7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7401P 24-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 26177322360 bytes (25 GiB) Listing archive: Virusshare.00081.7z -- Path = Virusshare.00081.7z Type = 7z Physical Size = 26177322360 Headers Size = 4839656 Method = LZMA2:26 7zAES Solid = + Blocks = 12 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 01:46:56 D.... 0 0 Virusshare.00081 2013-08-15 11:35:26 ....A 2126187 1994579344 Virusshare.00081/Backdoor.ASP.Ace.fx-db010a82a9b7364f876614e52ba3c9fb2b04ebdb816d9d9e682771d3a42e41e3 2013-08-15 01:07:30 ....A 113422 Virusshare.00081/Backdoor.ASP.Ace.rd-7344087a63327bc571c261e9d125ce09b7c418e5bdb4d8d6e2ec0067a8cc4a5c 2013-08-16 18:39:48 ....A 76557 Virusshare.00081/Backdoor.ASP.Ace.rn-79be8c0ebad1184c74e8d9a4004a455da91c7eb81a502717af6be1c78c853e50 2013-08-15 23:16:16 ....A 137990 Virusshare.00081/Backdoor.ASP.Ace.rr-c798edd19e4190d9581e150a2fb0f16615fbc7afc7f25a94873ba919033d478a 2013-08-16 00:42:26 ....A 72954 Virusshare.00081/Backdoor.ASP.Akspy.c-a5047de868d2776bb3c0a97c9d7f90ca71ae0208ee53db4b345c16cecd2d00cb 2013-08-16 00:18:32 ....A 63288 Virusshare.00081/Backdoor.ASP.Akspy.f-6cccbfe1f30b203f16df71bb3a1bf100b5f1663ecb24ea5b64f8dc55910a8312 2013-08-16 04:54:22 ....A 737280 Virusshare.00081/Backdoor.ASP.Titshell.a-bcb0c17d1585da28ce469074e92039f51c295b48f426c73817caceb6a6ee617c 2013-08-15 05:00:16 ....A 2677 Virusshare.00081/Backdoor.ASP.WebShell.c-c645a4a67d4c1e4676d8d037391fe881471172c77e0862ac5c34c7745e5418f3 2013-08-15 13:23:34 ....A 3446471 Virusshare.00081/Backdoor.BAT.Agent.k-bc0b8ba5b323c1efb34b1296859d8b22e22d4587057e160a0368e460d7cbd194 2013-08-15 12:22:26 ....A 14628 Virusshare.00081/Backdoor.BAT.Agent.o-b05fa2593777e66897bff8ccee7c2ca05c646d5f772dcc8aa39eafc1e93e93f2 2013-08-17 01:57:30 ....A 14628 Virusshare.00081/Backdoor.BAT.Agent.o-c73ff86d7ed0e1217a01ad5430b6b9aab449a23f67837a5e192e3079724490b7 2013-08-15 23:35:52 ....A 14628 Virusshare.00081/Backdoor.BAT.Agent.o-faf03da3b5c0b7b04457c92e2ca1f1a3f66059f6e3527df6fcdb3124a9ac8142 2013-08-15 21:50:10 ....A 292 Virusshare.00081/Backdoor.BAT.Teldoor.m-3e78d626575fed4a223689fee08660df0a2a6bc75818c1a8d66acf18516493f4 2013-08-15 22:22:40 ....A 657821 Virusshare.00081/Backdoor.IRC.Agent.q-cf9bbfbed589d43b7ea5a8f700c7f2013dab39ec564df5731927b17718ce3174 2013-08-16 04:44:24 ....A 15386 Virusshare.00081/Backdoor.IRC.Agent.u-cf6b29cbde2d9affa8c0fc4804b1a26826e0bc5a92828032f3e39ef18b5326ed 2013-08-15 22:44:32 ....A 17028 Virusshare.00081/Backdoor.IRC.Agent.v-bcb5fdb102b09105a3687c8d7ddd7617f92306fc6ccb6b0ae53d6e34e6611e71 2013-08-16 10:44:00 ....A 11889 Virusshare.00081/Backdoor.IRC.Aladinz.30.a-b1243e08f728bd4766795ade0a07927acf8bd4438ac0eaa5211271e57eaec282 2013-08-15 18:34:46 ....A 2610036 Virusshare.00081/Backdoor.IRC.BlackCode.a-ac464240508fe80b5d81d02ecd140c7d9f93280106bd32f8320e5322446d4b56 2013-08-16 01:02:26 ....A 7879 Virusshare.00081/Backdoor.IRC.Cloner.ae-af4d46c07e8839a881e45d26ce4e13d6c3a968f3b68c9742edc970058e9f8359 2013-08-15 13:44:56 ....A 7691 Virusshare.00081/Backdoor.IRC.Cloner.ae-bccbeb651cd0aae76f9af16e6337cc096207c9c1deb3421d4e62fcb255894244 2013-08-15 05:37:34 ....A 7727 Virusshare.00081/Backdoor.IRC.Cloner.ae-be1efa85bda01883c3b8b402684dcdd4a8a27816a2a85d48370489ca39d64df0 2013-08-16 00:54:20 ....A 738 Virusshare.00081/Backdoor.IRC.Flood-c84eb950958f74cad6b2514bcfb63615842fa8ccd2eed98419ab98701b21acd2 2013-08-15 23:58:10 ....A 11013 Virusshare.00081/Backdoor.IRC.Flood-c8e169a5401be06acc3f6bc34a515a2f16da108e20ec4016541111b057ccedab 2013-08-16 23:35:48 ....A 3092 Virusshare.00081/Backdoor.IRC.Flood-c96f5357d393146d64f6f817e6e1460961c7797287123a368ca685056e1a39a1 2013-08-15 06:26:24 ....A 862619 Virusshare.00081/Backdoor.IRC.Flood.ag-cf4f4886f158e2a2fe68d236d0ae979cfff0660b186f030894444a5b3c06f237 2013-08-16 01:36:28 ....A 2787 Virusshare.00081/Backdoor.IRC.Flood.bc-c9eec5214defaa3a789b2c9a7043c88bf82820206c0b15911d8e6403b112be5a 2013-08-15 23:50:40 ....A 1565763 Virusshare.00081/Backdoor.IRC.Kelebek.ac-bc544190c668d4acd1f3b278606bf3d8dd11ce8b52765d4c0daa85c79146c87b 2013-08-16 21:29:22 ....A 168240 Virusshare.00081/Backdoor.IRC.Kelebek.ad-bbb6db68990fbde5f107f7a3ce84a1c0fd4319d49f8c25dad9ef1a4b14ccb92b 2013-08-16 21:31:06 ....A 2721 Virusshare.00081/Backdoor.IRC.Kelebek.s-2716e7adb61ad4bf4fe6e1d0f0347b166f021dee302021bb62a3b5e339122164 2013-08-16 15:14:30 ....A 773389 Virusshare.00081/Backdoor.IRC.Zapchast.dj-c107d1a6f4ba1443d4aae65d1bed00929b26d3c795256a6039acf47f3f8f8e63 2013-08-16 21:00:32 ....A 15855 Virusshare.00081/Backdoor.IRC.Zapchast.f-c15f15cfc7ba1cd9b07dff2be24dc112c09e5743a92db8ce9fa42d3ba9ec7bc3 2013-08-16 01:55:08 ....A 15561 Virusshare.00081/Backdoor.IRC.Zapchast.i-a4a607260b455586c4df9147896f6b71bf85c4209b529a1736c658b8dd351a5f 2013-08-17 00:32:04 ....A 3140 Virusshare.00081/Backdoor.IRC.Zapchast.zwrc-afe2c678251723cf18938e6715e96d1cc0c1ad38f416a75965fcae295c3bbc84 2013-08-16 10:49:30 ....A 207228 Virusshare.00081/Backdoor.Linux.Hydru.c-75347b6ccad60f4d480cb70212a22988fe4db13cb28354b3002071e765ae86bc 2013-08-15 20:55:10 ....A 2398 Virusshare.00081/Backdoor.Linux.PHP.b-a4913a2b48c9819cd1cb5a8a86c18cac4e47fdd852caacd5fd8beb28ffb37998 2013-08-15 05:13:12 ....A 28089 Virusshare.00081/Backdoor.Linux.Tsunami.gen-ecfe88fcb4e7befd1827ad89e8867a670338c1be1c7f8f41629f6f37edc4662e 2013-08-16 02:36:24 ....A 670720 Virusshare.00081/Backdoor.MSIL.Agent.bfa-a5cb1f59121008a07a0cbb6cdcbaaf5fc998fc0d6656575211c7e4a44c132d62 2013-08-16 01:49:48 ....A 405512 Virusshare.00081/Backdoor.MSIL.Agent.dpt-ab5b3d86fd3958f9eb3536e73b42402e4b4e44b1427714f1ecd626ca3f4b5788 2013-08-16 17:28:24 ....A 264704 Virusshare.00081/Backdoor.MSIL.Agent.ett-0436f6d34a5e51e6275f8bf1c350ecb12ff6dbe1dcfe4d4881f33c4496a56462 2013-08-16 17:27:44 ....A 189952 Virusshare.00081/Backdoor.MSIL.Agent.ett-1f87ce2bc535e49952642f53906e765c0dcfa558999e6eb9e1022c1e0708e898 2013-08-16 14:53:04 ....A 172352 Virusshare.00081/Backdoor.MSIL.Agent.ett-4b3d056e6d34ced2f41112ad63549cd6a9073c9b79a4cc9282440088039404f3 2013-08-15 05:16:20 ....A 1631233 Virusshare.00081/Backdoor.MSIL.Agent.ett-ac814905871111b46e2f475e512415c0738a97ed5a81a67e8e833360ac4dbae9 2013-08-16 21:10:12 ....A 167936 Virusshare.00081/Backdoor.MSIL.Agent.ett-c7e4a401840e9cf674673e71977a173f4652cd98ff5a10247f50afe6e3716e2f 2013-08-17 02:22:44 ....A 147981 Virusshare.00081/Backdoor.MSIL.Agent.ett-c9b87ab837e5ce00564cc25143116501a80546c76c03c3edbc5cf3a196402592 2013-08-16 04:52:02 ....A 86170 Virusshare.00081/Backdoor.MSIL.Agent.jt-c702ebe4fe9d74ad6eb1cbacf236726293ab2385c6bedfd546622f568fb1b732 2013-08-16 02:02:08 ....A 2097152 Virusshare.00081/Backdoor.MSIL.Agent.ju-bad185df09e0bd673c1cbcad0ad0c0938dbed0e0f53b4d655c990a7a0a46b7ad 2013-08-17 00:03:08 ....A 90848 Virusshare.00081/Backdoor.MSIL.Agent.ju-baed8c63b40331bb4b7c3b016b96ed14823f30eb7cd1d5b019b0fdfc6198e05c 2013-08-15 06:28:56 ....A 327762 Virusshare.00081/Backdoor.MSIL.Agent.ju-c15f7d78c50b5913d10f6975dfe6f9403ef6ab1f3ad6d176c99682914aeeb4be 2013-08-17 00:19:26 ....A 152576 Virusshare.00081/Backdoor.MSIL.Agent.wjx-b546f62980141f5090a6697686fd6078e3198a7ee19da947f79d56757249c345 2013-08-16 01:40:08 ....A 463458 Virusshare.00081/Backdoor.MSIL.Agent.wkc-bc136d93a8886a17a8e6e22df95e095b8fea63aad5b0f9c68d069dcfeec303e7 2013-08-16 21:11:38 ....A 151644 Virusshare.00081/Backdoor.MSIL.Agent.wkc-c1cface9bef2c59630d0a28b2b22ca10f5f8a55e94065b51f5035e603a20d577 2013-08-15 23:15:02 ....A 26624 Virusshare.00081/Backdoor.MSIL.Bladabindi.m-03fccdc5b1a1a47f9133233e77c569b88886dbaefcbac556c1d21352f9910db1 2013-08-15 23:37:28 ....A 1639892 Virusshare.00081/Backdoor.MSIL.Phpw.te-5039fad0d1822ed31d39cfa37c2d674ac4e1eb2ebd1a6b1f6753d992f0e97f78 2013-08-16 10:18:00 ....A 40960 Virusshare.00081/Backdoor.MSIL.VKont.qe-baf755887c6dfe92f1b216d9eba8735088a9f2297605e3d55b34bec47435e01d 2013-08-16 00:45:36 ....A 36864 Virusshare.00081/Backdoor.MSIL.VKont.vz-c788716c2aa6e6fb6b469addb498f9f613e5e1a24f289a6b4feb121df971c5f3 2013-08-16 23:41:32 ....A 61440 Virusshare.00081/Backdoor.MSIL.VKont.yi-c8da0a1e85930562fd9a806d61ef45caeb16d37e97fbbf22e8ecac5575a9c9cd 2013-08-17 01:02:22 ....A 61440 Virusshare.00081/Backdoor.MySQL.Blobdll.a-a424d385ff9e3820743bcdab30622c3f3ad1aabd054716b462fd253bbf62f6dc 2013-08-16 12:51:32 ....A 2000 Virusshare.00081/Backdoor.PHP.Agent.hf-a4de83cedf83f2a82eaaa3d83fe59481962828e3f13db04c8b98c1ff25c64bc8 2013-08-16 17:16:14 ....A 2005 Virusshare.00081/Backdoor.PHP.Agent.hf-b67e35cc0b972da059ae27f63272f26d7ad68a8ebad637a16fc3a9898ac0c242 2013-08-16 00:39:24 ....A 2072 Virusshare.00081/Backdoor.PHP.Agent.hf-bd9235c7073ab9006b2d724a40cee233c4d0781c220645221f5860b7dc0ba585 2013-08-15 23:22:16 ....A 41885 Virusshare.00081/Backdoor.PHP.Agent.kd-afd9c9b0df0b2ca119914ea0008fad94de3bd93c6919f226b793464d4441bdf4 2013-08-17 01:16:26 ....A 227649 Virusshare.00081/Backdoor.PHP.Agent.kd-bbe0f7278041cb3a6338844aa12c3df6b700a12a78b0a58bce3dce14f1c37b96 2013-08-16 02:07:08 ....A 15004 Virusshare.00081/Backdoor.PHP.Agent.oj-affc278453933b391be7b92d93b8d4545a7adddd43f8a1198c5009c40466b87c 2013-08-16 20:21:00 ....A 15012 Virusshare.00081/Backdoor.PHP.Agent.oj-bd16e758eb583210607cd3f8fa74b705be73d3469b0696ec4121e27967275ce2 2013-08-15 22:28:30 ....A 15176 Virusshare.00081/Backdoor.PHP.Agent.oj-c86cc986fb5491fd4e70edcea1253bf34a25280c7c11c9059be5aa611c0117b5 2013-08-15 08:18:38 ....A 560 Virusshare.00081/Backdoor.PHP.Agent.ok-a457aed72ad1614afcdee9c74115bf486d592dcdc964f75ce7b67c9faf11d22b 2013-08-15 23:21:02 ....A 969 Virusshare.00081/Backdoor.PHP.Agent.ow-bd72a8bf4c99a6ad4f758ce09a9755348fc49e7e00dcefea6be2a6321f079b3b 2013-08-15 13:15:22 ....A 2759 Virusshare.00081/Backdoor.PHP.Agent.pi-a3eeceffa4d3fc764a7874d57be615f06b3988e9d66ecbd2586080ad4f828098 2013-08-15 21:37:36 ....A 2157 Virusshare.00081/Backdoor.PHP.Agent.qh-bb521b94bb7c14bcf488faaa6ca7e972beff77f7f1a0500fcc64e5a9ced3479b 2013-08-15 13:31:18 ....A 165497 Virusshare.00081/Backdoor.PHP.Agent.rt-bcafc3e6c7e59f94d5198a9f04735fccc7a45e67b704d6371030bb6b62f43f48 2013-08-16 11:38:44 ....A 560 Virusshare.00081/Backdoor.PHP.Agent.si-7e972befd40be32f58145e3e9755a9cb9cd003e19debc317a86cfef1bf3bd588 2013-08-16 18:39:06 ....A 165623 Virusshare.00081/Backdoor.PHP.C99Shell.bv-aa6591282cb02ddefb16dfc1aab604830a2f52fbbe0fc2a6660c43a006ec963e 2013-08-16 20:39:06 ....A 151105 Virusshare.00081/Backdoor.PHP.C99Shell.cg-af0d80818c3560c7035e2077ca31f84963a6d2b6407814776dd5419470f60e5b 2013-08-16 14:54:26 ....A 302626 Virusshare.00081/Backdoor.PHP.C99Shell.cn-bcc001a5f641365ecfdc7a6a5691e181afb8ef6fcfd8400c5e634a9ddc91bbd1 2013-08-16 00:28:26 ....A 303865 Virusshare.00081/Backdoor.PHP.C99Shell.cn-c340089b54a8a2b520a3bf129fd60a0a608fa473bd06a90b49894fe45f300e83 2013-08-16 01:04:24 ....A 190571 Virusshare.00081/Backdoor.PHP.C99Shell.ff-28f4a57c8a383e8593f2bb05d5629629f48fa71daa91c384034f47054416f7d5 2013-08-16 15:44:40 ....A 172453 Virusshare.00081/Backdoor.PHP.C99Shell.ff-77d7b6b32ccec18e42d7af5ec36817685d32ad8edc44a7842baba979179ba9bd 2013-08-16 11:50:20 ....A 195615 Virusshare.00081/Backdoor.PHP.C99Shell.ff-86da3f4b4cd7cfd18bbe6706f5ba90611acdf636805bed831a28aa4035cb324c 2013-08-15 22:21:34 ....A 193880 Virusshare.00081/Backdoor.PHP.C99Shell.ff-a509c317f992aea6290bbd72a0206ebb0bb6a1b460c6363cc73e8c5ccd7273bb 2013-08-16 17:18:50 ....A 194331 Virusshare.00081/Backdoor.PHP.C99Shell.ff-afdd1f721d4c9e553616a1458d6a4e9226bd357348869a1eb8bc29abe83d2c2e 2013-08-16 21:18:36 ....A 145221 Virusshare.00081/Backdoor.PHP.C99Shell.ff-b7fb004d1a681af3b4d2b40c5d0f6537cf2a9e8e68c7f546ec29baefed1c6f86 2013-08-16 19:35:38 ....A 193857 Virusshare.00081/Backdoor.PHP.C99Shell.ff-bbcda00319023a2b2f8b7abdae97a8cd8b57b51be3e34b588e87c0b72286e4e5 2013-08-16 20:47:14 ....A 172218 Virusshare.00081/Backdoor.PHP.C99Shell.ff-bd63110bf31abca7df5fc8ff1dd9616c55879b4ff1629b89f354b40251afc24c 2013-08-15 05:53:20 ....A 195522 Virusshare.00081/Backdoor.PHP.C99Shell.ff-bfc6f34e4043917fd817ec7485340ddc5d29daf433583f3d5733c66bc348b5f2 2013-08-16 20:34:40 ....A 194129 Virusshare.00081/Backdoor.PHP.C99Shell.ff-c3cc629ecc0ab349b4ca114c97b69596c0feb20a289d50e695cde13a73ba88a5 2013-08-16 16:29:28 ....A 584057 Virusshare.00081/Backdoor.PHP.C99Shell.fn-415e1eb60e9897e3a64b26153bc2d3b88e42e9f037dcc2bdb8f774617884af15 2013-08-16 18:54:22 ....A 18867 Virusshare.00081/Backdoor.PHP.C99Shell.gm-24b977660123983f7df7a46a6dfb3322d5913db5d0a2a46d2673089929167d69 2013-08-17 00:57:06 ....A 104318 Virusshare.00081/Backdoor.PHP.C99Shell.gm-41ff7687157acf0918e0a622e14ed94eeff496042e27084e9337425620113a5c 2013-08-16 08:53:58 ....A 95412 Virusshare.00081/Backdoor.PHP.C99Shell.gm-7648268e5ee71a2be44cce31f865d3d413f1e419c058b1879b211f448dacc01e 2013-08-16 04:12:12 ....A 22836 Virusshare.00081/Backdoor.PHP.C99Shell.gm-9311353638b19503615e3c7bd48e113e638e50d79696a30b58cca74d8a4eff86 2013-08-16 16:09:48 ....A 107002 Virusshare.00081/Backdoor.PHP.C99Shell.gm-a5589a6dcbab7062f854813a552ad4f7e4ef89e2728f71727fdc2ca5c3f2e3b5 2013-08-15 05:12:48 ....A 85506 Virusshare.00081/Backdoor.PHP.C99Shell.gm-abfa337dddf2b2578e9d7c20d05cbb3ee6076970aa269725b2a3d2d7bd3cc5c4 2013-08-16 01:59:24 ....A 96899 Virusshare.00081/Backdoor.PHP.C99Shell.gm-b15c3434a70bfa471129f78f95deaf67c9084b34cfec4e481241e4dc5d1702a3 2013-08-15 13:13:48 ....A 102232 Virusshare.00081/Backdoor.PHP.C99Shell.gm-b5eaafb48666415f4bc9e07996dd954fcc846671d45b67b4344ff26170f62f0c 2013-08-15 23:55:12 ....A 92379 Virusshare.00081/Backdoor.PHP.C99Shell.gm-b69101b25edfcc4f98e7a595df0888442b02f7f5603acca2c944e18f49946667 2013-08-15 13:13:30 ....A 96339 Virusshare.00081/Backdoor.PHP.C99Shell.gm-b6e495f1a2a478effd1dbd4a35562fb989e6aad7246f64c99f0e9b4cfde3f925 2013-08-16 20:36:06 ....A 30269 Virusshare.00081/Backdoor.PHP.C99Shell.gm-bb5b2318332a91bb82223bddd130c8f7c4de2862f7a6e74df3b633f0817bffdd 2013-08-16 01:44:04 ....A 21862 Virusshare.00081/Backdoor.PHP.C99Shell.gm-bbd583775944ec4e590b736d231046475dbceee7429ba2e3e48a6df747125e5f 2013-08-16 17:28:58 ....A 17067 Virusshare.00081/Backdoor.PHP.C99Shell.gm-bd24fa7e48849c5cf33616a5d56b62f6083cbba6b369cae142276515c94fd679 2013-08-15 21:51:40 ....A 22829 Virusshare.00081/Backdoor.PHP.C99Shell.gm-c2f3f09ea61e0992c58ff50ca234651d875e1865770894223c92bc263f87a004 2013-08-15 05:55:02 ....A 114980 Virusshare.00081/Backdoor.PHP.C99Shell.gm-c64cd7cf5e8a85006ffb1618285fbd0aa356488afaf3dd3d2e00752f0c8889f2 2013-08-15 13:01:30 ....A 102083 Virusshare.00081/Backdoor.PHP.C99Shell.gm-c9a917b57d9d2680a8054098b795ee09e78f37ed38edfea773efd90a5450df63 2013-08-15 12:59:16 ....A 32617 Virusshare.00081/Backdoor.PHP.C99Shell.gm-cd28bc15ba571f1a071c6b141ca9b99995ab06c86736829eb295d3aa5bdce368 2013-08-16 19:52:58 ....A 18318 Virusshare.00081/Backdoor.PHP.C99Shell.gm-ce2b03840263afaf00eb04013853669562b52bafb7e07f7899753ccd5a0beed4 2013-08-16 08:14:10 ....A 26894 Virusshare.00081/Backdoor.PHP.IRCBot.cl-69fad285e0c2f96904b115cd2730adbd312f81c25add5d6f2d5e3247a08746f2 2013-08-17 01:17:00 ....A 33603 Virusshare.00081/Backdoor.PHP.IRCBot.dx-b1a0bdb166711b8f492f221062d358d961c41e046bceb72c7148a55bc8292cf3 2013-08-16 01:51:18 ....A 33571 Virusshare.00081/Backdoor.PHP.IRCBot.ef-c7f93969b748d432702cad0ec66627582711c4afa48160cd62f83e9adf2eef92 2013-08-16 18:55:52 ....A 52444 Virusshare.00081/Backdoor.PHP.IRCBot.eg-c22e8ab77f866834d7731dea1da35b3c9fe83e39b0d1dcc933497fb3f21587e1 2013-08-16 16:13:54 ....A 71832 Virusshare.00081/Backdoor.PHP.IRCBot.gg-18bd109400e15ddc4669dc618e00dbe456f405c59a24c9e4cf691e3f0394ba3a 2013-08-16 21:47:10 ....A 54634 Virusshare.00081/Backdoor.PHP.IRCBot.gg-7f840ec897d44a8e38e998c85e83753265ee47b683dd4e7359553ee0e06836b2 2013-08-16 08:47:16 ....A 36171 Virusshare.00081/Backdoor.PHP.IRCBot.gg-9d8b871cd8adfdcb42af6269cd4925c5f8967dfd2cbc55c73f26680c1bdf2b3e 2013-08-16 04:21:10 ....A 41072 Virusshare.00081/Backdoor.PHP.IRCBot.gg-a94ce9a6003dcbcf96b204f4c05c1d4df8b5f223b136eb3f71e0151e58bed481 2013-08-16 04:10:00 ....A 41028 Virusshare.00081/Backdoor.PHP.IRCBot.gg-c3d60eac58f3638a54d6233ca73a761f4f007c56e92c458c865662a060b099fb 2013-08-15 13:04:16 ....A 36070 Virusshare.00081/Backdoor.PHP.IRCBot.gg-cdfabf494124781cc13b837d6cde23832cbae3bd968a0fb254fd060fd888aa63 2013-08-16 11:26:58 ....A 72214 Virusshare.00081/Backdoor.PHP.IRCBot.gg-ce6e77aed906c897e41f53f88b2cc2de3a5777b6e14a2bd58f46de0a76594493 2013-08-15 22:42:22 ....A 73086 Virusshare.00081/Backdoor.PHP.IRCBot.gg-cea3eef05eb13587e522ec61bb8a4bb212bd6ea248f1bc7721526f5297b104c2 2013-08-16 01:34:56 ....A 48268 Virusshare.00081/Backdoor.PHP.IRCBot.gg-cf3adb8bc2742f7dc6545e0c463100f05ed8feeb13926df9f764b75ae17ddf9e 2013-08-16 01:27:12 ....A 31165 Virusshare.00081/Backdoor.PHP.IRCBot.gi-ce8c3a819264b2b956b48e0b830e4ba01e77cf3714446317a8334a3705eb40e4 2013-08-16 23:14:14 ....A 19132 Virusshare.00081/Backdoor.PHP.IRCBot.gx-5536e5f44e97afc9a5603092c496c7d005e05ac33a0d95db92b9af117869bb25 2013-08-16 17:38:50 ....A 19139 Virusshare.00081/Backdoor.PHP.IRCBot.gx-b1a73596075421af888486c7d56d3b891300cb6ee3e062062f41fb566230eb31 2013-08-16 09:46:56 ....A 46377 Virusshare.00081/Backdoor.PHP.IRCBot.hi-6dd6c8beac1741945b6102c0ccd12a7afaa6d126333696357405d41bf5132e21 2013-08-15 14:15:18 ....A 53906 Virusshare.00081/Backdoor.PHP.IRCBot.hi-a52759ab47db00362aa169af30d24bf238f8b00f7e9bc8b2f77bd5b0be03cf56 2013-08-16 02:02:02 ....A 42117 Virusshare.00081/Backdoor.PHP.IRCBot.hi-cd77263a9a8ebd2a14e8aead15947d0e36317064e0056fb897439545ef4ce269 2013-08-15 20:51:16 ....A 100000 Virusshare.00081/Backdoor.PHP.IRCBot.jb-3c6e828e4b684f283a81b59ee4c0d3ee1fdc25be7b8d133d6aeb3325956e9afa 2013-08-15 14:35:48 ....A 122885 Virusshare.00081/Backdoor.PHP.IRCBot.jb-a4ce501c6998a67ddd395c6c0df270c60be6a990ef62c7895aff2484eef0be07 2013-08-17 00:01:26 ....A 150198 Virusshare.00081/Backdoor.PHP.IRCBot.jb-a51c52b3888b61de0cd562ba80ce4c88b80d767f5b70c502b3e6230ef350ae57 2013-08-15 13:47:02 ....A 146330 Virusshare.00081/Backdoor.PHP.IRCBot.jb-a9e325027ac3ae90ca52b3ab1e087869836b0b1a0cd734b9d0500d3b57688456 2013-08-16 12:00:20 ....A 148412 Virusshare.00081/Backdoor.PHP.IRCBot.jb-bc5722c497f24f8bfb1297c1cacbf5981068876e5655a4b2e431ed9bf3ce4884 2013-08-16 19:40:50 ....A 119511 Virusshare.00081/Backdoor.PHP.IRCBot.jb-c1bb3cc8d847826b89af0676dc2cbf0dda90cc2d2b4f5cdc9b32b958b143f4fd 2013-08-16 04:25:06 ....A 147371 Virusshare.00081/Backdoor.PHP.IRCBot.jb-c1ddd2b2f08aa0045d36d389e20c9702ebd7c1b3ad66b65295d5e4b6f7fa7735 2013-08-16 19:18:50 ....A 185068 Virusshare.00081/Backdoor.PHP.IRCBot.jb-c8639a6116c3c58bf84cc1a715e3b999af083fd74c5fb1c80599670b32614a07 2013-08-16 22:06:18 ....A 34530 Virusshare.00081/Backdoor.PHP.IRCBot.jb-cf71302ada16d02ffaf2f9532c0c78c45d7a342b3ec71e4ecea6d40eebc7f037 2013-08-16 23:55:12 ....A 77933 Virusshare.00081/Backdoor.PHP.IRCBot.jq-c8df14413d7eb52c66190f38cf2128c5eb388e76cbf59177f8afc899fcf4ceb4 2013-08-16 09:21:06 ....A 33570 Virusshare.00081/Backdoor.PHP.IRCBot.jx-3335d204d3171a93e02d9b176e220f87df9435efb830fdcd0b42d0450f62abc5 2013-08-16 13:59:14 ....A 38112 Virusshare.00081/Backdoor.PHP.IRCBot.jx-66053850779a3cb1ae587e57055bc3559889946704f967c903e5e18757839dbd 2013-08-16 01:39:02 ....A 38612 Virusshare.00081/Backdoor.PHP.IRCBot.jx-bb8cb154153f6ffc9fbdf5f0cef393b377df2eb1c7226059b466441fa6a9172f 2013-08-16 22:17:42 ....A 32060 Virusshare.00081/Backdoor.PHP.IRCBot.jx-c320021a7743ddec0f24b90d1d49436b2fa0ea60a0a3b9d13a71f6bebc77859b 2013-08-16 01:34:06 ....A 38607 Virusshare.00081/Backdoor.PHP.IRCBot.jx-cd7fc402c7c6933c7bcf37de998a0b7050941a6425009ae227d80d60d1e94667 2013-08-16 20:00:54 ....A 39890 Virusshare.00081/Backdoor.PHP.IRCBot.kg-c7846e01ff9a6d84f54cc0e36c80154c5a51aecae0043c8207e09b6df8e9f2ab 2013-08-16 01:34:48 ....A 43863 Virusshare.00081/Backdoor.PHP.IRCBot.lh-cdc5404c926a65c6c1d695a0fda15ac9957bc85ba63e92393c20828f4b2a6a96 2013-08-16 21:18:02 ....A 71669 Virusshare.00081/Backdoor.PHP.IRCBot.mj-4462c90ed11318d40ce2e2b3d0e310d61b4b60df897d10d798cf8b74d1d19a6b 2013-08-16 23:11:52 ....A 57840 Virusshare.00081/Backdoor.PHP.IRCBot.mp-6bf811ebdc8ba6da955397ce848e899fb0618c50388bd8f01676d784271bf21e 2013-08-16 10:06:24 ....A 30130 Virusshare.00081/Backdoor.PHP.IRCBot.s-c2d1f654261b75ff273bb1e1e3572a7773d5671d17d28e57c90942bc9a84e7cc 2013-08-16 02:29:56 ....A 81594 Virusshare.00081/Backdoor.PHP.Nst.f-c9e0c70dddb705dddf0a5f54c517a380f8f914b6d0b4149ac8524c5df586a274 2013-08-16 04:13:36 ....A 17047 Virusshare.00081/Backdoor.PHP.Pbot.al-bb18d70aa8c751aa4e059e2d48e6b3c66178cd6e940fc40c7419263679841e00 2013-08-17 02:30:56 ....A 21002 Virusshare.00081/Backdoor.PHP.Pbot.ao-a5e033a294fad961d41ea9534ac09b9bc860d1dcd9d26886f347daf2646389d2 2013-08-15 05:27:52 ....A 37097 Virusshare.00081/Backdoor.PHP.Pbot.ar-cc4d2d42ecc3a81e0ef8e1380a4473f0be5296ca36a0a11e2813b01b37d6bf56 2013-08-16 11:07:36 ....A 17581 Virusshare.00081/Backdoor.PHP.Pbot.be-bb1894c7214f2d95fe8af697fa88b58068861c7a2ca3e91ecc3042625c72129e 2013-08-16 09:52:02 ....A 17503 Virusshare.00081/Backdoor.PHP.Pbot.bf-3f3deb2e4d4d53dd3b3d1110196463251b78e5d128bf458a024b24ce845f110c 2013-08-16 16:35:48 ....A 17540 Virusshare.00081/Backdoor.PHP.Pbot.bf-c3b9b820a7113da142f40e0264ddc4a2231f5870ff5b808b118f9f0b38f9c915 2013-08-16 01:00:08 ....A 21978 Virusshare.00081/Backdoor.PHP.Pbot.bk-bc31fc586754f574112aa18abff0252d247d1e4eb4ab4767abe230067219fa67 2013-08-16 21:21:08 ....A 6071 Virusshare.00081/Backdoor.PHP.Pbot.bl-bb92a316ffa03030d1279338d901a2d7a1e75029e3e99962c49bdf9818797ac9 2013-08-15 13:08:26 ....A 17628 Virusshare.00081/Backdoor.PHP.Pbot.bv-b64cf840bad3866d307c324bfb89e63e0712893c7eaadc41d55906f4f233410c 2013-08-15 13:20:38 ....A 28575 Virusshare.00081/Backdoor.PHP.Pbot.ca-b7d628429c341436465f4de9e80f7767c2192a5e240be0e19d2a131b474d0cc4 2013-08-16 09:27:34 ....A 22830 Virusshare.00081/Backdoor.PHP.Pbot.g-188396f238f66c3b596fc2e03dfa24eecd68c29d192cb4fda61138f387119fbc 2013-08-17 00:36:52 ....A 23369 Virusshare.00081/Backdoor.PHP.Pbot.g-99fce39e1fd7d412cf10beb64effeaa6da82033b61c9e58eccc942c8612f94cb 2013-08-16 11:02:22 ....A 20045 Virusshare.00081/Backdoor.PHP.Pbot.g-a475579eb9de61c6d9485c89c8734b244dcb5a5f47d2907beea2e88aa2d10aa5 2013-08-15 14:13:00 ....A 13135 Virusshare.00081/Backdoor.PHP.Pbot.g-b0d001465ffaf97a61e8d0efdc96972548951f430fba8cea23d8b9775de4d7dc 2013-08-16 00:54:20 ....A 41880 Virusshare.00081/Backdoor.PHP.Pbot.g-b514bb49d4ff14516a5032217d1b82871ff11a69a446c51fb4bafa0a0ef5d133 2013-08-16 02:01:48 ....A 20001 Virusshare.00081/Backdoor.PHP.Pbot.g-b5b2510f039db5a3c409149cb5a5cbf7b13b228e2c708bee2f79c83cfb269969 2013-08-16 11:11:48 ....A 12926 Virusshare.00081/Backdoor.PHP.Pbot.g-bd411b180c5c300abd0669c59dfceddcb96729c9ae2b7648d2f650cc6554c97a 2013-08-16 13:12:06 ....A 21042 Virusshare.00081/Backdoor.PHP.Pbot.g-c23c506c541f0b155bf6d20e5a96a8c207245761f2cda22abb1049ae0d544ca2 2013-08-15 14:26:24 ....A 24174 Virusshare.00081/Backdoor.PHP.Pbot.g-c36d18001df24381ecf33b34ec6df4fc2c5f7cd787b741e051746d932f6f162a 2013-08-16 02:27:02 ....A 17362 Virusshare.00081/Backdoor.PHP.Pbot.g-fc0e3392dd6ef3748923cdfdf067746070eef88dd17e7a6d81392e8218fc76bc 2013-08-15 13:26:06 ....A 615 Virusshare.00081/Backdoor.PHP.PhpShell.be-cf1e59b2ffa34a6e2c6ecd6d5221b1588ce0408505b325f0b2816fa8ae9114c8 2013-08-16 19:17:46 ....A 2405 Virusshare.00081/Backdoor.PHP.PhpShell.ca-c8692931f0ad43df144ce8a94fe3af6e50342d87498a59a83672d83e07eb4d49 2013-08-16 04:47:48 ....A 24892 Virusshare.00081/Backdoor.PHP.PhpShell.ct-be3db3bb7cecd88a6c9c8b315a2f4b446ca8941872e2f7d82d85b45d4ec794e8 2013-08-15 13:27:14 ....A 59661 Virusshare.00081/Backdoor.PHP.R57Shell.i-c7f089bc08b89737ef19d43bca2dc0c5b0df07891558161aa439f87f514725f1 2013-08-16 12:43:34 ....A 44352 Virusshare.00081/Backdoor.PHP.Rst.ak-504fd4d9033caa11fd0ae294ce9308b5217c5720a9d5e26a9d2b1f2b0850b57e 2013-08-16 10:05:10 ....A 100000 Virusshare.00081/Backdoor.PHP.Rst.bg-5348c0612e3b9eae41a92f416b3ab01b42fef8f35401ae99110c1bbabedf4daf 2013-08-15 13:20:16 ....A 103893 Virusshare.00081/Backdoor.PHP.Rst.bl-c805fba244cb133d9cd142893cb6c47c69f1c720ead9ea21e195fd831cdfb0e8 2013-08-15 13:47:12 ....A 4181 Virusshare.00081/Backdoor.PHP.Small.bn-c3b1d3e82ce131e2adc3db631b49c36d5c0d252ce79b0c5677ad682a658c4a6f 2013-08-16 00:53:50 ....A 84119 Virusshare.00081/Backdoor.PHP.WebShell.ab-734b279fe0b0a76ea89e567d8dcf7e76262f4c523439b37913006eb4a3994852 2013-08-15 20:51:04 ....A 72160 Virusshare.00081/Backdoor.PHP.WebShell.bb-3edb0191865bdef97eb58110eee558a419eaabae7a9c5a954e72ffe8bfdffca6 2013-08-15 13:27:08 ....A 24178 Virusshare.00081/Backdoor.PHP.WebShell.br-c17de861df2df6d7d9de309a2ee1dc8a19f9903eb40ceca1d51c27fc8e0051b2 2013-08-16 20:27:26 ....A 127071 Virusshare.00081/Backdoor.PHP.WebShell.br-c8b303d8da1e96fb617f633ddcd89656ead1c1afd3c59b78aadc2f64f7f10efd 2013-08-16 00:53:22 ....A 107830 Virusshare.00081/Backdoor.PHP.WebShell.cv-c305a1b160c21db9ccc8f8e562129f0ff4537c3a545d02c27439a94e232d5717 2013-08-16 17:31:52 ....A 15277 Virusshare.00081/Backdoor.PHP.WebShell.eh-b6e99060f10edfd99c1cc5feb2953672f66121f2a5ccda1fb16bb547baa9267b 2013-08-16 18:06:36 ....A 48585 Virusshare.00081/Backdoor.PHP.WebShell.gs-ce1d4f28694bc77a0561a711dc2a30dce5d7a0e2fa3da2f6d197c997f47d6f73 2013-08-15 13:23:22 ....A 15722 Virusshare.00081/Backdoor.Perl.Agent.y-a98235f85672e845add7b44004b8044f12da18f70a2bd299bd71c6e36e5f7c65 2013-08-16 19:44:54 ....A 53483 Virusshare.00081/Backdoor.Perl.IRCBot.by-2a0654724175578089b1de97afa59ad781830ddd84e686b0d4899d94da0720e7 2013-08-15 12:56:36 ....A 62693 Virusshare.00081/Backdoor.Perl.IRCBot.cm-bb5c7c855bb94ad4cd3eeed2f508818917ead6e4299b56b6adee650c938bd5b2 2013-08-15 13:49:06 ....A 36018 Virusshare.00081/Backdoor.Perl.IRCBot.ct-ad0111f84fdfb2595e1ef150fa8bd6f0dfe0fecee84ec5db4b60a3486418d047 2013-08-15 18:24:14 ....A 18615 Virusshare.00081/Backdoor.Perl.IRCBot.cv-bcc38bfa26ec452426918dd8066f1233db4ca34c420b614c6113989133113298 2013-08-15 23:56:00 ....A 27287 Virusshare.00081/Backdoor.Perl.IRCBot.dw-b8a717c37190b6eb9853d5b447dd5ad221139b5dc004bc198b879585793e95f8 2013-08-15 23:40:28 ....A 66345 Virusshare.00081/Backdoor.Perl.IRCBot.ex-a356536e188b3bf2b7167cd98a42e5919aac5dd24b0606e827863f46a8ffca91 2013-08-16 17:07:58 ....A 73468 Virusshare.00081/Backdoor.Perl.IRCBot.fd-a9d953e368591759aebc7b61a3624a5b42f8f43553b2843ff84c0a97f62e73a5 2013-08-15 13:19:56 ....A 103333 Virusshare.00081/Backdoor.Perl.IRCBot.fv-bc0ae09b89bf2e58c33c4509cadd7a4f19111ac53e35e3bcb00c881419bd3b9a 2013-08-16 12:59:32 ....A 66443 Virusshare.00081/Backdoor.Perl.IRCBot.fv-c2d2c3899d2801f6e267ad0e1a7e1f1fca02c25777aa68bed4c530ab5acacab4 2013-08-16 01:31:10 ....A 66460 Virusshare.00081/Backdoor.Perl.IRCBot.fv-c36a34aa831d4ceb87402a0861c8709e6e35a53f202f8dac44e8f80f3f876418 2013-08-16 21:51:20 ....A 66221 Virusshare.00081/Backdoor.Perl.IRCBot.fv-ce4243a9428b1c58d0c08d31f6959e1b8a9c215fb623608b9c405dce6646c5ab 2013-08-16 01:31:20 ....A 31842 Virusshare.00081/Backdoor.Perl.IRCBot.iw-bb0f3a37a7d8ebb44b8f841b5b374a0c6ccfeaba477b4828f769e52756e8bcb8 2013-08-17 00:46:26 ....A 18211 Virusshare.00081/Backdoor.Perl.IRCBot.kf-568e1e141d5d0e62fca7a24790b780975b97b9f8cfe437fdf0e9b0ce527cb471 2013-08-15 10:12:54 ....A 49977 Virusshare.00081/Backdoor.Perl.IRCBot.kx-b0fdc3f48712f5ba14c6d541dc988009b00b776933d342bf77430922c0e1ac33 2013-08-15 12:59:26 ....A 28757 Virusshare.00081/Backdoor.Perl.Shellbot.a-b4fff5ea6358236ef3caecc848fe1cba4d16a11febe55c5110a74f735737e50f 2013-08-16 01:51:14 ....A 32457 Virusshare.00081/Backdoor.Perl.Shellbot.a-c752c13af513a77a4d5eb090de2424a61cfcf019da2e48b575ae3ceaef3a9c75 2013-08-16 15:35:00 ....A 32166 Virusshare.00081/Backdoor.Perl.Shellbot.a-cd218236eaa78214726777d06aa66714e52a11cb1ee44638700609fc072eee89 2013-08-15 05:55:12 ....A 116657 Virusshare.00081/Backdoor.Perl.Shellbot.by-b9ee7f60a1601cc5c61b283e4338b0f2def7b76c44ebf416167248efea6a76d5 2013-08-16 04:24:18 ....A 118974 Virusshare.00081/Backdoor.Perl.Shellbot.by-c1b6bc256cbece6d31cdcc5e502fa501579044a59d396820f73d7d747c0241c9 2013-08-16 04:45:40 ....A 115830 Virusshare.00081/Backdoor.Perl.Shellbot.by-c2d698ce8d2e066988f531d0bb1190bf08208c75a160e38466f1a7deb4dea6b5 2013-08-16 04:15:28 ....A 49078 Virusshare.00081/Backdoor.Perl.Shellbot.by-c9e55cf15a89a838dd1150e99827ea72a4e005f93c2adde9b2e82b302dddabe3 2013-08-16 18:21:32 ....A 88373 Virusshare.00081/Backdoor.Perl.Shellbot.cs-707eafb1be16fbe4957bd38e9af1f62e55016935d870d6627d9b63b746897a8b 2013-08-16 01:27:22 ....A 88961 Virusshare.00081/Backdoor.Perl.Shellbot.cs-c305c8a58b6ae8d031793bb8cb16bd24be2e64595b90edcecfbecc1bbd69671c 2013-08-16 16:52:18 ....A 88168 Virusshare.00081/Backdoor.Perl.Shellbot.cs-c8aece6c3e6b054425aeaf96d6660c58b9d098e47b5be74f4ad1342e0b09d660 2013-08-16 18:36:32 ....A 25868 Virusshare.00081/Backdoor.Perl.Shellbot.db-a4c0a13c6d00f2a1f22e48ea642a5e358986cf507483bd3997b26442aec3b789 2013-08-16 08:14:18 ....A 21609 Virusshare.00081/Backdoor.Perl.Shellbot.db-bc343f51c7dd144ee4bbe8f9eb89a05048a594e1ab59d68686c6fe94d1b76db1 2013-08-15 05:12:52 ....A 116998 Virusshare.00081/Backdoor.Perl.Shellbot.dk-a15b4f63697f1dc904d694cbe9756c87f1c157629f9dd5f1e4efc7078f2fc2ab 2013-08-15 06:27:46 ....A 115624 Virusshare.00081/Backdoor.Perl.Shellbot.dk-a9d0ae66b243aa989659dfca75b21e2baba73ecdd91ed008658a736e07ec450a 2013-08-15 23:58:24 ....A 115854 Virusshare.00081/Backdoor.Perl.Shellbot.dk-aa7e9d1f674dda19b0a26b002f70a0a7c7f668d85d22bb4e09ce57ec01e0c822 2013-08-15 13:06:50 ....A 113178 Virusshare.00081/Backdoor.Perl.Shellbot.dm-bd14d7a898ab6c9873165c5cbf85cfc412648bdf882b3b5edeb01c0e4934bd61 2013-08-16 16:51:24 ....A 92937 Virusshare.00081/Backdoor.Perl.Shellbot.do-c2d9788e98e2949f132b9a52721681f7bb94dcdcb80e672fd4d9c750076c1886 2013-08-16 01:56:28 ....A 96256 Virusshare.00081/Backdoor.Win32.Aebot.s-bb25c8bf0b6a5844124dd436d7ab7baf3fad1687f88798750238706546dacaed 2013-08-16 16:22:52 ....A 666668 Virusshare.00081/Backdoor.Win32.Agent.aaz-c18aaf5ca8299cdb42a9af5e3ed1f50e2391ffd4b2ce463210c15dca50bda8b1 2013-08-16 19:31:38 ....A 416256 Virusshare.00081/Backdoor.Win32.Agent.aaz-c36639a1e1e87c702c300a625d258a638f6f52a6b5de4e6f2be99eb4cd266b09 2013-08-16 15:52:22 ....A 254363 Virusshare.00081/Backdoor.Win32.Agent.aber-3ca8f874b258851cccc73402c9b26ebd002c91090c0aa7c863b1cbc62b73c943 2013-08-16 00:14:28 ....A 141496 Virusshare.00081/Backdoor.Win32.Agent.abv-a4c979ac9e7f62f72cd74cf365dde682f9f7ba05476a3b9e4cea2646114db8cf 2013-08-17 01:57:30 ....A 129024 Virusshare.00081/Backdoor.Win32.Agent.adhz-bd99fb6bb732956d8e286bf6bad6e5c59c1e1cc0f2282971358d8ebe41c4dbfe 2013-08-16 21:12:24 ....A 169984 Virusshare.00081/Backdoor.Win32.Agent.adr-36e01a4b87d5d72b6fff7968aa8f18337f56cf2512d79033c062c48f7799bf13 2013-08-16 19:30:38 ....A 69632 Virusshare.00081/Backdoor.Win32.Agent.aenm-c7a8b0740e6a4b1f6d4f15dfbc5ba67460405156be86bec5cb591e0efb870546 2013-08-15 13:17:42 ....A 21504 Virusshare.00081/Backdoor.Win32.Agent.aex-c3cb3e2c89fd21c97df792020922ea0db5f1866ad8cd58324e81defa6fb0fe23 2013-08-16 15:02:16 ....A 32768 Virusshare.00081/Backdoor.Win32.Agent.affm-abb44b6e12b17ce524e9248d50df73d797f2148e94e2ddc8378b93163f6e326a 2013-08-16 00:35:46 ....A 93286 Virusshare.00081/Backdoor.Win32.Agent.afhh-dc3c7e855128725d5c0f8b50f6336ea1fbbcea755d5c7205defa387184f0e86b 2013-08-17 01:07:36 ....A 714416 Virusshare.00081/Backdoor.Win32.Agent.afxi-9646ff4138dbd15b2afdf7a5639664946a15f66daf22dd6afb4136903e138a0c 2013-08-16 00:32:56 ....A 592760 Virusshare.00081/Backdoor.Win32.Agent.afxi-a49b9364575a966d86da19825f4a112269a2331b5aeff77837c308fc4a858958 2013-08-16 01:57:00 ....A 556415 Virusshare.00081/Backdoor.Win32.Agent.afxi-b6b158cab428bacedc81d02e771863f1686b04046d4043afca4607a12235b1c0 2013-08-17 00:34:24 ....A 398011 Virusshare.00081/Backdoor.Win32.Agent.afxi-bbdfcf60d4e22a799a7ba3467299cc8e9662e2c9a136ceea7bd5d494bd269aa6 2013-08-16 12:02:08 ....A 305159 Virusshare.00081/Backdoor.Win32.Agent.afxi-bd95396a2147549e3544ebcc295a254541dae98240109e589e242a4e44933ac8 2013-08-16 04:19:02 ....A 305159 Virusshare.00081/Backdoor.Win32.Agent.afxi-c90dee3120641d176c086a06cf284dfacf0d97066275da2ba810de94eddbcb15 2013-08-16 18:50:12 ....A 423301 Virusshare.00081/Backdoor.Win32.Agent.afxi-cdc377551df37be6b23e1fe800afcb9b5fc63e1c4fccc66e9ccfcb32b0b105d0 2013-08-15 14:13:04 ....A 444451 Virusshare.00081/Backdoor.Win32.Agent.afxi-cf7c7a2768c220c75a497ea45ea277c011f03fb1124858979a7db4a73fa32723 2013-08-16 16:43:28 ....A 1400832 Virusshare.00081/Backdoor.Win32.Agent.afzc-b11ffc54704284b7fad6a8d8298f3c67ccbc27c17ad1b6c3e578d4f55e6eed06 2013-08-15 23:38:38 ....A 118784 Virusshare.00081/Backdoor.Win32.Agent.agbb-2bdeb716586622724f0817d4debb1e5b896ffd4f850c9065efdd476f33d2fbfb 2013-08-15 06:33:40 ....A 180224 Virusshare.00081/Backdoor.Win32.Agent.agbb-9393317e79be55aa0acb16068fbb50db36ad532501dc6fa02371177d0fc4fd78 2013-08-16 11:32:46 ....A 45568 Virusshare.00081/Backdoor.Win32.Agent.agfc-5943d7a186a0ac25bcf65441e34b6c0edbce3b76ebc02a011785c3d4d86a0e08 2013-08-15 23:59:54 ....A 56832 Virusshare.00081/Backdoor.Win32.Agent.agm-90aa996907ee4d5e1b1b7325c04972aaaa91e61ce98ae3cac7b054ca6c693c96 2013-08-16 18:41:40 ....A 86016 Virusshare.00081/Backdoor.Win32.Agent.agn-b098847bbc261a76bb08da8d495e8242c3972ea068b7c8b1f5e2ff2cbfd1de28 2013-08-16 04:49:42 ....A 76288 Virusshare.00081/Backdoor.Win32.Agent.ahgv-8d56de6eb7acd67453dcf640d11f8dc4d32772a047507ba25938d6d134129042 2013-08-15 21:57:18 ....A 79872 Virusshare.00081/Backdoor.Win32.Agent.ahgv-b15f3fa62b6fe6a6502ac12d15fc57c8260427a4f5806a6e365816df1478ca08 2013-08-16 13:00:50 ....A 43730 Virusshare.00081/Backdoor.Win32.Agent.ahm-b5fbd39709fbc7f95f508c236b07759fc3a5bd9fc08e7db70e80dd4fa3549d2b 2013-08-16 19:00:04 ....A 79073 Virusshare.00081/Backdoor.Win32.Agent.ahrc-cdf712f3fc995c2ee319c72457f106f2c3fe538b09b2c85028c5490b8ffee6be 2013-08-16 14:51:10 ....A 44168 Virusshare.00081/Backdoor.Win32.Agent.aiaq-012fd5e185b504ebfcd97f2ad246479c67f788a9997e9ed06896a22519a5e9f6 2013-08-16 15:37:40 ....A 48264 Virusshare.00081/Backdoor.Win32.Agent.aiaq-2567ab5015b84dbab1b7e6999960f32d1f070dbd22ba17ee12ac578fb24130dc 2013-08-16 12:19:58 ....A 51336 Virusshare.00081/Backdoor.Win32.Agent.aiaq-a47a1de77010cfe540a1194500bec5a292ab24d889164ee86db66c35b89a7ff8 2013-08-15 05:03:50 ....A 44168 Virusshare.00081/Backdoor.Win32.Agent.aiaq-cb094c178ce0e5319cc71b448a72bb0e754e786c5b18cf1b42e55d0124b72598 2013-08-15 23:25:08 ....A 44680 Virusshare.00081/Backdoor.Win32.Agent.aiaq-cd0ad85344e97a825976af1226a04ebaa9ee3896864743fbf4a6b390e633e236 2013-08-16 13:17:18 ....A 1142784 Virusshare.00081/Backdoor.Win32.Agent.aiev-a3c25e84a03c3a7ec45ac2d398fe401386658a71e46c27e916ffb4fe2f74df3c 2013-08-16 12:18:46 ....A 1160393 Virusshare.00081/Backdoor.Win32.Agent.aiev-b60d79757acd2d3b5ed764d51e7fa5f0c0f0b331fa36f4aff2108322f5306ec5 2013-08-15 13:07:32 ....A 1228324 Virusshare.00081/Backdoor.Win32.Agent.aiev-c998e3de056eae7edd2acdf733b66561e1d2e564372bef1353fc0e8706b3422e 2013-08-16 09:24:56 ....A 7680 Virusshare.00081/Backdoor.Win32.Agent.aig-c1e1c8a838d3ac29e8cd10cdb0cde4475b083902db1beb211a369109246ffff7 2013-08-16 22:42:48 ....A 57344 Virusshare.00081/Backdoor.Win32.Agent.aish-35978f5feb7d7ddb4d098ccef1281fb56278e1cb6e3e00b6888147a264514109 2013-08-16 22:39:16 ....A 367240 Virusshare.00081/Backdoor.Win32.Agent.ajbw-a5acea89b202d87da8b69345bf0aaa5d23a7f4aca860a9c4991b980265829b58 2013-08-16 21:30:34 ....A 110592 Virusshare.00081/Backdoor.Win32.Agent.ajn-3fc2b82e2adb52065ffe57a9f7d1c0df69a2e98a2439f7d856b1514eae3624d3 2013-08-16 09:54:42 ....A 73528 Virusshare.00081/Backdoor.Win32.Agent.ajsh-bdcf4c84f89645917d6532535e92c1bdd1127eeb0da38f3b228fe51ce9204819 2013-08-16 22:44:04 ....A 24576 Virusshare.00081/Backdoor.Win32.Agent.ajvs-bc0e8fbde1bc82afe0a46337d330927eb182c02f53f99c1cf27a18821e1f2973 2013-08-16 18:41:06 ....A 24576 Virusshare.00081/Backdoor.Win32.Agent.ajvs-c7eaa8cc3eb3b48b30a6707759e7d08e7e5029a11f52dbfb97f7b247078f1c9e 2013-08-16 00:32:22 ....A 45192 Virusshare.00081/Backdoor.Win32.Agent.ajzy-a47545f8ea627ae63f1079aee5a68bb9661f5e37de59b59ade13ff7ebf8c37e4 2013-08-15 13:45:04 ....A 44680 Virusshare.00081/Backdoor.Win32.Agent.ajzy-b68408a77ba0dcced5221bd2b502e0c652a61e5ed9d5b6f566e86720c81d9e60 2013-08-15 23:54:54 ....A 83458 Virusshare.00081/Backdoor.Win32.Agent.akb-cf2c56bd0d286f4aec55b055c70c0047d5551f46352a71ac206a621767019a1e 2013-08-15 23:23:42 ....A 62464 Virusshare.00081/Backdoor.Win32.Agent.akfg-a5d20de5c03afceb2d9d6179197d0e6b3efbfa767c3452b518d9067140849347 2013-08-16 11:21:16 ....A 65024 Virusshare.00081/Backdoor.Win32.Agent.akpw-c959a637683209c6d2b727707d467376f39c528cfebf182f5b002e84b52a9f67 2013-08-15 05:27:34 ....A 139264 Virusshare.00081/Backdoor.Win32.Agent.akq-f5f03dcfcf40223de6c483d69122bbcd81107cb7e2ee64870f2976cf27f5739e 2013-08-16 11:03:22 ....A 81920 Virusshare.00081/Backdoor.Win32.Agent.aksn-28bb603d88edfdf0fc7b0fe68d4bbcba8c0d801cac533a97bd7a72a280011fe4 2013-08-15 23:55:20 ....A 36864 Virusshare.00081/Backdoor.Win32.Agent.aksn-cf749b69adb62ec00ad9fcb035c9f25e322ff7b3e51094572775b35f275be2f3 2013-08-15 22:30:26 ....A 196096 Virusshare.00081/Backdoor.Win32.Agent.alhp-1f11266ad368dd6150207fea3346720b59df9fb7965154bf41bf038379f2180d 2013-08-15 04:52:56 ....A 117248 Virusshare.00081/Backdoor.Win32.Agent.alqt-0c4fbe54ba6376bd67ab9b3d2627ad3912b41f7bd8c62ad0b527238a8de2ec54 2013-08-15 23:59:38 ....A 113419 Virusshare.00081/Backdoor.Win32.Agent.alqt-70bc694f3ce0fde4cc077266b0fb111c879221ff8c276a9fe880e9492cb6f7e6 2013-08-15 13:51:02 ....A 318547 Virusshare.00081/Backdoor.Win32.Agent.alqt-a378c6426f4a479c63e75b3d1edde5d85b6323062ed3feb107997a1eb3d2638b 2013-08-16 19:59:22 ....A 95488 Virusshare.00081/Backdoor.Win32.Agent.alqt-c38a013899ea8df2baf372e73fa66780b93df287b5fddfb2b4ee3c98d42a1200 2013-08-15 12:37:18 ....A 90112 Virusshare.00081/Backdoor.Win32.Agent.aml-b16fc80faffe37b850d038b990f73e759a2cc59ca776d732417b66f0dfa7b2fa 2013-08-15 20:50:38 ....A 80896 Virusshare.00081/Backdoor.Win32.Agent.amv-a5f46f0f289e4b0f493b4a925c8a0fd25108b9f44bb40d9dae0974db91507c21 2013-08-17 00:52:26 ....A 20236 Virusshare.00081/Backdoor.Win32.Agent.ana-cdd39dc9a4615796b20ee8660af73a84ae3976b68f1e7009e004853fefa4ec65 2013-08-15 22:44:48 ....A 81920 Virusshare.00081/Backdoor.Win32.Agent.antv-bccbaba82887e7c9a4122243884601568994b6881eebefff19397486793133a7 2013-08-15 12:37:04 ....A 104448 Virusshare.00081/Backdoor.Win32.Agent.ao-b54c28771de7fa7fa383cef57fe5a697e6117ba48dc9bd19b57f56882b6213d0 2013-08-15 12:58:22 ....A 614955 Virusshare.00081/Backdoor.Win32.Agent.apy-ab98c290f75bd96a10c9c6f9fadde2a15b1763c382c70ad81c13868d47c18fac 2013-08-15 18:40:08 ....A 1085952 Virusshare.00081/Backdoor.Win32.Agent.aqqr-cdaa6bab759ac740083be3c26c4d51b809dcd3d48690a321dc06857e4536b5c7 2013-08-16 00:39:40 ....A 114764 Virusshare.00081/Backdoor.Win32.Agent.arcl-cfc6fb408ea46b010560b987be29cf0c99dab90e18d14be4f61745f2b5c3f73c 2013-08-15 14:21:04 ....A 185117 Virusshare.00081/Backdoor.Win32.Agent.arls-b14b902a90b68c294f490abd6d595975d20990756acb6198eed722829be0d56e 2013-08-16 01:18:16 ....A 122880 Virusshare.00081/Backdoor.Win32.Agent.arne-b74238dcf99ab2d826926d0e841cfc0384adde26fe3ffc08e19c6e0d6048e2f0 2013-08-15 23:57:56 ....A 31492 Virusshare.00081/Backdoor.Win32.Agent.arvi-b1448d1b6ea44e1f48c946880f685a15e2a023369e33807ba1edda33b41df846 2013-08-16 12:26:48 ....A 203264 Virusshare.00081/Backdoor.Win32.Agent.asgn-c77fa38a874eaf3176e99f6f71c9358f8629724f905f4bbffb6d87c4ef37a04a 2013-08-16 01:06:30 ....A 121856 Virusshare.00081/Backdoor.Win32.Agent.auuv-b0c97add87dd077291e9e86b4a3b1341ca39b54375ef3f9277e553aefe982194 2013-08-15 23:58:48 ....A 28160 Virusshare.00081/Backdoor.Win32.Agent.avb-b66f14c4063fd4b49d4d6eef20b34ab8a405f000c6de5318de98c1daa201117c 2013-08-15 05:41:46 ....A 55902 Virusshare.00081/Backdoor.Win32.Agent.awdk-0ac17be24820e9c760baceb110a0109a338458d3df0976a2224092fc8bd76356 2013-08-15 18:27:12 ....A 75264 Virusshare.00081/Backdoor.Win32.Agent.awdk-c8dbb0a013067beb4ec6d87dd87bb3fc53bc84164f0500904a5594cce759a8d8 2013-08-16 23:11:36 ....A 155648 Virusshare.00081/Backdoor.Win32.Agent.awlm-c9d179d480618e916858e49c4a055c6224d5ee77d78046923981aa89beeb3c87 2013-08-17 00:34:40 ....A 377856 Virusshare.00081/Backdoor.Win32.Agent.awye-a54d692e43a4505dcf553364bee60290ba23cb02587011fa5068949521c19706 2013-08-15 21:26:10 ....A 437760 Virusshare.00081/Backdoor.Win32.Agent.awye-b553615c21876a737522be7668b2b56c0b5f2f089addc77b5071a3d838a6a084 2013-08-15 06:18:20 ....A 347270 Virusshare.00081/Backdoor.Win32.Agent.awye-b6a086ed510b00a3bb6e5eeb95806d7f8306d75f7811da0a0498764432538537 2013-08-16 18:10:24 ....A 158720 Virusshare.00081/Backdoor.Win32.Agent.awye-b7c2cfb54910a32cae5155b86acc583ced30863eea7cacf19b005e40da0763a0 2013-08-16 21:08:48 ....A 68724 Virusshare.00081/Backdoor.Win32.Agent.axel-36515b66edeb7e091bdcb751f246791bace8f85d5cdedb7bc95e144e01a35ea2 2013-08-16 04:20:22 ....A 2642432 Virusshare.00081/Backdoor.Win32.Agent.axgv-3293e3d7408d8428e9b30e1fc1440f5b1cb56da6475d73b423f0eb0b5eb7b2a9 2013-08-16 04:20:00 ....A 718336 Virusshare.00081/Backdoor.Win32.Agent.axgv-b502fa3f9f003d25e41e54e8a036b83dffa0ad9be6b29bac949ba72a1c241749 2013-08-15 23:37:56 ....A 308268 Virusshare.00081/Backdoor.Win32.Agent.axgv-bd71fa368b4b2f84a28e65a9cfcc7be6b68b6afa8f7260a50495eaef397db7ab 2013-08-16 04:19:24 ....A 1089536 Virusshare.00081/Backdoor.Win32.Agent.axgv-c8e67a0a7e212deea765b85aa78dfc6e3ed4a16ef4e6c3d720be1a47531320c9 2013-08-16 10:31:40 ....A 1154733 Virusshare.00081/Backdoor.Win32.Agent.aydq-23ce355c9a97a895b1842bd23879e4feee5f25a0cad7e6e5e7ab13110615e6b0 2013-08-16 22:07:04 ....A 1139397 Virusshare.00081/Backdoor.Win32.Agent.aydq-55368f2839e1e8e0e6e5ae493035b26960b51c8b9ac73dd66f340ac3dc7cceb5 2013-08-16 14:17:06 ....A 1133903 Virusshare.00081/Backdoor.Win32.Agent.aydq-5fb30ef507ea07ce781a0c165700638e0f7cca15b89e0c9ea5783882c1f6e008 2013-08-16 23:44:54 ....A 1154663 Virusshare.00081/Backdoor.Win32.Agent.aydq-73ba053901f77bc0aa78dc3c47c3cd5076fdec79ed93c84f425cf1a6071bf0b2 2013-08-15 12:31:40 ....A 1137488 Virusshare.00081/Backdoor.Win32.Agent.aydq-a43e1e4635a5af13548755a8f5fb622f447dd37baa2dbe8a32b258122837318f 2013-08-15 22:43:30 ....A 1167466 Virusshare.00081/Backdoor.Win32.Agent.aydq-a5da2634c15b568777fa513db67fe3d3bcd756c472c9ef4fdbf074257b2b00be 2013-08-15 13:05:38 ....A 1163810 Virusshare.00081/Backdoor.Win32.Agent.aydq-a9af4be102402fc11e750ad111a1c7a2fa12fdb95442c1dad70edb3bd553b6d6 2013-08-16 15:46:36 ....A 1154735 Virusshare.00081/Backdoor.Win32.Agent.aydq-b088abc79f7a4c41de6601182120932099e2f4a12461f0afbdc2306034ee3616 2013-08-16 00:33:02 ....A 1154733 Virusshare.00081/Backdoor.Win32.Agent.aydq-b1f520f7f93e8b729ffdfc4d006282ce057abe877261c5ba7b6ed4bbd2b1fbe3 2013-08-16 02:02:54 ....A 1163880 Virusshare.00081/Backdoor.Win32.Agent.aydq-b570c4ef42811f621276324b3256a2bcdba71a76e7282b7c8e12de3031f2b3a7 2013-08-16 00:03:52 ....A 1132206 Virusshare.00081/Backdoor.Win32.Agent.aydq-b70e2eb13daaae44d377576baae2728a55be26da0b60955b3cbb5a4147dc7240 2013-08-15 14:40:38 ....A 1154733 Virusshare.00081/Backdoor.Win32.Agent.aydq-bb3e4878965192dc99fcadd638fbb4a07a10554d58cf1c1f700eec591104a509 2013-08-15 13:44:46 ....A 1139444 Virusshare.00081/Backdoor.Win32.Agent.aydq-bb671b81db4598eafd655c589500e6e7808f8d0be516b8015c104892dc1385f8 2013-08-16 11:30:20 ....A 1163881 Virusshare.00081/Backdoor.Win32.Agent.aydq-bb960dc558b58d85de5c84941dc5181e845eb0e85bd58fb48882772fb28b0100 2013-08-15 05:05:06 ....A 1163881 Virusshare.00081/Backdoor.Win32.Agent.aydq-bee47d2948fc38876118f61df7c6671392f18b1ed49ac702aff7396c34eeac8f 2013-08-15 23:37:28 ....A 1154736 Virusshare.00081/Backdoor.Win32.Agent.aydq-c36e6d14a8508f45f20dc52f434349535873a89a4a652889fad425c28a77718f 2013-08-16 04:27:26 ....A 1154661 Virusshare.00081/Backdoor.Win32.Agent.aydq-c3a8f4cf91a791b7a9270a3123602784ef62a4bcd51e66c59f898e273787ba85 2013-08-17 02:20:26 ....A 1163882 Virusshare.00081/Backdoor.Win32.Agent.aydq-c84029d6dae89b04fb4d3e3f5156e4979a3e8c698cc86585e208d3d3d2a935b7 2013-08-16 15:04:56 ....A 229448 Virusshare.00081/Backdoor.Win32.Agent.aymr-89d51cff836fbfef32ae2aa3dd88526780ff35ef45a01377af21cc6a6dc00092 2013-08-15 05:27:34 ....A 229448 Virusshare.00081/Backdoor.Win32.Agent.aymr-a65579f099827b64484fb964f246f8ff44817ccd97c300cf5349eb3839fa1ed9 2013-08-15 05:40:48 ....A 229448 Virusshare.00081/Backdoor.Win32.Agent.aymr-fd4d1f5cccdd4ed7d9c9d784a5012b6c037f04e7ac7a6cdc6879280b3e58114b 2013-08-16 22:39:52 ....A 37888 Virusshare.00081/Backdoor.Win32.Agent.azak-a37e1d6bea583344219aafa7690a399707df06a57183f3bb3a5b1a2f72dd4b17 2013-08-15 13:13:42 ....A 37888 Virusshare.00081/Backdoor.Win32.Agent.azak-aa49860fb7b69691169e7b458ec812a93e1bbe317060bdf97e0b38cef3adba0e 2013-08-15 22:26:48 ....A 94208 Virusshare.00081/Backdoor.Win32.Agent.azcj-a5a3178736ec6cf9485751a127623f66b708450cc85236a198d3734999f57213 2013-08-15 05:21:44 ....A 159744 Virusshare.00081/Backdoor.Win32.Agent.azcj-b2771fc7b65a1dced4c32c474fb2b25fb2d147e1496f7bc08a6055f339de7bd9 2013-08-16 14:45:52 ....A 176128 Virusshare.00081/Backdoor.Win32.Agent.azcj-b7691b22cf011cbc37b4593b240f0b5674eb5f16b7734466b368dac3b1cc21a1 2013-08-15 23:16:00 ....A 147456 Virusshare.00081/Backdoor.Win32.Agent.azcj-c27f1063328c88fd1d98c4448b0136023738a90f90861fca7cf8af63dd1c9ca8 2013-08-16 19:51:10 ....A 182272 Virusshare.00081/Backdoor.Win32.Agent.azrb-a907a24083fdb5d14da3b5a684417f78201811cf043ca6833ba03210449c1262 2013-08-16 22:38:34 ....A 985088 Virusshare.00081/Backdoor.Win32.Agent.bakz-54b8ba667ff2b2a7e90a88f93c6a9e1360b74e014d174e86e8d1f67fc49fbbcc 2013-08-16 04:28:06 ....A 984064 Virusshare.00081/Backdoor.Win32.Agent.balc-a59d3837269072d9ceeefc931d4f0da2a371d7c9bfabf70a0b238b7142617e8b 2013-08-16 01:39:48 ....A 89088 Virusshare.00081/Backdoor.Win32.Agent.baol-a5aad80f9ab03bcc8561dbd0fb88e3b26e725c26c2fe11301cceb7a9aa03a81e 2013-08-17 01:52:02 ....A 126982 Virusshare.00081/Backdoor.Win32.Agent.bayg-69f75eb2f14379b81a0717ae2dac0ffc4f0094c93e12c35999130429ff36eb90 2013-08-15 21:49:20 ....A 577536 Virusshare.00081/Backdoor.Win32.Agent.bbry-b7112a9e9bb3f04e5347ea93d76785d2324cea1d00894f269f109c49b1f9743b 2013-08-15 12:20:00 ....A 225280 Virusshare.00081/Backdoor.Win32.Agent.bbur-abfa3f730b08d1b92cbcbbe3d08f91b45c7abf899f8f27cf3c4b104bf4690f49 2013-08-17 01:17:20 ....A 47641 Virusshare.00081/Backdoor.Win32.Agent.bbxd-cdb61024bf0ecdd5b3094d484b66c6caa03e09162cee43fe109ab65e8e0683b0 2013-08-16 11:16:42 ....A 32768 Virusshare.00081/Backdoor.Win32.Agent.bdhm-2cab2318c8a50790f81d7d2ec798b8eaf7a4a61d8a9b2e70ddf04a3d95aac089 2013-08-15 21:40:32 ....A 141312 Virusshare.00081/Backdoor.Win32.Agent.bdmh-aa70ab04b8b2eafaf89352af01ab91f2c03d9d675f3be8b4640921574bcb475d 2013-08-16 21:33:00 ....A 11285 Virusshare.00081/Backdoor.Win32.Agent.bedh-cd7c1b4076b77e6704e4fcded14c2cc65e433b89d040002a68d23c529421101c 2013-08-16 02:32:02 ....A 129536 Virusshare.00081/Backdoor.Win32.Agent.befr-c30d7aa5ad539400f9270a07bdd9a0c76ed54f21ca7dc61dcfc60e4834b8d91d 2013-08-16 23:27:52 ....A 69632 Virusshare.00081/Backdoor.Win32.Agent.bepz-b7e1e0d5f4f03e533d93b8c1dc405252a74fd77de9772bc55b31a6066db3012f 2013-08-15 05:04:30 ....A 145424 Virusshare.00081/Backdoor.Win32.Agent.bepz-b893fb0dfc511f798fa5a098fe8e6d61686c27debf889020535cf689ddef870c 2013-08-15 12:26:12 ....A 145424 Virusshare.00081/Backdoor.Win32.Agent.bepz-c7c33c85ad323f403fcb43cb93675e79675309385f44633f033cfe729beddaab 2013-08-16 04:09:56 ....A 244525 Virusshare.00081/Backdoor.Win32.Agent.bepz-cdbc503688a80a5db0ee9fd2021e9175e7dc9580e7c45ac5c96896c4e7da3a09 2013-08-16 21:10:56 ....A 129536 Virusshare.00081/Backdoor.Win32.Agent.bfax-1eb3ab38312abc5b9154a0f56374dc0efdf864242154a96766a429c43e63152b 2013-08-16 04:53:20 ....A 82432 Virusshare.00081/Backdoor.Win32.Agent.bfax-5a58bc60fedbd3a98bc325bf73fa96115b976849822127ad24815899f81d0d6f 2013-08-16 04:47:32 ....A 85318 Virusshare.00081/Backdoor.Win32.Agent.bfax-7e55b7f046af9d25d9e65909d3e6b738299ea414e6eb2093e62e8f8a4d0e5eb2 2013-08-15 14:41:48 ....A 131398 Virusshare.00081/Backdoor.Win32.Agent.bfax-a54c41705e73c2a8305bfcf1fd43a78bc06c84e780643404dacaf5cce7018a9d 2013-08-15 23:27:34 ....A 82944 Virusshare.00081/Backdoor.Win32.Agent.bfax-a5c9b28bec5b398715df3d04faacd9e890efcd545bb25457663d00125fd433a1 2013-08-15 06:28:36 ....A 129536 Virusshare.00081/Backdoor.Win32.Agent.bfax-b01762b4398c0a12b6bf7e477d03f007c0b46065e5dd0e0cf77b1a97109041cf 2013-08-15 23:24:04 ....A 86016 Virusshare.00081/Backdoor.Win32.Agent.bfax-b076109355f514916da40bd9076d7271b0c10cc2b65149fb4eec5c233c89ad3a 2013-08-15 13:30:06 ....A 129536 Virusshare.00081/Backdoor.Win32.Agent.bfax-b5f23ba1076c79bfb956cd93db98909c07b92022309afa33dd704f35dfa7b21a 2013-08-15 04:54:18 ....A 133632 Virusshare.00081/Backdoor.Win32.Agent.bfax-c662bc13fd33bf899ec15c5ddaae7d2f666b0cc7dc919961ae89b92ada6ff539 2013-08-15 23:25:06 ....A 85318 Virusshare.00081/Backdoor.Win32.Agent.bfax-c88a29123efdabf0042fb73897aeb732e28b54bf7d19b00115a12efd1553b4e4 2013-08-16 01:44:14 ....A 84992 Virusshare.00081/Backdoor.Win32.Agent.bfax-c8bc8df8b88a423e3964657270105aa553635427d60e02d68ca4e0cd9b2fd01a 2013-08-15 05:10:32 ....A 133632 Virusshare.00081/Backdoor.Win32.Agent.bfax-cce73b9ed836ee91436243ae838a5ee673a37206d460ae031516e6b983fa0863 2013-08-15 23:27:16 ....A 81920 Virusshare.00081/Backdoor.Win32.Agent.bfax-cf65fa0ef77e6bb661c246d5c8a06c67c756549f3a5b63c265209352ff29e528 2013-08-16 10:05:54 ....A 82432 Virusshare.00081/Backdoor.Win32.Agent.bfax-cff749a67062ff5e89d350f63034fa66208cfdca8e984d2f0dbcd3fca8538fc0 2013-08-16 11:28:42 ....A 98801 Virusshare.00081/Backdoor.Win32.Agent.bfaz-cd3f7885fc9882be05fa43c036ae4ee8584622069cd2fa0982aa3dbd806be23f 2013-08-17 00:16:00 ....A 130652 Virusshare.00081/Backdoor.Win32.Agent.bffb-276c46f72651cba56610baee34221ea96fd596a5b99caa5b37a21bb97dbacb96 2013-08-16 17:23:44 ....A 89414 Virusshare.00081/Backdoor.Win32.Agent.bffb-5c9a6ced079b3688bde31242daa37e6e6329ff15968700f4da07d7a7860c01f7 2013-08-16 01:05:44 ....A 84031 Virusshare.00081/Backdoor.Win32.Agent.bffb-a4464fdbfd62adbe5d70911abe096e53a955c2c0e3d4d608ed036ce9d93e2402 2013-08-16 17:54:52 ....A 129554 Virusshare.00081/Backdoor.Win32.Agent.bffb-a900e0996bed5685213926f315d821a794d6105b273becd3fe680dfc04eb1272 2013-08-15 05:18:12 ....A 133437 Virusshare.00081/Backdoor.Win32.Agent.bffb-ad7abde0cc4614e2b925052d2db7d526a3fbcc27df7e2842c21d11b23f797519 2013-08-16 02:33:36 ....A 85318 Virusshare.00081/Backdoor.Win32.Agent.bffb-af782dea8c14cd6382fe982201e8c897236cbb072fce8a4a5c29189c679027b8 2013-08-15 23:41:24 ....A 129536 Virusshare.00081/Backdoor.Win32.Agent.bffb-b06ede71afb608b5b5db8f9faa13f1f053d2376ea838d3933026318d04b3122f 2013-08-16 09:39:02 ....A 133632 Virusshare.00081/Backdoor.Win32.Agent.bffb-b1f3a61f0a72c6bb50f4827de092b1cdd4fc2551fe4ea4df128a928f529e073c 2013-08-17 01:23:10 ....A 129536 Virusshare.00081/Backdoor.Win32.Agent.bffb-baffa9a4b3b240793bfd342729af3c0ac1c054a4a3af0005158559e154ae5722 2013-08-16 04:49:38 ....A 135072 Virusshare.00081/Backdoor.Win32.Agent.bffc-92a6528582bae51a7b034f297f931ef58b03e0da5c3ac3b845982c0ee260bf9b 2013-08-16 13:05:50 ....A 132642 Virusshare.00081/Backdoor.Win32.Agent.bffc-aa8c59800b7ff9f93d0af7b74500226971d011b48d021f0da511004f2ca2f70d 2013-08-16 22:23:16 ....A 134808 Virusshare.00081/Backdoor.Win32.Agent.bffc-af49fe17047965ae797f8d150e0c7b090e9e8193ee9ff29e56ddc633f55a28ec 2013-08-16 16:36:02 ....A 132096 Virusshare.00081/Backdoor.Win32.Agent.bffc-b55210d962c78100e296142e52f99686483f4dac09dbb7ecd18ebea7feae8078 2013-08-15 13:17:32 ....A 10751274 Virusshare.00081/Backdoor.Win32.Agent.bffc-b6476e76610e7f648040c439ccfb4f221ddf014c277a99a24c3a53df055d3402 2013-08-16 01:35:16 ....A 34816 Virusshare.00081/Backdoor.Win32.Agent.bfwi-cdcc4c274f580377a47bfb23bbde8ed736a36ef7c00a160f7a67194fc2310ae7 2013-08-16 11:52:54 ....A 132383 Virusshare.00081/Backdoor.Win32.Agent.bfxu-288f415b961cd18990fae2cdde10a648340d07bbe9fe4f851a567b8daa4c81a9 2013-08-16 19:25:26 ....A 129823 Virusshare.00081/Backdoor.Win32.Agent.bfxu-a8fcdd82d76241c0033482e916d73d7f954da3719b1001b0763310783ec207db 2013-08-16 12:02:18 ....A 126177 Virusshare.00081/Backdoor.Win32.Agent.bfxu-b0ebf828cff304a4678ca8e8ed2344a3e25b764aa19d2a6f138ceee4cd7707e9 2013-08-15 23:47:10 ....A 86016 Virusshare.00081/Backdoor.Win32.Agent.bfxu-b5d4039b7e0a386e41765f9b458074d1eea9d7e61a30a478a7f18ebf557f807e 2013-08-16 00:27:52 ....A 83968 Virusshare.00081/Backdoor.Win32.Agent.bfxu-c33ce495c6e8c3f75f327cc71c5016ab9d46198f9334859a5dd2735da3c4008b 2013-08-15 13:44:26 ....A 151552 Virusshare.00081/Backdoor.Win32.Agent.bg-c9ecdcd92c18f26aff72f67ddfdb676922c4bd9a1cdeff2184604f76ccd3bb04 2013-08-16 22:19:38 ....A 39145 Virusshare.00081/Backdoor.Win32.Agent.bgbu-bd34c9ec4565f0631bd4b7a1bc5d06f054a14688c883bc900ec66af97af473bd 2013-08-16 23:49:50 ....A 993792 Virusshare.00081/Backdoor.Win32.Agent.bgrq-a5adc020eae8ddb529a92765c56eedc19de31098f15c7ad1da83536673dedc47 2013-08-16 01:38:12 ....A 104448 Virusshare.00081/Backdoor.Win32.Agent.bgrq-a9b05910924bed32bef3697546aae1943b5605f62986c8d165116c6d663d287e 2013-08-15 17:31:02 ....A 111256 Virusshare.00081/Backdoor.Win32.Agent.bgrq-afc0a2e2372dc6a3684bd6f160d0e47f04b5a03d77a85d39201e6ca309c0730c 2013-08-16 00:20:10 ....A 105296 Virusshare.00081/Backdoor.Win32.Agent.bgrq-b693795affbf7258062c9971e912122c1b1f1c71cddc1f8bad936bff259fc438 2013-08-16 23:45:04 ....A 139600 Virusshare.00081/Backdoor.Win32.Agent.bgrq-b6bef57e7dffe141bda7681da87e70b202315354f4eec290c851a0da8f274ad8 2013-08-16 14:45:20 ....A 105296 Virusshare.00081/Backdoor.Win32.Agent.bgrq-b6ed0979ce9b9b9ff8fbc2208eac39228c69842beb656caf7bfc68a2aad87d5d 2013-08-15 13:31:26 ....A 130376 Virusshare.00081/Backdoor.Win32.Agent.bgrq-bd58b4e77e4fe4d91ce666b4a32a41cf31bb3aea9b773202d2a38599562cbd14 2013-08-15 13:26:10 ....A 105296 Virusshare.00081/Backdoor.Win32.Agent.bgrq-c120f5e294c6b3d17737195697cb1e684631a0e925fda1a0847a198791d0fc45 2013-08-16 00:41:26 ....A 7278080 Virusshare.00081/Backdoor.Win32.Agent.bgrq-c29742edf08e824aaf5e1bdddee93064d27d5a83d9ed34e27f1d5da32577c971 2013-08-16 00:43:10 ....A 5764608 Virusshare.00081/Backdoor.Win32.Agent.bgrq-c2afdea1c44890cebd42712f75901c690f2ecd050602b58e65601934391db086 2013-08-16 18:33:02 ....A 114688 Virusshare.00081/Backdoor.Win32.Agent.bgrq-c3e8ae2a559a737831da7841f334f937096c970741b43cecbbf15710e9fa4b7c 2013-08-17 01:03:00 ....A 114688 Virusshare.00081/Backdoor.Win32.Agent.bgrq-c8bedf81434f5929eb1512bacbb5edeaebd9446423fa9040db3c10fc29241242 2013-08-16 01:40:02 ....A 104720 Virusshare.00081/Backdoor.Win32.Agent.bgrq-c90dd45fd34712ccf73a915444bcdf7f1905f97d6bfa1bde96d02649303793bc 2013-08-15 12:31:40 ....A 103936 Virusshare.00081/Backdoor.Win32.Agent.bgrq-cd83a3bf5e230cafb786d8dd230bca5bc25ec550a28fcd596368ff7bca6e2a93 2013-08-16 02:26:28 ....A 566784 Virusshare.00081/Backdoor.Win32.Agent.bgrq-cdd2159c36820b8b1912828cd62fd78aed8ae877e2a263b4d0b66280959a375a 2013-08-15 21:57:32 ....A 131408 Virusshare.00081/Backdoor.Win32.Agent.bgrq-ce2c3c58bfae9b28aeb059a3d6677814587838fe55b91d9617098d5513015216 2013-08-16 04:11:20 ....A 152064 Virusshare.00081/Backdoor.Win32.Agent.bhin-57a66dee74b3d8014e146110a0792bc35985291ebf2cb2f1c65d140156ff7541 2013-08-16 04:51:48 ....A 146800 Virusshare.00081/Backdoor.Win32.Agent.bhin-6ca387e613143c663c7ce48d12d88f432db2695215c4c2b8887ae3f56b919539 2013-08-16 10:23:32 ....A 137230 Virusshare.00081/Backdoor.Win32.Agent.bhin-91e59cef45464b218fe678c7cf9b83306b268d46fac294b0fc40a69fbd2d976d 2013-08-16 01:45:50 ....A 139389 Virusshare.00081/Backdoor.Win32.Agent.bhin-aa7009d45238cfe0c1118e592f8b7338ee94562a8917bb4f36a1aafb292812f1 2013-08-16 04:43:42 ....A 152064 Virusshare.00081/Backdoor.Win32.Agent.bhin-ab4a2fa90fbf43f3ecefd42f7aa21ccbacd2b592f65c8360542dcbd2c5de9db4 2013-08-15 14:23:46 ....A 137231 Virusshare.00081/Backdoor.Win32.Agent.bhin-abeded2febbba9fbd517a290feab00e65b8073e0a88c4dd5c176ed4b1373f955 2013-08-16 12:56:24 ....A 130944 Virusshare.00081/Backdoor.Win32.Agent.bhin-b107316732ee453ff97e964ad41d210298e4e931d26a21067e7694cf79d32535 2013-08-16 12:35:26 ....A 144896 Virusshare.00081/Backdoor.Win32.Agent.bhin-b532953fd7bb76364de25c5236ca8e32d1e2872190f9ce98351ac92982811e19 2013-08-15 21:50:28 ....A 5808 Virusshare.00081/Backdoor.Win32.Agent.bhin-bc8ad42c8f075a46be0be1b9b541d607400431d14bd5b56843a6c040877bca0e 2013-08-17 02:07:54 ....A 40960 Virusshare.00081/Backdoor.Win32.Agent.bhin-bd4c5181276537315b5fbb55a9bd26ea871db1f85f08d60ebecc7b68b0c87b8e 2013-08-15 23:39:52 ....A 106213 Virusshare.00081/Backdoor.Win32.Agent.bhin-c107b03ecec604bac1c275aab3a6846aab035678b13c70c46dd55fb735f9dca0 2013-08-16 02:35:18 ....A 148992 Virusshare.00081/Backdoor.Win32.Agent.bhin-c2719a249e46491d03137c25cb6417646da8537d1bb0720f49244efa9a4a1dd9 2013-08-15 21:55:44 ....A 228352 Virusshare.00081/Backdoor.Win32.Agent.bhin-cd556d85dd6ca034cd6c23abda5ad2954a7be0747fa27be0d406b18ec26e0fe2 2013-08-15 14:39:22 ....A 5808 Virusshare.00081/Backdoor.Win32.Agent.bhin-ce5fc683501f3198ae82e57fb6771ebd623df3bc9a3e6f77e44cb7b4114424a2 2013-08-16 11:21:50 ....A 5808 Virusshare.00081/Backdoor.Win32.Agent.bhin-cf5b151b897137d1093b797c000311b24a17d97425960761acd794162c1178bc 2013-08-16 22:36:42 ....A 4848 Virusshare.00081/Backdoor.Win32.Agent.bhin-cfcfe528fcb4c5570a96b37b83bbc1a314c7dc971802faa11937e93e2add9a70 2013-08-15 05:40:20 ....A 231424 Virusshare.00081/Backdoor.Win32.Agent.bhvw-b36b8b5e7cfacdae3f0348721a339919fce5482228276c208cba150bd35ec5ea 2013-08-16 14:50:40 ....A 767488 Virusshare.00081/Backdoor.Win32.Agent.bild-b6e782b4e34f30e3b2c4bbfb9466bbc1f9f2f651d666bbc2fc0a8a1442665e60 2013-08-16 04:18:54 ....A 319488 Virusshare.00081/Backdoor.Win32.Agent.bile-457332f6320f50d61ed249e8662b60cb5325484cd01752cc97a5a11fa317f235 2013-08-16 17:46:00 ....A 176128 Virusshare.00081/Backdoor.Win32.Agent.binh-6f60183597e92e33c9e65f906b288b04f581569db8f927063fc27c153edef6a4 2013-08-17 00:18:34 ....A 12396 Virusshare.00081/Backdoor.Win32.Agent.binp-b1f2322d8ccf27a02e60c1e06d939ac8c46879f3173c43a92b1256c39d1e4d73 2013-08-17 02:01:40 ....A 106496 Virusshare.00081/Backdoor.Win32.Agent.bipg-805c7680a4adca46b90e56ac851b33bd5f660189d520b4cbbaad173c29176f80 2013-08-15 23:17:46 ....A 122368 Virusshare.00081/Backdoor.Win32.Agent.bitb-a3d3d6c4c3dd8c93f834b041c7fc7564d3bf085abfd11342e8f171dfb8e335be 2013-08-15 23:16:54 ....A 363520 Virusshare.00081/Backdoor.Win32.Agent.bitb-c76241c2aedab35626e8d71453ec49330d4f535a44ebe826bc95b7a09a76da4c 2013-08-16 01:26:36 ....A 28013 Virusshare.00081/Backdoor.Win32.Agent.bitx-cf0e03a1cd0fb47bfd1cb0ceb4592247103c5b01938b89acf6de9afe64cb7539 2013-08-15 05:10:14 ....A 104582 Virusshare.00081/Backdoor.Win32.Agent.bjaa-ac35b1b0af41fd476acf4501c99d40e733e82daeda1ca374a57e6687a1957cdd 2013-08-16 12:55:38 ....A 374784 Virusshare.00081/Backdoor.Win32.Agent.bjev-0ffbaa7a8be61ded82da566cbcd100010a360e46623ea511fa0744616445b96a 2013-08-16 09:17:42 ....A 333312 Virusshare.00081/Backdoor.Win32.Agent.bjev-790307aaa315b89ff74400a0b1ab747935eb93f236d652dee2e7551df4a94d58 2013-08-16 05:46:02 ....A 332288 Virusshare.00081/Backdoor.Win32.Agent.bjev-b078515c92aebf1524dd54489b1810a95c93cebc90134d5056d34df671a902e8 2013-08-16 17:30:00 ....A 440320 Virusshare.00081/Backdoor.Win32.Agent.bjev-b5e99027aa834d9ca2380f2f3d95be48a3a22781c022f61f5a346972bb509aef 2013-08-17 01:56:04 ....A 280576 Virusshare.00081/Backdoor.Win32.Agent.bjev-c1fc9f30711e947369d16c2a17618a6d7651e98ce635aac75b7d63118df0a227 2013-08-16 13:11:58 ....A 349696 Virusshare.00081/Backdoor.Win32.Agent.bjev-c24a2226cc0e2eacce203ce4e727582723de6fb6e5b8c3fcc3a63f4fd36ee514 2013-08-15 23:37:38 ....A 247816 Virusshare.00081/Backdoor.Win32.Agent.bjev-c97ea3e955d044081b089ad3e35eee2c2f81a8a9f61107e1ad5a8c19d7915edb 2013-08-15 23:35:20 ....A 348160 Virusshare.00081/Backdoor.Win32.Agent.bjev-cfec11502f2c2c7f9ef0c89a6cb2f33624cc12a07d47c0a2f04fae036c8789be 2013-08-17 00:44:08 ....A 98304 Virusshare.00081/Backdoor.Win32.Agent.bjpj-bc0abb3a005eb98997ffda63ebe23e702bf763e2f2c071e35788d76f93ef92b4 2013-08-16 18:46:10 ....A 1224704 Virusshare.00081/Backdoor.Win32.Agent.bjts-a93accf98b0b87e610ffc39254f0cdca1dc90f927159b8168a07c00c3f0cca67 2013-08-16 15:44:20 ....A 188430 Virusshare.00081/Backdoor.Win32.Agent.bjva-ab1c8057ebec6424c04ffb791fb279654ea68469e169ab6a7aaa5b6f5dc0d625 2013-08-16 08:14:14 ....A 1372890 Virusshare.00081/Backdoor.Win32.Agent.bkkc-a52d2a62b41aaa251a8955656e19742d4195ed5dbf545eb75546d053b74e73fc 2013-08-16 09:16:06 ....A 936448 Virusshare.00081/Backdoor.Win32.Agent.blac-c308c83bc53d2543146ee6f5ab9c28d1288af4aff1bbcbc665cdd70b7de7cee8 2013-08-16 11:09:12 ....A 282695 Virusshare.00081/Backdoor.Win32.Agent.bmn-2a7008e86addb55f1899c078c26811476c581c9a4760563631d042e6a5dd7d50 2013-08-17 00:35:20 ....A 282693 Virusshare.00081/Backdoor.Win32.Agent.bmn-a47578a8f867279d798b4c54cf81c217b3e732ffdd0cca0fd2a1ab567bb2a989 2013-08-16 00:43:56 ....A 282691 Virusshare.00081/Backdoor.Win32.Agent.bmn-a5940834c5d6be2f39518c164a034acbf9d5d1f9a26ee39cacb01b109f68cebd 2013-08-16 22:11:36 ....A 282691 Virusshare.00081/Backdoor.Win32.Agent.bmn-a9c4b642b5813b26ed529a59900af7c68519b43f64eeac86a98825eeb03f2dc1 2013-08-17 01:12:24 ....A 282682 Virusshare.00081/Backdoor.Win32.Agent.bmn-b5d6b063203fd0f8cde7a8ad66a4b035b716f406c2d3555c85f8ed5db83b3fcd 2013-08-16 05:48:58 ....A 282691 Virusshare.00081/Backdoor.Win32.Agent.bmn-c187dbcc62e4d61cb3bfa401322f4d1676d0a6f7c265741edcfca1e7f9f09869 2013-08-16 16:27:20 ....A 282706 Virusshare.00081/Backdoor.Win32.Agent.bmn-c28d127163907972ac2a1dfb89b2c8f7ba8165b4e0ce22c40345734a4a039106 2013-08-16 14:24:00 ....A 282660 Virusshare.00081/Backdoor.Win32.Agent.bmn-c8b13421f2daf692d3fa4a21dc7df22e18e0b4323f3c54eaacba508da5cabb86 2013-08-15 21:30:38 ....A 282704 Virusshare.00081/Backdoor.Win32.Agent.bmn-c95efed248fbaa18c5ae31f1c167b4722447fb82808dd5602c166d37c8b8ab81 2013-08-16 21:35:20 ....A 702488 Virusshare.00081/Backdoor.Win32.Agent.bpul-9f3a8a8d2ae74a03768bd1b7d32a327c909805236e53356718f757f1d3aa5933 2013-08-15 12:30:40 ....A 702488 Virusshare.00081/Backdoor.Win32.Agent.bpul-c3d56760b7400a014fdd21f6a239f6bf84a088f9ba6d00d33c7e3d1553af1bc9 2013-08-16 09:09:26 ....A 702488 Virusshare.00081/Backdoor.Win32.Agent.bpul-c7f3b2157b65c2e9874540d6054efd22b8aa04eda339bd1697c4bf02cf1a9740 2013-08-16 14:24:24 ....A 55296 Virusshare.00081/Backdoor.Win32.Agent.brve-13fa3d3defe234f2259efba364116fca55083632ca79afa9a596a36946e414cb 2013-08-16 15:21:22 ....A 55296 Virusshare.00081/Backdoor.Win32.Agent.brve-404756706475c55264670837b743b69d96aee26a00c7369c822c08ff1ff3a660 2013-08-16 11:25:18 ....A 56832 Virusshare.00081/Backdoor.Win32.Agent.brve-a5d138290a4885fb7679c4451380e7299b2b2492b30ccc91eac1e2a1d5ed35b1 2013-08-15 05:03:14 ....A 57344 Virusshare.00081/Backdoor.Win32.Agent.brve-a86acba150388e9c92bfe9b72302f220dd9a8dc54e5f2db93c34721a095027e4 2013-08-15 22:20:12 ....A 56320 Virusshare.00081/Backdoor.Win32.Agent.brve-c3d3d03926469fa5b5ea7dd1177cdce6803071e9ccca1fd0bb4c0ae33b5978eb 2013-08-15 13:20:56 ....A 87040 Virusshare.00081/Backdoor.Win32.Agent.bsve-c34f64c0bf809ed62b1775a4b09547a7ba8bdf131820c95441e3af6601410190 2013-08-16 18:45:56 ....A 83456 Virusshare.00081/Backdoor.Win32.Agent.bsve-cdafd14e00a423bf988c78c2166858baae0706e2bd5157bf5e6af4cdb557cc94 2013-08-15 22:20:38 ....A 230912 Virusshare.00081/Backdoor.Win32.Agent.bulo-a5545ebcccf4d97ef9c88573b868b8b9c5e0df716286165d4d638eb61038ee7c 2013-08-16 09:53:32 ....A 407552 Virusshare.00081/Backdoor.Win32.Agent.bulo-afe9e30270a8cc956fea0dcd84800d452b501e68c22dbd32e0eacee55019629d 2013-08-16 22:47:40 ....A 245760 Virusshare.00081/Backdoor.Win32.Agent.bulo-b1cb51351b26429941d91e43afd287cb004be633ef5b3c5ec1a35dec0fa8f3c2 2013-08-16 00:22:38 ....A 245760 Virusshare.00081/Backdoor.Win32.Agent.bulo-c1c42b696eab80324ed4b1f3840e436aa0bd85cf089da165cafd8c68480b8f54 2013-08-15 21:55:16 ....A 245760 Virusshare.00081/Backdoor.Win32.Agent.bulo-cf9df9aa8e01150d928fdef9efb815e713c7dff0c80b92b5a367d384372b03e4 2013-08-15 22:28:10 ....A 187904 Virusshare.00081/Backdoor.Win32.Agent.bwcb-cdaaa681b0b871a4cb70c7f27bc13fb52072962107c21683ada8d919e7c4c517 2013-08-16 19:27:08 ....A 132096 Virusshare.00081/Backdoor.Win32.Agent.bxde-4999129758080365c1f74f76a93700a2b6c259e6e964840f0f7cf38a4034eb0a 2013-08-16 17:20:42 ....A 78848 Virusshare.00081/Backdoor.Win32.Agent.bxhj-7cb8a993c35412d7ec497cfc863dc1117833091e6ed0bd782ce3faa7927c8ba2 2013-08-15 10:11:42 ....A 72192 Virusshare.00081/Backdoor.Win32.Agent.bxhj-a9536ed7e5332af9eb9dd84987a5f567acd831453590076197989f921324ad35 2013-08-16 18:10:42 ....A 78336 Virusshare.00081/Backdoor.Win32.Agent.bxhj-bd338e49b65722e1f30909802987480582956279657d86aee2e7e513e8afa2c5 2013-08-15 14:37:38 ....A 72192 Virusshare.00081/Backdoor.Win32.Agent.bxhj-c7519cf326f12fc464a2c1850348d2a5ae60d0289e19f1511ab57362c04c8ba7 2013-08-16 12:44:52 ....A 53388 Virusshare.00081/Backdoor.Win32.Agent.bxrv-8931dfad29d2f237e689a4e5227cd1ed3d9dd1c0b628879416bc041776cc7e9f 2013-08-16 00:53:44 ....A 23584 Virusshare.00081/Backdoor.Win32.Agent.bxrv-a490cfa0d1d48b6eeeb0164357eb393b481a59fb598b52089c06a563390cadae 2013-08-15 05:35:12 ....A 282763 Virusshare.00081/Backdoor.Win32.Agent.bxvh-7ca6394159adc66d82b9a6526e45cbe52745ed2baddc2d4dd9adb608d2e2ac62 2013-08-16 17:11:14 ....A 282754 Virusshare.00081/Backdoor.Win32.Agent.bxvh-c1cf13440d42a9a99dfe5f20fb669815bd5baf87f3e0609bf57c3f1e69993f42 2013-08-16 17:50:00 ....A 76423 Virusshare.00081/Backdoor.Win32.Agent.bxvh-ceb1a1763c14a54eb549fa09aa22464e74b33b36d24d7f9132b19dd8a127ddda 2013-08-15 06:05:38 ....A 94208 Virusshare.00081/Backdoor.Win32.Agent.byeh-b88a3c10e9927c7b5d2ee95a4b2589221766216dc53c5329e2456b8c3645c7fd 2013-08-15 08:17:54 ....A 65352 Virusshare.00081/Backdoor.Win32.Agent.byg-a486cd02ddb7d988c6771019480e04bf5c0e55e1931fd69ddd6177481c76d2ec 2013-08-15 14:27:18 ....A 54272 Virusshare.00081/Backdoor.Win32.Agent.bykx-f5335b3eb71f7755478aeee204580a854cf0a0fb1e08e1863645b529ea50b809 2013-08-15 17:31:56 ....A 568832 Virusshare.00081/Backdoor.Win32.Agent.citd-180e83a505e23fd05dbe3b901ccf37e77bae7554646a1edb24706b9ba3739747 2013-08-15 06:13:42 ....A 26079 Virusshare.00081/Backdoor.Win32.Agent.cjg-1cfe0feae658370493a782646d7393f206ab79cd013b3b7f16d7926acf36158d 2013-08-15 13:29:10 ....A 50688 Virusshare.00081/Backdoor.Win32.Agent.cjq-c131de320aee4a2b157600075896abb4372dafeca4d077bd8ba8fa01f114b3c4 2013-08-15 05:22:42 ....A 77094 Virusshare.00081/Backdoor.Win32.Agent.cnq-b8f165c3235e75e0294e69fb5c3d2601596ead18892c8e7f83660a0a8dad07fb 2013-08-16 16:10:14 ....A 19499 Virusshare.00081/Backdoor.Win32.Agent.cvi-655a964de74c733e4bcffb3d5947a97a8694c4ea9c1671c9c4a2fa925e66bc2c 2013-08-15 05:26:22 ....A 78848 Virusshare.00081/Backdoor.Win32.Agent.czvr-b3068afb4942cadc9600725dd6b83cef5445c30d8342e73dc2c2142d40b93d22 2013-08-15 23:23:38 ....A 16896 Virusshare.00081/Backdoor.Win32.Agent.dbgl-0ac83258148bd99b262a8bb957b06891f4a9819a10fa34a77a54f965cc410fe0 2013-08-16 23:43:14 ....A 16896 Virusshare.00081/Backdoor.Win32.Agent.dbgl-656111e4e5ef0b39d1ead591ad86647ab903a494913dcb03462aeaf97d30f2f6 2013-08-16 04:50:12 ....A 66048 Virusshare.00081/Backdoor.Win32.Agent.dcfg-51950a60e360809f01f89cfdc35454584ef2e9a1c3fa87d612be3bb821e23e8c 2013-08-15 23:48:48 ....A 187392 Virusshare.00081/Backdoor.Win32.Agent.dchs-02b4a00fe72fd7a57384056c7da27a574d296ef7fbe90da164f0abe512b8ba40 2013-08-15 06:33:42 ....A 187392 Virusshare.00081/Backdoor.Win32.Agent.dchs-b9a58c7a561ecc77e1b945b5a69cdc2d777a765c6333046241de9956890e0b00 2013-08-16 01:40:10 ....A 187392 Virusshare.00081/Backdoor.Win32.Agent.dchs-c99a03dbd13ba2a3bbc6c127a7395f58e2b1d5b74aef8f14eb2f67644e66f460 2013-08-15 05:21:50 ....A 34583 Virusshare.00081/Backdoor.Win32.Agent.dco-a01789de7484f352964bcdbe374da35b41ece3be997d16024dad1fc864db1d8b 2013-08-17 01:24:48 ....A 52224 Virusshare.00081/Backdoor.Win32.Agent.dek-c9f03e96b1cbe65e9b2295552656413b4bb61086ee2b2109a13ac3f717aeedd5 2013-08-16 18:16:24 ....A 163840 Virusshare.00081/Backdoor.Win32.Agent.dgxy-1fb9d6f26191a67b649a70d018a3478c219d6aae9099cf3bcc73de5cfb2b79e6 2013-08-16 20:45:28 ....A 223232 Virusshare.00081/Backdoor.Win32.Agent.diag-21333ce1d78c45fafcf919e2b5ddaf12f9afe3e8edb71679bceda8c63be06eb2 2013-08-15 21:27:52 ....A 936960 Virusshare.00081/Backdoor.Win32.Agent.dirs-a42b0aa748096bbe9d19e9e7586ace550b48bfd8ea143b08b56a45475bfaa1ad 2013-08-15 23:23:30 ....A 80918 Virusshare.00081/Backdoor.Win32.Agent.divn-07246b2f38fc552928e8254814387675d47f4ba640d22fd10ca4a4230163f9fa 2013-08-16 00:42:02 ....A 80918 Virusshare.00081/Backdoor.Win32.Agent.divn-3a4e2c35ba896187a27871ebee82290b5f269f7315328e8141fa07f30cab1574 2013-08-16 16:36:36 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-53f1bbd2f3fbf965dc54b0c6b2ec475ad24c7dc2885f7dab2b4c50cfbfb77f2b 2013-08-16 00:58:26 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-a4e953cb2e4d5db635187626ddeec8e877b404e9f68086d008392a2b3a4b996d 2013-08-16 01:53:00 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-a8ff78a1cb7c9111da56988a77ffdcc6cf55ddeb97be70cc4e30985354d2c763 2013-08-16 08:46:46 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-a9e5df6c56a5e8914d74cddc090dadea5ad14cae624a313f60418a233f40c405 2013-08-16 20:22:00 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-b0215e28d638dec5bf42696382f0e49a80b826d1180143f558ca0786544a6259 2013-08-16 11:30:22 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-c27f1c4596d40dc2712d4ddc20ae920e006ca9739b630dfa35803bcccb2715a0 2013-08-15 12:34:44 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-c3a6a1c54d5ff0b7f3b2ee2243c694b37703e4307f2cecbbff65a96a440a1138 2013-08-16 01:38:28 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-c7e540c0c716a0c4464a3ed044021ec73254b81a4fd4bf16e5a5c0a293176984 2013-08-16 11:24:52 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-c8b118d4bc7cbc9bb115c2701d7186a20615eef3294324e462bea509c91f2a50 2013-08-15 13:35:44 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-c95edc638cbbf05bd84a0847600ee9fa9feeb7d81ddab76786ae369d80668a39 2013-08-16 09:13:12 ....A 53771 Virusshare.00081/Backdoor.Win32.Agent.divy-cd415a5217e833905bf099d059d97e5479b41d06fd2b26795460c2bafaaa7637 2013-08-16 18:16:58 ....A 58428 Virusshare.00081/Backdoor.Win32.Agent.djak-27e55a4a74e9a193500111ce8a39cbbb35290532002f6d2671bf7a0f2a3c3e8c 2013-08-16 09:06:44 ....A 5356544 Virusshare.00081/Backdoor.Win32.Agent.douh-1c48a906e22d78c4fbaafbb8e850fdbf1df34fe5812bd92bfdd13d545ce810d1 2013-08-16 22:27:24 ....A 139264 Virusshare.00081/Backdoor.Win32.Agent.dpq-9fb77169faeba5d4d3317b57547bfe4abcc5f43d67afb14df3d09180e2a6f0bb 2013-08-16 16:08:12 ....A 28672 Virusshare.00081/Backdoor.Win32.Agent.eis-06c29e77a4a51fadbeeb206cc255081a62c5584cf25db6ea90b7dbeca206fa99 2013-08-16 01:58:26 ....A 503900 Virusshare.00081/Backdoor.Win32.Agent.eiy-c23d5b4c9a2184d64cf25ed76e3756b58a5b157c93f683713f7f8cb6e8f07fc0 2013-08-15 14:17:56 ....A 35126 Virusshare.00081/Backdoor.Win32.Agent.eso-6a2b049dd4266764d3f415cace9f43ae2114cb9e7d3c6ceeeea6ffd805dd6679 2013-08-16 20:39:12 ....A 50224 Virusshare.00081/Backdoor.Win32.Agent.fxc-c979b787faaa2d571277a51b35dff29b6570aea25c23bcf0b7a409e41d5ec288 2013-08-15 13:03:44 ....A 53248 Virusshare.00081/Backdoor.Win32.Agent.gio-bcdecbfa773eefcef437bd2de9dad135957e12474e3701cdcd2bf44cb31189f4 2013-08-16 21:08:48 ....A 180224 Virusshare.00081/Backdoor.Win32.Agent.gio-c78bdf3d76181c1f3acdd1af115ebca3a427cbd7061226e53ee5cc2f8a47ffe8 2013-08-16 04:26:12 ....A 754572 Virusshare.00081/Backdoor.Win32.Agent.glzw-afa9af4cad66052bf6090d6109f23568f190e05490c2ec564eca82d080334f50 2013-08-15 06:10:56 ....A 17408 Virusshare.00081/Backdoor.Win32.Agent.gmhx-2ede707c4ac025da1924f9221f287475c8e6dfb59c50ddd11d2fcc488e746e1e 2013-08-15 23:37:44 ....A 12805 Virusshare.00081/Backdoor.Win32.Agent.gpp-aacbfa4a5dd5e8622c5e74aa4bb41ede12bdf00729ad5a853372e31a81d1d3c3 2013-08-15 13:33:40 ....A 12805 Virusshare.00081/Backdoor.Win32.Agent.gpp-af32922e520cd05da8ae070a6e5bbef87fe379da04fdd296238ebd3eafb31472 2013-08-16 22:09:08 ....A 14336 Virusshare.00081/Backdoor.Win32.Agent.gpp-bae4075d0552c2ae7e93b3efc55d40b465dabb4c7e3cbb8be5a9688777979bd7 2013-08-16 22:26:38 ....A 102955 Virusshare.00081/Backdoor.Win32.Agent.gpp-ce3ab112a4dab3c5d73a9c28bc4748964766dfe4fd30923c6b591444d2f8e3d8 2013-08-16 01:52:54 ....A 12805 Virusshare.00081/Backdoor.Win32.Agent.gpp-ce64a30f3793d6aa38f79a0ea6658eff3bc2f6a109526dd38dd920bc8526dcf9 2013-08-16 01:02:58 ....A 37040 Virusshare.00081/Backdoor.Win32.Agent.gpv-cd70d4022dcd3f25b04fa7d405880449963b58ceebe2a3f7ee687d18139b5dcd 2013-08-16 01:34:06 ....A 55296 Virusshare.00081/Backdoor.Win32.Agent.gqjl-abbff763346bf24a19c5098ea6ae3ee093e2d9915b44c09ce23fdc577244ba1d 2013-08-16 18:29:02 ....A 53248 Virusshare.00081/Backdoor.Win32.Agent.gqyp-57a7bb986061554af53b1f26c58ed0cdb190a2f27a298cf14f1f67c2e5604cf7 2013-08-16 04:43:48 ....A 84767 Virusshare.00081/Backdoor.Win32.Agent.grbw-1ae80d65bb70d84daf24ac57037ee9213f4068beb311afe78e554d747cbeebe8 2013-08-16 09:54:06 ....A 93184 Virusshare.00081/Backdoor.Win32.Agent.grdx-a43b0c09a0fc770d8b68a5575c66c7153dfd49c4cf3142e4df11acfef2d9a663 2013-08-15 14:19:42 ....A 94208 Virusshare.00081/Backdoor.Win32.Agent.grdx-b64bd96de7018b272c12a33a571de33058989b15eace1564cdd13d5f222d78fe 2013-08-17 01:06:52 ....A 303104 Virusshare.00081/Backdoor.Win32.Agent.grdy-7b0a2c066d89d3fc5a2cb8647331769e88ac17e0466bde03bdd3ceb48e9c3777 2013-08-15 22:21:18 ....A 604721 Virusshare.00081/Backdoor.Win32.Agent.grer-0f1ab80fb6c0eaec9d50418109d55d69e25e798863158e3a1364fb27da1b07c4 2013-08-16 19:16:56 ....A 243712 Virusshare.00081/Backdoor.Win32.Agent.grgb-1ad2c941098065a663ca54fd1eb0f7bef693416e24802d9c8c661ebf1052b338 2013-08-16 11:45:06 ....A 245760 Virusshare.00081/Backdoor.Win32.Agent.grgb-aa04203ff0ab4f599fb7d4a5e1d2492cb63c97895d0729a3dc84574d8af61eab 2013-08-15 05:22:04 ....A 408576 Virusshare.00081/Backdoor.Win32.Agent.grgb-ae00a0b96bea7278f511cc61898c619479e48673d957670a02096eff2772bd27 2013-08-16 09:56:28 ....A 17920 Virusshare.00081/Backdoor.Win32.Agent.grgt-5db7291660075ab836afc7ebe768bd19ed3ca01fc26a4a2f508f13a037c2935c 2013-08-16 13:38:06 ....A 19685 Virusshare.00081/Backdoor.Win32.Agent.grgt-ff6cf3a72ff8ac8d770fd96e15fd4939cf4546e6575091e8e32645b9d4cea587 2013-08-15 05:01:44 ....A 229814 Virusshare.00081/Backdoor.Win32.Agent.grgv-aecb04fb564ec46bac16b80d39021d94bafde6c035e7ecf26cf9228638f6b65c 2013-08-16 01:29:38 ....A 389356 Virusshare.00081/Backdoor.Win32.Agent.grgv-b6d6340644d5f2994a9c8cd830b2204034e58f86f196af2c48879964b372b658 2013-08-16 04:16:48 ....A 393999 Virusshare.00081/Backdoor.Win32.Agent.grgy-01b438c3f2497bd43f9aba157f153e1de55776bf79906808ef16615f84265c6c 2013-08-16 20:37:48 ....A 393573 Virusshare.00081/Backdoor.Win32.Agent.grgy-040d97f95b1f5d113b5ab74bef792d460fbe4bffcbde8a7a13b02baa7921bbd3 2013-08-16 11:50:50 ....A 385600 Virusshare.00081/Backdoor.Win32.Agent.grgy-16abbfe9688d0f935ea855a0f6a26c8621e81f2cacca6584a01102178a2678ec 2013-08-16 16:40:22 ....A 385454 Virusshare.00081/Backdoor.Win32.Agent.grgy-22f5b2ae686f2ded45080fe2d0314a60198a0328fc30ae30e00320bfa58604a2 2013-08-16 16:03:38 ....A 394037 Virusshare.00081/Backdoor.Win32.Agent.grgy-4560bb1ba18fe8b04d865cb74de3405999194a90145790cb9f71a254625a2674 2013-08-17 02:07:54 ....A 393537 Virusshare.00081/Backdoor.Win32.Agent.grgy-50e7b5b5a874e7eb2044ec9a5367138b700a583d1c1cc163e3fdba007f6bade0 2013-08-16 04:44:06 ....A 393971 Virusshare.00081/Backdoor.Win32.Agent.grgy-5fe2acacaf7f18a53e944eedd8e967961b1938e91ff3a9fc7d006da3ed249e3e 2013-08-16 20:22:12 ....A 385540 Virusshare.00081/Backdoor.Win32.Agent.grgy-71f2f1e0370de5d725e3cefb0ee03ff0930ab637c8680583aa2d2a83350b8cdd 2013-08-16 18:12:24 ....A 385561 Virusshare.00081/Backdoor.Win32.Agent.grgy-76238b17a5af09fe0981038070000ca8d491f1b18e85c53fba4ee78df80ac3b3 2013-08-16 11:08:20 ....A 385726 Virusshare.00081/Backdoor.Win32.Agent.grgy-91dda15a6485be3a1cb783fc87f740672d7b57ccd2b39b5a83298bc98aa53426 2013-08-16 16:25:22 ....A 394017 Virusshare.00081/Backdoor.Win32.Agent.grgy-93112664ab72715d5426234a6049405185ad369247665b8ea7517f78304f5f41 2013-08-15 11:37:16 ....A 385862 Virusshare.00081/Backdoor.Win32.Agent.grgy-a3a27a5b5af2e2663aa903444e9aa8a112559535ee68ad60e94ca8c433acf2da 2013-08-15 05:02:24 ....A 385971 Virusshare.00081/Backdoor.Win32.Agent.grgy-a8185427351d0d91a9e7b800b3e09365cbdee976577722c7ce26703dfcc0c8bd 2013-08-16 17:10:56 ....A 393837 Virusshare.00081/Backdoor.Win32.Agent.grgy-a9765de4c3818dc398365c9bda7259a036a567651485338683b7fcce3269d58e 2013-08-16 08:57:28 ....A 394271 Virusshare.00081/Backdoor.Win32.Agent.grgy-aaaa8c998bc6e31a1e740f37d97f07ab9ebe7aba945fc8a86ca9e9d8876896f6 2013-08-15 05:08:06 ....A 385497 Virusshare.00081/Backdoor.Win32.Agent.grgy-ae20bdcc3cb8b48e6d8095b976da25b0ac5ec49f14a77c02d703572c33742c4c 2013-08-16 17:53:42 ....A 385395 Virusshare.00081/Backdoor.Win32.Agent.grgy-b0b0eac21d882dde4eec1b5dc8625f682356b02b317c5fc7962ad1067e79f636 2013-08-16 01:29:42 ....A 385364 Virusshare.00081/Backdoor.Win32.Agent.grgy-b7d37cc9f397f09b2e4e3e08619c221144bb5f28bef828bf075904308080f33e 2013-08-16 18:27:10 ....A 385483 Virusshare.00081/Backdoor.Win32.Agent.grgy-bbbe8d01b4b828775fd065ff6ebdf54c8d6ed7e03c063382dbd3823ff488da34 2013-08-16 22:57:46 ....A 393743 Virusshare.00081/Backdoor.Win32.Agent.grgy-bc15bb6caf3eea951ab072de73319c886996b95b92182afb92e4adf75485acaa 2013-08-16 10:28:30 ....A 171348 Virusshare.00081/Backdoor.Win32.Agent.grgy-c15a0e3c163eec460baaabbb7b846989c27e56ed4adf95965eb652faeee29f10 2013-08-15 06:24:32 ....A 657278 Virusshare.00081/Backdoor.Win32.Agent.grgy-d3e8e7d46f237387be9b1d9cd7dda3a37d8c6a0df69f0c6ae8d6b8bc4e6a67b1 2013-08-16 19:28:46 ....A 40530 Virusshare.00081/Backdoor.Win32.Agent.grih-a8ff0518cdfcbb99f2b977934663dcb1f2c89a7e2dc3a016e2cb0a3309cc5c76 2013-08-15 13:37:02 ....A 77824 Virusshare.00081/Backdoor.Win32.Agent.grij-c2598e1722fa0e6330db410818f444b0709c9c370914f590526d6f755341c595 2013-08-15 04:56:42 ....A 77824 Virusshare.00081/Backdoor.Win32.Agent.grij-c4f98f918ba96296b13eac1908e454891e2dbd74c18bbe7bdbc6d55a641eef81 2013-08-16 04:56:56 ....A 229476 Virusshare.00081/Backdoor.Win32.Agent.grio-a3f7ca13bb74bf8e5f1799fff1193d103e857d844956cf8251251359cd50e4f1 2013-08-15 22:28:24 ....A 229473 Virusshare.00081/Backdoor.Win32.Agent.grio-b1aec92d97f5fbb522f033efdf06152d12c73c85302c38652ca685e57e578de8 2013-08-16 17:27:36 ....A 229473 Virusshare.00081/Backdoor.Win32.Agent.grio-b7377458d2e7fc314d87dbff1cf4b00716b8a2d7757e08346e75d2a7f5ffa006 2013-08-16 00:16:08 ....A 229473 Virusshare.00081/Backdoor.Win32.Agent.grio-c8202c8008f924a473cebdb7e45092dd934bc09cdb676aed0063795a4b49ecfc 2013-08-17 02:04:54 ....A 229473 Virusshare.00081/Backdoor.Win32.Agent.grio-c9034ded921d4986cf9c661fa4c9d2e39821c923c2a6ce1c6f99cf4b1124ead7 2013-08-16 01:32:52 ....A 229473 Virusshare.00081/Backdoor.Win32.Agent.grio-c9d3cd3b0c21efc25f908b8520f7467ce3fed65b8af18a3e3c72bfd7d2d23b4b 2013-08-15 23:58:48 ....A 216064 Virusshare.00081/Backdoor.Win32.Agent.griu-bdbbf7893d6aae5c7131466b149a73578a715cbf0a29ecd7224afa327d985bdb 2013-08-15 06:22:26 ....A 53248 Virusshare.00081/Backdoor.Win32.Agent.griz-c0fdf5c791d2be596afcc36fc6ff637ea7d09366e233dd271408c0289643fdf3 2013-08-15 23:48:24 ....A 40960 Virusshare.00081/Backdoor.Win32.Agent.iw-c8b171d2ce8e269ae015ed3f630e952fb3b8000997762114d559faec972bfa2d 2013-08-15 14:26:30 ....A 14050 Virusshare.00081/Backdoor.Win32.Agent.kg-c133eb79631a2cf240db07eded4d6b48d476801aeadc7c39c61f95e3263e74c6 2013-08-16 04:23:10 ....A 315392 Virusshare.00081/Backdoor.Win32.Agent.mytgtq-a529902d2f90ef34c35c5a6f5cdb88c209b88b4a11c7455888cabf4c8e421bbb 2013-08-16 02:06:06 ....A 286720 Virusshare.00081/Backdoor.Win32.Agent.mytgxd-c9d934e414b4bed2088a8314976a76f117f5c1d22a6d20b376fa6bbbccb11edd 2013-08-15 21:28:06 ....A 24692 Virusshare.00081/Backdoor.Win32.Agent.mytinz-ab2801c7fcd2e98228b12b9783ae7139d82ce5a3e710a7e44a30adb82c93c3a8 2013-08-16 15:59:42 ....A 258394 Virusshare.00081/Backdoor.Win32.Agent.nc-9481564ce17f1e4e43cb548b12c6148cf565b17dd926ce1ffe8c15c019aa93a9 2013-08-16 23:56:36 ....A 417792 Virusshare.00081/Backdoor.Win32.Agent.rk-abc70870d5ed268f0d2de85d053f6e583c29da6d501198309b785c8f6bd7d543 2013-08-15 23:58:06 ....A 86493 Virusshare.00081/Backdoor.Win32.Agent.rk-aef8dc012d32efa09a19e8e45f708de85d530f79ad7e43d637c3d158ccf67087 2013-08-15 05:16:14 ....A 666010 Virusshare.00081/Backdoor.Win32.Agent.rk-b834ac679a975bc2ba5d2f6976132c520bf9100d31f24f223645b7806a71339a 2013-08-17 02:23:28 ....A 47485 Virusshare.00081/Backdoor.Win32.Agent.rk-bd67427745774fb769a5a83de5d7269b4f3deeaa449a1aeb9d7c425b6c21627d 2013-08-16 22:25:32 ....A 27648 Virusshare.00081/Backdoor.Win32.Agent.rmd-ab677071ae4f42235f248546996137f8ab600c9cc88f1de22e35b21d6b18033f 2013-08-16 18:22:20 ....A 3808958 Virusshare.00081/Backdoor.Win32.Agent.se-a4d61f4620256df4f0318ccd91e49fc18fa285ee61222e7aaf88fdaa20a5e3c8 2013-08-15 13:05:36 ....A 182676 Virusshare.00081/Backdoor.Win32.Agent.sk-15fdf0bf4018bdb731af2b1fe3749b797643a976f54b4020a494b5885f98b17d 2013-08-16 17:58:56 ....A 221184 Virusshare.00081/Backdoor.Win32.Agent.suv-bca8884404283d71018cf54d1c2587226e839f49842ae9b77be60ba098119b61 2013-08-15 20:54:40 ....A 223667 Virusshare.00081/Backdoor.Win32.Agent.suv-c9a79b37829d581168f02e418ab4e921b5bbe0a9fc40c2cc459243de5056b390 2013-08-16 14:59:20 ....A 131166 Virusshare.00081/Backdoor.Win32.Agent.tvj-b572b8db2db11f79aec6e9b204e8d7a8bf587336ec4a8d4c44f4d5eeee6b1169 2013-08-16 18:58:40 ....A 270416 Virusshare.00081/Backdoor.Win32.Agent.twx-3548b2be021018a44ca6687bcea181ec8b399c6e6f71f7f36e5cbe93fbefe69d 2013-08-16 22:15:24 ....A 32768 Virusshare.00081/Backdoor.Win32.Agent.tx-af4124386265b5f78f0f6640355c3a3f2a44717f9162f9fc76dcb0a2aa7f782c 2013-08-15 13:34:16 ....A 146944 Virusshare.00081/Backdoor.Win32.Agent.ucr-ab82f04b534cbbb82afe98f781664d234645bfa7cc5b0ccea513fb5323906fe7 2013-08-16 05:44:00 ....A 64632 Virusshare.00081/Backdoor.Win32.Agent.uek-0d47490a1943f64082028fa2f87f55217696dd808c9c0af9730915a557cd8b18 2013-08-15 12:33:54 ....A 39421 Virusshare.00081/Backdoor.Win32.Agent.uek-a59841a6fada238a9f7a9d6ba8a4308cb9c8e5db36d150e339c16f07ad2eef99 2013-08-16 17:49:26 ....A 64632 Virusshare.00081/Backdoor.Win32.Agent.uek-af5ce2f2a5d5990f2c42c7c22f36032a08a3314b77ac62b943666f87b48d15c0 2013-08-16 00:22:22 ....A 64632 Virusshare.00081/Backdoor.Win32.Agent.uek-b64b8ac32e53ddad4d37afaa6be9c25484c24fd5ec79fe9776215a406e4a955a 2013-08-16 01:17:40 ....A 64632 Virusshare.00081/Backdoor.Win32.Agent.uek-bd903a83b0d8f8dcbcb204963dde71318c8e065558040adb05dd2cbdb2a31e8f 2013-08-16 17:47:08 ....A 221256 Virusshare.00081/Backdoor.Win32.Agent.uek-c78f69b7a3fa82e962238595602ef3d5ef9b5a4ad1b62637d7dbb55393caf73f 2013-08-15 12:35:48 ....A 64049 Virusshare.00081/Backdoor.Win32.Agent.uek-cc9298df2c22f8f812ea793983cedf30cea6930f2d0e2696bc72281eab4d3f75 2013-08-15 12:25:16 ....A 64049 Virusshare.00081/Backdoor.Win32.Agent.uek-f00bbe3d3c9c5bfb058940fbeace8ed798191061cfb4ee2c89830ba3deceb581 2013-08-15 23:55:36 ....A 58952 Virusshare.00081/Backdoor.Win32.Agent.ulo-b73b71778dc890983c6da15ed160aae09709541cbe6c81dcd60b7b5c6ec84308 2013-08-15 13:51:04 ....A 51200 Virusshare.00081/Backdoor.Win32.Agent.ulo-c3c77f4c3a77ce6ac975ad56f2a7af9e0fcbf9903ab9ec2c7d47436427c39307 2013-08-17 02:18:46 ....A 45056 Virusshare.00081/Backdoor.Win32.Agent.vd-4dc0f9013797ce2b559225cd6a490c9098c18297dea6531167edaf8704e3ab47 2013-08-16 20:40:00 ....A 139264 Virusshare.00081/Backdoor.Win32.Agent.wh-6a4b131f66f93a44829b145580007fc7a6df36401be72ae63f6e5594806f23f1 2013-08-16 10:34:56 ....A 634880 Virusshare.00081/Backdoor.Win32.Agent.wid-c1ae582fc7cc4055d0b8ca26d81ce7ce9701235f5969a52adff4e90b5f886bc0 2013-08-16 18:39:24 ....A 212992 Virusshare.00081/Backdoor.Win32.Agent.xe-1a3b44af99f6c2870a3516bed4d6cc6664ad77c77efeec3afad857e764737bc9 2013-08-15 23:13:50 ....A 69150 Virusshare.00081/Backdoor.Win32.Agent.yp-bd8c5fa1221ed7d991b9e9412f775ee05adb99b12b693347c7933b8ce3195fb1 2013-08-15 23:48:38 ....A 510464 Virusshare.00081/Backdoor.Win32.Agobot.gen-b708838873a1f1f1b012d9ef2713d9ee33b608c59e5311008e4d123f1446933d 2013-08-16 17:51:52 ....A 413696 Virusshare.00081/Backdoor.Win32.Agobot.nq-7b51d1c29d3c73362a0e0a0a46c0149069b9105fe480f559e98c5424c7117b0c 2013-08-16 22:14:52 ....A 54784 Virusshare.00081/Backdoor.Win32.Agobot.rny-aa3b665d93571c9169d981fadfec3d9bd1e98f770f57cb831904636563aaa2d7 2013-08-16 00:42:10 ....A 112456 Virusshare.00081/Backdoor.Win32.Aimbot.af-9e94fd055a2575770bf1ac52fd63b3b2f5bd14ac4b608085d9b5f27602296b8a 2013-08-16 19:37:50 ....A 686592 Virusshare.00081/Backdoor.Win32.Alicia.m-6d366be9d418fa60a01333e0906b46702f244765ee30f4a12d15d8a25b8646a1 2013-08-15 06:26:30 ....A 105984 Virusshare.00081/Backdoor.Win32.Allaple.a-cb5df6d167061e19ee90590f0c97f68383dcd4f4d84f78cfe135fe11fa3e9cb1 2013-08-15 05:43:26 ....A 105984 Virusshare.00081/Backdoor.Win32.Allaple.a-f7749a09fe39b876be0be36ceca8ed89350532b12515ac7140abb8d37db10f04 2013-08-16 00:30:42 ....A 86016 Virusshare.00081/Backdoor.Win32.Anaptix.fp-bc64ecfcd90d40a0be053fe4e06a3849a6bf6bee19802e50e9d7ffb17c0a248a 2013-08-15 23:34:16 ....A 102400 Virusshare.00081/Backdoor.Win32.Anaptix.gd-c1c39420ead38c714c6b7d57a74defb672378bbd07c95cc43525cca626343600 2013-08-16 04:17:26 ....A 323619 Virusshare.00081/Backdoor.Win32.Androm.asyf-afe3fe7e0d6164e82dfcbdbea586201234245bd5cd5b213ac488ade1e7cbd24b 2013-08-16 10:55:06 ....A 1949696 Virusshare.00081/Backdoor.Win32.Androm.bact-a5ea47cfdc83bb1a210bac9890567b7279d91a1e984937714e45fa85e26c0b74 2013-08-16 15:54:00 ....A 1662464 Virusshare.00081/Backdoor.Win32.Androm.badr-bca611005aa1c930289eaf477853a0a949e6751618b85aa3ccbfd07e75f8bd88 2013-08-16 21:12:56 ....A 950391 Virusshare.00081/Backdoor.Win32.Androm.bafy-2f25be56df5df8ff79c3555c8ee88fb4b9a866c629342e7e3a8acae5f93c89fe 2013-08-16 13:04:38 ....A 217207 Virusshare.00081/Backdoor.Win32.Androm.bafy-4bf1e22746bcdd48a9b412218a0c2d5f55120c24141ed5699468b1ccad85f5f1 2013-08-17 01:33:56 ....A 815223 Virusshare.00081/Backdoor.Win32.Androm.bafy-b6a8c728649de9bfce4c3faf7e42a3686d883d78326bf669df90fd4e6ab3a61c 2013-08-15 12:56:24 ....A 827511 Virusshare.00081/Backdoor.Win32.Androm.bafy-bc8d947a54a24fa5359ff6dae68f333177396fbe8a57915a365fbfbc5cc63a51 2013-08-16 05:46:34 ....A 1831031 Virusshare.00081/Backdoor.Win32.Androm.bafy-cf0b728ceeb49a2e9324c05b8a3e6a73d3844472fb74bba8a6d1717ffa455ea3 2013-08-16 01:18:20 ....A 417792 Virusshare.00081/Backdoor.Win32.Androm.bakq-afab519f8457587fa71939436925cb4b131cdb39b51689b9cfe9d8383c993075 2013-08-16 09:51:02 ....A 86016 Virusshare.00081/Backdoor.Win32.Androm.bakr-6ac5204c5f7dd7ec0871d330c4c619d618de36ae0a377a02a08a737ff3e63414 2013-08-17 00:32:36 ....A 512000 Virusshare.00081/Backdoor.Win32.Androm.bane-ce3f7495cab5c84356ca40478df6b0cc9dd0ae2fe4be2b5bdb632f76a90b567d 2013-08-16 23:03:46 ....A 434239 Virusshare.00081/Backdoor.Win32.Androm.ezvx-2aa0ef41bd188740679c199f0cf5bf50035ca097defb5dc682b2128717ef7889 2013-08-16 01:38:30 ....A 88087 Virusshare.00081/Backdoor.Win32.Androm.fm-d0761c73abd5692b57f331a6660c86ce66b49ba01a332342f0c9b09e24b54588 2013-08-16 00:51:30 ....A 1234832 Virusshare.00081/Backdoor.Win32.Androm.hagf-b24500f0f082966518725371932717cfcfce280be723755cfa52ac183b2d1f8f 2013-08-16 10:23:22 ....A 124825 Virusshare.00081/Backdoor.Win32.Androm.haiq-593265a5e1f1021e71f4e45b3f68bb7990146be66db9bf1031a0069e2875006a 2013-08-16 16:34:54 ....A 124825 Virusshare.00081/Backdoor.Win32.Androm.haiq-d0feeb9387debd1bb9537b6a8663cec239b9fe1630812c29cc9d4473de3848a3 2013-08-15 13:01:32 ....A 124825 Virusshare.00081/Backdoor.Win32.Androm.haiq-fdbcf548283fa383e0ab596736f90ad81b17d92753922da3e7dbafea60316edb 2013-08-16 01:17:16 ....A 372744 Virusshare.00081/Backdoor.Win32.Androm.hayh-cd60a2168eb793ee4ad55d5a6268af09fe860d35479dcae5dff4935571479cb7 2013-08-15 18:25:28 ....A 33792 Virusshare.00081/Backdoor.Win32.Androm.hbgo-b5c246bac63110c3d29906485e7cad5314fc036ed5cd160f128e14f38fe232ad 2013-08-16 01:04:08 ....A 295424 Virusshare.00081/Backdoor.Win32.Androm.hbkc-cceb79269c4015c5e1c32f51bebb51e684ab2f7ea6894063e076f42ad84f64a3 2013-08-16 17:09:22 ....A 202827 Virusshare.00081/Backdoor.Win32.Androm.hbll-a527e857f3eccb6e1b6932615682362db301c9a4639cd62d36f8998e5a2a9229 2013-08-15 17:30:40 ....A 458755 Virusshare.00081/Backdoor.Win32.Androm.hbmt-c74f67eaba849499c2ed9a8df24356abf72fc3da5c7c2d4e28e21f5b1e72c9af 2013-08-16 05:42:38 ....A 397343 Virusshare.00081/Backdoor.Win32.Androm.hbno-b5737a333afc9efdbe9cb2f6cbf4bd6bd61d09677b5e78e82b2a6c6f6e5a4e0e 2013-08-15 14:22:26 ....A 116434 Virusshare.00081/Backdoor.Win32.Androm.hboj-aa9ce71ede967bf6a2c5724f695845481cbd9a6b7156c580e235d4122ff705d8 2013-08-16 12:56:26 ....A 250921 Virusshare.00081/Backdoor.Win32.Androm.hbpf-c8346b205cb825646799e8d2603acc4c6b38429383ae06cf8ef1d5727d4a08dc 2013-08-16 04:21:22 ....A 110592 Virusshare.00081/Backdoor.Win32.Androm.hbsl-b107f4c277bb90e5c90f46621858314c7f2624d9155a34ddd91f76406f726a43 2013-08-16 00:40:08 ....A 110114 Virusshare.00081/Backdoor.Win32.Androm.hbsl-f5db4d10b9e469fbb18bbead475e333f517efdadb3dc27ab770856c492f9a011 2013-08-16 01:24:14 ....A 332800 Virusshare.00081/Backdoor.Win32.Androm.hbwn-d0848b4e7def8406f952d7d4f6b3677d347707acf83b6bcc65102222be9eb011 2013-08-15 14:26:46 ....A 262144 Virusshare.00081/Backdoor.Win32.Androm.hccf-ed68ebdc6aa4690371950753aa891dd34584b41587fade1b118387a214e13e96 2013-08-17 01:34:16 ....A 204800 Virusshare.00081/Backdoor.Win32.Androm.hcwr-201339f51db45daaa025e0d16319af66262e5f28263b0ef56761bd8af5724429 2013-08-15 22:20:34 ....A 323584 Virusshare.00081/Backdoor.Win32.Androm.hdth-b62d6356760051386db16fe4085f885aae26fcc17f90fc86874cd9242c37532b 2013-08-16 05:46:44 ....A 922624 Virusshare.00081/Backdoor.Win32.Androm.hdua-ce09e130bb135948f075d0ca5ece2b608ad0c7a974e4f0b9664185c2a876cd24 2013-08-16 04:53:10 ....A 886784 Virusshare.00081/Backdoor.Win32.Androm.heko-b64a77cf6f5848e2d63814e6279490475b39ba3ff9b73bd65892180cd06b1208 2013-08-15 23:41:20 ....A 876584 Virusshare.00081/Backdoor.Win32.Androm.heqv-bd89f4b091c203e008b2fba402d11710ae4c7abe5b369e4013ab3368695310fa 2013-08-16 16:37:08 ....A 177152 Virusshare.00081/Backdoor.Win32.Androm.hezh-a5384b4914492310b27be1990558a2ecf0c981b5efdaf8981e1323b2e2603e2b 2013-08-16 15:52:04 ....A 73728 Virusshare.00081/Backdoor.Win32.Androm.iaea-48335fb304c851b8787a298267866507c00691d11257402edaae56dd3415a798 2013-08-15 06:00:16 ....A 249868 Virusshare.00081/Backdoor.Win32.Androm.ibeo-0f832adfd5bd22085e54dadad56f681380bf7f958f41615b78f3394b0b2ed851 2013-08-16 16:40:42 ....A 155904 Virusshare.00081/Backdoor.Win32.Androm.ibnt-cf4f7b5223bbce2055bcacb97c23ad9f9c74cf02331c4f0fda16cc9673c84f96 2013-08-16 04:19:04 ....A 165888 Virusshare.00081/Backdoor.Win32.Androm.iyhn-cf16068766a72d79e2e58f0bc01827fcb9fd0848a3715855608549bf556a3bc3 2013-08-17 01:40:34 ....A 78820 Virusshare.00081/Backdoor.Win32.Androm.jolj-cdd48e759c6b9c2a71b964f71986e164101fed67668816994775f898bcc84968 2013-08-16 16:25:48 ....A 573440 Virusshare.00081/Backdoor.Win32.Androm.jstw-80c49533dbd7141ee51a9f982faf21600186aebdf493811674154373c7229f6b 2013-08-15 21:30:44 ....A 99458 Virusshare.00081/Backdoor.Win32.Androm.jtqz-b6d34431ad1b4bf8ba80a983cb7a75138395847150ff4736a46d61511dcf3b8c 2013-08-16 09:04:58 ....A 29696 Virusshare.00081/Backdoor.Win32.Androm.jtrx-69d138f4125df1e309af940f05a135e3805a819da46902fa3ef4d7d72ddd7d60 2013-08-16 16:42:42 ....A 102400 Virusshare.00081/Backdoor.Win32.Androm.jusd-b0326b785521c00ac9cfb47c202fa07d87b945c3a2763c730a5110b1081610a2 2013-08-15 08:18:06 ....A 2666496 Virusshare.00081/Backdoor.Win32.Androm.jvoc-a98b4e88022695d96dcc230997201f9dcae844741ef2a7c75f6619aa72f2008f 2013-08-16 04:12:04 ....A 189440 Virusshare.00081/Backdoor.Win32.Androm.jvoz-b65818a363e221f059612f3e1a64920b478f32b3e13b1d4cad055c58b1da70ff 2013-08-15 18:32:34 ....A 76963 Virusshare.00081/Backdoor.Win32.Androm.jvwa-5616d1d6d1e2781e57e44cd5689247f1d3672db9ef85abd6c4ae544c43ede797 2013-08-16 20:35:36 ....A 216064 Virusshare.00081/Backdoor.Win32.Androm.jwvh-67913d0daf2b77f60b033965030d2ef44e6db3b142b9ad544d63ec9c521fa29b 2013-08-16 19:23:42 ....A 67486 Virusshare.00081/Backdoor.Win32.Androm.jxcj-159ada768c270106d08ef3e332e3611d34ee8771dcde0552997e0fdf973e34ef 2013-08-16 16:03:12 ....A 359936 Virusshare.00081/Backdoor.Win32.Androm.jxcj-3895c4140ee6dd4e4cd3aa16cf8ab7625f1c7f628eca2025efb6e53f88677bda 2013-08-16 05:44:06 ....A 384000 Virusshare.00081/Backdoor.Win32.Androm.jxcj-65721c79ec15b74d5db4963cb8c56f19ddace650b17bfd41e21ac98110b00c13 2013-08-16 13:50:30 ....A 384000 Virusshare.00081/Backdoor.Win32.Androm.jxcj-9fb46384cd810b84612965a0895fe4978609f41628371cff8d61cbef158b78d2 2013-08-15 13:34:36 ....A 478812 Virusshare.00081/Backdoor.Win32.Androm.jxcj-a48c2eb58448e0ea21c46744b18a9ea6919fcaa119b423a212cf5bcd8ab58b16 2013-08-16 19:42:46 ....A 384000 Virusshare.00081/Backdoor.Win32.Androm.jxcj-a5ace0de5765dfebca707f22557cc3d33edadd22ee26915bd928b4d7785bc5fb 2013-08-16 05:46:30 ....A 789514 Virusshare.00081/Backdoor.Win32.Androm.jxcj-a9024a4f48142002d09d29506bc13980d6439ce42e6d02f5953d6a8800686ed4 2013-08-16 00:30:06 ....A 2035712 Virusshare.00081/Backdoor.Win32.Androm.jxcj-a95b3d568780ff19e7e5bebeb7ebdd2361fe48f006761c0d2c5142ec309d110b 2013-08-16 00:30:04 ....A 384260 Virusshare.00081/Backdoor.Win32.Androm.jxcj-a9de5689d9d7459181bc5fff42716bb16ee7de5d067fbc7f2b8e867e43585376 2013-08-15 23:50:20 ....A 344880 Virusshare.00081/Backdoor.Win32.Androm.jxcj-b0cf26ee480d468e22a4ea41e1a7e088a6f8186209e863cb441d3df1cd6ce114 2013-08-16 18:21:54 ....A 384000 Virusshare.00081/Backdoor.Win32.Androm.jxcj-b605f2f515cfe4f69c21e4482434a2b9b9db54b39f41108e649a606a1fd02f0a 2013-08-16 11:21:44 ....A 359936 Virusshare.00081/Backdoor.Win32.Androm.jxcj-b609c90cfcd6f106d301b5ede09f61349d43a00a18411b44434b7b294bfffc6f 2013-08-16 21:11:08 ....A 384000 Virusshare.00081/Backdoor.Win32.Androm.jxcj-bb56fb02f0f8e115169ffee09e21ab01af9e3c40de5ef5493ebe58432917a156 2013-08-16 20:42:46 ....A 384000 Virusshare.00081/Backdoor.Win32.Androm.jxcj-c240a594eed41b6f997260d07342226e730113285c6b20ff90b08ee2d1a04170 2013-08-16 00:03:14 ....A 359936 Virusshare.00081/Backdoor.Win32.Androm.jxcj-c8be8f9d85f69d11f0e6a559493b7591a50cee212e555f00688cad9fe0d79fed 2013-08-15 13:51:52 ....A 355136 Virusshare.00081/Backdoor.Win32.Androm.jxcj-cd1966e00c43abbc974b963a1c793bf9a67d11fe8b9a3b1b7f3d5df2fb4c5d13 2013-08-17 00:39:30 ....A 163840 Virusshare.00081/Backdoor.Win32.Androm.jxdt-225d0a51b2df29d52ee5bb7a556d24e85c975834a9c6b9fe08755cbe745c8daa 2013-08-16 14:43:50 ....A 21059 Virusshare.00081/Backdoor.Win32.Androm.jxed-b6ba6db309bc04fe0952b00fae6622194dc7e43ffa885c64e8315b807dc98910 2013-08-16 04:21:40 ....A 114688 Virusshare.00081/Backdoor.Win32.Androm.jxfb-82a1c586c2584ff91079c774e52cf9f67fb3ae8cd6d8c886b805c0162229560f 2013-08-15 05:54:08 ....A 716800 Virusshare.00081/Backdoor.Win32.Androm.jxfc-ad48e98f5418b55f43b52020812aa37b130c8155b9124695cc9a1768725d970b 2013-08-16 04:55:56 ....A 108544 Virusshare.00081/Backdoor.Win32.Androm.jxgb-b6fe5f13a726270050ddc9f632863394d93b2c9329894ca771509756e4ebfcac 2013-08-16 10:25:28 ....A 192512 Virusshare.00081/Backdoor.Win32.Androm.jxln-cefa5c0c7835de8a3b7b7c11c51ae09bd4348430d0d1c1bd534cfb642898c8d2 2013-08-16 10:57:36 ....A 643072 Virusshare.00081/Backdoor.Win32.Androm.jxtc-bdbf1cae2b42f3dee1e5863a4861df56f159301c1308d88c6ee1349cfb8b9a31 2013-08-15 13:07:18 ....A 1015808 Virusshare.00081/Backdoor.Win32.Androm.jxtc-c8e0c0bc0b7e02fe60ec29af9ec386e0e21aba83626d36e9f88e11b3ef7369a1 2013-08-16 12:51:44 ....A 119808 Virusshare.00081/Backdoor.Win32.Androm.jxzd-2aeb938cc3fcc554620c3c866ec9fea3c738bef4f8914980c36253bd43f93f89 2013-08-16 21:19:02 ....A 53760 Virusshare.00081/Backdoor.Win32.Androm.jxzd-b1974100c8f21fd72777b3b9088b4b150cabeac6d8be0120425316d72db4bffe 2013-08-16 23:07:56 ....A 104960 Virusshare.00081/Backdoor.Win32.Androm.jxzd-c12391e82b2e7a67d11800580423aca802cb9e5878a01a815a7b424653bb4f2c 2013-08-15 13:23:50 ....A 172032 Virusshare.00081/Backdoor.Win32.Androm.jydz-bd37f895fbd016d3217b154713b3ad1ad4e6bf9e3933314f23204996d7267991 2013-08-16 22:23:02 ....A 172544 Virusshare.00081/Backdoor.Win32.Androm.jynd-bba301d5005bfa289e5c0b46d61d37c067f66d9a8959df7da7b841c29b45bb08 2013-08-15 12:24:10 ....A 720848 Virusshare.00081/Backdoor.Win32.Androm.jzpk-c2f6395ade3b85ec640da653e91941897e33451e7e13534a042693732858b98c 2013-08-16 18:55:46 ....A 5982690 Virusshare.00081/Backdoor.Win32.Androm.kmdo-3ddfd59ea2d7845e47f5d0c2e472c0e1b36534418674a1b5f3cb95407f8fdb53 2013-08-16 22:54:14 ....A 4865049 Virusshare.00081/Backdoor.Win32.Androm.kmdq-58ac152294209683c9acd3e11df080cb69c6440ee971a1d6428a7b63da2811f9 2013-08-16 01:39:42 ....A 53861 Virusshare.00081/Backdoor.Win32.Androm.kqvh-b7af90653581e78ff5d34e62b63ffb92a9c22d4fbc3f14aeb3a03811d4b31a63 2013-08-16 10:21:58 ....A 462848 Virusshare.00081/Backdoor.Win32.Androm.kqwh-91da938787da2afdfa1a63c8d34d237e14185c1b65e9d0f78df59d6345529a38 2013-08-16 19:32:40 ....A 739840 Virusshare.00081/Backdoor.Win32.Androm.kuai-c9bd032eeecb622b9d469becc983643660c6e48617656963bfcdfef8ab77845a 2013-08-16 01:06:16 ....A 311296 Virusshare.00081/Backdoor.Win32.Androm.muqp-cb3b332be3721726cdf894345220207bac7e9da901a02c9eaac47acc857ea857 2013-08-15 23:50:02 ....A 147572 Virusshare.00081/Backdoor.Win32.Androm.nyjj-c724efe2cab1ad15ce7e9eedca8b9bb87446345768e3ad5fe9f9ffcf17877bcf 2013-08-15 12:20:50 ....A 151552 Virusshare.00081/Backdoor.Win32.Androm.ofco-fc054de937cf7b9ed4abe5a4bc1e7ba10b0b66ebbef2861076a5d8b2b2a73f7e 2013-08-16 13:56:28 ....A 81920 Virusshare.00081/Backdoor.Win32.Androm.olrd-bdaf085af0ea1103bc1e5cff3664a11d39b3ee89f78ecf12974927f447344fa9 2013-08-16 19:01:24 ....A 1606144 Virusshare.00081/Backdoor.Win32.Androm.otow-c9695f309e0c8dce28318ca03cb14c16acf68fa38f6292f6be76681f523b09e2 2013-08-16 00:50:06 ....A 229376 Virusshare.00081/Backdoor.Win32.Androm.plvi-aab8ed52c1fa9d25df02838b2c8367360ba7ba0dce292528f7a53986321a09dd 2013-08-15 06:35:16 ....A 487425 Virusshare.00081/Backdoor.Win32.Androm.plvi-aba71d0542a40489c448ef0c9cb100fec17c333c2f2bf05c8c5b4d8a0279259e 2013-08-16 11:47:10 ....A 60416 Virusshare.00081/Backdoor.Win32.Androm.ql-4d688e0dd0467783417fd66a8edc3ecaab68a17cbc491140c03ffd5b3c50468f 2013-08-15 06:09:10 ....A 264508 Virusshare.00081/Backdoor.Win32.Androm.qnpm-fe0a35c09ac598622dafb199ef9f0b52d4ec563e637dddb1ab1d48232e51f4ac 2013-08-16 00:43:42 ....A 1746778 Virusshare.00081/Backdoor.Win32.Androm.qphd-c96c18e254c8431d9562403b0115ca578169850046355833445b6152c446fe84 2013-08-17 02:07:18 ....A 984408 Virusshare.00081/Backdoor.Win32.Androm.qtts-794fb476fa44b2063d81defa4ea4b785862eb8f61071832c378f73d970cf830a 2013-08-16 02:02:26 ....A 253952 Virusshare.00081/Backdoor.Win32.Androm.rpn-0e558d6ff656563797f967360a56b580f2919a24d97a1e53e8522a4ca71d2f75 2013-08-15 06:00:56 ....A 139264 Virusshare.00081/Backdoor.Win32.Androm.spv-89363eebcf7b66f8f1b3fc2f737de023eb24b1d7892f9feba07762d5e86c19ba 2013-08-16 08:31:44 ....A 301077 Virusshare.00081/Backdoor.Win32.Androm.spv-aa3d767fa8994debdf906ccaea919aa1bac278b2c55e55cb333bd6267685146b 2013-08-16 19:20:06 ....A 155648 Virusshare.00081/Backdoor.Win32.Androm.spv-b506f5d0609bae967ddd525ee3887c1809046c53fbbd00eaff2af0596b77098e 2013-08-16 22:46:04 ....A 315392 Virusshare.00081/Backdoor.Win32.Androm.srg-099146d2f1f0526b0595e7c4915eb06c0011977845f3d46409ea0c44ec56a5a1 2013-08-16 15:20:26 ....A 739328 Virusshare.00081/Backdoor.Win32.Androm.uac-01f065192ff0463c7d01fd45077e96ff82ce01fe7eb1518368e627a5df6c0177 2013-08-16 00:52:54 ....A 632058 Virusshare.00081/Backdoor.Win32.Androm.uue-8fca45e1684cee34e301c2ae11de9b7571c0ffd68c34d9c848c39770f84dd1f0 2013-08-16 01:45:46 ....A 76288 Virusshare.00081/Backdoor.Win32.Androm.vvp-9003167d673b0846a78316762adcbf732794284332a236eda40811b68303b07f 2013-08-16 02:07:14 ....A 117760 Virusshare.00081/Backdoor.Win32.Androm.wos-e944ff6b364d72da90392d29f47ace5df025201e200db21294b7a76037c6ce32 2013-08-16 04:18:30 ....A 73731 Virusshare.00081/Backdoor.Win32.Androm.xcy-cf8b884a0982ce00e9aa26cc7d878805a3fea4e35a21a107fb90e42696443dc1 2013-08-16 01:02:58 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-2ee8a36ed746620ef777b1a1a86c083257da681c96bdc71986fef21609386d86 2013-08-15 21:50:14 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-3cb992fe01d76e0b36edd9e32c5a20f9aeaa291380cace56e4d9035a0d4cc1b5 2013-08-15 22:41:22 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-3f416a37627205154bdad687bfdf75bd3c9176631535391143a0ecb357307b61 2013-08-16 01:27:14 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-4fc7f81dec1bc9a879c9005bae55e4aee4e7c055c39b1c9e468c063790efc088 2013-08-15 18:08:18 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-508cf700865aa9641178ec1a3e8d9536d9f6d90cd97bd829ff3b9378bbd31cab 2013-08-15 05:15:48 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-5405a05f339ae1c4a17e333ce42d85de2e41ec4a20b5b8a41d4e06aad6bbb06e 2013-08-16 09:36:32 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-59b0eb43546386963bc010eb70d0c65a843ffcee7e77bbd89f07f86423fd60c6 2013-08-15 18:08:18 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-6a55adcc99665403dc92956182061cbb911520b80553713412d98be2632612f9 2013-08-15 05:38:56 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-999167bee2a7c2f38d1a06a59bfbfe4ef8cf80f6a6dce3540f398e2f49f71089 2013-08-15 23:50:14 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-9f7415e0445d7c976d751c52c67b3f4723c1083e85a79da1e17da0e31d466824 2013-08-15 05:36:04 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-b4f58a814ab99c91dc0e9958185f828f71f0d64dfb6ae0d4df12f2b3f6322a5d 2013-08-15 10:13:00 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-b60b8db704511712e5d64bdaf3ccdd5162d1fbd20c684fb72812aa4ab2d362d4 2013-08-16 01:56:42 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-bfb6dcf4cf3880f4e51ebe22b578d51e7c6ea09051502409f5ab10996933381d 2013-08-15 13:04:38 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-ca5cfdc80d3e1cefc3aa53ebababcaf8d7251a20ca210c4075bd9bdd76fb2eae 2013-08-15 12:21:30 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-d2e42d532d069ee6c7f3ee775dacde9aa8a52597e9d79b08d088c7234342c97b 2013-08-15 23:34:08 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-dbcb7c1898aae281ed3076d479529514d61fee3ba7f206ad6ed14dedbfd8b0d2 2013-08-16 00:27:50 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-f50480b790b094044b6b613f1e7ea89e2b7ddbed73edf77c805ce77dc46d738e 2013-08-16 01:28:46 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-f66fa0dec2180c3bf4f75321bfd680c8b263edabb7e91c55db3503e425d5ed37 2013-08-15 05:22:56 ....A 302160 Virusshare.00081/Backdoor.Win32.Androm.xlz-fea5e39078dd05322d3885190de821046744d191fbbe241f09f209a2e19e84cc 2013-08-15 05:09:56 ....A 240640 Virusshare.00081/Backdoor.Win32.Androm.xnt-edee271ab3021548fb16ef579cdb39b8d1eb047c771dc9035ac40aa9a9a4a47c 2013-08-16 14:14:14 ....A 3041920 Virusshare.00081/Backdoor.Win32.Asper.aafs-454a8d373d44541b8322bd2d7b21ead166e4edb57287c3571efca4cc63836f75 2013-08-16 09:37:56 ....A 2513536 Virusshare.00081/Backdoor.Win32.Asper.aaft-4434b6e68062daac0e22d1e33f1b8d52dd4e3304ec8065be42f9e4af4d283b59 2013-08-15 22:03:48 ....A 887424 Virusshare.00081/Backdoor.Win32.Asper.aaft-a52b7cc636496dd7929694485c1a629b67ea125ae17daf655e68ae5925b91df4 2013-08-16 00:29:14 ....A 887424 Virusshare.00081/Backdoor.Win32.Asper.aaft-a5a81b0eae1a146e7f40f8e0d5468e6432a905686395d58390a2a2475eaac208 2013-08-16 04:28:52 ....A 887424 Virusshare.00081/Backdoor.Win32.Asper.aaft-c109d9fbefe67dd9984f7a8a313a56cf9211b0a36a37bf73c8bf78feb9c168e0 2013-08-15 12:33:14 ....A 887424 Virusshare.00081/Backdoor.Win32.Asper.aaft-ce31856e83d1eec7df90514d1d3c89f71705fbec3088d406893fd34f0d464a10 2013-08-17 01:57:48 ....A 2992768 Virusshare.00081/Backdoor.Win32.Asper.aafu-46934bee126965cd561444d04a28528697d75215f6892907bf27b722fb9264c1 2013-08-16 19:42:08 ....A 2992768 Virusshare.00081/Backdoor.Win32.Asper.aafu-bb01f85af5b068c7f511a407070b77867e3ccd29fd5321a16f8382b2fdf945eb 2013-08-16 19:50:34 ....A 2841216 Virusshare.00081/Backdoor.Win32.Asper.aafy-2973f8acfbbe71a72b2f1e0c05c1f8cce89cf7e0c2ba9f974f17160ef6b956a2 2013-08-16 23:17:34 ....A 2841216 Virusshare.00081/Backdoor.Win32.Asper.aafy-2a98fa4d5d3b8dabeb6ddd813b95944bbc9efd580700324db911449161bce84d 2013-08-16 14:12:44 ....A 1002624 Virusshare.00081/Backdoor.Win32.Asper.aafy-a906d0de0c5a47b60549661db751545b33123eb17d01b8e0f181197784f5b87a 2013-08-15 13:20:44 ....A 917632 Virusshare.00081/Backdoor.Win32.Asper.aage-b16fe2c74abbb8c3da417b32e2b60e9a3bcb0a9b7c6f73380c550d9ac8cfb93e 2013-08-16 11:18:18 ....A 1326720 Virusshare.00081/Backdoor.Win32.Asper.aagl-5eb1c03c60d80dda147bfc60dff1eb7a1eff6e1e80a5cafdcbe27757ba0dadcb 2013-08-16 08:52:34 ....A 2521728 Virusshare.00081/Backdoor.Win32.Asper.aanl-99515a56404b42f8e6e935ef14678b2fb8045eddadb75944670b1c686ffdd0d7 2013-08-16 00:43:58 ....A 2521728 Virusshare.00081/Backdoor.Win32.Asper.aanl-a410304c943b1d6474c764d608da8c1bd3df9d7fa8b0a28b6ddcd41d2fd43fc4 2013-08-16 16:06:38 ....A 871552 Virusshare.00081/Backdoor.Win32.Asper.aanl-c8979eb88c8aff77ced5378ccee7985e52e1c2754fc03c16ea1afae09d749dda 2013-08-16 11:56:36 ....A 1698432 Virusshare.00081/Backdoor.Win32.Asper.aano-26c08efc65254c1d188baf2be7a7ee3ceac8b1e0bcf424df6b9042686ff376c4 2013-08-16 12:18:42 ....A 1698432 Virusshare.00081/Backdoor.Win32.Asper.aano-bbe859aed82cb93663acfa26cd5d1dbb6bbc4d799fd372b06c71f84eb3a58a2a 2013-08-17 01:24:26 ....A 1698432 Virusshare.00081/Backdoor.Win32.Asper.aano-c1516a95af00a1302d74105bbfc23455d76c1831cedec65fc3904848027601fc 2013-08-16 00:29:18 ....A 986624 Virusshare.00081/Backdoor.Win32.Asper.aatr-c82557faa6ddddce8846b58f1f12d958cd2c0c051c1771135ff328ea2e8a3331 2013-08-16 20:51:12 ....A 1223808 Virusshare.00081/Backdoor.Win32.Asper.acag-bc67f9cb50236d43753dc3fb9953b70724ac4618091158e3d6fe7a4a0d2bfd91 2013-08-16 16:25:34 ....A 1418880 Virusshare.00081/Backdoor.Win32.Asper.acgr-af9a20ae65d7b41038f9d57629c1facf400c6223deda261a1fa2ff88815bf023 2013-08-16 16:56:26 ....A 1418880 Virusshare.00081/Backdoor.Win32.Asper.acgr-cd5812bddd50f0256e45bb48ecb6e8e29a16113d7f892425b6a8a8024a414f8e 2013-08-16 23:38:40 ....A 2710656 Virusshare.00081/Backdoor.Win32.Asper.acko-a5aaa579672c88c33135c67f06c5b0d552481d3b98d709d122140356dbf338d7 2013-08-17 00:03:52 ....A 2710656 Virusshare.00081/Backdoor.Win32.Asper.acko-bdc42fc42fb370036c6e2ea1796afc2296b903f4d1cbcbee728425041d1f1906 2013-08-15 06:15:20 ....A 2223232 Virusshare.00081/Backdoor.Win32.Asper.ackp-4699c1fe5133e1f590a257265cc2d71968afed7a3d477aac7380479a5ab54064 2013-08-16 02:02:00 ....A 789632 Virusshare.00081/Backdoor.Win32.Asper.ackp-bdf27cdfd499bfed43fad3ea952770a1264b487781fb0764b667e9fc3d71b458 2013-08-15 05:24:22 ....A 2030208 Virusshare.00081/Backdoor.Win32.Asper.acmd-ba72bbdadc34d4e835eff630f0f8c6fb6fdf63fe67d6242e1a6f153f40db3ef1 2013-08-15 12:54:28 ....A 725120 Virusshare.00081/Backdoor.Win32.Asper.acmd-bc867602c728b0980ee7de0e13c5b8cfd588e5fba106769d9bf8127b51928962 2013-08-15 13:40:54 ....A 2030208 Virusshare.00081/Backdoor.Win32.Asper.acmd-c97e5ba57cb587ffe3575016bd0bffb7eec63e4a4415b2cbde858fa1200086b2 2013-08-16 04:46:18 ....A 2030208 Virusshare.00081/Backdoor.Win32.Asper.acmd-c9fcce793a386e51ba915bfeafceeae4f79fbb34107faa06d73db9c016bcb124 2013-08-16 17:36:36 ....A 1444480 Virusshare.00081/Backdoor.Win32.Asper.acmk-47e97529aeb8f8702ed84f12c48fb99f661899aa60cb557b2b15a7fae3dab8b9 2013-08-16 16:28:46 ....A 1444480 Virusshare.00081/Backdoor.Win32.Asper.acmk-a4ed71dfd2480e02f115db135649a858cea47ae483c1c66d42005e8ed2e91b21 2013-08-15 23:24:12 ....A 844416 Virusshare.00081/Backdoor.Win32.Asper.acmz-aafcfa66e41208bdaa65bafa0096f1241ec9fe108a8cc83f2d67e999620e3b47 2013-08-15 22:19:00 ....A 844288 Virusshare.00081/Backdoor.Win32.Asper.acmz-c77487e7f0d922461399e45501bc4e335a708cb47e560bd06f979e48f9c07035 2013-08-16 02:34:56 ....A 1411712 Virusshare.00081/Backdoor.Win32.Asper.acnc-6811eff75ba82209b29de17802ce40ce5598fa41daa4c5a3bd6ae23397d87df0 2013-08-16 11:46:20 ....A 1411712 Virusshare.00081/Backdoor.Win32.Asper.acnc-71b3296d2d179831bc132b091fe9b6335f759a20491817358b2fa622cf4a4a30 2013-08-16 10:33:08 ....A 533632 Virusshare.00081/Backdoor.Win32.Asper.acnc-a3da266912832576eedebbcb4802590ffceee9f47e89828963db9175c6f8d806 2013-08-16 00:22:52 ....A 1411712 Virusshare.00081/Backdoor.Win32.Asper.acnc-bd4d9a82a864e6951e1a6f9ca32ff50996e727ded74d3a3e343eab051154fac8 2013-08-16 23:09:30 ....A 374912 Virusshare.00081/Backdoor.Win32.Asper.acnk-a426dda42fccaec58d7e2dd2af2bd53d7cecef70fac628e714cbecf91bb6fdcd 2013-08-16 01:21:04 ....A 941696 Virusshare.00081/Backdoor.Win32.Asper.acnt-c0ebb58819d3b2fe524523e80d35ac3dccb5069e6472c25d959abd859181a762 2013-08-16 01:29:54 ....A 1560192 Virusshare.00081/Backdoor.Win32.Asper.acnu-aaae9aa56bf91fc56a936723042af751f0436486351aad0f38d60a80e8c3d056 2013-08-16 00:40:44 ....A 1432192 Virusshare.00081/Backdoor.Win32.Asper.acog-a984b9af8a3764a6bea2b0bebad54cc32895281907bda2bf97c25ee2115e7565 2013-08-16 01:35:36 ....A 1432192 Virusshare.00081/Backdoor.Win32.Asper.acog-aa8d022bb69424c5c5187050c6e0c356de2b6a11a0f484e78bd742eaf62ab70d 2013-08-15 06:29:48 ....A 1432192 Virusshare.00081/Backdoor.Win32.Asper.acog-b7c20a0de063d33d066348e93a60c0fa8cb1907b9e9e042c6c5febf8632a9a70 2013-08-15 18:39:38 ....A 1432192 Virusshare.00081/Backdoor.Win32.Asper.acog-bda1a4338337db30acb00f44b8099d502f1b1fa720388f71f55438d64254ddc9 2013-08-16 04:20:30 ....A 1432192 Virusshare.00081/Backdoor.Win32.Asper.acog-cf4f70a694727571f7a6aed6d85318c75d068c06fea3eca9353bf530435a7997 2013-08-16 05:43:36 ....A 2370688 Virusshare.00081/Backdoor.Win32.Asper.acpt-993c4fd3f165c9297c0e9e50c340c3da61813ff5de032b687333770b74cc6f81 2013-08-16 23:35:18 ....A 2370688 Virusshare.00081/Backdoor.Win32.Asper.acpt-b0624e7420baf4f7e87097d82258fc6b4b55feedc51d4a2ab6ec39487edbb5f4 2013-08-15 06:20:04 ....A 811648 Virusshare.00081/Backdoor.Win32.Asper.acpt-bd81fe5d8301d30feeeac7c074356570da35debc4f9e9e1b26730d543631d81b 2013-08-16 04:53:38 ....A 2370688 Virusshare.00081/Backdoor.Win32.Asper.acpt-cf4b0e31c3b2f5a15fa02dc1c27adf8c05e7d28e1f0d7f139a0fc01ce1cc8079 2013-08-16 18:15:24 ....A 493184 Virusshare.00081/Backdoor.Win32.Asper.acqi-c0f554ab1e3f72347cc7c969c58f00ea0bdc806f4c8f2b4785e182a4123fa69a 2013-08-15 12:54:34 ....A 1342080 Virusshare.00081/Backdoor.Win32.Asper.acqi-c238a36c75848c95ced45344e6ff3c69b73dc0131748aed26b43e21230f1a617 2013-08-16 18:57:20 ....A 493184 Virusshare.00081/Backdoor.Win32.Asper.acqi-c88d545c8d2fb258ffdf10d0139b5ae5de26b15b8055f1bb587a2e34bfee2cfb 2013-08-16 09:48:10 ....A 660608 Virusshare.00081/Backdoor.Win32.Asper.acqt-4f5a244efa9397b2ef2b9c76913d2ba445788cf66634845840177fef3ab94d57 2013-08-15 23:16:10 ....A 660608 Virusshare.00081/Backdoor.Win32.Asper.acqt-bd6cb31a4fdd2002d62a33dd1aafae45eeadcb1c52ee0568d617a43b2c97c665 2013-08-16 22:54:16 ....A 1960576 Virusshare.00081/Backdoor.Win32.Asper.acrc-97af8d4a612415109495e7993e004aa5ec4d1075b9c2f2bea68968f5071fd1a0 2013-08-15 23:39:52 ....A 1960576 Virusshare.00081/Backdoor.Win32.Asper.acrc-cf649a5835ddb101b38c9222f40965f3dcadd39ca40abf45986a0f592899b559 2013-08-16 01:40:12 ....A 915072 Virusshare.00081/Backdoor.Win32.Asper.acrj-a3f35016ee10d870579a2305f01e6d4c2630fb9deb0275a268a068e4cfa9945b 2013-08-16 00:27:54 ....A 915072 Virusshare.00081/Backdoor.Win32.Asper.acrj-cef60e2eb809580aec3c60580a4135109aacf26a8ab9eba31664703ecbc143ad 2013-08-16 14:39:36 ....A 3017856 Virusshare.00081/Backdoor.Win32.Asper.acsr-a52ebebce812b042735e8f8f57344dd1b90d98a033f060886f932fe5544d572c 2013-08-16 02:33:24 ....A 3017856 Virusshare.00081/Backdoor.Win32.Asper.acsr-aa73fe0bdaa12d076698ebb0910b83050ecd107ba080d15cf74d42fb20c55875 2013-08-16 22:05:12 ....A 1050240 Virusshare.00081/Backdoor.Win32.Asper.acsr-aafe7242d7779959e77d9eb5e80b9d239122bcd608c9e6594a84d64fa213b9d5 2013-08-15 11:35:56 ....A 3017856 Virusshare.00081/Backdoor.Win32.Asper.acsr-af9270ba70c09cc779f38342e6ea95519d619138c404ccbf52b38867b96b65b6 2013-08-16 00:08:18 ....A 3017856 Virusshare.00081/Backdoor.Win32.Asper.acsr-ce5273d66a105754f27cc5996b887c5b347bf9a6e2640b4d00bd598518ba7bb9 2013-08-16 16:31:20 ....A 1219200 Virusshare.00081/Backdoor.Win32.Asper.acsy-5c8bc33822eee14c3b62913f58a99472f78bb68a9a4940442000b539e1dcf8e0 2013-08-15 21:45:56 ....A 3025536 Virusshare.00081/Backdoor.Win32.Asper.adbo-b66cc263287094fe44180cf020020dafa79ce1d4a66e69b6aa27ba8815aed568 2013-08-15 13:19:22 ....A 3025536 Virusshare.00081/Backdoor.Win32.Asper.adci-bbf0457f85f943b4d76dc2aed6f79273de0606ae0b3addba226a374af1dcba33 2013-08-16 17:29:28 ....A 4313216 Virusshare.00081/Backdoor.Win32.Asper.pyn-3c8f0f3c9bb15f7faee820320149843f6bcf6331c930e50dc6cb429c330df406 2013-08-15 23:16:58 ....A 3041920 Virusshare.00081/Backdoor.Win32.Asper.qja-cfdb8d541ab35c87f8daac33638717d8f436a38b189e6c16400b1d6992533edd 2013-08-16 22:13:00 ....A 2390656 Virusshare.00081/Backdoor.Win32.Asper.xbl-abac6d13b7b90dc69bf0a3b09685a689e094fd5ac7f13deee579efe38eacfe82 2013-08-16 00:01:38 ....A 2390656 Virusshare.00081/Backdoor.Win32.Asper.xbl-abd7c5caafd92db9f88f9af9ba95bd1c46f313facba8354c8a7eca85c11c67ce 2013-08-16 22:45:48 ....A 855168 Virusshare.00081/Backdoor.Win32.Asper.xbl-b167a0d7f8584457b0c014a9d3620d957dfb4403df3bbda2f476201f6ebb6772 2013-08-16 22:14:54 ....A 855168 Virusshare.00081/Backdoor.Win32.Asper.xbl-b7b67bcd8bd960a0eb2e18a3174ad1c044fc51a009f58472d11bd98e9e62f43d 2013-08-15 23:48:14 ....A 855168 Virusshare.00081/Backdoor.Win32.Asper.xbl-ced88d14828c96d3e5c1bcdeec1928be0428552bf7d038b008b44e6d7fc862b0 2013-08-15 13:13:12 ....A 543360 Virusshare.00081/Backdoor.Win32.Asper.xod-c70f8030012393983f1adaae9f1a8fa6d377457402f61de7537dbe2fad954797 2013-08-15 21:45:54 ....A 898176 Virusshare.00081/Backdoor.Win32.Asper.zml-b62b1e9cc9509b39272c0082364e16237ec6b83ced28be957d735a4a52eef5aa 2013-08-16 15:13:34 ....A 1804928 Virusshare.00081/Backdoor.Win32.Asper.zmn-95192821b2f7eb57e5796f63ab6d7be3d04a4a6938a0ddac060906d27d0c7cb2 2013-08-16 11:57:34 ....A 642688 Virusshare.00081/Backdoor.Win32.Asper.zmn-cdbeffe17e505bc8071dbd8bf03e21197935115964a216aede8569225183ef21 2013-08-15 10:10:44 ....A 840320 Virusshare.00081/Backdoor.Win32.Asper.zmo-aba3fcd6ab71d29cd9b432e64b21fef6845e3efd3ace2d9c11636843afb42484 2013-08-17 01:42:04 ....A 840320 Virusshare.00081/Backdoor.Win32.Asper.zmo-bc54cef66e55542695834b6b241c2fd33e167b3719583bea104adf889997f104 2013-08-15 14:39:48 ....A 2247296 Virusshare.00081/Backdoor.Win32.Asper.zmq-c71226bb399c64964f5db0d6574c0e09802c7f8c6d2f7341a4a5acc3bf3f1105 2013-08-15 06:08:22 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-49ea116de3aaae2515ce187929e1db283aaaf8ebbc4ca430f7f7feb1ede2f684 2013-08-16 20:32:42 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-6be9c7edc18528a6428d483f13195e43534ca5430000137f8be564592277a407 2013-08-16 17:52:44 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-740f4407af809af28c2b2d96bfa24a567c236f19161bcd3d048f35e213c8a2fb 2013-08-16 10:29:10 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-9912398ba655dcbcb9d2b65d592b5ab49dd5fe48112553e27306789444f55f1a 2013-08-16 12:44:48 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-a3ec7ada043e0be33647ee987291c64e615c0bdb2183f76828396cbbe8012b24 2013-08-16 14:19:42 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-afbebaf2e92693cfbe438d83630ee6a6cc9f2454b9e20f2ab6eb54b625399ed5 2013-08-16 01:20:32 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-b67cbc95097373353dcf24c489bf0e78a274a551a96c73769b802769e72feb02 2013-08-15 23:25:18 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-b76ea0124fbf33f5c93363e9bde4143e3e04fd4661ec1dc316c0d6c99423a316 2013-08-15 13:31:36 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-bc204bc8e600f2fa3f3e3cd31734864a1f6c7d15ce613a629f7b9ab233e1d84e 2013-08-16 17:32:28 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-bd7c1bfb0859b41045f2388d444c776e1eda23ad3a97fe05efdceb9a12c197d1 2013-08-17 02:17:08 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-c8362ee68b7d31445600bcbe7384d942c99ffc1643e36ef6f655de8b29eb5c12 2013-08-16 01:15:22 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-cd933923a8cbc11447f612bd2d4683b65e54f4d313fc63ffc9c0f12caaa35211 2013-08-15 18:26:42 ....A 2476672 Virusshare.00081/Backdoor.Win32.Asper.zob-cf073ed48ff5531106da0a13801ba6f5b55d721bfaeb3aeb3667a68948a55438 2013-08-16 04:28:44 ....A 414069 Virusshare.00081/Backdoor.Win32.AutoIt.dc-4e0a4b2ef007519c8189887370f4e8c8c1fd745222f5aec52dc8ec6d59d0439b 2013-08-16 09:55:08 ....A 797547 Virusshare.00081/Backdoor.Win32.AutoIt.dc-6fad419bf0a400055349bfa06b087fbfed524d7d881bc1034a4b0a6281b07cbc 2013-08-16 00:48:56 ....A 270336 Virusshare.00081/Backdoor.Win32.Autocrat.b-c3bf4e1524d8a8023a8c12846b35afba3da230ce66d4bf2a5095f6d910c46eb6 2013-08-16 22:48:06 ....A 176128 Virusshare.00081/Backdoor.Win32.Azbreg.aawr-cfc04c6b1cfd55c7a08550838c6ab6b2a2bda03566804d088386eca5491bdfaa 2013-08-16 17:46:30 ....A 169556 Virusshare.00081/Backdoor.Win32.Azbreg.xbt-9d8df68b922dae55bf79c77d29d14191376ac3e50d9cdc5f05429679dbae2edc 2013-08-16 02:31:24 ....A 168610 Virusshare.00081/Backdoor.Win32.Azbreg.xbt-ab6ab1e3e8255ddd3f826a45e9d695850ef127d586b41609e66f2a6901e10c88 2013-08-16 01:01:08 ....A 740679 Virusshare.00081/Backdoor.Win32.Bancodor.q-38052a5f04d12d9a04f6a5a5aec02208fc98e76cfb0ec40fd641e4e0d61dd054 2013-08-15 21:43:48 ....A 284708 Virusshare.00081/Backdoor.Win32.Bandok.bb-b568fb7576415948cc29072605b35525c218264115ae9e7248206c59c70ed1af 2013-08-15 23:25:04 ....A 98949 Virusshare.00081/Backdoor.Win32.Bandok.be-af01a325bc9a884597be9e7516769eeec4145adbba55d79cc777ae3716d5fdfd 2013-08-16 23:23:26 ....A 196803 Virusshare.00081/Backdoor.Win32.Bandok.d-c23592a7a1f2215da0142d1584217e525082669dc690a81b7f762deff38b79b9 2013-08-16 14:23:58 ....A 225280 Virusshare.00081/Backdoor.Win32.Banito.bt-b0bd0a4fe6519c26b0648d7587a515ed3c776fddcd164f5790cc4d8f37a352ad 2013-08-16 13:35:46 ....A 4405664 Virusshare.00081/Backdoor.Win32.Banito.dmt-a52f92af7f0b1feea721f939acda4a7b7dfebadccab6ec12c98f12fa968ce38c 2013-08-16 01:00:38 ....A 114688 Virusshare.00081/Backdoor.Win32.Banito.i-aafe472d0de566dcf740376fa7ff13371397e6021aea8651d71e7b942d2633e0 2013-08-16 21:24:30 ....A 205835 Virusshare.00081/Backdoor.Win32.Banito.qtj-5e05fdb9712e2c2d5095858a1637aff98dbca642150c5d1fb7ee5ac755034cc9 2013-08-16 01:17:18 ....A 77575 Virusshare.00081/Backdoor.Win32.Beastdoor.ar-c2863c22be51d2e4046411b8d8bb20d33c883cb0d316582074229b70513fbeb9 2013-08-15 12:54:24 ....A 49924 Virusshare.00081/Backdoor.Win32.Beastdoor.av-bb05b3178c6e4bd939e5bef0ec7c79d84ff6d459511a47279c6e0609c31a895b 2013-08-16 00:20:00 ....A 31331 Virusshare.00081/Backdoor.Win32.Beastdoor.kb-b73a4f48d59b263d2112e5637b428863b82f1ad5384435f2b2bd8f7082a6c1bb 2013-08-16 19:22:28 ....A 32597 Virusshare.00081/Backdoor.Win32.Beastdoor.kb-c967069bfe8d8edfb9c9e2ba95d4098a90bde8e68472006a2c7195737e2d5607 2013-08-16 08:14:22 ....A 30958 Virusshare.00081/Backdoor.Win32.Beastdoor.l-855a3702ef90cfd0ba175e1c7f396b2f9047141c2f916493698d1a7d0a61e265 2013-08-15 20:59:24 ....A 33927 Virusshare.00081/Backdoor.Win32.Beastdoor.l-a5a67a867b0af328e7eb4f8c2999612a6b68840cea8a782abc4a91e742d203ad 2013-08-16 17:55:44 ....A 34045 Virusshare.00081/Backdoor.Win32.Beastdoor.l-c307ffc14f51f962a2e8f1e0102ec3a77747cbd974cdb844107e79f8359bc44b 2013-08-15 14:27:20 ....A 50688 Virusshare.00081/Backdoor.Win32.Beastdoor.nx-cef4621ca7bb1e348df2e4f5abe56a4c5348ddea3a1a0098a5e20ecba7749ba0 2013-08-16 09:13:50 ....A 35581 Virusshare.00081/Backdoor.Win32.Beastdoor.rw-aae0688ab0467cbc476c91668e3e643950d2036fc75264830433fc9bd9e7540a 2013-08-15 05:34:54 ....A 1064321 Virusshare.00081/Backdoor.Win32.Bifrose.acci-65cd4380ee7558ab749a295ebfd4476ccda526deb648008860ed3b647c0119fd 2013-08-16 13:19:40 ....A 1466368 Virusshare.00081/Backdoor.Win32.Bifrose.acci-a51eb7c9977430c419ed0c45a5eedb94dc1801dafb19d97c96d97d6f51638637 2013-08-16 02:01:48 ....A 884931 Virusshare.00081/Backdoor.Win32.Bifrose.acci-a99da8b11e6983c26992fb2d3d618fdc7c97cbc57b8116f0e39c12b0d86dec3e 2013-08-17 00:25:04 ....A 1528320 Virusshare.00081/Backdoor.Win32.Bifrose.acci-af86fe9c2f583dc44a578f36641f24ee7bcec78f37d405ba2461752d9483cd1b 2013-08-15 21:55:08 ....A 1506816 Virusshare.00081/Backdoor.Win32.Bifrose.acci-b511f6d5dfe81a86560ec5f261b496410922a443aace9fc711426b09c162f259 2013-08-16 10:43:24 ....A 1431183 Virusshare.00081/Backdoor.Win32.Bifrose.acci-b788e0a820c9b23386a8eaef085524f42ad9154f0ba2f68ded926f094b3c61b3 2013-08-16 21:20:50 ....A 909205 Virusshare.00081/Backdoor.Win32.Bifrose.acci-bb6a8d3bcc688d27c7e15f711d345fe08cca4f3a4b41254c5b385cc934949381 2013-08-16 22:36:18 ....A 1505792 Virusshare.00081/Backdoor.Win32.Bifrose.acci-cd880e6eb5e423c36dd2e1a7bb67589c65b08ac65da1177521d279d36ab94017 2013-08-15 22:31:14 ....A 893622 Virusshare.00081/Backdoor.Win32.Bifrose.aci-0bfdc62ca0baa6b0f68bb43b5aaae0076b5498941f6ac6b85a393c4e337bdbd2 2013-08-16 14:25:56 ....A 217288 Virusshare.00081/Backdoor.Win32.Bifrose.aci-35bd4df1a5a07fe0452b85b96de5b88cad931adacdfdf9fb3a3fce832956d42a 2013-08-16 17:49:06 ....A 101888 Virusshare.00081/Backdoor.Win32.Bifrose.aci-52a25f2d3e8907cf0e2a02e6bdcda07af4546e515c519feaef7a7c4d5ae2cb34 2013-08-15 06:10:02 ....A 299219 Virusshare.00081/Backdoor.Win32.Bifrose.aci-68c1c333888dfcdcdc9a463e0351377b1494465f41a1c0d00b9849ba8a5a8053 2013-08-15 06:09:30 ....A 69634 Virusshare.00081/Backdoor.Win32.Bifrose.aci-719062782ed7042131acc0d76b1a116a023f8caf2ca72a8f3d6a0dd0ab05056d 2013-08-16 08:22:42 ....A 182939 Virusshare.00081/Backdoor.Win32.Bifrose.aci-957144a5b1c31036fbff348b265d7448b3e5df5d43b187fba15e6a538ea894b8 2013-08-16 11:20:48 ....A 60571 Virusshare.00081/Backdoor.Win32.Bifrose.aci-a4f9f0331662587bbcbcc243460e7146520239b6a20556b9e9e19943034d7262 2013-08-16 01:57:40 ....A 126998 Virusshare.00081/Backdoor.Win32.Bifrose.aci-a58b71ff9f741b32ba3db19938aef07cd7c2a3bb2b672ab6efd95c287dec3519 2013-08-16 01:25:46 ....A 160637 Virusshare.00081/Backdoor.Win32.Bifrose.aci-a5dbfbfccbddc9c36e843f6de952d9f5c85ea423da3502c33948f4e7d9b4bdb1 2013-08-16 00:50:02 ....A 454656 Virusshare.00081/Backdoor.Win32.Bifrose.aci-aa02b2086f7f3809f634d2d19cbc7d38fb44745effb8b9fffcc7432856a3a4b4 2013-08-15 18:25:02 ....A 182769 Virusshare.00081/Backdoor.Win32.Bifrose.aci-aaebab49b81518fbd47ff9934ca2a3d95c388ca0fc1e4465f19350cfec58b1f9 2013-08-15 05:40:52 ....A 27280 Virusshare.00081/Backdoor.Win32.Bifrose.aci-aed6233f042c728d472abd97d8cb2303fc6f8a0c33d631ef984e5e78ed050eb4 2013-08-16 17:00:58 ....A 155648 Virusshare.00081/Backdoor.Win32.Bifrose.aci-b0bdc901d23ac5c61ed06911d82e5c425b348ed2dc824be66a2001a0ecf04738 2013-08-17 00:32:12 ....A 101888 Virusshare.00081/Backdoor.Win32.Bifrose.aci-b5da93ac00c88a06fa2056bf46b9263deab411ff366ceb43951a967f079df7d3 2013-08-15 21:43:08 ....A 101888 Virusshare.00081/Backdoor.Win32.Bifrose.aci-b6a7beef96d8a128b797ddd43232d463a3831e1d56a8dc2c52139527a9a91e6c 2013-08-15 23:15:26 ....A 102400 Virusshare.00081/Backdoor.Win32.Bifrose.aci-b6def02a2f478f2b9f68254d43e9bf37fe110771a703a420a24defe2746d344c 2013-08-15 08:16:40 ....A 36977 Virusshare.00081/Backdoor.Win32.Bifrose.aci-b72fde5735409fd2eddf4e151c76a39d7c0cfd5542f81b0bef65e9012c3e9323 2013-08-15 18:26:02 ....A 183160 Virusshare.00081/Backdoor.Win32.Bifrose.aci-b7573a14cf5381b488fbd32ee1e243b0dd838ea0acc95d04d5e6954a90fd1766 2013-08-15 22:03:10 ....A 101888 Virusshare.00081/Backdoor.Win32.Bifrose.aci-bce20f53894067ef96ec047f7e2ac2eca6bad08c3a5493444b766ba398cf2fd3 2013-08-15 21:40:20 ....A 68096 Virusshare.00081/Backdoor.Win32.Bifrose.aci-bd731d57388f3e398f6402343ee2500aaebb57ea501330b972d00dbe075e319c 2013-08-16 20:07:48 ....A 101888 Virusshare.00081/Backdoor.Win32.Bifrose.aci-c208a431874763a868b1334518aae7e9527da733e2fd2f7eee00ccd8d3d47dc5 2013-08-16 17:52:34 ....A 211926 Virusshare.00081/Backdoor.Win32.Bifrose.aci-c853ba50c8666659a98659fa61feea3b9d02ca0ef56bc02196398b8c301d9eca 2013-08-16 23:35:48 ....A 502515 Virusshare.00081/Backdoor.Win32.Bifrose.aci-c8d94bae6d7dc4919c0eec26e10ce858f7e03a124b05c6764d5dfe55b22ec9e1 2013-08-16 13:13:40 ....A 101888 Virusshare.00081/Backdoor.Win32.Bifrose.aci-c95cb0ee9b14ebeb57664340ae2b23c17ed49c26968dcfbb4bb0cea177e91c08 2013-08-16 11:49:08 ....A 101888 Virusshare.00081/Backdoor.Win32.Bifrose.aci-c983b17a0bdcbb58209cd870122882e69f7662731e67b3db53c651d337786e00 2013-08-16 01:33:58 ....A 925896 Virusshare.00081/Backdoor.Win32.Bifrose.aci-cd71848b03e1ec8178b4515fb739527dc365f8c3c64b7748cfc36ab4ce5cd03d 2013-08-15 13:44:08 ....A 160637 Virusshare.00081/Backdoor.Win32.Bifrose.aci-cf92455e2ef57864cbeee14759ce4013cf58b5c8d7ac2ee8fcd34e5189b77021 2013-08-16 02:30:26 ....A 21504 Virusshare.00081/Backdoor.Win32.Bifrose.aedl-a434be6ad89c0c3428e8f321faaffc085dc06e0e20a4144e5e7c14a06ae3e90b 2013-08-15 12:26:26 ....A 1222165 Virusshare.00081/Backdoor.Win32.Bifrose.afe-c270e9c6ee9f720f7d8fbc959295a5dd242f0eb610edc729de019f139aee83a8 2013-08-15 12:58:10 ....A 245760 Virusshare.00081/Backdoor.Win32.Bifrose.agn-cf36fae53ea903c6ecf754e54e8faf9d246022e35d1701b18f8902cc336385b3 2013-08-16 00:41:10 ....A 31728 Virusshare.00081/Backdoor.Win32.Bifrose.ago-af2ab8fdb5edf28326eef455d2b811cd577cdda57999c08a808bd1ef444445bf 2013-08-16 01:22:06 ....A 31866 Virusshare.00081/Backdoor.Win32.Bifrose.ago-c9c80fc1891f783ef25e38ca68b543f056f3bb2652f47978cd51d7076a4e7850 2013-08-15 22:52:58 ....A 35040 Virusshare.00081/Backdoor.Win32.Bifrose.agq-a3911fa324f3fce7e3b71653ec2b230d53541003832a17f12aac04ddbdef8cbd 2013-08-16 11:47:36 ....A 135680 Virusshare.00081/Backdoor.Win32.Bifrose.agq-a3a2ac6058c3357c59007404ec1ce9ffaf546f68bbfef9fc0f57866e4c2b4a8b 2013-08-16 14:40:24 ....A 78218 Virusshare.00081/Backdoor.Win32.Bifrose.agq-b01cf556badbde6ec3ca852a24c6301e350e3d1dd73c3d70ee80403590c422f1 2013-08-16 13:11:02 ....A 96686 Virusshare.00081/Backdoor.Win32.Bifrose.agq-b5507142bdd6d34aa4ec4323f442a899e28b3b6f2ff3e05de3f4619eaf145ed3 2013-08-15 21:44:36 ....A 32700 Virusshare.00081/Backdoor.Win32.Bifrose.agq-b5630aa0e66a366a8510a48f5703a888326e8b2d95f9f6b002b54b07d7c5ea0d 2013-08-16 23:52:58 ....A 38051 Virusshare.00081/Backdoor.Win32.Bifrose.agq-b62cee75a1760edafccd205c5d72958bad75ba7a0c7ee1841e913b7d7065d0c8 2013-08-16 01:14:40 ....A 89794 Virusshare.00081/Backdoor.Win32.Bifrose.agq-b78338aee0c84c5f7e31ebd10810af22dac28d81fdcdc3fbfdfd071c67fc1742 2013-08-15 21:38:44 ....A 89821 Virusshare.00081/Backdoor.Win32.Bifrose.agq-b7be77f10d09b73cf6f82922b06a830f7b74f28e711a2b00982bd77de544100d 2013-08-17 01:26:12 ....A 23214 Virusshare.00081/Backdoor.Win32.Bifrose.agq-bb8afcabf95d485f3b0cdb2d628e642823e169e898cd76dd279540c6421e9c4e 2013-08-17 01:24:06 ....A 55732 Virusshare.00081/Backdoor.Win32.Bifrose.agq-bc0d540b76b69bef62258c14c1d7758bf49bbcf99cce9b5c54461b1209da9a5b 2013-08-17 00:32:30 ....A 89799 Virusshare.00081/Backdoor.Win32.Bifrose.agq-bdeb51e58d6230baba6b876eb544941a02385e2b26f3c75d2376d9612027d3e5 2013-08-15 22:52:50 ....A 171028 Virusshare.00081/Backdoor.Win32.Bifrose.agq-c32661bb1e4beee294c39c7e0b937312028eb61864d837c4f8412476c9ef0560 2013-08-16 22:37:14 ....A 95645 Virusshare.00081/Backdoor.Win32.Bifrose.agq-cdadc0d5ac59975b80076a2e74710cc5f0adcbbafd84cd9c86e9fb750db42e9a 2013-08-16 12:08:58 ....A 74945 Virusshare.00081/Backdoor.Win32.Bifrose.agq-ce7bb95826db7ef1a54cd1a555f8740907e5fd0ae8ee8e4796a4e1c634e15ecb 2013-08-15 21:44:06 ....A 92113 Virusshare.00081/Backdoor.Win32.Bifrose.agq-ce9acb3c75c86e76e14e6080144c59d21bafa86dddefdac7f171f1236900a6fe 2013-08-16 08:42:50 ....A 89800 Virusshare.00081/Backdoor.Win32.Bifrose.agq-cf4a40f324f2ce77c68504050e03a02ebcb82194b4260f8de014ad6d649c0d7c 2013-08-17 01:33:44 ....A 3598161 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-3a1e07d80883c7a117d277eca05f264fc87bfa9f1ec99899226879c5ee755720 2013-08-16 16:13:22 ....A 900179 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-4c17769ff5c972078d8b7377dde34e90eb78de1497328acfd2a33238dfbfaac7 2013-08-16 18:44:46 ....A 1375270 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-a3aa8b17e2e075423c320cdbd9f8aade73cf9949edf816ac58b6fd6f5dd1fce7 2013-08-16 12:14:50 ....A 571952 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-a592b9def4c3fe7b6e859b9e22234290297f685870563922965c8f345a310d5a 2013-08-15 18:37:50 ....A 848810 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-a5e945e26fb8bbaad4185575a954861d359b30f8f47b0b52f178fd2a2e7c800f 2013-08-15 05:07:56 ....A 1094186 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-ae70eebfa280575700c6e97994da8f4bd00586c2cbab0ae65b8bffcaa64bf3c6 2013-08-16 14:32:14 ....A 367199 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-b0a266f301ee9ffb2eb6455f142055471e22410bebc50a152ec403a0714aadb8 2013-08-16 14:20:08 ....A 102866 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-b7eab01eafb218da8ee95122237b0e47564c51d8d4f0b6f6f59a23cb4f1db44f 2013-08-15 21:45:02 ....A 55414 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-bdcf5b635ba6f21d8dba6bf5936f064afec3117e3cf3acca24af6588f01a9e89 2013-08-15 06:23:58 ....A 390411 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-c1505334710160d098c8f6e35b2351c1b52500d9b877d2aa935c9a7ee9feb717 2013-08-16 20:07:14 ....A 1619462 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-c2b78b4b03021adab12916d22e48471cd4b5942e3d82d363043a77b3b3256cb5 2013-08-16 20:26:30 ....A 934587 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-cd4ba729caf7db4d5dfb6822db929d4325bcbfd164d8fd8820297784339cfb91 2013-08-16 20:22:44 ....A 293547 Virusshare.00081/Backdoor.Win32.Bifrose.ahrh-cf068e97e0991fda0603b4924ea94311d082ee97e0289c782b7350b4461f9ae2 2013-08-15 22:52:18 ....A 578548 Virusshare.00081/Backdoor.Win32.Bifrose.bbfr-abe9655ccf277d2d82945da80c1ccf4f69abdeba54204062ec1fc12f20bf5c17 2013-08-16 20:42:16 ....A 29053 Virusshare.00081/Backdoor.Win32.Bifrose.bbt-a457c6bedfae44c177201312bbf786eb1e7326e5f812942d11073c462b4c8542 2013-08-17 02:04:44 ....A 267593 Virusshare.00081/Backdoor.Win32.Bifrose.bdgg-c322a634b55d0df5d1e4cc2027d74c1faad7be48cddc66b31eb8b90577b6c999 2013-08-15 05:00:44 ....A 180711 Virusshare.00081/Backdoor.Win32.Bifrose.bge-be00b53f11e0489fa1653d408e711ce888ff410ce4b24009db7c4d3e3805dc7c 2013-08-16 01:04:36 ....A 29053 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-17e7ebdeeecf8ec8a04c9d262d23a46b5d0fd662cb280a42f39efdb017dc2246 2013-08-16 23:47:44 ....A 179171 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-1bc1ad0b49fd34b2b4761c636186d6424468d3116cd614dab7477805ab9b8297 2013-08-16 08:59:36 ....A 29085 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-5a6c1bf92d117016be12f00da56560bc5d0ae712e843def09a12d7009b0f22a9 2013-08-16 17:25:22 ....A 29053 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-65d10fff5c38bb56e986439c2df7869510b4c48c5821ac6fab227a607d4f668e 2013-08-17 02:15:32 ....A 51804 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-b3bb1c979f5374c273f2c19a1fa8283460cddd1764f9efec0e803632b909adf2 2013-08-15 12:33:18 ....A 237768 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-bdf08edcc59d8e609535b83cf439102e59ed76d7f3be0120823a71b11fd06570 2013-08-16 00:23:48 ....A 51377 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-c11ed3f34dc9342bac482afde16c293c6728218908a74546ae8f89382518e51b 2013-08-15 12:56:48 ....A 29053 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-c2d0a310d0c2acebfac9d2cf06597481e35b481a37c15b73b5ae99a6fc4e836f 2013-08-15 13:31:02 ....A 239104 Virusshare.00081/Backdoor.Win32.Bifrose.bgn-fe6f3b83ab60a81e3d9f6204d9537682221675fc9c917fd9be03e2da462fc184 2013-08-16 17:12:48 ....A 143360 Virusshare.00081/Backdoor.Win32.Bifrose.bhrs-68312a0afbac42af662a89d90b2a91c9bec023d78942e016c3158b9f5c54d75f 2013-08-16 00:15:54 ....A 11820 Virusshare.00081/Backdoor.Win32.Bifrose.bhrs-aa97bd283daf1097cca109656688f192f968c1ab8ad78b189fd73014f9ef5420 2013-08-15 12:32:20 ....A 65474 Virusshare.00081/Backdoor.Win32.Bifrose.bhrs-abb895668689a0d8366eedcde15f1f1b873eed15112bda35a7b54f54fc2f6745 2013-08-16 22:36:12 ....A 143360 Virusshare.00081/Backdoor.Win32.Bifrose.bhrs-af68e690b6ac831499046fbc3d98aefbd18bf51d411682ad14cd798206818731 2013-08-15 05:41:06 ....A 180232 Virusshare.00081/Backdoor.Win32.Bifrose.bhrs-b4639b2ea865904742130e857e5e57762a05de6d0afa41d50f95261d637d1308 2013-08-15 12:26:42 ....A 172040 Virusshare.00081/Backdoor.Win32.Bifrose.bhrs-cd002554b7427ebfbca47f1e96e6734134e137ec3459fc05ea2275795eba6a50 2013-08-16 04:50:42 ....A 33324 Virusshare.00081/Backdoor.Win32.Bifrose.bhrs-ce8aa1c7fc5fe0809a8608fc0ff98f880f3933565663852ce715f6e6d17d4cf2 2013-08-16 01:23:16 ....A 3830272 Virusshare.00081/Backdoor.Win32.Bifrose.blr-a3c4ce5d15e41602bba0f2aa574b1eeb5f78d378875231856434b5a98de23431 2013-08-16 10:32:28 ....A 126976 Virusshare.00081/Backdoor.Win32.Bifrose.blr-a42c3b86f152cd8bda58914256e6c314dcacdaf63d9cdc395be9ae73774271e3 2013-08-15 13:07:42 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.bmzp-2f484072e32ffe5e0e12e000d89e76788e3f928618d1f53aede4960db05ddcff 2013-08-16 00:33:44 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.bmzp-8b15ca52e9cc393e162072c77626199a98f24e946affcae1e965fbb462fdedea 2013-08-16 08:23:24 ....A 579926 Virusshare.00081/Backdoor.Win32.Bifrose.bonn-a94ad2cc726d7ea45123bf4113c152a7189e80bc88365095cd25d48421d87fca 2013-08-16 19:21:36 ....A 315436 Virusshare.00081/Backdoor.Win32.Bifrose.bovq-b6e3d57afae5e0d1e649f60a988547466594cad92475e4c10fefb332e141d10a 2013-08-16 12:36:22 ....A 86016 Virusshare.00081/Backdoor.Win32.Bifrose.bqyb-aaaaf01b9867edfdfc344c77004432c5153ec1ded741cea82bda68c4009f209e 2013-08-16 12:06:04 ....A 52224 Virusshare.00081/Backdoor.Win32.Bifrose.bwne-4422e8269112904382c269a732de716559db9fef2ab9229fdec8c5fc1262ff97 2013-08-16 00:39:24 ....A 290304 Virusshare.00081/Backdoor.Win32.Bifrose.bwne-b18efdd712ab3cb7aae3d59cb91d8b779b0f4270525671aabff1b6f07aa4540c 2013-08-15 13:17:42 ....A 85504 Virusshare.00081/Backdoor.Win32.Bifrose.bwne-cfb86bd60f7318959dde9a3a2c6c8564d943cdf942fd86628301cd2dd2bc720f 2013-08-15 21:42:36 ....A 798208 Virusshare.00081/Backdoor.Win32.Bifrose.bwne-cfff605291e76a7112264b99353fa0f592c4077e95c3e643c7ca96b93e77217f 2013-08-15 05:55:18 ....A 115200 Virusshare.00081/Backdoor.Win32.Bifrose.bwtx-b35ef755f83b79b4a921b5011c36e7509a49cb0a14df1ebf98b167c119b5f964 2013-08-15 13:12:48 ....A 110592 Virusshare.00081/Backdoor.Win32.Bifrose.cbgj-c767a63cc0836c736fdaec495113048e1f5313ef7c29e2ec52887b7affa6f863 2013-08-15 06:19:26 ....A 467968 Virusshare.00081/Backdoor.Win32.Bifrose.cfce-bb785f4bb1edc62688bb64c52792a20823f943c4f912045de27508123fbe64f2 2013-08-15 23:18:14 ....A 528232 Virusshare.00081/Backdoor.Win32.Bifrose.cfce-bcb397ed6b8f54e725c55e490e79bc67d02001b5658378ee546bc6652406c482 2013-08-16 23:38:32 ....A 217088 Virusshare.00081/Backdoor.Win32.Bifrose.cgpv-ab0dfbd045b1cabba49c18456ec1b95b5944c97b0595a2a46fec84545d2d4b37 2013-08-16 04:15:32 ....A 300646 Virusshare.00081/Backdoor.Win32.Bifrose.cjcz-c85e6e96c4aca265a732eb8de50278b83343a920729e1e2a21eb52e36b2927db 2013-08-16 23:48:30 ....A 20480 Virusshare.00081/Backdoor.Win32.Bifrose.ckjm-680b0b25a14712db6e0779b4cc4df668a73124c504c72a602b1db7d2501912f3 2013-08-15 13:41:20 ....A 315264 Virusshare.00081/Backdoor.Win32.Bifrose.ckku-b5c4b847af8e88b69ce05bab6ea9a704053605fc48d629c3b80520b48f69d70a 2013-08-16 00:44:30 ....A 153586 Virusshare.00081/Backdoor.Win32.Bifrose.ckku-c34cfa0f2333d69a232ef65af9ef404a484c0c28cfad57753086c8f87a31b091 2013-08-15 06:07:48 ....A 167936 Virusshare.00081/Backdoor.Win32.Bifrose.coux-b3306c7adfb6358eb97efb6619de8ed57abc8eea3439104aad7d0d4c31bff18e 2013-08-16 00:20:14 ....A 2087065 Virusshare.00081/Backdoor.Win32.Bifrose.cvxy-b6ef818ff89337a920e9fcf2573416cf73cbd038505168080922eebf785f49f7 2013-08-15 13:04:10 ....A 246638 Virusshare.00081/Backdoor.Win32.Bifrose.cytw-bdf2d27426f5282ee15075280f02405a4eb0c0b49ddcc499c7def2cba7011f8c 2013-08-16 13:58:58 ....A 243490 Virusshare.00081/Backdoor.Win32.Bifrose.dcvj-445e5509cd1db1c64754fc89a69e078f6a1ab36a08bc9f80d8c3af6c88fcd6db 2013-08-16 18:51:34 ....A 229405 Virusshare.00081/Backdoor.Win32.Bifrose.ddig-cd59390cd7d0974cdb87c737afb9a37bd2d93f0b3dd298b3989585e25ef578a3 2013-08-16 22:36:46 ....A 40822 Virusshare.00081/Backdoor.Win32.Bifrose.dg-aae45c2d6129527f52bb93187564bb9bdb82e3a183c56e2058bf7e4d11824329 2013-08-16 10:33:46 ....A 921981 Virusshare.00081/Backdoor.Win32.Bifrose.dgdw-b6ad86d45de7571c3017721173219e4c7d501fba5991ec2e56973868b642e593 2013-08-16 12:51:26 ....A 797405 Virusshare.00081/Backdoor.Win32.Bifrose.dilu-c17bd182173b30fcccca91de0ae8f14bf7d9c55f7cffaaed9a01468f00ce485f 2013-08-15 18:09:02 ....A 204149 Virusshare.00081/Backdoor.Win32.Bifrose.dimb-b0e6cb9a6e6939a3b7be4f6bcf775bb26f1bff0eb0038ee948729c7ae312c4b3 2013-08-16 17:03:46 ....A 622080 Virusshare.00081/Backdoor.Win32.Bifrose.dinb-a4329f0b84db504e950eb91130a9807f5e23006163ac8c941391f8d50d99b85e 2013-08-15 06:17:54 ....A 468480 Virusshare.00081/Backdoor.Win32.Bifrose.dinb-b8ee173569641189cb88fe1d2625b851781d66f85b33b888d6fe38f2d30d88e1 2013-08-16 01:03:02 ....A 695296 Virusshare.00081/Backdoor.Win32.Bifrose.dinb-c11cd5b897da34684538f2305de126c11fc639fe399d6f18f1ca811ef8624064 2013-08-15 23:25:46 ....A 575488 Virusshare.00081/Backdoor.Win32.Bifrose.dinb-c7730d92a31722a438b31be8345e6305d46d56b79e0b7f6c96a9e091633cc1fe 2013-08-16 15:47:42 ....A 170234 Virusshare.00081/Backdoor.Win32.Bifrose.djcl-afda6ce26efe0d915fd522e86f1d0afbc03ea524763290f517b8f70e4741f678 2013-08-15 14:13:30 ....A 96669 Virusshare.00081/Backdoor.Win32.Bifrose.djek-b72cb9833a13e5176475868014507bab596926172d7576ce0937a4b7d9a9568f 2013-08-17 00:15:58 ....A 522867 Virusshare.00081/Backdoor.Win32.Bifrose.dmvy-af9e3b810f69a072241d69461e840e67a8a671ddf2773a1cbeb6788316fafce2 2013-08-15 23:21:14 ....A 197865 Virusshare.00081/Backdoor.Win32.Bifrose.dnhg-b091aa50d7f16727bbcc47bf5e132a2b00858f66da141b4c217e814113aa9b73 2013-08-16 21:48:14 ....A 62374 Virusshare.00081/Backdoor.Win32.Bifrose.dnhg-cefb5793db3a7549a92c5cbbf5fbcad336bba748cc19cce6fe0bc47101f79058 2013-08-16 16:11:46 ....A 856610 Virusshare.00081/Backdoor.Win32.Bifrose.dpyd-b4f7b137025ae3d4510ec048d5dfeb371eb388a75d752df641a0abc3d2ee256f 2013-08-15 13:04:08 ....A 27665 Virusshare.00081/Backdoor.Win32.Bifrose.dpzz-c1d64dd2f610a7c1fa4bbbc1dead2debb901789a943d4619b1bcbc9d659e493b 2013-08-16 18:22:16 ....A 345627 Virusshare.00081/Backdoor.Win32.Bifrose.dqtk-cd47b6fd39bbbc69cbe74654966f5178b980634d9bd48b8fb8599ddb00311256 2013-08-16 13:48:34 ....A 360540 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-80662a8abbbd3f38950258b1ef1920980b3bdf01f9f6fb855ca50fc267514977 2013-08-16 04:24:26 ....A 107342 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-86192e4722dc668fd42e43d432cae62297206b3e6f90146e236a68818c0a4421 2013-08-16 21:10:50 ....A 446548 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-abc61d86a88ed2f1ce075e06fe239420b8af3448c9465ff73e33af4e5772a890 2013-08-16 17:43:46 ....A 119892 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-b01c3414f772d50f1c6527a718733cb4f51b66a591f45c2cfdeaeab5bbeecfac 2013-08-16 22:27:42 ....A 107342 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-c70bbeffe16fdb052a2474a690ffdae55ce60e3d09e548617890d59a1d78c472 2013-08-16 00:41:08 ....A 1127516 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-c8242095e601c5576777cf0f6ea84d874f7ff61ef08dde9c177f199a6c22e2eb 2013-08-16 22:01:12 ....A 119892 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-c8563b359f0377ceb7b63c92ce53929a71fe78da7519946fd5af9e789b213c7d 2013-08-16 04:16:08 ....A 430164 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-c9a57c218039cdf0e05be4968c74e1be140a76d270b2490310df4484f0d318fe 2013-08-16 22:31:56 ....A 410708 Virusshare.00081/Backdoor.Win32.Bifrose.dsdj-cfb9908485f0245336af7623a83689ed215dd5b557ae55106bcd4c9afbac4795 2013-08-15 22:20:12 ....A 203133 Virusshare.00081/Backdoor.Win32.Bifrose.dshy-c939f31b4883995b32f59873016ef2dbb195e54feb1e68bc8f2e506a6e8eb557 2013-08-16 23:30:24 ....A 203133 Virusshare.00081/Backdoor.Win32.Bifrose.dsim-c847c6520396161b95c317c7210cb08b72a52daca71f435cf4554918f8cf60a4 2013-08-15 13:44:16 ....A 203514 Virusshare.00081/Backdoor.Win32.Bifrose.dsjy-a49589e7b9309c86eb733ede61ca2cd127b5f813cd695b5fe1ade98e81d217d7 2013-08-16 17:24:10 ....A 190984 Virusshare.00081/Backdoor.Win32.Bifrose.dsrz-abb0c01562b405281b2c538b94df4c29ebb5df84e1c7b72b2938561b68e2ad2d 2013-08-15 05:09:42 ....A 3606528 Virusshare.00081/Backdoor.Win32.Bifrose.dsww-a00a5422a82e1cb85bb9bb26cbabd91b34de4eabbfef07bb638e7a0f8c74a2b9 2013-08-15 14:27:34 ....A 40417 Virusshare.00081/Backdoor.Win32.Bifrose.dvif-a974ed5285b7cbe054974e9dc36c867c9b7c71e79461431b820bd2bb1780edc8 2013-08-15 12:34:46 ....A 47616 Virusshare.00081/Backdoor.Win32.Bifrose.dvif-af6db7f57edd89272f46ea0ed02b5c77f8c440255d02a0c1ae7e6afd45fee83c 2013-08-15 21:42:42 ....A 93696 Virusshare.00081/Backdoor.Win32.Bifrose.dwgu-cf669734f68417aa5e9b0b86a6889883e709eaedeed0f4ba2e2140af42725a3d 2013-08-16 23:21:56 ....A 1691648 Virusshare.00081/Backdoor.Win32.Bifrose.dwtb-b1f8f5d1758900d3326790652709e46cb0abd64fe1e6ee87a12176eb915edcf5 2013-08-16 04:56:40 ....A 521219 Virusshare.00081/Backdoor.Win32.Bifrose.eabx-bb5ff98385d5c9f97b3e11eba78ac10cc1aaf85597a13f2e2e2aadcbb08b140f 2013-08-16 01:00:20 ....A 22528 Virusshare.00081/Backdoor.Win32.Bifrose.eutw-2bdd7f93e134a311a1aa58b93ef0010ebc0f275bf73e65fe5f19dd2536f924e3 2013-08-16 00:15:10 ....A 440858 Virusshare.00081/Backdoor.Win32.Bifrose.eymb-b71a7fa5aa6d7c2542cde5dbac21bb193c33311ad30b54ca3c5a236a63392e7c 2013-08-17 01:11:36 ....A 711194 Virusshare.00081/Backdoor.Win32.Bifrose.eymb-c86bead38dc560bcd33943d8065d3214b2308b87c462fdc4f119ccf4b78bb7cb 2013-08-15 13:44:44 ....A 625236 Virusshare.00081/Backdoor.Win32.Bifrose.ezjo-f28bec902cbb36c375f6e358421f377855b339a27953b889400ca5fa4a47632c 2013-08-15 23:51:38 ....A 227197 Virusshare.00081/Backdoor.Win32.Bifrose.fba-a96eeaf07cb6dee8a6eb519a7a46dc7a83702ac373a357c71e812e17831fc78a 2013-08-16 01:34:52 ....A 353149 Virusshare.00081/Backdoor.Win32.Bifrose.fba-bbb30b76307ab4342b3e3b94d4120d1f7060809dc43ab0601bf1bcbc44b4b364 2013-08-15 13:17:06 ....A 413896 Virusshare.00081/Backdoor.Win32.Bifrose.fba-bdf1b20c59446a31bcbf19b6a5fb7daebbd6d07a32fb3d06e8cf3a08222d0513 2013-08-16 00:40:16 ....A 230853 Virusshare.00081/Backdoor.Win32.Bifrose.fba-c3432d7e8d5bd3e7f0f5f249f698d430b65a2416216edcc595802590a59dabb5 2013-08-16 18:28:04 ....A 62465 Virusshare.00081/Backdoor.Win32.Bifrose.fba-cd80fd868f3aa3886912649467d2be406ce76669d03d5b0d8ae745176d639f9e 2013-08-16 00:46:24 ....A 211080 Virusshare.00081/Backdoor.Win32.Bifrose.fcnd-b05392e053f5ac4574f0eff24c32fce6e7c18faae088a097dfee5a300c572830 2013-08-16 01:37:28 ....A 1888652 Virusshare.00081/Backdoor.Win32.Bifrose.fhdy-6cb04f06e4d16b57b42ebb6b1d763b758bd032e22479ac76ec2ce2516a93c1e2 2013-08-15 06:32:10 ....A 80165 Virusshare.00081/Backdoor.Win32.Bifrose.fjpa-9bb902d9597d6e7f57ba8489a89969df66e28d4f88665ac9d2b7850f3116c189 2013-08-15 12:23:14 ....A 65922 Virusshare.00081/Backdoor.Win32.Bifrose.fjpa-b7c20c0f69a99e63c6c3dcafb3240ac6bc29e8cdfac7aa65e15f7702b3717584 2013-08-16 04:15:46 ....A 417792 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-099f99a1855bbf7da4856f2902128e3c153b600ddee7004fe7ed8b22b6d7eaa0 2013-08-16 16:16:52 ....A 139264 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-48ee2f7f8d171c7d609e7f21a4d2f42a7abd57e283f67847fb1026d557423145 2013-08-17 02:06:54 ....A 139264 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-5f6ffc1c7c3550ddc73fdb46442b9f2a83b4ea6e1b874ab77779e23564f223c7 2013-08-15 05:56:06 ....A 438272 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-a7917010ab36a5e97afde4b7be1e3bd6674c10d4d552b5ef82842d01b234e8d7 2013-08-16 00:20:28 ....A 139264 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-b4f6cfdb8287e1aef1cb2acd3bade6495927a42c408b867e3bce313011e8bd1a 2013-08-15 13:26:18 ....A 155648 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-c3fd235467adcbae76377ba1fb1448b2fca2ace1619b627aa63cb6b4ab4bfa39 2013-08-16 21:20:18 ....A 626688 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-c8a13b03a1f791e7fb1198d606bbb53591f846ada7ebf34084145410bcfe5dbc 2013-08-16 09:14:38 ....A 139264 Virusshare.00081/Backdoor.Win32.Bifrose.fkju-ce87fb5cf6bfc016240ba6c48138c576768c94a23c76f62c9e7da562cd041dc6 2013-08-16 15:02:48 ....A 323584 Virusshare.00081/Backdoor.Win32.Bifrose.fknk-56d5685907a04a2ea55e8a118f32e5939a39666041903e4e8150634e1e6ff166 2013-08-16 21:56:06 ....A 61821 Virusshare.00081/Backdoor.Win32.Bifrose.fkqo-4496f2dca7950098ebe580d03b9fe587d110d34bcca8059151f5442272b6b2be 2013-08-16 20:14:28 ....A 87124 Virusshare.00081/Backdoor.Win32.Bifrose.fkqo-ab88805cdf9dbec09e41322ebe7f804c08be6bd6803a2ddc3c1db0214fc17383 2013-08-16 01:39:04 ....A 87001 Virusshare.00081/Backdoor.Win32.Bifrose.fkqo-c1cada2716fece8115a0e1b7eed2025d75cf8f891fab6a4b5139770ad60edfe5 2013-08-15 06:25:50 ....A 77824 Virusshare.00081/Backdoor.Win32.Bifrose.fkrt-b0340d15c1f620a56bb6d7cae70009cd26fa99ad9b7e12d7d53e4e6388242fe3 2013-08-17 02:30:38 ....A 342528 Virusshare.00081/Backdoor.Win32.Bifrose.fkrt-cd13888831ab6cd0f17f41adc890002bda7a5e5c28091a6b0ff4feb1ad1b6aa2 2013-08-16 21:55:26 ....A 29053 Virusshare.00081/Backdoor.Win32.Bifrose.fmv-b167cb8ea2bebf2a99a6c7ac983d7ba5ca3c0d769da5a9969559f188a459e90d 2013-08-15 05:35:56 ....A 4650224 Virusshare.00081/Backdoor.Win32.Bifrose.fmv-b6f5ed618478bbdebd419d33054608d07aaaf749cbbebb2ffa934d91425ae56f 2013-08-16 02:35:48 ....A 67965 Virusshare.00081/Backdoor.Win32.Bifrose.fmv-bb92dd01be84c91c33dedbbb9f86b6fb9b263544c75d5da28ee96c5370bac968 2013-08-15 13:23:40 ....A 30589 Virusshare.00081/Backdoor.Win32.Bifrose.fmv-c93e4054e586a5ed37b8510099e0df4488e6886f235ea45f8178bbaae1fe2f97 2013-08-16 12:48:36 ....A 96601 Virusshare.00081/Backdoor.Win32.Bifrose.fnln-3b531e1083554083d1a6a383e7831cbd0a1da10fb178620d6e1b93ff0168aabc 2013-08-16 21:35:36 ....A 101757 Virusshare.00081/Backdoor.Win32.Bifrose.fny-09b903128ba6cdc4025dbf650a228bd7d2f5be50cf508a838ef4231e788359b0 2013-08-16 01:38:58 ....A 28929 Virusshare.00081/Backdoor.Win32.Bifrose.fny-aaa8a201da1195c98614c1ef7eeae70af5323dfa8f2f1dfbcaa25b8b71f83538 2013-08-17 01:17:20 ....A 81920 Virusshare.00081/Backdoor.Win32.Bifrose.foka-c8d23a20c556e2157deccc55e975b48ccbe882ee64fb7a0a986d680937f922e6 2013-08-16 10:23:00 ....A 59392 Virusshare.00081/Backdoor.Win32.Bifrose.fomj-a940d0b6f3097b0baa94137bea6b2eecaca945e88c4958b2e0752511a7200def 2013-08-16 04:53:22 ....A 77007 Virusshare.00081/Backdoor.Win32.Bifrose.fomt-9923be6f63436b1fa8a7add3c67dddec30063d5b770a5dbdcb4837033b62c1f7 2013-08-15 21:51:28 ....A 455069 Virusshare.00081/Backdoor.Win32.Bifrose.fona-a97726ac92d2bc4028450381ffe949195227102dfb0b8e9f2440f880655d7c73 2013-08-15 21:27:58 ....A 463610 Virusshare.00081/Backdoor.Win32.Bifrose.fona-c373bd68aa684a118e01a4a906f560f7c3c841210afc84e8a792366a6ca7db35 2013-08-15 18:32:04 ....A 57725 Virusshare.00081/Backdoor.Win32.Bifrose.fonv-b7c6fef99219447a2d9e3ea8d1005692fdaa27001b7c7614281efb98799a214f 2013-08-16 04:44:16 ....A 237306 Virusshare.00081/Backdoor.Win32.Bifrose.fonw-4e47751f4ea76427c7f7c5f2fc3dacceced8643d72185a3671c14a3214d0b046 2013-08-15 21:52:00 ....A 1966852 Virusshare.00081/Backdoor.Win32.Bifrose.fonw-a3c07a27b6a6b2d1e76f8ca423aa539364686857f142e6ee65ee4e37607892f8 2013-08-16 01:52:58 ....A 206828 Virusshare.00081/Backdoor.Win32.Bifrose.fonw-b6a4acd8659af5d5ff7425fd2cc902d0d07015ad70414ab2b34c14a2e0bd2742 2013-08-16 23:32:26 ....A 310360 Virusshare.00081/Backdoor.Win32.Bifrose.fonw-b73f00aee3cf89abc85e0fc5138d1884a6156854296905b85ae874cffaf03d5c 2013-08-15 23:16:18 ....A 540046 Virusshare.00081/Backdoor.Win32.Bifrose.fonw-bc9a28aa2da309cf31c3d80fb7bc2b6b7193248088cf7e9c80361d74fad952c7 2013-08-17 00:52:46 ....A 285262 Virusshare.00081/Backdoor.Win32.Bifrose.fonw-c288d921368fa34d6574a25bdda7d86d3706518aa16487e82f0fe4288f29a35c 2013-08-15 22:27:04 ....A 588556 Virusshare.00081/Backdoor.Win32.Bifrose.fonw-cda56c6891a7fa014448ad193f5515c39fc03d6e76a731b52af0928a34e61eac 2013-08-16 16:08:46 ....A 469598 Virusshare.00081/Backdoor.Win32.Bifrose.fosm-a55293d575ac6f1b22894e47b9fbcf5bdb2169f13fe5bef92a3bdbb0bc26c795 2013-08-16 10:13:54 ....A 69632 Virusshare.00081/Backdoor.Win32.Bifrose.fpg-a91371a1a12598efa93e7e278e50a1e782ad2e31fa9e5c65a21a39c0129f05a6 2013-08-16 23:51:40 ....A 409600 Virusshare.00081/Backdoor.Win32.Bifrose.fpik-a525bdaa22d3d4a5511df0c1d371bdcfb14199895909949a7e980a00f57560e2 2013-08-16 17:09:42 ....A 45056 Virusshare.00081/Backdoor.Win32.Bifrose.fpik-bb8308b16861a7b7b38e86fe2a1c2793e9fd6fa5ef240bce762fc13f11700c73 2013-08-16 09:00:06 ....A 189773 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-90402b053b737d2fdd2aec224e9e8e64d9f2b5dc2d0e090578e9329e4ba29c8c 2013-08-15 05:48:14 ....A 215030 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-9946983afecb3d8c64ce5b69b2e630b093c4a67dcf0df1d9273057e2d436e3ed 2013-08-16 21:33:38 ....A 55918 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-a51964e2f78734671e22b76dc13d70dd1728ab2c52619368aff9991de7082fad 2013-08-16 13:21:12 ....A 55629 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-af79185135c8b32f424e40209cfe34b1ad1a9c9d5b13382dcb456ebfc96743b0 2013-08-17 00:24:56 ....A 794048 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-b03b71825701c0c673a360e3c38c7d9d825a63bedb285870b906b6cafb63b0ae 2013-08-16 20:11:38 ....A 234829 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-b12670a9ac6c167143fe93740319bad641529f37d98d428cd33ab22a51603345 2013-08-16 02:35:12 ....A 255928 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-bb5c4093f18119a932b0e68b07a049f2d11d19282789ce8a9d3d21c9192832cc 2013-08-16 22:22:46 ....A 57700 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-c2c21419abef37c4cc60a9f155c1934c71afb93f0a5dbaa38cb20ebafaafdb9c 2013-08-15 06:25:34 ....A 75645 Virusshare.00081/Backdoor.Win32.Bifrose.fqm-c35c75a6f3cb00805802b2930ff7ea1ada742e3a2d3aaacf719adfdaaf0f2aab 2013-08-15 06:21:34 ....A 205312 Virusshare.00081/Backdoor.Win32.Bifrose.fqq-bc468ce2d5032d521ca73374dffba31414d709ca7f1552162d8cfefa32605902 2013-08-15 23:24:36 ....A 113155 Virusshare.00081/Backdoor.Win32.Bifrose.fqwx-a3dd6bfe7946c48f9bd3490bb3ee5cbb4e3e24585ed026a312c2dd4d1c301814 2013-08-15 18:32:08 ....A 979456 Virusshare.00081/Backdoor.Win32.Bifrose.fqyl-b1a2059bdef1ca2fe1f268b77d2fe7633310700f1ba6978de037957527d800dc 2013-08-16 01:27:54 ....A 259114 Virusshare.00081/Backdoor.Win32.Bifrose.fqzm-af7fd18c9181fa2e4f96a5f6f6ff02c1db3a0e9416d277c6a4ef6769318d1247 2013-08-16 12:19:18 ....A 40829 Virusshare.00081/Backdoor.Win32.Bifrose.frf-5c3493652acd397f4c6a20d5c7b9e720ff94eb1a983397d52537cd9110b61677 2013-08-16 18:52:26 ....A 214594 Virusshare.00081/Backdoor.Win32.Bifrose.frf-7b189d85d60ac0f86ea85506e172257ee0c35ca5bba38d82557a337115336ef9 2013-08-15 23:18:22 ....A 64512 Virusshare.00081/Backdoor.Win32.Bifrose.frf-c856ba12ae436dd817c0ce4481e32354a4fdd90c8412c04a3c4a89e92aa86b5c 2013-08-16 16:55:32 ....A 66298 Virusshare.00081/Backdoor.Win32.Bifrose.frf-ce2f318ce15e200fc2321cdb07433382d177389da548f6e8177f34c086b8412f 2013-08-15 23:19:30 ....A 431583 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-05bf792d28252f4e697814b13c647e65b2ff083ad8e177bed0ee80fa1689ce70 2013-08-15 06:07:42 ....A 31964 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-086853b3bb0ae7f625e4a4f0ec0d1e5a8390584c3f40cdd36fa0a75dee9ed088 2013-08-15 14:17:38 ....A 31964 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-0d2d1bb372c8896090249c22e28178d3faa58446daa151adc1399ae144f3b193 2013-08-15 13:30:46 ....A 57270 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-150127aa963ee1e73141f162f5101d4b107896367c18370f3bb4a7f4eda4715e 2013-08-15 17:29:08 ....A 57130 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-15b2561accfc48f7e4bba40e0bf64d9d137b9dcf0b1f0e9cf9c207b41242ebeb 2013-08-16 18:18:52 ....A 57213 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-19382c4184f8f5e607934e1a62f3e10d6ac15a16054333265ede3672997ae6a4 2013-08-16 23:35:20 ....A 205532 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-293a417fc17ba4eeac9dd10cbb6ce4b6bec77bd1c10e62fa1032dcafd5ffcc44 2013-08-16 01:22:08 ....A 57101 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-2a5c7389bc74e208be24c3f02201df0477b704c414fd6a0fac8bd9d2d2b15624 2013-08-16 10:14:28 ....A 809496 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-2e211f9d15b088a97bb97ffb19f05a52225999cdd22a3b55e87b2ee51f6c3acd 2013-08-16 23:02:48 ....A 167936 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-3844064ed166bcdeac5f5f2c2eddfa94b4e9e48730df7324a58b28b01df89f89 2013-08-16 22:32:38 ....A 143068 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-3f8678c119b231dbaccb42377bd8ece5692cec99a9d66c2496d088235159f166 2013-08-17 01:40:46 ....A 197189 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-42283b69ec00ddb0d1e1eedbd78d7a39ca361f711b4dca3f3e177acfc69fc8b0 2013-08-16 16:23:40 ....A 742553 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-4d72169b81cd6a2c37e45472cf5f3c4df84f90fe73d5349f301e1a9b1cc53e83 2013-08-17 01:29:30 ....A 193682 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-502110ac0b95f03f4d4b1ff9a068af93a49533ed0cd39e5b23c9b97be592f2f2 2013-08-16 02:33:06 ....A 294491 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-58f81e7cb0f7da1817e159282ac4fe553ca8886860fe20d172512fe226d28ad3 2013-08-15 21:43:10 ....A 31996 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-5be6afde039992dcd9c42cdbcfd3a7af556c08d43e128ca059f4264b1454a7cc 2013-08-16 21:07:32 ....A 57228 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-5df5b53d5685ccdacf0c646f87f4234f3fab1dbaec05b2d3f56673974b1c6f4a 2013-08-17 01:26:32 ....A 201217 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-6354105b95ac6bcd9e175f484d019558f59d36bbd55d9760950d0adfaf26c450 2013-08-16 21:41:34 ....A 184965 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-67593cfd90ef8b004e0219c040d3650377af84947a7a5539ce3d4a3b15934d72 2013-08-16 20:13:56 ....A 271360 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-6b63c33bdba3cb620f661d432c9dd392b9977e20c65eb21d7d6caacc9fbb7f9a 2013-08-15 06:15:22 ....A 344677 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-8c61a9d0ad355fb5557267c6700b95076be1e86d82dc868e23e254b7b38d36ad 2013-08-16 19:17:12 ....A 31964 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-9b28f289670e5031e859df539ec993813f8aeafa0d8bbe957f387e7ffa2842a7 2013-08-16 16:18:06 ....A 180424 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-a33ba6ef4fb5d90adec45591240459705dda6ead3e5f4ae106d3bb220aec38b0 2013-08-16 01:53:06 ....A 129024 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-a492a82601a592ef9e4c454c4f3f1430a3bce17de0c5c9eaf72310e140dd9e05 2013-08-15 20:57:30 ....A 213573 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-a8ec02b2d96db48de5e7416a21ce093af939530a63a2738ac234290b1a1e7841 2013-08-16 19:27:16 ....A 246858 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-a90e87df25130c24ee781cd649e48a316e392b3e1d947f890e9f1310fca0a76b 2013-08-16 13:59:56 ....A 194465 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-a9f3aceda3cfa0acc1e20aa833a7f46888b9d19ce3c67af56ac8965579dbf7ff 2013-08-15 23:58:36 ....A 168136 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-b13579d6b8996f14570c29fbfdc052a73b87980dc2ed4cbadd7ede5c8ae2f5f3 2013-08-16 04:16:18 ....A 193429 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-b726011ed7ec334c358ff93d4b0ae017f274de53c9bbb3a20f9cb5084f23b9a2 2013-08-16 17:03:50 ....A 198364 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-b77756c92fef9aa37577ebc601bf409d833f92a3e0d10c7638daaaf5201f1ae3 2013-08-16 17:42:28 ....A 41335 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-bb118a2827ef14a8b41d15513340f74d412c61c39d82fdd5b007696c87bc777b 2013-08-15 18:26:44 ....A 168136 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-bb196a1ec0107c57c8b35167a6ab042e60a08fedd87d586a805271b8c568eeea 2013-08-17 02:05:38 ....A 246946 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-bb75f2a6eff823695f2e77a962d8a739738143ae44d632757a9abb85ee9ab492 2013-08-16 22:30:14 ....A 312926 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-bbbc8fb7e824ba84359ee3d42d793fed4dbc3d9a759518d7a27f0de2659d6912 2013-08-16 13:11:20 ....A 230865 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-bcebb88cf6847a86e0a1520de008de27646e99a89ac354048334cc156cc78657 2013-08-16 10:34:42 ....A 168517 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-c126c3e1e31eb8b9f9adb000c5d6ef9dd822d74dc78863f9c67505a9dd83448d 2013-08-15 22:28:04 ....A 207864 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-c18913c862506ae53d2401a3d174f8e330aea829568c10482e77268b048ffe09 2013-08-15 12:35:46 ....A 205313 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-c37c3569b01e8a1e83543219d1bb12aa55c4e770179943c9648ebe42f188f71c 2013-08-16 21:22:04 ....A 193616 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-c398dbd62f5222608f467655ca9b4cc9e4d3af1349ae4c6ea716834f096ce418 2013-08-16 19:55:22 ....A 194327 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-c7d2f9797048cc7f98ec269fce47ecd0cc3c6c137cd081c7564f69bf760bf10c 2013-08-16 18:51:18 ....A 177022 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-c8b1820c094028e5f75b9723d6701bc8978a7164373cf48e0e68bbb3a18f52eb 2013-08-16 00:48:42 ....A 327680 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-c994c0b3c92f37b5abf26c0ee0aa39fb298e0a88f6d6eabcf72d472903cb3e01 2013-08-15 04:54:18 ....A 291953 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-ccbc9bab17039e5acf4ce81c1ec0766ea04de3d913acf64150fb660f8b7dcf93 2013-08-15 23:14:58 ....A 31996 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-ce480d17f67b2185d410f3f5ca390d197d52715584e627b7d9ff963322178519 2013-08-16 22:28:58 ....A 176709 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-cf2788c0f69b26aa34acaa4ec8fa19d48273e9ca328edf9fb3f3aaab11368464 2013-08-15 05:20:00 ....A 442880 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-dc327a1a1cf33c1a387f6969350009a7b6d784842adea8ab9231275a2deb62e8 2013-08-16 20:41:48 ....A 116825 Virusshare.00081/Backdoor.Win32.Bifrose.fsi-dfeba9703a20eda8d9418bcd55ccd563c3958daf2ce73a22110f02f930e70e76 2013-08-16 14:47:28 ....A 33693 Virusshare.00081/Backdoor.Win32.Bifrose.fskp-bae2da07694d9fc7562f80b7fe2e0bf3ca221a9d5543285b7666cd3fb2ad799e 2013-08-16 04:22:40 ....A 33693 Virusshare.00081/Backdoor.Win32.Bifrose.fskq-b78758b7c9ebb4ddecd373cf0db5c69df8e95c82535a7de57b5859c598ffa3e6 2013-08-16 12:08:22 ....A 90367 Virusshare.00081/Backdoor.Win32.Bifrose.ftda-cfb5e3dbd2c5fb1a39178d5c25097c8f3056e611f0798be7afdc1f66a524059f 2013-08-16 23:03:38 ....A 470397 Virusshare.00081/Backdoor.Win32.Bifrose.fthj-b07455345864d00dfabf26171f7b3df17fe72e598bd84e9abe6e736ad2a77855 2013-08-16 15:34:18 ....A 229757 Virusshare.00081/Backdoor.Win32.Bifrose.ftqv-4fd93fd66dd75eed1fa198a51b427ce047437c8098522691c56fb1013377f14f 2013-08-15 23:46:54 ....A 93727 Virusshare.00081/Backdoor.Win32.Bifrose.ftsy-cd87124f5eab6d427fca62df1fd811e64ba2484febb6ccf75eb5d8cfadd09149 2013-08-17 01:14:50 ....A 1311877 Virusshare.00081/Backdoor.Win32.Bifrose.ftuo-a3c0c0bd8b1c8e2581a4880afb87b10850223098ac79f31352992ce52223b028 2013-08-17 01:43:42 ....A 55677 Virusshare.00081/Backdoor.Win32.Bifrose.fuga-a583dd8f44760499e2e12cf527a5e54fe7785ac0616cf920ec26369aa482c30e 2013-08-16 21:26:04 ....A 41984 Virusshare.00081/Backdoor.Win32.Bifrose.fum-4665ab38a73aba5b65d949a3db1e3fa8a7fe8f4f34e1f99d936554003077c127 2013-08-16 11:55:48 ....A 95133 Virusshare.00081/Backdoor.Win32.Bifrose.funw-789a8684c20acef754bb16d26830733103706645fff5f67032ec55e1cb070dac 2013-08-16 19:14:08 ....A 138663 Virusshare.00081/Backdoor.Win32.Bifrose.fupw-a53f20027ff37f5ae8c0f6ae67f7502fc64f8a99d30ce3402c9972218e44d22f 2013-08-15 23:55:04 ....A 113533 Virusshare.00081/Backdoor.Win32.Bifrose.fupw-cedd93d4c83381595580b76e08beaa37890785e8473f0bd54e8ae1c55a058e86 2013-08-16 20:38:48 ....A 42234 Virusshare.00081/Backdoor.Win32.Bifrose.fur-b57c7495303683b38fb4e13b41a5e642341f0fe2c13b8d41c2ddf9977beb26f4 2013-08-16 19:35:12 ....A 8704 Virusshare.00081/Backdoor.Win32.Bifrose.fur-bbcdd8d18d94bd9a264110836f4aaca2cf3136ccad1194f085339acc1bed6cfc 2013-08-15 23:17:44 ....A 269824 Virusshare.00081/Backdoor.Win32.Bifrose.fusg-c1d4916e1e705664ce9eb79d85060ecd00a14363374851a4d713dc8a6b986997 2013-08-17 01:48:18 ....A 146813 Virusshare.00081/Backdoor.Win32.Bifrose.fvc-8abb5b678754ce69b7a20a39fb1a86413feb70b7bf9937bb536b78dc2479b3d5 2013-08-16 02:06:54 ....A 405504 Virusshare.00081/Backdoor.Win32.Bifrose.fvc-bd119eda242b54bc23d75adf09809745c72679c9f39eabbb2e84377d6df8b584 2013-08-15 20:57:46 ....A 172047 Virusshare.00081/Backdoor.Win32.Bifrose.fvc-c85add84b757e6573bf684d229a343b87e1d9cc58343e8c47ecab05bf58c3e77 2013-08-15 20:55:38 ....A 17384 Virusshare.00081/Backdoor.Win32.Bifrose.fvcl-a9064050afe02423cbf0d820a1e65cedec3c9ae4890b5a9bb38e0b9736b2f811 2013-08-16 19:49:02 ....A 730112 Virusshare.00081/Backdoor.Win32.Bifrose.fvgf-cf9cc01e7dd0b5850ae96feca901713a95548aea5100f457586a16ca0e4b6ff6 2013-08-17 02:23:22 ....A 63833 Virusshare.00081/Backdoor.Win32.Bifrose.fvju-699df4a01f2c0cd1eede0af9a539f30a76a5d10eb5c502d23ca9a6fb1a365350 2013-08-16 13:50:32 ....A 104719 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-63c8f94b682759a1486af0067486414936e58cccc31bed22885ba98f0e526b9a 2013-08-16 19:49:16 ....A 111508 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-7e779aed03339bea8ae49a7eef5c22a307d853b8befd1cb920913e12286fe1ea 2013-08-16 11:33:26 ....A 22018 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-a5c31f88a9b7968d95a53f0c6c9119de06bb2466a756f4536c29eb12397a5d80 2013-08-15 21:32:26 ....A 61816 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-ab520f60d2f40fc6553c4a522ff99b1997bc0aeef8d206b33e7f68ceacaa7f04 2013-08-15 18:37:58 ....A 86390 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-af6d4c6cfafad0f9d565eaad35ea7aced8beb0a97512493bdd289dd6293ef39d 2013-08-16 00:51:38 ....A 350812 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-b68b03f1dd011e1075a51b9594769bbdd5c5d62c72f17d54e227199f58f913a6 2013-08-15 22:52:24 ....A 19970 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-bba7982b0f255eae4d58f8f62221926d78a8a3061c6e964a998d391187f87dcc 2013-08-15 06:19:34 ....A 17408 Virusshare.00081/Backdoor.Win32.Bifrose.fvkh-c36acc13afb1d41c054ef8758177ca0452f32d3d4ec041ba11337920a1986ee7 2013-08-17 02:25:34 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-af9e24d4e4893c4096bb8e97d32a5dd6a72dd35dad9fc70d39dd9ed675f80cf1 2013-08-16 23:48:56 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-b66ca4ccccf9ee0f724a899b40856a5769cfe0de5e711eaa4e9787c90de9ac34 2013-08-15 13:25:38 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-b751d790a13a1a97d771158de4888819bf2676fe070a742304194dd95a12d25a 2013-08-15 20:53:34 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-b77fb7c560bd1cf622cf51d2d1f72a46ed653cdbbe868aa63473bbad81cac452 2013-08-16 13:20:38 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-bbd4104078624e48a16871d10cad99700c27e2276416412d6aa9d05c416df1ec 2013-08-15 04:55:52 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-c0e3a6b8a470ab0cef4ba2c08398469eebce363557623569e4d501d701047bd3 2013-08-17 01:05:16 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-c96a484d713b2dcebe2a7325f6908b616db3a50d9e3c660997ffc9fb2581edc3 2013-08-16 09:24:50 ....A 258609 Virusshare.00081/Backdoor.Win32.Bifrose.fvmh-cda213b75e55277a0576ac0b7c7a85ddfc1fd51fc470535930133be336e86c2d 2013-08-16 21:53:42 ....A 53248 Virusshare.00081/Backdoor.Win32.Bifrose.fvmq-85762ef6d17d0d30bd73430a7ec16fd2196004ee6fce3e4f77de4440e3d96d27 2013-08-16 01:01:24 ....A 104597 Virusshare.00081/Backdoor.Win32.Bifrose.fvmq-a59551ff73fe5c7995ae5da2fd7ed343da25675fdc8cf9e4f305fefaa3e564b1 2013-08-16 11:42:46 ....A 241864 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-66363216f41ed47ac556212d23856c33901c8c52f01c8adbb062bd51ae7994d9 2013-08-16 18:53:08 ....A 146944 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-8016d27262e651720da3485660f1229afcda5ff30b7b6d0b2536c25d0ad936f3 2013-08-16 17:05:12 ....A 126976 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-998c5c73a3fadc7a5e4313ab3e7646d1af3f0bfbe04e20b411ff9dd4637d1ccb 2013-08-15 21:32:16 ....A 126976 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-a3637a5e39be789d9addd7bc5ff5fa06d3af08debb600517a171b562ee1f0d3d 2013-08-15 22:02:28 ....A 102269 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-a3798acae22097ed5041805e90ff7416451bcc2876123cee8c84422e3fb7e558 2013-08-15 12:36:30 ....A 169132 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-a3abf1785e0be21d903953c65e0f7ed30be96e989ded562f021b0adaad4866a3 2013-08-16 04:23:00 ....A 55185 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-a96cc9a32257e84e042d07af6a8c04925d0d19f433eeb012959b7b38861437e5 2013-08-16 04:19:06 ....A 185658 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-a9d411df94e1ebda70e4f91a6d0bc617c2d4900e5d0224358fdf3ed59c15e0f4 2013-08-15 13:41:12 ....A 176709 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-b07ac4d0915db443ad093259ecbd59edf6edbeaaa5055dde597bef55b93f5894 2013-08-16 04:20:04 ....A 177664 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-b6399026f2b6be1f4468ce0283299b9b19aee944aa9246dc09dad62a2cf60b99 2013-08-15 12:29:04 ....A 55629 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-b66d5de7422f3d284c11903a5c1f2c62b3622e351e71113f3fbcfa4a00d18c29 2013-08-16 13:22:52 ....A 178140 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-b77ed2e1f1e70939c441ff14e16247a556b1dc9b961cefed4f341df1528f25d8 2013-08-16 09:27:04 ....A 246784 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-bb3ab4da522d7e4205d233f914597b7eed80c7f6c579175fc73cc0619ea765f6 2013-08-16 19:03:50 ....A 168144 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-bdbb8536ec15eb29e3c92a1604a9866f07b320280e9a1b130a0f911155c53f06 2013-08-15 04:51:30 ....A 29980 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-c0f2f6d6928a99936777f6f4a3a2caa632f1a730826b4c4ba50479c03147a597 2013-08-15 23:19:56 ....A 176709 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-c1188f91d7ef3f16002a02a411355733647a1a663eea183bd90524610a9fb72c 2013-08-16 14:45:38 ....A 177402 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-c12ccf8681732b96743db5ed7dfa3e08710958a9c6ba8ea3867b2d4f64ac13dd 2013-08-15 23:27:28 ....A 823496 Virusshare.00081/Backdoor.Win32.Bifrose.fvn-ccf22958a8a8559a677c5595dfe9f2912b400bc345636d9388ee4e11639191c8 2013-08-15 05:54:32 ....A 222066 Virusshare.00081/Backdoor.Win32.Bifrose.fvnh-cc4c2e759942afa5fbfe50742b04adbdab8e4301d6da0e54fcf2e6c8952dd0cb 2013-08-16 18:32:34 ....A 47354 Virusshare.00081/Backdoor.Win32.Bifrose.fvua-7d40d0a3edbcd3a9758c49f5cff43acbb60ef72a6e2cab9792aa78e679277fdb 2013-08-16 15:07:48 ....A 39350 Virusshare.00081/Backdoor.Win32.Bifrose.fvua-7d89a68d56006ba8fd66cae79f06ebec0fbe930134d43a73a3dddb3df8a98f54 2013-08-16 01:53:54 ....A 303968 Virusshare.00081/Backdoor.Win32.Bifrose.fvua-b728840b67634f2cd663f268d00bbb26b27ee70d4632660846b8d04ca057d08c 2013-08-16 14:12:40 ....A 31583 Virusshare.00081/Backdoor.Win32.Bifrose.fvwi-2e63504a56f79e8f4c786a0d38160686e6acbea5b306c7e11f9b2652c0c7c1bc 2013-08-16 05:45:04 ....A 147837 Virusshare.00081/Backdoor.Win32.Bifrose.fvyj-79be9350dae7d574b1b7e87f2bac8b74901cf70b972d9759e990b2ecd02fcac3 2013-08-16 18:20:34 ....A 147837 Virusshare.00081/Backdoor.Win32.Bifrose.fvyj-c98568e7ef1a0e759c96c6a132f411e688dbbf488823bd2d26c07fe23a25e28f 2013-08-15 05:46:38 ....A 283385 Virusshare.00081/Backdoor.Win32.Bifrose.fwgh-3536c020f2a72c3c8ce003b89d993420681ce50b0f77b14cc9a9f295eeb4d9a0 2013-08-16 00:14:18 ....A 308207 Virusshare.00081/Backdoor.Win32.Bifrose.fwgh-a4060715b97756505f0ff4606d964d58969c247bfcb4bf84f7e370c65b45fa9e 2013-08-16 23:17:08 ....A 489822 Virusshare.00081/Backdoor.Win32.Bifrose.fwgh-b65c6a3f8c689ef5658af24897003eb69bd1db01bc902857c4d6ad501719a4bc 2013-08-16 04:11:22 ....A 308038 Virusshare.00081/Backdoor.Win32.Bifrose.fwgh-baf14e8fb533f3f4ee07396ae8423699684ea815ab5994ec31f2f3e06a71f1c5 2013-08-16 04:25:34 ....A 287417 Virusshare.00081/Backdoor.Win32.Bifrose.fwgh-cfb9700f5b341a5ce4fa1c577807bd1f735341452d137cc406b41b988bd337cd 2013-08-15 13:32:36 ....A 423936 Virusshare.00081/Backdoor.Win32.Bifrose.fwgv-c72da9487c7f0c74f9471172f1872e122c9dad5047a7ea90412e987848f53092 2013-08-16 23:40:14 ....A 327861 Virusshare.00081/Backdoor.Win32.Bifrose.fwh-bb38c6cec0c4cc87810c3f64cf3ac7bbee9ee121b9ad85bf732285731e52a752 2013-08-16 23:51:24 ....A 77685 Virusshare.00081/Backdoor.Win32.Bifrose.fwia-b74928dea558f191426b7a8b128c6755797b15f59865fd0e7574d68f463cf105 2013-08-16 11:48:16 ....A 34304 Virusshare.00081/Backdoor.Win32.Bifrose.fwk-4c7cc05b84fb91b4a06c1b5aeddeaf4c8e16bd816717eec238a25ff8b1609493 2013-08-16 18:41:38 ....A 132989 Virusshare.00081/Backdoor.Win32.Bifrose.fwlf-b5773f6799db4a6d6bac97d2ba5e051cb419fe1c5d515e39116dd0c27da05423 2013-08-16 19:25:54 ....A 83485 Virusshare.00081/Backdoor.Win32.Bifrose.fwoc-48661f58168c9b31f3c4e8f301f5c90df993630c586fa1c8e9e4bc350f879712 2013-08-16 01:17:00 ....A 83486 Virusshare.00081/Backdoor.Win32.Bifrose.fwoc-bcdb70c50e537b842723c617bb46df53494f60d7919fb0ecab8956d35d9dfca4 2013-08-16 20:07:58 ....A 37640 Virusshare.00081/Backdoor.Win32.Bifrose.fwoc-c335789c438aff52a5bb36166cb41adcfcf62416280f95b5ae3b2618c3abd78f 2013-08-16 20:21:12 ....A 21504 Virusshare.00081/Backdoor.Win32.Bifrose.fwpq-9de81534fbedbee74aedb24d503fde906d4c9ba913011d0de3d4c3350c3db1d7 2013-08-15 23:26:18 ....A 21504 Virusshare.00081/Backdoor.Win32.Bifrose.fwpq-c0f5266b8e74fcc26c9e3b5a3a6bd41856bf1e3d6525a5a3ebe11fec7b470ed5 2013-08-15 22:23:58 ....A 104127 Virusshare.00081/Backdoor.Win32.Bifrose.fwqt-a39ede332b141e9a61f3baff560c01082e42c506c4b1a335c7796704b188b9dc 2013-08-16 04:22:46 ....A 198277 Virusshare.00081/Backdoor.Win32.Bifrose.fwte-b7dc1a9906564c8e6af5acbcf738237e4a9b65b15f933e50df066b1bf25f138f 2013-08-16 01:05:50 ....A 104861 Virusshare.00081/Backdoor.Win32.Bifrose.fwue-2a0f6a24c9793be3d0e7c60dddbc91b75ace8580ccfc5546de3028e4c28bf84f 2013-08-15 10:12:16 ....A 129992 Virusshare.00081/Backdoor.Win32.Bifrose.fwue-a5e17eb9fe83aaa443f9f52e3425667061232ffdd27f1e4d3f7e7c8f3e4e9ff1 2013-08-15 05:15:22 ....A 130159 Virusshare.00081/Backdoor.Win32.Bifrose.fwue-ac4606f4d01145299b2999a9c2ea5c82345006ffc6007462d382a99dc56264d4 2013-08-15 22:19:26 ....A 391617 Virusshare.00081/Backdoor.Win32.Bifrose.fwue-c2307ca0d0bcc7bb43686f854dc7d86ee87b66ea3992f40d9ec8755f58e0debb 2013-08-16 19:52:48 ....A 33792 Virusshare.00081/Backdoor.Win32.Bifrose.fwvf-cd3ade17f6a228229cde1908228c92a661fd672a8d3099dd18f86cf79716ae10 2013-08-16 00:57:30 ....A 340992 Virusshare.00081/Backdoor.Win32.Bifrose.fwx-a9f0e9bec59e8c569227303310c56952fc1e5059f8aed78e292ccf67475b60de 2013-08-15 14:36:52 ....A 105472 Virusshare.00081/Backdoor.Win32.Bifrose.fwx-c96696aa65d836dd683733032da5f588143650f9a4d78a0047db536c26b78295 2013-08-16 22:24:46 ....A 93383 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-426070d5e5023406bac9425230bbf2c144894f0c96ccabd0782317320cceeabb 2013-08-17 01:48:20 ....A 262938 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-51ba51a2e5d1999c8eb19cca3607cbc16b119bd49bf2dd9fc6c548a7aa324c9f 2013-08-16 20:25:40 ....A 117789 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-753cdaea7f90c9f84b259d10e05e706b0edbf831227ed9b90ef0e3c62e9e10a4 2013-08-16 21:03:40 ....A 92593 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-aa0e640227eab433e4bbac46e949948e42adacfe5fcd5342dccd8471449307be 2013-08-16 08:27:30 ....A 133902 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-b1e74e5678f13ee70c6d520ad9d6c93dd97888ca3ec199c222a98a14ddaada92 2013-08-15 12:34:12 ....A 93383 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-b5e19498ff9d939d13a55f7ba299900996687b8794dfdc2a08542739cc849814 2013-08-16 14:33:24 ....A 262938 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-bc234b49bdece8e2b5d5a15286373b5d5226c98fd19b1fd8d6326ca6611f832e 2013-08-15 20:51:56 ....A 133902 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-c3b2529226dfbdf464f7cc0513ae47897ae62a94ffd4fcc4f12db4436ce887c5 2013-08-15 05:22:42 ....A 262938 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-cc2d893959454d281efb982bafae2d06019153fe211c5daa34e27f0e4dfec8bd 2013-08-17 01:02:20 ....A 263002 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-cd4fedccadab95994ceabd2efff355b4fba1a84a79a5ebe9f3bffd1ca4b6d3d1 2013-08-16 16:15:28 ....A 262938 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-cd54597156d02555f3a4effbb930974db526950ae5177ad1d18bd164e149b6a7 2013-08-16 19:47:34 ....A 92529 Virusshare.00081/Backdoor.Win32.Bifrose.fxb-cf23339ed7e040924a8ef50da828cb02d6d02e3cf99f84d5d72481d0f19db092 2013-08-16 19:21:14 ....A 192512 Virusshare.00081/Backdoor.Win32.Bifrose.fxcd-a354e4c357985e7997d18914db1bed82d4939a31a63694fa67dcc73a24053abd 2013-08-15 13:35:44 ....A 196608 Virusshare.00081/Backdoor.Win32.Bifrose.fxcd-b1feac0a6fd5a9e905371cd542ea78ed7c6f6187eb7bf5ecfe35b44000ab50f6 2013-08-16 23:50:54 ....A 389120 Virusshare.00081/Backdoor.Win32.Bifrose.fxcd-bb2b8100f8645fb28619d2f39e66efa9dbf87e5d67fb74ed1564119cae475fe4 2013-08-16 11:15:16 ....A 48541 Virusshare.00081/Backdoor.Win32.Bifrose.fxcd-bc1764b98c7a622eb8556bdff1a8747b04dd4d8c3138bd89f8fa6ddc6be7e041 2013-08-17 01:13:26 ....A 39026 Virusshare.00081/Backdoor.Win32.Bifrose.fxkd-a54fff4387aebce92635ecfccd1590e82c2bdf45d853cd94906d10ed12540201 2013-08-15 12:29:44 ....A 329332 Virusshare.00081/Backdoor.Win32.Bifrose.fxkd-bc9d9e44cc5aef6ea759ea43e7dc102f2e443f666534aed3d319658cd7f0545e 2013-08-16 23:06:10 ....A 65519 Virusshare.00081/Backdoor.Win32.Bifrose.fxkd-bdd7c6c33ac75f56dac7e303c92c29b30423e95b4b5d25c7b4789fff5a1c072a 2013-08-16 22:59:28 ....A 233472 Virusshare.00081/Backdoor.Win32.Bifrose.fxll-5facb34fa026f8f7add4e71404e34fdf59e1583e5358e272aad5f9ef4e56d0a4 2013-08-16 09:24:48 ....A 86016 Virusshare.00081/Backdoor.Win32.Bifrose.fxll-a47f48338b3321a102fee614f3d8927741ecf01840bb71e016f231ea9a7b29af 2013-08-16 02:02:48 ....A 70656 Virusshare.00081/Backdoor.Win32.Bifrose.fxll-a510e8fb74f14bf9b00ceb00e35ec30e145bfe2803e5881c6f0f2acb9252fe61 2013-08-15 21:43:54 ....A 111485 Virusshare.00081/Backdoor.Win32.Bifrose.fxll-bdcbfa42a100aaaa06c96280f9400c57e501ac023d158f60289d310ad89c220d 2013-08-16 23:21:48 ....A 111534 Virusshare.00081/Backdoor.Win32.Bifrose.fxll-c3e1ea54be70ecec3a3ec0d1bdba303fa064a5f7c2fe7d20bd0df2d434193866 2013-08-15 22:43:20 ....A 66350 Virusshare.00081/Backdoor.Win32.Bifrose.fxnb-c37ece5b607d9f6078a3dcdcb5e0d368443d7af14c2ab6933f7c566a62fe7c17 2013-08-15 12:56:32 ....A 78205 Virusshare.00081/Backdoor.Win32.Bifrose.fxq-c93e034fea13db157b2d5e93f2e3d6822f80d52ddc3c1aa31aed07bb5f40ff7f 2013-08-17 00:51:26 ....A 55340 Virusshare.00081/Backdoor.Win32.Bifrose.fxr-2d560df7cbe586960141aadc99cef95b7d9225a636c308d75c2a19d556c969ae 2013-08-16 01:16:54 ....A 55340 Virusshare.00081/Backdoor.Win32.Bifrose.fxr-b6a1500ea02b84e37ab301d6da93c76668fc5ee6b39a11c4bd17bd040eade1d7 2013-08-15 12:22:58 ....A 57515 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-09c7628d982148644106045398bbfb239029dec60df94074ad8a0ade4aa5e076 2013-08-15 06:35:20 ....A 32669 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-09f04a9df7e7bdd5319f13d96e775baae40df912e42ba17879fa6d0b91dcf017 2013-08-15 08:17:22 ....A 32669 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-0bf6480b19a2375103a2191a705f0afc6c97738bdd2a65e372a1480e05f3fea6 2013-08-16 23:38:38 ....A 235465 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-1c0327bd2ec734eecac3f7a1c08cf87bdf8284901640812d5d9c93d5664071c4 2013-08-16 20:07:42 ....A 176741 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-1c4f7c20f1a42e3a1a3d6c1a025730bbbee03382662b10a6467da816119fad33 2013-08-15 20:53:42 ....A 343010 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-1ec56e6126a7f71c3e97468363f5b3d6bbf8a13ffaa0bd290087195b499ff0e5 2013-08-15 05:29:48 ....A 213642 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-2539f26edf94d7e5471edd21cd0d0c488fdc9289ef53b6cd2651aa6e85e35da3 2013-08-16 23:56:36 ....A 164040 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-2b3e4aa3abd25bd06d9c05a6b15509f32e344aebd3bb976df8bcb0593fc6e4b9 2013-08-17 01:01:16 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-391e6fb353832dab77b376bc78ed0b67504535c90c5ef55ee6c2358b272b04f2 2013-08-16 15:03:18 ....A 202010 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-3a48e37384c3a92d7c629210e2dbb96961e041a42d51b384182c09fd98bc2651 2013-08-16 00:22:40 ....A 32701 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-3c0e0855780cb59e4b6b0cd75ab24daff9638b637f34db581a53fc0443c683ae 2013-08-15 04:58:02 ....A 57852 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-5445141281e7b966a536314e26ad8b6a1aa9a381f70b05fd43a865537892b393 2013-08-16 15:35:04 ....A 680317 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-5562f7a8a787230d5cead40b6a3c97b9cd7d8a5fd9d67f53764e0bc39a090139 2013-08-16 14:28:38 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-58ac63ad96b7fffb0a8ae8233e5c6ef548c2bb2ec5234480fcc7a679ef575d96 2013-08-15 23:59:50 ....A 32669 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-6a3fb01ccf93d79f602b167001b751bcf09b3a0cae3ca3391dc660a741b069a0 2013-08-17 00:54:12 ....A 169210 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-7c9df69dfc2d66a9430b6163c44e1fde55fdf297adb2f594d9f7d86f6f3660bb 2013-08-15 21:40:50 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-7cf893e76e8359e7f6ac70d59cbebb3a0cc44fd9755b28531b278cb94b0d81ac 2013-08-16 04:45:04 ....A 32669 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-8d053c3d6b5dcbba632b3e106a482678803a36e1fbbc5d15252c9d9e4bf05ce3 2013-08-16 09:29:42 ....A 210011 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-a3537c3e9f601b2cced3ce25bad4d9eda105592b8ea2c3f8c9ba0b4cca509f4a 2013-08-15 08:17:18 ....A 193762 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-a3613fe6e061f0640df2591df6bafea35783d82d440169ea86f1d0a6bbc33d1d 2013-08-15 18:27:16 ....A 196808 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-a41b2d1adff55f5e48dbd1bc17de4c0aadb0459e3adf1d34a3aa8ff2542f16ee 2013-08-16 01:16:48 ....A 172232 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-a50a62ead6d624156d0f9a286433c5d5a3433cac65f4b6329ed8d48f88bc0bae 2013-08-15 05:58:30 ....A 178045 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-a6c890bcdbac941543994714f0251f3179243505372c1259c8f2fa7a688a53d8 2013-08-15 12:20:02 ....A 85177 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-a9adac5847ddf32b4e94c714e3d24ede17b64e7e32024834857ed195e9d464e8 2013-08-16 22:43:46 ....A 165114 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-aa67cda38efa72d8f69613ca16706f555cedda7127cc99c50a9096e55afbcd76 2013-08-15 13:44:22 ....A 260260 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-aac00b0f9accf45c38b56dbb16340ce310c1b1dc305e793454d825f3c4a0c7f0 2013-08-15 14:14:34 ....A 187941 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-ab1a7538f4a26999329790183ac98a9c884040ac887e21bea5361d1e2dab15c1 2013-08-16 08:14:02 ....A 204669 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-ab4e4403af288a046f4acfcea9e0625013bef1ab8b7b126048baa387e9970ee3 2013-08-16 22:23:16 ....A 81341 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-abee39da3ca33e6a1380d8745d00f5de4d60b0d064fa9bd65e3d5dc0cc0b00a3 2013-08-15 05:15:32 ....A 210003 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-add8710dd4c46c6481bfa7fce37149a30d54a35076c60f11dbbacff3533ef2c7 2013-08-15 18:09:08 ....A 189824 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-af272d0ccfc6d46bfcd75796b741d65b98a9516d7c7ab51837bbcbf65aad3320 2013-08-15 14:13:00 ....A 197861 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-af61a8188071ae64f6061ad9b4c9f6691e7a2d4db20035e060b3e481eb25e06f 2013-08-16 04:26:16 ....A 246336 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b00d2af87080221b5f8be1fe320758b64e14bfecd1b2f4d7c054460d6039800f 2013-08-16 12:36:02 ....A 403236 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b01730aa5bff79f43fefe58723459df48ac15342c8775dff625e0158153bcdbc 2013-08-16 13:23:42 ....A 230605 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b0b94496c0f8f90372f4e3d2de052b2fe0960bce09cefa854b3ea98ce104f734 2013-08-15 18:29:02 ....A 226571 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b11aad32d035124828180a2af3edcac4ef2fc81709c0d0641de92bb95a621c6a 2013-08-16 00:51:38 ....A 221384 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b1ab42fa4d694c315935a6d4e2a1349ceece677657fd9f6ad89d26000c1671ff 2013-08-16 19:32:36 ....A 226529 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b5371b12c942d9b49ea942c49f319db92959d42e5aed51a98be9bd046172a9c9 2013-08-15 23:57:54 ....A 224862 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b544a88483ef56554dcb53d8cc03b34c26ecce7d70d84b691ad0c1e279861c52 2013-08-15 14:12:48 ....A 241864 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b59cd00fff4d5aa73814db274009ffb3bb58ff8af90a3525c3f215c19eb506eb 2013-08-15 23:27:14 ....A 60416 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b6122d002356e964634f41835307ded9996ba44c7589785a94cac256aec8aacb 2013-08-15 23:19:40 ....A 169210 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b6815a28b5ae06d853086bf3bb7b7acab466b61be5d2d0fd6bd9588a30b5363b 2013-08-16 04:51:30 ....A 181135 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b6e0169c8e4ff44ca404f8d63e830b78dd40504e7e0fe738552d57f994f61eaa 2013-08-16 10:36:42 ....A 748544 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b6eeb8a6f920f4a2fa3a92882a184fe61e8be77ddda080d4dcd0ea695b220709 2013-08-15 13:10:08 ....A 193767 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b6f6aa058be3b5f05afb9ecabb3ee156a2ae36ff0b8c6e6af889647326d40a93 2013-08-15 22:19:12 ....A 235442 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b7045919aae16770cce07bbae84f6b0b53ae1fbc8632bd509f0d9af1282a4613 2013-08-16 01:34:08 ....A 193597 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b7204bccabe1a8cb6153bd2208f9c76ef091c13023d8533bc53f3908a6d12d15 2013-08-16 15:07:32 ....A 209539 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-b742784440d6bd13707cb65cba02bc07972238af2388c5e12c1ceca2258180b7 2013-08-16 22:50:08 ....A 189495 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-bb783d44540632a14f1cf0439b611ba5a627843362f93fb874c2ea0477f4b012 2013-08-15 22:29:08 ....A 169341 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-bbeeab9c6d751fc827dc2b2074695bb710b7277c37c90e0ab3c2809ecc62493a 2013-08-16 22:39:30 ....A 172613 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-bd10dc42803df2814d7f1daa2c4cb43b81ab594a5eb877a68d4a4c8d3de6e434 2013-08-15 13:01:00 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-bdb124ccd3dd0e2ca26e87f132c04fe4e18fbd6c23889ec936b58253f8cc2559 2013-08-16 04:55:42 ....A 189803 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-bdb445b92378b1f6fc466f4eda543d6e5199aa8431ddfdd8d5320349ba41ee8a 2013-08-16 18:24:24 ....A 164733 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-bde916d093fa77be26dfb7b6ff05bbd587209371d4fd74a1ef64ce15270ed8cd 2013-08-16 13:05:18 ....A 94109 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-bf2bccae04cce81af5d2c110a880e70d420d6a7761dfb053b662924dcfa805ea 2013-08-16 14:38:02 ....A 168517 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c116dd42854f9d0e8a76b7a6cca77026ea923e507d8a181b79994b12fdbbed78 2013-08-16 10:35:12 ....A 381440 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c178b736fe1a3eeb39904a90a6c2ea7599a9f6fc874042e091b5d1251f59ec14 2013-08-15 12:29:54 ....A 238902 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c3d05cc39645c761ab80609d56cfb243f52b036b8c7160951d5f726f322c30cc 2013-08-16 11:35:48 ....A 201957 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c3e6020834d5743dec963b56c309d8201c90eaa2d5238fd4bf591d788246d3b6 2013-08-15 06:07:16 ....A 169274 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c437d6aa66955eb299a3cea6fd93a2e99b14b14f3e08877eaf1b240a499a1ac6 2013-08-16 19:47:06 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c550da66d4343f496e887463b87ef60bdfd0f362e9cd540351a5374a361123e6 2013-08-17 01:29:12 ....A 164544 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c718f798460aa1917e7699a165cff53293b3d393144345f74d1afd559b6a0fd0 2013-08-16 10:32:54 ....A 210065 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c71a3c5123476c768506b4308e93cb132c391061a5b75643c17b6889d9f3f28e 2013-08-16 19:32:38 ....A 199037 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c746f06609855e74cf9dc045212e2856723b6bbaa247089326a3bc03111645f7 2013-08-15 21:00:46 ....A 210230 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c747d1d953c62d1cc4be1ffc3bc7cdacf4e627e4ba1a37a11818cdf8ea36d933 2013-08-15 22:28:30 ....A 164765 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c7bad95ae127f929830713ef4778df2dba664d4a936742522c94f44ef4c2501b 2013-08-16 13:12:36 ....A 238493 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c88fca7c4486d2109a343972eadf96cd1e4edf7596ea48921d5b3894b8007897 2013-08-16 04:56:38 ....A 32256 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c8c035b8b76ee89ce31e0cd3b6e94a51b70c16740df3fd84941acb0a434c64e2 2013-08-16 20:08:14 ....A 209770 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c8fbf91a390dcd43423a70a762bb2ce1ea235d6780671ca9236ed38076ca0ba8 2013-08-15 13:28:10 ....A 226529 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c960db0123e78f71294b5d0139283e07ff76f83992ab7a1e6c15a6ae87523669 2013-08-16 01:56:32 ....A 187805 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c97841fca4d49051d5ca88be1049f430de631d3c22080cc0dfbb6da126612037 2013-08-16 02:02:46 ....A 210003 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-c98ef0254db50c44e076a8eb77971bb0ec1f2d2ec8db0c227bf5f9e7b0d2b2bd 2013-08-16 04:21:40 ....A 209719 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-cd0e607b0d3f929d39c86e3c71135425fb97e8878327fd3e44f7bc796b70966d 2013-08-16 01:44:10 ....A 178276 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-cd2f0ef163e3d2a5fc50ebb1459c0d4519b1baa3285659bd78086562d106931d 2013-08-16 18:25:10 ....A 441221 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-cdec43fa6956ab16fe8c39d3a42144b1c64c1083f5b410605d68b9262ec7f094 2013-08-16 01:34:48 ....A 235442 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-ce9673c322369ee22f3767e8fc6264ead618ad7e36f804eca7feac55c21a87cf 2013-08-16 22:02:22 ....A 213635 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-cebffe40201dd8595ddf961ffbc2097080b3be6c36eb197041ac5c616239f63b 2013-08-16 01:34:06 ....A 164765 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-cf3d126b283384c3b3f6159f141c29705afa7094121ceec367bf6a76e5b1954f 2013-08-15 22:53:02 ....A 168581 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-cf4fd75975ea865195eeab6504161011d713210a4bcdc1c5a8d1479c797ad384 2013-08-15 05:19:50 ....A 32637 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-d16194d6a6f1ac109cd01ecdde72cbef7e47f6aaec8822e2396e88adc6a48b53 2013-08-16 23:29:54 ....A 57783 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-d4e702c635f57b30b8f692df236e38e3f0b55618c11824a2fd920a8d774a2ba4 2013-08-15 05:16:08 ....A 35545 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-dc3eee457b8d428a8138754b691785369337a8643d0acb617c9b18f4c754c412 2013-08-15 06:35:12 ....A 190977 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-f51a342c97f7c0ea5c815ba87e1d9c64ed71e509aea3414b7e825c384260ffda 2013-08-16 09:51:32 ....A 57855 Virusshare.00081/Backdoor.Win32.Bifrose.fxv-f819cfc8cf8da39391fb267a011c90686df1a49fdceec46cf8480b047e04678b 2013-08-16 04:15:18 ....A 258429 Virusshare.00081/Backdoor.Win32.Bifrose.fymg-cfb98278f343b79969e83290720810d768985b1f2f091c19d4574b55064832dc 2013-08-16 00:40:46 ....A 172413 Virusshare.00081/Backdoor.Win32.Bifrose.fzax-af34e05404aab6b8c3b129fed96604d15d5e17c70a1165ee1185a10ecbac1802 2013-08-15 22:03:14 ....A 267645 Virusshare.00081/Backdoor.Win32.Bifrose.fzke-c8db429e0a6d922717910a28e6b843239b55f68c3854d18643746b4a6f8ca029 2013-08-16 19:28:54 ....A 185213 Virusshare.00081/Backdoor.Win32.Bifrose.fzod-a4d5b570a9c77563a85024000660cca3ec6e881528c204064815f6e2bbe81862 2013-08-16 23:06:02 ....A 54836 Virusshare.00081/Backdoor.Win32.Bifrose.fzoe-3dbcaeb3da91322bc69cfbbdf112f7632f48d82b16c12d621f633ff056af2ff8 2013-08-16 11:49:32 ....A 61492 Virusshare.00081/Backdoor.Win32.Bifrose.fzoe-912c551aa320eab6e1f89be094e0af5fda0d99c36842a12442e486d83a941fa0 2013-08-16 19:48:08 ....A 219057 Virusshare.00081/Backdoor.Win32.Bifrose.fzoe-bd2e2758155758ec17b8cfb1ebd51235ef5fbed1b16ee3a241989adbffbdb106 2013-08-16 20:30:10 ....A 321537 Virusshare.00081/Backdoor.Win32.Bifrose.gam-ab1b22b75f1ae56fbb18874aa0479cb4bc9ac377599017a4b7ffabdf0b1cfa55 2013-08-15 23:59:38 ....A 312537 Virusshare.00081/Backdoor.Win32.Bifrose.gam-bdaaa40a9affcae4c07f0eddcc3c9113ba149bdb64e6d1d1b1ac9f68be47421f 2013-08-15 23:34:02 ....A 775680 Virusshare.00081/Backdoor.Win32.Bifrose.gap-2d9221f9930ed0bd0a8210f3c64d3d085f854048900a8e3c34cbd0b6a5bd8860 2013-08-15 22:26:06 ....A 32768 Virusshare.00081/Backdoor.Win32.Bifrose.gbjd-a5fa24fb71faa8be6608243c03d2753ea33bf8f08bbcc04812e4a2450be69e22 2013-08-15 05:04:40 ....A 85488 Virusshare.00081/Backdoor.Win32.Bifrose.gboz-ae866a98b9b62dcf5db01992d680e3dc784d7836d31b6d6cc17a5bf98ac573ef 2013-08-15 05:21:44 ....A 266621 Virusshare.00081/Backdoor.Win32.Bifrose.gbph-ae1c9d7c28a461c9e9ac36930864cd3b8600a77a8c7fb6710f7014f8bb00021c 2013-08-16 04:18:34 ....A 95613 Virusshare.00081/Backdoor.Win32.Bifrose.gbpq-a51363715d4d472c6b1921224314688ab6aadca760620d2a7b25df06900bc48b 2013-08-15 21:48:54 ....A 126845 Virusshare.00081/Backdoor.Win32.Bifrose.gdkz-bce99c73873faab3343c0415c3b641f4b609f5a2c7daa42b9abe5fef32418872 2013-08-16 17:21:30 ....A 732290 Virusshare.00081/Backdoor.Win32.Bifrose.gdok-c214eebfa29318946fe2dde80187897b4a690824014935ee30baf68f5608ea4a 2013-08-15 05:17:52 ....A 1371562 Virusshare.00081/Backdoor.Win32.Bifrose.gdov-b312a37f56d0aa8e1f162cfdfa6352af6dd311cae3e3f0aa387a53d14d1db6dc 2013-08-16 04:12:38 ....A 122783 Virusshare.00081/Backdoor.Win32.Bifrose.ghdf-46d449a04bc1a341b6e8a9f20657d462b884a9678bb557c9e27dcb8c747948dd 2013-08-15 04:58:46 ....A 122110 Virusshare.00081/Backdoor.Win32.Bifrose.ghds-c0d7bd50283f97a3b54285b697c09843bc521549c97fbfe63591958ee60f6054 2013-08-16 22:16:52 ....A 1089917 Virusshare.00081/Backdoor.Win32.Bifrose.ghjs-34ce097cc353c62d457fb3cdcd948b1d5b96c383c96bfd4bd3c266b2f3bac321 2013-08-15 12:19:52 ....A 48832 Virusshare.00081/Backdoor.Win32.Bifrose.ghms-abad717cd6a3685d36e22ec6a0fdbeaa94944ff5417bccebe482b4a49ad34eb6 2013-08-17 01:24:28 ....A 210566 Virusshare.00081/Backdoor.Win32.Bifrose.ghnh-bd88655b3acf644aea0c259072b54348cb68b0bbe73a1fbe827b106389e87ddd 2013-08-16 21:50:30 ....A 23552 Virusshare.00081/Backdoor.Win32.Bifrose.kq-1c6b8b53ada42ba3ec5c5681f12902c50640ddd953a4d853f425c6e5cdbff3e7 2013-08-15 05:51:00 ....A 128020 Virusshare.00081/Backdoor.Win32.Bionet.261-ad1986b57cd5327ec97a54a6a916251b21f13b242ea314ed29cfc7ad8dfb17bf 2013-08-15 23:19:56 ....A 23040 Virusshare.00081/Backdoor.Win32.BlackEnergy.a-c364e8b737f453ddeb1d57c01b749de29cb76a9bccebd029218c408ef3cd706a 2013-08-16 18:22:40 ....A 330955 Virusshare.00081/Backdoor.Win32.BlackHole.cwsp-6834715d18e00695d157cc0f57b2836d154d16c623d85b9eefccb89f7c864920 2013-08-16 10:27:50 ....A 99328 Virusshare.00081/Backdoor.Win32.BlackHole.eltu-547c69b1a6e86f852594bbfcbb0fe50485900e4160a352617b04056b48c4d6d0 2013-08-16 22:09:56 ....A 529920 Virusshare.00081/Backdoor.Win32.BlackHole.emnv-bdef4f12414d2f3e1518aeca5f63c4e962b6bb414e02bc0c56dd958be30cf356 2013-08-16 15:12:36 ....A 2904064 Virusshare.00081/Backdoor.Win32.BlackHole.emnv-c3dfbb151130b4eae706d3e70be291dc6f326e824e6fb7adbc1b8e0806f6197d 2013-08-16 08:23:54 ....A 383488 Virusshare.00081/Backdoor.Win32.BlackHole.enwf-8144ce9cb7ed93ceb4cc379153aabc45d37e057459a41a0f97bf0134fb339e3a 2013-08-16 20:03:30 ....A 220160 Virusshare.00081/Backdoor.Win32.BlackHole.enwf-a91d339001028baea3ff27536dd696dc42ac593de5b190a73cbd86a3782b9938 2013-08-15 05:15:40 ....A 565248 Virusshare.00081/Backdoor.Win32.BlackHole.enwf-b48f72e11549e0d92d0defbaab9ecfc82677e44d090991520a287288af75ac87 2013-08-16 09:19:34 ....A 595852 Virusshare.00081/Backdoor.Win32.BlackHole.enwf-c86a4d3f2f731b4d5967e36647ead68b458c740f820d06b4b2004f30c7720b93 2013-08-15 06:14:56 ....A 363520 Virusshare.00081/Backdoor.Win32.BlackHole.etgi-43ec782cb76b3fd3554d9ba0186fabafdfeabb459a9810866d53dfe88601426c 2013-08-17 01:28:48 ....A 15872 Virusshare.00081/Backdoor.Win32.BlackHole.rug-ed66b57c5b83b2fadad86415d88eb343deede00b2333660367606d94200e5391 2013-08-16 23:12:22 ....A 472576 Virusshare.00081/Backdoor.Win32.BlackHole.t-cf8f7f6c6f188d5244f95979d369b7c7e10d68d313a750f22a324ca7c980b2c4 2013-08-16 01:18:58 ....A 295860 Virusshare.00081/Backdoor.Win32.Brabot.a-c9039bac688ca7a8ee271bbb56ebc29402a50bc90996c4b76974f67fd57865e2 2013-08-16 17:13:04 ....A 77860 Virusshare.00081/Backdoor.Win32.Bredavi.dxd-926201ac71a3103fbf4e2ba344659e77905705fc09daad89703290ef49d7151e 2013-08-16 00:31:38 ....A 65536 Virusshare.00081/Backdoor.Win32.Bredavi.eeu-ab97c3088c2dde714ba9ae9d1a18c941ec297a09f71ea36036044cba826d4949 2013-08-16 00:36:04 ....A 549376 Virusshare.00081/Backdoor.Win32.Bredolab.abpx-0a289c4462b4d7e72a9dd73d94866749d9417e6018f08af4159eba196639d9d6 2013-08-15 22:05:20 ....A 1122717 Virusshare.00081/Backdoor.Win32.Bredolab.ahsd-b06380c99a78b8c9f44bb078e2d7088ec04a704d8c25477d064cc388c4c22a73 2013-08-15 23:24:26 ....A 92672 Virusshare.00081/Backdoor.Win32.Bredolab.ahsd-bad8e05e044868b65792276587fb9753ad6a0d206af18f8bd8ff5722d9a40536 2013-08-15 21:27:06 ....A 123905 Virusshare.00081/Backdoor.Win32.Bredolab.ahtq-cebb6bc65d5e7973d63e9f1f3f855d78af1a5f9038940aba2a5a08f22bb3f74e 2013-08-16 09:38:52 ....A 37376 Virusshare.00081/Backdoor.Win32.Bredolab.aue-8046e2274838715b536f4be22ea1ca8be36d4714727fda915c5bf4da6a8b211c 2013-08-16 23:17:02 ....A 36352 Virusshare.00081/Backdoor.Win32.Bredolab.aue-c7ae1719a6b68ff1beb38f6adb500dd6dc65a61827afa221db04c25fc1e29df1 2013-08-15 17:30:36 ....A 1027300 Virusshare.00081/Backdoor.Win32.Bredolab.azc-a4485c8ab76d983093a79e3cc21099cfda4066b85264466fcd7d07d9524609a3 2013-08-15 05:11:30 ....A 20480 Virusshare.00081/Backdoor.Win32.Bredolab.buc-b9c4c88599b5913d18716c9f8d149c08a72a2159dc837034cb49c8ede24b4790 2013-08-16 18:27:40 ....A 152653 Virusshare.00081/Backdoor.Win32.Bredolab.bxc-883568de58b382a751ffe6539e1509c49a914fa153dd76f777deb192042d28c9 2013-08-16 20:04:20 ....A 2817024 Virusshare.00081/Backdoor.Win32.Bredolab.cts-23e577dcb03d49f09333ed7efc3cc19387a7d1230d611d762fdffb2f1b3ce4fe 2013-08-15 05:31:22 ....A 61952 Virusshare.00081/Backdoor.Win32.Bredolab.enn-24d5a480522740dbaa8fce52fff4dd051106cbf77c83a6f96fbef472b9daa2e6 2013-08-16 12:29:28 ....A 217088 Virusshare.00081/Backdoor.Win32.Bredolab.iar-bd6ed16fa83d3c1b075a1d914d207dd38413165872a290e7003e63cf27c73357 2013-08-15 13:24:02 ....A 69501 Virusshare.00081/Backdoor.Win32.Bredolab.jye-b5554bc44a35dcb2ebaa8ee68d306a3ef0c848d241d855ec15962b9be602bad9 2013-08-16 18:52:24 ....A 64011 Virusshare.00081/Backdoor.Win32.Bredolab.kai-bdd28657d8faeb1791e7becf32e335e8edc5edce28c9491f187c0f46f4921ac4 2013-08-16 12:40:36 ....A 127809 Virusshare.00081/Backdoor.Win32.Bredolab.kav-0c46f55c4dcef26f410612405c850f718cbbc5717a19557de157bd103ced91ae 2013-08-16 13:13:52 ....A 121673 Virusshare.00081/Backdoor.Win32.Bredolab.kav-ab3efeff3ec0e76a05ee31bf57e82d941a11e4ddfb337c22d99da2024f07ccae 2013-08-15 13:46:02 ....A 279361 Virusshare.00081/Backdoor.Win32.Bredolab.kav-abace121f040c996b894f91eb864451e796ccdd0bb029d78848e8f69206595ff 2013-08-16 09:28:18 ....A 146698 Virusshare.00081/Backdoor.Win32.Bredolab.kav-b091c540580ed192b04d4215c0bfac0080ad149a75604dde71b0b035eb7c86bf 2013-08-16 09:35:56 ....A 301016 Virusshare.00081/Backdoor.Win32.Bredolab.kav-b789c6734116f5cd496f5d4876ee7b9261fea6e87d0f229660d37e25578aaf66 2013-08-16 10:48:40 ....A 121737 Virusshare.00081/Backdoor.Win32.Bredolab.kav-bd53cdafdcae4245d0de1da057895872047560d7d1ca078442035c0dd63b8dea 2013-08-16 18:49:20 ....A 146751 Virusshare.00081/Backdoor.Win32.Bredolab.kav-ce2fe04d259430693624912522a0d65849039e112c02bb71c91a0819d388ddb9 2013-08-16 18:46:04 ....A 164221 Virusshare.00081/Backdoor.Win32.Bredolab.kfx-4e857ec8adea3ec85513174494167d78b04cf8d9bd8f281258cf84f29bdea43a 2013-08-15 05:14:22 ....A 12296 Virusshare.00081/Backdoor.Win32.Bredolab.kgo-be4f51dc208897068a082347911bba816b5b45bccae6d83da1818c57e512b963 2013-08-16 01:24:02 ....A 32768 Virusshare.00081/Backdoor.Win32.Bredolab.kjy-c11b293f2fd9ba35bf401236cc86deb985e4a483f8e04e8852fba0b7d0b092e6 2013-08-15 05:21:14 ....A 372081 Virusshare.00081/Backdoor.Win32.Bredolab.kod-b4dddcf776130ac69cd4a8be241d9a3cf87e17259ba6e32634ba5ab1bc9fd881 2013-08-16 02:36:32 ....A 122781 Virusshare.00081/Backdoor.Win32.Bredolab.kqx-bdb8353003f996318d347eb1c5af017a8127d7ad2007bbe668b5015ffcd0270b 2013-08-16 18:56:34 ....A 98312 Virusshare.00081/Backdoor.Win32.Bredolab.ksg-39ef0d504ab4aad7801969ab744d5a88d9a81468ff1f364baa0a09d2ded0ea32 2013-08-16 00:32:10 ....A 82440 Virusshare.00081/Backdoor.Win32.Bredolab.ksg-b63a6048f1a10d7763aa5be96b272df86d48afa8361920ca6a5aa50c055ce1ca 2013-08-16 21:48:52 ....A 82440 Virusshare.00081/Backdoor.Win32.Bredolab.ksg-c7e73170242ca124dc3fbffca6e25d8ddd7f185a0dad5da490c230628ca95609 2013-08-17 01:23:10 ....A 163840 Virusshare.00081/Backdoor.Win32.Bredolab.lfd-a912bde2aea21d1c2fabed8cba8496f64f116c43e5bd6426b76845daff85dc9a 2013-08-16 19:00:20 ....A 651776 Virusshare.00081/Backdoor.Win32.Bredolab.lie-3e5ad40a0a2c7ec39b986e4e9daccad82822edd97ab3296d5dec0123ebff87ad 2013-08-16 19:59:56 ....A 651776 Virusshare.00081/Backdoor.Win32.Bredolab.lie-75b9ff18cbf3281d12ae5ee27f7cd1f400546168c883d075fda0c33246901dbf 2013-08-16 19:19:32 ....A 651776 Virusshare.00081/Backdoor.Win32.Bredolab.lie-c1877be9b7f2867da9fa4f5676207789aaefb15b7ab662e19b5a5eb4357478b9 2013-08-15 06:23:34 ....A 651776 Virusshare.00081/Backdoor.Win32.Bredolab.lie-c2f6d12d692c70b856add4353cccbe88ebf150cd9b8c1b1cf51c5771ec05769f 2013-08-16 12:32:22 ....A 167805 Virusshare.00081/Backdoor.Win32.Bredolab.lpp-ce13795e8f53f1b2836935737116c300649a84dee326f62fe104727f0ac2f218 2013-08-16 17:33:22 ....A 651776 Virusshare.00081/Backdoor.Win32.Bredolab.lvc-bd664e26bfeca6fe08f56b3fd6efeb64288923bbc4c0087d073a5f668a423cc4 2013-08-16 00:20:14 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.lzf-c299001145ac8e232ac860d4e5c87497d2d9060c45cf9085653368f9ebf50049 2013-08-16 00:40:46 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.lzf-c31fd1fc0755c25fb5e5c8151f3fba9f8651b69d8ac1ddc01e296a7f29ed6dc6 2013-08-15 21:00:20 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.lzf-c819bc1b469b971815bf02d255c6fc7de693936eb4ccb29aa6d900238a4585de 2013-08-17 00:50:50 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.lzr-9c5fdd4c5c29bd93d7272e5d619199d53846bd21764f0cad5e13e44d24ee4ba4 2013-08-16 17:34:42 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.lzr-c388645025b3d09c1fae062aebef1b47a7ba855f3db010f68049c10c363d0295 2013-08-16 04:43:58 ....A 18944 Virusshare.00081/Backdoor.Win32.Bredolab.mca-1d96483425d52541e9a032005a5491624dc06dc265476264b3134b1bd9ffcf4b 2013-08-15 20:49:56 ....A 17611 Virusshare.00081/Backdoor.Win32.Bredolab.mca-b11dbd93d2f434c5344d8fe1927df71b55478f83387395cce0f8387ef3a4c11c 2013-08-16 21:11:00 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mca-b164734ddce7cfd3546bc275f72677f3bbb859c4183b000c60a9fe16ee3d0fb7 2013-08-16 04:26:52 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mca-ceeafcf1379e7e8944adae61d139194e165a0f0503f5e71cb20f1fb75903eee1 2013-08-16 00:49:46 ....A 18944 Virusshare.00081/Backdoor.Win32.Bredolab.mdj-b5839f7593ae58bb1aba61365342643769f12816a9cc5040f4f8e52b0bf4bed8 2013-08-16 00:08:26 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mel-c29d9180fae94f2ea589699bb8748f96964202a37405e0f0e80a7cfa08c437f3 2013-08-16 10:57:04 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mel-c8d4a724e72a0f388df9e560953f0d91f98507103c681b7d7f700d1e7de0c0d9 2013-08-16 16:07:50 ....A 81688 Virusshare.00081/Backdoor.Win32.Bredolab.mfy-b580c466b3346f190bc3b9f62be66b87f3318f8872280ee2fec55ca41f6c1b42 2013-08-16 19:38:08 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mln-72b940b1883963e2e13f1aa5a7b59c90d7b8cd70ecebc0a5c20cc62fcbaa228d 2013-08-15 06:15:28 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mln-8a72b03a15cebaa6a50724f5ceefde480084c29f48ac05aef81cbd0341dcff46 2013-08-17 01:49:06 ....A 89600 Virusshare.00081/Backdoor.Win32.Bredolab.mlo-b67d5649d4aed61fadd3b89dc392a439dc0be862b5f3f48c77cadf46dc8b0297 2013-08-16 10:03:04 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mog-3477d5bfb9f69703b0eeb8c52191df4f0c39cc8db42d00a32c7465e80dc1f695 2013-08-16 17:35:38 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mog-75d505aebed2c0b2a731030727ce371abd5ac9c0bad92873ae65035fc0437789 2013-08-15 23:16:56 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mog-a494f2583b78d303e82c3c55a0320274408c4f64f9c540e69f2255a4bcb2f4df 2013-08-15 23:39:48 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mog-a4c38f76d109bcf9ba6fded4df7df60d00d37cb06d80b290633e74c21e7e100a 2013-08-16 19:42:34 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mog-c2c96e90d1e965a4336b2ffe5fc1d69be9275c70713ea069e54e24ab24a13d1b 2013-08-16 02:00:04 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mog-c803c599f2da2adfdb5dd082c271a232609fc551e53e53dc4c64ba9d710d69a9 2013-08-15 14:38:18 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mog-cfdc0db89fdcbd06c3f49a5b5425a2419213cbbf262f7059f1ad062ea4aff393 2013-08-16 14:18:54 ....A 167844 Virusshare.00081/Backdoor.Win32.Bredolab.mpf-bde49bd3032d52c7bfb85259c1f97181efce878542137c145aeb0c95fe7b4eed 2013-08-15 21:01:54 ....A 192929 Virusshare.00081/Backdoor.Win32.Bredolab.mpf-ceff19d1238f79525470027759896913f63057e5954dcad5287d395c99fc2ef6 2013-08-15 21:30:22 ....A 491291 Virusshare.00081/Backdoor.Win32.Bredolab.mqv-a569311e066d01f29157d5eb7ddd244fd445b94453ed1d7d0211cecaa5049df2 2013-08-15 13:42:06 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mqv-a92112525e8d4b80241bb543003668f239949551f20f21bb96d03294e9ff4ac4 2013-08-16 04:21:46 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mqv-aa1832f4864574e7d85a530d625cc6dd29d5a73ec690be2d1835727df7808124 2013-08-16 15:38:48 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mqv-ab15fd68488c1eb7512390ee9e526bae87f3fc42119d1962f960f5925c729fbf 2013-08-16 00:27:04 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mqv-bd43665519d19655c53e1a3baf23b0fdb852628a5759960609c834e63c242445 2013-08-16 18:53:18 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mqv-c1228a55d4e6bddaa22645b04938dedda98c3819bfc18fa2ef7a0d56fd00f54a 2013-08-16 15:15:44 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mrz-5fa0709b8cdb970ac1425711d72a86aef95b0ec475089b53bb5d53ec8a924009 2013-08-16 15:05:38 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mrz-a8e3ae90876022cab12652586ab7268be1d30725927a0e5dad941f88a1895d65 2013-08-17 01:18:44 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.mrz-c2fd136d376802b438c070aa28fad905243f5c495ffa34af6d8bd602b69b50e1 2013-08-16 11:00:02 ....A 50817 Virusshare.00081/Backdoor.Win32.Bredolab.msy-c18ebff48349692193cc32e30ac309ac590e98137ac2f00ef1659caec3207241 2013-08-16 01:59:48 ....A 195810 Virusshare.00081/Backdoor.Win32.Bredolab.mua-a39a01522c3adb6e1e4900925db6d81f0fafab35bd2c4b982080752a40ec5b6d 2013-08-15 06:04:06 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mwj-3163e43b85bad8b21e884c9969407ced8dcf8befa1ea79993dffcf83d11722ac 2013-08-16 21:58:24 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mwj-5b461df401442a339d2dd15674d21e0d82300f5251dc5bef3c0cc2b56ed8e60c 2013-08-15 23:29:00 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mwj-a8e39a4ac372ef7027ed0b4b1e95b949cb7ad46857005498a74d673672435d6e 2013-08-16 04:24:40 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mwj-a9a7477816ea7092b47d695d235b1b63c90c3b3be2e87fab29d2d8d97cecbc82 2013-08-16 22:09:50 ....A 652288 Virusshare.00081/Backdoor.Win32.Bredolab.mwj-cd90ebccdbeeefbd96229593c555d9dc164a0e771e0407dfd14e35c05156031e 2013-08-16 04:49:04 ....A 346112 Virusshare.00081/Backdoor.Win32.Bredolab.nfw-a3b7d6a5b359117d7804affe8047e74e417f2d7048b3c4db6d4235f5129c9bfa 2013-08-15 13:18:10 ....A 346112 Virusshare.00081/Backdoor.Win32.Bredolab.nfw-b7101f80f65f750bd6e7f9335f90f4aa27bce40bf163ca1248ecd3426aabf579 2013-08-16 19:31:44 ....A 346112 Virusshare.00081/Backdoor.Win32.Bredolab.nfw-bc2943705fd7f97d012b2b22be3341071bee35eba9e6e69baed875a29a27d070 2013-08-17 00:47:08 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.nfz-2a40d37ad13c083d07f68035a5dc15fdb3e2f04f89415f3dc81d107a9c450eb5 2013-08-16 20:18:20 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.nfz-aa2965d3fe6130774c6c511902569a387cc4721ff5bea1702e295ae179a91019 2013-08-16 00:35:50 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.nfz-bc968b09b53abbb611331bbeb9b6dd74455dc283d5f402841b23068dc3a6fc75 2013-08-16 00:16:42 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.nfz-c18b942f485a9149828c9afba5fbdf0d01d941bc1b87d67671f03a648852811e 2013-08-15 20:57:42 ....A 330240 Virusshare.00081/Backdoor.Win32.Bredolab.nl-cff99947a031306eed678c86aa0754a63350378edef67d6f7fd99fce7c2d4aca 2013-08-16 22:54:34 ....A 17920 Virusshare.00081/Backdoor.Win32.Bredolab.nuf-4bd6f48d2f653fb3bb53ea30d2e98c2a905566f70676128d78efdd46d00ceefa 2013-08-15 21:27:26 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.nuf-b515f59aadd2ebc6c977d0e1d4c9cf07c318e977d8ef625bef62a40b20c82b68 2013-08-15 12:54:22 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.nuf-c1c57e81f69b2ea8314782b24d8460d6b60bae5cfd2968ef8474e92c16b2f5fc 2013-08-16 02:01:36 ....A 651264 Virusshare.00081/Backdoor.Win32.Bredolab.nuf-c37e44f58ab39af879b2b9bb43f16230a066eed0609c3a02993203902c2939b9 2013-08-16 22:01:22 ....A 147456 Virusshare.00081/Backdoor.Win32.Bredolab.oag-bae92043cccb10bc8e0614bfb682f17d777117e6d68a3a6bfb8db29c856c3e01 2013-08-16 11:09:24 ....A 20480 Virusshare.00081/Backdoor.Win32.Bredolab.ocm-b6be8e0b0c24019b3a33258426d7b62ca7843a7560ce0462025522dc059799a2 2013-08-16 00:20:32 ....A 20480 Virusshare.00081/Backdoor.Win32.Bredolab.ocm-c9e1274076e28d676f6e5a8fceaf0422eb12409194513ead60fdcddd4c720e5c 2013-08-16 19:41:14 ....A 164864 Virusshare.00081/Backdoor.Win32.Bredolab.ocu-cff069ac882d38eb77716c639085b01a923ddcaf42ebb08b0b8581dc8fed10b5 2013-08-16 09:44:56 ....A 653824 Virusshare.00081/Backdoor.Win32.Bredolab.ojf-680122577c98857ca2b013810e6ffaf9653521c0823cdce1a982df1fbecd7227 2013-08-16 20:23:44 ....A 653312 Virusshare.00081/Backdoor.Win32.Bredolab.oqe-b5ce1c578936d77dd71a4e1ef3aef893bf6470c4848f71f7dfdc26004df3b60d 2013-08-15 12:26:16 ....A 653312 Virusshare.00081/Backdoor.Win32.Bredolab.oqe-c1b0c863687c6c7ffb293b64aa6deaf7adbfd0ad82043b41f3e32c86229c7b50 2013-08-17 01:46:06 ....A 345088 Virusshare.00081/Backdoor.Win32.Bredolab.ory-23e11dea65d4a928d602ed1636243638819b310163004e4a688e1add5da7b1fc 2013-08-15 05:28:58 ....A 734208 Virusshare.00081/Backdoor.Win32.Bredolab.ory-a0bfb2eb8a4a358c0b2070066477a3d62a22a4ea57e866090fe7d56ed1df8316 2013-08-16 16:50:42 ....A 734720 Virusshare.00081/Backdoor.Win32.Bredolab.ory-a4e6c0438452b6f23d62e5ab6e28a47e3d54b4a3b65e6643cc815146d806069a 2013-08-15 06:20:08 ....A 734208 Virusshare.00081/Backdoor.Win32.Bredolab.ory-a5b1a0da53d917d4a1ab6559eb36ce274005dbadbda27278d7172454c76755b9 2013-08-15 20:51:18 ....A 734208 Virusshare.00081/Backdoor.Win32.Bredolab.ory-aade2b79c6a6ba1c0911f76100f8a16120518597b52d16695b6f5d451d83fc6a 2013-08-15 14:25:02 ....A 734720 Virusshare.00081/Backdoor.Win32.Bredolab.ory-bb20d0e24d5f0df13effee0a6c6c34671363291a9b9c4a04bd5ddbe6fc3168dd 2013-08-16 15:27:00 ....A 734208 Virusshare.00081/Backdoor.Win32.Bredolab.oug-36b8d04336c6ab540a6b9d11d292ae6dd28d00cb1a18a5332f65520e01212273 2013-08-17 01:20:50 ....A 733696 Virusshare.00081/Backdoor.Win32.Bredolab.oug-c92ad6a0bf9175ed77ecd82de6ffff1b8a05d4f3584ac79a036b90fcc3bb2cd4 2013-08-16 23:17:48 ....A 733696 Virusshare.00081/Backdoor.Win32.Bredolab.oug-ce159a5b97ff166af8d422f482ed84e46ff1b4c3031d66a003a7041b13630d68 2013-08-16 18:18:28 ....A 759296 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-14c9431773359b985364b8fd9f8071dd624616ea8dc9061ce375a6691c6a4d2c 2013-08-16 17:30:48 ....A 759296 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-53fcbfc004864b51adb0cfcb3c3ef9d2cb3decf46287e19ecc34262348c602a2 2013-08-16 13:28:58 ....A 760320 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-7b1daa5ca81688af9c8bffeb04d140c71b904c6c0f69dee325b70baca96bfec2 2013-08-16 22:08:16 ....A 759296 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-af68da6855e5a6f05cd621481f0f3c233152702265b31e9ebb8afd82a5158b9b 2013-08-16 15:41:54 ....A 759296 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-b56dfdde68fb43505f9c180ac34da98add9f9858900f54c867d4fbcee1febaec 2013-08-16 17:49:20 ....A 759296 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-bd685a8dd95eb7c86e0218efc7ebd8f62262f697abb02efcaab779f36441714e 2013-08-15 12:35:24 ....A 759296 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-c29d379c5534d1fec8d89695e42577c7d7493a91232ea6a9ea68c498db0b9738 2013-08-16 02:28:18 ....A 760320 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-c2b359626778419333c1450efec7969070421e4b804628f3e9cc22c57e963552 2013-08-16 19:52:28 ....A 760320 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-c833de83906f5182f4ab504a6e8ffc19aecaa888b7fe5b100706c211aeedfbd1 2013-08-16 13:01:46 ....A 760832 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-c881ed7984044e3c0b25beef4745c909de07c0403345f2b74ae97a9737d4cf87 2013-08-16 10:32:50 ....A 759296 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-ce01e21ab964abe52466a98576a28884021f016ce80d8cbb264069dbb67f99c3 2013-08-16 16:15:14 ....A 759808 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-cee69adfd40c080a5f9fae2361439845c90e24ed62be264084ebf5e5bfb51d58 2013-08-16 17:29:18 ....A 760832 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-ceee2cb26a5bac7423e18db1f48c9688bf8406def9bb82293c34f3ac3a22a6ed 2013-08-15 13:43:16 ....A 760320 Virusshare.00081/Backdoor.Win32.Bredolab.ozd-cf8ed37ba6d907f65f1d263be64131d9af1f7af5d7d0842100da528594e71de3 2013-08-16 20:51:06 ....A 760832 Virusshare.00081/Backdoor.Win32.Bredolab.pem-3e5c2e08c90271e5c3838746b129379cc49c87a79c432b7d0ee7a98d48cd344a 2013-08-15 18:37:56 ....A 762368 Virusshare.00081/Backdoor.Win32.Bredolab.per-b0d2ff439f495b503ff5d57ba5018c9f36c11ebd762823e105268e3ecfe879a7 2013-08-16 00:16:08 ....A 117760 Virusshare.00081/Backdoor.Win32.Bredolab.pet-a95e30a027dcf4dce64ef6039a6d4eb9a5b2f29beae19b5d4aa193e04c1b8eb9 2013-08-15 08:16:36 ....A 143168 Virusshare.00081/Backdoor.Win32.Bredolab.pli-aa398d3f7199e6b217f1e8ebe3174b30ef2c85f4ab8cb5b85cdc6d29c47b9ce4 2013-08-16 22:52:18 ....A 342577 Virusshare.00081/Backdoor.Win32.Bredolab.qty-39b729f9ce39612e94f385f0cdffb5b8e4ec2ff91b0f25b410209053918a5851 2013-08-16 18:36:04 ....A 233472 Virusshare.00081/Backdoor.Win32.Bredolab.rwg-c2b60e3d9cbb08dd0900745aa2bee9d15eddfa1c406888631a5587200a28657b 2013-08-16 22:54:40 ....A 190976 Virusshare.00081/Backdoor.Win32.Bredolab.tct-c0fa7afa4750445460b068c77f8dbc5e841053c20911cd2fb5ddfc40543dea16 2013-08-15 13:36:44 ....A 566789 Virusshare.00081/Backdoor.Win32.Bredolab.tls-b19a1e05a4d662aff0a5befd0aff45b445a1fedfaa8a469ee758c3a3949fc983 2013-08-16 18:03:40 ....A 45568 Virusshare.00081/Backdoor.Win32.Bredolab.zd-43099ae4e08ce6497ad0faeb07d2c2de87bc8046185e08a27ec8385185f19ef3 2013-08-16 01:36:16 ....A 230912 Virusshare.00081/Backdoor.Win32.Buterat.ajj-a5cbdafa67814f2422428549828935b17dfdcdfb4ca1c43cba6094276ae29a5e 2013-08-15 23:50:18 ....A 62464 Virusshare.00081/Backdoor.Win32.Buterat.aub-a5a2d39caa8efcb87e67bc4fc01242c2e168b0acec38872e8e58988c9a6bd959 2013-08-15 20:55:58 ....A 65024 Virusshare.00081/Backdoor.Win32.Buterat.auh-c7f4e3e223717a567253f1b86b316b11830d57ddf57385d4db319d64439ec970 2013-08-16 01:21:32 ....A 65536 Virusshare.00081/Backdoor.Win32.Buterat.avn-c11943fd5d28d1d34d70bdc13c9538526db57fb622d4d08baacf6c48d6d5f09d 2013-08-15 13:25:04 ....A 63488 Virusshare.00081/Backdoor.Win32.Buterat.bae-c9efee86f8c7129a7005e6f97cdaf0b1e4c63241856bb552e688373ad9287c1f 2013-08-16 05:47:54 ....A 70144 Virusshare.00081/Backdoor.Win32.Buterat.bhj-cdfd25e0756bde5ac0045e33b528ff168a8e0766d294f57b8877cc579c040066 2013-08-16 10:27:40 ....A 69632 Virusshare.00081/Backdoor.Win32.Buterat.bis-a96045c60f6577ed051a5f6b4e2b5e67f3de8a751c97e819718123eaccb355e5 2013-08-15 21:46:44 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.bttd-1c4f9984e65d2a6eb3cf3736f0b5143b000a46a852cfd2cec0f7bfcdf98c6a70 2013-08-15 21:29:40 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.bttd-3b5b387b9ac09e823a7de4be1a7195f5a595b2fecae6a375b8b7289d0d9110f6 2013-08-15 21:29:52 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.bttd-3ec24c5067214114e7f4d35abb67758ed401bf8e657272cd8ffa01f747aab388 2013-08-15 06:18:20 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.bttd-52d025b02462c7b16cea5a3d7dfd29c1a892bf55c6ceb329ff5cef5268beba07 2013-08-15 20:54:16 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.bttd-9a07fa89877b73344f9a2122f7860aeb17ad2f33c272a51334b9ad3dc2752947 2013-08-15 13:18:32 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.bttd-b1736847b5173e6f03c2fbbe60d615a75196c30285e0cb9140964b75832dc48f 2013-08-15 05:36:48 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.caun-4e4f27a6b1d748e5d60870c7f99217d1ac3211aa7b5745431fa7a68cc3d77955 2013-08-16 02:07:04 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.caun-f548e0f44ff168d3f1e85d38c1b0b95c420281d3d940db3ad803eec9fa5071b8 2013-08-16 01:51:48 ....A 98304 Virusshare.00081/Backdoor.Win32.Buterat.clna-d976f265736fcaa4f54426c0ed22721adf1ff07a0b1a15cf92dfbb173e8a8b04 2013-08-16 04:12:28 ....A 637992 Virusshare.00081/Backdoor.Win32.Buterat.cve-96af1e38cfa8617144b7b4d91331763a49bf5dc88ba5b47bd7a9675fd37dc4fd 2013-08-16 20:50:52 ....A 637992 Virusshare.00081/Backdoor.Win32.Buterat.cve-a49ae9418d630618c5010dd196ee1c7dc10da429498fbff3ae69b2420c8449b0 2013-08-16 00:57:44 ....A 637992 Virusshare.00081/Backdoor.Win32.Buterat.cve-b11a495dc87a3bac76f3ec7ba0aeb3e13bfde5b2f33cc30eead3c64c1e7db8ec 2013-08-16 23:26:22 ....A 637992 Virusshare.00081/Backdoor.Win32.Buterat.cve-b55d32eee6e5d3ed393ceb82457c12cf4646c172d30a50f84c2a585fdc51d5b2 2013-08-16 21:05:06 ....A 637992 Virusshare.00081/Backdoor.Win32.Buterat.cve-c8220d94b67302dd334cad93d7c076f60dfa34ba72a0cc524026404b7ca2ee2e 2013-08-15 12:30:24 ....A 113192 Virusshare.00081/Backdoor.Win32.Buterat.cwg-c8ee0668be49c2b954bd52bb4b135f2da15d6395a6053c5a3f5a45fb39869bc8 2013-08-16 01:38:24 ....A 110592 Virusshare.00081/Backdoor.Win32.Buterat.cxy-bd854c7fd22b4ee42dfc1cbe5985662a16f785a7b1b20bcca65d97c0e7780ecb 2013-08-16 22:20:40 ....A 96256 Virusshare.00081/Backdoor.Win32.Buterat.dda-a4c41d96f81861d2afe0ce9276a49f7a9caeae6fa2d42afca1249ba302777ebb 2013-08-16 00:27:48 ....A 3078376 Virusshare.00081/Backdoor.Win32.Buterat.fjzo-af94af5c61b907be3aed6d1547acd1a9ca70e5e20dcb8c832ee8955ee6d60320 2013-08-16 02:25:10 ....A 184722 Virusshare.00081/Backdoor.Win32.Cafeini.b-cef581fe222edad277e1b5e7934bd7750935c57e10a059d5727a3af4dea4e2e5 2013-08-16 08:54:44 ....A 229888 Virusshare.00081/Backdoor.Win32.Cakl.bba-74945ba1b6501ccfb11a747d2d5019661476462a7c314d3201cc104477fc1bc7 2013-08-15 10:29:56 ....A 23552 Virusshare.00081/Backdoor.Win32.Cakl.g-b1281f7b5c41c16fcb9f572b1d3e63c9ba45e731ad5d2acfbc0b2177d347c3e2 2013-08-16 12:59:32 ....A 25600 Virusshare.00081/Backdoor.Win32.Cakl.y-9e271c6f242df44758b806d4192df4e454a41320721ba1350eb0c5e5e811cb7e 2013-08-15 22:41:34 ....A 110592 Virusshare.00081/Backdoor.Win32.Cazdoor.131-bd9a15dcf7c042f271e2c00307122101920901b366c6f868b97cee02e5a51f55 2013-08-15 14:39:00 ....A 35398 Virusshare.00081/Backdoor.Win32.Cbot.k-68fb189df3140683f01441f2fd83d90f2b71c5c80355a5e4a831077e86ba1cb6 2013-08-16 09:25:14 ....A 299008 Virusshare.00081/Backdoor.Win32.Ceckno.cd-991d189c8ed48d6be0388ba47c572a659afa0f52d12a8d2c27b7836d1c73bfb4 2013-08-16 17:33:20 ....A 135168 Virusshare.00081/Backdoor.Win32.Ceckno.cul-bcf8e1ba7022f2f55a5380916ef53bb39825428afadaadbda1f6df5b3362639f 2013-08-16 20:29:40 ....A 125244 Virusshare.00081/Backdoor.Win32.Ceckno.daw-b5dad5834d6a231c68be2b03e2a5ef91f9e64e870704e401e499216497d00c6c 2013-08-17 00:15:12 ....A 274432 Virusshare.00081/Backdoor.Win32.Ceckno.ghu-abcb475a4b525219fc28e69934da1bb1ec22f0e72b550a37471745c4bd535305 2013-08-15 12:54:40 ....A 1545337 Virusshare.00081/Backdoor.Win32.Ceckno.gqq-98d2e31b3c3b75d55cdd967ae848e5c99ac600410dabc1519c5e01bd070dfd4e 2013-08-15 20:51:10 ....A 57344 Virusshare.00081/Backdoor.Win32.Ceckno.gt-cefb2bde3a7c7fd108d508ddd5d412127560a0026be16591634a178e691c9bb5 2013-08-16 00:21:32 ....A 562176 Virusshare.00081/Backdoor.Win32.Ceckno.oq-cb882b2c8c519b386d1d92f3256e24d18fa1b2ff064eaa624991e3c3572398b2 2013-08-15 20:50:14 ....A 559104 Virusshare.00081/Backdoor.Win32.Ceckno.ox-18e6aed839adac3b2c67c860379cdff1ef173238e4809bc19c66aa0dc4bb502e 2013-08-16 22:20:30 ....A 118784 Virusshare.00081/Backdoor.Win32.Ceckno.v-b0938644df4a27f58fe0d72fe9f697a100598f9f4ab14a604e2eff57129e2000 2013-08-16 00:27:56 ....A 12800 Virusshare.00081/Backdoor.Win32.Cetorp.d-c774eb1693b58f283afd936feb29bcb1a1971a5cfd09c0cf2e8cee65e480508e 2013-08-16 01:38:24 ....A 150016 Virusshare.00081/Backdoor.Win32.Cetorp.p-b08a981194226c38dbba764431b402e678d6a7cdc7bcf78fd28ce4555c4daf27 2013-08-16 02:33:36 ....A 68608 Virusshare.00081/Backdoor.Win32.Chatspy.10-b6de173d22af33a9993d523949fa2676e6363c028657ea2397cb2e865a3cab84 2013-08-16 08:14:24 ....A 449279 Virusshare.00081/Backdoor.Win32.Ciadoor.ar-c3499c813256157bf494d1594854ea33341e65e73eacd37c19a344b8898b096b 2013-08-16 17:34:02 ....A 66048 Virusshare.00081/Backdoor.Win32.Ciadoor.cdv-afa170aa7670d2e62dbcad9d939b0f8aaa31147dcbbd135b29a426eda3913e8a 2013-08-15 06:29:04 ....A 77824 Virusshare.00081/Backdoor.Win32.Ciadoor.dfm-f4bc1d1b7549e33d6c5e92874152807dd75b60fd7481adf0917ee4525fb690ba 2013-08-16 11:09:54 ....A 192000 Virusshare.00081/Backdoor.Win32.Cidox.agq-9ca54d7e544bb3e973c48c553946e80a8ff89d41aa9891717d9e600c0920c2fe 2013-08-15 23:34:04 ....A 127585 Virusshare.00081/Backdoor.Win32.Cinkel.ab-5bdbdc99c9cef0ed00c76d4199c7369ece45c4aaf4343e36569003156c671d6b 2013-08-15 06:27:00 ....A 124913 Virusshare.00081/Backdoor.Win32.Cinkel.ab-9553e2dce5df776e340feb4cc50d5a467a9c0aa2497eed2fed85bd41e1a06768 2013-08-15 13:15:18 ....A 126503 Virusshare.00081/Backdoor.Win32.Cinkel.ab-a5065562f69c4504a0da7a798210d1e11f918dc943a29925bac1ef308b44abe1 2013-08-16 05:49:26 ....A 130393 Virusshare.00081/Backdoor.Win32.Cinkel.ab-c90b4138507b27e1a93b3e1258b792f2cbc5ee9d7d4e1992a73a5ce56a8b797b 2013-08-16 10:46:18 ....A 132687 Virusshare.00081/Backdoor.Win32.Cinkel.ab-e0dfb376875da00548869a93fdc1cfdc7d28e2e1f1c185442adb2a0ef7db506d 2013-08-15 04:54:32 ....A 123469 Virusshare.00081/Backdoor.Win32.Cinkel.ah-a2b7c70df6258b70a7d9b4c43ac1e76776a06d7c4c1180da191e25051ce87854 2013-08-16 04:17:20 ....A 124392 Virusshare.00081/Backdoor.Win32.Cinkel.as-a8f3b26abfb0cdf2574b52e05e388867cebbcac77ba4924d770b2db02ad36951 2013-08-15 23:23:34 ....A 131905 Virusshare.00081/Backdoor.Win32.Cinkel.b-1c57ddba903a5073fe20440a084bff2bd0fc512cf8f9a799ac72d5101edfb092 2013-08-17 01:43:00 ....A 131073 Virusshare.00081/Backdoor.Win32.Cinkel.b-bde39e6b66257d2365c86ef486098c7db3e672dc60a0eac3cb771d4761bb45b1 2013-08-16 17:40:00 ....A 123026 Virusshare.00081/Backdoor.Win32.Cinkel.bg-1e4f9a79a88486cf72526e346d606a9986a39799c1bbd29307269d1c0b490839 2013-08-15 23:28:14 ....A 144253 Virusshare.00081/Backdoor.Win32.Cinkel.e-7926e4023d7a92136ad4397bd57f307e5e7fd87cf658a966d69322a3238c67d6 2013-08-15 22:19:02 ....A 131129 Virusshare.00081/Backdoor.Win32.Cinkel.e-7e2f12c81d93aca80ab9e20ca16b12026a43badcf8554c3bb03ea2d63591c5ca 2013-08-15 22:42:54 ....A 137922 Virusshare.00081/Backdoor.Win32.Cinkel.e-7f30667625843116fa8cb1ba4a81af653a174980690e93f2b99e5f51c81af488 2013-08-15 13:31:12 ....A 127466 Virusshare.00081/Backdoor.Win32.Cinkel.e-9641bd7ef5fb26b9da0eb86b661439cea5a791f8ca065665bbc8ab0b1783e157 2013-08-15 04:52:52 ....A 129517 Virusshare.00081/Backdoor.Win32.Cinkel.e-dc061bcb1ed414161419adb31598afb08332cb0f53df71e83ec36d27f62bd82e 2013-08-15 23:36:32 ....A 125106 Virusshare.00081/Backdoor.Win32.Cinkel.e-f3f7231b5dc8e64c945af6a20ea31472ebad686f28a468955ccdd974699bb6ba 2013-08-16 00:39:06 ....A 136163 Virusshare.00081/Backdoor.Win32.Cinkel.e-f929cf8a9d1b1bbe8a20ec4d37f08c16cdc769a8b5eeb24d4740402fa108012a 2013-08-16 16:10:46 ....A 126639 Virusshare.00081/Backdoor.Win32.Cinkel.f-3b83ef9ccc77bfd6a31e4a62b3651cc304020984409c6594c18578b962b37c37 2013-08-15 22:24:02 ....A 129721 Virusshare.00081/Backdoor.Win32.Cinkel.f-5f2102ce0431e3457f342ac49d060dabdbefd4e7289953a30891b7d44e7732d6 2013-08-15 20:52:14 ....A 126896 Virusshare.00081/Backdoor.Win32.Cinkel.f-5fa2548f709a8c60b2a15c5b370ca5eae6571436710a1179601a6c609f3fec9b 2013-08-15 14:40:56 ....A 128512 Virusshare.00081/Backdoor.Win32.Cinkel.f-89acdbd40194519ce44d6147ba4f72107f54c8dd9a6ab472cca5838cf91b52ab 2013-08-16 19:16:30 ....A 130251 Virusshare.00081/Backdoor.Win32.Cinkel.f-8bb2b04fb2469bd3503b7efab49469e95d74111cccc0e406c88e1ae05a4aee43 2013-08-16 22:11:10 ....A 130003 Virusshare.00081/Backdoor.Win32.Cinkel.f-a5b0402513bd5ae8799ec33b7250e62dc4177905c03476c3b818c75fce4a0e29 2013-08-16 15:50:24 ....A 125609 Virusshare.00081/Backdoor.Win32.Cinkel.f-ab1eb65d97b5ae611e004036084b6e4e82db9dec3371a38da77280223a076a05 2013-08-15 05:48:38 ....A 125646 Virusshare.00081/Backdoor.Win32.Cinkel.f-afd661450975a2f5b11d476b5a2f1c8799599926535e28c21d4cf04998013a67 2013-08-16 01:27:58 ....A 123661 Virusshare.00081/Backdoor.Win32.Cinkel.f-b67c87cd8ce197032611ea8735bcfd7388c0337b008e3a2f0f4e9685160f3b25 2013-08-16 19:32:06 ....A 128318 Virusshare.00081/Backdoor.Win32.Cinkel.f-c37875661aadaa820391b565f110f02642f600f323934c3ecb0e2bc7e9673497 2013-08-15 13:45:20 ....A 125375 Virusshare.00081/Backdoor.Win32.Cinkel.f-c812bbdc9037c7cadd659b6a4cc54bd2de8db35d8b4857db3100f1afc0e70005 2013-08-15 05:26:26 ....A 131713 Virusshare.00081/Backdoor.Win32.Cinkel.f-ccbfa2aee5a993329d2bba2f6d9b24232106c5cbb81c5154441e0643a3dfd8d0 2013-08-16 23:33:40 ....A 313349 Virusshare.00081/Backdoor.Win32.Cinkel.l-5837eb16d1de580a19924fad153c47fa0a81c3cdcac0af3007ca63fc9cd41737 2013-08-15 21:44:44 ....A 138438 Virusshare.00081/Backdoor.Win32.Cinkel.mi-5fa8d08ed20957ee41e60f048811079f0572ceef100aa2f1810ca4fe5fce308b 2013-08-16 18:30:46 ....A 136179 Virusshare.00081/Backdoor.Win32.Cinkel.mi-cf8a649333099411927ed149b61ce9ac214affdc2ff760bca6158a4718f44cf7 2013-08-16 00:18:52 ....A 140927 Virusshare.00081/Backdoor.Win32.Cinkel.mi-ff70c69c916877bc27894a4e8b9fc3e83c27ff4b44f18101602203e9dfd22da5 2013-08-16 23:34:02 ....A 90112 Virusshare.00081/Backdoor.Win32.Cinkel.mx-33bb9ac6e670f06a4af0f9ba34940133d91e7c5f4d4b502df93068991126b60b 2013-08-15 14:22:28 ....A 90112 Virusshare.00081/Backdoor.Win32.Cinkel.mx-cf406dff5c706efa77b1836ab73c5cc0299809ca4e6a56455f6aaf09e0f1f9bf 2013-08-16 16:23:12 ....A 123745 Virusshare.00081/Backdoor.Win32.Cinkel.my-aa9867a664f26515c42d990e7b608809db2c967fc1015902fdc7eab8ca05304a 2013-08-15 14:41:28 ....A 123150 Virusshare.00081/Backdoor.Win32.Cinkel.qd-aa50f4521f39dd01a78af509adc7231c4356cd649b79b1d55c56fd98a16b009e 2013-08-16 01:58:26 ....A 203264 Virusshare.00081/Backdoor.Win32.Cinkel.rk-b537a24896650ac3ea9224e198d775f780ae250a4f3f9875e9376c62f66d4014 2013-08-16 09:56:36 ....A 124126 Virusshare.00081/Backdoor.Win32.Cinkel.u-c2a27a3793a7bfb33aa5fc49d3632c63ac5273f3246f1ec6525fc43a4f0bcdef 2013-08-15 06:06:22 ....A 174080 Virusshare.00081/Backdoor.Win32.Clack.k-b3cef968d5af032012dfdc5f3025b2e37f110d68ac19a518dbcfe08576931a80 2013-08-15 05:34:48 ....A 143872 Virusshare.00081/Backdoor.Win32.Clack.s-3d8fe0e4f416a63c9a040a0ee9b239d86f988975ebf6d2b76565e0b484088942 2013-08-15 21:43:06 ....A 167424 Virusshare.00081/Backdoor.Win32.Clack.s-a499ee8b8408d775d10b9d6241a7e4281a8679c25e6781d3fdfdb6b205efd19c 2013-08-17 01:51:44 ....A 643072 Virusshare.00081/Backdoor.Win32.Clampi.c-231efaab56e8048d7c13a97185d129561745c7dd2133082060e154474dc9e054 2013-08-16 21:43:58 ....A 587009 Virusshare.00081/Backdoor.Win32.Clampi.c-b62e4057a8854cabd77a7ac1e69da55dad5fb9b17876018e4a4a2b64aedc96f6 2013-08-16 01:36:56 ....A 63488 Virusshare.00081/Backdoor.Win32.Clemag.ay-bb8c2d748ecf75ce14c90bb01c2fda51149efa40797a4c4f82288b5abe3d469c 2013-08-15 05:40:08 ....A 156160 Virusshare.00081/Backdoor.Win32.Clemag.gu-bfae2d6eb055defad1a1ceb00d35f125cc7d6c59f1c04e42a901f52a1f0c7169 2013-08-15 23:57:56 ....A 2560 Virusshare.00081/Backdoor.Win32.Cmjspy.530-ce7151d542a757cc6e1316c6b06e57757d8d8b579be97ed52f6917fa970832f9 2013-08-15 23:48:22 ....A 1006072 Virusshare.00081/Backdoor.Win32.Cmjspy.aq-b7ec888685ae3f876c314ee8e4b7cc203e32bd702bbb8c849173d32a9fb8db95 2013-08-15 06:06:14 ....A 75508 Virusshare.00081/Backdoor.Win32.Cmjspy.bp-fd81fd85dc5594ab25b9c956db8bd7c301e8eb08f2419db5caaac33d5886e8bd 2013-08-17 00:20:50 ....A 233859 Virusshare.00081/Backdoor.Win32.Curioso.azr-c340bd0845ed3aa5a6f5e3763a7a1ade7d51e153b574a365fcf2efc3c4411b77 2013-08-16 01:17:22 ....A 433876 Virusshare.00081/Backdoor.Win32.Curioso.azr-cdb483e2a3a3819fa65ecf2a0c38b91fe6a1744681f8ab4561db3b595e3f4272 2013-08-15 22:27:40 ....A 237568 Virusshare.00081/Backdoor.Win32.Curioso.azu-c34bb06a6cfe5adc870ff19b5dcbf9fdb9fbfab6bc7d38680267e2efc0e90e4e 2013-08-16 01:46:34 ....A 3784490 Virusshare.00081/Backdoor.Win32.Cybergate.ii-c3102644b5ed8948e6a97ea0a4b2c4c7c6c718dcd2dd770d38f5d9657f44aa46 2013-08-16 22:56:18 ....A 85057 Virusshare.00081/Backdoor.Win32.DDOS.dd-8360cf4750d05de1fe7c956ea881fce7bf42ac8b3021774176842b4b133c4223 2013-08-17 02:15:48 ....A 137254 Virusshare.00081/Backdoor.Win32.DDOS.dd-a496b36d30d2c644138f013efa6c245c4606a480e77dcfaf10e06745d95bccd3 2013-08-16 16:47:38 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-1d69a926da00ac65f7b2e46d6bef83f200220de24eb1197b693c7671adfb5cd0 2013-08-16 09:00:08 ....A 98842 Virusshare.00081/Backdoor.Win32.DDOS.dk-4e7cec14b65c907fc442b51e9d2b434b4851be001185adf3b5951f25b0c2d404 2013-08-15 06:00:02 ....A 98856 Virusshare.00081/Backdoor.Win32.DDOS.dk-6b6efeabe9fe16070e5f262573f6584cd1ca4e3421dc40e7521f10a5416eee57 2013-08-15 05:01:56 ....A 98856 Virusshare.00081/Backdoor.Win32.DDOS.dk-a162bd002e1dd3196b9d832a779cd08c3c27e98eae9096662d44a7981b24c4a9 2013-08-16 01:39:00 ....A 98855 Virusshare.00081/Backdoor.Win32.DDOS.dk-a5367781689ea20e6bd3de0787601958c4a0650e8fde2a0f2d5044e9ab3555ee 2013-08-16 01:29:50 ....A 119322 Virusshare.00081/Backdoor.Win32.DDOS.dk-a5f050d111074eec0734ff9d9724ed303002d1c9dde62efe2904adad9e9c8a70 2013-08-16 01:27:56 ....A 98842 Virusshare.00081/Backdoor.Win32.DDOS.dk-aadf08a3a808866c7f5b91839474db6d820aa63497d220a8c686849316dc7aac 2013-08-16 02:03:54 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-b070b9c6424c942ea268a0d6f702b325ba3123ff645ef966546eee50b3f217a1 2013-08-16 15:50:24 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-b623799c824d26b24a09bc4e8ca6eef4a9bbc73ca0dc629082d8dd34a9fe6317 2013-08-16 01:27:56 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-b7a0cecb840bc004fbe79cbd469791dfe269d053b464b276c101ec371997e622 2013-08-15 05:11:52 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-b806ae8f095be3b418566b3dadbbe72bc4ead07c15458c6c20e22b6e9545f6f4 2013-08-15 05:50:56 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-ba289d6e1615e68b566f05e3c1a897158671a807387ca7344caf44c8164de6f7 2013-08-16 01:58:18 ....A 98842 Virusshare.00081/Backdoor.Win32.DDOS.dk-bc3293154de37f2954a47286229dc2ca1271349221c01d847a755a378c0e180b 2013-08-16 22:56:02 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-c1eab9989f5c29b8faacccd68feb71dda94e998e092cfdb20e68dbf26545fa25 2013-08-15 18:27:06 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-ce359bba53a1613002e2a840e1fd29314d9d7b83ecd1a1d417f3af93e2e11ccc 2013-08-15 13:26:12 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-ce5633c017db40e9d11b1d403a9ecc550c8b342f9de9204784f6f4f36266c3c4 2013-08-15 13:43:22 ....A 98841 Virusshare.00081/Backdoor.Win32.DDOS.dk-cedd23c50302efb12df30a0b953d18c853ba69ace17ec5d30306987fdbbc272c 2013-08-16 17:05:20 ....A 84580 Virusshare.00081/Backdoor.Win32.DDOS.j-62a74a5d23f21136de845d0b974d61b7037824b02fd3771dbe26ab6d8b949cd3 2013-08-16 23:32:14 ....A 84480 Virusshare.00081/Backdoor.Win32.DDOS.j-63cabd804c35b1eb00eeebf794d32f59c6036163b18157759ae14a5defdba493 2013-08-16 21:56:08 ....A 84498 Virusshare.00081/Backdoor.Win32.DDOS.j-668da7cedb822574c39aae1062976ff228f7036e7994e40d52a9e19df890bb9c 2013-08-15 23:23:38 ....A 84498 Virusshare.00081/Backdoor.Win32.DDOS.j-b023e7d3dee0f5640aa4b285dea5bbdf3e343a5eaf1883d5d7fd5c93fcd6ad04 2013-08-16 02:01:40 ....A 84480 Virusshare.00081/Backdoor.Win32.DDOS.j-ced2d9595197f9b08d4b98725c34ff804b1c74a1c4f14c64ea9f25cdef2550df 2013-08-16 00:53:50 ....A 84480 Virusshare.00081/Backdoor.Win32.DDOS.j-cfdb386489e09eca1fe1182c552d50f3a03ed7dceb23dfe9e6bf333edd4d8f25 2013-08-16 04:25:02 ....A 71168 Virusshare.00081/Backdoor.Win32.DSNX.05.a-a59c621590b9099d799ef29aac881be416fcb4df699d25efe9dcc98927ff9ea9 2013-08-16 00:22:16 ....A 86016 Virusshare.00081/Backdoor.Win32.DTR.144.c-c7e203f3ef431d09a0412cbdf201a308535a3bbb96a733cb993d151a901b7d25 2013-08-16 19:47:08 ....A 131072 Virusshare.00081/Backdoor.Win32.DarkHole.a-ab0aa1e6f9b996750f613aa833473658b9bb148716fafb0f35998888b694343c 2013-08-15 22:42:44 ....A 272896 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-0dbe21007f85b882f6f6df97fa1746dc326ec7110f14749a2f156b40aa98f313 2013-08-16 01:45:40 ....A 357376 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-15835a2173782c758a94818215a367b8529c5de3a254c9bcc7e1340214386f29 2013-08-15 21:26:48 ....A 257536 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-158544dc2fcc30308507305b29798910719bdc11a197602c5cd9b94ca55c9a91 2013-08-15 04:21:52 ....A 290304 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-23e657f7c35207016cb5233c00c21bed1157e6f9c66844242ba56c28028d953b 2013-08-16 20:14:00 ....A 753864 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-5fb0a0bde921bbb5a2bbb41d9847fc755560de45798e17f2cf414f37a4e3dbca 2013-08-14 23:41:50 ....A 258560 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-6fb2d98e4a0392dcafe5f26491a9ed83286a36ef5c16566631c129267782fc63 2013-08-16 01:36:00 ....A 357376 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-8eefaad1152d5a6e6d66b343951d829c3192009dd461fb6c0205bf4c03ab3fc1 2013-08-17 00:46:04 ....A 242176 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-96795934d241540a23439857266456881d37537ae4548895eb983d267406e714 2013-08-16 02:00:22 ....A 437248 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-a78c7ae04117582a5593a1226f40d1ff83e5524ed87b1f9073a5cefc7dab4221 2013-08-16 01:40:06 ....A 257536 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-bb669252e931600e070cb9dfcc8e44e9681432a3d477b21fd7f383792c9eea5b 2013-08-15 13:00:18 ....A 357376 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-cc13031f6f61eb12082e56349e9c184e7e4bcc07e40de75fedc27f13f1cc7d05 2013-08-15 14:12:38 ....A 504832 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-d3af4a261608436f253c0c5a5d2a89dc77ad256fe6bb8ddc35dbcf77cb9178b1 2013-08-16 02:05:14 ....A 357376 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-d9bcbe1bd7a878dba501094534e3b5d249a8cd3f0c25aea506442fdaf797ff82 2013-08-16 01:32:54 ....A 238080 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-df777bbd35fb9caceee89f1bbbd6a61565388fbf519582c2bbaabeb84d2c316c 2013-08-15 06:07:44 ....A 357888 Virusshare.00081/Backdoor.Win32.DarkKomet.aagt-f7d6b37edd54ad09675836095bef3e046b5c465bfef4edfa283c87ff84764814 2013-08-15 23:51:16 ....A 776192 Virusshare.00081/Backdoor.Win32.DarkKomet.aaqd-0a1fd46b98eab16a5a62298a133f368725073a66812fc29c4289215f3c39006f 2013-08-16 01:30:00 ....A 1577059 Virusshare.00081/Backdoor.Win32.DarkKomet.aaqd-1def5a385481a30ba93a1e14ee5b0de7edd65082729894697f8d71c58623d6cd 2013-08-16 01:18:22 ....A 1358909 Virusshare.00081/Backdoor.Win32.DarkKomet.aayv-d96fa8f37d5549236a982056f63cd26af68ac9b3a2505a5e26b18817769fcf1f 2013-08-16 12:02:18 ....A 589832 Virusshare.00081/Backdoor.Win32.DarkKomet.ajod-b1909dc4b4fbda1261c1d13ae02884a87b0192863f13b5207661c2db3b653d7d 2013-08-17 01:27:04 ....A 311808 Virusshare.00081/Backdoor.Win32.DarkKomet.alji-c40edc22d9e74ba259078ccf39a421af3150c4a3e61229b4df08f1d3467537b2 2013-08-15 23:18:34 ....A 917504 Virusshare.00081/Backdoor.Win32.DarkKomet.anap-0dfc6964180947e497644a53593281a42ae47777cdb6cdbd01e51d590970d404 2013-08-16 16:12:00 ....A 501542 Virusshare.00081/Backdoor.Win32.DarkKomet.aoes-373dae035b2bfe1d0f8367bdb7abbe6cc1224dfadc1d9f1bffb946e7cebb18e1 2013-08-16 20:24:22 ....A 347136 Virusshare.00081/Backdoor.Win32.DarkKomet.apko-4eb5cac0d2ebfdbbfdf4b36f4f8e505af39108a0c0b4b65f477f330dd3655266 2013-08-16 20:14:18 ....A 438352 Virusshare.00081/Backdoor.Win32.DarkKomet.apqy-b7f48b96625dc93257eeaf3e18d78ebb797ea0b20c9f581170613b6a04c976b1 2013-08-15 06:21:22 ....A 502784 Virusshare.00081/Backdoor.Win32.DarkKomet.apss-6ad251c0e8a47fb014b521ca96b36f155cd776ff5d8ff162f5b1a655483398c2 2013-08-15 12:25:52 ....A 39936 Virusshare.00081/Backdoor.Win32.DarkKomet.apuh-b15841631c92381840191bff511e3c7707a6e5e24c1fc11122dda74cc3bfbe9f 2013-08-15 13:30:46 ....A 327680 Virusshare.00081/Backdoor.Win32.DarkKomet.aqmk-71b639a05297bc7b9cf1f5ec34202251fcd78b5da5062995513bfaff73b2b138 2013-08-15 05:12:18 ....A 206183 Virusshare.00081/Backdoor.Win32.DarkKomet.aqmk-8f10236cdf1cb6651614699981f67e9c825f340b3982e2a1ec77770b103d365f 2013-08-16 01:53:16 ....A 184832 Virusshare.00081/Backdoor.Win32.DarkKomet.asty-b7695bfce63751d0c5fbc48ea5c2fe2d42402db1cc25de9f551882c4da6e17ad 2013-08-16 16:46:04 ....A 77606 Virusshare.00081/Backdoor.Win32.DarkKomet.beoi-c778b37a0738c78e04615695ae2498c2060c99b09affb76b32deedde2ed1aaaf 2013-08-16 17:32:24 ....A 448894 Virusshare.00081/Backdoor.Win32.DarkKomet.bfqk-aa939bb8f845f75d9069b965254c39228292cfac966643601c10d0e4b5ba9d33 2013-08-16 01:32:40 ....A 694784 Virusshare.00081/Backdoor.Win32.DarkKomet.bghe-a416dc7d89ad342fe341fe020c85a1b93c8142063c2976ac7bdebfb1d63647fa 2013-08-15 21:40:26 ....A 575017 Virusshare.00081/Backdoor.Win32.DarkKomet.bhej-a557f2a8c2f117b46bcc9befebc1acadbb4f1d47c1f814eaff2a894c042da56f 2013-08-16 21:41:44 ....A 604518 Virusshare.00081/Backdoor.Win32.DarkKomet.bhej-b7046df0cd957991d5fdb019bef2c6d1e67aac7d6b84f17fa99870861564a3f5 2013-08-16 08:14:46 ....A 580552 Virusshare.00081/Backdoor.Win32.DarkKomet.bhej-bd81e56139d82856a7a3dea29bb0728f5121a3d58cf5f39e616f3aa85c6c7433 2013-08-16 22:07:16 ....A 573838 Virusshare.00081/Backdoor.Win32.DarkKomet.bhej-ce5f4a96db2386ec6a4a80db31a5383fa14cfad3a1716861b013d42c55648704 2013-08-16 16:10:34 ....A 830464 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-3dbc47d39187e23aab1fe71c6aca00cca26e05897a6d15288cebd3501a625456 2013-08-16 22:45:58 ....A 829448 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-7d406e3b94363119e772ac26cc837534a919eb68e35599742d31caa721f579fc 2013-08-16 19:12:36 ....A 880840 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-90b60e412c08b34012114fa5ccc00391aec3f3f638932b6a2da56e9f7cecfb97 2013-08-16 18:22:42 ....A 730112 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-ab133f901ecf67a349aa7e2b55061a551c7f2da27b17d6c95a646710655af374 2013-08-15 21:43:12 ....A 730112 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-ab147785d919e464e1eed63e83c37a9a1c9855bfec4ff7fd8d3e912162037c00 2013-08-16 04:49:08 ....A 830464 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-b15889e47f3b03155e92c4037a25b684c1f0800cb9f3ea5dea85e69cb1e842d5 2013-08-16 04:50:54 ....A 762368 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-bbb84e7d34c5257f50975ebf35e060d51f69c29e7ae51097606fecb79e1f65b0 2013-08-16 00:22:26 ....A 463593 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-c2552d4985747ecdea93f2f3c8270f0825baee9690e7ec0a5591d015645ffbe9 2013-08-16 00:16:46 ....A 829820 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-c2ccc1976f4352d7c1639286d98c92f66c8a43f7cfd8429fd4110e52370abd2e 2013-08-16 00:15:38 ....A 762880 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-c3ec3fc2b377b3b0fdb9ad1efb488e676baf8a1ed452681a11371e8338387d2a 2013-08-16 10:39:36 ....A 729088 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-c8333b8a3cb9551e06317f1670c976bc5532525525b5a32c8be107d8119bbb05 2013-08-15 12:31:10 ....A 761856 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-c9f2007413a584fecd259fc8b1e5b87ddc974f73b515a185d0ba899d883ddb3d 2013-08-16 15:36:20 ....A 729419 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfh-cf0bda74f8e8639c60a5ebd6ae2ba0de1507e1f380046c71769443e303d8486b 2013-08-16 09:35:46 ....A 28208 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfp-78add053b9dbce4ec20ea2b12477013f70c39723dd16515b6384983304ce2cd2 2013-08-16 00:00:46 ....A 23400 Virusshare.00081/Backdoor.Win32.DarkKomet.bhfp-aa6070a7cbd91d8a0715bd87e4c8f1fbcc910ba5700a2d311c6fc2a3be7a665b 2013-08-15 22:52:54 ....A 313344 Virusshare.00081/Backdoor.Win32.DarkKomet.dpvk-cec45f937e16055fc4f477b68383ea607468be15ec7fc082e27de4c44edd0ff6 2013-08-15 22:04:08 ....A 2104493 Virusshare.00081/Backdoor.Win32.DarkKomet.fjub-a4ee71169b0a34995931a242408bf4f9ee912ee0a7a2eecce294feec8d3c63e0 2013-08-16 00:29:16 ....A 2850816 Virusshare.00081/Backdoor.Win32.DarkKomet.flnv-bb2e9261c870f95b9abf295e8d991b0cde3c4b7fc8c29e7d997faf885aa30c33 2013-08-16 22:15:58 ....A 812536 Virusshare.00081/Backdoor.Win32.DarkKomet.flob-b04bd16f5610c5fca57974d43f58cdc6031e8c07a2fe442b0e46a2d5dfb6fa40 2013-08-15 06:24:52 ....A 396498 Virusshare.00081/Backdoor.Win32.DarkKomet.fxyq-951943b8bacdd26fe9d1a9b06f9d5a6eecb144c7ce92bad5b26614588360e6b7 2013-08-16 00:57:00 ....A 141010 Virusshare.00081/Backdoor.Win32.DarkKomet.fxyq-97d388ae2024c61484c42b7fe4e93ba68857a9ef1d603d2f8f84e02068019abb 2013-08-15 12:30:30 ....A 74450 Virusshare.00081/Backdoor.Win32.DarkKomet.fxyq-f0ce42d46e5875ce5708a63d00f10d69e8733676fc7b5f4db6882d35bafd328d 2013-08-16 14:48:36 ....A 987648 Virusshare.00081/Backdoor.Win32.DarkKomet.fzgp-74f1807dc00ae720d7ad1e1d870f589c69c41c81ce81ddd1d943226d6cac331c 2013-08-15 23:22:46 ....A 504832 Virusshare.00081/Backdoor.Win32.DarkKomet.gngl-5e2d980841caaa694ff54b0332840c1b38b1653c0713e37437bbae382850a765 2013-08-16 22:32:06 ....A 594944 Virusshare.00081/Backdoor.Win32.DarkKomet.gngl-9e909860773c1ffe8d29fedb4a66bb91beb08646eab565ba27f2cc06d0451290 2013-08-17 01:50:14 ....A 109056 Virusshare.00081/Backdoor.Win32.DarkKomet.gvkn-2b0663c16dc4343ba2c6e179e1bba486976396892b01743ca5627968664a8b60 2013-08-16 04:44:04 ....A 86016 Virusshare.00081/Backdoor.Win32.DarkKomet.gvwv-c238d2289a6bd3a6293a2d77b0522f3445febd9871237ceb90b76e2d3b9200c9 2013-08-17 00:13:20 ....A 664064 Virusshare.00081/Backdoor.Win32.DarkKomet.gvyh-2c031214226416b8d54fc990e59a9e36a980a0b25ceeafd45751790f431f8b28 2013-08-16 17:38:54 ....A 665088 Virusshare.00081/Backdoor.Win32.DarkKomet.gvyh-a9a5c0bd4add894e3e45f4f9a5909810856911866691b4755e4a7940ed871df5 2013-08-16 20:15:24 ....A 664064 Virusshare.00081/Backdoor.Win32.DarkKomet.gvyh-c2f402a2d1b7a752570cfab7280e71896011d25ab4139434b6ae50a965203f4d 2013-08-16 11:59:54 ....A 249344 Virusshare.00081/Backdoor.Win32.DarkKomet.gwdr-aa355084699456e4c9064b3ae549bf6f80dbcf50bfdfcc6d4f58d73e3c8cca58 2013-08-15 22:05:12 ....A 32768 Virusshare.00081/Backdoor.Win32.DarkKomet.gwqe-cf4ec41415bc7f7e25322525cc5f759fb6b8899e2668b0b9a8a6a3ae08945c20 2013-08-16 22:20:40 ....A 248320 Virusshare.00081/Backdoor.Win32.DarkKomet.gxqe-b1d0f359124089baa4822232742af3893175a174d7f2c17a1f9ca627bbe4c94f 2013-08-16 10:33:50 ....A 466546 Virusshare.00081/Backdoor.Win32.DarkKomet.gyg-78b757d00df960eaf45c25dad9b1dfe26d12826ea9335524b104b26982cb7592 2013-08-15 06:33:42 ....A 199319 Virusshare.00081/Backdoor.Win32.DarkKomet.gygx-b87900036f262f063af8cf1494f6bca88561d04f272f5e7423c10b13f2a71bcc 2013-08-16 01:37:40 ....A 281088 Virusshare.00081/Backdoor.Win32.DarkKomet.hcoa-7fdd10c829d61013e8afc889374c72e17db59bd5a2601d75b6f972fa73413a0c 2013-08-15 05:52:58 ....A 1323008 Virusshare.00081/Backdoor.Win32.DarkKomet.hsga-d504462ec37724b58559bd842276cfd044418a2cccdce8746ccf550f8ea93c34 2013-08-15 23:19:26 ....A 122396 Virusshare.00081/Backdoor.Win32.DarkKomet.hwrc-15a9e75b1d0e9aba3af44a3b86ac31617607bccb303cf8981e618979d74e892f 2013-08-16 01:18:52 ....A 120832 Virusshare.00081/Backdoor.Win32.DarkKomet.hzfh-b6ce29be3d5697d9613cb7d4eaa5acdfe673f65d20c03d02deb087c79d39c302 2013-08-15 20:49:42 ....A 1399149 Virusshare.00081/Backdoor.Win32.DarkKomet.iixy-3e0c1342aac23adcae1e8839a6f1cab0cde8e85a21779b2e1cf04acd366bade6 2013-08-15 12:20:18 ....A 704712 Virusshare.00081/Backdoor.Win32.DarkKomet.irv-b135a498b9b10122522d8aa52786ba3755b83a65acdf0337aaa093ae3175722b 2013-08-16 16:42:08 ....A 704712 Virusshare.00081/Backdoor.Win32.DarkKomet.irv-bbc9901b6212698abc78f9f7bd453b64949d4a69f6cbe873678fa65fcd4007c7 2013-08-16 17:12:12 ....A 454144 Virusshare.00081/Backdoor.Win32.DarkKomet.irv-c395dbcc4ac432c677bdd2abc5e81cd24a44db8d25ec4c0cae49106c414397b5 2013-08-16 21:20:52 ....A 1008128 Virusshare.00081/Backdoor.Win32.DarkKomet.kss-e3a8acfb0b9b60091d7be9396d952e9e5c4bbd3fba03f1983bf8bc88667533b5 2013-08-15 05:27:44 ....A 739840 Virusshare.00081/Backdoor.Win32.DarkKomet.lpm-a79d978a9129784efb29488d27f9effabc113722c812adb630c3a8bf64eabfe6 2013-08-16 04:56:04 ....A 799842 Virusshare.00081/Backdoor.Win32.DarkKomet.lpm-aa536fdf03546207f8e0960fd1198523611a402034cc041efd4aafa16703a723 2013-08-15 06:27:22 ....A 739840 Virusshare.00081/Backdoor.Win32.DarkKomet.lpm-c0fc1e5100ae5d1047228462bc167eeee8677ed89c29a57143cf8628fa97798c 2013-08-16 02:35:42 ....A 841216 Virusshare.00081/Backdoor.Win32.DarkKomet.lpm-c1e48c548e6d587b4650a9a8b68a2aa03c7979ae4a930900043aa6d682420a77 2013-08-16 22:51:28 ....A 685729 Virusshare.00081/Backdoor.Win32.DarkKomet.lpm-c3b27a4a0497125f4f9ad1a40704a54700f84e2c683d04dcb5066eab315d9463 2013-08-15 22:27:04 ....A 739840 Virusshare.00081/Backdoor.Win32.DarkKomet.lpm-c941247398da6a05cde01cddec8b4f4124b82d7b437a0b9b8bc6165b2ea6aed1 2013-08-17 01:05:36 ....A 841216 Virusshare.00081/Backdoor.Win32.DarkKomet.lpm-cdef0e603554bb1dd9708e511d912d61377781a174d0376308dc2e238d7aec70 2013-08-15 21:55:16 ....A 673792 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-042b3a4b6b92eeebb755bf07ed234c9b04688720fff5080f2ead0f0090ee26a4 2013-08-16 00:23:30 ....A 774144 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-05890c0ea8ebc86c3be12a9cdf85440431ffb37ae178d93d781763e7453b24b8 2013-08-16 02:09:22 ....A 673792 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-0d18fdbae62960b963d0829e78368e38b5faa7603f659cf5d18380f3f31486bc 2013-08-15 20:52:42 ....A 774144 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-1eb051c8956076c2ff45b6e17ee2c90f127480abc316e923a46a77e884c3cdd5 2013-08-15 22:02:54 ....A 674304 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-1f31a65b91bdada52198ab4021e469159d42a9e7aaf867cac805c4ca0c032700 2013-08-15 06:33:34 ....A 708808 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-2c83d01f7385089109034dc8d30e83c3f75c7799d23b1810ea5452bc220d8625 2013-08-14 23:41:48 ....A 674304 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-2ddcc18744c643d61aa3ec59643cea923ade239c5b1b7e57f21414360d1871c3 2013-08-16 00:00:04 ....A 305153 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-31d563cae51d3afc1eeeca0b0ee1095d302904b6252f36642cbe6e4e8180b84f 2013-08-15 21:01:52 ....A 782336 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-3bd70dba08f48d299df14b536fb8eacd9f404d1ad47dad21b30f7d4ffd5c17ee 2013-08-15 05:05:56 ....A 707072 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-4bc34783ab47a8449157d39108ad9575fc951462ac996e628c11ddec33a743fe 2013-08-17 01:46:10 ....A 674304 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-5d026a54108bdbc0848e89bc2b13383cf6a6ae0dd2657e406199b38703cf434b 2013-08-15 13:07:28 ....A 742400 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-6b446f306b7d16382bf7c694223eb5be7d19d9831a1253b32ad1b8f1f7f6b9c5 2013-08-15 06:21:28 ....A 643272 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-6c34a11d4a651c6ad36581d005cd66eca309ac364d3824df0b3fe2a1cdc4076a 2013-08-15 10:10:20 ....A 674304 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-702037e47d2de0873113b393c3fdf68f264bf6ef1faf6196d3266ff2f06804b2 2013-08-15 06:02:50 ....A 674304 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-727850ea9eacb4d82d96f2854e89beac8b1b432ebbaaa33a691fa7ad77595417 2013-08-15 05:12:40 ....A 706048 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-82c63a00e1dff16b23ed882ddaea1590fa19702ac12c501d4ea5396e92a9ec4a 2013-08-15 05:48:44 ....A 674304 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-be3facbf230bdf88ad9229e8b6e8df319fdcb12c401d04ede8f2e7d5615607ed 2013-08-16 00:16:08 ....A 686088 Virusshare.00081/Backdoor.Win32.DarkKomet.xyk-f7b090d6a3f92448a2a03a6accc8b69d8f885c4d3668b960a5cff1feafe913b3 2013-08-15 22:42:48 ....A 96256 Virusshare.00081/Backdoor.Win32.DarkKomet.xyz-c7f62ca3bc8456b66824f5ab2e976b887c87f6cd9486b869b9be133c0ad7e69d 2013-08-15 18:37:36 ....A 1999165 Virusshare.00081/Backdoor.Win32.DarkKomet.zba-35849662745d8aa487814abd075428451d79e2909d57d25e7a99907e6e3c2213 2013-08-16 16:00:38 ....A 162816 Virusshare.00081/Backdoor.Win32.DarkMoon.bu-c15de1bf3593581ed2dd45a1ac017d5d5ec337b708d98f9ed299d3275ef2119f 2013-08-16 18:29:54 ....A 40961 Virusshare.00081/Backdoor.Win32.DarkShell.nd-a4ff69ea2bc8588c74cb1c4e103a6cc9496cc1d3a2f0b74be420ae75c231a241 2013-08-16 00:20:10 ....A 39424 Virusshare.00081/Backdoor.Win32.DarkShell.nd-b72231a97f14d62c6f75b1782cb2ad520a20e2da514595d6cb39311b3c37ef9f 2013-08-15 23:27:12 ....A 39424 Virusshare.00081/Backdoor.Win32.DarkShell.nd-c2d4505e2a907aa93bb7d381529fef9fffa8aa8b8e9bd391ffdfd4944a3232c5 2013-08-15 05:37:48 ....A 32624 Virusshare.00081/Backdoor.Win32.DarkShell.nd-c58d2782fb1be4af9543cd12b70ec20db41d2071e39e85e6b7a38a8574557939 2013-08-16 16:56:32 ....A 39424 Virusshare.00081/Backdoor.Win32.DarkShell.nd-c8339fe8065e24f47d29490fff29977c03bb3a97de300f72d2ddd68214e01fc0 2013-08-16 09:52:04 ....A 39424 Virusshare.00081/Backdoor.Win32.DarkShell.nd-ce8bac5df8b220bf71927bf7efad5a2deb7cf7aa951f21fae50fb1532a4ae36c 2013-08-16 23:11:12 ....A 693248 Virusshare.00081/Backdoor.Win32.DeAlfa.qt-b0ab837f60cb0df3a57d698a5cb8a145aeee46421a31bba69a5383a857d093d5 2013-08-15 12:24:06 ....A 693248 Virusshare.00081/Backdoor.Win32.DeAlfa.qt-bb7e6cbd042356acd804249342373e7608dc9557ea9639b790afa1499fad1fed 2013-08-16 20:58:46 ....A 258560 Virusshare.00081/Backdoor.Win32.DeAlfa.qt-cdfcc94b4f681b94301f90e5fcd20d8b704e6a4dae2024ece67d6b3999f4ecdc 2013-08-16 01:06:18 ....A 122368 Virusshare.00081/Backdoor.Win32.Defsel.dd-b62bfc79ab866a0a4e2e3985925646334bd57701f5a6285e084484fbb418f5a2 2013-08-15 05:28:46 ....A 308736 Virusshare.00081/Backdoor.Win32.Delf.abkk-be97e69fede7b88aa10c4ac59ed5b493da3601ec419cebb9f68c4018f81fc0c3 2013-08-16 04:25:26 ....A 783872 Virusshare.00081/Backdoor.Win32.Delf.abls-a566d261713d57b096187980dfafe4d201ead11d4f9983c7b4da04fbacdad24a 2013-08-15 23:25:12 ....A 403968 Virusshare.00081/Backdoor.Win32.Delf.adj-ab01eb3c33958e52e73115d3763e81e6ab728a991af54be64b48c6952decba1b 2013-08-15 13:00:34 ....A 98304 Virusshare.00081/Backdoor.Win32.Delf.ado-ab231db3e7423e9211438a4abd9d19744ca918d5c1c7e1e0e3392cd4b01edc07 2013-08-17 00:05:16 ....A 414208 Virusshare.00081/Backdoor.Win32.Delf.aecw-553e57d9a93774f2dd0048d95c6f6bf884dcfeb9dad05dd070ea1884744ecd58 2013-08-16 14:05:50 ....A 826368 Virusshare.00081/Backdoor.Win32.Delf.ajbk-93f81d5e2bff3945cf2007471d06de5e2ae89c984afaad7af1258a409408564c 2013-08-16 04:14:24 ....A 300087 Virusshare.00081/Backdoor.Win32.Delf.ajp-c01d15ccf4e6eb2910fb64b35590cbd88d2f6a25d7d234a4ef65ae5f3742bfe6 2013-08-16 13:58:38 ....A 590848 Virusshare.00081/Backdoor.Win32.Delf.aklv-6b2355f3389a38e35029fc469255ac4dffbde760f61241bf3deff7da9544d29c 2013-08-16 01:37:00 ....A 749568 Virusshare.00081/Backdoor.Win32.Delf.apoy-c8cce807a7688813767078360a74666331e56dad39d0b390bd1309b41bfaddfd 2013-08-15 13:49:04 ....A 857979 Virusshare.00081/Backdoor.Win32.Delf.aqrp-c1ff2f41a50b35190c67504bfdba3897b7df7d6a50a27985707749a1ce210423 2013-08-16 01:51:58 ....A 857444 Virusshare.00081/Backdoor.Win32.Delf.aqrp-cd50ce6e3a7d5cc57e71284ac22f10b878a0e428b07ed17a337a991c90604652 2013-08-16 15:26:06 ....A 405227 Virusshare.00081/Backdoor.Win32.Delf.aqs-5a6ed56b5240dd23263196bfa95cd61d1a93ea12581c2c2d179e7cce304a550e 2013-08-16 22:37:06 ....A 463830 Virusshare.00081/Backdoor.Win32.Delf.aqs-a3d39a0a45c0445d43e839283aa859e9bb627a80081319f87c619a129f8a8b1e 2013-08-15 22:20:08 ....A 764452 Virusshare.00081/Backdoor.Win32.Delf.aqs-b71933fd57ca5245e4d15d7af2738941399d9a73b82b85cd8888f62bf640c09f 2013-08-15 21:31:08 ....A 763416 Virusshare.00081/Backdoor.Win32.Delf.aqs-c8a1729d99234cd86d256d68c4cbf31a50e95492e94f1911ecacc472a189637c 2013-08-15 14:41:06 ....A 763932 Virusshare.00081/Backdoor.Win32.Delf.aqs-cfa2842888f837b91a030ba0de76b131336e2193f5b32b4b7df9fdfb7624b6f4 2013-08-16 10:05:14 ....A 553739 Virusshare.00081/Backdoor.Win32.Delf.aqsi-17e6722a7a5b16c3b07233cb657a1a40e3f41ca3323e362aad11add89d7aff9e 2013-08-16 23:43:44 ....A 196608 Virusshare.00081/Backdoor.Win32.Delf.arc-8904c7460bb75f92ad8dc7f0256a95744c79e1fbd6ed3b161ff4b2a022d24523 2013-08-16 23:19:22 ....A 61853 Virusshare.00081/Backdoor.Win32.Delf.ars-cf6d12c98a094d66d05faf60f83812f46f3e905036ee25048207e6db689755b9 2013-08-16 14:59:04 ....A 270336 Virusshare.00081/Backdoor.Win32.Delf.asqo-1a85243bd21d0bb79fd3f85bf608a876167cd21d5ce87596f1cb41c78d26d8a7 2013-08-15 06:08:10 ....A 552448 Virusshare.00081/Backdoor.Win32.Delf.aun-75014353837700ace132a9fd8be8be9f1ef376a65be82c9c0f61da9e4cadd6fc 2013-08-16 11:17:46 ....A 655872 Virusshare.00081/Backdoor.Win32.Delf.avc-20f20665a7396d64c58a97f3f1acf813a3bf7edd44b08d2e8d4a74f42c55bf3c 2013-08-16 10:26:50 ....A 225792 Virusshare.00081/Backdoor.Win32.Delf.avc-4755c664b5caf210dbc59acca4abefaaeee5632c21311eea33fcd431e32ca2df 2013-08-17 01:25:04 ....A 155956 Virusshare.00081/Backdoor.Win32.Delf.avq-a3c85e983cc93caa48b8141db616c75d2dc91f2d7edb1fe6b934779e4ec5efde 2013-08-16 23:47:20 ....A 155956 Virusshare.00081/Backdoor.Win32.Delf.avq-c72abb2a4f05452815ea88e8ce20a4e67cd29182745b7c61987ecf711f8e41fe 2013-08-16 17:21:24 ....A 135965 Virusshare.00081/Backdoor.Win32.Delf.awa-952ca490fac5407a91b5d11aa256cb21a0d0ce0bc3d52da473beacc2a1fc7b17 2013-08-16 04:49:22 ....A 903168 Virusshare.00081/Backdoor.Win32.Delf.awa-c18221a8f80fe5da4ff81e36a81904e6787213f010a71b25c8d31dfe9eccc9fc 2013-08-15 05:30:00 ....A 165441 Virusshare.00081/Backdoor.Win32.Delf.awy-36da8f1239c06325271a14a8d11e52e9e70cb98a67aa866bf2909b8de599a770 2013-08-16 11:42:56 ....A 962560 Virusshare.00081/Backdoor.Win32.Delf.bil-5b8dc033fae46737e1ccb809dfb220040780e3bc54ea9ad1b91c0c5a6984778b 2013-08-17 00:01:56 ....A 90112 Virusshare.00081/Backdoor.Win32.Delf.bjm-cd85c1dd29f4a1363c365a96d1495a9a743fece62a2fd4d5820ce4864361201b 2013-08-17 01:33:08 ....A 434176 Virusshare.00081/Backdoor.Win32.Delf.clj-3d7e370c3c7c0ffe94601947922737c008182ff8d8f38b347cd3732c0c7657b3 2013-08-15 14:13:14 ....A 47104 Virusshare.00081/Backdoor.Win32.Delf.cni-a8fc21be833c019d5572f4ba8cd2a1ce5867d7b5d244961f1d5caf4d97426717 2013-08-15 20:50:48 ....A 91177 Virusshare.00081/Backdoor.Win32.Delf.cst-05ef13a033261f784c605822471ab1c787084903831c67e1e7e37333c45f034a 2013-08-15 21:48:00 ....A 91211 Virusshare.00081/Backdoor.Win32.Delf.cst-08c9fda1ae9ce4c4d6a4a520aa19abef423fdf39c81c53174fc0a755e51285c6 2013-08-15 13:50:00 ....A 98598 Virusshare.00081/Backdoor.Win32.Delf.cst-0a7fb4cb01f90750eec1c6eb96f87915faf17cb45c9d98108268530763d64b38 2013-08-15 18:08:58 ....A 89623 Virusshare.00081/Backdoor.Win32.Delf.cst-15820f2275f848766875486c74e87b517b2e6ae9f7490602aa947bb88c2b939e 2013-08-15 18:40:34 ....A 87228 Virusshare.00081/Backdoor.Win32.Delf.cst-16214016f43f0a31220227c8970345ebdb9ce3811b9a6a0df238385f6c099e7a 2013-08-16 09:36:08 ....A 90319 Virusshare.00081/Backdoor.Win32.Delf.cst-1cb176a136070171bb6bc948583b0cca5f0bbbbcb30ff3d8ff721eb938db27cb 2013-08-15 05:15:48 ....A 87408 Virusshare.00081/Backdoor.Win32.Delf.cst-2c44db05c47c876255e84ca3d3d8f610bfa2cabdf1cd358344680f15eb6eb516 2013-08-16 01:04:24 ....A 89479 Virusshare.00081/Backdoor.Win32.Delf.cst-35aa3ebb963f83b2c97b68d9f3a97ed70d07cce0262164720fbbb7f9ff3fbef7 2013-08-16 21:05:58 ....A 82227 Virusshare.00081/Backdoor.Win32.Delf.cst-35e0175997e77d63bb9c2fd5316b7788e691ecdc096aa300074c3699df3f1493 2013-08-15 22:23:36 ....A 86305 Virusshare.00081/Backdoor.Win32.Delf.cst-5eabf479ab7248458b05ca86b996862de132d113d36c11ca37964bebeb56db0a 2013-08-16 00:42:10 ....A 88284 Virusshare.00081/Backdoor.Win32.Delf.cst-5ed8efdce8c193604348415316026a7e7ead5a7ba58b3cb0804faa88c9ed40f0 2013-08-15 05:22:32 ....A 87238 Virusshare.00081/Backdoor.Win32.Delf.cst-6a88565813bb7d728b43327c40e765854d46dd0164090395457f8e7a31ccfe91 2013-08-16 13:36:18 ....A 88378 Virusshare.00081/Backdoor.Win32.Delf.cst-7d95954822cb6905a7695f3d364118c72711ede3684c54b20893da8010ba9412 2013-08-16 01:47:58 ....A 99346 Virusshare.00081/Backdoor.Win32.Delf.cst-90af77272072da3468154a0bac1d1a590b16a107d6bc30527e33556081dd46ba 2013-08-15 13:26:20 ....A 81083 Virusshare.00081/Backdoor.Win32.Delf.cst-b4b27c132d4ecf90ec1f3491fd7a80f9d0ce342e5b623ccf3dcae958ac15e204 2013-08-15 05:42:02 ....A 87306 Virusshare.00081/Backdoor.Win32.Delf.cst-b5f4754fd0ff6752a5eac141eacf9c956c53f8fab157431adb4794bff0627db4 2013-08-15 05:53:44 ....A 90386 Virusshare.00081/Backdoor.Win32.Delf.cst-b709a6f7da0da2d375149e1ab0180bccb602dff39afe7863cdb5344b6386cfab 2013-08-17 00:39:18 ....A 82304 Virusshare.00081/Backdoor.Win32.Delf.cst-b8fd20dd91a72094c286af329ea01607deff106284afab28d2caa7b4466beefc 2013-08-15 13:48:02 ....A 90609 Virusshare.00081/Backdoor.Win32.Delf.cst-b93961b218ca098b749d52c9a075b1f8546f3ab5003686ffab8bb95463a5f4f9 2013-08-15 05:42:06 ....A 90258 Virusshare.00081/Backdoor.Win32.Delf.cst-b9c8c500d09772b9a8a4768770e0320403c9df31ce62f482fda945ccb064ab40 2013-08-15 12:23:02 ....A 78026 Virusshare.00081/Backdoor.Win32.Delf.cst-bd5275da55f09e1020beec2de06d2477d41ddb608f248e66bcbd51c7dd65f7e6 2013-08-16 18:01:32 ....A 99320 Virusshare.00081/Backdoor.Win32.Delf.cst-d1b1b54b88c2e3480c47c907bf08790fb34c72d9430e0a72b85d213969235e39 2013-08-16 00:23:26 ....A 86170 Virusshare.00081/Backdoor.Win32.Delf.cst-d5bf28fb6c27e85e7f3548eb84da555c5f8a3b4afd52c01bd1ae527a5c0b9375 2013-08-16 16:53:36 ....A 98473 Virusshare.00081/Backdoor.Win32.Delf.cst-e4fe16e7b0eaecda91c765b6bdd4af37ebfc2e2edc7aba3fee77fab2a373df6e 2013-08-16 01:50:26 ....A 90024 Virusshare.00081/Backdoor.Win32.Delf.cst-e7e5f93b6263287f89de803508a503c069b2b6b4ed26b6bbf4e8907c57f0808e 2013-08-16 21:09:12 ....A 80125 Virusshare.00081/Backdoor.Win32.Delf.cst-eec4ed039e9aa36c3ffc70fd85bd358278571b85060c780b7857e43aa327d95f 2013-08-15 12:33:24 ....A 99561 Virusshare.00081/Backdoor.Win32.Delf.cst-ef906d392fac6d6d494999cd749636f62805c73a27fc6ff186df2c6d15e64c85 2013-08-15 05:52:22 ....A 97613 Virusshare.00081/Backdoor.Win32.Delf.cst-fadaa62b650719e9c59d6a7c4a456e851b9ac2ea147f4e9f50e85c8bbd4e5507 2013-08-15 13:05:46 ....A 96717 Virusshare.00081/Backdoor.Win32.Delf.cst-fade212530311f956d00757a21e4ed03a421b70133b24ecf9b0f9ac5b29662a9 2013-08-15 05:18:12 ....A 2428928 Virusshare.00081/Backdoor.Win32.Delf.dgt-a303a34eb8a1f3b49fc411a3f7588c27b07ec93e6c62f8feb0fc7e0df2c08eeb 2013-08-16 20:30:30 ....A 457813 Virusshare.00081/Backdoor.Win32.Delf.dgt-a97351d17bdcaf0ca114aa35e079520fa29c3a1d281903d9196a369d37ce7b57 2013-08-15 18:26:56 ....A 15103 Virusshare.00081/Backdoor.Win32.Delf.gena-cd5cc36c90ef4fc010168669dfdd1cb18435626c86089ed90a8a7a92b0cf2fc0 2013-08-16 04:19:58 ....A 212992 Virusshare.00081/Backdoor.Win32.Delf.hcw-aa6928369363e5a2f67fa2aece0c1db07d2e8072985c5b0a847dc0a9276b8245 2013-08-16 09:07:08 ....A 212992 Virusshare.00081/Backdoor.Win32.Delf.hcw-b76d030f07a863845c49821541cc068d50c5210fc6212b84e65c5b0537f34707 2013-08-16 00:52:30 ....A 1081060 Virusshare.00081/Backdoor.Win32.Delf.kc-b6e67a1f077a2d488e41bac12c4a344f49e135b81a61a85f731f4b84eac82008 2013-08-16 11:20:30 ....A 25840 Virusshare.00081/Backdoor.Win32.Delf.ma-a3a8835c0e3f445b058338f1e736e107baf57a17eb6d13a23d5fb73a34217ed0 2013-08-15 23:18:10 ....A 732528 Virusshare.00081/Backdoor.Win32.Delf.oia-c30fbdabc30e33727068f6c2de818531904ea9c2a55c8801f988ac861b6eac07 2013-08-15 13:48:24 ....A 544256 Virusshare.00081/Backdoor.Win32.Delf.owj-a41ef6fd179038f7c801310a8e229293e9016a1cce1e89472b622c36e6040c7a 2013-08-16 02:07:12 ....A 544256 Virusshare.00081/Backdoor.Win32.Delf.owj-cf4357556eada946a0f7dbcb00d7212051108e8e7beae40f3569db14c23f503c 2013-08-15 14:22:32 ....A 145920 Virusshare.00081/Backdoor.Win32.Delf.ozc-c9fbac8887eece93d0a674999d1ca199d67fb5cdb1a297918c8dbf5b8949ec8c 2013-08-16 22:15:18 ....A 417280 Virusshare.00081/Backdoor.Win32.Delf.qo-b0eeced05028f3b193ca994aeeee4ac60005c7dd3b1145bc98885becd7980518 2013-08-16 00:03:56 ....A 780788 Virusshare.00081/Backdoor.Win32.Delf.rai-70c72ba8c9d177ef9ab5947c41b968272d223931701e2ea0d4e61dddfd5ebc1e 2013-08-16 00:49:14 ....A 181248 Virusshare.00081/Backdoor.Win32.Delf.rck-cec69a0f17118df8a240dba6a4ed9e7738e18cfad5948a771fc5cdf16ea4a9df 2013-08-17 02:16:04 ....A 1825564 Virusshare.00081/Backdoor.Win32.Delf.rvd-54f011126ce97ac56309b065517af5d331e6eab922dec9913221406a11ead5b3 2013-08-15 05:30:22 ....A 146088 Virusshare.00081/Backdoor.Win32.Delf.seq-6612aa43d103946d114f2fa20af1dfd4f25f4618ab92e3a93efa88c1dcf941c6 2013-08-16 22:58:38 ....A 640512 Virusshare.00081/Backdoor.Win32.Delf.snc-4de8cf39fa6fb6f12a5fa6aaa0881bc58631afbbca1502dae43b96e860e1b16e 2013-08-15 23:35:34 ....A 1512960 Virusshare.00081/Backdoor.Win32.Delf.tui-ceaa8ce479fdcc429941e63e2f961b9f5060440d60805ff6839a6e4c5eae9715 2013-08-16 15:43:14 ....A 82432 Virusshare.00081/Backdoor.Win32.Delf.xdd-2522cd89ef3ce46bf2d0640702b2b3479b7a6a57ad0f696a0182f1c8466e42f1 2013-08-17 02:05:58 ....A 52736 Virusshare.00081/Backdoor.Win32.Delf.yek-bb9751b20f2c73f998cf5b7a0d5ad31111b56c995a131d30d1f0b7352c164f52 2013-08-16 12:22:08 ....A 315904 Virusshare.00081/Backdoor.Win32.Delf.ysi-c287a4d8697d3e542674c3ca16fb47ececfbb4fc41939ec7a166cd21d340222d 2013-08-17 00:52:24 ....A 295936 Virusshare.00081/Backdoor.Win32.Delf.yua-b0c798cad5e599d6879c9e423c69952b51820c64360dc554d43a90bb14dec220 2013-08-16 01:57:08 ....A 215552 Virusshare.00081/Backdoor.Win32.Delf.zbl-b1ccbe02b417ac671dbb40db9bed407137ee4a5e2db5ecd66bb4ef7750603590 2013-08-16 00:01:36 ....A 32256 Virusshare.00081/Backdoor.Win32.Delf.zg-bcf64ca88837c1ec1357603f290a73259307da3820957025f89f7f1fd15e4455 2013-08-16 23:32:38 ....A 892928 Virusshare.00081/Backdoor.Win32.Delf.zhd-b63ac5ca2cac51d2dfe66eb87daed5d48a38d8d6132054c2cf572cc82066ad76 2013-08-16 00:15:40 ....A 605696 Virusshare.00081/Backdoor.Win32.Delf.zjp-c925e64f6a5ccddbdcfba3c25ea65801745efcc5821df49666a59dc7f782cffc 2013-08-15 21:54:44 ....A 669022 Virusshare.00081/Backdoor.Win32.Delf.zro-b5ed67ef22a057050d558cc9631bd31ea8dd00d6c6016b8f363dc4116b66999e 2013-08-15 23:35:42 ....A 4608 Virusshare.00081/Backdoor.Win32.DonaldDick.15-9209c5bccd54f9296320d98bf74aa26a1276e5163bd84d9f649ee0ba7380b8e8 2013-08-15 06:14:34 ....A 32768 Virusshare.00081/Backdoor.Win32.Donbot.b-382ebc9da893a203984c8c34a36b908e4cade31f4eca8002fce79ebd563378fc 2013-08-16 05:44:42 ....A 830976 Virusshare.00081/Backdoor.Win32.Donbot.b-3efb64bdaef62e4b588b38a6d8ff195fa97bb955a83c8eeaeb66627ea66c2f6f 2013-08-16 19:01:36 ....A 62464 Virusshare.00081/Backdoor.Win32.Donbot.b-4ed5e226367ab142655dd9b2dbe8b4b5158c7de5e6fbcc096aac8e4954bbde15 2013-08-15 05:05:42 ....A 62464 Virusshare.00081/Backdoor.Win32.Donbot.b-a31f8eeed0c13b37d651c38b9983a5f834495dfec04fff4654dd1dfba6d97fff 2013-08-15 14:14:12 ....A 62464 Virusshare.00081/Backdoor.Win32.Donbot.b-a3e4dfcc76bf3f7e25f1aa0a5986aed3f3acfa249302df883514932aec57fecd 2013-08-15 23:28:50 ....A 79872 Virusshare.00081/Backdoor.Win32.Donbot.b-bca29cc7a3eb391665686249eafd034fce267aea52f4521d418d1022e302744f 2013-08-16 21:27:36 ....A 95183 Virusshare.00081/Backdoor.Win32.Donbot.b-c12c26f1a6c0c26a9fb11f2cacd2976d75eb21b9bf4b81fe39a8152215557372 2013-08-16 01:52:34 ....A 33024 Virusshare.00081/Backdoor.Win32.Donbot.b-c9e57904edda28d0549ac8e4cfc02638238e53881a17ceaef4d021f3d282f349 2013-08-16 00:54:56 ....A 1490052 Virusshare.00081/Backdoor.Win32.Dragonbot.k-c2a05e7fdccbf2f69bb109c70b3b920685f4e508404163e6491fa419853fc094 2013-08-16 16:04:24 ....A 491520 Virusshare.00081/Backdoor.Win32.DsBot.bp-80a70d1e49ff3adfd3d7dbc61939725144b99673360f3eadb10ca52e936fc6c0 2013-08-15 21:55:34 ....A 32256 Virusshare.00081/Backdoor.Win32.DsBot.br-1e972171e3f07781f317981bcf9d0505831b19d726f05c1f346ca92d8ca0f196 2013-08-16 01:51:50 ....A 7888 Virusshare.00081/Backdoor.Win32.DsBot.br-53ca216d433069a0c0b12c5e243417f3477a5b93e7085154f7ab5dab4e9b4476 2013-08-17 02:05:22 ....A 102400 Virusshare.00081/Backdoor.Win32.DsBot.ipr-aefb7b46567a10ebb7d0b45429fd314b3e727b15b53660a3e99546726be4c61d 2013-08-16 16:57:56 ....A 83968 Virusshare.00081/Backdoor.Win32.DsBot.jm-5b08fc75c20298f214b9961adf79b90010d6dbe2c4b2687a69aca70de2458876 2013-08-16 16:12:50 ....A 106014 Virusshare.00081/Backdoor.Win32.DsBot.jm-a907ef662df508f6f67e1ef8f0a6b31280f14a974087ab582bbe67512024bdac 2013-08-17 01:09:08 ....A 44544 Virusshare.00081/Backdoor.Win32.DsBot.jm-b0b6322a0703a010dfac08e6f42cfafc74e138a13270b2fa6a89157134cdc318 2013-08-15 23:48:52 ....A 49579 Virusshare.00081/Backdoor.Win32.DsBot.jm-b62a2a3d5d5bf133747d284dba07be3d577e87203dd979c5b93ebeeee3acc88c 2013-08-15 04:53:00 ....A 53248 Virusshare.00081/Backdoor.Win32.DsBot.jm-b8227c0a12fbd4cd50295b86710c3948ab1972556f1ca31e8ac82e4aca116750 2013-08-15 23:15:48 ....A 64000 Virusshare.00081/Backdoor.Win32.DsBot.jm-bb4ab44582c926e057d6d2b66a44cbfa1b4eeb56fc486f815ca878ac2a8cb7f7 2013-08-16 23:20:14 ....A 57771 Virusshare.00081/Backdoor.Win32.DsBot.jm-bc17fe452c5dd9307b401eea510a54026847fb04781617add520363a648965e5 2013-08-16 18:20:18 ....A 81022 Virusshare.00081/Backdoor.Win32.DsBot.jm-bcb3481862f81585216531d924e21656ce1ea2c08c48dc0ec625f8e59272ca3f 2013-08-16 04:28:18 ....A 26392 Virusshare.00081/Backdoor.Win32.DsBot.jm-bd72001743871f3362c777ee1503676425fd6e70e82e5119ade7ba46c2a92445 2013-08-15 23:55:06 ....A 561152 Virusshare.00081/Backdoor.Win32.DsBot.jm-bdf465218bd617c3815dcaa4f53cfbd43d0123fb4f7d8d7165d97fd589b5d185 2013-08-16 00:40:24 ....A 90112 Virusshare.00081/Backdoor.Win32.DsBot.twf-da7de7adcc9ba2b7ce9f19f10dc2867ae26873f4c2dabfadb25c604c010a76a4 2013-08-16 14:18:26 ....A 126976 Virusshare.00081/Backdoor.Win32.DsBot.vpd-cf59aa2ae5e2c446822fd4376542f5ebd26efea892ff04dc4a6e7d35e86c195c 2013-08-16 01:58:26 ....A 110592 Virusshare.00081/Backdoor.Win32.DsBot.vrx-c7bbbb69e685ed14deab9fa62e81ef6db11c4f6fe33274a0b2ff995ef0e273db 2013-08-15 23:14:04 ....A 25600 Virusshare.00081/Backdoor.Win32.DsBot.vsi-b0f6c49c15329b1cf48225dbf5e703c75ed018b0a63a216d01bd10bf603e92d3 2013-08-16 13:17:32 ....A 31744 Virusshare.00081/Backdoor.Win32.DsBot.vua-bcd9f34d63686440d2347049369ada96a453d4c2ee1e5d0e92b8bfe04b90643b 2013-08-16 00:09:18 ....A 25088 Virusshare.00081/Backdoor.Win32.DsBot.vvi-ae85a1fc99f7bac6b095115d78af48225e2711a053d60129d04c0588b0cfc038 2013-08-15 05:41:10 ....A 90112 Virusshare.00081/Backdoor.Win32.DsBot.vvi-ba3e0533466a3903f4dd3f7dd377f9f47783416701287036961c80981e0f16ed 2013-08-16 17:23:56 ....A 25088 Virusshare.00081/Backdoor.Win32.DsBot.vvu-4ce0bb40cd2a1702cdf2c7074ea6342e494f2fce637cbc519d5ea22ee3203494 2013-08-16 00:14:28 ....A 90112 Virusshare.00081/Backdoor.Win32.DsBot.vws-b545dde2de2862e09585ced191d4c94fdd03f133fe8cac880e4d9109ec4ab219 2013-08-16 01:15:24 ....A 90112 Virusshare.00081/Backdoor.Win32.DsBot.vxa-aae7e6571934527eaf9922ab882d8514b4641b29703fb2d08ba0ec6e41c91ad9 2013-08-16 00:27:56 ....A 102400 Virusshare.00081/Backdoor.Win32.DsBot.vxp-a94d5f8244a7fb3f365f6458024663b141a9ed0b8524d83c307838731a3cd7fa 2013-08-15 12:54:00 ....A 102400 Virusshare.00081/Backdoor.Win32.DsBot.vxp-c195fdf71f884f1348e6efabeb4aee13fc432bd75047952b4d7ec27cf734753c 2013-08-15 23:14:50 ....A 25600 Virusshare.00081/Backdoor.Win32.DsBot.vye-afdf051b938138ec04d76d7d79eff2338a6f06f90596321b9b4a06d1ac1eae96 2013-08-16 01:33:00 ....A 25088 Virusshare.00081/Backdoor.Win32.DsBot.vyt-a53d2edd9c9a5d56e121a6a8f5db28a6a186cf3fcadbc4704a1eb7591d2b954f 2013-08-16 23:10:38 ....A 25088 Virusshare.00081/Backdoor.Win32.DsBot.vyt-bb9a43a80628b16110bc1dcb5ffcce6f22aa1993b31942ffdd46acc413fe03a3 2013-08-17 00:52:28 ....A 14336 Virusshare.00081/Backdoor.Win32.Dumador.ag-8ea46a6047decc460bd520d10ecc81ae1ccd23d487aeb0d0dbcf1c243515cb3d 2013-08-15 05:12:12 ....A 12440 Virusshare.00081/Backdoor.Win32.Dumador.az-ad868e3ffe246b0cc0b6d7c42cf5c1529c638e7e69717b1565d53c3bc47e00d8 2013-08-17 00:06:06 ....A 33280 Virusshare.00081/Backdoor.Win32.Dumador.n-544e92b0c05506fea5300e7ee83722adb1880ece037c5cbb3e57627bbbc58f31 2013-08-16 04:44:26 ....A 646049 Virusshare.00081/Backdoor.Win32.EggDrop.16-7942fb58c02497563d3d600f8fb93acc372fa6553e0cdfdb47be9db4356d87b4 2013-08-16 17:59:28 ....A 1257472 Virusshare.00081/Backdoor.Win32.EggDrop.16-88bdb4f1fd0a9a967ba31ab25018a8cd7cd6518eaae39df9740a990d777b9d2d 2013-08-15 23:25:24 ....A 288929 Virusshare.00081/Backdoor.Win32.EggDrop.16-a40dd26e09e0d5d5a318731c515a789b43fdb5cd0590ca0156511727d4d13cbf 2013-08-16 08:14:30 ....A 181463 Virusshare.00081/Backdoor.Win32.EggDrop.16-bcfecf2c4d49caba94ea4518633d5d2c05feaabf397959bd49065cd8c8e1aaa0 2013-08-16 04:50:16 ....A 60928 Virusshare.00081/Backdoor.Win32.EggDrop.16-ffb393f069f8971a071905b5e7410a81ab1102600dbe667063f049d55453052f 2013-08-15 21:56:56 ....A 226304 Virusshare.00081/Backdoor.Win32.EggDrop.19-1594f66fc3f09b87816fee5a5f62842554cd25a6d4d8bbec04463eb424d994e6 2013-08-17 00:30:32 ....A 70144 Virusshare.00081/Backdoor.Win32.EggDrop.v-a90f5a5dd53675c73184e40c5012a2e4a8353a3dfb0adee93788817cd67f7a18 2013-08-16 14:42:58 ....A 242688 Virusshare.00081/Backdoor.Win32.EggDrop.v-b53f99b8a9f81feace53d881f2000b8ba7f94cd1c3a808596a86ca8bcf7eb315 2013-08-16 00:08:38 ....A 925696 Virusshare.00081/Backdoor.Win32.EggDrop.v-b555f3e08f74ff3827919b1ef710951733366de11f46765c6cd2ee86b506e096 2013-08-16 01:16:28 ....A 83215 Virusshare.00081/Backdoor.Win32.EggDrop.v-b60e2530fb1c8d272d1ed381bc67884dafdb609a102933835f571d0f2f402419 2013-08-16 22:27:56 ....A 113664 Virusshare.00081/Backdoor.Win32.EggDrop.v-b6367f9c2c1c6dc6ebe14afc06f5891d8ac06db1f6a6acf4b92a15c562aa9781 2013-08-17 02:06:14 ....A 171965 Virusshare.00081/Backdoor.Win32.EggDrop.v-bcb6753f83a0fe8f18db1d445b92d6d69384e4d4b2de79de996f60a351087579 2013-08-15 22:20:42 ....A 249400 Virusshare.00081/Backdoor.Win32.EggDrop.v-bdb2b05019cd217b854924bd1163cf8b2c80921bae5b497fe98f2bde1b2d82c8 2013-08-15 23:24:36 ....A 159744 Virusshare.00081/Backdoor.Win32.EggDrop.v-cf113d32e9f2308c8d8abb360978f6a2b813a6c24aca203ea1ab06304d789aad 2013-08-16 01:20:36 ....A 397796 Virusshare.00081/Backdoor.Win32.Emogen.c-a3909bd6296de6326418418cd7917a5b63f4e31d2e93357f09d3919ce3cfff8f 2013-08-16 00:15:04 ....A 17572 Virusshare.00081/Backdoor.Win32.Emogen.e-b6db0023ba67a5652b3ff1bf3b8a15f2dc91b540b992b9e719087e5843275436 2013-08-16 23:14:32 ....A 269200 Virusshare.00081/Backdoor.Win32.Farfli.adwm-0823ae73c1c3066774a645acd904e261ea63d07d2b68135832aeee9d9670ba01 2013-08-15 06:16:54 ....A 176128 Virusshare.00081/Backdoor.Win32.Farfli.aell-d9cffcb9f8d8b905f926462bf099d8a34cee1c1369e315d36640747b4d0a02c2 2013-08-15 18:25:14 ....A 86528 Virusshare.00081/Backdoor.Win32.Farfli.aelu-d7f0a7f0128dcffaff16d05f855b85422a7c21b381d933cd566416aeb955f04f 2013-08-16 00:45:02 ....A 125952 Virusshare.00081/Backdoor.Win32.Farfli.aelu-f2b0c08d89f6a833c5393d55c41c06f97eb425b15d6a0c81bbcb8962f0c54de6 2013-08-15 23:55:08 ....A 166750 Virusshare.00081/Backdoor.Win32.Farfli.ajuf-bd2217364049f405e7510f8c989831b00808a23e489229d5d193c4a4023a4863 2013-08-16 19:06:42 ....A 23648 Virusshare.00081/Backdoor.Win32.Farfli.ajum-0a8955ab4efb90c360e2eba0dc0f5daf91fdb730578f09396cf409cc471f69d2 2013-08-16 08:33:16 ....A 126976 Virusshare.00081/Backdoor.Win32.Farfli.ajvp-2f767efae6313d187b426c835102f1531eee52a5e72174e613d55dbc66f532d8 2013-08-16 00:41:08 ....A 135168 Virusshare.00081/Backdoor.Win32.Farfli.ajvp-aa7cdb187eee2fc498dd68c7cddf70b48f18a7583d9dd37fcff7f5ce898bd86f 2013-08-15 13:01:54 ....A 126976 Virusshare.00081/Backdoor.Win32.Farfli.ajvp-b60c4d34b755646e32e2bbda66566159b79adba4f8e37593cda264ceade9ca0f 2013-08-15 23:46:30 ....A 126976 Virusshare.00081/Backdoor.Win32.Farfli.ajvp-cf2eea86234e6d9a03998a09eb2b53650b26a8655cb48788dd51ccc968465cb3 2013-08-16 23:20:56 ....A 142741 Virusshare.00081/Backdoor.Win32.Farfli.ajxa-bc9456bd0fa74613c9c481c4753aec016b30327f60f916d1e8b270336faa9d3c 2013-08-15 05:27:22 ....A 196608 Virusshare.00081/Backdoor.Win32.Farfli.ajyf-cb969cfdfe1082cf4674bd1b56a506d695015ff1265ac106e573087051d821cc 2013-08-17 00:42:50 ....A 126976 Virusshare.00081/Backdoor.Win32.Farfli.ajyo-51c65e0f0f8926fb8af6c46c664f96acc23784ca96d1ea9878c596fa60d6c8fb 2013-08-16 21:04:14 ....A 143360 Virusshare.00081/Backdoor.Win32.Farfli.ajyo-8fb6cea60b97255b4a107a485559a2c9b6725ea7cd9fe7c33c800ec07a45c317 2013-08-16 00:35:10 ....A 131072 Virusshare.00081/Backdoor.Win32.Farfli.ajyo-a41948eb0734a317cb458859ff9b5db97ae43c796f877e064f669c75e20adf1f 2013-08-15 05:25:46 ....A 126976 Virusshare.00081/Backdoor.Win32.Farfli.ajyo-b4d7551360de6bed4a84d445d6dc6867debba18566b16636abe9f0516619475e 2013-08-15 13:31:56 ....A 131072 Virusshare.00081/Backdoor.Win32.Farfli.ajyo-c3e7a06db7e76139223ba3f335ca69ed275218c0e19f6c0cd7264610f80c7a57 2013-08-16 16:25:46 ....A 126976 Virusshare.00081/Backdoor.Win32.Farfli.ajyo-cee79f88943f5b14b9c6ef9b9ec463cc67d449fa79aae1685bd1a3584d3610b7 2013-08-15 23:49:12 ....A 363450 Virusshare.00081/Backdoor.Win32.Farfli.akda-7d54aca3dc18ba11f3eb6c5d5b32a581e69f414aebe21e839780fece3d01d8bd 2013-08-16 21:44:14 ....A 161807 Virusshare.00081/Backdoor.Win32.Farfli.akda-b15c2e16cc576d8f9a393c0dba26b721044d5f1f5911aad656b8baca4a74cee7 2013-08-15 05:34:36 ....A 194510 Virusshare.00081/Backdoor.Win32.Farfli.akda-b495dedbba4049a6812e615d1b72d0593b46787ca1293b1d9be6beea338f9f0c 2013-08-17 00:42:28 ....A 363612 Virusshare.00081/Backdoor.Win32.Farfli.akda-cc499abcc19bc299647a2db2452b2e5cbccbfed576700a9c3fe5efeacfa926d6 2013-08-15 22:52:40 ....A 451256 Virusshare.00081/Backdoor.Win32.Farfli.akda-df1eefdc39bbe891f968571a7de0d7894b17c146c09763b053b14237b39871f3 2013-08-16 19:54:48 ....A 120165 Virusshare.00081/Backdoor.Win32.Farfli.alus-380c4c9a1aca577501b356f8066ef34b5f232144c3bffc8702f44dd8fff97e14 2013-08-15 23:20:36 ....A 204800 Virusshare.00081/Backdoor.Win32.Farfli.amto-3f078d507e8309faf3439469b2db781b4d0e72b79a76736c7fc58ca7dc45d339 2013-08-15 13:50:30 ....A 200704 Virusshare.00081/Backdoor.Win32.Farfli.amto-4c29681d5cadca179501b320ff59a1ac89f735858a93d0fdb28021878eb29359 2013-08-16 01:14:46 ....A 204800 Virusshare.00081/Backdoor.Win32.Farfli.amto-aed1248dc4d31d121bcef744bf9b1d0013dc264dd0b663a20d5e5fb4270ba4d7 2013-08-15 18:40:00 ....A 155792 Virusshare.00081/Backdoor.Win32.Farfli.fit-7fd6c2f85f022d49f0628e21f1020c8a084318cead56460f785c4a2557f6878e 2013-08-17 00:32:14 ....A 162321 Virusshare.00081/Backdoor.Win32.Farfli.gag-28c79f6eae95a83462c3c028168eaf435efcb8ef526d9ac0d82e0564b01e7cfc 2013-08-15 21:38:00 ....A 2368018 Virusshare.00081/Backdoor.Win32.Farfli.wtu-1cc2532756afd7ba0715f5dba3909f5e704213e6fbf80292ae60f1e8c30aa00f 2013-08-16 09:13:20 ....A 56912 Virusshare.00081/Backdoor.Win32.FearLess.a-b720b4a505037b224d63016b2b08c8e04e60666d723cf9df93131e1da08a6443 2013-08-16 01:21:42 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-0b813a860b1a34a536e24e8590bda379329d67a21810084022121b845f8fc51e 2013-08-15 23:27:16 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-0eea20f0d3bc7746e25aa7401955fc03941b5be9b98a1a927ad71f180d7dc317 2013-08-16 01:49:54 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-140674400cfc9d6f45456a917fccd03630a3128712c8314109e4f6e7dc64bd16 2013-08-16 23:27:02 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-6c8f8f0932f228a8df3c16ddb6e0cb3fd02bc0454bd1aa7b1a85e4b1056e6c39 2013-08-15 13:40:52 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-a3fa26c04c24f2c0f7f670c9f1a89d3d54169c153d2e95d5e005c208d5bb4373 2013-08-16 01:45:38 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-a593793c27908a3d54d7f6d1fc28d4c5c64086f7f76a283c0de38fa522cb2e5e 2013-08-16 02:02:00 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-ab6999473e60a1636e6659bb44a739febbca4f038c8f338bf07e02f670e64467 2013-08-16 22:04:14 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-bbd67771d056ade27a02b37f22c7368a88018d06e93f5cd053096112dae41279 2013-08-16 22:34:02 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-bd4007fd2e720a3d36de6ac820e184156235d0f29063ccb368d48fc10f5f4f5c 2013-08-15 18:40:08 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-c299a197cd47812b879c593ec3839cba9e51ae248f7e2f208807ef1345d7c9c9 2013-08-15 22:03:14 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-c86205557479a1b1caf95b483ced1f8b6ed1d1773ddbf0db284abb118b65f0e7 2013-08-15 13:28:22 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-c8c14e90d744596bf5d63bc905da0634635fee605553d834a07aa838a1fe73e6 2013-08-16 00:20:36 ....A 573440 Virusshare.00081/Backdoor.Win32.Feljina.w-cdc0ac0bc580db9d73fcb52472ee1bc7c3a2adb7ee7c156b4d8cb011039491b0 2013-08-16 01:34:12 ....A 184320 Virusshare.00081/Backdoor.Win32.Figuz.dj-afb1cdfa149a93b864dfcc8361a8d7d5a8940a348863cc360ce7cda396104efd 2013-08-16 05:45:38 ....A 60937 Virusshare.00081/Backdoor.Win32.FirstInj.crr-541174e2ff6ed3ed3511d50ecea9ef43fef868d35d4e6f6fa9accb36a2758eff 2013-08-15 14:12:14 ....A 117691 Virusshare.00081/Backdoor.Win32.FirstInj.csr-cd68e1af16e8e3b927ba47c9fdf4407f579431c192f20a297c13d1938e4edf30 2013-08-15 21:30:30 ....A 143020 Virusshare.00081/Backdoor.Win32.FirstInj.cvm-b789e3ea6bef347ba834937be083de55010d293d4a305721c76ee4597953320e 2013-08-16 05:52:00 ....A 212992 Virusshare.00081/Backdoor.Win32.FirstInj.dab-53576078ace387a723723f365aeeb2d33c7e36357c5c109edbadbe0f9257ec14 2013-08-15 21:51:58 ....A 118486 Virusshare.00081/Backdoor.Win32.FirstInj.dcd-c3c7b5712b14ddd6a36ec038800084fa7290bced1735589e81b9c57737b59ef5 2013-08-15 21:44:36 ....A 141393 Virusshare.00081/Backdoor.Win32.FirstInj.eew-cde4548a22b2cb00cb760737f2d1309a3b38ab6d0139587d6d36e69af7edf7fa 2013-08-16 01:45:06 ....A 112766 Virusshare.00081/Backdoor.Win32.FirstInj.jmd-aa616ec7198e1c13e53b8e798ad926bc981c2f855637d0da1ee1840eca79105c 2013-08-15 06:27:06 ....A 172262 Virusshare.00081/Backdoor.Win32.FirstInj.viw-c0f2b1bbd0776decca4adcebf541e0848d2504247181de9adb03fa7b2224f2b0 2013-08-15 06:25:30 ....A 113729 Virusshare.00081/Backdoor.Win32.FirstInj.vls-a391114cfc414ed64451a60c821bfa98ccde807fb98c93233b53e8df2a2c083c 2013-08-16 20:26:22 ....A 139410 Virusshare.00081/Backdoor.Win32.FirstInj.vls-af6e5529f2ca13c5aafbd802db6b71c814f1e303a121fa95134b3a0d78402b6d 2013-08-16 04:47:04 ....A 113664 Virusshare.00081/Backdoor.Win32.FirstInj.vls-b194922b04742aa1cbd0b1aa7c7740e5e4a6a8ee5f312f833d4ec0b7edf3d6b6 2013-08-15 20:52:52 ....A 113221 Virusshare.00081/Backdoor.Win32.FirstInj.vls-b5de17bdc6e5da644912183e210d91640b80583d502da63b1eb3fd872606b3ec 2013-08-17 02:24:58 ....A 119173 Virusshare.00081/Backdoor.Win32.FirstInj.vls-c167ba2427a1e6a20f31b6e339502455a7fbdde9ccab809f9ead4e8f63703236 2013-08-16 02:27:32 ....A 119109 Virusshare.00081/Backdoor.Win32.FirstInj.vls-c7e06a1c3f87d1cf1a35be377361f52690f6a5b28d8b349f4ffd286157500bc3 2013-08-16 22:33:52 ....A 139434 Virusshare.00081/Backdoor.Win32.FirstInj.vls-c9aab306c6fff03dd7b622e0b9aa25ca59ed00c8d4326a939c62f8245ddfa90f 2013-08-16 01:00:40 ....A 119173 Virusshare.00081/Backdoor.Win32.FirstInj.vls-cdc47584751fdb31a1cad30140b9bd5da1d9bb5bac0a51d9ba1550cd9ad30f9a 2013-08-16 10:21:50 ....A 100864 Virusshare.00081/Backdoor.Win32.FirstInj.vnb-b6bc818a0e07992fd23cd35da1743b4d85c19213610a7f26b5bdd7aa1b16daa5 2013-08-16 11:25:10 ....A 153357 Virusshare.00081/Backdoor.Win32.FirstInj.voi-afbdfdf04b6f0d32a9c216892ce55ed392359d3ff73920101b2088158c0e162f 2013-08-15 21:30:26 ....A 152834 Virusshare.00081/Backdoor.Win32.FirstInj.voi-b7ebdcb538e73f511d8c53bdada4f41294bc3ad3f75e4dcd124c2fde4edcbc25 2013-08-15 06:03:30 ....A 128642 Virusshare.00081/Backdoor.Win32.FirstInj.voq-4c638aa2a33c6deb59535173b45ffd807b441d4ab1d50be6e723e486c423312c 2013-08-15 13:45:06 ....A 155334 Virusshare.00081/Backdoor.Win32.FirstInj.voq-b0ec0169683a25da9d573575f10fe76997061ab6d8e54931c5b78e7d52c5a5bc 2013-08-15 05:51:06 ....A 155326 Virusshare.00081/Backdoor.Win32.FirstInj.voq-bfb1b5a1302343a87a9844ff6058be0b4feaa16af93b9fcb9ec1e6a9bd276671 2013-08-16 15:41:46 ....A 128686 Virusshare.00081/Backdoor.Win32.FirstInj.voq-ce23a7087635a07bebb76dfaa5c5f1435f48e01effe2cf987f43f3c60a4bd2cf 2013-08-16 20:16:48 ....A 113322 Virusshare.00081/Backdoor.Win32.FirstInj.vot-26cb0fde40c38426b412ee3448d85714d035fb235ba4fde62bc6650b6b5f15ff 2013-08-16 16:58:22 ....A 116398 Virusshare.00081/Backdoor.Win32.FirstInj.vot-a92e323d02d82c9966bf920506d01c4c93495b27505bf39a8569d3686d002d05 2013-08-16 04:57:22 ....A 14336 Virusshare.00081/Backdoor.Win32.FirstInj.vot-cda7b29b612ea56bd8055c35e94e96a7b964668f137f2e5e749c52cc1dcffc41 2013-08-15 05:04:06 ....A 208896 Virusshare.00081/Backdoor.Win32.FirstInj.vpb-a0fbe6e5b8aece3c001a8642b3a7cf2831b00740cd3d51b9e7478dd9863dde77 2013-08-16 19:07:44 ....A 167674 Virusshare.00081/Backdoor.Win32.FirstInj.vph-33506f29e5cc858263d0288a8da98094757b93a2df59720aa0b53172b31156bc 2013-08-16 01:27:54 ....A 161017 Virusshare.00081/Backdoor.Win32.FirstInj.vph-a3c0af5ddac6b7ccaa9cd52e6b46647affcf47133b4cdc0ee311bdfcae0c0928 2013-08-15 13:18:48 ....A 161540 Virusshare.00081/Backdoor.Win32.FirstInj.vph-a98fe69ba7535294d9e0638a5d35c18a1799084d5078da7cf92d1c5123d54420 2013-08-16 00:39:28 ....A 161549 Virusshare.00081/Backdoor.Win32.FirstInj.vph-af5f6c2898763db8b3dc1782780241a7db5bcc138a67fb6ca6667df75a36072b 2013-08-16 18:52:42 ....A 161026 Virusshare.00081/Backdoor.Win32.FirstInj.vph-bbb83b1489dd976f1fafd373e16ea3e9a4fd334ea98a8f2c71258e65a6a7e397 2013-08-15 23:17:56 ....A 156921 Virusshare.00081/Backdoor.Win32.FirstInj.vph-bbef4c30c46b32b124a7cd20de5fe6e6365463ecb603111d3484df36134228ea 2013-08-16 17:25:54 ....A 153654 Virusshare.00081/Backdoor.Win32.FirstInj.vph-bdfb5416678d369fa4586f9ad1d16b81c66766543a6c7f0889cdfb4cef057936 2013-08-16 00:48:40 ....A 113229 Virusshare.00081/Backdoor.Win32.FirstInj.vps-bda6f10b9e92f532203386453cf587f0bf43de81b4c4dcccc289cafa3131b09a 2013-08-17 01:14:08 ....A 59449 Virusshare.00081/Backdoor.Win32.Floder.ao-c7302b9622c1516fc4068f50a748ddde7a535dbe7e3ff1e80de4c86eb86a43bc 2013-08-16 09:38:48 ....A 20129 Virusshare.00081/Backdoor.Win32.Floder.dzh-a444c8512ae5478b7473956b1c32f8febf7e5612317f6293b705ca484e9cd0f2 2013-08-16 01:25:46 ....A 52042 Virusshare.00081/Backdoor.Win32.Floder.e-b6e28f5eb849ec2f23045777ed60cd516f83a2b0c949a4781b0a4206ede8b3bd 2013-08-16 17:29:10 ....A 45056 Virusshare.00081/Backdoor.Win32.Floder.egf-288c30a4296ccd5d4054574a7941cfc4fad979330ffe49be25f15b4d21e7bdfc 2013-08-17 00:06:34 ....A 50412 Virusshare.00081/Backdoor.Win32.Floder.er-c965bc2bb2ddb0ce1b36e6ff2a6e7881d4fa38a079f74d94e443b06399f8dea0 2013-08-16 01:51:50 ....A 52042 Virusshare.00081/Backdoor.Win32.Floder.f-c7f9d6997f0beb85d9b97e81a033b28937b783ee54fea77b8671fc17b8c46fd6 2013-08-15 23:39:14 ....A 10697 Virusshare.00081/Backdoor.Win32.Floder.f-c82ea81184509dad2727ee9e22ec46302c0e9793f554aca83746ab1584e0cc27 2013-08-16 01:14:12 ....A 59764 Virusshare.00081/Backdoor.Win32.Floder.gx-b1b644363f7d73af3f3da53bda540359e26ab54d87050d5d7dc19b0ff0e53459 2013-08-16 14:14:22 ....A 12264 Virusshare.00081/Backdoor.Win32.Floder.gx-b5b6f8d91dc457f22cd55cad6f2be82e47525064fefaba004177e68c858ceaad 2013-08-16 16:42:08 ....A 75618 Virusshare.00081/Backdoor.Win32.Floder.gy-a39820cf069d829b7d3f2a7bb968bf20da1a4de51ede0082f0130e9e007afab8 2013-08-16 00:49:26 ....A 49083 Virusshare.00081/Backdoor.Win32.Floder.gy-a3acc187e54fcc40c82e0f89ed262df21e45f6068a18cd51f319f4b64044afb5 2013-08-16 01:33:00 ....A 233569 Virusshare.00081/Backdoor.Win32.Floder.gy-b7ae198dc14fd4b04ed18302cfe6707dff072507a074e92bb336b48525a9a834 2013-08-15 21:55:16 ....A 230044 Virusshare.00081/Backdoor.Win32.Floder.gy-cd7b1e1567dcb84095216e1a3c97bb6d3ab4e18d26b907c69da13a5a1a569a89 2013-08-15 23:17:44 ....A 58206 Virusshare.00081/Backdoor.Win32.Floder.hc-3a96c721cb77da36060afd76da4edb4bfee632fcb971aa1d14828c4db9987b6e 2013-08-16 10:28:06 ....A 162164 Virusshare.00081/Backdoor.Win32.Floder.hs-c2b6ea721f0de517753ec57da2628e75678768d5be241640bda0889fe2eaf1d1 2013-08-16 17:46:18 ....A 89451 Virusshare.00081/Backdoor.Win32.Floder.hs-c95bdc1f96a6567e7af4dd2f048338e516c6d7bf5f9ab605b81ef7152d94972c 2013-08-16 01:27:04 ....A 33280 Virusshare.00081/Backdoor.Win32.Floder.ilg-5df23e840a889edc8489d4869052aa4e82dcee9e8cb4b7b543b5f48e1bfd2994 2013-08-16 08:30:34 ....A 48640 Virusshare.00081/Backdoor.Win32.Floder.ip-ab41e77313d180965611e01ddf04e5d5e8c913ecab74eb422f4d0e1d5fb6c67d 2013-08-15 20:53:46 ....A 49542 Virusshare.00081/Backdoor.Win32.Floder.v-bae71d3800226ce6cf59646ebd02b0a224b68649cabd57ed83c17930db85a4c4 2013-08-15 23:18:20 ....A 20480 Virusshare.00081/Backdoor.Win32.Flux.a-b69553fbcf899caa39bc4a38be9140070142e6da3203b8a857d4b6170fc2d110 2013-08-16 16:31:08 ....A 966656 Virusshare.00081/Backdoor.Win32.FlyAgent.k-2743b5a549c2e08b987f0862d1c59e8bd09bbe9bd32f43b5c70ff738ffe0a41f 2013-08-16 15:52:32 ....A 524288 Virusshare.00081/Backdoor.Win32.FlyAgent.k-7af1fcbb829b6440d7a38c7b6a886227c452bc69d4a9fdbbe8f5d366f096bf1b 2013-08-15 22:19:20 ....A 1232896 Virusshare.00081/Backdoor.Win32.FlyAgent.k-a47e02b744419f00142e994741b497716c5d730950980c3b366d5fe5165d9949 2013-08-16 12:56:22 ....A 1159168 Virusshare.00081/Backdoor.Win32.FlyAgent.k-bb3ae7feba9d8668bb9f40007b0157350cad5e65c4af3e3b9f9e4c505e3a4bfe 2013-08-16 01:45:40 ....A 225280 Virusshare.00081/Backdoor.Win32.FlyAgent.k-c85fc82c0106f7d5b45da51ae096ec738ee0ffcdb1e14f30acc5981bc0aab7b1 2013-08-15 21:53:42 ....A 282624 Virusshare.00081/Backdoor.Win32.FlyAgent.k-cdfccf46456d041a53cf0827aea1618f46f2737ac1388165ccdcf18bd523115a 2013-08-15 05:03:02 ....A 139264 Virusshare.00081/Backdoor.Win32.FlyAgent.vq-be29f3f7313c123a6f3b06ccab57b3b77c775dd47c98b691fd814ff164b28106 2013-08-16 02:30:38 ....A 23040 Virusshare.00081/Backdoor.Win32.Frauder.jr-b07f716d6c5b874d81c58fde09c9f8f97786d52db4634864358aceabd54ea7d6 2013-08-16 08:13:44 ....A 416185 Virusshare.00081/Backdoor.Win32.Frauder.jr-bb86a584b08b2d171ba38afc04fa2c6239f888d07cf5c1c5dd5b208715b0af81 2013-08-16 18:28:08 ....A 266416 Virusshare.00081/Backdoor.Win32.G_Door.aa-b6afd94ad0d947a17c86a87950ac55049ddbdf9502d890ed8e0350322190969b 2013-08-16 23:26:32 ....A 545844 Virusshare.00081/Backdoor.Win32.G_Door.c-246459ff447fefde69bb768da48ac354dbdd16a06179452d12cedd12e5844d95 2013-08-15 13:13:40 ....A 857954 Virusshare.00081/Backdoor.Win32.Gaduka.bv-afea5eb00a76ccdeb5d72b4fbd322976da9f94ba3d817cf9dd75198b137c17af 2013-08-15 13:11:46 ....A 857792 Virusshare.00081/Backdoor.Win32.Gaduka.bv-cfeffd3f855c3adce1eb349d5d1c0210e011ea8fe3721326fc9ad4765e129a61 2013-08-17 00:02:22 ....A 275456 Virusshare.00081/Backdoor.Win32.Gbod.bbh-3fa9138cdfc0ff4562bc6adf86e74b4af719e70cbfd7cfbd5771567b16b74a6c 2013-08-16 11:20:08 ....A 409600 Virusshare.00081/Backdoor.Win32.Gbod.cgt-b5448e4bddb1e225c9a8d1ad2a0e09432764d502719680ebe0bbab99b6aad64f 2013-08-16 14:52:32 ....A 206336 Virusshare.00081/Backdoor.Win32.Gbot.aan-446526a3b5e2b45cab73d1b13120e18e6cf01a03de32ec1354b1270b92d894a6 2013-08-15 22:20:36 ....A 199680 Virusshare.00081/Backdoor.Win32.Gbot.aan-b57b39194a1b60d4a5e6f8bd7c2d495fdad9b4310eefd4bdff4c724f09cafbdf 2013-08-16 23:34:48 ....A 207872 Virusshare.00081/Backdoor.Win32.Gbot.abh-3be85e3095461d94de7d9d3fc79a97f09019dc56177d723f96664639325c39a9 2013-08-15 05:09:58 ....A 203776 Virusshare.00081/Backdoor.Win32.Gbot.abh-ac4fb4bf20113145444be686916c4bfbd98d95af88262ca878963e0b8d096a22 2013-08-15 13:26:44 ....A 198144 Virusshare.00081/Backdoor.Win32.Gbot.abh-afe407a8b22edb3b2e3ba51b9d9aa9655065e0d2efc31985825dce525b92c01b 2013-08-15 20:52:04 ....A 202752 Virusshare.00081/Backdoor.Win32.Gbot.abh-b0e2c86127e386844d56f86bf578f4deb9b65bb27e003d36862930d526160bac 2013-08-15 05:21:28 ....A 205824 Virusshare.00081/Backdoor.Win32.Gbot.abh-b28e5e0eb6ff4a0632aa454dc847d82727de15d32e13de1d7dd7e427bbb17d6d 2013-08-16 01:11:28 ....A 206336 Virusshare.00081/Backdoor.Win32.Gbot.abh-b67b920a5901680960a9cf2019dd1a2898bdf605c56f77dbacf8d25d4edd1145 2013-08-16 18:58:56 ....A 197120 Virusshare.00081/Backdoor.Win32.Gbot.aci-42de785c948bc638a53fa7eed34b23eacff9cbb9818aab1aa82f54ea1a5e2e64 2013-08-16 12:40:16 ....A 215552 Virusshare.00081/Backdoor.Win32.Gbot.aci-45006172ec0a49e8a03762d2bf10eb33a883d9e38e63871e13b802e0ec9102e3 2013-08-16 04:47:16 ....A 207872 Virusshare.00081/Backdoor.Win32.Gbot.aci-63cfc66989bc0386fddda59005d80051f01d47997362e9eef191ffc67e3ffea2 2013-08-16 15:23:20 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.aci-7761191c6bbc5041a4eed1c5e64aa995c234a2044e8151f8d0fe3be65ce3cd30 2013-08-16 04:24:08 ....A 203264 Virusshare.00081/Backdoor.Win32.Gbot.aci-77b4ec447ce7b3ec63cf701d4d4ee093c07dc145e15348d4694937e0ab838b62 2013-08-16 19:50:02 ....A 195072 Virusshare.00081/Backdoor.Win32.Gbot.aci-78595ed43355891b40b65d5b7cf05b26987e365752ce1606f42da01b4733c706 2013-08-15 05:44:06 ....A 206848 Virusshare.00081/Backdoor.Win32.Gbot.aci-84fbdce4581bb2dd9804b0f92b0fd8b23446109a357397b0bbb9fb015b55b36f 2013-08-16 19:09:16 ....A 197632 Virusshare.00081/Backdoor.Win32.Gbot.aci-90a491d1ca24a1110b467ae1ead1ba1b2c34312db606b3462f028cc6385f1138 2013-08-16 15:00:28 ....A 199168 Virusshare.00081/Backdoor.Win32.Gbot.aci-9653bf5c00848208344cee772b97649510e4ea81f83dc5aac2af1b02c4a76041 2013-08-15 23:54:02 ....A 206848 Virusshare.00081/Backdoor.Win32.Gbot.aci-a97fa25f2fd828c9ddd9bcc6db0a98097f5996d71d8b9421bfa918dc897db6ee 2013-08-16 01:44:58 ....A 202240 Virusshare.00081/Backdoor.Win32.Gbot.aci-aa46c4479fa0a7d6fd207d19f67193c7755c3e1fc9f98df333573d068b1cc3b8 2013-08-16 04:49:36 ....A 203776 Virusshare.00081/Backdoor.Win32.Gbot.aci-af0f60f202909d6178169a47b389291b67df7dece0c34f913435f4e552b188c6 2013-08-16 00:18:52 ....A 208896 Virusshare.00081/Backdoor.Win32.Gbot.aci-b58667788548e3445051a84ed5712525de6f3466f33610cae202c8da99fcd214 2013-08-15 18:38:04 ....A 173568 Virusshare.00081/Backdoor.Win32.Gbot.aci-bad6b29f72fdcc30a9532366cb489af0c24cc12a48dd9e998589619849e1dce9 2013-08-16 01:05:50 ....A 194560 Virusshare.00081/Backdoor.Win32.Gbot.aci-bd3e4ac887caa9d6c14678a858e330da98ae92969e89ebbd83122d15a7aefd0f 2013-08-15 05:04:48 ....A 206848 Virusshare.00081/Backdoor.Win32.Gbot.aci-c05688cf9722d513f60e0e961323d5aa65f1d6271f6898c12d94f41449182754 2013-08-16 12:38:22 ....A 198656 Virusshare.00081/Backdoor.Win32.Gbot.aci-c17defedee68ac065de1c8d3bbda33e3b5ad8d5c2cb442de5c2041587091405b 2013-08-16 02:36:20 ....A 214016 Virusshare.00081/Backdoor.Win32.Gbot.aci-c18b5c60f1258f852cedce072a2c92a5ed8980539299c9e2f0772998f976dbc9 2013-08-15 12:55:32 ....A 199168 Virusshare.00081/Backdoor.Win32.Gbot.aci-c193675cab47e6fb98c185e5099c6543b4dc34de5d2ac40c13a54df87cfe3a49 2013-08-16 04:43:38 ....A 194048 Virusshare.00081/Backdoor.Win32.Gbot.aci-c2ddf10db9ccd42b5fddfb60c0c2339c411dfe82aaac3ca922edec3a6c9ddb9a 2013-08-15 23:46:38 ....A 203776 Virusshare.00081/Backdoor.Win32.Gbot.aci-c30edd29171c1501c182d9bad93feb0f2d22d0d8fd1fee9028df2dac76de2f39 2013-08-15 14:22:58 ....A 190976 Virusshare.00081/Backdoor.Win32.Gbot.aci-c390b85a464f6ef1fa8a4b2ce5e4e0a308dd91b42ba929f66b7f8267749c2329 2013-08-15 13:37:08 ....A 197632 Virusshare.00081/Backdoor.Win32.Gbot.aci-c9944ae95de280a97626293c8c3f5bf0497a0c6031a3bd186db20b8a59d13b90 2013-08-16 21:26:10 ....A 187392 Virusshare.00081/Backdoor.Win32.Gbot.aci-ce6e6b180026b96ebefe714dcaa61b83971299ae3d0ba38ef8713174b4714e10 2013-08-16 18:22:48 ....A 207360 Virusshare.00081/Backdoor.Win32.Gbot.aci-cee79944d1cb9602b5911b0591ae644a286c318e63c1a7545e312aea6d0ff97e 2013-08-16 17:54:26 ....A 208384 Virusshare.00081/Backdoor.Win32.Gbot.aci-cf751de94e1602537566311adb4132ccacff370c87724c315dcfa48b842e2af7 2013-08-16 01:01:02 ....A 215040 Virusshare.00081/Backdoor.Win32.Gbot.aci-cf9b96e9849b541b879cb92353a691770845e07fe6eac434a496dc89813043a1 2013-08-17 00:32:46 ....A 166912 Virusshare.00081/Backdoor.Win32.Gbot.aed-3073f7eddcebc30cd653c8b9ea28afd0e3d0cc53a8a170acea4766de7aacfa9c 2013-08-16 21:11:36 ....A 173056 Virusshare.00081/Backdoor.Win32.Gbot.aed-97bd9dff9e035255b532195936a7b79d7e6ad93af63e3c9c93e3864187f2205b 2013-08-16 22:30:42 ....A 159744 Virusshare.00081/Backdoor.Win32.Gbot.aed-9e0bd1ad86ce2f5452ec9116b94ce08eb4fb1a3871b58975e3d017491f4e7dec 2013-08-15 10:10:14 ....A 164864 Virusshare.00081/Backdoor.Win32.Gbot.aed-ab42cd3ac046496191b0f927c5909018bbf692885083b162aece6f810bf44dfe 2013-08-15 12:20:06 ....A 166912 Virusshare.00081/Backdoor.Win32.Gbot.aed-afd5d3cf8ef2f45b3a8e11dfcde118c78c2fce80b900528e7803d3c4b8c881b8 2013-08-15 05:06:56 ....A 173056 Virusshare.00081/Backdoor.Win32.Gbot.aed-c5a4ce4b3e75e8f31bf9688c9a2a9a5c7016c10775f34b0c81d6e302d8ede053 2013-08-15 05:17:36 ....A 169984 Virusshare.00081/Backdoor.Win32.Gbot.aed-ccea212cd0dcbbb0da80ba836c9d751f980b57c8769b5f352a05f1ced8e8c2d8 2013-08-17 00:05:32 ....A 168448 Virusshare.00081/Backdoor.Win32.Gbot.aeg-40f43de5277063c7531234c78552f8a90098a4b111b2d7ae1e6e85bd06c18b4d 2013-08-15 13:21:06 ....A 168448 Virusshare.00081/Backdoor.Win32.Gbot.aeg-c79f38a2453fc5eac68f5e556784c345cda045fd4c9fb8e009056a23c32109f6 2013-08-16 16:16:42 ....A 65957 Virusshare.00081/Backdoor.Win32.Gbot.aemf-a46f1c1b50475256b4810f4c5806112d754c3c34ad228a2db0409c895ae51f76 2013-08-17 00:45:14 ....A 177664 Virusshare.00081/Backdoor.Win32.Gbot.aes-23da43531a220deef5c3caf65fe854dd559339d9c823b58c7b10c11706165493 2013-08-16 12:45:14 ....A 175104 Virusshare.00081/Backdoor.Win32.Gbot.aes-5ae22c2dff993172ff9cfbbb72672858400c718b47ab4a975ef804ab4faf9667 2013-08-16 15:30:30 ....A 161280 Virusshare.00081/Backdoor.Win32.Gbot.aes-a3fc1960cea8237f5df6e269fffa879610565f383725c40c570006bcfad4bce4 2013-08-16 12:22:18 ....A 159232 Virusshare.00081/Backdoor.Win32.Gbot.aes-a98a3e93c6b01da0e50e00914ce47854a0cebb423d57cfeb75e9bcfe30258daa 2013-08-16 20:10:30 ....A 166400 Virusshare.00081/Backdoor.Win32.Gbot.aes-aa5cef43d8035142ab8877139b05dced88eda06632e02ea595e77006e57ec867 2013-08-15 21:52:34 ....A 166912 Virusshare.00081/Backdoor.Win32.Gbot.aes-aa70bda3b1e83ffc6dd09aca2b2ad8f205d9c84fd982a461542308c5e24b5c5f 2013-08-15 18:34:48 ....A 168448 Virusshare.00081/Backdoor.Win32.Gbot.aes-bcb95f7a72ad27b2dd73a4a6cde6322c01fc4a82da08015a5afde4ce6dc93f2a 2013-08-16 01:22:12 ....A 160256 Virusshare.00081/Backdoor.Win32.Gbot.aes-c2d671f91f19504ccd475ead57683440b842156f230f167a03d94c0a6d260ab0 2013-08-16 04:56:42 ....A 159744 Virusshare.00081/Backdoor.Win32.Gbot.aes-c355fab75bcf59281924726bb565e3eff416275db2f9c7c74c298e20fb1f771a 2013-08-16 15:13:48 ....A 172032 Virusshare.00081/Backdoor.Win32.Gbot.aes-c82457b835343ddfe23fbc8b301e8e7351af8cbe896fbe725734201e09e6385b 2013-08-15 06:15:16 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.aes-cce3dff08349fa46fdddcd4cf6d0a31f1b0433e4b2d4be245614a264734049a6 2013-08-16 01:00:40 ....A 160256 Virusshare.00081/Backdoor.Win32.Gbot.aes-cf54571efe5e38030430433944e3bd59af0e30653b339413e93804b2de91d7bb 2013-08-15 20:51:18 ....A 161792 Virusshare.00081/Backdoor.Win32.Gbot.aew-aefbc1fec6cbaba74cc1d617631d0480e6230b3978ca5f41fd797b3bddbe782d 2013-08-15 18:34:04 ....A 183296 Virusshare.00081/Backdoor.Win32.Gbot.aew-c39e23fece220f82ca12fcef730bb2d18e1b65a8a1557b6e44516a7ebb941635 2013-08-15 22:27:26 ....A 177152 Virusshare.00081/Backdoor.Win32.Gbot.afd-af40150c4913a7adc700d9d3d26c8503686d60bdff2e3aec323bf9c26d7ee728 2013-08-16 20:34:58 ....A 168960 Virusshare.00081/Backdoor.Win32.Gbot.agd-1805002068fa40990cd3b3b9d536d895f47357092bdc33c0c5d6b467e02c00ac 2013-08-16 20:32:32 ....A 109056 Virusshare.00081/Backdoor.Win32.Gbot.agth-c80792bc83a115a71ee8edce88a77713c2b2b3a02401100b2ac115253d561561 2013-08-16 20:20:38 ....A 171008 Virusshare.00081/Backdoor.Win32.Gbot.ahq-4bb59f09369cdbc95c0ab43c9a1acfa2dd6eb8a9d33e85eaa171d41ee1cff05c 2013-08-15 13:45:52 ....A 160256 Virusshare.00081/Backdoor.Win32.Gbot.ahq-a9242420d886e962788ef596f48698c82b75d8d4a946117a83793be033508714 2013-08-16 04:13:40 ....A 160256 Virusshare.00081/Backdoor.Win32.Gbot.ahq-a9bfadf7d70c5d2aef28d993b51b2aea738eac6e75e9ac6463499d8a5393f107 2013-08-16 10:33:58 ....A 161792 Virusshare.00081/Backdoor.Win32.Gbot.ahq-afa6e2e4a27547c36f513a5cba2987df846fbe70479cf8accb5ad61cc01ba2c8 2013-08-16 02:24:44 ....A 180224 Virusshare.00081/Backdoor.Win32.Gbot.ahq-b5f6eb6fec5835f5ed863d78dcc44ff0a9ced01e38fe8d4ab6070665cbd9f10f 2013-08-15 22:02:46 ....A 166912 Virusshare.00081/Backdoor.Win32.Gbot.ahq-c8c53e40c02c57666173ac91f45e9929acb02cc743456de051ddcfaf560abfb9 2013-08-16 00:18:44 ....A 157184 Virusshare.00081/Backdoor.Win32.Gbot.ahq-c929bddf2e9e53adfe315f03e13559b10ee0dbefe3e82f957a00dd291547dd85 2013-08-16 00:39:40 ....A 179200 Virusshare.00081/Backdoor.Win32.Gbot.ahq-c997e2abcdd8b8cd398caea54eef50c58d5e0951bd867272ef2f09e69010c66e 2013-08-16 01:30:40 ....A 161058 Virusshare.00081/Backdoor.Win32.Gbot.ahq-c9fc390b1b9cc894800bc950d9d2572d02906db87273c412992e002e6f899593 2013-08-15 05:45:14 ....A 169472 Virusshare.00081/Backdoor.Win32.Gbot.aib-26e711aff4a66ab7219c43cae3ecbadc34248d6e5f63c04c9cdab633fad93b77 2013-08-16 04:18:58 ....A 179712 Virusshare.00081/Backdoor.Win32.Gbot.aib-7ace751c37e54b418c9df67e32bbb3cd5a2e25fbaa3dd3453af8adb52646e142 2013-08-16 04:25:58 ....A 172032 Virusshare.00081/Backdoor.Win32.Gbot.aib-a4a2cb9dd5de53c90a531e9a52140d32e683913c7f8b08f7784e9fa7fe864a39 2013-08-15 21:53:12 ....A 171008 Virusshare.00081/Backdoor.Win32.Gbot.aib-abd8a7e813c6e61da7d194a2d451bd5690787229c4746136703aa4ec131196cf 2013-08-16 11:19:16 ....A 169984 Virusshare.00081/Backdoor.Win32.Gbot.aib-bc14bc2ff194fce34e661a8cd3a20f5ad071fdff55c92713385dce4d9752f880 2013-08-16 00:16:40 ....A 157184 Virusshare.00081/Backdoor.Win32.Gbot.aib-bc16aa305cc7bfec48dd1dcd10a3007f342160514842e4cfb0b957b20d029772 2013-08-16 04:54:20 ....A 160768 Virusshare.00081/Backdoor.Win32.Gbot.alf-4872d68e26ce9355ed8e72d3581ca9f82f97559a89edc6b6daf688df84e5a639 2013-08-16 05:43:36 ....A 160768 Virusshare.00081/Backdoor.Win32.Gbot.alf-a3f6db76efbf7a069b9e27c785ce90634eacca907b8cae895aa1263de2d1be30 2013-08-15 13:03:54 ....A 160768 Virusshare.00081/Backdoor.Win32.Gbot.alf-ce61e6650bc66e47bdd2fdc283e0f24da56a75fdc8ef049b999a94c39970213c 2013-08-16 04:16:58 ....A 160768 Virusshare.00081/Backdoor.Win32.Gbot.alf-cfe1db289330a1f441f42a2edab17606a2d18d12013ec7c9cd644eabd814daa1 2013-08-16 04:24:24 ....A 168960 Virusshare.00081/Backdoor.Win32.Gbot.amwd-c7a2228820fb17ed9eaae765367524324bb81e4e884cffaba597f2f262b49a49 2013-08-15 18:39:06 ....A 169472 Virusshare.00081/Backdoor.Win32.Gbot.apa-a46db32cf9aa3a38d0bc121a88836c80722791ecd01c37c9a7b24c1535209937 2013-08-17 01:38:14 ....A 178176 Virusshare.00081/Backdoor.Win32.Gbot.apa-a50a18e6642336f1ad808da733ba3f4bad1b154223a26d44db59cfa0106e5b0d 2013-08-16 15:14:58 ....A 172032 Virusshare.00081/Backdoor.Win32.Gbot.apa-aa7f9f0831354e258ecfac79059375a6f50ec308d29a8e7ceaea12e8c06966b7 2013-08-16 15:16:34 ....A 160256 Virusshare.00081/Backdoor.Win32.Gbot.apa-afda87df21d32a0ae4d6cecb3a1fd1563bd422fc60c309f6d57fcddc32cb39d0 2013-08-16 00:14:50 ....A 166400 Virusshare.00081/Backdoor.Win32.Gbot.apa-b1f73c780f0c4f0a8541d4fe091d42e48764ffa2b3eba4a31efa8599274f7eb5 2013-08-16 19:37:20 ....A 158208 Virusshare.00081/Backdoor.Win32.Gbot.apa-bd53b0c8e2750f065bd814403a43ab3106b9afa809a60a2fa2893f2cacfed022 2013-08-15 23:50:04 ....A 173056 Virusshare.00081/Backdoor.Win32.Gbot.apa-c2cbee8836b3ff18dbfdbdc1a0b620929ffccefaebc2d9b8ad2dced238d9da5e 2013-08-16 00:57:42 ....A 178688 Virusshare.00081/Backdoor.Win32.Gbot.apa-c35ff3a80d909b8994cf450a2ab7efb0f89933f1123a0a26a58a5b300dc6d88f 2013-08-16 17:29:30 ....A 139776 Virusshare.00081/Backdoor.Win32.Gbot.bs-86fc077759d15d16ae96404e2fe3d6aecd12a9220d0419c7947aea953b1b3548 2013-08-15 05:30:44 ....A 137216 Virusshare.00081/Backdoor.Win32.Gbot.bs-95aaec97b32362f3bfc490596f978c6788c0a55108a28c4f84f9eaf752f14153 2013-08-15 06:10:38 ....A 124416 Virusshare.00081/Backdoor.Win32.Gbot.bs-a07bcc1ad4c6b0a46885ad3c9d05efa5dfb41e42be417008195f77246e5a69a4 2013-08-16 09:48:56 ....A 121856 Virusshare.00081/Backdoor.Win32.Gbot.bs-a991d56d525bf132752db56972c058ce4379d1c4aed2c87d5d97ee510efb81fe 2013-08-16 17:19:40 ....A 125440 Virusshare.00081/Backdoor.Win32.Gbot.bs-b048417d2520c9d5f0b5bdd92712dede5d2e5cb9b7c1fb246d97fe8532594091 2013-08-15 17:32:02 ....A 136704 Virusshare.00081/Backdoor.Win32.Gbot.bs-b1666164d2a25f04f6027afc2212a0ae450ccc781d27ff9ada5ec829c13055b5 2013-08-16 13:21:12 ....A 121344 Virusshare.00081/Backdoor.Win32.Gbot.bs-b69248fda6cb113c939685dd6cab5a2c550f273a02bfced580c2f58e84f7fc72 2013-08-16 12:28:00 ....A 147968 Virusshare.00081/Backdoor.Win32.Gbot.bs-b79a45fc665687f9b3857c72e470d6052a549e53c4c75b7882e678d48349a672 2013-08-15 14:27:28 ....A 148992 Virusshare.00081/Backdoor.Win32.Gbot.bs-bda81290e6186be7ab97b7f07bdda5775d887f648e01b1c4d4167c6f8d324b00 2013-08-16 00:23:34 ....A 140800 Virusshare.00081/Backdoor.Win32.Gbot.bs-c922d9ec7acbd35f02ca75c0a520da1dac3fcdf3c4ae09d30c35800a400ee2ea 2013-08-15 18:25:14 ....A 137216 Virusshare.00081/Backdoor.Win32.Gbot.bs-cd6d1236a51b77e6f2d96a58c63807763667b15046e4b1390bf376d6b0e7f799 2013-08-16 23:49:24 ....A 168960 Virusshare.00081/Backdoor.Win32.Gbot.cdv-aa635b775ae2cf29a4276711bc4155b275cc651576cb3052a40e4586399582ee 2013-08-16 22:31:10 ....A 169984 Virusshare.00081/Backdoor.Win32.Gbot.cea-306ef294d16634ad13fbcd38e8236a9309ced3c3e8292637358c7bdee08174d6 2013-08-15 13:32:02 ....A 169984 Virusshare.00081/Backdoor.Win32.Gbot.cea-a96b1e6ba849024b1ae68fbba2bf9450de31c3b0c258ffb2a9a214d2ba91862c 2013-08-16 20:10:32 ....A 180736 Virusshare.00081/Backdoor.Win32.Gbot.dkj-2967f343cf5efded5c75d69391ce53e3d219f97d8984d7af57cc435a5647ed8c 2013-08-16 18:54:54 ....A 195584 Virusshare.00081/Backdoor.Win32.Gbot.dkj-32ef10cfa966d6992a10e8a6fe6f107629ac5f6adcf99229dce6f18711df0488 2013-08-16 18:05:56 ....A 181248 Virusshare.00081/Backdoor.Win32.Gbot.dkj-6bcda3644f1f5fe1b26f09814cc063b1d28b7d5c6aeba6b0480c2c4a6ee8dd11 2013-08-17 02:09:46 ....A 187392 Virusshare.00081/Backdoor.Win32.Gbot.dkj-a57d225e41e6998ac2823ed3dc70b8e226e8956289d8f1783bb693f476b6ac9c 2013-08-15 23:39:38 ....A 174080 Virusshare.00081/Backdoor.Win32.Gbot.dkj-b6fbb288d6e5f74cde2f16bc52bc2dd1e5f0caa18ec52b9f201e2d46f5d28f51 2013-08-16 23:40:56 ....A 79872 Virusshare.00081/Backdoor.Win32.Gbot.dkj-b744ac31eae8316b04748042e3b006a2506fe2ebd4e10d34a79db2f551557504 2013-08-16 21:27:18 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.dkj-bcda9ea8c34fc7006249d9f10180ac6d5924434601c6dd2a597cc05c4737170a 2013-08-15 22:03:04 ....A 196608 Virusshare.00081/Backdoor.Win32.Gbot.dkj-bce20839ce7ae601035b948a5812444324dfc53a136504561bde29476455cb96 2013-08-17 01:29:50 ....A 194560 Virusshare.00081/Backdoor.Win32.Gbot.dkj-bd2d07a6e994d5a07a3956e2ff172ee1f25f5c1e91e56419e179400d4b3b00f6 2013-08-16 17:08:40 ....A 195584 Virusshare.00081/Backdoor.Win32.Gbot.dkj-cdb1aab92cc0cf35bdbc6c7b8a6cb2de99cebb3a7aab9b367557ce39b40ba04a 2013-08-17 02:13:46 ....A 186368 Virusshare.00081/Backdoor.Win32.Gbot.dkj-cf91303adae8812adcf684a41880979f6ac1580e93a297df973b9f8d7e416b46 2013-08-16 21:15:28 ....A 167424 Virusshare.00081/Backdoor.Win32.Gbot.egb-25032d9718c5006b96aaf921dbbb23ab8b29c7171230b55bf04607c2c70daabb 2013-08-16 14:54:12 ....A 176128 Virusshare.00081/Backdoor.Win32.Gbot.egb-27efe9fd29fe1ab33ff6e57438068a1a04349219a948ded8e4cae7064b64c7e3 2013-08-16 23:37:22 ....A 179712 Virusshare.00081/Backdoor.Win32.Gbot.egb-89302f131838e46dca3db9317181b3638a241069453dd14d8459302ddad23784 2013-08-16 04:56:40 ....A 178176 Virusshare.00081/Backdoor.Win32.Gbot.egb-a3a174e528f9774ccb4c796f99cd8c55f05c4c8fba842d3a9914b056b8f991b6 2013-08-16 00:35:20 ....A 180224 Virusshare.00081/Backdoor.Win32.Gbot.egb-b6499c030941dacf87b989beb27141b9c583512d1d0f6635f2e5473ba6961128 2013-08-17 01:57:44 ....A 169472 Virusshare.00081/Backdoor.Win32.Gbot.egb-c1358625d7ffd0b6410e1805e0617ea88bc6026ae98e661eabf976cd9db3116e 2013-08-16 21:12:16 ....A 179712 Virusshare.00081/Backdoor.Win32.Gbot.egc-3e34469c9b4138c5f880fac51409b6cb912e9a5c78f4c663acc9afa3d6ee884f 2013-08-16 18:46:04 ....A 181248 Virusshare.00081/Backdoor.Win32.Gbot.egc-7cd76df2c6227dc67ba5209b22803984e7c2f65d8c17e0f6220c2b27c2b12904 2013-08-16 15:27:48 ....A 181760 Virusshare.00081/Backdoor.Win32.Gbot.egc-82514dd3a1570ec6fabff39598fac995cc088e4a52548691fcee0145c6994790 2013-08-15 06:04:56 ....A 187392 Virusshare.00081/Backdoor.Win32.Gbot.egc-a2c54562f6e40ba050c860f731fc329129621e9a1d6ead2d306c298dc4f2c914 2013-08-16 01:23:14 ....A 170496 Virusshare.00081/Backdoor.Win32.Gbot.egc-aa1b7877550cdc2ccee6674407f04f0c27cba411d936b0921b536443647cec9c 2013-08-16 05:45:32 ....A 163519 Virusshare.00081/Backdoor.Win32.Gbot.egc-b63478bc016b88f0a631c4d8cc0d424f28d2bef4d99e8073f7782515415ba900 2013-08-15 13:17:26 ....A 181248 Virusshare.00081/Backdoor.Win32.Gbot.egc-bb1feca33f51dd2c1d9acc63e5e26bf2ad823285a5ca10a5d146dcb7ef0cfdf9 2013-08-16 02:36:30 ....A 145163 Virusshare.00081/Backdoor.Win32.Gbot.egc-c20b82bebacfe66efdd916f844b316fc413b1f1574a6e3f71707725c7bff905f 2013-08-15 13:50:40 ....A 175616 Virusshare.00081/Backdoor.Win32.Gbot.egc-c778d2e745363f357a77a3cd0f487fde7ab48b3f816ebf707d4ef29735868c11 2013-08-17 01:39:20 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.enj-5ef21d6c6778664a5a3307b61829ed1ee7b0136897f3c8459894b55102179574 2013-08-15 06:15:32 ....A 180736 Virusshare.00081/Backdoor.Win32.Gbot.enj-8d5c60ebf1979ed3940d443ccd45ed32d913ab2674c1c50b70406d2cd0410128 2013-08-17 02:03:12 ....A 180736 Virusshare.00081/Backdoor.Win32.Gbot.enj-9c6d5bf2386e4ca2b098a15655f32d4471a7b8fa4dd39ef78e150d27141b7a78 2013-08-16 14:23:24 ....A 178688 Virusshare.00081/Backdoor.Win32.Gbot.enj-aafbc2c2198f1db2554d52f4683270aa91b388917f4375dde406809acf4cb724 2013-08-16 13:33:02 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.enj-cf4dbc7445d3b95f51692acdaf59f5fbb6dc609f21d3de484cafce2b6529c023 2013-08-15 13:48:10 ....A 185344 Virusshare.00081/Backdoor.Win32.Gbot.epr-c9223aadd56428569527f1a5462d88868018372d6a0ecf99e930e9cdf05c2bce 2013-08-16 08:14:22 ....A 178176 Virusshare.00081/Backdoor.Win32.Gbot.eps-67a1b94dc24e45bd33a2fcbfedfb950d2132913adcc934e2459db2e5d29015ea 2013-08-15 23:54:12 ....A 175104 Virusshare.00081/Backdoor.Win32.Gbot.ept-bd238465a792e0d2c7f974df167ae77479780292214e493a7a73bb77139d64c4 2013-08-16 21:55:36 ....A 167424 Virusshare.00081/Backdoor.Win32.Gbot.eqo-a5cc11c8709e357fb3149035993687e3d383f739dc4d2594065ee219224116e5 2013-08-17 00:11:18 ....A 169984 Virusshare.00081/Backdoor.Win32.Gbot.eqw-1fbb656d9165e03013890cea35519d95a99e9725dbd27ab5577489871ba2cbe9 2013-08-16 21:48:32 ....A 169984 Virusshare.00081/Backdoor.Win32.Gbot.eqw-a5b7b460e0d11dfbe0c7adc397dff861e56f5e46dfaea37a8fb8227a9069629d 2013-08-16 18:44:02 ....A 169984 Virusshare.00081/Backdoor.Win32.Gbot.eqw-b5f38f49682c34bf93874882be0762f29ea93e1afa778872c6016cb0d3d6aa94 2013-08-16 14:30:44 ....A 177664 Virusshare.00081/Backdoor.Win32.Gbot.era-abc10cd801937189fc9e2ec366d0799ad09d700ac2f187be63e2e76dc1a52e62 2013-08-17 01:30:12 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.etj-ce3f1869dcd03248f287bb4004dcc386b9ad33308c0cdf256fc2e4781d43230e 2013-08-17 00:42:46 ....A 203776 Virusshare.00081/Backdoor.Win32.Gbot.fkv-57e21e9d97f2c113c93bfb65a99100da18c4f7f00c18f792d1bd54f2e42002c2 2013-08-16 18:26:14 ....A 187904 Virusshare.00081/Backdoor.Win32.Gbot.fkv-92f758e2835bf47b8480309387c6a953929abce9c34d908d6de0cf6b82821830 2013-08-15 05:29:18 ....A 184320 Virusshare.00081/Backdoor.Win32.Gbot.fkv-98f59f385a29195d16c78c6c0e50c0934d699037b45af47f07089b5780a82c40 2013-08-16 01:46:30 ....A 184320 Virusshare.00081/Backdoor.Win32.Gbot.fkv-a4bfd75de7006546a63ff77f01c4835a7e85cda0cb57645b7b731a9f57d71263 2013-08-16 16:36:08 ....A 171008 Virusshare.00081/Backdoor.Win32.Gbot.fkv-aa30c2004c8a9abf7f031c28287b9f5abc0fb6fe1a041dd5bebfba722a8bba0d 2013-08-15 12:37:18 ....A 183808 Virusshare.00081/Backdoor.Win32.Gbot.fkv-ab0316fb8bd0581f8fa6ee2af8c18fd6db290742b344e80a7fe95c1811013181 2013-08-15 05:04:50 ....A 175616 Virusshare.00081/Backdoor.Win32.Gbot.fkv-ca66aa7431222aca9712312c69492127a039a93e7d6dc55fa931b28c958390bf 2013-08-16 15:50:48 ....A 142848 Virusshare.00081/Backdoor.Win32.Gbot.ftl-a9739b2cb37c14bed260142ec7ece8638e886c8fccd8cbb99db946facc668254 2013-08-15 21:54:06 ....A 177152 Virusshare.00081/Backdoor.Win32.Gbot.gfz-a5656d7ed3bd29c0e80420f6f73be3e1caaa329b34719271b6584c8d9566c3b1 2013-08-16 00:14:52 ....A 176640 Virusshare.00081/Backdoor.Win32.Gbot.gfz-aa22c9d534ccf11b3451bb9d35f37262a224729052021ab47fc3513546e37af1 2013-08-16 13:17:16 ....A 182784 Virusshare.00081/Backdoor.Win32.Gbot.gfz-ab527c094506deed286f891150ca8dabd86e46b22713d9c8942546fbf700caf3 2013-08-15 04:56:00 ....A 194560 Virusshare.00081/Backdoor.Win32.Gbot.gfz-c695182be9b6ac8b2197105281d650055a622d6831a465020ef10646e9bc20d1 2013-08-16 01:57:54 ....A 103212 Virusshare.00081/Backdoor.Win32.Gbot.grx-bd41c9970aa33d3b11e5447d0f6d2ecf0b75c1b183cc18f6566aa1ac71c3dc66 2013-08-16 21:47:44 ....A 185344 Virusshare.00081/Backdoor.Win32.Gbot.gry-81f031fed2d1170540a00536efd669d79516001e2afb4428a3fc03d58ae60b77 2013-08-16 23:39:26 ....A 182272 Virusshare.00081/Backdoor.Win32.Gbot.gry-9ba75ecd18cdeb080d839ece38303e8842e47c353d7f6742a664feda7b2a24fd 2013-08-16 01:35:36 ....A 187904 Virusshare.00081/Backdoor.Win32.Gbot.gry-a44d317b3f8249b3e6cc4f5d569d06a357254cb80d9958e787d31a2b574e0a13 2013-08-16 20:13:06 ....A 186368 Virusshare.00081/Backdoor.Win32.Gbot.gry-b095cbd3b054d41bd4c23b6c98fcbb8f91b837e76fa87eac34f80bd51ea1d332 2013-08-16 21:18:00 ....A 175616 Virusshare.00081/Backdoor.Win32.Gbot.gry-b7d964de4dc6fb60812de385aa1e32d774036458b702a52de7fbf53b9e00ea87 2013-08-15 12:56:54 ....A 184832 Virusshare.00081/Backdoor.Win32.Gbot.gry-bd41ca73322aaa3dc5dd7da5d668edf96936476687c83e4d59ab49108172f7b8 2013-08-16 01:36:20 ....A 186880 Virusshare.00081/Backdoor.Win32.Gbot.gry-ce147845657ec3541adb6a4d36d9f5f6371506411450442e7a2c6493a5a0af36 2013-08-17 01:47:42 ....A 181248 Virusshare.00081/Backdoor.Win32.Gbot.grz-6f212892fbfad8bae8bc21d05486265998983e5e128093d91e93cc9d51b63962 2013-08-16 01:45:10 ....A 193536 Virusshare.00081/Backdoor.Win32.Gbot.grz-a5dbf96c129f45d4fb5a61b18f5d539b2fa879546d518efce1276ee9e95212a9 2013-08-15 21:56:56 ....A 176128 Virusshare.00081/Backdoor.Win32.Gbot.grz-b0f0136be99974ade80b755d41ccc4136074b39faaa9c9570d60653ec5cc3a5e 2013-08-16 01:31:34 ....A 185856 Virusshare.00081/Backdoor.Win32.Gbot.grz-b667d9eea2b56cf61672f62f48766b5542d27d3afc849175a778fb0041a1b7d4 2013-08-15 23:58:18 ....A 84350 Virusshare.00081/Backdoor.Win32.Gbot.ibg-bdafeb857522a696d8ab4b1a5aeb023f56171c5de464121345505eb652951394 2013-08-16 14:46:08 ....A 128000 Virusshare.00081/Backdoor.Win32.Gbot.in-a461bd428a91704cde74b6763abb3aa0057bbba87334b35d03d9b36b89c69b8d 2013-08-16 20:49:22 ....A 146944 Virusshare.00081/Backdoor.Win32.Gbot.in-a4e3f4697c8f879f900c8c633be1c1f61a63a2027ff3030912468754dbb31664 2013-08-16 00:42:02 ....A 157696 Virusshare.00081/Backdoor.Win32.Gbot.in-cfbed5f2d69d5395a10c61e5f65958928f88ba80359e50427a5426754c67901d 2013-08-16 20:12:34 ....A 176128 Virusshare.00081/Backdoor.Win32.Gbot.jwm-10d2e3a440f7db47407740fc6438d78ae12f6675561e93f0b8411fa7b266d1fc 2013-08-16 15:00:02 ....A 171008 Virusshare.00081/Backdoor.Win32.Gbot.jwm-160ddde075d412ed2d0455f55956380af2fe7aebe68b0bed716f4a4b6964beb5 2013-08-16 13:21:30 ....A 179200 Virusshare.00081/Backdoor.Win32.Gbot.jwm-1e7b96da57a71accb2b0699f4edaf5a95ada5b69ca326e2d633850e1f8bf7aa7 2013-08-16 23:27:30 ....A 176640 Virusshare.00081/Backdoor.Win32.Gbot.jwm-4617aa3dc5a97210fb1c01acc816b60bb9199280cc9bcb14f2f9584e3f65c77c 2013-08-15 23:19:46 ....A 168960 Virusshare.00081/Backdoor.Win32.Gbot.jwm-a3c06d0ee0cbf46c76a7199940949ebbff6a8a8abea12cb0896ee5b8758375a0 2013-08-15 21:27:58 ....A 176640 Virusshare.00081/Backdoor.Win32.Gbot.jwm-b0b98aa4581178fc84c3ad45d6268a86be89d60613b8c89438aa1eb4da0e33a8 2013-08-16 01:52:04 ....A 176640 Virusshare.00081/Backdoor.Win32.Gbot.jwm-bd09ac0a4921d6caf952cddc157c192a9e1d16fa71cf4c78ba5e4ceda625f807 2013-08-15 17:30:38 ....A 181248 Virusshare.00081/Backdoor.Win32.Gbot.jwm-c9bc8509eaca3c389105981444d87dd166b8a48ba5feb6e1f4c8ee3a1d1de7c9 2013-08-16 21:37:42 ....A 171520 Virusshare.00081/Backdoor.Win32.Gbot.jwm-c9d8da66d1dea89ffda9c79d2e9da8e016dad5bc7cd921f9e18404307db49e79 2013-08-15 21:44:48 ....A 183296 Virusshare.00081/Backdoor.Win32.Gbot.jwm-ce3d6fb2a0c1d09e55b199376f965b5d3de60953efd7875e9b705c200a0bac2d 2013-08-15 23:24:04 ....A 187904 Virusshare.00081/Backdoor.Win32.Gbot.jwm-cfeeea515f76250b4e3a7dde872cc59b60da788a5552c97c620803ebd4147221 2013-08-16 20:14:16 ....A 168448 Virusshare.00081/Backdoor.Win32.Gbot.lsq-0e534ac0cfa88a308cf6af7d975284ec4d929e6990b64a0f706c837f57b6cf96 2013-08-16 01:33:30 ....A 171008 Virusshare.00081/Backdoor.Win32.Gbot.lsq-a596ee4ef407f548791df98502053835584cf1bc64de970ac4030cbf359cbdf9 2013-08-17 00:13:36 ....A 171008 Virusshare.00081/Backdoor.Win32.Gbot.lsq-a947c0d22ac4a6994630926a020ae24bf559ac164b94808989dbf0a81ddba847 2013-08-15 23:35:26 ....A 179712 Virusshare.00081/Backdoor.Win32.Gbot.lsq-ceac292b3b5620c4a281ffbd8c3068f5e47c480c2c109e1cd48dcf9e257de0a4 2013-08-16 04:24:18 ....A 170496 Virusshare.00081/Backdoor.Win32.Gbot.mej-a4f18e5806afc651fe736cfc0da28416f903b3265d760c9ed41b737330242d89 2013-08-15 21:39:18 ....A 172032 Virusshare.00081/Backdoor.Win32.Gbot.mej-bba02c1a052f14bba219efc567ecf433a82a3cf018c94fbce43b94a7b57f9695 2013-08-16 01:31:56 ....A 2401 Virusshare.00081/Backdoor.Win32.Gbot.mej-cf4a45d2dd36e2e126598d1bb8b6d28c8dfd89be60b6685d2ed7ab7e526a81b7 2013-08-17 00:02:02 ....A 171008 Virusshare.00081/Backdoor.Win32.Gbot.ndz-b5a0612381effccf4e3a1cd4986d0ba9a44bab9d543a83e940ff1ec87407ae5a 2013-08-16 12:46:16 ....A 170496 Virusshare.00081/Backdoor.Win32.Gbot.nhb-48eb17ae5713a05bbc02ec2d1182d91710c5d1f79ac3d9ce4c1183ab4941f0bb 2013-08-15 13:21:32 ....A 179200 Virusshare.00081/Backdoor.Win32.Gbot.nkc-b71c868df2ace669f41ccfe01cae6178ec0fe823c5038d465a95cf15df688716 2013-08-16 13:23:10 ....A 198656 Virusshare.00081/Backdoor.Win32.Gbot.nnn-a420ecbb3ad93c9a0187cef7955055b0e793470e5ab7787d2be02d808932c63e 2013-08-15 06:07:00 ....A 193024 Virusshare.00081/Backdoor.Win32.Gbot.nnn-a83b01239a28ce7bcdcf128b88c73e3424b648dbde0432972b8e4733a24e6e71 2013-08-16 18:42:24 ....A 200704 Virusshare.00081/Backdoor.Win32.Gbot.nny-b7ada5c9a66934b9355a1c75f2e6b704ee9b25bd28f850f81896ff8589559ee7 2013-08-15 17:30:46 ....A 159232 Virusshare.00081/Backdoor.Win32.Gbot.npe-c3c4e3c6b4a0f5bba0f9a59b4e929559548b77fa4ef02ca20bbdb832ba8ea280 2013-08-15 23:39:54 ....A 122368 Virusshare.00081/Backdoor.Win32.Gbot.nrw-b05fa63122a40e807a1ad491b6469980679254f760deb9ab4ed79712e38423d9 2013-08-16 11:57:20 ....A 193536 Virusshare.00081/Backdoor.Win32.Gbot.nwr-3362df3554b809703df69f3de092d0d74cf89306bc7db56e6353d82c3756bf8b 2013-08-15 12:54:46 ....A 194048 Virusshare.00081/Backdoor.Win32.Gbot.nwr-bcf997eefd1ddd05fbf67ad14c956a1d3e257e850ca8fcbd9bb52138f2669fbb 2013-08-16 00:18:44 ....A 199168 Virusshare.00081/Backdoor.Win32.Gbot.obg-bce03ce6038080396b58290093152d58093fcfa66414eb72fcbcafe324b26171 2013-08-17 01:05:34 ....A 183808 Virusshare.00081/Backdoor.Win32.Gbot.odl-6686bff7bb15978a1d541469ef06ccdbd0d9b849dfa9de8a550b79b2dadf347d 2013-08-16 09:20:32 ....A 185856 Virusshare.00081/Backdoor.Win32.Gbot.oep-29c17acf355e5e3e3afae8296fea67f3be261ac1d2fc52e00839ef59bb4bf214 2013-08-15 05:53:52 ....A 199680 Virusshare.00081/Backdoor.Win32.Gbot.ogk-cca4399b91d0e2775188c6e8a6b334e65ff6d4a38e9dc5c01bbc816213788528 2013-08-16 16:34:16 ....A 175616 Virusshare.00081/Backdoor.Win32.Gbot.plg-c7d9f85ddaefa329119aa6dcac1f240f61ec179cfcd7a1d04a70ac99ae0e5867 2013-08-16 18:24:10 ....A 176640 Virusshare.00081/Backdoor.Win32.Gbot.plg-cd8a2439e42901644742334f950ff950fbf6f06dd43859b76e2719b0e9151501 2013-08-15 23:28:26 ....A 173568 Virusshare.00081/Backdoor.Win32.Gbot.por-c7c0cf0571def929d0d9e17c15671c0095acde9548a51bb9e4c1347fa9c68185 2013-08-15 12:55:02 ....A 175104 Virusshare.00081/Backdoor.Win32.Gbot.por-c994d3624a2ba62c25a3470731b8891ba40df5764b9921b3b4b3be8807357334 2013-08-16 17:57:12 ....A 176128 Virusshare.00081/Backdoor.Win32.Gbot.pvb-0488a14aeda74053e4d609d05d471b5ea0cb9a299d48b9ceb3d04229f665bbc9 2013-08-17 00:44:54 ....A 175616 Virusshare.00081/Backdoor.Win32.Gbot.pvf-ab548ff9de33beb6a0d661e759b11c4513ca41de8e9184cd030acdf9bb95ded1 2013-08-17 02:16:04 ....A 284672 Virusshare.00081/Backdoor.Win32.Gbot.pvf-b76c197350472b141cbcfaa1cda4583e94ea01b5d26e3430142828824cb6c692 2013-08-15 13:50:04 ....A 283136 Virusshare.00081/Backdoor.Win32.Gbot.pvf-bb2f7f42caf2a0a4c8aa2c737372ea6eebc0b8a6cf81b676d835cbea7dcc4d0c 2013-08-16 17:31:54 ....A 246002 Virusshare.00081/Backdoor.Win32.Gbot.pzc-425864bc306a39c455a819ec51280494152a6ed77e46614f4914d112da624681 2013-08-16 04:46:38 ....A 153708 Virusshare.00081/Backdoor.Win32.Gbot.pzj-939b4e48c6edf7a0b6d9a0d63fb053761ac58886dccc95b5e883d199a8542da2 2013-08-16 00:49:54 ....A 280576 Virusshare.00081/Backdoor.Win32.Gbot.pzj-c8c0ea5a41ce071888a6e6451b377ed929d04ea3fad58350e3de26cfb74a30ea 2013-08-15 21:37:20 ....A 172544 Virusshare.00081/Backdoor.Win32.Gbot.qat-a9f52a73cc3a3f9ed47cdb6438989c99c7cf75d1da4f66e03d011c9a4ced1829 2013-08-16 19:18:52 ....A 284672 Virusshare.00081/Backdoor.Win32.Gbot.qat-bb00faee21752b4f6b51d8db9aacd3dff19b0f5081cf0934b2da501dc94ce8b7 2013-08-16 04:25:24 ....A 286208 Virusshare.00081/Backdoor.Win32.Gbot.qfi-cd3de0b42b9c4ee813f1c649f2dee99e83434858a39d355ae1efc50bb2cf8d80 2013-08-16 19:12:08 ....A 285696 Virusshare.00081/Backdoor.Win32.Gbot.qfw-4ad51a17162f671ce49d763dcd80d1e29ce2b19ec915ad455fbfb5b802389403 2013-08-16 01:02:06 ....A 1770496 Virusshare.00081/Backdoor.Win32.Gbot.qfw-c1d14b1c4f096a2f56e852efa9ab98e22ee6c26017e44fcae4317f6b6825878c 2013-08-16 04:15:40 ....A 285696 Virusshare.00081/Backdoor.Win32.Gbot.qjd-4544a9e85921d1ad11e13a2400c4d3325fc491f27cca6b176a5d1213fa86dcd4 2013-08-16 04:44:42 ....A 285696 Virusshare.00081/Backdoor.Win32.Gbot.qjd-a955330cd689ceff2161badf1ffcc67b7e8e3e3815a23b5bc9334f0431889b47 2013-08-16 13:23:26 ....A 173568 Virusshare.00081/Backdoor.Win32.Gbot.qkk-a560bf761dbfadef36c39f0325e291aef36443243306f59c70a92ea3ea3c0b1d 2013-08-16 10:21:44 ....A 173568 Virusshare.00081/Backdoor.Win32.Gbot.qkk-b6ce6b29971638db6dc1bcf92ca6fd19979a08e72276ae41d71c983d28c9b350 2013-08-16 10:26:36 ....A 274432 Virusshare.00081/Backdoor.Win32.Gbot.qnf-bd470e4256c382d9ca0492bf20be0e7a8d418ce73c7ee2c125f2577079d780cd 2013-08-16 04:26:30 ....A 189952 Virusshare.00081/Backdoor.Win32.Gbot.qnu-251257ed0dcb0f91d881584eb9325fd51bb1702b78398c1dab083e6988d9bcc3 2013-08-16 10:21:04 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.qnu-aa53471673239ce1d3d6f8ea7ec16640bbf4c08b336d51c398e3c2677af88d6c 2013-08-16 08:56:04 ....A 290304 Virusshare.00081/Backdoor.Win32.Gbot.qot-782411a085e441c7d5d943dfd423b601c931e83efca98407eb90105d77a7de9c 2013-08-16 04:51:28 ....A 288768 Virusshare.00081/Backdoor.Win32.Gbot.qot-88506544c20e636895fcc0c30576e91c0718486f1302c80a649fb1b8adcde6bf 2013-08-16 09:06:52 ....A 288768 Virusshare.00081/Backdoor.Win32.Gbot.qot-a8ff3a251020ec35376840300a53609203f3f9fdd0c0d8eea5d77cc4f758f1b5 2013-08-15 12:19:26 ....A 290304 Virusshare.00081/Backdoor.Win32.Gbot.qot-aa2aa744e291b8b9ef996cc6c37cd78edc111cc5f76a6ac865648c75d78abf7b 2013-08-16 01:46:32 ....A 91520 Virusshare.00081/Backdoor.Win32.Gbot.qot-af4d9d51a3c372900a6f82fe7579383a105d57c035cb703f3f75ab70a4cd6760 2013-08-15 13:08:44 ....A 2007040 Virusshare.00081/Backdoor.Win32.Gbot.qot-bb0022a5a9decc6262f70a5d689e273bbf53281cfb63b91b1c5f7d11d75f81e1 2013-08-16 00:02:24 ....A 2007040 Virusshare.00081/Backdoor.Win32.Gbot.qot-bd2644e50564b8e5f58379d5dd839aa9510d53336bf7ac8e723c84ebfdee4ee5 2013-08-16 17:14:12 ....A 174592 Virusshare.00081/Backdoor.Win32.Gbot.qot-c3c3285d94906930dde6b17382898c0a341a1155980a1ef4fd8e2a2b11528040 2013-08-15 14:12:28 ....A 136766 Virusshare.00081/Backdoor.Win32.Gbot.qot-c3f9f08e7f0d3d5ae240210bfb99716407738b2c1d7b3c59d0c4bd337ca846b7 2013-08-15 05:27:54 ....A 291328 Virusshare.00081/Backdoor.Win32.Gbot.qot-c4e981e9329adc35ea4fab5503d92fa4af7aafb194ba7e99c8eda4c0c158fa6a 2013-08-17 00:01:50 ....A 173568 Virusshare.00081/Backdoor.Win32.Gbot.qot-ce33e7151737ecee71ede70c8e9981d04d6b792bebbddfaff90d22f5568a127c 2013-08-15 22:44:10 ....A 290304 Virusshare.00081/Backdoor.Win32.Gbot.qot-ceea302e684c5df0fa31b3c21f50c96f4c28b745424874917f29fcd4dd69885e 2013-08-16 00:58:26 ....A 178176 Virusshare.00081/Backdoor.Win32.Gbot.qr-bbcb2c583b01c6f5bcd65139f075f0c621fabf4472a7a5ca9c9950981c6d659d 2013-08-16 09:37:16 ....A 167424 Virusshare.00081/Backdoor.Win32.Gbot.qr-c28bca70e9cb7a0a38d68af8cec101f236b641556219ab7817265cfc04ab493f 2013-08-15 12:58:16 ....A 180224 Virusshare.00081/Backdoor.Win32.Gbot.qt-a3370bc3b2fb0790f7392a62c181ef871f7c32565fae8dbc04b38d8dc300b985 2013-08-15 22:52:28 ....A 189440 Virusshare.00081/Backdoor.Win32.Gbot.qt-c78964badd528647d5a350a290924ce4aef287f23dfe4772808e03d84a0716e4 2013-08-16 04:52:52 ....A 194560 Virusshare.00081/Backdoor.Win32.Gbot.qt-cd44d910420f09d7d52286f7d5e3dc8f8f1019794d5be0e319fb008a8c2244b5 2013-08-17 01:27:20 ....A 108964 Virusshare.00081/Backdoor.Win32.Gbot.qtl-6d0dd3611ed0ebf16bb0e429b2b8224bf145ab1de1d02d22d72f09da7da13e61 2013-08-15 23:17:42 ....A 156242 Virusshare.00081/Backdoor.Win32.Gbot.qtl-a3d2b7f1402ee24e86d0f5426e2d0eb89a471a1de632efde27f262eb603e0cb8 2013-08-15 11:35:40 ....A 123042 Virusshare.00081/Backdoor.Win32.Gbot.qtl-a93bc38c2a1d202eb2281eb7ae5529387c5e599c4d5974712403d59900746265 2013-08-15 21:49:46 ....A 118932 Virusshare.00081/Backdoor.Win32.Gbot.qtl-a9e78f497c3ce1040e4c17c6d977b55fd5b0cdc16f16abb18bf74f3a145605af 2013-08-16 21:03:14 ....A 145166 Virusshare.00081/Backdoor.Win32.Gbot.qtl-aa0cdb4173be975976e6c6eea86c1936a0aa2742aeaa3d55a59bb82863c89690 2013-08-16 19:04:42 ....A 139257 Virusshare.00081/Backdoor.Win32.Gbot.qtl-b1ae6b90a99ca706dbadad0a2dc8ea0e31c21699107fd46cad23c75d45589c91 2013-08-15 17:29:44 ....A 94232 Virusshare.00081/Backdoor.Win32.Gbot.qtl-b525f0633b9a7e93188ef2bfe74bcc859615fc1cfdef7f55a2b3263d88b0770b 2013-08-16 16:50:06 ....A 111778 Virusshare.00081/Backdoor.Win32.Gbot.qtl-c35a0628d4e191ec4ca023eca54c5ca3638328675dbc0437729c4ee05a3e8026 2013-08-16 01:05:44 ....A 156496 Virusshare.00081/Backdoor.Win32.Gbot.qtl-d3c223aa2c4e38e3d508059c11f3ec3e571b5f205fe7846d66a5c0e335388d4e 2013-08-16 16:31:26 ....A 285696 Virusshare.00081/Backdoor.Win32.Gbot.qts-c7425721a155c354bf77562c9a95757dbe428091e44e535882dc4e2e4ae3c9d8 2013-08-15 05:22:08 ....A 292352 Virusshare.00081/Backdoor.Win32.Gbot.qvo-bb49bd49c19027decf03845b8ffd6b87c01b9a833a5082ea5d4d0664bbd9ac1e 2013-08-15 13:15:38 ....A 168448 Virusshare.00081/Backdoor.Win32.Gbot.qxh-d27d9c8713ed2ffbfb8c345536ade8d01b1bcae4cc36d1be55784731709ad470 2013-08-16 00:54:50 ....A 166912 Virusshare.00081/Backdoor.Win32.Gbot.qxt-3f4bf7ec892e3e23e9b55196fb8f360f5649fedc5a10cfce4f54eb36abdf7d2e 2013-08-15 05:12:52 ....A 286208 Virusshare.00081/Backdoor.Win32.Gbot.qxv-aece2c5c690ee24c986dca64feafa61e4619ac61b1bef3f82c62a8d339b6201c 2013-08-15 13:30:42 ....A 283648 Virusshare.00081/Backdoor.Win32.Gbot.qxz-4eaed4c91a9e2a88890cf79e7bfebbe3172ae0ff1febeb07b39c9bae1e505334 2013-08-16 23:01:56 ....A 161792 Virusshare.00081/Backdoor.Win32.Gbot.rg-70211659222c2a504baf26f18a81c59f3a0ad7abe120051a33aa9aa3ef75f13d 2013-08-16 22:54:22 ....A 186368 Virusshare.00081/Backdoor.Win32.Gbot.rg-b18c940f9263afb22907705405175f3fb4c629f330dc55f609a8ab27eaccf6a0 2013-08-15 05:41:40 ....A 102400 Virusshare.00081/Backdoor.Win32.Gbot.rkq-13fec0f6ddb11013121edc9138db9a9c16ffaeddb22b85537a9f393ee5c485fd 2013-08-16 17:33:10 ....A 173056 Virusshare.00081/Backdoor.Win32.Gbot.xw-b5838574944d3c01f514a152211bab0ae6d8bea3b92fd063e0132776a46607fd 2013-08-16 10:26:00 ....A 190976 Virusshare.00081/Backdoor.Win32.Gbot.zh-a955b17dffaa9dcfd1e12c09ec24bd84c4a3809ce1bd9deacca8b979d2c25558 2013-08-16 04:45:02 ....A 194048 Virusshare.00081/Backdoor.Win32.Gbot.zl-63e239f1d48cc47a02ac09b0d6e05fa3db01eebc68b8c01fdf505f3e7f6e4dc7 2013-08-16 00:42:04 ....A 208896 Virusshare.00081/Backdoor.Win32.Gbot.zl-ab98f8c6eba870cac2af86d706cdfe6f5050cb42cba084a96e5a0dadd0a0c5aa 2013-08-16 20:52:10 ....A 194048 Virusshare.00081/Backdoor.Win32.Gbot.zl-c1d241039b8f6199309b0af6acd8c1cb25382e12e71df8f9ee7ea354ef63b45c 2013-08-16 08:17:52 ....A 187392 Virusshare.00081/Backdoor.Win32.Gbot.zl-c1f540f99f12e11276d4e4317d7c5191288eb7410ddfe97cac135d2865e137c5 2013-08-16 11:07:28 ....A 148480 Virusshare.00081/Backdoor.Win32.GeckaSeka.k-6fed3d2c21e97f03bc9492de33b44291910b2e5e13f9beb63b2f53558e039968 2013-08-16 18:33:12 ....A 349261 Virusshare.00081/Backdoor.Win32.GirlinRed.c-c1fa76f35665d98644d8e6f09462d02aacf491394d2ea3a74e50b4025633a39b 2013-08-15 20:49:04 ....A 182857 Virusshare.00081/Backdoor.Win32.Gobot.gen-a346462637b8419a2314c15422c6ab15bf67c983cb6aefafbfecd6328513f1ee 2013-08-15 05:37:34 ....A 121155 Virusshare.00081/Backdoor.Win32.Gobot.gen-ace056b0597b8ab7c5e30b78ff2724fcde6930defb058a24ebe2ff67cc375f84 2013-08-16 14:38:24 ....A 35328 Virusshare.00081/Backdoor.Win32.Gobot.gen-b7af5afd0d4a0489701b33f362d51b5d1d6f071f595d69575653fb72ee939a35 2013-08-16 21:11:52 ....A 185566 Virusshare.00081/Backdoor.Win32.Gobot.gen-bd4221b5de5b24b48354ce6fa111248df8f2c6ab709cbc8366288f5055b10ff3 2013-08-16 00:08:38 ....A 40685 Virusshare.00081/Backdoor.Win32.Gobot.gen-bddf7e94fc0d4484c6bfd471a1b81edf01b1dffcea93579fb45dacab78add373 2013-08-16 01:28:42 ....A 41179 Virusshare.00081/Backdoor.Win32.Gobot.gen-f1d8413b94702494d50a293e81f542ef2cf6c468c42cbd63b47b17c648735526 2013-08-17 01:33:16 ....A 10842 Virusshare.00081/Backdoor.Win32.Goolbot.au-64570eaaf5ebece332a291947bf3796a7f561fb91bee9709bc0cfe60d55072e9 2013-08-16 17:00:16 ....A 208896 Virusshare.00081/Backdoor.Win32.Goolbot.kh-afb42be5c8eb0c433d1c068f01db9eed63ef80ae778a0f2f7f12daa01fd161b8 2013-08-16 00:03:14 ....A 108544 Virusshare.00081/Backdoor.Win32.Gootkit.re-c85847ec1badd2528409e9dbaf8c7ca6e986f6c1c9e9ee84dadb6a11533452b1 2013-08-17 01:23:10 ....A 141824 Virusshare.00081/Backdoor.Win32.Gootkit.ri-c1fdbabd5d6173f73ff11b854befd4cb5eb8e7e859647e6516d025526ed193f1 2013-08-16 16:14:16 ....A 1107968 Virusshare.00081/Backdoor.Win32.Gootkit.si-c83619729816e8a88de5f75e8c960728a675d02a722479e34d6202912e8c15a7 2013-08-15 12:29:20 ....A 204800 Virusshare.00081/Backdoor.Win32.Gulpix.a-b9f702754af0dbbb5255a284eb5acc380c2d453765f5d680584ff1e615e657bf 2013-08-15 23:22:14 ....A 118747 Virusshare.00081/Backdoor.Win32.Gulpix.lb-0bfc6a8486173f7317345c85924fc0bcb44b3157b86245274b7477f406d758a4 2013-08-16 14:07:14 ....A 4096 Virusshare.00081/Backdoor.Win32.Gulpix.wh-3215fd443de1062c3a0174dffb4d6484c18d0dc42883a2d66eaa95809627681e 2013-08-16 17:47:10 ....A 94720 Virusshare.00081/Backdoor.Win32.H3.g-b1d4d567747cf40bd0b3d41b897f151dda053ff4b2c5ec5934227b5989d46c81 2013-08-15 21:41:06 ....A 195106 Virusshare.00081/Backdoor.Win32.HacDef.073.ea-1044d24579e565643eb782484461e15b67d4e3aa759ffb316cf94149e36ca213 2013-08-16 01:02:36 ....A 74752 Virusshare.00081/Backdoor.Win32.HacDef.073.ea-bae9433099dd803cb3a4c5083ecd89e89dce4c1ab07c2efc32e3344f05a52cbc 2013-08-15 13:07:36 ....A 733184 Virusshare.00081/Backdoor.Win32.HacDef.ck-b7420410cefd92e6faf6cdd783f508e31bc1964aaa301eda19852a34b0fe8fce 2013-08-16 01:14:40 ....A 73384 Virusshare.00081/Backdoor.Win32.HacDef.cp-c2349f076bfc148fad31cb6a858edc48167e9e5ef7fad81420f3524859aaeeff 2013-08-17 02:20:52 ....A 64908 Virusshare.00081/Backdoor.Win32.HacDef.tpsz-b0df44c9c822859defc4a8bd2569831ed751a6739732c5106d6bfca481498c13 2013-08-16 04:47:38 ....A 126976 Virusshare.00081/Backdoor.Win32.Hackdoor.cb-a9cf6799d53e6d7d1676f2b9e08d3cbe6bdad385a23eb71d7033161ab54110ce 2013-08-16 16:40:44 ....A 135168 Virusshare.00081/Backdoor.Win32.Hackdoor.w-b0569593c54923b94debd4cb8e2647937fd83005f6f24ad1a660b1e33faeeb31 2013-08-16 20:09:38 ....A 126976 Virusshare.00081/Backdoor.Win32.Hackdoor.w-c182931b6c4d1be3f7634e0b3915b69d60408e334ab9a22b8449ee0374f4cc26 2013-08-16 01:02:26 ....A 21318 Virusshare.00081/Backdoor.Win32.HareBot.aev-5f719706ae23e77473dee5ab8d6f4ba7d1982eea142c71d915e81e8942acef93 2013-08-16 10:19:00 ....A 64965 Virusshare.00081/Backdoor.Win32.HareBot.amw-5b91d407f6023cde5f65f93860312617db32047b882c6f7df8e7551b4a86a1e1 2013-08-17 02:05:54 ....A 43712 Virusshare.00081/Backdoor.Win32.HareBot.anq-b0ed5a560023bc9fb5c9bd62a78d4f720f6ad0ad0c260d63fce63a4719bb8f70 2013-08-16 02:28:20 ....A 48640 Virusshare.00081/Backdoor.Win32.HareBot.cqj-c980b5899e4996a556cf1e2e419b9323d004eb2c9b6d91566f0db1d5fe8d6c4a 2013-08-16 14:12:42 ....A 478512 Virusshare.00081/Backdoor.Win32.HareBot.ee-bbb1d6bd399cbdac3af43754a9bb5a3538ec54b132eb68c012f27323b0b7d8ec 2013-08-15 18:33:28 ....A 21808 Virusshare.00081/Backdoor.Win32.Haxdoor.fr-a3b662656aa9910e02ee3a1c6ceb754d4a883e75f41a0d1f72e428384d78e8ef 2013-08-15 13:37:04 ....A 55743 Virusshare.00081/Backdoor.Win32.Haxdoor.ga-2dbbc08b89deac4618c6a7fa94cf2b786e2f25f68d15728931d11a343d81dce4 2013-08-14 23:47:10 ....A 1010611 Virusshare.00081/Backdoor.Win32.Haxdoor.gjg-a3a7a51df0aafdb101c90a9233b4fa27d9d8af18bbc3ff89c73cb1085b2fa12f 2013-08-16 22:04:42 ....A 21824 Virusshare.00081/Backdoor.Win32.Haxdoor.jr-6988ce0a3d4d22e2f7e6e33e2fbc98e3ee42878da53fdadcc3fe33f47b1ec20d 2013-08-16 02:02:20 ....A 333598 Virusshare.00081/Backdoor.Win32.Haxdoor.jw-cd1180c6161963bab0a15bdd2ad2eb0fd0706e1c139ee443a6ec884805826f16 2013-08-15 13:15:22 ....A 44044 Virusshare.00081/Backdoor.Win32.Haxdoor.ky-fd0d06c512e85cf7fd3da7e2f2b697c9ee6a52551593da7b1963a84ea85b6c58 2013-08-16 19:27:02 ....A 38688 Virusshare.00081/Backdoor.Win32.Haxdoor.la-3db2a9e211a3c97d07676f7699e4e7bfd84a1943c371c78263047f8bde3ac96a 2013-08-15 21:49:42 ....A 27136 Virusshare.00081/Backdoor.Win32.Haxdoor.w-b58074938695cec20da82923adfa8f73b2b1f36fc361c43bf7d27b39a4d06793 2013-08-15 13:31:28 ....A 299520 Virusshare.00081/Backdoor.Win32.Hlux.ua-6c6ea5ed088f1ffd838e846aec44cad5d685b0c8a2ddd92c28ce369da4312cd2 2013-08-16 16:33:10 ....A 299520 Virusshare.00081/Backdoor.Win32.Hlux.ur-ec3cdfc9d5e04879344d3ea757dc659671173dbb58d58bf3fc252846542fa0d2 2013-08-16 01:03:38 ....A 300544 Virusshare.00081/Backdoor.Win32.Hlux.wv-0b9ed2244f3418d1ebb465510ce93bd2bcb1259834f62751eed7202868ccb4a6 2013-08-17 01:42:36 ....A 7832 Virusshare.00081/Backdoor.Win32.Httpbot.abe-bd58596d6290f275cf6143d8d2e905b31b0b77d66c73d794147109ebe188f86a 2013-08-16 04:25:48 ....A 7832 Virusshare.00081/Backdoor.Win32.Httpbot.abe-c719ec028e4b4bb55845c222804776bcac7339f69691ced94756666e26fb5491 2013-08-16 18:00:26 ....A 38912 Virusshare.00081/Backdoor.Win32.Httpbot.abt-9791703c90989f8c7d2f521a2d82b5fb7f91800f7a818c05703065208449b439 2013-08-15 06:03:44 ....A 46592 Virusshare.00081/Backdoor.Win32.Httpbot.and-5aab752d5f75d61e3a4ab8a0c6d280b8da0e2c9f12a03539c9b031709b3a5f2f 2013-08-16 09:49:52 ....A 46592 Virusshare.00081/Backdoor.Win32.Httpbot.and-71f5fabb02cdb5395c43b26606c76c9f75a36c38163ad90e9067301a0778a6f7 2013-08-16 17:33:00 ....A 819200 Virusshare.00081/Backdoor.Win32.Hupigon.aawh-a3e711f6a6ac1761a1ca8ce85f7753b725364a7a93799da0c16805c3aeb9ef85 2013-08-15 23:46:18 ....A 379904 Virusshare.00081/Backdoor.Win32.Hupigon.abw-af664062857797a7e07d216b283db48d8a1736896763d0c71bb493811be7a82e 2013-08-16 14:03:56 ....A 363520 Virusshare.00081/Backdoor.Win32.Hupigon.adh-b5c40a5b758458bbfec6f591bc98f83e7077336857230238bfe03e916c09d3e8 2013-08-16 02:04:26 ....A 785408 Virusshare.00081/Backdoor.Win32.Hupigon.adly-ce7d448147fafe160578f22fdb5a071e6c5688c6924f3f1682472f1fc41c4fa0 2013-08-16 23:36:02 ....A 807936 Virusshare.00081/Backdoor.Win32.Hupigon.adma-ced4fa8bd26c827205fd1c185e56733c34a2ecedf4bdea70b612f5426a9a36ae 2013-08-16 18:31:20 ....A 52736 Virusshare.00081/Backdoor.Win32.Hupigon.aef-b66e3b436a0f73a7fab089f13c56939fdb255b3dfea22163ed3f0ccfe6e2170f 2013-08-16 14:23:48 ....A 479232 Virusshare.00081/Backdoor.Win32.Hupigon.aejq-ab08da34cba2988fb5c0b387d3b1f7458d2d501ed758edc2495254e8b9b6d5df 2013-08-16 13:09:08 ....A 8245248 Virusshare.00081/Backdoor.Win32.Hupigon.aejq-b50d43ea3b4e29522da3105ef3d6a5e1a19d3de2403f01c681c240f97e862b61 2013-08-16 00:14:34 ....A 479232 Virusshare.00081/Backdoor.Win32.Hupigon.aejq-b537d5ac1e5180f6c03a7e53297f089972cb6943062600938950a20ee870d6ae 2013-08-15 13:28:46 ....A 425472 Virusshare.00081/Backdoor.Win32.Hupigon.aejq-c17aaa3aef9e0b6dea69130762fc7f670f748a14e90b05b92b1e5d87fe2ffa5c 2013-08-15 05:08:02 ....A 756736 Virusshare.00081/Backdoor.Win32.Hupigon.aeso-ad670a08ce933fa309c4c6c1e73a3b52b3d730a6396e4607545f894958f2f561 2013-08-17 02:20:08 ....A 360448 Virusshare.00081/Backdoor.Win32.Hupigon.aetk-c8ad9bb46c6144087a8a8783b2af99da7aaee74a27449a3db6e7d7d8321a1067 2013-08-16 23:37:06 ....A 623104 Virusshare.00081/Backdoor.Win32.Hupigon.aetk-c9db6bab49023daab076b3cbf83772ab82e69c823c03325917852a450b827d0f 2013-08-17 01:34:42 ....A 4050944 Virusshare.00081/Backdoor.Win32.Hupigon.afow-b0b534988b3222747df66b87839c55f9b5a1290aeed92febfaf27458cd6a892e 2013-08-15 12:56:12 ....A 33284 Virusshare.00081/Backdoor.Win32.Hupigon.afvl-cd348aab2aac79dc32aab2da93a0dfc46bbf9c3f233ff5d23e804b57889183f9 2013-08-15 05:52:38 ....A 683008 Virusshare.00081/Backdoor.Win32.Hupigon.agar-f095702d8a87231af5c6c84e7bc6e422ce1d358592637be45a57778250a4b86e 2013-08-16 14:15:00 ....A 615424 Virusshare.00081/Backdoor.Win32.Hupigon.agp-635ca67defd4227bf054aaffafb5296857d3c7eed80c07929810388e2e0ae9d9 2013-08-15 06:02:42 ....A 2060288 Virusshare.00081/Backdoor.Win32.Hupigon.aik-cb7223e6f5493539d1df9cadd6c1142517279d0112bc29539942f2a8f2bea975 2013-08-16 04:53:02 ....A 451670 Virusshare.00081/Backdoor.Win32.Hupigon.aipz-a42c400d03990ac1c27176ff924b91df23578530db2241b5afa7ca63dcda9e83 2013-08-16 23:36:08 ....A 742400 Virusshare.00081/Backdoor.Win32.Hupigon.ajkr-af8b8892cb6449613f7cb77fdcdf7339254f822fde4c26307725429041a2902a 2013-08-15 22:44:16 ....A 590336 Virusshare.00081/Backdoor.Win32.Hupigon.alfr-aae88265b92f39fe2292fe6d9d4b57057f3b92518cc543771f76bbefee2297ca 2013-08-16 22:05:30 ....A 49152 Virusshare.00081/Backdoor.Win32.Hupigon.alj-5941e67bd49cfd47b1688e638f879beeeeffe1549dc12e324fdfa3d760a927ec 2013-08-16 22:09:50 ....A 358912 Virusshare.00081/Backdoor.Win32.Hupigon.alnv-bc3fa5b9e26fbc34208c9a53de4d7a568d5c8e90881a9d297d2bbea7b5c696d6 2013-08-15 06:03:56 ....A 481340 Virusshare.00081/Backdoor.Win32.Hupigon.aojq-3f8ad6cb715e4aeec703691494719b1ce5c052ac4e4f33451707c90f2df22bad 2013-08-15 06:03:02 ....A 1101824 Virusshare.00081/Backdoor.Win32.Hupigon.aojq-ac2cb9aa1d02d34cc0d86bb4cdb29368f6f7c170e760aa67dc6430b381dfa468 2013-08-16 13:07:00 ....A 1466368 Virusshare.00081/Backdoor.Win32.Hupigon.aomf-755e3b43819401c6becbc9da01233ac258ea46cd966d9f35ac1a2d4944723a45 2013-08-16 00:33:34 ....A 452096 Virusshare.00081/Backdoor.Win32.Hupigon.aqav-b707fe2d86783a9aa19ee9f7ddb274c131bd1013ec3854bc9d43cd586c7ca2a9 2013-08-16 14:13:52 ....A 765440 Virusshare.00081/Backdoor.Win32.Hupigon.aqf-5f1ec3afb0afe2fd550a7ab7d636a811d8ab1b7419167c18f74db2133c935996 2013-08-16 05:52:14 ....A 626973 Virusshare.00081/Backdoor.Win32.Hupigon.aqy-baf1efa48bc793dc5c2e8197dd3a56883607c8b923831a223fbf981faea57691 2013-08-15 18:37:34 ....A 8704 Virusshare.00081/Backdoor.Win32.Hupigon.aqy-bbec0007d05070bf7d13495d425dc62e9b2f14a7a6251a7ef5accc37af0a18a9 2013-08-15 06:29:14 ....A 349929 Virusshare.00081/Backdoor.Win32.Hupigon.asp-c0f889c8449fde040ae70e2f0731dbc2ae8edc5f468009282318c44604fd1a5d 2013-08-15 21:30:32 ....A 76800 Virusshare.00081/Backdoor.Win32.Hupigon.aspg-b56f6fefadd1832d2488bb27e2293b0d573c7f304215586d90952da0a3ddd91f 2013-08-15 06:06:30 ....A 697856 Virusshare.00081/Backdoor.Win32.Hupigon.aszk-6fdfef0d0b976c6402c37b539d9336902f010218984082b81b1948b0fb15958c 2013-08-16 18:35:14 ....A 321792 Virusshare.00081/Backdoor.Win32.Hupigon.atm-af1c2d099194a33424320a7d66ea904adf92f035e99e42f27ecb6e3bc3f68d62 2013-08-16 13:22:52 ....A 457728 Virusshare.00081/Backdoor.Win32.Hupigon.auzt-a335ff77f39dfcfce5ebca8054bca0f4d1805e8b51219faeb0c1efbc970d74c0 2013-08-16 14:39:06 ....A 54052 Virusshare.00081/Backdoor.Win32.Hupigon.avg-b6d79829e683de5c11be75106018365c8aa7bc1fe6e5bdd6cf1053f078cb6948 2013-08-15 12:31:50 ....A 1712128 Virusshare.00081/Backdoor.Win32.Hupigon.avkc-c3ade06e982bd37d5be19fc76444b439bfe486b007dd10f4090cb4983f955d9e 2013-08-15 05:54:52 ....A 379904 Virusshare.00081/Backdoor.Win32.Hupigon.avkm-6a0caf2cb19ca4ac6207ec75258ee0b902c8cb5697bf1354612660d0ccc5603c 2013-08-16 14:44:50 ....A 350043 Virusshare.00081/Backdoor.Win32.Hupigon.avkm-aa44b5289b88b1a432ce57229e39f1fadfce66208ed6c94ed6e17968e1f43a94 2013-08-16 21:01:12 ....A 552960 Virusshare.00081/Backdoor.Win32.Hupigon.avma-c8afa3e11d341257f4495c689ef836cc3511672b5e01317ba6893df74c2fa2e4 2013-08-16 09:46:16 ....A 1314816 Virusshare.00081/Backdoor.Win32.Hupigon.awtu-abeb993611fb0af9663758d82ae8b8d477e065b226a3d96e264b06e462b00f58 2013-08-15 13:25:56 ....A 720896 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-11706dbff528df3ed3ec1c4c0dea603fb2bebbf602dfe6a68c42b0f086fbfeb5 2013-08-16 00:33:26 ....A 715366 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-15f13a03e5d298787547784b91854f66b0215cefd6b0a6e3b9b3a63c8c674f60 2013-08-16 20:33:04 ....A 37449 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-5bbdb5e40b1bf3bd9f020ff6e6db07c3bc4abea4069244ec8c942d8c83cfbcd2 2013-08-16 23:27:08 ....A 860160 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-64e28543cc45ea8fed396642f1252aa75fe044f7355ef2c669ac57a62aa0a3b1 2013-08-15 13:46:52 ....A 819712 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-7210ba955ad54c68c5755f32de62284f168dd25e7fc3bc5b1167f53d71b2a0aa 2013-08-15 21:47:18 ....A 242176 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-7d1e590cab52aa4c96f4b15c8310d387d6f152e04ede2a1ff6874fd5dd203e0a 2013-08-16 21:43:24 ....A 280064 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-8b4a802be1f53a8ab6e33bedc94e8e2b547ccd9a313c7cb5e8c9fccdbe9c8096 2013-08-16 13:08:04 ....A 573976 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-9d90dcc120011c87b0f0fe1d7e6bd22f35603e77e1d8c16050cb58f1f49753d0 2013-08-15 21:38:46 ....A 907264 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-a4875d426d9672bfc9dff67453e09ab04e406c3b8de8a152ce879f8ed60d15f7 2013-08-15 18:26:52 ....A 311808 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-a5ed4e19edfee38349bfdf709e84365c6fd57503d4be2dffbbc46f2d336c3203 2013-08-16 18:22:34 ....A 1060864 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-a903eb27034f8da3f2a486d44df76db00bd024fbb107b31d8a077c0fb3cfcb22 2013-08-15 14:15:04 ....A 802700 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-aab2b6aa98bdad3c88bc619c24f28addd49b221a52470475026993eccd4fcc69 2013-08-15 20:50:30 ....A 1155072 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-afd75f4f388fa69219f9634708b19cb11a9026d1afffbd5942ea8c32da92a554 2013-08-17 01:50:26 ....A 854016 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-b0ef7cf011722ce8054ecb194d0c0df5307275a195d7f5b820d91647182e4233 2013-08-15 21:44:56 ....A 1691648 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-b5105a4f2c0aa9d37d1bf414ff8a6a5a34b2fc9efe926ed9a4a250c3992d86d6 2013-08-15 13:17:36 ....A 795648 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-c7c2c31e8787dc9aac321a35aa3610caca8eabe9bdb31ecdc5f792de832daad9 2013-08-16 13:22:56 ....A 831488 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-cd5af5d80d666e7f6d3420f98aa80ec9f97697b64b5409e09d94abbdd8d8d000 2013-08-16 17:24:22 ....A 394707 Virusshare.00081/Backdoor.Win32.Hupigon.axbr-f46856f08c303f112155dbbad2d5cb4a06b1732adb3d76c7b4dcbc4c6d6f14ba 2013-08-16 12:28:24 ....A 322560 Virusshare.00081/Backdoor.Win32.Hupigon.axh-a91a6521a404c8dda5a4651c4d2307814eb3b4c42d12599568932c18466af99f 2013-08-16 04:50:04 ....A 815104 Virusshare.00081/Backdoor.Win32.Hupigon.axh-b77f099d9ad0fa44c5ec6cd09e5359efa9122ba7a91acdd95bac071dd4b47739 2013-08-16 12:11:20 ....A 629248 Virusshare.00081/Backdoor.Win32.Hupigon.axor-6682eb47bf4f4a1a44456cebebc27b741dee14a72d101eecaaaf775e401fe3da 2013-08-16 13:53:28 ....A 276992 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-533fcf147263acba4ad66f55ba7afe472c5690b35949bd8ff069291ed1ce1869 2013-08-16 11:45:50 ....A 2195456 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-5a96359103167827ad9ed7c7f6aefcf4ba876ff72885f4db900dfbacc337e1b0 2013-08-16 12:01:38 ....A 565784 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-6c552fec1b0ab02a936184a3291e16e5e75ab60e2f94e665729ccb5be45dea3e 2013-08-16 17:37:56 ....A 637952 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-7afcf37e9413b08a2ce47a1c55958d777e47fc8f0f65bfc1bd3b83ae696b0f38 2013-08-15 12:36:24 ....A 658944 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-a4784f0b9da365781b126ed3d6180d98df2b5fd5b4195db890b322295b1782aa 2013-08-15 13:28:56 ....A 656896 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-a99d421a12a150e0ef2fea5a296725dbf168c58e629df5d60ae58609aafe9cbf 2013-08-15 22:03:56 ....A 662763 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-a9edd4d58d8008ef3cc74f2c447bdaf995552233c0f59d9d9937ec59b6e4a2a7 2013-08-15 23:25:24 ....A 2544900 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-b0af6e67fe0326f7041b4c4a058d253b170ca910d1fce206bce4ec050429df4c 2013-08-15 13:10:04 ....A 5619712 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-b6cc8205962c1c24f8ab0852cfb04b662435b1e4dbdbcf8e79c4156fa16b274c 2013-08-16 19:29:26 ....A 3203072 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-bb4d46c64d9355327df5ad440b167e7d133f9e880e6119b0b1fe7aa0b8789fed 2013-08-16 00:14:14 ....A 2727936 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-bb60ad293362850fe8e40f85a32049dedda8b6378b34708c25d90759b805eb42 2013-08-16 01:35:30 ....A 661574 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-bc7e1922df1ed05712f31e5d537085463e570272acac8b3ac61aab2d39c94874 2013-08-15 23:54:10 ....A 1064960 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-bccf2c5c05d068c91ed722c4c33f8800d3d9fb91a3a05c96c3b412d3a7ac903b 2013-08-16 10:56:34 ....A 2052096 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-bdbf827e1e5e684cf0c745b30efe296c7e29e3933fa49635967ae19b3f1cd9b8 2013-08-15 23:55:56 ....A 690176 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-c254c149002763bfe8c43a1c7d08e9241629a2d0e9b4b4a003cc820ccb0d8861 2013-08-16 22:11:26 ....A 684544 Virusshare.00081/Backdoor.Win32.Hupigon.ayau-cd593889473b3efdb4d68ebc43c6710dbb1d66998478854a857c262db7e3a464 2013-08-16 23:32:06 ....A 1036288 Virusshare.00081/Backdoor.Win32.Hupigon.ayay-abb3c0cf8494ced2decc11ec2e11f71f23526cb72e777fe2f22ab89f74c434ee 2013-08-15 05:21:58 ....A 507782 Virusshare.00081/Backdoor.Win32.Hupigon.ayay-baa062c1e9218bb5518a888f8b638afa94ebec956b357e859fb1bf26ff6f79e0 2013-08-15 18:29:34 ....A 591872 Virusshare.00081/Backdoor.Win32.Hupigon.ayay-bc2aef5c83159bd8c965aa18b44cd5498d929e79b794df3527dd1a0eea5252b0 2013-08-16 01:40:02 ....A 591360 Virusshare.00081/Backdoor.Win32.Hupigon.ayay-c99a72daaef8f180500e3855958d4d0c16c909268635f85e51a2050d0ae35f9c 2013-08-16 19:27:40 ....A 2046296 Virusshare.00081/Backdoor.Win32.Hupigon.ayay-cdf94049298555051b00dd7dc4ad0731a5df86f3f54948db34585e25660ceb7c 2013-08-16 23:45:56 ....A 2131456 Virusshare.00081/Backdoor.Win32.Hupigon.ayfh-8ab802c112d88dfd48983ac9750f4181b2af132cfe4132f03a1ae726649b6c02 2013-08-16 00:31:06 ....A 27667 Virusshare.00081/Backdoor.Win32.Hupigon.azf-f1de2e40c13babdffb5b7ea8e093c427597940d982de97451d236cbd9f16d7ff 2013-08-16 16:12:38 ....A 1667072 Virusshare.00081/Backdoor.Win32.Hupigon.bajf-a8f1e38273984a2638078e523d2ca3a2780c05bf861ee54c6e1020cbae92fe1a 2013-08-16 20:56:12 ....A 2008580 Virusshare.00081/Backdoor.Win32.Hupigon.bap-6655da95d4a9bf784eb789221e965eabf34064882d4c9b954be878f2bb817a6c 2013-08-15 05:11:44 ....A 7225344 Virusshare.00081/Backdoor.Win32.Hupigon.bap-a63a2ec97f7233e02fbd5a67a4bc8f87ae8916d98ad10d5a35d7c7af2d36a5b1 2013-08-15 13:51:22 ....A 2011136 Virusshare.00081/Backdoor.Win32.Hupigon.bap-c2452bcb79de5228a0c46916b878d472280b8339b116a89cf924dd00ba59f89d 2013-08-16 10:14:48 ....A 306688 Virusshare.00081/Backdoor.Win32.Hupigon.bfl-bd1e8b3bae0b82762ec6a9ec89b8f7a1406a6469166c948f4afad206db4ef9ed 2013-08-16 00:32:48 ....A 363012 Virusshare.00081/Backdoor.Win32.Hupigon.bft-c2bc70e6391d034351ed9e1835c95d004af274253f624dec87bbd88261484a99 2013-08-16 11:15:50 ....A 778240 Virusshare.00081/Backdoor.Win32.Hupigon.bhg-257bb5f095cba57ae4e51ea49c1ed61c8bad8815dc1cb5149856ad9b79bb7b76 2013-08-16 01:49:38 ....A 775168 Virusshare.00081/Backdoor.Win32.Hupigon.bhg-a9dc8b5d36d7d0d231f898efa76ff81d83a9d6f2825c3187f6ab554cc6acd7b8 2013-08-16 22:33:04 ....A 366309 Virusshare.00081/Backdoor.Win32.Hupigon.bj-c1a2ae787918b6f6b49a95706300bbb7ec139a53bca6e6d594562ff74be97fe8 2013-08-15 13:36:12 ....A 761864 Virusshare.00081/Backdoor.Win32.Hupigon.bkl-bcf5349658eae6ab31217cfd63bf948fbac29d0fb1e2a9bbee7b6b70030f74f8 2013-08-15 05:27:20 ....A 761736 Virusshare.00081/Backdoor.Win32.Hupigon.bkl-bff752315592d3c30b6648fd8252d828df0894c6d4a177559adee0a22c349713 2013-08-16 01:06:14 ....A 1579911 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-6e88898f6f72913cccf7376488c6790eb551e8310ce25e1dc47287f630c3d3cf 2013-08-16 16:29:30 ....A 1709291 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-8dc567303594b197edc1ee5355aa60952c3898d8d2d513cfdff1f41d01b6ba71 2013-08-16 19:16:10 ....A 512750 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-96682fce34236abb3639131f1257eebd52b92a6e8619b3412a30972e82568e4b 2013-08-16 01:04:18 ....A 613605 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-a947105e51612f16b599f805c2d1622869d41c071094d559c8cdb7c293d23b2f 2013-08-17 01:41:06 ....A 644229 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-ab1d7c894237d3d46ca94f93482ce55cc2b61fd3573b02296c82c5ee8f3f5bac 2013-08-15 04:54:30 ....A 636035 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-aecf1a7919f1c49f32d13439e930148fba28bfa6a43eabd9f3c2568b1f3e0127 2013-08-16 21:05:34 ....A 124037 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-b0e2cc5549128b87cf0623e74e58a6f70f5ee9e8e8da8bae80bcf06be197f18a 2013-08-15 23:59:44 ....A 640899 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-b1e7b93a13afdafef60118f6af3720f769e0e2883e603e612a48382fa224a17e 2013-08-15 05:52:06 ....A 843340 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-b93e77673eb77dfb7fa7680e0bfa46d355f36d735b0e2431748d805ba5647f95 2013-08-16 04:54:14 ....A 1840612 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-bd66af5250ec346528b36778a45a7e8108d13bfeff7e8cf014d58b6371a5f44b 2013-08-15 22:44:40 ....A 636036 Virusshare.00081/Backdoor.Win32.Hupigon.bkz-ce04350c197104184a16d628335d90405f50e88a8d355003026c089fb4344b63 2013-08-16 04:51:56 ....A 295424 Virusshare.00081/Backdoor.Win32.Hupigon.bms-c7ff89634fe09cb53388765b0430ac049c11454fc9f21ce278b8302f90d62c40 2013-08-15 13:45:12 ....A 305180 Virusshare.00081/Backdoor.Win32.Hupigon.bmz-c275e8b56e8200e052452ec8620c0aff5dfbc9e3ad96a18ee4085a7dd5df2738 2013-08-16 21:19:04 ....A 1208832 Virusshare.00081/Backdoor.Win32.Hupigon.bmzs-bb0eb5b9e88771a2ca9cfdf81bc6ca38c18a419b199543e0d0cbb62964b091b8 2013-08-16 19:01:08 ....A 1077248 Virusshare.00081/Backdoor.Win32.Hupigon.boge-43df1edac580dd929aa771364d1c4d53d9579cb1de337a8c8048aec254e5c51f 2013-08-15 22:20:38 ....A 881152 Virusshare.00081/Backdoor.Win32.Hupigon.bolz-b57675cc35116d686bd38d82a28e3d3657faedeb259cd16cdec2302fa1b4a65a 2013-08-15 23:59:22 ....A 802304 Virusshare.00081/Backdoor.Win32.Hupigon.brxk-c1e0824ad1c105be0d757b8913920989ffa176e272f39d90b38dc485f30d33d2 2013-08-15 13:09:30 ....A 1896960 Virusshare.00081/Backdoor.Win32.Hupigon.brxk-c72938ef0ecafed7c1b599bc85e256fdb3678eae8032439d4a0f9aa58c90611d 2013-08-15 23:21:06 ....A 1142784 Virusshare.00081/Backdoor.Win32.Hupigon.bsyh-ccfca5b912f141ae676e550832b517c76e414c9b20757ca9eef86ceb60ef7aa4 2013-08-17 01:55:20 ....A 1228800 Virusshare.00081/Backdoor.Win32.Hupigon.btl-7d2379417bc059ff6e008b33c5f843bb8ef11a869292ffc09f4fef09d8da38ea 2013-08-15 23:40:04 ....A 280460 Virusshare.00081/Backdoor.Win32.Hupigon.btl-b643524062350c96d30b4bc844617e942f2d849b201eda2966f7c092dd0a8b2c 2013-08-15 13:48:26 ....A 285696 Virusshare.00081/Backdoor.Win32.Hupigon.btl-b6521a57effa788330424a11602faedabf48614feaf4d116581225211ea65fcf 2013-08-16 00:16:10 ....A 279948 Virusshare.00081/Backdoor.Win32.Hupigon.btl-b79b79d0948726c15498df5b1aa46f81e90f89018c89468ae32138dcd7591212 2013-08-15 13:15:06 ....A 1400832 Virusshare.00081/Backdoor.Win32.Hupigon.btl-cd5b9e175b200d2e349c3f3aa4ac6064f7f1a046d699de6db1e95d09be63afa3 2013-08-15 21:55:30 ....A 6185826 Virusshare.00081/Backdoor.Win32.Hupigon.bwk-3c8f483d1f13940cf42f3b570bafb60711abd56b70dcd17559ed97337a4a21f4 2013-08-16 01:45:42 ....A 276895 Virusshare.00081/Backdoor.Win32.Hupigon.bwk-cf99beb4a02c92daf4a4553a3ef0ba80d76d5daff333d50aaf5cb990a547fbfd 2013-08-16 19:06:46 ....A 954368 Virusshare.00081/Backdoor.Win32.Hupigon.bzm-3f7eeb4b00eab4670e6b6e9a9069eb419eebeb902511f283e423c10cd4dcdd6d 2013-08-15 06:00:24 ....A 843776 Virusshare.00081/Backdoor.Win32.Hupigon.bzm-566b0f8a9c980142d456da9b193d41e373b9b759ad78d0f244376dc815398871 2013-08-15 04:59:44 ....A 669208 Virusshare.00081/Backdoor.Win32.Hupigon.bzx-cbdbc4f92ac8c85686d4f0ad968a3876c0bcc4506569cf956d40f18cdfbc47a5 2013-08-15 21:01:08 ....A 479660 Virusshare.00081/Backdoor.Win32.Hupigon.cao-abee17d76c1dffbc58c1c0617fd9d354575e837c4f60b646908b874049cfe1c1 2013-08-15 23:58:32 ....A 302592 Virusshare.00081/Backdoor.Win32.Hupigon.cbs-b7405d50a5f93c86c9dcbc13b5c647ae2f6503117d3b1cf9568c0e7b77352a14 2013-08-16 02:03:44 ....A 660479 Virusshare.00081/Backdoor.Win32.Hupigon.cbs-b7db94e08bd160ca45b3481aba6d452d3aa32940eaf391cc4f8b4165444ef682 2013-08-15 23:20:54 ....A 320520 Virusshare.00081/Backdoor.Win32.Hupigon.cbs-c7df10b909d97d6a8d36c0a910830e30dd3fc847e0ab08db0d815cb56d9a105d 2013-08-16 01:16:28 ....A 319488 Virusshare.00081/Backdoor.Win32.Hupigon.cbs-c9af1cffaef4c6029626e7c2eb32ad25e892a039fa3340fea692db18dc4bfba3 2013-08-16 11:30:00 ....A 1433600 Virusshare.00081/Backdoor.Win32.Hupigon.ccp-a58e9201db35830294924ce828522b900a1d61cbca8192c42c85e3143af0eee1 2013-08-16 18:56:56 ....A 5746688 Virusshare.00081/Backdoor.Win32.Hupigon.cgs-cd8226f2407515b6792387a27f6c29d37e0bf7bb8052b9445970997cd7f50db0 2013-08-15 21:30:14 ....A 696320 Virusshare.00081/Backdoor.Win32.Hupigon.chdr-16736263c5aed10bf9d61218e1a625a11575e3912ace47c6b1eef94b9d4baeee 2013-08-17 00:09:50 ....A 414720 Virusshare.00081/Backdoor.Win32.Hupigon.chk-a92e89398e484db1e27c203e993ac68f9400d273d5be81b96735ed3bbe575887 2013-08-16 01:39:10 ....A 880640 Virusshare.00081/Backdoor.Win32.Hupigon.cir-a4511df63ee29c4fbb3dba335c63a216b50bf13e436c96962b769ed6bd89e3c6 2013-08-15 13:16:02 ....A 1425408 Virusshare.00081/Backdoor.Win32.Hupigon.cj-c964151135c51169d6e8e3f3b7f6701f3b1294ab78cbfe9d6455741dcce84da4 2013-08-15 23:53:40 ....A 61508 Virusshare.00081/Backdoor.Win32.Hupigon.cmol-0a4d5acb6f8fe631575cb1d942bb766c07efa0bd4f4aa5e7eb3bd1b29db49957 2013-08-16 23:23:40 ....A 51712 Virusshare.00081/Backdoor.Win32.Hupigon.cmol-9e6c9f50a10e304ff3cb48a588da6dd5a993415c63f38217aa1fce1703aaa7b2 2013-08-16 17:53:36 ....A 67280 Virusshare.00081/Backdoor.Win32.Hupigon.cmol-b721b4f40b2d9d0f65e44aaf9f562b90cf383cd22896042069b63ec5fa24651f 2013-08-16 22:07:42 ....A 696320 Virusshare.00081/Backdoor.Win32.Hupigon.cmol-cd34d15a0a46d9eb266edee680cfcc5e06393b635f4682b763bd699c2dff0d5e 2013-08-16 00:42:32 ....A 731648 Virusshare.00081/Backdoor.Win32.Hupigon.cmrs-c3a0e42154caf6695687415fc57b2b9368fdffb8b5dcd0ca62ed262c126e8feb 2013-08-16 18:38:32 ....A 753664 Virusshare.00081/Backdoor.Win32.Hupigon.cmrs-c899e4b021f9880f371bc652e8150d6459fc0460bece032fbd11b0139bd99e36 2013-08-15 12:24:08 ....A 1232896 Virusshare.00081/Backdoor.Win32.Hupigon.cmu-bc277e8f2a903b91075d714482e5d50dbf7342ffa057a5a0144c866beda5a6e1 2013-08-16 04:46:14 ....A 332824 Virusshare.00081/Backdoor.Win32.Hupigon.cpc-aaa6132fe15969d1f78bda031b495a07ccc4b3abb26aebe2cf9c2d810429dc9c 2013-08-16 23:30:12 ....A 355840 Virusshare.00081/Backdoor.Win32.Hupigon.cpc-cde402f8ddf301b3c21d9b1392be64c8aab4f4057a60c8561c17840ab39f370d 2013-08-16 01:32:06 ....A 56320 Virusshare.00081/Backdoor.Win32.Hupigon.cuaf-cddb9f10c6d08cf0eea551d350f6712b618435f36d9d65eadee71ee262327dc6 2013-08-16 22:16:16 ....A 578560 Virusshare.00081/Backdoor.Win32.Hupigon.cuw-5251101ae223fd0a794d7f3a32f2300844ca92d632805e67da3f621eedfb8f3e 2013-08-16 01:03:40 ....A 2236416 Virusshare.00081/Backdoor.Win32.Hupigon.cuw-ab03f7f53a957998310b59df1b97475c8306c2c26e485eec0d02ba9c4d6bbecd 2013-08-16 17:13:14 ....A 615424 Virusshare.00081/Backdoor.Win32.Hupigon.cuw-c2b574e463d309b238ce3665c92a91dca9a13ccb6bc200cb79c22c00338e0190 2013-08-16 00:08:10 ....A 798720 Virusshare.00081/Backdoor.Win32.Hupigon.cwb-ab504704adb8f236a81415658579f6d6caf7ed975257fe9e4d93d1a0475423e5 2013-08-15 05:51:04 ....A 325808 Virusshare.00081/Backdoor.Win32.Hupigon.cwd-ad6750230d0b376ccbe1898c488dd1567b3dcb27d15e53aa3f5f73ec63e7710d 2013-08-15 21:57:20 ....A 1030656 Virusshare.00081/Backdoor.Win32.Hupigon.cxwe-b6a1c6a6278e60a03d505a7d9aaa2b63db25a962bdf65a4f7cce879c51b7a3c6 2013-08-15 12:29:42 ....A 1028096 Virusshare.00081/Backdoor.Win32.Hupigon.cxwe-c8fe067540a946eb66ec4ccfc24cad3c8e8c52b04d57592d6b15128f471079c7 2013-08-16 20:43:28 ....A 695813 Virusshare.00081/Backdoor.Win32.Hupigon.czj-540a1b241aba67e46f1cc756a1f30a0696f09e90689f4b3697132f4497847599 2013-08-16 18:18:02 ....A 1069568 Virusshare.00081/Backdoor.Win32.Hupigon.dfr-9ed86a8241986b5f7fde225a1d9c0b1858b6d81093400f120595617961db8adf 2013-08-16 00:32:50 ....A 992460 Virusshare.00081/Backdoor.Win32.Hupigon.dfr-bd472615f70b39460a70f73f4244e6ee9e707cc18a6da93e3108dd6c626fe7d8 2013-08-16 22:12:18 ....A 783360 Virusshare.00081/Backdoor.Win32.Hupigon.dfs-a5aea77b07fa1bff9db80dcb915c7181023eb3698df52c27fa3247d44362efff 2013-08-15 05:55:34 ....A 762660 Virusshare.00081/Backdoor.Win32.Hupigon.dfsb-a01eaa3c75d2b165c15badd8f45ef12cabe77d2ba894bf94990f7d217344efbd 2013-08-16 16:49:36 ....A 798720 Virusshare.00081/Backdoor.Win32.Hupigon.dfsb-a36c3ab3347401165c21a35f96051e0b0e8640774f8127a0d25b0c5f55ae50e1 2013-08-16 23:25:42 ....A 798720 Virusshare.00081/Backdoor.Win32.Hupigon.dfsb-b1a3338df7c33eb0d2d56c8a232cd310084a89e41c70d3e069256ad1534c7a20 2013-08-16 00:43:00 ....A 762396 Virusshare.00081/Backdoor.Win32.Hupigon.dfsb-c12574df47930e85fa23acab0f5c05c0463569911e53a6737b1f11ce193c985c 2013-08-17 02:24:16 ....A 61440 Virusshare.00081/Backdoor.Win32.Hupigon.dga-b02099848166da9d022adfc47580411520f16580a0a540f8d194b0e07ad23f09 2013-08-16 22:12:08 ....A 1044816 Virusshare.00081/Backdoor.Win32.Hupigon.dgls-43f4413fc7d7702a67481bf410bf4bb5f7d4946c193ba294d972b5d3e2d38d7a 2013-08-15 06:03:20 ....A 1044480 Virusshare.00081/Backdoor.Win32.Hupigon.dgls-5832a43d8415e881a9ef70a9339150b260927bf067b06827221512461ba876cb 2013-08-16 23:20:56 ....A 1003520 Virusshare.00081/Backdoor.Win32.Hupigon.dgls-994c40a4cd4c3d6c9c94af632a478bf60c8079c1ca7ed974241af5ceae3f6971 2013-08-17 01:47:04 ....A 9781760 Virusshare.00081/Backdoor.Win32.Hupigon.dgls-aa2989a95ce6f4b707e64c7dc051cb2b0e37d8170ecd52cb85a742f27d78d004 2013-08-15 18:37:56 ....A 505856 Virusshare.00081/Backdoor.Win32.Hupigon.dgls-aaca9a72738eb6c7add1eebe9efe08c4e462f4a7be04bd95471994b1b59f3644 2013-08-16 01:39:46 ....A 505856 Virusshare.00081/Backdoor.Win32.Hupigon.dgls-abc956d4076459db6a8d87bc07278c6e5fe5eb1fc0242ce4508a022feed9b2e4 2013-08-16 15:13:10 ....A 15089523 Virusshare.00081/Backdoor.Win32.Hupigon.diz-7bb6f95c6cb63b873ebda2b0bf9232af967c209da65e47b5353858a2602d62cd 2013-08-16 01:28:10 ....A 15040371 Virusshare.00081/Backdoor.Win32.Hupigon.diz-a339a6f11de66c7442609990f3cf10cda8de9e25316d624f7bc55d138b8af58e 2013-08-16 14:18:36 ....A 771584 Virusshare.00081/Backdoor.Win32.Hupigon.djys-cf727227e2044296f093528ac892771310a40bbb7a3675bc1ba60b396ab2f7a6 2013-08-16 22:29:16 ....A 1537024 Virusshare.00081/Backdoor.Win32.Hupigon.dlql-a498f57f241cd05d6bc35eaac81758fbc68ed41bc88dd4d24ac8e10a27a7f94e 2013-08-16 15:12:10 ....A 668160 Virusshare.00081/Backdoor.Win32.Hupigon.dnt-411a36b996d374ba57778a9e78bc27e93ceffe4a6a9bbf6ba66fa282f4511b9d 2013-08-15 05:52:42 ....A 669696 Virusshare.00081/Backdoor.Win32.Hupigon.dnt-a270898fa717f518e81779fba91eea99ef057937c88e0ba7ded9b19cde58c193 2013-08-16 21:34:58 ....A 1875968 Virusshare.00081/Backdoor.Win32.Hupigon.dnt-a4d9801b58b57e82fa7ed5b533905573bf676435e0b6a2d08f575227d5e73024 2013-08-16 17:58:30 ....A 738139 Virusshare.00081/Backdoor.Win32.Hupigon.dnt-cee530649f43e100231e104ee0b8280274f1a777402aa9fe9500c5f04185ec67 2013-08-15 05:50:20 ....A 868352 Virusshare.00081/Backdoor.Win32.Hupigon.dsmz-a603e4e3727e209d0e962b206f10412340795689429c3d5620990556b486d47f 2013-08-16 14:04:48 ....A 765952 Virusshare.00081/Backdoor.Win32.Hupigon.dsx-ab24d43f85bfb1616b8b2a33704c5e4151f9483cd8ff0b056378517341ded339 2013-08-15 14:27:10 ....A 140921 Virusshare.00081/Backdoor.Win32.Hupigon.dudu-0cade7d5632d32132698111a6db1799a0e66b699156363f72ad6b416b9f2e545 2013-08-17 02:02:16 ....A 774144 Virusshare.00081/Backdoor.Win32.Hupigon.ebco-bbc27effdf795fc3b6b14f1f75dff95cb0d3fbd4d172243975b323d6223608c0 2013-08-16 01:38:36 ....A 360151 Virusshare.00081/Backdoor.Win32.Hupigon.elz-3eaeb6f6f9549ea7c79383336b69d52cbcfc0c9058ad8e38d5fc2c62ccdde2b4 2013-08-15 23:14:00 ....A 92284 Virusshare.00081/Backdoor.Win32.Hupigon.emk-00204cd8eef333e05aac5b15833f8de2e81e427e342f355721cffa1971f18e9f 2013-08-15 05:47:14 ....A 301260 Virusshare.00081/Backdoor.Win32.Hupigon.eml-293bf0de9b17485ad2be2a5c0946f6df03976cb528c65feca842e98463fa7e33 2013-08-15 05:14:10 ....A 319861 Virusshare.00081/Backdoor.Win32.Hupigon.eml-29e5e4c438a91220c20309cb80ebbf51195d30eabd6fd7f1c433929660ff5385 2013-08-16 09:21:20 ....A 276874 Virusshare.00081/Backdoor.Win32.Hupigon.eml-a4e0445a12448d9879633fc098a9cb0b04431f8f53dda43b97485b4766470da7 2013-08-15 05:34:36 ....A 747008 Virusshare.00081/Backdoor.Win32.Hupigon.ennh-54b883beca07520efe8cb6c78ab492879420e7f66923875f2aa7cbc994321961 2013-08-16 17:30:56 ....A 1537024 Virusshare.00081/Backdoor.Win32.Hupigon.ennh-77d86a41a412e385ebb2038379b15cc2a5054cc74bea41aa6f6ac63ea951c30b 2013-08-16 14:55:46 ....A 378368 Virusshare.00081/Backdoor.Win32.Hupigon.eqlo-925c3ec9a44dbf60e3d9dbc4ee3b1b130046f463943c214478bf36903d07bad0 2013-08-16 04:50:58 ....A 380416 Virusshare.00081/Backdoor.Win32.Hupigon.eqlo-b72e8ed6aee0f717d91d7fce5db9cf3ecb99c6d19e137f345c1e5e95035da25b 2013-08-16 13:19:14 ....A 2082304 Virusshare.00081/Backdoor.Win32.Hupigon.eqlo-cd6bebb3cd9c713a6be475592de556e22c5f4e5312228908e2270ad1ea259004 2013-08-15 12:19:48 ....A 341504 Virusshare.00081/Backdoor.Win32.Hupigon.eqzd-a41bb1de52bc718ba7472cecabec9cc8f2343c6612c3a726c9cabbf1efb45db9 2013-08-15 23:28:20 ....A 1171968 Virusshare.00081/Backdoor.Win32.Hupigon.eqzd-c340e2dbd9c562d79b818dc5f289d7755521012fc9f4c84aad42e0b6de2b83b7 2013-08-16 01:17:52 ....A 1200128 Virusshare.00081/Backdoor.Win32.Hupigon.eqzd-c3823a63cec363f01bc0ddba306a78b3d4d284a620666f44dcd6d540a3bfa8d2 2013-08-15 23:24:04 ....A 293085 Virusshare.00081/Backdoor.Win32.Hupigon.erk-ceda70e22f8878e3cc5907bbcf2840a9360698e49cf5172100c78f3eae7b62d7 2013-08-15 13:24:20 ....A 612352 Virusshare.00081/Backdoor.Win32.Hupigon.erqm-a42c936689bcfe2376756caa3546d1d5af97398db8b06c62e408753ccb6944ed 2013-08-16 02:33:36 ....A 53248 Virusshare.00081/Backdoor.Win32.Hupigon.esr-baf1f4a67bb1029411818299c8170a1d8540cfebef9397fea069a145dd3bc665 2013-08-16 00:48:30 ....A 950272 Virusshare.00081/Backdoor.Win32.Hupigon.eumo-b0602054866051b92bd646e3ba03f3556851961870704627a1e09357855a3b00 2013-08-16 17:09:06 ....A 823296 Virusshare.00081/Backdoor.Win32.Hupigon.euyo-c21fd22d3c6e62b481c1aea669b75e9bc5bb0961c0f2ff7a5e8ed530b6ff45b1 2013-08-16 12:14:54 ....A 805376 Virusshare.00081/Backdoor.Win32.Hupigon.exu-c30b089f8c00bf5b4b2ee1d227fb22eddb5c23e9c24f52632e657686a103ab46 2013-08-15 21:39:44 ....A 137344 Virusshare.00081/Backdoor.Win32.Hupigon.eye-00dbd76e1ac7178ed473556253fb30736a122c50163a01fa7da8e37445bc636b 2013-08-15 23:25:20 ....A 16383 Virusshare.00081/Backdoor.Win32.Hupigon.eyu-c9073b16261d784646955c377e4966c44c6078271351f63a74dae5d62216dd82 2013-08-16 14:59:46 ....A 647168 Virusshare.00081/Backdoor.Win32.Hupigon.fba-ab82c7e37c3b0a31b5539c5543437af06287a7896e25d2c40198bcfd07cba73e 2013-08-15 06:24:20 ....A 36376 Virusshare.00081/Backdoor.Win32.Hupigon.fiav-2dccd19b11a4f06de6ea8585b63bb1e6b2a0bf7db1642e8727a65bd48e1dbea6 2013-08-16 20:35:18 ....A 1384448 Virusshare.00081/Backdoor.Win32.Hupigon.fjki-c2073ac4f620b3507729e64929df08e0a2cf68ae7e3b14ae2f5d3d7e86b0fbbe 2013-08-16 12:00:24 ....A 499436 Virusshare.00081/Backdoor.Win32.Hupigon.fmc-a44ae08426526dc52bddab4eef74833bab37925a5d19684395a25da2513f3032 2013-08-16 02:33:36 ....A 913619 Virusshare.00081/Backdoor.Win32.Hupigon.gbuz-bb997f06695a211fb9bb36abda5e75adc08102e13098f0160aa2bcb3ff8feb26 2013-08-16 18:51:12 ....A 752128 Virusshare.00081/Backdoor.Win32.Hupigon.ggss-8305eb85bb1f06c743f4bdbd6ed30ada85727cad94702070c6954a799e869527 2013-08-16 00:45:00 ....A 248911 Virusshare.00081/Backdoor.Win32.Hupigon.giun-c9aef8d086096bcf88e068603b562c18f381dd08cd9f4a0caa055333197a46bd 2013-08-16 19:07:00 ....A 710051 Virusshare.00081/Backdoor.Win32.Hupigon.gora-b1458e9fe9249c4fd57203c05f9dd512713ec3f5f3b2de4492f424a3cdf1384b 2013-08-16 22:30:02 ....A 193024 Virusshare.00081/Backdoor.Win32.Hupigon.guhj-b6e90c3f9d861a154c8a08ac16a2cb974bdb9a062b64ac3fb8cf225ed3a892d2 2013-08-16 21:01:22 ....A 171008 Virusshare.00081/Backdoor.Win32.Hupigon.guhj-bd94fca470576f302b42deae9634d54b9a68b3c5ca9b574a54196c4758a824df 2013-08-15 13:04:14 ....A 164864 Virusshare.00081/Backdoor.Win32.Hupigon.guhj-c378f1cfdc2e1108384aa4f6ce988cf7d871c53f5761f98bd1d6a30b141e661d 2013-08-16 15:00:20 ....A 162304 Virusshare.00081/Backdoor.Win32.Hupigon.guhj-cfb7d5fe4463dcd68b0fcd6b5eb90dcf8c7f1454127cb3d5ec553e14d754cf70 2013-08-15 23:37:04 ....A 1507328 Virusshare.00081/Backdoor.Win32.Hupigon.gwnd-cd833d62c4ab519253b5ef1102ed458038c85e81c6f42baf24aff642eff5b8bb 2013-08-16 00:54:16 ....A 391901 Virusshare.00081/Backdoor.Win32.Hupigon.gxpl-74091389d1657b6013d07ccb10489626e9c9664e1a15d3ea798df6b0a9444dd8 2013-08-16 18:47:02 ....A 143360 Virusshare.00081/Backdoor.Win32.Hupigon.hesm-c7ad51f3c14de806ac3237768d7f5450e7a8d14e8b18987e043578126e006fbf 2013-08-16 10:30:58 ....A 135168 Virusshare.00081/Backdoor.Win32.Hupigon.hesm-ce70d03c1dd53a19aee0efc573e801fbec24cd0e400dec6a19f6919b3e9e9704 2013-08-16 10:32:44 ....A 406377 Virusshare.00081/Backdoor.Win32.Hupigon.hesw-b5d5a93c6ebda26825a307849eea60dd967e8be3504a43e540d78204b64dfb92 2013-08-15 23:55:56 ....A 1051512 Virusshare.00081/Backdoor.Win32.Hupigon.hfyv-b79216ceeae691a7688855585744ebe8241db38938e87bb290ed43202bd8ff24 2013-08-16 01:28:38 ....A 363520 Virusshare.00081/Backdoor.Win32.Hupigon.hjck-b5d97e78fb01e246317dea00341446f2157b3f42718fbe902f4d419bc334e795 2013-08-16 19:30:36 ....A 613376 Virusshare.00081/Backdoor.Win32.Hupigon.hjou-1faec893e8732372c98ef345da585fd73fe5433a5af8d43050415c4a78f1a93e 2013-08-15 12:32:34 ....A 57344 Virusshare.00081/Backdoor.Win32.Hupigon.hkql-aae755fe6427983b1041d8669dcfdcde42f858769b6eaaebb2104fbb77fbaca9 2013-08-17 02:24:40 ....A 434888 Virusshare.00081/Backdoor.Win32.Hupigon.hllq-aab96c5965030c91a04f717252dd26c7b0d982adbe7a95b81bb0449a9c26d03a 2013-08-16 18:27:44 ....A 1208320 Virusshare.00081/Backdoor.Win32.Hupigon.hmjz-a5de0e323edd70e22f45dccb1fd204a8937f5d5f3d22ea448db8d32f46009e60 2013-08-16 12:51:12 ....A 4034560 Virusshare.00081/Backdoor.Win32.Hupigon.hmjz-c886d5a4afb14f5d5f8bc05d49a3009308b5be792f0166165c4195b4a6a76457 2013-08-16 19:54:28 ....A 323584 Virusshare.00081/Backdoor.Win32.Hupigon.hpmd-a59127395cacd8560ac18abe1b8862758fa328b9f7840d4618a48b2a9d30caa7 2013-08-16 16:28:38 ....A 1068544 Virusshare.00081/Backdoor.Win32.Hupigon.hpun-23473a32cbb6eaea6401f0c32d526d84835132567b7b7abfc65a269f34f11787 2013-08-15 22:25:22 ....A 1388544 Virusshare.00081/Backdoor.Win32.Hupigon.hqjh-afe2e96b8be951bae3f30b12780403589a35f65897b1472d36a216c9285c1a0a 2013-08-16 19:57:34 ....A 4022272 Virusshare.00081/Backdoor.Win32.Hupigon.hqjh-c10d2fb2efa8537990c8c862c9a6b3bd5cb9792d77cfbc340cfbec55f499f02a 2013-08-16 00:08:06 ....A 4165632 Virusshare.00081/Backdoor.Win32.Hupigon.hqjh-cd15cd7655d0709035548af20c8a0f8fb70c76772969b20ff30d18a5e8daf069 2013-08-16 02:02:48 ....A 399872 Virusshare.00081/Backdoor.Win32.Hupigon.hrao-a34b758abc66f44f6b639a7bf62aa2cf3b3ff589262bf0969f2530accc1adfd1 2013-08-16 17:16:02 ....A 103269 Virusshare.00081/Backdoor.Win32.Hupigon.hsp-51698090c33d63a0896f60c2fd9aeb6f855614c3ce82de5f8b2ab900cbe81e44 2013-08-16 20:24:08 ....A 760832 Virusshare.00081/Backdoor.Win32.Hupigon.hsp-ce83b2b1d98f118314cf8017f1ffb52e03719b3ffed596d9aa5cb4e7af2e7512 2013-08-15 05:26:40 ....A 382708 Virusshare.00081/Backdoor.Win32.Hupigon.hsp-f6329cf7ba87d79cf5a9db7f511fde78242eaba5a4eeedea0cc6e9594aefd6da 2013-08-16 04:25:28 ....A 297798 Virusshare.00081/Backdoor.Win32.Hupigon.hwz-b5669965517cbfd61790074ad01de25856dcb6adc82bddc6e9714b6aa24041c1 2013-08-15 23:54:40 ....A 1138688 Virusshare.00081/Backdoor.Win32.Hupigon.hynz-afa476384ce86d98b9b659e403d450c065c8e5978235411dac3c92e713c4a741 2013-08-16 22:39:18 ....A 698880 Virusshare.00081/Backdoor.Win32.Hupigon.hyox-c89e5cf29830830aa99dedf5de07441fefa8a383f6a6ff8305057de8aaa56508 2013-08-15 06:22:36 ....A 776704 Virusshare.00081/Backdoor.Win32.Hupigon.hzed-cdd81b180c18fea80ed474c7f058c2d23ba982b8ab2bbbcd79640d9f53af1726 2013-08-15 22:04:36 ....A 1335296 Virusshare.00081/Backdoor.Win32.Hupigon.hzpk-a40a3b36e2355a95dda756fcb681895bf2c1ef67c0cc034ec49d93b2cf5b0b3e 2013-08-15 21:45:06 ....A 466944 Virusshare.00081/Backdoor.Win32.Hupigon.ibim-c7c6fe0b61b49c7f830ba19ce9ad73498a5c0914c3397966e19eeb775bc0d8fe 2013-08-16 04:18:54 ....A 135168 Virusshare.00081/Backdoor.Win32.Hupigon.ibyy-cd72b9b149844048dc24d8fd42569a1f7fd9e8cf06ede4e0215440a3c70b3be7 2013-08-15 23:35:38 ....A 815104 Virusshare.00081/Backdoor.Win32.Hupigon.ieq-b724ea9ff96d647827b97dec08d22c6826eeafb1e0ee587424c586ae65abddaa 2013-08-16 22:37:14 ....A 4135936 Virusshare.00081/Backdoor.Win32.Hupigon.ikjr-ab43db11f87d6dd508ecfee35d6feee5319e34863558b4b8b7e51215cde1e86a 2013-08-15 13:34:10 ....A 104448 Virusshare.00081/Backdoor.Win32.Hupigon.in-118a810407bb800e3be496c5f5f5886d7520a2b7c661a34e4450a1b750d311fc 2013-08-15 13:30:30 ....A 719794 Virusshare.00081/Backdoor.Win32.Hupigon.iphh-a572b4ca40bec0728bb998a0582ffdb005261e2baf3b083ce38a27a4e04f8315 2013-08-15 05:22:22 ....A 712192 Virusshare.00081/Backdoor.Win32.Hupigon.iphh-a6989664697fbe9b3218736c5725b42e7020515ba1d8e55bdcfecdc4161f768c 2013-08-16 21:31:36 ....A 1605632 Virusshare.00081/Backdoor.Win32.Hupigon.iphh-a903ce3a837d7e9fe2994e542024b79f45ab8ab0cb98c2ac0e918b70bec0c658 2013-08-15 05:37:52 ....A 1019904 Virusshare.00081/Backdoor.Win32.Hupigon.iphh-ae93e6d4455cd3388206e7247533bb5de24802a7d1531f8ebfa3a1de5d8575f5 2013-08-16 04:17:42 ....A 737280 Virusshare.00081/Backdoor.Win32.Hupigon.iphh-ced5a39ae4b4ee4f41817654505c0c405032a0abc03ca8fc321ba8fed7985b74 2013-08-16 15:20:14 ....A 804864 Virusshare.00081/Backdoor.Win32.Hupigon.isk-68200978bc403a41ed447bbfa9f2a38264d1316f91fe61baf869acb5e52567b6 2013-08-16 19:11:24 ....A 806912 Virusshare.00081/Backdoor.Win32.Hupigon.isk-a3442ed47822a33e0e577f30c238f4c9743bef3daf9540fe3f55ef24e28eebb4 2013-08-15 04:58:24 ....A 806912 Virusshare.00081/Backdoor.Win32.Hupigon.isk-c66eaaa9bb7f6e06a55afe2c7d299a3a855e9e80e08ef74ec38b43aff86e0708 2013-08-15 22:02:02 ....A 806400 Virusshare.00081/Backdoor.Win32.Hupigon.isk-ce607848a7b37154ceda2fed0392c98c50cc423167bfb5cec2d6506e588fca37 2013-08-16 04:21:54 ....A 881432 Virusshare.00081/Backdoor.Win32.Hupigon.ixeu-ce16a840eaba021c4b0140024607fee2276d76add265d26460d5700eb5e24b3e 2013-08-16 22:21:12 ....A 600576 Virusshare.00081/Backdoor.Win32.Hupigon.ixhn-9ac987c3aee32e4215d88ba97af9133bdc802440afc45e1018959afc7bc70476 2013-08-16 04:25:30 ....A 90232 Virusshare.00081/Backdoor.Win32.Hupigon.ixzg-b7e2f7b74d6bd2ef48721180bb3eb3aaf1ceb7db6fecc77e77841f4cb84c54af 2013-08-15 21:30:22 ....A 505906 Virusshare.00081/Backdoor.Win32.Hupigon.jecf-cfffe4a5a1bf6029a59331827a8b7f99e12e436a0ef16adf2c830b4895d92dab 2013-08-16 09:36:52 ....A 1101824 Virusshare.00081/Backdoor.Win32.Hupigon.jiej-a95c2c0183406c51261f16cc43c976b9745462f9d81d81990aede5c42342697a 2013-08-16 10:42:28 ....A 307822 Virusshare.00081/Backdoor.Win32.Hupigon.jiej-aa86d1cd7b7af7b97f5fa422be4575915245897430e803bf9dacedde3f4e9ae9 2013-08-16 22:04:10 ....A 1502408 Virusshare.00081/Backdoor.Win32.Hupigon.jiej-bd0f6794c80fd9727b97dca3100828a6b968a3b46ff0b5ba555fe660f8e743b3 2013-08-16 19:14:30 ....A 753152 Virusshare.00081/Backdoor.Win32.Hupigon.jiej-c7c11625bac091b435234741303bf5c9afd5d93ff1152f37ab7281a5e42f6d47 2013-08-17 02:21:34 ....A 794624 Virusshare.00081/Backdoor.Win32.Hupigon.jiej-ccfcde19908a3346cec223816c901226003a7467da65074acb105675b981561f 2013-08-16 12:58:46 ....A 411648 Virusshare.00081/Backdoor.Win32.Hupigon.jkdm-51fe104cb7900092a9d4e3948cb83b74c23063ad8cb47f1c294351e829dddbbb 2013-08-16 21:30:42 ....A 704540 Virusshare.00081/Backdoor.Win32.Hupigon.jmft-33368bebeb478429749109e083aec65b28b160e66f0db1147f372f36a994e760 2013-08-16 21:30:08 ....A 306888 Virusshare.00081/Backdoor.Win32.Hupigon.jriw-b4ff4eb85acad26a8d3f8e70f8d84065a976e963ec3eacb7dee040c77c74758a 2013-08-16 04:25:50 ....A 622582 Virusshare.00081/Backdoor.Win32.Hupigon.jsrr-c75a8566acc2cb18e316beb805d7a350f1c5115f26efb975fc220d8cb32a98d7 2013-08-16 12:06:44 ....A 691736 Virusshare.00081/Backdoor.Win32.Hupigon.juuh-a90575d54e7dfad13c16077a6bcc6f17d9ea86f6bd73509bc08c1ce5e4135f1b 2013-08-16 18:29:54 ....A 411648 Virusshare.00081/Backdoor.Win32.Hupigon.jvot-b57803b3b4bb569f4f9a951909556da129e6d828ab725203a4ae2cb272f55ba9 2013-08-16 12:26:26 ....A 314932 Virusshare.00081/Backdoor.Win32.Hupigon.khs-c0fd9b3e3e4f93b9addbde4f7fbefb073a426e7e6bc8426a523e78395720e6a1 2013-08-15 12:37:22 ....A 1002013 Virusshare.00081/Backdoor.Win32.Hupigon.khuz-abee5453cbfbca20293f7226f969bee71923bea5a1c66192f6db0cfbb948d894 2013-08-16 14:19:54 ....A 1898324 Virusshare.00081/Backdoor.Win32.Hupigon.kmbi-b55f53b551c0720094496ae5320e1db2f3e018910b0c73e34f705fad7a4671ec 2013-08-15 23:25:30 ....A 636928 Virusshare.00081/Backdoor.Win32.Hupigon.knih-c328a09fc60696537c2379e4c15a724e2ec9ec817afc0710d8826a735912f551 2013-08-16 10:53:50 ....A 692736 Virusshare.00081/Backdoor.Win32.Hupigon.knih-c3b7688f31540f18773d59bd215ca4499e6078a587a08291697e703ca9002f84 2013-08-16 09:08:14 ....A 630784 Virusshare.00081/Backdoor.Win32.Hupigon.knih-c3f05df642cf60157173f4f642e6ce6781f80e5fd41c0399285c7faf7cb8ca2c 2013-08-16 19:40:58 ....A 374272 Virusshare.00081/Backdoor.Win32.Hupigon.kolu-2a7db8fe9472dfb4bb39705e0377af582c9863779a5ce43bfe4360f347155308 2013-08-15 13:04:42 ....A 617824 Virusshare.00081/Backdoor.Win32.Hupigon.krdp-c9f122b87105a8e0631f7d7e791d8e5d27ed1c6964db99f606c341b1ae1e079d 2013-08-15 13:17:40 ....A 796676 Virusshare.00081/Backdoor.Win32.Hupigon.kubo-bb809093dc3184204492697189c5adbdbc1e75953d0ae6a3d5d814e7c691e71a 2013-08-17 00:15:12 ....A 738304 Virusshare.00081/Backdoor.Win32.Hupigon.kvxe-a38859596c21062d9969124f0750178527687caaa973a90942ecbae1bb7a8c2f 2013-08-16 17:18:02 ....A 1413120 Virusshare.00081/Backdoor.Win32.Hupigon.kvxe-b1edcb20139afd5a1b132b61c51309dacc728ef294a1f84b6e2f734dd4e94769 2013-08-16 01:52:56 ....A 738085 Virusshare.00081/Backdoor.Win32.Hupigon.kvxe-b73addf21b38882983606a63cb607bcceef40ba60a37b57d878a89c2ad239bff 2013-08-16 04:11:58 ....A 738085 Virusshare.00081/Backdoor.Win32.Hupigon.kvxe-bc25f0bbd8c33a0c9fc138bd4748712082edef0f0a72f0768ab043a32710ed72 2013-08-16 21:00:54 ....A 827392 Virusshare.00081/Backdoor.Win32.Hupigon.kvxe-bc2b2d5b10f2a88dbffa19a05d48d55847549b917d556a146ac2d5ffb2edf860 2013-08-16 21:47:30 ....A 1110016 Virusshare.00081/Backdoor.Win32.Hupigon.kvxe-c3eda970b4c4f5abe05bbafa48211633303bca347f52303ce9a8b39e4ebbe5f3 2013-08-15 05:24:22 ....A 1110016 Virusshare.00081/Backdoor.Win32.Hupigon.kvxe-c5e6c0f0309235fcd84d24226c08b2bc4c0e017c8283c58db678abec84d87bef 2013-08-16 20:18:00 ....A 1421824 Virusshare.00081/Backdoor.Win32.Hupigon.kxbl-75a48beab5b6a0c1521ff16e5e647549262abc3954edf9fbb4e60483a980a49a 2013-08-16 18:08:10 ....A 1405440 Virusshare.00081/Backdoor.Win32.Hupigon.kxbl-b16ce21dcb8458dd742733fc0f529456d6fa697450c4850e600bb2ee43ac69dc 2013-08-16 13:25:16 ....A 1400832 Virusshare.00081/Backdoor.Win32.Hupigon.kxbl-baef05d2eade5296c5a690afd10aefb542459fc738ad69d025fcac8e88f6985d 2013-08-16 00:02:44 ....A 676384 Virusshare.00081/Backdoor.Win32.Hupigon.kxkz-a33be42b8954d1d48fec14eeef7cb577687c266863b9c4272b781f5a63160538 2013-08-15 22:24:38 ....A 856576 Virusshare.00081/Backdoor.Win32.Hupigon.kxkz-a4b0017021376efddb05c954b76108ad0e184cda0b95a2973078a6ca4d765310 2013-08-15 14:40:36 ....A 676363 Virusshare.00081/Backdoor.Win32.Hupigon.kxkz-a5cf77b6236a921243a1da5504bf997c196c98e9fe7f26f069e4ba0367dce956 2013-08-16 21:01:22 ....A 659968 Virusshare.00081/Backdoor.Win32.Hupigon.kxkz-b62f1e32f30caac4468ba85f988ad22d4ae21e98a05a5b515324a0ff41f3097d 2013-08-16 02:02:14 ....A 856576 Virusshare.00081/Backdoor.Win32.Hupigon.kxkz-b6cfc45d5986fe0eb249501c330c5d98dcd3ca98a1681f0ddf63e417df1d28aa 2013-08-15 05:22:28 ....A 659968 Virusshare.00081/Backdoor.Win32.Hupigon.kxkz-c00607e23838b54a6494606c309ec785443384ed760425db27cc4c8bd1b03f7a 2013-08-15 05:37:40 ....A 273996 Virusshare.00081/Backdoor.Win32.Hupigon.lfqa-a89c3a503738e2680e5a986ea75d546da934148f299d96596874f33cff3138f0 2013-08-16 00:03:52 ....A 368316 Virusshare.00081/Backdoor.Win32.Hupigon.lfyk-b6e78e5d7c5e0ed881ea3e4ea397ea6a4fbab5ab36fb7264450dfc6c694b8c81 2013-08-16 18:09:06 ....A 541696 Virusshare.00081/Backdoor.Win32.Hupigon.lgkj-b19b28ffdc06d29104ee5469634d8d8d2e1e5f5c432bc5ae3a5a2994b98fa99f 2013-08-16 18:42:10 ....A 825856 Virusshare.00081/Backdoor.Win32.Hupigon.lijl-c8c05c2d8775aa32fd2e606f994faa7c431217b3da644f24ab10ba2737b8db14 2013-08-15 22:23:22 ....A 24576 Virusshare.00081/Backdoor.Win32.Hupigon.lk-c29bc5e2ce50b164e5962d11f5355e4d91e7a15c3a9126734b836ec7cbb34373 2013-08-17 01:44:34 ....A 401408 Virusshare.00081/Backdoor.Win32.Hupigon.lmuw-c98d97cb6964f432a1d1a6893edb7273fbaa2df3a983767ff52d79fde52fac5d 2013-08-16 22:22:14 ....A 126976 Virusshare.00081/Backdoor.Win32.Hupigon.lvey-a5cd4ed015066e55c91b9a441301b43eb046e3150da12e7ab21b04d5d6d6002b 2013-08-15 08:18:28 ....A 116224 Virusshare.00081/Backdoor.Win32.Hupigon.lvey-aa790c4c6000860cae78d643428967f268f7163c11319c46b037922db6fd26be 2013-08-16 18:21:08 ....A 1351680 Virusshare.00081/Backdoor.Win32.Hupigon.lvey-c342ebd676177e1556aacb4f0307b4ee35c5908dd1ef7394f2a57d0f09db0f52 2013-08-16 17:31:06 ....A 46080 Virusshare.00081/Backdoor.Win32.Hupigon.lwnv-31bf5b87a5c3c9ebc06edf7b7da75b0c496656382fec33ceb78dba386463a269 2013-08-16 21:00:22 ....A 4243456 Virusshare.00081/Backdoor.Win32.Hupigon.lwnv-aa9ad3176fc8381046f7934566685ff21eb0466eb78250e486936628193214da 2013-08-16 01:18:20 ....A 171008 Virusshare.00081/Backdoor.Win32.Hupigon.lwnv-b55c8a638fd562f487b370d8b8f326b984dbaf1840452989fdf6c439c99783df 2013-08-16 10:48:14 ....A 132608 Virusshare.00081/Backdoor.Win32.Hupigon.lwnv-c1f7f643d7a50f9adb7752370592c1b07d1578093fd63e6bf8931c6548a2f4b9 2013-08-15 05:55:44 ....A 1051264 Virusshare.00081/Backdoor.Win32.Hupigon.matj-ad54d9f4749994f6775b636512ecc2ef3a93598e083b1aca560b71b9cf9808b7 2013-08-16 15:45:40 ....A 1051264 Virusshare.00081/Backdoor.Win32.Hupigon.matj-c79ad55e4ee03f0c5068793b6044aa9752a9c8022175981c78de8671f612dec2 2013-08-15 12:26:02 ....A 1051264 Virusshare.00081/Backdoor.Win32.Hupigon.matj-c97d2e7de98b1f0de29d487f12454e746fcead3a06bb00ec086479bb1685e476 2013-08-16 00:00:52 ....A 411776 Virusshare.00081/Backdoor.Win32.Hupigon.matj-cffa1fdf01c423faa40d5c766826704a5353c8349a6b7f20937dfc5602387c5c 2013-08-16 01:39:58 ....A 648904 Virusshare.00081/Backdoor.Win32.Hupigon.mbwc-aa971db9ab4be91e9fc91502f48f6e8fdfec5260b0da7d284d81cda96bd6ce2a 2013-08-15 23:47:10 ....A 761856 Virusshare.00081/Backdoor.Win32.Hupigon.mfl-bbd0abfa06d36c6ad049fab82dbc03f3e5a8d4ca99512538d2dfc51422210b45 2013-08-16 11:27:38 ....A 892928 Virusshare.00081/Backdoor.Win32.Hupigon.mhj-afafac590a4dd5fcf2f05fb25d255c5768260e30fd87e26d51bba672b1554b87 2013-08-15 13:24:18 ....A 283136 Virusshare.00081/Backdoor.Win32.Hupigon.mlxq-cd20c82a57050a6fa306d2b807c36ce4d94f32b8b1d79a0826855e5786eea0a1 2013-08-17 01:51:08 ....A 2568192 Virusshare.00081/Backdoor.Win32.Hupigon.mpsu-c0fcd4891c6f550699f380b08a222ad44ffd3c6e1e6cc89cf7b111b5cb6cee56 2013-08-16 01:39:04 ....A 304062 Virusshare.00081/Backdoor.Win32.Hupigon.mpv-c97c0809bca488c078dce128b47ec5d3b7a72f8aad59c5011b0408a90e6de734 2013-08-16 21:45:26 ....A 645632 Virusshare.00081/Backdoor.Win32.Hupigon.mqz-7debecd06b49a75e5c8122e2d68ba2e8d5bb9bdf465f51d0b2b656bb4ce1b213 2013-08-15 21:43:34 ....A 644096 Virusshare.00081/Backdoor.Win32.Hupigon.mqz-a5070fa1d1d5a43c545d067c559f14f703a62aca8f539416523b60a6f21143e7 2013-08-15 05:43:54 ....A 772123 Virusshare.00081/Backdoor.Win32.Hupigon.msfi-1cf9af1e755a932806e404cd40363a5d270cfef92e75b658ed07b15b74531aad 2013-08-16 13:57:06 ....A 75776 Virusshare.00081/Backdoor.Win32.Hupigon.msnw-a350c88d358489ca68df8f69e6e842b3ed355d9d7a5fb00683463c7090b8eb36 2013-08-16 01:34:48 ....A 405504 Virusshare.00081/Backdoor.Win32.Hupigon.msx-b9112e621cf6c18e8c924331f34109622f67180a2a4a72cf42a017809234bd96 2013-08-15 23:47:20 ....A 202240 Virusshare.00081/Backdoor.Win32.Hupigon.mtkn-bc765cac7e8c62870f47a89ec65a46703c1dd8fca475be10d92584b45a514ddf 2013-08-17 01:00:44 ....A 893136 Virusshare.00081/Backdoor.Win32.Hupigon.mx-c371d750ef02351eb48d9fd3e74755f38bedd80e71aa98a8231ec13964b7856e 2013-08-15 05:49:28 ....A 683544 Virusshare.00081/Backdoor.Win32.Hupigon.mxzs-38511433f5b87a0a707ad02dd4e279d84100665630bf8cbeb1212a9ec63c2fa6 2013-08-16 20:36:02 ....A 683032 Virusshare.00081/Backdoor.Win32.Hupigon.mxzs-42a2835dfc019fc99801ac212d77fe8a62b0e32d757a39234c77effc9f6d0495 2013-08-16 22:33:00 ....A 799744 Virusshare.00081/Backdoor.Win32.Hupigon.mxzs-49c596c7b908919a5a6d91502544f48b554d7fe6ba4a2ee6f5614cf500a10f75 2013-08-15 12:36:26 ....A 789504 Virusshare.00081/Backdoor.Win32.Hupigon.mxzs-a95b2c306ad3bc1cfee88e79b04e16a1deacd101e8df1784bf1290d96e090731 2013-08-15 04:54:28 ....A 698336 Virusshare.00081/Backdoor.Win32.Hupigon.mxzs-ada3084547ef48310f27bb85d9b9060289e7042ff7695044d88abda1dc9d9cb0 2013-08-16 00:53:18 ....A 791044 Virusshare.00081/Backdoor.Win32.Hupigon.mxzs-bdd736e80fe1c2a16f43433b56e8d1c665713649ad4e764bc1b6d211760ab947 2013-08-17 00:30:14 ....A 698404 Virusshare.00081/Backdoor.Win32.Hupigon.mxzs-ce05bbf84b5e12527e4ddd65d572d4ab556b49c806a0a48c032f89c7e77b0970 2013-08-15 06:25:04 ....A 47990 Virusshare.00081/Backdoor.Win32.Hupigon.n-6a7c5622e8307981ee3dee6d3acdd261d6bcb0cb189d77cc1ed57ec05dc1325a 2013-08-16 23:38:48 ....A 616448 Virusshare.00081/Backdoor.Win32.Hupigon.ncrg-c76654aeec18f2e2ca34e03d3f895aec5cf4e4321ce88473bb08b45d02e95ce0 2013-08-16 11:53:34 ....A 1147392 Virusshare.00081/Backdoor.Win32.Hupigon.nfkf-864a69df7dbbba110c6fbe18316953683553a10bec09cedfec2db9c9fd11ba38 2013-08-16 00:01:56 ....A 993800 Virusshare.00081/Backdoor.Win32.Hupigon.nmqr-a9634cce9c7f6438e26767ae3ca02426a6474a07e539e8e2ee8d251dd0fe02db 2013-08-16 02:00:10 ....A 643584 Virusshare.00081/Backdoor.Win32.Hupigon.noba-a5e3a63f3533a05bc518a30dce2a5fe962ec1d9edf0a48bd04b098ae129eec72 2013-08-15 23:24:12 ....A 645632 Virusshare.00081/Backdoor.Win32.Hupigon.noba-b6aab7a2bf7f0e5644b806db3a278d3a818db4d71a65102dd7fc613a9829a78c 2013-08-15 06:00:36 ....A 1142784 Virusshare.00081/Backdoor.Win32.Hupigon.nqr-16503f5810baca74eb31f38f795d84de9fbca1aa70a72cb27758c39873958431 2013-08-15 05:22:24 ....A 835584 Virusshare.00081/Backdoor.Win32.Hupigon.nqr-ae8cd27593c4b0ec1130b319483e30ccb646fb4298f1e5e61702ad4b72cdb4c2 2013-08-16 09:28:16 ....A 880640 Virusshare.00081/Backdoor.Win32.Hupigon.nqr-c143f518139ccc826e5120c2b581936842dcb94fe47eebe7e9b8ff217241641f 2013-08-15 21:39:00 ....A 670641 Virusshare.00081/Backdoor.Win32.Hupigon.nqr-c95862a78a9bd508b8cbbdcc92b7218554c92263c34231de8d050e678f957b4f 2013-08-16 19:47:28 ....A 346240 Virusshare.00081/Backdoor.Win32.Hupigon.nqxh-a468068bbd5a2421fad9a91655d03801be542d5a3a116f0bfc188947466e1289 2013-08-16 17:01:50 ....A 3237376 Virusshare.00081/Backdoor.Win32.Hupigon.nrgd-b59b1a8aa59cd159133379f65075f8d4c4713ac6b20ac9f4770737cd1348d3a9 2013-08-15 17:27:22 ....A 1384448 Virusshare.00081/Backdoor.Win32.Hupigon.ntgs-c8e16f2d82014ec4cccc9a1e798c977fd37af3d5f3d957111e6fca694c97fa1b 2013-08-16 18:49:10 ....A 535552 Virusshare.00081/Backdoor.Win32.Hupigon.nufx-a5167becf79b8fe4cf50b6ee7d5968961a566d5cb1749bac228e9c576c29e0f0 2013-08-15 13:22:14 ....A 185344 Virusshare.00081/Backdoor.Win32.Hupigon.nvzc-b6c92b9b4c85df07eead9cdead5b596453b0fbbb47500c05a7c76d1f7617d32b 2013-08-16 19:02:34 ....A 608256 Virusshare.00081/Backdoor.Win32.Hupigon.nwbs-bb85cd64dc3fd295ebd44d74a1fe1ec815793d91722c0cc6cea6d7cdd661ce98 2013-08-16 14:03:54 ....A 191488 Virusshare.00081/Backdoor.Win32.Hupigon.nwgc-c84f3d3dc90c4a00576c3c1fdd859dc230e7d7d2cde7eab947b85c346081bf10 2013-08-16 14:04:04 ....A 870400 Virusshare.00081/Backdoor.Win32.Hupigon.nxzo-cd216b2576e8b03e11580d1b1ef86a6574acb9c5b706aa86f7afe7e3b2f07fc7 2013-08-16 16:09:36 ....A 615240 Virusshare.00081/Backdoor.Win32.Hupigon.nygi-ab352a797cd839c135e6465c40af9e03ba2aff176cdd9e5fe4180f2fdc5e12db 2013-08-17 01:58:32 ....A 1224704 Virusshare.00081/Backdoor.Win32.Hupigon.oaz-a3626956ff27703cc846c0570b189708697c1e9e2630ed1ee1aaee1aae69003b 2013-08-16 01:27:20 ....A 265732 Virusshare.00081/Backdoor.Win32.Hupigon.obbw-b0283a4fb44db2d4ca002963e770356b4df0e63707d79a01e5f1bcd136379373 2013-08-16 22:51:40 ....A 991576 Virusshare.00081/Backdoor.Win32.Hupigon.obpy-b1e79619b3e505ee19108e8b14a2dffd71aac1d9d6f4f5bddb590b0cda574579 2013-08-16 00:19:22 ....A 348160 Virusshare.00081/Backdoor.Win32.Hupigon.ocvi-af75a57411971290abcda5a1a2d49f85155f0df696652a35b49bcd80427502d6 2013-08-16 01:44:12 ....A 537088 Virusshare.00081/Backdoor.Win32.Hupigon.oczs-c224d22afabd0dde3a6f2f4a807ac2784a30dc186ea77a0868a53378472910aa 2013-08-16 16:46:22 ....A 804864 Virusshare.00081/Backdoor.Win32.Hupigon.oqk-5210a9591a387bd31913abe314a2df6d22a216e70c13745dbfd983562505fbc5 2013-08-16 20:47:48 ....A 806400 Virusshare.00081/Backdoor.Win32.Hupigon.oqk-aa55aa872240a9b85d4b1f120afeae4cb40473d6e1843b9ddd493af182c3a4d0 2013-08-15 21:57:16 ....A 805376 Virusshare.00081/Backdoor.Win32.Hupigon.oqk-aabfa61eaaad17d04ff550a6fdb99c1fc9baeccf9bccbc0b4ffa174b99eade41 2013-08-16 00:00:08 ....A 805888 Virusshare.00081/Backdoor.Win32.Hupigon.oqk-b53058a5cf4b7517978eb2a8f9a76753be41e5703897ddc2cada08f9fd0a3f4e 2013-08-16 18:58:54 ....A 826368 Virusshare.00081/Backdoor.Win32.Hupigon.oqk-c36f121fc42b6f13c978d7d16a357b00e5d5fca9845ad3033c40190565e3f3a6 2013-08-16 22:27:22 ....A 794162 Virusshare.00081/Backdoor.Win32.Hupigon.oqk-cdc2f6f395f47b0fd078e1c51bb7907df423ce8f1d6726c952251d2d21e5ce36 2013-08-16 10:09:56 ....A 963608 Virusshare.00081/Backdoor.Win32.Hupigon.oxak-9313e8e7cb4704ca81ed46de4ef6ec4767cab7fa8ff1663fa0ca77d9460efc35 2013-08-15 20:54:42 ....A 366317 Virusshare.00081/Backdoor.Win32.Hupigon.pv-580967fdb3c9f8ca53395ac942c547db300be2d73517d12df15815547cdd098b 2013-08-16 04:21:22 ....A 394752 Virusshare.00081/Backdoor.Win32.Hupigon.pv-7a3d0075dfdb48583a66a56cd718535b62d02c37f863ba050d09fa3fcdf2930f 2013-08-16 21:14:22 ....A 1484292 Virusshare.00081/Backdoor.Win32.Hupigon.pv-969949fecdd986821cfcbff795ca30a0e2adc046138320d3b3d004600321790c 2013-08-16 04:18:48 ....A 283689 Virusshare.00081/Backdoor.Win32.Hupigon.pv-9d1d6c54cbdc86c64f454b46689b1933d5894d6c7fbbc3fced5538cd66b8a23b 2013-08-16 19:33:30 ....A 290543 Virusshare.00081/Backdoor.Win32.Hupigon.pv-af9503170053519b19043e19ac0bd1c1a6d826a08f9d8ad34d5da2f674bca18a 2013-08-16 05:46:00 ....A 815104 Virusshare.00081/Backdoor.Win32.Hupigon.pv-afa6e0a54b1562f8bc8741ef8022588096dfcb79ea23e814908bf05a533f8751 2013-08-16 14:00:12 ....A 761344 Virusshare.00081/Backdoor.Win32.Hupigon.pv-c28893467ec39e36b84e25b952f7115d379b0be3d054666eb9a46084551cc459 2013-08-16 04:26:56 ....A 764928 Virusshare.00081/Backdoor.Win32.Hupigon.pv-c293469ee9632ee6e35dad92fc646c459c2ec65f3ccccf5d9a4704baf4a91933 2013-08-16 02:04:00 ....A 1744896 Virusshare.00081/Backdoor.Win32.Hupigon.pv-c378badd6e2ea03bdf0c95473ad4652ca27bb8f89ce6da477b96f618e090b102 2013-08-15 23:55:58 ....A 4325376 Virusshare.00081/Backdoor.Win32.Hupigon.pv-c39925ce5f26e5612db4d09c97e8dc79b6ee7eb6756ee53b65cbad0ae9f66854 2013-08-17 01:23:46 ....A 1138688 Virusshare.00081/Backdoor.Win32.Hupigon.pv-c7481d8cb55a5cbac41b135566f5f45076d00262f832e9c7c5a3c50d69a25e5b 2013-08-15 05:01:38 ....A 664600 Virusshare.00081/Backdoor.Win32.Hupigon.pv-ccaf13ac29f6c900d27926ba9557ca24bd0aade000001ea631bed20077ab03b4 2013-08-16 21:01:26 ....A 313144 Virusshare.00081/Backdoor.Win32.Hupigon.pv-ce206a93ae17da7044ec0ad7cf0008e30159d0e77ea57096a1518b8e5505133f 2013-08-17 01:44:20 ....A 880640 Virusshare.00081/Backdoor.Win32.Hupigon.pv-ce88e4911cdfc5115c9e850b902263c53f19b22e1f8488684d3bb2be8e65c271 2013-08-16 08:40:24 ....A 600576 Virusshare.00081/Backdoor.Win32.Hupigon.pyd-5b4943f1328d050c8c16d8fa8a0a0e37cc2472c9a0d1be5f0c03d3947e0cde6d 2013-08-15 13:10:22 ....A 1277952 Virusshare.00081/Backdoor.Win32.Hupigon.qcj-b646ed122cb9b8201dcf9a2de44b602ec068e37015b361f6623cce3d3ffc8dc1 2013-08-15 21:44:20 ....A 412160 Virusshare.00081/Backdoor.Win32.Hupigon.qenp-c8517bdce67b8681acd12b76a640bafc8f0260a011313cca38f5e2386357e7ea 2013-08-15 13:18:56 ....A 2212560 Virusshare.00081/Backdoor.Win32.Hupigon.rnqj-b824a7c391b1eb9d01dec29ea8fe013b6fdf6341c9e51be5e3296f488155ad60 2013-08-16 09:40:54 ....A 812544 Virusshare.00081/Backdoor.Win32.Hupigon.rqea-3ca22a32a60cbc3f06efb2083c52d95d812a908f7f9f1c77f47ab4f6556df331 2013-08-15 23:24:52 ....A 812032 Virusshare.00081/Backdoor.Win32.Hupigon.rqea-a440f2277dc312a11e24f2314ab22c1ae10955db358fba33a7bf371ac6466867 2013-08-15 21:40:06 ....A 812544 Virusshare.00081/Backdoor.Win32.Hupigon.rqea-c1b6d6ae315fcd61c7246e2c6729e480b60baa538920fd368c73f1af4fc54d15 2013-08-16 20:56:10 ....A 1155396 Virusshare.00081/Backdoor.Win32.Hupigon.rrbr-cd71789aacb98caed4965164ed02047ff857b920648b2f11e700846da9b4e2a9 2013-08-16 02:00:04 ....A 310784 Virusshare.00081/Backdoor.Win32.Hupigon.rt-a44a6f5eace64f6fa18bf2561f6ce01966a99fe313a9ae17031ae7cd9b39d590 2013-08-16 19:37:10 ....A 354816 Virusshare.00081/Backdoor.Win32.Hupigon.rtg-97fca405a8e65dad739438934ed5bedb640a511ab1d50848b81e900a31c4b515 2013-08-15 13:12:18 ....A 77843 Virusshare.00081/Backdoor.Win32.Hupigon.rwrk-93592781154fa963f4ba9929d53ab8b86c8f438a08da84ecf5ccb47ea7e34cc8 2013-08-16 00:44:56 ....A 740864 Virusshare.00081/Backdoor.Win32.Hupigon.rxqs-a8eb56035af7e87b186ea26e971c045ebb44d1528a0ddb11bdbf99bf29bb889f 2013-08-15 18:24:14 ....A 736256 Virusshare.00081/Backdoor.Win32.Hupigon.rxqs-a99dc964fb31ece1b0ccc09e3850862e782583c3716de8704bfff59e7c52a5b9 2013-08-16 22:50:32 ....A 751104 Virusshare.00081/Backdoor.Win32.Hupigon.rxqs-aaaef790b8f213a57f1e4ad06cbec842eb9938c06be7c6ca051a73459f4f76a7 2013-08-15 05:04:36 ....A 696320 Virusshare.00081/Backdoor.Win32.Hupigon.rxqs-c0bb3d03edf426a910e5dad1257b88ec2b077edc330dbcc9f125c90c8ddba4c3 2013-08-15 14:36:12 ....A 2861568 Virusshare.00081/Backdoor.Win32.Hupigon.sbba-c1eb53903cb5d9ffc3bc4eb0542f72d619c4b927ea406a2360aa5078212e3377 2013-08-15 22:23:44 ....A 3612 Virusshare.00081/Backdoor.Win32.Hupigon.sbbb-abbe3ee501255fd9adcb531e16108461d4076185464670d1e085e04da2c1ac59 2013-08-15 06:07:06 ....A 3617 Virusshare.00081/Backdoor.Win32.Hupigon.sbbb-b3e18c7d175a9ad830185302c6dd23661eb7c4fdf9a3951136563613dee0f61a 2013-08-16 17:12:54 ....A 3617 Virusshare.00081/Backdoor.Win32.Hupigon.sbbb-cdaddf415e6763f9c937112021de4da14049fc608a57d55d967817b7c2d8e074 2013-08-16 00:29:50 ....A 3611 Virusshare.00081/Backdoor.Win32.Hupigon.sbbd-be7e2b36bb40c3c131bc632d6dce329a7a1f3e0eb75012d072793315d9c70925 2013-08-16 21:27:14 ....A 3611 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-40c16af3148b6896a85132a231f06e05cf730ebae8b8c4ab9974d178b64357df 2013-08-16 04:48:46 ....A 3616 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-64e5258bd8028bd4a972f5ab559aff6444928ee26c87a2f5ab2eaa8afd086528 2013-08-17 02:03:08 ....A 3610 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-98157417f27f5a1f88ee4dd1c8252f042d704cb4bbfb4e23cc608fcbda18b823 2013-08-15 22:30:24 ....A 3610 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-a3a7c0a3458bb10711eb3682c96bfef74789d1581c306203609fd0bed65db7cb 2013-08-17 02:25:18 ....A 3611 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-aa16df634043df0ba415224f447976e2357bf0c2b48a02ca6b9c6efc8cb48b02 2013-08-16 01:31:08 ....A 3613 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-b1ba48685745fff323a6190e52cffbfc2538c8899c34e06df0f4a4736746058e 2013-08-17 02:18:36 ....A 3816 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-bbb9ed74e958ea5711a463874525b4727c8b466879f9c01050e2bb2759f28a3f 2013-08-15 05:09:54 ....A 3611 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-c03eac24e0940c1819c717806e306d14393c26c46c485ef8e5d952a02bc04c13 2013-08-16 05:42:22 ....A 3610 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-c1c6bdcc7a8de44ecc0925eb99a106242f3a358d33606effe056b43fd0e46870 2013-08-16 13:30:52 ....A 3610 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-c1e889aa3bd06ee5fb2fa893650c22a1650f6c974e32727537036c0f289d5c0b 2013-08-15 06:27:30 ....A 3611 Virusshare.00081/Backdoor.Win32.Hupigon.sbbe-cfa396cb471c3ec1266b073d8b6c2ee10fd14ef20845563bfdfbe27e7ab14ac9 2013-08-17 01:33:16 ....A 18944 Virusshare.00081/Backdoor.Win32.Hupigon.sbbl-b73f062b512726c5a15893d72f4bca2e67c18fe737eaf149ba5cf290cb67e4d0 2013-08-16 22:47:02 ....A 387548 Virusshare.00081/Backdoor.Win32.Hupigon.sbdm-bb779b1172de863f490464e3aac97e31fc8ca63f720005e16af8913641d01701 2013-08-16 19:05:06 ....A 391200 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-1d884c3b9571e13343f2875ac5a5cc0f44398754dfb39cc9c7b535ece84beac5 2013-08-16 21:32:08 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-53c5539fdfcc081c3ff22bd4a5fdadb3d69d4bf3d979785a324d955283da3377 2013-08-15 06:32:22 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-5b85373ebb1d90bfb7e25ee76e10f1e87c7ae3b0775368ead0f8287bf31dd958 2013-08-16 19:16:56 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-5e6400d6ff6a94c7759d50063d41aa6c85155904eac9455a7aeaf80cf26467e3 2013-08-16 12:14:46 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-683a80619300cac6629c70c452bd6989dde29c04030f50f66c70bf35e4b06c67 2013-08-16 17:36:56 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-7f83a352ed762f019fc3b773e1c2ffe4eff4c6649b0eca3bddf30fc26812158d 2013-08-16 05:44:36 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-85560d30464d580f9d459243568ccc31f2e1b2a45726d8dbfc013b325d344712 2013-08-16 15:50:10 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-88b0dbdc03d1e13888b2ed5e369fc6b04e6fc5bdd9147f65f72bd3c9383269e4 2013-08-17 00:37:16 ....A 391798 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-8f146081aaaf3122bc10f58af0ba40222010421a040737643706a43eb66e3c85 2013-08-16 19:56:50 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-a37be1a6ac943adc4117d01923e2a5e937d180e9dedee833fc2a61ddbf95fa5f 2013-08-16 05:48:32 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-a3dd1d78ea24309cc399e3d1d07c35afd412c523ed3b8ee5177fbfbf1200a8bb 2013-08-16 10:46:44 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-a3e28f1b6b414f73adb331c8ea7b90fb0ee34b9e3e87f4843ec621e14693fd9c 2013-08-15 21:45:26 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-a5be44010409c6d56789ab1d61a4b4ad206e2d96e94f50b73fe6f8578e512938 2013-08-17 01:15:06 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-a9657db7ed6c36c36ffb3fa9a6346e57012b85cd5553c3c3e892288d5bf2488e 2013-08-16 15:02:42 ....A 387190 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-aa8c902c555b535aaa775a32554fcd5d7f870e4c3b36bf1afc05d71bc0e9d029 2013-08-16 21:00:14 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-aabd5012f05c9fe2de2825de3a2f479338e362fa1ab4db71a4e6e2b168757d06 2013-08-16 23:37:32 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-abc4fef73063a968ef06a49859eaf54f3bef71d3e8d6bb82754e52560c42c35e 2013-08-16 23:10:34 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-abdc9ce3d433819953a4fede1e3944b44024356e869dd18b8bfc86a5df26457d 2013-08-15 22:25:00 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-abe0bfe4aebcb5a7838cc1f573c52609f0f2a75cfad11cc7c304e15bcc99ce9d 2013-08-15 23:24:48 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-aefe709c5fc993725608222496e01fd2c38feb4138b7d74e5c4fb7257420a6a5 2013-08-16 16:26:54 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-af36629c374157315bf43e6bb7ddc8a5967e159674db101dad67d67692044cc6 2013-08-16 14:23:20 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-af9c397df23e046c30d92cffaa341cc61016a1fe277bd8b275f84cb893b14366 2013-08-16 11:31:10 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-aff602682c3f0ed1d5890b45b78191eb7c37609d92c623cefd2e522ec0ed6663 2013-08-16 04:54:44 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-bad01cc7e3e347e73fff00ae58e598e05f2d80e90079e1bee17a01fb52fa59c2 2013-08-16 10:22:52 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-bc4abd7dfe1fa49d4d6ef9a614795c79e1b5526b61f7c97362592a1702c12073 2013-08-15 12:24:46 ....A 387190 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-bce284694e0fb3d8f24279c72deb3b458c0e718073c2354ae4778c4910c7ac1c 2013-08-16 23:36:28 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c0f2b7a10d1fa373f2db430d48ba2b589e166788346fe0b26a373063cfa333a0 2013-08-16 12:51:24 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c377abdb419b012181c4366dcd83fabc3bb07895eb8868c58f983212ca296d45 2013-08-15 14:13:08 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c3facebd5547df264efeefa51746d49109205faefae963cc2f0eacafbfb0bc22 2013-08-15 05:17:32 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c4dc8873e70d09ea9136f86a91138c1d69cce9af94f36fcb89ef993540471fce 2013-08-16 10:43:50 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c7537876548f8b6f41698d2f54256660d8864b28801286348b3a5d6005ca4945 2013-08-15 13:29:34 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c78526b7b667ccd279deb830e9e91ea2514611353b3f71f4a1384c211d8905f7 2013-08-16 04:19:26 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c7beac8fd1257dbd957273b29ef5d67f3ca210ec07c864aba4c501e3c51e42f5 2013-08-15 23:37:38 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c7dd978c94e7d7e0417073bbf75920ef780401504ded8032862382d18d4bff70 2013-08-16 16:28:24 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c8c857e93eaca9c048f91b779cd59458257dc62851ea5fc6883df6f21b4b4e11 2013-08-16 18:30:12 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c8ea8d01747214891cb52c8ff1c8fc2b6ff204e295b5e87744645cdc9e36684c 2013-08-16 17:58:54 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c8f4a0115f3765538b84a43e855af5ff05225a2dd473a85ea2c9f420512025fe 2013-08-16 22:32:38 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-c8fd51933271f67382efc0d4ee6dbb514ea3306d1f0c955d6ba3eb209bca54a1 2013-08-16 00:21:12 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-ce4eb035638b269382996bdeec70721e6e2cb6d1d45d0555037cb7c20087669f 2013-08-15 23:56:00 ....A 387569 Virusshare.00081/Backdoor.Win32.Hupigon.sbdn-cf21a4f0d73ae784c82065120e0ab124d3a56886d350ef3dd8e319eca476bf6b 2013-08-15 13:01:22 ....A 303104 Virusshare.00081/Backdoor.Win32.Hupigon.smga-ab2712fd417f6bb9e998586d88f70436eee50a99f9571f495a606ebbefd2011c 2013-08-16 15:43:22 ....A 939520 Virusshare.00081/Backdoor.Win32.Hupigon.sq-c708fdbcd9706b2d6f43df770d01be595960673d27e3a1259cc0a0a07ee0e488 2013-08-16 02:36:20 ....A 417280 Virusshare.00081/Backdoor.Win32.Hupigon.srbn-b6def0cdcf934de4b2395cddc7976db53870cdb6b60347427a4b9e9a6073120b 2013-08-16 00:50:10 ....A 770560 Virusshare.00081/Backdoor.Win32.Hupigon.srbn-cefe51b7fa13398176a1ded44a0172bc93c69b53d541f587cdca2bbea133fd8d 2013-08-16 10:12:36 ....A 200704 Virusshare.00081/Backdoor.Win32.Hupigon.stib-c3bbf2f16d2e71e9cceb2565ceb74c4b3dfc4ee6db8bd97efe74194eda581536 2013-08-16 04:52:54 ....A 74432 Virusshare.00081/Backdoor.Win32.Hupigon.swek-1045ca77539a52a2093a2dce313b5042b359329a53812e8c43e4e4311ed45ed0 2013-08-15 05:06:00 ....A 735754 Virusshare.00081/Backdoor.Win32.Hupigon.sxav-ba7d1b2b785371b8c6b2b28ad6579e73b1f05323fd4553844add99df7882c8ff 2013-08-16 23:52:54 ....A 1465502 Virusshare.00081/Backdoor.Win32.Hupigon.tasz-6d0adcfc5cfe45af32c345636681d86486d04f9e0c9385b1a3f869b6bc762a0a 2013-08-16 10:59:48 ....A 1413120 Virusshare.00081/Backdoor.Win32.Hupigon.teur-b7df3175d2565243450884447967cb2e2f0066b846a0df0062a80f06f7dd037d 2013-08-17 01:17:16 ....A 1300480 Virusshare.00081/Backdoor.Win32.Hupigon.teur-c952f0dfdd5d1482ff8f394f650e88e6c6cb0aed7799561ce519467523f546e9 2013-08-15 14:13:08 ....A 274432 Virusshare.00081/Backdoor.Win32.Hupigon.uayh-b6329760992adf8a503bd2e20fc15fbc9bf98116d8f5e463f60de33b3066bf3d 2013-08-15 21:29:42 ....A 386952 Virusshare.00081/Backdoor.Win32.Hupigon.ucmt-ce982aff689d7d03e63a713cca6ff1c5316ce8e14739eab22a57b6e51c189ce9 2013-08-15 23:55:56 ....A 937984 Virusshare.00081/Backdoor.Win32.Hupigon.ucmy-b5c79004a870f19c39c42eb52ab11402568720a5a47cd6a48e1aedb9cdd847f1 2013-08-16 05:43:06 ....A 737280 Virusshare.00081/Backdoor.Win32.Hupigon.ujwu-2ad4e98c3de417f36c6e1b42e164177914a6a5040d1bec335720a21fcde5d614 2013-08-17 01:37:26 ....A 1056768 Virusshare.00081/Backdoor.Win32.Hupigon.ujwu-7a1b9be099d1f33cbdcbd96d4c0ddd8f7cb82ceac9774772d5dfa4f2d5b8dc57 2013-08-15 21:27:12 ....A 860160 Virusshare.00081/Backdoor.Win32.Hupigon.ujwu-b77852df9c7c92a156a3c2fff4eb137042f30df160f63a5e9540af19bf2bc546 2013-08-15 23:18:12 ....A 747008 Virusshare.00081/Backdoor.Win32.Hupigon.ujwu-c2a2d60c66c26d3914cc009fd5e8add51f20a93aa61e3e0ce78b4c7c5f15e2e2 2013-08-16 11:29:14 ....A 731136 Virusshare.00081/Backdoor.Win32.Hupigon.ujwu-c78c2304e9205992802454416cb13b33b86ebac7bcba852907d75c7c1e45152a 2013-08-16 04:22:52 ....A 761344 Virusshare.00081/Backdoor.Win32.Hupigon.ukkq-8cc19b7aa8a019e5edb73ccfc240d73d755155118666826a24fd8393d587c431 2013-08-16 15:58:20 ....A 717312 Virusshare.00081/Backdoor.Win32.Hupigon.ukok-bc3da950827c5d2101671916592cc1b3490bbc464b4f2bc9d70335f568a3c9ba 2013-08-16 23:46:02 ....A 388608 Virusshare.00081/Backdoor.Win32.Hupigon.ulpd-693d217b3c0baac1639d61eeb76eb94d52951ab6d9b9ad3c0d28dd344c9c983c 2013-08-15 21:01:04 ....A 393216 Virusshare.00081/Backdoor.Win32.Hupigon.ulwz-bc3485affea6b8a337679c42dbff6925c2efb199e84b65359cc4ab27c9d3d04d 2013-08-16 17:06:06 ....A 624128 Virusshare.00081/Backdoor.Win32.Hupigon.ulxy-2dc96e64b7fb9a4186ca4c5d8ae95643110155a8f17d78c92901bde7b045a45e 2013-08-16 23:50:16 ....A 994304 Virusshare.00081/Backdoor.Win32.Hupigon.ulxy-3da739bcfe2f11719ffe5cb5cd62d1df77f0ff2093641985958983fc348cb25a 2013-08-16 14:57:30 ....A 1744896 Virusshare.00081/Backdoor.Win32.Hupigon.ulxy-abdd355a10a38f63ffbcf1cdde390534a8a99bdea2b53818daf3cc954e6edb92 2013-08-15 12:37:06 ....A 624640 Virusshare.00081/Backdoor.Win32.Hupigon.ulxy-b0fe63c4306ca1c8920d2fdbeea4d2f30069b223b3b1486145e82750a5c36d62 2013-08-15 22:52:28 ....A 623120 Virusshare.00081/Backdoor.Win32.Hupigon.ulxy-b176462d837f6ea22ff934efe884c790ca62176e89d759936458988b55edeeb3 2013-08-16 00:33:30 ....A 305154 Virusshare.00081/Backdoor.Win32.Hupigon.umhy-4e561a5851f77f0d86a88debc78d80d15d201092829d336835636cbe30425aaf 2013-08-15 21:43:28 ....A 368610 Virusshare.00081/Backdoor.Win32.Hupigon.umiu-bdc530bf946c8a58f0b261ae224705bb1af04a1798a6ea71cdaac2e72c2fa596 2013-08-16 23:10:24 ....A 1757184 Virusshare.00081/Backdoor.Win32.Hupigon.umkx-b65043df05f6812d70fb2b67d3e7c0523dfeabf49393f848017763c8d996f61c 2013-08-16 12:50:36 ....A 603648 Virusshare.00081/Backdoor.Win32.Hupigon.umra-a4237e2c615cb4ff6961c61b192780db6edc2a02fc20101982a30d382cd59b81 2013-08-15 10:12:28 ....A 102400 Virusshare.00081/Backdoor.Win32.Hupigon.umso-b1ea0f9557c987368ed0f4b985346292b045519fd82803fa90764fa23b7e1513 2013-08-16 17:28:06 ....A 370688 Virusshare.00081/Backdoor.Win32.Hupigon.umsr-3a962ffb022fe43b83da371a42e0f8749792c2c8b14d0e079505b520edf16afe 2013-08-16 14:59:04 ....A 39277 Virusshare.00081/Backdoor.Win32.Hupigon.uokb-af56c66d62784de268f48e8775d3c057a4a079d3eb3e0457bc40e505377e5a71 2013-08-15 13:33:46 ....A 61138 Virusshare.00081/Backdoor.Win32.Hupigon.uprz-b06b9b66148950c2af8e4f1c8a2d72eecf856f70ef9f1c15c43b67ec414d58d4 2013-08-16 23:21:36 ....A 58368 Virusshare.00081/Backdoor.Win32.Hupigon.uqfe-cce6e28f6c0ede0c84fccab3a6e49c198f7dcd161c962668b543c5b41c9697c3 2013-08-16 15:21:22 ....A 3584 Virusshare.00081/Backdoor.Win32.Hupigon.urdh-b67cb6d37d909d1bdb18c092da4c6bf6870a4d9d1fe177e407a43449473b27ae 2013-08-16 01:18:12 ....A 880640 Virusshare.00081/Backdoor.Win32.Hupigon.us-a9ac90957bf0d2eec41f1aefb56eb3a2409455925a510593c8a8fdd9203335c8 2013-08-17 01:50:42 ....A 617824 Virusshare.00081/Backdoor.Win32.Hupigon.usdd-750bc080db9d0c320604bda2c57f377cd500cd03861d35f06bbee9560e97c9b7 2013-08-15 21:28:28 ....A 617824 Virusshare.00081/Backdoor.Win32.Hupigon.usdd-bc7290f4c8d064cd459e9bd562770164f00934105222942d4caa535061c2d78e 2013-08-16 21:03:20 ....A 766464 Virusshare.00081/Backdoor.Win32.Hupigon.usnx-28ef0c3145e2d1abda9c53ccf4d0f4a3c63ebbd1f1a33bf7f1ee6502dcf8a19e 2013-08-16 19:28:06 ....A 20648 Virusshare.00081/Backdoor.Win32.Hupigon.usof-c91e1090c7c9c7a4dd8807cde33e5e0e8b62058ef0757f99836f6169b1b93a58 2013-08-16 09:12:18 ....A 36875 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-0852fc65092634c2adf6d1bed0b7107e900be021d83bf71966792c07ae730c1b 2013-08-16 08:14:42 ....A 262155 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-b6f54f03a4cddc93bf29ac208032a51f3565c3f633d26dc76ad165bf2c5c5fa7 2013-08-16 01:06:22 ....A 262154 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-bb59a9716ef13b520788f16d822ddce14ca490d588185b3caf79b62ffb779f75 2013-08-16 12:31:02 ....A 262155 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-bc36b21fd01646f49b2982f724ada06abb693a42f116b0e887d1276ac4f0f1cf 2013-08-16 05:42:06 ....A 262155 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-bc5011cd38be5889977e1dd06bf3a5f79dd8d0315a6c1f58f03301925b437b16 2013-08-16 08:12:58 ....A 36875 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-bd682506d51d140a984be6a06c9a265599003d660928d2736e10ad30044ad960 2013-08-15 22:30:34 ....A 93907 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-c27414b17a8656e127516117afec7bcc9fd56978885340b20031b44d72d56d87 2013-08-16 01:29:06 ....A 36875 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-c8e52b890d0aee5be630740fcc4d1a8d0f0ac196a3f4987cdfbe60301f179bd8 2013-08-16 22:06:10 ....A 262155 Virusshare.00081/Backdoor.Win32.Hupigon.usuw-ce2f9c9176b06c856aa0f8fe439b0175d6fcce0246a74172e8fe0dc2ffd9a420 2013-08-16 00:35:50 ....A 2396160 Virusshare.00081/Backdoor.Win32.Hupigon.uswd-a32fdb98209223166d34fe3434d511c56540a073cf197ed0e386648a43dc6c9a 2013-08-15 14:12:48 ....A 620544 Virusshare.00081/Backdoor.Win32.Hupigon.usxi-badfcbe178994caa2a09f9c6d82b83f149426e598be4cab56ecea4d5acecf743 2013-08-16 16:10:54 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-1f9c595cc15ef613fe4480395e7cf5c79144048dc68265a58b971d1289201520 2013-08-16 20:46:24 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-7b9bd19912ba8ed1958fe0ccbb3617e962e70c29ec5e832ddd0adb33db2321c4 2013-08-16 01:11:26 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-a4c9dfe9e1f9c7b5a2e86e5765a0e99081979fc4768f6295006407ab473cb669 2013-08-16 04:18:36 ....A 790528 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-a5ce043657d152490e8563838284f5d90cb66ffe6ce235e5bd9db9d218cc901e 2013-08-16 00:02:30 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-a90c5b18c5512f9d67bc832bfb22a39db291c39c108b11a3495a6ad391aa0fbe 2013-08-16 01:01:00 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-b07310eb67351519bdaefdf83ab1ac0653c9bddf36d547132bc15eeb87fc4145 2013-08-15 13:14:14 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-b5ecad201f5f73de87965f356b7d7876367252d3055453404a8c75f1248f3ed6 2013-08-15 06:28:00 ....A 24576 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-bcacf227149250c618db0fbd3cbb72d12436bb28bd0053622c73c0c53997e592 2013-08-15 22:52:30 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-c3395caed62f1b4487868ed73fa1e5688b5249b95586cc1b8e8a7da428711f7d 2013-08-16 01:23:30 ....A 214016 Virusshare.00081/Backdoor.Win32.Hupigon.usxr-f886d563e082dda0b08553d5fef60fa047021b4e42769a9e44b25804dcbfa0af 2013-08-16 13:43:26 ....A 24576 Virusshare.00081/Backdoor.Win32.Hupigon.usxz-aa81de2a2b1deed0da60cd5827d981e119f23681a053ba1b9b05260ab656e958 2013-08-15 23:49:26 ....A 790528 Virusshare.00081/Backdoor.Win32.Hupigon.usxz-b65fa623fc8fc31ac8509e691e985ab1ed2efa92afe74a0b946b03eccd6ee5c2 2013-08-17 02:24:40 ....A 220160 Virusshare.00081/Backdoor.Win32.Hupigon.usxz-c87c824eb1394a9874367de025844f7393766bec821c8a7e43d8b3efa6402903 2013-08-16 15:46:12 ....A 1923203 Virusshare.00081/Backdoor.Win32.Hupigon.uszm-a583316805d88b645cbf0adb2ab573ecf442a6346743c66e15b0142fa5b91405 2013-08-16 19:58:20 ....A 1929027 Virusshare.00081/Backdoor.Win32.Hupigon.uszm-b6b51e4c0e9a5e98af835523f28f30eda32717930b9691b0228341dc9b616982 2013-08-17 02:30:54 ....A 1939379 Virusshare.00081/Backdoor.Win32.Hupigon.uszm-c2e68c44f0a048a81d606ca814adce9079837680a80ad3f7cf1d1918ad4264fd 2013-08-15 13:10:18 ....A 703488 Virusshare.00081/Backdoor.Win32.Hupigon.utbf-c735b1d546e7e0fba67666f300147a5cbfe89de26d7091df8c93dd1b0a9531d5 2013-08-15 05:51:32 ....A 700416 Virusshare.00081/Backdoor.Win32.Hupigon.utcl-24bc86fad35a2a3ccc2b94ee67a5aa6573c9ab24997e15a2719c2ac43ae1245f 2013-08-15 13:17:16 ....A 1631919 Virusshare.00081/Backdoor.Win32.Hupigon.utfx-c846cd9ccc5c3dfbfa61b2ffeaa8fef155cb5ade2fe041c49ea45a9b23991d95 2013-08-16 17:40:00 ....A 213504 Virusshare.00081/Backdoor.Win32.Hupigon.utgm-c245deade42b7e8e9f3a253bb9cffca6b9e32d0ce08a9ab511c3a5383913c356 2013-08-16 23:27:16 ....A 738084 Virusshare.00081/Backdoor.Win32.Hupigon.utic-c205354b3a14dc0e1665c9eaee414effc90664c3722ba85cfab03b6b2f7a4c14 2013-08-15 22:44:38 ....A 738084 Virusshare.00081/Backdoor.Win32.Hupigon.utic-cd420d0695d0142d529307ac6491c42764225809c8af391942a4ebc0453acaa5 2013-08-16 16:41:08 ....A 139264 Virusshare.00081/Backdoor.Win32.Hupigon.utjd-1f68d6da88238c276e26fa3d89366e20e78a43ebdf8ff3c437ab18cf3d7effa7 2013-08-15 05:03:26 ....A 450560 Virusshare.00081/Backdoor.Win32.Hupigon.utjd-a7bb9b1c7a2c5b35bc4b9433b703ae44d0a1bed94658f935486941c04845e812 2013-08-15 10:10:18 ....A 77824 Virusshare.00081/Backdoor.Win32.Hupigon.utjd-a9bb20959f5b97d4937dc45de81bb005b99b837d55dae0e185807de241b350f7 2013-08-16 00:22:20 ....A 196608 Virusshare.00081/Backdoor.Win32.Hupigon.utjd-bb933459fb27a3e17671e1da3ce597f8335b71f98bbfd09950f69b37b9915121 2013-08-16 04:26:14 ....A 344064 Virusshare.00081/Backdoor.Win32.Hupigon.utjd-c3abab5e87862874fa7ae98b7f062a599fa7f9396d08668940bd40be2f118eb5 2013-08-16 04:12:06 ....A 19456 Virusshare.00081/Backdoor.Win32.Hupigon.utlo-39d3c009a0bc8b46c9f2ae075516615b97d1991e3d43ff8a0d4e03ad83889e4a 2013-08-16 19:54:24 ....A 19456 Virusshare.00081/Backdoor.Win32.Hupigon.utlo-59fc1cc467f1ef88946e29afb922a02801217166c9edb0df50db521a75ac5de5 2013-08-17 00:45:58 ....A 19456 Virusshare.00081/Backdoor.Win32.Hupigon.utlo-9990842490e91f2b50817686cf90e8b58b5dde3ab9a16b3daf075a7a80a1ff95 2013-08-16 15:44:06 ....A 19456 Virusshare.00081/Backdoor.Win32.Hupigon.utlo-a3d498cb5acd71e4d24ce6510095e86aee64a8301c85172be04fc68a25de4f7d 2013-08-16 19:20:40 ....A 19456 Virusshare.00081/Backdoor.Win32.Hupigon.utlo-b7f4b10b7cff979f845f5bce9b5d340faa03ae188f6019492d699e9833915a16 2013-08-16 01:25:42 ....A 241152 Virusshare.00081/Backdoor.Win32.Hupigon.utlo-c7035409e338d22df8cc1db507e8fb08ddc7f73d8372b62345c0f95ec76ee585 2013-08-16 22:03:54 ....A 77312 Virusshare.00081/Backdoor.Win32.Hupigon.utlo-ce703a72700a07624f2646805494fd8e490cd22b6515f682d99bebcb22c963b9 2013-08-15 05:37:04 ....A 513085 Virusshare.00081/Backdoor.Win32.Hupigon.utmt-b3e27284d3cfb5541ed51b126c91aa8c9c9683b7ddedfaacd9b0916366401729 2013-08-16 15:18:04 ....A 629639 Virusshare.00081/Backdoor.Win32.Hupigon.utmu-c395ca7aeccb320bce2a07ef62ab0b1ebb5af10fbfe498fb22c0d02fe9291bcf 2013-08-16 21:23:18 ....A 629639 Virusshare.00081/Backdoor.Win32.Hupigon.utmu-c8ea8d97a6b5df335ce7f3d989ef6bdba8e7e0bf1521383f63900804436974c9 2013-08-16 19:53:08 ....A 815104 Virusshare.00081/Backdoor.Win32.Hupigon.utol-6f05d66285c637d0bec8e8acb40098ac5f8233872f331ece2260579bc6096f2e 2013-08-16 18:06:00 ....A 56832 Virusshare.00081/Backdoor.Win32.Hupigon.utpn-c3bb5a63f044553ca997780638cf0f36debdc82784c259142c506cd7f723e4b8 2013-08-15 05:44:08 ....A 729088 Virusshare.00081/Backdoor.Win32.Hupigon.utsg-3b086eb4a8ca001ab76dff5d08934f2394749268c8a87c5118adb7e700472053 2013-08-16 14:09:04 ....A 595711 Virusshare.00081/Backdoor.Win32.Hupigon.utsg-8cd8b982ef451593f97d3c8ac6c9814617a84b2f6c34c2161548797d343304a1 2013-08-15 12:53:20 ....A 733184 Virusshare.00081/Backdoor.Win32.Hupigon.utsg-aa3f0db6d91241a38345498da718e6a44d551707f727137c1107624143b2b89e 2013-08-16 22:42:26 ....A 311808 Virusshare.00081/Backdoor.Win32.Hupigon.utsg-abf7f97f1a299108ec6e00040763b5f95fde7b977cf602b94875ccf0a5b21f33 2013-08-17 01:50:10 ....A 504320 Virusshare.00081/Backdoor.Win32.Hupigon.utsg-b17ebae05219742cb33a54f2ad6a1056c17d768bd18771036c5497b246a46dc7 2013-08-16 11:50:46 ....A 263754 Virusshare.00081/Backdoor.Win32.Hupigon.utsg-bce939a67267e3dbac47ba8f366100dd5d57ea991f50b4a563f63d40beaf1ba3 2013-08-16 20:23:58 ....A 1249280 Virusshare.00081/Backdoor.Win32.Hupigon.utsw-b76adddde726c4f2e99b56e71ddb940bc5b07bed14223c5ba18557b95d240be1 2013-08-15 14:41:16 ....A 5479461 Virusshare.00081/Backdoor.Win32.Hupigon.uttu-c74418ca9f15c0636ef0af7e8c98c4bcd2b0f557045f40cc741d61bb4b7d2cc1 2013-08-15 05:48:34 ....A 2353152 Virusshare.00081/Backdoor.Win32.Hupigon.uvrv-642e46d71cabc0a48d0ee99d8424b350e7ae51629995d6e790c572c54a62db78 2013-08-16 12:38:44 ....A 1163264 Virusshare.00081/Backdoor.Win32.Hupigon.ux-ced022d862db453eb0171a4e2045fab6019bd377b19de5b94e04d017a78ecf88 2013-08-16 18:35:32 ....A 169012 Virusshare.00081/Backdoor.Win32.Hupigon.uzkp-c935678d3d7363f167f32796b5c806890643453f9174838673efa4396286007e 2013-08-16 01:22:06 ....A 375296 Virusshare.00081/Backdoor.Win32.Hupigon.uzvj-af97bbde43b493547f571c1277bb6355fc3ffade651f2e3c24022475aa3b65f5 2013-08-15 12:26:08 ....A 3638072 Virusshare.00081/Backdoor.Win32.Hupigon.vaop-116068bebd55e187bb873a0a0377ac74a8835490a996f969e44b81234e816396 2013-08-15 22:52:46 ....A 3213640 Virusshare.00081/Backdoor.Win32.Hupigon.vaop-18f3c7e34373ba218f888d20a629726b91970b31306674815460002dc054e660 2013-08-17 01:36:28 ....A 3018137 Virusshare.00081/Backdoor.Win32.Hupigon.vaop-334bd3435276eb76b556520af1b5ee565bf9a9d09058e5fb556578228b3996ed 2013-08-16 10:43:54 ....A 2701737 Virusshare.00081/Backdoor.Win32.Hupigon.vaop-6db49b1b3c2b6bb559ce442d36e8b5abbb4fbcbab7ce14826408cdd30775aec7 2013-08-16 10:24:00 ....A 4392448 Virusshare.00081/Backdoor.Win32.Hupigon.vaop-b61fda7e752573327a11d8a964c795b86a029fd225e886cf749e4ca0ef1387d1 2013-08-16 02:02:42 ....A 12701696 Virusshare.00081/Backdoor.Win32.Hupigon.vaop-c914b1ef5c25233546715adf646587d17eb05af3fcb2ba1d3492d58f421dcbfc 2013-08-15 12:19:46 ....A 3385544 Virusshare.00081/Backdoor.Win32.Hupigon.vaop-f4af406e6b9bba71a689dda095119cb2a4610d6e0622236a99c1b433f2a59484 2013-08-16 00:14:12 ....A 1746692 Virusshare.00081/Backdoor.Win32.Hupigon.vaxi-a931bed6d0af641793fde5710fc25a65c26fd6f628b2b632b9d83fb5d1cb5784 2013-08-16 20:46:16 ....A 766509 Virusshare.00081/Backdoor.Win32.Hupigon.vfhp-3b24d26679b0f3673b9dc467e5834da474f61845fd22e1222a3310688f28c862 2013-08-15 06:05:36 ....A 252812 Virusshare.00081/Backdoor.Win32.Hupigon.vhxc-b914b854549b3082213766530d5a77345fe22bbfa885950e9dad1709eab6862c 2013-08-15 05:58:04 ....A 360448 Virusshare.00081/Backdoor.Win32.Hupigon.vtz-0c64d24caab4a4579f382328409abc3d687d2415ef6b8b15509ac486d18076e9 2013-08-16 00:58:42 ....A 866304 Virusshare.00081/Backdoor.Win32.Hupigon.wf-bc9cf9dc67c03325088248e79feef3d2f05815eb34013ada34c89b8fc89a420e 2013-08-15 23:18:12 ....A 541827 Virusshare.00081/Backdoor.Win32.Hupigon.wtp-c9de7c6f96d87601d097eecfe2b198c3413e2aa0f0407b535594cb4c06dbfc15 2013-08-16 23:05:12 ....A 242001 Virusshare.00081/Backdoor.Win32.Hupigon.yal-c71440be0e4a4edd14078349073f843dfeb2c3730595fd5a2d719ac80556ddea 2013-08-16 20:55:18 ....A 881664 Virusshare.00081/Backdoor.Win32.Hupigon.ynd-3c37e0208e538d0969584b17b99127c838156a3e274af2149231e15fcd580459 2013-08-15 12:37:10 ....A 136704 Virusshare.00081/Backdoor.Win32.Hupigon2.ja-ab5237b90bf2cdaa7723e2b511acfe6dc3260014f6f04fb37f57dfd32a1dd02b 2013-08-16 22:59:32 ....A 293780 Virusshare.00081/Backdoor.Win32.Hupigon2.o-bcfdb1a107d235065db23c2f3bf976a6a61c49e25ac84d12d9114abe65b600e2 2013-08-16 09:28:50 ....A 122880 Virusshare.00081/Backdoor.Win32.IRCBot.aewb-a9beeb0e40a633d662e85c95071088ccdc5d270ff7a20bb49682eba147ef01d7 2013-08-15 23:19:42 ....A 213270 Virusshare.00081/Backdoor.Win32.IRCBot.afjd-b0ec6dc95f6f5a1b57d9faa0b490103d009838d072e2ce8603c845204d5a67aa 2013-08-16 17:24:46 ....A 286720 Virusshare.00081/Backdoor.Win32.IRCBot.afjd-b7229a779942e0a7eeefe4b76420ee3e9e4e460401681a0e7bc1300484dc65b8 2013-08-16 01:32:52 ....A 208896 Virusshare.00081/Backdoor.Win32.IRCBot.afjd-c3e13bf17afb2c8fc323c25ca44a206aff094f805f9d5a3eed5dabcfaa1344a6 2013-08-16 15:31:42 ....A 244736 Virusshare.00081/Backdoor.Win32.IRCBot.afjd-cd629996a31b73d17a6172980bc1b439771ac9607805fd6ff848672b74472e26 2013-08-15 23:35:48 ....A 88320 Virusshare.00081/Backdoor.Win32.IRCBot.afvc-6db87df95bbc96ed84bf3d851d5de0d7d4d0a848872fcb5576fd02020320d13f 2013-08-15 06:13:40 ....A 28672 Virusshare.00081/Backdoor.Win32.IRCBot.agdd-98dd55ebf3c7c7a2c371430d638c5b816c68ffdc122401cde45c5a5ae696634b 2013-08-16 00:23:28 ....A 28672 Virusshare.00081/Backdoor.Win32.IRCBot.agdd-fbdde60b823b0d3beaf1dcd709db5867c6a7456c6f75f35f1e6a4b58e8a4ce80 2013-08-15 14:10:46 ....A 145408 Virusshare.00081/Backdoor.Win32.IRCBot.ame-b174d122167808ec97fea72f8d5ad45477938acf9006d9c8c24319acac217e87 2013-08-15 23:52:30 ....A 197120 Virusshare.00081/Backdoor.Win32.IRCBot.and-bc2dfea77dba8090672739b7a552d6698aeaec97f8ddfdc43a167ed46cf71e53 2013-08-16 23:14:28 ....A 538112 Virusshare.00081/Backdoor.Win32.IRCBot.az-0adb4a6c7afdb40a993d2527e18c6bd1f49b26c787862ea4b62446af1ded8271 2013-08-15 05:06:28 ....A 107520 Virusshare.00081/Backdoor.Win32.IRCBot.az-a12253be01afdb5be72d30c4ba345b69bfdb5a7e7b79dc82194123804668c0f0 2013-08-16 13:47:50 ....A 112504 Virusshare.00081/Backdoor.Win32.IRCBot.az-b575c6cf5d26eeb101f7fabb862c646215bbd17e9bc868e33f3a2e753414c1c8 2013-08-16 17:01:20 ....A 95232 Virusshare.00081/Backdoor.Win32.IRCBot.az-b7eefa37b5415265f3d805361b6b82838b6204e31bfcff1055c50447b4852101 2013-08-16 17:26:30 ....A 1136128 Virusshare.00081/Backdoor.Win32.IRCBot.az-cf3d2e4dc3c87b4cb54ded1c73d2f5f1efe30b63eed6a3385c27fdca8e48b06f 2013-08-15 22:21:46 ....A 142432 Virusshare.00081/Backdoor.Win32.IRCBot.dig-b5be359b3f54058c5e865cffd30e5bdd27de6392148b5c719338353f6be21641 2013-08-16 16:01:44 ....A 69632 Virusshare.00081/Backdoor.Win32.IRCBot.eyh-c145d0d7372bcc72ee2497dfb16afca5448284f14befc4acb73007f715455020 2013-08-15 18:38:10 ....A 119296 Virusshare.00081/Backdoor.Win32.IRCBot.gen-020762bdda3e7e049144f90a6b4c72ef7e043be71300ad3688d9456b1e7cacb3 2013-08-16 21:40:42 ....A 164352 Virusshare.00081/Backdoor.Win32.IRCBot.gen-25338d060f6555e9699d77aa5084b38e6e2b5bf0f853b58c0f6b177047f0abdf 2013-08-15 13:27:24 ....A 145440 Virusshare.00081/Backdoor.Win32.IRCBot.gen-a464d97b40afacb4b5016bceee268e396fe34b9011180ecd2ee8d54ddba8442a 2013-08-15 21:39:50 ....A 88064 Virusshare.00081/Backdoor.Win32.IRCBot.gen-a547523945916eda3f7c3cda2d6461a7d8975f927917a8fc1a1af26f3c722cf9 2013-08-15 13:44:26 ....A 25088 Virusshare.00081/Backdoor.Win32.IRCBot.gen-a56854744dfdec8ac2fa25dab98d6bf4105123a02d4247a000f9b442e78db932 2013-08-16 23:09:46 ....A 353874 Virusshare.00081/Backdoor.Win32.IRCBot.gen-b0d727552965c3fef335131efe6b3c55b9f1f7139ac9cc04c7344014816fece1 2013-08-15 21:45:52 ....A 39564 Virusshare.00081/Backdoor.Win32.IRCBot.gen-b1738415317c51925dce173f5f8172b82a6d4d3fded1547c12e5f12a231f02b4 2013-08-16 18:13:48 ....A 37376 Virusshare.00081/Backdoor.Win32.IRCBot.gen-b1e718ab7ef37e5e45da325f537aedfeaaa8ce3a7cba843eec25b33e2b793179 2013-08-16 04:09:54 ....A 215307 Virusshare.00081/Backdoor.Win32.IRCBot.gen-b555f9cbcf208d974e9309cd459cfb78b2d9ec5238b1af0f8bd28c7de34e1e5c 2013-08-16 01:04:58 ....A 330752 Virusshare.00081/Backdoor.Win32.IRCBot.gen-b57e4850614f5b8d367b454b7eb031d091913d6e5840501b818df111be4e7506 2013-08-16 05:48:40 ....A 83456 Virusshare.00081/Backdoor.Win32.IRCBot.gen-b6129eab79ca122ecfecfd9b1ea9a8c837fdc8fddb68e99a24a8d75c92ce7324 2013-08-16 16:20:32 ....A 21429 Virusshare.00081/Backdoor.Win32.IRCBot.gen-bad6e41c221cd632382159c9c31bc51b1e321dc875051a6bf2155c0f5fef9744 2013-08-17 01:15:30 ....A 26112 Virusshare.00081/Backdoor.Win32.IRCBot.gen-c94c708fe11798aa3aa9aa7c3784992b3309a95cdcce4b120accf6d8b071b530 2013-08-15 04:54:18 ....A 397312 Virusshare.00081/Backdoor.Win32.IRCBot.gen-cc3078ddab1d8aa6c6276ac2b5fb3c7abaeeb5100fb5427cb9b786dd4468024f 2013-08-17 00:45:10 ....A 72704 Virusshare.00081/Backdoor.Win32.IRCBot.gen-cdd0471d97de3569c7d489ecd41affea86ed71eb85afd3949283c99fd12c212a 2013-08-15 21:45:40 ....A 120320 Virusshare.00081/Backdoor.Win32.IRCBot.gen-ce9c7f6a5d4669830b7f3d06647e5c3315996b2b0edfa907a558bcdca96e9f22 2013-08-17 01:10:06 ....A 585728 Virusshare.00081/Backdoor.Win32.IRCBot.gen-cfcf0671a4f9f1675ab8d3041a8e3f8beae0021182e9383b05d7bd1d17fb1ccf 2013-08-15 21:37:50 ....A 408576 Virusshare.00081/Backdoor.Win32.IRCBot.gxj-a52842199ec4377a20f831d79ed9d47fcc89dbea2dcbeee12a3db486cad1c3bf 2013-08-15 05:37:38 ....A 449536 Virusshare.00081/Backdoor.Win32.IRCBot.hbc-c090861bc438ffb92f814b0d9af03d962d91b341f870252e19649a4e3caf722a 2013-08-16 01:03:14 ....A 200704 Virusshare.00081/Backdoor.Win32.IRCBot.ime-b07b9cbf0c104d568d2220544620dd52f9ccea44a5b120d348b0f6c7a064fd2f 2013-08-16 04:17:20 ....A 247066 Virusshare.00081/Backdoor.Win32.IRCBot.irl-544d6fe1df40eaab0549006c300b045026916b1a96d51acad91c2a9977808541 2013-08-16 01:37:02 ....A 63540 Virusshare.00081/Backdoor.Win32.IRCBot.jvw-dcb39f8696c5564782926c037a95979f7646e8a3aeed5ee9a4b3c1ca61e89858 2013-08-15 22:31:02 ....A 56320 Virusshare.00081/Backdoor.Win32.IRCBot.jwy-b11ae33a04a7a761efed2f1ffc28c62cebec1e7e55f15fa2b1bf481134037baa 2013-08-16 15:52:32 ....A 200704 Virusshare.00081/Backdoor.Win32.IRCBot.mlv-40bdc803d5fa24ad67d254cad62231a648e66d35c74728285f1b49b2a3f63508 2013-08-15 18:26:04 ....A 7300 Virusshare.00081/Backdoor.Win32.IRCBot.pii-f612ade41eb03be866065be253f590eafd6a128bea57da8d871d42157ef028cf 2013-08-16 20:22:22 ....A 367104 Virusshare.00081/Backdoor.Win32.IRCBot.qmo-5e2674c598256cc858b262508481f5594666b4e8193bc8007fd13f601a221d0e 2013-08-16 19:00:38 ....A 342528 Virusshare.00081/Backdoor.Win32.IRCBot.qmo-900c65c47952a2438677a5200b0fe00d3e350777f0ccfbc59b749167c9304132 2013-08-16 21:16:22 ....A 358912 Virusshare.00081/Backdoor.Win32.IRCBot.qmo-95cb8148362486d43a24ca8a035ff5b4b7b8b7cdb1bd8941d4e3dead8a05417f 2013-08-15 06:07:12 ....A 367104 Virusshare.00081/Backdoor.Win32.IRCBot.qmo-ac53f721e3270b73d62c33d78f0f9cf1a0ec1b97c974d9a7fac0c5919eb763cd 2013-08-16 12:36:20 ....A 139776 Virusshare.00081/Backdoor.Win32.IRCBot.rhf-b0ad87216fa0cb41cec5e597934695abc889d87d54ca12bcfe06422e4e99b282 2013-08-15 13:16:02 ....A 102400 Virusshare.00081/Backdoor.Win32.IRCBot.ric-afb41e8ec7dd6c9f0ed33389a98f43a51177eec1287daecea32675ea82b886b2 2013-08-16 01:23:16 ....A 102400 Virusshare.00081/Backdoor.Win32.IRCBot.ric-cfc1992afe41e5ea643a1259a011eb4f3bb5a62ddfe140f5e6a47c2ec400d402 2013-08-16 14:29:30 ....A 118784 Virusshare.00081/Backdoor.Win32.IRCBot.rkz-b0a0d5a7aa59340840debf14bf6c06b8f887b10038185dd96278d83aa9f367da 2013-08-16 00:20:00 ....A 98816 Virusshare.00081/Backdoor.Win32.IRCBot.run-3b7d6bacc964a5318a4203f1e25c073461e753d2d81277a7ac778d6decd5e402 2013-08-15 14:12:38 ....A 1288960 Virusshare.00081/Backdoor.Win32.IRCBot.rup-c9e6f68b8275b2d2393135baae81e05892362c6cb2615267c99fcd9cb3634702 2013-08-16 14:46:06 ....A 78982 Virusshare.00081/Backdoor.Win32.IRCBot.sfu-baeb05158f34ad798a9276fc78779a63168ce16a86ae9aa8aa38493e0396f00b 2013-08-17 02:10:22 ....A 671232 Virusshare.00081/Backdoor.Win32.IRCBot.sgd-bc60f55d211d2e6559651416badcabc44f215a9fcfd2417bd413411fcc91f749 2013-08-16 17:07:06 ....A 39380 Virusshare.00081/Backdoor.Win32.IRCBot.sjv-b0966ecc1e98faa404f62d3323bd4a80cd5a81f5e8623dcdb272b88b4f19845c 2013-08-16 01:37:42 ....A 125440 Virusshare.00081/Backdoor.Win32.IRCBot.sjw-af12b5434aed8739406a1cec211f529ff678b26e99cb1e1a9c2d7eff62b440bc 2013-08-16 14:20:34 ....A 51712 Virusshare.00081/Backdoor.Win32.IRCBot.sri-b106f877169514a38fbf4bf0e0040e6abfb06c87fb3126202e7e50e0033e48d6 2013-08-16 00:38:56 ....A 54629 Virusshare.00081/Backdoor.Win32.IRCBot.suw-a3f223ce4de28c95137560199b11132a0019681947df205b904d1cb1e9bb4cc8 2013-08-15 10:11:04 ....A 16024 Virusshare.00081/Backdoor.Win32.IRCBot.svm-b0eef2ca1740550b79045eceb82422f047c0872015bcdc961ff559df1fc558c9 2013-08-16 04:12:40 ....A 53367 Virusshare.00081/Backdoor.Win32.IRCBot.swa-b1f08fd0a4d6c1ac08863026917fe780044f6889a656a26e7c52e711dc43abad 2013-08-16 17:52:20 ....A 42050 Virusshare.00081/Backdoor.Win32.IRCBot.swc-c75640c86827343a08fe0d8751cbc167edf3c26300ca520e95f0a2b8c10e15a3 2013-08-16 17:52:24 ....A 32967 Virusshare.00081/Backdoor.Win32.IRCBot.szu-ab6cdcb3117e555ebcffa8f63c08ac5329ab8a4ce9191c5c23d1c27e5cdab5a2 2013-08-15 17:27:00 ....A 49932 Virusshare.00081/Backdoor.Win32.IRCBot.szu-c934629f28f7e8bb1467df3209e1d3f5a81e523a636617ba212cc0701f5a127f 2013-08-15 05:43:30 ....A 57344 Virusshare.00081/Backdoor.Win32.IRCBot.tfs-83c99280bbbb2a9ad0a4a270df7b5a0549ddbc11e969033241370d85e61a72f7 2013-08-16 00:57:38 ....A 62295 Virusshare.00081/Backdoor.Win32.IRCBot.thz-bb79304db7ed790a03107ef70e29645a55be938f5d38f52f7e0505e6eff6e734 2013-08-15 06:01:54 ....A 61933 Virusshare.00081/Backdoor.Win32.IRCBot.tjq-555b67c48c8a1d27c43f6e6630a99d895cd28081232ab5a798b99382b3de2fb8 2013-08-16 02:36:02 ....A 359483 Virusshare.00081/Backdoor.Win32.IRCBot.tjq-bcad680faa78dcc8a2cd71211cbe10f6435fc8b16ce64e4e59327f42ea2dff79 2013-08-15 06:27:46 ....A 893784 Virusshare.00081/Backdoor.Win32.IRCBot.tsf-bce8847f2092cc36322beb5e08764401dc0ee1fccd8033bc717b08e61f76beb1 2013-08-15 17:29:04 ....A 143080 Virusshare.00081/Backdoor.Win32.IRCBot.uam-a916f79ec598773de1bc9be11b8bbd3960bf0c012df302a6a237bece652ba694 2013-08-16 23:35:00 ....A 141824 Virusshare.00081/Backdoor.Win32.IRCBot.ux-ce7aaf43f449a5b767d6a804b4cd1f1d322cd3e001a1959af6bf2546cacec724 2013-08-16 00:33:02 ....A 81920 Virusshare.00081/Backdoor.Win32.IRCBot.zli-f0a0944a2158ddc0f43e201ac1ab6f91f7190b5f5d3a7d9e2ac4dca0127ee372 2013-08-16 19:03:30 ....A 630272 Virusshare.00081/Backdoor.Win32.IRCNite.bjy-a4f477d2e08dbb8ff912d38776cd04184140b07439a9b2661af3829cbef49844 2013-08-16 22:17:02 ....A 2063872 Virusshare.00081/Backdoor.Win32.IRCNite.bjy-a551837ee9ab49f698dd13b5372a20d97729133332309babf69d9bc579df211b 2013-08-15 22:44:36 ....A 978432 Virusshare.00081/Backdoor.Win32.IRCNite.bjy-c3a7380ae51d6ad085a1a39d158cc5afb1418b617bb4bbfa35c9eb770080c0ad 2013-08-16 09:11:32 ....A 691712 Virusshare.00081/Backdoor.Win32.IRCNite.bjy-c759a8b19d28210a7192f8e8e29f617329c5bf5d8d7613faa425840c2e28ef8d 2013-08-16 17:59:58 ....A 1060352 Virusshare.00081/Backdoor.Win32.IRCNite.bjy-c86e16b26a3a99691a573fbb6360ae360464a14100b824386ae2319e4c8eb759 2013-08-16 19:56:44 ....A 753152 Virusshare.00081/Backdoor.Win32.IRCNite.bjy-cf2cd83664ace635d962ebd3d3f6c9ee7477cee369fbb444b2d825ec44bc8e58 2013-08-15 22:45:16 ....A 160685 Virusshare.00081/Backdoor.Win32.IRCNite.cbv-19470e72205054f6a96cf58bcff7999ac532259e3c4ee617a0c1374d978b39a6 2013-08-16 09:59:34 ....A 60928 Virusshare.00081/Backdoor.Win32.IRCNite.cbv-a427547b1de296e451d363de89db88bfd57a36f0745c5e36296fe0294564b6fa 2013-08-15 22:26:58 ....A 177152 Virusshare.00081/Backdoor.Win32.IRCNite.cbv-a54f107384cbffb3d27a112cdf7a68e6d785ef51fcfa3ddcc9f43fa39fa83541 2013-08-17 02:04:08 ....A 192000 Virusshare.00081/Backdoor.Win32.IRCNite.cbv-aa7d9a354c2971972207781357e7fce919ca3c810121298884781b46e031e86c 2013-08-16 14:41:38 ....A 116736 Virusshare.00081/Backdoor.Win32.IRCNite.cbv-ab8bc78aa50ca5ed5c41ef4e1056086fe394b59f147f25e39f5487197f5fe55c 2013-08-15 23:28:18 ....A 157184 Virusshare.00081/Backdoor.Win32.IRCNite.cbv-bc504bc717ed0c346e12bf60f3d2c273df691c07fad448d709619f4f470a666d 2013-08-15 21:30:24 ....A 142848 Virusshare.00081/Backdoor.Win32.IRCNite.ckw-1b917577d44802adfa903421bb0efc6bee801e0301235c7d6ac2d5c10b8dd436 2013-08-15 21:48:32 ....A 135680 Virusshare.00081/Backdoor.Win32.IRCNite.ckw-a45db81f977576a10afee069c247751b27833d92fc9803a6c133849f6f22750b 2013-08-16 12:36:36 ....A 182784 Virusshare.00081/Backdoor.Win32.IRCNite.ckw-aa66beb5b97a528d1f4b711b3758b78ce03acb9a5c5f55f82d1f41616ae61d77 2013-08-16 22:55:40 ....A 107008 Virusshare.00081/Backdoor.Win32.IRCNite.ckw-cefb8c686d7f41154b9d75e17f495d19a6effd0132d48e44796ccd34fde2bb0c 2013-08-16 23:44:28 ....A 114688 Virusshare.00081/Backdoor.Win32.IRCNite.ckw-cfacf30a8cfc0a8f7438b09c1f747887ca4b73910a6af31f2860704363412091 2013-08-15 12:56:02 ....A 2406 Virusshare.00081/Backdoor.Win32.IRCNite.clt-c133f33c8fb321c25080e906f37ac5eaf6eedaeace7703c0fe41b313963700a6 2013-08-16 21:18:28 ....A 17519 Virusshare.00081/Backdoor.Win32.IRCNite.cma-657e6914b39d1761fc21db3fcfc9ca87f4b89e39b644a4d6cf137fee5622901a 2013-08-16 04:16:38 ....A 60928 Virusshare.00081/Backdoor.Win32.IRCNite.fs-c75e7ab35b51f9b3d9521cf2f98c6832c86a9237659b9e036c7442d860664347 2013-08-16 23:37:30 ....A 60416 Virusshare.00081/Backdoor.Win32.IRCNite.ft-bb2f5615342254c0d7d874b0ad37dc1bfc94018a73f47e11e8cafe994adc3b08 2013-08-15 11:36:00 ....A 131072 Virusshare.00081/Backdoor.Win32.ITBot.fz-aa743b31d1cde44eaacc94eaa6ada6ac97f34013acd9b26a8a9fc9082f18384b 2013-08-15 14:15:10 ....A 16384 Virusshare.00081/Backdoor.Win32.IcmpCmd.10-717b436d0ea287c40fedd6681a75ba9cae3ecd16a53cac727403f1173dbae074 2013-08-15 08:18:06 ....A 121963 Virusshare.00081/Backdoor.Win32.Inject.clg-b1c4ce4c0fb9d76e92b12a373850787bd29d475e1046f1add056702c803d708a 2013-08-16 00:16:08 ....A 98375 Virusshare.00081/Backdoor.Win32.Inject.cmi-c2429dbe360c386c0089b4a9e8958e08f8f7d1f3d3ecbe7ec9db901f0adbb9ee 2013-08-16 11:41:04 ....A 94208 Virusshare.00081/Backdoor.Win32.Inject.ctt-9056e05d391fcb2ad1940b5666acf14ecafe970595c273f7ee4e6b89f6586a6c 2013-08-16 10:01:32 ....A 75776 Virusshare.00081/Backdoor.Win32.Inject.ctt-c15edc263cfe854b72c203718f730fc44a13dc4e423d5a6f71b86b52ac735e84 2013-08-16 11:30:20 ....A 789445 Virusshare.00081/Backdoor.Win32.Inject.dag-a480f28130c8bef95aedcc27d6433368cffb9097132f9abeff35280b7fafe5f6 2013-08-16 16:51:00 ....A 26112 Virusshare.00081/Backdoor.Win32.Inject.dbe-af577dafb52c7416cb2b20c47aaf8a3bbe1770f702620c4236238fe707eab473 2013-08-16 19:29:44 ....A 107751 Virusshare.00081/Backdoor.Win32.Inject.fka-b7cc85124ed4139387119c9381a7014e2b26b7cea53ca722f0f54607566c6db3 2013-08-16 01:02:24 ....A 129351 Virusshare.00081/Backdoor.Win32.Inject.fka-c7109867dd7a9929a01d880bdb0afc4c4aad68e63524a4806030bbda97c6eb2c 2013-08-16 22:06:54 ....A 90147 Virusshare.00081/Backdoor.Win32.Inject.hqf-441b36c38088173b59eab2dfe985311bc83ea8276062a3f5933bd8c8fdd4252c 2013-08-16 04:23:12 ....A 13312 Virusshare.00081/Backdoor.Win32.Inject.jew-198cba6bf47b065ec332232f01c780682e8993f9c682f3a6a8f4f0f052aaed57 2013-08-16 10:51:24 ....A 262144 Virusshare.00081/Backdoor.Win32.Inject.jew-30d610ff6357ba1bf8961400df8d6566bb125157ff6955a473f4f4c184d08a1a 2013-08-16 19:22:00 ....A 13312 Virusshare.00081/Backdoor.Win32.Inject.jew-54686822c292aaee97277da9e69bea85bd5a1aa7126773b31417ee76848f64df 2013-08-16 20:05:16 ....A 13312 Virusshare.00081/Backdoor.Win32.Inject.jew-a962aa373dca18d9ea775df2527dba4cbdf1511836d367ec3803ee5c1ecb1d26 2013-08-16 09:40:42 ....A 13312 Virusshare.00081/Backdoor.Win32.Inject.jew-b0cbbb4445e1b3ba061ef1893af998028fa07f46ac189fe2132c833bad5c8b0c 2013-08-16 23:10:38 ....A 13312 Virusshare.00081/Backdoor.Win32.Inject.jew-b644d4e5e10f1f1ca7219a89b154808c98ff4334ee9a220e54e8a412e9af53b5 2013-08-16 20:46:12 ....A 13312 Virusshare.00081/Backdoor.Win32.Inject.jew-c8e5ad227970f765e83c9639c1395cf3da5d832349960af6fede7d281c4e25a2 2013-08-16 00:26:18 ....A 200983 Virusshare.00081/Backdoor.Win32.Inject.lra-c2021c7c7abaa3836cd25c0e16ad7ae7cbbd4a4b4bb36bc0f51d1f75e06afc05 2013-08-16 19:49:54 ....A 231936 Virusshare.00081/Backdoor.Win32.Inject.vgx-7d9bf21fba4734894882bc3a3ed4970b889cfe68676b6771ceafdfae3f3d85ce 2013-08-16 21:42:44 ....A 232448 Virusshare.00081/Backdoor.Win32.Inject.vgx-a3ab16a9b3fdbafe7fc997b1dbae0ea0ecbd71b0ad80113f047ad8dcf317fb3c 2013-08-16 04:24:56 ....A 138275 Virusshare.00081/Backdoor.Win32.Inject.vgx-b57c5f01da97e6b8e80935545f679a07faaaeaba7487fe8677cb1322cc162a26 2013-08-15 13:01:44 ....A 230912 Virusshare.00081/Backdoor.Win32.Inject.vgx-bdf5298dffcb52a8c3bff3d1060bbe92d053135202769e37d73c5d673ae7dc3e 2013-08-17 02:09:42 ....A 231936 Virusshare.00081/Backdoor.Win32.Inject.vgx-cd4534c3a9c9c04b899537df62576ec4bb5ef5840476a0190e3b54adc4d90ca5 2013-08-16 01:59:36 ....A 232448 Virusshare.00081/Backdoor.Win32.Inject.vgx-ce4a1705b59176619f5fe9ecfe53c05e76646d5e99edd9bd5d812259a0c7382a 2013-08-15 08:18:22 ....A 12264 Virusshare.00081/Backdoor.Win32.Inject.wps-300ebfc17f8ff1cd6019d4b3343506749c2d91551e5da519553fd9e2db3d9884 2013-08-15 13:36:10 ....A 12264 Virusshare.00081/Backdoor.Win32.Inject.wps-74e9caf198cedb120887e8753fbf969ac08c7dc135e9bc32c57c2c58e3f8d13f 2013-08-15 06:07:34 ....A 28616 Virusshare.00081/Backdoor.Win32.Inject.wps-f33c4222a9c194a6470ea97454d35974a6d2a73b5afc2b18d54e2ebf42c04a4a 2013-08-16 15:22:42 ....A 8176 Virusshare.00081/Backdoor.Win32.Inject.ybq-6c649ef8a26d80b524526fa0d0a2dfe61d705cd9c1619f8ee4f033c3f3300b80 2013-08-15 06:00:12 ....A 84759 Virusshare.00081/Backdoor.Win32.Inject.yqg-795cd48eda70bc8181d31456be966f9689269b706ccb7f616812ef56ec984803 2013-08-15 05:41:22 ....A 84759 Virusshare.00081/Backdoor.Win32.Inject.yqg-b809f6daad835e094da087eb22c61b4c0608a81e05f82dc7f149e466d6857c6b 2013-08-15 05:56:46 ....A 210667 Virusshare.00081/Backdoor.Win32.Inject.yuz-017363b533044c982a16c220fbda4e50b5751349c77944a8967fbb81775f4250 2013-08-15 05:56:18 ....A 210639 Virusshare.00081/Backdoor.Win32.Inject.yuz-2812d118c6ec8940949741abe98ef3bc45762797a37947b1ac3a067b13d7b9d4 2013-08-15 22:20:22 ....A 113408 Virusshare.00081/Backdoor.Win32.Inject.yuz-a4494b5396c74101472869ce8d25be1a6af83cc6f31bd790b9108a1e6f9de7f9 2013-08-15 22:21:40 ....A 34304 Virusshare.00081/Backdoor.Win32.Inject.yuz-a57681cb838cbf36d2bba2f1480c9258f3c544b26351df3916da3132e9ea7bec 2013-08-16 19:51:12 ....A 210663 Virusshare.00081/Backdoor.Win32.Inject.yuz-aae77d63dd24be956effe8802d6b4ff66e4e5e351b6866735050d4a2131fac57 2013-08-16 18:11:00 ....A 34304 Virusshare.00081/Backdoor.Win32.Inject.yuz-bb975be22c3a785748e2b6f94e25890e81e8562ca98270d3eaeb39ba1d4c2d42 2013-08-16 01:11:22 ....A 216311 Virusshare.00081/Backdoor.Win32.Inject.yuz-bc08e16d13327c0d32a86cc411ac1fb5da1af0a205e10793a9203dcef4ad1335 2013-08-16 01:31:12 ....A 210667 Virusshare.00081/Backdoor.Win32.Inject.yuz-c901ae9c9ce44cc751a6a99025ffe606f27f4ae1d9488a6743106c91715f1d43 2013-08-16 02:02:34 ....A 87071 Virusshare.00081/Backdoor.Win32.Inject.ywt-bdc48d4b1588ebff4627d3623d82ccc9eed0686a91b18c42c49d3bd76f6fc573 2013-08-15 18:25:26 ....A 211906 Virusshare.00081/Backdoor.Win32.Iroffer.1218pre-afa439b34696d79feca3517051ab3842e4750dd1eb4de35d6ebe99a552014dd6 2013-08-15 13:44:24 ....A 293177 Virusshare.00081/Backdoor.Win32.Iroffer.1221-a3dc7cc1e25943c996e039eb16f70a9196e8de5587ed1a96d6751f5b8cbe8010 2013-08-15 05:18:14 ....A 2867200 Virusshare.00081/Backdoor.Win32.Iroffer.1221-b444c4a27b95c7470afe5b048180e326ef1b110353eddd32ba250ee101ee661f 2013-08-16 04:52:42 ....A 44416 Virusshare.00081/Backdoor.Win32.Iroffer.fj-c7f7c2a28ee710c8d6c90d269c9326bc8e68dfaf0cf5326055bf45bb2abe41fe 2013-08-16 09:09:54 ....A 431298 Virusshare.00081/Backdoor.Win32.Iroffer.gia-cedd3457ae784e1c52fe0336cff3a33bfa5f80b8509729fb4f1151570b525dd4 2013-08-16 20:37:00 ....A 409681 Virusshare.00081/Backdoor.Win32.Iroffer.vl-c101ad9db451ae26c96d6718e931acfabc9b53672ee9d2335c72c7ac02330704 2013-08-16 18:00:46 ....A 503248 Virusshare.00081/Backdoor.Win32.Jokerdoor-1cadd907377bae8085cefdedf0e7219d77487435bfda3883cefa09d344d84eab 2013-08-15 14:20:18 ....A 372222 Virusshare.00081/Backdoor.Win32.Jokerdoor-bb21f94ff117cd4935f67510a72c494606358b3530a8095979eb86640bc58af7 2013-08-15 05:50:56 ....A 372131 Virusshare.00081/Backdoor.Win32.Jokerdoor-cb2da38c7e4154c5870eab652abb311949993a074460aa3398a35da1b0c726e1 2013-08-16 08:26:28 ....A 119296 Virusshare.00081/Backdoor.Win32.Kbot.aup-6a1ce93ec6c3d97ed65f5c15cc9aabc02c04da66f81283e1ae3ea4d7acae78b6 2013-08-17 01:18:14 ....A 69120 Virusshare.00081/Backdoor.Win32.Kbot.avq-ab3a16815780609c8c6600a9d4e3ce4238481be2c478c597e7bd125199490975 2013-08-16 17:40:06 ....A 112256 Virusshare.00081/Backdoor.Win32.Kbot.bad-c3d89506942053dd08ae20fb2f16fa36318dfb9e46807f39e0bce725d0210e1a 2013-08-16 09:45:04 ....A 31232 Virusshare.00081/Backdoor.Win32.Kbot.bcn-b79c782d8bc061ee44b6915a2ad8e3d69f10ec25d9b009c4c6cf3c5699b130e3 2013-08-16 14:27:58 ....A 22595 Virusshare.00081/Backdoor.Win32.Kbot.vlw-3db196ce6708b913faa478a1cdfbfc0aac970c6d0ddae5aa8b59272369077edd 2013-08-15 05:58:40 ....A 22016 Virusshare.00081/Backdoor.Win32.Kbot.vlw-46fe8265a8766062763bd34fada5186af6349724b8216c0fc83e419413f531b5 2013-08-17 00:27:42 ....A 22016 Virusshare.00081/Backdoor.Win32.Kbot.vlw-84a43f350bc2d1a97f201854821cb5b065a0dfc85b4ba1547da211f45a7386cd 2013-08-16 23:45:06 ....A 22016 Virusshare.00081/Backdoor.Win32.Kbot.vlw-a535e9590bd546ee9e78903641de61dba05848c89246f0306c8a871dd98e0a89 2013-08-15 05:04:06 ....A 22016 Virusshare.00081/Backdoor.Win32.Kbot.vlw-ba0bcac00238c3b1a915d3acea25a8b091e09b13d10309bed786a578a8982a51 2013-08-15 05:15:42 ....A 12386 Virusshare.00081/Backdoor.Win32.Kbot.vlw-bfd77bf2ee67b76b198d7e53a0505660ad6b1f97766ff6121f883f8fdf50977a 2013-08-15 13:17:04 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-0bdae064de44661d1d5ec2dcf09e1223c5656ed6fb9252fc3f26c74d55068ef0 2013-08-16 01:37:32 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-0f4ff1c162d4d296de83b69a54e3d8ae03608a8558c12902780a828401635c44 2013-08-15 20:59:32 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-1c6d1f01ebc18a6c9cca9849061874d2010b9415cc388e1b48fbc499006e3ce2 2013-08-15 22:03:20 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-1fe6dac4032b776953fc05f3fa57e44e377aaf845af0570986bbab83663c6b5e 2013-08-16 04:46:48 ....A 254016 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-20552e6592369f79a353220cdcba4992d5549bf0038595c9731fc570fcf49e0b 2013-08-16 02:24:54 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-2f0f4ac8c560dcf8ffe58d0d6cb3e54bbd45fb2d35669573b9c6e8faf39b229b 2013-08-16 20:16:10 ....A 192576 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-378ff2f19848d1e839a5246de31a9f03eeb6aa9d7e787256fdfc08a2b6703fb5 2013-08-16 23:23:18 ....A 200768 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-3945a64ed39467d6e300c167975b38c65ed058760975ca6696b8076b8fdd3721 2013-08-16 22:29:52 ....A 254016 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-6e7451cd27e59cfa11ca097d28457744d65492f702734e0cb71e841ef97ca598 2013-08-17 01:43:06 ....A 192576 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-751ce20f91b4d5358b241e824aca1a26d8a6c52989914347327727008d4e2282 2013-08-16 21:08:24 ....A 254016 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-89344017ab9bafaacabd4be190669ab08d2ebf2d6e1a66e5a865a1a44db2619f 2013-08-16 00:21:18 ....A 200768 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a36b3a3ca60a6ab5bb836df8b823b6a58b58cc724e0f09958c954bfb62e1479e 2013-08-17 00:55:00 ....A 254016 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a382daf80aad78209d16c5122ceb24795d596c9ee54c83f1358ae7cb13716b33 2013-08-16 01:45:56 ....A 282688 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a3fcab246d82638c9c95dc5fb750b838fcffd5a474547157221f8a9be2fb4451 2013-08-16 02:04:24 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a422dc1a4d65218d73701aa6c085c3fc42dc6e4469da78d3e45f21843f971ae8 2013-08-16 22:29:20 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a50af57d36f39f3ca44676f52e5991341f55f0680b592b892645596a49cc618c 2013-08-15 23:52:52 ....A 200768 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a5a0d573570e05a81726003b8193c325aea197bae35379be0021acbf600c0620 2013-08-16 22:45:10 ....A 176192 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a960d5f9d83f55410891e09b24d0eb6345a348ed035b84c1d879df23b260e735 2013-08-16 11:32:34 ....A 192576 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-a9ebb5cfef39705909b5e164c56675b0382cd9d5e587d8d71d0fd3c1bfb78b4d 2013-08-16 00:26:38 ....A 274496 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-af9f9ba79b09f785f6f3f1d70b087bafd4ce125bebbe0b14d14069a8318efe74 2013-08-15 18:40:38 ....A 245824 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-b062eaa410a50979a3fcb126795cade2548137262b91a7fb7a8c16b47534ab9b 2013-08-15 18:22:32 ....A 192576 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-b5205a19d98ac18e7b5c4480fd0b9e0f19fcf7a6242f239877969537eb52ebb6 2013-08-16 02:01:56 ....A 192576 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-b72c641bc50e3966657b7c58f57f60f97aec3eed09f73d649d465de4f618964a 2013-08-16 01:27:16 ....A 143424 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-b8a5bd3954e5bf564c38d7f03c79de311d982619c3ae087fab5ff0a6cd8cefb8 2013-08-15 05:40:28 ....A 254016 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-bac20727d3e7973aaf0ca6a13fb22301f1b3258b2e9115c0ab1b6bf18f622a66 2013-08-15 14:14:18 ....A 180288 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-c2ab614e9edc9e9360f12ffd7be6f87c1335ad1fdc2ea76c52c1411ca0c266dc 2013-08-15 23:58:18 ....A 192512 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-c3d56570fe05666cad1e6816e400c38bfe6ff0dce70f290aa83e1ab0a0e42970 2013-08-16 02:31:10 ....A 192576 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-c7f0fdf3e68ec6ae1e4f532cfed4d4875f59f9fd9920bbe04b015b5789aabf52 2013-08-16 11:09:08 ....A 258112 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-c8e66260570b1845acb29bd25a823c30381dda6358aafdf83cbbf0e76214888b 2013-08-16 04:56:54 ....A 188480 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-cd177672e1fe423815864291d4bc4d66e64a8aaf44ac2be034ec97fbedbeb5b3 2013-08-15 20:51:50 ....A 188480 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-cdb6cb744069e096e1f2eaa74f5e0bd18f5a7a7591baf4d86e71e4e0d8a59310 2013-08-17 00:14:56 ....A 196672 Virusshare.00081/Backdoor.Win32.Koutodoor.aihc-eb850970e3a5565185148516632aa87c69e089fe2441ae8202bd2c0d6b2479d1 2013-08-16 20:47:46 ....A 135232 Virusshare.00081/Backdoor.Win32.Koutodoor.beb-a410f0c0fe6dcf053a603e7c6a986c195d667d7c12e9bd22ae92e399627593bf 2013-08-16 17:22:34 ....A 135232 Virusshare.00081/Backdoor.Win32.Koutodoor.bed-2ddbc540bc111892d2975a24a55afa34ebadc7f267b0b489827f674302a8fda7 2013-08-17 01:05:12 ....A 81920 Virusshare.00081/Backdoor.Win32.Koutodoor.bvh-4988ce3a9bc126584934545fecc2daf613550a0dd252fa2ccad8cd9bfda044fd 2013-08-16 23:06:12 ....A 131136 Virusshare.00081/Backdoor.Win32.Koutodoor.bwo-4ad6d37760d57915c898cd1a23c439e316855f9fad9cad34c6f4995be61dbecb 2013-08-16 10:49:26 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-3c5239bfda97d70c29460cb8b3a0d3882fbc8cd6cc0de46c4b0c3ff63f27f264 2013-08-16 04:20:20 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-425e597388131b29b1fea1b8f3024889c4cee6bdb41f411ba43414030188885e 2013-08-16 18:39:08 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-98e0ac5e9694898ae9db6e73dd92f5b88c72a4f0b849f53a1c5d67b60e6e50c2 2013-08-15 06:02:48 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-a76d55324a085495892c3dfd1206c73e07c13da3ecba3c0dba4796f4f8c284ad 2013-08-16 22:10:48 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-b6fa91834cde0e5906d365319b11ef8b376f65cc6a47629be4d62a1d29f1f1d1 2013-08-16 15:45:52 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-c1f5fe8e8404b176238f015aaa4425f220ad7a05bfee6c32739c256b744804aa 2013-08-16 02:02:54 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-c82b95d658a4c8e4e6def7bfdb33e89db9ea308412f5b9aeb9412695ce02957b 2013-08-16 02:32:50 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.eq-cd1266153e6056ed95590252dddfdc7207663bd227f5dfe6a4e6a215ed945d6a 2013-08-15 13:09:34 ....A 85760 Virusshare.00081/Backdoor.Win32.Koutodoor.lwq-c7c56732c149fa32b5d39b968af827ac06b6f58cdcb791c737047815775f74d7 2013-08-16 23:36:42 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.pt-e96a0ce13e58faf73569690127e8a8b39983183a3eb3de1812942a1242c98009 2013-08-16 19:40:56 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-2e55d909676efa53e6caaffb62269284c29f6edd5c6b2d61e904d80adae1da2b 2013-08-15 06:32:36 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-312359383ffdf2005c9fe5ef4ef7b70aa40fee7f61f862cf20983b03839a3f57 2013-08-16 05:47:24 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-62f61b3e7d2d9f30728a2d7a49d7f23591dab3c14dbd4888556fedda5e5e652b 2013-08-16 22:25:16 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-709c4986f642895005b94fb57d3d8afcb2e9b5dc3741fcb67c33fd2ca27210ec 2013-08-16 04:49:12 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-8b3e63fe36d4b3c010747e757fd17249d4335bf4751228c6c42a69968939f3ba 2013-08-16 17:41:24 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-a4b9bcc84087cdf1aef34193386162e3aefa0f0b06674cc4e1aa18adba26959d 2013-08-15 18:26:50 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-af4d60068ce2d40c149e45d1db9133beab6f1ff030f0cb526c49eb5e388a009a 2013-08-15 23:18:10 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-b15354a24010b0873f64e18f827dd10514fa7d14ab99539cb7ac7f73723cdee0 2013-08-16 01:03:02 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-b1cc5a7a0f8ed1f25f5b01f8456dc23117c065d30e40c6207102cac7f8f4815e 2013-08-16 00:08:28 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-bdf38dbaf1301d413f9d42db84c264a5b49a798c6c55f590301171db39d32c7e 2013-08-15 23:38:02 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-c136e007ac205e7e8f3b83d80b12e1a71242e3f1d89a1ec433fd3e58b246d7ed 2013-08-16 01:17:46 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-c211b1becce972e67fe9532e6b49fa579bef5d6e6292778ad34046bec1b3b4ad 2013-08-15 05:17:50 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-c496679942b0404270523598e4cb8d83984152c5bd8bc94bcf66781f6429ee32 2013-08-15 13:17:34 ....A 22432 Virusshare.00081/Backdoor.Win32.Koutodoor.wen-c78e866c49dadb31e17637498c19e4f2193e428cb3a7dc4a16732c76f92808da 2013-08-15 18:39:36 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-a987c9ae40c7a71fc4526a34befb8d8162f6149d32838db05d8f01be3acaf5c3 2013-08-15 23:18:16 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-af2542a7f553c101902951c422a0d2563313abb7cd389e221a00beb9ca28743d 2013-08-16 01:23:56 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-b035a7bdf107372de3b898fce250223aa336df7ec059e75fd77544e7a679c164 2013-08-15 18:39:48 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-b0495e30b541c05cdd3beeb92b472993617eec2df9e2db72de68e52e7ea3207b 2013-08-16 00:32:18 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-b5b2b13e25c423b51d72552549d66b0ad6b8b31142d74999699027e063c521df 2013-08-15 05:05:40 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-b80d1a2f4694fd4eb352cfcb0c219d5a34fdfe91dd6bc1f59732a382bd2190f9 2013-08-15 13:20:32 ....A 32864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-bacdddadf7c8b908766dc9f53c3614b76e3ff9c2c00c5491c9060cc4a5fdd78b 2013-08-16 00:54:14 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-c3349f73693e113833cd276b2edc8f00b5ae3bbf412b1f9f6836ace8e0a3b0d2 2013-08-15 22:25:12 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-c851cd8ee316805439295ff579927d2d3ce4d3648df27e0df22af25c49e8b9c0 2013-08-16 00:08:04 ....A 36864 Virusshare.00081/Backdoor.Win32.Koutodoor.y-c959166c06e3845ba7b78a1cdacaa83f530cf1049cdb0f326d386e5cfc3751de 2013-08-15 05:00:12 ....A 65796 Virusshare.00081/Backdoor.Win32.Krafcot.abb-a31ccd1c79cf9440a856e8db13be70915b4f713469121ab1609c20edd3e449e4 2013-08-15 22:44:14 ....A 65536 Virusshare.00081/Backdoor.Win32.Krafcot.abb-a3e345ba8ca84569571b8d5bbf68671421b32ba3a7fda1c31f9dc5d18b57ff95 2013-08-15 14:14:24 ....A 135456 Virusshare.00081/Backdoor.Win32.Krafcot.via-aa446a622d9f72de4b5a625e2b1d4148415c0588e56cc84bc741d35229ccf3aa 2013-08-16 11:47:20 ....A 135463 Virusshare.00081/Backdoor.Win32.Krafcot.via-c1b7ca0b99899c8a1cfbf8296d819cc66a6596353ac614ab3c1766aef3d6dc85 2013-08-15 05:53:38 ....A 69632 Virusshare.00081/Backdoor.Win32.Krafcot.xd-d7c93b1dcb2b5f5ba1c24315ca520eb0996b0e5b45dd666d3002df34c14ba721 2013-08-16 18:17:28 ....A 50688 Virusshare.00081/Backdoor.Win32.Kykyshka.arg-b0f6251a92df572321562446d912023b25e51772650c4f58568989ea4008c632 2013-08-15 21:53:58 ....A 47104 Virusshare.00081/Backdoor.Win32.Kykyshka.b-13334509041559ed306f9633d3dc28248d46dfa239552e39846ee35faab81555 2013-08-16 18:37:54 ....A 212152 Virusshare.00081/Backdoor.Win32.Kykyshka.b-7485183cd039216542946ba37dd225539a9909c7b836d939b3446f0ae9b95ff1 2013-08-15 05:13:08 ....A 212152 Virusshare.00081/Backdoor.Win32.Kykyshka.b-aeb703803f92642a5cb299b7cb2a303743f683484eb0ae7549b9c87a69a505d9 2013-08-16 10:05:00 ....A 35000 Virusshare.00081/Backdoor.Win32.Kykyshka.b-b016e296e5423f44b3029873b2a45a6e350b10828ea58eaa4d0eaafb9d5ac95f 2013-08-15 14:38:34 ....A 4608 Virusshare.00081/Backdoor.Win32.Kyrdor.310-976c23fd1cb40968be0bbff5738fbb94d1ac1c445b907014f4b47db5b11a0552 2013-08-15 21:02:36 ....A 1154048 Virusshare.00081/Backdoor.Win32.LQS.ci-bb1ed6aee5e0f62d5f0a522162e8164ad22c0f9806cd28a2b5b8d1d1e7576d1e 2013-08-15 12:23:18 ....A 320000 Virusshare.00081/Backdoor.Win32.Lavandos.a-c2c8a187aaa6518531ec3096b4ff97cd6d434980aee9159a8fffb03442050efa 2013-08-16 01:02:56 ....A 143360 Virusshare.00081/Backdoor.Win32.LolBot.bn-cf05744a791712e94fcf00b02f7a16d8017be28ab323fdf281eb1c24c368a17f 2013-08-16 01:15:26 ....A 92160 Virusshare.00081/Backdoor.Win32.LolBot.bweb-c9ec3ed0990a9484f7f021f0413f694edddbe93addc295de9a03582e231825c3 2013-08-15 05:40:06 ....A 66064 Virusshare.00081/Backdoor.Win32.LolBot.gen-a133b70a8b7f736a5afd68863b7bf5cfa857d0d875dae010e5014bb8d677959f 2013-08-15 14:19:16 ....A 66072 Virusshare.00081/Backdoor.Win32.LolBot.gen-af9a62da890ad784e3860041c7e3c6059c6e7b2fb8a1b27d4681b41d1d345853 2013-08-16 10:49:04 ....A 66136 Virusshare.00081/Backdoor.Win32.LolBot.gen-b0bca0dae19d556374058c0248c9e0113340f3b3097b2d69a74590acc1d4832d 2013-08-15 13:26:12 ....A 66056 Virusshare.00081/Backdoor.Win32.LolBot.gen-bbd2eb4da8b7968847122633dd004cccfc6c17b2e7dc95fb497ceeb2a5e24524 2013-08-15 12:20:48 ....A 139264 Virusshare.00081/Backdoor.Win32.LolBot.gv-a3532b7b24efa9d795f101fb72451dc36f2b1bb53aca0e8ad3e51bbab48d0ad0 2013-08-16 22:42:50 ....A 143360 Virusshare.00081/Backdoor.Win32.LolBot.gv-cfaff254f5cdf1c8203feff76fabb750aee5742aae8d1d537870d4282f04f12c 2013-08-16 04:50:50 ....A 668672 Virusshare.00081/Backdoor.Win32.LolBot.ju-5a62c5ba1b3ee117f31dffa249dd069d6dc73234e4681d6fb61ed962a1a6c539 2013-08-16 00:19:34 ....A 900635 Virusshare.00081/Backdoor.Win32.LolBot.ju-a594727dcd8eda567cb93c0828a0bd448798308c97ad80f18710b9b355ca6e69 2013-08-16 18:23:50 ....A 1019419 Virusshare.00081/Backdoor.Win32.LolBot.ju-a8fa6f1d5d7e1a45503f9d8a3efc5a719df6d7da58db68c4d330753a83a11ef0 2013-08-15 23:17:46 ....A 73883 Virusshare.00081/Backdoor.Win32.LolBot.tp-1c5cbcda7847334294aab02d176817e13b844194b57123cce5893890b69fefeb 2013-08-16 02:05:00 ....A 36864 Virusshare.00081/Backdoor.Win32.LolBot.tp-a5f9dbd78a208dd8429c48acd488a41563e94c7ed5a2f4ea1413a5b19d42859a 2013-08-15 04:59:02 ....A 140100 Virusshare.00081/Backdoor.Win32.LolBot.tp-ad1b984a2a8b4e134dc161ded67bf6006d1efe9caf2d9cbcce31491f0453cba1 2013-08-15 17:27:08 ....A 73883 Virusshare.00081/Backdoor.Win32.LolBot.tp-b9bd2b30a8808e37c401f720c27e5ab216f29aff25dac95bd4e8f8d44565a258 2013-08-17 01:18:58 ....A 16384 Virusshare.00081/Backdoor.Win32.Mazben.fl-b53e100344a0681ec471a582b6996b964113d691b19642a7839e6b3199a67940 2013-08-15 22:27:38 ....A 36864 Virusshare.00081/Backdoor.Win32.Mex.m-bb175432c73ab4d4f884067349de15dd5f4a7aa32721d23b200bff736beb0251 2013-08-16 19:08:22 ....A 212992 Virusshare.00081/Backdoor.Win32.MoSucker.20.a-5c4cb442791b512c0d8441204c4a3b43d48b434af671e3a0806b1e53cae6f413 2013-08-15 06:21:56 ....A 172032 Virusshare.00081/Backdoor.Win32.MoSucker.gep-fa81b58166792d1f975cfca18dfefdfe0c5924b289de628539e03ea3070e1750 2013-08-15 13:48:12 ....A 100000 Virusshare.00081/Backdoor.Win32.MoSucker.n-b4ae3c3008015323fa538031dfee2b79dc331878d05f7d17b1c15714b42eaccc 2013-08-16 00:03:18 ....A 363410 Virusshare.00081/Backdoor.Win32.Muprat.b-d5becbe322c65e2172a4954075c149453ba51408f8ce08d6cc41bc3ad2b96e44 2013-08-15 05:52:08 ....A 103424 Virusshare.00081/Backdoor.Win32.NBSpy.b-cc6dbe4c8c2074fb38c691f6d3412060582573ad626983ee41b302ba578a5890 2013-08-15 06:02:10 ....A 29184 Virusshare.00081/Backdoor.Win32.Nbdd.adj-202e3214d4195d1ef23be09bb1fc795d5e5e8e108535dddbe3428963532c765a 2013-08-15 05:51:04 ....A 21418 Virusshare.00081/Backdoor.Win32.Nbdd.adj-a0f18359c7030d5319a78b7854c35c98e0dce7f37b616d8916917ea75b265147 2013-08-17 01:40:32 ....A 21418 Virusshare.00081/Backdoor.Win32.Nbdd.adj-a47a3ec019b807a4961c311e1167b5b732379bef22597a2ee243658ff10dbfc2 2013-08-16 20:45:28 ....A 60792 Virusshare.00081/Backdoor.Win32.Nbdd.bby-4bad84d687f3e0c64c10a4a4d8aa71433e6580f4dd28ff480a3135d710d4c87c 2013-08-15 10:11:50 ....A 680367 Virusshare.00081/Backdoor.Win32.Nbdd.bgz-b50b343dc56455d010bdea872b186d5bbdbdb07d229035d6bacac32629e37959 2013-08-16 04:52:02 ....A 58880 Virusshare.00081/Backdoor.Win32.Nbdd.bgz-b5d20a79e8f5592b750fb7d4382e0859098e12d3dac55b028d1ce1709da8e4ef 2013-08-16 01:55:14 ....A 68097 Virusshare.00081/Backdoor.Win32.Nbdd.bgz-bb0042f4d6d93cd821b10acf80f916188b8d2213a06553dd055855836f2f84de 2013-08-15 13:06:32 ....A 5383 Virusshare.00081/Backdoor.Win32.Nbdd.bgz-bb8bab346a6a62851be26c730d0bcf657bf18d5ff3eb17bc56a0043567736153 2013-08-15 06:19:28 ....A 69632 Virusshare.00081/Backdoor.Win32.Nbdd.ofp-94d364fdbb34dbb21f8effc3609e042af2221a78c439157ea94a5a2dbb75a349 2013-08-15 05:42:34 ....A 69632 Virusshare.00081/Backdoor.Win32.Nbdd.ofp-ed85f116e6827752afb3d9110aa396525f9d5749b42fd5817df7d008aacd879c 2013-08-16 23:49:46 ....A 77824 Virusshare.00081/Backdoor.Win32.Nbdd.oib-8b6dfba0bb0b161d5e60b4780c88a70d6d759074c0911e6de10d01f3ae992963 2013-08-15 06:06:18 ....A 70411 Virusshare.00081/Backdoor.Win32.Nbdd.oib-b82a606acc07cbdd3dc98acc873df5d86626a3d0eece5d328e5849c2442aa2e4 2013-08-17 01:14:08 ....A 70411 Virusshare.00081/Backdoor.Win32.Nbdd.oib-bb48302e2f3190f16aecd9d77a2e92674a1f839f9e6de0c160f94b33ceea788f 2013-08-16 13:08:44 ....A 61440 Virusshare.00081/Backdoor.Win32.Nbdd.oib-bbe4d417179320a93b393ee44d26732722e07b5a7032b7a0a91325ef8297d7d2 2013-08-17 01:40:16 ....A 25600 Virusshare.00081/Backdoor.Win32.Nbdd.vjp-bdc9056083c22a5d3fc63399024d6e1c51d0c6736c53964269c1fe0a9302700a 2013-08-16 00:57:40 ....A 143360 Virusshare.00081/Backdoor.Win32.Nbdd.wdv-a3bb27897efb72c1ee30e58e284a6e5af9eecc9560098ffa9a9a7edcabf3dc58 2013-08-16 12:41:20 ....A 143360 Virusshare.00081/Backdoor.Win32.Nbdd.wdv-a9905e5fe6d563488155479d4c916aa93dd0bd8bea3ebf156da32a86a2af90d5 2013-08-15 23:55:10 ....A 143360 Virusshare.00081/Backdoor.Win32.Nbdd.wdv-abb6fbcb01d563ebe548afa60c88baa23f73afcea7fc180754b72f8f2bca20b8 2013-08-16 23:02:20 ....A 143360 Virusshare.00081/Backdoor.Win32.Nbdd.wdv-bd0571b07466350bcaf3bd05040fafe83b8ea7a964e1360edc5c952883e3d0ef 2013-08-16 01:01:04 ....A 41472 Virusshare.00081/Backdoor.Win32.Nbdd.wev-a8f4aed5c68305e0086b404cd90cda1c2278f911465a4fe03f22c1807c99fb87 2013-08-16 00:20:36 ....A 53760 Virusshare.00081/Backdoor.Win32.Nbdd.wex-a9bd06c52e73d5607174401db659e437f30ca12a02835ae19fb13f9a60a69d7f 2013-08-16 23:13:00 ....A 1474200 Virusshare.00081/Backdoor.Win32.Ncx.b-4386d30a0a2309b5748de735ce6ace3e318098e86c9f994d3e8af123b0b99eb1 2013-08-16 04:57:26 ....A 59392 Virusshare.00081/Backdoor.Win32.Ncx.b-9f19d06291d6fb79c7b1f049d11cbe8c68b8a5aa38157edfd464dee974e0a354 2013-08-16 01:22:14 ....A 59392 Virusshare.00081/Backdoor.Win32.Ncx.b-ce1f464882d3379a228b0bae28386ba35eddba5595500405af0499f4a58f0a9c 2013-08-15 22:44:16 ....A 491133 Virusshare.00081/Backdoor.Win32.NetDevil.15-3d5f7c7968eacc6befa9f5bd02b46723414b6cdd48b60fa46560afc798d52939 2013-08-16 17:05:52 ....A 494737 Virusshare.00081/Backdoor.Win32.Netbus.170-73ccc4396087b186af7682ea0056c949fa9eb12144985e585e460e7156042d40 2013-08-15 12:31:44 ....A 315904 Virusshare.00081/Backdoor.Win32.NewRest.an-ab9ebca8a6259fcf41cb95bc580932f2f21d10821d21a08916442650054cbf05 2013-08-16 13:30:08 ....A 273920 Virusshare.00081/Backdoor.Win32.NewRest.bc-9ded7ceb4f9eb5946686a1b946cedbbe0cbe7bdab74596f2b0fd2581fc158be4 2013-08-16 01:23:12 ....A 129536 Virusshare.00081/Backdoor.Win32.NewRest.gen-a477030409e39ac6a3f8fbc69dafa37019f6ff7e673db28de62c356396411c57 2013-08-17 02:28:34 ....A 289280 Virusshare.00081/Backdoor.Win32.NewRest.gen-c7ede479c62ada9d721a89751c33b7553bb94286c1a989e7912cae1a134ab364 2013-08-17 00:19:04 ....A 62976 Virusshare.00081/Backdoor.Win32.Nihem.ey-4b5725b648fb283553e43e239b3c680b53e7d26ea7db2511ad0ebfdb2fb01947 2013-08-15 05:54:50 ....A 106496 Virusshare.00081/Backdoor.Win32.Nihem.fy-b45aba6e73556a50ecf0aa9b4d9563d08e8cf261f03feec3b24344b7fe4c1733 2013-08-16 18:24:02 ....A 327680 Virusshare.00081/Backdoor.Win32.NoNeed.e-b63c020e46096d049e79d2bc2cab1237a0e0a95c899a82f90ebab3640174c8ec 2013-08-16 23:30:42 ....A 223232 Virusshare.00081/Backdoor.Win32.Nuclear.bbs-c3adc44be30d583c554e8602732d48d26eac66fbfa31680d1d9dca2fb9d50500 2013-08-15 22:05:14 ....A 223232 Virusshare.00081/Backdoor.Win32.Nuclear.bbs-c868d33120a72b498ed83355d2981e76d4bf4c42705a26027264d8e49f541eb4 2013-08-16 18:24:50 ....A 115098 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-7556a3187d21dcf87be895f17a3511c597a15fa2983541795b1e1b80edf59375 2013-08-16 16:14:38 ....A 127488 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-8bebd51744e73672ae32140cb122b8404a5539e3e97f1e6596f31a2cda868cbe 2013-08-16 20:17:28 ....A 479232 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-a4131fcfdee84b1fbb78989092f53ce140ec43b81b5fe2f2d873153dde6820dd 2013-08-16 01:29:48 ....A 261632 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-b031850f6ec2d849334cb996ec4ec06ed3e8781e90f6831ecc3306f74852c4a6 2013-08-15 14:27:50 ....A 38120 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-b083fa75b6d74f97d0d54adfb96466c751b3bc12515bb4c81fd67e9e14f2c7fc 2013-08-16 02:24:42 ....A 146944 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-bbe9d00b0d59c2d022b0f914cee472d5863b0a9e1e1073813cda42ac835db265 2013-08-16 04:51:08 ....A 261632 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-bc71f8aac2d40a4df248300e47242ce56bcffc033c5b78948e5354c7d0424f51 2013-08-16 19:16:12 ....A 261632 Virusshare.00081/Backdoor.Win32.Nuclear.bcl-c116766ce78db6363a9b70b099c8aec8df18dc10fca64b2960ebe361a840af4a 2013-08-15 06:28:12 ....A 223232 Virusshare.00081/Backdoor.Win32.Nuclear.bcm-146ac3c9b5914cc630928a923129440632429c553d9288cb326a9359a3c231a0 2013-08-15 05:40:38 ....A 98304 Virusshare.00081/Backdoor.Win32.Nucleroot.e-c6eb795773e68a445e7cc1a26f88faa18954f23e4ffbfac56d36562ea9136261 2013-08-16 20:19:04 ....A 11808 Virusshare.00081/Backdoor.Win32.Oblivion.01.d-9cc9eada33e549f44e83377d0c6e4e7bc5a86ac7f62a5e4d9630ce2eef7cf2a7 2013-08-16 00:54:50 ....A 348576 Virusshare.00081/Backdoor.Win32.Optix.Pro.13-c3bcb8dd4e21cfc74f2869ddc05257c7d36f239be0cc1cc8ce9a9b3ebd4c3655 2013-08-16 16:54:52 ....A 15703 Virusshare.00081/Backdoor.Win32.Optix.am-ab248d39e47d03037cd8df9e667586fc06789d8b13ee0e622a508e9bc169af6a 2013-08-16 00:14:22 ....A 348 Virusshare.00081/Backdoor.Win32.Oserdi.ann-bdb22795ffa3a289b00caf004effb0af2bea64d9f458e39d089430ba848bf7da 2013-08-16 12:00:22 ....A 104448 Virusshare.00081/Backdoor.Win32.Oserdi.aog-a3454f6dc6ab6c533e788e5e074738ceeae9e415817a1ca42985c304acdc9ffc 2013-08-16 01:04:54 ....A 213504 Virusshare.00081/Backdoor.Win32.PMax.akwg-d64f31b55417acfdd230ab68fa9573fa4efe5c7628c598e5757a35785b727d30 2013-08-16 02:28:04 ....A 212992 Virusshare.00081/Backdoor.Win32.PMax.amiw-9cd673ac8f96e609a9e8d88607a5cf5af5ce416e33551e8dc031661bd3a411d4 2013-08-16 20:52:38 ....A 105472 Virusshare.00081/Backdoor.Win32.PMax.aqiv-7bbf51afe34d0d752fad747ed2d1b3253afb89dd828440424fb16403aa65cc8e 2013-08-16 22:12:52 ....A 163840 Virusshare.00081/Backdoor.Win32.PPdoor.d-480d034225e4666c69f28c4404327c6bf7057f02ff8b697078b40e1c05f32871 2013-08-16 17:43:44 ....A 6657 Virusshare.00081/Backdoor.Win32.Padodor.gen-76f37cf8b4a05fee359c6fde8b2717410f282822c79b3917a1d2e940c58228c0 2013-08-16 01:45:36 ....A 6657 Virusshare.00081/Backdoor.Win32.Padodor.gen-c3bc3a0f72bb1d54f3abeb34269d882e5a0a72be205346fe207402cb1ca644b4 2013-08-16 01:17:16 ....A 6657 Virusshare.00081/Backdoor.Win32.Padodor.v-b5b9ad7eee96c054a5b03883d7a0586ff686700683e90d6cb0c6f1822d79bd39 2013-08-16 01:33:18 ....A 6657 Virusshare.00081/Backdoor.Win32.Padodor.v-bb27bdceb6136bae4e66b0b1fba99a6f361ce5e6576d28d2ca31ebdc7b268202 2013-08-17 01:04:00 ....A 6657 Virusshare.00081/Backdoor.Win32.Padodor.v-bdc7a3de478490a398cf3025ff5068dd2baf721a5a3ebf226b0b827d65bf9b7c 2013-08-16 02:33:32 ....A 7180 Virusshare.00081/Backdoor.Win32.Pakes-3f4e0f7893efe8ce05acf4b8138d625f931fe79f3742d5bc2741b2e9cedf1ea7 2013-08-16 04:47:54 ....A 55808 Virusshare.00081/Backdoor.Win32.Papras.adh-5e988e4586afeeae1276b152687c7f81f8ba13b375db029e23daca98aa32859f 2013-08-16 10:17:14 ....A 175616 Virusshare.00081/Backdoor.Win32.Papras.adjz-bb338c85b210d9f79591b5fbfde8e7c1f2fc6f313ec743774e29e77229b206b0 2013-08-17 00:03:16 ....A 122880 Virusshare.00081/Backdoor.Win32.Papras.ahv-a90c846882c03679137668907b7f7b0512d4e100fd3d34da1f0cbd4a2a8a9b1d 2013-08-15 05:16:00 ....A 53760 Virusshare.00081/Backdoor.Win32.Papras.ahv-aed4d16a594cc17f1db66a810b0572d9c5825727ad6e5b18b7c9d839d2207e93 2013-08-16 20:08:20 ....A 56320 Virusshare.00081/Backdoor.Win32.Papras.ajs-4a162b5cf5ae2e569a5c03feda0643bfe7484c8acbcd4e8ae3e9cb321cbbedf4 2013-08-16 14:30:32 ....A 56320 Virusshare.00081/Backdoor.Win32.Papras.ajs-a44477dea22804588db43b7c1f60f6af58de0c499b04cce4d7a5917f8407b25c 2013-08-16 00:15:06 ....A 56320 Virusshare.00081/Backdoor.Win32.Papras.ajs-af9c67492c2f2807fef09b5919fa66d22a14482d4e80545ae373ce70ef0bac90 2013-08-16 17:02:36 ....A 56320 Virusshare.00081/Backdoor.Win32.Papras.ajs-b19b50fd8f6b98b954de4f6e824d211f801926326ab460701874f535705fd33c 2013-08-15 12:23:40 ....A 56320 Virusshare.00081/Backdoor.Win32.Papras.ajs-c112cfb7e9bc5058238486f09844952d242b86632e5cf33b8d519b5ea43bab81 2013-08-16 12:36:48 ....A 75020 Virusshare.00081/Backdoor.Win32.Papras.aqh-6bbe072ac889c38b7e521f83d03b0d53b55c0f13a4e6bef0bd43260834e805e3 2013-08-16 16:36:58 ....A 149504 Virusshare.00081/Backdoor.Win32.Papras.aqh-c737f8f4862b9b23260727a25cab875646ccd0a9ef293561c226fbbb3fc42137 2013-08-16 10:00:44 ....A 149504 Virusshare.00081/Backdoor.Win32.Papras.ars-cfe6cf5dd4bd18b3d4af47526101e91e8367bb0650408dfbd992ce55d23e126b 2013-08-16 11:38:20 ....A 141824 Virusshare.00081/Backdoor.Win32.Papras.bht-ab3dda90b19f810aadf0c4867a44a8a1e49cad3bdc4470dedb193f0bb7d14237 2013-08-15 12:31:18 ....A 144711 Virusshare.00081/Backdoor.Win32.Papras.bkh-af6f4081904a4971d209d22501af0e362109eb6ff3cd54e672216219204ac697 2013-08-15 05:37:20 ....A 144199 Virusshare.00081/Backdoor.Win32.Papras.ble-ae32fb1a66269ae7ccf00d85a82172e73c6d5c7b851991c5c5485ca40e67b45d 2013-08-16 20:34:44 ....A 64000 Virusshare.00081/Backdoor.Win32.Papras.bpm-4d404aeffe899c7b3dac03046e992c0b19fc2acdd0a61fdc35d7de4f2805d3b4 2013-08-15 05:33:38 ....A 64000 Virusshare.00081/Backdoor.Win32.Papras.bpm-7539224891628aef038c09bd885abf03a0f787ad6c34f3b4f8786f14a94217ce 2013-08-16 12:45:36 ....A 60416 Virusshare.00081/Backdoor.Win32.Papras.bpm-898cdc1ea71d1255a19638fbd30ccbb6b641d22194ea3a9ac9f00b9cec739a23 2013-08-15 21:44:38 ....A 65024 Virusshare.00081/Backdoor.Win32.Papras.bpm-a3de311bdf04f3251a49163e48df72e31a8d4585a342c58cb5e69a4a90bc7aed 2013-08-15 23:59:26 ....A 62976 Virusshare.00081/Backdoor.Win32.Papras.bpm-af069392ef6db4948028bae2abfe2f5a452f8dc6c3b4aebb26f82ed3ade844af 2013-08-15 06:22:32 ....A 60928 Virusshare.00081/Backdoor.Win32.Papras.bpm-bda7c077c0e73953b0f81d8064178d8a8e636c90863e66f13e8bae14f2861850 2013-08-16 15:19:30 ....A 64512 Virusshare.00081/Backdoor.Win32.Papras.bpm-c24f3b967b8c58ff1faaea379e3ebb64a489c8f5d11d10ec2f9df333af3cef9c 2013-08-15 04:53:12 ....A 65536 Virusshare.00081/Backdoor.Win32.Papras.bpm-c50e689153696ab313bb80631f189c8f5ec22fc79d782d834a8c55ec08dc512f 2013-08-16 04:14:58 ....A 62976 Virusshare.00081/Backdoor.Win32.Papras.bpm-c817d56c8ffa1dd53b7fbb94831d120b4f8e75540a2cac286499e73109bf5b03 2013-08-15 20:50:56 ....A 65024 Virusshare.00081/Backdoor.Win32.Papras.bpm-c819d41365b6210e354a08ac7365f0b95ee18327f2ea7eb562e940f80087e311 2013-08-16 14:31:56 ....A 64000 Virusshare.00081/Backdoor.Win32.Papras.bpm-c8a70ebc38f0ceed701113544cfaac9dcf2e5d43a5c69bdaaa13cc93aae7d3a5 2013-08-16 23:10:18 ....A 60416 Virusshare.00081/Backdoor.Win32.Papras.bpm-c99eecb6d30e8cfe0acde8f79731002889b6ddd76ef6221d3270acdb74b33f24 2013-08-16 01:45:06 ....A 66048 Virusshare.00081/Backdoor.Win32.Papras.bpm-ccf21911b98f1e6390f2c60b6ecc86ecdf7d888bb8c85fb3558c32fcba5ff533 2013-08-15 21:01:00 ....A 189440 Virusshare.00081/Backdoor.Win32.Papras.cvr-c8febf970e0586a4e39ac10c8e80c8275cefe6f9f5dd24317fe596e712453c86 2013-08-16 12:23:56 ....A 240115 Virusshare.00081/Backdoor.Win32.Papras.des-aa0629906e7ab9ab55bbc32caa47c48ed4ed9c85787f49f0defc0003e6b079ba 2013-08-16 19:05:48 ....A 170496 Virusshare.00081/Backdoor.Win32.Papras.ehy-bc8f37013bf99142e6a0154ea4542afcc2d14d4cc6ffb8992225700f08491cea 2013-08-16 11:27:30 ....A 53272 Virusshare.00081/Backdoor.Win32.PcClient.aajd-b7717caa7e7cd9c220b244b4bab271fd92af121fb7dd5f80e6b557873858e693 2013-08-15 23:55:06 ....A 53272 Virusshare.00081/Backdoor.Win32.PcClient.aajd-bd7c1c24ebeb4a77bbcedd41faa4b116e98aaea783d278bc13c3851db1d6050f 2013-08-16 20:04:10 ....A 53272 Virusshare.00081/Backdoor.Win32.PcClient.aajd-cf484403c5a05897f4f52c2ddc0d91a6e688047e61bcd86e658bea4d29b52456 2013-08-16 16:40:10 ....A 121168 Virusshare.00081/Backdoor.Win32.PcClient.aewg-67a8686b051dc9de81bf4aeb3079d69e7d35ea788dcd8b5a789cefd1822c1d45 2013-08-16 20:20:08 ....A 200904 Virusshare.00081/Backdoor.Win32.PcClient.agu-48752f05d9083dff0a8a16d898a5951f54fb392e347cd93044dd07e3d9621383 2013-08-16 19:21:12 ....A 9228 Virusshare.00081/Backdoor.Win32.PcClient.agu-a41c5a353b4a20039389e5ecb0faba6cda637b0aa7e5ac345f3d2202a3d2eea0 2013-08-16 00:20:36 ....A 18676 Virusshare.00081/Backdoor.Win32.PcClient.agu-aa9146854b5371deb0080925350e255572587e575f64ccda0f9baf036887c2e0 2013-08-16 21:25:46 ....A 331976 Virusshare.00081/Backdoor.Win32.PcClient.agu-b76f620d63f2880606cf4558eefe1a30d7cdf86a3473622e0e7e05a82ecc28c2 2013-08-15 06:20:38 ....A 9216 Virusshare.00081/Backdoor.Win32.PcClient.agu-ce1f8c9449ec9e25a8b62b644e04affc07e45bfda47f70fcef3b373302c7510e 2013-08-17 01:38:58 ....A 42801 Virusshare.00081/Backdoor.Win32.PcClient.agz-c3f871571c0a1c4c24b79c4ae6d4e3c00a45b7b79fec6e732878540fbee64a5d 2013-08-15 21:45:30 ....A 492936 Virusshare.00081/Backdoor.Win32.PcClient.aie-b1aa9a9ccea814cb2726ff9f549f710bd9b5217198b2e546f74fc7f615aac46f 2013-08-17 01:14:16 ....A 92740 Virusshare.00081/Backdoor.Win32.PcClient.aif-b64b70abf20f33a2a6f9fe16f6b9e67214c051894e489dceb612208c59848cbf 2013-08-16 21:49:28 ....A 70757 Virusshare.00081/Backdoor.Win32.PcClient.ajh-279ec17375466f5abeb3199adc592ab4d2c95891558e5a2e1b9fefd29e93a3b3 2013-08-16 04:18:50 ....A 92740 Virusshare.00081/Backdoor.Win32.PcClient.ajhh-9110c045054e44edb4562af21c5e0e3fb783001fceed7f5da03ad96104e70831 2013-08-16 08:21:28 ....A 113527 Virusshare.00081/Backdoor.Win32.PcClient.akvb-a54b2a88979f462f384f27aa34be8271d8b4b6ddc6e5c6868ee84b48adc4ba22 2013-08-16 15:18:22 ....A 113520 Virusshare.00081/Backdoor.Win32.PcClient.akvb-a5a4652e89a15c534aac9fa51aba5af395d5effb737fe6c02ffcc2c5c19a8c6d 2013-08-16 05:46:32 ....A 113521 Virusshare.00081/Backdoor.Win32.PcClient.akvb-c388a957de5bfdf82fb939240a348540fa2b4b3a131e6f44f9cfbb840500e27c 2013-08-16 21:09:40 ....A 63215 Virusshare.00081/Backdoor.Win32.PcClient.aogt-b6680a5f0a1651f8f1dbd49556a75d3a28d0c33707e93f5272c15fe8e0fb1f87 2013-08-15 14:38:10 ....A 91716 Virusshare.00081/Backdoor.Win32.PcClient.atf-4f87c112d9172e21e551203963e2fe8031c4abd9b99798fbbf9e3a301c146cd2 2013-08-16 01:31:24 ....A 91716 Virusshare.00081/Backdoor.Win32.PcClient.atf-a5a9dc65a4e8e2b502cbf4e2f1b08aaa12a1cfb57255245933e5c0d9c3bb92b2 2013-08-17 01:43:48 ....A 44100 Virusshare.00081/Backdoor.Win32.PcClient.atf-cfda46037915499c8b786ef41a7a7c5fa1f6362e1ca0a66922c26823ae87bb36 2013-08-16 00:49:50 ....A 121480 Virusshare.00081/Backdoor.Win32.PcClient.atpr-7e6bee2252b1cdfae9b8ba2aec95217501df1a53cbff3bd931092aa56cfa17ac 2013-08-16 23:48:52 ....A 121992 Virusshare.00081/Backdoor.Win32.PcClient.atpr-8d614bf278d399f655eb867b750d86bd5fb9a68b31c542603103d3ec3064d498 2013-08-15 20:52:38 ....A 78672 Virusshare.00081/Backdoor.Win32.PcClient.bak-1a3dd631b383edc0e9f91effc5d8bf4980487dd5e76b52e270c6c420da2e7c67 2013-08-16 11:37:34 ....A 78672 Virusshare.00081/Backdoor.Win32.PcClient.bak-58eaf284538c3bc37279580adf4cacda6016c86b4b50abce4779e3bd01f2a636 2013-08-16 00:20:26 ....A 52874 Virusshare.00081/Backdoor.Win32.PcClient.bam-b726f5d8949e4a573fb1fba161d7ff7acc996aaa8e0cbc17901d374bb6813f49 2013-08-15 23:46:30 ....A 91716 Virusshare.00081/Backdoor.Win32.PcClient.bcv-ab179231a92a0a1095ba2d81c91befe38dec9e04d832bfa4edb2b50ba8f84992 2013-08-16 08:32:52 ....A 131072 Virusshare.00081/Backdoor.Win32.PcClient.bf-bcebc43391595367f8a73fb56117d20bd9398fa1b54732be74f8b91c2c47f846 2013-08-16 01:50:54 ....A 96256 Virusshare.00081/Backdoor.Win32.PcClient.bf-c9d0d162d6cfdf76732f8631850b02b824147fa900262ae56a8fd999028211fd 2013-08-16 14:28:50 ....A 96256 Virusshare.00081/Backdoor.Win32.PcClient.bf-c9f5843ea1380498acd480a90ffaeef571867534e8e879792581f63f1eaadf00 2013-08-16 18:58:24 ....A 61440 Virusshare.00081/Backdoor.Win32.PcClient.cmgs-b662ab116889dce3a7007f980d270f9481455b47b9be9c22601a846c5833cd90 2013-08-15 23:18:10 ....A 61440 Virusshare.00081/Backdoor.Win32.PcClient.cmgs-c34b92d2a262d6584fb0d1dbd35361326081bac8b058fe47b15dcf38b09851da 2013-08-16 13:25:54 ....A 115112 Virusshare.00081/Backdoor.Win32.PcClient.crq-c98d0356f4ed312357897fb4be9958ca68308577e1fdeb9e5d7177e8fd851501 2013-08-17 00:21:40 ....A 508122 Virusshare.00081/Backdoor.Win32.PcClient.cwpu-a45a47ccaa9f727bc785735088833b495bd7a06f09cc0a1d0f3c2dbf8cc1ca17 2013-08-16 00:03:46 ....A 95880 Virusshare.00081/Backdoor.Win32.PcClient.dmij-a99a2864a3bcb247cf05f67e8b566ba1d9af236ac8f2add1426198ce89f2fb56 2013-08-15 13:28:50 ....A 135224 Virusshare.00081/Backdoor.Win32.PcClient.dmwt-bc0c3a832087464a6a793c397a8381d3d5db071a9bdf1a89f17acd99849b5747 2013-08-16 13:20:34 ....A 135224 Virusshare.00081/Backdoor.Win32.PcClient.dmwt-c29b305cba7ca20ef7095b745e70d1c38e9d29e966874a8188b66b44b751b8ba 2013-08-16 01:20:34 ....A 95880 Virusshare.00081/Backdoor.Win32.PcClient.dnku-4b258eb1b6e1227c352e9b30428525c3a0948a0d32eed6a59065ed13276ed93d 2013-08-17 01:30:44 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnku-62e219ae71b0077d28d2cfad71f7349ce223264c8564cb72d60093b0e9fb4207 2013-08-16 11:31:26 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnku-a8e963796ce5077434831092933702d4000a00957ad311c82cb84a2fd0f2311b 2013-08-15 05:18:24 ....A 95880 Virusshare.00081/Backdoor.Win32.PcClient.dnku-ae6934821cd9e7a79c02c3207e5aa08b76440e3c025ed0f6eff89b48563649ef 2013-08-16 21:37:08 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnku-b0956239a6df616d5657996f02eff69c1fcdc3d319eda9778db198c4581ee282 2013-08-17 01:03:44 ....A 96392 Virusshare.00081/Backdoor.Win32.PcClient.dnku-cd8a7ce9dffed2d5cae5349c57809fe4a0307702d3e84400f6db03c7c7de9c1a 2013-08-16 00:23:56 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnku-cdb4a9f0b6796f5b6cfe15b1adeefcb4648a95759449d13eb7b2066a15dae49a 2013-08-16 13:07:58 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnms-6783e729cd657e3cb02d2fb30032dd835aee97207f8bb0053586575bbe676f1b 2013-08-17 00:09:24 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnms-a3c7eb746f85176c2a743615b00cc612f41a49a89457685ef4e0c90628143bdf 2013-08-16 23:39:02 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnms-b69507fb48edfd2d39fa36498902bdf9ffee5d6f6eeefc7858cbb7d60bcc9f15 2013-08-16 05:49:00 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnms-c8b123a2c44e2a9877b64455af693e35469ac01aaa3ec22afdcc318d7b1f7793 2013-08-16 02:32:46 ....A 96904 Virusshare.00081/Backdoor.Win32.PcClient.dnms-ccf54a440ea6498fa18599226fdaea704e645fb070efde4bc5e8b593bb81ab84 2013-08-16 20:02:08 ....A 16896 Virusshare.00081/Backdoor.Win32.PcClient.dtiy-bc355255254145fee2aa8aa86ac836cf5a85d91fdb305fcfff17de5e5c271f04 2013-08-15 13:16:34 ....A 893952 Virusshare.00081/Backdoor.Win32.PcClient.edly-c91f24ad76152a284fea2ea08da602538ff5d86c9d85c168e324b363b6f43d94 2013-08-15 05:15:08 ....A 14080 Virusshare.00081/Backdoor.Win32.PcClient.ef-b17def83cee256410fd3bfee8a24d3a1779a8ee347943509b9a82bd8c78dc1b8 2013-08-15 05:22:12 ....A 2863104 Virusshare.00081/Backdoor.Win32.PcClient.efqm-bef50793574e5b215a577092d8512c8a21898fb344ecd2a00500d553f156ebc3 2013-08-16 04:28:00 ....A 52294 Virusshare.00081/Backdoor.Win32.PcClient.egnh-bd68b91eeeb798fc76cab3fcf0556b75f845c2864124dc19c110cd58be284900 2013-08-16 12:06:18 ....A 7680 Virusshare.00081/Backdoor.Win32.PcClient.egnh-ce62350eff615f52e1fcbd0cafef5c51ed19af26b97de6cea7fdbf835dfe49d5 2013-08-15 23:41:24 ....A 5632 Virusshare.00081/Backdoor.Win32.PcClient.ejiv-af500e988d3af31e21fa4250ab800bf5c013271e1721e674e6ce51820cad5d65 2013-08-15 05:54:12 ....A 1758241 Virusshare.00081/Backdoor.Win32.PcClient.elok-cacfe7ba4259847750228d24d4a57042101b8e5cb806db502b70ef9480d72564 2013-08-17 00:59:18 ....A 138807 Virusshare.00081/Backdoor.Win32.PcClient.elty-9608f236349b650250cda68541e46717e6ddb61a9e15baa3ff1a63d15b8840bf 2013-08-15 06:18:34 ....A 65121 Virusshare.00081/Backdoor.Win32.PcClient.emd-53edf70954968e0a280d3ee86cf3f2cbb11c145627f00ed4040dadc5d09809be 2013-08-17 00:48:12 ....A 39376 Virusshare.00081/Backdoor.Win32.PcClient.enqc-3cb2ebfa848975c0eb3628f268e8c5f7ba85fbc5e07fca2dff7c6485de60af31 2013-08-16 00:18:42 ....A 38288 Virusshare.00081/Backdoor.Win32.PcClient.enqc-b7bbc9c2e87fb502f36f59da6884165cab0e091f8b330bc881afaf08b9da4b34 2013-08-16 17:11:24 ....A 39376 Virusshare.00081/Backdoor.Win32.PcClient.enqc-bbc7353a71320cf3de2c834ca4d3e587d21ec49288fdadc99c69939cbab1a31a 2013-08-16 17:38:48 ....A 176128 Virusshare.00081/Backdoor.Win32.PcClient.enqc-bbc927098eee4789216dfffeb3d041089a8640b46cd99eb1ccb0777c9e49e912 2013-08-16 23:16:12 ....A 44416 Virusshare.00081/Backdoor.Win32.PcClient.enqc-c8d5437671737813cef50f0166f9598a60c7b51a13eda090523d9584bd161a26 2013-08-16 15:15:12 ....A 72704 Virusshare.00081/Backdoor.Win32.PcClient.epr-aa841da7609df175acc6b1b2163fad1c156b405b2cce01fcd856e35e2bead244 2013-08-16 18:39:58 ....A 655872 Virusshare.00081/Backdoor.Win32.PcClient.eqco-bd58f86f435a2235b7a23265ca5662690e1ce52133d98399a092754d324487f8 2013-08-16 12:36:48 ....A 116224 Virusshare.00081/Backdoor.Win32.PcClient.exhh-503f3c4b344a94dc4dffadf17bb67d86db47208399bef133587ebc269e8243ff 2013-08-16 11:22:00 ....A 112128 Virusshare.00081/Backdoor.Win32.PcClient.ezsk-bdd3b43269f808e0d6dddef8d2b3693aec58c24af53c5f03d942ca63f268d3b9 2013-08-15 23:18:32 ....A 386196 Virusshare.00081/Backdoor.Win32.PcClient.fiiv-7d7238024dc74ce435cec27772a8addc4484fdd1fa1f2fac75edf725339f4c07 2013-08-17 01:43:56 ....A 63249 Virusshare.00081/Backdoor.Win32.PcClient.fiiv-c82f0f56e4d0af7822b43bcd4be4379a3fcd2d7d2f58978101d9a38e24be080a 2013-08-16 15:14:58 ....A 63288 Virusshare.00081/Backdoor.Win32.PcClient.fiiv-ce17e1efed0f722661e1482a2090d3a27d356fbabf36251ce78c935cf949326e 2013-08-16 18:29:26 ....A 109904 Virusshare.00081/Backdoor.Win32.PcClient.fiqp-c2864cf9b0a80e04907b3511a58afe775630e8055dd9e39037173e39d4402f78 2013-08-16 15:12:50 ....A 96932 Virusshare.00081/Backdoor.Win32.PcClient.fitl-90b7592b61078d02cca5d3e96f00f6bec0f6b099204465aaa15af4a30dbcb9b8 2013-08-15 08:18:34 ....A 389120 Virusshare.00081/Backdoor.Win32.PcClient.fjob-f012c1c2224c16a0fde6df9f618279c5f37eeaace406653ee68c6ba366b2a68c 2013-08-16 04:13:36 ....A 101000 Virusshare.00081/Backdoor.Win32.PcClient.fjvm-96fa11d5ecddccbee4e2da53821ef9dbeca82bfaaafd080401eac6155627d301 2013-08-16 04:44:06 ....A 101000 Virusshare.00081/Backdoor.Win32.PcClient.fjvm-ce9599e21b5c8b78a13b22c277240eec57aa713df3488b41df2b7ec641213d4f 2013-08-16 00:43:02 ....A 34257 Virusshare.00081/Backdoor.Win32.PcClient.ft-bdc567e5648c1683e4f0363da92e416dc3ca7ef4fb0fc16901b191e8a3a12219 2013-08-15 13:24:10 ....A 71236 Virusshare.00081/Backdoor.Win32.PcClient.ftgy-f93903d34a769840aa261bca6f7c642471e340213a1883b267321083c714df94 2013-08-16 18:39:18 ....A 3475456 Virusshare.00081/Backdoor.Win32.PcClient.fvyg-b7deb6a54f24cb7256837a135c61063812a374ed9f5c13e665c72f963f3a212c 2013-08-16 00:14:12 ....A 39096 Virusshare.00081/Backdoor.Win32.PcClient.gaqp-9cbd1f1454bffc9fa404c4e3f806279f599f1fb820e56ddb5204b593f1543a64 2013-08-16 19:18:26 ....A 31232 Virusshare.00081/Backdoor.Win32.PcClient.gaqp-abfd07085eeddba453a6b2b7b311be4f635316573085aa8ea4ca0124bebe22fe 2013-08-15 23:18:44 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-a35de69ecacab02579e4de5dad210e2728012989123a3101bfbeeb9b9f3fd50e 2013-08-16 01:06:30 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-a4bd7ce07d3c2da41c8824e03b3dbd3b83a4faf0f16aef754d0c13db276c2d88 2013-08-16 21:25:58 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-a577a8839fb38b0ee647631149172b819d8868ead8228ae2bc2aa2068c2b7280 2013-08-15 23:25:30 ....A 15872 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-b0a2791a0a943538b92aa0805f24c210876ff8d544c2d76d99ac6f03c6e42d71 2013-08-15 14:17:26 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-b14f14ef2f28beb77523f993b272834c70f0609e0a61e4b0833327a4c8486d8a 2013-08-16 13:17:54 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-b6e490d51c0c96690c1315c247baa966776a82fe3bf1de1722d3f55fbaa15654 2013-08-16 18:40:42 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-c39434aec0161f275e5a7fa96c554213351848129f96456d92df7ef69bf228bd 2013-08-15 13:16:12 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-cf2e2702c5ebc48c4e0338ca91a10942cc4672c594e90eb7a28f53f8646b21ad 2013-08-16 21:09:24 ....A 17408 Virusshare.00081/Backdoor.Win32.PcClient.gcbp-f9cafcd69e01b2485ed890ac35b6c8f6f3945e36b5d7b3625b9879c82061189f 2013-08-17 00:48:02 ....A 22528 Virusshare.00081/Backdoor.Win32.PcClient.gcje-a552e86cb6f561ee08cc2823377cf40f19f3b3367b30920771b5b25faaf4d630 2013-08-16 12:44:24 ....A 168072 Virusshare.00081/Backdoor.Win32.PcClient.gcjp-3563e14299be7a8e7ba1979b41f29d5c1e9b74300dbbd6c8b3b6066da80ba65c 2013-08-16 17:05:30 ....A 43727 Virusshare.00081/Backdoor.Win32.PcClient.gcjp-a4fa38fbef24508ad4939ec2e47db312bbbc0677a71d0eb4c40dad5f1a49d6ee 2013-08-16 16:06:46 ....A 43727 Virusshare.00081/Backdoor.Win32.PcClient.gcjp-a9b0cc1e50f2ef17f144dbe665cd15929e60adbfb9d3911a2d3e4fcfe67b8edc 2013-08-16 19:28:54 ....A 168072 Virusshare.00081/Backdoor.Win32.PcClient.gcjp-bddf5434b52e08d041ed03d57634127ac54036bb9c721b2e96eb753995477d66 2013-08-16 01:00:28 ....A 43727 Virusshare.00081/Backdoor.Win32.PcClient.gcjp-c3822d2e042748ef3d9d58ab00e2ec0094df3ec74d24916099c09b1d620938fe 2013-08-15 23:20:08 ....A 43727 Virusshare.00081/Backdoor.Win32.PcClient.gcjp-c7e4b71c8047fd12ca8204a23e685a7bfe4de36a872550011c43ea54ee1193bf 2013-08-16 04:44:34 ....A 61440 Virusshare.00081/Backdoor.Win32.PcClient.gcmi-2c8894c37c594d6b9fab5952fdba1cbdc2df9409a1af704120fae30a2dcd7fd3 2013-08-16 21:23:34 ....A 110068 Virusshare.00081/Backdoor.Win32.PcClient.gcmi-45b085ab09866e28f6e472d8a787ef03c1e478730414db9ac6fab3d37a45539a 2013-08-16 10:45:42 ....A 67397 Virusshare.00081/Backdoor.Win32.PcClient.gcmi-b6d815460866d1aafbd5acd7bbb93ac6f0135b8de972831ed01c3f132ae657e9 2013-08-15 06:17:52 ....A 59848 Virusshare.00081/Backdoor.Win32.PcClient.geaf-be91cb131269c17ed386541712d9194ad70124fe0f37bcd4b193aad039336764 2013-08-16 19:39:40 ....A 91716 Virusshare.00081/Backdoor.Win32.PcClient.ipr-20dac24ec7ff7a1e73da46c7a53491a2eb141cd1f452b38df8b9de7f88fcc7ff 2013-08-16 19:11:12 ....A 102536 Virusshare.00081/Backdoor.Win32.PcClient.ipr-2791b628c739b3851c679c8ae8b4428ad2e182180cd9ec116f217fc011a1ac8b 2013-08-15 06:11:30 ....A 13705229 Virusshare.00081/Backdoor.Win32.PcClient.ipr-2cffec35f8d0af0eabda13f3b2a96871e761ec047cd71122ff729564050291f8 2013-08-15 13:45:58 ....A 13594637 Virusshare.00081/Backdoor.Win32.PcClient.ipr-a45c48f0541a54f933fea74d4aac1cc6fd1560821131f6bed8e96bc017d24257 2013-08-16 18:52:56 ....A 28672 Virusshare.00081/Backdoor.Win32.PcClient.mb-2be888460e5084011fb5a7cc4002ceabb7e7284bff7d524d3ddb9b26471652cf 2013-08-16 04:23:10 ....A 178688 Virusshare.00081/Backdoor.Win32.PcClient.px-b7d73061ddb43311c0f293271d1154608f87d5fc8967b34a6b3c000553e9ef7a 2013-08-16 01:17:42 ....A 48264 Virusshare.00081/Backdoor.Win32.PcClient.uac-b08ebb379d201680147bd5d3e0f9dac3f2fb17e8ba62d3c007060d061372b194 2013-08-16 14:15:48 ....A 32879 Virusshare.00081/Backdoor.Win32.PcClient.zn-4ec406e2b41ee79969287a681da5e00bab761f0e2926563c31c0e7819bed9246 2013-08-16 05:47:22 ....A 1298569 Virusshare.00081/Backdoor.Win32.PcClient.zn-70099420857d17c4448c218c5ae027eaa15dbe537223fae379f0a0dd10501f1c 2013-08-15 18:30:12 ....A 29814 Virusshare.00081/Backdoor.Win32.PcClient.zn-bba2b2f555ceb629ddb19d3876bb0d020a3200035530ecdc14e9c0898cf22076 2013-08-16 15:23:12 ....A 323584 Virusshare.00081/Backdoor.Win32.Pex.im-a63bb34126d91a3e33217feef1e424e4f404d939a5f95ea086bc26ede2fb5bc7 2013-08-15 13:43:48 ....A 237568 Virusshare.00081/Backdoor.Win32.Pex.jt-d9f94b41f2e3fbc530c4dd5d1f7f3b0a5461b1795ba43bff9b60deec3046438c 2013-08-16 09:59:18 ....A 53760 Virusshare.00081/Backdoor.Win32.Phanta.v-afb2c142380713ac659abd743858d497933fbcaf654f5eecb04ddea3f4b7725b 2013-08-15 13:10:52 ....A 1767424 Virusshare.00081/Backdoor.Win32.Phpw.mi-d62e72f4986534f2eb665751938e84dc6cd96fafa5c1bab607d17a9ad4d8b2a7 2013-08-16 21:13:54 ....A 1515520 Virusshare.00081/Backdoor.Win32.Plimus.21-c8c9d16065f1cc6a629574b4692c3d694a98e1efce2941a6fa3e987ffa6715e2 2013-08-15 13:50:20 ....A 87442 Virusshare.00081/Backdoor.Win32.Plite.a-ee2391e520dbbed1d6725528401c3f4d996a7eb5d16c18457e75956dd4417c72 2013-08-15 06:17:30 ....A 212992 Virusshare.00081/Backdoor.Win32.Poison.aarf-481857ae639e06a9ba76cb6ccbb687f824a1f5860b71dcf9a3760af2e6fb4e02 2013-08-16 19:00:18 ....A 32768 Virusshare.00081/Backdoor.Win32.Poison.aasj-c1e96a4eeb92ecc631a1b55a050076bbe119c9cf272a1178866f4ae2583e72bd 2013-08-16 14:16:36 ....A 2949270 Virusshare.00081/Backdoor.Win32.Poison.acyn-c704621db431078c89029de1db274babc3b70369fbdb4b71fa32b6ad63f77403 2013-08-16 23:35:04 ....A 9728 Virusshare.00081/Backdoor.Win32.Poison.aec-291b4dcb9cd35e2244c734ba3c61ed7f49266506708c3ffedd92743db2416e73 2013-08-16 23:22:12 ....A 10240 Virusshare.00081/Backdoor.Win32.Poison.aec-5ad152b63067179e2e0e2e30ddbc568434d041eaf9364de811bd19fc77d14776 2013-08-17 00:10:24 ....A 9728 Virusshare.00081/Backdoor.Win32.Poison.aec-5d8761afc82d43b57f5d554feb0a9d3739753149795f0ecc388a030a006c9c0a 2013-08-16 20:11:20 ....A 174258 Virusshare.00081/Backdoor.Win32.Poison.aec-9fd3b34ce78b3bf6765c2dc47d78eb99299403585a54f48bd10ff8f336c5fafe 2013-08-16 18:35:36 ....A 7680 Virusshare.00081/Backdoor.Win32.Poison.aec-a355a4a0af6710ed015e038ec76c192319d2289da9f5dcc868ab753326625bad 2013-08-15 05:15:50 ....A 205690 Virusshare.00081/Backdoor.Win32.Poison.aec-a74f9c80e816d1cddcb3e2560baba7be1ac00c151877edcbbb8140bd13bd66e9 2013-08-15 21:50:24 ....A 10240 Virusshare.00081/Backdoor.Win32.Poison.aec-a942649e49b6dd7b2a24134a963050734656539533932c7cd63e778bc21686d8 2013-08-16 19:26:58 ....A 180737 Virusshare.00081/Backdoor.Win32.Poison.aec-b0262748d5dbfb3fa9dcfc02c2864d17dff7b7605c1c7d63f6df7101dc88e75b 2013-08-16 15:14:06 ....A 19192 Virusshare.00081/Backdoor.Win32.Poison.aec-bb389ce2c8be204ab503e98eae105dec472bbfb1dc16185a8402f2de79a80da2 2013-08-16 00:27:06 ....A 9728 Virusshare.00081/Backdoor.Win32.Poison.aec-bb715c7171f2dc531f6c095c3a3d560f594a89fed5fc707486eb29001239ae60 2013-08-16 20:07:26 ....A 7168 Virusshare.00081/Backdoor.Win32.Poison.aec-bc490fec30ca68ecc0fa869f9981e0f3aa6dadc085e6928578ea9bbb816c2927 2013-08-16 01:33:34 ....A 23229 Virusshare.00081/Backdoor.Win32.Poison.aec-bc7c20f2845a7088b139e8dbefa6554baa02fc9b7482c21a1e99fcd72ac49951 2013-08-16 13:23:16 ....A 33890 Virusshare.00081/Backdoor.Win32.Poison.aec-bd09a3a446b18040fa4c7d489eb3799061141111aac7979351f757330dc136fe 2013-08-16 01:29:16 ....A 92672 Virusshare.00081/Backdoor.Win32.Poison.aec-c26a669fbdffa4b6bf65cf366d29d2a2ea0d52c88b93977c53a167f2be44eea3 2013-08-15 23:20:18 ....A 7680 Virusshare.00081/Backdoor.Win32.Poison.aec-c3c0013219e70255dd106fd3e2af102cf695db1ce5c32040b7c8d3bea92ab3e9 2013-08-16 16:15:12 ....A 942280 Virusshare.00081/Backdoor.Win32.Poison.aec-c7ff1d125708e9bf8a744503e2c070d50fcc0aae7636eb7ac2741409a3d9a1c7 2013-08-16 18:35:12 ....A 10240 Virusshare.00081/Backdoor.Win32.Poison.aec-c8886ddd5d762d72e2bc95a60439920d37ed84fc04ab406860b006ea8f2b5c08 2013-08-16 19:47:40 ....A 161280 Virusshare.00081/Backdoor.Win32.Poison.aec-c9e6cdde8abef7096f741f45700df56c0543951c3e830bdda39c4c8dd243ae35 2013-08-16 22:25:50 ....A 11776 Virusshare.00081/Backdoor.Win32.Poison.aec-cf7d5e3287b166f672ef4ed0b3eebc00e5351e984f9a6863a17b81ea457d0494 2013-08-16 16:56:52 ....A 108594 Virusshare.00081/Backdoor.Win32.Poison.aftj-cf5f088d50f68cb0822079432da405e480aa551056bb8fecaa1ada060a2060bf 2013-08-16 21:38:10 ....A 9248 Virusshare.00081/Backdoor.Win32.Poison.ahf-64b953f4d29d9394b94ba1dbc6ce83e4d3a99c80afc5693ed59463fb2ee64870 2013-08-16 18:29:46 ....A 45949 Virusshare.00081/Backdoor.Win32.Poison.akzi-84cf85d2f85cf8c4ac48f473dca18f46f4eb6e26d338b49c936e9f795ef2f572 2013-08-16 19:38:30 ....A 45949 Virusshare.00081/Backdoor.Win32.Poison.akzi-af9aa2423a9f157ca60bf59a2ef81229fd1380a4295b3ecd755f52e1fdf88fe0 2013-08-15 17:30:54 ....A 45949 Virusshare.00081/Backdoor.Win32.Poison.akzi-bcbd9573afb433b5d6683173711480dc47a824976f68432c696816925b31206a 2013-08-16 10:25:58 ....A 45949 Virusshare.00081/Backdoor.Win32.Poison.akzi-c312965713eda7d29072e0fa8e06735b3ad1af86d91a3730b5d154b00c1c9544 2013-08-16 01:46:32 ....A 45949 Virusshare.00081/Backdoor.Win32.Poison.akzi-c7398529f30dc98c68119dd80629dbee0f614f885f4dbee05f32e40206691aa3 2013-08-16 19:01:52 ....A 402222 Virusshare.00081/Backdoor.Win32.Poison.ankq-2a4b4d6b05161ce708b4c96b2796a8d403752d732296aedda51c334790102cc7 2013-08-16 22:30:14 ....A 163872 Virusshare.00081/Backdoor.Win32.Poison.aoaq-a56c0d1b04b2fbd5a8730a010408d1db41477d996989ea95b14cff2a6912b036 2013-08-16 21:11:28 ....A 76238 Virusshare.00081/Backdoor.Win32.Poison.aoaq-afd3be3493967453b21bc31944573d9e503c3e6f319ecd5c316c88008109bffd 2013-08-16 10:04:52 ....A 680396 Virusshare.00081/Backdoor.Win32.Poison.aoph-a8f4b70459d486849ffe514dd013864a903228160b8e9a3105f1b7317868ecc9 2013-08-16 18:36:34 ....A 31016 Virusshare.00081/Backdoor.Win32.Poison.aoph-c11cf29fcc29548708830070d3b4d43f698fb36b6a71ee1a273ab58fc68950f5 2013-08-15 18:33:26 ....A 57400 Virusshare.00081/Backdoor.Win32.Poison.apec-bd5694f264727d534e0d2701c64d37d629eabadaeaa028560942773ec2607d5d 2013-08-16 12:27:34 ....A 10240 Virusshare.00081/Backdoor.Win32.Poison.apei-c86bbaf73dd2457df3ebf0819f0545b4728795fbc6bea930906cc7b83765337a 2013-08-15 23:16:14 ....A 7168 Virusshare.00081/Backdoor.Win32.Poison.apep-a5b4b1b5fb68c2b28fb4dae9075341a2b17938a0e50dada0114d656a0e0db8e7 2013-08-16 23:14:10 ....A 66806 Virusshare.00081/Backdoor.Win32.Poison.apfc-507d6cd45211298349903b77b6859109524a58ed86df8eb1099f4c3efe47ba29 2013-08-15 23:23:30 ....A 626761 Virusshare.00081/Backdoor.Win32.Poison.apfc-c3a5583334d83fa2c902c3453b173315e6e3368b64b3db6f3e28fc7c89fc432f 2013-08-15 18:40:14 ....A 658428 Virusshare.00081/Backdoor.Win32.Poison.apfc-cd300f463d697be6229ad2f310964f0dc314ff962977d23a0c1882679e28176f 2013-08-16 22:54:50 ....A 40960 Virusshare.00081/Backdoor.Win32.Poison.apfm-c25f0ba0a980237d30ad3eb669a6c1f6b8cbd971b18a737e25057ab12bd13c00 2013-08-16 01:26:32 ....A 106496 Virusshare.00081/Backdoor.Win32.Poison.apke-a991a21bdb0439cf9df381da739d80d9a7f23af740a740f070de7b250ffd2635 2013-08-16 20:58:26 ....A 128022 Virusshare.00081/Backdoor.Win32.Poison.axzz-cee95865cf01a16648cfda99e757a8b8b8c52e0fb58b95ed215ce498ca27cd88 2013-08-15 12:37:08 ....A 216072 Virusshare.00081/Backdoor.Win32.Poison.ayiw-a3cbe4eafb16e37924bbf4ba811719a738641d6453af679c26e5e13248f0078a 2013-08-16 09:17:02 ....A 601657 Virusshare.00081/Backdoor.Win32.Poison.bd-b74228fbd94bec76b641737f7c342c687fae15ef0f5c79bc18cfb2d3827cd630 2013-08-16 10:50:12 ....A 315392 Virusshare.00081/Backdoor.Win32.Poison.bell-6d26b13f7fa2baad36514f00dd14ef7ec369f7978d5e4e09217c69a78b754b3e 2013-08-16 09:21:14 ....A 380928 Virusshare.00081/Backdoor.Win32.Poison.bicg-a35aa722a2244068cd4bc20545049cb8f9a8d17611f5ba15c5329d8625fedc68 2013-08-15 23:21:42 ....A 184424 Virusshare.00081/Backdoor.Win32.Poison.bicg-a97c39761723a5ac87a898fa728a20b648dcd88cf84c063d95810cd8229e241f 2013-08-16 14:13:54 ....A 49152 Virusshare.00081/Backdoor.Win32.Poison.bjgp-ce7f31cbc246f5ee216e34963bff9a5b1c5a5862bd5560612f5e23690f45ce21 2013-08-16 22:10:38 ....A 515291 Virusshare.00081/Backdoor.Win32.Poison.blez-c32b97e4db76b2e7a74cfcff95d26111673daedcdb7543385b43945a77d0d151 2013-08-16 21:01:06 ....A 1728512 Virusshare.00081/Backdoor.Win32.Poison.bwsy-c8acb1a57948b8d8b3fed6eeaf50cc00264cad541902f69933dd010a1172b5b3 2013-08-15 05:58:08 ....A 159944 Virusshare.00081/Backdoor.Win32.Poison.bzxu-6acb5be930312c5f6a3dab959c78bea04b2d011e521465a5ae29063df7755112 2013-08-16 13:22:14 ....A 27136 Virusshare.00081/Backdoor.Win32.Poison.caoj-b73576cf15055eba106fbd4081d63f38a1deb2e9e085334ea2dd0fea5f73a899 2013-08-16 18:04:36 ....A 26724 Virusshare.00081/Backdoor.Win32.Poison.cboz-8d07b21e10317525c19c80c733489d9dc7d6a8738f2d00ecd12d190d7676aa8d 2013-08-16 20:21:10 ....A 1781351 Virusshare.00081/Backdoor.Win32.Poison.cehy-8edee234fd5b6001781496e01ffed8d321ebc33f38f31b7be7423c3e820acb43 2013-08-16 00:27:14 ....A 38000 Virusshare.00081/Backdoor.Win32.Poison.cehy-c81e34b2946c781c226dfcd7d544e74e3bba1f22c3426b9adf0d8ee148e4020f 2013-08-16 12:46:14 ....A 67610 Virusshare.00081/Backdoor.Win32.Poison.cfai-551f8158f0070c8fd2754989143d924396116aaae2676cd6ac119c9cac9fb98f 2013-08-16 21:36:02 ....A 1107456 Virusshare.00081/Backdoor.Win32.Poison.cfjr-3990a35e1441e39f672ff5de779ca1e431db3ddfdd6935d7a599e38a24646bb1 2013-08-15 05:46:18 ....A 57864 Virusshare.00081/Backdoor.Win32.Poison.cfjr-413a241882e6566806db2532d6e17b6f5b4cf369483d6cfc7c3dcdc287025b8d 2013-08-16 00:26:38 ....A 809472 Virusshare.00081/Backdoor.Win32.Poison.cfjr-ab3cc1645537d350ad4534264b68b4fb806da5b3f5f6b6f883d653a162adf0a2 2013-08-16 12:09:06 ....A 1019904 Virusshare.00081/Backdoor.Win32.Poison.cfjr-ab639715fddfae87d4c09477c693a5adfbac44e9282337f08c008dbe7853355d 2013-08-15 22:25:02 ....A 1547264 Virusshare.00081/Backdoor.Win32.Poison.cfjr-c1da1c50508ef911feec64283e0fc836bbb7e9d26ab615f147f6b8dc82494995 2013-08-16 21:48:02 ....A 571316 Virusshare.00081/Backdoor.Win32.Poison.cgfo-b17915c39c9bb13aa82cc1b9bcac81c3f3e2134dff5d717b1680cf8acda263d0 2013-08-15 12:55:14 ....A 11264 Virusshare.00081/Backdoor.Win32.Poison.cgzn-bb9fdec9f47b2e5ef5f02eb83200c4a66d597edb0034a508c7d9a543ab553d61 2013-08-16 13:45:24 ....A 11264 Virusshare.00081/Backdoor.Win32.Poison.chcb-983be1c9d1dfed25bfd2a2c8b32020d7f17e713b3c6aa3f4f5c8e587f7957454 2013-08-16 13:53:06 ....A 738267 Virusshare.00081/Backdoor.Win32.Poison.chip-8b5087a8ce5c0e13dff5ceb977b00ab2f84d0847647607647d73b0d32bef0f56 2013-08-16 20:17:50 ....A 738273 Virusshare.00081/Backdoor.Win32.Poison.chip-9e316819b328e2d7fc86b68b10ab636e634ab1f422b3f7d6ca74043013909dff 2013-08-17 00:20:42 ....A 1374709 Virusshare.00081/Backdoor.Win32.Poison.chip-b193dcdb91592c2275de10f7eea3554970b0eb0077ad0984d758f566089e876d 2013-08-16 23:52:46 ....A 744981 Virusshare.00081/Backdoor.Win32.Poison.chip-bb2a84864ba69379adb2112d2000df88876a1eb11fd2b321c92c26afa356b5ac 2013-08-16 22:26:36 ....A 212999 Virusshare.00081/Backdoor.Win32.Poison.chmc-ab6f8c6e46de6a22c01fc88a8d464a9f69f546b72d7f6ce94fa89024b7256747 2013-08-16 18:25:58 ....A 17416 Virusshare.00081/Backdoor.Win32.Poison.chxf-c76e07bfc56d1245d219f09cc4bfd942ea07d3b28d128e2c6bcf9b9dbdd304d6 2013-08-15 14:40:52 ....A 249856 Virusshare.00081/Backdoor.Win32.Poison.cigo-cff06e1bb10f083a21c01d2df66888a43ef799a201389bb757f86819d6eea6d3 2013-08-16 12:50:16 ....A 8192 Virusshare.00081/Backdoor.Win32.Poison.cjbb-2462ac446b1c2476bc34c28ab410412a0907a86e1ba0cc216c7e69d60e54ef8e 2013-08-16 16:48:00 ....A 8192 Virusshare.00081/Backdoor.Win32.Poison.cjbb-2a4efaab994bc89e84a04d9186afce8619770887694561eee54f58628c1c4ad1 2013-08-16 21:37:26 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-4dfb7f15b5e296ac003f6a948ac64e8eea7a945acbb5673fdf0f888f3e9daadf 2013-08-16 18:21:48 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-4e1e213db835f719182a08eb4beb349c165a5510e2a9df4e9d8451946132116c 2013-08-15 06:00:50 ....A 9216 Virusshare.00081/Backdoor.Win32.Poison.cjbb-65069bffe24c57a826e3f7c2d57e60f7b6ba57a2e1bfc8cc221296076bb18e40 2013-08-16 13:18:20 ....A 7144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-6bbd7d9f9f8e13384f4b574c76138c4e3570c064f8666356029db00d14255406 2013-08-17 00:45:30 ....A 8701 Virusshare.00081/Backdoor.Win32.Poison.cjbb-91fb8beea60ffd660ce6a75faf41fa0f802976d65a488374bf31c5be8c125a30 2013-08-17 01:08:06 ....A 8704 Virusshare.00081/Backdoor.Win32.Poison.cjbb-9ae872913ef584b0fac8cca0bdddb492a1c7e39037985fe6da1d6972e7e47851 2013-08-15 13:51:08 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-a4b69570311e390b2bd7833772dda8d0367d83160acb0aadf51ecd67bb549ff8 2013-08-15 22:28:46 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-a4c4b86eae5cbbf13d5a4e09b58a8ea12653a15f8f8492cd5d5bcc8852fbca01 2013-08-16 19:18:50 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-a5fb8e8e41f689bf9d5521b3e847c49fac9eafe430d757e4ebd357d1c79f6ab2 2013-08-15 21:01:30 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-a97a4671c27c27368e034c6006becf6055700046528434411dc27946bd3977c6 2013-08-16 17:38:18 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-a9a2d7595e448d7e225f0e66907e2c0d98e8737cadfa772e72222c39a4f83c3a 2013-08-16 15:54:44 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-b03a7bd158ad5455bed701a51ed003a443907161ebb76a2005a07ad21092be5e 2013-08-17 01:24:44 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-b13f25279e3589920d4cddf869cd998a4b25e5366c98cdeaaa8cbc7f01e60208 2013-08-15 23:37:26 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-b16e232a632d24ea24a7d93537d9b97b8e7361202b5a01a47dcad44bc645ccc4 2013-08-16 18:40:00 ....A 8192 Virusshare.00081/Backdoor.Win32.Poison.cjbb-b1cf709b84f37c652b3714fdf2a7bff378b5461c62e7eb01b4c21d7882ce8fbd 2013-08-15 21:02:22 ....A 8192 Virusshare.00081/Backdoor.Win32.Poison.cjbb-b6596c0937fb7a792c83cd48bb3d1a18ac94b6b288f1376747229ef3dc3a5207 2013-08-16 02:26:26 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-b74c3d00a34c21518baea10720cd5378c7ed2605d6a28a15b37abec8ba16c4a2 2013-08-16 01:33:26 ....A 8701 Virusshare.00081/Backdoor.Win32.Poison.cjbb-b770d308c95b67c428cf1a58d2315c86fb3b83828ff572233cda6718dd209e74 2013-08-15 12:31:04 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-bb244a4a1acff6e8f95c30377ecfcf4a290dd470a98b09d39efc05fb246a0070 2013-08-17 02:25:20 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-bbfc75b23ec38c8ce7345d52a26102fa9873325e3e11b98c2c8d8458d2e20193 2013-08-16 02:02:12 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-bc7eca2d96a4432bda92cd714d08d6641aa2799c76f48cd43504d087233c1551 2013-08-16 01:38:28 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-bcbccf5b65bb0f8dae89b57b1e81c668f63ad03414d715e997e31233452e0d8d 2013-08-15 21:42:20 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c198d9ab1c38d10102c29d0c72a618ac28d030110be76a75023d539c7925ddd1 2013-08-17 00:51:52 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c1b210b16c826301f5c98c480cd5b03a6f3a86da770f4a3291992d1c011d57ad 2013-08-16 10:22:52 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c35962529d106151567216df41e0b46dcacd908e23fb810d56de23a843cf7d54 2013-08-16 17:54:44 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c3f070dfff57ae54245676ad1e905e9afbed2d99f4b83f756ce9cac7da6540a6 2013-08-16 18:54:24 ....A 8701 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c3f11dfb49c53599aaee03c49695e5727b776a0ca48e44d9b44c5e792379e4cb 2013-08-15 05:07:52 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c4165627df030d98b934f5bc8a049987c4c55da2b30e85d73b2ad68346b594fd 2013-08-15 14:41:10 ....A 8192 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c72f9928200593b582a7cec3ebf214d7d91cac608f8e97051ea7e279cec5d498 2013-08-16 00:19:58 ....A 8192 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c765eb1d1d75a101528a18763cf41965077d70c502460205cc30bdd26d84134a 2013-08-16 20:20:24 ....A 9216 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c81c2f0d8bb0ec7dccd4aba29c6dbbe99e4e1cf42a3934fa29e0fe5ca4ae96d8 2013-08-16 17:07:18 ....A 7168 Virusshare.00081/Backdoor.Win32.Poison.cjbb-c9508f327694c200c81fa06f8c38baa5ce073d1980cc2c16b5fb973895498f3c 2013-08-16 23:10:00 ....A 9216 Virusshare.00081/Backdoor.Win32.Poison.cjbb-cd2670e0108d7b9a6279a5b89418d0a8beb4b0a6655007844a116bbf5dcfac49 2013-08-15 14:12:16 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-cdc2b5ff0b346fc382260e9d519748229f651da34de3ccc6b0e02e64d4dcf186 2013-08-17 00:32:10 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-ceb37441f318a68d0933b93137f9b84a001b3d1bb68e333897228c9f6e5688ac 2013-08-17 01:04:50 ....A 6144 Virusshare.00081/Backdoor.Win32.Poison.cjbb-cf9891b2a562038044ac3b769cb56dc0b35e2bd49a533870a937c38e64954a2d 2013-08-16 23:05:24 ....A 137740 Virusshare.00081/Backdoor.Win32.Poison.cjbv-53e846a68e06c28058255ebc9be63db1c91090fe19b84f186656c90da1bd518a 2013-08-16 23:22:50 ....A 73736 Virusshare.00081/Backdoor.Win32.Poison.cjbv-8619adfbebeec42b6a70e1c923ad9ec836f9c2015c4cb80830a5f9c90d2f8aa2 2013-08-16 10:42:36 ....A 73736 Virusshare.00081/Backdoor.Win32.Poison.cjbv-8c09c050c07a1a50745451302756e2fea17517734a08ffa50c9cce3e4fc68255 2013-08-15 21:44:36 ....A 116748 Virusshare.00081/Backdoor.Win32.Poison.cjbv-ab65917600516da4d03909cd1f6d2cbbd4c9ca7cee94cd7653b9f87deb57c6b1 2013-08-16 19:40:28 ....A 79884 Virusshare.00081/Backdoor.Win32.Poison.cjbv-ab8d8484c65c64ffeb1269b426322307667933b4cc3fcee9e62dabe33441df94 2013-08-16 11:48:26 ....A 73736 Virusshare.00081/Backdoor.Win32.Poison.cjbv-bcbe8744be19b35120679f59bbb111259c84d23a88579a242c6db4b37da1295d 2013-08-15 06:07:04 ....A 73736 Virusshare.00081/Backdoor.Win32.Poison.cjbv-bf1938995f197c1d922cadecdaa68a7683308ba033ccf7e089b441d6e5a9b2f0 2013-08-17 00:39:56 ....A 73736 Virusshare.00081/Backdoor.Win32.Poison.cjbv-c161f1cb41c7d115be325811a589ed6f49016971d07ed08414752d442d64cafd 2013-08-16 00:14:56 ....A 73736 Virusshare.00081/Backdoor.Win32.Poison.cjbv-c3e42fa4658fa676268b2ea66fd06b32d1839e62c0e8f14f4364f168fda4c140 2013-08-15 23:22:20 ....A 131072 Virusshare.00081/Backdoor.Win32.Poison.cjod-a53806cc19fd9601646fb29b19fdf04b59ef0ddf5db4ca78b573ef7d6cc8b538 2013-08-17 01:23:56 ....A 286720 Virusshare.00081/Backdoor.Win32.Poison.cjod-c9bd848319e1f7d9cc22034149db4f79643ef067fe855ddd5e7950fdb2c47350 2013-08-15 05:13:08 ....A 71176 Virusshare.00081/Backdoor.Win32.Poison.cjol-a2d05e769a921eb5c0074b328d2ad6c13c89d04c7d90f2ed5927cbdb26350cde 2013-08-15 05:31:10 ....A 385024 Virusshare.00081/Backdoor.Win32.Poison.cjso-3d4ca1937f0143f84cff6f8b8a8726f50c93ac098ed581d0fb5ae1e2d58b89a6 2013-08-16 00:18:46 ....A 451584 Virusshare.00081/Backdoor.Win32.Poison.cjun-ce45d531d949d34bcb89cea27e7cc663d199f3ccd67371cca37ef98543b9b781 2013-08-16 00:14:46 ....A 73736 Virusshare.00081/Backdoor.Win32.Poison.cjvl-cce05b5959fa228ad1a3f33be655965b8700037d39663429817948df10c5b561 2013-08-16 00:20:34 ....A 443392 Virusshare.00081/Backdoor.Win32.Poison.cjwp-bdc4864370e2bb90e40614f2fbc90cd3874f7fb1217acb9c52c048e321b275f3 2013-08-16 13:44:34 ....A 99328 Virusshare.00081/Backdoor.Win32.Poison.ckht-c8d3629bda5044a55d0caeb08753345b3e77fd86caf053a98467179c7a42f226 2013-08-16 01:31:08 ....A 212992 Virusshare.00081/Backdoor.Win32.Poison.ckki-cd1a5741c49d197f932d2027c50fc84408764c1c4e6437471c629981250df2ba 2013-08-16 00:18:58 ....A 96768 Virusshare.00081/Backdoor.Win32.Poison.ckym-aaea197b759b15a9314b8e1b893f395086e2d22a7bae4f09af71d99353d80bca 2013-08-16 22:21:40 ....A 30720 Virusshare.00081/Backdoor.Win32.Poison.ckym-b55415ebc2bd1070e51343e3bc2fec8a9dd83fe1f2ecf1e22b533dd2d91e3a25 2013-08-16 23:43:10 ....A 14848 Virusshare.00081/Backdoor.Win32.Poison.ckym-bc4edca65e42b01f54872c8ca7dd5953b3d34b5412f769784f318c893742dde6 2013-08-16 01:38:32 ....A 25600 Virusshare.00081/Backdoor.Win32.Poison.ckyn-ce10461a984d6c474bde55d481446e1ac870384ec67f341d9b01f2030b37be44 2013-08-15 06:28:14 ....A 102706 Virusshare.00081/Backdoor.Win32.Poison.cmjp-aad47abe252226214bdede3e7c3d9021480bdb545660978ba649138aec74c143 2013-08-17 00:25:40 ....A 45056 Virusshare.00081/Backdoor.Win32.Poison.cmjp-b532d253d7418ec58a04dda820a2ec9e9583df9d06ec38f671f7efa542634924 2013-08-16 04:25:26 ....A 342570 Virusshare.00081/Backdoor.Win32.Poison.cmjp-b5c8c96edc5b39c9ff717eb474dbcadda97d4692b9c5388b5fb47701204ed303 2013-08-15 21:56:02 ....A 54998 Virusshare.00081/Backdoor.Win32.Poison.cmjp-b726ff1425a1f70b2010d5e2d03975c69063a3d614f4d5292b7d4289c86d082e 2013-08-16 09:29:06 ....A 34304 Virusshare.00081/Backdoor.Win32.Poison.cmjp-c1fa35a77dc006b030f3abd4dcea9103df223f27a08365c3847cb1405524891e 2013-08-17 02:08:12 ....A 87040 Virusshare.00081/Backdoor.Win32.Poison.cmjp-c34fc91be1b6bd65796c49564c2533563b3a1a494310ca46a35a34870f07916b 2013-08-16 22:21:08 ....A 284173 Virusshare.00081/Backdoor.Win32.Poison.cmmy-9abcdac648fe5ab281fa081e93c203a80b55e0095adfdc3141dd5ba491e15290 2013-08-16 11:18:22 ....A 55296 Virusshare.00081/Backdoor.Win32.Poison.cmon-c7ce91e2ce3ae44b7a8ae2ddc31d32f25505768c85f2d2e926f8de737474eb09 2013-08-15 23:20:38 ....A 89030 Virusshare.00081/Backdoor.Win32.Poison.cnpd-a4f6ffb843a6cbd396c3475236d6a89fecd057678c1610461310d7f27252e0e5 2013-08-17 00:18:08 ....A 32768 Virusshare.00081/Backdoor.Win32.Poison.coyu-a3c18c4318e6ad23ff43acd10dabe907f77d3df911c6de99b083e54d72c369f6 2013-08-15 05:31:52 ....A 2264 Virusshare.00081/Backdoor.Win32.Poison.cpb-98e4424a7534db2b19c3a4c4aa6b6e474cda6d26d05784bf511ae1b1cab1afb2 2013-08-15 23:51:58 ....A 405601 Virusshare.00081/Backdoor.Win32.Poison.cpli-bca166a023bada48f355c211df6cf0e965cbc539fa28d6f31d28f64875c698e0 2013-08-17 01:28:28 ....A 181649 Virusshare.00081/Backdoor.Win32.Poison.cqhj-80f4315b69debd05d2c40eb0dd83524368bc42723e4844cc7491a23ef1bdcb45 2013-08-16 09:17:32 ....A 97280 Virusshare.00081/Backdoor.Win32.Poison.cqhj-a5d40a3a2c2abebbe61e2bba770ebe2f718ac9eee796f896afdbcf52de456d37 2013-08-16 18:19:56 ....A 93204 Virusshare.00081/Backdoor.Win32.Poison.cqhj-bc1c862318d3387e9bc2caf5e3c0dd351aac6cd0a354585c9f413a0ae2d22887 2013-08-15 17:29:02 ....A 118195 Virusshare.00081/Backdoor.Win32.Poison.cqhj-c2c60b142a3ee3e1cb4ba1f1b38352bd1fb0a2f93cda9af984ea88a6acec9431 2013-08-16 02:26:26 ....A 10742 Virusshare.00081/Backdoor.Win32.Poison.crba-aa6bb17da1729995888d97ff0c0114b84394c111896c29920ea2abb455d69b57 2013-08-16 01:40:00 ....A 8192 Virusshare.00081/Backdoor.Win32.Poison.crba-b15646ed7348fa1b26708f65dbf0f3bc88bf082a5d2fc4906140672d8c518af4 2013-08-15 13:37:06 ....A 44544 Virusshare.00081/Backdoor.Win32.Poison.crdh-c3e7966a4015b1b67825973f50b4273fdc7818122d340782adbed6014afd4f2d 2013-08-16 23:04:40 ....A 2141878 Virusshare.00081/Backdoor.Win32.Poison.cww-9266546e7c6f6759f9778678e267b33f1bab1591e32d4d44e64c7e9ed12c5384 2013-08-16 12:14:24 ....A 2163826 Virusshare.00081/Backdoor.Win32.Poison.cww-ab2d862ef6d8338b32b8be71f5371382510b8c62552375e706990c0c7f1e39b9 2013-08-16 04:56:04 ....A 2154850 Virusshare.00081/Backdoor.Win32.Poison.cww-b1207012b3f474a8010447a2a39647da3a46b341e4aa43ae012d44e078de43cd 2013-08-16 01:15:12 ....A 17776 Virusshare.00081/Backdoor.Win32.Poison.dtvl-3bc5b92992e6893624b64637b7e2874f39699c5c740f9cf7abdd263459b9a17c 2013-08-16 01:53:18 ....A 62607 Virusshare.00081/Backdoor.Win32.Poison.dtvl-48df2566af79b412ab86c9effc8767f86e7228c35cf41b62331276e695787c3f 2013-08-15 23:16:42 ....A 25919 Virusshare.00081/Backdoor.Win32.Poison.dtvl-7d39e3898a1bfa4380a51b7000a15c1babbe1819d0e6d83e523a0988febf0586 2013-08-15 21:30:30 ....A 34816 Virusshare.00081/Backdoor.Win32.Poison.eljq-7d2b9735d68f7ef9e5d5a80c8281bbf39ce8531609d12fecc5d90c3139f962d1 2013-08-15 12:59:50 ....A 34816 Virusshare.00081/Backdoor.Win32.Poison.eljq-dc0715bfde5ad8cb524f63dd35a9593682ea6ee92ce1257c451a118a9664d236 2013-08-15 12:55:10 ....A 321024 Virusshare.00081/Backdoor.Win32.Poison.esje-16078a3443c1cbbac1dc1012644ea38ba2f3eba050fd43d48b506ea0385b6a64 2013-08-16 19:22:06 ....A 79872 Virusshare.00081/Backdoor.Win32.Poison.esje-b5e7999e56f208b9b68d01532dc93c7ad0a9f5898edfdbf68520cd83911ef7cc 2013-08-16 20:04:20 ....A 84480 Virusshare.00081/Backdoor.Win32.Poison.esje-bb805be29c6e4dbbc7cbbbf1a3557669a656c8030af2d39e90c30179790a576f 2013-08-15 14:40:38 ....A 67965 Virusshare.00081/Backdoor.Win32.Poison.esje-bbcb517238eb9d520bc441fb0f23b7b342a8192a5a06f56f2c6da6cbb630a6df 2013-08-16 14:03:54 ....A 86788 Virusshare.00081/Backdoor.Win32.Poison.esje-c7fe1f6baf7bb7559f5d18de9c411d85cdbd2dec7fcb1ac11c66de1159bdbb04 2013-08-16 04:16:18 ....A 139487 Virusshare.00081/Backdoor.Win32.Poison.etnl-26a95d47e1a8adfc73a8886bf860a4ca95e15b067fd3195adafc75349498b5c3 2013-08-15 23:35:28 ....A 1650746 Virusshare.00081/Backdoor.Win32.Poison.evns-3c8eef5a4d23af791e2cb244c28b2218aee7914a6de800deaa5969cebfa66935 2013-08-16 17:23:02 ....A 42365 Virusshare.00081/Backdoor.Win32.Poison.ewmw-b6ac97c403dc2fd9bb03d93fbaf66a63bbef3a748ad404c1babc43d83fcfb121 2013-08-15 05:05:48 ....A 98816 Virusshare.00081/Backdoor.Win32.Poison.ewmw-ba82854bc2f366678fdfffb7961d160d98df408db85f07b2d751ba6cc47d2783 2013-08-16 18:58:18 ....A 374528 Virusshare.00081/Backdoor.Win32.Poison.ewmw-c9a256780a83319daef5d668f46fece005aca0ab2dfeb1adc722ac6053a5cbfa 2013-08-17 01:19:00 ....A 36864 Virusshare.00081/Backdoor.Win32.Poison.ewmw-cdd909d120ee00d5b28abb8dfeb479af3a292597898b10c40bb70537bdea457c 2013-08-15 22:22:38 ....A 72724 Virusshare.00081/Backdoor.Win32.Poison.ewmw-ceab8f3495b33543141bbbf289007fa4a696632a4f526b2c9829cdc38f2160fa 2013-08-16 18:13:54 ....A 73728 Virusshare.00081/Backdoor.Win32.Poison.ezet-c9da64590e3656c2d29cbccb7d22e9c37dab9429ac31377d8c56cb387b839569 2013-08-15 13:47:46 ....A 136058 Virusshare.00081/Backdoor.Win32.Poison.ezgb-b21409bca8093526e8b78d097de16d1d588b11fe827a257dd013a3a7916fad8a 2013-08-15 05:36:38 ....A 68096 Virusshare.00081/Backdoor.Win32.Poison.farp-6e54e6f9e7da1af8d3cfde60b4e8f44dbd0a42be631562b01040772de0359b12 2013-08-16 04:28:48 ....A 9216 Virusshare.00081/Backdoor.Win32.Poison.fat-c3995978db32ebd6cfc9f92ccda2e12b53d0c4d5f5f682f63cad67d29017ea40 2013-08-15 23:55:46 ....A 27648 Virusshare.00081/Backdoor.Win32.Poison.fat-ce3056324352acede4d95ebaa3d51566877d0e31e110d13c719e2c5a92bca9e4 2013-08-15 23:54:54 ....A 27648 Virusshare.00081/Backdoor.Win32.Poison.fat-cf9355bb52be2e12ff18e05330ccf5394be41d7cfa5b5da69aa7b58de2e5fe38 2013-08-15 21:00:54 ....A 9216 Virusshare.00081/Backdoor.Win32.Poison.fmgw-36eb612a2691c04dc905450f23e42ef3051f19b6da431964c6501fcc307736c2 2013-08-16 02:06:28 ....A 346716 Virusshare.00081/Backdoor.Win32.Poison.fmwc-bb87033e6b3d90c096cb6226300a0f824a3892cdf4f0076b1488e6ea8b3bf331 2013-08-15 22:02:00 ....A 34816 Virusshare.00081/Backdoor.Win32.Poison.fmwc-cd88f08f6fa673a67653c349b2672cf053ae69735b9b0d24fc217fb22ee5e858 2013-08-15 23:24:40 ....A 540672 Virusshare.00081/Backdoor.Win32.Poison.fmzq-bcca74337264552f7e8718d3bbcccce3b7db7a68e7e049f9b9108a2a71ec163c 2013-08-16 17:19:48 ....A 605696 Virusshare.00081/Backdoor.Win32.Poison.frtw-a5e808ba7add4ea77b361b0816170ba8e2479c86aed46d2c4cccf6aeeb6b375e 2013-08-15 18:08:52 ....A 287744 Virusshare.00081/Backdoor.Win32.Poison.fsuu-5a4ebd835d4d670753a9be4bc75dcdb22191338506626ce72d2b12cac47bec72 2013-08-16 02:00:36 ....A 287744 Virusshare.00081/Backdoor.Win32.Poison.fsuu-c9d83b9102209093ff57fbfd240fc18df005d9600196e808501abe29043b9304 2013-08-16 13:57:44 ....A 433872 Virusshare.00081/Backdoor.Win32.Poison.fvfq-aaad3f74cab02d84cf8b058fa370a21107070713412097579928323d33f5392b 2013-08-16 22:34:06 ....A 325364 Virusshare.00081/Backdoor.Win32.Poison.fvvg-6c2b79668207b5d0e13fccd6e70b4bf22071f4f90fd21ffe5a9b3cfb7ff1299f 2013-08-16 08:13:42 ....A 61460 Virusshare.00081/Backdoor.Win32.Poison.gcvj-c2d616a06ff105625d6a5b3073a0166ddc6b726ee06d73f8ef4e4ead40a61541 2013-08-16 21:48:36 ....A 40968 Virusshare.00081/Backdoor.Win32.Poison.gcxl-c82e794c913d2ecfa9e6a61f54be68e824eaab01e8b2cc45e71a2ba5e1f74a6c 2013-08-16 22:53:46 ....A 53248 Virusshare.00081/Backdoor.Win32.Poison.gddg-625fa51003223f6bc773e14435b5d023ac7d6cb42875df505776503d6fb26ecc 2013-08-16 22:18:06 ....A 13312 Virusshare.00081/Backdoor.Win32.Poison.gekf-bbed5d35708d88232c271d46f7c8840ca95a1d47b60c09a096ed273e4a39e657 2013-08-16 12:03:52 ....A 561758 Virusshare.00081/Backdoor.Win32.Poison.gexx-b1745996a630632e4290e2ff49e2f3f8f878761b134174539052fcd8a3848a55 2013-08-16 01:23:38 ....A 596574 Virusshare.00081/Backdoor.Win32.Poison.gexx-bb39f1131e73b7c24abe9eed84909d0b2fbf27e9119d717aee8ef171a07327b8 2013-08-16 17:13:52 ....A 258088 Virusshare.00081/Backdoor.Win32.Poison.gexx-bb8a1e79758a6928cc4843f290c5e175986b313f6d3f7a9bde4d6b1da8a43c2f 2013-08-16 15:22:48 ....A 161677 Virusshare.00081/Backdoor.Win32.Poison.gfgd-4e103214e99de11092e9f488de48fa61d39cc9897845c56ae7fb741da5130ba9 2013-08-16 00:31:34 ....A 297850 Virusshare.00081/Backdoor.Win32.Poison.gfgd-a420d5e5ec3105c845e05bd29181b4d233b8c62b38aa983aa42e3f57b40804bc 2013-08-17 00:25:00 ....A 852511 Virusshare.00081/Backdoor.Win32.Poison.gfgd-bd647991867a4436a0264cacefb4cf5dad87937b54deae4681978222cd870c34 2013-08-16 10:24:52 ....A 818895 Virusshare.00081/Backdoor.Win32.Poison.gfgd-c7e7275789a11fc3be4eee6c3f79ce5f12eab4fbcf0ba47c4b0167f283a0f375 2013-08-15 04:58:52 ....A 136685 Virusshare.00081/Backdoor.Win32.Poison.gfgd-cb08c69e30f5b2ad47b9c890cf80027e87082aa57bb59be989f2d3bfa49cadfa 2013-08-16 22:56:42 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-25de43caa049c9ea259c31f1dd4a9b5a6f0bfbd83df26a9ac69077c5b4f2efec 2013-08-16 23:20:46 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-3c39bb658d6e484df7595b8b2546d9e1592ef700e56fd6fb1b98f128117d9551 2013-08-16 12:13:40 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-a3d6ab79965191b8ee4c604da6ca2decd924042596faa437019e9292c4a8679d 2013-08-16 11:57:12 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-aa1130c1bb9b3bbcb8caa506f5f8595335bde63b471b2dc7c715e029cb155d9e 2013-08-16 00:49:10 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-aa91bf22b64836ab9f640b2c7ab23bd4082e6b6504282541d2ab13380cf8950f 2013-08-16 22:30:32 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-afbe0dc674c1c758f6bc5a0fbde05378de911ab0035a57daa26af21dd3d1e75d 2013-08-16 22:50:16 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-b117fcbe9e174739b808a57a38f49b7389a8fb8bb4f19d8ca76418fac6a0eb7e 2013-08-15 23:22:28 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-bb6a8a5610196f5faac6837cc45b84d316a44ae7267b0feca2d6e035ea32ddf2 2013-08-15 06:30:04 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-bcac0923480c0b7ed775a109175000bd8b53dea69b3750f5cda8dc1eb8e00165 2013-08-16 13:17:38 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-c37701cef84a3781bc83bb0550847bbf0ce36206004c04c344059dcd2f6c7e81 2013-08-16 04:22:50 ....A 57152 Virusshare.00081/Backdoor.Win32.Poison.gjxk-cd0e0a8a62464327193fbe902919a9603d76d121e17ee7aba0f8a2a458ac4da1 2013-08-16 21:24:48 ....A 573803 Virusshare.00081/Backdoor.Win32.Poison.gmdv-c75ffc738e7b45a43a4758e3d36311096fd60d69422e50585f8771df6ed59d5e 2013-08-16 16:48:54 ....A 148153 Virusshare.00081/Backdoor.Win32.Poison.gyev-c138e98bfc50bb54f6572db30a69f698fa61d94bc42ebc999a0d3422c3a3c086 2013-08-16 13:01:26 ....A 217088 Virusshare.00081/Backdoor.Win32.Poison.hafw-28fffc1aa7e9317f3f6c47469da0c23c435fd16765641c4b1f9be4cbbd93756e 2013-08-16 08:14:10 ....A 208904 Virusshare.00081/Backdoor.Win32.Poison.hafw-a55918ba76f8845c256cbb19c0fe4c6b3444e5f1bb19af07054c1835659d968a 2013-08-16 13:22:12 ....A 221184 Virusshare.00081/Backdoor.Win32.Poison.hafw-aaed9ac38ae11d8f3e1efe9c3d024adf42780f45f64b8272591a89b00e081fc4 2013-08-16 00:30:12 ....A 315805 Virusshare.00081/Backdoor.Win32.Poison.hahs-ab102a5ba3592763aa90bb3169da80b53a82ef0cdeb87f33a04686813446265a 2013-08-17 02:26:12 ....A 524288 Virusshare.00081/Backdoor.Win32.Poison.hahs-c273db9a23731649501049009ab28e5f8fb1ff1637e152ff6da2d4a4218fdc49 2013-08-15 21:57:58 ....A 316495 Virusshare.00081/Backdoor.Win32.Poison.haww-b7bfda2c50b4c83ae42cb59e8fd6396da41a160dccee40ab78c6a2b9414330be 2013-08-15 13:50:58 ....A 40960 Virusshare.00081/Backdoor.Win32.Poison.hbmm-cd06187b1bf5f1ad8fb945713b8d73542e772702919b1d886b82bd83d222e545 2013-08-16 18:02:20 ....A 348160 Virusshare.00081/Backdoor.Win32.Poison.hbnt-3473ea4eef34d5ef9ebb41170dc4fd1e6a73ecd60971a35dfe64c9bdb6c56beb 2013-08-15 21:02:24 ....A 421888 Virusshare.00081/Backdoor.Win32.Poison.heda-b617120ddaff18191f00be10ca8176b07c138b27e5ca74d5bfab921d9a67de4c 2013-08-15 13:16:18 ....A 145920 Virusshare.00081/Backdoor.Win32.Poison.hhon-c76043acab3ad50f1d597d6c7758ae5cc86f491ac301a76219244a31a74ebe4c 2013-08-17 00:04:34 ....A 935004 Virusshare.00081/Backdoor.Win32.Poison.hhor-420a8a0a9f06a70bfdb5c6bcd54e6519c8b90870f4d836f216a8b1a3ea267087 2013-08-15 22:28:32 ....A 32768 Virusshare.00081/Backdoor.Win32.Poison.hjbn-b1d73aeb953ef855baa6d1be704c0ace8aa1ebde4069838bae2674c42af84ad7 2013-08-16 09:49:20 ....A 20480 Virusshare.00081/Backdoor.Win32.Poison.hjbn-c9a31330791288a26415f5a2c6a1d97c732bf3e6d3fda9e3b8970f467d588f50 2013-08-15 13:47:58 ....A 53248 Virusshare.00081/Backdoor.Win32.Poison.hjpi-a4151bbe5dcc8c41b4a8cb897204b18b86f9cfe9d7058a955d663bbdcab238b4 2013-08-16 21:51:32 ....A 388612 Virusshare.00081/Backdoor.Win32.Poison.hjrd-44eded53f2c1d33e622bdb2b689eaf23eb7d452c33ab3041068341fda6b1f162 2013-08-16 16:58:06 ....A 1012400 Virusshare.00081/Backdoor.Win32.Poison.hjrd-5fc66f6b63bf23434e636e00b2245e4724e823f6d43f4e3c0e22edecbae9332c 2013-08-16 19:55:42 ....A 71856 Virusshare.00081/Backdoor.Win32.Poison.hjrd-af269cbcb55a5bf7590d92e7212e03774623a4b32889caf61e52c65300a02bd7 2013-08-16 18:36:42 ....A 645296 Virusshare.00081/Backdoor.Win32.Poison.hjrd-bb577d6f5ecab10cac0076f43e32a10240d533434bad02ed3fa37d99e95337f2 2013-08-15 21:53:22 ....A 29701 Virusshare.00081/Backdoor.Win32.Poison.hkfc-b0df266f6e7275ada6b4e78bc5ba56e07568f5d73f214d4e67e6e75f6c42c0b7 2013-08-16 19:56:14 ....A 20480 Virusshare.00081/Backdoor.Win32.Poison.hkxj-1332caa88dda8ebe4ee2f786ddbc62ad540670a5a3d5c58a0cfc773d553097a6 2013-08-16 10:20:24 ....A 22022 Virusshare.00081/Backdoor.Win32.Poison.hmgu-ce4120b5f3a7448e94b40971a6462ea8bf9c7ecfca75bf68cd9251e48751928f 2013-08-16 05:42:28 ....A 40960 Virusshare.00081/Backdoor.Win32.Poison.hmkp-c390e086e96a1c91261eb806eeeed29f49d773a7745cfe80b4937b4e9a4078a3 2013-08-16 15:17:46 ....A 873127 Virusshare.00081/Backdoor.Win32.Poison.hmpj-a9a5f41fa52b101b4da957fae1df61b5cbd898f1a2363689b1c9b0332a111543 2013-08-16 00:31:32 ....A 20480 Virusshare.00081/Backdoor.Win32.Poison.hmpj-abb6edc518ab0fa11776524c22c9d9ae94674fbc126368f8c5bf324dd12054b1 2013-08-15 23:53:44 ....A 36941 Virusshare.00081/Backdoor.Win32.Poison.hpti-356fe8a202e2f7e1af15ebcc2caab32cd7b98a4f077d2466d22f4f986e84a442 2013-08-16 23:20:34 ....A 58884 Virusshare.00081/Backdoor.Win32.Poison.hqdl-a9baa8aa41cf7900068b9e02047c566c2cd6f1bfceead5463fc1634c00c3a448 2013-08-16 09:47:46 ....A 157819 Virusshare.00081/Backdoor.Win32.Poison.hrrv-7cc8756707fb51770f7b963608eeb69d5c0eb7326e54268db24980be0233947f 2013-08-16 04:55:04 ....A 53248 Virusshare.00081/Backdoor.Win32.Poison.hugx-a5c5de2bf194b1edb8bd41cb16ea8bc50cfdd5e6f2771865dd34be99d5d948db 2013-08-15 05:33:36 ....A 811640 Virusshare.00081/Backdoor.Win32.Poison.hwhx-46b1ffa9fb4db30691f29f3eac80eb61046cbb4f2ca3fa742715e5a73e98ac66 2013-08-15 05:18:46 ....A 699904 Virusshare.00081/Backdoor.Win32.Poison.hwhx-ccb106170e082554fc15f4bb11a158ae7968ab5f965707970dc6d15bd2236a65 2013-08-15 23:35:50 ....A 495616 Virusshare.00081/Backdoor.Win32.Poison.hygs-ce9f32bc3f8f5dc3cdbe9b77e8d076273d912f506f44357ed68e5adc7a1d5ce2 2013-08-16 10:59:16 ....A 90343 Virusshare.00081/Backdoor.Win32.Poison.hymn-b79dbccc1631b1a93dade49ed45617d7dd3517cd8f3d2e17c88a997da23af52c 2013-08-16 01:28:36 ....A 438272 Virusshare.00081/Backdoor.Win32.Poison.idyp-00d5210ef56e0d259cb6e02dd65c68b7484c316fbe7e9979f6b11e072dc8fa05 2013-08-16 09:48:04 ....A 36908 Virusshare.00081/Backdoor.Win32.Poison.iywf-b6b3ba6cc475dcc4ce3a476b22b22e0a67d821855b768d69a35c190227cde649 2013-08-16 16:05:38 ....A 756736 Virusshare.00081/Backdoor.Win32.Poison.jeew-b04434f374c019551fdbf50d165313e0de9c6a75a057d7bab333e8d477183658 2013-08-16 17:50:10 ....A 626176 Virusshare.00081/Backdoor.Win32.Poison.jeew-b07daeee01d609a8c87199bb67fe2fa4abe142caaf3d4ff899d3835fe954e81a 2013-08-16 04:52:26 ....A 638464 Virusshare.00081/Backdoor.Win32.Poison.jgaq-cf573a2cfd1794654979347cf8f4f0a0a19ead81f9435f43fa8025c00dded8aa 2013-08-15 12:28:08 ....A 34825 Virusshare.00081/Backdoor.Win32.Poison.jggx-bb8dcfa8c3e26ae37e4353bfafb2f7f313147e0ea16abdb3be8f5902c6d2e9f7 2013-08-15 14:12:18 ....A 93592 Virusshare.00081/Backdoor.Win32.Poison.jjaw-52ae01ec87a03bef34887e582f73cb4d55d52956af895221ff51e728e4a75b62 2013-08-16 16:47:38 ....A 13312 Virusshare.00081/Backdoor.Win32.Poison.pg-9c7223d58b7df77e85739b6e4d85d0717fdc44dae1f0e329fba9deb46dc69e65 2013-08-16 22:35:52 ....A 13312 Virusshare.00081/Backdoor.Win32.Poison.pg-af017e17aeb139edb38e721fa2c7670470690f592fa65cf96c9cb5d34ad50a22 2013-08-16 01:55:26 ....A 13312 Virusshare.00081/Backdoor.Win32.Poison.pg-c198a59916d23a003b4a1d39d74a0f31a88b80a14d69151ef3290cf5a99f35c0 2013-08-17 02:31:08 ....A 7680 Virusshare.00081/Backdoor.Win32.Poison.un-c1ec1cac1ef7a075c1c457756d9e93d10de1b879cfd8ced43300fa2dc5044280 2013-08-16 15:24:22 ....A 26706 Virusshare.00081/Backdoor.Win32.Poison.wv-23e0c86b698bba702cbdb910b7fef6c6a20c06b03716e9d6145823fb97865df2 2013-08-16 17:53:06 ....A 51794 Virusshare.00081/Backdoor.Win32.Poison.wv-5ce30f2a1796ed612f29370510a7120c0384921e52048c1532218153c805bc33 2013-08-16 04:21:32 ....A 10240 Virusshare.00081/Backdoor.Win32.Poison.wv-b13ee1c133958572817ebfa292b9a9d134c27ac4087c3588b9ef60f02324b9f0 2013-08-16 19:24:56 ....A 794624 Virusshare.00081/Backdoor.Win32.Poison.xqq-a57f9d84d775240412434dc2d1826487495f0bab12fc748fe01a248e8fc2151d 2013-08-16 12:16:30 ....A 71680 Virusshare.00081/Backdoor.Win32.Poison.ydu-c1a0ed87d4f1996cfa040cb2bb4f2356bd4c2001f8ac38548a474362d1cff190 2013-08-15 14:15:20 ....A 9506 Virusshare.00081/Backdoor.Win32.PoisonIvy.if-bdd13b6a457f4d80f6eeee13edc122543d7f9e42ea4297d2fa0e1704fd972128 2013-08-15 22:44:40 ....A 503808 Virusshare.00081/Backdoor.Win32.Ponmocup.acbg-063985d9ab79e2bdaaadf676307067d68335a8f3e8f8f0009961689ae7938d9a 2013-08-16 15:13:16 ....A 348160 Virusshare.00081/Backdoor.Win32.Popwin.art-675478be2dce3b8637bc652168aa18f893aec651c5aeb8b5c4edd659c3f2a140 2013-08-16 08:44:34 ....A 173056 Virusshare.00081/Backdoor.Win32.Popwin.atl-b6dba867980aa7485e8b7b6974d0fdb655e4a2045b01b811c496b105a2afd545 2013-08-16 00:46:24 ....A 77824 Virusshare.00081/Backdoor.Win32.Popwin.awj-b790729e052b4becbfebdfa23747eaadeb7a4147c138937a3365d5eaeaa13057 2013-08-16 00:54:10 ....A 102420 Virusshare.00081/Backdoor.Win32.Portless.bd-b11b99b4b07e9aa23fb88f73084b96498c1fe67da5d98423262bc84184e5bb42 2013-08-17 00:17:16 ....A 53248 Virusshare.00081/Backdoor.Win32.Portless.h-c9d0ef8655c2ee8ca2437522768db7539506b469a8701825fcdb0175deb5e68f 2013-08-16 04:13:58 ....A 116224 Virusshare.00081/Backdoor.Win32.Pragma.c-1f7cd7c6d44cd08942084a568e629430c621674f8feb98eee7e8b4d5e10f7c35 2013-08-16 22:35:00 ....A 116224 Virusshare.00081/Backdoor.Win32.Pragma.c-68bdc6723ec9f2b1b28d04196ec0ce244dca4febbba013219b37e1527defe718 2013-08-15 21:40:58 ....A 116224 Virusshare.00081/Backdoor.Win32.Pragma.c-a3a6964d095bad89cda427a565ce47a7621cc848ac42a8c3b4a5ed966bfa504e 2013-08-17 01:22:46 ....A 116224 Virusshare.00081/Backdoor.Win32.Pragma.c-a48edfc9058de20237eede9ddd5b32861b4c52a09eea7f950aff48054db93f2e 2013-08-16 01:22:50 ....A 34840 Virusshare.00081/Backdoor.Win32.Pragma.c-b181c13243446601d15e4c581d308bcace389b2248f218e24bac13bd5546acfe 2013-08-16 00:15:54 ....A 116224 Virusshare.00081/Backdoor.Win32.Pragma.c-c7c24f22f53f35b7c15bec1684d8770f78e21c00c4a9df47fbf8ab7a0dec69f3 2013-08-15 22:44:06 ....A 2126336 Virusshare.00081/Backdoor.Win32.Prorat.16-c84fed833a0428d486ef40a049f5b8f4fe041972c85a878d4e137b5add1ce55f 2013-08-16 18:43:24 ....A 2060332 Virusshare.00081/Backdoor.Win32.Prorat.19-b0eefb7df3af5c8d025bc03a4a53e61dcb8d1bd371ef1e7cb98e136439787173 2013-08-16 16:11:08 ....A 325084 Virusshare.00081/Backdoor.Win32.Prorat.19-c75e275ee069d34a77d08ede1d7cbe933d4f28c26a385133482b4843bdc93c6b 2013-08-15 23:21:06 ....A 2010668 Virusshare.00081/Backdoor.Win32.Prorat.191-7d83b68d92c6e1bb3fc623c8a9b0c61c599843b8727cf3c2565cbe98e54522eb 2013-08-16 23:07:24 ....A 258048 Virusshare.00081/Backdoor.Win32.Prorat.ahkg-b56559ef588fe6672554c6939c2c2816a961ebc34e69df6bc37e2d062ac6d672 2013-08-16 23:28:40 ....A 604855 Virusshare.00081/Backdoor.Win32.Prorat.ainj-cd1e9808b47d76bc6c4ce65121076511b8327561db60febd8fe1a1f4bdbc13d2 2013-08-15 21:28:12 ....A 10001 Virusshare.00081/Backdoor.Win32.Prorat.b-7f4ba507ea46c8733b9dc89eb49f53fecc294082e74553cd7f1eea31058993cf 2013-08-15 21:38:02 ....A 351285 Virusshare.00081/Backdoor.Win32.Prorat.b-b6cb68f2fc71ce6b253c2378c33bd9ece4660f4da8a5ee0fc73f7c15790e48d4 2013-08-15 18:40:44 ....A 350764 Virusshare.00081/Backdoor.Win32.Prorat.b-c272f6f823e4172ad10b4fa8fc4df2290fbca02674400cd191ed2abdd8984e48 2013-08-16 04:29:18 ....A 1384003 Virusshare.00081/Backdoor.Win32.Prorat.dz-37553bae21b4ec2e5a90138989f657fe64936d5e76fb214542cb6c1d8f03263b 2013-08-16 11:53:40 ....A 508146 Virusshare.00081/Backdoor.Win32.Prorat.dz-7dedb9a303727d4400ed5f231f4792d1c184c782e6e88a8b09513a699a3e1e0d 2013-08-16 02:36:20 ....A 881152 Virusshare.00081/Backdoor.Win32.Prorat.dz-b78a7e6a3ac735bc8f418357fb3c827ee50d31442b3437b75530f541114099aa 2013-08-16 17:20:10 ....A 404310 Virusshare.00081/Backdoor.Win32.Prorat.dz-bd1abc2d276f317cc85cfd62ea2524555aa72a9a7dcd31a0e1ba1c612e11e3c8 2013-08-17 01:15:06 ....A 349228 Virusshare.00081/Backdoor.Win32.Prorat.dz-bd67a4f2015419b4a1e1330ff3af0d456bbb7424f2c26ea957fdab6dca52b22d 2013-08-17 01:09:12 ....A 349228 Virusshare.00081/Backdoor.Win32.Prorat.dz-c17ff040659b0fa5b5c325cbcc2eec146a3d27916e06d12bc9032e397249b62d 2013-08-16 00:32:18 ....A 349228 Virusshare.00081/Backdoor.Win32.Prorat.dz-c70614b50146331c056f35848e550eeb5e273405aa2437c4e115ef66a75d76bd 2013-08-16 17:26:10 ....A 349184 Virusshare.00081/Backdoor.Win32.Prorat.dz-cf0cf9352d37dd3049e6d346b7e4acdbff459efdf791b5c0172982a44630ea78 2013-08-16 16:31:16 ....A 349184 Virusshare.00081/Backdoor.Win32.Prorat.dz-e9fce27c97fdd0a27eb375e05ea5c575e59efb7f419044c4c7b07e8ecb5159bc 2013-08-16 04:48:44 ....A 2007552 Virusshare.00081/Backdoor.Win32.Prorat.f-b7ff1dbd86ae309cc6bd4c51e2dcd633b031f3dcc1572532788d5a2e148f4a8a 2013-08-15 06:29:48 ....A 1304888 Virusshare.00081/Backdoor.Win32.Prorat.ft-b1b88eb6475250b1e54a5086ce8cf9447d0e42c371f85564ea4e820fd52e1f47 2013-08-15 06:23:48 ....A 1224504 Virusshare.00081/Backdoor.Win32.Prorat.ft-c90f9924e20fc24b33091e556a70275a84d9a1e49fd71fc98bd2e01af3f0cfc5 2013-08-15 23:50:08 ....A 397312 Virusshare.00081/Backdoor.Win32.Prorat.gh-fc37ea3831d95948a8dc4dcb6ffd5be9598d26f9e15cafb821f8da268b3ceca8 2013-08-16 23:53:12 ....A 134556 Virusshare.00081/Backdoor.Win32.Prorat.hhw-b687d8137466b6d8721ce82e864f193ec756a3f836276f9a7a0bf244e9720900 2013-08-16 02:01:28 ....A 389280 Virusshare.00081/Backdoor.Win32.Prorat.hhw-bad7fc28b1ba8b8b54e82fc44171cfb799df2fbcc30d6ef28ec9aafb3c0cb596 2013-08-15 23:24:10 ....A 356948 Virusshare.00081/Backdoor.Win32.Prorat.hhw-cd3940b718fd6b16ad792a30616cff8b35fbc18ba32610f92ac1f8caee8cbd07 2013-08-16 01:58:38 ....A 53312 Virusshare.00081/Backdoor.Win32.Prorat.hhw-ddaa105eace0321530f5ccdd56c1dc2624a9dba76ccf5e16b46ac32f39224d73 2013-08-16 02:02:48 ....A 362496 Virusshare.00081/Backdoor.Win32.Prorat.kcm-12c921453ec4e8bf70a123762717608e8146e0322a43784cf0c1f1aecdba654b 2013-08-16 21:59:38 ....A 2027052 Virusshare.00081/Backdoor.Win32.Prorat.kcm-a4b2daff0f30c807fc12596fdbe1e4fcba0f568d1f56f2bd9a65f6b77efff14b 2013-08-15 13:45:12 ....A 2240044 Virusshare.00081/Backdoor.Win32.Prorat.kcm-b7896f9f5e29ae7d6082861375c93e980ce16cac5b07b0aab2006658dd46b746 2013-08-15 06:03:30 ....A 347180 Virusshare.00081/Backdoor.Win32.Prorat.mj-2796b5d395fbffbc0e09e9817e46e772ad0f4bfa025ad75fa128a8dc00bbf5cc 2013-08-15 06:17:54 ....A 2084908 Virusshare.00081/Backdoor.Win32.Prorat.mj-9d4e54cb1d862c386db555bb7e8e0d12bb2976c73ba17aa3466d7467acb91c86 2013-08-15 08:17:42 ....A 2084396 Virusshare.00081/Backdoor.Win32.Prorat.mj-a54491f135cb37065a84ea7a714eb2d9c93653b8aea7dc39b65f23b347f35f8e 2013-08-16 17:33:52 ....A 2084908 Virusshare.00081/Backdoor.Win32.Prorat.mj-a902c4854aa3096a5da6f40cf14f317ae2b1f5206026410c254a22ed47d758cb 2013-08-15 21:48:00 ....A 451596 Virusshare.00081/Backdoor.Win32.Prorat.mj-a915e1136584510889bacdc103d95cfc445571088e953c68ad8717c346d5ccf2 2013-08-17 02:03:40 ....A 539180 Virusshare.00081/Backdoor.Win32.Prorat.mj-af11ee7cc74f48e58a1c99924dc1eed0d1823d06b64cc81a415a1e2b8d117d0c 2013-08-16 01:00:36 ....A 2035244 Virusshare.00081/Backdoor.Win32.Prorat.mj-b0d7cbc81e468e5bf95a2fc3ed2fd4c3fabacf3007410ad33f32f8e0108764fb 2013-08-15 20:57:24 ....A 2084908 Virusshare.00081/Backdoor.Win32.Prorat.mj-c2597116df037de80549205dba5d1b63c897b5f356005840c5ace9e545b23765 2013-08-17 01:58:36 ....A 2105601 Virusshare.00081/Backdoor.Win32.Prorat.mj-c975f8512c6501d68b5040583a993d315ffffb7f2ddb542598da56bfe385e8c3 2013-08-16 21:30:36 ....A 542720 Virusshare.00081/Backdoor.Win32.Prorat.mj-ceb46bf2456c21e93636e89d2ec93e8b291b8b90e1e5c248723fb891907e3d7e 2013-08-15 13:45:34 ....A 2076672 Virusshare.00081/Backdoor.Win32.Prorat.mj-cf0fe38087b1ff6ded719f823e46c7cb06b9f0e9cffa2083af59055d115d567e 2013-08-16 22:55:42 ....A 350764 Virusshare.00081/Backdoor.Win32.Prorat.npv-5bbcc9609c07cd6f9f24d3dd08b77290456f53098dfbf2df607e87d9fd465f95 2013-08-17 00:08:20 ....A 369432 Virusshare.00081/Backdoor.Win32.Prorat.npv-a545e377f97fb6bb26e919ce06424684d1b9c0f9c210fc7602adfa8cdd878a36 2013-08-17 00:42:34 ....A 350764 Virusshare.00081/Backdoor.Win32.Prorat.npv-fe442b9db4b86a291cec50968274fb3294279fc289fd94de4acd663773f8df5f 2013-08-15 06:10:46 ....A 350764 Virusshare.00081/Backdoor.Win32.Prorat.npv-fe63567c6dffb41404eb1b0ad14a48dd9359ad13a25f9ef6a9c91a4f54d3aa84 2013-08-16 22:00:24 ....A 5264 Virusshare.00081/Backdoor.Win32.Prorat.ogm-c1a26577e5bb359776e4dfeff6866467a56e185a2ea2b30f5ff0537626823d5a 2013-08-16 01:32:52 ....A 526336 Virusshare.00081/Backdoor.Win32.Prorat.omo-b6f6bdfe985412340b435184caa82b47ba118f7bb5d231520ccbb638a290fc35 2013-08-16 09:17:32 ....A 24576 Virusshare.00081/Backdoor.Win32.Prorat.s-3028b4d3b099debfaf06599e05f2205dbf297b0f10cb34cb71cd6d4f93c1242f 2013-08-17 00:49:20 ....A 51545 Virusshare.00081/Backdoor.Win32.Prorat.s-779e8b1a8cd28ba120be2279c70f193ca915f5a844109cc96b3076309bcca8fa 2013-08-15 21:47:20 ....A 404174 Virusshare.00081/Backdoor.Win32.Prorat.s-b1ff06ca7f81551ffee8b65aea20c2e334834e8dc296cc6cfb82b1ed22582cf9 2013-08-15 21:45:30 ....A 2074624 Virusshare.00081/Backdoor.Win32.Prorat.s-c77c5bc9607d30b8e078326cc33cc830c4ce918fd459f700d27d1a11242ceb57 2013-08-16 00:18:38 ....A 1087177 Virusshare.00081/Backdoor.Win32.Prorat.s-c8dbdf4569688f1457e37ec9f18099dbcd6f7ea6698b7d73dbe24ed171dadcd8 2013-08-16 09:50:14 ....A 410112 Virusshare.00081/Backdoor.Win32.Prorat.sqy-7a4744c0d9e4f7058bb9985ddca6f862d51fe17ce0ab4a291c6a61cd70246199 2013-08-16 22:30:58 ....A 138764 Virusshare.00081/Backdoor.Win32.Prorat.vdo-57d753c28c28c5ba5fd7144467881c16615870a8cb3f47776a8a1b617ebcfeb5 2013-08-15 05:26:50 ....A 509954 Virusshare.00081/Backdoor.Win32.Prosti.ap-a319f07aa7547d62d523d81b097a9c9fdea2782d0ae128b8f2ea265bef867c33 2013-08-16 05:41:50 ....A 2539370 Virusshare.00081/Backdoor.Win32.Prosti.bu-63b4c57de72ad6c91dd0fb9651b75e9b33b0bb206b852d5ae4dd66e33df60a09 2013-08-16 09:34:18 ....A 507394 Virusshare.00081/Backdoor.Win32.Prosti.bu-792bdbb9f15b225b5650ddd92163a9b3718bc8f4c05a65072f33ef69b100c30a 2013-08-16 17:01:22 ....A 627775 Virusshare.00081/Backdoor.Win32.Prosti.bu-bc60217bc1a958756b28bc62e178f57c152fd0408c742f05b50090309068e71d 2013-08-16 10:31:12 ....A 956928 Virusshare.00081/Backdoor.Win32.Prosti.bu-c295b89df8b652760aa61a292fc025d4217c5db63d497ddda7121211fb149f05 2013-08-16 23:03:24 ....A 215051 Virusshare.00081/Backdoor.Win32.Prosti.dtx-b5eecdf150d2dc4315f478b2d1971e50263cee11cadbb3428a62eda3cf284e73 2013-08-15 22:24:46 ....A 1596090 Virusshare.00081/Backdoor.Win32.Prosti.go-b1be61cef1a61bdd17a143cb07a34b6eebc0d3018cb2ba46c00ef1a68443b617 2013-08-16 00:41:22 ....A 1078765 Virusshare.00081/Backdoor.Win32.Prosti.go-bcd43aa7b08996bdf1fc4d35b34bfc8e5cdc5f3dc26d1822e5ba6f780342ae52 2013-08-15 23:28:34 ....A 16384 Virusshare.00081/Backdoor.Win32.Protector.a-b1a12eec6368302f5c88a4f6bdac2a45fc17885816b1d159ac5327a4caa4deb7 2013-08-16 01:59:28 ....A 26624 Virusshare.00081/Backdoor.Win32.Protector.bk-a54b8a8f8e66f0468bdc35715687e6500f57d2ad3e48b529c98561447787f9a3 2013-08-16 01:03:32 ....A 26624 Virusshare.00081/Backdoor.Win32.Protector.bk-bb9b25931832fe2b5a13d6d7eece4269ee06a1e4880c67c2609785b54a7eea6f 2013-08-15 22:25:54 ....A 25179 Virusshare.00081/Backdoor.Win32.Protector.bz-b665187a094183bebbcab1d58c99ff292dd04aa726c7105338f78512e5da7ddb 2013-08-16 11:28:54 ....A 109056 Virusshare.00081/Backdoor.Win32.Protector.gp-bcf007fc65e201b5b3b07df737287cc3d8c8a2184755e873232f48e621fe12f0 2013-08-16 04:18:08 ....A 38056 Virusshare.00081/Backdoor.Win32.Protector.oz-23f0efd6f4d28bb697e916ee2fa795a07e5e288ebcdcfeed741883aad3199952 2013-08-16 01:31:18 ....A 38400 Virusshare.00081/Backdoor.Win32.Protector.oz-7134a0ab5c42956fda574471669d04a9180f94860854f3c040d2a7ec3ff0e641 2013-08-16 22:33:04 ....A 38056 Virusshare.00081/Backdoor.Win32.Protector.oz-97ddcc2ca1c9c9ef553fd675c46b224b9b962f0fda6430827eaafbdd8c6a3232 2013-08-16 21:01:02 ....A 38056 Virusshare.00081/Backdoor.Win32.Protector.oz-a5923ce56842f7f9a4bbae95789c8bdc8897e0e1031910c29d17a8d4a4d2992e 2013-08-15 14:12:00 ....A 38056 Virusshare.00081/Backdoor.Win32.Protector.oz-ab1986f6afc0b8e1d0d2602f29c7cebf83f73471508b03f9aa950d55be005c73 2013-08-16 13:45:24 ....A 38056 Virusshare.00081/Backdoor.Win32.Protector.oz-b15f47bd97d7c148645b9848ba9b516b4edd9f193fc5b8ca306ed23405807acf 2013-08-16 12:25:18 ....A 38056 Virusshare.00081/Backdoor.Win32.Protector.oz-c3b9628b6371e40ebe943a5514ae9ac11b24b8f4573591b8386b15f818c9fe71 2013-08-15 23:13:58 ....A 40960 Virusshare.00081/Backdoor.Win32.Protector.sh-bd70378341e236afbfebbdb83d8627bd393ec6fdf8297fa77fd1c77355d1d202 2013-08-16 22:06:50 ....A 102400 Virusshare.00081/Backdoor.Win32.Protux.afp-c7fb934a70ab9c1f136c5a50c14d36f5d5f7a4de47cadafbb490955f02d7cc91 2013-08-15 12:36:18 ....A 52044 Virusshare.00081/Backdoor.Win32.Protux.ef-7143c502ab1ac178d9e3e14326c15655f0bb2b7698c61b1eb8eb4fb8826d26aa 2013-08-16 18:30:08 ....A 84480 Virusshare.00081/Backdoor.Win32.Protux.fe-a4f638aace337cef1483876e8b61bcec6cb605263c6adf00674ad894fa192c18 2013-08-16 00:51:24 ....A 1568 Virusshare.00081/Backdoor.Win32.Protux.uk-c16d3e8692911c91f206c2c89ac19b9ce055c5cf85955230cc04cf07e780df1d 2013-08-16 01:04:54 ....A 40960 Virusshare.00081/Backdoor.Win32.Pucodex.a-bf255413b71e713a1295a9a9d2902a4394476086529bf1178ae52978ec468e3e 2013-08-16 09:32:38 ....A 65024 Virusshare.00081/Backdoor.Win32.Pushdo.b-4cf261a6e97c7f49f265d452b5e69cb6b94f3a7bcdfbf70a00d49bec994ce57c 2013-08-15 13:17:36 ....A 129536 Virusshare.00081/Backdoor.Win32.RShot.aes-c9c962bc741202ff382ddf727e19f3f2f5f7a030766b9da2d3abdedec4da69aa 2013-08-16 01:44:58 ....A 452096 Virusshare.00081/Backdoor.Win32.RShot.efr-ceb771f347e300acf77880ce3f582d6761dcb64fbfa79d120c7369123ffc103a 2013-08-16 13:51:06 ....A 444928 Virusshare.00081/Backdoor.Win32.RShot.eia-319ebb1329c9dbc5a5875db5abac5829b96a97ab2cfcd14ecd1c2c5393b2e4a0 2013-08-16 00:12:50 ....A 224864 Virusshare.00081/Backdoor.Win32.RShot.esc-bcf31f989488d81b3d26be2f4c5569e23b26c947df7cb4d3ce37b4e093df29c9 2013-08-16 04:43:22 ....A 114688 Virusshare.00081/Backdoor.Win32.RShot.fzs-8da07451b5261dc7e504babb098472a962960fd6df5384a94b061fa5be176718 2013-08-16 21:52:40 ....A 126976 Virusshare.00081/Backdoor.Win32.RShot.vwq-4b5b550868236f98aa5bf9629c856b8a568ed5bc3b2b32d2e60c7aa45c186ac0 2013-08-16 20:52:56 ....A 116224 Virusshare.00081/Backdoor.Win32.RShot.ygn-9b5cddf6e533daabb2f774e3043ec44a1a8ba818c8417a7e81af16b45138a02b 2013-08-16 15:05:38 ....A 102400 Virusshare.00081/Backdoor.Win32.RShot.yim-af5caee023656f2026bdb694cb5632ab462ea01adb903e8f39853c31ced20cb1 2013-08-16 17:39:30 ....A 407406 Virusshare.00081/Backdoor.Win32.RShot.ykc-b1a5247d73f30d92173f15a5e0318f265c3e39369892f4a5054cf5c63c1956cf 2013-08-16 19:20:34 ....A 92672 Virusshare.00081/Backdoor.Win32.Rbot.15-c948a16fb286658d4cf8abfc4d803131da04ecb6deefdd97430583fd66837170 2013-08-15 21:57:08 ....A 92160 Virusshare.00081/Backdoor.Win32.Rbot.adf-7e9d143d0b07e9074442b1f9756597d27811563bfe6a436579ef4bc4e97783ff 2013-08-16 15:47:14 ....A 590848 Virusshare.00081/Backdoor.Win32.Rbot.adf-85fd711258b56a7cf6cf05f79013d07efa0fe893d8aa7a6f0db223117c33eb07 2013-08-16 19:52:02 ....A 811008 Virusshare.00081/Backdoor.Win32.Rbot.adf-90267156acc50e08fb9ec6898032c7830b7a3273d1b62966787a820000076645 2013-08-15 06:23:52 ....A 702976 Virusshare.00081/Backdoor.Win32.Rbot.adf-a9f915d458a70d6edc00c30beccebb5577e37d67cf23d8ffb2ceeb234c895c7a 2013-08-16 00:41:32 ....A 653312 Virusshare.00081/Backdoor.Win32.Rbot.adf-aaeaf515ea3847744677cc35e12099336d6f2c99edeb7751ac0e42ab5dd6c35f 2013-08-16 11:27:04 ....A 136192 Virusshare.00081/Backdoor.Win32.Rbot.adf-b7571cd7565e4f391d4b8b333c56851a54d17e0ab8c700b4b2067e4c52a7f044 2013-08-16 20:46:20 ....A 256000 Virusshare.00081/Backdoor.Win32.Rbot.adf-bb4e00fd9e9cc0c27616039c54af56f787c22bd731104c9d9ad11fc8f5c3551b 2013-08-16 00:49:22 ....A 100352 Virusshare.00081/Backdoor.Win32.Rbot.adf-bb7b2a518fd952d84b740f90dcea97a67fdeccfcafe3a98c1ad4e56e8351ea40 2013-08-16 12:29:52 ....A 121356 Virusshare.00081/Backdoor.Win32.Rbot.adf-bd4b1fc8a15b59e8052a8bf662bf66f6fd3dff44e727488a69c63fb7a62f2f15 2013-08-16 22:20:04 ....A 546304 Virusshare.00081/Backdoor.Win32.Rbot.adf-c1311e41da459e5f49b2c71cd3acbf08cbf1c829fc6ec7ed0b3d6ef217dca33f 2013-08-15 23:59:40 ....A 549888 Virusshare.00081/Backdoor.Win32.Rbot.adf-c33bdf8eb05d735b2e303b5a5eacd0232fbfc205d620198fad2f07295894450c 2013-08-17 00:22:22 ....A 110592 Virusshare.00081/Backdoor.Win32.Rbot.adf-c9760ed365d15fe552e9e9b844e7e0a5001c77101d9fea3ce348cef76ebfd2f3 2013-08-16 14:48:16 ....A 130048 Virusshare.00081/Backdoor.Win32.Rbot.adf-cdf7ab7fb76b7f8ed1fa8c689efff0ab27a494d7d934c7b5dc2f09b37b356055 2013-08-16 17:55:26 ....A 101781 Virusshare.00081/Backdoor.Win32.Rbot.adf-ce7e5ce9741a11204196530c0f29f72aff2a02b0307401cfae5466d4db3251ae 2013-08-16 14:17:30 ....A 50176 Virusshare.00081/Backdoor.Win32.Rbot.adqd-4ba35ad1ea98f34c2e27f702edec739d90b936b151bc9d9f97cf33e113abf44d 2013-08-16 14:06:26 ....A 57344 Virusshare.00081/Backdoor.Win32.Rbot.adqd-8011e96bec4454c990e6525655474141e620ccaddf0917977705f3b54ee61630 2013-08-15 21:46:58 ....A 57344 Virusshare.00081/Backdoor.Win32.Rbot.adqd-a4cf351046d1e2e87b73d9065ce91c5b8c33e097252569d0f1fdd4e1c075cdc0 2013-08-16 13:06:02 ....A 41795 Virusshare.00081/Backdoor.Win32.Rbot.adqd-a6d7044e54d07ad7505650db86bdcc7626ee4f9553d6ff1646eac73b1c7d278f 2013-08-15 14:41:52 ....A 72675 Virusshare.00081/Backdoor.Win32.Rbot.adqd-a9ae6fe1046facf87f4dda5411937ab8a58d3e54135a66665548ed00781de2d0 2013-08-15 04:56:38 ....A 28815 Virusshare.00081/Backdoor.Win32.Rbot.adqd-ac53fdc2b07d3449de0e1c47173b8d447a09d2c596720bbb98da1a9517cc38bd 2013-08-16 23:23:32 ....A 57344 Virusshare.00081/Backdoor.Win32.Rbot.adqd-afc479712d295c83e5e4badaa9b29a2d80a66fd9275d088b6e5ae674cf646d95 2013-08-16 09:58:00 ....A 57344 Virusshare.00081/Backdoor.Win32.Rbot.adqd-b7207ef64573bbb063f78d9e460c81fcdcb8916d3728d3f490efd3d4b9dca45c 2013-08-17 02:25:36 ....A 18360 Virusshare.00081/Backdoor.Win32.Rbot.adqd-bcb89137113847b301e53117cb74214245e47ea2a7c09ac5a7ddbd83f7dbe910 2013-08-16 13:39:52 ....A 86016 Virusshare.00081/Backdoor.Win32.Rbot.adqd-c7b76fcd2de56a19299af872b777a5c11155fb195019e81746ee2be72d82d0ff 2013-08-16 22:37:18 ....A 73185 Virusshare.00081/Backdoor.Win32.Rbot.adqd-c7f13b35910f8a4f593722ebcbc9f3da9c43ff9464f06a0920b6dd78213ba8bc 2013-08-15 05:29:40 ....A 327298 Virusshare.00081/Backdoor.Win32.Rbot.aea-7bdac9ffb0861874704d125197feb077242e2057a2804d962773af4060b57f43 2013-08-16 21:41:22 ....A 110080 Virusshare.00081/Backdoor.Win32.Rbot.aea-c39b6e8413740ffcaa44f322cbba3b7bb5140428d986a3adca2ca80a1757e457 2013-08-16 17:26:38 ....A 342016 Virusshare.00081/Backdoor.Win32.Rbot.aem-59295bf00d1ebaa0a375ebc434ae100e9167f05127a1dedcdff1eea06d8ea29a 2013-08-15 06:08:44 ....A 292864 Virusshare.00081/Backdoor.Win32.Rbot.aepf-7c1faa78470ef773e57b667f97b6c4221b291f9308300e4b8c37e80e173f9255 2013-08-15 21:39:00 ....A 198144 Virusshare.00081/Backdoor.Win32.Rbot.aftu-0161391a8608a2e64cb6fa30a08b7dc58661f2b90e8d7fb8721b6ef84fbf9be5 2013-08-16 05:51:06 ....A 158208 Virusshare.00081/Backdoor.Win32.Rbot.aftu-23b936156dc8d29d5bde08d909d7e5fd4cf17e6c1307c4481ed31e32456936c2 2013-08-17 00:22:06 ....A 168960 Virusshare.00081/Backdoor.Win32.Rbot.aftu-33143a0024daa16e5031755bdaf9b4b6d729c5cdbc4136f166ae72bb93ef5217 2013-08-16 05:48:04 ....A 169984 Virusshare.00081/Backdoor.Win32.Rbot.aftu-6cff0f6ab88588cfc9714a1d3ed52c6a61aaf74b8ec62609f84ae474b4e3d77c 2013-08-16 17:35:56 ....A 133632 Virusshare.00081/Backdoor.Win32.Rbot.aftu-7e248852606f5c2bcd3b11668f8ef952e55d1042f45d2c8cc3cb672ffc726d5a 2013-08-16 20:10:26 ....A 205312 Virusshare.00081/Backdoor.Win32.Rbot.aftu-a4f8ced21f94f6e26168b20682f1860ae958508bb16d9fdb4781d91410a568cc 2013-08-15 13:20:30 ....A 243712 Virusshare.00081/Backdoor.Win32.Rbot.aftu-a94f1703b4ae00b0eab9731427f05a78e30fe3590febe834e4e291038f956e26 2013-08-16 19:19:20 ....A 337408 Virusshare.00081/Backdoor.Win32.Rbot.aftu-abedf4e2997917a07b44849024a165bc33e74e182f84be7be8be92754ddcff5d 2013-08-16 00:41:12 ....A 146944 Virusshare.00081/Backdoor.Win32.Rbot.aftu-aff307d207a3681ae25b468080263d91a2a0948f0db208349b2cd3b33044f215 2013-08-15 13:32:10 ....A 217600 Virusshare.00081/Backdoor.Win32.Rbot.aftu-b68acf5d908da692e9c01c7e66f84971b80050b4cc4a1117c591cd60f67ef515 2013-08-15 23:40:38 ....A 79360 Virusshare.00081/Backdoor.Win32.Rbot.aftu-baf5ad4a3ef03b584ea5de4f61f444a698115cd75c763d2b2f1791393a554fc9 2013-08-16 04:44:24 ....A 59904 Virusshare.00081/Backdoor.Win32.Rbot.aftu-bd1988af8c5a8a46caf5c98cc257cf9918c15667eee1796beeaf0eb69cc994d9 2013-08-16 19:25:34 ....A 167936 Virusshare.00081/Backdoor.Win32.Rbot.aftu-c17d0933627cb55babcae6e2e1b8a7d62cfa7752e6020c5e2f8087a34f2219d8 2013-08-16 01:32:10 ....A 191488 Virusshare.00081/Backdoor.Win32.Rbot.aftu-c2f0b2178148d7bebe5614ff12b9d2d7cb9275bec1514f8ee6567b522f58e7cb 2013-08-15 20:54:04 ....A 680448 Virusshare.00081/Backdoor.Win32.Rbot.aie-cd41562fc51f580c4f45e10006fd61d1a46525f90772ae37f4a919dfd9274f69 2013-08-15 10:10:34 ....A 695808 Virusshare.00081/Backdoor.Win32.Rbot.aju-aa9c5fb936ba87dd1722dbdc7641498ff2d221d87138e930902ddb3ee32ff25d 2013-08-16 21:11:52 ....A 564224 Virusshare.00081/Backdoor.Win32.Rbot.akcw-8c10ee6e8cf874b3b65cc07275aa3732636529d3a23972cc2cf335a81a5b0370 2013-08-16 10:33:36 ....A 543232 Virusshare.00081/Backdoor.Win32.Rbot.aliu-189b701700a4ddaa54d48ab2790863e4e7add7488e9a8c50008cd765240bc3a3 2013-08-16 01:50:58 ....A 150848 Virusshare.00081/Backdoor.Win32.Rbot.aliu-61e1f888a056256e2af27b23362efe83f9bf7dcb6d5a9d83aeca63e0353a7c13 2013-08-16 01:06:28 ....A 42365 Virusshare.00081/Backdoor.Win32.Rbot.aliu-a52751a8113ebf1ad4ebae4ae01ab11e8eece43f45cd89cb0f8b0b8946847940 2013-08-16 14:41:10 ....A 796672 Virusshare.00081/Backdoor.Win32.Rbot.aliu-a9f2e27209b3ca93eba50ded65291e91dd139d8a74064aec3de5a80dc83ac6e8 2013-08-15 06:05:02 ....A 434376 Virusshare.00081/Backdoor.Win32.Rbot.aliu-b93b6dd7b093f3b4c624752840edb161b1a83f6b609d1b344874fad56b523705 2013-08-15 04:58:06 ....A 897605 Virusshare.00081/Backdoor.Win32.Rbot.aliu-ca664859f844d690c09ad6bb5f411e664c796af6f579e08059770c260316c1ee 2013-08-16 04:18:24 ....A 1121792 Virusshare.00081/Backdoor.Win32.Rbot.amey-6b08bb91857d266a5bb7c1e577a3156f55d70d5836ca322c578b7b79c0240b23 2013-08-16 10:24:22 ....A 819200 Virusshare.00081/Backdoor.Win32.Rbot.amey-b09accbc63ea8a8afafe4bf89c5e5b2c749adfa7cbdbe973305392d9e1e82003 2013-08-15 05:48:16 ....A 413696 Virusshare.00081/Backdoor.Win32.Rbot.aqwl-87cd09e5e812465020291757755f531d06ae544271896f84f620b4536fa1426b 2013-08-16 01:23:08 ....A 225280 Virusshare.00081/Backdoor.Win32.Rbot.aqwm-a9c8e2fe0ee5ad3e5cf385cbcacb69e33aeb4f65c868609985a2640ec2d278e6 2013-08-15 05:49:26 ....A 195584 Virusshare.00081/Backdoor.Win32.Rbot.are-63781150e8183ed274521ddf503dd2befd44c34b7be949d868ec41e9b0c0c411 2013-08-16 22:17:14 ....A 1114112 Virusshare.00081/Backdoor.Win32.Rbot.bdu-ccf7f941ff31473ea91fbe6730f1fc72d010ec194f9a9ca99a809aef80e78c55 2013-08-15 05:07:40 ....A 671744 Virusshare.00081/Backdoor.Win32.Rbot.bib-accac8368071a5836f677be62d1f99c01117b801687e275b0f6fa6d45c564919 2013-08-15 14:25:54 ....A 340004 Virusshare.00081/Backdoor.Win32.Rbot.bkn-b5f082775d64225c33d941bd75b421ae84acc9c6bc09e4de4ad96fb1d246f440 2013-08-16 11:53:04 ....A 97410 Virusshare.00081/Backdoor.Win32.Rbot.bni-b1b01ca47b4816a0b98cafdc4ea24df52bf7d455a73b3cca80f351dd6412f7b7 2013-08-16 00:59:36 ....A 42075 Virusshare.00081/Backdoor.Win32.Rbot.bni-bc4c22009f1f3a7fa96fc6d157b408ca92d495ca36669dfaf29d8dcd6a518aa7 2013-08-15 21:56:26 ....A 27481 Virusshare.00081/Backdoor.Win32.Rbot.bni-dee6d2dd18bd8348da3d6d9c350b41ad802bb735af4309e8a7dbf1b002525003 2013-08-16 01:20:32 ....A 179712 Virusshare.00081/Backdoor.Win32.Rbot.bnn-11ae5046380b3e9d33f8178a052b47925987092995ddf10f3df26da277e849f3 2013-08-16 10:05:54 ....A 322560 Virusshare.00081/Backdoor.Win32.Rbot.bpq-bdbec72855603738ba8226d6dc7f08b6532d0483183635fc9252008a97556823 2013-08-15 06:03:42 ....A 232448 Virusshare.00081/Backdoor.Win32.Rbot.buf-8de8b68aa7ebe3d4d4334ad21dcfddb24ada3a9e4c12e4a10627c9897176b70f 2013-08-16 00:27:00 ....A 231936 Virusshare.00081/Backdoor.Win32.Rbot.buf-cd424bdeed334c2ad2b99b1eb6a26d3d37f4dfc3c6918e50e04e98a7dfb58387 2013-08-16 15:15:02 ....A 507904 Virusshare.00081/Backdoor.Win32.Rbot.bzf-afde528bf68f845de9f85c6e897c3a4490e3e6fa92fd27bba8addaaf3fc8ee3d 2013-08-15 13:28:08 ....A 392192 Virusshare.00081/Backdoor.Win32.Rbot.bzz-a3ebc55ea5a43c6acb60e893c2235ee88cfc964a3b7cf5c7e9f05ceb0b23129c 2013-08-15 05:15:52 ....A 153600 Virusshare.00081/Backdoor.Win32.Rbot.djt-adeb08e306772f4e586c3f571be8de1e592efecfd9eb87a54e270fa9202a6149 2013-08-16 20:50:04 ....A 868352 Virusshare.00081/Backdoor.Win32.Rbot.ewm-7351df0bcbcad41d0bdda74f115934dc47eb5802c328a81e47f7522bff3332a2 2013-08-16 22:57:06 ....A 842240 Virusshare.00081/Backdoor.Win32.Rbot.gen-21a036cd24861100e05cb5ba45b996e25154be442e3af16a8df5394c3f6089b1 2013-08-15 05:48:20 ....A 111616 Virusshare.00081/Backdoor.Win32.Rbot.gen-23f98347e170f067c29faa947771ccd7e346183d74ee61f6f5e1ffe2e26a8db1 2013-08-17 00:54:40 ....A 131584 Virusshare.00081/Backdoor.Win32.Rbot.gen-312a7142052cac3ca6af41d30a985817153058132d821afa09ceb194e79d66d8 2013-08-16 21:31:36 ....A 215341 Virusshare.00081/Backdoor.Win32.Rbot.gen-373c77a6a84eae58b6e42cfb66440a54707eb54e162996db11f4e2579fd1c8ce 2013-08-16 04:45:02 ....A 565760 Virusshare.00081/Backdoor.Win32.Rbot.gen-5702e17aa9ade8a0ec282c6ceee7ceb89eb5e239b0576058d656f4a617b76bb8 2013-08-17 01:08:46 ....A 753664 Virusshare.00081/Backdoor.Win32.Rbot.gen-7c253382d7144aa9d9d3974fedd498232a22eb9ee1675b729d4b6a6eb810d536 2013-08-15 05:23:58 ....A 135689 Virusshare.00081/Backdoor.Win32.Rbot.gen-96744182326a3c6eba84ce8c2359054fcf3f6044764b7f509f445154d6f3da92 2013-08-15 06:03:26 ....A 1228800 Virusshare.00081/Backdoor.Win32.Rbot.gen-9867e0dd05b6d471ba357192eefbe30a5667810aac49c93d8683b87dd1929b56 2013-08-16 04:14:56 ....A 1281123 Virusshare.00081/Backdoor.Win32.Rbot.gen-9e314280d1a572a6b639106ab204b8c4299aae2aaa1667c458fe0d0ed363931c 2013-08-16 00:55:00 ....A 913408 Virusshare.00081/Backdoor.Win32.Rbot.gen-a42ab24baa745db59225d2155cf7bb099aaeccd6fefc7f39f5c652d595c3bf9b 2013-08-16 10:14:42 ....A 606208 Virusshare.00081/Backdoor.Win32.Rbot.gen-a441db2cb4fe62a6205168eaf1b9bacd6a73be904853f4ccf5c25088ddf16811 2013-08-17 00:54:00 ....A 839680 Virusshare.00081/Backdoor.Win32.Rbot.gen-abcb93bc6434213ef02764741f45962e5657298ae3e26588cb38a8aad4d5933d 2013-08-15 23:52:04 ....A 626688 Virusshare.00081/Backdoor.Win32.Rbot.gen-abce1ad097fc0af6d8a5669cc746ae29e8de54b4f27f9747d2ae1ae421670756 2013-08-15 23:17:00 ....A 668672 Virusshare.00081/Backdoor.Win32.Rbot.gen-af60b4ce93d20ab96eda8a954c2dfaeb93b38ffc4fa74d89d62b2aecdbdfd4c8 2013-08-15 14:14:24 ....A 270336 Virusshare.00081/Backdoor.Win32.Rbot.gen-af657f67137f21d6acdcb04a9bae27d1d1e35f48fb737c5e1671a6407ba85ef5 2013-08-16 10:04:50 ....A 562688 Virusshare.00081/Backdoor.Win32.Rbot.gen-b02cb30ec52162891c64ff1794fccc36ec43f330649e2a9057ee53214bf65f7c 2013-08-16 11:57:54 ....A 68096 Virusshare.00081/Backdoor.Win32.Rbot.gen-b0399721b88297e60a87e518afc82c041ebc850c73a1f5dddea154fe38dd9f87 2013-08-16 22:13:08 ....A 555271 Virusshare.00081/Backdoor.Win32.Rbot.gen-b0a7f05e2990e22ff071a901232ad54e64a9b047ddf5e6730099c08d523a61d8 2013-08-15 12:36:50 ....A 1192448 Virusshare.00081/Backdoor.Win32.Rbot.gen-b1f8ae4cbc0951276dfff573c117eb7fd760a28fec6defb29833ac0366757e70 2013-08-15 05:14:52 ....A 1488384 Virusshare.00081/Backdoor.Win32.Rbot.gen-b45290b9d339a44b3a20abbea6a9c8075dbe093a1d57aba5d006930f01c411aa 2013-08-16 04:51:56 ....A 93184 Virusshare.00081/Backdoor.Win32.Rbot.gen-b5a21d695471defce89c400aa452cf2355bce8f1da0c8e1d0a6f08ee1333a3b6 2013-08-15 14:39:00 ....A 819200 Virusshare.00081/Backdoor.Win32.Rbot.gen-b5d3a9f2174c6c6d5180190506a03adac3b099f67b249a0e30b0d15e660d2160 2013-08-16 19:33:38 ....A 1478656 Virusshare.00081/Backdoor.Win32.Rbot.gen-b6f254f9d264f46fc37b71a4a109b6d9a232dc81b2eac126f6b73163b2c56a44 2013-08-15 13:16:58 ....A 655360 Virusshare.00081/Backdoor.Win32.Rbot.gen-bae3a2a2245549412552a6a03d00a1400ee5dbe33109534ac68fff50a8979354 2013-08-16 12:19:54 ....A 2259550 Virusshare.00081/Backdoor.Win32.Rbot.gen-bbabd32b633e1731af917f5ca2f1c2d0e41a7ceebff55eb4f33a13b5086407bd 2013-08-16 22:24:02 ....A 85630 Virusshare.00081/Backdoor.Win32.Rbot.gen-c28ac5c1ff5f669883d46af9ca57a67066daaa50939b57e831ad8209fa525050 2013-08-15 05:12:18 ....A 274531 Virusshare.00081/Backdoor.Win32.Rbot.gen-c57d36825a7500fdb52995babd3e6c07efcec6051cf6b0dbbc7657b568f9834f 2013-08-16 22:08:08 ....A 764928 Virusshare.00081/Backdoor.Win32.Rbot.gen-c76d3eb97a64097b2741ff2e5ba7ea9b042b6ac9ca52598743806dfced5a3313 2013-08-16 21:31:40 ....A 549376 Virusshare.00081/Backdoor.Win32.Rbot.gen-cd82f04a2207246fee81e1ea677e00cfa114e135e6f1efb58fcf2afa630a307c 2013-08-16 00:19:50 ....A 1191936 Virusshare.00081/Backdoor.Win32.Rbot.gen-ce74bb0a3faee1710503273251bed445f5d4583bc8c61d9078e0cf8035ee306e 2013-08-16 00:03:38 ....A 242688 Virusshare.00081/Backdoor.Win32.Rbot.gen-ce827d0a3055295ef40d20970773619951135f52efc3170fefd2740df457cafe 2013-08-15 13:15:36 ....A 745472 Virusshare.00081/Backdoor.Win32.Rbot.gen-ce843ad3f09df541b2c0b54dafe0cf424fde4a63e86293c9edf47cd11d720ac4 2013-08-15 05:52:24 ....A 169472 Virusshare.00081/Backdoor.Win32.Rbot.gen-f2a00bf96050c389001bf01255f915c50f23bdcd08fdc4ff0f5105de3ed95871 2013-08-16 09:13:02 ....A 124928 Virusshare.00081/Backdoor.Win32.Rbot.itx-ce0323d2e86ef5d7bd44bdbac75da2eb568e30562a80ae6c8db15218d7423851 2013-08-15 23:41:24 ....A 178815 Virusshare.00081/Backdoor.Win32.Rbot.kts-b0c4f80ff0c3bf9e7b6981afa65abe12ce1452b5d007a7c6f795a22b6712e97b 2013-08-16 00:33:32 ....A 472465 Virusshare.00081/Backdoor.Win32.Rbot.kts-bb2f9e7dc9bc9a18d6222eaeb2cc86d829868c4649c55c8705e903095ca6afc5 2013-08-16 02:28:24 ....A 228352 Virusshare.00081/Backdoor.Win32.Rbot.kty-c10942d50511f2d7b143fee24583a337194a7b3afcfdc9bde706ab347c34140f 2013-08-15 05:07:34 ....A 228352 Virusshare.00081/Backdoor.Win32.Rbot.kty-c5ef1110df1cbb92188d8bcaaa8ee73d108c04f4e472744c10eb9786dff17587 2013-08-16 22:04:04 ....A 1036288 Virusshare.00081/Backdoor.Win32.Rbot.kty-cf78124c8db95d430c8e0ccfdb904d94e89be7fa952643e054798faa5a7a10c6 2013-08-16 04:12:38 ....A 716800 Virusshare.00081/Backdoor.Win32.Rbot.rq-2bd387b174f65c0368309ef97a5a23a8c77c9cc3a90f598c53a49a425420d67d 2013-08-16 01:52:58 ....A 262144 Virusshare.00081/Backdoor.Win32.Rbot.sr-c22883b69543b02c294442c7df8c3721c91615cb00c5478167769ab8dc36953b 2013-08-16 16:56:08 ....A 264192 Virusshare.00081/Backdoor.Win32.Rbot.ub-7a4fe530dc413a14e1f68e18492c8ffe56ebe19955f2ee4d3affb892c2ace43c 2013-08-16 00:33:06 ....A 2116096 Virusshare.00081/Backdoor.Win32.Ridom.ba-bb4e1b09616dc7eb6519e2c4a67fd644b1e62699dc232c3a7e03ab60aa9802cd 2013-08-16 16:10:26 ....A 782336 Virusshare.00081/Backdoor.Win32.Ridom.bu-449bd9c9342d507a01cc36fb5ce5117cf1efd15942ceb1ef2a8443b4d13fd563 2013-08-16 19:00:06 ....A 348160 Virusshare.00081/Backdoor.Win32.Ridom.bu-6c7639e087b9082ce7096faf52769bd7afc69160b60c040c26786096cd97fcf1 2013-08-16 00:54:08 ....A 4976640 Virusshare.00081/Backdoor.Win32.Ridom.j-a57c80fd3a4e3732e6aaeb2db41e2edce9154a07e972019e6190145d411f6e7e 2013-08-16 00:08:18 ....A 4976640 Virusshare.00081/Backdoor.Win32.Ridom.j-a9e019a98c6f32383b2efd4b6cc7420f5b0a3e74f2b67c45fe472361b1023ac9 2013-08-16 17:25:06 ....A 24576 Virusshare.00081/Backdoor.Win32.Ripinip.e-ce3069d5e0591a729554215855d8d1e1a21a6da621d80d7bc4f571c8897a03d7 2013-08-17 01:45:34 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.eea-29149f48a71fbfc2c415ed6b5b108db7f07cdfd1760080d732badd2151bfff5a 2013-08-16 12:23:56 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.eea-a9ac08e7959a14d8e1c459936a56ac31c17f6f02e89feaabf5e7cb4dc1c305ea 2013-08-15 05:40:24 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.eea-b2f7f162326ab52dcb817e37eccb6b1bef12e8a26d12535140294b2f48b9acaf 2013-08-15 21:41:02 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.eea-bb34d4f1abd486ef1d324565f2c17db1dc9d304d46f15c4750d9d08350393d1a 2013-08-15 21:53:20 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.eea-c311afd0c72700a049189a233e5c77fae42f9e437ef8dd91afdef11c86d873db 2013-08-16 02:32:50 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.eea-c9a21361caa1d2f4b357b817ac6593c6e71a99e84eba7e011efb85d7bff40885 2013-08-15 13:04:56 ....A 24576 Virusshare.00081/Backdoor.Win32.Ripinip.zeh-2e9ef606e43059834d2f1e4b83787373b0e1cf2400973a9dc5a3f7e8730fb870 2013-08-16 01:36:16 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zfo-a996ccc3dbc6c5e181c55bb97963c98c22f5f2a20433aa6582fbbb454c194e56 2013-08-16 21:02:58 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zfo-a9a4457388abbd3f76cd5ce93e500b8ae010bbda874634de5487fbffc9d989bd 2013-08-16 22:12:04 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zfo-b7461f0aaefd1977f0c5c43be5eafc792ad3be38ddf20b42d7b1421e33716659 2013-08-15 23:58:00 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zhe-cd08232307c80a509e105d3d251e214078735dc6825d4959a227ae1ea8ee7cb9 2013-08-15 14:41:22 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zhn-16481c064b196546897d59dcd92e84a7b33c59433401ff3ec0dfc9e355f21989 2013-08-16 09:52:18 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zhn-a49f616d1ee23750ea73ffd00f213c00191ed2331e32de15c4b866a662d244a4 2013-08-15 23:21:02 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zhn-a54a492af45afd9f9f78a6aeae7c538107b70a10f810490a5f9c59eaa12d6684 2013-08-16 15:41:42 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zhn-b6a7b69e95f5135269c5fa7f9177226cd5770d2140687cc05d3dfed50e124b5a 2013-08-15 21:02:02 ....A 20480 Virusshare.00081/Backdoor.Win32.Ripinip.zhn-c10b1e36b985d68b9e06b3d8baba836ded2085a973e96a5cdceb5b53e285c182 2013-08-16 14:14:04 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-3f5d659883c861e158a005f85c99331ea10deb6f9d3a53d304d8c45fe6ae95b0 2013-08-16 11:33:22 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-4de46cfa77c0a402143314146f7856f27ace3e3eab7766b0b652d273e46839a4 2013-08-15 14:40:36 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-a4465fe85de8cfce90d679b5a80cef21a382803253dd40536b086e6ffe711014 2013-08-16 13:33:40 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-a581e281939bd92d18ba341a2d0ea4d46677e2e080ba3513718639dcfae655cf 2013-08-15 23:38:32 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-aa9e3203c6d40155bc8cfea6c567de1e5fba0845142620ded4e3554515fec133 2013-08-16 23:11:08 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-b176a25b43e1b6a14e30cc90eb62daa9466c75106f04ec7a6f1f65a178036124 2013-08-16 11:01:36 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-b1d67f7a35c2083367791c0a775ac8735770d0a5ba1c296d78b1f9259870bbee 2013-08-16 20:29:42 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-baecab928a41bcfc1ea9ea59db7b21c5d1d7303c80943e4564f229a14f24aa90 2013-08-16 02:02:02 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-bd2d48f45788edcaf42070695b4d094f6c812f1244800e5690e0eabe90acf22c 2013-08-16 12:19:50 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-c1ed19b58e2645b66e6a435b70cb0828d758dcbff6e5db4ed7252601c17eb71a 2013-08-16 14:41:50 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-c80d0559326635eb8f113d256968e5cac47a7ef4a59af497918a04cee4e94252 2013-08-16 02:01:52 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-cd344ea17bc393230f0b3e97b82c816662aa41cfe4e769b286cc65def40dfba5 2013-08-15 13:30:22 ....A 249856 Virusshare.00081/Backdoor.Win32.Ripinip.zht-cd8f1aa3c2ee1ed2afbd1b1ab9a6143d49531440234a03ff6f0d1c53f4bae255 2013-08-16 15:14:32 ....A 52294 Virusshare.00081/Backdoor.Win32.Robobot.az-c824fe86c1e823a678d87ea5b82872d3e76a028dcfc267e5654ba631d3057913 2013-08-17 01:39:16 ....A 174261 Virusshare.00081/Backdoor.Win32.Rukap.fr-8b7353d946ff859f6bcf6b663ba4a6b83e9a457c806911b8788eafe15e421d1b 2013-08-17 00:49:16 ....A 229376 Virusshare.00081/Backdoor.Win32.Runagry.ajw-bcbebfa392ba102a48440d8c97e218ae541e5451cc75d4a3d30f8a977ffcb57e 2013-08-16 15:41:10 ....A 570880 Virusshare.00081/Backdoor.Win32.Runagry.my-afaa49df97ec4609136272ed501eccf2ccf13058b6276c0e838eab5bc99c4ed5 2013-08-16 21:08:54 ....A 434176 Virusshare.00081/Backdoor.Win32.Runagry.tb-c106103e0d6d4b5d4e257703520f1c9a01064894664719a33174072d63a60f48 2013-08-15 21:40:08 ....A 364544 Virusshare.00081/Backdoor.Win32.Runagry.vjw-b1ad2d40ac39e9e402f1ea51d2d8232b4fca8b1f92e996a85ebb4a51f3a6aa36 2013-08-16 19:39:14 ....A 177782 Virusshare.00081/Backdoor.Win32.Ruskill.fsw-1a7159da2e65bdbb383cc534cde761d57ac5b2dff3c593e28af5ee4250e8583e 2013-08-15 05:12:58 ....A 195186 Virusshare.00081/Backdoor.Win32.Ruskill.fvi-2d9ed8842452171cdd66b963fbc6d65a77d04bb0781a9a4114f263b37e4a33cd 2013-08-16 16:31:32 ....A 135168 Virusshare.00081/Backdoor.Win32.Ruskill.fvm-7b27c79582850335e88adabd2ff2fa2c392a7178c23a11cc44613d4565171bd4 2013-08-16 21:36:16 ....A 237568 Virusshare.00081/Backdoor.Win32.Ruskill.hqf-1d9042720c21ad30938415054a10fd5d3bacd39a5e89b5b1a330adf1eeb2c593 2013-08-16 04:46:04 ....A 104091 Virusshare.00081/Backdoor.Win32.Ruskill.lw-2078703b55aeaff43c1d51e3f83f8b903e246bd36a5ae30afc6bbfcbc5e9b657 2013-08-16 04:53:04 ....A 311296 Virusshare.00081/Backdoor.Win32.Ruskill.pom-6e9bf012c44b43a474a23dc847a53c349567851e0f6be3a3ec22f6febbb536a0 2013-08-15 06:14:00 ....A 67865 Virusshare.00081/Backdoor.Win32.Ruskill.pwd-d4409e4bd9675d6243912f050f4099505e30d5c2e07e808e014970af92580449 2013-08-15 05:55:08 ....A 168960 Virusshare.00081/Backdoor.Win32.Ruskill.qob-729e520ffb447dcc10a6b6c65bfe439b0e7545ea760af4dcf9feff97e23d2364 2013-08-15 21:00:08 ....A 90112 Virusshare.00081/Backdoor.Win32.Ruskill.rqm-1da508cf0128c6b4c960323f10ce8a96edf0cf19dfdc9de68584d34987c79aeb 2013-08-15 05:18:58 ....A 156539 Virusshare.00081/Backdoor.Win32.Ruskill.rqn-6bdd0dc0c94b2908c3c972ea26b4338c75f54bb19a129b35ba8571bd41ed151a 2013-08-15 21:44:38 ....A 132715 Virusshare.00081/Backdoor.Win32.Ruskill.rqn-7e9c27d11251f8026eca90a617ec4cf0f80ab5aee11c6f475b1cbd2d9c415d06 2013-08-16 01:29:56 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-09f7441783a1fad3e3876251cc97f1f673b16a69d0de6fd10d48e405818fd2bb 2013-08-15 12:32:20 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-0e8a3f57c6d4287ddef4485e5edf76c790e693749bc69a4fafca3c37a1592571 2013-08-16 14:33:24 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-1766d282e18ff1d4d42170f9bd5d9e8f850cf06543f8c1138a08c2fc50fabefb 2013-08-16 21:15:00 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-19324902eb175916ccd95b074ee90f2516871bbf40f9c8a799e8be1a1d92439a 2013-08-16 00:35:02 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-1944b7ed4f30a67108e98f40a7b0530838e1d0f5317a452c5aa87bc574bfde49 2013-08-15 10:12:36 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-2a378f93f6fbbd23198d4fd85a91da4b79fa52f1d3a16ce9f8d0de561829784c 2013-08-15 12:31:06 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-302b083be6d35dd761b16cd9506bcf8885c6116cfa1131fee6390e5739caae98 2013-08-15 13:25:40 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-4d79bbe004ab411b508e0651b6d97bcb1c04cdfa92283041a15d4a2e0dcddedb 2013-08-15 13:00:30 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-4f64aa7ec841011ea598d6a2fc5da68f2dd3d7b338044b8c9469021fc440a60c 2013-08-16 00:57:44 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-51d8ff2e76a1d2532970cf3b6cd8ef318ed1edc9aac3ee2b51624e135924b381 2013-08-15 21:28:58 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-5bad8af6aea696bb5eba12b3428a2f63538908c3030b58bea5d1427a51c557ef 2013-08-15 13:07:40 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-943090605ac53c51430e561ffbefb2c471c5b6f04bc9c3cc02efeb6454bf614a 2013-08-16 14:11:02 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-9cf13ac0e24d0f2a703d94c79fa7498076ccfd5bcec35b5a433be4adb0518eae 2013-08-15 23:49:02 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-ae6e564fbb31b6c1510198f4e602f05052657518e81ff862867de5eaa5098ce0 2013-08-16 01:47:18 ....A 115056 Virusshare.00081/Backdoor.Win32.Ruskill.rtn-baa798af5505d67c21779383dd3d8ea4a69e52b53f6bc7c7590e8de2fcd3bb1a 2013-08-15 14:21:24 ....A 53248 Virusshare.00081/Backdoor.Win32.Ruskill.ruo-15d86e9fb01ece09529b7b6fc6b3a7ebeaa59ad5ab8a9ed99c9a8fdc398e3c6e 2013-08-16 02:24:46 ....A 102022 Virusshare.00081/Backdoor.Win32.Ruskill.ryu-4a163f809ccd589f6e25dfa1c37ac2d242a8f428b5b6a2661a297519e04576f4 2013-08-15 06:08:50 ....A 167936 Virusshare.00081/Backdoor.Win32.Ruskill.ryu-f50c29b294d4f657a934936f1283ec39f9293c05437fcc9cfd56da96098e005f 2013-08-15 04:58:24 ....A 135577 Virusshare.00081/Backdoor.Win32.Ruskill.rzq-2cb4b2d6790499b31749c00b69edf8289ee84fc1cdc339a996d105b86059375b 2013-08-15 22:30:52 ....A 107577 Virusshare.00081/Backdoor.Win32.Ruskill.rzq-3b44a8032229bfc2b6904e41e5494b2f05bf5b85dda4fd5be20a979d48805132 2013-08-16 04:55:50 ....A 158839 Virusshare.00081/Backdoor.Win32.Ruskill.wbe-9ee9b30cc37ef0a280ba60e0d8b2883464e6b5496d459945443af6fdd6cef556 2013-08-15 13:48:20 ....A 173714 Virusshare.00081/Backdoor.Win32.Scorch-a971ef9c192cf18fa3b869f122131409f6b103b3fd358a2ad911e360b038bf50 2013-08-16 01:44:24 ....A 118798 Virusshare.00081/Backdoor.Win32.SdBot.aetc-a42f53346bd22529e89069f49480b1e683e9f8d0688021877cd041f5c83e8ce8 2013-08-15 13:29:00 ....A 118798 Virusshare.00081/Backdoor.Win32.SdBot.aetc-d288ca72243793eb196f086f568e85db1e77e86de28787f5096343febf67aee1 2013-08-16 20:24:56 ....A 544852 Virusshare.00081/Backdoor.Win32.SdBot.agdl-cde8f105a14f18da5980b162c5527e45133f8c8217f9cfa8f537f06afad9b203 2013-08-16 00:29:04 ....A 153600 Virusshare.00081/Backdoor.Win32.SdBot.alb-a9391d506dea4c8b69a4f5e6af56190ddf76f1ba3b1ec807fdda907c08188303 2013-08-15 13:01:38 ....A 131072 Virusshare.00081/Backdoor.Win32.SdBot.alz-fe3a0988cc70697840b83c07ce2316f384b3818bdcf56a2dd5d400246f9c7e18 2013-08-16 23:26:46 ....A 278528 Virusshare.00081/Backdoor.Win32.SdBot.apk-4f3abc940c6b0bf64680f3381b20c02d85ddf0b2c33fb5e0f68914a660433baa 2013-08-15 05:55:58 ....A 55704 Virusshare.00081/Backdoor.Win32.SdBot.asy-ad06d0ef2fd3a5d842c1f16e1a31d6dd894152d9a4ea6aab9bcde540f8637e13 2013-08-16 18:36:58 ....A 20480 Virusshare.00081/Backdoor.Win32.SdBot.bbh-aa18dfa493164a701e78cb1f579b51dd8eb893c4beec6ac086ef9064e1dffed0 2013-08-15 23:14:58 ....A 37376 Virusshare.00081/Backdoor.Win32.SdBot.dzk-c95aa2997fa82b28777619a247b78dcfae42d0ccc0c7c8176627ad8fa6125415 2013-08-15 20:59:36 ....A 1236992 Virusshare.00081/Backdoor.Win32.SdBot.fgl-c15ec66a770a525ae168ab10010c3a54ef620a75dfd8436b431c3ce694da5440 2013-08-15 18:36:04 ....A 4186112 Virusshare.00081/Backdoor.Win32.SdBot.jrr-a32187ad0639ab77dd468c97cd918bb0fe6f6eed26677db3fbb5c787792e4ff3 2013-08-16 04:56:10 ....A 1434112 Virusshare.00081/Backdoor.Win32.SdBot.jrr-bbf1408b118f0b9f863c1882167e96be15a1e03ab7466ff641bdfe80af631de9 2013-08-16 21:52:42 ....A 1594368 Virusshare.00081/Backdoor.Win32.SdBot.jrr-c254ef7deec263f128824040ee19ad3b712094f9416bde0275d702f4f05f323c 2013-08-16 19:20:40 ....A 87552 Virusshare.00081/Backdoor.Win32.SdBot.lnk-6b0e925038ab8710873cab33d1c0e70507740d0ca3b76c3bd5605b3590eef523 2013-08-15 12:29:00 ....A 200704 Virusshare.00081/Backdoor.Win32.SdBot.lxv-c9b1238fd3e214c25205dda6212a666773033c0980b4a6e1c76ebf134ca5d041 2013-08-16 18:53:30 ....A 307200 Virusshare.00081/Backdoor.Win32.SdBot.niy-2907ca9e6fba852be392c849fc667c0e700b8609b1ce0f97b4563f9b8813db5a 2013-08-16 20:56:50 ....A 87552 Virusshare.00081/Backdoor.Win32.SdBot.niy-a563370c183a06aff55d93c59bd6de19342f69362a9967e5116ac118743a59ad 2013-08-16 16:57:04 ....A 188416 Virusshare.00081/Backdoor.Win32.SdBot.ogp-b77efc1d58051cce094c6d688e4e91b3825337c6f0555d5d9b80de5fc8eb835a 2013-08-15 10:11:08 ....A 754176 Virusshare.00081/Backdoor.Win32.SdBot.ova-a545d4c178e7f73c0c125294c8953fc9568643e766e84174eb5bcf1b4a890cfa 2013-08-15 23:27:02 ....A 24064 Virusshare.00081/Backdoor.Win32.SdBot.pyq-c81f3b0da947d55958ccd8998400f980738cb706d4d095b7fcd19cb938dcb457 2013-08-16 22:15:14 ....A 116736 Virusshare.00081/Backdoor.Win32.SdBot.pyv-a5563796481cafedd4e1004dd22f99b1fed3974203bb98ac1c9285050a8e7214 2013-08-16 01:15:50 ....A 113664 Virusshare.00081/Backdoor.Win32.SdBot.pyv-b63ee6926908ed2ac8c47ab973ee6b37462462397f0bb7dc564b70d35ef03720 2013-08-17 00:12:32 ....A 66386 Virusshare.00081/Backdoor.Win32.SdBot.soe-6c886009618b6512d5b3ffaeaae4efbc819c9992cf791475a2ac8b3035dbdf4e 2013-08-16 20:43:50 ....A 88064 Virusshare.00081/Backdoor.Win32.SdBot.urh-b6794dd5ce13c2cd9b496269b04054457c59af286ec9c88eb00b96be6519f980 2013-08-15 21:37:42 ....A 413696 Virusshare.00081/Backdoor.Win32.SdBot.vah-bc50f75afe5b54703d47cb8a1890b147d50e6c48bf060bb3fb9a1ecc9b801b6d 2013-08-16 18:58:08 ....A 2053120 Virusshare.00081/Backdoor.Win32.SdBot.vdy-c87fe325d96df1ec6f568f61933dfca1eb07587ec97e7b5f82e0ef54399a5839 2013-08-15 22:20:26 ....A 4700675 Virusshare.00081/Backdoor.Win32.SdBot.viy-c152c9fcb9685e16dcfed0e4564a999c45f15de2abe7a285f600be22ea5487bf 2013-08-16 20:23:42 ....A 417800 Virusshare.00081/Backdoor.Win32.SdBot.wgt-a572773be25bac81a83f2d3410237421807ef0e5b07bbe59e0c5aa30207faf4b 2013-08-16 19:21:36 ....A 679944 Virusshare.00081/Backdoor.Win32.SdBot.wgt-afb15d424bbfba6fd24669606904d38723ecc71189e9a727a20a4cf90935eac8 2013-08-16 19:10:32 ....A 372744 Virusshare.00081/Backdoor.Win32.SdBot.wgt-bc43bc183c8b17710121d218305582c5c412a32939cda3039e784dbb339d8cf9 2013-08-16 14:21:46 ....A 250880 Virusshare.00081/Backdoor.Win32.SdBot.wt-afa1347d97abc64a3bc93740692e2ec6c04b10e1457a05a676b4457b31c89d97 2013-08-16 19:36:56 ....A 909312 Virusshare.00081/Backdoor.Win32.SdBot.yx-a44b9e8f672a31ee531d82fa4d4d8bcf6661d32950950a63ccdac5ae8aed1bd2 2013-08-15 14:38:46 ....A 917504 Virusshare.00081/Backdoor.Win32.SdBot.yx-c1291e308031c42c2a26e8398319be1b7f90d64b0081619530dfc31a955dd54f 2013-08-15 20:59:52 ....A 602624 Virusshare.00081/Backdoor.Win32.SdBot.yx-c1bc95a78aa3fc9df12735aee24fedbd954306fdb227f30cbe17aa9096b494c9 2013-08-15 12:33:54 ....A 71680 Virusshare.00081/Backdoor.Win32.SdBot.yxr-d81d641e27b6dda8e6d0ced727cec54af173a700b7fcf474fe04392c684490fb 2013-08-16 01:40:08 ....A 32704 Virusshare.00081/Backdoor.Win32.SdBot.zgv-773f9c85842db79a7759d869405b86600df458914c5a4a84246efb9f817e8429 2013-08-16 23:14:04 ....A 800256 Virusshare.00081/Backdoor.Win32.ServU-based.af-6245b9590c315d14441dd635f9fc746625d408ed305a3314793f68291e96aaa5 2013-08-15 05:06:38 ....A 9728 Virusshare.00081/Backdoor.Win32.Sgko.ca-b932b349a2ad8517f840b807652431548bd87b1c59584ccbde3b5e1d2b10225b 2013-08-16 18:27:20 ....A 345555 Virusshare.00081/Backdoor.Win32.Shark.cdm-9fd8709cc2d04a97df0c11a1a32d4192e9878080f3d0693a5f95b1daaeeb6f52 2013-08-15 05:49:20 ....A 386770 Virusshare.00081/Backdoor.Win32.Shark.ggo-71e053db261babbdd29dcd6855aa57557bdb09356a4dff6ec133d15227525d39 2013-08-15 13:11:36 ....A 414600 Virusshare.00081/Backdoor.Win32.Shark.ggo-a4e991d9f90ab3da08c6149449f68332e7d18022659e332cd358d7cdc32212e3 2013-08-16 00:08:26 ....A 193393 Virusshare.00081/Backdoor.Win32.Shark.ggo-b6ead329182573d79367617b9b4765b937eaa53d39c1cff4ee3537ee2d4b6984 2013-08-16 21:56:06 ....A 172409 Virusshare.00081/Backdoor.Win32.Shark.ggo-bb956913acdd68822b9ec1c579ee5736e1b3621399ef910911aacdaa2675ab63 2013-08-15 22:42:20 ....A 172425 Virusshare.00081/Backdoor.Win32.Shark.ggo-c2275c076de486ca8cce4d252f30de8366281fcf6ae95b6c8343a3444c7a6f1d 2013-08-16 22:09:14 ....A 5198818 Virusshare.00081/Backdoor.Win32.Shark.ggo-c739f8a182f78816ec87284670f64fd30c7d3c6cf342d02db8d9b4c7c6d0d360 2013-08-16 22:45:54 ....A 400384 Virusshare.00081/Backdoor.Win32.Shark.ggo-c92bca0d7f7954990826cf6a1ba461c71971c44de078cf1650282f0751827f8c 2013-08-16 00:45:16 ....A 165057 Virusshare.00081/Backdoor.Win32.Shark.ne-5e897102de588f5127ce779f965d45d4c48c27b4d1e37b4846d6044f43cc205c 2013-08-16 15:22:30 ....A 5636096 Virusshare.00081/Backdoor.Win32.Shark.t-207f2dcfc81fa3dd6e21d2eea9a8601b103b3da8c68d0ee43124efd8f0affc53 2013-08-15 21:32:32 ....A 255824 Virusshare.00081/Backdoor.Win32.Shiz.aozi-19f0cd8f90349d5c3b383a64fa3d46b53f31d649d1f7850961fa2c130dd2c9dd 2013-08-16 18:32:38 ....A 144384 Virusshare.00081/Backdoor.Win32.Shiz.aqt-3241e99feb0ec57b32792054f807a578976e2bb9bce619b9f8aebb5c6c6d7a6c 2013-08-15 22:25:16 ....A 127488 Virusshare.00081/Backdoor.Win32.Shiz.aqt-b557372bf8adeb8c39ac36aed2003574b3857ae861cdd3605c89c30d933a00da 2013-08-16 22:12:26 ....A 144384 Virusshare.00081/Backdoor.Win32.Shiz.aqt-c73e0003fb95172ef1a4abd92413792682cba610b146bc7ee3a262f1c5d8a142 2013-08-16 01:35:48 ....A 144384 Virusshare.00081/Backdoor.Win32.Shiz.aqt-c79ef36bdbf2ce6836be44e72c126c41be769d7778b5575dabb09c084179fe5a 2013-08-16 16:48:56 ....A 76800 Virusshare.00081/Backdoor.Win32.Shiz.arj-c2f249c9d35ee94da65e69478de5403f2b976d3a797969d3ed18862954d8c6dd 2013-08-16 14:59:00 ....A 158208 Virusshare.00081/Backdoor.Win32.Shiz.arl-c81dd2a1ee63be93bebc185cc1907727f6701a26fc5979fbeca80ba0277289fd 2013-08-17 02:29:50 ....A 76800 Virusshare.00081/Backdoor.Win32.Shiz.aro-1a08b5225f1e74c9b26624da8016252415b3958a9c8d942c97a1d10faa197d4b 2013-08-15 10:10:46 ....A 202240 Virusshare.00081/Backdoor.Win32.Shiz.asl-a476cbb7bcc12d64068e0db428496c077a8055417b67efce7928706fcf8e6cb0 2013-08-15 23:35:46 ....A 175104 Virusshare.00081/Backdoor.Win32.Shiz.asn-c30d1e0541c0ae3173119cc135b1fa172ea1fc0151b0672bac80eb71279fbfee 2013-08-15 22:44:52 ....A 112128 Virusshare.00081/Backdoor.Win32.Shiz.asw-a4a30cb161740d82bcf504fb1b53446502ad2d33e086cb3408e13d19d462bf30 2013-08-15 23:24:34 ....A 121856 Virusshare.00081/Backdoor.Win32.Shiz.asy-c7186a5795ec4888166ab0f0027bbd825fc88e31648fbdfbbd534fe73a45d6c0 2013-08-16 11:30:18 ....A 128000 Virusshare.00081/Backdoor.Win32.Shiz.asz-a57b0e4da7a0b9ed91fdba19a6c1ceec7672af3cd9c40751eaeac4050966b741 2013-08-16 20:33:00 ....A 128000 Virusshare.00081/Backdoor.Win32.Shiz.asz-cd26756a8b4170f01cb66e0b2585d1b852baef6559eddb6ae37fef6966d684c2 2013-08-16 01:40:10 ....A 121856 Virusshare.00081/Backdoor.Win32.Shiz.ate-a5390589e0b7237a19f5fcd01bcf6ee3835a94867ce89db39002b733ad741a45 2013-08-15 14:17:42 ....A 64000 Virusshare.00081/Backdoor.Win32.Shiz.aud-bbb2140a8176ce35601173fc16a49bc8995aaa484e8274a082341a17f563366f 2013-08-16 01:31:30 ....A 150528 Virusshare.00081/Backdoor.Win32.Shiz.aud-c11aea90797b4198e2d451c62a7c53e83ba3f213cb200e662dc6229b610ea00f 2013-08-17 01:14:02 ....A 56832 Virusshare.00081/Backdoor.Win32.Shiz.dfy-bc2d8f3a893b390754b35b91900f80ab08af087d23a4b36f7ad4948e5893351d 2013-08-15 06:48:20 ....A 69200 Virusshare.00081/Backdoor.Win32.Shiz.djc-b06458c6227b2adc9d50ad6ff7366a8c439f412fbfc857f2df5dba81c4935642 2013-08-16 12:10:52 ....A 69200 Virusshare.00081/Backdoor.Win32.Shiz.djc-c1283e9f58e9cf63b7ae17f0bec4937d9318c9cc3015aa0008df184c197c3c0d 2013-08-15 21:45:28 ....A 66560 Virusshare.00081/Backdoor.Win32.Shiz.dka-abdac74743226ae7f9a8e4c79dc62ec78f6e12a187db107e42773091121f9089 2013-08-16 18:05:28 ....A 66560 Virusshare.00081/Backdoor.Win32.Shiz.dka-c3504d1d70631ca566c8c1dbd18564e43748147449c8b1be03dfc6ee7c6326b8 2013-08-16 13:26:14 ....A 66560 Virusshare.00081/Backdoor.Win32.Shiz.dka-c3ad8179e0b76a4bb08fddf174d4179bb9b28001f7e174a2105fb6cc3ae05645 2013-08-15 13:50:12 ....A 63112 Virusshare.00081/Backdoor.Win32.Shiz.dlt-b7c4ad022738dedd047d420ad20a0ed598bea412cd5ba3126dfae0c758a193bd 2013-08-15 13:27:18 ....A 63112 Virusshare.00081/Backdoor.Win32.Shiz.dlt-cf764bb4b7318293996d06761e48ed417ab36fe101d752f7927bbd0369d69587 2013-08-15 12:58:08 ....A 192512 Virusshare.00081/Backdoor.Win32.Shiz.dmk-ce0ddb1caa8a2af4946644188cf6bb7d1be76dca2961d302d57b56e7a6106e45 2013-08-16 04:26:08 ....A 69632 Virusshare.00081/Backdoor.Win32.Shiz.dmp-c38818fe751d66927f78d3bb8491e5325ce6eafce9996f077fab93be596afb7b 2013-08-16 01:30:30 ....A 74320 Virusshare.00081/Backdoor.Win32.Shiz.dmu-bd5121487a65943d71baabb611b1ebf636c57da2eca45039115af12e20863b43 2013-08-15 23:40:40 ....A 74320 Virusshare.00081/Backdoor.Win32.Shiz.dmu-c8a43762877099ee868fdfcae54a64afaa3702734a3149bac2f5d93623703c20 2013-08-16 01:25:52 ....A 74320 Virusshare.00081/Backdoor.Win32.Shiz.dmu-cf1a069714f4cb0a3a9dce9c40f44eb497368893621a32a59d2035497e33a142 2013-08-16 21:07:44 ....A 62592 Virusshare.00081/Backdoor.Win32.Shiz.dnn-c27c6c6d23de116447ca9ee257bf7071c034c7baa8a901058ac044c398b099b8 2013-08-17 00:40:26 ....A 72784 Virusshare.00081/Backdoor.Win32.Shiz.dos-b570bc900e4c997df954b7f29a488a01dd69ae5f45b9e9676c91493d2095b326 2013-08-16 22:12:32 ....A 69632 Virusshare.00081/Backdoor.Win32.Shiz.dot-69ab6da31b52fb6eee990c62b1c1efed9b57422c2ab9d750d3fccd1ef2a456d2 2013-08-15 13:44:14 ....A 191488 Virusshare.00081/Backdoor.Win32.Shiz.dpp-b779e0fecb9f3c80862c790a7e314fd5e4d32642e4cad3ca3639a2f23cc31655 2013-08-15 23:24:44 ....A 78064 Virusshare.00081/Backdoor.Win32.Shiz.dpr-bbdd68f0ab0e2cc115cf93600cd041dcf003fb54c4447df1e781ef7d03e4da37 2013-08-16 20:19:10 ....A 70144 Virusshare.00081/Backdoor.Win32.Shiz.drv-aa5255074f5d8860421f0ee1e9d98ec745416f36caeb3ef62a9bdadb9068e2b5 2013-08-15 05:03:58 ....A 70144 Virusshare.00081/Backdoor.Win32.Shiz.drv-b293b7b35c567866e44746e5f8575cb473d1d518997cbdacffca05ec770ba837 2013-08-16 22:38:52 ....A 74752 Virusshare.00081/Backdoor.Win32.Shiz.dvq-5d95b528469d7c989ecc4c6f963a0fc9d1b7e536dd59ce98b9477dc2eff6b6f7 2013-08-16 09:29:12 ....A 74752 Virusshare.00081/Backdoor.Win32.Shiz.dvq-ce4763eeb304877622f8d9ece6da9dfcd068c888f8023f4c6243839f69a77120 2013-08-17 00:51:16 ....A 75264 Virusshare.00081/Backdoor.Win32.Shiz.dwv-9308d5c01f1009e9ea8fcefb3d3428cfe7235f14311f5f927b12ccd5a1cb4e81 2013-08-15 20:51:40 ....A 75264 Virusshare.00081/Backdoor.Win32.Shiz.dwv-a5c873ca31e3691013d130fa39bd213c01c24ae6dad22f23a6de9c8bc9ba8601 2013-08-17 00:31:22 ....A 75264 Virusshare.00081/Backdoor.Win32.Shiz.dwv-c717a44ffb2c056b2f2fce130398a79eced10148a3338648d49fefd6cbd679d0 2013-08-15 14:14:46 ....A 75264 Virusshare.00081/Backdoor.Win32.Shiz.dwv-c76c9649ddc867ebf4142888f16488d30734f7c0f7a9aa12af2faad1b5e2e1cb 2013-08-16 11:08:30 ....A 158720 Virusshare.00081/Backdoor.Win32.Shiz.dxb-a93d66beb31beb301ecb6ff3fda5cbf11d48a72a7be602a01825fecd90200a3f 2013-08-17 02:18:02 ....A 76288 Virusshare.00081/Backdoor.Win32.Shiz.dxo-446f6fb2bc610291f0d950a99543160cea53b15e6d96de900d65f68d22db5d12 2013-08-15 05:43:46 ....A 76288 Virusshare.00081/Backdoor.Win32.Shiz.dxo-aea885614fdec26c3877a7a3c911553691926d147a4f89ee7cdcac0c8321d96d 2013-08-16 20:47:58 ....A 76288 Virusshare.00081/Backdoor.Win32.Shiz.dxo-b1fb117d35bc40ce66a7414557da36cbdc639e43f0eebb0b81f8082b3ba0ced1 2013-08-15 05:10:00 ....A 76288 Virusshare.00081/Backdoor.Win32.Shiz.dxo-b9125c959da8ebb9cc65bd629590d332bc43f8f2d0416445893e0d0931642906 2013-08-15 23:14:58 ....A 37376 Virusshare.00081/Backdoor.Win32.Shiz.ehb-b5f73b93fc5caa7d7121b04694e17b51c14b0f572c1ebced4904d92e2f81d507 2013-08-16 00:30:14 ....A 332982 Virusshare.00081/Backdoor.Win32.Shiz.ehb-b723e95824dd4137de73c02cc4b12f52e06992b1480803ca9c744336c4a6876d 2013-08-16 16:38:24 ....A 272896 Virusshare.00081/Backdoor.Win32.Shiz.etl-b0cb8e9458f8f8fda54338ff28de3f601f8c017dec136161b212ab3c14a1d8a0 2013-08-16 20:04:00 ....A 301056 Virusshare.00081/Backdoor.Win32.Shiz.fwqy-f17c54fffb13a3d3ddd54a7f81ce7fefd3931ef261c51f6ee400b61d1dd38e1a 2013-08-15 05:51:38 ....A 82944 Virusshare.00081/Backdoor.Win32.Shiz.gssg-b8164ea0a83f1c7989f8a3e903cfa2153893077342c340e6ceaba24da837e528 2013-08-16 17:17:32 ....A 110969 Virusshare.00081/Backdoor.Win32.Shiz.hprn-bc27782fa9c1034ba198472fca055e00467985fd92bc5c6c0a058121ba811183 2013-08-15 05:54:00 ....A 207872 Virusshare.00081/Backdoor.Win32.Shiz.hvy-ccacf96d5297b11e18c8475352fa4bad740fb22761040bfd99a265271c60fbd4 2013-08-15 04:57:34 ....A 219648 Virusshare.00081/Backdoor.Win32.Shiz.ibq-b47def592b7cdab78299d2a975fe4b7209e81f6f705250e8eac884c32d664f7a 2013-08-16 17:54:36 ....A 66560 Virusshare.00081/Backdoor.Win32.Shiz.is-cd72a4679cff3b5dad39b32301361fab0f35e9b4a27c28f3e06238e1ef07312a 2013-08-15 22:29:56 ....A 178176 Virusshare.00081/Backdoor.Win32.Shiz.kamm-c2e959f2c3c47db3561651cbe224e179d64fd76b2216a611ee0ecd258f4ee30f 2013-08-16 04:16:00 ....A 489224 Virusshare.00081/Backdoor.Win32.Shiz.koap-1ec5d9ed4db6fd313d1d595ef18a4d080ac1d7a062779b8cd3ee43f18a9e3000 2013-08-16 21:07:22 ....A 489224 Virusshare.00081/Backdoor.Win32.Shiz.koap-5a237b98c9ef8f58c5a1d4c7c2206998b08f3e8250b5576c015bfd58810a9080 2013-08-15 05:20:34 ....A 489224 Virusshare.00081/Backdoor.Win32.Shiz.koap-a212308087a9f1b30af17debdde599dc8cf861490e3f8873476c59f795b8bd4a 2013-08-17 00:24:38 ....A 489224 Virusshare.00081/Backdoor.Win32.Shiz.koap-a44ed4f7e2e98411eb1d212f1431d372490bc7478fa25bf2704c59e057e5f138 2013-08-16 02:29:10 ....A 385714 Virusshare.00081/Backdoor.Win32.Shiz.koap-afe5d8905ddf60863e552c30d8b2236c30b4d55da0b8ad26908bd6ee2babc726 2013-08-15 23:22:48 ....A 489224 Virusshare.00081/Backdoor.Win32.Shiz.koap-c97ca126b45f7a4a485b74c713dd4c4d8bbc9e5f8fff0c4777a965a18f592b55 2013-08-15 14:16:18 ....A 25600 Virusshare.00081/Backdoor.Win32.Shiz.kofr-a9d85433cf44d51d11387e2ca7bcb5883f32071f08ac82594ab75441496299ba 2013-08-15 23:24:38 ....A 364586 Virusshare.00081/Backdoor.Win32.Shiz.kofr-bc72d7412bf036d70993987c2986a5b95d4ca6a7b24567b1bff5cfbd92f7729a 2013-08-16 04:57:32 ....A 21504 Virusshare.00081/Backdoor.Win32.Shiz.kofr-c739d1c6bf5444973bac5eef415e6983ec4c750c6d051b0eda767886581a9094 2013-08-16 19:17:54 ....A 120832 Virusshare.00081/Backdoor.Win32.Shiz.kour-dec79eb564fbd5b8041472e5b69f6767e55f59e39ceeb1dc28573bfaf6ad239f 2013-08-16 00:22:28 ....A 225304 Virusshare.00081/Backdoor.Win32.Shiz.kpki-93066ed826b2a409314263ba6db73f467f0221c5d564af5daa4742d907571639 2013-08-15 21:28:30 ....A 230912 Virusshare.00081/Backdoor.Win32.Shiz.mqm-a51a3a30adc5604a0fbe636422541a0a93f6c5259ff0a4e757be3d5f719bad09 2013-08-16 15:34:02 ....A 221184 Virusshare.00081/Backdoor.Win32.Shiz.raj-a504432d5af5b2e69cee30a64fdd79f1ee9f285f0ba5ccca58a256607cd6b768 2013-08-16 16:41:58 ....A 218624 Virusshare.00081/Backdoor.Win32.Shiz.raj-af91126871e1ad748d7dadafd9225ab9550c2c09e7ea7a53376cbf17c0fdb6ee 2013-08-15 23:35:38 ....A 211968 Virusshare.00081/Backdoor.Win32.Shiz.raj-b0dee92ac89b8185e8e9b8eca1723ea02c131714283f323facc774e23e5b7a58 2013-08-16 23:42:02 ....A 231424 Virusshare.00081/Backdoor.Win32.Shiz.raj-b104033b32598bcc900c1705f299335556e25bcc9068aba70bfb2f1865d51d64 2013-08-16 22:26:20 ....A 222208 Virusshare.00081/Backdoor.Win32.Shiz.raj-b732f37de10b229c6b16cfc969a6b6f2bf72033315e3aa440d3fa0874e37fc34 2013-08-16 01:47:12 ....A 215040 Virusshare.00081/Backdoor.Win32.Shiz.raj-c3e08f722b143da58b0a0cefa003e130ee0424a6838922c0533e3e7e201fc87e 2013-08-16 00:46:04 ....A 225280 Virusshare.00081/Backdoor.Win32.Shiz.raj-c9720e80b5c615379c079e36d21b08484ae84b3c3456a609b4a93aed16cfc4f5 2013-08-15 05:44:30 ....A 233493 Virusshare.00081/Backdoor.Win32.Shiz.tiq-542d22ef0d640815cad169f45d0de7dd61c2a0d3025c886a2c73e3e7c3a347a5 2013-08-15 21:55:52 ....A 230012 Virusshare.00081/Backdoor.Win32.Shiz.tiq-bdc54e256b6cfeb546b43ec087a12e8ef3ba8661f00bfe00c950d29c591e4365 2013-08-16 00:52:20 ....A 238635 Virusshare.00081/Backdoor.Win32.Shiz.tiq-c1a4c322da258f832cd4eea57f3b713d952b4618bd64754b5f05bce9102d1154 2013-08-15 06:24:08 ....A 209977 Virusshare.00081/Backdoor.Win32.Shiz.tiq-c3537237b41f7121f4ae57283353a4ab263db8d2e0b86f788e1ba0a9b9939236 2013-08-16 20:04:28 ....A 232610 Virusshare.00081/Backdoor.Win32.Shiz.tiq-c89a5ae90c7d80d88601438d59fb89298bbe7baf485f24d5056e9e9f049b4035 2013-08-17 01:07:48 ....A 224674 Virusshare.00081/Backdoor.Win32.Shiz.tiq-cd4fb735497e72506f16fd1ca2ad5ac3ebc863230713b56dacdb3b3f90b39253 2013-08-16 01:49:48 ....A 281600 Virusshare.00081/Backdoor.Win32.Shiz.uuf-abd06beebf6542b29d9aa64d3232f8857e4d432559ff280036f48d1c3e8edd12 2013-08-15 04:54:08 ....A 312832 Virusshare.00081/Backdoor.Win32.Simda.aujg-adfbb5f808de7c87b32c627537280cf2c036678700228635eead4d1eb2f75b67 2013-08-15 23:51:46 ....A 172309 Virusshare.00081/Backdoor.Win32.Simda.bii-b76859332f5f14d4f6e6d7df55ffa053eb9a765cf1f9d49716ac7efeb4ad5d04 2013-08-15 13:44:22 ....A 300127 Virusshare.00081/Backdoor.Win32.Simda.bii-d9180ca11e783ac0e73d565907fde96b41570cca27eee163b8e6e8b5d3e09423 2013-08-15 17:26:36 ....A 121989 Virusshare.00081/Backdoor.Win32.Simda.bii-f5c9c7b8880ec010d7584a55255aa41542e8239e3602bcfd72666bced9884af1 2013-08-15 18:36:38 ....A 816141 Virusshare.00081/Backdoor.Win32.Simda.bii-f813ff7ddf5b18acd6708916d8f832429c10b6cf3c1539beee7b627f05a37a7f 2013-08-16 00:42:06 ....A 804877 Virusshare.00081/Backdoor.Win32.Simda.bji-9958a67fcc6960b2eca3f84b2563630a22904c7feb098c002c41984753e3069f 2013-08-15 13:28:04 ....A 732680 Virusshare.00081/Backdoor.Win32.Simda.cxb-d201ac125ddee24928faef58d08125512d0f0e0de5fc47ab906eeedd3383082b 2013-08-16 01:21:12 ....A 971776 Virusshare.00081/Backdoor.Win32.Simda.fda-16d713e9c9909d4bdbfb7520718a0f13451ff904891d6fee4eb56658f6f85c61 2013-08-15 23:17:52 ....A 642048 Virusshare.00081/Backdoor.Win32.Simda.iuj-0e4e91525c8213bcfde1e9fd05414873520edca204ab2e75424d2f5300b5b727 2013-08-15 21:31:18 ....A 789504 Virusshare.00081/Backdoor.Win32.Simda.iuw-5b9394eefe2b94bb6b96e06baf332c95f46c44ed668c45f3fde25bb43803c219 2013-08-15 21:57:50 ....A 900096 Virusshare.00081/Backdoor.Win32.Simda.iuz-163eee33ed2d1b34112dcc6bae356cd661081b9236371b5826b821144efdd7ab 2013-08-15 14:40:58 ....A 848896 Virusshare.00081/Backdoor.Win32.Simda.iuz-ceb080100a97b362a2d7774ebd63b6ff3baa09eab51e365dad9166ce833c4355 2013-08-15 13:17:40 ....A 848896 Virusshare.00081/Backdoor.Win32.Simda.iuz-d56fe8721fbad6c73c3938a72e33e705d887ad00fcedbb178b04d1bd4137d8bd 2013-08-15 06:22:02 ....A 744448 Virusshare.00081/Backdoor.Win32.Simda.ivn-3377b31da8cac906434c8762b7bd4aa4f4860c259d94db160364b9221cfc875d 2013-08-16 01:51:48 ....A 677376 Virusshare.00081/Backdoor.Win32.Simda.ivr-1568a1cf796f754b6b8f5e3afea27d961fccd024ae1d72bbb66d55190eccc5ea 2013-08-16 04:25:28 ....A 677376 Virusshare.00081/Backdoor.Win32.Simda.ivr-36aae491aedfc56cabb3a817629747ef261b5f2a868ff22deaa06a30fe15346f 2013-08-15 06:33:58 ....A 709632 Virusshare.00081/Backdoor.Win32.Simda.ivs-4ca45eaae655daad978a0133f277c6faa88a2e40373f5fac5230340417753e15 2013-08-15 05:04:32 ....A 704512 Virusshare.00081/Backdoor.Win32.Simda.ivv-11d4b2ab244c52aa0e4be1f4d28b4bb233dd1ac095a779e5082bc873d3e32daa 2013-08-16 17:45:30 ....A 704512 Virusshare.00081/Backdoor.Win32.Simda.ivv-58cbf8d2bfbf93bd50f752314acefa53ac21e36c4917b8714c15e0134593ef07 2013-08-15 23:51:44 ....A 701440 Virusshare.00081/Backdoor.Win32.Simda.ivw-7d31a34ab35fe52338dea718d9f4db956c152f5009b92957c925870031c7c095 2013-08-15 02:23:44 ....A 745472 Virusshare.00081/Backdoor.Win32.Simda.qhj-1a13b053a674c98759890dfbe47dc2b7ee80266a94b978d672117d9b8c0251c9 2013-08-16 18:13:36 ....A 335877 Virusshare.00081/Backdoor.Win32.Simda.up-8fe4141f7773f1e40e44702994e9baef4243913ffb0666b5f1545d901e83551d 2013-08-16 02:35:04 ....A 920576 Virusshare.00081/Backdoor.Win32.Simda.vcw-478fad9fea6cf243f4a29428413439c5ac8a4918aa5ecf3aa1616ee1b8b01400 2013-08-16 21:39:00 ....A 733184 Virusshare.00081/Backdoor.Win32.Simda.zmw-207bd62719ad14b36b12ad577885cbca3fbd8490c0cc65c115803cfae2af49fc 2013-08-15 21:28:48 ....A 739328 Virusshare.00081/Backdoor.Win32.Simda.zmw-3d8807ec2861ad2a3d801c0582737c52ef65cb67c13f6600e4f8ebf56f4aa3cc 2013-08-16 00:00:38 ....A 733184 Virusshare.00081/Backdoor.Win32.Simda.zmw-d2423680a9260530cbf51b5e01cbc9dc434480cf9436b92d2fc1a128db8240e1 2013-08-16 00:29:20 ....A 485604 Virusshare.00081/Backdoor.Win32.Simda.zmw-d9bcfaa6c3b59a0ee52be15f7fa3012bfe2b1b6160926bea7bbd836a3799bf63 2013-08-15 13:50:12 ....A 820224 Virusshare.00081/Backdoor.Win32.Simda.zqv-4a3eb88323e3eb46a44cb613ba2b276b927ba4ab176dad94dea914a5b8f59b3a 2013-08-15 13:24:54 ....A 820224 Virusshare.00081/Backdoor.Win32.Simda.zqv-6bf4d92ca0915db5cbff2356380e8f80b9d0613d79a1cfd798cf262279039e3b 2013-08-15 05:21:46 ....A 820224 Virusshare.00081/Backdoor.Win32.Simda.zqv-938be5a6817b95996b1d972e594d285e9f9939ba3508c15216c04f0fbbf9efda 2013-08-16 01:14:42 ....A 820224 Virusshare.00081/Backdoor.Win32.Simda.zqv-bdb65d9f45087a667e670fb30930393d958fadbc536e0ebf670b765c09c90998 2013-08-17 00:21:26 ....A 227328 Virusshare.00081/Backdoor.Win32.Singu.o-c9398227f89fb91855211539f27be936e6d305f1fe1323ae1e5f79ccd6d2e6db 2013-08-15 05:59:04 ....A 139259 Virusshare.00081/Backdoor.Win32.Singu.y-2f6e0b90365ff92428c7ef057f67a697e5bd6e6d8d7b1c220aa2a82410aaca23 2013-08-16 14:48:36 ....A 401720 Virusshare.00081/Backdoor.Win32.Singu.y-a90f769af6f97913bc1e35e3f95c2bdcca87713d90bba60221453978917b80cb 2013-08-15 14:27:02 ....A 335872 Virusshare.00081/Backdoor.Win32.Sinowal.eed-b1541520bd5c258311f3a2205e753ce88b01ae9eb73e1c708c12b4101db22bb9 2013-08-16 13:21:26 ....A 278312 Virusshare.00081/Backdoor.Win32.Sinowal.eee-39f9bff198623fa739c8250cd413935bbc8dd3c245e05d1d85c50bf58ed6e9d9 2013-08-16 18:08:00 ....A 278352 Virusshare.00081/Backdoor.Win32.Sinowal.eee-76441ae2df51f41572985c1bddcb318a0ce4a66526af655c8d6a9aaa857b3af4 2013-08-16 21:51:46 ....A 282624 Virusshare.00081/Backdoor.Win32.Sinowal.eee-aaa75bae170445b65dae0f082251b85256b06d7681294ac92b56af17bd05d530 2013-08-16 02:31:30 ....A 278352 Virusshare.00081/Backdoor.Win32.Sinowal.eee-ab67e3b961e92c28d5332e0e7eaa64f327fefc7e237d3eee0f11c019be0cc1e2 2013-08-15 13:07:00 ....A 278336 Virusshare.00081/Backdoor.Win32.Sinowal.eee-c28d6b22f52a6cd0c9eb5c7c4e4ff62a2a33ecc0e88593576b007f79bde3ecfa 2013-08-15 05:08:00 ....A 31744 Virusshare.00081/Backdoor.Win32.Sinowal.fjq-ba94e30ec2824d7b94bb5c46714ff9f857bdeefe2e136c03f5a1a0855ba4ad3b 2013-08-15 06:34:36 ....A 430080 Virusshare.00081/Backdoor.Win32.Sinowal.fox-a52e0a360bbd0f1f38cf5a95e98044dcdc7bc6f60fa373798f9dcc26d972b927 2013-08-17 00:29:20 ....A 430080 Virusshare.00081/Backdoor.Win32.Sinowal.fox-aac7725e1f7b4217b143125974b65e1b842a56c9c8a7a465131b68d45b935037 2013-08-16 13:46:18 ....A 37376 Virusshare.00081/Backdoor.Win32.Sinowal.fox-abde1daf7f05f5689840c80cc5b92c9c0b530e4d389914b251b4e8f4d7c2a52a 2013-08-15 13:43:40 ....A 364544 Virusshare.00081/Backdoor.Win32.Sinowal.fox-af6b6c3317a5bb2d6c8700c5daf07668074f19b5fa3ec9b1a2101f1107ca254b 2013-08-16 04:28:10 ....A 364544 Virusshare.00081/Backdoor.Win32.Sinowal.fox-c8353d26a263240c9d33bc4bb07502deb5c5808aeceb9673c5828c0a53a19622 2013-08-16 01:00:12 ....A 360448 Virusshare.00081/Backdoor.Win32.Sinowal.fxm-bb5a8f5aeb6ecaf790285748358252fc419f04b6f353a05f8186e531b665ca7d 2013-08-16 04:49:24 ....A 421888 Virusshare.00081/Backdoor.Win32.Sinowal.gen-b57feb779b1df163ade2ceb8bf7d4fd22096a849b4c21a1af9d26142b5d711c4 2013-08-16 12:06:50 ....A 586368 Virusshare.00081/Backdoor.Win32.Sinowal.hcl-a4aaaca82e5cbaa260b232ab01593133854105b11fa9e7774527adb53e8d30ed 2013-08-16 13:32:16 ....A 61440 Virusshare.00081/Backdoor.Win32.Sinowal.nlr-a44d21041790b9bed5975fd632cd6d1418430710b058638e04eaace75676d16e 2013-08-16 00:00:44 ....A 93386 Virusshare.00081/Backdoor.Win32.Sinowal.npm-b0a4cb1d3d1b2dfe1362d832b0dc58b4688e6de589358b280492f9fe681ed25c 2013-08-16 21:32:46 ....A 87130 Virusshare.00081/Backdoor.Win32.Sinowal.npr-a464b0b584efd370f0c4b63e3649a17043960a8b17d1cd3c68df0a7d7a751893 2013-08-17 00:24:48 ....A 96768 Virusshare.00081/Backdoor.Win32.Sinowal.npt-bb6ec1c9e04f92ce684dcb008f9b27d32582968a320cbc42c684b19940eeac36 2013-08-16 21:44:38 ....A 96768 Virusshare.00081/Backdoor.Win32.Sinowal.nqh-51c8787e7f73fc84095b3890f6c74e40c5c1bb272c7237fc6f5801682b97b389 2013-08-16 12:14:30 ....A 457216 Virusshare.00081/Backdoor.Win32.Sinowal.nqh-61addb166a21aa5c48f6ad78e8a477719bb3efbcf9408c6e048182339a49bc9c 2013-08-15 12:34:40 ....A 96186 Virusshare.00081/Backdoor.Win32.Sinowal.nqh-bdf09f9d5306e7fcb8650e79a86f118eee9afb91add145858a46eb4de7d99cb8 2013-08-16 01:44:10 ....A 96768 Virusshare.00081/Backdoor.Win32.Sinowal.nqh-c2afa33f6a8f9de7f7d920d3f833fd9b55ed7bcffc30a815546a04093786baf8 2013-08-16 21:27:42 ....A 90913 Virusshare.00081/Backdoor.Win32.Sinowal.ntn-1b0ffb670bd7b8f8607522c3f7e7f710ccb3a4ef66f079803a39b171ae98de15 2013-08-16 16:29:12 ....A 47104 Virusshare.00081/Backdoor.Win32.Sinowal.odq-3dbf47f4e76720760cc1161f8990ce3a31a0ebf1bc422b1bfca249d31e1da927 2013-08-16 14:33:34 ....A 44544 Virusshare.00081/Backdoor.Win32.Sinowal.odq-69b93499fee61dde81281b163c48650284ac5b62d09c446d23463a47db0b4f11 2013-08-16 16:31:30 ....A 45568 Virusshare.00081/Backdoor.Win32.Sinowal.odq-96a81ac5a343b0d85d729c63053fe8065b9729c0e06aeec129d69ef51970a8af 2013-08-15 23:52:54 ....A 1313280 Virusshare.00081/Backdoor.Win32.Sinowal.ogb-a5eb5cc9618bd22972f50fd824bd469dd05858c7e5eca5aa335f3706eb64659b 2013-08-16 22:33:42 ....A 53248 Virusshare.00081/Backdoor.Win32.Sinowal.oln-156d522c20905037a68c61032f75f552ff7d3664f205b0bc8656ac24c0f9b6f7 2013-08-16 17:28:26 ....A 61440 Virusshare.00081/Backdoor.Win32.Sinowal.oot-1fdef3734dad1968c7bd3a429ac3708096a4d4e0fe5e1bcdd346e9baa9e02e61 2013-08-17 01:53:12 ....A 102400 Virusshare.00081/Backdoor.Win32.Sinowal.oot-74994bf668fb39fdac44c37f05516754a97d58e678fa8544c4b5ef104271ac64 2013-08-16 01:04:12 ....A 122880 Virusshare.00081/Backdoor.Win32.Sinowal.oot-a45536a09d9388bedbdf473431df700a44d2aa1df2eaa7a05550c85be42206fc 2013-08-15 13:20:54 ....A 126976 Virusshare.00081/Backdoor.Win32.Sinowal.oot-a4bd287346abcf640dd92d822a8528fbe941cee39b9d4c1aabf6ce3f0eefcf3e 2013-08-16 18:38:06 ....A 110592 Virusshare.00081/Backdoor.Win32.Sinowal.oot-b10303707a241ce84022023cae019f41270252e926035d44f0d23d9a86c53c12 2013-08-16 04:49:30 ....A 108725 Virusshare.00081/Backdoor.Win32.Sinowal.oot-b1077fedde48e7887d3098af4c1421c2a02e0cf16a2d19eb5535f07fd727e0f2 2013-08-16 02:00:30 ....A 126976 Virusshare.00081/Backdoor.Win32.Sinowal.oot-b6b24a82fc9cd9d22813769821d76206878e6e263d6516476a2a7fdf3102133e 2013-08-16 23:49:34 ....A 102400 Virusshare.00081/Backdoor.Win32.Sinowal.oot-c88637464b8dbc5aef10a673d27e8fa3a122067486033b7b1a36980bb590c7fe 2013-08-16 14:47:48 ....A 106496 Virusshare.00081/Backdoor.Win32.Sinowal.oot-cd748c5fe2c34ec12f04f0e34fcbb41c976cdf132c18ac133de4351cc0fcb2f0 2013-08-15 23:54:22 ....A 126976 Virusshare.00081/Backdoor.Win32.Sinowal.oot-cdc2d29c3fcdca00b48b64300f953309bcb6f0e5699403dd2a127d521f56b759 2013-08-15 22:43:12 ....A 77824 Virusshare.00081/Backdoor.Win32.Sinowal.oqq-b73f03e7e7ac59f17e071ecfa7ec4bd0a64ec1bf6aad9a8becab2a74e61bc4ec 2013-08-15 06:11:04 ....A 102400 Virusshare.00081/Backdoor.Win32.Sinowal.orc-3bd8690080c67c06dde91228be6f72b513cd936d534c21d668f389ac024f3ae2 2013-08-16 01:56:20 ....A 86016 Virusshare.00081/Backdoor.Win32.Sinowal.orc-aa3c9cbb9cf32a8a7da93a695d70714541f228b907e29311119c9f4544ae8ab6 2013-08-15 21:00:56 ....A 102400 Virusshare.00081/Backdoor.Win32.Sinowal.orc-b0ecd846a2efcf3f2d8f02a87f9c83d95befbf3d65dcdbba1a8f4c90727e48ba 2013-08-16 11:21:14 ....A 77824 Virusshare.00081/Backdoor.Win32.Sinowal.orc-bcee2af3b8ce88ed0e38911ca2e5a2af86be65b273c0ad710edacc088aa0cb7c 2013-08-15 05:14:34 ....A 86016 Virusshare.00081/Backdoor.Win32.Sinowal.orc-c52bcdd14056a531361e48d67eac3b505efb674d45509256da9016a82a8fc55d 2013-08-16 19:41:16 ....A 86016 Virusshare.00081/Backdoor.Win32.Sinowal.orc-c72a7d7d51837d402ebb34bfab4cad778ed41d2187037484e6f7a6b826b54ef8 2013-08-15 23:27:36 ....A 77824 Virusshare.00081/Backdoor.Win32.Sinowal.orc-c738533a3a3f0b152a4bd8a9f1af18a4e079588d0173494744077f1eb4a297e2 2013-08-16 13:21:52 ....A 77824 Virusshare.00081/Backdoor.Win32.Sinowal.orc-ce3b957ea06148e551962a75e39c948cd7d37bf5312b359710ca32d012614ad4 2013-08-16 17:32:48 ....A 81920 Virusshare.00081/Backdoor.Win32.Sinowal.oyz-31d39421127e106960af9d5f046ff9984594f2fb4d428a2282ba1652fa04e844 2013-08-15 06:27:40 ....A 81920 Virusshare.00081/Backdoor.Win32.Sinowal.oyz-a5b2b22f0d3749382ed7db6010a16481074eff4bb778cb5fed6e7e8375845e61 2013-08-16 18:33:30 ....A 86016 Virusshare.00081/Backdoor.Win32.Sinowal.oyz-aa9bacdc285b9e0f38c4a1380f868afceccf05ead3790a7cc40e62ad0332af48 2013-08-16 01:21:04 ....A 81920 Virusshare.00081/Backdoor.Win32.Sinowal.oyz-b10857b591899ba931d997a5cd6a688a3d0c964aa8b2fc292e9bf2521f1ecb92 2013-08-16 22:13:34 ....A 81920 Virusshare.00081/Backdoor.Win32.Sinowal.oyz-c7d5c024355fb558283c14b9a682db10a6a3af9cbc0ff0a32bee33c0682557a8 2013-08-16 20:46:10 ....A 57344 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-7defc8b3ec913477926adff218795d6a4adb2f3e096b9cc4b006a98b2afeb5c4 2013-08-16 11:45:22 ....A 53248 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-a8e547cd3e264f2d6b8d78a8d505174739f8ce6731245cd291c4e33231e6ab66 2013-08-15 13:43:22 ....A 77824 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-b6a486e06da3f1546f52ba783cc2651f419e09fabe348748376bf98421f82b5c 2013-08-16 23:24:16 ....A 53248 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-bb5b03a08d1f4d8e6bfe54335a04d03bdc15a2ce5e20a8804591d504a06e3a0a 2013-08-17 01:53:24 ....A 53248 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-bcb545abe90f108b53a34592f060c4ea01abaa7ae78721d13259f12ec91e3e15 2013-08-16 19:24:14 ....A 53248 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-bcc371f6fe517fd45a26a9d6afcb7e5a3949dbffba2b020c1212235c60be6e8c 2013-08-16 01:40:00 ....A 57344 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-c82f66ef5150944790c2af7f21bf5b1174eba20006a0cb963f4e47d1f265b652 2013-08-16 14:31:28 ....A 53248 Virusshare.00081/Backdoor.Win32.Sinowal.pdt-cf6cd9bd3ae14a7c3609306ee8254a89f651771a689e9312ec8f0f955a586966 2013-08-15 06:07:08 ....A 65536 Virusshare.00081/Backdoor.Win32.Sinowal.phl-b40934a4522297d166963bb8a60ce146ddf48f3cb3580e434b31fd3dfee0bbfd 2013-08-17 00:31:04 ....A 19357 Virusshare.00081/Backdoor.Win32.Sinowal.phl-cd25b418d9d4f10a1ad21a145d9c81b4475a780681bbb23d759cdbeade4ec0af 2013-08-16 00:52:18 ....A 65536 Virusshare.00081/Backdoor.Win32.Sinowal.phl-ce0a94545ca50aae2907d5b3cf45bec36a7c0e9854a7efe2a3f93f7ef23071bc 2013-08-17 02:25:34 ....A 57344 Virusshare.00081/Backdoor.Win32.Sinowal.pht-c1b6b137bca235b54c3d30a75e154d5e4ebcb2b208782d6ef6b331884615f5fa 2013-08-16 20:19:28 ....A 16032 Virusshare.00081/Backdoor.Win32.Sinowal.pht-c2420402faa17d04d27802acbf9a12880f66afdf2f84614aaf4c66ebf0531d80 2013-08-17 00:22:10 ....A 61440 Virusshare.00081/Backdoor.Win32.Sinowal.pht-cd01704a9df37ba3d0ca8324a5993b82aa9ba0850361616f02ef19735abb7e08 2013-08-16 18:00:30 ....A 69632 Virusshare.00081/Backdoor.Win32.Sinowal.wwy-4755dfbd22c361c5c1457f6cc5e50d051bd8f8075ce0544c9db5533d6e30cc33 2013-08-15 05:03:50 ....A 82293 Virusshare.00081/Backdoor.Win32.SkSocket.108-a6e15855c7649cced72c0702a8225d872758d2a177d9f56342067aa21c4cdc08 2013-08-15 13:06:36 ....A 189440 Virusshare.00081/Backdoor.Win32.Skill.vih-bb06c4f9dc461f0cda33f6635e19658c352b6a70df1fd391dcaeb2706fc7a9c9 2013-08-15 13:22:38 ....A 177664 Virusshare.00081/Backdoor.Win32.Skill.vli-c3e6c3bf7e8cacadd29db50643a693df989af8dda170ce766268c23d1d7ea6fb 2013-08-15 05:30:00 ....A 186880 Virusshare.00081/Backdoor.Win32.Skill.vmm-678281b1d0504c41eaf56764998d09d3669037f653782d63faadaf303fcae441 2013-08-15 06:00:52 ....A 168294 Virusshare.00081/Backdoor.Win32.Skill.vmm-dbe9444f4d3dc76e71a80c8d65e9301bd467e7e739087e0ba94442922d1dc92f 2013-08-16 23:13:30 ....A 6656 Virusshare.00081/Backdoor.Win32.Smabo.bzd-cebf6685b147f5b4ff89d97d4bd29f4fa7cdd1f391183176e096d3ba33dbb7dc 2013-08-16 23:05:00 ....A 6656 Virusshare.00081/Backdoor.Win32.Smabo.bzx-cd8b6ee7d0ecb26c766a0f45033b9ce00637fe34cd55bbf433f12b0a97c5577d 2013-08-15 12:24:02 ....A 6656 Virusshare.00081/Backdoor.Win32.Smabo.hel-b62a7a737972b80cda6f6113076e5f34738ea7e60bbb264b1863dfab07744b24 2013-08-15 05:27:28 ....A 7168 Virusshare.00081/Backdoor.Win32.Smabo.os-b3a377b46d9e595adb57430fa1e8a4913b91fa0dc62d657fa2bd219c32b4bde6 2013-08-15 13:27:58 ....A 23552 Virusshare.00081/Backdoor.Win32.Small.abb-a592aa757c6c33292f0cee41ae37a456249d574c12f5db2b5960ff27d250e2c6 2013-08-16 12:18:18 ....A 12288 Virusshare.00081/Backdoor.Win32.Small.abk-6fdd577ee7b435e6339d09a77e7e9a6a81eab012349b10054e1952de146d0b9c 2013-08-16 23:17:40 ....A 53248 Virusshare.00081/Backdoor.Win32.Small.abv-32238c8091835990cb8600d76ccad102509ff6fc6cc390746a7164d9a77361cf 2013-08-16 21:44:04 ....A 9024 Virusshare.00081/Backdoor.Win32.Small.ach-a55d2717c1905377b218127a1869e2e9e10ea21005f3c2c0fc2193f241060a5d 2013-08-16 17:48:06 ....A 9024 Virusshare.00081/Backdoor.Win32.Small.ach-a9725fa6c4a60da6377672c2468c40301377c512c2af15e6fba485b2deee40b0 2013-08-16 19:24:18 ....A 9024 Virusshare.00081/Backdoor.Win32.Small.ach-ab1dffa17fae03c9e20cba4daefca61bcaef75a49aa9eb6a1552c8efa93f6a79 2013-08-15 13:08:58 ....A 9024 Virusshare.00081/Backdoor.Win32.Small.ach-bc05e5b65a6693961864466c2c865fba08560cb6a37bce0aa3e38acde2a87f0e 2013-08-15 22:26:14 ....A 9024 Virusshare.00081/Backdoor.Win32.Small.ach-bdb50e0055626b78130c848c354408198f5a21b8f6b39793bf319911cbb8c1f3 2013-08-15 13:20:40 ....A 9024 Virusshare.00081/Backdoor.Win32.Small.ach-c8f3f8a986f3eb9f832cfe10fabae3506aecace364dc4dbe6065ae965e4e2d3c 2013-08-15 06:15:24 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-9814897ff7307a1eebb742dade1dc228ac56979729d64a10e216c2810ece55e0 2013-08-16 04:18:52 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-9c526d752829f1673a8aded7026b94bf8a9f20a5e7a60e9c13fb90854097542e 2013-08-15 05:02:26 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-a0839381f4ec8f8329d58eff9a1956aecc3bece62f72fa5219c87aca2f0a688e 2013-08-16 04:24:32 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-a3a82273ee3644ba6ae9fd3dba80371102864ca16b93770e9816b24aeccb88a5 2013-08-16 13:34:46 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-a48f3097505008d520cce8ec6de556c5576697558c5a56fd67a58fde46cb1208 2013-08-16 05:42:56 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-a98930ae18231cde32ff90fd18c4665ef82f558275e15c230b29aa119c37f055 2013-08-15 06:35:12 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-aa53a708ffc5c431f0ed47430dc8cda46cb6c7bc1eefc24f89d332443bfe5fb0 2013-08-16 04:56:48 ....A 7936 Virusshare.00081/Backdoor.Win32.Small.aci-b0668e60292f16207df62caa4d11585bb082d6be5e0125c7c6988f90d87e2328 2013-08-16 15:19:06 ....A 12032 Virusshare.00081/Backdoor.Win32.Small.acj-49eeba8d5581bd8958ec9668d139641c35074d6a082b75f6ccb30f94164fed38 2013-08-16 12:53:56 ....A 12032 Virusshare.00081/Backdoor.Win32.Small.acj-55ce8ddbe3a07543b141634b5c01a2660ea8bc35774af4976e3637674c67889b 2013-08-17 02:20:50 ....A 12032 Virusshare.00081/Backdoor.Win32.Small.acj-858a95b7cbf35afadef8638df67b45f562a293bc3b34ff90c031300038be6f2a 2013-08-16 19:51:02 ....A 12032 Virusshare.00081/Backdoor.Win32.Small.acj-a8f62fa1e54d619875cefbbb2c5861a3cc780fe1f7bf1018c43ef51611426011 2013-08-15 13:31:04 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-a4ef0bac66a88788727d4ddc389ed106872755d259f59ea1ccea3dee6094fe8b 2013-08-16 12:00:00 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-a4f7d782221dcd7ee3b1067ffc6a952da7267ee12c1be4b3f774832a109c674a 2013-08-16 00:35:14 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-a8e2a5c6257a4317c561bd78ec381870b05aac05b30bd3348158c05337ae1352 2013-08-16 13:21:58 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-b51b65e9e4c8994db237499f9042b35cfd5475194c8a4b4331a42ed27e17eb1d 2013-08-15 23:54:48 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-b77b9746e9d7e337d44b8fe4242ea6d7dd1a2c88677f8f1546152142a87113ce 2013-08-16 23:04:00 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-bae54fb90335a37a6696bc2c2583a088210d42c43430fffb620635d4dec809d4 2013-08-16 16:06:34 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-bb1088367fa25b686c94eb5734cf7ec4e29171079d57f7063ffe3a34e00de1b0 2013-08-16 21:05:30 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-bc5c9e32a394a8fa9c85ebc78f6e2cdfc371c6cddfeb5828e754a1dc0f2134e0 2013-08-16 23:30:54 ....A 17152 Virusshare.00081/Backdoor.Win32.Small.acm-c3f708fe14fbc8eb11c68bf3488451ffd70d3105d62fd660eb289ceada133ac7 2013-08-16 01:29:50 ....A 296526 Virusshare.00081/Backdoor.Win32.Small.cla-ab0a2c58922456a1057440b908c87c4930bd381451f9f981aec840ca2e13096e 2013-08-16 00:54:30 ....A 294912 Virusshare.00081/Backdoor.Win32.Small.cla-cfe7267a591cbd23ff2cac085e08b2f75b8ec416f53dababd392f449eaa93b57 2013-08-16 04:57:30 ....A 114688 Virusshare.00081/Backdoor.Win32.Small.cmm-2f033c5933e06f24ec9e162a47408e6f3a768f998dc772b1bcf855eb8788513a 2013-08-16 04:14:44 ....A 13433 Virusshare.00081/Backdoor.Win32.Small.cmm-55c854d718d65a811e30e20b7955d6ed63a6ba1269fbcc9e56fbfe4850c7201f 2013-08-15 23:10:58 ....A 12699 Virusshare.00081/Backdoor.Win32.Small.co-ab86147e04e4146e93c0b5050dbee87fcb3e911e01a39b782cbee4991540a8b4 2013-08-16 00:51:22 ....A 40960 Virusshare.00081/Backdoor.Win32.Small.ec-cddc0eebe2347058d6d337ac8c00c9cdaefd7a8257bfbc115aac24bc37bcefa3 2013-08-15 05:05:34 ....A 327168 Virusshare.00081/Backdoor.Win32.Small.hpm-b2b1d109c69d96996ab2232d6d247f413704447370d4317795650f01f7354686 2013-08-16 19:28:30 ....A 327168 Virusshare.00081/Backdoor.Win32.Small.hpm-b717214217c5f643c179c90b0d1399c64ce9aac2c5fb2845113e82841a761184 2013-08-16 20:34:14 ....A 84992 Virusshare.00081/Backdoor.Win32.Small.kbv-af56140fcc9503e1e258a2fdd70c2c3739ce08f913bdcf1e6d6c5a8f7a4734a1 2013-08-16 01:25:02 ....A 24576 Virusshare.00081/Backdoor.Win32.Small.lce-b5d4fa9f2185f523e477f9157ad4d428fe2f243dbdf011f7baf4dcddd31e0870 2013-08-16 10:41:04 ....A 2560 Virusshare.00081/Backdoor.Win32.Small.ls-cd1eaf9e7175123ddd88df7747b827a33e3c25622f918408cd0f534a251e3782 2013-08-16 17:35:20 ....A 1424 Virusshare.00081/Backdoor.Win32.Small.ly-7d3740d1d00e533f4a1872cf11f82c25e13d985a2840e83cdf96f3dfce164d53 2013-08-16 17:01:42 ....A 1405 Virusshare.00081/Backdoor.Win32.Small.ly-b5e3f60361724229aecd73a2cc3b027949f427c5788726399d1670f41263a811 2013-08-16 08:14:22 ....A 58368 Virusshare.00081/Backdoor.Win32.Small.mi-c7d5d04cd292e5dcde9b9ad09890ff0aaace60fad4025de4a2b8950b612565e4 2013-08-16 23:13:10 ....A 304640 Virusshare.00081/Backdoor.Win32.Small.oo-af300d3c48de22c564f79c91f9167572e64ce6e2edc0494ecaeec503781c59db 2013-08-15 12:30:06 ....A 37888 Virusshare.00081/Backdoor.Win32.Small.oo-bb1738700aa3535af13824e582f85c403f4462b9e03d2333c0ad6f1105d0f414 2013-08-16 17:02:32 ....A 16384 Virusshare.00081/Backdoor.Win32.Small.pl-bcd219483a2439a6963a426bc7fc572ab613ca221ccddcb8fe90da043ff28827 2013-08-16 16:02:34 ....A 2953248 Virusshare.00081/Backdoor.Win32.Small.teyd-b1e64fb2112562dbc84d24d0c2a405928bd69f25eb68479e4820081f1358f3ef 2013-08-16 01:26:32 ....A 12617 Virusshare.00081/Backdoor.Win32.Small.vv-95cc64cfd834a7f1311db903fc411d231269ffd84be047b65c90f9821b39cb26 2013-08-15 05:19:12 ....A 7279 Virusshare.00081/Backdoor.Win32.Small.vw-1214055ef7776d16d5657ea5fe71d7cb5b690ca12b2bbc14a600176a55e5d845 2013-08-15 06:32:24 ....A 13888 Virusshare.00081/Backdoor.Win32.Small.vw-b1ee08481cadd82917d9e368ee7b564cc86abd8cd0e4c22d4940011d0cc36741 2013-08-16 04:55:58 ....A 5712 Virusshare.00081/Backdoor.Win32.Small.vw-dda7afe0fb739193fb599a2fe7364ead22425895214524c5d98d589206e6a260 2013-08-16 10:25:34 ....A 641024 Virusshare.00081/Backdoor.Win32.Spammy.li-cf6ce5d36c7eec41b2e4fbadd2943fe8b39a1e980744629573e179715adf30ae 2013-08-17 01:06:46 ....A 2117120 Virusshare.00081/Backdoor.Win32.Spammy.pmm-832ffeb00b487c79891cb4248ed19d2010a0632c9ad327d9e1a410bf2c7ddf16 2013-08-16 01:14:18 ....A 2117120 Virusshare.00081/Backdoor.Win32.Spammy.pmm-a481779e191ea1d862daebb87b7630c03633c2ba21279c38feea8ab5b889903d 2013-08-16 00:35:52 ....A 145288 Virusshare.00081/Backdoor.Win32.Spammy.por-b17082b0b6823f146f99741187757fdd3fdcf84e1b086442df9435a273e6e592 2013-08-17 00:26:24 ....A 129024 Virusshare.00081/Backdoor.Win32.Spammy.por-b1b7b5313b4224dff08cdccf3ec139bfc3dc213b6b4a6192fed9109b3e0a4a6c 2013-08-16 15:14:42 ....A 1329120 Virusshare.00081/Backdoor.Win32.Spammy.por-c2747e5ceebe1955f95a45acc5709453dcdd15460d85c609b43100ef868b86a1 2013-08-16 04:50:12 ....A 157696 Virusshare.00081/Backdoor.Win32.Spammy.por-c83ca7231b037051aa4a03db1d5dbe5f76a879cefe0251659d0792847d5b77fb 2013-08-16 22:02:48 ....A 131584 Virusshare.00081/Backdoor.Win32.Spammy.por-cdf9ba93a3d46966369edd8f164ac0877a450bf9042f5cc859468a873ed7dc34 2013-08-16 05:44:14 ....A 393416 Virusshare.00081/Backdoor.Win32.SpyAll.a-a901f4306722d20964300dac58de8259fc4d5c0895719794ba429dfec18edd17 2013-08-17 01:19:58 ....A 179712 Virusshare.00081/Backdoor.Win32.SpyNet.a-afcfb26b2107061fa7de281fbcddff7f29a8a51a8c823db90c242b3cd800fb1f 2013-08-16 21:37:52 ....A 266752 Virusshare.00081/Backdoor.Win32.SpyNet.a-b6f84f37183440eda23116b0bcae47b30709b49bad25da0c4109d71b7338cc4a 2013-08-15 05:16:34 ....A 274944 Virusshare.00081/Backdoor.Win32.SpyNet.a-bf68beabf86a7d10adb387156e643a682655bb09b50d3707a4f275c810ea1a5c 2013-08-16 18:29:30 ....A 86752 Virusshare.00081/Backdoor.Win32.SpySender.f-03a83282e426ca411ab309a5137d0a8520f3badad048030cb68c2dd24efff25a 2013-08-15 06:03:46 ....A 49675 Virusshare.00081/Backdoor.Win32.Stanet.a-3a75417de09a0ef06bdc8d75e542120150d15564e2503b8df55815ea7ce7702f 2013-08-16 23:32:40 ....A 60548 Virusshare.00081/Backdoor.Win32.Sub7X.b-6b9294e148ddbe975fe97c124dd93f2cb15c35ae3552e3eebfdff3707e69be7f 2013-08-15 21:01:32 ....A 56152 Virusshare.00081/Backdoor.Win32.SubSeven.22-bc351e757f35da50e334cebe32bd2d41627844d94d301eaf38d3622ec7157dbc 2013-08-15 21:39:56 ....A 1611776 Virusshare.00081/Backdoor.Win32.Subot.f-c86cbe7556a3597a4e4e5b03169437d7b9bffe67c28d5f949d2137b11b07049b 2013-08-15 13:05:46 ....A 53248 Virusshare.00081/Backdoor.Win32.Surok.a-72422d99f450fe9b35c262027ff5cc10559a86df539b5c4ecc0d053382c8f496 2013-08-15 13:08:16 ....A 53248 Virusshare.00081/Backdoor.Win32.Surok.a-bb73ab5f6bb009f2e0b6c144ed0eb47d865f449feefef8d29937ac887fe9b194 2013-08-15 05:08:32 ....A 53248 Virusshare.00081/Backdoor.Win32.Surok.a-cd9cb91c1fcf8910e41fa3a4235e9a7f371d6a028c52382666ff159384592376 2013-08-16 00:39:38 ....A 105429 Virusshare.00081/Backdoor.Win32.Surok.c-390e76ab9a4e108b37c2dd435b96c908ed505ed5532d491c25ad7c0502a2a780 2013-08-15 06:03:38 ....A 150016 Virusshare.00081/Backdoor.Win32.Swz.aig-69170c4b4e832264800386cf5453d53740c2d5543b81b84e99e7d950d4e2065f 2013-08-16 20:27:06 ....A 123392 Virusshare.00081/Backdoor.Win32.TDSS.apk-abbd728c8e665fb7abec393256aa7a700bc3c470479c83b9c55577f828d8fa14 2013-08-16 00:35:54 ....A 123392 Virusshare.00081/Backdoor.Win32.TDSS.apk-c2c911717da48112a333374aecdabd706da3dbab6c730d6037a9ac5441a4243c 2013-08-16 01:06:24 ....A 123392 Virusshare.00081/Backdoor.Win32.TDSS.apl-b1703bd2831689427f446b0da05112f3a5e4cafe833c4928fd0933cc5b93d3e8 2013-08-16 12:20:22 ....A 116224 Virusshare.00081/Backdoor.Win32.TDSS.apr-aba64c7bf140446a59f0064ca1ff35ed79dc5e07fa07efce24e67c8aad50a8ba 2013-08-15 23:13:52 ....A 116224 Virusshare.00081/Backdoor.Win32.TDSS.apr-b0f921efb01639b8ab1722a9cd2cd01111d458d87ba50574c66bfcb09ed6e6a6 2013-08-15 13:04:46 ....A 116224 Virusshare.00081/Backdoor.Win32.TDSS.apr-c82f5b3e435d5be24426397add842ead2adcc5d8518443dc871cec6039be9039 2013-08-15 22:22:44 ....A 116224 Virusshare.00081/Backdoor.Win32.TDSS.apr-cd729c802f7e82565cc1fe62f82ddaaa65f0a7dd1115b974599fa7ba421329d7 2013-08-15 13:12:42 ....A 73728 Virusshare.00081/Backdoor.Win32.TDSS.atr-b56113d65f555a5e23f29ba377b3c8ab024324b43225c2470c1a2ec4229f5f1d 2013-08-16 05:46:22 ....A 73728 Virusshare.00081/Backdoor.Win32.TDSS.atr-b72d7a5bdf5dc5e23579a2cc920aa7cfd50ee6645334f6dd608f89b35faebfd3 2013-08-16 16:06:04 ....A 73728 Virusshare.00081/Backdoor.Win32.TDSS.atr-b7d99a5a636f5031ed42f8f634da33465d72c4caf8422dd3498cc7ba35077ec8 2013-08-15 21:01:22 ....A 64000 Virusshare.00081/Backdoor.Win32.TDSS.ddg-af2e7c1f5bb71a1fc5c822e6304ee58140439c50a15c8132fbf9b812e88ecb7f 2013-08-16 19:20:40 ....A 64000 Virusshare.00081/Backdoor.Win32.TDSS.ddg-b6507500d4d2849374369b1824feb99ebec22e0f3a857e76cc3f9feb5bd7abd8 2013-08-15 13:34:30 ....A 64000 Virusshare.00081/Backdoor.Win32.TDSS.ddg-b687203f402f7fc782de91e39f338c8a7d556b493702b8c253c331971136222c 2013-08-15 12:33:44 ....A 64000 Virusshare.00081/Backdoor.Win32.TDSS.ddg-bd2bbd66d04807a3c25b6cb52c04f870f1e0000a2c3494fd05b9ee97a5786e0e 2013-08-15 21:40:08 ....A 64000 Virusshare.00081/Backdoor.Win32.TDSS.ddg-c235e350ed5a26836768e73220d2dabe944c89660a5fa4fa52d720c09e1b2e55 2013-08-16 22:05:32 ....A 64000 Virusshare.00081/Backdoor.Win32.TDSS.ddg-cd1d28eced21c8e267356959eca0e8905d9e56bd3075079d5e783f59e741b3fd 2013-08-16 21:36:54 ....A 48128 Virusshare.00081/Backdoor.Win32.TDSS.dlm-bca03784a1234453044e17f86531694d79c6362365c45fd09ca97c0e129fb82f 2013-08-16 09:52:26 ....A 63489 Virusshare.00081/Backdoor.Win32.TDSS.dtx-1c2731780429ac2698ece5ca4f2d15fc487aa731e92a8757076adfd33d51be6a 2013-08-16 01:20:32 ....A 164864 Virusshare.00081/Backdoor.Win32.TDSS.ean-a4f74c2a7a0200f697749bfcfc36baa0a6bb288f572405a3d1ba9ef596023164 2013-08-15 14:27:32 ....A 28672 Virusshare.00081/Backdoor.Win32.TDSS.fil-c79fa9aa084fb5ddcf2904fe16ef861247aaa6801a34c378b42f476cd6460eba 2013-08-15 13:01:02 ....A 234496 Virusshare.00081/Backdoor.Win32.TDSS.uae-b779f46f9fe864ff4402fd2ea7298a3dfedefb7ebde9af3b25ea555f85e259a1 2013-08-16 21:31:26 ....A 8192 Virusshare.00081/Backdoor.Win32.TeamBot.c-cea291582e06c482dc3a727320cc73b836d59f7b1ba9eac5976b616d04c4dfde 2013-08-15 21:56:16 ....A 1108992 Virusshare.00081/Backdoor.Win32.TeamBot.h-ce276c0011b237cee434182b64b39fddba598ff4c9f0cf3f8856bdb545e52eb0 2013-08-16 12:53:28 ....A 141826 Virusshare.00081/Backdoor.Win32.Theefle.111-e20e9ac232394e9a74d47827e489b87bfc58f865a369929e8571b22737d6efe8 2013-08-16 19:19:42 ....A 57856 Virusshare.00081/Backdoor.Win32.Tierry.nn-b091ba6b80b627ba2919e9c9791e7d3e629005c65c5264df1daa2349c5776380 2013-08-16 12:44:30 ....A 91687 Virusshare.00081/Backdoor.Win32.Torr.accf-a3e36138b7016ce8084a1ee4a3a706875aa7ec7d39c9ac5b5ee59055e2ed3450 2013-08-15 13:06:26 ....A 114830 Virusshare.00081/Backdoor.Win32.Torr.acdg-6fabc7f98ca5500f2e0728e7dfdbf640461fcdb7c18e2be1c9c4e856012528ef 2013-08-17 02:19:20 ....A 304862 Virusshare.00081/Backdoor.Win32.Torr.acdg-c1ad910ecf51abc1d82a3c31bff3724c923408ddee48d2879c39e3083d392fad 2013-08-16 09:55:42 ....A 101494 Virusshare.00081/Backdoor.Win32.Torr.acdh-39dbe706160102757a4103265af629b124ea0c6b955ac84548fe396d0bab5dcf 2013-08-16 18:18:50 ....A 100933 Virusshare.00081/Backdoor.Win32.Torr.acdh-8a53ed9ecf288e01f254cf3dd4b42a04dcc16f87f6967c7edf7472c0214246df 2013-08-15 05:23:18 ....A 105654 Virusshare.00081/Backdoor.Win32.Torr.aey-b3ac6cd4846c921d581da91bd02f150ef613dbd485654a5b3b95c29349352694 2013-08-16 17:25:06 ....A 71168 Virusshare.00081/Backdoor.Win32.Torr.avk-ceb1f0a20f22238e5ab5addaedfa7ec522fbb4fcf8f005da4aee10066e8f8429 2013-08-16 09:48:28 ....A 100452 Virusshare.00081/Backdoor.Win32.Torr.bvp-b1f7f63ed7c9c5e749ab53a75cb75bf0a6669f7a18d8d25243d3535b9592e5d6 2013-08-15 18:25:14 ....A 115600 Virusshare.00081/Backdoor.Win32.Torr.bvp-cd8474a70938e5bb1c084b672cc5ad8e5ef3a813de3ec427960b3fccb95e7a08 2013-08-16 02:34:00 ....A 95817 Virusshare.00081/Backdoor.Win32.Torr.cnq-b6fa9e5ef24cbcb7c97d3c82671b1e600d05686d703e41ca0fe4db8e6438b332 2013-08-16 04:20:12 ....A 54070 Virusshare.00081/Backdoor.Win32.Torr.egb-6d10488f93b192232e8e22b9bf78b810482618c145f4b51ac50d4ffbcbefc890 2013-08-16 19:31:48 ....A 54070 Virusshare.00081/Backdoor.Win32.Torr.egb-ab91403f687253897c179b8fa632fdb10cc5c97be6d21c21e322e2966a1b229c 2013-08-16 18:58:36 ....A 54070 Virusshare.00081/Backdoor.Win32.Torr.egb-bbc6bf177155debd16de5ea90e7b825349f599160b02328153f6d580284c057b 2013-08-16 17:58:18 ....A 54070 Virusshare.00081/Backdoor.Win32.Torr.egb-c8100cf49724b7c9f3fa23318687ec5731fa90e2072a5523a63a255356a42504 2013-08-17 02:22:40 ....A 131072 Virusshare.00081/Backdoor.Win32.Torr.gby-2fe3113af035f572e1165d276fbc9cb1c569e520e3e3e4df981b55c9055db8f5 2013-08-16 18:48:24 ....A 176128 Virusshare.00081/Backdoor.Win32.Torr.hln-bbbd37707885e18902eb39f4ece4d6020ebdf8bb959b1a13f8e3a9fad7cd10b2 2013-08-16 00:35:54 ....A 84003 Virusshare.00081/Backdoor.Win32.Torr.hrq-f405f900627d6b94598c0420318e1ccc4e3ce10c4f964c425aa4eda70079bfaa 2013-08-15 21:49:34 ....A 131072 Virusshare.00081/Backdoor.Win32.Torr.hyk-c72d1486f0818d75e634a7929989fcd8ca779fa14dd5943cd76f8698a20f6efa 2013-08-16 21:40:46 ....A 113664 Virusshare.00081/Backdoor.Win32.Torr.ibd-b6bee6748e029b3a85360981da7375ab023abd8ccee3da44174b9aac20f63cc7 2013-08-16 02:30:52 ....A 131072 Virusshare.00081/Backdoor.Win32.Torr.isz-bdd2619d5f015d22d4419718a7b5284255702f96e30c073a30c260bd03cb1c5b 2013-08-16 09:42:44 ....A 119368 Virusshare.00081/Backdoor.Win32.Torr.lsr-1b457998ca889ddfd91ca01131157324bb35a2cea0104fcfe64db2570e667fa3 2013-08-16 15:58:52 ....A 147456 Virusshare.00081/Backdoor.Win32.Torr.svq-b7c8372e0fd9a32be0570cc4bba93a2c8ae75de5f0fdb531e00be48884df4783 2013-08-15 14:16:54 ....A 147456 Virusshare.00081/Backdoor.Win32.Torr.svq-c3285c65658bfef4e9e47946b1ddf55bba517a9a8b2e5b6e4c900c8c36f5869f 2013-08-16 16:57:12 ....A 112640 Virusshare.00081/Backdoor.Win32.Torr.tam-ab992042871d7e8b0177e657dfe85328c0aa6a2e4400c93f1b90beb5423ebc35 2013-08-15 05:44:48 ....A 64000 Virusshare.00081/Backdoor.Win32.Torr.tse-0ae3929b6d56ac047ab1317a35e8b33cb7d7b73c913e1522d5c54e6c078ad2b7 2013-08-15 21:39:30 ....A 61952 Virusshare.00081/Backdoor.Win32.Torr.tyk-abc59a867bcf3853b2284b89fc304bc1bd70b52caa3ef2f995a77e089f2f072d 2013-08-16 00:01:34 ....A 17408 Virusshare.00081/Backdoor.Win32.Trup.a-a5b1e5db4262ee1a17c00437c30767be29d8f89ab961621ab2ae7c0c64ef3393 2013-08-16 09:41:40 ....A 23040 Virusshare.00081/Backdoor.Win32.Trup.af-c28f19470ea36d84ea16e8df5002a2c8cd04473e157f3acc222d7f31bcfd315f 2013-08-16 17:20:42 ....A 17408 Virusshare.00081/Backdoor.Win32.Trup.l-7c7180058de9d0d7e83e98c8413965863f04dedcc4452b5f3f79cfaa182cc13e 2013-08-16 00:16:42 ....A 193016 Virusshare.00081/Backdoor.Win32.Turkojan.aagc-a5b12a16013df6cfdbc296aaa606fb1a8620b1116b8247fd96545256b6953b9e 2013-08-16 16:22:12 ....A 350264 Virusshare.00081/Backdoor.Win32.Turkojan.aahy-5be1ec3f1e9e59c9332c18d84004b47d274c22e452a31b1610795c8bbb157260 2013-08-16 08:52:04 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-06e4ee2068d796a5e0efbf917b98537bff8a70717adc2dde1dc00bea4f22709a 2013-08-17 01:34:36 ....A 110594 Virusshare.00081/Backdoor.Win32.Turkojan.ake-0d384b8dee3ff47b13caa37bb920f4aa7b5a3bbffa2c8f8e6bd56ed265cd3a5e 2013-08-16 13:56:58 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-6264800b1905a51aaccaa5302dddeb4c394684481aac70d4003b55c500fd6f2c 2013-08-16 08:40:48 ....A 7836 Virusshare.00081/Backdoor.Win32.Turkojan.ake-7d69b574adc34615cab9c83f4b798fb76de5af8110566adc13d3b93f99c60f7d 2013-08-15 21:56:20 ....A 1667584 Virusshare.00081/Backdoor.Win32.Turkojan.ake-a3e6e30e5d26542a5702ab2d62c6eebbf560b21cd27064be70b6c2fcacc1e88e 2013-08-15 05:21:30 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-ad6e0422095ec181a787b1bc874566d79574b0ead4836e3dbbed6e7335f64079 2013-08-16 23:16:20 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-b65d7afccce2786a98c5348866f766dd03c61fc75ea3e13066fd64f23fc99d09 2013-08-17 01:51:12 ....A 6116 Virusshare.00081/Backdoor.Win32.Turkojan.ake-baf9c44198a42e2ee03a17e7cbc5c744a0a0221d5b8d2bf157a6880abde19207 2013-08-16 23:43:48 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-bc014b957c1ff65123a6a2e3ef11ccf5a99f382ac8d8675f205ac23f98537167 2013-08-16 04:24:22 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-bc365cbd09276e14dcaa9fa1aa1d53542c4c91668cbdeeb76db20f17b959bd3b 2013-08-15 23:40:34 ....A 7168 Virusshare.00081/Backdoor.Win32.Turkojan.ake-bd70a0e111489e0a53dcb8dd09cc7556078335fbf11a88f118e3b9f304188207 2013-08-16 19:02:24 ....A 435376 Virusshare.00081/Backdoor.Win32.Turkojan.ake-c26ca1a479639d58033f3c0fa24a71dac1a62529edb0ff956d64033a6b0607b0 2013-08-16 16:35:16 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-c28ff34f98364de49023373723f616d63eb2b094b1a0805c416d9477da72aa0b 2013-08-15 12:55:34 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-c746c94fa896676f1376f63e8e864883eb1bf64d7e8feba6499c521528fdf569 2013-08-16 01:15:14 ....A 14256 Virusshare.00081/Backdoor.Win32.Turkojan.ake-ceb164e175d105f8316340b175093310c923c067f1942f1665444f3b0ecab853 2013-08-15 13:33:18 ....A 111616 Virusshare.00081/Backdoor.Win32.Turkojan.ake-d05dd9d9bff28c2eb6e38c15c22db57a89b9d076ca3dc2a4e9cbf39bbdc37495 2013-08-17 01:52:40 ....A 1529568 Virusshare.00081/Backdoor.Win32.Turkojan.amr-b0f880a5c924fbf3c403e4b891ebe5f21dbac87cfd6af4047285bd78d453d0aa 2013-08-16 18:34:18 ....A 487424 Virusshare.00081/Backdoor.Win32.Turkojan.apt-bb3caefdfae87fa19c6384d0e53c1337c4a86cda41fad9c8015e25fbc0d01f19 2013-08-15 21:49:58 ....A 112640 Virusshare.00081/Backdoor.Win32.Turkojan.apt-c8d6330cc8f457316e0916de58524960ec6c491750b57709abe57baa727cdeb1 2013-08-16 11:58:10 ....A 217088 Virusshare.00081/Backdoor.Win32.Turkojan.guu-b7001f47cea2d04633e96c1f9aab553f95d820a7a3893e40354119d9ee68a29e 2013-08-16 12:23:02 ....A 172032 Virusshare.00081/Backdoor.Win32.Turkojan.guu-cf62a935364961abe02ccca5480914dabb8c203041fc143ed9e6428518efb99c 2013-08-17 00:11:48 ....A 297472 Virusshare.00081/Backdoor.Win32.Turkojan.hxz-6a4615e8a50fed941b47ebd2dd47d335545f19df2e3188734a812a722852eb97 2013-08-16 04:47:46 ....A 33280 Virusshare.00081/Backdoor.Win32.Turkojan.jv-270cee6aa778fe27d27e50a7246931078641406328eed068b0e8fce2bea10c1b 2013-08-17 00:12:18 ....A 33840 Virusshare.00081/Backdoor.Win32.Turkojan.jv-8c98c60462f4d0455026c8eb4c228b80e7ddc3801312f453fa996f7407879d66 2013-08-16 10:09:56 ....A 33280 Virusshare.00081/Backdoor.Win32.Turkojan.jv-af9e9766bf6be5f2c2f50a63de63ad472146623a95b3600153cb85506862ffb4 2013-08-17 00:11:32 ....A 33280 Virusshare.00081/Backdoor.Win32.Turkojan.jv-b780ff68c5e7d2d6c59e2eabae731b755be2d98fd636084ddd2cabe6ba0605f3 2013-08-16 17:55:56 ....A 33280 Virusshare.00081/Backdoor.Win32.Turkojan.jv-bad1fc1f5ac5ee0e13efeab06e230f2bf29447d0550724632d329dc7df87c877 2013-08-16 00:43:06 ....A 33280 Virusshare.00081/Backdoor.Win32.Turkojan.jv-bde5c5dfb6bae34035e3aa0299c3962c604d08eefa9ae28ef4ebcff1329faf3b 2013-08-15 05:41:02 ....A 33280 Virusshare.00081/Backdoor.Win32.Turkojan.jv-bfe4cafc339753543c1d04f11d2cbce360aabea124aa90e5c3388ed10a3e9291 2013-08-16 14:35:42 ....A 33280 Virusshare.00081/Backdoor.Win32.Turkojan.jv-c72111683c5691633f891eb75613bd22ac1e5a3d8fa22b89753f244aa379f91a 2013-08-16 21:58:18 ....A 241189 Virusshare.00081/Backdoor.Win32.Turkojan.mfu-5f499026dcb9594ddb7a7e2ae43a468bc0e0803c2e57ee2b5aad6e1c4250beb0 2013-08-16 04:23:02 ....A 430080 Virusshare.00081/Backdoor.Win32.Turkojan.nha-aa9c80ac824a2ce17f7d9e05822c3ddc9ed965180c042e1dd9caf03dd50dd29d 2013-08-15 05:48:08 ....A 162006 Virusshare.00081/Backdoor.Win32.Turkojan.qih-c64eac24a94c7242e29c6bc108a3b73fe378816d118f4a1f880bc101cbc87a87 2013-08-16 15:22:14 ....A 265647 Virusshare.00081/Backdoor.Win32.Turkojan.rvl-aa1ec8bcdcc514a10d99316d92f3febdbfacd947eefff6095c0234e66ac7af3d 2013-08-17 00:26:10 ....A 1085440 Virusshare.00081/Backdoor.Win32.Turkojan.rvm-af521d0b95547008b4680656646655ef547bdc6de399d219f1d4ff9fc17bb61b 2013-08-15 23:21:40 ....A 33792 Virusshare.00081/Backdoor.Win32.Turkojan.xe-0636111e5241488e7f21045e677dd338f6dad4cf86768c47b706c5c57b5a3e26 2013-08-15 17:30:56 ....A 33792 Virusshare.00081/Backdoor.Win32.Turkojan.xe-52ecf1c8f4ddf62d46f374dfe4a692d134b8c5c3ad019d80fdf498dc10c0c7de 2013-08-17 02:02:30 ....A 33792 Virusshare.00081/Backdoor.Win32.Turkojan.xe-aa28807dd967cd0a5542b42ce19e0c256789389063f438e78b60956dd7c4ebd7 2013-08-15 05:25:12 ....A 33792 Virusshare.00081/Backdoor.Win32.Turkojan.xe-bd2112791a5e01bbea89c439683c33a9a88aaa6ca9597098f71f379dc6c5b642 2013-08-16 09:54:24 ....A 38636 Virusshare.00081/Backdoor.Win32.Turkojan.xe-c5acf7bf8767ce76a5dcdbadbace1d5ccc04ab9cc968ac22538f669138092260 2013-08-15 23:47:06 ....A 33792 Virusshare.00081/Backdoor.Win32.Turkojan.xe-d8d29bb0f017c84d4d63ab59e50903e553f8b0aa89cb1fc6e9983b39b219975f 2013-08-15 12:28:08 ....A 33792 Virusshare.00081/Backdoor.Win32.Turkojan.xe-da930bb9835b307c0d41551dc3c79ea7b1afe871a9b0a8aff0f2338df818af9f 2013-08-16 16:37:48 ....A 344632 Virusshare.00081/Backdoor.Win32.Turkojan.ytj-bd71380d7d947c22aa428bddaf43093d6d1598cc297db1be7fd48f7caa6c46ae 2013-08-15 23:24:48 ....A 321024 Virusshare.00081/Backdoor.Win32.Turkojan.zvm-c9dfecc0b2f0d5fd255a082a4107a4f396bfeb735ce030b080ef6864344f23ab 2013-08-16 20:26:52 ....A 137728 Virusshare.00081/Backdoor.Win32.Turkojan.zvv-7835bd0803aee3afd539836da3a1644663005ea7e34689dab7f53ee7ab7e1ce6 2013-08-16 00:54:24 ....A 417792 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-0f8df1e065bd77dda04271479919cfeac4a2d53a39fd022777dc17e8e827c7ea 2013-08-16 00:23:28 ....A 111616 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-2aa1380baa2400a8360d9955e94107b4d4f33d1f9812b3018bf676154a448601 2013-08-15 08:16:46 ....A 276992 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-4d50f094a8a1cb2dcf3f2528b109e50dc8a81400e6e3350e042ddb434faed5f4 2013-08-16 10:00:26 ....A 601088 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-5484fc114a4e7e5c01fecff90d7ca252cd4669df047ff2700467d8de7fe7a83d 2013-08-16 11:57:24 ....A 116224 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-56a58f86c26377f2db4c6a4e8bae452b1292982a625d020727e246c6c75ba0cf 2013-08-15 20:57:40 ....A 189996 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-af2dc8c13422d1d7b8d246e1d53c5cfc0d559a70a66cb377e291c633f817eee3 2013-08-15 12:20:44 ....A 765503 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-b1df58de2c3d1785bfd8c7c09e69b70082ee22a2b49bc0c5a0321cb92dd77303 2013-08-16 01:06:16 ....A 112128 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-be79581b24e89993a934f5d0ad95934a836d22be649596661be6c021a31fce10 2013-08-16 10:29:20 ....A 208896 Virusshare.00081/Backdoor.Win32.Turkojan.zwh-d87b37d5346312ccf3b629d2911c8c4802fffa4ad20bfb001ae85cff1186320d 2013-08-15 21:50:34 ....A 114742 Virusshare.00081/Backdoor.Win32.Tusha.cqp-aa56b3b0a0d64be8fd05f76a229204444ab5b28f610dbc34de0bfed5fc93cd24 2013-08-15 22:45:12 ....A 234602 Virusshare.00081/Backdoor.Win32.Udr.a-0abfa43f523cbe4f41f07ce5bb44775244e2f802b1a5b9fe2a51b4a944d5d482 2013-08-15 21:45:22 ....A 270854 Virusshare.00081/Backdoor.Win32.Udr.a-19c3fadf3eceb8f6f68e06e1bc1313a0858df3fd7a73bb17728467a3e847a00c 2013-08-15 23:34:18 ....A 633293 Virusshare.00081/Backdoor.Win32.Udr.a-34be9b645eab9fd6a5724b6ae5dcee535b250d37e13e7d678f9d5bd87ddfa030 2013-08-16 02:01:02 ....A 661625 Virusshare.00081/Backdoor.Win32.Udr.a-9b0c28935730a9166c8f98c566624fcf57ce386a312ff12f81b74fd3bb1a55f5 2013-08-15 05:42:10 ....A 355765 Virusshare.00081/Backdoor.Win32.Udr.a-b5b7e382e096d4cb6ac59010a498f45c11ab4b791047e0826b1274e5935a5fd0 2013-08-16 02:24:52 ....A 548864 Virusshare.00081/Backdoor.Win32.Ulrbot.vtj-a581e9ae573424572c1b1dbc721acdfbbe631704a5313ec438e0d8a5c6f1f6da 2013-08-16 04:23:20 ....A 577536 Virusshare.00081/Backdoor.Win32.Ulrbot.vvx-a8e109b650f74b7aff6731545637786232d9b0ae37cb98986ae045d52c5c2d13 2013-08-15 14:36:36 ....A 23040 Virusshare.00081/Backdoor.Win32.UltimateDefender.a-c1798cc62aa50f248e27a0e559224e81a809ebc122b003b3c3c664b9625f09b8 2013-08-16 17:42:12 ....A 22025 Virusshare.00081/Backdoor.Win32.UltimateDefender.gen-19640371c5c57900331118119654b4a8b22fde81cd248cd4cce34273bbd7f6b2 2013-08-16 00:08:20 ....A 41472 Virusshare.00081/Backdoor.Win32.UltimateDefender.r-bcea794bb9571e2451acef840a6d021624aba2de322bc3ac50d7ee4d65d9c173 2013-08-16 17:03:30 ....A 54784 Virusshare.00081/Backdoor.Win32.UltimateDefender.r-c8bd77ca31c532721c7de92aaa2c9ee5075f917755bbd228fc5c89b4f844aef9 2013-08-16 18:08:56 ....A 78176 Virusshare.00081/Backdoor.Win32.VB.acm-bceab4d1f948b6417717bf9dc30d97d9df97539cd0d82de533e8a95fbf271c61 2013-08-15 23:15:54 ....A 200704 Virusshare.00081/Backdoor.Win32.VB.aco-c391b5dcb2fc1e1a528103b9fcd727a7ef90c15d684aada1ef3449c572fabb3b 2013-08-16 00:27:50 ....A 455872 Virusshare.00081/Backdoor.Win32.VB.acw-c79f1e81380cdf2f552b9d8285db17a52e74a6c2e57317b3c4e32a1ffe17c43d 2013-08-15 23:16:48 ....A 114258 Virusshare.00081/Backdoor.Win32.VB.agi-cebd33fe9513b56b667eb687a286a793d1ced8b21870d420c9271300050f6ba9 2013-08-15 23:50:36 ....A 193024 Virusshare.00081/Backdoor.Win32.VB.ags-05f2c58db6edb931809e5030f90f43dae2c20f53d3ce45724820b397fa7709be 2013-08-16 01:44:24 ....A 56024 Virusshare.00081/Backdoor.Win32.VB.aho-b59e67058d7d0c4a4cdd23654a9c55f66fb59e55918b037ed4f5f2ff6e64d80b 2013-08-16 19:29:38 ....A 127500 Virusshare.00081/Backdoor.Win32.VB.akv-bd88ce373b44056d8037ee8594dd8ec657519b3123563477e41421a5110c5b7b 2013-08-16 08:51:14 ....A 73768 Virusshare.00081/Backdoor.Win32.VB.amr-c1882f7f7dbb44cf253c8743c491a84e4bae2dfc0d629b52fed8f3dedc078e10 2013-08-16 15:42:00 ....A 2469888 Virusshare.00081/Backdoor.Win32.VB.bax-542cf3447a920737b92cb78b89454ee1cd60ff0861b74473404caf2ed3753953 2013-08-15 14:39:46 ....A 1092096 Virusshare.00081/Backdoor.Win32.VB.bbx-bcc34739152be17f06bfa06ed19289580ba6cb4577ad486de3c8425f3f3f6ecf 2013-08-16 22:18:18 ....A 2647112 Virusshare.00081/Backdoor.Win32.VB.bmi-b7f527859ed03ed57f84aa343adb51b7c591e86bd8364eab79004660436d4db5 2013-08-16 23:21:20 ....A 327927 Virusshare.00081/Backdoor.Win32.VB.bsq-a36482c88ae98f500a1e9221d54bfc51add3059b5723d55f5dddac276c4265dc 2013-08-15 21:53:42 ....A 284184 Virusshare.00081/Backdoor.Win32.VB.evc-ceadc6f2b5cfca52a3da746862233da4b0e273258616c88b3519419b30151086 2013-08-16 01:58:26 ....A 117340 Virusshare.00081/Backdoor.Win32.VB.gfba-eddffb7438efa6618e2deaef38922edd2b0a37789eeb7d1c5828dfdca44e120f 2013-08-16 01:52:58 ....A 136714 Virusshare.00081/Backdoor.Win32.VB.ggb-cee800869da1e4507aaaed82807d812e996d93c864ad6e425c0d12e5074827d0 2013-08-15 21:13:58 ....A 86016 Virusshare.00081/Backdoor.Win32.VB.ggwk-c92b7020d8c263b91dbf636bcef5bde98a8bbef9e63d91abcca9b0becec135bd 2013-08-15 14:39:40 ....A 5615616 Virusshare.00081/Backdoor.Win32.VB.giye-a964b2353be414c516e08aeeb462d9d5061cfcac54177cedee16776adff0707c 2013-08-15 20:59:10 ....A 24576 Virusshare.00081/Backdoor.Win32.VB.gjyy-1ff68805ca8d66d1273aa36cbec62f57c2ea02e272f697a0abf33f9b960f8d01 2013-08-16 02:06:10 ....A 53277 Virusshare.00081/Backdoor.Win32.VB.gkau-bace67f3924972bfc7683307a4e8f88e46a86e5c0e146d1ae9427dccb8a7073c 2013-08-16 18:24:38 ....A 548848 Virusshare.00081/Backdoor.Win32.VB.grl-a57b62868858c028e6ddc38a27b9c2eff7451e4d3647e10c56a1936ff7fcb097 2013-08-17 01:44:56 ....A 589056 Virusshare.00081/Backdoor.Win32.VB.hjt-827bf87489cd24b3f720bc6f0e1cfaf1c3daa3278b2daf0a5067c4728449f316 2013-08-15 21:29:38 ....A 1315836 Virusshare.00081/Backdoor.Win32.VB.hjt-a5d231b08718248eb183d78ad7063983268275985235a8e4d57b8039ce9a3a9f 2013-08-15 21:45:48 ....A 1317114 Virusshare.00081/Backdoor.Win32.VB.hjt-a9a1afda8a2222194347915e2dd30289aa6ffafdf1066e4cdf26570becf94700 2013-08-16 12:21:14 ....A 1319670 Virusshare.00081/Backdoor.Win32.VB.hjt-bbc009578fe9ea8c70fbe7022d064543e021aeb29f8c85f90dcbba81a2a62ca3 2013-08-16 12:05:00 ....A 1320948 Virusshare.00081/Backdoor.Win32.VB.hjt-cde783ab6a11835a7c9f28f3eec008bfe87386b644751386c20dcacda1801133 2013-08-16 22:10:14 ....A 2444962 Virusshare.00081/Backdoor.Win32.VB.ird-ab652837948b38fbe2859f24ba0c346eeb7efd910e77a5303adef7677c6818f0 2013-08-16 22:47:28 ....A 225280 Virusshare.00081/Backdoor.Win32.VB.ja-aa33d5304ec64766d7e98fb59551b3111b500f7419bac1c722ff920509d02aa7 2013-08-15 21:40:58 ....A 313344 Virusshare.00081/Backdoor.Win32.VB.klm-c8a9fba932b9ecf21d0940b6c6d8fa6fa1c95ae0f6f28e251d93e496c92d1901 2013-08-15 18:25:18 ....A 77890 Virusshare.00081/Backdoor.Win32.VB.lcn-afb5ccdc21b60c042a83b464013c21cb1784538f64136415b37a03df68fa0280 2013-08-16 04:56:36 ....A 21060 Virusshare.00081/Backdoor.Win32.VB.lcn-c34c00ee3780c12038ff4dd7f87c4e6c95d087ca21de99e4803380565ce50267 2013-08-16 17:37:42 ....A 5623808 Virusshare.00081/Backdoor.Win32.VB.lvp-703905371c27f3a35c7a6d9a550e76c27d12820e5b540fe9edf5cbf8bfb6a3ac 2013-08-16 19:55:52 ....A 681399 Virusshare.00081/Backdoor.Win32.VB.lvq-cec9ff25adb8f75b693e58834ee7aa6421f4b7caa7748b43d43464f3dabbb665 2013-08-16 21:27:08 ....A 143360 Virusshare.00081/Backdoor.Win32.VB.lye-b77654244b41913d3bacec1d279b21a4fb8d716326f3b67d58c1bcdd7d2c5af6 2013-08-15 23:16:54 ....A 143360 Virusshare.00081/Backdoor.Win32.VB.lye-c854553a3ba51aabf0585f0c1eb732eda1011b074566cbeb097f0915829ab6b1 2013-08-16 01:44:32 ....A 38400 Virusshare.00081/Backdoor.Win32.VB.mem-b5d91af1a6629e8a6c54671be732891c30e4462c87014168fd4f9143b2129cdb 2013-08-15 21:30:56 ....A 141312 Virusshare.00081/Backdoor.Win32.VB.mff-b0c0ba39433cd41abd2259f4b9f6bfb67a3e6c91867acb4e8eed518fb98bfb50 2013-08-16 16:11:16 ....A 141312 Virusshare.00081/Backdoor.Win32.VB.mfx-a597e01f12e968c8390f690a589bd329477d463fd9de37c406043731433080dc 2013-08-16 10:42:30 ....A 122880 Virusshare.00081/Backdoor.Win32.VB.mhn-9eb7ca38e992949d9d9299eb525de9deecc08fd15d4e66c0a46dc860f4bf3b4b 2013-08-17 00:22:18 ....A 38400 Virusshare.00081/Backdoor.Win32.VB.mht-3d5d2ffb266a052dae21044c24a5f05be6658e58b9f4f331d560a5e567d9dfc2 2013-08-16 09:00:34 ....A 137728 Virusshare.00081/Backdoor.Win32.VB.mij-af45d66e8de3f9777917038ba555c1b509df1ea04c46362a77b8866931504056 2013-08-15 22:44:58 ....A 38400 Virusshare.00081/Backdoor.Win32.VB.mij-b7753d6d240fa2f50c2f9daf2cb6b584cad2ce535bfbb1b77b62721e293659b3 2013-08-17 01:05:42 ....A 168960 Virusshare.00081/Backdoor.Win32.VB.mil-5bf7a0f4633d2758c62f90eb86c0eb6fd54d620f4872dec843f88080c56ed80d 2013-08-15 06:11:40 ....A 141824 Virusshare.00081/Backdoor.Win32.VB.mln-b9a62d793a939790f0075792b24bfda30cbc058e5073cf4f6481ea88218c540b 2013-08-16 10:32:10 ....A 39424 Virusshare.00081/Backdoor.Win32.VB.mlt-669a23e4e1f1a76464fcc34ac791ac10f456da6e64b83b5a492e52d121f475ae 2013-08-17 01:42:38 ....A 145920 Virusshare.00081/Backdoor.Win32.VB.mok-59a0eb2409c82ecd82bd84ec2f30f3f93880bfd2d991e6d220ec1e5f3bd17e47 2013-08-16 21:21:12 ....A 145920 Virusshare.00081/Backdoor.Win32.VB.mok-aa6f9dc2ee1f06b7a9d1b624631ff8d9d4c9c49c73353b357e89ce931c7b8092 2013-08-15 05:55:08 ....A 90112 Virusshare.00081/Backdoor.Win32.VB.mqb-a7f15546b9251a2453083beb097f012fa1c5c18e0f1a875089d3d8b36e771215 2013-08-16 08:40:32 ....A 138240 Virusshare.00081/Backdoor.Win32.VB.mqy-b1dd8b4cf8bf5a79f9e32108f068941ac186bf6a2c8d1c11f5421dc5340e0d2a 2013-08-17 01:21:34 ....A 34580 Virusshare.00081/Backdoor.Win32.VB.mrg-c28300db0092e2785d59a3a18c1efbb9b789199876fc992bc30aa713e0359ade 2013-08-16 14:02:26 ....A 85760 Virusshare.00081/Backdoor.Win32.VB.mrg-c72b81014bbe4335df1b43a196680736577f16fad5bed2c2657f1de1157c010b 2013-08-16 02:28:30 ....A 38400 Virusshare.00081/Backdoor.Win32.VB.mrh-affe289c5a63e2225d5174db05302de002b1873c385d7f90eebdcf3ddd8a0e37 2013-08-15 22:20:24 ....A 38912 Virusshare.00081/Backdoor.Win32.VB.mrv-bdaa90fbf9da668a2cc336d33522ca0325eed06c96eb339c88aa913310dd29fb 2013-08-16 18:59:54 ....A 38400 Virusshare.00081/Backdoor.Win32.VB.msp-b7ae312e1a051bc743a8929e2055d9212979ce233949972f7fe9f9769f0ab6ca 2013-08-15 13:27:08 ....A 15160 Virusshare.00081/Backdoor.Win32.VB.mxd-bcdf51c1c5983a29cef3957d56efb8727e3b587676c3b761f531b487318ea539 2013-08-17 00:16:26 ....A 140288 Virusshare.00081/Backdoor.Win32.VB.mzn-aa978e215fd4e1416adb79845f3fcab529482af754b272a60a8cb2572de626e1 2013-08-15 23:24:36 ....A 1122304 Virusshare.00081/Backdoor.Win32.VB.nag-cf79c8ebf47328b149a8655f0054c98c2086c03ea3a23fad2d7825a6263dce3b 2013-08-16 15:47:08 ....A 36375 Virusshare.00081/Backdoor.Win32.VB.nhr-34c60bf11df180843709b5528099b9ea4321d2448164343bd23c592d9c03e9f5 2013-08-16 19:45:04 ....A 241664 Virusshare.00081/Backdoor.Win32.VB.nin-bda6a81a5d66cd197a871974e1857eae98a90bbaf962a7629310f975b9fdfe18 2013-08-16 21:13:16 ....A 106496 Virusshare.00081/Backdoor.Win32.VB.njd-a5f718a77c39b84357bb559b346bbf804981298edb0d16ed19e76349135f29ea 2013-08-15 21:39:58 ....A 170548 Virusshare.00081/Backdoor.Win32.VB.njm-3ff9b865765b868a36e5bc9d00f12ccbdf912a2403734e11a905479959a528f7 2013-08-16 14:44:24 ....A 221184 Virusshare.00081/Backdoor.Win32.VB.njm-a33aaf2eb6031809697d5f85c67cc536242a7892ec87d810d9f34f18c1a2f29c 2013-08-16 16:07:28 ....A 37376 Virusshare.00081/Backdoor.Win32.VB.njo-b65384650379383cbbb924a5915facd8ed8af496bb945464142fd0238cdeb6e2 2013-08-16 18:23:18 ....A 47104 Virusshare.00081/Backdoor.Win32.VB.nju-98d0c7dd19bb614ba83d1e77cd5a9a68754a3353a8ee2d3166d9a9569424a03f 2013-08-16 23:08:02 ....A 67840 Virusshare.00081/Backdoor.Win32.VB.nju-a429f9481e916c24d11c059d4fd74e6f01b5aed44c6810ef699f5ade30ec0af9 2013-08-15 05:56:32 ....A 47104 Virusshare.00081/Backdoor.Win32.VB.nmc-4e3ee3169d9d5f0d8b7c7ff941b141693bccc9d8c0f5ea0277cf03a0d0ada6e1 2013-08-16 23:43:54 ....A 50944 Virusshare.00081/Backdoor.Win32.VB.nmc-7092ff3721ee786be0ae78433a79b7cdd066c6b9e630da5676c24bfa4c52fba1 2013-08-16 02:34:34 ....A 47104 Virusshare.00081/Backdoor.Win32.VB.nmc-c7a21beb852ad1b850483db1c306992f4080ff555b1bdaf83d6e9b2d79b416bd 2013-08-17 02:10:12 ....A 47104 Virusshare.00081/Backdoor.Win32.VB.nmc-cf0b9fcf6dcc0c37f1188a3fc872b7e93fd15bc0b09cf3a71dd2b4b0369075c4 2013-08-16 01:14:48 ....A 47104 Virusshare.00081/Backdoor.Win32.VB.nmc-da2c8e755616a09aef646b0172783ece8beb6a9238156fd8069c7d2ca3629f8b 2013-08-17 00:53:10 ....A 143360 Virusshare.00081/Backdoor.Win32.VB.nmg-1ced4e09216f9736db97ae90be921add18f16608948ef26dadc23a5e5b5b6eee 2013-08-15 06:25:08 ....A 53248 Virusshare.00081/Backdoor.Win32.VB.nmk-a392751aab2e38ccf3d1c2cdf5cf9732bdd8fcbe7aa285c0d717c391e8595bfb 2013-08-15 18:38:16 ....A 20480 Virusshare.00081/Backdoor.Win32.VB.nna-cf3504cdfe76945b9ebbc90e7407a08bd53f432233d3f8abf0b0d61d04a38ea4 2013-08-15 06:10:46 ....A 274432 Virusshare.00081/Backdoor.Win32.VB.nnq-5e340f6314ee9e16c699cecf646419d12aebdc7fa0c8c4b9149cdf05ce1a56e4 2013-08-17 02:25:56 ....A 11753 Virusshare.00081/Backdoor.Win32.VB.npc-b7de230ccaf06bb78ea1c3237fcde7a5d27d3894283a913e2e6c750aa8e46626 2013-08-16 21:26:34 ....A 245913 Virusshare.00081/Backdoor.Win32.VB.nqk-b76b63fa501a9fd758cb1fb9d58a7d095dee566f7eee02ae82831282076c6632 2013-08-16 18:51:30 ....A 61440 Virusshare.00081/Backdoor.Win32.VB.nta-b0d4c04942c3f9ecc79ea20f52594b01630ea95f63e80db684f8f01c26772782 2013-08-15 10:12:22 ....A 36663 Virusshare.00081/Backdoor.Win32.VB.ntr-aa213edfd1184d55e63a9d68563cd8b2409e644882719bcdfb59660b69344b5e 2013-08-17 02:27:02 ....A 92736 Virusshare.00081/Backdoor.Win32.VB.nyx-aa9db55096903e4a091ea35d4ccf8188a9f6018aa48992ded67d0242d6a0e9df 2013-08-16 09:47:22 ....A 49152 Virusshare.00081/Backdoor.Win32.VB.oxs-b793917c5af0830af36297d07dea88db21362514184a0753e03c53c0695f782f 2013-08-16 20:19:46 ....A 796999 Virusshare.00081/Backdoor.Win32.VB.pgj-b6db63648c8f9ad309ecfff233f35a3679d24ba0016dcfd038873c7a708bf8e3 2013-08-16 04:57:30 ....A 1390228 Virusshare.00081/Backdoor.Win32.VB.ppb-a4b314e064ec94c9231c73e87bcc2e2b066e4817011b6442ca4081db91a68fc0 2013-08-16 00:49:12 ....A 1448488 Virusshare.00081/Backdoor.Win32.VB.ppb-b535c818edb1ad93a9fc53944710820093ad3f42afbd80487084bfcdb9c8c2f8 2013-08-16 01:27:00 ....A 48640 Virusshare.00081/Backdoor.Win32.VB.silfci-c29f67741722a50490c570541b3f86c40290c15387f03c30e0ba76e9b7b5e92d 2013-08-16 00:00:56 ....A 104420 Virusshare.00081/Backdoor.Win32.VB.zn-f5f25229c59236625d5391fabb62b1a49643b0c52fc192e04326fad8515554b1 2013-08-16 23:44:30 ....A 321964 Virusshare.00081/Backdoor.Win32.VBbot.gc-b18835a9b28ca7593a5b57e9da53c9d677790d792886fbc05d16b237cf513c99 2013-08-16 02:24:22 ....A 77824 Virusshare.00081/Backdoor.Win32.VBot.cu-8fd58777fdcdfef07eb50ec0884d28a80ddd78232b02b20433509307d9258028 2013-08-15 11:36:36 ....A 143367 Virusshare.00081/Backdoor.Win32.VBot.j-10d41ddfecf054b521516c87fe0129226bb82ef8a7eefabe6f6eea568b459ced 2013-08-16 05:47:24 ....A 600064 Virusshare.00081/Backdoor.Win32.Valvoline-cd5faa9c8a10e8215e63e4daf8f3f8da662bf0869c6864d889b679ee81f210db 2013-08-16 02:04:34 ....A 445440 Virusshare.00081/Backdoor.Win32.VanBot.cx-b18d7c2e47b9c9d02ef235dac2966ff5cdb6d1623f7063b476bfd843aa302a19 2013-08-16 17:42:14 ....A 100864 Virusshare.00081/Backdoor.Win32.Vernet.axt-af59f0ef30dfc07b06a1bb7e5ad2e7b2feb0119edf279257a14a2d4c18b186d4 2013-08-16 11:26:32 ....A 67072 Virusshare.00081/Backdoor.Win32.Vernet.axt-afb87b06a7df637fdfbd1ae2373f0e7f92f7c0df6aa5ee1f7323826eff898fbf 2013-08-16 22:42:46 ....A 247296 Virusshare.00081/Backdoor.Win32.Vernet.axt-c1c430761b0b826ff80bd5d14ce1bd599a1eba0f5f8c21a813a72af1a1270a9a 2013-08-16 19:27:18 ....A 146944 Virusshare.00081/Backdoor.Win32.Vernet.axt-c1d126d61cbae50d5351d583bdc8706e8ccf1b457ced875f5b1d33c597445353 2013-08-16 23:26:52 ....A 147968 Virusshare.00081/Backdoor.Win32.Vernet.axt-c8a7f6def84a4eae1fde7f6be9a923cf7fba7db29690fa47333fa688785a8c71 2013-08-15 05:14:42 ....A 157696 Virusshare.00081/Backdoor.Win32.Vipdataend.fv-2d98472e727613e0c4e3d079d54702a444e7abf61daf5fdbdaf75de8e9263a18 2013-08-16 02:06:56 ....A 124059 Virusshare.00081/Backdoor.Win32.Vipdataend.fv-a9f367ef78ccbee56c8c9fec4bc7a9f050de42609a4d8a644ac0631eec0edb71 2013-08-16 05:49:28 ....A 237568 Virusshare.00081/Backdoor.Win32.Vipdataend.fv-b5acc84532dcbf4324d2b80f66abca3060bbb8d9a444c54c92d1b395c1da8fbd 2013-08-16 00:22:34 ....A 649216 Virusshare.00081/Backdoor.Win32.Vipdataend.fv-c2f522ed13120e811fc1ba0d7da0150ca56b467ccccdc21170391e916450f793 2013-08-16 04:45:30 ....A 11640 Virusshare.00081/Backdoor.Win32.Visel.at-6664319d5166d8ea49fc4e408a6d37a170d2e47651cf991d0f7992d3bdd5a2b8 2013-08-16 00:22:38 ....A 135168 Virusshare.00081/Backdoor.Win32.Visel.bi-3b5e4956a1d9c423fdc5352bc382e5d51926ee9f7639d98550019f54913608c1 2013-08-15 18:34:22 ....A 28672 Virusshare.00081/Backdoor.Win32.Volk.ar-aa084c82b6fcac12b8f33ac9afcdb917cdbb94d77bd35dda5b44558dbdc17ec9 2013-08-15 23:19:24 ....A 663172 Virusshare.00081/Backdoor.Win32.Wabot.a-0011a72843721436d45b9857d1f98995ffefec5f4e88b54868919b8f441a3505 2013-08-15 22:52:50 ....A 645785 Virusshare.00081/Backdoor.Win32.Wabot.a-126546fd9dbbe45e3f61fa79ee1af0ef709e45e544e4b5aa4e1b958730b3d181 2013-08-16 14:14:38 ....A 99998 Virusshare.00081/Backdoor.Win32.Wabot.a-399c31873c1c655e66011163f2cc1da10477107e44f559b634006cc94e1944ac 2013-08-16 04:15:00 ....A 5412447 Virusshare.00081/Backdoor.Win32.Wabot.a-572c43b58a314f3c6bd2a0762fb08a312b03d0720825dd75dff53b77409f2246 2013-08-14 23:58:22 ....A 1542892 Virusshare.00081/Backdoor.Win32.Way.2002.c-bbeef85adabd9a62ef6c90a52fa0ed8fbf5bb8a47f09f0c696aaaa4813008ce0 2013-08-16 00:53:50 ....A 152064 Virusshare.00081/Backdoor.Win32.Webex.12-b07d3c8336a3cae525a361355b054276e8af5f7411517ccde9b982718c0bf9db 2013-08-16 00:42:34 ....A 857600 Virusshare.00081/Backdoor.Win32.Whimoo.ahb-a591d3605a1bd5fc781a72b7c301544a28d5c5ee148ceb443849c82a55d0a249 2013-08-16 10:27:56 ....A 565248 Virusshare.00081/Backdoor.Win32.Whimoo.ajv-6fe73117b66c3e4f3fb3a712726d6cb99c2de28f408a02d7249f0b6e69b93839 2013-08-16 04:56:28 ....A 344720 Virusshare.00081/Backdoor.Win32.Whimoo.nc-aff255ba3886b3a6d6d84860e04fcd6af2549fba3aa7b7068e2184de87d7eb0d 2013-08-16 18:39:38 ....A 974848 Virusshare.00081/Backdoor.Win32.Whimoo.tw-3fc9266b85a708b493e2ea95f1e13b31c46c1f2c665d6f647f6fd0327ebe7c43 2013-08-16 14:01:14 ....A 122880 Virusshare.00081/Backdoor.Win32.WinShell.50-2a42cc5ada9bf987bd1f8d2af312499a2d68ad545974cf89aa208cb5bc7d73fc 2013-08-16 09:43:32 ....A 5936 Virusshare.00081/Backdoor.Win32.WinShell.50-6d474435666ef5ed6b430de04c55c7b66242ceaaa3a731e28a3917b03fc9bd4f 2013-08-16 17:00:32 ....A 49156 Virusshare.00081/Backdoor.Win32.WinShell.50-c7f239afa71cc263a07611731af1c62a3c3ec3f369c7bd7bdfa7e26af771e25c 2013-08-15 23:47:26 ....A 67212 Virusshare.00081/Backdoor.Win32.WinUOJ.cqx-c96bb80c96ee53d1b971273338a7fa80135a020a3b5844c638453446513f5246 2013-08-16 00:29:10 ....A 72192 Virusshare.00081/Backdoor.Win32.WinUOJ.lew-c8de668c382379e8b58e394462d0734f8032d9c85d93a926a75cf87c52eec614 2013-08-16 17:20:50 ....A 25600 Virusshare.00081/Backdoor.Win32.Wintu.aqx-b1f23ea550c58e497f03069c2fdfa6d366df082dbdf045d4ad88e7fe81c7f24a 2013-08-16 23:38:58 ....A 94208 Virusshare.00081/Backdoor.Win32.Wisdoor.bh-b5dc5115e8bb0f1e60b0d65d30d78d7534dfa889c5fb43ad124ea1c7d5823f56 2013-08-16 02:31:12 ....A 85363 Virusshare.00081/Backdoor.Win32.Wootbot.gen-ab93ec577a62181b3baa60693c23794ac9eae1b1735ca665a6983f928c36723e 2013-08-15 13:10:12 ....A 47616 Virusshare.00081/Backdoor.Win32.Wuca.gh-b5f9272a5a4f91bb835c8c66ebe260fde8406643bf5537123ecd70337eea4d41 2013-08-16 05:46:58 ....A 9453 Virusshare.00081/Backdoor.Win32.Wuca.ob-53d9b5199ca9f4d1349f458101ae3c04f4430a7ca7a3e3c4a6d4c59c754c97f9 2013-08-15 04:53:04 ....A 53248 Virusshare.00081/Backdoor.Win32.Wuca.ob-a74e60ad1ea57da23f5bb13db08b561f89f7890337ae5d1aad35ca9b07753a8d 2013-08-15 12:24:42 ....A 9459 Virusshare.00081/Backdoor.Win32.Wuca.ob-abcbfe16f69005732db1ea261fe4d6a9fe5f9d7e602495f56714d48b0b61dd59 2013-08-15 23:58:40 ....A 53288 Virusshare.00081/Backdoor.Win32.Wuca.ob-b13befae8dec2cc60654b0e04873e3bf0fcc77812e56a5b0b225956ddf5cf753 2013-08-16 23:18:26 ....A 53266 Virusshare.00081/Backdoor.Win32.Wuca.ob-c2f9b04140de1a0075bf85c2274f47688b0fef5119b874aa7592bee6743cedd7 2013-08-16 17:05:14 ....A 9449 Virusshare.00081/Backdoor.Win32.Wuca.ob-c30648cdcb63e0dbd61a718e07963db113e9f21ba572c8492780ea6bc00adf7b 2013-08-16 17:59:58 ....A 9437 Virusshare.00081/Backdoor.Win32.Wuca.ob-ce4452c49b679ae489bee8c20b5a82c1b28b9eef63454c1563eee1541c2cfa32 2013-08-16 12:15:52 ....A 53554 Virusshare.00081/Backdoor.Win32.Wuca.od-680723073336c89e7d43a430835a977026f70afe76799c944fd19cc78b2da0ba 2013-08-16 18:21:58 ....A 53392 Virusshare.00081/Backdoor.Win32.Wuca.od-87930ccf22af7d7010fa044f31b2841a12e8a8449d83d8f76331017ca85ead0d 2013-08-16 01:35:46 ....A 53348 Virusshare.00081/Backdoor.Win32.Wuca.od-a5176b84635b41154bb96d701c7a8e6b13faa70112d3a1ef7978b52e28d32a21 2013-08-15 12:23:20 ....A 10133 Virusshare.00081/Backdoor.Win32.Wuca.od-c11092193d72f4f202d6695fc162d743bb299584bd2e8fefbcbd0aae75a2e435 2013-08-16 18:53:18 ....A 49185 Virusshare.00081/Backdoor.Win32.Wuca.sx-684ea41616bc6dad09f1dd3d9bc86d54b0aa673ec47af1a5789541b7c9a7abbc 2013-08-15 23:39:14 ....A 49161 Virusshare.00081/Backdoor.Win32.Wuca.sx-a53dcf9311e5a724e5cea2c7f2b62ab0ee6f865f41afc27d779af547ef19ee52 2013-08-15 23:48:56 ....A 49206 Virusshare.00081/Backdoor.Win32.Wuca.sx-ab5f70b76e4f8f0c482bf1199d70aa1e4c74b5f462a2ef2c01d941c1f3c40551 2013-08-16 13:24:56 ....A 9245 Virusshare.00081/Backdoor.Win32.Wuca.sx-b7c10012ff46be14fa6fbb4777ec2f306a9206abd78bd60996950fd8d4604cde 2013-08-15 05:00:20 ....A 9601 Virusshare.00081/Backdoor.Win32.Wuca.sx-bf1db843933d1f2f3190a74dde0e56855b612bcac38ebc76dfffc0120d1982a1 2013-08-15 23:58:04 ....A 49167 Virusshare.00081/Backdoor.Win32.Wuca.sx-c0eec19bc38c8d1ef9cbd066c59b4109e704a8727b9c086e56270f83df834252 2013-08-15 14:17:54 ....A 9289 Virusshare.00081/Backdoor.Win32.Wuca.sx-c123d0323414ae86ec271ca1e706eebaa42abd1f569c8b50a78a131529812d31 2013-08-15 13:49:22 ....A 49164 Virusshare.00081/Backdoor.Win32.Wuca.sx-c81a5b1b5116b330401d8092ca4bc9c297be097b9075b3bf363a7a05ebca828a 2013-08-16 17:17:42 ....A 57344 Virusshare.00081/Backdoor.Win32.XRat.pka-2b3fcab3d7bf1e8e8435d2d78e82dcbfbfc311f0add5ad1e5ee40ed06ba3f2f1 2013-08-17 00:08:44 ....A 87040 Virusshare.00081/Backdoor.Win32.XRat.pkc-0679de1301bb227b9b5f064b3fadda4c2e5ae90b9965534d5893ae0d08601633 2013-08-16 18:56:02 ....A 270434 Virusshare.00081/Backdoor.Win32.XRat.pkc-bdeebf07777ed5511f65a0e0f996c1e69fb8988bf4dc999c381f9c1b99d706be 2013-08-15 13:15:34 ....A 30720 Virusshare.00081/Backdoor.Win32.XRat.pkc-cf067751e37f4eae33d5695e725909482ddecdfde2027bdb69b4be6737d6eada 2013-08-16 12:30:46 ....A 42496 Virusshare.00081/Backdoor.Win32.Xtob.m-aa0f61ba38cdc5e7117eeeec4779ad9c90a55ece736cc5531b65104bed531538 2013-08-15 22:52:18 ....A 49152 Virusshare.00081/Backdoor.Win32.Xtoober.a-aa894e8ce223a16af057a23cc3bd53c6a3d092f4c71ac8f031e579a43a8bc7ac 2013-08-16 12:39:20 ....A 49152 Virusshare.00081/Backdoor.Win32.Xtoober.a-b735605c7345e10d69a2d494c9ee624b2992d7ae0b40148e76ec6b87aa61f33c 2013-08-16 00:14:50 ....A 49152 Virusshare.00081/Backdoor.Win32.Xtoober.a-bb98a8b8277ab7523df39019a68752be299e1b4965d61f938db4ad32f3881fa2 2013-08-15 06:20:32 ....A 49152 Virusshare.00081/Backdoor.Win32.Xtoober.a-c9d6294543d1a870b051c6c068dcf2cee3ded8e506c443141d6d4b032541f6ba 2013-08-15 23:51:16 ....A 62976 Virusshare.00081/Backdoor.Win32.Xtoober.b-a9103d7cd6cdf33c5f8d0ae29925061a92d769339d75ddd47b578134297e83dd 2013-08-15 12:34:08 ....A 49152 Virusshare.00081/Backdoor.Win32.Xtoober.c-a59fd62e0f3bb5cf6066a8ce78a51b610b35fa61a62633ae0646d90e950e6088 2013-08-15 13:06:12 ....A 56832 Virusshare.00081/Backdoor.Win32.Xtoober.dhi-4dd2fdbd81d1c662b0561a60e3c4c4d9d9ba36d247cc8fa8b754a2e6bc9de2ff 2013-08-16 04:19:42 ....A 52736 Virusshare.00081/Backdoor.Win32.Xtoober.dlu-80ca3da66c055739800bd6629699a389d4e5e6dc5671097f034378fe6654ab37 2013-08-16 02:26:38 ....A 47104 Virusshare.00081/Backdoor.Win32.Xtoober.dqo-b61edc12993f0d6b42bc793e05a7e28f2e149641428112ad0f3da048ba2dd816 2013-08-16 22:31:20 ....A 47104 Virusshare.00081/Backdoor.Win32.Xtoober.dqo-ce255a225ef6b44e0558f40780264416ce1c73e7a8d49a5bfb1c02067cbf88cb 2013-08-16 01:34:42 ....A 47104 Virusshare.00081/Backdoor.Win32.Xtoober.dqp-a3e783dcf850d0e6858b4a4e55c671b22d01ebecfb3607f33cc39fae6c6a6b89 2013-08-16 15:29:04 ....A 47104 Virusshare.00081/Backdoor.Win32.Xtoober.dqp-c19ac350a964b3924f5d16132b6a3551d11594da3a9cc3e4795b3cd9caabb553 2013-08-16 13:49:14 ....A 82944 Virusshare.00081/Backdoor.Win32.Xtoober.ehb-21bb21ad15b5452ef27e7db2200259b851633e4a7e48fac2af1dcbf063b9d522 2013-08-17 02:15:54 ....A 82944 Virusshare.00081/Backdoor.Win32.Xtoober.ehb-351c924448bcc2e9ca0afbd3e46801f268c88ad573db49dfef5fd0100a4ad8ae 2013-08-15 21:28:56 ....A 82944 Virusshare.00081/Backdoor.Win32.Xtoober.ehb-aa4a877090550977f371f40f771884e0e95b1a29c45ce3508347bcc8843978b5 2013-08-15 05:26:50 ....A 82944 Virusshare.00081/Backdoor.Win32.Xtoober.ehb-ac32cdf7ec6997f2d347f385e294beaa4c4b773d5f03984b7d72cbfe4064642f 2013-08-16 18:06:54 ....A 82944 Virusshare.00081/Backdoor.Win32.Xtoober.ehb-b1853dccc7afd67b65e6185629067d4622b047454ce2cae8830098be97505bbe 2013-08-16 23:43:02 ....A 10603 Virusshare.00081/Backdoor.Win32.Xtoober.ehb-c949a3d3f50b98dc1a4782df0c22c7f7afbe3c8d6283003fd281e4ef9475cfd7 2013-08-16 16:51:28 ....A 65536 Virusshare.00081/Backdoor.Win32.Xtoober.eke-afca0da6e5fcc963b99b2091a35ade2f01cc8961934532d5e6c66373ce075dd2 2013-08-16 10:35:52 ....A 65536 Virusshare.00081/Backdoor.Win32.Xtoober.eke-bde74b3651337795936bc16b843a33d2fef475b1c0997d81f976a7ba227b0ee3 2013-08-16 18:17:38 ....A 46592 Virusshare.00081/Backdoor.Win32.Xtoober.esp-b16726a48bb09cb148e7da6dd0649dbda329f588992fb9382c99a621c34eb6dc 2013-08-16 23:14:24 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtoober.ewp-5761146acebb292036a8e80004aeaf684fd5240f76f23ac1b13a91dd624e9237 2013-08-16 04:52:04 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtoober.ewp-bae2696500c7c45b887e1027c3f9cd4b3cc2394d458492c368857222d18b7c0a 2013-08-16 16:33:48 ....A 50688 Virusshare.00081/Backdoor.Win32.Xtoober.exa-7bb66562e9542a1816c8f2089e595aadddd51b1884676f4dc2505875dca70eec 2013-08-15 23:28:54 ....A 56320 Virusshare.00081/Backdoor.Win32.Xtoober.exi-af372a95aebeaf34ebf296df0511f2bd28e273f4d2231fab10d2677a4e8ffb2d 2013-08-16 00:41:16 ....A 56320 Virusshare.00081/Backdoor.Win32.Xtoober.exi-b70f002f1b457dc980b4c69afc7f817765174763a1fd535ddbfa6c1ce0938efb 2013-08-16 17:19:08 ....A 46080 Virusshare.00081/Backdoor.Win32.Xtoober.exl-bc2cbe5f00c025afcabe847c7ce1436218d43ba874c9f6a83c217822b0843b30 2013-08-17 02:09:00 ....A 39424 Virusshare.00081/Backdoor.Win32.Xtoober.exq-c1aed49fc7afc05084d8a90b7f2d6a25e2205130c0c2f6e50aac993d33ad863d 2013-08-16 10:40:38 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.hf-afa8211b93063fbc7f59600960869ea0ff3515b687d430fb8830038e1edd41a1 2013-08-17 00:21:28 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.hf-b04231bf19d088ddc3a9434e7ca100397f8df917083099ecb1760c12a8773736 2013-08-16 17:07:54 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.hf-b069be647ec140ab5ef38a73fad7dcbe973d287a75901c93615bb0a447d89df9 2013-08-16 20:39:50 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.hf-b1d22581df1254e7316f9b7f908b6698e06a2c594b134fba7650a2585391d1e3 2013-08-15 13:13:44 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.hf-bc7d5f370148a5ad1b9568f93426a4a2afde752a02d05b03d9b688dc87271fb7 2013-08-16 04:53:22 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.hf-c311efad8d9420da0ed188ac870adc0888984dc24ef2256fbab0fe55115350c7 2013-08-16 13:10:58 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.hf-cda0aadadb90925e8e2a0d36dd39fb9c6cf234ecae0e26b162ecb6a0aa24ff62 2013-08-15 05:54:48 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.m-b33d713abe7a730b3168d8dde7de08b5d2f117334a44fe83efba4ba8ee167db0 2013-08-16 02:27:28 ....A 51200 Virusshare.00081/Backdoor.Win32.Xtoober.mu-c8af901149750e3d0d7c4267f7634e71607006b038c30a78358a913d8e2693c9 2013-08-15 23:34:54 ....A 51200 Virusshare.00081/Backdoor.Win32.Xtoober.mu-cfd331143654cb0a432e297ce6831e40351051162c5db3294114d84a165c5f3b 2013-08-16 20:43:54 ....A 31744 Virusshare.00081/Backdoor.Win32.Xtoober.pew-b6754fe5ebc79a42fd5af72f0952d6cde0dcd7afba5a059d53b593eb64b83ee6 2013-08-16 08:27:20 ....A 46592 Virusshare.00081/Backdoor.Win32.Xtoober.pfs-7f84f12b2765d3b5bc3628f5a55d5727be49b9c4359ea227567ccd1a34521971 2013-08-16 13:50:26 ....A 46592 Virusshare.00081/Backdoor.Win32.Xtoober.pfs-89817e4cfa8ae12e8309843a7f6f616f791cf89a177320a4c13d0754911db767 2013-08-15 23:58:24 ....A 75776 Virusshare.00081/Backdoor.Win32.Xtoober.pfw-bc0c7ce90146d5f83ada9928591395cc1813a0c1bf17f5dd55fa7dec53ef07f2 2013-08-16 23:10:44 ....A 59656 Virusshare.00081/Backdoor.Win32.Xtoober.pgc-bb2a98a4c89a36fd32ffc226192b397d8b40c291bfa0736b918c69523b60f51b 2013-08-16 20:12:48 ....A 52736 Virusshare.00081/Backdoor.Win32.Xtoober.pjq-6b90f10b7b2ecc9cd6fe2afa89749a8ad10341bf913cf4a85d0be4b784f91869 2013-08-16 02:27:22 ....A 52736 Virusshare.00081/Backdoor.Win32.Xtoober.pjq-af803ff8eb3beece1f16e6e0927c289c0504142e7230b2ef842a8617acfedb09 2013-08-15 21:01:52 ....A 52736 Virusshare.00081/Backdoor.Win32.Xtoober.pjq-b118293e80aa2d1684917a7c09b174a81328a4aa0e5a3ee2e391fef82589722d 2013-08-16 01:00:14 ....A 52736 Virusshare.00081/Backdoor.Win32.Xtoober.pjq-b5c3215e35240d09035596659af6d1d0c7949b8defcab99827c6e170ae778b57 2013-08-15 06:26:44 ....A 52736 Virusshare.00081/Backdoor.Win32.Xtoober.pjq-b7abe60e3d558935279474a41d4a10e857a46f55b2070e941bac67b98023edbb 2013-08-15 13:36:36 ....A 52736 Virusshare.00081/Backdoor.Win32.Xtoober.pjq-c7c0bdc6510f19e2c15ef7e726244a7c15465c811380237faec2a7b8d7c12305 2013-08-16 09:49:40 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.pjt-5c27db7878e07f33b326e8d81336077c21c59186775203e297628b6be5d2eaf3 2013-08-16 22:41:10 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.pjt-9ef281065626cca04f5110f46cca8ef0b843540f919e565d40e4892cc197b51c 2013-08-15 22:24:54 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.pjt-a474ca53f860194e7a7c660e086a9c71ca77efa7a57a8b39aee61ac7944ab2a9 2013-08-15 06:05:42 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.pjt-ae8a2ea893628751f941b9e1f45f00e41aa3bc7fcb843252cf18d9e3116bbd70 2013-08-15 06:02:10 ....A 48128 Virusshare.00081/Backdoor.Win32.Xtoober.pjv-2b76b040eb08b02dee0911a5eadd6d71ae66b5d79f38defc69df0aaf454c794b 2013-08-16 21:50:24 ....A 51200 Virusshare.00081/Backdoor.Win32.Xtoober.ple-4947b61a463e12b98a1b62cd143aada5eb548f47fdcf25927723d1ea1819a813 2013-08-16 18:46:16 ....A 47616 Virusshare.00081/Backdoor.Win32.Xtoober.ym-b087dbe3aeca4af1604724b971dbe5f29daac490267914e21a0a7dddaa93355a 2013-08-16 05:45:12 ....A 52845 Virusshare.00081/Backdoor.Win32.Xtreme.aahk-5f6f4c7813073eae9bb2a0fda552d22c7f6c14a80fa3d32f3f76d784b5e56e98 2013-08-15 22:28:24 ....A 52845 Virusshare.00081/Backdoor.Win32.Xtreme.aahk-aa83f832030af4a4431c5dcffaa0c61b10650d5ae7f373daf21cf319d1222b37 2013-08-16 17:27:46 ....A 52845 Virusshare.00081/Backdoor.Win32.Xtreme.aahk-ab9c12e28f7c0c3bc5f07895b5619ffb17bf070c6d9efd4ac59c256dcf988bb9 2013-08-16 01:47:44 ....A 49157 Virusshare.00081/Backdoor.Win32.Xtreme.aahk-b74a04da61a213622ae7daace331a249aa52367bf7b7658e0d8512b47dc5ec9e 2013-08-17 02:01:02 ....A 331799 Virusshare.00081/Backdoor.Win32.Xtreme.aahk-bcacccf3cb5044b21bcbf4cf6da7406f4f9e1181b92e71dcd5d84fd8fc09f4be 2013-08-16 09:15:28 ....A 339479 Virusshare.00081/Backdoor.Win32.Xtreme.aahk-ce6905fe7eb36a2726dc22f6d5a9371d20b0b68f3622f0dd1130016e784a045b 2013-08-16 01:38:10 ....A 685177 Virusshare.00081/Backdoor.Win32.Xtreme.aepd-aa3310d2c2456406d7cdc2018570eb9967d820a4ef81a6a44220d1f6a07edaaf 2013-08-16 00:28:24 ....A 149153 Virusshare.00081/Backdoor.Win32.Xtreme.aepd-c395ec6b63a2077766a5c56eba36066bb85007979f59842c4e26c85ae5749cb3 2013-08-16 13:56:40 ....A 98312 Virusshare.00081/Backdoor.Win32.Xtreme.aqve-48b1e930ef29b2aa9ec99062debb7893c77d41e2880bf6f0da77a7641f36ecb1 2013-08-16 19:35:16 ....A 182653 Virusshare.00081/Backdoor.Win32.Xtreme.ator-deb11dc1570da6844574fd859d7d837c22f993e3e8738244883f18ffb04db3fd 2013-08-15 23:58:40 ....A 580911 Virusshare.00081/Backdoor.Win32.Xtreme.atws-18d977d7c3ea0221d2d8ebd287003d3a75a34ad1dc0e018c6e7658f586eae710 2013-08-16 14:48:54 ....A 29696 Virusshare.00081/Backdoor.Win32.Xtreme.auyd-97a62509bd578a8204800089fffc1297fc81c92d90791d2223a397992f78c940 2013-08-15 05:03:16 ....A 298608 Virusshare.00081/Backdoor.Win32.Xtreme.avfc-b48d290908bbbe5bbd7c2fa83d0259e0ba79732dda40ab4a4f0824b318f49fbe 2013-08-16 10:47:56 ....A 165387 Virusshare.00081/Backdoor.Win32.Xtreme.awvg-aad05c591b1abf2e443ff070ecfe6d0edce016db2c3d192cb6ea14a149f904bf 2013-08-16 16:19:24 ....A 153099 Virusshare.00081/Backdoor.Win32.Xtreme.awvg-cdf3b7f93e4ceef3faa71f94e20433622cf564e9c8d1ed74082ecad8380dcfe4 2013-08-16 04:48:44 ....A 33792 Virusshare.00081/Backdoor.Win32.Xtreme.axdg-a4f894e8a4beaacb0bb16ca1e2ef77b5f92075641c141ec3520bf1f9dc68d97d 2013-08-15 14:25:16 ....A 173056 Virusshare.00081/Backdoor.Win32.Xtreme.axdg-a5b93da1fa298134d0167e780da6f4263b980a0e2a64ee51af4ac413132a14bd 2013-08-16 17:47:10 ....A 56320 Virusshare.00081/Backdoor.Win32.Xtreme.axdr-00f24dbaf7d2925f5c1bef9ed34921ed71d2c117cc7dc00755517dfd8a5b3146 2013-08-16 23:56:40 ....A 56320 Virusshare.00081/Backdoor.Win32.Xtreme.axdr-1bcea35e96a509bf0416cc24da43615b2e9cfb2e14c958d66aa8bba3fc5bca6a 2013-08-16 08:14:28 ....A 26624 Virusshare.00081/Backdoor.Win32.Xtreme.axdr-93c5c8b3685986db1ce76a8a531f16795298585686e5b4314709b6384d1fb7f9 2013-08-16 23:28:42 ....A 174080 Virusshare.00081/Backdoor.Win32.Xtreme.axdr-a43d1454640a5fe915f73a10956b6283091dde6424005f75fcc8377bb1934726 2013-08-16 17:54:28 ....A 26624 Virusshare.00081/Backdoor.Win32.Xtreme.axdr-b5af14eb3405ba4bb0b79e21ccdb0631ef318ff1bc67623a19bd2fa1bbe31685 2013-08-15 21:01:20 ....A 56320 Virusshare.00081/Backdoor.Win32.Xtreme.axdr-bcf3bb533f4ae4ed28881367c3e1f5ae21aa1dc5af1c93beaf7a9197255b1a76 2013-08-16 01:01:24 ....A 342528 Virusshare.00081/Backdoor.Win32.Xtreme.axdr-cf9c80921c17e1db441954ca66e24c2bca7983a43a062451e34a8ec90b331229 2013-08-16 20:10:52 ....A 70656 Virusshare.00081/Backdoor.Win32.Xtreme.axdx-2e0371c39c6164f196554f82e4473588acbabb7d90acf432b5f0e50b67a643e4 2013-08-16 09:20:58 ....A 63488 Virusshare.00081/Backdoor.Win32.Xtreme.axep-4ed8d5b46791b3267bc20328025ec20ff534e592782b77ef856ce0d8df9590f2 2013-08-15 21:39:52 ....A 63496 Virusshare.00081/Backdoor.Win32.Xtreme.axep-aa2555bc46934a51ed907fe41cf4d81e3c25f1da37866cb9ecadbe5dea9100b9 2013-08-16 00:00:52 ....A 63488 Virusshare.00081/Backdoor.Win32.Xtreme.axep-af172bc20f6b1e9be590dd7696449c2d9b574d24c3558ac5d9a74ccf41989b46 2013-08-15 23:41:22 ....A 905216 Virusshare.00081/Backdoor.Win32.Xtreme.axep-bd691ed5202e627eb5252d4bff23819b82a64051894c9858424107cd4f15b237 2013-08-16 17:15:46 ....A 61440 Virusshare.00081/Backdoor.Win32.Xtreme.axes-16757eddb1addff3c9783e1333bfe8b5142fd9762779a25584f50fcea94ebc0b 2013-08-16 10:27:18 ....A 32256 Virusshare.00081/Backdoor.Win32.Xtreme.axes-4aa9cecc51f9958fd9c523447e452df7e65e6c78ce18546539203cb3eb214192 2013-08-15 13:18:44 ....A 66660 Virusshare.00081/Backdoor.Win32.Xtreme.axes-a3be0021375c9fc3cb374df9f5e7940829ee357b1993f9b93d1bb87726f4248e 2013-08-15 20:55:44 ....A 200704 Virusshare.00081/Backdoor.Win32.Xtreme.axes-a4353ce4008cf880c8ff2decbaf7b139fb76aed21b65196b5d48557697fa51dd 2013-08-16 19:48:40 ....A 66660 Virusshare.00081/Backdoor.Win32.Xtreme.axes-a51e5010b3a030ec3169ef7bf8ee0dd81a1d9112487298db8c7b1ad114099c8d 2013-08-16 04:22:04 ....A 973775 Virusshare.00081/Backdoor.Win32.Xtreme.axes-af18b99e6481699c87bf9e6ddc62d18fed7cf9d9ae3915e5c0236876ebc704e4 2013-08-15 10:11:30 ....A 299008 Virusshare.00081/Backdoor.Win32.Xtreme.axes-af90af53d021600b39d8906931a56e4fc02e8b28c1807d4f16fc8ff6ca4491e0 2013-08-15 22:45:26 ....A 66560 Virusshare.00081/Backdoor.Win32.Xtreme.axes-b046f0b91a8fd797151830a40db26365953c950a4a285979170165ea7184d449 2013-08-15 22:29:42 ....A 66560 Virusshare.00081/Backdoor.Win32.Xtreme.axes-b14b051fadfa23e5709146699b6d50bbb8a34eb3d2e37f64c3ee3bcef614d0a8 2013-08-16 01:48:30 ....A 66660 Virusshare.00081/Backdoor.Win32.Xtreme.axes-b174d78921c39b17f6f9e50e949d69d490d8d3c1ec6e3c612b805067f6ed7740 2013-08-16 04:57:02 ....A 66660 Virusshare.00081/Backdoor.Win32.Xtreme.axes-bd9436cf7ecbf94ac69116df3a31543343338d0dec73dfba54215f5243f31bba 2013-08-16 13:50:48 ....A 66560 Virusshare.00081/Backdoor.Win32.Xtreme.axes-cd15472c5b56c8c747487cd05901920a944f7746541c24f63d37dafc5aea44a5 2013-08-15 12:33:24 ....A 61440 Virusshare.00081/Backdoor.Win32.Xtreme.axes-cdcca5d6f2a34086da92075a7f8231bd01fb021bae4b72f39c93fcc1e9001c13 2013-08-15 10:12:18 ....A 423936 Virusshare.00081/Backdoor.Win32.Xtreme.axgu-aa9087051e66e113663e54ede069976414a64e9584c4e51ff226045f4ec990b7 2013-08-16 04:47:08 ....A 30720 Virusshare.00081/Backdoor.Win32.Xtreme.axgu-b173592b3dbeeb7664e94808487d12a11d77f326a5945e7951443495df04ca33 2013-08-16 16:35:08 ....A 30720 Virusshare.00081/Backdoor.Win32.Xtreme.axgu-c2fd70d51f1bf7b93aceadf41440c7be7f9196ca06ff91ae254c3e09e66afa5c 2013-08-17 00:25:12 ....A 30720 Virusshare.00081/Backdoor.Win32.Xtreme.axgu-c361e448f05bfa350078e4e4162554f02407b57ba80958833eb7663c6f3ee353 2013-08-15 23:14:18 ....A 21504 Virusshare.00081/Backdoor.Win32.Xtreme.aynt-0e05c264d31f07e2582adcb0495d0ce4d0be31808f80e25f30de8ef0bd125186 2013-08-15 18:33:26 ....A 385061 Virusshare.00081/Backdoor.Win32.Xtreme.bbxp-4bf4018edb099b88bc10d2ba046ac860d00ab4d9262de8b7c630e9d3252cd6b8 2013-08-16 12:06:38 ....A 221696 Virusshare.00081/Backdoor.Win32.Xtreme.bfrf-7a18d4bc4202e45411388f6147fb514b2d8fc325992499415a2a567b6cb07b65 2013-08-15 21:45:00 ....A 21504 Virusshare.00081/Backdoor.Win32.Xtreme.bid-79121672a1da7a2d9eb3da9baf30c681b43f1f27703db5d3f278cce8253f2ce0 2013-08-16 01:34:06 ....A 33792 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-166b99ce680ac213aae306094c80f136a7fbb6813ad36b2d6899b5ff3a1d8437 2013-08-15 21:32:28 ....A 67072 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-3fbdd107bf73f2f2d592ebfa44cdfa0fe53fb6d2bad6eb6dcb05decd7cf43109 2013-08-16 02:33:28 ....A 87040 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-4ed887359336797d4c5256b1a2e368c9ae92dd04245aed7ae1e199fc17f8469f 2013-08-16 21:57:50 ....A 67072 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-50b5dc6566747a9db3ce1478f1ec1e93ece2e2684312ed57e7e515a930876d9b 2013-08-16 00:39:22 ....A 33792 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-6a74d79edfcf82049d56d35a0a8b915fc2a68e477f408bddbd102c2bbbf787df 2013-08-17 01:09:04 ....A 87040 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-abb7ca483bbf727811f30cfeeb13e94d2c46853066230359de5d25431223b9ba 2013-08-16 04:13:56 ....A 87040 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-b522e635610721f7dad33c8bb12a681723670fab2f0960a0c7dc7bf151e4a01b 2013-08-15 22:26:26 ....A 87040 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-b579ffb2541d074340e580fa17277ccc2847f090c9b7467ca3beebd7bbb9dd4f 2013-08-17 00:00:16 ....A 67072 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-b5c0f491a53daaa4a0ab232119bc9c51c8212794968e74a37b12010a69ea7b82 2013-08-15 05:26:42 ....A 87040 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-ba40f16b673a3b2b92af4fb0b2d936d761f5412e0322fb8db83116336fa75000 2013-08-16 21:25:56 ....A 33792 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-ce242efdfbfd16f5fd3c8adcf736512a1f0a89e27f582dcf87f738e44be8de2a 2013-08-16 00:14:54 ....A 67072 Virusshare.00081/Backdoor.Win32.Xtreme.bqj-fd434f3834ad91510a85a107650463257af02f8402679d8098a0382fa004fd55 2013-08-16 04:12:34 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-140cb420224f42fcc064768bcc3caeb7d0c732057750eb72c463d49553869a82 2013-08-17 01:46:18 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-617dbdfb6495552f54887b8b45445ed6533e99ec6ae396a939fd9794ac5af309 2013-08-16 00:02:42 ....A 46080 Virusshare.00081/Backdoor.Win32.Xtreme.gen-6ac906f5744a21993129380021804e0d938d5c8c33e9de08e3612276c31a6cdd 2013-08-16 18:08:48 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-8e4e84c1174d434f0db298f59d6efb727d68e1ef90015998ceea94223eda9a0e 2013-08-15 14:38:18 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-a3d4d7f5c79594240430464ee08b7b4b38ba625904c177937f76bf4840c0fc4a 2013-08-15 20:54:40 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-a42b8cd3cd7303c098d73bdbfc5f1649d03fd8a8f68c32dd361155ed22643aa7 2013-08-16 01:46:38 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-a4b06b45fcf98fac6dcdfb089f66f0b3dfddd7dad3c0b763843f7002ea83952b 2013-08-16 22:24:32 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-a954fef61ed1cb63953bc997a2d185ec35e95842fb7c70cfd2453a2ae35052ab 2013-08-16 00:48:32 ....A 46592 Virusshare.00081/Backdoor.Win32.Xtreme.gen-aa2d9890069c0889da6268c85b3c19de513f4767426938fad38b1e90343099b1 2013-08-16 04:46:30 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-abff6ed12b127f193eb70194ab013cbb67f8d7aec1012afcb904e16b3405fbd2 2013-08-16 01:40:12 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-af393aca020848d613ca6685febe33ec2e7c0531e72967331b78f6e4a695f19a 2013-08-16 23:53:54 ....A 46592 Virusshare.00081/Backdoor.Win32.Xtreme.gen-b11e6ee500646ff3f61a8764f779408323d5dc56c57d6fcf044f995b2f845b70 2013-08-15 05:55:02 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-ba8abd48bac93892e4f970d3cfc545d20b1536e1f1aac4f98373415313a6df4d 2013-08-17 01:15:02 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-bb9900ff1ead26dc3cbfdf35f1feda2b7e379cee46400e498f4cf4485dea03f8 2013-08-16 09:50:06 ....A 41472 Virusshare.00081/Backdoor.Win32.Xtreme.gen-c9a9c23d2076436d4a79ef866018820338ffee809c14d59d15c7e2c1e757eb21 2013-08-15 05:05:38 ....A 215735 Virusshare.00081/Backdoor.Win32.Xtreme.gen-dc34d1c7459b225f8b5a4a4df7142eedc2701cb66df9c69a69c16fe27ce9941e 2013-08-16 18:17:32 ....A 77824 Virusshare.00081/Backdoor.Win32.Xtreme.pxx-40442ae1752196430b42c1f990f2731b15496d3ac71bc973bf6d46ad96582e9c 2013-08-16 08:15:00 ....A 266847 Virusshare.00081/Backdoor.Win32.Xtreme.pxx-40bf3a9b0c33308090427099ff1b3c9279c7aa169a9d7b22e2ec6c0b1726325b 2013-08-16 18:53:14 ....A 135314 Virusshare.00081/Backdoor.Win32.Xtreme.pxx-b518fc090eb7bdf9df46bd6c6f45e5af347f3d55ba58d564531b9114f855023d 2013-08-15 22:23:30 ....A 110209 Virusshare.00081/Backdoor.Win32.Xtreme.pxx-b63e3fea9e221114a3d7b752b6cfb180e2bea6a14b4ce3549b472efe55ca7106 2013-08-15 13:21:00 ....A 106917 Virusshare.00081/Backdoor.Win32.Xtreme.pxx-bcf37017ce907abeefdade39169577b782a133422625c29412ef4d9896222e64 2013-08-15 21:29:52 ....A 3078017 Virusshare.00081/Backdoor.Win32.Xtreme.pxx-c37b283341109ab80aa0610e4bd228051eaf072aee8f19b8425af3b6b9fce5a4 2013-08-15 17:30:24 ....A 99000 Virusshare.00081/Backdoor.Win32.Xtreme.rjp-8d805c8e6eca28dc7169a0b500e737c696526eb4fcd1ddda257da955396c7548 2013-08-15 13:14:18 ....A 221184 Virusshare.00081/Backdoor.Win32.Xtreme.rjp-b0dd1d24c3e0d07f1edcf2098e8c1bde6b076905e4d74a911530acdc1ac6aae9 2013-08-15 05:42:42 ....A 257536 Virusshare.00081/Backdoor.Win32.Xtreme.xdq-51d03c1cabdd2845145091ea59b10cfd617bb2c67cb6a28305fa61deaab33692 2013-08-15 05:59:20 ....A 255488 Virusshare.00081/Backdoor.Win32.Xtreme.xtf-08edcd25d1acee9dc20a9fffe85731e272331b5c72d4dea64bf66aa62ffb7a80 2013-08-15 10:11:18 ....A 50900 Virusshare.00081/Backdoor.Win32.Xyligan.apbx-d4b5d9e527967f7a64894ee428454b9457f4b434595036a060dd7cb9b9447cd7 2013-08-16 21:28:04 ....A 356352 Virusshare.00081/Backdoor.Win32.Xyligan.azx-c17fe0dbfa6e1abf9ae13cfd22bd5770e6832393d81d5cb80b735864557595f2 2013-08-17 00:07:32 ....A 71172 Virusshare.00081/Backdoor.Win32.Xyligan.bpc-bd4d5a9a845c9d59d1e3891bd96cd13ef4b584c059502e3233c73a3715812986 2013-08-17 02:15:34 ....A 71202 Virusshare.00081/Backdoor.Win32.Xyligan.bpc-cd226624cc8169d1e44fca889cdc47b56bb925e8d951b509c2d55bca0d7ee698 2013-08-15 21:45:34 ....A 71263 Virusshare.00081/Backdoor.Win32.Xyligan.bpc-cd3ee30e7b4c100f199679bf778108b6608d1cc7a1d59c8d2a8d1d502b47bcad 2013-08-15 13:29:52 ....A 65536 Virusshare.00081/Backdoor.Win32.Xyligan.bpc-ce82e3dc7dad168ed8f6b65fe6aad5a626279df32e93b49cc3dc103a595fcfbd 2013-08-17 00:52:12 ....A 352256 Virusshare.00081/Backdoor.Win32.Xyligan.bte-b11f5a00a403b3f6817f1173d3df930eef3650064963e6e7b28b598ea416c53f 2013-08-15 13:23:10 ....A 151572 Virusshare.00081/Backdoor.Win32.Xyligan.dho-c24ae9d5e15c221b2d434c471ede745c718dbdd5d7c864ca31e3600c62c199b3 2013-08-15 22:23:02 ....A 91648 Virusshare.00081/Backdoor.Win32.Xyligan.ml-1c98739e99b7ca0632c256a6b18a4e1a2fdbc37524d1c0d19210275794788cb0 2013-08-15 20:54:44 ....A 45056 Virusshare.00081/Backdoor.Win32.Xyligan.ml-1f21de4632beda1d7ee819d64c9bf424b1c8ec254bb80bdeb12f872e80d0c0a6 2013-08-15 13:25:12 ....A 998912 Virusshare.00081/Backdoor.Win32.Xyligan.ml-a568054f658bc35081ac75dd7811e9bc5ad5a1405f125b93bbad4ecaa52e8934 2013-08-17 02:03:38 ....A 674304 Virusshare.00081/Backdoor.Win32.Yobdam.bdw-c1823f008578058fc6c2e1203b0f3ed0088bdb06ed62bba49fe0d7f5090eb659 2013-08-17 00:24:24 ....A 666112 Virusshare.00081/Backdoor.Win32.Yobdam.bea-c27d4ecde318fbc6d6a6c9686d07f4d4a64f2f408a5bb5da11c365453a78f607 2013-08-16 23:49:02 ....A 408064 Virusshare.00081/Backdoor.Win32.Yobdam.bmo-54ffe570f623b853d3f2263052fb0dd2bdf2184aae44b514fa155f3369597efa 2013-08-16 21:49:08 ....A 1768960 Virusshare.00081/Backdoor.Win32.Yobdam.cpb-87ba7e5e4a72db6c1108843078227fc39accddbe3dc2c715c1f3892895725786 2013-08-16 12:28:58 ....A 1462784 Virusshare.00081/Backdoor.Win32.Yobdam.efj-a5c5750cf5488d5ec6d879369ee4c9468cd4d532f0da8f8fecd24323da18d059 2013-08-16 23:19:28 ....A 43889 Virusshare.00081/Backdoor.Win32.Yoddos.aht-87987431e77c9d6eb9cf6888ec9285eea342e61039f57662d7acd0644131f6b5 2013-08-15 20:51:54 ....A 38400 Virusshare.00081/Backdoor.Win32.Yoddos.an-09a826f5b54bd8f2775891a398bd17eec0e64ffe1bc10b152b6039934df5919b 2013-08-16 00:56:34 ....A 37260 Virusshare.00081/Backdoor.Win32.Yoddos.an-09f2bca762f01ac6acc1883ea295c2d7d01a4c502ed6383c069b7bd9d83cbced 2013-08-15 21:28:34 ....A 59392 Virusshare.00081/Backdoor.Win32.Yoddos.an-1d99dd10896e33709cc5b3b2d428f3daaf480bbeb64f48421a83a51c2fd91e50 2013-08-17 01:48:42 ....A 23912 Virusshare.00081/Backdoor.Win32.Yoddos.an-594a72a616fb6fb5232d32985648cb0170ea4e2eca35cf904b9855415959c7f7 2013-08-16 10:22:44 ....A 17920 Virusshare.00081/Backdoor.Win32.Yoddos.an-79bc7e4c620dbf8f1fd6678487fb243fe80e1e487a4e5da889fe13a4cbc39141 2013-08-16 10:43:46 ....A 31744 Virusshare.00081/Backdoor.Win32.Yoddos.an-a5dace7a1441cb8389a93d3af8572e952da692c13efb50345420b6e380b52904 2013-08-16 19:49:26 ....A 36864 Virusshare.00081/Backdoor.Win32.Yoddos.an-a99e7585ed2ce89733fe9bd1d3441f94d87063884b331f43aab8c0ba89cd24c0 2013-08-16 00:21:24 ....A 64512 Virusshare.00081/Backdoor.Win32.Yoddos.an-aa4d9c870f1a933ab1707e5bde3e0aa978f9d4b7194f49f41f1ad15dc4f0d5d7 2013-08-15 13:21:22 ....A 37772 Virusshare.00081/Backdoor.Win32.Yoddos.an-ab455d4e07e780afd9c8d7ad034131320441094e7e363baa19ef664c6cb5a8b5 2013-08-15 05:22:36 ....A 31744 Virusshare.00081/Backdoor.Win32.Yoddos.an-b2c1fc18395feb1d4f790b6bbec41c4c3aac65ea2f90b6814ea258b908667f7b 2013-08-16 18:23:54 ....A 20936 Virusshare.00081/Backdoor.Win32.Yoddos.an-cd61d72e6c032103cd371709a4a41302e68ff43b7263a2ec938ace576b07d583 2013-08-15 23:47:10 ....A 31744 Virusshare.00081/Backdoor.Win32.Yoddos.an-de001fe03153dd76076228024270f423c89b0b8d97915caeb26f08a4dee5dc92 2013-08-16 00:09:18 ....A 31744 Virusshare.00081/Backdoor.Win32.Yoddos.an-f7963d116faae39b111b84ea03cec3437111fecdbcb422e299c9f8bceea87e0c 2013-08-16 22:00:06 ....A 39936 Virusshare.00081/Backdoor.Win32.Yoddos.dp-229dc4f957e9378b62283dc8aba2da8e9bbf0fa5957ac1accdcd421b1d7ecfe8 2013-08-16 05:46:34 ....A 48520 Virusshare.00081/Backdoor.Win32.Yoddos.dp-629d6550764020bc43860fa0361267787b7aaf89c72272631b1e55a6da4f4d14 2013-08-15 23:22:32 ....A 42496 Virusshare.00081/Backdoor.Win32.Yoddos.dp-b6f196b090c0c2656aa53772e775cbfd760b08daced43b5633b36e1325d69dea 2013-08-16 17:07:04 ....A 108052 Virusshare.00081/Backdoor.Win32.Yoddos.dp-c3969ef1281fd576f20f1783c7236359d419a4918ebb8d7e11c94180e82c8306 2013-08-17 01:10:00 ....A 25197056 Virusshare.00081/Backdoor.Win32.Yoddos.ds-9f40d742d1b59dc6c4a5e5bd111fe7c62aaba22b9bd988d1d667aafedf126e2d 2013-08-15 20:59:34 ....A 260608 Virusshare.00081/Backdoor.Win32.Yoddos.ds-b1428120cf9481392525d05e789ed046d7bdfd3bf02d17fe9eb87358dd28d533 2013-08-16 13:25:34 ....A 44288 Virusshare.00081/Backdoor.Win32.Yoddos.ds-cee86248da669b073d3bdcea5ca42c5a7bcf3145848669a09da499026d2cce08 2013-08-16 18:29:32 ....A 79155 Virusshare.00081/Backdoor.Win32.Yoddos.vrc-bc7becf5dafdfe6faa5265a1253d45950c901daef6d8dbd5a4b2e8512bbff3e0 2013-08-16 10:35:56 ....A 79108 Virusshare.00081/Backdoor.Win32.Yoddos.vrc-c1daeee25e0fb742056520576a29cfe6a361288fbf4388ddebdc5e8df381cdf9 2013-08-15 08:17:54 ....A 8192 Virusshare.00081/Backdoor.Win32.Yoddos.wca-a3f5116fb5927890aa700d7f5b2d14d2f8849a8e11e054afc60a959efef169bc 2013-08-16 21:42:04 ....A 181760 Virusshare.00081/Backdoor.Win32.ZAccess.acsa-4496770c40dbf7509ed0d580c10223ae44feb6dcf4d3bda7bdb5280502706c0e 2013-08-16 04:57:42 ....A 43408 Virusshare.00081/Backdoor.Win32.ZAccess.aqj-0d5d9845c4fa35b393ba5714a18eeea54a76b33151d842fa30cd925d1374268c 2013-08-17 01:33:40 ....A 50112 Virusshare.00081/Backdoor.Win32.ZAccess.aqn-5da35b570280fc9f59fe86f139382fd9b66b1d999efd0584884ba482537d249f 2013-08-17 01:04:50 ....A 48016 Virusshare.00081/Backdoor.Win32.ZAccess.aqo-06796f8a9abc2bddcfcb6525d2f0c4cb10326e293e111aae627d7df66e8de32a 2013-08-16 12:57:44 ....A 48016 Virusshare.00081/Backdoor.Win32.ZAccess.aqo-4e6701473209fccdb7594f3f1ce149eb687c688c46336bd00870be2c26cf5f2a 2013-08-16 13:02:12 ....A 48016 Virusshare.00081/Backdoor.Win32.ZAccess.aqo-a3f76783157aed6274d688a9665a2e9d43e01e7b0dc40c7e6b02096a728c13d8 2013-08-16 19:41:28 ....A 48016 Virusshare.00081/Backdoor.Win32.ZAccess.aqo-b0c8e3a478917dc54b19e420ab1b21339150d8b9fd8b62cc7d5e4703df3ec7d9 2013-08-16 19:32:28 ....A 48016 Virusshare.00081/Backdoor.Win32.ZAccess.aqo-c864d3498845f8795881e568fc49f61bf63f57b1f8d9ddbe56332fbfcb8abf1d 2013-08-16 20:37:32 ....A 48016 Virusshare.00081/Backdoor.Win32.ZAccess.aqo-c8c23d18b9315bef4801cb66cf58b202aff387228aacd63144db9c8335a7ccbf 2013-08-16 11:25:58 ....A 48016 Virusshare.00081/Backdoor.Win32.ZAccess.aqo-ce279eeae8d4c901d66eb60a06954d9c8f7b2654f04fa2149800b85a2e61e233 2013-08-16 00:51:00 ....A 223744 Virusshare.00081/Backdoor.Win32.ZAccess.avg-a37bc6848c5aaa23c9361ded5c6c6c298e964e6f32c5cbb5fb4afce437bf9d99 2013-08-16 21:30:58 ....A 234496 Virusshare.00081/Backdoor.Win32.ZAccess.avg-a56832a39a66d209cc03ed8d509e09d8335b0196ba2d01adbeb3d778a7864bf8 2013-08-16 16:00:48 ....A 225280 Virusshare.00081/Backdoor.Win32.ZAccess.avg-bc3ec56134864c8b3e26e69ebf75788ad860c8ec9bc3818608f4372c9689c15f 2013-08-16 08:36:36 ....A 238080 Virusshare.00081/Backdoor.Win32.ZAccess.avg-bc92c2b93dfd3c0d46ca4e0cd329a8035fb6a7cab8b7b7a16c3bd09bd721d58c 2013-08-17 02:13:50 ....A 225280 Virusshare.00081/Backdoor.Win32.ZAccess.avg-c220c2d286717038a80644e3e1905873dc929dd8a38d96132c8ae2ec383c45d8 2013-08-16 00:49:22 ....A 231936 Virusshare.00081/Backdoor.Win32.ZAccess.avg-c81689a702980609d01d5970b3837a993755ca056113f536da30666add75ccd2 2013-08-16 21:05:14 ....A 65536 Virusshare.00081/Backdoor.Win32.ZAccess.aw-c184a6f5e1d28334e81067a2fcd4f2bc5122c11284b2587f9b47b6cfa4c37a0f 2013-08-17 00:17:48 ....A 65536 Virusshare.00081/Backdoor.Win32.ZAccess.ay-bce66a9636ace588cb60e4e57c676b95e33288bb7d3288398ab85c8a933bb6c5 2013-08-15 13:49:10 ....A 184361 Virusshare.00081/Backdoor.Win32.ZAccess.bek-a9664a4a6724b593c61a639df8f1ceb5e41bfd48c3cfdaba0ee84b4e1546dcab 2013-08-16 00:14:38 ....A 23040 Virusshare.00081/Backdoor.Win32.ZAccess.c-b6574c152d71c53bd827a4bd22207695ae3386b9f69602ee223c14714a32667c 2013-08-15 23:47:02 ....A 84480 Virusshare.00081/Backdoor.Win32.ZAccess.cf-b63705c7ad30c528b4714db7eeda9c79bc838db37d0f5200f72ebe665bcaac0c 2013-08-15 12:30:12 ....A 92092 Virusshare.00081/Backdoor.Win32.ZAccess.dav-96ef8ce6ed9434a53c657443064c136543c56350e3b7bed201f9a3d2c33e0973 2013-08-15 12:59:46 ....A 123476 Virusshare.00081/Backdoor.Win32.ZAccess.daw-13fbe4503bbefa684984ebf74baaac51464279d83059a3161b3469d9f1971d91 2013-08-16 09:38:52 ....A 270850 Virusshare.00081/Backdoor.Win32.ZAccess.dek-4a5aeba26339bc47736f53b873231d2fbacb8dff5a31561da6bfd81d0ae0046a 2013-08-15 14:11:32 ....A 180736 Virusshare.00081/Backdoor.Win32.ZAccess.fabt-8e8d551418b9bd56af218a82d1ee6d80f59e6637de2258785f486c40bf6fc7ca 2013-08-15 13:42:36 ....A 27648 Virusshare.00081/Backdoor.Win32.ZAccess.fcqs-bd24a0ff023134775590caa7281d46e4dd695ac1d0de7fc3d661a2c3721f8cf7 2013-08-16 20:01:26 ....A 523796 Virusshare.00081/Backdoor.Win32.ZAccess.fgnd-850eae36ba32970e998be37d2a29d4065986bb457f8f60ae16dd01659be67b2e 2013-08-16 00:57:10 ....A 523796 Virusshare.00081/Backdoor.Win32.ZAccess.fgnd-b03d829c8c42e1645f2b277bccf13f235f9110c0923c27362f3821b197aecf9c 2013-08-15 23:54:16 ....A 523796 Virusshare.00081/Backdoor.Win32.ZAccess.fgnd-b693b021e17e2f9d13a48d0300163a5ef0d17b2ece267162dfa74b86f2e349fc 2013-08-17 00:20:14 ....A 523796 Virusshare.00081/Backdoor.Win32.ZAccess.fgnd-c7c6e2879cd68218715713694154de99a4707ed0e99178c82a4c53a7a5642e6d 2013-08-16 16:54:58 ....A 523796 Virusshare.00081/Backdoor.Win32.ZAccess.fgnd-cf18071a5d430d223ca22b15e996650fc5c32aa82598f46fe449ff7442eb94ec 2013-08-15 06:18:32 ....A 181447 Virusshare.00081/Backdoor.Win32.ZAccess.fjvy-949090f5506ba5ed1d7b3d90def427a57a34968f4e460aaa8c1db0175015bb0a 2013-08-16 17:07:56 ....A 300887 Virusshare.00081/Backdoor.Win32.ZAccess.fz-aa30002bf0e78e83cecf170a7026ec55a2c936603ca99239f186314afd692930 2013-08-15 05:17:32 ....A 202752 Virusshare.00081/Backdoor.Win32.ZAccess.gi-b23773b133b97b9d7d025e7ae168556361465c77d89ea6ec9961e7936f23b9cb 2013-08-15 05:50:18 ....A 169984 Virusshare.00081/Backdoor.Win32.ZAccess.zje-d6dbf08a97bd933163242fd076e087fa4d2bcf11ad89ad123b29147619a6506c 2013-08-16 23:50:28 ....A 299008 Virusshare.00081/Backdoor.Win32.ZXShell.bd-6bc0a275ca063b852161a58ffd62dac4f311e9b6a04c6c3161fb2571a15f9922 2013-08-15 06:19:58 ....A 732940 Virusshare.00081/Backdoor.Win32.ZZSlash.cew-14dcff7ccb97754e986acfd1af7acd571fb9859806643b0338405609119a207d 2013-08-16 20:36:24 ....A 1845421 Virusshare.00081/Backdoor.Win32.ZZSlash.cew-727e2b5fb9dfb7c725a4ff12502c82f1173e45e7b3f986c3d11d8795bbbc0392 2013-08-16 23:04:02 ....A 751309 Virusshare.00081/Backdoor.Win32.ZZSlash.cxo-ab6703076d73a3c89af073c8cff0cad4475ffd5915afc9f781bcc943b545c4f4 2013-08-16 15:01:18 ....A 307929 Virusshare.00081/Backdoor.Win32.ZZSlash.dwp-a5431551caa489e92f28ba721382af4ef71f7bbdf0dd334d3494a78b7ac6a5d2 2013-08-16 01:36:52 ....A 393728 Virusshare.00081/Backdoor.Win32.ZZSlash.eve-a382263a28b37f18a5dea4faa309c93c1b8a13c9c350a5c29d644a39200566e2 2013-08-16 09:13:02 ....A 94766 Virusshare.00081/Backdoor.Win32.ZZSlash.eve-cd28ae91b21e9df27c910094c90e5b5fb7d776eecb0dd42dc36873e2d98053f9 2013-08-15 12:33:54 ....A 29227 Virusshare.00081/Backdoor.Win32.ZZSlash.eve-cfb8a746c8245e397776606f5fb2bfe1e6f371d7ce6418f781b98859040198a0 2013-08-16 04:44:18 ....A 258589 Virusshare.00081/Backdoor.Win32.ZZSlash.fvu-17fd74568dfd3cd5add136ea34a9d791beb562bdceed80ca0eee0b028a149b60 2013-08-16 23:03:04 ....A 668189 Virusshare.00081/Backdoor.Win32.ZZSlash.fvu-27e5b5734e8c35d2481299cc1b79c7ef12d423a0eff8157ab747c3b8604ef820 2013-08-16 04:29:00 ....A 278016 Virusshare.00081/Backdoor.Win32.ZZSlash.fvu-6ee312f7f87b49aa4b7719a02968304c059dcc3b40a35c4516fb13712bd26e94 2013-08-16 00:55:06 ....A 258589 Virusshare.00081/Backdoor.Win32.ZZSlash.fvu-a40aad090b0084f93d50d5491d9b0982fc39a24b21c709ab87c3babb732a86a4 2013-08-16 20:32:34 ....A 17948809 Virusshare.00081/Backdoor.Win32.ZZSlash.fvu-a9f262a6f4f81e50bd69e33a9703d65686121ba735452e4ff36593126ff2130f 2013-08-16 22:05:24 ....A 720061 Virusshare.00081/Backdoor.Win32.ZZSlash.fvu-b0bff09a54f76bf861fba1365aa36d9ef2ebbc08bb92be0596f6c6aa64fb3a86 2013-08-15 14:41:00 ....A 628736 Virusshare.00081/Backdoor.Win32.ZZSlash.fvu-c1f2ff5d87e85df2da7a8effbe4058b667b49d6cb80f145bd6a9f68d53336bfd 2013-08-16 00:54:14 ....A 343684 Virusshare.00081/Backdoor.Win32.ZZSlash.fzw-b76e6afd4925cd50120a6a41736939d435a34b2ba30b0026ff5fc72190778c35 2013-08-15 22:31:06 ....A 48576 Virusshare.00081/Backdoor.Win32.Zapchast.c-125055cbd5dac25777b4570be5c610c2f68ee1f2e27a04bc0527436e237e5c35 2013-08-15 12:19:28 ....A 130928 Virusshare.00081/Backdoor.Win32.Zegost.addj-2dc9be9f6b330d57c1326c75d6adb73330b09b115031368c645a1ace553d7824 2013-08-15 23:22:30 ....A 130928 Virusshare.00081/Backdoor.Win32.Zegost.addj-5f7ae835338f0bb1c70a23b2408cd1b15835af7732f997283870acf7949b2987 2013-08-17 00:42:36 ....A 221279 Virusshare.00081/Backdoor.Win32.Zegost.addj-c39f003d8a71beb15cfadb68d58359a000996967f1e46fa870a5ac345b52cea3 2013-08-15 12:28:28 ....A 73728 Virusshare.00081/Backdoor.Win32.Zegost.msvqs-bb2aca13fc646989bc48c7efd7424fd8bf95105e4c948e82043890cfcb1912c2 2013-08-16 12:26:08 ....A 27648 Virusshare.00081/Backdoor.Win32.Zegost.msvqv-b542c1666f2c39edec3b148df32bd650474f1204ac13bda846f93076213190c1 2013-08-16 19:36:36 ....A 158208 Virusshare.00081/Backdoor.Win32.Zegost.msvsf-3ef5169db9d44e6bf7c507c98dac83a0a9aa78c28e329fb54aa7b551ed11fdbd 2013-08-16 17:46:20 ....A 942080 Virusshare.00081/Backdoor.Win32.Zegost.msyjj-b657efb712546fd0f9e3efb0737280a3a6a2bd12812612ac9e1b411fb6964fb1 2013-08-16 20:03:26 ....A 139264 Virusshare.00081/Backdoor.Win32.Zegost.mszxq-b4bff03d18ddf7b8da5d895519189713d548e0f38c4c57b0cf39f64658615d65 2013-08-17 02:08:36 ....A 278528 Virusshare.00081/Backdoor.Win32.Zegost.mtaqk-9ebf1c7b31deef504c01c48af9388aa442c3664252201fb00506c0e7e380d887 2013-08-16 17:14:40 ....A 40960 Virusshare.00081/Backdoor.Win32.Zegost.mtbax-53c731d777c197d44d2759ebba269394eb8ce9e2882c2d85a984df5a464d8623 2013-08-15 23:16:10 ....A 278885 Virusshare.00081/Backdoor.Win32.Zegost.mtbiq-c1e76046caf412d2697102d119c5f1a892ca36add65502c2974bbf00873dd7f9 2013-08-15 23:59:08 ....A 278528 Virusshare.00081/Backdoor.Win32.Zegost.mtbnu-a36ea374fcf13072e55aacc23992e661e61228bc6c917ea9cb7a1e94da0fb6fa 2013-08-15 13:52:14 ....A 282888 Virusshare.00081/Backdoor.Win32.Zegost.mtbnu-d3989674f94116eddae1c7d2eb60fd5fc7d71d9c58802ada2dad58ab21ba1cd7 2013-08-16 00:00:40 ....A 77312 Virusshare.00081/Backdoor.Win32.Zegost.mtbqm-aa523e3a11fe98b699f7a8fb8f22c48a1a5a8070fe3eae1e381ec3dcf12e61c5 2013-08-16 02:05:14 ....A 77312 Virusshare.00081/Backdoor.Win32.Zegost.mtbqm-c313c880410b655ce88e6b68564076ebeb7eb6fd45c112af943ebfa8c66f26bd 2013-08-16 20:22:48 ....A 77312 Virusshare.00081/Backdoor.Win32.Zegost.mtbqm-cfe14d36d733fdc5a6f849316a0ed78b15ebc18ed938655ded2d5c840663ca27 2013-08-16 16:56:56 ....A 268080 Virusshare.00081/Backdoor.Win32.Zegost.mtbuk-abb3a5b13dd3b6dedeab9884796d730104211a7033f9d0728abe38bda515c598 2013-08-16 01:01:04 ....A 268080 Virusshare.00081/Backdoor.Win32.Zegost.mtbuk-bded3f30729073c3a76c3857c0664aed98245400ac3a934e13069c85fff8d06a 2013-08-17 01:45:28 ....A 202240 Virusshare.00081/Backdoor.Win32.Zegost.mtbuy-6fcf96a9d9e241adb27b9c8703de4bf5e35d0375d791a8b902f325d675e45002 2013-08-15 13:13:06 ....A 204800 Virusshare.00081/Backdoor.Win32.Zegost.mtbuy-cd8a20a91be4fa0b87460a9f61cbaf5e3bbe92f1336af369a484120fa0af6923 2013-08-15 13:48:06 ....A 315392 Virusshare.00081/Backdoor.Win32.Zegost.mtcaj-af92112d5ce488fed1d3232bca863aec6df5b349622aed3422455bc6549f0459 2013-08-16 01:27:04 ....A 165576 Virusshare.00081/Backdoor.Win32.Zegost.mtcaj-afb34934634ec8c09ec9c42b93be5ef05024dd5d3721d2e38fafcd698918ff2c 2013-08-15 13:12:28 ....A 327680 Virusshare.00081/Backdoor.Win32.Zegost.mtcaj-b73164b1d6e158e9293077094c8db4d301deced9c77ce4b95fc5d00c5e7616cb 2013-08-15 06:32:08 ....A 142336 Virusshare.00081/Backdoor.Win32.Zegost.mtcgx-ac621b6a0a5440e1ce2c42892b892b70472fc2756c2f1419a0f8347484a24a5a 2013-08-16 00:34:32 ....A 142336 Virusshare.00081/Backdoor.Win32.Zegost.mtcgx-b419034648ddee238a5861a74684ab88b77f9a2be3cc9a6a2f8de02181686b90 2013-08-15 13:51:30 ....A 23376 Virusshare.00081/Backdoor.Win32.Zegost.mtcgx-ce812abf94dce98956aec8adeba464dcda11a8b794021e7408883755c19f14e9 2013-08-16 14:52:40 ....A 1879742 Virusshare.00081/Backdoor.Win32.Zegost.mtkeq-ee9e0af24197049085be1ed05da8b4be43ae47b5e30fe9bc800e2f6a78c2c7e7 2013-08-16 14:20:48 ....A 685356 Virusshare.00081/Backdoor.Win32.Zegost.sfo-b0aac95c31db4f1bc6b558a277b63c9854713d1e0b1b6102cfc85ac85812aad5 2013-08-17 02:05:18 ....A 475648 Virusshare.00081/Backdoor.Win32.Zegost.sfo-bd4e624843619cda67f723b6b2392bf8d9ce35901cf47d55385e4ed0a5edde0f 2013-08-16 22:45:18 ....A 201216 Virusshare.00081/Backdoor.Win32.Zegost.tnq-8e77c91a8080f491301c56ddda8c4f2cdddd76c9858c00bf2ff511a1bae1ac0c 2013-08-16 09:13:26 ....A 254464 Virusshare.00081/Backdoor.Win32.Zegost.tnq-9582fb42b2e92b8476a6fead63898dfac02159f0ed088fc3494897bd473480e5 2013-08-16 21:36:48 ....A 206092 Virusshare.00081/Backdoor.Win32.Zegost.tnq-a3849c8c71e95e01d107110c77bc4e75cc1e735c11e1ae2ea803d76e6f9eaeb7 2013-08-15 12:57:08 ....A 200704 Virusshare.00081/Backdoor.Win32.Zegost.tnq-b6679c2b8c7401011a20c1d4a0c71df4fe271a4ae71ffef1dc397e46f37f30d3 2013-08-16 01:40:44 ....A 200704 Virusshare.00081/Backdoor.Win32.Zegost.tnq-bc83ab3a909c8a792dfbdec859717795dc232eece59c11b5f07001f534c88265 2013-08-16 04:56:38 ....A 256512 Virusshare.00081/Backdoor.Win32.Zegost.tnq-c863fc2d064e1178e0948bfb94e4790397e88b07ba3c8323c812a2804debe2c7 2013-08-15 05:51:24 ....A 103489 Virusshare.00081/Backdoor.Win32.Zegost.ukn-c0b6180410b2fd20160b538665b9877252de0310bef92f80be038a9414c2f784 2013-08-16 23:47:26 ....A 14224 Virusshare.00081/Backdoor.Win32.Zegost.uzi-bc2a1ae2b1b928e9d226c29d615b23dcc171a18d439b1de978a325036ae2ba3d 2013-08-17 01:16:44 ....A 240128 Virusshare.00081/Backdoor.Win32.Zegost.uzv-bb3fe2fc96d65993bae8320ff020cd3707a1221e153625bc5286858e1c1c408b 2013-08-15 23:58:26 ....A 254976 Virusshare.00081/Backdoor.Win32.Zegost.uzv-cda79abe079ca9a75ac77ac5a3c9bfaec25baf1cc9ec72aa3a2864625f917d17 2013-08-16 00:53:00 ....A 770048 Virusshare.00081/Backdoor.Win32.ceBot.c-b691b677dce9ac2ffe5c45589e91b7fb0358bfe2b98490d70194e4bf073c6f54 2013-08-16 21:58:24 ....A 180224 Virusshare.00081/Backdoor.Win32.gbot.pod-ab094a5bc01d52c2eefd9ead569d56808fddb9e370de44508ab8418d9a5e87fb 2013-08-16 00:03:30 ....A 176128 Virusshare.00081/Backdoor.Win32.gbot.pod-b5e73afd36cb2a7ca9d7470be0736bd417716f8cb35433e30e0cb5eee3f949c4 2013-08-15 22:42:50 ....A 17408 Virusshare.00081/Backdoor.Win32.mIRC-based-b73c98b4fada93a22417bc25a15fb24c2761de59ae613aae5037dee5d197810f 2013-08-16 20:46:26 ....A 24576 Virusshare.00081/Backdoor.Win64.GeckaSeka.f-6ebdee6958cc6136b7d6febd25b131f28da519125a5702d4731055fb7e1530af 2013-08-15 22:44:46 ....A 40960 Virusshare.00081/Backdoor.Win64.Tranwos.a-153b6508da404e0ef02bd0ef074f97607ffddabf4be90cfc4e9e308489c02034 2013-08-16 14:39:44 ....A 51712 Virusshare.00081/Backdoor.Win64.ZAccess.b-c80d55690277777de5bba0a0b52e4d9869f814829e5cf6bad0dd9ee3b9976993 2013-08-16 01:22:06 ....A 1712 Virusshare.00081/Backdoor.Win64.ZAccess.di-89fc4a97f174bfc66a49f5ddf03c664b45474bb9611d6e2026f4286abe5bc148 2013-08-15 13:15:30 ....A 512000 Virusshare.00081/Constructor.VBS.VBSWT.103-db105b0fc183980b48755f780fc9029bcec21fd135505a6310dd3bad01300c97 2013-08-16 12:52:54 ....A 786070 Virusshare.00081/Constructor.Win32.Agent.fx-ab32784792cbc2f2c9ea9fc23433219dfe08864b8deb75c78a7699a865614b20 2013-08-17 01:42:38 ....A 40448 Virusshare.00081/Constructor.Win32.Agent.gz-a36b93121450f5c9682de4380b3b007bcd86ad0825292ab0c82b4fb095bcf980 2013-08-16 13:25:12 ....A 40448 Virusshare.00081/Constructor.Win32.Agent.gz-c3e20f347787a8db9336232b7fa049b2b789cd5682f64d02a27ffcd521fc7c69 2013-08-15 21:45:04 ....A 185349 Virusshare.00081/Constructor.Win32.Agent.os-cd50837dbd33152c5a852e8ac7c3fe759379af6cd8d24f0771de6808ea25c3bd 2013-08-15 20:50:34 ....A 262144 Virusshare.00081/Constructor.Win32.Binder.abh-a550dae5c6b4ed4526562d1e595074f919fa4833116969f35466172009308e1e 2013-08-16 00:02:12 ....A 1573280 Virusshare.00081/Constructor.Win32.Binder.abh-b07212d47d0c56dd36953bf6d2acbae9ff404171131da652844395c8b4230dbc 2013-08-17 01:20:44 ....A 69632 Virusshare.00081/Constructor.Win32.Binder.at-7c5d5e9dc5eb8725e07963ea1f7fb603cf85e0dd555e43a8128544fe91e0bb61 2013-08-15 14:21:52 ....A 328704 Virusshare.00081/Constructor.Win32.Binder.nq-f6ef8b64b23f7cb96afa8513be0662deaab460e72ed6b0a36b9ab0eadf7b9dae 2013-08-16 15:13:26 ....A 49664 Virusshare.00081/Constructor.Win32.Binder.rw-7dae6f1beddf1ca7eda0c1fcf89e6f76c28a63347cc9888e2671bff5ffbb04aa 2013-08-16 01:33:32 ....A 1960649 Virusshare.00081/Constructor.Win32.Delf.bi-c37b0838732a62d1d4d1d3d9f957430d013a8d3591cb0617be33d427bdfd1fc0 2013-08-15 21:40:34 ....A 507632 Virusshare.00081/Constructor.Win32.Delf.ci-3b6ac6e1f0e158576699f903657d5611685a3be219a90403cf502ee1fbdd0e10 2013-08-16 01:29:58 ....A 554760 Virusshare.00081/Constructor.Win32.HkDown.a-38b2fa4d93a012093cdfc97f4c3f89052ef87806b30c29c338bcd7c3ba7becd7 2013-08-15 05:24:56 ....A 160256 Virusshare.00081/Constructor.Win32.Keymake.a-71f87f855a091d244f025dba9ceba79e2f3f05f72149e2dd31100540325749be 2013-08-15 05:04:02 ....A 552866 Virusshare.00081/Constructor.Win32.PsyRat.102-ac4235146c60fdef2f5d04575d812665450f627cec48e5fcda7b591819a1d7e0 2013-08-16 01:18:26 ....A 1589248 Virusshare.00081/Constructor.Win32.QQPass.aq-720c4833de801f1932e6662fa5a9bc2a8328f42d20f82a8a6bf9db3a45f50570 2013-08-15 22:21:28 ....A 133380 Virusshare.00081/Constructor.Win32.QQPass.cf-a500a5f0b91036c8d69748b9f4eb69faed5391a41b72de0c64a4d42d83b1e8fd 2013-08-16 09:33:58 ....A 61440 Virusshare.00081/Constructor.Win32.QQPass.cs-4f6232528b54f253f0d3b1a867644316db67e316d19ae59a5a9f09a0b76a29e3 2013-08-15 05:49:56 ....A 1948160 Virusshare.00081/Constructor.Win32.Qipi.i-c527ebd1beb3f9e244cb1bea856d97514330bf14e4c56b50d7407b90af84d423 2013-08-15 05:50:18 ....A 335872 Virusshare.00081/Constructor.Win32.Sive.a-a285ac2e3796b8e8e2f61e9ea0bd843e3adae38ecc011f82e067324b39ea82aa 2013-08-15 05:04:58 ....A 160669 Virusshare.00081/Constructor.Win32.VB.ib-5561865487f4b9a3e397b38c1478246512bcee1d418d13c1429ea9e0a4559e8c 2013-08-15 23:25:24 ....A 35059 Virusshare.00081/Constructor.Win32.VB.ib-a96f96813a4bd547876c116ebf1cbfe9cca7d08b2753290647cc90030bb55195 2013-08-16 12:27:24 ....A 5572 Virusshare.00081/DoS.Linux.Flyshot.a-aa05f4d6d47bebeb8cef7f38fb9134cc32810bda80c8199877b897a0bf930018 2013-08-15 06:30:44 ....A 305482 Virusshare.00081/DoS.Win32.ARPKiller.13-d9942bda3b199902f2f39c9cbdc16581221bb96ba2d9233a1b82a8ae3c37f1ff 2013-08-16 01:14:46 ....A 182784 Virusshare.00081/DoS.Win32.ATH0-c72ef2b77193c619c09b1d206e18a6b8f7a0e6c148bf54642b617263c6c2badb 2013-08-15 05:04:20 ....A 45579 Virusshare.00081/DoS.Win32.Drdos-b785c601483892bbdaf7208af6b23fbb6edbd63a6d14c31b07d0597054fe8d29 2013-08-15 23:25:28 ....A 110592 Virusshare.00081/DoS.Win32.Fakeping.a-a5a1c4b526449d0bc14bd266171df3358fb23cf900a440e6f382175e4e4523c0 2013-08-15 05:06:02 ....A 249856 Virusshare.00081/DoS.Win32.Mixter-a10098ee7566b5deb9a91a50d9a35f3ac8edbf94f17e5ede535082df099216c6 2013-08-16 09:50:40 ....A 36864 Virusshare.00081/DoS.Win32.Small.ai-aa445a6d18665695682d05a8442e440599156a0383b74e98a50f6116dc330246 2013-08-16 01:31:20 ....A 107520 Virusshare.00081/EICAR-Test-File-2b859a7cd534f5ace4044d650d21390d195f3be3fa6a8da77fd9af123cfb42ad 2013-08-15 23:51:50 ....A 136612 Virusshare.00081/EICAR-Test-File-5d2733bb030409b33eb7e5b19325646d724770a48f7251cccad891a16c599d25 2013-08-15 14:39:20 ....A 107520 Virusshare.00081/EICAR-Test-File-6eb7c7e7906db48ae24dc5ba3120be2b85c89f2e30d537ef18253a5e693f063a 2013-08-16 01:26:30 ....A 225 Virusshare.00081/EICAR-Test-File-6fb7419803231d04aecd557f0a811a32539c1e70dab33960414ab5a0b4d01fe2 2013-08-15 13:42:26 ....A 10240 Virusshare.00081/EICAR-Test-File-72753a660a29615a0f1e6c150bdadabf348a8b83e277afb24deb3a192de2942a 2013-08-15 05:28:34 ....A 10240 Virusshare.00081/EICAR-Test-File-762cde5f336985cfacae656a96d04d37f5765c04e3660d35d4661191d18e0e6d 2013-08-16 00:03:38 ....A 3751 Virusshare.00081/EICAR-Test-File-7d19de7e49e2459da399cbbf4d3d255d910ed3054bbfb5b940ddfbf2d232be63 2013-08-15 20:50:28 ....A 272 Virusshare.00081/EICAR-Test-File-7d22bf935b91ba04e0017aa177042d13b853f3a87f18e6f22a6615506e58714f 2013-08-16 19:38:42 ....A 2048 Virusshare.00081/EICAR-Test-File-b7d02894f785563a360bf1fc9bbe6a677d784a324bf94c2ef467f1b72885de2e 2013-08-16 00:16:38 ....A 10240 Virusshare.00081/EICAR-Test-File-cc763d5424303ab15cf0c850d27a9e96af13a3fdd56b77a1e818829a633f908f 2013-08-15 05:19:42 ....A 3953 Virusshare.00081/EICAR-Test-File-d12713cbd59492744f4f1019d4e2491b0c8a0e48bbbcd231402b0e32572d9d4a 2013-08-16 00:34:22 ....A 64512 Virusshare.00081/Email-Flooder.Win32.AnonMail.a-d6613bc955f26c0be94d097d040b680fa62bfaa0638d5016709d9cf76210c459 2013-08-16 05:44:10 ....A 555 Virusshare.00081/Email-Worm.BAT.BWG.d-ce94cd048c84a8b81b1d53bf882c70a69ed66efd2128186f5c5e1dbfe7df6070 2013-08-16 19:16:44 ....A 29460 Virusshare.00081/Email-Worm.VBS.HappyTime-42f52d361a45e9e64cd1f368b7ab480451be1b6cbcb22a002d76df56c0edc17a 2013-08-16 04:44:10 ....A 29031 Virusshare.00081/Email-Worm.VBS.HappyTime-a480dfc4b20496cf73f5beb83e5079e548dd9163bf83a8ee6dda9dce29e09b53 2013-08-16 13:51:12 ....A 4638 Virusshare.00081/Email-Worm.VBS.Lee-based-90196a902c886fc0a93275f5a72c99b1b1e8def8290289ddb3eeb35e2f7aae3d 2013-08-16 14:35:52 ....A 590848 Virusshare.00081/Email-Worm.Win32.Agent.gnl-ab3f8da39fe91f1f8c84d6e24a7203096c9412754765aa717658e58a6e3b9430 2013-08-16 21:21:02 ....A 724992 Virusshare.00081/Email-Worm.Win32.Agent.gnl-b04a9dd7dbeb09c53f5d1be1e2f6a62469f0c6759293ef14e2944b4e574a61b3 2013-08-16 19:42:20 ....A 1565696 Virusshare.00081/Email-Worm.Win32.Agent.ml-a4fc5d965633c0e140cb2306343f9b1807697d89bb198937138192f014e5b935 2013-08-15 22:42:28 ....A 61440 Virusshare.00081/Email-Worm.Win32.Anker.w-c84e15d053f75626ae476d60b2f54ebf1f8f2db8a8e104336bbe2dcfd5d96f76 2013-08-16 02:02:54 ....A 29149 Virusshare.00081/Email-Worm.Win32.Atak.b-f9efe08c186ada14581e5e4f3d742c3b1086da6a8fad7038f8ca1a4471c4c649 2013-08-16 13:24:42 ....A 25006 Virusshare.00081/Email-Worm.Win32.Bagle.at-aaebf222dd56c03ea92af03b58b321e695088fa9b80d7d9e58637cb1ac054609 2013-08-15 21:52:26 ....A 19208 Virusshare.00081/Email-Worm.Win32.Bagle.ay-af80669ee2f7ca2e75f8e0d2f90f979e39d7a891c7b23ef2373aaebd38c650c7 2013-08-15 05:56:04 ....A 22747 Virusshare.00081/Email-Worm.Win32.Bagle.f-b8fdd0863d46dc8dcacda122741cf7671646dbbfa8d8a63ca7c829d1db615a9a 2013-08-15 12:33:20 ....A 20320 Virusshare.00081/Email-Worm.Win32.Bagle.fk-6d67e7699a97ab33adec9e5cd253abd426f1bd2defd6314ba3ed49bd1fadca7e 2013-08-15 23:18:26 ....A 23032 Virusshare.00081/Email-Worm.Win32.Bagle.gen-128242674355bb2ed0b2bcdd1e2ae6001154b7ea1e47b8ac0d0ec8fa8add9c08 2013-08-16 02:00:08 ....A 46592 Virusshare.00081/Email-Worm.Win32.Bagle.is-bbcd2a8e791badff1ddea7dce778d8fdda832e423b6071c5801bdc9cbc34ba3d 2013-08-16 19:09:36 ....A 41984 Virusshare.00081/Email-Worm.Win32.Bagle.majf-82338555934cc54cd6ebb7b0b34fa4414550c2add0937070f89b6d9a5e4e5715 2013-08-15 05:22:46 ....A 132096 Virusshare.00081/Email-Worm.Win32.Bagle.majf-b2553a929feaf464847de7213ef04c28066aa22fdd6dba9543e7a3fa55dbe614 2013-08-16 01:27:58 ....A 132096 Virusshare.00081/Email-Worm.Win32.Bagle.majf-c8cd9d66a1236e4b8c295e2013faba67da722b79f78f826e2d5c071a0e998485 2013-08-16 01:02:56 ....A 41472 Virusshare.00081/Email-Worm.Win32.Bagle.majf-cf7cfd68f0c8d214af64ab9fe1724470a3510ef910c0059403578dbb8446ebe5 2013-08-15 10:11:42 ....A 1856 Virusshare.00081/Email-Worm.Win32.Bagle.matw-b06286a6a385df15d6ae7a08627bb11b4e1cc35a761da513dbe1fa5c7b5f501f 2013-08-16 11:35:50 ....A 77316 Virusshare.00081/Email-Worm.Win32.Bagz.i-a5b1c6c9cc4f1e517bdc9dd477f3489448de4af09462ea4e594dd73cda1d48c9 2013-08-16 20:24:34 ....A 65558 Virusshare.00081/Email-Worm.Win32.Breacuk.c-8d2ea38c9831ce776b3953f0a707f7c0fd033d42de0ddd7afed16bd982bb6d17 2013-08-15 21:53:48 ....A 93753 Virusshare.00081/Email-Worm.Win32.Brontok.ab-0d40f840a738576c4644bfed6587d3b8e123e86630ba1a62013fad5efc72f962 2013-08-15 23:35:40 ....A 93753 Virusshare.00081/Email-Worm.Win32.Brontok.ab-193651ed9f87296dda9be6389a14d53d7b82ee257c4cec23d8ac4d245f035932 2013-08-16 22:35:34 ....A 9338880 Virusshare.00081/Email-Worm.Win32.Brontok.jj-c806579d864eb31d0be52d989f253074374db3d3e4af4fb4c7361e7b9e00fcf1 2013-08-16 21:05:54 ....A 45120 Virusshare.00081/Email-Worm.Win32.Brontok.n-35b59ad49e41dd4eddf9d328a1289862d0ad690f5e32289434ba9975f45d8679 2013-08-16 20:50:26 ....A 43072 Virusshare.00081/Email-Worm.Win32.Brontok.n-98ff66bf7163c2912028381c1fb18c21a8baf920486144293fda66cbdb0c1491 2013-08-16 05:45:12 ....A 43072 Virusshare.00081/Email-Worm.Win32.Brontok.n-a4a5976892f6cbb6144f3dd138e06ac2f411527cb21f3298b67c18e6fc53df8a 2013-08-15 21:40:44 ....A 43072 Virusshare.00081/Email-Worm.Win32.Brontok.n-c7ebf1fc06abd2ac83b45d8676e6a9bb278a92aedeacc3ae05714f5576128530 2013-08-15 21:40:02 ....A 151552 Virusshare.00081/Email-Worm.Win32.Brontok.q-13ecd338502cf0b179f248987c20172a63395abb7417fdcc8b149f94a17e9284 2013-08-15 05:56:42 ....A 43403 Virusshare.00081/Email-Worm.Win32.Brontok.q-48d99830f6ac3777ad56e31f6767cc8ddce82d11ce73682ec99cc1cedebda104 2013-08-16 16:18:36 ....A 43520 Virusshare.00081/Email-Worm.Win32.Brontok.q-4ad9dfefaa67b3ec42a0c5ddd089c6298d64c04c7a27944763f0a42c75eff506 2013-08-16 12:53:10 ....A 42675 Virusshare.00081/Email-Worm.Win32.Brontok.q-7c48a9c61ddc8884727b81c48ff70b392bfae7bb17d7a33f0c6cb0896de5e134 2013-08-15 14:40:48 ....A 102912 Virusshare.00081/Email-Worm.Win32.Brontok.q-a3b5efdb39fdbb9c864be92b45aa6a824196273a43250b3769e4ef41288313d5 2013-08-15 11:36:42 ....A 45346 Virusshare.00081/Email-Worm.Win32.Brontok.q-a4b464d19024ab16915630be18c70b1eca777fdf50794a582b52b55df3b337a7 2013-08-15 04:57:58 ....A 42687 Virusshare.00081/Email-Worm.Win32.Brontok.q-adc3b7dddeceb02b8a3b4f347365360201e6f5968b911c12392a3b1dfe685a7e 2013-08-15 06:07:04 ....A 42684 Virusshare.00081/Email-Worm.Win32.Brontok.q-ba734925fd673b155bdd81fd6a227d792c56537629ef6338a85509b1c55d93e2 2013-08-16 22:26:12 ....A 51903 Virusshare.00081/Email-Worm.Win32.Brontok.q-bc765384da78be715adaa7ce447ccdd6a3e39fe21fdadb7d389dc29918ea3c27 2013-08-16 01:03:08 ....A 45056 Virusshare.00081/Email-Worm.Win32.Brontok.q-c20606c245bfed1f14983e67542c2ad663dd90aec9549a3e0da3c9178e865d5f 2013-08-15 23:34:28 ....A 93802 Virusshare.00081/Email-Worm.Win32.Brontok.w-da0917b21d4f7dfe99f2a467d8d07c1be9f1403a62c62c410200fa076893e59c 2013-08-16 05:44:02 ....A 28672 Virusshare.00081/Email-Worm.Win32.Calgary.c-85d4dcc81898e60f58bf0373bce0b606f1b1aecc9f00bcf51d88597f4f8e11b4 2013-08-16 01:32:46 ....A 28672 Virusshare.00081/Email-Worm.Win32.Calgary.c-bbc74f0a1f1613cb53c0db581b93b13b143b593ea208a7bdb5f4fa2ed1150bb0 2013-08-15 05:19:42 ....A 86681 Virusshare.00081/Email-Worm.Win32.Fearso.c-0acd6171782704e4fab18c511cbaea6939f212d184c70b3ca15fd190e9c8af57 2013-08-15 22:24:06 ....A 87032 Virusshare.00081/Email-Worm.Win32.Fearso.c-1532913672164e107947fa87a7dd7bf719f837b52dfe2f044f9fabb8c51c0176 2013-08-15 23:14:38 ....A 86580 Virusshare.00081/Email-Worm.Win32.Fearso.c-374df3b3393cbb6e2f13c3925d70790e825bd117328da1e72845b77506986bd0 2013-08-16 22:48:14 ....A 86749 Virusshare.00081/Email-Worm.Win32.Fearso.c-473c54bbc04e4444ebf74e1f59138b90a264ba7b652df6e6126196bbd54746be 2013-08-16 11:41:18 ....A 86771 Virusshare.00081/Email-Worm.Win32.Fearso.c-50897853f3bbc1664673de9bab67895e9bdcff214cab287f3afb38056749bcad 2013-08-15 13:20:34 ....A 87007 Virusshare.00081/Email-Worm.Win32.Fearso.c-6ec74a72e8c139af5bf23ca09c3704047451473a119eaab8e595c76470da3840 2013-08-17 01:50:36 ....A 86887 Virusshare.00081/Email-Worm.Win32.Fearso.c-885b0b1ee1c8a1850141a461fc9b60233afbc5a688d035b918d280fc06f57d14 2013-08-16 23:31:50 ....A 86767 Virusshare.00081/Email-Worm.Win32.Fearso.c-a0f0072224226e5502f230e3204fac924583f302d7f07b3f09379f40435aca0b 2013-08-16 21:39:22 ....A 86805 Virusshare.00081/Email-Worm.Win32.Fearso.c-ac7c82b5f0703b34145698bbfe9a08285dc299c82598cb77c05970456589a84c 2013-08-15 05:17:42 ....A 86837 Virusshare.00081/Email-Worm.Win32.Fearso.c-b46777ba4f5887637643ae26f6741428c589212f9ff65c26cc9506e3e3023cab 2013-08-16 01:02:12 ....A 87004 Virusshare.00081/Email-Worm.Win32.Fearso.c-b517c3aba78fbae4e2f84667d2f9c85d6fae5c0da232d19cae314ac868a3a752 2013-08-15 12:22:18 ....A 86565 Virusshare.00081/Email-Worm.Win32.Fearso.c-c31c5b0190b9a9c0365f201572d4fdd88a69d12270c3797c80fca558116c2b5d 2013-08-16 21:39:12 ....A 86728 Virusshare.00081/Email-Worm.Win32.Fearso.c-cdefe82af20173c9aa7426b2e9d6ee45b7ef6ef41ee4118d7f02e9a9d37a72fc 2013-08-15 18:28:32 ....A 86535 Virusshare.00081/Email-Worm.Win32.Fearso.c-da424172e952e30ed1bbb108174e151c2aa387055db8480ccbc740cd35a2f1db 2013-08-16 23:19:42 ....A 86878 Virusshare.00081/Email-Worm.Win32.Fearso.c-ef2184ccc3a16fcdfd065a4f0576881d48590b180fe7e61e73153b2157b0bf17 2013-08-15 12:31:14 ....A 16457 Virusshare.00081/Email-Worm.Win32.Glowa.g-f7a23e59a729e79a8721a8f0539012bb049a89360f6fcdb722bbebe09ee75b97 2013-08-16 22:06:16 ....A 45529 Virusshare.00081/Email-Worm.Win32.Hadra-52f6af5ec9cc1816815f0ae20c35068c445e4f965b5f34faec0c333f1dab4cc9 2013-08-17 01:04:34 ....A 299008 Virusshare.00081/Email-Worm.Win32.Heck.a-c12e88909e8cb666600c5dc542d69f0c13762b08073377f90f5b7a51a8c3f651 2013-08-17 01:34:30 ....A 485888 Virusshare.00081/Email-Worm.Win32.Hlux.a-1c0d00d0d829debec10fb8fd76c0520fd2cf589667f28f6869be6bd013dc05f2 2013-08-16 21:13:36 ....A 27648 Virusshare.00081/Email-Worm.Win32.Hlux.a-333632febed462c9ec5318d797cc838608a42baee947115d9bd8ebaaccf4e03f 2013-08-16 21:51:14 ....A 486400 Virusshare.00081/Email-Worm.Win32.Hlux.a-b711699f15e5f9bc4f5ea645f8b4a24b2dbbd6c304bf68cabe21597ad3a0e9af 2013-08-16 01:44:02 ....A 2754 Virusshare.00081/Email-Worm.Win32.Hlux.bt-97ffa78a16694db2b0b7070e92442843a363d292550e6f98be6b38a2192c282e 2013-08-16 00:55:18 ....A 131371 Virusshare.00081/Email-Worm.Win32.Hlux.bt-9e033b0b7c1e2a635b4de9e92e6161f1acca99805326069c5c7f3d68dfe28616 2013-08-15 18:35:22 ....A 2880 Virusshare.00081/Email-Worm.Win32.Hlux.bt-ba1f067f43b414f7c58a5492b00a3bf484cdd88ca266d6c8c6c2f587001a3799 2013-08-15 13:47:08 ....A 883712 Virusshare.00081/Email-Worm.Win32.Hlux.bt-bbbad33d466d58119b07a44b02b8237d992c4fa99ea535dc5dbf6cfa93a2c279 2013-08-16 09:51:40 ....A 136971 Virusshare.00081/Email-Worm.Win32.Hlux.bt-be658296c96038fe98ca16cc0db5c2db4b224b86afaa2fd554d0a3c421d35be6 2013-08-16 18:12:34 ....A 987136 Virusshare.00081/Email-Worm.Win32.Iksmas.hwb-9f6bc14743958ea15fb69f902af7e1b854234a7ca0e2f856d8fd80cb64a0b00e 2013-08-15 05:28:48 ....A 18432 Virusshare.00081/Email-Worm.Win32.Ivalid-6b3c63c8bd2c12dbe7b58f33f99a4c6e07e5f9ab73a168758d9a8439812a262f 2013-08-16 00:30:40 ....A 57344 Virusshare.00081/Email-Worm.Win32.Joleee.bf-bdc30dc7b102f520d704524e820ae55b444d8bd20fa092a9b411a4d2255d20c7 2013-08-15 05:43:48 ....A 40960 Virusshare.00081/Email-Worm.Win32.Joleee.eqz-84af7368c0325a2d3d55d33772f8ec8b9c8fd4c28a2cb4d26cb3bd264b4e9252 2013-08-16 17:53:26 ....A 16896 Virusshare.00081/Email-Worm.Win32.Joleee.frv-b59d4a494a9ba7184fcc50edee5d7ab86283c32e3bfccd8b5dc57afaedab9749 2013-08-16 19:25:14 ....A 651264 Virusshare.00081/Email-Worm.Win32.Joleee.gxh-69ec28f00cd12854de522a46caf182e18c84b17b262c0cfe93f06e810d201f60 2013-08-16 15:49:12 ....A 18944 Virusshare.00081/Email-Worm.Win32.Joleee.gxh-9419f0c6b44d2efe712d9e2ec3c25486e830b0a7f1ff5de20c0e8348c84361d6 2013-08-16 22:27:58 ....A 18944 Virusshare.00081/Email-Worm.Win32.Joleee.gxh-b6ab75175df5b220e14585426aa538606ce36332ddfa6d1a5b3b4ad87fd38a67 2013-08-15 12:54:38 ....A 651264 Virusshare.00081/Email-Worm.Win32.Joleee.gxh-b7f03765b8f38a3e69759c0be8c79424dd95bb41ed63cd43b02928c08b684987 2013-08-16 01:59:58 ....A 18944 Virusshare.00081/Email-Worm.Win32.Joleee.gxh-c1f092146fa5de61bb0c1fa02c29da0e2254c7baf4f92a5e2d87d2b0219ab32f 2013-08-15 21:01:52 ....A 18944 Virusshare.00081/Email-Worm.Win32.Joleee.gxh-c9f82d4b90199124dd1d94491c97c5fdef82720e845e6421494756a913cf82d1 2013-08-16 01:53:36 ....A 262144 Virusshare.00081/Email-Worm.Win32.Joleee.gxh-ce0948bd59c66d28b5cae8fcedeec3922439b760083e4bf2d97a46678a770ff7 2013-08-16 19:47:54 ....A 159744 Virusshare.00081/Email-Worm.Win32.Joleee.pgj-bdf4e3b6f9b1e6ff337809d3662ef2e19959f74f24656be1aa950e39090cee86 2013-08-15 23:50:36 ....A 21504 Virusshare.00081/Email-Worm.Win32.Joleee.pgt-11fa502418d03221b3ad8b723c04a7a2e0ebb152c5cfda2c21daabd2b7df1eb5 2013-08-15 23:41:36 ....A 16384 Virusshare.00081/Email-Worm.Win32.Joleee.pgz-a3a4c6a29edadbb7d73c7e01710a138cc4821942ad9330f6ccb1216e78628a84 2013-08-16 17:02:38 ....A 212170 Virusshare.00081/Email-Worm.Win32.Joleee.w-9bdd38914b4f41254c09f94024cedcdcef03b530afc306982e2d28ca0dc73b33 2013-08-16 01:48:32 ....A 114688 Virusshare.00081/Email-Worm.Win32.Klez.g-02a055ec6f16812a7ca33569b0e126bf5f7166e8361632c708ac0e8b60d28d33 2013-08-16 00:01:06 ....A 88193 Virusshare.00081/Email-Worm.Win32.Klez.h-0a6d9e58cf44f534f0b756fbbb277d4148f63cc7333d090911191e0064067965 2013-08-16 01:02:14 ....A 87617 Virusshare.00081/Email-Worm.Win32.Klez.h-0f526a6514eb9a83b8fea0a3bd1fb40540e526213e3bf85850fd062baa1e5ce1 2013-08-15 21:46:36 ....A 88081 Virusshare.00081/Email-Worm.Win32.Klez.h-1a0a6d5f3fab5067e823493b719f3550b0c3e447410a8a5b1d8e1f7548013b4f 2013-08-16 00:32:00 ....A 92616 Virusshare.00081/Email-Worm.Win32.Klez.h-3cb5a7b96c157f71f915b818e30afc039981d3b12cd8d1aa6c17166b4587f6bf 2013-08-15 14:20:18 ....A 380928 Virusshare.00081/Email-Worm.Win32.Klez.h-4ee94b2dab1e7c90c3825469457a5fe69297685711c2a5b33b7f837c38cb9687 2013-08-16 01:34:42 ....A 95184 Virusshare.00081/Email-Worm.Win32.Klez.h-7646fff5f8ae65e062bd26ba07ed8c29d5e05810ec7e09f350d707299a4853dc 2013-08-16 01:20:12 ....A 94813 Virusshare.00081/Email-Worm.Win32.Klez.h-b5ffc612979181bc29af4de3c2d7df3d8680e068924595aa841bd581a33b9d18 2013-08-15 13:15:04 ....A 96209 Virusshare.00081/Email-Worm.Win32.Klez.h-b764f9937e9f05f079922688daa47e4f002602f42e4d877b805b797178cd203e 2013-08-16 09:34:48 ....A 94946 Virusshare.00081/Email-Worm.Win32.Klez.h-bc7a3275410a433f4a9e7d0633e9d178b3dd0922df553ffa44eed24f1ded8915 2013-08-16 18:06:26 ....A 95420 Virusshare.00081/Email-Worm.Win32.Klez.h-c78659baa4c7b87ff174930c9d2e0693cb88f88cf77b0860514059e898a6ce5c 2013-08-15 04:53:36 ....A 87874 Virusshare.00081/Email-Worm.Win32.Klez.h-ca823e233f9876f344125db06da3e40101b924a554c6776da0b9a98e5f37c0f5 2013-08-15 06:16:28 ....A 92966 Virusshare.00081/Email-Worm.Win32.Klez.h-d04880474bf3403d8a2a0fb6c21fcab50cfd97e8624b230c7c3c0a1355ab5672 2013-08-15 14:18:00 ....A 93614 Virusshare.00081/Email-Worm.Win32.Klez.h-d857b6a142951835499a652abae05b8f3ea5f2760b89aaf9a9221b612df59dd8 2013-08-15 18:29:26 ....A 380928 Virusshare.00081/Email-Worm.Win32.Klez.h-f2d1ee07920b3ea01c0aa5fffd0eb162aa9ae716b895aacfc0661c11e1cabb76 2013-08-16 19:59:08 ....A 82776 Virusshare.00081/Email-Worm.Win32.Klez.k-16e43ac00602b00ecff550b38f9d72f57e50253cecdf68f62bc9115ccd6db488 2013-08-16 16:46:34 ....A 28729 Virusshare.00081/Email-Worm.Win32.Lentin.g-282c9fed19609f72dd7b1c08819563cf290feb76534a91b49439a09ba35a9d2a 2013-08-17 00:22:12 ....A 73728 Virusshare.00081/Email-Worm.Win32.LovGate.ae-b545fbd55160021d519d0202342d1648dc9caf225d848b3952ee2aee6b2e8aa4 2013-08-16 23:48:02 ....A 131072 Virusshare.00081/Email-Worm.Win32.LovGate.ah-c327b3f52e455216d70cadc432145730bc2e154c7a6e6ccbb4b308f0d999d94f 2013-08-15 13:22:28 ....A 57344 Virusshare.00081/Email-Worm.Win32.LovGate.aj-730480069b20247db20fc22cbadd29344b6fee09522eb7b68d52de17df7f2fc7 2013-08-16 09:45:22 ....A 34060 Virusshare.00081/Email-Worm.Win32.LovGate.f-06329431c7f32db8253dc55cbbd84a4fb76af03f70f8fc34afd50b0703029595 2013-08-16 04:12:20 ....A 57352 Virusshare.00081/Email-Worm.Win32.LovGate.f-86fc11da81b8bad3b503a75f2a4f166787d8edcbac6a8732fc256de44016990f 2013-08-15 17:25:18 ....A 315392 Virusshare.00081/Email-Worm.Win32.LovGate.w-a9c3129736a4a936cf998cc8c71d538835697f49bfa1ece0a36b1ff5d9e30a39 2013-08-15 21:30:10 ....A 367104 Virusshare.00081/Email-Worm.Win32.LovGate.w-b00ae6d523e2d2b644911d06671dda0e8c3092f031ee3d56f538c141558eb720 2013-08-15 23:18:24 ....A 77824 Virusshare.00081/Email-Worm.Win32.Luder.a-02e0c7ff430d384e5af74742cb7e5dea2fdac8057f0305ccf9d6f129b990eddd 2013-08-16 20:59:02 ....A 90112 Virusshare.00081/Email-Worm.Win32.Luder.a-4c083cba74579601a5a1440e26fb68b21559047c35fc4becd06a83b9e03af830 2013-08-17 01:57:00 ....A 28775 Virusshare.00081/Email-Worm.Win32.Luder.a-c7b0ddee4c620f7e24979555126185225e61fd16f43934c6ada66fa5fdd4ec04 2013-08-16 19:58:00 ....A 65536 Virusshare.00081/Email-Worm.Win32.Luder.a-c9ab526f1737b6df8391992d7be557b807c90fcb41fac3ff3c18229b841709b9 2013-08-16 22:05:20 ....A 18483 Virusshare.00081/Email-Worm.Win32.MTX-736dc285b25afa840090678d17c0320455e287dcb9bdcb989e4027d21185348d 2013-08-16 12:52:26 ....A 365056 Virusshare.00081/Email-Worm.Win32.Magistr.a-89a62fb9dc0f9036211a88c21afa1b02dd5ab18efa0c327270701a4b839f2a89 2013-08-15 21:37:52 ....A 213131 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-07746dd154ad311888955dc6f364802371aee385ecfe549f006cc218d0b82159 2013-08-15 18:40:30 ....A 70144 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-0af8fda97706c8981253307fe3dd315ae824058c27a0266cd7c8916bcf212b1f 2013-08-15 18:41:06 ....A 239131 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-0d18fa9295a22a2448e1bc8f14371c8aa21dbc78079fa4af499413471f02046d 2013-08-15 22:28:10 ....A 242251 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-141b37db937d60c91254ff85aa39e218ad6162d891d25e5dc115b23bc7c0d626 2013-08-16 01:01:24 ....A 81739 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-15bf43c2eb47b8f6597e29810c41c145d7b220b2fec77704163ab17aaca6e7ce 2013-08-16 00:48:36 ....A 10983 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-16f179a2460081f85a159a1910a247f181739617648ab42dff3faae2d51c02fc 2013-08-16 21:54:08 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-5e41ade586851c4ba9ba53cea38d7cba9c50fb9c7bae771fe1a1ce431aa3eeb8 2013-08-17 01:50:08 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-71406cde5d64b6bfa5f26bd3d33926b4f76473edbf0811ab0dc03126ffc802ed 2013-08-15 12:58:58 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-a46a91be27140e30c9615960eee452cdc8ebb355b9cfabae8c8fb00f4f72cdd1 2013-08-15 14:25:16 ....A 9487 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-a559f3d353b2e2ff8fa8f87a05fba2ce06c70250341d0bd09b9ac63ffd233251 2013-08-16 00:53:50 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-a8fb7f72ba60f7b16f77a37b2dbf68c75e043c5afcdd12ee02c918aea3a1dd9e 2013-08-15 04:54:16 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-ae41496d0cb205615f90a0b4221535bb748e5df867db1a36978f9127856b616d 2013-08-16 20:42:56 ....A 6875 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-b05343e89ed0f9ba9bc65a914918ddd50c0b08341d81fc3ba94f6591dddd4fa5 2013-08-16 01:44:12 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-b5dab8cc15a256c5153d2b4628dbb1e260b1257788f9a018bbecc31c748e6e22 2013-08-16 16:14:08 ....A 10459 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-b5e8557310489a9ceb9fe0c940b9a23eb8e56c0b1e46deea54e3c2111882625b 2013-08-16 18:49:16 ....A 36675 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-b64a8d43e295d9099478012610b9e59fd399bef5f2ea37c4017e40c00811449d 2013-08-16 21:32:30 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-b75cdbdb3186787986bb7083e6a0c70c962653d922f6481e8efe0702776adc59 2013-08-16 01:48:34 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-c82bb1de1dc545cd3117c320517ea3c17ce0cc852557bef9f74241f209e5b4b9 2013-08-15 21:49:44 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-c87af17fcb663a434941895018138022183a005fe5ab3027679b99590ff6bab5 2013-08-15 21:43:40 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-ce09174f063cd2b537c84027b491dc9d86be53ec026d15ba55056c7850302c6a 2013-08-16 21:36:18 ....A 10459 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-cf37dcabf7d9632935823fc32d8bfb9dc0ff230f571f200a27aba9bfa6fef59c 2013-08-15 12:33:22 ....A 7387 Virusshare.00081/Email-Worm.Win32.Mamianune.lf-cfe3e64413980b346e1d3c7757e7dfe996a14f88f83410dd79ebde4a0966af57 2013-08-17 01:05:12 ....A 94208 Virusshare.00081/Email-Worm.Win32.Manymize-a3e4bf01b61d35c3757ab4ea2bae610c1a7ebfe45352a0c34585364c6001433e 2013-08-15 22:28:06 ....A 23592 Virusshare.00081/Email-Worm.Win32.Mydoom.l-00b3a5cfb4fe30ba52b0b810dd3aafe4831e0b11b71df3a2396015b249dd6672 2013-08-16 00:49:42 ....A 50324 Virusshare.00081/Email-Worm.Win32.Mydoom.l-071282e2e6eb4f86ccd52009d5e4b57ded0984e093d09ccad85c1cb2542aacb6 2013-08-15 20:52:40 ....A 22020 Virusshare.00081/Email-Worm.Win32.Mydoom.l-0b3810125c4f526b4032be695aea7672b1128ec891c09c34362a95c790cd55a8 2013-08-15 05:32:30 ....A 35220 Virusshare.00081/Email-Worm.Win32.Mydoom.l-0ca94d882d7391a3c83f2e7fea1ef3dcfa72a01c4f292ea70e2979b8e751f89f 2013-08-15 06:26:40 ....A 22604 Virusshare.00081/Email-Worm.Win32.Mydoom.l-0e9294ca05949c3e8ad11663c784072848a3109412b9e6562832d11b1d338b24 2013-08-15 12:33:20 ....A 22020 Virusshare.00081/Email-Worm.Win32.Mydoom.l-2f0b07048faf25024ab74baac219c6b270606d9f4c0a28c5f9ca308ea7559093 2013-08-16 22:57:04 ....A 30872 Virusshare.00081/Email-Worm.Win32.Mydoom.l-3ba162fd46972f9ab551b06a477dc885669af1763e8fa12591340636b86686a9 2013-08-15 21:48:32 ....A 49232 Virusshare.00081/Email-Worm.Win32.Mydoom.l-5cd8e4f0ea70db829d0945e5dde745d3d9a9a093d5dd3bda06eb2dea563f8156 2013-08-16 00:44:26 ....A 38612 Virusshare.00081/Email-Worm.Win32.Mydoom.l-5db338a5da8e952d807e32e22520565f3816e9914461d4435cfc426cf6d18031 2013-08-16 01:23:20 ....A 42208 Virusshare.00081/Email-Worm.Win32.Mydoom.l-6b2870e2e4c6741bdcdbdf4622d31f829ec5800c39f8dadff1ac14eeb9b1dc51 2013-08-16 12:46:28 ....A 45968 Virusshare.00081/Email-Worm.Win32.Mydoom.l-7f37ced766a185e4db57a13bf11fd144ca898b828ddb653a3871bea3ebf50bf0 2013-08-15 20:52:34 ....A 22684 Virusshare.00081/Email-Worm.Win32.Mydoom.l-7f3eb8cd7df7b483ca1982906bb786832a47b8f6f5a7488ff9408628b6fde878 2013-08-15 18:34:56 ....A 22020 Virusshare.00081/Email-Worm.Win32.Mydoom.l-8c0c79f689a78924e10e35ce72ef5105535a250c7669e846ca78dbb5a748f937 2013-08-15 13:48:10 ....A 22020 Virusshare.00081/Email-Worm.Win32.Mydoom.l-b014acc092778f80dbbd3152dbc7509a2ba4f2aee0aae4c8a9ca37c3e56553ea 2013-08-15 13:44:20 ....A 22020 Virusshare.00081/Email-Worm.Win32.Mydoom.l-d557de11200f0f6d8a3ba4cfa7199c6ec0c6240e1b839da3ecefde93fee64d92 2013-08-15 05:00:10 ....A 50300 Virusshare.00081/Email-Worm.Win32.Mydoom.l-f4401823874fdf6cdfd9657ded4b22edf6dbd1d43abb979ad84258cf348ab4ca 2013-08-15 06:33:08 ....A 22476 Virusshare.00081/Email-Worm.Win32.Mydoom.l-f7979af4cbcb475299a89ea9a150e8d24ee4518f171ffdc52e307de58b3f098c 2013-08-16 08:23:28 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-04ecf1c680926b16ce4fbe7ae2e2de4606d9eedb866644c3da74d576c38de17e 2013-08-15 21:02:10 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-065f550d66e850a7d4eac7968daa65a21923fcbbef3b3ce42d290ddc49d5362d 2013-08-15 20:52:40 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-0cb2c9f9fd1064c990f9e0bd52db2695d3ce20a326c7f4414ffec8f769745742 2013-08-15 05:47:00 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-15d4e9fae7da0c60323cee4a3ab27f057373c42461cf402efddc7a067dd61985 2013-08-15 13:28:32 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-16020dcc13830f0b6043e0c42fb913113809c638059cd6eac150017a8c9dc415 2013-08-16 01:58:08 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-2f29ecf4513c85d061967b5f4b9be72c675271f4a15f502ffe39a80117484ece 2013-08-15 12:22:00 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-2f35dea6762776c1bf52295eafea4d5607c86f439ca4ef6d97392cb989192bae 2013-08-15 12:37:20 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-30c34b687ddd4b2a6f2bd432657d8dde209b1bb08dd5b906fb2a469d789bb547 2013-08-16 11:52:08 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-57c80da22ab59d8fff63bfe189c67bb91754882c996333aed6b8e383e0fd9969 2013-08-16 01:40:02 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-5963ff74867abf76c26782ebda0a38ba0e081c936c5a9c2664be0f1ae97323a2 2013-08-16 21:26:26 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-5a34cf30e4427325a79af2fd05c44201e50ef2c703a4af14874a80cafb831af4 2013-08-16 08:22:26 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-6310b87ce39928ec5256b0a6227847103fe58699898dbeeeae6483c7eaf72dfd 2013-08-15 06:09:22 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-89a82ef1ca49fe3fafbd5ec01774808293a297ed56fdf7a5078917da63c65d9b 2013-08-16 00:59:22 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-8edb927839d27d94d38e13c76f45284e52beebe7474fa03e2dcec4bbd28cf26c 2013-08-15 23:54:02 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-9bda6f18869d250ea07427c601cc46cdca55080bcda5e96c7bf7ef252e446534 2013-08-15 17:27:58 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-9cb7c8cc8cffe02debc3be7cbeb5ca03852098c4fe7630259ea4e11088612cf1 2013-08-16 10:39:54 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-9e5b077c8981eef3558122966efaf7f8aa5ba7c21f47c29188f621a1e0102028 2013-08-15 06:34:06 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-b8880462e6b5b51d8956b9c7be509de522fda8e709ded7a6679ad93d3d218bda 2013-08-15 23:39:20 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-ba43917b91a8a8aac2b66511e64588ac3cf8a81ed59a4af0cd46f348e1019298 2013-08-16 21:42:34 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-c1a48771ee636b6355e2f9a8ff5b60020eeb41da33387b689057b6b867c1ecf4 2013-08-15 05:53:38 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-cc0154cc597b8ca1a97aade094edcc8cabd69aad9c64c82dcbb37b7048fac041 2013-08-16 00:08:50 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-d9b5e7d241c7a471ef52b373b1fc82deac1b7b4c19048789a2a07c07d48267fa 2013-08-16 09:13:36 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-df5d6d8f6a6e49246c738b614eb4e9e44c730e1bd5c5da7907720f5f7b80d66a 2013-08-15 05:06:50 ....A 28864 Virusshare.00081/Email-Worm.Win32.Mydoom.m-ecf6a79d5c307a71c3159a16488d550d98bd5ddf09480499ab586f30f9270408 2013-08-15 05:18:00 ....A 1152 Virusshare.00081/Email-Worm.Win32.Mydoom.m.log-31b18a8672e0ed78142b1d138acaf49fa912655e0efeb6a61d93cf9c08434f21 2013-08-16 04:10:26 ....A 18304 Virusshare.00081/Email-Worm.Win32.NetSky.ac-b17dc63d7bf524e3a57100bb649891cce9a5a70fff97e99c0b4f2c555d0002af 2013-08-16 04:15:44 ....A 29568 Virusshare.00081/Email-Worm.Win32.NetSky.dam-a3d4aed23eb0f20e68ca792b1aa4d6319bffc26ce5a9429e445aad9cf45c0548 2013-08-16 22:02:26 ....A 5961 Virusshare.00081/Email-Worm.Win32.NetSky.q-6dd396ba5d08ff530706c955cfa6c7fe388523b75d90efca483acaecd2e26026 2013-08-15 23:58:52 ....A 32451 Virusshare.00081/Email-Worm.Win32.NetSky.q-a5f95e07427ed3402877f7c50a9843f2335b2f2bd935882c589b7c148db226cb 2013-08-16 04:13:36 ....A 6027 Virusshare.00081/Email-Worm.Win32.NetSky.q-c7baf271d12cc3bb46c14a9cdcd4ad76c12a13cafe55731db9a0b1260866225d 2013-08-17 00:03:58 ....A 6045 Virusshare.00081/Email-Worm.Win32.NetSky.q-cd3d2e11260ddeabcaaaadcf54f6cee7436fa4af1a78b15a5d62975c242f065d 2013-08-16 21:04:46 ....A 5922 Virusshare.00081/Email-Worm.Win32.NetSky.t-232d475a91758a5f427156f5bd8a24040d71108a0765e57fb448d0b1de809ae4 2013-08-15 06:15:26 ....A 7320 Virusshare.00081/Email-Worm.Win32.NetSky.t-584d4bfd7a99a5502117d34ac7a8ebbd42570563d4aea48bd7540a2d97041537 2013-08-16 23:11:22 ....A 6117 Virusshare.00081/Email-Worm.Win32.NetSky.t-7c872f32242d101d6f8fce8ddd5ac8f86365e2bb0c640b5b9c71ae4d4cdcf418 2013-08-16 18:15:08 ....A 6210 Virusshare.00081/Email-Worm.Win32.NetSky.t-a9741b7e460f3fda510f96d8d1381774e9d611f94c427ac8526e13ec39b3ee95 2013-08-15 21:51:34 ....A 5769 Virusshare.00081/Email-Worm.Win32.NetSky.t-abfe9bc6c69f34a060d720732dd4c9632ee68e5a3691c51562ff70d89c8e5b06 2013-08-16 00:29:44 ....A 6065 Virusshare.00081/Email-Worm.Win32.NetSky.t-af37be33fa96fa7c968abf7f571c16236dfac23b29a55f194830df81f88bc490 2013-08-16 01:04:22 ....A 6144 Virusshare.00081/Email-Worm.Win32.NetSky.t-bbc429d7e2ec2269b538db71f49e337041dd745176c554de6e2b74e5a1abfa02 2013-08-15 18:29:38 ....A 5676 Virusshare.00081/Email-Worm.Win32.NetSky.t-bc1a58a9485ffa09e9f0e4f76c14c748e6ec080d8b8b89329ad6691f56562042 2013-08-15 13:36:46 ....A 6006 Virusshare.00081/Email-Worm.Win32.NetSky.t-c1f95d41b99088b1b5de1051fd3a6611d630ffc6eaf9562e6f08c13d03bc66c7 2013-08-17 01:38:04 ....A 5964 Virusshare.00081/Email-Worm.Win32.NetSky.t-c388aea83720feca31ec55b55f8a4c40f0e100465bea9ec1bbc60392d78c8d8a 2013-08-16 21:39:22 ....A 6060 Virusshare.00081/Email-Worm.Win32.NetSky.t-c7adce0a84d6646f46a774b62a0489b724a24adff1b1e7a9010eee425a62030b 2013-08-17 01:34:52 ....A 6036 Virusshare.00081/Email-Worm.Win32.NetSky.t-ce704daf2fdc4643363bc8216a28d024abf9bc2f6632132e7a538d4ac4df5edf 2013-08-15 23:35:26 ....A 74240 Virusshare.00081/Email-Worm.Win32.Nohoper.7397-cdcda92c3e1c25f4141b47d39feb93478d19cfdeec18ab549df400eb67f610f5 2013-08-16 11:44:40 ....A 7680 Virusshare.00081/Email-Worm.Win32.Plemood-6169ea262da2e189a769d8fba90d19519b1837bfdd54d854d6145b563079ac3f 2013-08-16 18:58:08 ....A 7680 Virusshare.00081/Email-Worm.Win32.Plemood-a3cea0ce655c418352edd9593cb47dd24e3a3d10427f4c2690e940ee23a21882 2013-08-16 16:04:26 ....A 7680 Virusshare.00081/Email-Worm.Win32.Plemood-c3412997a44d318eda4a529f14561677e588236f2e3e3483ffa152f9dc13d267 2013-08-15 14:20:02 ....A 6048 Virusshare.00081/Email-Worm.Win32.Poca.b-bc4ab2bbcd7ec08a189c84896afd58b0c0ae3b42f82d27b553637c40def1d91e 2013-08-15 10:11:14 ....A 139640 Virusshare.00081/Email-Worm.Win32.PrettyPark-b052d55f4397d2cb963ccd1d176cd0d2a4a95fee839bd0cce99477b06210be70 2013-08-16 15:30:30 ....A 77824 Virusshare.00081/Email-Worm.Win32.Rays-9642c39e5739b839aa225572fbd91711fa48218bbc0dfd4b0b30aae1ad5784e2 2013-08-16 18:35:34 ....A 135168 Virusshare.00081/Email-Worm.Win32.Rays.d-19b4d273136f4a352b426c80507cb45756b8badd00dbb6df9e8c34fc19dd98f1 2013-08-15 06:07:54 ....A 1970176 Virusshare.00081/Email-Worm.Win32.Rays.d-93baf82f58cb80b5fe49b3c53f36ef50a5fc8094f8fa65b29706c96472419109 2013-08-16 21:37:42 ....A 37888 Virusshare.00081/Email-Worm.Win32.Runouce.aa-f948f02fe1eb73b4232723caef1a98124dce50467d8c211304a992c8a3ef88f1 2013-08-15 18:33:56 ....A 14890 Virusshare.00081/Email-Worm.Win32.Runouce.b-0a18a0f2725e55d8e767a8dc65b7ad599314e415e95603288e2f5e7051d86c2e 2013-08-15 23:25:24 ....A 22845 Virusshare.00081/Email-Worm.Win32.Runouce.b-16d6f51b0adfbee0aaf29733f72432960586d9e6bc27d78347d7cdda2c975d9d 2013-08-16 13:19:50 ....A 69716 Virusshare.00081/Email-Worm.Win32.Runouce.r-1aa1a12f57e3ead4584de6eeeda5fa5a38199400a1b7187e5be46386bb708e42 2013-08-16 16:42:08 ....A 53288 Virusshare.00081/Email-Worm.Win32.Runouce.r-b04a503c1c31905df67dc7c87b533e83d7cf37c15a042ce9b2233c36bd8e2ea5 2013-08-15 13:30:56 ....A 946260 Virusshare.00081/Email-Worm.Win32.Runouce.r-c316aa6082a92cc7ac190bcaad523afc49e39fa7b2734b32a0b4976da6deb4d5 2013-08-15 23:35:34 ....A 53280 Virusshare.00081/Email-Worm.Win32.Runouce.r-ce8b9877eb4766c2712c00b6b884111f0609cfa78ec141c8561799feae0a106c 2013-08-16 18:38:28 ....A 101579 Virusshare.00081/Email-Worm.Win32.Scano.as-707fa68b2be16042d2864d39f4a78b939b629c1b6b9a1ad19f83966fc9613d26 2013-08-16 04:54:24 ....A 104902 Virusshare.00081/Email-Worm.Win32.Scano.as-b0c4d63167e063237a255f41453ee93ad082e49ab419ef66321fd5c0132b7401 2013-08-16 02:36:04 ....A 109460 Virusshare.00081/Email-Worm.Win32.Scano.as-b79f9d016f9aef403bee09ca9f9a622fda72368f8df25ede09b73cf8cb77e7f4 2013-08-15 13:17:32 ....A 104537 Virusshare.00081/Email-Worm.Win32.Scano.as-c3c3b29a146ddd22a89d802c07c58a1e252e70690f3b2f8f5fa60834f44c5f3d 2013-08-17 01:33:56 ....A 110034 Virusshare.00081/Email-Worm.Win32.Scano.as-c75dd52a62a91bb52dd065961355505735837044ab888b67469b72bc17c6a3d8 2013-08-15 21:57:48 ....A 100094 Virusshare.00081/Email-Worm.Win32.Scano.as-ce2376757377cc66dcffd2b0f2697b4d6bb5db97139d213f038a2fcd0f700dd1 2013-08-16 17:04:20 ....A 102017 Virusshare.00081/Email-Worm.Win32.Scano.as-cfdec616f37325b6d65dae9924e85ecff9143250f0cd52dfe1098aee25ead706 2013-08-16 21:24:50 ....A 93168 Virusshare.00081/Email-Worm.Win32.Scano.bb-3f6eca7a9480b460801c6e7da182cf2ef165bb7d78ce1140dc260b4dd963f365 2013-08-16 16:46:28 ....A 106987 Virusshare.00081/Email-Worm.Win32.Scano.bb-574dbbb292ef9a8ada5506a75b3b12bf5bbd990e52ebf84ed50e9e92fe2a4310 2013-08-16 14:58:34 ....A 100522 Virusshare.00081/Email-Worm.Win32.Scano.bb-aa7b4c0b4fe1ba5432eb2fc751cbeb427e71e4c7313f89ff8c684fda3e4ad1d4 2013-08-16 00:32:14 ....A 92806 Virusshare.00081/Email-Worm.Win32.Scano.bb-cf32903255a9a8dd763ed33bfcd075c39fc65e1612fde2e00b7ef6bc236aeb07 2013-08-16 20:40:10 ....A 91212 Virusshare.00081/Email-Worm.Win32.Scano.bd-1e49d429758f2aa016cc5fb9eb2b832a5461572fb2d44f1da38d234178886f6f 2013-08-16 19:15:26 ....A 24232 Virusshare.00081/Email-Worm.Win32.Scano.bd-2397b2f19ce6c5c97ab0947cb21de29c67be6da2f95269ca58d3fa0d14405768 2013-08-15 12:36:40 ....A 23379 Virusshare.00081/Email-Worm.Win32.Scano.bd-a3b3a6a28a106f9be52083f4553ddd6dd62c72c75b2c904f6d809c700767465e 2013-08-16 01:16:18 ....A 24360 Virusshare.00081/Email-Worm.Win32.Scano.bd-a461ccd52825abd2413d8d1375e5f23f6ba74409f896e757c12c9a7e39fde18e 2013-08-16 10:03:10 ....A 24336 Virusshare.00081/Email-Worm.Win32.Scano.bd-a904ae069b8dd6fb19d5c97035a8a0a34edfc7e387b461a129db5d02c4b094e9 2013-08-16 05:49:16 ....A 91374 Virusshare.00081/Email-Worm.Win32.Scano.bd-aff46541a6e341063b99258bbf0fe651ac5754b75eec22dc7d9cb76a7a05677d 2013-08-15 05:28:10 ....A 91993 Virusshare.00081/Email-Worm.Win32.Scano.bd-c58e8729966964376b3ebd163da31e50683ad2e033017910ded3dc9466f3de82 2013-08-16 01:03:06 ....A 92385 Virusshare.00081/Email-Worm.Win32.Scano.bd-c7cdd4ebfb86ca6ad63a1e65b30a98b1379731ebf4c18b9a04516c41692a6829 2013-08-15 13:12:34 ....A 96162 Virusshare.00081/Email-Worm.Win32.Scano.bd-c8424b94f6e3a85952d16c650ea92d4c7e9f43445a6aa42cd5125c3fd9087320 2013-08-16 20:23:52 ....A 95875 Virusshare.00081/Email-Worm.Win32.Scano.bm-9d8f2dcc2c558ecfcb6734504d247b8ed3505045c3f6c7992564c92c2bf9aa6f 2013-08-16 10:41:38 ....A 21508 Virusshare.00081/Email-Worm.Win32.Scano.bm-a5d24b936e3f0d69981765bfeceb715a8ff92b17046aec194d90190d17560e2e 2013-08-16 11:13:08 ....A 103454 Virusshare.00081/Email-Worm.Win32.Scano.bm-a9ef637f9d5927908dfa162f68f2ff82f1b6777cfa9aeb2d86c2c4e90d6126d3 2013-08-15 05:15:02 ....A 104030 Virusshare.00081/Email-Worm.Win32.Scano.bm-ad6efa98cbb193249a3b9b98fe4dffc80beafd597b82625a160223372363d606 2013-08-16 11:09:46 ....A 102661 Virusshare.00081/Email-Worm.Win32.Scano.bm-b1a6ca30f6c0317d0d5246f347ec6fcff2e21e8711e32915e57396d06cf58531 2013-08-17 00:19:40 ....A 107444 Virusshare.00081/Email-Worm.Win32.Scano.bm-b1e45f42c5645cfa7de89f81144e288da05eed0dfa0cd40a55b859fbe6499236 2013-08-16 11:36:30 ....A 105303 Virusshare.00081/Email-Worm.Win32.Scano.bm-cf6775aa32cb0e4f05eba546fae8eb8a19bf66afc189bd8d9ff508341a17e059 2013-08-16 04:28:36 ....A 16896 Virusshare.00081/Email-Worm.Win32.Shuq.f-61e4684c03a4efa995d5f04589999465f9d7136ce301ec30efc20c4c95ba07a2 2013-08-16 17:44:22 ....A 74192 Virusshare.00081/Email-Worm.Win32.Sober.c-c8ebb950a1b7093ed211bbc81b4ff70a6cfb1f326b11fa94747c65a9fabbc111 2013-08-16 22:12:04 ....A 113152 Virusshare.00081/Email-Worm.Win32.Sober.e-638f7968818be0775e129224af77a802ceaf774d552d279929a932c66fadcda3 2013-08-16 00:22:28 ....A 51814 Virusshare.00081/Email-Worm.Win32.Sober.m-6acb3d01c71da7d0ad517d6ff5a4ac787c6ddae2ab41c840d136386e580ff8d7 2013-08-15 05:16:14 ....A 117760 Virusshare.00081/Email-Worm.Win32.Stepaik.c-348d06e65b8674bc37679cfb1a31354687bce850e02525be5adc82100a9e1e3b 2013-08-15 05:53:56 ....A 71680 Virusshare.00081/Email-Worm.Win32.Stepaik.c-73f9450593a6a464e9a0293af9b3d12276012212d2477e7f35730b02b3f6a62c 2013-08-15 06:10:22 ....A 66048 Virusshare.00081/Email-Worm.Win32.Stepaik.c-93ba82e9647b6093e11f8cf96b85bb49d6a86ac6fa2c08769c4c57e7711b2a77 2013-08-15 06:09:34 ....A 117760 Virusshare.00081/Email-Worm.Win32.Stepaik.c-cce2f7edbd23d9f64e7e328b3f445fce8d9337f4a5c54e8cabe5b4f100939dcd 2013-08-15 06:03:14 ....A 59392 Virusshare.00081/Email-Worm.Win32.Stepaik.c-cd319dedeb7a58566c4409038a97e70957b5a2cb04a6a20dae1650d1ff2be6cc 2013-08-16 17:24:30 ....A 117760 Virusshare.00081/Email-Worm.Win32.Stepaik.c-e5993b8be769243db849c107b7932d9b3b54fcd33ddd27b16c082c278e7b2e63 2013-08-16 00:21:50 ....A 116224 Virusshare.00081/Email-Worm.Win32.Stepaik.c-f56b6ac1449da11f52f7edc7c21b904d6f7135eb368863e6255da9c3d5adaab0 2013-08-15 13:36:38 ....A 116224 Virusshare.00081/Email-Worm.Win32.Stepaik.c-f7613dfe7fa5d5f037ca52ff424f2780fbfd614ae5822c2ea48d6cb4015e6c5e 2013-08-16 01:29:48 ....A 166400 Virusshare.00081/Email-Worm.Win32.Tanatos.b-1b635a6ba8601ba7e51e2a4a27f5d6ab05a6732a7d911a353f4260207bab93c3 2013-08-15 23:58:46 ....A 84480 Virusshare.00081/Email-Worm.Win32.Tanatos.b-55aa64c80a178b4ab5dbeefde69119e17aba2be7bdf5027aea5ba0a561c9dbda 2013-08-15 06:18:36 ....A 133632 Virusshare.00081/Email-Worm.Win32.Tanatos.b-edb5de7e6e415721728cedbae7a31573c31bbc9ce94d6de9c8452737bfe0ea04 2013-08-15 05:35:02 ....A 74680 Virusshare.00081/Email-Worm.Win32.Tanatos.d-0936c3f578ac7026a67d30c2c7bda41bbef3e3bf03655d24c1f78fedc00102cb 2013-08-15 06:07:00 ....A 253952 Virusshare.00081/Email-Worm.Win32.VB.aaf-6aa2b013806b28235cc2e9474b3e87944ba97250db220eafb8838e2ff141fb2b 2013-08-15 23:16:12 ....A 253952 Virusshare.00081/Email-Worm.Win32.VB.aaf-99ff5fd14cfa26a13956b17ccf5443260accf35d58077820073d9748732a9292 2013-08-15 05:17:44 ....A 135168 Virusshare.00081/Email-Worm.Win32.VB.abk-a8cfa06decf8ca332580a5d40c55393f8f42ce159370436b62af0540f35b1a00 2013-08-15 13:28:58 ....A 122880 Virusshare.00081/Email-Worm.Win32.VB.abk-a909df2882943ce419f01f0cac42feacc766622c02c90458438e75c57e177497 2013-08-16 05:49:26 ....A 122880 Virusshare.00081/Email-Worm.Win32.VB.abk-c7e21fe206f5f5fd295a2b624f1161f98e082647e9321d70f7f5ff088494413e 2013-08-15 12:24:28 ....A 44544 Virusshare.00081/Email-Worm.Win32.VB.aow-b01b2e0b0c8f6cdedbd84732b4ab839ccbcde4d3945b2ba68784d62430967f53 2013-08-16 00:49:56 ....A 53248 Virusshare.00081/Email-Worm.Win32.VB.bf-143642593298929e12907c75ac346ff0b9214a0043f15f3546d2b345951569f4 2013-08-16 04:14:06 ....A 53248 Virusshare.00081/Email-Worm.Win32.VB.bf-c3b4050f16b2974b12fdc7ddb68900c6b4041ff3617685c9b92e9a8f05006ed2 2013-08-16 13:58:34 ....A 77824 Virusshare.00081/Email-Worm.Win32.VB.bj-b5f0d6633fea7f4bd015e3417441b7e941a9fe0c67847f2bdc06746eb44abf41 2013-08-16 01:06:22 ....A 29093 Virusshare.00081/Email-Worm.Win32.VB.ca-150ef709e5d750017f7faa647b23bf5cfb27c190a3e92cb8a3d1472a89e91c49 2013-08-15 21:37:56 ....A 36597 Virusshare.00081/Email-Worm.Win32.VB.ca-19e2433710064a28fcba8f8a9775d26e3d5ee2dd1a9635e1044ade0402c189c2 2013-08-15 06:28:02 ....A 40077 Virusshare.00081/Email-Worm.Win32.VB.ca-2d2e825460a5afeaabd505bb4836990df0ecc11914d6d2dc4c0cce2d1d92d70c 2013-08-16 15:34:36 ....A 351923 Virusshare.00081/Email-Worm.Win32.VB.cp-a5795dc83fc07481663cab4d55a5569de472ee5365c170840541a4308d6e35ef 2013-08-15 23:16:36 ....A 351923 Virusshare.00081/Email-Worm.Win32.VB.cp-cdf57bcde49477c10e12dfbc84136c9f3c70c391e3703e2411f8eebf04994caf 2013-08-16 01:48:28 ....A 114688 Virusshare.00081/Email-Worm.Win32.VB.fz-a4185ae51a422d0577bff4265084bca1765522080d0ea2c8fee995e7cd2b5947 2013-08-15 14:15:30 ....A 85504 Virusshare.00081/Email-Worm.Win32.VB.fz-b67b98eac352b3dfbbfae2b1c08047e0da6e2d8de1b0aaea5d76b44497c2e2dc 2013-08-16 01:36:36 ....A 126976 Virusshare.00081/Email-Worm.Win32.VB.mk-1fe4610bab6baea65e517c32580b3d68a291745f1dc9b10c074468badc139adc 2013-08-16 14:37:58 ....A 215763 Virusshare.00081/Email-Worm.Win32.VB.se-8701bc6a18ad0a454d4cc7c24c05ef0c2f8043dbac2aed271846f925cef9529c 2013-08-16 20:57:08 ....A 208896 Virusshare.00081/Email-Worm.Win32.VB.tb-c22186adf0da9a7c17beeb41fccd1a08c9a00ab34993a9c25dbfeecf364cab1b 2013-08-15 13:16:18 ....A 72708 Virusshare.00081/Email-Worm.Win32.Warezov.dc-c81291ec88c3bea3a99e0fa744326e24c2630fa71ac7523508278230e391fe9b 2013-08-16 01:36:20 ....A 30724 Virusshare.00081/Email-Worm.Win32.Warezov.dc-c9932984e10b99527d031a899f358c4ba0100fc849f49e376a887cfb48a89f10 2013-08-16 17:19:04 ....A 28980 Virusshare.00081/Email-Worm.Win32.Warezov.et-776f64ae940d728983a1cd64a84cc62e19a1420c42b085258b22db238a04b676 2013-08-15 23:26:50 ....A 217088 Virusshare.00081/Email-Worm.Win32.Warezov.et-9d60a668e86522b89bf89803a4fc609cfbb23d17a741552db8e35c00569dd790 2013-08-15 05:38:52 ....A 24580 Virusshare.00081/Email-Worm.Win32.Warezov.ev-ba1ab808eab76f3e1024cd4796954c23436ccc5ab7bf1afff5b3a23221213863 2013-08-16 01:48:04 ....A 13824 Virusshare.00081/Email-Worm.Win32.Warezov.fb-1bcbe4e138f4443a4a2a453aa6ce90b2e105a30744afcc4283f1bd0d4cc6a42b 2013-08-17 01:00:38 ....A 111616 Virusshare.00081/Email-Worm.Win32.Warezov.fh-cfb32a22a61f823c9d3aac196d63c6fa2de7324cab8998c33d50c34a87013204 2013-08-16 23:22:18 ....A 12288 Virusshare.00081/Email-Worm.Win32.Warezov.gen-7e245f26562e1ed03aa1b7870f845ca2829d5d87cea90d17f747abab31ffc358 2013-08-15 17:28:04 ....A 151940 Virusshare.00081/Email-Worm.Win32.Warezov.gen-de2ccd0bc42ca99c6fedf6c2b5fc8376ca875f16cc695e578d7cbcbdbf7924d1 2013-08-15 12:27:48 ....A 23556 Virusshare.00081/Email-Worm.Win32.Warezov.gj-c732a212bfd7e2cbc679a79ce107f7cfe16a8019825d7ad251bba058f1b50da0 2013-08-16 19:52:36 ....A 5985 Virusshare.00081/Email-Worm.Win32.Warezov.kr-210ad2adc36bf0176712354bc5d43ecc992178cda092165dd40c8c72606b253f 2013-08-16 10:13:40 ....A 24576 Virusshare.00081/Email-Worm.Win32.Warezov.ld-cda43197649760c2d389d5d435c0b589a982be6d47901af5930aee4b20e4e377 2013-08-16 22:53:28 ....A 557056 Virusshare.00081/Email-Worm.Win32.Warezov.lj-674c355bc0dbaa250aac0448fcc112b646e88147bc5cfe5dbd8c42e4df4cee4d 2013-08-16 10:40:36 ....A 5931 Virusshare.00081/Email-Worm.Win32.Warezov.pk-4e88076840406ac2d146308e8aa5cf412f6a88994133f708e679fe985b1b83eb 2013-08-15 05:31:42 ....A 5910 Virusshare.00081/Email-Worm.Win32.Warezov.pk-96dd45677ea9692676241abb080f78c6ba70cfa4064bd15d125a0d24abebc348 2013-08-16 02:34:14 ....A 42450 Virusshare.00081/Email-Worm.Win32.Yanz.a-c28835c0c00350575f3d4f7e913dbaf2e2c7b7badccfcd7bff70060be173e715 2013-08-17 00:47:14 ....A 12800 Virusshare.00081/Email-Worm.Win32.Zafi.b-ab8356ee39f139045adfbea34ab36823a3fb470d71502466ed447fa529a4dab5 2013-08-15 10:12:06 ....A 8051 Virusshare.00081/Email-Worm.Win32.Zhelatin.ac-af88a407b66739dec5598d422f35236f9178a704ebea04fc6fe5a72f4674055b 2013-08-16 18:14:10 ....A 7218 Virusshare.00081/Email-Worm.Win32.Zhelatin.ai-6130c69a3371a94ff4753a8166567be2353b5731f330aace6d01c020c83b59b4 2013-08-15 23:28:16 ....A 54218 Virusshare.00081/Email-Worm.Win32.Zhelatin.ai-cd0292286a8b68d6bfeab8223e0a54570502ca8dc26cf6848d0d441a2bf5ef16 2013-08-16 14:32:42 ....A 74941 Virusshare.00081/Email-Worm.Win32.Zhelatin.aq-c82798fe6d6a1846fdfa0ac38cf17ae25b161afa373df4e6d102645198a2ae52 2013-08-16 08:50:28 ....A 9806 Virusshare.00081/Email-Worm.Win32.Zhelatin.ar-47e2d17ea1612cbe57defe76a87b5a37b55b55185b1dc3c33e1955c93c112906 2013-08-15 05:32:04 ....A 7216 Virusshare.00081/Email-Worm.Win32.Zhelatin.ax-fb0b42d869fa091be334f9c66522599258dc1facced44eb6a29ee9fb444e8677 2013-08-15 12:34:34 ....A 6275 Virusshare.00081/Email-Worm.Win32.Zhelatin.b-c121d953d686dfdfd176aaeaafedf654f05971407410d9e393642c3d0e02568c 2013-08-15 21:41:02 ....A 50610 Virusshare.00081/Email-Worm.Win32.Zhelatin.bj-bbe482d7daec27334de3b27fd5bf4cc1893e9ec9fd4b0160295ba0b448311bbd 2013-08-16 01:33:38 ....A 9216 Virusshare.00081/Email-Worm.Win32.Zhelatin.bq-b4bdce7a12e3fd7e916b51012eaa42ba06dc1ad5511522d4bfaecbfd8784deac 2013-08-17 01:43:56 ....A 9302 Virusshare.00081/Email-Worm.Win32.Zhelatin.ch-a5ddf3a65304c2324a25773cdb7347e5ae1c34d5ae27ee39c0264a425a2a16c6 2013-08-16 19:48:16 ....A 53980 Virusshare.00081/Email-Worm.Win32.Zhelatin.cq-aacd5d8dba32ef34b7c5aeefcf57a3f7a7ab980336f4bf4bc584e2224016aab2 2013-08-16 00:00:50 ....A 48009 Virusshare.00081/Email-Worm.Win32.Zhelatin.dam-8a5f7ba67c3b0a5642f58bc96e8c251f8059ab9e4e4bdd70b733692f74e988b4 2013-08-15 06:31:16 ....A 48009 Virusshare.00081/Email-Worm.Win32.Zhelatin.dam-dba2c1866233a2cc835a57dbcae1a15012f4918bd61ba09a5c18a5b5019b4287 2013-08-16 01:34:54 ....A 6996 Virusshare.00081/Email-Worm.Win32.Zhelatin.dh-951eabdd34a750133b5614f2fb8d7e5a983a74ab2f04985b51a52cca682cee09 2013-08-17 00:33:24 ....A 49104 Virusshare.00081/Email-Worm.Win32.Zhelatin.dz-999a59e61e52b8b47259eb281f8f7f1b31cfc0cd3a9f7558ae11929f00358979 2013-08-15 05:38:56 ....A 11104 Virusshare.00081/Email-Worm.Win32.Zhelatin.ew-a1cf9c4c5a45691e24d22e1c01b5b213641e1818cd50d57f13e0a7e11ef30c75 2013-08-16 04:14:28 ....A 50628 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-3f101cdad1cafba4660e3415d53d1f2cd854d59329dc9ad8cee92459ce925a39 2013-08-16 23:16:14 ....A 6093 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-a366caab6f965e77ae6f940389a85a37340aecf8a3c76c27f498301495fb2bd5 2013-08-15 12:37:20 ....A 6018 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-a5e1b7115806be87206377e3214657b881284832d0a42352cb05d4fea606ba34 2013-08-16 17:25:12 ....A 50629 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-a99f13e59debf97cab70b540441742d00086599994c7429b89b9197ce08e6e68 2013-08-15 23:49:58 ....A 6069 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-a9d1868acb409d0d386760137890535477c295370ecf8eff16ab1c4981336ce3 2013-08-16 00:01:36 ....A 6084 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-aa6bb4ebb890c54e4fda2f0f9e14196a0d75f8d0fbf3edbbea6eae6ae4948744 2013-08-16 10:31:16 ....A 6075 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-b025758d5f1b05083614d409775227706e8653570132cc24302b69743ce532ff 2013-08-16 10:48:46 ....A 6111 Virusshare.00081/Email-Worm.Win32.Zhelatin.h-b68c9858984ddf92de0eb7f692e764cffafca52826832d862eaecea9374e42f4 2013-08-16 00:20:14 ....A 51310 Virusshare.00081/Email-Worm.Win32.Zhelatin.i-cdf8a54b69b4aa65e75c592d4c9e171fbe3077d847fa8a5ef921f79b54141470 2013-08-15 23:35:44 ....A 6084 Virusshare.00081/Email-Worm.Win32.Zhelatin.j-c7f708a6f2c4bd7278538f305328fef8aedcb548fa925a80c1228291c3c909dc 2013-08-16 09:57:30 ....A 8689 Virusshare.00081/Email-Worm.Win32.Zhelatin.jz-ab299268bc23c55ddb3052227505ee7fae736c8e3ec865ced97f0535f45c8d24 2013-08-16 04:15:56 ....A 121238 Virusshare.00081/Email-Worm.Win32.Zhelatin.ki-7df15fa96351a40f2638da6dfbabb2a8312b92512e09f4748da128b534b37b26 2013-08-16 20:38:02 ....A 121238 Virusshare.00081/Email-Worm.Win32.Zhelatin.ki-c2892c8789dff934c48677897ec5e84caeba1fa44d0162f097cc59e3df23272c 2013-08-15 13:35:08 ....A 109743 Virusshare.00081/Email-Worm.Win32.Zhelatin.og-db7ccdefaccb9fc871d2d4ec0e3b93a88eaa9d2ba7e04fc75b87587c2f3edb47 2013-08-15 13:16:58 ....A 111834 Virusshare.00081/Email-Worm.Win32.Zhelatin.og-fe1a0f3828662daa79dd40f0a3eaa6d8a4d0dc87f5bdca79b891a3a443c6b69a 2013-08-16 18:57:54 ....A 135168 Virusshare.00081/Email-Worm.Win32.Zhelatin.pd-8d0dd47728fc4159dd8bd8226c81f725cb1394c3c03cd1893c8d7d0b52c4702c 2013-08-15 05:44:48 ....A 135168 Virusshare.00081/Email-Worm.Win32.Zhelatin.pd-ba79501fef38507be7fcec4b393e990139ee4448f56e9e4eafd094f811560b0b 2013-08-16 08:30:38 ....A 135168 Virusshare.00081/Email-Worm.Win32.Zhelatin.pd-cc07749b0dbf12e9e740accf80f46d756d91368de7b1b58dbad039b06692f983 2013-08-16 01:58:10 ....A 141312 Virusshare.00081/Email-Worm.Win32.Zhelatin.pt-b909b6a15edc3a681d39f0f0720ce2f7f6d36d17029424e4d4c5f46335192c36 2013-08-16 16:12:44 ....A 109568 Virusshare.00081/Email-Worm.Win32.Zhelatin.rn-b7ead7a6a1bdbc243325ec126d818a286ecdf4f8efc60de52881713ff8fbab90 2013-08-16 20:08:28 ....A 130560 Virusshare.00081/Email-Worm.Win32.Zhelatin.tr-ddb9bd5e6bd251b38a97f38a2e3032819ec2b22e2a4fdb1a4944508fbf17e18d 2013-08-15 23:18:30 ....A 16848 Virusshare.00081/Email-Worm.Win32.Zhelatin.vw-179e25ff6fa0a6eb70feaa8e32f5268c13c0e0f3f1653cef926385422ea4799e 2013-08-15 13:44:24 ....A 16336 Virusshare.00081/Email-Worm.Win32.Zhelatin.wm-cf5877e013a4b59c3a2dd09ab782ce78aecea361a5672139fd3a7440dc26eb14 2013-08-16 17:04:32 ....A 16852 Virusshare.00081/Email-Worm.Win32.Zhelatin.wv-cee2a69c0479c3a670c58e3b3a1c4c50e3f94c509d17419c95ea5f0f7e785000 2013-08-15 23:19:24 ....A 129192 Virusshare.00081/Email-Worm.Win32.Zhelatin.xh-5c90f74d00c6c18f5d7152d3aefa597c90d5cc2c52adf9abc5a5b902bf16a322 2013-08-16 13:45:38 ....A 10592 Virusshare.00081/Exploit.HTML.CVE-2010-1885.h-8a92d00716ea9183fdf4a5ae2be7ee0387eb9738f7af30a05a1c722528bf4e42 2013-08-15 14:12:18 ....A 2678 Virusshare.00081/Exploit.HTML.CVE-2010-1885.h-ab751b22ec71f25fbfaadb5c53485dfa3d3618cb995144202fa6861171db2979 2013-08-16 05:50:40 ....A 2722 Virusshare.00081/Exploit.HTML.CVE-2010-1885.i-b794e5e13f943635844896c40c559be4e75296380102951f960c2b03ae19a2c6 2013-08-16 01:44:18 ....A 2126 Virusshare.00081/Exploit.HTML.CVE-2010-3552.a-c961eff17e38a118cdf2532d308dfaec521412736567329f3487f59927dbb6ee 2013-08-17 00:03:34 ....A 186 Virusshare.00081/Exploit.HTML.CVE-2010-4452.f-bdd805f016b00dbe5bf957a9ca90f216611c373a0336671a5b279af878072595 2013-08-15 23:27:26 ....A 191 Virusshare.00081/Exploit.HTML.CVE-2010-4452.h-a5414c8eeb26d662be29063dbbf422a98fc873263085131a4e3b1e2df7a609fd 2013-08-16 21:12:28 ....A 202 Virusshare.00081/Exploit.HTML.CVE-2010-4452.h-b06685f744e8ca89177a19f210800a98de7228ab5c6322724ea3b271de396463 2013-08-17 02:15:28 ....A 203 Virusshare.00081/Exploit.HTML.CVE-2010-4452.h-b5e7647d4631dbd8703d59f8735f2dbe74d7c6ec036501b82061a8dbb70b5a40 2013-08-16 19:13:34 ....A 197 Virusshare.00081/Exploit.HTML.CVE-2010-4452.h-b6bb3402ed792811bdca784878481cfbbf41a0d4b9ea4752741aee9f9f114858 2013-08-15 23:16:16 ....A 191 Virusshare.00081/Exploit.HTML.CVE-2010-4452.h-c8fa07a56c62d1de0a499041b5ffe180bcff779bc75714eafb8db5d1d6fce084 2013-08-17 02:14:56 ....A 191 Virusshare.00081/Exploit.HTML.CVE-2010-4452.p-6c6a8dbc496d9eab3d9490e6f96d9f8a7665ef79b20ac0ec9f2462c4525a00b9 2013-08-16 04:28:52 ....A 191 Virusshare.00081/Exploit.HTML.CVE-2010-4452.p-c33a9e52532844c096225b6643e117e64fe642571b14912e4c2f071a5247c7b8 2013-08-15 05:59:40 ....A 195 Virusshare.00081/Exploit.HTML.CVE-2010-4452.q-3f334ebd383b94f79711e919c7d03c46d534bc2fc10a3989836783c5094f2b45 2013-08-15 18:39:12 ....A 194 Virusshare.00081/Exploit.HTML.CVE-2010-4452.q-a4a9bc7b9e051571072da26c56a4822fdc89fe75c8ca0dbddfe79fa324cf68d6 2013-08-16 16:14:10 ....A 195 Virusshare.00081/Exploit.HTML.CVE-2010-4452.q-ce84225ca6ebfcacf520be9b38b4ef4332e4aa6b6c7216128564dbe5416e7a7a 2013-08-16 17:35:56 ....A 193 Virusshare.00081/Exploit.HTML.CVE-2010-4452.v-6eafdf06d288f06ed80f1f3c46d9fd30833378b69b2231c7b4ab8b668bb4ee08 2013-08-15 23:17:06 ....A 196 Virusshare.00081/Exploit.HTML.CVE-2010-4452.v-afab0a605e44b7364f3e18f0cee76ccbf828ef3a7af2f646a248a9ec2bd4fbbc 2013-08-16 14:59:38 ....A 205 Virusshare.00081/Exploit.HTML.CVE-2010-4452.v-b79dac93255a41e338ad32b30fc608b0ba7590945162974a72290bbd28ddbdd2 2013-08-16 00:29:54 ....A 195 Virusshare.00081/Exploit.HTML.CVE-2010-4452.v-c1c9b7af729ca8490ab96befba79648a5bedf8c240253a6f02b6b440f1f22cbd 2013-08-16 18:31:48 ....A 205 Virusshare.00081/Exploit.HTML.CVE-2010-4452.v-c8180fbc158e867f575d1440c6189272a939866dee36458ed0818480362eaca1 2013-08-16 17:19:16 ....A 196 Virusshare.00081/Exploit.HTML.CVE-2010-4452.v-ce42d1e34cb324d538c468f682d7c39f8432a080e396bde3cdc6328ced4aaad1 2013-08-16 12:49:22 ....A 7664 Virusshare.00081/Exploit.HTML.CodeBaseExec-46a3f2889d87fb49570b78d779b6841c6f059f78b2484ab4a17b4317fbebb610 2013-08-16 04:28:00 ....A 7061 Virusshare.00081/Exploit.HTML.CodeBaseExec-a5a00919710cbacbc655ff9c7314800fe43c55b3913b14ca3e815bdd0fe1ffb3 2013-08-16 21:01:14 ....A 4238 Virusshare.00081/Exploit.HTML.CodeBaseExec-b7aa077a45326a034ca264bc36ba641cb2d8721a5fb9b577e1bf492c87ffa02c 2013-08-16 20:40:26 ....A 30711 Virusshare.00081/Exploit.HTML.DialogArg-a8edbfc17eb1511c82c0b180741c0ef57d4e0b63198b581248d35bce3c5ede39 2013-08-16 16:28:08 ....A 30057 Virusshare.00081/Exploit.HTML.DialogArg-b1574d92528686ac76d820b3c6048af271a520c173f2d3f80190215cc3f4780f 2013-08-16 01:15:26 ....A 36352 Virusshare.00081/Exploit.HTML.Iframe.FileDownload.cc-717825a83af62f822acb947b8aaf1a79c965fc854a5d0f1f049cd95ac9f5d379 2013-08-16 00:02:58 ....A 20480 Virusshare.00081/Exploit.HTML.Iframe.FileDownload.cc-f38d03d6fc5ab83102b9043d0b1ced61192b530f5c144078391c9325fa95f0f2 2013-08-16 02:09:10 ....A 4184 Virusshare.00081/Exploit.HTML.IframeBof-cda47e8575999a8e532e4618810a02bd73cf09d4f59ea5fb4af17ee754c9e32b 2013-08-16 17:42:18 ....A 175 Virusshare.00081/Exploit.HTML.Mht-7b5a6b10f2acd88976d0331c390000a4e77434a2c768fd33ef376b3d7897d2fb 2013-08-16 11:20:06 ....A 225 Virusshare.00081/Exploit.HTML.Mht-9f763fc7a86874facab19fee2f7eb9a1f8ac89c40cf1c217fe4c552f0faeb62b 2013-08-15 12:32:20 ....A 1208 Virusshare.00081/Exploit.HTML.Mht-b5172fcc55dfe53399741e36cc48bb32ff66da766a5538ede62ec5a52aa79140 2013-08-15 03:58:10 ....A 893 Virusshare.00081/Exploit.HTML.ObjData-5b0ce6bb4297f54829d238d0107134551442fc2cd9b10f57becc9f53f889efdb 2013-08-16 01:01:10 ....A 85143 Virusshare.00081/Exploit.HTML.VML.e-a8f993c23af08817431c5976177025634bcd935bd45864ed61f75025b15a6039 2013-08-15 13:20:58 ....A 81558 Virusshare.00081/Exploit.JS.ADODB.Stream.aw-a35c4fe164c6b862d3ebbed17b4e9ecf9f5ee917e903cb55f195f8bf53909406 2013-08-16 10:01:30 ....A 98004 Virusshare.00081/Exploit.JS.ADODB.Stream.aw-b66f7ea641477d65700baec3778fdc22888a765e8c372a31455894e809280317 2013-08-15 13:17:28 ....A 21319 Virusshare.00081/Exploit.JS.ADODB.Stream.aw-c2e127b24594f62e84f59bb6f2f646e7d0959cd0192f73400b37493719599880 2013-08-15 12:24:26 ....A 31981 Virusshare.00081/Exploit.JS.ADODB.Stream.aw-cf48110acbb2788a3a2f95af32caf0cbd87be2896e78604f550f3ea980aa5374 2013-08-16 15:50:48 ....A 2536 Virusshare.00081/Exploit.JS.ADODB.Stream.e-2cde08d90807e9a855be35ef78fd103bbcd45536bca89be13de45d6422aec6a6 2013-08-15 06:13:26 ....A 23661 Virusshare.00081/Exploit.JS.ADODB.Stream.e-5fc2441b8a7150222c4c2540c4d1a8ee1fd11b1ced5ac8d5abf05c0a1fe7f0c9 2013-08-15 14:17:32 ....A 4067 Virusshare.00081/Exploit.JS.ADODB.Stream.e-b041506246e28fab23e9543bbff5777ddc2f1ae48099fd1c2f14074d79f11dbd 2013-08-15 23:37:10 ....A 12809 Virusshare.00081/Exploit.JS.ADODB.Stream.e-cfdb59d2e4d00b80bdfacf2acfa99f0268d18fdb31b041796c6f4b3d6b265d89 2013-08-16 14:07:08 ....A 34023 Virusshare.00081/Exploit.JS.ActiveXComponent-4bc0a981520d01fac13b3fc70f5fb024cd96afbd66d3259d1fbb5e7c66e59969 2013-08-15 04:13:12 ....A 14434 Virusshare.00081/Exploit.JS.ActiveXComponent-a76fefc9e0e7d3bccb726b1b7e90e3306efa590081c03a9195a9ff553af34866 2013-08-15 23:25:24 ....A 34023 Virusshare.00081/Exploit.JS.ActiveXComponent-b05bc76a680535a72315bf383c573ed97dc21c22ef7dd3d9cf8a0e4b8c95075c 2013-08-17 01:52:38 ....A 13612 Virusshare.00081/Exploit.JS.ActiveXComponent-c196f90f81fa7c2ca950393bb89c5ad85396f70c8fc2e5c2dec7d9f117654c86 2013-08-15 13:17:04 ....A 34023 Virusshare.00081/Exploit.JS.ActiveXComponent-ce8db596611e15e26f4c0d42a809b2d01f8cb66b8378978049c250b78b6a4fd7 2013-08-16 20:27:08 ....A 1349 Virusshare.00081/Exploit.JS.Agent.ajl-cf86e6107454729909e293ed0646ca37ce3eb9d64486d42ebd0702b72e2f5248 2013-08-15 12:56:56 ....A 13387 Virusshare.00081/Exploit.JS.Agent.avi-0c8c07db14201d6e8513a7e3d1ecdcccbb6e655ecd873c0c5240c8f9ae1c62a5 2013-08-16 16:25:22 ....A 6307 Virusshare.00081/Exploit.JS.Agent.axp-a48bb20ab97300af2c8e371d8ebf456374eedab24eb9da735665ae40e81ed0ea 2013-08-14 23:44:26 ....A 40610 Virusshare.00081/Exploit.JS.Agent.aze-28e0749851f6932c4cb745f7730afa6e3a212255924b4ad215bd740bab88b4aa 2013-08-15 05:52:50 ....A 40610 Virusshare.00081/Exploit.JS.Agent.aze-7413dd02c9cddbc4398bdac551e92b12e6cbf6755ce626e4bc021698b9e6aab4 2013-08-15 06:17:00 ....A 10696 Virusshare.00081/Exploit.JS.Agent.aze-c5fb66551f0eaf9ae7e05858d5fcb84c60c1c62e69b04d6703b8f0ef784e87ef 2013-08-15 14:36:16 ....A 4137 Virusshare.00081/Exploit.JS.Agent.baw-bc58f9249d04ac3ad0f1e6e4e38294993643aba6ab5f2bf181c87ba59ecea312 2013-08-16 01:01:26 ....A 6708 Virusshare.00081/Exploit.JS.Agent.bbj-b771e960dc83b8819548fb94c053f2151041a73a162ecd4bd0a4fb2b1a3a41b7 2013-08-16 22:16:22 ....A 6676 Virusshare.00081/Exploit.JS.Agent.bbk-9a2d44e187b7242fa949f59735e2fc05284a7fcdbdb2be148393a05b4880bda4 2013-08-15 23:15:56 ....A 4760 Virusshare.00081/Exploit.JS.Agent.bbk-b06b2ef725b2c2b90d05d96eabf3e64aa7a17d33dffe5b4f04ae7f50a37db752 2013-08-16 02:00:30 ....A 6727 Virusshare.00081/Exploit.JS.Agent.bbk-c8aacc54b27302634952d9b07989bc9f22379b857234aab0fce9471726670540 2013-08-16 17:36:14 ....A 3578 Virusshare.00081/Exploit.JS.Agent.bdr-3ec6ba26e876ddfb6c71ba663d93e0d3b9286cc61ba5b2cc4d74e9e9e04f6eec 2013-08-16 02:06:46 ....A 3590 Virusshare.00081/Exploit.JS.Agent.bdr-b6605b609383f943cbe79fa6e417bc4bd66a55b61fab68622672b9408ab1092e 2013-08-17 01:56:28 ....A 3605 Virusshare.00081/Exploit.JS.Agent.bdr-c7bf48486335f4b63eb9acadeac04a6c1d538bf0ec9180c77bce95f803b2125e 2013-08-15 12:57:56 ....A 13236 Virusshare.00081/Exploit.JS.Agent.beb-ce594a92e01d8573c29ee184e98451d09e596d254d141bff4362ed42aff3de93 2013-08-15 11:37:28 ....A 13005 Virusshare.00081/Exploit.JS.Agent.bec-a5cef620f85c27f11c8f8d8cf9dbea2337aeb08e49053d434731d1ec1696b0fa 2013-08-16 00:21:28 ....A 12798 Virusshare.00081/Exploit.JS.Agent.bec-bd9779134c6c358debdfba5603427a879d1e395486cb93d6aeaeea716f2f26a0 2013-08-16 18:24:26 ....A 5953 Virusshare.00081/Exploit.JS.Agent.bed-bdc2d897015e594bae0def65334ba651cf2f64d4b35d0f372b18ed8e0df5f969 2013-08-16 19:22:18 ....A 14360 Virusshare.00081/Exploit.JS.Agent.bfr-a50bd64107ffffe979e76cfe3a214baf5dddba36925ae632312018a600305565 2013-08-16 23:43:06 ....A 15310 Virusshare.00081/Exploit.JS.Agent.bfr-c27ef1b65acd4fee5b96c66ee39131fe9a7dac853224011b9bd372fc9a2cd669 2013-08-15 13:34:20 ....A 14470 Virusshare.00081/Exploit.JS.Agent.bfr-c9c6fbd943456c46ea25561ab392c9b59a8505987f32cbc2107329dd657d9e86 2013-08-16 00:30:44 ....A 15440 Virusshare.00081/Exploit.JS.Agent.bfr-cea147b71a14e301cb11aba859647bca4921189dc349477168335833ebba28d7 2013-08-17 01:14:46 ....A 25553 Virusshare.00081/Exploit.JS.Agent.bfu-a4854fe2f9e39abe304e6ef3ee132c3cca8fbcc218fd5bb33e818ebae8ca0a08 2013-08-15 23:22:56 ....A 28155 Virusshare.00081/Exploit.JS.Agent.bfu-aa2ce3f7f59da22454ed89464ca15d13cd501dbfbd1a9bd702fe4affb3ad9c8e 2013-08-17 00:29:40 ....A 28469 Virusshare.00081/Exploit.JS.Agent.bfu-af77227a0a285ecc7a887e93f079aeae4c108748e7febe5d9001b1fce6c2342c 2013-08-16 12:00:46 ....A 27890 Virusshare.00081/Exploit.JS.Agent.bfu-b12d356aeff33e911218f3797ae71d1a8adc71b2b49e5bb3ea6f28fc33d4d2a9 2013-08-15 21:47:40 ....A 28574 Virusshare.00081/Exploit.JS.Agent.bfu-b6b6eb38afda1b37b08319c29811974e062f3b2a9b72b089d56692399414f6b6 2013-08-15 18:38:00 ....A 25706 Virusshare.00081/Exploit.JS.Agent.bfu-bcdf6799efc81c77995ccc17d2b57561066221c397ca5cbdc10b825cc94b2567 2013-08-17 01:00:48 ....A 28592 Virusshare.00081/Exploit.JS.Agent.bfu-c12df79741f643c6d7379b43f2097c6461f0acc12daefc6bd5b3566ba6e7444f 2013-08-15 06:23:28 ....A 28071 Virusshare.00081/Exploit.JS.Agent.bfu-c1f3b7cac81ec096c9bcab328224242412c851ec67d1b4ec26da2d311d867dad 2013-08-16 00:30:14 ....A 25610 Virusshare.00081/Exploit.JS.Agent.bfu-c303fc19a600102efeba76b66fcf64c3933d4a69b35cb6a2031c241f3401f62e 2013-08-15 13:06:54 ....A 25553 Virusshare.00081/Exploit.JS.Agent.bfu-c3278c5c7277707ceed59fdb8b7ef701093938bd169156cc6322339739b6403a 2013-08-16 20:27:22 ....A 25683 Virusshare.00081/Exploit.JS.Agent.bfu-ceada43df9faadae1317724076562b564eb247f38e0a23def73aad2433a59f4d 2013-08-16 22:28:14 ....A 11816 Virusshare.00081/Exploit.JS.Agent.bgl-1c7e9328638a0fe1d177402f1ac61d8e26d4a2e7257b83d299d855a495975fa2 2013-08-16 23:59:20 ....A 85233 Virusshare.00081/Exploit.JS.Agent.bhf-5deee04385f6e964412613482e16f0a872fbae30a64fec4571e17195fc99a270 2013-08-15 05:14:00 ....A 84901 Virusshare.00081/Exploit.JS.Agent.bhf-b255611b0101002481f9fa08487c7bc9ba98fc7323e8fb43ae121115c5733fad 2013-08-16 13:37:56 ....A 85389 Virusshare.00081/Exploit.JS.Agent.bhf-b6f030d09985e246c059aa71b7a1d167253473754e3f0bce133d9e1d19b6d724 2013-08-15 20:52:28 ....A 84759 Virusshare.00081/Exploit.JS.Agent.bhf-c1c654b54b98025231468fda38614368de4234f30a42b879f5881459ca5e8f28 2013-08-16 15:17:30 ....A 8071 Virusshare.00081/Exploit.JS.Agent.bhn-b6b0e16ac436ecabc3e962d1c60288cf94d456b7548e75d81a536bd998af79f3 2013-08-15 12:58:38 ....A 95948 Virusshare.00081/Exploit.JS.Agent.bmd-08b87e1bca275b930f925350f84b82faf3d02552571eacbc1a0be85c9b7fcc6a 2013-08-15 01:57:36 ....A 13270 Virusshare.00081/Exploit.JS.Agent.bmh-02255f21c8792703c595207bfe8cab449ec1e790da3c4568603a990d5293356e 2013-08-15 00:27:50 ....A 10488 Virusshare.00081/Exploit.JS.Agent.bmh-69215902e62431bb4ffb3228287b201bec8efb179d0dc0c5b7faa4569399a4e5 2013-08-16 22:06:48 ....A 4566 Virusshare.00081/Exploit.JS.Agent.bmh-aede24e762d0ae5b17fa908dd5cc9175e713f979d8940bc5bdd319cad44780a5 2013-08-15 03:50:04 ....A 29861 Virusshare.00081/Exploit.JS.Agent.bmh-b1dc53dbc7bb4fec34c77e408cd05062262d0a4f881080c70b71eeae26198ee6 2013-08-14 23:36:40 ....A 3095 Virusshare.00081/Exploit.JS.Agent.bmw-19e6b8fa42ebe88f1216d628b66430ba1d447e2089b74c1a67c712d098c6021b 2013-08-15 02:56:24 ....A 276893 Virusshare.00081/Exploit.JS.Agent.bmw-240c51768bca1ca657c666c74ea5af844281ce6ee30f8cd1cd7ba8d1c8afcfe3 2013-08-15 00:44:50 ....A 72881 Virusshare.00081/Exploit.JS.Agent.bmw-2d1478cbbe4c5c843deb877bda9dcf2fbae10d58eda3e854112cd7c6a8dc2b9a 2013-08-15 03:58:12 ....A 52183 Virusshare.00081/Exploit.JS.Agent.bmw-49ce5b0b42b13d766a877787ff9a9d1488af05873bd99ea05fd53e53a6ae81b5 2013-08-15 00:11:40 ....A 11246 Virusshare.00081/Exploit.JS.Agent.bmw-98bb86daf059d9c4a3384591da51d89c2cd6055ed6cb4997ee0f382196c419be 2013-08-16 13:22:10 ....A 45529 Virusshare.00081/Exploit.JS.Agent.bmw-9c7bf0f7452c7b66d852c20e29b8877cc935d3d1b61cd451d3de25007b7ba352 2013-08-15 02:34:58 ....A 16335 Virusshare.00081/Exploit.JS.Agent.bmw-b0a8576d956d9f4b6446271ba5e6747e899f7a48243324de1094d44ce907a893 2013-08-15 01:57:38 ....A 50080 Virusshare.00081/Exploit.JS.Agent.bny-0b7296cc7dfb152cbbbe063dce86fd701a490154cae8e5fadd176dfca6a4fa79 2013-08-15 01:51:48 ....A 71582 Virusshare.00081/Exploit.JS.Agent.bny-0d461efad63a3019992c403588cdaa9ce82da52ad6b912f2470b27f12cf7fbeb 2013-08-15 03:10:48 ....A 6004414 Virusshare.00081/Exploit.JS.Agent.bny-16d4f16efd628736a067841d9d3baa87c92b423e4b712185f465aab13feb0349 2013-08-17 01:20:14 ....A 61161 Virusshare.00081/Exploit.JS.Agent.bny-269e3c6d541822be58ade0bc7281343c89b826023e4beaae8a4cc394f637d5fa 2013-08-15 03:57:56 ....A 28058 Virusshare.00081/Exploit.JS.Agent.bny-34927e74f8285fa3ae4349cc2f9795f4f8dad71f41da331139904d487b3548bb 2013-08-15 01:46:10 ....A 34138 Virusshare.00081/Exploit.JS.Agent.bny-444c199f76a004845c857303f00a3e46fe3598b13a1167e85e784018a1418b16 2013-08-17 01:21:42 ....A 56543 Virusshare.00081/Exploit.JS.Agent.bny-6f06f7360b7397810ff0561bf11173358d089d07f59547272acd332050ab3ffe 2013-08-15 01:22:46 ....A 48677 Virusshare.00081/Exploit.JS.Agent.bny-7db7f43c1b10016629e244da336cdd9341fccf6ba755678e17d0c6d2722be03f 2013-08-16 01:06:28 ....A 22304 Virusshare.00081/Exploit.JS.Agent.bny-9a0b50f83dbaa6f30d8b22b9845a06cf39dbb19daaf2d0330228baa8d3edae08 2013-08-15 03:26:46 ....A 34128 Virusshare.00081/Exploit.JS.Agent.bny-afe1e4436b7a150fd6084ca6b703768bf7e3fd6f2fcf6ea29bad61c78e35caff 2013-08-15 01:41:22 ....A 815622 Virusshare.00081/Exploit.JS.Agent.bny-b64191833584917546aa80cf2ee0e77b824fa5e9af9daae1c560e726644e7708 2013-08-15 05:50:22 ....A 19114 Virusshare.00081/Exploit.JS.Agent.bny-b9177d54ca9a3c9979309f521428d60684c2679d9f6f0941c272f00410fcd506 2013-08-15 02:56:52 ....A 45243 Virusshare.00081/Exploit.JS.Agent.bny-bf08dcb4651b6a633649c8d4fa6272191970d05ca98a53bece6b5405f936d5ac 2013-08-15 01:29:10 ....A 40828 Virusshare.00081/Exploit.JS.Agent.bny-ca8dd70700f47c588cc6023fe3dd7b9153158e7e35af97b4f64dd369d5fb813c 2013-08-15 00:45:16 ....A 49253 Virusshare.00081/Exploit.JS.Agent.bny-cf74362265948c07740037e28aae209dcb18f5268d448cee72dfcace59c97f39 2013-08-15 02:19:20 ....A 48580 Virusshare.00081/Exploit.JS.Agent.bny-ed74ff36992250e27c38d3e59b31fb38b12f7f89219d3447e42a402adb9756a8 2013-08-15 03:51:38 ....A 1248241 Virusshare.00081/Exploit.JS.Agent.bny-fe37eb686639db10da1c910209f9de92d1289d1cebca21f3a7d05ffd9be9b88c 2013-08-16 11:14:32 ....A 1599 Virusshare.00081/Exploit.JS.CVE-2005-1790.u-5280436c144d1e8ad500afe6d22c48089d9c76c4c895cdef21a2604223d6fed5 2013-08-15 22:44:46 ....A 41499 Virusshare.00081/Exploit.JS.CVE-2005-1790.w-c3b1916ae914fe22f6e166e8c7e2d27d79214018b53006f6efb4b9e527b9419e 2013-08-15 14:41:18 ....A 12187 Virusshare.00081/Exploit.JS.CVE-2006-1359.b-ab843d4029d0708f5a54cf33829864c19f8af39f23aa70351c1d0626386cd265 2013-08-16 01:25:48 ....A 4381 Virusshare.00081/Exploit.JS.CVE-2006-1359.m-ef16e734bdcf53411bda7e45c93b705111546854a564eed889baa5f3f8270c2f 2013-08-16 01:27:16 ....A 5353 Virusshare.00081/Exploit.JS.CVE-2010-0806.au-cdcb1c646523b4dda3fa87e12d6a04c75b54909a95918276d4b6b8f6c0b528f4 2013-08-16 23:42:02 ....A 4695 Virusshare.00081/Exploit.JS.CVE-2010-0806.bl-b5f1808ef0bf78f1e74a48b2bf9bacaea16b8ee81eb86afcfda8695849f673cc 2013-08-16 21:11:42 ....A 5079 Virusshare.00081/Exploit.JS.CVE-2010-0806.i-b1b6c16110a9881cbb892158420bab580d055cc731c92c6b4485060707195a3d 2013-08-15 05:15:36 ....A 1447 Virusshare.00081/Exploit.JS.CVE-2010-0806.i-bff5a1c2322d624a82cb81e73a94ff11ffdbee821322b36fa334d71fd15d985d 2013-08-16 21:57:54 ....A 1822 Virusshare.00081/Exploit.JS.CVE-2010-0806.i-c7b78a4f5edd5e31b2df3f114a3e4f6287c66a09eca1c8efb0a42ec6177d5a73 2013-08-16 17:02:32 ....A 4094 Virusshare.00081/Exploit.JS.CVE-2010-0806.i-c9adc42196af0670b9b82f17564f83b554f5dfbc23672df08624a8da664521dd 2013-08-16 04:24:58 ....A 6565 Virusshare.00081/Exploit.JS.CVE-2010-0806.i-cd01103f45c23996b13dfa229bf0c9a677a3429ebe80ce2245d4e1ee6fde6526 2013-08-16 16:43:08 ....A 5581 Virusshare.00081/Exploit.JS.CVE-2010-0806.i-cd1c8024e1f4978a49b1535b45dcacd95233539ce687f00dfc15689c055a5cea 2013-08-16 02:04:10 ....A 4094 Virusshare.00081/Exploit.JS.CVE-2010-0806.i-cd4b8a18560b4c0cd0e88ca405dcaa6e7243d9b6caf517bbcced04646583ee1d 2013-08-16 00:02:44 ....A 2053 Virusshare.00081/Exploit.JS.CVE-2010-0806.w-abb7f509a52ba869736f081d83d49404916012e0bf10057eb8f3ea5fd36f6e53 2013-08-16 04:20:58 ....A 11539 Virusshare.00081/Exploit.JS.CVE-2010-1807.a-b0846397848458e9a1232cfe53fe9cc7b27f29af95c105426f75984ecfea5cbb 2013-08-15 23:37:18 ....A 2217 Virusshare.00081/Exploit.JS.CVE-2010-3962.d-cec8847f9d05882b8215ace74fb3c1938b5f4f76bcc444c09923282af1098d7d 2013-08-16 23:53:16 ....A 1839 Virusshare.00081/Exploit.JS.CVE-2010-3962.e-b708e634bb2ef02a42a48746ffbb27a69635a5565cd475a060dae311aceb7cdc 2013-08-16 17:01:26 ....A 5007 Virusshare.00081/Exploit.JS.CVE-2010-3962.i-1fe4f5ef585981fddb7c7fb7af4e0e8e4a6f65526e6987d0f1553f42b1c508ce 2013-08-15 06:10:58 ....A 17998 Virusshare.00081/Exploit.JS.CVE-2012-0003.b-24403bf448cce55fd45a7b2c2a6960439c335da91987bba7e1f5b7b6e8762f8f 2013-08-16 04:49:22 ....A 18231 Virusshare.00081/Exploit.JS.CVE-2012-0003.b-525117e3dec3f64cd6d0ae2748433a5ea7e45a7b0411c631c52dbbfebe08c600 2013-08-15 22:25:18 ....A 17722 Virusshare.00081/Exploit.JS.CVE-2012-0003.b-a3a4bf7fd4e1f7f46e569acc15b16d63beadd7fb54aefc3dc0e2dcabade90b5a 2013-08-15 06:10:34 ....A 1415 Virusshare.00081/Exploit.JS.PDFDrop.g-0f7ebb969c791c18e88d24e6251d5262628da44d3b3261e9293eb02411083a33 2013-08-15 13:19:54 ....A 1423 Virusshare.00081/Exploit.JS.PDFDrop.g-7373786466da5ce08bc9945801e45c0b05e3a912c4d835171a9679dd5a521df4 2013-08-15 12:29:34 ....A 1426 Virusshare.00081/Exploit.JS.PDFDrop.g-8a31ae1d53141a716a81aace4dc4ab592f2f7cd43ddf3d80d71368f4e1e97ac6 2013-08-16 01:01:56 ....A 1424 Virusshare.00081/Exploit.JS.PDFDrop.g-98499e2ea5d8f6146201200720e6e3e8b676a3bc528aca64bca4ed28160c2a54 2013-08-16 20:16:26 ....A 1451 Virusshare.00081/Exploit.JS.PDFDrop.g-b3342b16365af75af21f1ea3679f555d11db18afb083c10044dbaa52c29c94ca 2013-08-15 18:40:12 ....A 36049 Virusshare.00081/Exploit.JS.PDFDrop.h-1d64ebd3cbd4ab30d318d4c26b479e9be73d9ab1653b37906c2d89b7fd45263d 2013-08-16 14:26:30 ....A 36053 Virusshare.00081/Exploit.JS.PDFDrop.h-3794822a7e28e54db11d7f5c586430e3e1f781daeb337661b94446fcbf118a5b 2013-08-15 22:01:50 ....A 36029 Virusshare.00081/Exploit.JS.PDFDrop.h-3c4c69def94b633799809ecf1e8215bdcad452b361050c73a24a5adf177772ab 2013-08-15 06:02:24 ....A 36029 Virusshare.00081/Exploit.JS.PDFDrop.h-714813091fb5aa0c058ac1bcd175b848de291ccca22b05f47077d5348e661f7f 2013-08-16 01:17:04 ....A 36049 Virusshare.00081/Exploit.JS.PDFDrop.h-920629e0c1073255b3cfc6fbc21fa08d4b11bac06ecb9f2bb14a2b99a1710582 2013-08-15 22:27:48 ....A 36039 Virusshare.00081/Exploit.JS.PDFDrop.h-a97d09866cae814252e0be015b9a18fd30d172449c3ba08ac8f32ac5eb0f796e 2013-08-16 22:07:54 ....A 36059 Virusshare.00081/Exploit.JS.PDFDrop.h-a999ef160d7191887d7bbe675e0bf860efddea09b97021f2e21935c85eee0938 2013-08-15 13:16:34 ....A 36049 Virusshare.00081/Exploit.JS.PDFDrop.h-b4b1ac5641ade94736307bbc8218b9bf8a554a1fe4dd9576899693df91848c00 2013-08-16 13:00:36 ....A 36061 Virusshare.00081/Exploit.JS.PDFDrop.h-bc11bba69fa224a7787c77f523dd9955145873179a56b542a192a8d84648c04a 2013-08-16 00:56:30 ....A 36047 Virusshare.00081/Exploit.JS.PDFDrop.h-f35c4a7cfc111fdb85672c3ae5e40da1c4cd5d84abb9a905d9fe5990321d2903 2013-08-15 20:53:44 ....A 17989 Virusshare.00081/Exploit.JS.Pdfka.agu-b77004d0cda70c03db099eaa14432bf69131d0f065edf2cde40faf3e3f5213ee 2013-08-16 15:23:48 ....A 3571 Virusshare.00081/Exploit.JS.Pdfka.al-bceab6897236a994f2b0469277c9adb6fb530c11c970d9939b2d7de75b585dad 2013-08-15 22:31:04 ....A 3570 Virusshare.00081/Exploit.JS.Pdfka.al-c86ee1f653f893cf53876fa9ee174759c81e30ebf28e875a3e58658176ef87b2 2013-08-16 01:45:14 ....A 5722 Virusshare.00081/Exploit.JS.Pdfka.aof-b18778142546a89d03559a1460bf955116359743b38db67f67bf919b57964af4 2013-08-16 17:05:12 ....A 12549 Virusshare.00081/Exploit.JS.Pdfka.apx-ab6b2c38229c2f81312687d19b6bf42d0c10574512a93d45c8d13b645ce7c235 2013-08-16 01:55:02 ....A 12549 Virusshare.00081/Exploit.JS.Pdfka.apx-bb996809202bdfe2eb0bdea738a4ebcb8d82aef557509ad96868f7ab29d71076 2013-08-16 19:23:08 ....A 5201 Virusshare.00081/Exploit.JS.Pdfka.arb-a4d1356260662b166d07045fa47c2eb042659e37285a8af16c0c263602d9bc66 2013-08-16 19:44:08 ....A 14707 Virusshare.00081/Exploit.JS.Pdfka.asa-b5f741ecf7e27035802a3cb31a26ccf1bfffbef45fce1aeb66a10e5486929151 2013-08-15 23:16:32 ....A 14844 Virusshare.00081/Exploit.JS.Pdfka.asa-cd302dda2a7dc66cd7b1ee34dc4e3c8d32d661fa89b070b2058dd95707d816df 2013-08-16 15:23:12 ....A 10091 Virusshare.00081/Exploit.JS.Pdfka.asd-679bdfd672bc9f0711c882023c6aef6d4587f608da5956406ac1a9a7517f0f00 2013-08-16 01:21:34 ....A 9768 Virusshare.00081/Exploit.JS.Pdfka.asd-a9c0f63dc2432fc43cd244ab390d37af0a75b9ad3fb1a1691e2a00386eff52ca 2013-08-15 23:39:54 ....A 9848 Virusshare.00081/Exploit.JS.Pdfka.asd-c7b0aa7b839ef1fbde6278f1b794c443ee844a88f461cbdbe2aac242f9137846 2013-08-15 06:31:48 ....A 856 Virusshare.00081/Exploit.JS.Pdfka.aso-40c95a8dbe86e31e503bc3085b624daa3d20089688da55744852e323869953f3 2013-08-16 04:14:22 ....A 881 Virusshare.00081/Exploit.JS.Pdfka.aso-5d67d97d8f349e4d6417a80c4f8f0e8f9585548408e9cc9eba180b19993e9bd3 2013-08-16 22:24:58 ....A 956 Virusshare.00081/Exploit.JS.Pdfka.aso-8b615b4cc14c59eb1f4d8e12f0b873427dac7678bdc227f8b06bb0284e233a25 2013-08-15 12:37:00 ....A 806 Virusshare.00081/Exploit.JS.Pdfka.aso-a38702edb5f9327c38318c50fb3a1685678066f9b8559d3ff09b072fdb2db119 2013-08-15 12:36:38 ....A 781 Virusshare.00081/Exploit.JS.Pdfka.aso-a47c25d8eba6e1f28a19910afe97681e10ac4746165e4dd21b949aa5556a1913 2013-08-16 19:40:48 ....A 931 Virusshare.00081/Exploit.JS.Pdfka.aso-aad5f375fefa7de60d3a0d18e8bd769336a45f8387f57a7a4ef5b65f8e083b76 2013-08-16 21:01:38 ....A 931 Virusshare.00081/Exploit.JS.Pdfka.aso-afa9bdc3b3ce7db4747d8de124c3d1ec9d6061226fc9d85d220779f74bf9ac30 2013-08-15 22:28:02 ....A 981 Virusshare.00081/Exploit.JS.Pdfka.aso-b6c948d504d58791a0ef47fae3c1f2b61ad405b56a19bd3f9e26332ce326f1dd 2013-08-16 00:54:16 ....A 931 Virusshare.00081/Exploit.JS.Pdfka.aso-b6fcdc20b16040e820b1f7723aac7675c6f7f0d7bcf647c78dbf9411039dd9cd 2013-08-15 21:56:58 ....A 5995 Virusshare.00081/Exploit.JS.Pdfka.aso-b71efe7dc5e296c704a228c71f5f727e5cba39d72c2b4b82ef125c12b555cf7b 2013-08-15 13:16:44 ....A 5916 Virusshare.00081/Exploit.JS.Pdfka.aso-b7decdc815a1f98eb88a6a2be3c9c342a3e059148a2210abe338e8ee52ee7a1d 2013-08-15 05:24:02 ....A 831 Virusshare.00081/Exploit.JS.Pdfka.aso-b90dd86961e8e9a8f832edc698939e9e4f6ea27fb386755610a92a93913b09d7 2013-08-15 17:29:40 ....A 981 Virusshare.00081/Exploit.JS.Pdfka.aso-c90cd244472c244730eaa9a57c00e175dc6c0a95a1ffbeba7afbdcf3170af1ea 2013-08-16 22:34:38 ....A 856 Virusshare.00081/Exploit.JS.Pdfka.aso-cde47bb368fc968e875cf839721c0849ac0a6b58add912843fbc6c2b177bd24b 2013-08-16 15:09:54 ....A 36858 Virusshare.00081/Exploit.JS.Pdfka.atz-8f30b119b1183b0e8dea473a3bdcad844c2afdbeb4bf5845bb2252beb329f4b6 2013-08-15 13:17:26 ....A 40540 Virusshare.00081/Exploit.JS.Pdfka.atz-b701603d75b6b1344d5bebf07489cfbce991935bf35eb3f29ccb5f7a31521de2 2013-08-16 23:35:54 ....A 1795 Virusshare.00081/Exploit.JS.Pdfka.aza-abbd9524022184524559b8a62afb479375da52f31f464e1e3834039aa596c114 2013-08-16 20:02:00 ....A 7216 Virusshare.00081/Exploit.JS.Pdfka.bgj-478018abb789cac92c4918d5284d56ed76eef0b90810cc9fa12afd7876008afc 2013-08-15 23:27:10 ....A 67919 Virusshare.00081/Exploit.JS.Pdfka.bgj-aa0a24d1a9ee73a917bbe71e782fd823b453dce3149dfa184b2ec201d9b86d17 2013-08-16 08:28:02 ....A 13280 Virusshare.00081/Exploit.JS.Pdfka.bhm-a5563cf741326e78c88b8f70f67b5573265cc76a7093254bb9a8dfcd3bee7517 2013-08-16 17:59:04 ....A 210659 Virusshare.00081/Exploit.JS.Pdfka.bhw-cd5dc1db7383d8e10a35997e86025b5832bdf071ff259ede049c15168ed91b4f 2013-08-16 04:20:04 ....A 73877 Virusshare.00081/Exploit.JS.Pdfka.biv-bbd2b77c3c235ed344cb7e9b1e0cf46a2c933c039f355a02cc4300bb33929862 2013-08-16 17:46:10 ....A 8271 Virusshare.00081/Exploit.JS.Pdfka.bkz-b12b55c11e0517f61ce383dc22651e47f7fc9fe1852daad135cb7fb1e4e9bcc0 2013-08-16 02:33:26 ....A 79708 Virusshare.00081/Exploit.JS.Pdfka.blf-a973f44799f5461f24b1bd5242805e8e0df08360990bf3a0b01f10305ce81c79 2013-08-16 17:58:54 ....A 77116 Virusshare.00081/Exploit.JS.Pdfka.blf-b6d0cfe0b356680912dca1ab39df1502291073c8e93d4fba9c628439dbcf177a 2013-08-15 23:25:08 ....A 77116 Virusshare.00081/Exploit.JS.Pdfka.blf-c917e9571d97e38e29e9420e9b35578c0636fd344f48666f539230daef6a498e 2013-08-16 20:20:18 ....A 2331 Virusshare.00081/Exploit.JS.Pdfka.bpa-aa9b5b5166706df3841a6cc60e15eee2fc34d2ebf2d4f455a57e06596cb5dee1 2013-08-16 21:34:44 ....A 27746 Virusshare.00081/Exploit.JS.Pdfka.bpa-bceb1de3fdce461950fec834782e5007ba681b9054a4ea770981d4c6df22eaee 2013-08-16 16:58:46 ....A 539 Virusshare.00081/Exploit.JS.Pdfka.bpf-9b511ba0dc1f6e73b21bab06fc0cdcf87628b62619e17ca646d29062587b0fd4 2013-08-16 01:22:46 ....A 80392 Virusshare.00081/Exploit.JS.Pdfka.bpv-c353ad8be6ad0bf0a1c5cbfe07d34ca6fc5e849e43a0fefacea35da29aa3f5b6 2013-08-16 19:15:38 ....A 15729 Virusshare.00081/Exploit.JS.Pdfka.bso-aadb48c2ce0319c3aaa55b37ba6158cbee949b11b02c72b88c15051c57ebe64d 2013-08-15 14:15:14 ....A 15141 Virusshare.00081/Exploit.JS.Pdfka.bso-b62cb3838b6c8129ccf311399733ff90e45754c08b0f2d7ce6c439b94b70302d 2013-08-16 13:11:18 ....A 15602 Virusshare.00081/Exploit.JS.Pdfka.bso-b65a48cb8fa936c73e15b864d5ee7f8ae7fa4830715d47462de0be4781222f68 2013-08-16 20:16:46 ....A 15672 Virusshare.00081/Exploit.JS.Pdfka.bso-b71d203371019f9334339ce4ffd89385844a6c47e7d8378e8b7f46c83ee3fdab 2013-08-16 04:53:04 ....A 16585 Virusshare.00081/Exploit.JS.Pdfka.bso-bd5e2a32e4edcf786eaeb6c08c47631069c656fa02421ae258ff68d89aeeb1e3 2013-08-16 00:15:52 ....A 17352 Virusshare.00081/Exploit.JS.Pdfka.bso-c80a3bd94e039ea9b00791755dcf6c6225e0d45a9f8c89816e7e59c13537b535 2013-08-15 13:30:52 ....A 16520 Virusshare.00081/Exploit.JS.Pdfka.bso-cdb45eede43e0c60f0904e5115da8d9edc850ce452b5897ea3c8ca0c26ba3f8f 2013-08-16 10:37:24 ....A 12251 Virusshare.00081/Exploit.JS.Pdfka.bta-bdc3b9675f1a0d1bd4b6aa80e6947942b5cbfff5c1e37a8bada75642c75605be 2013-08-16 04:14:24 ....A 23676 Virusshare.00081/Exploit.JS.Pdfka.bts-b08d10edeea9865c7df299fafe9aed45dc34c864e8fe0c5c001b10dbe1fb7256 2013-08-15 05:04:42 ....A 13652 Virusshare.00081/Exploit.JS.Pdfka.bwe-4b7dd1a426951b2e6bae56bc18b93bcb2a9248d5de4b03cccb76154b02cefcf5 2013-08-15 23:55:04 ....A 13718 Virusshare.00081/Exploit.JS.Pdfka.bwe-a596d72f825b9d6eec59b424876e8413788a7ba989bd8ea7a52f50dbbdbf1277 2013-08-15 20:50:16 ....A 59153 Virusshare.00081/Exploit.JS.Pdfka.bwl-b0f4e433a419228807a38c6c1afbe8868dc03949cd99927eea1eef11b62c987c 2013-08-16 17:09:40 ....A 14605 Virusshare.00081/Exploit.JS.Pdfka.bwl-bc96633c3ee6ccafc3fd91e42aee7c9a3c8f68a03a34362e4417ca54c040d954 2013-08-15 06:07:32 ....A 25750 Virusshare.00081/Exploit.JS.Pdfka.bxf-a79c9917585b1eefe8b13246bc04f88a430131d0dc7d77a25b5699e06a46752e 2013-08-15 23:53:52 ....A 16076 Virusshare.00081/Exploit.JS.Pdfka.bys-aa241b4396d5b13012458c21c2c5c248d0783ccfe2c3b5f7092bca5a5821ebe2 2013-08-16 15:56:02 ....A 16067 Virusshare.00081/Exploit.JS.Pdfka.bys-c1502f95578d20027c1a0b79fa162ae20ccda0a8f4de393dfc7ada9764917d90 2013-08-16 12:10:30 ....A 16085 Virusshare.00081/Exploit.JS.Pdfka.bys-cd876c9f5b0201bbcace6a0065f27294969cf2b065af2e5af7fe3e982e603305 2013-08-15 13:10:08 ....A 15682 Virusshare.00081/Exploit.JS.Pdfka.caj-1329dced7694bf9bfa990e2eb47141768a3a4b62bfd71e693578a0f38719a29b 2013-08-16 21:26:56 ....A 10804 Virusshare.00081/Exploit.JS.Pdfka.cdg-a46dce749ce0a35298e8011e01fecae2d94a29b9dcb187b90bed09d073edba3c 2013-08-16 21:43:34 ....A 48239 Virusshare.00081/Exploit.JS.Pdfka.cdp-c3e7e784fc788266f770a1358d9ef38a489f99855d7798701ece90c133455dc7 2013-08-16 14:25:28 ....A 50523 Virusshare.00081/Exploit.JS.Pdfka.ceo-a3ff234d8402bdb4139274e0f7889ce1336be1dedd2068b6cff8270d3e67a4f3 2013-08-16 14:28:50 ....A 240872 Virusshare.00081/Exploit.JS.Pdfka.ceo-a967a1523f859cfbd69de0d5f9f70228e100ec9d7bf07066cbfb206b8e4d4b23 2013-08-15 14:25:58 ....A 23942 Virusshare.00081/Exploit.JS.Pdfka.cfj-b03febfd551780036707ba1e0f309465aaf4eee22a4ebe23eecc90be9e87121d 2013-08-16 05:46:34 ....A 3903 Virusshare.00081/Exploit.JS.Pdfka.cfy-2c0af471b5dbb61461afc2c8a13631399b24f98eb3d9cc1b476af74014d97080 2013-08-16 14:59:30 ....A 3903 Virusshare.00081/Exploit.JS.Pdfka.cfy-b018f5a77a7de0e1a9d25c7b513cc8ade5575a02a2a5e864c093222a8b6504c4 2013-08-16 12:32:58 ....A 3903 Virusshare.00081/Exploit.JS.Pdfka.cfy-c8c709307fdc2a67487a430dad6d87007093b20a92405cc305f93dd638adb6e1 2013-08-16 21:01:04 ....A 3903 Virusshare.00081/Exploit.JS.Pdfka.cfy-cfcff8789d777823c038d008668a51ed648f744e0ae4f955c0e9333e05b5b265 2013-08-16 14:59:28 ....A 13139 Virusshare.00081/Exploit.JS.Pdfka.chx-c8383f356625959a2ec88c988f718274a775b0bf40d4abb64f0acd7aac183e7c 2013-08-16 18:07:32 ....A 6474 Virusshare.00081/Exploit.JS.Pdfka.cil-2c475905514e5de3c70dcddd2f08629f5e8997cd25d115c45150cf602e62732b 2013-08-15 06:15:02 ....A 6672 Virusshare.00081/Exploit.JS.Pdfka.cil-550423c76c4a7438f090e461498d2ad2d4d407e6903a8c5841635b813946181a 2013-08-16 02:36:20 ....A 9422 Virusshare.00081/Exploit.JS.Pdfka.cip-a4ca91161f7238d143cbd4b73aafe0660eeb50396fddf926893c8881f50a77e7 2013-08-16 18:52:42 ....A 28228 Virusshare.00081/Exploit.JS.Pdfka.cip-b69ea10fecab424c43f3339d597bf7952b3ebba148efc9b82e8bb7acf2cc0009 2013-08-15 18:40:34 ....A 8752 Virusshare.00081/Exploit.JS.Pdfka.cjk-3a61e15da7e225f7bba20006f40b3d8c6fec71da70d566d45b89939cd651d633 2013-08-15 13:29:04 ....A 8119 Virusshare.00081/Exploit.JS.Pdfka.cjo-4cfab1082fcf1c77fd3a2c11ad667c6c75116840f9786de69dad7a0b79a46081 2013-08-16 22:42:26 ....A 19601 Virusshare.00081/Exploit.JS.Pdfka.cjq-1b6e310c0a9bf4701bcf2ec5e102fcba4bbfb61dd83ae7a808a9bdd5f0444eaf 2013-08-16 18:58:56 ....A 3462 Virusshare.00081/Exploit.JS.Pdfka.cly-c708448d964def763f49ac24c56c1aa88a1b92b605e4b3a61bee7f9450f991bd 2013-08-16 01:30:26 ....A 5317 Virusshare.00081/Exploit.JS.Pdfka.cmj-a4f3af6b28b426e314e9102d9bcbeda3a1b678dd241d1cf8bb03af39c67a112e 2013-08-16 08:27:02 ....A 208384 Virusshare.00081/Exploit.JS.Pdfka.cmu-18a133e41230229c1b735a4590080519644a350aaadcaf012691c5fec15da9e0 2013-08-16 12:25:18 ....A 2674 Virusshare.00081/Exploit.JS.Pdfka.cnn-abd5a8b8acd9b027442a332d96e7ea9210896e9f5cbc664ae988f9e64210634c 2013-08-15 23:25:08 ....A 2687 Virusshare.00081/Exploit.JS.Pdfka.cob-a9bd8bba28108107ee97bd6b660047dd5c92cd5c407c208b77d1796fd75d3cec 2013-08-16 17:53:58 ....A 2687 Virusshare.00081/Exploit.JS.Pdfka.cob-c84c8a4fcd61a4dad4a809680c5212f320ff0e41c5500b7b29c088a36129fc5c 2013-08-15 05:08:38 ....A 2095 Virusshare.00081/Exploit.JS.Pdfka.coh-a8b19ab9f978fcbad0a42535f0f8dfa6127ea56ae0c65497b1fc54606ded64da 2013-08-16 11:47:24 ....A 297 Virusshare.00081/Exploit.JS.Pdfka.cop-433d6141b5fc932a52d94051061c1f7566cbde37bb51ce636d76e20ed4ab2bf6 2013-08-15 18:40:10 ....A 777 Virusshare.00081/Exploit.JS.Pdfka.cot-c765b9aac5a6c77111ca24eb1ac9e59b24e94106a9ddb9233ca2e7830c27c117 2013-08-15 06:18:34 ....A 12826 Virusshare.00081/Exploit.JS.Pdfka.cpf-4ff5698aa158cd23eda96177041d0df4706955e089588403b71d88fbddd98fef 2013-08-15 21:57:44 ....A 12826 Virusshare.00081/Exploit.JS.Pdfka.cpf-b59a890fee212b17a8da3f5c6eb10646339ec5feb0c1d8a6d11dbf8b839d0ea1 2013-08-16 05:49:38 ....A 12826 Virusshare.00081/Exploit.JS.Pdfka.cpf-bd256516537a21720c0f4334466b37cfbefa7482af07a41ddb6342fef80b691a 2013-08-16 04:12:16 ....A 455 Virusshare.00081/Exploit.JS.Pdfka.cpy-92a683bf0f0e268a549f5bbf2eb8de5e238fa232208dd5fc15d6aca6e403643c 2013-08-16 21:27:58 ....A 494 Virusshare.00081/Exploit.JS.Pdfka.cpy-b6a1d202b4a49cc535e457f31e01346dfb31ee812faa374119cb9adc5a510b13 2013-08-15 13:22:40 ....A 465 Virusshare.00081/Exploit.JS.Pdfka.cpy-bd43cbc708ff36e083bce98e298b297f36b94cbdc7e53abd746d8b2bb3090b8c 2013-08-16 01:50:32 ....A 445 Virusshare.00081/Exploit.JS.Pdfka.cpy-c7a836f46fb5fda0cd5180cf671ba88689a92d62095d5f5069d353d4d8496f70 2013-08-16 18:34:44 ....A 480 Virusshare.00081/Exploit.JS.Pdfka.cpy-cd1b4acb3b83a957481b938272b0cbac465f93ec59f8fdb744ae2e2769ed265d 2013-08-15 22:41:48 ....A 5002 Virusshare.00081/Exploit.JS.Pdfka.cqd-bcb3111616946e23debc425511c6211428dd57cf3ff324798236fddc2f9cc6f3 2013-08-15 18:28:16 ....A 27730 Virusshare.00081/Exploit.JS.Pdfka.cqn-a3e2d3e975413d677f04d7ff971abbeb200c0efa343632a55a1621b7cccda950 2013-08-17 02:24:30 ....A 22421 Virusshare.00081/Exploit.JS.Pdfka.cqn-a3fb87eb176b23691719fc338576c5c9366468c47d8ad8b650b389322b5b1336 2013-08-17 02:14:18 ....A 26983 Virusshare.00081/Exploit.JS.Pdfka.cqn-cdf2b56a21571dbaca2cb9b0dbf22aaa70e8e46058f9a33f12695da3fb36272e 2013-08-15 13:45:06 ....A 27700 Virusshare.00081/Exploit.JS.Pdfka.cqn-cfd64bf009520b2bdb9a9309eac0ceaed8ffc922d83d6acb95b9b4127818b804 2013-08-15 14:13:26 ....A 30367 Virusshare.00081/Exploit.JS.Pdfka.cqz-ce896f6f2630f0c43b96dc1e6d96af3447e68972dfc8e40f34db2c74746ad7e3 2013-08-15 21:02:26 ....A 14569 Virusshare.00081/Exploit.JS.Pdfka.crq-a552fad2dba5380c07573422c0000a7651adc22f79e4d4668efe7e1404b2a70c 2013-08-16 04:43:32 ....A 26786 Virusshare.00081/Exploit.JS.Pdfka.crq-b6d5b6cfec9e003ab9459f2d06754e47d1f622d2b8d2b7706c00236255c4c211 2013-08-16 23:11:34 ....A 14603 Virusshare.00081/Exploit.JS.Pdfka.crq-c1f36d5d621b0ad76e1956a8e9d417cee40b067f0d1eacbfd590f0560ab62d9f 2013-08-16 14:33:24 ....A 6964 Virusshare.00081/Exploit.JS.Pdfka.crq-cdb8f16bd2cf30266248ebe21f5b19b979c7fc7bcb80a36a76a2eac0d19d4dc7 2013-08-15 21:26:48 ....A 5305 Virusshare.00081/Exploit.JS.Pdfka.crz-cd8ef99db64f328e7918f8e0cce423f9f1c396ae3feb8e4f903199cc6810ad00 2013-08-16 17:13:56 ....A 35055 Virusshare.00081/Exploit.JS.Pdfka.cuk-bb43254e762a6fd0d90c22f63716e0ee7456c8a04b5521f9ad4516bcfb390d93 2013-08-15 17:28:38 ....A 29226 Virusshare.00081/Exploit.JS.Pdfka.cus-14a93680af00a124a683934a711d8944f540e8f2121d8657a43e1acc7f180db3 2013-08-15 06:14:30 ....A 27447 Virusshare.00081/Exploit.JS.Pdfka.cus-4be3f20d8c209a1c8bddba1e93531027fec63cc31d68d294137ba83b0167f77c 2013-08-16 17:32:54 ....A 841 Virusshare.00081/Exploit.JS.Pdfka.cvx-9b4bc813b0708dd2c84bcd9784a368ccd4c38f5cb2100686eb950bd4e220169b 2013-08-17 01:21:10 ....A 12299 Virusshare.00081/Exploit.JS.Pdfka.cwc-5fa62a96ab10ff062ee852ff454b6d2a06b44b90f83a25c3f4f8f9d2383849bc 2013-08-15 05:30:02 ....A 3879 Virusshare.00081/Exploit.JS.Pdfka.cwm-33aa467e6d51b942351d2ef8ed8c777e4bdc8f4077f780921caedac5ba50a60b 2013-08-16 17:05:58 ....A 5352 Virusshare.00081/Exploit.JS.Pdfka.cwm-451d1ca159eec3645759debc86bfbc074ba43ac1815d6ce4e155b9b9f68c87c9 2013-08-16 17:37:52 ....A 4516 Virusshare.00081/Exploit.JS.Pdfka.cwm-47cb321822b1c7bbe0dd3569c4e899db493e6707d7b5f3811672a41a54429b20 2013-08-16 18:04:36 ....A 3969 Virusshare.00081/Exploit.JS.Pdfka.cwm-6ec80c750b14d757515b9e5226898a37004b50788540ef418d2f2c44b452cbcd 2013-08-16 18:17:54 ....A 4046 Virusshare.00081/Exploit.JS.Pdfka.cwm-8f669836a3d09628865814f3c8b42ddce859398a84d1d33c1df835a44149e505 2013-08-16 18:57:38 ....A 3240 Virusshare.00081/Exploit.JS.Pdfka.cwm-a947b10899e1070a688af46560e6447412713ea17793107cff90c1b0aa2a337c 2013-08-16 13:54:08 ....A 5306 Virusshare.00081/Exploit.JS.Pdfka.cwm-abdd4e235a1f771098ffd6cd07fbeca84f4d747d23bc40050303b4b9f2d14f46 2013-08-15 23:47:32 ....A 5255 Virusshare.00081/Exploit.JS.Pdfka.cwm-af6848f6b5c46ad20d9f302c63c5f035cb6ffa4d884ae853328901cce1402e2f 2013-08-15 12:33:38 ....A 3909 Virusshare.00081/Exploit.JS.Pdfka.cwm-b6ec71439305e36c4c23e02f7692422b9d3bb33c933e69b9f45c1898772764af 2013-08-15 23:40:44 ....A 3941 Virusshare.00081/Exploit.JS.Pdfka.cwm-b6fde16108c7730e79d929c2d687f2e61bff6f0e6cb3b3b2f481f68caa8ae0ae 2013-08-16 01:46:26 ....A 3910 Virusshare.00081/Exploit.JS.Pdfka.cwm-b7c2c88cb707adf672217b1509acf11c3601cd68004d9e129ef599b76a512780 2013-08-16 04:43:18 ....A 3921 Virusshare.00081/Exploit.JS.Pdfka.cwm-bb396e9b0cd3e6eca9f0bb1f84f5ac9d31fe17ad015998c4e9772e0e94748d49 2013-08-16 10:04:38 ....A 3221 Virusshare.00081/Exploit.JS.Pdfka.cwm-c2b123de0db937778facf31dd9e31a250bbd228db98351b5cc7a0b1d0b60597f 2013-08-15 13:20:02 ....A 4507 Virusshare.00081/Exploit.JS.Pdfka.cwm-c7e009fb67215a499c76cc3866d9634ad332077848945dcb50d38fbf989ab671 2013-08-16 00:58:48 ....A 463 Virusshare.00081/Exploit.JS.Pdfka.cwo-bacdd82f3ed4a5382c981d937711fe0177bfbf074d766937b04d17585c5da7c1 2013-08-15 12:30:56 ....A 12266 Virusshare.00081/Exploit.JS.Pdfka.cyf-c9ced8e69b97900211e90230f47bdb73baa9be57ebe1cd5172b0af807d4e1997 2013-08-16 17:23:24 ....A 3928 Virusshare.00081/Exploit.JS.Pdfka.cyk-5872c8179491a8e8113df752b39078f7091a216058ee7c98afd1db767e6c3705 2013-08-16 04:13:28 ....A 5301 Virusshare.00081/Exploit.JS.Pdfka.cyk-a8ed2eb9c1f2e54d189e566e083e98bd6aebecd21601e016fa981f59c56365fb 2013-08-16 09:20:04 ....A 4465 Virusshare.00081/Exploit.JS.Pdfka.cyk-b1c68b9e8df0dc0158dd06dfbf563ff26d6e2f7bd821ee2883fd9e861b20835e 2013-08-16 11:30:22 ....A 4479 Virusshare.00081/Exploit.JS.Pdfka.cyk-cd95472f171239d56cb1f55000133777d304e6db18747f9ae5f6dbf8f9f356e4 2013-08-16 11:46:10 ....A 12025 Virusshare.00081/Exploit.JS.Pdfka.cyv-cd1487c1bef13835b0acf6494dfbde3bfcbe9de18cca14968c3e78e41c12d153 2013-08-16 00:32:26 ....A 12454 Virusshare.00081/Exploit.JS.Pdfka.czj-ab18dc95c7440bebf6dba503b05184f77098d4797ebdaeb4e733be9ea0ecdbcf 2013-08-16 15:56:04 ....A 33480 Virusshare.00081/Exploit.JS.Pdfka.day-bd802a0dda82b795ae7aa9a096306d717a25d47e35f314becf62b41dd6480503 2013-08-16 19:28:52 ....A 22737 Virusshare.00081/Exploit.JS.Pdfka.dbt-cd3ac205ca67b1203d78bf652c170171cfb5077daa8d27207cbb75c381c28c12 2013-08-17 01:59:26 ....A 14963 Virusshare.00081/Exploit.JS.Pdfka.dcs-c165af4691248bba1c602410027320bb37902d22957535b3e7325f4e75e7d063 2013-08-16 18:22:58 ....A 712 Virusshare.00081/Exploit.JS.Pdfka.dcu-9d3596e1f93f0a65c93e8db53fdc68415835ef42d56bbfb892c6597cc5db6eb4 2013-08-16 04:19:42 ....A 718 Virusshare.00081/Exploit.JS.Pdfka.dcu-a3df87777353333dad3abd56d659eedd40d2e9b524cd5436d64548023142e07a 2013-08-16 15:38:20 ....A 735 Virusshare.00081/Exploit.JS.Pdfka.dcu-b5b96e26d19f301785d04e0c8d4778db89a7561ecd1e8badf44141ef69ab89fe 2013-08-15 22:44:32 ....A 5125 Virusshare.00081/Exploit.JS.Pdfka.dcu-bda4b324139c8a4a1471815989eab52ec02db9f98298c74a91c4f2f8c7496d7a 2013-08-17 01:36:40 ....A 25730 Virusshare.00081/Exploit.JS.Pdfka.ddo-a5707ff27b25d332c1c3275b77e28803b676543cb683320fca4503fa02d7b1bb 2013-08-15 18:33:56 ....A 444 Virusshare.00081/Exploit.JS.Pdfka.dds-c24eeb9cc1730e3c5bba332adfa29883cc03b70805a8e4b11c36e35513c36c43 2013-08-16 21:34:22 ....A 852 Virusshare.00081/Exploit.JS.Pdfka.ddv-aef804100f9c16939f4e49e53e7302e65d9874166fc72875260f8426d2788365 2013-08-16 01:28:02 ....A 843 Virusshare.00081/Exploit.JS.Pdfka.ddv-c1d9375aadac191449bb611c839ecc01a3fb2c9cc1dfd8cdcd8dfb721e2ec708 2013-08-16 23:54:46 ....A 26829 Virusshare.00081/Exploit.JS.Pdfka.ddv-c923fece7117b6935d0a748fecbeb3678a0abd7807ca05cc17878fcb09ff2028 2013-08-15 23:41:10 ....A 26503 Virusshare.00081/Exploit.JS.Pdfka.ddv-cec10d649f7eaead0fd8814321efbb53dcebee3982c59eec9297c4d94e1f59b5 2013-08-15 21:02:10 ....A 371 Virusshare.00081/Exploit.JS.Pdfka.ded-b14a24dca4b7331574ce61fa82241151600c607526ea55a1cbbbd878314d9be6 2013-08-15 20:49:36 ....A 25655 Virusshare.00081/Exploit.JS.Pdfka.ded-c1b8099bb7fb471afb78776df6d38de05a2d0c5c615c03c24165b0e598a8c463 2013-08-16 02:33:20 ....A 360 Virusshare.00081/Exploit.JS.Pdfka.ded-ccff24f1b77844a471a27a84ea1ef6ec449a54c4b03d63b546facc80002ba510 2013-08-16 14:35:42 ....A 365 Virusshare.00081/Exploit.JS.Pdfka.ded-cf69682a26681eae189bf37ee3168fed31abf0ee07f8f873ab040fc7fcffb60b 2013-08-15 23:24:52 ....A 284 Virusshare.00081/Exploit.JS.Pdfka.deh-b505eb319e9fe33c650afa44379dff40c2405a775226fe564690557c35741c71 2013-08-16 18:39:08 ....A 296 Virusshare.00081/Exploit.JS.Pdfka.deh-c283a6beffa15c5d6a9312ec5c3a4cd5d554a784e84ac1fac2d892d0b53172dc 2013-08-16 04:17:28 ....A 25582 Virusshare.00081/Exploit.JS.Pdfka.dej-5792e816abf93fd6d3b716524d5bf75d545ba8825d53f208844c9aefbdbdafaf 2013-08-16 22:53:20 ....A 25715 Virusshare.00081/Exploit.JS.Pdfka.dej-687d92358f27d3a64cd8185a37e5b0f90075ae685201159bf25d8b835bd76f9f 2013-08-17 02:27:42 ....A 299 Virusshare.00081/Exploit.JS.Pdfka.dej-af1c25a6b26dc219a2fb74743ea813fa22ee9690e1e3c41d3d4d4fc7ab8e0590 2013-08-16 19:05:54 ....A 25592 Virusshare.00081/Exploit.JS.Pdfka.dej-bbe9b159e69232289e5502c7feb11366d2e6d7f966a2fb73c14218839e9a312f 2013-08-16 13:15:26 ....A 25655 Virusshare.00081/Exploit.JS.Pdfka.dej-c13e19384e029be3286e0e235d7825e3806f1404b2f08fb96b7b873628ef9c2a 2013-08-17 01:43:40 ....A 296 Virusshare.00081/Exploit.JS.Pdfka.dej-c17426ab1bc98d89141ff06377cbec2f6aadeb167505a8cd6dc5884e9959d50b 2013-08-16 11:01:50 ....A 25698 Virusshare.00081/Exploit.JS.Pdfka.dej-c3b77be0c60e73f55602740c62e2c5a072d1e28c7247e2ad455566216d25b2e1 2013-08-16 22:47:54 ....A 25689 Virusshare.00081/Exploit.JS.Pdfka.dek-8986e2cf1744e5f2b3bb29c901ad18bd5a1bd4f0219ff943fc55bc3a664394ac 2013-08-16 02:29:46 ....A 26360 Virusshare.00081/Exploit.JS.Pdfka.deo-21cf97b1bb3c65ca2dbc3c45a32e37e0fe4fef134a46d9cdb544a6dad316b4e8 2013-08-16 18:18:12 ....A 26291 Virusshare.00081/Exploit.JS.Pdfka.deo-4fba85969cfbd564d87a18723f1cce222ccb7845a8a931e03a78632b3a926cdb 2013-08-16 17:54:08 ....A 513 Virusshare.00081/Exploit.JS.Pdfka.deo-7473f84a0e892d87c983c256d5a7a77376758660803be7e1586c83824eb5c611 2013-08-16 00:41:14 ....A 26550 Virusshare.00081/Exploit.JS.Pdfka.deo-abf60114c357f73d19970aae755c1eac77092bd0116c59cdf103a94a8cabefdf 2013-08-15 20:51:20 ....A 26249 Virusshare.00081/Exploit.JS.Pdfka.deo-b6d61a62facc84b2acd89d509277dbff1be957dfa3a4b55b36a4126ce5da06e0 2013-08-16 21:55:02 ....A 26406 Virusshare.00081/Exploit.JS.Pdfka.deo-b7c8f1eedd8d47f7428faae3f7872e32f20b619dfe470bb62b1abd5605bfec47 2013-08-16 04:19:44 ....A 515 Virusshare.00081/Exploit.JS.Pdfka.deo-bc0fd901a44ffe2a295c4e855f462a7cef5042e39627ee8c4d5f5fb733bb54d0 2013-08-15 05:04:02 ....A 26275 Virusshare.00081/Exploit.JS.Pdfka.deo-c5cfef9e67cd37b87b8f6e76094de10429f8713aa5a0496f677ed383d57cf765 2013-08-15 06:05:30 ....A 26112 Virusshare.00081/Exploit.JS.Pdfka.deo-c6a8ee240fb73dcc9a07319ce41417d70ce00b5c54e7c75adcaf428331040b6b 2013-08-16 12:32:22 ....A 26398 Virusshare.00081/Exploit.JS.Pdfka.deo-c7bf83d39d033a3e8f3016d60eb92ce029a6c7aaca1c3f66477c3b308ad0d670 2013-08-16 00:49:24 ....A 18576 Virusshare.00081/Exploit.JS.Pdfka.dep-a91039eea8e8ef9a22790550627f28a4c321a00c9c753ee0d3d51711b4e0657a 2013-08-16 04:45:28 ....A 15026 Virusshare.00081/Exploit.JS.Pdfka.der-64f6fc109b28122f93dc1f7fdfd3aba5cff728eeee6e1182f30ce5a64d07a817 2013-08-17 00:01:42 ....A 15053 Virusshare.00081/Exploit.JS.Pdfka.der-6c2af39f24a9296d4f774941bd7c5bfeff42c1fbf3e808f14c18cb8fde10a4d6 2013-08-16 09:20:04 ....A 1301 Virusshare.00081/Exploit.JS.Pdfka.der-a5bbfa07cba4e35a895a85a13ee4b05a0acfb6ac8ff0ba6bdf5d0f78e29b7362 2013-08-15 23:28:14 ....A 1310 Virusshare.00081/Exploit.JS.Pdfka.der-ce44bca5eb33d72730d8946b9172534f832624815e2c95efc45c2c004cceeec5 2013-08-16 11:28:32 ....A 25630 Virusshare.00081/Exploit.JS.Pdfka.deu-a49b0ae971e163d8e0baa92ffbe1aed79f497e6e9acc9e17b20e81594f03c9d3 2013-08-16 01:04:10 ....A 25522 Virusshare.00081/Exploit.JS.Pdfka.deu-c8e2ff978bafb1c9f196649bc047514ab191c2da852e703dff59a2b904fb8fdf 2013-08-15 14:25:18 ....A 18535 Virusshare.00081/Exploit.JS.Pdfka.dez-bb371098d778d8da62bf0a65a263719e89d4b934714389bdee1a694a92b742e1 2013-08-17 00:29:44 ....A 18628 Virusshare.00081/Exploit.JS.Pdfka.dfe-c17f89fac6597d4251b96f70c684613ab14fa9bd87ad188d18494ec2ff02c6d1 2013-08-16 00:29:46 ....A 18466 Virusshare.00081/Exploit.JS.Pdfka.dfe-c395ecf6e03905e49f8db739f6a5f41761b235f18148215f9fa7db3d2b16b998 2013-08-16 20:29:44 ....A 9679 Virusshare.00081/Exploit.JS.Pdfka.dfg-c834c42c500d9fd2cff647e908cc9fc4097850437b157e8ab5ed4323b85ae313 2013-08-17 01:59:34 ....A 25538 Virusshare.00081/Exploit.JS.Pdfka.dfl-6be87451674ee740ebd16bc23c0ac03189bc983d3dcd11f5ecd4ba9fe40661a1 2013-08-16 12:25:36 ....A 25513 Virusshare.00081/Exploit.JS.Pdfka.dfl-c90ac2b5fc9eb6256463b348894a7db470db8bf8a556fc07dd0df325ba986762 2013-08-15 06:14:28 ....A 25889 Virusshare.00081/Exploit.JS.Pdfka.dfp-672c77abd464280ad5c867c76003337b1db9c1a1c2fb563841cd19b149855202 2013-08-15 14:11:32 ....A 25475 Virusshare.00081/Exploit.JS.Pdfka.dfp-b0ba36ce7ba3b9e0679909d482321fc5bd43cc9e684cf81addc42b71c2885882 2013-08-15 22:30:48 ....A 25508 Virusshare.00081/Exploit.JS.Pdfka.dfp-c277f16048814ead6798d397623cea0156dce596eee94c1352910f55d4e95f0e 2013-08-16 17:10:16 ....A 6485 Virusshare.00081/Exploit.JS.Pdfka.dfw-af905c37b87032bfa41b337d25bf730d2b21697a9b1d1075610d8f339e66e601 2013-08-15 23:59:30 ....A 26082 Virusshare.00081/Exploit.JS.Pdfka.dgi-a5cf5766ddc497ebfccfdfefb6c7729a39810d8c3b1e7f9a538bec5c787bd6c2 2013-08-16 00:26:28 ....A 25901 Virusshare.00081/Exploit.JS.Pdfka.dgi-aa2cb04f70a8876693079933d53195077af4b7f0bacea1a87485b498bb4973b2 2013-08-16 22:58:44 ....A 25915 Virusshare.00081/Exploit.JS.Pdfka.dgi-abe45061ca0ddfc53d0568d9dcb0846086947771af4cef4962aa74b50c5c8ca8 2013-08-17 00:52:28 ....A 26002 Virusshare.00081/Exploit.JS.Pdfka.dgi-b0603f8c56e364d5c7cfddea0484cbe403f307384bc0c310eba1e3e21cd5d9e5 2013-08-15 05:28:42 ....A 26096 Virusshare.00081/Exploit.JS.Pdfka.dgi-b36cc9d1235761587ca7a1c08e79f5bbaf0fbc70d6c38a0da92a05cea1232e51 2013-08-15 20:51:18 ....A 26006 Virusshare.00081/Exploit.JS.Pdfka.dgi-c7dfc70b025c0b7372296d7668916c736bcd3a36f5861bd94f65ac590a06c37e 2013-08-16 01:37:34 ....A 25844 Virusshare.00081/Exploit.JS.Pdfka.dgi-cfa49637770708ae4092f5da7b384f4f74c5930861870220f36566151f2573c8 2013-08-16 16:46:58 ....A 25887 Virusshare.00081/Exploit.JS.Pdfka.dgk-4ce222193fa1cf6d14abdee87903aa6020b1fce61f2957474f6e4f4a75d4513a 2013-08-16 18:40:20 ....A 25641 Virusshare.00081/Exploit.JS.Pdfka.dgk-c7c8aead600c92200d41bda45dc70dca7822a937b8ff6282031f9148bd63efed 2013-08-15 23:50:12 ....A 25774 Virusshare.00081/Exploit.JS.Pdfka.dgk-c9f6ee1c97b1f141388402abfcd3fe46be0a3e2091ad3f173a5f962bb9815035 2013-08-15 22:25:44 ....A 25934 Virusshare.00081/Exploit.JS.Pdfka.dgq-a917453cf4a1169d9ab8a297f0455c8116951d43a651ef32448db59194b74afd 2013-08-16 18:21:38 ....A 25893 Virusshare.00081/Exploit.JS.Pdfka.dgq-a9c7b1ee81de05bab6651d1d6ee6d4f6e53e2c4b158deb5db47dedb023e8fa94 2013-08-15 23:46:14 ....A 25832 Virusshare.00081/Exploit.JS.Pdfka.dgq-b6be841ff6d9567e9cd0ac0969b079c5e5569d6417cf0b50f76183ce9f7323d5 2013-08-16 19:51:20 ....A 26015 Virusshare.00081/Exploit.JS.Pdfka.dgq-bcdf9d1c1dfbef2f94f510775dfecc295da8c2eb95e27fa99f8244729a941f1f 2013-08-16 10:17:10 ....A 25748 Virusshare.00081/Exploit.JS.Pdfka.dgq-c20c14134541a49663a6af21518c47114472498f0d4df5a518440828e5547701 2013-08-16 04:11:18 ....A 29623 Virusshare.00081/Exploit.JS.Pdfka.dhd-a9e739ddd1207800c1e032bf2a4522c5f1f8cfd8bbd0515db9559dffc98c2d22 2013-08-16 20:24:44 ....A 26174 Virusshare.00081/Exploit.JS.Pdfka.dhl-a5dbdf59e27ff25b04e3066961b1e06adebfb58a242a08e1332c18d17c707826 2013-08-16 22:07:06 ....A 26066 Virusshare.00081/Exploit.JS.Pdfka.dhl-aac4e849222304df768b907cd24bc3988221343de5fd21e74b55b82985f3b63f 2013-08-17 01:27:40 ....A 26235 Virusshare.00081/Exploit.JS.Pdfka.dhm-40a2a25d2fdf1e40d6cf4823952125ca34e103a742f2b8c15be656ab537129a5 2013-08-17 01:53:16 ....A 26193 Virusshare.00081/Exploit.JS.Pdfka.dhm-72d04f0f5607bc48fc4ec1b4c9aee8f886d5a6cd9fac850272b948f1731bc4cd 2013-08-15 23:16:10 ....A 26207 Virusshare.00081/Exploit.JS.Pdfka.dhm-ab460679f871d5dfccaf9533e70bd3142549d18a0c0c3573f30604cc34a418f9 2013-08-15 23:21:16 ....A 25982 Virusshare.00081/Exploit.JS.Pdfka.dhm-b17aa813843fdd19d231beee10c2c02d37d3b1bf270387981e74f8c6daee83cc 2013-08-16 21:04:14 ....A 26183 Virusshare.00081/Exploit.JS.Pdfka.dhm-bd14e704f700aa290ac9ddda0aaac1d3419fb7592aed452948a383bcd6d81e7f 2013-08-16 18:02:44 ....A 26183 Virusshare.00081/Exploit.JS.Pdfka.dhm-bd6d79921a9d197a49ccbdb34e5a4ce4fbe9aa25fcf49490064afb0c40eb1f08 2013-08-15 05:05:36 ....A 26157 Virusshare.00081/Exploit.JS.Pdfka.dhm-c601e12d6adbee5252ab7a15eb92f6da39e0a5cb2f622f10d3462d9b04979c0e 2013-08-16 16:52:02 ....A 29523 Virusshare.00081/Exploit.JS.Pdfka.dho-cd06c91c5d08c8e43f01498ce12ef25207f661b5ecc1855e9fff5b6bd7be7c2d 2013-08-15 06:09:16 ....A 22927 Virusshare.00081/Exploit.JS.Pdfka.dhq-57aa87a361048131f69203730e8a84b852ec26b6e6f34f208adb94025dec510b 2013-08-16 17:22:56 ....A 983 Virusshare.00081/Exploit.JS.Pdfka.dhq-78d2d0560d1ef7bac815ddb83e5b910ffe5107765a465bd156f0505e65c87a31 2013-08-16 15:40:12 ....A 22897 Virusshare.00081/Exploit.JS.Pdfka.dhq-b5aac93883f64f721489b2f59bf097c0f54ebfedd7a07a7fdbd2119db929f428 2013-08-16 23:45:42 ....A 22825 Virusshare.00081/Exploit.JS.Pdfka.dhq-b61f01e3eb934b3224075af935676a1e6f861c918804e6c21b2caae029e3e6f9 2013-08-16 01:01:12 ....A 22892 Virusshare.00081/Exploit.JS.Pdfka.dhq-bcdc08ab5ebf3a58b724797d8adeca28f88d59eff2a84d841426cfe400c3e45e 2013-08-16 14:25:16 ....A 29668 Virusshare.00081/Exploit.JS.Pdfka.dhr-c7e7a3928f39f68333f846440ac16ee7c25403db0a5dc1fc315fba8b64ac195c 2013-08-16 09:21:44 ....A 4601 Virusshare.00081/Exploit.JS.Pdfka.dhv-1cf2671ba10c19dcfa135518b5589574f31fff07375e09454b75ba0284031a78 2013-08-16 04:47:04 ....A 5188 Virusshare.00081/Exploit.JS.Pdfka.dhv-a407e6d3376a6da031d1adc887bf803d77d42bae771987d4d602b61d37b180fc 2013-08-16 00:53:24 ....A 5189 Virusshare.00081/Exploit.JS.Pdfka.dhv-aac1320b5c5084afcd81e7436e3f934fd137f26becbc20fb8552abe57bcdb2bf 2013-08-15 10:10:08 ....A 5189 Virusshare.00081/Exploit.JS.Pdfka.dhv-ab8d03cc1aaa257dcfdfe82f2822a81429dff24cd1c05e07a75da73b4202af37 2013-08-15 05:06:30 ....A 4592 Virusshare.00081/Exploit.JS.Pdfka.dhv-b95f454c0e1e79c1e752cd0c12036b86c4637d55b6b0f8f36508d1f6b1a6f085 2013-08-16 21:09:34 ....A 5172 Virusshare.00081/Exploit.JS.Pdfka.dhv-c74a7b550f29751b9ee4ff96806f229a830c6c1d05fc72eba4a699856dff418f 2013-08-16 09:42:52 ....A 27644 Virusshare.00081/Exploit.JS.Pdfka.dic-c3d44ff74394de2bc2231779daebbdc3589a1728eb18b60990dc70b30618a78c 2013-08-16 02:29:22 ....A 30240 Virusshare.00081/Exploit.JS.Pdfka.dig-bc73149fe3b495b1c8269da8f2cd9b4e72c585868821d07d651c6b00a06def08 2013-08-16 20:06:08 ....A 29956 Virusshare.00081/Exploit.JS.Pdfka.dig-c87c511f9b69f015ba8e86899d2940804cdbde41f89e609280e7a9f981b4ad03 2013-08-16 15:58:16 ....A 30095 Virusshare.00081/Exploit.JS.Pdfka.dig-c99f411b249abc468b1ca554f0ea87c3c6903a915ac8260606d9ff3470377977 2013-08-16 01:00:38 ....A 26979 Virusshare.00081/Exploit.JS.Pdfka.dig-ce71117d82a41a596606fdb1a9e07a4d895f93a595008cd42029ed050b733c00 2013-08-16 15:25:20 ....A 8100 Virusshare.00081/Exploit.JS.Pdfka.dii-28c04289209d43524f557e3fd266bcdb9fd5f4592fac46b362a004e3ce5ff8c8 2013-08-16 10:20:38 ....A 8133 Virusshare.00081/Exploit.JS.Pdfka.dii-5d905985a765a88af355d9e0c0c64c60a25e2f42a5875ce2103ddc72c7310f7b 2013-08-15 21:50:32 ....A 8108 Virusshare.00081/Exploit.JS.Pdfka.dii-a3a1ba8d417941d79444b3536b0bf3b5e2362b2b7293e0bf0052eb7225b9d293 2013-08-16 02:36:12 ....A 8060 Virusshare.00081/Exploit.JS.Pdfka.dii-a3bcc5549b5d01251fa6b0841920eb0543ff1a31a0357c40ea27ea6132cfc56d 2013-08-16 16:53:32 ....A 10688 Virusshare.00081/Exploit.JS.Pdfka.djc-a55e726eb11be39d53129fadbbd4ca23fcdb72c7786802726bdcd25f9853c37d 2013-08-15 13:25:02 ....A 10110 Virusshare.00081/Exploit.JS.Pdfka.djc-bdca707283139437bb51f139d7cc87e0d92eb381b7acc63a29e819dabfd94dc1 2013-08-17 02:29:08 ....A 10338 Virusshare.00081/Exploit.JS.Pdfka.djc-c7443d085d68faa19dc4b0f645e4d900ab0aa13d1f83ff46d9e272f6affe9f5e 2013-08-16 11:01:34 ....A 29363 Virusshare.00081/Exploit.JS.Pdfka.dje-357aa104da8ded40d0c15cabc1968ee8762d14f3b6f81841540413e32498003b 2013-08-15 05:03:04 ....A 29995 Virusshare.00081/Exploit.JS.Pdfka.dje-cc2ab123ca5edac105a1fe5ad2dd7ae6d00c68233c8cd88d967e695c24add8ba 2013-08-17 01:05:52 ....A 29851 Virusshare.00081/Exploit.JS.Pdfka.dje-cdf1d3e12d591bb150a82c89f5ba1e7c6d6008c845c4cba6f74401bc8e125b09 2013-08-15 05:10:16 ....A 29689 Virusshare.00081/Exploit.JS.Pdfka.dka-a29c23deb717e5b3c42a4a5775e17e4dd54bf82daec760297be0a0055606ebf0 2013-08-15 14:12:32 ....A 29584 Virusshare.00081/Exploit.JS.Pdfka.dka-a50d4128677909084a18a9326080018c7b6770f2fa4a860b2ec64486357aecc3 2013-08-15 13:33:56 ....A 29546 Virusshare.00081/Exploit.JS.Pdfka.dka-b12083d7dd5de8a5b3d59b0d2b162fde1c4278b5e23e2cdae7351c76aad7d10f 2013-08-16 01:01:08 ....A 29685 Virusshare.00081/Exploit.JS.Pdfka.dka-bc7a28aed82fd2ed3463f0d043ee22306f8c0af99826630639eeb129752f5d5a 2013-08-15 23:24:36 ....A 29703 Virusshare.00081/Exploit.JS.Pdfka.dka-bdc442ff5ac4a23caa703f7d87463ab0fcc81ad135dff2e2408f5b5e72c8ecf3 2013-08-16 04:16:46 ....A 29543 Virusshare.00081/Exploit.JS.Pdfka.dka-cf963d850a5e0fe4e03bda0d1fabc85b073b73c8b06ae6a2288d659da5ab60e5 2013-08-15 23:36:44 ....A 6038 Virusshare.00081/Exploit.JS.Pdfka.dkf-a99c91fa3a5df972c791934d0875cd950879c207bfd1b7c5f237f925d4fc8d47 2013-08-15 20:58:32 ....A 6085 Virusshare.00081/Exploit.JS.Pdfka.dkf-af5c18185dae6c2c1d5523efc696c662a7fbe1e1d71d2288ee721e48519fde28 2013-08-16 13:22:32 ....A 6046 Virusshare.00081/Exploit.JS.Pdfka.dkf-b5e2adf3925d2e670074805a5910c9c475b6d7636a39aa4e1d6273e226863fba 2013-08-17 00:50:36 ....A 29587 Virusshare.00081/Exploit.JS.Pdfka.dkp-a473c98b5afd59430a1c04d8983bacc68952404c372deaa71e56d2424d453cb3 2013-08-15 06:22:32 ....A 16874 Virusshare.00081/Exploit.JS.Pdfka.dkt-afcac9e0856cdd8917f3716e1acbc16d6dd602602130c0ecfc5cbdd9f5fada23 2013-08-16 10:57:48 ....A 16832 Virusshare.00081/Exploit.JS.Pdfka.dkt-c393231210854408ac4782ea6abadcf7a53d59074776f06f9484d3b9e05b290b 2013-08-17 02:18:24 ....A 16845 Virusshare.00081/Exploit.JS.Pdfka.dkt-c70c994b0414fb25bc8860eb27382c0a307f93486aad5db19ce8ee7c673f92cc 2013-08-16 23:40:56 ....A 10407 Virusshare.00081/Exploit.JS.Pdfka.dku-bd93b7f4c56fc447e74562f4da42ae68625fc0c50bc3d96b9d6ee20210567a4c 2013-08-17 01:20:48 ....A 25977 Virusshare.00081/Exploit.JS.Pdfka.dls-a388185a5fbd9cd143e047bdd016a741f4baecb039158af8d6f10f947cd1b651 2013-08-15 23:54:50 ....A 25952 Virusshare.00081/Exploit.JS.Pdfka.dls-b56dec977cdb3fe9d37fc374f3bc540fbd5ec1bb415acd506166ac6ddd4f1ff4 2013-08-16 04:50:54 ....A 26116 Virusshare.00081/Exploit.JS.Pdfka.dls-b6aa6a26c13f2d5e0f21abf88cee6f923ca5afff8037d4ec46d180687c0bd3aa 2013-08-17 02:16:20 ....A 25985 Virusshare.00081/Exploit.JS.Pdfka.dls-baea72219b3477f6df1f3bd9a0bb1a1f07def0a56eb941d01e73b2431a92056e 2013-08-16 16:15:56 ....A 26076 Virusshare.00081/Exploit.JS.Pdfka.dls-c84e33517d948d0c2e2157c5581b1c68482856042a4279758e71569f0cc47a01 2013-08-16 12:33:04 ....A 25958 Virusshare.00081/Exploit.JS.Pdfka.dls-cef187585152c27caae9c703133ce27d3809e96bd33df06a34be1d4748f6648a 2013-08-16 11:33:30 ....A 16928 Virusshare.00081/Exploit.JS.Pdfka.dlx-a5496300e169d959de2b9cefe438c61c22ae5db9a4ca6366d8faf59e2cb5de49 2013-08-16 04:15:48 ....A 25844 Virusshare.00081/Exploit.JS.Pdfka.dmh-69c5c0ab55f24d01f59f1778ddcc38c672e16e717195db5ce8c44a64fe88885e 2013-08-16 09:57:40 ....A 33202 Virusshare.00081/Exploit.JS.Pdfka.dmo-873d16a2e45d6832f8821647add36a2e177a61320f7444895fed2aab37df1d8a 2013-08-16 04:53:42 ....A 18845 Virusshare.00081/Exploit.JS.Pdfka.dmy-913bea35452a8ba6fdbe2f599285d1bbbd7ef6054634c7edb8e4584f771b8a4a 2013-08-15 12:54:12 ....A 18720 Virusshare.00081/Exploit.JS.Pdfka.dmy-bb8748a6ea2fe7cb2c5e9960b03a8013c2363b883c2a43478ff92749cf05c863 2013-08-16 18:04:10 ....A 75254 Virusshare.00081/Exploit.JS.Pdfka.dno-1ef3204a11166012b94b4d8d295fba589481ce220827958a1b69de6ba7651c10 2013-08-16 09:01:58 ....A 75550 Virusshare.00081/Exploit.JS.Pdfka.dno-a521b13a579d0e7a79112168e309706b5af8ab12e42d7300bde1ff0cbdc4962e 2013-08-16 00:50:50 ....A 76126 Virusshare.00081/Exploit.JS.Pdfka.dno-abd010b2a37f2a8691a52f30456ae5af7fa2df93a2e096c8aa1780797029585e 2013-08-15 22:03:56 ....A 76058 Virusshare.00081/Exploit.JS.Pdfka.dno-b1aea1ab6aad6115dbab29576747523444542e316afed8e41c474234472f7032 2013-08-16 18:22:04 ....A 76322 Virusshare.00081/Exploit.JS.Pdfka.dno-b59cbfdbf6fe20a005857056e5e8e85c6f7f181a432e39e9fdce8d8e2155424b 2013-08-15 23:35:22 ....A 75414 Virusshare.00081/Exploit.JS.Pdfka.dno-b5cfc4d05edf6395879d06b70a8ce2098ab183a423dc9d8e4ffc4650f7d2c01d 2013-08-15 14:25:20 ....A 75764 Virusshare.00081/Exploit.JS.Pdfka.dno-b6cd7d62012fc234ac907ae612ddf1b317c2207c09295a9a8658a66a63050006 2013-08-15 13:23:38 ....A 75350 Virusshare.00081/Exploit.JS.Pdfka.dno-bcb515425cea57c827110fc28e1e362ced1e955623bc0da045a720c15f25cd38 2013-08-16 10:01:10 ....A 72145 Virusshare.00081/Exploit.JS.Pdfka.dnv-633d998849d7b66040d8c6ff5a6ed495e9499b252d8ec64c2a9914e007c35b5a 2013-08-16 20:42:34 ....A 71884 Virusshare.00081/Exploit.JS.Pdfka.dnv-73fe641b97a2ecb5756295c5c2142c85575fa62aeaf3fa33d6bf38be5bce7035 2013-08-17 02:27:42 ....A 72103 Virusshare.00081/Exploit.JS.Pdfka.dnv-807e4abb5106f9614b4456b313d91ae42a0d40b774b0a9cfb45b0c721f9282d5 2013-08-15 06:10:38 ....A 72029 Virusshare.00081/Exploit.JS.Pdfka.dnv-82c79a936c2cb49d1d16e1611f93489c8eede92610b6bcea47411d82e6aebdbf 2013-08-15 06:09:08 ....A 72216 Virusshare.00081/Exploit.JS.Pdfka.dnv-8624b16f3eb31ae5f3d62041646913160d34bbbb211de3577cfc4333832db158 2013-08-16 10:44:32 ....A 72016 Virusshare.00081/Exploit.JS.Pdfka.dnv-8c1fed1316fc9517ade7787c08d13e2acf2cc9f2e83ee85645ff9999946ba3c4 2013-08-16 18:47:14 ....A 72420 Virusshare.00081/Exploit.JS.Pdfka.dnv-a5cb12438b7f048e5495279c0823e9e6ab99ef8b8df996fe646cf59debd09b95 2013-08-17 00:32:34 ....A 71921 Virusshare.00081/Exploit.JS.Pdfka.dnv-aafe8eba75ffd7ff838926d3903999ab7bbf75239e7e362a2a8b813be6998915 2013-08-15 14:37:26 ....A 71892 Virusshare.00081/Exploit.JS.Pdfka.dnv-ab24354a9b9799bc78766919c7c1ba59e65853671e0b8f1fcde029cf609e051d 2013-08-15 23:54:14 ....A 72844 Virusshare.00081/Exploit.JS.Pdfka.dnv-b023ccd2afa74a0eef9031e52443312106292c9cb5943171085be7f698308a0b 2013-08-16 21:05:20 ....A 72225 Virusshare.00081/Exploit.JS.Pdfka.dnv-b58b4dd38f2351fb4fec1ddc3afc37647c16ff7488c07aa7629f537b93f8051d 2013-08-15 13:41:26 ....A 72981 Virusshare.00081/Exploit.JS.Pdfka.dnv-b5ad0160a811ab4b313c336ba949e7b0b070b4ed9d367d27d22df606927d94e4 2013-08-15 21:40:50 ....A 71969 Virusshare.00081/Exploit.JS.Pdfka.dnv-c8136f8bc374c4b4b5df937b3d59709d295c7a7a9ad9eaa3c879dddc59a8d998 2013-08-15 05:16:22 ....A 72409 Virusshare.00081/Exploit.JS.Pdfka.dnv-cc39b5ab39779fe4a4c4e3a1577eea4ac00dc5bac494324cb9fa873a284c6e59 2013-08-16 23:20:24 ....A 72233 Virusshare.00081/Exploit.JS.Pdfka.dnv-cff6b07e56d9413bc685b7aeb11f52995139b5f6f394c073ac31276a842f608c 2013-08-16 10:51:14 ....A 9626 Virusshare.00081/Exploit.JS.Pdfka.dnw-afc720c533caa619dc8299a82327fc17f5a6638ef337814f540975ce559795c2 2013-08-15 22:43:10 ....A 9622 Virusshare.00081/Exploit.JS.Pdfka.dnw-b56992c3b1440a8669fd6b37023130508a9bbf2e22400c5370ffd0ba00db4c8e 2013-08-16 12:02:46 ....A 77555 Virusshare.00081/Exploit.JS.Pdfka.dny-643f5254d4be37b520d6d23cf02fb5033b4f824e423a4d78fc737edef66819d7 2013-08-15 23:17:34 ....A 76934 Virusshare.00081/Exploit.JS.Pdfka.dny-c8be9b6ee3a9498c347b10b94a9229d99c3f4269fbf3b31e0f3b3cdd54e40c61 2013-08-16 00:15:46 ....A 12936 Virusshare.00081/Exploit.JS.Pdfka.doe-a55bef2dc030b3c38b0871add2c50c0c02480059c5e6b6133977c3f2346add53 2013-08-16 15:44:12 ....A 6053 Virusshare.00081/Exploit.JS.Pdfka.dof-1c181261490e6b04b82e74f95285c809a57a6ab9aa940c047e639690401dc6eb 2013-08-15 20:51:08 ....A 13760 Virusshare.00081/Exploit.JS.Pdfka.dof-a4ee471972a45cb7be42f30d0289ddc4700261ad2745d1c213cac9e97d8d3130 2013-08-16 19:24:42 ....A 13760 Virusshare.00081/Exploit.JS.Pdfka.dof-b0d83a9fa058d6fbbc913bccd5c56be47fcd2396e653be05f4013fef0f5deb8e 2013-08-16 21:04:32 ....A 6064 Virusshare.00081/Exploit.JS.Pdfka.dof-b1b6365963860c7591f5ed591770549ee0bb19f7eac272bb49db1c8c29775cbe 2013-08-16 04:22:46 ....A 14288 Virusshare.00081/Exploit.JS.Pdfka.dof-c720cd7bd1c79a63aaf025ab970f854f53a12bac678831e84a98434628bf41cb 2013-08-16 04:51:18 ....A 12463 Virusshare.00081/Exploit.JS.Pdfka.doi-265c579ab97fa8f3473b363409b9fd06006726ab8f812ad7309df16f30371a36 2013-08-16 19:45:16 ....A 74644 Virusshare.00081/Exploit.JS.Pdfka.doi-a387268b9a9b2431f99985ab1d53ac1ad230e61e9b7102cded5adcd1700c39a6 2013-08-17 01:31:30 ....A 73767 Virusshare.00081/Exploit.JS.Pdfka.doi-a43cfe444d4d562d019784ebf1d31e1465d5d7754d387e9bdfc8fb97a1f2120c 2013-08-15 23:53:50 ....A 96260 Virusshare.00081/Exploit.JS.Pdfka.doi-a4cd3de56554536c3e8b33c70a9c93250ab869b7477be53ea89b8f70b140b44c 2013-08-15 06:06:56 ....A 12892 Virusshare.00081/Exploit.JS.Pdfka.doi-b81fc65019592d40d6b2ed899bba391faf64d1e589a884f2de7333914636c658 2013-08-16 13:50:08 ....A 42118 Virusshare.00081/Exploit.JS.Pdfka.doo-a5803ca96bc045db7c043f52d94f3e8517c118303045667b07836a8219bef019 2013-08-15 11:37:34 ....A 42097 Virusshare.00081/Exploit.JS.Pdfka.doo-a93f8336ca7b66680644bf13219403e9889a7328361adae198f13236ecb46aa1 2013-08-15 13:35:28 ....A 42023 Virusshare.00081/Exploit.JS.Pdfka.doo-bb171ee2a48b3f46225950dd55a79952b893529ca7fd03516f53b44a3af950db 2013-08-16 22:39:32 ....A 42080 Virusshare.00081/Exploit.JS.Pdfka.doo-bd62ee200256aa52ef82fca7dc49aa9c40234a7f997ebe26deadc6e29f743222 2013-08-16 21:42:26 ....A 42088 Virusshare.00081/Exploit.JS.Pdfka.dor-94cd7dad1ee76ac8b09a1c4a9d127429c01d9a765e8e81af8359445ff585cf70 2013-08-16 21:43:52 ....A 45785 Virusshare.00081/Exploit.JS.Pdfka.dot-c7adc2b79306e8d341a885dde551a0e6122e42b8ef0ce1d0cb5a1e928cf0c836 2013-08-15 22:30:42 ....A 4201 Virusshare.00081/Exploit.JS.Pdfka.dpe-a5bd81b988a3628964e5968268fff07113ab2d3cbde1f69a1606bf5dd42429ff 2013-08-15 18:32:50 ....A 46295 Virusshare.00081/Exploit.JS.Pdfka.dpl-a5a3c4771883c7849e8b5000556ade082da6c6d88f1d77fa5d7df73d238313e7 2013-08-16 02:29:10 ....A 45633 Virusshare.00081/Exploit.JS.Pdfka.dpl-b56f8b3d8052a716cde9b6342d0ca9111375164e4fe94f217dc09089cd000254 2013-08-15 13:30:32 ....A 45602 Virusshare.00081/Exploit.JS.Pdfka.dpl-b5d8b518699b7e66c9bf4251c8bcf8d7d63ad98aa51586cab9c290d04437ea3f 2013-08-15 06:29:34 ....A 45544 Virusshare.00081/Exploit.JS.Pdfka.dpl-b62c73f3d5a166ab2afc36d8f68d886a340e8ca41e4d7448f833c8eb1c6f96c7 2013-08-15 05:06:40 ....A 45617 Virusshare.00081/Exploit.JS.Pdfka.dpl-b938e095ff38fcda10b39d1b10e24da8b24d4cfc75506f83d31afca3b250c848 2013-08-15 13:08:12 ....A 45813 Virusshare.00081/Exploit.JS.Pdfka.dpl-bb81c80158aadac6c6e70c11733ef62097f6d48a70c48eaf8af186ed5bc0a776 2013-08-16 17:10:46 ....A 45969 Virusshare.00081/Exploit.JS.Pdfka.dpl-c1ebc1cc49efce61c03d84994ebf6ca25706c3c5bef65a8b8f9980960ad47892 2013-08-15 22:03:18 ....A 45596 Virusshare.00081/Exploit.JS.Pdfka.dpl-cf4effeac847710f7fa7618039bc867079a8883f2e441f1c1c21767dbfe06727 2013-08-15 13:27:30 ....A 45631 Virusshare.00081/Exploit.JS.Pdfka.dpn-cf247f6bf1fccfa806f450f315957864538a9e5b190ff7caddeb2348f6a15ad2 2013-08-16 17:28:38 ....A 45589 Virusshare.00081/Exploit.JS.Pdfka.dpn-cf7f695ebc9726d32cbe24fc97687b4943292a3654aa63fde5a02beb4d223c9c 2013-08-15 12:19:50 ....A 38606 Virusshare.00081/Exploit.JS.Pdfka.dpr-07ed7805fced56dfd45b1b37d5604fbce62b1c8a4346970dbddacb699a5cf182 2013-08-16 01:36:46 ....A 38606 Virusshare.00081/Exploit.JS.Pdfka.dpr-30b39c1362a9ccd47e148707ee34935b201eff1c2450fe040275c73def07952f 2013-08-15 18:33:48 ....A 38606 Virusshare.00081/Exploit.JS.Pdfka.dpr-38935611c30ef984b5050e37cd8789f1dc06de5fb6b1ae4c579ba428a71cf8a5 2013-08-15 21:02:26 ....A 38606 Virusshare.00081/Exploit.JS.Pdfka.dpr-3fe56acc42e6822fb85fa7f1b1acba8cd54b5d9bccce4e6388d1ec47b8d25aa7 2013-08-16 20:49:34 ....A 38582 Virusshare.00081/Exploit.JS.Pdfka.dpr-4377aa9440d4aa9e18139404a3d86f34ce845e707795cf5abb228d5e7280519f 2013-08-16 20:27:22 ....A 38576 Virusshare.00081/Exploit.JS.Pdfka.dpr-47e83d58b0f1107b1605e550d2982d3c3e669260ed27b3be79640b2b4b6e077d 2013-08-15 05:56:04 ....A 38610 Virusshare.00081/Exploit.JS.Pdfka.dpr-6a04bcb52ebdb0dad3e666c539e325cc1ae478abd8ea81cfb481ea3c2ea980aa 2013-08-16 09:59:12 ....A 38608 Virusshare.00081/Exploit.JS.Pdfka.dpr-709492d87c3088b5127f2feacad40782020ade090aff6705957d21e6fd2ffc83 2013-08-15 06:20:06 ....A 38610 Virusshare.00081/Exploit.JS.Pdfka.dpr-8d26698c819e408a88c184b29cdd44b703a9a424725984920550ddb3f5e85043 2013-08-15 05:09:56 ....A 38614 Virusshare.00081/Exploit.JS.Pdfka.dpr-a051712f74544706ae4f37f649251a6553fffc67a2a8d4c7613d0b9abdb2d9aa 2013-08-16 16:01:52 ....A 38608 Virusshare.00081/Exploit.JS.Pdfka.dpr-ab380a9492d137b621ad0d06ccde46c3e53f1e425bb65b887a6239de97e04f35 2013-08-15 23:39:04 ....A 38608 Virusshare.00081/Exploit.JS.Pdfka.dpr-abfc9b6665f779c03850a9533cbfbfbc3144ab2402d8234638d24021e36d5a79 2013-08-16 00:45:54 ....A 38606 Virusshare.00081/Exploit.JS.Pdfka.dpr-ae170a8a2ffdde7392c2493653168cd986c7ae6cd3c4c77d382b0ebef2ab4f46 2013-08-15 21:37:06 ....A 38608 Virusshare.00081/Exploit.JS.Pdfka.dpr-b1336f9f6b20131df53cd5da8c68cf0d8e486688802b650af41c833b7a42e0a8 2013-08-16 10:16:00 ....A 38608 Virusshare.00081/Exploit.JS.Pdfka.dpr-b140a4f6560dcb64f56ca4fafc2a476f10753f87fe7356260bc80641f18901da 2013-08-15 23:40:40 ....A 38596 Virusshare.00081/Exploit.JS.Pdfka.dpr-b485b4c536298e73d676de994187b563851fc0a79a5af29b4d478f34bd52fcd6 2013-08-16 19:46:14 ....A 38602 Virusshare.00081/Exploit.JS.Pdfka.dpr-b5566fabca567a0b736e5ab8c909712b394b2ec6b8345ab7d5240945f981bd0b 2013-08-16 01:27:22 ....A 38606 Virusshare.00081/Exploit.JS.Pdfka.dpr-b5af4627176d7ed6e4422a0c8f247429758ae98f154d7d702a97eb019a90c616 2013-08-15 05:22:08 ....A 38610 Virusshare.00081/Exploit.JS.Pdfka.dpr-b9356d6cf9a6a6f2f88cd055a3245b8dbd918b0168522676dba1e0e274369be2 2013-08-15 17:31:58 ....A 38602 Virusshare.00081/Exploit.JS.Pdfka.dpr-c819ba416d9f8d7f92f381f92a43749b53b89d4b61d3528df0c9d29f8006e200 2013-08-16 04:24:32 ....A 38608 Virusshare.00081/Exploit.JS.Pdfka.dpr-c8df47cf866f85e07106c447bd6fd763c0312a81c3c0c9bc590e8b9daaac8d49 2013-08-16 00:41:06 ....A 38576 Virusshare.00081/Exploit.JS.Pdfka.dpr-c95e67c2b079e9efc4086a2f42086e65e6d3c060b5588de3b223732b23eeabbc 2013-08-17 00:27:36 ....A 38580 Virusshare.00081/Exploit.JS.Pdfka.dpr-cd3dffef8adc5f22d19f3494f1fc435a31a5f4452f50e9e49b55e1e88ea20e51 2013-08-16 00:03:26 ....A 38608 Virusshare.00081/Exploit.JS.Pdfka.dpr-ce66d1c672dffddd6cc14ae59258b954ead17fac0b1aeadc57b69566a0694a3f 2013-08-15 21:47:22 ....A 3938 Virusshare.00081/Exploit.JS.Pdfka.dpt-b7f9d50f6dfdc5a84219c4073fd4fec152209bf09a1e511012cac8e4fbef1c01 2013-08-16 21:54:32 ....A 45630 Virusshare.00081/Exploit.JS.Pdfka.dqc-76523f5536538e90ae9b3c0f72a982e3faaeea88862be87f95c0625314b034c7 2013-08-16 23:21:14 ....A 11808 Virusshare.00081/Exploit.JS.Pdfka.dqj-a404337346582ea2d73948603b17319f7e3b088b42e3fd787ae26a5708acd744 2013-08-15 22:30:38 ....A 45796 Virusshare.00081/Exploit.JS.Pdfka.dqk-b550605a230daf280352ea0d9c4929c44414ff7aa247e316d79fd6778768cd6b 2013-08-16 20:42:32 ....A 188726 Virusshare.00081/Exploit.JS.Pdfka.dqw-b79d1b2bef9a27fcfaa2515a9463a02fa8b9c2d8648d1cd0614e6902f13e11b2 2013-08-16 17:09:54 ....A 45771 Virusshare.00081/Exploit.JS.Pdfka.drf-bc8f201868517c43f3a85c9d762580df4724477dfed343f65199b954d9107adb 2013-08-16 13:44:48 ....A 1011 Virusshare.00081/Exploit.JS.Pdfka.drv-b7c9f00ffb129cc9cd07e7b042c8d51457473587ba7a7bf41c4d003c53121740 2013-08-16 08:37:08 ....A 1010 Virusshare.00081/Exploit.JS.Pdfka.drv-c1527bbf712f6ae84e5998e813321b2fe90afce4c329ab8f55da43880a2c3804 2013-08-15 05:56:02 ....A 1008 Virusshare.00081/Exploit.JS.Pdfka.drv-c423bfd2627c56ea7e8f3ab02425d6566097b72cc151f9eba0b23ccba5cac619 2013-08-15 05:40:24 ....A 1003 Virusshare.00081/Exploit.JS.Pdfka.drv-c45dfb39740c76c98dd5509676bcdc4689b6f32d94bf03709964fbc637969140 2013-08-16 16:33:56 ....A 14352 Virusshare.00081/Exploit.JS.Pdfka.dsc-9ce9cfb5807cb387caf44303349ce3d28574217e09f85cf0732426b97a5fafce 2013-08-16 18:41:10 ....A 14273 Virusshare.00081/Exploit.JS.Pdfka.dsc-c9f8f14115d356e8c6d32d801ea6c5ca0835642aa16bf60c0466ff631afdf02d 2013-08-16 15:42:30 ....A 14317 Virusshare.00081/Exploit.JS.Pdfka.dsc-ce7cd1d5c02c626bc07ed71f354c668ae42bdc768f064b3ddc6d034cf9ee2a5e 2013-08-15 12:33:08 ....A 3948 Virusshare.00081/Exploit.JS.Pdfka.dta-a33d66158f393061f22db42c8e792339b09df396d3c94923aca1edf4bd537df2 2013-08-17 00:09:00 ....A 14551 Virusshare.00081/Exploit.JS.Pdfka.dtb-c3d7228e0526e6daf534b541b6b0ee5218d8af39e14e10f39785349901a5689a 2013-08-16 22:18:22 ....A 31191 Virusshare.00081/Exploit.JS.Pdfka.dum-a918c5f353d581170652dcce458bce3724537103a44924a40ddf8c938a944730 2013-08-16 21:49:30 ....A 2715 Virusshare.00081/Exploit.JS.Pdfka.dum-aa04115c6fd60dd859ab463b7211e8940a438b727b181b0dfb3ad377ce680f76 2013-08-16 20:05:10 ....A 18287 Virusshare.00081/Exploit.JS.Pdfka.dum-afd7e78ce230654d38d7f6c19a31887a89148346bc9b6dcdb2b3a45f3f767438 2013-08-16 01:15:52 ....A 14077 Virusshare.00081/Exploit.JS.Pdfka.dwa-b727b5a0e671ad231ff7b9bd6fec7c95adb6bbe7f16d35a65060400da1ad1ca9 2013-08-16 18:03:16 ....A 3974 Virusshare.00081/Exploit.JS.Pdfka.dwe-1c294120b96f88dc4a7c282f67501499a14a680e3a6580ccc7b7bef07163194b 2013-08-15 20:56:40 ....A 15571 Virusshare.00081/Exploit.JS.Pdfka.dxf-a5900c9940f0d405ee197a06cf27482cd735e55cc50c547bf728e020ab735302 2013-08-16 18:10:02 ....A 15549 Virusshare.00081/Exploit.JS.Pdfka.dxf-b11debb6ae01fbee9a4d58de9d89469e3f1d9259b9d07280b8350294d09008d7 2013-08-16 01:14:12 ....A 43611 Virusshare.00081/Exploit.JS.Pdfka.dxt-ab08fd80c3e2e740aa7db83ba4ba7a9135602284288f76cf1252bced8a055f38 2013-08-16 22:04:50 ....A 43699 Virusshare.00081/Exploit.JS.Pdfka.dxt-afe4d258d1927d5ce8a10587c5983f3a9ca28b5badf3919959c5e3dccdabace6 2013-08-16 12:58:34 ....A 45954 Virusshare.00081/Exploit.JS.Pdfka.dze-417b656b2b4b436ed9c9e477a830670f90bca6c736a4b0f057293e9febfbe843 2013-08-16 02:28:12 ....A 42986 Virusshare.00081/Exploit.JS.Pdfka.dzf-aa691c26da9f22695ef49f9d2455d2f6d63dc0a53ddea785d3e7928c5fd29e1b 2013-08-16 14:40:44 ....A 43064 Virusshare.00081/Exploit.JS.Pdfka.dzf-cd0161de6f3f54cfae637eb337437ed529789ee5390d8fcfc328d65a5e510821 2013-08-16 18:43:06 ....A 30484 Virusshare.00081/Exploit.JS.Pdfka.dzu-abcdc9280dfbecad6bca4801976a9943a3e9b7d6cd759ed99377b566dd5c5d91 2013-08-15 22:03:52 ....A 30480 Virusshare.00081/Exploit.JS.Pdfka.dzu-c23660fdaf5698406f23a8d3be7abc1a8d1e73b65c8d22b8b7858c1bfd21fa65 2013-08-16 21:09:44 ....A 30489 Virusshare.00081/Exploit.JS.Pdfka.dzu-c7d87431351e3325dee3eb06db7eca0dd3f9c6ffc1a03b42518b6e871dfc341c 2013-08-16 01:04:52 ....A 47684 Virusshare.00081/Exploit.JS.Pdfka.eag-a93fee436f2e7a1a0842bb423838bea168981c74ab6836cafdb9afc4fd82c906 2013-08-15 21:37:42 ....A 43233 Virusshare.00081/Exploit.JS.Pdfka.eag-b7f1c46b6f369bb5c2cf020c976a93265d599164763f1501de44e5fca7234282 2013-08-15 23:15:54 ....A 43158 Virusshare.00081/Exploit.JS.Pdfka.eag-c8a6a94b3cbc39ae9b35ecebce22006f6ea6d4cc6aebec25b354d3c69144e1c4 2013-08-16 21:10:08 ....A 43370 Virusshare.00081/Exploit.JS.Pdfka.eap-a487d9e435f84dca266f22978dc1ffd8dac99112e1712c4d8dea275c6b4fc6a8 2013-08-15 17:29:48 ....A 43059 Virusshare.00081/Exploit.JS.Pdfka.ebc-bd89643b1bc3ff4688fdeea65795fc182be8ebb6578cb2357dd900c4021a9777 2013-08-17 01:45:40 ....A 43774 Virusshare.00081/Exploit.JS.Pdfka.ebj-0fcc7059adab3c77c8bd328f0787f4710a50607e48812b2d634b0a13168016bf 2013-08-15 21:37:22 ....A 44425 Virusshare.00081/Exploit.JS.Pdfka.ebj-c982d03b870782712dc478b4e2dbbcff9727a431415a5aec6234e5e7f74127f7 2013-08-16 09:13:06 ....A 43183 Virusshare.00081/Exploit.JS.Pdfka.ebj-ceea2e38818f010037b72deb6c5482ef8128f34d19432d9a58aa4141de571f7b 2013-08-16 04:23:10 ....A 48278 Virusshare.00081/Exploit.JS.Pdfka.ebl-a4f2672ce65b9faaf4d04a020a0fa05ce5c137a0d4d63cde2fcb64a14ad574fc 2013-08-16 00:08:40 ....A 45589 Virusshare.00081/Exploit.JS.Pdfka.ebq-a97e1d5b7ebb128b0b4b625b9dbbc6b1dea6d289de43d9cb7a487e240ebdf463 2013-08-15 05:10:02 ....A 48427 Virusshare.00081/Exploit.JS.Pdfka.ebq-b251c9293bb3f4cb4788ff69b9f0c2d309f8f0a6f84cc1ea0f76ee1f813c6612 2013-08-16 11:00:16 ....A 43326 Virusshare.00081/Exploit.JS.Pdfka.ebx-a36088c28389a1cbe074da744a907c4a2c86ab9451217203b3a5ed268e2abe5a 2013-08-16 19:04:16 ....A 654 Virusshare.00081/Exploit.JS.Pdfka.ebx-bcec53405eea368c7aacde5776172f1658db015c35d222aa610b5bf9de43b3c8 2013-08-16 01:20:36 ....A 43167 Virusshare.00081/Exploit.JS.Pdfka.ebx-c0ebcbb98f7d404631bf703242afc6efbdacd69e2b59da5bd14b488fcf160f57 2013-08-16 16:25:58 ....A 9276 Virusshare.00081/Exploit.JS.Pdfka.ec-bb79068b3ea98f216458fdf44dad2fd1edab475f2479c042ef045fea7f55084e 2013-08-16 22:00:00 ....A 43408 Virusshare.00081/Exploit.JS.Pdfka.eck-5e56bf0891540c011e90deed19e01a1861d791d5c25ef3c4850c5bfbed076c8e 2013-08-15 06:16:38 ....A 48439 Virusshare.00081/Exploit.JS.Pdfka.ecn-b8a8a08b6c6cb9e1f18ef4896eefd9ca964c8338dbac927d292b4fa80016f4cc 2013-08-16 17:10:06 ....A 44423 Virusshare.00081/Exploit.JS.Pdfka.ecu-b7904d6ee582419bda0252589218265403ac5c7b3b1bfef22307980498e2b850 2013-08-16 04:25:22 ....A 43881 Virusshare.00081/Exploit.JS.Pdfka.edl-7e967844f0d89f89dba8bf5a4e5f35c50b4965f0c7c733001db0e9da41062798 2013-08-15 13:21:10 ....A 43224 Virusshare.00081/Exploit.JS.Pdfka.edl-bcbb7a6f2f5574bfeabe5832ceb11949fcf0ce5fb46fb90df14e93073b0a2f1d 2013-08-16 00:33:28 ....A 47506 Virusshare.00081/Exploit.JS.Pdfka.edl-c3573c3f4828c96fc2bbdd4953c128931b5db3542f65f7920223068d0d341448 2013-08-16 15:00:28 ....A 43336 Virusshare.00081/Exploit.JS.Pdfka.edl-ceb856bb6aafa88782fb54b39dda826a13c4cc19a63fb1357486ddd9eb9d8743 2013-08-17 00:09:30 ....A 48212 Virusshare.00081/Exploit.JS.Pdfka.edm-ab5c4bda847405b126c4fc2801bdd5989417381d824ae9933fd582dab7528d65 2013-08-16 13:25:18 ....A 48252 Virusshare.00081/Exploit.JS.Pdfka.edm-b74335e5806ff9e7141026dfa3aba43ab6a6ca6d721c3253ae51307a2ba186c3 2013-08-16 01:17:42 ....A 51574 Virusshare.00081/Exploit.JS.Pdfka.edm-bc8603d8e1d34805b6e8d6df12d77cf7a23938c6bf6a0745e50571028ecae349 2013-08-16 22:20:00 ....A 48197 Virusshare.00081/Exploit.JS.Pdfka.edm-cfc4b5ad0777acb4a0b882cd93b9d46fe9971c6e8d22491d676ad47b56c7ec0d 2013-08-15 13:29:24 ....A 48452 Virusshare.00081/Exploit.JS.Pdfka.edq-b726cdd06f212286e8845f77cba3aa41565daad4d5cedc367c8f35ed973961db 2013-08-17 00:55:30 ....A 43229 Virusshare.00081/Exploit.JS.Pdfka.eea-7a06ab31d1a088018e1a07bbbb359861d52142866f02730057c3ebe3daced91d 2013-08-16 04:55:10 ....A 43421 Virusshare.00081/Exploit.JS.Pdfka.eea-a4e4535c9d2240ae5c4c08a1e1ae81636d5595914b35c8787c29f4e8a760fc3c 2013-08-15 06:22:44 ....A 43628 Virusshare.00081/Exploit.JS.Pdfka.eea-b7aabb7e2226b7a12515ae4973e88300d577049c13e9d7864edf0f473f527729 2013-08-15 05:32:36 ....A 48697 Virusshare.00081/Exploit.JS.Pdfka.eee-890945aec922a29b7011482d8219201a25c1dd9314836d328b658bf9bdc10637 2013-08-15 20:50:18 ....A 48730 Virusshare.00081/Exploit.JS.Pdfka.eee-c192b1fcc5cfce2d27bd732bf9b0a7645308df62263c129e4b0b138ef6082956 2013-08-16 10:13:42 ....A 44006 Virusshare.00081/Exploit.JS.Pdfka.eef-b1b744042d2f4b196d854db846c9ffafed7130ba21f61de17472fa3e49b18bbe 2013-08-17 01:06:46 ....A 43796 Virusshare.00081/Exploit.JS.Pdfka.eeo-7e1b5b0ee8963e9e19ac15d8ae054d81e02c986b8d4a81dfcab6f8e56bc83273 2013-08-15 06:23:20 ....A 47840 Virusshare.00081/Exploit.JS.Pdfka.eeo-af4796e7fd734631cffabac83ef9648e6ff4090cace2a3f0dfdaf4de9567e690 2013-08-15 06:19:54 ....A 43561 Virusshare.00081/Exploit.JS.Pdfka.eeo-b1496679ff4d305b6372c318bcc1d6107b3cc92f7d1fb9cb535aec475160523a 2013-08-16 02:02:06 ....A 44384 Virusshare.00081/Exploit.JS.Pdfka.eeo-cd40db94f88d923565db8c29fb744eef8672f5fa0e22b9c8718496411f6556b5 2013-08-16 18:23:20 ....A 44058 Virusshare.00081/Exploit.JS.Pdfka.eeo-ced3278d26272e4410332051442631f92ddc0f6f00348893129a11b0971472c7 2013-08-15 10:12:14 ....A 13637 Virusshare.00081/Exploit.JS.Pdfka.efe-aa7845998c8dff45e74e4955066c298d7966bca61246d13caf3ce9fc098e22b2 2013-08-16 19:13:40 ....A 13569 Virusshare.00081/Exploit.JS.Pdfka.efe-aa7a856389694b574ffac5d584a60512e7664a358dfbea25492c0627412e9434 2013-08-15 13:24:46 ....A 13520 Virusshare.00081/Exploit.JS.Pdfka.efe-afe70e63c5112c646ca80371c1ec35a983f182a96a44b20f642b4aa8f41a1a3f 2013-08-16 04:49:08 ....A 13622 Virusshare.00081/Exploit.JS.Pdfka.efe-b74f8ef7b34fa220922cf3c0cafaa1d393ec43efbc43b8ef8b9b8f243db2c619 2013-08-15 05:10:46 ....A 13351 Virusshare.00081/Exploit.JS.Pdfka.efe-bee9be4a3b7875bc2ed17459ead73d4915b44668fc12f9bb7ad60f3bb82358e1 2013-08-16 22:49:20 ....A 48624 Virusshare.00081/Exploit.JS.Pdfka.efo-3f73969c4b64e895a7bb40740d1d004d0be8571fb35fe9e0526b8cdb1bdbbf9e 2013-08-16 01:54:04 ....A 48652 Virusshare.00081/Exploit.JS.Pdfka.efo-cf598d57a4ec79a559f8eb6748e5ac876e1ddb955d843d8189da37aa3a5e2a36 2013-08-16 04:24:18 ....A 34644 Virusshare.00081/Exploit.JS.Pdfka.egc-4ebc069875b9469fb4e69137425955807446fffda295a6ac9f24437d6b018f90 2013-08-16 00:18:38 ....A 35052 Virusshare.00081/Exploit.JS.Pdfka.egc-bb268b9c1ab90279ef773a1d591f096b2b01a6cbbf7a3b8d0e37a342a20787a6 2013-08-16 04:48:28 ....A 35466 Virusshare.00081/Exploit.JS.Pdfka.egc-bd929a7f7e61966f805d054ba9291564da0bc4d309dbaeb22e72508d0f8ac480 2013-08-15 12:59:50 ....A 35419 Virusshare.00081/Exploit.JS.Pdfka.egc-c3f6ebf5b2189c84e61579d7b4abb3c4cdedf4480ad2838912811e560923fa19 2013-08-15 22:52:38 ....A 75311 Virusshare.00081/Exploit.JS.Pdfka.egi-a5b3c116ed6b686c2246a33edae0c4f31b4d9e0c632c4a953314da4a3b562dc3 2013-08-15 05:22:34 ....A 73766 Virusshare.00081/Exploit.JS.Pdfka.egi-b23560196cb782a6f2ba582f4d4beeb35ba52fb574e336b9f7b347a5174d4583 2013-08-16 15:24:00 ....A 75005 Virusshare.00081/Exploit.JS.Pdfka.egi-b577ca559928afe0d9b3a7467083fe0b17815809b04fdcbe4d49b2620d72d09b 2013-08-16 19:27:04 ....A 73821 Virusshare.00081/Exploit.JS.Pdfka.egi-bcd10bb6d04aeb7766fe81544dcd8c370bac89579e17a6110989a306e443c10b 2013-08-16 15:55:36 ....A 73313 Virusshare.00081/Exploit.JS.Pdfka.egi-c25504da20d58c5e1c10f29bda1537bf6ee114f7e25c2986cdcb562d7c9822cb 2013-08-16 02:36:32 ....A 78769 Virusshare.00081/Exploit.JS.Pdfka.egi-c33727b28fd3ec6c5a0c54f4478c35c2b64010091b8d2ee04aabd42acc9984e4 2013-08-16 12:57:24 ....A 67646 Virusshare.00081/Exploit.JS.Pdfka.egj-4cad17a26599c63aba439fe4dfb83cfbdc414151f4905dc21d1f11a3cf243e9f 2013-08-17 00:39:50 ....A 62208 Virusshare.00081/Exploit.JS.Pdfka.egj-699535a46669d84565ca0ac521f6b249a6588c875e341430c997b1d458931875 2013-08-16 10:55:30 ....A 67241 Virusshare.00081/Exploit.JS.Pdfka.egj-a41b8abc738b46c5400aea3a8ce0b52dd9faee55832f186d6b78af9dc1c73cda 2013-08-16 16:12:10 ....A 61084 Virusshare.00081/Exploit.JS.Pdfka.egj-a42d7d89f68f46d26596a25c7df55ffb45c1d3766e8917ac5ed4bf58b47a2cbe 2013-08-16 01:35:34 ....A 67730 Virusshare.00081/Exploit.JS.Pdfka.egj-a9065523b4c26c88653d6104244e6204a3c13b8c0c7de08f5adaffd4adbfbcc4 2013-08-15 05:27:30 ....A 60801 Virusshare.00081/Exploit.JS.Pdfka.egj-b876729cd7020025f83378fda04a24f63099e7ee504e8dc80a126f3ec9dbb69d 2013-08-15 21:37:42 ....A 61629 Virusshare.00081/Exploit.JS.Pdfka.egj-bd71b409891a0889216aa24c5c95c20a06c276eb1d19e085e1cdc1668ba94355 2013-08-16 23:14:54 ....A 60936 Virusshare.00081/Exploit.JS.Pdfka.egj-c7b08e0fee10a1ab04ac79c7213e43550f743909b3e7bd01fbf502b6035ed948 2013-08-16 20:54:34 ....A 60666 Virusshare.00081/Exploit.JS.Pdfka.egj-cfbb936dfb443bcad706a230b3dafa661c8d84778ab4de081b5eca8e53ad79c8 2013-08-17 02:08:54 ....A 61050 Virusshare.00081/Exploit.JS.Pdfka.egm-c84b7628ab657d1c41f3cf8e1061d75a438f124b46a8d600546e17942138b538 2013-08-16 17:18:44 ....A 70708 Virusshare.00081/Exploit.JS.Pdfka.egr-2adae106a1e4b83dd6c5d66913af1069ecdaf498de58e4844c2e0d7dac87b129 2013-08-17 02:23:28 ....A 70992 Virusshare.00081/Exploit.JS.Pdfka.egr-5f5f55e91968f404a7ba77db6b5094356c43056bea5c0e536a14910290170e32 2013-08-16 23:11:02 ....A 72437 Virusshare.00081/Exploit.JS.Pdfka.egr-a3a2c39b8955f586c0e8e0cc18bc8d1b7fe1156d53fbc11f84f9f60dcf76db1d 2013-08-15 22:19:24 ....A 61710 Virusshare.00081/Exploit.JS.Pdfka.egr-b09e5998a822af7e3bf464bdf840423f0504b715a87c92226513ae5a5c436d23 2013-08-16 13:50:32 ....A 70819 Virusshare.00081/Exploit.JS.Pdfka.egr-b107066c3e7e00dc9ced3aa25855a339279b6783ab697fa4fa670a016ddbac63 2013-08-16 14:57:18 ....A 72520 Virusshare.00081/Exploit.JS.Pdfka.egr-b7b235e36e095f86bcd4734a9c0a272029ef151b954dc23de2bb1548864f8bf7 2013-08-17 00:35:40 ....A 71637 Virusshare.00081/Exploit.JS.Pdfka.egr-bcaa926f798df154ba1cf62563c7c1bd3ca920126139957d45adcef170e090a1 2013-08-16 21:52:04 ....A 70959 Virusshare.00081/Exploit.JS.Pdfka.egr-c8251ae57f72614efa184979e07210c7e490e8578296e544959b34dd185e8d5c 2013-08-17 00:35:46 ....A 71303 Virusshare.00081/Exploit.JS.Pdfka.egr-ce6076511f96a8d7554d8e9bbefdf8436959f443ced366144927d9221e408579 2013-08-16 22:30:04 ....A 48247 Virusshare.00081/Exploit.JS.Pdfka.ehl-cfeedc29b3b04535d9f441ae6c97a26d24a073508c76769c9b5457caaca4f501 2013-08-16 10:54:24 ....A 85148 Virusshare.00081/Exploit.JS.Pdfka.ehy-9ac48ce210c162b5080723ea8ae8135897ebfa6d7e6d1781f14fd3fdebc9c9b8 2013-08-15 22:27:30 ....A 85358 Virusshare.00081/Exploit.JS.Pdfka.ehy-a321a4e2baf4e7cced031f7d3f04d3aec18986ba588aa47e741dde8ca4e65d70 2013-08-15 18:30:50 ....A 90677 Virusshare.00081/Exploit.JS.Pdfka.ehy-a395fb75f427a33c4dfd3fed644239d6549e1425375776470bacd40dfe6d9de4 2013-08-16 18:02:40 ....A 85454 Virusshare.00081/Exploit.JS.Pdfka.ehy-a450f42e3d3112e952cdc5db9db63de301410a21a71f91cd542a76779e5be426 2013-08-15 23:55:06 ....A 84084 Virusshare.00081/Exploit.JS.Pdfka.ehy-c1a68773329197e40c16202a1c74bd5ba536ff6ad7f17de607a93bee0da76104 2013-08-17 00:13:32 ....A 84144 Virusshare.00081/Exploit.JS.Pdfka.ehy-c39dabb193936e40833d72f4ffef711369c3bf7e0179a46f6a592958decaa1fb 2013-08-15 12:59:10 ....A 84830 Virusshare.00081/Exploit.JS.Pdfka.ehy-c766d5a6c455ae4a125a9b6a7cab2a6263f7d713c41ece3d6b98a8cb30f4a077 2013-08-15 23:14:20 ....A 84356 Virusshare.00081/Exploit.JS.Pdfka.ehy-c926150bf6a51ebc6e458234e0199c5ce35c3a091f8efe31e1ecff341745fa1c 2013-08-15 13:27:20 ....A 73132 Virusshare.00081/Exploit.JS.Pdfka.ehy-cf39bacdb6f99fbae47d0a8a0f07eda0e0d9a1cfd9a93dfda9c08f4f61392ad9 2013-08-15 05:44:10 ....A 43454 Virusshare.00081/Exploit.JS.Pdfka.eih-3541080df4b6773a55ed58af5cb4723db1334ba3ae14e55294e92ad7c109bc3a 2013-08-16 13:25:32 ....A 43591 Virusshare.00081/Exploit.JS.Pdfka.eih-b0401241aac0fd30346fc9faeab04d55607aafdbf3be98476a06aa1727023c20 2013-08-16 21:53:28 ....A 43616 Virusshare.00081/Exploit.JS.Pdfka.eii-93db1ee8a3c738ee82349eb478c6049c8b75b63c6369e3a705c0fab276500b74 2013-08-15 10:12:06 ....A 43554 Virusshare.00081/Exploit.JS.Pdfka.eii-a9bcf97679d632b94616d6bb4faae76d811bf2db929034d15ad98bcaeda27e44 2013-08-15 14:41:00 ....A 43711 Virusshare.00081/Exploit.JS.Pdfka.eii-aff4b70a92a0f16000478889f5395e0a45c226b2b74ef2ebfdea9d98e7349cc7 2013-08-16 00:08:40 ....A 43616 Virusshare.00081/Exploit.JS.Pdfka.eii-c1e64bdcb2a6f303a528f214966ee208275befd1af259d7aad5ad14a1882da7e 2013-08-16 11:41:04 ....A 43489 Virusshare.00081/Exploit.JS.Pdfka.eii-c2c5f7c86f41c7c92e9c1717a84df011f6044d057e8ff4ea49fe15fcfc43f7b6 2013-08-15 12:28:40 ....A 43818 Virusshare.00081/Exploit.JS.Pdfka.eii-c72cb6a3b09b15704088437f1bc1331c225ca952cd1533f93f74999b319f5947 2013-08-16 21:48:08 ....A 43787 Virusshare.00081/Exploit.JS.Pdfka.eii-ce1e78d8c4c1fcf910cccfa45ead32c7e45e3181419af9e778cf820aff23e2b9 2013-08-16 13:16:40 ....A 64371 Virusshare.00081/Exploit.JS.Pdfka.eis-2a50fa90d631192b144e613cea02cb7f1c03e6d9d145efd8cfa963fc85024075 2013-08-16 11:33:16 ....A 64097 Virusshare.00081/Exploit.JS.Pdfka.eis-b01a6f0c5f4230af6e6548480cdc85b817d6b9a247a8683f275c687add8dd446 2013-08-16 21:49:50 ....A 64682 Virusshare.00081/Exploit.JS.Pdfka.eis-b0a73defbb481affd9ee0c982639da00ef04cc85e824c97dee44006dc85f3dfd 2013-08-16 04:57:12 ....A 106001 Virusshare.00081/Exploit.JS.Pdfka.ejg-bcfccf0c4d8594ced55562434a5b99e2420d8229655e6d05890d4b68fc8ebc37 2013-08-16 21:49:44 ....A 40667 Virusshare.00081/Exploit.JS.Pdfka.ejq-3d0be325836857e56b4e43b00b8f23bf4dfde4ade1b18f6d0d826f920c629954 2013-08-16 17:21:14 ....A 43959 Virusshare.00081/Exploit.JS.Pdfka.ejs-304a3e3d9355a7549f70a7fa55f8a3b16705845ca231c2c7f41d8cd39d1ee5f8 2013-08-16 13:58:34 ....A 43555 Virusshare.00081/Exploit.JS.Pdfka.ejs-7ac88644ac90fc655ad027fa290c4880e7f0ac1add30f91f92403827f5f2ab31 2013-08-17 01:39:54 ....A 44089 Virusshare.00081/Exploit.JS.Pdfka.ejs-7ffb257425a7aac479edb63204783cb573a4199d2c3f17388bec90af5bf2a09a 2013-08-16 12:23:02 ....A 43589 Virusshare.00081/Exploit.JS.Pdfka.ejs-bc5f0aacdbd46b324f2adcfeba9a00cf8d928fa45a2df02bfd4befa22a3d9ec2 2013-08-16 20:03:58 ....A 7536 Virusshare.00081/Exploit.JS.Pdfka.eli-5d0a20324c7e7057fd3a5efc6bea5b3ddf557fbea296f696d2ef47f94a0bcdb9 2013-08-16 18:20:56 ....A 84671 Virusshare.00081/Exploit.JS.Pdfka.elm-a8e15ea51fa0cd612083f5bf3413e38530af9ed390f0cc489ba789f3c5bafc7d 2013-08-15 12:21:28 ....A 84103 Virusshare.00081/Exploit.JS.Pdfka.elm-d73d127cff4811ab30f068c7c01819b997a1fb07f777b1afb10e292ed16752e4 2013-08-15 14:40:00 ....A 6642 Virusshare.00081/Exploit.JS.Pdfka.elv-b64fa39612071f7ed71c0b13dce8731170e9fdf15e21d83215414022d1882812 2013-08-16 04:16:42 ....A 13307 Virusshare.00081/Exploit.JS.Pdfka.elz-685a436215a96f7c8cd7c23e127bf52bfff540f82c509b1d43be126712bb3611 2013-08-17 01:37:44 ....A 84399 Virusshare.00081/Exploit.JS.Pdfka.ema-238e03686e346172ad98fc45ba7c8ceaced8cd3bb64d089613c45c557bdc2d04 2013-08-15 21:39:46 ....A 84679 Virusshare.00081/Exploit.JS.Pdfka.ema-af0ee2994c6f772a489100ea23546f1ea45ab95711a8267492321e32b9eeec85 2013-08-17 02:05:58 ....A 84249 Virusshare.00081/Exploit.JS.Pdfka.ema-bc473166de4a04785d578805d16423a89fa56ac1f3fbbf0313d9904806b5b1c7 2013-08-16 23:18:46 ....A 85550 Virusshare.00081/Exploit.JS.Pdfka.ema-cfc093e0809bf511c5de9ace8332996ae0efa65c8c0cc13b025f0795e7451215 2013-08-15 06:03:32 ....A 9658 Virusshare.00081/Exploit.JS.Pdfka.eml-45ab3e565716ebd6e8291b14a435b0a4c14f3a07d231487e1a9bf20078b6c046 2013-08-15 23:59:46 ....A 11293 Virusshare.00081/Exploit.JS.Pdfka.emo-a3a5806c0291a6bf97aa5e9afc0cf466c547ec393e234fccc789d7b0707b6962 2013-08-15 13:03:32 ....A 11153 Virusshare.00081/Exploit.JS.Pdfka.emo-b7686e3368cf8916cb58e05f00bdcc1934cde433bd0a007b0919e371b1db6f19 2013-08-16 01:15:14 ....A 11188 Virusshare.00081/Exploit.JS.Pdfka.emo-cf3a7c5fd8fb5dc8be91d6eba78a9f1e34711289db60871a735626b1102a1549 2013-08-15 05:08:02 ....A 85145 Virusshare.00081/Exploit.JS.Pdfka.emt-accff038fb6f006b455c9361c9c4d1ec10ab4a856dfb096a5b3011fae56e0f28 2013-08-16 21:14:02 ....A 84046 Virusshare.00081/Exploit.JS.Pdfka.emt-c78f4e37ca4dbb84fbc7a91750c06ceb1d071118c4b524ea7366257b18bdd8ba 2013-08-15 21:28:50 ....A 83742 Virusshare.00081/Exploit.JS.Pdfka.emx-36f24a2d4a9e303ef81b6937643e4f308b06a25f163f02167a5c1f4942e1aa85 2013-08-16 00:29:00 ....A 83742 Virusshare.00081/Exploit.JS.Pdfka.emx-d6c7febb69ab082315deab3a21d47c57827c389d7d67399a813785dc978ad8db 2013-08-15 05:48:10 ....A 82789 Virusshare.00081/Exploit.JS.Pdfka.emx-d6dfa17f2c540c7151a9f072b252f1f08f3e8ab3a9b2a33b8f7891149845a3b7 2013-08-15 12:26:52 ....A 83101 Virusshare.00081/Exploit.JS.Pdfka.enc-4ca4623e1e616991b3e435e25424b6b2b4e75373d7a4fbcb59cd9293a63e4401 2013-08-16 09:28:18 ....A 84037 Virusshare.00081/Exploit.JS.Pdfka.enc-aa6e78b26b1a3ac4b6093bedb2e8ad436adf4c8d5f0e55cb8348b5cd8a6ba7d9 2013-08-16 00:29:16 ....A 85770 Virusshare.00081/Exploit.JS.Pdfka.enc-bdb8fd9ab7ffbfd8137af074ec5609b9a8d0c213a7c8d9a82c8cddbe448c8604 2013-08-16 16:34:20 ....A 93499 Virusshare.00081/Exploit.JS.Pdfka.enc-c240cd9d50ac38296a25bf8b31cdd0abac69a2018d8cce301e9f858bf651f7ba 2013-08-15 08:17:36 ....A 52434 Virusshare.00081/Exploit.JS.Pdfka.enf-a344c1081ca064f3a57c2130d55925d934e0e0baa0ba0c78cfdd41e5254e512c 2013-08-16 15:25:00 ....A 51239 Virusshare.00081/Exploit.JS.Pdfka.enf-a35023fb1c969d64d279c4d87b930c070078c919d9c60fcbb2f6fdb3d2ab8ade 2013-08-16 12:44:04 ....A 51400 Virusshare.00081/Exploit.JS.Pdfka.enm-6fedc3ed2f27efca12e0897e4f8b13d1d394dec3f4be5e773b2bec4b9546aa39 2013-08-16 21:47:06 ....A 51436 Virusshare.00081/Exploit.JS.Pdfka.enm-cd0cb69326d59b972a96bfa80da77abf6287eea8879b9dcb289c2a251a01d9d0 2013-08-16 22:57:06 ....A 71221 Virusshare.00081/Exploit.JS.Pdfka.enp-cec23c0724fb87affb3e852ce74856939e099de14de3b70ccb8255f64fd52786 2013-08-15 18:26:58 ....A 70212 Virusshare.00081/Exploit.JS.Pdfka.eoa-aa56e59646b72d149a59817a4150d77e4650b1e1af0b53536ccebd6de2a5062b 2013-08-16 04:43:54 ....A 84373 Virusshare.00081/Exploit.JS.Pdfka.eoa-bb328f37ef6371a393ad6ca9c8c90f977e51dffdbf9c3268a7444032e284a428 2013-08-15 21:43:48 ....A 25113 Virusshare.00081/Exploit.JS.Pdfka.eod-c293c2dafcfab446755fd426dc4b4ccb87c94d00549a35eacaa0db134be7553e 2013-08-16 18:26:10 ....A 58727 Virusshare.00081/Exploit.JS.Pdfka.eos-bcd0608e74a283728040ca281fe1b7d05d524674bae55490f0e0e23da73a6822 2013-08-16 04:52:30 ....A 61541 Virusshare.00081/Exploit.JS.Pdfka.epe-5011c1fefd3df3ff387b9b8fea065404cc07054989ff88e82b9c24c59e59dce8 2013-08-16 01:59:08 ....A 61278 Virusshare.00081/Exploit.JS.Pdfka.epe-ab5c8b680d347c66081cbbe145e558e2dd050425dda4f311d3d28b2a9b9982cc 2013-08-17 00:31:26 ....A 61136 Virusshare.00081/Exploit.JS.Pdfka.epe-cd551ea136b116caad6dc7a219813e6b1c2d310404094b0b99079bfa4c5a2868 2013-08-16 22:05:14 ....A 70335 Virusshare.00081/Exploit.JS.Pdfka.epf-abbf400bfa193cf4d1d10d15f4201072b5a3f906f886be37b2d0d4081b561c6f 2013-08-15 23:55:34 ....A 69458 Virusshare.00081/Exploit.JS.Pdfka.epf-b4fc8f807b2ebb614f0fd12d19c9b02bc1bc55401c92370b8ce08f41784900d6 2013-08-16 15:46:18 ....A 64564 Virusshare.00081/Exploit.JS.Pdfka.epj-8cbc07efca1b8e8df9198ad7a8d5312fef4fca059abd2616f8eb118b923c7c00 2013-08-16 19:19:26 ....A 65126 Virusshare.00081/Exploit.JS.Pdfka.epj-aa60c73c92a5382d3c019debd6015e6aa3136ea56b06a8a6ca3bd4a4fec40bdf 2013-08-16 23:06:26 ....A 70905 Virusshare.00081/Exploit.JS.Pdfka.epj-ab946643aacc1e770257905ba5be6514ef86a92471a398a7b974d44b9b232ac9 2013-08-16 00:27:48 ....A 64380 Virusshare.00081/Exploit.JS.Pdfka.epj-b0c368f163b5b61ccc98e301022d79fcff139c89e53e1a2bf2dca40956217ba5 2013-08-16 22:57:44 ....A 64096 Virusshare.00081/Exploit.JS.Pdfka.epj-b6b0d79f4fac0e31281c84f5fb2d8d75a6879a4fe748bafaf7413d1fdbbafc60 2013-08-16 19:07:14 ....A 65280 Virusshare.00081/Exploit.JS.Pdfka.epj-bb6a05ebcb8f0b1c8ebb6fdb96baa0402c918aac18e67ad0ac95df5f5c9a60fc 2013-08-16 01:40:12 ....A 64513 Virusshare.00081/Exploit.JS.Pdfka.epj-bc0c4cb1a21fcdee0e23728ac9e8c55b70f35878dc4a0b6e90be236724a6b01d 2013-08-16 00:55:08 ....A 64037 Virusshare.00081/Exploit.JS.Pdfka.epj-c333ff528afbd115d7935fa5f7728c456d1de17a929881d8d8db1bee636c3896 2013-08-16 16:12:36 ....A 65502 Virusshare.00081/Exploit.JS.Pdfka.epj-cd529bd3bdecabd6cd260aa44f0c5121e08543407c84e5c3a900ee3226a9e87e 2013-08-16 18:54:04 ....A 63857 Virusshare.00081/Exploit.JS.Pdfka.epj-cf831da35879047ca5afc717dc880f02022611aa9cbf08265bc29f15bb0dd46c 2013-08-17 00:31:48 ....A 4269 Virusshare.00081/Exploit.JS.Pdfka.epn-c222f88841e09a4465b1da119250cce958279cf00b965c07915ef28917a318f4 2013-08-16 21:29:30 ....A 81423 Virusshare.00081/Exploit.JS.Pdfka.erd-41e1946372eafd73a296691985d0baa589ad1dc923d4b57f4e64f3252b51d0f3 2013-08-16 18:32:18 ....A 80988 Virusshare.00081/Exploit.JS.Pdfka.erd-7e2fb03ea6ee5935232bbc6f9071c8c4776d0f96d4ffe0c17301993c712eaa4b 2013-08-15 12:34:28 ....A 81222 Virusshare.00081/Exploit.JS.Pdfka.erd-a466e1aca7c6012603107ea43b1db190caf1b9b26ffb96deaf509748676dd0ec 2013-08-16 17:12:44 ....A 81296 Virusshare.00081/Exploit.JS.Pdfka.erd-a5c3d8d8771c829273063889a5d236ec55741ff5fd5ce570b1f7d014c61104ec 2013-08-16 21:49:40 ....A 81041 Virusshare.00081/Exploit.JS.Pdfka.erd-bd74b820ea298c5a857db6be89b3aea5a84198a23f31bbf62f34afd3405d11e0 2013-08-16 19:44:30 ....A 80848 Virusshare.00081/Exploit.JS.Pdfka.erd-c7895bec5a108de8138ce17e987845a2a74b1f9c10a995cebb695d73d72749ce 2013-08-16 01:15:54 ....A 81103 Virusshare.00081/Exploit.JS.Pdfka.erd-cee606e2a92a9a28f68601dbb1e7614abbe22ed73ae46344a5f703df44f8c260 2013-08-16 22:55:30 ....A 81236 Virusshare.00081/Exploit.JS.Pdfka.ere-37cec468353df10e5c5fb1538529c5592142f65fc81bdd69b45717239b7d6256 2013-08-16 20:15:40 ....A 81042 Virusshare.00081/Exploit.JS.Pdfka.ere-507938edaaed24acd81b89f896091d4577277c48327d7bc01c946d92a8591f9a 2013-08-15 18:26:00 ....A 81169 Virusshare.00081/Exploit.JS.Pdfka.ere-a3d38f74e6733bf8eaeac3ae5d90fb06916bbcff553451f0d6c2a128b0fcabc7 2013-08-16 19:05:04 ....A 80878 Virusshare.00081/Exploit.JS.Pdfka.ere-b151659c48103dedf9e6cfcf4ac24f3cf6c27002f5aac86ec8b5456fe6edefb9 2013-08-15 05:56:00 ....A 80638 Virusshare.00081/Exploit.JS.Pdfka.ere-b295259ce09ec53a596a58992197d440d1724821229c5f817a44097eda8725cb 2013-08-16 01:51:32 ....A 81379 Virusshare.00081/Exploit.JS.Pdfka.ere-c38fd5cec968298996005d8af02912103c82b673372a33129ae9bb511923eb45 2013-08-16 23:55:54 ....A 81093 Virusshare.00081/Exploit.JS.Pdfka.ere-c7c51e92c4cd5487462c3e6b01747e2a67dfd11cb6f009fef9da34562770f9c6 2013-08-16 01:16:26 ....A 81106 Virusshare.00081/Exploit.JS.Pdfka.ere-ceefde52a7cee3df08ed6108c0c9e6fd431f248c9775c452b7a7d6cc28a8d9e8 2013-08-15 13:47:24 ....A 81161 Virusshare.00081/Exploit.JS.Pdfka.ere-cf4efa65f9e2ae47898ffcf733519d9e960e1c1676b72388341df83dcb5ea861 2013-08-16 16:33:12 ....A 96577 Virusshare.00081/Exploit.JS.Pdfka.esf-b6840b8fb8284f378db17120863753daa4743ee6e1b83d40d6a6d3b46cca12b7 2013-08-16 13:45:38 ....A 95850 Virusshare.00081/Exploit.JS.Pdfka.esf-baff641fd5136c2005683722af3cc95d4baf8b25084872116493cab9d2c57cd1 2013-08-16 04:49:34 ....A 11433 Virusshare.00081/Exploit.JS.Pdfka.etd-bd4a8af81a64488c367f690c877c3b754481d7a921147b97dbb5fe599fa374fe 2013-08-16 21:44:10 ....A 96100 Virusshare.00081/Exploit.JS.Pdfka.eut-44814e8e409b44a074cade338a6d3fdc7345fa43c6ffe9c14a3b88153e703f6e 2013-08-16 08:50:48 ....A 60144 Virusshare.00081/Exploit.JS.Pdfka.euu-0cfdb7f127ea3d318e68b74155bf06b64562b7f9b3c5ea19f7724bc4d940443d 2013-08-16 17:15:40 ....A 93351 Virusshare.00081/Exploit.JS.Pdfka.evx-c971bbdcc230ae2f0a53927c22761e5ff5418fa375c34d66750840097af47a7a 2013-08-16 16:58:32 ....A 80776 Virusshare.00081/Exploit.JS.Pdfka.ewp-cd8a7dc5ba5bcb44624b7cc6ed2b7648349a3722cac5f23b7d3b0e295ecc5f39 2013-08-16 22:54:48 ....A 120442 Virusshare.00081/Exploit.JS.Pdfka.exf-356b728388cf10c76dfa269e03d3ced8c424f2dfea96c7a921e1047cd323d21d 2013-08-16 09:28:52 ....A 22380 Virusshare.00081/Exploit.JS.Pdfka.exs-c21d5191bb17ac717a840b09d4306565e2f77283dfd1dd86ee87578055e2c0e7 2013-08-16 14:10:42 ....A 12902 Virusshare.00081/Exploit.JS.Pdfka.exx-a4a0083335fa2ffffb0c784c126a465c65bf9fa54b38e45f293959ec3218ac28 2013-08-16 22:18:18 ....A 12847 Virusshare.00081/Exploit.JS.Pdfka.exx-a9c76555baf424f029b28751f88e138433e0d286164c2f570a5a676095d9cbe4 2013-08-16 20:56:42 ....A 12844 Virusshare.00081/Exploit.JS.Pdfka.exx-b5da72ca2ced9ac4895445993173be5a6e20a0a3d208338f2878ff4f9165e566 2013-08-15 23:28:12 ....A 12683 Virusshare.00081/Exploit.JS.Pdfka.exx-b625ccadbae9f1d0b38d37f4351bf80696d88ab5b1df792543aa413586df9783 2013-08-15 21:53:34 ....A 12558 Virusshare.00081/Exploit.JS.Pdfka.exx-cd91a9d11db02610e642e7220632bae556b9cd7b7376c490f96a9b6587cd9716 2013-08-15 10:11:16 ....A 20601 Virusshare.00081/Exploit.JS.Pdfka.exz-b1855ad42782943144c6d5b7860124e02a6dc533c3ce5e78d718adebb26c867a 2013-08-15 10:30:00 ....A 19732 Virusshare.00081/Exploit.JS.Pdfka.eyf-a40c9e68a74ebb347439b1513621f6ce1c3b5202930904ed9f8408d886a41a94 2013-08-15 23:21:38 ....A 18850 Virusshare.00081/Exploit.JS.Pdfka.eyf-c80dab935d5cadd5fb9265d00be011303173d581bd62928a2b26d861efd53ab2 2013-08-16 17:23:02 ....A 12495 Virusshare.00081/Exploit.JS.Pdfka.eyw-a4658088d359ee0d7a28b93baed0a3b28955cafc63d662407545370c6e8d7c52 2013-08-16 02:34:06 ....A 19663 Virusshare.00081/Exploit.JS.Pdfka.eyy-8b0664b9d1f02ccffec2cdb41a1ec0f3ea8dc86f175919c087018a95ca2105c7 2013-08-15 13:44:22 ....A 19553 Virusshare.00081/Exploit.JS.Pdfka.eyy-cdf9b5173feece12feea2c00596b4188cabd9d3d4efa44b110964596a03fc406 2013-08-15 23:23:58 ....A 12792 Virusshare.00081/Exploit.JS.Pdfka.eze-b753aa894f4ef6d20dc835a34aafec6420434d12e6935194a3811a23b6163d7a 2013-08-15 23:51:08 ....A 12796 Virusshare.00081/Exploit.JS.Pdfka.eze-b7a91c3ea3d9f883ed19fac35053d946ac1a2d287a821bead941c90cdb9b1100 2013-08-16 18:28:14 ....A 12875 Virusshare.00081/Exploit.JS.Pdfka.eze-cd953c5469fc30791cec2df01fd22f295f534bb2fb7ebfdd5b10685673cd0147 2013-08-15 20:49:56 ....A 19653 Virusshare.00081/Exploit.JS.Pdfka.ezg-c1e4d9b6d82c222919da485835645fc2e2e4860e410aae093e82a6ad5fd5d78d 2013-08-16 09:09:54 ....A 19515 Virusshare.00081/Exploit.JS.Pdfka.ezg-ce21cbfaba5720ffb5ad54e12fbf7d9192dfa18b92df1a714d6ec8d98f567b9f 2013-08-15 23:53:38 ....A 13018 Virusshare.00081/Exploit.JS.Pdfka.ezm-a5ee092036d961e0bb0ae072f187e6183f25dc01409dc410c0f42cd57d63c4b5 2013-08-15 05:08:06 ....A 12737 Virusshare.00081/Exploit.JS.Pdfka.ezm-b3fe67c714b7d4cd49ae8ecc525f7a73c9b32d8a05db3537d617db2705263775 2013-08-16 02:09:10 ....A 12784 Virusshare.00081/Exploit.JS.Pdfka.ezm-c3c9a5117f360244aaacc863b4f533fe0808f14beb7823a36c96cc298eaa3b42 2013-08-16 23:28:40 ....A 12831 Virusshare.00081/Exploit.JS.Pdfka.ezm-cee173e0c25acb3feb0ecbbdb827bfb0599dc8fcf69894a2480cee4206888895 2013-08-16 20:25:44 ....A 26832 Virusshare.00081/Exploit.JS.Pdfka.ezn-a3d69c7e4b760e551c362b847d4003703108ed76c5c4cce6c09cff1ec71ed144 2013-08-15 13:36:10 ....A 26477 Virusshare.00081/Exploit.JS.Pdfka.ezn-aa1f52670ec62f947932dbb048521f7a371fdadd442d3e1c5a2ae01a6ce0a664 2013-08-16 12:26:10 ....A 19476 Virusshare.00081/Exploit.JS.Pdfka.ezn-bba4160db1956945af1d582e0cb22875eea3aefd2f5fca68fc205a0ce7ebd775 2013-08-15 12:34:30 ....A 26829 Virusshare.00081/Exploit.JS.Pdfka.ezn-bdfdbfab11961a1387ad25b29c85a1b7ed4a102cf54055be1c028b234408f387 2013-08-16 11:51:18 ....A 26570 Virusshare.00081/Exploit.JS.Pdfka.ezn-c93b531a0a30ee2a8de003ee7974d9efb7aacd7efd36d85e9a6d03aa249a3f02 2013-08-16 22:44:06 ....A 12654 Virusshare.00081/Exploit.JS.Pdfka.ezo-a5b32a78b327bb17dad8f4568f329b64dbc435239242fd4e0318d3aa220e7d6a 2013-08-15 23:22:54 ....A 12727 Virusshare.00081/Exploit.JS.Pdfka.ezo-af10f8f4be66ab9e9eda0c17c1962075420230bafb6ead1e969c5e19c2300f86 2013-08-15 11:35:46 ....A 13065 Virusshare.00081/Exploit.JS.Pdfka.ezo-b18aecc5bcdd57cd8f670211e17aeb89e765980f3c8c598a4757fd7d7e64fdab 2013-08-15 21:52:46 ....A 12645 Virusshare.00081/Exploit.JS.Pdfka.ezo-b1dbddaf61574ec56a9e7de62b3c7d2b6d0753d93e2a80c79d2d2e2bb1da8966 2013-08-15 22:27:52 ....A 12405 Virusshare.00081/Exploit.JS.Pdfka.ezo-b67f834916f385ad2cd56579d8d20b8ac509291032db8993d753653289b84f85 2013-08-15 23:58:40 ....A 12950 Virusshare.00081/Exploit.JS.Pdfka.ezo-bb5b9f6f005006979b6c5325d112c6c5609a1fc97acdaeb585407edd5de8bed1 2013-08-15 13:27:52 ....A 12617 Virusshare.00081/Exploit.JS.Pdfka.ezo-c710f732bb5378f30de4720ca9ca4481111abd1f340b93a3e2455d06df7e57a0 2013-08-16 20:56:40 ....A 12914 Virusshare.00081/Exploit.JS.Pdfka.ezo-cea603f90f1dc50cc353c988968c20063d4313d0db6e28d479acf34e100a9046 2013-08-16 10:26:22 ....A 12711 Virusshare.00081/Exploit.JS.Pdfka.ezt-c158cda43cf19ece473ae25c6893fe3349df5df4f163a5a0db2c74698a52e735 2013-08-16 10:27:10 ....A 12887 Virusshare.00081/Exploit.JS.Pdfka.ezt-c7c48345368a81c5858b88f5a7f61e30eb48a985ba4f0c7e4967adbf1eff814b 2013-08-16 01:25:50 ....A 11921 Virusshare.00081/Exploit.JS.Pdfka.fab-afadfeb859481aed06f75795146110d86b4e37732946f8844980f46bdc90f639 2013-08-16 04:24:14 ....A 11991 Virusshare.00081/Exploit.JS.Pdfka.fab-bcfa27acdc1f1f0b5c625f09bca044f899bd3159daeda6b03b8dc8c085bf4c86 2013-08-16 04:19:44 ....A 11962 Virusshare.00081/Exploit.JS.Pdfka.fad-1b1b09a78b2e2ea4a7b1da8b7e75dfcfb18144544d706bd294a6c88ec2ae0fc3 2013-08-15 18:29:22 ....A 11960 Virusshare.00081/Exploit.JS.Pdfka.fag-cd113d20499a4fa7228e111ed58a7c61934902d1f1c64dbdd4c14e4e309025b6 2013-08-16 04:22:52 ....A 12115 Virusshare.00081/Exploit.JS.Pdfka.fai-a5b5f4d2429874587dd320eeb0e27a4ab9e6c3b7fff76365e0ed83436654ad79 2013-08-17 01:03:12 ....A 12199 Virusshare.00081/Exploit.JS.Pdfka.fap-4529ac52f6d79b1e125641c2895f084f17a8e67fd5296b537ad4bbfa988ac026 2013-08-16 21:50:40 ....A 11929 Virusshare.00081/Exploit.JS.Pdfka.fau-6fe24ae078c11535b07a3126dcdb010a9422c48b4c01f042419fc52f200f1a9c 2013-08-16 10:04:20 ....A 12025 Virusshare.00081/Exploit.JS.Pdfka.fau-799fbb7ddc9ebde09ca2ec6d0fcc5e385faca5d016da41e2bd7962f89e817725 2013-08-16 20:17:18 ....A 11923 Virusshare.00081/Exploit.JS.Pdfka.fau-b01093d37297079aba5faa4f41cd4ab66fe260b881737ba6097686e63daab128 2013-08-15 13:41:56 ....A 12125 Virusshare.00081/Exploit.JS.Pdfka.fau-bdde5b14b212277662e1e198b55dc237aee33298aef22b66d186e1f0dd28784f 2013-08-16 20:16:58 ....A 11917 Virusshare.00081/Exploit.JS.Pdfka.fau-c90643a3c1a81a1fd9aa7b4ae2b7c9de4f431cbf20204bfefe0617c7fc68c3ac 2013-08-15 22:42:50 ....A 12041 Virusshare.00081/Exploit.JS.Pdfka.fau-cf52cbf08669bc19a3b5f84b961a29bd4a29b71531daf39e943493c12ae095c4 2013-08-16 15:35:16 ....A 12391 Virusshare.00081/Exploit.JS.Pdfka.fbb-04e0fe115cfbb8f69e8e1e1fe39ac8a2efba4294559b00d856132de3b6627839 2013-08-16 02:31:18 ....A 12425 Virusshare.00081/Exploit.JS.Pdfka.fbb-1b2878a22ecfeb0a168495896bfc0991ccd7b57cbda855dbadbaa8b4fcef439d 2013-08-16 20:44:14 ....A 12475 Virusshare.00081/Exploit.JS.Pdfka.fbb-4cf58e0ff1b50be9d123991d3d30b4c7fb7439d961f2e134a86bbf96b2d75a54 2013-08-15 13:03:38 ....A 12387 Virusshare.00081/Exploit.JS.Pdfka.fbb-b69fbf9c94b6fff944c6da8dba04db860a90e572bbd864d10ebccac3ba9d2b11 2013-08-16 10:20:42 ....A 12388 Virusshare.00081/Exploit.JS.Pdfka.fbb-c73cce9d8d36cdb8b9a43266ea96f25ef33561f6dc8a28f6a50ecb9122ae15ed 2013-08-15 05:48:50 ....A 12349 Virusshare.00081/Exploit.JS.Pdfka.fbg-9853478af53dd2bd7afb0064bdbe7fc7d735749538cdb2a63231688100c8a595 2013-08-15 13:33:26 ....A 12453 Virusshare.00081/Exploit.JS.Pdfka.fbg-baf3ac584b7b505a6f28888390a243ead37a48e935890a3e33edfd3bd689a917 2013-08-16 11:06:14 ....A 11961 Virusshare.00081/Exploit.JS.Pdfka.fbk-aefd4e6130b7e7fd449d8350578c1737fe1938c8ea6b07869877ac2de681f896 2013-08-15 13:34:34 ....A 12003 Virusshare.00081/Exploit.JS.Pdfka.fbk-c8d19b120cde2d918a9711c537bdffd0b6cd379435ff38e99abb06f700daaaa8 2013-08-16 17:06:22 ....A 12073 Virusshare.00081/Exploit.JS.Pdfka.fbo-a40af72bd1aef777b6b76141feadf9294ba4be475ed8f7dbfd6f780ff31fe734 2013-08-16 01:55:34 ....A 11969 Virusshare.00081/Exploit.JS.Pdfka.fbq-a93140b97afeb6c9306c00362597f85e5fa5ff8f52220c486fc05ae261a0be15 2013-08-16 04:09:54 ....A 12039 Virusshare.00081/Exploit.JS.Pdfka.fbq-aa2cfb92cab15aadfd5f8d7501c555a19f70f3947b4915ade0797ed9d84dc5d6 2013-08-16 00:50:52 ....A 11927 Virusshare.00081/Exploit.JS.Pdfka.fbq-c3c3cdc4d80334adae1c4b2a1996c3f8ab5a0db52138b547c7794816c354656a 2013-08-15 18:38:08 ....A 12045 Virusshare.00081/Exploit.JS.Pdfka.fbq-cfd924834f160cc232c89ab9fce3a4bd8a798a9f1ccff7cf5771ba5a819e3a25 2013-08-16 20:21:40 ....A 15694 Virusshare.00081/Exploit.JS.Pdfka.fbu-5a9ee4cbad000261d4bb62ae47aee25284ecbf81c60fd76c4525568b2414f560 2013-08-15 22:41:38 ....A 12074 Virusshare.00081/Exploit.JS.Pdfka.fcb-aa9a911e8f4a630e6b657b555b3fcad38fe988c67466d0ed5dc185464d5ea4ed 2013-08-16 00:39:44 ....A 12418 Virusshare.00081/Exploit.JS.Pdfka.fcb-c3e0477798b818be476a3e1e6fbea4af9c1c2b43db68a009642e96349406da6c 2013-08-16 04:54:46 ....A 16281 Virusshare.00081/Exploit.JS.Pdfka.fcf-1e94f23bc9ae714649c0ebd376896d5d88eeceaa7fb10c5c6acf87eb42023c3e 2013-08-17 00:52:14 ....A 16114 Virusshare.00081/Exploit.JS.Pdfka.fcf-98073544830326ca0e43c6d6f522b3cd31576522686a8f1ce0744ab690957ca3 2013-08-15 22:41:48 ....A 16114 Virusshare.00081/Exploit.JS.Pdfka.fcf-b0d46cd63b54f61a3dee00907078a39d5dcb870401a310a27d7f0aed2d903eb3 2013-08-16 18:16:20 ....A 16141 Virusshare.00081/Exploit.JS.Pdfka.fcf-c8881a361c3ade5f3b1468bff5cc53a0737065d7c6c3bc6ccc0255e692bf9282 2013-08-16 08:26:18 ....A 16091 Virusshare.00081/Exploit.JS.Pdfka.fch-1d214b793097a80008a1e9a0f690a453eaf0a7251512dad17cc762d6d98fbd2d 2013-08-16 10:27:34 ....A 16117 Virusshare.00081/Exploit.JS.Pdfka.fch-9258794f6b45569b87108f5a1427130f8d0e9894e9000d990d99c136bde9a41d 2013-08-16 19:34:16 ....A 16142 Virusshare.00081/Exploit.JS.Pdfka.fch-a980cefba9f5e64ac246d67c2b8d5bd67e642aaef8adc4334850519b37bb7417 2013-08-16 02:00:02 ....A 16117 Virusshare.00081/Exploit.JS.Pdfka.fch-c3401913d4c3d5a652dfd89bbe4d65df02716656b5045870c32f56fde2e74576 2013-08-16 20:51:38 ....A 16117 Virusshare.00081/Exploit.JS.Pdfka.fch-cdec48f204b346cade6db0e4f2bdb073ab32212807f01f5410a14182dd6a63e7 2013-08-15 13:03:36 ....A 16075 Virusshare.00081/Exploit.JS.Pdfka.fck-b6329b367a8bd736fbf374159697704411f3be3b22212723b53761eb09d9de9f 2013-08-16 17:33:56 ....A 107182 Virusshare.00081/Exploit.JS.Pdfka.fcu-19e7c3606750defbc247e6d5ceca98865752b36e5946dd1a2c674e1d60742d00 2013-08-16 16:33:38 ....A 106846 Virusshare.00081/Exploit.JS.Pdfka.fcu-5d63925d0baf9ad688327f18c57817264d292873323bfd07d5685bde599fa6aa 2013-08-15 13:25:18 ....A 107350 Virusshare.00081/Exploit.JS.Pdfka.fcu-aa4831ce4ecb52457922b845a105d52072bfea71ce56d18bfb60c9fdf77cea55 2013-08-16 22:26:06 ....A 107434 Virusshare.00081/Exploit.JS.Pdfka.fcu-ab22930c3a6efd3903eea278d24d10e60b870eabb962f7a3a877a23ac0b8f99d 2013-08-16 12:45:04 ....A 107182 Virusshare.00081/Exploit.JS.Pdfka.fcu-bae99dceabc6f04c0a6ec12898687fd1f9a82f4d38069817f0f2e2bb9d63475c 2013-08-15 14:11:22 ....A 107350 Virusshare.00081/Exploit.JS.Pdfka.fcu-c3175019da487543bfc7076351d6943e01782c078d063f90f5df2260ab400470 2013-08-15 23:47:28 ....A 107350 Virusshare.00081/Exploit.JS.Pdfka.fcu-c750a485e40128fe575782d9c1b6f258ed4b61e199b53d36a4193fa76cd30dcb 2013-08-16 04:11:10 ....A 107182 Virusshare.00081/Exploit.JS.Pdfka.fcu-c8d267d581e9bc9773e6a61933d8accbe0ce8ceb1f1be215aa2bfa45e3c4494b 2013-08-15 23:21:04 ....A 107350 Virusshare.00081/Exploit.JS.Pdfka.fcu-c9dcc9fd99c3c0d43a407fa2b24a48042636d11f3f9dc0c7e1238e6f2f416e87 2013-08-16 17:48:32 ....A 107182 Virusshare.00081/Exploit.JS.Pdfka.fcu-c9dfa1eadaa5c358a353b4256173f00f75f9b257ef0a1bbd9e3950823e510012 2013-08-16 01:00:40 ....A 106342 Virusshare.00081/Exploit.JS.Pdfka.fcu-cdc57a218a6127ca39a08452748bf5f8e8d3108498840e5450cfc643b76adbe1 2013-08-16 00:35:00 ....A 54062 Virusshare.00081/Exploit.JS.Pdfka.fdl-7c47323ef8e5c00853ee8dbb83f5516795c8cba8a79e791990cd77f5982bac73 2013-08-16 01:26:30 ....A 51723 Virusshare.00081/Exploit.JS.Pdfka.fdy-0e8c4ec06879179dd6af351729dca5414dacc223545dccc7398c418e34d03f72 2013-08-16 19:56:02 ....A 50997 Virusshare.00081/Exploit.JS.Pdfka.fdy-535f3c25d5aa49f6dbab4bbf5731a0061caa752040a52c50c4421e272f5ab10e 2013-08-16 23:55:52 ....A 44764 Virusshare.00081/Exploit.JS.Pdfka.fed-35c206cf6debfb8f22a3dcf7276368672b7059cea0e8d4d1fc347284a984f4c6 2013-08-17 00:14:08 ....A 44668 Virusshare.00081/Exploit.JS.Pdfka.fed-50b4efb24d9d98f63118e7d4570429c07fb3f749e647d8bc94e1364f72d041e2 2013-08-16 01:49:44 ....A 44998 Virusshare.00081/Exploit.JS.Pdfka.fed-a4b5f2851bef2475dfda856e084091de3973a50fc7d75c0b2892edea044ef31d 2013-08-16 01:06:26 ....A 44574 Virusshare.00081/Exploit.JS.Pdfka.fed-a93a7c65c1631f323fffa371d43f7c7e936f56546b798f92fd58a152a6549b61 2013-08-15 13:23:10 ....A 44716 Virusshare.00081/Exploit.JS.Pdfka.fed-aaa655cfc063d92fc011dd6a40a50a7d084a85f1ff4fd6a1e4178b3917f90888 2013-08-15 21:37:02 ....A 45052 Virusshare.00081/Exploit.JS.Pdfka.fed-b030f6f00d6fa01128c60f9aad60f511e200914933b68cd45d64760c4fd83a2b 2013-08-16 18:17:38 ....A 44906 Virusshare.00081/Exploit.JS.Pdfka.fed-b644b0902b8b691730f572ef59a92ba253629740f169cb60205a85a750e8128b 2013-08-16 00:51:30 ....A 45100 Virusshare.00081/Exploit.JS.Pdfka.fed-b7bdad572f6daf034fb7bea412be28a4e0e8a5048709137f2d960af3eddb234e 2013-08-15 22:27:50 ....A 44762 Virusshare.00081/Exploit.JS.Pdfka.fed-bba00a97e339fe13bdaaa7651ddcb3cf7495382aaae1218d757ed80c08fce949 2013-08-16 17:47:40 ....A 44526 Virusshare.00081/Exploit.JS.Pdfka.fed-c325f25915044855262f2895ae5e1be8f25437425edaab172f6068540a8328c7 2013-08-16 18:45:26 ....A 44758 Virusshare.00081/Exploit.JS.Pdfka.fed-cdaed728c7d3e75bb3303c09c5112822fe99367a2efd90709e86abec2e6c9321 2013-08-15 13:03:36 ....A 44954 Virusshare.00081/Exploit.JS.Pdfka.fed-ce588734fdfa7b7f56f3763a6a6d99554f927f09be85cf9b0696b323d40120de 2013-08-16 15:43:46 ....A 45194 Virusshare.00081/Exploit.JS.Pdfka.fed-ceb6851a2b0d09d89f1af87c1a6c37331459d45cf2c94b091089cf0d54718954 2013-08-15 06:15:12 ....A 2048000 Virusshare.00081/Exploit.JS.Pdfka.feg-08259133df1b2a61e814cef3d749377e5d4cb230b36971bcb3178b79e9bd1711 2013-08-16 11:49:48 ....A 62403 Virusshare.00081/Exploit.JS.Pdfka.feh-bd41be99af2c7f2d5853542ea303077034a165efc5953bff69293832dc81206f 2013-08-16 05:41:36 ....A 44723 Virusshare.00081/Exploit.JS.Pdfka.fek-aa35424a9947f5d65f7bc5bdcc8927bfa5c20a6814fc6fc8b7be8e5120af9325 2013-08-16 00:57:34 ....A 44677 Virusshare.00081/Exploit.JS.Pdfka.fek-cd0d47aeb164a6cb953a5ae7602f4cce75f342b7870f4ba2681665f15b02a51b 2013-08-15 23:37:10 ....A 44727 Virusshare.00081/Exploit.JS.Pdfka.fek-ced2b8324d0af1878049a0fcde62934ebff36af7989b65fa0b1812c08f8da68f 2013-08-16 21:50:36 ....A 51987 Virusshare.00081/Exploit.JS.Pdfka.fem-a379a7117c1e9b091c42651437d8b0dd28f96999cbe5218f6e7d48344d95efdf 2013-08-15 23:19:08 ....A 51987 Virusshare.00081/Exploit.JS.Pdfka.fem-a446f4d875c74ad41f09d98857f1d397a18c9eb54ec545ea9295f32826d15e81 2013-08-16 19:16:00 ....A 51933 Virusshare.00081/Exploit.JS.Pdfka.fem-abf4e86431ea82b744e2e5e29a4cbed24dbc1b29434bd55afabeb79b82883c5c 2013-08-15 23:28:50 ....A 54161 Virusshare.00081/Exploit.JS.Pdfka.fem-af89e9267fed2e2327199ce777a456909363deed67f24ad367430fec7c23128e 2013-08-15 05:09:40 ....A 52041 Virusshare.00081/Exploit.JS.Pdfka.fem-b8756630d73b617aadf3935d363723aa07c5d1b92a1dc3b4f6ff6a9d80cdb39b 2013-08-16 00:34:54 ....A 51767 Virusshare.00081/Exploit.JS.Pdfka.fem-bc246a783aaa5ef7d79654de7077468e60f0ccf9c114030de132a006b830a41b 2013-08-16 20:44:36 ....A 52439 Virusshare.00081/Exploit.JS.Pdfka.fem-bcbd8bbd87cd75b40d82563273874fe30e13e8b4f9b7a746463f6ac3e56c867c 2013-08-16 18:43:20 ....A 52215 Virusshare.00081/Exploit.JS.Pdfka.fem-bcecc569e3e28a8f75007e74a0c9c92e2a949a3804ef17f424d511f9fcf2fd08 2013-08-16 21:46:02 ....A 51935 Virusshare.00081/Exploit.JS.Pdfka.fem-ce1b4b2167158bba990675eb4c7162a1a097c96da935c75a5561a7e1a91d6c36 2013-08-15 05:40:50 ....A 51723 Virusshare.00081/Exploit.JS.Pdfka.feo-ac41ea6204eee85e337701997b012faaa5e5da8d36946aa49552c4a8b89e1973 2013-08-17 01:56:24 ....A 52055 Virusshare.00081/Exploit.JS.Pdfka.feo-b707eb12f4862328a59d4c940b91170f4e0d36e1de9c1acd3f03d0b4a578057d 2013-08-16 04:23:26 ....A 51941 Virusshare.00081/Exploit.JS.Pdfka.feo-cdd7098618728268212486800fa2e18a3f71982ff81ab1f5cc3259c53342fc1b 2013-08-17 02:08:12 ....A 62123 Virusshare.00081/Exploit.JS.Pdfka.feq-8fffd9d30e4bee981003beccb7237b25b02a9860562572079d5d5974fd38a16e 2013-08-15 05:55:00 ....A 62421 Virusshare.00081/Exploit.JS.Pdfka.feq-c48ced435de15e08f235c5f9f3fb20e78006d3a36a29a244258c05ff2a0871a7 2013-08-16 19:49:48 ....A 62364 Virusshare.00081/Exploit.JS.Pdfka.fet-8006af655294d65ef2755d8a0e9b5d2ca01eaae1aa2b2ecd3b96d7d2dcb7df9f 2013-08-15 13:35:42 ....A 62467 Virusshare.00081/Exploit.JS.Pdfka.fet-c1fc955b1cc5769f55880cd3cc4c6cb943d4c5dc5e533e84d61b0e79f8d7718c 2013-08-16 04:28:32 ....A 51905 Virusshare.00081/Exploit.JS.Pdfka.feu-93e4dd1c0feba5ea01cbc3aacf8bb275b96c0bac316763674bbf94a8ff786495 2013-08-16 00:20:00 ....A 51959 Virusshare.00081/Exploit.JS.Pdfka.feu-ab1c32d72db5cca99c6d41fcaa6443e93b3a9a5d0443dded6075a92690c2563c 2013-08-16 09:32:00 ....A 52463 Virusshare.00081/Exploit.JS.Pdfka.feu-abeeb31533e14aaeaebe14895310191b9194eeb3b87fc2bedeb3c90fee56f49f 2013-08-15 23:51:18 ....A 51959 Virusshare.00081/Exploit.JS.Pdfka.feu-b7f19e81b939c85563da43695b129420446d57a47dfaacec10c9dba0949f0976 2013-08-16 04:28:38 ....A 52239 Virusshare.00081/Exploit.JS.Pdfka.feu-baca468cadd2e3bcb6c43acbf4420fd504a7a4dc66d86f423f6334d6bd37875a 2013-08-16 21:47:28 ....A 53907 Virusshare.00081/Exploit.JS.Pdfka.feu-baf7d7ab0562c08d020d4dee1abb4bc83dda7ec27b32c228392efa9bfbb1ab82 2013-08-16 18:47:18 ....A 52011 Virusshare.00081/Exploit.JS.Pdfka.feu-c21420b4e84c1eeabaa185754aa5c3497a51353278ba3b8e1126688427e9e32f 2013-08-16 18:54:12 ....A 51791 Virusshare.00081/Exploit.JS.Pdfka.feu-cd1ed229aebba0187cc183937e7cb5c0c5d2c36233f70d2861f8a04bff72ce07 2013-08-16 20:54:26 ....A 52095 Virusshare.00081/Exploit.JS.Pdfka.fey-2928bd34890f9326b8de46ad8c3c7898273b1231c36e1cc6f39b80e04ce85bb7 2013-08-16 21:17:06 ....A 52041 Virusshare.00081/Exploit.JS.Pdfka.fey-42ab339db3a043bd59aaec8a061b2552afa39bfd4870f009ce0aaba6e1600a7a 2013-08-16 21:20:58 ....A 51873 Virusshare.00081/Exploit.JS.Pdfka.fey-79beee205d8ee0e68fe6fa032e41fd4e079eb6b50b6a38a65bd6a8a8c393685a 2013-08-16 10:39:44 ....A 51987 Virusshare.00081/Exploit.JS.Pdfka.fey-a4a9dd17863197840397491b85ea50034abbbedfe4f726aa01ca3ed7fd7a4f09 2013-08-15 06:05:44 ....A 51883 Virusshare.00081/Exploit.JS.Pdfka.fey-a61802e0cb40a135bac603c735c5dc3d5a7663e8a71defe99b8b94661f120919 2013-08-16 11:01:18 ....A 52095 Virusshare.00081/Exploit.JS.Pdfka.fey-aa586c663899be3c201d9039e0ea44e5d290fc1c6903ea25871c0deb7a1b4bf0 2013-08-16 00:27:20 ....A 51873 Virusshare.00081/Exploit.JS.Pdfka.fey-b19f488ac5111858561fdf83d27636264db8cca7d94812c9b3a52c2ec3d76aff 2013-08-17 01:36:12 ....A 52041 Virusshare.00081/Exploit.JS.Pdfka.fey-b695fb98b050c5209c5968d724c91e86dfd63039055aa7ec0a368bbbf7bc9da0 2013-08-16 09:48:10 ....A 51989 Virusshare.00081/Exploit.JS.Pdfka.fey-bc10fcd3dcad6678a5202044d39980941a4dfb69f80d6a9be801dfdec666a175 2013-08-16 17:13:12 ....A 52317 Virusshare.00081/Exploit.JS.Pdfka.fey-bc46acc2149ca9b00a3b6255b92520eb87198c6acd88ea5356180b66d48a7bdb 2013-08-16 22:53:12 ....A 52269 Virusshare.00081/Exploit.JS.Pdfka.fey-c25dbc5f5f3ad2ce04ef1500ab47b140b993858ae0d15963f5447d223bfe9623 2013-08-15 12:55:32 ....A 51933 Virusshare.00081/Exploit.JS.Pdfka.fey-c86c8f5d8233aa135adf11b4b29fd3e3583e244e88701f9f9e0fb276df0ab02c 2013-08-17 01:48:58 ....A 62493 Virusshare.00081/Exploit.JS.Pdfka.ffb-1fdfddddd166b6f778786514b93f0554405fbce693441195a8a944e758045097 2013-08-15 21:48:24 ....A 62376 Virusshare.00081/Exploit.JS.Pdfka.ffb-a3b3dccebe3f944f7561cee138765cd36aa9b39a487033abae20e727e6943286 2013-08-15 14:37:42 ....A 62475 Virusshare.00081/Exploit.JS.Pdfka.ffb-c84af6da2bc1bd7d1d7f484620a70b03fa69260f4771fc2d294650356e55ab15 2013-08-17 01:47:26 ....A 62606 Virusshare.00081/Exploit.JS.Pdfka.ffd-0022bcf3bb7ae5a7ddea8ee73feedd9f1633822fb35ebff03afcee1953c1f757 2013-08-16 22:43:04 ....A 62391 Virusshare.00081/Exploit.JS.Pdfka.ffd-0a7f21cc82ab7089d40c44a8dda1e3c7ab70a1b7a35c0db60fd02b0ba221e79a 2013-08-16 16:30:28 ....A 62690 Virusshare.00081/Exploit.JS.Pdfka.ffd-3336ae575e23df6626375a5d44b0bed30ba6fdddf7f101f62052590f9280d0c7 2013-08-16 12:51:46 ....A 62257 Virusshare.00081/Exploit.JS.Pdfka.ffd-345a5d885fade8b37062eda2a67175531ec57a90c14efa2db7755688c3c14863 2013-08-16 21:41:30 ....A 62340 Virusshare.00081/Exploit.JS.Pdfka.ffd-a392b80332104e3be4ac630ee845cacaf20e650637f3761279610d630cf0aebe 2013-08-16 20:29:56 ....A 62000 Virusshare.00081/Exploit.JS.Pdfka.ffd-aac59f6308d8095ac3e34470e18f069df8948b7d99b8a4479dc55e2dc30c7ca6 2013-08-16 11:27:32 ....A 62095 Virusshare.00081/Exploit.JS.Pdfka.ffd-ab71032c932c8654cddcf61e7428f2a977024260160a46c876861eb3b3e6eab6 2013-08-16 14:50:10 ....A 63086 Virusshare.00081/Exploit.JS.Pdfka.ffd-afb24005e0dca57ceb877d2e5679df00e25b0246cbaed3db2c754bbed9f92e68 2013-08-15 22:20:32 ....A 62450 Virusshare.00081/Exploit.JS.Pdfka.ffd-b0862d4cabc8ed7eafd6c8f2779305b1e36c1ea0e3375c6ef267b4745c562329 2013-08-16 13:36:12 ....A 62556 Virusshare.00081/Exploit.JS.Pdfka.ffd-b197c4d1484c61ec8c27bdda4922fb28775f960e74696cd680b5c363ae8f57dd 2013-08-16 21:41:28 ....A 62666 Virusshare.00081/Exploit.JS.Pdfka.ffd-bc1f0a4993c84960f4b19c0a32c599f09211b0dc896b8c1f6b3559d764a74a2d 2013-08-16 08:41:48 ....A 62553 Virusshare.00081/Exploit.JS.Pdfka.ffd-bceb9a42a48ca25e8488ac5a151e52f4b450fc78253f53ba308bf249faf231c6 2013-08-16 09:30:36 ....A 62240 Virusshare.00081/Exploit.JS.Pdfka.ffd-bd1e980bb3e0f0be710aaf23f95dab1049381c70ee6eb62d912b844910095cbf 2013-08-15 23:35:26 ....A 62363 Virusshare.00081/Exploit.JS.Pdfka.ffd-c2200aee3fd1281f8dfa8a70cae847ada55e7e649326531710111802f23467ee 2013-08-16 01:39:48 ....A 62277 Virusshare.00081/Exploit.JS.Pdfka.ffd-c2eda7faae46bf85c516e382c3aa4028ae4eb23d0e1640f4a64edc6aa39dcc96 2013-08-17 01:22:46 ....A 62270 Virusshare.00081/Exploit.JS.Pdfka.ffd-c3bab2524c45724b008d4e6c3bcc2e8e302c610a5716cad33bcebe972bede2ff 2013-08-16 00:42:06 ....A 62071 Virusshare.00081/Exploit.JS.Pdfka.ffd-c763a89defdd944cf3c5c2425396118b640576a01ac80fbc6e3583d63d6c9e05 2013-08-16 00:18:30 ....A 61872 Virusshare.00081/Exploit.JS.Pdfka.ffd-c815ee0762ebae06dbf0142405dcc30e3f123f29bc89d47521660e058df6f5ac 2013-08-16 01:58:24 ....A 62143 Virusshare.00081/Exploit.JS.Pdfka.ffd-c8eb39262a1c0dc4c5b18cd08c7b7476aba5951408a4fe2470c7eb4b9235262c 2013-08-15 21:44:56 ....A 62418 Virusshare.00081/Exploit.JS.Pdfka.ffd-cd938747b287af08aa20236d6d8c2b639e03f47c41ec88085b512200ff62aa6a 2013-08-15 21:54:08 ....A 62526 Virusshare.00081/Exploit.JS.Pdfka.ffd-ceb79dae71354103001adf5fe9347ee2e002e3ef1f8ca8e86e17bd6d4413a976 2013-08-16 16:28:46 ....A 85274 Virusshare.00081/Exploit.JS.Pdfka.ffg-20d611f789fb58770f2b7921f9df152ee0294f1b04e00b334af85adf464cf9bf 2013-08-15 14:12:30 ....A 85512 Virusshare.00081/Exploit.JS.Pdfka.ffg-bae1bc160b629c958cc57169372257c040578fd41c33ca717039f3808bd24098 2013-08-16 04:14:00 ....A 85552 Virusshare.00081/Exploit.JS.Pdfka.ffi-711d711eb0f70e2c25ac3b6e7cf992cafd18f1b7e23dafb8859afe138548646c 2013-08-16 22:43:24 ....A 85366 Virusshare.00081/Exploit.JS.Pdfka.ffi-7fe1e35d25d1082a9a8b5d74632789e1ae65d8d4a4b172066012ae74a787417c 2013-08-17 00:18:16 ....A 85666 Virusshare.00081/Exploit.JS.Pdfka.ffi-a37e52d7aa91f5ad1705ac4cf3cc161db221481320e73af2ea7e9b5848c2b2ad 2013-08-16 00:48:26 ....A 85589 Virusshare.00081/Exploit.JS.Pdfka.ffi-a3a38620ece27f09b9018e26433cb54a3b5720da4db6c6c4f3beb13f28856074 2013-08-16 23:18:30 ....A 85787 Virusshare.00081/Exploit.JS.Pdfka.ffi-a91f5c058b7fd75985ae4a74c963baceb390ea8b876e60578fcadc2bc434855b 2013-08-16 04:22:46 ....A 85315 Virusshare.00081/Exploit.JS.Pdfka.ffi-abce4a85528e72b37f16beec3dbd6cea0a49fd15c995f056789256e43a742bdf 2013-08-17 01:18:18 ....A 80296 Virusshare.00081/Exploit.JS.Pdfka.ffi-b197a7fa44ce7aacbd48df7665e0d6472222c4158e67c054a1848c160814c2ba 2013-08-15 22:26:58 ....A 85781 Virusshare.00081/Exploit.JS.Pdfka.ffi-b52312113c31b9f32fbcfb69d089fe1cb789c8dedcd409d467b3db0bb28d72a0 2013-08-17 02:26:36 ....A 85628 Virusshare.00081/Exploit.JS.Pdfka.ffi-bcec5794c6cc3a30751f15ac4fb59e29dab677b9d5b5deb09f7d3eefc2400c71 2013-08-15 23:36:18 ....A 85457 Virusshare.00081/Exploit.JS.Pdfka.ffi-c12e3ec8fe3adb7c19ce99a66aaffa744052c27eb70cd404723a4402defeee77 2013-08-15 22:52:16 ....A 85490 Virusshare.00081/Exploit.JS.Pdfka.ffi-c1618f8fb2cfbc460933c46d1f7e13b5f4c8656a83a110892bb79bd8d0bd320d 2013-08-16 04:25:20 ....A 85601 Virusshare.00081/Exploit.JS.Pdfka.ffi-c3a2ef8380af97689f3e53108a98edab017830ced92c92900e5a3c439146d941 2013-08-15 05:05:58 ....A 85605 Virusshare.00081/Exploit.JS.Pdfka.ffi-c4d4cb1bff6eb586cfb965b9cbd047b0284865c6e3dbfb8453a413295e03da73 2013-08-15 23:39:56 ....A 85604 Virusshare.00081/Exploit.JS.Pdfka.ffi-c731b4208acb6ad80813673c5371c0ee764c4da0f7613f97dacfbe4d667514de 2013-08-15 21:43:34 ....A 85666 Virusshare.00081/Exploit.JS.Pdfka.ffi-c7fca68280bbf86f9c72ab5b9797c772f597ddb93990a01bf42aa75e935ca260 2013-08-15 20:50:42 ....A 85794 Virusshare.00081/Exploit.JS.Pdfka.ffi-c9d7f187824c97a190eae0322a45440b1acb7e7ad17ec22fee53ebc9a446955e 2013-08-16 05:44:44 ....A 85684 Virusshare.00081/Exploit.JS.Pdfka.ffi-ce643b7cf4762b77d9a6290d15fc2d7344f69db49524434172ff536dcd9ef20a 2013-08-15 21:54:50 ....A 85797 Virusshare.00081/Exploit.JS.Pdfka.ffi-cf7135208fda97a4e0f484059b85b15ce02d400f815b6b8b523090a51b0f063c 2013-08-17 00:37:12 ....A 92079 Virusshare.00081/Exploit.JS.Pdfka.ffs-8a3fab64d7970b5060dec66d7faa2f9060a18bb225dc8551a2c21e4edb2b5ee4 2013-08-16 01:45:02 ....A 92377 Virusshare.00081/Exploit.JS.Pdfka.ffs-a902526f8448731ac65be2056bad23615968e18f73cbec34c4363bed8cb0d176 2013-08-15 21:47:18 ....A 93675 Virusshare.00081/Exploit.JS.Pdfka.ffs-a973104dd2469bb9ed0e0af3912191fdc661af2b3592541d0335f49131697b28 2013-08-16 17:28:08 ....A 97511 Virusshare.00081/Exploit.JS.Pdfka.ffx-460826ae5575184e1fc73b52de4b4ac518e45988d4c0b66e5560b2b96ccad134 2013-08-16 09:50:28 ....A 97997 Virusshare.00081/Exploit.JS.Pdfka.ffx-7a9ad4867e31bb007f38f252d92e5d28f9dd643d1911b6f88b995064298e6860 2013-08-16 15:05:08 ....A 97742 Virusshare.00081/Exploit.JS.Pdfka.ffx-947be899755784449f220535debc0ceb564882e66413f995e6ff0cbd0ecebe60 2013-08-16 20:13:10 ....A 97012 Virusshare.00081/Exploit.JS.Pdfka.ffx-a3fbd4c317e8adbeb2aca9d9c21860343221c77a50163d2224828121d3028ef3 2013-08-16 00:26:22 ....A 97037 Virusshare.00081/Exploit.JS.Pdfka.ffx-b57845fb1c204875f685de38cf0393bd5e497e28e702590a280a983e22dfed94 2013-08-15 23:19:14 ....A 96933 Virusshare.00081/Exploit.JS.Pdfka.ffx-b7dbcf96ca2b17c385aa761eaae02b7412b86d328844cc7e4ffd04209d911c4c 2013-08-15 13:09:08 ....A 97205 Virusshare.00081/Exploit.JS.Pdfka.ffx-bb8b12a3738f0a4a8a3314dd7bfd5383702a4722818ece48611f0740308d5831 2013-08-16 01:33:24 ....A 96689 Virusshare.00081/Exploit.JS.Pdfka.ffx-c8c7ced8ce3ca3d80e7a21a96bd40609d9231a121789dc46530f42bffdebce8a 2013-08-15 06:13:20 ....A 54454 Virusshare.00081/Exploit.JS.Pdfka.fgj-517d72b7d8eaaa01e4bd448940df92192a26811c57f508600a2766617e288c28 2013-08-16 00:39:46 ....A 54910 Virusshare.00081/Exploit.JS.Pdfka.fgj-b11049f71b0b7b2e1bd02c619849f2174b7182c2a0aeb191254660675a4a00e9 2013-08-15 12:23:16 ....A 62166 Virusshare.00081/Exploit.JS.Pdfka.fgj-cef0c1a856799fef3f20de4c59c5f557d8965c8f3089ffc59cff9bda9bc50636 2013-08-16 20:37:48 ....A 4403 Virusshare.00081/Exploit.JS.Pdfka.fgm-a9e8d88125446d84104dcc351f42ab829d9316a12fbe6fbc3ee4abb8a845213f 2013-08-16 21:14:12 ....A 4405 Virusshare.00081/Exploit.JS.Pdfka.fgm-bc19c385539905437314bc30bb064e01ef87027de567c6ec32a6652ac4995ce2 2013-08-17 01:31:48 ....A 54796 Virusshare.00081/Exploit.JS.Pdfka.fgv-0f44d49481c18363b83243a2e6fe06c472a57d390cd5a1079fefe9af04971840 2013-08-16 04:17:46 ....A 62734 Virusshare.00081/Exploit.JS.Pdfka.fgv-110c052e4a5f44fccf2318a2f65ba74fd2d7f031e72e0dd1bbcdaecf8c958414 2013-08-16 04:53:04 ....A 54841 Virusshare.00081/Exploit.JS.Pdfka.fgv-444670a3bd0ce81a6e28110c5a3b6c7bb16d59a0c475a25bec08fc5a59930dc8 2013-08-16 04:12:18 ....A 62318 Virusshare.00081/Exploit.JS.Pdfka.fgv-5a0dcea46d0d59bfc1def6d829b2264e6828cd131a4593adb118d2a77a70d3e0 2013-08-16 16:19:02 ....A 54916 Virusshare.00081/Exploit.JS.Pdfka.fgv-5df86965ebe4132e687e992cf7a171b1f7b60d32cbdb02e37145cb40e346317f 2013-08-16 21:54:06 ....A 62432 Virusshare.00081/Exploit.JS.Pdfka.fgv-7d829dcefaaecc5076c2e5aa143ec1c9bed3b2427183a14a9702c78348b6da71 2013-08-16 22:25:20 ....A 54798 Virusshare.00081/Exploit.JS.Pdfka.fgv-8ec83a61e2a95cddae877a942d4a2ffef664c979fba8dbfdc9011fa06358e193 2013-08-16 19:19:52 ....A 54611 Virusshare.00081/Exploit.JS.Pdfka.fgv-a372654d5dc9f46226d079ed9e4fa7f7d1fd20ea883b0427bb9646f27fe022f0 2013-08-16 22:08:58 ....A 62375 Virusshare.00081/Exploit.JS.Pdfka.fgv-b4fc6c340ace40ee37b7f5e8a4eac9e14e3c46a28ea7ecf68d26eb266ce782a1 2013-08-15 14:23:40 ....A 54663 Virusshare.00081/Exploit.JS.Pdfka.fgv-b5f0788ffaa8695aa2093431e1edc4c739417bf6a0ea849254420aa2824eed3f 2013-08-15 23:12:46 ....A 54226 Virusshare.00081/Exploit.JS.Pdfka.fgv-b6c33da5aa79a7c607500bf59e446f64861f519dc21612141db05805e0b62f87 2013-08-17 02:04:36 ....A 54973 Virusshare.00081/Exploit.JS.Pdfka.fgv-b6f2018f7f9f7aaf85585a2d2a641f0e9069b1ab1e24d18d999cdf04271e0ce3 2013-08-16 17:08:52 ....A 54555 Virusshare.00081/Exploit.JS.Pdfka.fgv-b715e1f45e646af545a49313af84a2d5d288effa516f535027d9571b286aad73 2013-08-15 14:17:44 ....A 54675 Virusshare.00081/Exploit.JS.Pdfka.fgv-c1771dc27ee0f83aa47b20a7da38c6621f3892e2d64b7b0e7fefae8eca7fb768 2013-08-16 16:58:44 ....A 62536 Virusshare.00081/Exploit.JS.Pdfka.fgv-c309a6d77001aa64b7889d7ebfb0020aa786fd6088f85829630dc0f5c7a0a394 2013-08-16 15:35:04 ....A 62258 Virusshare.00081/Exploit.JS.Pdfka.fgv-c38962d176528687da8cf3c672387d9a3cef0e6072b3950481e7e0f9c2ac9341 2013-08-16 04:44:18 ....A 62839 Virusshare.00081/Exploit.JS.Pdfka.fgv-c3c2709adfc18942bb557f213a92b97eb9eab02810d00b1a8e7bd59e273a9432 2013-08-15 06:22:04 ....A 62096 Virusshare.00081/Exploit.JS.Pdfka.fgv-c900af74e0d02e38854ca7e7a09c399897ed8d9193a4c867ec33972041b6882e 2013-08-15 14:36:44 ....A 62099 Virusshare.00081/Exploit.JS.Pdfka.fgv-c9654ed6ae90325e5959848f1e2fdf64ab50592ce01b8b66e2c3e2f75162ec69 2013-08-16 09:16:50 ....A 54596 Virusshare.00081/Exploit.JS.Pdfka.fgv-cef3f1d317106653cf862fb53b9f16e6bc5bfcb78997dd677db664e2c1e56e16 2013-08-16 15:58:04 ....A 92119 Virusshare.00081/Exploit.JS.Pdfka.fgz-ab3ea6d487cfe298bef265a7cb58f25eb39d9dfdd469206384ff3739939d16f0 2013-08-15 20:59:12 ....A 93417 Virusshare.00081/Exploit.JS.Pdfka.fgz-bd1442fc193fbf9b556dcffe1598208aec285afdbc77185bfb088db39538f3a6 2013-08-15 13:31:50 ....A 13379 Virusshare.00081/Exploit.JS.Pdfka.fhv-a9ce8513be982d36184549c43e91bb56fa7deac7fe633cfa04a4ed3d7fc0e1a7 2013-08-16 20:44:00 ....A 13381 Virusshare.00081/Exploit.JS.Pdfka.fhv-b7b8474925bbfa0430fb970ead33f95e823e8ae4f553fe4fb4a542aebfd4dfb1 2013-08-15 23:23:24 ....A 13375 Virusshare.00081/Exploit.JS.Pdfka.fhv-cfd41aedb01d821ffc6fa9ed6b041d2990a2f8f64a5f14cd474b80f6c038700d 2013-08-16 17:58:36 ....A 52504 Virusshare.00081/Exploit.JS.Pdfka.fib-4d440231798b3b055054836cd0999d4cc18e353ed4adeb40436f3fe3dac0b08c 2013-08-15 05:41:56 ....A 51938 Virusshare.00081/Exploit.JS.Pdfka.fib-a661e1eb9b83fad5751dc369d1a85e9fa85b9b815cfbfdf1c091bb9922d2d0b2 2013-08-15 08:17:30 ....A 52504 Virusshare.00081/Exploit.JS.Pdfka.fib-af807a7935f28add2fad2883f1fbf6f86d9e72c00d302bf6235728d4ce6e43de 2013-08-15 21:52:24 ....A 96622 Virusshare.00081/Exploit.JS.Pdfka.fji-36c7514c4e52cae1cd73863f50468e895dc24828f31bbab5c409f54ed520e81a 2013-08-15 21:01:54 ....A 70139 Virusshare.00081/Exploit.JS.Pdfka.fjq-3c0a65096216b15fe04ebc68d484ae12fffe08be4a92e39f69f8dd704652b007 2013-08-15 04:59:56 ....A 84925 Virusshare.00081/Exploit.JS.Pdfka.fjq-544a8726716a8353c4bd1ea4003b659b3b4b837550ee7d44572d10a02c41d815 2013-08-17 00:40:52 ....A 5223 Virusshare.00081/Exploit.JS.Pdfka.fk-6b194f58d1fcb24bd5f4a3514c8118cdfa43fd86075cc4cca69845910414fec5 2013-08-15 23:18:12 ....A 5050 Virusshare.00081/Exploit.JS.Pdfka.fk-b55dea8c40bfc1a5fc35eccba0708f0f9719038b9646007b383e413676d38af1 2013-08-15 13:17:22 ....A 4978 Virusshare.00081/Exploit.JS.Pdfka.fk-b5e1c7cf2b0dce5a00f1f2d18ea73819d83f018a99218332e8ae8c7b8fd4b812 2013-08-15 23:25:20 ....A 4894 Virusshare.00081/Exploit.JS.Pdfka.fk-c2bcc4b997004203dc94f13234adb6ead9cdff2e012b37044fa933cd206346fc 2013-08-16 18:53:14 ....A 12145 Virusshare.00081/Exploit.JS.Pdfka.flm-7064d9c9658f7ce73f3015dd4b8699c66909cf163c6884992bde970e12bb480e 2013-08-15 23:38:44 ....A 32969 Virusshare.00081/Exploit.JS.Pdfka.fva-3d9641004226d3d35d6b17d7093942f7cfbc5ad981a38080aea3f4e0990216cc 2013-08-15 23:27:28 ....A 36452 Virusshare.00081/Exploit.JS.Pdfka.gbc-99c5fa1a618f11aa8de86aa2a46551c2f2ed3c37a9398e2102aa54e95bea5b1c 2013-08-15 14:26:18 ....A 151076 Virusshare.00081/Exploit.JS.Pdfka.gbf-f6254c78b7db7bc6e38902ff1a413e173b8d09d5d28f8b1353e65517f8bf60f8 2013-08-16 00:28:52 ....A 15864 Virusshare.00081/Exploit.JS.Pdfka.gdq-948bbeab89d200b2f1655d99c95d393fcee720b62db808a0dca6782f0014ff80 2013-08-15 21:00:04 ....A 18382 Virusshare.00081/Exploit.JS.Pdfka.gdq-bfd63d3b663d9da1969b594eefb766a3c55452753719ba718db14e2c041ee8e2 2013-08-16 00:01:48 ....A 13589 Virusshare.00081/Exploit.JS.Pdfka.gfl-112f68e04873732ad74d0512461b76a46c296a488f8cd9d8380f0258efd76707 2013-08-16 17:54:58 ....A 13569 Virusshare.00081/Exploit.JS.Pdfka.gfl-195a5a21cbf04651d326b9d0994c79e1323bdc773de684470815615581f29904 2013-08-16 00:42:02 ....A 13597 Virusshare.00081/Exploit.JS.Pdfka.gfl-30993065bcef16310b22cdbd699d6659586ad9ea45e98e275f284db03a8ecfa9 2013-08-15 13:00:34 ....A 13609 Virusshare.00081/Exploit.JS.Pdfka.gfl-336237ea697ad0c26b1ec7bc1e8fa36311d621951fe95370e90cb459d9f7c7d4 2013-08-16 00:52:58 ....A 13613 Virusshare.00081/Exploit.JS.Pdfka.gfl-491f10cb91b5f8311a3b2d7babb8bcb0c7e0e2f965371aac79b9d71c17e2f28d 2013-08-15 12:56:56 ....A 13587 Virusshare.00081/Exploit.JS.Pdfka.gfl-5035ad0004082647b30e5ae8a1cc4bd99a24ae2a9c75e44e83012b9d5f7a6374 2013-08-15 13:34:48 ....A 13611 Virusshare.00081/Exploit.JS.Pdfka.gfl-6995056542d2b1a051b98eff77fdf459dcf4606775d5860882ac273b8f4603db 2013-08-15 13:07:34 ....A 13587 Virusshare.00081/Exploit.JS.Pdfka.gfl-7624e863dbab82ed5dd6593953558770a89d8c3b2832bacd1776bcd21d5e66bb 2013-08-16 01:16:54 ....A 13601 Virusshare.00081/Exploit.JS.Pdfka.gfl-76699b336504b29afb40ea47b14f65c5be9080fb97a53336bd683d0740749d10 2013-08-15 12:24:42 ....A 13611 Virusshare.00081/Exploit.JS.Pdfka.gfl-7698b7b7073e3ec095924301bb830eef0ed1df009659b702476c37dd81727034 2013-08-16 01:20:18 ....A 13593 Virusshare.00081/Exploit.JS.Pdfka.gfl-79d13b9869ab02047c470dcecd5126b0ece5d12c19fe2af743b7785031fc023c 2013-08-15 18:23:54 ....A 13615 Virusshare.00081/Exploit.JS.Pdfka.gfl-8c07f1456b07bad607a70670f6a73b47a321b50952731812320d551f3b33fba9 2013-08-15 05:23:56 ....A 13605 Virusshare.00081/Exploit.JS.Pdfka.gfl-8e3d292de2a361a6d00590ba2e65c3128cf3770fc94f731930c087c52c66da5a 2013-08-16 01:04:52 ....A 13613 Virusshare.00081/Exploit.JS.Pdfka.gfl-8f17396c295e51461c7cc3ee7b0ccb05adda029d28443a009da4e5165325abbf 2013-08-15 12:21:12 ....A 13583 Virusshare.00081/Exploit.JS.Pdfka.gfl-93dc87840f986b059ee4332ce1bc838d9fcc2310be3fc5e4d58c43086b07a5fb 2013-08-16 01:27:00 ....A 13603 Virusshare.00081/Exploit.JS.Pdfka.gfl-94bc5ae871adac78534cd0942cb8ec8710c226fed8127f03776aae18e1f97d58 2013-08-15 06:35:14 ....A 13607 Virusshare.00081/Exploit.JS.Pdfka.gfl-9548ae67aa2b22ff3b4f7258e1620529f553dfd00911d780e0fb53954dfac1fe 2013-08-15 18:34:46 ....A 13601 Virusshare.00081/Exploit.JS.Pdfka.gfl-9ca74cd5a81b9a1a96dd63d67ee33c3b476f8a4c58b2e76c9b55da935acc4cea 2013-08-15 18:28:42 ....A 13589 Virusshare.00081/Exploit.JS.Pdfka.gfl-ac7a2b1bec88455ca07eb9774f3521cb3cea9608d5eefd3e5f42f200a12ac139 2013-08-15 13:07:16 ....A 13597 Virusshare.00081/Exploit.JS.Pdfka.gfl-b2834713b3f53d4e2bc56e0b1d75e077d8da7abf2d1c8c8ddcb7bf9e3a4d3c72 2013-08-15 18:23:16 ....A 13601 Virusshare.00081/Exploit.JS.Pdfka.gfl-becbd5cfb3613c3bfddd31a63b3e7e5efb0b98a6bf19c22a0b16ce624182282d 2013-08-15 05:59:06 ....A 13605 Virusshare.00081/Exploit.JS.Pdfka.gfl-d64e7ebab52848b0f53965fac18a88cfec636bc3cb182a2f24815148957cbb1a 2013-08-16 00:21:28 ....A 13599 Virusshare.00081/Exploit.JS.Pdfka.gfl-d88fb4f92a31fd3ba496ec669c110841582f40c34a2b8a52dea4eb23a8ca2c5a 2013-08-15 17:26:52 ....A 13585 Virusshare.00081/Exploit.JS.Pdfka.gfl-d9b34a0aee23cf1967f61b09e211906e599677d2fa1a20e35fb57083171ea6c9 2013-08-16 01:53:42 ....A 13603 Virusshare.00081/Exploit.JS.Pdfka.gfl-f3f22a6f746787e19f58986cfb854eac8707a0e104e844e6acc65814458f35c8 2013-08-16 01:54:16 ....A 13597 Virusshare.00081/Exploit.JS.Pdfka.gfl-f78c2bb0bf1f440f6ec5aa7db46a1f4448fda79884b1a639e051ac559f714749 2013-08-15 13:33:10 ....A 13605 Virusshare.00081/Exploit.JS.Pdfka.gfl-f89e9d8c209a49c53892276367c99859c502d19e6730763e967a9c28e2300054 2013-08-16 17:32:28 ....A 13332 Virusshare.00081/Exploit.JS.Pdfka.gfz-c49fb29c0c1fe7d028a0966389d64992e549d8055e4bca1adbc49d2665c8eced 2013-08-15 05:09:58 ....A 13619 Virusshare.00081/Exploit.JS.Pdfka.ggh-8c101b38bc35b562093e373cce23b73109a12ea8d2fd041f49ec18efdaebd035 2013-08-15 13:22:30 ....A 13609 Virusshare.00081/Exploit.JS.Pdfka.ggh-db409841891a88e9aad01932c65e29ada52f3f82877d681f5833224e3f2f6de4 2013-08-17 00:11:28 ....A 14761 Virusshare.00081/Exploit.JS.Pdfka.ggp-46021e5b0ab7190a8c4aca3fe1131466ed2ef60761434fad9f72ec69bf4740f7 2013-08-15 05:59:38 ....A 14707 Virusshare.00081/Exploit.JS.Pdfka.ggp-eff1f053b088641471197b20a42c06b2dbc0bc9b721a0e6b11f6d396fdfca5b3 2013-08-16 04:51:14 ....A 14608 Virusshare.00081/Exploit.JS.Pdfka.ggs-be8c9245af0729f9ae04a1bec6f26a1f1fa3085f77e7c4db5ce999a444fbd731 2013-08-15 14:11:18 ....A 14572 Virusshare.00081/Exploit.JS.Pdfka.ggs-d1fda5e15819342f6afb4564fe3815b10d31d1ced24a96491b34b9c7174eee8b 2013-08-15 05:49:50 ....A 13484 Virusshare.00081/Exploit.JS.Pdfka.ggu-72dede72db400b91ce0545db6cff9ce2136e124b8847d0d2acfb9735ae1c00bb 2013-08-16 15:12:10 ....A 13484 Virusshare.00081/Exploit.JS.Pdfka.ggu-de53aeb695c8814ae67835773044c8ccdaf1284a038f4331a244107236c9c9db 2013-08-16 13:44:54 ....A 13486 Virusshare.00081/Exploit.JS.Pdfka.ggu-df6d8f60e5a0a867651aa4b15a3e75ed1ffeeed5c2bc22ba003766031fb7b046 2013-08-17 02:00:06 ....A 5625 Virusshare.00081/Exploit.JS.Pdfka.ghl-80ddda7fdd92663f4074f3f4ab0050db0a212c21ee2bafd56638d91bd87d3235 2013-08-17 01:12:52 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-0131ae847ca4d3751eb57eca37ddf242434fbcf260f5b726db4759847b0e5463 2013-08-15 12:31:06 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-0bfca9a779b113cc3f409d0479d809152fae89e4dca0ab4819f8a627d9c856b3 2013-08-15 11:36:40 ....A 20137 Virusshare.00081/Exploit.JS.Pdfka.gip-0eba7c96ec6d495f86fc9179de58aaa2d8ec88f2a7c76efd53112cbabbd88fe2 2013-08-15 12:24:20 ....A 20089 Virusshare.00081/Exploit.JS.Pdfka.gip-0f0dc91200ee7b9dd3e32c7ff209c83ff4cf7e54009802ceae3db70f9a296438 2013-08-15 12:58:02 ....A 20089 Virusshare.00081/Exploit.JS.Pdfka.gip-0f2029e8372a5033d3ab2589b332ee05537fb77536879be8ab7e061d47890e7c 2013-08-15 05:14:44 ....A 20161 Virusshare.00081/Exploit.JS.Pdfka.gip-133156a70e4042a1829d3f41a563b8408ff63754bd4b6a09e4f267f5d10c8bfb 2013-08-15 17:25:54 ....A 20101 Virusshare.00081/Exploit.JS.Pdfka.gip-1422fe77c7a44080d512a3dd51a7d340f75d033b9323ee533de8ddaff99e96c1 2013-08-16 00:51:38 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-17e655c301242eefcd939a956be9d056041fed10a0a34fc2a8766757d0a24eec 2013-08-15 23:25:04 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-1fb423d194e1f620f6915fb75bf874fd13984dfd812b38c1193a365e6eb3d1ff 2013-08-16 00:53:46 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-2a7eab1713aeedee9a165ea5cd8e9eace631b38e8b070959fc717d7280309e02 2013-08-15 06:19:28 ....A 21805 Virusshare.00081/Exploit.JS.Pdfka.gip-2a995b217749f9f721278964340fe5af5abe4f65008eabbc44a5114e896927bc 2013-08-15 18:37:08 ....A 20101 Virusshare.00081/Exploit.JS.Pdfka.gip-2c3cfb4c9de0c724ca40def6b60e73e1d3aaa1beddfaa8e1c326e2f34c9a2066 2013-08-16 01:22:12 ....A 21181 Virusshare.00081/Exploit.JS.Pdfka.gip-35868ee3c8ff0dcb9bd51760fdf30287a7153b132605ebf0ab260d3e3ef2ae08 2013-08-16 17:38:58 ....A 20185 Virusshare.00081/Exploit.JS.Pdfka.gip-35c73fcf4f1ae5151b4a0612e64da97d56d706ad551200d7ee97a7fda2bf7c86 2013-08-16 00:19:18 ....A 20197 Virusshare.00081/Exploit.JS.Pdfka.gip-3657b2d6b552e5843f8d40c4adefbd1cac76f35180318961c64e3d99bc1eef37 2013-08-16 18:55:34 ....A 20173 Virusshare.00081/Exploit.JS.Pdfka.gip-3cac513c03034d9c5f1e605543f3a700e2d46f7f17fe71f719bb6ad4db754baf 2013-08-15 22:04:38 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-3d8d9f24df58a187b7bca2a215a02abb3dc30bea76bfc291b26d1511006ea116 2013-08-15 21:39:08 ....A 20233 Virusshare.00081/Exploit.JS.Pdfka.gip-3e0bd75a41639721e51684f270fcbef577ddf655c27cc09d9d5f94a57562e166 2013-08-15 21:31:30 ....A 20089 Virusshare.00081/Exploit.JS.Pdfka.gip-3e293a436ee4d34ff461703103676f2c943eec65b07cb9076a0ccf938242c773 2013-08-15 21:00:42 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-3eb9f16150dd0b30b96488aca6176a11f90c57d81582b73541dfc3696de05cfe 2013-08-15 23:25:36 ....A 20401 Virusshare.00081/Exploit.JS.Pdfka.gip-3f16a06efe207e8f34cdcf5136a56e506eb396034774ee9de82d92d5ae892ce3 2013-08-15 23:22:28 ....A 21781 Virusshare.00081/Exploit.JS.Pdfka.gip-3fb922cb99deb2ce768d03f5fa18b3f4691f4d53ce71bc33e4f3071d1151a812 2013-08-16 00:57:18 ....A 20185 Virusshare.00081/Exploit.JS.Pdfka.gip-3fed5e884c69820823615ce56030ece392e73eaffefd26fdd6830f6c843b526b 2013-08-16 15:45:30 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-45a6970f250b9450ea91ebef048caf61dfe72f9200ba17dc4cc3fa9a4e66e9eb 2013-08-16 17:21:14 ....A 20173 Virusshare.00081/Exploit.JS.Pdfka.gip-47e825d675f841277a2c1b48c06c3f801796b9b0c289c913d2d9d501484f03f0 2013-08-15 05:20:42 ....A 20089 Virusshare.00081/Exploit.JS.Pdfka.gip-49d4bdd2533cd804c7ddb7aeaf2a84fb1eb88d7331963f16d98ccfd30ae54ad4 2013-08-15 05:19:58 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-4deb619c225e68b75b2ea23deca52385d2d05e992f21184e86c0c45849a930aa 2013-08-16 20:50:52 ....A 20185 Virusshare.00081/Exploit.JS.Pdfka.gip-502e211f06b3afa9206af2cda404d8508b6f51a6ff644a58a5594c82fc54a380 2013-08-16 00:44:26 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-50745de0411ccf77a7e3515003b6993f55cb6372c7837318808545581d12a235 2013-08-15 23:23:52 ....A 20101 Virusshare.00081/Exploit.JS.Pdfka.gip-5b2ca8342a8a579f210449dbdcd413c6816d51ed58fe898d40707297033fa3cf 2013-08-16 01:00:00 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-5b44618a60216979561d95420db1664efb018a3b1996d2817dcf1e4e67468ebf 2013-08-15 21:31:12 ....A 20089 Virusshare.00081/Exploit.JS.Pdfka.gip-5d9a147b455005f5d02ede38ad9f47b096c45e5c59bb426b766518b07ed12f2f 2013-08-16 01:56:40 ....A 20077 Virusshare.00081/Exploit.JS.Pdfka.gip-6172f751550d1b893bbcb9c0874f1d6482592c2d7d93b5647063f571a02456b0 2013-08-16 00:53:56 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-6902523ac2279186030e09cb332cec80a3e0a0ebeb757dc69cf9e9aebba3bf35 2013-08-15 13:47:50 ....A 20209 Virusshare.00081/Exploit.JS.Pdfka.gip-6ba6e0dbaebb4d17fd2f58fcbd254687689dee39ef3043215b354d7bd33758af 2013-08-15 05:24:06 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-715af15893c3aa4cdaf928d69ab101d48528cc95030e5f5f9c9c75fe0cc44ca3 2013-08-15 18:27:36 ....A 20917 Virusshare.00081/Exploit.JS.Pdfka.gip-74d7c74f1aeb281490ef381025572d62660871cb964e7a744f68b9c79ab49c8b 2013-08-16 21:14:20 ....A 20197 Virusshare.00081/Exploit.JS.Pdfka.gip-784adf21b1353b457c12407bf82152880766298ba599b1d147b3baad1a0be4ef 2013-08-15 22:19:02 ....A 20197 Virusshare.00081/Exploit.JS.Pdfka.gip-7d28f2ebab01d83d8fe446c3b51b5cfe200c14f2b03f63388b29667d24e148f8 2013-08-15 23:17:34 ....A 21901 Virusshare.00081/Exploit.JS.Pdfka.gip-7f42868d7fbc3aa61c5f2d13c23bf66b7e3e41eca9e4cbc8a1b2a2557aeb2d9a 2013-08-15 13:27:22 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-8cbaa96988bf072ff950013e2105ba45d5a61b1e43ea6dfc17189180282a8338 2013-08-15 05:07:42 ....A 20185 Virusshare.00081/Exploit.JS.Pdfka.gip-91ce63ef606852c6641eedbe15b3ab4807e80b31128534e0eecbac97656fe983 2013-08-15 06:18:02 ....A 20077 Virusshare.00081/Exploit.JS.Pdfka.gip-930e786da20bcdc08464aef4bb61562d8e623c08b31d6fe734aa9b7e00bc8c20 2013-08-16 09:11:12 ....A 20161 Virusshare.00081/Exploit.JS.Pdfka.gip-9dc52219c673087c7f0f7270fb9057c5ab31a72d88d7fcf08c06f35b5ad937a0 2013-08-15 20:53:46 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-9e41232ea342bf5874166a79d161957a7d906d626c2382ff8dacb8f93005de6f 2013-08-16 22:07:40 ....A 20209 Virusshare.00081/Exploit.JS.Pdfka.gip-9e5aab431d2a8d8886abbb1e937ebcbd6a29426491cfac0c80361b91628b124c 2013-08-16 23:38:04 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-a31f1ca15110cb5e99b48b668f79d18deb5c784d0e3f17d59cc38fc87135da68 2013-08-16 08:56:38 ....A 20041 Virusshare.00081/Exploit.JS.Pdfka.gip-a3606147b70a835965d4477ef537138179a615a4057626540433e8a38fc09f2b 2013-08-15 05:27:18 ....A 21889 Virusshare.00081/Exploit.JS.Pdfka.gip-ab2f0a1dd0e433c9b40d22a9ac05dde204aa3792a19657bd755e973e0dc43071 2013-08-15 12:26:56 ....A 20161 Virusshare.00081/Exploit.JS.Pdfka.gip-ab4ea28f9a9356e9d600d71352c1a4b186fe2e97348d1a152ff3a0edd9a8ae2a 2013-08-15 23:38:30 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-abaf554b2cd56603f4dff4e454aa3c73e1637ed6aa0058ea4775f9ab28fa8f43 2013-08-16 01:17:14 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-ac5aeece976a77883bca994b2825d8f76e92e7f8ba2964f87e43799056f6dcfb 2013-08-15 05:27:16 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-adc17a682c5751b67a42dbe7f5847470af68371a81ed71a1c7856aba42fa742c 2013-08-17 00:56:10 ....A 21877 Virusshare.00081/Exploit.JS.Pdfka.gip-b076f4b13896c06a286479561851eb91ea7deb3a8bb68aa67e00a80e3ba60c59 2013-08-15 14:17:48 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-b0f90ccaa878ebe8f07a6cfe67d874265666e251ebfe02b7e0b074d3913d82d9 2013-08-15 06:27:06 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-b196cbe11f7fdf7d7b38ba8c5ae04f64c33869391c5523efb524d025fa509cfc 2013-08-15 12:19:30 ....A 20365 Virusshare.00081/Exploit.JS.Pdfka.gip-b259f08b181befdfc4e3e709293c135a0b0624041ac794a0bd1800b09823b312 2013-08-15 14:27:50 ....A 20173 Virusshare.00081/Exploit.JS.Pdfka.gip-b277ffa3815f276a1683d4705eeddc40e6266a0de8bce161e4fea86ea6682258 2013-08-16 22:53:44 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-b367f12e2d99596c23ee446b638f368dfdfd952a2f72b5b9185eae2caeff778a 2013-08-15 18:36:56 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-b48d926d99d3b89eaafe007c2a08b8b622de83a90ef60e472087ac163f9e3963 2013-08-17 00:13:16 ....A 20161 Virusshare.00081/Exploit.JS.Pdfka.gip-b4afcfe7bb7dc3d2ef9e4e0f4d5009a4561c4e488b5dcbcf5da46218855c7271 2013-08-17 01:49:04 ....A 20065 Virusshare.00081/Exploit.JS.Pdfka.gip-bf2fecf351b8140f17a220ec518134dd7cbb7cb92b5d785c766f02006f0a9178 2013-08-16 20:23:08 ....A 21157 Virusshare.00081/Exploit.JS.Pdfka.gip-c5fdf30d41b46edadc7df9c022786e88bec6ab3580469cc3e6b4f5357eb7f0fd 2013-08-15 18:35:02 ....A 21961 Virusshare.00081/Exploit.JS.Pdfka.gip-ce59fcc673aed732ebdba70c8ef2a977d4a3f373c9dd4860b63ae9331bd2848d 2013-08-15 06:32:06 ....A 20173 Virusshare.00081/Exploit.JS.Pdfka.gip-ce672d7a2d9e6c0d313690d87f6805e8cdea6c12c7397344454e9076da7ab1bb 2013-08-15 10:12:08 ....A 20137 Virusshare.00081/Exploit.JS.Pdfka.gip-d02cc5fe33890b2eb0159da4ed2dcd8bad396f2415bf20b4662e06082c60584d 2013-08-16 01:01:36 ....A 20089 Virusshare.00081/Exploit.JS.Pdfka.gip-d245b3f8265259d5ff60a2cca5b24490c9d596f3723e8fcb95721bab89ac579a 2013-08-15 05:31:50 ....A 20233 Virusshare.00081/Exploit.JS.Pdfka.gip-d35a675d0b8949dabf5b01cf25c9132e4b51c3969c485266ce1d596a31930fc0 2013-08-15 13:23:38 ....A 20341 Virusshare.00081/Exploit.JS.Pdfka.gip-d520243d8c7cbfcaff717980ac355e1c10c5989b2b16816860a478309fd9d041 2013-08-15 23:57:56 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-d60b035a35b34a65a69ea72d4a36c13cb932973b8eab6931d158dd63d7509bd4 2013-08-15 05:04:52 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-d79e25c064f72d55b228e5b70fe535013ecce7fffa13ab4bcc5eee962afc36ac 2013-08-15 12:21:34 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-d7f1415023a506545272b9ff541298355cee624a52eb061d2212a68a06d47111 2013-08-16 01:38:18 ....A 20269 Virusshare.00081/Exploit.JS.Pdfka.gip-dbae856946045aeae0615067516d353bf4903eaf9af5ea3782e42eefadd9048b 2013-08-16 00:03:02 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-dfd704dedf7b22bd9ec51c23b34b60587f0cb403b5c9652b9e947e5425e3722d 2013-08-16 01:36:34 ....A 20125 Virusshare.00081/Exploit.JS.Pdfka.gip-efcf82b1eb65f27231e5c27257e1f86c14a72c350b1f14b7ca196df49a87de85 2013-08-16 00:51:24 ....A 20173 Virusshare.00081/Exploit.JS.Pdfka.gip-f201263b3cae0214d2a97afeb419e21d0927a4e35ae2283c38e87892f9768171 2013-08-15 13:49:20 ....A 20149 Virusshare.00081/Exploit.JS.Pdfka.gip-f2f71abb683a709eeaabea9a6bb3b7b9b5d91df6302662bab59301ce4f737f8b 2013-08-15 12:30:14 ....A 20185 Virusshare.00081/Exploit.JS.Pdfka.gip-f783de99217baef724ca2a1bfafc38f2ead062d20e9356d132ea2ec16a627ba1 2013-08-15 06:05:02 ....A 20137 Virusshare.00081/Exploit.JS.Pdfka.gip-f88d319a821ecbe48201ec185b11f0c2c1670ef5ff3252637e9517c8222fd97f 2013-08-15 05:41:04 ....A 20113 Virusshare.00081/Exploit.JS.Pdfka.gip-fc13ff89c212873d372a6e2d84cb589e1e57a1252114eb9a3c2d49dfb7cc4c26 2013-08-16 00:23:36 ....A 20197 Virusshare.00081/Exploit.JS.Pdfka.gip-fdd5d7439bd6ed16834ae44cf8d376d53c6577f2a45a644967b1e4d663e25796 2013-08-15 05:10:54 ....A 20185 Virusshare.00081/Exploit.JS.Pdfka.gip-fe8399dcb4e55e86177d0bd9a691c03404c706ea300725abd2866c45f4f34f39 2013-08-15 22:24:54 ....A 14775 Virusshare.00081/Exploit.JS.Pdfka.gmk-1dbebf9d45ee319e3d67bd724b0141d15f96ec7372c200f9ede472b19c79267c 2013-08-15 13:01:32 ....A 14783 Virusshare.00081/Exploit.JS.Pdfka.gmk-4ad085ca5e0b4ac7f6218f4cd60bbb7a509be4be77df166af5edf4d3f555487e 2013-08-15 23:38:46 ....A 14773 Virusshare.00081/Exploit.JS.Pdfka.gmk-ad8a281f721cf5bcb82703ed04ec0df0a3a3be8b1a743dc9794ed4abf7e8bab5 2013-08-15 05:05:50 ....A 12563 Virusshare.00081/Exploit.JS.Pdfka.mj-b2e34b131ae1cc577e392d7e13794a96d48b7d90f2f3136c149f869e5655d79c 2013-08-17 00:19:36 ....A 7532 Virusshare.00081/Exploit.JS.Pdfka.mk-af2018ac01b2b3d63eb83f0e272538600fec0b9599ef0b809b6921415ffecf75 2013-08-16 00:46:18 ....A 7396 Virusshare.00081/Exploit.JS.Pdfka.mk-b05fd8223243af7c446f6920481652acc5d73b90892d4e9761a091fb654ca563 2013-08-15 21:26:22 ....A 7447 Virusshare.00081/Exploit.JS.Pdfka.mk-b149a2a29f5c9a953ba90cbef21921a4581bf2ef81872b4d5f57023b2c742651 2013-08-16 15:02:52 ....A 44615 Virusshare.00081/Exploit.JS.Pdfka.qb-c9726af8fe01b199dbe06e81457408557794cf6c2338386197af3bd4b21b53cc 2013-08-16 04:19:08 ....A 21569 Virusshare.00081/Exploit.JS.Pdfka.tj-bb73d72dfc0d182fb39404c6a3e4fc7439a0b7a8c988b97fe8d30a462bff13db 2013-08-16 12:19:16 ....A 2797 Virusshare.00081/Exploit.JS.Pdfka.w-7585b8538cb531d0f50afeb0daa343235c1848cf4951195a0ad1537c6eff5d05 2013-08-15 22:26:32 ....A 2806 Virusshare.00081/Exploit.JS.Pdfka.w-a445dab3d26bd1f978fbecd833e75e64b3c05cb6a958fecef6b732733ddfd86a 2013-08-16 00:35:16 ....A 2847 Virusshare.00081/Exploit.JS.Pdfka.w-b10dbdab5f355a8f35c76b172ca6c50d3a291c53121ff4c92d6663877f1106b3 2013-08-15 06:23:04 ....A 2940 Virusshare.00081/Exploit.JS.Pdfka.w-b11050f9fbba5fddb9de024bda14b5c9a08ad130440813c471ef2b7130c57c71 2013-08-15 23:37:58 ....A 2804 Virusshare.00081/Exploit.JS.Pdfka.w-b5fa0f01f8626e7104f4385806ccdd94331f931b4a570754334467b8159db7e8 2013-08-16 01:37:34 ....A 2829 Virusshare.00081/Exploit.JS.Pdfka.w-bcac5067154849abfa223e9197dfb0f87bfc49fd24c49ec7eed7518099740646 2013-08-16 15:24:20 ....A 19744 Virusshare.00081/Exploit.JS.Pdfka.xy-6fb5fed519d41d00b123303e020726c9d2fbeeb5372e8d6ad43123e7169b9e5f 2013-08-16 18:39:56 ....A 19616 Virusshare.00081/Exploit.JS.Pdfka.xy-8b5b9ca86b040e7016e199e3fef173e6a6d12436747bc9869422d88430a57341 2013-08-16 04:43:46 ....A 8084 Virusshare.00081/Exploit.JS.Pdfka.xy-a38b41604b85732bb7ed9b357d48d434d59a00978e931123ff0d46c5b5bdfbcc 2013-08-16 20:08:54 ....A 8068 Virusshare.00081/Exploit.JS.Pdfka.xy-a9f5320bc1984c0b614f228bf6faf71527894c06c9d6eecfb96f785690ce4be3 2013-08-16 00:42:10 ....A 8085 Virusshare.00081/Exploit.JS.Pdfka.xy-b5c1e3cfaac534e1620d536ad58e3fd72040799559f04b90216403dfe6dfa40d 2013-08-16 00:30:56 ....A 8066 Virusshare.00081/Exploit.JS.Pdfka.xy-b5e1ed4cbb605eff7f1b3a7b7460cc6e9810b20559a54678a3a6c3803ea12923 2013-08-15 21:53:36 ....A 19744 Virusshare.00081/Exploit.JS.Pdfka.xy-b73c14509af7233a4d5962a5220346cdb26c03d1e5ff56609c8fdaa31f3c747b 2013-08-16 12:27:24 ....A 19572 Virusshare.00081/Exploit.JS.Pdfka.xy-b7d349149e7c45f874904e5188666f5a791dafa12daf45a974a3b07ce2de097c 2013-08-15 12:59:54 ....A 8071 Virusshare.00081/Exploit.JS.Pdfka.xy-c1ac50e662cf19210d98c76bedfa93e601e8687ed81e555515449f6831061235 2013-08-15 23:54:36 ....A 8083 Virusshare.00081/Exploit.JS.Pdfka.xy-c76bb4705719cb5d2278d9d9ace3ec678aae0c18b563403358538b684fc71290 2013-08-16 00:16:06 ....A 8081 Virusshare.00081/Exploit.JS.Pdfka.xy-c8f8dc28c9161e3a7e5cdebc997aadae74fa314698bf5ce02e1ed26bf3c91575 2013-08-16 10:27:40 ....A 8084 Virusshare.00081/Exploit.JS.Pdfka.xy-c94a3210964ca3d4ea19cafb4ef80240f29ed155efab4060eca22801dafd6f15 2013-08-16 20:49:36 ....A 8065 Virusshare.00081/Exploit.JS.Pdfka.xy-c98db16180a80d6882f263a23153ea88f6c83c80026aef218d54dde91e4fb707 2013-08-16 13:18:14 ....A 8081 Virusshare.00081/Exploit.JS.Pdfka.xy-ceed08325c9efc47d89e0d6710f2a6330b017e1b09625d9e6975a073b41776d3 2013-08-17 00:30:08 ....A 8056 Virusshare.00081/Exploit.JS.Pdfka.xy-cf169714b3f944e5315d376c7ef7232bda2684a779e54f83fffa7e622ddec72b 2013-08-14 23:26:26 ....A 75165 Virusshare.00081/Exploit.JS.RealPlr.s-d583d8b0b13dac296dbcdb29049b8bf63623426ba41d6a23ed8308b3a6e91252 2013-08-15 04:17:48 ....A 36080 Virusshare.00081/Exploit.JS.RealPlr.s-e2f2cf54c3ea46e9debba0cb0460425f3be6972fded017c0c4e7e16f6531321e 2013-08-15 00:45:02 ....A 33040 Virusshare.00081/Exploit.JS.RealPlr.s-eb3b807d9466d85899613c2d218376ac0c42e2ce9ef73bf1a3212670bcd0f64c 2013-08-15 14:17:44 ....A 9040 Virusshare.00081/Exploit.JS.Stylesheeter.b-c7d2de5f1cb0d0b49dae747e0d7c5412bf71869571d7f95be29c0cedb1ef6d91 2013-08-15 05:48:18 ....A 21765 Virusshare.00081/Exploit.Java.Agent.f-33cc32e2abe98d5a6767a79bec0878d0b60a8cf6cf4eee78d9001e6a39904230 2013-08-16 22:50:20 ....A 21965 Virusshare.00081/Exploit.Java.Agent.f-56881f1450c171d0db2cc0cdb7f029a890d5eb6d25b72724d82d14fc969bcd59 2013-08-15 21:53:14 ....A 19455 Virusshare.00081/Exploit.Java.Agent.hs-18a84a2a67f82aad7466038002458ecc573ea75f9eac4658f58654c35681ef1d 2013-08-16 20:14:08 ....A 18598 Virusshare.00081/Exploit.Java.Agent.hs-ac2f9bd8574ff1a6cf19fb5d19b00f30971e21ff928892e5dd7ef5510b53e9cc 2013-08-15 20:58:52 ....A 1683568 Virusshare.00081/Exploit.Java.Agent.ii-1d79ea9e62bb0f6998ed9db382bfbea431097c2a50a2456e129cb88a33c6aa04 2013-08-15 06:17:54 ....A 1076919 Virusshare.00081/Exploit.Java.Agent.ii-dc2d8f75184c45fec5ef74a3f29fa6ae15123e3ca5b923c0ac0fbe84428a46d1 2013-08-15 23:28:18 ....A 23817 Virusshare.00081/Exploit.Java.Agent.iv-56cfc86bb2578a78d803e5dd2a4de885b0e4be6251cdfa3b940e4ffbbc12136d 2013-08-15 06:03:52 ....A 30879 Virusshare.00081/Exploit.Java.ByteVerify-3f6f7535309b12fd8c52f06bf278bb7ac69a7623e461d381ee8bf936aee8a28a 2013-08-16 12:54:40 ....A 8263 Virusshare.00081/Exploit.Java.CVE-2010-0094.t-d46e79101c07fb8ed65cb8b6933aee9171114619d2f19c81aa89247669529903 2013-08-15 06:02:10 ....A 4497 Virusshare.00081/Exploit.Java.CVE-2010-0840.e-26eacf525b8c89ba5b717c2795283432e6c39901318f3e031b094ed113753393 2013-08-16 00:02:32 ....A 14024 Virusshare.00081/Exploit.Java.CVE-2010-0840.t-bc6fbaf291917d52fccd544aacb4aa59e18767e55583b167ee791237692a733e 2013-08-15 13:48:44 ....A 491 Virusshare.00081/Exploit.Java.CVE-2010-0842.a-bc3ee7c9676d159f0a5f1f985546461a968d720ad1428dc6395f08e929a1f570 2013-08-15 23:41:30 ....A 2220 Virusshare.00081/Exploit.Java.CVE-2010-0842.g-c0f2cc82b1bdab21a9802cae5437af9205c16e538cdcfc3279f553410c5e7641 2013-08-15 05:45:58 ....A 110070 Virusshare.00081/Exploit.Java.CVE-2010-0886.k-be3f01fe68284525f459b960feab8b4fdec7812ff2d857e5235b910599207c6d 2013-08-16 02:28:34 ....A 1986 Virusshare.00081/Exploit.Java.CVE-2010-0886.u-c7edf244d48c34183d0651c6b8e4d17464dc55ed4c6ea37e7a0c239a6b467c82 2013-08-16 15:19:02 ....A 2092 Virusshare.00081/Exploit.Java.CVE-2010-3552.a-44819f6826844ac3af75fd165d37fbacf66dc3158e8424f1293635f333561a63 2013-08-16 19:22:48 ....A 2094 Virusshare.00081/Exploit.Java.CVE-2010-3552.a-a4649e3cf515b57be8f83001bfcfc546983a303b62b2e3fd6b3a69f46da0a239 2013-08-15 23:58:42 ....A 2104 Virusshare.00081/Exploit.Java.CVE-2010-3552.a-a95296eb748f9e3fcb2438a2f9548056b731377cb88e1e272cbd10964a930f75 2013-08-16 16:44:36 ....A 2094 Virusshare.00081/Exploit.Java.CVE-2010-3552.a-bcb9e7abde45a4e0486f19f8ac289d1c04c9cb4d4fa2544dbed22dc284871fbb 2013-08-16 23:07:46 ....A 2134 Virusshare.00081/Exploit.Java.CVE-2010-3552.a-c7139002256141bda7233be4ccaf922e9029059811d5ccac2f56a0a2a4685a8e 2013-08-15 22:25:50 ....A 2094 Virusshare.00081/Exploit.Java.CVE-2010-3552.a-c97b324dda18c1a2e88a07ec02012ded12024a7e39ccd78232b2c6633a3cf47a 2013-08-16 00:32:18 ....A 2118 Virusshare.00081/Exploit.Java.CVE-2010-3552.a-ce3997bd410eb0ef37c9c898f5f81aeaf35b9eca2b891ec1770e018d943efd4a 2013-08-16 12:28:02 ....A 2024 Virusshare.00081/Exploit.Java.CVE-2010-3552.b-b575308738d3758ff4e1b8671374238fe07a4b3695557f131a75e362473e36fb 2013-08-15 05:59:34 ....A 2355 Virusshare.00081/Exploit.Java.CVE-2010-4452.a-73f423f426e7096ab3a91342a8b1d790b60c7d50eb4de8f0d403661e45553975 2013-08-15 12:35:28 ....A 6915 Virusshare.00081/Exploit.Java.CVE-2010-4452.a-a990d381aab44fc42f524c3f17fa7dd464e87328b241f90e96642beadd7496a4 2013-08-15 13:06:20 ....A 6915 Virusshare.00081/Exploit.Java.CVE-2010-4452.a-b70835253504fd875a6324fc71a01a443758a42d30eb78b81f22188ee889e80d 2013-08-15 13:12:54 ....A 1588 Virusshare.00081/Exploit.Java.CVE-2010-4452.a-c76ac29244013ecb9e2495fa584bf05f53e6b343c26e725939387a65d806eb90 2013-08-15 05:28:08 ....A 2573 Virusshare.00081/Exploit.Java.CVE-2011-3544.rj-baa25d87ecacfbc333bf2a9f7eebf2aa769da55ffc50860d906c4d65dd16d726 2013-08-16 01:39:48 ....A 2802 Virusshare.00081/Exploit.Java.CVE-2012-0507.nx-4c5fb07599a1b66a335095bb6f97301e2e77c5ba2e8f9586f59e63f3b099921f 2013-08-16 10:25:38 ....A 18873 Virusshare.00081/Exploit.Java.CVE-2012-0507.pw-bf2ea08086e6c0f7aac77012996ea7a8df6ef3d054df3e4b332902de801cf8d2 2013-08-15 17:31:58 ....A 9575 Virusshare.00081/Exploit.Java.CVE-2012-1723.jj-39dc3ab2fb3fd4d424e39e3f7107c6ba68bd205464c8cde958ce66cf2650962b 2013-08-15 05:50:20 ....A 4444 Virusshare.00081/Exploit.Java.CVE-2012-1723.jk-f24906f8607be00b3226b64ae79b8f84078d53b48399b0c7bcdf6fdbbfc604a1 2013-08-15 12:57:58 ....A 5986 Virusshare.00081/Exploit.Java.CVE-2012-1723.js-1324ad7f52f1bf9f04a3212adb726d21fb61ee0bd074cdc04046d2e4ffa8067c 2013-08-16 11:08:50 ....A 4604 Virusshare.00081/Exploit.Java.CVE-2012-1723.kf-de5fc86174f72c634f328d44b359c7d7f25a4f781d1e6759669314867c087ef1 2013-08-16 01:11:26 ....A 9409 Virusshare.00081/Exploit.Java.CVE-2012-4681.l-595dea403434edd7dc941fac2c71bd32ebabdd5bff8ff3ffbc1777240ef21d0a 2013-08-16 04:22:58 ....A 25945 Virusshare.00081/Exploit.Java.Gimsh.a-b1f480ec9db51af643ed14d29a22518c12d1a167bd68c41e1484cdc341208441 2013-08-16 02:31:46 ....A 16642 Virusshare.00081/Exploit.Linux.Brk.l-82a58c41b434f8b41e7a45cb7a558f50c5baaecad6fb131c7840aaf0de566691 2013-08-16 04:56:30 ....A 9268 Virusshare.00081/Exploit.Linux.Local.bd-a5ed88cac2a8f42a60f00b1ab8c888c2c85a007c638a27109378b4aa38f6e933 2013-08-15 05:07:38 ....A 6698 Virusshare.00081/Exploit.Linux.Local.bo-d4e68eea31aaafb3dceeb538292cd1c056fffca4c664f927021bce6ae713dff7 2013-08-15 20:53:36 ....A 1339800 Virusshare.00081/Exploit.Linux.Lotoor.b-1ede4107b13bf781f94948620e33eaf11e298629cdc22eaf122cfe98f4f56096 2013-08-15 12:34:14 ....A 2103967 Virusshare.00081/Exploit.Linux.Lotoor.u-533b24f5e0d3130978cdc4dfbe829de486a39835ccd8d608512e1ea87a7556e5 2013-08-17 01:45:42 ....A 6112 Virusshare.00081/Exploit.Linux.Old.k-3c22fe06ad3e849def94420a119530c6a17a6ac29095d5fec897f1e3a821ed13 2013-08-15 14:17:16 ....A 8457 Virusshare.00081/Exploit.Linux.Old.w-c196aa3f46a3806eb5c6aa5be7c88404c9d2bfd685029267842b0c098176aae1 2013-08-16 21:41:28 ....A 13399 Virusshare.00081/Exploit.Linux.Small.fu-32d62a995215243fd03b99dd6a130b196b587a611134e9891b1264e222e55d78 2013-08-16 01:38:32 ....A 8722 Virusshare.00081/Exploit.Linux.Targa.c-a5a6bf628434a0b48c602733ad60122a9d6e323820eda6b226ba0e896a9f5b36 2013-08-16 23:52:40 ....A 94231 Virusshare.00081/Exploit.MSExcel.CVE-2009-3129.f-1b0bd29ce61b8574ffedce6079fc8391f7cf05de5e8c2b147a9b5a53a05cbca4 2013-08-15 06:19:40 ....A 4096 Virusshare.00081/Exploit.MSWord.Agent.ar-c0f34637a1b13398409bb53c2bbc01e5b02065ecfbf00d3e2e049989bda41f75 2013-08-15 05:44:26 ....A 222628 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.a-adcab19b1d42d3a15fc1af33b0775af5f25879b739363452633442f8df2b88d8 2013-08-15 23:39:44 ....A 113869 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.a-c33185a69f0e78d6b079757d58cf41012bdcff1d81228bd593bc134fb1610850 2013-08-16 00:27:48 ....A 147225 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-3d475974fa385dd51d5ba00bc66e679cc5c459af47eb2a610e1ed82da3669913 2013-08-16 11:02:54 ....A 112683 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-3e3df2b471bfcb4087918d047a31bd24d0377431a2dd821e59f05b41d2fa7b30 2013-08-15 13:27:12 ....A 1824 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-9855a32cfcfff84bf1c3458b269e20b419329fc35a7dec63d4a50c88334e94fd 2013-08-16 01:24:16 ....A 136138 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-a5a49fd2034c57bb7f3bdcab0634d84d7ca6f60d2727db3d43096e23cbac2f69 2013-08-16 12:09:22 ....A 49901 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-abb71d9d7e7d697c9b8a7bcb345ce3cf7b992e1b381cea6373ee15b4e3c7e6a4 2013-08-16 20:26:50 ....A 45731 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-b5a0f7daf38f4128f251b05c875824ecd2af079ccf6c14fa4b2a3b86e7e1a76f 2013-08-15 13:36:30 ....A 120483 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-b70448a6e9aadf4ce8c70a71caa1773476639c7a4289b3fe741872842f842e75 2013-08-16 00:45:04 ....A 147247 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-ce656f22550cabfdc736093f468896f08f8d3ce5f6f2968d523827584248bb6a 2013-08-15 23:16:38 ....A 147234 Virusshare.00081/Exploit.MSWord.CVE-2010-3333.ci-ffe54f3deba71241c2bbda792bd09b6315eff2e2ea1018cfa209c869db265f16 2013-08-15 22:52:50 ....A 249453 Virusshare.00081/Exploit.MSWord.CVE-2012-0158.w-78dddc90f238a08980118ee85eafbb4e65c85fa59c945b935c10e283b5b33f7d 2013-08-16 17:52:54 ....A 115240 Virusshare.00081/Exploit.OLE2.Multigeneric.gen-cee5c1d958ce48cb3e758a0edea59546079b464717e06217cdff1dc679ca19d8 2013-08-16 19:29:02 ....A 29688 Virusshare.00081/Exploit.PDF.Agent.r-cd0c5135bec3c2afe27199b9f8e1e245e1eda7f1a740f50f5d4d5b257a53b7cd 2013-08-16 18:24:40 ....A 24346 Virusshare.00081/Exploit.PHP.e-93a1afc6e945640282860748360d9a2908c9d4cac811f2e24530885e29c11d49 2013-08-15 13:31:56 ....A 28033 Virusshare.00081/Exploit.PHP.e-c8a35b627ccc389d81b675ea70588c06d152adf45f73102b80caaa373f89a7a6 2013-08-16 09:21:34 ....A 51421 Virusshare.00081/Exploit.SWF.Agent.au-aa59f94b77e36843ac7573542e8a4c0c98cae0b1cab1ba74b51c1d30d936919d 2013-08-16 19:30:32 ....A 51421 Virusshare.00081/Exploit.SWF.Agent.au-b52c03db3979965293a4e0972e3df22c69dfc45cdf00dc0915c65b077ccf62d3 2013-08-16 11:41:12 ....A 4760 Virusshare.00081/Exploit.SWF.Agent.gn-4543c6e90ee324601ca8c6f0366a6b6305f5ec1bc1e89654485937748f1d8000 2013-08-15 13:23:18 ....A 167440 Virusshare.00081/Exploit.SWF.CVE-2011-0611.ac-b5f6c9367490f3a64ba8f14ed44015958221bef6052ec002e569d295bdb4eada 2013-08-15 23:51:22 ....A 9704 Virusshare.00081/Exploit.SWF.CVE-2011-0611.ak-b645efdbfaa32af9add3eb95b0c69583320c039725516d378eb06c04fec03657 2013-08-16 21:43:00 ....A 3404 Virusshare.00081/Exploit.SWF.CVE-2011-0611.al-a3521215775356af3f97d4861b8a5b4102c0a10136c56634b31939329678cd65 2013-08-16 18:23:04 ....A 3484 Virusshare.00081/Exploit.SWF.CVE-2011-0611.an-b5c347f004f5901d102294707854297a209e337a41a11706e58139940f0ce190 2013-08-16 04:48:42 ....A 2017 Virusshare.00081/Exploit.SWF.CVE-2011-0611.l-c35f518e7a2468638d9266d236a63379540fff3eb50e6b36d8d00ba472c77255 2013-08-16 18:45:36 ....A 7506 Virusshare.00081/Exploit.SWF.CVE-2011-0611.s-c7d9dde5e48a675361bddaabbf223e698babf76ac36ebd1c77392ca29b140e78 2013-08-16 00:58:42 ....A 3460 Virusshare.00081/Exploit.SWF.CVE-2011-0611.y-b01d81682539bd778a171e652139325e1493a568bb5c6bf1de768b4649fad667 2013-08-15 18:33:48 ....A 3477 Virusshare.00081/Exploit.SWF.CVE-2011-0611.y-bbef90d4c3213e443d20244ce4e5718c24fe658f66a24f7e1980e9516017b5af 2013-08-16 12:56:40 ....A 1644 Virusshare.00081/Exploit.SWF.Downloader.cc-72316d04926093c9b207bc06db660c99bf845f004add2be380ab71b9c624a954 2013-08-16 20:39:52 ....A 1765 Virusshare.00081/Exploit.SWF.Downloader.cc-8a1e0119c7770308202b5a61ba255c099c964046c73e87748effab018426d363 2013-08-16 21:57:26 ....A 1544 Virusshare.00081/Exploit.SWF.Downloader.cc-9351adaa83b2ad092604bb1a0eaeebcd86035c087f89bd9ea6cc5ef3686b8197 2013-08-16 22:55:04 ....A 1673 Virusshare.00081/Exploit.SWF.Downloader.cc-9fb9e1c8e7e96effef4bf7790c36bc6360c5c2f151f5f129f8d3f54c81b68ad8 2013-08-15 21:57:24 ....A 1904 Virusshare.00081/Exploit.SWF.Downloader.cc-a5e2fccc7800930a6e1dc8aae865d5b9f986bd2738a20b4437456a0e74f8c844 2013-08-16 19:56:00 ....A 1904 Virusshare.00081/Exploit.SWF.Downloader.cc-a9bc1f5ec650e73bfdc549a63f6b81962079b1c396b0667b218ae875046aafc2 2013-08-15 05:50:28 ....A 1968 Virusshare.00081/Exploit.SWF.Downloader.cc-ac90a4160c7b59e209813fa38dde5a4671d62088426613d90a69876c99c4d8e6 2013-08-15 18:08:16 ....A 1768 Virusshare.00081/Exploit.SWF.Downloader.cc-b0ead0a700c35275b3ca031d8c3808ee86549feb477dd3cf42bfeeb61cba0be2 2013-08-16 01:27:54 ....A 16777215 Virusshare.00081/Exploit.SWF.Downloader.ld-c7e00bf212761087d01d6aca1bc5be608252afcc41acd00b9f1ec4d1f841d249 2013-08-16 13:08:48 ....A 137904 Virusshare.00081/Exploit.SWF.Downloader.lv-4cc1794de4511143a71554a1e24f969f1aa5fe81d7c7a15a5853ec96344d7887 2013-08-16 12:19:36 ....A 137904 Virusshare.00081/Exploit.SWF.Downloader.lv-bd80854e1baf2dcfa61983e1768230ee152abf9fab2f3c2fb4ab6dd811353c02 2013-08-15 13:16:18 ....A 137904 Virusshare.00081/Exploit.SWF.Downloader.lv-cee40cf49ffb3ac5a8ef886c9b1f4b1f25b0599472d5523dd35c7a1e67b50ea5 2013-08-15 20:51:46 ....A 1359 Virusshare.00081/Exploit.SWF.Downloader.pi-c1ffad50631e9441209ef2ccfdfd33b4ca0463cb4503ec864b0328ced0a642b8 2013-08-16 23:43:24 ....A 942 Virusshare.00081/Exploit.VBS.Agent.ad-20d0a9bbf17a480f6c04204263d10192cc46e62c0463317bc325c35a046146bb 2013-08-16 13:43:56 ....A 946 Virusshare.00081/Exploit.VBS.Agent.ad-bd10c0660860fc23f06cf23d930aaac6b9cd06ce6ede01bc7e562d6367ccb3e0 2013-08-17 00:26:16 ....A 2844 Virusshare.00081/Exploit.VBS.Phel.bw-b09e7d04a12da1f1ae7bbfe1f61f9d5f6da8047923001afa7455fb6fb702c474 2013-08-16 22:19:40 ....A 11264 Virusshare.00081/Exploit.Win32.Agent.aq-b158170e65df248ebd19206aff355f26144c145e8168fa0a3e58bc438a092cd9 2013-08-16 11:01:24 ....A 569024 Virusshare.00081/Exploit.Win32.Agent.bo-c721ac8bc80eba0c4ea0298409d485091a410075d8bd0feb009adb3976ab3944 2013-08-16 01:03:10 ....A 2366 Virusshare.00081/Exploit.Win32.Agent.cu-b7ff9a9586c63d4a69832c1f41f15241404feee875fddeb340165d9c2af23a3c 2013-08-16 01:58:24 ....A 106592 Virusshare.00081/Exploit.Win32.Agent.gfl-aa88506bafb98e6c3a623b395f05c25a3db1c812cd481666b2d3c1eab078783e 2013-08-16 21:16:24 ....A 81645 Virusshare.00081/Exploit.Win32.Agent.z-a9aa2031512ca3e3b339375e08c8d3218a4073da071793713e1e9cdfa6219fc3 2013-08-15 14:36:34 ....A 1280744 Virusshare.00081/Exploit.Win32.AutoAttack.200-152717aa10ffc8d72eae0140744780e4752b2125daadc4e1a19d93e551080ba4 2013-08-15 23:28:40 ....A 330672 Virusshare.00081/Exploit.Win32.BypassUAC.m-92de22b1fbb3fff2a58fb00a6f1fbba4956d9adc6cb49aaef68c12768f336ea3 2013-08-16 00:03:46 ....A 325120 Virusshare.00081/Exploit.Win32.BypassUAC.m-d7dd66110e360e077f0f91b570567c629a8b321691c09ae4b26e7432f44d2731 2013-08-16 00:14:44 ....A 2676 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-0c994924b1b75c84b61367e74db308d46a7ea713f1b87793988ad0974923bdeb 2013-08-15 05:19:16 ....A 2687 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-0dcf90d207fb46008eee56421558aa35e2c4d02b404b115655e4e414af1394b4 2013-08-17 01:53:04 ....A 2668 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-14da23fc09a671d9c0f75aa859eda0ee8eeb0102efb385c0657c5f154585adf9 2013-08-15 18:32:56 ....A 2664 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-18e603918b4b02b442246141e86c8e55fde064dd4277b466f9b5805e6f642f97 2013-08-16 01:14:38 ....A 2667 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-1945d0428e26bedf43ef469db82db6391d333af9241c4062a26b156f2cb1e2b2 2013-08-16 00:26:28 ....A 2680 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-1ebb43f3a0b947c4a360103789fde3dbc110304e7d5d583ec0a75c74d4d1b838 2013-08-16 05:46:28 ....A 2678 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-2636286c33faea67e1d1fcfeeba56671e7442fb8cf360363859add8de2a3855c 2013-08-16 19:58:28 ....A 2678 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-2be897678d5586ef2573a3327fb300c40deef76bcd8395efc091dded37ebe68e 2013-08-16 01:32:44 ....A 2687 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-51bb1191955a7c69ef0b92645efc09bd6fe443eb7b3d8102c343b159bac8cb1d 2013-08-16 04:57:20 ....A 2677 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-597cc5430475a31d5608e090b3a8ded009eb42ebec84fe4db9c86a265abe3172 2013-08-15 05:52:20 ....A 2687 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-74c7b58dd25da04b8b825f05a857e0b90ea78ba33910425a50a952fdde6a23ae 2013-08-16 01:32:40 ....A 2685 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-7596e217e96fad1c006aa0d40d7a26106e2932e0f522049bd95253624c2cd581 2013-08-16 21:03:06 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-7b5e683a3cab224e45f40577c551e80a3a9fcf0a799d1997825b6d11b5cf7d41 2013-08-16 00:38:54 ....A 2671 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-7d9fcfce8747f2ac46970b7d90646445825d387dd00c8f56062116e6cc082b30 2013-08-15 23:22:14 ....A 2671 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-7ed516647620bc60139bf729770f5b526f5d89c8985b2db64d0030b846e12320 2013-08-15 06:10:14 ....A 2685 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-8e8f802e04012deff9d4ea64366040f9473bc093dd30f8aca1be04a33a841c61 2013-08-15 14:35:50 ....A 2664 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-91324a0bb3526050d4109b3513ac577e7080ebe342ab8492500200404f2691ce 2013-08-16 01:29:22 ....A 2693 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-9874d30c6addc416c988ebd7c6604560542d198c839f1f64f1e1b78d78341ef3 2013-08-16 00:59:30 ....A 2678 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-9ab73e731a713844030aa2d366267849690fa8a42611705bbc66dbd4ce8008a7 2013-08-17 00:31:08 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-a50d0832fc8f46a8f98f8fe39f8b6f94214b9a8068add58ea35007eea74ea175 2013-08-16 02:01:38 ....A 81567 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-a5779cb92589997fa4c903c44d422e5a0c8174c29c7a1afd629bb731e35aa3d0 2013-08-16 21:13:22 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-ab86cc875d5b94ade652123321a02940d913170dd4c7bf4091744761fdf12a02 2013-08-15 06:00:14 ....A 2690 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-ae55984f10fd5b9d11ed0aa2f1fdec2f0b2334bc09c03aca132c72d0b3342528 2013-08-16 00:08:20 ....A 2679 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-afcfb792d77e87ece3083f888a74838c9fcdb7e74584c96df4768fd3a522090a 2013-08-15 14:40:50 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-aff09fca68ccb977912af286f7f0da491b362660b7044b80a77e3169cc75ff7a 2013-08-16 10:46:48 ....A 81567 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-b0d693ebe9ee91ff7d40a54a24d5021170c2db9fc0b8ea800e36e20e6451ecd4 2013-08-15 12:33:10 ....A 2685 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-b1a619df2b1337a61b7f46bfaeed48f589b833fdd4e3cb13bfcbe823e9099873 2013-08-17 00:23:42 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-b1ce3d8c5aa84ea60d8b054a6f0ac8cfd5b5b69f01cb6def0468ffe19d2f7a6b 2013-08-16 00:59:20 ....A 2677 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-b3205d842663b12cda1cf4b7c00608a9fea03810bb87651bd28b1d29a103bb93 2013-08-15 22:29:50 ....A 94975 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-b7bc015d6532a4c4ad611871ccfbcca3a10eee5582910c61efda6b27c442a4ca 2013-08-16 15:00:00 ....A 81567 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-bbc7228d163bf4469bfd22b7ce596b0005b76d195885ea1c33ea6cb45d85e13c 2013-08-16 19:24:28 ....A 94975 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-bc6750801126c5741810fbac289732632065960e1177655099f3e8ca8be86e4d 2013-08-15 12:29:48 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-bd4227383563bd364c58fbe1b155dc7142b70bea509525f5c9aeea734eb951b2 2013-08-16 20:13:50 ....A 2667 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-bfc7412a6ff0b15c536a60bdbe302c6d96cfe58bb2ec11a0f6e4ae250f791271 2013-08-16 20:04:14 ....A 5132 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-c0f40d06bc8dab1c227bb993931274d15546bd1b81a5e3d0e36f68f76fdac53b 2013-08-15 22:24:12 ....A 8965 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-c1152130b255836acc6f73250d100faf7cf0f0087b6032083c6af121ea77645d 2013-08-16 02:29:52 ....A 94975 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-c1defa62a16f94e6c4af010ad933bd4ec8e317882fc95ace1ec3e130808d1ebf 2013-08-15 13:07:02 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-c24c0330be5432681c87661a45847d7de15badf89de9b9d5a4cb2b67b3d2f440 2013-08-15 22:52:52 ....A 8813 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-c2579bd871d2b1809e37939c5eb6d569df5ddac0af912b2beacc99eee5deca5c 2013-08-15 23:41:24 ....A 10232 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-c78edf4011b633b921717a8c1c18c3c296af02367fea3ad4f34cdbb352f050ce 2013-08-17 00:03:08 ....A 94975 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-cfb38a19fe655c6334ce83f1193d279692a9224bc6d7a2fd92b3ff628bbbd235 2013-08-15 23:50:28 ....A 2678 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-d529a973bbc3010c71fc23ecbff64aaf51e50b18307a0e6a565a140c0292a32f 2013-08-16 00:45:58 ....A 2677 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-db3a8debcb1239fc2723d79fb51663ad433c4b7dcbe86469d100d040534ae219 2013-08-15 13:20:54 ....A 2671 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-dc001232634e8c0190a740aefcfd4366f73244f227cc8d715f8e9c5eed1f8095 2013-08-15 23:38:40 ....A 2671 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-f162ca866211c63a30012cfc4ace8d63e0e69ced1bb5a28d72edf59baae0fc4e 2013-08-15 12:21:22 ....A 2677 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-f23a414b1c7a15fdd429c81802d1cbb12733f01f3d7b50b2eb517756615613ea 2013-08-15 06:25:32 ....A 2680 Virusshare.00081/Exploit.Win32.CVE-2010-0188.a-fc47b48f54cf3d64d9c43a13d9376f1e67c3f9de3ae6fb08c0dd6909657ad7ef 2013-08-17 01:13:26 ....A 18432 Virusshare.00081/Exploit.Win32.CVE-2010-0232.a-c8cb52b6c33b4a04d32ddb6478096f05f9d0fb2c60a5805cc0bedcf649f7f881 2013-08-16 01:27:06 ....A 46706 Virusshare.00081/Exploit.Win32.CVE-2010-2883.a-a4208d03a69a3673e7c49058d735a36d4c01d8285ba4541d8c5523ee9b89a982 2013-08-16 01:59:46 ....A 33760 Virusshare.00081/Exploit.Win32.CVE-2010-2883.a-b05114e347ee74f6624817ab58b817c7e2f86f5924cf1b16da81065f47f255a3 2013-08-16 16:46:38 ....A 46206 Virusshare.00081/Exploit.Win32.CVE-2010-2883.a-bb2ccfd266dc5363689dd57c54c32b129cbfdef221b6140885a27a1e190ee11d 2013-08-17 01:08:44 ....A 10240 Virusshare.00081/Exploit.Win32.CVE-2010-3970.a-2097b0a82f733c8f508ba2764681571e23a04e801fc42fd0b4693dd04a4e011e 2013-08-15 05:43:04 ....A 4340 Virusshare.00081/Exploit.Win32.CVE-2011-3402.a-efce4e9cec35714eb235b0d1af840d6e9ab20f8a320e96856a40bcb501edcbd1 2013-08-16 00:28:46 ....A 77384 Virusshare.00081/Exploit.Win32.CVE-2012-0158.j-70c70b7eadcd7ed13f093d6250da7565b19264401c818f589a2ff9533922da9c 2013-08-16 13:51:00 ....A 35840 Virusshare.00081/Exploit.Win32.EUDCPoC.a-b6277db1ee2dd60a8a8e02e40031afefde89253373ae3050bf40ee1309e0f537 2013-08-16 18:01:22 ....A 1041 Virusshare.00081/Exploit.Win32.IMG-WMF.c-21ec1204d798329c87f03a2faa51407943999cac4d15718c1e831af007c1ff85 2013-08-16 19:28:26 ....A 7020 Virusshare.00081/Exploit.Win32.IMG-WMF.c-c72ed90ef73848d3c779dc9151d3b954fe5638d02f53ea51a8403b96bc3dfaa3 2013-08-17 02:25:56 ....A 21117 Virusshare.00081/Exploit.Win32.IMG-WMF.c-c7c6c777d9871067e5bfad0b84b8afea13a10fa32341c56dcb74ae99912832fd 2013-08-16 16:51:02 ....A 18200 Virusshare.00081/Exploit.Win32.IMG-WMF.fq-ccfe5af4cd43ed25e52b7be3b1e38239ac9f5814b2713559495c7d74b04b3b77 2013-08-15 23:47:14 ....A 3791 Virusshare.00081/Exploit.Win32.IMG-WMF.v-a4ddba8a9359590a5fb8586781e1405e19a6792d17ad3414e31b53b5bae6a279 2013-08-15 23:46:20 ....A 1400000 Virusshare.00081/Exploit.Win32.IndexServerOverflow.b-b77ce045bda386feb6835b4e8f97b8c8ead9ae50d602fd96e839f27c30a19918 2013-08-16 19:55:50 ....A 2655 Virusshare.00081/Exploit.Win32.MS04-028.gen-bb65cc509e8fed7b78e2543643447f791838d28993b07c097836ae8c4a23d3b5 2013-08-16 22:42:28 ....A 42732 Virusshare.00081/Exploit.Win32.MS08-067.i-b7f1f5758d6a4b995913fa5c0b68bb9180e1c8e98dfbfe48379f5579d46261e4 2013-08-15 13:43:30 ....A 132613 Virusshare.00081/Exploit.Win32.Nuker.Muerte-f550dcdcdfe67721d17309f8594888084ca8198f9905c0b09d90cb2a752939c8 2013-08-15 05:46:08 ....A 30132 Virusshare.00081/Exploit.Win32.Nuker.NukeMSN.14-2e91924ed953d5ec67f6e02b3a20ba188d0c57640d0bc37210a239ce181e4e5b 2013-08-16 01:23:32 ....A 96771 Virusshare.00081/Exploit.Win32.Nuker.Vaite.10-0c175286f7db97e0f4e4a87b58ad24e69e14059d51eb4345a85e91a84ee79e6e 2013-08-16 18:58:36 ....A 45056 Virusshare.00081/Exploit.Win32.Nuker.Walwas.10-a8f6e77f730d3a4f761add2edbbfc4167a527c63b84e3a6bdce6654302054a98 2013-08-16 10:36:46 ....A 55502 Virusshare.00081/Exploit.Win32.Nuker.Wnuke4-29f6bbe8054c6ca445fe910361dd19de71d75cc878dfea6f54c02c97c36385ef 2013-08-15 13:25:02 ....A 3497 Virusshare.00081/Exploit.Win32.Pidief.afg-a57b21ee9d48141567986eeb039d4339bd77b2ac7073e1ffb8d948f93b5260a8 2013-08-17 01:20:02 ....A 3181 Virusshare.00081/Exploit.Win32.Pidief.ahs-93b8904be85c3127ae44671a2fe66e1b7627903332f4098edb967da6189b889c 2013-08-16 00:33:36 ....A 6421 Virusshare.00081/Exploit.Win32.Pidief.ajk-bd0031668d77cde595712ed1412e24fbc91ff9a07f20aef9fefd088e6225c509 2013-08-16 17:33:20 ....A 6305 Virusshare.00081/Exploit.Win32.Pidief.ajn-c74b96036843ff9922609a6a37a9fe7816d49d65fe2aae7842b6dad5d7092810 2013-08-16 23:01:20 ....A 2726 Virusshare.00081/Exploit.Win32.Pidief.bnv-b5aacc169c4eb534716d3e2d22ee19448306061fdb8ee918d316142b42ac78d0 2013-08-15 05:17:50 ....A 7609 Virusshare.00081/Exploit.Win32.Pidief.cab-b34a49b8654c7ae43cf09ff094d9abb8db0ec57d72953d2c2d3ad909388dc561 2013-08-15 13:26:44 ....A 8299 Virusshare.00081/Exploit.Win32.Pidief.ccg-c966e1730d0828cd1f9f51f42166ede5383537105963d868a8d78b8f8a05f0fa 2013-08-16 00:19:28 ....A 7689 Virusshare.00081/Exploit.Win32.Pidief.cjp-c9a4893d365b23b946236ec6a437b10665dbb2bce83aebd42d51bb21c34739f6 2013-08-16 00:54:12 ....A 19688 Virusshare.00081/Exploit.Win32.Pidief.cpz-c7a37a18f1ac4ef1714827da8b25205316d465b446b3180a20540f76378f65b0 2013-08-16 22:02:06 ....A 12797 Virusshare.00081/Exploit.Win32.Pidief.csq-ab993f629f2c12708e952d5b556e2be9285915d4cc30ddd789aaeef0f1436e65 2013-08-15 14:21:02 ....A 9116 Virusshare.00081/Exploit.Win32.Pidief.csq-afd44509ba31919a4b3f115fbe6cd5e5b527b72aaa7631d4475bf7238759a0ee 2013-08-16 00:52:12 ....A 12371 Virusshare.00081/Exploit.Win32.Pidief.csq-bd2f1a25884eb700be9af3dcc99b16cbb467aa0c89c9e98b3fcaa406fd3d49b5 2013-08-16 00:46:06 ....A 12317 Virusshare.00081/Exploit.Win32.Pidief.csq-c39c9bcbaaea4aaa174b1c02257cc4a2a0a0a1789ef0a7b0d34de14b06ba211e 2013-08-16 09:25:56 ....A 12357 Virusshare.00081/Exploit.Win32.Pidief.csq-ccf9d1903c9bc6c26fc9c135f748043404cc40cef3905ef2b46879082f1eb01c 2013-08-16 04:55:42 ....A 12541 Virusshare.00081/Exploit.Win32.Pidief.csq-cd0692cf09d3c4009f904ba01a8d66357845c980796b170759ed91b250c398a1 2013-08-16 20:06:14 ....A 5530 Virusshare.00081/Exploit.Win32.Pidief.czf-c1bcb00db0cedbf2b762a8e5d97c6454bb62f686c329fb7f69f66740362bb073 2013-08-16 05:42:48 ....A 37979 Virusshare.00081/Exploit.Win32.Pidief.dap-c98e56b03bcbe0336aafa153adfc2156860e0fa5b93991e9de2368f06ed7941c 2013-08-16 04:27:42 ....A 13454 Virusshare.00081/Exploit.Win32.Pidief.dch-ab5f5a700f375e26865256b129079629b0645e763d283d7ca8d7b7b3f782acaa 2013-08-15 18:23:02 ....A 2402 Virusshare.00081/Exploit.Win32.Pidief.dci-0c4305ce871f5648aaa976af57f316299d15764f2203e945c60da103638d2b10 2013-08-16 22:33:58 ....A 10681 Virusshare.00081/Exploit.Win32.Pidief.dci-81e799b198454956e664aa79a6b15ef0b5f997bb0c1c9f32630e6cfcdb85bf30 2013-08-16 23:55:56 ....A 10690 Virusshare.00081/Exploit.Win32.Pidief.dci-bb16ab52691be87bf5ae8927b5fc7d2573dd8cef6f30fccba1b5ab720d52b8b2 2013-08-16 01:32:44 ....A 230748 Virusshare.00081/Exploit.Win32.Pidief.dcw-cfc0704f6c29c1d8906a819ef5977e885d903a5156bca4a0dee3e3feb7b8c72a 2013-08-16 04:49:56 ....A 4958 Virusshare.00081/Exploit.Win32.Pidief.ddh-a468b57ae413d51ff70fde33a64fd91a60bb403666db5dbdd1db7e5a6039eb8c 2013-08-17 01:21:16 ....A 15021 Virusshare.00081/Exploit.Win32.Pidief.ddl-abc8df5840a511d221caaf985923c23c2c9812c93473c2a92bfb7520cd8627a8 2013-08-16 21:40:54 ....A 72400 Virusshare.00081/Exploit.Win32.Pidief.ddn-68ef656d9b20830a3cdfc4624e9103c98a5593a61c9761dbc562b9939522f20e 2013-08-16 16:00:04 ....A 18654 Virusshare.00081/Exploit.Win32.Pidief.ddv-c81511bed0757c79ffb01f791ef388cca44d748108a28e15f0b99218f18ebd5c 2013-08-16 02:28:18 ....A 5033 Virusshare.00081/Exploit.Win32.Pidief.iu-c1e765335c4d3de24cf520b6ed6b7eb17fd80fd414061e93d4c2abb7e3b9d5c0 2013-08-16 17:42:08 ....A 2871 Virusshare.00081/Exploit.Win32.Pidief.tr-a3a45c703a5c0b6de45a80a0622ecb65d68cfa3bd83477f367391d667184f691 2013-08-17 02:12:44 ....A 2855 Virusshare.00081/Exploit.Win32.Pidief.tt-7067b54da50ee96906a204f3b1c2e0a61940e5750aa46447bb6f3a144965efbe 2013-08-16 12:47:22 ....A 7141178 Virusshare.00081/Exploit.Win32.QuickLoad.h-9ef570dddf22aa83bcd77d98b606c45a760c74bd02ee8ea20bd97827fddc9ea0 2013-08-15 22:21:32 ....A 6225165 Virusshare.00081/Exploit.Win32.QuickLoad.h-a5089894a41932289d6a9d9c8f5e1300142c4c271511fbb32c30cd996f8f87f2 2013-08-16 18:29:30 ....A 6596638 Virusshare.00081/Exploit.Win32.QuickLoad.h-aa5ee3d156a6f7ccee2ed7ecce1b1d610313b7f499313b025a8f6f30e61df3c0 2013-08-16 01:58:32 ....A 7135817 Virusshare.00081/Exploit.Win32.QuickLoad.h-bb06e41aa30ee6d6084021f6f5c1ed507f533621a4d778f6d79afdeac5d0e645 2013-08-16 21:34:42 ....A 7139152 Virusshare.00081/Exploit.Win32.QuickLoad.h-c1ef34c7f7724b1f4b023cbdca568034e5d3551f5813bae01450ee32099052d8 2013-08-15 12:23:54 ....A 5836710 Virusshare.00081/Exploit.Win32.QuickLoad.h-cddfd9599292ba77cdbfa86d6f5e834300809d4178a677a1a09d4eb86b19ac26 2013-08-16 01:38:38 ....A 333268 Virusshare.00081/Exploit.Win32.RealServer.f-6dac988f0122be0fa2df81b5fe09d17b1859fdc4ace23e917d19b85f5d91d3e5 2013-08-15 00:07:58 ....A 10759222 Virusshare.00081/Exploit.Win32.Serv-U.gt-3ecf1cfced398314e2ad34897267742de030b7d77c446781628f97cdb14418bd 2013-08-15 14:14:02 ....A 469456 Virusshare.00081/Exploit.Win32.Serv-U.gt-528967ab4bd9435b55250b0dcb91c548e649cf949a8fc11a821639b361514bc2 2013-08-15 06:34:16 ....A 878256 Virusshare.00081/Exploit.Win32.Serv-U.gt-6bee9de19539187c04821da53dc357ce36a373f58cfa3aaa8ac579ff5052a2d3 2013-08-15 06:05:34 ....A 1394352 Virusshare.00081/Exploit.Win32.Serv-U.gt-cacf25339ef2ef5bc75dc44e470423817ed06d80a64fe2133da09a9a95ecfc04 2013-08-17 01:58:20 ....A 162816 Virusshare.00081/Exploit.Win32.Shellcode.absp-55d1b6ef63640682fdc9be04a1e613c64ecf64d229b30fb6b9ff30e0c3bba652 2013-08-16 00:16:02 ....A 95744 Virusshare.00081/Exploit.Win32.Shellcode.adyt-b71d1bac19b6e2ca1f36b8fecd81c1456317b117f0e35788bfeb7aa944ecbeeb 2013-08-15 18:32:26 ....A 24381 Virusshare.00081/Exploit.Win32.THAUS.a-17f2b2bce34228c7b10f4ddf266d92b023cb89fef5c67103064c9691601dbe04 2013-08-15 23:25:26 ....A 73728 Virusshare.00081/Exploit.Win32.THAUS.a-c854d24f76debd33690249c334484183bf8e1dc68d4969effb78ce793bb5dfc1 2013-08-15 23:55:22 ....A 1338161 Virusshare.00081/Exploit.Win32.WebDir-936c218e7a2b81e947c1ff8ab2eecc49a498944b0a506ba7f2292deb03e92fd6 2013-08-16 19:46:52 ....A 171008 Virusshare.00081/Flooder.Win32.Agent.de-c3e00d9cc7c03a9c37cd68e8549d917b8fa4618bf94f8bd1e0a3970fd26f3db2 2013-08-15 17:29:10 ....A 204800 Virusshare.00081/Flooder.Win32.Piaoyes.40-704613f530ce2d33e2a96f24ca0970ac497285ea359b9b2a2d36564e0b03782a 2013-08-16 01:37:40 ....A 1299456 Virusshare.00081/Flooder.Win32.SpamBot.k-a4bbd57ace9e35a934d1bc3da0782821f14f7bf1f4debb3a84ca9b886882c4e1 2013-08-16 22:39:18 ....A 35328 Virusshare.00081/Flooder.Win32.UDP.20-b1b8d28cda82f0d6580243e86bf93450865352cc6292369c0528a5af97acd2f3 2013-08-16 01:40:04 ....A 417792 Virusshare.00081/Flooder.Win32.VB.jt-17dc0b48e5231487289085b4efad9558f3472216e3fc4c9037679bef359c19c4 2013-08-15 14:27:28 ....A 277756 Virusshare.00081/HEUR-Backdoor.AndroidOS.GinMaster.a-0a5d8304631612e6a28ba72790428f7a992de0ffe07f4bc8f93a5b38cb9b1bec 2013-08-16 01:29:18 ....A 152988 Virusshare.00081/HEUR-Backdoor.AndroidOS.GinMaster.a-3b652dcc8f4c19b00504757993975da90ecedb2fdb5be5524ab9d72aca83fbe7 2013-08-16 04:49:54 ....A 332760 Virusshare.00081/HEUR-Backdoor.AndroidOS.GinMaster.a-7a6bf490040fdb21d22b1b5aba7e9deb2c80e74e217e1867aa469467e20651c6 2013-08-15 05:22:00 ....A 130180 Virusshare.00081/HEUR-Backdoor.AndroidOS.Glodream.a-8c8b53c798b77ec5528909ef12fa48b10ba19b07e844effb1c24e6e7510809bd 2013-08-16 21:55:20 ....A 185400 Virusshare.00081/HEUR-Backdoor.AndroidOS.Kmin.a-053af24519679c5c22d5b7db14530dcdb9b866656700c7f0b0a082887037eddd 2013-08-17 02:05:42 ....A 351336 Virusshare.00081/HEUR-Backdoor.AndroidOS.Kmin.a-0f4cf93d7400d9d5d9dcc8b48301e7bfd3a744462a812a7e214213e7f89a9df7 2013-08-16 16:31:44 ....A 319936 Virusshare.00081/HEUR-Backdoor.AndroidOS.Kmin.a-55089602db94f42b621a652d9cf1d43f5588555c72439f3d28b620b2d23a4e2e 2013-08-15 06:12:02 ....A 301716 Virusshare.00081/HEUR-Backdoor.AndroidOS.Kmin.a-6e868cf6d59e8face9ea76722c3b410eff3d79b991ab954028f647472752c977 2013-08-16 04:12:24 ....A 353120 Virusshare.00081/HEUR-Backdoor.AndroidOS.Kmin.a-7409f7759a9de0a7a29bb4b5126c98cb9448a9937267ad8726c0cc2091315f7f 2013-08-16 23:11:02 ....A 303376 Virusshare.00081/HEUR-Backdoor.AndroidOS.Kmin.a-7f4328803a51c8d1cbbe756c2f1a8f97b6d9d5c457ede1212db0685013c513bf 2013-08-15 23:19:36 ....A 101508 Virusshare.00081/HEUR-Backdoor.AndroidOS.KungFu.a-1cadabbc5a198ed42c2a14c5fca7802eb8e8a47df006fda3b31e647fc62b26df 2013-08-16 22:19:22 ....A 207828 Virusshare.00081/HEUR-Backdoor.AndroidOS.KungFu.a-cf47d5d262b3dcbe420cf4c8f642e61898cbf80398209653813de2371dadfd04 2013-08-16 21:18:52 ....A 500836 Virusshare.00081/HEUR-Backdoor.AndroidOS.KungFu.a-dbb951273cf7dda3311b163740a32c144285d6c601bc1271cafdbaca42e74b60 2013-08-15 06:07:26 ....A 1034973 Virusshare.00081/HEUR-Backdoor.Java.Generic-31e21809226c118a5bb72ae98adfea09b73db00c0a4586b02bb477d0eb939693 2013-08-16 11:02:22 ....A 10252568 Virusshare.00081/HEUR-Backdoor.Linux.Sshdkit.u-65cb9334e261d962e539a8a7f94dcb0e3987773bf5fb48b15f9466b0d49f0aae 2013-08-15 22:42:04 ....A 22528 Virusshare.00081/HEUR-Backdoor.MSIL.Agent.gen-1c074423e245a4c39ed60d9e704e6041b7b5bb11265b1e602f8ba6315574e869 2013-08-16 17:32:20 ....A 22528 Virusshare.00081/HEUR-Backdoor.MSIL.Agent.gen-b5fb6bdb5cb66665b9a99cd294e4722d8d7cc1dfbb81f9a76c6f354550c4a2f3 2013-08-16 10:10:08 ....A 108032 Virusshare.00081/HEUR-Backdoor.MSIL.Albertina.gen-c0fc70d17c0436e34e9f28c39958f61edb4eec62c4d74c8fca173d1f62fec39b 2013-08-17 01:54:38 ....A 188928 Virusshare.00081/HEUR-Backdoor.MSIL.Androm.gen-21629fe720aac34b98bd4f7f259cbd2f0c893e53a7bd0c0bd188b3c63e8cc42d 2013-08-15 06:27:24 ....A 124928 Virusshare.00081/HEUR-Backdoor.MSIL.Androm.gen-4f1b70015a71d2c9f58f74edbf2281f465ccdc53f8a853445bc4f3b3bf2e3d75 2013-08-16 00:57:42 ....A 146432 Virusshare.00081/HEUR-Backdoor.MSIL.Androm.gen-9462e6640deefe4b9abe460134f4ca9765f6de11cb16211894904d495b926ceb 2013-08-15 23:36:28 ....A 444795 Virusshare.00081/HEUR-Backdoor.MSIL.Androm.gen-a99bcdf5ea17a085df2d989fa1b53cb326719d9a6836cae1e736f086254d5009 2013-08-15 12:35:46 ....A 665600 Virusshare.00081/HEUR-Backdoor.MSIL.Bladabindi.gen-0bc8017152312daec1596cbb1418fd18494f44216768b0e699265e4d073093b5 2013-08-16 01:35:44 ....A 603136 Virusshare.00081/HEUR-Backdoor.MSIL.Bladabindi.gen-4a5c29afa1cb20d207ac5347741d68ab41c5ed3cff5251e41c92206afa216b39 2013-08-15 23:49:30 ....A 274432 Virusshare.00081/HEUR-Backdoor.MSIL.DarkKomet.gen-28397fb53f6a6c5593a39f47925948dfefd05db9b42c3137f3b807fcf410b844 2013-08-15 14:38:18 ....A 597594 Virusshare.00081/HEUR-Backdoor.MSIL.DarkKomet.gen-b6ae4e556ce48cf75d7a7d968255cf24606d004559101cf82312cf9113f2f1e7 2013-08-16 11:35:48 ....A 1429742 Virusshare.00081/HEUR-Backdoor.MSIL.DarkKomet.gen-bd8a45291a27596be91693727e67fbb6556f1e229be408ed86b9f3f0d278b191 2013-08-15 18:39:22 ....A 79042 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-08b5d267c0ae8e0e6a9a9cf83aeb4fb08c8233c5cc59509f711894dc19219e1d 2013-08-15 13:25:46 ....A 2061824 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-098c521ad8a7d98659868b2ae813b507aa0f7fd223ae619685755302e9b411c4 2013-08-15 23:19:12 ....A 73216 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-0e0cad2f30f51c481ddfeff0500a94a52f991d97aff7441bc250e762a9c927e6 2013-08-17 00:46:58 ....A 135168 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-2b66d12660a8afc483f10fb47970923aa1407f3bc2e6b8b666230f0b0bf5872c 2013-08-15 12:36:20 ....A 400384 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-2ef3e87a143dacc059945153591c464e1fbd47e9ef2a1bd31213b23f28c06335 2013-08-15 05:11:22 ....A 94208 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-8f4f4fa974e72ff1cff4f0714ef2a4f59bb13a104bdbc42f4c9547c12ee9c52e 2013-08-16 21:37:20 ....A 144896 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-d6a258ef0a35c123fad203157fb2693fa40ae3183c4f85be386b5759a0ce51b3 2013-08-16 02:26:00 ....A 117248 Virusshare.00081/HEUR-Backdoor.MSIL.Generic-f299c4ec0419e34aae059a9e72fd82f5c0dd824ff74f6ebb61e3e94790daf354 2013-08-16 01:56:54 ....A 450578 Virusshare.00081/HEUR-Backdoor.MSIL.Poison.gen-c10fbe9b35f4a5b11a2295e8e97bd27120fa3d1268ec161e0bc6152a9a5a176c 2013-08-15 23:50:22 ....A 47750 Virusshare.00081/HEUR-Backdoor.MSIL.SpyGate.gen-0f5350052017ccae4ca48cc5608ccc000ebc9232ca88916c6a82a0d84d7ff9c5 2013-08-16 20:42:18 ....A 24576 Virusshare.00081/HEUR-Backdoor.Win32.Androm.gen-a5590f5517c6acd6041658516e13501d1dba9641781b9da33d78627036bda6c7 2013-08-15 23:51:38 ....A 21512 Virusshare.00081/HEUR-Backdoor.Win32.Androm.gen-bdb36f607dbac7da44f01e7a2d6784307755b90504781cf06535ed7a46617096 2013-08-16 09:27:42 ....A 933504 Virusshare.00081/HEUR-Backdoor.Win32.Asper.gen-a9d9c61f428c06978fb64679ec821152ddc94dd470a81c3091351480c2576853 2013-08-16 15:13:10 ....A 596096 Virusshare.00081/HEUR-Backdoor.Win32.Asper.gen-b570709d4df3fbf9940cf464ac8cf4a4c314a4e1ffca47e65fe69f1220f14d01 2013-08-15 05:46:30 ....A 432640 Virusshare.00081/HEUR-Backdoor.Win32.Bifrose.gen-0c01446e990cba222ab2e772c2edeeb43c97905291a69100e5ba1ebf892372e9 2013-08-16 22:08:06 ....A 37376 Virusshare.00081/HEUR-Backdoor.Win32.Bifrose.gen-b6017bea74c3f435fd48848643a881818b2b9db99c19636cbe9d4f9d29eaebcc 2013-08-15 13:51:32 ....A 432640 Virusshare.00081/HEUR-Backdoor.Win32.Bifrose.gen-f2e06777935f0df147f0d22e33a8085c376ac8f3e4f1df8c6f8b8055d75774f8 2013-08-16 16:52:52 ....A 155692 Virusshare.00081/HEUR-Backdoor.Win32.Bifrose.vho-3899bdde093d661c0efb53c0fa98c010c6a61dad311df352c37b52e81e348661 2013-08-16 21:29:58 ....A 115712 Virusshare.00081/HEUR-Backdoor.Win32.Cerberus.gen-2b6dfc627ba57489580b16e95510fc5dc5237c60514d1c2ed33ccd775aea66e9 2013-08-15 06:00:50 ....A 99328 Virusshare.00081/HEUR-Backdoor.Win32.CosmicDuke.gen-7294f6e07470feb45d634250bd21a7d253cc89f374187e3750374c63c7379ca5 2013-08-15 20:49:18 ....A 677888 Virusshare.00081/HEUR-Backdoor.Win32.DarkKomet.gen-08edfdaac31c1a5d78ef98457b5aa1c69e4ba818bfd05ab32e53bef694e8e298 2013-08-15 05:10:36 ....A 483028 Virusshare.00081/HEUR-Backdoor.Win32.DarkKomet.gen-bf15233246a99bdfd6ed4eba2682ca36a46b32222390c92210065c6fb52a60e0 2013-08-16 18:37:26 ....A 481628 Virusshare.00081/HEUR-Backdoor.Win32.DarkKomet.gen-c26fa70685ea73b6d07328e175b593e821d968adb35072c79b767510363b9b9c 2013-08-15 21:40:22 ....A 96768 Virusshare.00081/HEUR-Backdoor.Win32.Delf.gen-a39dbd335c702f265da55dbea26a14b86fb47c7b90e6b06ff50a914a2eb98c1a 2013-08-16 01:55:26 ....A 804677 Virusshare.00081/HEUR-Backdoor.Win32.GGDoor.gen-b15b8d0601204c03b1fa06e9bf30434e2abcd91c132879275fc24ebacbadc31f 2013-08-16 04:56:38 ....A 320030 Virusshare.00081/HEUR-Backdoor.Win32.GGDoor.gen-c97199502d604a0d8c813e6580ed953df3e03406936e1797f0d5a14c1fbdf5b7 2013-08-15 22:25:34 ....A 461440 Virusshare.00081/HEUR-Backdoor.Win32.Generic-002a79a653fd4513da9858b9a52ae26cd11e8294387ac7402418f086e1576fea 2013-08-16 01:48:32 ....A 362890 Virusshare.00081/HEUR-Backdoor.Win32.Generic-01e1381dc01edb0b47fca55a99472c3dd12238990b40270c73d74d61ed4ff88e 2013-08-16 18:24:14 ....A 416872 Virusshare.00081/HEUR-Backdoor.Win32.Generic-03a2ba183b0b428710b9f83e8ca30b3c023352e976e9020b366036155a278c7c 2013-08-16 15:47:24 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-0d17cfa616df67e32c9d5bd699c1ac7be756944a0ca834e8582711ae174f4b15 2013-08-16 23:39:34 ....A 33311 Virusshare.00081/HEUR-Backdoor.Win32.Generic-0e437b3104cca7a1db58f768f9a707d555a8fa728287dd44a409d064360b8d99 2013-08-15 12:21:38 ....A 128512 Virusshare.00081/HEUR-Backdoor.Win32.Generic-10516b7a71a7dcca24dc7e81c100213d848f76e7f1488ed6ae862983ddc28549 2013-08-15 05:12:12 ....A 86528 Virusshare.00081/HEUR-Backdoor.Win32.Generic-1420857ef6c0ae02159df635a55ad0684dad9f349acf251d65db5327f27b188c 2013-08-15 13:01:52 ....A 43567 Virusshare.00081/HEUR-Backdoor.Win32.Generic-15797c728d77123890145f1811e76b7b8f2633b3df3cefb31d2ad7cff2ded0fb 2013-08-15 20:50:20 ....A 399872 Virusshare.00081/HEUR-Backdoor.Win32.Generic-169183532868139c08dc523f8eca8b6cfc95b51b28bb5339318f2226b7d009c4 2013-08-15 20:53:34 ....A 113233 Virusshare.00081/HEUR-Backdoor.Win32.Generic-17a4981d26418b39a9ede2e024c8aa08bebdc720c5d38ab341a4d49b424dcfeb 2013-08-16 04:19:06 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-1b4d39402dfab2bfc1fe649e26ef6cb21ff3871686fce42a33cc5564fdb00ec4 2013-08-15 21:50:02 ....A 1328911 Virusshare.00081/HEUR-Backdoor.Win32.Generic-1be444b8fb1ea16aa34e18917d3ed5275961920a3dd64e90011b8ad588f14f35 2013-08-15 04:55:42 ....A 2638047 Virusshare.00081/HEUR-Backdoor.Win32.Generic-1cd756a5f7c1faf0a8f9c531e95eb12aaf1e891da7953335e6aed7e9eab39e3f 2013-08-15 21:55:50 ....A 308736 Virusshare.00081/HEUR-Backdoor.Win32.Generic-1d759e6a6ea8ff02ec0d6f255ce3d42bf92cdacdcb2ec03b97ff8c111e36360b 2013-08-16 15:52:12 ....A 1006080 Virusshare.00081/HEUR-Backdoor.Win32.Generic-1f62248745e0b797317239a5e3f6ac5c28c9830d330082c0141fd5e763bc1d56 2013-08-16 08:40:40 ....A 947840 Virusshare.00081/HEUR-Backdoor.Win32.Generic-22a19a6260bb6f041116fe7f37d22d80a57bdb02353e5102c311df002da284a3 2013-08-16 23:50:14 ....A 32768 Virusshare.00081/HEUR-Backdoor.Win32.Generic-249c1a62fe04efbfd68bf56716628b2c26f7e926a17f69e07dd436b917f9f42f 2013-08-16 15:25:58 ....A 1489536 Virusshare.00081/HEUR-Backdoor.Win32.Generic-277d5b9879e04406cdf4a7db8d54ad57caf0ceb9baa577867e8e984928d8e867 2013-08-15 06:10:56 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-2af7ecc66a1c1fff8f4e958db2d2ec25c5344e0dda686ecde5e9750f8120e571 2013-08-16 08:58:52 ....A 925824 Virusshare.00081/HEUR-Backdoor.Win32.Generic-2c95f8535c7c98abdea1c39111b490a1127172b0ba51ccea447012d0868b2d16 2013-08-17 00:51:22 ....A 552064 Virusshare.00081/HEUR-Backdoor.Win32.Generic-2cb606094b64836de3ed8b00901e1fd40c86686042c7fdad539652b7387c5236 2013-08-16 20:25:14 ....A 444032 Virusshare.00081/HEUR-Backdoor.Win32.Generic-2e04dcc08f560133dc2ac4e6dad7e75702a0e41b0043e14213a7d82018d13ed1 2013-08-15 05:08:20 ....A 222720 Virusshare.00081/HEUR-Backdoor.Win32.Generic-335df0e6092cfbe6cb6017c9d39f9ad353eb20de489372e6af93e81f96c8f0d0 2013-08-16 18:06:22 ....A 925824 Virusshare.00081/HEUR-Backdoor.Win32.Generic-35f20e00b2b51a7f3ff326cba936c7b8c4a68f931c5c2c9c574ed0ce4fdccbe7 2013-08-16 13:27:58 ....A 793728 Virusshare.00081/HEUR-Backdoor.Win32.Generic-35f84ff7541e7de1b9f4aa1b235b63c9a7ab0953b2a7784418fadd5b44eddd80 2013-08-16 11:14:48 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-36e2e0f0697d5ce0aa24276c3a017c5b724eaaadd9a71b1719c9931c974a9004 2013-08-16 02:35:48 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-38bb397376cb242a84c271288184c3fe6a3dd35709f4383927f81b83ec75cb51 2013-08-15 21:44:36 ....A 207692 Virusshare.00081/HEUR-Backdoor.Win32.Generic-3a694e852b144f4bf17d0ca8c9b3d9931475b54d5930600b2bfd77ea6408c818 2013-08-16 10:20:32 ....A 246088 Virusshare.00081/HEUR-Backdoor.Win32.Generic-3ac1a1606ac5c83a425ee06177df520e3707f388a68445bab6bf650fbb5da8b6 2013-08-16 04:20:06 ....A 590464 Virusshare.00081/HEUR-Backdoor.Win32.Generic-3b0a1adaedeeef8b162c16222c6a28c8070026713d3c457c8c66a3ebb6007a37 2013-08-16 21:34:02 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-3bc8a702afa0c7cbcc5c29959eaf4fc8f40b5de6f7af19c7bda544a75894004d 2013-08-16 12:48:04 ....A 493184 Virusshare.00081/HEUR-Backdoor.Win32.Generic-3cfb446e90e30c8aee337cc05ce1553c4b9d06df94eb1f4d99d54512e8eb9316 2013-08-16 04:47:30 ....A 102175 Virusshare.00081/HEUR-Backdoor.Win32.Generic-3f788a9c2ed325b802fc98de4e1c71f5aa4cd57be86ec89b6adda1595c800ebf 2013-08-16 10:28:46 ....A 108689 Virusshare.00081/HEUR-Backdoor.Win32.Generic-42ef8ec1202bc217c8fc158c222ed0d454e2a0ff6d9b5f3bca753161d20ab459 2013-08-16 22:24:30 ....A 590464 Virusshare.00081/HEUR-Backdoor.Win32.Generic-45142e698e854b371b9391c5b198ec88ab735069deb7018f63c0836dd0808748 2013-08-17 00:36:48 ....A 80939 Virusshare.00081/HEUR-Backdoor.Win32.Generic-4758e00adf41519fb7df1957d6cc16e385b6d3809ef5cdde82d7925ccec36318 2013-08-16 16:46:12 ....A 321152 Virusshare.00081/HEUR-Backdoor.Win32.Generic-47c7e2013cb08bbe49fee48f4056d05b26413942458743e73dc2dc808349b541 2013-08-16 20:42:54 ....A 13824 Virusshare.00081/HEUR-Backdoor.Win32.Generic-48b2bd17041123b28755daa6e24e8f6cb69b67b1d93706cca79814ec2111d83a 2013-08-16 10:38:16 ....A 701568 Virusshare.00081/HEUR-Backdoor.Win32.Generic-4935b6213df6d7bba9d523639e460e76253b76e8915fb5fdc26f9217792720cd 2013-08-15 18:25:04 ....A 576451 Virusshare.00081/HEUR-Backdoor.Win32.Generic-4a8a5fcb964797e6bb0b5a84fcf08030d883c051d9ab3e83491b82b2e48979f0 2013-08-16 17:34:02 ....A 480044 Virusshare.00081/HEUR-Backdoor.Win32.Generic-4a8c61fa576a10ab3096a9cef0208e3152764ad36716a0c2befb143e325d5e8f 2013-08-15 12:31:42 ....A 37376 Virusshare.00081/HEUR-Backdoor.Win32.Generic-4ec931a44e4060b3b9204b23758da24916eb7c5de177acf06f03484dd290853e 2013-08-16 18:34:16 ....A 668800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-5682b4211aad917a827988e5d64a217d32764b8d4c88c95f18ce79c4ee423a45 2013-08-17 02:02:22 ....A 507008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-57a7570561fd0d27231b1942e5099d71f99a1f51a9d8cc8fa60fc3658e4edceb 2013-08-16 13:08:30 ....A 88576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-5af9101c52c8e2fe495974c514ae94d07aef3f24b9d1b3d574f80545e2a6a249 2013-08-16 12:58:52 ....A 901760 Virusshare.00081/HEUR-Backdoor.Win32.Generic-5b5072b6d5ebb1324b75fb7c1528d1a6e6f8587b393fe44b1621a9dba6faf125 2013-08-15 21:51:56 ....A 98304 Virusshare.00081/HEUR-Backdoor.Win32.Generic-5e578fa444a7c277cce2f63e4e016d38c0bf8ca9b89d81aa79d7db9320cec359 2013-08-16 12:54:52 ....A 520042 Virusshare.00081/HEUR-Backdoor.Win32.Generic-620ea3f18b65cc36eebf8cdbc2bb6d3500f109faecf3f29dce1e01e8a27a98be 2013-08-16 21:27:34 ....A 419456 Virusshare.00081/HEUR-Backdoor.Win32.Generic-6589c0d5557427574e1ea25c779c2005108ceac0d37bfb22e48dd24cc9efcea6 2013-08-16 23:43:10 ....A 179712 Virusshare.00081/HEUR-Backdoor.Win32.Generic-66849991b7e1fa1cd2b32c36e500420c4d8db557e066c63dd3abfd7a735b24f3 2013-08-16 01:22:50 ....A 38904 Virusshare.00081/HEUR-Backdoor.Win32.Generic-6a5b3b6470b39b935d08bd4c6381face646d82d76d26703bf008254f27160dce 2013-08-16 21:35:40 ....A 131072 Virusshare.00081/HEUR-Backdoor.Win32.Generic-6a6762a81678a4b167e9a0b2586caeddaec180734cceb549e456d104aa1a5f18 2013-08-16 19:39:22 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-6e1c72b098504583b023fa57909a98a98147d6034dace192eac3373ab954dfdc 2013-08-16 04:25:56 ....A 788992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-6f22f9adc7b9c1a53961b8381ed154677a9909283148f571cbb60813324d9f6c 2013-08-16 21:07:00 ....A 484851 Virusshare.00081/HEUR-Backdoor.Win32.Generic-6f6219b3efd225c1af7d3596dda6ff38937ffbfb1bd9428f76b762d3e2ddfdd8 2013-08-15 05:34:50 ....A 419456 Virusshare.00081/HEUR-Backdoor.Win32.Generic-70e10028c11b370e49c0f25766bb057baeddd1271aac0b3166736f639d50f220 2013-08-16 21:13:06 ....A 215936 Virusshare.00081/HEUR-Backdoor.Win32.Generic-71f3b36a5f158be9fc07002236e9214a7641c19755358d19cafc4d0e5b92d126 2013-08-16 19:14:48 ....A 1804928 Virusshare.00081/HEUR-Backdoor.Win32.Generic-72a90b605dde6d60c9bcd67dbcc7ae222715a07744702c1978a7795fd68b1a70 2013-08-16 00:27:20 ....A 110119 Virusshare.00081/HEUR-Backdoor.Win32.Generic-74f851b452ee35fd71f0d91d53bfde3045d176f23de83e3dc1096d5d10a5dab5 2013-08-16 20:06:24 ....A 592384 Virusshare.00081/HEUR-Backdoor.Win32.Generic-77cb06bd321e9386a87db90a4d6427414f5c28a43a29b422a40ed30c58a741aa 2013-08-15 06:15:28 ....A 930944 Virusshare.00081/HEUR-Backdoor.Win32.Generic-7abc03f3901ae6b85c4b796de2b77e651e835ae9b7609df3d7db48f20a7a2114 2013-08-15 06:32:34 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-7b34722312ef5962a4bae45a95d5f906aaf983260a98ce6f34fed0731c20a41b 2013-08-16 12:51:00 ....A 571008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-7e480dc76bf8530f89c337ff0a1697bc39f6242d4cf42f288299c62b98a4013f 2013-08-15 21:49:32 ....A 38400 Virusshare.00081/HEUR-Backdoor.Win32.Generic-7fdf1e657db91818ce575ea6a2633b9a2eb092e823c9ec115080dfe6bb0a5cd1 2013-08-15 05:59:02 ....A 507008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-82218a6e90eb58a88cc657051f416d9b16f5c31fe2d88122f391bac621208fbf 2013-08-17 00:43:56 ....A 36864 Virusshare.00081/HEUR-Backdoor.Win32.Generic-828f448184fa37c808409121ff89686b107bd7d72ae0548b7d314130057ab803 2013-08-15 05:29:30 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-87d4a7da698a8b8c9f5bb1980e50ea1b7e35d986c17c06750af0e7bafc7e62b3 2013-08-16 19:59:48 ....A 241664 Virusshare.00081/HEUR-Backdoor.Win32.Generic-89c1b6a62ef5fad7a984bb035a8fdcc16db73edfd0435b2defb85323da5619fd 2013-08-17 00:31:08 ....A 32704 Virusshare.00081/HEUR-Backdoor.Win32.Generic-8b065bfadb746913f335c33ae2f70d3b06e15a436a7a04c0e23baad61115ccc0 2013-08-17 00:05:32 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-8bdb1807415ea2dee309682f3852f83baf2a995e72cd7fb5b71653c7cf181160 2013-08-16 04:29:06 ....A 574080 Virusshare.00081/HEUR-Backdoor.Win32.Generic-8db5d9fba7fe33835ed738d39be0a8ea08a083d68a8d5b7ce70b91f00d25e05b 2013-08-16 23:09:24 ....A 590464 Virusshare.00081/HEUR-Backdoor.Win32.Generic-8e540a91700aaaec4462701703966e3aaa13d106933042d4f6bdece3c48880b3 2013-08-16 19:11:36 ....A 507008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-90d4e8cf94e3310199a8e1414d43c5b1621f3e1d17df950e00aec850e369522f 2013-08-15 23:38:32 ....A 44968 Virusshare.00081/HEUR-Backdoor.Win32.Generic-93ed2cb599d327ed6f77a1c44ebd10a4a22929767de8d09a57b5a1af52e7b196 2013-08-17 01:58:26 ....A 100527 Virusshare.00081/HEUR-Backdoor.Win32.Generic-9480f92b5442c0045d7b57cc2df02baa9a5ecd5ce6559553197e8f573d5db4c1 2013-08-16 23:44:10 ....A 94034 Virusshare.00081/HEUR-Backdoor.Win32.Generic-98199f04b7f099bde6ddd549911769d2e27be0fdbe986ced7e31253d741c3a2c 2013-08-16 21:26:44 ....A 925824 Virusshare.00081/HEUR-Backdoor.Win32.Generic-98f0d50f3cff4ebff11728c458d25695e2fe42b73589bc4659201dc63726cf15 2013-08-16 23:44:12 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-9b1083b016ad8ddd95c72d6a6c4d5216d09bcc009772bc089edb7ad54220c3cc 2013-08-16 16:56:50 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-9d317ca387d84f3d7bd8ed6495f62285bbea876a0114901cb803e90a2e58f6d1 2013-08-16 17:18:12 ....A 925824 Virusshare.00081/HEUR-Backdoor.Win32.Generic-9dc363eff43e9e3a99530d1d6856172e09ad14aa94040e7fc6e45bb6a0828d3d 2013-08-16 01:39:48 ....A 571008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-9dee5402f6da71e2656702e0936acf0cc2d241bd8849bda3258508bb37ecd550 2013-08-16 15:26:02 ....A 37888 Virusshare.00081/HEUR-Backdoor.Win32.Generic-9fbb4bd2505ed720676191ba3dbd5385f781ef2cfd17309eadf84dee796c172c 2013-08-15 05:39:28 ....A 925824 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a141d3e0d5d5711858e6adff796387bd07724e4c7d3f2985a61b78d9f7ab693e 2013-08-16 02:03:04 ....A 63164 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a33501922b0e1cab09cbaa83ee8a2df7164c5b3b612e634d51d04234d3bb1a6c 2013-08-15 22:52:34 ....A 503424 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a34d17cb517e187c9d5dccf61bbe46c85651d83894fb4db130fe8f6cecc7e462 2013-08-15 10:13:02 ....A 212992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a3559312bd8b42cce8fb668a1d4e1717e21b09652eb6deb2aaab450d625ffe1f 2013-08-16 19:28:56 ....A 1378944 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a3783b7571df20bd071101e99a0a0b1ee518b4cff987bc564597694ec2debf4b 2013-08-16 17:45:12 ....A 840832 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a3a039d9fddb764a1c749c27b00a3c7f2bb6b53976bf61e03d25cb40f63a2c7d 2013-08-15 11:35:38 ....A 12288 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a3b921f8c251dbb260ea8a945c729f3fd956f8a50f783ea75973ec4b4dd1d461 2013-08-15 14:27:22 ....A 188997 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a3cbfaece28cdcb3b720b5c8c8c0df57ad0854cae52bc9a3be80fed3accc449c 2013-08-16 19:27:28 ....A 585856 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a42506fd8b23e023fcfbe08a4de2342693de4963292fca4f4f177b229f111e0a 2013-08-16 17:51:18 ....A 668800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a43baf2b639285f411915de0b523c3c29e1dd9b87806b5a12eb5c2e5fab6f602 2013-08-15 13:27:36 ....A 480044 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a43ccafe26a798cc86728ef6929f2f10411fbbbc6e74e8252335c5b54c5df31f 2013-08-15 18:25:32 ....A 285440 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a494c03d644dd85cdf3b9cd408abae5bfaeaf787f516b7fd0f0909763630dae9 2013-08-16 14:46:20 ....A 870528 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a49edd9661ee268afabe17373b0f7ac60f2be430eb29cbcc17b2f06d72264e0e 2013-08-16 01:26:56 ....A 930944 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a4a66f33ce655a167028ec5b6c1f52fb9825554e13de4f6fbd7b9586bc20bab2 2013-08-15 23:22:18 ....A 546432 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a4e14535422d2ca325cc1fd08a8aab6f78563bbfb9dc52e74e171d2c6c019ee6 2013-08-16 20:04:12 ....A 103565 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a4f8e9ed55b92d26fe1d0eff093fb70e53b4fc004440e09cb0a7d9ccb923d7ac 2013-08-16 14:30:38 ....A 394028 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a537df9964cd26b00e6154edaa9feb026e1e456521117f2c98501ae3a6c7a52e 2013-08-16 10:24:50 ....A 497964 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a53f4d866589b981fdfb0dd8e3f3fbf41232ea6e32cca259d4117c4fe942c811 2013-08-16 11:36:06 ....A 168448 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a551d80b4e87b5ef0fbc825bce99771580a111c58c3d443b6b2c512e28c7279d 2013-08-16 01:06:30 ....A 588928 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a5885d53af0239f547fd4a5a04d50d9ed2df73ec457a4e74f2d3db22b9c84cd9 2013-08-16 22:39:56 ....A 507008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a5ac9e351adeff7434a82693c6ce42121c1ea6b1b1461ee3f2c11d5ab37bb5ce 2013-08-16 04:14:26 ....A 925824 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a5b4d2652f45d956abff1d3e4fbc4588899c23d7debb48458df2756035421d27 2013-08-15 20:48:58 ....A 98339 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a5b82b1ac67dc4c227f87bef103275506f7b71192adba6e0d971d27f7092c173 2013-08-16 17:48:16 ....A 419456 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a5e59cd6de6017f1052d4e3f09a17e0d279b4c9857c4fc78f4e832496352e68d 2013-08-15 06:27:30 ....A 268800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a5f68196b40960e93eeee3e1290be65872eabc4ff103506a2e54b55f560ad127 2013-08-15 05:00:42 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a77d761ef156fdbd9bffefddfac68873e8fbe494bc98f6ad1b62dba1b358b3e0 2013-08-15 04:56:28 ....A 1636992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a8afd931c8e05640bb18ae472127691d21b01f0039974ac5d6e323ba1405478b 2013-08-15 18:08:16 ....A 240152 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a8e23b0aadcd8392652c81a9f2da6275ff9c5b8bfc6947ca1f2aacabefbce4b4 2013-08-16 17:59:56 ....A 2022528 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a90538cf6f426f711dacbd035e01bc70ef546fcadc5f3498afe823c0d5c83e7a 2013-08-16 04:29:08 ....A 100864 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a911801290ffa5ebba55a6d0136c7e10bae739ee4797f82c6ba22a280a8a8c44 2013-08-16 09:53:18 ....A 574592 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a9223439a3dd697e1e1fdd03da2d71d49ad48c3e0920887f0f3f340f6fe18f3f 2013-08-15 14:25:10 ....A 860288 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a934f47a0ca7ec332e745e911f3f495c0c2af50193f9e15d0dd1e51924668a93 2013-08-15 13:35:36 ....A 49152 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a97a6416fac0837f99f1b64f6fb5f23feef8c65478b92670d6ab874f1f0f7d6b 2013-08-15 13:45:10 ....A 103474 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a9c0c8d3afad1ca6413eab75cdd1ac2894e8639cfb40942c5a3c4999f32641af 2013-08-16 01:21:40 ....A 828416 Virusshare.00081/HEUR-Backdoor.Win32.Generic-a9d676fed63af588aa5cab9c74a73e20cf7621a0f60dcf361fef1a8654908dd4 2013-08-15 23:40:00 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-aa1961454c6f5602b455a2b13bbedc5bee6e3a4223818aa92485cd01559cee06 2013-08-16 20:01:00 ....A 897152 Virusshare.00081/HEUR-Backdoor.Win32.Generic-aa25130721c52c0a3d5d2f19546dba8fc75757db07736eb1c6db6bc63fb0667c 2013-08-16 16:50:40 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-aa309e32c791d7c7238b528e3fd15a2ba01fa40f7bcb23bfbd445b64a0ddb10e 2013-08-15 23:34:00 ....A 696320 Virusshare.00081/HEUR-Backdoor.Win32.Generic-aa366df043b76f7a016d8942905142b75cf3e7cbd2c6cac23ad1535a34569a79 2013-08-16 09:10:50 ....A 247608 Virusshare.00081/HEUR-Backdoor.Win32.Generic-aa43cfd01d619b50a889b534dc4b4b108a30f182d8d4e279ac9f53fcba5691e9 2013-08-15 10:11:34 ....A 121856 Virusshare.00081/HEUR-Backdoor.Win32.Generic-aabfe0dc62bb7ae191d92726cf5b0e255587a2955085d655d4a73c9e1f0e2fd1 2013-08-15 13:45:00 ....A 1665664 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ab65b3c6326ea54d99b1d78850da575d34367f14d2e249393160ac410c31574c 2013-08-16 01:00:12 ....A 897152 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ab71e16de0d1a5e53a7aca6c75e0774d141ce2c023aa539d04e5de77c08e9239 2013-08-16 19:07:52 ....A 561792 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ab88aa57ccbcf78a49a65413c2591dcecbb84298e89614c0eb6f02e20dbf17a4 2013-08-16 22:12:10 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-abf70ae8a33afcb44f98f82aa74bbe9306bcb97f71510742ce005ff6b6b43f21 2013-08-15 05:58:02 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ac17987c834b7192ec56e6c4425601f6ca94adb2fb0ae08844c59bc5928774c4 2013-08-15 06:07:16 ....A 69632 Virusshare.00081/HEUR-Backdoor.Win32.Generic-adccc366f44835eb0606cbbdb4721f3f24c2a095440b6d4bde5d5a65646cf96e 2013-08-15 22:24:52 ....A 105126 Virusshare.00081/HEUR-Backdoor.Win32.Generic-aef9f3239abece3387f87efd85f63e5b9505d67251fba8435cd2de2e21bbc0ec 2013-08-15 06:25:56 ....A 673920 Virusshare.00081/HEUR-Backdoor.Win32.Generic-af1a092f6789aee98ace23b71213c536bf2ec47687d7c20a8014c1361d967381 2013-08-16 15:57:44 ....A 648320 Virusshare.00081/HEUR-Backdoor.Win32.Generic-af3168286745bffc9fc7ed2c59b56764c1d59d69b110b1b2513d61510ddd2e49 2013-08-16 01:32:12 ....A 87552 Virusshare.00081/HEUR-Backdoor.Win32.Generic-af53867882df9edd9c563e3b39b2bbf7f781f25015aafcdce29eae8a026a572a 2013-08-16 01:36:44 ....A 897152 Virusshare.00081/HEUR-Backdoor.Win32.Generic-af802d00618188a456b472a15fccdedacf3c4b78ec6403fe82f3c6c0b2141c52 2013-08-16 21:50:14 ....A 597120 Virusshare.00081/HEUR-Backdoor.Win32.Generic-afda734e76484db8853d055c78913eb6cf5dc0af6d16f6fcd9f2e78791c48864 2013-08-15 13:43:16 ....A 468608 Virusshare.00081/HEUR-Backdoor.Win32.Generic-afec261b652b74b3493e1db93d988d7593ee2078207916bef7195dc9f828a471 2013-08-16 01:44:00 ....A 843904 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b00075df6f698d419cdee1e47c3e59535f25e08afe16d946177d7c7b53ed5026 2013-08-16 10:36:36 ....A 681472 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b001e9b99e6256071ba34d92948c3a387b98e8075d1c2b20761dc6a5856cc7c9 2013-08-15 13:31:02 ....A 1024640 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b01189a7425dd7f7a36fe8b9ecf71450deaaf1b431852fad1fbcc730f45a9883 2013-08-15 06:26:30 ....A 242688 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b01f527408f9ea9adddadbc808b989126f4e2a51e7f21d9097cccf898a1da27b 2013-08-16 16:44:20 ....A 1804928 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b0ca1368cf3d48c33b73b3a0a2c32bf16c32c94aadc8913636fd3667aa4fe19f 2013-08-16 23:24:26 ....A 31146 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b0fdcc33771aa31d1ae3bf2ddc23f7b35721dcefdbdc523a8a4ab0e0b67d15ee 2013-08-15 13:20:32 ....A 131072 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b10099a817fa94f9bad6c82c8b0b2ef21177f25120b4d3eefc71abc4480d6658 2013-08-15 23:41:16 ....A 2022528 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b128535b33cb2807f2405fcb7e3fe71829392508ba9cb42847cef56f9506fe0e 2013-08-15 14:35:30 ....A 47616 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b12cabbef3615281c9d1429327d90fad93ae0af4f6fadd064354dbea507a9f34 2013-08-16 04:12:10 ....A 167936 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b13de819305e2bc89fbba7a5e00447caef84b3f5dd249ae4eb0fa72b8ecc55ca 2013-08-16 10:10:04 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b1780e4eacb38749c5103907fc51315305a08701c5c9fef2bf73b2e724274195 2013-08-16 01:40:16 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b1795f7028791a37e69c646864378cf87ea93871c17fc7fb2ed8550d26f74bd8 2013-08-16 09:27:16 ....A 461440 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b195e6fa6ce91b324adb7b8f902528795cdf6ea0fd2a7e8500c516dc162f3456 2013-08-16 04:22:58 ....A 515200 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b1cf660b355db3440ae609fbfd80f0322c31e5415cc6958e04963e8c345319bc 2013-08-15 23:58:42 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b1d2073ac95ef108d450480b317c83f486ff00680f06370a2ea22eae564eb2e1 2013-08-16 01:23:34 ....A 538240 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b1dbac0b71bb6945534c8f02011fcea9dfa614df8eb463be87392ab62f2d5bc0 2013-08-16 13:24:36 ....A 840832 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b1e2b40349beae5532c11b4207fc6d7a7bded33c430347526977ad00413f8f27 2013-08-16 13:10:40 ....A 301056 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b1f6303c04ea35dd419940c953e64384c37755c4814be141478209ea625c4369 2013-08-15 05:54:08 ....A 81276 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b3f7ed54eba76770d98fbe0f0842a6266c8a048102d74903d1003856703097f5 2013-08-16 00:03:22 ....A 949888 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b51d9bec0dcce4474c19fc0043717177a88c9eddd365c6311235123cf1ffb60d 2013-08-16 00:15:50 ....A 734720 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b52672e1af24968dcdbba2552c7abae304c71aab56f79b44ed327f2d8d968554 2013-08-15 18:36:02 ....A 51611 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b53685353c75c1c0d54ceda05ab0e1bd5117c148959859cfe8b2f4245e59a34f 2013-08-15 13:52:32 ....A 860288 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b574369375feece4563a25c333941d7569f1a7e621022be2453a9ff1b147fc40 2013-08-16 01:50:22 ....A 562527 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b57ca0c66e849514ee665797ecdba6c0fb98bfd21b1b2cc33d6e6dd20b2385f7 2013-08-16 00:02:10 ....A 574464 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b5a132c59f24c94829640ff8ac8047219dde37099ec314fc2982e5963766a85d 2013-08-15 22:23:32 ....A 574592 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b5a350ff00c9e6829dccd97668ce077c1dcc3d5cf710f79cbd44d71219c2213c 2013-08-16 00:30:12 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b5c0d3ea381cc24800d21546c4a5220c4b744c53e33faf7ebd05a593886950fe 2013-08-16 11:23:50 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b5d0916976e9775e548bf7debd9e422fe159f4702689a6bb5bf003033242260b 2013-08-15 23:14:06 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b612e27c5462725af4082d5b80e183c4831a68dbc7868d8f81e12954cd352466 2013-08-15 22:27:26 ....A 159744 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b61f13986820446f11cca653f4a1c48aac5c9ec918e4fa6add89206d02b38094 2013-08-17 01:52:58 ....A 877696 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b62829cb08b48b71bbbbfa3b846c7ed2d624c7a5aa3cb54cdd552ac21e5705ab 2013-08-16 10:00:54 ....A 437888 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b633f0259bb44179e1e6bbb53725fbd725fa093deab7c1f01fb8933e756ec64f 2013-08-16 19:27:26 ....A 134656 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b63a782ce5b19f22b7e2d3acd1c738609ae703a4b7cbdf4346229f11cec228dc 2013-08-17 02:21:38 ....A 95176 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b6a525491ceaf6c75ab36ea5a7d62f93eca563e6ce57d53b58185a5a7eee723a 2013-08-15 18:28:16 ....A 106893 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b6a8818335ec65d35480d64245f13afe13152cda459c70d3439efe4f2fb72fee 2013-08-15 12:56:30 ....A 736384 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b6b4560459e68cf3a627e21c983bb25443c6d40fc73e3c6f3bbe8996f7b9bc92 2013-08-16 02:24:30 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b6bfd6f70911a25311a6d6c2ee62c50ad25b78500e364d284c9e3fe7cc303937 2013-08-16 04:24:36 ....A 475776 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b6dc59b09b5fa0f9cd6406d40f3fde809174cde9fb5cdb2e9cd9391e30761688 2013-08-15 21:55:42 ....A 336673 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b6e60653dcb00db513a7c892630f8952a89290752e1dbf324a9e73a6590e6b16 2013-08-16 20:24:50 ....A 1538688 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b6e892956783d20634770716da20f0ca3d89bbdd5788394030107d33a47be71b 2013-08-16 12:25:44 ....A 668800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b7c09c01d6c02466daa169f88d20e5e6f9546f104d9d9ef35a9ac546557accc4 2013-08-15 22:52:12 ....A 37254 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b7d1fe8e77f1cd24908f40c670353a95e0c627991c494d0d5257ba1d1610fecc 2013-08-16 15:01:02 ....A 61440 Virusshare.00081/HEUR-Backdoor.Win32.Generic-b7d498fb7f06178813e6a724bbf323a54a402f640b7a97c3f25d2a58e6619628 2013-08-15 23:34:46 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bae546be89c3777c56bbddc70bc7604b65f76e7407cec4c5e6e62a18e89fb942 2013-08-16 01:20:38 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bb2bc6fd378b5e4694b07f709a84e958b30c5a3d6b663ccbd11cae0e8fbef1e0 2013-08-16 00:18:38 ....A 964736 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bb3580557857fa5961b0825b85e5e766810fc17e555667a4ba34293a242da92d 2013-08-16 08:14:16 ....A 241664 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bb48605a718af22a0ba33245d90a981bcb13bfe6353335e32f5d52b9af66836e 2013-08-17 01:54:36 ....A 736384 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bb497f7838a894ca17c452a11eb1e94ede02f48f00838c06a85e4c4b2559ee66 2013-08-16 20:11:44 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bb6edb065ad474397d0ebb9d546fb7d314700d644168cb64bc939575ad10235b 2013-08-16 22:43:34 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bb9d5ac65fd9bf3ec2c59a409c289f35329a1869793c0d0b6417b5c85850ef1e 2013-08-15 14:27:02 ....A 831488 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bbf42318b6f53bfbf44f75d39c19fc982a60da718a756b24098aa8a9bc95bfa8 2013-08-16 00:34:24 ....A 964736 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bc054448130ba815150b1172aa7b310b43b2f4682bb88e86594328ed7da6302c 2013-08-16 00:14:16 ....A 574080 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bc17acb701c7f2c8508033ada34c151ac34b7e2c1df979122837dbd088d68bf9 2013-08-15 13:52:10 ....A 36730 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bc342e4ddfd750d0271d74c6745cdc781861898c2930418f62c3e01536e96cb7 2013-08-16 16:20:14 ....A 573568 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bc6d74b33551ac696551f20740ec823f36a866dc33abebbad06f3736ef271b08 2013-08-16 12:12:10 ....A 1489536 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bc7a3a9282aa6d7be1c7ce1f990b0357a134e59001f4a25256ae984ec2ee97cb 2013-08-16 17:42:44 ....A 1526400 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bcbab6e3d902ec6070bab91c5d2e1b157771d59a34f295d5474b7a16f5629f8e 2013-08-15 23:22:32 ....A 176128 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bcfc581c723de3f0e680fd44a6d53dbfdbf9074b80907fcfe259d1409f6a2a87 2013-08-16 18:38:12 ....A 947840 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bd42ff1b829d27dec93bcf8e09464e74ec2c40c6cd5393809d6a1cca9295b981 2013-08-15 12:33:20 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bd7ba8b77e3b4e29084018b0f52a95e17e06a3d8fd785dffef7303e576bc6093 2013-08-15 13:45:42 ....A 454656 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bdc2f8009ec64237ba4c0a8119b7f01c8f37b5d06593ce9b44065a39420d2a76 2013-08-15 12:32:46 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-bdecf208d4be6e1ee57c04bd8df78439ff85aff5bb42d45d2a7118ad2490ea05 2013-08-15 05:44:00 ....A 157696 Virusshare.00081/HEUR-Backdoor.Win32.Generic-beeb6f0771f020044e4dd250177cf707a7a70a096e5f8849bf1a8c403ad7b5d4 2013-08-16 10:20:56 ....A 1014400 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c10d3883fbf0a57c339bcfe0f6b382abff7995287b4a8287518a3608e9f160e0 2013-08-16 13:37:58 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c113d07711343f2d5cd4dfb10eaa67ab453ff7212b7c75f056442f7dedfca992 2013-08-15 21:43:56 ....A 552064 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c12b47d007ce32703f5a7dbae8a695b855685acbab917be2230917e9cf953125 2013-08-15 13:35:38 ....A 419456 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c15dad18bd7f0b6df7a64e71bd59ca4bd09333682596184643b746902d54eaef 2013-08-16 20:26:24 ....A 535552 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c17e0b93d012ca6f78b7428ac752620a6d2b9cb1c2c88d467d04e655cf626efa 2013-08-15 21:52:32 ....A 622592 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c185731086637858376b3ee5e35eb9cf99189de7eb687095c58ae86e5999de26 2013-08-15 13:50:16 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c18df9290933899201fb06a6b472f8caa9ba66004a5c974fbf2243b5f437355b 2013-08-16 19:18:26 ....A 332800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c1b5bdc56d962e0f6d5ea7409d9162fb70e468d40c1c1fd406cb12af30a1b31c 2013-08-15 18:38:14 ....A 123758 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c1d4ee7a23286f0dcc423e51b172fcdf8fd0c23de74f3ef10db7254ea302bf6f 2013-08-15 14:10:56 ....A 27648 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c1f7469f9b724e81e6783a397b3af77e8484340406fd7208ac5ec6eea1af9135 2013-08-15 14:12:10 ....A 204800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c2252c6c7ad2840d465b3ebcec8aabdcddcc5f0d05a7e3c9947ec3fdb0bb4a92 2013-08-16 00:46:28 ....A 475776 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c23286cfc8d4156065a8a8c104916e3d4b6e4022c4771fbb230e37505b6bef2e 2013-08-16 18:12:56 ....A 188416 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c266c5479bdf11300188d6c10f164682197fbc272a0c76e6c9e3b2a5a83379be 2013-08-16 23:48:26 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c270f072f844f5f879682ddb8ddbafca6da3e841d6f735f877553b8429b5aa52 2013-08-15 12:32:12 ....A 729216 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c307d654f5a7671606b076b35fbd285c0a09fc4952e5ac597180f27ad2e06f42 2013-08-15 22:20:44 ....A 507008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c3172136c69628c9414dfb20389669e79ecb8cb6b18e44fa8e2eb31c0028e335 2013-08-15 22:03:10 ....A 57344 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c323085332293180b6232086e1f7b2fb4a6762c9e834e0a2f67d3f9fd1fd9f39 2013-08-16 01:44:18 ....A 574080 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c375e75e20f2eb65ba3d0e75a76e957bb28bc8dbf5e21d3a804ad78ebc2e8fef 2013-08-16 04:18:02 ....A 408477 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c3795e7346b00d1abf1546977b5deef901875f026f3f02c36a251e63a8da539d 2013-08-15 21:56:08 ....A 648320 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c3a8bff4cdcbc789853429b92930023e99687dcf926459e2b5dba1b4e501fb23 2013-08-16 12:21:22 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c3c3813beb81ed6b977f852d45cc82609fccd5557a56f7e4880f50f8307f969e 2013-08-15 13:09:22 ....A 209920 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c3cb901b2b0b5ca595fccc35bded9af9740bf51bd612deff844e6b0e7f4b7147 2013-08-15 23:18:12 ....A 110053 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c3e9be8b59b8266938665f23570dbcfc54df183d5bb1e4d89bad930604ad16a9 2013-08-15 05:27:26 ....A 1489536 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c5034eecc8fd8c7847103b8e0beb171e0783ef7cbf8899a8bf4bf531bce68815 2013-08-15 05:03:48 ....A 949888 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c5d3319cbb25874da816c8de96f6ffb81b715be94078bccece657800c99f1761 2013-08-16 05:45:20 ....A 856704 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c7110f80656c5289503904699916e85c075dfa7c8b91df168c5e501940ab1ec4 2013-08-15 12:29:46 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c72bcfc2b6bdfc0da30923fd5038a629894c923a903e41d866875afcf22a9ac2 2013-08-16 13:25:22 ....A 97509 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c73324dcc6847d5b011d6256f33d6ec168332d79708c2584c87cdac9e0473a1a 2013-08-16 00:02:14 ....A 860288 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c76ba526ff809331550494e4aadf778ab13e9cc17a70b9ec2388daff2b32000c 2013-08-15 22:52:54 ....A 241665 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c7a6fa481cffe7cb80aad0c1a7599c0cfda5689cce8eb9ca2599cb28d09f0367 2013-08-16 11:35:22 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c7c8ea9c1166f0e3c746367fd840eb93842748a6d16bc1ab712389af38ccfdaa 2013-08-16 04:16:52 ....A 538240 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c7fd9ef7c274a8f0575dd92f61fc1ac0b73a0620e5a9778bcec3b4127a3c2865 2013-08-16 21:55:58 ....A 1636992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c82a371c8d4ea1b6f9715c5db464c6fdc00c1a6567420b8f6059fb63bbf3e0cd 2013-08-16 17:54:36 ....A 556672 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c838d61db9af406c93c438df3785c5945a760c786ca7585c440d2f42ee3319e6 2013-08-16 10:40:36 ....A 573440 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c84b62020ae3c5ff4d3e33c4c44792135454ad406e76202eba4b0a5577744c7f 2013-08-16 17:50:00 ....A 978560 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c84e42bd71de38e048a17230f30dfa2fe362bc33964002a50367ef95c16ba58a 2013-08-15 23:40:34 ....A 612992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c8754557b2f11d0911caf36d80031f1a003a0c2810fc6abc70eaa3c4f5158c39 2013-08-15 21:01:12 ....A 680576 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c88c92dff5a20a8dfd490706fe0a94d25c8887cd693448873be0fe1d6dcc16eb 2013-08-16 11:21:28 ....A 573568 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c892b601be2f1b95e33a2671c985c784aec920f5a58a14386d4b9da664062e3b 2013-08-16 15:20:24 ....A 1636992 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c8a66e3850a08809b7230d458ae240cbca4a6d29f91341a77e893012d737eac7 2013-08-16 10:11:08 ....A 860288 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c8d2745f2f50ea7a606db9f7528b4bebb6946291356cd314557fbe946f3248b0 2013-08-16 19:40:10 ....A 879104 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c8e78e9cb3ccf8734d13cb9cb8e1f71d9651f969c73e770550f3010a7b83abbf 2013-08-16 00:50:34 ....A 893056 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c93b2b8184093cbc8fb9ebc630f530ca71730d4faf7c9afb4e54ae0d452fe111 2013-08-15 12:29:52 ....A 668800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c9905da4ee1bb92fa0fef4bd897a41345523fca662d4a681fcb05b648c3996a0 2013-08-16 09:35:08 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c99765a1f04199585efcca92eeb417682dc8802580133072763d89e55761c0ea 2013-08-16 04:44:38 ....A 860288 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c9c0c1f7704b07f45391d6bb3d2b899fc8a111aa5e9fc2a8f15b0eaa3b392df4 2013-08-16 02:26:58 ....A 124928 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c9dc1e434474de166feb2cfd38356b06970219f623e78824f565bf9ad55427c3 2013-08-16 09:49:20 ....A 70144 Virusshare.00081/HEUR-Backdoor.Win32.Generic-c9eccbb35d101813334650b3f4d5440fe8bcdcda341c15f8427c75b5fa49d23f 2013-08-16 00:32:04 ....A 250448 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cc514582afeac154c09e63bbf8dddfec0719f67b3553321def08d17eb1ec9766 2013-08-15 23:55:12 ....A 62664 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cd29999dd95c61b4f80966905b7b009896e2e244ab13aedb5e7b2db88683b7e8 2013-08-16 20:55:08 ....A 897536 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cd52f6e32d25aeb16112fa8ec95d69f72d0bd96cf2aa722ce50075ff4b9dc7fe 2013-08-15 13:12:56 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cd86daa6199f5a7fc3af67587c37be6c722fe8e1140b2acbf36960bbe4ef97c8 2013-08-16 00:02:30 ....A 648320 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cd9313edd6494889c28a6e5e90bceb88def40e8840e3d463171e1e4a00ec8773 2013-08-16 01:28:36 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cdb7c79fe44702095073db7975010ca176a14812cca7c9ccef355c73cb76a594 2013-08-16 17:29:58 ....A 860288 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cdf18a809a81e2a04a01a504f186c0f32988ed24c3b21e1e5e5ab3cdab27b946 2013-08-15 13:00:18 ....A 850560 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ce0670eea0e080275fbc375d23106223f042b99ecc681e0d0fcb5e27f3f0e634 2013-08-16 00:54:54 ....A 114032 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ce31023f991060daa347de2fe2efce053dcc8d298330f8e5008f2381013cbf40 2013-08-16 04:53:54 ....A 111917 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ce55d99abcb5079178a8ccb935c7c0b4ae9b940225d8726234e1586baf870fe7 2013-08-15 12:57:30 ....A 645248 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ce8f596dbc353154f534281eb98d6ab00adb909c16923e97ef3df7202ec44bdb 2013-08-15 13:43:42 ....A 648320 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ceaf53b45c38bbfea68872f85985660bc72f2becd213f67ee7ccebc86ce8dd59 2013-08-17 01:08:44 ....A 947840 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ceb35af8e63ec1565a9f709b7bbcd3554d990c499d0c1770eb7b577f9701958c 2013-08-15 21:45:00 ....A 1265664 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ceb40f4355dc99e165f92077d3ebcf83d545c9930223f3cdb834f0a3fbcab238 2013-08-16 14:55:20 ....A 668800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cebcf3e72fa690d48325fbcba28292186416a2f5fe04f47dd3bba2c7ce7e975e 2013-08-16 10:38:16 ....A 590464 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cf0d14a7e7fbf3164a33c9a81473ecd66663f36c3b608231a68c0eae7855dc20 2013-08-16 13:22:24 ....A 948864 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cf228bfc70cc65b97e6d32697abc2d9bf0a909ceb7bc37f429b9b9e4cc4fe93e 2013-08-15 14:15:08 ....A 921600 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cf45a7bfd5f67e35ada691167d810d794da493e36705d1c40c8af294239c6368 2013-08-16 18:25:28 ....A 188997 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cf5afdd574615dcd0f9165e5041ea1213d90c403a2b8094e1d1943f5bfadaf71 2013-08-16 01:40:10 ....A 171008 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cf6759b1013dabd4e3007c0cab69d469bd99ac7fb82d89ae8b70bad257fc7040 2013-08-16 00:23:58 ....A 397792 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cf92dc542a1c4b9830a231dcafac27347cb4ace040f147ed20dc5a944e8a0740 2013-08-16 16:46:08 ....A 204800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cfa04c993dee3fae8862c71656a46aa7c33e05f59c87dbc48b2e2d31f2d1f3ff 2013-08-15 22:21:06 ....A 668800 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cfc3d2c41156e700303ec30e362803e3a5d91e445dfd49d3d173a73f61db8293 2013-08-16 17:02:38 ....A 618624 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cfe0ef078ea2c20034b7df2cde416af9eed75fb5afd9d4709d275f77aa7df48b 2013-08-16 17:51:32 ....A 21103152 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cfea65a42fff61741d2f110d5df19218edc64095c76222e11c60a325e46913fc 2013-08-15 21:43:46 ....A 253324 Virusshare.00081/HEUR-Backdoor.Win32.Generic-cfeb6ec01598b421074be485e1fbdbc30c579ada0fcf22a6a28614489aab7548 2013-08-16 14:05:16 ....A 2472573 Virusshare.00081/HEUR-Backdoor.Win32.Generic-d15b34d248b9e0cac6643a24a05f4be5219e20ae730677b2b4e7fb5c1b41cde3 2013-08-15 12:28:24 ....A 70656 Virusshare.00081/HEUR-Backdoor.Win32.Generic-d79f8f4328b52c80aeb1b64b23c73176c6fa57d8b984338a2c12e99f6812b4a8 2013-08-15 13:41:00 ....A 164644 Virusshare.00081/HEUR-Backdoor.Win32.Generic-d7a98dd8ac909bddf8ccf73ee20d9b4ad8f3a28a86a862e60f64a647598800f6 2013-08-16 01:15:24 ....A 58880 Virusshare.00081/HEUR-Backdoor.Win32.Generic-dd6ab07214344505c9b8f1f686ee70ff3b2eb414259d4878b39b00400f1ac394 2013-08-16 16:03:12 ....A 8687 Virusshare.00081/HEUR-Backdoor.Win32.Generic-de3b4f7c47735b18c9d1e9c3e8504052244317d80a67d3c98021fe2d5aba7aa9 2013-08-16 05:42:28 ....A 597120 Virusshare.00081/HEUR-Backdoor.Win32.Generic-dfba2e335a940d694ac6bf6b288add0f2848d7ba1bb194033e913168586d2b79 2013-08-15 23:51:46 ....A 13567 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ee6b4dae3beb5351e3d951c2a1ac421cf932e5be175099df98688ca636b8b129 2013-08-15 12:53:42 ....A 70401 Virusshare.00081/HEUR-Backdoor.Win32.Generic-fa32c4e37c9c0dbef2c307b3ed0772056d9413442b854d106d6f3b2ccce81a6e 2013-08-16 01:36:20 ....A 34503 Virusshare.00081/HEUR-Backdoor.Win32.Generic-fa9e6b013d591df1709636b9d95b232fb98b392f1d8427b49d4c3069c7d82c0f 2013-08-15 13:06:16 ....A 319764 Virusshare.00081/HEUR-Backdoor.Win32.Generic-fc4f3a7ceab6451769d2772c229c2d4ccca8b6eab30e15cc724733f6322d6f0e 2013-08-15 04:58:54 ....A 44333 Virusshare.00081/HEUR-Backdoor.Win32.Generic-fd7e6e0206a5e25f05b3ae562c87c69266ca495ffcf6b073108a98517c00edc0 2013-08-16 02:07:24 ....A 533632 Virusshare.00081/HEUR-Backdoor.Win32.Generic-ff7f40374bc1b99bf190be26104713d54c6ffd78a2520836d58f4630220f6578 2013-08-15 21:53:10 ....A 688128 Virusshare.00081/HEUR-Backdoor.Win32.Hupigon.gen-3bc446902dfd03b7c53bb344e9cb22a859703e75354c5a81d0ec7ce96eda841c 2013-08-15 17:32:10 ....A 553472 Virusshare.00081/HEUR-Backdoor.Win32.Hupigon.gen-abe1d98609b170bdb863cbdc0202fccdab58b82e80fbd653c4bba6a25c949733 2013-08-16 01:33:28 ....A 216756 Virusshare.00081/HEUR-Backdoor.Win32.Hupigon.gen-badd1ca08f5857d24941665340c2246a8f465433823550fab2298e846870bddd 2013-08-16 11:13:22 ....A 9364270 Virusshare.00081/HEUR-Backdoor.Win32.IRCNite.gen-9f275e157a74be40d27942d5e1187d43a418bd665b10c1cf9b994bba8ef214ef 2013-08-16 21:18:14 ....A 152576 Virusshare.00081/HEUR-Backdoor.Win32.IRCNite.gen-c784042faf1eeee84fe32ff7b38ba423a663fcbdbc186e510303701f00ccb71c 2013-08-16 00:32:52 ....A 223232 Virusshare.00081/HEUR-Backdoor.Win32.Nuclear.gen-c94f25389c5e3f4833d47a05994de7f62778a6245e5a92a81aabeb8386c6a429 2013-08-16 20:07:00 ....A 223232 Virusshare.00081/HEUR-Backdoor.Win32.Nuclear.gen-cdabe7f4fed31dc8b19e5285427e9d40e15b8ff171e537b4464c88a755231484 2013-08-15 17:28:28 ....A 921268 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-17319ce5a00f589348127fc1a9a1d831b1b09fdd5f0c6dd8b357a5f6e19dfa4d 2013-08-16 20:15:24 ....A 722326 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-1775aafee967660ef71da26e38fdb9c19efab6e19282ec81683030effd57201e 2013-08-16 00:53:18 ....A 304512 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-330dbea49d5c29b8482dccb6b6f8cfcd63aa2390837447990b31f7160e885cc7 2013-08-15 18:25:14 ....A 1437514 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-349a709988d45688a1a6a79d86215e3a8c4041599d7441a8244c9ebdf24269eb 2013-08-15 13:42:18 ....A 692714 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-5489d2bf641e9137e7a60080b14a6c69d2c4cb056d644771e825069475bc93bc 2013-08-16 01:49:54 ....A 605915 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-55813c2c56db6537275604aca80988c4274040ad365c473a6dc1b3cb303a87da 2013-08-17 00:04:34 ....A 448272 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-61b3e9e223f6ecf2a154377b4cb243a3321f798eaa31f0aed667ba44b96e7339 2013-08-16 01:52:40 ....A 1311881 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-87dffd778bbe708edf333490310449b2c11cd183151ef4789cb0849731158bc7 2013-08-15 05:37:26 ....A 2219248 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-8cb591097e8e6fef5729af511cf2639a63e310696b8a06631d56581b92568742 2013-08-15 13:41:04 ....A 1286132 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-98c87c673306d430098a34a852f84cd1df7ac4ddf4cf218289014dd29a445442 2013-08-16 00:44:18 ....A 1062672 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-99997bf64f6bb0f4393775cd0ab540881459d95fbc15c8369bfda0f0c1a34396 2013-08-15 05:15:14 ....A 78786 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-ad43ba53a367b58b57e6a774e27e3e8c2db61c077aafafbb25735b74ae1226b3 2013-08-17 02:28:32 ....A 506368 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-b03ac404a8b8b5e66cfb6af405f8209135034fe2aef8e57edfd2a0f8505a6018 2013-08-15 23:38:32 ....A 608760 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-b14d48ee81f05f9e4fe2d48fe546388244bef55b5227188060c0835de5a3d5da 2013-08-15 23:38:36 ....A 1129526 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-b1a84d3e6ee0031be24b165b599f90758da6d60e7063b5eaab1283185dea7896 2013-08-15 12:33:42 ....A 1115273 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-cd90734e12b451b200b7ba52554f168278cfe6835d95824215d3962233d8b9fb 2013-08-15 13:51:46 ....A 774456 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-d44a15496cf4ad5c0b029a49039ca649fb5ce79f8706852a6bf6be2bf0ee67c2 2013-08-16 02:25:26 ....A 1171217 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-d993aba10df3f7e9bdab8cee0fd7faf7598d05e0befee2326738b3a59952e706 2013-08-15 22:30:50 ....A 376314 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-dfc04ab08ce038101b51bb03073566d6c5b56c7fe9884a2ddd346ba9f02f6c83 2013-08-15 23:59:46 ....A 2912608 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-ec25eeb10b87521400891a21968c82502c2cc42c10ffc7fbcb80e999cffaa8a8 2013-08-15 06:08:42 ....A 1102914 Virusshare.00081/HEUR-Backdoor.Win32.Poison.gen-ed357ce92ac381bfd426a9596258f0ba543c7319a3ce89d8ad6c96a734776fc9 2013-08-16 11:00:04 ....A 211754 Virusshare.00081/HEUR-Backdoor.Win32.Poison.vho-1579f5c28600f96e7cf3b91e6879c78251515ef9f68e494579266251191cf8d0 2013-08-16 12:00:14 ....A 747564 Virusshare.00081/HEUR-Backdoor.Win32.Poison.vho-541ef6feb6643f2fec7c8e6ac48ec3964654791d603b7777fe197991ba37cfe4 2013-08-16 01:35:34 ....A 302080 Virusshare.00081/HEUR-Backdoor.Win32.Remcos.gen-b5bffa210c4b47a1e3464727083609e6fa0a60ecaee11dd7e403fda4722a45c5 2013-08-17 02:09:46 ....A 50176 Virusshare.00081/HEUR-Backdoor.Win32.Saker.gen-603c4962e2dc492dab2edd21b48dbbdf3d765c2cae9fc9b0e48dda2c0b56b564 2013-08-16 14:56:56 ....A 424448 Virusshare.00081/HEUR-Backdoor.Win32.Salgorea.gen-3b5ced076fa6949ba6179254d10950b66df77cb7331ca5bf8c2f731c1ad5a70e 2013-08-16 01:05:58 ....A 649216 Virusshare.00081/HEUR-Backdoor.Win32.Simda.pef-4fcae8e48525106def10580b24f845c8247ad68127e31837c55b5dad627d3c73 2013-08-15 11:37:48 ....A 659456 Virusshare.00081/HEUR-Backdoor.Win32.Simda.pef-5251240097ae5f522fdc6641464cda0f7b5b4a2ebdb07d3f579d8780ba55e37c 2013-08-15 05:01:02 ....A 202240 Virusshare.00081/HEUR-Backdoor.Win32.Skill.gen-6e86146bd98910af8618bed722eabd3e00c712ed9bcbbcb14fd92c48e9bc93c3 2013-08-15 05:49:46 ....A 181760 Virusshare.00081/HEUR-Backdoor.Win32.Tofsee.vho-714a1187a67c5f0b2f481041d23b984e7411767ed14d26cbdf27edcd763b3d5f 2013-08-16 01:22:12 ....A 68608 Virusshare.00081/HEUR-Backdoor.Win32.Xtreme.pef-90712677dcc5cbd07e1ae3be28a4db0d6c1b30494f7f2d9470a480be38dbd43c 2013-08-15 12:53:38 ....A 144376 Virusshare.00081/HEUR-Backdoor.Win32.ZAccess.vho-75baec9de2234944c95ec63cfd7374f640470f7730cb87e7d02c95b1f98739fb 2013-08-16 02:00:00 ....A 144376 Virusshare.00081/HEUR-Backdoor.Win32.ZAccess.vho-9cd884f2afea1a7c656e3d0b0211f6a3b39edf599cd6e6a61df5105ddc0c6caf 2013-08-17 00:26:24 ....A 78960 Virusshare.00081/HEUR-Backdoor.Win32.ZXShell.gen-b09d07fe46c7aad32c4110b2dbf1e2255520a21f6c93b3518498dabb484affeb 2013-08-16 01:15:08 ....A 262256 Virusshare.00081/HEUR-Backdoor.Win32.ZXShell.gen-bbffe157c4ccb13a522c74cab03cdc7e316d7be16bc9188013c6f41fe940476a 2013-08-15 05:55:58 ....A 371200 Virusshare.00081/HEUR-Backdoor.Win32.ZXShell.gen-bed3c18561454563426fc9245ed7f4a111b830eb956fa5d763996f00b1216367 2013-08-15 05:48:42 ....A 1269760 Virusshare.00081/HEUR-Backdoor.Win32.Zegost.gen-156048f4dad8e30821501753a6079f5bca1682ce79fce192179c0c2b848c5825 2013-08-15 23:40:34 ....A 3204377 Virusshare.00081/HEUR-Backdoor.Win32.Zegost.gen-385e2822bd94213cce8b4ac4cd7664c484ae60959deb0571fdeb346466f485f2 2013-08-16 01:47:44 ....A 668160 Virusshare.00081/HEUR-Constructor.Win32.Bifrose.gen-a54e9bc3500dcda562fdfaa7057cf6465514d79c59560f1a0e8acd19431d5f17 2013-08-16 04:54:42 ....A 253952 Virusshare.00081/HEUR-Email-Worm.Win32.LovGate.gen-aa0c1282c9d3b076f87157935c697640ca2b09ec407b3107145db296c1b46ded 2013-08-16 01:32:08 ....A 10923880 Virusshare.00081/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-96696c87b5817802e2a93376b77c83cb88519454155afef081a22571e2ca0616 2013-08-17 00:24:04 ....A 927936 Virusshare.00081/HEUR-Exploit.AndroidOS.Lotoor.bx-36ddbfec9551096dc3be69d64c3286a4a99ed2fef990b116b858886ad54c0cfd 2013-08-15 22:18:58 ....A 1446611 Virusshare.00081/HEUR-Exploit.AndroidOS.Lotoor.bx-599c90bb0e7cd76f592af3c4dd948af0d3486a76e77da374fa97dfb88fb24714 2013-08-15 12:53:30 ....A 1896736 Virusshare.00081/HEUR-Exploit.AndroidOS.Lotoor.bx-db376614144c9aee7f463e392b7f7c470f7ccabc66c4a448957c766bb5ec9dbe 2013-08-15 05:31:36 ....A 20971305 Virusshare.00081/HEUR-Exploit.AndroidOS.Lotoor.cd-2d0d4ed1b74815a22b93cbd11a5a47510c652f3a7ab4ef868339128b14581691 2013-08-16 21:04:28 ....A 1249941 Virusshare.00081/HEUR-Exploit.AndroidOS.Lotoor.cd-6ed7b2b7d8d7c649779949da446c09d397bc49f598af7e59f558bbd3f8ec86f4 2013-08-15 14:27:48 ....A 10628350 Virusshare.00081/HEUR-Exploit.AndroidOS.Psneuter.a-34b6f9f332648c4b37cac7285da52cc08247a18014f70d4cfe1271a19837ece1 2013-08-15 20:54:42 ....A 8466 Virusshare.00081/HEUR-Exploit.Java.CVE-2012-1723.gen-00cb43d7457d88cc4f8e8d317eab0d6c580de7b6effdf06152db4556d4d3a11c 2013-08-16 02:33:18 ....A 23550 Virusshare.00081/HEUR-Exploit.Java.Generic-0d41dc847412ed94e9e44221c5a0888a5ce4707abee8e4f96a82e007c767afbe 2013-08-16 00:18:32 ....A 68808 Virusshare.00081/HEUR-Exploit.Java.Generic-0d6fc2a3680b399d2fd47dc59995e937ec2237a96c371396cc66c5558f0f1353 2013-08-16 19:17:40 ....A 68818 Virusshare.00081/HEUR-Exploit.Java.Generic-196c887aa9244952e405ca53b9a49f18be9d9f176d2509492e45d7ceeb1993bf 2013-08-16 02:26:38 ....A 30451 Virusshare.00081/HEUR-Exploit.Java.Generic-21aed8cbc5fbc1231deb17f8dc8638308af6f0f27fe0ba7a59a246304eba4f1b 2013-08-16 00:45:50 ....A 68617 Virusshare.00081/HEUR-Exploit.Java.Generic-2d5c38c5509a3b29286264aab3e10d0aedb03fcea9a4c2d9b40c7866891c7daf 2013-08-15 06:09:00 ....A 68556 Virusshare.00081/HEUR-Exploit.Java.Generic-2e53d167015c98696b19d256a25f6b6b0c148011de465331a88d0725175830b2 2013-08-16 20:00:26 ....A 5183 Virusshare.00081/HEUR-Exploit.Java.Generic-47592243ebce3e0db2add732591b59791c49f7bc678f890e838f767a30fbf696 2013-08-15 10:12:10 ....A 68567 Virusshare.00081/HEUR-Exploit.Java.Generic-4d78464f6a6301212a062955c56add3698ee12fad47f6eae51444655bcb1a4a0 2013-08-15 06:14:48 ....A 4087 Virusshare.00081/HEUR-Exploit.Java.Generic-4fb876bf9262960dfcfef0a8135cab1f5edffe76820969750e8bdd578097de43 2013-08-16 15:18:42 ....A 5558 Virusshare.00081/HEUR-Exploit.Java.Generic-5103ed28a73b0e8bacb2dfd6dfb78192655c82c3448846803eff4b67ebba2dfb 2013-08-15 21:51:46 ....A 4033 Virusshare.00081/HEUR-Exploit.Java.Generic-5f77457792c9cda3e1dc7f9e85da6913030ff8a334d202103cde9653c66780c8 2013-08-15 14:19:46 ....A 68967 Virusshare.00081/HEUR-Exploit.Java.Generic-72187e0fe1a15fd0d29d1746e7a45b535ddd8a954b94fd3e0aa4d6c1566785fa 2013-08-16 21:40:54 ....A 3398 Virusshare.00081/HEUR-Exploit.Java.Generic-77790148e60d5efdb7b635286b8dc162f8be248ed1f84e795b92bf39edf7192c 2013-08-15 13:22:02 ....A 3019 Virusshare.00081/HEUR-Exploit.Java.Generic-8e6dc23ad272b633a9b18e8601cb41c04f7e30dc990f5f5ce25cc381bbbb8d05 2013-08-15 05:46:38 ....A 31303 Virusshare.00081/HEUR-Exploit.Java.Generic-8f2353fc13f0223884dad698d272db618c789f827da1fa80d304d6036bbbf8be 2013-08-15 06:34:26 ....A 30379 Virusshare.00081/HEUR-Exploit.Java.Generic-900fa22b023010209acb527e8a4d75de3138e240af80360a2398833faa664ffc 2013-08-16 23:07:08 ....A 5208 Virusshare.00081/HEUR-Exploit.Java.Generic-b14612dabca4b328756c5048bfc1c76970e7c0d320e450ccd79ec0d0557601e0 2013-08-15 20:53:46 ....A 11305 Virusshare.00081/HEUR-Exploit.Java.Generic-beda5cb569023971f5c75e3c423b0468761fed6634f04d225c06d2634a43a4a8 2013-08-15 17:25:20 ....A 4124 Virusshare.00081/HEUR-Exploit.Java.Generic-d4b913fcd559c5d3352481f87632fed752dca39cc02b4a155b2258cd4192cde8 2013-08-15 05:22:18 ....A 4053 Virusshare.00081/HEUR-Exploit.Java.Generic-d615c95d6a7937c4ab35395e82982fe7e77d77f766e2fb36347df250c372f6e6 2013-08-15 13:25:26 ....A 4001 Virusshare.00081/HEUR-Exploit.Java.Generic-d704a61560972f8ae3bcc7b846cf2b29a91678f29d31fb60bcd087f3a54f7614 2013-08-15 14:19:54 ....A 3632 Virusshare.00081/HEUR-Exploit.Java.Generic-f62a7cae56b59576dd05447f4112d20f89c7ebdc0564813f06021de14ede928c 2013-08-15 05:03:04 ....A 30659 Virusshare.00081/HEUR-Exploit.Java.Generic-f817ff60086e4f9b85f9d940e88d3d3addc1f9154b88b24ea5dfb8babb416224 2013-08-15 17:25:24 ....A 5289888 Virusshare.00081/HEUR-Exploit.Linux.Lotoor.ah-124145b059695b5c6e97976fa47ff0b01b5f916245a3f13c9a228df976be2d56 2013-08-15 23:22:18 ....A 718425 Virusshare.00081/HEUR-Exploit.Linux.Lotoor.aw-1d560648a07f9c9ec70a7fe440245060f11bdc516cd689186809170199af7f78 2013-08-16 04:12:16 ....A 9768 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-00369fddbca6d8ae4ef7916f8f018a1659dbb53894b488a8c14e8e7421f81329 2013-08-16 01:58:28 ....A 9698 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-04b0a86a4199813d14da23e0f58ba08421811847cf5ed8b53beb4022a7c64636 2013-08-15 13:22:32 ....A 9735 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-081309b8001b21136bb174386daface71f3b2d7b8f68e78d1cbd0974149b6f11 2013-08-16 22:36:36 ....A 9879 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-08a03c2359460eb2127de4b278c1dd82d6dbe8183d7f7e1033755cda3602ba73 2013-08-16 18:54:04 ....A 9722 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-08f7eb04e277ab560cb043340e53ca191436254155f6f67b24bb8e8c6beb9585 2013-08-15 10:11:02 ....A 9755 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-09438b4f719f88b6615d1cc25779db0d6a353a43bb46a73e8a0a773cce1548e6 2013-08-15 06:24:26 ....A 10297 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-098812cf761d379610e2f2afd28ea33c420bd7cba265313eb053e2f55245c652 2013-08-16 01:22:08 ....A 9862 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-09ae639f8fb3288ea4634a1bfc5aa8f5f5df49fdeaf6f0d1691c87b052831b13 2013-08-15 06:33:38 ....A 9724 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-09b6bd48a7aeba5afa8909ebcb27c94e00639385a3b9ff4286dddcaebf1eb30b 2013-08-15 06:24:20 ....A 9741 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-09fea2a0a57692ba4500f12511fa80ca4012601475974c9afceb71850d34eac0 2013-08-15 06:06:32 ....A 9881 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0b15c50aacda14aeee14ba7d9402495372f0384283fd1f1239bcfe391ea0eacd 2013-08-15 13:25:32 ....A 10647 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0b30fc2750ff4be34f312ae368d27a282f9d95007fa4f31c3c4fce3c05b6339b 2013-08-16 01:36:56 ....A 9730 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0b7740670a5f3d8b4c8bf9e393ace6335df85b176062fb7d1b1543450869792f 2013-08-15 23:34:40 ....A 9734 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0bae3e94e91670368f8a3208b0399c0d28b0e02354d2824f80c3306dc31bb638 2013-08-16 01:36:42 ....A 9750 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0c7f001cc865c311db15a89ece4857eceb8a5a6eba403c4b7a192677c2ab1b45 2013-08-15 04:56:38 ....A 9715 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0cd5337cd539909f8e9cfd91b67485c2d12728e92505135761b95f9aafae8c80 2013-08-15 06:20:10 ....A 9725 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0ce1fa602476f64f0b5cc36a941f0a3ae4078c754e2647b4a85bce893168ef7a 2013-08-15 23:34:14 ....A 9751 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0d12a48a842534c51647fc894789873cac9413c8ce00b79e61141d52f6981a28 2013-08-15 06:31:18 ....A 9845 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0d38ff1f561d9b032296670cdf532920dafc1a3dc9fd02af19bbd948bc088918 2013-08-15 05:19:32 ....A 9776 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0d5ce3cf6dd95af883ec4d0250fc3058555d062ed6c5c01993919fc0a364a104 2013-08-15 13:05:40 ....A 9874 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0d9e6696360b5a78ab35138da9be1a19a091a129273697ce0e9f066abb22395b 2013-08-15 05:07:46 ....A 9766 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0dc4ff61c1183f0efc1dd694943cc366a913b18ae630b7046191c5267b8fe579 2013-08-15 18:26:28 ....A 9763 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0e441f4072b92a26b22419f7a5abfc1f7f4df9903af92e8c26dc59ae59c08c2c 2013-08-16 09:22:36 ....A 9718 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0e71421c3b94be082e9b6d0fa80159205678fcb0e35497d1d9bc551c8d8c75d5 2013-08-15 05:18:04 ....A 9844 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0f39e3334d916c687c978106b8561e2c8103f44702fbf2014f4845d3e79cb675 2013-08-15 06:09:10 ....A 9718 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-0f725784925bca8373bee724e9db2a61742a433558ed622b5146650b6e327a9a 2013-08-16 00:21:00 ....A 9811 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-100ea477877208f1c0c5d59a1adb8cb5e2bcc9f674bfd9f65387fadd27744afa 2013-08-15 06:23:40 ....A 9744 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-10601852c566a0a23dfa59b010b04ff35cd3abcaf76fc2b94474acd6ab9fa6d5 2013-08-15 06:10:48 ....A 9745 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-10e59582612d64d697d27286810b42a9be72497069bece3f879c3f71ef7789ea 2013-08-15 05:40:56 ....A 9854 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-11d38e6865b3885345f0ea674132e4e220571dec374ea9bc3a3840734dd2317b 2013-08-16 01:02:54 ....A 10590 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-11da0c1a68963fccf7440d0ccfa1efcdfa23f7712d1f44403352b6bc69077b33 2013-08-15 13:09:46 ....A 9850 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-11ef681ddcb93f31c4f2f211ce426ba3539acc44b2b934b5a042aa30f4871f26 2013-08-15 13:41:00 ....A 9781 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-11fb0491ea941317cb5074144ab7dbe31ae490b8723dc0657d1b0206f2ee1841 2013-08-15 13:25:42 ....A 9763 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-124609d6e98f1eaa66057602cee50349fe8461789bf9c9b8c3fba16138e4c06e 2013-08-15 05:55:20 ....A 9699 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-12ac05e50d787c5825a23672e163a6a058d626df6b59611c241fea7a25ca2543 2013-08-15 05:15:46 ....A 9880 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-134200990e96378fa2a8563bf7debef1d08accaef33c8be990a1074c79bc8b63 2013-08-16 13:05:50 ....A 9768 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-13869bb9a45947f7302ac22e02d1f17d377f9d115c8aacd7354c278018031006 2013-08-15 18:36:18 ....A 10168 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-13bd5b0818b71a3207c9be0ae7def4d96e1ba1714f2a64fa708bd1dba4e2e882 2013-08-15 23:37:58 ....A 9699 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-142eb07271215510bf0b55c6d059d490fd78bcdb74619ffb267106c9fec81e71 2013-08-15 14:37:28 ....A 9878 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1465a537b27c105f0b4143039e3616722795228a88d144a04925c8fec3a952e3 2013-08-15 14:38:58 ....A 9739 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-146d9ed7e046c58d26757235049d53ac494c13a954c814abc05d54c230d9e89c 2013-08-15 23:46:08 ....A 10554 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1538ce321269237a866bb1a251614ba5714f3db0d60d414b47ead8f3b3e42e28 2013-08-15 05:19:46 ....A 10306 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-158536da8015f65277dbb370d9bc541267155050f709000715b1beba66b82396 2013-08-16 00:30:58 ....A 9743 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-15ad598311b23a4d249a448d4e7f19ac588d9995d97c3030363958607cc39c9c 2013-08-15 17:26:10 ....A 9730 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-15b178277a196b312e3cf6e2953965e90fc475085f2036cd9833e948db2c96ee 2013-08-16 17:23:32 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-15fb414104b6fd910423c4bb9b19f2aa50416d0708d62173854eeef0dec4f515 2013-08-15 05:01:10 ....A 9770 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-163ef0841446669880e7f2957ef39a28b82bfdf49ccd26120024aa29097bce8e 2013-08-15 04:59:34 ....A 9986 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1649b1f0e6c91ffb114f1d1d67e00bb3767310d5a58da63c366feb6e9477bf23 2013-08-15 23:27:34 ....A 9733 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-16a665465cdef63b9be154ebbe42d3a8d0caaa10a97b84d021b0de4f4b3a3043 2013-08-15 20:59:20 ....A 9874 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-16c4f80b9d3cbe95675bba1afd9c3c78258bf15be9349a9d30e9ab0ba1dac1ca 2013-08-16 02:28:16 ....A 9843 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-17f53ddfecdcd75e1826db5affa12badaf043f294743c7a82cfeae68e028a749 2013-08-16 16:47:20 ....A 9749 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1850470fa8d42f932c4253a265dad7c4b170f8783ec44c82935d076fe2d1044c 2013-08-16 01:44:34 ....A 9741 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-18c1fa05291e47acaec9ce10c4983d983a2a4bf763077070389213d0f1e7b4cc 2013-08-15 21:55:12 ....A 10615 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1a40d571ea6be9efc207311da5ebf9e350fd0d8ad5944156262c160eb89641a0 2013-08-16 09:11:18 ....A 9830 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1a421624bef1737c71ebc419b836c84e1d35a107380011eff2852094dd3505c7 2013-08-15 21:53:46 ....A 9867 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1ae1168e1011ca0739b3adcc02ba375913147e30542e49dcb6425a09d5701f8a 2013-08-16 01:26:34 ....A 9888 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1af59ff7f3a6374fc505a552865c087820976d2b18f5a4fe53229ff5029ae2dd 2013-08-17 00:25:06 ....A 9727 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1b24ceb6038314a92e532bb108428c4f39d52b5167b654ee49934037bc6f280e 2013-08-16 04:24:34 ....A 9749 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1b2f955ebf3ab4b57e874ab293c5e30d6500986030f33cbdf6284b068b599fa2 2013-08-16 16:49:42 ....A 9903 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1b38bbc55c84b7fd8ff0521db2278199d61099adacde03bf67d7ca03f371af95 2013-08-15 18:33:14 ....A 9761 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1b485f728238e7e0128b5df094ac0f5843ab52be56a03c543fac75ef3b3c4d6a 2013-08-16 01:06:18 ....A 9901 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1b5398e8f6f9a4efd79ac78f07a45d00e1616107ca3ae177be1a081128389f6d 2013-08-15 20:56:38 ....A 9759 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1b8fbe1317c5b0e7a8b3a4b499e71bbf07f74efcb61919694895af085c88509f 2013-08-15 23:34:52 ....A 9776 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1ba591648b0dd6033d641cf1edf5c58de89f6912021d6d37a83e9f6a7286ec4d 2013-08-15 23:21:26 ....A 9891 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1d525d046971536ca3bde19019aa5c93d1a7012922b9a1ef29c9c25ffc604790 2013-08-16 01:37:06 ....A 9743 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1e4ae0fb84ab85a825ee299014a5345ca15e8c7e22616dac8aced27df5c86b40 2013-08-16 00:45:56 ....A 9826 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1e5966f0bdf7854aff878f149ff581b6634f46274c677e6d53bd5eba063b31cc 2013-08-15 23:21:18 ....A 9754 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1e8b0ffe9b9f72cb09636b58a0132a82253e6fa1cc86c2c441ecf2a7e9e0d9c7 2013-08-15 23:13:52 ....A 9756 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1ea759e1df6883b2946d243f1f5683e56d32208c169d81c2003fd45a21807835 2013-08-15 20:49:14 ....A 10349 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1eba43d7b0674b724333741d25be9522a069adc2aed60beab33352a470569be9 2013-08-15 21:51:16 ....A 9878 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1ebf1951d1cb05ee57de36f39b23d5305439de0883fe80421d622935a59aac7b 2013-08-15 20:59:20 ....A 9741 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1ee42c3f7740a58a5794592e3f14b6b00a59dd909dfb1715bfe65d895b1c68c2 2013-08-15 20:57:04 ....A 9833 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1f40d406288d87a0151ba5397708530846d293639e53d95a2ceb5b225306190b 2013-08-17 01:28:34 ....A 10380 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1f6fcfb3c1d5d6f7d56e4cb8f5d7fff46f3aa90123235e1d4431ce7ec5deff5b 2013-08-16 01:04:36 ....A 9747 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1fdf7bfd3c538ac57032649e5bd7b5c65888fbdb46135e89b748b38e381e693e 2013-08-15 22:05:16 ....A 9774 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-1fe34c9d7b4e7b2e3f5446d827b968af60a72849831ae2841f9ac9f9697b2cd6 2013-08-16 23:53:58 ....A 9773 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-22a5b57714a21b1cc0b461a47b3a735a962eb94e89178b921214e9434382c74f 2013-08-16 02:02:58 ....A 9853 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-258bbb19369bc89795dd688513a16f6e74de7bfaa35c31c4ffce46ab2fe75a7b 2013-08-16 01:04:08 ....A 9773 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-28328c33ab75a875ec0690510d311efebc7d447795e8c9d298f9adda1634cc09 2013-08-16 02:35:44 ....A 9747 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-286bde2e72d2d91fa2c9cee0b31cf2e186e286382ef73fa7c354920495df0cf7 2013-08-15 11:37:08 ....A 9727 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-291f09fa6fd4bf78bb0e7f58035ccb2f704a36cd0e10c525b78036a8b9f58507 2013-08-16 01:34:06 ....A 9823 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2964c7b38c976c00406f46ce4dda5e0c724b88c0b16222300ed087c94a833d89 2013-08-15 23:51:20 ....A 9776 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-29acdfa7d0270f0ae4684eb96eba6f450de661688d0e6d696004d0d3c2452a69 2013-08-15 10:11:54 ....A 9756 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-29bb9121fba8afb1123966537c7817bdce3b02188b0536684d261e6b37e89700 2013-08-16 02:27:30 ....A 9744 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-29ccc1f517408a62efaf9bea3ec9a45ecde32b7af74abb9de8b62ae7f75d1474 2013-08-15 23:58:34 ....A 9813 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2a7828619c4ba9e93e5ba0127daadee97f00665dc9b7f82284f61b8a6f7f8d3b 2013-08-16 18:20:18 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2b6b36ee51f58420d9a03092b0f8654e6ec4ce49bc5abc6f2a3144422db61d0f 2013-08-15 18:33:16 ....A 9751 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2bac43b75bd6096888dc01cd3eed9b12a3632d948df95cbe80328e3419a66f49 2013-08-16 00:01:56 ....A 9734 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2bcb9016de786c09c24301d7bb42615db9d98b4c5dad95b438ca94a57474e189 2013-08-15 04:57:54 ....A 9699 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2c62a089df116e704e274015b5329053370c973d4f08d6cdc4e8f76d94bf3ca6 2013-08-15 13:32:30 ....A 9708 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2c64d80ecc606988f83a528c77ac4bed92353838985953ce3469869467933e39 2013-08-15 13:30:46 ....A 10602 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2c68f115f9294b43e6889d96817153aad52cf5f0df176e63f727abaefdb1788b 2013-08-16 01:23:26 ....A 9748 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2d3112db7bf8dca876e84302d2460aa806326f59ed36b501eea01a4bb6121f78 2013-08-16 13:11:38 ....A 9827 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2dac9382314e692f3031abcca0248110b8f975c43eff7ec5ade16834c7392e2c 2013-08-15 14:14:54 ....A 9736 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2dde7368885375da6dc7214b031b50f495878e882da1598e612a4fbedc1556fb 2013-08-16 00:03:10 ....A 9875 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2e0040e598f6657fcf30f356033769130e86bdfee3fabd42389834a5cc278cdf 2013-08-15 13:21:26 ....A 9779 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2e6ea393fd419da609e89997012d5d81221c07d10459a4e2b15d77d23e3d99e6 2013-08-15 13:13:20 ....A 9761 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2f83898bdcda875a2871d53acb8d4a4e42c920d2e0ed8564d04270871eae438a 2013-08-16 01:49:44 ....A 10631 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2fdd825a676d754f2f58f2700ddc9d4cb9a73f930ef10598560f54aefd65b23e 2013-08-15 12:23:16 ....A 9791 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-2ff15d256172bdc17726183c376073b35efb5b68fd659404db3461edba103c97 2013-08-15 06:04:28 ....A 9754 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-308bf3739bea0f718e5fa66051e23881ee3720cd1a9adad4733a988140b47e9e 2013-08-15 05:37:48 ....A 9849 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-30a728546c741a164dc4cbc9c844fe02aee11e2d66f7157bce865187514bc7b3 2013-08-15 18:30:46 ....A 9768 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-30b60db47721b788fc5203313ef794932aa8e7c8b5cdda2d7925b8aac46494fb 2013-08-15 05:38:16 ....A 9835 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-30ebaddabe98ebcc70016d006e0fbe30a6af6605cb9de4b1413c29b7e3ee12fa 2013-08-15 14:37:38 ....A 9820 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-30f78b84f0601f5405b3b77173d5205f5069a9b1754a03f8c14540657122e870 2013-08-15 06:21:14 ....A 9722 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-31e09bd72db1fc1fe1d7520db146bcf2f0c5f602bfbe8129eb15df419fd72f7a 2013-08-16 16:28:08 ....A 9785 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-324f374e75bb4966a7b6d4f1a428b14dc0261b63feea4dcd9ee260da9f8ef449 2013-08-15 18:34:34 ....A 9745 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-32f30230911500c99de7acebf74268e9c15b0abd961bfdc7806732ccd322e6f2 2013-08-16 23:57:54 ....A 9708 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-32f315ee15435f89e439efb1cd4d3dcebda25db16ccbb89ec5344f975ff1a335 2013-08-15 05:18:00 ....A 10573 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-330f6eef87681e275d8a99f1d8e5b11b77cafd0a8635da614390659e581e621a 2013-08-15 13:31:54 ....A 9689 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3310d049131c82573d78252d43404f99281b0b69a5d7fdd6cb2b528f137d63df 2013-08-16 23:36:36 ....A 10581 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3315c5f63d81bceda0bb4b05c21f84dbfd9c5b7271764d2b8fb24f707c8776d3 2013-08-15 05:40:02 ....A 9727 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-331bbcec090ba3bd954425b4128d49b56419e70490d98dfc71d8f3c78c11a7df 2013-08-15 05:55:44 ....A 9773 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-33b4b6d8752559406f9a0afaca5f94964a9935383fbe409067507c77ed99fb39 2013-08-16 00:53:46 ....A 9773 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-33d5a913eecaa59a8f214e18c85cf3127e3535b6da0802bbd30df1ccc19d3bbd 2013-08-16 22:14:56 ....A 9727 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-351606d205be009d17fbc14ad3b3004f1654b47b9ec720006617b8b143af7b7b 2013-08-16 20:33:46 ....A 9749 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-360ab558500d4f1f53fdcfe1070d9cbaf26d771cc633f5fd2acbbcd23f749647 2013-08-16 14:47:42 ....A 9825 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3647149a48a3d816962fb5160cf7ef0c57ace1697db11a6143ac0be81d1cc17d 2013-08-16 00:39:42 ....A 9800 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-36e60fd7ca1d229609549c939efcfdfb3e6884e6c2bab32d596e3c10297a7784 2013-08-15 21:49:02 ....A 9716 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3727d3bbbfb913c7c12ec9110f577eeb50e3c8aae21995a46a009a405f1936cc 2013-08-15 21:47:10 ....A 9772 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3766452db21ad2f9f13300d263be3209e8d122514c4489dcf95bfc11e5e4d4be 2013-08-15 21:44:42 ....A 9763 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-38080f06c3f9bca435da28856243467b51c0cd4fa9c5ed7971bf1b1401f6f762 2013-08-16 13:10:42 ....A 9714 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3818565d4bc9f4b69df7898ee24a6735a5f798faa075f3e4a3d08d8b6fa2977a 2013-08-16 13:43:24 ....A 9748 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-382fff86e184118fad1dbd78fe1ff09fa4fc1674ea793b8ee3924e79e6f71592 2013-08-16 13:02:56 ....A 9706 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-38be278f988e5441fbb727b56f0e1452e1a49e21cfe9c99768a93300bc70ff0e 2013-08-15 18:33:06 ....A 9755 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-390ff92116011e2dabe83e0aa78cfdcc3f55967b1487708fcc66e9e8473bbf88 2013-08-15 20:49:28 ....A 9960 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3a688772d77be54c487ba289821de75f727f66aa589faf37077080e2026e3bcb 2013-08-15 20:57:14 ....A 9875 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3b00c6eee98ccac75ec559acdab1ecb99280a072cdf17bf47b1069f8844313f4 2013-08-16 23:20:14 ....A 10355 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3b2ac8de601c57c02af0c17d36780577424961a105db089972d5af8ad4f65c5d 2013-08-15 21:31:32 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3b2e8f7eb6f482903c70424bee1496cda35acc25e73f050e40d9f3ca27d61a2f 2013-08-15 20:59:38 ....A 9928 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3b4a52b6bbdce7585182001cd7d5eb004488ccdda0bdcb21dc60d59b1f18b0e9 2013-08-15 23:18:30 ....A 9740 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3b9d363f28fac8530cb283a0b99b7d496c85397a5b9c564fbc9bbd4dd82093f9 2013-08-15 23:23:38 ....A 9727 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3bbd8e618d5901ea66c3e6749eba3d11f9576764229d3149fe22696e1c8e7933 2013-08-15 22:41:48 ....A 9777 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3c7ada0b7f1227757569f9ece9788852983d340958e41b65ab371378cd85310e 2013-08-16 15:05:20 ....A 11004 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3cbaeae8e7e8177de70c2444ee9c5a710c245f93f76d4de1f5d9a8b96643ab62 2013-08-15 21:01:26 ....A 9723 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3cd11f25e510c9b2bb560de8d04b2c8c79d373b05bf27e8680aeb8a0ad279f0a 2013-08-16 01:47:12 ....A 10332 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3d901c83a2ed2e1044220f0d1a51db3f7597b46cc54a516da325367d5e71f4c6 2013-08-15 23:19:20 ....A 9731 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3e2ceafff6b9b74440649a3e94533ec97cf22d1f39d7880d76d88b925e96e26b 2013-08-15 21:02:14 ....A 9720 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3e67f23ea1a250e5b1df8daae185ef3f6b445b4d9cf76884af3f81eeef0cc6c1 2013-08-15 22:44:14 ....A 10527 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3eaff900e309b943cc76d29d05e936de5c24c3efa2a58151f3f5215b7bed67fe 2013-08-15 22:18:56 ....A 9722 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3eef727eba246e000b4c162f6d6ef5a53204d27e09f2845948bfbb180109585f 2013-08-15 23:46:50 ....A 9738 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3f166a446929ec76904b30c221feeb2a33a794a6ae71977c76e69ec7e1bc446a 2013-08-15 21:48:30 ....A 9735 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-3f755e70e9955e21acb9d5db9eefafc38a416e5e61ebc88ccc7bd8d254830e33 2013-08-16 09:01:06 ....A 9725 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-41d93cada16f96a51d2c43c5a3a8f53a871b6b671980d9cb28a2c2f2ef475538 2013-08-15 05:30:06 ....A 9743 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-449cb5f89cbae3d306641c1874c357a6eaa0cc7f41bc99b2e0b3e4cf5fc9746b 2013-08-16 02:06:20 ....A 9767 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-483bd01a0f685d39bce56d2f3d03118bf06a1563f8796a2e13a799bc78160375 2013-08-15 13:17:52 ....A 9858 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-48d9c9b6752da564972434f856a867c95d71dabd142b0fa567b31862f51f6ee6 2013-08-15 14:27:12 ....A 9726 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-490818ff4eb0ea4615dfe345c8c290866e21f53de23f23a4ac95c02846271d96 2013-08-15 14:25:54 ....A 9731 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4965fc1a64dc916fdf915590a7b75d9b035c76cff6bdb469e5f67a16ddacae10 2013-08-15 06:02:34 ....A 9776 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-49ec4d28d39a596d5f706fb5888aba9f04b043ccfe4460fcfac04fc6ed75197e 2013-08-16 02:02:56 ....A 10559 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4a73cd127ed451e15b282c57e8e0698f3a1394bffd0ed93e998f221c14f30330 2013-08-15 05:00:10 ....A 9861 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4a85877b7e503b2695de4ebebcb5af455a1ef81011bccaf12bc75c9937be3ff5 2013-08-16 01:03:30 ....A 9739 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4b24f37264678e784c118806e84fd06af361e852ca74fc9b3f1fc3156ec4c8a9 2013-08-15 23:52:50 ....A 9726 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4bd0aaf2e410071554786277d21aa856cb792091a94507527d5b0aaeac155b78 2013-08-15 23:38:48 ....A 9778 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4c3882510a3a89fc66a81ef8ce34e3373c47cf8881ab09e0d1eeed6aff3aaf22 2013-08-17 01:28:34 ....A 10348 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4c95cedd00f3db5239896d878b6ad297808b105a9c5895aa3fb9d196e370f5b6 2013-08-15 13:35:44 ....A 9861 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4ced90d0302e1d60ab5805995f13e5858af7850f1eac2aaa60ceb408772bbda4 2013-08-15 14:13:14 ....A 9720 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4cf1e8e0a19e950abeeff67a50f7a63a4f5b7afe842b811956ac40040a43b81d 2013-08-16 00:41:16 ....A 9878 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4d0909ab2572c2374f66dce426eacd1a45db07741a19c55568797eb1fb148ab4 2013-08-16 01:53:06 ....A 10607 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4d7201dbc08c4c3fdf00e34a23944271159d0c940ffdb1a426c5168cdf80f179 2013-08-15 06:34:10 ....A 9808 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4dd9922855b8a74b2a7337731e0eeafdd2871e42c0673d5920aa44ea60179a7a 2013-08-15 05:15:26 ....A 9763 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4e13f9b9d599d6ba77a79e82d8b19e61901a25200d70b8751e51f40bf29c5ae9 2013-08-16 02:32:48 ....A 9749 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4e21945400baf6a447ba7fc5b1e2555aa6006c7576954353e79c246c7c0eb8a9 2013-08-15 14:26:54 ....A 9716 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4e65631fa890b2b39d6c3ad63c873c6d2f4545717aca067abe6cba58731b49fa 2013-08-15 13:10:04 ....A 9749 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4e730082304eb23b1872288e93e50b7eb8a0f613e84a9932179362255351523e 2013-08-15 23:46:02 ....A 9753 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4e8805fec358c0756dfb2e0098082406af3e9edd789efc5b96af2b87d51d2683 2013-08-15 14:14:02 ....A 9809 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4ed820c2ec9d042d031c3101ca79d9ec864e019fba40778eeb5cc71bb4819df9 2013-08-15 18:36:32 ....A 9737 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-4fff73a3fd6c42314cd03d340aa5f784b80861c345cdbd6f872b7276161eb226 2013-08-15 17:26:44 ....A 9732 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-507ddde4d4207908a25a66cf681f143745896de6d63dbcdcc6e3b8b3f7f21871 2013-08-16 10:51:46 ....A 9844 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5098ab61597933ecfcdfa0c41812dfbbfe232be80b59b2150fce116a77479d94 2013-08-16 01:04:20 ....A 9947 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-50b9d987a53f9b38c309703fc634f898ddffac930166ea525e1c0d7678c4ccae 2013-08-16 01:20:34 ....A 9734 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-50d962516ec96045c7d172fdddfdb72f587f64644e11c420d4bb5148c3bc9884 2013-08-15 13:48:34 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-517fc25530aa2fe2dca6edece7d155f4781b4dcbee24c7587ced684ad2af3b85 2013-08-15 05:16:30 ....A 9732 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-51b03295dc3f0db2a26af9c5ffe7a1da53ff957f3740a88a7ab2ffa3bc88ad03 2013-08-15 18:30:50 ....A 9769 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-51d50be93304ad8382292608de28cc066ad4fbf5fe4c52a14332e6dc7b9c41a8 2013-08-15 13:40:58 ....A 9750 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-51e8bfcb33fbbb6fa82fca550750e9fdfa235d9d7e419e31b266b9f002d57a51 2013-08-15 23:26:52 ....A 9833 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-521850a716f068938f9e2a00314cab4a07f51b2cc8b9cd9e64a7cb8f978d7803 2013-08-15 06:26:52 ....A 9748 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-521e48e2222e2434b81e0995129540802443adf2411f9a4fcec98d4027631033 2013-08-15 12:19:34 ....A 10284 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-528260f11cd0f57faf169e384e9dfa941546465c55ea7a8f88a7e12625f2adfa 2013-08-15 18:34:50 ....A 9781 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-532438696a77dbb38e5955486da2ebca859d4ca8a8fd90379e342b1cda0e70fc 2013-08-15 13:12:06 ....A 9815 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-537bdfe586778b78d96885edaefce53a4f07564582148f2d524b6bb129294194 2013-08-15 18:23:22 ....A 10269 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5438f198a4742e866cf4730423ca44ead5196bca04a57cc262c9eccf4643ba25 2013-08-15 10:10:14 ....A 9793 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-54bb7a59683740aac141150bc925a428b4965d55ee061cbc2d73ec3310ea47e5 2013-08-15 05:03:18 ....A 9769 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5527412400e928b1c3a7ec7eb17fefb24e7bf36f0332b0371e839baf164f9a9d 2013-08-15 05:36:04 ....A 9795 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5545e1e51d9a4998a448f16773a8e10fa7ed903548d06e6daf96a4a210f04ae8 2013-08-16 23:23:40 ....A 9738 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-55ec1f92c45ef6dea540671a07146d72ec0fad12704078b8c231e282cdc3a112 2013-08-16 10:30:28 ....A 9724 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-560ac5356cf0e8087238e20536bad07df5441e91db715075f8194a7053e8d6e1 2013-08-16 09:33:32 ....A 10616 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-561107d25a6db8ed3153293e73200e3e76d3154f3f74ab81ab04f09fb7bd3d9f 2013-08-16 17:19:20 ....A 9729 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-561acbe682cb2e11aec18112d444ce9816478a95e2415fc43341dbe357b682e2 2013-08-16 00:15:50 ....A 10595 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-56c032298c7c460d6a1541d05e39ab277488178eca4fd452e74fbbfbbac4a790 2013-08-15 23:51:46 ....A 9710 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-56d4ee73ccb4990871cf7d97c577cb5d4134d2d0f51bb23206bbe1b81c5362e4 2013-08-17 01:16:42 ....A 9978 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-57025eacb57e340f5157101a71159a221d22a352c1670d59d8a1d6e19513eebb 2013-08-16 01:49:42 ....A 9840 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5711644cdb8a12788a06a8bea683abf1963b17a71136faa5a6c5c06399420be6 2013-08-16 17:08:28 ....A 9741 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-57479e13eaf7ca562d189ba6080e1d3394e07709024de7b2014d7321237f81a2 2013-08-16 02:24:40 ....A 9743 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-57c08dbdf212eb3e4cb822dde165ef7f41a9a87c628112e6b144e6b7853f04cd 2013-08-16 01:21:06 ....A 9964 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-57e7fc23cd96a99a176838f28109cc5ccdd714664d858dade172faf790402663 2013-08-15 21:40:30 ....A 10639 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-58aa99e00f2b294f3462ad557eca6851ab91d4727fb983a8a02c1b83a0d6dba9 2013-08-16 21:40:08 ....A 10774 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-599267af7238561b335a9dd9da49726e9d47fc6ef9912b2c20ec89ae517261b8 2013-08-16 09:09:32 ....A 9706 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-59dcc9151b1d52df977fdeffed1c0ba4c8a846c442aa9de1f81daa7bee72bf35 2013-08-16 16:59:40 ....A 9759 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5a10bb9c809158a744cbbe538c4fdf91a327d0f82ddeb1e0ea1700ac2d142ce1 2013-08-15 20:56:08 ....A 9874 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5a177600d29b947f427e0dd230bfb534bd9e6a3a53930d047e32f98c2ec816a5 2013-08-16 00:26:30 ....A 9779 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5a3564efc89b467167ea033a9ef8c9d99a5fc86a9a910fe875883992f8e58331 2013-08-15 22:43:34 ....A 9781 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5b66ad7cdf280ccd9d2b3aa082248a2a3adb19e0abf861b8ba6e170a0f78d8c1 2013-08-16 01:26:16 ....A 9725 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5b77d2a02bc2dbdb79e35e31a7dc8bdb9cbca1226b7e55936076391e810849a9 2013-08-15 21:39:26 ....A 9721 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5b9d2f4e4373529307cbd9cf8cd37c8174273f6773704edd9096f6b001827bc3 2013-08-15 23:46:14 ....A 9755 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5ba1fb777b3c9661500c14bfe42c1cdb1f1a6f54d5d9cbc9f39c807a98d4b22d 2013-08-15 20:50:30 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5bba1789bb1c00751412244087ea6fc259951a43422ca46d22567a73145b9bb7 2013-08-15 23:17:48 ....A 9873 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5c49875a5996bedc675814886d7fccadea387c7e79400c3ed97b3daf5a4f3a1e 2013-08-16 01:26:48 ....A 9881 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5cc4e11a03d1c6473d97ba818635da95171b1291825d8847ec29c5a9e6e84714 2013-08-16 00:08:16 ....A 9736 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5cfe538f3799423ad3d4bca1505df06afe2995cec466286bacf729f8c1a53b94 2013-08-15 23:27:04 ....A 10364 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5d886ad8215994896080c8911d0a67cae78be9c99b7d9c96eee0b09d13257bf7 2013-08-15 22:02:30 ....A 9786 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5df5310d3547a5add659e64fd88d3a17f15e4424ec6cb9a4ad0ee7c07daf2e05 2013-08-15 23:22:20 ....A 9880 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5e137aaf76e540bced1fa33859620af925a73adaaf9f647b1fc2751bd2bb08e0 2013-08-15 21:28:24 ....A 9761 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5e5f508dc69e9e2a96c625a41278fbe0735f70ac98b5bc1714cb2272c7e62889 2013-08-15 20:59:50 ....A 9726 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5ea79ee3069be4a1f519dbb148157d8d06afd5bcfd94fb95ce2dc32f4467da5a 2013-08-16 13:50:32 ....A 9802 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5fb90a56f9b992da09d2efbc6254c09339813e55faf4ec75df613920bc189570 2013-08-15 23:34:56 ....A 9780 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-5fba204dcfff20a5c4ec6f3ce0dc6812ed05f6d473675c0ab063b42807431a51 2013-08-17 01:31:48 ....A 9734 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-606729a685ffff99082cc99625e76198ab158d937e5c998443ad95cb62042b08 2013-08-16 13:01:30 ....A 9705 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-630763a9901f8cfaed1309f7a41b314f3e495d55ce83a8f912b958569d065841 2013-08-16 12:38:46 ....A 9768 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-63d139631e40b44a914094c75958be26e1e5ba0cc64a3c7409272fcc2113d9f2 2013-08-16 02:05:32 ....A 9744 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-655937df31fe98665edce02e358c708d7c4d497666be5947d95cda451d105059 2013-08-16 01:59:04 ....A 9708 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-68dc993158bac455384c2f887b9dbb9bb0dfce7d21ed5d04e11f40204efb0fe3 2013-08-15 13:31:38 ....A 9768 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-699a32912b1ebaf9a0b46058d1315f3a327e16a7b4bb00a1eae2935b2163c0e3 2013-08-15 18:31:52 ....A 9809 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6a5ec8518c8fe47d3bc1805f599e9a5c6a909bd3ea2e526340be3cedce5078ff 2013-08-16 01:05:10 ....A 9748 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6a676e8d46b7be0ec783ea378ec784d19ccbcf1cf7d98273251a649f033624bc 2013-08-15 11:36:20 ....A 9852 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6b4dfa4b6c24765b9e26b843053ac3251cc2d0535e58ceac6c09f72db058f42e 2013-08-15 17:25:58 ....A 9717 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6b52ec62930efbfaef29c8e7692b2467dfd6cbaa27bf87c7ce76b7df3f48d11a 2013-08-15 05:29:54 ....A 9787 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6b70b2034958b7237184f35ac911e42c3e34522631b5bc6cd70cefbc5e4e6316 2013-08-15 05:41:00 ....A 9731 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6bf013bb09d9855777079deae8280cb9630265399aa02d516381cf2d87972033 2013-08-15 06:15:56 ....A 9912 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6c31f17fe6c857010ca5789a115e4c595d3dd03cd75a47a822b4d04560c1e555 2013-08-16 13:38:42 ....A 9761 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6c4b3079d2cf53d6a298061f4242a1577ddbe447a611818c24bd0b6be3a1f930 2013-08-15 06:04:32 ....A 9741 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6c8f14cb37b665b01ef0195ce875c92d4a2b3ee2090ed4c7c841970d08d0b73d 2013-08-16 01:29:56 ....A 9720 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6d2aa8788545446e43b23af877936836440f264209f08ea831ded31e7a23c6d3 2013-08-16 00:50:44 ....A 9704 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6d36f86086e032b1c8402cc7c80e015f94047c31ccd2773518243d296a38a870 2013-08-15 13:52:16 ....A 9771 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6ebdcf0b09488cc8d593dc0603cb3cf5a62218ce3bec9002c828d84b9cbe2635 2013-08-16 14:30:40 ....A 9750 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6eec651496cd2f0e2a76cce9aed1c1ce5cc09c56f6fb165fd5a4b343f0318bef 2013-08-15 23:38:42 ....A 10644 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6ef2a6ae21cc4d58eed14c63df873b1a826d127f9a80383d7e13fe7e1b68685e 2013-08-16 14:13:06 ....A 9983 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6f0ae45938b2a68ae9b7d3bdc34f5eb7b93ad90e89da9bfe340c9bafd4bc0e8e 2013-08-15 06:30:34 ....A 9923 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6f411eba799cef216fa18d40d7576104fea2c9410d6a90e41c9aa4475642f4e5 2013-08-15 17:25:36 ....A 9758 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6f9c92646f0b974cd70c3c4ecfacd6e000445f3c06984af4f7cff2a7a5191b79 2013-08-15 05:59:54 ....A 10307 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6fd6080ee56f8ab20b64f0a550d5e174c0b80161bc00cd43abf892ef02eab6ae 2013-08-15 04:58:00 ....A 9781 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-6ffeb37499b48144996d9d63ac4837885f01f32382f04ceffccf1b7cbc5c8307 2013-08-15 06:01:54 ....A 9728 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7018c74967e450af390cf4d188c4fe3c59b773447d5bdabda2b44ba74dcff987 2013-08-15 13:21:54 ....A 10314 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-70341f1aa1005bf3400c7ea260ac582e3d9c68f70e67d2453fc94302143178ee 2013-08-15 17:26:14 ....A 9759 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-705897dc85e6b24ec93f66c11ad8a29b55d2d2f7e53ae2716d480b022e15edb3 2013-08-15 12:23:30 ....A 9749 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-708303d7039e0668ef2d975ca582a79bd122a0aca9336f4dabb0fb4889e8f37c 2013-08-15 06:24:38 ....A 9872 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-70f2f89b792dea6fb4c32b63c9f2de7071dadf16620b79e5a6d5f5a7e190ddb1 2013-08-16 00:03:22 ....A 9839 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7156d55e2a737cc846e2b3805af7e5580118819738bd391a38118f5313eab623 2013-08-15 06:25:02 ....A 9761 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-71cb9f74ec5d0f614ea7f0b51b98fbd5068f16c2913f3f0c4e120aaacccf0e03 2013-08-16 00:36:04 ....A 9798 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-71eafc80975d103180f900b27e8d4f9f3f3b9ee1043dc5af94e49ad1877c3ada 2013-08-15 13:47:50 ....A 9764 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-728aa18936c1e8d4817631c7a63bf528b866bea19fac7556b847c1468675bfac 2013-08-15 04:57:56 ....A 9719 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7357307b6e3c223f8d37d355b8c1ab30f8ac425dc9eeda6f21bc6a033c99872a 2013-08-15 13:11:12 ....A 9739 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7361792fe115aad2119ab218a8a2ffc7c006cc3345217fae596fe163eabc21f9 2013-08-16 01:24:18 ....A 9743 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-73cbc15ecccf8f5698113c6468a3e2ee93db7e469629db3354665c1d0034c358 2013-08-16 10:41:40 ....A 9732 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-74ec4a34e1ce861686c65ede5bf123068886774ec108131c96d8a565be8805d4 2013-08-15 05:05:58 ....A 9751 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-74edd32693e04804996aee149791ff60bbce882e03a94eaa1cdd10a8684fa3a0 2013-08-15 13:09:22 ....A 9741 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7503afeae6c8ec5d82d7f516ca45fdf3fd0b7a0f3bcc428e11be5161a459e8ba 2013-08-15 14:35:56 ....A 9951 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7611cf801db54f5fefed4dd5a442b12b6e6c5aa04c2742990b50abe15d9e5b67 2013-08-15 14:37:20 ....A 9839 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-761afb1e899658f68b21f27f7489ec1a7ffd1d66e6dc0d28eca2e457593cb089 2013-08-15 04:53:10 ....A 9740 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-765e95f50205b222ef79d2952429cb93c2ded2f3a7066354ca74fbbd851c510b 2013-08-16 00:21:12 ....A 9851 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-76bbb94d61066fc8b04f6a10006554701be93f4f8464e3b52a929426cd680452 2013-08-16 22:20:40 ....A 9869 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-773d01223d35d9fcb24ebb6b8b71feedae4d50eebd9708de7ddb7dd725ed6115 2013-08-17 00:55:42 ....A 10655 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-77ce1dc09311c72170e02871a6ebf9d80e52a4e9a751f225786d3d0050b40182 2013-08-16 00:22:14 ....A 9739 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-77e23d6cc78510afdeeb901402ef9837594b1f4175f50ab229d71cd29294acf8 2013-08-16 23:50:00 ....A 9828 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-77f654e3d2bda4ac81e4ace30f51eabc8da9e8a46309324f93e30e3d430fea16 2013-08-16 00:50:44 ....A 9746 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-786aac0544e5a7f9c3af94e2d714c73143d5f8ba13bbc5e8f0bce75ac68f4e00 2013-08-16 13:05:32 ....A 9858 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-787563388fe906a98c03889aa18c0650f6b4079b9bdeb1db9fcfc005f70246cc 2013-08-16 21:17:30 ....A 9754 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-78f784b533ab63246f18a6ec3c445ce305dfdacc6ff1e9d55ec18ebee5d31762 2013-08-16 01:56:22 ....A 9811 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-792765f7916eae3520b656732703536bc0ae945b8947261ed5deef1dbe1c541a 2013-08-16 21:56:06 ....A 9952 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7a238756eee5eb3bd8a4b65a7e2a2d12223cb9cab41e8762e26a556826a7587a 2013-08-16 00:16:46 ....A 9814 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7ab2d0715969f1fdaf4104bd3a65d8eade8912b9524f71b67e7bb5ebf3c153f4 2013-08-16 00:53:44 ....A 9762 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7b086957bafb837e9f509fb825b6a80101e20bf6a7812f65e70b173f3a96415e 2013-08-16 18:55:22 ....A 9767 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7bb745668b1a60febe5a88f1c7feba91edc473be15f385c66a219a985c80b70c 2013-08-16 01:53:16 ....A 9713 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7c366e16af0bf60efea242ce0604679e140bd81f9dec12e135116dca163f557b 2013-08-16 01:27:24 ....A 9785 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7cddc81c9c4bb139d132176a7ce6dce5328b99f276f8593956c4333adb7f7be9 2013-08-16 00:42:18 ....A 9736 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7ce46e800bab3ef23c267aaf5fc39721c1ee11010b26e83369b3876cab6cd44b 2013-08-15 20:53:00 ....A 9861 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7d2c912f9b0270e071933f079659a9fd280c5852eb22928e1149cce47bf756d8 2013-08-15 22:26:20 ....A 10612 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7d4adcdaeae3792728d6a77ba469ba31aab27649a8d5f34a12c17570ec517ecf 2013-08-15 22:44:58 ....A 10344 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7d6fc9a8d1b3a9290b9798b39abbc6cf7f629d1e783a515857ef36175751813d 2013-08-15 20:57:30 ....A 9775 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7daa947a2de8c6db9af5e83d85e3e711457ad045521fb10d1fd276b4760e6f95 2013-08-15 20:59:16 ....A 9759 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7daace159a0041e725484c3f61c1cf7d489d61fead0ce1e3ce8bdde67388e55b 2013-08-15 21:53:36 ....A 9859 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7e5f9817b037fc85dbe3aa42d95d409b9b7c99b97d5e98502057b178139553b5 2013-08-16 18:57:08 ....A 9774 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7e8e0b1e59abaaf24a2334016293324eaa07b7151df81ae3c0a77e4e43b54a55 2013-08-16 00:35:18 ....A 9795 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7ed576ec425b5d903b5160b585327f2f4875ef21dfb063bc09b35d3c55cad071 2013-08-15 21:28:10 ....A 9736 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7edefe8cbbab97923d83b881b4b801a18b55bb80e9d41f1f12f9731aec2b3b62 2013-08-16 02:06:44 ....A 9957 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7f38916b6b8883452edd7f73265955f4aaf975375166d94eafc56cc25e3aa3be 2013-08-15 22:03:44 ....A 9840 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7f734f8eee1b033faf8dd7ef6daa766ae25c63cee05b0ae82b148d6280693222 2013-08-15 20:49:20 ....A 9751 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7f9f2355141aebf7f288e98483b557bbd11a5bb8b85536e8f202491c01f98f2b 2013-08-15 22:03:10 ....A 9691 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-7fe64b301a5cd25d694b6051b276e8d98cbcab89b89a7be1fd9308489d9064ac 2013-08-15 06:21:56 ....A 9731 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-89d8d8c3ca329725903255fd7d3485d65bcaaa094aaed3e0137d03cfc6362cd1 2013-08-15 23:38:34 ....A 9741 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8a18bc516c830b6186c48a2080abfe1e5c5715efcb4a36db1da85ddf8e8e8ef0 2013-08-15 04:58:58 ....A 9764 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8a1a78414b2481dc7ed8496426bf4b07adebefaa0057c5be10ff5e22ddee090c 2013-08-15 06:33:00 ....A 10286 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8a6db97e3337b484be7edc2d0bd33fa9d5c58de41295c60a37ec94215e218e7b 2013-08-15 18:34:48 ....A 10618 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8aa2d7716d79c8f0f11b3a61a70a976cc68b9dd8011e25ca7f9340f44059d288 2013-08-15 12:57:40 ....A 9737 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8b0161006e8835b5c6a289ff96dc2d468d2fa014cb9ed1ab13bc1a048df6be58 2013-08-15 12:32:06 ....A 9694 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8c758b8d111f6572caf34f5a115117677fd930142f3c4d044928816450245ec7 2013-08-15 17:28:28 ....A 9720 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8c8b06537118621b8a0ad9a996d7c7573a9f92686ac69d7f3f885dab80797d21 2013-08-15 13:25:58 ....A 9786 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8cc34013a2e7b6128096bc1e91840d2a694fa013d9f9ae3f85f7b3d9ef2ba740 2013-08-16 00:54:50 ....A 9847 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8d230776e441cf304f18786c815ba353b63db0ce85df4c00cbc9916da8bb3b6a 2013-08-15 06:29:32 ....A 9760 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8d64d3d0a102fea02b871fa8fb6bb20c054e4381e794a3b9cfa6b15228ee7422 2013-08-16 01:52:58 ....A 9728 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8db1e01f1ad782f389430272858ed66836763b02a1a817adfa5cd833a45c34c3 2013-08-15 05:39:14 ....A 9735 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8e642758c0c8e81db2510451b0ce988aa37d74054ed5d687115e125e3153411f 2013-08-15 06:04:20 ....A 9743 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8e719ed833fe88928154df91760d1277a018c4f6637fe7976d4f30a2509fb207 2013-08-15 05:27:26 ....A 9779 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8eeb93218493bcc6763b8b8074b19b227e0aa478d8aadd18574762f0513c9bdb 2013-08-15 05:45:18 ....A 9718 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8efc632685ad2f29502589ee7ef45940454bc2ae545afc84c0f3207c2e07bc36 2013-08-15 05:11:32 ....A 9788 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8f483f695c5b76a66e7ffb5f4242cb16ea4295185df1768437cc62f1caa383df 2013-08-16 01:38:58 ....A 9775 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8f51ce8861988ab971175a8938a55aebfe1a5c0574fab352b69fd766df2f11e0 2013-08-16 01:38:18 ....A 9695 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-8fcfecd1ef0c7d467b7055db326bfcf494999d6c2ad003bf9609c6d29caed9a4 2013-08-15 23:49:56 ....A 9855 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-900d571e3d416691ecf092d1657e2c4be2ecaf40bffa4316307ab4f49d8174b2 2013-08-15 13:51:40 ....A 9748 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9170d974bd714360eff93a229e6391d516f5273798cce153c5d57f298ded88ce 2013-08-15 23:52:18 ....A 9757 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-91f2df48b994799b3f3e9c313cd8ad9afc3d1f071c3a906f499d73dacc3314e4 2013-08-15 13:28:26 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9200225e9e9fb2c6d9307f0ce5608775f9a2f653ded6403b13e701f7b9f0deba 2013-08-16 15:37:08 ....A 9862 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9208778cd7d20ac3cdb1e5c6bffdadec40a10e10baf45ca64e9da15c6d62371f 2013-08-15 05:08:00 ....A 9737 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-923139fd78b15243f03a3bdf052ccf78ae3e99b37e2dc3fe2b3d1031c6ad76cf 2013-08-16 01:45:14 ....A 9686 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-923f891ae3ce15e16839525167d3056af031802609188ebb28d53380607e2b16 2013-08-16 01:02:58 ....A 9865 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-929721939f057aed60707000e637a6c450edc818d14c1866edba621ce65c620c 2013-08-15 14:15:10 ....A 9846 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-92b53f40872c0e1f707dcfd214e0f8826cf78c82e6fe57b5d52cd0ad08024fec 2013-08-15 13:13:08 ....A 9754 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-93444c60ac7ea6e1270d7e998e759ef70bce0ceed1bbbb601ca7b802504b1c9e 2013-08-15 17:28:08 ....A 9779 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9384eecedd4b5539b981390017ecd1aeb62b89a1d940b64cacffae7b94939d32 2013-08-15 05:24:56 ....A 9833 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-93893f5ef43cdc340935fd54acebe7e56e2e162bc5f8dd05021589d2e81280bc 2013-08-16 12:52:28 ....A 9857 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-93be477462273286356e6e115e77678b478e70d46d2d807f561c77fc3da3e078 2013-08-15 06:28:14 ....A 9751 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-93f25eb251a197b14caa24cfe9d016dbcf4f8f12892d348af5edc5950f3a38d7 2013-08-16 01:14:36 ....A 9778 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-949196c3f7b41c3d016fb4fb3f57f9ab2c9d59dd6e898e605ceb630958ccde66 2013-08-15 12:22:40 ....A 9743 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-94f7a1db40d59b872e6ba11f25d4e1921cff1bc013e5710a75eff95f1774a5e6 2013-08-15 13:52:00 ....A 9737 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-95d0a266498938bfc9babc70165ae0637aafee3e0bcf96309d5e2fc0a4a0df5e 2013-08-16 22:01:04 ....A 9698 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-96afed3fea25be222e669d3c64436675896a000cd45d3f68c72b2b185a152543 2013-08-15 05:22:00 ....A 9725 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-96c15fe240faf2b2f4702405bed7e449b1878b02976868488d65888b97300daf 2013-08-16 21:29:42 ....A 9722 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-96c2451b8e5182d89c6adbfd11cc4cb8ddc4c541c3c88ffa18526621b72d1245 2013-08-15 06:28:00 ....A 9778 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-96dd4d4f7f98c058bc5ec25ceb51f11113c876e705c633ec77a3ba2cc902577e 2013-08-15 14:25:38 ....A 9763 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9793a81aed099b91028f93236bb9b34737cd6aeeba80132caba0cbe5e76f827e 2013-08-16 02:04:48 ....A 9727 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-97968e53cb50672a69278ed4ded77a423d98b3f03d6ac99e5eaad53b5f198273 2013-08-15 06:34:02 ....A 9801 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-979a096f5a7bbfc7a86173064e7dc952011633bb35ff236dc7c9afa7ca72d87a 2013-08-15 18:24:14 ....A 9748 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9823a2ec799a53e9312fc95689b55e94a1cd89de2bb6000782a520f543baa3bc 2013-08-15 18:34:00 ....A 10607 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-984380ab7eaaaa7db176c20f051050f9461bd28c8df5905eef01c1179f7dde67 2013-08-15 14:17:40 ....A 9738 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-98459b5b55082597efa0aec9800d4c4d7c3c75e57cb76263cf8a8175e1b95da3 2013-08-15 18:26:02 ....A 9737 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-98a5a8e1668a5d6ad454241c2252afb1f03c14ac13477e4fcdce029b0707e6c8 2013-08-15 05:37:38 ....A 9775 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-98b95a14d13b0bb835feef6c9796d793f6bc70e7e2f651ce28268742e756759b 2013-08-16 21:53:38 ....A 9805 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-99c54fe53ba5bfefad8837b25325053f694752f247dfa79466e93ece863d6b60 2013-08-16 15:12:22 ....A 9764 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-99eb8380c23a210f562918f4ce53c066724f65aa86d8133162488b13bafd7243 2013-08-16 17:54:58 ....A 9792 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9a0c93c8ae5d920d5089939d9c96b91c66e75a286534aa7449fd64ca3b0b9a1c 2013-08-17 00:20:28 ....A 9765 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9a3b9a884528553d3afde51536d5132b51d785d62e9679cb3f13cf55db8d9b7c 2013-08-17 01:24:48 ....A 10527 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9a54025caced6011528d154b2ff6af204bf5cc2945aa36bf1b7526a559add175 2013-08-15 23:27:28 ....A 10567 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9b220d5a7ce46e0886091bd2b517504d0bccad85b88d0b222bea312d4d00b8d4 2013-08-16 04:47:28 ....A 9751 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9b227a561c9807677895a88635f5992cbe07695c37014b6c558b4b38eac56c54 2013-08-16 02:28:28 ....A 9735 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9ba91601e7c41f4ea73396c06d5344d46f51a898fc7b6c66a94284e13e7f0d14 2013-08-16 11:20:34 ....A 9785 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9bfac7786774a1a490e0f120e211c993d1bea4c830005fa2e1b8ba468d968c0b 2013-08-16 20:57:08 ....A 9850 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9c14fcf6bac517e6cfe6b98b0205508a552609a22ed3a4854180d5a7bbaae0f4 2013-08-16 22:18:54 ....A 9731 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9e104c62173b17520c1091000e972ca0a86b3ac0fcfd1f371d709aa687764bf7 2013-08-15 18:37:30 ....A 9855 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9f0cac94d93537165965a1b8d6510c14bac022f8c5d403f6550d921940780c0c 2013-08-16 01:31:14 ....A 9756 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9fb117b780d1cae664888b211ad2385f84dd4ccf24bb1ebf395a24879b070910 2013-08-15 22:18:56 ....A 9938 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-9fc2d407e5323a470d9ad76a7206b212bd923b9b5da9febf12219c1150b3ec13 2013-08-16 02:30:02 ....A 9762 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-a9dc723df1f742c4e1c1c6b0845dde1b77f3c3137cc15e25e7f4eefd074e144d 2013-08-16 23:00:02 ....A 10625 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-aab9f19bb76f47d9b7877c4266ab7be0c31d1bf48c806c7a357c49743ecb1184 2013-08-15 13:23:46 ....A 9745 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ab8b39b773dbebada75ac51a3d4b25b966909926165303293a2e5f8471671e05 2013-08-16 00:58:40 ....A 9830 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-abc9f6e444d196fd0e48c0c4da0f9f4d0c6a6f3913bd17e05e182c2be45a8c62 2013-08-15 18:23:30 ....A 9726 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ada9ee6d5c61e697ef0affde203c75832a5fffa27519ff1ff9b8eb05ffcfe908 2013-08-15 13:30:36 ....A 9774 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ae26c6f7cf44b81ad108c64a92dff5e102f2f5860a807fa0a5cb08fb6c468c0e 2013-08-15 06:04:58 ....A 9850 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ae342271f492ebcc5388a0223a15aa9ffaae39bbbd21aeaaf21d7f57c1312cb8 2013-08-15 13:08:12 ....A 9754 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-af985aabfd9d25b5eac7e3827a53930b08d466af939c6a949178e02811ab2c03 2013-08-15 23:50:18 ....A 9764 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-afdd8023fb2857449a259622ad8d0835b087ff7c9e0463be11caccab8a740655 2013-08-15 14:27:20 ....A 9812 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b01686b3b43dad02f99ae758090ee79c762007c05b2e88b5c9afc1a681623fa5 2013-08-16 04:19:10 ....A 10389 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b040df51a57d433649781d67cf764b81d82767c91ece050048d8f7fda41a0d8a 2013-08-16 00:03:38 ....A 9755 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b276d5a95727543f64cb3cbef9ad46e94c2aad7d599da707463fee1840134677 2013-08-15 13:01:38 ....A 10567 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b3019a82ea1bcfc953b14683f1ba24a4b34cf93ead3fb360c2b30e9f2b451665 2013-08-15 05:23:48 ....A 9701 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b301a3502ee67870ecbb1f3f7fb7fe31d1157277b53cadd0f25d5b48327ee2e8 2013-08-15 13:33:50 ....A 9825 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b377e673a20169e4c63877a1b4570babcffa794b15258285cb892f561649b1b4 2013-08-15 05:17:14 ....A 9887 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b3b2fd7d9e37d32d347b7408f06a9fc1ffff02ca96a976d8362e0daf29d8d991 2013-08-15 06:09:10 ....A 9747 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b3f467e7b14f7f6c2f2348b9dfb7be608c1bb9c77feb806b01b4a4ea5caa4026 2013-08-16 01:22:50 ....A 9774 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b41997a8989ba84fd1c0d0c45f29de24ec7ace9e18909a78a12840a03e3a76c4 2013-08-16 00:44:58 ....A 9746 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b55537aa4eb6d5ee4f8bc7ba4458cec06ce27d4291cef1789837008cd3314ab5 2013-08-16 00:18:54 ....A 9841 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b57ba222d885b9c8e266164ed282c71abe8309ad9cdc5d96c8c3f41b0c460ea0 2013-08-15 05:47:00 ....A 9715 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b58f08dd3fa0d77bdfc7ae9be81b015653add5d3091936b9775450964cbe39b5 2013-08-15 13:26:12 ....A 9759 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b5b519f682034bb757dccb1cc60129d9847dd381dfab21e2f4dd2da540cf8b85 2013-08-15 13:28:42 ....A 9777 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b66f16aa0a3b40da8b96e67cce5765f3983a3907ab82643245ac3632892f8dad 2013-08-16 02:06:20 ....A 9789 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b68380bf55719b8134ccbd24475e94348f1a36e71aa19add2426fe6c5132a1cf 2013-08-15 06:09:22 ....A 9728 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b6a914b74365dabe0250d5b66ec8d4d70a0f53fba3fa755b669b390cd2e06047 2013-08-15 12:21:20 ....A 10614 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b6d85eb836e97089625c4b0ccd82ba86e876d8fa21c6360d552ca855b680c12b 2013-08-15 14:38:52 ....A 9773 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b6db0e2835c35d58deb64fc8006b28fb033a80299b5805cbab68a08cc6ca541f 2013-08-15 05:33:28 ....A 9754 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b6ed174e7527a7b5b0a99364e0e3b7dd7fca8f2cc3d1546595a12422095ad1a2 2013-08-16 01:50:56 ....A 10343 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b747b042755047faf54712f131441534985bc306da8b695283a7878768d47faf 2013-08-16 00:18:44 ....A 9730 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b76d705ec62be2965a36b4253628ae0d5d6e412925134601451946e5f904441f 2013-08-15 05:17:26 ....A 9732 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b7b0ac95759766b019b424170a7dbcb75ce188d0d286b829ef9a6beffeca8c98 2013-08-16 23:08:22 ....A 9746 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b7b19e1cfac1ed2415ddd7ba998b645f520d57b039179b534dd90a6c96af3acc 2013-08-15 14:15:10 ....A 9729 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b7bbfb957209d9dbbec6c5cdb2fc84b9d9a9510d8e6bf672283f2d46a4c1d43f 2013-08-15 06:04:22 ....A 9888 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b7cd0792bc756370cb952840e7bd223971535160a46153df6f87437a7b88d353 2013-08-15 06:10:28 ....A 9788 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b835f54920bbef1da64b8ec55e8adb1e2411ceeb0e6a57a0c979a7a0f42b86d2 2013-08-15 18:08:28 ....A 9735 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b8c72b549115ef383b9b8acf256c54fa33e0c8b7d0316709691d4f0737e5d5bf 2013-08-15 06:19:54 ....A 9837 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b9039425ffd2a1c6a6cccf5ec3debc5191b27f4285ecc1afdfbf8170475c90f1 2013-08-16 01:03:02 ....A 9770 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b9112695105eae3f89f61b445532f1177c89cb85b096560c608989cefeb6c05b 2013-08-15 14:27:14 ....A 9748 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b93986bb289fb8ead55aa1bb2edf28f4aaeffd585bb7cfdfb1f9929be564fe46 2013-08-15 05:25:54 ....A 9855 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b93f2315a5a22939ada995605b2495c27b579d4a603400a9a4beab1a83739317 2013-08-15 13:30:30 ....A 9739 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-b9c88c5a1e493ea81f304727fc0c85b3e65368395dad85243081aa9593f33435 2013-08-15 06:11:58 ....A 9804 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ba093e2a7c9f67eae0a2b3355eb08c510cdd0bb07888a930438ab6768550f7fe 2013-08-15 13:29:32 ....A 9740 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bbdba3617b451cddb03b2c01f4a808680260f20ccaa6de631a190332f963bf77 2013-08-15 06:02:10 ....A 9833 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bbf26e42b090b30b89858fa14c77d877670134f6697b225df5466b3864ddd2b4 2013-08-16 00:53:52 ....A 9810 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bbfb574c7f3fc5f5988a2105a0010a6848b47e18db3272489845a54bac0c8f00 2013-08-15 05:51:22 ....A 9763 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bc78dc58f31a38e51e2254f13b398440e84fe2f5a1ca4af3883cc9be67482c52 2013-08-16 01:36:18 ....A 9766 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bcb948aa86074a771aeed595e8f6530cb4c4b14fdf4767ba1d6ddb08dd43c807 2013-08-16 16:00:18 ....A 9839 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bcc0715b243960ef129ac83065be6705318f59b6f741be680c1a0e4384146258 2013-08-15 13:35:36 ....A 9780 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bd1f3339633cfe7b0a0dddcc6c30c5ae4b9d290a672fd834e139e17a81e81a37 2013-08-16 16:38:44 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-bf32fd4c8a327ff989742c39aa8570679c41f5593e738232f7ad449e82d544bc 2013-08-16 01:57:54 ....A 9752 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-c633144d9f4f648452cd14112a21a92d0dd35b682312ba57ca94e575fd47bb99 2013-08-15 05:44:08 ....A 10708 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-c948c26f2a86c161cf59837c5b7f9c45fb71cbc3c69958213e3e8e5f41e31896 2013-08-15 05:47:44 ....A 9811 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ca7d384f0daef85ff4891166f7009eb543a56b0092afce5335435407f35015f1 2013-08-15 13:31:06 ....A 9751 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-caf8be30ad3b743a84ece5173900c4eab31e34cf6600ab63312ffabde74b4045 2013-08-15 13:47:18 ....A 9747 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cb43473d08be25a1e3136eea6d600c33dc86112435df27b9de20510ed6fdfe78 2013-08-15 13:27:10 ....A 9813 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cb46e82bca7b57ee9f2087a0a36cb557189ddcfa5f3caf88a8402c274b5f150f 2013-08-16 00:08:46 ....A 9745 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cc23c1569b2c5df88042dd85a832233e1d61744c807551308219c0bc1144a7a7 2013-08-16 00:45:16 ....A 9732 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cc4921a05c4671a09acc0cb5ac4598e7714a023bd8713c27a836329a43c7c5c0 2013-08-16 01:26:26 ....A 9740 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cc4d8df14d0c69d9434836eeb1572c0579de406a7f49ef7471d650a59e456ce1 2013-08-15 13:47:04 ....A 9803 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cd4708326c60fc7277ffc54638534fb654cbaa92d3ad6787d0f99a14aa568efb 2013-08-15 05:08:46 ....A 9715 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cd9e6fa66995ebe68a8e10ce4a6242546df60c41f850e9f4dfd84d90c9b89ad1 2013-08-16 00:39:36 ....A 9691 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cdbd6793622c0a8406b40c486955645580d1873e4f56188fe0e44467ce2278d5 2013-08-15 06:09:02 ....A 9721 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cebbfcdc3cd339e211be0f303ffbcb5894c478db8450a3d14e46ef278ea713a3 2013-08-16 00:16:42 ....A 10594 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cede81554d2efb3a1430d47a29b787757c1a1151451eab43aa9300960f1f3824 2013-08-16 00:21:58 ....A 9775 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cf4379c3906718ce94ecb66559a99fb1622bc86354f19356d88a3532cbc80c8a 2013-08-15 06:21:16 ....A 9744 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cf63421dd7f7e03f478c3c5d41d4176c24dc1515eb1e36e84f9394498e8ce70d 2013-08-15 05:48:18 ....A 9737 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cf9a2ba134c1f2b6277806af45c0f58366480a8bb65562732b5d8541f5651490 2013-08-16 01:03:16 ....A 9832 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-cfd65963536d23282204618b3fa76c0c5c6d09020869c80dc6c0b07f92e3a4b0 2013-08-16 00:30:48 ....A 9735 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d0530898419b2f7dfa4c5771480f75393536fc3cebca44d5fd7e8dc4dbbd9679 2013-08-15 18:31:04 ....A 9788 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d06da267651704b229874b4d5b89ad597e3ad8ae8741c425b1f2da3c0d79bfa1 2013-08-15 23:49:32 ....A 10084 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d093ab9f0d959e0590fa6120c6e84d8731ee00019603337251ff759c85d3d830 2013-08-15 13:07:04 ....A 9946 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d219461645e9cc2795f7605b1c90024c86d3ce4e4cae1e905bf28b30b457973a 2013-08-15 13:22:24 ....A 9861 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d252e7e3e9d54fcd96a4058dbebb97e760fa3df57c87f5247fa85da4892d85fa 2013-08-16 00:45:54 ....A 9804 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d29fd4e1abc303290dd5cab9dbbf9b798d21b9a24dcb18609847c23e256ceb69 2013-08-15 12:29:08 ....A 9731 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d2eaa3b7a8153e64d9cd0400d587661babf19821a3a8362a6335bf05dd56de39 2013-08-15 05:30:36 ....A 9765 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d35a94ec4b28db34006c12126a486f3545ee8c52ce84f7ee8a9ee6d5495f9b51 2013-08-16 14:54:46 ....A 9831 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d3c23c24b9b1a1071917af27ec4568d368ee192d90ca1328b25bed606c45ec7e 2013-08-15 12:54:08 ....A 9845 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d3fd94acac43d1e52069661ec93917d556b644cbd23d9403aa1dd32ecc71ed93 2013-08-15 23:52:44 ....A 10613 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d4643d2cbcc1f4abaea407df6fc1ff60128bc60d5eb0792b1a4d02b361a5bb00 2013-08-16 01:22:50 ....A 9821 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d50ed54fa17dd5b7eb47c9474fd92dafb95f5489f1fd9fd31552ce030d833a3f 2013-08-15 13:45:24 ....A 9764 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d5313947e4e354779bb3acac64302844fe39c64d83314437160cea333de51ac2 2013-08-15 18:34:14 ....A 9934 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d54632d0ef8889ebb6b624559c85200d6c96e9b9d7350b3f048cc58fcca64a93 2013-08-15 13:02:00 ....A 9857 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d5620b67ba362957a063a17d04e43a3ebb0f5b5ecd2a83aaf1915899e05c1445 2013-08-15 05:21:54 ....A 9829 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d5eb4e3dfa8c2dc8899a84eb40d21ece1953933c3ba61c5667a7f439d71c28ac 2013-08-16 01:29:56 ....A 10584 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d68afe16951c1a773ec3998753dee0326adbfb1265ff13679bf74346063da9bf 2013-08-16 11:10:32 ....A 9738 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d7af00a999fdde825bd61683d6bee58a65e63b1cdcc88bc71f9b2f8e2376209e 2013-08-15 13:12:34 ....A 9754 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d7f4401a23cc5a65383962a53c1d1d3c9880c8344075e2b334e5b21c8adaaae4 2013-08-15 06:18:52 ....A 9651 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d8bcc81099355613a9b7599ddc2a2468d479606436e7b13b40a0cdba8ba64768 2013-08-15 05:44:10 ....A 9775 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d8c326344186cdc06a4650a768f346b694aef7509301afc99f6871b521a47dbb 2013-08-15 05:22:50 ....A 9782 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d8d62f52c6f977f6faabbd2553ccc4b2b91de121abb7b2f893ba6af6c3e6bc71 2013-08-16 00:49:14 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d9d2d387e946f8052d02ab1b755dfad7eb24b67aedb65a1cba82b9b33f59eb38 2013-08-16 00:02:08 ....A 10626 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-d9ee2fcd83baeaf3dbd74bfc2379bfa9b15a55fcdbea158fc45c0f5e8baef888 2013-08-15 18:09:04 ....A 9796 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-da340712551265d9ef3d753241c45e4194afc574daab8e630ef267a7d84c03a5 2013-08-15 12:21:06 ....A 9734 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-da629773c08ecd974b9cf8a0528579793a2d784ca77de7079de63608d961b7eb 2013-08-15 12:28:12 ....A 9872 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-db30f43565100325e012bce9e3ba18bac603e42b08f475e2d296e4728c879a15 2013-08-15 23:51:56 ....A 9721 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-db84e6639a048b76a061a5af28940b61fdb4a26faf916ec320a173c267adcb74 2013-08-15 13:07:34 ....A 9760 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-db9acb54ca5f6c4dfa00a90a25a9b91ccc4c0a2ce83deb1948e74b8d7ec747ec 2013-08-16 21:43:18 ....A 9758 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-dbf1baf9dc165e70ffc4482ce975d5cbc2950d85837f99a40b56ad5a548a0cbd 2013-08-15 04:57:32 ....A 9791 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-dc0e95e3d4da060bad3bf44086018b1d3257cb47a50efe27d33a2b0597c13af6 2013-08-16 01:54:42 ....A 9726 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-dc36951946af0cb03d75644792aa6cf6309ce2d13bd7b49c585ca9f9945987ba 2013-08-16 00:03:36 ....A 10599 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-dce408967964b716e0d16c30c1a18e487cc2c2434ba725e48f3894205baa0ae6 2013-08-15 21:00:56 ....A 9750 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ddaba5e7aedb0973ef6f5ebc73932993e5ad1c187723998983256da09d7b6918 2013-08-16 20:44:30 ....A 9761 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-de98f008dac0a2d833b5c0d68063f6a374918b896a62f84b192d8c36ed2bbdba 2013-08-16 01:59:12 ....A 9764 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-de999bcbcaae35010f81e91f1f5625fb22465ff179ba2e2a0415443199215a9a 2013-08-16 22:18:18 ....A 9820 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-dea32dac30a66dbd3df295db2cd75d6860f64503a4638ed6205771652219ba0d 2013-08-16 12:48:44 ....A 9753 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-df0457284d868d863c5276a896f7270971db784127092a290ebeeb750540b33f 2013-08-15 21:49:58 ....A 9749 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-dfe0ba2a42149a390e200255e302117e06eb905b69adf56bc68cc869502d2305 2013-08-16 20:17:18 ....A 9882 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-e00e8779ab52d723eb6b4f8b99d73b97a7c7166e95db95e20276242294c835a2 2013-08-16 13:47:08 ....A 10389 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-e0b0311aafeef6b3b8cb7ec37e729c65a004e57616fe8436aa9026ec0dec8c8b 2013-08-16 13:05:26 ....A 9742 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-e2ee253e0b9050e826784564d994435c7ba667c720677670f8b82391fcdf9648 2013-08-16 23:00:14 ....A 10657 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-e74c02acd4e5bed336be44766be8111d2d674c8773469a2b62836ff3bb5e2620 2013-08-15 05:33:42 ....A 9722 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-eca588052d1e37a517c66e10d175cb4396fe3554a90e0f06207e6d577c431842 2013-08-16 01:29:56 ....A 9763 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ed7871d3d8e86e4368a875fd9a691670b179d65134844a8c07646ffbdd188b7e 2013-08-15 06:05:50 ....A 10587 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-edc426e34fecbc0a594907bd4304879fac853d250752ec2edb946719775f608c 2013-08-15 12:33:18 ....A 10568 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-edf5dc12a9acc9e7df4287863d841aa31d23b8faff5b0f4984c5085556b6d0fa 2013-08-16 00:16:42 ....A 10595 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-eea0131c210e374334e14a4aab0a1ade62bb416c7cf5fcf5b3e5dcef54ef259e 2013-08-15 05:58:42 ....A 9718 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-eeeb87cfa361ad9dbf263c164b7ccf6587ff15dfca240b7883b87b6636432904 2013-08-15 06:25:44 ....A 9820 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ef7a5cf17cd5b0ed08fcaec22e3e21fcbf969cf300ae18e1883f9b1ea2135c61 2013-08-15 18:31:00 ....A 9759 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f02fb453216623e1f60d65daf84ef922a91ca4e7409b98a7d0cddf6a9dd1693d 2013-08-15 05:05:02 ....A 9732 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f0408e73c52a8a68b0570221277b92c77d137cb799084eac1eb605fd6da06d3a 2013-08-15 05:47:30 ....A 9884 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f0cb72f633b13130155e6f896715a7aff9e44920be356f86ef8b233e7d2cede8 2013-08-15 18:25:28 ....A 9761 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f0fcd15b0d462c440decee40d98deedc0831a3e85ae6e6b82dadd3948320bcae 2013-08-16 00:26:16 ....A 9712 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f10a564cecaef226be01a5bbe334618599e8420047dabfabdc474512bb862b42 2013-08-15 05:24:10 ....A 9744 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f11ef83a502d0c64a4b743079087c6b9c38ee56c90a3d45d33df3c477a82d0ac 2013-08-16 00:53:16 ....A 10617 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f147de190a41342f8432fb3c77034252c4c195d99ea0c2200d117d9be265714f 2013-08-16 00:54:50 ....A 9788 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f1dc21605f5acdae9f686d834d9690d78f875de1aee1f432eff56fb07b61d643 2013-08-15 18:29:52 ....A 9778 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f1f07f3e7e4ca36a4c32ff689bbd1c92fb42f7daeae016d0be18fe2194769c0c 2013-08-15 05:23:52 ....A 10289 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f2ed7f20af9b960ebb9a5199d0f1453b427c465d4091585041435df7d70869a9 2013-08-15 13:08:58 ....A 9762 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f303a90c519ceb906f4ab062ebbbf2c8a80c2467aa2566ded1983a56cf492ddd 2013-08-15 06:14:46 ....A 10505 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f33b261e46609017b3eb3f38a1fa289be17dc2a5b7b458d170daf68d9e8e7baa 2013-08-15 13:10:26 ....A 9860 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f33bce7ad3dc0cea24b1f264b295cd067b31721ace6bc301e13e38d6b2ec1bb5 2013-08-16 01:36:38 ....A 9770 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f3a7ddfc6a7a0cfd2b10c6b58588cbfbcbdb88c3a5dc3eacb9557b1e6815dbb2 2013-08-15 06:09:16 ....A 9851 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f3adf3fba4097d88389f177f571a34d3132ab3b05fe94a6c43f6c112cfc6e96d 2013-08-16 01:06:20 ....A 10289 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f3af7c514bd113c9a24194c14d89753190b805ea7064959a5dcc00749fea63fb 2013-08-15 06:33:40 ....A 10587 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f42de5f95ad7d9d69ae30a40bb601edf9e8347171ebe9ec3edacf7e87b5cbe37 2013-08-15 14:36:54 ....A 9715 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f4415abcc457a97e388a75c68efbd8e753ab27dcec4b491d2f925425abd3d618 2013-08-15 23:51:40 ....A 9769 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f4ad507e4b088d29d59790ae232ae6cf941faf5c2c16679c906e701aedb8edb3 2013-08-15 06:11:16 ....A 9691 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f507bf301a9d4e257c9e1aaee576b41e2999d1d4038f7b3d67ae9310b58ebab6 2013-08-16 02:06:28 ....A 9797 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f51a3a91962a849f71211c766da1efe2f74cbf116302a57f5a3d3521030d70d0 2013-08-15 06:24:26 ....A 9844 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f5943bb835af1bf55a1004b7a197a27c1c7a42db6cd0e46dc36dc1ab189ded6e 2013-08-16 01:59:12 ....A 9746 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f5c760d2ab97849835a4e02bccd60abf75c0145a4131c213dba3070c7446eadb 2013-08-15 12:21:28 ....A 9873 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f5da7556bb5fdc2d7e67f83eedcc46507048d3d4b86d15b324d23bdca1b6887b 2013-08-15 05:40:58 ....A 9755 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f5f12fe7451a005d32e7934328dcde96f2474041b2feea0bc394147afa8522a9 2013-08-15 11:36:08 ....A 9736 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f603d84b40c6ca86dd23a0019205b3da123122aa1dbcefc6162457a0d30e7737 2013-08-15 18:32:18 ....A 9766 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f64254b5d34ca89cac4fac1cefb353f790827c4bb8b585c948f63f40c1e39218 2013-08-16 01:16:50 ....A 9724 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f6614bf507b79737bfd258b67efec1c4b01ea6abfb8b6cfa21368e67bb9bfcb8 2013-08-15 18:30:14 ....A 9831 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f67327839a84bbeb22d04a101aad6618a2c73a01fdcb89c18c758755e7df41c2 2013-08-15 05:27:58 ....A 9810 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f6e1304d374daf3e1cfa9435c4a39102a5b6cc934a7b5e1a02c098b6b04242a3 2013-08-16 17:27:30 ....A 9744 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f86f43b7c21f473e0cf4f71028115c4e668803e3ccf79805a4e7c3457a8c6dac 2013-08-15 05:59:00 ....A 9824 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f8a58f56c79253ece69e4b6a906f52a3cd902cc658bda2925cd79917ec853957 2013-08-15 13:26:36 ....A 9714 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f8bf4f374396f3ccbe73e39e8a0e3590ede068b71ff5d111628b4269e867dd3d 2013-08-15 12:28:20 ....A 9740 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f91467a989812f5948bae26e2697fa35fefa1183a4ad8b65e2fd47d60df7f3f9 2013-08-15 13:46:40 ....A 9784 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f99c24e9b10772ba203eb787a6f7b00cbe12cc300455d9311e2384df7449b7c5 2013-08-16 01:00:06 ....A 9806 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f9ac4719186ee9825205fd10dc8126a2207fcbc230406fba7b144a99e29ce51e 2013-08-15 13:09:44 ....A 9747 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-f9d2b996ac47099d44cc24ea2660bd0189b2306184448b1e7f1020cb7b505ace 2013-08-16 01:24:30 ....A 9856 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fa12f0ba145734b46435087cfdf7ca2fe10d027249e1a458494e05babff9b6ee 2013-08-15 06:30:38 ....A 9723 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fa346737b9204f2a0ddef84c82c506d07fec158838c564fe455d334b525620b3 2013-08-15 13:30:12 ....A 9726 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fa4ddb166c1deaef5f237d9616546348c0db06a4ad171c9fd9019441092fabbf 2013-08-15 05:20:22 ....A 9846 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fa7964236011e782257afdfb067389e38a21a0388ce377c343c37db9bc9eac96 2013-08-16 00:00:52 ....A 9746 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-faabddac33a86167d3d5b94301785ce6a43e63fd95197907ab46fde19217f9a0 2013-08-15 05:38:52 ....A 10665 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fb0a7ec42619c15e84ad983d548dcd204084e401954b5059c06c01a1fc1ad5ac 2013-08-15 13:12:16 ....A 9722 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fb5748002c8921fbe11bff038c618d3469ecd5ff6b72869df74dc758a9d7bb5b 2013-08-16 01:23:22 ....A 9744 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fb9763d5edd3c53099a982fda9b8647e086f8b35501ce6c242bbbc31fe7107ca 2013-08-15 23:34:28 ....A 9780 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fbd14c894803d2ae0c37c2862490fdf8bba9faf930f4ff5ee9465efedcdc9c41 2013-08-15 23:50:28 ....A 9746 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fbd30e5079530402c48c6ffe857cf4c4c65a7230fdcbb2e15fd25eacef2040ee 2013-08-16 01:38:12 ....A 10355 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fcc9438522f73879126e88f2287e061ebc076baadc6f312d0cb4c34043b3d5c4 2013-08-15 13:43:44 ....A 9801 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fcd6971c86e549de7429bc257067a44ef6a70c30eeb0dde55b2af63329b18ddd 2013-08-15 05:38:26 ....A 9842 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fcf130e4aaad228f564fceaa4e3c4f5794d16d6785b0291b10a6839901cef1a4 2013-08-15 13:12:00 ....A 10625 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fd457fd380260975b4871b17b478494776de4f507f4758cd31f972209d57775a 2013-08-16 00:03:14 ....A 9766 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fd54994ef7645e8d71211e0ab5dd5b5c5b10fafdda97f4bad4c8fd52258340f6 2013-08-15 05:52:38 ....A 9747 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fd897cc113158164de0c9b8782a153bc09e6dd4a2ddc8d08b962bf1ed38b5225 2013-08-16 02:26:14 ....A 9769 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fde158d03e3a650c757e200bd6997b197e061a1a46608190d7ff6772b82df615 2013-08-15 06:09:22 ....A 9628 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fde4a8971d6ee9c0ba44949a8dcd00d28bdce35bd75204f95816172280a4d236 2013-08-16 04:45:28 ....A 9977 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-fe1aa35fb647404ffad35b23f050b6e8dd8dcbefa675def2e2f04e8f12de0fde 2013-08-16 23:22:56 ....A 9716 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-feac57390f667b93dc65b76c79c343b180d2f59778439136630c70272e79846e 2013-08-15 06:29:12 ....A 9690 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-feee00e368a45ad2bbde22786e92c4909d94bda33ae88e7b340bd54ed31f19c2 2013-08-15 13:15:30 ....A 10636 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ff28a5e6b30ce66ac46a859819c6a9ae7b94d5ca26c881739f14541bf31edb33 2013-08-15 21:55:14 ....A 9807 Virusshare.00081/HEUR-Exploit.PDF.Agent.gen-ffe62273be6a173a0fcbce1fd3285c4933adf330716f52dd2a099bd6d46eff2e 2013-08-16 21:58:32 ....A 521944 Virusshare.00081/HEUR-Exploit.PDF.CVE-2010-2883.a-4ae4321ced99e87db8b875914912a01b62b1782f85b188ac88bd08b474ab0101 2013-08-15 10:11:26 ....A 8436 Virusshare.00081/HEUR-Exploit.PDF.Generic-2dc946f4b26843b7dd730b31e6f6408107e504f55dafa4366b41643ec17fc339 2013-08-16 00:45:10 ....A 8374 Virusshare.00081/HEUR-Exploit.PDF.Generic-34c1930f5bf0669dfbc2374e09b64b0fd5faa53b058ea6e6737c586e3c4cbd68 2013-08-15 23:37:14 ....A 8441 Virusshare.00081/HEUR-Exploit.PDF.Generic-76a753729f866a59aafb8741f5b0cdecb29f3e97b623c847673b2f82bed9c87c 2013-08-16 22:16:00 ....A 6746 Virusshare.00081/HEUR-Exploit.PDF.Generic-79e2ab08628a830470a3f70291246f61fe7a6cbcd52ff4b7973f88dc8a52affd 2013-08-16 16:17:20 ....A 8726 Virusshare.00081/HEUR-Exploit.PDF.Generic-ad53f8ddbb8f7f752640bf0b018769665c6d047f930da26b99d50ae485653442 2013-08-15 01:46:10 ....A 44175 Virusshare.00081/HEUR-Exploit.Script.Generic-010bdcc8bd23a28aaf92ede8f7f31571bf4c0826dab51fb34a7d6d89e39488a2 2013-08-15 05:37:12 ....A 23842 Virusshare.00081/HEUR-Exploit.Script.Generic-0d6a526c843e98745837e8a41134d22db6c4045469b379913ec7aee5af06710c 2013-08-15 10:11:42 ....A 2478 Virusshare.00081/HEUR-Exploit.Script.Generic-0d7f8a8d8b93f72ef5a70f8f66314d20468c7c78b900b23278bb6b948840b43d 2013-08-15 18:23:54 ....A 2844 Virusshare.00081/HEUR-Exploit.Script.Generic-0f2c9d1e18fcd9e37a1d1379e7a087874c7384f76b50c0823855f08285d5b690 2013-08-15 06:01:54 ....A 23844 Virusshare.00081/HEUR-Exploit.Script.Generic-145dab72310d9fdff1cbf3f339b36e89929149ee5fa04267826e6ace872a0479 2013-08-16 20:43:14 ....A 178583 Virusshare.00081/HEUR-Exploit.Script.Generic-191815f21d03954a0ffdfc8b29d12cff653fec7094fca9f0f5c7903dcda11211 2013-08-15 22:30:32 ....A 14443 Virusshare.00081/HEUR-Exploit.Script.Generic-1d624e737e2bf416b5c388c4658ce906f0cda351c0e70f5e0417f5dc83b8d504 2013-08-16 21:27:10 ....A 29566 Virusshare.00081/HEUR-Exploit.Script.Generic-1e13378d595b985379eef91201c8da8eeb0561265afa796768491db39f60fc03 2013-08-17 01:31:50 ....A 29272 Virusshare.00081/HEUR-Exploit.Script.Generic-1e3ebc178b1d2f6517ab453ca4a7605109563a2148db55c3750c3b85d17ea0e0 2013-08-15 20:57:10 ....A 14433 Virusshare.00081/HEUR-Exploit.Script.Generic-1f03403e1465aa5945f1fc4f7ebeeada4c7f8da2f69450c165f03dfc3c01ba84 2013-08-16 04:22:26 ....A 19044 Virusshare.00081/HEUR-Exploit.Script.Generic-2ed76a60fe0d24acf9da49d8a5b8b4267c1b2d4fb0d44f86b02d485156307b21 2013-08-15 12:24:32 ....A 8645 Virusshare.00081/HEUR-Exploit.Script.Generic-311f3c37aa97cdd7bfd03962f6a5a43e57c7af8a4e8ed7ce417f51767667c357 2013-08-15 12:57:20 ....A 10276 Virusshare.00081/HEUR-Exploit.Script.Generic-33189e333c70fbb798a3715bc88d944d48e60fafd12e9c9f45ef42276edda49e 2013-08-16 01:59:12 ....A 37837 Virusshare.00081/HEUR-Exploit.Script.Generic-35cfd4769ce1ced6317f88b3db4a67a9a483be3b69050db99b021d9362ad92d5 2013-08-15 02:19:42 ....A 15257 Virusshare.00081/HEUR-Exploit.Script.Generic-36fe0ff708392f207086e7fc2143fe23d76623931b533d07bc6d3b360fe3348f 2013-08-16 12:23:38 ....A 136080 Virusshare.00081/HEUR-Exploit.Script.Generic-37d209e42fb7e950271badf32cecdd1e1b3d04ec0e4a3631988570f8c26382ac 2013-08-16 16:43:42 ....A 6258 Virusshare.00081/HEUR-Exploit.Script.Generic-383cbbb6fd7757a0e2d00b384968e251981f0fb9a395e89d62f40cbc62c6c677 2013-08-16 21:20:30 ....A 31963 Virusshare.00081/HEUR-Exploit.Script.Generic-394c8fb8c567957b2e073e602b37039c4e09732965946602da45208795004c6b 2013-08-15 02:36:38 ....A 3563 Virusshare.00081/HEUR-Exploit.Script.Generic-3d0e56a26a32adf73a576e3e2116391f61fbc94c27425c73eae84eccc1bc0268 2013-08-15 20:54:06 ....A 14439 Virusshare.00081/HEUR-Exploit.Script.Generic-3f378a77e480763a657b9868d4f081a793c7d3d4a8d6a08e264fddec466f35e3 2013-08-15 05:49:16 ....A 12034 Virusshare.00081/HEUR-Exploit.Script.Generic-4bbb763bc7453981c954448f6f087645ad44f33afacd2f8f3ed317cb32dd2ecb 2013-08-15 06:18:00 ....A 23842 Virusshare.00081/HEUR-Exploit.Script.Generic-4f3d66a5a55ba257eb5ca80f19f3f01a1f9c71572272c2e42c241dd2095ea60a 2013-08-15 05:46:28 ....A 19369 Virusshare.00081/HEUR-Exploit.Script.Generic-5722e1893f413231b61a236e467b2a747a4295e4c2d8bc70840e9f3001fa7bbd 2013-08-15 17:29:34 ....A 72858 Virusshare.00081/HEUR-Exploit.Script.Generic-5aae89065bcf73cf7da3ee82bc44ccbe5bf78154ed05ae4fa14490197b5d5572 2013-08-16 11:39:56 ....A 8509 Virusshare.00081/HEUR-Exploit.Script.Generic-5acc927f3b2b1df07b5d80f965f154794f148833e9f9dd44396d506ee8a9a57b 2013-08-16 00:29:06 ....A 14449 Virusshare.00081/HEUR-Exploit.Script.Generic-5aed158ea808174d2b90c56c4b72a9469d5c312f565ba05443c6048510f021fa 2013-08-17 00:39:14 ....A 29733 Virusshare.00081/HEUR-Exploit.Script.Generic-5b32ca4dcd21596705d9eece027a2fbdfba5f338a78e4426bcb365ca01f05438 2013-08-15 21:51:24 ....A 14437 Virusshare.00081/HEUR-Exploit.Script.Generic-5d3cfe7941db0d44be53ed4beaa4f8ffcd4868b1cbeb6076a1200f8312b7f5f5 2013-08-15 22:45:08 ....A 7569 Virusshare.00081/HEUR-Exploit.Script.Generic-5e5a6fb55cbc09808780d9b5200f30a815bf07bdcb6489d8acc5a49b39d3702f 2013-08-15 23:13:58 ....A 5512 Virusshare.00081/HEUR-Exploit.Script.Generic-5e8e969be72282d04fc425050fe8eae3e4da86708596a20ef30d630e8bce7e42 2013-08-15 18:38:26 ....A 17833 Virusshare.00081/HEUR-Exploit.Script.Generic-5f77452a3f588054434a8279ebb19e3a5a72f2692d113caaeed6772e9c9d42fe 2013-08-17 00:16:36 ....A 8451 Virusshare.00081/HEUR-Exploit.Script.Generic-60fc78011adf42a4d4e7c2da0badbdc7217cec1a3077b5dcbdb82521d2b6363d 2013-08-16 02:24:30 ....A 26346 Virusshare.00081/HEUR-Exploit.Script.Generic-614e97882138d8812a6259d14d8f0ca3448816f94fb7c3a8242f3efb390c99a0 2013-08-16 21:44:52 ....A 18507 Virusshare.00081/HEUR-Exploit.Script.Generic-66eb839d9ff17c0c532b42a35c07f5bd6402f28ed166136d42aed8fa31d354b6 2013-08-16 23:56:18 ....A 9247 Virusshare.00081/HEUR-Exploit.Script.Generic-68318fc56036c18250883636951826e62d77196ed9d20735f7b30b03d5378969 2013-08-15 05:42:08 ....A 13768 Virusshare.00081/HEUR-Exploit.Script.Generic-6a3484a743c296d8b45ccad84cd2e0ace0a2d7486af52713d096c54896399b48 2013-08-17 00:10:44 ....A 19234 Virusshare.00081/HEUR-Exploit.Script.Generic-6c05ebba45f33c24637a437dafce6d67a3ff1319e2bbdaeb47a453d7774ce450 2013-08-15 13:10:28 ....A 23838 Virusshare.00081/HEUR-Exploit.Script.Generic-703f42c0f81eda78546ab86d1f536120f854616ad594599277b31761b92d9d70 2013-08-15 14:39:00 ....A 5680 Virusshare.00081/HEUR-Exploit.Script.Generic-708340745671addb81eac50f67b738e25cbaa10cf70eeed29fda291af264f2eb 2013-08-16 01:28:08 ....A 14453 Virusshare.00081/HEUR-Exploit.Script.Generic-7318d213fec526173bb0d0511e42fa82f023ea90c9445cd843d451b5adb463c8 2013-08-16 18:57:52 ....A 29134 Virusshare.00081/HEUR-Exploit.Script.Generic-774d523837206b06fdef1127f1b5e774d5a04efe341d752d19d4fd08f86dbecb 2013-08-15 04:23:54 ....A 15256 Virusshare.00081/HEUR-Exploit.Script.Generic-7a7ff5e6ca746db78c3e33d609bc26494917974475f22eea431357345d8a63d9 2013-08-15 21:49:14 ....A 8459 Virusshare.00081/HEUR-Exploit.Script.Generic-7d2280d91c9bf8822df5d3ff1d74c5429fd1f8fb838276f05ac8d112be8ad9c7 2013-08-16 20:47:48 ....A 29552 Virusshare.00081/HEUR-Exploit.Script.Generic-82cc07a52100735f698ea641a7fd5c562d44b1098dc015e4f237ad3e30bd7a7f 2013-08-16 10:06:18 ....A 21618 Virusshare.00081/HEUR-Exploit.Script.Generic-85618135b55d4b9da9de94d917ceb2310407481c238e7fc4ba30b94d6b8600a5 2013-08-15 18:22:44 ....A 34947 Virusshare.00081/HEUR-Exploit.Script.Generic-8bf0c559901ff3881c1e82fda449245f86dd658b53b255fd6dd2275b51c19756 2013-08-16 01:03:14 ....A 12379 Virusshare.00081/HEUR-Exploit.Script.Generic-8c170eaab9a2e2b37f77bb5d7aa625cfe641dc566924680daed4a06ba653417f 2013-08-16 13:55:28 ....A 19149 Virusshare.00081/HEUR-Exploit.Script.Generic-8d92923daa955e513c785376ac7e1ce5ce32b8bdf594af008d3442415f121ac3 2013-08-15 18:23:26 ....A 14455 Virusshare.00081/HEUR-Exploit.Script.Generic-8d9b3f50ac57001b5d06344f8fe2e95e55a8fbd443443ac84a10ffc39f09d274 2013-08-15 13:00:50 ....A 27279 Virusshare.00081/HEUR-Exploit.Script.Generic-8e0828b3eb3b26d0def3407137287cc7e74385d3a5f705e745e5686c266fcf32 2013-08-16 20:34:40 ....A 29432 Virusshare.00081/HEUR-Exploit.Script.Generic-9038db6e48c45c4fd9f28cc65f82ba213e44200b4dc477487aecec6e4304f4fe 2013-08-16 13:19:58 ....A 19145 Virusshare.00081/HEUR-Exploit.Script.Generic-9c253d9bac101cd16e6c2d09377b88393a32119a286854dfa9e2bef088da3a6d 2013-08-15 20:55:22 ....A 33437 Virusshare.00081/HEUR-Exploit.Script.Generic-9d9f30ba29bb9c7322ddab1f8477f8e17d44cbc230835cc92c3c585153e0695b 2013-08-16 13:58:56 ....A 7621 Virusshare.00081/HEUR-Exploit.Script.Generic-9e78be1fe9c7345ef8074aa2eb5d3ec41b87441323b9cefad0c8da5ee3358455 2013-08-16 13:16:12 ....A 20351 Virusshare.00081/HEUR-Exploit.Script.Generic-a36e995afdd6c202c9f72188c3bef99e565f5402ecb8577076427375bc8f7188 2013-08-16 22:04:20 ....A 19176 Virusshare.00081/HEUR-Exploit.Script.Generic-a3df69184be99594bf6be0e3e21220053e117c28e9c057c0eb455c3f737990bb 2013-08-15 23:47:18 ....A 20376 Virusshare.00081/HEUR-Exploit.Script.Generic-a46d167230bd842f3095aa5971fa3c190c83f879d30eb4848ff55763cc2a5793 2013-08-16 04:50:16 ....A 26488 Virusshare.00081/HEUR-Exploit.Script.Generic-a4a80beedc1a2fa463368b2309eaba8e110f7bb0da759d89600f54d3028706e4 2013-08-16 01:01:16 ....A 205391 Virusshare.00081/HEUR-Exploit.Script.Generic-a594ca7603f9ae3fb768c3e3ccca93a48ee4bef4335e3f4dfc49f20342be7bf7 2013-08-16 18:10:28 ....A 52645 Virusshare.00081/HEUR-Exploit.Script.Generic-abd18c2df37de5a07b2f34d099afb10715ac5ec21e6ca8bb6fefca70a055733a 2013-08-15 05:53:20 ....A 31375 Virusshare.00081/HEUR-Exploit.Script.Generic-aeaf12490ff8187f95e29e29cc351ea69d690ff79a823fdf4d7c4a54c9fd8467 2013-08-16 00:59:30 ....A 26299 Virusshare.00081/HEUR-Exploit.Script.Generic-aefed5743bf12cd3c4da52a865e654710506d4457bdf8a22c1d4377351922a77 2013-08-16 19:01:36 ....A 23848 Virusshare.00081/HEUR-Exploit.Script.Generic-b58ec644d0615bdabf21b60223322854ac9dbe6fef2e3166259690bd304729e1 2013-08-16 21:44:30 ....A 29368 Virusshare.00081/HEUR-Exploit.Script.Generic-b7bf896a473a6837fc0071f9c57279a7f862f375ed3585ea0b4adcbdb5c228f5 2013-08-16 01:36:20 ....A 6554 Virusshare.00081/HEUR-Exploit.Script.Generic-bbad3382f87866b0fa5d61aa5887e6422c7d82a7cb9d38c325736737e6edbf0d 2013-08-16 20:59:12 ....A 29555 Virusshare.00081/HEUR-Exploit.Script.Generic-bbde1409265b6c359cad444a9c3233271a368ca3cd34c5796f2b8ba3bc9b4323 2013-08-16 20:38:20 ....A 19262 Virusshare.00081/HEUR-Exploit.Script.Generic-bd103c9b7bb4a990eb795385917360380b78a02fc747e21e4c2663efd6884c43 2013-08-15 04:58:46 ....A 29089 Virusshare.00081/HEUR-Exploit.Script.Generic-bfeec6275d2fded6cf7954d17388a5d679b5636b71ee3d94e9bc58917d6eb0da 2013-08-15 02:27:08 ....A 198870 Virusshare.00081/HEUR-Exploit.Script.Generic-c1899b12620c246c0b1bbde13c55cd8fe901c712d74e379bf7447059e7fb89f5 2013-08-16 00:16:06 ....A 19227 Virusshare.00081/HEUR-Exploit.Script.Generic-c20abd88eea7ff26f2aaeb9145062b609f8faae8e37caed9db79d806bebcd98d 2013-08-15 21:43:40 ....A 29631 Virusshare.00081/HEUR-Exploit.Script.Generic-c3f0903b59df5be4c170e98d219efdaa1e3e90f6173f321e9c5cefa7aa2b8392 2013-08-16 11:17:38 ....A 29354 Virusshare.00081/HEUR-Exploit.Script.Generic-c8a7a7401ec962c116f46311b582e20a2419b24a289f1bbbf892f59c3791b332 2013-08-16 14:13:34 ....A 29652 Virusshare.00081/HEUR-Exploit.Script.Generic-c9e28a28851e3c02520b307a2a0edc8cdcf170d8e2a0a2f0c0ecdd2df2e5af2b 2013-08-15 05:47:02 ....A 8388 Virusshare.00081/HEUR-Exploit.Script.Generic-cb23d969b51bb9841263fe6bfd2249156fe8c6a110a08ef2082448ae877920a5 2013-08-16 01:36:46 ....A 29336 Virusshare.00081/HEUR-Exploit.Script.Generic-ce17f388416e88335e158dacb3d575666d3d60253a40b6d7a32e7cdd6a2b3831 2013-08-16 12:49:08 ....A 29768 Virusshare.00081/HEUR-Exploit.Script.Generic-ce6bca2fcd58208320d7ac7fb44a09d45b229f2176ec36f93b295ed23f1b4880 2013-08-16 01:20:20 ....A 5787 Virusshare.00081/HEUR-Exploit.Script.Generic-ce7c191578a8843c97d8f787c3641c8d80b2ebddfa7c6081778acacb279777ad 2013-08-15 12:22:24 ....A 6646 Virusshare.00081/HEUR-Exploit.Script.Generic-cef67445170517f9ddeab34675a8ac3ea7aa261385037657314849df93fbd099 2013-08-16 01:44:14 ....A 15781 Virusshare.00081/HEUR-Exploit.Script.Generic-cf1efbadf2d3e3d3fc69c8ec9718e4634e3157f94d1996d7e746a333ce27f662 2013-08-15 10:10:00 ....A 6063 Virusshare.00081/HEUR-Exploit.Script.Generic-d3098f5d776b1925c5b9d3b328da49a0727c8f538688c417df2e51a3339edb39 2013-08-15 06:21:54 ....A 6099 Virusshare.00081/HEUR-Exploit.Script.Generic-d310555aaa99c8d33a8cac3624dd7e20b9de8753aa992e75b08e22f5152d5384 2013-08-15 14:20:26 ....A 5891 Virusshare.00081/HEUR-Exploit.Script.Generic-d7e5f0f852fde420e9afe8f026324c266d7525259928e918ac1f2c58b3934a40 2013-08-16 01:21:06 ....A 23840 Virusshare.00081/HEUR-Exploit.Script.Generic-d87ce5a1505608b0f688d458f458d26b6f408d17f11cad60bd55e3001248803b 2013-08-15 14:38:46 ....A 23850 Virusshare.00081/HEUR-Exploit.Script.Generic-da4227b325fa39a59e51a810af5fd5d0085bda21040f2ba78a6d8f9e434689b0 2013-08-15 12:24:52 ....A 23832 Virusshare.00081/HEUR-Exploit.Script.Generic-dbd566b225c9e5d567ef902b07b6fd850f5dd3208802aa4febb482edc846577b 2013-08-16 00:27:22 ....A 34955 Virusshare.00081/HEUR-Exploit.Script.Generic-dcdfa20b718beb4d11e781d55367f579cb5d7b6e02337ddd2e41604d5fee3d6f 2013-08-16 17:01:36 ....A 23840 Virusshare.00081/HEUR-Exploit.Script.Generic-ddffdb4315e54a60c7dd893e16b7c36b55dff4ca1a285af3fc4e7e4a0fac3d60 2013-08-16 10:49:06 ....A 6034 Virusshare.00081/HEUR-Exploit.Script.Generic-e7927a31a3199d9bd3c0c4ab01d137397ca13e4e2fa9c318207ad0aa27417246 2013-08-15 12:32:16 ....A 13617 Virusshare.00081/HEUR-Exploit.Script.Generic-f867914e2607f3d7fa0b8574e76f1af018b6b3ff7f47e86928cabd2c75dd17af 2013-08-16 01:21:06 ....A 21737 Virusshare.00081/HEUR-Exploit.Script.Generic-f98719a8b0b600365a478402872a3aa00b57addec10ef001a08dcd7d27f93ca9 2013-08-15 05:50:18 ....A 23844 Virusshare.00081/HEUR-Exploit.Script.Generic-fe4c67279acaae9d6fee7b25bcf625507916d5e3771e5c3ff34ed36dd9cb0789 2013-08-16 01:25:44 ....A 12647 Virusshare.00081/HEUR-Exploit.Win32.Shellcode.gen-08025525079a66905983f90050c9e6f445adcc4d63b34bad41427453db3d5039 2013-08-16 14:10:56 ....A 762880 Virusshare.00081/HEUR-Exploit.Win32.UACSkip.gen-a43db90a206b70eb559772768271dca935c7b11aa663a3578520fe09bce79dc8 2013-08-15 20:57:52 ....A 15360 Virusshare.00081/HEUR-HackTool.MSIL.Flooder.gen-5c8c26c535911beaca1ef4ebf9a8bb9b49d3fca991a18866ea1bb2e1e2d92ba2 2013-08-16 05:44:10 ....A 302283 Virusshare.00081/HEUR-HackTool.MSIL.Flooder.gen-ab690d7ade46263ddc1ea7246875f1dc35a5c67d5ffd59204607dbcb54f2701d 2013-08-15 18:41:10 ....A 82944 Virusshare.00081/HEUR-HackTool.MSIL.Flooder.gen-b1c2ae98abfb5e2dc205e5d20dabd7e4267ae2cb16e685ae6656b8abd19a671b 2013-08-16 21:04:56 ....A 103424 Virusshare.00081/HEUR-HackTool.MSIL.Flooder.gen-b683011b2ecace89c4b230c23cac979cd14346b54fe83fa3542622b21b6f9c29 2013-08-16 20:15:40 ....A 163328 Virusshare.00081/HEUR-HackTool.MSIL.Flooder.gen-c184dfe6f72139a3a9ef8d8845bd649dcda3ac4525786b7259efae03e11e6033 2013-08-15 21:47:12 ....A 135608 Virusshare.00081/HEUR-HackTool.Win32.Agent.gen-c8f66cf1611d0cb401b313fcd860a8ce8cf02dd0b3b7aae3e40b9777e2c6dc7b 2013-08-16 05:46:32 ....A 414224 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-18e4cd39f3f0032d8ef381c78e806537349b3fceb12dd5cf56c19dec4816e242 2013-08-17 00:03:20 ....A 525844 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-4bb4345433de792626bdd167c808ef36873b9e5b0eb17b73bfd8f8ecf61fbfe1 2013-08-16 16:50:50 ....A 411664 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-9cbeb768df02025b4f48495a2600ca978b4a792fd17c07f39f7cb5d27fe669fe 2013-08-16 12:38:30 ....A 406536 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-a59eb8cc39551d0ec7032ec1fee1d75b50e57d90b2fc227ac948a04c194b2eac 2013-08-16 02:36:16 ....A 197128 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-a5e0d69ca79c372c14e47d4427f54de255e5a5f1ae05962bfff42072df667117 2013-08-16 21:49:46 ....A 427016 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-ab06dd13c69d6b0491e652a97714bd3388e2c6ca9f013ba7c7248b6f4be502eb 2013-08-16 02:31:40 ....A 411664 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-b1f56c1322bff17fcdeb1f9b24fc3c37c8c780db608e7fa13daf87abf4020696 2013-08-15 05:21:16 ....A 414224 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-b491795c7c92a36032fb3ed9405211a3e16a953f7c267c698ced991dd8f6846c 2013-08-17 01:32:24 ....A 436224 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-bae619f058d5705cceab9f1b56db3fa682ef56c576ec8ae296ee8e44f29d9c21 2013-08-16 04:24:10 ....A 412680 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-bca85de7bc16ff9cfbd6df69399ff2cf5f273c9621eeffe752cbf0ed02b9ebb6 2013-08-16 21:24:30 ....A 414224 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-ce78b06f1855c02d24c88ca6faf97fc1df802b0162bc74bc596d255212ab1490 2013-08-15 12:28:18 ....A 437768 Virusshare.00081/HEUR-HackTool.Win32.Agent.heur-f2bc820643e06c56d3784c58f085bf8cd4d7efa74e861c98a9a4a66f8f9ec81f 2013-08-16 00:02:36 ....A 3162287 Virusshare.00081/HEUR-HackTool.Win32.Chew.gen-5130c8c5ecaa8fc270ee1939117a3c7a2d3dd91bdd5ec297bb75af7533df0c76 2013-08-15 18:22:24 ....A 5875545 Virusshare.00081/HEUR-HackTool.Win32.Chew.gen-6d3922e0a9489aa2d017d59c3ee37c6fb08ca6060df389ed2edfb443b25fa95c 2013-08-15 05:24:08 ....A 1556480 Virusshare.00081/HEUR-HackTool.Win32.GameHack.gen-a076f9c04ad0edf886d0f8bb13db536d9b99a6979730bd86a3e651cf77ea6306 2013-08-16 18:32:44 ....A 1911484 Virusshare.00081/HEUR-HackTool.Win32.GameHack.gen-c3cc7c0eb4810a6ba2c6f71624e96842a781f5b9c83cf1511099a340b99373d7 2013-08-16 23:08:06 ....A 2108422 Virusshare.00081/HEUR-HackTool.Win32.GameHack.gen-cd2029c07ea02bfc79897ac6959c3b07f2e5a6cbf0fa3f288c99355bf1a1326a 2013-08-16 00:50:04 ....A 174080 Virusshare.00081/HEUR-HackTool.Win32.Gamehack.gen-0384be1df43b1a1f407f5564027edc9edd050e4cb533c7b9598260c1859f29a8 2013-08-15 23:21:20 ....A 174080 Virusshare.00081/HEUR-HackTool.Win32.Gamehack.gen-090e0e8b5ccafcbc1f5beb4c9c6f39cd7dbea23644e9ce4d66127a858afe0c1e 2013-08-15 23:24:54 ....A 174080 Virusshare.00081/HEUR-HackTool.Win32.Gamehack.gen-096ef151bff44f45b40e95c1e2a1a94bc4bb9355d965d8af502d1c0d4beb8bbf 2013-08-15 22:26:36 ....A 174080 Virusshare.00081/HEUR-HackTool.Win32.Gamehack.gen-0bb1762f9cc26c6ecd832bcb4b1376ba458173486057b7ce62f9d867904a73cd 2013-08-15 23:22:38 ....A 174080 Virusshare.00081/HEUR-HackTool.Win32.Gamehack.gen-131635b21f8cb55006464b34f4590cae387a613658653c94487632232a77c0e0 2013-08-15 21:44:28 ....A 179200 Virusshare.00081/HEUR-HackTool.Win32.Gamehack.gen-16924e9f8700f93bddf85a0c3748008b8e14ff934200a79470deb5855704a7a8 2013-08-15 20:50:18 ....A 174080 Virusshare.00081/HEUR-HackTool.Win32.Gamehack.gen-1ae386ac98ac5278cf354da33b15e5f45a715e55ebda643c9d45e0aa65c09a05 2013-08-15 14:24:38 ....A 38264 Virusshare.00081/HEUR-HackTool.Win32.Htran.gen-f0c441bc60a1f9764f2db46d2eb4eb780c420a85e209c9645bbfe3f9b030554b 2013-08-16 01:02:22 ....A 249856 Virusshare.00081/HEUR-HackTool.Win32.Kiser.gen-ccfa101d3246cc3568d55740cdcc7584c633f89a2da886d5653474e96871bfc8 2013-08-16 01:17:14 ....A 471619 Virusshare.00081/HEUR-HackTool.Win32.Kiser.gen-cf03129d27fa026846ce9085a75dc6f1821a5edda63b18f424fdb4e2090fb8ba 2013-08-15 06:22:18 ....A 989282 Virusshare.00081/HEUR-HackTool.Win32.PWDump.a-a3988cd31dd5222a2c63592f7e5190c98e6802717ba925bdd5ac662764259c98 2013-08-15 06:34:26 ....A 75776 Virusshare.00081/HEUR-HackTool.Win32.PWDump.a-aa12c7a58363d147b27c2f24841046cc456c29e4faf7c8b35dd6933a18f427cb 2013-08-16 15:47:28 ....A 132096 Virusshare.00081/HEUR-HackTool.Win32.PWDump.a-b01c69b45d6e27e8e7738f5ddac2cf98dfc80cc4cecf26d670bca0406b628892 2013-08-16 04:44:04 ....A 65536 Virusshare.00081/HEUR-HackTool.Win32.WinEggRet.gen-b1dfd58d7acb08584ac4ae11464d83669d8bb2a4313424860ee67e9132e72454 2013-08-16 23:38:18 ....A 8235373 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-1d691e7bb48e91375bbf856c508cfb4f0328b14ef56e111741f3088f450ca221 2013-08-15 20:59:48 ....A 5657129 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-1f499f2140e2bfb0c5a315cb64ed1273db8fff607e0d5e647a7efd694e65a8c9 2013-08-16 16:52:54 ....A 3902834 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-2f74e497af50371233af43870a92ea49fe83f923f4df8f4fb4d68984d32eebb5 2013-08-15 05:51:34 ....A 334739 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-309dbd09c42614f1684b98ac9d6a21cbd1fe8620b8984805269c725f48525ea5 2013-08-15 13:35:06 ....A 8596009 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-4eafec289fb6fe92ca30a55b14507e27dac981a7e655c397c5592e9f84fd3590 2013-08-15 21:51:42 ....A 313112 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-5d1fc5ce4106fc77ae5d82171000b3330c65ae6df4465e839fa3583ef8d633aa 2013-08-17 00:08:20 ....A 1245737 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-73288ce463860b1b16258da4a2c373e5a9a3b3e15bdc054b9ab524871cc6f50a 2013-08-15 06:14:18 ....A 2742649 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-7bbd9ac8a784b5999eb01bc1f47feeed022b9bb53f7c7da22daaf3948b381695 2013-08-15 06:13:18 ....A 1954289 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-7c4fb524c4608f9a19d1d275705bd9c0db9bf3a0af16e2aefd28e699f90bd6df 2013-08-15 18:37:00 ....A 2228977 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-8cedf3ad07dd99f7a008958e3efa1ff50eefc0adc9ab19ebec4df41dc6334dbe 2013-08-16 01:40:08 ....A 6748824 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-a3668d81963f8eedca914fe015dd9147e5e7b4c6d80ac13705d9294d44eeb85a 2013-08-15 05:03:00 ....A 2739771 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-a6e88750192bfa52bc23b2cb224e4c0ff6b53d21bd2507e449b65d9aaaaadf4f 2013-08-16 00:39:30 ....A 5391510 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-b16288d9199a9df3092d32922a353fa952a5d742583e04f538a6bfaf174bb0ab 2013-08-15 13:20:14 ....A 4535303 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-b18278d2590e118f99aa412aaf265c3f5990dcc3fcd09bb8d2430979087d763f 2013-08-16 04:16:54 ....A 250000 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-b6323b707bd4033bbd741f7bc465678050c4c2a8778b36c485452a32723fce1a 2013-08-16 19:18:30 ....A 2233501 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-b780f310e377f91cc4937f55d9a645750c1552921dd45d2990c1ed47f05f46d4 2013-08-15 23:18:42 ....A 1366267 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-bca0a17fee6280144218f17833a40073e61d1b15a0ba234af9cbc7bcb3616735 2013-08-15 13:09:30 ....A 250000 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-c105cde568c1326feaebb7db5f3e14e8629717853d9f8b13cf029490c17f6861 2013-08-17 01:59:16 ....A 250000 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-c250eafd71b4ea5162e545521c9d071f9470ea74e23392f468aaebb0ec5e9148 2013-08-15 13:33:20 ....A 1099211 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-c2663804059360ccce0d3cf591126b6973605205152ed7b4d46f3ff65e4b037b 2013-08-17 01:27:16 ....A 1410065 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-c974201ab1a536d952d2396155e4b723eeead44e1641f34d40cf7a5d5fc0347b 2013-08-15 05:22:26 ....A 1991928 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-cb5943e80b71962ce686ac565075cbae93517860b2081984d8d56a7ea6dcd05d 2013-08-16 13:20:10 ....A 1105287 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-cd368f6262c9815be7016d4cb2320984b330bcecf3cbc48c496342bf984707fc 2013-08-16 14:55:10 ....A 2895686 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-cd3ec9601ff6cb1787534f2faca67e7987b19b6da62906e7689a1e3c8bfd1b60 2013-08-15 17:26:54 ....A 309878 Virusshare.00081/HEUR-Hoax.MSIL.ArchSMS.gen-ce293bfbe8118b4b6cf0f83b5c4118a44b48d82763d597c34ebc994e7aaa3a76 2013-08-16 00:22:30 ....A 999600 Virusshare.00081/HEUR-Hoax.Win32.Agent.gen-19d1be9acda86e2316a98b284b895ebd1f4a3b035f6ca3027040eb618a713c43 2013-08-15 21:40:38 ....A 2525510 Virusshare.00081/HEUR-Hoax.Win32.Agent.gen-1bf9cada777926b0aea8468f041ac19553e0c6fd7b92ebdfa2896aedbe6dda6c 2013-08-15 23:23:02 ....A 1383769 Virusshare.00081/HEUR-Hoax.Win32.Agent.gen-9ad655f455a38e81b0f1793c37e3fd31c3980c17dc1ef92613f5eafd7db73b3e 2013-08-15 18:30:32 ....A 1244829 Virusshare.00081/HEUR-Hoax.Win32.Agent.gen-9f0c1c8a8c17dfcd04486eadf9dccf09f5c93fdac8146b1ce0487e388e2f6ba0 2013-08-15 06:17:18 ....A 141141 Virusshare.00081/HEUR-Hoax.Win32.Agent.gen-ac089a7a320bdd1275722706bb5a3627bf9e003fd9c2998fca33256a8c498a05 2013-08-16 02:06:02 ....A 1640894 Virusshare.00081/HEUR-Hoax.Win32.Agent.gen-cf9f9b5b208dec30bf276465f0f767cdb592a86259f2be1926ad9ff7dc7da7ff 2013-08-16 04:26:20 ....A 186368 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.HEUR-56b8c6ba35f5cf5b306776732f1bcb8ea54f06528f61d506d2fd6e37cd986e59 2013-08-15 20:48:52 ....A 3224576 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.HEUR-5bbd2d496bb317e64bbd5d31484be6a0dac3b031071ff2f09d171f6247aee20a 2013-08-17 00:41:08 ....A 2928640 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.HEUR-b7838c71afb2d50d2451fafa39dc2a1a6c979a64788f82e6d1155586846eef41 2013-08-16 01:26:58 ....A 637973 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.HEUR-bd25dfd6e6bc6b8e6691e679f84f4dfa34eaabd6149dcfc5ca5e196372e25a3b 2013-08-15 13:28:00 ....A 197633 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-0b3fde13da2bb022669cf9c6edcca52db7d39cab95c3a66d7dddda26ebd4594b 2013-08-15 18:28:26 ....A 8362200 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-0ff2c4dbb33e9d6216d7a71fbb4e096562b14e9c878b110ae1dd451af64275dd 2013-08-16 01:34:22 ....A 2537438 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-15537ba88274e5becf7270ec956339883c4134c3b762c0fbd1fd76bc0e3f1002 2013-08-15 11:35:54 ....A 1635723 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-160fa7a34c377f5fcb986ea9526975e22328bf584341ece38f06223d5e6cd348 2013-08-16 02:06:32 ....A 8000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-17446a09ef0b7094575a793e31e438442c2f113f447cc6dc19d91a4eec36608e 2013-08-16 23:50:48 ....A 6381056 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-1855efd4df1e9b6f5bbbb41a382b4576cf5ae107ffe6ee087110ae80753f5735 2013-08-16 04:55:46 ....A 6381056 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-1b0e91f48c0a11bcc26c80d458c4e92035139270ed7efdf6e882f599afb216fa 2013-08-17 02:27:30 ....A 195226 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-1b120e815b9d3e7060aba88d29f6bda7d7a6f764527d275747fe3f57e27ae034 2013-08-15 22:20:04 ....A 15805000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-1b9cd0d047cf3c4f008faca88e417c3301bf78dad9cfc7418203a2b2f2f567ec 2013-08-15 21:52:08 ....A 7822000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-1bd99a81f962928f12d9fb6cef5267dfe2c1e3f41287236217cdea3006fbb7b3 2013-08-16 00:44:30 ....A 6673442 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-1c0190d4cdface6e5ba1c0ca678e55d087c38c1d747e566b5c589a4df7e0c75e 2013-08-16 00:08:36 ....A 6379520 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-1d91561d3441024914005996f8bdf57ad5c52e70db1e5174c69d1e7211a0c50d 2013-08-16 13:34:58 ....A 1331692 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-2be5b493dcab94fb0d0273c3623ea45017b6201242c04a1c20b0685c34a3de70 2013-08-16 21:53:48 ....A 3318930 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-2e664b62495776e21cff185757ceb95c3ff6b8bd6c52011b1b98c5babc99a6e9 2013-08-15 13:29:26 ....A 837777 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-2eab519d35f5aefe593e0063fc6bc58f69c5f326d23739d1535a6c9d304b67da 2013-08-15 05:39:22 ....A 1760249 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-346900e14073701f35f9bab8c9cabce0a56398636abd74c29f30a5b0b20d649a 2013-08-15 23:39:22 ....A 1313597 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-3e445990472b5ee16526e63e108f4fc40df712eac66f590a4d2fd1c6858203e8 2013-08-16 19:59:18 ....A 1187840 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-3f0c91771195a49f88c1d16127209a5eaa6b7d82950af5ab299c2179fe4ba9c6 2013-08-15 22:29:58 ....A 6379520 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-3f37a91bcc5a5de1df38bc3e4734088f3b504edf3390484e57728e79bbbae936 2013-08-14 23:47:16 ....A 22000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-46f81429f7b856abe6b8e5b7815b9c75db17d1bbfd6f8538dc28cab0d5e7206f 2013-08-16 00:55:14 ....A 5754910 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-4c3ae0612dc53fda0b1a901cc12356ea93f10f378d174758080b9ca1eaea49f1 2013-08-15 05:20:46 ....A 1542175 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-4e1b7ac82884dc9ffeeb5e6dfea9ed1d17a1a0f8ad1467b4f7f4d330d444fd5d 2013-08-15 05:52:30 ....A 7544298 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-4f9b1384938e7f205a9a5eaf69fa3d577e9f1a29da340a654301dc40bdda97c1 2013-08-15 05:46:12 ....A 6590842 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-4ff88d5163c303726987911952f06e7ac5f33a99db98abbe22f688cd9d0528c8 2013-08-15 05:17:28 ....A 202187 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-508272545219b36d1e5a4bba0750f26f17d1fa2a78339b6209dc559311ebef38 2013-08-15 06:05:38 ....A 3839858 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-535dfeb24141f0c55b0a19322caa4431b5ec403987944e8f92a36bb6fdc17a28 2013-08-16 23:52:16 ....A 244180 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-5af1bdd621a347fa439a7aca7a354d3d87545b326f218c6861f8a241c31f8545 2013-08-15 23:17:46 ....A 2196802 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-5cb42b78c666afdfef81a5447fcb05b0542d845b2479fadfec68fae60f863935 2013-08-15 20:52:56 ....A 5131736 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-5fba61709282a01161cc253a2e1e3835356fdb97a42d915ddc2a717622495a04 2013-08-16 18:22:28 ....A 1534478 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-60ab553f2d9bb0f38955208dcd0c6b54b66f32d1cc766d697a2f4bf2813d82f1 2013-08-16 21:58:12 ....A 1234944 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-62f08888d9900bd068070f4d5c84f431ea446a9b4486bda6b102ca2323751c59 2013-08-15 03:49:56 ....A 3000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-65d6e3891822a75b78c85658c00f9c3f21ba8de28f2a5ef7ad3e7058587b5ecb 2013-08-15 02:11:00 ....A 17000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-695b63b3afe67844f312dfca6a257083f0fc1c059acb03f939e330a0eed20fbc 2013-08-15 03:01:34 ....A 7689000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-69ed86413cb49e87f20110694daabf3b689ff8be5613b1e69c402804bbbde622 2013-08-16 17:16:32 ....A 116224 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-72f1e76e810b049307d69440e3db262b3be22bfbe47668f4e11b09d02062fcbd 2013-08-15 14:25:14 ....A 1576441 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7395cee10e7e2caff5611389648ec6fedf73d929b27cc5da8a66a2a70a05956c 2013-08-15 05:57:44 ....A 3150907 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-74c29b05fd598a1c6a8cfd8e9c9060b0007cee6a853d64c9fe8d579bae09d28d 2013-08-16 04:56:28 ....A 61662 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7735ce0c3e99bea0d65c47267da5017b7b909d0e78ceaf103a8cd8a3f25c3acd 2013-08-15 17:30:24 ....A 3985420 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7770ce7190f603a86c80bfb421cd7dc0f1ead90002da995ee2d95ea9d022c382 2013-08-17 00:33:28 ....A 1953057 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7925d3c2eced2632adb43bfef7f4c7536004cc5d4ee41e20435471b4a026f837 2013-08-17 00:46:12 ....A 1613236 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7be19ca38654ffb366e45d4c7bdeede7bf6c4ef3f7d631888e8bb6810f9f6e00 2013-08-16 05:42:58 ....A 1801738 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7dd8d872ef99ae143eb1d8b08f7fdb3969a9db8bc347711484808cdd818e77bf 2013-08-16 01:36:42 ....A 3951188 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7df5e0d0d470c99c593e5a06dfb74a5845248e1637731cf842f36514247d8153 2013-08-15 23:51:48 ....A 6536160 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7e028eaf00ab07595d3d75c8b13a8e1abf30875c079f33580b2defad33a4cbe7 2013-08-15 22:25:40 ....A 4047130 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-7e5b1091a1c864e0d352029838c268e28d8b8e47e7cb9d92b363b2a28b52bf2b 2013-08-15 06:29:10 ....A 5000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-89fa1a2eca628c4ccb31a63b7fd6789d62e42f2dc398c4cce3213c218577d0eb 2013-08-15 13:47:30 ....A 2759172 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-8d86e8a6d2edbc1bf9810b8bf7a2cb939ae64471bca094f3591659df4d6bf74d 2013-08-15 17:26:04 ....A 14541588 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-910b663573f7819692b74ea3435a1a23baeb9b106dbac54423db9b84bc1ec94f 2013-08-16 01:03:20 ....A 6145298 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-92dc0d147c5f83a6a2c302cabd213db6ab2283c1d466f9155a57e6b5e5e7015a 2013-08-15 06:32:50 ....A 3422208 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-95cbf46130a69879709d93fc0bed3321fc93fb0c898c6b5e77f277f7e17aee31 2013-08-16 01:26:20 ....A 1368002 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-9745f1135357e42a73ae75944f1319b82741900da65ce1a5d3a2fd8dafb20379 2013-08-15 13:21:04 ....A 6768000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-97859d669e41c96a2aed70dfee134912341186a3f4259fd7a8644e57445ae7db 2013-08-16 15:07:40 ....A 1244672 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-a419bac1dab67e752bfe15e4cb8126a6b3148eaaab97d76d496ab37bf499206f 2013-08-15 13:20:20 ....A 1223680 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-a48f113afed23fe11bd35636d49b133e7dda0fd583b2f7ba39c3333c96bccd54 2013-08-16 01:39:58 ....A 1172480 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-a4f7a076620a30b02c70d1a279e2684041acd28b7a016c9b4ab518654649e767 2013-08-15 14:27:30 ....A 959488 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-a589587114d213b87da26bea7b6045552c391fc44ccec656506021703bb45f20 2013-08-17 02:23:52 ....A 2667543 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-a5c6a1c4ef11a078b50ba77ec578135599487f8cba6b6648432395141613e684 2013-08-15 21:52:24 ....A 173071 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-aa0cc86eb6aa033224b60d69733b4df94695ab12a072b8b4973b483f8d3f19f9 2013-08-15 17:28:10 ....A 1238016 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-aa2e29317ae53081b003cbb9260b2ea11ab2c4caa51ea2552bf9f50e9e041391 2013-08-15 23:25:24 ....A 5242880 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-aa9875b8ebc73f96c2009ae4e117386e7cab3b5dc20794cca4d3217ae4718a33 2013-08-15 23:26:52 ....A 7636494 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-aad909cabd3434d8bd8845cbe55b55706a3f78ac794b46b442088d5c85985b78 2013-08-16 17:24:24 ....A 1221632 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-abb744006922b2d63a2c6e37365676440cae496759cd0372545fca13e55ab548 2013-08-15 23:34:18 ....A 7822000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-acfeb463f9b1640e5f75fad4d8b01d993ca7a13bc99a46cdbeaca6db0f964fb8 2013-08-16 16:18:46 ....A 1745115 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-adab8bfec9087819314e788a895ddf770f672ca73a0a4fdeb0e3603c87b901f5 2013-08-17 01:22:00 ....A 5897216 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-af0265a1c034be20862184b955be9d50868e89d89c8f4b498fed72473ac93f7e 2013-08-15 21:00:34 ....A 68608 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-af0ac6078cebd50707b984505ea1034a18a130935ccc6d2e68f371a19d13c385 2013-08-17 02:27:06 ....A 2405839 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-af2e293d573b7bce1a42bf7afdb52342815f600ac5219e12642cf283ac8b3b53 2013-08-16 23:56:58 ....A 1269760 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-af5a25ef06cd46c4ab9537453d727502e757e74dbcd70d14f3c5e606030830fa 2013-08-15 23:54:18 ....A 1187328 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b0b61afb3814f7c123c42d7306092e727178ec0af803a281234d2e6f64ac1891 2013-08-17 01:31:24 ....A 196096 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b0b8ccc91a849fd826888d076cfe2b7e4101f53c41dca4338e1c41351c31180d 2013-08-15 13:07:18 ....A 1028736 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b1353239f09932044b7d569cab09cc6a34bbbde35c24f4d97142670fb208372b 2013-08-17 01:40:24 ....A 4923882 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b162307a1c412c1e1b6b89c6001dba7fd232d9856ba9bd608c50e1dc7f2305b8 2013-08-16 00:58:22 ....A 1208832 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b17019701730e7c345a79a5fb5f439774418a4af919610a68d3043f90af5107b 2013-08-15 05:26:16 ....A 753664 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b358a35b9e16cbb582e5a05e8e89e5a16038dc847dca423cf40bf3bf5bccce76 2013-08-17 02:09:50 ....A 5612229 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b5de1f655f33cc88a8405ade022118abcc20c389f784070695ac4d37826abfdb 2013-08-16 16:57:36 ....A 1271296 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b5eefc339c5d69121be729f03ef3c907903a58043186706418158de1708f0226 2013-08-15 13:48:18 ....A 971264 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b65cac3ba13a6376d223436125c58004d23fb921ce66654f475adf47e1ee6357 2013-08-16 20:17:26 ....A 2810880 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b66f23da30d61ed67ac390ce5bae52d7787da304886b2ec93ac8ac189613d78c 2013-08-17 00:29:04 ....A 5097140 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b6964c14cdc41672c7962efef053187baf42bd70dd90c27cbf24cdc5157baa70 2013-08-16 00:14:34 ....A 10962768 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b6cf2447b56856ab2b504e38ef57497f32b9963b343cd6da0df9c229152ee484 2013-08-16 23:57:24 ....A 1205248 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b7691a6675085ef6d7a36a84075e28634882bcf5010f29497504ae9df5548d01 2013-08-16 02:01:22 ....A 1484800 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b7e3f218d1abaf6a8276180b46178c79c1a5f0627889cc18cfa2c575506e8a68 2013-08-16 18:24:02 ....A 2241078 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-b95affb1961fa141cd21a61a1e832cc711e9ef97826dd6b550d1c17335246b5c 2013-08-16 04:22:24 ....A 184832 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-bb4f54efe654b73e2ccbd45db3f5bbb0718dd02bda8a20b0ff0eb2f403ef4956 2013-08-16 04:55:52 ....A 1197568 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-bc33864c06a967fe69c360dc9840975f64bea97971a832362936d37628faf295 2013-08-15 12:24:40 ....A 7340032 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-bc4eedc5f55fc8e09a7c4cd60e91c878c6cac1b922a6d4a81d40d5d807fe3f53 2013-08-15 21:01:00 ....A 85504 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-bc54cd59a732dfa478f6be4d64e416e3669282ab5065ceb70e2adebd6482dbcc 2013-08-15 03:55:30 ....A 7000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-bfa359d3f5f785728ca0ba48bc961cbf0058667f79f1771cc9691c9fc9359e9a 2013-08-16 13:07:42 ....A 1236992 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c16f7fceda87f6c991d2076f53d31bcedcdde1dc2b63e2bf0ce159c84fb8e723 2013-08-16 18:42:32 ....A 935013 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c28502c65dfa9852a5d50e6667192d0bf898e8f8b9a1f99cf3bee9cd9aad6c04 2013-08-17 00:05:24 ....A 1247744 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c293f8d36249eb1a5142fa9ee6e6933b2cd5ea8a4a1aceb01163308cb2771d44 2013-08-15 13:03:00 ....A 5716256 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c706b6698fbb7cb9e2b6e87b38f4ebd9c60b27b2a60d1cd3f98e7c3e8cdd8839 2013-08-17 01:26:26 ....A 11036864 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c7702f5de6834fa2c1bdaa3fad09e1f999550a752f5894d2bcac828eee40a946 2013-08-17 00:22:02 ....A 7617177 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c77a6b588645ea369a972040cef45c75f1d72c9652749a066c669a5cacb5e7d5 2013-08-15 14:12:44 ....A 1223680 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c7fb4f92bfca4b7f17e2eede0e93f40d4b01e4b4a5941430a7846abf107be82a 2013-08-16 09:23:30 ....A 1286656 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c8137302a0134800b857bed4ff30970365fb56db0996bde04fd3623170c94dec 2013-08-16 10:29:40 ....A 1448781 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c95f999303de36a37a3c328ca4d55afffb1d97fa1b1e29c6ffa525dd02748495 2013-08-15 12:26:30 ....A 4375197 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c99421e8ad1bb5817170a41d9dcf851eceb252de310861f2c5b464812577b6cc 2013-08-16 09:40:34 ....A 2000896 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-c99477cc0e364327ed546ca7581345e4e4ac1f410c53b2d858cc4e141f0defe5 2013-08-15 23:50:40 ....A 34454 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-ccedaf4008bfde42171b5e4901dd81dfaff6513f63a886f502a1486db6f90470 2013-08-16 04:16:40 ....A 1972714 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-cd60132d081afe00405dfdfc996f4c118d7fd93d261ed3d6ddfed827587df1cc 2013-08-15 12:34:32 ....A 10194568 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-cdce1203207ba8961e6f99b2ee63727a129f28e95152e66698e9322d54af5a79 2013-08-16 01:33:32 ....A 3262000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-ce9cc704d445cf6a39ac12a599aeaac1d89d9c886810875491e9408888640956 2013-08-15 17:28:34 ....A 4044368 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-cec350361852165c60fc9346ac4d6620cf1da93c0bd7a96941386b11d45c7f9a 2013-08-16 12:56:04 ....A 4146367 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-cf2ecb7a6e00302090c3aa9a31e91ca03c25689dda0d08aeb28bcecf978f06d5 2013-08-16 00:39:54 ....A 3105280 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-cfc67b356913dbcdb88117d1d5315e2201092d3bd7ca6d09c5585d1df4e664ac 2013-08-15 22:03:24 ....A 7180369 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-cff95536cdbae73182d9d6979ee82ac44c007f37dcf0bafc9237ce5ea50b825e 2013-08-17 00:17:00 ....A 5406081 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-d01c65a62ff77568dfc546858ec7b156d5b166bcc13d4daaa9975ebfd97500dc 2013-08-15 04:55:12 ....A 8000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-d500c1cfc5d4491f68d3f5a6b7668b867cfcb7e4da74e9f691a67b4a9c5d86e2 2013-08-15 14:18:56 ....A 4551524 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-d5347216d7752a71bc16d01569fe9e4754d00b8f9366df286332c64c03678733 2013-08-16 21:14:54 ....A 1765142 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-d8c14e52398891712f7a5cf49c57be5953e918f9df5690f10261003c0c4fea22 2013-08-15 23:38:56 ....A 2426523 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-da79b9b4a2c4be6fd5d0b2ff8632f60d42f7257097161da6effc2f6a87ccdb10 2013-08-15 18:32:16 ....A 5637661 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-db82afef51fb6d7c22ed744be8e7ed5fb2686fd58b2a786c1b9b0454cf88636c 2013-08-16 13:06:12 ....A 5590999 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-dd764bf702ff2ec66ebad2008b6eb7acdea5e0cbbac9ec1ab0cb0d84c2242ab9 2013-08-15 18:36:40 ....A 6813808 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-dff4b925be7c78bfec21bf1a57e22ba3089a1456e269b3baca6528f8f8d1198a 2013-08-15 04:55:20 ....A 10451606 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-ef344630adb41977206b30b0ba9f705b0e892a10d19878896c4dc29903e27b22 2013-08-15 13:05:02 ....A 7000000 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-f0c42459dc0af555532ec026d5d23c78748918ea8b8f47f145a7656887b413de 2013-08-15 06:02:10 ....A 2432938 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-f8c3607bf6a3cf16a889d2048c0b743ab3a4ce67e4f5be3483c1406252109109 2013-08-16 17:15:12 ....A 5153843 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-fe1ca1aa62de44a157e77e555efd001765795c0bffff5d495037adb9fa19aca5 2013-08-15 06:27:52 ....A 8192 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.gen-fedb5a4bc94a0da7dc454e942470e061af6bc4393b99c6b7cf1696b8331781d8 2013-08-15 05:20:36 ....A 5651800 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-07fc8a5fce81ffe3d8684c59e0c5093845196bc3a33891af21e0ad851cc468d9 2013-08-15 05:19:46 ....A 3267597 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-0af1af8e04d03616ede0f3186392795c19efb165284e4658dc5f858a92eb6d88 2013-08-17 00:14:56 ....A 196096 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-16d4e835ac6c02b467382d8c63f8da8199fcc81dd1230b20819e125547f312e9 2013-08-15 21:00:50 ....A 3567202 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-38a4fe0c938cd13e8f4b71599674c68e1cb947b4bcd43bc4b7c5456edbc0365b 2013-08-15 06:16:22 ....A 12813951 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-b8370a537f584d69ac5e592a41219db0b2f846ae7b9c00afe8ea0889c6d0d071 2013-08-15 13:50:34 ....A 1601620 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-b878d4fe191e267696b286e66ab3b50f3717ac8337bc4d50d232c048c2488344 2013-08-15 13:29:22 ....A 7749439 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-d6b5fe9f3812c0671e270c190fcae3c4b31698c53d50a6e16adc0e845c92f4d8 2013-08-16 00:53:46 ....A 196096 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.heur-f671a518155c0c155dee91e83e6ea0aa4c1b8edaeebd09dabc9ca28debb66f96 2013-08-16 05:41:56 ....A 5146097 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.pef-01aab8688d8f07d207630d3d3ca58ebd9fee323f3d8db066b8d5a9498191d82a 2013-08-15 23:24:40 ....A 2455600 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.pef-1d46ad70a60de3a3f62adada9610f8cd0adac8b6258010325e630254c24b86a6 2013-08-15 20:58:16 ....A 2220400 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.pef-3f2905a742d67d378a082acef58f57778a99d0ce42b2c8b4fa27664d6de59abe 2013-08-17 01:23:44 ....A 7256745 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.pef-d6de9f771c829d4b395b592d5f81399a1c21e0c215dd2ee6be58dcf36afe1d0a 2013-08-15 12:54:06 ....A 1900032 Virusshare.00081/HEUR-Hoax.Win32.ArchSMS.vho-b74f84b8b8375c515aac0ddf3a901794d8166016e90992cc9e10e5d529335c34 2013-08-16 00:52:06 ....A 48640 Virusshare.00081/HEUR-Hoax.Win32.BdaReader.a-3c1b8f19dfe6cedcd28e3039aefa8fcb25c7bfb77e12ba0b8409b2fb683e8740 2013-08-15 13:10:18 ....A 48640 Virusshare.00081/HEUR-Hoax.Win32.BdaReader.a-b7ffac63d0391cd557ba8799b5b288cc30bf771f2767886e4313c334ca8eb8d9 2013-08-15 05:03:02 ....A 48640 Virusshare.00081/HEUR-Hoax.Win32.BdaReader.a-b8d12fe583c56e6d7db47b48244bd351b71280926ab4a712c9275cb650630ae4 2013-08-15 13:13:52 ....A 48128 Virusshare.00081/HEUR-Hoax.Win32.BdaReader.a-c170739efd133b834844f9abb2e29d9c16fd47ecf23b51d83df198fb6ae5a85b 2013-08-16 17:12:22 ....A 48128 Virusshare.00081/HEUR-Hoax.Win32.BdaReader.a-c9cef90e610ba582199b78d1e75fd6cc3ee4abe7a7d773e48fcc26b77aa8f8d4 2013-08-15 23:47:30 ....A 233472 Virusshare.00081/HEUR-Hoax.Win32.BdaReader.gen-b694da7d774de63f0a5cc010614031adf23e852c80c527ec7567822fb8c85774 2013-08-16 01:52:44 ....A 237568 Virusshare.00081/HEUR-Hoax.Win32.BdaReader.gen-b6a3aeefa592ab3039645f5bde37a5edde375e6b61933e70c08e88a97084aaca 2013-08-14 23:46:20 ....A 19485397 Virusshare.00081/HEUR-Hoax.Win32.DeceptPCClean.gen-1f03d06dae1663c783fd5fcca0e3fcaf48a23e4074faf67bd3bdc9200a093db4 2013-08-15 00:36:58 ....A 9989707 Virusshare.00081/HEUR-Hoax.Win32.DeceptPCClean.gen-39d169a3ad24d72e79bcd84353f7fe401c8cac632c98a235f637e6517328dca4 2013-08-17 00:00:04 ....A 419328 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-1e42cb2084caf0e63492457353b99d5802f57442dc4abec3cfb010485bb503aa 2013-08-16 09:45:22 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-2fc925f358f86824c5aa84afbcf078f02ccc7e56736af0cc31cd6b61429bb849 2013-08-15 12:29:32 ....A 79110 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-4d76ad321cd74ef23d3d54755e4f97012abab827a61fe4dd8c3af8651acadc3c 2013-08-15 06:11:14 ....A 240128 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-51df2ae615419e0c1e1242a122a98dd1c2c208a81e32266a6c268d76d863129b 2013-08-16 12:51:50 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-62a7baccd8c1c6664fddbab6685fdea975008949c6d2a41274a1ca3f9acab29e 2013-08-16 01:20:14 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-a419e8d0d5adab20054f0dc5021c4f3eff2cb66e589f000798467b1db510b5a3 2013-08-15 13:43:54 ....A 452608 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-a432f7de4a218f67fa3102ec03d567a6923f97613899c6f3f23cb6ad30649a32 2013-08-15 04:57:32 ....A 450048 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-ad32cc0fc909252ef003a3e5031aeee31105d526d80ffe9e29cdb76977aae098 2013-08-16 01:31:52 ....A 452608 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-b5f93b4b6c58d2356710f34740772bd1f72b0ed355e65221b1c3e4f0179ebe18 2013-08-15 23:58:08 ....A 450048 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-bb85c61ca3e2d98ec8895d3e12b9ac5b74f9cf28d2f4a4f8574e6f008aff1288 2013-08-16 15:56:02 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-bbabd0447825a2137daa4796f59d7ba82b6299a7ee703b4112717a6e4d0d03de 2013-08-16 13:17:56 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-bd2869d9d174bdb32adfd30b9eb991c93dff8384fb57ff17bde2b9cb01bccf63 2013-08-17 01:32:32 ....A 450048 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c1205ac48d569815678a82d5854df0d4326e73b7a29c88427f083389be0483e5 2013-08-16 11:50:36 ....A 90624 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c32162cfadffcba7895f9316dc24b2403c23fbca423c0643c6ca87578b45a08d 2013-08-15 22:23:26 ....A 453120 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c38b482ed8e394472e6e357d1cdb3db7b77b974fc81b095e7ea91826e6b7614e 2013-08-16 01:58:24 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c3b2f62b1423237782805e92255d531e4314f255fd27364f52e4c3117b6dcba0 2013-08-15 14:12:42 ....A 452608 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c857ad6595d8ce689eab3616cb2ff6765de0784908fecff5d1bb7c22472b65fb 2013-08-16 01:35:36 ....A 244736 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c888a4a54dbf06e3760fb4cb1db9662fc5cbb25da982214f3325533e0045f6d8 2013-08-15 12:56:48 ....A 450048 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c9c0ec8c14c5c728797cfa60f5a80d5a38b34be271c9bfcde5de3510fa97967b 2013-08-15 21:37:04 ....A 249856 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-c9c8d498da478254bafee5cd93b7e523f0d66029fbc0d392e2172ea25a686949 2013-08-16 14:14:14 ....A 452608 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-cd5b819670d16f00c7e446998fde0b8b73164cc58dad5a65ce1f23d260163c0b 2013-08-15 14:12:22 ....A 408064 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-cd65bec097afd67af5544d39676d78c980fb07523be0b263cd60b6020a52efc9 2013-08-16 01:51:50 ....A 401408 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-cdee3d22f3f64b9aae47beb17722439b2ecf46df235aad97e9dad9f7c3ebb23f 2013-08-17 00:29:56 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-ceeac02070612835c3bfc7777a91428d8e1ab2efc749d3e96ff33969f986724b 2013-08-15 05:43:46 ....A 416768 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-d41bf1b358ae8295f9beac7b179de95bcea7973c1d21d093b412d66f242856f9 2013-08-15 13:31:50 ....A 239616 Virusshare.00081/HEUR-Hoax.Win32.ExpProc.a-f4c0b1fe86bf44a3d39fffcc4e77dbfb3cd63abbb78f35411b6745a243f53825 2013-08-16 04:52:02 ....A 160256 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-07356430179206cf7e373014ca404beee6d201d580c3ae10ea8650e7007d354b 2013-08-16 17:23:26 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-19bff123bda683375be266a4a7cba67563162ae34d4e3f3c21942e6c4026042e 2013-08-15 06:13:50 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-19fc6ec2da884f353ddd50ca5285e98acb768ff6675610e06b67ed489c998630 2013-08-16 04:47:04 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-259bff7041782260b30a8fff2f57fc293054df2d45a79ace40fd9234c983c20d 2013-08-16 11:57:58 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-25a87b9467303c9026d48004a41082ca26086886df69a535812a594df0666438 2013-08-16 09:48:38 ....A 136192 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-26493f9ec9dc96e58bffcc9f6603f3cde408e5c469edb135d0cfe4058ff30b83 2013-08-15 06:03:32 ....A 169472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2699a1a5f06995cb383a99c2fb7151f0fe125f89c9c5990b6875410bec8e993f 2013-08-17 00:49:32 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2874648128ce3e54049f3e9f7dcf67c47f99f8a3186a7e64a4bcd3241628e1c0 2013-08-16 10:22:32 ....A 135168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2a950dba106e8a3c976c29cd35941997bd54eafa9ec3461f20bd9defd777d119 2013-08-16 00:33:36 ....A 80896 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2bbf2a4765f68495bdd5bcc2f2bda7af5884f429b3116fe47f0c5895883ce2b7 2013-08-16 17:23:00 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2cc6afe668e92fe60db562d63d87b9663078b4cd4d6471d2def1dbe7f0a2b185 2013-08-16 05:51:28 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2e62042e8a2aace29df4a11556c3f585a7e40d828bf5e13121e6f083bfc6f9ae 2013-08-17 00:41:22 ....A 436736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2f70651532a436ab960a20c3164bf8996db391ff92a1a431765dac24138b43ff 2013-08-16 23:38:42 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-2fb495726d7350cc957f42c892065695fca29502c46ff214e600655153e77cdc 2013-08-16 23:10:46 ....A 381440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-30ff5fb5cdd0fdaffdc5c2af577ae9ad8b9ab20bf9506fab366767fb5a78b6f1 2013-08-16 04:52:36 ....A 122880 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-33cebb185f291d4bf7e4ce7f52ec88cd2a746d22439323667572842d0cebc190 2013-08-16 21:22:22 ....A 118784 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-369e76cfb13132b150e9470b26b25085a086e57ac4e1004c62bbc8f50730dcca 2013-08-16 09:19:54 ....A 175104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-38a91226dec3b4943caa7fb8344eb94ee70b3a2534264216af77d2a544c5469f 2013-08-15 23:27:08 ....A 407040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-3aba4359ac02d6a8c6b1fed9d95b82995ea5ab215080387a5878cdf94dc5eb5c 2013-08-16 22:56:34 ....A 385536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-3b3c62290cf647aa02a1e933dfc84a3063178c0b14744485f7e3389bedd6ec26 2013-08-16 10:25:58 ....A 212992 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-3d86fc637d578d1f53f242520b4ff8099478837913fc9a4a30beae8f8ee523b0 2013-08-16 11:52:10 ....A 136704 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-3de8b4c1e70043648385de463f696c7d16f3ab644286429483ff5f8a190d9a01 2013-08-17 02:07:38 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-3f3c95baa4f11350bf8715f17707878ae1ceb35b016fc230a4dd7ea4294f4f07 2013-08-16 15:20:34 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-3fb438352b4357cb62ae6863e3a49bc601cb9b81fbfbe70fae2c344348a92500 2013-08-16 21:26:20 ....A 405504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-42e16153906b2f232593511269c74226059ab909045df854d5157726dc340da5 2013-08-17 01:02:58 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-4cc78d982b91168b58f3184ccf0f25857934facd932e39aba862a8210d1880a1 2013-08-16 18:51:42 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-4e24f548f2c0a3e3c1cced9c407065f39efc7339c1750d72adee8fbc5fbfe027 2013-08-16 13:38:44 ....A 442880 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-508b1a0055a5344b2cd083e6555754cab29d5acd3cef7cfb9b66f105423f6e5b 2013-08-16 17:17:34 ....A 374272 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-527692dff991fd5eef8db810dea22d8223317b9ca5ea263e204546cc862a741c 2013-08-16 04:22:50 ....A 57856 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-527f54571f186c29bb6025f787c2ec1efe1bf81a2aa1f52bd5e105359c7acf3e 2013-08-15 06:10:48 ....A 482526 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-55081fdc42625706b179c7e77b4f3b00591c7ad52bd938b758b6661f2ceaf0aa 2013-08-16 04:19:22 ....A 491008 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-561be2d5c3e8809e0fc29d3c4e2685b785a0f0f7d18c12584bd539f2ea213926 2013-08-16 15:06:24 ....A 160768 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-57cf43524cbe8130625cf36379436e672603d304c76c8baba8caf0406cf29fd5 2013-08-16 15:48:32 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-57d2f2af445e637805b6e0ee4519124839cd14095a15f37d138902fd6b2d0198 2013-08-16 21:37:16 ....A 135168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-5967e17693660868f5126655763d6a1ecc8684c36e5c7eff415e850ad8b4aa68 2013-08-16 10:50:08 ....A 496128 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-5b87e2f42392fe398d4977ff4d3bfb58e2bd03036614695c068ab20b9aa30447 2013-08-15 05:44:46 ....A 174592 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-5d9f8bd181654a051c57274654e7a69fb17b74dd9b750420bca846da3a77c7e1 2013-08-16 17:29:52 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-5f21470dccb37ced32ac4c99a2bb850a61f38aaac292eee53cbe3fbd9192dfb4 2013-08-16 16:55:30 ....A 169472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-63976bcadbdc615703c1ce2ea8ce2c936754246a8501ebcb5926670ec67b5f77 2013-08-16 02:34:52 ....A 380928 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-640a6db2a790edbc99236b8bc938ecaf7c8921bcfc68ef75a0fd68fa33e6b1da 2013-08-15 05:34:24 ....A 132608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-64c6e0b9dc54637979846bf425934cf3ccf1230e52207f7b2ca82d04bff438b5 2013-08-16 17:06:40 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-65b17c71e247ec5e2f34caa957d9c35a2a720745852311616eeb603da042b5a8 2013-08-16 12:12:46 ....A 65536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-67ef194fe517c813d078c4b86bd222584901fb42bb4cd14b908024ca2919eee6 2013-08-16 16:50:50 ....A 67584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-6a1c422ab88ef6eabc241d720d9857698d7a91974a64c3a8d0e7bdaba3da9f31 2013-08-16 20:36:10 ....A 165376 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-6df893e4696e31808807625fe33204d9b5da00a9eea75f5eb7486f37c7285b34 2013-08-16 22:32:40 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-6ebe85fba88d4a39b1ffaab1853c500321da56d8fe68d4b734d562be7a1a4ae8 2013-08-16 09:48:50 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-6f14d9bbdcd078b75d73e9c4b56008c896ab65121640bc1b735c26d088fcbc49 2013-08-16 20:06:30 ....A 407552 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-6f33f076cf34415fdc02eba85426b2f3c8b70dee9b3271b2c480455f5e1db05b 2013-08-16 19:03:46 ....A 212992 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-733ad1e5b9a21d739a2d7aff0f06f650952217642ecdf997da6ad92ab73dc37e 2013-08-15 05:59:12 ....A 320512 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-740c5fba56eb5a0c2551e9f049392d1df61c447906f23aee403b0f989701ead4 2013-08-15 06:08:50 ....A 130048 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-745a9a61d82b793a5bbf4f3803f7a50d3f64c293b01caa5242cbc89933560a07 2013-08-16 21:56:42 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-7635983cfe640459c25d46e84202f20179080f5005fba05949f9c95b42e5a1c9 2013-08-15 06:13:50 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-77c2e185f03717c20a986d739a7eb8936b1811924f708b3afb4969eb02ec9a4b 2013-08-16 12:51:26 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-78a5040d07c2a6f28a2299dd3ea711d141a8f59beb975aedd456e71e1acc9247 2013-08-17 00:16:08 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-7c2b2da369914835b1062da2edebca5ac3571aca02bbf559cac3b30bcc76fa55 2013-08-15 05:57:24 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-7ea54b9dbcf4bb5c1c5a7554afec7455237b69920146257d2d294096caf301c8 2013-08-16 04:25:54 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-7f0130272624eeed8627172f717963f45e47ca0037bee98b3e5470e387d5ffef 2013-08-16 04:44:18 ....A 450048 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8273e6cc8b6c59a73e766066815503119dc8325444d28ecce54a5b5ecb02c3eb 2013-08-16 16:14:24 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-845915b5bcc34b3f55de6e667e58bf8e345de8df4ba81b3411ca100d4a222ade 2013-08-16 16:19:04 ....A 80384 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8727aa1f0eb27b7a934122f1c49ca4d18c7082cedbb41ebf5e07a5f60bf79647 2013-08-16 21:56:54 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-885227206af68a0abe2f4f89e39b62200729962a2989de498ae559062f7f5030 2013-08-15 05:57:30 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8962420a5d1333a11d321ee40c3b785f05b4fb50d5c629641c350e4cd4b73642 2013-08-16 15:29:52 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-898854d3dfbaf3e3ada647288147bd8bd94e0773c947ad75fc915a8a56feb353 2013-08-16 04:54:04 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8b28d755cd3bb1712dc7d88c519b81b8be0c4d46cf2982fec1d789727b7b630b 2013-08-15 06:10:50 ....A 439646 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8b7643f986c21e8b50e39b76b0b4cfd4759c8fb4628794a3fe573231cf6bf79d 2013-08-15 13:07:34 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8c3fd375db604f8ce216019259c804da85cc3b4b90dda0e74864c644975e5a6c 2013-08-17 01:41:44 ....A 123392 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8c77be49d12e4ccd94ae23cef85a413767126270bd33ddd6759f175a5d9c1283 2013-08-17 01:28:38 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8ea392792b0fa02292d22b273bae44d281671cca6519ad5611250c5178319f51 2013-08-17 01:41:24 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-8eb72138b89bfc12c698ec31866b27b7943ace2786865cf37ea9cde1f978a2bd 2013-08-15 05:44:30 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-9040501f6af7e820a25ee2e6131f27867a609dbe30e79fe13acad10e1b23fab3 2013-08-16 17:29:34 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-9052e6643c0644ab6b47f72d6a2aca104716fc44eb90da6e9504dcd5880761ae 2013-08-16 11:00:36 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-910794b2fffc6ce4db090e10b27a267106832b8ca77f5c20d7536aefdf558a9d 2013-08-16 21:08:56 ....A 215552 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-92126eb69f7d5bc563b1ee059e320de84a3d1c897f336b47c8c7c350029d98fe 2013-08-16 04:21:02 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-99461c0b984f80380528e7048fe60f436aeb7f3b05501d1c7f91cd31c4f3291b 2013-08-16 15:28:14 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-995833184c299f1ebc590639beb85995d80266ba4abaa66e7d3bc0fb5319850a 2013-08-16 05:51:56 ....A 74752 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-99c2c30023b4d5b4f60364aa694d4b13d70e8155a92b346ba82f0ed8c6663730 2013-08-16 12:48:14 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-9c7f675f50f07a4c8e4d4277bbfd456d418c80f8dafdb68054ba91802c43e3a3 2013-08-17 01:07:06 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-9ccc96a54434fc7bc0291d54e6811f73e18944e7b7e823888066d428bd709a2d 2013-08-16 04:54:58 ....A 164352 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-9cfd554d9338ce41ec6846d74f0c0cf73aff7d73d2257748f528b89d8021ab6b 2013-08-16 15:06:06 ....A 488960 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-9e702bc024aafb2841cf5e45782244dac1d1374a8c7eb0ed1f6fd2d42ea1fbef 2013-08-16 04:20:18 ....A 140288 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-9eceadcae7e89bbbc377479a4ac65937fa7f9fe52d0db69b979f26f235c13992 2013-08-15 06:16:40 ....A 166400 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a1760930e17285489ec8c36a1ebb9666a6fb9056177461db84003552231f06f2 2013-08-15 05:26:06 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a177cc61edf24ea5a28aa70f806eecef2589ba6aab475322dfc50cb7d5856cbf 2013-08-15 05:06:42 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a2b38ba9f2f8039a5e5c6a7ce75973cfcc90577fd5be484e1dcddf6941cb83fc 2013-08-15 23:52:54 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a35132c08bcfd6ea1f4e562d77b7acc8f0cfdd70cb09ac16c7d1eb88a6b7f2bb 2013-08-16 21:52:04 ....A 406016 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a381ba5d07a9eb89dff5383f4f4c438b22da4c33c19fbd3a118b2de66de6041b 2013-08-17 01:23:32 ....A 458752 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a388dca3146fc3ae4808b416559e3b504303402132849795de6854ddbd2edb51 2013-08-16 04:21:30 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a38f69050a5089dddf3374a4a00695ea3587ba596ccb899910ff006437e94ec1 2013-08-16 10:01:04 ....A 235008 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a3e2372af0ddef2fd5f127ad04dba1b0cbf3c40af3f6a9f3e1e0a0610aad5829 2013-08-16 17:11:16 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a3f3e39d43e19c02568cc5e05a305f871eb1039d4d595176bed92d6270415833 2013-08-15 13:22:56 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a3f82761168686c46ab3b106d7fc20b5447b9477f9818fd33eb4f348f1bc685e 2013-08-16 01:05:02 ....A 374784 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a3ff6a8ad900c2ff89667557a2443e1cc68b1f5e4e2af6aa7e88092abc44ae55 2013-08-16 01:02:56 ....A 164352 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a40276faa0bb7373ad1bf8305eeecced0f71d8f16bc4cd481268075d9cd7f917 2013-08-15 23:14:02 ....A 228352 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a412e3c728e49dcd05dbd956a1967069f7f0aba42f1e52da63e96016f8662615 2013-08-16 08:36:18 ....A 132608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a41ad22e032bc0747c762704fa82a5f1180a26884695ef78850182f558e33668 2013-08-16 14:50:10 ....A 118784 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a439387e45b8db8d790c10f6f79b71ba99a5d7cf496cddefe46acc201a98bf01 2013-08-16 11:44:46 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a445623f8629f38cfce51b8c7bdcd4bc33c75012a748b38d669b4ae5d770f279 2013-08-17 01:17:42 ....A 80896 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a4529c292a70f8bccf3cf6600fd6422ab0e9a3e1e69111f85bc09a9ad1e48358 2013-08-16 14:01:56 ....A 373760 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a48e7904987f57d94018a9af901b2779710c3cb71f701c342821ccfd22a23154 2013-08-15 14:38:10 ....A 171008 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a49fe1a375061be9d4f1f0953e7dd70666eae82cf12b79050cc1ff4831b40d83 2013-08-15 18:24:52 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a4ab65f00ba22d9c1333da8b1905bd8362d28699826223d94846ac7509581d46 2013-08-16 16:11:04 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a4d03c3b7f3946d4505001e3f97f1f1da873107b177e858c1f32a621daa04cf4 2013-08-16 14:34:40 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a4fa6801de67998f1b9c212e1e452ce2deac8f19cc89329729da5c6482e7da00 2013-08-16 04:17:44 ....A 491520 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a511bc397c5da845ec6a8948d17f08df9fd34cf872d554a3866d749ce24ea3f3 2013-08-16 16:15:14 ....A 132096 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a51237fc3247505cbb260db963e1f57aa4ab126b55194363f7b24e8a13f91b15 2013-08-15 23:22:38 ....A 440832 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a537f8256c2b541500224248bec61b82be6b4768c4cfd7036fc0e2b8f5e1c8c9 2013-08-15 06:48:14 ....A 327778 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a53bfe5e5fd6f460cc454ef699f94dba9beed972b85f96e859db6211ce07e355 2013-08-15 21:00:36 ....A 143872 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5443e23779813d5cd26142c4bf8520fb8d99464cc561bdbdcbc5ccebab0daf1 2013-08-16 09:54:12 ....A 455168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5911b686f873e9f419c304c20821a9f0715cc7853b6c59095e547f6a3e43b78 2013-08-16 09:55:56 ....A 103936 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a59cc38f617082776a8cd0938336a78fc22a544b3b2ffd22867080f999088d7b 2013-08-16 22:35:02 ....A 65536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5aa62ef2e34dfbb44e12bd460d0357e72817d5219f1abf106176b592fa6b20d 2013-08-16 00:58:28 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5ba7792578d7d6658b80ca3603fd1689b40b9c1da3be066bd2a90a8e55ddab0 2013-08-16 13:14:32 ....A 180736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5c0f0c04e5b5add06a4d9e4463caeb11bb0c59eef6aa9ec59d2b58d440fede2 2013-08-16 01:46:28 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5c61a4fd5402d327d997331c9a891aede239cc45cb882b204ea92db95669af8 2013-08-15 13:14:08 ....A 438272 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5d8daf08bdaaf93c3975282e2b4250e27fad569d290cbab020cc3f9e466f7ba 2013-08-16 17:13:34 ....A 169472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5efb3d4d8abcf33a1ed059362e11b95aa5fbdcf7d6674a2dc7fa84d6492b4ee 2013-08-16 23:56:14 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5fa678cdb0141254c70efe4818ca2c79e797ddd53d6ad855ac0f5b767da0ba7 2013-08-17 00:59:10 ....A 164864 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a5fd9f6f4173df9a0573eb6a4db60c030fcf0459eff3cba8dedfeab3ef2210ea 2013-08-15 05:43:06 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a76e68529f382dbef191835c841fb882c5150550a3ee22f8eee75ef3374ae42c 2013-08-15 04:58:38 ....A 375808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a7fd426b1d07391b6f731e24610879bdc7dbfddfa2899d470ed3d271454fc6be 2013-08-15 21:50:22 ....A 212992 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a8e16d59ecfd76a0dddd5936925c242c95165e11b8c3b813410e7b1fa6ffd820 2013-08-16 18:49:00 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a9030c7f73cbfef9cbfd6668333c932f7727458eafca048e6f9cdd6c78c3ab09 2013-08-15 13:02:12 ....A 164352 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a90dc098e34576a27d02f4ad88db15627104b7883607e70ac9634f9c786acc86 2013-08-17 01:29:46 ....A 50432 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a9294c003ba5da563802bcb615aaf7248e1a3f03daa7994f6ac646084671e418 2013-08-16 00:57:20 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a94187d16f3fcdbbc937468e430d3926f5df023641a5fd7430eff598745674eb 2013-08-16 01:22:04 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a96249d91f67176716f9167a9d09ef841fb908e224b8919e5921bc50aac6596d 2013-08-16 01:57:42 ....A 437248 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a966e50c61353181876f0c89dc93b7703627703f90b4e2fcfaacec2b8b3af949 2013-08-16 17:24:06 ....A 321024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a99a5fafc126e9a2744fd23b813e3d0e70a00500adbd8e1701f3469b61c45953 2013-08-16 02:30:32 ....A 408576 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a99ceabb3d9ca1044178ac7c4a7ebec6fd9ae7404fdb0a0e6ba9407453309eaf 2013-08-16 12:36:14 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a9b26ce5293e8e51abe254710db7300b64c93f9ebda8bde385e8792e80f4964a 2013-08-16 19:42:22 ....A 57856 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a9b884e3e666b85d0c0d5f737f4ce4226c15dc057040837b5cfaf8b56f69f22d 2013-08-16 04:46:24 ....A 80384 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a9e093052ccf84c82dd52f49c800a14f505e8b2aa21248b0cedcc44768ec8e60 2013-08-15 18:22:28 ....A 172032 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-a9f3b7355f3d4df5fe77096cfbd7bc9c4c7c82a720e83f843acd3db2eb032051 2013-08-15 23:58:46 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa104ff6d1e8999b703361e47917f50a23ffe894af3e46d6739677241a00490f 2013-08-16 01:04:22 ....A 120320 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa1763f5f4251483bfc473359332fc2db8be8e5f50943d4bf89c0d9439d718f1 2013-08-15 23:53:08 ....A 164864 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa1bbb5c2a5efe1158f3586049d80776aa27f0a1cab59e68b9555eb784596f0d 2013-08-16 01:33:28 ....A 132608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa434df1dfbce68ba775dd0ad3158b6a589a7c5b00b5467314a21ca6f7742851 2013-08-16 20:09:00 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa550453932c2cb17fb4b49780b3aadfc5bb34985fa3006f6f56eed4efafc11e 2013-08-15 22:30:14 ....A 440320 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa5b33d19214213c68c9f35757542534aa75d597f6fde6517303136b15fea398 2013-08-16 17:20:46 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa6a6cd27bcfe2469ae023671d4c40510d9e2b353ff5fd0c22a2f7292ce7e11f 2013-08-16 17:07:24 ....A 135168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa769edf77de56234b50fa4cc8326390a7c7b1e5d7c50f8914fed6561cf07d4a 2013-08-16 04:43:20 ....A 101888 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa7c2131402d818d1d30592d686d3a2dff080ff7588bb17b060d61dda1e92eec 2013-08-16 10:29:22 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa80ef9ed127492198d5eb331d23d2e62d744405f6d650fea74c1d5a6f860b5d 2013-08-16 00:00:42 ....A 375296 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa8f5e1365e8721e940c555c8d7cd35752fe8641d8a83edca721e6623745dd74 2013-08-15 13:35:30 ....A 164864 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aa9af3299fe4e94fc1e1588b4cd8e776f5b4e77b2ce65b412eaa175d95affd70 2013-08-15 20:49:00 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aabf99a5c3e14cda8c54deffe778d823376909f3e558c6cdfe545156edb96679 2013-08-15 21:44:06 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aac8cf53549d8e6cdc913a9242dbe1dcfeed48da3c09e61c0c62ec1aaf4189e3 2013-08-15 22:43:42 ....A 114688 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aaef4b8038c74ddd583e91eda918b1e335d38a854c6ddbd5eb039e222b02d4f9 2013-08-15 13:15:16 ....A 377856 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aaf1a65160ba6c922d704af48c6b7ccfc496746f2c9b839836faa88893f2265c 2013-08-15 18:36:52 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab06f34518319ebfe5aa35c6da87ffc1de39cd90af0142f6f93159c4e85836e7 2013-08-16 05:49:30 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab3ed886706734ae7a61e7bb0bc997d1f83f8fb6bee9cfaf42a368992134f394 2013-08-17 02:28:56 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab42a765b83e8fb8abd9f8f8cb060805fbd61573e0f976b3d6cbd6e12f88111d 2013-08-16 02:28:26 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab4acd05ecbaacd8d2d17002338686554d6e2967ad9c3d0d32deab467ef70057 2013-08-16 01:26:28 ....A 158208 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab6200f0b54274694dc1c2c5881ee9d17d5fe5bdf93996c7fdcd7e47066a1ae9 2013-08-16 13:18:18 ....A 124416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab6325ae06c6ee54f37d621f1fe8d9232c652f36bfda911c7b8890c667c879b7 2013-08-15 18:24:38 ....A 122368 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab6baf7567ba1b3b55d6d5ff3dd89bd704de6c87d7472b0dd1bff1e68f0d1548 2013-08-16 00:30:10 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab97743a4f256017b8113345eb3604de9f4cca99a5bfeba8f2cb563f0c3f9ce1 2013-08-15 14:39:26 ....A 245760 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ab9925295ecacadf2da91ccf227a760d07410260a8fcdcd3011d1898886389de 2013-08-15 13:27:42 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-abbac9bd8557470e355b7bf66fe1f7f47805215c92652169b1acffa2a444ec01 2013-08-16 00:00:50 ....A 445952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-abd025403b192c6c1d7ea6f2a93c6f2882a41b8b5758ae3cbf4a3179511e6c04 2013-08-16 02:36:12 ....A 284160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-abd4281832027d04e00027a96e355a5755c1a1efd1460381b59cd23bd60fe3ec 2013-08-16 21:12:42 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-abeab1820df15c155dd9b66593b2aebafb2f07e482d26e0508a8cbff8e4415fc 2013-08-15 23:15:54 ....A 140288 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-abec7ebc8869eefaf669b0f028256d7353953c56241c75058e7d373fa5842197 2013-08-16 00:40:16 ....A 131584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-abf3aa56a34885e428b9e992535cdd300d51134ee1727f41659817c5b7ee3f1b 2013-08-16 04:24:32 ....A 209408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-abfa9dec17d48b931a11b237d5d69925645d50fa697eebb4cb966f3bfa461236 2013-08-15 06:07:14 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-acc015a58408d83b718ca296dfb1840c095a5a07e0c2168c44a036eac4861334 2013-08-15 05:10:08 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ace369b7d8fadd2195881526217de73f6df27ea41b68a629c1b2da0a62b704ed 2013-08-15 05:09:46 ....A 409088 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-adad7983d55aea01910d14e92762c992fe7e5b285915638eff4254d68dae5c7d 2013-08-15 05:26:32 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ae7420f8a7f432dbc022d55d3cdf49f8674c4f9a088e4fa1c9b92ac924b6a706 2013-08-15 10:30:04 ....A 412160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af289c62bdf86b4c71414ec16d4fe8241fc63a45bfe8d9818eb5e2da5ad8551e 2013-08-16 13:34:10 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af390a4d443a28fa533c98dba8f9e1bec6718ae590790c1f7861af7c6e562671 2013-08-16 19:42:30 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af5b41ce345192f8a9f576c7ed36b43e698a4ead33a67c5538c645e493522edf 2013-08-15 21:56:08 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af683854adc00461e343c589cd9999fade185097cc00123bc7f21d0a82257669 2013-08-16 00:43:04 ....A 140288 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af79cb2567360b004f93832bbc580d026c0fbd232657c8e5c732d89fa6fb909f 2013-08-16 19:26:28 ....A 408576 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af7b18c87a4aee268aba7d5a82f423878e4bad7703b80ff9a8aa7abf4a380a48 2013-08-15 18:35:30 ....A 73216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af8139668c6677c1562189d65309ff692f421490063cfc64bbc818bacb67754b 2013-08-15 12:20:46 ....A 69632 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af852929f9143cd86e757992c1214c65a68f615fc03eec41665048ceb3f7fa56 2013-08-16 01:20:16 ....A 131584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af935b204b63d70ee2eda298fda159c16bb7c65b73078fd02101f2802d972df4 2013-08-15 12:20:40 ....A 156672 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-af9cd42ea7f1a7bd54004be00cd7a39e49b95ad1587f1abadde1393b8c1a44b6 2013-08-16 23:06:30 ....A 376832 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-afa8d656fcd436c223932446d95bdcc1f3826e9782bf53faad60af6aee0e37a3 2013-08-16 01:18:50 ....A 73216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-afd4ab90fe1aca3926c3c405be174759dfea2d659a0d6e975a7ba09dd1b26cac 2013-08-16 15:33:10 ....A 376832 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-afef7afa8cd272e73e47c32a589804d412ad03671d9f25283a173268a87f4c8f 2013-08-16 02:05:32 ....A 375808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aff61accd66877ea4d52b5c1451cd7ab009ed173d0cb9b558dbd0a927740f77b 2013-08-15 17:29:50 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-aff721f284b9bd8fd55f3f8f7ec756ffa3b9cc152221eae57a42462227b20d61 2013-08-15 14:12:04 ....A 162304 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b021b05454923b763f8621680064a1db4244c428f39f9f0efadf51ef118650ea 2013-08-17 01:31:58 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b02ac675efb7f7ebc75e2ee5b5bfc24b4bbfc2d5089b43780ee228809b43db29 2013-08-15 18:27:20 ....A 136192 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b04b21add4843c04ad8aa604f5463bc4f4a75b20b5a87e30c3333f9c3658ef1b 2013-08-16 20:42:38 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b0c74f466d5cb46abf62334111750a804b357dc3700f0733a39348ee15fe99e7 2013-08-16 05:47:38 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b0dc91f38a024c98e5a7333b9fbb465fc4ac7f6c341c490d00a7249667d1b4cd 2013-08-15 13:36:40 ....A 456192 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b125fafccb5af7bfc5dc776fe595630f1334d9a8ff8831083873b9435bfcc04e 2013-08-15 21:42:28 ....A 448000 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b13140f2e2a595a64a8c7f7344d901337d6eb6ace4499954e3f0480292f32e8c 2013-08-16 09:36:06 ....A 452608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b131f36f1a82a2c6e8ab2aefe5f16df502ac8a9bf93e3d3d1c3c405907b408fd 2013-08-15 08:17:44 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1354c35c3015d7813434547f1cde20afc66f1a52bb5bb8aff61177739f99f26 2013-08-15 21:40:20 ....A 221696 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b14a180c3a2e59466e7b5ae68d123468e82a5e082c9c909cd26d0806426d05be 2013-08-16 15:28:52 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b14ee95e3d79ed25d8b5a2e955e2a49ebb7fe869e9141ea463add0c26f1c84cc 2013-08-16 23:40:42 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1645cecb2ad7ab8d8e90ea735e6481b88692fcfc0f536bba3b2b87f942eb532 2013-08-16 11:07:48 ....A 233472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b17e78e8e03321fc8c7acf3be27107cc6ea4e72891804725487a601f35ed180c 2013-08-16 04:46:30 ....A 851456 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1899dfb4c5eeda329bb3bd5e98ca4b587c784b0a0cee097f1aec521f2ed5152 2013-08-15 23:15:40 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b18d1c8a5fa83b85c48707db7be061be2bc868f3f5732537b2b7ead2244dd059 2013-08-15 08:16:44 ....A 132096 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b199a2fd0cd2f9a787fc4e7c85d0d3f47d943a4afc68721b92480faaca7c0b0d 2013-08-15 23:28:12 ....A 373760 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1a4869a86000dd2c6bcb36899f75f3cecbd493280fb73bb5f387ef7b827b95d 2013-08-16 00:40:26 ....A 164352 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1b9270300e4139630abc226274d30a1ad3b335c09b901582d8da65a72b76f1e 2013-08-16 14:41:32 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1d80980057d8f8dc4a64da92ffdad85a6baccd24bae67bd9b03eb992cceeaa6 2013-08-16 19:40:30 ....A 394062 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1dfbd91e696a7a201002905cf01cad837bafec4c6332d9480c71aa9dd183def 2013-08-15 22:28:00 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1e520e82258af9f39522ebb423ba7c49fe451fc738c8be494413e45cfe23730 2013-08-17 00:58:26 ....A 126464 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1ee45a324e17e745580fcb85f793faa44e6bcc694fc7ff403c7aa5fab1f3467 2013-08-15 23:28:10 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b1f913d55eac1e30f4e307451f5a9b03be76b1438b224f2df5b0412173980806 2013-08-15 05:08:48 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b2fc616c9cbb630a04e4ed318e5230f236d42696e709110a5daf63224ea270b3 2013-08-17 00:38:44 ....A 160768 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b507a95491404bfd47d10b7d9602b392bf7ce6fb289633aa049b433e1f1c9305 2013-08-15 13:05:34 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b52f13ddcd7325200063959d4c164c87b7c9cfe1e02565f0183c77b56b86224a 2013-08-15 06:34:56 ....A 135168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b53a001d46367935ac6c8b945e7ef14ecf32871fab7e996e63542008225e6665 2013-08-16 20:38:42 ....A 128512 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b53b7a475b4e37983500461f2727e8c1f08680e19cfe6559bf92ac4f55d89cba 2013-08-15 23:19:18 ....A 135168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b53bfd8b2056b930d1c09f868912a660e79f6cfd4294db6be4d83d541ed3e531 2013-08-16 04:47:52 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b545f2dba6a11bff3bcec5779dbc7e1e3f03421e669145270f7a2ab921f1cd7d 2013-08-15 14:24:48 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b555b1ca87aa8c3cedd9704ab6496ead2d43be7cc59dc4a8a27dcd8173e10446 2013-08-15 13:23:16 ....A 401737 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b55801c73aec034e149d9f8f1a45dd0a2b2a36cb648c5c2c83d92d2c2bac5a68 2013-08-16 23:59:20 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b568de1d5ae12ec1ac2190e0fd79a8e358cd42aa5afe452a3a93439a7e7a519a 2013-08-16 17:52:24 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b56eaa692619b6522d53f006f6d155449766f0cf3fe56a0b840c630bb2e28171 2013-08-16 20:49:26 ....A 437248 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b586ab7dd9615aba2428395fd475cfc8997165b438d1519f7c0294dd250e6db5 2013-08-16 18:45:32 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b58a45ac057d32eed94b0da2c3f1664a4ceac730ef016ce3021d2e66cd378b9c 2013-08-16 23:33:52 ....A 180736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b59deeb870f75cc00fcd6fab3ccf1d6f7f8910fcc725b2da512a5534a8274340 2013-08-16 01:44:16 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b59e66cb5101ceb52ae82eee886740c6e6c7e83597052bdd528a2a1426ceeedf 2013-08-16 00:43:08 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b5a13b2be0ffded5c97f1ae9d7b713c01435bb1afd1b4404aebb49445cc25563 2013-08-15 13:19:46 ....A 164864 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b5fba034fc243720bcd67adba2166efc6347d71579baaa3a0bbe80be54b5202d 2013-08-16 04:25:30 ....A 110592 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b60a67137210f3b2e72c30cd829b7b4e53d6a9d6659dfe8e11f82edee128eef0 2013-08-15 12:31:14 ....A 73216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b60dff3783198de6d229247cfac1751e0c1000e716db8c53a43feb1c192ca609 2013-08-16 00:14:48 ....A 160256 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b618db94df5cac05ce97731a47cc9e118cbfc6ba0ec90cf383f72c1ea00bbd61 2013-08-16 02:02:56 ....A 162304 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b61d68f08229c578091f87e0f83fb26347255c79a4f333772ca87ad5e96f4bf6 2013-08-15 22:20:22 ....A 164864 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b657d1c716dd0605201a62fa977a5fd7cea6382f61d309e9a3e4c0415e9b2d25 2013-08-16 19:12:56 ....A 259072 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b660de683d30aac622e02db7ec4fa5391e876241e16800aeb910239bf1723fe3 2013-08-16 22:48:54 ....A 132608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b6b1aa42b438b5c8165ff698af6f030b19420193a0499d2a6643e99f48225d05 2013-08-15 21:48:16 ....A 454656 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b6b21fd46cbad86ec5916100498e6c881dad6fbff0626f13a7a03f72c0d88909 2013-08-15 21:26:10 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b6c5d0e5f62be21686fab2dbd0b3f92f4246b9df78f85f1204755d0319eeaa89 2013-08-15 13:08:36 ....A 405504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b6d43cc8d7aca094b93a3c28ed04bc0085669f475e23cb9b08afeac14c4ce28e 2013-08-15 14:12:22 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b6ed3a01d83886bc8e1b497dfe56d227772aed90f9d96a89bf9aa9bd763f94e0 2013-08-15 23:59:48 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b70e37b81cff6fa83870a3ed366b743a12368239ca03cd3ec7660abc3b8addae 2013-08-16 17:42:12 ....A 110592 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b71e6e8d1fc04d51957510e775a62e1113351ec8e979c32403fb1d79e7c82c15 2013-08-16 01:17:16 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b76a4608b5e21f30df700f409d29b42607f34b41fc4949b8e4c353e2e0912311 2013-08-16 13:24:08 ....A 451072 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b774f93d7825c0a130dd403ff44f2475dfd7e2485804eba982fc5b515ddc5d3c 2013-08-15 22:42:16 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7773a6653818cf279ae9f6eb7de3adeaddbd86d4a985c27c1d8bac100534d7a 2013-08-15 18:25:52 ....A 385536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b77a2299ad2b7f55412c162bded0cd82dbe0a37ae618811f930f94a530e962b4 2013-08-16 17:07:50 ....A 135168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b78c5164c66d6b4525b25fa8159e4f653168d857c70dee68da3c9e6b88247762 2013-08-16 21:53:52 ....A 140288 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b78d2d939512233fa96869a38fd457ea24f3f0d3b3b5394f597c87ff8d5cea2c 2013-08-16 18:38:02 ....A 437248 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7919e44937abcf6793e9fedbb060958548fb21f22d2914b4d4ef85fe6f3daad 2013-08-16 12:02:56 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7c3db27500e9707e3431277bfe34d3b58a0f064387f049c3ff14da7ea7ad121 2013-08-16 02:33:56 ....A 138240 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7cc33f36aed73deeb2edf63a23c9c06e9e8a3936da2590afa6dd98a457a1c7d 2013-08-16 00:46:26 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7d07ffd3e8d0681d278add96bbf40bd6dce2a746c6767f5db70bb6a5374c2b2 2013-08-15 12:29:40 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7d7c1718a9f69b5e6fddeaef950c1f599357b0788c8c5401edad2a1e33f1fbf 2013-08-15 22:21:30 ....A 114688 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7e1785bfc1c24fae9f8646bd8e9d9dd9435831e4c1c3218494c75e72952341b 2013-08-15 13:13:40 ....A 166400 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7e96c1dcfb0bb6ef1ca5433f27e699855c877878e72e73614acc3fd8051aa77 2013-08-15 23:15:46 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b7fec19a12dbd822afeb716c104fe64fdf4fb5251fa46f009d27939ee74aeaf2 2013-08-15 05:02:24 ....A 438272 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b81eb820640e1e8bf1735cb2137924076dbd9b7fee4246b024b63e051777d01b 2013-08-15 05:27:50 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-b8b5fa47df568e6f9f2590e3f2f3e71974f52a92340f53ed3c3feee65cedefe1 2013-08-15 05:59:46 ....A 443392 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ba3a2d949a371f0757feb265d0ff222406f81bb2c90dadff9c67963a9fb56c82 2013-08-15 13:08:04 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bafb395a7533be3979771f045b7f0b352adaf346686706c00e184c6033e1e034 2013-08-15 21:26:06 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb08835156d3536a0a8225df642bcf9d631bb205f5b7379d589f56eb1d63ef82 2013-08-16 04:13:36 ....A 130048 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb2edd5828d46fd4126d9c755b0012e597c694ebe23bc5ee0e50419e4e6c1638 2013-08-16 08:14:22 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb3783ea2c8e2f0cbec494c178164a83af4e2cac3d2560dfb59a8b22552a426f 2013-08-16 19:20:32 ....A 140288 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb557921067c9afb71cd6f525a33ca2d9d69165b6a8ffbce4d82a54dc409f863 2013-08-16 11:46:22 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb58d193a51895b2522f99d9fdcaf3328479731e6463139390f8118109e2a371 2013-08-16 20:06:52 ....A 441856 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb6292978d3fd82b1b7e343d984f35a6c2752e23d36fbf1da379e46fb5931860 2013-08-16 11:30:16 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb69d39facb30907cf7ab2789a463157233d31ef23c9f62e692204fbc43de7a6 2013-08-16 04:14:58 ....A 411136 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb76ddc1adea556fad71f146d044cc209f95232ea04f241d35a2bab91a9c9264 2013-08-16 00:29:42 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb775d0ca5c61454835279ca05ca3971798e5174a1977771776dc8c2bdc017fc 2013-08-16 19:43:26 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb826117769f67a3de37e9a9e3b9c7a1c888f381cdb58cabe660600bce4d6c56 2013-08-16 00:49:18 ....A 120320 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb86c70022f617a209cff2d58b0a84ef27bb8d3bc42afb2ecf3b9a40e8211e9c 2013-08-16 14:30:44 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb88b6f9875f9803e7cd43e2aeff856cbe9bdad86e3a6eb59c864f2787ad39b3 2013-08-16 11:39:12 ....A 437248 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb8fe1b7665c581956b35fa8756c4ac5c3b927f70fedb0aee0f14a107938d53e 2013-08-15 13:21:26 ....A 171008 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb93ceab18aa10f1febdb4990fb3959628a385f4671db4334e5c6eee1ecffbd1 2013-08-16 04:56:42 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bb982b67f999cdfbc252a91e049b18d3069915137d3836361a6238ed57f7a91d 2013-08-16 18:16:06 ....A 403456 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bbaf9586732066d1ba2b8e9b3e807f2da3916c8cdb4df4241d92d4a65f019a94 2013-08-16 09:52:42 ....A 848384 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bbb9fdbbb25fc88a04ffa0b568455a76024f993b9ab178759782a17115e74778 2013-08-17 01:22:50 ....A 439296 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bbc479a867abeb86bae14b9ba4665bdb1b5d431b946fd372ef81eee48391d3d1 2013-08-16 02:06:04 ....A 229888 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bbc9a52a67eed548421f76d88097a7de953cbf75ea88d8ec122af7961a482fe5 2013-08-15 13:09:30 ....A 448000 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bbcb3d2bf0c0b3ad7c97d3ee82ffcc4d39b00947bfaa92e25fb6f489c93d54ef 2013-08-15 22:31:08 ....A 157696 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bbee880a23058dda16d35a5c1c6230494e6c5354c3f59da3a364417349ccd7ec 2013-08-16 13:08:32 ....A 169472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bbf587873bb46ed393a500ed048498dabc8a6ab5acf4d09fc4a687afa09cea5d 2013-08-16 21:14:22 ....A 212992 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bc24e4ba99826fa2af23ae70ace3d47e3ca2bb0791ef7e254ec17c6313b57456 2013-08-16 22:24:28 ....A 252416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bc2e37c99ef1b06fe744944dd373b63c4ebf29fc921bbaf1f2b85f5aadd92ffc 2013-08-16 16:01:56 ....A 51456 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bc31e553fa771ab8db70fbe41b57cf5bb7c725ad9dcca6b83e4c7cdb4f8c3d4d 2013-08-16 09:45:10 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bc36469866190919e1643419124da3e16c976cbacbefda09429a8cf7d7381b9d 2013-08-16 14:45:50 ....A 379904 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bc6a1c2b400a806eeffd42e93796087d1dafc255634ccfb3200f355373de9074 2013-08-15 21:48:10 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bc81a82ea4aad6434efd55dea1bc5226b8463e17c2feaf6e627f9ec3b55a09c4 2013-08-15 12:28:52 ....A 329216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bc9bbe1112a5eef2ef97fd53e3fd3c2f05055336d401d163870f50d8494d1941 2013-08-15 22:22:38 ....A 131584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bcc228512154d079b52d9d75295a23cbe371c6117017c2a0cb5da2a0a58cb524 2013-08-16 12:04:46 ....A 497664 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bcccb6cb9776aac4bed6dbab960e16fed9b0ccd393f5a08a3c5b3bd3852cbab2 2013-08-15 23:54:52 ....A 74752 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bcdec7d4e0523ce0412f271b322b05cd90f27d34854229a1c24c217469d375e5 2013-08-16 04:14:32 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bce34ba63869d83d6810f7aa92c6f566e3d86e0a44019a853fb0ac6fa1597a41 2013-08-16 19:18:40 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bce3657fbf381c239876b5556571ced11f14988e714b9a45d105bd634d738300 2013-08-16 01:37:00 ....A 457216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bcfdc99abea70afb1d8f3812342d7eb1f97bd62873c8bf31f965919c8a7b25a1 2013-08-17 01:17:28 ....A 124416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bd38116a043bd346d0388bc469fecd20dc3811ae55fae6fc487257fdee2b2a72 2013-08-16 00:56:50 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bd69da6b48aeb93e37b48638f8db949a40ff08a6369aaeaacf46984c98cdd369 2013-08-16 16:25:56 ....A 131584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bdcd56bed655a967c34399a69b84afd86bcb4848537191ce4b58790ce43a6c51 2013-08-16 13:23:38 ....A 437248 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bdd85a81dee332850ac9b36d7e8fd483da70d36ea86d2b9f5ab437fd85a8c854 2013-08-16 11:23:10 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bdd879dfe18e3def140a845c7ca4f8e06624cc8b8aac1631020c3799ceb7573e 2013-08-15 05:54:14 ....A 110592 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bea56b0ba23dbd4efa01828f0d443aa754a953ca208a5670e18a23c21c66745f 2013-08-15 18:36:06 ....A 125440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bf4e34521d6ec02a489a26003b94f9a5c328e38dbb5d7169532d79785453631e 2013-08-15 06:15:16 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-bf4ff97b110ee01584e0a92c886809f4808c2e2f8dae0457d1249b2d7f5ccb8f 2013-08-15 06:30:54 ....A 171008 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c0b6bf2e65763ac1812965c7b8ed072496c7c4cbfff294a94e8d2ed0309b644d 2013-08-16 04:29:00 ....A 454144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c0f54d4f6af90b2c70406628f0df833e0a0575ac0c04964a275cc1b03badc692 2013-08-16 15:29:04 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c0fdb775da94e5151a9e9fbd6fb3b4a2e7bb590a58095f34955effc14ee13066 2013-08-17 01:16:28 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c0ffb9a1a1de1ce05758ef36a9a91ba1a6228103bbcc754e5dc11187d9c6bc92 2013-08-16 01:47:58 ....A 458752 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c10dd6dca559887ccdef03d8993d1429cdfdf1a2a4603661849bbaa71d7bc611 2013-08-16 16:00:08 ....A 136192 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c111f31c5ff6a7f9244c597480cf1eaf5768cebcf9f2b662bee0a115f91f7c84 2013-08-16 01:06:18 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c11b001a30e01d60238d1fd9fb35badcf407687dc2b5cb352ded817e25fd4dd2 2013-08-16 21:11:34 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c13a9ee586e8aaf428b415bb500b8d2837634c6dce99e5b111ffa385dbdef243 2013-08-16 23:20:48 ....A 450560 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c13f6ad9a6124efee9564fbb5da88d1097a2875e901caebbb054821f6d2072b2 2013-08-15 20:50:16 ....A 109056 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c148168e128494a5450a7f24874b58aa18c4f58fb29a9344c7938dcd19590590 2013-08-15 06:20:36 ....A 149010 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1560d7ef771ae97f3643c8215c2d5fcb5556cefcfa1c4e6e046348d683558b1 2013-08-15 22:04:52 ....A 398336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c15c24ec93a9382d05a87bd8af864e757b70ffc881551483b58a5bc63ec29d1e 2013-08-15 20:53:16 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1745ac28a516a2f968b3a14007870c2df159ec95b1fa2963fa73e393a12c232 2013-08-16 23:05:26 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c174c0725d16c29696b35f64bacd6a1d80218abaea91906c0524bad9c6bc3a1c 2013-08-15 22:04:54 ....A 439296 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c184263e7ed05699c33075ebb3b2f40862d91940bd60efe19b5135cce09ac086 2013-08-15 21:52:20 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c18a7dc415eadea79ae3b90c2f7a6673136c23425e2c82f240b3b8dd18b19c2e 2013-08-15 21:47:06 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c193a2e5d1b0f4e81d12ad47fe815ea0bb0fb5d5f3e79a4875176452e6fb6205 2013-08-16 18:26:14 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1a9cb09fb9f1dbfe8d10454883aea6f65a587b2bbe846b1d56b713f246d2776 2013-08-15 13:49:20 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1b13b30a812aaa0ba8faad64716e897065a4457ba467b95e7deb6065a4b3d7d 2013-08-15 12:29:40 ....A 128512 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1b25e1a34436552555ce4dbce1135adbb20d4f058b49149093a77b1e1176cbd 2013-08-16 04:47:36 ....A 321477 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1b80c74cfd26ee9cba5aa1e3741097bc8fdf82990d1c6d552b37bf5c31c2a12 2013-08-17 00:46:16 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1bcd3d8bc0d716914e3058bf2a145547aae4c94bbcc9f917fc58719f89c669e 2013-08-15 14:36:14 ....A 73216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1c8d89f061aa4359b3ee6aafc530004f5589a42b7df5993257fbdd827035ca7 2013-08-15 12:54:14 ....A 438784 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1cd86409327906023e5b94fab3f335d4d1f66f86a2cc8b89ba6d4676a8fa854 2013-08-15 06:24:18 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1f9023565d2189ba8b81bee3aa1afabc359c57ac708ef8392c87d046926964d 2013-08-17 02:27:40 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c1ffa4eb22f3ecbdaaa2637a82aafee16427762ef34335a8af85ac020e9b2fe8 2013-08-15 13:11:40 ....A 128512 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c213a742e0855d6f69b79e9a76e1be4a84a170d863135914f07be943bda4a6d0 2013-08-15 13:47:06 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c235b78c27ad0db4240c3d5a9eb0c45286166b3a38ef538eb3ffb7e3aada4b90 2013-08-16 18:38:04 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c24da83895613b27d29d256f22124382321dc492a75b0bbc10689a248b8a6189 2013-08-16 21:59:08 ....A 454656 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c250395e1453a41888dab4d41373d6e3f2a0b9d7ead85dd3b617d6dbb1a1b3ba 2013-08-16 05:42:46 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c25ba98c83a7363989c287efcc84c2a334a43e4b0a3fa8b732f9d1ab24929237 2013-08-16 11:11:54 ....A 374272 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c27120bf6d671cbe5be90161100ffc2ceb20fdbc215898f3284b18f5d676a436 2013-08-16 01:20:16 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c278cc4827b3c420cbf25d6c37fea62303c0fa271d9c27f512456be717df7e73 2013-08-16 19:11:40 ....A 193024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c280fd1d7779470f54d7639bda8cd074618f73d098f49bbaaec9c9495e9da5a4 2013-08-16 02:07:00 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c28440449816c95a8bf7fd8a2198acd5b5ef4c65e7685e270bd63de3e2c4770c 2013-08-16 13:06:38 ....A 131584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2b24963db6d9d20eeb8f2ca5f03ed51ba7a02ee928e69f62013a38a673bbc91 2013-08-17 01:26:40 ....A 73216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2bc023df3ffd7dbbd34f7195f7e6464625129ce08e6cf1fec06c672291253ba 2013-08-16 14:03:14 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2c97f66d643c9d7ca56fc27b42ea5052fad6edd155606a1daf6765e0d2261c2 2013-08-16 14:31:58 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2caa4d3318f2ca16c717158bf2c3e8a79ba2cc1a6040e26344faff28a89d490 2013-08-15 20:49:54 ....A 122368 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2ce3f7dd0232ed3ea3509e5bd5159d89fa7f7c916c2e50abc56dc201e898806 2013-08-17 02:29:34 ....A 376832 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2d9126617ce54e1a87f3a51d461c1748d966782a222fa02d445350f63fc144e 2013-08-16 05:52:04 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2f0018f47c294cd0f8e0f58cca4c7611582e4536eda5ac0c7fb1ff514852f37 2013-08-15 17:27:02 ....A 137728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c2f07ef7b6d5907d595ab62bc1c0a2d06142ca72a3b7be697794e0ff8485cab5 2013-08-16 02:28:02 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c321e4bc851ba6f47af70a51833fba2ae9a5b261e9ccd35641d340943f882c18 2013-08-17 01:47:42 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c33a4a4813a4cd79c588875fa30972161d4e53ca55df5e2e623955e2b20d99c0 2013-08-16 01:31:54 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3605e4094b0ef51b513dfb523f5b002876b01be5a200e20db62623d710d25e7 2013-08-17 01:20:34 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3636a8d89cca724e5e33e395487b9c78260a3a897bd4f01b33af21d3a459b15 2013-08-15 21:27:26 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c38bacd8080f8f206335ab5f7bb9a5d09a547be73f4c1fd78f979c007dc6870e 2013-08-16 01:32:54 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c39d23f2ca8e1a2ac727ee6141b22ee705a6660f07706df6807b92ddd24783f1 2013-08-16 12:28:32 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c39ea163e14e78df7a7106a76e906eda9e94fd1fe6b002c73d8cff3609d1caaa 2013-08-16 18:37:52 ....A 378368 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3c641ef9785c2f7ff296296290c54d0b1ac727c215a72705416ca787383b274 2013-08-15 23:14:28 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3d54bc0f789826c9bea8236181414bb5f4e17577af99af7d2efd598b775b2f6 2013-08-16 17:38:48 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3d771eeeb860a073765b7106d2699ba6595379e8fb0a1b4acfcf6bd04991692 2013-08-15 22:27:30 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3e0a6d0756e7f90a6cc0c3ca2c5fdb4bfaaba3f5f19b24b1acaf52febb56e49 2013-08-17 00:54:34 ....A 437248 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3e590ea6a9c946de663737d8844825da1696bb64e46750dee7f9e4467c9279c 2013-08-16 10:06:24 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c3f9b1c05ff6c562e9993ea14ea0530760fe90f79e98a917931fd09d249862a0 2013-08-15 05:55:14 ....A 128000 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c5445af826c151cf5a6fa4ebf683f0ecfc7a5eca426e9f7bb4a5ee722d65de42 2013-08-15 05:04:16 ....A 118784 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c57493f01b7516f52fac45a9e064563cbe819ae4f16b80a45ee2148c0acf57c5 2013-08-15 05:04:18 ....A 377856 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c6dd6b077e848d6dfc67659c56a7f98401e46e080fc501755009fa182474f309 2013-08-16 21:27:46 ....A 115712 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c7142b19c30969d7519d813677fe5c8c9c9f14ae22bfd2e91244cadfe1084e52 2013-08-16 00:18:56 ....A 131584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c71f3ae202aa7f8ce7a22ecc3ca66f1bb30da0915ef1574e2bc07f1f28f4c9fa 2013-08-16 00:53:10 ....A 379904 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c75a126f3e50fe0bf7e08f3f001525bebf9c56d021035278435784f0698471a2 2013-08-16 04:47:46 ....A 1763328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c7729205c6280925a144e2a49e080b0679210194a5ed25507a9aa0e90fdaa02a 2013-08-17 02:30:38 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c781ef52eb44a56c1624d45f167fcf9802b2b2435f2cffee158789cf813876ce 2013-08-15 23:28:34 ....A 437760 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c7bea2b856c17ac17515f45dec7722e39d0831374e6f9e8d505b85907055e771 2013-08-15 13:07:34 ....A 406016 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c7cb14813e6224fea1fe572547c7066d37d0db301a14a4bd6a46905454ef286f 2013-08-15 23:14:32 ....A 164864 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c7e43bd25fc6e289df5264a279a5217beb4c7bdfc79cf25199b50fcbc0e9ab09 2013-08-15 23:34:12 ....A 67584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c7e77319306865a29b3c925fea07aeafc39adfcfb061866a61bba7da91b1edaa 2013-08-16 15:08:32 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8012d086b28e8a4d7360f38a30c3f176ceb5fa61ce0e037501596149b28209c 2013-08-15 23:46:14 ....A 221184 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c81f5612d022a54a5481cf5f26d2e8083cbcb7af201d280f04cb2eeac471bc7f 2013-08-16 22:33:06 ....A 128512 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c854fecfadf5b7786cb7055289920b97b4bbde09ddba2e4ece915417c90e2155 2013-08-15 23:59:50 ....A 409088 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c862f8b9d3f634777a8820a3d35c0b714dc90ab4239eebcf6cd0f990fe5cf201 2013-08-16 21:06:28 ....A 135168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8689f6c4b39dd52e28923587c62ff58e95852e4ec801b04cf71845d45075c8b 2013-08-16 12:34:20 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c870a8ff15f4a105872604febb6aa625c8d81160f4c84885f54c54a6f5ccb4b4 2013-08-16 04:11:56 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c873ad8564da5592ab5bc897529d3fb15a84b884a1a742824a2da95c90180af3 2013-08-16 11:11:58 ....A 375296 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c881f43a9af65c3be305e7c653886682cb65bb63b1ed31ac5771d1ab337b5e60 2013-08-15 22:04:58 ....A 132608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c890fdbf327fa362841f0ac85f3a6cc7218d9c38330395596caa6790238ee985 2013-08-15 23:40:02 ....A 560128 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c89b8fad1e2331a900673c58124e644c4e8c8342431ac5fc811295ef5c57b0fa 2013-08-17 01:00:00 ....A 73216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8a3172718af839bf09f191b82a0b4499bf3afcf1b9e647117602fbd31e3e1db 2013-08-16 02:35:58 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8aecac524e3c66fd7755b619bd5105afdade9ee569b64bac24f19057e6ec60e 2013-08-16 10:18:06 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8af9ed9141e2e2f56a959e9cc65303c4c552996be902fb0a1c240ee080335ed 2013-08-15 21:44:54 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8bb3e80ad6ea748de5fc50bbafe5150959d3d1c433854fdc75db58576fa54ed 2013-08-17 00:16:08 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8c5463ab37966a2c0a1b80582d087286ea230c3390a231b38fbf1db76000990 2013-08-16 21:00:40 ....A 92672 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8e0ca8204b90b876f02a23dc4a16c9873c7c209fc26bf66fc4c226df3abc3c6 2013-08-16 00:18:38 ....A 327777 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c8ebb31b7168513231a9a19d4fec2c0332f685f7c3d848eacc6502bbab1b01b0 2013-08-15 21:49:46 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c917c419bb1c0d3dd24d9f59046cb3f1c0969b380e1478996869a2a30249336e 2013-08-16 16:04:30 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c92ecbb892c9999e207293acc1df050d66c37f40301c239d2ee5b4de39b81670 2013-08-16 16:36:12 ....A 455168 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c934219b30dfd96d660b5a0b7ae5061ef36c690702d9964175a6dac037dd2798 2013-08-15 22:20:58 ....A 127488 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9446b9c7a4fadb824df8114f9da8597d77b21806945381bf9f7e021c5b3c773 2013-08-16 01:51:06 ....A 162304 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c94787bc7bfc5046d67308f2c5f41174fedbba351581bc33ef28e54b45cdaff8 2013-08-16 00:59:34 ....A 161792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c95d86ff79ef0f3d7361de314457f0c928bf16877545ebff260800d0db2de7c8 2013-08-15 12:35:54 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c96e33b99da8676fb3d16052e54d2956eab7a77efec9add446447338b45743fb 2013-08-16 00:49:22 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c97454d0858beb895a618596b483ee9e1776105de5077549c90f3e44cc39510d 2013-08-15 21:50:44 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9963cd0f316b050e01a414bcdf3760371b31e0c903fc321e716047db641f10d 2013-08-16 20:18:38 ....A 118784 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9b23d872a87457ae04bd5a3fd2fc957b373c6e770845fa4633aadcccfc18378 2013-08-16 00:50:50 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9d6807efa72862eff9d75da29d2e3734d8ccd9ab2122f9e941a4354e06a0a43 2013-08-15 23:26:44 ....A 75776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9ddaa9bda989dd2d3eb95250e3b916a02d2d3beb9365f37ee1c56da8ef39b92 2013-08-16 04:50:52 ....A 169472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9ec0d70246ec911e609cd89c7d7596dc5ef8a3db33b451fccb018a6833525d9 2013-08-16 00:30:58 ....A 404480 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9ec650a7b796e32b69255fe93b46ffd84e9c77febda25540eccacb2ba07ccc2 2013-08-16 02:01:24 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9eec586cc25387f51cc728e7fc3d87e611d5c8ae2f8cae2444e1aad291fc09d 2013-08-16 11:34:22 ....A 73216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-c9fcd5cb897474decfa43c54338e6718c7b900604c7d3c69cce07b3f33e92a53 2013-08-15 13:35:36 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ccef24ac8ed439579cfef41a192d88a8af417380fe437f6428f61d147c424191 2013-08-16 01:59:52 ....A 16896 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd04f5e0e18f15dfa646f9235198576571a1f71b03d042c3a65ff42fc7ad208c 2013-08-16 00:01:36 ....A 70656 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd134d66a7f6bc2464618c41143a0a9fd9b9193ad34c5d61702ebd85e9643c0e 2013-08-15 23:36:20 ....A 128512 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd1d53b914ac253efdc0b65278f50391e1e6b884a4d2b85b3955e1efe6bf41fe 2013-08-15 18:39:20 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd208e1c212976f6b061537c24149234aa587e574531ab10e1784ba7dc74707e 2013-08-15 13:04:10 ....A 81408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd219a926beb9690f754b9619faff4cb4880415b2c84147aef057b799b4e6768 2013-08-16 17:28:08 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd2f4b703da264b184d6d0616cb4b56d3463208c3007d5203dabcdb356137e57 2013-08-15 13:41:04 ....A 103936 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd31b668445c529a111da5dc3eaf83f1ccbe109bc19cab070579419efb2abeac 2013-08-16 21:25:36 ....A 220160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd498b12bd2f08612fd33eb90aa99d45654126420cce273991fb42f435e552a0 2013-08-16 18:24:22 ....A 487424 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd573cfb741b44d40ce9f3adaa86be00cd84b9979804b1804207a7cc86cbc126 2013-08-15 13:13:44 ....A 172032 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd5caf980df606c924e3f443071f417e8b033c99ea187b0320ebd7ad3c72d9e0 2013-08-16 00:20:28 ....A 491008 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd6f0c1938e9d4c952515a0eb4bf7c6a6507f898ebb635c4d37c04aaf6604cc7 2013-08-15 18:25:02 ....A 130048 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cd7ed9864b4823b0c890344eec5769967913cac3104cb9a56a92c03692ea681b 2013-08-15 20:58:22 ....A 16896 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cdabd1d795d39ad63516b372e2fe2196710687c70991067d68bcf351b606535e 2013-08-16 23:14:50 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cdb4c3615bb0198911dc05b3fc9d6d633631d74ed79902c2fcb3e4964a47dd3b 2013-08-16 23:22:12 ....A 124416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cdddde854f52553ac1c96dc89f1b0440d376dfe9bea7ce244035950dea4b0cb4 2013-08-16 10:13:32 ....A 385536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cddedc386260cf4f644e602cb74b856e2208bd24ee5a28ec0e4b66db2e7bc16e 2013-08-16 16:10:56 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cdf570d41bc702bd2bbebc7dcd4dfc6bcf5558ac0f05b4d53dadc79727a95de5 2013-08-16 23:03:58 ....A 317925 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cdfbb18ef28438d26697c462d0c7b7f93034bc4cd1b52004b9945e150aa1d3b3 2013-08-16 20:10:16 ....A 103936 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ce154729454ea946681dc24220842f45de42a0b1691310807fcbf447aae895b4 2013-08-15 13:04:12 ....A 135680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ce3b39b7e7394e2fa1b41f54a9ef0524df03ddc2b0cfc3b21fd37cf9183663af 2013-08-15 13:13:36 ....A 136704 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ce3f57cf05aaddceb4895c7ef88f4d3856a869ed7e87a95cf13b43a04fbd45ee 2013-08-15 06:27:36 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ce4a40b9834bba6af53c794c9484f5d496651951adb802c83105ced1758b71ef 2013-08-16 14:51:04 ....A 489472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ce77a4209ce787ecdba48b993eba2d80c39a88ab31f66276b0e47fc418c2756d 2013-08-16 01:44:10 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ce7d689dc96acd383c0264ff238d27cf7f930fc5cae0e3d163325e30cfc30f7d 2013-08-17 01:36:24 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ce8e90d84f27690ba05e6976ecf3b7a7729b153e5f7a7d2269df0a6c8239da5b 2013-08-15 13:24:18 ....A 80896 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cea4e7661f5d0a1d1967579ddb5e14dd321495eeb3224b6b9ef65a440dbb1a7b 2013-08-16 01:54:10 ....A 408576 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ceb113d4bae6762721c78ce1b1a913b69e6c118fd57298132c5f4796daa2cb0e 2013-08-16 01:20:12 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cecc7f97bae25ba762e4894e287e3f9db6013853dc09b650324c571135ff6bd8 2013-08-16 15:39:34 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cee44d2e0fb8b64e290e14fd9d74b217be30b6fc37541f04ec6d479eb6446fd8 2013-08-16 00:53:46 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-ceec7074185a8ff7cb9838f063d67eab59c6ff4cee139c1d4b63237d67d8d898 2013-08-16 01:04:56 ....A 71680 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cef2a247e1fd8a341dc862d509a4331b969abc5e9fc3da365c9410ef00fcd988 2013-08-16 12:05:48 ....A 440832 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf06263a7a691d1a6a515b823db37374000861dbe87b39d4a8b7768288e2c755 2013-08-15 23:34:56 ....A 125952 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf0d65376b7d731fab4c93eca174cbdd6cb218c62fdb0ec8d44d8d8fb6b5ddb8 2013-08-16 01:52:06 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf3029549ed5b6c8592a34de0fbdbadf94b1d570e45e777fed7d67829dee349f 2013-08-16 16:19:54 ....A 79360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf322d19bebad00cbd7c0889a0a030d257314c4b1074bc814926920cf8605ada 2013-08-15 14:36:44 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf34a9c3ed1ec150f710da13f170c3e6c3e16cdd2cd68a634d9eda9734d9e284 2013-08-15 23:23:26 ....A 393944 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf3acca27529d81e6585ba7d381f96e09b690da671d0eccce6de49af86be2278 2013-08-16 17:54:08 ....A 70144 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf780b58955e11e44fa5a940f75bf5d4194ccb3dbc3f6ceb43620c435411f647 2013-08-16 13:18:18 ....A 73728 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cf971baff99877179a0b9559eb748ba61598b6c1630ec11549e674745e50e00b 2013-08-15 13:33:30 ....A 157696 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cfa7dbed736eafd15182e2f4b27e0430350a5ac5561af19c991ddd173d1ba1c3 2013-08-15 23:48:02 ....A 374272 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cfbbbe267ca76fcc5425752a16fbaf78587a8fab068aaf295e6628f717c4f2c3 2013-08-16 00:41:10 ....A 168448 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cfc1248654d3ca6a8fabaaf341cdc0dd501dd3ac1180ca88881719ef2c527e9a 2013-08-15 18:33:28 ....A 128000 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cfc689ee46192cf145e52a79e95d53db446538fb77d7c433b3d74a19b76bde88 2013-08-16 14:12:32 ....A 120320 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cfd8319590d0465be361aadaa1f6e39d08ae488fd1a29231377d1d8cc403b0e2 2013-08-15 23:15:04 ....A 491008 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-cff83bf441a4fcd47b8466e922c8802b12d4a061539a0c2d32870da131a3e9ca 2013-08-15 14:26:26 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-d082863fb282f6ea69f9404113c31e63e5535db840e49bb9b4b06b9725ff0aab 2013-08-16 00:22:42 ....A 129024 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-db38df08a86b6c29ec94a75277f374523870d5386a0e3cb54da45085ebefd5d7 2013-08-15 14:20:26 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.a-dc34fd233873ffcf7dd9d08239c459c247ab3ddc437cf7e7c9a3b0e2d653a2d5 2013-08-16 20:12:22 ....A 136704 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-0177f15e7a09af784e0429bc4f1def6e7bc01a45195123513c62101d61423bc7 2013-08-16 19:04:08 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-0a895370c8b41b15a035d9ed675b745ad6870e285bec57fcf15596e761fa4a83 2013-08-15 22:22:48 ....A 119808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-0c42285120ca112c3891a14fdbe3abf2bc6bbd5a7584b20e7e575b94c7ced3de 2013-08-17 00:08:46 ....A 146432 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-0e67f24ad46794060d0ae38c30ef88c4ffaa60d25ba0b125b473171fc783e83f 2013-08-17 00:00:20 ....A 414208 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-1c28400732c00baacb683f22f8515d1577260cb6ea25c1160380e5f19abf82c0 2013-08-15 05:59:50 ....A 76800 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-1f0a9b3c60fc45feffd417b74cf1f0864a49dc4e2fd1e987ddb29f41eb2304df 2013-08-16 17:32:14 ....A 138240 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-2143906f3c2936fd65b85525b720c1d12c997ac486a57c201af0c427515c3c72 2013-08-16 22:02:48 ....A 176128 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-222a8ec02dd3af8963902bb3e74f5be005666302a7690b667c48a426cc1be3c5 2013-08-16 09:32:04 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-23907cb1c154f89a94f072100dc15b74746a6ecfee4254a7308c390d20fd90cc 2013-08-16 18:06:14 ....A 149504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-24167f1d581e9b6ffb6a831ca1a3aa6656cd2cd2f9a255120436c2ce84a529c2 2013-08-16 08:54:32 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-247c5ea33899cfc1ddfadb0f348c97782f337662725eef7e0658950e238716eb 2013-08-16 04:17:04 ....A 225280 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-252697611965afffaa5701e10f1268703eeb3bb66c9dac93356bcd6530e4af63 2013-08-16 18:20:28 ....A 119808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-263aa485b267e0841e7f689d829b0e1da4f8f1336dfaa7451ff76e7b3e910b4e 2013-08-16 08:14:26 ....A 149504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-2670d14c6c3bd84b610c6cc6d389a1321b25bafcf7412b47327a55c3d0faf17e 2013-08-17 01:39:52 ....A 83968 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-2686857b46b58623026ff5c0320cce5260e81e2483dd8e6e196a8279869c72f5 2013-08-16 20:18:54 ....A 84480 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-272ed9ab6df0c7cc01e358fd1098cc6eef10da4455310afd95acecb8c40ba253 2013-08-16 15:26:40 ....A 386560 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-2b914a7809febdbf1921e98cdd1d95f887066fcddc8bf2b5fb994f4bee765c25 2013-08-16 19:08:50 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-2df78d3631dee003bf4f64b8dc25bf2337a6d0a136d9aced37764a4e1663b9b9 2013-08-16 14:04:08 ....A 167424 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-2e9b16cc3411157500bc0a3eb1c8f557f8b7873b1209d295f8deb990e781373e 2013-08-16 19:11:32 ....A 83968 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-32d0662e13e023b3589b753149b982d0523f80820b940c896b07f6e0615ee027 2013-08-16 18:27:30 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-3896667abbc1941adbcf3055f707aea82f6884f6d5f685a03e784d539b09c9bf 2013-08-16 14:05:32 ....A 130560 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-3fd6c158a228486191e24c768dad5330e392cef07710b888f2cd050456f8b37d 2013-08-15 05:48:14 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-44d5048a53db0cac84ff811102c2b074d91033455bacc1354f4c07e035ca6306 2013-08-16 04:46:42 ....A 137216 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-45c5a985852155684776b98daec232356cd1807b8ce43b3cde7aa3608210c717 2013-08-16 22:47:20 ....A 1029120 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-4a605a48bf416706ebb7cb5657bee3091ad2c475684b7cdb8e512ec8dd3209ca 2013-08-16 10:41:58 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-4dfb6339d14dfe4cd5182becc7fd8e079d947f61b5bfc9a0462fe112246c9e90 2013-08-16 04:53:36 ....A 76800 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-4ef7800784a43941cf4c496c288bad256b86391d68f1a322e755e6ddd60e7547 2013-08-16 08:14:32 ....A 174592 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-51a6da992eba1ce552b4d0d643ca22f80765cbbbb67b3b37c65137721f24e96e 2013-08-16 22:01:18 ....A 327827 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-52bc133bc93fb0c95a11ac41c9ef6d2cf19d265a35384deecf64a5a7c938cade 2013-08-16 14:57:42 ....A 131072 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-546d306b2ac9e5e110766e6f2429b4daadac4a13fd0268611d774594f7982caa 2013-08-16 19:46:58 ....A 38912 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-5d10a59cfd7846da36d45817eed98476369557d5e6776410654013b344f197ae 2013-08-16 17:35:44 ....A 67072 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-5f91dcc12ff8aac81d0b922c4c7af5d4afcf2c3d6c321bfb37bc5b95b8d535e8 2013-08-16 11:48:52 ....A 111104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-67987af643cf92f04cc4ce09e555877d13e6b303010cf314cdc8d9cbba607e11 2013-08-15 05:30:12 ....A 95744 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-69997c061de466e66ed8bb0266335d63b2176fe12412a156cc73244f80955ed3 2013-08-16 04:28:30 ....A 130560 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-6b74b9c78a98463979d7e02954bdd2498fbdb17b2d4ff8f0838b0dda9bb44cdc 2013-08-16 11:00:20 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-6e076ffd367a63ec5fffdfbacc7de5d12eda3659810ad530c24ead39d5dfa682 2013-08-16 04:28:34 ....A 85504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-70fc255461450f7750f1a3faf881fb147c510c5967321130a48c902786f2cdbd 2013-08-16 04:47:18 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-7740235776b481c860e16a70f0feefc5eca82db3fcf92cd8b75fea2e9b89fa9c 2013-08-17 01:38:54 ....A 322919 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-77923fadc58d48e264ec9ff9d832b73adfd7e06e3860a02ab81cd43ee087d37b 2013-08-16 14:00:40 ....A 156160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-7a8e3ca37096196b516d3eeb7177f83972c699a36e0f1980b2d9924c1fb60e63 2013-08-16 10:42:48 ....A 111104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-80860b888faae20c2da3d064d523611761d65626e09b17d6320f3d72c647919d 2013-08-16 17:06:06 ....A 95744 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-81fc73a1cc58659cbaa8169231650492396de22ce417995f63258175a4e0cf5a 2013-08-16 13:26:44 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-86143ffb8f2160aaf44c5494ff0284e3bf59d147ff547387148fe1befee03789 2013-08-16 19:17:36 ....A 364328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-87e3bfeec0313d44146c1145af5124ac2accb4cc402e983938a190074d4d4145 2013-08-16 04:47:46 ....A 157184 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-90451327c4e419affe97c197d36a8c8da13c281abaa09abf48354e2a1ea3ae2b 2013-08-17 00:11:46 ....A 111616 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-921299ccaa0a4237972883269e8a1b152ad85a83740686966131386c458e611b 2013-08-15 05:49:36 ....A 413696 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-9f1f6a3c357a8b5a0a206d04d2ea24cb71ccc24d065e4720ba9d50d57a0d9833 2013-08-15 05:13:10 ....A 386048 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a1b08358c75273ed7dba0e63daf02e423270bf79ab19ef3aadcf2c066a56e794 2013-08-16 12:44:34 ....A 136192 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a339fac5ddeb93feeb9fe23b33e95eece167a6d36446a957f31a1fbef1c5c2a8 2013-08-16 11:25:10 ....A 119808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a33e796cd40f0581723b9319d3da99e972ea73e3e9869e6c5d272a31c6798a61 2013-08-16 00:29:18 ....A 132608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a36a805102f74e1cbde90c1a01fd07e0b14baa09d74529f53a459f709624e048 2013-08-15 23:40:42 ....A 149504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a3884893de4b34ebf2120f64b7b909a7cc34f19ad890d987dcd358ac69910cc7 2013-08-15 23:50:32 ....A 84992 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a3a5889496e090ef0a9a89a50dfd424ba9a7931ad2cca7c563044f08dc9b1ff6 2013-08-15 14:38:46 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a42bacf57bbb2846cb4b0fb70c9fa4206f10f5269e754b7e4a9c4f0e97bf6413 2013-08-16 15:14:50 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a4b221b25461d2440ec8b49c6d86de0ff9e86cbe1b3d20a4c7f8c02b2a323b3f 2013-08-16 01:56:24 ....A 236032 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a4b51341fabddaa435783a73f91b7d2efb98e44d778524e69d4dd60dc3f0200b 2013-08-15 21:53:24 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a50435ad90c800a8917f87db30947fdcdcd8e85f096151eeee7356a36dd32a1b 2013-08-16 14:35:56 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a54a0eaa5db1dd2f9331f71c7579435c17729935532055bd09b13a48608d83f8 2013-08-16 13:04:46 ....A 126464 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a554837e61d9bb54efede695f6345089f54ce5ab409c072582a2f19d0c159b7a 2013-08-16 21:35:12 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a590cb36abbc51917f6db3742ce79a79544816a03669104737aa516a10cb6dc4 2013-08-16 13:36:48 ....A 111104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a5a356e6f11bffa1caa7c5e9e16e747787cdff12568766cf686be3368613f6ba 2013-08-16 01:30:10 ....A 342140 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a5c28f4c564db413785422a0ec3a1e35762a22ddfa174960ab4596c86fa03ec8 2013-08-16 09:50:42 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a5d4348b99d65e8e3c419e52f1a1552701f56ad0ccd989edd35a785d4650f0d2 2013-08-16 01:06:14 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a5e47ac9865bcf7258d3a3794acf34194e4d00cd3c0291a7eb15b3f36d03c1d4 2013-08-15 05:22:26 ....A 138752 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a6244eb022c4baee7ffb54c7e7aa5bb0118ab2d4fb2e8a6c2017f2e83d8afc7a 2013-08-15 05:21:48 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a63052d957d170fd0109b47313176619859dee927c596c435c59398b158dfa00 2013-08-15 05:22:18 ....A 107052 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a69349ce830c7b8dc9f8254e30949c3158c79446f96218abcc6946300bbfefb8 2013-08-15 05:54:40 ....A 188416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a6f6a70409e5ba067c80f2605616d6cd93963b0411529c70a7ef80832f62aa20 2013-08-15 18:37:08 ....A 167424 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a9177f6823e4527f70e5463d3b8d63217fb076182a57e9722ae0e5b5509a024c 2013-08-16 19:23:02 ....A 384000 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a9273aadea0d56a12cc712aa468420b3a5c2ba2529e179f9bb7d8359b2cda42c 2013-08-17 02:24:16 ....A 143360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a936fa4a8a92b4b9b699c00bf216b32fdf731522905ca7de9661e3aaceca3ac8 2013-08-16 15:05:22 ....A 88064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a9540051920c57df8ab81873dbc95fd74652a85ab946ae4cb8b0db067426d42b 2013-08-17 01:18:34 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a95b82e24b2f51322d6d0de298c9f165e871feec187f42309416dccdd8dd9ea9 2013-08-15 06:35:18 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a987af59b3648915d5b1a0869342a2613b8d85ed230fe23ea07c6804d312b1e1 2013-08-15 21:45:02 ....A 93184 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a99a59617448f22c3e20b0540ea53518b261de6c89e12fffde6e9c728ce0af4e 2013-08-16 21:56:34 ....A 136192 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a9a6155dcfed5f492b8bcd722b81684ffa7cd00572dfc8ef7d262c9589f53a92 2013-08-15 11:36:34 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a9c506eed40bb5650e17ecdba69d1ed8ae9e1653871837bcb4ee2d9635f54795 2013-08-16 01:46:46 ....A 18432 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-a9d7ffc39838bcbdd1fc313d1ae7befc928904845282f56b914e19d2560badde 2013-08-15 18:32:52 ....A 166912 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-aa19a22d979a3f1bd05921a13ca5875c116f6d385c462fe21128c3738b341d31 2013-08-15 23:18:12 ....A 83968 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-aa980fa33546eb75c91dbf64343fa6a62c9d89630560aad62a8f83800adf37d3 2013-08-15 14:10:52 ....A 197120 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-aaa8cea8f3139cfcdca4e6dcc34b0922b4183dac6df3f6063e817e5dd0f1e631 2013-08-16 02:01:44 ....A 129536 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-aaca3bb7fe3f9157b3ac69c107049b406b7ff55088000201ae39eca65e784d80 2013-08-15 23:16:30 ....A 149504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-aaeca6d1c8b752bc81a807d13f6bf0f94c8689acc074f071f9d639410c14668c 2013-08-16 19:58:04 ....A 152064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ab079ba59d485dae7c56548aa3d3116acf1873df3b39103946402e76b7e690b9 2013-08-16 22:19:54 ....A 88064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ab4ef375d98df3ade7e869ae0e704cad977fe837da6e23341d9f9bec53fddbb8 2013-08-16 04:55:24 ....A 84480 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ab8d2c50f8ee8de33084292d82a81ce73e9df3b4518a9a4186f3a6a66f0cfa1f 2013-08-16 00:00:58 ....A 308553 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-abcda54c346cecd3fdc49975220303bbfc6e2eea36a26b09d549d5bbd30d1ee3 2013-08-16 00:55:06 ....A 111104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-abf80d7a26236f75b5fa453d3a2834fcafa7885f09f5f5ba85744317df06e734 2013-08-15 04:56:04 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ae3cd3ed06daae97d55e36a0a906e5cc186d194bcefe5b384e02f6b38b5db57b 2013-08-15 05:37:36 ....A 236032 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-aeddc96d65cb7fea6a231c13daba0da897ad1883000bebe6e1271831526b295e 2013-08-16 12:12:00 ....A 143360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-af7b3302dbc29725a7e38c6e1c0b5e69dbf97d817d102293222f68d32c55d078 2013-08-16 01:37:40 ....A 327840 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-afd3cafe9998993b82b38976ed8f5a9b1949636d7a29d76dc22d16633edf4e61 2013-08-16 15:12:50 ....A 138240 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b030f44a2c705b29ff2c7bb72c2343de67b9e3a393f8c6a665cc65d16268c9f8 2013-08-15 21:51:30 ....A 142848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b03c99a2957b07a9cdc285fc6bbe32facd8f1c41493070b989607541a0104a70 2013-08-16 01:58:26 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b044287393505e12be497858ffff27dbc34b76a2e4535f4eb03c4984135261ea 2013-08-15 13:12:12 ....A 149504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b0748e20ac680590bb3eace443c9df9e7c2b2ff716c405b99bbc4d4b7f5164b5 2013-08-16 22:07:12 ....A 143360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b0764a86c65f307fef935407f7d73f49dc7e3ca3c2839fb965ed11175629c022 2013-08-15 23:27:40 ....A 175104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b0e3710f507cf7151d68e1d1c33ba20a0517552b8617cb8b86fa1badec4203a1 2013-08-16 00:34:28 ....A 111616 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b10fbc68a46b44023a56d2c9263e786ee4ef094abb4a5543970f19baf98c3420 2013-08-16 00:34:58 ....A 83456 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b19785d25af89ec33e2a78d0382b9a52de63b65ed925fda7cb908625eb08d9e5 2013-08-16 01:05:12 ....A 88064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b1b22f6125d663c4be4baead42cc124d3ffc29a547e34cd038924874c165d206 2013-08-16 17:07:48 ....A 223232 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b1cce78a110e9c393b6edeac17524fbcaeb634497ff1cc375f8335eb42648641 2013-08-16 15:09:36 ....A 152064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b1fe39c5e62a366a7fbe74147bf6fe7b6887c224ff8006d186519ed125aad07e 2013-08-16 12:42:22 ....A 188416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b512fc5cc6b1afeee4795b6148bdf5306d7f2644049a47f57e4663333bebcb01 2013-08-16 01:29:18 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b5210d0dc1d462561e68fd256f880124920211a0e17ba9121dc15ed68aaa74ea 2013-08-15 21:55:12 ....A 152064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b56a041693d2ce7ab277b9eac77e0314945c833a74ff126050b2e2d9b6bd7915 2013-08-16 15:42:50 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b591a450d7a7c6ab02a6cc9cb46d2d91f3d32388b50c9aeed6e65ee6b92518da 2013-08-16 17:55:54 ....A 177152 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b5b138d632c4fc2d9231be5c8ac12ab05c40fa9aeb95cfef5de7c2f055c983d5 2013-08-15 14:14:06 ....A 76800 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b5c7cc6798f5d034a3c981117c04d82d863fa67c922fe6cf6ee340dd05c69439 2013-08-15 21:49:08 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b6419bff0e2b106ed4b241d28d2f3d83d02757ec8d644b792dd7950bf5435c3f 2013-08-16 01:18:52 ....A 19456 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b641f1a4a8787a78d18cc6b2050587b556f2564cf9cfd911c0887d22128cf597 2013-08-16 02:07:04 ....A 138752 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b688840a45a2e4af640ccb6c4e5dbb18776176a6c5015b077438b9b9c1f7aa0f 2013-08-16 18:02:56 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b6b3ed1e8dc86671d2c86e940f5d5083f0cbab8750a18327c57cbef100151da9 2013-08-15 13:35:26 ....A 153088 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b74ac7577cdf14e74b6b86f9ac8f879bf8ae1f78924fb353708cb70a286a3005 2013-08-16 20:50:16 ....A 44032 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b78869a3ebb0149a93b5400f1323a6fb27d48a267133119ba977c2987438ddaf 2013-08-15 17:29:00 ....A 18432 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b792e7f5918502328d07718fbc39e21c58367e5909d414ba82d39b3a0ea958d2 2013-08-15 12:23:16 ....A 387072 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b7be29f7a62e89def30f41d99e40ec252e48365ca49825e0764bd746edc18334 2013-08-15 05:07:42 ....A 91758 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-b9941656984a62ea2d1719101e1319548e4c31be1954c2c3e06abbc9fd3f29b0 2013-08-16 01:55:38 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bac1f9fd1182c93ed426de05afdf21fb9d60f84dd5f7ad2e9c13c2d77073d85a 2013-08-15 22:42:06 ....A 149504 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bad375a596898f6eef4a42703ddd98c1d2bc7154237bdd19a4fafc0e4190e13b 2013-08-16 18:56:26 ....A 119808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bae0795901a316e007cb148873d94ef7f42681d11418f04da326261b2d4c03d4 2013-08-16 19:36:12 ....A 126464 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-baf596005884e214563bc41c520cf718a0df315b64c9603ca808ca494dcb9ac0 2013-08-16 13:45:42 ....A 139264 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bb5510bdf03f18380ca0f5c4561e28def8b58b42f5e046eb2f103c663d71ffd7 2013-08-15 06:20:40 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bb7cc613a5c43337d4db233dec8a0e616fef2b36ee1500bd938134769f5fb6b5 2013-08-16 11:15:14 ....A 82432 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bb7e46879057da1d0d7e6c0f75b4c26b76d043cbd589f9502a123a8aeeaaf214 2013-08-15 23:25:28 ....A 138752 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bb94b5e71344183b504b803894c39442659d4ca2874b3b73a9b150b1ffab70fe 2013-08-16 01:46:28 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bc0d75b4a7c79955c2c5646872d4ef869ec7b19476175e7d8e14b969dca7c54d 2013-08-15 23:28:08 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bc2d6d4d9f038b2dbcd6857e5aa607a2c26d0422c48d42a9df474294630bcc93 2013-08-15 21:47:10 ....A 226304 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bc4e844d55bf7284503c698f16000a53760650dad142f40ebba10d7944208ebf 2013-08-16 21:35:10 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bc97db96b3e445bb834d869328e06993f08d959d623e10a3cfc7406101f122fa 2013-08-16 20:07:52 ....A 111616 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bd1b6e1199d430f096b458930c7f52fb680320d9a54b6dd3ba888dd6021ec01c 2013-08-16 19:17:46 ....A 156160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bd3859377bab76da3433845ddad8ce4fd5bf34206fad41806119db7ae12db5e9 2013-08-16 21:53:10 ....A 234496 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bd566530c0528f1da5349f2e73c67ba169f52be99100b6fda7318d2b81faf2a4 2013-08-16 01:20:10 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bd67f7e493034d115a9d9b7d5eceba85080fa7f73d6ee7795c9b139bae94ecf0 2013-08-16 02:28:14 ....A 508928 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bd76f4d408e9d48f5cd1b18b643dc482e9c76fa38fe004c55f68f1f19e58a76e 2013-08-16 14:31:40 ....A 78336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bd9ab6fb5fbf12bf39d96480d677df902dbf5f911503de36094bdfe8cf6d8dbc 2013-08-17 02:08:02 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bda25e12b3c112c90a273e25ffcb95fc41833f1515c7c4b275761ccb7d46c361 2013-08-16 22:09:04 ....A 49152 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bdbb72c43b855959b9214a069316739ebbdf8cce14728b16da3a6b62ab9c4976 2013-08-16 19:54:56 ....A 130560 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bdd36bab272a1ed1684f3439f7011c3603a0671ce77994426eb7be94614b69b8 2013-08-15 05:03:36 ....A 312042 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-bf2b81d25670ceb34a5877a33c6b344381b0bb40d8b603908bfbc0a6d2ca69af 2013-08-16 14:43:30 ....A 154624 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c1014514cd386efc2e66bca449b0f38daa94e87dd4b44b18097a1f43ce77d004 2013-08-16 13:22:02 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c12deb170e9f0fdd25f9e4d07b6e553cdf3b15fa4626ee071cd84f831351c496 2013-08-16 15:51:38 ....A 159744 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c15ab88a97c7417022c21f094dbc418e8caf039825a69d4b1b346b675b2b676d 2013-08-16 19:03:28 ....A 119808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c1c6a4ddba4be1b2ea86b73c39c2c9bc8b52cf8d92e567ab8babe6491d3e5cad 2013-08-16 18:22:40 ....A 84992 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c1d824f05ff89c610cfe06ee2b04369b0853e311641a40884457e259253ecf2f 2013-08-16 09:24:00 ....A 95744 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c20bb247796a0ee169e5884771aba2200e21163c3912c67c989e2e46d0ef5740 2013-08-16 01:18:58 ....A 169472 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c21e499e45b9d23806d7b10e8125004738675730196ec03dccd4e40d45d5f320 2013-08-16 22:30:22 ....A 88064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c22c7992eda32c0a668d1156514428aa397c650b869e83e86bbd244f10dda2e0 2013-08-16 22:14:44 ....A 86016 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c23fbc7f201fbf20d0710758bc03eb0259fc057eaad62376602b6bb43559c0bf 2013-08-15 21:51:44 ....A 95744 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c2478d6cf13f2800976774339d5b41126c4d373fbcaa286e92f1aae8c08b2e55 2013-08-16 11:35:26 ....A 128512 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c25aad1b64e1cb1b15ca53aeead24cd4990b08d89044669ace41584654ef943b 2013-08-16 04:09:48 ....A 19456 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c2e35f9a922b8a5556eb4166cdca3704bb0b5173e74ff938a4b3eb0f44db5f49 2013-08-15 23:16:58 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c3031ff68e24f17ef67650debe67b2ac5bdc2b4dc9e6f07caa179504817584d6 2013-08-16 01:01:14 ....A 156160 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c307659728b76171d3e3316c6a71f2a381e178a51f33df178e2859be50b8a60a 2013-08-16 22:48:38 ....A 76800 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c347ebcd257109eaaaa9b3a447009de9b891150d388a3eb43117156bedf5af71 2013-08-15 04:57:40 ....A 83968 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c4b08470f5ba8f6addcd9b3feacf2eed6d7def5a5b52a07ddbb7edc401359ab5 2013-08-15 21:54:44 ....A 119808 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c70f1f4c0b016cda3aac97d10e80c2774c20e22c8fa55d362b6d151e96effd7f 2013-08-16 02:00:22 ....A 95744 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c7895111b4b687367db3432e3511028e516670921aee39d125112a1c038c3a4f 2013-08-16 15:59:46 ....A 88064 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c7dc22814da62528f51f60f127ec52c26e7d876902da5836b3a1f688d2ddcafb 2013-08-16 04:09:48 ....A 111104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c801a4bcfaa72957ed98d10988bd98af832bc3a9e7a087755bba3160a828f3cd 2013-08-17 00:06:06 ....A 178176 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c84ca75e94eec7d6ec7bb12f0afbba49774a410f36f0471b1abf5b49148923e0 2013-08-16 20:09:50 ....A 157184 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c8de97379441172733ea79cd1f6cd51020b6740ef089f37f40a0cdbd2cb3aefb 2013-08-16 00:41:14 ....A 270336 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c90507672875e6099bae5f7d4dbcbac3a00aef91968f5142a2286d89bc1b1c2e 2013-08-16 17:15:06 ....A 382464 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c9260b3b4df34732dc2079a1c69f0a0f0298a233850ed95273bc452503ce4799 2013-08-16 12:30:44 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c93cd84b751f7bed2ee6ba46420b61dba1591ec601b11ba0a37513be92a1e213 2013-08-15 13:33:26 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c992c9c215b7d88aafe7e933554131f4c62f4ab77a5531772df8a34858989de4 2013-08-16 23:17:48 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c9b1f24af9c3a21551211d16ff7aba9ef15c707b48a3c503c7add77b650cdde1 2013-08-16 17:05:32 ....A 143360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c9c6bc5a321d44c518e1406fa4b4ee209e9fd82a6f5ee85dc04696b08ac17e67 2013-08-16 00:59:26 ....A 180736 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-c9d9f1e61dd71e86a449acc82ddc466561a386ed0e7912d5bb21255c5be4d534 2013-08-15 05:37:42 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cb0cecd2e8696b5ae5aaf18811e6eeece6908a9839996f1e10fb6e7646514e80 2013-08-16 17:42:24 ....A 97792 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ccedcbc5364650ff4ae616dfc4140034b86a88f063916792e2460da75148ae24 2013-08-15 13:19:02 ....A 111616 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ccf93f3eb8e76757d3b0d038d0e23f95609cc7e95ed60e6bc5695edf230c6bcd 2013-08-16 10:31:10 ....A 956928 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cd5a7ec9185700a98ea3216d56e9b6584d2ba88f38b67d5a953a67708db01a0d 2013-08-16 20:31:28 ....A 140288 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cd8aa0e3f31fe69b2d57292fb951e953667a00b0b1ac559fb827c0e722abacb9 2013-08-16 13:19:08 ....A 111104 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cd9a237cd8e6ef11a863ee792709d0b9a70becfd456a78e52df26c3f088cb48b 2013-08-16 12:49:54 ....A 78848 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cde76da2168894e22bee36e522a30e81ddad3372ed7d134da722c29675415eba 2013-08-16 20:23:40 ....A 27648 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cdf10e434a8a693b443d65bed1c4df139d210a2da05238fea8da8b0e2bdd9601 2013-08-16 14:44:34 ....A 132608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cdf140a3429438f30470a37274fc7610407a68e1f75a285d462d4dd6040200d3 2013-08-16 04:52:20 ....A 143360 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ce5544a4d318c4e2d3af92287e845f373aa97f02ea9eb0fac01f165cd345e480 2013-08-16 21:33:56 ....A 188416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ce5c1fca7eb4137383142662435c68cb1ef6e917c3dfb6ca0d0b008efd29baa6 2013-08-15 13:45:46 ....A 99328 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ce5ee63b32a38c67102fde58429bac47c8f44d77bc647f6ce3527b6df620db52 2013-08-15 12:32:04 ....A 61440 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cee51526eacf1dc6d12325cde07e2b8738423efd0898828655e7bfbf36ebdbdc 2013-08-16 04:50:02 ....A 145408 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-ceea0cb472b630f4f93f1b37e0729d10cd6ac2275b523e86ed3bf3e109062e0b 2013-08-16 16:58:12 ....A 144896 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cf3720cd5251cad16c05fcbab7ea0482acf62789649024e6f76a20600e765264 2013-08-16 11:41:08 ....A 159744 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cf4899ab19835eb518a4f6454dcb2aa095646e7700badacebd50f704dfd02850 2013-08-15 23:59:02 ....A 144896 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cf4fac34b255ec8c7d7c62cbdefcb5beab0b3a0956933c3071661734a67a1ae2 2013-08-16 02:07:00 ....A 188416 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cf60dfe9c0dfa143a9b626eb1bb48e485cb7a9dc02ab7d946284ec0494c507d3 2013-08-15 18:38:22 ....A 140800 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cf7a077a004660eefca66574fb656d5a811301c5df91b48cbf49d98f05aebe05 2013-08-15 06:21:52 ....A 113664 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.gen-cfff50d95f1d586ed311bdf939e34df1065134b66b4aae838d656f12e200a934 2013-08-16 02:31:32 ....A 1044992 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.iek-2962bb65f22cfd56e4a02b63df2bc4e02aff1dfcafed49ba0b5b5468295182b4 2013-08-15 06:15:34 ....A 899584 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.iek-4ab45eaca6bd77f1eeaf78d24b507e18ace4294f3471ae0b17ef7965f5910761 2013-08-16 14:58:22 ....A 923136 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.iek-9e42fe060deae1f7b7ee476fd6076fbdb8ce43bd7d25e8484414b48e221c952d 2013-08-16 22:18:56 ....A 1004608 Virusshare.00081/HEUR-Hoax.Win32.FlashApp.iek-c3eb60aefb5d773432d33f72e8910aa0869b6af3db96790e5afa1d34bf9fbeda 2013-08-15 05:31:26 ....A 110592 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-2629a6d293d00f2b29433a84ed7d73dc339c022430e357bf65539c0462b507e4 2013-08-16 23:02:40 ....A 393728 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-34d0f3fbe1554d186c834995b1504610f71b20ed2680b6469024021215297b8b 2013-08-16 04:25:22 ....A 392192 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-40f27a2096d7a544f3f57338a49a0d7fe556e72e557f4aa2ce20c9796dd73bbf 2013-08-17 00:02:20 ....A 116736 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-4f0f02fe34439f74a2279ab18466755ec1a4c003ccad51b519aebf43620a1bd6 2013-08-16 21:28:04 ....A 278528 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-51202fd939a35b8da24ebd831ee05a8f63bd100e0860687624b82c1dbe205fde 2013-08-17 00:56:42 ....A 391811 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-6338d48f55eca04feb3bac3073a96e224f175f86a5216b34466b1699457a6dea 2013-08-16 19:46:36 ....A 111616 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-8e6ba9620962ec39293bd4da0e1f989162fbdfc46c84c2d2e6f24d2524f12be6 2013-08-16 01:15:54 ....A 114176 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-a4930491741442d5e8310be584d8b2b51ebd20329d1be16cac8f512251e28a78 2013-08-16 01:33:26 ....A 113152 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-a598077d27f8d9250ec7e42314b0c0e86753475b773009097af0f406c98b3a2d 2013-08-17 02:26:50 ....A 230912 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-a97753856d6beac02d1c792b3cfdd680357fa84a2f0149acd4d82766c2ef3c93 2013-08-15 13:29:22 ....A 270848 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-aa4a6ba4fee9b703a1202e40031194280daf8270f7dd161fed0352196bd714a3 2013-08-16 11:23:48 ....A 270848 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-ab106f8ccc3efc23a59a3d348dbc29c86547e95df3bfaa65794610e48be0d57b 2013-08-16 21:07:36 ....A 186880 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-b14ecef4d29c55847e6d69c98501c14357fa20932022c99033d8281b5cb9d4d0 2013-08-15 12:36:38 ....A 139776 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-b1c7547acb3db3d3dc02fd42ba32b69761141af1a9380248df360f9872f87fdb 2013-08-15 05:08:42 ....A 245248 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-b3c436194837653b022f440193abfe465e5768a9b7959977ee8b85821987109d 2013-08-15 22:41:34 ....A 245248 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-b523b7dd409a5bb5b08cbd0a06483f73147ed441422f48f89d715a737f21c45a 2013-08-15 13:35:32 ....A 252416 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-b612dd055d6ca9f9d601270218c1bb930108e1183f930d374d97c061a24f971e 2013-08-16 00:20:16 ....A 111616 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-b772b4f991301a69ce6483f71d025eab23921a37f5668859f278fb045fbecfe3 2013-08-16 00:00:50 ....A 272896 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-bc80d18fd0322212dca4e84b5d72bcf0209991f91443ce7f9342c512eec80490 2013-08-16 09:42:00 ....A 216576 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-c26177d34be9677aa1b28f2c3b86d2d166c345f787b3e795ce911ce249b70d2a 2013-08-16 02:05:52 ....A 216576 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-c3522d7280f3e10870ef18bc478b5c7458c89fa22ce1063adc77ae86974d80e7 2013-08-16 19:34:12 ....A 262656 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-c51335affa41d6b9eb2acad8bf3e948fa557fe7b279ffda051a12a89806f4fbb 2013-08-15 23:27:10 ....A 273408 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-c7312129af2b69c3d196d806f285ceff29e26a9a0e8eae53569c8e8963075917 2013-08-16 00:57:52 ....A 111616 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-c8dd4f523d5116a9578922a9cb6b28feb67676de0f014b7d8e6cec39a0885a17 2013-08-17 00:13:54 ....A 397824 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-c92ef4108354ecac829d448df6d189a40c8160cd2a38c55170c0691818ad567b 2013-08-16 01:30:00 ....A 184832 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-c9b46365ad9daea9d12cb141eb801786ad99c530f315b388f1a344baab4b4049 2013-08-15 23:48:52 ....A 278016 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-cde5a1542b7eebbe4c085e2f6006ccbe027f0f7772e97e5f2298e2b1da31fce3 2013-08-16 16:58:04 ....A 393728 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-ce59d2712a112c151138815e057c68c2e13d1af2f7f15a2f3d5e508b2d3e146f 2013-08-16 09:47:28 ....A 141312 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-cf68772bb1a4ab013c54f88eff729d034c06a936de07c3f497160fdd3c0c5102 2013-08-15 23:52:28 ....A 270848 Virusshare.00081/HEUR-Hoax.Win32.FrauDrop.gen-cff865b5b20816df4462c87400472847e44c9f2e53f68ad1c154282e3c3f52e8 2013-08-16 13:51:28 ....A 6172950 Virusshare.00081/HEUR-Hoax.Win32.Generic-168d11b63ddd946b39374c28c6b38058c7a34575b106e43dc9a1b8e3769d0c71 2013-08-16 00:15:42 ....A 6380544 Virusshare.00081/HEUR-Hoax.Win32.Generic-4d2632b0b0e16f9617ebbb37bebae376524a6903f6947442521e232f0a9d355d 2013-08-15 13:28:34 ....A 6965000 Virusshare.00081/HEUR-Hoax.Win32.Generic-d4aa89097fd4cadc9ecb13f2e3bfc3c8b8fc61a9dfcf58e8a8ca112b28a1b4b8 2013-08-15 05:28:36 ....A 6380544 Virusshare.00081/HEUR-Hoax.Win32.Generic-f1ec865fc15bbc3863b8d0998c3ee66c90624e908cec5801c8fbcbb7d2057cdc 2013-08-16 16:21:42 ....A 182784 Virusshare.00081/HEUR-Hoax.Win32.InternetProtection.gen-4b7e3d74e2fff9824e718955173a34683f066875622768382b48fcd541c09430 2013-08-17 02:13:50 ....A 268288 Virusshare.00081/HEUR-Hoax.Win32.InternetProtection.gen-8f4bc5fff5dede4cf0d7a2ade4e3f67808c4b2341019fcfb9dfd1768c0f0692b 2013-08-15 06:03:32 ....A 371032 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-258db5d7609cd90df6311d27503a8396fe131f1653fc00367cf7febca288c5f8 2013-08-16 13:04:04 ....A 464384 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-4a2f4b10b80bc92955a13144874d4da559d69acd692a86e0611b9467af802c8b 2013-08-16 05:42:14 ....A 1008128 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-5ef9b892ac2122059ae9c1a6a62cc0f28a421712470350734a07eaaaec157af2 2013-08-16 23:41:58 ....A 513536 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-7a84b8d844e863340a03cbcfe5036e16c86f4f8fd4f4a3b9e9d0dbd833b88706 2013-08-15 05:41:16 ....A 225450 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-996752df33ddff3219de2b49bdca01d97ace1de4b97bc064ac2e21539af89551 2013-08-16 20:50:44 ....A 3981827 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-9b53b6bc4da3be175eeffc949f7ddfbed8cb7855c112572136d42cd766b01cfc 2013-08-16 19:57:42 ....A 183808 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-9c67769455c9b83b2d929f2f0d94e634c8679af39f829a2673642e26dcb18d04 2013-08-15 18:38:14 ....A 3984387 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-a561f55e873ee35e0238dcc8f9cb57f1b4411e2bd40aacb2beaafd5a514c9f9d 2013-08-16 00:29:00 ....A 46080 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-af9af6764aac6385bbf53bf28d51e86f4e9ac5084ed93b70eb735c6b30274476 2013-08-16 04:46:48 ....A 3984899 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-b19a97fa7ab2432418dafae06a5a082f8a5c0881f69bdf836bab03a7e8aeb56d 2013-08-15 05:09:48 ....A 520704 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-b4b159220bb88f443c450f059e769a948a77aed5ac686ce3b6b02a875093264b 2013-08-16 16:34:54 ....A 69120 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-b7c1c3f2e5562eefc5f7d430b9b3edeb0cbb96c43c6d0f5ebe0cb502b5cde0bf 2013-08-15 18:25:08 ....A 3983875 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-b7efd4f0651d52894df6c704af74453fcfa467e0f5276cebb1d1f027ea32575b 2013-08-16 01:24:12 ....A 46080 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-bbe2a52be33c75bc38dadffe21ac70a2f1b93cc4453c28ea000d64c7230af9f5 2013-08-16 04:24:16 ....A 313856 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-bca4706cdaf5fb87e386cb8842a0f5e46a2a268adb27f0099cab08f5abffd917 2013-08-17 00:39:20 ....A 465408 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c1ec7473d0d636d1c20140711032889a21b900e28f16b1f116afb725865ba4d7 2013-08-16 14:36:04 ....A 4390403 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c2f457a37a0fd07a6d87ff10a5d42f6c9d94dccacb6f50a480e71769f220e8c6 2013-08-17 00:17:20 ....A 467968 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c3294df166ead6bc7dc46a79110d1ca4d45658228a101d1213e95f8d0fe7bdcf 2013-08-16 00:15:40 ....A 465408 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c3d00fcd28a01553bf78fca7208e897e82a1280181b3fd2c403e8cbda7794d37 2013-08-15 23:17:54 ....A 249856 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c3f61a6c8fd302243602d6d12d41f340c20e9a4284ddf448bff6ca6a28d52347 2013-08-15 22:21:04 ....A 29696 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c88143dc07d54401da4a698288b19a81bad5d3e279169565f1c89e5e7ca21dbe 2013-08-15 21:50:12 ....A 371031 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c8f34d8ebb02b68abc27bb72d4a40b79d4a82574620c7e0ad1a94f4ffbf26a9b 2013-08-16 17:43:08 ....A 4389379 Virusshare.00081/HEUR-Hoax.Win32.MDefender.a-c8fde01a07ffe745d698e5969ae7233e720a880157dc898f0d176c0da26e4cfd 2013-08-15 06:06:40 ....A 3768832 Virusshare.00081/HEUR-Hoax.Win32.MDefender.gen-ba882b0fee1b8b609ab5a775c9bec457e90da6f578957c7afe0fd9b0f6bb4989 2013-08-16 19:13:22 ....A 3843072 Virusshare.00081/HEUR-Hoax.Win32.MDefender.gen-bc80e633fa45ae8e13673744ca6b89d4665dcffdbc87222593b0e12824f28ef5 2013-08-15 13:15:22 ....A 466944 Virusshare.00081/HEUR-Hoax.Win32.MDefender.gen-bdfb13dcd003120bfbf01e66b27a192698c7ca13eaa7e721fe5aed694f21eb20 2013-08-17 00:18:32 ....A 325632 Virusshare.00081/HEUR-Hoax.Win32.MDefender.gen-cd0dbe4be8ddea0022c081947dcbb214fbfd98e43d3bb0b6f4929915bc5ea550 2013-08-15 05:17:56 ....A 12255786 Virusshare.00081/HEUR-Hoax.Win32.PCFixer.gen-2a236f2c097e7772474bb9dfdd6d30f14b371e279179209ace27e80d1ce35082 2013-08-15 18:34:40 ....A 5548786 Virusshare.00081/HEUR-Hoax.Win32.PCFixer.gen-ba01b08a0c1a6417845acede66457b92b259f4ca01c12e365859bc495e7d90af 2013-08-16 22:00:26 ....A 274432 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-413bfc6869ae6ba39f55caca9b6114cacd3e3eca81971ee6debd85af32355bac 2013-08-16 12:57:58 ....A 2520064 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-4d75cd691231d472fc45a371eb761a061c0406fe2ed0658b5fd52fed9a7bc2ac 2013-08-16 10:04:08 ....A 2628096 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-a4306b766f6207b63f11728014c5c6e39cba7c79e0e9d6c771c0d0f3dd7341e3 2013-08-16 18:52:42 ....A 158040 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-a5db7d42491d00c286e945b3f5b478c8e4de97fefaa9b0114596eea8d1131842 2013-08-16 13:51:08 ....A 280064 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-a9a8a2adf787ff47eefba643929e4dc404b47b94a8e29d02b35ecf26c667039a 2013-08-16 01:59:16 ....A 185009 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-b167f6fc7b611a68217a9886c78ff939694d5d223fbffb79970b630d9f1bc6b5 2013-08-16 12:34:42 ....A 1122174 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-b1b7207d2f78442adb9a2edae94cbe1f14485462449ccf1481e2e46831355936 2013-08-16 12:32:24 ....A 1321266 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-b7fa70e1f0249bcb12ac82f6f9429a6185a0761fc1b35b1d7594aace597c17eb 2013-08-16 02:01:38 ....A 6213632 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-bbd278a90d35b8de4d88892ae6cc7ec8d3e4fae349af93ab6b8f46b93d7f14b9 2013-08-16 04:52:28 ....A 489472 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-bde814d5d498554b9a0f3de318664a1b7d3c42f697f85d6cf6ee98fcd8bfcd86 2013-08-16 10:41:10 ....A 2988032 Virusshare.00081/HEUR-Hoax.Win32.SMUpdate.a-cd73ae6a7cee37bee5baef39f1baf90ae0ce2fbc7703f3215284064640659909 2013-08-16 11:02:24 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-0fef1ee63b1a1d3b6db01a2a2172df8aef645adcedcd469bcb3a23bc03cef263 2013-08-17 01:34:04 ....A 467968 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-10fc647cd9667d2dde8fc751a77680820edd2dc0f0120bb031db93eb3cbebdec 2013-08-16 14:33:24 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-1b04dc1cbf8ae6012aae8bc80b8564d084071105ef06e15d744a1321f2f99d32 2013-08-16 20:48:00 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-1b0793e160854443e18d604884dd5b36959cb6ac2b83d578de5ded8430200e16 2013-08-17 01:59:14 ....A 651264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-1b2e43e74bfeffb525206bc613563264a8bf3739f04193cbe7055207ce2376b2 2013-08-16 18:48:40 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-1be3205e438bd5bda1991e7d50b0a3d79719ad5d98d79f38988f46d3438e4166 2013-08-16 21:54:32 ....A 465408 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-1c47e6238498abdbe1ed963f94420102296e73bae53b5c8376d293e2153fa7c9 2013-08-16 04:48:00 ....A 471040 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-20566fb27dadf485002299765df46fd47c2786da5031c03c4aac1d9444cb2173 2013-08-16 13:17:32 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-244b81f393fc5d70aaf36004e6351594ff98158208daa7564421c41360bcb953 2013-08-16 13:08:56 ....A 269824 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-27534f0ed077a4f991db6f2e1f5b3561448209e3614ba6b495defcff5feb17b8 2013-08-16 01:27:18 ....A 205824 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-28714f388c68147f5aba7c51f9fa709b4143f411348412dc8ad3b09070fd3ca2 2013-08-16 23:08:20 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-295949b8c6d911acf78fdc7a0afbf863a92009eea73cf78d14bed4e261361dd8 2013-08-16 09:53:44 ....A 212480 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-3285178e50c1304dbf2e83b8ce770fc707b76c04ee5c0d9840f623f60d11dcab 2013-08-16 09:52:36 ....A 491520 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-33f8c08a011c03656b629b384dfdd80f484d14526b4bdb653a3e288a2d8680d0 2013-08-16 23:08:24 ....A 273920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-379f5f2cda625c8d1a479d04a847f0a3968a997bbf8b1d8619db01c4edad9fb8 2013-08-16 20:21:16 ....A 208384 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-37ddea25ae4a128b4632de12b978b9d5469458cb2423291964af531f9f74f7fa 2013-08-16 04:26:30 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-394e478db2438a3de8bd7722291973ab040a76cf86b4c0261132918a40b09c50 2013-08-16 04:28:52 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-39e54021636678502e5b7e0e78f26e39fe3055b912e20dac80338959540f8653 2013-08-16 05:51:16 ....A 231424 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-3b7936db55e963abb8a22d2aaa26acbce3ac11152ac3e4712e7a8f7189101bea 2013-08-16 16:29:18 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-3d3b05cca894a42584ab1a5628bed049fa79bd22356a3b1761a6592710495cac 2013-08-16 16:42:08 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-3d7c0e6a035038b592b1c0ae0f404da2a1434c30ab4d67e0da4f5f4b1c6214df 2013-08-16 16:16:20 ....A 208384 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-3f0b35fe1199794f84b3ca9f2158c431e0f5a15da9663ab7ec9efc0a037dfb68 2013-08-17 02:01:00 ....A 208384 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-3f2e2bdd8581a779d05ea8de09d83bd518e664311937dea60aae7030de1ceb26 2013-08-16 04:28:30 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-417a8df0d0cd18d7de84176f7232a68010afd75fc658d46c9b5d30940b815300 2013-08-17 01:37:38 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-46214d68c39ef5f8bb89fcdfef5b9358be6c83d57a752157f4bd3957a881436a 2013-08-16 16:24:06 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-48bbaf1439c96bde925cecd1899f8f4c3ec2672639d8ffe798fc1610415ac86c 2013-08-16 12:14:54 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-4a2d0efda7847191da81231628399a3aad802d86c30f927780116cec027e6309 2013-08-16 04:28:24 ....A 217088 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-4d3d3d4ebfd6590c1d0ee17ea42f35d7f7c9d67de8e3087c204c7d6df1843444 2013-08-15 14:11:46 ....A 393216 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-52595cd8f37ce4741ff4d56f574b96386333db912fdb0cb0109c5ab5ccc98263 2013-08-16 23:19:16 ....A 571069 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-52e34a801bd1e4eea19d560acc0d405812adea1b2d55f6c9cb3e446cf4ea2bc0 2013-08-16 23:43:44 ....A 252928 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-53a84e5575cb3d9baa0b6f7a50145481cb601acc8ad169001e3da26d795a35c2 2013-08-16 19:34:54 ....A 402944 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-53ec7aa96adb2ff94260bec79b3858649d39f3bcb2dd58d19067c5805b31367f 2013-08-16 21:26:32 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-5e69aa0f30f721746bdd5e2adaad95cb6d1bd23c5c7066c30d41167beb189574 2013-08-16 16:43:24 ....A 93403 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-5ec5bd3919640d1b5b23055303fd35e2956fe4e83d32627b07bd2f20688d8167 2013-08-16 18:21:36 ....A 348638 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-6ef71ec5efa883c5fdaf600523b4038cd4e621f9f9dbc295b97bc89990ecf16e 2013-08-16 12:41:06 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-738dabcf36e38f568a718e4e3f965738df05a6e8105f035af734289f884b9c2a 2013-08-16 17:39:40 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-76f60133b430da2d191bcacf5f99cdcf3f5422e7783c918b5a8dc7ab1c478a2f 2013-08-16 19:26:36 ....A 385024 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-8194bfb7ce7e78ada79777fcf80a084ad2647afc8038c60c92c5ca38eb8a1093 2013-08-15 05:33:20 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-81e5410aa7a522cd322c2214a7ef43d18539f65bea2c64426f47bad5ec7fec67 2013-08-15 06:04:10 ....A 242688 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-83965261e9ac06221e9346b8c2175d05078a0b5fe8928a803a2e3d9477d090be 2013-08-16 13:30:40 ....A 242176 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-84b2a05e23a3dae242da508625c439e8fd5e4f6b58515bee424edf1ef8489dc2 2013-08-16 22:41:54 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-87787e66d7f05848eb46fc512c43d41f52acdd29b20bcd2e4e454d29f924f01f 2013-08-17 00:22:40 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-898150d00c7bff59dd5b3ea2590f83c60fbf26d84d6abc16c357fb5dd77f1701 2013-08-15 06:08:32 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-8c5f8cd0e8f9fd49aa765fba4da3102dfdd74a65cf931dc8da3be489dc3a1e49 2013-08-16 13:43:26 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-8ed3675fcf4fde894e67ca5ea33d04027ad5dd224f02e52bd3df39dac0ca932a 2013-08-16 08:26:50 ....A 270848 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-905a7d633c6608efaddec07aad5c1cb45fb09e1a0a3ab2521ff9a3174b7e2295 2013-08-17 00:02:42 ....A 385024 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-925970c0fef2ea307d186c41c629f52c0eae6891ced8a3e42ecf5ba82da5a3bc 2013-08-16 04:17:34 ....A 406016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-92d4e8a856239e7fe1c57edd43961490a0ea50c8da427f2d890f25869e0b7022 2013-08-17 01:04:42 ....A 465920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-931f69b03776c9fe9a3a82f03f5259e20097e5e8bd7d50628af2781073846ef3 2013-08-16 21:10:22 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-95cc1348a52393b141ca9904f3a9df493f2f9e2ecfd5d14fa175d1b20f91013e 2013-08-16 17:20:12 ....A 651776 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-95ea4f379b48f7a3a96926333f643961915613c0033f4f9eb8a3486f8fbbe799 2013-08-16 18:08:42 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-97d701d0317d68482d4fb75fc5524302c92df041af5c6042a00edc225fd39aae 2013-08-16 05:50:20 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-9861a7479030fdb01eafa688572c19cf16eca7e18566fdc50bb2e629e6fb4fac 2013-08-15 06:13:44 ....A 463872 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-9be1101afca373080af2f7d6f028f76eef949764dd8b46a2e9079f2f9102be36 2013-08-16 19:15:02 ....A 214528 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-9e45b171cef06c3e94fd06a48b53e02181f19cc73ddcd1f55b822c004110b7c3 2013-08-15 05:52:48 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a19264afabdd54243069c994535e5751e7ea5a05c7fb5c567daf3411af06b453 2013-08-15 13:04:20 ....A 662016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a331b1edd36767b8e90e4b46b97b901b0203143313c41acec66fc6a34571ebce 2013-08-16 22:21:56 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a35a32c1cf3b3870ac6433efc1850dcbf162948745fbfde3b7a86821277498a6 2013-08-17 00:55:34 ....A 651776 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a3c837162466705c58518f420e070970401a312cfac92b5c61834d1f5c3f6c59 2013-08-16 00:30:10 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a3dab52702ee021d7bdde8d84978299cf76785825c26eec2c0503a5835134495 2013-08-15 22:23:52 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a3dd691b9868a32b7da2709b68d63806ec068259d57e8d2704f421802686c28e 2013-08-15 13:50:54 ....A 48128 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a402c32df1bc1c913498e724f9c83ad2b9dea58f880a3a83753c973b5d4100ea 2013-08-16 04:16:42 ....A 400000 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a438fff2f2876e4e83b72712dddd0919fee0bae4733e8b67231986f0311071c1 2013-08-15 23:27:32 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a44be08e4d0789153d1593015e951d031313721403949fe007db4d0fd01b1255 2013-08-16 04:46:58 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a45ea479cdf89868bedd3999f7914b6a5f404be678ec4700373ce239c5d177ed 2013-08-16 22:20:04 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a4b6fe063d014ca63a2b8225e6507cc146fd8ff541ba99b7347c843c302a3e88 2013-08-15 18:41:14 ....A 269824 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a4c7987a1ba1d08093945478f84782c7bf65ba810f995274271bdc40ecb0d543 2013-08-15 21:47:36 ....A 433664 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a5432150a51bdaa6e7a54cec5978c16c4b48a4c00f07dbebdb562327876128c9 2013-08-15 23:47:24 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a56d913397e58c99d24d6c1623a550b57fe83d5adab11edea3a85357d5fce7b8 2013-08-16 21:29:40 ....A 18944 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a57e33f8929b5f02df602cf52d767becd472dced1d416e8d95c038c6520d5067 2013-08-15 23:50:06 ....A 417792 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a5b05e184a2fc1156dcce6b1c87054fea9312460ffba67d109afe542685cc333 2013-08-16 20:30:18 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a8f7f90dc64b904f93e746ade1208409e813f50af2b7177e0f585370c0d142de 2013-08-15 12:36:42 ....A 243200 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a91573c84f07c9e07901d84b16e22ad5459e7e8c41410a747fc7cf94d1297321 2013-08-16 21:26:14 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a92795a79cae10427d6b40fb7f5504b55821b1ce95475ca7b2c0b809ffb2031b 2013-08-16 21:56:04 ....A 203264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a935296284aadf938771b7fcc8ecad64f66f4e627d5ce676130bccfe8a245afa 2013-08-15 06:25:10 ....A 393216 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a97bdf78867f25b0d016d883173060e869794afb77ab9589af41d6b0f79988a7 2013-08-15 20:58:54 ....A 405504 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a98590b2f32cf06aaf48b73cb91e0b09a0e9dbb94a392c7462d97a7282fb94eb 2013-08-16 22:02:58 ....A 853504 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a99d3df689f2d7f4cf7d69857f5dda857bff6aa854754cc82674d639bfa5399d 2013-08-16 04:43:38 ....A 465508 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a9f8ea836c43142fd14399f2880e6b42a3315513f1a028d7aaf497c2c5eafc5d 2013-08-16 09:39:42 ....A 399360 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-a9fb8a0ceca7dae8928779ecbdad60150f1881e4fb88a2ae8ea70104e78e8e3b 2013-08-15 13:31:16 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-aaa55195eb0858390258e728f3dad6a1cc9f3987a8129c0fe796c6bc83e46316 2013-08-16 18:18:46 ....A 233984 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-aab9c31110a09bd7d61588d173fe7a873e8511219a93445a00fb4d46da30d468 2013-08-16 00:31:00 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-aacee38f17eccd1226bb875f06544eb97654ba48963ec015ec601ab701e6e499 2013-08-16 20:10:32 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ab04f288f1db69edf98c1af08130b94437b8b667927b3f8f6eab05a9738966b5 2013-08-16 22:24:50 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ab2c3f78dd478343a9fb3f5369c02dd7afe729d349897f4937898eb90f8c08ea 2013-08-16 04:24:24 ....A 465920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-abaa6f4a2b64d76302f2083ab12348b1037732f62df9e774d07c0da106aba3fb 2013-08-15 23:28:16 ....A 466432 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-abd3fc9721746ac54d7a89083db2329ed6f009bff7f123000b7b611dfa7adddf 2013-08-15 23:51:30 ....A 470528 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-abdacd60662340ae25062c98ab88793dbefac715c8265322d584e9a4ff41b3ed 2013-08-15 23:53:36 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-abfa9523c511377c546db98f738d58fdac02ac57ecdc3786cb8b251ec1a50b3a 2013-08-15 05:10:52 ....A 463360 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ae04fd68340c280e772521b36842e7a99470964cee161391c4f042c14d0d3a48 2013-08-16 00:49:44 ....A 18944 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-af0c43008cb4a61e8ebd9ac748d17ae47ee2699f83935b8b745b37b90fc005ed 2013-08-16 00:28:00 ....A 414208 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-af149c49087b7f671192f722e72fd1d84f3bd429db351995f9cb74b5ca78e668 2013-08-15 23:19:10 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-af31b3218936055f18865bb5edbc7f9853453377543274256e5d45c4a1f6fba2 2013-08-16 18:44:06 ....A 227840 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-af38dcc4e30e0488aa4fedf60b5206ca60c28ecd99e481c93bd7b06656d6a0fd 2013-08-16 08:48:04 ....A 463360 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-af96d2d974833e9b2035e2eb548133886e153f2fa4f565bf5c22498132742cb7 2013-08-15 13:22:14 ....A 17920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-af9ceca11b99d611937a3e99069909fb5708d10ae23d8556a69d9bff335dbbbc 2013-08-16 17:00:32 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-afef6a68f81da4b50162de8436a5027c8ab34f3ab4cee6795667cc47c0c6b167 2013-08-16 19:46:48 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-aff2b9b346499281c6ecb27e21b765c3566e5f8d7e6dd99646fdd125ab759613 2013-08-16 19:50:44 ....A 465920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b004c328ab29aa8029efb905aa592c2acb55a7bc5cff3b5de3adadb2c74c3a59 2013-08-15 14:38:14 ....A 653312 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b0097be2fb2d8fcdf06ceda513c614f4d6e8f5d03cb21d6cece1db449389d399 2013-08-15 11:36:12 ....A 214528 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b0a12fc42f9f6abf0fdb10e5cd1c3247c4a1b44b4f9cf969f1fabb85329022c6 2013-08-16 09:31:54 ....A 84443 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b0a162091a794431e990acf60e673d4027dba0deabb856d160f3bde24bf78152 2013-08-15 12:20:40 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b0c1674f87d760cd639b3a81d7300f044ef4d0ac5a76eaaeb646aa647d081ef0 2013-08-15 23:17:54 ....A 150016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b0ded988eec29552303d8ddc743516d4d5bb6ca4bed57957e37e2717d3eede0b 2013-08-15 14:26:54 ....A 212480 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b1080c3662ddf8ee0d384a1dafdf98dca2dc7a259f73909cde3823b334b6ac30 2013-08-16 01:00:02 ....A 919552 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b153eec525cd36765a173a17530f42dad9f1353e65f456656649b3048f11afac 2013-08-16 19:03:38 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b15ff652ed347d9f8c78ad003fb28a63c20ab248679397fc1203640afddbaa1f 2013-08-16 09:45:00 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b174592615a8cb7f0d24c4a03e694766d58050c9c9f83f46965b0ffbc647486b 2013-08-15 22:04:42 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b1fd2f243eec44c62c5867feacdecc8a98992d75469eb5adf65c55572791a551 2013-08-15 22:27:42 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b50c74ec0bb316607494ef077cbaeb1eb503f2404e2c674c43178e4ebf549cdc 2013-08-16 04:18:12 ....A 414208 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b5130f836bbf5232027180a7daed051dedcb91fac25e88a1389a09aa5561a936 2013-08-15 13:27:06 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b51559c890cbae63c243e9498eb6253c8ce68766da17113d0dae2b5d73e6f844 2013-08-16 20:54:16 ....A 273920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b51eaaa71b5e865419c7317338549f243069a6d7675247c62da9e9aab52397e0 2013-08-16 04:23:34 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b521979be042d05b89d468eb377795a9a01e1eeb830646ac8584c1f741f11193 2013-08-16 20:49:42 ....A 18944 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b5888bf54513bee9a5fa1a5dba2b4595d7c4b54e7e39316b25dd07d6812f20ab 2013-08-15 13:43:18 ....A 262144 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b5d47df186c0f58e928f2d12404d69225c898da2840f54b9d771dd035ab5f62e 2013-08-17 00:00:42 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b5d673f8f06b0169a90e6a01253882cdbd5a65f38b147fa3722bf03d6bd4cbb5 2013-08-15 12:32:58 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b60fe27ca5cb39af5190f05dda7690b2e466ad90cc08b77c55207b8a11de7c80 2013-08-16 13:50:02 ....A 370176 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b65cb8f02dd4f7a8ba202847d74d7659a3b8112e2d3377464c06b24bdc9d9bc4 2013-08-16 04:45:04 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b688b0914ff76e9ff43b4500c0c0c124b579ea8baa758f06103de3873c4e7b47 2013-08-16 18:17:54 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b6c449b641a01a21433fc42c71b4c089d47094be194e52d946f156ba538d8ade 2013-08-16 16:41:02 ....A 662016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b6c5991c021a9012ddf33545dd0ff6e77c0b6fb22fca97c95906743e735172d9 2013-08-16 04:16:50 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b6ef06534d23ebbfec5c01b4c93f2d1442e53080a8ca7b85edf8ca8b5e3176a9 2013-08-16 01:00:26 ....A 465920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b7388782a546f03257aa2ef7447fd49623b85fd45e6bf916c31e950ef52f329a 2013-08-15 13:11:56 ....A 662016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b73a4632a7e4caff0d4f9b7152afb2ec41c3d92de668049b780fd5b8acaf7294 2013-08-16 23:25:50 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b747af2a527aa73964a1cc1d88d35631a40609f6c65156d7de1016fd2e6186a7 2013-08-16 15:30:50 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b7681ea2e4b09323923d57eb471b4d70e07d06a7f5c7fc0a322ae97dc7949cb8 2013-08-16 01:01:54 ....A 651264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b77c7466053b6a3496f553f7c6ee5622142ffd3f9afbc4a68e59d8970c38e8da 2013-08-16 00:14:18 ....A 465920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b7959a48e45bc040763b62a712c511173d01d59fabb1908b0204f1dedce6923a 2013-08-15 12:24:30 ....A 318976 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b7c28ada6103ceb5c57aac695d6ccf57d02a9d46e32af7737043b94cfa124580 2013-08-15 13:13:32 ....A 653312 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-b7e7272768d6559e2d9d098c2bcc33fe20bfbb43a8b3ff70238c2200e9787df4 2013-08-16 19:39:18 ....A 397312 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-baf9813c3920ff2a1f33adce5ab662c9bada6d752df148a58236cfdf678d2193 2013-08-15 21:53:06 ....A 651264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bb0232235cb09a961e7bdce1a3729b04182d2cb07dd66198d61ab4282763cd03 2013-08-16 13:45:44 ....A 463360 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bb05869fd4ca7dd003f82c3dd51b5050e40117efb60299cfb3eccd544e23ce42 2013-08-16 09:41:40 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bb421cc36f7e33c69f519d591dfbb989086382b6da6d11925ee9c76fc2238a00 2013-08-17 00:11:38 ....A 261632 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bb45900cffe5bc0c91c41bf7169dd3d580dafa6f730d53aa0362a677f6221d52 2013-08-16 00:46:04 ....A 651264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bb486c0ddff82e62c52bbad6ca50d3f9e17229ed2508e2273bc1ba769ea0eec3 2013-08-16 00:39:54 ....A 208384 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bb9a2d1cc58111f3786de981444d5be9595981c862532f0cfc16f3d98e1b4e66 2013-08-15 13:08:28 ....A 381952 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bb9eb43190d16d4862f4e86a9c8608f12e5bae6a3302c9f5454d79ba2b6280d5 2013-08-16 00:34:30 ....A 471040 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bbaa746df4645a720462e36442c3be190d89cb0adc27aaccb57570a8f9ea0897 2013-08-16 01:45:02 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bbbd43471f9a6944da88ca96560f2bbc51a634bc38906a499d622f9c732c3727 2013-08-16 04:28:18 ....A 262144 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bbe01b44a3d5f642a0af36bca48a6458b8d0eb90bf77b68f133332e4921daab8 2013-08-16 11:31:22 ....A 214528 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bbe9bbd73fbc033571fc581d01b4ffb576a89f69fa33ccb4d03d2b75ce98f9cb 2013-08-16 14:43:18 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bbea4acd578c9398a41274c2b0ab471fe32f8d61b7c5a7c39cb610ea65a5be78 2013-08-16 08:14:10 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bc2911aef796f5ed7744fb5c5e194809c99b79fbdda46c034a947e2ef25ef0a5 2013-08-15 21:52:32 ....A 414208 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bc4638efb56fead443e9f3d4ab94af1514d690c422331f3e382d2b0e46e159a5 2013-08-16 10:12:30 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bc4fe7d6ba7f16972c9ea6192a2edee608aed51c07b3794660d3697279b8d18c 2013-08-16 01:25:54 ....A 465920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bc6c1c25aace2fe8cbb599d47f71b5057a0d43c8489aa6117b186674c00176de 2013-08-16 13:09:50 ....A 269824 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bcae73ea73bebd180aa40abfbaee843050d1b808f6f688b659f473090a24da55 2013-08-16 22:58:54 ....A 662016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bcbed9f2609f6546fd46c95413197baa4c53a78617bf9a0f70f57e0617db9a07 2013-08-16 13:22:32 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bccb3211074ab8969d921d1f6db428e95fcb91d410af69bc184a72cc632c98f8 2013-08-16 10:20:54 ....A 382976 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bcfb413b968e2b902a7a3e84b74ed064cc646792a1f38b30826965cdf47a6616 2013-08-16 20:43:30 ....A 15160 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bcfeaf7ad29cf451b4321353f0ad8100a0e8a6c6f3612612c1344f328b537d76 2013-08-16 01:18:54 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd183bfd73ea72d2a4e083efa4bcb84579425e26be5f6b8a1d03d00989f7d30a 2013-08-16 00:54:02 ....A 262144 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd22870ffa0513f07427099bf744688e4ffef9b45f01120ac5d08b126041a2cf 2013-08-16 01:50:54 ....A 382976 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd459adda397bdc11e1148c9c28c9552dc1945c47ef76da4f0e5bcc645327808 2013-08-17 00:49:52 ....A 471040 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd476f2c474987425704cbc05ed2712d6e023b3144e5298098b5bb2592c0ea16 2013-08-15 21:41:02 ....A 100000 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd684ad2633bf50726e3bb0897534e51d882543bb6a2ddbd80f6fff7e4c4ef17 2013-08-16 02:36:00 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd75943ee18d7eb9dc7eb91f071b0204a909c6225d4fc85bdf4fef2062a27b2b 2013-08-15 13:00:54 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd7ecd3473d16d326b1b5a928adfcd3ce83f1f34052af9f14a2afe903aeb68d7 2013-08-15 23:59:20 ....A 346112 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bd861b9f5feeec27beadf1e02575fe7dd4a07ddd0b41e1d706546b1d0c520deb 2013-08-16 14:08:18 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bdf5c5f4e6c1da296e1f151778214ee109af94159e3d756355b4c8efe0715568 2013-08-15 05:09:24 ....A 18944 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-bf6c2dd8c83bc5d3a9c5d11f4663741f073fa21f86dffefaf27de184a1e2b615 2013-08-16 23:18:28 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c13e673ce8866b7fc56be10a085b896cde3d5b21a02682dbafaa5cec6d338625 2013-08-16 02:36:02 ....A 651776 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c160d4d40b3c10ad30f65f62678adebc64b4f6569bfb33945c8d2884fbdd14e4 2013-08-16 04:51:32 ....A 353280 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c171df0f6c6919c89f202a003ae7e5319b54bce90d3e5bfa2f85a368ed6f6383 2013-08-15 12:30:00 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c180b5c99c1404e27bf6ebe313133d3e3606932440f1718bcc37563420fcee5f 2013-08-15 23:53:52 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c19b036726e1bebef85e46252d0ebb906103ca2242ea77dcbdafbb99f001efaf 2013-08-15 12:59:52 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c1a393bed04b01f600025d07a796571c1ada625a4b8eb73029374df0399bebff 2013-08-15 12:27:56 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c1b447bc63aa430ad1be8aca34288119373434493e3bafd9a64f13b1d68d76f1 2013-08-15 22:05:24 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c2030c37e6b6d8fb056c5b65ad14aebf13f73ebe58ef5bdaadc873c458ae14aa 2013-08-16 00:15:36 ....A 465408 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c261366b3a46334efdb16fe532e1214c9ef19ab17d87bf3cde570c8600fa1446 2013-08-15 06:23:38 ....A 27648 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c26c4a05cf13fffcd0e37a64dea40c4a98383a52d224a32735884508daf91124 2013-08-16 22:17:32 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c27a7c2d027e308c4116eecd4f8d16dc24d36dd8a006ddf24d60ace501e0c6de 2013-08-16 04:24:24 ....A 219136 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c2bd7bc7279d0cc776ddb9978a05b7623885f70efa88e749dfd55d5b4d05dc41 2013-08-16 15:55:54 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c2ca47251dded06e3a2c98eb9c33053c6620bd5d38c3560d2fbb564d045d68e5 2013-08-16 02:06:10 ....A 462848 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c2e88994aae5883a91fb0a136acd0ed5046dea99e5415e2615e80dddfacc7599 2013-08-17 00:12:50 ....A 347136 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c33b4357c6c8ce69036f47dde4079d6cb387bdc7b83607d0b8f7554e56601a01 2013-08-16 04:14:38 ....A 662016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c35318902af2aab8ef544628de04e7aa29318f4d21112d9291a0e886d9663169 2013-08-15 18:38:30 ....A 409088 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c376a461912ab90c8355dd1aae870d7bce6d929f22c544afd71a5fd83131f66b 2013-08-15 14:36:22 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c38530ea2b450e6d122e4563f224aaa5be972b3d7a82da7c5c74b224354760f0 2013-08-16 00:29:56 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c3e5d03eb15fa6ccff6cd490913aabb2e0379bf7f8bbca46f3f814b12dc8f719 2013-08-16 14:18:12 ....A 662016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c3f12a86ef11375af143489c83fae6260078e3f06712dd186925c0f1971be3d5 2013-08-15 05:28:38 ....A 200704 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c58b3261a43df475617c12a0b216485b3c0c89bd2ea30a09bba686cc3c64c652 2013-08-15 05:38:56 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c5a60c76284fa74a74d7187deac20c9a7a5718d05b6adc93e2f29936f56ecd1c 2013-08-16 01:51:20 ....A 102370 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c70298f36b79a8f1d8113ae93f3bc975de22f28b2b68f5d7c5e6c5a410d0d01d 2013-08-16 01:56:20 ....A 105900 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c729618be090f83beff1d0deb5acee150569ed960c09bfd1da1fbbc517fb83eb 2013-08-15 18:31:18 ....A 200704 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c7323216e4674346d3d1a02581dd7048a96aa48de0b5d2251c26caa471d87846 2013-08-16 00:53:52 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c75f385a2cbbdf98bab4bce5b195fbc2c9353679f2bcec09b51c8e84e16ac0d0 2013-08-16 22:23:12 ....A 273408 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c78c10ab9d40928e76dd4415c9981649c6e2df05862dd5a5cb15760c5aea24b2 2013-08-15 21:40:04 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c793d9050765d37bd64fbc032ce9a4a22638ff71975c0335066159b307b2e904 2013-08-15 21:37:26 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c7adb4685b83c188368c5e94f55402af05cc305f3655668d9f57d20a7b533366 2013-08-15 21:32:20 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c7b1e1313582bb9a6b68a4babbc3730865615ad7cd83cce587238499cd080817 2013-08-16 02:28:50 ....A 434176 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c83896a60db74213962721e5109e8fd5ec3e034067b7063baca3f6ad96382ffa 2013-08-16 04:26:24 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c8527b0863340f155a95d68e944d65fc9d5043cb1d7b3a036bd0185318409b42 2013-08-15 21:54:04 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c852c49e7137b37f9cf43a3df2f4fcda1c4ede843db2b2a6d8b55895ed5d36d7 2013-08-15 23:54:20 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c85f4e111066d038591f864723c1e9d14469b11187283dddb4f652d5ca71ddc5 2013-08-16 00:40:40 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c87357a6d27fd7c162bc7c9391c1fbcc7681c581c97bf9f339fc7e361037e930 2013-08-15 12:28:36 ....A 172032 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c8869f48e666612b396b35830c3a12bd85a53852d852cf97233fc2852cc91446 2013-08-16 22:23:46 ....A 466432 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c8a2e45f39e1c948445bed0d4194d7ec744badb482a1ecb1c2f5e1877d7f1ff1 2013-08-16 21:55:40 ....A 651776 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c8a5819fc929b3db4d3b0f497b2cdeca9fa6942a1ebef3b9399eb07147dc8c1e 2013-08-15 13:31:30 ....A 459264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c8c1710cb10939e81dc0d9eac88a0838b3cfaeb9c0932c2f24b8ad1bdefe8505 2013-08-16 01:58:08 ....A 463360 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c902e0826128379080e75f7d0316aa3783a985d8148f13f105275079f47129cc 2013-08-16 09:30:28 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c9080c8eb3bea3723019dc9445d16fc7b1e3ed1737e1bfc0aacf2b2f4a863e99 2013-08-16 00:14:16 ....A 470016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c90b93cf5b60f3a6384620337003f8657137056858a345bfca2189059d5bf1e3 2013-08-15 22:28:12 ....A 651264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c936a55413b9d929bf8fcf2039c2fe35764723261f425ff17f682b3c6ab2c98c 2013-08-15 23:26:58 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c94dfe73d6d850f632d4d6d27b4eb0fc63628d5923c65a44232c653dd22463e6 2013-08-16 15:24:38 ....A 463872 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c95b9767e3465ad8508225004c5b65cb77bb14a06d76047804b38e69b4964e1f 2013-08-16 19:21:50 ....A 327680 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c96fa88f475c696f67378145b61a94d52d82a17413845fda9b5590a02eeaa256 2013-08-16 01:49:50 ....A 347136 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c972f4c2e6f2253d9103325f5b65812298baae1c5aaeb431dd8fa153faa3cdbd 2013-08-16 13:05:22 ....A 227328 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c985c5e936bc256cce200614d30b4ada0121aa35af7b8d5e93163607115e915b 2013-08-15 14:20:36 ....A 470528 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c9b5266ecf74114f15dbff62433096df05d260ed216632114208ad8cb4009753 2013-08-16 08:23:10 ....A 227840 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c9c472c0f24b3e5bb41dfe01c99878a59f497990f168522892872062362f957f 2013-08-15 18:30:28 ....A 471040 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c9dc210880cd8e4f8b04488c2a446eaecf3c9d3bc239b82a77ea5bc3c93046d5 2013-08-17 01:01:54 ....A 470016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-c9ea3eced5462eea5e5949fceedb1b25accde58564125e8b66cbbbd96cdb43b9 2013-08-16 15:23:36 ....A 372736 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ccfeefb1837e17a769761b7f020f4779972cb40f327c94a82bd13d6325e2d31f 2013-08-16 09:33:50 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cd0f8a8e864a4c743e39a087c62c519c49ba0ac71cce73eb02988521100da28b 2013-08-15 13:13:36 ....A 278016 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cd325d9d3f4a93fe88377ca0ab7532b82e8e9efd87961ebea53af6c00024cbc6 2013-08-15 21:44:58 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cd35a26cc9a8604f521fa1b3de3691d41d8ff8255d58b9f0a8144bf200403b1e 2013-08-15 13:04:22 ....A 463360 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cd4be523a7d7a3ce9a7c0c89a5b15a26e5c5ef6a1795ca71e54ceacd2c78ca2d 2013-08-16 14:13:50 ....A 337920 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cd8a73a1c8ef18f6fdd867f6cd7db247dab1ca4ee64f6f11cdad0141d5b6dd62 2013-08-16 22:07:52 ....A 259584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cd9100c793ba5c9f11edda61fcb4dcf44865f3281f17e58477b3fe50f77856bf 2013-08-16 02:04:04 ....A 269824 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cdd3f5b4525b2b8c35ce81c373f4c3e40d8bd0bf9efa7df9b36ca1b118d7681e 2013-08-16 22:08:04 ....A 465408 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cdf370ffa4bd66292ed5a1542c75300828c0931ca4ae1d81f74cd5073fae930e 2013-08-16 01:17:14 ....A 337408 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cdfc5ec15dfd28cf266143a88c38529ccf9c13735efac29e1d0fea104c507116 2013-08-15 21:27:38 ....A 409088 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ce01feeaebda3b44b48ac7e1a409a2d1fd1109445edf5a623adc3f35b6a9e3af 2013-08-16 01:45:38 ....A 394240 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ce8a3b56a42c058856c892f9a27455ef1b29704e9538b07fc46c421896637ce7 2013-08-16 09:53:16 ....A 378416 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ce8f4a5d89bb720a0d98168ed287b70a520d0f28788efaa5cdd8e90a1c4e75ee 2013-08-15 13:48:22 ....A 367104 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cec903144fbceef10a58f9df94d57803b76f7b452f44b5d85026650a9d8ac31f 2013-08-15 22:01:54 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cecd216a2cb57474993e245ec88d051fa414a6fcb5c6607a01dd089a6ec76493 2013-08-16 04:16:42 ....A 87468 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-ced08a4b713237252f357db794dc25a5952a330fc354ffd22cbe5acf88e4b90a 2013-08-16 19:52:08 ....A 434688 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cf31d2fd9de2bb1afcf3041b9fbfc35377583860126fde586525cc7025bef0ce 2013-08-16 04:47:38 ....A 323584 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cf6fe1a3ee82d4501f8165f7d136d16f229d60afc58c5c893b54be8a1f2be9cd 2013-08-15 13:44:06 ....A 262144 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cf748b7880bbedddb618f56947996d84c41030b615b0abee06d184abfd09067a 2013-08-15 22:22:12 ....A 898560 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cf87e75c452271ab43c30689d3b91a12b694296b393b98cf1148be601bd326d9 2013-08-16 04:49:48 ....A 651776 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cfba55d0f41704096e96036aa439097b97bee245298067d1cf189b22580e3f4d 2013-08-16 22:59:38 ....A 215040 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.a-cff7e234bd4056efd61f200dd7a6a499732edf48e877d3d0ec61d61def48a3ed 2013-08-17 00:15:40 ....A 216064 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-1ddf22ae78ba66c31868405bce2189f8e8334a90879f18f41a4cc4d3229b8243 2013-08-16 16:57:24 ....A 366080 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-1e5983f277ca8ce9a4698d30f015d8bf35bca710801cacedc5007b7192a75628 2013-08-16 23:37:12 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-1f3b093c84accfcece4a4d581bb82736693d8e03d6c94d304133c358b1091222 2013-08-16 17:23:20 ....A 393216 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-2583ce6578e3835f590f68f7e36ad8a60f918f3f7f8d5a5dc329369baf7a4dca 2013-08-16 18:08:00 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-3666a2ac76665ed35a8afde706b3f54a6abd702bb92e55b7fc08e23ac076b54e 2013-08-16 10:14:50 ....A 377344 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-4178fc0c99a87db0af54d7773e5a0de9687d270020b903f59711b5597a267340 2013-08-16 18:44:56 ....A 229376 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-4591fbc4ba5c1a2fbbcdd61e0c91bc0fcb2710e43682a3a9d2a6c7f2ed17d9cb 2013-08-16 14:51:44 ....A 377344 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-6ab045a4533524358fd5bc829a30bb4f9272e4f1a4bc3304cbd5fd567770f4a4 2013-08-16 10:41:44 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-6e237be004766804bba20951f5e84943064052796ab2bbb399677eec12cb8ccd 2013-08-16 16:38:00 ....A 389120 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-788a6efaa9b9936198555ec799a28fffb5b2b4688f26329aade929a81d8d04dd 2013-08-16 13:53:00 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-7dd4a971a460ff8ce396fac89a33e5faf2ab921c44e2c24c62d208829c77be07 2013-08-15 05:59:38 ....A 246784 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-7ea7a00a6cf1adbfff43841ced9ae3962d7679c45c5664bdfb7c3fb8d763fd26 2013-08-17 02:20:04 ....A 232448 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-8d15025ea15f4b47b8fa21830d683266695d9851759591644c36c8ae06da1da1 2013-08-17 02:05:52 ....A 393216 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-9517c4b58a982ee93b8719b395646eaa92ec31f11d44ce3d25653e423897efe6 2013-08-16 04:28:08 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-95a50a964818bf309c6843daf67ff8660b98c1891843f429d92738b76974a8b9 2013-08-15 06:10:10 ....A 382976 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-97d89fabfc05f5c71d08e8d17262dd0aa05c850762a52e9994decaa1ea441997 2013-08-16 19:40:50 ....A 412160 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-9c887a530f66f025a352ca6212885dcedf0fed6e78f82fa3289c3ead28fd1de7 2013-08-16 21:24:48 ....A 217600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-9f165fe59ad0a39057e00c6e30275b1e6e314c6855d13cbd187e1f9435da69a4 2013-08-15 05:03:08 ....A 385024 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-a023c12c779269c9000f9ac886373f108c2b0cc79b55a845220ad5129ff39abf 2013-08-15 21:51:46 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-a37255ba667ebec09c995a27659efbf4ef4df65961745b62df4d9f377a57b56d 2013-08-16 22:03:36 ....A 225280 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-a3d787a3cca4c80b607e58320b6baaac16fc43c442332d556a0f5ab7c7ecb89a 2013-08-16 10:14:44 ....A 409600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-a4e1a03cefaff03a2dc0eead668cc8b56f9870128d54d0607af0fac577b72c3f 2013-08-16 01:37:28 ....A 237568 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-a4fe1c6b7ed5ee73a06e53b7e87bc49ace6fd66c7b296bc2eda0e022edcceb50 2013-08-16 18:56:16 ....A 395264 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-a561383fe5a325767fc5740ea709cb8ede891c02b49ecfc2ed5c8d9adc6d6d1b 2013-08-15 23:41:34 ....A 25600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-a9a91bf790490e67f0c744b08fe956e86710277e87bc6e54f049d70c843d4851 2013-08-16 11:58:00 ....A 409600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-aa2ade560fc739de96db01998333a2b419ec1875d5f2a1b619c56cfd6060480c 2013-08-16 02:09:10 ....A 217600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-aa674b76e38b13e52610f46f98a7da6efb2db3bc53bca7fc6374376603dde619 2013-08-16 23:29:04 ....A 409600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-af740c7403caceb833a555b0f8de47afc336cbd8c04ca799d3eda5dcff63ac1e 2013-08-15 06:25:38 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b032aefe2a3c31ddb9522997bba57fed4b442daa3b74d320280aa8e00fdc36bc 2013-08-16 21:44:42 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b03e6c7e54b3f99b5543babd7a3f0bacfa030e5e64eba8179dca811dc910376d 2013-08-16 09:07:38 ....A 383488 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b0b9560de7e7dfe7abbfb0b4b8f3d348cd2664958ebba3d7c96cfc90a152a90f 2013-08-17 00:48:44 ....A 558080 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b1cfb7429ef2af0020908591b660ef5e86de5562ebe73ac34f3678a3223c62be 2013-08-16 04:12:08 ....A 377344 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b1ee72b38e74ddf0ec65877de195d1d08fd9e85965d075c3faaf671a1f5bec6b 2013-08-15 12:28:08 ....A 377344 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b5fb9e88f9add42555026aa2c8c3aafab21f4491c0cadadd1cdf5d44a660db04 2013-08-16 10:33:34 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b604723b9a5cc9cdde8577717b7a7f4188024c88368622a1a1aad19d67dd45cd 2013-08-16 20:37:48 ....A 405504 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b700135c0773586920a2bbdb31f2223a39c36dcc3e46012a16f5f2687772f5e1 2013-08-16 17:53:10 ....A 653312 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b730b23476bab7e3e9cb506bd859ec86be2d1335dddea910535a0627489ee172 2013-08-15 14:15:22 ....A 237568 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-b7c41775a1def8412fbd45cdf136f8781c79dd166e357162998a4b1b565d2405 2013-08-15 13:06:52 ....A 227328 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-bb3936a1df3b01a1875b38a5ac8f9d2b1863d255ce38fbb78e7f7c1096b53ffa 2013-08-16 04:57:46 ....A 558080 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-bbe996d089feae536d8a66e6e41e82265ae172007368c57a36ddffaa42e3f674 2013-08-16 21:04:46 ....A 377344 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-bc4c9bd9bf9a7e8a833a2d8bcf4f17df8b10c92764edceb0f4b41edff581336b 2013-08-16 23:25:32 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-bc5adaae1830dbba625c06eb06f06bbb7271fdd8b84bbe527f71d8264aa12bec 2013-08-15 23:28:10 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-bc5de7e5cd2eede695ea1dc494b80b325a88f931281758b1b1fbf7aa17584682 2013-08-15 14:39:12 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-bd040498a051c1ff6eace91746e480b5afee5358dbffcbf0f6c13801a99eae86 2013-08-16 00:43:14 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c17d089ce188f61342e6107f5a7a77ba9d0a633b92ee64a4b8ec7e8a511608d7 2013-08-17 00:15:50 ....A 239616 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c1974060c7c9b90c80a4552d33e1e55b53a617f19101fde12ea08fafe4830cf0 2013-08-16 01:04:30 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c2038d5429b4cac64f8aff299bebe45d35e14f95a87186aab3fe1b1ff29d97ea 2013-08-17 00:07:04 ....A 382976 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c274545afb12e439651c67cfa4a6864070398f46d082f6bbb08a541c094b225f 2013-08-16 15:44:58 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c76752d71cc22af147f2315692401cb24ed085948c4a012bfecdf40ae3ef1fd4 2013-08-16 14:40:04 ....A 409600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c775c537aae22b9d7ec5b93e457aa3a289cff17816cffff90c1cdbc758b9667f 2013-08-16 12:30:32 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c7a1dfa5b7b25edf13c04cb90824b82537fcc66bbb08905f2be097ca0929a998 2013-08-16 23:19:14 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c8e2256307b4b84a7bca54a8e46ef52cc58d664e1830c601d38af974ed26ac8f 2013-08-15 13:09:56 ....A 401408 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-c8f5d9307238e85c77a7e1a9271d4a2c84b7b71390e5d679bec5a27b5a91e7d5 2013-08-15 12:34:18 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-cd24e92a6765d92908e589b204c28b6f4c6bc0c94fe55f7d2d10607e1ac0ca75 2013-08-16 12:01:10 ....A 409600 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-cdaa4c9677a031e0c191813c3fd28209f248673946f6f38f3b1f859070a66771 2013-08-16 00:40:20 ....A 393216 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-cdd0d5cecacdff99c0f9b4f49e4549b74dcb3c9d09d4d6db85c2cf8f2f65b768 2013-08-16 01:15:52 ....A 215552 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-cdf2da2521171f2ea38379e6cf8fed46de0498dca6ff397bd1b0b4110aebe2f7 2013-08-16 12:13:14 ....A 413184 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-ce0d2c7d41c49f1d78bf69ce6e5596ecb236609774b8619e50b537c3bc96e030 2013-08-15 13:33:10 ....A 393728 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-cec275824306ff16719b3b20e595fc2ea95dabb99dedccfa0cdcbf9515652153 2013-08-16 14:44:56 ....A 383488 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-cfe643fd38cf02032fd6e550cdf75755fc48f46fdc88d422510384db9ee73333 2013-08-16 02:26:18 ....A 393216 Virusshare.00081/HEUR-Hoax.Win32.SMWnd.gen-df4b35d7b88bca0709bb2cb76a3529f95afaa8e666d0b23752ffd121e1ddfe60 2013-08-16 19:06:36 ....A 1068544 Virusshare.00081/HEUR-Hoax.Win32.SecurityShield.gen-ab53a511b5af7a8be4c26c81c77149faa75aef02e801d812a97ca1db7b1ed9cf 2013-08-15 13:24:18 ....A 1599488 Virusshare.00081/HEUR-Hoax.Win32.Uniblue.gen-1083ba13f40d4ef2b7804a08f68911c79445baca0557921b261f5ef48f14402d 2013-08-17 00:43:50 ....A 6273176 Virusshare.00081/HEUR-Hoax.Win32.Uniblue.gen-e98d53a0bf1d16d7d041ff693e11b8f0b51f05e9aa1851823584480c1c18ae55 2013-08-16 19:44:50 ....A 491520 Virusshare.00081/HEUR-IM-Worm.Win32.Chydo.gen-a451aa9a694dd2ebde8df381608dc3a994585397119645bbcff7a9462fc55cd4 2013-08-15 13:29:32 ....A 516096 Virusshare.00081/HEUR-IM-Worm.Win32.Chydo.gen-afeb46f671298a1a05d7f6796256c4a03f0edb160beb1140526ca6747e9729f0 2013-08-16 08:54:12 ....A 1028096 Virusshare.00081/HEUR-IM-Worm.Win32.Chydo.gen-b7bd19bbcc3d2ac5fca3b354f660741a1492c269bcf962d5c5b5a0400a117717 2013-08-16 20:42:18 ....A 561152 Virusshare.00081/HEUR-IM-Worm.Win32.Chydo.gen-bac08266bda3fc37c052a08ed411bcc46e01ccbab3e23afad2722479c72d53c1 2013-08-15 06:20:36 ....A 516096 Virusshare.00081/HEUR-IM-Worm.Win32.Chydo.gen-c9029f082b08be6dd3da562e7971ba245252ed0567a00cb3a64e3a12b13a5757 2013-08-15 23:55:52 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-091ef718db0bf520881cddc34aab87e1cca3dc6a5a13c3b421867d01750e7980 2013-08-15 23:37:20 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-09283126da66c6a59f1dbe8909608d4fa4016bd646fa4d09f69a02a20dabd0bf 2013-08-15 05:44:50 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-093e746194d7ea5ee1538d4caabf7dd4864b952814dc10a6f69e66d6c1d8f3eb 2013-08-15 21:02:10 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-09aaf00bb055de48431e3863d374536dbb7799b7aabf0677942ca6d63c866742 2013-08-15 12:33:36 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-11aec6c92089fd5e068c96ba6d1a0103e5a654d6ef05fe9dec8c16e77245d0bc 2013-08-15 08:17:18 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-12fa55748c66d1fc74846a55f06eb8fd7059bfbd10cfa79728db75989fc04f3a 2013-08-15 22:23:32 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-1b9fae8ffcce6732e229050fa79aec3c301c609bc6f627d1eddf700b0e0d86f8 2013-08-15 20:52:36 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-1c3c85e60591d1b9f61d858090a1290cd524e7cb2b53ab2c9a4143496be174be 2013-08-16 01:24:14 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-1e4a5508144c59ea6fa21f897eae5841fb8f5598eb6754cb02f586ac8e225bfb 2013-08-15 23:14:32 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-1e8e6ad1d626baff6102a1046af885f78a6978ece19deb5de9cff41f8d0853ca 2013-08-15 23:15:58 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-1ea78b05285b73f36dfe590e62b3a14f984dabdd07cba5a3145c81e3d00a98c8 2013-08-16 01:04:12 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-1f4b6c8d8d0953c2255d0676c82ed0f29e8916e0efc8b1db8959bad02792ab95 2013-08-17 00:04:16 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-22d7442ebae719b88b3e3253aee3d259d978d35831a2045b09cece7b40978e66 2013-08-15 05:15:50 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-295e5209300b597703d0522565769bb577dec9d0ae99d276e49d425e9fdc9d18 2013-08-15 17:29:16 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-2e5d6fdcb3a45aca12ab93ca22431172f38cbcd9eb732eca0cd05e110f723eb6 2013-08-15 08:17:32 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-2f57137348f8f977856f5cf1b91f466e9f386999c3634c22febfd56f4e5430b0 2013-08-15 13:27:22 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-2f83ccef92d1a2bff116eb0f1c004685f6f74e7d9964cae4287584ce6fcd657e 2013-08-16 00:58:38 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-317bdac1b1bbccef35afaa06e67b895a6825f7fd80f93b8b4737a31204521802 2013-08-16 19:15:18 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-39fc4ab006eedd985692e8a329ca225a2c0e4d04228753164c22828a59a93c13 2013-08-15 22:24:00 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-3ad2b38c528cd03004713f877c54f3da8d803c92e525613534d6907371321f42 2013-08-15 23:50:32 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-3c3aba57226f90d8f90af37e0f6590aa4ab448147289be9ed69a1f340966d045 2013-08-15 21:52:28 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-3e69a475cb4def3f42fbce4f7e8bd55f75d337416a23cfd70aac3cfffb93d085 2013-08-15 06:03:48 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-4a5e26e0f2adb394b4993965646b617f02c2d514d1774e99b6c11411df1588be 2013-08-15 05:06:36 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-4c2dc39dd43cae5fc465cda4a5a5cbbfa3a53ddb4fc63450111b098f889486d1 2013-08-15 05:44:00 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-4f04fc7778e2c31b86805bbd1cdf939c6ed5452eb432fa9e7ca2cba257b6a0d4 2013-08-15 05:53:36 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-53e7eec2b55502168cb685a7db3d456f7b76366cfc0480589724eecbad27f537 2013-08-16 16:45:32 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-59c31671a52c366281ed5c82f6a8aaebe1ba733083c099f9699b8bf233ee4f10 2013-08-15 21:52:22 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-5ae3e20c002d88f3074005805291860e67a0ad69820295c08cf39ec4fea70734 2013-08-16 01:36:38 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-5af1f4e9f7280c66f0d1a467ab753a5d14b56ee667d474ca6968714f7eb2d5a7 2013-08-16 01:04:12 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-5b6c0ecb9ea949ac4d8f01c6f6e7c60e48b2f657b35fd6d2bdfe82c4f9aeb60c 2013-08-16 13:17:08 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-5bf3803db9217b4ef9b3734038e98ebb3a904c224f314034836b33c48a5df14d 2013-08-15 22:43:16 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-5d738ee56ee2777966ff0a4de0bae6db42488df836c0ae3cd8391f42438c7890 2013-08-15 06:18:16 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-6d79d92716e05b0c4d21edc122986bbc91d6d2f87f3da5caa3f63e6223510b23 2013-08-15 05:03:56 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-739b9dd179e247a3ea773982a2b8c3eca64184eb096597f72cb6fb12a8f6c8b8 2013-08-17 02:10:32 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-7461010c26d132e822c1b948e67efda207c557e1d10f8c2c3f06943ea1e5c98c 2013-08-16 05:46:48 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-7b4c7b8a10ef010f7f38037c6eb4db8d2b7f92f601f6e8ab463492f249c4a80e 2013-08-15 22:03:44 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-7c84a4d7e72e8b29a6bbd07a9801e1fd56ef7f7d2157051d5de1921e890452bd 2013-08-15 22:30:18 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-7c89fd8d3997118e1da8458e5db519a425866071ce19566113371b9e54918552 2013-08-15 23:36:34 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-7f2de8a5ab2bef5453268d8e7f95fbd6b23f912341a08eb9a8360dc5a3c58c9d 2013-08-16 23:36:50 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-80e02cfc3bfeb3ebadb18cf1f109cf56c0e3af77b4b17a248f81421b42a0b234 2013-08-15 12:26:06 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-89d0add57d1b7fb8bdd9a3b4ab34f9b932d2c4e8f7aeb8ea886a30a0599b3a8d 2013-08-15 13:28:32 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-8a67340b3e44507f025fb5c6737e421de6410daf88720a52eb88b2f8f15e4948 2013-08-15 13:17:18 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-8c9449bbffe87aeab6b07bfa46349867dc4a6a6fb63f6c1413a50f8193f7cb1e 2013-08-15 05:35:16 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-8f265bb573c043fdb21d003dfac3439d94c9c5f295e911595976014d2ab74d37 2013-08-16 00:26:24 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-982a9b35ac9b018efcb24bb112442aa7332b26e05debee64c9616dc15b984d57 2013-08-15 14:18:16 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-9869fff4ca671b41e10e97f9a024ec1c92ebcd48bc3dfbf48940f24e14700b93 2013-08-15 20:52:26 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-9ae749dc4963b35f4bcb1de488f08bbd69554680e1baa4a8f25399a29840d924 2013-08-16 04:56:34 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-9b773806f3ab5cd4fe98f0c278d2745ab9f3a169d30c5f2e257b2b43f4626814 2013-08-16 13:20:32 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-9d16cef2865c1b51bebef3a4877985821339a3dc7b5e3c17b11b0b4014daa567 2013-08-17 01:18:04 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-9e00bb3f4a0fdce77357376d51c13774e01f51f69a5b81f72f342409200bdc2c 2013-08-16 00:44:34 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-b31133149eab83e6f5fe82ca20ec8c63831ecfb008fb1b1520c3c490525eb0ed 2013-08-15 13:22:38 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-b8391c94d48d8cfaf9f68aa135a91e048c0e33cb355386b88a9a6b27fb43b75c 2013-08-15 06:33:34 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-b87f25dd1c5bc78df98af8b58df344f8dfa594d4cd998d1179d32ae326a71de8 2013-08-15 13:36:34 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-b8988ded39f97f3a133e93456c28a0510fd7e768c0ef8e87016b131cd0715a2c 2013-08-16 00:58:36 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-b8e774586f27bec9382928e40767a840409e52327bc37e6fa1daa4655328aace 2013-08-15 23:49:26 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-bb10056d78a306e40cea38c622b6128f1f62fe10117ebc11a147b87465859c83 2013-08-15 06:31:44 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-bbd5679e7f036ff6c4a578bf867157b4851b5633e27a6a1eafa6754338b9a15f 2013-08-15 18:36:56 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-bd1a31af3afa140f5eaadaf1402f68d85a8696cade4f79a762de2700d2fba908 2013-08-16 01:14:50 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-be493b82b6cb357800555c10288d664d5b2c88fa4ae02be7c066fd23113f90fa 2013-08-16 04:56:30 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-bfd274de1382ecde56a9b1f10d6b0b6e7c3b6f8556a15599c58d354a3bcad12a 2013-08-16 01:58:24 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-c01af17ed870be9844197b31d0642362e013fc87c5b05f11a699d99bddf0449f 2013-08-16 09:47:38 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-c18910c20c18f057e688049f411ba13a04122140df75f03830977cdfdfc57995 2013-08-15 06:11:32 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-ca5dbba2b645e74791305b63b049554950f20bb2deb8e45ba1e9add4db438121 2013-08-15 05:24:56 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-ccbedc1670a1a4e4f4fd4a93ca00423d30c6da0d0514351534f0172b790fbffa 2013-08-15 13:51:48 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-d006c6e1d6ff68200eaf49029047327e6735fee77d45090e1bd0899691a449f5 2013-08-15 06:27:24 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-d26c7656b761a1cb05e476179866682f420f09d7610b57babb2a6aa5c6c2483c 2013-08-16 00:59:16 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-d38f8965541bf2d63d07abf70625b030b8eb7abdd48afb559c10460e580ecb43 2013-08-15 14:39:14 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-d614e331110ee7a1a8124a606fa8ff61428705a8d52f90b8f4dc924e94dc5d31 2013-08-15 05:43:40 ....A 1308 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-d787d7d9f74bbdb5ed045b5faa2bb1e7347b5626fead89c3d2ee904590fa06ea 2013-08-15 13:28:24 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-d9e951d729e61e5f985335f45f938d832a0dad6b4ec26abb4dc807e2bf7a9661 2013-08-16 02:01:34 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-deeefcde151d7a1f6f7d64216d02238b25fcd8903844b83210c8048e05088b69 2013-08-15 14:41:44 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-edd167afa6c8a117936fdc1c4dfe42d86b22e7e471e929dca7adbd5bfd6fb27c 2013-08-15 12:33:22 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-ee101e5606bd5aa656cb013136d2c336fb67f2a80478637b4ab5c3fa26da3fe0 2013-08-15 05:23:16 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-f18d93cd14d7df63262ab48b8f2438e3bbc80307d9545d9a381a08ab20ca91be 2013-08-15 06:20:40 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-f3872032a01036ddf591ed05b8fc4658ec8b0a0dd3541e3b19b8d0a657c230ca 2013-08-15 10:12:20 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-f5eef0557c7e5e64653596bf432d9b315ea9849573b665a6799db374bc3d6c7d 2013-08-15 12:34:08 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-f6bc9b7527a0218e30dc82969a3007ae791f53a01860a161e89454e9085a5cd1 2013-08-15 18:33:46 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-f8ec0dc90e3287609cd0829fecb99a202b9fc48e061c2b3ee6b106907f239e85 2013-08-16 16:31:12 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-fa25bf91e313d4c4bbc5901ad9264b585d8746d7e85cde7eb4ab0a63d8e9650b 2013-08-16 00:16:06 ....A 33508 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-faa0dea5080a77df17814bc209f24b61a8964eabee18d957950c60977f82c9be 2013-08-15 18:32:38 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-faadbe96d753975d659055e235d168a35933a340ccc99e26b82e3d45bf9e350b 2013-08-16 00:01:54 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-fb1c1ccefa72984230ef8c3f34683d1660fbc694ccb49eafdcdab0b900484847 2013-08-16 15:57:00 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-fb47aba8e68952cf31f9b6d5582d45649445d4f95c46e2601b77b74133dc9df0 2013-08-15 05:34:46 ....A 21220 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-fcf07d22f07c9b3233ec15193f008672abb8ca693d2626187b9f645471dba908 2013-08-15 23:41:28 ....A 29412 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-fd792013670517d93530c8244c65813c2bbbb03f7c37969f51b64aaf60868e36 2013-08-15 12:25:50 ....A 25316 Virusshare.00081/HEUR-Packed.Win32.BadCrypt.gen-fe953e5bb27d528d86464f78486c7e0e4175577846a567e5759154ce00f4f151 2013-08-15 17:30:54 ....A 1605645 Virusshare.00081/HEUR-Packed.Win32.Black.f-329966d6ca5b9e7f82a6fab567328eae3bc9942972be1bcbd93b3b96b9dc7849 2013-08-16 00:52:18 ....A 1468336 Virusshare.00081/HEUR-Packed.Win32.Black.f-3986388338cb7a501d865875bdfe3f355300e4290bb94c112ce279552f01ee97 2013-08-16 20:28:22 ....A 1525763 Virusshare.00081/HEUR-Packed.Win32.Black.f-bcdcf21492db4b8f8f89d0170a7df26cb2ac7df7b9f5b5110b8b1e514cdcf68e 2013-08-17 02:12:14 ....A 1728583 Virusshare.00081/HEUR-Packed.Win32.Black.f-c7fefaa6cc03662876e599a831727c2f62e6f41b69000ae4ae96bd4c733b4dd1 2013-08-15 13:20:18 ....A 3664440 Virusshare.00081/HEUR-Packed.Win32.Black.f-cb48be3d511d68a03beedda0a871dd8dc123a2b2733ebef354de6c723ef7c26a 2013-08-16 00:03:14 ....A 65536 Virusshare.00081/HEUR-Packed.Win32.Black.f-fb034f70589e5230062d54939e1a19132157cbab79acd07ada08b43c57736b23 2013-08-15 23:50:24 ....A 71776 Virusshare.00081/HEUR-Packed.Win32.Generic-7e714c970a9799b5616ce5a28307f0fba5cf064f58955f4c5cec7788c3326fe8 2013-08-16 20:33:18 ....A 366592 Virusshare.00081/HEUR-Packed.Win32.Generic-bc801b833052995b9fcd9d005034b3175bf26d050a77240061e690ca4a27d8ad 2013-08-15 00:36:50 ....A 1634674 Virusshare.00081/HEUR-Packed.Win32.Vemply.gen-59db2cc24f8ef25fdc46b4acd60f40e824a7d7633926824b525fb7fbd6b2ee6f 2013-08-15 06:26:20 ....A 1044519 Virusshare.00081/HEUR-Packed.Win32.Vemply.gen-70e3d96e221d68c21b66425c74c6706bbfe897e30a606ce819e956632fae9e68 2013-08-15 14:15:28 ....A 3345090 Virusshare.00081/HEUR-Packed.Win32.Vemply.gen-bd4b700e7116bc6391ed33ede713cd87276959e733c4ff23ed1dfc0bb823ca3e 2013-08-15 06:35:02 ....A 133632 Virusshare.00081/HEUR-SMS-Flooder.AndroidOS.Didat.a-15c16de7d58fba6494041c12571f70c8a993f617566cf775348dd0324b7d5afd 2013-08-15 18:35:08 ....A 102378 Virusshare.00081/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-ffc588993173d8b4a19a9ee87888d53f1b13c957e47a89027439deb73ad3ba4d 2013-08-15 13:25:18 ....A 298877 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-34c09693c74743af84a3f8f77a78c72ceb047531c8c44cf48ada7aa60c2e1044 2013-08-15 21:49:48 ....A 817677 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-3baaf1d56983748939fdf94c72e5a3a61d07f37d23566fb1e4b3a252b5a3c0a4 2013-08-17 00:12:40 ....A 396314 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-3c96f75b7669bb4ce902651dae6c26bd6a92ff79c1c32c265e6fe92c8b072bb3 2013-08-15 21:30:56 ....A 817677 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-3e205f24a26156e4906e40ba45ea98c795dc8b74c913f6d3e074822809ad35cd 2013-08-15 21:40:18 ....A 817677 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-3edcb3af87c2c10143be4aac7a15c9df0e2b302a1bb95ad1d8d886fb42d8e965 2013-08-16 02:09:18 ....A 408872 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-6f374111b71f3d8024ab88674f63aa511ddc33582de6a4ff4a778ac002aa833e 2013-08-16 21:29:22 ....A 630272 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-90495e5a7ce5a6734c170f230f138d917dc1a43a229d887ad4a07c4ab5c39a78 2013-08-16 20:42:16 ....A 195099 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-94d7e768acb7b84cf8d81ffa68266ae403a4809495f9e9c3ed4b1ede0bca4aac 2013-08-15 05:26:40 ....A 802829 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-97e7f83ca6061767b3f5e8fe2f98b27384505373f753755106c42e554d83ec6a 2013-08-15 18:30:48 ....A 817677 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-9db26eb87f3ba54a4a010593ca50501db6ee1e9038ac22c1a8c696f54ccb3cd5 2013-08-15 13:49:30 ....A 2228124 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-a346eaf8167027629f119b92b7cafceb9808f9baeecfae615a2471bc14cfd87e 2013-08-16 22:28:58 ....A 133632 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-a3ee12540d120087239e63b4f8fc9d508d722dc21f35be1cc2aea6aca71dd88a 2013-08-17 00:06:20 ....A 649216 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-a4afb8b50729d21054e1251570305be058adff719b587a836c180ebcc52fcf89 2013-08-15 13:48:10 ....A 377856 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-a9fc412bca88e16142395efbeb6eadb46e941715c29ec1e022ab19c47711d8aa 2013-08-16 22:55:48 ....A 341504 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-b094a7491fc4ec7d917d9e0d14d85e285808adcd74a5ca880d9585f238820fe0 2013-08-16 01:35:58 ....A 612352 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-b55b5a0645edbb6325a12df40e7975864fdffa6705d6f2092a44851b6d51301a 2013-08-15 23:26:44 ....A 647680 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-b7acabcb1d8871bedc19aa987cc3ac0d2c4db3df8ae826cdf98b4129c5eb6ad5 2013-08-17 02:10:48 ....A 1607168 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-badb6e6676e21eda35ae7a9c51903beba7252bc990e02a4c0eb3a780f278d1fe 2013-08-16 23:40:36 ....A 642560 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-bb50a146572beca1e2d2a31bc7ed5d29b56b911c3e0ad4ef14c2c1096dd015f5 2013-08-16 11:12:14 ....A 19350016 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-bd6159db27506f6d80ade36d9d6c1846b9aa21da76394e832fa0ca873439f361 2013-08-16 01:33:24 ....A 384529 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-bf6666a8f2ccf4565bfd36c6d783e4959d43bb8325942da3a10cac5f140cad52 2013-08-16 20:01:12 ....A 190464 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-c18109cc2ea597ca18c019b8d8f1d8ae936301a97f6ab15983cdc9553a9b920e 2013-08-16 05:50:44 ....A 982016 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-c1ea78b396fd175fb35897211f719f16d10fe5cf0f4235fba1bfe2f380f93315 2013-08-15 23:34:22 ....A 1129539 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-d605bf671a5d2057ff348321a8c14959e70724bb113a751ca442f1842c1405ae 2013-08-15 02:40:08 ....A 688640 Virusshare.00081/HEUR-Trojan-Banker.Win32.Agent.gen-ef3e6016a1ca2ccd9eae58b9b08d63875f60ee5b87493e657e53a0b4ea312833 2013-08-16 00:15:42 ....A 1117816 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-50545d7ea5a9929ec897cb1f1a5e3e5a0a542c859ec93cd4f57a82c5f660e57e 2013-08-15 13:16:12 ....A 567808 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-a50e04184d313a12cffc719739633dbb25a26355e477a6b225567a481b1a7f4a 2013-08-16 02:24:58 ....A 544112 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-b61a38d6a7b7bda475e0fefedf4bc3a32bc307014d3f6a240bc70963e57c0d27 2013-08-16 20:34:16 ....A 561848 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-b79f6c9e557a6bab47c9a32c1d676e7222aa93c47a5d01d10ac38f827892001d 2013-08-16 01:33:30 ....A 570645 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-bbb0c9493575ec119fb2c8260f6873ebcffa27dfd21ed1d8683e2d4c10b2edf9 2013-08-15 23:22:08 ....A 568950 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-bbc18805496d92d9b14ffb2bc4f27e5e456fa5c3326c0f2d0935e31354008237 2013-08-15 12:56:46 ....A 545792 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-bd660c19fc46b09541534881957ec6fd106d11215a42bf5d3a4ac72d25a53270 2013-08-15 12:29:36 ....A 2287616 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-c1917b123ce58def4ad765841d23340d89cc8edcc7fa7f81f384ca596d38f94e 2013-08-15 23:48:34 ....A 1946624 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-ccf90a4cb3959f2c265b51f13e02dcae32db33bd5e187cd481a5e0124ccd610c 2013-08-16 14:53:36 ....A 3984896 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-cd684fff411bfea5da0075f44e1f92fa6e889ddc6e5bb8afa5ad89c235708063 2013-08-16 00:54:00 ....A 568832 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-cfba15ceb27fb7ea65c9676a43d86dd841de39a2543cd7a299b545ce9b106ab9 2013-08-16 05:46:12 ....A 550800 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banker.gen-cfd26b603aeed6bcbb12e8ad792b7a2e980a5afc664b70d314fecd095bd1a0c2 2013-08-16 12:54:54 ....A 905216 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banz.gen-271f954f2010fb0567e848bb673a0cb0a736322e3f8d6188ed2c420052cd157e 2013-08-16 05:43:10 ....A 1249280 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banz.gen-b1df1d69a546799158bf977c4440b265768bfda040042b0b951078c67b24c9c1 2013-08-16 08:16:50 ....A 1249280 Virusshare.00081/HEUR-Trojan-Banker.Win32.Banz.gen-cd0afe8c1e50a659e2741f81b8f0bcd38e34f6f9d6c2a65ad4301fbb1ed71f68 2013-08-16 21:31:58 ....A 19883008 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-0759589d131cdbf9514007f627d2882858776ce1b58076bcf8dd0d7a00243fad 2013-08-15 05:34:46 ....A 683520 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-142287c2af1fd5fca0d5497a2daae06c25b5f397caa280c58b081c678eb7aa52 2013-08-17 00:37:04 ....A 378880 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-26e0955d253a76a42ac307746dd74e86f8bc6fc4e3f00697161043e4a87ac477 2013-08-16 04:29:20 ....A 201728 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-42929db918cda8ac6280bbd69f61e34bab3eabb73e2e3ce3682cbb4a93a879f2 2013-08-16 09:56:24 ....A 878592 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-574e2d23734c0ade80c6d800cc0c18b5cae6bf9696ebfe39c3988021659ded35 2013-08-16 04:14:38 ....A 193024 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-98cdaf2ea51e25ee658ac4b0c16edec4661744dcf197c8aeee82bee9eff36c11 2013-08-16 02:27:50 ....A 2158587 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-a3c8944af21d75595ad7eb43f5afc8c42166b0f018cdeb922f324ca38e08b604 2013-08-15 14:35:58 ....A 189952 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-a5a561dc2f1d19c629d7f0454dd2c5c2585c4abf256d94b6d2ff3765c1dfc77a 2013-08-15 20:50:40 ....A 70347 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-aba78c635d028f929be1f3cfadb5af95813c92ba5f8fdd2856ada07993f45d10 2013-08-16 04:24:26 ....A 849920 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-abdb5ba15781c42a78ebb03dba840e512a2c4321d5fcd2007a37b38ed172ae89 2013-08-16 23:44:10 ....A 97755 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-b58c33ab65808c95778410e9b1f4f4f2e4b6a80376619ab26f591f20a9ccb3e1 2013-08-15 23:34:34 ....A 331264 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-b64724c4ddee6314b05510094e5ca96d26792ff9e4dbbf14872f6eb15764d091 2013-08-16 17:32:52 ....A 1606468 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-b69113be114ba8d72806bfb9daeeefbb758b61af3327a985adfa016a807d4a3c 2013-08-15 12:27:32 ....A 121344 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-b70bc6b71c83f3fb00d8defc096c680f890ac84f23483093be9a1861681a35a8 2013-08-15 06:24:58 ....A 725504 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-b7c115826dfde98c9448d721fe8389f81842c7c750cd8b86674634a52a154abe 2013-08-15 23:58:26 ....A 1529413 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-baf4670721978a9b91f18ce315300e62bd23e79869f5bc17e5093b3e76942cb2 2013-08-16 12:23:10 ....A 4878336 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-bb2c8ff1dafaedb3c72a5b35bb4d7587747500f4f7fab2b0fec1d4d70170ade6 2013-08-16 00:08:30 ....A 378880 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-bc757ee837a87873125c44812b7b0d1516ae866b9d10c5ad557e1c1f589b7a93 2013-08-16 08:39:46 ....A 1053987 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-bc9724e218cbcb08a0d539b6f4096605de54d98fe328ca49844e6dcd0bf382a2 2013-08-17 01:18:28 ....A 1518921 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-bd1eb03a0e4d722d1e81319e9b251cc7f578977cca83f53d7123049cbb7773be 2013-08-15 17:28:56 ....A 86460 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-bda618aee943dcfb4bf030c1348abab10d8412c3012063f0287f87097df5d8d9 2013-08-15 05:14:48 ....A 102912 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-be76831a41f5cc9334bf46b832bde6af51930157b78998d46e5ded10ce749924 2013-08-16 01:11:26 ....A 446976 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-c7235c4bbc35bb96991820ae476d916787152d8bb2d0d1641585a947febc8442 2013-08-16 01:32:00 ....A 431616 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-c7dcf978493041f2520f50be20f27f0b79cb25d7d06bfb4cd2216221db526e66 2013-08-15 21:44:18 ....A 407040 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-cd58fad1a6a75e9100401b74d0575b0a088ca0f032d255e22e4417054812e4b1 2013-08-15 23:55:08 ....A 514560 Virusshare.00081/HEUR-Trojan-Banker.Win32.BestaFera.gen-cf7633d42646727132a335d27475dab77e628ec1b14d0989f81bd53341ccc4bb 2013-08-16 18:42:06 ....A 847872 Virusshare.00081/HEUR-Trojan-Banker.Win32.ChePro.gen-04a9024e18422954fb532244c391a9283e1fde3772b6fe484c340997ee376f80 2013-08-16 00:27:56 ....A 464270 Virusshare.00081/HEUR-Trojan-Banker.Win32.ChePro.gen-5814e354e55e91ab08e62853ba36c3933f37c6926d14427dbd9ce3211f4dc725 2013-08-15 06:03:20 ....A 464254 Virusshare.00081/HEUR-Trojan-Banker.Win32.ChePro.gen-f35946ac666ce2362774a5778940b46e3dd7d1b07b48721eec7350dd1e101aab 2013-08-15 04:44:50 ....A 9020 Virusshare.00081/HEUR-Trojan-Clicker.JS.Agent.gen-dfc3f8cf0aa3eb5402365d8adbc4dd566da18f67cda19800e19a12a48a5d6449 2013-08-16 09:54:42 ....A 5165568 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-a3d8dca89191cb583c7305b2a3cd762eae794c9d1e4bbbc4fac1825f43c3a4da 2013-08-16 16:07:10 ....A 6886400 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-a9458cb51d7fda28f503838347a31f607d431fb00eba4c6adfe03b43fb5524c4 2013-08-15 23:58:08 ....A 6378496 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-aa49573380884710333a0b403e1c901d0092fa47fb2feb525a754d48e8f04382 2013-08-16 10:38:26 ....A 4952576 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-afa80775aa6961d2a9196abbcb868503c98bd2d96f45573e5d9a2ca3c9b73099 2013-08-15 22:01:48 ....A 6787584 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-b132a37138da239a352e0adf14026248cefff1a918dba322a5b3e9408d6c2277 2013-08-17 00:35:30 ....A 7754240 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-b1d3aea483754ffb727089af78c55b1d4ddb7ffdd013cd3efac7a0fed2a18305 2013-08-16 00:41:18 ....A 7279104 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-cdd98f232b161842e79403b71d1b20eed2fbe87e386a34774039a26f890b8bfe 2013-08-16 05:47:10 ....A 7066112 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-cf8114b9ca4d108b4567866671dfa8518b70da7eadf9dfe3ae34b047a35a30f5 2013-08-17 01:28:56 ....A 6607360 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Agent.gen-cfdf68f4d685518ac81b14f4b9b1b765d869fe27ac01129b32f00f1fa3f9fc27 2013-08-16 22:49:18 ....A 508448 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Delf.gen-78b808244e16ffecccd7f849dc06ef7a42d7232067895b04b74da20575033348 2013-08-16 04:45:52 ....A 508448 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Delf.gen-a4ffe5d59c5509e031d4cdf61e2073c5eb3eb0a51b2d72b6cedf7f61e2815f73 2013-08-16 13:15:22 ....A 508448 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Delf.gen-c247741906180efb01eb8be16b3e68f67b283a55a393e674aad12edf9eada8f6 2013-08-16 15:23:02 ....A 508448 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Delf.gen-c919135d2a80dd3b76c96dca1c69128966c4409585e082e81bee6d9dc309d5b7 2013-08-15 13:33:28 ....A 508448 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Delf.gen-c9fe0b399563640001e7a8f72e4f9a639f55df5ea1740736b6a2f1bc2537a1e8 2013-08-15 12:32:30 ....A 508448 Virusshare.00081/HEUR-Trojan-Clicker.Win32.Delf.gen-ce6de65fd66a936d32a47ef64cf7ca7bf754d9d422f2abb5ab8679ea8bbe4e45 2013-08-16 09:33:22 ....A 62485 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-3a2663965850be9c0507170ba6da5528d01c807e8aa1d6df96696c60609084d0 2013-08-16 01:39:04 ....A 77824 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-3f4769257476985c3b353420b1817215a47b27c8fe7c26b77464976501265576 2013-08-17 01:35:02 ....A 124700 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-400cc6648d2af8d96099fb33a37ee909cb28a36df81bd38edaaf1ac392da86c3 2013-08-16 16:23:14 ....A 23040 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-71092ee2f4b3997e502978fd3b33d791d2fe695d2deda81ae6903ab55657e5d4 2013-08-15 13:34:22 ....A 100389 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-b1ce359aedb325ab00fcfae09a7816ca8e5ab6711d189adb407a5591a6b353c2 2013-08-16 00:26:14 ....A 36864 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-b1f73b321dca36465c173d926f482bc46731a0d465de6ad65c6075a09725eae8 2013-08-16 02:29:48 ....A 24820 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-b594b57f671da7fcbb495493652ca17973bf65f6d7747e9681be894246abc5da 2013-08-15 22:20:36 ....A 31008 Virusshare.00081/HEUR-Trojan-DDoS.Win32.Nitol.gen-c8fb0a5c350c5392240986ade4e8d4e6b42b8de97de4ccee581d3022a90f2cf7 2013-08-15 13:12:24 ....A 731630 Virusshare.00081/HEUR-Trojan-Downloader.AndroidOS.Boqx.b-bbecc13f64ec41f6326a35816302a61a63f80047c95845c1f5d83e930121fd8f 2013-08-16 00:54:10 ....A 117760 Virusshare.00081/HEUR-Trojan-Downloader.MSIL.Agent.gen-1e9bad2fe8a1e7bc7a05c2cce1ac2d3314f30e2fafd2de6bd04f0105deb6141d 2013-08-16 00:15:10 ....A 1646146 Virusshare.00081/HEUR-Trojan-Downloader.NSIS.Agent.gen-0ec35d93f85b46aca0370924a2e103f90330d751c93c7db9247145bec06750d2 2013-08-15 20:52:58 ....A 822948 Virusshare.00081/HEUR-Trojan-Downloader.NSIS.Agent.gen-384fefeb39fc194b285f0d3a5ff6ebd34a6ffd7a4ea2fc2922663b4f0546e1c6 2013-08-16 00:59:00 ....A 58546 Virusshare.00081/HEUR-Trojan-Downloader.NSIS.Agent.gen-8f2c4c8076d08ce591a8551b4efdafa8c7e9c7f78c7ec0298d1de08ab358025b 2013-08-16 02:02:40 ....A 51546 Virusshare.00081/HEUR-Trojan-Downloader.NSIS.Agent.gen-a3b905ece3945a5bdb4e651c5b8d4df3f352d4ecc3398597bab727a4dedf92c5 2013-08-15 23:54:00 ....A 12905 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-008dfe25b657018b488ef7f65950dfec056f5a222cf1e7091f4928a2b1ac4dcd 2013-08-15 04:32:22 ....A 19464 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-083475aa0bf6f06d42eed4b0e01e3b60712cb0e89a525902f3826fba8edc5322 2013-08-15 02:42:22 ....A 61854 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-08ad504729298dbb904c690db09f42df89b48031fcd58ffe93de472334967418 2013-08-16 00:22:30 ....A 12046 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-0ab62b9c6450c20ab2c3dafe12d324ec198f4976fb9be99d1b82a1881b50479e 2013-08-15 23:27:10 ....A 42253 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-0b43e37eaecc0c31a8d004d0edc7015300b346a3f750641cb242f5892463be4d 2013-08-15 05:46:08 ....A 48689 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-0c1a3687b7d20f026300d91b173cca0cd66c0b2274c9862e1a744ebeb802a0d3 2013-08-16 22:04:50 ....A 96647 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-0d6413793b5e1f7633204e23eab0b5452244e6cde2d0983e1851616adbf90b29 2013-08-15 02:37:54 ....A 23556 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-0e6e234905b3418a47cd0834b5c45e269457a293c9fd6ed25b1462a0a3329f14 2013-08-15 23:37:44 ....A 48689 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-0f1a82fd8b60ad719fda3f4f8ea7b7b4bf6e6297b4b59a58f768f83054285230 2013-08-15 04:13:14 ....A 38424 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-11a9fc7740a2b89e9377624e003b04eff81bfc86f81cfda9d7089007a1ee6521 2013-08-15 05:11:56 ....A 39964 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-11ec9864dac95cfb2f1da79e2c761f898027cb20f67c840d5ab47ee291bdce12 2013-08-15 04:36:46 ....A 14109 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-13cf6db1dd5c438554ea87f6273ecb9c780bfae1200963b661caeba647df4d9c 2013-08-16 13:53:26 ....A 9848 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-16aff69715043c38bcc912541fcdd6e84526f684b9847c5aa45603a5754eb65b 2013-08-15 05:28:52 ....A 47020 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-17c0b65b43171220a94a903f95a309af6d1989d2a2a08a74b445f5b2182533e3 2013-08-15 01:20:32 ....A 6261 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-1894c994aa1ba5f07b9481b93df60221f87b2774bab48672577aac84415abd9a 2013-08-15 02:13:24 ....A 19492 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-2ed1da111bfa1ec9e9d9e72df1dfc7a5f19a2c100e76cb4dc4d728a96eabb205 2013-08-16 11:59:04 ....A 16471 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-2f8ff82c63e012ae36aec8c92072f2d5f44b891ab046bc3d46fe0ff1408cde54 2013-08-15 05:58:30 ....A 25251 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-319e07d2a4a7dcf29dce95581a7c577220cda6704a0d619c15838ad92ae7714a 2013-08-15 05:52:50 ....A 15061 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-3543442deb3191910ed539dcd0cbc99bb139348368a547c6efdb6f937a2dc14a 2013-08-14 23:29:36 ....A 262717 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-362f4e2e09386e77499f8c12f234994d04b9d99d858cb161779b53ef8e84a6a4 2013-08-15 02:55:14 ....A 262840 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-3ff93318cb55662d1f8ea7feebdde710e634c0bf271e526a947df6ff7c2c5b2d 2013-08-16 08:52:38 ....A 57543 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-426949f53390d48650433923f3d0f86db4163096148e69861bc99fa649cdb3c6 2013-08-15 04:25:24 ....A 29478 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-428dc3d1cb31bfc2dee1252be6cb9eb0313ef2f59d669b5095b839f2ad1fd3c1 2013-08-16 02:27:16 ....A 10086 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-44a9a8240fac3fe97d792b3c235f07ff5087e62b6724d12c3694013df5df44a7 2013-08-16 02:01:44 ....A 9897 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-4c5004e503cd45b7b7d5c1ab9cf6b85c0bb4be4f542a4ffb629a969e753bc038 2013-08-16 17:51:00 ....A 46678 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-504acd59d7991e6bafe8f8851af60324171413b9e90e699797c2d6b6e08185eb 2013-08-16 00:30:06 ....A 12786 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-5109d40f28fde94a15374ad57c3b45f3c192b278efc1d05a5b35b948fbd350f6 2013-08-15 04:24:50 ....A 28343 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-52128a9428a4e264149732e77ddc8eff526421327b3d4e83b8ecf0c6b185de58 2013-08-16 10:31:24 ....A 35955 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-536bb323bd36ff01f033ce5691c483559f407af771ab5ad7842807c36cc5a7ef 2013-08-14 23:32:40 ....A 6845 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-56ecb209d416c64566aa682ef8879fe1228ad95f52010aab93a599834bcae568 2013-08-16 00:32:24 ....A 43462 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-5dc5f46c0bc8324989bc758f62d5129b7d02c006a1486d001211acb20d6f560e 2013-08-15 03:27:30 ....A 20118 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-5ef65a9b03068039efc13e73ae90e1c6c184536ed42b600ccbe63832217d0025 2013-08-15 23:21:26 ....A 15224 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-5fdc2e3ef88ac7de542e6e34981bab81a63ab4a61be8b2eae283ece509780b51 2013-08-15 00:04:24 ....A 30451 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-60486394bdfa25edbb573b2e282249dc818994989c4c809afb91c2c8ea881585 2013-08-15 23:58:58 ....A 16076 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-6352aef7a19a5e0a3cb953ec0457960c3e7846b12b5e8107d9cba8199073ef32 2013-08-16 19:09:34 ....A 188444 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-66c229ead49189d369d04c41bd28a045b2b48b73233cd874c18bcd15f476c535 2013-08-15 04:20:06 ....A 4601 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-692e46e92eed94cf1ce31e9e8ec27ad659a58af14a40cb173a9a4bacf764a947 2013-08-15 13:24:06 ....A 48689 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-6a0d9425bd7fab8e08bb93211377e375cf2c9024535f25fe6f3070b622a807d4 2013-08-15 00:44:32 ....A 59176 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-6aaceb9237bbbd23f292caa6978927ca39cb7925be1793e4bc480866180c17cc 2013-08-15 02:53:28 ....A 261802 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-701c9c3794228835d77f8225f9942bd90e1e05fc6bce7362ee1e8baff01eb0b3 2013-08-16 10:30:52 ....A 15977 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-72a3e759e56699458641c5625057a211bf259cfc81601e5f77f478fb112d9450 2013-08-16 02:30:34 ....A 141069 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-75f9f1ccb403626747db7ae2d68517e6a6b52af5ebcb207506eb3c40e174e605 2013-08-16 01:39:58 ....A 38247 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-78389ea348ba251f44da0da15163fbaf3c50124091f5dee1fcccea28a0b61732 2013-08-15 04:03:36 ....A 262297 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-78f59b0813d1bb7ea6840e6be7cc810ba20b17edc2acd44307a8110c9b46a6da 2013-08-15 01:27:02 ....A 261896 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-7a1e1cc50022c799ef357da0f2071584afea010554ca1276a630b032fdab95a4 2013-08-16 01:03:32 ....A 20976 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-7ce43b176af9f0dd15846a39052346c3f14804093fd088bca295916758030dee 2013-08-15 03:58:48 ....A 263364 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-7db715bb9717181c78268a450a3f82eb6707ac5198ec3ab8084e89ecb3b77d32 2013-08-15 03:54:12 ....A 262397 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-83b148bd508961b14ef8aa7d2564d2be356802af9f471f5cc9b4cb2ac0d576c0 2013-08-15 03:19:40 ....A 262605 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-865499314931d70c8b98a8b815d8321ac8230e8530f27aca34bd4bba392a7f28 2013-08-15 01:24:40 ....A 37024 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-876955e08cf3f20601a52f964f2f098ac635b791dc02ec72e955c0ab9db22277 2013-08-16 00:27:20 ....A 23844 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-9142cf9c5fba2a6c31ecb8663a090e92209f3bbbe29cbd53e0d2afd8ab4e3c35 2013-08-15 02:14:04 ....A 22424 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-943f6d2c3ff831ae7d343127378204f8764b814af119cd8049ef781c667ca085 2013-08-14 23:36:14 ....A 11316 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-98f8ee389b2cfbae4611960dd4a3d4dd5cbd39251c00db406a738c4d179c0006 2013-08-15 02:18:50 ....A 11207 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-9ac072523b6e5a5ead512bf2b3e0f9927c4e0fe0521d9ba193a6915815b16ad5 2013-08-15 01:57:30 ....A 11832 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-9c8f0e062c538cf9b94267447763f09d59edabe112065bfc597e1c8e3a377c17 2013-08-16 00:31:40 ....A 49522 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-9c9e5187162af6710a7c47b6bfbe95d69258f69f353f5a45983d114308df52b0 2013-08-15 02:52:58 ....A 262885 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-a4612039fc4a781eb1f6c3157f1cb165ba8d204e380ab4193ae96eeb3a04e2ec 2013-08-16 01:35:34 ....A 143384 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-a4995aa7f5d0c693f9ff752dbc905d677250f8507976ba9130bba46a86cac808 2013-08-16 10:31:18 ....A 12712 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-a6312b79947cc8e2e42cec57008544e413a2155def13904738198297280596d1 2013-08-15 02:51:24 ....A 23548 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-adbc0dcab0ce9ea17bc4767970b8c766db14d4bb851ec79bad61cd28c2c5cff3 2013-08-15 00:09:28 ....A 262711 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-afbd5a075d6267ba7f78839ef3832b819af08b80a5411ed5cb23461fe8cd8e40 2013-08-15 02:15:46 ....A 16081 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-b0c2ffc7cc2dc3ae519579f93891050699dc35363164291ef3c58e2569eec9b0 2013-08-16 09:18:38 ....A 143384 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-b5133e0da0f18cdbc81e229d478f6bea7b26d8e110f20a07fb6cd29249a97b2c 2013-08-15 02:10:18 ....A 30314 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-b55fd2f0632b1d500e6628c3cbb6045b87f65b62660e019e5e7c944e397d1b3d 2013-08-15 00:57:20 ....A 9136 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-b755530e177ef50080b4b1271122380ee12f48698473107e30cb3cd838b19eca 2013-08-15 02:43:00 ....A 261894 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-b7bfb6194398ec13220e67633815c5e7ab0c58a12f26e2782303bf130c5962d5 2013-08-17 00:02:22 ....A 3265 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-be6cce31a641835ce421b7a730e0fbdbd7f370f2f16b51dfb5a5806f11b9b6b1 2013-08-16 21:18:16 ....A 21085 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-bf950244ea5cf01df1ea49ad5adad2bcbb94bd9524a0589f59f8d323b2256200 2013-08-15 03:19:06 ....A 26966 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-c0881c014b74128f934c9e3c2a2f9515cc07185015d84e9a9d99fd8e9618d037 2013-08-14 23:33:42 ....A 2696 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-c3acac9234523b57ad5be4f8a0448ceea8d3b170c9c8dbeb2be7f57dc9d9feb1 2013-08-16 18:12:52 ....A 67072 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-c4c359dea480d64e1fc7d488901ab409160de29a835a4e435a51ca5b5fe94a13 2013-08-15 03:11:18 ....A 17507 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-c74a0a500d607770636be8a106dc7319ae2e61830837865d2ddbc3c579524e4e 2013-08-16 01:31:18 ....A 143384 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-c8a11aa20ea7115dd5304568203ba0a89c98219f2316be9aaf170ea7dee3e72f 2013-08-15 22:03:12 ....A 3108 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-c99b4acdc3b6a640cd8fa11ffc575228e369a68fe26285281f2410710e8e4a3a 2013-08-15 23:58:18 ....A 75882 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-d06a1b3c6fdb2cf96d501e15d173a97d39116e62b4dc0fc8b7f6bcda90f7e1ff 2013-08-15 05:38:22 ....A 75569 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-d06dc6efd64415d7b57f1d1d1e424e7de31e5f04a56068640b1a1948c08f7c4e 2013-08-16 00:45:52 ....A 68662 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-d280b9f796c99b5604ed44836d65bedd74273930ed18a16bccd1818e0b4b4e33 2013-08-15 13:46:56 ....A 17841 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-d380d0709596717ccdfb1444d86d264c7a2665d8f8c3ebe135cc70db47d3243f 2013-08-15 05:32:10 ....A 17354 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-d52f0a07e065f756f3ab984955009a78c269c86d69e6e8353e2049ab6add7785 2013-08-16 10:53:00 ....A 75657 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-d65c6bdb27cb39bcfe178de5ccdf001b8f5838a5532abc06b657f2efdfc4a895 2013-08-15 03:26:30 ....A 262669 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-ddc65cd3ddfff257e176d6f19dde7212bfdf7c7eee677134c6a88a13a83e174c 2013-08-15 00:41:08 ....A 54107 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-e191313c9254e2eab39767705ea408f9ed77fe87d6e67ad70cb11dd3fac1f4f9 2013-08-16 17:34:02 ....A 81920 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-e2332858e7e13b6f5a2f638c87e16c70538fd8f54601457c01772ac153325c94 2013-08-15 00:24:50 ....A 37055 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-e24085f950a3ca4d7ffa2d694d2898ce47f0ec51c0b67c7a6ab023b259f093f1 2013-08-15 01:09:18 ....A 18740 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-ea8469b6dcde9cbf10408a25f0ac546955fe4ef064cba2cd0219d345e93302d6 2013-08-15 04:13:46 ....A 57026 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-ee8fdda6d02a2754061436e39302332252590d7911ca99a49f46b4b28c8e44bf 2013-08-15 01:22:50 ....A 67245 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-f214d37a095c9ac44c6fce6b229525e60ba26865335a4390db2a1316a66a4894 2013-08-16 01:27:00 ....A 20977 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-f29bb290332c3f0d4c901dfa70add69ac7352644f6562cf747eb33b0a31dcd36 2013-08-16 00:26:22 ....A 11161 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-f61810f29f59f93c5946b7971ab448b60e45a74144caf1c5d5217ca31b4cccd9 2013-08-15 22:26:46 ....A 12760 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-f71a517391924001abc6650c8714bbe7fe043b5af03d26e537dd5c5471101064 2013-08-15 23:18:06 ....A 16159 Virusshare.00081/HEUR-Trojan-Downloader.Script.Generic-f75281879c33826c4d237f9d53e583a33025d94173ce744316abddf8fdee2e35 2013-08-15 01:26:34 ....A 36691 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-17cfe6ec00ce4471860d95c296babc5c13dceec3195a51095dfd4c2c21e853f9 2013-08-15 01:43:36 ....A 201676 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-283da7133578d6545e1fcf47fead8f647316341806837120072534ba93ba8ee3 2013-08-15 04:13:02 ....A 121390 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-4c9d7002a3af825a7d7dc8cbd83c5166835e23609a0a5cd9e38ffc6bca88d102 2013-08-15 00:00:40 ....A 146374 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-605d35dbb6fccb53dc3f1a1fda2799da042313d166119afc0505d16b8536b89d 2013-08-15 01:22:02 ....A 88407 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-68965660d9a88b4c27c7e792bc6379fb761ed3ef1abce338c48ba2b7994a2153 2013-08-15 02:01:42 ....A 156390 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-7e12db3620801afd0102d4baed95783dbb8267122d8ac5b7af43b7b671660381 2013-08-15 03:36:52 ....A 188449 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-99e7370b6136e919b292c7ab2fed564a685764a40fc4537dfc885fc13af5c037 2013-08-15 01:08:28 ....A 213967 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-a53b0c4b2cf286709b3ab51d57ef345c4556bb47ab50bb4c038688270f89dbc7 2013-08-15 03:52:16 ....A 196186 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-aa2ec2661e2c3337b7377e48c5b752e56b07aae8f2353e477e09298ba2bce8fc 2013-08-15 00:09:14 ....A 195988 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-d3b2f35665e7a43996c9a8455668abe18937dcbb6e8e0df15b54db131c4f4cb3 2013-08-15 00:49:14 ....A 4629 Virusshare.00081/HEUR-Trojan-Downloader.Script.SLoad.gen-f7a792e4a9e56455b0a501c5507f521b7b8f09da3fd4045113166e05d175dcf0 2013-08-15 02:59:34 ....A 5489249 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-1895e8943c910997a3a72227f61e7b2587e5f8b25198453c9b3764c3bfd145a0 2013-08-16 22:27:06 ....A 2388146 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-59253ecf1abc3ec57a2ae1d28e5d00f60db74424f18d1501c47aab18bbe5d746 2013-08-15 13:27:18 ....A 3244946 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-6afe8a971dcf45a6aa28f7c6314a012aa963b5d135f763fdb7eb5cdb98b84555 2013-08-17 01:39:52 ....A 1368791 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-a38abb2905db607fcc97d2cf0e9847f5ead02e63107669f0e5e75e3552911687 2013-08-15 21:57:38 ....A 766474 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-af7c99101ea98c12320936fba88e5863cbbcec0e1dee400f92683bcc9acaa57f 2013-08-16 16:26:54 ....A 305674 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-b0ecfe44ea0deb643fc91608e1cc33a0f64d41564ab915876a1a35bee318a5a5 2013-08-15 21:56:58 ....A 305684 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-baeb91afbccef9b306a808f99a46a2dc9f61a426299bd3c8f5e5ceadfb3bce3b 2013-08-16 22:33:26 ....A 1083346 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-bc165252e801cad09637395b8cd7d2f444f226a78225658d3aeb6a9d26b7025d 2013-08-17 01:49:08 ....A 114688 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-c3953b2c93a2e870c0d13cf134c91991dbc2327d24f1268c88151a71a76821a6 2013-08-16 13:21:52 ....A 605049 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-c75a331ced1a33eeb62851433188fb6ebe9b540d048961a23b0491665aa256f9 2013-08-15 13:22:00 ....A 131072 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-c8c50aa551d0e394cacf1fe667d1f31c8f6159286cb1117219dec9b865f483a0 2013-08-16 10:10:26 ....A 90112 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-c926bc42e375a82cf9988d5b4d0883d47b0083ce916d43528728ddf694f5fc63 2013-08-16 17:57:26 ....A 766474 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-cd47b89677b30463e89952ca405cb03ac13048bab82e082e1244a87fe89dad1e 2013-08-16 00:02:20 ....A 3328214 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adload.gen-d6d46fdd42232dc51d3c3c927f19c7fc6e05c282b8bfbdefaf15f3e3269cb39c 2013-08-15 13:28:12 ....A 630784 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Adnur.vho-b7d3fae0b9eb3f210ca6c36494534deb2d642f6b55f06f8660dac14af3275fa6 2013-08-15 06:13:56 ....A 2495052 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-0c7fe20927fe86fb6425c2098bdbc58d45a1d6735dc112efd1d28687ca09d4bf 2013-08-16 17:34:44 ....A 284047 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-264a11723eafea6e4ff522f196e3f9b5bef70c1c0058753662d7afec5cc0c68d 2013-08-16 02:33:30 ....A 283987 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-2c56b9e5ca511e5ebbb34468d80c4a1c2c50a3370a1c4dce56581e5a2a87c03b 2013-08-16 00:45:10 ....A 244966 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-2f28913a71597b03ad727a9bda35388c881255e2eaa26c563567a5530b5b1280 2013-08-17 01:30:18 ....A 36352 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-36dac7db0441fcdbfb2b5adb72da9c5daa012d18645e2f615bca99fc8587252c 2013-08-16 17:48:00 ....A 283934 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-3b6ae6150ac92df397ec131901317aa56b483c0cc90b7f4a1d611cd19af23bbf 2013-08-16 15:01:28 ....A 284524 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-40f88989a4c6ef426ad8a4a6524f35a4783641843783d5d02257565d31806557 2013-08-16 23:05:14 ....A 284033 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-426e89f793e041423a47fc340bed6f7ffe07a415a2ca42edf0f9d4f5d4d08b70 2013-08-16 04:44:04 ....A 250488 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-54471262c218d875107dba7d6b591d686667d2a1d6165c72828f8ca82bf27063 2013-08-16 22:34:18 ....A 250785 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-82d6aa2142a22913cd726ad80307591fd72c861c8596517d97476f42d17fda22 2013-08-15 05:45:06 ....A 284110 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-8b6a10e112147b3eeffde283484c9042f201e8d0f307ef9b6ef5e3275551c884 2013-08-16 19:24:10 ....A 136954 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-9804282fb6431552c8ea339c2699766054426ffb8c84422aff72bfdfa162337c 2013-08-16 15:12:28 ....A 221696 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-9daf4be9e9091b972e1f5fe5feab2c24b58473e41f73903a109b39958ca484ed 2013-08-15 23:40:00 ....A 284065 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-a3bb83c7e4d2d19f1b851e826e80031222976b8313b2bf94d5dfdaa4b9fbed9d 2013-08-15 06:21:28 ....A 284844 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-a5bdb86cd1979785794bc530e57eb7f38fb556ffd56a7b09e041f0d2187b2be7 2013-08-16 23:46:48 ....A 284557 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-a94c814f8b31344baa31f931acc212b0344bf48cbdcb8cceb7adee6bea9d4a5f 2013-08-16 04:14:30 ....A 283912 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-a9c08bc34242ebae570ea37db7ed5d6a827850c36f5562182ce60ceb48c14810 2013-08-16 01:04:04 ....A 282821 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-aa95867b9583dd0b3a92224974c58bebcdc2825335d0fa6e162efbb55cc571a0 2013-08-15 18:27:12 ....A 284857 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-aa9c5f6100e7c7d2451f06951726d20f68746214b64314440546ffb0be3da920 2013-08-16 13:57:54 ....A 251652 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-aad0b1bc0441365812a4bbabcd2bd4516d545c40a8924ba0f40d129cf8c70d23 2013-08-16 16:50:32 ....A 283993 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-aad11c832543168738515fe8435320eab46fb3285a9f6b71e316d60487fcfdff 2013-08-15 20:54:20 ....A 284414 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-aafe9b07cf28b780a537762a36a716a4cdafa6f388a2a87c838fdc2daa921b53 2013-08-15 13:04:18 ....A 284425 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-ab248047d8ac84e262cf19bc71f7ff98de462909074dee6960791356839cc9c2 2013-08-15 12:32:22 ....A 3072 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-ab2c344176c63cd4e865a4180f4ae96cf2492c5e9ab66008aef4c312078e47c2 2013-08-15 23:17:34 ....A 251947 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-ab9cebfb75663f5eaaaa6d79a76e008586b1312ed2bc19fd492230a801712539 2013-08-16 23:23:24 ....A 284848 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-aba7ba08126ffce2ff8e3ecc35e9e852eaf746118ab80cfc10e06601255ebf9f 2013-08-16 00:31:30 ....A 282698 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-abba5d40a91d6f6b21740f158fe84cc2e1b3767b22be185a7928509d3bb94d3b 2013-08-16 18:39:26 ....A 513088 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-abf49e2276b6f350b134b353b63ec18446f461a14d976c3b561c0461acc9f4ba 2013-08-16 22:51:08 ....A 284136 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b03814357b06c4a28e8bfe1bacdb7f494a051c273ee236cc6d2da3c9fdc2740b 2013-08-15 05:06:46 ....A 283964 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b3d18fa5973b13d892fb6b18b83da909e47c5b1ea53743bf4dc184495f21fe8f 2013-08-16 23:29:50 ....A 284216 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b5185bbab075b8e7b102dafa2371d1088bb104b4f60233b3ef261ca470425c30 2013-08-17 00:46:32 ....A 819338 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b538391286c5a23ed2f0a47bcd32818160105fab73b8a2ee660c72355ad4bf4b 2013-08-15 21:29:36 ....A 251144 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b59256ca85af47f6a167e6883222c94ec0cadfcf904572dccbc98c277d829d48 2013-08-16 14:17:28 ....A 283975 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b5e326650d5af6370b81f24a6aa3acf877fe55d5ffe59979b75de85444a8a619 2013-08-16 22:17:48 ....A 282838 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b612ccefddcc3d2496743e9106541ad417fb96aa5b2ebee7075598865cf8705f 2013-08-16 05:42:04 ....A 284617 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b6465eee45845c5bca9fbffb3219232f689f9317af5ff1f75ebaa385a7a1f72e 2013-08-15 21:39:10 ....A 281421 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b796165d1922ec76bc6737a9fd539c403f0de252730912fb55bd2923ef6ae6d7 2013-08-16 04:46:20 ....A 283813 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b7a409a9383f05798ce12e4a5f320988c900deb5a91b7591477fcb15e6fbb58e 2013-08-16 15:12:32 ....A 284045 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-b7db7e5893a04393271c4625faba6b042fc87f3e42c3cb5bddd7d2a2967b77c3 2013-08-16 19:44:30 ....A 281403 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-bc32fde729c106e821e9e76363463d7cf890b38081d3f91c522e99b9b293014c 2013-08-16 21:33:02 ....A 282869 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-bc67a21bc01fc51289226078776182befa12c5c251d8dd641e51196520548b68 2013-08-15 22:52:32 ....A 281386 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-bd10876a9037b503ea5731eac2791ccf35bf60212c231d15b7cc516011783921 2013-08-16 21:12:16 ....A 282790 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-bd5a54f6578daa8574de58b2811dfecfaa07cfe0eb2ec8237a6673b2c040eac5 2013-08-16 04:46:42 ....A 513056 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-bd67b888e878a11e904c406c5de951c35affe1b30596c844ce7059da115684d1 2013-08-16 01:47:16 ....A 284068 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-bd746ebf6f00a62b1748fe9d2fe2ede64e5cd6ecbd0b4bc33768723ba3fe9164 2013-08-15 13:36:30 ....A 283228 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-bda4ec2641fa25d0f8c896c1b0c39a279ccb33bf6247a8ba1d9ffa50ec184dc5 2013-08-16 01:15:50 ....A 204206 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c12466b697791ea90ae457f289369eee7a4aa251e8d393d36cad14e2d8c8c451 2013-08-16 15:18:06 ....A 513056 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c187f3c3bde4f340b5d67d80dfa71fc3f9fe4b6b2b18e14e6420c8ebc6b2c2bc 2013-08-16 09:10:52 ....A 284478 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c1dacd3b488bd53d50fb6a0a558a6d08f05aa48f0910b9cd434360fd394f534d 2013-08-15 23:39:54 ....A 284825 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c1fbee3884a542249c3ec19dfc31efdb9616dfcb50f36e73346dec2f31ca6267 2013-08-15 06:25:16 ....A 284044 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c2640e4c1506e2a9a5da20327aa026d3541a183646c92dffbd6a05dbf199d284 2013-08-15 05:22:30 ....A 284731 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c536d184bb768fc052befe304bd00fde5cd0af89d0bd7ca4aa96d606893acd9f 2013-08-16 14:39:08 ....A 283932 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c90ad4af66352441ace8c79339c9a355e157d22292ac56d49cd2c9bb1ee31611 2013-08-16 00:46:08 ....A 513056 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c98940c59e034de0a6c436c07d376e8517a8ab0406a9e2862ea6def924bb35a4 2013-08-16 05:43:42 ....A 204206 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-c9f246f27ace6b746622c0ff2bde1ee77f5ce6d03518837d8678aa4f9ba71be8 2013-08-15 06:07:06 ....A 284007 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-ca82e495aed8f13d65760c77f0a0518d55f771bf70cc554a0e32ef6abc7877be 2013-08-16 01:44:34 ....A 284661 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-cd687939edaee7391f5b9ce830a0d20601bf0113f2393c8652c62d69adbb0284 2013-08-16 19:24:32 ....A 251111 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-cd728e906fdb53c0c64c181c7c5366be9b0171ef9bbef5c1ee00bbef8dde38ed 2013-08-16 04:46:00 ....A 513088 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-cda1f98100d04387a7f665c0aede9fe2be0a3535465a0f144d74d3715b69805c 2013-08-15 13:04:16 ....A 513056 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-cee53a1c58b917adf974bf5bf2ed6f972580fc3e3c8dd9076cd9c2d8b03be358 2013-08-17 00:13:20 ....A 282802 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-cffa9669ad6e760b18d6931bc348fb7535e7e1e4091c3f6b36e5d18e86ef2fa6 2013-08-15 05:21:10 ....A 283895 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Agent.gen-db5e339e80abeef9d4173fb1733ce37675922404d8db538dfda3051a10342a16 2013-08-16 00:49:58 ....A 2161152 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-338e507a38d57acadbd9ce0ccd640cd299cbba52295504adcf1c612cdd919ff0 2013-08-15 06:17:20 ....A 3587513 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-9391ba2d4a3f053e4bfd4d5536ff1a7285a677df2a50330a8526798379f4ea1a 2013-08-15 18:28:10 ....A 13317348 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-b0582d27516693ff562230dbd22140da68dd3b4edcf8bd105eb1c4ec70319127 2013-08-16 02:30:44 ....A 1410120 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-b5ab260992a1b63f99eb56739038b1f70dbd9a9af59f0d11c1a3d51510da0007 2013-08-15 21:00:12 ....A 7975424 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-bb2be7da752773d14a1e46fda817fc7e65b16891abb09d7fbca210299950e31e 2013-08-16 13:03:56 ....A 158208 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-bc957ec2c410e4ff5f0f29e65f5fd91d8d7e3cd07f6a7792ddb50a3b65b5db84 2013-08-16 01:03:56 ....A 158208 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-c24988a5c72bac21eb254360c336a21f8a0401b4c0467b90f812aeae12c91aa4 2013-08-16 04:19:48 ....A 2512208 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Banload.gen-ce3b5d08b378f2dcffab1a1f6976186bfcea1b6529e12ab48f0dab4ad404b4c3 2013-08-16 11:26:00 ....A 82432 Virusshare.00081/HEUR-Trojan-Downloader.Win32.BaoFa.gen-c3abb9821e1c35efa51d8a53f3302eb8aea216677a94238b44a6bb0f48c4c5fa 2013-08-16 21:00:12 ....A 86016 Virusshare.00081/HEUR-Trojan-Downloader.Win32.BaoFa.gen-c9fb814500c7d9bd654f40d5d2eb38769399e4c3805974497a734b8e2822fa10 2013-08-15 12:28:44 ....A 144376 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Cridex.vho-cbc8d1300f23e50bba9182a0e76a5280851c060a7578a9fe36afd727cc05cce0 2013-08-16 10:51:36 ....A 8678640 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Delf.gen-568bb8ab88677b53762af113e30fc7cbc576df2c8126851730addf81c25391ca 2013-08-15 05:02:54 ....A 88064 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Dluca.gen-dadc4a2acfbf33a3a7e964b5e3cc22b73236cbfcda0111c6974fefd1d6b41a88 2013-08-15 18:29:46 ....A 42576 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-07dbd62819c7f068706d7fd9dcaa3bbef7914c446bae89d68116c068312e467f 2013-08-16 11:50:30 ....A 139660 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-197f564d6f5a2c6dfe73a6448f598ff45f283799516fbd8a14ae403deddd29e8 2013-08-16 10:37:46 ....A 10817524 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-19cc3792579a10d40ecf8b25b3604f8656bbcdb24debc1587854048500a967f9 2013-08-15 05:38:24 ....A 578048 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-3337f106b885ab7fadba388852f8292479d29a207d97798adc8ff56de325439a 2013-08-15 01:29:18 ....A 305187 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-36477d142f03979cb579133e1067a885b80e038388759c3d4c1054df6d7a5654 2013-08-15 22:41:32 ....A 376945 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-3b0ce20d02339403d3d6a34dd1de33319b9e3445ce3bca0f29056158e5884d5a 2013-08-16 20:28:26 ....A 90112 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-3ba37ab5d45e5bb21aacc4139812ff6f8bc2aafbded96a945f34a75452c2045e 2013-08-16 01:22:26 ....A 251425 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-3bbcc8e962a4168a6f7e2792a5e6723363e896c522edbf2ef3891092332022e9 2013-08-16 04:49:10 ....A 445952 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-4809237e5244ba2f5180d3a333436d2204e08c710f28272fe359d7ef4524cb91 2013-08-15 12:26:14 ....A 198144 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-4abeaa186fd4d148dd65b8471c1a86a6d3e0b13ad158a69e9c8253a5a948c6d4 2013-08-16 00:26:18 ....A 183138 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-4bf0e57e546d90417f981794a615d1b7cb32a7a5beb2b3ac10df25a620d7617a 2013-08-16 16:40:10 ....A 212480 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-4d4253ffaed7745771311f2366016867f45beae22ef4cc0a1d0a751d9a42bda3 2013-08-16 23:51:34 ....A 333312 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-4f1b228b75dca1230762e9b2504cad28162d05b05e2c9219e3a9b211ee49cc21 2013-08-15 12:19:26 ....A 149329 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-50f99c420795825b5657ce9ee60e983e0469bb153dd5e953f020fbb16d7677c8 2013-08-16 15:38:48 ....A 268800 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-590381e90a1064167d5cd3f2e3e0bed1b67b0766514cd4a1c5d9988cf40febca 2013-08-16 04:17:06 ....A 151552 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-5a06ee678943bb6b9473cc22bc869de12bec690eac7cd5330bfc12c9e21ae0f2 2013-08-15 21:43:06 ....A 993561 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-5f18618da35266c55ad90271eed3fa05c9ca056a62e59749c0fbc04d99486a3a 2013-08-16 00:31:32 ....A 120561 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-6fad4ae047e87b75c17a56638596350db27335946aa38d469fd1beb9f560130f 2013-08-16 18:01:56 ....A 810384 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-7441cda8b550815db8670de504ed2c08c7de238e2c1b11c1f8dc2ce6d686ddca 2013-08-15 22:21:50 ....A 261632 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-7ce9f1a319be854651491beb87109d1751fe26d2cbb52268d1dafbdf4fb35f96 2013-08-16 08:36:42 ....A 157748 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-84d8ef63aaa0f1ca2d3b368bdcde6d87c023be1a76a55137cf56142c462c54ca 2013-08-16 21:41:30 ....A 177676 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-8556f5005feb755dbafd05b07764868538429e5008d68dad44e9d5d96a255891 2013-08-15 23:55:58 ....A 76304 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-86adc176e381480a6ce5d7fd765d936847959c71afe6c430b41ae864394d9b4f 2013-08-17 00:13:46 ....A 287744 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-86c9379b9e354f22797f8ae166f35600f612ff27cfa28a4d14d02f757b0262a0 2013-08-16 02:04:02 ....A 163420 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-8c1fb410274d589d7a5625aacd0458a38048f3be5471791778cc97c404e61b4b 2013-08-16 04:49:24 ....A 13824 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-8cf445582bd0f68eee3bb6d4672868a7cb492e64b23e228cb34f419df982ec70 2013-08-15 06:31:58 ....A 139660 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-8db176ad7360e59e55ce09b2fc4433a3192eb3ccd4073ea99a1da72cd03a8788 2013-08-15 05:53:22 ....A 2140733 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-9a50864f709571c91985cf86b8429cf7c3504f6129d48d50bd6cdf8532226c54 2013-08-16 13:40:08 ....A 333312 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-9d6cd383d1c8f9e324e80373581d9df1e583fc94412f829ad9e25fc92c54d6b8 2013-08-16 10:02:24 ....A 445952 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-a4554fe180819fe34ecb51e09d98a60b01f3fc36a8fd242a449a39e102a2b251 2013-08-15 23:52:32 ....A 445952 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-a4fddd738fcbef783b5ca5b6bcb3c497f4926673c27c368830164271e67ab137 2013-08-15 22:44:52 ....A 445952 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-a8fb24857e5e9afbce06998c9b0d38ab22adcda0a42edf947ddd09ff5542bbd0 2013-08-15 06:28:14 ....A 50766 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-a976066a31aea65a4e02752c9e65da8a5f45e8d219db0c1735a742f1627b85af 2013-08-15 22:27:40 ....A 205312 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-aa0709f40383da86e10b9ebc1393a1f7e4db80e7166ed2138f122647a7e95a06 2013-08-16 00:27:10 ....A 167424 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-ab835dedbbdb262df4b6a8b9e8e3b013ffb3baa1661da31ee02b17fd76fad3c0 2013-08-16 18:31:20 ....A 153600 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-abafa0315204afcb5d71e509f5632263224d4dbd9461c1f634460bc96ed8845a 2013-08-15 05:02:28 ....A 75999 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-adb0b8c6338b15e1b021f40a4215e992385782b63b0094ce7ee34a529ecddb89 2013-08-16 23:15:20 ....A 7680 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-af497cba69958aa44043de3ea61009ff22cc3d73b10b5335462c50f88e03dc8c 2013-08-15 05:17:46 ....A 49152 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-b37140ee935e04731ccc7750dcde6b54e0d36e3846cab83a5fd6eab3205d2f14 2013-08-15 06:13:24 ....A 3109808 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-b6a6627b5cdd5240a9dc9a9918d9ffe17dbfaf11fca5c7c56afff38c12388a14 2013-08-15 06:06:44 ....A 3154844 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-b70cf2f1afe1b219e4226c6402f8f4708e5a1edb850329831f7ee451bc3ab55b 2013-08-16 19:33:50 ....A 316416 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-b7c3466b308adcdc50eed772008cdc0a66edc754b8be25b1f643c2555e05ae94 2013-08-16 02:34:26 ....A 274432 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-b7e771627a071ab5e56894ff5bfe6e1045a94353d59d3d3248441e56b4d0e6b1 2013-08-17 00:58:44 ....A 416768 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-bc98b6217ad1622ab7209831e8d29b4f1e186695ec2557b1e5ee7016239f0a47 2013-08-17 01:20:40 ....A 285696 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-bcab15aed1037c2f92fd0568005d6fff35fda9e339b348ea19c0fb77550fede6 2013-08-15 12:29:54 ....A 44544 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-bd979b746878c6e305bcb877b282f6e12e0ed8e26bad694e987e24652e77c2ef 2013-08-15 05:35:26 ....A 195072 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-bdc968e4f81160977fb3df3fab0a5ecec1671cf366be761e66bf59cb7d984b56 2013-08-16 22:15:18 ....A 481792 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c19693021d7f9ca8b206e9fda4fce6129a8238a767cb686f49638e1934a972f6 2013-08-15 12:29:42 ....A 305152 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c1b9f72df66ed34252814cc18b10fc8322fc2a45517a5d37b75628262f01a56c 2013-08-16 01:36:16 ....A 13824 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c23ce9e323144d10459a93bf0cc4df8e70463ad609fb3b0add420b122bea60ca 2013-08-15 00:30:58 ....A 193377 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c31390cc3f65651a5e3e88c6b9433d479636b00996fbfc318513b36a52bf5ce5 2013-08-15 22:20:40 ....A 332288 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c3157a143df2d3d84ed480f6919a0c131328b33919259b3c0a6ac292ba059138 2013-08-15 23:48:54 ....A 24341 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c343ac4a61ef6b84774fd5a768b7ea888ae7d4dbb74a619e55774d98f38921cc 2013-08-15 23:52:58 ....A 34816 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c36642c10c4d15b5f407400bb90344e07a8e39bdf939cf3dfe4a85cf3f76ee42 2013-08-15 23:18:44 ....A 156672 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c3ce622ba168b7530bbdacfc1662c3195e801eb9d87d81d814db4b3ca4350951 2013-08-16 01:20:14 ....A 32768 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c78a7e0832c646d496934f558ae20c6952507ff294308424c2d2b93659fac83f 2013-08-15 22:03:26 ....A 1719883 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c8904b63f28ab19640add8cca182ea31d611346c763d9df529a7ea38813f122d 2013-08-16 16:26:48 ....A 445952 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-c9fad70a682e2c4cbe74f7f2bc02dcb368c0ce0363718a96b9bcde87d36e0c5f 2013-08-16 12:20:10 ....A 445952 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-cd49e8e97f3f21088fb803a833dbb1e4582baafd1505627b90c7490f55597d55 2013-08-15 21:28:18 ....A 65788 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-cdc5b6eadb0da16215485d35a916eecdee9e8f1740f422b924690045e7de1db2 2013-08-15 13:04:20 ....A 333312 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-ce8f82ad0a74f60f089a8985cbad2e54d2bff951cea21d8ba86722d331577479 2013-08-15 13:46:36 ....A 193397 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-d0fc8c21b7e7e1ee023db6afde9f60324261456b1ee29427331eb0bf4e508897 2013-08-15 05:44:36 ....A 302491 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-d21dcf8e3b13c5ff0f14a5184c3aca4798b4f1cd9f3ade7a6844f970f2d6eb55 2013-08-15 05:38:42 ....A 393728 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-d953635db695ed528cedba7ea1bdd9622503477dc1a189aacda861e7a15aa3e4 2013-08-15 00:29:26 ....A 193364 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-e86abc1643d25375cffc4291be6dca1b2a2790eea6fcdbc9dd1155d8286a2f16 2013-08-15 05:55:44 ....A 75520 Virusshare.00081/HEUR-Trojan-Downloader.Win32.Generic-f8a6c4091edd73cae72cfc1f65861a10fe753ff29ae1310a934e5853ee0550c6 2013-08-16 00:59:34 ....A 188416 Virusshare.00081/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a4191112bb3a30a941e3e07c2b929049935f63bf55127162a8a021148491d0fa 2013-08-16 13:53:34 ....A 190976 Virusshare.00081/HEUR-Trojan-Downloader.Win32.ILovlan.gen-c89716bd9c0894fa4494abb936490226deb3bf297cd9912f8bc4000f38491b65 2013-08-16 23:29:08 ....A 592384 Virusshare.00081/HEUR-Trojan-Downloader.Win32.ILovlan.gen-cf166ace0f2fc717c89e176e7fc25dd571faf9f9b98ee5dd463b7043be116839 2013-08-16 14:55:10 ....A 3321970 Virusshare.00081/HEUR-Trojan-Downloader.Win32.NSIS.gen-807fdeed64498e55221935e3601e45b6e7cd9c47ca386426eabf275e34936784 2013-08-16 12:32:36 ....A 4346912 Virusshare.00081/HEUR-Trojan-Downloader.Win32.NSIS.gen-a9eedc2ae321d2dc17e747695c3b7ab9fbb9671d61437360575a6d63ad68e2b7 2013-08-15 13:06:46 ....A 397256 Virusshare.00081/HEUR-Trojan-Downloader.Win32.VB.gen-a3c43aca383fef4e71b69001e75861357cab372dc10184d31c3caaf27f43aea6 2013-08-15 14:22:16 ....A 146435 Virusshare.00081/HEUR-Trojan-Downloader.Win32.VB.vho-b10ad39cebe5bc89c14f61b4fa6646e8b141f06acaecedb9f3984a7bd618e766 2013-08-16 13:23:56 ....A 140288 Virusshare.00081/HEUR-Trojan-Downloader.Win32.VB.vho-cd6932468218c9f5eaf922dd7ea72025dadc5d8f17a165ecbc4af34599564a67 2013-08-15 05:36:02 ....A 2450528 Virusshare.00081/HEUR-Trojan-Dropper.AndroidOS.Stiniter.a-5016cc47b96c2694ebd411ff0ddff8f42e7c26ee0db0abd9821a5e7a2d0aae70 2013-08-15 05:06:54 ....A 782336 Virusshare.00081/HEUR-Trojan-Dropper.MSIL.Agent.gen-bfa826af9e7d594317081010b8183bd2964b042e36ad704bcf56e9da67766527 2013-08-15 13:21:02 ....A 1228800 Virusshare.00081/HEUR-Trojan-Dropper.MSIL.Agent.gen-c779b6d51a4c68f4a3f1905db41754ac820b0b4472c7f19a2993f5bce7499b04 2013-08-16 19:24:56 ....A 101627 Virusshare.00081/HEUR-Trojan-Dropper.MSIL.Dapato.gen-76b73c8eee0afd4815d9a3cf90445c92a9206319de1aeff930ab75286a00aa85 2013-08-15 05:03:52 ....A 101636 Virusshare.00081/HEUR-Trojan-Dropper.MSIL.Dapato.gen-ad48130ac619c734906d3c4cbe39df3c1e784721e35a4515e2adb3aadd0cf3d0 2013-08-15 06:15:56 ....A 351869 Virusshare.00081/HEUR-Trojan-Dropper.Script.Generic-dad198f821161d4e9221359d1bca06c7e33347f5283d71be75189720718996ac 2013-08-15 06:14:14 ....A 203776 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-263e15ea9a67133eb4b978f99c36f463f1b3a99080fc17dd3638dd5616b9f913 2013-08-16 12:19:02 ....A 206336 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-39ff697b76fae56c9439688e0de9fd9efc884ff1409d4e44eaba5c4e119ae571 2013-08-15 05:35:30 ....A 4673536 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-5753491d735a3e885a33ebb2004216915608b1c0916178c897b487ec0d0b534c 2013-08-16 23:32:30 ....A 203776 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-5e5174ae9522d56584135be0d7b3d4f3220a1a7c5547f73a516be2da234f529d 2013-08-15 12:31:06 ....A 920917 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-6cf3388667365b8e2a5e93c1bbed86f9367db5306fec75f4e1d0d3d79ec11e14 2013-08-16 22:49:02 ....A 4915976 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-7917f8fbc3d8efa2c79e8993bfdf067b5a5427cc90eb0e0892ba2fd0c67112b5 2013-08-17 00:06:22 ....A 203264 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-88b8940d8047f03735c2c45090fc3ea9ce6b5c093090efa49c4f68a4c0248e82 2013-08-16 18:39:02 ....A 528384 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-8eb599166d73322caf46d5f020ffd3ca63ce0ee967250fef52f0f6420786feb7 2013-08-16 10:05:00 ....A 201728 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-a333f11362741864a35093530dfd6b2b992dfe3e26f2f7b0c3e50c68ed734609 2013-08-16 22:37:32 ....A 86016 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-a5b9712bacaa03312d346e18c41272559f116d87e438024e7354bcde14ad7012 2013-08-15 13:15:44 ....A 528384 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-a90ecff73712be97ae73c736eefc547dbae08d158cb1fcc4931a798e37d2b6b2 2013-08-15 21:38:06 ....A 201728 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-aa1313f2b1dcd513e0d50dcd7cd003b268591b5743bc752bb0cde6880fec8ab8 2013-08-16 14:03:26 ....A 1689600 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-aff768f51dd61191fb81a9d812a11da5b42a0991ce499c009e8a40d5fadf3839 2013-08-16 00:18:46 ....A 582144 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-b55d39cdcdb6efb8f2f4859a165aa51125b87e51644a5eba992dd32a94024b66 2013-08-15 13:14:48 ....A 96256 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-b59694c5bb71e163536f427d2efb78c0ad5593c5738696c173b34ae48900a2f4 2013-08-16 04:17:46 ....A 205312 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-b5e7e3dfdd14c2d82a69e95bd9c8247965b3d95baa0770b8122d7a2f9cd52dad 2013-08-16 01:45:38 ....A 528384 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-b613d75aa189a5e7bbb7617082709b93dd0cbfd1c94925679d987b55a61028ff 2013-08-16 19:51:46 ....A 206848 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-b75f08f0cf34c88f69b55199bfaead5a4611d5aadbd934de43dd519f45e3d79c 2013-08-15 13:32:10 ....A 206848 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-bbcd6a572081b96b5af951b48fd7d31a3f17b666f005b8cbab236af07f03cf7d 2013-08-16 22:15:02 ....A 528384 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-bc0237db82d00cebcf2226d7130c65f094ff12d446ff6d1f48615f016fda50f3 2013-08-16 18:31:42 ....A 215552 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-bc4d7ef51683e85e12bb750965db73b0b6ea870319735f6b9c2e7d1f06b989de 2013-08-15 14:14:44 ....A 528384 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-bdc8624417bae489629900f9e2a4c95f03ef281384be3e0f09070fb04990ca0b 2013-08-17 01:18:16 ....A 1689600 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-c15349cf6bdf22820a4a24d3ba1a5ec2942504f47f0e488e7bd7b6dd47a01014 2013-08-15 12:55:04 ....A 528384 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-c325d951aafa989e15ca662d95702dbab782ff78130d5587d2519ce1b66874f1 2013-08-16 16:00:46 ....A 1391297 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-c35f0a7c524197cdbaec09b4a2d7a7c177cec40c8f7fa70ca7c17a036ec31275 2013-08-15 14:16:20 ....A 65536 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-c37d5abf2bf193330fc500888998cd0433564f2aa040d19976ff2e2fefcc28e6 2013-08-16 00:01:02 ....A 528384 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-c74a7d9438ce61d25652f70eb2cc61e450c9604bcae8c5847a007d1dc4aacc0d 2013-08-16 01:00:00 ....A 203264 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-c8144526f4ff7899ceba572ba7da1cf27d1d114703f9dfc3e8c4f72109531385 2013-08-16 01:00:20 ....A 202240 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-c96b0c19047465037ec372e779fe643bdcf945ac40a4abfd451828123c72c1b0 2013-08-15 17:25:16 ....A 205312 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-cd0d20e2cffbfabea00a93bcac65376f6a45708c38d95c5e0589f3881d755745 2013-08-16 22:14:40 ....A 203776 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Agent.gen-cffe86a7b735cd35b60d0f0ec83db9f37a8ceabfef94e7888d87d379c72e8397 2013-08-15 21:57:34 ....A 320782 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-02b14074681d76421fd1f139cab751aeed05a061b3fed0712ad20fe84a63e53c 2013-08-15 22:02:54 ....A 320722 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-06ce418261eb24b945ab7d9016ca8e3f29b7c243c8134e696dec47bab6ec2561 2013-08-15 14:27:18 ....A 1065199 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-118995416554887dca3ff3586a63958210dfb31060a45adbc6ddbec20ce555f6 2013-08-15 23:19:14 ....A 320739 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-1704460aeb9ad7c00c09dc2cb85bf659bf29a5753eab771e6d113fffb39e4275 2013-08-15 20:50:38 ....A 316773 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-17210fbdc1ee09fdf6ef03385816aaccc10733df5a5b87e12c06110e329026ab 2013-08-15 18:27:00 ....A 5569536 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-c1d299d95e961ac908bb5afa7ca6252aab68ed49bf15824c2400af4f008a7b56 2013-08-15 21:55:48 ....A 410624 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-c2af5ebccf1d5ed4a2432af704270d61e55027a8d2979611d04bbbcf426422af 2013-08-15 23:54:08 ....A 282026 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.gen-c2ec4817ae273927d07f3e374ae33f5b271f076236aef8d166675e0c1d767d3c 2013-08-16 09:43:42 ....A 768000 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.pef-7b1ad4d0162f7c950e7c1f14347387c203ac914543076dd412cbb561ad522f6f 2013-08-15 06:02:46 ....A 677888 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.pef-cc072ac58e90e2a8c330d5a123293e83e8c301ed98fa88985d112d3f405ff50b 2013-08-15 14:11:10 ....A 672768 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dapato.pef-d2df351b7a87d61be5ad5d73e051519fa10e69d243893e7b237a2efd5f2dcda6 2013-08-16 00:19:36 ....A 1302528 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dorifel.gen-0b7a2721abe0fd4122f5c8d26ec51ba9e57c1e2eff7e0a6d4402415726e75c72 2013-08-16 02:01:54 ....A 827904 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Dorifel.gen-bdcfd147a12a6550657fb6decf9e72755f55f32d6eb3add34ff9b2befeca12fa 2013-08-16 17:46:44 ....A 152151 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Gamaredon.gen-05fbf64204f00b4694be18150fd46ac0086151d7b38efcacc82d6a54f270a904 2013-08-15 05:48:56 ....A 574976 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-85172d4929c21af930325df882109e610d2b519084ee85e1438734ad0e968a4d 2013-08-16 04:12:26 ....A 5664768 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-86c9addabf764d80f078aad67abd45fe473052dcc48f8e26f6294da1a2b5c716 2013-08-15 02:17:48 ....A 4287904 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-88e9bdfaaac590a93e98960364c43c8484795db05f90d278b5d0f610941b892d 2013-08-16 10:29:22 ....A 472735 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-9bd53eaea4e4ec6dc658f341f076813e85a7ce747daa4f32c313b08327bc96fd 2013-08-15 18:32:50 ....A 188616 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-a95436a9b96deb5cb2474444152aa92b2ebc91ec71761d6a2103635ab1a5c728 2013-08-16 02:35:54 ....A 1133056 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-b01d8ab285a75829e6133f8ccb047f68e44c02a9fed2a9aedbc87481b3fa2b17 2013-08-15 13:23:02 ....A 574464 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-b068ae50276b9ec92855a0323fd2dec1a0c51f03ea0b0469bebc8643a20f88b9 2013-08-15 05:22:32 ....A 360448 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-b3143ec05314e630057f3322a7d90e81309ce9626850eec3301e1387258e4dc4 2013-08-16 00:30:16 ....A 214212 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-b75c7916005024be9187dbe3f1f24dbc3cec1f28f0bface270a8539ce6637b4e 2013-08-16 22:16:06 ....A 98304 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-b7c18604b4f6cb450f3238536f1eb5df1623b6474726df37dda0ddba5733880b 2013-08-15 12:54:20 ....A 2681856 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-bba4a51b4aa8fd5d4e334fb421c4607b5eca7f70ec1e38e3a861d1ff38b82f6a 2013-08-16 04:24:20 ....A 307712 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-bba4fb8c0a469e0ddea440833c43f63bd945b99eb13b75914b1d961cffe75070 2013-08-16 00:54:56 ....A 189029 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-bce59db6ba4f81edef916766a5360f94f97a2ff87bad0b1b32fe623877f931fc 2013-08-16 01:15:08 ....A 496125 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-bdbde20bc11d6c3329f38825ddb66efef6f6bc2318d0b793ed53b7fca0c5681e 2013-08-15 05:07:46 ....A 455168 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-cb3641bcc188379d651bdb2d93835042d7acf6c69e22560ad64ba2a0d60104ad 2013-08-16 10:30:42 ....A 188997 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-cde12d6a1c796988e22244471b783c5c0fab087d760954293b05e1d4aa50bad6 2013-08-16 20:26:32 ....A 213662 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Generic-ce3d43af9be3a0feb3cd1c036668486573c66f21599ed75107896cb905ae2c08 2013-08-15 22:42:44 ....A 1042578 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-0796955677e9e573ed8455fba4bc7357ca1b338cd04a5c032181e1a1b8c8e08c 2013-08-16 01:36:16 ....A 57344 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-17349297492fae083e66439d0e425e2c31f5d42dc9fb3d0301051ae302b81ac8 2013-08-16 21:23:24 ....A 4607302 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-17769eeac745ecd85332e7d1cadcc42b3b0c90b30514469f575d713242218e52 2013-08-16 12:04:44 ....A 1618971 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-1f053b0393f3bbdee83a159b666312d823f29721764308c12609f844375e86c7 2013-08-17 01:52:36 ....A 3325952 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-2105a17c9dbffde91dced2047f3c6df798b9c600f038dee86a67e19da7fec466 2013-08-16 22:02:32 ....A 2691072 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-270e9b5695ced11f70114655ce3d62cde233d0c5cc5552e3145341302ba7aa92 2013-08-16 10:09:38 ....A 2621440 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-29343040e4de007d6fbf5bebbb6173d3b19c05c6dcc16c12c551e05824637424 2013-08-17 01:55:56 ....A 3096576 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-31268b98d65a3086e54cfc9587632d9dbc7e7674eccf98037a49829c1eb06164 2013-08-16 14:14:32 ....A 1114112 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-3a9644621a14139bd547609a850453e7ca77a424388d46924cce2a7a9240fb6c 2013-08-16 21:59:56 ....A 2068480 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-40eecdfe00bac54090dd1d6cd4e2e1772f735809e09fa5c33a179621f9774b4c 2013-08-16 18:32:24 ....A 516025 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-42cfbfff8351639fbfabdb9839a1bc8651ab83f9c6fee20a25df47d43bb3aa6a 2013-08-16 21:42:16 ....A 1028096 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-45388d6a447377b006abd1542c21b73ef7db5eee090e97baaf4fc49670fd01dc 2013-08-16 16:21:20 ....A 1445888 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-494a0a0d91dce6642b76abb0787ed17bad3cb0717b6a993e288da99cd8825e4c 2013-08-16 12:11:48 ....A 1421312 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-4b048d9f9e1f15a2d5684bc0dad4b2cd8888d630ad3da3618b218abd756e0031 2013-08-16 04:51:22 ....A 765952 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-4d1c351cc0e257ab349c5c4a906762f0bd43846f2b7ab01c67a73ce3a7b463c1 2013-08-15 14:41:14 ....A 1328251 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-4fdfb21848799fa72c7b3ea4212196d9f5a85e2d171c60a9bb41aed94fb23463 2013-08-16 16:48:16 ....A 67108 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-5240061ee2f55dd902529634a558875e15c3c15d0b8df3ce3cabd7d8a872e794 2013-08-15 05:45:08 ....A 1511424 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-5fefa44622d6e167438c2217f9f156752ce83f500c382bce3634169e5cafed01 2013-08-16 12:12:18 ....A 912824 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-66bf7a92d2fddc1958a0ccf9371d2c770766b4a1d74935a0dd29f2038cedd68a 2013-08-16 04:11:24 ....A 2019328 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-78dd6aa3e14348fecd940d4f0c14e98ef5020e135d9ba9674bce2363c3a5e049 2013-08-16 09:44:44 ....A 532992 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-7be37873cf0c43ebb3e2a0761c618aa636e79633a497f41d8f46dd99343aff7e 2013-08-16 22:38:24 ....A 872960 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-849eae778c06b0f877d4c68037f3ff6076aea1d472f283ed04e37cde7c4e0b98 2013-08-16 23:11:28 ....A 2232320 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-8ec432df6de8a0c442351df872722f36ae8b261a9272cd5f593fd1cf16c3ce40 2013-08-16 09:01:12 ....A 920638 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-9454cf5462859d0285d5bc0a7377e1bfcc26dc5322b4301b56b5ad4041357917 2013-08-16 08:46:58 ....A 1711937 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-9f0b64bd47c473634695ae7828714d23582c14052f882bfb3b6e6bcf83bbfd31 2013-08-15 05:17:44 ....A 1966080 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a2be29f56c540819f79778d531ea44afdf6c24c34196d305c7fd2b49d8acc2b2 2013-08-16 11:24:46 ....A 4280320 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a429c5920bc7f9bfd35fe99b18a043c161acff124c9f0067755aebd166340fa7 2013-08-17 01:11:54 ....A 1384448 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a442f1b11b315cbba06dff501b7296c1cdaf2c6bb37b8429446d02561df93c76 2013-08-16 01:32:40 ....A 649728 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a4fb1efff837d2324e52036e5a739a16482f9ca8a79df7b0d3dd847b22ec26a2 2013-08-17 01:34:28 ....A 4227072 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a5703ece0865d2df478c92f4847703ed86e2af0a6c60316cfc4e19482074e360 2013-08-17 00:20:20 ....A 1841664 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a8ead5668cbed5bd3a4639062b3353dcc6b75cad524e81d1f9ddd869e445c91f 2013-08-16 16:54:34 ....A 3239936 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a927c0e200b99b9afa0f7d32026836f6d2816fc68984b837133c11aaef7dd657 2013-08-16 02:02:54 ....A 54506 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-a9f6e770a160691598e181c32846547b93db575bf1811173a434888015ccc6dd 2013-08-17 02:06:50 ....A 1425408 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-ab809dbd37fa63a5f539cc044d933ad3007890ad57499ac410b2e8c5718b3651 2013-08-16 15:28:18 ....A 798720 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-af24df6a98aeb3f6e72f451e3f224859e6485ebf041be10e6f43a1466f2b2f7d 2013-08-15 23:39:02 ....A 53272 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-af4bfc9a9a1cff5a49940b21fdf4da7bf19c8655734e4efe8524ef19b55386a9 2013-08-15 12:36:18 ....A 1814528 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-aff56ed6e980b0554df25836161739522757cf3598bae098e74d4b2e833998b3 2013-08-16 10:20:22 ....A 1531904 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b0948c462eb89b40dfb9f7e28c4d6ddbd309a0e0e76a9648252261eb45d6af49 2013-08-16 10:01:40 ....A 2060288 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b0966afaf3f0b41a7b30527898bad7bf78a275b2c06930e4187abf30646bc037 2013-08-15 23:25:42 ....A 1474560 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b0e9b0cb1df5900d279fd1355dd7b5825594624590c29734c3a77032b6ce54ea 2013-08-15 13:33:18 ....A 3533312 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b13934e21f2bd8dca28dfbc0902266a9783afed7fbb368a7876110f0f842d9f4 2013-08-16 18:31:44 ....A 53270 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b544565c7c76432cadd6d48d2a07eb65cea8e60ed2b77b485bf474976e556471 2013-08-15 23:37:34 ....A 2949120 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b5833dc24feaf71ab85240ccfc6a84655a821a4440a8c0385fda73da0451c9d0 2013-08-15 14:41:08 ....A 1306624 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b7b0a250b1b2744574fd6aa721c0b997f65acb9a9117d98af8abd711aa755eec 2013-08-15 05:03:34 ....A 2174976 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-b987f307e55df52e08127840d74816dc79e9c732514c45c5aab0bf83324ca5e8 2013-08-17 01:43:42 ....A 1507328 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-bb6753867c42a023fbc83534a508f6b36758544d70becf42329a5d9717925f93 2013-08-16 17:03:02 ....A 2007040 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-bb75855b0b17e41ec37d530454cd2b47c72a6a7c89fe77b054b9aafbbfe545a5 2013-08-15 05:07:52 ....A 3686400 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-bf088f27b2a8fda5213cd44db9306836c978a8384164b16f2db2c688d32baf7e 2013-08-15 06:10:02 ....A 65554 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-bf58f9c46505215f28751eb3687919ee2ceb9ff61168808d64b6c43614aa6e1a 2013-08-16 18:37:10 ....A 54143 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c15b2c4a5009a45326b74586ad0dadf24b4d009a1ea5d929b2a8e802d49ad841 2013-08-16 00:29:00 ....A 1994752 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c16302aa283ba731559529da521c434ac540eefdf76a452f092f29714771fc27 2013-08-16 22:24:10 ....A 856576 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c25e533220b6c60c41d9cf5f82898f1791f2b70d622e310cf295df7b17e52321 2013-08-15 23:19:58 ....A 53953 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c2ce4cfa7bb851e53a214d0b11befb1dbd1d4443ca663185cfd682dea49735fc 2013-08-16 00:54:14 ....A 53279 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c2f1300cd1c0991f78988ef94c48e2ced11cdb7f883fb9cddba20558d40c591c 2013-08-15 13:30:20 ....A 1007616 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c30361fa39e469859dd1c8b2861f88c271d26ed96e8d8454d847e22e447535d6 2013-08-16 02:27:10 ....A 1396736 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c3232089fb84dcf71b01085030d22416d57e5f86ed4212b098be824a8c4a45a8 2013-08-15 13:29:18 ....A 54614 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c7447c02f80079d3e2e6abc5338a2146efbaa118feb7e2a46c2c3586df641477 2013-08-16 01:54:16 ....A 1380352 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c79f5ab42aff5e2ef946a51c38d4fab1b14905a5a427a1173435fa1e105822f4 2013-08-16 12:35:30 ....A 788216 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c7c5fcf5a6695a13d883b1ad41c369ec645c080dd5ca16615cb5991117e01d0f 2013-08-15 22:02:36 ....A 706560 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c8dea59d587caf4554cf4d85c4ab21878d1c7196c7f4129a276a80950de8d0a4 2013-08-16 16:50:28 ....A 753664 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c8e85a54b8be994de1636c3afa96fc1488687aff11c06f2fdd5b3cbfb4fbac07 2013-08-16 00:33:02 ....A 3137536 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c8ef8c324c3704d6185a104d415bed66b63c8251da3c95fc8cfbb5ba883a5925 2013-08-15 21:01:30 ....A 53794 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c90c81e8d64547bc89050384d108fe853ca7a2fd02f5bd22cf9fcfe22312806c 2013-08-15 23:58:18 ....A 1617920 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c910110f5e26980f452a4a51b12e11d57cf9b054bc4c14339d93391f0772b621 2013-08-16 04:18:26 ....A 1495040 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-c9a7de68594343ce3bb8c88fb691d84340cb562d970247dddaa7f2237236491f 2013-08-15 06:31:10 ....A 57281 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-cbd3627ea2ec2ac67c316a067ed0a403d52c03deb9b7bcfed15b094f5b95d7d2 2013-08-16 20:18:52 ....A 777170 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-cbe52937cd08958ff1e19018133dc7f27e8e4bac0506f034ae9bcd575b55a924 2013-08-16 22:26:08 ....A 2289664 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-cd77f94b415211f1edc518cf5fca2e21c8fd3f3516a0653aeb7257ae2763e6ce 2013-08-16 21:29:08 ....A 56462 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-ce01250c04e9893bec98a05430f06de59d0a461ab292045407f3eecdbd983b33 2013-08-16 13:21:54 ....A 56634 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-ce24dd8abc3c8e252594126bb89dae764c17d69a65c5a050d1a8dcf8447658c0 2013-08-15 13:41:58 ....A 2543616 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-ced2841eed1e7b23bfae2cab796781a39561c26f0bcdbcfb7c11d5648bdf6b4e 2013-08-15 13:17:54 ....A 1028096 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-cf1b4004d2cbc4026f23f6dd5de4dd93dfcca15c51c10284f6acbdffc4ce80fd 2013-08-16 22:09:48 ....A 65552 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-cf63354c0e7b70ba44645281f88fdd481e3f6ade067de14d7074e3ab6bc6bd4a 2013-08-15 13:15:06 ....A 1667072 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-cf79c60968af21274a8cd54cc562a751dce2379c668dbc3ec4422a7d63b07c9f 2013-08-16 10:45:46 ....A 2675712 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-cfcdcf76bb55b3acfa49f36dfa08f685eb9c6b2e229423883b70f377d9ca733e 2013-08-17 01:26:04 ....A 954139 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-d660a49c583a6f28a96c4952be06c1caef2efa154cecc0895299684ab42640a6 2013-08-15 00:10:26 ....A 1686684 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-d7db1660a9039c7c6be90713e72684f0876db014c34756123c3829e946e2cd8d 2013-08-15 13:50:42 ....A 53248 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-ed29f11b9956a0553dfaead91fa76bdefa27117f7b14599966559e46fd111566 2013-08-16 15:05:42 ....A 54039 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Genome.gen-f3c5e038b4b928d6b587777b28b4c977751f12777d1db1743ec0069a2893092a 2013-08-15 20:56:48 ....A 491171 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Injector.gen-3a8e82d333a5413f371959e6dd7b5283c586628fa9c70d8017881484acf5fae3 2013-08-15 10:10:06 ....A 1220608 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Injector.gen-a34efd4829da02483a2dc60e9a518e47e6c37b16e730de64a4512dc1db62a0ec 2013-08-16 11:40:42 ....A 996597 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Scrop.gen-325c94e834321d2654fb8cab46544fd8e3e14eb889f460c5e01a6ef0934d1bdb 2013-08-16 05:44:32 ....A 3145728 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Scrop.gen-931a0045d1e8e5f4e7fa2fbca5fd895d5dccdabffdf74db43616abf6e52b76bc 2013-08-16 23:20:08 ....A 375081 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Scrop.gen-c27be9a781fad60a3c2fbf5e27fc2b84691f0ba94d64d6fd656ea6df70e5fff7 2013-08-16 13:09:12 ....A 8589312 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Sysn.gen-48f0c82eb68d8dc9f168df36adfb3f2caebaef7a12205ed5c8384d1fc028244c 2013-08-16 14:42:18 ....A 5128192 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Sysn.gen-bcea3b0d61befaed5f6b7c5f71124c79f3e59372997f47709f22da9e1d479d68 2013-08-16 04:25:24 ....A 554976 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Sysn.gen-bd0a3e53d997143abad0a998f5dff8350de5423ee0d8efdcdfc0d20c5dd2703c 2013-08-16 21:27:04 ....A 1019856 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Sysn.gen-bd7e393b290ec11c864c770ba12248e153c8f9dd126c73dc3e413d991cce835a 2013-08-15 21:00:44 ....A 830488 Virusshare.00081/HEUR-Trojan-Dropper.Win32.Sysn.gen-cec11940b081bcc0c37b2a22bfee4af4ef960424b64518f2abd2cafd1c3af776 2013-08-16 01:49:46 ....A 644182 Virusshare.00081/HEUR-Trojan-FakeAV.Win32.Onescan.gen-217997ab83984d76c541e190a872ec8d06e90c8c5a60dfceb946fd0cb156ee48 2013-08-15 13:36:24 ....A 226848 Virusshare.00081/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6c0153529ff29a4a774714814d88caf931fd4431c58d1ef5b0ffb468251b52b0 2013-08-16 02:07:20 ....A 188928 Virusshare.00081/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a3cf4732d6adaae716a1729b7c14374c360d297e080d8e668f56271ddb7691c2 2013-08-15 23:46:26 ....A 2377525 Virusshare.00081/HEUR-Trojan-FakeAV.Win32.Onescan.gen-a99969e0d794b515c96b1b98e05dc15757ebcfe093c06daf072777b6ae9a9fa0 2013-08-17 01:27:04 ....A 114176 Virusshare.00081/HEUR-Trojan-GameThief.Win32.Magania.gen-18cee2d96636427766126b3c5f3279aedc128b99b54a1debc30734e0818fa9be 2013-08-16 17:16:46 ....A 122900 Virusshare.00081/HEUR-Trojan-GameThief.Win32.Magania.gen-829d7eb31b36b5e29afdfdd924d95909f6e3afc8c170d5d0c0b96b295704af24 2013-08-16 17:18:16 ....A 114176 Virusshare.00081/HEUR-Trojan-GameThief.Win32.Magania.gen-843b8ddacf68949eeb00ead8a788dd8cffd6ff9ef7bb311035a07e5dc3ba873f 2013-08-15 23:46:10 ....A 131072 Virusshare.00081/HEUR-Trojan-GameThief.Win32.Magania.gen-b6f3b1634ad16130c594700c134635547f2297bc4b7ba7f969fb5675200162e7 2013-08-15 05:21:16 ....A 2881738 Virusshare.00081/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-9229cf4e58cd5fa00d5b7acc23a07afd908336d11bed479e96fb11032bb49404 2013-08-15 23:48:20 ....A 1789952 Virusshare.00081/HEUR-Trojan-Notifier.Win32.Agent.gen-b64499474ff6cbd49bb802a338ef5f585d9f6d6036313efc2ed8196992bd5c3d 2013-08-16 18:50:06 ....A 29232 Virusshare.00081/HEUR-Trojan-PSW.MSIL.Agent.gen-b5db9c7e221ad7713b0478424a62a66d734ba729264227c163d97a7c30c81953 2013-08-16 11:51:00 ....A 293388 Virusshare.00081/HEUR-Trojan-PSW.Win32.Agent.gen-6ffd14a13cbd4c444d7ceb5ea38c5e951a1f0ce8d55bd70f0716ea855f1009b6 2013-08-16 16:55:52 ....A 801802 Virusshare.00081/HEUR-Trojan-PSW.Win32.Agent.gen-9507642cbc3aec553e452d7853cdcd978e1ebf3a1b80880bf68a00eab5a70e21 2013-08-16 19:34:24 ....A 293388 Virusshare.00081/HEUR-Trojan-PSW.Win32.Agent.gen-c25672b1fcf3c25e73ea75bcb82addd433f42068f692339fdff22d50dfa95f4c 2013-08-16 13:19:30 ....A 289792 Virusshare.00081/HEUR-Trojan-PSW.Win32.Fareit.gen-cde21a8c270ed49cca9347d2a54ce67c72f6fb75a8766e3d1ac539e4f0f22d62 2013-08-15 22:27:56 ....A 5900907 Virusshare.00081/HEUR-Trojan-PSW.Win32.Generic-c3edec39266847f7fe7fe392c62d48dde6c2776c551828281747fe7a7cec56a7 2013-08-16 12:24:12 ....A 24064 Virusshare.00081/HEUR-Trojan-PSW.Win32.Kates.gen-ab521bcb8b102807dafdab51bf9b120095135d844e7b8dece30eeaf9ba256785 2013-08-15 22:21:24 ....A 25088 Virusshare.00081/HEUR-Trojan-PSW.Win32.Kates.gen-b5eb3c0cfb8057fde6249ec04e0d3ac4f3c3712863467fb9fd8139955f62331c 2013-08-16 18:03:50 ....A 39673 Virusshare.00081/HEUR-Trojan-PSW.Win32.QQPass.gen-a4baa13da48134ce8a07dd1276ee4842f7eef531e52eb4845e0f997d430f4e9d 2013-08-16 20:36:58 ....A 1679209 Virusshare.00081/HEUR-Trojan-PSW.Win32.QQPass.gen-ab011980b1605c1a3cbf106c887e1e1e418d3bdbf6ed0528fca715781adcfd99 2013-08-15 12:57:56 ....A 1295872 Virusshare.00081/HEUR-Trojan-PSW.Win32.Sacanph.gen-cdf21856c6b7575055fa92ccc1a14e8d85bac1f13065cd4abeade8c8a6069e2e 2013-08-16 05:51:36 ....A 1128007 Virusshare.00081/HEUR-Trojan-PSW.Win32.Tepfer.gen-736ed0113972a81cb7f82d270de4ae3ec28c9d837f80f8bdf65d56574a4b2f39 2013-08-16 10:36:40 ....A 1289728 Virusshare.00081/HEUR-Trojan-PSW.Win32.Tepfer.gen-a4a514cadb3360321cda73ca01e6ed67a7f0eab2c1c157fb80cf6a33a9b9e2ec 2013-08-16 02:28:30 ....A 1178114 Virusshare.00081/HEUR-Trojan-PSW.Win32.Tepfer.gen-b085b5d16d50f06a0ca12a28e93659ecfbae1e3e6eb2e31bfe345d1ee780a765 2013-08-16 10:40:18 ....A 1128027 Virusshare.00081/HEUR-Trojan-PSW.Win32.Tepfer.gen-b5a4e7543b0412f31401ffc817676e8bc0c879ae41d833892f46e8f0f08594b3 2013-08-15 23:19:42 ....A 1178624 Virusshare.00081/HEUR-Trojan-PSW.Win32.Tepfer.gen-c7e9d40be24d7f32d344c20968ad161b2878606913c7050ff572be6c53b0cdd1 2013-08-16 17:25:50 ....A 147448 Virusshare.00081/HEUR-Trojan-PSW.Win32.Tepfer.vho-791e7a13149a9593d28703c942c3ab8158d36debf9d717589558d05bb76d1407 2013-08-17 00:05:42 ....A 46610 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.gen-3dc5f5f1b807f75660e1ac034d508bc4289def8c4f9c15f93fc6d52d5e0a6e0a 2013-08-16 18:01:44 ....A 34322 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.gen-9b129b64ba6be63ae6719a5ab44e0697d4b3f62c897d3f993a2474c497bff26e 2013-08-17 02:16:06 ....A 55826 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-3b11ca97b09574582c1ea4cd3f5353f8f5a8a864c65060bd71418c93de1d8257 2013-08-15 17:32:32 ....A 55826 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-a95337a07feb009be9669f58d31cf6404b448117932ebf77d84c8765b06da46b 2013-08-16 10:54:44 ....A 55826 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-aa8528b7efe8de970cff47c959263e87cf9983d31808f3533bfe963dedca4cdb 2013-08-15 06:24:42 ....A 57874 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-aada057a5147a8916b4d18fa4301f27da2c6954cf8290d37a02531fe35caeb0e 2013-08-16 01:01:22 ....A 57874 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-b6abb4ff9de3df6068f5f62c31c44f320245f08d96a5534638ce4051b0e68730 2013-08-16 17:13:48 ....A 57874 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-b6dc16146face26186ca1181c76d62463ddb42208446ade16f430496808b3104 2013-08-15 12:33:58 ....A 55826 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-cd30f3373da10393a849b9b6b9dc30f67911fd270455c82299505004d5e9c4e6 2013-08-16 01:29:58 ....A 57874 Virusshare.00081/HEUR-Trojan-PSW.Win32.Xploder.vho-ce12e7d1db1eb8a11c3fb0c05f526caa360d74281e64c508b071c2363466d50f 2013-08-16 13:08:08 ....A 13824 Virusshare.00081/HEUR-Trojan-Proxy.Win32.Coco.gen-b5f9bd7cfa42fde9a1a520e4447dc4ab069b4e605dd3e4f4f248ed4d8344da73 2013-08-15 13:22:32 ....A 24832 Virusshare.00081/HEUR-Trojan-Proxy.Win32.Coco.gen-bbc3c2b70832fbf6ad6a726631a4278de0baf9cddc0ee8c6dad0800a79e28b4b 2013-08-15 13:31:30 ....A 79360 Virusshare.00081/HEUR-Trojan-Ransom.MSIL.Blocker.gen-2b8387f58e9c05d5fc30a7fa0e34e7d666cb514daaa1b602fdd386fef06440a5 2013-08-17 00:44:02 ....A 85504 Virusshare.00081/HEUR-Trojan-Ransom.MSIL.Blocker.gen-485b07be2ce717e2937420be2549f1617cab600e1c84ded5ddaca15e6b1e1825 2013-08-16 05:41:58 ....A 6144 Virusshare.00081/HEUR-Trojan-Ransom.MSIL.Blocker.gen-b06f7dcab2012a9042dab79bd99b46e59edf572e3e957d3bb05d4f43a489a584 2013-08-15 13:45:56 ....A 12775424 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Agent.gen-c8cbead720f91e9fef6e7b57082ba15f7af9c118982725a7a839e464b463c609 2013-08-15 05:07:58 ....A 2525187 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-0fb62d61d855ec0d736361d616e9d30859b33914f51fb96da54bdb292f76cef5 2013-08-15 23:28:16 ....A 507904 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-56de274fa9baf61483e47b2189cc4b993e48f04712dc4288b6e9cbe22ad3d469 2013-08-16 23:57:54 ....A 75776 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-a46d1ac044ff8471ba621fc7afeb4d802520f2407b1e95025166f5163d5fafa7 2013-08-16 22:43:30 ....A 663040 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-aade105c3265d4c3ac45105d3d87387f7820fc35b6acf8434211f5d3b3b56f77 2013-08-16 22:08:32 ....A 525824 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-afef4866030c81eebccc2263b38560e2a7622790bb98d48ea043d7b6b94124af 2013-08-15 22:43:34 ....A 663040 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-bdf9b790865bf34c18c6abb3fa1533390df0a44f93d5fb88291f9f49afec0f0e 2013-08-16 09:20:30 ....A 514560 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-c2e5202db513fc1e33f67a36a8af39299614cb4ab1e98b217d1d239c031e205b 2013-08-16 02:01:16 ....A 3333263 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Blocker.gen-cd67b0416d5814c99135d37e42f2302ba9dd765009c9e17d161a4eb947cd67c6 2013-08-16 02:04:10 ....A 2297856 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.gen-a9f718b65c0f188bd98f934ae331edc711a7b3c0b8436ba1856938c05b4a01f9 2013-08-16 20:38:36 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-2fb53ea8ce9aedfcf9ade1c0e5187005514f9fe0ae3bc8eacd035ddb77276f0d 2013-08-16 18:56:42 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-473a6e4c775edb0fa72cb80b0208fb6c58c3ce28d981022803a831f6a01112c6 2013-08-16 01:00:36 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-a462a6b3023b42fd9b5daf739b3df2c7562090305346362846707349c2bbf160 2013-08-16 16:04:20 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-b5421e09d06fc7f04285509e06e8618f5f532b3a69b119618cbe6db3adacd89c 2013-08-15 23:23:50 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-bbd506793f6189f28b81c0f9850644283a79ce996c88a8c1f25f784cb0a88462 2013-08-15 23:58:48 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-c26592612635deb525b9f08331f168010e2e58118ee42d2680e40bd797d379f0 2013-08-17 02:07:06 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-c2d20a9e89a7f110853d50fc067b7a8ec491312d1c856526a651201eab3fceb0 2013-08-16 16:49:44 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-c7e40f7f16f94e078da3baba2887e41b783d9e73cdbd695bec4e0c285b80b21a 2013-08-15 18:41:06 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-c91c0d9720401c071d6980af07417e3d3b70727399ba3726c2d592e2d1c883e3 2013-08-16 22:39:54 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-cdb6b221fc1d16b913298b0f8929c89bc321dffefbef2e742ab524aced44e482 2013-08-16 02:30:48 ....A 65024 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Foreign.pef-ce9c8a2b24ff4a851a23bb9bdfef8cda6de931734a75e04855b97b717c6d305d 2013-08-16 23:37:34 ....A 602112 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-1cd17b90df322b8998fbd9c6f66e6dd89aaadd750623c0d8c40b202e9691a87b 2013-08-16 01:05:46 ....A 310784 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-38932e167026ed490ece630a999a9d5e83042fd308071dba8c9ec65744535b0d 2013-08-15 12:32:16 ....A 459264 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-5180ff8fd84bd3fc28c3c52c4ea5cc45ea3fccb7fb70038e1b91bcca44e7813d 2013-08-15 06:33:58 ....A 1299456 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-5336713ad2593efdf62dd61f0be83e3207165f80c814ff567bb4c6bf8ebca667 2013-08-16 21:45:02 ....A 750090 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-62c1da6f676dfd26fb47aa65c89f5e54d680e64f57551bb5e46ed1093f0fda14 2013-08-16 00:28:58 ....A 67584 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-6cf9f04acbfaa2d10d3b7c796f7da8fd25fe6b4c5bcf5a1874ff80f61d4bec37 2013-08-15 05:35:20 ....A 284160 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-8d2dd484d30e03740210ab153ddc347d60b5aa666816ffe5c308dc5c82737d9d 2013-08-15 18:23:32 ....A 391168 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-9e835a00a97b8283e52a690929b3d52566817aaa45e4f6635725791b78de6453 2013-08-15 23:41:10 ....A 1447424 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-a58cc51dfa57d7f41fb776c824ba5bd7bb0d39ac6f1610d51a9ec8086c42e586 2013-08-16 20:37:22 ....A 598016 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-a5c0fbb12d70d42b0ef19d228adc23f64d2f3ce344bceb9d24d451e2b3919bfd 2013-08-16 13:50:38 ....A 602112 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-af83c46d6b8433e61748e42b8a996ff35f0e7f082ea6269a68b8a6de1f976943 2013-08-15 23:28:10 ....A 248231 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-b7a60cf79e8489581d84c6d8f011c20a5f55ae1db4da207e5e91fae1b657296d 2013-08-15 12:55:38 ....A 300564 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-c9bcbf7745bee402402a7b24e26a863296f05ca5c9d8df28a116f0b17e82b1d6 2013-08-15 12:27:46 ....A 298496 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-d49ecec5bf543458f30794dfb251a3f67394d410966fd937d1e85f94b9ac7273 2013-08-17 02:13:16 ....A 258048 Virusshare.00081/HEUR-Trojan-Ransom.Win32.Generic-e37cf6757421b3ddbc43282c588dc41434330570a787dd4c1d8e8d25bde4696c 2013-08-16 16:40:28 ....A 25600 Virusshare.00081/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-374ba907fcb312c8bd029934b30bebea2ce8939740aa881a05c4ea17f33728c8 2013-08-15 14:17:40 ....A 23552 Virusshare.00081/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-b1d28937b122bf8482de995f2d05b9d81ff79469cf4debd247f150a6ca131dd2 2013-08-16 04:16:30 ....A 14848 Virusshare.00081/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-bbdb90405caf68365a8483ed651af77103710b1afeb4fad70951ea8e46e42d2f 2013-08-15 14:18:58 ....A 14848 Virusshare.00081/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-cdbd2fe79ca5ddfa4c5eb74b4d668ed09cab0b81f0c457ac75090ad861a4401b 2013-08-16 14:11:56 ....A 129057 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Agent.aax-c55d615baa54b6e5850e9b5826eb3fce30a866b565b361fe527ab2ea2f711c31 2013-08-16 15:29:32 ....A 19663 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Agent.az-459523fa1f40bc68ae8e8287d8f755b48f3418e880beeabd30863332a41bf9e1 2013-08-15 06:19:42 ....A 5068 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Agent.az-9801f452ecc14d97aa16866ed6d0ae6fa0adfaff31169a0b05c900ee7ac834b4 2013-08-16 00:46:06 ....A 212574 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Agent.u-1c7daa1857afa5567eab7bc498313fe9b39d103091d1e514f43d76b0e6e2c3ae 2013-08-16 01:30:24 ....A 136621 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Agent.u-dd174b21d3ed73fdcb6296499722a3479d2abbe201a7f7fab8e6019103621df5 2013-08-15 05:10:30 ....A 48824 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0d0a36da24c9c35e417e2200f5a7fb502c8bae8000d3a8ae8338e1fd11131de8 2013-08-16 01:00:24 ....A 877027 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0f2bd9ed3f1106aeca6b37e5fdcacd08f117bfc46c13d9578232fbed53301745 2013-08-15 05:06:08 ....A 48736 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0fbbd83b79e08ffbb135afccb7f45be0cb609923bc63d10b5a4df5ba6f42b74f 2013-08-15 05:42:58 ....A 1860484 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-13f0b9cc4c6014dd1a579c9b01653196357daa2654dc684789601f7d0189aa4d 2013-08-17 00:48:26 ....A 1860457 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1f23028dfb48701ecb74cb009fc1f14efa4fa9740d3eaa49e18ff5b84824f692 2013-08-17 01:06:30 ....A 79123 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1feead4c4ec395468a6646061b754853a5ca6b18aeea6957d1c0943c43daa8ce 2013-08-15 13:21:14 ....A 1860895 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-29ec3b2d8a633914ff01508b58fe2c877cc278a24a34fae7d9d8882b3865d301 2013-08-15 05:58:38 ....A 357886 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-319389e15d0ff601c02e21c9a600296541b67a6c2c0aa3723bd888987b28a29d 2013-08-16 11:13:44 ....A 79105 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4740ec075b55ae1f1af1315826b3d4cb795c18b58ad6762a444990f5ee878ae3 2013-08-15 05:06:22 ....A 302713 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5204f2f3040f37688ea323a3583033344d194f3e3099ea494136b8cf61b63f15 2013-08-15 06:23:06 ....A 6661836 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-533cc59544a4285e463fb06ccfee718341aa26d3159a2dd8646d8b8e6738343f 2013-08-16 23:53:00 ....A 70318 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-72ec0ccbd6784d528bdac1714abdda4f7f0974374f13c0b178a997424ecf6f1e 2013-08-16 00:29:16 ....A 49584 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-75b28445b7b2048cfc04776dc8bdb2b8f6ed852e0fcf1feda44d729575a019f6 2013-08-15 23:20:08 ....A 45268 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-779353a2a9a8bf67681b6835e5a091f65f16ed219be2a5f1376330131f1e1c69 2013-08-15 20:56:58 ....A 357956 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7821deed2528a5cb8cee3665fa2415b20db124d760b4cf8e25eb2c1b05bc5111 2013-08-15 05:00:44 ....A 49388 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-89c4278e08a8fa62785759cc62629801e83bc008108967b942e85b5ba42f4a10 2013-08-15 18:23:38 ....A 9965404 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9465debb564a8b8c04ada6955b049269314674420fae6c3742505896dd327834 2013-08-15 20:59:30 ....A 272667 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9fe823737cc6bf4af5b833e3ba34edefeb8625e08b531b77b034a87ef2926046 2013-08-15 13:14:48 ....A 23836 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ac2f09c3ae88e6828ff20b5c5beab9370fc6ae6e36b2317d10acb229f8f5afc1 2013-08-15 06:07:30 ....A 760137 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cb00b2683fb426f67582146a8bbda367a78f5f3df39806d1b725a9339c601067 2013-08-15 13:46:50 ....A 272796 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cc4fae8c378dc7c0146ba71380115d29559e6539fadcc87b6d514e6afd46bcdd 2013-08-15 05:55:18 ....A 9476 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cff1bc28b22dee757ad134dce0f4bff5e94475218945705ecb986fb277bd66a4 2013-08-15 10:10:18 ....A 20060 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d87ac87e8558bdfbb295f481faeb1411fdc55646fee9983fe699770a1bc78950 2013-08-15 13:04:58 ....A 48772 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-dc5636b2dde92f5ef5b9bfae10255bd568173ec5d9ad5915b559cc8a5402aa89 2013-08-15 11:36:22 ....A 48828 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f8daae54c6df131ddd5d0278b10ce8c944801bb0279aa7d7b5384e8bcd104079 2013-08-16 01:32:12 ....A 49396 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-fb7d49fc9e7a325a02e390ff0c11f9ccd3e2da4878e0bd97c4670cf356d6f253 2013-08-17 01:34:00 ....A 66746 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.ei-39c9a23768d780763762c87bab587c34f4c90d162353674d8984c6f9fb467d5d 2013-08-15 05:16:08 ....A 208978 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-4aad6f0cad061f020aa0f3da87d59e60cf7e3ad7b297d4f1ec7706728cfbde40 2013-08-16 01:17:50 ....A 202781 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-7cf506b26a0164e6e94f42ea1a8237c222debcc9ecbe1b167543e146bc852b1f 2013-08-16 21:58:34 ....A 5416 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Jifake.a-05d94e8536c62fd595af1c6d085a35d77712e55f93e7cf7e29b0e26a251d856c 2013-08-16 01:05:14 ....A 103056 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Koomer.a-1673df497928c8de5ac70b36cca6cb4fa15385c6f35a27b7b65078ef46f59263 2013-08-15 21:02:16 ....A 15684 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3b82c11c01f4526c9b91d64ded9c09b892366e8e42747549d4e35dac6892007e 2013-08-16 04:57:30 ....A 4964 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.a-524019a50249469e49e5097a6d42162a8ae1ea85fe749406bacc751571064332 2013-08-15 06:19:38 ....A 13592 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.a-6a1a6ffadbef4c72b28c33788e5647b8e897249c599995bba4b8d93ec756ceaa 2013-08-15 14:20:58 ....A 23688 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.a-8e3d0aa768f2192bfa6837f0acde25d190654abc64f90ce27f256e11b9b9baf2 2013-08-15 18:08:48 ....A 12840 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.a-f2a357a9b2538ae177f4b3f23bbd4b55523a44bf717f60a8a4bcc5997fd3af82 2013-08-15 20:57:42 ....A 361449 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1f3fa3bc29641ed004e9b04bb562f6b110473ac47d2dfae3f53a60e69f22c493 2013-08-16 01:36:48 ....A 733524 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-32cf00862717b58df8c5b5feb0e2a624cf2a245e27e1f7ff8336687c494bb826 2013-08-15 05:55:40 ....A 155087 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-34c5122773c2d7bff96ff710133a63008a61bf890c61ff6c609d2c8f38ca91ad 2013-08-16 00:34:00 ....A 96016 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-b3b0f7db5f0cd676a5df22cf5d5c1dd0c23614a19f497416811e840442b2573c 2013-08-15 05:46:28 ....A 335209 Virusshare.00081/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-da888dedd31d9c366d50cc1fd72f2b0ef66731ee17bfbbda0d379e87c024bf1d 2013-08-15 02:34:36 ....A 65930 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-27c234433496760a63428989c594d4cdca0ba3ab96a8a1c71fcd421c22ca1ca8 2013-08-15 04:36:44 ....A 28394 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-31d45b5d2cc54c1e15c27c0a3741a296bb45f5049ac5b00849e3713d349fe59b 2013-08-16 01:27:26 ....A 26747 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-37ef61377a625302dc7ab81ee8429426c27ce0035bb129ba866266ff0196acd0 2013-08-17 01:00:20 ....A 46665 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-43ba05827eab2e0728c53298f0abe7bdb95d220f0b1dcc2158f105dcc328b7d7 2013-08-15 18:25:50 ....A 17438 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-4c2239ca9ce7dc0e4632fbbe6c1eef5d1b1bf021a996faef1fa2444c81626e26 2013-08-15 01:21:34 ....A 22612 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-74d2adaa258cff287c36d85547713b8a4e9c157d19c51ac13f417efb4d49572c 2013-08-15 01:04:50 ....A 28823 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-af4ca0e2ce4ca105a8f28f578012a20ca00e2be870ff4bc3dd1a66de58c1a68c 2013-08-15 12:29:28 ....A 28678 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-d37dfa052a1db09862ee47d58a417bb9eebaa6b5948ed9250a4d7cfaed5ebb70 2013-08-16 00:51:28 ....A 5567 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-f0e6dde9dd6446d2e895ee23f1397669186bc130d7db1f86f83bbb57fc775ada 2013-08-15 01:01:52 ....A 28832 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-f11ac9d9cdf86991480277d307e735035b00cafaecaf569ad6ddbcf2d906580b 2013-08-15 05:37:08 ....A 26749 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Agent.gen-f489f050d5346a38777537757ce93b81f2cb56ad7122faffd7987ec2bc2ea9cf 2013-08-16 16:36:40 ....A 5421 Virusshare.00081/HEUR-Trojan-SMS.J2ME.Boxer.gen-c9f8763daa0e78f6a356eeb1d1e0e18a8c9b85196af4037c4c6c5cdd15366026 2013-08-15 05:04:20 ....A 9298 Virusshare.00081/HEUR-Trojan-SMS.J2ME.JiFake.gen-33a9ab4ce332e52e5e433d5b2f24905571b3cd5e7acb34caf5e4138f0834e62c 2013-08-15 22:43:42 ....A 9298 Virusshare.00081/HEUR-Trojan-SMS.J2ME.JiFake.gen-3e871221263ba339d86db155afaee99a6b0436cb7f29a107c84b77511a55a873 2013-08-16 10:15:46 ....A 9196 Virusshare.00081/HEUR-Trojan-SMS.J2ME.JiFake.gen-7973eb08d3422ee42931195d3e6a4931d33936d4bb64694908e6a006f59079ee 2013-08-15 06:08:00 ....A 9275 Virusshare.00081/HEUR-Trojan-SMS.J2ME.JiFake.gen-bcd279fcd6ccea935823ec912c50b74983eadd3b7451398abad07856e4d54294 2013-08-15 12:29:04 ....A 3144074 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.Adrd.a-b2653d788cb4110f972998dc72a48e1dc9103551daa9251d040f99112b13aed1 2013-08-15 21:37:14 ....A 215408 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.Adrd.a-bb9ead44aa31c9fd573255027294e9fefaec9fd6ff35a7ddd85bfb45ea4797a5 2013-08-15 14:24:56 ....A 369588 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-cfc88ed99f4921b3f63791964f1ea5b7e3e81334b0857c9634a0bfe6c698ac8f 2013-08-15 12:31:50 ....A 246076 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.Nyleaker.a-8c8d655cac575fc81f67e820fbbfbb356aad3fc5a674e417c7d7f19e4249df6b 2013-08-15 05:15:16 ....A 45522 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.SmForw.k-5151dbfab902287961aabce86d65c19cf34fb244afdccf91320067249afab95d 2013-08-15 21:31:30 ....A 302631 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.SmForw.k-5f16f7098d4287212c10d36e51a1ef9f9648b760634fabcf9933401175a8738e 2013-08-16 01:35:58 ....A 14588 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.SuBatt.a-0c9b6c028c2d193bba74a3a3e0d25f1887995bb46b482cbc01085f2d63be5814 2013-08-15 08:18:04 ....A 14720 Virusshare.00081/HEUR-Trojan-Spy.AndroidOS.SuBatt.a-16577d3e0fff47d171be9baf0027363ee3f555744dc415f7779b763fb2219d72 2013-08-16 17:11:16 ....A 275591 Virusshare.00081/HEUR-Trojan-Spy.MSIL.Generic-a91255621e3eb584272230bdc56dce54bb1529463b193ae5def6290c37dfce17 2013-08-16 13:42:00 ....A 1905071 Virusshare.00081/HEUR-Trojan-Spy.MSIL.Generic-affe95c4b500dc3467659d84aac8089dd5dd573a2673db8fdb538c511a6a1661 2013-08-16 12:36:42 ....A 888876 Virusshare.00081/HEUR-Trojan-Spy.MSIL.Generic-b616af2f5b2d14952a028e3d878e4b60ada5a6c5971651a0c391880d221df0c2 2013-08-16 17:39:52 ....A 36380 Virusshare.00081/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-5f4f680a0a6e1b6882bdb1232f76211aaf969f850cce88c9aa6c60fb1fee8234 2013-08-17 01:38:32 ....A 23552 Virusshare.00081/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-6817e9417a9e573a7e33c6fac1ebcae21dd44e4d94fe24e5acb31f4756407534 2013-08-15 14:40:58 ....A 23552 Virusshare.00081/HEUR-Trojan-Spy.MSIL.Keylogger.gen-fa7519c1488d755cdbaa01ef2903bf8b7e6dfc4c53a1fa5cdeb9eaf018203d6f 2013-08-15 22:23:34 ....A 2358458 Virusshare.00081/HEUR-Trojan-Spy.Win32.Agent.gen-a56895ae15f1b74f10757371faff436a30b9376afd1bca7db0a1ee52f8087caa 2013-08-16 12:35:06 ....A 1190201 Virusshare.00081/HEUR-Trojan-Spy.Win32.Agent.gen-af55c28cad298935eaf87f3f75ef120b1ea716429240ca998c455110755e9c96 2013-08-16 00:15:54 ....A 2330430 Virusshare.00081/HEUR-Trojan-Spy.Win32.Agent.gen-af97ad52703f668c554aa3a81d4af84b7782ef55095f66b268e2884f9f20d333 2013-08-16 21:25:18 ....A 1884924 Virusshare.00081/HEUR-Trojan-Spy.Win32.Agent.gen-c71cdf929dc6fe0fbe2d87879d545d4f72ed6758da3ab78733188a7a705e9278 2013-08-15 20:59:28 ....A 1961270 Virusshare.00081/HEUR-Trojan-Spy.Win32.Agent.gen-c7cec32d774ade07b8d5a54cdee080a903305f9f7aa36779734ebfa27425510f 2013-08-16 17:07:20 ....A 627712 Virusshare.00081/HEUR-Trojan-Spy.Win32.Ardamax.gen-a35e6af5980210f7775c95871639931b77d219f8ad3921c01ed0d44f12fc125c 2013-08-16 17:12:06 ....A 525804 Virusshare.00081/HEUR-Trojan-Spy.Win32.Ardamax.gen-bc517a471a9ff84d036d2bb765f345a1447ec98ce54167c7395278c8e6715992 2013-08-16 17:20:22 ....A 167936 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-1f2714c7f69dd738f748a38bbaa07bfa6f36eda733e3b9273bd63f698f41c989 2013-08-16 22:04:48 ....A 771158 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-32f22c8ebdbc78ce47f8aa35de210aadd6e602819ee8fb1bc7972c8b676c1285 2013-08-16 09:01:20 ....A 722125 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6695e5260493b852040d037b33132301709f4dcceb0bff966acddf70027c5613 2013-08-16 05:42:40 ....A 170496 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-6c6f1675490ff7afe9e0c0fffd5b6e2b641c7aebb8bf4a0d2ead83111883002c 2013-08-16 04:26:10 ....A 270336 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-787fbebf5b3742e6a2c290b52f2134771631406f2f7528721da847ac1ca4c23a 2013-08-16 05:52:04 ....A 214819 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-926d10d37a710d00ed48dd4cef3942fc9f2f7023028bff2665e1d1f49e02cd25 2013-08-16 17:37:44 ....A 1818624 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-9fb4441663de264984feced79474a8f3a471766ef9bf5f03d21e26dfc78af230 2013-08-16 01:22:06 ....A 214819 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-a35bc0c2867506b6689542e25ec48bca0743fcec14142a8b0e2346e28cc4b987 2013-08-16 04:57:20 ....A 771158 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-a4743aa44e90ba734e659735b54d378ca5fe61c549856eb88f8dbfe42d29d5df 2013-08-15 18:08:56 ....A 177664 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-af8b567aafe18c2f8c0dcd68786b374ef59abdc5ee805a2e6c28094c09b72238 2013-08-16 00:49:20 ....A 167424 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b0310aa526c181033a3da029c7082d4dab95ad0e2d1522a865134a17c746345a 2013-08-16 19:28:56 ....A 771158 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b5a3f0f05a9a6b74d666cf9cd1dcc40e4623c4b5bede7c927e2de4b97525902e 2013-08-16 18:31:20 ....A 1814528 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-bbe073c1112c3ec0845d8405955af9e0ed6f1bbcd9aff74c5f5c0a261d2ca5dc 2013-08-15 22:30:18 ....A 167936 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-bd69647b317a210287a599af7edee8aad9bd5eee9b27e8862c20890ba84d1710 2013-08-16 18:35:54 ....A 223037 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-c7e52aaf05485d9ace1d966235e1286ad4fdedf777647fdf9ad5989b0ffbf5bb 2013-08-16 01:15:14 ....A 223037 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-c8bb6467b4e48e0540b0d4425f988d5b315af237d92044068f0f2fd430c0f35b 2013-08-16 00:51:20 ....A 191488 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-cbe0e03e6c20747f347c4b5344cf0952464b620183eb10cd1360e46688ad1f2f 2013-08-16 15:02:48 ....A 167424 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-cd868f7db008daa421254e332e958def39338d1bc9738621f6265835deb9b72c 2013-08-15 05:54:34 ....A 191488 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-d6407cb48890eb06a271e7acdbc4d002a46f7ddba8c035c540e5f12f0bac5364 2013-08-16 10:42:28 ....A 169809 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-1d570f40e8030e66db35f15461cad5d9f55cf8a697b9473315a79d3559dcb55a 2013-08-16 21:14:44 ....A 182097 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-6d1b677fb189d7eae22cc18fc416556bc31ed63a74624bdbe89283ae3f54f0e9 2013-08-15 13:12:04 ....A 673816 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-6e9f4375a460503a8c1718a01bbd2699eb5bc7ba43fab7eaa328a92f3ab79d40 2013-08-16 04:56:26 ....A 745472 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-9cf070905a23ea01c156f174d5f7c8cb28e709836e3935ca5768f453792e78ee 2013-08-16 14:34:08 ....A 698046 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-af3f9556214ec8a38ef7a3f5e88beca6bbf435a31c27b4e2f77837b070d7f485 2013-08-16 01:00:08 ....A 741229 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-b051cf4c71e1788b789693c4d0ed5a2085166dd383e719ad525815dad9118ce3 2013-08-15 13:11:50 ....A 2619904 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-c7184d66e1777dc195d2c0ffd120562bedb168d0f18fa7c6279614a56dd78be3 2013-08-16 23:08:32 ....A 149503 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-c9a50488bbdfc28fd1bfa7846100b9982939a02c79be8e12fd07fb2ca3954343 2013-08-17 00:36:38 ....A 715697 Virusshare.00081/HEUR-Trojan-Spy.Win32.FlyStudio.gen-cfdbb307218b77adb19caa49d941239efc06f50889ed042730361a81f89adf17 2013-08-15 17:30:30 ....A 101376 Virusshare.00081/HEUR-Trojan-Spy.Win32.Generic-792e06d482ec1cd0ba9ea7b4afbc1d70293ca61f158493eabf56db9486a60769 2013-08-15 18:36:28 ....A 512000 Virusshare.00081/HEUR-Trojan-Spy.Win32.Generic-79f3b41787fce9bc4cc7107d570840dfb4b06d6a17d4e39a8190c15e29e2a3c2 2013-08-15 17:25:32 ....A 1330493 Virusshare.00081/HEUR-Trojan-Spy.Win32.Generic-8fd9a7f984a4c5a9e2ba89ee5aa29b6dad95d09296a40984ab359aa6cde0bbee 2013-08-15 05:45:56 ....A 512000 Virusshare.00081/HEUR-Trojan-Spy.Win32.Generic-b31c821a1fac9864dcd4f4c85674634ace4f30175b99c0d57628a2e6f867eb97 2013-08-16 09:58:26 ....A 478004 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-61e6cc1c19a0dc3250a1dbac087298a6031c268e6ee25cce848938e8284b29f1 2013-08-15 06:01:46 ....A 395776 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-79f2713d027163e2bd3dfb161aaca5a594ce0f838a2f63dc2d3ffcf02140b5ae 2013-08-16 01:45:08 ....A 22771 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-a46dda5e52a66a939b7306143bdf46edfc46f6c5b76a8e5fed8ca3e3cf8b63f9 2013-08-16 15:09:34 ....A 461312 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-a5beb472574bec317532c72d95c123cbedfd01ce80f5bf78848cc7ccf600355b 2013-08-16 01:57:02 ....A 519168 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-baf2b10da2db4a01301877b69f56ba2253b3ebf847244e7d5986b9c39f8e62d0 2013-08-16 13:29:12 ....A 505344 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-bb57697d0d946a0ed963353c3772c116a02dd8ae57fa4f5c34ab19e3490bcd65 2013-08-16 02:36:22 ....A 176128 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-bb5fd03dfb7cfc8e43a615b67f0eb4dc638c7c51134907a3fa40f43adb86e1e8 2013-08-16 22:31:56 ....A 1465980 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ce34b3a15dd3f22c3a23be7d99eb9c4f4f11a038ee6abb14c5dd23083d622881 2013-08-15 04:59:32 ....A 382976 Virusshare.00081/HEUR-Trojan-Spy.Win32.KeyLogger.gen-d8682cb84ec88321883b785923f4e721a064570c1cb4baaf242a5c52647db203 2013-08-16 12:56:16 ....A 851456 Virusshare.00081/HEUR-Trojan-Spy.Win32.Perfloger.gen-bd8e921022e06cc0923c6a2e381debdfd2185c4519e21875c874cd55a7790b6e 2013-08-15 23:48:04 ....A 507904 Virusshare.00081/HEUR-Trojan-Spy.Win32.Pophot.gen-ab588517abf4e3d663b0a25a83962de94ab39a1015a4dbb95240c4b1b01f582d 2013-08-15 13:45:34 ....A 288256 Virusshare.00081/HEUR-Trojan-Spy.Win32.Stealer.gen-c34e150d9cb5e0183dfb76ad1a9c2c12e9d43016b1d201de26b4ff5be9c3c115 2013-08-16 19:35:52 ....A 5021076 Virusshare.00081/HEUR-Trojan-Spy.Win32.Taopap.gen-30c428046e641743fa8b11b3107b5af26d8c348d00d5672dcd1c5b3058ec776a 2013-08-15 21:56:24 ....A 249183 Virusshare.00081/HEUR-Trojan-Spy.Win32.Xegumumune.gen-0694f049b6ab99caa16ed6b2482a84ec34deddf649f5bc973773ce7ef22cfcd1 2013-08-15 18:38:40 ....A 315392 Virusshare.00081/HEUR-Trojan-Spy.Win32.Xegumumune.gen-10bc3c1bbbcf77b7c83b172243db6a65a3bc87a51730aec7f901f6d68b39eba0 2013-08-17 01:03:56 ....A 1633792 Virusshare.00081/HEUR-Trojan-Spy.Win32.Xegumumune.gen-9eda7fbd4cbc07aa6ad5f3a964cf597ad1ad7e03c3e726e69fb5fe341903de7b 2013-08-16 14:33:06 ....A 1674240 Virusshare.00081/HEUR-Trojan-Spy.Win32.Xegumumune.gen-ab3954df5c36bf07008fb6afbb6a2ba11af7e9a84ab0e47adfef1e36faea5eca 2013-08-16 13:22:20 ....A 15360 Virusshare.00081/HEUR-Trojan-Spy.Win32.Xegumumune.gen-afbf1c9b479c582edbb8c5c2753c3edd20aff9b654346828701836d01c14a14a 2013-08-15 13:04:12 ....A 553472 Virusshare.00081/HEUR-Trojan-Spy.Win32.Xegumumune.gen-b5d94cde4860b38db035d43b6ae12423e310ff76161b9545c62996ba4256b624 2013-08-15 23:16:12 ....A 655360 Virusshare.00081/HEUR-Trojan-Spy.Win32.Xegumumune.gen-c7d6410b9f8abae4b1972916fc469f10fdc69daa0258aab31fe79ff9da10a053 2013-08-16 02:31:18 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-2327893b700513bb8016ff92ce5e137676d90777cf91979a34a78ed19194a127 2013-08-16 13:45:16 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-24da0d54e8c3f7b4cc09923f4358dcabe3048d778d48490cc3313c79ebf2417a 2013-08-15 05:29:18 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-338847550b9abb4a86481cc0f21038baf5b2f4694510df7a46914cb0912bd1fe 2013-08-16 17:28:08 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-60bb8802281ae8e3250cac595889d526dbd7704e3215af04ff49f3df5eeb41ad 2013-08-16 04:18:46 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-9c1e3f8df11275635b18f52c689e102718769d3d8bf94c39dfdbfbeb52f066cd 2013-08-15 05:13:56 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-a12539bcde18a4b93e15d9409b8d14451e2b7a8abc3fb84e0a8512ebbb5a0000 2013-08-16 12:25:48 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-a553ff10a0a580f664b1791d6333321dfaee690e5e30da6259de2ae4a494800a 2013-08-16 22:40:08 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-af5102747c94c8ca297e6be1eb49739fdecacd25bab471e2439f7310868b34c8 2013-08-16 12:44:24 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-af63ffa0d49d27a6f39aabe9e2bcfc0525591e44747fdcc7714d8074674eb3d4 2013-08-15 23:14:54 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-b0fcaa48eef44f55c0ac9a45e41270be559547d39ea399abd30f53a252df5dc2 2013-08-15 13:49:24 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-b13cb1838cea614dd99ff519d1d1360cb29706fd839f019f67ff84a857861bb7 2013-08-17 02:25:30 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-b164959b3ae9717e76ed5029330a6ad277fb4271ec71f5cebb0f6a86de468cec 2013-08-16 02:06:10 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-b522e21f787e205ff3f0560a89b29972e27ffa08e3354a45af809a713c191c08 2013-08-15 13:04:12 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-b606bee3bdfd6b4eedf4650ea3fde870ccaa52977d97238b7151753b6bf02fa9 2013-08-15 04:58:40 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-b86aa59c63758987c0ba6518be2e190a0851ff9d8854c7691cbd1c3a9fd30f2f 2013-08-16 21:04:14 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-bc2f191c1683f39fbe2f0a8131eb7268020720f79b03bb630ba875e5dc60c3dc 2013-08-16 11:09:42 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c13ea9be344faf9749285f93b07c45b99ea774c3058b10729ac19c7809cc18de 2013-08-15 12:55:40 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c19ce96b23368baa66c9b637fb97ff6969fa40052f406f22be96c616bb0cb2d8 2013-08-16 00:45:22 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c1f4a87b9f0cd7df7c3b2c62cb718c0494133ee042ca479cbe137fae3a71587a 2013-08-15 13:12:12 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c2276420119868429e4ef4a9fe4879e6f33f8831f96015f1173c0d456ab0ec85 2013-08-16 00:42:24 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c2ab6b39d29973853e60d50dda31909def6cf79ff5878a74afaec8c130bc5e5a 2013-08-16 21:09:54 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c3237322bd995bccd1427f65d6ab8e0660dd0f251e4de3693cb0d30188cc5e06 2013-08-16 23:22:18 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c91b4f9a2af202d685784afe8c23d1f36781fe55da559922376bdce6c519f364 2013-08-16 01:34:36 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-c96f3216771b88f91321ea74283f5882e9083b3e4b5a75f2fa22fb59538259e8 2013-08-15 05:27:12 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-ca958c704a1eb9ae159604d3dfdfbae9a1c5740088ad914bfbdaab9e653b1561 2013-08-16 01:00:14 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-ce00372ae4e4fe9d26691e58c03c81e712ff9eb586d163bdd4ee8ed467fb578c 2013-08-16 09:07:24 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-cfb6cbda3b2472b4d1cc61f2d109d58348004563fee772edcccb4b8f6fda0049 2013-08-17 02:14:56 ....A 156672 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-cfb9ad5527b4bbb9c15c2a1c11e1ac299ea9d1c68f91d9799990a8c630ff559b 2013-08-15 23:27:14 ....A 439808 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.pef-f4d08bd3d014c784b0cc6b9c43695be5261345cbff44c80478c35abae1584f1d 2013-08-16 12:55:48 ....A 200708 Virusshare.00081/HEUR-Trojan-Spy.Win32.Zbot.vho-a3e9ad3e79311045d0fe7a309c01a7eb3fa3f0c051a74c41f18b1d6c2ab116cb 2013-08-15 06:29:30 ....A 231356 Virusshare.00081/HEUR-Trojan.AndroidOS.FakeDoc.a-8a3231d0a8876fbd306951e22a29c21631e42acb7a7ee4afba11b5630cf27f38 2013-08-15 06:02:10 ....A 1344480 Virusshare.00081/HEUR-Trojan.AndroidOS.FakeRun.a-bcb2b806d81eaed4136b3db479b96e9761b2afbb30202c5c8dcd2d5d06b16dd7 2013-08-15 04:53:04 ....A 360208 Virusshare.00081/HEUR-Trojan.AndroidOS.Mobtes.z-f869536bdea7ab90e829bc0f3a2993192d9d68a74f9d36b35937d312bbb2daea 2013-08-15 14:19:42 ....A 940712 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-09a54538e63518a4bf4e33d8e35e3fda146f41c62b0fddf7c16024978cdd3a52 2013-08-16 00:27:00 ....A 1170808 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-292d52a01ec6ed26f05044817046f086b63d2f8d7c954db7f9bead1ca1e86d4a 2013-08-15 13:18:30 ....A 1373404 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-33c565270ac66386f373fcd356da4617221531f9f87b6417eea59b40c0cce3e4 2013-08-15 05:35:08 ....A 940956 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-4d016bc63abd4cc3d83c3bad2ee5125dfcdc67d028763f1f5cb6db8ac1709652 2013-08-16 01:36:44 ....A 1355148 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-4f0560deb3dcf3fba742b630fd476972ab0bb96609332cbd0af400b5565ca60c 2013-08-16 16:45:06 ....A 1510596 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-7a84a2489053608a33a16b19634ee3097165e75223b0f7d9d054a15300a7d1ea 2013-08-16 00:52:26 ....A 937768 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-7b0f9285f40b833b69f48f347aa0fa02adc665bacf1879e08c2bf35b37f61774 2013-08-15 12:33:36 ....A 937632 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-912165856694a52fd19b9b74ce1b75550e52579e136741ea6fde2acbdace5ae5 2013-08-15 23:36:14 ....A 1371944 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-9129742359af31a754721f1f793aec19a4c27ac953f3d41e02651b6cf144b125 2013-08-16 01:49:50 ....A 1182260 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-be49fd7ff00cbbd61163b334d4cf7bd12338ac79fd7d6cf9eb4e38fd47f483af 2013-08-15 23:36:18 ....A 1047004 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-dbd4b1acd65ea8cd18dce3775ed18a35fa21f79f79e0e14817a29ae3224946de 2013-08-16 01:25:44 ....A 1117700 Virusshare.00081/HEUR-Trojan.AndroidOS.Plangton.a-fa06c389cc239054bb78fea574a2222714070f8d8f0b3b12ca3a963743dc8707 2013-08-16 11:07:42 ....A 83968 Virusshare.00081/HEUR-Trojan.BAT.Assoc.gen-8b3ef2fd1bb028ae2d739daaaaa2e7d6b460f5a696de1149595af2c4766ed868 2013-08-16 01:36:44 ....A 54784 Virusshare.00081/HEUR-Trojan.BAT.ForkBomb.gen-ab84a485be685ae74d48cb60adc2f9b5edf64ac46cf584dd6ddbfcf1c7f7d385 2013-08-15 14:17:26 ....A 136262 Virusshare.00081/HEUR-Trojan.Java.Agent.gen-d19d5629ab1b1b5df4f56d0c101d92bb1082caab9bd5fad0fec7d6d51a8a3a24 2013-08-16 01:35:42 ....A 1626 Virusshare.00081/HEUR-Trojan.Java.Generic-8ba40ccdad7547824f998d40714d28540a012741b67ce40195a6bd71aefa083c 2013-08-15 03:26:34 ....A 212584 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-07ec3b23567ea5471ce59053efa77af185e9590e3bd9e00fcd663a14f2748eca 2013-08-16 01:17:48 ....A 212504 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-0ae4bed0ca64f6af521cde3b056dd2c0551f3ec3e60f4a737f70bdeb3061ffe3 2013-08-15 13:17:28 ....A 212520 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-0b47b3938d2b17f97c5847ab1371fc09478af44e496417c66c0338b7365fa911 2013-08-15 01:09:48 ....A 212504 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-0d76902814f9c65ffb70650062d09195ae90f79e7c98f21d15fff05c14500b85 2013-08-15 21:46:02 ....A 81920 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-0d8f289e1565dc6cb9fdbbc243486dbfc10c605424ba5898d3fc0405a63e6402 2013-08-15 01:09:18 ....A 212496 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-0e8893de8b980c2b4c547d1f63e7fe07315c91f18ad64393a38b7826f0f5b2cf 2013-08-16 02:27:26 ....A 4096 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-169723564d20a6b3330a2d60a8deabf94bb4e75d3718649eea8e7191829986f9 2013-08-15 00:05:58 ....A 212496 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-2014294f6fe05b9cbdf1948adf4b397b716c5eae5ffb844671ef68d4cb3320ab 2013-08-15 01:09:42 ....A 212504 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-20bcb668a645ce6dfd4bb238905b36fde6a8233bdde59b744a6e984cd601129b 2013-08-14 23:50:36 ....A 212568 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-22730ee290acbbbc2421f643f6a935955971f6b9aab16e2d041bd55df13641db 2013-08-14 23:52:06 ....A 212544 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-22b4cb684ffc91758b0e45e370b19a513d2e75b8d9b94dae65aa9aeee11bbe2a 2013-08-15 05:50:10 ....A 164864 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-2ae9690266c10326024883eeabfa88222d704567859c10cb61d34c9df7293e25 2013-08-15 14:17:12 ....A 212528 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-2b5695a40ee786e37a74703b69baeb7e42fbca51394bf328a02271a469b7c119 2013-08-15 14:36:00 ....A 212544 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-35fbb0c74920b1f70099234efdd83a11711ab2073c916b9535283f0874f9d98f 2013-08-16 01:32:52 ....A 212552 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-3bdfcf4078ab2cd2065385961cef686a1c1e69a1b3b60e54b05db06263d75332 2013-08-15 05:44:36 ....A 590848 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-4a52c6f9ced145e23cd62cffb06962e56c77d5921c4f4a1760478451e2574685 2013-08-14 23:50:20 ....A 212552 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-4ade041fa1be7bad518c44043c79005d2718748444f0df3ca82ac8db387456bf 2013-08-14 23:50:20 ....A 212528 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-4b1608f5e3a9a1a00be0daa468dbda9c05f0c42a6f4009956b62da08a80838d4 2013-08-15 00:05:56 ....A 212520 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-4e2e9a81c270d61d1e1266cad0bb4a01d64cbe85190cd68cace61a2717e8f8f7 2013-08-15 17:29:26 ....A 212480 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-56d0f18d3d957bb99db10c126a32c7b5b736291ba909ef7f88119d3b140e17dd 2013-08-14 23:52:26 ....A 212544 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-57b6207e8e2619877a0ee8f50320c921d15ce2b6f663f21644b2a419e7f8125f 2013-08-16 00:58:30 ....A 166912 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-5c802ce7f26ac0e81a92bf7766ce9520c5d8619a4e6461ac6678288c723469bd 2013-08-15 01:13:58 ....A 212560 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-5e57270f719491a2d6ea7449ce7b0da1e6901a5b4a3c94ad3b2f43278c95e96d 2013-08-15 17:29:30 ....A 212552 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-64c6e6ef5d032eb64102c1f1c6d69334326d570a258017a5f9e8f748e8380842 2013-08-15 00:05:40 ....A 212576 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-7255f1d12f5d6bb47437d33ccf93b856cc3b82028860a5634490564773e3c105 2013-08-16 19:32:04 ....A 212528 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-7bccbc7926b43013b2ddc89c93648d71ed9c2e0352c10880b2f16a88a61daa86 2013-08-15 23:22:40 ....A 407040 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-7f46e02147a5db2981e99401c208c2afe0b66b21d8abc48d600bfbeb94ab7cba 2013-08-15 06:15:10 ....A 212520 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-80689fddde92978d871bf37196ad48f05444ccbc4ff1b382e7848496ea2545c0 2013-08-15 05:29:14 ....A 212536 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-81682354809425364bb5c8973b7cf457c66082a1d1970ae069558fa7b2f4c3c6 2013-08-16 02:03:04 ....A 212544 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-8c0b983daea4f48d082123805ae4cc91afb59fecb38300674ff8666ed0779997 2013-08-16 23:24:22 ....A 344584 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-952f7e0b04ca11abcfd967953f33d2bc3eb2b72ad4ccad38f469749cfad04614 2013-08-15 05:40:10 ....A 212520 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-9f075e7c44f16c34ede2833e19361d205bac5c20614312c812abdba5ad596e0e 2013-08-16 22:16:26 ....A 4451840 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-a3244be8ea7a5de9867d0a6939f1fd31bc56008cfc68949e98e8fca284f09f2f 2013-08-15 21:45:00 ....A 38716 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-a92875899bd02bd8e0542eddf747e138d28cb5320edd32b0679e29d8ab1b0c6a 2013-08-15 01:09:16 ....A 212584 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-ad1732c90338fe7a93b0b929c06c00915c4a50ca21a88bd990606be4d2f6cb37 2013-08-16 10:13:58 ....A 30728 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-b185c03686eb6dd22a0611946644740d461e92066d0abb4bb9a16899f6c62702 2013-08-15 04:17:30 ....A 212560 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-b1d493531c0d3c039fd26026db6b074ef79f5e2e868e66040eb05489c1f38067 2013-08-16 04:23:34 ....A 20992 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-b1dbcf7cb555989cc16e0d8ae2e773deec674cdb7f2b25f601d6b145a484ee5f 2013-08-16 09:11:06 ....A 3495928 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-b5dc1d79e09f18057989e6a8f877c0a16961d600ef92f94e6a038f0715656a08 2013-08-15 00:04:40 ....A 212536 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-bf9652b038e92fcd5db38a440843142bc79f64f785cd7127bee6c4f720d38548 2013-08-16 21:19:14 ....A 316797 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-bfa4a36921619daebe9cc087118b6c1b834ecfa5f1990ec155409d59c357d012 2013-08-16 18:05:40 ....A 4096 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-c39fdd23d40349bb3e7a8341af75749b5d9361a7f44f5b74e3e8beef0928169b 2013-08-16 00:35:06 ....A 641175 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-c7352fd459c00c73e6f477aa1eeb27a64327f92082107e7b62a4557b64d3e495 2013-08-16 10:17:04 ....A 5561928 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-c979b9ad690c441a96a3a3ab9078921430364de89afb74d680b3328d59dfc2ab 2013-08-15 12:29:40 ....A 212504 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-ca4d719335f68d80139b80702e7c7aee018a8849bee262f564052ba91b2caafe 2013-08-15 00:05:42 ....A 212544 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-ce8a61dbe18b91393a86f340c798060ac57f8fe90311f3b4618f36da3f9629de 2013-08-15 21:28:30 ....A 1407488 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-ced596fdbec4733cb97232e0c976133e0af62089fd41a9d6aa4b91e0311e6232 2013-08-16 01:34:54 ....A 1299860 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-cf994c52119043af4a02d4945ed3bcf6ef84c45e069e348a755752c80ae394cc 2013-08-15 14:37:16 ....A 158730 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-cfb19dca83fc806c6c607cc4cfb3066ef03d5dcf0bbaef788ca8b35be464db7b 2013-08-16 01:46:26 ....A 212544 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-d1ca70a6226547b390e84b9b27ee68e98fcf5db277d620dc2c1ad45927ac7dc2 2013-08-16 01:32:58 ....A 212528 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-dbfae2be358ad2416fc317a1266180c0eb7bd2244821544843c7e84a36fd1cf9 2013-08-15 00:03:46 ....A 212504 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-df9315415b91b6d470e659a84baa7130e53d8a04e24f9261d494d60ae8d18f4b 2013-08-15 01:09:58 ....A 212528 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-e3ecda5427956f7d92b74a6496aa804be7e116aa33d8ba763dfd0a21a5ad1a57 2013-08-16 01:55:28 ....A 212560 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-ec6326fd7a4e2dd559578d5b8b0c3afa3917ef2206b817636403060105931374 2013-08-16 01:25:12 ....A 212568 Virusshare.00081/HEUR-Trojan.MSIL.Agent.gen-f4d9a30f5fefcab83f1446f1ae0f86f7d82da383030f14b1ff327473f51bca4f 2013-08-16 18:44:44 ....A 12763584 Virusshare.00081/HEUR-Trojan.MSIL.Agentb.gen-c57fc4c44bd04532914e254313e42d96015436210835cae530241321eeb2806e 2013-08-15 18:25:02 ....A 160768 Virusshare.00081/HEUR-Trojan.MSIL.Agentb.gen-d9cd1f112b42625899aaa48b824a4f31b9fbc8c489f4371013e870de0b7cf351 2013-08-15 21:52:34 ....A 297472 Virusshare.00081/HEUR-Trojan.MSIL.AntiAV.gen-3b9a09e0b123d8376b85cf2393033fda2f12505a0e83d8819e815b5aae72f437 2013-08-16 21:46:28 ....A 47104 Virusshare.00081/HEUR-Trojan.MSIL.Bladabindi.gen-7abc40ae8b741b5f249bf22e79b7042f96a1a23df5be4b066ebecfe058fea381 2013-08-15 21:49:14 ....A 166912 Virusshare.00081/HEUR-Trojan.MSIL.Crypt.gen-141e18084536917e09dcc0a19f7b69ad1d76a891b13fc6451d47d70d04826b8f 2013-08-15 23:19:24 ....A 196992 Virusshare.00081/HEUR-Trojan.MSIL.Crypt.gen-1f488f1a0d4124461bd42841989cf7f3c2518b68be7f746861e87d95c175ca8d 2013-08-17 02:09:18 ....A 317952 Virusshare.00081/HEUR-Trojan.MSIL.Crypt.gen-6278bf8b43eb3fd6ad879f4c067d6c23fd19f771bd9b133d9e3b71222ad136e7 2013-08-16 20:57:04 ....A 1015542 Virusshare.00081/HEUR-Trojan.MSIL.Crypt.gen-b565e14d65e4c75deb449ae2b2f6ace88a54837635f9a5a822741fe6a7849826 2013-08-15 22:20:34 ....A 638464 Virusshare.00081/HEUR-Trojan.MSIL.Crypt.gen-c3345c3b04770597c6e1c567bdee4468f6d103ff59bce52ab21197cef4ee7fc7 2013-08-16 17:02:22 ....A 106496 Virusshare.00081/HEUR-Trojan.MSIL.Crypt.gen-db37da62742f282cca5edbb3e5cf01af047b170ea1164f562fd69950d6258f09 2013-08-16 02:04:58 ....A 2721889 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-03e2d3493fa144b1c1706d9ac383452e3400e5f6bfe90ff2efc7237afdc67be9 2013-08-15 12:22:42 ....A 1929277 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-0c470d2fcaa75c5e35511af778073de9ba4aceb8b653e232908efbb58abd3fb9 2013-08-15 17:30:44 ....A 6756000 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-0ee578404a0223bd4d563e1b91e4e811d9e91b2c0b99c62bf88d7c72b10d9dc2 2013-08-15 13:50:54 ....A 6759177 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-0f1a0cf34cd8c9bb20dfbf1618b670d6f07345d18cf199f94445f3fda2b947cf 2013-08-16 15:18:40 ....A 8493515 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-1b53a7fe3f880d8445b44c4ec27d45e8fb6c567f22942836b8f36ae7db732726 2013-08-15 13:41:58 ....A 6802221 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-2a04dd54a18b63720b152d9cdf4fdd4a0e6f156b44b96c91e4354c13d56784ec 2013-08-16 00:39:26 ....A 6745255 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-2b3a328e7be8433dd243972955ee977cb23c163b56ce911c25368fe8bcf90129 2013-08-15 13:31:42 ....A 6327065 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-2e4e27e393da38ba1718feb99e3cd968edd72cbbeaae86d18d9c4d2ba6d1a9e9 2013-08-15 06:22:06 ....A 1520022 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-302190948fe75430254d8a9e7681bd7f1d88540ed0ec4caaa893d9d2801dfedb 2013-08-15 12:55:48 ....A 6758665 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-32147ed2b9287758f1510fef5063e03c75a34b42821f06caae068293fe9e65f7 2013-08-15 13:23:30 ....A 4853549 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-32398f6e06cf1922b3ac86c843df4c172c148de1825d0f96b8668eca0eccf678 2013-08-15 18:29:40 ....A 1519510 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-353bbf1dbe8c9a66bf7d4dfc823f23b63716ba03fc721bcbe15e20c399ad225a 2013-08-16 13:07:54 ....A 6654073 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-35599b2368a97dee37487254a06d41c284f749f6874fb7ed932c71e0c6a922c7 2013-08-16 23:45:04 ....A 2255582 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-382364bd3671c15e2eeea65b819f8637f16d77fd0ea5b6d56a32849b18ecce72 2013-08-15 21:28:32 ....A 5328145 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-3c616bdde4e4219fc69887824e2025e94430936bcf458eee9ed57f7db15cd247 2013-08-15 20:57:48 ....A 2639779 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-3e34c1c2980c90ef5e2b5412c275de50a002ba59ea3cafbf49e49bcecdc896ba 2013-08-15 05:00:50 ....A 1902649 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-4b64ac1d05deff751eedb2245a7dfefb9d6944ae23aa0d8903204de9f4bc9d15 2013-08-15 04:58:38 ....A 4661332 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-4d352fc98be279b8a1bbacda22b613edfe2669f4186470dcb342dfa1dfb014eb 2013-08-15 20:57:02 ....A 6392149 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-5dc736ad0c7356d1c2c973e52f36b39da67b8101e8784f7605e1521523e8f92e 2013-08-15 21:26:58 ....A 2674963 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-5e677511ed9e14d02e1b1ed11af76d745c945b38ab26d9b721b74f9da2c545b8 2013-08-15 13:15:52 ....A 3078492 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-6965c44c34fa9818aaeb9cbdb052d968b5abd712ef2bf15c75304c6e2a690772 2013-08-15 05:10:36 ....A 4373339 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-6b059394a9c4147d07fc95727573aa931dc2d1746402f3dc086a7549e4c6575b 2013-08-16 20:27:34 ....A 6392048 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-6c102a1a3eda825a0862b2c0ae35a73ccca032ab2c148ff294f89e27d38ed2b1 2013-08-16 00:59:20 ....A 5040287 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-6c7a202ddd5b9db3f562d83c14c8efa3cccb4f770a08aae3173b2e53ccbe3225 2013-08-15 12:34:28 ....A 12876499 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-719ef4f97146b01b19091bd3372311f99dedceee8a9a9d6fa22a357169777174 2013-08-16 17:30:56 ....A 4575457 2687546496 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-71c26d90a3a27233a8fa49e672bf5fff9e87b1072eeb679da978cef506c398f1 2013-08-16 00:53:16 ....A 8383034 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-75cc236263617b4b0402cf3e7e078ea29c0b0fe7a657c1e3a77c2c6e6100a6ae 2013-08-16 11:18:04 ....A 9413869 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-77d5cd475760cbd59f1249698fe5a4618e22ace80c9e1298f28c76cdf05ac8a5 2013-08-16 18:35:42 ....A 45568 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-77ec2f1f71aae292bda90b0e5e703620a51a0017d5c527def1f188196250bdb0 2013-08-16 04:19:48 ....A 9901693 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-89bce95e11f351c65aa0a59e441e0faac810856d3e720258cc769ca9f174096c 2013-08-15 04:58:34 ....A 6392149 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-8a5d8f0283a93e724ec078a9e34f0b15d4f547c9360f8d3861490f398aa8b751 2013-08-15 06:26:20 ....A 1491341 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-8dc834bd00a63a26f57b4d4505482aac2a8a1178693f3fb4f2f6bac57e72faa7 2013-08-15 14:20:06 ....A 6392048 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-8ef782c54ecbe013a8082a19e35890942346358bc99c51fab470aca0fd419bc0 2013-08-15 13:36:08 ....A 6802733 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-957f9f579558c4b3a8be56ec6dc3892e203ce223569ca1fd6fbb0192d555b315 2013-08-15 06:22:46 ....A 6755224 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-98a81b52d6eb310bb98110ec296a721bebbe659c19a719916a073a077722f5a6 2013-08-15 23:38:28 ....A 6656080 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-98dd542c932fca5019318c5df3b76a3f23215bd81b99065a520e20cb6d652fcc 2013-08-16 00:32:56 ....A 2640291 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-999d676ad047396cd1fe4d472ceb18e8e900eabca2fb3b3c29b38b86ec3b71e1 2013-08-16 08:58:28 ....A 6656080 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-9ca6f3b09c68edd4037ab2654213e03a3a6b9918cd1712b9c81ebca556b3c99d 2013-08-16 00:54:18 ....A 4202905 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-9fe06787528b56cfae0e6fd73a9fdc6376be70c9a1a99d11a63ac49325a3966b 2013-08-16 02:06:26 ....A 3283465 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-a859311322a60f31f1e0c5ebf8d2775832ee9b28dc1cc1dda2ee41c8a880ee50 2013-08-16 18:05:18 ....A 6656080 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-acd9dc299cf8a75c1223076523bbe5c6560317cbe0af922998f767e3a049bf7e 2013-08-16 01:16:22 ....A 9462552 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-acffecb8e137b516506b79a88e5881d4a7539bd25d9840bd1df2a76735b0bd80 2013-08-15 06:30:32 ....A 1902649 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-ae2edabfc5b44a7e181d5ecd2356405ad4f78abf1bb4c8526e41166c5bb4e8c8 2013-08-15 14:40:48 ....A 5592069 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-b2de0ed96831153d9663c22e26ce16b7cf49bba593e18ecae329b0b0e591f4d9 2013-08-16 19:19:24 ....A 633344 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-b58db0e246c70276a1651e21df558f3b2ddc1404ea49b265d56456860f33adf6 2013-08-16 01:25:42 ....A 6392560 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-b7572d0339093d33b3eb4d5f6cf161bfd8479a9f6f83a468194d16926d63d7f7 2013-08-16 01:00:14 ....A 6656080 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-b78d079b8fd28ec28ff247b2c1a30cedca7b3b065ed2fa8736da456507ed1e86 2013-08-15 05:41:08 ....A 6759165 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-ba647986ae24c42653bc3dd688a49e82e368129b9e4489a6014f8466342f76b8 2013-08-15 23:40:26 ....A 9423097 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-bf3ee4eb718c409062e254b3fb93a6c804698c1d71fe7ea852a12b80f790b4ba 2013-08-16 16:12:42 ....A 591360 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-c1d73aa1c286c8e829dba5c54903836660518b441e3d128b5bf49c0b0749b844 2013-08-15 06:20:34 ....A 1355264 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-ce489aef73e2816052c578bcfebf555edc984ab7ff4567c7173ddfa8a6043360 2013-08-15 05:38:50 ....A 6758665 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-cf78d3edeae56ef9faa3d688a8774feac4d6464829290b1c1ee50e4d021caaca 2013-08-15 12:30:22 ....A 13617584 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-d12304759c0850f22e5885c0ff10a3d69624fd5b824ac4105ed7218ca0379f76 2013-08-16 01:18:48 ....A 6392048 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-d40304ba67184167bd68f42f773f102ca0c5159adc23c7924feff4db1b1a3aa6 2013-08-15 06:26:14 ....A 2328192 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-dcabe2e05cb4ac260b5994adbf16643e6437addd33b986e8d0e6e265089daaa6 2013-08-15 23:58:30 ....A 5935245 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-de1e0c65ceab6e45329b7b6ddb02904e14cc9f21ac261d5c6d32d97444ba97d9 2013-08-15 23:54:04 ....A 5963063 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-dfb69a9bc6752292ed600e2766df31eadf9d460a3fa0cc32bc44c89812d700b9 2013-08-15 06:19:28 ....A 2327680 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-ecf7eeb8151edce27155584a7fdb72c36b8b85321ba1f9868dfe25ebbca3fdba 2013-08-15 06:04:40 ....A 2219039 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-ed467cad172a7b1a9e3a856a0ce1d09576588c78242793ad6f4c6f7a9c591a26 2013-08-15 05:47:12 ....A 6392560 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-f0da556e35b484111d0e6b5ecebc2c5c1146563be31d039283b7082be7a9cb80 2013-08-15 05:37:30 ....A 1520022 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-f4ea4cc53bfefa8b343eef8021e4c4a00ea85955e146f3e314af3757f3e1eda3 2013-08-16 02:24:10 ....A 3078492 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-f62c791cc33d2956983a47296e54dcaccc5e68f4f790473530f4ead27e3e8a43 2013-08-16 01:02:24 ....A 8852820 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-fcc43f165028776e6d9933ff74bc98067a20fabac344b73cd3dad171d4cfcd9c 2013-08-16 01:35:46 ....A 4684505 Virusshare.00081/HEUR-Trojan.MSIL.Cryptos.gen-fecced9b502cfb5d74b08d498db31c517f0f3b4257faca3c4a9e283b64096eff 2013-08-15 21:29:34 ....A 44544 Virusshare.00081/HEUR-Trojan.MSIL.DOTHETUK.gen-154deb6e533edb8b9805c3b4c941b7e1312f47a3bd5c6426b8ceaa1dc39a923f 2013-08-15 13:11:30 ....A 634428 Virusshare.00081/HEUR-Trojan.MSIL.DOTHETUK.gen-bd9488106ae0c1dcad51e042219d0b1cf5dd1b62a91e88368d6c07dd04be97d3 2013-08-16 19:19:10 ....A 819712 Virusshare.00081/HEUR-Trojan.MSIL.DOTHETUK.gen-bdb3ec3ba322e5e7e668cb93afcf5d2b886e109ef0b0a76100ba8c639d3f35e2 2013-08-16 01:52:54 ....A 156378 Virusshare.00081/HEUR-Trojan.MSIL.Eb.gen-fc0f87cc1e06dce9882b72a71314de2ca5c3714af15777272569402b7224b8d9 2013-08-15 21:56:00 ....A 629760 Virusshare.00081/HEUR-Trojan.MSIL.Generic-0aecdb27d1a12c41f05555dc26d85b7da7e76aca018815514a39cd456ababf23 2013-08-15 20:50:58 ....A 47104 Virusshare.00081/HEUR-Trojan.MSIL.Generic-11a365590f53b265e6a3beb95fef74c8f9041786ce939b15d022bef83fe8a353 2013-08-15 21:39:18 ....A 156672 Virusshare.00081/HEUR-Trojan.MSIL.Generic-1912818a1784d5d31cd8f184e1077e84ca7f66938801524f35d6e409b0001b33 2013-08-15 12:36:36 ....A 89600 Virusshare.00081/HEUR-Trojan.MSIL.Generic-2a5184fea94b30a15d859d177d00174e47797bbf496d908428fe58da57ce4068 2013-08-16 08:14:02 ....A 162230 Virusshare.00081/HEUR-Trojan.MSIL.Generic-2aa7630f834c5b854348687f9858d0b539a998aae6bbf654bbaffb285f87ee7d 2013-08-15 14:18:40 ....A 867840 Virusshare.00081/HEUR-Trojan.MSIL.Generic-2b6a3303f789dcb6019801babcbde32bac1a1154391f61f8127e3b9f03d6e8de 2013-08-17 02:03:08 ....A 672734 Virusshare.00081/HEUR-Trojan.MSIL.Generic-2f7313464cfc43ac5345eb4f5f2e350f11cd35b99b460a1319108f500fb455b0 2013-08-15 21:40:00 ....A 1209856 Virusshare.00081/HEUR-Trojan.MSIL.Generic-3b4996c6d63aa300ea4156006442c4ac1bb7f77e70d2ed2030be71239af7a1e4 2013-08-16 22:48:58 ....A 405940 Virusshare.00081/HEUR-Trojan.MSIL.Generic-3d0507a285f51a58b0601b459d7b407b096da3c1a56187ce4115e4bfe3f3c772 2013-08-15 23:16:50 ....A 237733 Virusshare.00081/HEUR-Trojan.MSIL.Generic-3f2611489553962879e549ce4f424fa5a8b851a9747976f55c669ebf9fac8356 2013-08-16 08:53:26 ....A 372736 Virusshare.00081/HEUR-Trojan.MSIL.Generic-4ae494922138839757567dfa2bc47e8c8631ca897a56d7e180261922c6d21b4d 2013-08-15 13:52:06 ....A 169472 Virusshare.00081/HEUR-Trojan.MSIL.Generic-54a748a4a5875395d6463257c827cd6e625e07655023999de476cfe583e400dc 2013-08-16 23:06:28 ....A 493284 Virusshare.00081/HEUR-Trojan.MSIL.Generic-5828a85c6e7c42ca98f9db90b51346a92d6c9ddbe95706a1a40f148fb7e9a74e 2013-08-15 20:58:06 ....A 156251 Virusshare.00081/HEUR-Trojan.MSIL.Generic-5c3705182974d79e04c6d8ea6e5077ceddf2500aa991b9baea57990ba81e6060 2013-08-15 12:58:40 ....A 1163742 Virusshare.00081/HEUR-Trojan.MSIL.Generic-747b7d4802563bbc54c8637cd9dfebcaa40e4f95a6b8537be484c8a851eaf0bf 2013-08-15 05:33:52 ....A 412641 Virusshare.00081/HEUR-Trojan.MSIL.Generic-8e9d4c6fd7b5dbaaf8df3cc57449c0605e55bdaf02ac2a8864fa6af2693012ca 2013-08-15 13:28:00 ....A 284057 Virusshare.00081/HEUR-Trojan.MSIL.Generic-8ff160c7e8ff51dc404f51c338cca457e1cec1c31d3df4cca3f4b0a90c1eefb1 2013-08-15 06:27:02 ....A 42496 Virusshare.00081/HEUR-Trojan.MSIL.Generic-995797bb4497feb2c8a1911068105028e5ccf9214da5baa3573ac59a29f9c7a5 2013-08-16 04:25:42 ....A 132736 Virusshare.00081/HEUR-Trojan.MSIL.Generic-9efe2ee06d9b3d8a5a2addcafbaf1a71b32dec211e7c61f71a6c2fe1bb869d64 2013-08-15 05:26:44 ....A 131072 Virusshare.00081/HEUR-Trojan.MSIL.Generic-a07fc25b862d0860b394b7b811a863ddf64fd278cb337886011c1ae26b48f918 2013-08-15 23:40:04 ....A 630920 Virusshare.00081/HEUR-Trojan.MSIL.Generic-a4484bafbaa1ce81a78b058794df97a267e8a8f39486095f3ef980533b39c144 2013-08-16 20:56:52 ....A 400551 Virusshare.00081/HEUR-Trojan.MSIL.Generic-a46131ee5254b59ca3830e9053550f2819267a24d8c473baf05e6440f90bcd64 2013-08-16 04:57:36 ....A 589824 Virusshare.00081/HEUR-Trojan.MSIL.Generic-a5a785422c0bad4504a68b85871f6be563a80d38dc8f140a63a9ccdd94e78eca 2013-08-16 18:24:04 ....A 590848 Virusshare.00081/HEUR-Trojan.MSIL.Generic-a998ef15ff6ba705ac31193785e586d43a869dbafa3c8015ce86ca618b8be9ba 2013-08-15 13:48:54 ....A 1307535 Virusshare.00081/HEUR-Trojan.MSIL.Generic-aa0c815625b5303e3e5341abea47811c00e3f3849570e2609f650b8b1e0a6fea 2013-08-15 12:58:20 ....A 453521 Virusshare.00081/HEUR-Trojan.MSIL.Generic-aa45642a37a5d7f87471c13884722a7073854ca963b7880da8be8570043b91c0 2013-08-15 22:43:32 ....A 200704 Virusshare.00081/HEUR-Trojan.MSIL.Generic-aacbd12ccc0004b80511e28a337d7a4f1cf79e7acc76fbe477edc584c7a72566 2013-08-16 02:05:08 ....A 309760 Virusshare.00081/HEUR-Trojan.MSIL.Generic-ab37f29478374eee443339a211d249d68bbf0420c2e3eab874216d67efe7522d 2013-08-16 00:16:40 ....A 648733 Virusshare.00081/HEUR-Trojan.MSIL.Generic-ab845cc7e280a0c22773471e035399f083485f455b70889bd5ac218bdefe30eb 2013-08-15 21:42:36 ....A 57344 Virusshare.00081/HEUR-Trojan.MSIL.Generic-abee06e94a057710b918dd3afd184eaa4c2277794cbd1be950a453c8e13d1f97 2013-08-16 01:17:04 ....A 319488 Virusshare.00081/HEUR-Trojan.MSIL.Generic-af7809d54aee2470118707dc1103d5025d39c2a02a9d1e417290e80408fdcd6d 2013-08-16 16:53:58 ....A 319488 Virusshare.00081/HEUR-Trojan.MSIL.Generic-af8893afd0a02603904dea6b791895c016ed2d46fb4083ba8ad34537d9ade94b 2013-08-16 15:52:32 ....A 1232384 Virusshare.00081/HEUR-Trojan.MSIL.Generic-b143216a9e0c04e1fa2593ad4625a6ef5c25f1e0b55d67798ddba1cd68d52989 2013-08-16 17:37:38 ....A 420563 Virusshare.00081/HEUR-Trojan.MSIL.Generic-b5810c4a246cc55e79edb69fb450e3c6213159370e727fb395068d2972a5f776 2013-08-16 00:02:32 ....A 53760 Virusshare.00081/HEUR-Trojan.MSIL.Generic-bb472445fe0309fc8cb667d45a00797e2be449641e356697ad2b5714b3511c17 2013-08-16 22:15:32 ....A 325165 Virusshare.00081/HEUR-Trojan.MSIL.Generic-bd5acf7757b2c5ad9286d3eebf1c112bc2916719b3654a9d1b6e5cd5c10c0224 2013-08-16 00:14:32 ....A 24576 Virusshare.00081/HEUR-Trojan.MSIL.Generic-bd73c44062c1cbdf3d2a6be38ffb03db99addb165f213d1d0293d86bd4178f3e 2013-08-15 06:01:52 ....A 1192951 Virusshare.00081/HEUR-Trojan.MSIL.Generic-bfb084b51524041973902d3238c91e602e222cce0fefc40b0e45272645aba420 2013-08-16 15:58:54 ....A 845824 Virusshare.00081/HEUR-Trojan.MSIL.Generic-c2ca8db8b4a5951411580aba2f2b67d408bb1de315f6bc8d43dba15658c2c362 2013-08-15 12:54:22 ....A 909312 Virusshare.00081/HEUR-Trojan.MSIL.Generic-c7787a9528d5d55f4586b6e76756545fa3a74e1ee36242a4fdd985c588d4335c 2013-08-16 01:45:54 ....A 647168 Virusshare.00081/HEUR-Trojan.MSIL.Generic-c7df6e4424373814a22c6ea84094c89989d6ce3e31adfe7c76c4e49babe9d3e9 2013-08-15 21:27:12 ....A 3145728 Virusshare.00081/HEUR-Trojan.MSIL.Generic-c8b0d1c39e4c66aca99c5a5d44de96080b86e87ae7d23f08f072729db56960ec 2013-08-15 05:03:40 ....A 839680 Virusshare.00081/HEUR-Trojan.MSIL.Generic-cd82d9edfe3ad879bcecf1112784477bd68b4bdd5f3d6d5b7873c5a007df7fc7 2013-08-15 13:34:48 ....A 457976 Virusshare.00081/HEUR-Trojan.MSIL.Generic-cda234f566e51781aab7211315b5f0ea4c1815419b8d725d388fffb270f19b67 2013-08-16 01:51:50 ....A 116527 Virusshare.00081/HEUR-Trojan.MSIL.Generic-cf843d9bc3fb31c765ce48a242164f629a1071206242a904b011ffce04da37af 2013-08-15 06:27:26 ....A 162304 Virusshare.00081/HEUR-Trojan.MSIL.Generic-cffba5a5589518977432dce26bb53a7d96267fc1785146b44d5368286c4b3057 2013-08-15 05:52:10 ....A 281088 Virusshare.00081/HEUR-Trojan.MSIL.Generic-d1af62ae5a6dd8910668122e9e25a9e790db24a9ff9a63bdbe0904dc3af5ace3 2013-08-15 05:06:20 ....A 296960 Virusshare.00081/HEUR-Trojan.MSIL.Generic-d2054d392a5dee298bf81fa4a4b274439dd90066be7e616fc3669b93268026eb 2013-08-15 05:01:26 ....A 116560 Virusshare.00081/HEUR-Trojan.MSIL.Generic-f39076a8fdcc27006839f2aaedcaaf3ff6b48787b78a81fe35050789597beb99 2013-08-16 01:00:20 ....A 156042 Virusshare.00081/HEUR-Trojan.MSIL.Generic-f7f4430262135aea706f290ef7a63999de04b62d39fa31a33f5aef6aa050d4a0 2013-08-16 12:14:34 ....A 312068 Virusshare.00081/HEUR-Trojan.MSIL.Hesv.gen-ab93f24b5b2295b21d2943fc48509c9bc4b064ea7e9291c393f751e5b19ba630 2013-08-15 14:21:02 ....A 71680 Virusshare.00081/HEUR-Trojan.MSIL.HydraPOS.gen-cf7a21dac6a2b78478b49bcf84cf3d9e48bc2af8f98faeaac0faa6e2a2e33cc0 2013-08-16 04:54:56 ....A 772608 Virusshare.00081/HEUR-Trojan.MSIL.Inject.gen-3d9725803a63a0b9e8fe4d8416fd12b7ba585c3a5258d88709abd7fb8c543674 2013-08-15 05:15:12 ....A 319488 Virusshare.00081/HEUR-Trojan.MSIL.Inject.gen-b208cee4979fb570d53189564b57a42d2d2b56752091acb5e23cd4092b148106 2013-08-16 20:55:30 ....A 699392 Virusshare.00081/HEUR-Trojan.MSIL.Inject.gen-c8ba6f5a711f75d400e0961cc15b3ad8ac7662a0238f4a90bc2e0598f6dfad12 2013-08-16 12:39:30 ....A 267776 Virusshare.00081/HEUR-Trojan.MSIL.Llac.gen-cdeebbf7b35dd192567ad37107a6cba35d6393444e8562df18a7b56df4f46c99 2013-08-15 04:58:24 ....A 58368 Virusshare.00081/HEUR-Trojan.MSIL.Reconyc.gen-946be30f7850d22e463a3e3e0e09f70430790b432284ed3b222d2802af35e1f2 2013-08-16 01:06:32 ....A 2874843 Virusshare.00081/HEUR-Trojan.MSIL.Startun.gen-9d6323ce2b610695dc433172ee288fcf00e87cf09deb623978660b72f8e0471e 2013-08-16 08:47:22 ....A 202752 Virusshare.00081/HEUR-Trojan.MSIL.Startun.gen-bb1bb13dd22e855ebba1909a2559b57dc54cdcbfa24f6d25fe15442faf5cda41 2013-08-15 13:08:42 ....A 313475 Virusshare.00081/HEUR-Trojan.MSIL.Startun.gen-bbaa5fc136c46b097c265fa21367fdbf53d2d58b50443ceb29ed3403dbd177ae 2013-08-15 05:28:20 ....A 104158 Virusshare.00081/HEUR-Trojan.MSIL.Startun.gen-d92f5376749d954915bb6900b20ec5c799dbf77d6e88865906e8d2c5cc9de48f 2013-08-16 14:50:00 ....A 804352 Virusshare.00081/HEUR-Trojan.MSIL.Tpyn.chu-ce5ab83794cbabf497db48dcb9773ca3bc54bc9dec69614eb55e19aa5f8bf2dc 2013-08-15 22:28:36 ....A 128512 Virusshare.00081/HEUR-Trojan.MSIL.Tpyn.gen-06fc59a532e3e9521b5e98180b83f28f37ed9f2d49deeceb7392ab8d703c2845 2013-08-16 00:45:16 ....A 131072 Virusshare.00081/HEUR-Trojan.MSIL.Tpyn.gen-5c2000bca2b67f08d2dc9f8ad1a18bbc6004eff7d49b6ef3add8ba076ccbd6e4 2013-08-16 00:30:44 ....A 816128 Virusshare.00081/HEUR-Trojan.MSIL.Tpyn.gen-ce7a453e57a905cb68ea99843d89b9b3dd269c6a36918d1381e8923f93994a68 2013-08-16 11:21:48 ....A 52840 Virusshare.00081/HEUR-Trojan.MSIL.Vimditator.gen-cdf8fb68665be5a8615aa3eca6535228728804a59c078644606d2f52fd5a0d31 2013-08-16 01:39:54 ....A 715264 Virusshare.00081/HEUR-Trojan.Multi.Generic-041c13bb0b150fdc9ac5e7aad58785c99f09bbfa33f841d6765e7221dc59e024 2013-08-15 23:13:46 ....A 912896 Virusshare.00081/HEUR-Trojan.Multi.Generic-0423862935aceeb125229591652ee2a7594939a6849fcadb251200ade2fe2710 2013-08-15 20:57:06 ....A 912896 Virusshare.00081/HEUR-Trojan.Multi.Generic-08d8d9217b3d3baa5d7fcd2d4328fe814d4def51f04093f5469399b6d5f29aee 2013-08-15 21:55:58 ....A 912896 Virusshare.00081/HEUR-Trojan.Multi.Generic-09616b0ffba75b9ade49e20e43b6181b68e40fd1e15916df1dca2932be8f0998 2013-08-15 21:55:34 ....A 715264 Virusshare.00081/HEUR-Trojan.Multi.Generic-0c781540e321c64bd8aaf4fcce26718ba21c556b9548d425ae628f4c5a7b8655 2013-08-15 22:28:16 ....A 715264 Virusshare.00081/HEUR-Trojan.Multi.Generic-0ff4a907099f522f6f59cb13ade16628572e9731c817ba11c87cdabee90432fd 2013-08-15 20:51:18 ....A 912896 Virusshare.00081/HEUR-Trojan.Multi.Generic-1081ebf56ebd779001122276f2215716334fb535dfd2b84137470160ead1cf49 2013-08-15 21:02:24 ....A 912896 Virusshare.00081/HEUR-Trojan.Multi.Generic-10a65bb3c96da95bab4aac10a5198a7d6e265fb7327f2195764e57ed9d2c834e 2013-08-15 21:39:20 ....A 715264 Virusshare.00081/HEUR-Trojan.Multi.Generic-14c9bd4c81a5142df3798f97491be830af6e1fd6983dcf0cbb8ed6ed63109f5b 2013-08-15 22:30:04 ....A 715264 Virusshare.00081/HEUR-Trojan.Multi.Generic-164af39079f45ed97392364acc8d8ba0b4b394b8b67008d2f05a1173b32d3fbb 2013-08-16 17:45:20 ....A 912896 Virusshare.00081/HEUR-Trojan.Multi.Generic-46451b634a42fd309eb3c77f73137e2a10ae0cd2a578edc3e1cda09976af34fb 2013-08-17 01:36:02 ....A 912896 Virusshare.00081/HEUR-Trojan.Multi.Generic-a943cbaf966eadf2f129823560bb408f7a0db5773035af1025a0f8b3735f777a 2013-08-16 20:23:30 ....A 5698 Virusshare.00081/HEUR-Trojan.PDF.Agent.gen-12961782d1e7eefd51f5bad68bc58b9159ff76426e9b7700cfccce58b282ff40 2013-08-15 23:35:24 ....A 101730 Virusshare.00081/HEUR-Trojan.RAR.Clicker.a-2bd1005289bd99a32c661bddd38774d12f876296a67a13ce5c049f67e6d1ef50 2013-08-15 20:59:32 ....A 3851 Virusshare.00081/HEUR-Trojan.Script.Agent.gen-17d2b78d1e51dc4f6288fbe16e93d834c30cd540c1fe42c5883052e3c07bad21 2013-08-16 10:55:00 ....A 370576 Virusshare.00081/HEUR-Trojan.Script.Agent.gen-43f97a84ebecd19615c48e43bc79d69b207ce3db600bf5605adeed6553375e2a 2013-08-16 01:49:56 ....A 257984 Virusshare.00081/HEUR-Trojan.Script.Agent.gen-6f6c98e13b302a2cc053965c2368fc69d895a5a77ad2197367d68bb26559c1d0 2013-08-16 01:03:26 ....A 258134 Virusshare.00081/HEUR-Trojan.Script.Agent.gen-8d85825da5d2d33b6e1eac54048b173aff684a6628c0282c7067be26fe93aaa6 2013-08-15 05:08:34 ....A 258337 Virusshare.00081/HEUR-Trojan.Script.Agent.gen-dc970e5e03ae9981fc100214780b36d15bb50b09aeb57fe9330caca8650c2e4c 2013-08-15 06:24:50 ....A 3860 Virusshare.00081/HEUR-Trojan.Script.Agent.gen-f4bf753d80a0323c11325f421b05ff76e391e58d4ac330ea35e521050b87c0d2 2013-08-16 10:04:40 ....A 341 Virusshare.00081/HEUR-Trojan.Script.AutoRun.gen-e092125e7d93ad11a5047af6ae4f5a52a5fb5843b336c97f26081aa9172bdd7c 2013-08-15 04:41:04 ....A 19130 Virusshare.00081/HEUR-Trojan.Script.Generic-0003b32192cc71e0d83c9891a747aaa79a9403e65554ae91e72cd903bca0962f 2013-08-15 05:51:38 ....A 19519 Virusshare.00081/HEUR-Trojan.Script.Generic-00366818f8065525159ec092ee88a13ea689a5c480d07fe779ceb087fd830a21 2013-08-15 18:37:42 ....A 70532 Virusshare.00081/HEUR-Trojan.Script.Generic-006db5c7b60821196e14808a1fcfbfd79b39953d6965dadb7e9b97dedd49bdc2 2013-08-14 23:28:20 ....A 27065 Virusshare.00081/HEUR-Trojan.Script.Generic-00e0f73a22107649626676750d760a4c016763a4fb1d4fa5523869952595dfa3 2013-08-15 00:33:00 ....A 35996 Virusshare.00081/HEUR-Trojan.Script.Generic-01130f6da0a7afbed11533d9c82256f1ed7676f5080747325d7e62ec46bc44d7 2013-08-16 00:30:04 ....A 37255 Virusshare.00081/HEUR-Trojan.Script.Generic-011d2a55a6206a753cb9ded2c2153b6bf0f342b5f64f176e16cd5d5a0a30daea 2013-08-15 04:52:10 ....A 6405 Virusshare.00081/HEUR-Trojan.Script.Generic-01631033838cbef16e8ee3b0391ed4def478bf736077e2a3c3aa23c7356bbf6f 2013-08-14 23:28:12 ....A 25824 Virusshare.00081/HEUR-Trojan.Script.Generic-016a319434cfc21779249e1157e2ec4fd9f740a27234a27fa5e789e863436701 2013-08-14 23:56:48 ....A 123333 Virusshare.00081/HEUR-Trojan.Script.Generic-017470e04bb9f2d530a18d668bef28842dd6d1dc6f2a79e00452d07d382e8d38 2013-08-15 03:49:38 ....A 74885 Virusshare.00081/HEUR-Trojan.Script.Generic-019e14f5765d3f4500155e24aeb49996bbcd08c03ced146674f36bb93817914b 2013-08-15 04:28:54 ....A 52795 Virusshare.00081/HEUR-Trojan.Script.Generic-01bb25c51d0e3f5775be7236f7dda917150563395934f7a88d5eb7b4d5e594ac 2013-08-15 03:14:36 ....A 5351 Virusshare.00081/HEUR-Trojan.Script.Generic-02278c035ff4d356269e53d429c423a12f1cc496103d4cc22cc5e2f31b925d50 2013-08-16 01:45:34 ....A 3330 Virusshare.00081/HEUR-Trojan.Script.Generic-0255e2571a8ec567dbae14409cdf63c67cdb91881668be2dfccd18919093093e 2013-08-15 03:18:46 ....A 124052 Virusshare.00081/HEUR-Trojan.Script.Generic-02bc46ee5456bef26f6aa694a347ecb82a2a717f0a43ddd1f65d5ef418ed2cc5 2013-08-15 03:44:16 ....A 7959 Virusshare.00081/HEUR-Trojan.Script.Generic-02ebddb26c824305312973eb362eb7d4f39e94be1263df8093c361f103f7d108 2013-08-15 03:01:06 ....A 3702 Virusshare.00081/HEUR-Trojan.Script.Generic-0306250856d6eb2be5322c12a51331f64b034c9c947ccfd46a4cca99a4b12054 2013-08-15 14:36:04 ....A 14708 Virusshare.00081/HEUR-Trojan.Script.Generic-0318ef75fb6e826326942bce61dd44be1b8891b81eda5d2d49a6e42573472445 2013-08-15 02:16:44 ....A 10768 Virusshare.00081/HEUR-Trojan.Script.Generic-0320c28164965b25c9a01503183fd415a7eb10fd14bf312b1367386a54867ad7 2013-08-14 23:29:00 ....A 12316 Virusshare.00081/HEUR-Trojan.Script.Generic-0382d7c63a0417b83eb901ffd94b37775a1604cf6b19e406eff5081a895da624 2013-08-14 23:48:56 ....A 28964 Virusshare.00081/HEUR-Trojan.Script.Generic-03ce78a48822c64656b61453d222bd8c9ae4e0d3cbd982c903f31e7089eda348 2013-08-15 01:51:38 ....A 38846 Virusshare.00081/HEUR-Trojan.Script.Generic-03ef96ae0e1be2d794684219bb68470be6af2e1e1e630b28cd32b236ae96b821 2013-08-15 01:37:58 ....A 41439 Virusshare.00081/HEUR-Trojan.Script.Generic-040089a27333079c212491312c5eeee1af2f7796f67d6133d7c3268ab88c6b05 2013-08-15 00:36:42 ....A 8192 Virusshare.00081/HEUR-Trojan.Script.Generic-040408ca1a18adc112eba3e3e516f6cdeaf1b0d433a7bdba9c27d95b3d7fc81f 2013-08-16 19:14:50 ....A 16149 Virusshare.00081/HEUR-Trojan.Script.Generic-040cf85edc272b5538219351d22b2a853bdeb6a50528730524bc80b84fa3b0f0 2013-08-17 01:09:28 ....A 95985 Virusshare.00081/HEUR-Trojan.Script.Generic-0437250e29a57e11f22621f7393073fcbf7e3e8838496b4140dfa8ce41a7e134 2013-08-14 23:41:32 ....A 9502 Virusshare.00081/HEUR-Trojan.Script.Generic-043d7fa058032ab4304dcb91b6b9c593477136c4248d0beea2c5d9bbbcae10f4 2013-08-15 00:29:02 ....A 21428 Virusshare.00081/HEUR-Trojan.Script.Generic-0460106444c6077c193f7d016cb3a67a2271fe37ea463576a51701e2a1d56c90 2013-08-15 02:15:30 ....A 43193 Virusshare.00081/HEUR-Trojan.Script.Generic-04630a078a87cc18a6cc0ef9ae29986cb5368f32b3d1e4e7e4ffa5ef20e70261 2013-08-15 00:24:20 ....A 62128 Virusshare.00081/HEUR-Trojan.Script.Generic-046fbe693ced25858ed9e090e1f58a39658f87e3d6660fc17fceca9d21826c3c 2013-08-15 03:39:24 ....A 1618 Virusshare.00081/HEUR-Trojan.Script.Generic-04bcd609d03c32b43629c9f96fb01477eb883bfe2f00c245e23d2edca42bfa60 2013-08-15 04:26:00 ....A 31246 Virusshare.00081/HEUR-Trojan.Script.Generic-04e01a2dfb0f064bda86a1bde045196fc0f2e628085a81c239eb8ae7dc36bb24 2013-08-16 17:05:34 ....A 2480 Virusshare.00081/HEUR-Trojan.Script.Generic-04e6062c39e0027fbdbece4b841a3af4f2bba97ae07c1f2f441137b59055c5da 2013-08-16 02:27:56 ....A 28085 Virusshare.00081/HEUR-Trojan.Script.Generic-05039d6640dd5a0869fa1f5b73bfa79c22d65ba6d27754eef6e0db169a38271b 2013-08-15 00:07:52 ....A 8571 Virusshare.00081/HEUR-Trojan.Script.Generic-0529ce03e84e95c62b7531d6628c35c6608fc23cae624aedd6d0be52a33e713f 2013-08-15 04:41:14 ....A 2205 Virusshare.00081/HEUR-Trojan.Script.Generic-05650f74891e0e4c2e5f2de4d43022496d728955a82af47af91b8dadeb670bc2 2013-08-15 03:57:34 ....A 104 Virusshare.00081/HEUR-Trojan.Script.Generic-05ce2246393f3a33660e1182ac44cb428dcc23394d1323616bf980bf57d7a85b 2013-08-15 01:06:24 ....A 57824 Virusshare.00081/HEUR-Trojan.Script.Generic-05e13991197e494699aef28dc1d76007e36f694825d08aa2c72ee25f7479fab4 2013-08-15 01:20:32 ....A 3510 Virusshare.00081/HEUR-Trojan.Script.Generic-0607bf4ba499b87171cdcb9219d97c59ca496faf30376ff539eec9a56927ec64 2013-08-15 02:14:32 ....A 68235 Virusshare.00081/HEUR-Trojan.Script.Generic-064b1520e259ad36620887ee85b94ec3af3cbfd5ebcb957fd0514cb34ba9f01e 2013-08-15 02:23:54 ....A 92115 Virusshare.00081/HEUR-Trojan.Script.Generic-066bf09fcf4a378e6cc41375a090cff2b8fef74818491fb49dcffae6bfc189bc 2013-08-17 02:16:12 ....A 99776 Virusshare.00081/HEUR-Trojan.Script.Generic-067ec9e07caf3cb5883e47849c3b50ad1788f78184bd6ec9e0019e2b6c8fe6c7 2013-08-15 03:27:08 ....A 104486 Virusshare.00081/HEUR-Trojan.Script.Generic-06b7aaa4037452ffb868ef47e6fab4191a9de0c3e0e73f60b16f1551caeade59 2013-08-15 01:13:38 ....A 102907 Virusshare.00081/HEUR-Trojan.Script.Generic-06b926a1ab295ee04acf063d3f073160cd8403e9b652d4cbf7517ad41db6ba56 2013-08-16 01:29:52 ....A 10566 Virusshare.00081/HEUR-Trojan.Script.Generic-06bc3106fbdc50e602c763ead1b12fed0932c8d70d11100cf0f781ee4904c47f 2013-08-16 02:34:32 ....A 72923 Virusshare.00081/HEUR-Trojan.Script.Generic-06e53ac7cce4bbc4b2e4f487597387d9b671ee0add6ab254aab4bac0f42df62d 2013-08-15 02:46:14 ....A 210738 Virusshare.00081/HEUR-Trojan.Script.Generic-075705e8e572f5588548e3ed586724d1f422cf85cc929234b23d52a8f70c0247 2013-08-15 05:12:36 ....A 17064 Virusshare.00081/HEUR-Trojan.Script.Generic-0772193df059be54d9f30314f4d06b6fd6622693ee9eac22c3c55117bd0c63be 2013-08-15 00:35:56 ....A 15047 Virusshare.00081/HEUR-Trojan.Script.Generic-077574bfc663d85d9768223c731686f5b465a3cb7d3a5de1aa72862054881c8d 2013-08-16 22:05:40 ....A 18778 Virusshare.00081/HEUR-Trojan.Script.Generic-07c72f90702a2b226ad235976c588acc865bdc2a28664ac9eb123a0b94fdd55f 2013-08-15 00:57:36 ....A 55663 Virusshare.00081/HEUR-Trojan.Script.Generic-07ed056ea83ffbb6eb9ad018b78ce334520be726d5f2d8de2c9a1c6dcf8ed630 2013-08-15 03:18:40 ....A 922 Virusshare.00081/HEUR-Trojan.Script.Generic-07f6021eeb2fa20ed938d8c0656c9410be91ca5a8e6b8210f3311eb15359097e 2013-08-15 02:56:22 ....A 11457 Virusshare.00081/HEUR-Trojan.Script.Generic-080b6eff0c980917d9136ff24ca1edb6f375e03e888952e336d4ca25d23d9e85 2013-08-15 23:19:20 ....A 18067 Virusshare.00081/HEUR-Trojan.Script.Generic-0855e00e0b83b4ad252cb179dc5275254bece6e4e872ddb8b3dbe308eafc9c2e 2013-08-15 03:10:08 ....A 161086 Virusshare.00081/HEUR-Trojan.Script.Generic-08a16800815c3e79f731e572fa080b04f7d56035264df6e3f06fc9b972b85f4b 2013-08-15 03:27:10 ....A 125000 Virusshare.00081/HEUR-Trojan.Script.Generic-08cb3b79812386214c848989c968fda04177dedd7603267c6c446312fe4bf594 2013-08-15 00:04:28 ....A 87079 Virusshare.00081/HEUR-Trojan.Script.Generic-093f9a9744b4d99f880bcecfc8a543b46d2219f99853edacf81ebf56f26988bd 2013-08-15 14:37:26 ....A 4055 Virusshare.00081/HEUR-Trojan.Script.Generic-09463260ad56c63483031e9acee91fffe9db31f93f503ef73f1e062cd848a026 2013-08-15 04:03:08 ....A 10391 Virusshare.00081/HEUR-Trojan.Script.Generic-09532c4b2e57138133e959bbaf5e2790a7c5484978a24ec4bcd41cb78830503e 2013-08-15 02:14:32 ....A 17311 Virusshare.00081/HEUR-Trojan.Script.Generic-097b137f1b0375719225c42901bfa0653e4915751ed74b52a8fcb53332344864 2013-08-14 23:38:22 ....A 37601 Virusshare.00081/HEUR-Trojan.Script.Generic-0993ca48fe0bf4b1c9d66cf335710e169f127893dafd046883c5cb0d9e46469b 2013-08-15 01:17:40 ....A 844 Virusshare.00081/HEUR-Trojan.Script.Generic-09a6f02754a5964a507c4c00b15e9a0b603b911992256e97c9ad42776d13a80e 2013-08-16 04:55:58 ....A 73251 Virusshare.00081/HEUR-Trojan.Script.Generic-09c714786ee4fd74a953d492821686bb44bd66381f3521f162d594053aff90c0 2013-08-15 03:18:42 ....A 39128 Virusshare.00081/HEUR-Trojan.Script.Generic-09cca68281fe2734d59872300db7c5072cf36092b2829bdd90d53addc9e41098 2013-08-15 01:06:30 ....A 19517 Virusshare.00081/HEUR-Trojan.Script.Generic-09e337220f16f67b4d9f543854f56a383ea65027c162e2c7e703fc3df7708ae5 2013-08-15 05:57:36 ....A 169162 Virusshare.00081/HEUR-Trojan.Script.Generic-0a377ab401ceaecbe03df1bee40c8db93762a6adcb6b2d431bd2112b85d0c43c 2013-08-15 05:08:24 ....A 19952 Virusshare.00081/HEUR-Trojan.Script.Generic-0a5746aea75284dd8d4ad1449b8d727fa11631fb224ca192aeb820b30416238b 2013-08-15 00:47:46 ....A 84263 Virusshare.00081/HEUR-Trojan.Script.Generic-0a5966c45461dcdb8bb7e23ff3bef9d20d0db7d30592553326d34a1ec221a93b 2013-08-15 21:30:06 ....A 855735 Virusshare.00081/HEUR-Trojan.Script.Generic-0a618b50800d1f99e182c31dca41ec09219cebec473034dbd8cc1d7b3f99527d 2013-08-15 03:31:46 ....A 6633 Virusshare.00081/HEUR-Trojan.Script.Generic-0a91724ea152323b293a3115eca6e92ee01a4e717c25aa802180f17a68fee39e 2013-08-15 05:14:40 ....A 251804 Virusshare.00081/HEUR-Trojan.Script.Generic-0a9b644982aa11c9fa6a7b7977d5427091dcab0bc437246826782a876c95e4ca 2013-08-15 01:10:02 ....A 62402 Virusshare.00081/HEUR-Trojan.Script.Generic-0ae78160a54a33d400321ac9ae625b61653e221239e3ea31fe12279c50700f33 2013-08-15 00:33:18 ....A 44867 Virusshare.00081/HEUR-Trojan.Script.Generic-0b101c9cf3b0a178571b9bc7fad4fabdf663f05e630287b0aa62de846eae2a60 2013-08-14 23:49:38 ....A 4594 Virusshare.00081/HEUR-Trojan.Script.Generic-0b2ef0491a811b09d3b48bad1da89dc88fd3ec41dfd816368efe40b2a3f9c0de 2013-08-14 23:53:30 ....A 20536 Virusshare.00081/HEUR-Trojan.Script.Generic-0b41d14874944b2af9440487471323da03e4c14a9b7a3b8579d497fbfed79327 2013-08-15 23:48:06 ....A 37543 Virusshare.00081/HEUR-Trojan.Script.Generic-0b452866b3b927a6e9879a07e238095561ed1bb795820daa7a321bede0380131 2013-08-14 23:45:26 ....A 7781 Virusshare.00081/HEUR-Trojan.Script.Generic-0b567713c5fa4000f12073fb2ec1330547c222a2b4acfb8609f57fd68568b969 2013-08-15 00:24:20 ....A 81347 Virusshare.00081/HEUR-Trojan.Script.Generic-0b5dcc2ca923bb31026fd63d0a92ac2156c7586641bbc495b24f5976b87d229d 2013-08-15 06:07:36 ....A 6258 Virusshare.00081/HEUR-Trojan.Script.Generic-0b6087a779f39f479e3cc0aadea33e411b6677e30b4a91e0bd2722cc3ce13ee7 2013-08-16 01:26:20 ....A 29495 Virusshare.00081/HEUR-Trojan.Script.Generic-0b63aa37e05d38a4f50233b11c2b294be564615ad8dd0651dcbe95ef93639ef0 2013-08-15 04:54:08 ....A 41982 Virusshare.00081/HEUR-Trojan.Script.Generic-0b79e84478feee7cb08723b79328f5d55666ac2e7a21d89d7ff6d3683b9d4ac5 2013-08-15 04:18:04 ....A 8976 Virusshare.00081/HEUR-Trojan.Script.Generic-0b7e7a91a04b0e941a4e26b69525c87549b3b772932e898f20d72474d3cb391a 2013-08-15 04:08:44 ....A 214015 Virusshare.00081/HEUR-Trojan.Script.Generic-0b8b2bcbd756336c854bd8c3f7cb5e807fc52d579bba61f991315e7312b23bc3 2013-08-15 06:30:22 ....A 7947 Virusshare.00081/HEUR-Trojan.Script.Generic-0bf7cae782e6200e69e5c4bfcb052ffd4aafd7b303227e6d2d986df880ba71ec 2013-08-15 01:21:20 ....A 74204 Virusshare.00081/HEUR-Trojan.Script.Generic-0c6dbbdf1893d554ae4c9c3439df404bda2ce671e64ac03fdddae1fa687cd8b7 2013-08-15 05:19:16 ....A 21260 Virusshare.00081/HEUR-Trojan.Script.Generic-0c8835daaf3a8e538b452c6f6c7388ea842de168a44916d48d6659ee445678f0 2013-08-15 14:10:44 ....A 2191 Virusshare.00081/HEUR-Trojan.Script.Generic-0cd078d6463409fb71ce85923787fe14fc93a58361cc871c69834103d148feb2 2013-08-15 13:04:08 ....A 51011 Virusshare.00081/HEUR-Trojan.Script.Generic-0cd982be09124857527bd2ca3aba56d6e01167ed1682b36ed5ce906fec66ca7e 2013-08-16 00:35:02 ....A 193713 Virusshare.00081/HEUR-Trojan.Script.Generic-0ce2da85ffa7209de8a87052840ae2fa30dc8d4adaec5f8a7245a6b1a17a4723 2013-08-14 23:28:18 ....A 25350 Virusshare.00081/HEUR-Trojan.Script.Generic-0d61c6942203f860f206da26ac3f8cf3138700801ffbaece6abdd18a12032254 2013-08-15 10:11:22 ....A 21037 Virusshare.00081/HEUR-Trojan.Script.Generic-0d93bd18ea716e265c8f736a60b504cf66d0f66f106fe13112e9f9306a0a8853 2013-08-15 01:24:40 ....A 43981 Virusshare.00081/HEUR-Trojan.Script.Generic-0dd15a98131078f75221ea3b0945a6d2bad5fd791f780692dcc165eb6eb88b30 2013-08-15 04:54:12 ....A 7675 Virusshare.00081/HEUR-Trojan.Script.Generic-0dd444292a64fcad566c5f8773adb1a33d75e61189dddbaa2463c1c4191e7890 2013-08-15 05:24:44 ....A 9112 Virusshare.00081/HEUR-Trojan.Script.Generic-0de338f796bf5aa2aa137256708700f9e739ab5c57f77f42ca0b8199c4ced38c 2013-08-15 00:47:42 ....A 2929 Virusshare.00081/HEUR-Trojan.Script.Generic-0df2a2b54a9e1d93a0dc85340910e40066ede006dad5e29583f904d8015d2576 2013-08-15 05:05:44 ....A 29748 Virusshare.00081/HEUR-Trojan.Script.Generic-0df3c1e5f7dc585e55f26cb8946a969eaad8dd468d07985a9e834d803ab1a466 2013-08-15 05:10:16 ....A 2650 Virusshare.00081/HEUR-Trojan.Script.Generic-0df5c03b77f38ccaa0a9011fd8cf6c4949446e54cc4a64681ae1c3d765bdfda4 2013-08-15 01:01:30 ....A 25920 Virusshare.00081/HEUR-Trojan.Script.Generic-0df6f3a7c6940334b98adb365177d67ee89d8c71bde64061365c4eea8f716a68 2013-08-15 14:25:28 ....A 956 Virusshare.00081/HEUR-Trojan.Script.Generic-0df8663618b73d38150136440b25ee324e2920f92ccb8e2175739ecf88aeb2b4 2013-08-15 02:22:44 ....A 57423 Virusshare.00081/HEUR-Trojan.Script.Generic-0dfc4ec91f3d86779bfbf26601f0ec0b5a829289195680648022e62eea2a0355 2013-08-16 18:39:40 ....A 10317 Virusshare.00081/HEUR-Trojan.Script.Generic-0dfc7198583a2f6cadc6ba9ff9c62b498e3c633f174f93efda3ab8e456e52ef5 2013-08-15 05:11:54 ....A 64662 Virusshare.00081/HEUR-Trojan.Script.Generic-0e5aa58311270cdcb48f3656e5ca557ec2079622254e053c98acf7460c4115c5 2013-08-15 00:24:42 ....A 25159 Virusshare.00081/HEUR-Trojan.Script.Generic-0e72717351b792803dd20ee80570db146581e7b7ae2895c8c5e690a6e4ee0520 2013-08-15 04:32:44 ....A 6395 Virusshare.00081/HEUR-Trojan.Script.Generic-0e7e6fb8ff59e6cca1dc02d4ff2c617b9d72b35c84deb0114f7afcddf141360e 2013-08-15 12:29:06 ....A 6250 Virusshare.00081/HEUR-Trojan.Script.Generic-0e843ea300e1df15b3825c2807b61840df59a77a272c35b73051f64d245eb634 2013-08-16 02:03:30 ....A 33542 Virusshare.00081/HEUR-Trojan.Script.Generic-0e903c04e350a247862af085412541a70647eb17cd8f0276bf05f1fb3c8287e5 2013-08-15 03:31:26 ....A 78761 Virusshare.00081/HEUR-Trojan.Script.Generic-0ea96919b8af9cfe9a013d050a31e14d57392cbb4a9a1ace5a94e59699d76d3f 2013-08-15 12:36:00 ....A 223055 Virusshare.00081/HEUR-Trojan.Script.Generic-0f04f4053b9ff0babc8add0fb1a8ae081cac221dedc3578dafc9aaa8f41e98f3 2013-08-15 02:01:46 ....A 18216 Virusshare.00081/HEUR-Trojan.Script.Generic-0f2e5a7d81c88b2a354b650157fde86dbaa24691e278320eba01777444575793 2013-08-16 01:01:26 ....A 115956 Virusshare.00081/HEUR-Trojan.Script.Generic-0f30b59032ccc86542a52213757d656f991ae8a810a647cda5d0fae67e89d731 2013-08-15 00:37:24 ....A 3154 Virusshare.00081/HEUR-Trojan.Script.Generic-0f76eba8791a5a3a8eeaad72e921fd6796b6419f95260371b3111d6d5f6205db 2013-08-15 06:22:22 ....A 13571 Virusshare.00081/HEUR-Trojan.Script.Generic-0f89f1819a951cb3188a9ccf41bf97dc66db9d4899abaf2fc67d8c1c1a5ab978 2013-08-15 12:20:16 ....A 2257 Virusshare.00081/HEUR-Trojan.Script.Generic-0fe42a2f4608795a48d013cdad0c3f22f3344bcac693dddaec88509bf89b18d8 2013-08-16 12:59:06 ....A 38880 Virusshare.00081/HEUR-Trojan.Script.Generic-0fe48646824a4fe380204caa23f61d08c7069406fcf73378bc6d0bd6959caba9 2013-08-15 04:59:36 ....A 5451 Virusshare.00081/HEUR-Trojan.Script.Generic-0ffb3339d68180bccfb211bc73acc45b5ddff856f7f72ef4e1cd55a79cce6cb1 2013-08-15 00:27:42 ....A 2448 Virusshare.00081/HEUR-Trojan.Script.Generic-1022bb775f86ef4f1d65d4f2955a44c180837e458d311ce7e571cb64198a5787 2013-08-15 05:37:12 ....A 261050 Virusshare.00081/HEUR-Trojan.Script.Generic-102304765113fb592adc7b93589bceba98f6fe9718330b18bb790a9dc46a7b72 2013-08-15 01:13:00 ....A 51366 Virusshare.00081/HEUR-Trojan.Script.Generic-1023aaec41150eec8fe61b32644a4f808ccdce57c91aee3b46547fc81d600838 2013-08-15 01:52:24 ....A 8947 Virusshare.00081/HEUR-Trojan.Script.Generic-1026342139c2ca066cfd0e46e9af04ee23c055bbb9138c055495fd2222eb0938 2013-08-15 00:28:50 ....A 58549 Virusshare.00081/HEUR-Trojan.Script.Generic-1088a85e5f27fd22495a9d5b7cc57df16dcc29b41dbbc4b7ee9cababcbc17741 2013-08-15 05:11:40 ....A 32518 Virusshare.00081/HEUR-Trojan.Script.Generic-10a9a257b1bb0bf769509f474b2a1a33e838a7213267ff8d85ebedd1eeec8f34 2013-08-14 23:27:08 ....A 1760 Virusshare.00081/HEUR-Trojan.Script.Generic-10dc4901f4e9ec7d228b1f67675327fc808c11963f8fd8d7287314d7184b98d0 2013-08-15 00:52:14 ....A 14230 Virusshare.00081/HEUR-Trojan.Script.Generic-10f78b0239f2848280345b3d0239f64a063f9702741b67f7c7b7ed30af3f67eb 2013-08-15 04:04:04 ....A 8946 Virusshare.00081/HEUR-Trojan.Script.Generic-1100bce1f4304420b7af77a0f153999619b192f23b3de39e9a3c38a9579cd166 2013-08-15 02:23:46 ....A 12831 Virusshare.00081/HEUR-Trojan.Script.Generic-110b654030f30813cb2fcde4e513d8f1b750d7deebf0df368c9d639e3440792a 2013-08-15 05:51:54 ....A 118270 Virusshare.00081/HEUR-Trojan.Script.Generic-110e721271d03c45fe7c4c762b829ed8c933183e2a477b269b29d2e2f8b2c92f 2013-08-15 02:10:42 ....A 59167 Virusshare.00081/HEUR-Trojan.Script.Generic-113ce4c09d0a9d169b0217a590f320c55d0f6f1d2a1716145095795825eb341a 2013-08-15 12:25:18 ....A 56349 Virusshare.00081/HEUR-Trojan.Script.Generic-11590e173ed522af77809ebac5cccdb5af64d36adada49366fb35470463d8ca7 2013-08-15 02:57:04 ....A 61015 Virusshare.00081/HEUR-Trojan.Script.Generic-11794be02266c6c796a9838e42357b4b0864dbaa0ef43e588ea4c9b6ffb9f0d7 2013-08-15 01:37:36 ....A 59032 Virusshare.00081/HEUR-Trojan.Script.Generic-117ba6aa3ccf232a6cd3379bf7a7b33236879d16d03b1567991a854a5584a8dc 2013-08-16 02:28:02 ....A 31228 Virusshare.00081/HEUR-Trojan.Script.Generic-117dee7480e457ba09b859e9b7294d91e6de6381c043ce05c3f6bfa33809e927 2013-08-15 00:33:08 ....A 32092 Virusshare.00081/HEUR-Trojan.Script.Generic-11c54c2d2b89509299331f46d3d3cdd36bb948f6b5695953f56c43622def3a53 2013-08-15 06:02:02 ....A 22028 Virusshare.00081/HEUR-Trojan.Script.Generic-11d46cd60c06e44125473c7e2e246825e31d8ed13d78476466b79150434178df 2013-08-15 04:13:04 ....A 5313 Virusshare.00081/HEUR-Trojan.Script.Generic-11e612bcb67d6b31c91781b092e1f207065bd00c52b878a9934cebd7bfb92751 2013-08-15 00:48:36 ....A 26483 Virusshare.00081/HEUR-Trojan.Script.Generic-11ecece6ff1d8639b6def3a11168d95f27e9e90aebefdb88f53a77b7b4926f68 2013-08-15 05:29:56 ....A 2061 Virusshare.00081/HEUR-Trojan.Script.Generic-120004186f93d58ebd0ca3f7e42451fceec0cc9cb5056d160a824ece58f6eafa 2013-08-15 03:14:52 ....A 15812 Virusshare.00081/HEUR-Trojan.Script.Generic-1253be3cf9f2c3e0a1868f64555bfa0efc22e76bbaf53792491d24a4de3c85e8 2013-08-17 01:20:50 ....A 11249 Virusshare.00081/HEUR-Trojan.Script.Generic-125b0d39f030e2cc514e7b9f3b3a015cfe4e553f02893ebbdd3b77ab61dd29d3 2013-08-16 18:52:08 ....A 58669 Virusshare.00081/HEUR-Trojan.Script.Generic-128d42a76226adb3950e475b1d52736ef3d74704c12e9292d3bc8ee2c85d7772 2013-08-15 00:03:42 ....A 61299 Virusshare.00081/HEUR-Trojan.Script.Generic-12c1aa0f76fdc143de9fa0ec29d21f29ec4ec0383a2f8568a178ceb5b50280b4 2013-08-15 06:13:56 ....A 138098 Virusshare.00081/HEUR-Trojan.Script.Generic-12dbce901ea13c905ba8732ef9c52e95574d234d19fbc00e86774c4bf8a3b99a 2013-08-15 13:15:08 ....A 37524 Virusshare.00081/HEUR-Trojan.Script.Generic-12ec8cd6ba21f83fc42ffd3bbb9865fe2ecc801726b107907c6b8025a806373d 2013-08-15 00:45:20 ....A 53907 Virusshare.00081/HEUR-Trojan.Script.Generic-12f8217deb8852ccec7dfffa05bde35dc8a57d2dbbb4aff5045aec50fdec8498 2013-08-15 02:37:40 ....A 4374 Virusshare.00081/HEUR-Trojan.Script.Generic-137ecfabd771962cd0a7e797803d0e86a5eb77baa78f98cc23d3c36b8d59725d 2013-08-16 10:04:52 ....A 7841 Virusshare.00081/HEUR-Trojan.Script.Generic-13b92bbf16b9b9bb90b7ad7e7c84935dbe672e95f175168e40db15a53481e28e 2013-08-15 04:03:32 ....A 16520 Virusshare.00081/HEUR-Trojan.Script.Generic-13f5f3b22f6c8856978bf7b34d30880ca867684856921c0887602b15c8cc6d1f 2013-08-15 05:59:58 ....A 123845 Virusshare.00081/HEUR-Trojan.Script.Generic-1450b42844da35bdb6cdd2695027f87503e68482b7febe41f4aba5b6b836f91d 2013-08-15 04:47:28 ....A 6453 Virusshare.00081/HEUR-Trojan.Script.Generic-147216f8d8e81d985bdbedac2dd2e088e1a248bd0f080de8d8034d52fb0b4d73 2013-08-15 13:12:24 ....A 37189 Virusshare.00081/HEUR-Trojan.Script.Generic-14854fbed15b092fbefc78c0afb365cbac41237deaefc392fda21aaf0d055152 2013-08-15 14:40:00 ....A 15344 Virusshare.00081/HEUR-Trojan.Script.Generic-14898b8618d059f651017d21736d0f2a63cecf574837f1d65ae23002df4eea1e 2013-08-15 04:44:10 ....A 53394 Virusshare.00081/HEUR-Trojan.Script.Generic-1496ab38c323c30861a778e9f09998aa55fdbe53daabb8fff96393842e2bde25 2013-08-16 01:18:46 ....A 18393 Virusshare.00081/HEUR-Trojan.Script.Generic-14bdf787901bf4e296c695f2651a2b7facc00067876927fad428bbed14962647 2013-08-15 05:17:40 ....A 13797 Virusshare.00081/HEUR-Trojan.Script.Generic-14c51bc77afc1d75de8ec3fb3cbe353aec87b3f8503b6b26d821794ff3446300 2013-08-15 03:07:30 ....A 18424 Virusshare.00081/HEUR-Trojan.Script.Generic-14fca1d7cde76867ff23dbd37c7d21740a12c57c42f0993f449a88e833b9c859 2013-08-15 05:50:58 ....A 745 Virusshare.00081/HEUR-Trojan.Script.Generic-14fd2b43a7c8fde40a34b2502f4077e95f0f3707def6ea0be6774e313c703a80 2013-08-15 00:08:42 ....A 20504 Virusshare.00081/HEUR-Trojan.Script.Generic-1512ed16334fe8f038e61a16cef0b98675e08bad3a566a9e7adb53541066c265 2013-08-15 10:12:46 ....A 247 Virusshare.00081/HEUR-Trojan.Script.Generic-157e29c5d949991a294aa160abefedd7a707a6d9a5d6fda8636549c4d4bb21d5 2013-08-14 23:46:02 ....A 7132 Virusshare.00081/HEUR-Trojan.Script.Generic-159c72195519645aa1f575ffa67ede5a9f18be4d064d2da102c08db8ab00935f 2013-08-15 13:01:54 ....A 70780 Virusshare.00081/HEUR-Trojan.Script.Generic-15b73894fe38e6fb02f2a36273739cc699382aaff078652053e51bd543c86b9f 2013-08-15 13:35:38 ....A 6245 Virusshare.00081/HEUR-Trojan.Script.Generic-160f522718ba347815b9580bbb6a8ee8741929185379b720b70601cc95b9ada8 2013-08-15 00:33:30 ....A 37513 Virusshare.00081/HEUR-Trojan.Script.Generic-1613ace9975d150f2c943adf1dfb268e3029d62d1cab598895ba2ea7b904e912 2013-08-15 01:37:46 ....A 56996 Virusshare.00081/HEUR-Trojan.Script.Generic-1622967c19aaf07478437d0be0e7b7857b42c6b4eb48eb02d7d00555dcb44c3c 2013-08-15 01:00:26 ....A 112238 Virusshare.00081/HEUR-Trojan.Script.Generic-16262b0ee4a333d639a9000841493553f2c7d0af2f09fc3703e909eb40cdb252 2013-08-15 13:03:44 ....A 381 Virusshare.00081/HEUR-Trojan.Script.Generic-16358bda7f05c3f322b5f10d7953f7c4cad2ffc48ef849df7576065848cd23f7 2013-08-17 00:29:56 ....A 5008 Virusshare.00081/HEUR-Trojan.Script.Generic-164445598b2063e517abe8617c5922f5ad2b1b02dee1d5d5fca0eddeef9f2d6d 2013-08-15 05:01:52 ....A 921 Virusshare.00081/HEUR-Trojan.Script.Generic-164e5b041cabec6ee3cc054bfa7e2dace2f1ea6f6e9c34237b7df1f9daafe960 2013-08-15 02:10:26 ....A 16158 Virusshare.00081/HEUR-Trojan.Script.Generic-16740159f6827daf0afec28b5cc6d2edb82364bf405076b0c79d846219df9a6b 2013-08-16 04:20:20 ....A 9509 Virusshare.00081/HEUR-Trojan.Script.Generic-1675e9db464026d364af98e7dac185db075e5dbd376fb5663d9f7547140bac5c 2013-08-16 21:18:32 ....A 128304 Virusshare.00081/HEUR-Trojan.Script.Generic-1688bbb11c26a388c99a490ee5babbd2f4f928522cfdcb2333054d77534251da 2013-08-14 23:55:50 ....A 56269 Virusshare.00081/HEUR-Trojan.Script.Generic-16a3f789d5ce7723fbaf073d26a0e24fd3dda6aafbad4844eae1b75013e89477 2013-08-16 00:48:28 ....A 69161 Virusshare.00081/HEUR-Trojan.Script.Generic-16e15310b37e44b809297593c592b4d9bf3a4bacc632f2752c3c2c0f7fb821f9 2013-08-17 02:01:00 ....A 2706 Virusshare.00081/HEUR-Trojan.Script.Generic-170946176aa75e1bbe884ab211c54684f9cace76b6c0ed25a56f916b948ee835 2013-08-15 23:47:30 ....A 7743 Virusshare.00081/HEUR-Trojan.Script.Generic-172bde7ab56c0caf23849eae7b7da6289895d987a2905474d2e0b2c3b7514a04 2013-08-16 19:08:56 ....A 4546 Virusshare.00081/HEUR-Trojan.Script.Generic-172ebc988341a6eb9da9609045a53d0cdae033905a902b48bc3e29246e9060fa 2013-08-15 00:57:16 ....A 41282 Virusshare.00081/HEUR-Trojan.Script.Generic-17496e95b4f1ecd3f6dacdf60da7f2fca262081e71ed381ca6af89daeace79c2 2013-08-15 02:42:10 ....A 126793 Virusshare.00081/HEUR-Trojan.Script.Generic-17529f14e6dbf0ea622dd9c6cc4427f0e20c41876cc9c895d438ad8d25665360 2013-08-16 00:46:22 ....A 18339 Virusshare.00081/HEUR-Trojan.Script.Generic-17a4e89721b9744951e4f95f5b6d9fd796c426fe5b74bd9576cbc2beb3048baf 2013-08-15 04:48:38 ....A 12465 Virusshare.00081/HEUR-Trojan.Script.Generic-17a823bb655c19d867861550219ce3d10798439be403983e61af3c7f85701c02 2013-08-16 19:26:46 ....A 6254 Virusshare.00081/HEUR-Trojan.Script.Generic-1824c41386c36681c99d16a7b784f3f50740e741b721aa6a650cb51dcfc0c677 2013-08-16 22:38:48 ....A 39187 Virusshare.00081/HEUR-Trojan.Script.Generic-182b55f669be6d73f0dc2401df6461370311f0de50412bd7fa74484edb72ec9e 2013-08-14 23:21:36 ....A 23206 Virusshare.00081/HEUR-Trojan.Script.Generic-1848a9c0dc7dedb8d186b4fe3e6511c524bd2cbfaa7721c61f775d360244a65b 2013-08-15 03:58:06 ....A 7656 Virusshare.00081/HEUR-Trojan.Script.Generic-1852d56bf0a3bcf4eaab4d3521a4065f304afdc3ff772ea69d14ca326b55a64e 2013-08-16 16:56:00 ....A 172 Virusshare.00081/HEUR-Trojan.Script.Generic-189a6bda70e4358600aac0ea4b2cb3c6956825e6c5431ef3d90d60b207420049 2013-08-15 00:35:48 ....A 8667 Virusshare.00081/HEUR-Trojan.Script.Generic-18b5895a780812bf776aa8e7f80ca43893519fe574a298192cc97174c021127e 2013-08-15 02:47:40 ....A 58974 Virusshare.00081/HEUR-Trojan.Script.Generic-18e80b2fde813c162f08846a15aa8f6c0d9970d9d67d519a729351471db5f988 2013-08-15 01:34:50 ....A 41865 Virusshare.00081/HEUR-Trojan.Script.Generic-18f237f6348ef7852b98b384d82b908eb98171083b7c468c8fe3097c698e3c2d 2013-08-16 02:33:54 ....A 10163 Virusshare.00081/HEUR-Trojan.Script.Generic-1908d4de095d053de13c15d756b8b251346dd5f829e23c85d029e6672bdcc21c 2013-08-15 02:38:00 ....A 20363 Virusshare.00081/HEUR-Trojan.Script.Generic-195550e32dc1f06b213ff63f8b24e6be3f6603303d8a760e4a6dac217d7d2f96 2013-08-15 03:36:14 ....A 25392 Virusshare.00081/HEUR-Trojan.Script.Generic-195a28f033a70f350f51638e4423de3958ea01d71a71f4afe6f627e4b0cdc9b2 2013-08-14 23:27:08 ....A 1758 Virusshare.00081/HEUR-Trojan.Script.Generic-197d5b8a03d4223d595a95e3dc56adf960581c7e8467d693bf8c0d44f890c0d8 2013-08-15 01:17:08 ....A 2300 Virusshare.00081/HEUR-Trojan.Script.Generic-199435c61c801ecae93d5812a27ae329ca0694076ede3a87cd7d26fb133579f7 2013-08-16 23:21:36 ....A 33230 Virusshare.00081/HEUR-Trojan.Script.Generic-19a5400db3eeda3481301c83f8fe871ddcb43501a36b3b897244c64871a19239 2013-08-15 23:22:44 ....A 24415 Virusshare.00081/HEUR-Trojan.Script.Generic-19a8d7bbdbf96b474f4a5d7dc2c68c9bd57bee8321346c0c7ed7cdbd642d9ea1 2013-08-16 00:30:04 ....A 22922 Virusshare.00081/HEUR-Trojan.Script.Generic-19b93475fb4add32f4472bde6be23ac0b80ef5b5008eae6d70a5edd79c2f9eba 2013-08-15 06:16:16 ....A 29169 Virusshare.00081/HEUR-Trojan.Script.Generic-19f9e17dcd5475f655e0cfcebde83340d20a130fe48cf85e86b53305c039d535 2013-08-15 04:17:46 ....A 39382 Virusshare.00081/HEUR-Trojan.Script.Generic-1a03a00b9ebd0ca49a94038c68bc4a7964abb5a7da3e1be9e0085b962a0b07a7 2013-08-15 12:29:38 ....A 40434 Virusshare.00081/HEUR-Trojan.Script.Generic-1a056e1f51a2674c6ffe3afbac12dacf4a4a2902b885364a26aa7234b4d9f712 2013-08-15 03:49:40 ....A 5623 Virusshare.00081/HEUR-Trojan.Script.Generic-1a0cd0bdd37a5a85ea6b78fef4e5222043ccfb41707dd86aba78a310624ba230 2013-08-14 23:54:56 ....A 10211 Virusshare.00081/HEUR-Trojan.Script.Generic-1a3d33239d1605fd4fee850d56b15e6758f50f40792842bb13fd49baa716c392 2013-08-15 01:56:00 ....A 534 Virusshare.00081/HEUR-Trojan.Script.Generic-1a4b527f43f6595a1d37ced9e53ba1645985691a77f3d89b5251dc356f401ac7 2013-08-15 23:39:58 ....A 70059 Virusshare.00081/HEUR-Trojan.Script.Generic-1a64d97f2b508c39ecfcfdc705fa484c70fdc0f3d5ac21cee2aa21766c2b6b3b 2013-08-16 22:06:26 ....A 20777 Virusshare.00081/HEUR-Trojan.Script.Generic-1a88c19028a2f120950ea349d03216731c26b704cd74e5c9e066cbbd42a65068 2013-08-15 03:04:22 ....A 16225 Virusshare.00081/HEUR-Trojan.Script.Generic-1a97eb3786b07b6c1e357a0abf75ba00422361ac4cae33245c1685e19824835c 2013-08-14 23:23:38 ....A 8410 Virusshare.00081/HEUR-Trojan.Script.Generic-1aaf002d12f4a0bc90d2e2fa67982283bb77116fbe667e770f6d1b2dfa904a16 2013-08-15 02:53:18 ....A 83218 Virusshare.00081/HEUR-Trojan.Script.Generic-1abde4ae4c6243086a6a3bc00a8da350c4ba39b6c150af52aaf0313d49e01f3a 2013-08-16 04:21:26 ....A 6256 Virusshare.00081/HEUR-Trojan.Script.Generic-1abf90482e5cebf664b42e40ccd2e13eb72914ea3fb453830cbd9a5b184cbf65 2013-08-14 23:28:42 ....A 77587 Virusshare.00081/HEUR-Trojan.Script.Generic-1ad4d71b64920c6d85be78f4edd2b37755e24ef27d9b7dd4b359e8e31472b79c 2013-08-15 20:55:56 ....A 412 Virusshare.00081/HEUR-Trojan.Script.Generic-1afb90b5cc29fec0238a9fee8254e571153e449702e5f383e1e14fbb212c587e 2013-08-15 04:45:12 ....A 66980 Virusshare.00081/HEUR-Trojan.Script.Generic-1b03584758555bfd0a4f45d156ed4c21c8c220de54416bf32e9d64abd37742f8 2013-08-16 00:40:36 ....A 9323 Virusshare.00081/HEUR-Trojan.Script.Generic-1b0eb29d71e68cb2bb0bee0fc8821ea4033794d950728dc64efe28534e75ec4c 2013-08-15 05:37:58 ....A 15863 Virusshare.00081/HEUR-Trojan.Script.Generic-1b0f5a2746d11ecd1e9ed10c0fe32790d1af6afb6b8da7278813a18bec6fe554 2013-08-16 13:12:32 ....A 11595 Virusshare.00081/HEUR-Trojan.Script.Generic-1b1c8ce285ad081ca8270bfffcdffa29da224dca94d0841ac0fe2561647d8805 2013-08-15 00:52:32 ....A 11619 Virusshare.00081/HEUR-Trojan.Script.Generic-1b20e0ca5d92513a2902e2d624c01d48ecd3b7f81bd331bda5a010df2392d4f8 2013-08-15 01:26:08 ....A 1744 Virusshare.00081/HEUR-Trojan.Script.Generic-1b23b26a46034267cab056adc7b1761d88241ce225ae983c191d9263b20ee238 2013-08-14 23:40:50 ....A 1809 Virusshare.00081/HEUR-Trojan.Script.Generic-1b509d3f6373dc6538e47b74b0bdea9e1febb1bcb725b567e5a09cc949a36b93 2013-08-16 02:33:40 ....A 2040 Virusshare.00081/HEUR-Trojan.Script.Generic-1b540c35e95ef27cc987ae3c25a8478709c2e0a78c6267db36dcb669be754b6b 2013-08-15 01:09:16 ....A 13545 Virusshare.00081/HEUR-Trojan.Script.Generic-1ba76ef1ae0d6e6a4bedbbe637b7e0641eb29275874ff99ba28fdddfa1e31a37 2013-08-16 15:47:36 ....A 6266 Virusshare.00081/HEUR-Trojan.Script.Generic-1bb94571ebeb09eafe1d442cbbeaf2b24fc1ed2e66635f0c9162e366cf01d984 2013-08-15 23:22:38 ....A 52522 Virusshare.00081/HEUR-Trojan.Script.Generic-1bbd7a32e579aee65d7b616ffa317eaaaed72ffe07f9f1a8bca72c4aaddb5fe4 2013-08-15 22:45:14 ....A 7631 Virusshare.00081/HEUR-Trojan.Script.Generic-1bc50727d964d9a6bf1422ab17f912db0855da3bffeef9a1c8d17976b6093ab8 2013-08-15 04:49:02 ....A 70551 Virusshare.00081/HEUR-Trojan.Script.Generic-1bda69d36f7fec161af0188402bd9badc4bdf0b65df80156d5c6b73e335d8385 2013-08-15 00:35:04 ....A 35722 Virusshare.00081/HEUR-Trojan.Script.Generic-1beb996c711e9a4ee978a5b8f8298b9cbf4b5ac20a8df51243fe1f87280d89a2 2013-08-14 23:33:26 ....A 34438 Virusshare.00081/HEUR-Trojan.Script.Generic-1bfb34421b10aca31e219e5371a37883e3745b801c5e58d7a66dba4527ab3f67 2013-08-15 22:21:02 ....A 41945 Virusshare.00081/HEUR-Trojan.Script.Generic-1c28ac5d5e29d44826667d5ffff2f49e44261bfb6852e6ad1465cd1aa4f46abf 2013-08-15 02:45:26 ....A 74893 Virusshare.00081/HEUR-Trojan.Script.Generic-1c2ffdd6cd9a14103aecfed9ec9ec6c6727e095fc913798bab3b4996ae232d10 2013-08-15 02:41:58 ....A 9565 Virusshare.00081/HEUR-Trojan.Script.Generic-1c40d816914c28fa68c7e488846068335b116c47d053febea551a6a45b3bfceb 2013-08-15 22:45:08 ....A 262924 Virusshare.00081/HEUR-Trojan.Script.Generic-1c6cbd152ef2ca5a3674bce964fb8000ee5e7956451fe036f5619eb223842255 2013-08-15 02:26:04 ....A 22249 Virusshare.00081/HEUR-Trojan.Script.Generic-1c75f2ca712154f14d3cd991e6c472c34abaa32dfba0e168f6bfb08db23db751 2013-08-16 19:30:54 ....A 5980 Virusshare.00081/HEUR-Trojan.Script.Generic-1caa5a58c73877ab7a1e691f4f0d984f598e56d40ea1396f4f3b1f7a6d567f5a 2013-08-15 01:01:58 ....A 26937 Virusshare.00081/HEUR-Trojan.Script.Generic-1cae7bcc1c278bd2159229403b26d74a262c974a077f681904cadab69cabd0ad 2013-08-15 21:28:50 ....A 46558 Virusshare.00081/HEUR-Trojan.Script.Generic-1cb4bd9e22599e36345ba88e8b370b66d41446185d72d7aa0b14c4c7273d71c4 2013-08-15 02:31:02 ....A 99157 Virusshare.00081/HEUR-Trojan.Script.Generic-1ccbe1f19d2f6e5f7fdf8ca687f62447d5f2131cdc8958ff561b05f9e6fb9a09 2013-08-15 04:31:04 ....A 52600 Virusshare.00081/HEUR-Trojan.Script.Generic-1cf1f6ebe3b23ba98428c4d04cb54c6ea889d09aa11b0e5660742b818718d7d8 2013-08-15 05:18:08 ....A 30795 Virusshare.00081/HEUR-Trojan.Script.Generic-1d12b7770c3a04886f71f51f3d2976c7afb456a77e18b809291406d0a190981f 2013-08-17 01:19:58 ....A 57947 Virusshare.00081/HEUR-Trojan.Script.Generic-1d202cb2539efe499c3d5484e5767f163b04669720c62601402c5f4830073e66 2013-08-16 01:23:22 ....A 57716 Virusshare.00081/HEUR-Trojan.Script.Generic-1d4123b5d606393c99506c036277a821da0d6ef660b34189e26fea62888d39ed 2013-08-15 03:34:36 ....A 17683 Virusshare.00081/HEUR-Trojan.Script.Generic-1d5baab515b72164df2415a7e5dba14fc3310c5f523667b8a85c143da1b4ea2e 2013-08-15 03:14:40 ....A 73087 Virusshare.00081/HEUR-Trojan.Script.Generic-1d699ac0ed080f86e7d6439b382cf015e73708991cf72a3aa14398d13b515702 2013-08-15 22:44:44 ....A 6250 Virusshare.00081/HEUR-Trojan.Script.Generic-1da42c674c538cae1bc8e035b6309a0a45ec0d13cdf61cb6fffbb9d1014a73bc 2013-08-15 21:52:18 ....A 26145 Virusshare.00081/HEUR-Trojan.Script.Generic-1db63568b7694f088040d8ee981a916d9dad9dbc5e9e3c086407a69b7a66ecf6 2013-08-15 23:27:14 ....A 33174 Virusshare.00081/HEUR-Trojan.Script.Generic-1de35bc587d065996081cf932547579896367ddef6f8625cd304943114b59a40 2013-08-15 01:11:42 ....A 5819 Virusshare.00081/HEUR-Trojan.Script.Generic-1df986c6723241c38b578f786e960dc9dd0739cdbbb2af06c77a46107504facc 2013-08-15 04:03:36 ....A 638 Virusshare.00081/HEUR-Trojan.Script.Generic-1e2b4c78b007c0b75db4d5c43e1bce81c130df7d2581e03bd0a813dbbf6d6408 2013-08-15 03:05:10 ....A 27511 Virusshare.00081/HEUR-Trojan.Script.Generic-1e9e602ec0ffcb00aca9a0fb762fd72ddcd9afba1565bd55de094742ac420bee 2013-08-16 00:50:36 ....A 3141 Virusshare.00081/HEUR-Trojan.Script.Generic-1ea88fd16fc59110934d04fe755a5825aa4735a63b066389ea274c1ab5d64204 2013-08-15 02:42:26 ....A 4370 Virusshare.00081/HEUR-Trojan.Script.Generic-1eb7d3b4bfe33cbca83661477a4e3128d11265d450026765abd24952e5494a97 2013-08-15 21:31:12 ....A 201463 Virusshare.00081/HEUR-Trojan.Script.Generic-1eb9dd5edb83232aabaa492d693c1a9b32d8985cac3ba6afd27fdb2b092395ff 2013-08-16 02:03:50 ....A 4927 Virusshare.00081/HEUR-Trojan.Script.Generic-1ed4f720525c90a98eac6c6cc7aecdc2935fa99087532eb705780f221090a8ca 2013-08-15 01:02:16 ....A 955 Virusshare.00081/HEUR-Trojan.Script.Generic-1ee0529619d4792b994958f0529f3ec11bb1680450540b7fa6927b87bd96ba46 2013-08-15 21:30:04 ....A 6254 Virusshare.00081/HEUR-Trojan.Script.Generic-1ee9e9e04e077383d3f5216c2349f05b57838fecdcdbd8938c779a5b07613b0f 2013-08-15 01:46:04 ....A 33854 Virusshare.00081/HEUR-Trojan.Script.Generic-1f012e801423a256836e8345780aeac2c23800b5247749a5658d3e5ccba71e77 2013-08-17 00:00:10 ....A 953 Virusshare.00081/HEUR-Trojan.Script.Generic-1f1ac6ab833f220dd7b54e1c514c37b0ae4a106a15d617ebb700574a2f9a319d 2013-08-15 02:23:36 ....A 31560 Virusshare.00081/HEUR-Trojan.Script.Generic-1f29850f381ace0c3a367baedf6cd48f1627ef17bed47d1c2014dfe396fcb1f4 2013-08-15 20:57:32 ....A 10622 Virusshare.00081/HEUR-Trojan.Script.Generic-1f3b3054f5cadb7dca4c4bf754438dce59abb4e84a3c2a017c037daabefaf1e3 2013-08-15 22:04:52 ....A 28251 Virusshare.00081/HEUR-Trojan.Script.Generic-1f46b82228cfd630766d1c3a2e57e936a960aa8300293e2be100f9d3a447d002 2013-08-16 02:06:12 ....A 1595 Virusshare.00081/HEUR-Trojan.Script.Generic-1f746396620a47d52001498c66da2d1e9e9273d1bad212ac2bfa147141b5f47a 2013-08-15 21:43:12 ....A 43035 Virusshare.00081/HEUR-Trojan.Script.Generic-1f955dae88beba9693b2c2bb51f6cffab1618a84f9f0efc7eedd5ff45ea8eb8e 2013-08-16 17:09:16 ....A 44917 Virusshare.00081/HEUR-Trojan.Script.Generic-1fade37981ff89f0fb5512254d09f7b9c829490dba98b34fa9cc84a94589717f 2013-08-15 02:02:10 ....A 54467 Virusshare.00081/HEUR-Trojan.Script.Generic-1fd346818ec5435ca7e633babfbc21e638c11651617b573d4f6771198f9d7e27 2013-08-15 05:11:34 ....A 40440 Virusshare.00081/HEUR-Trojan.Script.Generic-20112d44aafd82a6a50a23ea1bfb9e7bc6e6bc9a72899e6a519897a454a88648 2013-08-15 02:27:00 ....A 8836 Virusshare.00081/HEUR-Trojan.Script.Generic-2054fe8bdc26d9c33e937417f486d81ee743f022e8ce5fb0e5d6281ed02f367d 2013-08-15 00:09:32 ....A 15073 Virusshare.00081/HEUR-Trojan.Script.Generic-205d6d3d8aa9016908d7210e655e93f9dc9271b5ae670ba510c2dc70f5a3d6ea 2013-08-15 01:51:36 ....A 22427 Virusshare.00081/HEUR-Trojan.Script.Generic-206ca0b3125229ee63202ba38fba3634ab7d67b640c7a2b4cc8a41cfc5551007 2013-08-14 23:30:48 ....A 12666 Virusshare.00081/HEUR-Trojan.Script.Generic-2097e5e067166eec74b06da3c295f260e3b957d9a4a99f1073ce8f2d0508c74b 2013-08-15 02:08:32 ....A 2184 Virusshare.00081/HEUR-Trojan.Script.Generic-20a945d8e8cf88f97f53fd0430155e1d0c9ec752ee426357b4068b175c8f4924 2013-08-15 01:39:02 ....A 16946 Virusshare.00081/HEUR-Trojan.Script.Generic-20bbf57213969ae9e6d2de085ae7df6ce125deba94174aeca6f5cc46117c37cc 2013-08-14 23:40:42 ....A 10625 Virusshare.00081/HEUR-Trojan.Script.Generic-20e8e47359d138151013759f3eda21d853b5324b26cfc97e618e14c1d201661f 2013-08-15 00:53:36 ....A 7100 Virusshare.00081/HEUR-Trojan.Script.Generic-210985c3960d6af6a34fda02efba2fa7bccd225af85a63674bea95318f5626a0 2013-08-16 02:01:40 ....A 16556 Virusshare.00081/HEUR-Trojan.Script.Generic-21153321bad62401acab750cb41f79209f1b9958795e75e8af945e892287b34d 2013-08-15 01:04:38 ....A 1119 Virusshare.00081/HEUR-Trojan.Script.Generic-21286e54ca16016b1531b1eccce72e97c7ec771a6f98bcc60711573051cd879c 2013-08-15 01:22:42 ....A 2286 Virusshare.00081/HEUR-Trojan.Script.Generic-213403d7aa24c84ac6b70d245fb310e6c02e6b1235f25f4bfdec53af27cfc8fd 2013-08-16 02:05:34 ....A 13411 Virusshare.00081/HEUR-Trojan.Script.Generic-2182b02c2659cb9f876871b42b57c88dc00e6cdc85fab5dde771eceea669b857 2013-08-15 03:09:50 ....A 16148 Virusshare.00081/HEUR-Trojan.Script.Generic-2190069c12ceda6bd901e5f48723ab1e7bc098e93d60356ab2fa82e913ddc334 2013-08-15 05:12:36 ....A 5497 Virusshare.00081/HEUR-Trojan.Script.Generic-21a43f0db14bda3598c1e40b33fc65848b306f4e3d83edb30dac2263f457c317 2013-08-15 02:18:58 ....A 932 Virusshare.00081/HEUR-Trojan.Script.Generic-21c0af6ca7c9b78a6999516dfa86145bdaa5dc2589581a9b13dd6cf38e2cbccb 2013-08-15 02:19:44 ....A 5562 Virusshare.00081/HEUR-Trojan.Script.Generic-21d0278d7423e1c6b9d5f7de28a1d185870612229161f3da0ee14336e915c4de 2013-08-15 03:01:06 ....A 13855 Virusshare.00081/HEUR-Trojan.Script.Generic-223b4d5ecc809a259afc7cf2849d1f1ee79426f715b610976687e77bc4719f0d 2013-08-15 21:00:46 ....A 17187 Virusshare.00081/HEUR-Trojan.Script.Generic-2271179d230a87516e7fb410e3179c4e9941ad8cff12d913a97ec24830edd436 2013-08-16 17:10:06 ....A 58572 Virusshare.00081/HEUR-Trojan.Script.Generic-2298d489ee0c705fada3cc4d00d5bd3b795e688ecc79485b77bc4fda5fead9f6 2013-08-15 05:52:00 ....A 27065 Virusshare.00081/HEUR-Trojan.Script.Generic-229d26413f0a3d7b352ed4b1adfb524cfa63752d1cfd240ed987d83a2d9118e9 2013-08-15 00:41:24 ....A 15258 Virusshare.00081/HEUR-Trojan.Script.Generic-22b631441de18c0739d8be672023f1f259d785332797da5d46371d53c03d3e9c 2013-08-16 14:13:36 ....A 37210 Virusshare.00081/HEUR-Trojan.Script.Generic-2361a1b1d0c1cbda6567704371783657c04514231e08b72fef2350440e2063b7 2013-08-17 01:57:32 ....A 69091 Virusshare.00081/HEUR-Trojan.Script.Generic-23d58807489d31358827bd47e87cbc2d9d88e378bb8687b156b1a6cda9f42f58 2013-08-15 03:10:44 ....A 29245 Virusshare.00081/HEUR-Trojan.Script.Generic-23e16e243cc277179dbf59dd2bf16abab2ec67f9199e4a3be9fa0f55189cdb4e 2013-08-15 04:41:40 ....A 14761 Virusshare.00081/HEUR-Trojan.Script.Generic-23f6a921a6b239746ec2434e55fc98579ba24f58bfa3df87829b0a53313f6c7e 2013-08-15 03:24:14 ....A 34004 Virusshare.00081/HEUR-Trojan.Script.Generic-2401ed34c43ccac84af98127bc2b606fa5f0572ce5d38c3f03f7d9df1d20a897 2013-08-15 01:44:16 ....A 7553 Virusshare.00081/HEUR-Trojan.Script.Generic-240d01e4ce58d1c7e3170d0509c9ffaac546cf4142a56d969fe9c092aa9a4249 2013-08-16 09:05:06 ....A 61789 Virusshare.00081/HEUR-Trojan.Script.Generic-247f5b5e87aafb54cc6c05ec1250c23f0f77a398361ee0265d1852bc6e4ade92 2013-08-15 06:16:46 ....A 1039 Virusshare.00081/HEUR-Trojan.Script.Generic-24ae85249f183dde98efae26e5a11caaa61df77e668ac9bdc7f4cb22e6163858 2013-08-15 02:06:00 ....A 50567 Virusshare.00081/HEUR-Trojan.Script.Generic-24af9d1fda534042676a1d7b15006226c01d47aede8df237ba19d67f7bbb29d8 2013-08-16 18:26:50 ....A 12435 Virusshare.00081/HEUR-Trojan.Script.Generic-24fa4924e6bfdb398b1a9e6644bb2cf08ce91185636b15562036e9d6d47c99f0 2013-08-15 02:15:40 ....A 52567 Virusshare.00081/HEUR-Trojan.Script.Generic-252bf71a952fe7f9d3649420c1b406cf0136e5656a81b9dd84d2e92a6c270c05 2013-08-15 03:07:12 ....A 26552 Virusshare.00081/HEUR-Trojan.Script.Generic-25b096e34de13085e10d5cc073689f6738586540361857337fed7ffeea203581 2013-08-14 23:42:08 ....A 37556 Virusshare.00081/HEUR-Trojan.Script.Generic-260b0dd03e8366d07094c2abdf3a180cc24aaf30e5408ff6ab940c7eaae363bc 2013-08-15 02:49:26 ....A 12395 Virusshare.00081/HEUR-Trojan.Script.Generic-266dbf1a96724200f55914e9cbfe4f444b0b7fa7b5ded3848a2ce57b94379ec5 2013-08-15 02:52:40 ....A 4090 Virusshare.00081/HEUR-Trojan.Script.Generic-268a2967327f8907d940c1912d928d9549ffe4e62b00704d82aef2f7b36ca2b5 2013-08-15 02:30:54 ....A 28068 Virusshare.00081/HEUR-Trojan.Script.Generic-268c059e0766a5b6f95ead1688980cafe03d5f1f39229320c4f4db90dbae4a1a 2013-08-15 00:14:02 ....A 53106 Virusshare.00081/HEUR-Trojan.Script.Generic-26ea1225c32bc78b8ca6402469c0999f4c1c776cde9fe67d48268e21528a39da 2013-08-15 06:16:32 ....A 23348 Virusshare.00081/HEUR-Trojan.Script.Generic-26eb4e39cd3a47194f3cb32abdf9d8c5115682a8477bee0d6c80ccba3c0e11be 2013-08-16 05:50:16 ....A 64398 Virusshare.00081/HEUR-Trojan.Script.Generic-270a2585c529ae9c66720b54988b3745616945bbca815f882e90ab45b65e2a01 2013-08-15 00:45:10 ....A 41815 Virusshare.00081/HEUR-Trojan.Script.Generic-2735485a2e7dda619f9434355c9c3138a7f31c024735d63ba14f81546f19548b 2013-08-15 01:30:02 ....A 13900 Virusshare.00081/HEUR-Trojan.Script.Generic-274f465a34dd71cc317b00470a6d320ae39c6c85ab1e350aff5a2a3aaa626f7a 2013-08-14 23:24:18 ....A 81346 Virusshare.00081/HEUR-Trojan.Script.Generic-276df325204d549769c767dea2654296ddccce902ddc5b80cf1747810afdc289 2013-08-15 02:56:46 ....A 9605 Virusshare.00081/HEUR-Trojan.Script.Generic-27db9e0cdae497eda6f900ae72636777b626a420f148acc68fb166eae8546413 2013-08-15 02:49:38 ....A 960 Virusshare.00081/HEUR-Trojan.Script.Generic-27f1c35ade5be9139a9d88b05521451eed3a16ecfceb3723156af95013a8f75f 2013-08-16 15:26:58 ....A 42042 Virusshare.00081/HEUR-Trojan.Script.Generic-2858275e1dbdd0de32c49680d057e5569c156a981bc609706c724d359f9e9ed2 2013-08-15 13:34:10 ....A 1340636 Virusshare.00081/HEUR-Trojan.Script.Generic-286bcfc01df042182fa50c68e41970a9bb410724f7bbbd11a322d2b0f0e2c9a3 2013-08-15 00:07:52 ....A 94758 Virusshare.00081/HEUR-Trojan.Script.Generic-28764faa7b59abee63625d57e65cfbe63e3b6cf8c29247d8aa799a3173af42cd 2013-08-15 04:33:22 ....A 30151 Virusshare.00081/HEUR-Trojan.Script.Generic-28779a7d3a77f761966e5bdf9ad0ff4b0a328398398500d7ee8016e27be1871c 2013-08-15 06:10:16 ....A 37853 Virusshare.00081/HEUR-Trojan.Script.Generic-28876faf36b84d06ced4a598a56345ab5a4ccf1ed6aa9d62a103a4e62257d978 2013-08-15 00:00:30 ....A 36979 Virusshare.00081/HEUR-Trojan.Script.Generic-288d1e8a99e38d71940f2632e583cc0d06dfde14b39dfbd2701666ce05d70440 2013-08-15 02:19:06 ....A 4897 Virusshare.00081/HEUR-Trojan.Script.Generic-28a9c5db458c52acc9432be42c714f4bcfe08821b3dffd4694e0d48f8fa23f55 2013-08-15 13:11:42 ....A 111348 Virusshare.00081/HEUR-Trojan.Script.Generic-28ea245fffdf671e0ea5f86692910c0ad886a997f2de99cb9e711192bd4275ff 2013-08-15 03:14:36 ....A 40960 Virusshare.00081/HEUR-Trojan.Script.Generic-2909d68b9de06ac460abe40f4b4c9c990c3a092de1800b1a24ed5a1becec05af 2013-08-15 02:15:32 ....A 109007 Virusshare.00081/HEUR-Trojan.Script.Generic-291ee4c99252ff6f15188df414842270df5cbcd725e6be721a73e8db69a98e48 2013-08-15 04:54:08 ....A 46873 Virusshare.00081/HEUR-Trojan.Script.Generic-293b5335bb6d8a5fa24eb97c05868b6a1f824b74837cc3aaf3add0d21d251d76 2013-08-15 04:52:12 ....A 40434 Virusshare.00081/HEUR-Trojan.Script.Generic-294fce77cb67246b11126f02cbc1d0e5d8215e6b98fa59359eb272b8238455ea 2013-08-15 08:17:32 ....A 6250 Virusshare.00081/HEUR-Trojan.Script.Generic-2983d740dad6256deb7acd0be73a8ac21ef73d6dd1d8a5b49fdf9684ae5b679a 2013-08-15 18:22:32 ....A 240074 Virusshare.00081/HEUR-Trojan.Script.Generic-29aa68ffbc983c860e2c711976dc4622269d952d24ac41c063e8978cb524f82d 2013-08-15 01:33:18 ....A 39462 Virusshare.00081/HEUR-Trojan.Script.Generic-29b9dea45601649ded7b231b119061b8b60033857fb96f253a581c12327ca607 2013-08-15 01:17:06 ....A 21365 Virusshare.00081/HEUR-Trojan.Script.Generic-29bf54e7bc0898073504caff1e340a6fdf931afd1cea9c17b8fe9f971b35818f 2013-08-15 05:56:02 ....A 796970 Virusshare.00081/HEUR-Trojan.Script.Generic-29f11296a680495404127d5d5e01e3b27ef480690ea860b2b3ab8bdcfe16947e 2013-08-15 06:17:22 ....A 35146 Virusshare.00081/HEUR-Trojan.Script.Generic-29f6ecae5dd17089360e369218fa2e41e061b246cb1364c02c4b1d18ff4676a8 2013-08-15 04:44:52 ....A 21608 Virusshare.00081/HEUR-Trojan.Script.Generic-2a029c495c92a52fef0513ab0bfd73283f6c6034b294efb02f454e8550822d82 2013-08-17 01:20:20 ....A 5135 Virusshare.00081/HEUR-Trojan.Script.Generic-2a068a36e6b233de4deae17edb23e950e18b448bda607cc7f2a202b7365c504c 2013-08-15 05:20:10 ....A 44362 Virusshare.00081/HEUR-Trojan.Script.Generic-2a417d37b2955db979704164578adebb929676dcfdcc6dbe920748fdd659e47f 2013-08-16 01:39:14 ....A 4415 Virusshare.00081/HEUR-Trojan.Script.Generic-2a4328efe7c28c02367f2cc947e2425b956c1c5f6e36b73873e063390ed0261e 2013-08-14 23:42:08 ....A 60688 Virusshare.00081/HEUR-Trojan.Script.Generic-2a5c3068fdc67179b143d22f0ebd1346279d0aef31cc74c7a53d32793faf1218 2013-08-15 04:06:42 ....A 27817 Virusshare.00081/HEUR-Trojan.Script.Generic-2a6495df2f9695ee10c09ef3a77a38fea2e09bb0c69a535d913a6a780805a88b 2013-08-15 12:55:40 ....A 2383 Virusshare.00081/HEUR-Trojan.Script.Generic-2a6c0a52a4391e571234c05e179eb0baafff89e283c00afef4bae6829b2016ae 2013-08-15 03:02:40 ....A 17141 Virusshare.00081/HEUR-Trojan.Script.Generic-2a8882d39821ee710583b811436f5154c69d4116fa648a4a70e4bbb88a4e187e 2013-08-15 05:20:14 ....A 37852 Virusshare.00081/HEUR-Trojan.Script.Generic-2a923c6936a1b1097dadce0d2714a54e5a6931143c6090545bf0de1bf220d177 2013-08-15 01:06:34 ....A 21763 Virusshare.00081/HEUR-Trojan.Script.Generic-2ab30d74da9d67ce187bbe746747454144c2b05c3c8cebb36f4094b47927c66b 2013-08-15 01:13:26 ....A 115194 Virusshare.00081/HEUR-Trojan.Script.Generic-2b07e94cc473468547842c3f259c5669c88a699ea8af7227afbfa37117e5f480 2013-08-15 02:42:52 ....A 26361 Virusshare.00081/HEUR-Trojan.Script.Generic-2b091a81a2d4f9e267deb007e56c4f59640e2a2a5de65299a087e1ddeda8c979 2013-08-15 00:48:46 ....A 44172 Virusshare.00081/HEUR-Trojan.Script.Generic-2b0e4f696f8b1845b6ca909c1e9bef964a99008cf84434e16b8d41b216889eee 2013-08-15 02:16:00 ....A 48087 Virusshare.00081/HEUR-Trojan.Script.Generic-2b0ee7194861410ae33d4c403c7cc2c19831e0a7856c26f71c5b5b5f7d7c162d 2013-08-15 02:01:52 ....A 40323 Virusshare.00081/HEUR-Trojan.Script.Generic-2b1cc35dc23a7d28c4d4f670cdc49db9736dfdf48a2bbf32891310ea199c0178 2013-08-15 01:49:54 ....A 21267 Virusshare.00081/HEUR-Trojan.Script.Generic-2b2278650831b2eb8c507fca3d64979a89dbad83c446e7de1ca18dfdcd9e8c82 2013-08-16 22:29:20 ....A 526427 Virusshare.00081/HEUR-Trojan.Script.Generic-2b41b17cedf1b028a01dd8ff1ef95bc15661c2e3d4f9932cf2b280a7811dc204 2013-08-14 23:26:44 ....A 71899 Virusshare.00081/HEUR-Trojan.Script.Generic-2ba326918d448f9fa3f32836907021586fdcfdd251a1d87bc3068647023bf6f5 2013-08-15 02:31:06 ....A 24001 Virusshare.00081/HEUR-Trojan.Script.Generic-2bd3d1e3ea12bfe2902ab2e83962d80e047bbce943643ef3cff277927dc67577 2013-08-15 02:38:04 ....A 101759 Virusshare.00081/HEUR-Trojan.Script.Generic-2bf6b9c82a830dd5ce2cdc4079c7a0de057e54909ca01ecad3f4addb6ac78705 2013-08-15 00:48:44 ....A 223647 Virusshare.00081/HEUR-Trojan.Script.Generic-2c0b53ead2d6c10b57c9c99d160e8ca105b9c6ba634974ee96179840004e87fa 2013-08-15 00:41:14 ....A 2933 Virusshare.00081/HEUR-Trojan.Script.Generic-2c2a1f286cd822d441cc94f2149ab91f8076b068ec74606f53d6a93d5151c24d 2013-08-15 05:10:24 ....A 20459 Virusshare.00081/HEUR-Trojan.Script.Generic-2c2cef60691bcf859eec867136bf94e8a9eb505db432c13bba7e8c3c85d12270 2013-08-15 01:13:52 ....A 137 Virusshare.00081/HEUR-Trojan.Script.Generic-2c50dedf293e58a99aa79cca381a71bfba0f7988e41d210db9bcf138d64f588d 2013-08-15 04:24:10 ....A 25182 Virusshare.00081/HEUR-Trojan.Script.Generic-2c68b5b3ce339928f30e6afaeb69cac9c7a3a678a996655536a8a286d579c77c 2013-08-15 01:52:08 ....A 48263 Virusshare.00081/HEUR-Trojan.Script.Generic-2c747210cfbdde63d3e54a2b0b8eca6a376c810dba8f434a7b846e0efe4f1877 2013-08-15 02:18:58 ....A 2155 Virusshare.00081/HEUR-Trojan.Script.Generic-2c74b2658adacf3e514f308a3b45e5414a520ed87c59db1c51f233361bb64eb8 2013-08-15 04:47:32 ....A 944 Virusshare.00081/HEUR-Trojan.Script.Generic-2c8a4d50a8d25988eb138c9325763f6e309e525b4f6aad21d0b840e0da684c34 2013-08-15 06:28:12 ....A 1368 Virusshare.00081/HEUR-Trojan.Script.Generic-2ca9108790b810afedb3fa8133d54e98141c07e57a814567af8a43dc8260c651 2013-08-15 04:55:08 ....A 259077 Virusshare.00081/HEUR-Trojan.Script.Generic-2cb4d176bc006d443d99082cf418b3cd93eda9f60e609bb2e88bbfe8edd60c40 2013-08-15 13:04:34 ....A 6253 Virusshare.00081/HEUR-Trojan.Script.Generic-2cb5f6c32b14653adb8fcead506ca5b46aa7c4bc4f637d4865432d9f2f1be7d3 2013-08-15 05:53:00 ....A 11852 Virusshare.00081/HEUR-Trojan.Script.Generic-2cb6dfdc002dcebe2aaacc05952c031d17a2ef9e63777965f86eea21b6d79a04 2013-08-15 05:20:38 ....A 36593 Virusshare.00081/HEUR-Trojan.Script.Generic-2d4eecf4a3b1dfc12adc22b8f0e202845c68c857696b1bd09ad9719e5bd5919e 2013-08-15 01:05:54 ....A 58155 Virusshare.00081/HEUR-Trojan.Script.Generic-2d661a8581041e07f4462891f6a43bebccc571d3252ff0098af03efdff81fed4 2013-08-15 05:37:12 ....A 23105 Virusshare.00081/HEUR-Trojan.Script.Generic-2d6f267772e2ef7ae52d52dabeceddad5718346fa610c64412f4cf26c2afe073 2013-08-16 23:31:40 ....A 36909 Virusshare.00081/HEUR-Trojan.Script.Generic-2d7a7363b714cfc162436df870ba35f88231d8c0a059ed9a79dd58f37cf430c7 2013-08-15 14:22:32 ....A 1156525 Virusshare.00081/HEUR-Trojan.Script.Generic-2d8a1a469851a6c4b66e95e92f4284b901b8cb525d8b93f2c18f68bfa2654097 2013-08-15 12:56:26 ....A 10602 Virusshare.00081/HEUR-Trojan.Script.Generic-2daeaa9be14bb1910344815a1316ce67749e43e9e935232fdfcca9b29433fc2e 2013-08-16 02:33:26 ....A 9236 Virusshare.00081/HEUR-Trojan.Script.Generic-2dc1be3865ad2229cb78025a34d442e7e3c5eb0d0a54ef501ebf776029d18d12 2013-08-16 02:03:18 ....A 27425 Virusshare.00081/HEUR-Trojan.Script.Generic-2dcf0b412d476c2982aac5b011ab59782f4b8367619af7c86dd4d7bfb50f6450 2013-08-15 06:26:58 ....A 6252 Virusshare.00081/HEUR-Trojan.Script.Generic-2dfc80ec8e0c5172038dbd08e12bb998934db1283bbcbadc99d655fa203911e9 2013-08-15 01:34:24 ....A 56772 Virusshare.00081/HEUR-Trojan.Script.Generic-2e3b438286891a3800bff540e68d5c9acb49a29be9dee6a9ce55f32ff40e445b 2013-08-15 02:01:56 ....A 15791 Virusshare.00081/HEUR-Trojan.Script.Generic-2e473d96af542c0985fc04008d267a12453672dd64392698824e71971c82bd1f 2013-08-16 02:05:08 ....A 35810 Virusshare.00081/HEUR-Trojan.Script.Generic-2e495790cbe663303acae0b4e4ec56d9e5fe07fed3b9b437305306cd255d9dee 2013-08-15 01:56:42 ....A 24153 Virusshare.00081/HEUR-Trojan.Script.Generic-2e4baf07af3a039987cf854a547614eab467257257eb904d770f20d11479ed56 2013-08-14 23:42:08 ....A 6691 Virusshare.00081/HEUR-Trojan.Script.Generic-2e5db758c542772fd285022f53a83937166e587f2950b7077d81a38889b3b93f 2013-08-15 13:08:40 ....A 2650 Virusshare.00081/HEUR-Trojan.Script.Generic-2e80a7f759864670cb6639629873c0248f49f2f653359a0742bc802ce7aeed31 2013-08-14 23:26:46 ....A 20541 Virusshare.00081/HEUR-Trojan.Script.Generic-2e959c28170caab04f3065d1e79d798c9650adcadb8d31db8b0cdc2cb93edfe8 2013-08-16 23:19:54 ....A 2914 Virusshare.00081/HEUR-Trojan.Script.Generic-2e9df81e50b1466adb9a0df02a36cd5e6c39a96abb475ad77223fd543bda5f30 2013-08-15 05:39:00 ....A 22275 Virusshare.00081/HEUR-Trojan.Script.Generic-2e9e59bbff2a1e4f678ddea4a83bd7bb3cc5c44d9168f317310f3e9b5ea94e69 2013-08-15 04:25:26 ....A 50208 Virusshare.00081/HEUR-Trojan.Script.Generic-2ea0cbe78130c265d39f5e8899dd94cd098164fcc4f632caf0d60f5ffcee019b 2013-08-15 13:05:36 ....A 230064 Virusshare.00081/HEUR-Trojan.Script.Generic-2ea19ec134e3bd73008aff9843721c72d3b4a815f29cb628f05272ef75e91f91 2013-08-16 01:00:06 ....A 69902 Virusshare.00081/HEUR-Trojan.Script.Generic-2eb358cbc500b015a473bc8ac8d077b024efcc013ceb0764589818dc600f612f 2013-08-14 23:29:00 ....A 18643 Virusshare.00081/HEUR-Trojan.Script.Generic-2eb8f43b6c882cb03734475fe192e4f8df7f715b1df4964dfe87594ac0a7bfc5 2013-08-15 04:32:24 ....A 20621 Virusshare.00081/HEUR-Trojan.Script.Generic-2ef7af88f8ff3eb3c0bf194eb809753c936291827504a0cf699271085be8d69d 2013-08-15 03:02:46 ....A 1117 Virusshare.00081/HEUR-Trojan.Script.Generic-2f3ad6d956ec122014a0f91316c8b262b15cad097d445ac19717b064ea35ca05 2013-08-16 01:33:18 ....A 4825 Virusshare.00081/HEUR-Trojan.Script.Generic-2f46a5e2387f5673e95a9914cb4704f6a62a61743864894eb39a344512557ba4 2013-08-15 01:10:02 ....A 57100 Virusshare.00081/HEUR-Trojan.Script.Generic-2f507c942966f5831cf7eeda1fa75a02f80cc599ef9952e897d125943d8a27e6 2013-08-15 04:23:54 ....A 32092 Virusshare.00081/HEUR-Trojan.Script.Generic-302af4b468d0604743fc7ab4ae4693febff2113bab535e703f78f9809745ecd0 2013-08-15 04:51:30 ....A 54189 Virusshare.00081/HEUR-Trojan.Script.Generic-305ac3eff9b4e11e3f2fde1a0e99689abd52df8990dddb5139ca44ba57ae2c43 2013-08-15 00:57:24 ....A 65963 Virusshare.00081/HEUR-Trojan.Script.Generic-305f9243860574cb6d7294fba96450d10d0bfbe60f9c8a9c815ab6dd7e04a1ec 2013-08-15 05:39:12 ....A 6261 Virusshare.00081/HEUR-Trojan.Script.Generic-30a4d53059f2336e21187e96cfa5ccff6e9f8c23c725a3013e533c39a26020bb 2013-08-16 17:45:20 ....A 99765 Virusshare.00081/HEUR-Trojan.Script.Generic-30f13ba406e060972e1b79f6676d85471c31a04d785c1f238a64972f0c4b5eb1 2013-08-15 02:06:28 ....A 54542 Virusshare.00081/HEUR-Trojan.Script.Generic-30fcc5824cb50932b3159561960df397de9e6403dfc5d9873b631ac94a6e8306 2013-08-15 12:25:56 ....A 6256 Virusshare.00081/HEUR-Trojan.Script.Generic-30ff4f3b19ded371d34d963bb4c512fc2d700499737864847d7fad3bada6a119 2013-08-15 00:14:48 ....A 57275 Virusshare.00081/HEUR-Trojan.Script.Generic-30ffd06e790e33a531417ecd3a70997812189383e0ae3de60f5b993518c099af 2013-08-14 23:40:48 ....A 19129 Virusshare.00081/HEUR-Trojan.Script.Generic-31085d16bc7af9293e97e4b5cdf8372e32877dcba8b9177477dcbbecd9a9941f 2013-08-15 05:58:54 ....A 10626 Virusshare.00081/HEUR-Trojan.Script.Generic-3116d1aeaadc80265556f1844b61cd16bbf7a5b5167e1cd99e132f80fe016b01 2013-08-15 14:17:26 ....A 2523 Virusshare.00081/HEUR-Trojan.Script.Generic-3120ac427f4078f4ec1fc6d3358fdd646bdcdcc4a757778510995024a7051978 2013-08-16 00:34:26 ....A 595053 Virusshare.00081/HEUR-Trojan.Script.Generic-312b346df5feb4001960d9283088e5037d863ec261b143caae8386434384972a 2013-08-16 15:40:10 ....A 1704 Virusshare.00081/HEUR-Trojan.Script.Generic-3136be2f7e0663d9b8cee1c69588bb32a82a40bffc7e27e54f6450e60455dc1d 2013-08-15 06:31:04 ....A 7324 Virusshare.00081/HEUR-Trojan.Script.Generic-3165e7e87098e373bc87d755585b3b85c88da9a7110548e35ad8158406d73854 2013-08-16 05:50:38 ....A 1645 Virusshare.00081/HEUR-Trojan.Script.Generic-3189234da88371ffbaa0589d695747e2bca88c439ac5cb0553f07563d8eb8e33 2013-08-15 02:14:10 ....A 39205 Virusshare.00081/HEUR-Trojan.Script.Generic-3190e08e365b8a30805a97e94e856f41d0f55d49753044fab986010cdb9ce2a0 2013-08-16 01:01:26 ....A 234595 Virusshare.00081/HEUR-Trojan.Script.Generic-31cae3c7c49b1217a47503abd7ca01dce56aca995542f4bb299dc4a17f47cb0a 2013-08-15 02:19:44 ....A 2461 Virusshare.00081/HEUR-Trojan.Script.Generic-3269f3fb100de502eb07b6aa9265a75f4f6a014ff7f219c868aacf05654bd7d6 2013-08-15 13:14:18 ....A 95893 Virusshare.00081/HEUR-Trojan.Script.Generic-328c774ecd6ade958afeeed3900ae504ef2a85fb1611b9814c4d852d6891dde2 2013-08-15 18:26:10 ....A 100665 Virusshare.00081/HEUR-Trojan.Script.Generic-32919548c2180e3c76a10cf8673d8d563efdd85b286613d4129e53893284e35a 2013-08-15 08:18:04 ....A 257789 Virusshare.00081/HEUR-Trojan.Script.Generic-32bfd32d3f12f06ac4ae11c27994f39e1f252a6a37ca7078273f42767677494c 2013-08-16 22:06:26 ....A 760 Virusshare.00081/HEUR-Trojan.Script.Generic-32ce733e41d36df3ae9cd28960531de1274b869f850b09beaf79fb7b48b8fcae 2013-08-15 03:53:50 ....A 74090 Virusshare.00081/HEUR-Trojan.Script.Generic-32e1c424c7f082f92dc4c3f2fc7f4751ab83512f7035cc24c96160beb8a77b7d 2013-08-15 00:29:28 ....A 24495 Virusshare.00081/HEUR-Trojan.Script.Generic-332c1106a81f1d5308837c17c7a1d2f7d431e477cc48bb6bdc0279acaa4cdf76 2013-08-16 01:35:44 ....A 8060 Virusshare.00081/HEUR-Trojan.Script.Generic-33a39fc018c9c2d75f140924b17f8e4cdfb1ea9aed25aae8ecde5265ce069c9c 2013-08-15 02:56:22 ....A 92207 Virusshare.00081/HEUR-Trojan.Script.Generic-33c755535a0d4a4ac1cbe37345a1303c84b6d0dc1fd47c4598bdcb89ddc9f6d9 2013-08-16 04:56:34 ....A 3512 Virusshare.00081/HEUR-Trojan.Script.Generic-33d63192057fb50547fc7d0a2a6a93784a8e4407453ceb62c688aa093e2c0ea4 2013-08-15 02:17:18 ....A 10163 Virusshare.00081/HEUR-Trojan.Script.Generic-33fc30e386ebb59095ae61b6ba65a640c06bceefb494df7c10504f68683e1a6e 2013-08-14 23:41:22 ....A 2751 Virusshare.00081/HEUR-Trojan.Script.Generic-341d9855b97921574a651451a8d8541d67961af820d71205d0c21c74d3adb614 2013-08-15 00:32:06 ....A 17093 Virusshare.00081/HEUR-Trojan.Script.Generic-3434001bc5d6564c7a85954a3fca9e203f4b75f6df8438d5981cc62de1f50936 2013-08-15 23:38:30 ....A 20104 Virusshare.00081/HEUR-Trojan.Script.Generic-344fede9abb6543d175ed14860d81782d162eee18e3951398efefe35e63541ec 2013-08-15 04:51:30 ....A 70244 Virusshare.00081/HEUR-Trojan.Script.Generic-3467cc74a7e051a93884f1ad13efbc64fe5efdb60cc2d263c47c9e56c859adf9 2013-08-15 04:18:00 ....A 3747 Virusshare.00081/HEUR-Trojan.Script.Generic-3486a56581f69c3fa8f57d6b46551e5c41c55054fbfbc7e76ac2369bee273d37 2013-08-15 06:05:42 ....A 6255 Virusshare.00081/HEUR-Trojan.Script.Generic-34af472360eb08fe15532758b9d2f1f0d424e79defe799ce0e1b2a33a88995b3 2013-08-15 00:52:20 ....A 8809 Virusshare.00081/HEUR-Trojan.Script.Generic-34b9289d3368cb1e2df2c40ce8f41e8b48e6394f32e844c8d39482f2d4d30fc7 2013-08-15 06:07:38 ....A 6291 Virusshare.00081/HEUR-Trojan.Script.Generic-34dde46a68e87ca2adb630fc1863b3962e69bd642f0fb6a4f6edda21cae0ba61 2013-08-17 01:21:34 ....A 3575 Virusshare.00081/HEUR-Trojan.Script.Generic-353b55fa5511066cb45418d3a91799876c4e9335f3f29061c0ecd86eb6746ef5 2013-08-16 14:43:02 ....A 6282 Virusshare.00081/HEUR-Trojan.Script.Generic-3557bfbde0239f5afafdc088862d00fff354e98c7c51e322f1141252940e71f1 2013-08-15 01:51:34 ....A 50733 Virusshare.00081/HEUR-Trojan.Script.Generic-3571f3005d840f05838781a564df5b0ec889c62ad819e1516f729e8b63427129 2013-08-15 00:14:00 ....A 19571 Virusshare.00081/HEUR-Trojan.Script.Generic-35766f9c366099ebdcdefcec24fa9550315c7bebd2adb41dec46ed8f2a98bae4 2013-08-15 03:09:42 ....A 15338 Virusshare.00081/HEUR-Trojan.Script.Generic-359f6a3b2aea8a5e6a8180aac1054d2be63e28e45de2716c2734c35710c5c47e 2013-08-15 02:52:20 ....A 12454 Virusshare.00081/HEUR-Trojan.Script.Generic-35b36a921cf5bf755505784377cce28c09d755f956e2045c5f5bd37e8f489769 2013-08-16 18:38:26 ....A 78837 Virusshare.00081/HEUR-Trojan.Script.Generic-35bfe7bb5b6e0daee1e2fd642320b43cf1e02373c9316462e4dfabfb52fbac09 2013-08-15 01:10:56 ....A 8787 Virusshare.00081/HEUR-Trojan.Script.Generic-35cff55d64b0bc6ecbc5ff14ddde3901bc96e320cc68def2230a2f12c9f15a7d 2013-08-15 17:31:16 ....A 10113 Virusshare.00081/HEUR-Trojan.Script.Generic-35da6a805b99142d6142c739068948afdc94a77a7ed12996b27867a40acc2bd7 2013-08-16 10:28:20 ....A 6252 Virusshare.00081/HEUR-Trojan.Script.Generic-35e9d4fd77590c7eaac9e9cc5029ac7a057bd9c2d27d59e758357e6c0264baa0 2013-08-15 00:49:04 ....A 22496 Virusshare.00081/HEUR-Trojan.Script.Generic-3610bce8b389eb5d0ee690cd13b2491c51ee6144dba79610be3e420cf1bc602e 2013-08-16 21:51:46 ....A 4737 Virusshare.00081/HEUR-Trojan.Script.Generic-363f3a95fe95f4b0d70d7e5c30e1a68eec05eaeeac277a3d8d84d5326e5f8ea4 2013-08-17 00:17:48 ....A 8107 Virusshare.00081/HEUR-Trojan.Script.Generic-3656adf2c839e2bfa1699ef97b163debe47692559a05f9d18d9bd9f97b3296a8 2013-08-15 18:32:08 ....A 64773 Virusshare.00081/HEUR-Trojan.Script.Generic-36884c5abaede9e7e067197040a4c1d6599783b80a5046ad732929c8a0b71ee1 2013-08-15 00:20:36 ....A 115194 Virusshare.00081/HEUR-Trojan.Script.Generic-369bab778537fff54b1892319e4e89912fbca81ddc29f8b30db97d42c1b5924e 2013-08-15 00:12:16 ....A 71152 Virusshare.00081/HEUR-Trojan.Script.Generic-36a1361cded39cdfea19e402cc8d787a243320af49a8746897587d5bc5e57796 2013-08-16 19:45:52 ....A 35811 Virusshare.00081/HEUR-Trojan.Script.Generic-36c2ff3312d770153a0d8124a5e365e8dc43a5f2f90462011b1a8abae13f0313 2013-08-15 01:17:04 ....A 1015 Virusshare.00081/HEUR-Trojan.Script.Generic-36da2905a41e172f4e80fd7c4f7973f8c333e6feed6daa604beb3e241ac4216e 2013-08-15 01:09:52 ....A 52696 Virusshare.00081/HEUR-Trojan.Script.Generic-3707084987a20ce6ca74bd793a25cefe548f4b80b6050f173ae61b6a8b68fd3c 2013-08-15 04:33:14 ....A 47945 Virusshare.00081/HEUR-Trojan.Script.Generic-370c95a3198c7564b4daeee825c4ee4f2a276fb972162255328f22c773abbdfe 2013-08-16 15:10:34 ....A 6252 Virusshare.00081/HEUR-Trojan.Script.Generic-371ab1defda17c942dbe897c99110ce7ad07c4cde025eb53da5c373b42b2b116 2013-08-16 15:45:00 ....A 11792 Virusshare.00081/HEUR-Trojan.Script.Generic-3732ae999db9cb5cd5b681885d021de0b81efb506eb7155261c1eef0b296f9ec 2013-08-15 03:18:42 ....A 40828 Virusshare.00081/HEUR-Trojan.Script.Generic-37501165de8bb0a11a978b138f17b2dcdf3f95342b167a525b5108984f59b71b 2013-08-15 02:16:46 ....A 48739 Virusshare.00081/HEUR-Trojan.Script.Generic-3756eca9e7979c29062da1520b363046759f3aef8efb80cfcf487e321b7ad40e 2013-08-15 04:03:30 ....A 27156 Virusshare.00081/HEUR-Trojan.Script.Generic-375fdeca48061b5b85eb94174dc08d4da5c9affc7ad5afebcbd708bac6abee46 2013-08-16 09:24:52 ....A 9301 Virusshare.00081/HEUR-Trojan.Script.Generic-37ad0df662b915892302955d7c66ebff2e660f2c055aaef828406f7c0a2260fe 2013-08-15 18:35:38 ....A 70080 Virusshare.00081/HEUR-Trojan.Script.Generic-37b8f6b898416da70c37f6c55bea067c868d8715e12ce999fbe39b804a53e5ba 2013-08-15 03:39:24 ....A 1243 Virusshare.00081/HEUR-Trojan.Script.Generic-37e097bcb5a8fcbedb7d19df63b894faf0830cdd42701a640566b58f92d83430 2013-08-16 19:53:36 ....A 39350 Virusshare.00081/HEUR-Trojan.Script.Generic-37f73e63a8ba835e8b1ac13180317acf11dac0044509ab91ba14ee8d09694bb5 2013-08-15 18:34:48 ....A 6257 Virusshare.00081/HEUR-Trojan.Script.Generic-37fa28c5c4de6b543d3dc4f9bd282982574c832d6fe6f41049cfb2884690984f 2013-08-14 23:56:50 ....A 39554 Virusshare.00081/HEUR-Trojan.Script.Generic-37fc6fa997ee3689c2fe49dcf812bb9c7915250c3039061f439c865b384a1c28 2013-08-15 01:17:38 ....A 33447 Virusshare.00081/HEUR-Trojan.Script.Generic-3834591b5f453ea31ab103aa016146349dcbe41433bce5399484ffc8bcc127aa 2013-08-15 05:06:04 ....A 109701 Virusshare.00081/HEUR-Trojan.Script.Generic-38709f622e80122ea5aad87cc65f9b5e00396584a75f2a40131ec0a3a7235df9 2013-08-15 02:41:42 ....A 4200 Virusshare.00081/HEUR-Trojan.Script.Generic-38a5af08a9ada37434b493fdf3d40a845afcafb8ddca000f3228f14e2bb75893 2013-08-15 04:18:02 ....A 24484 Virusshare.00081/HEUR-Trojan.Script.Generic-38c3d8db7008596e0d1c76fd7afc2afe58c359d343a5c63c261214354dd82cdf 2013-08-15 04:03:34 ....A 27178 Virusshare.00081/HEUR-Trojan.Script.Generic-38e93282241924bd3b0f8a2628b63fa035558c918cb73e85191898997a0754d2 2013-08-16 00:01:32 ....A 11894 Virusshare.00081/HEUR-Trojan.Script.Generic-38f4a0665eee8041b33a543fe39850bda37b776cf40a87ff184c1e2378d8e64b 2013-08-15 02:19:22 ....A 26234 Virusshare.00081/HEUR-Trojan.Script.Generic-38f819389b544e2153441afaea1a6cc88fdbc44dd96bae5dc21b761a551539d7 2013-08-15 03:36:00 ....A 26954 Virusshare.00081/HEUR-Trojan.Script.Generic-38fc733f9e88aeed739967f6dc29ed5490f701a71dd0091b5c3dbdce0a425246 2013-08-14 23:53:26 ....A 101709 Virusshare.00081/HEUR-Trojan.Script.Generic-3983464526fd72316fdb51312c73d1dfe79d61dac6c4dd3b921985817fb89970 2013-08-15 02:56:22 ....A 27718 Virusshare.00081/HEUR-Trojan.Script.Generic-39860ee2e6e702b10a3d22be9a087069b6341cf69be11a791b950b0787bed62b 2013-08-15 23:19:18 ....A 2046 Virusshare.00081/HEUR-Trojan.Script.Generic-39a1abfb2f95976f9d61ff3d39f7ce3745ed0238427c630429fafd0704125a20 2013-08-16 13:14:36 ....A 208842 Virusshare.00081/HEUR-Trojan.Script.Generic-39adf1b54fba2479aed50fbceafe75bea89b141e2ff64ce05ddba708fe948079 2013-08-16 15:59:00 ....A 2936 Virusshare.00081/HEUR-Trojan.Script.Generic-39b6c2f752f64679f4143765f01688416ab3b967d12ee441ef7c033d0f71657c 2013-08-16 11:38:20 ....A 93949 Virusshare.00081/HEUR-Trojan.Script.Generic-39bc2f3d56911a84c77220842ce917cd5602a8ff600249fd621ce59343ae0fd2 2013-08-16 01:59:00 ....A 1817 Virusshare.00081/HEUR-Trojan.Script.Generic-39e30e60a0cda5d4e914a857fb55b89f748ad89f8a1cfe7bffce5b8aa88106ec 2013-08-15 12:30:36 ....A 8734 Virusshare.00081/HEUR-Trojan.Script.Generic-39fa85a0a3406c0e71607ba40adc556d92bbee5135a976e9a6164cadb9d38439 2013-08-15 01:01:40 ....A 84981 Virusshare.00081/HEUR-Trojan.Script.Generic-39fd4b68901c4425f9deaf16d7838ef07e36ffb2cf00d279bceceacb937290ca 2013-08-16 16:47:50 ....A 101628 Virusshare.00081/HEUR-Trojan.Script.Generic-3a265db525e22b9c5c13fd642c572fa225349faca02b186a8601dbb55bd94add 2013-08-16 01:39:58 ....A 815 Virusshare.00081/HEUR-Trojan.Script.Generic-3a36d65dec03a450c16aa75fb0cee4bc1b926e639e860f26135513fe5f270037 2013-08-15 23:47:00 ....A 582253 Virusshare.00081/HEUR-Trojan.Script.Generic-3a4a87f9675e779799de2c1250596d0a4a66b0f318820f672fd8e7d9c0548e8a 2013-08-15 21:28:16 ....A 42870 Virusshare.00081/HEUR-Trojan.Script.Generic-3a61ada9a0c63c01492202661cefd951a3f53993f67bc3215ca1811d558749f1 2013-08-15 03:05:00 ....A 19373 Virusshare.00081/HEUR-Trojan.Script.Generic-3a67be0efe38934607d7930ccf49fa436f549da5d0cd69493993dd34c10dc2ab 2013-08-15 22:44:12 ....A 919 Virusshare.00081/HEUR-Trojan.Script.Generic-3a6d4e4cf79143e12a9e0b03a039fb256291b611cc15662f8c566e74b375cb6a 2013-08-15 02:42:52 ....A 24391 Virusshare.00081/HEUR-Trojan.Script.Generic-3a9001d80e4b76fca3a961405bb6a5140773e905f0ffd6b3bfac95c6cab0ac14 2013-08-15 02:19:24 ....A 73608 Virusshare.00081/HEUR-Trojan.Script.Generic-3a94ca68684b401a90a5157ee80b5a53314c02258145d703ffa23a07cae18b47 2013-08-15 02:49:16 ....A 29530 Virusshare.00081/HEUR-Trojan.Script.Generic-3a98d709b26672d082b53885bb9534bc7ac55dcaafb41937d4e4e10702a15607 2013-08-15 02:15:48 ....A 25893 Virusshare.00081/HEUR-Trojan.Script.Generic-3aa1d66c5613b83afd579f9fd4ea36a2c688bd6ac469422818a2886193bd0425 2013-08-16 00:29:18 ....A 36501 Virusshare.00081/HEUR-Trojan.Script.Generic-3ac6ffde3f9fb5da72ec97dc2f9008ed3daa079b8b1f8c8bcb85ca197f69bbdf 2013-08-15 04:36:04 ....A 12964 Virusshare.00081/HEUR-Trojan.Script.Generic-3ad43d8652cd746a4ab966e7ea641107daab397ddfc8d703cc25694d58f0d0b9 2013-08-15 21:47:38 ....A 31107 Virusshare.00081/HEUR-Trojan.Script.Generic-3ae7fd731c7477e9f2be26758fea5a15ea841d902cc039289720f4366f9e6e60 2013-08-15 22:28:02 ....A 6750 Virusshare.00081/HEUR-Trojan.Script.Generic-3af510671daba2876424d4d1516d69d5bfc57d4786e2309e799dfef11d0de8d3 2013-08-16 01:21:28 ....A 1704 Virusshare.00081/HEUR-Trojan.Script.Generic-3b001e4821e2e48827bb21bfec09da37e1fddaff80ba7d82422c81b686f69eb8 2013-08-15 03:14:32 ....A 5613 Virusshare.00081/HEUR-Trojan.Script.Generic-3b360e1f14aeb445ca10f9d1372b634925da99b7c1fe8450da78d7be62d3d8ca 2013-08-16 00:43:48 ....A 504 Virusshare.00081/HEUR-Trojan.Script.Generic-3b44e42dd8b5f6aa37889e44c0aa216f15b390cfcc684db0d255aaa9e0d3be90 2013-08-16 01:29:16 ....A 36707 Virusshare.00081/HEUR-Trojan.Script.Generic-3b479d128405b4d0e43d04d3a6c5825e988ccf7c63eb6311c3d24969a7548f56 2013-08-15 01:47:08 ....A 55767 Virusshare.00081/HEUR-Trojan.Script.Generic-3b51f4c2a66ac4197d99400abb1adad845c6a2e1bfa6c3fbe66e355493693b4e 2013-08-15 00:20:46 ....A 24627 Virusshare.00081/HEUR-Trojan.Script.Generic-3b56f25ba10ea7f2386c83b306a6b374bcc377dae0ddc29c215db22cb41e7bb3 2013-08-15 23:20:50 ....A 94173 Virusshare.00081/HEUR-Trojan.Script.Generic-3b5f1e25dd103f613512502f7af57a3009b09c159beee3f22ffe371538f6b210 2013-08-14 23:30:14 ....A 57298 Virusshare.00081/HEUR-Trojan.Script.Generic-3b636f14764bf98950178a580776bdfecf002af75a62a8a60a74cfb3e7bb24d5 2013-08-16 01:26:14 ....A 10183 Virusshare.00081/HEUR-Trojan.Script.Generic-3b6a27f8a620ad6517e021eba95c907bf944eb9c38a032526fbddaac98d314c2 2013-08-15 05:11:24 ....A 53590 Virusshare.00081/HEUR-Trojan.Script.Generic-3ba9a998ab427cf89a323afd81d7fdafd975d743bf191fbd56f46cc80e454805 2013-08-15 02:45:58 ....A 3351 Virusshare.00081/HEUR-Trojan.Script.Generic-3bc4baa57aa060bcfa5cd35b49fd1919de39433190233ea71f125b8bd3083127 2013-08-15 18:40:50 ....A 35194 Virusshare.00081/HEUR-Trojan.Script.Generic-3bc68716c7b9a4d6717f9ad8452208846da7fd564110c8fb06bf618c392b0684 2013-08-15 21:49:36 ....A 31707 Virusshare.00081/HEUR-Trojan.Script.Generic-3bdd39f83b2ca30c1585ad2787393535b37d0a0d81a4be540f7b42ae3de939e7 2013-08-15 23:21:44 ....A 41074 Virusshare.00081/HEUR-Trojan.Script.Generic-3bdfcc06a2ebe44a02c65ff47ff7706be90a9dff75bbe73afa33f46bf2ae0e47 2013-08-15 22:05:16 ....A 95165 Virusshare.00081/HEUR-Trojan.Script.Generic-3be38075356db7b51f8086908dfd23126c81b4e5867f2482bd72b3a7770a7f9c 2013-08-15 08:17:08 ....A 3194 Virusshare.00081/HEUR-Trojan.Script.Generic-3be5d863cfb13f2ee28f68694952e64f7f5aca4f07ae92e26d5fb6e962f63b0c 2013-08-16 15:22:34 ....A 22765 Virusshare.00081/HEUR-Trojan.Script.Generic-3bfa0f399cfc06d502225d2eb4ea2663bae5b67e8b86c2396d98b5f62636fb43 2013-08-15 00:53:46 ....A 9436 Virusshare.00081/HEUR-Trojan.Script.Generic-3c081a2ca000c34b0d18dfcc9402670178f54fdaee8a5eaf4ec7c8d4441d91ed 2013-08-15 04:36:54 ....A 16929 Virusshare.00081/HEUR-Trojan.Script.Generic-3c19c74c48ffd9a6c14565ded61a010cade0f43ea6ceebf0b221cc5217d14fe0 2013-08-16 05:43:02 ....A 9551 Virusshare.00081/HEUR-Trojan.Script.Generic-3c278b49fe3b3c0facd7462237d516ec851a38e17796b5186489ea332807ed76 2013-08-16 01:14:48 ....A 31146 Virusshare.00081/HEUR-Trojan.Script.Generic-3c30693cb66b1c05b3272b78851e8623db4eaced9fc100eaa0a2b0f007c7fbf4 2013-08-16 16:51:54 ....A 5335 Virusshare.00081/HEUR-Trojan.Script.Generic-3c4bc727c96ec4c2a982ec73d0e78cc4217d80dbb83ad8d964964388a2d468e8 2013-08-15 03:14:38 ....A 89870 Virusshare.00081/HEUR-Trojan.Script.Generic-3c54c593201d7a07168bed8a754301fe6ac5e376ade7eccd062877998bb03167 2013-08-15 22:24:02 ....A 36595 Virusshare.00081/HEUR-Trojan.Script.Generic-3c5c5443ec000037e0b9ba17644f5c585c6cf5a521180472bae9490c4b60e15a 2013-08-15 23:58:10 ....A 35034 Virusshare.00081/HEUR-Trojan.Script.Generic-3c6542a544ece5c7df71d41804c03f2feae67c351eadeef87cd8edc29b0c032e 2013-08-16 02:34:08 ....A 37960 Virusshare.00081/HEUR-Trojan.Script.Generic-3c65fc991fa1284e11053522766606a634a5dc0bb39d78200a4fea2699d63cb5 2013-08-15 22:02:20 ....A 4703 Virusshare.00081/HEUR-Trojan.Script.Generic-3c7d8a980af7db7e5d756471b2b0973a49c6dc24e99a11a5081ee408d16fcd73 2013-08-14 23:30:18 ....A 101959 Virusshare.00081/HEUR-Trojan.Script.Generic-3c8585c1a0b3667589f408525fc578f62bd8e709dc869ef3432019edaed772f4 2013-08-16 00:56:46 ....A 19845 Virusshare.00081/HEUR-Trojan.Script.Generic-3ca7cdb299d538a1cf49d44c96ffd5e71d302fbd1af6a765a082edaeb5b69e22 2013-08-14 23:43:28 ....A 30287 Virusshare.00081/HEUR-Trojan.Script.Generic-3caf8e22778c456419fb9c57ff2e69927f66058898eb1089439318a692e80fbd 2013-08-16 12:19:14 ....A 1137 Virusshare.00081/HEUR-Trojan.Script.Generic-3cb6e3902519e46e686ab0e28e62f09d91992a942dfe26d0673ed4b594f0c7d8 2013-08-16 00:32:10 ....A 2899 Virusshare.00081/HEUR-Trojan.Script.Generic-3ce6754cd3bf5890fef6a18718e19d563a00385a2756dfd11cf416a1aa68617a 2013-08-16 21:05:54 ....A 4865 Virusshare.00081/HEUR-Trojan.Script.Generic-3cec3e7f4a99c0513f60dc4a3521c0d2cc4984981967a782f3e289b0369e6132 2013-08-15 02:02:18 ....A 12120 Virusshare.00081/HEUR-Trojan.Script.Generic-3cf55868c4d84c81776cfc7b418c49ac41119f6b3cf7e1134305197e4016215a 2013-08-15 21:00:04 ....A 4898 Virusshare.00081/HEUR-Trojan.Script.Generic-3d0b527814afe2877839756ca32cfa9f082a8c3e874239cac5ec305f47d7d13e 2013-08-15 00:29:22 ....A 163855 Virusshare.00081/HEUR-Trojan.Script.Generic-3d17daec1b316d59880375c7338322a390a237ebfc020acfb40bfebedc0f9ca2 2013-08-15 20:52:38 ....A 61527 Virusshare.00081/HEUR-Trojan.Script.Generic-3d44a3187ee541ddb270ae65196f42d99fddd050efc1464f9c091cc93cb2b9ee 2013-08-15 21:42:42 ....A 3748 Virusshare.00081/HEUR-Trojan.Script.Generic-3d525167aec9939b398338ecb24396c0880b90aa2b29f2e848db386b027de08f 2013-08-15 21:49:24 ....A 205032 Virusshare.00081/HEUR-Trojan.Script.Generic-3d6667e89c24e36c2e6ec5db3a7c4f02b02db0de2ca76d6dfeb3d77063e44d5f 2013-08-16 04:51:18 ....A 6248 Virusshare.00081/HEUR-Trojan.Script.Generic-3d6ce0e8a2c220f6c1016e1afab6dce26e4c6ebaa8d1533055de9080e4d2aee9 2013-08-16 04:55:50 ....A 5338 Virusshare.00081/HEUR-Trojan.Script.Generic-3d7ec5243f9bcc88ea65454c19cff2fc9805ed178cc89601ad340a529351cd16 2013-08-15 21:44:28 ....A 2908 Virusshare.00081/HEUR-Trojan.Script.Generic-3d93a829f41adff52a9531bae13c525c4ae17125dfbe9cb5ce4843e836c2e28c 2013-08-15 21:44:26 ....A 38851 Virusshare.00081/HEUR-Trojan.Script.Generic-3db0c1129ac868f33edff6e63a14ef8398ca136e4cc0c7a59087f6117e0a6a9b 2013-08-15 21:38:14 ....A 1389 Virusshare.00081/HEUR-Trojan.Script.Generic-3dbe65fd9056f63345c214a7538a256038b1873c12502c04f2c792de82c9c7b9 2013-08-15 18:40:34 ....A 815 Virusshare.00081/HEUR-Trojan.Script.Generic-3dc1dcf2dee6c82a9424b70a0c686ec54fe8fc4b2dcaf2af6019cd4ec7ae83a2 2013-08-15 20:51:08 ....A 14171 Virusshare.00081/HEUR-Trojan.Script.Generic-3e47d42bb32a9385e67ec4f23d1b66f1a76cf7996f4fa90f01cbef6367a3ae2c 2013-08-15 01:47:24 ....A 44988 Virusshare.00081/HEUR-Trojan.Script.Generic-3e64902cd0e4eeb90ec3ed1e97d0dae26df793cdeae89f5bb2d895a5ed97717d 2013-08-16 04:55:58 ....A 3539 Virusshare.00081/HEUR-Trojan.Script.Generic-3e762910c62cb07a9b6ef566ee090303c5771ca368989ceb58c82b93168be97c 2013-08-16 11:52:54 ....A 3766 Virusshare.00081/HEUR-Trojan.Script.Generic-3e7cad47322bafe2eed05c9a22bd1ec187ea0371adb039f8a99632070e1bdd22 2013-08-15 23:54:02 ....A 77200 Virusshare.00081/HEUR-Trojan.Script.Generic-3eaddd053aa4d06d5f5b415f8a6d2a7e32d806d0d4cf121456b6915c0a0bc2da 2013-08-15 04:20:48 ....A 4454 Virusshare.00081/HEUR-Trojan.Script.Generic-3eaee363f0b3a6f264cda4c8035314a73cacb0fc28fa86a030fc7d6fa2df6feb 2013-08-15 23:40:18 ....A 2631 Virusshare.00081/HEUR-Trojan.Script.Generic-3ec1263aef3eee14ad9d0482c85c44f6f1573891bcd26ec404fa2d17bdad0b25 2013-08-15 23:14:42 ....A 94132 Virusshare.00081/HEUR-Trojan.Script.Generic-3ec4f1b32422e4255ce8f5938440da1cff13b73eaaf614ba90a1f608f4579acc 2013-08-15 20:51:10 ....A 588909 Virusshare.00081/HEUR-Trojan.Script.Generic-3ef17cf1f14f4420b9795e871b71b56f896705e8cec6e017ca3a4635dcc59b31 2013-08-15 21:02:00 ....A 514 Virusshare.00081/HEUR-Trojan.Script.Generic-3ef6ae141c97b003ccc3056c39eba2aa1d0973d2560240eba85e030b652fd30f 2013-08-15 23:36:30 ....A 11874 Virusshare.00081/HEUR-Trojan.Script.Generic-3f094ca3dadfbcb81b59d84f9292cfb56bed1750673be90567b9593f588d034c 2013-08-15 21:40:10 ....A 7585 Virusshare.00081/HEUR-Trojan.Script.Generic-3f14969889a40e287942f7e96298ff1d0ab7db7e4992516449db3d9d22370c7a 2013-08-15 03:40:46 ....A 1341 Virusshare.00081/HEUR-Trojan.Script.Generic-3f2c368cea1c7ac5fee7012fe2c27519cfa8418a6f2953cf8b34349da3a5e69c 2013-08-16 20:56:00 ....A 17337 Virusshare.00081/HEUR-Trojan.Script.Generic-3f35b060445686631ce79cc557310e1ad27c4426735f0d34632c7894064e3263 2013-08-15 00:09:22 ....A 203383 Virusshare.00081/HEUR-Trojan.Script.Generic-3f4abf8af7fbe74d3fc6332e6c75bc752c2888e0d47c5f84ffd9783a4152ce14 2013-08-15 22:02:26 ....A 800256 Virusshare.00081/HEUR-Trojan.Script.Generic-3f646a7dd3df480c2e2ed4ec6b1635c6a19968496cc670cd0c402a8bcbc82981 2013-08-15 21:30:08 ....A 108842 Virusshare.00081/HEUR-Trojan.Script.Generic-3f6febd22775c293f84b2a3cc12fccc4b6011b452057b0924d8ca5b4aecd7ca1 2013-08-16 01:05:02 ....A 47559 Virusshare.00081/HEUR-Trojan.Script.Generic-3f762f157ebe97e7f60051318e99c60715f7323cc69bd6bc5edc95827c6e883b 2013-08-15 00:33:08 ....A 6181 Virusshare.00081/HEUR-Trojan.Script.Generic-3f7c99dd2805dd3fb4851ca2d7951ddf882f66c039b427c1dd5d7d18f8d9c8fb 2013-08-14 23:32:52 ....A 1746 Virusshare.00081/HEUR-Trojan.Script.Generic-3f80f69818e6818c8e21bcb96d3792017fdbb8cff81e72fad618c25cf5b3cbcb 2013-08-15 00:23:40 ....A 28563 Virusshare.00081/HEUR-Trojan.Script.Generic-3f823219f9d2259abea6a932a2b0f62f42de21703adfc60b489e85ca4307b53a 2013-08-15 23:50:24 ....A 59491 Virusshare.00081/HEUR-Trojan.Script.Generic-3faac8331f19ee47e03474759c532ca709ccde3633e0c4ef426d935435e835c5 2013-08-15 23:26:58 ....A 10009 Virusshare.00081/HEUR-Trojan.Script.Generic-3fd2b69ad7689775b6a78588f7601e291006db933bf0a2e5822d3f10a796f464 2013-08-16 17:03:44 ....A 51033 Virusshare.00081/HEUR-Trojan.Script.Generic-3fd3666d0c99f17c55f626ec680d6d1d3c04a986968d942abae436003a6b63de 2013-08-15 00:44:42 ....A 18778 Virusshare.00081/HEUR-Trojan.Script.Generic-3fd6f2533791f14eec5edf3e038a121a44af3b715168f739c95adbe4254fc8ef 2013-08-15 21:44:02 ....A 56575 Virusshare.00081/HEUR-Trojan.Script.Generic-3ffd752ae23d24bd8b87af5ab289452f895180b2f8885b6f38e007545cb11568 2013-08-15 05:06:28 ....A 1276 Virusshare.00081/HEUR-Trojan.Script.Generic-400366083afd7c81f556f7345fb877fb95c86b42a1291e80ec518c88f3d58649 2013-08-15 00:04:40 ....A 10203 Virusshare.00081/HEUR-Trojan.Script.Generic-4021742db560d0dfbd89612c3d00dba00921effbee73cda6ad1ad7ad02d1e41b 2013-08-15 02:19:06 ....A 39289 Virusshare.00081/HEUR-Trojan.Script.Generic-403b71afbade61ef88889da769bc87c73a9ba94b410d33c804f90c5f1584036d 2013-08-17 00:34:36 ....A 8178 Virusshare.00081/HEUR-Trojan.Script.Generic-403e792b4a07137932f7787a3a3126d30c618a5ad6c0a3b5b641e63b9ebba1e1 2013-08-15 02:02:04 ....A 6660 Virusshare.00081/HEUR-Trojan.Script.Generic-404a06ce6690842c3e85af41060ee90f5dd40a16fb36ff6dac8fcee49aeb4fba 2013-08-15 02:14:20 ....A 17535 Virusshare.00081/HEUR-Trojan.Script.Generic-4059400dfbc05b17d1ce6144fa0f8b5395feff52a97b10504a16c238f27dd657 2013-08-15 05:50:26 ....A 227922 Virusshare.00081/HEUR-Trojan.Script.Generic-405cc81cbcafdf877c22185969c63645f5586bddadb6654c80704e3be9dc425a 2013-08-15 03:19:24 ....A 56002 Virusshare.00081/HEUR-Trojan.Script.Generic-4061e5374662825f9bc7ea41276f9748501e0e480a74249897c4fed69b4bcd95 2013-08-15 03:10:54 ....A 94938 Virusshare.00081/HEUR-Trojan.Script.Generic-4064679cb58196d8962fc3306ed25c78649096e549bbd50f5691d0d5433bcbfc 2013-08-14 23:54:14 ....A 23463 Virusshare.00081/HEUR-Trojan.Script.Generic-406a532aeb0ac4232b45811f11117f78db6322b37827c4e70c7445cffdbfacf3 2013-08-16 23:40:10 ....A 609233 Virusshare.00081/HEUR-Trojan.Script.Generic-4094373b67a5ea1389b7778f62d14159f67aced1d8011281150f5aaccd796408 2013-08-15 00:00:40 ....A 1378 Virusshare.00081/HEUR-Trojan.Script.Generic-40ce6edea86ce127b4f73017de0770f16f2b9f329b769f3125d5292fef439d8e 2013-08-15 00:27:02 ....A 16155 Virusshare.00081/HEUR-Trojan.Script.Generic-40d01e7126451fb7c8989d1e9a7bf04fa11736d0ff29ade885e9645f02ff14b0 2013-08-15 01:17:36 ....A 58343 Virusshare.00081/HEUR-Trojan.Script.Generic-412bcdff2780ee0f871fbcb5e49a504d3881469b4502366a907f9e2e31dad389 2013-08-15 04:54:14 ....A 17635 Virusshare.00081/HEUR-Trojan.Script.Generic-41d84a8d1d2434a86ef1010027e6db21235a745e3793230d2758c5e35837b77f 2013-08-15 04:37:20 ....A 20599 Virusshare.00081/HEUR-Trojan.Script.Generic-420efcbb5923f8302092c252c671ba60453651d8b4e188608113e28130d1ed66 2013-08-15 00:24:42 ....A 45719 Virusshare.00081/HEUR-Trojan.Script.Generic-421b8b0d4add48d72e07633099f5aa163eb085161bd63bb076c04d8bd7420c03 2013-08-15 03:58:00 ....A 2305 Virusshare.00081/HEUR-Trojan.Script.Generic-421c533863f4568e9dffb34dc13b69c227c94128925fe7d0d2b49726ee152658 2013-08-15 02:13:24 ....A 15505 Virusshare.00081/HEUR-Trojan.Script.Generic-423eccee0c8c6af7d58ed6475aa8f2ac07a289207ddc36ec1ecd8fff6087e62a 2013-08-15 04:13:02 ....A 96501 Virusshare.00081/HEUR-Trojan.Script.Generic-424c32d0863903ab0a1686e824fc5bdf0112cf7629f1751a2aa737e873a6c52b 2013-08-15 04:51:28 ....A 888 Virusshare.00081/HEUR-Trojan.Script.Generic-426b5876957f7c3c0703abaeb83424c9260eb262d009255d210c34617c2357cb 2013-08-15 01:05:50 ....A 61370 Virusshare.00081/HEUR-Trojan.Script.Generic-427525801e1c063965a9778c1fbf14dd694bb865a0ff3df9fccb38802860390c 2013-08-15 01:06:36 ....A 114795 Virusshare.00081/HEUR-Trojan.Script.Generic-428cfb09d7a70375af74fbb6e5eed91420135b1d8ec41ce90748abf1cbdd7495 2013-08-16 04:10:26 ....A 3118 Virusshare.00081/HEUR-Trojan.Script.Generic-42a66019d31b3a08cee659909b27b19a436bf1b3f88320974146cefa48761d77 2013-08-17 00:45:26 ....A 4840538 Virusshare.00081/HEUR-Trojan.Script.Generic-42b86e66523508d5394ee27068c5d8706a472e5d02cd615853bad15fd0c7895d 2013-08-17 01:20:40 ....A 19207 Virusshare.00081/HEUR-Trojan.Script.Generic-42cff4f093e60ac0635a0b15f5ba5df52be57834a7c2aeda49a2a59ac29e9f45 2013-08-15 02:10:30 ....A 8012 Virusshare.00081/HEUR-Trojan.Script.Generic-42e6afa709b736d1644e2eeef789ead93979647e3af7b044de7aace1bacc5441 2013-08-15 02:52:50 ....A 86434 Virusshare.00081/HEUR-Trojan.Script.Generic-4300e4acd1f85c57631e5865ad744664b6ae727a5f6c3f1627199dc7fa794b6b 2013-08-15 03:19:36 ....A 10500 Virusshare.00081/HEUR-Trojan.Script.Generic-43b312af6ea355eaa4c50240102cd01ba00beb77112b87a86280dceca94330b2 2013-08-15 04:13:00 ....A 28375 Virusshare.00081/HEUR-Trojan.Script.Generic-43d4a3a976ceb3c594b9b523dfcafb5f4cd7ac0a2fe8e483f2cdfdb65ec204c5 2013-08-15 00:23:20 ....A 46550 Virusshare.00081/HEUR-Trojan.Script.Generic-44489f9ef6599a816a2215ba45039dfb5376a81fbff6be559dde45d124679641 2013-08-15 02:42:46 ....A 73812 Virusshare.00081/HEUR-Trojan.Script.Generic-446fa6cbcfe9f87af88b483f0a472cb92306d79d6d064295410bf59af68d3b7b 2013-08-17 00:23:00 ....A 10229 Virusshare.00081/HEUR-Trojan.Script.Generic-44e2a1d41cb09af59105cb7a73204c22c81748c08259849b454cc22f913ace96 2013-08-15 02:16:42 ....A 31631 Virusshare.00081/HEUR-Trojan.Script.Generic-4510e1af962d499904f5e9badf0a7c3707b767fbe4ef87b5fff8780e13fb66cc 2013-08-15 00:04:26 ....A 95926 Virusshare.00081/HEUR-Trojan.Script.Generic-45237ad78b9148a2421cd557b96f561f3e559399c6c4e827f32159ef90d6449f 2013-08-14 23:40:32 ....A 75347 Virusshare.00081/HEUR-Trojan.Script.Generic-45506ca162f0f6b47f4fbc4fba7bcd7bb15aa26cc0ca201f02813bc18010abdc 2013-08-15 01:01:46 ....A 24666 Virusshare.00081/HEUR-Trojan.Script.Generic-45818eeabc7f78c7e8396ddfc25b3d5c5e07de301364a2b0e7adfe6cfe9b51fe 2013-08-15 01:57:28 ....A 126445 Virusshare.00081/HEUR-Trojan.Script.Generic-45a1c4576cbed683d842210a1be915aa5b21cc3c280e8e0670574e89db94cf48 2013-08-16 10:45:48 ....A 51033 Virusshare.00081/HEUR-Trojan.Script.Generic-45a1e4e661b0985adb40f4df27a9e0b437a1d063d175636148e8db7cfedbec96 2013-08-15 00:04:36 ....A 33685 Virusshare.00081/HEUR-Trojan.Script.Generic-45d8a1cde5472d8ff2bbae9e9d6f09400587cae9cb1de049c9f609ea62a941ea 2013-08-15 02:36:46 ....A 10238 Virusshare.00081/HEUR-Trojan.Script.Generic-45dcd24ef7616ddfd83f8ccbee2dc76c31d3861a56cae75c124346a78156ec38 2013-08-14 23:54:36 ....A 12113 Virusshare.00081/HEUR-Trojan.Script.Generic-45f535db0d73fedf8b9aa7b19a529c7cef08a4c401d7b0a4065b797f87e2719f 2013-08-15 04:20:48 ....A 19306 Virusshare.00081/HEUR-Trojan.Script.Generic-46138b98b7cca31c503a1fe47b74bed558ee8b9efc377af9d1f12b1542661011 2013-08-15 01:39:38 ....A 38388 Virusshare.00081/HEUR-Trojan.Script.Generic-464a729a7bb2179722466e8aac30939aa7b5bb709a0068fe2cc923afcb22bba0 2013-08-15 05:10:56 ....A 39002 Virusshare.00081/HEUR-Trojan.Script.Generic-4693a3bce7f17191fc71d410189bf924fc90f7733b26f7b50b9c21debfd78461 2013-08-15 05:54:00 ....A 12553 Virusshare.00081/HEUR-Trojan.Script.Generic-4699b3fb0e633ca721d735b89c35efe96c163064a18b242182f6acbf3014a602 2013-08-15 01:56:50 ....A 16196 Virusshare.00081/HEUR-Trojan.Script.Generic-47681dadabc8be52741400bc516a4a1b0bc8e02eb3d740825fc510e15e8c4e52 2013-08-15 00:00:14 ....A 24452 Virusshare.00081/HEUR-Trojan.Script.Generic-479cee9c886b1812a99d34ada863d9ca10532494bc1748843efbca1fe6347bf2 2013-08-15 00:57:56 ....A 50672 Virusshare.00081/HEUR-Trojan.Script.Generic-47e17df478a8af00df0d55d02d9292ff2adc5bf6d56115e0cb274c3002812d5f 2013-08-16 23:58:40 ....A 24529 Virusshare.00081/HEUR-Trojan.Script.Generic-47f64dbe4d3311b303193b805483faf98ead94860ba5211862959bf4145e7629 2013-08-15 04:49:12 ....A 27433 Virusshare.00081/HEUR-Trojan.Script.Generic-47fb9dc8038c2020e26d25f9781b555c1c9d69f1e115370892f711a5cdca4cda 2013-08-14 23:29:30 ....A 56829 Virusshare.00081/HEUR-Trojan.Script.Generic-48038aed3793407db23c13a465587772736e60dbcccab70435acdc2549c8a827 2013-08-15 01:45:02 ....A 7239 Virusshare.00081/HEUR-Trojan.Script.Generic-4831e339a0ef61bd457f9e77db8fa59ccc7ba3a2c2a35377c90e616840a2195e 2013-08-16 02:27:52 ....A 101990 Virusshare.00081/HEUR-Trojan.Script.Generic-48750f7802cfbf4ee00be3d7961df2f2a652a2442b9c0188689f9f00aadb4fd6 2013-08-15 03:46:00 ....A 4957 Virusshare.00081/HEUR-Trojan.Script.Generic-48813a04e2024f7b8467e732232bcf242f16eb8ca7f15946e3311bd0c8d7ee87 2013-08-15 04:29:30 ....A 369 Virusshare.00081/HEUR-Trojan.Script.Generic-4892478b6f1c6dd38a6ed9b7627b9f07ca2c4d8aa3d5e03e51ab5ed940b0ee2f 2013-08-16 13:24:24 ....A 18613 Virusshare.00081/HEUR-Trojan.Script.Generic-48bf6f14cfeb5dccfd4fa6c0492601fdc1cf07a7473af5d8af7ac04e36abd596 2013-08-17 02:23:58 ....A 3704 Virusshare.00081/HEUR-Trojan.Script.Generic-48c8ef3851d4da660795b9251fc91b1f89ef329289de9ea2869f3bf41aebf801 2013-08-15 00:03:44 ....A 841 Virusshare.00081/HEUR-Trojan.Script.Generic-48d5297b4b8427aa3045f3e3e3864238c5d3150f3ed8e05e1cba73075396d8d5 2013-08-15 03:07:18 ....A 93208 Virusshare.00081/HEUR-Trojan.Script.Generic-4910af10d0542a00aeb3568d82f34fe6e9e0a30759251ee46ff71d8ef17feb0c 2013-08-14 23:41:32 ....A 47120 Virusshare.00081/HEUR-Trojan.Script.Generic-49143584d3744602e7a056669d0db02f2d6b6d2e5a9d9b6edc3e7987ea76c9d9 2013-08-15 02:11:44 ....A 23568 Virusshare.00081/HEUR-Trojan.Script.Generic-4939c9078865186fb44fb6b88390dbf1dd94760f65e5b9b8719543fbfa64a0ad 2013-08-15 03:45:20 ....A 38497 Virusshare.00081/HEUR-Trojan.Script.Generic-493d562e6ee94eecfac2cd51959732a8787edac3afda6a9be124dde13be89466 2013-08-15 02:46:14 ....A 17538 Virusshare.00081/HEUR-Trojan.Script.Generic-4960c37adc1f31462337b352f47e30b6d180b92f1d5767a6c54559602f6efec5 2013-08-16 01:01:20 ....A 6248 Virusshare.00081/HEUR-Trojan.Script.Generic-4962564b71828f91f2db594530c250488f31b9849378c76295df5c0105e4a596 2013-08-16 02:36:32 ....A 155 Virusshare.00081/HEUR-Trojan.Script.Generic-4975e6b72ade968e5e41ff2c966c1856e2162b98f660d7613129efe11ae19648 2013-08-15 00:32:12 ....A 39376 Virusshare.00081/HEUR-Trojan.Script.Generic-499b372e6b8e5dfcbcc82c0cec677a4ee11f9ebd3cd1de4342b08b9ad460b2cd 2013-08-15 06:20:22 ....A 6252 Virusshare.00081/HEUR-Trojan.Script.Generic-4a05b468a1c6be0fdfd4a1d0fc394c7429febe7bf63e2a1af063c31265bdb5d0 2013-08-15 01:41:30 ....A 53434 Virusshare.00081/HEUR-Trojan.Script.Generic-4a1d7396934fcb0f0d3df1de0e7107334293d28632806df506f7074195388c35 2013-08-15 05:38:00 ....A 24923 Virusshare.00081/HEUR-Trojan.Script.Generic-4a3b2a35070c6b0ea85d949e2129be4e936b8c979f8df2f8282f317f6945efb4 2013-08-15 00:00:24 ....A 27009 Virusshare.00081/HEUR-Trojan.Script.Generic-4a501887f40fc9362a494df520bfe832a2b1589201e9e97b276711aead605e8f 2013-08-15 03:07:06 ....A 35470 Virusshare.00081/HEUR-Trojan.Script.Generic-4a72656b3169adb47d3eb72cdaffe63932819e08a10c4bf2d9861e8fea474aed 2013-08-14 23:43:50 ....A 55937 Virusshare.00081/HEUR-Trojan.Script.Generic-4a85bb523e83a05fe6b393b6cb87f3f306462c1d400b03e4d22206acb072ddcb 2013-08-15 03:49:36 ....A 10853 Virusshare.00081/HEUR-Trojan.Script.Generic-4a87c6c2a1d37ca052e792933482a59c627887f107c5269c0d7d59cc6809e57a 2013-08-14 23:33:10 ....A 18414 Virusshare.00081/HEUR-Trojan.Script.Generic-4a93277a55b8c7c6e435bcc30d2ebcc6f282bfe26110acdff820f646a0f67b47 2013-08-15 02:27:52 ....A 113894 Virusshare.00081/HEUR-Trojan.Script.Generic-4abaca2521d4847144ef16a580349a107e6bc8097ab132addb5ce45a17612558 2013-08-15 01:29:54 ....A 28660 Virusshare.00081/HEUR-Trojan.Script.Generic-4ac7c13a997d5438e8659ee289cba954877ec65cf7799bb0f1d4ee78f0c58df0 2013-08-15 13:33:50 ....A 93629 Virusshare.00081/HEUR-Trojan.Script.Generic-4ace546e7368731a8a2ee08b077261ab7540768a6afa531f7897aed0d70763c2 2013-08-16 02:02:14 ....A 189603 Virusshare.00081/HEUR-Trojan.Script.Generic-4ad669b048cab747ae7ca4d300d8595b817731821a320ff5e8292980037ea5ea 2013-08-15 02:19:14 ....A 97031 Virusshare.00081/HEUR-Trojan.Script.Generic-4ae994f4a3600484b88f2fbb79eb6f3b09ed9c04407b7f153db71642cffc3e7a 2013-08-15 12:55:32 ....A 15693 Virusshare.00081/HEUR-Trojan.Script.Generic-4b03ec76deeddd361c4c82dfc4a0b8e45947ee5775ce14a83b099564839fcc3a 2013-08-15 14:37:14 ....A 52522 Virusshare.00081/HEUR-Trojan.Script.Generic-4b57fd2c0cf919213e8cc1c1354622a4bc4100ebd1b15dd29516c073b9e8fdb6 2013-08-15 04:53:06 ....A 1117 Virusshare.00081/HEUR-Trojan.Script.Generic-4b61e39d719688b605f1642fbca1bb600e201ab0b32bb66de0489ab17d228bba 2013-08-15 01:46:28 ....A 1070 Virusshare.00081/HEUR-Trojan.Script.Generic-4b9b9abd7b99034f06213bea920e0c816920caf37968ae06d582a9fb0ddb178d 2013-08-16 21:25:14 ....A 19390 Virusshare.00081/HEUR-Trojan.Script.Generic-4bbee1efe33686e59b2367b7b3a45eebec2c0a7ccbcbfcd7f042230e466b2a5a 2013-08-16 00:20:16 ....A 13796 Virusshare.00081/HEUR-Trojan.Script.Generic-4bd951893307e4f7847892861376074d398cc5d40734ce4748e3a950f27e5491 2013-08-15 04:41:14 ....A 91826 Virusshare.00081/HEUR-Trojan.Script.Generic-4be9674262551a693abe3c3276afaf3b33d20fb7b48a05bcf5c57a901b0ba346 2013-08-15 03:10:50 ....A 4989 Virusshare.00081/HEUR-Trojan.Script.Generic-4c2ab4f5a81ebc1cfe2606a4f2ad3ac227284c8774685c828a209b692b3c97b1 2013-08-15 14:26:04 ....A 13438 Virusshare.00081/HEUR-Trojan.Script.Generic-4c38d4af3a66349e4e3d6bf312719d46a5151b658ce264bb43a42c79538a163e 2013-08-15 05:43:00 ....A 35281 Virusshare.00081/HEUR-Trojan.Script.Generic-4c74c2268e63629e5b1bd00fd282cc313c2a1e9a087d6000e41f750750f00a3c 2013-08-15 05:06:24 ....A 61920 Virusshare.00081/HEUR-Trojan.Script.Generic-4c9d9b604f3e9de90b9f48bbb5e0d5afe7a681c5776a99ec19123a3f605f11cb 2013-08-15 02:52:52 ....A 90215 Virusshare.00081/HEUR-Trojan.Script.Generic-4cb5432fa0ff17ed7a884f2a05b3ab42cdb6661ff0171ccfdb620561a4e49aa6 2013-08-16 01:38:24 ....A 6257 Virusshare.00081/HEUR-Trojan.Script.Generic-4d463e29614251f289b37c70ff29734f7346defcfe8e423f100a23b71697a352 2013-08-16 00:59:22 ....A 33110 Virusshare.00081/HEUR-Trojan.Script.Generic-4d50c0057c9089cbb10a6718e8727ae2e46436fa1804cf19178b34ddae026180 2013-08-15 05:52:18 ....A 19548 Virusshare.00081/HEUR-Trojan.Script.Generic-4d85cea08d187f702577dbae21f6ace56cb33844b2bbf7cfce0a8884ebc1746f 2013-08-15 18:08:46 ....A 1792 Virusshare.00081/HEUR-Trojan.Script.Generic-4da944a0bb519d67684939bf707aad34fa415cb3e4de5d8fa57d2eeefe2c947c 2013-08-15 06:20:40 ....A 6249 Virusshare.00081/HEUR-Trojan.Script.Generic-4dae8363d7f43d4575862e8ccf5bb204035957d9d7ee5d030a7b92d9d0f6f33d 2013-08-16 20:41:18 ....A 313702 Virusshare.00081/HEUR-Trojan.Script.Generic-4dccf869d4d9e04eb0f7f052fc2c7bfccfc3ea08ee973a74e6eb79da81770ed0 2013-08-15 13:24:22 ....A 6244 Virusshare.00081/HEUR-Trojan.Script.Generic-4dceb3d24225fddacf1fe4b89b5467e5c6487aa7ac12b3ea3556bd6739d2f2ba 2013-08-15 13:03:50 ....A 197903 Virusshare.00081/HEUR-Trojan.Script.Generic-4df1b37f4495d2d0fd4950d03233a635f36e27017eb71347a2e9324ea4fe9c1e 2013-08-15 18:22:34 ....A 502 Virusshare.00081/HEUR-Trojan.Script.Generic-4df73c0276ab4b6a3f1e5e13e00d3b036b3bada766ae80afaaefa927e35cca10 2013-08-15 13:52:28 ....A 34700 Virusshare.00081/HEUR-Trojan.Script.Generic-4e035b50e157fa4fc22b968234969c743276a1a2d446743cd60c4709e89754e4 2013-08-15 01:47:32 ....A 869 Virusshare.00081/HEUR-Trojan.Script.Generic-4e48bbf73ca48db9b474a4007277f8b80876ad2eee1bb3d71f4963dcebe321c3 2013-08-15 01:05:56 ....A 79791 Virusshare.00081/HEUR-Trojan.Script.Generic-4e61ce4ee07d77ec7498ff94755fee92e104a3c822e68cac33672f5b26dbd527 2013-08-15 03:34:06 ....A 96952 Virusshare.00081/HEUR-Trojan.Script.Generic-4e65dcbdc235ff2f4829a8226b120d305d13a010d14004b42dec3971fce73c47 2013-08-15 06:02:44 ....A 12690 Virusshare.00081/HEUR-Trojan.Script.Generic-4e7b8b50b54f64dcda91bc40069c05736079586a83c8a8de229c7970baf90374 2013-08-15 06:13:38 ....A 152171 Virusshare.00081/HEUR-Trojan.Script.Generic-4e95a84a6859dd58d4d26fc915a7a83b642475a2d4fba909a250c0ce8e5f40cf 2013-08-17 00:34:20 ....A 4736 Virusshare.00081/HEUR-Trojan.Script.Generic-4ef2a5dbd7b8cea0d4ab93e296fc1bb8f0ed7563233b836b08a43778e842edaa 2013-08-14 23:32:14 ....A 78086 Virusshare.00081/HEUR-Trojan.Script.Generic-4f5a0d4623c5275996b3d429ece2759fb80a3effeb758f872ce74c9ba0056f56 2013-08-15 13:28:30 ....A 3372 Virusshare.00081/HEUR-Trojan.Script.Generic-4f741b3ab87f70c66e2a6d87838d198c87337c866bf3612ae7d26b982b79a113 2013-08-15 03:40:14 ....A 50310 Virusshare.00081/HEUR-Trojan.Script.Generic-4fa044b64278531fce7c972077b5a4cf59258c3f9f0892ac06877a1a62a247b6 2013-08-15 13:51:04 ....A 46052 Virusshare.00081/HEUR-Trojan.Script.Generic-4fafc1938e33afba61060ff210f81dafeda357e7d2b43f832d933cefda033e4d 2013-08-16 17:08:38 ....A 54389 Virusshare.00081/HEUR-Trojan.Script.Generic-4fb75adba524759f9956d71ab0550a8a155f751669bc7737527d3cce8c4cbd06 2013-08-15 13:19:48 ....A 31560 Virusshare.00081/HEUR-Trojan.Script.Generic-5020412e1b493bb1a635b63ad5caec785d83f70ebdfd18e7a85f61074d9ff789 2013-08-15 03:58:40 ....A 53160 Virusshare.00081/HEUR-Trojan.Script.Generic-502a29a8534f2c86e753a2d0e1bd4a856bae25e314841cb930e11823f1cdd558 2013-08-15 05:11:32 ....A 240491 Virusshare.00081/HEUR-Trojan.Script.Generic-5053b7f4c387945a4e3629cf35e1e0f5e1549dc96a929f5f7fe2f028f0a0c5e6 2013-08-15 02:01:44 ....A 33222 Virusshare.00081/HEUR-Trojan.Script.Generic-5070e374951e97813ec9e5520be87eac45634163029266a022a5025d782411fc 2013-08-15 01:30:34 ....A 16144 Virusshare.00081/HEUR-Trojan.Script.Generic-507750198cbfe15ab1db74c91e8e0dde68f09d9a1ff621773aada994f69b312c 2013-08-15 18:36:28 ....A 6253 Virusshare.00081/HEUR-Trojan.Script.Generic-507d1449b4f51f0725f46efa4921f873cd6eec1883d631f0b4dc37b92b23906d 2013-08-15 00:29:04 ....A 23507 Virusshare.00081/HEUR-Trojan.Script.Generic-507f0a083f8e6cc46e38e7c2909abc0ea442027c37d9e53899fb042f2c54fccb 2013-08-16 00:21:48 ....A 6248 Virusshare.00081/HEUR-Trojan.Script.Generic-50d89103a4c39d93f9e65162bd4b70864eeec6d419b6dd5c712a787a9037bfaf 2013-08-15 01:47:52 ....A 4764 Virusshare.00081/HEUR-Trojan.Script.Generic-50e58d955a28a1d876782631a51488c55443cbcba73b7089eea304eb572a520c 2013-08-15 06:33:44 ....A 6259 Virusshare.00081/HEUR-Trojan.Script.Generic-50f4dac63b350e0355ede04acc548503760553e81bdcdc2a1a1d3ed8678d4b18 2013-08-15 02:49:40 ....A 21207 Virusshare.00081/HEUR-Trojan.Script.Generic-50ffc9758cca181e718364a820fb8dd58c39a31bcf1f813b7cfbd439ad2ffb47 2013-08-15 14:40:50 ....A 10573 Virusshare.00081/HEUR-Trojan.Script.Generic-513ad49e7ddfbb3377827dd4fdf9228f388f42eec04e4114bf8184d24ba29b70 2013-08-15 04:58:36 ....A 6261 Virusshare.00081/HEUR-Trojan.Script.Generic-514e6771a2e87a753b16aee6dd24a237afc3fd83c1836b32dac94d0064d735ce 2013-08-17 00:34:36 ....A 9788 Virusshare.00081/HEUR-Trojan.Script.Generic-51abdebb157fae460d20a19e7223057bfdcad1be1e8857ff4c8863f42dd2aa94 2013-08-15 02:11:02 ....A 35050 Virusshare.00081/HEUR-Trojan.Script.Generic-51b119ac6447a97c6a71d5266f46bbe8676e34bff2cc98e3be4a1860e1db3cd1 2013-08-14 23:42:04 ....A 40532 Virusshare.00081/HEUR-Trojan.Script.Generic-51b49db8be234ea147e6bece0967caca3e576321e6aa0ae7545ea23b2e56269c 2013-08-15 13:35:04 ....A 6252 Virusshare.00081/HEUR-Trojan.Script.Generic-51bb8c59963e786b15bed5598cc743e1b32995a47b1549847c6489bb92ab9646 2013-08-15 13:00:34 ....A 82435 Virusshare.00081/HEUR-Trojan.Script.Generic-51e19a827862cc1b343f200afd0b43690f4646ba45e30de15f00824d352b8538 2013-08-14 23:43:52 ....A 6645 Virusshare.00081/HEUR-Trojan.Script.Generic-520552b5a8ecbf86417f8ca3a744e126372510d01585ad67f962f3d524d8f3c1 2013-08-16 12:32:22 ....A 966 Virusshare.00081/HEUR-Trojan.Script.Generic-52227d3436c9c8033ec2e51e366267898d472e269f85f023d1a27e5d29b74e0d 2013-08-16 04:19:40 ....A 1315 Virusshare.00081/HEUR-Trojan.Script.Generic-52372fd09ad2ac60398987b8b990804b9fd99d8e6358214b60a890c2711c6e3d 2013-08-15 12:34:44 ....A 249354 Virusshare.00081/HEUR-Trojan.Script.Generic-52841f35e8d585b2d80ecae8c5cb51d89c22e8d7fbdbcd128532f80e355f5fb3 2013-08-15 14:37:20 ....A 6250 Virusshare.00081/HEUR-Trojan.Script.Generic-52983f9505f7f7fb9027487741680d5600c58e471a3e4f102f24e9ce11f600ca 2013-08-15 00:32:16 ....A 5419 Virusshare.00081/HEUR-Trojan.Script.Generic-5307789e347ef38001fc75fa4150ae84e5e0065ffd0e80db45a3c33fecc6fcfd 2013-08-16 22:05:16 ....A 8957 Virusshare.00081/HEUR-Trojan.Script.Generic-5308d70890a0efe18ac92945b4d338502317d039d4defbe5a1f2ade4e953c8a4 2013-08-15 02:01:56 ....A 3390 Virusshare.00081/HEUR-Trojan.Script.Generic-531e4280b8788ec2001dc35218db3f5a5c8ea2b09cc4a39bfeb76826954cec8a 2013-08-15 02:56:46 ....A 94210 Virusshare.00081/HEUR-Trojan.Script.Generic-532d5c8013642470cc7de774d957660e522db358e7f57bd193938eabea2ab778 2013-08-16 00:45:00 ....A 101691 Virusshare.00081/HEUR-Trojan.Script.Generic-535c7db662973e34a03757a7108577808b59d014f6073274f4d539063a153f95 2013-08-15 04:18:12 ....A 4453 Virusshare.00081/HEUR-Trojan.Script.Generic-538326245d62838821138db5d2112bd0750688daa465c8099fe87c995f2bb7bc 2013-08-14 23:55:36 ....A 34731 Virusshare.00081/HEUR-Trojan.Script.Generic-5390974335c6b3c80597ed3dd538591f01a9160d5dc4b2970111cef6f3367451 2013-08-15 12:20:56 ....A 24905 Virusshare.00081/HEUR-Trojan.Script.Generic-53b054677b267674e0809b8915af26766637b5dc5433a26a3113399e299a568e 2013-08-15 04:17:30 ....A 6855 Virusshare.00081/HEUR-Trojan.Script.Generic-53dc5fe2d0ec1e667f098aad26f5b515105ab0e486b0aa01bafd41b50c73cf38 2013-08-15 01:26:56 ....A 30853 Virusshare.00081/HEUR-Trojan.Script.Generic-53ebe67fb46919087926131722b4b913b79816fd696eada4aa6513f8e9b2563a 2013-08-16 02:04:44 ....A 6250 Virusshare.00081/HEUR-Trojan.Script.Generic-53ede2686d2d78b30254a863c8beb03fe90401f8c9a14e672185f9a3e6a1a946 2013-08-15 05:00:06 ....A 38703 Virusshare.00081/HEUR-Trojan.Script.Generic-53f9b323d376c302bc8337b8fa47b18b787bfbccfb2b3b4cbbab7f5e61ce9ed6 2013-08-15 06:16:32 ....A 60688 Virusshare.00081/HEUR-Trojan.Script.Generic-54551b755714cee5702b8b2ebebf97b2a4415df551519efbee5abdac5aa24c9a 2013-08-16 00:41:20 ....A 6257 Virusshare.00081/HEUR-Trojan.Script.Generic-5467d85a2a55b275d58c6e71921b61cd979fc213001d45dab4c24137456e8dec 2013-08-15 02:18:16 ....A 65444 Virusshare.00081/HEUR-Trojan.Script.Generic-548c32f26f032d3bda9d586e38f06599a61d195fe4bf2ab5809349f262348c66 2013-08-15 05:36:42 ....A 22474 Virusshare.00081/HEUR-Trojan.Script.Generic-548da318a0f36d259db2e6f706580dfabe0a75096c532a1e5a96984113f1ced7 2013-08-15 04:23:54 ....A 38332 Virusshare.00081/HEUR-Trojan.Script.Generic-54aec9629afe2e1730fa1867f5bb7067500b4473ea3819baa0e5ae5ff557b29a 2013-08-15 13:43:12 ....A 95843 Virusshare.00081/HEUR-Trojan.Script.Generic-54f0fc3d88c34dcbf9a87624df9b3ecdeded1e9739a40713c4ed146937f6a14d 2013-08-15 02:15:58 ....A 18316 Virusshare.00081/HEUR-Trojan.Script.Generic-550dc4ae2cff53497818b7f2eb259f4ef7d973579a282051f7feda50652c1072 2013-08-15 02:52:36 ....A 1093 Virusshare.00081/HEUR-Trojan.Script.Generic-5517c15ec1d082a25429e474fec65cf2601169bf888a9da22954f5c228334750 2013-08-15 00:20:34 ....A 8135 Virusshare.00081/HEUR-Trojan.Script.Generic-5521c868c81bd6de59427b84d7ddaf9a65dc6a969d994f63b5d6a6f76256094e 2013-08-15 01:34:30 ....A 8945 Virusshare.00081/HEUR-Trojan.Script.Generic-553c9cc718364c5e0d2ca54f5dc9360ae2b657ef93afee99c376bb81e03d7970 2013-08-14 23:56:46 ....A 39084 Virusshare.00081/HEUR-Trojan.Script.Generic-554dcc587386fd594c8867abcdfedca36af6301d6054474537fdc03f9dc58624 2013-08-15 04:29:10 ....A 6184 Virusshare.00081/HEUR-Trojan.Script.Generic-5552b3a2b9fb401189312e2844a25d914d709b23cbb1fa88c7b9498e792221c5 2013-08-15 13:51:06 ....A 2369 Virusshare.00081/HEUR-Trojan.Script.Generic-55533d8d581e52cc9df2fb853b396c960ea06417352c3805396930afd4f27d3d 2013-08-15 00:29:16 ....A 665 Virusshare.00081/HEUR-Trojan.Script.Generic-55769f91a0b5c17fd14caecabe86950e8e32ba51161d247f7ad8cd57e8a97bdf 2013-08-15 01:09:24 ....A 34532 Virusshare.00081/HEUR-Trojan.Script.Generic-558f527806fb59f923929904c66121da034786e0ec707194153da05d4644d726 2013-08-15 02:18:14 ....A 30059 Virusshare.00081/HEUR-Trojan.Script.Generic-55c312a04afcc782054d8094b753680023a652b9a1d380d75437b978ba7142dd 2013-08-15 00:33:22 ....A 17260 Virusshare.00081/HEUR-Trojan.Script.Generic-55ee60e8db72403a307409aa4ab8789b825f11051e98dbf901772d0bae3912b9 2013-08-16 15:36:06 ....A 70818 Virusshare.00081/HEUR-Trojan.Script.Generic-56031210d65c8a154688de2ef683722ebd327cd2a8367f9e0ef39632f6a4b020 2013-08-15 02:23:24 ....A 35248 Virusshare.00081/HEUR-Trojan.Script.Generic-562dc9ea638e46d523f844c289d513eaeb57d643fd7611d5a354cc3d6a50f958 2013-08-15 13:14:56 ....A 15672 Virusshare.00081/HEUR-Trojan.Script.Generic-562f3dc5a342064a9ae9536324251ec448ad2a73688ca2447a6d4792a53f2954 2013-08-15 02:31:34 ....A 24709 Virusshare.00081/HEUR-Trojan.Script.Generic-565ae47da74d4c53fa0e913a09e52f3ae819bf15ba8ebb6a4ecf8b59d6093f41 2013-08-15 03:01:10 ....A 75877 Virusshare.00081/HEUR-Trojan.Script.Generic-565d90b99dbfba1c38c4286c41d5f88b0d5982f49ed2e16408742c925e04ab47 2013-08-16 21:56:04 ....A 88785 Virusshare.00081/HEUR-Trojan.Script.Generic-56870f0d138876566fd5156f0c9e1ef6ac51d621eb5185f00bd3c5cb0b737c12 2013-08-15 01:13:22 ....A 40024 Virusshare.00081/HEUR-Trojan.Script.Generic-56bb9f08510e8b4fed97582fb91bf2e38f32071f3e9f00c5431e53eae99150e3 2013-08-16 00:49:46 ....A 5023 Virusshare.00081/HEUR-Trojan.Script.Generic-56ceaf7c04c7e658d4662aa870d9fe9e25499fc479d763bec2d4fb861a7bcb58 2013-08-15 18:34:32 ....A 38010 Virusshare.00081/HEUR-Trojan.Script.Generic-56d192ffb2a34526d788f2038eba3934d8875ae0f7dc92d24d0e8949496b7c18 2013-08-16 21:32:02 ....A 13782 Virusshare.00081/HEUR-Trojan.Script.Generic-56d8b77756593fff2a665d1847499901ca2dabdd3c19bb2e71540c4b0a04bca8 2013-08-15 03:01:28 ....A 12521 Virusshare.00081/HEUR-Trojan.Script.Generic-56e21e5b2bfc0eca824f8a19e95638a6ab78b980673fb083a5f43a540e41dd58 2013-08-15 01:55:10 ....A 62182 Virusshare.00081/HEUR-Trojan.Script.Generic-56f77b24ad7badd9d0082e5023a833e1f13bab2e647b47114c5aaef07a5ee9ba 2013-08-15 04:26:06 ....A 92134 Virusshare.00081/HEUR-Trojan.Script.Generic-5705ad3fc6a3129adf80c80403e49146af500ab904461799b7c630ad335fe121 2013-08-16 09:32:00 ....A 10448 Virusshare.00081/HEUR-Trojan.Script.Generic-5705f5a27af09ee0545f7b5122ff21b94c8bf6b93087418ba2a559dcff45e048 2013-08-15 00:33:12 ....A 59770 Virusshare.00081/HEUR-Trojan.Script.Generic-5714d5bc9acf3376dc6bba51a3d0a133f5bb24e0c0bbbc2c4207a7927ab998eb 2013-08-16 17:47:36 ....A 10960 Virusshare.00081/HEUR-Trojan.Script.Generic-571a163cf97523078052ea2f1b67f014c6da7754dfde0c27bcedb0e67f08e564 2013-08-15 04:45:12 ....A 6919 Virusshare.00081/HEUR-Trojan.Script.Generic-571b671db3d28fa2fcb1355c519e945f10e5f94b46fe76041d38b7b9441b5b8e 2013-08-16 01:06:26 ....A 42649 Virusshare.00081/HEUR-Trojan.Script.Generic-572795812dbd410110a42b500baccce1315d5372515efa1beb1cf31569458948 2013-08-15 03:53:56 ....A 50350 Virusshare.00081/HEUR-Trojan.Script.Generic-5734ecef82649afce9b11024e27d3fc0aa14ac3ab8062e120aaa4995189e0689 2013-08-16 17:10:40 ....A 2169 Virusshare.00081/HEUR-Trojan.Script.Generic-57458c643028af23b80c341081c21619845a00f32d770b6e1a0560c624ef8df6 2013-08-15 02:27:26 ....A 52144 Virusshare.00081/HEUR-Trojan.Script.Generic-5760093c75a26c10dbdf7794a0a6dab353a1ae86a3802f109792473f54c1adf5 2013-08-15 05:59:42 ....A 5995 Virusshare.00081/HEUR-Trojan.Script.Generic-5768622ed8ef57bb1e6497186214ed2ebe17ec509859cbe16dd17bbd80a2a4d8 2013-08-16 22:19:10 ....A 12788 Virusshare.00081/HEUR-Trojan.Script.Generic-578f9a19515986ce27d4d59de6eb74f54bb1834fb8fbb498b4a068258eedcc99 2013-08-16 11:56:42 ....A 37259 Virusshare.00081/HEUR-Trojan.Script.Generic-57bc6542b9c16477e32b28c0c2b0ab6e9b34dbd02f0d4a7294e139b3293e25d1 2013-08-15 01:05:38 ....A 26334 Virusshare.00081/HEUR-Trojan.Script.Generic-57ca3bbd5388e501a64b9f3cc10b789d8acb093865ae10242325ce1ff78a88cd 2013-08-15 00:19:34 ....A 35805 Virusshare.00081/HEUR-Trojan.Script.Generic-57cfdef1c2a01c737a907045ed463557241628fbca7877584ec0b689418967a6 2013-08-15 01:55:14 ....A 11512 Virusshare.00081/HEUR-Trojan.Script.Generic-581cf4b8904b5dd28913be1cc8771ea272847bf46811d2d6b1627a2473b5fd67 2013-08-15 04:28:54 ....A 10340 Virusshare.00081/HEUR-Trojan.Script.Generic-584b0237442e9d4273b4fb2d13caec55f7080e0340ae318e04e10459dc941beb 2013-08-14 23:53:38 ....A 1104 Virusshare.00081/HEUR-Trojan.Script.Generic-58b76cbbf32b1b5af9bed74ff53b195c97ac022b4197c305040913534e1fcdac 2013-08-17 00:18:40 ....A 30163 Virusshare.00081/HEUR-Trojan.Script.Generic-58d9a71a89f6e0073916c794e89273dc4af3262158e8cc99c73a61a32c1c53ce 2013-08-15 04:25:32 ....A 110132 Virusshare.00081/HEUR-Trojan.Script.Generic-58e86ca22eb6b60dd157387dcd7123179db3e032857e5d16de123a3b75ca4ae3 2013-08-15 03:19:34 ....A 50505 Virusshare.00081/HEUR-Trojan.Script.Generic-58eb8b65ccf0f7d5cd36943a615f4b33638b395684b0d475650e9dd7574bbb70 2013-08-15 01:09:14 ....A 965 Virusshare.00081/HEUR-Trojan.Script.Generic-5928f160d664babe1ff98fa4125e8e0f5a70619321b7b5590d586fe937a26572 2013-08-15 01:06:20 ....A 104291 Virusshare.00081/HEUR-Trojan.Script.Generic-5930ce69dcbefa82dcfc74b5bfe1239dbb0d96a971222ba9f8cde3524bf7d95f 2013-08-16 00:42:58 ....A 292 Virusshare.00081/HEUR-Trojan.Script.Generic-594de8ead2f34fad46aefd23b920ca0f707e410ff37431b48d7059b95b42d572 2013-08-15 23:39:56 ....A 2235 Virusshare.00081/HEUR-Trojan.Script.Generic-59661f81791416eebe4116a20fb401c6b1d9a231b4da05dacc1bf767a6d34487 2013-08-15 05:38:02 ....A 47586 Virusshare.00081/HEUR-Trojan.Script.Generic-599571e5f261c4b6d89123bf5d322a22d4a24a4daa8e2b8fd8249d497add522c 2013-08-16 19:45:30 ....A 75250 Virusshare.00081/HEUR-Trojan.Script.Generic-59b054c61805c2953dbffe4af0cf90ad00c22a02cf18efe2253896fb1c653f84 2013-08-15 22:45:12 ....A 17111 Virusshare.00081/HEUR-Trojan.Script.Generic-59c58a6bdd7e4315c0a8843d293f5cdd7a1b712b525af59774ef66f9399fee35 2013-08-16 04:17:38 ....A 41465 Virusshare.00081/HEUR-Trojan.Script.Generic-59fb599394eacaf1a89845600e42bc15c363dbfa8341ab33b87443cad5204995 2013-08-15 01:02:14 ....A 198460 Virusshare.00081/HEUR-Trojan.Script.Generic-5a3296bdeea802445cfe41095120bd44e4484d325357fa748e6cc0162f92ac59 2013-08-16 11:22:26 ....A 2018 Virusshare.00081/HEUR-Trojan.Script.Generic-5a6a6e29aeb7dccc0d02a6666b3378e6e88972fcee4208e2208e23e6b3157d0b 2013-08-15 03:40:38 ....A 203 Virusshare.00081/HEUR-Trojan.Script.Generic-5a6d4a7bdd1e57aaabed63b4284126fa13ef5d00cf6c0d1a98fb16712b98013f 2013-08-16 20:53:26 ....A 18699 Virusshare.00081/HEUR-Trojan.Script.Generic-5a6dc13f263039f40f6c5089f0f0c6907d89afd31c808f671567e3d19e7273a0 2013-08-16 10:09:10 ....A 17604 Virusshare.00081/HEUR-Trojan.Script.Generic-5a80c961bb60f5ec39a07c74268d2c1a53e8bdfa3532fd4d502367e8ac98c232 2013-08-14 23:33:32 ....A 59209 Virusshare.00081/HEUR-Trojan.Script.Generic-5acbe5e1449277da628d7b1ccfcc646bd7c25187b759e0e9580a4b02ef9f3d49 2013-08-16 20:33:24 ....A 16114 Virusshare.00081/HEUR-Trojan.Script.Generic-5ae78f7612a884d550efdb52e8cf04979911a2036ee9c39d6c8c85313c81a456 2013-08-16 10:33:14 ....A 54362 Virusshare.00081/HEUR-Trojan.Script.Generic-5aefa805e19a541b0a9844ff605b799fdc5bd7dc62349f569333e2e1b9bb2354 2013-08-15 22:04:30 ....A 4721 Virusshare.00081/HEUR-Trojan.Script.Generic-5af676e595d4e7d1e6e0d48bf933c296ef0c1e5b124c1684f87fc2020799a87b 2013-08-15 20:51:26 ....A 6262 Virusshare.00081/HEUR-Trojan.Script.Generic-5afebc2e1002947f509231510498914d46d85d487ca146e206e1ee268f191455 2013-08-15 23:22:58 ....A 93150 Virusshare.00081/HEUR-Trojan.Script.Generic-5b13b501a0b51a8ca458fc7f6b5befbab83100d18333782826c01b293ac7137c 2013-08-15 03:40:08 ....A 20653 Virusshare.00081/HEUR-Trojan.Script.Generic-5b1f91b330873f4df25de52ece1e97fc6a2952e4ac9cb39beabcdfacb120852a 2013-08-14 23:54:36 ....A 9541 Virusshare.00081/HEUR-Trojan.Script.Generic-5b68697ace996017a045877cc993b9c6fbe0c45fedf83fb3a2fdbd855801b39b 2013-08-15 22:29:08 ....A 31497 Virusshare.00081/HEUR-Trojan.Script.Generic-5b7f933fef2a9090060f66e5ac8d63b207986039d9f997ad090fb419c4000111 2013-08-14 23:54:10 ....A 16484 Virusshare.00081/HEUR-Trojan.Script.Generic-5b835801ce851b91077341e080d37ae49e7b169e8128b1b4b7b5783a784a055b 2013-08-15 23:27:06 ....A 2629 Virusshare.00081/HEUR-Trojan.Script.Generic-5b8f4ac9b8ffcf3e99776b9db54f7cf82a0d14c432d1f31427a64cc3d67ccf21 2013-08-15 00:24:28 ....A 32943 Virusshare.00081/HEUR-Trojan.Script.Generic-5b9bdfd8ac4a211cd185474516d7d1ee8ec2ac315d21afb9919cff26e44b5b69 2013-08-15 21:55:20 ....A 10723 Virusshare.00081/HEUR-Trojan.Script.Generic-5b9fde06e3960cbbb30dd00217ad81a933b6c530944ad3193b577dff39b2791a 2013-08-15 05:51:22 ....A 20541 Virusshare.00081/HEUR-Trojan.Script.Generic-5bbd8efecd7f3ab54f3e35fcdeb1105ac1c3c69cb32b56e23e71a76308d51deb 2013-08-16 01:03:02 ....A 824 Virusshare.00081/HEUR-Trojan.Script.Generic-5c17187392dfcef42d86c1af22669b76e757e08a326b3cd8da02875ebe9424e9 2013-08-14 23:40:26 ....A 357506 Virusshare.00081/HEUR-Trojan.Script.Generic-5c1e72c0972b0d5e3e6554ae5d8a637a03eb5a1b0c03893c7a6f91db73c88ce2 2013-08-15 21:31:20 ....A 35760 Virusshare.00081/HEUR-Trojan.Script.Generic-5c225dacbb1bd541219885ad1fc5d6e44232c1d826a6c4241ec0c66b98fc3948 2013-08-15 21:56:26 ....A 127356 Virusshare.00081/HEUR-Trojan.Script.Generic-5c4df0b19d6be38771812aab05525d7a36708268b54b603a236a4416454fc081 2013-08-15 03:27:32 ....A 2861 Virusshare.00081/HEUR-Trojan.Script.Generic-5c68dd5044176517ee9a2ead2d3dd6a16ee8dbd55e1fc63aace7e908fe3dc595 2013-08-15 21:42:50 ....A 47137 Virusshare.00081/HEUR-Trojan.Script.Generic-5c90272f253a6be3f114a5af7a9fa2330a05f4ba95239ab3dc943b9ddad5c08b 2013-08-15 03:15:02 ....A 24087 Virusshare.00081/HEUR-Trojan.Script.Generic-5cafec9f0227cb6fc41ada832d0a087d5ce9d75e29e6d7d2fe35191a68131aca 2013-08-15 02:38:04 ....A 26737 Virusshare.00081/HEUR-Trojan.Script.Generic-5cb78e141fcfc56f5680924874de913f06cb9e19fc2754aed7230b760b48dd9a 2013-08-15 20:58:08 ....A 52522 Virusshare.00081/HEUR-Trojan.Script.Generic-5cc5dbc54ef1bffa76f7fe331eca98ca74a5fa1072ef47f9cde90bee7f9420d3 2013-08-15 01:09:42 ....A 91895 Virusshare.00081/HEUR-Trojan.Script.Generic-5cf9370c41a34207bcdcccf5ac783f156ddc1cd68c2e9fef569140aa7fcae07c 2013-08-16 00:55:04 ....A 30786 Virusshare.00081/HEUR-Trojan.Script.Generic-5d0d3a3c461c484892bbd1b215a293a71de8abf025a46cc22ef9d54b8a38c841 2013-08-15 06:17:06 ....A 9731 Virusshare.00081/HEUR-Trojan.Script.Generic-5d2c8562c68dc4310b2154e1045ed2d062c13afa7e5a68bff49612234bda305a 2013-08-16 11:26:14 ....A 78768 Virusshare.00081/HEUR-Trojan.Script.Generic-5d3068f3732eb5019ec0e996bceed32812ceac94ad911c745b14704ff67feffa 2013-08-15 00:48:50 ....A 124064 Virusshare.00081/HEUR-Trojan.Script.Generic-5d61597badd8cd651b1958ee53f41b0d24a89b5b0137b24e55b66bb0f8b9473a 2013-08-15 20:57:28 ....A 243528 Virusshare.00081/HEUR-Trojan.Script.Generic-5d640ce96f506518806d3ae925bbab26d6052b9be449486c2e4e83a87a6cc36c 2013-08-16 00:54:16 ....A 15466 Virusshare.00081/HEUR-Trojan.Script.Generic-5d8dd2ac2f6e08fdb6577b1e20be0ffee97ddcb392c056366afe772dfb9ed54b 2013-08-15 23:21:10 ....A 7628 Virusshare.00081/HEUR-Trojan.Script.Generic-5dbb6f2b95970819ed2989adb8a7a385e13791ab7c481a00bcbc7d2e5aef6a77 2013-08-15 00:07:38 ....A 21760 Virusshare.00081/HEUR-Trojan.Script.Generic-5ddba28564f37b77fad4ec9ea5ea0f94c0c4b4a6009bd5302c2452513b8232a3 2013-08-15 21:48:42 ....A 100672 Virusshare.00081/HEUR-Trojan.Script.Generic-5e387ccf572be1cba446be957a86a9579d2dcd73574cfd41f587f34e61b4f373 2013-08-15 05:21:10 ....A 24431 Virusshare.00081/HEUR-Trojan.Script.Generic-5e40ae6060a836e9b07e507016d4e9794593ba8761d79d3613afb4a44a25372e 2013-08-16 01:24:06 ....A 30050 Virusshare.00081/HEUR-Trojan.Script.Generic-5e48b8f4b51c745ffda608cd2a19a438bf8959a55e97c7a44d5f649d5040a726 2013-08-15 23:34:18 ....A 261128 Virusshare.00081/HEUR-Trojan.Script.Generic-5e5fef4440e20244fe50d1c9529fee8bfd6f1cca6ca853d67180bf4594c4d458 2013-08-15 20:55:02 ....A 5816 Virusshare.00081/HEUR-Trojan.Script.Generic-5e78d97c3b8d75dc81cd5dadeea7344f0c02a4e9804e01304b87b597348094b6 2013-08-16 00:08:28 ....A 2581 Virusshare.00081/HEUR-Trojan.Script.Generic-5e86c1f288d683cb3c19ba4e5137a8a72b904354491499c6e7310f2830288124 2013-08-15 21:27:58 ....A 6253 Virusshare.00081/HEUR-Trojan.Script.Generic-5e895ce48de222c345ce629b5c0242b9084292fc63036c1e89c7f6e3a0fb10cc 2013-08-15 21:47:32 ....A 69877 Virusshare.00081/HEUR-Trojan.Script.Generic-5eb3036660ff54e61a0fc48eec4808639a3bb7f27478848da7a5f84992d140f2 2013-08-16 02:36:34 ....A 6995 Virusshare.00081/HEUR-Trojan.Script.Generic-5ebafb26ed72b397b77687a3851e54d33da68ae2574ea5785ad855772df3c2fc 2013-08-15 04:25:54 ....A 23494 Virusshare.00081/HEUR-Trojan.Script.Generic-5ecda064b34ad24785def74c4b00ecbca672168a73f82c3d27c2186857dfb1c5 2013-08-15 02:11:20 ....A 13895 Virusshare.00081/HEUR-Trojan.Script.Generic-5ed1328160cf49ec421b731e10b84a590412014cbefa0e9449ef5614a7d7343e 2013-08-15 21:29:46 ....A 2416 Virusshare.00081/HEUR-Trojan.Script.Generic-5ed167c0113d9d11a1c103b47d2008095fb46eb106cd8b744f21b8c49b84840a 2013-08-15 01:56:02 ....A 14153 Virusshare.00081/HEUR-Trojan.Script.Generic-5ef5e4970043ad4dc78b96db0788078e8fcb4575dab2540367025b59b2a4aa77 2013-08-15 23:34:14 ....A 22474 Virusshare.00081/HEUR-Trojan.Script.Generic-5f2386896bea8055aa7cfb813c7bf14bfc888c936be3c71a03888ca167882b25 2013-08-15 01:06:36 ....A 64099 Virusshare.00081/HEUR-Trojan.Script.Generic-5f257ceea2a3c4477f43d4c9e258768b7ce89772211f529a0c1eaf9a9daffaeb 2013-08-15 04:52:08 ....A 61843 Virusshare.00081/HEUR-Trojan.Script.Generic-5f492ec8bf3024a14ef174ba2303f3b653a4bfdfc09a977876ab31ae367119d4 2013-08-14 23:38:40 ....A 70995 Virusshare.00081/HEUR-Trojan.Script.Generic-5f6adc8ada55ea5cd7a70f0c2077200d92fd35bf6357df2404359f6b0eb3a97a 2013-08-15 23:16:56 ....A 6246 Virusshare.00081/HEUR-Trojan.Script.Generic-5f73a72d0348f6241808a0467095fb1b99ce5d1431ac48a36e141de9408e7f6c 2013-08-16 20:24:10 ....A 392186 Virusshare.00081/HEUR-Trojan.Script.Generic-5f75b34211e5bc9cbd7e3a3fc6fee1dc27d988ffb69cdec6e9006c284e75c78e 2013-08-15 22:05:00 ....A 35357 Virusshare.00081/HEUR-Trojan.Script.Generic-5fa07f49c10699bb8853caf5e14a79bd0df21e82069be2291dc0e4a9f74c980b 2013-08-15 02:34:54 ....A 4027 Virusshare.00081/HEUR-Trojan.Script.Generic-5fd2e693e01b325e16260b05cabb16c18da6edfbf0650912a40d1e726539ca78 2013-08-15 00:19:42 ....A 2866 Virusshare.00081/HEUR-Trojan.Script.Generic-5fd43f4eb655123eb5c203d47b5bd781a01e44df214bdf013b40b6c8993103a6 2013-08-15 04:24:06 ....A 24596 Virusshare.00081/HEUR-Trojan.Script.Generic-5fe560912280c04b0f7a226e651985cc5091792272e2eeb11422c0f9ea8f7a73 2013-08-15 02:49:48 ....A 10949 Virusshare.00081/HEUR-Trojan.Script.Generic-5ffe9845c2ff8f86b025369f73be3d4ce1f718dc655f9a66ac24335f71d1acb2 2013-08-16 09:24:42 ....A 13990 Virusshare.00081/HEUR-Trojan.Script.Generic-6005e8c38e312ce51f846db9ec8915c05fe6b9b79d59db0e127087a8e51ab4b3 2013-08-15 04:02:46 ....A 30324 Virusshare.00081/HEUR-Trojan.Script.Generic-6028d6b207620642ee08f06362ddbc55dfaf800863597348ea40cd1dfc57a053 2013-08-16 01:40:00 ....A 66405 Virusshare.00081/HEUR-Trojan.Script.Generic-604f6d2f7e8ee2625519ae9dd5cea50a13ac00876492766c4e460e694d99c3a8 2013-08-16 02:04:18 ....A 44314 Virusshare.00081/HEUR-Trojan.Script.Generic-60716c813b200e9e161c6f061f6bc38095f5a697936288d48b5f3c6eb7da7dd0 2013-08-15 00:30:06 ....A 38587 Virusshare.00081/HEUR-Trojan.Script.Generic-6091c9da1d412a7ce7bec059a93d133b270c3c10baaecc9fe1f1abedeb8bc68a 2013-08-16 01:27:28 ....A 70450 Virusshare.00081/HEUR-Trojan.Script.Generic-60c2e12e334c8b1c0ac01a1184fbb8f275dfb57b6f5b28ac10fd6fa47dc69a94 2013-08-15 02:19:00 ....A 15699 Virusshare.00081/HEUR-Trojan.Script.Generic-60f3c9b18257dee9a4ebfeb3a3f197daa98b6ef8d12e5b56261e56cfea8bbe4e 2013-08-14 23:33:12 ....A 54831 Virusshare.00081/HEUR-Trojan.Script.Generic-60f6979687c44c88463e65901c9f7dff34b7a1d66eedcdcedcdc2f55001d313e 2013-08-16 01:24:16 ....A 3404 Virusshare.00081/HEUR-Trojan.Script.Generic-60f8a1c3413d38f23a681c6efa0616b87051b10a8c1faf4bc51b52578fbc496c 2013-08-16 20:10:34 ....A 8486 Virusshare.00081/HEUR-Trojan.Script.Generic-6139aa2a38b307ebca5411c19fd5a98fc4c00fac4ec2fe4ed5f7b62d0c4dff3a 2013-08-15 04:35:38 ....A 32460 Virusshare.00081/HEUR-Trojan.Script.Generic-61ad4e8860ce06340234bcaa722490a0294fb7b6823ca5beb682c537e9a4821d 2013-08-15 01:35:04 ....A 49546 Virusshare.00081/HEUR-Trojan.Script.Generic-61e018c02706b2de3a3102b69d89a27f502188c5a8ebf2c9c7f24b2823ecd7b8 2013-08-15 02:23:40 ....A 14745 Virusshare.00081/HEUR-Trojan.Script.Generic-62087514b96ebd3c94a636d82837e4121618cc802c49090e894cd3eb64d96d76 2013-08-15 03:14:56 ....A 43959 Virusshare.00081/HEUR-Trojan.Script.Generic-6230c6666cae3b418d5f5cf9dd27cff5d6f14a996c8b9e1eca3864236454a11c 2013-08-15 03:15:16 ....A 84168 Virusshare.00081/HEUR-Trojan.Script.Generic-623489caf4a3d3b08411df66fb297e603d19f7562721eb81d2cf710ae5cd3f0d 2013-08-15 03:10:54 ....A 202273 Virusshare.00081/HEUR-Trojan.Script.Generic-6239b8a53041ae307c8a106e1521b9c70f05884dba164447406620d80d918b98 2013-08-15 01:52:10 ....A 85446 Virusshare.00081/HEUR-Trojan.Script.Generic-623e6a279c69a4402a205a09966a6e0cb4486bbc7740e5f4860bec99f8bab286 2013-08-15 01:13:24 ....A 20587 Virusshare.00081/HEUR-Trojan.Script.Generic-62754dcb03458486d4119db123749d30b1dc9e8cf6bc49a3a7f7c7e9989d00aa 2013-08-15 02:15:42 ....A 80690 Virusshare.00081/HEUR-Trojan.Script.Generic-6278d67c662a2d1935269def4dd3e30cf67b59acbf1f43ffbf632ad32df08f7e 2013-08-16 01:31:00 ....A 55700 Virusshare.00081/HEUR-Trojan.Script.Generic-63345003ee487c3ea07bc4343ad58d8d5fae9cc6b06463ad3d78fac1c9f5808e 2013-08-15 01:05:54 ....A 57775 Virusshare.00081/HEUR-Trojan.Script.Generic-636ceaa8f41738f58753cef3a88b04c296b60af4cbfacc0be55166e3242ab2e4 2013-08-15 01:09:36 ....A 45540 Virusshare.00081/HEUR-Trojan.Script.Generic-637b41b359d39b14ab67fc3e6c0445bac45daf78ee9b4f971b0c4d9eaa490e2d 2013-08-15 02:35:04 ....A 667 Virusshare.00081/HEUR-Trojan.Script.Generic-63d72a33cc7bfd84477fe9fde0a946ccef906bbbec5c0d629dbea4adeafbe920 2013-08-16 04:55:52 ....A 6954 Virusshare.00081/HEUR-Trojan.Script.Generic-63e23601fb4cbf8d0d947d0fceca2fcbd793e8e7eeb6db90c37970fb679f5a2a 2013-08-14 23:43:42 ....A 13798 Virusshare.00081/HEUR-Trojan.Script.Generic-63efc924daaaf972dee85022d023166805acd0bce1153a16f750f5762b6c65b4 2013-08-15 02:15:04 ....A 2318 Virusshare.00081/HEUR-Trojan.Script.Generic-642e9f88a7d0f4a049f269a5fb96fd0e99f9259a0a77a568db4f38be0a71b94b 2013-08-15 04:31:20 ....A 27078 Virusshare.00081/HEUR-Trojan.Script.Generic-643997285b1093ce220915cb7556ad37d86ea7e2d273f0bf1e56ab308c8215ba 2013-08-15 00:37:30 ....A 50143 Virusshare.00081/HEUR-Trojan.Script.Generic-643b747907bca599e2f579e2f1f1c0697d4707702c857448326fe259a9b02258 2013-08-15 03:53:40 ....A 27265 Virusshare.00081/HEUR-Trojan.Script.Generic-64443fee17ea3167424742cc6f0b3690fe2c9723bd2e0a457ee717d3f47671ab 2013-08-15 02:56:58 ....A 9647 Virusshare.00081/HEUR-Trojan.Script.Generic-648cfd36091475d7ee2e8bd16840ee4a15299df7c363e13fdc936881492fdde5 2013-08-15 02:01:20 ....A 32249 Virusshare.00081/HEUR-Trojan.Script.Generic-64957b3bd9fef0297cbea17a3a21c3d7674a4850c27f3f5ade907981b85727c8 2013-08-15 00:04:48 ....A 14415 Virusshare.00081/HEUR-Trojan.Script.Generic-64a76a5a8df6d6f56efda76b5f2ab3f6ac05a24b2a19c4523cb210013535a829 2013-08-15 14:36:08 ....A 71548 Virusshare.00081/HEUR-Trojan.Script.Generic-65242723cb50c6bff0fdda284aefbb7c9d56e4bb08be6616ee272d20fd0f7e34 2013-08-14 23:48:26 ....A 13959 Virusshare.00081/HEUR-Trojan.Script.Generic-6543fdb0c5dbc1ce02ff668e37be3edb6ecdde026a320fa4463ea274f148c007 2013-08-16 11:16:30 ....A 69316 Virusshare.00081/HEUR-Trojan.Script.Generic-6577dcb5d19bd99e5804bee0f19804ab52badf0f2f4c0cfbf5fa9e3a131c655b 2013-08-15 00:24:50 ....A 20924 Virusshare.00081/HEUR-Trojan.Script.Generic-657cba0163873c138c49a6b66397de6181dafbd9e9b1ef25f1514eb6d80bb5fc 2013-08-15 02:15:44 ....A 4319 Virusshare.00081/HEUR-Trojan.Script.Generic-6597228351c20ae5dbe8c575f7df327d6cb2e4c0d45a9f0f160b6c313a9520b1 2013-08-15 03:47:34 ....A 2811 Virusshare.00081/HEUR-Trojan.Script.Generic-65c0bdfc3031f397b6b6deaa9fbd0b59e9b3fae19f24267187a317f470f13be1 2013-08-15 02:23:28 ....A 21202 Virusshare.00081/HEUR-Trojan.Script.Generic-65d53efd69872de0aed5128669ca0bafd28710c00b661f13cb34ed9fd6ff1c75 2013-08-17 01:56:02 ....A 30268 Virusshare.00081/HEUR-Trojan.Script.Generic-66710a394c5cf5399ae672c6706f5acda1a9efefbf9f3ab34b8096a6e4c222eb 2013-08-16 17:52:22 ....A 7277 Virusshare.00081/HEUR-Trojan.Script.Generic-66ea713c6849328ef287a1500ccb2c81feefa5248823cb9999baeb949ae5924f 2013-08-15 02:52:16 ....A 5380 Virusshare.00081/HEUR-Trojan.Script.Generic-66f7bb0e4d769229a257ecf7f693efb8e384189dc907e8f6df228462bedfde58 2013-08-15 01:26:36 ....A 31867 Virusshare.00081/HEUR-Trojan.Script.Generic-66f88f00645a8c7921d1c76ee7dc52487e09cdd553ffbbc00b02b2d4a910b0fa 2013-08-15 03:40:50 ....A 27561 Virusshare.00081/HEUR-Trojan.Script.Generic-66fda87b114ea121dbdd48649a0caa8a3076bb606a4b635434747bc708fed45f 2013-08-15 03:40:38 ....A 361 Virusshare.00081/HEUR-Trojan.Script.Generic-670a31848ef74a04fb955f8f8e621a1ecd215e2cdf5293dd7a49277478a9c838 2013-08-15 02:31:28 ....A 24347 Virusshare.00081/HEUR-Trojan.Script.Generic-67435bc5476d48ebef490baf8b9b0be7b3da73f1a4eeeecd1fd07c004c19a299 2013-08-15 04:54:22 ....A 63351 Virusshare.00081/HEUR-Trojan.Script.Generic-6744101b9590c9b0cbc0d102255f41cd0382f14c107b33194c14159f5696f2d9 2013-08-15 02:49:26 ....A 21367 Virusshare.00081/HEUR-Trojan.Script.Generic-67447c684bd4d0ffa6536c3d7fb6e5b0f99141a04269f41cf6d17ef14cb768a9 2013-08-14 23:29:56 ....A 1882 Virusshare.00081/HEUR-Trojan.Script.Generic-67aeb7977a797118e89b98134f7ff12557e5f3cc048d7e7b9abde74d0b4f401f 2013-08-15 03:49:46 ....A 56981 Virusshare.00081/HEUR-Trojan.Script.Generic-67d0b7c89b358047c5e6ac5deeebf582f2c8fa66b1dbd8b47691eaaa16eda031 2013-08-15 02:56:54 ....A 1290 Virusshare.00081/HEUR-Trojan.Script.Generic-681c0f12e0590ed830ea6fe3216474afb8c5bc21c02b59035340a0655520369c 2013-08-15 00:03:02 ....A 7148 Virusshare.00081/HEUR-Trojan.Script.Generic-6822cd8c0edbcfa9a0d34b04bb8ad8c6a3764b89fc57a83b3c2719ebe63b790b 2013-08-15 02:11:32 ....A 2987 Virusshare.00081/HEUR-Trojan.Script.Generic-6840e7552051b46d6864771c3f33c614f0b14b29d3c90b30f469aff06a282cf2 2013-08-15 01:54:52 ....A 10136 Virusshare.00081/HEUR-Trojan.Script.Generic-685162a030e93e0fb2b280660bc5d1494a1c858dde6b28f884884f6d39a7038b 2013-08-15 02:16:04 ....A 8204 Virusshare.00081/HEUR-Trojan.Script.Generic-685b82c1ddc80706d224f3a18c5c027f9e110219f7d2196f293888dceb17b798 2013-08-15 04:25:56 ....A 20499 Virusshare.00081/HEUR-Trojan.Script.Generic-68d36dbc3f648d069399b1f6b1e6f712f73a3c1ab4a9529e83b6c2491f0c5480 2013-08-17 01:21:16 ....A 14663 Virusshare.00081/HEUR-Trojan.Script.Generic-68effdec60ecaa52ab2a202be49ed3b3873fc2f3071059d3f683a14da178cc17 2013-08-15 06:13:22 ....A 33146 Virusshare.00081/HEUR-Trojan.Script.Generic-692d684ea7a2f30d73f32137a03c53541858bf88376e93eaac64050c67f95ff9 2013-08-15 02:02:14 ....A 28408 Virusshare.00081/HEUR-Trojan.Script.Generic-6951f471e8c833a66b36de5048ed54e719d5224c4575da44b61e6ee179c4e626 2013-08-15 10:11:40 ....A 6255 Virusshare.00081/HEUR-Trojan.Script.Generic-69640c93b8c6cb6b21d280d212f89f482bfdd14950af9ce62dc37c051d21b202 2013-08-15 04:44:16 ....A 8254 Virusshare.00081/HEUR-Trojan.Script.Generic-696f4310a9b7a72599d96336f8759101516ae67201703cd2882ac30e729b79d2 2013-08-15 03:49:56 ....A 2236 Virusshare.00081/HEUR-Trojan.Script.Generic-6973cf2a1a8d9a3600fb84b97620c3fa865d227046b7b90c6a8f5d86473778c8 2013-08-16 00:53:12 ....A 6249 Virusshare.00081/HEUR-Trojan.Script.Generic-698824016c8bdf14512a86ae01aa1a7c0d808c9f21da31b77a3d9f389a933579 2013-08-15 01:13:14 ....A 57093 Virusshare.00081/HEUR-Trojan.Script.Generic-6993a2c4933d6bcfa264746ace3c09938c67a62434ecd4d7801c49beef7dafa6 2013-08-15 05:22:00 ....A 6255 Virusshare.00081/HEUR-Trojan.Script.Generic-69fd1bda85a272e9aed9c0d06afcbb4c8c81424424da6ab70b9b2e4a9c827744 2013-08-15 02:09:40 ....A 9928 Virusshare.00081/HEUR-Trojan.Script.Generic-6a0236a7de1ded96945db53f5c8d8e520f42839f05ab4716e541f53c1f365573 2013-08-15 18:37:06 ....A 379 Virusshare.00081/HEUR-Trojan.Script.Generic-6a1b2621ffc789ed1eba6401ffd966d691eb903ae750587512c3d1b7eeb635b0 2013-08-14 23:29:32 ....A 22542 Virusshare.00081/HEUR-Trojan.Script.Generic-6a54684c036b12ded43129eaea5b768e3809a5b99e17326a859bc12d48349c4c 2013-08-15 12:36:06 ....A 5173 Virusshare.00081/HEUR-Trojan.Script.Generic-6aad9225d38c607837661b25d32915e020719d45bf8df6abfe661ec070653957 2013-08-16 09:48:50 ....A 2739 Virusshare.00081/HEUR-Trojan.Script.Generic-6ac25a1afde0260b6fd430c964e18ba530c49fd4b16c7347e603c24787c92e5f 2013-08-15 00:14:56 ....A 11216 Virusshare.00081/HEUR-Trojan.Script.Generic-6aecd0917c44ce73019d393b5069e2111d2417e6b38914edfbfb3740e8e88cf0 2013-08-15 02:26:08 ....A 25441 Virusshare.00081/HEUR-Trojan.Script.Generic-6af7757bcb7b890db387ff891abbd20caf73af34d7af02a291ae65175c4ff7bf 2013-08-16 00:46:20 ....A 23855 Virusshare.00081/HEUR-Trojan.Script.Generic-6b37e3f8691ab58c42934365909fa81e1fe9678b836a17226e2d0d67887b8364 2013-08-15 05:47:02 ....A 6249 Virusshare.00081/HEUR-Trojan.Script.Generic-6b519237135bff6f66dd21436aa33265cbffb1955984022ffcf433c81cbb9c60 2013-08-15 04:20:48 ....A 14240 Virusshare.00081/HEUR-Trojan.Script.Generic-6b5542ab265dee6a36a0f6ae9ea3061ce946ed0b7d6a659914fcc6df711608c5 2013-08-15 03:40:12 ....A 373 Virusshare.00081/HEUR-Trojan.Script.Generic-6b5702aab43732db986ff6ec6b001810d4cc66ef506a015a03a7d813bb547db1 2013-08-15 03:15:30 ....A 75972 Virusshare.00081/HEUR-Trojan.Script.Generic-6b88d3cec1b544d209982a03d4a7fa2582a1840393b0ab39385acf95dfe2f972 2013-08-16 02:33:14 ....A 3341 Virusshare.00081/HEUR-Trojan.Script.Generic-6bbad3a60322a2b6fd319afeaa54d8ce720be09ba63fc4c94e40ee8f31086cec 2013-08-15 23:28:52 ....A 4271 Virusshare.00081/HEUR-Trojan.Script.Generic-6bc324cc5944021c425e097de497400064319006ac892f910ae6631c3a9c2b8c 2013-08-15 01:30:02 ....A 99908 Virusshare.00081/HEUR-Trojan.Script.Generic-6bdaf1b1afbd771f3d8779a6e5a070e2c203c084e8c27d4dd9e7e8e063dec0b0 2013-08-15 01:38:00 ....A 78976 Virusshare.00081/HEUR-Trojan.Script.Generic-6be5dc2192062f6af575b24105df3687ae0c3f5261a86bf48c1fd26879444072 2013-08-15 17:29:28 ....A 38932 Virusshare.00081/HEUR-Trojan.Script.Generic-6bf8666b60269c57e179e000c0265b1828de18a8d1954c2f1f588d1c2d958a35 2013-08-15 00:48:34 ....A 68691 Virusshare.00081/HEUR-Trojan.Script.Generic-6bfab188281fd42fe4b52cc171f4d1a4f6af340d38312d68bc1f129e0b0fc285 2013-08-15 01:26:14 ....A 42292 Virusshare.00081/HEUR-Trojan.Script.Generic-6c0117aa69149dfa507e8b507f623c6de51ec0721e493e4b462d024d42e22246 2013-08-16 00:20:22 ....A 12675 Virusshare.00081/HEUR-Trojan.Script.Generic-6c0f5e9daf58d5cefd79f4736655fc06f28c557455142b4d54f0177856d016df 2013-08-16 00:45:12 ....A 38173 Virusshare.00081/HEUR-Trojan.Script.Generic-6c4442dd20d2171b78b7fa85bdc72cb777d0854cfcfc7e6c01334c6f9e71fdd8 2013-08-15 03:46:02 ....A 37103 Virusshare.00081/HEUR-Trojan.Script.Generic-6c46871ed4814c9e1194289e1a9685c64aaf4d976722b2ee9bc41f5058ae3f6e 2013-08-15 14:26:24 ....A 10404 Virusshare.00081/HEUR-Trojan.Script.Generic-6c4767df9bfec26ac117cb98085d2215dfbbbac9b388fbb61fdb737347119ff6 2013-08-16 19:13:48 ....A 48714 Virusshare.00081/HEUR-Trojan.Script.Generic-6c48e5518e18b8db40276b203abce855c0d7f171fab2cdea4561599d2d2ae7b6 2013-08-16 00:23:38 ....A 12716 Virusshare.00081/HEUR-Trojan.Script.Generic-6cb9a2bc5bcebcf4d468a19d67676a139fdb0c610a5836472f778b85c33676ce 2013-08-14 23:29:26 ....A 158 Virusshare.00081/HEUR-Trojan.Script.Generic-6d1a7e90dc581f752297603101728a5ec80531877aad6dd796ad402b7e84bda8 2013-08-15 00:45:22 ....A 25882 Virusshare.00081/HEUR-Trojan.Script.Generic-6d34caaad2676ec6169340d407f34668ea5b27ed6fa9eaa2e7b4e696bcfb964e 2013-08-15 02:15:32 ....A 6796 Virusshare.00081/HEUR-Trojan.Script.Generic-6d4e2aa1de17029e9a8287ec5904f3405db579d09a04aed1346cb6c985ab2e45 2013-08-15 13:19:36 ....A 69356 Virusshare.00081/HEUR-Trojan.Script.Generic-6d529041b1525ba714755991f58d76b3f249c9284245168ed236bf225bf97023 2013-08-16 01:51:00 ....A 6247 Virusshare.00081/HEUR-Trojan.Script.Generic-6d954f15f345afc12bf2404450a45ba195ad5a70bb5fe707032edeb0b1a422ca 2013-08-15 04:48:32 ....A 18308 Virusshare.00081/HEUR-Trojan.Script.Generic-6dca03d85ed501ad3806f6c8c4c6fa1bca2fa6ecabcb072aea1cd20bf319960b 2013-08-15 03:46:06 ....A 32664 Virusshare.00081/HEUR-Trojan.Script.Generic-6de0598efc52fd855fb37cc32c7f3faad856133ccf918f3b1ac0a652248c6043 2013-08-15 04:37:18 ....A 6187 Virusshare.00081/HEUR-Trojan.Script.Generic-6df3f787e5c722f9aef2fa43d20ae6bb9acf6656bb59131a4bfc678639a2d8db 2013-08-15 03:26:22 ....A 11377 Virusshare.00081/HEUR-Trojan.Script.Generic-6e190e199695106ea316a13f60f01501ed247a0506c476de9d1ac3b091289519 2013-08-15 17:25:40 ....A 17070 Virusshare.00081/HEUR-Trojan.Script.Generic-6e68f9e065564524a4309625015d1f666e4e005f27d6dec5f6a2c52206b1bd3b 2013-08-15 04:13:48 ....A 3574 Virusshare.00081/HEUR-Trojan.Script.Generic-6e7392be1f9603516d6a4c9323f763c1ed5a288a0f074900c0f98ede7a183503 2013-08-15 02:45:36 ....A 103979 Virusshare.00081/HEUR-Trojan.Script.Generic-6ebb3fe8d7a739f8c8cd13fbf0b6849af663199f61ea93bdccffa294e62ee99e 2013-08-16 02:33:02 ....A 5748 Virusshare.00081/HEUR-Trojan.Script.Generic-6ec5ffe8c1e166bb3200b78280632f78f63cec78d241d4dae2ff339d2821eea6 2013-08-15 03:24:06 ....A 10902 Virusshare.00081/HEUR-Trojan.Script.Generic-6ef893f7b012382c0246cb0b2f87adcf6d39e5ac26f98c3700dacb2a6b7cc8d3 2013-08-15 23:37:04 ....A 66053 Virusshare.00081/HEUR-Trojan.Script.Generic-6f2c6820d7e0cfaf43e938f4f2ec65531953b2a1a6fd34de1935f6968d4d8c58 2013-08-15 03:36:20 ....A 2603 Virusshare.00081/HEUR-Trojan.Script.Generic-6f668e4e23c7f6e54dbd23e8ecb62506c5b3643a6de9b69d82bfeb74bc9df684 2013-08-15 01:46:06 ....A 10626 Virusshare.00081/HEUR-Trojan.Script.Generic-6fae1e74886da3935244ad3c78ed9fc6df77cc5bacd365579f59e48938023ed9 2013-08-15 05:21:12 ....A 126366 Virusshare.00081/HEUR-Trojan.Script.Generic-6fdcb1a80bcd960680d8dc6a91a763d5553abc8542cd22e03a7422fb69c1af11 2013-08-15 03:05:02 ....A 1895 Virusshare.00081/HEUR-Trojan.Script.Generic-6fef3eccb9b81b7d6ae7db57f72d4e8d74bef305cce9327cd6b150b6e8767ec3 2013-08-15 03:04:46 ....A 33340 Virusshare.00081/HEUR-Trojan.Script.Generic-6ff2936d5edee419b403158ed118dec91d0a405807c3ccc273e1ac5559722a21 2013-08-15 13:23:06 ....A 6249 Virusshare.00081/HEUR-Trojan.Script.Generic-6fff7eb0e5931f7e5e0e2eaab5d1879f54bc486805bc1f5ae9fad5c175e60eaf 2013-08-15 04:29:26 ....A 15824 Virusshare.00081/HEUR-Trojan.Script.Generic-7036fe110f84aa40dfb6a8e1754f57639e637c75b5732def50cb3e4974d5aed4 2013-08-15 04:44:58 ....A 3339 Virusshare.00081/HEUR-Trojan.Script.Generic-7063e58d460e528bae9d0150f142966c18316578f7e536dfe98ef3f0c9afbb84 2013-08-14 23:33:22 ....A 101452 Virusshare.00081/HEUR-Trojan.Script.Generic-7064d4bc2f6c4abb693a0a3915042fd3098a477a943404adf5881a4727e046ed 2013-08-15 14:11:36 ....A 24912 Virusshare.00081/HEUR-Trojan.Script.Generic-707ad021fe73a28785edc71c607d5b44ea39702b6e722b02cbcb3123d2682cb3 2013-08-17 01:08:16 ....A 24857 Virusshare.00081/HEUR-Trojan.Script.Generic-70b7fc9879f3a4154f4760b44125142323b4695d7c9093967405abb2af05bf3f 2013-08-15 14:26:38 ....A 12620 Virusshare.00081/HEUR-Trojan.Script.Generic-70c7cfad29656dd0ee156ff92dc1599935429b3117c2e0bbf95897ae77eb70ca 2013-08-15 00:06:54 ....A 37342 Virusshare.00081/HEUR-Trojan.Script.Generic-70e243fdafaa1bc8ea2e462edaddcd2ee5a898fb19b3221506f926e1e309cb40 2013-08-16 10:38:34 ....A 38746 Virusshare.00081/HEUR-Trojan.Script.Generic-712a41228cd9ad60addd92ec9e4c1cf26b02f449a7b0e3a81c09790cc8d9165d 2013-08-15 13:29:10 ....A 4482 Virusshare.00081/HEUR-Trojan.Script.Generic-7186b7c5bb6c72927dff696fd6298c36c1df68af6f910e37d68cb04b8c7e801d 2013-08-16 17:54:14 ....A 17610 Virusshare.00081/HEUR-Trojan.Script.Generic-71926837de6dba491b0f4c4cae3e7ec1ee65dd5baa02ff8cbbd323b12c8d52e6 2013-08-15 02:05:44 ....A 44296 Virusshare.00081/HEUR-Trojan.Script.Generic-7223f036165b089841c551f400337032733fd93721677e66c0e37ab10aa2f13c 2013-08-15 04:48:34 ....A 43066 Virusshare.00081/HEUR-Trojan.Script.Generic-72302d7c445f54a1b7e66075a10dba4e2a6427d17cfe4af2cd2e35496163691e 2013-08-15 04:36:02 ....A 45296 Virusshare.00081/HEUR-Trojan.Script.Generic-723df5b605945915aa58b409a9a1cc2a5f0d448e99562712df2bb96ce759a74e 2013-08-15 23:58:12 ....A 962012 Virusshare.00081/HEUR-Trojan.Script.Generic-7253779b8f15f2fc680f2f745e515f6a67f185198afad03cb6958a7c6849f6fe 2013-08-17 02:24:18 ....A 78948 Virusshare.00081/HEUR-Trojan.Script.Generic-7270bb151db37fd157586375b99bb35c3af847a0591677625640687789e1317a 2013-08-15 23:46:28 ....A 243989 Virusshare.00081/HEUR-Trojan.Script.Generic-72e91892bc3e33cedc184f9502d8c4abba4345c13cd159112c34f2b00fdddaf2 2013-08-15 03:57:50 ....A 41462 Virusshare.00081/HEUR-Trojan.Script.Generic-732c9cbbcba0528f23f9a7ca771dced18a58866c52f602feb0d427c1a9cf94df 2013-08-17 00:04:04 ....A 1483 Virusshare.00081/HEUR-Trojan.Script.Generic-732ee9cd79b8c1f903442e5d9d86732fad80cb40aae7a33be836c321ea40bb77 2013-08-14 23:53:24 ....A 18429 Virusshare.00081/HEUR-Trojan.Script.Generic-73344cab5c97c49e2267244590079b84fec4258b6f8e48abad11469e6a354f42 2013-08-15 13:29:48 ....A 70760 Virusshare.00081/HEUR-Trojan.Script.Generic-736558ecdfcf71b6a54ce64c964bc7edc83d0d22b135fa75f8a3151c26cdf595 2013-08-15 14:11:14 ....A 39423 Virusshare.00081/HEUR-Trojan.Script.Generic-736e3dd46b740f640b7691879bce7a209c510ee22daeadb0e9d20af4e630c212 2013-08-15 01:22:50 ....A 40262 Virusshare.00081/HEUR-Trojan.Script.Generic-7373f23e7e46aa727dce633049fd8653d0cfd94314256510d096ad2d5dad1ca6 2013-08-15 03:44:52 ....A 3151 Virusshare.00081/HEUR-Trojan.Script.Generic-739e7ea6c9ff1c52c8cddcf3f1d6f130ae31e94d2161eb3e2dbb716e254ed209 2013-08-16 02:36:32 ....A 13458 Virusshare.00081/HEUR-Trojan.Script.Generic-73ce635673ce642e314f9440acdb55dd410fe921dbdfff120d0b2474931c7e96 2013-08-15 02:00:34 ....A 35959 Virusshare.00081/HEUR-Trojan.Script.Generic-73fe487f2cb272d4ce2a672c5b2fac2bb8cbca5a6389f4bdb37521130b4678b7 2013-08-15 23:18:08 ....A 701 Virusshare.00081/HEUR-Trojan.Script.Generic-741a2729c71d6240b7fd69f47683843edb8246cee69e83fb6236d2a47d02af7c 2013-08-16 04:28:50 ....A 149881 Virusshare.00081/HEUR-Trojan.Script.Generic-745ec8b366a6e5698b3e20eca37717477a8b13667560f60e3907c6c99c8d7e1d 2013-08-16 00:19:54 ....A 10964 Virusshare.00081/HEUR-Trojan.Script.Generic-746dbdf43c537efa4ebc9b2fa9743adb332ae9d9fbbb3a6746eba71c43349634 2013-08-15 01:16:28 ....A 9199 Virusshare.00081/HEUR-Trojan.Script.Generic-74991019532a644d4b53513f03dda091c679073dade260c3b32e89ba7b07747c 2013-08-15 00:11:18 ....A 2231 Virusshare.00081/HEUR-Trojan.Script.Generic-74a087d98b076245fd48691e39aed7446058b26dc1356875e90837c18b1aec16 2013-08-14 23:38:52 ....A 16398 Virusshare.00081/HEUR-Trojan.Script.Generic-74ab8afcd37a9403d4a86c4ae25be83447f8641196a98ce82c86e897f225fc57 2013-08-17 01:50:30 ....A 570698 Virusshare.00081/HEUR-Trojan.Script.Generic-74acfbf063861671b56ef7bb6a21287abcdd48e9cf4abc77c9c9a620aa53a470 2013-08-16 05:51:32 ....A 14644 Virusshare.00081/HEUR-Trojan.Script.Generic-74af9cb24aa2136e925aed8894d758034b625b3ddc85afc71d4598d86630e807 2013-08-15 13:33:36 ....A 35460 Virusshare.00081/HEUR-Trojan.Script.Generic-74b792771527843a75bc64fcaa90f27c69fd656d32ac4a8880f64bf7ec457bde 2013-08-15 01:57:12 ....A 25071 Virusshare.00081/HEUR-Trojan.Script.Generic-74c20ba7cf4c938716fd809dafca470bab5506e57a24140a1d9f18eaf1c01d1c 2013-08-15 12:35:12 ....A 36006 Virusshare.00081/HEUR-Trojan.Script.Generic-74e18e594e26078ac7afcb79167d24e6f5f7a564a0212e3e4198198021865ef0 2013-08-15 06:11:34 ....A 70131 Virusshare.00081/HEUR-Trojan.Script.Generic-750f00fd7a848d37bf4e2a14131a67b67e74ae104779e5001efaeb3b21131730 2013-08-15 12:34:44 ....A 2465 Virusshare.00081/HEUR-Trojan.Script.Generic-7513a90f9c5ddf36a9a32e14e9fdac40dd0c5f54f3234f40b5dae960b7984398 2013-08-15 03:57:38 ....A 34341 Virusshare.00081/HEUR-Trojan.Script.Generic-7519e31d52d92611652fa7951e64d566ada1a5bd4fc28da483df09b21c41d599 2013-08-16 01:47:48 ....A 179619 Virusshare.00081/HEUR-Trojan.Script.Generic-752bdf2076c6ec3a77acd902878ad316cca5f6141ce420c06eb550f654bbb696 2013-08-15 01:01:54 ....A 42849 Virusshare.00081/HEUR-Trojan.Script.Generic-75572a61a1b77d82c0da41afaad489372213552d1352a0b41a84a786e0b66954 2013-08-15 02:02:14 ....A 5530 Virusshare.00081/HEUR-Trojan.Script.Generic-75bc4a1f2bd47dec21a4b46ca0abab6d0319b8b19110f945ebef8be152f0f799 2013-08-15 04:17:04 ....A 3056 Virusshare.00081/HEUR-Trojan.Script.Generic-75d1b3adbd1ba5c47802efb527491c5869d1d29df212b917bd3c6fc98238e814 2013-08-16 19:16:34 ....A 39757 Virusshare.00081/HEUR-Trojan.Script.Generic-75dfcb88ad30d4ad4a3ca733a9e56dc560ed6385af6a26acb3cb24266a754693 2013-08-16 20:45:44 ....A 333895 Virusshare.00081/HEUR-Trojan.Script.Generic-760b930034f70815322c156c871f4e46751af38d288b8fcf6470dcd2d6145e1a 2013-08-15 01:05:48 ....A 19211 Virusshare.00081/HEUR-Trojan.Script.Generic-762554238dd8fab881bbfe17349bb4babb8363b99bade8b1351bd0a14651b914 2013-08-14 23:41:32 ....A 2290 Virusshare.00081/HEUR-Trojan.Script.Generic-763507bc3561b155d4e646b99c463344118d723203f3b046861bdbddce22ec6b 2013-08-15 05:06:48 ....A 9207 Virusshare.00081/HEUR-Trojan.Script.Generic-7645098861a0bb81575e3559eb4c975e1c633cc16307353a7988e9c6e0b0b7aa 2013-08-15 13:45:10 ....A 60793 Virusshare.00081/HEUR-Trojan.Script.Generic-76486006fd8e9f0174b630ff93cc0c5edec5380372f1a36e11f0ff33ab0238a0 2013-08-16 00:44:24 ....A 3108 Virusshare.00081/HEUR-Trojan.Script.Generic-76526c05ecd279701674d1681023d32ab871327e9debfae9284361aa2c42cfd6 2013-08-15 01:04:56 ....A 3754 Virusshare.00081/HEUR-Trojan.Script.Generic-7664ecce29dae3a9c3891f5cd01ead736e6d6864977dd71ad156867ff83ad67e 2013-08-15 00:41:10 ....A 35996 Virusshare.00081/HEUR-Trojan.Script.Generic-766f1c9e3396649ba84073f07d312f60f1bf8c1c4c318708e90a91734f7be276 2013-08-15 01:35:06 ....A 605 Virusshare.00081/HEUR-Trojan.Script.Generic-76ba867300e4cfc8260e4a869bbb868f44db712b8950185b3c40f49c46b4fefb 2013-08-15 01:22:08 ....A 22339 Virusshare.00081/HEUR-Trojan.Script.Generic-76e7302ca9010d9b225e94239edf6c2d00f3fdde13e9daa3d5c0383bd3a01724 2013-08-16 16:04:52 ....A 35309 Virusshare.00081/HEUR-Trojan.Script.Generic-76fb0eb8832fb6053657717364972284b77cf5aa771077e0624e2db283cfe1ee 2013-08-15 01:47:18 ....A 1828 Virusshare.00081/HEUR-Trojan.Script.Generic-77341867f7daec4dfffa672b703dabe0927d64631c09f84ee9c66f3da3602669 2013-08-15 03:24:48 ....A 1933 Virusshare.00081/HEUR-Trojan.Script.Generic-776f94270b00a40b7cc7e0feeea5b3824eaf312a0cab9a98aafd9dc4358d9b0f 2013-08-15 03:26:24 ....A 22252 Virusshare.00081/HEUR-Trojan.Script.Generic-777e78fe4e6af11da4803e438c8e3850431f2dc9c5e41381dcbff777692d6e09 2013-08-15 04:13:34 ....A 56223 Virusshare.00081/HEUR-Trojan.Script.Generic-7781dc4c9bcf296e16541d2cc0784a1867a6dd535d74e2c8fc628495a1fb0a45 2013-08-15 01:26:18 ....A 41398 Virusshare.00081/HEUR-Trojan.Script.Generic-77f75f955db63ddfca38a5bb9cd2198e0419818e5c5f768d318d3c641299dc23 2013-08-15 04:36:48 ....A 50792 Virusshare.00081/HEUR-Trojan.Script.Generic-780ea2a59b20518eae016f048629573fec31dae70c549b676a9146185737c0a8 2013-08-17 00:59:04 ....A 69195 Virusshare.00081/HEUR-Trojan.Script.Generic-7815a28cf3d5932bcc52030373025410467c726cd21b1274bede7d6eb5cf1c79 2013-08-16 09:17:12 ....A 47284 Virusshare.00081/HEUR-Trojan.Script.Generic-783bce0eaac19ec3175186c5e54a96a8733b16b10c99a8b6bb6ce2704b8ba2bb 2013-08-15 04:40:32 ....A 41421 Virusshare.00081/HEUR-Trojan.Script.Generic-783c55f5af229514bb436a7b683209719e190c7d98e56d10d212f444667f79df 2013-08-16 12:59:22 ....A 12641 Virusshare.00081/HEUR-Trojan.Script.Generic-784f5023944a7e778fc8f96f525a2af2326a0e9f273b8cae0bba4f881b176134 2013-08-16 00:14:48 ....A 23733 Virusshare.00081/HEUR-Trojan.Script.Generic-7892e1dc907b69fec660f5801b6fd81bda88c88bb6dcb6aa49f5b83746c6033d 2013-08-15 04:21:18 ....A 29639 Virusshare.00081/HEUR-Trojan.Script.Generic-78ab88ff1b6e479c867a476aa64c956096c5e3fb98afb3b514458cda32fb81ad 2013-08-17 00:18:36 ....A 79198 Virusshare.00081/HEUR-Trojan.Script.Generic-78ceeff394227db1b2fb153d4c0e596ae818e295609f6ff8914a61ea84301779 2013-08-15 22:24:50 ....A 19902 Virusshare.00081/HEUR-Trojan.Script.Generic-78f2a4054095e2f9ab06f26aaf75a3de41c1c279941281f45874a7e226db014d 2013-08-16 23:13:16 ....A 68592 Virusshare.00081/HEUR-Trojan.Script.Generic-79006c7fdfd97ad677a5c6966674a9583043c23ffdc83060d0fec0e54c80f7ff 2013-08-15 04:52:08 ....A 950 Virusshare.00081/HEUR-Trojan.Script.Generic-79281024776361cfad7a73cd0479468bb5754bb219b397dcef5f6664dbf9280d 2013-08-14 23:24:26 ....A 43692 Virusshare.00081/HEUR-Trojan.Script.Generic-794cb5dd620e594def29aba45707b7d6b626577ea9b2033e54e4bed993af4f48 2013-08-16 18:37:02 ....A 4192 Virusshare.00081/HEUR-Trojan.Script.Generic-79604285689e6f66e3b4763b57800b8238c73d1e323d3f1b75bf1652cd06c052 2013-08-16 19:08:22 ....A 19472 Virusshare.00081/HEUR-Trojan.Script.Generic-7972f34685e6d561841ee9a2b85b1477ecd8a4a075c4cf1f46f3dbf192d91730 2013-08-15 01:02:04 ....A 30629 Virusshare.00081/HEUR-Trojan.Script.Generic-79b9f309f380c7d0a5201bbd7852d5ac84aeefdec76880322ac09d6a4623b9bd 2013-08-15 23:58:48 ....A 4524 Virusshare.00081/HEUR-Trojan.Script.Generic-79fc354e51163623b773a65b6bf3f98dd691e223cc324062b47370880269e738 2013-08-15 01:00:22 ....A 189 Virusshare.00081/HEUR-Trojan.Script.Generic-7a317f6df42091eed09ee9828b17196495fa563d0e192fca2116cb6986c5aafb 2013-08-16 04:25:08 ....A 10476 Virusshare.00081/HEUR-Trojan.Script.Generic-7a44f5a0c8d08ff45455a26e6396a6fb1edcfa65eadd23573de32a87bc125992 2013-08-16 12:09:22 ....A 4475 Virusshare.00081/HEUR-Trojan.Script.Generic-7a4ee726fe1e35f292d8e7eafbcb1c5b36cfeb5b4fb289e2b6cf03bd85cdb320 2013-08-15 04:20:58 ....A 7279 Virusshare.00081/HEUR-Trojan.Script.Generic-7a552bfa6d9330f13751265d5517bcb5d4ef8dd549be6b8480ff6428ddd8afb5 2013-08-15 03:58:42 ....A 62910 Virusshare.00081/HEUR-Trojan.Script.Generic-7a7a6145e17cf33b07a67a5b5a19020ad3790812c50f6da07cf91c9448b80cdf 2013-08-15 22:52:14 ....A 28657 Virusshare.00081/HEUR-Trojan.Script.Generic-7a990b2532040e56ec94566614c4d4910062f3652d28c4059575be6fe788f8ee 2013-08-16 17:07:40 ....A 22635 Virusshare.00081/HEUR-Trojan.Script.Generic-7ac4b3eef8ed1cddd40e02bda172191fcd4406182a338e977553d43a5b1ab149 2013-08-14 23:42:12 ....A 22429 Virusshare.00081/HEUR-Trojan.Script.Generic-7adf091e7f29ec219e80c4f55d1f5a3a834ec789505683b9c4bc8c72088fbfbe 2013-08-16 17:38:26 ....A 32876 Virusshare.00081/HEUR-Trojan.Script.Generic-7afb826d4b2618b71ea121489a3f951fe6b5c3f5a55f0d86c5258cdf1619281a 2013-08-16 13:41:28 ....A 3914 Virusshare.00081/HEUR-Trojan.Script.Generic-7b065aab504549eea9afa67d1d169a807a821fafb3bea4410d2cc34ee4efc1fe 2013-08-15 01:51:58 ....A 4071 Virusshare.00081/HEUR-Trojan.Script.Generic-7b7aac6e954f4ae1bb523411af375bb302b898a58dbe2fb7acd913974b73c2e4 2013-08-14 23:38:24 ....A 107240 Virusshare.00081/HEUR-Trojan.Script.Generic-7bdf3c255724617c64c3ad379b683650ea8e9e8ccf06e974df9cfff98c664aac 2013-08-15 00:37:24 ....A 53115 Virusshare.00081/HEUR-Trojan.Script.Generic-7c0d33cb2ceb7a9c13af0def0e13701ec1f62297969c09dadb7e385e64892d44 2013-08-15 04:20:42 ....A 33596 Virusshare.00081/HEUR-Trojan.Script.Generic-7c17d57266d98943a6eb1899cf67efbf93788ecf33a88eea71b647c0bd85f771 2013-08-16 04:56:18 ....A 12003 Virusshare.00081/HEUR-Trojan.Script.Generic-7c24a5be9fd25451288e2ed26824002c80e06d259e6ef8ff1485c402958e6923 2013-08-15 23:54:58 ....A 46249 Virusshare.00081/HEUR-Trojan.Script.Generic-7c31e3a57b1a433c48ea824c63cef7f45970f118f518dee3bbbbb80937a13932 2013-08-16 01:23:32 ....A 35818 Virusshare.00081/HEUR-Trojan.Script.Generic-7c7b54f5e3f696f938c454b9466a4bf69f46486fdd2d2508b00aa877ab8f510b 2013-08-16 02:34:16 ....A 31680 Virusshare.00081/HEUR-Trojan.Script.Generic-7c854c875ceaf62b9a10b1cd250873c0abf0efaad71f281417a83dc5e3d0facf 2013-08-15 02:19:12 ....A 6359 Virusshare.00081/HEUR-Trojan.Script.Generic-7cd17c55df38c11ac8589fe77d0fdf9035c496b0b820a7e05bb710f1c344e82f 2013-08-15 21:30:46 ....A 24561 Virusshare.00081/HEUR-Trojan.Script.Generic-7ced5228d871fbc8fe88cf14eabeca86d8664a6c8ff89e4006ac006425a2e482 2013-08-15 21:51:34 ....A 235079 Virusshare.00081/HEUR-Trojan.Script.Generic-7d2030ac90fe1bc636ca64b723fbf00f8327fda67017b9a5629060a375ef7ed2 2013-08-15 01:40:00 ....A 29733 Virusshare.00081/HEUR-Trojan.Script.Generic-7d558294bd418967d1855ecc12cf32d93a10a15b9a3a7db4f5b9e29aa9b3982f 2013-08-15 21:01:52 ....A 42638 Virusshare.00081/HEUR-Trojan.Script.Generic-7d5f87f935b9ca2e9c07d7f2b17c43d8c7d3666cfdaa51144eb9c198915e674c 2013-08-15 21:52:28 ....A 235358 Virusshare.00081/HEUR-Trojan.Script.Generic-7d65e6da12c6d46ed6e9a5fcade90033a94aa418ea0be44f2bb0e10c11a3d308 2013-08-15 04:03:42 ....A 6207 Virusshare.00081/HEUR-Trojan.Script.Generic-7d6f19e022a2664afed7950fd60294f30eee12985c95f89622f457db4abc5dc8 2013-08-15 04:14:02 ....A 87552 Virusshare.00081/HEUR-Trojan.Script.Generic-7d97913ec83f6d0489a2208c48246045c7d3e68eb9e5edaf071a12d585bd69b1 2013-08-15 02:19:04 ....A 3260 Virusshare.00081/HEUR-Trojan.Script.Generic-7db153335cbd85262c5fd9123d8033cad3cf67ae4dbb9c9556a5fc1b77aabefd 2013-08-15 01:26:44 ....A 9310 Virusshare.00081/HEUR-Trojan.Script.Generic-7dce9239710f64410b9117b5a5824b1d29d8db1d13698036402b006d1b8579e0 2013-08-15 22:30:42 ....A 16671 Virusshare.00081/HEUR-Trojan.Script.Generic-7dcf18a1fc2dcc72e9bb03f1cadc88df6fbdaf82ee9d5739499261ae67e186c1 2013-08-16 18:48:44 ....A 22759 Virusshare.00081/HEUR-Trojan.Script.Generic-7de99b225ad4293be45173aa25d5c4a756b9fc5e937cb8bb965597a0e5d4bab2 2013-08-15 03:07:24 ....A 19798 Virusshare.00081/HEUR-Trojan.Script.Generic-7df59b8c4beb9c000d5d8948c74fb3f07065aaa08b785f644a2fdd3235ce9c0c 2013-08-16 14:42:42 ....A 28424 Virusshare.00081/HEUR-Trojan.Script.Generic-7e00bb52ad495205d6c095fba0fc2aac0429bd4a2e5b918a22b5efe14441001b 2013-08-15 22:42:50 ....A 129887 Virusshare.00081/HEUR-Trojan.Script.Generic-7e0edc28e3f61448d1b9df3bd60af61dafa25da54f385b5463886b7b26a9383b 2013-08-14 23:54:08 ....A 388 Virusshare.00081/HEUR-Trojan.Script.Generic-7e277cedbaccfe92b368996952d2feb738a1aaf4ed6668d1c93a8e3afd39a0d9 2013-08-15 04:28:56 ....A 16511 Virusshare.00081/HEUR-Trojan.Script.Generic-7e30632689cbfe0a3459a2b78a915dc160c24a4422703aa584653261bec0896f 2013-08-14 23:24:16 ....A 30548 Virusshare.00081/HEUR-Trojan.Script.Generic-7e50cc4e6e06b13d80146fc247adeb5e728179e03e9479ca661a0b013569c705 2013-08-15 05:58:04 ....A 10498 Virusshare.00081/HEUR-Trojan.Script.Generic-7e5a85f7b1cdeecf8d07357ac05c321c9899ac3f83a735bfd462148c5dae5e2e 2013-08-14 23:26:36 ....A 530 Virusshare.00081/HEUR-Trojan.Script.Generic-7e6a346fc36d50a3b1d617b23ef0758ed540ba2c6358604200e67cd8cfb23443 2013-08-14 23:55:14 ....A 43373 Virusshare.00081/HEUR-Trojan.Script.Generic-7ea220665cb409e850e3e35e4069109b878d42d9444fc1f577d3721c1050ed96 2013-08-15 05:11:34 ....A 49734 Virusshare.00081/HEUR-Trojan.Script.Generic-7eaa9bd6aeb2ba2c766116a1624b9e63255057312f5c4af4c2d498d978131ede 2013-08-15 02:56:24 ....A 59684 Virusshare.00081/HEUR-Trojan.Script.Generic-7ed50a66fa9a3549fc04c0b2768897be5a585bd40041f7ac7e41e29b92d7ff8b 2013-08-16 09:07:42 ....A 46060 Virusshare.00081/HEUR-Trojan.Script.Generic-7ee41c43428d3ba7d8d7dc1bece348cb79f45e73168c9aa1b6be124c00d0c6b5 2013-08-15 01:39:10 ....A 6404 Virusshare.00081/HEUR-Trojan.Script.Generic-7ee54e5be3a81f5e64c3c4242cb4c532c4957e407a5f8588c7a5a007d585da8e 2013-08-15 00:56:48 ....A 60178 Virusshare.00081/HEUR-Trojan.Script.Generic-7ef7e749d97ae3b97f4a2709f103c3468b069c96b1afaa1162a44ba14be6fcba 2013-08-16 01:24:02 ....A 869080 Virusshare.00081/HEUR-Trojan.Script.Generic-7f11ac18e8792cef9cb94cf4d4868483bd1298c35f6acd589527aef45161d0d7 2013-08-15 18:39:10 ....A 47708 Virusshare.00081/HEUR-Trojan.Script.Generic-7f32b2f77e147bd34bdee242a4051653966c9e940e2bbb583b2f0478fa697cc7 2013-08-16 04:56:28 ....A 6505 Virusshare.00081/HEUR-Trojan.Script.Generic-7f50efe2afe2ccb7c36c8e667a81c5c9307b00ecbb8a809858a17f1e76429336 2013-08-15 21:53:08 ....A 37218 Virusshare.00081/HEUR-Trojan.Script.Generic-7f54699041ef696ebd24d784371f17f31dc6886b1addbe5a6355ab0e7e70dbc9 2013-08-15 22:24:04 ....A 23160 Virusshare.00081/HEUR-Trojan.Script.Generic-7f6a2d470239fdebbb1f4d6545886334b3cfe2174c0ebf9e3624aac09fe063a7 2013-08-15 22:05:08 ....A 502 Virusshare.00081/HEUR-Trojan.Script.Generic-7f7a727e17829d377472082ff389e2582d82aee7f7dcb94a6b21da4ba5b88267 2013-08-16 00:49:16 ....A 34369 Virusshare.00081/HEUR-Trojan.Script.Generic-7fac9cf3afd970735b16ca08e24dfd7376f0918646cadaf61e7ea617319ea7a8 2013-08-15 18:40:50 ....A 21730 Virusshare.00081/HEUR-Trojan.Script.Generic-7fbb88a7b95c2d66c424bf361b1cf80c722ae1f39585cca2ab2629e17b944849 2013-08-15 21:30:42 ....A 31095 Virusshare.00081/HEUR-Trojan.Script.Generic-7fcce2ed8eab512195b7a6c014de98688f36c45d113aafad0c221821a45dc355 2013-08-16 00:42:28 ....A 43910 Virusshare.00081/HEUR-Trojan.Script.Generic-7fee4ba2890a9bc4681c33faf45b211ed5d82ba19c0faa4f1bf02383119bc621 2013-08-16 17:35:40 ....A 20987 Virusshare.00081/HEUR-Trojan.Script.Generic-7ffbb391f841dacd5cd4adecda5027e1227e637afeb5257fcbdff3df69d5482e 2013-08-16 02:36:22 ....A 50160 Virusshare.00081/HEUR-Trojan.Script.Generic-80495740873c36059affe4db13f9f91b99104cbafb8da993473a53c25751dee5 2013-08-15 04:03:34 ....A 12879 Virusshare.00081/HEUR-Trojan.Script.Generic-805147b82fae3046ef4629af82771bf14a5eb36aefdb0746d8d412783a8f57ca 2013-08-15 03:04:12 ....A 41999 Virusshare.00081/HEUR-Trojan.Script.Generic-80ca8255191bec1d80daef92346fbdeab6660ede30eabc035588fc4e47822388 2013-08-16 02:36:22 ....A 3333 Virusshare.00081/HEUR-Trojan.Script.Generic-80d8cdb007e92e7d8847a09345036a62bd089c453026c8aefd96ec25235ca969 2013-08-15 03:14:38 ....A 74177 Virusshare.00081/HEUR-Trojan.Script.Generic-80f0038e4fc4e07a6ccba6a22a2640c69b08cf42b513ca80fe63955018cb68ab 2013-08-15 01:21:24 ....A 5372 Virusshare.00081/HEUR-Trojan.Script.Generic-81193b8ce5b42a9b741bcd6ecbe64906dd07dfebb068d35ea8d9a95615a0fc3f 2013-08-15 03:05:00 ....A 63521 Virusshare.00081/HEUR-Trojan.Script.Generic-815e8ca4bf4041a8149cfc705d0802dec595c25309e85121822115f208022be3 2013-08-15 00:04:48 ....A 38521 Virusshare.00081/HEUR-Trojan.Script.Generic-816d16ca105f6d64b015190bb8bd8c92fb2acf9c457cfc4196ddbff8b8c7323b 2013-08-16 02:01:44 ....A 55600 Virusshare.00081/HEUR-Trojan.Script.Generic-818b3c4779dd585a86e2e511f56bd1a3bb0986bbc527f13c366fbe7f90864ef6 2013-08-14 23:53:34 ....A 54127 Virusshare.00081/HEUR-Trojan.Script.Generic-819be404380d20d1e2fe54dd5f30caf7197eb76826f4b021ce0ea3eab22bb412 2013-08-16 10:10:38 ....A 51264 Virusshare.00081/HEUR-Trojan.Script.Generic-81a273463b9e63c1ff067f3ec3d71091c1b84d121c58ec3d2bbfe01a3937fc25 2013-08-15 02:10:22 ....A 109033 Virusshare.00081/HEUR-Trojan.Script.Generic-81b50dc6726089f3dc9cbe55654df33f146130d0ccc54fc02dcbe4c98a3dc024 2013-08-16 17:29:20 ....A 1694411 Virusshare.00081/HEUR-Trojan.Script.Generic-81e6b28789728822a33c8bbf5aaa6daf1d935cc47f4cd3ac5c0a433811e83e54 2013-08-15 02:56:50 ....A 66613 Virusshare.00081/HEUR-Trojan.Script.Generic-81f888098812b2e0499d1e76ccccf572b1f6dde9a25d6210a39ee1624992c851 2013-08-15 02:17:34 ....A 50552 Virusshare.00081/HEUR-Trojan.Script.Generic-820ac8c46090a7fcba683dc2d7acf9a6ed9ad3418ded55dc48ac55e26e3cb598 2013-08-15 06:16:12 ....A 33049 Virusshare.00081/HEUR-Trojan.Script.Generic-8226da6bb887e69820904b0ef6297a4fc805e4743e8001789357e6a80db8ba87 2013-08-15 03:44:10 ....A 19190 Virusshare.00081/HEUR-Trojan.Script.Generic-822cffd157442ce1f452750988c0b9be9f54d1526d9053cd9e259ae1802793af 2013-08-15 06:15:12 ....A 22489 Virusshare.00081/HEUR-Trojan.Script.Generic-826fe971ec17871114134ea76a7cfacfd05a0518c35873bbe99089a0f75286ae 2013-08-16 01:46:30 ....A 65911 Virusshare.00081/HEUR-Trojan.Script.Generic-82a8d4cbc4848e0476c0db4e1618785f61b3c7e11ccf6e6e1f82b07fedebc7f8 2013-08-15 01:42:52 ....A 3605 Virusshare.00081/HEUR-Trojan.Script.Generic-8306bfefeb842d134b9a694b295fa1304d645cbeba76647a08984b410d011eac 2013-08-16 17:04:30 ....A 16153 Virusshare.00081/HEUR-Trojan.Script.Generic-83acbcb8e0da73dda1561386f648eb4c6a225085a9284aa5302e6d81cb96ae9c 2013-08-14 23:54:06 ....A 101586 Virusshare.00081/HEUR-Trojan.Script.Generic-841f699389c3e31d26e1ee5b693574a039f1028dd82d8f68ceb4ae2bed664b66 2013-08-15 04:17:00 ....A 28465 Virusshare.00081/HEUR-Trojan.Script.Generic-842c7cf5607f9b33aeb500f001275a06ba06f9e41acfc0aeff4ec7d3009ac9a3 2013-08-14 23:29:22 ....A 16624 Virusshare.00081/HEUR-Trojan.Script.Generic-84786db1a02fb0523981bc258be58004e2d0878659db094ae86d601a2d4c33c1 2013-08-15 01:56:00 ....A 7554 Virusshare.00081/HEUR-Trojan.Script.Generic-8478ad0b288c6b2adff2ac435e4e093d2a6e202765565d6b8dee46eb641afe19 2013-08-15 02:06:10 ....A 102162 Virusshare.00081/HEUR-Trojan.Script.Generic-84bfdcbf5cbb946e06af4b005e450fa9d162e137a35927f912b26815f95567aa 2013-08-15 02:23:58 ....A 41499 Virusshare.00081/HEUR-Trojan.Script.Generic-84ce1d02732bb934070d821e6b539a71a0fb94cd97e2ac579001d726b2529955 2013-08-14 23:56:34 ....A 19418 Virusshare.00081/HEUR-Trojan.Script.Generic-853c18e66a88d73a8f6e85b29cc0b875374b40d58523fc8265ddaee2a6ada450 2013-08-15 03:57:38 ....A 92827 Virusshare.00081/HEUR-Trojan.Script.Generic-85487bbc7326b6ffde7a9290bab3a8271ca8a0d1b7b3e233a24d8fc7e5097b71 2013-08-15 00:24:54 ....A 62195 Virusshare.00081/HEUR-Trojan.Script.Generic-8581e1210ec7d563a8ca3b2c4dee2b329bf12afdb85d858577b95f8d2f5bd3c4 2013-08-15 00:56:24 ....A 9241 Virusshare.00081/HEUR-Trojan.Script.Generic-858c07871f4d1fe74b961fe991c139c707ae63c46545db05fbd918f350e18053 2013-08-15 03:36:28 ....A 48263 Virusshare.00081/HEUR-Trojan.Script.Generic-85a43d13f60362a81d69d354e69c7ad0cf5505c2da39df1d606c8bde741ef556 2013-08-15 04:03:38 ....A 3780 Virusshare.00081/HEUR-Trojan.Script.Generic-85ee3f3f394365997ba8619005df49499654826d194ec4bd6f81db41eade1d0a 2013-08-15 01:05:40 ....A 58159 Virusshare.00081/HEUR-Trojan.Script.Generic-8621fb4641dc68a63d5c2955f090b969071a6131258990d8cb69c764ff974d32 2013-08-15 02:19:12 ....A 63075 Virusshare.00081/HEUR-Trojan.Script.Generic-86766e9beaa728c805a1dc226eef6cfb04f85d4d47227e61d8211d1c9adf1ac9 2013-08-15 02:42:56 ....A 128284 Virusshare.00081/HEUR-Trojan.Script.Generic-868c5dffa216bb4fdcbab45c452dda922903e807272ebd4153b9a059b041823e 2013-08-17 01:20:54 ....A 18845 Virusshare.00081/HEUR-Trojan.Script.Generic-86f7bdfbcb631174cf482f0150deb15750ba730300abac75c3637bc8eda189e8 2013-08-15 04:25:46 ....A 23184 Virusshare.00081/HEUR-Trojan.Script.Generic-87286bfd8ec1cd827db93e5030883d1b7743984f3fe232ebb0bd72ce5e6bc1fc 2013-08-15 04:03:50 ....A 17046 Virusshare.00081/HEUR-Trojan.Script.Generic-8733cd6cdcd315033bf679b87ed2508fdcaa9f4ddfd7efa69827711a03b8ec09 2013-08-15 02:38:06 ....A 53768 Virusshare.00081/HEUR-Trojan.Script.Generic-874709b769ee70eeaffc72449ab99829f362dca6ac598aa3ca188ac959b0673d 2013-08-15 00:27:46 ....A 21998 Virusshare.00081/HEUR-Trojan.Script.Generic-8749abfebb98a63a99168371fcc21d318594098f94f5147fa369ffed7a426783 2013-08-16 04:56:16 ....A 10506 Virusshare.00081/HEUR-Trojan.Script.Generic-876c7c01a9d5310cbaae3cae1b328f7bdd6452d52648506ce9aba30d5c1f0b93 2013-08-15 01:30:04 ....A 43137 Virusshare.00081/HEUR-Trojan.Script.Generic-87abebccefd4d7d0062a5623e132392bc3a5b8d80bc52babc8aad2687e5d98c6 2013-08-15 04:03:30 ....A 13987 Virusshare.00081/HEUR-Trojan.Script.Generic-87b3d356b663757f1aa0c5b353921a8fb5e2f8b5e6ecf8fa9ececc42e86d8edf 2013-08-15 02:49:32 ....A 24211 Virusshare.00081/HEUR-Trojan.Script.Generic-87b8a23f8849ac78821a7ee8eb38b57fbc2c74379d65f7924939a1f317fb593b 2013-08-14 23:56:08 ....A 19465 Virusshare.00081/HEUR-Trojan.Script.Generic-87f2dd508cd2c6d003c3ca58c2d2d3069a03f57aad8cf232870f23f46b0f5727 2013-08-15 06:17:26 ....A 8073 Virusshare.00081/HEUR-Trojan.Script.Generic-880142a339486bc55e516b7dd64b3c2514c3199836aae1f411e8b4a2678a3723 2013-08-15 02:14:34 ....A 15476 Virusshare.00081/HEUR-Trojan.Script.Generic-88040d1faebfd4def9e215df7115043fed070ec865989ad7c8550ba5e3db74e9 2013-08-15 00:51:44 ....A 1673 Virusshare.00081/HEUR-Trojan.Script.Generic-881283bb1174570c906124b52ce2521b7c936852a6f3f398753a8fc756948626 2013-08-15 04:18:12 ....A 21334 Virusshare.00081/HEUR-Trojan.Script.Generic-8815d0720dbb5b29d41ea14bd2ed35da1ad9bafddc81b7e74ed4485abe76774e 2013-08-16 00:40:36 ....A 11829 Virusshare.00081/HEUR-Trojan.Script.Generic-883b597537911e960ba61d4017bf9b331d7a5e782637c5152f2ed6720b4b35c5 2013-08-15 04:17:52 ....A 102194 Virusshare.00081/HEUR-Trojan.Script.Generic-88848a71315e09fba41b5faff783658528262b0b91985c61b64bfaa9749d1c3e 2013-08-15 04:04:10 ....A 41740 Virusshare.00081/HEUR-Trojan.Script.Generic-8886a0ef0e7b46f676778f83b73e6b99de368d8e893256151734df733b333edc 2013-08-15 03:10:50 ....A 72666 Virusshare.00081/HEUR-Trojan.Script.Generic-8891e1e53e3c468ec4ad392304d5f1198d55681d1f992037adede684c273eeaa 2013-08-15 00:24:50 ....A 4165 Virusshare.00081/HEUR-Trojan.Script.Generic-88a1a643d0752fbb33038dd6304f90d724707e362cab6939004f5f84d18623a0 2013-08-15 02:26:26 ....A 56175 Virusshare.00081/HEUR-Trojan.Script.Generic-88a2d0b34f1d626f83541ce092f93075f0748af296f2f877de79aa41e62c9d6e 2013-08-15 01:30:36 ....A 21991 Virusshare.00081/HEUR-Trojan.Script.Generic-88a341511e24470e36f643815777e1cbeeb24825109fd06174d37486d9290d94 2013-08-15 03:09:10 ....A 32903 Virusshare.00081/HEUR-Trojan.Script.Generic-88c28d629be6bb1d7c2eb9cb00a07929e036ce53227ead18252b410357e19afb 2013-08-15 00:33:30 ....A 26343 Virusshare.00081/HEUR-Trojan.Script.Generic-88ed837d4924480fb0d78520c71f6245a5e418de55e158e779cab295f1e65094 2013-08-17 02:04:54 ....A 1809554 Virusshare.00081/HEUR-Trojan.Script.Generic-892c6ad006d43459515be947a90ec18c1bc85aea211d4f9bc328410f6b912ab9 2013-08-15 05:17:50 ....A 121987 Virusshare.00081/HEUR-Trojan.Script.Generic-8981fe2329748b42c179810f1bf4a842fe2cb2d47bfade3241b998c2aec93634 2013-08-16 11:17:20 ....A 17255 Virusshare.00081/HEUR-Trojan.Script.Generic-89a4fe3c94a5cb0269028a99d510a8595cc0edfb6f3d3d8b50eeea8adb949bd1 2013-08-15 00:49:12 ....A 6557 Virusshare.00081/HEUR-Trojan.Script.Generic-89b89871f0dbfbe93bee2e64f27136cd2b5fb550c19afc9cf9ae14a35aae40fa 2013-08-15 04:03:46 ....A 27830 Virusshare.00081/HEUR-Trojan.Script.Generic-89e35336436647da30e4986cc25c349de8d67a9f37795525eaf55de4ed957ecc 2013-08-15 01:34:42 ....A 37326 Virusshare.00081/HEUR-Trojan.Script.Generic-89f841fcbc8274eaef906a42965d8ad560959c1d45bf23ea8fd757c1300205ff 2013-08-15 14:11:10 ....A 41033 Virusshare.00081/HEUR-Trojan.Script.Generic-8a3ea2a2475fa2b23be4db5a85353967317310281689ae8946dd6a90300f9470 2013-08-15 02:27:26 ....A 231 Virusshare.00081/HEUR-Trojan.Script.Generic-8aa8b8edf9ddc0fe635a99fe02b2a481860cff891abdb51322d9b745a5196f04 2013-08-15 05:26:48 ....A 49240 Virusshare.00081/HEUR-Trojan.Script.Generic-8af294474df2524d7151738eff6dfc83e07b9476a6119d343ab680d251f605a7 2013-08-15 03:27:40 ....A 29211 Virusshare.00081/HEUR-Trojan.Script.Generic-8afe6d0561d4cedb72dae43031b943de29dea2c2509dc35691634d8c176f3efd 2013-08-16 00:08:30 ....A 100629 Virusshare.00081/HEUR-Trojan.Script.Generic-8b025e946c257be551941b44b8f785e3839cc501f8dbadc36eaabaab09b43762 2013-08-15 01:06:26 ....A 16647 Virusshare.00081/HEUR-Trojan.Script.Generic-8b0b9370203f664299141ede48783c77434c11a35c4e0595ba8ef1a590cb519e 2013-08-15 04:27:52 ....A 5352 Virusshare.00081/HEUR-Trojan.Script.Generic-8b29d662e30a450fe355e08c8f3523f4bb631bdd575ece19a366963cd96f3916 2013-08-15 02:15:40 ....A 10805 Virusshare.00081/HEUR-Trojan.Script.Generic-8b4445df521c93b6a8331bad70a0bb28a2d92f99fdc1640183025dea89d592d9 2013-08-16 02:03:54 ....A 16446 Virusshare.00081/HEUR-Trojan.Script.Generic-8b45ab60023a4a3721b238b691b78302f78fd39a30b41a4e4cf75a4c2b1f3a82 2013-08-16 04:16:16 ....A 9721 Virusshare.00081/HEUR-Trojan.Script.Generic-8b47b35a4d39964aaf3fdb923c3f4196cb3f2027788dc3eb2ba79be7d5731a39 2013-08-15 03:46:00 ....A 55355 Virusshare.00081/HEUR-Trojan.Script.Generic-8b91240688049ac196a7ee3c0cd0df679f96be76f2eea3b0ccb407de794c6fb0 2013-08-15 12:33:42 ....A 202908 Virusshare.00081/HEUR-Trojan.Script.Generic-8b9b325a950dba17c395099b1d70cc7add6d804f1362f531040e179ca2466614 2013-08-15 01:52:08 ....A 32507 Virusshare.00081/HEUR-Trojan.Script.Generic-8be70650ed70e0e088ad9cc4746c358064c17d0a5a00672ad8202c769fc5d7ce 2013-08-15 05:19:50 ....A 248100 Virusshare.00081/HEUR-Trojan.Script.Generic-8be7c357a6d757fde6d0bc05d2c7131046ebcbf5f9080eac5b58a7826e763237 2013-08-15 00:58:02 ....A 17077 Virusshare.00081/HEUR-Trojan.Script.Generic-8bffe87712250d18f11f252871973e901aadbeb102137c6908359add846d334d 2013-08-16 02:28:04 ....A 1957 Virusshare.00081/HEUR-Trojan.Script.Generic-8c0216d4440c6782d94437492cf08aead2a6aa6a241d6729a03ce5d65a572e96 2013-08-16 00:58:36 ....A 31584 Virusshare.00081/HEUR-Trojan.Script.Generic-8c2f65859dd4e52adc8829645a1f205c9c311a20073022df477270852eccb615 2013-08-16 17:09:36 ....A 94998 Virusshare.00081/HEUR-Trojan.Script.Generic-8c64bc8701268e60d3efc4523e341bbd8f1793b556f6e1ec7e9588b970df4462 2013-08-15 03:01:24 ....A 1938 Virusshare.00081/HEUR-Trojan.Script.Generic-8c7c38fe0c31b9edd7c4406ef08bc03960c104814a30ebdbe72ddfad626bb227 2013-08-15 13:27:22 ....A 78917 Virusshare.00081/HEUR-Trojan.Script.Generic-8c977151d79af36603ea12f1d3da30d9b34c533659081c9a485eefcead2b34a5 2013-08-15 01:17:40 ....A 5290 Virusshare.00081/HEUR-Trojan.Script.Generic-8c9ce191a4e6f92a73c4c87bc30b8d9aec6cde8e8646de485c03c1cd8deb4b70 2013-08-15 01:37:50 ....A 13057 Virusshare.00081/HEUR-Trojan.Script.Generic-8cbf5c9d177d9fa5133d4b3176f52ff981786984e1155de710ae1d7db1d29663 2013-08-15 05:06:36 ....A 11687 Virusshare.00081/HEUR-Trojan.Script.Generic-8cc17b72cb6cff26984843704e5484396038c4b825f750dfceb26fa753d9e705 2013-08-15 03:06:42 ....A 31717 Virusshare.00081/HEUR-Trojan.Script.Generic-8d0760ecd85a598296a5d04043b7cd9277559f247b79ed8296359323557fe5f3 2013-08-15 04:41:50 ....A 17861 Virusshare.00081/HEUR-Trojan.Script.Generic-8d302d576a1dda278daad922e5baa8f021e3e22d68674b3446fc31e235927a2e 2013-08-15 03:36:18 ....A 2063 Virusshare.00081/HEUR-Trojan.Script.Generic-8d4cd5e02862e5322b04af5edaaefca6f13ff09d2c31f2df638e791dc315cc42 2013-08-15 03:44:22 ....A 9364 Virusshare.00081/HEUR-Trojan.Script.Generic-8d6e61dee7736611f2c25f4120dda5465124fbe5b907d4dc71eee887b23e1c07 2013-08-15 10:29:40 ....A 9797 Virusshare.00081/HEUR-Trojan.Script.Generic-8dc6a95c4fffd73e98c7d84b7bcf9d78a1448a5912a2dd4ceb527cdfa1de523a 2013-08-15 05:50:26 ....A 89355 Virusshare.00081/HEUR-Trojan.Script.Generic-8dd014e0382237583bd5e6982a770aff4db4007e181dd39ef0cd2e9a6b51383f 2013-08-16 01:55:16 ....A 17343 Virusshare.00081/HEUR-Trojan.Script.Generic-8de76b90af5d7e1d6b1233b16d4cae4b023be83bf4720a7da1f8e9caef9a17db 2013-08-15 13:09:10 ....A 35527 Virusshare.00081/HEUR-Trojan.Script.Generic-8dec402e96e6c536249e98cdbee106678a9f2bc8685f52c1ed3ddd9439050b5c 2013-08-16 00:54:22 ....A 33960 Virusshare.00081/HEUR-Trojan.Script.Generic-8df06ad6c2fcc47fcf6263bb7974c67279eb858eb2e6d729fb2f4286e9370675 2013-08-15 06:18:34 ....A 50545 Virusshare.00081/HEUR-Trojan.Script.Generic-8df580c2d8f580b3275757c8b6087fa2b511aacf3386be069c833dbfd2d64774 2013-08-15 23:58:14 ....A 22467 Virusshare.00081/HEUR-Trojan.Script.Generic-8dfc6e36123335da1329cdd28236d2ed03213fad6b630b44602ba3107fe83722 2013-08-15 17:26:06 ....A 136957 Virusshare.00081/HEUR-Trojan.Script.Generic-8e34aae857aab4a3b4b1771b13d618a5b47fc183b2b338866af5c2170003cf9f 2013-08-15 04:18:16 ....A 16611 Virusshare.00081/HEUR-Trojan.Script.Generic-8e9536f882ad18eeec2b8aac890079eb6f0f917b0f1102311f0421c8c7ebaddb 2013-08-15 02:42:56 ....A 11286 Virusshare.00081/HEUR-Trojan.Script.Generic-8ea30e5a405046f58e91c3341e58e683314ffa9828a4a223b4371fac34b31d15 2013-08-15 13:33:20 ....A 2988 Virusshare.00081/HEUR-Trojan.Script.Generic-8ec4ee6ccb7aa50f0e87200fb72bc2f6eb42a3ed863dfdeb2f1991e3db2d5b8e 2013-08-15 05:43:40 ....A 49168 Virusshare.00081/HEUR-Trojan.Script.Generic-8ec51e62f7b836e11bf7a3850d8757aa129b66e8c93f18aa9b9aba08e07ad9a9 2013-08-15 01:17:56 ....A 66105 Virusshare.00081/HEUR-Trojan.Script.Generic-8eed1c03b5320944d5b42a645d9980b530818863c61d8719fae8fffcf7a9dbdd 2013-08-15 03:34:42 ....A 14161 Virusshare.00081/HEUR-Trojan.Script.Generic-8f3c1e075e28c778b522fca9dec26aa7da17223025d9233e90cf8f37a19734ba 2013-08-15 14:27:08 ....A 26028 Virusshare.00081/HEUR-Trojan.Script.Generic-8f3c82ea535fec79eb3ca20d30c32c32804cee6da367aa04179608450ce53ba9 2013-08-15 04:36:42 ....A 46506 Virusshare.00081/HEUR-Trojan.Script.Generic-8f41e7ab90158be6aaa7ec94d91e664fd6ebb5d8fe97295606ada3d1f21d24ed 2013-08-14 23:29:22 ....A 5502 Virusshare.00081/HEUR-Trojan.Script.Generic-8f511bbb110f5ccdbeefbc1c5d511d4639693ed92ce821dc66f7ce655de31f36 2013-08-15 00:06:12 ....A 8301 Virusshare.00081/HEUR-Trojan.Script.Generic-8f629c4fe3b7ae6c559b7230bb01200c7bc2dd0c7f684e85fc85c4699f71f1ed 2013-08-15 05:51:00 ....A 22379 Virusshare.00081/HEUR-Trojan.Script.Generic-8fd2e14563fef0d1976f4ca7afba9ed1c639c5fa61428fcce9d9f20910de8833 2013-08-15 05:41:40 ....A 37161 Virusshare.00081/HEUR-Trojan.Script.Generic-8fdd9e6d08888130073d8e479b040768be2ce63e7142f7a6887db7c1cc5a99c1 2013-08-15 05:01:26 ....A 220080 Virusshare.00081/HEUR-Trojan.Script.Generic-905106fcf2fb9433677f901ce737daa5300df63ba922e3d1466c3a893d3d9e5b 2013-08-15 05:05:58 ....A 10725 Virusshare.00081/HEUR-Trojan.Script.Generic-906cca9a8f39f2f3b00f387147cdc4dc22bd292132a75782c5838aa9f8e0e1c0 2013-08-15 03:10:40 ....A 7253 Virusshare.00081/HEUR-Trojan.Script.Generic-906e86b2d72b0783736870855656e33b5156ae66315e28ecab51934358953bac 2013-08-15 13:37:06 ....A 490 Virusshare.00081/HEUR-Trojan.Script.Generic-9091f06afe7777f6416af62b09f6418f00f0768cf8d48bc2dc7bf155889f00f6 2013-08-15 04:48:56 ....A 17096 Virusshare.00081/HEUR-Trojan.Script.Generic-909c09d0c69d0da25af069ee5b782dc385808b577a9f0f1120036fda5dc37f20 2013-08-15 23:38:34 ....A 1450 Virusshare.00081/HEUR-Trojan.Script.Generic-90b297b2477b0bb517c75485b4760d7c073a32456addbfa7bfb311b9e4cc8c6b 2013-08-15 00:07:38 ....A 47759 Virusshare.00081/HEUR-Trojan.Script.Generic-90c8d2c247b86fd1f3e10aadc2dd592b921a4d8658f05491d3cf4e299df9d9f8 2013-08-15 05:52:08 ....A 16246 Virusshare.00081/HEUR-Trojan.Script.Generic-90d0c84109e7030f0f3d183eb42433dbecad26dd6ce55994eb9d984dfe12feba 2013-08-15 02:13:14 ....A 9149 Virusshare.00081/HEUR-Trojan.Script.Generic-90f5a1cace1ddea13d96e20b520525b449027d7eb525b9485c9fa55d1abefe2a 2013-08-15 13:43:42 ....A 23671 Virusshare.00081/HEUR-Trojan.Script.Generic-9139107fb5d4bd71e7b7672df541d52de5fc11f30beb404673c59afa0eb2f8ac 2013-08-15 06:17:14 ....A 3653 Virusshare.00081/HEUR-Trojan.Script.Generic-916f83af647e3ee34d48a7adfe2a5d23a0f8add35aeff8c85240a04c898240d4 2013-08-15 04:48:32 ....A 25500 Virusshare.00081/HEUR-Trojan.Script.Generic-9174a0a9a597d51de63afc7a7cbc94b42555e52479c77098f0f1d720fe033c67 2013-08-14 23:52:12 ....A 1658 Virusshare.00081/HEUR-Trojan.Script.Generic-917a1cccd4a3d34a89a35bf16ce70a03a05e71bc89f03b12d14c357b663e1b36 2013-08-15 02:10:56 ....A 2593 Virusshare.00081/HEUR-Trojan.Script.Generic-918a6854bc954b7b801a7902eb198e7bc265fadd9d9f2100d6eafc3a6493a399 2013-08-15 13:47:22 ....A 79097 Virusshare.00081/HEUR-Trojan.Script.Generic-918bac4dc42fba0eb293bdbb3d28f05a71c9854b6b30bfceb87e04368ac218da 2013-08-15 17:27:06 ....A 38110 Virusshare.00081/HEUR-Trojan.Script.Generic-918c8ee6e6b071183de858985fbba7d7439b3e08f0eba5c43d233ded491a2a3b 2013-08-15 03:44:56 ....A 2858 Virusshare.00081/HEUR-Trojan.Script.Generic-91b216134052acc11fc131f6b989e635ba8b8b3a9b10be1ce0daaabe054ba3a8 2013-08-15 02:09:04 ....A 3624 Virusshare.00081/HEUR-Trojan.Script.Generic-91fa817d692fe2cc6a306b45f84b99581da2e280ddf8a43337b8559fdae4416b 2013-08-15 06:04:04 ....A 44353 Virusshare.00081/HEUR-Trojan.Script.Generic-922d74cdb3b8f5d4569d2337e78471d7fcaa1dd3f4e0ba5b6bbc03b24e98eaec 2013-08-15 01:51:44 ....A 35914 Virusshare.00081/HEUR-Trojan.Script.Generic-923d585d32ae2e808a3f61f7c0a7245d76f021e05ca28c5c6591d1ecb07449b2 2013-08-16 00:16:48 ....A 2158 Virusshare.00081/HEUR-Trojan.Script.Generic-927776bd1e0d57441a1ce2db0120c32bb6ecf8475a3c79f1b8e7257ffbb127ae 2013-08-16 01:16:54 ....A 33360 Virusshare.00081/HEUR-Trojan.Script.Generic-928c1dc8a107aab6646871f2a635f14decbea42ecf4dd972b9f8205021056203 2013-08-15 12:57:38 ....A 15698 Virusshare.00081/HEUR-Trojan.Script.Generic-9296e409326c074f84ac76a1f5854db64ca145f19f68c4a272cafc5ccd71f202 2013-08-15 23:41:18 ....A 1346 Virusshare.00081/HEUR-Trojan.Script.Generic-92a1de35e7c1f635f2a0700eff17a987f90a78fa3e7b9d4e9405ad3b723a73d3 2013-08-15 06:14:20 ....A 40600 Virusshare.00081/HEUR-Trojan.Script.Generic-92d3d266f84080d7cb036639f6bc9ce5effa76c2efb4dd78787a5326b19c28c1 2013-08-15 03:19:38 ....A 43791 Virusshare.00081/HEUR-Trojan.Script.Generic-92e33522d231a3e3114dcebd515b7410f562774e989b48537e2425842cd61e5b 2013-08-15 01:00:38 ....A 1506 Virusshare.00081/HEUR-Trojan.Script.Generic-92e97a3a468c57096abb2c11dc721bb59b44739c219beee225c5217655ff8cd2 2013-08-15 02:14:26 ....A 66331 Virusshare.00081/HEUR-Trojan.Script.Generic-9322cccdbb63d2bc764df51e0a0815a2535f616b1e7f6647e7f158efe30882ba 2013-08-15 03:32:04 ....A 12294 Virusshare.00081/HEUR-Trojan.Script.Generic-934293db635f13d2448690cf5d1241f9d35cc8f87b9ac42387498973d6e714f7 2013-08-15 22:45:22 ....A 24630 Virusshare.00081/HEUR-Trojan.Script.Generic-935b8d229fdcff1988c4038c9e7eae037995282e712b8acf40bade73549b4fed 2013-08-15 02:27:06 ....A 14000 Virusshare.00081/HEUR-Trojan.Script.Generic-937d899bef0f63de40726e6a63b2100fa6efaa854a9188a9c8a2885bd017a57e 2013-08-15 01:39:38 ....A 2462 Virusshare.00081/HEUR-Trojan.Script.Generic-938282ea2108562784a7b38e1173c7505bc16c437530222ea08edb81084e9da9 2013-08-15 01:43:28 ....A 107155 Virusshare.00081/HEUR-Trojan.Script.Generic-93cae21ff10b781a0544466cfbb5f8200688aaba9e479520804677536bc0a5e9 2013-08-15 03:27:32 ....A 7337 Virusshare.00081/HEUR-Trojan.Script.Generic-9455c5bc8f266b8bdd65f0d7de65e347e4009db0529d1576ec29decbeddd7c65 2013-08-16 16:04:30 ....A 47625 Virusshare.00081/HEUR-Trojan.Script.Generic-946637af7c34fac12270da40dd74f3edd569dee0af76fd15ac6bcc38eb4e32dc 2013-08-15 05:30:32 ....A 5825 Virusshare.00081/HEUR-Trojan.Script.Generic-94c5c3b6d7481e6c5815289146a848dcc1d572662162d1cb8e4640273fcd8d28 2013-08-15 18:23:56 ....A 429679 Virusshare.00081/HEUR-Trojan.Script.Generic-94cdedcc65d18611284fc4f9cd90adf1c4755932256af3443f18db8cf14e1efe 2013-08-16 04:25:10 ....A 1731 Virusshare.00081/HEUR-Trojan.Script.Generic-94e0de562c531f1e2ee309d20fcbb0a6e9af72c712b572b3a6848216ceb6a3d1 2013-08-14 23:36:26 ....A 32519 Virusshare.00081/HEUR-Trojan.Script.Generic-950166c662392be4df69cfac71a1caaf6242511c2a9230c47326f7aaf0e2eab9 2013-08-16 21:14:54 ....A 28716 Virusshare.00081/HEUR-Trojan.Script.Generic-95045b8271025c0af13ac2c1ca87ae76a5f30d2ba2e55b4a9c243887ebcd4368 2013-08-15 12:55:22 ....A 402 Virusshare.00081/HEUR-Trojan.Script.Generic-9519265a0176dcd20fe71e5878d3d72be3e44c089e8ae94d4a62bd89a69c22d9 2013-08-14 23:33:30 ....A 92262 Virusshare.00081/HEUR-Trojan.Script.Generic-95689d77c036302eba3aeca950f9aafd87d43f9eab90ff50b9e636e69f23bfdc 2013-08-15 04:18:12 ....A 6872 Virusshare.00081/HEUR-Trojan.Script.Generic-957b8aa2654e447066a9bbfa0a20ad87d3492dccacf10da8f192b7a78660dea8 2013-08-15 03:21:58 ....A 51457 Virusshare.00081/HEUR-Trojan.Script.Generic-95b370bdbe354cce256f46af9c6a8bfc238fc407cfa90ac656918e77062b3a67 2013-08-16 01:55:36 ....A 9274 Virusshare.00081/HEUR-Trojan.Script.Generic-95eccd2201e3b96eea729adc60f3041a29828c98f0929cd04e8e09a4ba87601c 2013-08-15 04:08:50 ....A 4533 Virusshare.00081/HEUR-Trojan.Script.Generic-95ff668b4115ba9f8331656ec9e5c61f30ffe5ce5cf3a8504dc18d0db6e25d23 2013-08-15 00:58:14 ....A 332 Virusshare.00081/HEUR-Trojan.Script.Generic-9618c0c32591a704297850c960f76f9028c21360ec1e78f3395b34fda3f47999 2013-08-14 23:53:22 ....A 28073 Virusshare.00081/HEUR-Trojan.Script.Generic-9628eb8201ed3e3b77d943b08bf813b2d28af839ac911191f2bc2f02dabe53e3 2013-08-15 12:20:02 ....A 13174 Virusshare.00081/HEUR-Trojan.Script.Generic-964b06fe2c7e3c8958f2088eca0e3b8c040a52829f9adb6ebec2be2fb58dd0e6 2013-08-16 14:43:40 ....A 36388 Virusshare.00081/HEUR-Trojan.Script.Generic-9679e644f5629d75b08f18048ba437c64744b3e9603374e3b3db7d4bb58477ed 2013-08-15 05:50:26 ....A 22495 Virusshare.00081/HEUR-Trojan.Script.Generic-9688ba9f8513d2e1887e932b62a537db7d77596249b73a082e001786bc484b46 2013-08-15 04:39:26 ....A 14734 Virusshare.00081/HEUR-Trojan.Script.Generic-96a182bef0938e61dcc6de75c583a0c295700b58e75fa23679579f6843d1dec9 2013-08-15 21:00:48 ....A 9075 Virusshare.00081/HEUR-Trojan.Script.Generic-96d62ec7b98753b702e8a30fc3b90b5d01febb22aafe4fc45bb2342b2ac3ce9d 2013-08-17 01:12:20 ....A 9093 Virusshare.00081/HEUR-Trojan.Script.Generic-96d8efe0e570fbc4031d05f393c1fcfa6179e234e9eb8d4c4df30b09edb67db1 2013-08-15 06:23:44 ....A 81724 Virusshare.00081/HEUR-Trojan.Script.Generic-96dd6bd52b9a39490c3fd29933f7613125a227b4f64b1bf8b40ca63062db2654 2013-08-15 18:08:28 ....A 74848 Virusshare.00081/HEUR-Trojan.Script.Generic-9706daaf3a93e2f9ec440223924e940c7935c169aba7498b5af58dcf89d22654 2013-08-15 04:21:52 ....A 3962 Virusshare.00081/HEUR-Trojan.Script.Generic-9719035be451aba9f13cccf94cc92028ec3017530f11ed9f82a066d1256b87c1 2013-08-14 23:40:46 ....A 29169 Virusshare.00081/HEUR-Trojan.Script.Generic-9720cbf3a139dedbbace72a70133080b7cbff91c5d0b4c5c57a6f87d816d9e52 2013-08-15 04:48:44 ....A 1323 Virusshare.00081/HEUR-Trojan.Script.Generic-9730de8f947b0601f24bdec61e6ee27ee2935543894cf52078b58e3f7d64b8a7 2013-08-15 01:42:56 ....A 19076 Virusshare.00081/HEUR-Trojan.Script.Generic-977454f8c4d57f1378dc2073094e03f617d8efe2325448c5e8498a934aafdc83 2013-08-15 02:31:40 ....A 63761 Virusshare.00081/HEUR-Trojan.Script.Generic-978dd551aa27c9c3baa8836a47f01a2d64bbf233aa7e18409eae9a7b7b447d91 2013-08-16 00:30:08 ....A 47194 Virusshare.00081/HEUR-Trojan.Script.Generic-97a03ffc30d40be20757ad288ec7b7c3d71bc542125c07e0c3ea1957bb95fa1c 2013-08-15 06:26:48 ....A 37333 Virusshare.00081/HEUR-Trojan.Script.Generic-97c55a859158543ef6c94f6e3f410d118c068b32d836847fe09740bf86b595d4 2013-08-15 02:14:46 ....A 126316 Virusshare.00081/HEUR-Trojan.Script.Generic-97f9c2a39d5412b855a7a5b02821f2213c3b3bc0fe9d4b400c56aa6a3f2ee5f4 2013-08-14 23:36:34 ....A 916 Virusshare.00081/HEUR-Trojan.Script.Generic-981cc3c79fe1040299ee85a6573ede85b3c12cfe4a27997e8090cd852953bcfa 2013-08-16 22:21:00 ....A 12455 Virusshare.00081/HEUR-Trojan.Script.Generic-982a9e771e114bd6f0f24a0ee8f6c613435da8698a52898f501a5658ddf23e13 2013-08-17 01:49:36 ....A 9527 Virusshare.00081/HEUR-Trojan.Script.Generic-9849a8d54c3597e4975cc0433c1bc6b25f917e64ed0c7b18ad2eee5cfee679c0 2013-08-15 05:53:32 ....A 38850 Virusshare.00081/HEUR-Trojan.Script.Generic-98578fc30e6663159d3a86fe5789b1d5ea6a2a440e7a4b9ae24156f42d41fe19 2013-08-15 05:51:08 ....A 12895 Virusshare.00081/HEUR-Trojan.Script.Generic-9881391fea242bb016ecf63456abf669c2fd774f8e29bf5157a9391fa918f834 2013-08-15 00:53:42 ....A 27915 Virusshare.00081/HEUR-Trojan.Script.Generic-988af65b087b940607608bf7f5df8963f01113ac153724c079504979ea5c31c0 2013-08-15 04:13:58 ....A 58188 Virusshare.00081/HEUR-Trojan.Script.Generic-98a5ca1fa39d9e20823ec3ce45774c02aa7390d1e85eb1d9e9fc20ae54251ad4 2013-08-15 05:03:58 ....A 8923 Virusshare.00081/HEUR-Trojan.Script.Generic-98cb04cec6d5e30ba49000e086cacbda4813f3ff6cc2cf401d53bae747ab5af0 2013-08-17 01:08:26 ....A 26407 Virusshare.00081/HEUR-Trojan.Script.Generic-98cfbc44fff6b715ab6ff1d290e30841c6840e6a007ce9a20a486d5c865e7584 2013-08-15 06:15:08 ....A 114734 Virusshare.00081/HEUR-Trojan.Script.Generic-98da0b6e3d11dd87a1509fd0ab859b8b6a79a978f434d0e67d1d0387e51668f6 2013-08-15 14:18:50 ....A 58772 Virusshare.00081/HEUR-Trojan.Script.Generic-991d6a2d502539a4b5bf1c10211e8a6aa43a1b16cee8e440091dc3f08a5ff31f 2013-08-15 00:56:06 ....A 11257 Virusshare.00081/HEUR-Trojan.Script.Generic-99602e60c19f98e009ccbe48ea3fc81814e4a83a067728cae6101011db8589dd 2013-08-15 05:36:34 ....A 155 Virusshare.00081/HEUR-Trojan.Script.Generic-99696f1d34b6167333aaf37128d884e35dc336d721ea7a95a8386a6ebc380fb6 2013-08-15 13:29:26 ....A 30187 Virusshare.00081/HEUR-Trojan.Script.Generic-9976699b3162fc726e7954a7bdbac5047a47f69648002c13de593fc63cd45840 2013-08-16 01:15:14 ....A 1785254 Virusshare.00081/HEUR-Trojan.Script.Generic-9a0213170b3d0b3bd2b72e447b86f37f8f6fe68ba3b8f6896a513c097988eb7c 2013-08-14 23:58:18 ....A 1536 Virusshare.00081/HEUR-Trojan.Script.Generic-9a0a31039efae5d4b80b32306776a630cf898fb802338d641efee1b265f22acf 2013-08-15 02:37:32 ....A 13985 Virusshare.00081/HEUR-Trojan.Script.Generic-9a3e63a054883a54311c37dacb4d884785ae611781d3a7322fa85c1c49621403 2013-08-16 04:10:14 ....A 3914 Virusshare.00081/HEUR-Trojan.Script.Generic-9a502a3b9245f2c6d59a19c686a2a5c5dcc7b826a0c073b57d4173b17c58cf9a 2013-08-16 01:38:10 ....A 31163 Virusshare.00081/HEUR-Trojan.Script.Generic-9a739786b2536e9001cd52e2c41c0d20b3809f3cb8b81e3a3200f85cc9c65dea 2013-08-17 00:47:10 ....A 37677 Virusshare.00081/HEUR-Trojan.Script.Generic-9a99915d959d7584b4a1a3cf3ac28b51678a1b598721cf5cd7c4f9eb22aae655 2013-08-15 01:06:02 ....A 58190 Virusshare.00081/HEUR-Trojan.Script.Generic-9a9e5070cfad83b29244a3485d039eb45f4992fd8b1f719e51847ab44bc3521b 2013-08-16 13:32:12 ....A 8108 Virusshare.00081/HEUR-Trojan.Script.Generic-9aa38a16a47e8a63484809b4368f967e59d1b2932274818494e9d02a129fad32 2013-08-15 03:31:28 ....A 27734 Virusshare.00081/HEUR-Trojan.Script.Generic-9abd0ad00e2db95f6ee322e7b8d6cff711160f9a7d51c23355911290129a95ff 2013-08-16 02:36:20 ....A 41901 Virusshare.00081/HEUR-Trojan.Script.Generic-9ac88d886fe716f5dec0ecda2eeae5bf6d0dc663f80e3af350f8a6210c376813 2013-08-15 18:32:50 ....A 6293 Virusshare.00081/HEUR-Trojan.Script.Generic-9adb422ce078fdfbb8a4b86436fed2f84a8e0fd866720e3efbe0e5290e51160e 2013-08-15 02:15:42 ....A 76283 Virusshare.00081/HEUR-Trojan.Script.Generic-9ae1bc639e9720fc3cd041542bccd674c297cc55f84fe67d505cfcf1666453b2 2013-08-15 00:27:58 ....A 12645 Virusshare.00081/HEUR-Trojan.Script.Generic-9af0ae0a157963811e30cd4e499af4ea33db34bccc04abf38f6861b7c5f47076 2013-08-15 00:45:08 ....A 21877 Virusshare.00081/HEUR-Trojan.Script.Generic-9af5fe1c2f3e67c79df798cc98910a63e794d3d09049de47ecabbb177631963b 2013-08-16 20:43:14 ....A 15759 Virusshare.00081/HEUR-Trojan.Script.Generic-9b1b92a048204e770a95d1a4f4a76363e51e1c3eec7641b795f67a9d4cf6c4d6 2013-08-16 08:53:28 ....A 70781 Virusshare.00081/HEUR-Trojan.Script.Generic-9b284d53c109bfd4b172fe8db427793ad49f82e43b9dca36fd10c1fa2732b374 2013-08-16 10:11:12 ....A 34572 Virusshare.00081/HEUR-Trojan.Script.Generic-9b36aff97cea8c0abc2c1e5b9234a2c2d105d8575312bb658e0060a6a702dce7 2013-08-14 23:30:18 ....A 20484 Virusshare.00081/HEUR-Trojan.Script.Generic-9b3c9f6cbce79a2779a27d9ccef7fdc11ef4e3bd0f0dc59549d77a230358a064 2013-08-16 12:24:50 ....A 233602 Virusshare.00081/HEUR-Trojan.Script.Generic-9b423d18c761303c537bb3748b9b57614788c1c3ed096ff18963094572a50753 2013-08-16 18:16:16 ....A 57383 Virusshare.00081/HEUR-Trojan.Script.Generic-9bab5b6bcb17a19a6522883dffda2b9e8fe62ac62c84cf13891c503bd6328758 2013-08-16 12:16:14 ....A 37188 Virusshare.00081/HEUR-Trojan.Script.Generic-9c085de2b5e8751413ce284cf85abca4c159d6db252e2b0a01fa65383e5502e8 2013-08-16 01:16:52 ....A 12686 Virusshare.00081/HEUR-Trojan.Script.Generic-9c106a32282dbe2682d51c0a28079eb6a7dd45ed28c60cb2b4537146f3555761 2013-08-15 00:37:20 ....A 39571 Virusshare.00081/HEUR-Trojan.Script.Generic-9c37b998a1af489f2683030e4aacd2239dc7134cc5d3adce7d06a4a9ff9708a5 2013-08-16 00:50:46 ....A 48528 Virusshare.00081/HEUR-Trojan.Script.Generic-9c3b8dfdb206c2e68a854bc7bacac178fa60a0d2c95e34009eb916fceb33f298 2013-08-16 11:45:20 ....A 1255 Virusshare.00081/HEUR-Trojan.Script.Generic-9c47efbdff2fed3f3f7eec1a66d1fa05d24848958fe4e6aa21b502c8757f0771 2013-08-16 12:15:08 ....A 35446 Virusshare.00081/HEUR-Trojan.Script.Generic-9c8b6b692e53160e965cc9ec4e90cd0b781133dfd037745ec40304a00ceec559 2013-08-15 00:04:00 ....A 9945 Virusshare.00081/HEUR-Trojan.Script.Generic-9c8e7dbd871f2a430c8b2e44fe13ec85e359bd5305818c08ba173e68f41248f3 2013-08-15 03:10:34 ....A 6870 Virusshare.00081/HEUR-Trojan.Script.Generic-9cedcf9d96b52b25e0c3fc4c7660c12c835125051ae214ad75deb205d25d98aa 2013-08-16 14:03:40 ....A 34566 Virusshare.00081/HEUR-Trojan.Script.Generic-9d02b6516a42f5fa7acae1bb4d6059eaf0c9cd93e4c7341b048dd5c9414c6ff5 2013-08-16 15:58:04 ....A 113252 Virusshare.00081/HEUR-Trojan.Script.Generic-9d0e7008980962df2b80baca4eec69a85d6f9d082596cae98f8889ce8bfd3d0a 2013-08-15 01:52:06 ....A 2545 Virusshare.00081/HEUR-Trojan.Script.Generic-9d0ea360424f24dce120a14369ce3a62860d15e38d104000e2bbc1070015ece1 2013-08-16 04:48:50 ....A 11476 Virusshare.00081/HEUR-Trojan.Script.Generic-9d214d1dedeeabb2a4d5e7040a13baf4cfc401a49b42a55c975eb809c76f8514 2013-08-15 03:44:02 ....A 12740 Virusshare.00081/HEUR-Trojan.Script.Generic-9d3c030703feadf145f1110457fc831306332bf34265563fecc40d2ccf1da678 2013-08-16 01:46:26 ....A 70165 Virusshare.00081/HEUR-Trojan.Script.Generic-9d8ec7853a577a9152e9da41008e8a3ba3f0071eacd75e24d06f9d15978a9aa0 2013-08-15 00:33:12 ....A 23274 Virusshare.00081/HEUR-Trojan.Script.Generic-9d9283549aa36bef8d4e844f2d5d223e6a35bcdc2a4ab642cab32cd82c576507 2013-08-15 05:11:04 ....A 47586 Virusshare.00081/HEUR-Trojan.Script.Generic-9d9d7738240f0e9c9af2f1adcd20e5c5b0950ea07e4e7c9cef9a2fa30266364a 2013-08-14 23:38:58 ....A 56974 Virusshare.00081/HEUR-Trojan.Script.Generic-9da292e1d3baa7c7e0e6b31d95e9d1922b6cf46d173a1c111e7e87c15f0f8844 2013-08-16 14:15:40 ....A 28645 Virusshare.00081/HEUR-Trojan.Script.Generic-9daaf06aaa7270275d071b740a75d1b023351f5b829477116febc951201612ff 2013-08-15 02:37:52 ....A 4597 Virusshare.00081/HEUR-Trojan.Script.Generic-9dd2bfdbfc7bc2430ffbffcad5829109f75815c2e2ed87ad2820d0d4455c2720 2013-08-16 01:56:22 ....A 16138 Virusshare.00081/HEUR-Trojan.Script.Generic-9e618b2cce4a3355131f0a6edb01f168bbf558d27ca9cdc35ba23d098059ac0e 2013-08-15 02:46:20 ....A 95187 Virusshare.00081/HEUR-Trojan.Script.Generic-9e9fea2c945d8762dfbabee75a97655f8bf0c301e5fb8768456eae8e066c9249 2013-08-16 15:54:22 ....A 47586 Virusshare.00081/HEUR-Trojan.Script.Generic-9efae1286775aa36491ae0e54dd7cd4ffe3566eaf319f2e829e3df7747aef952 2013-08-16 11:21:56 ....A 79048 Virusshare.00081/HEUR-Trojan.Script.Generic-9efd035bda8ec96c03c421a1495b8599c681202866b54afdd58270a65436918a 2013-08-15 20:56:54 ....A 20157 Virusshare.00081/HEUR-Trojan.Script.Generic-9efd46d0d6b221339fda4b567ac10e84f55b4dc46c3ab30131573e6e864bd3b5 2013-08-14 23:43:30 ....A 666 Virusshare.00081/HEUR-Trojan.Script.Generic-9f27aad6734a4bee5f5c9f0a1a7d198844061bf9008baa93e685e679e17c73ab 2013-08-15 01:16:02 ....A 15541 Virusshare.00081/HEUR-Trojan.Script.Generic-9f38091da2b7f643f1ed740fdd23660370543acc59bf6859d342f6be31930815 2013-08-15 23:40:20 ....A 21539 Virusshare.00081/HEUR-Trojan.Script.Generic-9f51d6ff3d12d58760660baf63fae086c26fa852b5ed6af77cbe94307c5fae55 2013-08-15 00:11:40 ....A 70670 Virusshare.00081/HEUR-Trojan.Script.Generic-9f56585e751bca51d6d2413d8de34ab08517caf46a4a50220756f46b6db86abf 2013-08-15 00:43:46 ....A 3913 Virusshare.00081/HEUR-Trojan.Script.Generic-9fb7582d6e4d93410433bd6529af65d8408d5e9165e57c8776c57da697e47c62 2013-08-15 03:18:56 ....A 21207 Virusshare.00081/HEUR-Trojan.Script.Generic-9fb9d85e30582ec8c4744095ec210112f8b51ec34d979e55fbc922bd7ed766c5 2013-08-15 00:24:08 ....A 22490 Virusshare.00081/HEUR-Trojan.Script.Generic-9fdaf13416902f964b2b802d34c44d73b3f009f9be7f79c21fb3a371bcea01fe 2013-08-15 05:13:16 ....A 58441 Virusshare.00081/HEUR-Trojan.Script.Generic-9ff3c67f062f6f482b01b44d93dabbd801603f9a76a96fc191e15152f4bdf762 2013-08-15 00:01:10 ....A 86568 Virusshare.00081/HEUR-Trojan.Script.Generic-a004c1253a71fbf86cd6fcf256eb28687b9d39ea80eb4279f2c53b67a957d2d5 2013-08-15 02:15:48 ....A 451 Virusshare.00081/HEUR-Trojan.Script.Generic-a006d92398df5957a3fc291eca3dbfa9b0a754b5fa4b9170cc00d27236e2aa84 2013-08-14 23:54:20 ....A 28087 Virusshare.00081/HEUR-Trojan.Script.Generic-a019bf837d477e549df25525bfbf40f60c1416255fb79901fef39d8ed11f3474 2013-08-15 06:30:14 ....A 1402 Virusshare.00081/HEUR-Trojan.Script.Generic-a01b4f6b6511bfe633f2c2e8ed62e3f7134d8ff0540d80a6a20b280a23d3ba30 2013-08-15 02:42:54 ....A 36602 Virusshare.00081/HEUR-Trojan.Script.Generic-a03356954c43a13e0b3effce2f154802da0e77e577543737408e65f00b6013f2 2013-08-15 05:37:00 ....A 13561 Virusshare.00081/HEUR-Trojan.Script.Generic-a072b8bddd60c4cc0b2a01a4c1d9458b998c0c293cd12881a6515960bde27d52 2013-08-15 05:12:12 ....A 30523 Virusshare.00081/HEUR-Trojan.Script.Generic-a0846f3a21479c77936b23c2a8f55cd2d2cd87583566338ec4cdcdf1080ef2f9 2013-08-17 01:19:52 ....A 3032 Virusshare.00081/HEUR-Trojan.Script.Generic-a0b2a780964d64c1cd3845369de5c01d964a26219ca3d4f3cd551d63ca802834 2013-08-15 02:13:58 ....A 5837 Virusshare.00081/HEUR-Trojan.Script.Generic-a0f54281e817fc60eab8720d22e0edaf50d6917c163c362e081a0777d7f328b9 2013-08-15 02:10:50 ....A 11312 Virusshare.00081/HEUR-Trojan.Script.Generic-a0ff17a4c2c5fd6265ec0a005b1567018fc06cdc4837002f60e4108c0d3ec3e2 2013-08-15 01:39:46 ....A 9507 Virusshare.00081/HEUR-Trojan.Script.Generic-a1494a89643614858e8aa318c84f10df4a93f0473d57dc53bc8c7203b388c129 2013-08-15 01:21:56 ....A 35684 Virusshare.00081/HEUR-Trojan.Script.Generic-a166fd5cbf06b215873f9499b1ec2ef485b394412ced2ae3d1944808ade241ee 2013-08-15 03:07:36 ....A 50615 Virusshare.00081/HEUR-Trojan.Script.Generic-a17f103daa641470bcd91d9c30322c2c5982a0a1310e8190d32a08c4d6276578 2013-08-15 00:30:06 ....A 48596 Virusshare.00081/HEUR-Trojan.Script.Generic-a185da2e8076acfa2ae6dbd4c0b88d788907c57c808fd9b13160607f258e43f6 2013-08-16 20:14:40 ....A 1731 Virusshare.00081/HEUR-Trojan.Script.Generic-a1df4553be5fd7e490c0969cf242d687428df4656abacffa99f94bfc83365e83 2013-08-15 05:51:00 ....A 13561 Virusshare.00081/HEUR-Trojan.Script.Generic-a207e489531f65d8bc234ab7ff316eeb01808ccb25ac96704ae960cda00597a5 2013-08-15 00:30:00 ....A 17228 Virusshare.00081/HEUR-Trojan.Script.Generic-a22ae1b5306f34b51284b0c90c2a627c787a41a0a14015638df9d18261f39928 2013-08-15 04:13:32 ....A 23781 Virusshare.00081/HEUR-Trojan.Script.Generic-a23437de4c8a0a9d70bd79a1f8878cdd001d1978ae5c9bf9a0c74042b8336a37 2013-08-15 02:11:12 ....A 14571 Virusshare.00081/HEUR-Trojan.Script.Generic-a25617a647272f19cf6306e7f70b354733737f83da86ef30d008918a75f0e873 2013-08-16 01:54:12 ....A 71315 Virusshare.00081/HEUR-Trojan.Script.Generic-a25a226f65824057e0f48a9a2e464fb486cdfa50fccf0f7d14ab280081abca86 2013-08-16 02:01:42 ....A 7717 Virusshare.00081/HEUR-Trojan.Script.Generic-a295d4b51ead29f45857ff016d7ab5436c9a372cd15c1821e04f921f2f5606bd 2013-08-15 04:08:12 ....A 46547 Virusshare.00081/HEUR-Trojan.Script.Generic-a2b8f9ed563456c573dea0077535ff2ae08b2887351e2dc3329c1ee85e9c725a 2013-08-14 23:26:34 ....A 6590 Virusshare.00081/HEUR-Trojan.Script.Generic-a2c0eb64582779fd00fe90bb5e6bedd3edb96af8bc6bbc0191f78941dff26144 2013-08-16 19:10:48 ....A 1890 Virusshare.00081/HEUR-Trojan.Script.Generic-a2d53f2e1c2c95886d61dc6122e4b9f07adeccc49a52bb4437b0826c2685538b 2013-08-15 01:52:06 ....A 71583 Virusshare.00081/HEUR-Trojan.Script.Generic-a300df662de39235649ef7e68ee23e23e4cd5df86d528acaf8521b2830dbbfe8 2013-08-15 04:39:58 ....A 104716 Virusshare.00081/HEUR-Trojan.Script.Generic-a34b72ba9b71d7a8d018759c55536e6cd07b69be1845f0a95af1dadd0abde235 2013-08-15 03:10:46 ....A 208825 Virusshare.00081/HEUR-Trojan.Script.Generic-a361e1561ca3711ff5576a54323d505e73b0d5501d649364c4e8ceee921166ee 2013-08-14 23:28:40 ....A 38476 Virusshare.00081/HEUR-Trojan.Script.Generic-a37c21fd8b7621871c465550ab68426b0e68a7908048c040050ee4c7301703b8 2013-08-16 11:15:06 ....A 6598 Virusshare.00081/HEUR-Trojan.Script.Generic-a37f79f75402e0f8c1f1657dae2f14e93233e52d1b9bb9176eb77d28bf879a04 2013-08-15 01:34:30 ....A 28674 Virusshare.00081/HEUR-Trojan.Script.Generic-a3831d3067570fbbcd19fb3a404e83e9c103b195336a531e0237008d956a98b8 2013-08-15 01:43:24 ....A 33052 Virusshare.00081/HEUR-Trojan.Script.Generic-a42f34b977319e9b6a78ca9a5b1406c3843964888f82fa255e121739a13af8d6 2013-08-15 00:24:42 ....A 11318 Virusshare.00081/HEUR-Trojan.Script.Generic-a474f3e2d5229b1ce70c0e347d33483657edee669e881761f9f1c5c660637154 2013-08-15 01:13:32 ....A 79084 Virusshare.00081/HEUR-Trojan.Script.Generic-a4b84ac32ef65915f31259e488513571df86bf2accf6a8b2899791b586af75f6 2013-08-15 02:05:24 ....A 7189 Virusshare.00081/HEUR-Trojan.Script.Generic-a4beb1b0c8915e458efe3d092804fd4b5897cb69d3dd4780a509ab14d3bb8d26 2013-08-16 09:53:32 ....A 596124 Virusshare.00081/HEUR-Trojan.Script.Generic-a50c84d7c1ffdb64e2887ed698915d002d9b2fd1c9049626b1f748c297030cfb 2013-08-15 23:47:16 ....A 9777 Virusshare.00081/HEUR-Trojan.Script.Generic-a50efa5e5579173b89ba1186ad524fa362fae7f127d7bbe8b4cb4262f5bfcf27 2013-08-15 03:47:38 ....A 203 Virusshare.00081/HEUR-Trojan.Script.Generic-a55311d602febf13f26a7cf7f07257914cb5305f2c8f9dfd1021c6bb8c893038 2013-08-15 03:36:06 ....A 10676 Virusshare.00081/HEUR-Trojan.Script.Generic-a55913edbc6f2d774c826e97bb8fea169841f21a59719655a4e3f16c4864753a 2013-08-16 20:57:18 ....A 83968 Virusshare.00081/HEUR-Trojan.Script.Generic-a56bf5342433433c1303bbc0735ef3ba3aacadeb7d57e245ceaec386e9878dbd 2013-08-16 01:48:30 ....A 43428 Virusshare.00081/HEUR-Trojan.Script.Generic-a5820862c8a06d927c69c53d24caf262312a636fe79752289aaeb65d67bcce43 2013-08-16 11:33:20 ....A 591913 Virusshare.00081/HEUR-Trojan.Script.Generic-a58a0677d5942fdfb284e250940ed9d1b8a447d77df353d9dc73b2a6dc7bb61a 2013-08-15 04:13:56 ....A 2413 Virusshare.00081/HEUR-Trojan.Script.Generic-a5e71bccf0188884eb0f77b6241bfc62f461213797cbbad0b5b5d0195756bde6 2013-08-16 00:20:24 ....A 38913 Virusshare.00081/HEUR-Trojan.Script.Generic-a62b985cd4735ac1921cf6f132c347cb835279e9356771d4b55e69211f670f7f 2013-08-15 01:09:32 ....A 20184 Virusshare.00081/HEUR-Trojan.Script.Generic-a66ba6dc33b9fe98fcbb394e59bcf5f74717d10bd04ed2756fb45d49d91b6311 2013-08-15 03:01:08 ....A 1378 Virusshare.00081/HEUR-Trojan.Script.Generic-a66ed8e10662b4036f93b024a1bd616aee95a628f931ccb09f3767e92423be5c 2013-08-15 00:09:08 ....A 147 Virusshare.00081/HEUR-Trojan.Script.Generic-a69fbe1345570c8ae0b032ad6305199b5b45b307b527ab962a1ea56727ceefc4 2013-08-15 02:11:12 ....A 27424 Virusshare.00081/HEUR-Trojan.Script.Generic-a6ac5d17541c471a5be23f1247fad39c2173d08a2a2a672a83dc3c1d60cdc163 2013-08-17 02:24:46 ....A 101113 Virusshare.00081/HEUR-Trojan.Script.Generic-a6d16514d02b02eb871e0791f660d4856588f84576c1f90a65d52457f75a35b4 2013-08-15 01:47:38 ....A 37901 Virusshare.00081/HEUR-Trojan.Script.Generic-a74e4b4cf07322fa50c9b9870921f5656e868a162eb4b61bf34527c9d1d3ec71 2013-08-15 05:03:54 ....A 101952 Virusshare.00081/HEUR-Trojan.Script.Generic-a75099f47f000ab706c2482d421540dad19a8134713192629c48efdc3c221b1a 2013-08-15 00:43:56 ....A 43544 Virusshare.00081/HEUR-Trojan.Script.Generic-a75d5d3ce95b633a0460f7f21ea21206d3c56537a724467db59584cc82e91fa8 2013-08-15 02:14:16 ....A 99288 Virusshare.00081/HEUR-Trojan.Script.Generic-a77b4595fab7e609d6306feb7632e738064c3cf5b0c088d6f0290fd79295e880 2013-08-16 23:14:34 ....A 17129 Virusshare.00081/HEUR-Trojan.Script.Generic-a7821d7654dcb661a6e719a1e5cbef62c5d9c2381961df6f11907a36f5184c2d 2013-08-15 04:40:52 ....A 18141 Virusshare.00081/HEUR-Trojan.Script.Generic-a7935e2fc74c9e2fd0dc2406a51e41d690942da254719c176d6be62e045fce34 2013-08-15 02:37:42 ....A 54394 Virusshare.00081/HEUR-Trojan.Script.Generic-a7980fc2d60cbb53cab6af54b9ba32dd83bef95a02beb569ff71c6a94abff6dc 2013-08-15 02:14:32 ....A 16206 Virusshare.00081/HEUR-Trojan.Script.Generic-a7b575b5140fb0e1165936b898f7219d7db8970a9f144cc0c7a0b2517d025365 2013-08-15 04:44:12 ....A 54230 Virusshare.00081/HEUR-Trojan.Script.Generic-a7e3e4fa193fcb71ddf441d59b9316942af3f95e243a9e4fad986c08dac81b15 2013-08-15 02:09:06 ....A 35206 Virusshare.00081/HEUR-Trojan.Script.Generic-a7e5518f81900b5dfedf19fa892a1394579f52959cfd2bba566e2d5c319325ae 2013-08-15 00:51:22 ....A 48349 Virusshare.00081/HEUR-Trojan.Script.Generic-a822c7376c7d3fcaad2eacc03e5a686b0e8315a277fe7a2369caa27e1ce81f64 2013-08-15 06:16:56 ....A 28924 Virusshare.00081/HEUR-Trojan.Script.Generic-a82eaa3a54cee527a6e23893127e4c22c1816839dfc29e84e9457c00725e341a 2013-08-15 03:40:14 ....A 32640 Virusshare.00081/HEUR-Trojan.Script.Generic-a8309964c647a31d38a320d626117d15a7ac41287ef44d8b43009efe11975402 2013-08-15 03:18:48 ....A 30729 Virusshare.00081/HEUR-Trojan.Script.Generic-a876eebecc7ac5dbef142fe936e805bd5a6879bcf9af0a5a2114f4acc340467d 2013-08-15 01:16:40 ....A 11461 Virusshare.00081/HEUR-Trojan.Script.Generic-a88818e44e212b2f7b09154771e7447542ed79d3a67570410462b564513c6701 2013-08-15 02:15:44 ....A 16573 Virusshare.00081/HEUR-Trojan.Script.Generic-a8ae2b91cfb0226fcd8f566ea99705f8d8acf81c5fba660d9f0043fc5789ae5b 2013-08-15 03:07:16 ....A 20481 Virusshare.00081/HEUR-Trojan.Script.Generic-a8d682df8870906c9a219130f0d7c632eac77066b7cad4c93fa4ed3686e3e2ed 2013-08-15 04:46:10 ....A 13024 Virusshare.00081/HEUR-Trojan.Script.Generic-a90a814a4e4c7fd770381f7125d4aec40ea32607088aba8e150fa81a1670712b 2013-08-14 23:54:04 ....A 44758 Virusshare.00081/HEUR-Trojan.Script.Generic-a91fbd22cc6fbff26d592bd1a569cec9d64c5b9fcbfa2b4c89f65f7f8f0948fd 2013-08-16 04:15:42 ....A 905176 Virusshare.00081/HEUR-Trojan.Script.Generic-a92d47c7bf5647f47d3811d89ebdde80191e574df61ee1d0bbe354a68eb7e4cf 2013-08-16 00:58:46 ....A 361390 Virusshare.00081/HEUR-Trojan.Script.Generic-a941786851fa063cdb2733c0096705749b8d40a64a30d56739c4df3e006b8b80 2013-08-15 03:46:04 ....A 49117 Virusshare.00081/HEUR-Trojan.Script.Generic-a95ebf5b08e72f00415e6d9de5fc0da94300ceb1454e16b7a367229838941d58 2013-08-16 13:08:02 ....A 15579 Virusshare.00081/HEUR-Trojan.Script.Generic-a9a801c41710a38d612fa065116caafd89ba034f77ef1f749707b8e45fb3889f 2013-08-15 02:42:40 ....A 31058 Virusshare.00081/HEUR-Trojan.Script.Generic-a9d5bd999d49bf32c47e6d99fd638676a9093bf7d492a09338a353c3337c9c2d 2013-08-15 01:26:32 ....A 32883 Virusshare.00081/HEUR-Trojan.Script.Generic-a9e9c0f15aeed0b31b56f2506ebfa3390840201ceeabf4ea04b10a0a418751a2 2013-08-15 12:20:10 ....A 441735 Virusshare.00081/HEUR-Trojan.Script.Generic-a9ee25669baa9546a1f07bfef2876c26313decaaaa39b17c74a5364f0c4173d7 2013-08-17 00:17:30 ....A 24631 Virusshare.00081/HEUR-Trojan.Script.Generic-aa34a48727a406166a65acef6b55a2a14f7401bb3d3433b04c775f6e6b387450 2013-08-15 01:47:54 ....A 31979 Virusshare.00081/HEUR-Trojan.Script.Generic-aa35e7bbf1308835575507179678a160ff7cf16dfd95969834e1d47b7d04500a 2013-08-15 05:50:30 ....A 57814 Virusshare.00081/HEUR-Trojan.Script.Generic-aa47182b4f4d0ccc063a37ddd481248c664421caa3903017739378683d8e2f60 2013-08-16 01:36:24 ....A 993252 Virusshare.00081/HEUR-Trojan.Script.Generic-aa797299738ac7ab781b7b7602e9aa677bdb63e4456b6edaa5158a042f0841d3 2013-08-15 00:37:16 ....A 114778 Virusshare.00081/HEUR-Trojan.Script.Generic-aa79bc91834eb4f8956956c95d913777f730fda406c2810a7d43d23717cee4fc 2013-08-15 02:35:00 ....A 60861 Virusshare.00081/HEUR-Trojan.Script.Generic-aa8559705660d32de0253ab3bdbcbec4b35ac6faabb8f1c65a092e160880e2f8 2013-08-14 23:43:30 ....A 8838 Virusshare.00081/HEUR-Trojan.Script.Generic-aae29c653dce6f17fe9404ddc3da2ff058adf7b3345d3f0fd60c06905bd89c01 2013-08-16 02:26:12 ....A 2844 Virusshare.00081/HEUR-Trojan.Script.Generic-ab174931ef15b1f17a7a3d66714f239ecd700185ff4a254dd095fae0ce8eb38c 2013-08-15 05:57:46 ....A 132777 Virusshare.00081/HEUR-Trojan.Script.Generic-ab34b0815655684172ad8da0d7e8b1cfcec87cf9ac314db5a82b9f02d295ddf9 2013-08-15 04:33:18 ....A 21427 Virusshare.00081/HEUR-Trojan.Script.Generic-ab8fa9562c6c645f8e4daaf6e08b6a72b9a5121241266341fce587b3cd99de2d 2013-08-15 05:12:36 ....A 57875 Virusshare.00081/HEUR-Trojan.Script.Generic-aba84f1f56bba9e2d9a9ce1e46e012b7d577bc2b0746410b5fe45426542a59bb 2013-08-15 01:08:00 ....A 13717 Virusshare.00081/HEUR-Trojan.Script.Generic-abb50cc636192b4856a49dc24b64182ba4127abbe581e55b82663029ecd2b3b2 2013-08-15 03:01:00 ....A 114795 Virusshare.00081/HEUR-Trojan.Script.Generic-ac76b08e1f1a0a5ed4ad8e42c939e75c0af72934aeab296f26bee177427e414c 2013-08-15 01:40:04 ....A 42368 Virusshare.00081/HEUR-Trojan.Script.Generic-ac856da3c927eb0523d792a81cfbe0dd8965ca355b03673fb81a7ffe7e214af9 2013-08-15 06:13:58 ....A 497 Virusshare.00081/HEUR-Trojan.Script.Generic-ac953eb5e0b008ebb989fac2d42f534c534f31aa0be7da29dae18511ca84e2f3 2013-08-15 04:41:10 ....A 45034 Virusshare.00081/HEUR-Trojan.Script.Generic-aca4984063fb8fd668fa27ccc2091365fac3fed90913ddaffa5bec13e269264e 2013-08-15 02:56:30 ....A 21445 Virusshare.00081/HEUR-Trojan.Script.Generic-acb3b5e62d8dd8d3d4936bc4f94b8e06a34063746d411753290f4d44d7147bc3 2013-08-16 02:28:08 ....A 13443 Virusshare.00081/HEUR-Trojan.Script.Generic-ad4ac641c4127bba8959b96ce02ada9481553a7302da8739b4b574bd0b7b5671 2013-08-15 04:40:54 ....A 2935 Virusshare.00081/HEUR-Trojan.Script.Generic-ad5d7a98fbead0d51627b94ae40b5b921fbe1f89c783afd21c1a659956f3a69d 2013-08-15 04:26:10 ....A 44913 Virusshare.00081/HEUR-Trojan.Script.Generic-ad6d14e1c319419ca606e4131793e2218a325bc01145acea599f26361e47d89f 2013-08-15 05:03:14 ....A 226997 Virusshare.00081/HEUR-Trojan.Script.Generic-ad8bc93801b9f7038e643da8382ddb6950b7d695e7acfc70a94b57d776493781 2013-08-14 23:22:12 ....A 13221 Virusshare.00081/HEUR-Trojan.Script.Generic-ada31a5b00945fd42ff3613e79e7c47b32e3399cef0162282919eaaac07ed1bf 2013-08-15 02:34:54 ....A 19574 Virusshare.00081/HEUR-Trojan.Script.Generic-ada76d977f26b8581dd32d2b4342dbbb0398512fcdcecb2596fd1a7e276770aa 2013-08-16 01:32:50 ....A 60813 Virusshare.00081/HEUR-Trojan.Script.Generic-add4793de7bb623f5d9b1e2a8b161c1d2244c33d5cc83f109e1bfb2d4698f594 2013-08-14 23:26:38 ....A 4928 Virusshare.00081/HEUR-Trojan.Script.Generic-addcfba267c509a9bc08dbbd1e0e4649ea4c0f675dd764c679475fdaa85870e4 2013-08-16 01:54:16 ....A 43701 Virusshare.00081/HEUR-Trojan.Script.Generic-ae3aac782dc4a2dc09703cc578069a0dfa89fc6d445445993fe7ff85cc07253e 2013-08-15 02:55:40 ....A 122608 Virusshare.00081/HEUR-Trojan.Script.Generic-ae430f8bd768f0d28f901b69738d8467a9f901e00afd461b8a5771c9151e47c3 2013-08-15 04:36:42 ....A 16514 Virusshare.00081/HEUR-Trojan.Script.Generic-ae82eb4a5505033628f048e1d7867804e6698acdc712a3ddad5fbba3e95ab8d1 2013-08-16 01:04:58 ....A 29945 Virusshare.00081/HEUR-Trojan.Script.Generic-aed97ec1c4d600363dde0e1814bc0d79f540edf7d4c8ec19dc86521eb50e2862 2013-08-15 05:02:18 ....A 26446 Virusshare.00081/HEUR-Trojan.Script.Generic-aefad768f49e34aa89a1204a0c9151d4859fb0519a7af12de100dee09801ad7b 2013-08-15 04:53:34 ....A 3409136 Virusshare.00081/HEUR-Trojan.Script.Generic-af1161ed97c5675390cbcd17def2b05cde10e52d2caf8a59169a2464b83cef00 2013-08-16 09:25:02 ....A 28934 Virusshare.00081/HEUR-Trojan.Script.Generic-af2186ccb7fa2942d252783e1e11fbabac896c7941e177459448d3e264ff7ed8 2013-08-15 02:23:48 ....A 37170 Virusshare.00081/HEUR-Trojan.Script.Generic-af256d8fca8363cde76e9bb4114dcfb0e621ca7ab0c15ffd7139852cae228a96 2013-08-15 03:44:54 ....A 74566 Virusshare.00081/HEUR-Trojan.Script.Generic-af339abd3a96c6e3350608696546775e0d993089ad51b0dd8a812298ad406d70 2013-08-15 14:13:06 ....A 9269 Virusshare.00081/HEUR-Trojan.Script.Generic-af49b7faffd761db1371f8337fb598fb7c8a980e775a4d8d089ba34822b67a94 2013-08-15 01:43:30 ....A 18198 Virusshare.00081/HEUR-Trojan.Script.Generic-af4d493de893b6fb3b6cd14d9791f2c1377ae59c45c587473e20a8b8b1a2e402 2013-08-15 04:48:08 ....A 7137 Virusshare.00081/HEUR-Trojan.Script.Generic-af7a4dd4739b436edae23bf854382c35c3c78c525be116c581e5e29faa793e98 2013-08-15 06:26:12 ....A 280 Virusshare.00081/HEUR-Trojan.Script.Generic-af955fd2e2a5067fc170f64e64541532f8b4f84f6983bbba752521080f09c0c7 2013-08-17 02:01:20 ....A 1365 Virusshare.00081/HEUR-Trojan.Script.Generic-afa87b4607a5d50c7ef794fb1157de1f89cf96ca5d78e8428fd5ce1dc33c69c3 2013-08-15 04:36:28 ....A 10040 Virusshare.00081/HEUR-Trojan.Script.Generic-afc392998937c2822d3d1393ca916e91d61b14c070e4952bd33dfb65310dcfd8 2013-08-15 02:17:16 ....A 82841 Virusshare.00081/HEUR-Trojan.Script.Generic-afc8ade673526d691cd9ecc6df1e253d9b2f7ebdb8194d27f6a6c799cc9c4b91 2013-08-17 01:04:48 ....A 1969 Virusshare.00081/HEUR-Trojan.Script.Generic-affba73a39c52bb28d37392f0d191516a132a377da24cb26ecd5f9754297ee50 2013-08-15 04:45:10 ....A 47192 Virusshare.00081/HEUR-Trojan.Script.Generic-b00df7b29922a4a22ec00a0c0fd6f381f64b781d5c771da60bf0e2147a5eee22 2013-08-15 13:04:06 ....A 44973 Virusshare.00081/HEUR-Trojan.Script.Generic-b02795f59837a949e8ae4ddabae90824ef0a3bda28a490d67feb6341f58ec17a 2013-08-15 01:26:48 ....A 13369 Virusshare.00081/HEUR-Trojan.Script.Generic-b0596a84f354bb4b4c6912e8d8b35167767cd4c066069b21361e908efa7c760c 2013-08-16 18:30:42 ....A 338001 Virusshare.00081/HEUR-Trojan.Script.Generic-b0af03380dab3e2c9f9c991ec1b3817a59cd5e99f8bb994c083e4c9ca91bcf30 2013-08-16 15:53:46 ....A 49895 Virusshare.00081/HEUR-Trojan.Script.Generic-b0fdbee2035e8fcd81276fe38646cf0526c4d55ca7da18bf6a772588ec29792a 2013-08-16 18:04:32 ....A 41693 Virusshare.00081/HEUR-Trojan.Script.Generic-b12030ad9b586aae39e5b4a4df8afa0e4d811541c808b80cadc828d71000cd9c 2013-08-15 00:13:34 ....A 6995 Virusshare.00081/HEUR-Trojan.Script.Generic-b12d194506373a6f51d6d418ad5f2ac63a47036352e671b6c5ea6cfea6f698e1 2013-08-15 13:06:40 ....A 29699 Virusshare.00081/HEUR-Trojan.Script.Generic-b13f91b407654056149bf26daad258e6554b0bda27015dd8510044a6f16b73b7 2013-08-15 05:30:42 ....A 49791 Virusshare.00081/HEUR-Trojan.Script.Generic-b152f4cf6bb3d365e6d2b8d0fd5ccda5907ec3c27faa2031b9d126372e192714 2013-08-16 11:04:42 ....A 70279 Virusshare.00081/HEUR-Trojan.Script.Generic-b16609df25d6b6691822dd3f63dec718b8a3d3692b6eca4b49777852dfaee6db 2013-08-15 14:36:00 ....A 31583 Virusshare.00081/HEUR-Trojan.Script.Generic-b16a0069fc00ba60dd7c05843b2b235b3cf2d118fa1a782e51e1b7aeb4e3d28e 2013-08-14 23:29:02 ....A 20444 Virusshare.00081/HEUR-Trojan.Script.Generic-b189fba30353baa13f964a20751cc97ec28ea333874fe37c818af3b9807e6052 2013-08-15 03:01:24 ....A 97933 Virusshare.00081/HEUR-Trojan.Script.Generic-b1ad8ca6f1b3ecd8b837b900190cad3d0d9b07d847439dd3e1becea1cb05ce3b 2013-08-14 23:55:12 ....A 981 Virusshare.00081/HEUR-Trojan.Script.Generic-b1d88d7d9b1bcfd6cf0c7aa1c2de33a07f82d5a68c54d3b3ef270f7bbf1c35aa 2013-08-15 03:19:40 ....A 24212 Virusshare.00081/HEUR-Trojan.Script.Generic-b21e08e99304963548903c0ad9cac3995985d544bd5b68621b9b9e5adec10dd2 2013-08-14 23:38:50 ....A 18326 Virusshare.00081/HEUR-Trojan.Script.Generic-b21ffc7d753a3a3905bdd67e7b886b52184ea03f669e63b7e8be76f6ec0d89d7 2013-08-16 01:03:04 ....A 46977 Virusshare.00081/HEUR-Trojan.Script.Generic-b2397471ff39966fcaa341c5eb312590aeea781b62ddf200d978e789e708d522 2013-08-15 17:28:12 ....A 63343 Virusshare.00081/HEUR-Trojan.Script.Generic-b23ee457d0f77962ad70e2e6c32c9181dff586a646ac70242c6993b833da8841 2013-08-14 23:58:02 ....A 16550 Virusshare.00081/HEUR-Trojan.Script.Generic-b2486109b1683b4d4ea6f09380b77b579f6b2c6c66df19b9e36629c0a0ef01ee 2013-08-16 11:31:10 ....A 16446 Virusshare.00081/HEUR-Trojan.Script.Generic-b25a4db0909aaea6a1b4265a44a6a993bd8c302c8fa4fbdf37fa83e2a0d87bf6 2013-08-16 01:03:04 ....A 1244 Virusshare.00081/HEUR-Trojan.Script.Generic-b2616384a8b6a659df953d4fc7528086ff8f6a9a7aa2a9bd9c2a228d9250b233 2013-08-15 04:54:26 ....A 50446 Virusshare.00081/HEUR-Trojan.Script.Generic-b2d0fcc8d9c5369ac85364f8a0d46fa09858cf700b2789fc6d514a19db12a613 2013-08-15 06:28:14 ....A 34212 Virusshare.00081/HEUR-Trojan.Script.Generic-b2d17bcf9d27dc9c4f5491ca14e8a8de953c42d2225d463da0fa97cf8eabedd2 2013-08-15 14:35:36 ....A 250493 Virusshare.00081/HEUR-Trojan.Script.Generic-b3013c329de1f6c9f186a8b5c24a3e355b2dfe27f58c3e9ace375860906b3b62 2013-08-16 01:18:52 ....A 30811 Virusshare.00081/HEUR-Trojan.Script.Generic-b32eb68e98d18eb029874eb523fc80a35d544f850761ee35c3e15d9ff5bc2750 2013-08-15 06:27:42 ....A 502 Virusshare.00081/HEUR-Trojan.Script.Generic-b33041c1caf3af417bc1b62e9361a1a89b314244beab1295b13199217e0d91e0 2013-08-15 05:51:24 ....A 861 Virusshare.00081/HEUR-Trojan.Script.Generic-b3845eb1e8533f7be0c61984f247ef85331126234ab3c0906636930cfd5b59c5 2013-08-16 12:55:40 ....A 34024 Virusshare.00081/HEUR-Trojan.Script.Generic-b3a756a7b00203ee38de91480071f4f1810ffe2daf3483edc75e478c2aad8451 2013-08-16 04:25:08 ....A 7786 Virusshare.00081/HEUR-Trojan.Script.Generic-b3bd8ac5beb9dbc2ac976f619263f23ba8dd86a2cfab7140b1a84d5ce8f13b13 2013-08-15 03:53:44 ....A 68622 Virusshare.00081/HEUR-Trojan.Script.Generic-b3c2fa2b86c79b980c939095fb9493a7f3a4a969c9d641f07efac1e3551a070a 2013-08-15 05:02:16 ....A 45147 Virusshare.00081/HEUR-Trojan.Script.Generic-b3c3717f009ca268d0cf6e7c42b57002f117cfe7136f04d3df8246fa4068b50d 2013-08-15 03:40:48 ....A 1356 Virusshare.00081/HEUR-Trojan.Script.Generic-b3cb419adf1bd8d8775f2f5ce2e747252b37d8e1a77f0a3030c9c25f3e266f1e 2013-08-15 05:12:10 ....A 47586 Virusshare.00081/HEUR-Trojan.Script.Generic-b3fbf3764abdd7687e3e256f63be71c74882d37d7054c572e7e214d78dc91f30 2013-08-15 01:50:50 ....A 626 Virusshare.00081/HEUR-Trojan.Script.Generic-b40e1b765d20118fb087bd84ee73c3e06c60f06a4b6c6e6e631ab82150904910 2013-08-17 00:34:32 ....A 24436 Virusshare.00081/HEUR-Trojan.Script.Generic-b4196a74e77cc7fc59fb2dbf016a510b6467b0083c7acbde361ae4af5c4339d0 2013-08-15 04:59:30 ....A 12209 Virusshare.00081/HEUR-Trojan.Script.Generic-b44b1fbeb2d35c3d3c49849e13f19d4ddae5fd60d814bb18cae807fc52dd8575 2013-08-15 13:46:42 ....A 41706 Virusshare.00081/HEUR-Trojan.Script.Generic-b44c59628d038a9dda5dd3fa108470777acdaee9c2325e403fb78d995b3e958c 2013-08-15 04:51:50 ....A 39348 Virusshare.00081/HEUR-Trojan.Script.Generic-b4998d21a38e7e26033d4afb4db0b66a94fef4b5ebb8400c34fe1a4a4f5869ce 2013-08-15 13:44:10 ....A 7202 Virusshare.00081/HEUR-Trojan.Script.Generic-b4b0d16d53392934147c66b32b319a58b50099f4398e88dd5bc306ea1cbf2256 2013-08-15 06:03:46 ....A 8894 Virusshare.00081/HEUR-Trojan.Script.Generic-b4b18aa31a79ab809cc17df09094b71998bf65c222d79990e8f4c37c9b5caf83 2013-08-15 13:06:28 ....A 7729 Virusshare.00081/HEUR-Trojan.Script.Generic-b4b448adf29053478e95aa4c79b512334c5341426101de6dd560e77805d26c98 2013-08-15 12:59:20 ....A 3760 Virusshare.00081/HEUR-Trojan.Script.Generic-b4bfb4db4b93ab6d5d2b448ef9604e14624acf81c3a79ed9631b29ffe65b60e5 2013-08-16 23:45:46 ....A 5682 Virusshare.00081/HEUR-Trojan.Script.Generic-b4ca6d8f529ad98053ad539cf3baf3c066f6da1d02e85f746a2f6cae6b75450a 2013-08-16 02:27:58 ....A 12025 Virusshare.00081/HEUR-Trojan.Script.Generic-b4cd572bcecc3916d15ac5cb75f584e9f96d1d82e5b1e636bc9008b1ebe3f221 2013-08-15 14:22:00 ....A 69877 Virusshare.00081/HEUR-Trojan.Script.Generic-b4f1358f9b1aa09d3f37471e190daede6eb4ac64943dec452d49fe77a68c7c67 2013-08-15 02:19:44 ....A 25808 Virusshare.00081/HEUR-Trojan.Script.Generic-b4f35ad3a8bfbb4cdc570f11dd7b80c7effbfb3b1da960017b425cee532d28db 2013-08-15 06:17:06 ....A 3158 Virusshare.00081/HEUR-Trojan.Script.Generic-b512e995a00b48dd1c5719f39831f8e1ea2a483ca8a11f784f38076772902693 2013-08-15 13:16:06 ....A 2306 Virusshare.00081/HEUR-Trojan.Script.Generic-b51a51a691cf7465884e94babf15e4a52b043929ab41bb16dcfa01825a9c9fba 2013-08-15 03:07:22 ....A 96873 Virusshare.00081/HEUR-Trojan.Script.Generic-b534f8fbd0b1911be783da32d4dde546d6655989685809323665e400f503416b 2013-08-15 01:52:30 ....A 38387 Virusshare.00081/HEUR-Trojan.Script.Generic-b539dc546c9179c36a991fde68bab2ef00afc09d31de58544fe46bcf06b03943 2013-08-15 06:31:12 ....A 40374 Virusshare.00081/HEUR-Trojan.Script.Generic-b554ec8844e31b5d230576a19df109cabbfc3582986e1df8efad3ea10d36ba50 2013-08-15 23:37:18 ....A 884 Virusshare.00081/HEUR-Trojan.Script.Generic-b57a6c5d4106f498369c1ed6a8450c1c8f74f874f93bd481543e6e63c456348e 2013-08-15 04:26:00 ....A 616 Virusshare.00081/HEUR-Trojan.Script.Generic-b5b36a0f1b93fb5254a50b09a48dc9f451f88ceea138b2a9d38476679655c32b 2013-08-15 02:34:50 ....A 12065 Virusshare.00081/HEUR-Trojan.Script.Generic-b5d7fd7bc77f29126e4b948f9c9a078c88b506bf0a1a378fa506681a168e2ad4 2013-08-15 01:27:00 ....A 65596 Virusshare.00081/HEUR-Trojan.Script.Generic-b5da546610782dd995beb6f7041beeca938e71798c45c207fb6b2c127d3af760 2013-08-15 03:40:44 ....A 2668 Virusshare.00081/HEUR-Trojan.Script.Generic-b5dd3669bb121f606a58194173e9bcd98dfe19db98029056e82aa04a14092ce1 2013-08-16 09:26:26 ....A 22495 Virusshare.00081/HEUR-Trojan.Script.Generic-b5f4e1ff573f434c90e7b1946c8cfed36ef053c87eedf178b77c2b168fcba674 2013-08-15 13:22:48 ....A 1346 Virusshare.00081/HEUR-Trojan.Script.Generic-b60dab98d0597c079b96efab945d17de86bbb75b41dafaffe34ac325fd6cb600 2013-08-15 02:31:48 ....A 4509 Virusshare.00081/HEUR-Trojan.Script.Generic-b6124623f5f5c9321b249693fc6ba6837d600cf16bcc4a1b373732e6650fd49a 2013-08-15 01:21:52 ....A 34805 Virusshare.00081/HEUR-Trojan.Script.Generic-b61838ce45030c285201addab3802d3de0609ad211e1a0fac3524255e6cc495c 2013-08-15 02:08:50 ....A 65303 Virusshare.00081/HEUR-Trojan.Script.Generic-b61d8a63c78129defa41e9fc6b88b68e45aa256277db2a078c1531e35887f82f 2013-08-15 01:30:10 ....A 7326 Virusshare.00081/HEUR-Trojan.Script.Generic-b654dfbd0ac8a5964113bf13d521d0b6896cb7af58fcf0b1dbfdf695353abd49 2013-08-15 12:28:14 ....A 127806 Virusshare.00081/HEUR-Trojan.Script.Generic-b657c0a1ed1f2a4c64e85f0b784a9e798f6973b40e1774cc1b9179f64ca0d423 2013-08-15 02:55:12 ....A 5204 Virusshare.00081/HEUR-Trojan.Script.Generic-b66bebfcf7ba0ebf4027480c70ae858ea0d3a81856bcac95ff8809f8fb5f26c2 2013-08-16 18:05:22 ....A 745028 Virusshare.00081/HEUR-Trojan.Script.Generic-b675cf8a3f6448c4b8bbe05d8892709c0e8ecff8b1279916201b939841f12894 2013-08-15 00:39:18 ....A 12192 Virusshare.00081/HEUR-Trojan.Script.Generic-b67e098da8f8f589c26762c4ee5b0254efa9838906b374ca43abf51f207b327b 2013-08-15 05:06:32 ....A 48898 Virusshare.00081/HEUR-Trojan.Script.Generic-b685bef526c4097c9635db9da6e9ab5280f437ebaf17315a18b8355488d45bad 2013-08-14 23:28:40 ....A 84095 Virusshare.00081/HEUR-Trojan.Script.Generic-b69f4fc4e88219007cc659bf6f291363ae861111f40a6cebaa27b520497f01c2 2013-08-15 00:40:20 ....A 225 Virusshare.00081/HEUR-Trojan.Script.Generic-b69ffd7db8f17b93b883b0e43346f95f825da13f3504ef9c55e7b2ecb3c76180 2013-08-15 01:13:40 ....A 32782 Virusshare.00081/HEUR-Trojan.Script.Generic-b6d24b0e5105295c9dad8e43fc81625bc55348af3a1dd12a0556cf7aac607e41 2013-08-15 18:34:56 ....A 13036 Virusshare.00081/HEUR-Trojan.Script.Generic-b711f2ad4bef997add2212a3abc0a5d0a7418f0fee80fcff5b886e212a5a79bb 2013-08-15 01:51:42 ....A 28672 Virusshare.00081/HEUR-Trojan.Script.Generic-b725bf6772a29b8cc8d204c2bd9f8958bd4e55582a3a72638da3740ce0f47f57 2013-08-15 04:21:56 ....A 13057 Virusshare.00081/HEUR-Trojan.Script.Generic-b7bee43538f900df85623fe28222a20df7a644bd1dc69c93c373e0f1c5d72e0f 2013-08-15 04:08:44 ....A 32768 Virusshare.00081/HEUR-Trojan.Script.Generic-b7c4da5080b7c5f9ced7296cb6357c9ccbd907c5fab2a40b943cf8705f402837 2013-08-15 02:15:30 ....A 51605 Virusshare.00081/HEUR-Trojan.Script.Generic-b814641a21b257ccf5a1f61ffcc0d12220c77b52d8b093ab76f7e7623123e045 2013-08-15 01:44:08 ....A 14040 Virusshare.00081/HEUR-Trojan.Script.Generic-b84b2f15e0fac83e37269f0644b2fd4d99f7085ea101c5878afc0b5e2d776c12 2013-08-15 18:08:26 ....A 29157 Virusshare.00081/HEUR-Trojan.Script.Generic-b85148f367b8b4c75c264a7e62fa68fdae2c74241fc334f0cd08f42dedba91d6 2013-08-17 01:45:04 ....A 38744 Virusshare.00081/HEUR-Trojan.Script.Generic-b8590109f77433880bb5a95a942eff9113757225d1c9935e53959be67e2b8696 2013-08-15 03:27:08 ....A 7230 Virusshare.00081/HEUR-Trojan.Script.Generic-b88d6ca758179d0533039bed2cc9be7ddcbb521967d66df2ae25c603d4b937db 2013-08-15 13:13:36 ....A 20541 Virusshare.00081/HEUR-Trojan.Script.Generic-b88f33dd450a5fa47a7e637464f888ca1365c43d4e04e4d3f71a2a72ff414b23 2013-08-15 04:21:00 ....A 14904 Virusshare.00081/HEUR-Trojan.Script.Generic-b8966beb643f8113d30416762433fc30a7b2997b95661fdb13df32f05607d0d8 2013-08-15 23:58:12 ....A 93390 Virusshare.00081/HEUR-Trojan.Script.Generic-b8a6f8d6136b5fc1a3b8041c059904190719090176e59455e6c0a0172ef89095 2013-08-15 21:00:48 ....A 5878 Virusshare.00081/HEUR-Trojan.Script.Generic-b8b7ab7f4ea68b9741e0a46a6081f47079d22ac1da80d768b4fdb087ea589914 2013-08-15 02:26:54 ....A 246665 Virusshare.00081/HEUR-Trojan.Script.Generic-b8de3a5ff004006b67529739f0af00aae066f9c5c5dd602bcd815cb8f7dcd26c 2013-08-15 06:29:28 ....A 2820 Virusshare.00081/HEUR-Trojan.Script.Generic-b8e80d19bad88cadf2f4299af86c39e5959294fd2158c8db2a7dcc0e3871f508 2013-08-16 10:10:42 ....A 47586 Virusshare.00081/HEUR-Trojan.Script.Generic-b91b7461109cb3d925e6cfc2d56cfd700a10dd6c1cf7690a00e76334368d9293 2013-08-15 13:14:58 ....A 252865 Virusshare.00081/HEUR-Trojan.Script.Generic-b96a5e29168ae0317b23972f8df175a84c3b5fba35d7b98c3c1689688347340e 2013-08-15 02:01:44 ....A 37613 Virusshare.00081/HEUR-Trojan.Script.Generic-b96e62e0397fd29d6a96f0f4bfc77822aaef82016e8e9ee490c13f93245186a8 2013-08-15 02:10:18 ....A 32057 Virusshare.00081/HEUR-Trojan.Script.Generic-b9720f0ac2068d033e82fddae44755d0ea8cfa7b1e5441ed0687ff62144d6bb5 2013-08-15 04:02:00 ....A 36933 Virusshare.00081/HEUR-Trojan.Script.Generic-b984cdc618a6de89069d635a0928d5d283f4a3d09da2d556ed946b577c60aeaf 2013-08-16 00:45:12 ....A 70192 Virusshare.00081/HEUR-Trojan.Script.Generic-b9d699e5ab5e9520454fe70deba350d046ebfd5378357c6767eab3a8e8632cf6 2013-08-16 01:17:50 ....A 196916 Virusshare.00081/HEUR-Trojan.Script.Generic-b9f59518da824872ff572514e3d1d36004c225dba0b914b68ef2e1f7e22a3112 2013-08-16 20:29:04 ....A 40729 Virusshare.00081/HEUR-Trojan.Script.Generic-b9ff0e76276f25c983efda94097cb6a1fd9c5e86cb25d1d4880d629a7fbf6d73 2013-08-15 02:37:40 ....A 28759 Virusshare.00081/HEUR-Trojan.Script.Generic-ba0cacaf920344b5faff10e8ce5b2353899143fcf7553ef59893fc8ba3dd97f5 2013-08-15 01:13:02 ....A 18878 Virusshare.00081/HEUR-Trojan.Script.Generic-ba15a683c5cfb6f4a7c3f616bd465161eed1e2a74bd63ac5375adc90724e10a5 2013-08-15 05:27:12 ....A 2193 Virusshare.00081/HEUR-Trojan.Script.Generic-ba1a1f9fdea2b977b6cd39c5f9c15b6471b24cb7cd037b14e4ba4b5189e48220 2013-08-15 05:47:14 ....A 38206 Virusshare.00081/HEUR-Trojan.Script.Generic-ba1ba5ad8d8703b4c3e5fcebe4855f523b830254f204511569420976a7333efb 2013-08-15 06:18:54 ....A 19388 Virusshare.00081/HEUR-Trojan.Script.Generic-ba2d8944ec165ac64c4f3a3cdda1849b9e20d1fa892660598a0ac65e7653ad6d 2013-08-15 13:21:54 ....A 288 Virusshare.00081/HEUR-Trojan.Script.Generic-ba41df90af8454672b5698686d458548bc11766aac89075e4b9a6cc4c2f7c7eb 2013-08-15 00:25:06 ....A 13821 Virusshare.00081/HEUR-Trojan.Script.Generic-ba496040a8a998cd7e47585e6d1426a62f698b3879251f8595e5d06b1a2404fd 2013-08-15 04:32:22 ....A 23133 Virusshare.00081/HEUR-Trojan.Script.Generic-ba692e8229818ca75985b781777953265f3a32999520def398e2f09a23023c98 2013-08-16 02:04:46 ....A 70059 Virusshare.00081/HEUR-Trojan.Script.Generic-ba831b7fae36e63ba492c718d314678e7d2e7b984fe0083a934857cf07861270 2013-08-15 03:45:52 ....A 16632 Virusshare.00081/HEUR-Trojan.Script.Generic-ba99860d0ca3d91ebfe57dbc1531bbb2663b88576563667614dc32b951c9380e 2013-08-16 22:21:10 ....A 10687 Virusshare.00081/HEUR-Trojan.Script.Generic-bac112af519a2f113a490185a0185b1699ad173b0ddccb49401596006c3fbd62 2013-08-15 02:33:58 ....A 2486 Virusshare.00081/HEUR-Trojan.Script.Generic-bac57d30c2cad26ffd4fd239d3233e5dc49628324a1257dc2950ee767d8473a0 2013-08-16 01:49:46 ....A 31317 Virusshare.00081/HEUR-Trojan.Script.Generic-baf1416b37fddcca5338ae2aea41fee351b5c4faed53559bf9ec56ea43651363 2013-08-15 05:23:42 ....A 70760 Virusshare.00081/HEUR-Trojan.Script.Generic-baf88e431db658508bf3d456b839ca9906f6a460cef69faedf7fda584397b86c 2013-08-16 01:29:50 ....A 24755 Virusshare.00081/HEUR-Trojan.Script.Generic-bb2e7071c4fd0661c2721137e09a926378f9ed4124173b31b9fd89bd84b4a90b 2013-08-15 05:23:38 ....A 23923 Virusshare.00081/HEUR-Trojan.Script.Generic-bb6a2dc07735e26733805f6ddaa915cc9add5312fa926fe484b0d100608c87e5 2013-08-15 03:05:02 ....A 25497 Virusshare.00081/HEUR-Trojan.Script.Generic-bb782c8fe3c16ca72961130f24b2371a364c123ba6af3db2e583afb29a05755c 2013-08-16 02:27:54 ....A 57951 Virusshare.00081/HEUR-Trojan.Script.Generic-bbb111822cbc0c4bb64249aadc0ac8cd80058c8224c4a85eb4bfca17b024ba60 2013-08-15 08:17:34 ....A 47613 Virusshare.00081/HEUR-Trojan.Script.Generic-bbb57da98d3b3b274a8e367d360df9aaf048d2714251bde8af09960d4f56e4ac 2013-08-16 12:11:38 ....A 546339 Virusshare.00081/HEUR-Trojan.Script.Generic-bbbfecd32af0e87afb55d25a492cd8b03b757c52cde4fd626d0d4d19dbf0511e 2013-08-15 23:35:24 ....A 38631 Virusshare.00081/HEUR-Trojan.Script.Generic-bbc619a27d2d1a974348518a5c418d81f6431d9faf88a9ca5c784f2a8ad0cd1b 2013-08-15 05:30:36 ....A 70782 Virusshare.00081/HEUR-Trojan.Script.Generic-bbfedbfaff6186f77b4c05616a7e96cc161cfc3abf57571170c0a2791cb1084d 2013-08-14 23:24:22 ....A 9668 Virusshare.00081/HEUR-Trojan.Script.Generic-bc04555794fd02fa7adb15d41664f03ea3dc23fe8714e7e1d69de450b2c95481 2013-08-15 13:04:54 ....A 330783 Virusshare.00081/HEUR-Trojan.Script.Generic-bc048b05046c7e3991aca66bc40baa1a0ddfc19c2e950be3ec0a50eaed421613 2013-08-15 04:23:58 ....A 6736 Virusshare.00081/HEUR-Trojan.Script.Generic-bc0c746ab623a5c03182aecdfb47ccb0ee26ed1efd605cdb6e46cc35826d72c5 2013-08-16 01:05:04 ....A 224592 Virusshare.00081/HEUR-Trojan.Script.Generic-bc0f10adca5e4489c3bb6ee4d5485bb56075af79d8417d5782ef432c45274dd1 2013-08-15 06:02:20 ....A 34071 Virusshare.00081/HEUR-Trojan.Script.Generic-bc1ae57bd2013b7dd1728caa57ff409992594841c848493a9dcd74c1dd0b01d6 2013-08-15 00:52:44 ....A 96590 Virusshare.00081/HEUR-Trojan.Script.Generic-bc253ff9b261b2293692ba4f9cabf45f257e38ae4d61d9804327ac83dbedbae9 2013-08-15 01:56:16 ....A 18849 Virusshare.00081/HEUR-Trojan.Script.Generic-bc58ab526b80d7d3c1b16977171065dcd5a07c439424636b0cf1f20d6155e2ef 2013-08-15 05:59:14 ....A 8426 Virusshare.00081/HEUR-Trojan.Script.Generic-bc72e130888b429bb4d12cde0f7657c1b5ca4eeae13332ce53386d1876770a0e 2013-08-15 05:12:34 ....A 17069 Virusshare.00081/HEUR-Trojan.Script.Generic-bcb6539c9e59a1e91412e5854815850bc751a3ae2a16be6d5238510446fef8a7 2013-08-15 06:20:18 ....A 101974 Virusshare.00081/HEUR-Trojan.Script.Generic-bd1dfe61901f73991853dba1dae554e609e8546a73ba55de3b3d7789abe4e20b 2013-08-15 03:33:44 ....A 12192 Virusshare.00081/HEUR-Trojan.Script.Generic-bd315b0812950374c53829aa8ad45c191425a8383a918a42d28b7e944639601f 2013-08-15 02:30:50 ....A 7335 Virusshare.00081/HEUR-Trojan.Script.Generic-bd62a1b68e69aabc1b866b520fd92f0656932ceb09f4c6eff644ef7be09a83ac 2013-08-15 01:17:12 ....A 62026 Virusshare.00081/HEUR-Trojan.Script.Generic-bd75ebf6d9c584d6abfbcf45be7e4945edf68d8ffd45223ea9ac5fc5525b0474 2013-08-15 08:18:28 ....A 30390 Virusshare.00081/HEUR-Trojan.Script.Generic-bd82b45333a6bb3b84e5daad551e3d1f3192cb7d0b17f93e8cc9ec1e6b28474a 2013-08-16 04:46:58 ....A 396754 Virusshare.00081/HEUR-Trojan.Script.Generic-bdad68cd26c012ba9d7088c4b4ca87d60f0e3ec2a275a9592b722212ad8a0bf3 2013-08-15 03:26:12 ....A 4856 Virusshare.00081/HEUR-Trojan.Script.Generic-bde76440631234c6029311b0bef4f18f12e27fe86085bdbf356374b22bf39f4f 2013-08-15 06:32:18 ....A 32233 Virusshare.00081/HEUR-Trojan.Script.Generic-bde7c17e67284a9f60c5f324f26fbe0befa6c3d0847bc92d56306283b6310167 2013-08-14 23:30:26 ....A 5358 Virusshare.00081/HEUR-Trojan.Script.Generic-be74bb503c3ad2907877dd2d317437376ac45fc79e62cc74904c0b3efdfeacae 2013-08-15 02:30:50 ....A 13159 Virusshare.00081/HEUR-Trojan.Script.Generic-beade28e088e3a7bdf1a76819f60b08b8c2304046792bd58341e57c9f1ab2d22 2013-08-16 18:18:12 ....A 36060 Virusshare.00081/HEUR-Trojan.Script.Generic-bebc40ea0f304dbba52f80f7c3fd6bb8f40d925b8ccbda2a283ccdde34cf4f5b 2013-08-16 01:51:10 ....A 4368 Virusshare.00081/HEUR-Trojan.Script.Generic-bebeaedb8f9bf75f265ad250f4ec97e95138051d86f683f819f72f103498254a 2013-08-14 23:29:02 ....A 1670 Virusshare.00081/HEUR-Trojan.Script.Generic-becc526c48f3de9eb94298e46553ef80ca77c838afde57f7bd2db3e3d3302273 2013-08-15 05:03:56 ....A 49372 Virusshare.00081/HEUR-Trojan.Script.Generic-bed41cbe44ad21f03307d62564c7a1f25491e44ac505645c507aa961c13b2f50 2013-08-15 00:33:04 ....A 17357 Virusshare.00081/HEUR-Trojan.Script.Generic-bede74290127f2317dc97a538767bab68668f100057f57c4df4daca7a4b3c4e9 2013-08-16 17:48:44 ....A 54321 Virusshare.00081/HEUR-Trojan.Script.Generic-beeefe6ecf4b67dc2e8e3331c81d6a546c250d9a537011a5531bbaac6dffbd01 2013-08-15 23:22:40 ....A 48195 Virusshare.00081/HEUR-Trojan.Script.Generic-befa82369f79b1d432a6b45e6fa1bf8920e72d57a4c39b056e15a12ed7c5d1c4 2013-08-15 03:15:00 ....A 4941 Virusshare.00081/HEUR-Trojan.Script.Generic-bf35c769c24602d1ce833c0f409b91fe61b48d849bcd607bccebd3625c412926 2013-08-15 18:30:38 ....A 57389 Virusshare.00081/HEUR-Trojan.Script.Generic-bf57b77be4d8ad0faf0345a7d5f53bdf35baf2bd30128a2edb4c82b3a49fabcd 2013-08-15 02:34:04 ....A 48618 Virusshare.00081/HEUR-Trojan.Script.Generic-bf6cf75a106111f1354c3d3fc288cf9a7143e7cb571aaf5f1e318453dd1f06a8 2013-08-16 04:09:54 ....A 48172 Virusshare.00081/HEUR-Trojan.Script.Generic-bf7e905dbcf5591944d527744da6434a6b8c94e997e5eeddb4000afe80f38fb9 2013-08-17 02:28:26 ....A 57382 Virusshare.00081/HEUR-Trojan.Script.Generic-bf8199a394f0ccb5cd7cfde22c6a13688a0053a55a87bc49cb01ff357e743598 2013-08-15 05:51:56 ....A 102169 Virusshare.00081/HEUR-Trojan.Script.Generic-bf95f58dfc29f7640bb9246799d93fcd11d26af7772f828fe59338e2d20f2908 2013-08-16 09:26:56 ....A 72471 Virusshare.00081/HEUR-Trojan.Script.Generic-bfa61ee0017f7df944394f812dff61d6d262e2440357b6f099de774b9fa20fef 2013-08-15 03:45:06 ....A 30392 Virusshare.00081/HEUR-Trojan.Script.Generic-bfa62629234e45f035a239647aa3d2567579d158e87e487747278ca6e779c5c8 2013-08-16 17:56:04 ....A 210978 Virusshare.00081/HEUR-Trojan.Script.Generic-bfc428e2f8178eb6237d89358fdcc3f1d5f61704473673e788dd133af9a4474f 2013-08-16 01:50:28 ....A 8073 Virusshare.00081/HEUR-Trojan.Script.Generic-bfd622b63d62cb1f44aa5e8794ea6ffef6fd6f2365c8d29acee46e5edbaac344 2013-08-15 05:21:14 ....A 5374 Virusshare.00081/HEUR-Trojan.Script.Generic-bfded210b6de559d49b042ee84c16c6e1290167c2d28005c3554c6a4a70ef582 2013-08-15 05:11:48 ....A 47586 Virusshare.00081/HEUR-Trojan.Script.Generic-c002e75a39d40d561e199179251f5d32fc86730c76689a86e113edc25388ff3e 2013-08-17 00:34:36 ....A 21598 Virusshare.00081/HEUR-Trojan.Script.Generic-c027d6f741851b8b308934c6a8e4cefd47567ce0c2aa99d70577602bd7a04496 2013-08-15 04:44:22 ....A 29559 Virusshare.00081/HEUR-Trojan.Script.Generic-c05aaf4562e8d49c41e93b0933b98077bcf764f29d5f6a09e57200670bf90f83 2013-08-16 01:51:02 ....A 15225 Virusshare.00081/HEUR-Trojan.Script.Generic-c05ae40d0579da8636d29f463e97e99f744ce1ffbeb030ae9abb7939095dcaec 2013-08-15 02:33:58 ....A 22706 Virusshare.00081/HEUR-Trojan.Script.Generic-c0a97f49fa8cf3bda7c303dd183db4446de37653525019e417c89dec33a55141 2013-08-16 04:27:46 ....A 82841 Virusshare.00081/HEUR-Trojan.Script.Generic-c0db7860600f199492c2a94d5156490611d4f9e1f5f40f2f6a2ad1155b8dd0dc 2013-08-15 00:48:56 ....A 73303 Virusshare.00081/HEUR-Trojan.Script.Generic-c0eb07abede63992d42ec84e070d058e9581c524e5a3710e8ddd898575ce743c 2013-08-16 01:27:58 ....A 39372 Virusshare.00081/HEUR-Trojan.Script.Generic-c0f4df47c712e062e5138b4f2a0746f0f0fcb63937d1b7e2fcd665aab24bfa62 2013-08-15 03:58:24 ....A 11495 Virusshare.00081/HEUR-Trojan.Script.Generic-c0fd45c03e998375a354ac4136d58ee1f071d09467145af65d3eaf1ecfd6de76 2013-08-15 01:25:48 ....A 9528 Virusshare.00081/HEUR-Trojan.Script.Generic-c1621d2318d02a6f53adce4fed4b6bc1104a349c78cccde443a09e6ce88e06af 2013-08-15 03:10:48 ....A 3729 Virusshare.00081/HEUR-Trojan.Script.Generic-c17ee3d29980daeea58dac2d28a04108da6cbd0af37dcd2bb9a24069328897be 2013-08-15 02:34:54 ....A 8807 Virusshare.00081/HEUR-Trojan.Script.Generic-c1f7b0832a66896014a6298fb1db46a16d3c47a6532fd708fd0d9ec519c3217f 2013-08-14 23:29:26 ....A 62706 Virusshare.00081/HEUR-Trojan.Script.Generic-c213df103389f14db0b32cd8d0fa7e60af07f94f5000a9c6f59f05575d901897 2013-08-16 17:52:48 ....A 8212 Virusshare.00081/HEUR-Trojan.Script.Generic-c22bdb4821323c2169b74c4a34bbdcb433880d573e9e0ee56eb22045b6700025 2013-08-15 05:06:44 ....A 28939 Virusshare.00081/HEUR-Trojan.Script.Generic-c233992438903e0e510155476d497d93961cdce18a2d11447c43e43c0f0550d9 2013-08-15 01:34:50 ....A 96885 Virusshare.00081/HEUR-Trojan.Script.Generic-c24e35a1fddf3e98eef10b75f98ccc88a1dcc4bd2710fde8628aecef460e82fb 2013-08-16 00:40:30 ....A 48834 Virusshare.00081/HEUR-Trojan.Script.Generic-c26000af00a804750beedb49f572769a753ea29472a8a6f768736bda3719af69 2013-08-15 01:06:16 ....A 56893 Virusshare.00081/HEUR-Trojan.Script.Generic-c269fcbf549177692dd7cb68d2585b5a47ae69204ee4349203e27fb92f2ddada 2013-08-16 22:41:04 ....A 1389598 Virusshare.00081/HEUR-Trojan.Script.Generic-c27e5cec81986ae0ff52953795d53f91bec4f1f8010b892735ed6c4b30cbb44a 2013-08-15 01:30:24 ....A 16271 Virusshare.00081/HEUR-Trojan.Script.Generic-c2986680fc3dbf7fe38bc1b38bd3881b0c96ea30ca47f58ae3d32f80c8a461c1 2013-08-16 09:20:38 ....A 24502 Virusshare.00081/HEUR-Trojan.Script.Generic-c2a28af1e5250e9cbf928dd5f0dd7ec725e9ec74fadcb7dabbe58236682ad25d 2013-08-15 03:07:12 ....A 22713 Virusshare.00081/HEUR-Trojan.Script.Generic-c2a39e992a5c8331aeafcd5df57159eb94f2c5ece56282b2d718d5f1a7b87bc3 2013-08-15 04:48:54 ....A 3287 Virusshare.00081/HEUR-Trojan.Script.Generic-c2cd033564f0dbb82ea00b977c5e1336e7c8b25631b080c963b343a05abf41a3 2013-08-15 06:25:30 ....A 511424 Virusshare.00081/HEUR-Trojan.Script.Generic-c2ce7e6ba87d428a17655a5e7c117e2d089ee74e9b7654d2489cb637a61c6865 2013-08-15 05:53:16 ....A 3107 Virusshare.00081/HEUR-Trojan.Script.Generic-c2d91a05ee34cc0f16083a6b927186cba4bb6081f73f7f8c24632cd46248bc9b 2013-08-15 02:06:02 ....A 24611 Virusshare.00081/HEUR-Trojan.Script.Generic-c2d9d2e3e07e4cf4a16f328d3da43e7b944e3ea0cf7cfb2bbb39b53cd638831d 2013-08-15 03:40:30 ....A 208242 Virusshare.00081/HEUR-Trojan.Script.Generic-c2ebf020e414a20d114e394c7eecb3b996b08b98cdadcf37e63133b301991360 2013-08-15 22:45:20 ....A 34591 Virusshare.00081/HEUR-Trojan.Script.Generic-c3239d42c44f37adb366e10ff50ac62742dc1ad53085ee3167bea93ebfa639ba 2013-08-14 23:30:40 ....A 168348 Virusshare.00081/HEUR-Trojan.Script.Generic-c34b46e9c878e179b52c0b0dcea7bd43319564c72da64b3138c9898872af255e 2013-08-15 00:21:24 ....A 57289 Virusshare.00081/HEUR-Trojan.Script.Generic-c3794f85a39b66d3af40f3c0e2a2adc2bbf5eeb83ad7156200e8df63449822c9 2013-08-16 22:25:24 ....A 506472 Virusshare.00081/HEUR-Trojan.Script.Generic-c3fce3675d50985458ea2edec3767724f49aaa500a6f857016ba415ecdc8700e 2013-08-15 01:57:22 ....A 193015 Virusshare.00081/HEUR-Trojan.Script.Generic-c401d8847a19a732aaa148738c13fee175361e5887454c3d71b281826bf3b2ab 2013-08-16 12:04:56 ....A 16584 Virusshare.00081/HEUR-Trojan.Script.Generic-c403b9adaf1ac611bef872992dbd2bdd0da90e153752341a66738d55f5ec2d4b 2013-08-15 04:29:28 ....A 4635 Virusshare.00081/HEUR-Trojan.Script.Generic-c4071c83bcfa5512ad721fe4378b9a2883e657d4ec6b8dbe7a553c5177405003 2013-08-15 03:10:10 ....A 6971 Virusshare.00081/HEUR-Trojan.Script.Generic-c42819e8c25276c560d075fed5cbf385fbff0104e3b9d93f3e90772affd5eac7 2013-08-15 00:22:50 ....A 33343 Virusshare.00081/HEUR-Trojan.Script.Generic-c42b3ab608785943ea31d4c343089906076d8c729a185a374bba0dfe0cca9602 2013-08-15 01:34:24 ....A 715 Virusshare.00081/HEUR-Trojan.Script.Generic-c463ac3295fd24f35fae87c9609aab52254d3acbba73f4dcc0d8527f16c3ceda 2013-08-16 04:56:02 ....A 78977 Virusshare.00081/HEUR-Trojan.Script.Generic-c470902a86d11d6ee99fac44413fd43ae137ae8ef39d713d5ea9563644f1925f 2013-08-16 12:54:20 ....A 2393 Virusshare.00081/HEUR-Trojan.Script.Generic-c484f17bb260ee1dfedddc13790ae79a99d76172055a80d4b2eba2a055280544 2013-08-15 02:14:28 ....A 18898 Virusshare.00081/HEUR-Trojan.Script.Generic-c48ab2038a2a25daefb17cfc5d25c2849be8928d8c92c32ac1450454a88af771 2013-08-15 02:11:20 ....A 92734 Virusshare.00081/HEUR-Trojan.Script.Generic-c4dda47ddbb765e69ba5f6e059d0730e228ab7a7b60ccae22ee08e8d47154a56 2013-08-15 00:49:08 ....A 1735 Virusshare.00081/HEUR-Trojan.Script.Generic-c50d296dc19b803bad0ff5e0b605ec384119316c28e2e409571e80661c95c0cd 2013-08-15 02:31:46 ....A 20163 Virusshare.00081/HEUR-Trojan.Script.Generic-c510d0affae525414f8545439f9db6b3569752221e91b44411c20ee43f07a629 2013-08-15 03:14:00 ....A 6356 Virusshare.00081/HEUR-Trojan.Script.Generic-c55d60be1171287a0bf5f3b5810019e6164eb0ed7e426400a0462c0aa84ddb4b 2013-08-15 01:05:52 ....A 57933 Virusshare.00081/HEUR-Trojan.Script.Generic-c55da0bb58c0556d891f4538315e1fcd71180f54afd1600b74e27e39d83a608b 2013-08-15 04:33:14 ....A 29531 Virusshare.00081/HEUR-Trojan.Script.Generic-c566244741af8faf8e71bbaff268dcc3d61205416aa8b097170ff5177cfc3777 2013-08-14 23:54:30 ....A 39119 Virusshare.00081/HEUR-Trojan.Script.Generic-c5d8fdf2fc5c7fe52be5b6079038e9404b826ceda4b0ac9e29ad38f1a8d430a8 2013-08-14 23:36:00 ....A 20939 Virusshare.00081/HEUR-Trojan.Script.Generic-c6070b9c8c950aa5871ce5d79eaf1685c5525679c71b1d7da48789785c642bb5 2013-08-15 01:44:02 ....A 152793 Virusshare.00081/HEUR-Trojan.Script.Generic-c62d0199ec21fd84c4c4c7152a9fc3df58039e0edca2a580b558d227ccb4d0a4 2013-08-15 00:41:14 ....A 11845 Virusshare.00081/HEUR-Trojan.Script.Generic-c6ca057ed11b69c386411979992029287355c155201d32e0cecc42866bad50a5 2013-08-15 02:17:20 ....A 9236 Virusshare.00081/HEUR-Trojan.Script.Generic-c6e024314b0ea2637401cb65e4feb380de2e970da59cf76c7de1bd3dbde35d06 2013-08-15 01:25:44 ....A 59715 Virusshare.00081/HEUR-Trojan.Script.Generic-c733a2b951e5bdc8ba5193d726044a032d8d9d3d9841df32d820e98885c6cc6a 2013-08-15 12:31:18 ....A 436424 Virusshare.00081/HEUR-Trojan.Script.Generic-c75092f21a92bfb7294f32d298f8c41d6b310a9db3a4fb0bc9dd49a83a434fdd 2013-08-15 02:18:16 ....A 1119 Virusshare.00081/HEUR-Trojan.Script.Generic-c7817f22e892bffbf302ef5366eeb83e108ac09fe8b40aa316573dd30ec362ab 2013-08-15 02:17:54 ....A 38675 Virusshare.00081/HEUR-Trojan.Script.Generic-c8165216bbb2f3c3bd45f3e431e79c2c06d8d0f0d38bb41a5845034cc6b1fc54 2013-08-15 01:33:16 ....A 42343 Virusshare.00081/HEUR-Trojan.Script.Generic-c875926d25e4ad09d3d0fc12e36e0897cb77ad7953fb3c84513620698c9a314f 2013-08-16 21:31:34 ....A 55576 Virusshare.00081/HEUR-Trojan.Script.Generic-c8e90c059bbcaa6c058605f9cd8715852d52261a64af0a7a2b7277807cff33e0 2013-08-15 17:32:36 ....A 835936 Virusshare.00081/HEUR-Trojan.Script.Generic-c97348798397bcbfeb0c652943a4f3ec183d003ba70c64a70b0e7c18c017436c 2013-08-17 01:08:40 ....A 40463 Virusshare.00081/HEUR-Trojan.Script.Generic-c991a210a11756faacef8b290e0035fb003b2e16725c5f21a49cc49817d3ad4f 2013-08-16 10:02:24 ....A 38227 Virusshare.00081/HEUR-Trojan.Script.Generic-c997f98c176472eaec8f3a1a1b05412387ea8069ee62e7934c13b135d7db2284 2013-08-15 02:02:00 ....A 32494 Virusshare.00081/HEUR-Trojan.Script.Generic-c9ff7760fa9f5d6b4351f21f28ab87fef7761c1cabc79bd9746257c0817c381b 2013-08-15 02:42:30 ....A 54502 Virusshare.00081/HEUR-Trojan.Script.Generic-ca355f1a14dbf1a00d72a97b32df42e7ccf1f117c1fd273dccec59ee7e8f3a69 2013-08-15 17:32:02 ....A 100562 Virusshare.00081/HEUR-Trojan.Script.Generic-caa9b628433e01ce67014cedf329d67ccd3b80b672498089907e164e8cf161f2 2013-08-15 06:30:14 ....A 44202 Virusshare.00081/HEUR-Trojan.Script.Generic-caaf1fe34337c93a9960d35bd22d5e374250175cdfed82903972257165012957 2013-08-15 05:32:16 ....A 91463 Virusshare.00081/HEUR-Trojan.Script.Generic-cabab8208c77350a1f1c15eb64d65a6de6cb6437b029a165b20c3c7b90c8308f 2013-08-16 01:33:58 ....A 33407 Virusshare.00081/HEUR-Trojan.Script.Generic-cabbb44d0c65e2a9fa16b862dadb8b2e2d0cc779c38283084cba12610bceaf80 2013-08-15 01:22:02 ....A 25242 Virusshare.00081/HEUR-Trojan.Script.Generic-cadbd28506cc384cd8b31735a818a85b0f1ba2c011c825780604347850df93e8 2013-08-15 01:06:32 ....A 16801 Virusshare.00081/HEUR-Trojan.Script.Generic-cae94b2c7f2f22a78e798d4563c4f1c6837a08328fdc0a53b01cf1f125a3fdf0 2013-08-15 02:27:24 ....A 8265 Virusshare.00081/HEUR-Trojan.Script.Generic-cb4a110ba4a82603a5e3b9aeb9b50599b9f415c031b9782a5aad18091d93b6f7 2013-08-15 00:09:00 ....A 20577 Virusshare.00081/HEUR-Trojan.Script.Generic-cb638cc2e21e7cb8727b431f3ca5eb532223bc2199f6e936b22aef79589a348b 2013-08-15 00:25:08 ....A 8136 Virusshare.00081/HEUR-Trojan.Script.Generic-cb8a91b0ed87e1158167492c5364fbcea488bab8dbe89a427112878f65d4ed57 2013-08-16 02:01:28 ....A 71393 Virusshare.00081/HEUR-Trojan.Script.Generic-cbb8d87da95ab000558a4d5f55becb47ccd8599f7b318f95a948020dcb352803 2013-08-16 04:55:48 ....A 23387 Virusshare.00081/HEUR-Trojan.Script.Generic-cbc6d431e0b32d7c01943199c4f84dc5d519a90dc875f5eeb2a734f875241c12 2013-08-15 13:31:56 ....A 70131 Virusshare.00081/HEUR-Trojan.Script.Generic-cbff01a833a53776eeb1ddd0f64663e57ae56eb2954dbde7897647146e114904 2013-08-15 03:44:54 ....A 54779 Virusshare.00081/HEUR-Trojan.Script.Generic-cc00793fbe0ee8b636d9ebb000b09a1f93592dacd2b7ee4da5afef232261ec88 2013-08-16 04:56:06 ....A 4803 Virusshare.00081/HEUR-Trojan.Script.Generic-cc29b57f7e22401500b88763de422beb8fdb5b07719e5826577dd00dbe353bff 2013-08-15 03:15:22 ....A 81518 Virusshare.00081/HEUR-Trojan.Script.Generic-cc3d3ba933f603f0fa30bda1b0be930a7fa0292264f1e7de8d724173df095e03 2013-08-15 06:32:44 ....A 212958 Virusshare.00081/HEUR-Trojan.Script.Generic-cc42887c0b3623a9d77b5e98efa6a21a6bafe5fffb6d694cf11b2f3d424d46cc 2013-08-16 22:48:16 ....A 31317 Virusshare.00081/HEUR-Trojan.Script.Generic-cc57ef020da11132211645270bc12b124b2102914fada80d225b5e15953b2fac 2013-08-15 01:10:00 ....A 107766 Virusshare.00081/HEUR-Trojan.Script.Generic-cc79261b8073f306ce6222e01a0923d26eab7856f311cd6f109b133545cbe53d 2013-08-15 00:56:44 ....A 3814 Virusshare.00081/HEUR-Trojan.Script.Generic-cc807dee680eb73143c5d1d36aa843ff30f30da23057bba35c8d5885f2a73516 2013-08-15 18:37:34 ....A 32726 Virusshare.00081/HEUR-Trojan.Script.Generic-cc84b89bca4dd9242546a7e6eb94ae5cce09a576fd266819469a373156d8ae06 2013-08-15 04:23:10 ....A 16612 Virusshare.00081/HEUR-Trojan.Script.Generic-cccc0449cd74a4b7696b92fa4efafd455dc5fff10829b14a44618201202d8a4c 2013-08-15 06:13:48 ....A 6861 Virusshare.00081/HEUR-Trojan.Script.Generic-cce1837a73f805fefe48c335b86e3127cce24af348ebf9ff5b807b65bca5546f 2013-08-15 04:13:58 ....A 13504 Virusshare.00081/HEUR-Trojan.Script.Generic-cce503c925b03953b1d235f079853f72cff75e0c4c4e8d011ce429a7f6b84380 2013-08-15 06:09:18 ....A 37703 Virusshare.00081/HEUR-Trojan.Script.Generic-ccef3f2fdab32d398264745ccf4b01ccdb828afd67895ad54b119189e28d3be2 2013-08-15 02:42:58 ....A 29490 Virusshare.00081/HEUR-Trojan.Script.Generic-cd071a982c31e0aa675a1a5744b38f7fbabee9eea47a1836a76b73bd5a3f0fad 2013-08-15 00:52:54 ....A 30825 Virusshare.00081/HEUR-Trojan.Script.Generic-cd2090b581d0c83aa2735343b3bb70458cd8b5aa983703eb50cc13adec5ceadf 2013-08-15 03:40:26 ....A 3851 Virusshare.00081/HEUR-Trojan.Script.Generic-cd5da6790aebaae8863f64ec91a7db0a1ba5df034b9d495d37604f8a7a8ecaea 2013-08-15 05:12:08 ....A 56758 Virusshare.00081/HEUR-Trojan.Script.Generic-cd9b06ab1fc8a554aa0869380f6775a704cc989196fc4718d0dd2c6adfd4c671 2013-08-16 16:12:24 ....A 721371 Virusshare.00081/HEUR-Trojan.Script.Generic-cdec5a7898170799d98d29cb8c4899d30507342131ae70df4372be521b63f6e2 2013-08-16 10:45:00 ....A 16446 Virusshare.00081/HEUR-Trojan.Script.Generic-cdfc68567fbfa3e9e8c98a408c5ec969b061372b5181e17f62e191fce6e34ce8 2013-08-15 14:11:44 ....A 75371 Virusshare.00081/HEUR-Trojan.Script.Generic-ce09ddc20a3b81f2ac0fd58596822305c6773a9e68b1be49191b438e01243352 2013-08-17 02:12:58 ....A 592775 Virusshare.00081/HEUR-Trojan.Script.Generic-ce2ebc45f3b7c529d13556e2816da113081ea6cb036f87bbf3bfb6fd15962002 2013-08-15 01:06:00 ....A 57326 Virusshare.00081/HEUR-Trojan.Script.Generic-ce32487cf635dd4e5c4fd110dfb772047f26a248050aad8a40aa36c71b07dee1 2013-08-15 05:36:32 ....A 92581 Virusshare.00081/HEUR-Trojan.Script.Generic-ce437de6b2e1838dec5093d8e89dad795db5e8e7716bb4e5602f037cec2a524e 2013-08-15 13:46:00 ....A 18109 Virusshare.00081/HEUR-Trojan.Script.Generic-ce6cfddad27a6213c0ec2dd4c0fbd1fc3a183c6fb2936eae624106eed9220998 2013-08-15 03:30:32 ....A 49410 Virusshare.00081/HEUR-Trojan.Script.Generic-cea13fa5397239af5975996b7426f0af7a494708ad983e25a718adaeac6af833 2013-08-14 23:36:44 ....A 39282 Virusshare.00081/HEUR-Trojan.Script.Generic-cec6515b58f4437454ef6f2a97fc1a00800c4da5085773dc695a4561326268a7 2013-08-15 03:15:16 ....A 99790 Virusshare.00081/HEUR-Trojan.Script.Generic-cf1282cd864a675d476360686ff597ece59971160eeb38a2f37859d0fbb3f355 2013-08-16 01:34:04 ....A 346623 Virusshare.00081/HEUR-Trojan.Script.Generic-cf1e9912424fa1b5d0606025813a4f0341d47b542f805fc19e4eedc7250ab265 2013-08-15 05:23:50 ....A 29958 Virusshare.00081/HEUR-Trojan.Script.Generic-cf3a34d66d6fdbb48766a4bcb1738e636eba998dcd705c0aa8db61f595aa1b41 2013-08-15 05:18:24 ....A 857 Virusshare.00081/HEUR-Trojan.Script.Generic-cf4759a9a897046fc1690cb590557cc6479823b0df86d0f4830331ee6b3d0f16 2013-08-15 06:29:10 ....A 335018 Virusshare.00081/HEUR-Trojan.Script.Generic-cf49fbc59ed3c8c6b70fa61a657556f9ebf36148401e9756c889be670391b564 2013-08-15 23:49:02 ....A 22084 Virusshare.00081/HEUR-Trojan.Script.Generic-cf4eb0d6491d6c90147a7f5233f0ca5e5e6ad3fbcfa60f252ba90cf3c14627bf 2013-08-15 00:01:08 ....A 19571 Virusshare.00081/HEUR-Trojan.Script.Generic-cf5104f359b80a55a962f9f75452f677146fa6614e2904ef0fa95fad9ef7c9d8 2013-08-15 13:08:10 ....A 7079 Virusshare.00081/HEUR-Trojan.Script.Generic-cf51325beaf6634344441f854c7fd8812e99b0ed283fda24dc553a4addf215ac 2013-08-15 23:48:26 ....A 31317 Virusshare.00081/HEUR-Trojan.Script.Generic-cf5f18cf2724961029ea6f73ebad782a831f4a41670263b32361be3c94783824 2013-08-15 03:07:32 ....A 9299 Virusshare.00081/HEUR-Trojan.Script.Generic-cf9a6d07efa61e0c4a1a09dd8e2634e4b101f454e695d1c152adb93ac6244090 2013-08-15 00:14:20 ....A 28258 Virusshare.00081/HEUR-Trojan.Script.Generic-cfaf862187e5859fcd6808635da743ea997c17cbca27b274be0a0d8927fee571 2013-08-16 04:49:06 ....A 49158 Virusshare.00081/HEUR-Trojan.Script.Generic-cfbd11d8c0b5e37a03fcdcc31d1f5b6e0d4033d182bd08a1c088eec9cf69cadc 2013-08-15 04:36:02 ....A 106970 Virusshare.00081/HEUR-Trojan.Script.Generic-cfd87d919de0bd17673506ec809afaac3b30a24494644306211b8d7e0b092953 2013-08-15 23:47:16 ....A 4340 Virusshare.00081/HEUR-Trojan.Script.Generic-cfed73beed6fba64217a57b0ea7138d27008334fbbd34414d7739f7b1d3e688b 2013-08-15 00:20:32 ....A 36809 Virusshare.00081/HEUR-Trojan.Script.Generic-d00a3a91913c410c371bbadd8588e75f565eced0291f0d18047b2ab0e3497045 2013-08-15 02:46:16 ....A 27153 Virusshare.00081/HEUR-Trojan.Script.Generic-d0145c2b2aa4edcbde8efce69aa715e6c0ee89806c36bd60e2c7d72a0c49cf79 2013-08-16 00:00:04 ....A 502 Virusshare.00081/HEUR-Trojan.Script.Generic-d017d1731d990e78644dbee329edc88740ff87cace46b8cc2036dbc0b0f34c6e 2013-08-15 03:56:14 ....A 11654 Virusshare.00081/HEUR-Trojan.Script.Generic-d07c90480d8bff091cd463f5f8b8a2f26a90909f52878470934dc4c554b041e0 2013-08-16 00:52:24 ....A 50947 Virusshare.00081/HEUR-Trojan.Script.Generic-d0b41b493fa1eb9fef4ba0bcb4f0287c1983683fbfb942dc422e2bd5fdafc51d 2013-08-15 13:24:34 ....A 37524 Virusshare.00081/HEUR-Trojan.Script.Generic-d101abfdce87ecaf02e8915476708a714f0f9e17bb55c2663e8b1eb54154358c 2013-08-16 19:16:20 ....A 9314 Virusshare.00081/HEUR-Trojan.Script.Generic-d11d99c111d072bca9b67ab9429ac3b071b11074858400785beb5b3c9d676a08 2013-08-15 00:33:32 ....A 23163 Virusshare.00081/HEUR-Trojan.Script.Generic-d135d5bc5cb755c6ac6036f7e7d748eebc42af299b82c8d3a73cf7a48b7184bc 2013-08-15 12:28:14 ....A 11760 Virusshare.00081/HEUR-Trojan.Script.Generic-d16412fd9dfc9c42002ab50dc4786dd433e49f9c9d27040a8a4d12cd05c0ca26 2013-08-17 00:54:50 ....A 1508 Virusshare.00081/HEUR-Trojan.Script.Generic-d19d88ba6f022001e7374fe4e47310ad84c7c5f7c39ef79b8fe1af5a04fe38cc 2013-08-15 06:04:14 ....A 5563 Virusshare.00081/HEUR-Trojan.Script.Generic-d1aa813aee19230881b992af3318a684ab4560a948b2923918ed8637b07f2fe5 2013-08-15 03:46:02 ....A 911 Virusshare.00081/HEUR-Trojan.Script.Generic-d1aaf450cbcd871478e6f4560f899d0332486ebe94481fce9356b78fa770033d 2013-08-15 02:12:50 ....A 783 Virusshare.00081/HEUR-Trojan.Script.Generic-d1cf08a3d48a528233b6d6ad6877a93765019ade060cc49b30c271cca683816a 2013-08-15 01:05:24 ....A 64877 Virusshare.00081/HEUR-Trojan.Script.Generic-d1d17dac3921fa5e988f50656b75dbacefd9822c49631866dd314452ee89aa7c 2013-08-16 01:38:30 ....A 13895 Virusshare.00081/HEUR-Trojan.Script.Generic-d1dd76b49fee2fb09e63266ea7e9e047fd217e8b8e11a447a8f4da44c5ab51b5 2013-08-15 00:53:36 ....A 12525 Virusshare.00081/HEUR-Trojan.Script.Generic-d1e67af801f81f4ae6216a92b565372c3388f7f28879ffd87c210704ef7b323b 2013-08-17 01:20:16 ....A 15491 Virusshare.00081/HEUR-Trojan.Script.Generic-d1fa752b4ebf8679b05cee17197ad4fa1c6b58f64a3d2b42fe6f70cde0a3ee71 2013-08-15 02:38:28 ....A 115194 Virusshare.00081/HEUR-Trojan.Script.Generic-d1fe73be598220fa18d3bf1b5045fa18cc8253f728ada98dec8562ebff0cf734 2013-08-14 23:41:46 ....A 9106 Virusshare.00081/HEUR-Trojan.Script.Generic-d2148b25071ce3821b814fb172b4933f6f9fbca2cb6f892a141885f567ec37fe 2013-08-15 03:53:58 ....A 1346 Virusshare.00081/HEUR-Trojan.Script.Generic-d2576774b75cc17e5238f2507adcc22e87e4083510d3edb1d336e17f33596345 2013-08-15 06:24:34 ....A 46214 Virusshare.00081/HEUR-Trojan.Script.Generic-d25e6e9a24a2dc67cad53c3377872ad8537fb0457ca7f6d987118d1f143ef1e4 2013-08-14 23:58:54 ....A 22895 Virusshare.00081/HEUR-Trojan.Script.Generic-d26a8ed0f9038e06ff1249427c42408509f6a9e481e7b060c65673c4d2717f26 2013-08-15 01:17:14 ....A 38795 Virusshare.00081/HEUR-Trojan.Script.Generic-d26c9418632bfc75a95a548fa5b24211c3ef61b0166a785e7b1e63fa261e0148 2013-08-17 01:52:06 ....A 22400 Virusshare.00081/HEUR-Trojan.Script.Generic-d2a374f719736c211f134aa458bdfc8d564419d4228cefdee05b5af1c7eeec0a 2013-08-16 01:28:42 ....A 23294 Virusshare.00081/HEUR-Trojan.Script.Generic-d2a7bf1261b2a0b1ae884d72806499cb3655d94eb4aa270a7e5837090738df49 2013-08-14 23:59:02 ....A 51443 Virusshare.00081/HEUR-Trojan.Script.Generic-d2ef78976c24d548026546de54088df1f021061f22c0edde5715309fc23c9839 2013-08-15 05:27:22 ....A 75250 Virusshare.00081/HEUR-Trojan.Script.Generic-d2f311f48cf22dbee7258407900dd6b3697f36a0d35382410a81775c368ac39d 2013-08-15 04:25:36 ....A 5480 Virusshare.00081/HEUR-Trojan.Script.Generic-d33167038320e37374e38d2601abe3770a8878cf308c2991ed2c06d1ecf17198 2013-08-15 12:57:04 ....A 2756 Virusshare.00081/HEUR-Trojan.Script.Generic-d336da95470d30b7d046831ebd6e7849d977981edee9d3e60f5aca3fbcfe178f 2013-08-15 05:35:28 ....A 227521 Virusshare.00081/HEUR-Trojan.Script.Generic-d34f7a43f42f5d3f3995272b6f94b92482c3412cfcee8262a836da7c74a7166d 2013-08-16 19:15:16 ....A 1710 Virusshare.00081/HEUR-Trojan.Script.Generic-d37300f7e96ab3386c19497968e29574214571f5b50048cb5239b15214461a89 2013-08-14 23:33:14 ....A 32271 Virusshare.00081/HEUR-Trojan.Script.Generic-d392ea9ce8ac7f4877568570590e56ef7f5a6c32a2de449b334eb0377d87244f 2013-08-15 04:37:20 ....A 17065 Virusshare.00081/HEUR-Trojan.Script.Generic-d3bf24d899968d7ed539939e178c7b20b3f9e89199744237c2920c4d69513847 2013-08-14 23:27:00 ....A 63819 Virusshare.00081/HEUR-Trojan.Script.Generic-d3d9766f168af0d507df13055abcfefe3e53da72045bc55350e4afe012a91eb0 2013-08-15 00:06:38 ....A 455 Virusshare.00081/HEUR-Trojan.Script.Generic-d3e84406d5affbeb0d30e891d083731dd9a1ac7d0ec30292c9a9ec3abd49e4b3 2013-08-15 03:02:54 ....A 50356 Virusshare.00081/HEUR-Trojan.Script.Generic-d412ec8a6081f5d18800445c6b18ffea68baa68558dedc72849f9a7afc782357 2013-08-15 03:52:24 ....A 34464 Virusshare.00081/HEUR-Trojan.Script.Generic-d4287d8c4606584edc6a8f5423b07615e44af4f8e69e6036a71696f0abd1c025 2013-08-15 03:05:10 ....A 78681 Virusshare.00081/HEUR-Trojan.Script.Generic-d46fb785d69325c9f1a80485a07c2a00fc5d28b45e4c26739d96c125d9c21458 2013-08-15 06:17:08 ....A 5422 Virusshare.00081/HEUR-Trojan.Script.Generic-d473730ecb2688bb5e4f33834f06bfc6c100585f9271b9dbc7d895ff4ed0c273 2013-08-15 05:05:48 ....A 18710 Virusshare.00081/HEUR-Trojan.Script.Generic-d47927db61e42f6737d7e01fd2bd673ca9c5a3a0eb8a0fcb1aac39fbe7f26bc1 2013-08-16 00:18:36 ....A 264699 Virusshare.00081/HEUR-Trojan.Script.Generic-d4883ae4c603663347e6f131c933cc90affd3223087685ce77ce7436cb71126a 2013-08-16 22:16:10 ....A 5484 Virusshare.00081/HEUR-Trojan.Script.Generic-d4c746de609ad18d67c26ddc31c15d0bf08234614b4b2ba91fecd6af9aa6fdae 2013-08-15 00:53:40 ....A 58676 Virusshare.00081/HEUR-Trojan.Script.Generic-d529bc4119d7837f018f946d12bf3a9b15c810bddfe25f431b8d482e69fd17a5 2013-08-15 01:09:16 ....A 2916 Virusshare.00081/HEUR-Trojan.Script.Generic-d52d4602fd3831e11857ef21109182cc069cbba4d294e3dfcbfd1adfc9829fcc 2013-08-16 23:09:46 ....A 25638 Virusshare.00081/HEUR-Trojan.Script.Generic-d56c80ec7e65030738da16d8e77466d1fad13b1dc97599362a3b494faeb807d9 2013-08-15 00:36:46 ....A 25358 Virusshare.00081/HEUR-Trojan.Script.Generic-d56ea4444a6cf732ffb9198ebe5270c1e3816824c4d8e0888e4bde9cbda12e7b 2013-08-15 03:53:40 ....A 30902 Virusshare.00081/HEUR-Trojan.Script.Generic-d597b3ab38889090215c53218c100dd3c370b22226600a3a9976c54c76d355d5 2013-08-15 00:18:38 ....A 40855 Virusshare.00081/HEUR-Trojan.Script.Generic-d5bb053237bb24fca9b26f6b2f35057f2a6600b1c52a66d90e019051cb5808bf 2013-08-15 00:36:04 ....A 43272 Virusshare.00081/HEUR-Trojan.Script.Generic-d5f64280d948754be6e587e80065e3eebac399d82e82e976dca26e1bd7b9bce7 2013-08-16 09:15:36 ....A 1490 Virusshare.00081/HEUR-Trojan.Script.Generic-d6238f5c5174575d666a5452800a3ff694343e45c6ef94ef239980cf2617b118 2013-08-15 04:44:18 ....A 13799 Virusshare.00081/HEUR-Trojan.Script.Generic-d6335066ca9b204dbaf8f006ab5a326a9e9e7bfb36586a18bcd984682fb27067 2013-08-15 13:43:22 ....A 3340 Virusshare.00081/HEUR-Trojan.Script.Generic-d65e19d8952be453b0f29f45e662fc8471c248797df12f80f2ee23f95adf9fcb 2013-08-16 00:02:04 ....A 128732 Virusshare.00081/HEUR-Trojan.Script.Generic-d6ae3f54fa9ca7eac3fca82e6331976d87e188e78e13892237e0b8fc043b8fbe 2013-08-16 01:34:42 ....A 889 Virusshare.00081/HEUR-Trojan.Script.Generic-d6b8d1649c64710f4fcc035d7e2a2c2324afcf36174022f249a0749ae39d4f0b 2013-08-15 05:11:50 ....A 4506 Virusshare.00081/HEUR-Trojan.Script.Generic-d7707f262329ef9ae1756aa6d063d76a7aef7cad8488cd226dc3f7bb18e0144e 2013-08-16 00:33:52 ....A 34824 Virusshare.00081/HEUR-Trojan.Script.Generic-d79b04a310c3b5d8c74dc080eaf1420dba9d9e5d15c6ea969d49fb67fb16db0c 2013-08-15 18:24:02 ....A 2316 Virusshare.00081/HEUR-Trojan.Script.Generic-d811f370756cfd411543e3aa9725745dd3ab305b700b8b201b8f79cc488f2496 2013-08-15 13:34:08 ....A 39299 Virusshare.00081/HEUR-Trojan.Script.Generic-d837b76416dea1d479d5e81c9597178a0880e89f616522246866ca182104890a 2013-08-16 01:39:58 ....A 177641 Virusshare.00081/HEUR-Trojan.Script.Generic-d83838054a2ee6da6be37efd61ce89a13ee8c85ece4677c78105c44906b881d0 2013-08-16 10:32:34 ....A 8105 Virusshare.00081/HEUR-Trojan.Script.Generic-d85daa40f09f32e52f55784d4df7d09d7dd4a5b71e6581e508bb18d54b5a3596 2013-08-15 04:39:34 ....A 57153 Virusshare.00081/HEUR-Trojan.Script.Generic-d86ab341788654741167bf91f23934e32cd420ceffae97240bc03037b25707c0 2013-08-16 04:49:20 ....A 21882 Virusshare.00081/HEUR-Trojan.Script.Generic-d89d6e1af27e64843c7ada576725f6f76b46cb1f55a514fabd7b133591db7bd1 2013-08-15 04:52:44 ....A 63493 Virusshare.00081/HEUR-Trojan.Script.Generic-d89fbb9aedf959b39c6a8cbcca33362041a0991cf1ae7e6d66f1be661eeb1f85 2013-08-15 04:25:08 ....A 21544 Virusshare.00081/HEUR-Trojan.Script.Generic-d8a83d624506203b3f1a581279682b3d203ceab74f3104dbc52546bea353839e 2013-08-14 23:46:02 ....A 7505 Virusshare.00081/HEUR-Trojan.Script.Generic-d8be0d822bf650709818575549ac54ef079ba6bd59574565915c8eea4bda2948 2013-08-16 10:07:02 ....A 8701 Virusshare.00081/HEUR-Trojan.Script.Generic-d8c8919df427c4f94dc148a8517b893653e4bd901ca1e2cd4318f188bd6e1144 2013-08-15 02:02:20 ....A 92005 Virusshare.00081/HEUR-Trojan.Script.Generic-d8d07d550006f7bcb327ab23f514c66f4791c088c92fbe49ed68ffd9e75ca368 2013-08-15 06:14:58 ....A 7207 Virusshare.00081/HEUR-Trojan.Script.Generic-d8e4016da5a0294ad22f39f7403a7b2b7ecf1a93522f892303a9c13f8b2b35d8 2013-08-15 05:12:22 ....A 104946 Virusshare.00081/HEUR-Trojan.Script.Generic-d90c15c9d9bf578d49fecdab58790c65260f97b4701c1b7942aa2f3a34df29d3 2013-08-15 00:47:42 ....A 1744 Virusshare.00081/HEUR-Trojan.Script.Generic-d90dc79a2b25c0da5fdbe55d456859fdbb43d4d82dd60dd5ffcf4a2303e8eeef 2013-08-15 06:15:14 ....A 21622 Virusshare.00081/HEUR-Trojan.Script.Generic-d94cc850041ea5ee3c0eb4445d88c2ce1392feaeffa927be87f2acb4055a8500 2013-08-15 02:01:34 ....A 25663 Virusshare.00081/HEUR-Trojan.Script.Generic-d9508a5ce26b8fbf8f63602d8a39fce9a0ba680b87a7e57c419b7f7d781af77d 2013-08-15 01:39:36 ....A 53279 Virusshare.00081/HEUR-Trojan.Script.Generic-d98a544d3e1afd09cb562d4fd010f7008394d6064ca152cf6d8d17ed62126933 2013-08-15 13:18:26 ....A 17392 Virusshare.00081/HEUR-Trojan.Script.Generic-d98b47dfdf3c9c1ae42d6201d9e84cd231aad2f447fe49513240c1ab50f1af33 2013-08-15 05:18:26 ....A 38990 Virusshare.00081/HEUR-Trojan.Script.Generic-d9b54c56838cdf9d52f586fa476dda7915094b99cc77f5380bbc16241b359d19 2013-08-15 02:23:56 ....A 22356 Virusshare.00081/HEUR-Trojan.Script.Generic-d9ff21108ef7ceab78aae124dddd80345a9d377d923ce28eec734687e5497fe8 2013-08-15 01:05:42 ....A 7041 Virusshare.00081/HEUR-Trojan.Script.Generic-da45508bc9c3fda3cf5ea1dd6d79b532222236affff81dcf1eb214d6cc90f410 2013-08-15 05:09:52 ....A 60350 Virusshare.00081/HEUR-Trojan.Script.Generic-da5dfd96d10b50ae96875ffcbd58ffbdfae2bc5cc2ba0f7b6bf4088491da06b4 2013-08-15 13:19:08 ....A 31351 Virusshare.00081/HEUR-Trojan.Script.Generic-da93e1243f76a3b8cf87a8d781fa3f67c539c44462990ed4f942227372b77c26 2013-08-15 12:20:10 ....A 23814 Virusshare.00081/HEUR-Trojan.Script.Generic-daa42f2a3d0fee97015362d28e135ec805f57acbdfea155812b8c74142c07654 2013-08-15 04:20:00 ....A 7403 Virusshare.00081/HEUR-Trojan.Script.Generic-dabba28ee9b4e98a0f30789c8b981e24deb9596017edb7f0c0617445367515e6 2013-08-16 04:56:14 ....A 7393 Virusshare.00081/HEUR-Trojan.Script.Generic-dabf2a4645876fab765fbc7356a41625361ebca703fe5b672e65bb53d99e4b51 2013-08-17 02:05:16 ....A 7826 Virusshare.00081/HEUR-Trojan.Script.Generic-dac8af5b7b322f57f5113c74135ec1a7365c09e48a789ee3cbc49d69e49c07c1 2013-08-15 05:00:02 ....A 4529 Virusshare.00081/HEUR-Trojan.Script.Generic-dadda266a2c9de5bf9f6a716588d51c673dac688b5e94cd49071a2b19e910d6a 2013-08-15 04:55:00 ....A 51726 Virusshare.00081/HEUR-Trojan.Script.Generic-daeb53c511a7008963f88fffa7444d904f58d7e1c19524d6adcacadb819c71c8 2013-08-15 01:17:32 ....A 120869 Virusshare.00081/HEUR-Trojan.Script.Generic-daeee4960690a57e812e3c01b8482f448ae8b9229470a96ebf2109ea868fb993 2013-08-15 05:12:28 ....A 31851 Virusshare.00081/HEUR-Trojan.Script.Generic-db54cf7d746a5aaf0f4458cf65082c980d77f205e3b13c715430b8c429a6b621 2013-08-15 03:14:52 ....A 26652 Virusshare.00081/HEUR-Trojan.Script.Generic-db5b0ec1e9281d0e85cb00e5814ed6c52f0244e0c77cb7fe737ae8a783b24fb6 2013-08-15 03:28:04 ....A 22372 Virusshare.00081/HEUR-Trojan.Script.Generic-db67514dab02763497ef00547685094f4c7a828649dbae46c62d69fd80352f2c 2013-08-15 02:09:28 ....A 730 Virusshare.00081/HEUR-Trojan.Script.Generic-db7459543bab420ad9683c7fd19ffff3b7603a56a717dcd84cd11763d9dd7e64 2013-08-16 18:53:42 ....A 368169 Virusshare.00081/HEUR-Trojan.Script.Generic-db74968e16e32663ae55005011a258a79ee4f3952d1920b88ddbafaec7f2ac44 2013-08-16 02:03:58 ....A 48172 Virusshare.00081/HEUR-Trojan.Script.Generic-db8c026101cc05f5c135733b12d906f7237f67a7fda06809cdde6a5e7788cbb9 2013-08-15 04:40:28 ....A 1432 Virusshare.00081/HEUR-Trojan.Script.Generic-db950d3e01e9895d08bedb17c30963eba065e0a5bc01bfd587e1d8a483897327 2013-08-15 01:47:16 ....A 54153 Virusshare.00081/HEUR-Trojan.Script.Generic-dbac39f5c0dd7309120093885982819727ccd5416f2a98c40aa2b87b85986d53 2013-08-15 12:26:40 ....A 33324 Virusshare.00081/HEUR-Trojan.Script.Generic-dbb6fdb69cd36344b732d29009d9c6f61627ea13d0141eefcca75705eddf7955 2013-08-15 01:55:26 ....A 4550 Virusshare.00081/HEUR-Trojan.Script.Generic-dbd745a5f18c874cbe9d949d09b7696f684967f0e0e044771c98cab439487ab1 2013-08-15 03:10:24 ....A 3361 Virusshare.00081/HEUR-Trojan.Script.Generic-dbe5181cfb6713198351725338145782bdfdd1c63654725d3d08cd9b198fcac7 2013-08-15 01:08:10 ....A 52391 Virusshare.00081/HEUR-Trojan.Script.Generic-dbf3d52e7e9fe9ca869c91307e42efa56ed62225665773f7df432f98bad9370a 2013-08-15 12:56:42 ....A 10931 Virusshare.00081/HEUR-Trojan.Script.Generic-dbff46ab6008bc572c33d6886aa1f7a038a135bd4500438eb69eeb3f88462c9b 2013-08-16 01:27:28 ....A 4741 Virusshare.00081/HEUR-Trojan.Script.Generic-dc0307805ccbdf55cd0df62e25e42133b27103493f6261e6f0c9214e9843467a 2013-08-16 04:43:18 ....A 14514 Virusshare.00081/HEUR-Trojan.Script.Generic-dc601864be738507307590f2927f7a8b52ef21317f27db4b225dc2e18dba6833 2013-08-16 00:54:08 ....A 2682 Virusshare.00081/HEUR-Trojan.Script.Generic-dc82518b99100aeb346dca46f300a0ae944ff3b0900bd5aa0eac220678e0c8ee 2013-08-15 06:33:26 ....A 44082 Virusshare.00081/HEUR-Trojan.Script.Generic-dcd952ade6712ec32f93018848acce06754ead9b4b7bc547b842c07fc2028afe 2013-08-15 17:29:40 ....A 126346 Virusshare.00081/HEUR-Trojan.Script.Generic-dd308aa9eef28ee2346559a16e3a36bb8244ca68ccc10fae7c75126e78796bab 2013-08-15 00:57:12 ....A 16354 Virusshare.00081/HEUR-Trojan.Script.Generic-dd30c771f203b7cd5f806b28af7e0382a8f681be87ac22739c8bc4b72f9a80b0 2013-08-15 03:53:50 ....A 15679 Virusshare.00081/HEUR-Trojan.Script.Generic-dd39965cc5c310940cf6414e485ac508a2a01be147c6f2e6ee8966b6a1469ed6 2013-08-15 01:26:02 ....A 115233 Virusshare.00081/HEUR-Trojan.Script.Generic-dd6b8418c4d4355c0f64a0acbcfe0bb971f8954d677a07f7da4de2a8202f03b8 2013-08-15 04:44:14 ....A 57943 Virusshare.00081/HEUR-Trojan.Script.Generic-dd81dcbf609dfbb8d283774593ec7ee1ca120bff42bf2da394a1a39f95d65438 2013-08-16 19:06:04 ....A 4823 Virusshare.00081/HEUR-Trojan.Script.Generic-ddabf50e9bccdbadf1ffa6567ff64b81c5db26273ac1aa80a8aef75f35495e88 2013-08-15 06:17:30 ....A 65157 Virusshare.00081/HEUR-Trojan.Script.Generic-ddbb320165fea68d833d79ab00cd1409916de6711169e219253d8bed4c5416f0 2013-08-16 22:39:22 ....A 33524 Virusshare.00081/HEUR-Trojan.Script.Generic-ddca6207355063e6bd67ee1cc4779a3ee2d681370bc24727aadda34014e022a3 2013-08-15 00:20:14 ....A 19869 Virusshare.00081/HEUR-Trojan.Script.Generic-ddda98b04f7a169233bbd1cd9855c27272e7236a19fc3457529bade9fc61c467 2013-08-15 01:22:52 ....A 104232 Virusshare.00081/HEUR-Trojan.Script.Generic-de28c0070c35990fe097901f353f1fdccb8a8ba2f0d14cb611603db6fc6a9162 2013-08-15 03:01:12 ....A 4374 Virusshare.00081/HEUR-Trojan.Script.Generic-de30dbcad6efbbd46852e3336be3ca8519fbe3ce4d59c90821331e30f1f46bb6 2013-08-16 13:08:12 ....A 65482 Virusshare.00081/HEUR-Trojan.Script.Generic-de33f8b31f819957b584882cb68a0af92b7e4eae71f42bc5420e83e1996b60ea 2013-08-16 23:53:42 ....A 119572 Virusshare.00081/HEUR-Trojan.Script.Generic-de4583e110bab9b6049558c95b0999124f6767e4deee6fc3814ca28590d5480f 2013-08-16 14:37:32 ....A 35766 Virusshare.00081/HEUR-Trojan.Script.Generic-de578a1eb8e1ee1cf85aca753c87aac0b66fab1c7e734a22f37a35a796e01035 2013-08-15 04:32:48 ....A 32360 Virusshare.00081/HEUR-Trojan.Script.Generic-de605fef35f8ae351105deca2848a3887c6c22a963003cc49cef5bcfbac73fe8 2013-08-15 23:19:14 ....A 35650 Virusshare.00081/HEUR-Trojan.Script.Generic-de6efc543b2109ac12f310ec9f0e9d9eb8cefbcd7fabf2867d16a5f3717c300f 2013-08-15 02:20:22 ....A 18377 Virusshare.00081/HEUR-Trojan.Script.Generic-de7a81902898d9860ce9fa9eb900e12ad5f971418752f014b94413e77c79ad87 2013-08-15 04:43:40 ....A 6210 Virusshare.00081/HEUR-Trojan.Script.Generic-ded1a6eae7749c3a0dc47f384262efbfc7df77d596028f76ccf524c66779dfbe 2013-08-15 00:08:02 ....A 82047 Virusshare.00081/HEUR-Trojan.Script.Generic-ded203d97b75149059a924cd9aabff8426f600bce69c259815cf40d62dba06ba 2013-08-15 05:12:14 ....A 170578 Virusshare.00081/HEUR-Trojan.Script.Generic-deec348ba7360803df65ef27a7339f1e48921058391199bb2d937f8f5565a8a9 2013-08-16 17:24:30 ....A 30386 Virusshare.00081/HEUR-Trojan.Script.Generic-df0ebd9263b40af27e09c2845094c3e65cab4017d2da397796851c7712009b29 2013-08-16 01:45:02 ....A 24957 Virusshare.00081/HEUR-Trojan.Script.Generic-df262c799628fef92e1597d6e9b8704d0c7eb326f96bbeaf877a9df7b7694810 2013-08-15 20:54:46 ....A 145426 Virusshare.00081/HEUR-Trojan.Script.Generic-df53539a12c2879fde8e4eed71a3ab836448376923aeb651711282b41c171679 2013-08-15 04:24:00 ....A 7958 Virusshare.00081/HEUR-Trojan.Script.Generic-df905bf6423bd717c2e7408171b0fc2449f842198f06f9bdcdffab66ec739b45 2013-08-15 05:50:00 ....A 25824 Virusshare.00081/HEUR-Trojan.Script.Generic-df9cae6740c02b94ddecb0d63306bccbe613292c0009354c8f8194f87a6c8c02 2013-08-15 01:06:02 ....A 20664 Virusshare.00081/HEUR-Trojan.Script.Generic-dfb2973fb74b8efacf7f7ff1a8f3b7930bdcad190a1459b2aa13d8284d2b4a96 2013-08-15 17:28:30 ....A 10868 Virusshare.00081/HEUR-Trojan.Script.Generic-dfb75b1c6f6d6d271b389cd9680c933d04b3e24c8c6b76903dab509e2805c7b9 2013-08-15 03:15:00 ....A 46119 Virusshare.00081/HEUR-Trojan.Script.Generic-dfeb714c6e3b597d5f4fa74f66957eda6de17abd7952a445e8de144a42d1ac96 2013-08-15 02:19:18 ....A 31102 Virusshare.00081/HEUR-Trojan.Script.Generic-dff6c1ec4adc4adfcd18009d6b86aa7eda38f191f74081ab9d99bd16f984933e 2013-08-15 01:47:50 ....A 374 Virusshare.00081/HEUR-Trojan.Script.Generic-e0409b7f4631a2223d5db8c4981e8eb6cbe96c25d488a907a016b0db4e1ccffb 2013-08-15 04:29:14 ....A 78479 Virusshare.00081/HEUR-Trojan.Script.Generic-e05af18d84b9a7b0502ec03fe4f0c7a74435a4785266445478b110d856543320 2013-08-16 10:32:18 ....A 19117 Virusshare.00081/HEUR-Trojan.Script.Generic-e0cb8b0bc816b260de9df129c0c881e35c964c648480ca2f19cef2f864968376 2013-08-15 00:52:36 ....A 30700 Virusshare.00081/HEUR-Trojan.Script.Generic-e0d82f7c64bd28496da3147dbc322fb6dc616325a725d918116ea68d99b08f0d 2013-08-15 02:02:14 ....A 29950 Virusshare.00081/HEUR-Trojan.Script.Generic-e1426acce589ad98f3dae97a7fedcd1ed40de9f43cbf4aa57b0ddbed0b76fa64 2013-08-15 02:34:28 ....A 2085 Virusshare.00081/HEUR-Trojan.Script.Generic-e145fa541589280010c0d007a226064f91a1686ffeee4a7b6436ce940c57440e 2013-08-15 00:40:54 ....A 2607 Virusshare.00081/HEUR-Trojan.Script.Generic-e15d98e8453bb671f7be79d8ff14f112aca8bf50e82cdc3f82b1d38bb750357d 2013-08-16 22:52:30 ....A 4754 Virusshare.00081/HEUR-Trojan.Script.Generic-e194610fc79b713c039e8be75ae51bb488fabac5d1d3477d9e38ccc13be9899a 2013-08-15 01:41:32 ....A 43764 Virusshare.00081/HEUR-Trojan.Script.Generic-e1a0b4ac165cf05805aaa0c163a126f2ff91e6a553fc47b6cbc63d012b9cc2a5 2013-08-15 00:14:14 ....A 55425 Virusshare.00081/HEUR-Trojan.Script.Generic-e1a3f707fac2304f0aee8053ef0ef9a5cea8e5b4001e9442126e69190ce40716 2013-08-15 03:23:32 ....A 1314 Virusshare.00081/HEUR-Trojan.Script.Generic-e1c2fc16977026a71f27033fd16164c1d97689503f16443b5012a3e2dceb3f13 2013-08-15 00:52:42 ....A 9076 Virusshare.00081/HEUR-Trojan.Script.Generic-e1ffb0176736482ee3afb38438f39c07b62f0fae9f17ef16cc9f42ec333b2cc0 2013-08-15 03:07:44 ....A 47530 Virusshare.00081/HEUR-Trojan.Script.Generic-e23a9ca8bf23ea7366c5f64adab869412cfa5f26750b6224f6293adf38008032 2013-08-14 23:41:34 ....A 47120 Virusshare.00081/HEUR-Trojan.Script.Generic-e2442ccde952c2c5a5eb535e57d510de1efd1e04b4fc294a3d2a4a56ea6171c7 2013-08-14 23:48:56 ....A 4321 Virusshare.00081/HEUR-Trojan.Script.Generic-e24acd681792c66988f20a488676e0cf5d96f9e68d49c4b140c0212eab21ead9 2013-08-15 01:47:14 ....A 8475 Virusshare.00081/HEUR-Trojan.Script.Generic-e2a4a4cc4ded56919d39b7e1a9928878af6593e3c752f7cf814135f3869c3b6b 2013-08-14 23:28:20 ....A 27062 Virusshare.00081/HEUR-Trojan.Script.Generic-e3103ec594e1c288628e5a13cb7babbdd9d99173c133b34b53876511ade03f6c 2013-08-16 16:45:42 ....A 9829 Virusshare.00081/HEUR-Trojan.Script.Generic-e3276c06649dd5466ec9b8a9b2c0d226440e65f70780327b8ffe8c6d264c610b 2013-08-14 23:56:06 ....A 8060 Virusshare.00081/HEUR-Trojan.Script.Generic-e3347b33982375d16b50154e35bad0bf83efaaed9fccac32df00a1e84b0d8f84 2013-08-15 02:52:54 ....A 13480 Virusshare.00081/HEUR-Trojan.Script.Generic-e33f5c860f7e49b0bdc9bef7a0637124b8ac8c0314ce63a8812c147e0382a7d8 2013-08-16 02:31:10 ....A 3985 Virusshare.00081/HEUR-Trojan.Script.Generic-e3ab7c6ffdcc94161f77c8fc97af747915302774243bd95dd2fea07361583b83 2013-08-16 10:10:14 ....A 12554 Virusshare.00081/HEUR-Trojan.Script.Generic-e3e2bf62880849b55cf627bf5c47b1e40a16ba0e4a3e3f7301b3dd4a936d324d 2013-08-15 05:12:14 ....A 104116 Virusshare.00081/HEUR-Trojan.Script.Generic-e4542032b65d017592b44d9e4d88e4200ca00a713251b355e9314957c82406fd 2013-08-15 01:05:44 ....A 19601 Virusshare.00081/HEUR-Trojan.Script.Generic-e49245e49bf8385fde16c1aa50ef5e377baa55ae29248e1ca31c20a8f4b5d8b7 2013-08-15 03:31:36 ....A 11749 Virusshare.00081/HEUR-Trojan.Script.Generic-e49bc784a1f8898c489b72a331189836348ffdd9870fe8081988da3b6ef129a7 2013-08-14 23:55:02 ....A 6855 Virusshare.00081/HEUR-Trojan.Script.Generic-e4da98e8a4aafad86b9c2382d080ea1f8d04f871decbccae646b7dc08c3c6267 2013-08-15 02:17:50 ....A 9744 Virusshare.00081/HEUR-Trojan.Script.Generic-e4e210259e5c8439374fc1777ae747a5d3cb2051d2961b825722ef221505def2 2013-08-17 00:34:30 ....A 11536 Virusshare.00081/HEUR-Trojan.Script.Generic-e4e9433964b9a9f1f9f7200fd2dca939cb6ee17d12c53d528f6dd06b1d1e6c07 2013-08-15 00:44:34 ....A 814 Virusshare.00081/HEUR-Trojan.Script.Generic-e4f0c007304cc64a161ec9b30436e57cbbfe572cb81476435e7b0f8eca155d3b 2013-08-17 02:07:44 ....A 95192 Virusshare.00081/HEUR-Trojan.Script.Generic-e4f3abcbe3de6d7a31344aee983b5fcae3d21d8e8045609a44c085abc5fc76c1 2013-08-17 00:04:12 ....A 3625 Virusshare.00081/HEUR-Trojan.Script.Generic-e5466218b81ca622a8ab0fbf46f85fbf65bd87ea51b4971e6a97e4f57f28fb26 2013-08-15 01:34:52 ....A 3764 Virusshare.00081/HEUR-Trojan.Script.Generic-e5ab7af075f684dc93548d061eea6551996deeef8324ca6d4dff56d71adcc41b 2013-08-15 02:23:36 ....A 98 Virusshare.00081/HEUR-Trojan.Script.Generic-e5ba20b58b5518f6665dc5d7c1fba90068f9535a8b110e9f6380df8d766b676a 2013-08-16 16:47:10 ....A 53249 Virusshare.00081/HEUR-Trojan.Script.Generic-e5be6f984fab50f261f40e1ea4151d7d9681903114fc953f9323000b9d4fe2d2 2013-08-15 03:45:00 ....A 14873 Virusshare.00081/HEUR-Trojan.Script.Generic-e5d5f5785d9107293061802b61ae80a6b00c80852f8be17d30ed199e3b5dc950 2013-08-15 03:00:32 ....A 14972 Virusshare.00081/HEUR-Trojan.Script.Generic-e5f408d2d1e99ec2024c42b70da018de39662dcb884d4f4da944da76d7864a95 2013-08-15 01:09:58 ....A 27277 Virusshare.00081/HEUR-Trojan.Script.Generic-e612e14ffd8d15fa6b48c58786624360ea55c66278189b624b74f942efae259b 2013-08-15 05:44:26 ....A 1477348 Virusshare.00081/HEUR-Trojan.Script.Generic-e62dd2d3120718aed5e6e1cb83c94942da6b7a1f5efae5f05d22d4117dcac531 2013-08-15 02:02:08 ....A 47931 Virusshare.00081/HEUR-Trojan.Script.Generic-e65440218da6984b85d07d330af2f46459da6d8c2d4cabebe31803756f6835c6 2013-08-15 01:13:38 ....A 9109 Virusshare.00081/HEUR-Trojan.Script.Generic-e65d3fcec64c90256952851187cc97fbbc6479152911a3cac424613a9c81f34c 2013-08-15 00:21:22 ....A 18941 Virusshare.00081/HEUR-Trojan.Script.Generic-e667672286620060da2ccbe94184dd4c9ded1f1b6eed67b26b95990e9efab4d3 2013-08-15 04:09:10 ....A 91508 Virusshare.00081/HEUR-Trojan.Script.Generic-e68a90466e950a32bf7b5dcb178dc23af96e6b63677911d302be40ede2c9de53 2013-08-15 01:57:10 ....A 22026 Virusshare.00081/HEUR-Trojan.Script.Generic-e6add827debbe7c9d9aaef4bbeaa07f8ced62cdbbb891b356e0833a865c507cf 2013-08-15 04:25:52 ....A 55675 Virusshare.00081/HEUR-Trojan.Script.Generic-e6d112a697099e4e3caa01648983abdd2d99aadd54fc86d9355e805e4f7bc5b0 2013-08-15 01:34:38 ....A 10534 Virusshare.00081/HEUR-Trojan.Script.Generic-e6df9810e928176aeaaafb95d080fdb18c841ac66c95a536d5361bda46d1520a 2013-08-16 01:27:26 ....A 12292 Virusshare.00081/HEUR-Trojan.Script.Generic-e707f333a561b43dd56cb5495135e86d5388e6688b405c22bec6f3cae2d0d7c1 2013-08-14 23:29:54 ....A 9475 Virusshare.00081/HEUR-Trojan.Script.Generic-e70d65504cb443d5ba022bc836d5a8af19d372e81caff17a3838b20822e86a44 2013-08-16 19:14:18 ....A 7014 Virusshare.00081/HEUR-Trojan.Script.Generic-e7354484a8b8b6e23d0b2de96d12593724e2da79850d4b3de0ecf171f8662bff 2013-08-15 01:33:18 ....A 50156 Virusshare.00081/HEUR-Trojan.Script.Generic-e7a30d98af2b1d5468056e6ec20675cb7d762f676b8bb1d53c23f69e6a5ae697 2013-08-16 21:32:32 ....A 1738 Virusshare.00081/HEUR-Trojan.Script.Generic-e816ad159ccf64ab74806f917c523179d3f25d948a664d0069e9e0beef22d879 2013-08-15 04:36:54 ....A 58128 Virusshare.00081/HEUR-Trojan.Script.Generic-e81b5a302af041c2e619a920c97bfa0641bafbc535d9c6e954cd43784479e803 2013-08-15 03:57:36 ....A 2250 Virusshare.00081/HEUR-Trojan.Script.Generic-e81ba7c9e4231c7c0241dbf16cae1ac9a44d6868b0f484d67916ab410851eec9 2013-08-15 04:07:54 ....A 40074 Virusshare.00081/HEUR-Trojan.Script.Generic-e831ffc1586cd9f02a7bce2a211e23e9c956eae7bd4dc4a44bf90388a6afbc86 2013-08-14 23:54:58 ....A 29617 Virusshare.00081/HEUR-Trojan.Script.Generic-e879cef04e3a33f17f6bcf7764fba6fd02c122ebe149c697172d3ea42fe6c0a7 2013-08-15 04:24:26 ....A 11774 Virusshare.00081/HEUR-Trojan.Script.Generic-e8e98372fd265f5adf9327fc988fe04725d19bc64427af6485768d7b560f5416 2013-08-14 23:33:14 ....A 52571 Virusshare.00081/HEUR-Trojan.Script.Generic-e8ec3a7cdde1324ebc7d1fb752835f36077624751b4c91eea229c066e8c2914a 2013-08-15 01:30:28 ....A 96893 Virusshare.00081/HEUR-Trojan.Script.Generic-e90d0b0f8243cb96f0e8e39afe5f2b7b11c54d5d030339e74ea79d29d57b0fbd 2013-08-15 20:55:10 ....A 78062 Virusshare.00081/HEUR-Trojan.Script.Generic-e92fd6bb832e1e99b3241e142a993bc5387a7f9050f761734e7fd9bfc06eef00 2013-08-14 23:29:16 ....A 16735 Virusshare.00081/HEUR-Trojan.Script.Generic-e948e2ba034f024a4a2ce06febd40bf9bc5d0a0baa47024cb8153fe56a2dc3a3 2013-08-15 01:13:24 ....A 59018 Virusshare.00081/HEUR-Trojan.Script.Generic-e94eb2a71a7402468f4c16240cbbd5d405d7b24ad1141ecc0cf1b9c32d9fc552 2013-08-16 04:09:50 ....A 24752 Virusshare.00081/HEUR-Trojan.Script.Generic-e95256b7fb95da8be8d50fad1b2eb2ee645c7b42b5862b94f205de950d4b7f5e 2013-08-15 01:05:52 ....A 57851 Virusshare.00081/HEUR-Trojan.Script.Generic-e99cb9c55b1baaa26eb81e953ac8628653ca7e92f009900f3a72338883d7ea36 2013-08-15 01:30:00 ....A 28181 Virusshare.00081/HEUR-Trojan.Script.Generic-e9cc72f78a19893237aaafb6e95a4d68a99df5b5b425d3028fc7df35d4e25929 2013-08-16 11:25:56 ....A 15305 Virusshare.00081/HEUR-Trojan.Script.Generic-e9e3d5ddea80a0d3d709e54d75cfeb9fd3fe4193d008da43bcb0c02b02dfa63a 2013-08-15 00:29:24 ....A 91307 Virusshare.00081/HEUR-Trojan.Script.Generic-e9efa16feca8fe65211ad6dfabf89c98ef9eddb37bc9aff0e15055683bd796a1 2013-08-15 01:49:42 ....A 9249 Virusshare.00081/HEUR-Trojan.Script.Generic-e9fc895db261cb0841e2d5fb9e72592ff2d6f860a1ed3caeb987fbe4c61da3d5 2013-08-15 00:14:14 ....A 41515 Virusshare.00081/HEUR-Trojan.Script.Generic-ea42b9684f60671c880ccb28ef269295fd1b09b942bf51bb753829344862f046 2013-08-16 19:42:18 ....A 7637 Virusshare.00081/HEUR-Trojan.Script.Generic-ea64ed637ce6e837c628779a23d838cdcdb3bc6d90f0c5637f0d4d960d214180 2013-08-15 05:49:52 ....A 26603 Virusshare.00081/HEUR-Trojan.Script.Generic-ea93f5868463256f5d0dbe8dc995d2d7430aa99fd6216de43c50ca6fd8f210e1 2013-08-16 04:20:24 ....A 10014 Virusshare.00081/HEUR-Trojan.Script.Generic-eaa1012b03aaa5f2fedc163dca1f80289fc9c58b69cc9863b139e26b3584c379 2013-08-16 19:31:30 ....A 5450 Virusshare.00081/HEUR-Trojan.Script.Generic-eaabb15be3ad81f02deb1f92f64a17906ccbaec654fa8868d418b6b065bcd469 2013-08-15 03:10:40 ....A 639 Virusshare.00081/HEUR-Trojan.Script.Generic-eb256db704aa4ba8dbddc53418a462405031bbd5e10bfac4e3f19be808428da3 2013-08-15 02:53:26 ....A 26738 Virusshare.00081/HEUR-Trojan.Script.Generic-eb280b236a803ef6fc2707199e09e483f778d1262365f4b79f49270d09f141b3 2013-08-16 17:10:06 ....A 2646 Virusshare.00081/HEUR-Trojan.Script.Generic-eb2adf6396faa7fac5e75730459cfd71ee2c18354485aef90c405c55e1fa5663 2013-08-15 05:11:32 ....A 6471 Virusshare.00081/HEUR-Trojan.Script.Generic-eb2bdfae2044aae6719f8b1042aa182015e4b708004a578b1cc2383b98645fa0 2013-08-14 23:41:08 ....A 4977 Virusshare.00081/HEUR-Trojan.Script.Generic-eb4785b17efb494380accdc294b7a9020583eef83a9ab8d9620c0eef104c5d9b 2013-08-16 21:52:10 ....A 9095 Virusshare.00081/HEUR-Trojan.Script.Generic-eb5d81020195bc61eb93067b70defad03367d4c47c41b1804c5136c0de9dc00d 2013-08-15 02:15:28 ....A 27396 Virusshare.00081/HEUR-Trojan.Script.Generic-eb6bf715de9c9a704f6c022e9b4fb2e3f8aae14ea8bc1b7a37b313ce75dafbf5 2013-08-15 03:02:56 ....A 14240 Virusshare.00081/HEUR-Trojan.Script.Generic-ebb1e633ba260120fa163c13ce22e5c2ea021d9775256d4a62c2b9078a273fe2 2013-08-16 17:09:14 ....A 53651 Virusshare.00081/HEUR-Trojan.Script.Generic-ebe85865e16bf61e3c7b725c83a8090123dc185750501a0e02a0a19babbdcec3 2013-08-15 03:31:40 ....A 189465 Virusshare.00081/HEUR-Trojan.Script.Generic-ebfeadb8f922d7ec50ec0d4a9f5ed6ebee3cb463f4f5d6b62f104dd8860e4b22 2013-08-16 09:26:30 ....A 129210 Virusshare.00081/HEUR-Trojan.Script.Generic-ec44eed88253af8e5c8cba6d6318712d4622eb41a6fd647a99e07126f585987f 2013-08-14 23:33:56 ....A 28339 Virusshare.00081/HEUR-Trojan.Script.Generic-ec676f5af9a3101fad6b0ae4b033d580a002b4960c4fbd18a862be0dcc988a77 2013-08-15 17:29:28 ....A 93258 Virusshare.00081/HEUR-Trojan.Script.Generic-ec9297379cf6993bc8ba9d2a36e2dab9e940853fc990e24d8a34bcc799c11031 2013-08-15 05:39:14 ....A 70131 Virusshare.00081/HEUR-Trojan.Script.Generic-ecab47c8db2e6a2c685fc710932528713e22d932cb5eee6b7fa6209726b1ba91 2013-08-15 04:48:28 ....A 21207 Virusshare.00081/HEUR-Trojan.Script.Generic-ecb13281ecabe717dc3f3aa081928885fa53ba9dece0b171f887044ee545f549 2013-08-15 04:24:28 ....A 3327 Virusshare.00081/HEUR-Trojan.Script.Generic-ecf6a6d9bbb5cf69a1532d759f43a8edddedea68bb9889cd9f788e2351a6d5b7 2013-08-15 18:26:28 ....A 31128 Virusshare.00081/HEUR-Trojan.Script.Generic-ed67bed679320f6cc917fbc8bcf513d6a44e26f894d1573a67dbabf0f527b9c8 2013-08-15 05:31:54 ....A 10116 Virusshare.00081/HEUR-Trojan.Script.Generic-ed6bea953cf9d12efa877a81193df950dd162d57b9b00bf62daeba27493b4ac0 2013-08-15 01:17:02 ....A 59350 Virusshare.00081/HEUR-Trojan.Script.Generic-ed7625022013a11de8ed5bceaf3dc49bb55ecbb89e2498339449abd746e6a0a7 2013-08-16 13:09:16 ....A 49176 Virusshare.00081/HEUR-Trojan.Script.Generic-ed9ac859f859e18b0e6edc2ea4b014f9d0200c6a8f98c3b652be7efe542d1f2f 2013-08-15 13:32:00 ....A 22469 Virusshare.00081/HEUR-Trojan.Script.Generic-edc3d570ac44bee064bc132cfa0a9b2436530371414bfd16addf665e396e55ee 2013-08-15 03:27:06 ....A 7050 Virusshare.00081/HEUR-Trojan.Script.Generic-ede2c11fe62fff73fbcfd31992ba348d06bc6995ab2748e1892d9b8a2c8baa77 2013-08-16 09:19:40 ....A 2315 Virusshare.00081/HEUR-Trojan.Script.Generic-ee067073fb34c893aa6efda8c50441c59dd848fb1b242722775d07cda6d913c1 2013-08-15 03:27:20 ....A 52817 Virusshare.00081/HEUR-Trojan.Script.Generic-ee094a13b7d510b6dd0dad1c2e9931e1d1e081932af9d3d64c682dd791c6404d 2013-08-15 05:06:04 ....A 17304 Virusshare.00081/HEUR-Trojan.Script.Generic-ee4d244c0f8f74105655f795a9dfac50000a0cb4f6b2a6e3970b47d5f12e68de 2013-08-17 02:00:30 ....A 34939 Virusshare.00081/HEUR-Trojan.Script.Generic-ee5161df2808fe8f0aaf9c0e4cc63887f06c5a4b123cf078b75ee13aa56a8f2b 2013-08-15 03:31:30 ....A 873 Virusshare.00081/HEUR-Trojan.Script.Generic-ee565be391f28db4edb0f3064d275accd66da6339026a61cfc9a853188a453b4 2013-08-15 01:56:06 ....A 39520 Virusshare.00081/HEUR-Trojan.Script.Generic-ee7588c382c1fc656442678d430d3283aec0139b2b90a4569223345b82c146f6 2013-08-16 22:06:52 ....A 87840 Virusshare.00081/HEUR-Trojan.Script.Generic-ee8e59a1b4b19adae49c33c84d75383cc0c0e90712490d193c9142effc7c4552 2013-08-15 03:26:26 ....A 55988 Virusshare.00081/HEUR-Trojan.Script.Generic-ee960081480272b8830f6ef0ebc10ca14bc4db712593beb523b371d7d24efb7a 2013-08-15 12:59:42 ....A 7723 Virusshare.00081/HEUR-Trojan.Script.Generic-ee98f8b7bbfc74b5fd5781d72bb0800af3ebbf8ff70b459623611a74c8806551 2013-08-16 15:37:28 ....A 9388 Virusshare.00081/HEUR-Trojan.Script.Generic-ee9b4902a83f70b6aaf970cd401ced2a3d371fc95a1c201ea0dc208108e5d8be 2013-08-17 01:21:36 ....A 38266 Virusshare.00081/HEUR-Trojan.Script.Generic-eeb2537a3f6a97284c46f96fe96b6354a1359fd7031ee58b43016d8b234ef1d9 2013-08-16 15:03:58 ....A 19448 Virusshare.00081/HEUR-Trojan.Script.Generic-eeb35941da4c4c5b3a6a7961a73f8cf660a72eb7f7cd7828db0b3239663d51e4 2013-08-15 04:31:08 ....A 26193 Virusshare.00081/HEUR-Trojan.Script.Generic-eef232cbdb867549efb9710def16d21bd943ff748f8b2d2edeffe28a9d10bc1d 2013-08-16 01:22:48 ....A 69576 Virusshare.00081/HEUR-Trojan.Script.Generic-ef053d4501f42d9f7332b3f43c9b25e643ff10e8874300b7273dd5864a675295 2013-08-15 05:50:10 ....A 7637 Virusshare.00081/HEUR-Trojan.Script.Generic-ef2e355117c4c6ee1e399b6265906752e64995ce18a62ea08f85248ef6e9235c 2013-08-15 04:03:36 ....A 24734 Virusshare.00081/HEUR-Trojan.Script.Generic-ef8be9f37f9f791c32f0bd52920c0f3c8206fe67e3bf7ed43dbee37a36062889 2013-08-16 04:49:36 ....A 19247 Virusshare.00081/HEUR-Trojan.Script.Generic-efb4ee1e3d21b979f26659ef2f70f087f2ff82411c9c189cd1c9cb7112fde5d3 2013-08-16 01:23:20 ....A 10970 Virusshare.00081/HEUR-Trojan.Script.Generic-efbdfe43160b3e39807f92b9cd784c91a80f2062520d1c54a2126983a87fb70d 2013-08-16 02:27:54 ....A 77959 Virusshare.00081/HEUR-Trojan.Script.Generic-efd079362f5070cecdd103a8e3b780a1ea0e39799a70df83aacf5eacdcaa8c44 2013-08-15 04:53:32 ....A 3209 Virusshare.00081/HEUR-Trojan.Script.Generic-efda31b32e5bd11747d1ef1c7d4b4de7795b5710d500411a49bff2449ae87cf8 2013-08-15 04:21:08 ....A 48273 Virusshare.00081/HEUR-Trojan.Script.Generic-eff00c5a4bf0e1a1de46b600587e0533d8ec36545cad01d6947996e6f8a01e85 2013-08-14 23:30:16 ....A 101970 Virusshare.00081/HEUR-Trojan.Script.Generic-f006cac0ad1d9b32e1dd30bc16d7985a165a74635999b9260093dc43164c59d7 2013-08-15 03:23:36 ....A 128944 Virusshare.00081/HEUR-Trojan.Script.Generic-f086290d992e0c701532bd484081a58bb8442a2e039cc7ab1a03d09a7571c323 2013-08-15 03:36:34 ....A 531 Virusshare.00081/HEUR-Trojan.Script.Generic-f0ad201bcffd28408d3d10e617b963ea966c40ed3be13c07fb71e024d9f3d28c 2013-08-15 02:26:50 ....A 4169 Virusshare.00081/HEUR-Trojan.Script.Generic-f0c9b997b3993e6d349909baefb8e44b2c59eeabe6465513ea43abd48e06715e 2013-08-15 05:36:24 ....A 29633 Virusshare.00081/HEUR-Trojan.Script.Generic-f0e0feb60217175c257995bb709e968bf4b06b395063bc4cc6941aaed3290a1e 2013-08-15 02:42:42 ....A 98053 Virusshare.00081/HEUR-Trojan.Script.Generic-f0fbab5361946bcfa0ef95c7ca2d061bdb03e7b787f1773f464bc2529ec2efa8 2013-08-15 00:00:36 ....A 24188 Virusshare.00081/HEUR-Trojan.Script.Generic-f14bbe0ebc7d033f36e170abed43e311eec1a10721b8eb93440801aab5ff2a36 2013-08-15 01:06:00 ....A 19808 Virusshare.00081/HEUR-Trojan.Script.Generic-f1526eda6ee21a0c9e7f268d5a3eee7d8f2217a8f556173cd5ccde88315a5d26 2013-08-15 02:38:02 ....A 28715 Virusshare.00081/HEUR-Trojan.Script.Generic-f17a5d417808af36466a8f7c205b474d8c3571c3480601f1b7a170c0ba834c9a 2013-08-16 02:34:22 ....A 70760 Virusshare.00081/HEUR-Trojan.Script.Generic-f1887471a3f68570cace55a2fc493effebfa2a20c6fb10a379650d5b64caf5d6 2013-08-15 06:31:14 ....A 13561 Virusshare.00081/HEUR-Trojan.Script.Generic-f194a7e722bbf21e9f1286d28fb6b5477646a807441119fa59331bd4939594e9 2013-08-16 23:36:34 ....A 5078 Virusshare.00081/HEUR-Trojan.Script.Generic-f1c8af11e0cfefa4a873aa999d3dca72265f1b0807152cb7b5d724951b3830af 2013-08-15 05:08:16 ....A 2171 Virusshare.00081/HEUR-Trojan.Script.Generic-f1cec7b48070bcb84b692fcdad0fb24cb7ea1757acf4e483636a96948a39f584 2013-08-15 02:53:12 ....A 9581 Virusshare.00081/HEUR-Trojan.Script.Generic-f20916158c1f6a9523b23af42e0410f975b0754ce7b7fd64340813698aa61e61 2013-08-15 05:12:16 ....A 21055 Virusshare.00081/HEUR-Trojan.Script.Generic-f22fe7369e2d2e9a5da9c1220a2863e3749552fbfdc6a5d87ac4007022851c53 2013-08-16 01:46:32 ....A 364 Virusshare.00081/HEUR-Trojan.Script.Generic-f26df1163c0bc717415bb7083b62d760a80bfaadeaac1b83c0f20aa41b1b7116 2013-08-15 04:35:38 ....A 21356 Virusshare.00081/HEUR-Trojan.Script.Generic-f2efc7ca0ed44cc4b9f89bf3f57b12eb8e77041319e9ad2272165a11f0673b7a 2013-08-15 01:01:40 ....A 66955 Virusshare.00081/HEUR-Trojan.Script.Generic-f2f41d63cb0fa9b2fca2f73c50320f11a2619628b67950b7865c8a65e1c9400f 2013-08-15 06:20:10 ....A 88886 Virusshare.00081/HEUR-Trojan.Script.Generic-f2f5e3795473d8e9ea50f723895b2593616efe7202dd82b3ac7b274527007331 2013-08-15 02:26:48 ....A 30317 Virusshare.00081/HEUR-Trojan.Script.Generic-f311406a8cbab5e6552c1c285d5747b75f8c322a8c42e095888159935c280226 2013-08-15 01:30:02 ....A 520 Virusshare.00081/HEUR-Trojan.Script.Generic-f3500bb1a7ebb5af41f64e3572bf831a5ec84537e711ffae6eaf7eaf43ad37d9 2013-08-15 02:19:32 ....A 42863 Virusshare.00081/HEUR-Trojan.Script.Generic-f35addd9bdb4debbc4d48b35e96b350b86350adcdae334911a63a68970e8f71a 2013-08-15 02:44:44 ....A 16010 Virusshare.00081/HEUR-Trojan.Script.Generic-f36f6f0003f99d42b49afc819da2104af057fe299e510de8c687524d8f8b5494 2013-08-15 02:10:54 ....A 15061 Virusshare.00081/HEUR-Trojan.Script.Generic-f3ea9c8ea125ce873d396ad2697fa8d26be5c97809c6b4c28d0532fa40312ee3 2013-08-17 01:51:32 ....A 36159 Virusshare.00081/HEUR-Trojan.Script.Generic-f423f31692c8835f4811f3b1d19cfbe95e1f29a46b30c2a8460b12f50a866925 2013-08-15 02:13:08 ....A 60353 Virusshare.00081/HEUR-Trojan.Script.Generic-f42d2b89fc857d1f450111e435047d0b600edf196bb6363f9ea8c28c76041db7 2013-08-15 18:30:20 ....A 2065 Virusshare.00081/HEUR-Trojan.Script.Generic-f440e3566119dc72fdebbe2503beb2aa888ba6fd32086f28d3be22113925a895 2013-08-15 10:12:10 ....A 124670 Virusshare.00081/HEUR-Trojan.Script.Generic-f48eea83d062f76b7145a67ff9aa85315a5dd0c3cdf8b40fbec17d7462f4bd3d 2013-08-15 03:58:20 ....A 848571 Virusshare.00081/HEUR-Trojan.Script.Generic-f4a51ee0e1500b3708ab6fa41696f672da877033512a0c44c827cd783b64b6f6 2013-08-15 18:37:10 ....A 244848 Virusshare.00081/HEUR-Trojan.Script.Generic-f4b61aee7b2c353776a27184ea1056dd85ae5cb523bb1eb5badb834460642eff 2013-08-15 05:25:16 ....A 28646 Virusshare.00081/HEUR-Trojan.Script.Generic-f4cb0a97054592b83a800cf9200168f37761876076009a5e21268f14002dd1a8 2013-08-14 23:58:58 ....A 1732 Virusshare.00081/HEUR-Trojan.Script.Generic-f4e41e8e3aa9450d5b618235bde06aed33954710d45e2cab878076732b17cf15 2013-08-15 18:37:06 ....A 379 Virusshare.00081/HEUR-Trojan.Script.Generic-f4ea6ddb106ab61df1e4aadf78ddc31651090e473bf0c1468dfee4299e0fd4e6 2013-08-15 04:18:10 ....A 14222 Virusshare.00081/HEUR-Trojan.Script.Generic-f51b405c86ea56099527aefd838e9cb47aed27f83280bcb008efa18e763376a3 2013-08-15 02:05:08 ....A 22076 Virusshare.00081/HEUR-Trojan.Script.Generic-f569829e0273540562650cb7bd533c75ee3ba389a233618aba8abfc4657c90ab 2013-08-15 05:25:30 ....A 30665 Virusshare.00081/HEUR-Trojan.Script.Generic-f5dc95b0fb253bee35d899e580eb5661c1fa527019b36f5c472be6dcc508eddc 2013-08-16 00:03:30 ....A 9137 Virusshare.00081/HEUR-Trojan.Script.Generic-f5ee65addaefdfd7600b3711b6bad8017cc64bced2a3cf3f96568c162e32eb3c 2013-08-15 01:34:42 ....A 6188 Virusshare.00081/HEUR-Trojan.Script.Generic-f5f10ab19694b86b6b187134c7f4ce0bb164258d4e50418848ba10d316984738 2013-08-15 05:53:20 ....A 18241 Virusshare.00081/HEUR-Trojan.Script.Generic-f5f23d33f2d454f86ec4a20f87d5a1944da20111db8c5aab9a852fd1f0cac5a3 2013-08-16 00:57:16 ....A 138812 Virusshare.00081/HEUR-Trojan.Script.Generic-f634e563b854e6dedd7bb05c5a78eed7affb9afd0e454bcaa0bb633ec1dc5eb3 2013-08-15 05:26:42 ....A 19906 Virusshare.00081/HEUR-Trojan.Script.Generic-f63fb3131c8d3696402de5938c847dffd92838f15764f9de47654521c30f17e2 2013-08-15 01:25:44 ....A 97803 Virusshare.00081/HEUR-Trojan.Script.Generic-f681fbd8de2c40f481d71b5592f6afd087beb1dad1e246c7933653a5221bb8a5 2013-08-16 01:30:36 ....A 236567 Virusshare.00081/HEUR-Trojan.Script.Generic-f68c2231c420570cbbc6241f31fbfa1a86c7938ffcd512ede14db90b610fdf54 2013-08-15 05:53:06 ....A 24291 Virusshare.00081/HEUR-Trojan.Script.Generic-f69d3f536c97ff3aca1f17c968163eb0a2fa08565c7dbb1b8c3303b79c50fa0a 2013-08-16 00:03:44 ....A 6146 Virusshare.00081/HEUR-Trojan.Script.Generic-f6ad9e7d5d7ce9689b9e062bcd1c33c129f086c9c7c2b4a25d32baaf4feaeff4 2013-08-15 02:34:54 ....A 48946 Virusshare.00081/HEUR-Trojan.Script.Generic-f6b3332ac4342df5bde74db045e504adbb420f08877dd0ddbaadc687f58b294a 2013-08-16 22:21:00 ....A 32185 Virusshare.00081/HEUR-Trojan.Script.Generic-f6c77a32c8b1f5673abf39a18e78016e103156261f24190de672c04c5cdf1926 2013-08-16 18:21:06 ....A 9329 Virusshare.00081/HEUR-Trojan.Script.Generic-f6ca97ddb8714513727ceb63d4bf377249eb11ab1b3abda8ecf5ff3154f70338 2013-08-15 02:02:06 ....A 67932 Virusshare.00081/HEUR-Trojan.Script.Generic-f6ccc8ff80f73c49fb856d2ac9110a501019c10736de6729a151b850c9e3f9a9 2013-08-15 01:52:02 ....A 26852 Virusshare.00081/HEUR-Trojan.Script.Generic-f6e679b59e30fdb657e33d2e3a58cfb3b681cea7bc277e19cedf46e5411a41c9 2013-08-16 10:08:38 ....A 14552 Virusshare.00081/HEUR-Trojan.Script.Generic-f6e6e1c84b0ed0e08e508a87aab4214b5829b31c413a4f34a80394c3658ccbeb 2013-08-15 00:57:58 ....A 62355 Virusshare.00081/HEUR-Trojan.Script.Generic-f6eeae75efe774a5a772e88d975e698701cf34721c1e590bdacfca3a894b8d83 2013-08-14 23:59:32 ....A 33989 Virusshare.00081/HEUR-Trojan.Script.Generic-f6fa5832811b6e2cae242091d26747ef45ba339879bd2166f8ee18a27344d8b3 2013-08-15 05:23:56 ....A 43920 Virusshare.00081/HEUR-Trojan.Script.Generic-f70bf0329995737c4c77ee3af92c0077e8c054288c1fcaadc6b7702454e2079b 2013-08-15 01:01:32 ....A 750 Virusshare.00081/HEUR-Trojan.Script.Generic-f7278453bf311e438978c3a305087504bf6e22cf067a91164115350f815e333a 2013-08-16 02:28:12 ....A 12352 Virusshare.00081/HEUR-Trojan.Script.Generic-f73e9cb5aa87da082cadaab57c6cb733e8987e49d7c0b3d328b335571dd1bcc8 2013-08-15 03:40:06 ....A 13680 Virusshare.00081/HEUR-Trojan.Script.Generic-f741cf7125fe1dbbaf065968afd1519297425b4bb693c74a8d8b1d531a7621e7 2013-08-17 01:07:30 ....A 17656 Virusshare.00081/HEUR-Trojan.Script.Generic-f7518bc5ae94c7f1ae46339112a83ef45cd4a93ed289cb168886aec07ae8eb34 2013-08-15 02:37:56 ....A 25780 Virusshare.00081/HEUR-Trojan.Script.Generic-f75b74120600a1333ba3bcfcc5217b934c2b171197c91f3be10bf9395f5b9a0b 2013-08-15 18:25:20 ....A 1022918 Virusshare.00081/HEUR-Trojan.Script.Generic-f7901f3260c779308bf6a819aeaa868fef4219994436d06b12d19e7f90bc13e9 2013-08-15 03:05:12 ....A 7366 Virusshare.00081/HEUR-Trojan.Script.Generic-f792c4bf314c3f93bf05e6693ce7ee37d7609a427ba5d4adf590a5f0cd82d3a8 2013-08-16 00:21:40 ....A 1069186 Virusshare.00081/HEUR-Trojan.Script.Generic-f7a0fffea34c21a15e68aec45e67527b14e79995fc15fde809e2202c4516ff8f 2013-08-14 23:21:20 ....A 186291 Virusshare.00081/HEUR-Trojan.Script.Generic-f7aa2274471bbc6be1d097cec7211bf6b193c82efcb39b25bd1edf028a7d488a 2013-08-15 05:12:38 ....A 17085 Virusshare.00081/HEUR-Trojan.Script.Generic-f7d303dde7a11d95ab3a5469f7e143be2248e3f63f0b2f715de93c4c11d7baf1 2013-08-16 01:29:50 ....A 113802 Virusshare.00081/HEUR-Trojan.Script.Generic-f80cebb1b14dd2edc3205e35d95e26806ae9d5aecc080ad9b0dc89ff61d0050c 2013-08-15 00:21:18 ....A 1731 Virusshare.00081/HEUR-Trojan.Script.Generic-f812e75e33b5fcfd22b4e3466235941d63292c931d3e5809fb81b9e3cd65520a 2013-08-15 04:32:16 ....A 27245 Virusshare.00081/HEUR-Trojan.Script.Generic-f828aaf2faad3c19d9db6babedcf28ddee3a250fa3240809295f3ed8fb3c744e 2013-08-15 05:30:08 ....A 35177 Virusshare.00081/HEUR-Trojan.Script.Generic-f83e1e00f03282aecd56e5733f0f0bd1263689f84544f56737a5b553eac2d83a 2013-08-15 02:05:28 ....A 11648 Virusshare.00081/HEUR-Trojan.Script.Generic-f83eb423004d64f148ea5edb1e36ec743554dc66001adf828e8e2cdaf40435fa 2013-08-15 13:10:20 ....A 34802 Virusshare.00081/HEUR-Trojan.Script.Generic-f866c9c35a911e58a5eab846a988898a1bc403f5ddaf8ebe444bc6bc477f71bb 2013-08-14 23:49:12 ....A 7569 Virusshare.00081/HEUR-Trojan.Script.Generic-f8bea1ffc610b01a9e460aa0480f571f5edaecdb3ccb36868a0ae551f214c65e 2013-08-15 00:04:54 ....A 90217 Virusshare.00081/HEUR-Trojan.Script.Generic-f8da68a844733b818d6555c2883326a256b1b19655553c9b9f11b87fcb37c4c0 2013-08-15 04:45:16 ....A 1245 Virusshare.00081/HEUR-Trojan.Script.Generic-f8e8b5e25efd8a6fb3dc840d75bce1b6c213aeb37ee7d56ec1330e7310c99101 2013-08-15 03:44:36 ....A 12192 Virusshare.00081/HEUR-Trojan.Script.Generic-f9807ece96771f4e8b8f3796861392f73bd0290cd5b58306adc717415eeecc89 2013-08-16 22:20:58 ....A 13354 Virusshare.00081/HEUR-Trojan.Script.Generic-f99eeff18e51acbe74c423828ea66df6bade60e5a46c7059afc94d0275f783f9 2013-08-15 13:20:48 ....A 1460437 Virusshare.00081/HEUR-Trojan.Script.Generic-f9c851763b1a049892aaca59483944ae295152c365eda96d5f3ace11089dd3cc 2013-08-15 04:13:42 ....A 15508 Virusshare.00081/HEUR-Trojan.Script.Generic-fa0b1a931f09da38ac158fddb21c8d4c12e9eac2daae0d110dfc3e208af3f69c 2013-08-15 06:32:52 ....A 2016 Virusshare.00081/HEUR-Trojan.Script.Generic-fa3347f014811ccfac46b7d54098fa1f6feb80825b16faa522171ff1eaf0abe7 2013-08-14 23:53:20 ....A 20446 Virusshare.00081/HEUR-Trojan.Script.Generic-fa4be4e353cc7045277f1851cbc89e26f80c154215cc45b5dd5b8ee37f5d7560 2013-08-15 00:21:06 ....A 3612 Virusshare.00081/HEUR-Trojan.Script.Generic-faba98faef6c4d5c52044565b9c654c7d7011cabf7d4123844a471f9f5ac58d2 2013-08-16 04:26:08 ....A 12484 Virusshare.00081/HEUR-Trojan.Script.Generic-fac49def3781015ddc3d36ab30708a6a7f192c1246b5ddb3ea839c189dd915bf 2013-08-15 13:34:18 ....A 22806 Virusshare.00081/HEUR-Trojan.Script.Generic-faf16904d52978581b830400b38a4e4f9ac6accb97623804ccd813e2f668e190 2013-08-14 23:30:20 ....A 71572 Virusshare.00081/HEUR-Trojan.Script.Generic-fb9493674193008b4ec51a7d49cf7973ace7fd2cf8c392e78a973b1fac601c15 2013-08-15 06:29:48 ....A 235903 Virusshare.00081/HEUR-Trojan.Script.Generic-fba24381df6a64c4490ec039d758f62cd8714c46b1834280b62dc4b4940e616a 2013-08-15 05:54:32 ....A 4532 Virusshare.00081/HEUR-Trojan.Script.Generic-fbba4cee27ccdd1eeceec3cdd7b4d1a553e4ac17cc037c26538125b0ced7c797 2013-08-15 01:08:26 ....A 525 Virusshare.00081/HEUR-Trojan.Script.Generic-fbc3d42679e6df176e59e6157c53897604328117050f7d6b3040d564ae7677b2 2013-08-15 05:07:48 ....A 1944069 Virusshare.00081/HEUR-Trojan.Script.Generic-fbcdbd6efecc963c00462eb8ef548a86fa611ece1a0837c93e8fe182cfcf820e 2013-08-16 01:14:20 ....A 56966 Virusshare.00081/HEUR-Trojan.Script.Generic-fbd2687eac7dcb11af302800956ffa17716a631fb864db9a4b5d5908fad76f62 2013-08-15 14:13:18 ....A 27858 Virusshare.00081/HEUR-Trojan.Script.Generic-fbf10590ee0d5cfc0514a973dfe50e2a2a5210b87ec7963ca503031b4c0fd8e4 2013-08-15 01:08:06 ....A 92064 Virusshare.00081/HEUR-Trojan.Script.Generic-fbfc13d1642b120ea11dfae58bcd6739b396ac89b6a6b07012921027ffe1ed31 2013-08-15 13:24:16 ....A 14983 Virusshare.00081/HEUR-Trojan.Script.Generic-fc224bf945651a36b88631de812ee44d76c36d90e9c1eca52d108f9f0c6653c5 2013-08-15 23:37:30 ....A 5585 Virusshare.00081/HEUR-Trojan.Script.Generic-fc44102d8d52626e1d6e05f976ebde714b1c8df4f526fa33c0328cee4c030516 2013-08-15 10:10:36 ....A 32010 Virusshare.00081/HEUR-Trojan.Script.Generic-fc5b9b8b729777d0d9967184c86299d4162bbd47c893f32a00718239524fb652 2013-08-14 23:27:56 ....A 25845 Virusshare.00081/HEUR-Trojan.Script.Generic-fc68e8ca653bfbec7b29aac7387b60d2e2d61d50499ef98b4a70194828dab78b 2013-08-15 02:26:58 ....A 106720 Virusshare.00081/HEUR-Trojan.Script.Generic-fd06b5c9cbd33cdfaa45a4df47ad36c98206dc7e5476058a057cdfc8ea9457f3 2013-08-15 01:05:46 ....A 51421 Virusshare.00081/HEUR-Trojan.Script.Generic-fd2f615ae5f5dd9433419a88a9971217abe376e26f1faa66c2081ff43939c80f 2013-08-15 05:02:00 ....A 1052 Virusshare.00081/HEUR-Trojan.Script.Generic-fd3ab4ad647d92dd18618d9e623feacfd0eb5451ebcf1bd5eb89c2c202be0a0d 2013-08-15 03:53:12 ....A 30140 Virusshare.00081/HEUR-Trojan.Script.Generic-fd436cf33a1cca5ec7ecd9c8c19e31884e019087a806241c0fbb7a80cd118bfd 2013-08-15 00:44:52 ....A 17937 Virusshare.00081/HEUR-Trojan.Script.Generic-fdfb8362f9df214336e4cef006ca0e93039ecc5d964e55b57fcd32aa3f87df66 2013-08-14 23:47:08 ....A 2452 Virusshare.00081/HEUR-Trojan.Script.Generic-fdffd10579dd43c7f3aef612bfae367c2b062fcf0e6ae2954dfc95399678e619 2013-08-15 02:14:12 ....A 107095 Virusshare.00081/HEUR-Trojan.Script.Generic-fe63fe993a3f436db91ebbbe98e571ed3c204ad5cf9b1da119b1b4ad7ad8333c 2013-08-15 02:11:00 ....A 52178 Virusshare.00081/HEUR-Trojan.Script.Generic-fea22a702441e74253540f641820ed24e5104fd762be30daf249cfb3a4c89fba 2013-08-17 00:18:20 ....A 8664 Virusshare.00081/HEUR-Trojan.Script.Generic-fee6fcb5279d458c03aa343f521af8b3830753be963947a1aaf3b600ed5aeadd 2013-08-16 11:18:30 ....A 13223 Virusshare.00081/HEUR-Trojan.Script.Generic-ff03096eb49618583f76902db6a49c93d9ba13cb8c65511c31f8fc8f77a304cc 2013-08-15 04:48:38 ....A 42053 Virusshare.00081/HEUR-Trojan.Script.Generic-ff2035fea373a2f1839bd65985edd29f837924f908adb191fce6ff502cf21149 2013-08-15 23:53:36 ....A 6710 Virusshare.00081/HEUR-Trojan.Script.Generic-ff55fd429fcc7cde08e2c21e45a5a63fdcd91f0c3ecbd9278a4131288acf3adb 2013-08-15 00:03:44 ....A 30251 Virusshare.00081/HEUR-Trojan.Script.Generic-ff5ff777cdd993c7e995e9cdf4d844f9fd15109744fb83f2f3154edf34dd7275 2013-08-15 04:21:08 ....A 55963 Virusshare.00081/HEUR-Trojan.Script.Generic-ff7722374ccd7fdea2b682f9d5f96cba496ebac60a9db5db328de605c846a2f8 2013-08-14 23:38:24 ....A 12696 Virusshare.00081/HEUR-Trojan.Script.Generic-ff77734afc30b5d3f6488f0a232b1bce7c026c29f52f19452a4aac48d1ff6196 2013-08-16 11:16:34 ....A 57454 Virusshare.00081/HEUR-Trojan.Script.Generic-ff7f2a07123901cc8e45c8dae84b6753bacaa732d2f23644acc3f3000826568f 2013-08-15 00:14:12 ....A 16014 Virusshare.00081/HEUR-Trojan.Script.Generic-ff9283207196c0818bf5ef41f2c5d0427ea0e1c2574126c0fc38f9642f79ade9 2013-08-15 03:01:28 ....A 71936 Virusshare.00081/HEUR-Trojan.Script.Generic-ff95c1d8d787990ca8b13feffde2284d162756489e0fcbeb232a5c8a9f6a5edd 2013-08-15 01:34:34 ....A 72806 Virusshare.00081/HEUR-Trojan.Script.Generic-ffb4370d826a3b4e9fb8c865278b63e8b1adb0d4791ebe7dd29b6e321452b143 2013-08-16 18:31:02 ....A 10854 Virusshare.00081/HEUR-Trojan.Script.Generic-ffb54fdc953d8832f1170c7eb8dbe08ead03ae5b1805a642abe5cb59afee2819 2013-08-15 02:38:02 ....A 35310 Virusshare.00081/HEUR-Trojan.Script.Generic-ffecba47ff244e1e91390c4836a00d8e25423aa3fe0176ba7a2b06145689402a 2013-08-15 00:32:06 ....A 127973 Virusshare.00081/HEUR-Trojan.Script.Iframer-00c14238616f8dd036c390606255c0eb9fcbe093672efe1fbf54a847936c4ca8 2013-08-15 03:01:06 ....A 50423 Virusshare.00081/HEUR-Trojan.Script.Iframer-03620f2a0042e8f2cac45eb464832cd047b219937585553d7c9ee4f4edeca479 2013-08-16 20:14:20 ....A 9572 Virusshare.00081/HEUR-Trojan.Script.Iframer-06e689052f3933d68be845eacc775979a1f11b47ff7aa8d068a847ef36952354 2013-08-15 01:57:44 ....A 15331 Virusshare.00081/HEUR-Trojan.Script.Iframer-070f15f11edfac88f8c03e8b451f59de503135876490333cb353acd5a2bc42d3 2013-08-15 03:19:14 ....A 50023 Virusshare.00081/HEUR-Trojan.Script.Iframer-0c65525f128153680cbbb010fc84f597263ebf81925229552454d4a3cf040cd3 2013-08-15 04:03:16 ....A 42671 Virusshare.00081/HEUR-Trojan.Script.Iframer-1088161a81d7e67816cc55c4d4b8673eaf17193b42a41d0c3e16fe26f33efcba 2013-08-15 02:30:52 ....A 97585 Virusshare.00081/HEUR-Trojan.Script.Iframer-11ae135d1e9321f17ea64607e5f5cc8eee309553346971ac7550133272429744 2013-08-14 23:38:42 ....A 43205 Virusshare.00081/HEUR-Trojan.Script.Iframer-1451873f759c2a44cb5067e1a5dd0c5557b2c4939603ca8738186d39b9c6037a 2013-08-15 00:44:42 ....A 4024 Virusshare.00081/HEUR-Trojan.Script.Iframer-1a056379f50cf3402bd131a68685569aae4134d0a54b9059b2c995dfa8342b01 2013-08-15 00:48:58 ....A 41836 Virusshare.00081/HEUR-Trojan.Script.Iframer-1f8b6a6bb52bdd87a83d921782f6809f1696cb100cda1f30d9d2f9b39d8b80fc 2013-08-15 00:14:00 ....A 39591 Virusshare.00081/HEUR-Trojan.Script.Iframer-26b526e0b678b5310b8207813f5bd18cb5df24bf6cf374f9175fe86a7070a4b6 2013-08-15 02:42:26 ....A 27481 Virusshare.00081/HEUR-Trojan.Script.Iframer-29a05f0a73ca34781f4a17161149dfbe4b639b00a3d49580cced82dae608958f 2013-08-15 03:01:04 ....A 47485 Virusshare.00081/HEUR-Trojan.Script.Iframer-2bc31df69c4f2f3c6f9961e53a114f452ce95ce499b0960520cc4efdad139792 2013-08-15 04:41:44 ....A 47646 Virusshare.00081/HEUR-Trojan.Script.Iframer-2d1164fa237e1cf0896824e826bb647ed39b87cc6227962af5c6d714823cd416 2013-08-15 02:27:46 ....A 18625 Virusshare.00081/HEUR-Trojan.Script.Iframer-2f380c8fc12e3efa64501b8835cc7bbfe35f9168ca5384df084764edd49077b1 2013-08-15 03:40:40 ....A 19631 Virusshare.00081/HEUR-Trojan.Script.Iframer-322f569b487fd16b85a06d1cb28c6a774b47578d9fd9a7db348bad9c2f279cff 2013-08-15 02:56:56 ....A 41800 Virusshare.00081/HEUR-Trojan.Script.Iframer-3535f5eb602024491ba90997012453a4ffc90eb36daf504c1a37062c6ebf12ae 2013-08-15 23:23:34 ....A 61895 Virusshare.00081/HEUR-Trojan.Script.Iframer-3a4be69b1be94cf86c9183435381bc8df5ad0234ecc6524d4ab731778eaee940 2013-08-15 22:23:28 ....A 79809 Virusshare.00081/HEUR-Trojan.Script.Iframer-3e1a8ff01755faf4ee8c73034d064e5bd6c5778fefae704209f3b8273dee8248 2013-08-15 05:25:56 ....A 18372 Virusshare.00081/HEUR-Trojan.Script.Iframer-4159141f58a1e62d49399806bc9e625d6f73ad598f73ded0a5112ac482dcfb9e 2013-08-15 01:39:46 ....A 41975 Virusshare.00081/HEUR-Trojan.Script.Iframer-453d6d2919eeeb76c35bbb11581e929ff212b97f9bc369f13a046942b7cd9e17 2013-08-14 23:48:56 ....A 59794 Virusshare.00081/HEUR-Trojan.Script.Iframer-4938af6a3e7cd49dc6ff8a1fd026fd93b3efabc9caef17224c70ef4545454d6d 2013-08-15 02:42:54 ....A 76844 Virusshare.00081/HEUR-Trojan.Script.Iframer-4950e6d6126f8a32cd95dfbe1ec2b723beca5d96e2145a71a2980fb9d558e968 2013-08-15 03:45:48 ....A 45874 Virusshare.00081/HEUR-Trojan.Script.Iframer-49b6808540623216cecfccdeee3dbcdae94bc16404b21f689e04fdcca86c0d53 2013-08-15 12:30:34 ....A 601 Virusshare.00081/HEUR-Trojan.Script.Iframer-4b392f3a4736b0078da98a2d55949ec69de5e9b9f8638781c8c7aa483bbf8e35 2013-08-15 06:05:10 ....A 61903 Virusshare.00081/HEUR-Trojan.Script.Iframer-4b5c3cf73769cea5c6328f67c75c5e66d7c520c647214e0c9d857e8365afa96b 2013-08-15 00:37:04 ....A 42210 Virusshare.00081/HEUR-Trojan.Script.Iframer-4d6166ff0b4e1b29a86259b2306e116b8b7f594bf0cf7872d8a8ff160e0ae512 2013-08-15 02:10:42 ....A 54203 Virusshare.00081/HEUR-Trojan.Script.Iframer-4db0290c19357b8fadfb8207c8f76f5f6d5c87055273d634db28248ac1d4d530 2013-08-16 01:59:20 ....A 37073 Virusshare.00081/HEUR-Trojan.Script.Iframer-50e3163dd0142fe42546ec44e969e1e9866d644862b67931dc9adc474ff43dde 2013-08-15 03:58:22 ....A 41214 Virusshare.00081/HEUR-Trojan.Script.Iframer-51cfdd9ad3ddcca667fad099bf9e32fb0e022f47778893136c4890600f6476b9 2013-08-16 00:21:14 ....A 347 Virusshare.00081/HEUR-Trojan.Script.Iframer-524edda9541b320da0ca1d9daaa7deb0b8a3c8622c2ce47f6faf1ce59e75dead 2013-08-15 02:45:22 ....A 15022 Virusshare.00081/HEUR-Trojan.Script.Iframer-52926a62871ecc0956d231ffc1ad781e36a400e51000538cc20c9b772a8b554c 2013-08-15 01:02:12 ....A 49638 Virusshare.00081/HEUR-Trojan.Script.Iframer-53fc4b6ae9ed31bedfd70680252e883b71fc855bab87fe71155ba7162fd9ea58 2013-08-15 04:01:44 ....A 3902 Virusshare.00081/HEUR-Trojan.Script.Iframer-56bf1623c6be4683a5ab461ffd54c48294b049371ae1cb426cd83601911bcacd 2013-08-15 23:41:16 ....A 340799 Virusshare.00081/HEUR-Trojan.Script.Iframer-5f961ad1a458789f7c1152c11261d68bd8549a296a901bc7364916c19f30efa5 2013-08-15 00:58:06 ....A 61001 Virusshare.00081/HEUR-Trojan.Script.Iframer-5fdeee6c87f8217cfb514587d251d9ab24d5ad76216192a80113921fd050e791 2013-08-15 01:01:32 ....A 57567 Virusshare.00081/HEUR-Trojan.Script.Iframer-660bed471f3bc3fcff885d91b2f7f7db3643dc59fe450afa1a0ade0869bf84cd 2013-08-15 03:57:58 ....A 12626 Virusshare.00081/HEUR-Trojan.Script.Iframer-666509331405606b0f9c21a5a1d2c7c2f643eb0c9d4a23f5c68333857b30af6c 2013-08-15 01:17:18 ....A 199313 Virusshare.00081/HEUR-Trojan.Script.Iframer-68017fbb8a85576ed252e8f9dfef9b197320314169e7affdf4205357403258ac 2013-08-15 05:25:00 ....A 199212 Virusshare.00081/HEUR-Trojan.Script.Iframer-6aadd047a6f0091bbd63a1325bad3b8b5d1bb3854d74eabf227aa9e15261a13d 2013-08-15 04:51:28 ....A 46809 Virusshare.00081/HEUR-Trojan.Script.Iframer-71a52cb00ea495c9cdc1c20f4154a7d24fe77a69fc9782e4466dda41d4243480 2013-08-15 10:12:18 ....A 200325 Virusshare.00081/HEUR-Trojan.Script.Iframer-7215a72f96045f3c1e1003cc41adeecc7bfa170614909ca4e4d74527cd951c63 2013-08-16 01:22:08 ....A 345 Virusshare.00081/HEUR-Trojan.Script.Iframer-72a2aee985c5e0669b2d7630cb02f9685101646d1875ae0ddadf0a3e9b9b84ed 2013-08-15 01:56:04 ....A 45811 Virusshare.00081/HEUR-Trojan.Script.Iframer-72e8b6cf98afaf2dfbbb41e6b8ebdef12a364dab0dfbc1a8b77960c824859d58 2013-08-15 03:40:24 ....A 13225 Virusshare.00081/HEUR-Trojan.Script.Iframer-7394ae8ff20bc073b858b49175af15f27f90d7b0688032fe6ac7ca7aed5af176 2013-08-15 00:35:56 ....A 40512 Virusshare.00081/HEUR-Trojan.Script.Iframer-75c26e90cf8e01dae79f53787bb3197ff7d0ddfaad5853b956e90ecebe46302e 2013-08-15 02:52:32 ....A 81337 Virusshare.00081/HEUR-Trojan.Script.Iframer-78f4ba8e0d8087dcbf625dc9cc690c1d4209d9075788565068dd4c04de880084 2013-08-16 13:48:06 ....A 22340 Virusshare.00081/HEUR-Trojan.Script.Iframer-7acfaabe4367e2c110fab925ac88cd77997c3c9fae157b4db1cec40a17ec84aa 2013-08-15 04:03:36 ....A 42767 Virusshare.00081/HEUR-Trojan.Script.Iframer-80f2d744d8e5469f438ae609b0eda51207a513e1e65efa252e45d252b971ac5f 2013-08-15 03:47:44 ....A 16512 Virusshare.00081/HEUR-Trojan.Script.Iframer-8370dd00b35198f789af9d1d4170e956b0762d87147eebe1e39e16d5732531f5 2013-08-17 01:20:52 ....A 43613 Virusshare.00081/HEUR-Trojan.Script.Iframer-83c77c5f000d6e5088cbf5f10817b82ffc3d87ba9c9da2d9c684aeb35ad0d3ec 2013-08-15 05:31:14 ....A 25810 Virusshare.00081/HEUR-Trojan.Script.Iframer-8b205a4602891254665b8e1e178b79948e98bd0cc5bfc24683c89244b1205edc 2013-08-15 02:02:14 ....A 48284 Virusshare.00081/HEUR-Trojan.Script.Iframer-8d3d77df6a60f8f3eca3ce03cfbe6a5ecd090ae63a451691be98f3c8977522b7 2013-08-15 01:05:00 ....A 58924 Virusshare.00081/HEUR-Trojan.Script.Iframer-8eecb1e2582f6678810919c6932ab50b5d900f7894c24ecbcc72f85af033cfe5 2013-08-15 02:14:20 ....A 27574 Virusshare.00081/HEUR-Trojan.Script.Iframer-901d93ac692e7ec1345332ef3238f084f15c7be682137735a051aae72c7d6036 2013-08-15 02:51:28 ....A 26478 Virusshare.00081/HEUR-Trojan.Script.Iframer-916625c848c9de48df6d0be64964f2bd9dad2c64c2e99b3c5b1c147c5ccef30d 2013-08-15 02:12:46 ....A 14716 Virusshare.00081/HEUR-Trojan.Script.Iframer-91f46e1bca889c168ec3be238eb3997fbc021a0d85141656dc5515ccd17ae4cb 2013-08-15 03:31:34 ....A 33057 Virusshare.00081/HEUR-Trojan.Script.Iframer-92190ffabcc5f8c999339a6f4b39d349e1aec42c119c62bed9e6de017888a72a 2013-08-15 01:13:08 ....A 24986 Virusshare.00081/HEUR-Trojan.Script.Iframer-92ef849d70a13ed30613002058b8ccbc092626e3f557f212f546931aeca8c117 2013-08-15 02:27:06 ....A 53663 Virusshare.00081/HEUR-Trojan.Script.Iframer-9727e67ff1e8deafb8f523c75e2461beb693d5630baf54f86f5f11e105e417bc 2013-08-16 19:35:16 ....A 345 Virusshare.00081/HEUR-Trojan.Script.Iframer-9b37bd16b5e96850c11d18a6fc961a71856ba5debf562ff6bd8fdeefce4076cd 2013-08-15 02:27:30 ....A 127986 Virusshare.00081/HEUR-Trojan.Script.Iframer-a83a0612eb71ea2b8c0e2db10914c2c61ee562cccc4a21eaafc36a707bc4c78f 2013-08-15 03:36:26 ....A 40285 Virusshare.00081/HEUR-Trojan.Script.Iframer-ac504cf97a10af147cd761768262234fbdedb44240ec8b42842364190d40f7df 2013-08-16 02:33:38 ....A 15079 Virusshare.00081/HEUR-Trojan.Script.Iframer-ad777683ce616dd9e7d20761146ffa2688a627e792cf170cd5c6f4d302090596 2013-08-15 01:26:32 ....A 10131 Virusshare.00081/HEUR-Trojan.Script.Iframer-b0814f6f234424f834564fcae14a986fc3df0eef4735546880dac475b739556c 2013-08-15 01:47:26 ....A 205419 Virusshare.00081/HEUR-Trojan.Script.Iframer-b15c00cacdda2dbe9efa92d86e249f93c7c242d79334531a7b8f940751c8c9c7 2013-08-16 13:43:30 ....A 199378 Virusshare.00081/HEUR-Trojan.Script.Iframer-b1a819e9c53122bb0c5fa3b868e80d78604cb901f71e7d18f4ece206d3ac5c58 2013-08-17 01:56:18 ....A 49175 Virusshare.00081/HEUR-Trojan.Script.Iframer-b283888fd8ff5d9f4e724cd561a8e03a543552d9a01ed070a7326d2f477e764f 2013-08-15 03:24:40 ....A 27785 Virusshare.00081/HEUR-Trojan.Script.Iframer-b4c4dfbf0b3caba2fcc5a0457b0b8a6724a276a52a9e7cb30fe484dd82fe7639 2013-08-16 00:40:16 ....A 73927 Virusshare.00081/HEUR-Trojan.Script.Iframer-b86c5d70249111238cc7b9155cf79143e9d3572d05d3a0951a40a204179b644d 2013-08-16 01:26:34 ....A 16222 Virusshare.00081/HEUR-Trojan.Script.Iframer-bbbcfd77413b172177475711ea6e714faa7158d6d53fab5461fd1a0c4ea217af 2013-08-15 02:52:46 ....A 50218 Virusshare.00081/HEUR-Trojan.Script.Iframer-bc3c71b70d3f570640ca036556f94ef76929ee40321face7730dff1ad379fa1d 2013-08-15 02:43:02 ....A 51150 Virusshare.00081/HEUR-Trojan.Script.Iframer-bd90d198c924a05583d68b2c3ab19eb73256a53160f7f553dae4060312ad962e 2013-08-15 23:47:10 ....A 54810 Virusshare.00081/HEUR-Trojan.Script.Iframer-bdb6896f25db582d3366f6b1baf8529431d130c53e087defb4b030a9d678e3fc 2013-08-16 00:18:48 ....A 3647 Virusshare.00081/HEUR-Trojan.Script.Iframer-c894e889d5aec25e2a0ade7588cdaac2f4cfc3099d0382e615087c8799536839 2013-08-15 06:21:16 ....A 23367 Virusshare.00081/HEUR-Trojan.Script.Iframer-cc1f5c0434b410812eca8a10ceb788f2d760e71d708df8d248f9f4147dbc2fcc 2013-08-16 01:02:16 ....A 43196 Virusshare.00081/HEUR-Trojan.Script.Iframer-cca06b9ae3241ec77ef52d41c101187c896eb9e4b1561bf9bc641b90143541fa 2013-08-16 00:48:44 ....A 42898 Virusshare.00081/HEUR-Trojan.Script.Iframer-cd52a0804dea7907050ff995e8f5d1b8de1a7d8ed3b67889ef4e963f5d358d93 2013-08-14 23:38:50 ....A 50834 Virusshare.00081/HEUR-Trojan.Script.Iframer-d1fea5a310fa56cf08980f4b371973cbb2d4060955879b0d412062b5fd866fa4 2013-08-15 03:57:56 ....A 41780 Virusshare.00081/HEUR-Trojan.Script.Iframer-d8b97cbad3dd5d9558e104944a021c7526d7d8d7f3e2bd027a7035dd1f43aa66 2013-08-15 04:29:06 ....A 46842 Virusshare.00081/HEUR-Trojan.Script.Iframer-d97f7c839c880b5ce65412755afd3276e720661734de11b16d72cdb330d30f7e 2013-08-15 02:36:54 ....A 42275 Virusshare.00081/HEUR-Trojan.Script.Iframer-dae03584dc7282de5c36b3cd97f866b1cd396ae0a176a01c731188c016bc6095 2013-08-16 13:17:54 ....A 199207 Virusshare.00081/HEUR-Trojan.Script.Iframer-df99bbe2508cfc0a5a297ad6bdb252407c7e1819d0cdad399786067db4061709 2013-08-15 01:57:30 ....A 41164 Virusshare.00081/HEUR-Trojan.Script.Iframer-e12b42ef5ce69bc92f3417985230ff5582d59eb85d9ba8dcbfdca242b5cbdd3f 2013-08-15 03:48:42 ....A 15376 Virusshare.00081/HEUR-Trojan.Script.Iframer-e67bf4b39a8affa79ce836c0076109dc6b005ef8840f2ed16238f1450a68a823 2013-08-15 03:57:54 ....A 50185 Virusshare.00081/HEUR-Trojan.Script.Iframer-e67d9a3d318e7845266d053387c2b455c20dcfcf7d4fa12d4cfe2da312d69759 2013-08-15 04:29:26 ....A 200951 Virusshare.00081/HEUR-Trojan.Script.Iframer-e690609b6c0d07b889bece0e5a9f1c260075ab36f1f9e2ce31b6ca282c73ce7c 2013-08-15 04:08:46 ....A 181384 Virusshare.00081/HEUR-Trojan.Script.Iframer-ec6e5dfeda10b5785e24515dfeded5f886d884865acedf1589aae14914796b07 2013-08-15 02:14:28 ....A 57821 Virusshare.00081/HEUR-Trojan.Script.Iframer-edfb0bb8d2dfe4912981829908cba516f8b7a640e15d20f0fb636a1c1e4b1aea 2013-08-14 23:53:38 ....A 15311 Virusshare.00081/HEUR-Trojan.Script.Iframer-f0b9637fd8f0ff241e8ad743015866c928b15db971fca36b983ac18dea154359 2013-08-15 02:27:38 ....A 46667 Virusshare.00081/HEUR-Trojan.Script.Iframer-f0f51608ac96c7aec4e94b0de69fb8c67e3a700ae4bb53c5996bddabffd2e73f 2013-08-15 03:34:24 ....A 9569 Virusshare.00081/HEUR-Trojan.Script.Iframer-f126c4205006a33e9fd1097d3392f50da8b0c17439724999632bee2e3785b621 2013-08-15 04:10:52 ....A 8668 Virusshare.00081/HEUR-Trojan.Script.Iframer-f7972c548493b0d071d0e558fec51c2309d7abc480f9257b891d965f68d963c9 2013-08-15 03:36:30 ....A 47140 Virusshare.00081/HEUR-Trojan.Script.Iframer-f7df939da9a829937fe93a0df3f33c7a41c5c86ae4dfc582d748e4059ebe293a 2013-08-15 03:15:06 ....A 43364 Virusshare.00081/HEUR-Trojan.Script.Iframer-f9a7aae88cfecc5669b5bccf3d2cc1abb334e46f635db7d646b1b153919383bc 2013-08-15 02:31:30 ....A 27571 Virusshare.00081/HEUR-Trojan.Script.Iframer-fbb90f80135a67da178c92cbcc179f894a1886fa47afc5d01964fbe0383fb88e 2013-08-15 03:27:44 ....A 28958 Virusshare.00081/HEUR-Trojan.Script.Iframer-ffb2162006b78d7eb3125ce4a510933237400bba89371dca978ca4fb458f79a1 2013-08-16 20:06:18 ....A 2342912 Virusshare.00081/HEUR-Trojan.Script.SAgent.gen-b78f39bd6465ee6c6e7c7fe34d6be7dc81758d80872b7e7330e495ed15761b70 2013-08-15 05:53:32 ....A 43590 Virusshare.00081/HEUR-Trojan.SymbOS.Agent.e-a14356675b31b575a1d5bdf6c15576c76533c6ba19757b6530a1f64f312f8457 2013-08-16 00:21:12 ....A 259655 Virusshare.00081/HEUR-Trojan.Win32.APosT.gen-cbff69923d366d8b045de6b0bc94e5a74bedf47e747a1185ee00cda09ce14607 2013-08-15 11:36:44 ....A 767613 Virusshare.00081/HEUR-Trojan.Win32.AdBape.vho-1132eceee40203a9dea3feacf0814d1a554835bb03c749073542ec2a3abd4c12 2013-08-16 15:45:18 ....A 767637 Virusshare.00081/HEUR-Trojan.Win32.AdBape.vho-23cd000397cf5a0d142a5357b5599842d3ecd461ea509c91cc846524ec55ad3f 2013-08-15 00:07:52 ....A 1237665 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-02981b46f54d721708b9530df236a51740c8a04ca2862bcaadf9c532ef812c3c 2013-08-16 04:29:24 ....A 1968744 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-071c05527d50d88650b1e7086cefd1a1e594587cd8ee34bfa52500e8f05b0608 2013-08-16 20:43:02 ....A 866314 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-0b3b3c6c3267d2eb80c881817184c2c069797de450a7b72af49c01164de3226a 2013-08-16 00:08:16 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-15a6c26334e5d0b8a3cad8a0903eb5bd0b8830fa8680d1b35d051d1306be1c3f 2013-08-15 05:14:42 ....A 2042325 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-29e48b23a0d8e3abc7adb597078bd0f5325d01d0d0f31be22e54c69cadc21ec5 2013-08-15 13:26:18 ....A 1605473 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-311f50aae5d4a970d5c05dbc6b249c6a290fb3e9c50c5582aee799ecad744fcc 2013-08-16 20:01:46 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-33393b9baa0a8a344e523a2380569633288a2de99132b3532465445bf9f761d2 2013-08-15 18:33:04 ....A 1425846 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-396e153f6c538fa6b31e5ea960a5353bb0e8d831badd58e59bf23241f91a9c95 2013-08-15 05:16:44 ....A 1147673 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-4e1693e29bd7ca371d66f97cfe05a815967710b8ad45f7686b6a21ed552f8298 2013-08-16 09:51:14 ....A 634880 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-50770afa6b7a357b73a211e480aafcb87792a220d0a3da8caa274477309d4bab 2013-08-16 10:18:38 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-5577faf8473808e53375bedbd01fc899a04eec9c285772c7fe319b017c7f7d07 2013-08-15 00:18:42 ....A 7370601 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-662fc4560a57de41bffc380584deb2545895e5fdee8268444926d3073b6f1935 2013-08-17 00:38:42 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-67111c8920638d04402fcbc21937846e08944ef6d0d270a5b14c96be2625fc1f 2013-08-15 00:18:38 ....A 396757 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-6a59f5d6ba20c2fe926b4357cc42c0066414ce203bea776edc081a3b71246556 2013-08-16 00:02:34 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-6ba6e3ecaa275676be012e327d5841a70fdf6ab30d5991c51236cc438ab8258e 2013-08-15 22:28:20 ....A 1672770 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-7c9405fdb46a7cf867913edb790354e89c1cdc04c968595a04396b5d97270dce 2013-08-16 10:07:46 ....A 546816 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-803a8e9cdc268096673293e1394075a214d9e389801a08c28cb968ffbec07e60 2013-08-16 17:45:26 ....A 950784 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-8200ee64cf55be08c9ac91b0d8539870f211bfea1b04b336376d55463ee2a885 2013-08-17 01:49:08 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-918e9fcac7ccbdb6427ff7725a19d797c8cd72f073f4178a063d267611ed1126 2013-08-15 05:58:28 ....A 255727 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-9686639e0c88ad93f2687a89b6502f519175a5b78e0711e136954477159e325c 2013-08-16 01:48:02 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a3b25645af42a767b69babc584456519944bb13b657ab58068f2b9da4819be0d 2013-08-15 23:34:04 ....A 399771 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a3cf19e30f084ae620132450b68b300136f9a5c77cb2f4418c7410e7cea9917d 2013-08-15 22:28:52 ....A 560128 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a3f2e81e611a732caa0cdb44456547d0b1537d90e8f7ff8c59b401d0fdd94e14 2013-08-16 19:08:54 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a40be07a4a0af82d43de79644fdd0544ff0ada7fe7a43b82f1eb4d411e271c63 2013-08-16 01:59:24 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a415536f46ad5120edb1cee5a614082595c2ff11a2f36ed179d852b3d9989b48 2013-08-16 02:32:40 ....A 1031680 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a463fef4e7aca875c72465e5c9eed209b55f998eb344f3580e993e1f01bd63a4 2013-08-15 23:38:00 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a4a6b756dc2c3b9979c405a5cc485c910c96b98a4f8750b7fa22334ae96be50c 2013-08-15 12:32:48 ....A 713728 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a5096b3cfdb2402fa2328e94e29f1b186fd6af663347af532351c9aee1cb7f06 2013-08-15 23:28:06 ....A 1294770 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a8eda5b6d71b034babdb2baa9d4f4700bd9ff19e9e3bd83ba51b1c8d8317f167 2013-08-17 00:14:34 ....A 1594368 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-a98a5ad61087ef3415a3d9f6c861b3d3a5e1dbd18a0903fb239aa4f4988476e7 2013-08-15 23:27:36 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-aa5299ce7bfd24f057cab199a24c3960dcf5bd68d959414b290e1ccd25b979bc 2013-08-15 14:35:40 ....A 1427587 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-aa7da66506cd8f1a67d77b77017ab10afe91afaa176f8a98d2920b79dd661bd9 2013-08-16 22:04:38 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-ab28bae72ad54fe4bcab97b563774d1da9027026cc9017e22331d7e980e273f0 2013-08-17 00:59:12 ....A 897170 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-ab51b39fde21868c9f5bcf1bb85b6265497e308feb78a8aa8e865fc620f29e9e 2013-08-16 00:52:00 ....A 1029118 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-ab72d15fe5af6638ddd53f6a518d6dc2a6e12e92f6562f8687db929cdf7f5a47 2013-08-15 22:20:54 ....A 1105930 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-b014a7f43129c9616f848ed5a3658759f335751b3a4f5883ee5a71f1adc787d3 2013-08-16 01:11:28 ....A 500664 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-b119747d5016b5177983d9f932ae9216adc9bf3d04df5e850e85b1530feb5e66 2013-08-16 17:30:00 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-b6ef79735452ca7851a5ff9dbef43ed018cb17cb212daac9b23f7930eb99c103 2013-08-15 21:46:06 ....A 1624079 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-b774fa48feda7f82f6ed6c54e35772a20a8698ed67cbbe485bb761ed1e584b40 2013-08-16 05:42:04 ....A 432640 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-b793d19a7d1dd59e4899e0da9dbb9df985f8af3de827238d750f346c2b15f3d4 2013-08-16 09:34:40 ....A 1038852 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-b7d0bb53c4d3af2b74e93cc767e264e2d3294e71f9b9f4288fa4db5b5a900de5 2013-08-15 12:55:24 ....A 431104 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c1e429fe83ec4df48256d00da124e280f8a06d19b34323a7177494871c446029 2013-08-16 01:32:54 ....A 525312 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c24194913db47165a7feec486da018de5ff932bd69d62956655abbb37b43cbfe 2013-08-16 12:32:06 ....A 560128 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c286be778c7114f00da94a4daf51b0a34f99009542a65e7b453bc09ee9be8f70 2013-08-16 01:06:22 ....A 564736 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c2d6487a759658e796e07f845c6b3f6a66bc838fcd7aa7ba863716c00286b63a 2013-08-15 14:36:24 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c30841408eb89bff4f449b8689295a78db9bd96775829e39ba76afdd22e87411 2013-08-16 23:32:44 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c3aa12f86757d4963bf74dc086879c5229c5ffcddfb07bd0cc8e8b95cf414eb0 2013-08-15 13:03:48 ....A 706854 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c3ac1570c1d7d21339a856659b00d358906d185162b77582688e6ba7aab04cc0 2013-08-16 01:29:52 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c7d644d0c2b257a485865979fe2c1293013fb293f82497ab44d3c588e1a30396 2013-08-17 00:43:14 ....A 934400 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c89648a22ab1aad3fdea975e1ab1c9ad167e961846bec18d4b81b91ac3558e05 2013-08-16 19:28:56 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c8be5ec5d8d272569efc2b549ad64afa24eb9f08c56585c4c77bb8c2b6e6680d 2013-08-15 23:59:40 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c951a67fbcea1add47b980199d539d0b35d5f52ef92ecb25a62c0ab9c8091320 2013-08-16 10:21:58 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c97a5f9ff52a88e160976cb60e06da5921bd141f51a0ccf118188d5593be914c 2013-08-15 23:14:50 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c9d0a5e480f92c0bb1e7572b3118256b6af4961a532c26223cb4ea0db9cb12f9 2013-08-15 21:51:20 ....A 597504 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-c9f9f4153ee289c628678b0bf716086cfbcebf3dbc6f3d8b84516926ef0b07f4 2013-08-16 05:43:18 ....A 928768 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-cd133c482bc0eaf7e0c9940c080dbae98fa9a8c6a08824f7f72b6adfdae88a5a 2013-08-16 01:16:24 ....A 1428611 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-cd698f685b81569fda3153939c0be7ec3332a017de59af5416c93b094ae56245 2013-08-16 10:34:10 ....A 1728512 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-cdfa4aa27369c9ce658232798b78d5a0dd05a2e55c1f8275ca20bb70310069eb 2013-08-16 18:25:16 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-ce89b08b68803743327d4cc92e8e0fe951b514cecd226f1a906ab58184f1c91a 2013-08-15 18:27:10 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-cebda773691573eac5c8ed84124497f5f3a24111dad7a7d8c0aa895e46f92dfc 2013-08-16 00:57:28 ....A 1636370 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-cf45e8c111fb27016a047f72aab76c49e3dfffacd95518b9ccc2f99b297f3eee 2013-08-16 23:29:46 ....A 1400832 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-cf762f75187af023db44892a38c173eaa7b8663c0481f737ce5f7fa554317aa9 2013-08-16 00:30:00 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-cffda533c76730e60b6cd19c97c394ef8e21b005a790f02117a279639dbc57c4 2013-08-15 12:27:24 ....A 2420370 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-db375bda4ef5aba32c0c44ce3675d666f8fcda8fc7e5d5d924fcfa8a77b42b2e 2013-08-15 06:00:24 ....A 543867 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-ee5204eccf2830796e75b6de6997ffb3fd7ed644ea17933ee3a4b19c5d34748f 2013-08-15 17:25:20 ....A 623616 Virusshare.00081/HEUR-Trojan.Win32.Agent.gen-eec244818e3fdfc79dabcf1d9d05b92d8bf7d9bef7948416f39974518fe3b594 2013-08-15 06:07:10 ....A 1057792 Virusshare.00081/HEUR-Trojan.Win32.Agentb.gen-adecffe05683040408b59456873588498bfd66a1a0f8bda3ae04a049f041a96a 2013-08-15 06:21:40 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Agentb.gen-b05c7ebf6a1e58cc5aebf8543e48b2a85a4f8c5b6577c6e3b8bd93515fe92f6a 2013-08-16 16:49:46 ....A 277504 Virusshare.00081/HEUR-Trojan.Win32.Agentb.gen-c2b6eaa9c3f208f8a7316f4d2643a037daf7c6c4925d76e85bd09d4752142b70 2013-08-16 01:00:12 ....A 544768 Virusshare.00081/HEUR-Trojan.Win32.Agentb.gen-cdcd6ad55c5f0c7310b1b6b77d25f9259d091ea4a15643f80a489a18467ebf8c 2013-08-16 11:16:56 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-5226079216153638ea9fddaa97ea5b8abf119b5d10df98967653e10c4ab5343c 2013-08-15 21:57:56 ....A 106252 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-aa83afb3ccb97dd0bc0bee8b41d0ea68cc0d8292ba8c556d3b745b3260b753a2 2013-08-16 04:22:46 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-af9ff5c29172b9981b175d90a9facb2667eb260112a39416a5ad0216cba4df4a 2013-08-15 06:31:02 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-b32c6a8a1cbb2e2c89d92d27d39a9ce253fb0cce894f195801f2c58d0e856ec3 2013-08-16 23:27:42 ....A 561664 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-c1ae410c96fd4026012705a1126e8b8e85a1312c8f83f3027329b8309ac8a0a7 2013-08-16 17:41:20 ....A 59510 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-c20d846afaf856f796cacd5b6a17d14eeca43af93c40acf8651830ac164a02e8 2013-08-16 01:32:40 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-c815cf5fbd0a2f78b87ccf0e092254b716bb21fe763b8bb8eb86cfa8854f5417 2013-08-16 18:20:12 ....A 737055 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-c8fc2b4d911036dc1bd89c362cf91c38505a84f5879e986c1b731eac91fef8bd 2013-08-16 15:34:28 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.AntiAV-cf8b4be99f3d0a86f58590d265d7b474310feef1fed5e7c6f6a162d1f1367903 2013-08-15 06:03:20 ....A 1542656 Virusshare.00081/HEUR-Trojan.Win32.Atua.gen-39e533672050536e30fda0563f28d4bafc834632ebb58bd274b4d7ccf18638b9 2013-08-17 01:44:50 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.BHO.gen-ca17fe71e30f4a91703961aa833202c7813bd99fb34331795ba5988fa4292e5c 2013-08-16 17:51:54 ....A 119812 Virusshare.00081/HEUR-Trojan.Win32.BHOLamp.gen-a574123755cdf36cff040f51a9f28f73e4efa9b07393f2c883724fe523a0dda7 2013-08-16 18:26:50 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-2a2f928e424d26b5887778cd68612339127260240d375a0b13d0e46286deb0fb 2013-08-16 02:05:16 ....A 442368 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-a0d961087eab930c49604b33680c80c675dd890b4c64366f33e7267c0b876c74 2013-08-16 15:58:22 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-a346dbc724bf1c7b12ebf6934c94639b436b2614e7903c85a267d31765ed649c 2013-08-15 18:31:54 ....A 5370 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-a3c195be7460166fc66f6c62b46cdd8706fc3b480c529e24b085cbb83ecec0c0 2013-08-16 02:31:08 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-a5767821041232360a273a73e84a6f2848232c23931a782fc0b0db6d433275e0 2013-08-15 23:34:08 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-aa50aad201c70031b8c84377347875e316bb1471f71c8a3efc19f2f241edec0d 2013-08-16 17:32:28 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-aa6b5783cbc5b821c798596972dd0f6338574802d7a24274acc9e98bfedfb612 2013-08-16 19:20:52 ....A 974848 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-aaa16482502592e0717f248010c89d93737c5eb470097b81f9e3da51599259f3 2013-08-15 13:43:22 ....A 1220388 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-ab1e433da14b5ba8b1eeaba63fff7a12957359b18247066810de0a0da4816125 2013-08-16 15:02:24 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-b1efcbeb1ef6bac945c85eaa7683a25fb64c2f06e418678b56c2907ba9093081 2013-08-16 05:49:24 ....A 346643 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-b4f6fda694e8cb7f459f72c37b937d1b0b4a85c924b8afa6e5c4d0e8221ca318 2013-08-16 04:47:42 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-b529f52be9032f7ae178e088e00e1d39a0b423103bc5bcb19e11c020c85c20d2 2013-08-16 17:07:20 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-c24f2dadca565b4398b6fb39e09a1510aac6a85276d8ae58a5d3127c5e67e45f 2013-08-16 14:47:52 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-c762e67a92a2c659d3f798d70f05fba5c7b18f1d859d9089da8ee30d2a5f3662 2013-08-17 00:17:34 ....A 434688 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-c8c4d195fc6511ffcdcddf83ce52ebfa9d888df7b95fed2753b2225a90d75999 2013-08-15 21:31:42 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Bingoml.gen-cd0dbdbdeb4a5158b8949ee5277c9811d894e75b4004405a23df8b7721055e05 2013-08-15 11:47:18 ....A 3778960 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-28ce30fb1b614785117ee76f2ca004b90852e545b1a3ae2e8ea900e9eca8f9ee 2013-08-16 02:02:28 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-2c053435d1e4d940464496a00d276c467a104787b0e0d54d3db04b9c50c631f9 2013-08-15 20:56:28 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-3ff9e08a91595307182841275f6ca482feba6cb980affb8280112b0932db1b7b 2013-08-15 20:52:22 ....A 3778936 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-5e581b7325f4f15b705a2fde64bfee66af8dfed88c0bdbea0c88edb7f6d45e0e 2013-08-15 14:11:14 ....A 3778936 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-70c69cf1b436310625b6bab52ceee4a079fa55084ddd80b90817a565a58244df 2013-08-16 01:56:22 ....A 3778960 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-7dc6f0174f1ba4847375f8ded97170506fde02e2b7830217a22d0aa75e03a411 2013-08-15 21:30:42 ....A 1647616 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-7f22180ed94d6043ba9f9287545fd71971f90c9b23574fde8370cdb7d859c110 2013-08-16 00:54:06 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-946119ce3c159eee22490c2b0779df25ed75c6b659f4f9c6b1e2f70a1d3a458f 2013-08-16 00:51:18 ....A 3778960 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-971b29a5b8f78b39345f6adfa6e6b4067341f903f53d50cc0707d2a24d01968d 2013-08-15 18:29:12 ....A 3778952 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-9e69e93b69f209dc17224525710b9d4ed20f701638768a093b4b3901ae2e55e0 2013-08-15 21:39:22 ....A 516841 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-a40f988f1903606760548b9797456e1e7aae87e7a95b7c6613480d81caeb8dc7 2013-08-15 12:28:04 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-b133c3ff48c05ec007feaa060a672698d76996bb04e01c12f70b77ffd6a2f455 2013-08-16 01:22:50 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-b18b1860c1a858e1c7ff1ac855d0884fa94d408ecea7df40ac7c223912dd28a6 2013-08-15 13:49:22 ....A 3778952 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-b94f7d7b23761ac2b43900fb9621815ec3cdb2deb307105766d1bf50ad394bf2 2013-08-16 01:39:46 ....A 3778936 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-bab6c8704eeeb6332ce8b074416b9388a790518efc00f7161ac70f4528d1e795 2013-08-16 01:17:40 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-bd66a6abfe7b33beeeff8950b9317eb81c76473a73157106ded53fa8c7e1b5d7 2013-08-16 19:34:48 ....A 10848256 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-c9902af5ebe008ea3a31bcd34a97d85b5c58e235630b679d579a42ecf1c1b2e8 2013-08-15 05:23:56 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-d2fee2c29a7b0830c190060cebbac02535129d6976bfdba46fcac732dd66d5ec 2013-08-15 13:01:06 ....A 3778944 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-da0a501a7fcd3b61e5b81435bae5ac9a4d52a863ed55005b075b26841d90b3b2 2013-08-16 08:42:30 ....A 3778936 Virusshare.00081/HEUR-Trojan.Win32.Bsymem.gen-ff4da54071c6cc39246da01fe755f304e236ab7dc4d78431025be7004b1a7b37 2013-08-16 22:20:50 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Bublik.gen-260eae51564be49855ed6509dfbc080fb1f6689720e3069195414d2ee5b7571e 2013-08-16 21:06:24 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Buzus.gen-51423c169d482fb84d248ae6e62ccd6e1764cea318ab60029697a041c558d5f5 2013-08-15 05:49:20 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Chapak.vho-310e1fbe43c588b3e7883705f7a3e8503d2801c7173bb1da7ef1d0bf2e0c9e9c 2013-08-16 04:53:14 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-1d537c65ac9397aef36e82c9b7cd33e789e17691a8cebef992fdb5baadebf4a0 2013-08-17 01:17:54 ....A 1130308 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-a39caf7e20b0d0f18770a87a4e9dc673f01c31a7b48d9ee918215653379e525f 2013-08-16 20:26:20 ....A 36388 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-a516075f4a30d61bb1643b5fde64310a37119752d36bc43416b5961f7dca31aa 2013-08-15 05:18:04 ....A 1091946 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-a6aa3f2b73b2bfa9210d1da8560c1cc7f5d1c78ef36f2dfdbdaf1b7fe1be60b1 2013-08-16 04:22:20 ....A 25490 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-aadd93c6d3e7767f7119d8814f63d72ea6eb20319f289bd4583e928885d5f8b9 2013-08-17 00:48:10 ....A 23698 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-b5200dcd512a1b025e347c556cf165a8d8b5dfb3cfb554e8e9751bfa781a7889 2013-08-16 00:45:02 ....A 472953 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-b722c9d1e0acacd02908eac0dcc62c44f4abb38166cf1295c22f6e5d4d5b1e6d 2013-08-15 23:49:32 ....A 254841 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-bb18dff51a80921e4cfb0ec56e8405b06e2acf2509e5ade5beb2e4e33d020827 2013-08-16 00:15:56 ....A 364906 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-c2fcebb4a6447458cc320a5dc8cb9f6e84ae734ec65b444ad9814fc6d73c1fd1 2013-08-15 06:31:44 ....A 95966 Virusshare.00081/HEUR-Trojan.Win32.Convagent.gen-cab9c4a4c6ea7d91bd7432b9c9e2be643a9efcf755405a0ef7c1b67b147b5323 2013-08-15 14:17:48 ....A 785436 Virusshare.00081/HEUR-Trojan.Win32.Cosmu.gen-bba759f88d857c4479dde7bd76feaf254bc5898bcc2549f31ace0881f6c3554a 2013-08-16 20:39:46 ....A 6320128 Virusshare.00081/HEUR-Trojan.Win32.Cossta.gen-aa69c58cff9aeab1873335b0500f48c443eb84aa73cf924df4634100891d6d93 2013-08-16 10:00:34 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Dapta.gen-af6cfc6b47da1fb636ca1846de89746576b1792d8ea849e5c779fbadc090e43f 2013-08-16 17:50:08 ....A 239104 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-720cf4ba32bd91a6e2cbedb5cae6b521cc1f2ca23408553c8bbcaea87d218803 2013-08-16 12:51:44 ....A 7413248 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-aa9ccd28593c44065c437a4b15ad2b7b3d9fae822a0b949e63b7302373bd6ddf 2013-08-16 22:33:02 ....A 1815040 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-af8e9e51abec315d3488b031c6252bc22c3031634052881f6e48f0202941b3c8 2013-08-15 21:57:44 ....A 952832 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-b5c7ab6b8e0214fe231a13ea4466a2a8c1c01cbd0cf64d748157951895eeae30 2013-08-16 00:42:22 ....A 907776 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-b5e462c111d766226478ffbacf508798d27ce055e168952dfc24e8d52740c502 2013-08-16 04:52:26 ....A 1624111 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-bc6a08b425872a84306b2997407fa4bcd8bfe403bceecf6d5781af93bae127bf 2013-08-15 12:30:00 ....A 912384 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-bc9171131c5e6791afef3d55a976c80abb1ec0fc637e33c77e41e25e265b49ea 2013-08-15 13:20:06 ....A 2130432 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-c3e4c524476669f61427d4cc9007c31c0e8623290474cc93db1f54e4ea20648e 2013-08-16 01:45:12 ....A 5217792 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-c877ee9c33382c72121143344e9b5b05d0eb52ac237d0f27739d64eb6eb72677 2013-08-15 23:55:58 ....A 6954496 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-c9562805777d03f656ffb5ae43b4cd04d80fc7e33599e2a0645b2fdc7b88f669 2013-08-16 15:47:52 ....A 6938112 Virusshare.00081/HEUR-Trojan.Win32.Delf.gen-cdc2248ba42a76d151aff4b7bf07e590f18c3ffb8911b89670dd1f3e96aaef89 2013-08-16 17:38:28 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Diple.gen-b16559b3743d344b0634f9fed1fb9c80e0793c8a49f98412230b95fb6430916a 2013-08-16 04:45:42 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Diple.vho-570c5c1f097f2f9c813ae8bd5becef56940ede700dc7bfc33414caa59ed39651 2013-08-16 09:44:20 ....A 514048 Virusshare.00081/HEUR-Trojan.Win32.Diple.vho-c0740ed9e246f181c45f11faa6dcc47dc18435b28d97efddcb5fbfd1aa132781 2013-08-15 05:08:06 ....A 1669581 Virusshare.00081/HEUR-Trojan.Win32.Diztakun.gen-fe85dd9a3f9ee182e87c7ce4dc7ce516dbed182bc1359af913fa3b36db6d911b 2013-08-15 06:24:50 ....A 2189824 Virusshare.00081/HEUR-Trojan.Win32.Ekstak.gen-4cad85ce83720349fa63db46c3d741cd0c250e8c57e32fdd0c31c48e241f4c4f 2013-08-16 21:11:28 ....A 1089536 Virusshare.00081/HEUR-Trojan.Win32.FakeAv.gen-83b403fe598cc33c0eb7f4e44de122dbb529daafbd29ca9c8e007e7239792954 2013-08-16 14:56:12 ....A 1069056 Virusshare.00081/HEUR-Trojan.Win32.FakeAv.gen-9ef6c5d533adf20c13390474089f3c873bee4233e66fccb7fa3f3c444e015e27 2013-08-17 01:28:22 ....A 1089536 Virusshare.00081/HEUR-Trojan.Win32.FakeAv.gen-b73c48bc2153123e17d35407c71ba2a6e4164a15f672f1f728c14d32137e1f59 2013-08-16 00:27:52 ....A 1069056 Virusshare.00081/HEUR-Trojan.Win32.FakeAv.gen-c906e3e180cb51eb3773bd83da8efcbb98c65213701c3b7bcd31dbf16ee18f0d 2013-08-15 21:54:00 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-016dddee28608d8f15389715ccf0c6e365256603b8a7d99b928c322b9a550bc8 2013-08-16 00:03:16 ....A 37960 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-095c1e561957f3fb9f27a15d94912f6a9244a218ae6445ef6eaed1886bf2525b 2013-08-16 01:02:02 ....A 200844 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-0bceabdb01343691820ecf3035888dca6f7103ec0d6577bad8abc3a094d7dff6 2013-08-17 02:08:34 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-0ccf675affd32687675703d1503a7dc2dae6009bc87a9b8ec0fd6979b0baf38a 2013-08-16 09:47:44 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-0dd6099ca5188a422f09cbe7ddce8bb93047fd71ca96fe1120cba952deae5896 2013-08-15 23:36:20 ....A 23360 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-0e30e88186888e08c4acb11a3b15262a52a7d6792d8c2174d3523cc2fec25f39 2013-08-16 00:57:30 ....A 106384 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-13c599ec230b719702800cc3c9bd3e7f5b98f4af2f8a31621ce6394002f51599 2013-08-17 01:14:46 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-1b25dd2663561888ab80e270f3abcc762eeba31425baa7bb3e4478d93b319241 2013-08-16 10:46:14 ....A 83320 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-24de895a819b428cd6816bf44b240d0ba22b263e9d77a3b74109262bd93ea4f0 2013-08-16 13:40:00 ....A 129717 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-2914f376dbadf1fd44da60a63ed60ecaacb7f3f276ec06c08573a87a534e0ae9 2013-08-15 05:18:28 ....A 6062080 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-2cead5807183ecfdf09d623f3bf5c03db9ea9fb10a55488b57be85c716382f2f 2013-08-16 15:46:18 ....A 94358 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-31cf2315be81532966e48bbcccfe106f7bf06d94a3e0bf4cc5f704e60e080914 2013-08-15 06:10:52 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-447c29e381375a50267647b1d60677445a7ea1f3e9c4d5704592f68fe67c295b 2013-08-16 15:45:48 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-4a9ace4673ea7ca93a3174d4a7c37123b550e97f50b4ec710cc296ee86e7a4e6 2013-08-16 20:21:12 ....A 156315 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-5fd64f99593d32cfe8c75a3ca5e2f87c94335e08d9aa61c4339725980eae02e6 2013-08-16 21:31:30 ....A 104479 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-6ce4da2dc0f9b5e597e0c45c078d0873bcc4b843e99b933c1cafd218f926b9b5 2013-08-16 04:29:18 ....A 145732 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-792ac0bbe2e23bc8dab68ee8da0cc74d4ded2fc6c78c36fc0b57e5ad5705d4e1 2013-08-16 19:43:06 ....A 108166 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-7f57cfb1643e1e8d85dbc97347fdd9f1034a651c1faad4ee921dddc9a2b19131 2013-08-17 02:03:38 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-88e06e72b965d0eb8c9701e065b07e3077b4629f9aa668c63c59c456491dbea9 2013-08-16 15:49:00 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-89c0a2e8c4671455982abe086bfadc27e4b10655dfde62e08a3bc456a331efb9 2013-08-15 13:28:32 ....A 278628 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-98ad882ad913f69475efd6385630dece2c6c59c9247e0f597709c57853f110f2 2013-08-16 15:04:26 ....A 1516407 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-9d4abc87c39b06ad50d22585b9c11385e4998e5051cfa3dfa5714fe54cbd1db9 2013-08-15 04:55:44 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-a18e9fff506db7c968e4c5d18ecdc78d44e5f9de0a7ed7f2532d95c0ee290996 2013-08-16 17:02:54 ....A 13257141 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-a4477142eea8ab7478765eaca48737b1d367a7995b185f6570606518d66e17ac 2013-08-15 23:23:34 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-a4618e99850dc26c75d9ef062a113b0785a6fc6ff89b655355d9e2960bfcb2ec 2013-08-16 01:51:00 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-a52aa6901d0840ccd567e79ec96446782e0f27afeda02182990bded9f787f54b 2013-08-15 21:30:32 ....A 98373 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-a8e175f1167bcb14bd826734e23c49f787458b1b4ce1fe55f68af7ae84650379 2013-08-15 23:59:08 ....A 141959 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-a9dee46f6daa714f04983652fd344ed6f4bba6b12f2123c1482a527c888cee54 2013-08-15 14:11:48 ....A 8525511 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-aac9a53925a6d600f1d68fe9d9b709d7fbc45fb5cc5025f8657fc07c6e84dcd6 2013-08-16 21:18:42 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-ab36e1f9b5ac899dc1a8c4b26e6ab3c3bc9179cca46fc7e1ba03b190be2109c6 2013-08-16 11:30:52 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-ab8b5e1196b6b37425696a9af4f4730e7692c97e96b2a3df05b6deaedc0f4514 2013-08-16 14:38:22 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-af45addee2c85d6439407c03c5ebd8328c841651d8101b65959dfdfa36b48081 2013-08-16 21:54:08 ....A 110754 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-af992418f5a2fb2614ba6f7362977e21714b1a4c91b1c080bd427cb52256b34e 2013-08-16 00:30:14 ....A 126126 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-afaf00af4bc96179dc7d9f1931a8c8acfef71bdcb7a0c51cdee92a3828a7f9ea 2013-08-16 04:47:02 ....A 83320 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b0a2ea837df1462131e90f0a806deebe4ebfc13b059cf67eb7ecddabd6ba198f 2013-08-15 14:21:16 ....A 96474 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b0fe413ea69a774b4def18b5aed7c57ff880edbb9d93b5be01c682f88b00dc35 2013-08-16 00:27:08 ....A 112420 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b12e6ab6344c3e6eec9d365f4e409adada32017615e47b1e39f5e67e0c07b6e6 2013-08-16 22:16:38 ....A 251536 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b154fbf1f53ad236fa6884ccd497dab12215366ca3fd7c06fbdabaf06ed4c7c8 2013-08-15 18:37:40 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b1f1a624c44367e8bd3772f955f1be19db329d0dcc226df75489611f77ed08f8 2013-08-16 01:31:18 ....A 128061 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b1f1c03cc587d53e93bca3bce16423a191435583dacbc9e0cdd948c49c091de2 2013-08-16 05:42:38 ....A 113725 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b57f85a384e3f77c9f8a518ec5b40bb94c0bce286aa5c3bcacc50c4672d3484b 2013-08-15 13:21:36 ....A 185720 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b6133e38599114e536e013f4d6a58b4b83afbcdd30c72923bbc0e94fc245c9c0 2013-08-15 23:49:32 ....A 125881 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b645d325ac6691c172f1b5ebd1688701d0c142754ce0af0048032804d3ee440f 2013-08-15 18:26:20 ....A 15032292 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b676045e60f1d552f0c52d1e94d458dcb04e0b373c7a3f80e12005f0efe6bc37 2013-08-15 12:26:32 ....A 38796 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b678442545af2c545d31528cb01d790b17e1ac7f410551b9fbc5b4de9c405968 2013-08-16 02:33:32 ....A 15561668 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b6d6833d18f1ad1cda45574ebdf05567844667403c57b22ab0b581e38a6e7327 2013-08-16 11:20:36 ....A 135030 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b7caaffe9af8379781884e7b24620fde6d8439bdaa2a7e520597f51d8935166d 2013-08-16 00:54:30 ....A 149670 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-b7d5bcf9e6da1681272beabab9bab73f123cb687be22d33df78c3dd975d38aec 2013-08-16 23:14:48 ....A 131288 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bb2c19940c8f5f0a4dbb7c8c2ec096fed68c65cc91fd9f2b7b227d0112141a66 2013-08-16 17:48:46 ....A 131372 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bb635dfbfccc7eb79e0324a4b504e2800ae02ac9b71cd6a08b8748bf99d1e6f9 2013-08-16 02:01:34 ....A 122584 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bbb1f2099c0aea4bb37deebe9585f6e6b3129bc5b67e043bbfe08970f13e79ae 2013-08-16 01:59:54 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bc3a255ee75c695f89e29c6a83fbadda4811947c77c52add907b7410f09ca5d0 2013-08-15 18:25:18 ....A 29831 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bc60873779e3d85b9c835465e2524764da03338ca285d551c5f2515d0ea113a5 2013-08-16 09:56:12 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bc636ee7d0116d1220abc00df283c65d3aa6f54110cc8fa56e94e8c3b986c2e0 2013-08-15 21:44:38 ....A 99909 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bd0bfe749115e108ad0eb6cbce65e3f643f347d85cbbd658d9c0fe7c3acae6aa 2013-08-15 13:25:46 ....A 83320 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bd2f41e769d225751884bcb34684b93dc0db64cb9a924c69f294b46eaccb5bfc 2013-08-15 22:26:28 ....A 185720 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bdb5ae5efc1ceaa5f6a0145a2732ee9beba260671451ad422721e61078ff8e90 2013-08-15 12:33:02 ....A 117880 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bde3608c4fa72a3a8b4ebbecea59c3e64e786b79ab33c67e2f376259c528d129 2013-08-15 13:27:42 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-bdee4c932144315f310af6673c11d50c0ad3c145b9faa2070702c7345674a1b7 2013-08-15 06:17:16 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-be302ffffbe9fcc718ef2983520fbd306ee2b67ce5b6e8689e39733efdd91ab9 2013-08-16 20:44:36 ....A 83304 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c102b17acea4196b767629b0abc320ec05411b07218d07c6289a8c145e073c01 2013-08-16 18:12:24 ....A 130307 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c1331d58884163b672bbdd1c80a6d6c0a5fe299d0a688c3347fd5581e59d4e27 2013-08-16 00:14:40 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c14f20ce252624a05dca927bdb5d113fa12285abc58cc86c758ff39130846f45 2013-08-17 00:48:04 ....A 140357 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c1836486303c5ec4737554e0e18b5fb8ee2345b88452329ff07f459dcc6ed1f1 2013-08-15 12:56:48 ....A 110668 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c1cab55eda4d20f29fd6d4d26b9ed5949157f07fabcb062641762c7f69bacaf9 2013-08-15 21:01:58 ....A 180458 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c2f4e9443a729fca5950ded013fd27075881ab7ecc1358cc9584d023b13884cd 2013-08-17 00:39:26 ....A 181458 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c2f9cd2f8b4c9ccac24e31ec7182d19a4b9014568faa885dcf8b56ae04bd342b 2013-08-16 04:25:30 ....A 83320 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c3f349066c62468241826800ee87ac598ab0234aa54eba34d5bf95a6267b7f54 2013-08-16 12:24:56 ....A 185720 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c7792ba244f723ff0a462208eb5a148bdc60741e22a1d85d0accfc63b27023b0 2013-08-16 02:31:06 ....A 129701 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c85d0e22b82686a12ea1e05c725988280ec60e2a35f99aa8a9473a8d2f1d8edd 2013-08-15 13:18:00 ....A 115234 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c88682cf79c577ec7956e83d4fdfde2f432302965e970a45cede36e617cd3df0 2013-08-16 18:34:56 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c8a6971cc91c8195a24dc739a12c8dd1047b6f9e7b79818e21cace97a4881f5e 2013-08-16 23:25:00 ....A 1186425 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c912bf23800e255ada276b4ea9addf3be7a6f8abb5c44f5b9fe3b8504b20d6cb 2013-08-15 21:37:56 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-c9dd61eff58c55517f886b25fb161784b4430756b46a5794751f92018cdc4e8f 2013-08-16 17:27:24 ....A 115724 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-cdfdc99b6120cf3fbb837d64a9b3b717b7892c8808dbf8d031f2b97f65b2ebe4 2013-08-16 09:09:20 ....A 121921 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-ce9e0decf505ce282bc4bdf13d300b2552f33a12a4d4ba25274fa8cdfaaf5f05 2013-08-16 12:29:38 ....A 185720 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-cec4cc6bc0a8765b3f2cbb909e566d9c1e7dad57318bf388953d26f0acf5411c 2013-08-15 14:13:56 ....A 119369 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-cf0070d58ea689cc44f87e8970baa5b66739d50e25e96781763586a176f98493 2013-08-15 14:37:24 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-cf5a5a162fac19f2a574e5fe44dfc329baa1a3be9ee3cd2c95020d3700422b61 2013-08-15 23:24:10 ....A 38797 Virusshare.00081/HEUR-Trojan.Win32.Farfli.gen-cf9dc73441e96b541f8bcf8a0e7ed9fbede6e38ce1dfb2795853690a86b39ac4 2013-08-15 06:32:22 ....A 967680 Virusshare.00081/HEUR-Trojan.Win32.FlyStudio.gen-71cc99de0127ffa37df0bcedbf2e545db6951e944486d6fa6748d95e74d9f943 2013-08-15 05:25:46 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-90b4d1ff6b8226103494b057c6009cca26ebbade46a2add04ff5ab4816604cd1 2013-08-17 00:48:46 ....A 1296384 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-a34fb5a36cb15793196953d8ded13387476aa357a600fd8d2342653c30747bea 2013-08-16 04:52:40 ....A 338944 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-a3e997471952e3ddc2fe17ed57a635ae555723cf43cf1fb2277613c39afe29aa 2013-08-15 05:50:58 ....A 392704 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-ad0cb36663cb0a9715c303c276aeb59336e10022e9e0714e87ee22c10ceaf419 2013-08-16 17:31:08 ....A 2816000 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-b5a7ad098e03724c7ebaf23237f60592464f68b5dbaa9befbd1639df42630e54 2013-08-16 00:53:44 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-c170f2f2269000d1f187468f83b0976bd9c366ab613c97333d6937772e520fc6 2013-08-15 05:22:10 ....A 392704 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-ca16d2742932b9edb54a8660462fc4bd4bd10b2fa53f7cd98ea1da1bf7777c38 2013-08-16 22:30:00 ....A 569368 Virusshare.00081/HEUR-Trojan.Win32.Fsysna.gen-ce3ba4b1af0c0687c4e8e0994bbc02887f9a09d5e895c7959e557f61df9d638c 2013-08-15 23:18:42 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Gasti.gen-5b40443ad7aac15e04e3aa03821f31ee39af6f3a18b84297b1bf86f75ac14db3 2013-08-15 18:41:02 ....A 327640 Virusshare.00081/HEUR-Trojan.Win32.Generic-0003678093219dee41d6e4743bf3274e0c47ca595061eda8c9f157cf1160a4f4 2013-08-16 19:13:32 ....A 11180400 Virusshare.00081/HEUR-Trojan.Win32.Generic-00082ab781ec095e6352b80e1fc2e7cb7f620228939fbab067dc7366c4ca33bd 2013-08-15 21:49:34 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0018304c916997b883205ffb85030f5b6260d126299db9b3f0db1dc6c89e36b9 2013-08-15 22:02:12 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-001bffd28e87c4b427cdb80cefdec7c05f8d262b64984449a8595f757936a740 2013-08-16 01:21:36 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-00278f1c0c4faf397b9db5bd468a2816e733fef03d239f132178355e6fc5052f 2013-08-16 13:53:58 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-002a73e6e8bebec8b9465e4080c7a0b92d69ea4d797ccb003cd3d5ca68f0b047 2013-08-15 22:21:58 ....A 26387 Virusshare.00081/HEUR-Trojan.Win32.Generic-002c532d421fd6761939eb30d64998c3666e876e54a6c9dd8e623c43a82d2e8a 2013-08-16 17:49:08 ....A 569546 Virusshare.00081/HEUR-Trojan.Win32.Generic-003264dea55aecdfb5657e0277c249f1eef2bafd4c05572a9da915f26fdd2bc9 2013-08-15 22:28:30 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-0035df5a33f320adc001c5b8303bb00683a9bf6f5b0baaf02cb5bc017fd46937 2013-08-15 06:01:08 ....A 238592 Virusshare.00081/HEUR-Trojan.Win32.Generic-00383a47d71d6697bdc4604180bfb88dc8b02e8305f30956c535dfc16f1cea73 2013-08-15 23:24:50 ....A 618496 Virusshare.00081/HEUR-Trojan.Win32.Generic-003c33dc5f40ea0cda5a71a416b71aa6f8e8003fc37ad0da01b767282ab96ec8 2013-08-16 00:42:20 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-0048082bb077a14e6e13f3a6a6221b311e21ede1a86428f66f0a0031f4f7de46 2013-08-16 22:53:14 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-00696fef5aeed951cbea0c74ad155b02e89f80e4f725ad14ed8266574920f1cb 2013-08-15 20:57:54 ....A 796317 Virusshare.00081/HEUR-Trojan.Win32.Generic-0070f0890d7e6c77f9e764454bf9940ddecf80c935f13016c0d629c2069eefdf 2013-08-16 20:08:54 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-00731b5080d66aefca5de70d49e57d9ac108e4610721e95d7698c1e3ede18f29 2013-08-15 23:28:54 ....A 197584 Virusshare.00081/HEUR-Trojan.Win32.Generic-007d99bdfc53413a8f2f26378c80343ddef9247fc37b99cf65161470253c68c9 2013-08-15 23:59:42 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-008d0a7832d0d0f636c28406fca4b8d22eaf2ef9b4848e5a0014d43a88521ec9 2013-08-15 21:01:32 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-0095320a0ff4dd557d95135acfdc22ef805293a62adc5c5c4f127fa3866ce025 2013-08-15 23:19:36 ....A 209953 Virusshare.00081/HEUR-Trojan.Win32.Generic-0095f80a8e1a75871d9e85a59c73a3aa586dcfaaaea2ffcbd3d1a07bb295d436 2013-08-15 23:55:12 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-009817b15212abe5121290e75e74769349513d51cf99dbc9b643941a11293b09 2013-08-16 01:20:28 ....A 804352 Virusshare.00081/HEUR-Trojan.Win32.Generic-00993b759c31928c23f388a44df5a75ddb119ab4542e104e0954534ddcbf6965 2013-08-16 09:39:40 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-009e8f07246ecdd216cd2e2310eb8e25f41094e3d327ed7bf9dd8a4226c46164 2013-08-16 14:30:26 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-00a6745556b7bc3cfd978b2d90b6aeec8c3ab4b645a8d56f101d49f21d3a58c4 2013-08-16 02:02:20 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-00ab9537ef3900e8d3347d998c90634e987c116b0f5cc005171fda1e65335de7 2013-08-16 23:25:04 ....A 187965 Virusshare.00081/HEUR-Trojan.Win32.Generic-00ac4d86fbce902b0d2e1ea01580f1b200cb693a2f000fb479754521c4495bb4 2013-08-15 21:32:08 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-00c12b2f089fa9aefc828df61e727096400a09afdada9d59f60f2d5d8c6f06d8 2013-08-15 23:15:46 ....A 876544 Virusshare.00081/HEUR-Trojan.Win32.Generic-00c6fe892819ab2c71366d6c0b27db7a223a754f110d744f6b51742525f58f0e 2013-08-15 21:57:40 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-00c81943b9b4d00b0785fab224487d540244eede536e352cc36d064e569bf5d6 2013-08-15 05:29:32 ....A 5421568 Virusshare.00081/HEUR-Trojan.Win32.Generic-00c966f79f2beff2e1440ca5ce28585eda29ba9988cfc965e5147e18266d9fb4 2013-08-16 09:49:14 ....A 129552 Virusshare.00081/HEUR-Trojan.Win32.Generic-00cfa4617b40ee63766504f5bf0576163666ef9586f8e35fb6dc96f4c6a44203 2013-08-15 23:23:46 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-00d00d70619b881bf7fa791c0bf65038c385f08e2cf346d30fafc18210423201 2013-08-15 23:13:58 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-00d031bae0680d203b2b7a89127ea3d5572ee510c2fe2088cf9e9a9957aa343d 2013-08-16 01:01:30 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-00de03c5e9edb161d70ddde6bcc4777f1fb4de7c0a6a3a325202205b78e76a86 2013-08-16 00:50:30 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-01034df4b2ea069b3e55a5c6f59e5ddcb18e052b1f75fbbaf06383aadaf0742a 2013-08-15 23:18:40 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-01084a362061e076da4e1ea9f6e703c620eb2bfdeff501430c318661b492e266 2013-08-16 12:08:16 ....A 135094 Virusshare.00081/HEUR-Trojan.Win32.Generic-0112d4b2b6928f2fa377fd7e951ce1ad756d1994258f36abddec16bdd304a911 2013-08-16 10:15:12 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-011d3f42a8b7df218e71fd1f1bab36612f11796f9986a543da7c173331803346 2013-08-15 18:40:08 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-01217c65f30ee18bc466cf65a8a3ea5365f7304100567bb2b9742e7bccd15003 2013-08-16 10:26:48 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-012cdc4688f4df4c2722607d3ba4c9440cd186a4e40ff05919a9834c4b23cf3c 2013-08-15 23:39:42 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-013ba2210e28366a8b4694f1f2c92e2ab8fe1dc5883d99557ab85d55b0181568 2013-08-16 01:48:32 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-013f578fe53805c292dc4e2e4399cead7322d38eac04ef8ca190542a86d44084 2013-08-15 23:23:54 ....A 223456 Virusshare.00081/HEUR-Trojan.Win32.Generic-0142069941ce9f83bd1c584798be67bfeec1fbe3ab75f2bc6a49f10d81c153fd 2013-08-15 23:41:08 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-01528cc97f1f957de7045de072bf53848c514684020abc85b5061ff0f53e0467 2013-08-16 00:30:50 ....A 391512 Virusshare.00081/HEUR-Trojan.Win32.Generic-015adc332f882cca71855e74472afe63172a875af09ece5d22f454f9d37440ef 2013-08-16 02:06:26 ....A 7696697 Virusshare.00081/HEUR-Trojan.Win32.Generic-0163d7aa3e7c9ecd2e0f975fe72fe0c5b380e9203e1b06bf3076383561036d5a 2013-08-15 23:22:42 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0169382252c30d18bf4249d3c6a0fff84b5efe709901e149b050cea38c199203 2013-08-15 23:55:02 ....A 495616 Virusshare.00081/HEUR-Trojan.Win32.Generic-0169f1ceb1834dc7ab7a3b4177b747dc0b40f1ae4b3fd9b48770011e359c70ca 2013-08-15 20:51:24 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-016c4af646c30bae6f982eb3e739d1f680c53dc881c58cd3b4edae1e7670cac7 2013-08-17 01:23:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-01711c5dfe670d5d1664da80ac439d8bd10cf725d2db022d9124e40beecaf69a 2013-08-16 11:55:36 ....A 5888 Virusshare.00081/HEUR-Trojan.Win32.Generic-0172ef3a1e97effbe0f09647877f473f6b2a7890f148a7020366e695515aa73d 2013-08-16 16:14:48 ....A 336896 Virusshare.00081/HEUR-Trojan.Win32.Generic-017863931035c01a7fc0844c9807c6cc50bbac7282252d223ab02555d59e94c4 2013-08-16 00:15:06 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-0196c784e200126971ef891f1f0af4b660c767b72867df4ba6750eca2a9b82a0 2013-08-15 22:02:36 ....A 77608 Virusshare.00081/HEUR-Trojan.Win32.Generic-01a8e72ba194222c0ff6ab5a7c851f282683ec7c29004e68dbb79c3b73e63225 2013-08-15 21:02:12 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-01b82c89aaaaf9a450e5536c766f40244806a80a4ea8db976c61c09347171132 2013-08-16 01:54:42 ....A 107896 Virusshare.00081/HEUR-Trojan.Win32.Generic-01bcf3a921538403cd2f0d14abb4b245b4b05d2e0169ff310b94b65eee6d72ed 2013-08-15 23:10:58 ....A 833536 Virusshare.00081/HEUR-Trojan.Win32.Generic-01c2370405fdcb01df6887a2ca435b25207f421786f6bd401238d017fb373e25 2013-08-16 00:50:02 ....A 107128 Virusshare.00081/HEUR-Trojan.Win32.Generic-01c3c7b96938251bbd190d34a65a9bc5e8ac2d760537cb588106eaabda8475ff 2013-08-15 20:53:46 ....A 275968 Virusshare.00081/HEUR-Trojan.Win32.Generic-01d1ae8ea05638919af96358a58167364109006f198fcc9225d2ef8ea7716ba7 2013-08-15 20:51:24 ....A 98733 Virusshare.00081/HEUR-Trojan.Win32.Generic-01d2bc86c06339f00492a7c6144a6bb028aa1b5fdc7228ba550cc3c18ba4b24c 2013-08-15 21:02:08 ....A 292656 Virusshare.00081/HEUR-Trojan.Win32.Generic-01d55f04bbcef88aebb7a9231c66f04e8e9aa51ef22254b2287ff1b3fa824198 2013-08-15 21:01:10 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-01d5c22221f4c42c1cb8d9949d6107c1a268291567e0171f4ee87e05f1945bc2 2013-08-16 16:20:46 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-01dbbdc29d8fdc500ec983e31ef8ccd2d2708885d217c8e9a33b8b43061d223b 2013-08-16 02:36:12 ....A 178552 Virusshare.00081/HEUR-Trojan.Win32.Generic-01ea57102e65566d6aa14db2a12bce11d2e03914d0a3d34afaac22615bd5ed2c 2013-08-15 23:17:08 ....A 876032 Virusshare.00081/HEUR-Trojan.Win32.Generic-01ebdd5f7b20117a39b2d8696a12b583d02d6af88ddd6d84fa18110482c0477f 2013-08-16 09:31:54 ....A 21986 Virusshare.00081/HEUR-Trojan.Win32.Generic-01f77fd29d1ffc1014aa7bc0b2f7f46eb6d139dedc13d37111ee37940fbf8ac1 2013-08-16 00:56:50 ....A 913408 Virusshare.00081/HEUR-Trojan.Win32.Generic-020a34653d9ea2e5ef8eb33f08c68ecc1878a05628f6cf5306c38cd3441ae9ac 2013-08-15 23:18:36 ....A 774656 Virusshare.00081/HEUR-Trojan.Win32.Generic-0210b5ff27d9c3c80c81a7e685d3f5f9f3566d5441991f558bde7fc75bddab50 2013-08-16 19:33:40 ....A 26824 Virusshare.00081/HEUR-Trojan.Win32.Generic-0217daabfcee5dfd768a7d5c8f58d7b49e8450212644d26bbada0f2bbb77e3a1 2013-08-16 15:17:42 ....A 154493 Virusshare.00081/HEUR-Trojan.Win32.Generic-022ca442ca5444dd357558a3d88c619fd07436f50c5030c3eab00b48af840ba3 2013-08-16 01:24:10 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-02322a6f7073409a5a05358d3a6c19703ccf8c47027db62ce0431dc9ddc96293 2013-08-15 23:14:14 ....A 630272 Virusshare.00081/HEUR-Trojan.Win32.Generic-02374264102a9de13c3c8fa87faa65442af59a0a4bddc3723c3c9558e8085593 2013-08-15 21:48:16 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-0238e9b8ba19c040713dfda0b3b31e9a6a34015093079e432055c8f3f31696f8 2013-08-16 01:45:12 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-02413ce872f74da68ad62ed8bf256c5dbe5c4bb9905368895b975bba3507c44a 2013-08-16 04:46:10 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-0246b6b9ea150c49ca7f3d9170ca75ef34cc7059385778f5ab2c4b623f872e35 2013-08-16 00:22:18 ....A 250274 Virusshare.00081/HEUR-Trojan.Win32.Generic-024f54ba017bacc0aea9438c8005ff51f756c5b620e71a0eeec6e3449d2264cf 2013-08-16 01:21:12 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0251bd97eb9b6ba5a2410d7ed3a3c78c237dbf064f8e0420fa07936641b366f2 2013-08-15 20:50:00 ....A 309759 Virusshare.00081/HEUR-Trojan.Win32.Generic-0259a086c072893b929dd7644d81332a4ea9df800c3f673bab488202937a1fbc 2013-08-16 21:29:22 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-025c3928be7a9cfc72adeba8226f5197c7708c7bcbfc63a64ba4bbdd475ea446 2013-08-16 02:28:06 ....A 183616 Virusshare.00081/HEUR-Trojan.Win32.Generic-02668f69f88dd085fb22a4c05da5d3ac06fcf44e9f17978aefd1192ef686b056 2013-08-16 19:56:02 ....A 1059968 Virusshare.00081/HEUR-Trojan.Win32.Generic-02687e6ffeeca17994d417fbb99847ea0888254c9c552436588aab97e424279e 2013-08-15 23:19:38 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-0268a1e3f21a35ab1d9236747acf443aa91a5da56c9abb39220e5f71399997db 2013-08-15 20:49:22 ....A 251217 Virusshare.00081/HEUR-Trojan.Win32.Generic-027081e842ab0067240342c97646cadd718da40b37ed9f415177726c759267d7 2013-08-16 01:36:20 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-02725014ef283ca41ef3c2bb9e862d92432cee1f2406049d482dabf54529b3cf 2013-08-15 21:56:06 ....A 712704 Virusshare.00081/HEUR-Trojan.Win32.Generic-028e2e38ca622e51ada1153a4c4be851e2bc6bdfa6ebeb40e88a3c99ec702e7b 2013-08-15 23:54:06 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-028e8bbb8a037166f7ec7faa0b12351e7ede984e78f225e8c9c9b7520c852546 2013-08-16 00:26:34 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-0294659205394c50c58bdaf689a1edfd00342b39a9d0a28f816be1b0ae9ab375 2013-08-16 13:50:30 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-029952acce9d4dbcfe32f712154f3e1264d884cccccfb089575ead657f01eb88 2013-08-15 23:18:38 ....A 289840 Virusshare.00081/HEUR-Trojan.Win32.Generic-02a34abbbe550ace9b1bc8eee841a4a99890d29834e53157d1b6f485c690f2e6 2013-08-15 21:01:10 ....A 452720 Virusshare.00081/HEUR-Trojan.Win32.Generic-02a814920558439cd83a9dee4454ca4bb183b5fb56df8f0bbab9550352917966 2013-08-16 19:39:10 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-02a95a03bd9d8d8e64b0cc4a05c1d4d2c79809d1a4553f7cbd88de8bf4ea2b7e 2013-08-16 04:50:18 ....A 18840 Virusshare.00081/HEUR-Trojan.Win32.Generic-02b3c53693aaac85b3ee3a2415ea4003e7746666ccdcf6e3f8ca0134a1f46ab9 2013-08-16 17:06:38 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-02b64de9602bd14fe66441eb49f58289576726af94ee5c87367a559dae37ff21 2013-08-15 23:15:02 ....A 795136 Virusshare.00081/HEUR-Trojan.Win32.Generic-02b987b0435d69c9e0b6ad9aff91fa96e94e2c4e034137c4ab496531ffaa234e 2013-08-15 23:25:18 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-02bbbe4393b1b3a5ff94e239db4ec36d9f5ca8f4932b1ef7b340db12f08f1b0b 2013-08-16 20:20:38 ....A 379424 Virusshare.00081/HEUR-Trojan.Win32.Generic-02c48ce9f3638cba3da3536814560a8d8f343b3b53edf4fbec8cf9a97af19d1f 2013-08-16 13:47:24 ....A 370688 Virusshare.00081/HEUR-Trojan.Win32.Generic-02ccfbb1744be2e30cd178deeb43001bd07d9d3a78a1c2cb9392bc21337fe588 2013-08-15 23:18:36 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-02cd73a6e1e036ab2e72ad629271e167188a0e3f8ca16f5a6383b797da278f54 2013-08-16 17:03:52 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-02cf495fd6ccbe1917fc1e48ed87630a3baaad6b3ff7842b9236f5c08e592d94 2013-08-15 23:15:34 ....A 826368 Virusshare.00081/HEUR-Trojan.Win32.Generic-02cfd1cf7ec7b6c2549cdfbebf1a60c685e405740db5eba526f1dc11bc90b14c 2013-08-17 00:40:38 ....A 200764 Virusshare.00081/HEUR-Trojan.Win32.Generic-02d161938cb3945851f4f2a1d5ada94b4edbb3c542119bd83dbe77b73d76131d 2013-08-15 22:28:22 ....A 166233 Virusshare.00081/HEUR-Trojan.Win32.Generic-02dc1a2d9e989bb0fadcb7c4a90d2cd2f1d4601708f3cb3f8dd6c53ac2057c6c 2013-08-15 21:38:22 ....A 532480 Virusshare.00081/HEUR-Trojan.Win32.Generic-02ef78cf386ae94ee14d6d7427511b7b606058ecf5c2000dfe95a7a94ec04abc 2013-08-15 22:45:12 ....A 335344 Virusshare.00081/HEUR-Trojan.Win32.Generic-02f7b2322093c4f7709a42544e96342039914cd722aa43270c81766196ffa641 2013-08-16 11:39:08 ....A 317952 Virusshare.00081/HEUR-Trojan.Win32.Generic-02f86b28b173e6947faf859e0e11fbd100e61a12dbdc0524900a3ee000edcc8b 2013-08-16 20:23:08 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-02f9ab2ef2bd7bf0602c905adab816212bfd9a9673b2087448d23ce4822eca77 2013-08-15 20:53:38 ....A 760320 Virusshare.00081/HEUR-Trojan.Win32.Generic-03039a4bff3895065105571bc417452fb330be352cf574f2438231c5c56e6b18 2013-08-17 00:37:18 ....A 441344 Virusshare.00081/HEUR-Trojan.Win32.Generic-030adf8d8c20e4819d1113a4e4cacccfcfa867985198b85440b43717d74a9fac 2013-08-16 21:39:38 ....A 65383 Virusshare.00081/HEUR-Trojan.Win32.Generic-030bfa97d367c86aa23b3f2b21c1a0adc8eaead99bfeca198c6d2f02dce557d3 2013-08-15 23:24:02 ....A 454688 Virusshare.00081/HEUR-Trojan.Win32.Generic-030d6d028c2e1fa49dfeb92cf0421fac46d49b68eff5962a8096a9fbed192cf3 2013-08-15 21:02:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0312d3c37c80f3510f514494004dc53b895b3deee0cd89ccaeb1d863f2124048 2013-08-16 20:03:50 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-0317596e38240c69bc2b0dad3d235bed2cc75a019f43742348da26e10b8e54ee 2013-08-15 21:01:22 ....A 253424 Virusshare.00081/HEUR-Trojan.Win32.Generic-0317b658cd500fb19760dc7ac8a56639829b45709d3c88a4812755f9e073ca10 2013-08-15 21:55:50 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-032191cf376be08fbb6aadcc9188a4d7403909e50f27e33e518a7d1b7b62396a 2013-08-16 22:28:28 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-0323d2d5112f8f132f4a6e5311bf4e561eef7f3082059575b5d0eb74d02b5306 2013-08-15 21:45:50 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-0327ddeb9cb85cdbe0e64cca665ef3db6aa7e73dffd134f6402562cc54664612 2013-08-15 21:52:46 ....A 60316 Virusshare.00081/HEUR-Trojan.Win32.Generic-0335ee393c8ef274cadd2e9fff4423cb6736782a3b6d6f4d6f4cf0e5556b78e6 2013-08-16 04:27:52 ....A 11822289 Virusshare.00081/HEUR-Trojan.Win32.Generic-0340e08fc62eda385bb2efd5bdc0a912dad7f2ea34f27093946d6cd0fed62858 2013-08-16 00:44:00 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-034ac59b19ca9697be7f104365608e2112f9dcbb071cefced39ecbdad5f97fc0 2013-08-15 21:40:06 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-034c7a05933e50f15d50333fd5903c4657304167cf2c15678f653f95ce91be7f 2013-08-16 13:35:40 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-0359c45f3e9e4f02b79324fa87fd3b717ed75c4a58e4af93ab56e570ed8f1886 2013-08-16 17:24:10 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-03621b8299c63a44cc8e5f8879bb35f08968211e08959bbe3452a09135177b6f 2013-08-15 18:40:22 ....A 136352 Virusshare.00081/HEUR-Trojan.Win32.Generic-03631b50fe660a4cafeecd9c27cc48ea10ef2512dc4474e8d5d139c1d00b84e8 2013-08-16 02:03:42 ....A 221075 Virusshare.00081/HEUR-Trojan.Win32.Generic-037e152f7e0d843db42d13316e20773f1dae5bd28da0e5bd4a38d38d9daf067c 2013-08-15 22:30:00 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-037f501beefa9ab6a86062122335ea43b01caaa860b659b40368fa555fa2dc9f 2013-08-16 09:35:44 ....A 12904368 Virusshare.00081/HEUR-Trojan.Win32.Generic-03828a5fdd741f868a288fbdeb021629f790f6e5ca5a5a315dac5260b30994d0 2013-08-15 21:39:52 ....A 73443 Virusshare.00081/HEUR-Trojan.Win32.Generic-0384991d8b5a57602bed0cf13445f7d99745a10cc31ab03329f7babf91865e6d 2013-08-15 21:37:58 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-038b92fc2be4237f81f97226d1dcb275cd94c0799eef00dd4b3fef104c80edd2 2013-08-16 15:19:30 ....A 10441728 Virusshare.00081/HEUR-Trojan.Win32.Generic-038cab6840f1f6a78d0c0f1b8ad5efd12c123f1e8341ca1f51b09b2e8fbae835 2013-08-15 22:26:40 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-0391ff003570a6f23b9da338f05bb57d8d8faa7c526c161f5254bd0c786792f3 2013-08-16 04:16:20 ....A 728468 Virusshare.00081/HEUR-Trojan.Win32.Generic-0394f0840fa57cecd9305ef83a7f492dcfef4a8e91941c06addd360b47a24fa3 2013-08-16 00:31:02 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-039cca577a8c8a7c87292b8edf59dc54ce2ae7a9c986ee0891e85457a02c69d4 2013-08-16 00:49:56 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-039da5856aabbede331896adddbfb75faa76daec239b8179e1916c2a453496ea 2013-08-15 23:23:32 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-03a3402df8fa576f9843a4f3ad1aa92558696adfac643abc69ac0d5a0f6cd786 2013-08-15 22:22:10 ....A 244224 Virusshare.00081/HEUR-Trojan.Win32.Generic-03a5b7d2f3fc3e9a259f59ea21cef68cfdffd19e899960deef3ec17fe6fb7b8a 2013-08-15 22:45:16 ....A 178832 Virusshare.00081/HEUR-Trojan.Win32.Generic-03b24583cc82d5dd84f6234e37cef11ec31d667416dcaeea8b4285db0042aa90 2013-08-15 23:18:34 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-03b661717b9a158716b82478bca714cfd902a18ef3aba57f64ec27ab129a08e4 2013-08-16 19:08:16 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-03b8212e8ef3ac2fcb1cae18fbc7a9820e92bc4c6f1ed25d0b60911c3635a105 2013-08-15 23:39:42 ....A 146256 Virusshare.00081/HEUR-Trojan.Win32.Generic-03beca8c770f27a1e02396b4d945bef4a2bd6c2dd40df7d793d87282b1484c08 2013-08-15 23:40:38 ....A 239552 Virusshare.00081/HEUR-Trojan.Win32.Generic-03c0103ebaef6ff3cb57780ab1aef65b408cab6d44d908911243a47768c85fe4 2013-08-15 22:20:14 ....A 318976 Virusshare.00081/HEUR-Trojan.Win32.Generic-03c253921f2a6d2d73e59aa09796acb7a7b73c265979a23c28d7ef5c8552302b 2013-08-16 09:11:38 ....A 142352 Virusshare.00081/HEUR-Trojan.Win32.Generic-03c387b80d79d39c88d7ab5ca08a1ab15583d5d5bd1e93cb6efd0aa22865cf3e 2013-08-16 01:01:24 ....A 770048 Virusshare.00081/HEUR-Trojan.Win32.Generic-03c91eb676cd6a4a145514c4720180f71c3bdd8cb417eec12c89ba78839e9432 2013-08-16 22:05:56 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-03d5779d4d3463f831844763cc450aa8789f28cfd1c17e0802953542c4b782f1 2013-08-15 23:48:56 ....A 7748 Virusshare.00081/HEUR-Trojan.Win32.Generic-03d67526518de6e3ad8be351d7bdd48d322dc380c122d152d887337d4c0f9e10 2013-08-16 02:00:42 ....A 2441812 Virusshare.00081/HEUR-Trojan.Win32.Generic-03d7ef4b3aeedaa680ea8862aa43a24ddfea795b04003a7a74b459554b236f3f 2013-08-16 01:53:38 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-03e7ff60bef76c04f0bf3244d0fbd082a23e2733bd73191295ba8d3c1ade7420 2013-08-15 05:33:56 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-03ed3b4df3449952428a10b1e07aa54239f70e57f5a71091ddd08883109d1322 2013-08-16 20:18:50 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-03f119c8395ec6acd2b9d117836a335351561fdc7e9ff4b58f0581298ca64849 2013-08-15 05:57:44 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-03f11f7a30b55accf71c1d07211c191e80cda1b31fb54184e38b8ca407823433 2013-08-15 23:10:50 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-03f41c719ca4c0a915413d0dd3305b4fa85b083c36d4bd632fcafc53539ac469 2013-08-17 00:14:32 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-03f8a7736ff3c3f903e8448958a31dfa99c53f0c58fdfb32e4c831488aff998e 2013-08-16 00:41:30 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-040751fd1ed7920ea1ec83e104bb0a60e4fd5d3c57d07311552898971ee1b640 2013-08-15 21:52:24 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-040a0090444e4ba702723a021eba5bc72627f1e2007aa3cab076517731f1c287 2013-08-16 13:41:40 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-040ba9779e7221770edbf5d3b4de2f2f1cbee460ebfc088c633a1fdabf62e018 2013-08-16 17:35:40 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-040d19048c11a3babe66fc65b8c79bd2c7be57e7f5531f0f090d678e4782bae5 2013-08-17 00:01:28 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-0412e83b3b5f2dd555015b3927e84a3ba85d25f17eeaf837eaf65009fc001bf6 2013-08-15 22:45:14 ....A 179558 Virusshare.00081/HEUR-Trojan.Win32.Generic-041b9dd8d585519c4b4392ee6dce1dbbe4e5f69374b0d9faa72fa3f0e1caf6df 2013-08-16 18:19:10 ....A 809472 Virusshare.00081/HEUR-Trojan.Win32.Generic-041c5a814c6c4a561cb0859edcacdcdbd51c887c46ff426eeb59cbf94d1de9de 2013-08-16 01:59:32 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-041c7a88eaf0c0870a0f74c29889281e889520798904985cf9f2e305be1ba1a4 2013-08-15 04:54:00 ....A 282704 Virusshare.00081/HEUR-Trojan.Win32.Generic-041fec1cc546c7d59b5d4c5eafb270ee32f92dab9c6f7324d91e623c379ecb72 2013-08-15 21:46:04 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-042099f68dcfdc243f92f8257ef176b589d209d90568d7ff25b07ac456c4002f 2013-08-16 16:32:38 ....A 439296 Virusshare.00081/HEUR-Trojan.Win32.Generic-0421cb8a98d861c4d0aa477be81f63abb3f74a0428a151c3ba73a5fe4f78e67f 2013-08-16 01:03:22 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-0424276b6bddfadd906873ca2c9c9d67addf2af098594d2d89841632ba4b949f 2013-08-16 01:21:34 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-0426630eb68f059b403c0b73c1c8c2f9d3037ac52d127520d55ec5bb45a38596 2013-08-16 00:32:16 ....A 604552 Virusshare.00081/HEUR-Trojan.Win32.Generic-042945184903dcfaca3f899c28b60c5f5120e82f4d0094d70a58e2e5142c7764 2013-08-15 23:13:50 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-04318b3c60e5f2b26591ddffc6d240aebe13a712e49a1139027aa9813fcb9a41 2013-08-15 22:24:02 ....A 32672 Virusshare.00081/HEUR-Trojan.Win32.Generic-0435d0f914903d15573b50b9f29c0fe1934a15af8e49368e5479b0a4c710fda0 2013-08-15 22:43:20 ....A 142909 Virusshare.00081/HEUR-Trojan.Win32.Generic-043aad78082d954431ba9df1986a9f845226ea586c5ae5cb9f7a18995da40adb 2013-08-16 19:59:50 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-04438d8f52263cc36f288552097d20c66db2b8a8c36b9f46b3db081dc0761aa9 2013-08-16 00:41:20 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-04469e37b5ee7d9b2b854f5ceda1db4f0324487c76cb39a4efcc89013efdc65c 2013-08-15 23:18:28 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-0448d9b5bda3960e1f3039a7fba608edf8bb6e3197a7d9c3418bd4d78c9357c2 2013-08-15 22:28:24 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-044d28fd45e8d51cdba587ac79027fcb36b796e5f4d7e17e46919f6db6819450 2013-08-15 21:51:18 ....A 780288 Virusshare.00081/HEUR-Trojan.Win32.Generic-045180a5eebe24d28d0e93a3a8e036251b1edec8e946914d4ade6cff0d337d8a 2013-08-15 23:18:26 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-04575846296909d807f9e55cc88d4dcf7dbf964d6f442821fbc29cf05bebc82d 2013-08-15 22:41:32 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-0461e3fbdd9e881698fb03d85bb7f10ce89b748d61e46d2289610a5d87091cd8 2013-08-16 00:40:32 ....A 312320 Virusshare.00081/HEUR-Trojan.Win32.Generic-04659a4e2abc6dc981cb06e6d6cc9aa039f2af8262287879a09eafbcecfdf0a6 2013-08-15 02:07:46 ....A 809472 Virusshare.00081/HEUR-Trojan.Win32.Generic-0465af112717953af7932ee0d4af5a98d9fd7882e2a61e9f4acbb4c49277a35e 2013-08-15 21:02:10 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-0468bcca988dce65ae5530547cc5a9e34a80125b2e4825a9416b632ab90e5af5 2013-08-15 21:02:24 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-046d72c4b37c2894bb69c573404c5b07050f576df070d9e725d64d2a1f8dc45e 2013-08-17 00:07:00 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-046f83bf5f63b369b11de54890acc68a04bfda393dd03b68a954381c9ad07305 2013-08-15 22:41:24 ....A 132896 Virusshare.00081/HEUR-Trojan.Win32.Generic-0471d29623fc236f2a94d77a2aa2ed672a7afba41f1cc674c09088bb6f76094d 2013-08-16 00:58:42 ....A 302080 Virusshare.00081/HEUR-Trojan.Win32.Generic-0471e255a361b402af612f4e830a54f31cbf581122149468827807179834e959 2013-08-16 20:45:36 ....A 7333624 Virusshare.00081/HEUR-Trojan.Win32.Generic-04720c6fb7b333ab6f855bb62006973b52de8800b55e447b7c0d21e549d5d581 2013-08-17 01:28:30 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-047788b8b3437896f3caeaed589732f1e14f60a77e65877551332184ceeb5603 2013-08-15 20:56:36 ....A 163040 Virusshare.00081/HEUR-Trojan.Win32.Generic-047d69ce08dea911d269fc6be02e57f88ca7fdda8d1923e14ac5a1e107980e0e 2013-08-17 02:02:10 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-04830dc97c305c6e7c8edb71264989257f56ab9959b4ee52f8a8c6f7b5b5f785 2013-08-16 01:39:56 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-0487672048efefcff0e19cdb2af2af65966175a031f7692b2876bb88b60e6dad 2013-08-15 21:46:08 ....A 239616 Virusshare.00081/HEUR-Trojan.Win32.Generic-0489ec9c52ca2de1544b3442608fae7795c1930da6ad28e071ec8752d63a09d8 2013-08-16 04:26:30 ....A 144392 Virusshare.00081/HEUR-Trojan.Win32.Generic-048a61fc915ee5c26a52b12c1ae3d489f3750e541198f04585a57ab8242410b9 2013-08-15 22:28:46 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-048f35b7e8546ce624a4fc30eec28749051dcaee7f62e3b4764e90cd6a304109 2013-08-15 23:22:42 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-049526b3371f48e337bb37155c3573e350521aa651a1436b693f5fac32b848e7 2013-08-16 23:05:40 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-049f9e88a151e86cbe1eb9754289611cdebdc95423d4324f4fc942efa3bcc701 2013-08-17 01:53:04 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-04a2fa6db4bbb65b75aa9974f07601b1e06ed91fa47e6046e2fdac73ed662004 2013-08-15 23:14:32 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-04a8a9b83aa5503fd5bb19f28c03f5b04d0113f8c5641d11f738c6f221349888 2013-08-16 18:28:56 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-04a8deb9454b23843b99007a0a6adf959847c3a27215d68eb5ca13d24e46c757 2013-08-15 21:55:18 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-04c614c669eb6c5f20ecee5e73987c857a42342ba52859e66242b5047af72c0a 2013-08-16 13:51:10 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-04c6be9c65077413b0ae12d8f6406af5602480fbccc221f930792ae4859ea1cf 2013-08-15 20:51:08 ....A 294640 Virusshare.00081/HEUR-Trojan.Win32.Generic-04c99aeb06f652b17294b35826f8dc852e4db8c4a39923eebe726ea2c69c846a 2013-08-15 20:49:42 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-04d70a0ea4f9c54289cc667641b88bab9586756413901871cfe60a11fc95ae98 2013-08-15 22:02:16 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-04d766e3e31ac97801a5e44de0c7cbe873ff223ea72ebd378078a5448d832296 2013-08-15 22:41:20 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-04d93ea01be30db0cd26c9a8ffd64c15d499e0712feebdab79ab230b131080db 2013-08-15 23:19:06 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-04db6e14cab662ade877162fd223c427202df93ba9f9f64d9b4ad1df50cd2448 2013-08-15 23:19:10 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-04e28dde01fc333b419d339f4d2a5e609b0be287d930b6714221b5c6cf1b4083 2013-08-16 09:57:58 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-04ec837c175ff6617ab01bfc2467e138378cc8f5544f216e024bc97300d63f11 2013-08-15 21:01:56 ....A 196784 Virusshare.00081/HEUR-Trojan.Win32.Generic-04f16b11bb0032bc34a023a6a40d8ed9a859fa8af97f881f2435b73d76f75188 2013-08-16 20:04:04 ....A 114126 Virusshare.00081/HEUR-Trojan.Win32.Generic-04fe003844a563236d178ea568dcbf5a8ec8a51efa8ae8fce3964860259b5637 2013-08-17 02:15:28 ....A 912384 Virusshare.00081/HEUR-Trojan.Win32.Generic-0510f01663748002fc4db820240c28c6366abb495fc15187b7cf87d242c20ea6 2013-08-16 04:12:20 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-05148448de0c457e20ce0d0a1583992ccc0cb31cef86184962eeb8720f74fef1 2013-08-16 15:30:30 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-051f0eb660ce97ef018f4c628452ff93f1ac1cfcbbd2ed9362f5039dbf116bd4 2013-08-16 18:24:14 ....A 61246 Virusshare.00081/HEUR-Trojan.Win32.Generic-05209fab2beb31a6c903be3d3cfc7a789008ac2b230b078a4b4247171ac9d6df 2013-08-15 21:00:44 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-05258dbc9515920b253e3b6a5a3a47bb99568a328946e685b21c14ba5a710a85 2013-08-15 22:18:58 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-053845ad7707781d0792450b6c48ab3c503c261636788c6d22b2b40e13320e2f 2013-08-15 23:19:06 ....A 532480 Virusshare.00081/HEUR-Trojan.Win32.Generic-053bc329ab604be9a50ad5092bfdeb5d88778e5f5a67d7a49acfe1ac4d28e4f0 2013-08-15 23:55:08 ....A 152080 Virusshare.00081/HEUR-Trojan.Win32.Generic-053da59a8aa12ecaed138d2d2c6ff159501499f8e36fab4dcd405d99d4067325 2013-08-15 20:50:16 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-053eeced21e76adcfe2a6ec2839242ed8f57a793a9f57ed712948e80ddfb6ebb 2013-08-15 23:50:00 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-054658beee3316c178cbcd605f655f7311d25fd0f261b4723b7ae817d1fca5b9 2013-08-15 20:57:26 ....A 155904 Virusshare.00081/HEUR-Trojan.Win32.Generic-0546a7ac5f9e330abe45e5153cbc2c05bc1901673d6030408e9c1111b2a69958 2013-08-15 23:53:04 ....A 28576 Virusshare.00081/HEUR-Trojan.Win32.Generic-05477196e349346f35be768b23d9b1fe5c3c20ae443cfbc4eb53fe8437adc0de 2013-08-16 00:46:16 ....A 414185 Virusshare.00081/HEUR-Trojan.Win32.Generic-055886120629e78f3ca67373db8f6969525aeb92dea8bdb420135c47f5e7f5a6 2013-08-16 15:15:22 ....A 46524 Virusshare.00081/HEUR-Trojan.Win32.Generic-0559ae4d94eb88b48cc24c05156380d21f37d1bd8691030d8b465396b1bb5a30 2013-08-15 23:35:36 ....A 132104 Virusshare.00081/HEUR-Trojan.Win32.Generic-056141ec8137906c13d7ddf6d626c282b08217b5c9f1eefe33827a746f19a8df 2013-08-17 01:32:48 ....A 1159168 Virusshare.00081/HEUR-Trojan.Win32.Generic-0567bf47aaa047095650eb51af5df5a2c558a3f178b53c34500f97b5f0d2452b 2013-08-15 06:14:38 ....A 412672 Virusshare.00081/HEUR-Trojan.Win32.Generic-05686aa87193986c932e44ea62faf73a6d26a88b217ebb4be878cec5c869de42 2013-08-15 23:49:04 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-0568aa6388e0e7ea38da031ae3e1e0106fd0b0b097eb0bd3f9eaf8c58a4dabf0 2013-08-15 21:02:12 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-056a9b02142c475e1f1020e1c0751e29de9397553c7ff63168bf52ade6b50fce 2013-08-15 23:21:04 ....A 960 Virusshare.00081/HEUR-Trojan.Win32.Generic-056c74a20c7b676e43917ef2c83f51b9b0e7b47164755584db09997ea0ea0b08 2013-08-15 21:38:48 ....A 180268 Virusshare.00081/HEUR-Trojan.Win32.Generic-056d21766425760af89727b8d8e0cc4b4c5c10c1cc39343c545a01e3580f488a 2013-08-15 20:53:26 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-0576dd86bb48b2f9a06c89c0e0a48f2191685ab1e51f43c547ff4d8d6812a289 2013-08-16 14:48:38 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-057cd78cd4e2774a138c00bb81e5db0f6e2cb0a0e09cb4ecfca3a2aef370ba8e 2013-08-15 21:02:40 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-0581ee1cd4aa16d043d654414538a217ed3ca536e5db271336511015f785db3a 2013-08-16 13:45:54 ....A 175152 Virusshare.00081/HEUR-Trojan.Win32.Generic-058459289c5b11658a4b28cf0b5b01cdd2b0c13f9906909b024fe042ed07791b 2013-08-16 01:36:34 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-058eae90bcbadc344b5d1c49ad5d465daa760c511272f3b3c8b09081d2995d88 2013-08-17 00:15:24 ....A 164096 Virusshare.00081/HEUR-Trojan.Win32.Generic-05a3b6332c189dd6b509839a3ff6a623cb7d067b673fc665fdd560c21aee68b5 2013-08-15 20:50:36 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-05ae0cb4ff8b95b28cd61372cf322bcfcd33127d255532473ff18d31d9447dcd 2013-08-16 01:05:32 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-05b6cf61b357ed136f5b2d4f8651576bbec6a0aad5fc2d161dd9a2216e790e7a 2013-08-15 21:01:26 ....A 514474 Virusshare.00081/HEUR-Trojan.Win32.Generic-05bf4cd2403f233ab35cdf477f74ed39caa54c0dea4b372ffba652509f23a97c 2013-08-15 23:21:00 ....A 230400 Virusshare.00081/HEUR-Trojan.Win32.Generic-05c35e15bc6ab68520ab45121e227ee28491f66a67c2d650059d150ea8dca9ab 2013-08-16 13:29:44 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-05c604057496d027813264a60353a538e46f537818719ed291017589260c2ffd 2013-08-15 05:44:04 ....A 386056 Virusshare.00081/HEUR-Trojan.Win32.Generic-05c9fcaefa15848ea0d92c44fdc4ef5a7168a81998015a6a0cef9048e4c25ebf 2013-08-15 21:54:04 ....A 410112 Virusshare.00081/HEUR-Trojan.Win32.Generic-05e0a031c02e17b9af7980d107f6c8357ab6af2e7cd21ddab7e41dff6e7180cd 2013-08-16 21:04:38 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-05e387d5b05919737126f8763be357262d5efae242bb0efa2febf39e70dff418 2013-08-16 01:02:32 ....A 338208 Virusshare.00081/HEUR-Trojan.Win32.Generic-05e3eafbab8ce31b69c7373a94e7f06311d6e7459298437f4185d6d418b327f8 2013-08-16 00:40:32 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-05f36b51f28790aed024a33d64402f32edebe3ff8ec6e4ffa2b2fe435da29994 2013-08-15 22:28:26 ....A 788992 Virusshare.00081/HEUR-Trojan.Win32.Generic-05f6c7b90940235090895352e75e8b77eabeb2697ed06f9fafc1a2631e96a0e1 2013-08-15 23:49:00 ....A 398848 Virusshare.00081/HEUR-Trojan.Win32.Generic-05f8055836a0d86ab0dbadd9674720fbe01ea77420011c63c11115690b1162df 2013-08-16 01:57:34 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-0606ab13b94f5409cfc126d80b899237dd6ac366a35a5e9f163d4e10c4f98998 2013-08-15 20:50:42 ....A 108208 Virusshare.00081/HEUR-Trojan.Win32.Generic-060b3e91f7320971b97da1576d083690eb2591d825a6349fad1ad2dddf4febdd 2013-08-16 02:06:06 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-06139bab3fb2680a6de61ee251ed03d01d1cee036020d3f8d51d6ce60552f99c 2013-08-16 21:46:34 ....A 912503 Virusshare.00081/HEUR-Trojan.Win32.Generic-0613aa40572d46f767a32c86aa3d103235d9b6fc4096fd1f6b017a1dea84f9d5 2013-08-16 00:50:40 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-061cf8400e9cf03e382156cf7700252d43c94e61cec0f61d59fdedc2d0c62c3d 2013-08-15 21:48:18 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-062c58a5a2ea5fad3f1d28bd86533b7a7522e7ce7ed2dffb120d2c4141559366 2013-08-15 22:19:26 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-06302e7aec8efcf42afa89504accdc9d36f44289bc2da9e11ae9af157a5117e7 2013-08-15 23:20:08 ....A 164864 Virusshare.00081/HEUR-Trojan.Win32.Generic-06304a011dfba3a3310e8c687fa669ae8d50045347f28c513cfd62ba34691fb9 2013-08-15 05:44:18 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-0637a1c005bdaa771af2481a449c71afd37102c630b76362a07ce4fb726f605b 2013-08-15 20:50:00 ....A 127496 Virusshare.00081/HEUR-Trojan.Win32.Generic-0639a1f78c78634e15efe3faa6c6e798ab9ca425faa0025d80c7b64d3b133a96 2013-08-15 22:23:14 ....A 358912 Virusshare.00081/HEUR-Trojan.Win32.Generic-064c93bf106c7dcb82ea5fa9b1daf280f3810f660e526954124158ca132a76d9 2013-08-16 01:27:26 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-065876c67ef204657b33f8d3decb75d1909a0ac5a5cf8a9a10f1b1bc70b9d0af 2013-08-16 01:28:08 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-0658e9051762b8aa5f2276dc8ab4a0faf0fdde2a9a3ccbdfe30041f710246885 2013-08-15 21:55:50 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-0659ebfeb50d542a8ff7eb7b7ae532c6fa9fdfe0d43ad08ec99f080590ba1193 2013-08-15 21:00:40 ....A 308736 Virusshare.00081/HEUR-Trojan.Win32.Generic-065d68af45df518537f206ce431fd11d1cbaaf1f84fbc78d30d43fe2ecfea910 2013-08-16 05:45:18 ....A 1455153 Virusshare.00081/HEUR-Trojan.Win32.Generic-065d927e23c7d5d1adfef6453f60f329467e6cfeec6db33a433871a6fbb11720 2013-08-15 22:03:02 ....A 477696 Virusshare.00081/HEUR-Trojan.Win32.Generic-0665e2a802eba8d4db1df7329eec54475852ebfa58a6c40158356c4f572a60cf 2013-08-16 17:47:40 ....A 71809 Virusshare.00081/HEUR-Trojan.Win32.Generic-066f430262f1360e820d34eccb702f17bd5e13f5d1ce1118bb0bd90977568f25 2013-08-16 00:21:40 ....A 256371 Virusshare.00081/HEUR-Trojan.Win32.Generic-066f51d5840292ed338d65bdb96fd0316f980ff5077ca677b6ff295e85921732 2013-08-15 22:29:42 ....A 114267 Virusshare.00081/HEUR-Trojan.Win32.Generic-0673a7dab01530d76a60f35e7cf67a1b064d120cae16c224f319e4aac9a3fb17 2013-08-16 12:10:50 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-0674555d66652b857accd90af3408c20c7226d3d625758bc3ac61b718c05b70a 2013-08-16 02:26:26 ....A 12360 Virusshare.00081/HEUR-Trojan.Win32.Generic-067c2c89db458e95a0d6181d4bac8491e3741ece21c0932bc5ee31bce5210d1c 2013-08-15 21:38:18 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-067e6f95bf4cc4f2cd2336b3d30d3debd9b3d9fc1a67c34582af745105e15053 2013-08-15 22:02:30 ....A 531324 Virusshare.00081/HEUR-Trojan.Win32.Generic-068a7fcd6faaab39353bce84cdf2696ba9d185ad894e6f8b6e65d80b8f8a5c85 2013-08-16 23:51:44 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-069015e6e3554c310a2a7cb98d394642b9b7f05d1f92dcee728dca26834c8b2e 2013-08-16 00:32:24 ....A 869888 Virusshare.00081/HEUR-Trojan.Win32.Generic-0698b6226fce1da41209d2b187b4b5ae76a261295548287cd4b6e016d5debb61 2013-08-17 00:10:58 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-06a2cf4c9ecb9bab48e3214ed9dde1cbb07e38b4440abf5bd8040d4fe3614a03 2013-08-17 01:28:38 ....A 306144 Virusshare.00081/HEUR-Trojan.Win32.Generic-06ac25a208e1389b3ea2bb23b5c48717b282076c7404192825ce3524a7ee3a98 2013-08-16 14:31:48 ....A 958464 Virusshare.00081/HEUR-Trojan.Win32.Generic-06aed53804f4cc65b7d1d545412d3980ac5b84c160a459932d5fadb1c3f1e47d 2013-08-16 09:25:44 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-06b12f2e7f9d33852eb34ed11e4b441d47d5cd070086be90dec446e7acc5d9bc 2013-08-16 00:22:26 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-06bf5857f7289b3fa28ad038050fa0b86b056a6accc3e19000132e6f0281f6fd 2013-08-15 21:53:56 ....A 269344 Virusshare.00081/HEUR-Trojan.Win32.Generic-06c0eed8083814734e3986d977169f8985fdb1c96626955dc5d6c7c786838e6f 2013-08-15 23:18:34 ....A 363904 Virusshare.00081/HEUR-Trojan.Win32.Generic-06d175d264a3dbc50b2e875cbb6085e8d33f3dc21f4608add4c90f064aaafd79 2013-08-15 23:24:06 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-06f03c9877e8084ca156cb92a084ed296d7847d2000dc7f4d39e20ca8283f02e 2013-08-16 20:00:26 ....A 733185 Virusshare.00081/HEUR-Trojan.Win32.Generic-06fc5ac2b16cd07becc8e57a9cc5638f78f9aab5c21b68fc4394e0c12a42ea3b 2013-08-15 23:14:48 ....A 373012 Virusshare.00081/HEUR-Trojan.Win32.Generic-06ff6e02c742b88910cc8e66c7ca01c27d30e7abeef2d6511119f4ab95015a4d 2013-08-17 02:06:44 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-070069b2e14afa266dbc4045b00315b6c3f47b1435f21a4f78ee58a6680d650b 2013-08-16 10:41:56 ....A 120896 Virusshare.00081/HEUR-Trojan.Win32.Generic-07032c35a20f4544872f226e3d53b70a4bcabc54ea4f51afe0912fe92b3b6396 2013-08-16 20:48:34 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-0704a42b3870204affd6d20c8951ecb5ad8208c843968430c9408a8469614709 2013-08-15 23:23:22 ....A 606208 Virusshare.00081/HEUR-Trojan.Win32.Generic-07056c68f912d938a459102d4168f8f824ecedad56718cf8640ae62688b6f040 2013-08-15 23:22:18 ....A 14360 Virusshare.00081/HEUR-Trojan.Win32.Generic-07076fe7636c2925ea25048f2afa5b44ef37746d4237350f68ec8b234a6200dd 2013-08-15 22:44:10 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-07100e0561f938e373cc90700f3b972fa8f37b685d835387d3bcf2e04f339da4 2013-08-15 22:45:20 ....A 402432 Virusshare.00081/HEUR-Trojan.Win32.Generic-0710baf991c321f339350bccff55fd976b6dfbdbd603fa160205663534d80ebf 2013-08-16 10:14:44 ....A 15794 Virusshare.00081/HEUR-Trojan.Win32.Generic-0718bdc99d09b9193e3a001b56c2d259edabbe6b56e02286f2d519b14de9dd82 2013-08-16 20:46:22 ....A 3865645 Virusshare.00081/HEUR-Trojan.Win32.Generic-07194973365d1f3a14cb892f29d161c8835019ae4b0155ce797d54cd9b78c7d7 2013-08-16 00:49:20 ....A 422912 Virusshare.00081/HEUR-Trojan.Win32.Generic-071b60a8f01b985ba5b2881b0dcd4902e4a6cd1cf1943f1e3b315756f53adc2b 2013-08-16 04:28:34 ....A 37916 Virusshare.00081/HEUR-Trojan.Win32.Generic-071c530dfd1b867eef7fd0e112c3d5327b10ea362b08fd0f8c96c30bb1d88634 2013-08-15 21:02:06 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-07204032f33e3d30fa306c5fe5593f87546e422f6582855033ecc9514879e651 2013-08-15 20:49:10 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-07325390a70c2695bf8afb55079d1809ad671bd73de4758e0d3c32e41be8c778 2013-08-15 21:48:34 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-0736d621a34b484aeee093dfeec4e9026940793f6b71b96f23d2bac05da85da3 2013-08-15 23:19:36 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-073d46049f975c34a7aa1440f0e2b99b42ceb7c22d490ab9cc863a866fa76e9d 2013-08-16 00:32:20 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-0753adf9efd683486a62dc58bab452ebdf0e74b3955caed05555dce4dbbdfc95 2013-08-17 01:24:42 ....A 243200 Virusshare.00081/HEUR-Trojan.Win32.Generic-0759909c54b61527a28f9a153f8592f1dac2394b422c88906698b33092efe4c0 2013-08-16 02:05:00 ....A 164048 Virusshare.00081/HEUR-Trojan.Win32.Generic-07630e85e3e29999a3d257bc9d0e01b6922f998e9c4e312b4dbb4db4902c6f96 2013-08-16 12:45:00 ....A 8712221 Virusshare.00081/HEUR-Trojan.Win32.Generic-076e5e47b42fc6cd24aaa652b9968a85f127cf22749b333f5b0939a3df5e4b36 2013-08-16 10:50:32 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-07724eab229983abe9f40914c5656a7bf5deff8c2b4f21596dc7831eb4b182f3 2013-08-15 18:40:26 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-0774108592a1c22a366f8aaef838d1ff0fe25b8117f4d3faf8eecc3e4d40a205 2013-08-15 18:40:00 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-0775a7e233ec499bef20c32f984d0ce61e422bca9c184a20739dfa7b3085b5fc 2013-08-15 21:43:00 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-0776dd1fb9f33709dd4f35d82db5980ebceb8e59d257feff7f6a8b4b1fa31114 2013-08-15 22:23:38 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-077aed90b58afdd3711fd94dc3471f61272ba3a4afedd1662b86c448efc596d4 2013-08-16 23:50:00 ....A 512000 Virusshare.00081/HEUR-Trojan.Win32.Generic-077e232195ce189fb6b967a30734ca5b84c2fb07c6f415082de8061835b9bb4a 2013-08-15 23:19:14 ....A 316928 Virusshare.00081/HEUR-Trojan.Win32.Generic-0783020f652b875b8745e0bbae03dd2c81110cb26b260e2bf61bb6d3f7182305 2013-08-15 23:28:58 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-07877fa5d1366ac983e47dadfbcd96949fdb787af857b03d73f4183831b8f33a 2013-08-15 21:46:04 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-07943dd2c36bec34f227e9df68b930911eef87bccda87ad8f1f432d55688e213 2013-08-15 20:51:00 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-079550b32beb8cb750dff4f4cacdfe9c98c76cf819441f5f9dd44aa3d3f4a291 2013-08-15 18:40:48 ....A 297472 Virusshare.00081/HEUR-Trojan.Win32.Generic-079f22f646b6cadafc9e5b91a8ff38c51dd5c141d35b97239a5e15376073357e 2013-08-16 18:44:22 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-079fabdade24809ae6bd1855131825e63b93844fe33fb40b39e88e4f7c5f43b6 2013-08-15 20:54:50 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-07a2d6b9a0a111e01e329fbc79c9ef9225b0a4ab1b0ede4d47ec347922984471 2013-08-15 21:56:20 ....A 837632 Virusshare.00081/HEUR-Trojan.Win32.Generic-07aaff61acc924bb153d835da2e091b6d8bd4a7c625e969cbc19c6bcf97505c1 2013-08-15 22:52:48 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-07c0f7d24930c1418ad0b529a52c6a6262a9652acdd2b1400f61f19ed3b467f0 2013-08-16 01:34:08 ....A 249176 Virusshare.00081/HEUR-Trojan.Win32.Generic-07ca028aaeb8532f2686f2ba3a65a724c7ff79c0252d26aafcc79b3ea60e1663 2013-08-16 00:46:18 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-07cad2339950b7c53f4c671561a5e5a2058ea1e43f592c5e499d548cb99292c1 2013-08-17 02:00:56 ....A 268288 Virusshare.00081/HEUR-Trojan.Win32.Generic-07cbfc4db18293f1229a5c2bd79ce6931f391fd9b6cba53370a52888209e71d1 2013-08-16 18:34:30 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-07cd463feb317ae549b84b5145a94cf851b5a583d567fd0861069dce81b79730 2013-08-15 23:24:44 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-07cfaf6d8f0322b64351d07585a15705ebca41dcf104699d5a0fdfb188674869 2013-08-16 00:02:08 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-07d14e28b769c38b806fa3a3e6fb3ac48620878692400930dfafe6eab8350fee 2013-08-16 21:21:04 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-07d2f30880cda68cd912d8976e810c4d910c72902a992bcd06c315a50f3719c1 2013-08-16 20:19:38 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-07d74c23a412a1546131714451387cbbd480c0293cdce93b16b3956264fb685a 2013-08-15 05:59:44 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-07dfed76ec6fcbf55e2e543624e8f2566db611a3210c8753e3e99e71905bc669 2013-08-15 22:31:02 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-07e1eb0847104d436063a0815073904d3bc4eb90f50f44bb2bc4b8d90c505009 2013-08-16 01:37:34 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-07e5569594629fa19d7921faa3a3ac389defed96c53229b5e9beb7be4322eb91 2013-08-15 18:32:54 ....A 3488800 Virusshare.00081/HEUR-Trojan.Win32.Generic-07e7845c7a9df4e26d1e78aaaecef6a8347cf32eb144ab9327d55eee4407f84d 2013-08-15 12:26:02 ....A 156520 Virusshare.00081/HEUR-Trojan.Win32.Generic-07ea6de212af211a4bc574fd07ff633ca219df99803d1af45c5cedaac0983e89 2013-08-15 21:39:04 ....A 641024 Virusshare.00081/HEUR-Trojan.Win32.Generic-07ebbd74311f185723837bc280d3924c00e7a8f02b7eb2d48c70f78fc9073b3b 2013-08-15 21:45:52 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-07ecb8c0f541ed5f7740eb598249bb190f3598f4b40101e8bde0c230244adf87 2013-08-16 20:05:10 ....A 53276 Virusshare.00081/HEUR-Trojan.Win32.Generic-07ed51bd59d11e3690d2109151b141e163f7790aa54c5fc7a343c2c710d569a8 2013-08-16 01:34:50 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-07edf41cf93bc2651f15de4387315e14f26a1fde33c4dcbc9eab5dbf67b5e8cf 2013-08-16 18:56:58 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-0805f6921063afa037f250c4b45ab61791b4331ac88fc6f0308649bec32161fd 2013-08-16 21:41:54 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-081ab342fe89cc09a03ff95375ea84d5daac15be86baec977328105c7179cb22 2013-08-15 20:52:54 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-081fe3660b7bfbbbeb1363a52102657bcdcc5053093dfdd2f5a5d45be9d7bc6c 2013-08-16 22:51:50 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-082078cd172d638a65a158347ba6fc8856da3e0093f73a24c51b5429e8850166 2013-08-15 21:01:50 ....A 624640 Virusshare.00081/HEUR-Trojan.Win32.Generic-08215f651f131fc5e118adbc2d4db2859bcd629d2f168cfa9f09c4d6e9d0200b 2013-08-15 06:35:18 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-0822d9699ed4bf5cfa2fd348df5767c960552efcb0ba18ea98b62ca725aae6e9 2013-08-15 06:34:02 ....A 66780 Virusshare.00081/HEUR-Trojan.Win32.Generic-082ea4f3ea4a789e13ec0d824ae87ea52132518e0bf309222aedb3e9a3bdb103 2013-08-15 12:21:04 ....A 1103584 Virusshare.00081/HEUR-Trojan.Win32.Generic-0835e3ab33ba8abab3287864fae4be762929c7839b4f9de0cb78e6aa085a2e11 2013-08-15 13:44:20 ....A 418816 Virusshare.00081/HEUR-Trojan.Win32.Generic-08387f16a8ebc6a8e8d9f4796b5fe0eb7e092e2604ebf52971c7815d69c4c0ef 2013-08-16 18:45:04 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-083cd9a9459f425a91f15633d2049111e7f463c53722b74b198a77de3945adce 2013-08-16 00:01:06 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-084216142fb8cdc59ceebf43edeb1aba5e334360a9d9d570683f9bdc52b9f975 2013-08-15 20:54:38 ....A 491520 Virusshare.00081/HEUR-Trojan.Win32.Generic-0847d4eaaf284dbfe0c44d5fb2c66372c7b5fab5c28d7681c7fb991a3ea8b1d3 2013-08-16 16:43:08 ....A 96125 Virusshare.00081/HEUR-Trojan.Win32.Generic-085403fb84aa234a0d29b45c44fa65ed336f4e108270f55e82324d605408f009 2013-08-15 05:55:04 ....A 1482269 Virusshare.00081/HEUR-Trojan.Win32.Generic-085a2b0084165ea82837b952b5a7a7f1c83cfc227c28ea96098a9e415a129aac 2013-08-15 23:19:06 ....A 428048 Virusshare.00081/HEUR-Trojan.Win32.Generic-085c0d19a77672351407509cd21334a41b1900feabb15b9d98a290234915e1c5 2013-08-15 22:30:10 ....A 278979 Virusshare.00081/HEUR-Trojan.Win32.Generic-085cf7aedd2cb90da230538ce47f1345100297f48584ff93c7af169c52a1a8f3 2013-08-16 00:54:30 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-085e3f4db2321ae21a873b9abff7611e8ae7662baed98a5b2b3fa03c8f698d31 2013-08-15 23:25:18 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-08719d317e8c24a6227276a95fbb981ea64aebaedf8519b255a9c3cc86f898de 2013-08-15 23:50:00 ....A 760320 Virusshare.00081/HEUR-Trojan.Win32.Generic-087394a054cb398d36bd7ab5d1dd8b16b02cca0d1e3957bd5efe1a58f40593d1 2013-08-15 21:30:06 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-08772affa9f44e4e633f30622d219d38e6013b0953f5178ef7adebe4781beaa1 2013-08-16 01:35:26 ....A 346624 Virusshare.00081/HEUR-Trojan.Win32.Generic-0877cdb46b4f2cf8488804e40a4ca79fff3085a689867a11a1b4774afb1872ec 2013-08-15 21:39:20 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-087858a6d84cc91f3242297148738af98fb5f086ba82fa08f4b9e8ce8b170b2a 2013-08-16 00:31:00 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-087d8a1bad87c2595a7c39af46253c83fc69d86b719a178d9eec5aef8fea0e2a 2013-08-15 22:21:16 ....A 41340 Virusshare.00081/HEUR-Trojan.Win32.Generic-08840f29235e6c2ff070e42ec279fff110a266e70706e31ebac23db1c68e0cd8 2013-08-16 01:54:38 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-0887694ac6eb3a01ad0101cd41da49dfd7c96a00611e2a1885d3f2261e24f539 2013-08-15 22:03:38 ....A 665088 Virusshare.00081/HEUR-Trojan.Win32.Generic-0887d740c7cd512f6f2734e74abe06e74c47e34b0ad3e489e42a710d092fa94b 2013-08-15 23:59:50 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-08889e37d00579596c7e97e8393d1567914a58bddd6f5daf01ac1a1a05be4299 2013-08-16 02:25:30 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-089279cb3ca6ce72b4274d5744cc0183df80a6a08efca6e8302757401873c3be 2013-08-16 01:48:30 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-08950b756606a58d9075e0bca2f1ad35380a48fea0f49e42b9f384183b275aea 2013-08-16 01:20:36 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-0895c8c373a915f3c853abd1b94f43b4a02cbf25dda9ca6bdaa2f1b014538fca 2013-08-15 14:26:10 ....A 381952 Virusshare.00081/HEUR-Trojan.Win32.Generic-089aaad824bacb93f8dc7174675a418382fae474a976c731e77f1f88cd39e733 2013-08-16 13:57:48 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-089e2167a942cea11fe1c4cdf5357caa121acd8790b23283d4370d13ee1f1bcf 2013-08-15 23:28:10 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-089ef603fb1a5ad8e10515055de1d5b90d7a6d435ec0515141744a44e8491fa6 2013-08-15 12:31:32 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-08a3451176f776d4f79abce86539b4ca56c7d4c9a4ba09fbb6bc10f9024f20dd 2013-08-16 16:40:44 ....A 259840 Virusshare.00081/HEUR-Trojan.Win32.Generic-08a6d8e1bc3140448abcec18c08d690bfffb5c36607f551dc6d8eecebc3affe2 2013-08-16 23:58:32 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-08aa53c1fc1d84da7b310479feeb50573d86b7d3ea643708736ae243171909fb 2013-08-15 05:19:40 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-08ab56ba81c38e66559bb9837836b27e21a018f0a15ff2f0da046be4c1185939 2013-08-15 06:13:32 ....A 1003008 Virusshare.00081/HEUR-Trojan.Win32.Generic-08ad2ee8e8d334fc2b2783d9f00565dca31153e6070572bf2d42546f8bb7b455 2013-08-15 18:36:38 ....A 114293 Virusshare.00081/HEUR-Trojan.Win32.Generic-08af8ffbca594152b900f2d864143f963b227a5bb07d79cf3317231e2038ccf6 2013-08-15 18:39:20 ....A 243912 Virusshare.00081/HEUR-Trojan.Win32.Generic-08afee14ae245c1b38e059ce3eb31c3168c7d3309f8b400615a4bec95b52d263 2013-08-15 23:27:24 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-08b6b4c31385a4cb562c37fb4f36a3aa67dc806fd6b925309abbf907aac7c1b1 2013-08-16 02:00:06 ....A 2962944 Virusshare.00081/HEUR-Trojan.Win32.Generic-08bd73ac2ef513c1cf5c33d386495bfe3797321726e3a56787be6cd68408f47b 2013-08-16 00:46:02 ....A 265071 Virusshare.00081/HEUR-Trojan.Win32.Generic-08be832e89b1e0f20910e5b64ff5fb85df1b37b0cb6bfb0d30644100e408b02a 2013-08-15 05:46:04 ....A 55892 Virusshare.00081/HEUR-Trojan.Win32.Generic-08c2326c5be9030cddda353ea0c3645f57c76bc2bcbd3984add675b554a79261 2013-08-15 23:17:58 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-08c350935ef7d95a733e4e165a4acf807260d6e5b4f6269833157b80c79acae9 2013-08-15 18:38:32 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-08c832a31606ac885b1ecc4521194ba514d7c8cec47e83e9b40f2ee518b1755e 2013-08-15 21:40:02 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-08c9610c5b47f0766326fb17a664a112bc2246c290fd52e2013e59c6b89919e9 2013-08-16 01:46:04 ....A 218864 Virusshare.00081/HEUR-Trojan.Win32.Generic-08cf5e532375d9a3d7f7537b7b9e2fd2befbaaaa109b40fd3639c6502cecaee8 2013-08-15 22:21:22 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-08d320b60dfab62dc24c47e2abbe3f4d5243c98efa9379aedeb73f67cb22ef52 2013-08-15 23:17:56 ....A 148872 Virusshare.00081/HEUR-Trojan.Win32.Generic-08d36cad102e393fa7b4c25b4b14b3c5f55ed040ee584d35920fe4eac497a92a 2013-08-15 21:40:20 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-08d3c4cfe4d5aa5e5c89f39e75a1bd831c020a741bec4caaecd2b62390f60446 2013-08-15 06:08:32 ....A 265216 Virusshare.00081/HEUR-Trojan.Win32.Generic-08d41bf57d25cf4dd51b2fc38766a8d97ecbc7889d88e7ecae05c94c38f87542 2013-08-15 21:01:40 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-08d4dd46bcfcae196b451dfcb15901a67532b77a22b9e04f3c2187590aae481e 2013-08-15 21:46:24 ....A 319571 Virusshare.00081/HEUR-Trojan.Win32.Generic-08d6c32b9ba523652ef0d70d3eeadf6ba57fa16ccd54878cb45d07a65991d480 2013-08-15 22:20:16 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-08e4777a977f804a8265668314743e089bd50e34d449fd07fb619b2a276e2495 2013-08-16 13:42:26 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-09047c0b8d0385005f59ea974665b856aaca9ea141fb779ae22c950cf718c594 2013-08-15 05:31:16 ....A 118309 Virusshare.00081/HEUR-Trojan.Win32.Generic-09065388075825dc6393530117966404bc30516d028367cfb30260dd13bba40b 2013-08-16 01:15:46 ....A 606208 Virusshare.00081/HEUR-Trojan.Win32.Generic-0909ec9b212e48fd639498a87c2f78db157b30f04ae0579c7445d701c7d15798 2013-08-15 20:51:14 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-090a40e5dac83e8fdbde7abebbe44c0185b714dc95e57b9270a80ce611fb9570 2013-08-15 12:32:56 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-090bcc6b0bae3b07e2680a0d44fd82e6170fd1f79ea8e78451bbfbbe24d17cbe 2013-08-15 21:01:58 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-090bdd3fe007eccad5af4fc1d2e3a6c389b0addf7f0b697521da975bc7b375a2 2013-08-16 04:44:28 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-091c5b4652e6cc009a0ebf553b0417c3c585163bf265d59a9870358d199411d5 2013-08-15 05:55:20 ....A 140302 Virusshare.00081/HEUR-Trojan.Win32.Generic-0926420f37c625164ae211e583bfe0c2a5b9e5e42b7c5978db89af57a4c27294 2013-08-16 14:24:18 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-092fed4e65612565981f78a3fc9d8bf3ee275748f6cbdd3dedfb22eab8b636a3 2013-08-15 23:29:00 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-09310197a4f46de8c22f58684650475f117917cb10959bab19990605a1cf5616 2013-08-15 23:39:14 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-093410e394ffb46ca7bc4972bf9c7e1a78372d1dcea430a8c4be86ffc42c34f3 2013-08-15 14:21:20 ....A 570368 Virusshare.00081/HEUR-Trojan.Win32.Generic-093a728cbf21a15bb89f2aa0741b5116dda7e75706324e5c9ab65e8271fce51d 2013-08-16 12:52:48 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-093e32dfa4003f57ec388708915c227f8b03deaa6c7f37ee5d2c013b5350d5f3 2013-08-15 23:15:42 ....A 17264 Virusshare.00081/HEUR-Trojan.Win32.Generic-094877b17587298dab2e9ce924c26219f26b9eafbd268db69b9477689e7d2ad8 2013-08-16 00:44:38 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-094980f99aabef92041476968117f7d338ac99791c274b01b777c83ce96a762f 2013-08-15 12:35:26 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-0949dfa44c97a73282a698bdbacda1552fbed4571ada81cd33d6987ce5046a8c 2013-08-15 06:27:26 ....A 121536 Virusshare.00081/HEUR-Trojan.Win32.Generic-094b980bd8a25c7ef585c1e74bdb5b3ed55a3a1b8d43b7a005e054a45ec8a89a 2013-08-15 18:41:04 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-0950e6b03ac3a86cc7148057c65b890b2955c8cca58e01f6d18e15078789c95b 2013-08-15 22:03:28 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-09560f9f042b97e6102cf2879ae2e09fd50b35c7df694df915666b39271c65b9 2013-08-16 00:43:00 ....A 1698304 Virusshare.00081/HEUR-Trojan.Win32.Generic-09590d5b3ae4a27f62e58fbe3d16061eeabd52599e90bcfa9f0880892d08eb34 2013-08-16 01:24:58 ....A 330110 Virusshare.00081/HEUR-Trojan.Win32.Generic-0960b9f82d25a495ccd7125610609479e656147dde37fd1fd07b0d878576cf1f 2013-08-15 13:18:26 ....A 293888 Virusshare.00081/HEUR-Trojan.Win32.Generic-096282d3f7c4e91e18d2818ce99cd3f75e00f5529ee9cb99c513602bee175bc6 2013-08-15 22:42:48 ....A 143490 Virusshare.00081/HEUR-Trojan.Win32.Generic-096410e66b2214405df8444b6463a896c778e6500b30f752e1c3787f9379f006 2013-08-16 19:57:24 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-096ae75389e3e0887e01bba0030139ea313ccc5dddf2f94d993cbdeedeb1ffc7 2013-08-15 18:25:00 ....A 766464 Virusshare.00081/HEUR-Trojan.Win32.Generic-096b8168105562b4c87d22b6917f84ebc5206b81eb584cb5c924ea2d47566893 2013-08-15 14:22:04 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-096e2c128130a2084f78902bf5aff574128aa50667ad809970549a66c2b0c232 2013-08-15 13:04:28 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-09733691a34bee4af73bcfe745d257b60e46f3c5a82e9ff914386241a4238139 2013-08-16 01:03:14 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-0973e3a1cadd040f5aba9186a024e1c0e0c93b4ca6c27fb288d6d846728d454a 2013-08-16 09:37:40 ....A 39556 Virusshare.00081/HEUR-Trojan.Win32.Generic-097574299061ec4124a75179dd5c230799316e873fce1ac23db5e11b3dc2313e 2013-08-15 06:07:56 ....A 130160 Virusshare.00081/HEUR-Trojan.Win32.Generic-0975eccfb4c4dea2b3c7323d75d3a30c8715f5d3d53ef8c57bedd99d966172c1 2013-08-15 23:16:12 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-09771093aff1dfd08851ed51942a5a159e3829a2ef1312b65c9bfbd2ad5c143b 2013-08-15 20:50:34 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-0979c9c18070f31ddaf6c7923939bc089b7a00e9827baf1bf08be7e34b3fc0ac 2013-08-15 06:15:00 ....A 134543 Virusshare.00081/HEUR-Trojan.Win32.Generic-0979f143b44bd5fce211e985765af3ed613a6aa4705d3c331ebd305fad239cb9 2013-08-16 11:03:56 ....A 3357696 Virusshare.00081/HEUR-Trojan.Win32.Generic-0980a1aa6ed4de36bbb29adefacd1e3d66d33bdd0f8af22213cd7c058152f36d 2013-08-15 06:25:42 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-09817dad779eff47f606ae0a6d7549932ea778b95cf9fb16b301d5285ac9f023 2013-08-15 10:13:04 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-0983079008071fe22706db8ba1a515eaed48de03bf1fd01cd7802110a6b8349d 2013-08-15 06:48:16 ....A 81198 Virusshare.00081/HEUR-Trojan.Win32.Generic-09888d42f8d6b7de2201f32c544aed8f479ecf9d67f5c9294df0fa9d6d055d53 2013-08-15 18:40:16 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-098c82230929f8d2a4602edda607510d4a2bc233ded57c114c357fc20f37e82b 2013-08-15 21:49:58 ....A 918528 Virusshare.00081/HEUR-Trojan.Win32.Generic-098cc27056288b007e015185cd4ddd71396395545ceb8b7e9b8f116f92e93a64 2013-08-15 23:49:10 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-099ce5e42c430277f1fd8aba34be56456c947f186a47c1d4345757bd227f1a5b 2013-08-15 04:58:42 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-099f833c167dbdbdc47f520dfb16db871df18d3ddf8229231485c3c067ad166d 2013-08-15 23:18:38 ....A 623616 Virusshare.00081/HEUR-Trojan.Win32.Generic-09a89fbc7e32ac644080e6283f47c7552e900b87957aed854a6d9a9a9dc1dfc3 2013-08-16 01:01:16 ....A 792576 Virusshare.00081/HEUR-Trojan.Win32.Generic-09af9935936d790b1552f8722430a611246062399a1a8b2a72ef82a1dcb93651 2013-08-15 20:50:16 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-09b20f612f81eb2d773461e0a19c6fdfb5e3723a032a9eeb9a55a4bd2b016206 2013-08-15 18:32:56 ....A 245768 Virusshare.00081/HEUR-Trojan.Win32.Generic-09b4da08a41d5ef3ba31c5c7260b8fbb73c5415e9f352b81fcc330c53a485ba7 2013-08-15 06:33:06 ....A 764416 Virusshare.00081/HEUR-Trojan.Win32.Generic-09b78fa1708a7313a02d6f08b0df1c1503b6c33ceaeaf839a114ed3761d7d864 2013-08-15 06:31:56 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-09b8290a6e1b4b649dc344011e2d1375253b4dc0c2c07def86977606f34b8c10 2013-08-15 20:48:54 ....A 741397 Virusshare.00081/HEUR-Trojan.Win32.Generic-09b921d08ac05b3fc80beb07248aada4a20921fc816914e6b69e49c61f367ae8 2013-08-16 04:26:22 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-09b99386b1e4870e10cfc999cdc1e1c7143235e53c00dabdd62bd916ff0046af 2013-08-15 06:33:58 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-09bb8c4d68a714ba589a8bedc61270c8efe55722d1cbac630ba3d190cc66595d 2013-08-15 06:34:54 ....A 316928 Virusshare.00081/HEUR-Trojan.Win32.Generic-09bba4c67bec455b2ba5f9f03b1744056de0724a4314738c8a4360a565c545da 2013-08-16 10:47:36 ....A 378368 Virusshare.00081/HEUR-Trojan.Win32.Generic-09bc27012d49898e190b92d02cb9f1cc7ba7eac72ca4bfaebb7b90b213ac4929 2013-08-15 22:41:38 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-09bd963608ed5ea06cacc38326594636ebe7109e2c834a39843be8016cf78e73 2013-08-15 21:26:56 ....A 294400 Virusshare.00081/HEUR-Trojan.Win32.Generic-09cc9ff390e0ce3c0c457cdacebf9a16f6aef06611ec37318ef93012cca68e7b 2013-08-15 14:17:28 ....A 96213 Virusshare.00081/HEUR-Trojan.Win32.Generic-09ccb9cb3893c2f83d957a91762f6b3f0c0f4452c4c34f4a928ebfb75c4b5489 2013-08-15 13:50:34 ....A 547328 Virusshare.00081/HEUR-Trojan.Win32.Generic-09cce0b933f1705a528a590c9a1745391e3f038accc6ce2407dfca34e98d272c 2013-08-15 22:28:44 ....A 565248 Virusshare.00081/HEUR-Trojan.Win32.Generic-09cfab20fea233179860c0e9e91e0e48c1825a58ae5f7507f73da2062c8c8855 2013-08-16 00:59:28 ....A 20971275 Virusshare.00081/HEUR-Trojan.Win32.Generic-09d2079313f08db749661bf7982adbff8d315e502a7da4d119ba77c591490006 2013-08-16 01:47:44 ....A 378368 Virusshare.00081/HEUR-Trojan.Win32.Generic-09d547c5470a1d415864e174b2464161bfb4e66216b3a1d6f6465a50dd041190 2013-08-15 22:29:44 ....A 176272 Virusshare.00081/HEUR-Trojan.Win32.Generic-09d657c59603cc3cad6bf9986a4673c86b6c49f80e3bc0cdd1fc62ddc3a19e1a 2013-08-16 16:40:02 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-09d68fc725dc57983259ea3fe0d7447f272b12be35b52ba5466eee8edda5d856 2013-08-15 06:25:48 ....A 2207983 Virusshare.00081/HEUR-Trojan.Win32.Generic-09d9804fe14630d2d0c2ad7169b80138d3adf0bce4c10fab9d1876a8f691a723 2013-08-16 01:02:24 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-09dbb8077393863241ac035ee6cc3839e35080ce477b2d8f389e3478a930043e 2013-08-16 01:34:56 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-09def2498b347087c7ee9e7700441d39c4e5f4977c81eaba070b24dd23f04b3d 2013-08-15 23:50:44 ....A 5822278 Virusshare.00081/HEUR-Trojan.Win32.Generic-09df6e1bbdfc22b7f5542aea410b77a1fedc01406b2b05698372016f2f595220 2013-08-16 19:26:16 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-09e04bfe6dbb8234434c6962ca1e87e24a62f680946759a83ce48767a58d45a6 2013-08-16 00:40:26 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-09e20c14840265a933e3088627d72944f88ffb9e8bac31d6278a6c259a386264 2013-08-15 10:11:20 ....A 4618370 Virusshare.00081/HEUR-Trojan.Win32.Generic-09e55eab5375126da66a120dc0a88d141afeb0e3eb53b615dcc8b09f8377a811 2013-08-16 01:53:04 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-09e86f5685128bda556acdf8962bdcb1eb31948ed433f27e7bbfd8132913e44d 2013-08-15 21:57:28 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-09e8fa13fcfc226c581e8b086c3975f32dc36e277d46ba360032e72035c78ae8 2013-08-15 23:39:44 ....A 33597 Virusshare.00081/HEUR-Trojan.Win32.Generic-09f150bd0ca37037309d48ab23430ea6886ef8b516036958e42461a759bad3c7 2013-08-15 11:37:12 ....A 1036288 Virusshare.00081/HEUR-Trojan.Win32.Generic-09f1eb1f141059115897643078601e18432b76ccbe6db22ecc213c8e59e328ac 2013-08-15 12:20:14 ....A 757248 Virusshare.00081/HEUR-Trojan.Win32.Generic-09f260b9af78cb0e1689db7053ffcfb1d5cc7f16caf9e9c05599da557b0dcbe1 2013-08-15 06:30:38 ....A 330752 Virusshare.00081/HEUR-Trojan.Win32.Generic-09fa51ed6fbbe6f87716489e37821da1b4b21666fb0b0bd9a3d885e4cd247d6e 2013-08-16 10:44:40 ....A 299520 Virusshare.00081/HEUR-Trojan.Win32.Generic-09fb7812b75ef26fb1adbd5dd9bfef91f4226ff1735f1d292213a26525b7a2a9 2013-08-15 21:37:56 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a02605d6a22382347b330368fe9626fa3f5260840648e999974b317bfb9e10f 2013-08-15 11:37:12 ....A 369153 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a02b563efc454f0fd07bd364797ee1be8455100e131c16650d38af86a0d304c 2013-08-15 13:20:04 ....A 5222311 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a039df86563d842c9fc5a594a89c22193a5550cc30f792920de34d1a02ce0d4 2013-08-15 12:26:14 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a10c85594f3bb2ce56bd9794bbb8254e1964e54992cc6e8e5f7ebf923725ce9 2013-08-15 23:48:14 ....A 103894 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a1258cc3ba679182a9c9a164bd145d22b632e5367126986950770e98a1db04a 2013-08-16 10:56:16 ....A 556989 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a187dc0c0c0b22bdcae681d0b5461615ea8fe15a863d808bc3d39eda35a6b4d 2013-08-16 00:50:36 ....A 6788712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a278c53fe02fb1d6db5a68fdcee7ae14ed1c9e461ad9d0e9e249079faf5e461 2013-08-16 21:58:16 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a287a39dae459cbaafb135bdc514288b3bc42705972600b42871a821b240605 2013-08-15 12:26:16 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a299e26d0954b09f5be1ef8308868262480f328aa28ab5526b1d5200c1dc7cd 2013-08-15 05:10:24 ....A 421376 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a2a105e27928593c0fe6c24f5d32796a7420462cae3a052ab8d0633c476c4d3 2013-08-15 22:45:12 ....A 826368 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a2d9a761c2abc97d9d161b7477f708db50819976cc1d6e56683e0cedd02e1bf 2013-08-16 01:00:02 ....A 56060 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a32d57244b343b7f6a26c1b4fbaacd209ba36c5e7cd102fa483d1dddd39db28 2013-08-15 22:03:56 ....A 105683 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a32f8f5d0562c061db321ef3f878b377969aa6e72a350aa281926f8f1d3bc84 2013-08-15 21:39:52 ....A 430080 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a33341cfa8b5feb4bd8ae29968b03798b25874c4a092c8ff36f46d30282cafd 2013-08-15 13:18:38 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a33742d100c98dbc0cde480dabd3ca7699ecebf32c3f5ff2d48784d55daa59e 2013-08-15 05:52:28 ....A 1375672 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a34cae01f35ae9fee981868a2a0b2394700646eac3ca7ae06907e29a52d2820 2013-08-15 21:39:16 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a34fb71f831b9232717cb4fafdd6d490843c6e0f9c779bd0e4eadfae6d4d414 2013-08-16 02:03:24 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a36e5f829c50de7a656e7b0a9da2c7f000da4f39e4dfefacd9065c8449db864 2013-08-15 18:41:06 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a391e69ab67fbf66d06795c8c955fa5362f0d0f03ea9d7e876e3f0de7f4f369 2013-08-15 05:56:10 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a3b25356164afd1e67af81e48adba747122f29f8570a21c0eaaf991aad86807 2013-08-15 06:02:32 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a3bc54f4e78717523d2465c8d9a74479963c2c6e2d00397bede4857c67d3864 2013-08-15 06:06:48 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a3ea7a953fa9b0d29978a82957de367b0771c292d3e6f1dffd68e48a7d985ec 2013-08-16 19:58:26 ....A 144457 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a451b9335a523c08634cfb9c8a3509b5eda85fdd36fc614dab5f3a9a86189a3 2013-08-15 20:48:56 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a46b852a32b398d66b8bd22b1c478ad5e4cdfa31e863f4f4ded9378a3d4da28 2013-08-16 22:01:42 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a473bd07308744d04bf039eb0e05d635127ee20306f4f7a21dc06c5db050541 2013-08-16 00:33:06 ....A 1581568 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a4d249adcf9b46c2a41c065e3ef683e8a344ec35132b46df7cabcf1b9b1fd66 2013-08-15 06:21:28 ....A 4924898 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a540f43a706ffbb1204b8608f5f6f7c76494710e2679642f25d2ac73a5931f6 2013-08-15 21:57:50 ....A 818176 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a549987b71f05a075018810260c1eaa7a9b950290e103cd4f8c754492889ff7 2013-08-15 23:35:34 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a57b36c6eab1567a03ab3c8459297680fde9a6ec8810bb7a1f6a467f369a7ca 2013-08-15 13:18:46 ....A 257024 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a58a8a82637128f9dd5f8b0ed6f7e71893cc90749580969629f9898e7782a24 2013-08-15 13:01:52 ....A 338704 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a592539e53ebcc0688485efab25f4ae31b89dd905526ca2b1dec8146989ad11 2013-08-16 01:22:06 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a5b8b97b5abed16d13e89260e86c097e0860012f9f1814cf92a817ff105b120 2013-08-16 00:59:38 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a606001ad757d3b7fffbed683452df64f1bcd09083419da1d05b8fd9c303006 2013-08-16 01:05:56 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a61ccc4bdb21f01c24b13d501e976f8520fd1c7e81699e64d4ffd21f22f8890 2013-08-15 13:47:42 ....A 208951 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a66c2cf90f1f494921746182493dd1f36c3f7cbd3d25656c39e422a7d652d30 2013-08-16 20:37:30 ....A 849408 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a67427b5f9d71ad95e4ada1785058b8830278ab257d060b03c0c2399381dd2b 2013-08-15 21:02:02 ....A 129048 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a6a619a83688342bea939d34f2020aa50fbd43de931973cf5d7c6fb47895220 2013-08-15 05:19:24 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a6ad72a655f651fd07ff93112bde2ed9317733446ac1d9724ed02dd83f70c23 2013-08-15 12:30:42 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a7108a00579556ee72b1cc4db7c069814280972943f4164a5cf4a900ef93f4d 2013-08-15 18:29:36 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a7288e728efc03dadb7f16bf1d97832566d45ae1b5605719ffb489e006f865b 2013-08-15 21:55:44 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a75e543e5fe9aaa0e2c69aed2a7fb5c68af1ce0dfb8e354deebc40367b95dd2 2013-08-16 13:00:18 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a771dcf851c63ddb1e0053f490ba89cdd9dae25e1a83b6f5699f21cc4d5e53c 2013-08-16 16:42:40 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a7ab2176397dec370c1dd3427921e07f252c6a8c54e0de8fddd2b28db56cdd8 2013-08-15 06:05:28 ....A 201831 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a7ace278b09c1f20f8efece5a532c1e1384cec577deb866fc3d1364eaa58f8b 2013-08-15 21:37:34 ....A 409600 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a879fceaca51dcfcf11822d1014fa72ea4d0b9df5e542df2411539c57cb7cea 2013-08-15 14:22:46 ....A 180667 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a8fdf1ced99e436ed35f184718abdd0acaa77e7e438821ed9bb4e8337051f5a 2013-08-15 05:05:32 ....A 791040 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a935cf41a23e2842465994cb0f9c0dbce8842853acbb3e8ab0a6b5226182c76 2013-08-15 13:09:34 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a96d2c3cf9086b1ea8f4e59f82b262b48312fe270d116a20713970b67fad138 2013-08-15 23:21:54 ....A 505724 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a9d092b541f059b02003c8e017f90d8da8176a05d6dd6b9d3af2cfe21007b0c 2013-08-15 11:35:44 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-0a9fcfccfd7a5b042481154d797bf89243cd05dc00af838ac95e12da9a2334c4 2013-08-16 04:12:40 ....A 194560 Virusshare.00081/HEUR-Trojan.Win32.Generic-0aa43b46ea9b0a4269c8611ab2c4fb741865d13024cdc06242b799dc06a91616 2013-08-15 06:33:46 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-0aa5551de14feda8b4b7f613a95592a815407161399c866672fd653dc787f2c4 2013-08-16 00:21:08 ....A 407552 Virusshare.00081/HEUR-Trojan.Win32.Generic-0aaa7b87fad7eaadaaf20a5485fec8a9a76f23172b56aa7570b3062fd5c765fd 2013-08-16 02:07:04 ....A 139880 Virusshare.00081/HEUR-Trojan.Win32.Generic-0aae66ee728e04e996f781cc94dd6efa4cc21631ea1cfbf7c11b6f842503531d 2013-08-15 13:32:50 ....A 282704 Virusshare.00081/HEUR-Trojan.Win32.Generic-0aaf4fd35416f13e4fac0f6c7c478576c6b39a55a9d54edae43cdac44e6e8ddf 2013-08-15 18:39:42 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ab4015112b05a4071af08c67cc01d9cdb5c7128e445e61a4d9739bfc61fc8f5 2013-08-16 21:36:20 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ac0705aa1130a475d30e441df6b1e5b941e70b2d5f599fcd3fce66c16c4cbdc 2013-08-15 23:58:42 ....A 201905 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ac41f14a6d0e57070b5272fcb21757452b53e9fd99544f89b9a90d6c16c705d 2013-08-15 14:13:24 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ac486d219c64a2690b93754da6306df1a4c941f70d2e043823e10532a60d833 2013-08-15 21:53:48 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ac7fe8802c3732fc80d339d5393c5a97415ea1d014b846a704d1033773f6aa9 2013-08-16 18:01:26 ....A 62856 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ac9c9b6d1205fbfa0281eb19d0c827b3f2b5355d108d5049aab6242fd4d96a9 2013-08-15 05:17:56 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-0acc777aaad28ff36857584b01adc7d93e9e519c544e07cc16f5332e63420e91 2013-08-15 20:51:58 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ad1ba2ff819f8f47c4e8e3bc13d32660c5bb7998c29ad36a6dbc9e07a19307e 2013-08-15 21:57:58 ....A 811008 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ad344dc0f9c974a7b3b23380893218f1fcdfeab688bb70c841d13100085adc4 2013-08-15 13:32:46 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ad34cefb5a08e091fdb7bda74d9709fcd08810bc04834931bf80a8139ba04c0 2013-08-15 06:32:00 ....A 180791 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ae2456beee03c6242b5618c3019e938149ea5e97730677bbfcb53dba45fb6fb 2013-08-15 06:34:50 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ae29fa56ef5dc908f736695b07dfeb75153a8b8cb863d3d0fc24544a59206cd 2013-08-15 08:17:28 ....A 6128640 Virusshare.00081/HEUR-Trojan.Win32.Generic-0aef74d5edb57c9cedbea102d126f750ca58171a63cfd331671e367d3ad48dbf 2013-08-15 11:35:52 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-0aef8e289b189098b4834b60e35a4ea3d23695a05d4731eb42f6fd94233aa201 2013-08-15 05:16:10 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-0af9c04e10e206a7e8eb81976d14208990d0a86bbbefad8bc839c9abdf0a911d 2013-08-16 14:54:14 ....A 269313 Virusshare.00081/HEUR-Trojan.Win32.Generic-0afb599e13843e4901ef81b769f6bac4d09419e33d3fdc23ddbdfd3cdfce00f4 2013-08-15 23:19:56 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-0afc73bb7b77ad21a0eebc5bfa3dab3463eb1000dec9791005ec2ac2dbca923f 2013-08-15 12:35:42 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b0480f814a0eef1815563cf34529f69d739771db4138a6efd59c49a7693ed3d 2013-08-15 20:52:42 ....A 393569 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b0b062a6dda981d84dd18b0acc1678ca8c7f7399c78f9501bceb8f6ae312810 2013-08-15 05:58:04 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b13977c7f7769e628fe649597cb2804b9288e8ac4f1d3ee944b8d6dc70f3c6a 2013-08-15 05:57:30 ....A 1721344 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b18f17594d9fbaca91c584491205e3caedfe5c20a7432b114ec0c7f4e511242 2013-08-15 06:04:16 ....A 78747 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b19d5f067747e8a99dbfb228b65c833f3fc2453be1319ebfe6ba4c2384e6081 2013-08-15 12:26:18 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b1d40efbf1235694a1733440eaee0b6eec58b174b114fb4ef3f5a54385e2a0d 2013-08-15 23:14:36 ....A 317952 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b23c4a2f47fed35d83cba57015d36c0f18a20ee6849fb2096b8a782e68863ef 2013-08-17 02:23:54 ....A 263168 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b2bc0d31f59b940c041695a8cf4e2b401c24af2059bed9a08778ef07a91fcec 2013-08-16 16:24:14 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b2bded5c73dff5e4dae7ff1ce08534d07e0a84753a9e538bf1a3f95d0376c1f 2013-08-16 09:41:10 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b2c36a5454edc38dcb33c91bd0b0d5b5d28cf91ecf3523332b6db97963f1a33 2013-08-15 06:29:58 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b2ec15b94ce8b14da0dbd563532d837d4e29a00cf527971abfc841514cfaad7 2013-08-16 02:27:50 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b314a6cdb7ecf2d6064f26efd32f4e1ea2ab53e4dabb5b404485574c39517ad 2013-08-15 21:46:40 ....A 402944 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b37fd99fed85cc4ee151bf4ceac947c406bd228eef876b6051abb03dd437374 2013-08-15 05:34:24 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b3b113de8d7dacc059af339eebd8203a06986cf8db78948fbf73d416a95b78a 2013-08-16 04:47:04 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b3cfaa46430eccb97d6297473e87bd39b0ecaee4a4e9f98dd9bd017f1b13ad9 2013-08-15 11:36:22 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b3d179ce6ced9be6e3cd160c2c29e7259ae5fa498408c7a0de973a056529105 2013-08-16 01:01:16 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b41dee26657e549cffb6d4c01542115727bd10139158ce2cedcba936caf2d3d 2013-08-15 18:38:36 ....A 388192 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b43c9a39ea509689a2769d1d9cfe09a19201388e725ea133aa013fc14782cfa 2013-08-15 18:39:36 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b43ce294206ff245ff0459fc46cbf31b8d4bd02d5f6712383b164b2d9d423d5 2013-08-15 14:26:50 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b470cd1b29be46cd244e9d7e66cbc364eb408cbbcea5f03d10b2dbf2185e7c6 2013-08-15 21:48:54 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b4b2eed5a6bde3e4863067335b262f0d85fc0151b5e6b60c48b14deca50b7f9 2013-08-15 13:36:10 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b4ca0b5ebb149f396fb51d7dbc97e6307100a2511304fbc44f68313edf9c64d 2013-08-15 00:05:54 ....A 287744 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b4cc43145baa797c93c86327305ae9b3ff80a768b3d677249b8737c16557fd7 2013-08-15 18:40:52 ....A 188992 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b53008ba15bb115f2154aac5450420394255ddb5282817f4d10fbea2a33314b 2013-08-15 06:19:36 ....A 1051648 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b53c90f3fb38525983e7ae5cad9e40896bf88540493ff9a951f32462417bfc9 2013-08-16 18:43:58 ....A 14278425 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b59fd8bf7779d9d146c2a2c219250216e292aa8459c600bc0d7ea368ce6cf94 2013-08-15 23:26:50 ....A 393577 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b5e33701cff930ffd28900716285fcac7d0dbdc2d40ab90842785d5a3f47f9f 2013-08-15 21:57:24 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b623ce44b918428ddd5f57b33124b7edcdd4828442c0fa1059d3882620cd198 2013-08-16 01:02:12 ....A 130376 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b62f77cfcd04943a53a23ec04f597841f28297cb1d466c424230a9cc3571d4a 2013-08-17 02:05:56 ....A 496128 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b643f783558e048419ca039d67ed5255a2c92478a4882585755d69efa1d9c96 2013-08-15 18:37:28 ....A 241791 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b6873a8b6f8ec4b22f6b1b4b68186e55c7d980e80d59980e8ff64b38b1bd5e3 2013-08-15 23:52:46 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b6cb8139102411465bd9da335702c81ff3eac129e1ef636ed1128492f955841 2013-08-16 00:28:46 ....A 10543969 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b6cc4f3e92a6e7cc05a382528eb05673fee2d40332463a866b7433d50f344d1 2013-08-15 06:28:16 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b70ddbc27a022f93dd227eacd5d4be08723b6d1848055d9c3c3e04e20ba3ce5 2013-08-15 23:51:22 ....A 800256 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b71673fcd43c172ee5a2cf548c65a1fa5f3ad394739e1e91fe425b08ddab3eb 2013-08-15 23:22:08 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b7351f453ffae78c657ec6883561ecd9e2f5d6fc963195b0a679983df6664ee 2013-08-15 06:23:22 ....A 464384 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b763f14828386c05b210f9c75757a1bf90168f780e709fcb6100c28faa51a6e 2013-08-15 21:50:06 ....A 483840 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b76c6a0c6886a245733099de505f345e129e23390e4fd476af925a61488aa82 2013-08-16 23:33:26 ....A 434688 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b77023d6c622376f6f32ac6da2dc94ac679d1da6d787087431e4d0e79a9d448 2013-08-15 22:42:10 ....A 199680 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b792ab0c8fd6a2ab54c8720557669e3db223a313f8003bbc1867d2022276344 2013-08-15 22:28:08 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b7f4958a9af2c17bc8eed0f105986c605d85a7b339663042dd39ea0815446c3 2013-08-16 14:08:16 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b80cc802cfcf60007d7a98468e2349fd93a615adbf3ef4d320bc1fac5deaff9 2013-08-16 00:33:52 ....A 223560 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b8ffaa4e49e3eca84c32ac46576f9a96686680794ebf8206832c7b51c83ffde 2013-08-16 02:06:02 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b981fae685b305a2e71796a32748334573dae1fe8f15159503cea576378303d 2013-08-16 11:48:14 ....A 231085 Virusshare.00081/HEUR-Trojan.Win32.Generic-0b9c43efca252e96cf1dfb0fae7dcfec6fd8b248e87e4f9feeb67ca0ac487ac0 2013-08-16 10:16:34 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ba2870a06c58be1ab30f2dd9a6a99daf677905a36a6cc4cedcd145aa65381f2 2013-08-16 15:24:44 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-0baa9f1f6d98bd7b790862b5e2cb6c8bf6eec5e7a46e38558042e204e2f69035 2013-08-16 16:43:38 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-0baf00e930af72b61f7b065773f65f367ec0241856d5e86a3f8ffb01e6f16f59 2013-08-15 05:53:26 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bafa8d1e1926c16e9636f10fdcdb0818b11a004997e4ffe3afa5379870ff830 2013-08-15 21:41:02 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bb1a8bdfbc7fb5f2809031a62610886af0cd1a5f4d29d8724b1e3a80204eed7 2013-08-16 01:01:54 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bb4d7d5e22e9a639a30d09e52f64ed7c5b69e3a014e68e405b267aee917467d 2013-08-15 06:33:56 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bb923039d495fe6641bf9f0cfa3ddbdb8d0dfaf22a4c2d467514e7d1bb1cce8 2013-08-16 00:22:24 ....A 55741 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bbc3cfa5c84d24cf199a1586ae13f4e9bc05c033735583e9cbd26a770d43c51 2013-08-15 23:19:42 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bbe2ee7b1cec1993c152a331743462d131b4192d7ffd53b3514fb0619feda62 2013-08-15 18:40:24 ....A 149512 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bbed1c3b110a7d63f62bd62a79dbac9cfaf2890346b381dfc45bb1f5ff86dc9 2013-08-15 18:41:08 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bc07c790f1a77d63ff5cf9172eeb19a29f2f623a474511a09f9136d08d045d8 2013-08-15 23:51:10 ....A 54524 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bc52c8b867837473405d7e76d3d6884a6094b51526d238c155a182f6d3b3190 2013-08-15 18:40:32 ....A 392704 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bc89ccaa52e04eacb38cbf7481c730f00c4c4dbd4852b7cd38c42a4289fb9a1 2013-08-15 23:12:52 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bc9d11a3aee5b18895d1a2ec68a06059ff89a2932921336aa2fb077caeeea9f 2013-08-15 21:31:32 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bc9f4466bb834c68d78c3943495c462df5bb56b31bbaaf71fe4da82ef77af3a 2013-08-16 02:00:50 ....A 341504 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bce92c45c2c3345775efcbd5c37e6cc1fc438e64b8d6954cb95d5904e84af7a 2013-08-15 06:13:38 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bd6307dfa235ad587008ac85aa1af88d71420eb983ae2dfe2275f0f628de55a 2013-08-15 20:53:38 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bdead6014cb2be47befe67b353b4971bf9cd7eb361ec3b5faa1e9aee375b615 2013-08-16 01:06:00 ....A 82609 Virusshare.00081/HEUR-Trojan.Win32.Generic-0be3868b4499acc0d1dc4b15982603e365b4bf3392e2cc8a407022339dc82139 2013-08-17 00:27:36 ....A 375808 Virusshare.00081/HEUR-Trojan.Win32.Generic-0be3ef23fd532282c6af28b851c7ba8f1b006e7a0c5d547a168f42bfb4bde662 2013-08-15 17:29:14 ....A 143713 Virusshare.00081/HEUR-Trojan.Win32.Generic-0be81c52f7da9590295488ecada341828d5e73597301519d395a170301941139 2013-08-16 00:33:44 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bec3a85c0564861e62cb14db2bd0d736637d6c47f13c8a34e4ebe5d4142a9a3 2013-08-16 01:25:12 ....A 462848 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bed6589214b238f64392d61de5a50aff42591cba39fdb3050de337cea8267d1 2013-08-16 08:50:22 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-0bedddf2db6945c84512d1aab1432effe63c77bf126a62df3ae0db56e0909d61 2013-08-16 01:03:18 ....A 220672 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c0170199830cd8612fff9a793a8a682a02bf9da048cd9d200e185c4b3863953 2013-08-15 22:25:22 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c054ce3f5174121f76bc203ac29c2123b14cf1e2e00daf70264226d49e4fd7c 2013-08-15 11:35:30 ....A 35833 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c07116b895a5ebf94d0a75cb0f2003bc59b0856d08717d7825e1b4fc1c8a858 2013-08-15 05:50:04 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c0a9f507b6bd0892de890eb30eeb5b7481dd2c141b1261ed6a8b13af8c2e5db 2013-08-15 20:50:28 ....A 240336 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c0b3d0433df23563686a602e755cd1037cce9b7bd839222d50298226f5fff10 2013-08-16 02:26:12 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c136b51d306452d062c4ebcee6ffec31716fdce8b9c390679e40437aca0692e 2013-08-15 20:54:46 ....A 38289 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c15d27034f6855edb4b5b0e850e0f705296975c33c07ba14190fc1c8cbd8a93 2013-08-15 23:46:02 ....A 280576 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c17248cdb63220c6e33ed84bed1c9229305b772236799305cd5cc227c48c981 2013-08-15 12:59:22 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c188323c7a6aceee014646b23dda2c6c0dff4c2e9b58297208f42491589ca72 2013-08-15 18:39:10 ....A 194536 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c1c496287e133dfdc8ca07e83a220313aadc33ece821ab2754edcd9396fc5ca 2013-08-16 00:14:50 ....A 222008 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c2188ed7c1e6765b75998980bd0f29b3a341571ed5e14d6ceb87ee7e49508c0 2013-08-16 21:23:46 ....A 155096 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c224ba7954557ae6008f6f6190968332a1c6c06331f962acae7b2d17d6843e8 2013-08-16 21:16:36 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c231c8621f1290aa0b4dfc02adc238c0838f08a357729c7c47092416f1cc89c 2013-08-15 21:38:20 ....A 184328 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c25bc4f10cae293093e3cfdc383a17aa641d751c7171f5397a7515b00cc22c9 2013-08-16 01:02:54 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c28b0fc0099eaeb07f0d8ce52b91a70a2568d55d3643994e89857a9d80b00d9 2013-08-16 20:46:04 ....A 1171486 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c30ca99d9f50557c26a2a63cf7dba7969b8dd4b5061d7bf6eeddaf1447086bf 2013-08-15 23:24:00 ....A 263023 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c3c8c65a07d438b072e0d0a2781d873c8284d2ceaf5cfc9f6bb7a5c87f94a13 2013-08-15 12:25:38 ....A 277260 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c3fee023d8269ca1b643804440a07ad4ebc5fb491fea3a6e16161a3ccc72389 2013-08-15 21:53:48 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c4047222c538c75e571433322d0cd3cd8d2ac7b2ef8bbf33724cda096ad605b 2013-08-16 01:59:26 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c416b338d48dded68b4e7a80ee7d044029d20c3e89edbc6d29bfba9a776cd37 2013-08-16 00:42:04 ....A 14426117 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c47f9d96fd22a4fe3caa6c536e3915078a82876c02c1ebc8d57f5f052dcb095 2013-08-16 20:00:20 ....A 199184 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c4816afc894b92c0575e7b0f6a64632584fb0fd46dd0d4c0982441d09b6b1b9 2013-08-15 06:04:10 ....A 2687 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c5030557be7d6ad5174661e52fff13b4f1484becc1cfcf6b2fb3476d68f4db3 2013-08-15 18:39:50 ....A 488396 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c5269229c862de6b10216d3dcc0db523e98327ee09ea416b2eb97b0f5175f41 2013-08-15 05:19:14 ....A 1531904 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c55ddad9df56cb4ee840005cdf564c823e0ea80730c8c979012d2eac7be38c7 2013-08-15 05:14:58 ....A 296448 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c570f21b4e5ab4e3e17f40b7a7818ecff4ddf089711b921edbfb52f564a04b2 2013-08-15 13:04:26 ....A 75060 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c5d2a51564477bbc0e00c28084e3c686fae0be9eea5f2240e1dbb223b22f8aa 2013-08-15 21:39:58 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c639a3f542f53db8dbd45578f31f69945aa7f1e27683b0443b550d6e10a5460 2013-08-15 06:05:44 ....A 434176 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c6cc8cd9b04cfa242454109b6a6bd59a8dd8f027a2e5f08500b0d46fed923cf 2013-08-15 18:40:40 ....A 757798 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c72fae6a2b759de14f22e0464b02a3d91d942b13e6f8a5966e6359891d6c402 2013-08-15 22:20:10 ....A 233120 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c75f4b1d5efd8413ba1e46810e3f1877f49e99343b37ca2dad5e790350b081d 2013-08-15 23:28:08 ....A 646144 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c771d6d1e96c4cbff98e532f1b840727ae94bb2485169e3db00b4fa2f9fe09a 2013-08-15 22:22:08 ....A 422912 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c79ad5846ed65d9098fb0ac26d777a8b259ffc78085e6bde8d6c6d179c1dfcb 2013-08-15 06:15:02 ....A 20848 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c7c1a1703dbeb5283b380b658fc5f1f022cae6bfd93e523f3cb592fd77a6c25 2013-08-15 20:49:48 ....A 259072 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c7fa18e2c662fa1026c84ce574b8c19af06445c7cc5d18c0ca54d12efacb80e 2013-08-16 02:06:04 ....A 41936 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c805fc8f398c52ea0b7ef6dac20d4b3b6939a5cc5b907ffd4152372865787b7 2013-08-15 22:42:42 ....A 409600 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c878b3639139eaf3079907e6a58e3176a49fe3b400e03e9c901cda717ccc035 2013-08-15 22:19:16 ....A 3584 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c96ec03beb59b352285e5a84991bc5ef01a020a79e916939aff2229097e1be5 2013-08-16 15:34:00 ....A 357888 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c98567ed1c5f18857823047fa88742da42095386a6e03a51a7864f6732f626f 2013-08-17 01:33:34 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c9a97ca2fc2d389c8796c854a4546a781f52c3d2e7dad713762dfda09af761f 2013-08-16 00:29:16 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c9c38e75f68a46468097c44ef7dded8b1e2ff4059803d877698cf17253cc510 2013-08-15 23:53:06 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-0c9e8444959fe25ccb4b22cb36240c6e41c8a97267569657df0ce5b94f7e83a8 2013-08-16 21:17:02 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ca00fa0a05355d062e441f353998b89216f0e721a1e5abd0793db43e0802298 2013-08-16 22:45:00 ....A 840192 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ca07f7d64d299a889c13a7ca5ae9ca2c8c556277a014bf4373df30f87335a76 2013-08-15 21:52:04 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cb158608c973117368cfe5d89146412772a0c11ba152b3f5a43846a3d3006c4 2013-08-15 21:48:28 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cb215d985f6b30a4d12d0b89ee5b4c6ffdcae8c968552ff5765b0fbbf97f84b 2013-08-15 13:12:54 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cb897c2b5ea826a3b2b628611333a2445d3f4eac6d321a95f8b36321419a2a7 2013-08-16 04:49:36 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cb9abac24a9d32c567b8d531ec88984939f5fb2685b5bcd037faf020f152cbe 2013-08-15 06:31:52 ....A 107824 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cba63cb994879e98b593f0943cbdbd1b5ba77b90f72cb39e314c52805808677 2013-08-15 14:11:16 ....A 3717120 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cbf29625c33252b006681a92a2cef2f3039c2fac58ae92eb28812bc64dc9170 2013-08-15 13:34:30 ....A 2228224 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cc39323f4bcda52923b540c2bffa78396fe3e68e12583a65571a3a0b9463efd 2013-08-16 01:01:28 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cce5ac59304f1e4b7f501f9034d5f63136640f9515e26da039d27134b9d78a2 2013-08-16 18:41:50 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cd319348229fa63c614c7478f1f9812400bf7b50c6d1ea995951435069fbae6 2013-08-16 00:33:32 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cd4d884ee4de61cc7d938fdca5002cd4ec66bb972e8bf22a9f877677f2b8e65 2013-08-15 23:46:20 ....A 198380 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cea8edd8624075101bd7fd17c788dc91821684796831fed14daf583999c6e04 2013-08-16 00:49:52 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ced13bd491cbb15ba976e3df946cf736c6dc2b81a385a93fd29ad59892a0e01 2013-08-15 23:49:32 ....A 68784 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cef96645397b17f2cf10d02629c2103c10a437a2c977069c4b0e453fe10c57a 2013-08-15 23:15:58 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cf5e2cd04ce4f1e92cfd97a484e1263a0f6285b3ff2d0b706481a26179262fd 2013-08-15 05:12:48 ....A 354168 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cf663be87e07c6f009e99bef3d4948cd601006cfa95cd4d100938f90f13f4ea 2013-08-15 23:36:32 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-0cfac5e1f902fd01a9a61198f1883e80cfd18b899c4f6775b85d09d0be2354ae 2013-08-15 18:40:36 ....A 28856 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d00ba486c4c02077feee211c311ed8a52c9afe848280024b226cc7e187eadfa 2013-08-15 13:22:26 ....A 491255 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d04bfcb077e0c61b460c46d6f0599c1177e53ed2b88d6a0d7d8b42bfe38b628 2013-08-15 21:01:14 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d08b5c6244421e5b5bef245e694fdb0771a082020c37365618249398489cd1b 2013-08-15 22:42:18 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d09463b788106f2801194d603678a4f59079554a11a9fd2cee30a6e915c438a 2013-08-16 23:50:52 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d0ba4aab1eadd113e263164702af10016c26e64aecdec13a70b2dfe024c6fcd 2013-08-17 00:55:32 ....A 401920 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d0bb717875ec369662951aef4a275e28da60543bef3380bce55202216599282 2013-08-16 23:40:12 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d0d0260cfe60acd5280cb94fc23832147c2b5ce06b1f583761272c603e7249c 2013-08-15 05:33:54 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d1089472828f1d28e2637723dfa3212d955eae46d7e2266c8186e352f5dff50 2013-08-15 23:27:08 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d1738acebefcf0803dbee13e2cdbda11c2ae3a92f2f22b2400db346c24049d5 2013-08-16 01:32:00 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d24093971e9d2effcff3eb1dd2a8bcd754b2b3c8ebf74e3da3a7f147d533332 2013-08-16 00:41:16 ....A 204948 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d2717ab9d24ca1e2912958fda5d31b118e1f27ed5cc77ffe75b46a140eaa745 2013-08-15 21:46:02 ....A 622592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d2751cb378e9b526e34df8081124bcca71c603df94616cb6bff4411e681cab0 2013-08-15 05:39:52 ....A 19305288 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d29292af7ebd50ac888b3bd3ffd2062cea5284bab4d41f1ee55a1cbc4c1140d 2013-08-16 02:04:00 ....A 879104 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d29c6ac1993d783199fb72e97ef5cb11b3a5b05634cb15211f9929b77bf09eb 2013-08-17 01:32:44 ....A 305417 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d2c1d9d0b04d24375e4379c9f657be2b76fc1193540ca2e0624c42a0ea54124 2013-08-15 21:01:24 ....A 312320 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d2f07efc64e2f907a848665df81b00f02f36fbfdf3531e8e800f814337ccfdb 2013-08-15 22:19:40 ....A 765440 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d310d6fef639889cc039488e775df38b2790545bc2def9442b3046104542fec 2013-08-15 22:31:00 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d3129c231abaf790a81f79c3b72d96f64664dc23223e13522e5021bb71419b7 2013-08-15 10:29:56 ....A 336896 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d369550cc01a39757fc9f024f96e10890050700f9e6d4b1b70b5f2f8f647181 2013-08-16 20:08:50 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d41652463d54bfbbab732f15525e91b12e594775adf32c2262e2b95306972b2 2013-08-15 23:14:04 ....A 141320 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d41c6d62aefd5079a6325d8e9a6e3c7d833598b459547d4a915579548ec29fa 2013-08-16 01:39:54 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d4382e6cc36b455b28b9ac648813fd2c4f73b8f846aaa4079e7a29610105987 2013-08-16 02:07:16 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d465c6db53132bc8f0731611a666d92e6d3a42fc9cad6a46ae8349c0e1c6519 2013-08-16 17:21:50 ....A 257536 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d4e10575e237a8cc507d7a25c6844ef59a0648fa4583a1c44101f6130ed42dd 2013-08-15 21:54:10 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d4fc551c915298237a0416d46631335d1ab4ba646022ab1251e80fd9d0f2c5b 2013-08-15 05:14:20 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d551753f6e9c774ff858105c0ac87eaf8dc5ea09ec1d376796caf7df809d2d5 2013-08-15 21:46:40 ....A 256512 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d563ea88ca66623ded81691df236c89b2d23849f99e361785f1a57f8d606ccc 2013-08-15 21:44:50 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d56c7fa1e34a686f694ca3e9f8a1603a8926c93bba32758b3b2219d04a951a7 2013-08-15 14:39:08 ....A 3992576 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d5f96dcb36f86d52f24ab469b52d106f1e999b00d78e6c4bec48dd322df64af 2013-08-17 00:24:08 ....A 466432 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d5fe815d3dc6c0373077ed73c0aa03280e479b2904ba4f875b37d87dea8b9d8 2013-08-15 05:43:24 ....A 374785 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d663efe5fa329f8a6176b4739fb6a74699caba5fdb66a26410cc5635a76b7ba 2013-08-15 10:10:26 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d72dc0e8deab4c50357711c3d820d097381d8299127d97cc860cf231ded2e5b 2013-08-15 08:17:04 ....A 15793 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d7511299166c9af10b9f767120209275618607f33193e8ab3b252ee2802b7a1 2013-08-16 01:20:36 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d7ba1c65f5bd4d80a20872dfe66a930010b9ae30b74c18cbd5390649e494d12 2013-08-16 22:29:44 ....A 779776 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d7bae42cc2996a433260de2a3cc847a8386863dcc34a8e6fa50cfb1898ed9a3 2013-08-16 01:34:42 ....A 303616 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d7d4258b21f1f00e20c50b7fef06174b275babe76148e29d0e906f77ca8baf9 2013-08-15 22:22:54 ....A 245239 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d876cf7a24879fc088d03e5f37db9f2b345d1ca3097962641bb7d954bcbdecf 2013-08-16 21:37:28 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-0d95b94d5e604bab62dee18779560a2bd161b8b22f78631a25ca8f1c5b763888 2013-08-15 21:48:56 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-0da1b66efc2bc0909aa4434663059139f8d795d2ea2a8fa1740a9b98b5409efd 2013-08-15 18:39:18 ....A 152232 Virusshare.00081/HEUR-Trojan.Win32.Generic-0daab5de142e26a059e14cb0156bd141bf54d5c43fabbe8d69235c5442c96f03 2013-08-15 12:34:52 ....A 518494 Virusshare.00081/HEUR-Trojan.Win32.Generic-0db6c5a0a24ac12a8efd67361f04f380770c75359d4f5ad1ebc3707d7d9f3cb4 2013-08-15 14:18:48 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-0db948d74c1b547204ad3d2d173e2011cb97b7a9f85832952dd1be62046e7b88 2013-08-16 00:35:50 ....A 1528536 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dbc2bbce5ba8dbb5dc113bae579b5468ed1b2d53781057e2032f0db266612d7 2013-08-15 05:49:20 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dbd10daf906e388335994a5d0048988510834475e0f18a93b02ce70b0306290 2013-08-16 04:12:36 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dc057adba9157effdba960b6d1a8e810d12cad43a6f9aab0b0f0f29d269494d 2013-08-15 21:47:52 ....A 297984 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dc2830d1408e563547e57f2ab96f65b85d06a4ad97411811258bbe10abe6c96 2013-08-16 09:58:14 ....A 5762624 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dcdfb523f8daef92212012074a36d126553337e768b7fbf11b641d958f176c2 2013-08-15 06:14:20 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dcee8f682febf1536f1b76e38ebde0bcaa5508f22207048367dbc938d239248 2013-08-16 09:41:04 ....A 418304 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dd202b6395c98512d1f63524f266bae0e8aa80ebafdc42e73d9b187019a0ab9 2013-08-15 14:14:22 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dd3624dfb936cc00bebc3319e51778b329eb0460abff8ea837bd83bdbecae5c 2013-08-15 23:17:34 ....A 7680 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dd8685b0a5291b3e32acd340e4dfed6ca17a8d65a16f5c9075bbc66015ca428 2013-08-15 23:23:56 ....A 333376 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dd90def5726affd54bd99a18a8c67b3b14ea7afdd32344ae34bb478ba50e9b8 2013-08-16 00:14:08 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ddb84ce77a2c84d1ab6691cce2ebdbba733eb925641b810caf650cbc6fcc55b 2013-08-16 00:00:38 ....A 26236 Virusshare.00081/HEUR-Trojan.Win32.Generic-0de08cc95f66b21b279803d9a3c8ec993c72db3f54657b05b0e1290b1962b01b 2013-08-16 04:25:54 ....A 910827 Virusshare.00081/HEUR-Trojan.Win32.Generic-0de12db40c11ddcbb683b278034fc320990338f08fbe8befc03ef10e6af3e5f4 2013-08-15 06:01:58 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-0de74ae8ce6b5f61dede8dd93afee181575d779d47fe363553532ba61b1a113a 2013-08-16 11:46:20 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dec981b9c4a0886430694f457dd5519604162224424cd0fd6efd388b1235ad4 2013-08-16 02:04:46 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-0df0d2e12ddcdcfd6f92088af79ab3ea5d4f21c1152dd84f511e0e90582e88d1 2013-08-15 21:27:04 ....A 122884 Virusshare.00081/HEUR-Trojan.Win32.Generic-0df0fcf785b080bd6c2e72bf4ee25d2144ccdc9eba91c064fc0dfea6475146b8 2013-08-15 21:01:26 ....A 257536 Virusshare.00081/HEUR-Trojan.Win32.Generic-0df1be5dccd84249f501c73eb8cb71f84219aefd8ade76dfed25b548e5b71676 2013-08-15 12:34:34 ....A 32686 Virusshare.00081/HEUR-Trojan.Win32.Generic-0df48102d9ae5502cf08f6eecfba94cf5a582ea997162124747dd72f465dee8f 2013-08-15 23:54:56 ....A 70080 Virusshare.00081/HEUR-Trojan.Win32.Generic-0df53c89c65f648fa53352463d9c6f96b2230a1674a591bd915cbfb29bbf76c7 2013-08-16 01:39:48 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dfaae78b2c5771bd39d01866f06c1907a09b04f0e9cd7f23d98fd1ddc83e956 2013-08-15 21:14:00 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-0dfc5dbddf2c2600976dfa2635bb4bef9cfb0c42c5620be681ce8601f91da90b 2013-08-15 18:40:26 ....A 231092 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e01fd8731a7f59573ef2a66b66eca65c65c702935101940c24bc77e08548e42 2013-08-15 22:03:36 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e037bef9caf27cde8e2baadd4caed3c967295c4ba04fdfd465bb9056f1c59c2 2013-08-15 21:48:30 ....A 178800 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e0450bc162355332b717da8d5778c83958a8861d1e3afee2b328d580ee962e3 2013-08-15 23:10:54 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e0dcb867824d3f08a014bd5b5c5df3f31d86701223015dbe800b430b43aa75b 2013-08-15 20:50:52 ....A 960 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e12e2acdac4b81e62e0a6f0c0b2d28cbd2fe1999ac4911ffc6c2f71b8992e0d 2013-08-16 12:39:30 ....A 549888 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e15c5770358fa86898c2a6dfbc944fa799415e1b4b28b0a21d9cd5c7d6bb450 2013-08-15 21:46:26 ....A 245245 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e1620ce5794bace2fcf3596c03158b715ca9f58857a731f62d7ba5e2da3c5e8 2013-08-15 21:01:56 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e1c4a4628b34475be72570627dc85e71742560a216c78ba4eae87cd66084239 2013-08-16 02:02:18 ....A 417792 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e1e8ed7f2c57db6bd2f5286e8e49b000d89c4f46e928032d08cbd5da3f7bbeb 2013-08-15 23:25:20 ....A 832512 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e2778ccc64737757ee2f9122c3b3e5843af0fe98f6362a7ad43082e60ad74d6 2013-08-16 16:02:24 ....A 14592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e286292aa09fd33a00dcdd390df1f63fb2ecae2b79ff79cc41d1541ab67a048 2013-08-15 23:14:06 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e317df92495092d589af0ee00dd3ae5ccc38dc18aa64725c69a9bdcb3602018 2013-08-16 01:47:20 ....A 66809 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e320ec773a7538400e399ffa1747e05f206ab358cc235279bf1dd19e8fd3fa9 2013-08-15 05:05:42 ....A 564736 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e3525e0e8ce93c74665ebc05cb8a7051ab016774976f6f84a1000bc22c966b8 2013-08-15 20:48:50 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e39688ccce2474106e832c8ceaa9eba7015f111f15196467155d6de8b19c48a 2013-08-15 05:23:32 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e435dbdc97519361ba2dabf6b7cc357d3abed9926198e48bac7b106f21a2fc0 2013-08-16 13:50:04 ....A 762880 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e4bc632f4e2f0dae679d8cd70dc1000cbdc61503b030a58db33c0a7f951f601 2013-08-15 23:14:36 ....A 195376 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e506b0f922cf1d61524a99c831ddf6a87688b19e6c6696800c8fbdcc60309ec 2013-08-15 22:29:02 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e50c45fd0e7100939a520684101766334f6453a11c0a21996decb307e8a5ab7 2013-08-16 04:45:32 ....A 463229 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e5131649def5d18d5ebdffe34ac0318e1e1fc0582440567dad68bf6603fecb8 2013-08-16 00:58:28 ....A 86272 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e51610ce4abc12377db2a455e64a2ed38ccbd1528a0be9166f9f9d31444c8b7 2013-08-15 23:15:56 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e62ee45fddedd5430b985ee42896fddddc4c18e9603b002e7ff39e14a31ef78 2013-08-16 01:18:16 ....A 10736297 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e6404f117b0df7b511ea542ec529eb562dceb8d13aa55661e4e7891722a34da 2013-08-15 21:40:04 ....A 497152 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e6c4a1baca857b8f41b635e4fb1287c9e516b3821ce23ab687db8e48e8ac112 2013-08-16 01:33:36 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e6d14709f92c00e276d395d920a9a05ee04a19cfba4edb149c603d5af470b13 2013-08-15 22:45:12 ....A 270256 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e6f276db9971ff0d63d919226a85c413715a66a48c7c84b8e5c5a5a7950edee 2013-08-15 23:12:54 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e8d666c86581719a8fc943e86a70c40ae30817f37c9a74d1eb8c6c1c034adf8 2013-08-16 00:49:12 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e8d781ee8fce1fa7c388e02ff7e07bdd79b767c37acd50190afd1b3c2de816b 2013-08-16 00:52:16 ....A 1286335 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e91609eef81040b9b05c5c2736caa64af590ece0c22efc288385ac7ca43687e 2013-08-16 00:42:04 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e981337c060c52345fbe2c74da2c97d8717a561803c2519a0b923153d660eb0 2013-08-15 06:26:56 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e99ec09aa9c5eaccffe6cf7aa4780ced2ca1c1a2620f35c9e7f9a2dab348d04 2013-08-16 21:03:18 ....A 228405 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e9bfd0aa5638cfbd19214b09e841acd58f9a9d545b044dffd7b6ebfc18be44b 2013-08-16 00:02:28 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-0e9c560539c70c11c6759f8503cd21b640a79c89d1d64c07c4767f21d8cd8fb9 2013-08-15 05:02:16 ....A 450168 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ea2bc47db31b9fcb7043ea89efd32b8b80df62c9d098dc08f1db171fc27ed47 2013-08-16 18:45:50 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ea390c9d6df7f129adde096f329cbe8f9e2d5224a2ed94e8dafe1bc23c1bdb7 2013-08-16 16:21:34 ....A 135549 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ea66ea6e6d6028f7dd98b0c8fc93e76456923db6632f088b452278364ef97a8 2013-08-16 00:29:44 ....A 1396736 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ea7060650c19830da81c8cb354abd57accecc31adecf2b50c2c4038797b59c9 2013-08-16 00:55:04 ....A 593920 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ea72e9d642b4f97f5e85f15908eac0b85a453652735ed26660e2de070891eee 2013-08-16 01:33:36 ....A 219354 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ea93ae780c799969e39b5bb3bce54b289c953bedfaff4ecec2b60051920824c 2013-08-15 23:39:42 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-0eaa940768c8aeaddd61bbb9312758ce4cbc0ff88d909d313833dcf97b68080b 2013-08-15 20:50:24 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-0eadb003472405745612453f0046ab48d20290eec0f4c3f734f6a1b5718a58e7 2013-08-15 12:22:24 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-0eade6682d995b7b62135152f1f93a37c93e0c1033a62f9735c7e75e8f4b921a 2013-08-15 23:22:40 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-0eaf7d99b169c69ddcedec8eb1fe9f91d79cf8e9e34806fd2c9d2306872d781f 2013-08-15 04:59:56 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-0eb3c9b4b874d2b7f16339fe61eed0595b339ed6f4e7853167335ece043b7c71 2013-08-15 21:57:00 ....A 130656 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ebbc871b259233d4f574be3daf661970e71409153c11228350e549f28acb20b 2013-08-15 18:40:12 ....A 84338 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ec05fdc6c55cb7a58d1937b503ca6d36a0ddb299393fe790b1055845eb5e0bd 2013-08-15 18:33:06 ....A 72984 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ec42a4b916a1daee47dc8ba78ca4d14a297abd9b504f525448ac7ed2ffc6300 2013-08-15 21:56:56 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ece51226bcd0620e0faf78e518b9f9bf613201a96a4e87ab2d03293239ea902 2013-08-15 20:50:14 ....A 306304 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ed0684060a82df617e6d3ed4eb998047ffc53fdcdf194f251e47d261b9400bc 2013-08-15 05:46:52 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ed14987361f4628a993a4ccaf18bd6e4866b919ea8ce48904b130196247c4e2 2013-08-17 00:57:26 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ed7e7fdae3979eb782c61a493c21a9a0a82fd7a62310ddb5fc090d4ec75d873 2013-08-15 21:55:54 ....A 253295 Virusshare.00081/HEUR-Trojan.Win32.Generic-0edb08c336295e9ed1438f72c7e3ac6ca08c8897e81a90712dbd1e4df2d1051e 2013-08-16 20:45:14 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-0edf9df391fb988a66eb200aba316e1cb47cae42eed98c275c8a1944540e7b31 2013-08-16 21:08:34 ....A 48872 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ee0c99a7ae11e98e7b54d45d2ac86a7478bf880bca05b94df90cc5a0642d057 2013-08-15 23:52:40 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ee0e9638c5969dbfead203c3711fae5c0066c8125a7ea1aaafe1b77db08b0d1 2013-08-15 21:37:58 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ee7cd118d2f3d8597e5ae6697d1508175f50b8ffd061283a48476230c4a05cf 2013-08-15 14:41:14 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-0eef0d1252b4b92a9c27cc43920406f00baa2b5caab4761f2cc3731ca6aff977 2013-08-15 23:46:12 ....A 444416 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ef92aab91940aec9eea437d863b7162554eaecf99ce9a0a5a6da17c1d939631 2013-08-15 21:48:06 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-0efc070d2ace611e5193ddef0d310ebc70bf1a51d0688d8b93d0ce59ebfd02d1 2013-08-15 22:02:24 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-0efc785176b1e153927ac31a32c4daf4d29de0b4802a757f160dc99260c13b71 2013-08-15 05:03:54 ....A 39524 Virusshare.00081/HEUR-Trojan.Win32.Generic-0eff1a2e6d0f6509fccf9fa59b9e512d3825153974998593e4539187ba252f00 2013-08-15 23:13:48 ....A 183152 Virusshare.00081/HEUR-Trojan.Win32.Generic-0effa1ef24edca8b052dd6223ec2289b4e29698c3c2234ed43dc04f3aedacab3 2013-08-15 20:51:20 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f0a1550a7fc87bb109a030ba1dcbd8f9c4315674835f68141a78f34adc0548b 2013-08-16 00:59:16 ....A 292352 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f11370c4fec49d5a1eefc9ddffd473db0e49a0ada3a70f263c79956bcef6dd3 2013-08-15 23:18:40 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f1e2479caa4526c919c76898a2e1a1d09508f17d751fe46b226251d23f5e963 2013-08-16 02:00:44 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f22f157c529c77de85aec69389be52545b4e8265c36210db40fc4557c30b40a 2013-08-15 21:39:30 ....A 61376 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f2d9abf31b5969c50e0b1cc4407f6571a0eac0485bdf113c02b0b913670a276 2013-08-15 13:00:44 ....A 20971134 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f2fa2ed63e8bb22f5726df3fa5767e4eec9667b849c433125f7d4349f7764f5 2013-08-15 22:22:46 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f31f4495584b1a38dbecfedf8f4d269ad0f86e438cab3c1339c6b8f3bd51053 2013-08-15 23:20:42 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f36e0e7395aa939831511f2abadb8ef26f1ecfb21a13b8c4e62461ca24897a6 2013-08-16 00:42:14 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f3d6d445c60daea450cf7efb86647f97a5fc3658a6b8a8cb9f3323b21939d41 2013-08-16 00:51:22 ....A 301905 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f4570c3d630b127ee4d57f35e6ec1899339bfb41e0d9abe893c6cf2ae6b6683 2013-08-15 13:27:44 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f517aebdd8a0ac4402b723749fcc1672e1d1f97ce698e6c694bb8ae4944131b 2013-08-15 23:28:58 ....A 2581703 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f52d08061ae3eb0986d4003231ce8c32338513b99df02d9d0e7daa13ffbbc5f 2013-08-15 20:51:52 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f554bd52b1e56b6a3319221ff2ea0b4cd05259fb0053b0b0e4f5f97152a8976 2013-08-15 21:39:14 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f57004a2e7d451bfc6942a403c357cee7f6af60077b46d2d15b920f7a306dfc 2013-08-15 13:16:10 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f593c6b50bc2fcb05b0feabd43ac0bd1550a3266250971c70a6956301187bda 2013-08-15 13:26:10 ....A 2719191 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f5cca7544678be990101a34053e5b01c4148854e399f20ffe8d07c257776bcf 2013-08-15 06:34:16 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f6077e6ded3ba7801466ae11ed6984585e4eba6919a7bc29d59e5e2b7d10d43 2013-08-15 02:56:04 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f664b2902b6d6bd8a88e20aeb4002d811a628615d58129ca2915db83e0a8967 2013-08-16 00:21:48 ....A 82118 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f6e3cd6050c0f0ac2d2b29f762c2741bb4c742edeb163981acf251427808d60 2013-08-16 00:21:34 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f70930b344e83f42ec0682130a272dd2840c30b00a1b525ef43d7c716f46a82 2013-08-15 06:17:22 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f70c9849f04c14ed3c7a68d52126c692ac1224b64a986211e701278c43c4758 2013-08-16 20:49:48 ....A 369021 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f78d17b982ed649bd76dda3dc5cb38ccaef71fea794f4df1ed64463d63e7fa4 2013-08-16 00:23:20 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f852ea15829c3bea7f675119e5a3443d3f72f32b520dae89c6fbcc9377a52ea 2013-08-15 13:31:16 ....A 976935 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f864c1da2e9eb2387a5e09ca4ca1bae8b093c328c47bfe4fdb2a154eaf672f5 2013-08-16 17:46:30 ....A 880640 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f88e17e9a07de736afe54a4e2652135d787a7264c0326385c403d2824eccac1 2013-08-16 00:45:58 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f944ba0e325e9120c65cf3a22a015a63d5e758f04eb59ea28c76e1e77e1c3f8 2013-08-15 22:30:28 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f9b18c0ae36a76661bfa1d0af3d04b524f1b45520b5ac8d44d457b88efa60b3 2013-08-16 01:44:12 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-0f9febc614234db608df5b9ef8f76e29e3a1769b96a2d2f3d420b619a784df11 2013-08-15 13:25:38 ....A 143683 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fa04a6b0c833c19cfacd8be7dc5e74435ec55e42e2cb497a6aea3fc603d25fb 2013-08-15 13:33:34 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-0faa08d116d0454a1cc86d7ebe0ed90b64a6ea8563ede726a3baa65ad6b6e280 2013-08-15 23:49:06 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-0facd94f3d2a60c74e7be83f548f930fc2e4f3b9e2d8d438ddc6fd890bbfbb47 2013-08-15 23:19:28 ....A 826368 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fae6caca5c88d0ea25747e343a1c0ec06d2579e50a61b55a7736842d2066978 2013-08-15 05:04:20 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fb1ae1fd58040cddcc22b71bf1a582340184525fa174a4188bccb7bbb426dcd 2013-08-16 00:46:16 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fb1f49e4b6449e3636bdc54a11ba1d862772864a93cb8a6daaeb7b6699cf7ea 2013-08-15 05:43:54 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fb368d54282f6d6d007a382c492d8de6490aece2676eb64bee3a5d08e6be24d 2013-08-15 13:32:24 ....A 5869586 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fb9b6cc211139e89b676ad235481b5ee1862dad8552a520e4fb46fee569c044 2013-08-15 23:59:48 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fbafa098697ce289ae387a20d66974ae45fbc0dfa3a802d0efcb096918e27f7 2013-08-15 05:07:50 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fbe03659c8c3fb8638b1a20d0300b3eb5e6f513931bafb02df76ba06cccf0fb 2013-08-15 13:04:42 ....A 161032 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fbf2bec075c069a6d5150948a25eecea82e93cfc5ed0f2802c60f1612669ca0 2013-08-15 12:27:06 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fc0c83fd5ac61048105e7945a628aabed3675244cfa6cf69b76c0aa503a7f17 2013-08-16 16:34:46 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fc37a13c2dc5791cb9718c8265396b51cd004641eac464ac0a58fbccfbb22f9 2013-08-15 22:21:18 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fcd89c15bf0c6d375566db680a54556c1c61c9500d6f9dba400833124e52e1e 2013-08-16 11:07:20 ....A 496128 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fe2641f1b9ad7da6774184f2341c45f0d5c7983fc715db446cb9e34b717e929 2013-08-15 23:58:20 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-0febe6b8f0d87499338336119cb1c6dc0822ed53f452bf0bfe216aa37c2e15f9 2013-08-16 12:52:48 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fedc74c0e601cd5bbed277aa70d70c935f5b78fcb8fa0073c9ae1e496d118b3 2013-08-16 01:45:14 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fee5951255822a8b4bd9df120c329f190ccfddff949dadd9c651a8404081a53 2013-08-15 06:29:56 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-0fef8337965fad9f29fedc1a65b4c4d41d9f05bc0bfc69a0b5d96162565c5bd0 2013-08-15 18:40:16 ....A 864256 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ff58123abb7137649db393ef7b050cc7105a0ec8b1899cba970b09c7bbe5d9d 2013-08-17 02:28:50 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ff6b8439ee0fd1c065b675a77b7012f17c8a1a129d66257cf0e3ce0f408b77c 2013-08-16 23:00:06 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ff72aa54b3eed176103381f69fe019d4e42078743b6e6014d42efef3dde3753 2013-08-16 08:35:42 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ff8f0d5ada2509d5efdf2383670ed358e7ebc7145070e4c3143d601cc686578 2013-08-16 01:04:18 ....A 10683835 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ff9c1792803943c8243d4ef550034bd8a68be48f5c4481831bdefe5f81aa5a9 2013-08-16 23:40:10 ....A 774144 Virusshare.00081/HEUR-Trojan.Win32.Generic-0ffcba0af130aba5b46f51df8a777eb0c77598d935ffc2d658ee350ca10af650 2013-08-15 18:28:46 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-1002629379530c5253aa36936b7e82460b19e5a4bd293500865c8a495413fc9a 2013-08-16 01:01:22 ....A 312832 Virusshare.00081/HEUR-Trojan.Win32.Generic-100d4ef313fe47cdea962b23534568501048c0e753138c92a10cbdaeaf78bb90 2013-08-15 13:44:48 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-1010571dac72cd366a2e6869ec33f3ac0976baef70184f894640426ac80bac55 2013-08-15 06:07:36 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-101be63c806a37ac24b78a4becd9017e394c38e794848df80c23bc1a9db89e7d 2013-08-17 00:06:06 ....A 513536 Virusshare.00081/HEUR-Trojan.Win32.Generic-10210e6dc811343255d7dbb89d39e4c0a0f36a529ef49e062f867e4edb179202 2013-08-15 23:48:08 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-1021fbf108b70e399b51b00e970790a6ee3e5c51f93b5473b57ea3e60c751df8 2013-08-15 20:52:04 ....A 533512 Virusshare.00081/HEUR-Trojan.Win32.Generic-10235f8eb9a63cc4010f4c42c189211103c6130370f8cb4f17e3086f81acd184 2013-08-16 12:44:14 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-1025b43203b5a5fb543f35656c347f8557044efe0bc87b54d5fb72a7913a36ca 2013-08-15 21:48:46 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-10283e5c3be500129fb8d4ab6ed7d5eb7c47a6a41d763f5a9a95483f6cea3ab1 2013-08-15 21:38:06 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-102a3cea7f37e898a40d9952cc67b3a1daf542184e8a74e5f1e0d7d0e2643f5d 2013-08-16 19:59:32 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-102dff384d5b1746605135405c8662e3d4518ed3aa57802cbe88739ed43f8fbb 2013-08-15 14:39:50 ....A 529920 Virusshare.00081/HEUR-Trojan.Win32.Generic-102eb10836f278a3992c34f0f726b8a220c4fe3086752562093a1d30cf769141 2013-08-15 06:18:58 ....A 63060 Virusshare.00081/HEUR-Trojan.Win32.Generic-102fecaa7b42139d7c855d76040384a7f62e058d90ae409c37f5940b5a436e10 2013-08-16 04:17:28 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-103941af634614af7e9727e934fcf6208771b80692bc7e47c5b88a3f218655ca 2013-08-15 05:02:14 ....A 385536 Virusshare.00081/HEUR-Trojan.Win32.Generic-103d8d319850f803cc890fed4c16c837b6b4475ca1464e5abdd2c06b222031bf 2013-08-15 23:14:18 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-103f01eb05fd0a01ea0658a150410e1ab87101d4afa352b8ec60910b1234d486 2013-08-16 01:15:10 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-10427d4015f703f49e2fdcf54206565e7f3cdd7fc681ce2bac3099ce5ce34ab3 2013-08-15 06:17:12 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-1046210eceeab4c5300a678e3723dc63d0032c07aba7c4411684f79d94d3edf6 2013-08-15 14:17:18 ....A 1771008 Virusshare.00081/HEUR-Trojan.Win32.Generic-104854c528cdaec78b32c1ced7c4a23a3d90caf77a8c8a2323a569b4cb42fc64 2013-08-15 14:22:30 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-104b6b1bf40beaa8da66d31486b686a30f625a824e24dbdf3cf7148a1e01b43b 2013-08-15 06:01:42 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-104c4065f9eb4098f8d8a4a4ce7a8608f458c2829043c58d02599554c198e703 2013-08-15 13:01:20 ....A 50524 Virusshare.00081/HEUR-Trojan.Win32.Generic-10526991c4697001a412f2533c5766d7af73a03ad374ba154db0332dc326ab32 2013-08-15 23:21:36 ....A 374902 Virusshare.00081/HEUR-Trojan.Win32.Generic-1052c8b5b50f35e23e08fa86c56a56ae75c61880d1c5931d3c40d29d74666355 2013-08-15 22:42:22 ....A 273903 Virusshare.00081/HEUR-Trojan.Win32.Generic-1054d10475aac0938a18f442c7c03ab2021727559ca4cf0d69ce92575ea90360 2013-08-15 21:38:00 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-1055327de9e27117257b0e98bca9b1c0d0adf0b790d69fb2c2137db94debef47 2013-08-15 23:41:32 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-1059fb109c109df98403f69f9231d664f568c52bc87343ca1898e0f9a87dfd72 2013-08-15 05:17:18 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-105beba23bcfc684d02cd4539c32079da0cec310af48df1681240114aa8c9ea4 2013-08-15 23:41:20 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-1061ef3c2592e084fbd0c563f7e789f3beef919fd0805280a037900a1c40ae96 2013-08-15 23:55:08 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-10651c60ac85abd71e052f0b3e475bae77b74416eb2754fe243cf5a20439bffe 2013-08-15 23:13:50 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-106b385e543c66941312ae5d6d5aa78a27962503ca4ff950bf11e781f454be02 2013-08-15 14:27:30 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-1070b8f11ede0db27681c9b706ac2b860de23a336b4f38d4248eedb0befb8dfe 2013-08-15 23:25:08 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-1073e51d2a98ff7fb9033c66c7cad9a0ab83a2e531a7822198de3951434f2109 2013-08-15 14:17:32 ....A 1450400 Virusshare.00081/HEUR-Trojan.Win32.Generic-1077a9836f20042d345d07768b68f1779bd8d174fc0ea842c722fda284d0bc94 2013-08-15 21:01:34 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-1078564b740c13458e85034d1ddc28a8e29057f5955b69d40ccd1397b4b17731 2013-08-16 00:02:32 ....A 2612340 Virusshare.00081/HEUR-Trojan.Win32.Generic-107a8d0c960e3b1ff4fbe2d27058096707275e0feb27bb7ed31a1cac955c692f 2013-08-16 15:41:54 ....A 4999168 Virusshare.00081/HEUR-Trojan.Win32.Generic-107ccff732138269061b6d73cd54a264a724b1763d0cd43e0549f62da570f089 2013-08-16 21:08:28 ....A 68060 Virusshare.00081/HEUR-Trojan.Win32.Generic-107cf7c2ccfe4fab595564b0a58e35e9485e00a28bc9f689be49597d05c718fd 2013-08-15 20:56:58 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-107d193c8ad8144c6989aca79b7cbe95b79e3afaae419ab24b1b47a4d0d8620b 2013-08-16 00:55:16 ....A 18458775 Virusshare.00081/HEUR-Trojan.Win32.Generic-1082ef40aef2e8498d5c9583fc6b318536d723fb9a4a72dec6a605e0c639d157 2013-08-16 00:26:34 ....A 63060 Virusshare.00081/HEUR-Trojan.Win32.Generic-10877eccc953f2456d6bd97f28d187de52f4898f8947e54bc13f9de9d2db4576 2013-08-15 21:47:18 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-1087dc3c569c266e5f33faa93bd494e21103e196b4dc64f47a315deda6f95e46 2013-08-15 06:29:12 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-1088617ef6979013adf9a4404880a4f175425f092b75cfcc3b74e4eaa0350179 2013-08-15 22:01:46 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-108960c76458e30e412a193a742536bbcc6f3e37e244c11471a9d918e57628e2 2013-08-15 06:14:02 ....A 416768 Virusshare.00081/HEUR-Trojan.Win32.Generic-108de8dee101f6bbb387a34a830315e75d4f5ce52f4169dd60cd468ed28c4019 2013-08-15 22:28:30 ....A 132208 Virusshare.00081/HEUR-Trojan.Win32.Generic-108e144853444abde4a73f2e4260ffdb73343088028b9a5e0ab2a997b9f7af20 2013-08-15 06:29:40 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-108ebf9c784463bbf620df6dabcb9fec0027687b9c0f9bf09a08ec48f7672044 2013-08-16 00:34:32 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-10926b426fe1005f06d9040a11d93ce598e5c66b01ff76de19957765bc2e4ab4 2013-08-16 01:06:18 ....A 246351 Virusshare.00081/HEUR-Trojan.Win32.Generic-109aa2acbb531bd4ab095677eab02f3d16f2814660307134896f8928cb926151 2013-08-16 00:27:44 ....A 18667 Virusshare.00081/HEUR-Trojan.Win32.Generic-109f874b4963c7081adadf00b837c23eea60329899fa395fb8146a926e8bbc5f 2013-08-16 04:16:26 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-10a2ef50230309194b1e7c4a9a28579c6e4d53babeda3347986f55266559b7c7 2013-08-15 13:13:26 ....A 195719 Virusshare.00081/HEUR-Trojan.Win32.Generic-10ab97aa7ea5fe98432a699931555ec412a20508e0b78d2eec136f9418d27405 2013-08-15 13:00:32 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-10aecc0019ed6e97602a1b05721988951a67bab686cabf5a6e838c72f615d15d 2013-08-15 06:03:14 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-10b7e336a9906804aba5c94da2118fdf73b929ba299d31e24c1aba2be90f54ce 2013-08-15 04:53:10 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-10b94ca42f949f56927a748f17f51d60e842bf7f71043f6485eda7d6b0b49d0f 2013-08-16 17:21:32 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-10ba1b30e59fa36f382b63bbfefbea74182c277ebc5f0da576fb4dae21bda56e 2013-08-15 21:44:52 ....A 136720 Virusshare.00081/HEUR-Trojan.Win32.Generic-10bb694d7e78f6d74b47a4e4d329e19e9ece2c45992c0f9bfda8bb7591a7b189 2013-08-15 23:18:44 ....A 443840 Virusshare.00081/HEUR-Trojan.Win32.Generic-10be5080f85a8101d9f8ae5b6d6e162e50e863fcbf768a2a6a03fb812de81bbc 2013-08-16 00:45:04 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-10be887411d4d796e94da3ec667faff44b4dc462da596caa7488cdf93fb4ffbb 2013-08-16 01:04:08 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-10c02e46a21f183b6996d0a830bb6f505ac45b14ec0dcf88486efdc59d64e9a9 2013-08-16 04:23:24 ....A 106019 Virusshare.00081/HEUR-Trojan.Win32.Generic-10c5d882707de35f960a243c14488b441c18b185c788a1123e383b8817e951b3 2013-08-15 21:39:50 ....A 160704 Virusshare.00081/HEUR-Trojan.Win32.Generic-10cf2e4c742e0fb47767584ecddf43aa9597f5d2cbce26eb682f5220992d8419 2013-08-15 22:01:54 ....A 83300 Virusshare.00081/HEUR-Trojan.Win32.Generic-10d5ab5ec220f9b8f8e9bc11059060afd17ab168d1f43bf134be82ac317f5cb1 2013-08-15 10:11:18 ....A 378653 Virusshare.00081/HEUR-Trojan.Win32.Generic-10dac6fb3c9829f3042fa277469331dfa22947a8766a7a3cee225921f8796753 2013-08-15 13:44:24 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-10dad51bcc62720db5145e11e2f9baf14265af0e7a98b78c21ffe5a698fc0022 2013-08-16 01:22:16 ....A 909512 Virusshare.00081/HEUR-Trojan.Win32.Generic-10dcc31b06ce9121565e025cd12d411989b8eb0ef53ebb35664817a7cda3b975 2013-08-15 06:14:00 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-10ef9650fc7df48c73a96a45af6175975673da1d1b215c7f1f4bdcb1836b3573 2013-08-15 06:02:42 ....A 6536 Virusshare.00081/HEUR-Trojan.Win32.Generic-10f181aa658ad6f697ea5ae2677b34b95420fff89a031ee5bbeb134ae792ea73 2013-08-15 20:53:14 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-10f9aa63b993bf3edb3140e7c3e09104d5e338b609dacc7755ace20c66aa06ce 2013-08-15 05:38:20 ....A 57236 Virusshare.00081/HEUR-Trojan.Win32.Generic-10fa870f0bfb3effc4d8e1cc1512d6def2c3c9a7b2d9c911a0e7cb5357c4b3c2 2013-08-16 01:20:38 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-10fbde9ff4f99c45ac47390b34862479b6655228607360fa5b97990a5145ec08 2013-08-16 01:32:50 ....A 432896 Virusshare.00081/HEUR-Trojan.Win32.Generic-110203bc49a6eceb0b246c75d4cae83baf118b1821d687b0360221ede3783742 2013-08-15 04:55:00 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-110cd5f1b73577b6a880334c8dcc0f3fd128ae73b3dedaa92e6b3fb1bbb3da8f 2013-08-15 22:21:20 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-111131dc91970909703a3b0423545ff268f43a747f3271755d04ae42376589fe 2013-08-15 23:38:42 ....A 33840 Virusshare.00081/HEUR-Trojan.Win32.Generic-11179d139d8a29b5226b5225a8816678d8a60a1bc8963e1083b5356c6dc1a0a3 2013-08-15 21:53:34 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-111ff4cf4ecda37b445056307c55748982e8b2f92d29b5ff0f81d0998064edd6 2013-08-15 13:18:02 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-1120be0ec4dcb463baef1ce45ff7dcf1e9f52981cb2eed92ee99985662419bd0 2013-08-15 21:27:42 ....A 136712 Virusshare.00081/HEUR-Trojan.Win32.Generic-1121ea3212d77d954435d863cb2110f93397781fdf67333d13e0279e6fb05697 2013-08-16 01:25:38 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-112bff8e538f0de0f356032748feb290ea948cf859d87e2613e62872081578a9 2013-08-15 13:18:22 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-113b7681579fde4212daeadd99ceb401ca62eb6eec303385d3caaed5184b53ba 2013-08-15 23:13:46 ....A 99672 Virusshare.00081/HEUR-Trojan.Win32.Generic-113c4c45eb7092510c3fa99b9fbf8d8527795e724a693db808e5153059bde57b 2013-08-15 18:39:38 ....A 821303 Virusshare.00081/HEUR-Trojan.Win32.Generic-113e770c1ed8f7e26ccc0d2cf33b4cd16041a4b1e6bd2d362f73e84dede6b943 2013-08-16 15:42:36 ....A 308736 Virusshare.00081/HEUR-Trojan.Win32.Generic-1141ad64168c917ab1b545e21520222537fd86b3d75483c6e3eadb746aa04501 2013-08-16 23:31:58 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-1143c764ceaf2893e80680fe214b93a1fefb19cca3efa72f197c1a55749f2362 2013-08-16 10:49:10 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-1144a77c2d5f35a13b316516d0abcbc7f89b5b0fa0a0dc80815c1d1a2718164b 2013-08-15 06:10:32 ....A 49052 Virusshare.00081/HEUR-Trojan.Win32.Generic-114ce2f2e3bb04af28facea2d38a3a05e8c3a949b27ed1d7c63121206c25ed61 2013-08-15 14:21:40 ....A 606720 Virusshare.00081/HEUR-Trojan.Win32.Generic-114e6e1e938d0d5b96b00335aed3512967c426b036f1a2c07b57ba451f8392a6 2013-08-16 00:32:22 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-1152cfd1b4a794097a0d0f7bfd02f4d385484400fd80eaf3929daeb2ae3c4a47 2013-08-15 21:49:48 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-1154ecbcc80ea64ecb1262c99d0d2dc9cb6db39e9b8b028823dae1321adfe4be 2013-08-15 05:30:52 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-11589ac20d7f904956fd08435b5d52addf6a46887ce1b5a4da19cdce8fd840b5 2013-08-15 21:40:48 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-11626f58a535b020ce2b20d47c3e959c81989d4bfba6798f9b3abbef64850765 2013-08-17 00:37:10 ....A 786432 Virusshare.00081/HEUR-Trojan.Win32.Generic-116332ac4f409d919f2b8215f360dda965d6e2ef6c13ee3bbaf9871ec38ad9a0 2013-08-15 23:25:00 ....A 335360 Virusshare.00081/HEUR-Trojan.Win32.Generic-11643ffcc5c5ca4d58ecc12499f54136c31d5eaa7c2dd0cdc2354c7cba97e4e3 2013-08-15 13:22:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1166b3f484b83e4d127af2addeb0ddc9d3db972b9aee201d300a2155c5d6e92c 2013-08-17 01:32:00 ....A 36110 Virusshare.00081/HEUR-Trojan.Win32.Generic-11697d8a30b5abea33e39040ed599591da554827fe28dad4b7fb7c89b448d729 2013-08-16 00:26:16 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-116aa2fd7544f2ed7656a74d97495e3c632d3782e9f46cc61ab4db2aa803b17f 2013-08-15 23:47:24 ....A 7928 Virusshare.00081/HEUR-Trojan.Win32.Generic-116b1cc17074ec9205a521b901f3808eb9f8e46929e488fd7873cf3abfc3741b 2013-08-15 12:26:42 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-116e565b7a54d53c2025d26477adb729b18aa412949ef72dcdb0c0063a383dff 2013-08-15 12:25:36 ....A 88832 Virusshare.00081/HEUR-Trojan.Win32.Generic-1171c9aa0f92214f8b3e761a095d0a3a8e8d178deb08d822cdde29b1aebce5e7 2013-08-15 23:49:14 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-117642ee907b1dde7ed2773edb0de658cffec84174416c2f44da1e1ea2166209 2013-08-16 18:50:22 ....A 368640 Virusshare.00081/HEUR-Trojan.Win32.Generic-117666e39c610001d70c58e4a73bde5973773f0c8631eaef65f9d72b8b7f85bb 2013-08-15 21:43:02 ....A 495616 Virusshare.00081/HEUR-Trojan.Win32.Generic-1178fc2608fdb4c96f46b0ff2a15749ad6fff183dff38028f2b21dc58be0352b 2013-08-15 23:18:26 ....A 483328 Virusshare.00081/HEUR-Trojan.Win32.Generic-117e125b507451f5fcf3bbb25f4e930962b8ddc51febb7a52e898b3e808d1ddd 2013-08-16 04:28:14 ....A 35336 Virusshare.00081/HEUR-Trojan.Win32.Generic-117e7d20c6dcec13f49d1c2a030804ee285b128de67bdc504fd5a349948ed34e 2013-08-15 06:21:46 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-117f1994e85f34b632602e3a28b575f9fc9b7e651ac4e7c6953263b228812c3e 2013-08-15 06:34:26 ....A 418018 Virusshare.00081/HEUR-Trojan.Win32.Generic-1180107a411909bea2eb338867651524d8c16c8caaeac2a6c2dae03435cafb22 2013-08-16 13:14:42 ....A 224256 Virusshare.00081/HEUR-Trojan.Win32.Generic-11883e4be91e25b1ca70d78d9c1aaabf5a2499e1ecf816e493656eba13fc5afc 2013-08-16 01:24:36 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-1188bdd5194abde262382323aeaff98801fdd272e58c4b0a3ec0749f89a137e4 2013-08-15 14:25:48 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-1188d1c8970a5c03dda0f9d1862321c53be893bc0b42f9cc1bc674fc8d07835a 2013-08-15 06:33:32 ....A 250368 Virusshare.00081/HEUR-Trojan.Win32.Generic-118b7a71f5334cd027d01b3f367f2766925533223b95ad3b641dcced55fe7f76 2013-08-15 10:10:56 ....A 169287 Virusshare.00081/HEUR-Trojan.Win32.Generic-118f4b3f3972f9c165148c962940657a516b770dbb174042b8b103cd25bb643f 2013-08-15 23:38:34 ....A 18255 Virusshare.00081/HEUR-Trojan.Win32.Generic-1192742665ac00a3c8e5ee26a2e535aa9fe7d8d9aaf26cd5d116fbd52bef5725 2013-08-15 14:25:26 ....A 20971196 Virusshare.00081/HEUR-Trojan.Win32.Generic-119303e4b1ecf0f697186553443870d9d660ece970be9cf1957a4384eab4be34 2013-08-15 18:24:40 ....A 653312 Virusshare.00081/HEUR-Trojan.Win32.Generic-119360a964dbaf7c78b3a1bf4a515534af89c322395a1c8198b1463a058fd1c6 2013-08-16 22:52:28 ....A 1042944 Virusshare.00081/HEUR-Trojan.Win32.Generic-1195d323ed23c1357261057036129493dbfe75b565119b43d10d13cbcfacaaab 2013-08-16 17:18:42 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-119765400e2810fced5e4bc47404bff7942b7f14d022f4f82853a0c427b158c5 2013-08-16 22:44:12 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-119a4e5be0226ab2c6b2fdab30834722718c47465f4b890ff424b2f6709ea826 2013-08-16 14:58:08 ....A 396288 Virusshare.00081/HEUR-Trojan.Win32.Generic-11a335a3072aa219edbd7102dd880ad09d3662f4056f8405bcd6a0ba5e3b061f 2013-08-15 21:39:36 ....A 637440 Virusshare.00081/HEUR-Trojan.Win32.Generic-11a63bad2ba1c79fddd274df573b960daf0b6fffa490083c6764149e49350699 2013-08-15 18:32:26 ....A 464863 Virusshare.00081/HEUR-Trojan.Win32.Generic-11aa8f4afd8c93ab66e501a3eb06142a3560c85e36d2fb99895969d71fd0db28 2013-08-15 23:24:08 ....A 748544 Virusshare.00081/HEUR-Trojan.Win32.Generic-11b16347330057d87e7dc5d451f5f38cb2dcd6fcea011c25a893bcae0bf1fb62 2013-08-15 05:18:08 ....A 540168 Virusshare.00081/HEUR-Trojan.Win32.Generic-11bd778f32c09b9999d92f9a12106c9dac95515baf1c4647b826b1b26776a13b 2013-08-15 22:29:50 ....A 230224 Virusshare.00081/HEUR-Trojan.Win32.Generic-11be8f8decf783c90ba3e8c62069120d4a53437105784b5ff137c3c6986c0996 2013-08-15 20:50:04 ....A 240514 Virusshare.00081/HEUR-Trojan.Win32.Generic-11c22e5eb463616118e273e4358b5a71360f1692ef83f4bd9646e5010640c0a5 2013-08-15 18:39:20 ....A 400896 Virusshare.00081/HEUR-Trojan.Win32.Generic-11c9cb5926ce52ee8503cc0b6b7ed33985fec6a2e0a5c43d04cd80efc98bd41e 2013-08-16 01:30:38 ....A 28856 Virusshare.00081/HEUR-Trojan.Win32.Generic-11cc41cbad75d7e1d8a1f65ca086db1d9a11eb4fc0e1b2a3bded20cf1e5b7efe 2013-08-15 20:49:22 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-11cfb747b6c6a2d5fba00f70bd742944a4731ac7d3af1ec7559f198c2e513948 2013-08-16 20:00:30 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-11d75dff61f23ecee7ca3b244b3a6c702e477a0eb29d45d0d551998c49710533 2013-08-15 22:02:04 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-11db2bd4d9fb7e0a7632582c94ea23f44be6f1ddab647f99fe5f8fa786b28efd 2013-08-16 13:46:48 ....A 34741 Virusshare.00081/HEUR-Trojan.Win32.Generic-11dc491e461527ef2d1d984e3ab2541ae503ec63f6996e550ad1b3a48cfd2f4a 2013-08-15 18:40:50 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-11f00c265eafa3ad6aead1357a65ae07f7f436da2d9c65d48238d5e728b1f79b 2013-08-16 18:08:38 ....A 5784831 Virusshare.00081/HEUR-Trojan.Win32.Generic-11f0c8571cccd4e8bf85cd426e4c1714e4eceedf319b271ce3de54bde5058fe6 2013-08-16 18:21:44 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-11f51fa41be65cdb076b75a784d1acd411fc4ef1c26e55365a4d66a687c1b7b6 2013-08-15 23:41:18 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-1201824924bcd4596d74ce01a2a346831bfa3b083b100978e6f3f86e9b3a5bf8 2013-08-15 21:26:26 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-120205d7e63b5ff66379be1d9ebc4db6d224ad49f7eaf856bf988fb5fc252324 2013-08-16 15:01:20 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-12087d0d17c061f28f3f112de1d63a1bb0e4d43f163bff9410a649139aa576b1 2013-08-15 21:39:26 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-120bdc840c08afddae1a79f568e68f92e66717c8fe1dfa491dcd22de2b0e9477 2013-08-15 13:06:56 ....A 4668407 Virusshare.00081/HEUR-Trojan.Win32.Generic-120d98940de866f5bae04fa9ac1539ffca305f6a41f4387e7bbba157823ff3c4 2013-08-16 21:16:48 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-12101e5c572a0fb4655d9fe2bf16bb63ec8a9c2b16a8401ad958a96810a6c48c 2013-08-16 01:36:58 ....A 238375 Virusshare.00081/HEUR-Trojan.Win32.Generic-121418f991c2aebadfe1ace913e947eba1d31a0e1d9efe7567067fe85fd5fdb9 2013-08-17 00:10:50 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-1214286f12cc68da5c545a7704d6dbc20da32f5bc6316f075d15b63ab446dbeb 2013-08-16 00:09:06 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-121adb4a6fa8a18325a644b1f7ed10c1824e6e049721ffb9370f4ddd21699578 2013-08-15 05:11:46 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-121d4a5544411ec889a7c38758ff4319d475ee7e7ed82f9e6e9759aadc6e0caf 2013-08-15 06:08:22 ....A 219277 Virusshare.00081/HEUR-Trojan.Win32.Generic-122ba3bd9e4b58ea49262ca57367835afd4db30a3c3022f842f3229581f111a1 2013-08-16 00:40:30 ....A 319600 Virusshare.00081/HEUR-Trojan.Win32.Generic-122cafeaec2a1c64e0e5f045a05b04bb3d79e44b3e5945d8cea30b1e58fbc0e6 2013-08-15 12:33:08 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-122d77c2ef06b4f806156027454354cc6a2ca68897229b806decd3eac38f9ff8 2013-08-16 01:47:48 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-122e2766090b12aeeb393026936c7b0ae9c0d82c34d20f5955293720bc17ff28 2013-08-17 00:58:20 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-12344ed29928bd74d1d06a3d6398c16e6a1ad0dbb5d6163fdebe5733e2cf0cff 2013-08-16 16:15:08 ....A 49524 Virusshare.00081/HEUR-Trojan.Win32.Generic-123e6f3684bdb40559833da62c1b2df8938368e54d4361ac0419e9dd47ff959b 2013-08-15 23:37:08 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-123f1091a4f3054a7425629ad7c709f0f95c40bcbe12a8d4199e830af9ac7e64 2013-08-16 00:58:16 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-1240e0645b01bd75021812147ee6daeabea554d651e099b44ba87aab41919ee2 2013-08-16 18:50:46 ....A 12604149 Virusshare.00081/HEUR-Trojan.Win32.Generic-1241591224bb1a062c0a754a3ae01c86cf7ff3883a558cb3645d44d7d167c22b 2013-08-15 18:40:36 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-1248a2127b049be8f773b50623bbd7a2024569712789539987630a75fcb5f318 2013-08-15 20:49:22 ....A 95149 Virusshare.00081/HEUR-Trojan.Win32.Generic-124dea1ab60cf67521a60d2d409e3da865dacd8c5573407f5b766379382d3c76 2013-08-16 04:17:48 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-124ea7efaf0dd59e6ec128e4a9f930e99879a3dc3540bac5d57c20a4376669de 2013-08-15 23:52:46 ....A 103690 Virusshare.00081/HEUR-Trojan.Win32.Generic-12503b3015ae63476b506730179356b7d30399c0794d13d107285956fa5fb17b 2013-08-15 06:04:32 ....A 2767486 Virusshare.00081/HEUR-Trojan.Win32.Generic-1253362b6b7a8a3d9691a69ab5620f4195619e96db2f6a7186642a00c8dbd26d 2013-08-16 00:34:30 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-12539f11e8cb15cdd1523ddb04bed24b8157c3bcae692dac9e2ed709fba24e58 2013-08-15 23:23:56 ....A 133472 Virusshare.00081/HEUR-Trojan.Win32.Generic-1254b3c2547ce834804a32173de443f33367ef43efd29a2cb9fe3d1f20044879 2013-08-15 23:48:12 ....A 150331 Virusshare.00081/HEUR-Trojan.Win32.Generic-12571425b4d599c9423190d28f49daaec6188c153e8cdd9a158039854f587c9b 2013-08-15 18:41:10 ....A 841254 Virusshare.00081/HEUR-Trojan.Win32.Generic-1259b98d7bb4fee3627f06775263c64e3821594fd84cad109ed03408cfd2cb22 2013-08-15 04:52:54 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-12671c1ba9082519d22e2bec775fe66c5a0cac8ee09e279055503dd4a41e10bb 2013-08-15 21:01:34 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-126a9fd89515d8404088f5b1c60f5071389847b16c3e4fd4c498a51d10cdb8d8 2013-08-15 12:22:46 ....A 3334144 Virusshare.00081/HEUR-Trojan.Win32.Generic-126e442a43e7450a90c98c12b4e4ee3ca2359ba1280373ed68e2886030a386c5 2013-08-15 23:35:22 ....A 141848 Virusshare.00081/HEUR-Trojan.Win32.Generic-126eb972e0583cc8b561730263e28220b1abf809cbe49e695fb8dc95e4dffa1d 2013-08-15 20:53:34 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-1274419ab10592c59b4ac22f17fa97a9ed2cc50ab4190d649bb0883a392ae6f8 2013-08-15 22:30:32 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-127872e493804b641572d95c0d150a34632d24fe1f9ac286fcc63bd2187ee72c 2013-08-16 23:43:16 ....A 239616 Virusshare.00081/HEUR-Trojan.Win32.Generic-1278b8001624e7c9fdcc4e9a212521b2c7d8c6460808d51ef9cdf3b2e91f67fb 2013-08-16 01:17:16 ....A 1995264 Virusshare.00081/HEUR-Trojan.Win32.Generic-127cc7e6709a826a2793fc54d5362c25879bf0beb17abc5fccbf5652d781cbf9 2013-08-15 23:34:26 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-127db15dc2134477e0f8a34feae6ec0f3f610be0d9bf0f19b6f8306fea94fe7d 2013-08-15 22:31:10 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-127de06c4aeb2f5e7f12d08a897368ddf28f7caa0eeaf6e7efe09b8f8a346d7e 2013-08-15 06:20:36 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-1285fd4c21456aa55b1a1c81fdc2a545e2cc33256c4a25c6a3717cff81dca807 2013-08-15 13:01:04 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-1288e0003a564c4aa4012b4fee703ee8b616cf803a26e09574f97f55ed4feccd 2013-08-15 05:06:58 ....A 868352 Virusshare.00081/HEUR-Trojan.Win32.Generic-128caf39ed7a4374e04b1928ceea71bcfdba41b6fe094248cd61b7d71669fc06 2013-08-15 14:39:28 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-1291e45585db129cde31eba133ed610ce63282ada7e064f7ef90538e9e7dad20 2013-08-15 13:20:12 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-1298301d90f46bb484fd6346b9d4a68e7f485178c31e4c0f81b15d0d374a5f86 2013-08-15 23:19:38 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-129a260acfb56d49eb0428ac54986930bb531e190158a39c848e49fde1c76c85 2013-08-15 23:39:46 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-129ea1eda379cdb6ad23cc8cb0bfa1a0fed8300024e17bb9fdd5daf81733e0fe 2013-08-17 01:26:14 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-12a459290355a6f67b4cfbc110b57aae5038db4faac13b1c42347c3e7c0f7338 2013-08-15 12:27:26 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-12a4c592f51ce25ac0f4b25bf5c53879fe03f3c5b6adb1b65d9fd0b35c6aa602 2013-08-15 13:18:40 ....A 63572 Virusshare.00081/HEUR-Trojan.Win32.Generic-12a5d0b0aa957c3a44751cd14eaa6eee51cb9cedba9ac7586dd016ace733afb2 2013-08-15 13:41:20 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-12abbe5faa7379e53627a09d377672cdc05969c1613bba4ad6370d6a67b05eac 2013-08-15 05:59:54 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-12aec60ebf70c1744c761cc37db08c9df428e346b7f09fe833c987fd2ecdfcf6 2013-08-15 22:20:12 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-12b2df48faff95778de5b85556a55b8dc2b2a5f4e666326cb8ae152120e7ec71 2013-08-17 00:53:48 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-12ba31bdd3142566117c3d12426bddf55ed1bb224fcf116508b48a00af02a584 2013-08-15 12:26:44 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-12bb9dc3a42c728ba0eb33fefb810ed0cef0968d7b3ead12a8ff9f10b227008c 2013-08-15 20:53:46 ....A 83760 Virusshare.00081/HEUR-Trojan.Win32.Generic-12c62b405ddd47775b339be4e8f1044a811ece46ad32f5bf08372134df01e398 2013-08-15 22:22:48 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-12c7919f3b0797b8453c84d4421090203ab74e43abc06f1435476f905dd28352 2013-08-15 05:59:02 ....A 891392 Virusshare.00081/HEUR-Trojan.Win32.Generic-12ce29a70b594452d3a02e0b08dafa54777014d1e5e3efd4121561d37080e107 2013-08-15 06:18:54 ....A 878080 Virusshare.00081/HEUR-Trojan.Win32.Generic-12d0e75eac3867d4d602e358504aa28fd8270bc0007299e1a6b987abc6d923eb 2013-08-16 00:27:20 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-12d0fab95c7897f2103b78099c61e15de6fc7a53bb5bc013dab0f750d04d6486 2013-08-17 02:03:00 ....A 601093 Virusshare.00081/HEUR-Trojan.Win32.Generic-12ddd069cc3b1d775339f71cc200b241d6e94170d02d2d37b86cad09208f976b 2013-08-16 01:26:16 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-12de6fcef878162da8fdb90bf40f2b678c4f4167e9f28677eb59b88f4907360b 2013-08-15 13:06:18 ....A 52146 Virusshare.00081/HEUR-Trojan.Win32.Generic-12e04f225f5a6d575975e640e71842e7404667f6b99cfe10bcfaeda2ae2162d0 2013-08-15 18:40:20 ....A 593920 Virusshare.00081/HEUR-Trojan.Win32.Generic-12ea8ffae9eaae86f81206734244a55fcfeaa2557fa40902a1fffe48a9ae0f6b 2013-08-17 01:28:14 ....A 832000 Virusshare.00081/HEUR-Trojan.Win32.Generic-12ef073e148e25a6cffc149a60f0e14c49324d203107dcbb608399027c0e8de7 2013-08-15 22:29:42 ....A 34176 Virusshare.00081/HEUR-Trojan.Win32.Generic-12efe19a59d3d797571be792bddec62e9260ceedf8633170a6facf964d57b28c 2013-08-16 02:28:02 ....A 294688 Virusshare.00081/HEUR-Trojan.Win32.Generic-12f024960130ac8b25061f65e4d5e8d33d83358878077428e0899543e6a0c4a4 2013-08-17 00:37:22 ....A 363008 Virusshare.00081/HEUR-Trojan.Win32.Generic-12f5bd245b337a245e46bb669fdd992233764dea6f8818a51626679c464076e3 2013-08-16 13:43:56 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-12f7f90e7fb55b673b0443f54c7346422abe3d46ea68f1a93455c059e13a68b1 2013-08-15 23:24:54 ....A 462848 Virusshare.00081/HEUR-Trojan.Win32.Generic-12f849053bf4e4f526fb307df468a35ced3cfd011a468fa47bcb49a8c6ef05a5 2013-08-15 13:36:26 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-12fb26bec7bf656b2b1be9a28a7c4747634de6dff5a2f965e451419c48e45b0e 2013-08-15 06:33:52 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-12fe8eefb04fc482bac3319c2b52d0c63f2cad1fa87af0f7cfb490044caae381 2013-08-15 05:16:40 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-13009e97b9d3c9662a88b64896e09f636adedbf2864ba896c427edb078c79c9f 2013-08-15 13:12:12 ....A 1676724 Virusshare.00081/HEUR-Trojan.Win32.Generic-13013eb9fa917210c539176acb100a918c2b9179580edcc178ceefc0ca74f40e 2013-08-15 05:16:48 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-1306f18515bf5bbe0416860faccb1fe660b8d5297ecfe377bc423aefc1a4a485 2013-08-15 05:15:44 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-1307e3074e56f1dc2a7f966c8ae8df83f889f2d3b201519a623abcc51df4ed55 2013-08-16 09:30:48 ....A 34112 Virusshare.00081/HEUR-Trojan.Win32.Generic-130870cc05b8195184783fad149b63d55f1c81cfb8c6334b9b60a00558ff8c87 2013-08-15 21:01:46 ....A 43095 Virusshare.00081/HEUR-Trojan.Win32.Generic-1311c12914ed8674fe94aa59fc209fc80567a617b0df4924c572ebeefbddf683 2013-08-15 21:39:52 ....A 494597 Virusshare.00081/HEUR-Trojan.Win32.Generic-1318d3bb9d3f17fa02cb47d813446fe08d9d762c3d5110596c9daa7a344c57b3 2013-08-15 23:52:20 ....A 2984616 Virusshare.00081/HEUR-Trojan.Win32.Generic-131a7a79acf1c7ca06c9d9165caa1dde0509ad5a1ba51bf142f508ae1926194f 2013-08-15 17:27:18 ....A 64128 Virusshare.00081/HEUR-Trojan.Win32.Generic-132408f6ad5700d19aa2f326ef064c3a86dd9f1fcf1aaaaa3a59159e38ec28df 2013-08-15 04:53:48 ....A 491090 Virusshare.00081/HEUR-Trojan.Win32.Generic-1327f41624b6d495514ce02503a60bd82f4c6f08fc1224a494186d00f3d7869c 2013-08-15 13:08:00 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1328383aafcccb3ad24512bdcbd1e39cf6587d0025f65e48fce604d085e3831b 2013-08-15 23:18:26 ....A 131084 Virusshare.00081/HEUR-Trojan.Win32.Generic-1333485884bf79f2b7e7c05f9e84763b42f8651c47fdaee9c332edd82181a776 2013-08-15 20:54:46 ....A 129528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1333a90dc3b6048d7bf23dcdb138e5cec8901dfbf2439951439dcd032176ddc6 2013-08-15 20:49:56 ....A 242336 Virusshare.00081/HEUR-Trojan.Win32.Generic-133809466baff00237b2947c8e7d2af3579bb52c8a5af9607d5baa2ab72a364d 2013-08-15 21:37:30 ....A 867328 Virusshare.00081/HEUR-Trojan.Win32.Generic-133b496f3dd5fbc446d2150e9497ddd71a529a22f23803cc421997f9fccb3b22 2013-08-15 18:40:08 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-133d55eed95a45f223edbd6d2cce405105303a3271fe8101b6f682f6231aa96d 2013-08-15 21:39:20 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-133efdf6c88209ae57b591d0029142d4be8fdc8cae57103788b0d03b21fd9908 2013-08-16 00:29:04 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-133f853b8733adbcbc478ffb6545b42991dcfd744abcb4d291732ee4d4cf2acf 2013-08-15 12:55:06 ....A 412236 Virusshare.00081/HEUR-Trojan.Win32.Generic-1342353561dea83d6fa79aa767de10d70ebdc88a64cb949c12530e15ea21f153 2013-08-15 22:29:38 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-13497fd678d847acb0bbdbfce35ab7266cd013a0fc1baecbc947a4836d940be5 2013-08-15 21:45:42 ....A 127496 Virusshare.00081/HEUR-Trojan.Win32.Generic-134b7f8a2d4a34e3f5ac58125faf37bd9c85d1c195ebc1a35c1df1fb085c252a 2013-08-15 12:36:02 ....A 265216 Virusshare.00081/HEUR-Trojan.Win32.Generic-134f5f52e7395f48e45b9777290755bcd3fa3b96f8f298f687668d585ed31e99 2013-08-15 02:17:02 ....A 809472 Virusshare.00081/HEUR-Trojan.Win32.Generic-1352329fad8ecfa046224dc9d914a1380d97e3eb3e753675124fbc016b8fc6e0 2013-08-15 21:26:46 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-135257ff5204ebc98150ae32ac2983847aaa21516705fc7b50abd41f7c2b9f21 2013-08-16 00:34:02 ....A 209673 Virusshare.00081/HEUR-Trojan.Win32.Generic-135371cf773198589de68b4f8e425b629d1023f272937a9fa56004f772d8c62d 2013-08-15 23:18:36 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-13583d618bda078df2738ce86348bb0d1c10d15db5d21e5f5d5f889912bfee98 2013-08-16 20:40:28 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-135b559cdff19ffb4b9fa642ac0d9ceab09944214a633b296ee5d47d08564ce1 2013-08-15 22:01:52 ....A 413696 Virusshare.00081/HEUR-Trojan.Win32.Generic-135ce207cb60191e1e8175100f35d823cbc9c414c59b68a41462b13a1bf178c1 2013-08-15 05:14:32 ....A 7421094 Virusshare.00081/HEUR-Trojan.Win32.Generic-1360bb33a6742d127057d142c59c9ea1e4331f2808853914ba2a21c71e38f3dd 2013-08-15 11:35:36 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-13653cb6dae68a3c1ba8a0c47dc31a080b36f308eb21bba4f925813223447e0e 2013-08-15 20:57:32 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-136541422716b90a79a446d703ad14513f1d6b7d189b7c9e91c2e37069eccca4 2013-08-16 05:42:32 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-136a1c93af06f767fd5e332160d8d25872947a077a558cdf256e493ac7deb2bf 2013-08-15 05:12:16 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-136a34ad9ff80913fa6670efbe5a6dc68c14787445a3d5d361a9b5e0dec2e48d 2013-08-15 23:39:44 ....A 233096 Virusshare.00081/HEUR-Trojan.Win32.Generic-136ad4f332f361dbfc1ba1de3f91f0a6b76483c6a0b18e313af96bac731f35ca 2013-08-16 01:16:24 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-136b9bfd1064363094957b62a7d47abd3ce993767b8175f931338a78eaefc717 2013-08-15 08:17:30 ....A 146209 Virusshare.00081/HEUR-Trojan.Win32.Generic-13707bfb68222c82960d24b16ddeae83ca2b3a3273476781791ec4b216845755 2013-08-15 23:22:12 ....A 738304 Virusshare.00081/HEUR-Trojan.Win32.Generic-1375fce9cedc85b5d9110708ed2bb1b38d88887259f2d825f215c2df24fac5a2 2013-08-16 00:51:26 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-13795ba1fd30fa3bd90bd724046fca3192c9e66107e03893968b0606bdf962e9 2013-08-15 17:30:48 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-137beab15c553e4620ca8b1c871f7af893d91967f91c6b191d9d97a9a5b3a5d7 2013-08-16 01:02:06 ....A 738304 Virusshare.00081/HEUR-Trojan.Win32.Generic-137cb6806951d6f49d239f01afc77fe0fc5ebbc5d2020d129401ffa8992ce916 2013-08-15 17:27:02 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-137ea69c846cb5103fdb373f0917ee8d7701ffed7a9589da9d7b2633feccd495 2013-08-15 21:47:24 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-137fe628038be8727a357151c20834676b0fbad00bb2edca32f874e145f70fa2 2013-08-16 19:20:18 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-13827f99f6a258688beada3a38819699e94157d595ff743bee973c4a64a5006d 2013-08-15 05:53:06 ....A 3356778 Virusshare.00081/HEUR-Trojan.Win32.Generic-138a2557968900ff50e65f4c40cea4f60c82d6919f3d907fa2d14d628844233c 2013-08-15 12:58:24 ....A 555008 Virusshare.00081/HEUR-Trojan.Win32.Generic-1393b430a20ec0ccf822fc0cb47be133697583ed96a488ea1db88759b2c393c2 2013-08-15 22:03:20 ....A 51655 Virusshare.00081/HEUR-Trojan.Win32.Generic-13999fc91218969fe0a6ff2335add6577a2f39a59e46d368b19116f87e3b7a2e 2013-08-15 22:45:14 ....A 137840 Virusshare.00081/HEUR-Trojan.Win32.Generic-139d45972b7ab5a61268bf6899dc420c49fcc15be72586ebfc74130a04367d12 2013-08-16 01:16:24 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-13a14a5e70e72a21597864b3583dcb8ddc6d3f0e23a33b081e9dcbfefcdacb79 2013-08-15 13:14:56 ....A 110332 Virusshare.00081/HEUR-Trojan.Win32.Generic-13ae21c7d9e4f1c902867dc816068554df4eff61078cd879e52c069db127be10 2013-08-16 23:29:14 ....A 230917 Virusshare.00081/HEUR-Trojan.Win32.Generic-13b078f1209d4135f79c5e6bc5501a43adf4d970614c49ebfaa5be9d99d714bf 2013-08-16 00:21:50 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-13b1546399e0fe92b867daa35b14b1ff8d1f377325b741ebdb1f43713d0cce90 2013-08-16 21:12:34 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-13bab2a6ce23f9c2edb24eee2c355e012a2a084643ef9fa47f042177a0f0228a 2013-08-15 18:26:32 ....A 723837 Virusshare.00081/HEUR-Trojan.Win32.Generic-13c31164be6fc01cdd28e141ecbe4fa0447b0d828366462bda8b3b91c011326b 2013-08-15 22:21:32 ....A 316928 Virusshare.00081/HEUR-Trojan.Win32.Generic-13c3d20bf2e9b2b19583653d1a1cc7183395e930859794f17aee18447dc2d3ce 2013-08-16 01:04:06 ....A 1361784 Virusshare.00081/HEUR-Trojan.Win32.Generic-13c404e3f674a2c88852a2f1a027dcc2459d4e54b91e7666d57aa6f5f51fa4ec 2013-08-15 22:44:48 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-13c51c29d636e4b3061a6c5c16c0a4e847f7724288f93e20203312f46ab626d8 2013-08-15 05:06:56 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-13c8d64045f73e9be0e79c82a87b50d8c6920b5bf895e25b74b72a2fbba0a80e 2013-08-15 05:11:58 ....A 345394 Virusshare.00081/HEUR-Trojan.Win32.Generic-13cb63ff04e9a8fade835e0d879e68ce37d484fa102f30d093430ba81a88b518 2013-08-15 05:16:08 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-13cc535df04944a8ab3094342f54c7171001653a92d03c3d3fa43b52efab59d9 2013-08-16 00:44:58 ....A 9364844 Virusshare.00081/HEUR-Trojan.Win32.Generic-13ce36df3d04f5e041d75f907a11ba9c92f0bf5649f74f237c86eb02d294ff13 2013-08-15 05:07:56 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-13cf04538f5c5a7696b4affc464c6c990d143da8bde51f2457300cdb239da7da 2013-08-15 13:01:56 ....A 47892 Virusshare.00081/HEUR-Trojan.Win32.Generic-13cf8d090a5cbbd5b30e5de40b1722d5a58ba51e24e23adda5881f4ec1a2045a 2013-08-16 16:43:38 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-13d3dbf1c3c9f8d2ff13e2bd70bd1389b25d2a8ce6f15011e0d820cdd401d78c 2013-08-15 13:01:34 ....A 2613445 Virusshare.00081/HEUR-Trojan.Win32.Generic-13d9bfd0af65685d30fbc8727a2d1542be06477e5d14a451418e97aead79334f 2013-08-15 14:26:30 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-13db59fab533afe664dfc715ce7a4fe595635e638dc1e46d869440f26da08046 2013-08-15 14:11:54 ....A 20971220 Virusshare.00081/HEUR-Trojan.Win32.Generic-13e38038028d56c8b5df508780a5d2f014f54c853b0fdf76bfc695fab2b42176 2013-08-16 02:03:42 ....A 2895360 Virusshare.00081/HEUR-Trojan.Win32.Generic-13e6c404b8b904db3bf49146f7bce8ddff38210bd430aec737d0d1f62d3e9090 2013-08-15 17:26:50 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-13ec3780fac44b5cdbddc0f08479d62483e4ecd193003a9583fe6cec26441d1d 2013-08-15 05:33:46 ....A 42800 Virusshare.00081/HEUR-Trojan.Win32.Generic-13f062e8986929585b21d7151fec2aa11fd1c23fb37c2c94d1ef4e5bd843cb0d 2013-08-16 18:04:50 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-13f445559cd8f6752560d8919f5043047972bc41829130a50beb007a2c23285d 2013-08-15 22:29:12 ....A 303616 Virusshare.00081/HEUR-Trojan.Win32.Generic-13f81df6e61e845a7dbc22b3e7201e6c95c77fbd3cdde52ec2b7e0a7c5f59510 2013-08-15 12:59:14 ....A 43052 Virusshare.00081/HEUR-Trojan.Win32.Generic-13fab0dfded87d73c501440c142273128228969c27c6ae3787e35714760626e1 2013-08-15 21:39:06 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-13fb9e5cc11019e3aa484f01b405ac87b612303677e65b340a775eefc8ec318e 2013-08-15 22:31:00 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-1401c44e4e0c737e980c8bcd651323b58ed784c22545498f393da1f3b2a92c65 2013-08-15 21:02:24 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-1403c857487563a06deba91b5032a66e67492d32779d7042b98137fc9937e1f6 2013-08-15 13:30:26 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-1404691a3321a7f9b28255aad279b4f69d81206c45d33eb3bb1c6198f2f7db5e 2013-08-16 17:21:42 ....A 401920 Virusshare.00081/HEUR-Trojan.Win32.Generic-140b1f2c62a18e5316471353f5554ca8081595ac5c6b67a813a13502ac85f899 2013-08-15 20:54:46 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-140c97677e5339071a76e9fd108d3245806c98152d54b3399c9b0a3b494a818a 2013-08-16 00:56:42 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-140d3ef0a983b2096dd08a1f328f9db942918f747d425d62b585054ea37eb6e5 2013-08-16 00:02:36 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-140f4c9188f963a3ee8939902568b7e0d6e0e5d66c4ee04e2a1e63bc760fbf29 2013-08-16 01:47:08 ....A 204107 Virusshare.00081/HEUR-Trojan.Win32.Generic-1411c6921f53bd0ab9b287837369ac4a7fbdd741bae392aeb18702ba09199ca1 2013-08-15 17:32:00 ....A 106562 Virusshare.00081/HEUR-Trojan.Win32.Generic-141a3848ce1081480ca0ee7bd125b76e2c03de6844849ddfc06f421bdf11643a 2013-08-15 18:40:36 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-142073fcf54a1adf9720ff1edc71160b9346726c9129dc45f27348300c33f8a0 2013-08-15 23:39:42 ....A 163912 Virusshare.00081/HEUR-Trojan.Win32.Generic-1420f44e1298daa9bdeda40b6141d8a42646f278d3670171e117d326d432672b 2013-08-16 01:34:04 ....A 141104 Virusshare.00081/HEUR-Trojan.Win32.Generic-1426606982f608755d8a975a105917c69a6dea502dec23af8c2434e7080ca1cf 2013-08-15 21:40:30 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-142a517dacfa5490eda021a740fae6d438e93c4f7ec6887dfe05de805bc18312 2013-08-15 23:35:28 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-14370997e4a5d825999da68c433a2871c4f8a217fdd72527a04eb0117727749f 2013-08-15 18:41:10 ....A 142881 Virusshare.00081/HEUR-Trojan.Win32.Generic-1437fde3c3498c4778febd72fa3cd4ea1227b69cfeb8b949a11b04fd8f55d52e 2013-08-15 18:39:18 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-143a767860a32c33bc6512913759b62dce1360cf454d2dbeb90a035562a54669 2013-08-16 00:01:44 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-143d8549b3e5a4b5ecb4bac64fc98cb1c65deef96b0d5eeef680bbc9f12f510a 2013-08-16 00:30:48 ....A 143660 Virusshare.00081/HEUR-Trojan.Win32.Generic-14400fc605a39319da329ace4b52e435584d0597486163baeafdd6c6aca63559 2013-08-15 13:13:06 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-144076f94808cb6eaece1d06078de8bd7e47180b846cf6ea674c10a27ed2afe1 2013-08-15 22:30:38 ....A 123753 Virusshare.00081/HEUR-Trojan.Win32.Generic-14413bd40c4e6a6b1c234402530ac1dd05b668514228c0d568aebc84c27ae4b9 2013-08-17 02:18:42 ....A 348664 Virusshare.00081/HEUR-Trojan.Win32.Generic-1442fd87d8ae10bd6901804e5c20b6e6e7cb27442e2e185da59bd8b285e1cb87 2013-08-15 22:29:00 ....A 404432 Virusshare.00081/HEUR-Trojan.Win32.Generic-1445d9fdd3bf20c4a06722274ba0c9e69895a6d071fd1b95d6538d856838e1cc 2013-08-15 05:06:32 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-14484860da4f1f57a29c300694139f7934420a8b0d7c255f12dc0afad309a595 2013-08-16 00:14:54 ....A 33710 Virusshare.00081/HEUR-Trojan.Win32.Generic-144c2c14c71de8e537451e1578b4f6d218b5a4ce52c127bbb40e1ec7de21af8c 2013-08-15 21:57:00 ....A 133640 Virusshare.00081/HEUR-Trojan.Win32.Generic-144c7cf25476afe7943bcc0c5eb4d4303e48435e39ac32f720062aedfa97f4b1 2013-08-15 18:26:22 ....A 1005679 Virusshare.00081/HEUR-Trojan.Win32.Generic-144e3f96632280b99683076c9671bdc270c4684b0f229315f123b9006c3d5e82 2013-08-16 16:34:52 ....A 160784 Virusshare.00081/HEUR-Trojan.Win32.Generic-144ede6831d66b4cc768a92abd05dbac198bbe4c0092a965dcbb0c42d1e339ca 2013-08-16 19:10:46 ....A 4917897 Virusshare.00081/HEUR-Trojan.Win32.Generic-1452b1f1d8603d39a8779732cb9b84b5518251a95cf0b82e1549953c327f4872 2013-08-16 21:48:32 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-145715d98b264a89b7349c46f74c634b9b22e0c5e26b4985db4b30213a668172 2013-08-15 22:28:50 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-145739c77dce6397262eacd10103cf3b16866d87013b9504be528027be51c98b 2013-08-16 10:50:42 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-145d983c8bff96f1375d97d7489df0c531b94bc33396efa1e63dece1391aefef 2013-08-15 22:28:34 ....A 688640 Virusshare.00081/HEUR-Trojan.Win32.Generic-145eec12f9da34c0bea6409b2d00e6c52d4d207eb9b8ebd738c3db68f131a7d7 2013-08-15 21:39:46 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-145f38525cff4ddb84fc116087ad33a4c95e6ba13d4ae7d2a3ba536a2ef68389 2013-08-16 15:03:56 ....A 315737 Virusshare.00081/HEUR-Trojan.Win32.Generic-146856301a7550ee182c6d948ee61c0b7b6d22aaac964a86475a2785c4921fb8 2013-08-15 22:02:14 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-1468c7bad18759a50d9797546576b0facd2f358ce07d5d66dbfc56a0faf2e90c 2013-08-15 13:16:18 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-1471e3ea995ba0618039d89f38b95274dd34e943d3f16b16df92124fea805355 2013-08-15 23:20:44 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-1471fe199e960b4ea04399a2f0671e3471bea452fd9bf25f3560e8ef9d8eb2f7 2013-08-16 10:39:30 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-147643c0d113c395ecbcad1bf2f0204162279c01ec2d52703b36dd1e03d8c6dd 2013-08-15 22:29:00 ....A 116861 Virusshare.00081/HEUR-Trojan.Win32.Generic-147a9c74bcfa142afba76d2ce6eec48e526117cea6eaed0d427e28339a87ac02 2013-08-15 22:30:52 ....A 390144 Virusshare.00081/HEUR-Trojan.Win32.Generic-148268a7f40578c9a25811c56720bc74b06eb9a22ad5395315833123465b607e 2013-08-15 21:27:54 ....A 226344 Virusshare.00081/HEUR-Trojan.Win32.Generic-148307fc916885b95569519f4a6f4b1c4bf19ecc411f2ff55231e87f6f26ca71 2013-08-16 21:44:12 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-14896b81ba48d34696b3068f99a3be1139f570743ab2b2f4cd74e7d530f2fe40 2013-08-15 23:49:00 ....A 1245301 Virusshare.00081/HEUR-Trojan.Win32.Generic-148971813e858bf5ad29d3117654845460df767483cc840b75a921b45eb2d50c 2013-08-15 05:15:00 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-1489b9259729dac8f47edb0d0005ab72aca7cccbe9ea384397b7895120d269f8 2013-08-16 15:42:52 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-148cc1bef1472235ecd3647edb43fe3e126af81cb7d9dcf1d0daa53b4363997b 2013-08-15 21:28:16 ....A 220672 Virusshare.00081/HEUR-Trojan.Win32.Generic-148e32e20e36a87d5c70ca655e133645138eff27d88ec6bad7fa6dabc9b2851b 2013-08-15 05:07:50 ....A 59592 Virusshare.00081/HEUR-Trojan.Win32.Generic-148e7a3e7788c5bcfdbfc35b6ee55ea9fdd951d629b66fe1e7e4920c7e42de25 2013-08-16 14:51:18 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-14a15f29def3b14769212ffd71c39d4fdcd3051c03a8b4643437dd7867f976e6 2013-08-15 23:49:30 ....A 27937 Virusshare.00081/HEUR-Trojan.Win32.Generic-14a88af98f7c06f214ded3fc21e734906f3085d656c38967b99cbf53bd025928 2013-08-16 00:02:28 ....A 664592 Virusshare.00081/HEUR-Trojan.Win32.Generic-14b1163cf07f50e8f3014d21b5f16941fc228528363f29ce20d7be1e4b71d076 2013-08-15 22:52:52 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-14b2727301cd23e4daf51d7d1d6df89d2843fa2be7894ea7c37825bab535b963 2013-08-15 06:27:00 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-14b96854f84f524edaf484602fde113201f9d724262e7d17d53cd10438bd8460 2013-08-16 17:24:56 ....A 1957663 Virusshare.00081/HEUR-Trojan.Win32.Generic-14bcce1a40fbf4e22eb1b4747e89fa1726e8c458462bce4d69a6cfd85c18439a 2013-08-15 18:39:08 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-14c2965fd4e8099d3103e9e583e039fb5cea9f9033906871cbc82869898cfc44 2013-08-15 21:48:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-14c45cd46aa2d1bb9d4379c0e9dac4704563197cb45579569501a6d5d4a49e83 2013-08-17 00:45:18 ....A 435712 Virusshare.00081/HEUR-Trojan.Win32.Generic-14cb05477d18e4f55cb9eb2376faad965e297eb8a15fbe175f2d363ba009d35d 2013-08-15 21:46:42 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-14cc3f2f29f7f0f507cb0d12d1737c60df56c2827391b07cac067eb052506eaf 2013-08-16 04:53:20 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-14d052ac7c24b7160d6c94d1e35dff1de6dcfffe6ba0a8a342247c11abfade2a 2013-08-15 21:39:48 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-14df00735617a49772cbf42a3e5ee4926756a4eeedbf042400770a0f14b0d974 2013-08-15 05:55:06 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-14dfb1821070ca0431ae67895c7b31bd9db37f724b57f47be018a500b5ebdaa2 2013-08-15 06:24:48 ....A 57236 Virusshare.00081/HEUR-Trojan.Win32.Generic-14e3a2d71776bb8ff58a0adb61fdd6e527cc127e43091b23c4bd960e428e581f 2013-08-15 23:54:00 ....A 720216 Virusshare.00081/HEUR-Trojan.Win32.Generic-14eb29441cd5454e4651d90c827e33bc766690c022fbcac126beffae375370b2 2013-08-15 05:03:12 ....A 253440 Virusshare.00081/HEUR-Trojan.Win32.Generic-14f3fae35015f38d703ba0de85539810cbb78afd4d6aee9f61382c67e79e4e49 2013-08-15 23:19:52 ....A 524288 Virusshare.00081/HEUR-Trojan.Win32.Generic-14f9d04ee7fde67f838e0fc142fc2968cf829cc150c4966f8bc720239a728890 2013-08-15 18:39:56 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-14f9e82186fb45699ababa88df2ab509b602d703b44ac115cf3b55ce7c826b92 2013-08-16 00:00:50 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-1501574bfd8e5a779baf9ad81f65d762837b5edbc6427e3aafae1ea2602a32c4 2013-08-15 23:22:12 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-150501e938e88e27807b6ba2eab02aed09308d2ed49adced8579d9af811de092 2013-08-15 13:06:02 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-1506cde9a53690dbb5be9f31d825f310b5a9f13da8c314c7a3e77de1c64c8ec2 2013-08-15 23:25:30 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-15079dd8f3ba809e73f7079846d9f5cdcb8c1a68154a7152972cc41d67c800fa 2013-08-15 18:29:52 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-150a841f765babe30c9dbc8352a160418c7b9bf29d372133a956f841ed3c3c15 2013-08-16 00:21:22 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-150d2c15f3d86ff647e1d23ef09ff614454a9acd9fd49413cb3a11cdb6369b49 2013-08-15 06:13:16 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-15123a965b41d3a24b17d0817a0461040ca56f75130a3490f9304a6f4e35f350 2013-08-16 21:16:24 ....A 118865 Virusshare.00081/HEUR-Trojan.Win32.Generic-1513336a332dcbcd318689b5f00b920a8d0659bde7c9a472953230f70aa56771 2013-08-16 09:43:08 ....A 24497 Virusshare.00081/HEUR-Trojan.Win32.Generic-15138bf0085ee1e99fc69640277c769a0dd7135bc9f2e9e8c8fc9b3f50624665 2013-08-15 21:46:50 ....A 303616 Virusshare.00081/HEUR-Trojan.Win32.Generic-15192dafbda3256ee86f5d8341567047c5efbbbe037b588c19d0ea76bb0cfe24 2013-08-17 01:32:04 ....A 58971 Virusshare.00081/HEUR-Trojan.Win32.Generic-1519d951256904ea0ff5cfda911268c228e3c9dd27003359d9270f6bfe21d2b5 2013-08-15 06:14:18 ....A 222592 Virusshare.00081/HEUR-Trojan.Win32.Generic-15207f48ccdd9708199d94be9988ad6990b072a70bf55aa8777fff0068a25512 2013-08-15 06:13:28 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-15208b8defb7ddfb504db99269cde1b3227f20f0791e2bc7bd4a8194d88e1fbf 2013-08-16 01:51:08 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-1523cc530927955695bfe8857d337bdcc04b3f12bdf6e6509adb89edf6f4bd18 2013-08-16 00:33:26 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-1527121a32c57cd9c395ca118e5594daad16e17fc659d2e569d6300d034ca46f 2013-08-16 15:51:06 ....A 144400 Virusshare.00081/HEUR-Trojan.Win32.Generic-152a6c9a1d1f297123cc7de52aaa9def1c56d1841e13c30b333f9eb5da843b79 2013-08-16 04:54:56 ....A 673920 Virusshare.00081/HEUR-Trojan.Win32.Generic-152c7905d30f3dd1503e5e968a0ad2679a07b60bc920ddd583aec9c13eb173b3 2013-08-16 13:37:18 ....A 1261568 Virusshare.00081/HEUR-Trojan.Win32.Generic-152e818d972faf3aa143f74c01721cc0d8f5c791d0dc75d43b1670b94ce19ad1 2013-08-15 22:29:40 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-1536176031b473efe166a14c908d562a71abc200cd25d7c141088afd83654d71 2013-08-15 22:03:06 ....A 765440 Virusshare.00081/HEUR-Trojan.Win32.Generic-1538867f06185e54da56a0651c38129d5f471f73fa1c1d828fe4c14c4bc03224 2013-08-16 04:46:24 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-153922387e5989579a40756f63d06facfd0dd46a708b224083bdda1ad6d2174d 2013-08-15 22:29:32 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-153d56ca4173a7462d0751b743a4a75451fa54910e9f1a269b8c2b21224ff3bc 2013-08-15 18:32:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-1548bc6539e4c183050d504d806ffa8408a081e3286c605f8bc955eef5bba8f4 2013-08-15 18:26:26 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-154d9a41b3c191326ef1826afff1390a13502781436f79437620b13e38846dee 2013-08-15 05:21:08 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-1554741ca613a8beed86f8893c29c2983ba0666cc5df84f4f677a58371a67b63 2013-08-16 02:02:58 ....A 32767 Virusshare.00081/HEUR-Trojan.Win32.Generic-15583a7d08fb9dc6c1f55feb00759a7e15ca351e4a4d19061c3a6a4184c1698c 2013-08-16 11:00:46 ....A 881664 Virusshare.00081/HEUR-Trojan.Win32.Generic-1560bd8684129b125868f989e6c34935fb0c9f90f40bbc83a5ce7052091709ee 2013-08-15 23:34:04 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-156dd594793d0eee6ee870160729bdbfe46ecc79e6700548c34f2b8c8678c919 2013-08-15 21:27:04 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-156e57153c381d1bb93278cfd94828588e72702d3f6a6c5c7add181e144e04fc 2013-08-15 06:33:52 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-1570a247af9101b3ceef4b51f577355387e3376bc3fa3d1c6438d15064f0744c 2013-08-15 21:26:38 ....A 802816 Virusshare.00081/HEUR-Trojan.Win32.Generic-1572de4c198991da33878dd4eaa7dd9f32b4596d53957998e88b3862cec7ebe3 2013-08-16 00:09:16 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-157be1e505b5355fe7f1c393be6f0ce135d2b222f34fb928c9f29bc970f02f57 2013-08-15 06:34:12 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-157d758170ca94f9109851333b957a1f6f21ebfc6bd13992bef608b06a2c070a 2013-08-15 20:57:04 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-1581a9fb01934ce0303ebb31d64b308b442480a755ac346231fb4305f133aa2a 2013-08-16 20:16:46 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-15843006434728d4f4a8729e716ab8300158402f42de00afdd1af3bf4b99bcd6 2013-08-15 05:56:14 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-158962892628892ad0dbe0446d2c856e59fbe65cbd249a3e1a790f7c9194d3a1 2013-08-15 06:31:56 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-159460c81e2db766daabe651910f7ad6c86ce87bdd4f2ef9cf6dcd488102edb8 2013-08-15 23:20:02 ....A 524288 Virusshare.00081/HEUR-Trojan.Win32.Generic-15959a73ffa51d14fbb05b6748a0b4ea8c19d87090255fd3e8acd4093346c3b7 2013-08-16 00:46:16 ....A 115767 Virusshare.00081/HEUR-Trojan.Win32.Generic-159da5dfbe0d86ffb43c15f508cbb8929595d12b4c1805273c5f04f41db3ecd3 2013-08-15 13:48:48 ....A 747424 Virusshare.00081/HEUR-Trojan.Win32.Generic-15a763b14f7789421ef833f53d0a8d377e7b83a2df5c8703a3eab834a33dcdb8 2013-08-15 20:52:22 ....A 256512 Virusshare.00081/HEUR-Trojan.Win32.Generic-15ab015c89238fcfff1bbb96b4ec9fe7b5a6a5c489b53f9481d1dfccbdf52b9a 2013-08-15 13:27:36 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-15b7b099ab422fe04df0bdaf2bdd8fb0d2e6bf67910a587670e9cbd185eb9578 2013-08-15 05:30:34 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-15bb90a014ef124f99c10287e0b2ac7e6470e4b540eb80b8850b65ef55777c96 2013-08-16 17:45:56 ....A 301568 Virusshare.00081/HEUR-Trojan.Win32.Generic-15c52a0f39bae8f3869f50958f87bd51ae22b17e7e66f9a8fd0791d168e4af13 2013-08-15 17:31:36 ....A 514448 Virusshare.00081/HEUR-Trojan.Win32.Generic-15c5c8ad010973ce81fa05f331c61d18395cc7eefb6a3a59440d4f7fbd27ddb0 2013-08-15 06:27:06 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-15c957c799264bef9d68965c77cb7258d48d8c6b37b76010f57cae3f461b8519 2013-08-15 13:14:20 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-15ca046cb31e00c52696a5a3386fe8e2b210716b5d9b8dd9e80bc5124c0544f4 2013-08-16 00:20:06 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-15cc17fc2aaed5b964cabfe5e25e2d211fbf881ac2f0e5bb8d39884bd326b27c 2013-08-16 00:50:36 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-15cc7e6067098b8a27145c3639bc87295a1897743cfefc27796bc4dcfecb9d4c 2013-08-15 06:29:14 ....A 143640 Virusshare.00081/HEUR-Trojan.Win32.Generic-15cce7144f8024b027f517afcdc3b9587869e696fde10e8d3a28551ada45dc85 2013-08-15 12:28:34 ....A 5064376 Virusshare.00081/HEUR-Trojan.Win32.Generic-15cdf48e85ae77a94178e3c5bd92fbe2b7839cbcb936ca7033507136f0d6d242 2013-08-15 18:40:26 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-15cdfa718a077917803b14596d076a854d7290e579ee5fe689343f0d5757c6c1 2013-08-16 01:00:24 ....A 2206136 Virusshare.00081/HEUR-Trojan.Win32.Generic-15d80d28cd0aea9bc637582e9d17416ea976b494cb062bcc8ddfd081486f5443 2013-08-15 05:48:42 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-15dc6eb7d73c20004dee128dbaba5a9df283f6fbfbd6ced5f965724a6ae54b31 2013-08-15 23:35:42 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-15e51c5d228f446be08a7955268136ccc758b92f18c374f933385a7744f58500 2013-08-15 13:31:06 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-15eebbc2958772799e9a4378011056e68c2c3637124ab054bb2c38064d057bad 2013-08-16 00:27:06 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-15f149ed05d9a59ced6e63c1a8ecc84bd682b477d56f847a6cea0e596ca7fb47 2013-08-16 12:56:40 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-15f20262dc4dc54049469b897e092a20789e951f5bc36f1f88a16d4c9a285e04 2013-08-16 01:02:32 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-15f290c004adb7cb6e35bf89568c448e369fade40d5752b4eac044ec49844145 2013-08-15 23:56:00 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-15f3e657c09ddb20214d3bed52dcd1cea45d4a60574652e4c9916512595a843d 2013-08-16 00:14:48 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-15f57ba827f9dee0f11efd16b5851e9d04518c16db0d0d2a0b30f16c5a794bcf 2013-08-16 01:32:00 ....A 52792 Virusshare.00081/HEUR-Trojan.Win32.Generic-15fb67a21cba4cbf8a2a000159c112f6807871085ace94c9741e6f9b239a3c86 2013-08-16 22:45:34 ....A 471552 Virusshare.00081/HEUR-Trojan.Win32.Generic-1609788c5a501ae36c2a81198edf7f79df0a0ca9f4d4dd96cad73780c71be38b 2013-08-15 06:32:02 ....A 499200 Virusshare.00081/HEUR-Trojan.Win32.Generic-160b4b9e7f8509e68f65333a3a07943974b3a1f92b5809b4f45d3a2d621303b0 2013-08-16 01:05:40 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-160f3c4d494f953f913a5f345edcb632c0a03b6d732cb4ad35587a0e9f3e798e 2013-08-16 00:35:50 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-1611434570d4fb45f037ab8b2f443f8bdacfd38b258e28c7f34e4772f296b480 2013-08-16 13:15:52 ....A 470528 Virusshare.00081/HEUR-Trojan.Win32.Generic-162098184cf46b4a0677d1d9ac975bbd62166406b9127802182417c3083dfe9b 2013-08-16 01:35:38 ....A 1114152 Virusshare.00081/HEUR-Trojan.Win32.Generic-16224734df23516e8be0c76e1667888ce92eb4b9ba8b34d8efeee9c52a6e3a9c 2013-08-15 23:19:52 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-1623eaa6f9594e5cdde0363f1acc259db9ab3f86db8b3445f57e1f65a3126493 2013-08-15 21:27:32 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-1624c21df1e5af486b49f7c080be1d8659129f86dce4b6cf5cf4c7b2a9a14bdd 2013-08-15 13:08:30 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-162aaa1d307d597c1e378d967774745644b3e8bf7050f04af9463b9d3bcb2008 2013-08-15 21:39:34 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-162e6dcf0e725a847bd3b131d2956046b78950801d58b73f4e212ecc3689cecd 2013-08-15 06:11:14 ....A 104793 Virusshare.00081/HEUR-Trojan.Win32.Generic-162f2ca7b1ca0eb96ee56bf926369bf9cee89357a1494553c610e4a5d1695194 2013-08-15 04:54:40 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-163123abe75a673945e23373e44256c895597589fb1b1a4dbb238a42dd9ad7c9 2013-08-15 21:27:44 ....A 368871 Virusshare.00081/HEUR-Trojan.Win32.Generic-163a3adad670ced92d6e70aa4efdfcfe5dd0cbc338b14f30f200e6aa8ed3cbf2 2013-08-15 12:31:04 ....A 235140 Virusshare.00081/HEUR-Trojan.Win32.Generic-163a843be3eb8bb5093df30529b709eb57d5a87b70b6944facb72016b960470d 2013-08-16 01:47:16 ....A 237888 Virusshare.00081/HEUR-Trojan.Win32.Generic-163c4c3620a4202a8e081b711eb83b32f45d4c1eb18d7e0bdc9e20281eca86f2 2013-08-15 13:41:26 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-163f0da33ad2ff530abadc6cf51fd289bd0a2a71e4436061ee1910bb7897dd31 2013-08-15 22:23:32 ....A 229888 Virusshare.00081/HEUR-Trojan.Win32.Generic-164a191d80ca8f66f1ab847938d5948d862be996354cd7505fb021467e935611 2013-08-16 00:03:12 ....A 2841424 Virusshare.00081/HEUR-Trojan.Win32.Generic-164b0bc43aac1fc35e11fe4e4e92c3b1c9f1f859e3b05b1003b8f58653bb97bd 2013-08-16 21:02:06 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-1653b1967a883fdd306fb412f07f14edb6428d9a620d3523947a1e585613aeff 2013-08-15 06:31:40 ....A 484864 Virusshare.00081/HEUR-Trojan.Win32.Generic-165a532ee5b2aacb8b9015102a37d2a13aa388353debdf1881502617c2045227 2013-08-15 06:06:56 ....A 340856 Virusshare.00081/HEUR-Trojan.Win32.Generic-16602d38d6f715a89ffce15c0a714b38cc7d6092f49d1e1a66133cc9576aa68a 2013-08-15 21:02:20 ....A 308736 Virusshare.00081/HEUR-Trojan.Win32.Generic-1660697dcbd81ad4b3d9e2f29eee96d2f6c4189ff0a551373cbff2f43bf6d0ae 2013-08-15 18:41:14 ....A 264704 Virusshare.00081/HEUR-Trojan.Win32.Generic-166a84b90c23310c98f589f3b4b4e19616af1a45fd1fcaf96ca7675d3ceb510d 2013-08-16 04:28:18 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-166ca2db46d4fc45931c67a6cb8a98fd5f74e2df8c2505d6295ef7f90df84b65 2013-08-15 23:37:04 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-1672de3744aba31c7b144975a7ce06f35dece46cba0c51b966f8b14ede9d9010 2013-08-15 18:35:24 ....A 1369589 Virusshare.00081/HEUR-Trojan.Win32.Generic-167948febe7340a3aeda42ff4d47c31cf409ae88527536ee24032b6d422a1eea 2013-08-15 21:27:26 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-167ebd8d17262bc5d00b21dadcaf9188b443695715cd9e94138d14678b3a2295 2013-08-14 23:46:42 ....A 5758061 Virusshare.00081/HEUR-Trojan.Win32.Generic-168146a5aa0e7ebd06ecd14eeb1197655852931c7a524018858f0ac198d78737 2013-08-15 22:43:26 ....A 144872 Virusshare.00081/HEUR-Trojan.Win32.Generic-1683550ed412dc79b38269fb58f4764b3a24078adbac3188edd8ec3d942c2590 2013-08-15 22:03:32 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-16863c0055409506bc8a3b01dde174a3fcc1148d2d7dbb268d92acd64adc460d 2013-08-15 21:43:42 ....A 879616 Virusshare.00081/HEUR-Trojan.Win32.Generic-1689d530c5e475bcd36100259cd9a6d2cecabec848f3e2260b0dd136c15ceefe 2013-08-16 04:19:24 ....A 479240 Virusshare.00081/HEUR-Trojan.Win32.Generic-168d21afdce7f632c6247ec6bfba8bd412da0a6f10b23fa35aa62e7f79a17979 2013-08-16 20:16:38 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-169255694de4c09d83aaa9be2342f7d39467978ce7f5a7625f44a1c770b0fbd8 2013-08-15 23:20:34 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-1697efcf53121f3e4775db07d78716e2630226f354c41eb07d4ac5be5a34eed2 2013-08-16 17:14:24 ....A 100722 Virusshare.00081/HEUR-Trojan.Win32.Generic-1699a093e30cbe3c26f08a67a78931419c314db68e980dcf35a26dbf76faeb6c 2013-08-15 22:28:18 ....A 55892 Virusshare.00081/HEUR-Trojan.Win32.Generic-169daa0596e4e5dd84b281ae36bfa1934d090176392e855891165ca376077c53 2013-08-15 23:19:54 ....A 43069 Virusshare.00081/HEUR-Trojan.Win32.Generic-16a1b6a06d9b371b921375a52b4f26cc5e2f6d761f05f242c7fb8771260ac645 2013-08-15 21:44:10 ....A 825344 Virusshare.00081/HEUR-Trojan.Win32.Generic-16a3b76fd1072b88a9e502ccf9e0195061c0b3a051c8fda44ae6d50eaace65b7 2013-08-15 23:19:30 ....A 190024 Virusshare.00081/HEUR-Trojan.Win32.Generic-16a3d4e2a24a2b2168b2c096d61f9d1095015b3a6bb1f3680795db513123cbc3 2013-08-15 22:43:06 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-16ac4992cd38303b8158f6f7058bb9cb2773c08376d9cee76c4c7b07e6562d87 2013-08-15 18:33:02 ....A 3551520 Virusshare.00081/HEUR-Trojan.Win32.Generic-16ae26f652a6543808b6d5d0f2b5cc548e34f8155c93423a31d194e490cd0342 2013-08-15 02:59:52 ....A 2900992 Virusshare.00081/HEUR-Trojan.Win32.Generic-16afabec0c6d630135725c4829f243c4e4bc6cdd74c5fd562287f65bb7ccc815 2013-08-15 20:50:10 ....A 585728 Virusshare.00081/HEUR-Trojan.Win32.Generic-16b591aac581ff7aef686b0adfb92b595badae34ee6a61bd0430205553ae867c 2013-08-15 21:39:38 ....A 383488 Virusshare.00081/HEUR-Trojan.Win32.Generic-16be5bdf2e65a3def12af3bc1844b3d04d5b595006b723c80a5472c662888f8e 2013-08-16 01:20:14 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-16be6beb5384e636344df52324e892673091a4d31f88893e1b10e695883a3307 2013-08-16 22:07:06 ....A 316740 Virusshare.00081/HEUR-Trojan.Win32.Generic-16c45c0d1b074a4b1fd94d874aa8b5ed8163e58e800c8b155942db75af59c30a 2013-08-16 16:02:22 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-16c5d0f9455815c6532eee2f6ef03d69c7379119afc67bebe40c7ec88d949b9e 2013-08-16 00:42:18 ....A 84259 Virusshare.00081/HEUR-Trojan.Win32.Generic-16cd24e454503c272cf6f1df2737a957fdb347844a98c909dcaed0dc980b3e16 2013-08-15 18:31:00 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-16cd8d8a75e759737526c4fa22f0f0e18d1f893afca3dec6d71c6e99bd5b6f2e 2013-08-15 22:21:52 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-16d64b93b33b5f299c6c722306ddf0ddf71bac90dbead07831faf2040dfa3e7b 2013-08-15 21:42:48 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-16daab0c2bafab89d95d27292759e6180f46060eb0cc3fe07cc494b00c8c71dc 2013-08-15 06:13:30 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-16e065479ccaaec6cf947dc6363ea0cdf4c6c81d0e774fb0fa38dbfaada261f8 2013-08-15 21:37:26 ....A 145488 Virusshare.00081/HEUR-Trojan.Win32.Generic-16ea1fd5ec4992d41dda991ae9ceaf0d20032022fa2f9782d6d4098f572b394a 2013-08-15 23:29:00 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-16ee308429fec8f68d1932461a1e7360ad4596081bc02bb0ed222a744754f306 2013-08-15 22:23:52 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-16f449a8aec3ff7d666091e1f0874490ef26e9f500f5655e262b5f9a450be731 2013-08-15 22:42:34 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-16fb27e1a6c5e9479a5d015d056d5d3e8260b342ae9b409e122fd43b61f942b9 2013-08-15 18:36:38 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-17077f54e3685cbea0f27e854b97d3445909b734f5d834f82504fcdb303d51c8 2013-08-15 22:42:20 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-170b78c0806257b15ce58a335e7d4b71e36bc970de796229e760c388ac8c181e 2013-08-16 00:16:46 ....A 22821 Virusshare.00081/HEUR-Trojan.Win32.Generic-170f8c35e7385ce380e8cb184c8ef8ebae7f7c0bea4f4f9979de7edb9f10938f 2013-08-16 19:20:08 ....A 76032 Virusshare.00081/HEUR-Trojan.Win32.Generic-1711334b1292cb58a4788f1541488087f1d3f8ae99fc243c6a1d71fd8a910071 2013-08-16 17:46:08 ....A 834048 Virusshare.00081/HEUR-Trojan.Win32.Generic-1713a39367c457b51c46096dd37311d97e9a78a88f3be9016c169146d63e4822 2013-08-15 23:16:40 ....A 751616 Virusshare.00081/HEUR-Trojan.Win32.Generic-171632147a9031e86b24f7a003aa0c6fab86e66fee9e0e99d0271854ca30a040 2013-08-16 04:47:50 ....A 762038 Virusshare.00081/HEUR-Trojan.Win32.Generic-17213bc15d43c5d35cc365cc39be631d09de3270e159167324d369065f52f181 2013-08-16 14:36:14 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-172978c282f1a788ca09c6064ecf92ac284dd29ff4b6035e64c1d36586d8f93c 2013-08-15 22:03:52 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-173147c682bac031047f94ab824e2496e3faa3f54407b52546a44f92b4af5b12 2013-08-16 19:39:08 ....A 168807 Virusshare.00081/HEUR-Trojan.Win32.Generic-17449e7b3fc5ad6d11d50c4d7b341814fdab933fbe08ca0079160dd6bd064133 2013-08-16 01:06:18 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-1749bbf4ae5a284d6211a3c113eb2f2d24cc9954530290d232e0f0c6b40fdef4 2013-08-15 22:21:16 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-174c7fa106cb38d15113c970019a0ec88a12d3470d858823141789717a0a881f 2013-08-15 18:40:24 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-174ed702d36352c62dbb4377620d14e2bf3b9be9996413821d96de19943e48c6 2013-08-16 00:15:02 ....A 129032 Virusshare.00081/HEUR-Trojan.Win32.Generic-17516fb30e369e8cdc95eec968423242e4c859120e19632a0052e4d679795e2c 2013-08-15 23:25:30 ....A 430080 Virusshare.00081/HEUR-Trojan.Win32.Generic-1754fc668d173002a0d4acc7b5041b3feae6499c23ec9ba5fca6c50225196be0 2013-08-15 22:02:06 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-1758c5dcb29628dc06cc9e8244d0baf1a55bbccb7138fd6572493a0fe38cf53b 2013-08-15 21:01:50 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-1759032edef0168044af5fac3ac2d7430b99177b0a9dc5bcdaedb5099751c024 2013-08-16 00:58:44 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-1761bb9d7cdcea46e3803998aa18a58992f0860ec9d814eb9f47a9c1120a98a1 2013-08-16 21:11:56 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-1767a945cc7ec821292e8d9a345c0fd544cba453641c58f5272c758361faf75c 2013-08-15 21:54:00 ....A 131040 Virusshare.00081/HEUR-Trojan.Win32.Generic-176e4f5906b82ea8c7bfc5fbeebc8b35e4f41a9c3c8fd892fe9a3b62e4215608 2013-08-16 22:46:34 ....A 107380 Virusshare.00081/HEUR-Trojan.Win32.Generic-1770a79d0c1b95e87f2a25640dea9e42030f348cd64dfaddb7cf2277543d3e4f 2013-08-15 20:49:46 ....A 866304 Virusshare.00081/HEUR-Trojan.Win32.Generic-178c0e442cb78d22b423d9759aa9cccb91e4cd5f1a835cf9890f1f5f3e1df3cb 2013-08-16 00:48:56 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-178c3c9d1147c318f4e1b2802b27bbcd9b079d1782ce38b97f3ce261907387e1 2013-08-15 20:50:54 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-1799c20bff4ad07ea2fe182619f5bc75d246b53d27dfa72a73d8a8574425cce4 2013-08-16 20:20:18 ....A 385032 Virusshare.00081/HEUR-Trojan.Win32.Generic-17a0180d6e75129fef89834c83049861c045e535cf55cea3859c493f937169d6 2013-08-16 00:40:42 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-17a2bf0eb7bdcbfab122da07280db3c09426770747c2eb9b141dc2dd71c6284d 2013-08-16 19:17:38 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-17a5742a5791c8ac1e7d746a0587c035d488e3583e6d47f7c446df2aeb27fc4d 2013-08-15 18:36:34 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-17a862f24c93c2dda1400a5414aaa041e9cb11ca634add032c0542cf671dcf3b 2013-08-16 09:19:30 ....A 680112 Virusshare.00081/HEUR-Trojan.Win32.Generic-17ad019fedfda920cdc3f61e0a9a6878a228434aa1b2694e284df237008f63b0 2013-08-16 02:28:44 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-17b0556627df89ee92272978e5154bb80cdeae381e257559cdf2bcc10fd104a4 2013-08-16 21:24:48 ....A 412672 Virusshare.00081/HEUR-Trojan.Win32.Generic-17b9718bbc8c7cd158f6149ff0ae730a9c64edb482e8f6ef0e2ffdc72e7144ad 2013-08-16 01:55:16 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-17bb2106a38998020c33909ba42fa02cb82f48702caabadccfe97c1a69e04bae 2013-08-16 01:34:36 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-17c4c77d4aa3ad5650af945ab47c13811152375c2daec95fc7273f74ad33a463 2013-08-15 22:45:10 ....A 381064 Virusshare.00081/HEUR-Trojan.Win32.Generic-17d218fbd23e8f88e1a055bf0e2d47350506a8bdf03672978e6d4a56716291b6 2013-08-15 22:44:48 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-17d274be6c7d9a93fa9dd2521e80501a5bc50a6b1507324759de2211cb35fd37 2013-08-15 21:54:18 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-17dae45b5b3921ba6315c97a7cb430fd1a8e0691ccc5fd04806382639ccfd6cc 2013-08-16 02:28:20 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-17dd7a186792b9c37150730324b9dd127eda459b908cae51c8cd671a0564f435 2013-08-15 21:39:58 ....A 102947 Virusshare.00081/HEUR-Trojan.Win32.Generic-17de7afe0d08f05a701f18dce8461728d3d2e18542cf62f1759e6f6f31740c08 2013-08-15 23:17:54 ....A 127556 Virusshare.00081/HEUR-Trojan.Win32.Generic-17dfdcefe9fa3bb6820c97c050b9e76bbcfde7914d68a4b47557a1a5e73680d0 2013-08-15 23:23:34 ....A 994858 Virusshare.00081/HEUR-Trojan.Win32.Generic-17e22a8761693c16b7de0e0e6742ce828b7fab9669223fe021f1beef4e1ec4d5 2013-08-15 23:51:50 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-17e90167bae2fed544521baf06e74d94665efdd7f733894a5c3d8a801b5adbb7 2013-08-16 18:11:14 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-17e986278a445f8e5a2f7178adab35521c9f474ca5e63ea7d4fc405e96f318fd 2013-08-15 21:38:38 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-17ea84901846c7bea975f47ba9f20689740d012487bf3b11e07a4bdfab6d7938 2013-08-16 00:35:56 ....A 105013 Virusshare.00081/HEUR-Trojan.Win32.Generic-17eeb827acefa6ab04f804bd13b7a56228e2aa2d99a55f2526a200d156666f19 2013-08-15 22:21:22 ....A 1027584 Virusshare.00081/HEUR-Trojan.Win32.Generic-17f5fa4237f8f041a3ecf73879a92f02cc1195ef333971d7146fcbd65526d28b 2013-08-15 18:41:16 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-17f861e92e944a4b7d180da6ebb4f47cfa871e90293fcf4486da1816bf86ac4b 2013-08-15 18:09:06 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-18010f0d8d4685733ea8f6d37712465bdf17889206ac59c2ab0ec51b5d97a30e 2013-08-17 02:18:30 ....A 374185 Virusshare.00081/HEUR-Trojan.Win32.Generic-18012435df24a10d82ef08c684211af11c0d2e1e90b95baaf6de9645590bbb7b 2013-08-15 23:39:40 ....A 272896 Virusshare.00081/HEUR-Trojan.Win32.Generic-18024e583faa839d93d540eabcc48703e4727677ab1bed8cd35cb00ba1d4f3ae 2013-08-15 21:01:42 ....A 219210 Virusshare.00081/HEUR-Trojan.Win32.Generic-18028c48dc29ee1266bbbe33db50017f3055106bf718bc239266c3e2233e0842 2013-08-15 21:30:58 ....A 495104 Virusshare.00081/HEUR-Trojan.Win32.Generic-180375aefb2b4ae5ebbb44cff8c9df96dc658692695867778779e50ecd7cf27b 2013-08-16 00:15:52 ....A 314880 Virusshare.00081/HEUR-Trojan.Win32.Generic-180a64724e5315f5102e5b4492faf9499919d177d192a2d9cf164836f4c0c7a3 2013-08-15 21:50:46 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-1811f18e226df6e6e82aca8bb71da103a536b01aa2f0cd1ff0acb93a758f4479 2013-08-16 11:05:00 ....A 58534 Virusshare.00081/HEUR-Trojan.Win32.Generic-181271f08529d509029188e7750c7a5034d4ff51674b49e3fb1c2bed251d97b3 2013-08-15 23:15:52 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-181343c7f6f87a30d6af239d2acb5c5a3612269f3b0fa42ecf9df939235ef209 2013-08-15 18:39:40 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-18198f34641ae1e91d7fa658c11416ea8c8e866656fe2d0cc5a1e740367d9f38 2013-08-16 02:28:06 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-182207528aa585e107ba8fa0bda95d4567a68d91453c34ca8cd89db2018f47f4 2013-08-15 21:50:28 ....A 841728 Virusshare.00081/HEUR-Trojan.Win32.Generic-182a1d8b1e23ed9e739b2b6f297cc5ee7c1e219e0db9cc179ba1e9ac680226f5 2013-08-15 22:28:28 ....A 284573 Virusshare.00081/HEUR-Trojan.Win32.Generic-182bc61173b04ac9fc1854c541cef5f1bd0c2f0fba0f165c08ab59d2449f3957 2013-08-16 01:01:06 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-182f34baff18eacbd7b2a3082c38e823427a79a200d9c884500f35ee47e869f5 2013-08-15 21:28:48 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-18394a1c0848ea3c38a7678c28cbbe6c5d526dcb477833f600ff4e3429a44f06 2013-08-16 05:44:50 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-183d1ceda3b75adad499c00cc68de586a5142af99aeb01082bd1321b88479985 2013-08-15 21:46:48 ....A 880640 Virusshare.00081/HEUR-Trojan.Win32.Generic-1845fb9d663b42a96757055ff4fc6d278ca357d2a2023e9d5575ed3be7291714 2013-08-15 22:22:46 ....A 874496 Virusshare.00081/HEUR-Trojan.Win32.Generic-184601fb24a155b3d5d46efb106877906d933a17cbf33c014a650ebc507c6373 2013-08-15 22:02:08 ....A 215544 Virusshare.00081/HEUR-Trojan.Win32.Generic-184b1775b15a023b87d9ff40015afd61edebcda1f68bba87b003dbb70c8bada2 2013-08-16 20:00:22 ....A 350208 Virusshare.00081/HEUR-Trojan.Win32.Generic-1851098082a5868766c9752e3dceed2708e4c1f424153d6b10ec1503ad86cc50 2013-08-15 23:59:50 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-18580ff784beec66b62f19f1a7f218f4a9ed52a4b2ada7cb6e24d8a602e674e9 2013-08-15 05:58:50 ....A 35617 Virusshare.00081/HEUR-Trojan.Win32.Generic-185e431824cef0b28030e2a7dd7173ad68060ff71725d4a0c3b7f15417dda755 2013-08-16 17:21:10 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-186470e2045f7385d6479f180b329deaab893f731e50feafa8aa83b82fdbc9d9 2013-08-15 23:13:54 ....A 597504 Virusshare.00081/HEUR-Trojan.Win32.Generic-1867d139a992865f1d67b2dfaf5acda12045b8afce2a6e70447b2986ff930ecf 2013-08-15 23:50:00 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-1867d193aeb5f94c0a579702bad619190bf9fe75ac8204bbc963aa91bab845de 2013-08-15 18:40:28 ....A 9930 Virusshare.00081/HEUR-Trojan.Win32.Generic-1869834db894e21040b607329616b8fc751af0b5c1a3ca851ed48365334a8aea 2013-08-16 04:10:24 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-187c34572dfa7ff298483c9c241fb20fed242022c72f2db2c164179ab46b9716 2013-08-16 01:39:54 ....A 311808 Virusshare.00081/HEUR-Trojan.Win32.Generic-1884da566c01b573153d255e2c4b13cf2b876fcde6281470608264e40b16772a 2013-08-15 21:38:54 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-188bae0317875a329a3791e776aa28239e10c35506be807d8943a26c4f74ea1c 2013-08-16 09:03:58 ....A 242023 Virusshare.00081/HEUR-Trojan.Win32.Generic-1891e6ba0bfa3f4e862a964ccdad5ea48ed21826ca1cf20e378ab37e4028e7b6 2013-08-15 20:55:44 ....A 785408 Virusshare.00081/HEUR-Trojan.Win32.Generic-1899bfe3ae8731bc8e7f861710272eefbe6791a9da7aeef995e2fbc7768e456b 2013-08-16 01:40:44 ....A 176608 Virusshare.00081/HEUR-Trojan.Win32.Generic-189c502349db3cff30ebd8fa227d373a0031bacb8a62396c18ae6f5e35ade3a1 2013-08-15 23:36:28 ....A 188672 Virusshare.00081/HEUR-Trojan.Win32.Generic-189e95c8b051b6019fa8a888f70f52353655fd938aa07de63696dc81b22be883 2013-08-15 18:39:46 ....A 250274 Virusshare.00081/HEUR-Trojan.Win32.Generic-18a57f9d098707a2f33dbee76f2b852f6d4e88813aa770303c4a636141ae5743 2013-08-15 21:48:06 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-18a63c82caddbd494b7f5e8471ab7330277470498f442b54bc44d6e67b412180 2013-08-16 12:23:04 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-18a8a2ec92db63eb92eefd7a3078fac1219201bf5eabf42d68ec414c2815a204 2013-08-15 23:22:08 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-18ad92981674e6ace9ab143f5cb814ed2b02599b433f5ea7b9d81095e0ce03cf 2013-08-15 23:14:12 ....A 146528 Virusshare.00081/HEUR-Trojan.Win32.Generic-18b3f48e3ee0eb197a5a7882593ffa9d1a73d09a85dd44dffdca62c34076a56d 2013-08-15 21:02:02 ....A 102544 Virusshare.00081/HEUR-Trojan.Win32.Generic-18b5b409502bfb598d9c767cac223e73f32d6dd60c0284224b254a6775001e5d 2013-08-16 12:47:14 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-18c26ec22b1de412807337613e7b371bd55b2e135667bfa7189c977ac378b449 2013-08-15 21:45:24 ....A 303993 Virusshare.00081/HEUR-Trojan.Win32.Generic-18c63922aab893685a100e5f44bf6cc82a76edd8145268be31fd548197213ae6 2013-08-16 10:00:18 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-18c7ca6edab049f8961f2082467f489d77f7247c0e6a6fdbbf385322213d3219 2013-08-16 18:52:28 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-18c8a2ea0e443034f36f3216ac7694f2b8f32f75088e6c1dc3d50ca4edd10d23 2013-08-16 22:56:42 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-18d031a0e44462e5007490b2c19dbb61f52020949108ee7d39f98b70b143720a 2013-08-16 00:49:08 ....A 303616 Virusshare.00081/HEUR-Trojan.Win32.Generic-18d55ed50639f152a52eb55008d219f988807adc4a35e907edf3897be5aeffdc 2013-08-16 01:18:52 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-18d64c2388ec4c3e63377d966f3349268bc92be96207f7715dd4922648a40cc3 2013-08-16 17:17:32 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-18d8c09e6091f7ce2f2bf3feb5a51d84e6ec3b0cb71c248d89a3852b9a9abf53 2013-08-15 22:26:42 ....A 68745 Virusshare.00081/HEUR-Trojan.Win32.Generic-18ddcbac61a586eef6a193fc131c9d6d6cad33fe41cfb58790401fead82c7daf 2013-08-15 22:20:14 ....A 657408 Virusshare.00081/HEUR-Trojan.Win32.Generic-18edd0016d2e0bb9f211f584990b86a259ea22efca8af361ea1fa11dbae64e0d 2013-08-16 00:42:10 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-18f5eee1990661bcb6a9f754a94053dfdd7321eefa79379757b3f8b8a0d28f8c 2013-08-15 17:30:20 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-18f6f95477ce5c489054834766994c1ef764db42f61c2aa3c3c6342313f9475c 2013-08-15 18:08:14 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-18f8a1db4c3a63a787a9111dfd4c7738e1e39afadc05576424bb455b2d2bae0f 2013-08-15 21:01:14 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-18f9d10ac0c466da247c76298139ae82890c1fa7729ba95ac0a97d6fc37a6d82 2013-08-15 21:26:50 ....A 578408 Virusshare.00081/HEUR-Trojan.Win32.Generic-18f9f044a13d38fb2e4512a7e1c59ed0bd06599a6816dfea817dbfa5d91daef2 2013-08-15 17:32:22 ....A 308280 Virusshare.00081/HEUR-Trojan.Win32.Generic-18fcb27c2cf8a0d27b868ee25f194f6e7fcf5faa1c8e30d3cd3c906aeb00a839 2013-08-16 22:29:34 ....A 569856 Virusshare.00081/HEUR-Trojan.Win32.Generic-190e608078eadc984986f2aea2f94a41b0e318900107365a8f341f814a0ff8eb 2013-08-15 20:54:28 ....A 228098 Virusshare.00081/HEUR-Trojan.Win32.Generic-1913284f0b30f42b83ed7c007a54b6cb646250765494c48727af2ef899e87701 2013-08-15 01:32:20 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-19157f3be28b2928c855d77573bf905f58ceb81663ba9024001117a81393298f 2013-08-16 01:36:30 ....A 53303 Virusshare.00081/HEUR-Trojan.Win32.Generic-191a2e8304e5df3b6f408d38e560dce6c38f87ce669ea403e8e0ea044a073a68 2013-08-15 21:54:04 ....A 274048 Virusshare.00081/HEUR-Trojan.Win32.Generic-19211bd02c3df11b3cf796c958cdfe6899872deb43f3a3bd09e65d5d35cf33db 2013-08-15 18:37:34 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-192415e50e23361b99700cda385d0a870de71af1153ce3be52c3202da05de393 2013-08-15 21:28:04 ....A 516096 Virusshare.00081/HEUR-Trojan.Win32.Generic-193178e6e80d2abb1c08e9faed729cba40c9c8e6dc7ad6405e8e0516c1826710 2013-08-17 01:28:00 ....A 39049 Virusshare.00081/HEUR-Trojan.Win32.Generic-19333eea40dd44c16849b2bcd4e7f98739f5b90e651c5a4cb37e0e37dc98ba3c 2013-08-15 18:39:40 ....A 795990 Virusshare.00081/HEUR-Trojan.Win32.Generic-19364fe1e88f03f208600bf0d66b2947ccef99a890c4d2ac25e1ccabc80c6435 2013-08-15 21:47:16 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-1936e4f6a0a6572f9e889433609d68dda5adcb56ca1b9b0dda9e68097bf04444 2013-08-16 19:43:12 ....A 4013016 Virusshare.00081/HEUR-Trojan.Win32.Generic-1937f530b685255c27d1dbd5cadebefb5896b8e38e8098594299809e70a2525e 2013-08-15 23:39:56 ....A 46710 Virusshare.00081/HEUR-Trojan.Win32.Generic-193ac6643ea5f52c60e38f16e27db18b4f3c6fa61ffb0b8f95efc59b441e6924 2013-08-16 08:19:12 ....A 200696 Virusshare.00081/HEUR-Trojan.Win32.Generic-193ba8b1700950157c3648e30173c5606cfeafdf6ed37bc4800a75618dd08e9d 2013-08-16 02:27:56 ....A 673792 Virusshare.00081/HEUR-Trojan.Win32.Generic-193ef5d7638c7b21ae72172610d9ef7fdc6b448aed4f3f9d13f1f328b84014fe 2013-08-16 08:48:58 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-1941b5c1890b2ba6b336b0d3f74f235cd2ea206b358dde2cba911375d27ae1af 2013-08-15 23:50:40 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-1947d80c750bb2b32851fd1e9282a4ffb342ebf69aa7f937e78f1913bd475b00 2013-08-15 23:19:22 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-194a3fd073c2cfc6d45dd116a230ca6f7142acb40880473491b00f227b2545a3 2013-08-15 21:55:36 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-19511f43dfb487a39f90d4b4b6774f95b6ad5a994b7b4fd6d1a723ba79a4888f 2013-08-15 21:52:34 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-1955448cd6b4e140992659c4062d332d00f777383bd08e5efdf22fad3a83bac7 2013-08-16 23:56:26 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-1955b03beba9aed2bc912dae0303c3b28e3a4f8637e88378e688051a7f4996bc 2013-08-15 22:26:48 ....A 110567 Virusshare.00081/HEUR-Trojan.Win32.Generic-1955d9da4cf1c0f42d0f5c1b806190b3cc9959c5ed39bb6230cd4c75cf3b6873 2013-08-14 23:59:58 ....A 823296 Virusshare.00081/HEUR-Trojan.Win32.Generic-195caef1fc5ab4f5b86dad434287d488db71ad0df696737e70a16d3427940a3e 2013-08-15 21:48:10 ....A 151048 Virusshare.00081/HEUR-Trojan.Win32.Generic-19633c9cee43361e26fbf3ce803f3d5f711c203ca77c9d2a0d78873aa31a322f 2013-08-15 22:30:16 ....A 346280 Virusshare.00081/HEUR-Trojan.Win32.Generic-196a016eafc98cccc2c72864cff22fac39209d0dcadcbad7644f2fcc7888c239 2013-08-16 21:56:08 ....A 3952 Virusshare.00081/HEUR-Trojan.Win32.Generic-1972ab68f7a2b66694c9b83c6910ceaa32523329f53058e3a602fca7a6dc07a7 2013-08-15 23:22:20 ....A 255520 Virusshare.00081/HEUR-Trojan.Win32.Generic-1972c2523b7e5cecd94c179b6265ecb130288e946ec586a2ddd956d9f72bac83 2013-08-16 00:50:10 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-1978dbfddf2f7e623e08fb66234389f6b358a764b5dd56df57b8874bbf0d0f9e 2013-08-15 22:28:22 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-197f091da257616d09f97e1d139aeb5f37aa0f93ee2b913fa2a210afaaa9f79f 2013-08-15 18:28:48 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-19825bcb8c42ace2565f5ecb992435d56d09175f02bda064f9d6287332a51c0e 2013-08-16 21:24:00 ....A 66136 Virusshare.00081/HEUR-Trojan.Win32.Generic-1993380a4b5298c88d0a5cb4d8f5d3c5a7c9d94c21af8896799f7cad2b7d35f7 2013-08-15 18:37:54 ....A 2830856 Virusshare.00081/HEUR-Trojan.Win32.Generic-19a752aab2668c12812e6f6d2e6a338c4b19a709660fde946ac08b585088b13d 2013-08-15 21:51:54 ....A 275968 Virusshare.00081/HEUR-Trojan.Win32.Generic-19a7ab07377911c0802e3ac9edf8a1a6c5253dc0ee872b7fcfbc7cbe15c338ee 2013-08-15 18:31:52 ....A 470016 Virusshare.00081/HEUR-Trojan.Win32.Generic-19acee1fda46e197be1b7fa579c4d3f3a4fcb4c2c0c50ffcbd27b14dfb48b081 2013-08-15 20:49:28 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-19ae3014e5a0c7349e4c77add669d1a8586f00663b7011315ffea9b02737bda3 2013-08-15 18:32:26 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-19b73edf0b34462c80a4e104e24d1e48ea8435ee28b99a6048b8e3adb79f4b45 2013-08-15 21:46:54 ....A 153200 Virusshare.00081/HEUR-Trojan.Win32.Generic-19bb22a302f145460dfee0ea9f95971d0e266245c0bcce47201a0f9abafaf9dc 2013-08-15 23:46:56 ....A 10683835 Virusshare.00081/HEUR-Trojan.Win32.Generic-19c2fc55994a4919243595aee0b44c814e3261358ad133d00d30899397c56514 2013-08-15 22:24:20 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-19c68fbdd85ac4241e1c3d8f72f9175ba17482128ea46bb7c4aebc1a882ecd75 2013-08-15 21:56:10 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-19ca743a6ac2f151150796980f3731eddd159f1e4c1a2b37b573db5e571c7572 2013-08-16 09:56:28 ....A 102224 Virusshare.00081/HEUR-Trojan.Win32.Generic-19cd68f934ceb8bb1df95294f62fd2832bc542bd807149e8988f367437bff643 2013-08-16 16:59:10 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-19ce157dfefb59407532a7119964b83f1456fb33531c5863263dd237b97c8e38 2013-08-16 19:20:42 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-19d372998209c1d3cbcb92646585166261f0e495b0b2d3ab47187c45879b7606 2013-08-15 21:53:44 ....A 178272 Virusshare.00081/HEUR-Trojan.Win32.Generic-19d4fb69b3ec49035168bc11829477ceacebeeb7f8c5747281a3b13b474ed0f1 2013-08-15 21:50:02 ....A 231936 Virusshare.00081/HEUR-Trojan.Win32.Generic-19d67c30e1c89b7d68fe22ba4d4f9df0b42df3327304089bbb07608e3c6d6c44 2013-08-16 01:40:04 ....A 286813 Virusshare.00081/HEUR-Trojan.Win32.Generic-19d7a8f0aff21f3b40e73dbe89a80a8b739b48fef7c4891e7fb9b17f263969ae 2013-08-16 01:39:50 ....A 100724 Virusshare.00081/HEUR-Trojan.Win32.Generic-19d7d6c0a86343758d4e6af6027f95be2eb4ff36224a6573a247a60a4b47c943 2013-08-15 22:03:18 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-19d94aee5388238de235bf85b5f4180ec2d10e73f9bec7c1309156bc380c22d8 2013-08-16 04:26:26 ....A 53251 Virusshare.00081/HEUR-Trojan.Win32.Generic-19de5e49be5961ff0f1bd41b28b528f257205b19eec5de76fabf96d051f0f056 2013-08-15 20:53:36 ....A 26650 Virusshare.00081/HEUR-Trojan.Win32.Generic-19e2ac502f54a23eb737edddb073df043f78ce734c238ee2d5e5de8f939ee496 2013-08-16 00:31:08 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-19e7c80ed14d06235327c2d5e3cd6b2791d4976f5dcfadd00bc289210c94667d 2013-08-15 23:40:28 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-19e94ac712fda4842cf809c6a3e0350ea592a505faeee839b8fb79531e34b7b8 2013-08-16 15:39:34 ....A 137161 Virusshare.00081/HEUR-Trojan.Win32.Generic-19eba073ee31f6775569461cfe9425acc4cff65256456b4eb9db6095b323c748 2013-08-16 19:03:32 ....A 725713 Virusshare.00081/HEUR-Trojan.Win32.Generic-19eccb133365fa397112ea63174f913c7e59975e7e07359b86824a240e416d51 2013-08-17 00:54:10 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-19f0e0b896c3b7db13764ba745944a5e3cba824eb87db2f616f5d4952478c757 2013-08-17 00:06:20 ....A 301857 Virusshare.00081/HEUR-Trojan.Win32.Generic-19f4872f9be7678a387e993d4df42826a42ca4123ba61ed662a0b449af662a6e 2013-08-15 23:16:30 ....A 105543 Virusshare.00081/HEUR-Trojan.Win32.Generic-19f6b35d7d23d8eb5a19863434e38cf85d7bbb0bf2f38bc1b25b3036fd01ecc2 2013-08-16 20:07:48 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-19f7226bc84c07c7c766e6c880d3fe4a9ec8d5ac31630186c475c038ad7830fb 2013-08-16 16:58:14 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-19f96aeb04a2fdafbb35f508e625a8550c62fb43a4cdedc445462fd83cb5fed9 2013-08-15 05:44:00 ....A 374784 Virusshare.00081/HEUR-Trojan.Win32.Generic-19fa022719b21f3f5f87ccf4f7e1d3bd1d3c16e03799cfa114e6afd4d3c4f1d6 2013-08-16 01:30:52 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-19fbedf90dec65fba67bcfbedf428a8789e280efd28ef046ba432d4c1ded4496 2013-08-16 15:43:56 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-19fd39ee01fa3585ed3b2e1b8c6c60de7c13d73638cc318c6bcb441b6b06dc9d 2013-08-16 02:31:26 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-19fff14cb18a1c1a262f607937ffe3a63c6dd086b8648b79a9e9ed4e93223c52 2013-08-15 21:00:02 ....A 3130137 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a04b93a4ae9da098ec1a3c47a3f22e22aca51fcac45045c86885a1f3380c617 2013-08-16 04:50:40 ....A 5416960 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a068222ed573f96608bd2962852306f4440917bcd2a95586ba0f09482754c6f 2013-08-16 01:45:50 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a0798a69018c2748f171d6fc06af71e118bac13fde138bc6848df49a1bd1884 2013-08-16 17:59:20 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a10e07395ddb29ff90a4d6aaa60ef30c42734e7bd2612907f3800df28e9e645 2013-08-16 13:10:00 ....A 5932876 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a14203e5e21f0209f16f1f22cf28a76ea3e5eca01f662733fbd2b948f917f6b 2013-08-16 20:17:00 ....A 133457 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a1bb01322c02b8ecde36db0ac5dc53b5a0a3bed01bc76a2a11df353b18729fd 2013-08-15 22:28:18 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a1cf0f424265292edf0fc8c58bf992b067b30f84843a4614ff430e03bc9366a 2013-08-16 11:20:06 ....A 3480288 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a1f7b95429ab3d3f4ce0b169ca310adc6f1bb7e1010cfa7cf9625626a29898c 2013-08-15 20:58:54 ....A 343856 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a224e874e67d92867ba46bc02513d1168566f2f112bf58f1be1d892b10e743b 2013-08-16 17:12:44 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a230c4a1ec1c7474572af8738308d35d54541e09cb0a92c116639ee92e63667 2013-08-17 00:18:50 ....A 207872 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a23bf49b67e3c79b93561572e5b3e1c8052b22451fcda2b9a0b89a2ff52fbd2 2013-08-17 01:37:44 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a26c916a1358b1b6ec4c394a021ed6c921c5906ad9cf6e2992a3ee45101f394 2013-08-16 17:38:28 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a28dc404b2d74e5dbbcf7bdb3739a38c694bc1f9dd5f70ffd15be825dfa9196 2013-08-16 21:10:24 ....A 472064 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a2e91b504c22c4b87e4726293fd99bd03e77b7b89cb3e37c321b20eb8bfc2c1 2013-08-15 23:14:34 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a336e98841d0b26d3560582948c0c4078bcb5a71b3ff212493431d7c8d6013e 2013-08-15 23:39:44 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a344b5274114e07b782ab7bd28e6010081c69ad2e76b984601954ef18af38f8 2013-08-16 18:57:22 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a36e58cfde41e94a564b46a694a05498f5868c77e440a60f9ffbbc97dac07ff 2013-08-16 05:43:24 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a3721a112feaa11bebf12b551141f0d6792720406245be5f3774f20734985f4 2013-08-17 00:16:18 ....A 476160 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a3892c4be897d644c3e4198fb41ed37e566e4b3c06046a304558ed1dd381fb0 2013-08-15 22:03:44 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a398b66d1f269a5341bf8eeedab4915284bbfea5892313c0ca56398e5f1a742 2013-08-16 13:32:18 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a4011be7fa5a75e58778a642c03a776307db2eec06fdcbae65e0abadf6204fa 2013-08-16 10:40:48 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a40232687069a57387a8f9e71d9c84ccadcdfdeb199803b5104009642c645e5 2013-08-15 23:17:56 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a4569e3f5565d295f5ef886d63283edb9722f146fa50210019c3c57ee0caeb7 2013-08-15 22:02:32 ....A 308224 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a46bc3736ba34d5bd94037cd8ad79092eca5ee5535e3cd395e4ba9197357f51 2013-08-17 01:53:34 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a47be39c2ee0d2a762a469a870726a93cbd7a6614d27d537ddf57be84267f13 2013-08-16 01:00:36 ....A 960 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a49545bc34223a0a35252cd8dd8bd1ce4a9adc071021df037de46e8893f46bf 2013-08-16 00:30:44 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a4a020424f4ee37742901964a58153f6655d0cea09a2536186d7f7ee21ae190 2013-08-15 23:40:06 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a4a76b76765a727d01ed50ddc1a81f9f6c8eaf2d254082c0c48fa3b84d961b7 2013-08-15 21:43:26 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a4ae058ae66516176c92d285a79210e21f275102af9c981c25222838c22a1ab 2013-08-16 00:41:28 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a4d5163191f880a4caed268fd74539943ba1d57cbe9abe771ac1e6664f80efe 2013-08-15 17:29:40 ....A 137376 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a511f7f2117ae6e18c582877d7ef958230806e405f65e0fff67add28698d15e 2013-08-16 18:07:22 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a58c9ff55b1e1fb157de6e73e8b2c64831297df5315fa2211e86b928518931b 2013-08-16 15:08:18 ....A 7573968 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a5a18c6bc7c504c1bc629a13799df7d0d1f74a9bec1837ed7d44ffbe01e406e 2013-08-16 01:57:46 ....A 300356 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a5fef6f6540835aa5b28fadb515785ff705e6b72c035035d2ad692af92a10fc 2013-08-15 18:34:18 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a60a94f71be2a1cbb4fc106e268b6eace11f8a746426d223941b5f803739c0c 2013-08-16 01:20:28 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a627ff1f409d4a039b09128830213b034fd0c05b37c79ebe1456fe837c7ada3 2013-08-16 01:29:12 ....A 618496 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a6449531916d0175cbcf90a2fda9d21c805d5bb04f67281fa05e7e9f85e2828 2013-08-15 23:18:38 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a660d565d28fa6046ed5346a773bb8a5aa05dda683e20ec92ca07f10cbd93e8 2013-08-15 21:38:18 ....A 73856 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a662622d5c277a66fdff165523ef16bc9aa4749e03b6ca18421d9921927ad42 2013-08-16 18:42:24 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a67ecec7b54a7b2446ff61991b3a868af9cbbdfc81d4e1294d5ebfbea1f8146 2013-08-17 00:49:02 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a6d4f3a34d19087fc93b550d9e568c133fa12ebe6a82176d1cd22c821b5675b 2013-08-16 17:36:22 ....A 695869 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a70a4ea5c05da3cd603cce0719c57221013b2129e3cb02c998338f937f04d35 2013-08-16 13:16:42 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a7258a9c19c4ed36c8bc14cca7d67a56f2d33747293c18fded8adbb1c3c2e57 2013-08-16 11:40:06 ....A 18840 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a74c77fdff4c2523986597d47036ee825b82b10ee47b099205822034860114f 2013-08-16 19:43:06 ....A 290577 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a75480f9e6ab593b60ef73f8d6c023ea60ffd1fa8cd384ce7aa98ec8901d9b8 2013-08-15 23:29:02 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a754af2c7a26b15de47ae39219373c1e209c85b010f42b250f1a2725e7d7efb 2013-08-16 23:49:24 ....A 149140 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a79a945e8453e713d78602372b3ef066d21f19295c32526530392e4680987e3 2013-08-16 00:02:32 ....A 809984 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a83a467d1e7e68c07883e102fce4b1a7de76573e4816cbe1f0ef3990201f591 2013-08-15 20:52:20 ....A 459776 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a841431155181a7b1a47ad611823091bc2a896a321acd12500a0cca0c36dc4b 2013-08-17 01:18:50 ....A 3486186 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a886d13fdeb9d488e6c96f4672d8098852346601cd912a965bdde54e5441a3a 2013-08-16 23:02:12 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a89d9c0391404b92541abbb8efcd36f24cd2856a5e1a5da250d8055fb2229b6 2013-08-15 18:37:04 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a89da084dfd1b2d2ce9f4b9dc42f9c70d3544c3bc7684b7c1cf6b2e014ec187 2013-08-17 01:27:06 ....A 243712 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a8b705c16e5eb619001491baf5436e4a86346d1e3ef7372940959775ae4481a 2013-08-16 20:50:20 ....A 113802 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a8e7dda3682428802e99da89fe5a5ba626cdc7b5a9bab57e8557e55f9fde4b2 2013-08-16 01:45:54 ....A 205101 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a8efaa51358503a0b07ecb347c11ab21f7b31db4ade1248b7c0c8e3b8d316fe 2013-08-16 04:18:50 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a902cbc43cd354deb7618a62c27e2e8b38038857353a3e798346b4fbe78fb4f 2013-08-16 00:31:00 ....A 379904 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a930f87c6fa50283081eb795067fcdc6b1071982fda297ab3c6f6ff5bfaac93 2013-08-16 16:38:52 ....A 514048 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a94b0fa7ebb954347b83a2d8d99ff5d7abaefeda04a36bfebf62e478436ef8f 2013-08-16 19:53:20 ....A 1333280 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a99d701cf6f59df3e2d75ed390661690e55eb0a43e20fc5012f1d15e32fc374 2013-08-16 18:05:28 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a99ebe371435a9fc2e5dbdb1c84d4ec22b336adc60011f853d81f5e9f343877 2013-08-16 00:41:18 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a9ac370c8e3c4e706a4c5fa2267a5448e64ff5baac72b91859197711201bf4e 2013-08-15 21:01:56 ....A 206720 Virusshare.00081/HEUR-Trojan.Win32.Generic-1a9fe4ee65d0c611224ed5279bfc9d5104346a0ddfb9068e93019488c9f90265 2013-08-15 22:42:18 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aa0735a138eca15c3cb257581a76961bc0869b6eae078e4a40d52de526966ae 2013-08-16 09:43:00 ....A 757248 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aa27072577df8a39e9917bea0fde11a7a5bfe68beb9ea14c0f08805d4a8bd3d 2013-08-16 02:02:58 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aa3b75db2771d928bb297f45bac507d1a2f5dfb7519798b56b3468b60c9ddbd 2013-08-15 23:59:44 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aa4124bc515f4bdf431f127cd6380d92eb3b2aee2420898cbcbddd084c24ae9 2013-08-15 20:53:22 ....A 20971179 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aacd7bbf5ca3094f55de3c72a0e8fe391adffbad32ca021744b1848a062d93a 2013-08-16 00:19:28 ....A 200974 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aaf28f6f7c48efb4f21af2ce723532bdf2ff38b35a99dd844c0193d64bf65e6 2013-08-16 01:31:06 ....A 357377 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ab0dbeb9191bf8a6d7e0f33ba64bdbde738aae92fbe236d44f23127a3f930fe 2013-08-16 19:47:40 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ab17247950c4e29ff343040c5f3b9955e6f3695d5f1bc98c3199f098a0e089a 2013-08-16 15:34:16 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ab38a565d25343b92070d93665c24edea77fb359d402367c6cf3d903c7feca6 2013-08-15 18:33:24 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ab640951c0c586a78997bcffeeb14ddbcdc686dab8d7f3af467d41fed18c1f6 2013-08-15 05:56:18 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ab64eca0dd809263f99222fcb6f0c784584860b76068a583517189f07a313be 2013-08-16 14:49:00 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ab780acc76428d8e71aae0dbb6fd793d7099c1eab7554a27dd7b7eaae39fc3e 2013-08-15 21:52:02 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ab93d1a79e05445440f97aac3e1894a8bd33d2dbd6cece51a54f870525162c6 2013-08-16 04:15:04 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-1abb2b82c8060be71accacd17b34940c818e4bc8919a23153d79175955b75356 2013-08-15 22:31:08 ....A 387184 Virusshare.00081/HEUR-Trojan.Win32.Generic-1abca76f75a132ec4760e090d7d3e645d38602d5a60b01c86ba08373815e749e 2013-08-15 21:45:58 ....A 823808 Virusshare.00081/HEUR-Trojan.Win32.Generic-1abe41260bbf8c8c8c1a859071624bcdaafd7a2f46d497e2676e08251c66368e 2013-08-15 23:20:48 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ac631661862ce3fe0fd102bd6c403b70dcc9a8e69d50e9a05d5b578cba91c00 2013-08-16 20:48:22 ....A 6999697 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ace10f9d0bd1b0e201a1779abbc2d289a763eb58f39969e6f74bc590e428b5f 2013-08-16 12:00:20 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ad5a776bad7b1d5e4b41808fe5709ab0f233d35e66210e9bc3bf044b5c96e89 2013-08-16 04:15:10 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ad9a95a7cb78d06d2f52017107cbe6a6e239b2d7c7efad110b2b29d278f5283 2013-08-16 23:13:50 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-1adcb10d137bc3fd9624374eac734a60123aa8a31d400159616bb9a739341efc 2013-08-16 18:23:12 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ae2e5bbd27b97deedc4517877b39d096b629c0b2acc6aed5fe989f8aa1ed298 2013-08-15 21:46:04 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ae91cf667deeaf1f36f210ee6bc450ae97a3f6a1883757fd021022ba59861fe 2013-08-15 20:52:36 ....A 34741 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ae9cf1eed39c349aa41d7390a51f10c30d4b691ef8ea0a93db8dbc135a018ad 2013-08-16 19:02:14 ....A 572240 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aec3895cc55805ec3a410ba8b01d0357db79a6b366656ebc6b787f343f108ca 2013-08-16 00:53:08 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aec8427323d8764abf8946fccd7a776c76c679db5aff672fb099384788dfcc4 2013-08-16 16:10:22 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aedb8a07abcf5fc22f6e87cc5bf09a29b0457065ba4af91db213c8d8a1049db 2013-08-16 12:00:48 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-1af91dfb1c758e6d3133c087f3177268e0f83a5446d6e7930d3bec1a71e8e98a 2013-08-16 16:56:08 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-1afd88cf5376122119eee8c8a59e1c5db9bf072493c0b6e9e99c4565d4f3ed74 2013-08-15 21:26:40 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-1afec44cfd673b68f20133f5ba6ec31936295679713ce062107400c93fe754f7 2013-08-15 21:56:08 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-1aff5fb077888ef84befde1738aa3f66ee28cf54653d346f20ef344a8b9f8bea 2013-08-16 15:17:36 ....A 61949 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b03be3375dff20693c51fb3e04d0fa4e80ed986452cc2e6f0a63c07d5fbe440 2013-08-15 22:21:06 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b042489de56638417d7885b5acd076a197fd4b2e61a8ee73e3cb0c68c80e4e9 2013-08-16 18:09:06 ....A 1618944 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b07af0759b0ab5b03c0c30a43d952a6f33b8ed1fd657023a416ef48dc376ca7 2013-08-15 21:53:48 ....A 423088 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b0a9a997875dadebc0c4fe2feccf11ef25a7a3b65fc4d5f9d336bf6c54458b9 2013-08-15 23:52:26 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b0c29cb44e1d180bae1f53d717125c83a94009bca11508941f366be0e131a5a 2013-08-16 19:14:04 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b1266f836d0b1e19121e9a2aa6a45d9d56c4e95e172cbe5f432c86bc6ca639c 2013-08-16 01:28:34 ....A 249344 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b13697d4a324dfde0e814371bd479c402f8283079b90f6338597cdd37657802 2013-08-16 01:33:22 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b149150ba07809fcb8f1392d4557f61a0a534bd85981ff1d4d3f361e47759b5 2013-08-15 20:59:12 ....A 184432 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b1af87601921ab44ee3a847c0470d74b88c4648d9f5e56ee7e5b55e117ea485 2013-08-15 17:29:46 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b2309d8578661fc0bcbc60bd50532df243109f9b020df300e8953fe5b4f6e76 2013-08-16 09:30:22 ....A 42834 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b23288335b362a9388c86014172ef29e452eb7211430a70fe2c13e161b2d673 2013-08-16 23:54:56 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b2b588fe2e51e6e036503e2ba9b883f7080213e902abf057aa48b0d3fef06a7 2013-08-16 04:14:54 ....A 32993 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b2d131893eee249119edf6c187be0b5fa599dea8dd6f0479ef0d8d6653b7076 2013-08-17 02:18:54 ....A 361600 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b2d7b5b6d2de81778e00a3875d6e1ca454c41b12360294a2bf5a94126cb2260 2013-08-16 23:32:22 ....A 2080633 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b2e2cbbf3c5c8119b0dcfacc9cb53da24d7198c7ed9606a640d24949e540501 2013-08-15 18:35:16 ....A 251408 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b36038958dd40f77f9f5775172f15c9483433b5ea1cbbd2d36a97174f9d126b 2013-08-16 18:53:00 ....A 143816 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b3a95e35848183a56851283b50904eb3c80d600a9ee90454791ca19d7fc7fbc 2013-08-16 12:17:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b3bc73771f942a578efdc676af6eb5f4e759e01d2d3a9c03d17338c9c821dbf 2013-08-17 01:09:46 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b3bf12082f3f3c1bc72df4957b464b9ee1a33762f48b3091fed14a40ece65b2 2013-08-16 01:14:18 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b3d009459b3c70fe59299e9a71c07c1d92dbe956559fb1927eb7ab281504396 2013-08-16 02:07:12 ....A 392704 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b41282966c7cc6ba5d987db462f9aadfbc86d159823c0f88f3f38f0cbb17bdd 2013-08-15 18:29:08 ....A 4717671 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b43786db22a398bd581dd832dc742031dd93388ee064883cb844b486dd841ea 2013-08-16 18:35:30 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b453ed5b693124895cdfab139880046ab009ed6ba8c59c242ec25dfe511c6d7 2013-08-15 18:34:28 ....A 8462731 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b45bf57674c1981bfae021c04e4c90fa20a6fff0f72537bce93d7d0daf4bb60 2013-08-16 21:15:56 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b499b5f1eb29fdb1fc7bd6a6be1de0df43648c1504a7ac867aa6c107023ce06 2013-08-16 21:16:24 ....A 132860 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b4e0ba4ccc4ccb5894f8452629713d707a577502439fdecf7fc7cb2a2bcab07 2013-08-16 10:07:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b4fd5396f5cac0288d94eab17d8ded78cae97ed0a2c898dc9b2be36aa4b033e 2013-08-16 00:58:48 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b50752e4d678d5c7819c303172f38310ccf832ddded837dd636aff5c7a5d2fd 2013-08-16 09:30:58 ....A 63060 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b532a57892f165526ac8f5298673ef87e65c6f63bab4a694b73348865052b57 2013-08-16 14:32:08 ....A 84639 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b55025914507273cf81c524919d8d1e90fbd4561d6510c822a5e53a05365a72 2013-08-17 01:01:06 ....A 768000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b5762e0a6714ed82d2fe4656e153bf64c77b215ac5be27fb0705e65eb873f28 2013-08-16 04:54:52 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b5bfef2acf08835b535c44ea2146136d6ca539daceac16f8f48a99f622e9076 2013-08-15 23:41:28 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b5df60756a779b78d96030c80905d4536494732492b33e60505ed061dc93189 2013-08-16 04:49:18 ....A 20789736 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b61545fb742451967afb33aa3662dd5efc7781e3bd869dc84e35f2a9143f9b6 2013-08-15 22:27:38 ....A 126500 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b6757e83efd5a4ab89aaa0cbad20214c3565bc74e1464569763e13beea5cc8f 2013-08-16 01:47:16 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b67fa8c8fa722ca1cfecf004c974ecbaf16d8cc9bdb7a222b78782748cd64f0 2013-08-16 04:21:56 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b6a0c1ead7d002af4626e4353a4ae0455c6c43115812d2ecc273f532a532035 2013-08-15 05:34:02 ....A 20966400 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b6a5087473f9ea5803f56082212c1dd75378f38a7ede41cbe7b58ae2238ba29 2013-08-17 01:35:24 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b6b89fe11be07bfa15b98156339defde6e43c5ad2096247ed2d475b74ac4b96 2013-08-15 23:27:16 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b6d8538ef4ee92a14c7e8afb3c4d5e28d1555438a9186a6c1494cc565d52a52 2013-08-15 22:05:22 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b7845cab7e8b36d7afb92e7c4e8b3ecddc70d6856d48543c95623834558b3cd 2013-08-15 21:52:42 ....A 4013016 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b78840fd73c4e81e7dc2ddbc9669349982485b1dc2c52d4c15e849180d5f035 2013-08-16 04:12:24 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b7a04388419d5668c966c0ea4b1b38c1ff3b149d59e2dd558100700f53c01ea 2013-08-15 22:25:38 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b7fcfa8e54c670390dd4bcc0739fe71f01f0f3f47eb8c61a4a63d8ccd5c7cc6 2013-08-15 05:44:00 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b822e10fc46058407250417f54f659c3441fe53d4a97ea3ff25eb3fe3c8148c 2013-08-17 01:01:58 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b836de2e0faeef95904e497850035e6a0a77ba3e520ad322e5cdb01516a086f 2013-08-15 22:44:04 ....A 809859 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b85c679feb18d1d0b362e2c534d9028156851ce9bccd76468214e74a0135ca3 2013-08-16 04:18:58 ....A 860196 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b869b5c46374896fc81d4cc63105c6615389666ed6dbf0eb0ec45f2c930a13c 2013-08-15 21:42:56 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b8723c4a0a325558cfe6b98775e642288d0092f83a6178dde1d7ad5913c7ba4 2013-08-15 22:41:46 ....A 8968 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b8a9070c492b35d3692b25a88691571570f84333978de5f32c240d2d8900769 2013-08-16 13:53:48 ....A 76712 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b9170927ffdc29c2558b2f178db2a2a435d5b30b8363c7700c445a7ad8438de 2013-08-16 00:08:48 ....A 38950 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b973844a304a9cc3c1aac4afabb17d742cf0e7c9f6c128868e411cae4ae21c6 2013-08-16 22:55:08 ....A 222080 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b98cd65e7df211a43819baa2bd1ee1256efd7581b912dfc80d42ea2b959334f 2013-08-16 19:48:50 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b996b7cc5ad43941fc8b054c9358f88ef515166ec7ac423310c15bc50d33c05 2013-08-15 21:40:48 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-1b9bb3d901bbcd6f8726aac10f0013ae65f287d555e035b254923d13e5642400 2013-08-16 01:02:20 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ba27c87e42241f3278e851445efaf904f525fab913622917967a600f5bb2e4a 2013-08-16 22:57:30 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ba4a535ef7205a39d4b124b2bf852b44ce40fd38c7d9758e812a716d81abe4f 2013-08-16 23:54:12 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ba4db36ccc867a09381c66499dea148744650d084406c4016ffac7b658e988e 2013-08-15 22:28:00 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ba52a075fa4e9ab0dec759664d541009cf7ae8b3de2bca2064518a093351dda 2013-08-16 08:57:38 ....A 404992 Virusshare.00081/HEUR-Trojan.Win32.Generic-1baac4615ec858008125551852f15f767531c9c2deede75fa3c15904dda3d44e 2013-08-15 21:00:14 ....A 22154 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bab1f4770b70145a34dc6b49fc370581cf81f67df788b0a2521e1155e228446 2013-08-16 13:29:38 ....A 92191 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bac3fc0d6eac1306dd14bdbf8974dbf5cb80ee87539540998d648156a322675 2013-08-15 23:12:48 ....A 98733 Virusshare.00081/HEUR-Trojan.Win32.Generic-1baf29314b7a5f41aa1f6773187c2c93b80bc0ee3ece024aa9fc7693d327ffb5 2013-08-15 21:40:54 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb0000427b8defb4549335096aff78fe0d3f1db38041af6e962f55ff0146ac3 2013-08-16 16:51:42 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb00a1e66fafe71db17acf3e00b1e375eb7ab3ba8131e782861e7eaea9de64b 2013-08-15 21:51:10 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb2f06d1f4a55c9567575bd6958794e97193984f04fc880f5436c2c20264001 2013-08-15 22:45:04 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb480c1a461ae06f99439424f2e5eb00ed8a9ec54c13a898cc2d085460b7fc2 2013-08-15 21:27:16 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb4d185e9347d1bccac4200dbaea1e431927a3bc3af06e18abda172cc5520bb 2013-08-15 22:26:34 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb72f3cd94296264f57cfe85225702acdd0c880ad32239d5f4327a466c58bc0 2013-08-16 20:37:32 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb7e3765544988b828a561271dbb947ece4851df918a981d53ae58575425c43 2013-08-16 21:44:52 ....A 1773568 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bb8d995062101b461a0d0f53d67c55425809f105b54c58261f88789da086994 2013-08-15 05:45:22 ....A 145951 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bba83025e1c253a2e3ec6db93db1cc6e474979f32a598033bc2f847f8a91a5c 2013-08-15 22:05:12 ....A 40892 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bbc2e6814706d161e9e50c9706298e694f12271bfa5c8f46334a3f0b28ff769 2013-08-16 05:51:12 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bc05a4d05038e9d335a11e8a5b125fd1badd58a8e4feca1dc8e94bb5419d53d 2013-08-16 11:18:24 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bc3f6f4326a2303e3a850cf72a0f674ac3439676c6e6a32d082207d67334f70 2013-08-17 02:22:08 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bcce010ae1d5fc8252a7cf904c8e4de7977c12420d7a63688ea22091bcf3df0 2013-08-15 22:25:30 ....A 577536 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bce46ac981469462e6cbd3736ddf23e8735a3cab17bf04ff0175c547b0e9a76 2013-08-15 22:03:08 ....A 6217400 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bd1e9c5aac470c27c4c30936a6c3b3dd2e9684fa810780e0746712427b64442 2013-08-15 22:30:42 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bd2cecb342af91426ae8a337d363a13815ffaa28a522d24cf83b740adb544d7 2013-08-16 10:49:34 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bd476365b2c5c06ba0cd2569ba6fd3f14bcffa916715b62a952e316e96622e3 2013-08-16 21:54:08 ....A 1756543 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bd8611a91d7a9f815fcdb685202b426dadadc28fa18a9c0273d9cd23bd5a04d 2013-08-16 17:07:44 ....A 54020 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bdb5d209ba5452cb8b1a2ba8334e51fad9d34bc7f1cffa18e96a0d8e6a2a3e5 2013-08-15 23:27:24 ....A 42904 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bdc280e540ec59abfb55dd94a9c81efba76f8d88793fe5f16dbaadadf06b4c3 2013-08-16 16:23:34 ....A 632592 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bdc33ea1b8b2f2d532d0e3a2fe5d4e171cc528a10fb85981d194e209b54b491 2013-08-15 21:27:00 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bdd963fa25da0a419720bf50300d1b6321982bab8253d4cafb0c52a55190606 2013-08-16 16:27:24 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bdfc8a25907ae3e91c3167703949cebff2edee1977daaaccfdf31426d096778 2013-08-16 12:55:54 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1be1949a13c64224256aa1e8d1d61ca50d3c1619a8d09135da3822ab4943b0fa 2013-08-16 18:38:44 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-1be2f352854e7234e8c066b5131d2cf87c2599f6cef12836ced59ab056273fdb 2013-08-15 23:16:28 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-1be301a792d4dfdadbebff74c47d9fec9acc7f53c6fd8d5159e759f634ce7053 2013-08-15 21:45:18 ....A 6814312 Virusshare.00081/HEUR-Trojan.Win32.Generic-1be7adf9a444eef18bd2f0c09e53e3fc7499b04c600dff3b9721e5ead3685ad8 2013-08-16 04:44:30 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bec545ef0718e1b7eb91012b3f99362805295d77a680c92c894b1a87ca4375e 2013-08-16 04:15:46 ....A 596007 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bf020f33a7d30cb8b247ab3f6fcad8e25bb6f3758b4d48799a61ab1cb607627 2013-08-16 19:16:40 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bf565aa5684120e6fdd8b9d42788a8e918efba1a2469c1d88430a62dcd61de6 2013-08-15 22:04:10 ....A 67086 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bf9a706be70e306b033378e5cd1058dda666f9660feab3cc675aa3abb749bde 2013-08-16 04:56:22 ....A 13633 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bfca469e25c190b2966102d49c242b69532107126afab2e0231ac77fdc1ace0 2013-08-15 21:53:20 ....A 740864 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bfd967c8b9d151a48cd644fcf72a2856781ff9f6726806f20298892d3d89751 2013-08-16 19:03:14 ....A 334127 Virusshare.00081/HEUR-Trojan.Win32.Generic-1bfdebc4ad5bd092bb26161e116867257904bf07c6b116e350e46d810d432f93 2013-08-16 00:16:44 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c00633a8fdaa826ffca1e12290460aba15264f89ffaaf144e4f0aecab682a43 2013-08-16 00:15:46 ....A 5469438 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c0276d779266102612612a032b23d1149bad37f141ed36bc873908f7e634d81 2013-08-15 21:40:00 ....A 49855 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c0312e0bfaf6877298a0087aac8f65b68cf0dfbf7160fa180cfbc270928ac88 2013-08-16 15:30:04 ....A 2330624 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c0bc01e9003e9ebd0dec1e48fab8a2d27d220c9373ee4267d70193b8b34352d 2013-08-16 17:49:02 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c0da649c9189d4619cce4cd198a675bfbb48581ca2b8ccc28b07db3ef8776a0 2013-08-16 17:44:08 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c1197a8ce82481ad558c278d2b95462921d1b5e628b264da32ec9d02e2cfdb3 2013-08-16 05:45:24 ....A 169522 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c183da1814c179fc466a59bbe87e04eac4f3b46fa3224f73a4fa7fc37d2dd62 2013-08-15 21:00:30 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c1b14e6ff7cadbbf7da8adb05a9c490788dde88bfc64facc0526dfdf3de42de 2013-08-17 00:18:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c1e2568ae10e663053cde0fcf804290b32d8e6f3a745aefcb5e952e88c073fe 2013-08-16 08:39:16 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c240c6a0827fc907a4202755722de26e01140065e93c29836533b964c43508f 2013-08-16 10:07:06 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c26f0169ccb8d21b305b5d4528ac4eeb488eaf9d18796201bfcc1f82892d2d3 2013-08-15 21:55:12 ....A 1819129 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c29a350fa35cf7f965e281466ae664eecdb217111c8e1bce86aa4b4de7a1076 2013-08-16 21:31:42 ....A 30616 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c2bfc3feb25b4d975cd7946ff39942625fc7e596972b822d76c69088d1744c3 2013-08-16 00:35:12 ....A 40977 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c2d2a754ea871c10e4e84cff1e18e60191557ecf4e6ff2436595d715ad2ff80 2013-08-16 00:21:50 ....A 113018 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c31c1268f4a77a3b6513963f32fa759a315e830c5fc581780fd83647f451214 2013-08-15 23:15:42 ....A 1913808 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c392c3bcb1f59ea55f52d96a4b6cda9e5b8036d20fc8d0ed13ad1d0be94089d 2013-08-16 00:39:30 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c3ad2f227bb0b980bf6abb0fbe5e65f37f57ec97b667f553762799649b44590 2013-08-16 11:01:42 ....A 106531 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c4168f0a52c0bab0fc66e2eb2711c46f54c7da26783757ed13b396b374da273 2013-08-15 21:27:56 ....A 340856 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c45efba238ecfbbe1bacd98203cf99658553a38e357bc9da5a1bdc95caf3cbe 2013-08-15 22:23:50 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c464d9ea53e155d3728d51b430555cc4791207c39e037fedf98ebb25ad034c5 2013-08-16 01:36:42 ....A 2463139 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c4917b6944fa9573b79dcf8c317cfc67b5dc32bf3fb067a03d842d867780342 2013-08-16 04:49:34 ....A 23733 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c4ff98d147726d0295ac5b4050f1c23b5ed1e4c2c14ca84c9c251daa5395646 2013-08-16 08:29:00 ....A 134464 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c529829da9fba39a3523e83c5cd576532aae701cbd42e6eb0d18ca05b18229f 2013-08-15 20:57:44 ....A 796160 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c5338481a4d510873b7310f9e27dbccd66e66ddb11fa5f2ff7fb00c02732d1b 2013-08-15 22:23:34 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c57288f80595bfb6cc24e7ffbd29d18d147f4915b688ed0606aaa86850729ed 2013-08-15 23:16:54 ....A 845832 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c58b73468579f7c6fed780fe5f68df139c39ea4b648762c1ac48ca24ba2c512 2013-08-16 23:29:18 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c5cf2ed511fa4d6b0df50e00fa0f53b8926c3693328365780d53808580f58b8 2013-08-16 00:16:08 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c5f609cb28b7a87eaa1bc1ba4c390a208d3dd281642e2c1a43dd3445f5b0326 2013-08-15 21:49:56 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c607a472afe00245bda8b0434812acbd274968c278355631859ac32900e95e9 2013-08-15 21:00:32 ....A 65656 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c6298d2bcd57e65b0376b3a284d3ce6e0a266c85eee8696a449bdbaf50d1786 2013-08-15 22:26:20 ....A 2091552 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c7100d05fc45a5bdc4e9a3e5fcf3b9578159aa6caad8564460485ed4dae6fd5 2013-08-16 01:14:36 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c7863536dc16bb669d483ce67cc89ab24e4debe4191140e5df8fb32154e6d1b 2013-08-15 23:22:28 ....A 302080 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c78c026f349ff016c06e99b3039988b819317d71afb4ff51ddd7e80fbe8253b 2013-08-15 23:38:10 ....A 52904 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c79b6967170d7ab34a5194748b509834b48d767cc6a16bd0364088e7d0d29f6 2013-08-16 22:57:52 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c7c029b980d2449dbad102647f16216c5a36ac2f52cc3ff973865946fd48aad 2013-08-15 22:41:34 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c7d0b6ef14f3c6b4c920164c87c1dbffd20677b0a1a4bace6dc7bc48829c4bc 2013-08-16 15:10:06 ....A 6107136 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c80afac5e57a260b3c34fc17f65bdb69c8bddb0dd1849d575b32ce7a81e1446 2013-08-15 21:26:22 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c8276a0c215665d0a35102efdb09a488db596aca5cae50b46c40b82eb5ab249 2013-08-16 19:01:16 ....A 1630208 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c843c20efe3bc2c962806e6d8b4a71e60bb6b0eae986fa37202b374aa77aab2 2013-08-16 15:58:06 ....A 472576 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c8e89e93c520f7d044dceac51621730b14ff87a78f426d4a75741493312bfcc 2013-08-15 21:45:40 ....A 514560 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c9178eb23272496be97db6c6fbb55ef4b66a2e28bb73d61e3c1fbc4ee30a669 2013-08-15 21:51:44 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c93a9c2eb8156449545015ba36131502da6ec20612585bf4b834c73eb1be43d 2013-08-16 20:01:18 ....A 46121 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c995573bf649d0d9167f2685a2034f2d9d316dacb4af0fd9d9e55362d051297 2013-08-15 18:38:04 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c9b2623528050d833fcca6c874de844f4486375ae74ea693b7a334fbd3732af 2013-08-15 21:45:54 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c9c017e73a8da31401d6cccb279ab949940ce30ce62afda7fcaa644f3a2d1ad 2013-08-16 00:03:08 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1c9ff9f9e6037c38a5383c924f9dd3bf897555e64aa36c1d8a8b7f4d5ac6c001 2013-08-15 21:31:18 ....A 405640 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ca061688c5ba52190b1e6e723918d888d257f87791a8e4eae232770dd92eb33 2013-08-15 23:49:12 ....A 1402355 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ca18143b77a9feae801256a682902b46327e7c86e162382dedb96409c1d1e64 2013-08-15 20:57:20 ....A 135169 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ca9bd7b22cb9f746e1c69ec7f8beb02ece3f5567a729ff6ecbaa0a8f571d1d3 2013-08-16 01:31:12 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-1caabede3d83abeda94934c56dfb01bd8f4192e3c4226373e50ba7652767d282 2013-08-15 05:47:34 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cac115f2b83c2a6099d4efcfea7868d568e8ed0dc478440ad937c9f9cce414f 2013-08-16 04:45:06 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cb22db4cf004bd9508bbd535bbcdb8eb45d3932068c8189e5f68fd18fe39374 2013-08-16 00:14:54 ....A 121379 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cb27e24ebbce301a89f10ca71dd2573b2c7fc849df5d8585aef2d87856969ad 2013-08-15 23:36:20 ....A 389124 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cbd667133fe404e8692066084c0473c6f4946364d5837ba59455f5899be08b7 2013-08-16 21:11:42 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cbe4589e245977c9fb589b17f0994d7d736033abb1f476f5509c1e75e4ac91b 2013-08-15 06:10:00 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cbfb905490cc70ae1eb68b58d88abb6459dfb241b33febe694563e3e747bd4c 2013-08-16 19:12:44 ....A 361013 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cc68558cc3215c5c35f95bc16b0fc721fa03ed31384cc934f2f143653494144 2013-08-15 21:47:14 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cca722f9650c6b99cc24d4ffb8ec016b2342fd732f7ec48b3499688fa6123a7 2013-08-17 01:59:48 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cd7ffc0511a34418581732b5cbc2a5658cdbb6c3a9d03d1705293af5f4d1872 2013-08-16 23:22:52 ....A 72331 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cdbe8d37a9e1b78a55ec8550430201bdd47df9dff7ddf5c31bbe85fb173bb74 2013-08-17 02:27:32 ....A 861215 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cdbf2658da97577f6ccfb5f913c12fdf4787ac7ad65b183857b04797ea4d842 2013-08-16 18:02:56 ....A 788480 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ce01c1d677577c8c412996a0126be32074a2e4e267b3c78eb0528dd22bf4473 2013-08-16 18:00:18 ....A 368640 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ce4def3e47a8d54cbacca11c7f4eff3cc5aca2151b719ac24a92a23d67ef115 2013-08-15 22:42:52 ....A 4802395 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ce4eededab8eaeffd7da8c38b42c837b8615209e77e5130fd0d3f2b11c276f8 2013-08-15 22:43:16 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cecc4155f92426ff3eb67a81917d5809047290809c5d4da8a2ca1175b2d4a2e 2013-08-17 00:55:58 ....A 38808 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cef0d34a12a58b10ac4c91d33da94169fece36b2880558a8db555e368a520e0 2013-08-15 21:31:20 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cf252490dc5040a2216a807b3304d1433374215ece0903aa8c57fec8308db77 2013-08-16 21:41:46 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cf26b51f3b29806d217c4154985d71a44440ec4d78d3fdc479efaf591b2d508 2013-08-16 18:02:46 ....A 439808 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cfb07060c03b378eb29740923486c0ed1c121ba0e890b81b9b0b2302770e3e8 2013-08-16 13:00:02 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1cfd42380fdcd8e5dc586be95ef1def2e6dc0cefb9ff1f768297ef75e3cf8012 2013-08-15 21:00:28 ....A 291840 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d027d56d8e21d920d98ff606d87060a08f451b150a48a7b16b91e6d6f6bc200 2013-08-15 21:52:04 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d043c169b525a268cf4577b20e3118dff7b5e57b517987089679f5bb14f95b5 2013-08-15 06:10:30 ....A 461312 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d04f7e8ce06c9e4a2b16231e632c12192fbe33e316bcf4cb6a61cb856642ac8 2013-08-16 21:29:52 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d0a1e2572790e72bc2fb913d4b92acf63b7c7e39bd1c55fabaa26458f827dc6 2013-08-15 22:28:06 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d0c02a329c981cd58678306337c4d66fda9dd7f71f12c9cb37cfa812fac1122 2013-08-15 20:49:20 ....A 383869 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d11e3d3aef782ac6d21eee45b1b4220cf25d2adf60884f07882a2ffb8dbff16 2013-08-16 18:42:06 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d1285484a46c7e01fc9fc32dbf507a81b556a91ed1e38927c6ef1df1320a056 2013-08-15 22:23:10 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d1347efc033cccba1f413848f4a520a02b808a25940e4299bfe3d354715aadd 2013-08-15 22:42:54 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d14ba5dbdb3dc3ec7464b9eb8aa5e43f977d6b95c9af29d32f33b2d853d33db 2013-08-16 08:43:22 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d1aa9d7d32eefa03e76fc626421e29920039dda1c9801bc5bcc6cb6d68affb5 2013-08-16 22:56:10 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d1c0da93214d2101f6833b93743a8bca782bd85f5c91c86699800daa8743b37 2013-08-15 22:44:14 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d1dd42a97eabfbba60de7cf9f10e55e9318fb6b6b6924de0900f1cade147719 2013-08-15 23:15:22 ....A 442368 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d2059c23a5b8e838a7439d1c5c7f59a65eb74e25632034c8d47f295f8adda71 2013-08-15 22:30:58 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d2237c674903a2ab5069f4c76ef918d4a97a4d328de469eafeb16b3f4ec538d 2013-08-15 18:40:28 ....A 265728 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d23e0ed250b19db6b829b39b71961fb108fc8260b23d96b99b11663a6987336 2013-08-16 23:52:04 ....A 163689 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d24d3fb60ba6418940fc36bbec00e406764c56e148da2b5edbc7e93ac9aeda0 2013-08-16 16:19:44 ....A 7156016 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d253c02c8fd618806250dc18be609535a76b86e4a67eb03ce04d0051554e88d 2013-08-16 22:31:20 ....A 173525 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d2986afe1119187860a0b4aab490bf8074236439d81901f7472376b43270579 2013-08-15 22:03:30 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d2fbcd65a816902717ffbce624c6234197dcd89439c0ed8e5421077f9eaf8f5 2013-08-16 13:43:00 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d3bb8e1ff40c0618e54f5b7eb614e5e6feac8dcc61d4c6133b54b263c1f3629 2013-08-17 00:16:44 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d3cfd71e037578f5d7629041ae06d14e9dbbd60bf33d790e0bcfff058f95586 2013-08-15 20:53:24 ....A 7238360 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d3db94e222202e555cb00b679886848b9a1ee2b97bff839657c6a8e989b1250 2013-08-16 04:53:54 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d3e80d4d24ca56b08bf1ba5512e3a4d30b4b8218a196837d297914d7bb73984 2013-08-17 01:34:54 ....A 2449408 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d3ef76d4e3d884b0f5bd9a89ebfd89c24a33967d5788823c828ca33fc16df7a 2013-08-15 20:50:56 ....A 52173 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d3fa5b6ffc581b9590c6a6f387d6aecb747b134dfbb663ce6f5f20865cc9106 2013-08-15 20:52:26 ....A 53303 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d3fa6c945f35f9a7697b2db9757030d8a24e1170f493fd464b68fab0be3c116 2013-08-16 00:57:12 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d40fc210108956469bfbc975c2fea44f717d7a6a54b983132797465d6d691f9 2013-08-15 23:24:46 ....A 184955 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d49534c5407a2ad6756892b731502f49fe0955781e02bacfef84595f26ea6c4 2013-08-16 23:11:24 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d4af46554796c7b5952c315c2292339f9593f558385a8b9d0ba1054d655adaa 2013-08-15 22:18:56 ....A 840334 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d4b52697b4f5fbaa29048ec9790f7103d2d05431201ee4f7729712f6678ddd2 2013-08-15 20:50:06 ....A 6721510 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d4cd794c04314fe26f5eba1f4400840ad82ad6ac6b2f90808da86cb38fc0ecf 2013-08-15 23:23:40 ....A 848896 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d4e0dfd631ca64bcd2984a4ac2d90eeeaefef22baec5763e142116334d340c5 2013-08-16 12:09:40 ....A 590306 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d5070fd0f73edd918582f4002a4dc91abebea7adce048250246431c71c41216 2013-08-16 08:56:58 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d546430abb0be00a0c82ca297fea9814aff781a11a8afc5a52a59052ae96072 2013-08-15 21:00:12 ....A 2976545 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d5b51cbaf5488b55cbc7207be3a0131de413ac8abfc17bd6553e554f95699ff 2013-08-15 21:28:08 ....A 6072832 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d5f6dc00b9bb018ae5d9e01e1b5e6ff8e18039bbf403f8e2524547a85d274e3 2013-08-16 00:39:44 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d685f29744f37d178b43fc7004d79122648e630a0dc0fb935c0c8a65eea15e5 2013-08-15 21:02:16 ....A 9082 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d6a825c308deb63dd1275115ee42fddabfa941f7ad8b800d7261fc7df0aa1e3 2013-08-16 21:50:54 ....A 93716 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d72ead539e3a891f9dc9c32cba0937f3512ebbc1fd04700c335230dc53544f7 2013-08-15 20:58:22 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d75541fc1a8dd05e74fce86a1afcfc6456161483020a62ebc9c13ee0b4121e1 2013-08-15 21:31:24 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d78023b61fb0cce63735c7d439a281eb3f2c4489d40b5c187e51f366482e9e1 2013-08-15 23:51:22 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d7bda45e50aac505b4d28f9a944b88c50542d7c17bb19fc208f3b33c47382d4 2013-08-16 01:25:46 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d7bdb08e913c6a6c2f9819a5f6866cbad5970468a487b9de7ac2205c70d3016 2013-08-15 20:59:50 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d7ce5e5cc90c2cdd584395a0874415fd25fad59601266fc16fb592cabf197ba 2013-08-16 12:04:10 ....A 4359600 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d8062d17702b37730b8fcfc2fbfa9468698cc088ad50494444fb8db3841ecd1 2013-08-16 02:34:14 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d851d9f8174f97b87d8670a90ff3962a43423bd3bdb924932e99c8e2577cf7a 2013-08-17 01:43:36 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d85bf07e2ed4ee7f93068b481350da2f7d325e7cd01b61cbe6ac35ed0bc5f0b 2013-08-15 21:45:10 ....A 933372 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d86cff6adafc08264b425d4a0e05a2e501669262cc5b445c4387b9ce2a73f4b 2013-08-15 21:02:28 ....A 219338 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d8805163659482b0ba3ae0daff329c591ff1043c6b564230ce6dc0c9dd3a4db 2013-08-16 18:47:36 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d8be41d2dfa26143871ab3b6affdccd7111818ada2cd65efc9a6fc5105c913d 2013-08-15 21:50:00 ....A 1111982 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d8c965106691e61513e2925d7e6620439425b108f1e51676552c403f17b4d3e 2013-08-15 20:59:08 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d90b5ef9d791ddfe31eaf6c84a2c375ed113d99536e5d39d311c9471f10b8a9 2013-08-15 20:59:08 ....A 416216 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d945929bb4e7390bfc5e8400ecdeab71b114de500413b3a080912c748a7c7d2 2013-08-15 21:52:44 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-1d9d6df967d64e9ed2f61a3f88cfff908efe972b6a3ae0e0950c1dc49fb0af1e 2013-08-15 21:48:26 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-1da22ed5ab6fd653435cdcbec52249b134a0a8d51a268ac014bb00f51a95cc6a 2013-08-16 00:29:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-1daf75be55b99aac2a35f21ba6ec81a261afec4163991fe419f2245813b0ff55 2013-08-15 21:43:30 ....A 1415418 Virusshare.00081/HEUR-Trojan.Win32.Generic-1db449b0fc91105bd56aeb3749891e01bf4355ec37608fde84e62ee6d54ee35b 2013-08-15 21:31:28 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-1db5c7dfe43f28761dc83955acefcfd3308ed1542b0b8619fc18e772364a13d3 2013-08-15 23:15:30 ....A 1417978 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dbad950dc48f0c2815cc681d2938126b5171aedc1e4e2c19060bc00bdf223f3 2013-08-16 22:50:46 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dbc11a05352b8fea00076a90a279a38dd350e32cd53d7c79b4b9a4101422157 2013-08-17 01:19:52 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dbc5bda8113115bf2e32e3d36542b88e105fd6b2f31fcc90cc92545ad0deb3b 2013-08-16 01:53:56 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dc12d55c7fa4ffb2ac0ea304520c11b8a9aea6cec43d62088ea24c9108b395b 2013-08-16 00:59:34 ....A 1159168 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dcc8083d85bb1e407b7525cb7bc62cab10e442ef15f0a7a66136e4d1fa5b503 2013-08-16 23:18:18 ....A 15160 Virusshare.00081/HEUR-Trojan.Win32.Generic-1de39429d0c8e9843e6c650154cbb045bdc41cb817738f1dace3bf74ee8ff0ba 2013-08-16 17:22:50 ....A 195783 Virusshare.00081/HEUR-Trojan.Win32.Generic-1de620d786c097ff62c63e70dce5494dbd01d5d0c6b4c752d6ac45076e03ba43 2013-08-16 01:50:26 ....A 846336 Virusshare.00081/HEUR-Trojan.Win32.Generic-1de6fe7df50511ad8dd36137cad86517ca732120c345a18d7a49fa0fea8f957c 2013-08-16 01:03:14 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-1deadda425ca136af7c91e6a02cdfbf2f2263019c146760be210d8f55be00298 2013-08-15 21:28:10 ....A 190128 Virusshare.00081/HEUR-Trojan.Win32.Generic-1defe364a5be03cddd697650d3c7c052c52cdcb31717cfc85f1f1352abde124e 2013-08-15 21:26:30 ....A 64764 Virusshare.00081/HEUR-Trojan.Win32.Generic-1df0aa31e9d060e4f96674b8ca0fb3a31d05f799f12958c538108180bf5820f1 2013-08-16 04:53:52 ....A 2326528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1df19b814ecffdb8d58c1abc118bb5a1e96bdebf62c211bd1eb8363d6ad1eee1 2013-08-16 04:16:48 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-1df44943937b3aebea26e36905ab8eafccaf9660787d18a64aa1a8eae45a4858 2013-08-17 01:00:54 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dfd2400220f5f0c2acce0904e090686d4e84a35bba3cf3246b6a108b6c64e2d 2013-08-17 00:53:26 ....A 2146304 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dff2952daf1a36d8e2e54f168909a83430807de6f45a75952e4f443d6aedfaa 2013-08-15 18:40:52 ....A 18876 Virusshare.00081/HEUR-Trojan.Win32.Generic-1dff9ac935d1e508eeb4209c0decc1c67fd7c8d2d072812fe3f485601d384a1a 2013-08-15 23:22:54 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e015b9f16617a70b402cf6d59ee0259ad05e6681f6e91009ea1a4f66a4aad7c 2013-08-15 20:50:26 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e08ae0abb7bfc328e67e39eed7c65dcdeee69a8f5213c09742b2321a6f6347a 2013-08-15 21:42:56 ....A 33840 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e09271bd59a4aa0e8319134f3f9b89b6a284031655f342f49c9f6778053f859 2013-08-17 01:57:06 ....A 299892 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e0b2b4a683de37dac48727fdc288d544f4973dbf19f241ddab8110f75b8d6f0 2013-08-15 20:54:56 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e0fbe364ca447b2e18d8640eafd84cd8b4facd198fdfa81c0f97b205d52385e 2013-08-15 21:42:54 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e10d785c8896cfe4411d424bc40c14bc5f6a0262d98fcfcd1aee71373a5842c 2013-08-15 23:49:00 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e1e09fca803128284aa4fef06615f9283da2a8c15c07e45ad57de2324784f45 2013-08-16 21:36:48 ....A 99268 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e1e77476a16e0ee10c766abeb230ce55b8746455831f6cac819da891ba580ee 2013-08-15 21:50:20 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e1ea1a665dfa20d0a98c2ad6ef9a71d9a573dbc5e60a51eadc786923b3a775a 2013-08-16 21:27:52 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e259262d1ea756c26ef095c7c21d17a20483fd3082d3017f50b7484460b7a76 2013-08-15 23:21:00 ....A 999424 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e2801c09dd8dac0973341c12e13db0068df7e3b7f9396b7a4002dfb81144ba4 2013-08-15 22:42:58 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e2c3f64f128984f094496a912d4b0a200b326bd430b0f35c8bbc3f843738a4d 2013-08-16 01:02:12 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e2ce96954226a7be6f91afc09b85c251529aab6353440a2af7463ef7b5244ca 2013-08-15 22:25:24 ....A 163989 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e2e189e5ff07b055de6cb0475f66bdea17ed32d85bac31c2d6b4ead04e9831e 2013-08-16 09:46:08 ....A 5841938 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e3068b2c2ee99721d6f5e059025529e8d472bf225dc0e8758fecf83f4c11ebd 2013-08-15 23:37:02 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e3957c020cb820add812134b80ffa9ea988f46338cf274d324ff9b0a91aeeb3 2013-08-15 21:43:46 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e3c139d84d2906cf261af04951514b8969444cc6fa286e5e5eff77f872bc461 2013-08-17 02:03:10 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e3c6fde27ad3e0a7bc91650865743d9e727f7bccfda19ff7f2381ce193cdf73 2013-08-16 01:23:30 ....A 2720200 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e3d6e5a02be1f21d535b5a3445368b4e18e3398ad96997d62dfd297387d6f49 2013-08-15 20:53:16 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e3ed1625687256d458605dcf6230588edb82821969721c10dee84dcaba6e16d 2013-08-16 20:51:28 ....A 272896 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e421c50b3ef9c506f140a466051a84da57b32733c490b83db4a3c130a0fce01 2013-08-16 00:19:18 ....A 413696 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e44a072aedf50b0a2a17eefa9bc279d27fcbda17f5aabf73078386d30de918e 2013-08-16 00:16:46 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e45022380211723a9c4bebbae970edd1a941f3ff668930cadc196d780bac8d5 2013-08-15 21:02:04 ....A 1088512 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e47e96a23b86e3aa3718b17d7d4dc6d6be505435a30eedd89a8e1b0951ebd17 2013-08-15 22:41:56 ....A 28224 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e4b6bbc32267af5fa66ae7c0a262ca15e319c84f6a907edaeb93aae07219d83 2013-08-16 04:27:20 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e4eab5c5c827b4d2ec9b69e6dc770c725b1f121f7bac62a0ca7389ed4a76979 2013-08-15 23:50:34 ....A 20971281 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e4f12c93d26d69fdc2221a3579563ebb512ae9ddc5fa99bc1df811205d54f92 2013-08-15 22:24:12 ....A 2415956 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e52715a16b79ceaf92f9c0bf37dfea414f697387540797ce9e42269ed5a3981 2013-08-15 20:51:24 ....A 187260 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e52ece7489cf1d7812599a75582aa52855bc6ab10c48efe8aa1b976fbed170c 2013-08-15 21:50:26 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e5696ebc16afe77d110d5fa3c9cfd881c52d248f82ab6026ddbab9028698382 2013-08-16 17:05:52 ....A 1024 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e5794228383d1b4408c234ed7f93f884a96a58bfffc977fe84c023b45d82e46 2013-08-17 01:24:46 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e59eff5fc236cb2c27293aa8f3ce0097d1d4198284502caa8523d65cabf03ed 2013-08-15 21:50:46 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e5a3160b63ac86fef80f3871ce3c41b3cc8962aef9662c125c53db919616bad 2013-08-14 23:51:26 ....A 293709 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e5e4b4e6ab7c3d83facdb4d32c3478e8a64ca0351feffaf1ae7f7843346bb7b 2013-08-17 01:06:50 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e5f50e7ddad313e0f4f601731bacb333ea493ccaa69ca559ebfe9ef734e3925 2013-08-16 22:59:52 ....A 950272 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e618cce7c69c8a58c6a075fc1dc311f997b746253274961da18a83294261cb1 2013-08-16 04:53:10 ....A 86272 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e64a7d78bc9bee61485b4d0468458b40a515fbb55d5a1e17819ffb4eb1b0272 2013-08-15 06:12:06 ....A 2515064 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e6c97224031c4caec9f3ea919a2fe87866d6074a3cc0d46f68a820bc6bbbc08 2013-08-15 22:02:16 ....A 715776 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e6db9ca2febc979f05d2cd402ab18712d579ef048272b39dfba330906676db8 2013-08-16 22:54:40 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e7156e0e5bdfad7d5d84fb5bd874cb1bb0df93061412fb9aa2a2b762c0ee3c8 2013-08-15 21:00:28 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e72e854c90284be90239a2bcbc929be991447933de8b5f15590596d211f3e75 2013-08-15 21:48:38 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e72ffb0bbcf62b52dd237e8557515778a736ec6ecd823192ff5a1d17af7a838 2013-08-15 23:17:04 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e77a3c6a8b2e563d5487d0ac583409fcfe7fec6b5743d2005c75b7f55ffaef2 2013-08-15 21:40:50 ....A 1053970 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e7bee561c83ff93e1915cec9e845bb4654f2d8e330aaeb3eec3e3e5ee2a51ea 2013-08-16 20:13:06 ....A 1138688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e7c9260ced361fda812277b63a3045c29233bad1b7621ee521f9487f29a878b 2013-08-15 22:04:58 ....A 855040 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e7d1da27ae60a3447107f643a673b8fdbd18dacfaa47d3ded6b8cedf720b610 2013-08-15 22:26:06 ....A 43319 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e84c5570e03ca1b0c568a27ae46922ce9c8327ad3e1ecb4fb16e4783ad97391 2013-08-15 20:53:44 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e8559fa07ad5d0d6c91d3a5fbca76084e24584832ed567af728c1acdd8814f1 2013-08-16 11:51:40 ....A 77189 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e957af4e1ec64af53f9af8e7ab424e2cb695324b79e205a4b22c0de8df53ec7 2013-08-15 23:50:12 ....A 33305 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e95e17a103acc42426777a667be12c6d052c051b53ad91170f22b402b5c2204 2013-08-15 03:54:04 ....A 15000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e965548092e874a3f689059ba99df1c42cbaf4b7e4ce216c5bc15681589423d 2013-08-15 21:39:22 ....A 218222 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e9691854b39133ec5dc9531cd2bbedbc5ee69f235bc8b8d7a485d037bc10124 2013-08-15 20:57:16 ....A 176384 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e9acd973196f4e8047620157eb5a662157555afa7423bdd7696a3285743bc17 2013-08-15 23:58:42 ....A 248832 Virusshare.00081/HEUR-Trojan.Win32.Generic-1e9ea22ac780686ddb0eb1ba437ca4717318f510e270f6ad22fe166ed02d6281 2013-08-15 23:22:16 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ea06cc04a227794893f29840e52bba7f1f3fae63277ca6eb04aef87e1890ac7 2013-08-16 04:15:32 ....A 238098 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ea619f0f0ff7669eee3a5898ac8b020a099da78a2fdc3b0f6610904d5fa1662 2013-08-15 23:27:30 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ead6c88c21e7a6442cd74e5361de373e098e3aaae585ea913fa6fc9b0914c53 2013-08-15 04:21:52 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-1eb0d5ecf6bdad76a73f930f20876195056678c567277fc9ce5bf54d2e5a3a82 2013-08-15 18:41:12 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-1eb8694fcbb7cb9a61ee49406482b49d1af8513c22f30ddb6d9166e32c439b72 2013-08-16 23:36:52 ....A 1189120 Virusshare.00081/HEUR-Trojan.Win32.Generic-1eb8c5e3b304655f61f1ec16dd49aa5808a918d5674f8d7bc043a3d9c124eeba 2013-08-15 23:22:32 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-1eba54b68c72c1b37956d7563c85f7917d9d60d22a386816ee1049ab325d0b6a 2013-08-15 22:43:16 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ebde03f0e36722d2af4650b3a13cb8c3bbdc698d43d7a78bfb44d0bb7f81048 2013-08-15 21:31:16 ....A 312832 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ec7b32548df39f0bfb899428e0f35f42cdd9c23f13f7ac65cf60b96264ad9e9 2013-08-15 23:16:16 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-1eca6e2559d3331ead8116057cbe8f463c1e78a373f3bf117b71c2fb47260f90 2013-08-15 21:32:18 ....A 73524 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ecc2fdfe9f73e0f3409d5f080cfecc9bce05090ecbff26eeb796cac3b9c1ac7 2013-08-16 18:59:34 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ecd54c930fa8379a9c4ea59c23c8ae4279d8054c2dbd8df033f42f9688be736 2013-08-16 21:26:52 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ece4ea72f9037be1b2f6ce4f6227dad197dd799c3749bb5285efea281c58cf4 2013-08-16 21:19:16 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ece77b50de935fd345e9580c553b93d9e9944a5ec06f709d02116dbdc74880d 2013-08-15 21:40:52 ....A 359936 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ed39d53680841f435a0f46e2f9e4343fb440cb98015b9d04d25e0db751f390a 2013-08-15 22:45:04 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-1eec22084d55c048b531f364585f5afe4a512baccb5deb3fadb7e58f88dada0e 2013-08-16 00:26:38 ....A 51369 Virusshare.00081/HEUR-Trojan.Win32.Generic-1eec686656054dea944b3cd241e8956879a7ac43f51a6c7f603ad13b49be195a 2013-08-15 23:15:54 ....A 373648 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ef3ddf60c4f11c6e3a364d61b81093272a1344a68d33e6c148068a045dd19e3 2013-08-17 02:18:48 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ef45aeab1b2ece09870a03fa8625e3d80a287aeb0d23cdeb27a4e79506f1640 2013-08-16 19:34:02 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ef49237f5159be9e5009f3cb738105a7c65a5fcf850a2af83a1a0aabf1b8981 2013-08-15 21:30:22 ....A 42741 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ef996628954760dc49d7330ed3e21fc190d7ba040ae00758da00cc7517e2e8d 2013-08-15 20:59:54 ....A 70852 Virusshare.00081/HEUR-Trojan.Win32.Generic-1efc4b55a55aa5221b820347311f6f3034036bef34990940b4a08c216aaf9cf8 2013-08-15 23:23:42 ....A 8530200 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f02b3746e7c6e83c681d9c8c0d235a7b38c5bf2e5032768fe28165f0f152cd1 2013-08-16 18:57:00 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f03ff1b7a09bf073be40980692041f041b434d62dad26290c60064fbe447fe6 2013-08-15 21:30:28 ....A 382736 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f04f4ca5383ae4b1ae955e6aeee90707ec57547354669a1c143def1b4a18fd7 2013-08-15 23:55:58 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f06fba73a2765276a4a949ae4867fd6ff0e42f8876d3a415a458b079ab806fe 2013-08-16 20:02:42 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f0eb66e29531bffe70be188bb02b57a952b4294ae53e00e1433e8bc539d657e 2013-08-15 21:49:12 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f14ced7acf648289c1e5cc07b8bb4e39f51a52ff6fa2541b90b36e9de77d072 2013-08-15 22:25:38 ....A 41852 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f178d2a5b88c46a357fd948734a87f6dd12a6b98e612001347546bc5093a8bb 2013-08-15 21:43:46 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f2109eddbb479ea94c9ccbf8a12bc3673d29126810f896a6bee824df015280b 2013-08-16 20:09:10 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f247f5271997b2405d17f2431718015cdb6bf850ebb92f9eebcb76ac6570c0e 2013-08-16 00:58:38 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f283ef77e8f76f67bac980a095dcc1fbc6e805fab44f28496f0bcea929d959d 2013-08-16 01:22:26 ....A 1067008 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f294f9c074bb0bb3eb5b842100e66fd330730e9308d41b1c91ecac55b18492f 2013-08-15 21:27:42 ....A 212664 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f2a08bfd86d646414af188bd15a362a5d2d8caf4b0d7884b27bf845cb2e8cbe 2013-08-17 01:17:04 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f2c8ae0105027bf2d75f2b54ca7c2f77c03975a26fce76ec3fe7cb399b98479 2013-08-15 05:33:18 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f2df2bef974c4755a442eb0d66d69ebae839fb6750e9578ae75c50ad5c11f93 2013-08-15 22:26:30 ....A 29040 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f2fab79cfc1e75ebb35f3b8654c40fdf0958d0e34b071a70bbba905186549e8 2013-08-16 00:03:10 ....A 332179 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f30b232793a8ba9fa66ba63b17b8c590094607ff252fc479a10d9394559d2d9 2013-08-16 19:30:02 ....A 6164480 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f3564e31276a54c03136e5617f0f09e5f4543e6b30b80ee2142687f3703accf 2013-08-17 00:25:20 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f36cd998561935a80a70608860c6e98e9391f9d4e1292fa166ea2c3d96d768d 2013-08-16 00:00:50 ....A 833536 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f39ef4a5216c8fe7e11e0c6ad84cad7ab8dd23f80feaca5187184d38312b33b 2013-08-16 17:37:20 ....A 111514 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f3b272a0b1ae6b98009292150a3404d370c8781b511a6e5e92bf350cfa36598 2013-08-16 10:01:46 ....A 2061654 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f40080b9b23f36bbde4e6d46283e06cc6c35fd8c617a8cf24e808e2ffa503a9 2013-08-16 01:02:00 ....A 104312 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f4130b9e3c9063bc9e24778bbfd47adc3e731a1165b0dd1b70328672e03fb56 2013-08-16 05:49:44 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f44209875fc53b00e5f1ae50041020349b3cbf8797edb3bbfbb3a2bbe1572b4 2013-08-15 21:57:40 ....A 296448 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f44c42d6c4ffcb8fcb2af99a3b597693fd26f2e4fd7c82517acfe50cdc0f55c 2013-08-16 16:21:24 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f450d618c19bb4c09b2819720e2a36ecf9af04474e1a89b14c49a58bccb2d7d 2013-08-15 22:24:44 ....A 206336 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f4c02840e9ecc1115d1911d7728e665f65d8cf80326372d916feb505c8f7b75 2013-08-16 13:50:52 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f4d1adb153d8c0203a75233808e791178aaf3a63b73c4a833987e3d974810dc 2013-08-16 01:15:24 ....A 15480 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f4d7e2349b25cf4441442155a6ee82e4849c5129c1cb39be855d0f0c0ff081f 2013-08-15 21:52:16 ....A 41440 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f4fd3020ad7af50d2216b61ceb16e19072b97e97725bb470bfb710f85592e9e 2013-08-17 00:40:32 ....A 839680 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f5732943215b5da92916d16d1317bcaa9b8c95f49d2671a172986a833ec20a5 2013-08-15 20:54:14 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f58b10a69da1b35eeaf80e6427b94e3032f7d45eecaea0a5a9d358faf3f4a2d 2013-08-15 21:44:04 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f5b10b48e1ae397573f592ca6d493c3e5f6c1738681ef489f0176783ed8e9e9 2013-08-16 13:03:10 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f5e4f505f210bf99bdd0db8240a84b731b92ce7502a8de1dc3e21e734a38446 2013-08-15 21:43:50 ....A 856064 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f6079f4eca5b51b3c45ed931292c97eed5a6159bc3181e8926489add4821891 2013-08-15 21:00:26 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f6468a9bb252238472c94b300c8868913acf5bd53e6ebea2ce1977de7628900 2013-08-15 06:02:16 ....A 498688 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f68fc4e751368c664d41047f537b881997b9d2fadde01017ab187c4c371e2d2 2013-08-16 14:21:34 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f6ed169e1bae3020d306285c0cdd6b4b3b5055bd6a49c0abf241ae1b29e59cf 2013-08-16 00:58:20 ....A 204235 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f73bd62f8d1600bc52c9e5c1342807662f4e14f5af312ba101e0bcdf169dd40 2013-08-15 05:51:58 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f74e274ec8a5356dc4da9b32410d495e8fe18cf13742c647e05c0e573d6b64a 2013-08-16 02:29:00 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f7aab829b09186309986db69aecb3a9a0e018ca52d7ed81615135f2177e8375 2013-08-16 23:29:28 ....A 452096 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f7e677c117a71937174c1b45a754b252b7ad0ad3e3f49174347e30d2fff62ef 2013-08-16 13:38:36 ....A 262525 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f81bde66cc434da6c4ab8e233187d9c3da42a6775523911db797d81dcc55025 2013-08-15 23:25:12 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f826d0ae25f53131bc299bc1608bd23c4e93b44e25d83330b8951fade7e0f25 2013-08-15 21:02:44 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f8864169e582b65bc0933f5cb692d1d9b437d507614521f810503876386fe0f 2013-08-16 00:03:28 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f96b68f578b957bc199ef2e61835afe48991950416d935f71391c4c0fc68f10 2013-08-16 19:38:04 ....A 250572 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f97e2104e6d39edb897f151372149c67fa063ca094f8993c11de475a69d798c 2013-08-15 23:25:28 ....A 1396256 Virusshare.00081/HEUR-Trojan.Win32.Generic-1f9fbf05da19ddb9f225c9e2b0a6d6377684abb054ebfa5e036a777adc0610de 2013-08-15 20:59:04 ....A 250141 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fa140f6a88af3418dc0e894ecdfe8ebcf9893a65993855680c380cd1580a95f 2013-08-15 23:16:38 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fa2b375a0b5c3b99ad64dbb3965795832933bff8120fa73d0c91f395ede3671 2013-08-15 22:21:42 ....A 526202 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fa8bf3477e9c16d0cf7f2a5d5790b44e11e9ab28179f7cb48476e539da1ee04 2013-08-15 21:49:58 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fabf110751eafec171fd2a00db6b25a7e103e86ff333eef03f974d3bdbcc40d 2013-08-16 13:18:08 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fadc31d37518a5b0cadc6b06481b079f6ed9546d0805a1c7a2e84ce2cd7d3c7 2013-08-16 09:17:38 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fb2b958bf469f6efc3266aff2b6434736850ccd68b69dbe7a673dbceaa6425f 2013-08-16 01:50:24 ....A 35741 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fb5d490b285ede140cd92b323a1feea2a4ee0c438c79cad184a10cea43a26a8 2013-08-16 22:05:18 ....A 247816 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fba2cbdffc688b94b6e668850298e98ffa353fcf0df5bf8286219c7b348140d 2013-08-15 22:42:04 ....A 141506 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fbac862af7464ef97e6f07a734ce24c14eb224aa9b828a84f2b968d5b7a0747 2013-08-15 21:44:32 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fbc5d276af9bbbb0c072cf1d161203ae2026b804182521ea3d193304bfcb4f6 2013-08-15 22:26:20 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fc8ff8d2860868c2cfa5f1e167a484095988d0ef41a55e5dde3c71659e23c66 2013-08-16 16:46:16 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fcc9c8755c5576172234fcdf584897d48efc49d4b79623597fadc3afe91913f 2013-08-15 00:09:40 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fccad16b41526f17dee6643072b70fabd2e0659d3b0b9dfb4f85c29d78e908f 2013-08-15 23:37:20 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fd17427b3698f4011f7eae80e5035531a5e4fc7b9a63d07b595294d05f5fd80 2013-08-15 22:29:06 ....A 7871449 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fd20523edfd674b966490924265cbd346237e2e49d66ec615e8cb6e041f2f0e 2013-08-15 21:01:22 ....A 33840 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fd78b36f720f241ced69f4dcd0f7f3638da0f5f683305d2d20095fb8654b914 2013-08-15 21:53:08 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fd78ea815395a5c8e825247c60ec88b70e7fc40cfe666e98ec9feabf24002a3 2013-08-15 20:54:48 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fe497bfe9ed38f7b56adc6889efbd293115668b2f9f7940d3a5812495df4d4d 2013-08-16 19:52:22 ....A 138856 Virusshare.00081/HEUR-Trojan.Win32.Generic-1fe4c0a4455dd8db8a36f5340dba49d06894e40cce3a7a5f975a4b80a70eec3d 2013-08-15 22:42:56 ....A 172925 Virusshare.00081/HEUR-Trojan.Win32.Generic-1feb5ba3c3cbed67a2c241f03894025d6f70dbd1c1126ecd9fe9f5ff3d50cc91 2013-08-15 20:57:54 ....A 73444 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ff12d2f432ad0c6871bdf591a7e60be698f269c81ca11be18c1a0b79c245535 2013-08-15 21:47:44 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ff14aa508fe73ed2e02e1b016d9228160a1eb9272ff6ee73c74e5cb48e5e57b 2013-08-16 00:08:12 ....A 133921 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ff52839400daf36744bd63020b41e1e2a9b24f18ec25361140d2818c9ce06f3 2013-08-16 04:14:00 ....A 344671 Virusshare.00081/HEUR-Trojan.Win32.Generic-1ff854a4f9fbe829667b87dce0a23d312862a22c4abe617b4b3843598d3fa4c3 2013-08-16 16:20:08 ....A 588288 Virusshare.00081/HEUR-Trojan.Win32.Generic-2006bd07e30508caad7e19ad41d7f790844d33debec35b8af5dc5a73fe29aeea 2013-08-16 22:25:02 ....A 20160 Virusshare.00081/HEUR-Trojan.Win32.Generic-201631bd1c455c6347c3930a78fed9f8eafd1063a28212442636e1365fa37195 2013-08-16 15:42:06 ....A 3134477 Virusshare.00081/HEUR-Trojan.Win32.Generic-201ba18514edc6dddb7148f9ce4e4c29dfd55e487728c8df2775ddf98fd3ab84 2013-08-16 20:26:44 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-20262b9e10ed078893c223af4cda287535f91acf657b8fabef697a3e809f99b8 2013-08-16 12:07:16 ....A 828928 Virusshare.00081/HEUR-Trojan.Win32.Generic-202c72e8ad6f029e954dad9ac80de288e5100830df54dd2d23b0e4fa6afba30d 2013-08-16 16:01:22 ....A 8513536 Virusshare.00081/HEUR-Trojan.Win32.Generic-20332c36e65d358f852312f5af621157d6e603528c3deebb153bca499f4d9a76 2013-08-16 18:23:02 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-20422cedb077d7e8a0ca9f84581cddb045a921925cdfce6fd079a2c71fc0fc7f 2013-08-16 16:30:56 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-204248b15926bd8ea972801d8e36b926c69dba81f8d1280fd5b64c5c3486bac3 2013-08-16 23:11:18 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-2055b853581744f7a801d3cdcbadb51cf9f200bb7437c2f9e963d85a83715202 2013-08-16 17:36:38 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-206047c5acd151ba62ba0b86318dc13055bc7df79318b559d190a8bf0da38dd6 2013-08-16 17:04:44 ....A 100375 Virusshare.00081/HEUR-Trojan.Win32.Generic-2067f77f8b7780e2e2c05b414dd9daf6f3dc9012c1a1a8201f33ba7cc33990a3 2013-08-16 18:20:06 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-206a26de1d667d2717543f7287d86a473de1b7c09589ec5ae2fe0fc30edcf6d9 2013-08-16 08:12:22 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-207de227a4c20f7e58b468b9358433be76e2d20cef15fbb2e4be1e7939c1717e 2013-08-16 17:41:54 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-2084a00d47c9be79af2e9bf273f5588bd9a1294c1cd507cfe806b0f55296d159 2013-08-16 23:33:24 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-20880f88dbcad46bc7651f2abe86a60461cf4db14ccf5379ea6d8847b1cc56f0 2013-08-16 16:40:32 ....A 367975 Virusshare.00081/HEUR-Trojan.Win32.Generic-208ad674b0fcecde04728e9147572ee601df589ccff37acc98e56c44606b944b 2013-08-16 11:18:44 ....A 546816 Virusshare.00081/HEUR-Trojan.Win32.Generic-20a32938ff97ecbe932e2a901ccc52b8ffd4387d3e16f16e848cc64ad2638a4f 2013-08-16 18:09:48 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-20b3129135c3fda95ccfb16568a8fd486ed675c9f3d0c5e76ccb5dd326f2e610 2013-08-16 16:39:18 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-20bc9bca3c227bc82ede6de785fbbe52d19c2a21ec7f42b866e6315f65c05887 2013-08-16 04:14:04 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-20bf1aeb7d1cca2b0a3369bdfd82d874a137dd2b6220412b3c4a2aeb84fc9857 2013-08-16 02:33:30 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-20c6d31a5b316afccb93bc191540bae6e5e408d1fa9afe8aeddf68c791087251 2013-08-16 16:15:34 ....A 342493 Virusshare.00081/HEUR-Trojan.Win32.Generic-20e9c4851d5b4a2dd48ad56b05721ccc667c15147d494909e6ca78ccc9c10a94 2013-08-15 05:43:58 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-20ed30f30ef66eb055258c0f98b1832ab99e8f4a2b85393a0a66f112a7b78293 2013-08-16 17:05:52 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-20ef7c953bc88253e27ed211176c3ebc9ac8e09ca569c1f8797cf8c1e9f96cf0 2013-08-15 05:57:28 ....A 10868121 Virusshare.00081/HEUR-Trojan.Win32.Generic-20f03cd03885179784134345ac3f073ce2bb5f0cc0be12ebe4fc5ad856f95831 2013-08-16 05:41:48 ....A 176146 Virusshare.00081/HEUR-Trojan.Win32.Generic-21034cb53c79bb31e9c814e2be0fe1706ea2c3d266ed82e6d4cc88e57540bd2b 2013-08-16 20:05:44 ....A 111274 Virusshare.00081/HEUR-Trojan.Win32.Generic-2104c6eef760c39e83f2ff4f904b748fcd3ee2807d7c41becdfe8620cb3b533e 2013-08-16 13:06:28 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-211f6dff793fefea17f44e0d691dd1a1900f36d6ea2ef5a1e751e18370ef2882 2013-08-16 16:58:44 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-2125059526285acf49c2fddd5442111741ab1676adafaa7eb6280490c4d99779 2013-08-17 00:01:12 ....A 111279 Virusshare.00081/HEUR-Trojan.Win32.Generic-2126523f962a3067b7110c8d3b967394cd22c022bcfefee40f38ab3de9f12790 2013-08-17 00:59:46 ....A 257024 Virusshare.00081/HEUR-Trojan.Win32.Generic-21317c41564744bd6d8e9042828e0630fbd1264d8a2d28205e1716104fce5868 2013-08-16 11:12:46 ....A 47780 Virusshare.00081/HEUR-Trojan.Win32.Generic-213cbf4525e889fa022842c8d5f14faac83fc54c73904c376f61135f0cf25bea 2013-08-16 12:08:58 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-213dec7cd35a8d37879563f4b52c6d4b86ab38e531eb930956497d13a67da932 2013-08-15 05:33:38 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-213df628b8e43af97229093f0e8c17a227476b1aed64d1d8e94dc0a918b789a1 2013-08-16 18:28:52 ....A 121379 Virusshare.00081/HEUR-Trojan.Win32.Generic-213eaba2eb6514892d84d0ecb3ed37161ecd266c51074967873a1c4747026a23 2013-08-16 23:50:52 ....A 124705 Virusshare.00081/HEUR-Trojan.Win32.Generic-2151cc7b0c9dbc9d6ea6dc0a1411525e2faefbe528616b374d4fdeebe260f0f6 2013-08-16 15:07:40 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-215b50a7e7a95803ec32903123fc06ac419788d88eae61347dbb22b89b4436ea 2013-08-16 13:07:38 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-21664526679379198aa536efd6bbf4ce21974bd516cdb8bdfcad25ceb6051d57 2013-08-16 17:23:46 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-216783c6f38dc17903197b59c687e73c79e3c1d7702b6686f86cbb9fb522780a 2013-08-16 20:49:50 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-216b28ccb7a4c3cde39f706a44832c3244eb76ea38753979438e12cdff2b8b30 2013-08-16 01:58:18 ....A 20971235 Virusshare.00081/HEUR-Trojan.Win32.Generic-216dd404efadaf880cefad042fe85de4a47b994e9c560cb232ad09fbe8a8197e 2013-08-15 05:34:16 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-2171c95fc70e88f54672b443b92eb23d0fdbc796a95bb9f05ac6e900f2810c19 2013-08-15 05:29:24 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-2178598ef149d923f079552aea1fefd77bdf8ccc852fa8e0b765f307c30f732c 2013-08-17 01:37:30 ....A 258560 Virusshare.00081/HEUR-Trojan.Win32.Generic-218585b0d5b63599cd9ece07df3f6ea48ea8a9b03e07591eeadd63abd84f2275 2013-08-16 17:36:26 ....A 80363 Virusshare.00081/HEUR-Trojan.Win32.Generic-218d9089f9a792e95acdce89b22f77e7a8c189194160e62dc60b5a1ab72ff4b9 2013-08-17 00:49:44 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-218f3c32e7340a476a4983c78588f7a3f5616f9740cb8665f864ded681f78f83 2013-08-17 02:16:20 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-2191b94dda232c3900c80c131ec703074439db196db0b59208ef2590912f53ce 2013-08-16 16:18:22 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-21a1af6f0e2e38f4432c5ba36b0644dde32b3d221ba8f77160d3a02653b2f24b 2013-08-15 05:44:22 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-21c4eeb6eb8b18cfda4f484abd8bc697c0a6310c5f5d7ad7a07e9a5effc6a570 2013-08-16 02:28:48 ....A 24910 Virusshare.00081/HEUR-Trojan.Win32.Generic-21d95c9c4994f1c62def4d9e414f2d6211c79a629cd940e93034a76db22c4b90 2013-08-15 06:14:52 ....A 451584 Virusshare.00081/HEUR-Trojan.Win32.Generic-21e3be1b4c15686639a41b1b93b1e05817a88cc73500cc150070d110a00c1bb9 2013-08-16 23:35:44 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-21f682f8453dc6859a8782eaf777f72522cf2770cb713e7ba82cd936136c9378 2013-08-16 21:10:40 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-220100e1421d57dc3b25c7d0c4ec5308c7a93765d657819b67fadf387642286c 2013-08-15 06:00:58 ....A 651776 Virusshare.00081/HEUR-Trojan.Win32.Generic-2202e2993455d23b89c4a30f576aab9268e3e2beeb8029c3c8b8c18f264cd808 2013-08-15 05:31:14 ....A 164864 Virusshare.00081/HEUR-Trojan.Win32.Generic-220a528cd14b5249b5fc173d750350ca2ef6292be3e2c127e9c131ae79438319 2013-08-16 02:34:08 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-220cb598e29f21b8eb5ea41d99a16090af0185c9dfbf722faf6687fc1ac40aeb 2013-08-16 12:18:52 ....A 487460 Virusshare.00081/HEUR-Trojan.Win32.Generic-220fec14687835a0ecad78f718a93df8a9cd57d5da2138f3533257d1f18528c7 2013-08-15 06:00:18 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-2214f46dcc3483ac5f5363a77e74086c4a65c30360ec1880beadf8540e5bf794 2013-08-16 16:55:48 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-221714373555c1c66fe991ccabc9b804afb7e06530bdc0a76d628addb1796619 2013-08-16 09:42:04 ....A 244224 Virusshare.00081/HEUR-Trojan.Win32.Generic-221f23b869c376787541b4c295029ba00e518b41d99a5729966fc7321b96ae9d 2013-08-17 01:03:40 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-223547cfdd69164091808560f2bb85fde6e3549076e258c6d6f97efa5a888686 2013-08-16 04:29:08 ....A 437248 Virusshare.00081/HEUR-Trojan.Win32.Generic-223b998d77a5f8b5d2299fdce58138b07daa32d9903630cb6dbe9f5eaf237f36 2013-08-17 00:48:32 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-224315f0bff3b284c782282cca2c38679a58cc25599692b7130f2ea87916b88c 2013-08-15 05:30:04 ....A 109121 Virusshare.00081/HEUR-Trojan.Win32.Generic-225689fd4d73f61040a65f8386d1346dfb47673343bb85fac53b60db4eff4573 2013-08-16 16:17:32 ....A 180144 Virusshare.00081/HEUR-Trojan.Win32.Generic-225a14bd86716a3c49b084518789b6dd833a2a614b6608e738e895ec8cc04cb1 2013-08-16 05:51:40 ....A 194816 Virusshare.00081/HEUR-Trojan.Win32.Generic-226126b2336dd3df63e68935a89f597d03b45f5764284f9e7587bf9a626f0dcc 2013-08-16 08:23:42 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-227dd5f72f04e82ddd171270e1a4a064acdeba5c8ec44b7dc3ce9cc527eb47d7 2013-08-15 05:42:40 ....A 57847 Virusshare.00081/HEUR-Trojan.Win32.Generic-227fb6178ad6cb19e3c95f16aa363dfa23af39bcbb757f5e9a1a2c505bdd452a 2013-08-17 01:45:44 ....A 407552 Virusshare.00081/HEUR-Trojan.Win32.Generic-2284618fcc649414037eaba0228fa273b30b01489a5f1755775b4b3951c197f2 2013-08-16 02:28:56 ....A 794632 Virusshare.00081/HEUR-Trojan.Win32.Generic-22868fefbf9adef4f5b1c6767edda00a059d07425f326e74a55ec99126198f6d 2013-08-17 00:15:50 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-229e9d8a7a30648eb82a59cf1d44b0ec741b9f93be92058f07ecfce324e3b7a6 2013-08-16 14:34:18 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-22a8826458535a86abc97fa152a860526e7924fa96e8b9ab46a4b9ad2794a60b 2013-08-16 12:05:44 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-22b2044bfe149d71a8c0f653e01d5215a61e728ba53d95db34f3fe04b7cb9554 2013-08-15 05:44:02 ....A 255341 Virusshare.00081/HEUR-Trojan.Win32.Generic-22b29d02b7f68166274541221ac1df697291cdb0868ac2ff1ec22647bc3bdcd8 2013-08-16 18:24:34 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-22b79b90d3a5f5bd15f88c51916946c988b109cb002853b6335fd7c6da250516 2013-08-16 23:06:46 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-22bcdb3625094ccb43acd2eb80d7ff1c8007b7adb3c1d111397d235e63025bb2 2013-08-16 21:10:38 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-22bcfeb775ed2d3ca4262f764e08643f52dd9d70b372504b62a4c58088281213 2013-08-15 06:02:04 ....A 769536 Virusshare.00081/HEUR-Trojan.Win32.Generic-22e196968d0a801d3db34d7b7d0cda6efc9838dec8a16eaa2a9e2d4e1e7cd64d 2013-08-16 04:16:08 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-22e490c066589e137900b309f27b4b2626a2452f4005c74adad4e3c46f7f97dc 2013-08-16 16:26:50 ....A 330240 Virusshare.00081/HEUR-Trojan.Win32.Generic-22efcccadfb99209779fcd60ae8b4284762b3e21a85a283e380b9ed05b8c7b80 2013-08-16 10:41:14 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-22fb3420b1ec25ded4b553b5bc90638e53180bb01e4e358b47624fabd294d60b 2013-08-16 18:07:12 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-2302b230aebb1f9ab9f9bb5f33ea1e25736d161be5cb4b7b86ecaa464b3f7493 2013-08-16 15:22:48 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-2305ab57ada3b7978bd7881c282a6a61adf0d29d23eed9d98c8f868e027c3863 2013-08-17 02:02:54 ....A 54229 Virusshare.00081/HEUR-Trojan.Win32.Generic-230cec78567b874c0b289b44aebf8676db41d0ed2184cb2bca7b95ed6bfd3481 2013-08-16 11:13:02 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-23195473a05f2bfc15760de45899004efceb958400e1473932430766eb11ced4 2013-08-16 04:12:12 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-23218136be35667737cbe1575b1f8fd39587ea533d54c9880d15884deaf7931b 2013-08-16 23:18:52 ....A 174054 Virusshare.00081/HEUR-Trojan.Win32.Generic-23259c1d2138182625b623a7658cdfd9e2fbb35446890a5e8002da8d6229905f 2013-08-16 16:16:20 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-232860c417de192743548efc179c2bba289df22f255ac25454d0a60f2ed5e8f5 2013-08-16 02:28:42 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-23518674107efc5654f9f30db39401a900239651b06777862a7d8e863bd8ce37 2013-08-16 08:44:06 ....A 317952 Virusshare.00081/HEUR-Trojan.Win32.Generic-23570c01f6a79c4873f3a31273c63c2277516a5a26cca0ab6be168ea23dfc969 2013-08-16 23:08:28 ....A 459839 Virusshare.00081/HEUR-Trojan.Win32.Generic-236eba088fc4bdbc78856e1f7eacd8bbf19008cb16dd10a0a03fe75d1fa14345 2013-08-16 17:24:10 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-2373aaec6f38bb129aab12741f2d8be237e0629db1f50206bae0ebefd959815a 2013-08-16 11:04:56 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-2378b05cf80cd351943e7d5e1da621cd42bd8b4394c88a19f7bebd604469c2dd 2013-08-16 04:44:06 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-238282ff8b271474882de65f1c05aa425ee96a3e79965228e75788d29bbf0257 2013-08-15 06:11:48 ....A 308736 Virusshare.00081/HEUR-Trojan.Win32.Generic-2383db97ac47be847fa914a17994ef2b47254d42dc71a4fac62a75f9e01e8a36 2013-08-16 09:49:42 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-23875f660783dcb7939214130ab77fc7f637d47c27ba35bb9b9b2d5c9993822c 2013-08-17 00:04:20 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-23a0bb73ffda191e6d23c2d944bd45fbd210832ba9f874ccbe0c28353ef3f44b 2013-08-17 00:11:58 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-23b3a18acae9c5fafbdaec17354a65b3d1a9c75cbe8f2aa0bd0448db8559b9d8 2013-08-16 13:52:44 ....A 327168 Virusshare.00081/HEUR-Trojan.Win32.Generic-23cca19c7ea6263c9226981c070049ce0708dd2644e76dcc8a85880a4259ef27 2013-08-16 18:09:08 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-23db4f52a61d3e5566c10d6fc7d2dfd76e05d61cffba23a63b9c690d372e92a4 2013-08-16 20:06:22 ....A 2908976 Virusshare.00081/HEUR-Trojan.Win32.Generic-23eae90bfea91d2dfd7f2bc4edc349fc4385f3faa1c3521b1faa701f5f9aab85 2013-08-15 06:15:16 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-23f98985bba3dcac86aef57192189ccac0cffcd63030be7e60098635bc3a064c 2013-08-16 20:34:42 ....A 356864 Virusshare.00081/HEUR-Trojan.Win32.Generic-23fad0317c6c344a507e21c978d1ef6c9e1a1b1e69be3c4ad3ab82b3b130fdf1 2013-08-17 01:52:22 ....A 147125 Virusshare.00081/HEUR-Trojan.Win32.Generic-24029eae25ef3df0bc8cb6dee2d2eabd8ab1f005f96e0d29b5ee3ab363fa87ba 2013-08-16 05:44:46 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-2405e1a6ba8cf2ba0676865eed3993bca6dea4eff1871888cc7522d06552d83a 2013-08-16 11:01:56 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-24118f110d52cedb5fde46557d553f5a513d3772cd717c322273c7e2ab6a3e83 2013-08-16 18:46:22 ....A 1697522 Virusshare.00081/HEUR-Trojan.Win32.Generic-241929472ee90d294331b642bd15810d0c8c7263c85b022274fb2aeedf99b5a2 2013-08-16 18:27:48 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-241bf3b0c343e64b3312cdf6d0cae4a2a12a4fed2348962fb46b03398dd8e378 2013-08-16 21:23:26 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-24251fb23ff2f7d2a13ef70e9221c8483a1c326db439f506ab4eb671ba1ef7b8 2013-08-16 22:50:50 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-242f638f8776f49e0361512d9975f042cd1a15b99b0b5c3c02c5aa60481e5785 2013-08-16 05:49:30 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-2431b7adecb7e1aea7b1754b6b3cb1eed5ce6817436637b44c299b399bfa2446 2013-08-16 14:03:32 ....A 650133 Virusshare.00081/HEUR-Trojan.Win32.Generic-243e8de3188a0d8321b4f48130c44d667f7470c490bbc133a51b2bc06cecd39c 2013-08-16 19:15:24 ....A 630272 Virusshare.00081/HEUR-Trojan.Win32.Generic-244f97dcb61740f5fa1bb5bb3f1255dc8cc1ff8a32d559c2b6475dbea898caf5 2013-08-16 09:59:56 ....A 762056 Virusshare.00081/HEUR-Trojan.Win32.Generic-24506dbfd171cd74b5e81701abc8347e7640c1f9125edd797db21b2fbe44cb83 2013-08-16 04:17:58 ....A 245840 Virusshare.00081/HEUR-Trojan.Win32.Generic-245f7b0a1e17d69ba679bca7273d9ea1ae02e5434d88bd5e86fcf57236d91c2a 2013-08-15 05:47:36 ....A 452096 Virusshare.00081/HEUR-Trojan.Win32.Generic-2460a567f9ae5eaff53d3c03f5d8a5f87492e3d3c27c00b592f72d2f9f8cc37a 2013-08-16 01:45:42 ....A 994836 Virusshare.00081/HEUR-Trojan.Win32.Generic-246f977b52dd26ce891637830055156d1265acad5effdbf7d6c7a495518bdad2 2013-08-16 11:44:46 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-247c3b2500cf3d1e0a29939e465a7cef6ea194764d671cfb7cf609fac215bb7f 2013-08-16 04:46:16 ....A 731585 Virusshare.00081/HEUR-Trojan.Win32.Generic-247d41539c76c57ecafa49db9711fd6676a0affb1467dcc35976dbc6cd21de7f 2013-08-16 09:41:54 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-24814dc69ad8800c98f784cda71f6e04f53fb23060a5f867aa19bd335f091df4 2013-08-16 22:31:44 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-2484f125107fd5b1e3ed844d1d327f5fd0f1eb3c4d4c46807c8b567821329c0f 2013-08-16 02:24:22 ....A 3974088 Virusshare.00081/HEUR-Trojan.Win32.Generic-24871c61d13f21837cf25be0da359ebdbe9179f01ccd220cd899ef3dfa1c8b86 2013-08-16 19:57:34 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-248ebe6ff304d7ec1a97b778597835a34ce06d96df3a99a63231bd0888aae0f0 2013-08-16 11:09:14 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-2496e4c13472fb2f790912434116f151c5f4691c42b34c77e4d02de1a954f9cd 2013-08-16 18:48:54 ....A 385536 Virusshare.00081/HEUR-Trojan.Win32.Generic-249b47a0ced8c03ad22b1a3aaf3554c4983b0c190516ed64fe35886f7a651c5c 2013-08-16 05:43:16 ....A 1441792 Virusshare.00081/HEUR-Trojan.Win32.Generic-24a0e93edd7290b7b1c36dc42ec218f040e2304c02de73c64e3f6f2470df2b6a 2013-08-16 15:37:58 ....A 402432 Virusshare.00081/HEUR-Trojan.Win32.Generic-24ad60f1c625a74ad579416ab15a0876f1a326d12265c9995dcb502680ada46e 2013-08-16 21:15:34 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-24aebdaee53b41d8585533321ba3767315b647bccd79bae74b1344abb6c04ed9 2013-08-16 19:37:24 ....A 41728 Virusshare.00081/HEUR-Trojan.Win32.Generic-24af0924f1681f8024fe4c816445bc474986d70f8c091b635db1ecf3eb2d9fa2 2013-08-16 15:25:38 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-24b082dbe796926abb48019aac0ff2be37c8259d9815d6ce11b0850d08518746 2013-08-16 22:02:08 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-24b4f1dbca76f44f3d3aa21f64f71e1bbb13f3c2c870e618f2ef284c7107d190 2013-08-16 08:52:06 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-24b7f28c186148cee42c29dd8595ca4de5fe7bd3ac22ff8df0f743340cbfe3cd 2013-08-17 01:57:24 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-24bad456e72a6a7c51d6e79ddfa34470ad3aa8c576c041fcd39062e2535b79ac 2013-08-16 14:35:08 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-24cb9967776bb3156cd8c6bdb530fb986b7a851dd7b6c76de085876e1b1e20bb 2013-08-16 10:37:02 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-24d380ff4be294dc7d46d5f252d0ced7e2ae360d1e11e1e674a7f8343d2346b5 2013-08-16 18:19:06 ....A 9628171 Virusshare.00081/HEUR-Trojan.Win32.Generic-24d3c79f8618b4720a31f1f70219f3adb62f859058e646876ba8f8a90b1b828b 2013-08-16 21:55:34 ....A 553932 Virusshare.00081/HEUR-Trojan.Win32.Generic-24e11bc0e396579e2216eb733cb9c4dd8dc5b98fd18283c6f7c6236fee07a080 2013-08-16 18:59:24 ....A 2736128 Virusshare.00081/HEUR-Trojan.Win32.Generic-24eb27b74d075b0c3828a2109980ae65655a855d4a3ed06ed2ab653b4fe84f62 2013-08-16 23:34:30 ....A 402094 Virusshare.00081/HEUR-Trojan.Win32.Generic-24f3deeb4034611c0a3665d7c15c6ba8d46a3759513ff17329dfb407c5d5fadf 2013-08-16 21:05:08 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-24f5ba55b371d6b4d615efc42fc79187c202ba3acac2bef9ee6b515e3959a097 2013-08-16 19:52:14 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-25148a0141a03a4103ceb672d0162f4f318e67ecf1a123c8fe28beb38c36690e 2013-08-16 13:27:48 ....A 53253 Virusshare.00081/HEUR-Trojan.Win32.Generic-2526aa033c8c5042ae37861de5eaf77d4647a44f8bf4497072ede9f3ed79ded1 2013-08-15 05:23:16 ....A 235315 Virusshare.00081/HEUR-Trojan.Win32.Generic-2540c71945f47ffd2931bbda86bf68e8ef479cfdba014dc53ccfb71d3f0d8402 2013-08-16 23:40:56 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-25489422c557b83b678cc38e8d513792bcd4e8a10f3e971cab554da1e14a1d88 2013-08-16 19:54:28 ....A 239616 Virusshare.00081/HEUR-Trojan.Win32.Generic-255b79a79c01e0ca1410e65dd363961ad192407e71f8eb95e2e24c296e757c69 2013-08-16 23:39:06 ....A 897087 Virusshare.00081/HEUR-Trojan.Win32.Generic-2560ded2ec0ab872f4737e8650cda564ece97d1ad194ca62205b79687cdd56fc 2013-08-16 21:12:08 ....A 259072 Virusshare.00081/HEUR-Trojan.Win32.Generic-256ded59565bb32b7064c27003028c0318413e3abef0e80be87ea93d77de56dc 2013-08-16 09:20:44 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-2584d08aac47c4ebd9765deebbf097476a2aa449d6efbbf219b9445a184d65af 2013-08-16 08:57:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-258dabc1b1d438c6f9f475654f141241224e4a1019b11ad68d96eb722e45dce8 2013-08-16 11:17:48 ....A 122923 Virusshare.00081/HEUR-Trojan.Win32.Generic-259160b9bb2b72b478af03a401003df4eb1423547f2e7c3e71b9a072010f9a42 2013-08-16 20:41:40 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-25a1d9cebea55b382953ee0ccbe48486f7a8f9c481253bf77c24ff0b7100b305 2013-08-16 11:03:22 ....A 840192 Virusshare.00081/HEUR-Trojan.Win32.Generic-25acd4d7c91a6c3c6b2416ddfcd5294a68a83a259525baffc959f7393a886def 2013-08-16 15:20:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-25ae27039aadbcd62ee15dfb9988f224e3529934b23b71b4471f84ddaa3cb662 2013-08-16 20:53:14 ....A 437248 Virusshare.00081/HEUR-Trojan.Win32.Generic-25b03dc2d08fba1f3c61f5bffc78aa03c808e74544435206a57c34420e77d3a2 2013-08-16 01:58:24 ....A 321768 Virusshare.00081/HEUR-Trojan.Win32.Generic-25b0c4d3c2428fe522af1de1088e5c7dddaa0535c1bdbcab0e117496c3f70fdd 2013-08-16 09:37:06 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-25b6a328a88c9caed31f6016e529d11dc72edd07b51d67cc4e1a4dc7abb7bc81 2013-08-16 04:20:14 ....A 102399 Virusshare.00081/HEUR-Trojan.Win32.Generic-25bb86d8b1ab672d77c980a0db8f1e4dc36dc3ca3cdebbf7ff6f9ffc38033ebb 2013-08-16 04:15:08 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-25cbabd68a4278e5d405a7cd49b514e73ccf2fcf604448d8070360d69b62d752 2013-08-16 10:19:46 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-25d7c6a586dc681a722e3ee6a37dda7068ed442f457aeb02dc4b5ca584946379 2013-08-17 00:26:10 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-25d8e841e092b194b58438752d29fdab308c663c1027ef8bbb91d12bd718bf2e 2013-08-16 04:26:00 ....A 238592 Virusshare.00081/HEUR-Trojan.Win32.Generic-25dd35ba2c4930a862e1181d0e7cd13da701c604a5286ea928c378db57e48bcc 2013-08-16 19:51:56 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-25e4e1e5c96ea61f245899c82fe364b508b276ac3679e2046e3c4effa079c3df 2013-08-17 00:47:14 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-25e9d5fcd4de704dbc10d981ba7ac5952286608b5070258293fcdf62aac2d1e4 2013-08-16 22:30:32 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-25f3b84aca163ab26ac4fe252b54d8cf92a8d16dea09fc3d30078f21b7c9d0e3 2013-08-16 16:31:34 ....A 221188 Virusshare.00081/HEUR-Trojan.Win32.Generic-25f8cc2c6f098696aad122b8bd517fa7445cc1f335ef1777bb975c8f60be07b1 2013-08-16 20:27:18 ....A 4508876 Virusshare.00081/HEUR-Trojan.Win32.Generic-2602fc416f38495e05b2a68d31a9dad554fa31db8f60a5b773eae396320ab539 2013-08-16 19:00:14 ....A 2660352 Virusshare.00081/HEUR-Trojan.Win32.Generic-260a10f849f854148cafaf351a18481cde85d5fdb70937a3d21f0260b2637694 2013-08-16 18:19:20 ....A 566784 Virusshare.00081/HEUR-Trojan.Win32.Generic-26118fa9d9818d1fc20fea3913bc37e0e826ab475b2e7329c5444abace2f8895 2013-08-16 16:48:16 ....A 22432 Virusshare.00081/HEUR-Trojan.Win32.Generic-26186423753a7fd5f88d1685f81f9a8b8df2864c76d33732889aaf3c6f10bd54 2013-08-16 18:38:04 ....A 586752 Virusshare.00081/HEUR-Trojan.Win32.Generic-261e5016b0a5778f1691acc023746b1cef66a92414bfffe1b9a15a948acabeba 2013-08-17 02:09:22 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-26211fca30d662bd2f88937d8c776829b8c634c6db817eb2eaba55a477cac715 2013-08-17 02:04:40 ....A 453042 Virusshare.00081/HEUR-Trojan.Win32.Generic-26237a570baa78443c09f0c780137ed86f455afb660acf5d2ff11973466a5e15 2013-08-15 06:08:54 ....A 1943569 Virusshare.00081/HEUR-Trojan.Win32.Generic-26277b77b1e4cb481d7fd55d8270c4aedf6d5a2e1235952e1c32dcf8d4fe7a5e 2013-08-16 09:22:50 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-263127a7254dbd0fecab4fa9f610ea9940e34aa4569756deafdb4a36228d59d5 2013-08-16 15:23:12 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-2637672dd65b41be66c4268de29d738c22cdd23aef42164dd8f92d6c9af0cc30 2013-08-16 04:27:02 ....A 101000 Virusshare.00081/HEUR-Trojan.Win32.Generic-26421b8b8e44daaaf0a04425f22fa7df61d38fc4722d87b6574d14a7ffa8f67f 2013-08-17 01:40:12 ....A 5639168 Virusshare.00081/HEUR-Trojan.Win32.Generic-2649b0d30b0335ec58b10ba6e6a5742208bf0c6917c8156f483a172bc78364d8 2013-08-15 06:08:38 ....A 882178 Virusshare.00081/HEUR-Trojan.Win32.Generic-264b734626f54ae7d5739ad8348467ff69a9c04b900605be616007ed595415d8 2013-08-16 21:26:32 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-264d4d7aebea3d6d37f4c35f04fa3254805854aa967df878e566797005c6f0b2 2013-08-16 11:09:30 ....A 1986560 Virusshare.00081/HEUR-Trojan.Win32.Generic-265c46efa06d8e74f417b68a2af099c5722aa81d6b0c4f3d45f21df45cffbd0e 2013-08-16 04:27:12 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-26605a8733fda1a29cbb56b2880092c252c542a6ebe36b042552b070dfdd31da 2013-08-17 02:07:24 ....A 2166458 Virusshare.00081/HEUR-Trojan.Win32.Generic-266459b6d3068087fc2e13c77bad7b9fca7cb33838590911227a729df63486a1 2013-08-16 15:28:16 ....A 386560 Virusshare.00081/HEUR-Trojan.Win32.Generic-2665d35a4b05f1d67abab09de1f673351c00a823fca8634aa4d0be42c8f6194b 2013-08-16 10:52:24 ....A 270205 Virusshare.00081/HEUR-Trojan.Win32.Generic-266cbfd3631ff7929638e32e888d693acb5e1ce344fc617c62b68948a3a6df0b 2013-08-16 04:18:58 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-266cf22d42f7076861e407a1d106526825fb064b7aa6c8b46f6b06498b8616b3 2013-08-16 17:22:12 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-2671785dee81ef05f8ed66c38426d99dc7926e484cc89c81f71b09fb1d822d63 2013-08-16 13:05:52 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-267441355f75d0c03df71dfbe6d5312600a1b73f060ef7828b705923a28e3d7f 2013-08-16 14:48:44 ....A 695296 Virusshare.00081/HEUR-Trojan.Win32.Generic-268d283633e710fef2964678abb9bc618bbce96f54f917206fcedc7893a90dd0 2013-08-16 17:12:52 ....A 235528 Virusshare.00081/HEUR-Trojan.Win32.Generic-2697256ec893b2b83d444fdcb334ca2077379b84b80922635ee2ce5d72841575 2013-08-16 12:52:12 ....A 127823 Virusshare.00081/HEUR-Trojan.Win32.Generic-269ef2c27f753e8fe9e99bebe64c4d3b7829bf0f8dfa69c4353a771eaa01d169 2013-08-16 20:24:44 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-26b061aadbe62f82763569b2e11c39a5e67f9b285e21977b9e8251b4beb26492 2013-08-16 16:36:40 ....A 48893 Virusshare.00081/HEUR-Trojan.Win32.Generic-26ba1586f05249023757189d507e2c8db18a3ada744b284dcf27419d61cc44ca 2013-08-16 09:45:52 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-26c3dfce6ac1a3953120767900dee5d5236a814cc80e07b1ed3e096536fbfc65 2013-08-16 13:49:44 ....A 59292 Virusshare.00081/HEUR-Trojan.Win32.Generic-26cfee6dd7fd4709beb2a524c8bc3303d0728b1213c8ddad91a850d69838eb9b 2013-08-16 13:07:00 ....A 264155 Virusshare.00081/HEUR-Trojan.Win32.Generic-26d6533ad46924d79fe9ac853ec203e48f3a9c50a9a0c4cdaa3ea238bb2e2583 2013-08-16 04:44:06 ....A 532480 Virusshare.00081/HEUR-Trojan.Win32.Generic-26d6bf7f6a7870ba4ac5033a71ca03de9fb2b0740c707be0df45d7a3f6613425 2013-08-16 08:23:08 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-26d6d3b184fab732f11fac95078bc37829f48e1f16fc56eed555da9625664465 2013-08-17 00:53:00 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-26f06bf284f6506b979fad72a154a0420ac72cda48c05ee8550174a3e5511080 2013-08-16 16:48:00 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-26f25c6d5908aa718a16a34287bcc2e91c60d63553263af48a0cde63f23707c8 2013-08-16 04:49:22 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-26f6d28ec702b90eadbf5af5cc69dd82ccc4f59ec3db18107f929b67a84d8a9a 2013-08-17 01:07:52 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-26fa0680e7bb5560e585de1dcf81300681dde6094966c181631323d54d6bf77b 2013-08-17 01:33:34 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-27081fcc26e1913773dbe58b8179400f1d64eb3d38b90e46f5ede7b08442177a 2013-08-16 11:49:54 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-270d3a1d0ea2ab9b8884dd6e8d5e0a40a6220a391d9fd03e180517cf91a71b61 2013-08-16 20:00:02 ....A 150024 Virusshare.00081/HEUR-Trojan.Win32.Generic-272147193bf14e6a192694893c7fe9f5d56231f5feff535a773172eba0ac9fc9 2013-08-16 15:43:30 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-27287b56be2d0cfb1842433e7deec3e32197be5749ca7cb5da827e0d27384839 2013-08-16 10:28:28 ....A 1696833 Virusshare.00081/HEUR-Trojan.Win32.Generic-272a81ff1870805412f9e55ea197466588164306ff36544f60a2dbffa0f3d316 2013-08-15 05:34:00 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-2731e23b014c1a716f84ef697d1db7d3944f0f361120762213646c9ffada4b9d 2013-08-16 20:53:26 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-273c08108fd6f0f3d3631983b745adb003daec48de6f45581064519b35934275 2013-08-16 14:02:22 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-273e033f5c02b072a129a08a2bdeda6532aa2cb2ef6c4eeeb3ee39f982b31d1d 2013-08-16 22:38:00 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-2748837cca94cddb2af759449dec616316fdd1be72dabedca152c0df43f345e8 2013-08-16 17:32:04 ....A 283648 Virusshare.00081/HEUR-Trojan.Win32.Generic-274f1931ba4c4cf33c55f3655fcb14787f8875dde2630bbb750f779043f02152 2013-08-16 15:11:00 ....A 5357568 Virusshare.00081/HEUR-Trojan.Win32.Generic-277040516b036313753e910fdcf6463d35194ad574a8d2664fce682989403c3e 2013-08-17 02:09:34 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-277c37fb43c57a200f224875121f0f2bc16822b9226cdf5a44d44e3162ab073c 2013-08-16 10:44:10 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-277ea1828d7ec342e625c5e3e6561430a72a4e5e31111dbf3225f6d97e111727 2013-08-16 04:18:26 ....A 250612 Virusshare.00081/HEUR-Trojan.Win32.Generic-278165cce4ba0167f8d2f048927b46ade366e96740445173de746ed9f0d5d5a5 2013-08-16 23:57:18 ....A 821760 Virusshare.00081/HEUR-Trojan.Win32.Generic-278cf385d292f8e6b8b5c03f79f459f8b767c99af0edcf3b75f599680f761748 2013-08-16 21:51:14 ....A 199988 Virusshare.00081/HEUR-Trojan.Win32.Generic-2791790169b853254b6372af42a619d0d38fb295f77e73162c15969a35751164 2013-08-16 09:12:40 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-27a12a45f672ae27e0cb31506277fa9d8207d478a37727c45b0d9d63555ad5be 2013-08-16 20:01:34 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-27aeb9723e47f07213130856a235c07171693eb5660b794069f8b19c516b59dc 2013-08-16 14:54:54 ....A 3984816 Virusshare.00081/HEUR-Trojan.Win32.Generic-27bbdfe5f0cdc081e9ce2dc06fb7ee6ff9a1b3ce0ea63b821bb56e3ef42145eb 2013-08-16 23:30:18 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-27c0eb7a8e1796201e5fbe45b23f7000da081ac6a74b697dc135299d46d77005 2013-08-16 20:24:54 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-27c2848c195a27e6180ae0019ffb7ebb20e1c36fa9b7b24934f49e4b95e53cc9 2013-08-15 06:15:26 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-27c2be412aeccdf5f759edd50540fb2ab67b615ac6631fcf22d6e05eb0e45d63 2013-08-17 00:21:42 ....A 7924941 Virusshare.00081/HEUR-Trojan.Win32.Generic-27c310394766965d111f8edc5f6337fbc0c001440f6555ba04656f26a990b79d 2013-08-16 16:58:30 ....A 263340 Virusshare.00081/HEUR-Trojan.Win32.Generic-27d52c01593292189183ff6149e216154793767387a1ac0abc6dc438ee9d98f1 2013-08-16 16:58:56 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-27d5d599ccc8e4af51bcb6f338dd4b2efd54d69b3ec1fbd5bda41000632a417c 2013-08-16 17:47:30 ....A 5431234 Virusshare.00081/HEUR-Trojan.Win32.Generic-27deface6e31368c597e682c4e8cee6fa3054ffd5a27935ccbe322834f1b706d 2013-08-16 14:15:18 ....A 2740224 Virusshare.00081/HEUR-Trojan.Win32.Generic-27e42887122df93cb15870a312c5139372e4e8338cadf58ac2b338e3645098cc 2013-08-16 02:29:10 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-27e8daeb93ebec8cbc167d73dc192a10a81f7503fd78a0ac509443fdf522b218 2013-08-17 01:59:20 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-27f12a605706ca45c6af52f5fdc63aec6cfe1bcbf366ab85e18bf3fc8d898b1d 2013-08-16 17:02:28 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-27f7027f4957a604244f858fc9d5d7a2db4a990e3a1ee26b713571ee967b2d26 2013-08-16 11:10:16 ....A 143425 Virusshare.00081/HEUR-Trojan.Win32.Generic-27f7f11f3c6bcc710439cead266273e95ce7e80c00c391d6d3e9319ea66f3fc7 2013-08-17 00:38:48 ....A 228303 Virusshare.00081/HEUR-Trojan.Win32.Generic-27f890765683fa89939f7f43c7e79e482c2b0d5e5e93cd7034af8110e86d17f3 2013-08-16 04:21:06 ....A 339456 Virusshare.00081/HEUR-Trojan.Win32.Generic-27f91f60b15bf3f131d064652da5124189059f194ee4a9940efdfa1d8ac1b578 2013-08-16 22:40:22 ....A 65758 Virusshare.00081/HEUR-Trojan.Win32.Generic-27f9627146d4b80ad50d35fb7707650512211fb54d06f890ffb532b13512f119 2013-08-16 04:17:56 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-27fa316886a41381cec661c10666973029a302195c4c9539ad70ba7d70d40182 2013-08-15 05:32:10 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-27fb1a07f05d08edc1d19a90a170f7e133ece45a6cc2bb3541de30d117eeaf20 2013-08-17 00:16:40 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-280a5c15ba8c6f49ea2e062d5c63240eb40c34001b2471914edd929591e4abd3 2013-08-16 21:05:14 ....A 4148322 Virusshare.00081/HEUR-Trojan.Win32.Generic-280c1a89b54bd82f739de9af8ed6534d5a8d39e68dc3325a8f9e1bd4e14f49bd 2013-08-16 22:40:16 ....A 73156 Virusshare.00081/HEUR-Trojan.Win32.Generic-280fa840263576715cdae970896f49f59ea5268b91d6e1cead460db081f48f8a 2013-08-16 16:28:38 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-2813d265ebaa4b24aafb3cbf615780d873038f808558015faaf263be01ce9ded 2013-08-17 00:06:50 ....A 364032 Virusshare.00081/HEUR-Trojan.Win32.Generic-28155b354c33bffde1891f1d1a598635138b0de1bc8ba28255515f3df137ff0d 2013-08-17 01:54:14 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-281af5c9d9363060287924b72c35a38294057f6c778c64539076a3154fdb686e 2013-08-16 20:07:16 ....A 320512 Virusshare.00081/HEUR-Trojan.Win32.Generic-281b907a1c76516475bd0f095d5a05536ef7d5073562082c18c4976f0482a571 2013-08-15 05:34:24 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-281dba0603aa57c7bc09c3c7c82ee20f2f1e584b223415ff511f002819245b97 2013-08-16 10:49:12 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-282cab8f2ccb500bf5d25facf6b76df83403d8b3430912b1d2c87e866b851e29 2013-08-16 14:54:26 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-282f1303a9534f9749241ab6193ba7f940280168adae8d0a88a378841aba4faa 2013-08-16 21:38:24 ....A 3981827 Virusshare.00081/HEUR-Trojan.Win32.Generic-2830ead69d4dec81560e751081c158c19fc63deb8d8d0b01c83911d0ea40df1d 2013-08-15 12:32:16 ....A 299520 Virusshare.00081/HEUR-Trojan.Win32.Generic-28354f3414121112b9dabb8485957666e2510be9eb932574f3648c72c813a349 2013-08-15 03:34:54 ....A 2631303 Virusshare.00081/HEUR-Trojan.Win32.Generic-283666581e7c7dec2095255490a306007c3c80c99d10b32baeca602ace4f383d 2013-08-14 23:25:30 ....A 840704 Virusshare.00081/HEUR-Trojan.Win32.Generic-283d54a438492882502482544a971e2504ae7f9d1dcd779b084a3b9267d10892 2013-08-15 05:50:18 ....A 2611770 Virusshare.00081/HEUR-Trojan.Win32.Generic-2844ef146347036280592ed6c3646681220551df8197227df3a2e0c7f928804e 2013-08-17 01:36:28 ....A 679439 Virusshare.00081/HEUR-Trojan.Win32.Generic-2849211cbe012913aa35e07585c7a571774fbcb63d488c7b861339b59b6b3ae4 2013-08-15 12:24:40 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-2857632a6e9e614133730cb05747c7461cff38483992388516b7707064dbfc95 2013-08-15 05:35:18 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-286430bb59aedf086fa6678a8445106728ffc3548137370d0b9cbb7b386d91f5 2013-08-16 19:49:42 ....A 335888 Virusshare.00081/HEUR-Trojan.Win32.Generic-286af6564be74d2710a3bf51e4ba0e099e301deccb5c0ee871c72a13814254a8 2013-08-15 06:02:36 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-287334ec87a637ed1cae091ac20a766f090905b52434ed19780fa38b4b31c25d 2013-08-16 20:45:56 ....A 58749 Virusshare.00081/HEUR-Trojan.Win32.Generic-2878281fd6085488540ef665d48ac831212f247b0ca566ee17e1f11225321aff 2013-08-15 05:45:24 ....A 62695 Virusshare.00081/HEUR-Trojan.Win32.Generic-287bfbe02801246776203324c868f82c34e1acdbe72e928c843842002df8d32b 2013-08-15 13:34:20 ....A 534528 Virusshare.00081/HEUR-Trojan.Win32.Generic-287cd161768411cd68ebdb909ceb9ce5d4c3e3034ab6f70e36d438284bc157b4 2013-08-15 13:07:08 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-2883544ef24cc5f6c93db19a1d7c3a1895d2dabc9f62df7b160a21988d00ae8e 2013-08-15 10:12:26 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-2884dbee8bbbd8149ae2fc7d1dce7ee59cda94bf1064c9e723e1946c21f273bb 2013-08-16 08:55:38 ....A 595489 Virusshare.00081/HEUR-Trojan.Win32.Generic-28907a337f9d0d5a21f1cf3e9b16af0b5a4c0783123f6993115b34bdc941a6da 2013-08-16 14:28:30 ....A 1472512 Virusshare.00081/HEUR-Trojan.Win32.Generic-289f93cfa18ef856588a2cd9b165a53140a04660b4f95120064ee93a36623c18 2013-08-16 16:38:44 ....A 90200 Virusshare.00081/HEUR-Trojan.Win32.Generic-28a58a993d0c6ff1efa03d4d49b38ed793f67310b0385fe43e108840d83a555c 2013-08-16 00:00:34 ....A 307010 Virusshare.00081/HEUR-Trojan.Win32.Generic-28abb4db1de3935121699b81d2327b1debecba58b1ad6273b13693ebecc5d69f 2013-08-15 04:55:22 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-28ac6f91162adade0053898f072697093c39c704f8c69db2ba003e6907f9a2bb 2013-08-16 09:32:12 ....A 1377792 Virusshare.00081/HEUR-Trojan.Win32.Generic-28b4cf3d8691a11fa9ace19971f8f0429c0079048a484658487147e886538f66 2013-08-15 13:13:02 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-28c224f143fb2598627b5e886b2145ea712ecd0d9496b092fb66a7946cd7b6c1 2013-08-15 23:49:10 ....A 459776 Virusshare.00081/HEUR-Trojan.Win32.Generic-28c39cef6a2c739a451ff43186ec75e47f00d7329d018355099e66ecd112ebec 2013-08-16 01:00:28 ....A 344336 Virusshare.00081/HEUR-Trojan.Win32.Generic-28c411f20bd48428f18839601efc5eefecb533745c7c4d0ff5a6f69128caf41b 2013-08-15 13:16:58 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-28c532c76940d1d9ae11b7cde093a702736f0a9fc4662606d40a617483e15936 2013-08-16 16:14:34 ....A 235008 Virusshare.00081/HEUR-Trojan.Win32.Generic-28c6faf15c42b5e9bd1baf82963acc18be1c2ee3fb81a52fc59cb360bedc2fcf 2013-08-16 18:22:52 ....A 58225 Virusshare.00081/HEUR-Trojan.Win32.Generic-28ccb6aa1ebeada70ac1156fe164f58d01a67f8d818931bfcbef3e4ced75be51 2013-08-15 05:38:54 ....A 2746312 Virusshare.00081/HEUR-Trojan.Win32.Generic-28d2a972599ca34de42d1eca9adec3b5e419172f672061519ae6acc82e9cd3c9 2013-08-15 05:45:16 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-28d3f25ebccecae077af4ab3df709da557b441bacd581bb53207ac1fd6eb735c 2013-08-17 01:03:20 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-28d7b502b359a41006a8957204507a509882c356af1d6be95a2dce8cb4871e68 2013-08-16 01:39:38 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-28e01e912c0960fadf5209a4ed35e157a77b88566cca6be5508b98216e7b564b 2013-08-17 00:34:16 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-28ea6630437f8325b28c1521426a0282fdcd97961ae52433273f9a0509ba9b9c 2013-08-16 19:44:36 ....A 22127 Virusshare.00081/HEUR-Trojan.Win32.Generic-28f3449511e9d4b094ba61d0300a702128a217938f6995cd3bc540ebfc4113c2 2013-08-16 04:23:18 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-28f60694e289f96b25aa65a2b468015b01ea3c94a91600071a380789d421506c 2013-08-15 06:14:36 ....A 563200 Virusshare.00081/HEUR-Trojan.Win32.Generic-28f8fbbca676f92a38fd8094dd4ad204b5a2c9f51d35f77380202891036988ad 2013-08-16 16:56:36 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-28f987cdc71c22af7a338d772397efc9d398cdb52f8f56b0597bbd2fa8ff08af 2013-08-16 22:30:36 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-290350d766295bb4b05926e093dd695d829b6113050f32952ba6c340b8215515 2013-08-15 05:46:22 ....A 1090048 Virusshare.00081/HEUR-Trojan.Win32.Generic-290c431294bd3607e258bc5a05a03bac4ba05b26644d1d915d46a153620844fa 2013-08-15 08:17:04 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-2912ce83f3e96b94a7b1d66bf8b03e4da8c4849a92d4d663be46ffd9f665a992 2013-08-15 08:16:58 ....A 4829885 Virusshare.00081/HEUR-Trojan.Win32.Generic-29147b6800bc4a8228c5a354d14073d5c23fd447e8e1e4c442780b5f0d7e454a 2013-08-16 04:50:56 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-291507b55c73bb50913a36da6b2c34fcd350f79d08d94e5a75b7809a20003907 2013-08-16 04:28:28 ....A 340921 Virusshare.00081/HEUR-Trojan.Win32.Generic-2916fbaec45f90725b6ef21ff4575a9d593368fd514e30ad9005d652d96d5c10 2013-08-15 10:12:14 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-2917165b1027f1d32a9168ad2188274bb06f228ff8959ef9875d61377be164c5 2013-08-16 21:56:56 ....A 206336 Virusshare.00081/HEUR-Trojan.Win32.Generic-2918da77a65aa3b7e44491ce793f3367a366ac8947379666e64702a9d95dc024 2013-08-16 20:52:40 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-29199953834760c90efb1d526103e0ff0dc218aeab21039133a1ea7f11df6360 2013-08-16 02:29:16 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-291a3a84599fcbeeabfc9c7c76b9287031a9f0a1a3b80b58b4a9b1a1fda64762 2013-08-16 12:00:32 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-291f0740c85a3ed24ad2ebb9c39ccb70258a577f55f998b84e5b3a44bb50e048 2013-08-16 01:21:08 ....A 543744 Virusshare.00081/HEUR-Trojan.Win32.Generic-2927e9f8f4ecdd4128858a921a7571e22787c54c074ae93611f110fad9f2a9c3 2013-08-15 04:55:06 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-292a49b02239487eaf3b79a640bf47df4b7b74615d6b3d4224537bb0f59af90f 2013-08-16 04:16:16 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-29332091a5d4e9e2622b19bcc8b031fc8dfe8477a3f8da1f89b8601ecd40f522 2013-08-16 22:42:22 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-29363bfe8ccc5e125663e9b4c8814211d13f6f736fe4600b72b15bb22b84d0ef 2013-08-17 01:05:38 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-293a97f705d7db735ec74289b5f259e7a0795e77a56a39edca2973286fcd8c16 2013-08-16 04:19:54 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-293ac1c24964fe8de5bb7ac6a66f7d1a8a0cea526a6cc525bc7d30de6e64b951 2013-08-16 04:29:06 ....A 335360 Virusshare.00081/HEUR-Trojan.Win32.Generic-293ae706e2e511dbb462c152fd5bcdbc3dd18463ee3a8fbeb8c9768f74515773 2013-08-15 06:26:44 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-2943447c308cc97924f2d1bf9f4f8ab34e7441d3b01175c34f94944dfbd23400 2013-08-15 06:23:36 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-29485009cc2871034b9b1ef470252ce9dc091383ade3d452e532867da280fbd6 2013-08-17 01:45:58 ....A 67675 Virusshare.00081/HEUR-Trojan.Win32.Generic-294f229f1e1c398c248a41df5c0293608fdedda6d5d29045576a6ccc55e941ca 2013-08-15 13:35:34 ....A 1429120 Virusshare.00081/HEUR-Trojan.Win32.Generic-294fbfd26736980be3ce5b4b7c44033cee9e62f6b4a04af0153b4d460dec75cb 2013-08-15 13:23:50 ....A 125366 Virusshare.00081/HEUR-Trojan.Win32.Generic-2953092e44928620a9972a33dc32f81f28103a69bbaf9313a9c95b45d108a3df 2013-08-15 14:25:36 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-295b1fb59a4d172161307ceee59bf708de48d14a515246786aa366333b8ae4b0 2013-08-15 05:14:56 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-2964ecc5d53a05a2132d0670534349ff6d95478b866939aab2294d5ae1012210 2013-08-15 05:29:26 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-2973ea4f08d33b7396bc982c09bc9cdb9f9c577560d236980a3737e52183e1e6 2013-08-15 06:19:06 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-297f85037f27976c58545470bb9992104c529cd1bd8c146c490fdbc4ab5e4967 2013-08-15 06:33:58 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-298676811bef84316746b538bd85154ba211a7d407fb2d6c0d7bb2c457a5e919 2013-08-15 12:33:44 ....A 171984 Virusshare.00081/HEUR-Trojan.Win32.Generic-2987eb6e047905ad25d6db70784bbbbf0760ef995cac6edc74f43c42d1a19604 2013-08-16 16:42:10 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-298f4050a0612feea8172da758cdc4941fcb0dbe3e2569b0cffb259863611c9e 2013-08-16 04:46:32 ....A 369152 Virusshare.00081/HEUR-Trojan.Win32.Generic-2991dab169264562f2dc546ec29483235e527b369695181ca835340cd09e2f8e 2013-08-16 01:38:16 ....A 112277 Virusshare.00081/HEUR-Trojan.Win32.Generic-29924a1f1c0ee178069546894e2068786bebfff50ca425fc581161d6dd6b5ef6 2013-08-16 19:46:34 ....A 842604 Virusshare.00081/HEUR-Trojan.Win32.Generic-299354b2474273345d799266856f1d9d5229f3a31357f7194246ea04aa3c93b2 2013-08-16 18:20:38 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-2993a67b03b8e0ab3077c7f526752c4d155fa091640c079241bed4051ae2eccf 2013-08-16 10:22:48 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-29957b3ea5f09e620b695a66f0c70adcdff05dc9079292fe58f2b6ad888a9e94 2013-08-16 21:51:44 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-299bb42c528d335982f2ed9dae448aa2bebec4c79cd5265dab1458edb539f5e1 2013-08-15 18:25:40 ....A 20971218 Virusshare.00081/HEUR-Trojan.Win32.Generic-299c12c30a1a6c9d9415d1769e1ef9458141a77887f2c814d7557bbdd2ee25e3 2013-08-15 14:40:30 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-29a2740b8a505137c8dc93f5a888d4431678445916cf44aecfda34d0fe3c8b7f 2013-08-16 17:58:32 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-29ae0ec32382bd3a153da3ed125c361ba0560831ef32213b8927accc4de5afc0 2013-08-16 15:03:54 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-29b08ca0c2da5eeae9507f20e3a7d80b0218dd155d17aaecfac780521c24544f 2013-08-15 13:18:14 ....A 2595406 Virusshare.00081/HEUR-Trojan.Win32.Generic-29bae8ae6f7b834df0996e92e06d5d6196ba0411d9513259036d7d5a16937d5f 2013-08-16 00:19:26 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-29bb2d223d6ce182b758d5a9c5d8c9065456fc70dca9f15abae59c6ded688e0f 2013-08-16 13:50:30 ....A 135424 Virusshare.00081/HEUR-Trojan.Win32.Generic-29c38b2b68be301abb1931d7844abe79cc357a214545425f397fdeaad7bf613e 2013-08-15 04:58:00 ....A 743219 Virusshare.00081/HEUR-Trojan.Win32.Generic-29c4596350aa343bfe2ad557f1b313964108c3e386ef6e832109257e4db567e4 2013-08-16 00:43:56 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-29c48323c7d40f5d56fec3415e9c8597a184e469a1a8c03ebce5456f1cbccd82 2013-08-16 17:46:26 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-29cd5705701fe1cb96589d3f1c7c32abc54b4bc191b4f19cb84666b6a1cf79aa 2013-08-16 00:52:30 ....A 422400 Virusshare.00081/HEUR-Trojan.Win32.Generic-29d1ea55d91a08dc59834933081c83f73749171c82cf44e6788afc5c03783861 2013-08-16 08:14:58 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-29d343b1eb97b6a6430d1ec5a876abfc44ffbfe74a7832167aaa7d4980a53eb4 2013-08-16 09:54:02 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-29d59f032d6fbfaaccc49b87fe656ed85ad142e0da6152c3d510383f9fb72c48 2013-08-15 23:52:24 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-29d9acbdf6d261612168b32102a6bc15c0c3d2614277c417188ad76e7ebd8a4d 2013-08-15 05:58:34 ....A 9472 Virusshare.00081/HEUR-Trojan.Win32.Generic-29dcf0b79e7571ac512afe8c5f592169c893a0e12330cf1393004d79efc0781a 2013-08-15 06:06:18 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-29dd23614e92d6a9a4f0664a19bccf742baf0c0709044fb3e5f99ae6b48cd2fb 2013-08-16 00:49:56 ....A 688128 Virusshare.00081/HEUR-Trojan.Win32.Generic-29e84e083a0bdde82841a015f164747937255c24def2de9728454336fba4b617 2013-08-16 01:03:26 ....A 168249 Virusshare.00081/HEUR-Trojan.Win32.Generic-29f08ea88739aee00356bcb4f7b84f389a8482f090f468b909860e0340e83f55 2013-08-15 06:05:32 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-29f21973000ba116ab842506d9d8a77533e032ff8eaed4973a7e402fcefb41c6 2013-08-15 06:02:28 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-29f92b8cf2bfcbba7ea0594b6f324789151b3fb4f3929640c01a1557623158a1 2013-08-15 13:35:24 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a00f77ddc01ac49d1ce39049c8ff8eea1c51e1e7e1a4734cb4014d80ac9f5f7 2013-08-15 13:46:44 ....A 309760 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a01009d3891550f87ef4d4b835f08c3026e1d516c9711e72754df079f21684d 2013-08-16 01:46:26 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a07b668661a3a7239df2a844f31673673064914e0485d5953a232796ec2cffa 2013-08-16 21:28:30 ....A 1162240 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a0b7280c08fd32c204d56baac176dff96ed9d1337b6cdcb5f84ce79caf681c5 2013-08-16 12:40:48 ....A 572416 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a0d715f2842764f5bef1d0093a93c6df71fb30e0b933df2bfac5dc4e3f33000 2013-08-16 16:50:58 ....A 819200 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a0ff2e93aff25cdc30e2a835febba9c2f528d4a97bfdc2333e0dee57b48a3f9 2013-08-16 18:29:18 ....A 151478 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a10c218c4610d10036a927e489db2af7a80c11737c6012ff2f78fdfbdd58574 2013-08-17 02:30:08 ....A 62084 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a12f5fefb4645a009f971a8bdc946ec768cfe5516d533c77ad4dd8a6a2605d9 2013-08-15 13:27:10 ....A 81198 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a152e1c58edea6babcd601c09ab93cabe4307169cbabcf665ece702afd30464 2013-08-16 01:25:40 ....A 1071109 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a173bcd585377a7cbe75aaac3d8afd461e37c267828bc5523ffd73b718cfcc8 2013-08-16 00:31:00 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a229eb433f817aa360863128cd81b066e8c18b960c2979aba8994616d250104 2013-08-16 21:19:44 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a352cb836f160aeedc83ee6ac67cd6b05164e3c5eea0df58b015076e21ff568 2013-08-16 20:35:42 ....A 434226 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a3636bde92744d51e6f1045536feb354a09e3baf63f2bb4b0e6885bb3577085 2013-08-17 01:00:48 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a3da065c274d6cf9fbf259a6c62957a30916a2103f2ef0ab0e80b885813a4e8 2013-08-15 17:26:44 ....A 2312917 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a444fd314c0b99d0ed43476e6225ebc6bca9021dccb4e777041060c37c3a260 2013-08-16 15:01:52 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a471dd4b13518a7f52e660d6a28a46f10398570dc36058dbc2afa378c8c7000 2013-08-16 12:58:44 ....A 107097 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a47c4a0ea541d864c858d0e2979c3f1c514207591815d6cfc4979ab4e1c5cd2 2013-08-16 04:57:36 ....A 25374 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a4947e8cb5e0d2257493db6abf80ebc2aed51a5face7baba2953709497def11 2013-08-15 05:41:18 ....A 240128 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a495efb8e3a154bae0d3532e90747d5d1ecbcd03301839dc8d2fc563932e0b4 2013-08-15 05:20:48 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a4cd031dc41a10f0996e29f2b2357c96d488d023a80586e540163fd45efcfdf 2013-08-16 00:27:08 ....A 31646 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a564971af4f80ff16c85c2601a58297491baa5e88b8a17e548bddcda8127429 2013-08-15 18:23:16 ....A 106992 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a59ce55354d5f8d6f336f1295d37dd50c5adad6205794b085cb1ad8141b22b2 2013-08-16 01:36:30 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a5cec5f1706a9d61186aa1c43c621de71a8cf66c01b76c3a699c8bfecdebf83 2013-08-16 18:54:14 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a60cd35c74caae1df04f0b84369998fb87fe5f24ead2bf4c3461f0b1ed858c3 2013-08-16 20:48:28 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a62b78729d696988c29a401f7c2c6364fbcc9dbbde693aee628a6a73fef93a1 2013-08-15 18:25:32 ....A 10311000 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a64c7eb4ace053936c45f961089aeb34206dee8fcfd70384ed8d587b6fd6306 2013-08-16 21:47:14 ....A 532480 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a65207de17583a43b616b473196bb40c4657b7f22e3e7cf7e9db301f0f5354f 2013-08-16 05:42:52 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a6bac53480942f2e3b02628a36418446c6b1565c00fc3791748ff96016d02a3 2013-08-16 18:54:40 ....A 141423 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a6d008fce01f91fd491d2fb8fa38916c515a0975a3624de0c0e57df9a8e6d17 2013-08-16 08:53:24 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a6d54565600709ff5c6422c4d3a1af22aa22eb58040908e2e14b54a98b1a703 2013-08-16 21:42:44 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a6d88016b4adbda19317bdaf8e3fe7fd4532a2c10e29f9a5d62f25fd177b17a 2013-08-16 04:53:42 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a6e0935553fec32d4532204168de0b231c61fa0a1960aefbc787fa9d43e9d11 2013-08-16 02:25:50 ....A 1252352 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a6e097525a9b216f9574a205a7202c07df8b1535c67a2de07b6dcd78afee1aa 2013-08-16 02:30:30 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a710c229552833bcfae9d1fea1a85c59a752ffcbfa78cf622a020044cce6573 2013-08-16 19:45:04 ....A 208765 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a77ad76b68e5b882c6db8e37492339bfcfec876b9bc6f6df542f97b4ff90b12 2013-08-16 17:46:46 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a7ea61e2099e5be43c2b0ee5d4f6aa808688f994593b14f20ada65d01fc5894 2013-08-15 13:01:24 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a8d18a59cd648637deb830079b460008d81411681f0eb41dc327c3f447326f6 2013-08-16 04:11:38 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a9201084bb891fd26a293df0f1dd7ad60085535933bbf33b374cd25e6f28a02 2013-08-16 22:02:24 ....A 62845 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a92967a45e298363db54a5c1f85e0214f0d542800d69797ddeca4183492d158 2013-08-16 08:45:40 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a96cfcf14b674098b2ad431ea681d628b0817869953bdc9981d13dfa650548b 2013-08-15 05:19:44 ....A 546304 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a9db614e6f6d33ffed1f48a2269f27e33cbfa2454612f2379313f4e0fd395b9 2013-08-16 21:57:38 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-2a9df6bfd6aa7a2622f14cd3785f36b100955a659a3e8a9f9cd280062d206e6b 2013-08-15 05:16:38 ....A 2654604 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aa5a72ae1c3812576c3262729632e22fcf54c2238b5d53b1d7d3da2bbbe2c8c 2013-08-16 05:49:56 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aa737d72508c4cfa58137e8323ad41175530758cc86ad0dabd4076119b41b17 2013-08-16 14:56:52 ....A 596480 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aa8c1e9b7b21075bd4bd72a562428e3a9b680157f99f23a7692e537a8db9ee2 2013-08-15 13:00:08 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aaca42b22c709a34728c483d2d917795c277f59a1f08bc60deda5dcb55e2258 2013-08-17 02:16:54 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aad6efa3bc429f083180f8582e54f1406af18e5f3c72854e042aa1af0fd7cc6 2013-08-16 17:26:36 ....A 1143808 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ab335ed2e804af6980f7300bc94d20313c74f2cbe6f6b40dee36e0de3cc21a4 2013-08-16 00:21:48 ....A 447488 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ab851e1ecce2ae4407ce5d678a2a19f24f27ac43f262c389167db491a8516d2 2013-08-16 12:02:48 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ac22cd15aa26d8bbba08e9fca7f93ee0feabbd9c6d8edd8adcbefaaf9b27a75 2013-08-16 02:34:22 ....A 2302464 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aca91c4d0f57e1aba033f396a52726fa25f93f75f5d13c496e0ea613e689130 2013-08-16 17:26:30 ....A 56420 Virusshare.00081/HEUR-Trojan.Win32.Generic-2acbdc8552a92bdd490ae70c986bd143373fd88fdbe455873b7f41df1445c24b 2013-08-16 18:00:26 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-2acd4342f7254bbdba261fda77838e251652b46ab0148b3da3bae0f238833a8b 2013-08-16 17:37:16 ....A 3289088 Virusshare.00081/HEUR-Trojan.Win32.Generic-2acf6154be7cb0886f31591c5271caa613606e10140c866fbcbdb46c6b97c3aa 2013-08-15 06:26:24 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ad27f22659108d3d33d16e3fb9cc3af29a3583ad91de62dac123011769247a7 2013-08-15 06:28:30 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ad83e92b179b99713b5a54f9753fa20e29c360317a5771a047487204a550cd4 2013-08-16 09:57:18 ....A 67360 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ade491c9498a2076f8a9e98b1840f506b71b3859de116216dc8de2ddf46bf51 2013-08-15 06:17:36 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ae0859330e7480b73aee7a520461799b6d9630075d8300a2ca320617b1891c4 2013-08-16 18:45:56 ....A 796288 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ae150d0b8d984554af82e8fb2a7c008f26751799a255eebc92b2d68913ae910 2013-08-17 01:27:48 ....A 94240 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ae1b92f38cce3fc81d77ad9c9ce5a1030ad88b2389ed1c3f92079ea3a4b150d 2013-08-16 15:06:36 ....A 64530 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aecd8867a164677fa03152353d98b5aa6cb14fc0cc572020fcae3b7dd7033aa 2013-08-16 17:25:56 ....A 244992 Virusshare.00081/HEUR-Trojan.Win32.Generic-2aeff516e904039768f99897d623aac6ff04d4537ea23e81c673aac22aed8ce7 2013-08-17 00:57:24 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-2af23a785ce2e6854b3d1f298a419d1f0ac580e31a566fe5b53e4e7b480273ac 2013-08-16 23:56:16 ....A 57600 Virusshare.00081/HEUR-Trojan.Win32.Generic-2afaa793c7b9477dca59d74593f28e89407359374ba48de5aa9944e3174360ef 2013-08-16 14:36:12 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b03d72defd175c3fdd3b671d2cbce07486426106a064c6c609e0b150388ecab 2013-08-16 21:20:34 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b06c83ae178e768ff8b6c119ff5a2ec1bc8aac386135ed34941ac5f81c1e06c 2013-08-15 05:37:40 ....A 978432 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b0b83a5fe7af0859d1e7566f70418997a57d877ee4b74ffc7d6485314314cc5 2013-08-16 17:13:34 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b14c2cef49b084b3ff1254cc0fae55248a1719ec3516f99ad1f0bbbd3dd0210 2013-08-16 17:23:12 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b14e50a44ff34e71cbdd0b1ea81a6259bc8ebc8c2fa0f131a7b0db17968560b 2013-08-16 21:37:38 ....A 249344 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b1d4900a4169603619ed5f3149f47ca8e8d9e2403427f423381b8041c40df28 2013-08-15 06:24:24 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b23ee0921f54157640d738af7fd2e199fba0f9e5a973348a590bcd6ce903666 2013-08-16 01:49:38 ....A 836981 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b24180f676f4d8bb40810dbc4993f36c58aeb475ae136f66cedea8ae9a3d86e 2013-08-16 04:13:18 ....A 173584 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b24ae3e6acab4e23a51d83e31c9f4e4ae6c61bb2fa64c559416249df047f8be 2013-08-16 04:50:20 ....A 3367380 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b28d27cd6ffeeb8960e3f73ecfeabb0c02af453ef93c5afd382d424ecf95631 2013-08-15 18:34:46 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b2a915b2b86ee29c976e51d22bbc7e86ca69c1e5d0cfa27c2fb94c40aabed10 2013-08-16 09:26:38 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b2b894813d8ed743eb401dabdd9ac9995b511c07834091c480da25b05d58948 2013-08-16 04:45:22 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b2caac879dfff48d371d6eca07fedcdfe010f736c056aca476163a42f503bd0 2013-08-16 16:53:48 ....A 140770 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b305545d50fa830f8b97fa909a7537b7fe100b63403b251484fbefae089526a 2013-08-15 14:37:44 ....A 330752 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b37897f50934062b779c358366ad6c3748c4de325a56097052ce558e047cd5c 2013-08-15 06:12:40 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b37f69aaac2b3cb19fe9efef449ef1b9a7f5aa43351ade2e24cd42cdef8006a 2013-08-16 04:22:08 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b46514b5a3824f5cbe55f3da53ce203665c99aa15561ae2b5127403376e7b74 2013-08-17 02:05:12 ....A 1648640 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b46f32714e0625ad00d0ed9b5c56a7f2d6f80dc00b2b7306998f47c871068cc 2013-08-16 00:08:06 ....A 980768 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b47ec5132441776fdd7be2c12225437cc0ec8b991490ca256266cd8f8dbcb8b 2013-08-15 06:03:36 ....A 181720 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b48404d1934d7654bd09d8cd5c02d0e5983f10eaf5fefe43dbd6495a24b6a9a 2013-08-16 04:45:00 ....A 462848 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b4f540bca369ac658fd692cfca029abd2b48d0fec4d91647219736da1d13c2f 2013-08-15 05:34:34 ....A 950376 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b524f6ff34b47f334389f61316fc701b2ebb004c87669be5f79edd9b37e24f5 2013-08-15 05:59:28 ....A 2687 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b5405b8dc6d8241054476ad95f86d8e39c35371b426ae6360d4cf7f465466a9 2013-08-15 13:10:22 ....A 5021504 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b54a15ea22dd986d90d46bd7595b2ea082b314cdaaa6a52d0e310ee8f15625e 2013-08-15 05:20:28 ....A 3104768 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b64c800e65e25f359e0c9dba9114d4aa09017d56b15698df9df6b3f7380d2ea 2013-08-15 06:12:44 ....A 122130 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b69699b22fb67de9de150ddbbaba183868ac30439db65556f72008b247fd492 2013-08-16 12:49:54 ....A 965632 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b712d1c485b78209e5056d9e8a612802bd19559b533e3e3eee8a84f265e3bf9 2013-08-17 00:43:40 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b77eaf56471b0ef3f102572778bc9533fe2c565bf521d8b79a368fa55a0a2f2 2013-08-16 23:14:26 ....A 6402829 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b7b3ceb7492bdb921bc74abac42776426a9c203e1149385b0fd0c6eae8ba234 2013-08-15 06:17:32 ....A 269601 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b80697b90a7ce203315e3c4f1c97276168f9d5f928972441276915b8dbfe5f7 2013-08-15 06:10:44 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b8168f5c1472682ec82347079e1b9e1d8f9aa237e7be6d30270fa4dcd3d44d1 2013-08-15 06:11:30 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b848c2fc19a84b6b98d8bc5b65d751b1bd0fdbf7d09055479f1a8f156b20af0 2013-08-16 08:56:46 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b89dcbabbcf67d0e37c817878dff1b9dc8e10da223118473c8c0b4664e67848 2013-08-16 01:21:40 ....A 454656 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b8f828787319d3be0cfe0334f3d9866b81730c57b1c0918ec424b6819468da8 2013-08-15 23:53:10 ....A 729464 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b9826e9ee5fe526dbb0e05f5ebaee4ab1fcb15cf611446bca23758c0f9f1344 2013-08-16 04:53:16 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b983551f4eb969006fac38f1056d714c10df075a6682cd926381c0491c843f7 2013-08-16 14:06:42 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-2b9956c8fac6cab385b00ad5d8467f1729bcc9e59676c46d6a9c647ba0904ae7 2013-08-16 16:27:36 ....A 880128 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ba5b8ba341fee0d1fb6b25bcab7b13309a71aa1fed116b7603e2b7fbf634013 2013-08-15 05:20:22 ....A 46336 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ba9b15a6c6213b505c1622065f27dc7c1dec394c45013b05fe3d384a62e4bfc 2013-08-16 20:22:12 ....A 1756160 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ba9eb3194b0dc1c72d8e7b64f2950bb96ba492db62dc7efd45c7a9df4e5df83 2013-08-15 13:40:54 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bac00fae0ec2be9ef37c68c13c4b73cee3785417bb9276d7962ba69e6ac3f13 2013-08-16 12:56:02 ....A 4472320 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bb0134600808666aebe537fdfec84c41333138766ab832b35ad74401bdc0514 2013-08-16 10:18:34 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bb4ac516c4f05c6b1da4171eba90ba3f7c36945e7edb5ba4eb5ce7cde7c9b6b 2013-08-15 13:26:44 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bb4c004c199ab6488f02732b43d685f9f064db896c69fd7069730416e65a593 2013-08-16 04:17:42 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bb92eaadc825a26873769a5924ce1b11168cba7f328beefd0d8e156f7a1af77 2013-08-15 13:11:40 ....A 1961168 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bbc4d60d9f9f6f2bc35ec882e424c25f812aa5c5b9f212e955056abb78c26bb 2013-08-15 13:44:12 ....A 26220 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bbf37323d2aab9bb10fcf584591df8384f51e29864b2b3688fddd5b5e27f158 2013-08-15 05:36:42 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bbfcae37f5b16eb0d2c22f99a5d1365713f8b031017813266d0e41c091a8eb1 2013-08-16 18:58:36 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bd0584175d91d445d78f081c4d916691b34e3ce4597b3875a7b648bf5db98b8 2013-08-15 13:01:18 ....A 564078 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bd787c962fd86e0cf587d66d68c14786759e6e176d18922865de51fc4a76af7 2013-08-16 17:26:38 ....A 283648 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bd8f00a23963a2001c8cb8e9e7061c27b443df78d9771d0057a7bbd87d7e1be 2013-08-16 17:08:26 ....A 80190 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bd95004bbfe4fbcd61b84ff3b6bd3140ef6437cb221131aa919cf1312c99518 2013-08-16 17:30:28 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bda9e93b00ab9e96af6773da04e8d0eae42aac7ba28d20529b368ad1c321ad6 2013-08-16 20:08:44 ....A 401920 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bdc2dd90b10cc5bbb99b6a19ec492c896c2838387d4c815bf00c8b67c1a4a3d 2013-08-15 10:29:30 ....A 208951 Virusshare.00081/HEUR-Trojan.Win32.Generic-2be2536a9102124236f6461a2bb7a6fe370efcee44b9ee03da7ade3eeea353e0 2013-08-15 14:38:50 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-2be557c01fce0a7fec9ee972f82992e90af1df2f811484fb17711519a928f766 2013-08-15 13:36:12 ....A 633344 Virusshare.00081/HEUR-Trojan.Win32.Generic-2be6df9dea815cb5bac4510ccb6abae8104d4e2e128521e71a127d06f2535edf 2013-08-16 22:29:58 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-2be831a9c76d639d1312f5c02d494aef1bf0e735fbea5746fd6d28c200832d8a 2013-08-16 17:57:10 ....A 39436 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bf2de7c9978dd1cf5bdcd01482313e847acb895d20ca30262a89f6b7f4c6346 2013-08-16 01:39:44 ....A 316928 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bf455aa77481da5a103fea5711bc82afc5dbe5b839d722008cfbc8a1cdd4c6b 2013-08-15 05:15:06 ....A 6060242 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bf979d303acf6e759a01e360e00418bc3f95451f337ae1d0ace0df950cbf9b8 2013-08-15 05:17:24 ....A 1492981 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bf9a8d4f5fb1abc5363ff621c8ed5b63b2d90b0140cb0f12f02c29f1c494e07 2013-08-16 14:58:20 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-2bff5f18e04c8a5b5965a11a5dfcf8866095333d6991629be5332d43b488ada1 2013-08-16 09:36:46 ....A 892416 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c00af284839bb22058eb065631d50a2fe57eaab10b64d1df34f850603be2003 2013-08-16 19:19:52 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c02ee9b9d093214a454a61785b721b4fc79b72883a332371d6b825fe5bc4112 2013-08-16 01:25:38 ....A 270341 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c0d0a278c68caf4859b439773773c048e3d58f757a8c4c61656e75265d55e9a 2013-08-16 10:49:28 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c0d0a87366f85c727680e9b5b661e076c9670bd386e8e91e83a847d346fa2ed 2013-08-15 05:46:00 ....A 869888 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c12bcf1bf136e2736f5835c44ceb609dd95518d1aa6c8ee0aedd66c931ce255 2013-08-17 00:23:42 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c1459a60cfa46467ff9add1149424f7cdbdadc41ed81e8c9b14e5cce7d1b32b 2013-08-15 23:37:22 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c181c2e01f3524719488de94ec2a48576c1955892ffa93d0c68771ec36109f3 2013-08-16 01:27:24 ....A 247652 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c1e2311e97ceb44dd46860a8fa3bf3040badfcec27ded3eafb3d96e091ff20b 2013-08-16 14:14:22 ....A 1219584 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c1fadba58132edba6b00788e58bdbd7a69f53388aa9ef483a6fa0eb073a79a1 2013-08-16 08:45:30 ....A 708608 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c2ba07b90826761d579a07577e76ab7349251846d83f56c160da1ed2a69f5da 2013-08-15 23:51:30 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c37424d7fb2c1314a8bf2d2ad08a2ec18759fb40437dfe00119f4bab03fb37d 2013-08-16 21:14:20 ....A 43167 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c3a26531deef0e41ffa8bb913c3ae795a57348cbcf8bbe057da91cba3a0bfee 2013-08-16 11:39:56 ....A 51730 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c3a73f7e2a53bb175268972374d3b91f6f60a612622caaa3ce30838987a1065 2013-08-16 20:16:42 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c415a308c47188d819f6b804a459a27190e98a40b6fbe086ec64793b79a4e04 2013-08-16 21:10:06 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c49237506fac93e5fde3d04914c2efaef1177e30feb86f491a1c88dcd16ac7d 2013-08-16 17:50:24 ....A 245463 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c4abab831c1d3e632944877c658afe322185246d2515549f189b3d8592d7ec5 2013-08-17 01:30:18 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c4d68da8183eed21f7f7bde7bef6c39d3998689e28fdda92549552adfa05d4d 2013-08-16 22:31:48 ....A 184533 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c4fecb1c511d56eac962a9e7deec820e5f75fa703113fbc3032f3ad7f544519 2013-08-16 04:43:40 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c5586cf074db0a716976d5aff3cb7524edd0b3237fc950b27630cf39e92aa03 2013-08-16 23:10:38 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c5832f0be0f4ea5533a647444d7e2e496fef3aad2ad16a2adccae309df42e40 2013-08-17 00:41:40 ....A 17566221 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c5c56a198f795fd14e0113948110b9e1a084506492eccc94485a7a847c70584 2013-08-15 12:33:26 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c5f18c209c2df5f091d3b0fefa2acef8123fd2a0f5b16d0c2341c069b1b8248 2013-08-15 18:37:14 ....A 82524 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c6282493cf84c3a367df03c2fe13c4283ccc8b1214b5f4d2bc3bf776e5e15e8 2013-08-15 13:33:00 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c65e268e365a76da78a1e94c319f5c2118aa2596296d6843aed101fddd94c4a 2013-08-15 13:51:58 ....A 864768 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c68b8386fc3be755c3a5c9f7717495f0e0010d59233d6dfe4ee6de62109d269 2013-08-15 06:06:50 ....A 3635800 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c6ab03d6d127f94d7dd77e2e3bf289c369abac6fb1a2de869c9bc26e1e0f4a5 2013-08-16 12:45:44 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c78593fc4f22795f5c412c8d05e276ad70717d1123502d13bc2a8b7be34b49b 2013-08-15 06:06:44 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c90ed04b67934bdcbab8dde2c005f80c600c4411e9d41cbc70d59503b44852d 2013-08-15 05:52:32 ....A 22778 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c9112bf48f271902abfc774ab6cb544a0de1108fe9fce3c05dec12dd658b1f7 2013-08-15 05:55:22 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c91bce5556982678c4f01e59c45ae85d2b4029289b83060857ae20138acfc01 2013-08-16 01:26:06 ....A 833536 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c963d7bab456bbe84a7039bc7caf6d31b6fb4706efa0e24b4a93756699d3f11 2013-08-15 18:24:44 ....A 1217536 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c9a046378b49aba9c6ac8ceaa8bf619f0fdd90c6848670fbd1e2a8d0203da0b 2013-08-16 00:34:58 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-2c9e54c4d03e658e04ee2b8c202110284bf97261f2419aac8ae44e75bf5fb987 2013-08-16 21:15:26 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ca32caf0f66dc3a174e9b5b6139ac6cb87898466dc3b6d5e5f8b34356d3ea8c 2013-08-15 06:22:52 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ca432272895cdac79ab01f51b3592e54aa2f139d6b39640d4ea0f4fa17a1a8c 2013-08-17 01:40:06 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cad83e8b05bce6c239edc7ebe22d46860f927d618a812aa89894728eed9c4bd 2013-08-17 00:43:38 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cb5dc6f41a52d5be048112e8a297a4393a4dee1a110ef0323da81f9690ab8ce 2013-08-16 01:36:26 ....A 320512 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cb5fd6d9117ca83e37ab8dd681f85a48da10a6168f4b83efea921fe1c6967b2 2013-08-15 04:53:42 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cbcc90105e8a67a65899ae7e706ae042d2379daefa044c1806e90aff7275b4d 2013-08-15 18:22:40 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cbf9c6072905f83d455948928ae70d76b44da121705710adb7727e85ee55e33 2013-08-16 01:50:28 ....A 8310488 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cc665d521bdeb6149530650e1a285c015d47b71bbb7e2f286ddd1aed9175b5e 2013-08-16 04:52:42 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cca3f366e3a8c5ea635d6a280c71acb746dc66b7efdaa558095ba58ccddeacf 2013-08-15 06:08:26 ....A 555008 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ccee08fb6e293b1509111f80654b7cff534e10c42593ae3c6442e5c796952d2 2013-08-15 17:30:10 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cd188f2f63f916dfacd9b47a22fdeaae6140a1264fe289709800d08cccd8425 2013-08-17 00:37:36 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cd18ff3304679d05f78fb69a6663d5f87700abc9de78cc680b53d46741058ef 2013-08-16 17:47:06 ....A 46096 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cd27dcca0abc59afa4c2cf7946398e045f05d8343f75a229edc18706a7fe519 2013-08-16 10:52:18 ....A 181408 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cd587c73fb6e1368e47e6153110988e51a23c3507c644c7123a02c2cf0a3e8d 2013-08-16 00:28:02 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cd93122b877e707cb80d3368d1e267521fa04447bd1d9f267efca80e46f8653 2013-08-15 06:13:16 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cdda88df458598085c0e8710e645974717d401caa3bbf8d84b14303781adad1 2013-08-15 13:01:18 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ce0a51bd506ca1717bc0b279971f254877afc97989077851ee473e0b14edfd2 2013-08-15 06:08:18 ....A 1153604 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ce14476176b7de068f97f01d4b019f7745d717ab2af4805e59051ec9ad5d295 2013-08-15 12:36:28 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ce40c82893961a032add35a06d7a7be758def3fb8cb8dab6b70dff6f0709c4f 2013-08-16 16:14:04 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ce83669e641a34ae059ad2e5c3f1b0e7c268e305788d4158fae98dd84681c5a 2013-08-16 05:43:00 ....A 1103360 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ced379706fd0612a6b1a186c578a49534b885ef5799e143e7e13729bd06a7fb 2013-08-16 20:11:22 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cedb46e7ef6b5e8dd63c7425b93c135e46e62a21d3f891fa037a31cea3c42d5 2013-08-16 16:35:26 ....A 130664 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cf0cee82dea863fd773351d1a67b2fc5d96664b80396dd7560ea2dc111dce22 2013-08-15 05:06:56 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cf3b2f7f455534b9aa38a9dd360dc3b86a500cccca38ef795fdaf39e1c7e2ba 2013-08-16 15:23:46 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cf5845f3431b51851ed79eb8a6c36c860ae472aa227e21a7c603d968fddc6ef 2013-08-15 05:06:30 ....A 54796 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cf643e6c38ad2e73a2a657e7524b3d17671cac8321a8ff8fdee07eac615f799 2013-08-16 02:33:34 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cf6f3d8f363ef820745f84d5a91af866412053416a22e5484f875213ebc14ec 2013-08-16 20:50:52 ....A 446508 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cfdb4c83177b820a3079e73db8f31e263337668e43566ece2343ac3ee00126a 2013-08-15 00:59:36 ....A 830976 Virusshare.00081/HEUR-Trojan.Win32.Generic-2cfe4f9e0aa85708306ff3cc277ce1fefb9370b446a57e54ea90cb739d76712c 2013-08-16 17:03:32 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d018dc78491e8a52f0c9de9df701b27d655e50aff70ffd4289ff32e5a52fd72 2013-08-16 01:29:58 ....A 89560 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d1335772bb1814174f7215ef59eb16a2a198d8d3bb2cb6b0b56d2348a5374e8 2013-08-15 06:11:24 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d13a39501ecc4b0068007000abe3ded00723955c91e5f6a12b59fb330e2260f 2013-08-16 23:59:46 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d1473c364319a94395d885ec6293ee35ebc8691574cc5e818fd1f4326393cb0 2013-08-15 06:20:32 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d1c6787aae76a4113c36ef21984239dcce165914f69baaeef693298fe0fe6f8 2013-08-16 16:03:10 ....A 2797056 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d1cd914d8cabe5a0357fe43d1b67e57290f72cc77b361ecfe9a17b836d1f003 2013-08-16 01:20:22 ....A 320512 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d1f43cd87cac3858409bffdd3384beddba71cf4693df54e50ebda4071cf3205 2013-08-15 12:28:28 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d20568b4e7193be497028c47f29135ddc96c51af235317e93e570d8c5148c2d 2013-08-16 17:50:16 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d23572c85f6f5ae0ce59eeb3a4a6f5b1e135123621762b245b937d5b5c5057d 2013-08-16 08:14:00 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d25b1049b91f1607725fcc4fda6d7ee4a2209c03ad2036f496455b1697e8a60 2013-08-15 18:09:12 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d261add1ed25b68a01094b8dce4ea058e67bea593a0d933687546e0424f72a0 2013-08-15 06:27:30 ....A 20971217 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d26bdf42db944b017c2dda61a0fd9c27a0eb36a3f607648a5d537d6b70e4760 2013-08-16 00:33:04 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d289ddbc0c6f84b136ad705d2ece2f861456491a2fd0b208bd6000699e358fc 2013-08-17 01:31:00 ....A 973824 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d31381ef9d018f72bb09e67dcb045e18f3c2c8c17837b70d49347abcdaa9cad 2013-08-16 23:56:04 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d3205c9732677cb2d7fcdd4e8c4fd018f20629674aba4e0fac902001bea8e64 2013-08-15 06:31:50 ....A 264704 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d37015f141e8dda79138ab9051ee662255a8aa5c222f07af9653fa43cbd57d0 2013-08-16 04:53:02 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d3fcd799948506b00debac76a236e2f780c3947b4fad4d7d1b8e62efd0fe45a 2013-08-15 05:06:14 ....A 225149 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d4ac14a7d775514473f1df03f5526806f9172878d78b34fe46e73c6d0829391 2013-08-15 05:08:12 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d4db05def86adeb92a65721e70105fc0497f6c2633cf7bd80485dc7bd48ebd2 2013-08-15 17:26:12 ....A 628817 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d516e35444e2501d81ff78622922263421bc10b75d456a2474d84b47511f15a 2013-08-15 05:37:40 ....A 4278078 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d5462efaaa2f1264982a88bdc17aa5f90df9b86b7137af6342aada588f195a7 2013-08-16 12:58:14 ....A 94212 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d555c7ccfaae9a2010831c7490d1d8e6ac61ea09464c31e134cea03f1b95d40 2013-08-15 12:59:56 ....A 3163952 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d5a45daf14c9283f6a43ae05dab3bc75a21a45791fa0a18341532124f687112 2013-08-16 04:14:52 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d5ae78fb99ffbac2b3d12b20df9887270d06cff4e704178f57ada866780c9fa 2013-08-16 02:34:06 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d5c4857c4e9e151ae076be55cd389f7bd5e7903fcbd2112af469a74a7002cba 2013-08-16 21:15:50 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d60edbd82fe9479f79830fc3f152d2ec02cb28beaf7aa40bbe7f4061556642a 2013-08-16 17:20:24 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d64f6dab451a2bb4e31109d376d85d229b14b19b99b32db5345018bf99dd6c5 2013-08-15 13:29:30 ....A 471552 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d65ef78e0abe1a21fbdbbc3d7006ed8d3f5dacd88724ecfe922e63599d38761 2013-08-16 16:25:56 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d6afe7c4bd6ae028f8cb494fd1421fdaeccabd78809cf92378bb49ae0a2e300 2013-08-15 05:20:16 ....A 31964 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d6c9613579bc11ebca618b52230513352fe8fe09baae97118ce10addca2dd07 2013-08-15 05:14:50 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d6e8ca50d51cacf3d574efeac88a5d78fcd5f531a5dd4c007e57167945ad6a3 2013-08-15 14:12:50 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d75bc8a151b940bd795fcafe3b06fb7e49cdc6146773ec3408823b7a0cae4e7 2013-08-16 08:24:30 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d764406503513abec0323cc5410952471f9a7a1859fdb6a9b24d6b42bd327cd 2013-08-15 17:25:48 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d79da6be312d6ecb299510413d1828d8019bcf1afe23d2316996c4f8a3d762a 2013-08-15 05:52:28 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d7b34d746f2da567862d268eaa474991afc06a27d58d8eb71809c6904a587cf 2013-08-15 12:34:44 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d7cf1932225468f8b93f5a5f88f6f57c7b568b767a0abb52310183204d8f1d2 2013-08-16 10:05:22 ....A 91648 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d8477a404f0d8049b32eee51bb33012a5ca212318487cda8ab09deb2683dd0d 2013-08-16 13:56:46 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d89eff69c2cc0dbc1882a1f9682a3846d72ab3ab3cc4e163d959505b9f1aa63 2013-08-16 01:34:04 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d8a7ec3f82dda58a44fcc6b4680395bcb84c93afc4138733dc4dcf4eacd5e5f 2013-08-16 00:51:32 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d8aab7618aaec5ce9328c7b4d2111d58c07dcea1abe1224f109ec1a89b1610b 2013-08-16 12:40:08 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d8e2364ab85dbdce412d0b5ca176ff99453b2791104af7a63ed698af2aff92b 2013-08-16 21:44:46 ....A 764928 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d9212ff6a2ff8c5c8fba1764053bf44044e95e64f2f0d828ac09ac647fb8806 2013-08-16 01:39:14 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d982cc16804af82a26959d979cf1b60c0f6e9c9587170bd0e010ed352aa6eb6 2013-08-16 22:56:30 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d999bca28c67070e8aa7ff2c14678d8ead80f0644c1325071b6a2c33e44477f 2013-08-16 05:43:48 ....A 37920 Virusshare.00081/HEUR-Trojan.Win32.Generic-2d9e3c442d77a57a3dc08f9788226a4cf46a609e38ccacb7fd89a0f25ad96784 2013-08-16 00:26:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-2da046ba394babd2dc898a91cd55e70d55b236fa69d1f924c2c35978cf80224f 2013-08-16 01:06:00 ....A 51767 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dad1236503fa0e2078d0de4b5d205fe83cdc6afa5b0ca486e074ed859bd9200 2013-08-16 13:41:06 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-2db11b3931685d2f3119d47690018f051550730d684f0ef650f0fb2dac6512b8 2013-08-15 13:18:12 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-2db21238001c89a7c08c295632772eb4c1f2a81966f91b06a9adc87848793144 2013-08-15 05:57:58 ....A 295424 Virusshare.00081/HEUR-Trojan.Win32.Generic-2db2e96ac194984190ec649a4a708eb199149f81a45623217a6c7b2fb6d770f9 2013-08-17 01:01:20 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-2db443fea3eab0b18e5e7bab07f0148f1f998e8f2520563562860d027c4321fb 2013-08-17 00:13:00 ....A 545792 Virusshare.00081/HEUR-Trojan.Win32.Generic-2db5e8d923ca0bdc071094a8aca4faf4f5c64f0de25f0c17d9d356cca1c7e7fa 2013-08-16 16:13:36 ....A 546816 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dbb0fc40f0df0af8e3739624ae4b22aca277f249546d42dc8f8830b471d9c3b 2013-08-15 05:35:58 ....A 337920 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dc2669f959b2c50fbefd14e30937569bf7d041b8313cd01adec899d088dec53 2013-08-16 19:09:00 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dc393aba38024ba7db6a6267e24eb7f9b05417bdb322754d60c07bb4e3c3606 2013-08-15 06:24:30 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dce30ab0d9db299f0d6abac654e0b72fd20d11cb564556ca0e46aee6c6dbad9 2013-08-16 23:56:44 ....A 82181 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dd93e7caf35f31b411e2a8a009b1713a4f3e3abd5bc9edf18cfdbb513ff30eb 2013-08-15 13:09:42 ....A 20971218 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dd953b708979e1c49396b3a1d33a272e1084bf583def28d521425da24030724 2013-08-16 01:38:28 ....A 65296 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ddabbe1c4053a0c3029ea47d95fa8fc09fecea12dba4c921b5c1969c2096471 2013-08-17 00:57:04 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ddf661ed6421705d37f38ec459ee180d2f142091802078b99adf548f38801e1 2013-08-16 11:08:42 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-2de04c77d4b026894529acd385d488388748543ca97add597dc8345bfa9044cf 2013-08-15 06:09:00 ....A 3145728 Virusshare.00081/HEUR-Trojan.Win32.Generic-2de227914d4d4333593ddb6d0da1a3361e19be66c31c71a9e0ff1f60beb1d475 2013-08-16 19:21:34 ....A 432640 Virusshare.00081/HEUR-Trojan.Win32.Generic-2de30d18e3ddd036d05c227efead59e443336de2ca522b95f1ab80ab4424b4da 2013-08-15 05:58:48 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-2de3c8f84461b860d0037c14b007e9616067dc61bd29a88a8cfa29c0d005252e 2013-08-16 21:41:18 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-2de465dc3da9f47c234b6242f7aa41022d171cd5427ea1a7177af419412e5f54 2013-08-16 17:35:42 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dedf757d0acf6a0dcff0ba147e66f721721a534e8bea46bea44748293e6e74a 2013-08-15 06:34:24 ....A 5890099 Virusshare.00081/HEUR-Trojan.Win32.Generic-2df109d7ffeccfcc421e473a80047ccecb83ca4ba4cbb7da3a4da791829fd89b 2013-08-15 06:35:20 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-2dfae27e53d12714f1e74f2ff593fca72eb55d5c15b52c92419da172d78431e4 2013-08-16 12:51:32 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e0a066b4a47c2b5b3e6600a453685acfd4cdd5338c817bb73fdfe6b7084a4bd 2013-08-15 06:17:56 ....A 744960 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e0e6ec76b151a0e68ff377fb5af3fd3c51b4799c429bf95c7bc8f5c0c174d74 2013-08-15 06:13:30 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e0fa9978bb140f6caa6745faf02ca194e67cd1b02563b71d955cc478a20dc11 2013-08-15 06:22:08 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e0fd390fb7af84a2d25e786bb49f5d918635c80bb1726e5663c04d004e7627a 2013-08-15 02:00:28 ....A 322589 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e14fb3cc5abb37417b714c30987bca625c623a7dec869ff37bf25a61c5850cb 2013-08-16 04:28:24 ....A 180362 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e152a40f95a9188868791084168d54319f1be7ec38d8e89315d2cfe450c5d6e 2013-08-15 05:43:54 ....A 124752 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e16ede1dbe6fd9ce8037e1cc4ede80701b254b003b06394ed258ace60a7fed4 2013-08-15 06:29:20 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e22ee7f313db6d050a625ee09fd4d9d3d814092d3920c62335301e5481d524e 2013-08-15 10:11:36 ....A 226816 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e231710f9b040e3d50157639ed6305aa9633c47e9d4e253b9afbd3deafda8bd 2013-08-16 20:21:00 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e285bb2860b281c7e7f8582491fdea85a26d21b6706adc1e564cbd004cca362 2013-08-16 17:05:16 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e2a8cbb782416222e4ffe11601d400600515aa4893c2b5e18c26ba335fad17f 2013-08-16 18:48:54 ....A 115667 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e2b2b9814b83493ecc5e91887737eb9ecd3db32cfd3e037391fe4b4b9afb5ba 2013-08-15 17:32:26 ....A 139618 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e3bae1ed5594a7dc2d89662d6dfdb21aae806e34fd673c9c83b93460938d427 2013-08-15 13:04:06 ....A 309267 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e3d91325910a35e7f05c89330baa9ba781f27d2083ed09d1a1a7ae1a0704c47 2013-08-15 05:56:14 ....A 135171 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e3ecadb483abbc965da83f2e9b108995b9ec1fb68cc1ab276d855ec2a7f522a 2013-08-16 19:40:34 ....A 26202 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e4042e123ebf7517385590476e8a7604f163875b9a6f8b7c8317df4b5d02c6b 2013-08-16 00:54:00 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e479a5828738a49a9cc245a7268b271275d9612d3b85b2173aba54f8ba541d3 2013-08-15 23:46:20 ....A 455168 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e48c8902d33ea8692876cf66c9c6ceb8de1c363b9ac94d8f261218ff9306c5c 2013-08-15 13:05:42 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e4a56b11456e0db2d0bbc3d4249f4931a99fd9ce2c217af05b56dff393011b4 2013-08-15 13:25:38 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e4f4e3108f6a17647e535205b8260b654d772a9bd532da323d6eae3ac0e91c0 2013-08-15 06:33:16 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e4fe0ad8256d2b43d0ea01f7dc85d2b998f1bba604485e8a09f8db56dfedb52 2013-08-16 04:13:34 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e53cfdb978e1f27cbb35fe06e1733463bfc3a6dc76f2cbb981ebc635b808961 2013-08-15 06:10:20 ....A 10091124 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e58a4d0fe5fbf6b1db72a7ce96226b17b7411e37f7e5cf1c004d31c4d943751 2013-08-15 13:19:46 ....A 2962944 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e5b4fd327f11490489e681aa8f150427c07944136da99dbe59b71a87b9a7305 2013-08-15 06:13:16 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e5cfb24a978884dda378ea35d7cec5797fcdbc0d6fa69780c43b84441d8d246 2013-08-16 01:58:24 ....A 220184 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e5eb91fc68d8f3cfcc342b5b52c3f66f2f07420b4c2f25c4ee23a76043047e9 2013-08-16 08:25:04 ....A 148096 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e69e332bdad57855c043e367a45754b8cf02d390b399d800e86a1f0fd3f3fda 2013-08-17 00:05:12 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e6a590a77fae456f3cdd200708c5af2907dd792f6f7d12d4aa5a63c08021795 2013-08-17 00:15:50 ....A 1584166 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e6c30dbb8fd24ad77c9007c39e082054e4cb34f068d4006e5afa9743970cad4 2013-08-15 05:33:28 ....A 1498624 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e6c97be6522fb2fa1a06bc41b034b18e0233c9a18de7c42729e21b504b630c8 2013-08-16 17:48:04 ....A 131997 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e6e4fb98ba57870e53d17e2bf1e00600a85cd40bb90b8313a2af0fbe52900ad 2013-08-16 21:58:04 ....A 866304 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e70f42cc155807b0b754761bbac9a49b799242ef26344c1ed8d91c37af1a2a6 2013-08-15 05:29:52 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e72f451af910b8f7131dbee8617664aebda719da276c27d567a4c4594769c49 2013-08-16 21:58:46 ....A 23738 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e742369bb13dda852efbd9531774e968b630dbf1395ca451cd7c0d01d39545b 2013-08-15 12:19:40 ....A 2374136 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e7712ee262a8d784c5f779b0419fc12279b5eb1e470687ed5a14453fab81d38 2013-08-16 04:21:16 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e7b8ce5b1036d755144cf2165a9a5f248460d96797aaad9c7b545738f231dff 2013-08-15 13:44:00 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e7ed04b8db4ea7540b4f9ff5550d534b772a7e0779b84c23d0781afb88492f1 2013-08-15 04:55:52 ....A 18695296 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e8ba06c4eef59911c01b0b6d8a25d074efd434e00b5632b6c0c71fcac143348 2013-08-15 18:33:34 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e93bf8219a40eb7b1217c7fb668fa647812030707f74f0a903a4432fd20e012 2013-08-17 01:50:50 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e987407f1f1838855318a502fdcf48c52b835f16eec58faced512eedb56af1a 2013-08-16 04:18:12 ....A 50557 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e9c991a4afc6e63b8a83bec6284a21c38c1b588eee29ecdadb3adf7c4558660 2013-08-16 16:28:22 ....A 150140 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e9dd7495c5baee0cb77bf9e473939db5ada34daba03e3078f838eced11a5411 2013-08-15 13:06:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-2e9f1b89d3a88e7de7c1c0bcc14533f767179d9fdfeed02457272371a579da57 2013-08-16 10:08:38 ....A 166460 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ea6b26fec7012db485c68524b47795679e430d4b615101d64967ef6fd6b1ec4 2013-08-15 05:20:10 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ea8629e80ae615fc4bb13b858f55af2f8d046b9aee071182e14d1d1c43baa48 2013-08-15 06:10:34 ....A 71688 Virusshare.00081/HEUR-Trojan.Win32.Generic-2eac07df31a998939ee0170ea16dd8a598cc3f37105ab2e52fd9be544efc8fd6 2013-08-15 05:14:38 ....A 8074894 Virusshare.00081/HEUR-Trojan.Win32.Generic-2eafbf3b1432387bb6d681e689b6d6279f0964184fca78966948582443ddd822 2013-08-16 17:17:52 ....A 56757 Virusshare.00081/HEUR-Trojan.Win32.Generic-2eb0a47ee23532d10eb0687b3e445980f830473491e6e66def0aeacfeb14cf24 2013-08-17 00:54:58 ....A 304640 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ebb24d7457d915d49c9eb3c7b375f8bfd03ced7905747f62d77f7ca32757471 2013-08-16 01:59:00 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ec1510a871a47e7c237f142e7eca92eb101ba32b084bf262d81293aa0bdc0cd 2013-08-15 06:14:42 ....A 64377 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ed1e8d4ef8e6249fb7dae8960bc5d60a7888c27845997e5d5cb295204f2a597 2013-08-16 11:11:22 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ed40f93ba9ba440ce7bd95ad64d94a2fef3037a8df4f9e9156c67c1acccbcf7 2013-08-17 00:25:48 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ed411db471a442097612761c8d23932a0fd2ee0505950a8e329fcdcb48659dc 2013-08-16 09:36:28 ....A 4432896 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ed524547169334280b7d363a36585e38980d1ba3bccb5b50e8052cc8f0553a3 2013-08-15 11:35:50 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ed82be60c4aea2dcd7685482579685de3fe12a443793062ac2a94963d2502de 2013-08-16 01:06:18 ....A 2683435 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ee038875db2893752549e5a35bc89ad1bb98f2b52c9f8f9ab062ea9e84fab54 2013-08-15 12:26:30 ....A 11168 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ee19d1344208b8e5b44365c79c94b19727460a481e23ffb75560b14ee4bd677 2013-08-16 00:35:20 ....A 1313792 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ee70e1720b90c22b065ac1518117609c0949e803e3ce409d6d2a45a6e1da294 2013-08-16 14:04:00 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ee85aa0299800d1a0c0984b105cbe996d36bfe108957ff49baee3d5df4e3f9b 2013-08-16 00:51:18 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ee970e7902e8bc03b342852c321547d7dde5063f68f495426906a55812008ee 2013-08-15 14:35:44 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ef0761fae9cea1da1e9f39134d38abade177782fb4b3a8d415313e9df2386e6 2013-08-16 21:47:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ef0a55119219e58c440a56f9e1f066ec02f6ce10d20030e38b220aca6732d24 2013-08-15 17:30:54 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ef80f715feff0bd61603431b8aaa59c34adddb6fed264e9a67820e577997c1f 2013-08-16 01:51:58 ....A 2029677 Virusshare.00081/HEUR-Trojan.Win32.Generic-2efb0885e8c489a1984633cff7740ceac42a8db9c950aa01c6f1f81d13c5e131 2013-08-15 06:30:20 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f01273e726d09446bca775482262157c71cbb763d1410add6bd1d03827100c0 2013-08-16 09:57:42 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f1428e875f4ccdf4bca6ed411a09eaa655a499fa2bf7da4f9cdfb968c292605 2013-08-16 16:21:10 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f1952df0c5eff80c589045a4f3a95d3d8188230b5623a02d3d619ec438f7abe 2013-08-16 04:14:32 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f1aa2ae7bee53b2f7f99fbf84759197b3c6bff681a82c54a5ca1793e2309468 2013-08-16 11:00:34 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f1c82a573e2982fe3c1754dbf3f5529216bca0d5a02fde1e4618c146526950b 2013-08-15 05:08:16 ....A 6653 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f1da9b88b7c131bd4f85d5d598d77478fb072ea8f958f7734d32f9c5e0b15c6 2013-08-17 00:02:32 ....A 91687 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f23c0b0a550f6c0ec4dcd32ef336ea10a8bc5553728de9da44906897f20d4e8 2013-08-16 01:23:26 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f254f1bd8037147e9b22a1e2f0d17c5f791f32f3db9bea9545eb0223964de2b 2013-08-15 05:46:30 ....A 987136 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f29224919489e52eb677176b4bd1e7ae9446438d4ab7b6bfb3d5a248725039a 2013-08-15 12:37:18 ....A 14839517 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f2b3268798054e777e2dc178c51922b931dabd799b5e9b20f613ea9ed0f8a1d 2013-08-16 12:57:52 ....A 1329664 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f2cab4d3ec29a85aacfeaf374ab8830b5d80cca8fb534acd6c1efc5b75c5cef 2013-08-16 02:32:48 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f30f49bd626205631c7825d25b297d12fd673b9239c81fa138b555821c08207 2013-08-15 14:14:22 ....A 7014876 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f37c6c8d2a4ce81db0b989332db60df286406ea5095d28e72a22bd364cf31a9 2013-08-15 12:35:48 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f3debf8dd9e873a9a510dd0354ffd3c361873500d2e436e7425d401d7798723 2013-08-15 05:34:04 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f4054ccd30cd43841d045e8b3da7ba38e1a7bcf2761bb63d94f688a537fc132 2013-08-15 05:00:48 ....A 6583374 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f417d4129c309bffeb9452375482affb6a9af4a51fb0abc33e1be01f6835ddc 2013-08-16 23:36:28 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f44dea4d404ef526d9b94b167d82a12903a509113ee5bf41aed7a319f819a1d 2013-08-15 13:43:36 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f4654c1c1bcde0863194a99b3276eca7204ff1d1b4a956d2700ff89258ac7ed 2013-08-16 20:21:52 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f4b8832f359db35f3d817cc13385d4489b937a5896cdeb13e47d565ff0293ad 2013-08-16 02:05:36 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f4d797bb20db2d559114bdcdd9df219f270b06bdb08e80f34810afeaf3fa57b 2013-08-15 12:56:30 ....A 189276 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f55c04fdc9201f3d8ad59a11cae914c8c2b6118dbe724ae991015722edb70b0 2013-08-16 08:20:50 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f56497e264e26f79fdcb27cbda4ae6ca2be18aaa8d90d2e0b783ac7a8cdd12d 2013-08-15 23:37:24 ....A 153622 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f5b7674baf01263bf4e57d98a3e1ccfd928702d9fd06a274779b52f059c4ae4 2013-08-15 12:19:50 ....A 249703 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f5c5466e3bd42208db19b00e8e88679433e346206b29b2da2d4174ecde3f0ca 2013-08-16 19:10:38 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f5ef8f5f117840879cd8a1276d5ad99613ce9b8ce02e9078213201179256bd7 2013-08-15 05:32:50 ....A 264693 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f6035096f2f0c8dd6ede0660e55214d92194b72df6a7faade1625f258ee3cd8 2013-08-16 18:23:00 ....A 541256 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f700704f9f794ade1977f461a4728621aa67596a16a0e8dee7e5a196df72312 2013-08-15 06:27:02 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f728f5a9b55580d1b071f1ab98bb3272e7553c649f31d0cb057b1f0894d9246 2013-08-15 05:45:26 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f82cd2c91e56a6540c0ca154e3e4c78dba4f92c74aa95d89b52e2f5b963331e 2013-08-16 11:55:50 ....A 311924 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f86a409d0c6d2b58fea35fa18b9b3a9e6360c987dd0b0583e4bd1092326ffcd 2013-08-17 02:11:54 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f8a5aed619edbc1fbec698d7c5ebdf3d48f95ee6c2b8dbf2cdcb8142c651733 2013-08-17 00:03:24 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f8acd155004e33f5be2ff762e180147022e418172352906d002d2a6bfe35804 2013-08-15 13:07:10 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f8b15604599c36feb4851a8d6ddd2efe0354e422b093d0aa4c91de64f4b1b90 2013-08-16 23:10:52 ....A 308279 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f8eaa3202d094b9a50edac2949dcbc9bbe43dfdd95635917eb23a1a1902ca9c 2013-08-15 11:36:20 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f8f4894e6a4ec0e2a559bf7980b6c9a604c34d7499fc9cb407ff8d7bb8bf432 2013-08-17 00:24:42 ....A 53254 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f9069474626f954e7af9cb5ca471e6fbc411dd40f6b6e93d926f41382c5f30f 2013-08-15 05:35:24 ....A 1217536 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f90cd80292f1f5e521ba37578398190ff6d61a7df52134bf4e1ac05a3a43b8b 2013-08-15 11:36:20 ....A 186064 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f917bd0e5ce4bb32ab4862ede03f392da8341aa2ad1ec3c808cbdcbcef905a4 2013-08-16 09:56:34 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f94bae67a56fecfae93a95f2413d35b83baa8d86ddb4bdafd22800993f82be2 2013-08-16 17:18:54 ....A 1754061 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f977cc1cca727d4bca53d83fd6469961be4f9c4c1eb614050df21483ee80e81 2013-08-16 10:17:30 ....A 877056 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f9a199e5edc956b0049084110bc983cdb380f8a0455a6624d5b91f8f02891c1 2013-08-15 14:26:44 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-2f9fffd0bc6192c3a0217246828b0a913f8bc84693b506bd18c8f13ac50ca4d1 2013-08-16 14:48:32 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fa40509952e6da50df3c411fd6b8453e5e2dd3c217f7318646d2a335c32ca89 2013-08-16 19:02:46 ....A 365056 Virusshare.00081/HEUR-Trojan.Win32.Generic-2faa184b27e3a7df4b1fa234978757a944442018b620375a82dcab85f3f29f8f 2013-08-16 11:10:10 ....A 131079 Virusshare.00081/HEUR-Trojan.Win32.Generic-2faae644c4632031e63203d09e2148de8812aeb3b20623473c92d03d47705076 2013-08-15 14:21:58 ....A 3656704 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fae4d19c635fb35d81db92771059d05ae98d1f24e8d7d91bb025e231519306d 2013-08-17 02:04:22 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fb1c600971866eb5147f374ab6e88881477daec31db3b4913e95bef92009d6b 2013-08-16 23:50:52 ....A 237768 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fb429591deae7a4d0f06dbdd4f54c597d867dc9068e6db48ffa7b82044bec89 2013-08-16 02:34:08 ....A 111501 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fb694a826fa74c371efd4e60e8fec5a7d5a81a61924f384e70eaed9d25e23e9 2013-08-16 18:04:36 ....A 1048576 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fb8357e2405bcdb6ef659825aad86f68f11c63a724665acc00e6cc5f193ff56 2013-08-16 18:17:10 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fba111efc63560c8cbd06163a51c30a71b497686e83aa269d2e466db0d72611 2013-08-16 04:15:58 ....A 118857 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fbbfcb95a7abc787fe2c6290f12e3fb7e8f5f75112c1868c1a0e4a70667b907 2013-08-15 17:29:56 ....A 34461 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fc126f800ebecf51640223749de039b12eb9b595af3b2526573641aac452df7 2013-08-16 12:05:22 ....A 254919 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fc3af9c11042f9575443abe0c69981183127d0137769b063f5233b0c5a91814 2013-08-15 06:15:08 ....A 131997 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fc88f5c41e9516cb629db01a56c6058e83058dbe7da03a0e9a5ea04c9d8c1f8 2013-08-15 04:57:50 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fcf7dfdac550752db47dce82d4f6d2a4be54e9e3b5a4233483ae540da17889e 2013-08-16 15:35:22 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fd420b56682b6a370f7aa13eb4c71c3592be5525762ed76d0c5fcb64a4e5311 2013-08-15 13:04:34 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fd54a3cbc44d9788cfdcf0769ccb745295f6a2e35a940835ae07b16929f825d 2013-08-16 01:49:42 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fdd0f215e552cfadf93c729a7b6bb5677bdb0b78f127e7aa8c8167af38b3cba 2013-08-16 01:35:38 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fe04ab8845704ac073f8a23698182f9004e945ca5ea05a1d5353045041bb497 2013-08-15 08:16:40 ....A 129949 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fe4536e290c181a1a61e706b67ff3727bda2613c22bb0d0b41b29fe6bf379d3 2013-08-15 13:35:46 ....A 286813 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fe827a43548ac94f626c545b3face8457105205508583d72b88e74035f3fe13 2013-08-16 23:23:00 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-2fedd81976b68be1526dcc65fa9c07e5ec0c2e36b9c2cccbd1ca82d1f0659e73 2013-08-16 19:43:04 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ff03de41b5d1f646849b01661305ae5339f92c85e570267c979f283756d88f3 2013-08-17 01:36:54 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ff38f2642fa592e8dc1da8be256d65e4f15ab44ef1d0536620a57fc02c25be7 2013-08-16 01:40:16 ....A 95288 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ffaace3bc20e6c2c544a76bb3ee4bee3328748d8d61ebe3d8bf4d5a6c686827 2013-08-15 05:52:22 ....A 1414721 Virusshare.00081/HEUR-Trojan.Win32.Generic-2ffda1dfb3a19b7ad02e53388f96b56214ed561868acb1ab72aa47728be2a6cf 2013-08-15 06:32:46 ....A 1845910 Virusshare.00081/HEUR-Trojan.Win32.Generic-30063b9c5f4dad451b7ede0029e2a36e63ecafb439ac5cb44d1e743e8a9ddbc4 2013-08-15 14:36:52 ....A 254464 Virusshare.00081/HEUR-Trojan.Win32.Generic-300884987a41f4ce78e0aa50227e0e3d94575a07b61ba10a9ba5f6c28337fd93 2013-08-16 02:30:38 ....A 699007 Virusshare.00081/HEUR-Trojan.Win32.Generic-300f23caa7d73e15b24d7ef4ad812a881a73a2253dcfe6038cc6ccb4f1b374dd 2013-08-16 15:43:16 ....A 274768 Virusshare.00081/HEUR-Trojan.Win32.Generic-30102fc7d1871e4bf3ffdce57a77140fa8a0e779c2b20dd0f1ce7035f6e2ad61 2013-08-16 20:27:02 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-30139e38cbc2f26caf33e0ef536e949b7b8971a301970ec11ea865971b51c380 2013-08-16 01:20:38 ....A 889040 Virusshare.00081/HEUR-Trojan.Win32.Generic-301af42b75d33fc166fcfc301c8b94ce237a640ce78d5ebad536dd962299bfec 2013-08-16 20:46:40 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-30321b28edcd432f37bb6a3e759a1b3fc672fbe2d902033bfd3a95396b1445c7 2013-08-16 11:05:10 ....A 121794 Virusshare.00081/HEUR-Trojan.Win32.Generic-3034d71d10ff070f0679b8dcba147c6d7d4214991d019fba21e6f20b9eb91b9a 2013-08-16 04:45:42 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-3036486ba3ff55ba337c3bc0ca4d6a4f0c1910baaa65d10b66404dc0b6825b47 2013-08-17 00:44:12 ....A 37892 Virusshare.00081/HEUR-Trojan.Win32.Generic-303993f3bf011a0cb1ad5d84455057c6a22963df39c208fd6792a5407749dadc 2013-08-16 05:49:58 ....A 370176 Virusshare.00081/HEUR-Trojan.Win32.Generic-303f5036a0d2d24530e6a0ae6eaa84006c2f48b132f3dd1c5f1e263bd1f9f35a 2013-08-16 01:35:30 ....A 235389 Virusshare.00081/HEUR-Trojan.Win32.Generic-304172f80964347204c26ee37ae2552d6bfb7422723e7e4ae067297b91ef756a 2013-08-15 14:23:24 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-30442a2b54de4333997c3d382fa13b2e69b16a847ef4ff6dc95305e08b136bee 2013-08-16 11:43:36 ....A 942951 Virusshare.00081/HEUR-Trojan.Win32.Generic-304a7544f25900669bd588eb290ceba57713198f15bf3d0ed785b7589ed8cce1 2013-08-15 14:36:52 ....A 3474571 Virusshare.00081/HEUR-Trojan.Win32.Generic-3050364c42ea1408b05ee685b4ca85d98f3506dcaa3f2b4cb941d7694620af00 2013-08-16 01:37:40 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-305509aef537f4eb86da62d9a91aaf29c2e2053b1a6abe64cd1958be088a427e 2013-08-15 05:57:34 ....A 53132 Virusshare.00081/HEUR-Trojan.Win32.Generic-305851b5c6f2f129ddf74f34fedaf272378ab983e0c4ce34f3023453e17df07f 2013-08-16 15:29:28 ....A 139313 Virusshare.00081/HEUR-Trojan.Win32.Generic-30621ec6847b3e41e3329e7ada981ab1333668cb87ed1cfa932fb99cd69e71ae 2013-08-16 16:14:26 ....A 32755 Virusshare.00081/HEUR-Trojan.Win32.Generic-306eba773420de6e12b5b55bfd582aca6a8c0a88158c677930c230187147b7b3 2013-08-16 17:30:24 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-307452b795cf32317cdc37a7b434b80ca46bd1de751693d43ebeecf4267554bc 2013-08-15 05:15:26 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-307fc162cbc13b718410199951f7957925256a37d879a05dd397acce33ab7de4 2013-08-15 06:03:48 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-3083bcc057c8672d67fcc56c6bf1a016efe4a9cb5fe494355b83b59b1bab965f 2013-08-15 05:55:14 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-30860ea318b47e690e79c2c703a6275f9f7bf04cb37bb367f0910cfe0ad4be45 2013-08-16 04:17:48 ....A 163473 Virusshare.00081/HEUR-Trojan.Win32.Generic-308712710c41708b3157b7df03d709ae01964999071da804a278a0b4f2e65bcb 2013-08-15 05:53:14 ....A 2422 Virusshare.00081/HEUR-Trojan.Win32.Generic-308b8f85f04d38292584041bb1aa6c896909c379f37937023cccdcd260d24d72 2013-08-15 06:03:54 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-3094b230edcdca180406c549d8210aecc2d0e628391b0e91a92fea812c9a1cad 2013-08-15 06:11:20 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-309c9e45fb5dd5da8d014eb09b607f1c0bdbbed7110080dbd5affc3a21373e27 2013-08-16 16:28:04 ....A 150554 Virusshare.00081/HEUR-Trojan.Win32.Generic-30a25468a1338a9d742b15b66c86e63b001e594ade7642bee346258a27e7fa46 2013-08-15 05:47:10 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-30a3e93ab91f9068102047714c664762a5ac1289546063d3f71385087d53bb45 2013-08-15 23:37:12 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-30ba1a714085e70f5aabe4627bd209cec63bd5746969dad11040e74d88c8e204 2013-08-15 06:19:08 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-30c584b7867576c41e16be4ca0e22d77be618347465c8cabf508aef1b74fc22a 2013-08-16 15:24:42 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-30c6aea39561bc50d25388f98f30e0f4ab37df92b67b78eec819b1a13a2a6f5b 2013-08-16 20:04:36 ....A 5370880 Virusshare.00081/HEUR-Trojan.Win32.Generic-30cec570087f613a9a1ae45452ed34c86c6ec52d0edea43ece01edf5e0d810b6 2013-08-16 13:50:44 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-30d177cde1070febaef32be562c79ad446887d3feb8d9c03cdba7c018ba9dcdb 2013-08-16 17:36:28 ....A 1665664 Virusshare.00081/HEUR-Trojan.Win32.Generic-30d3cc4cf34e4a2387dcad90b85c4c49ecf45cddd2b2346af1a2dd10ab21b162 2013-08-15 11:36:54 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-30d7e7593c900c75b0715d555da368088a24dd2d8394fc90419eb03a921aa985 2013-08-16 01:20:30 ....A 58573 Virusshare.00081/HEUR-Trojan.Win32.Generic-30db55abc60d0d67b1d76b2292956f6373a40d63e008bafac00a2956d5e0c1d1 2013-08-15 05:37:48 ....A 475648 Virusshare.00081/HEUR-Trojan.Win32.Generic-30e05e4c4ec500c9343be44a2be9115a3b6af5f684145102207e8473f19481ba 2013-08-17 00:46:32 ....A 696320 Virusshare.00081/HEUR-Trojan.Win32.Generic-30e3ece592dc2105104c68c4a7d6b0ec9ee1a34415d9da385c43150e64829065 2013-08-15 05:33:40 ....A 1431 Virusshare.00081/HEUR-Trojan.Win32.Generic-30eb4b1fa1621b0066a9cbb5bd74d6b06879340f22aaaf73381ddded8e561c2c 2013-08-16 00:02:38 ....A 5394922 Virusshare.00081/HEUR-Trojan.Win32.Generic-30ede307be8f1e1478a6ad2ee34388ca5ed272214592eef36644b66dce1c4447 2013-08-15 05:37:00 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-30eec1832bb48a09708421e00220a1da8eb1a25c5932a003bf330c167d7db164 2013-08-16 10:58:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-30f43456febf6fe2f70aa9bf6a1266dd3804dd823f44889dfe9a1199585e0c81 2013-08-15 03:56:40 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-30fbe276c299c49a158e43bfc6bcf9b76bb77ddd51097d325ba14e17cfcfd533 2013-08-16 16:19:24 ....A 5504 Virusshare.00081/HEUR-Trojan.Win32.Generic-3100f037edb9ea3196586caca8cd081ab53a66497475a0bb21f7373941af25dc 2013-08-15 10:10:02 ....A 102583 Virusshare.00081/HEUR-Trojan.Win32.Generic-3107057079ca6a03b97ae4300613afd71dd3e9fb26e9a8874b9d28d46e28501f 2013-08-15 06:20:48 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-311148bc614c6b78e2af4a35beb5c0734925bf83fd703aa6b40ac02823661fc6 2013-08-16 00:59:12 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-31121042bee08c5bf5ac64d55ea0d880f6b5460c8d4b87668ee05bdbaabc8774 2013-08-15 06:04:56 ....A 876544 Virusshare.00081/HEUR-Trojan.Win32.Generic-311770a163e68206ad0b00edf1b64a5af5d3d990042edb3f88c2eb417d007ccd 2013-08-17 02:30:00 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-3117801e241510fe9da423e569c408745bee9f83f63541359763f1f0d5d1ea96 2013-08-15 12:25:46 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-312450d8ace57e5295c89758ec7853cd551ff5f097f352cfd2339416d2ed1848 2013-08-16 21:11:46 ....A 819712 Virusshare.00081/HEUR-Trojan.Win32.Generic-312669713dba1c3539749ca8f1b73f46665ff16b02f663e7d7d8b8d7ea1fddc3 2013-08-15 23:35:30 ....A 170811 Virusshare.00081/HEUR-Trojan.Win32.Generic-3127f73c9396a2e763d1844194c9c2a1c31540b213d10794359498fe594bc6ea 2013-08-15 12:55:32 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-312b257f0db7ac0e9fe85fdae114e4a92318a86e1c46b3c865f3c6435b300cb5 2013-08-16 16:00:30 ....A 264624 Virusshare.00081/HEUR-Trojan.Win32.Generic-312d1c808614c65f258fc9a399bdf9aac4890386746eda4cef262a6551e7bea3 2013-08-15 06:04:24 ....A 1687042 Virusshare.00081/HEUR-Trojan.Win32.Generic-312d5435252f19a7b59deffda70fc3f4d8d4b1de0765f6ae2b1ddf8324d173de 2013-08-16 10:50:58 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-31360db0748527abb61f22c4ea7c606c27177dffb0910c5c48f240b89744556b 2013-08-15 05:17:36 ....A 234496 Virusshare.00081/HEUR-Trojan.Win32.Generic-3139b7186325b634d653cef9f2f3d5a382c0d67d1361f0e10a527c35127072b3 2013-08-16 18:24:36 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-313c8278a6e306f201ab9834e1202209e99ea2d9794476c966657ea88f47849f 2013-08-16 19:01:58 ....A 1641984 Virusshare.00081/HEUR-Trojan.Win32.Generic-3141ff1be15d680026bc0a009edbd842337bdbdec963bcd82774b3909ddc7325 2013-08-15 12:23:30 ....A 597504 Virusshare.00081/HEUR-Trojan.Win32.Generic-314979430c4f37f9b75060a1b384519fa0ea9014e69e6584152ec669c8116745 2013-08-15 23:37:10 ....A 37896 Virusshare.00081/HEUR-Trojan.Win32.Generic-314f985bc6dc7441e2fc1f7d9b7360e427c72e6e9a12c8eeaeb7b2af7799f469 2013-08-16 22:28:24 ....A 453008 Virusshare.00081/HEUR-Trojan.Win32.Generic-3152906c6867a124df1207e31d84f95507175e7907dfee1df32f5d00d05181fb 2013-08-17 00:23:50 ....A 1375744 Virusshare.00081/HEUR-Trojan.Win32.Generic-3153762afc04b9999b106f10700acf84e8d436a82d31eab41f715f210366ebba 2013-08-15 05:20:20 ....A 257024 Virusshare.00081/HEUR-Trojan.Win32.Generic-315cb2637b2a0f9d2282e72266af6e741099bcbc7aaad67184c9c433d73cae01 2013-08-16 00:39:52 ....A 281600 Virusshare.00081/HEUR-Trojan.Win32.Generic-316256f6ecd0d79d92c3f059975f76e484ab8436069df592cae75bcc1b4017ef 2013-08-16 13:06:32 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-3167f9c6b220badfd934b793a227a09357fbd0ba69aeacec827c32fe8d7ce70d 2013-08-15 06:31:54 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-31680c0a76c3ce0a9adfd8d345d7cb1ee65436a4afab8db576039065531b988f 2013-08-16 15:45:14 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-31741303720287ab65e009890cd1e3c01306919ecf49fd1b6b18ab33b96425d4 2013-08-16 15:52:00 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-317664881896cfbc7bab98a54be7071af963c2a769c7e801dcbefe82b6f6b718 2013-08-15 12:29:04 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-31766811ba7378440c8379fd7c7b065510652b6099c1a257b3efaf3c07d0e9e6 2013-08-15 14:36:26 ....A 68060 Virusshare.00081/HEUR-Trojan.Win32.Generic-31835d567305da2e7d95edc24b95774fa28045488a4aed7499bc681155d0adf9 2013-08-16 15:20:34 ....A 101763 Virusshare.00081/HEUR-Trojan.Win32.Generic-318436ef0ef8c401eef79e51540ec54d943125dcee38caa1a68904a701d73679 2013-08-16 12:19:38 ....A 130200 Virusshare.00081/HEUR-Trojan.Win32.Generic-318aee719cc9d211724bc144127b467f0cfb6fd33043124d0b54bd87a5e4ec99 2013-08-15 17:28:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-31916491fc474b7fca5428b25f2e0b57c0eada160f14d0426c9f5f89e2629d5c 2013-08-15 05:43:48 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-31917b0850d1402ad085a2f9bc973299930ca0a4e45d56ede1532d2d34e2fd59 2013-08-15 18:26:12 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-3192ff0acf903c6c984678eb082edfddda6b924710b67f3567be9e775ea4b9cc 2013-08-16 22:44:58 ....A 1197056 Virusshare.00081/HEUR-Trojan.Win32.Generic-3193b20372a43dbb500828b9e7ab8554c63fc37e2f5e9fe03471d62da8d70a4c 2013-08-15 10:29:42 ....A 4748468 Virusshare.00081/HEUR-Trojan.Win32.Generic-319456628c9b087001cace5af2fbaf4dbfafc6b970631b1174ab654c8e2f4850 2013-08-16 04:11:48 ....A 28560 Virusshare.00081/HEUR-Trojan.Win32.Generic-3198c08db7712c477bc710996fa99502637ff744d13984deca051d8515b42776 2013-08-16 08:40:10 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-319ddf0542bd90c8d5701f764eb9121660353dadfdc03eaa4837ca914facdc3c 2013-08-16 19:49:18 ....A 37392 Virusshare.00081/HEUR-Trojan.Win32.Generic-31a0e2d32c2b0ef2a041d0526d8efb3a3e5d54ea7e1cb2e0a64bedb99e0c6399 2013-08-16 15:20:40 ....A 307581 Virusshare.00081/HEUR-Trojan.Win32.Generic-31a57d00f7e9568f1bc0e55cb1785cb1553b7524a21e746e47a2217232bc7577 2013-08-15 06:17:46 ....A 119600 Virusshare.00081/HEUR-Trojan.Win32.Generic-31ab5cbd9fdccae4a48f15dee0214bd331e682cb08beb376c832941df67aa9f1 2013-08-15 06:19:10 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-31aec605bb99e44edab2b8cdb000f07de21a5df746b0784b90f298cf4db18109 2013-08-16 10:37:00 ....A 929084 Virusshare.00081/HEUR-Trojan.Win32.Generic-31b1cca9d7fa5ae90b38c5e009e713d8a16cc9d4f4d59f69afacbb8d5086f26f 2013-08-15 05:04:16 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-31b40970fc8545e1fb0667e6d4bc647aca2aa8e0134bfe2b9a74a68f84585d5d 2013-08-16 00:09:18 ....A 1070080 Virusshare.00081/HEUR-Trojan.Win32.Generic-31baff720a268e7469c8df7ddf0ec52d3e7623d4dfa6899d1fc801d37f016f2a 2013-08-15 23:53:02 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-31c7b69b61f0e46872aa6f0e28033c10e088520b1510c9b318419d748439878d 2013-08-16 00:02:26 ....A 8152029 Virusshare.00081/HEUR-Trojan.Win32.Generic-31cf9be1e62a121a820b826ab58d9fd64c882925394fb882e8ef015f484a2c9e 2013-08-17 00:42:22 ....A 84434 Virusshare.00081/HEUR-Trojan.Win32.Generic-31cfc84f7b34a3c31f3863936ed80d574ee0375dc2aba338c16e97b4cea650f3 2013-08-15 06:14:22 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-31d6c79b9ccfb3e025f53917b00cfea2f4009bf6bcebd2e1afaf9ddbc710e98a 2013-08-15 06:26:26 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-31d79252a526661e4b660dee7863043e67d36f8a06bc5433981a78ec60a75992 2013-08-17 02:08:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-31d7b8e8660474b3ae9792d886178c01e04be22f11d35929a359669871a1b21b 2013-08-15 05:29:12 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-31ddfa251d8d349b1bb88016344d4a5854744f3812210124bcf5f5e9a87f25bc 2013-08-15 06:03:08 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-31f836f36d16c80e75edd0504d9993119260f279e21d6711a55f2ff4a750a72c 2013-08-16 16:18:58 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-31fe34ce7b3f66f1029518a3b26d0fecca01b274ae6f24f50b58fb0bc7c6c120 2013-08-15 13:17:14 ....A 395878 Virusshare.00081/HEUR-Trojan.Win32.Generic-3203c1df5f0b42b9b5ee38c80329b05e67f38503d68c6b801a1e80fa2fc8122a 2013-08-16 18:08:56 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-32084032925d5c9b83af311f7f62c2f6ca1ff8dde3ae673362c0a91a16f7b3ed 2013-08-16 14:22:30 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-32098ba1d2dc5297b0c1f44badd45c2b44e4ec75f3c6c634fcfe697710ce99b1 2013-08-15 14:12:30 ....A 4726696 Virusshare.00081/HEUR-Trojan.Win32.Generic-32112ff45afdfbafea66bed306ec53bfb62bcb4fd495a56d44b4a00503166805 2013-08-17 00:45:26 ....A 600064 Virusshare.00081/HEUR-Trojan.Win32.Generic-32114ea95bd8ed441c14b916a229b69badd3644d8aa858e9c84d5f3ec89a21b7 2013-08-15 05:01:18 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-321bb5a57da5573efdca2a002a005dc066a758d222ae28d995f8ca8e2e91450e 2013-08-16 04:54:48 ....A 42180 Virusshare.00081/HEUR-Trojan.Win32.Generic-321f7c84b3493362b6e30e1e9e49c45c06b516e115077500ad2379303f2153b1 2013-08-16 12:03:12 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-322907609038798a51a705c9e2b2f02026fb1c91fb78622e0a0148235aecd7e2 2013-08-15 04:52:54 ....A 1934536 Virusshare.00081/HEUR-Trojan.Win32.Generic-322b49474e188ec9e583acaa1b6ad7caf18d752872935609719a31513758d8e2 2013-08-16 04:29:20 ....A 139241 Virusshare.00081/HEUR-Trojan.Win32.Generic-323875d31d0779250e9d72040e58d3c9962c57b56a2972b1e706997463940ba1 2013-08-16 22:29:00 ....A 105401 Virusshare.00081/HEUR-Trojan.Win32.Generic-323c850e908ccfe26044fb398411c9374936d8abe56c1168deb390686b289625 2013-08-15 05:16:44 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-324d5c86cc02886fde32672ee09a531e63b9be82372129b4e82c7dbab37c2b68 2013-08-16 00:34:58 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-325132dbae4ce7421413a20c8e66f1bd4a47e049827798c87aa7a51292a94e7d 2013-08-16 00:03:50 ....A 1427985 Virusshare.00081/HEUR-Trojan.Win32.Generic-32538123b34b12d6332b77e58536f5ed51fd2dadfc568a7991c54b2db39bd938 2013-08-16 16:19:12 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-3255f1f89a72f13f373a53ac3ab6ad10ef34cbbe151b7169a21aafa59139acac 2013-08-15 12:24:26 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-3258b7eed3afed3bc3f9f1a833408440fc08b0c9baf58a98a53754868e255b9b 2013-08-17 01:54:22 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-325b3499780919801eac69ed527c59af849434e3d422628d484490b77e340d53 2013-08-15 12:29:18 ....A 19811652 Virusshare.00081/HEUR-Trojan.Win32.Generic-325c1e0333958d528ff4bb17d5fabb1dabd995bda21e3f12d8c6d36aa7d02869 2013-08-16 23:42:04 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-3267c10f35de637d11108083a4145ef4447fff91eed8b00c3a0c467f1dc22ac4 2013-08-16 01:01:24 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-3268975c20aebdfad5202d30b32fcba2d46c3b9b8c613ed69f0e46be4c0a882c 2013-08-16 23:14:24 ....A 487143 Virusshare.00081/HEUR-Trojan.Win32.Generic-3279bc0af3290727be46d6be0a67cdf9d43fbc8c8561e0c3a507bdf014c80c57 2013-08-16 22:57:22 ....A 727040 Virusshare.00081/HEUR-Trojan.Win32.Generic-327f37934fcae8f28c6cee1adb93a8eaaf5e3d45dce6bb6ea14b4f83c83bd1e5 2013-08-16 00:58:36 ....A 20971219 Virusshare.00081/HEUR-Trojan.Win32.Generic-328f13c0f4b1c389e168390d1dd9b9cd9101548c4c7148188de6edf2ad51b010 2013-08-15 06:27:40 ....A 259072 Virusshare.00081/HEUR-Trojan.Win32.Generic-328f32d2b1d151af2a370fe585e0770962328eab9957d9590cffbef582548148 2013-08-16 00:59:22 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-32a53d83a9665079e12d4a1c7f9e6e0459f1282d1a875e58988bd4f1e0bccd10 2013-08-15 05:19:14 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-32b36e00501b46e4d0dc88d24a2a566627dfc7414a6d2fe0a9d3bd8317a8f849 2013-08-15 05:19:32 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-32b63b97dfb983cd27e5d400105a256dfeac1c7e3e0faecd1e5ad25d1e6e06dd 2013-08-15 14:16:54 ....A 3778608 Virusshare.00081/HEUR-Trojan.Win32.Generic-32bee58aa178f9e61256ea66fe1733f488f49cc04273735bd258165f6cd02312 2013-08-15 08:17:32 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-32c38e7d7eb280c7dc4e9eb876f6da7cea8843074afd614a2ded23545e8e5959 2013-08-16 17:26:44 ....A 917504 Virusshare.00081/HEUR-Trojan.Win32.Generic-32d1611fd1643593ef30553090a5acfe36aa95f98ed98767c0675dc52e1294f9 2013-08-15 06:33:36 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-32d2ea36a662e80b7cd8c6c869fc2dd18ab256f1ef31bcb65794a62ae7dacd6d 2013-08-16 23:10:32 ....A 434176 Virusshare.00081/HEUR-Trojan.Win32.Generic-32d61f95bd6850cfa23a8deb83ff2802205206cee017f8b357d62e3a73d98ea8 2013-08-16 16:25:02 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-32d9f74b5f6df62c408513f4e85d18942e66004bdd04697af40ba85b85c28345 2013-08-16 21:10:28 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-32deba4a0faa340d67fb69914eaa797943531c2595e2bd1b73b0792d33ea4819 2013-08-16 21:16:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-32e2faf4666f71fe5f28dcdced4b46e50ef9d4b190441ee980925b4cba95f889 2013-08-16 23:54:32 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Generic-32e5458da52f0c81e87036ffe0df741f1c331874d481343af5a8bfe7bbf7ee2a 2013-08-15 17:26:10 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-32f0175da3898f9c907db8635d91edae8be5aa22a162b7767f9fbdf3223f5e87 2013-08-16 14:22:52 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-32f815507bed308207797a778975bc4d55b92d141b92699033c2b99b52e88fba 2013-08-15 18:34:06 ....A 6905344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3306b32f82333455d8e78b9456bd9596dfe88818aca7a04998df11d134f342bd 2013-08-16 04:56:16 ....A 66616 Virusshare.00081/HEUR-Trojan.Win32.Generic-33073a1a29e5f29497ba9d28341e3d891ea18a392bc33a07c7b8abe471d254c1 2013-08-16 10:27:28 ....A 2330624 Virusshare.00081/HEUR-Trojan.Win32.Generic-330c7724b0f310494f92ab07f64205f559581ff0b5fcb7c377bc374a0479f201 2013-08-17 02:18:36 ....A 2113536 Virusshare.00081/HEUR-Trojan.Win32.Generic-330c800366edaafa55a0c8bb590712c3a208828a7b9cd4af76f0709136267ae0 2013-08-15 13:12:24 ....A 788992 Virusshare.00081/HEUR-Trojan.Win32.Generic-330d3caa8ef95af8c66335feda4bc78a22da4db32c9d63559129c7a0ee9651d5 2013-08-16 04:45:36 ....A 11941696 Virusshare.00081/HEUR-Trojan.Win32.Generic-33117e5d178296c1cd2582fdc3eca2b426f53a2e8660d2cb03598edf7b3b0594 2013-08-16 21:31:10 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-3319e1ca5e274c5f86a56cfa9ccc8716888c861b9a9e00c6348e03702c6a1ac0 2013-08-16 12:10:14 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-3327bb39d94ffca4bbf8cac900a14dcdb1ebd0830c125b22a01cf4c5ca486754 2013-08-16 18:56:18 ....A 630784 Virusshare.00081/HEUR-Trojan.Win32.Generic-3329c13d5331010894dd638040c18beb98105f97da319a26de1ddeda90eb52a3 2013-08-16 04:27:46 ....A 660344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3329f2f0a42cf9e6e58de7e1daa6fe8e37f5294fa16227b26515c1e4a8bfdb54 2013-08-15 23:59:56 ....A 882688 Virusshare.00081/HEUR-Trojan.Win32.Generic-332d194831a6b4854ebe47a54a30416a121e9a4b66bfafd075a20f13395e823f 2013-08-15 05:45:28 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-332e2e5cabd966b3bd663ef9e8d4633d260077250e8d9d3eca53a3c6022c63c6 2013-08-16 20:48:30 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-3337579f7bca45e41ebbba013a3f649559aa56ad3a79cac4636d3d4b792e3925 2013-08-15 17:29:12 ....A 242696 Virusshare.00081/HEUR-Trojan.Win32.Generic-33389907be77ad97d8d3f324e721bbf05ef1b0fbffdb25a71a35ec8a447f270a 2013-08-17 01:45:44 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-334cb8a6094401ddff9d8c6081f1a409d166135df48b58a182cf3f924b1e3103 2013-08-16 23:39:24 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-335cd8fcde452566d54aa64a6b5688df1402b62dd8e825f55d608ee16e4c4990 2013-08-16 04:28:50 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-33614e3477b575625ccf0d207624f9c0ed396318c743fe7b77fc454508ff7b76 2013-08-15 13:43:38 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-3366f7eae2ed93b227564e958dbbe51ef86fcd7404eb3178c194e89938c6aafe 2013-08-16 11:10:04 ....A 227283 Virusshare.00081/HEUR-Trojan.Win32.Generic-33699b7c4d4e1363960b5462e1817f194770be8677bb19776caf6f22b55f6e2b 2013-08-16 22:51:48 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-336cfa9fbcf7f038be10a7063d769c5614e955bfd9ecc15ea4834742a9d32d7e 2013-08-16 10:39:34 ....A 459776 Virusshare.00081/HEUR-Trojan.Win32.Generic-336ecd1f67b51318996c8d0c4611ba4b85436a9c948c4f50ef50d3762e778318 2013-08-17 00:17:06 ....A 59060 Virusshare.00081/HEUR-Trojan.Win32.Generic-3374c54dcb54b58f288d86a0a4896ada394dde4dae3a0eef52652e2c7378d734 2013-08-15 23:47:08 ....A 178207 Virusshare.00081/HEUR-Trojan.Win32.Generic-3375861c80dd31f657ad9decc32926aed46bca6554db64a371f26cadf7b88729 2013-08-15 06:00:22 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-3384a8754eed3c0c21592168a509d64378210d4e0ea2575540030ba1ba03346d 2013-08-17 02:06:38 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-338b32c526793f6ac1819737b50815c2f4b54d7276ab7aedf797691c53212576 2013-08-15 13:43:10 ....A 1272782 Virusshare.00081/HEUR-Trojan.Win32.Generic-338b4ebda575df6276bc9de3219be9c918dd8ad1b422df3463a03f3f00c495cd 2013-08-15 04:59:04 ....A 21320 Virusshare.00081/HEUR-Trojan.Win32.Generic-338fe438c092d65fe4b1973995c1298425f074b9469e76c2172ee4cd4ffa9f01 2013-08-15 13:16:16 ....A 360381 Virusshare.00081/HEUR-Trojan.Win32.Generic-33903fba9fa847694eb400f9e30188d41fb2cd36dd44383006760d47987bb55f 2013-08-15 05:35:16 ....A 72724 Virusshare.00081/HEUR-Trojan.Win32.Generic-33974a1b37909d7ee57e278236b396f0c9aaa809d6669bbe6b2ecd70b86f4a0c 2013-08-16 04:46:00 ....A 772608 Virusshare.00081/HEUR-Trojan.Win32.Generic-339d719eeaa73c7d867f44cc5e44aef1baba495b644a2faa932092202803827f 2013-08-15 13:29:02 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-339f8160c40c00fd13cc9d486a574bc36cfbdc7597fa1bd71e64562ceeada42a 2013-08-16 01:34:08 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-33a11f5e58b61919cc7d23f849d19081ac7c139c53a782fb359167e153f0d1fd 2013-08-15 13:24:12 ....A 847872 Virusshare.00081/HEUR-Trojan.Win32.Generic-33a40dca0f354f55dc0e935a86448917b43fdfd3631fbcb87b78f978f7ee4170 2013-08-16 00:39:38 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-33a6aee4d46ecfbcc7076afb15c47da9ea941b4f8642dd0af75a33e3f271781d 2013-08-15 05:09:48 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-33a9332fd3c4e4453be2db71efd7f16daf5300b81c61b22b6375d2b3df3afa88 2013-08-15 13:13:04 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-33ac5bee3f5ac61af6ac7f4109a7a9a58969de8ca914c7780bf925b5a81eed99 2013-08-16 01:35:24 ....A 257383 Virusshare.00081/HEUR-Trojan.Win32.Generic-33b506b3c695667c3d8569a9c783ae692f790b6cdf987d19114ffaafaa2892dd 2013-08-17 01:32:24 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-33b5ec6d287f97e4e31ee33ea515c83b1e393bd2c570963a9271e1326e0667e9 2013-08-15 13:27:14 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-33b749a3356e05dfda06890aecb4d2874bd92502ad6ed645402c05f44a544eb8 2013-08-15 06:03:34 ....A 280576 Virusshare.00081/HEUR-Trojan.Win32.Generic-33b78a69a9aee25ac332c6ad4b73ba75125b249e1580dcd1eba8946fada3eb06 2013-08-16 13:44:56 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-33b806ac26186b675433fea9a37ff0c5e0cc6ef09660c8b4f3eac7c948f7c045 2013-08-16 23:05:36 ....A 104504 Virusshare.00081/HEUR-Trojan.Win32.Generic-33b8c0b052ecc912ec3ddafbff14374cee79567f04c8e7566a577ad2a2e61dc0 2013-08-16 15:35:28 ....A 144712 Virusshare.00081/HEUR-Trojan.Win32.Generic-33bf64676930adfa538db52215273f96074dcf1915e1d99557af9f62a7e99d3d 2013-08-16 00:28:56 ....A 331119 Virusshare.00081/HEUR-Trojan.Win32.Generic-33c2f194ac99a307df28f498a545ec504c1565b6708f9717c20fcfd3f151a46b 2013-08-15 18:29:18 ....A 852992 Virusshare.00081/HEUR-Trojan.Win32.Generic-33c7118f8ded38c11336ec498aad6ef7201047f939e3ca36b9f42af3193aa107 2013-08-15 18:33:32 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-33c95737fda97766682ba80a66be7da227508b6df3e9f4a4a541acf196d08c2f 2013-08-16 21:23:26 ....A 776704 Virusshare.00081/HEUR-Trojan.Win32.Generic-33d39e1b1eae407826c9fd36bc9e6bd6cb5593c85ad8de17478b453b4954df29 2013-08-16 01:02:22 ....A 124760 Virusshare.00081/HEUR-Trojan.Win32.Generic-33e86c28486136cd65d7db34e36fc6d6f9527015613c7b4fc58cc2290d16f97f 2013-08-16 01:17:18 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-33efdb4298406296d6362c47ace29bc571e713b263c46f1e34f5e0f1af1898bc 2013-08-15 08:17:34 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-33f158154a135197d089cb4578aefd74251dca639f93340fea4a7cceeb7aea64 2013-08-16 23:09:14 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-33f3cf06041d47624ac01e364f60fb7392dea2863d4af8b2537cafc08b2e772d 2013-08-15 06:32:30 ....A 71688 Virusshare.00081/HEUR-Trojan.Win32.Generic-33fb825f62e67a52a6cd456fbe74c2db8f5330da5198e7dc87ecdc54301f1595 2013-08-16 11:52:50 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-33ff61a7577db9ffbaee8e117babbff66fee5b757a6c8ce697b9663ce4dbc504 2013-08-15 14:17:26 ....A 52688 Virusshare.00081/HEUR-Trojan.Win32.Generic-34072d588bc5799e5ae49da95bae4874f5e1947aa895880b3734f9ef6677f73d 2013-08-15 05:43:48 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-340bb9f88f63e640fa61dad892984a09b3dff1dfb0ee5a1d08483f1c12bc7824 2013-08-15 05:37:56 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-340e5f8bb924ec627ce23deed5a29d841e4e803798050a328aedc1af96446551 2013-08-16 20:16:46 ....A 264192 Virusshare.00081/HEUR-Trojan.Win32.Generic-341298ee7102d9b8c6234e47889c4ab0924292319e590d0e77c1f79993db49f5 2013-08-16 00:52:26 ....A 629540 Virusshare.00081/HEUR-Trojan.Win32.Generic-34138764de3f645649dd2230e5495813d6704cd96b67d09d267dec29d27b91f9 2013-08-16 12:09:38 ....A 1605965 Virusshare.00081/HEUR-Trojan.Win32.Generic-34196f3ab0cc575dbb178d3b4464d19329929629ba0c424b5de33a679f0d3411 2013-08-15 05:52:04 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-341bfddcc24b3b5156f2596cffcffa843ea0ec3f5374fbef50d0cabbb16a3491 2013-08-16 18:12:02 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-341de9fb1868a4f257038fbe2f2f3e5f17f16abc3becf665fd0727f5023612ec 2013-08-15 13:44:12 ....A 626688 Virusshare.00081/HEUR-Trojan.Win32.Generic-342bf49e3467af6766ca7a8ceffa33070b82b7d492dfefe07e307722362c371b 2013-08-16 04:43:24 ....A 1928704 Virusshare.00081/HEUR-Trojan.Win32.Generic-342cd6f9144c5287510686bdb8998513e89d513244b0a4cbecf7980d5edf6368 2013-08-16 21:09:44 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-342f320a777c37adc66666ad57035b0b976cc4327565d68a5dff8fb94952d594 2013-08-15 06:19:10 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-3432fa4594e1c77c7e2538ed3bd9561dd6d52a6a2ec27292e7b6ab67c54c5caa 2013-08-15 06:16:40 ....A 5231477 Virusshare.00081/HEUR-Trojan.Win32.Generic-3434091a71d313e82bd8a7d1c29ef7a6d555db46db0c1194173d0ca73cccaffa 2013-08-15 13:51:36 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-34353ade3c3e3fb461f8dc770b9ffc4c11a2453412ff30dc8b2f2ef63d9a0768 2013-08-15 06:14:18 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-343e8201edd38dd6df06d58e2a77d0c904235846c2af70a448fd9930359b0663 2013-08-16 01:22:14 ....A 444416 Virusshare.00081/HEUR-Trojan.Win32.Generic-3441162cac77f5441aed93797a4ba3210c8481209ecddf09aeff918d6193d301 2013-08-16 09:59:08 ....A 338432 Virusshare.00081/HEUR-Trojan.Win32.Generic-3442b8391b15498087775b1a793d2a69f1d7e64c2f58e78e1334ade600690d9a 2013-08-15 17:31:02 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-344363bf7b9149c03634e8279d37e39afaa2c9961f9af3e5eb90de3ca12d644a 2013-08-16 15:24:28 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-344414e8059fdf27115f3aba6e6ca9102afa77210f45cab722f6813afadb430a 2013-08-16 04:53:00 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-3445c2831c95d582a29819f2a1662fe4afa549235e3482fae63147554e03f659 2013-08-15 06:26:46 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-344983b7c7628aeebd3991bd9c50ba505e17933839324ef72b34749dfcc49d3a 2013-08-16 02:34:16 ....A 220672 Virusshare.00081/HEUR-Trojan.Win32.Generic-344ebe425fde4127fdb2ebd2b6ce4c22072dc046af33082e189c5ffe7531ec8a 2013-08-15 05:46:58 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-3455042a98f2cb21ce9b102d15b1b6a6e3128105b5b28bec6f1d044c7ff62565 2013-08-15 13:01:58 ....A 137418 Virusshare.00081/HEUR-Trojan.Win32.Generic-34557863f4020adb813589ccd3ee3eb596c2f60830f369da7525258653c88ad4 2013-08-16 02:06:24 ....A 1294410 Virusshare.00081/HEUR-Trojan.Win32.Generic-3458053cf1e55e6be5a5b7dc083f970dff01e0ea7f2936fa6a795ecc8b49b3a3 2013-08-16 17:09:00 ....A 58596 Virusshare.00081/HEUR-Trojan.Win32.Generic-34593e9af11c628245b4ca255227203529c52fe375d4b741856dc3a0252c1b0b 2013-08-16 10:59:10 ....A 20971299 Virusshare.00081/HEUR-Trojan.Win32.Generic-345fef3598da7e7e15e77bc9de3cacfa971f3eb9fc82ab3795c0baf5a395ef5c 2013-08-16 18:44:20 ....A 229888 Virusshare.00081/HEUR-Trojan.Win32.Generic-34626897339164d3309fc471d624c113ba3e65d6163ef592433f1ea39acb286d 2013-08-17 00:27:34 ....A 46249 Virusshare.00081/HEUR-Trojan.Win32.Generic-3464c209a90ad12587716ee6af056796dd739f2e3987d7dab5c334ee47094a88 2013-08-16 21:03:40 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-346924c92db65b450bcc5a5b00a32d4ca24f3d95492f7da58c8d24aeb1ee37d6 2013-08-15 18:25:48 ....A 109296 Virusshare.00081/HEUR-Trojan.Win32.Generic-346a3708a7b159dab33ddf42169db54aeab63211b881ffbc89dce5f5221c87f8 2013-08-16 20:46:00 ....A 287966 Virusshare.00081/HEUR-Trojan.Win32.Generic-346b28ce43cf998c6774a36ad78ef7ae3b845f43395e4bbbf99444093641ad1d 2013-08-16 00:33:32 ....A 1196927 Virusshare.00081/HEUR-Trojan.Win32.Generic-346d67c03eebbfa26158d6443c4f4f1052fbee63f9bef32e96c6cc894c1ece91 2013-08-15 05:58:00 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-3471f5afe1e96cc38dbc45101c75e871594b87f6e0530b08a76b4214fc8077dc 2013-08-16 10:16:18 ....A 286734 Virusshare.00081/HEUR-Trojan.Win32.Generic-347333ea84b3270857119c0b5e10291691e92d89fd624021c364639969061a78 2013-08-16 15:32:24 ....A 325632 Virusshare.00081/HEUR-Trojan.Win32.Generic-3474bf5d8092e84283b50d11e4a85ff342e45f110e973a20a6bcbb4e667db5db 2013-08-16 04:45:52 ....A 9972897 Virusshare.00081/HEUR-Trojan.Win32.Generic-34788a41b09873ba7f6e24543aea85d2230a8800857f323fc58f858a67bde840 2013-08-16 21:29:56 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-347ce2439d2b48a8ee255ab46273427078157b92c0e7ff7a2a3096e97c94c6ce 2013-08-16 00:39:24 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-347e746ba63b9008e93ef2e125105df55e4b10b52d24b2a491b1e9358841d0b3 2013-08-15 05:19:18 ....A 1096132 Virusshare.00081/HEUR-Trojan.Win32.Generic-348e937cca2640a26d53dc6b77e91914a8d44c63cbdde7d8789815ad94b64eec 2013-08-16 04:52:02 ....A 229621 Virusshare.00081/HEUR-Trojan.Win32.Generic-348e983dd25f865f221f5caa2854cfd16c79db2ea845880f003e2910e91bb4ba 2013-08-15 13:45:28 ....A 5603167 Virusshare.00081/HEUR-Trojan.Win32.Generic-3496f4cc369a12b4ecaf63bae803b77090f77a03adb9f08019597dafa72ab01c 2013-08-15 06:04:52 ....A 1760103 Virusshare.00081/HEUR-Trojan.Win32.Generic-349bfed95de6d6239fa2645fff9d4b1495c4c86012f59e8606252a4ade24cf7f 2013-08-15 13:50:48 ....A 615424 Virusshare.00081/HEUR-Trojan.Win32.Generic-349c591036cd108e84e440627670e43e1155ff45c2fb79769b97cbd8c7f9790e 2013-08-16 20:47:04 ....A 6562784 Virusshare.00081/HEUR-Trojan.Win32.Generic-34a0ef907c0f5452cfd1f4831e6db3a95e6f8f2f4cf136fbe8957ee6c093fd72 2013-08-15 06:11:00 ....A 65572 Virusshare.00081/HEUR-Trojan.Win32.Generic-34a5eedcba754dbcb5f64f9784455b8e083188249342e4feff57efa6f035f981 2013-08-16 17:16:14 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-34a6c929df516ed13d08bd06cc5dc2b988e9661054845a0f0e3207a0eece93a1 2013-08-16 01:36:34 ....A 107022 Virusshare.00081/HEUR-Trojan.Win32.Generic-34ac2b4645326dd0dbb8c458895bae10b6c44511d9e48e437d78a15033f96fca 2013-08-16 19:39:56 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-34aea4c9168c6b6f556b4205be99e9f426a435bda436cd780e59e1730e7e8229 2013-08-16 00:03:20 ....A 45952 Virusshare.00081/HEUR-Trojan.Win32.Generic-34b4ca4b7cf24d51110ea0afc466e531af67e94572ff0dde1ef14bb10b0940c0 2013-08-15 05:31:08 ....A 226816 Virusshare.00081/HEUR-Trojan.Win32.Generic-34b633718bdfc1d697560eaf71ae93d5cb35f5af4477ba28dee1ff8dca6c0ec1 2013-08-16 18:19:12 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-34b800a15c6d42e83fda5a5445d200aadf85d6a5f9556e9f0640bd5fc61d143a 2013-08-15 23:37:16 ....A 2716032 Virusshare.00081/HEUR-Trojan.Win32.Generic-34b94ad34d4c1b5bb5de615f195303af51faed40fa19761ea207d578fedec086 2013-08-16 04:52:56 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-34bcca59b16d0e4b55242f4d0ea4aa8fa5daf78611b316192850d59ac5c19060 2013-08-16 00:03:26 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-34bdee439f029c600d166c468ca06b531a39451da250d043cb9ddceb4028d79e 2013-08-16 10:38:08 ....A 437760 Virusshare.00081/HEUR-Trojan.Win32.Generic-34c42c668aa635a5ca0bc4614281c7fb58d298f134c7de039252ca949ee7a7b5 2013-08-16 04:24:26 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-34ca56cc57201d38f4f5db12e4cb1a85649a50b3910af2e9f8d57ae361cd1582 2013-08-15 12:28:12 ....A 123867 Virusshare.00081/HEUR-Trojan.Win32.Generic-34cc39ab9404d737351d6b0fab79bddacc8f2ef4b0b3267accc9b4b577537a4a 2013-08-16 13:01:36 ....A 879104 Virusshare.00081/HEUR-Trojan.Win32.Generic-34cec542ec290bc4653b1ef40c627173fc72ac8014c048f532731608d9bf1cf4 2013-08-16 15:28:52 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-34d2934ff86be9357a86742acf9645d625d904aa7f576d0e615928b2cf640438 2013-08-15 14:41:10 ....A 1665385 Virusshare.00081/HEUR-Trojan.Win32.Generic-34d52b7d4e14b56ffa57e4ece3bbd3b678637b0ae66f26f9892c2f3a7c3b12e8 2013-08-16 20:55:06 ....A 37392 Virusshare.00081/HEUR-Trojan.Win32.Generic-34d7e8e31133abaead73e749d6558d2973c4ba189bf1e00d259567dea2fb5081 2013-08-15 18:32:56 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-34db2d4aca457a4fb075489b01f74983ccb4090bf574789465a1dd50b647d1ac 2013-08-15 06:07:54 ....A 42974 Virusshare.00081/HEUR-Trojan.Win32.Generic-34e213065358585787a3cc2a74851320a86d259e1f904b41483d47847824ba06 2013-08-15 13:21:36 ....A 299520 Virusshare.00081/HEUR-Trojan.Win32.Generic-34e25c4dd0cbe325e53d368f352c914420f74fe37662b08def11819cd9a69d39 2013-08-16 22:30:04 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-34e37c990e88068791ec33140390b974b6888da2e84df1042c9eedd4e5e9d249 2013-08-15 18:36:46 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-34e42e4f7f064cd7fa6a3e496fe87cb7ec4458962041231c54d8c0548336b0ab 2013-08-16 17:27:00 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-34eac6d22ad3b5831555935d4a5059817596709bc60d5480bcca7176dd283bce 2013-08-15 22:04:02 ....A 12310016 Virusshare.00081/HEUR-Trojan.Win32.Generic-34ebe4fff24b410857224f03c12e9a89ec69c241b74d9111bb43c239025b51e5 2013-08-16 10:46:16 ....A 214027 Virusshare.00081/HEUR-Trojan.Win32.Generic-34f148ae0aae5071006b298d4bc61d3880e439a3d508c5ef84a7be310a29be40 2013-08-16 09:52:08 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-34f31eb8fd7bc875a16818e3dafcdcf5ea1ad73465fa3cc0aec401f29a8675fd 2013-08-16 10:18:12 ....A 2900224 Virusshare.00081/HEUR-Trojan.Win32.Generic-34fae9826da036e12929e32dd62eff9bebd7722df1170a8a8f720a61d567d22d 2013-08-16 08:46:38 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-34ff551843ffbb8513937013fd32ae39c988b13b095d1339d5d29a475293a641 2013-08-16 04:28:38 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-3507b5e6add694cf6f41a553a0807b24f5b6b64c15b3ecff8cfb0ac1e5f431b4 2013-08-16 04:10:40 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-35086358fa5d13313a6ff988c549d74c10cdd220f2d9583de3214729e7d26bfa 2013-08-16 04:46:28 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-350d095d67c2011f31de33a07c65519be9283a299a25229351ff05de631fb354 2013-08-16 04:52:52 ....A 177441 Virusshare.00081/HEUR-Trojan.Win32.Generic-351a342149b998411d5cdf52f22c85e4892ef756c0fe3f0b83cdeb3f30363793 2013-08-15 05:42:48 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-351ec0cd78307b640cd28d406ee9e4ac336b97ead32b60b6957c05a6465a868d 2013-08-15 23:19:40 ....A 4959176 Virusshare.00081/HEUR-Trojan.Win32.Generic-351f07e2f50dcd8fd7ea542527ec43637e038b621d10f78632ab59cfef598d53 2013-08-15 18:23:14 ....A 20971288 Virusshare.00081/HEUR-Trojan.Win32.Generic-351f986729cf48d2b6b78f5dfa57b68087d8ebd76420a41469c3963b7c49afcf 2013-08-17 02:23:28 ....A 661506 Virusshare.00081/HEUR-Trojan.Win32.Generic-3521ba4f7d5a8c8b5eddf40bfad25c5fa7aa9f3bf94e3d1ddd2592e166db46f8 2013-08-15 22:42:56 ....A 2662800 Virusshare.00081/HEUR-Trojan.Win32.Generic-3524f3c676ff64417192a37999b3db780f4fe5dd39cdd34662dc514b093d8012 2013-08-16 12:43:24 ....A 2055712 Virusshare.00081/HEUR-Trojan.Win32.Generic-3526779de9660eb7b631dd1c3b790635f30f4d763e1aff30c621580b6f3636e8 2013-08-16 17:46:16 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-35272e8f52e8f0df9e2a9e412907c9ea831364300b34b3b4725e23f01d1eda26 2013-08-15 20:54:58 ....A 191424 Virusshare.00081/HEUR-Trojan.Win32.Generic-352a2091ef48fe12749e569dac3cbb41afda5024d382ff5f278b08a82ea4b7a8 2013-08-16 00:00:20 ....A 124778 Virusshare.00081/HEUR-Trojan.Win32.Generic-35387fa363224712a4ef4910f36d37c7402a11a79ab0fbbd1626201744ba1c21 2013-08-16 04:52:26 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-3538deaa42796cc7b79ec30548f0e0e41e991e394d42ab7cc2c8d46c6c9e421d 2013-08-16 04:28:34 ....A 48260 Virusshare.00081/HEUR-Trojan.Win32.Generic-35450d45432541d919bd4852664318161843b189b0df32e950c0eb6506d8f5eb 2013-08-17 01:27:50 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-3546c1a8d0410bdb9c9a7b0cba4f0f89f80f49240d27a98d5f7ef4376bff4024 2013-08-17 00:13:08 ....A 65524 Virusshare.00081/HEUR-Trojan.Win32.Generic-35510ef2d17a8327ac230fa61caf0b06c5736324e9f17a22d4f26cefca9be814 2013-08-17 00:02:12 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-3553d943321a9d3b5310fad119888afb85a2b16eb7428e520d34836a390dcce1 2013-08-16 12:14:34 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-3557cf50f7454c9878cca853198fc0b12b3ffce38c96e1040b300603defcb414 2013-08-16 10:10:20 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-3558b918ec31b9a28d804c0526d5632e349a08c56451b2bb5dd1ea702136b88f 2013-08-15 21:51:42 ....A 121536 Virusshare.00081/HEUR-Trojan.Win32.Generic-355c0de4b4bb7a37dafda08070bb3bd9facb23abcbe8a2d3b3ef63ae48436dbe 2013-08-16 15:23:48 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-3561fa7fcf97b817676f6e93ad34d8dab2dbebd1882b5555eb3dc19f639b2762 2013-08-16 20:16:10 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-35656c4d08b7d077e811cfd64d886799314ae744fcb4d0ef1be863896c61ccf1 2013-08-17 01:52:54 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-35663057a8671913244c9ad455bd9c4afc214071b3430350de485172500fefe5 2013-08-16 00:51:38 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-3567767297722f164127b6694fe1cb24ed48007dcb524b3fd667880c944c2301 2013-08-15 23:21:08 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-356d5d264565749278db41c363fbe32f78d1b85ce720492145cf3afb63cffd45 2013-08-16 11:48:54 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-356e8ef370af2005cdc3cd3e4ff5334a233aa25d4875394f458b839dfbd043d2 2013-08-16 08:52:46 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-357023ba9144f13b841a6693f13b3c5c6c1d0417d8f01b4bb3b083406c048aac 2013-08-16 01:15:28 ....A 2842277 Virusshare.00081/HEUR-Trojan.Win32.Generic-357a592366f770f16c47c0f0670beb0acb1766075ba69d4d5f41c8a90018594b 2013-08-15 23:35:44 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-357d3903f67c91743b829492c4dbf4efef3b10108b5eaee166704aafebd0cb7c 2013-08-15 23:34:44 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-359874202e179ac2786cc56ccc45bd7a0ec155cbe3fe29ee823d914040b44075 2013-08-15 05:57:44 ....A 172645 Virusshare.00081/HEUR-Trojan.Win32.Generic-35993133d668c135ccacc06840850a18e844ef38a0a54a3d46221bfc4ea58d4d 2013-08-16 11:56:10 ....A 142288 Virusshare.00081/HEUR-Trojan.Win32.Generic-359b3c5673a1e2e2d414b9183fca0e6f454fd1b50e5610f1b67441098a8c3122 2013-08-15 17:26:52 ....A 25986 Virusshare.00081/HEUR-Trojan.Win32.Generic-35ab43f67701a22bacbfbabc08624739a767e42f9aebf0034487bffb0882cacb 2013-08-17 00:22:02 ....A 53303 Virusshare.00081/HEUR-Trojan.Win32.Generic-35abf458579f840f129ae4f19de741f36eb452e513ecbfe4e5a6f1534bae23d2 2013-08-16 00:00:00 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-35aeccce3d221d51ad6fadba870501d773c5e41572207d4a35709679b51b4af3 2013-08-16 10:54:50 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-35af1f31fc5fb330c44a27c3ab3e98143852c3f72c4b9d8c3158b236baeaecce 2013-08-16 17:40:36 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-35b5d8ae226d43a7772dcbb4f73f94d72dda6666a84b80226017cea91f8c0a7d 2013-08-16 04:43:18 ....A 127582 Virusshare.00081/HEUR-Trojan.Win32.Generic-35b7025e3a126f9e10202bddbcb2a004407e98b38dbf60422410391e3d95666c 2013-08-16 13:44:40 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-35b7086f6fb6be8077cddee5524ff89d190b7471306dcff556d1ea18d20e15c9 2013-08-15 18:41:06 ....A 40627 Virusshare.00081/HEUR-Trojan.Win32.Generic-35c2708ae344a8a7e10d38fbe56a68cae40617af84a2c07bc20074b0acd46980 2013-08-15 23:53:38 ....A 100476 Virusshare.00081/HEUR-Trojan.Win32.Generic-35c318825065af46e1c2bd2a2d8730218645075eb2552197f68a3d4e35c516c3 2013-08-16 00:26:38 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-35cacf4baf4fffd61fbf2dd9706be1854f6ed10bbaa1bc7c0436944e357d5e0a 2013-08-16 22:46:02 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-35cd43bb1b4baa36056d9612534673f76fa3c69f507c6371142043764ce819ce 2013-08-16 05:51:18 ....A 585728 Virusshare.00081/HEUR-Trojan.Win32.Generic-35cfbef7238b785e4b7043c4cda132e42cdd4e716eb300464e33fae9dab54c9d 2013-08-16 14:34:40 ....A 67060 Virusshare.00081/HEUR-Trojan.Win32.Generic-35cfdb4ee7f9b8bef738cee7dfec3bc8271b3d787d00f742f9a8e4f850711a89 2013-08-15 23:59:28 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-35d36f7a59513b154460ecf4ef32c68e036b77657d5e1c581fd93b924139902c 2013-08-15 22:04:44 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-35d6720aa79138816a4be38843f9a3b4c3f3751955f868a812cccf966080e1da 2013-08-16 22:51:52 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-35dab614294d8ee8e28a55052c545b03159c6b927e626c548f492786f7d507db 2013-08-16 21:17:30 ....A 402432 Virusshare.00081/HEUR-Trojan.Win32.Generic-35e1b171a119fc99aff71d11a005fa83464e7b33f76f0264677e55ccad51ee17 2013-08-15 20:52:02 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-35e2e0185c28e2da2359c6089e8c3b8b04a5eceba076f3a406936f75dd5cc606 2013-08-16 20:35:40 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-35e436a9fa0ae300a31060ad9659e346f7e88d89e546b81ad4d7a28e57701a4f 2013-08-16 19:13:02 ....A 921727 Virusshare.00081/HEUR-Trojan.Win32.Generic-35eacfcd7b5a5fc329d8dea36fb4e280ccbfeab841842b7c78e61b24216decea 2013-08-16 13:32:50 ....A 113050 Virusshare.00081/HEUR-Trojan.Win32.Generic-35ec407d043e093c4efa42e1f5985c0f7199e64580882c71574ed092ac7c8e9e 2013-08-16 01:56:36 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-35f1981270afe0d42d9e64f3b2e7675689556f8c2a4c584b00873af9af0a406f 2013-08-16 17:51:26 ....A 144956 Virusshare.00081/HEUR-Trojan.Win32.Generic-35f20c5cfbf0be018dd228999b77180ea1bdc563b209879dd2dd3b618c25367c 2013-08-15 17:30:06 ....A 494518 Virusshare.00081/HEUR-Trojan.Win32.Generic-35fc5957d12b79628e90031472109f58c8c2ab1feaa5cec5b4fadc42638892e7 2013-08-17 01:39:28 ....A 107868 Virusshare.00081/HEUR-Trojan.Win32.Generic-35ffbdf4227b08a8fd39fcdf760c3674295a95fdb9cc7b49f8f8cd98a64e36c6 2013-08-16 13:19:36 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-3621bff9f2a136e0a80f35dc5c1dbb1ca3bc86c86f34ef1f4ff11b787d2a3dbf 2013-08-15 06:10:24 ....A 262207 Virusshare.00081/HEUR-Trojan.Win32.Generic-362a61b926cb1a8bbfcb3e265cd83a71d77798759359f27227c7e14f4be56c20 2013-08-15 20:56:58 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-362b8b4595b5d9ea8b732e7a5b32332a3a6749c7bdc971f481c59efa9b7d120b 2013-08-16 18:47:22 ....A 839680 Virusshare.00081/HEUR-Trojan.Win32.Generic-362e62b4d5f3350b85703ff2148931d24bc892ec4bbf7e4c594062ea7072c41d 2013-08-17 00:32:12 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-362f487c179f78d1cf4d95a60641247ee6673e6c688babae6ac4c6d21d4be1ef 2013-08-15 02:05:12 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-36315e0c4138da8c4d919cf8d8c8224af2cd886dd007a6f32dcc852bc1d5ff96 2013-08-16 20:26:20 ....A 345590 Virusshare.00081/HEUR-Trojan.Win32.Generic-3631bf4bce0009cc4b6717ac22b16f945de41071b46d24913e7641c8aafde9d0 2013-08-17 02:17:14 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-3632496c01f6d29955a489b389c61633432b53262586f219b0eb37d7bac57cfc 2013-08-16 23:09:36 ....A 3365376 Virusshare.00081/HEUR-Trojan.Win32.Generic-3638ffd9eb95d02e34a212ee61d372cea39bdb014c4994a7837797e30aa3af11 2013-08-16 15:16:18 ....A 59524 Virusshare.00081/HEUR-Trojan.Win32.Generic-36400b1a187a13164edcd5cd43b452744e0caa6226af23077366ec95d3bfaaa3 2013-08-16 11:04:48 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-364551c505e4343f5544aa8b36cb3f0dbf1227700f39882422050d8a30695ce0 2013-08-16 14:16:18 ....A 184576 Virusshare.00081/HEUR-Trojan.Win32.Generic-364618b45862f42927b1de1b6549c7fd0e302b73bec3088db2c9c6aa0275bc0a 2013-08-16 14:17:58 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-36492e0eafe165826445b7b521c40e572a0e3be416153494fc20d996b17bcf07 2013-08-15 23:54:16 ....A 483328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3649431a4198e4baffe321a70de23d887d9169d9f684bddbff41f280665b54ba 2013-08-15 05:31:34 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-364aa17af22a586a63cdba17d73ed68d551cb8841738dd749ac4836549f5a188 2013-08-15 05:56:26 ....A 1804149 Virusshare.00081/HEUR-Trojan.Win32.Generic-36500d5e0acc883f6ca39b19d40bd51093bf8e28effe8644b01de276acd6663a 2013-08-16 23:19:46 ....A 193851 Virusshare.00081/HEUR-Trojan.Win32.Generic-365012fa63f0d10fef387806a0acebf3fb066cbe43e87cc2a68a56589db16907 2013-08-17 00:37:18 ....A 51730 Virusshare.00081/HEUR-Trojan.Win32.Generic-3655ab72bf3f2102520b27f72804599c26ad7d9e26ea517055b2d99e8753e54b 2013-08-16 15:09:56 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-365c292a7ca028bce94cf35e551c2dfceee78d3f7c23befae1f96b1ce74b844a 2013-08-17 00:38:26 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-365cc216e1128f22512ca57938e6fcbf6fd0a18e4c60e5bf1d5b90bea80fb190 2013-08-16 18:46:46 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-365ccc4eac53ea8d9f22638e4c4e7191c8b7bf1e3523b08fc277ca4517459eff 2013-08-17 02:10:40 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-365ebcf207dda093c42e0a9bffcbfd8eebabddcd85e247a731ad68b0d58e57a1 2013-08-16 23:15:52 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-3667aaccd72d97e01d86455c13e44347a0147c483919ca5a3762ac5a4600bbd6 2013-08-16 21:10:10 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-366c5187de5e60f07152ba923b8d395241148aaaaa55e88972ce12f9d69503ef 2013-08-15 20:54:02 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-367b6758ce279fbbc14ad141271ef11b30cb75d00e7f365f9bd75bca89aefa54 2013-08-15 23:36:38 ....A 81958 Virusshare.00081/HEUR-Trojan.Win32.Generic-367f91c29ba43bd25b6e7420931f204a8ac47ae051297b08ea4992a78a82a68b 2013-08-17 00:14:14 ....A 136328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3685e5cb8a76de0daeb9ef0437ee13cc00716c3961aeb6d223b30632da3cf11a 2013-08-16 17:37:30 ....A 180626 Virusshare.00081/HEUR-Trojan.Win32.Generic-368811fd2dbc2f35321fdb83735ade11d7c5042eccc6d03defb5a5b656e44d16 2013-08-16 01:20:32 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-36935a7ba527b24b636f6b91f5de4aaf697ea4f10366aa6dc34284e5db33e8d4 2013-08-16 01:11:26 ....A 1785701 Virusshare.00081/HEUR-Trojan.Win32.Generic-36952be802e16bfce2d0ffcc3d42fc3e085a5db8a2c48ced9861e71cb88bece0 2013-08-15 06:02:12 ....A 356370 Virusshare.00081/HEUR-Trojan.Win32.Generic-36970b12ddf761ac3100d4a5c467ca12db24931a6069c4c46392b599f7e9687f 2013-08-16 08:15:10 ....A 2108 Virusshare.00081/HEUR-Trojan.Win32.Generic-369e471241056b4755f9ee4a7d4d2cb8035d59af8a2676b3fc4ad6cbf7f683f9 2013-08-16 15:03:04 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-36a4c6bb591d4417e82736b369c0a6589d314b0a7aeb02e0aa92c0e89522d368 2013-08-16 21:46:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-36ad2711c797b3c4f70f1db3807c51dea50f9199599196160722b8ab04dfd5e6 2013-08-16 12:27:20 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-36b3a1205e87460c28da6f6054be9b815fb99a7b76a834cef8bdd4a004152564 2013-08-15 18:37:50 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-36be813931c3a018d23bea273f6db488fbf115e9699d980b88853f9c59b55f25 2013-08-15 05:33:40 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-36cf7d858a3b64c1e535594f9fd8986fd8b8dbec7d7e9396560f7b479ee1da9f 2013-08-16 21:24:58 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-36cfc289f6cf0dcacf17294947ca53e5bfa2c888677fe250e71d8de644f6cfec 2013-08-16 11:04:04 ....A 5730 Virusshare.00081/HEUR-Trojan.Win32.Generic-36d48a861932d844f536b06317e3dc55f1e53bfcd40aa04a43b65719e9d8a7a2 2013-08-16 14:00:58 ....A 3575600 Virusshare.00081/HEUR-Trojan.Win32.Generic-36d8dc29dbb2fe3c92745133fe4accacd2ed64aaf04d5d795cb23c533b4089f1 2013-08-16 15:02:24 ....A 2352640 Virusshare.00081/HEUR-Trojan.Win32.Generic-36d943d56ada1c3d020cc89dae8f7675238553bf6ee75c3fc7abd758931887ea 2013-08-16 20:23:48 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-36d9b5ffcec01643ea8f89bf76a5afa4f32403cc19ef429932ec17969c8d0e03 2013-08-17 01:36:06 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-36dca528dde75bed7219bbc5e29fe60ddc19b98b995b85dccd6e4efeac60a693 2013-08-16 20:54:32 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-36e205eb442ac818499abbcfbe1e6198044f83a22c7738801e4b05cd61de2487 2013-08-16 02:00:02 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-36e58f09d2662b33860dec84f6a89e83789fd28917b81b443ef3a5a06b1db853 2013-08-17 01:52:06 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-36ee596de7df0184929c9c167a187c404de2804127df980f17e4ae21ee0c5d54 2013-08-15 05:43:20 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-36efcfa8bd8107fa1017be0d5e37eb6c251ab939d480d94e054e3ab8e9548819 2013-08-16 10:40:02 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-36f6244ab7bb80f7b4ad0e3950c6c536ff9cc29f22bc61cc4f499fd398447dfd 2013-08-16 12:45:12 ....A 243712 Virusshare.00081/HEUR-Trojan.Win32.Generic-36f6649fcaf0dfd10f3912d59f5d7b0d6bcb7bf12b71f715fba973d4f1f8bea8 2013-08-16 09:54:44 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-36f74c9249c7bdbaa2e8fab76636a96d6dc97e9f3fed23dffe78996e9ffe0062 2013-08-15 22:42:38 ....A 17323600 Virusshare.00081/HEUR-Trojan.Win32.Generic-36fc00fd6fc4ca76572377045301cac746fcdc3c98af3bb7e045fb843fdceef0 2013-08-15 21:56:02 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-36fc14c8a9adaca5d6211e57730d583816ffd51be82a432ad36914a27ca586c8 2013-08-16 21:37:38 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-36ff1ce5b3713905c8e3f40a0a52acde1131d9fe0100accfa2a2f4d8ba573274 2013-08-16 19:51:12 ....A 525312 Virusshare.00081/HEUR-Trojan.Win32.Generic-36ff743e05ec8862692a50072482d2c9cf1d210225763b035e6f51fe5b308e72 2013-08-17 00:56:02 ....A 397288 Virusshare.00081/HEUR-Trojan.Win32.Generic-3701cf7616d0b08c02852f1dc227dc53943c3598ec985df0e05a62ce62c04a87 2013-08-15 20:51:44 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-3711ab81ff33b085e73bb98e2a83af1d6d0bb74dec9aa293aa58d6d657a491be 2013-08-16 21:43:22 ....A 3569608 Virusshare.00081/HEUR-Trojan.Win32.Generic-371652c2977ea2f5ff838a08e448e3b173b6048b726e7ba0a2b3957c04cc34e2 2013-08-16 16:37:48 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-371928e43c0f3e396a21b3efdb3fe7324bbea8eb411cb87ae18fc5745c70606a 2013-08-16 16:11:32 ....A 505856 Virusshare.00081/HEUR-Trojan.Win32.Generic-371ea09d6088c1db9d88a9c787f5b4e9947df41bd808376fcc0d77ec9bf68e29 2013-08-15 18:32:58 ....A 202424 Virusshare.00081/HEUR-Trojan.Win32.Generic-37236ef650d0d5ebcf213b048ffd60bc3b478627cb1ad7438212d6dbad39ef69 2013-08-16 18:56:52 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-37277bdf92318dea5d7c9381a28e2252c84a37683b304a9667192e93cab33b71 2013-08-16 19:06:42 ....A 8172868 Virusshare.00081/HEUR-Trojan.Win32.Generic-372b8b86ae0a6c4e08b876b1478ec5a1089bd4e7f3affaff33411d323f6615d1 2013-08-16 19:07:44 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-372c0f513a6321faf005380ddcf18ce19d094776e5483e29568178048e1acec5 2013-08-16 21:20:58 ....A 738593 Virusshare.00081/HEUR-Trojan.Win32.Generic-3732b4a8b65a6c23a453b56cabb00e90f75417ea53a16c143f37c52f9287684f 2013-08-15 23:55:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-3738e20b697b8df8c8436c64ea81b65a7d5662803b17e7a2c4ea6ef2b10ef8f3 2013-08-16 10:01:20 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-373936b7572001be580417e0bf01407db010b8fa19255f92e46659474af06e2d 2013-08-16 23:00:50 ....A 832512 Virusshare.00081/HEUR-Trojan.Win32.Generic-3745e5dc0fcc43dccaf36b3e2072689312cc0f8bcf77ee08479b7caabbd84580 2013-08-16 15:29:38 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-375812195807b18830bc3d9250528925241fbc39f812c97612f9e3e148414ba2 2013-08-16 00:23:22 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-375fd1d02bb9f4b04e36fc8be4945400236454f257ff9f45a81fbf424c8ec310 2013-08-16 20:10:50 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-3767fc0d9895da500fde26afdf4476b66c6caacef597047c99a2d8d5ff7416b2 2013-08-16 23:14:12 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-37704fcf79121d613be687d6b518d53789fcf2329468658d5153a99581170779 2013-08-16 01:32:50 ....A 9685703 Virusshare.00081/HEUR-Trojan.Win32.Generic-3772d12c43413d25f8a8817e460a53a4739b8866cb77fe5bd045ad8b4b854011 2013-08-16 21:49:26 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-37737d8ea9ec5924a732ccc0095a99ff84c72177de534e4fe1d4276b62759fd0 2013-08-16 04:51:12 ....A 4948 Virusshare.00081/HEUR-Trojan.Win32.Generic-377b78c5a40fb4d26e8fe517dc93f12ba8bd5386ed78100bc267fe2dcd20c2af 2013-08-16 11:11:40 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-377f099393fff06792147ad4dd326546f974e4e4a6834a27fa5bc523d7c13468 2013-08-16 21:46:44 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-378005d60d965e2304ca6452d553c20556bca230c611d796272b5f15fbf6488c 2013-08-16 22:42:14 ....A 667136 Virusshare.00081/HEUR-Trojan.Win32.Generic-3781de3f2c68e5a3b4e08798f4276a214b5f5c090c2c146f16985c199f6282e0 2013-08-16 17:27:16 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-379cbdfd8599b62e698c533a4a65a9703ae3b6dd466839151c7b2a8972bb69fc 2013-08-16 09:01:52 ....A 99423 Virusshare.00081/HEUR-Trojan.Win32.Generic-379cd94d6562aaf8a15c31c9d03fde5a915f5acc70dca155f0546e4d7ef819d3 2013-08-16 20:48:54 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-37a64516ed676f21db47dba48ab4575172fee846354532403ff98eb295263ded 2013-08-16 21:29:40 ....A 750594 Virusshare.00081/HEUR-Trojan.Win32.Generic-37a8ad15cd95961e56e77b273a48d8733ee9d98480a2bd3b7420ba9df1ec64c2 2013-08-16 01:39:12 ....A 57348 Virusshare.00081/HEUR-Trojan.Win32.Generic-37ac95a14ed8a2cfce53dfdc5a0202fc38ec87f577abfce19c064a446a51c400 2013-08-17 00:54:58 ....A 307213 Virusshare.00081/HEUR-Trojan.Win32.Generic-37acecfe4e19e3b43359ceb8010a9e6b6a1a33fbfe10489e8a5aacb374a9b9ac 2013-08-16 21:38:50 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-37ae2ceb84fc4423a4893bc34552c2c918963052f24a09b7ae7b87cbaaa1d160 2013-08-15 06:11:02 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-37b554a8d05ff9d216787b27fe7a12e9fb97ca5b534469956622b3bcc0903822 2013-08-17 00:20:46 ....A 519680 Virusshare.00081/HEUR-Trojan.Win32.Generic-37b9d2fc2c068769a6ab8867cbb45597e650b07b8dadcfa6e34fa72ceadd7a15 2013-08-15 21:38:54 ....A 375354 Virusshare.00081/HEUR-Trojan.Win32.Generic-37c2394c84cc1b63db440da8352c292060a50f4b8e5527d1118676c9b5d50ad3 2013-08-15 06:11:16 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-37c55fcaf5522cb4d057d0aa4acf7a01b035a76679c1e85921981de234b79929 2013-08-17 01:27:02 ....A 1048576 Virusshare.00081/HEUR-Trojan.Win32.Generic-37c92c79da5dd1e1d2f54cc6cf3701f31864e5b956d9692399d8bfc3d42e6b8a 2013-08-16 01:59:32 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-37cc980273c5f486cd9d53db13dd555bc3875a8b4395c89d89f301805f7ca235 2013-08-16 23:59:34 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-37d07d1609503ba3915146715d42128b8ac3b4929caa192e91df81494120faf5 2013-08-16 18:58:02 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-37d2e3140ddf697141ac4601f4e63e5d67031ca10faaeb110d8e2abcfad4b47b 2013-08-16 00:15:08 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-37d30c0cc80099cf3ef1bac148b6dedd9a318ec8c2c8a291a6d96ff8220f890b 2013-08-15 18:30:28 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-37e5feef6bee38bd8a07c734a069844b5e3e14a01a99a6043ba2ce396cbedab3 2013-08-15 22:52:56 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-37e7b4cbb804cd3d4da58cfcc06db7b01a5484b7ea10075d5181a2806d104a63 2013-08-16 04:13:46 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-37e96c9cc4dcb0985d362a0d0951e1915cb19a4620ba02c97f2d3f9e9b16ef21 2013-08-16 16:52:20 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-37ea778ca0535b43171902ac1daf6e9d6bd092e7ba588ad1706b2bdea5fee859 2013-08-16 08:41:26 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-37f11f1b573950554bbc172c46bcc4bb7a6cf786f5a00399267366c9a17918e3 2013-08-16 21:48:40 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-37f2df54fc5aec4c83416dde2d78dbe2f9722a8f374d260f2fd38e48e0aaf05b 2013-08-16 20:09:44 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-37f90e85b1dc80813aca4e763c931d6bcaac270243fddd31d8b28910b71ed6de 2013-08-16 00:41:16 ....A 45090 Virusshare.00081/HEUR-Trojan.Win32.Generic-37fbc9dd27deeacdfc16527910c0e209d12d5e9045510511ce0424cf80688460 2013-08-16 04:18:54 ....A 1775616 Virusshare.00081/HEUR-Trojan.Win32.Generic-3805661e8dde914c92dbc2c5296297f4f4e41405ecbf862ac5899d4f9b57ebe0 2013-08-16 22:26:48 ....A 65712 Virusshare.00081/HEUR-Trojan.Win32.Generic-380ba1a640b80fe8cd9bd0587c889033509d84e76fe425797124dac321f03ba1 2013-08-16 18:24:50 ....A 31250 Virusshare.00081/HEUR-Trojan.Win32.Generic-380e6373a23b6b1afc9d7e851bd87b9fce69770e4c6820154d6f182de904069f 2013-08-15 20:52:46 ....A 6267886 Virusshare.00081/HEUR-Trojan.Win32.Generic-380f3184460aeb7cdb5a95dfff06eae8c97e7037df87cf70c5e1c78a39fe8350 2013-08-15 17:29:40 ....A 1215835 Virusshare.00081/HEUR-Trojan.Win32.Generic-3815c72b960dbbc4fdf101737d0ee015d98b7654bdf157b6c0593432d7cd2e67 2013-08-16 04:47:24 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-381618bb83623a5f565d120f056006e5b1a6006c20866cb5828563ca71598849 2013-08-16 23:45:42 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-38169be27d300dcde03f0027f8b3939b3c496ed7db1a2a2ada22886877a784b2 2013-08-16 20:12:28 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-38241166c39701597f17df8b5e6dbd5df623f49d2e459a1a82a5379de80b190e 2013-08-16 17:09:58 ....A 240672 Virusshare.00081/HEUR-Trojan.Win32.Generic-382a5f77cbaccf5a971d74afc24cfa5d9dba67fb6d8f0b71f8d480d3ff09fdee 2013-08-16 21:52:50 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-3833bce386091e0b2afb06821ba012a0a0cbffacd2be20a88b6458819d5cfd0d 2013-08-16 19:31:50 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3833e001bc802e4d9d86a8811ed295b8717684574ae06811c254d4a06c004372 2013-08-17 00:03:48 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-38418291b24d151c2c3510fc8e28b78b7b28984ab785b877fce763440aceb810 2013-08-16 08:39:24 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3849200b7499e7d000663326763aa3a23f61382790ba80fbb59190020f274734 2013-08-16 18:02:12 ....A 90468 Virusshare.00081/HEUR-Trojan.Win32.Generic-384a98ccc55111c7b3b9302b924cdaafe9bc673c6be319ad6f1b4830a9aa05b0 2013-08-15 05:34:06 ....A 73921 Virusshare.00081/HEUR-Trojan.Win32.Generic-384aa03e2b3e52a78dc41b04aeb36f13cf20ec46c86da6ab7e0b11ad2edf8e4d 2013-08-15 23:24:06 ....A 18288 Virusshare.00081/HEUR-Trojan.Win32.Generic-384be855f58feab6f007a8858568a70147122baed306f6b53fa5cd3d2c1f4e6d 2013-08-15 06:12:08 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-3854d9d5f84ece43baf4db589abc0e482c40869948550548567daf2fb257a283 2013-08-16 00:26:12 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-385e92822da8e086abb48114f6fb2c51b013140ae46feaa494a4a5dcd159d2d0 2013-08-16 18:42:46 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-38680efc1f17f213b073271992d73b82a2fe6684fe151105e600d7313f92c1e5 2013-08-17 00:59:56 ....A 640616 Virusshare.00081/HEUR-Trojan.Win32.Generic-386fc166ab6d8e1ae011ef3ac877f718f9e4d29998410e409cbd7ea913db7a38 2013-08-16 02:01:46 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-38828809294d713ca807063969099be40c6e71ab27967e6aaa0630e34d62f0b4 2013-08-16 13:30:12 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-388402d83fea338c9cfe96334a84d53f1f54d972a9a06b7c8e609b2180ce0373 2013-08-16 15:42:30 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-388769c570c06a56a519cf2797ab3262c84a024ebb39dc61c1ebb19cd82e2dad 2013-08-16 15:49:00 ....A 1155584 Virusshare.00081/HEUR-Trojan.Win32.Generic-388bb0d89c3680129b331943a519f8fda3f020f49f7a1884afb62dc037e11861 2013-08-16 19:15:20 ....A 618212 Virusshare.00081/HEUR-Trojan.Win32.Generic-3894d6da394faf84f8f58354a3c9a72c292799985175ff02dd75a6998cd0a1c0 2013-08-16 17:53:50 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-38962c826867265d3418c6f5edfb1ae93aacadec1b792f3dbe7aa9c2c06b9046 2013-08-16 18:02:54 ....A 150940 Virusshare.00081/HEUR-Trojan.Win32.Generic-3897b6ff5d51a8350e1a4adce36f567dea73afcbad0721f0268bd595c6cd2a4b 2013-08-16 22:47:52 ....A 2631168 Virusshare.00081/HEUR-Trojan.Win32.Generic-389e2a2947f92cb94d2eacf47b5e3b5f811e4f99b8de04acb5c9203335bd8926 2013-08-16 01:39:46 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-38a0e7e0ed4cb6eaefac8844b4df7490dd9db033e64fe4801bf903ce56a82ad6 2013-08-16 10:44:20 ....A 587776 Virusshare.00081/HEUR-Trojan.Win32.Generic-38aec50546e184d4964abc03930ebe8ba264968e69f0e1e2c52395271a6015a5 2013-08-15 05:36:42 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-38b0925688b3de8e70b67b9d74ba033bbad69ddc23ed9beab8cae9d0560103a0 2013-08-16 19:08:56 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-38b956fa7f56ce662efcd447c9bae5a996541761167bb401e005ee28b301fca5 2013-08-15 22:22:42 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-38c32b14f5ae652e7f34878ed3f870d06e77acd1b3cf3692f610a16fffb69090 2013-08-16 18:25:36 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-38cb7252b6f25388e9ba77d6210d9c74244096a0f5231faddc0c1c1cbac53ead 2013-08-16 21:15:52 ....A 239104 Virusshare.00081/HEUR-Trojan.Win32.Generic-38d19f808d0cf71abaf8b1482f7aed156a52bb4fbee6e6ddf300c943ca5e78cf 2013-08-16 17:35:22 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-38d1c7c198bb8ab6aea3498d8c071561ec3b0346631e2a772e5bc6d5c89a7403 2013-08-16 09:19:36 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-38d44f35f48a18705e23e26e9cbbc158740a69352fa0b58663b3775ccfa70668 2013-08-16 01:29:56 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-38d7bee05132d3d7c55eae5e80bb5b4d8ceb7a1e483ccf9015e30ee0189ff063 2013-08-15 05:49:12 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-38da4b4a69a1a0cba5af5cef743427517f16f8f8b36625a47c96fce4ca07cfa0 2013-08-16 05:44:34 ....A 175136 Virusshare.00081/HEUR-Trojan.Win32.Generic-38dbf135641afe9a1c17e076c2847618e8c0b1b5000bf89e1764a155ddf25ed7 2013-08-16 21:19:04 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-38e5c9574b6482d25b21b5b3d290083bf30d451334b05780e98e37f5137ecefa 2013-08-16 10:54:14 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-38e78aeadb648d9e0862ad1a9016a080e2a5f8dbed51fe1ef992b528e0d6e8b1 2013-08-16 05:52:00 ....A 96806 Virusshare.00081/HEUR-Trojan.Win32.Generic-38f59ed512480ba1dd3ff8323eb1efd218410ffca06deffdb232311d53f06f27 2013-08-15 23:38:56 ....A 26228 Virusshare.00081/HEUR-Trojan.Win32.Generic-38fb5dba18b9b380f246937cc9749befe07a64729f3206d57609044b2c79431d 2013-08-16 01:51:14 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3900b54610b4eb3029941f74c6d8a63d9481215adbdf83c20acd8b88f7523e13 2013-08-16 01:29:06 ....A 72168 Virusshare.00081/HEUR-Trojan.Win32.Generic-3901156bc2ff84cc6ed8b3ae624168aecfb98bb514e17a21d67e3c260d53d37d 2013-08-15 21:37:22 ....A 702578 Virusshare.00081/HEUR-Trojan.Win32.Generic-39013bc3b2793121ddd6fb82295b74f1f0f7e9ac6f100c649631665640b9b7b9 2013-08-16 15:34:40 ....A 649728 Virusshare.00081/HEUR-Trojan.Win32.Generic-390343f5ed20bd0b950edb798f39f4ede1215ffcee69db5e364f1532f1fb30ff 2013-08-16 23:33:52 ....A 102055 Virusshare.00081/HEUR-Trojan.Win32.Generic-390437fc8113e2d1a112e17260401424b6d07a198c302cb4ba33975182a38bb5 2013-08-16 21:59:16 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-3905f54e4db39f1900c4d82a0aa4aa604926bf2ccbf6ac4c180175b1af8f09f5 2013-08-16 16:52:56 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-3906b278e2ab31be4e37382caf9c7bf8c149817c4d1a23a15cc3f8a0d2c0f78b 2013-08-16 05:42:26 ....A 53674 Virusshare.00081/HEUR-Trojan.Win32.Generic-390ad2b68db40123cda2c1d310d97a500c8fee18c33ac21b500eb976c7624f4b 2013-08-15 21:56:04 ....A 82179 Virusshare.00081/HEUR-Trojan.Win32.Generic-391db0bb57db3c9107c8fad93f0c62cac2ac9c41a4c978d33118b2f1fb62cf0a 2013-08-16 22:54:36 ....A 3409274 Virusshare.00081/HEUR-Trojan.Win32.Generic-3921638b7a6b024ca13dd5b8e073de59197bbf60b6b644c1d022f1f060cb5203 2013-08-16 22:56:26 ....A 39427 Virusshare.00081/HEUR-Trojan.Win32.Generic-3922132d50f3b6f4ff66f2cdcd2e59bd1767849d36578f83b10218117ea5018b 2013-08-16 01:59:32 ....A 656871 Virusshare.00081/HEUR-Trojan.Win32.Generic-39228570d8b4ec56fa9b9fdcdc6e8b26afeaa2b8e5e845bc27eb899ebb060b0d 2013-08-16 17:14:48 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-3926918608ac86ccdafbc5c3302ab3b23a6f7d95bbb64645938aeac56605cca9 2013-08-16 04:19:44 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-392a24456f4f61f533ae144c83aba53c91c69909e01be0dfea1bbd2827be56f7 2013-08-15 23:54:06 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-392bdc554e8ce1231ad1feb0cfc3fe7f16884f26414a4c3c22c953452f3ed01e 2013-08-16 12:29:36 ....A 58524 Virusshare.00081/HEUR-Trojan.Win32.Generic-392f35b24251257d6d79c0fc0294dbe237d9f6e4500d78d9721d759912261577 2013-08-16 01:20:14 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-392f530a5db985a4975de36f854b62ddfebf129189255ea1c9aa8352727feabd 2013-08-16 20:11:28 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-392fca883a6df4e561da375d7121e84b7a13bb6eae38b7dfc9c9f07d640d24f4 2013-08-16 22:34:10 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-392fdaaf62e79047dbe1cbbb073a5f4ab9fb557961ec90e519920647910f55d8 2013-08-15 21:37:32 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-3941a78b10436d08449b0139bffcca43647b3edc1f43568b25b46d2b8b2d77a0 2013-08-17 02:29:52 ....A 97872 Virusshare.00081/HEUR-Trojan.Win32.Generic-3945e5c67d15a39cfea7ebdcaa215822e550fcc58fd7dba9d65d9df9cb5f3e5b 2013-08-16 00:55:12 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-39471344395bbf99900c04d2319a51cc2d89dea9fe89bdbcc878cd0293444f07 2013-08-16 04:56:50 ....A 381946 Virusshare.00081/HEUR-Trojan.Win32.Generic-39498229ad2e55c3d2a17c89db289a755cea3d8dfd919a3b17c453f1ad8b0958 2013-08-15 23:59:26 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-394b1d21df95c370c1a52b48255da14c3e3ed0b96a033094b18b9819ae868841 2013-08-17 00:19:44 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-394dd160bc60e2f0ae3d2e38a15aa3b50b38552549ca1357a1650e65b13a3cf5 2013-08-15 23:21:18 ....A 355208 Virusshare.00081/HEUR-Trojan.Win32.Generic-395355180bd61ec9323ef7d4b400dadf873c840f408b753afad8e0e8d4d44bb1 2013-08-15 06:10:10 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3964200e5891702fc64f57b0db9e4488a65e4793c27fda8f869f6fded35756a1 2013-08-15 06:15:12 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-39654ad860513a8a8eeb10b46814c1e0e6241a18287d5f7ab0816ff289004c96 2013-08-16 21:42:20 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-396c21fd71340af932b8313d6872589ae7938c7c14d6d51605b4ef6c71551b9e 2013-08-16 15:32:14 ....A 102730 Virusshare.00081/HEUR-Trojan.Win32.Generic-396d9634dc3b934e6febf8e6e163fd776caada3a9e3c375f08a322828b755fe9 2013-08-16 01:00:10 ....A 149248 Virusshare.00081/HEUR-Trojan.Win32.Generic-396f593ac968edc1069b47e6b7294191cdbe0df68d842c1e5caa19ab77b867f3 2013-08-15 05:56:34 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-397464b9550ecbe6345338dd740fa359590a6d4e175abbdf251f2ef79ebc4fe6 2013-08-15 23:34:30 ....A 27590656 Virusshare.00081/HEUR-Trojan.Win32.Generic-397514f862ba2915a180034dfbea190fe0687c7cae254e8c9ac1e6c8c99799e9 2013-08-16 04:56:06 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-397d12f07efd9b90f5cfcbad65093b953318388513d13b5d820fe6fdb6757632 2013-08-16 22:29:30 ....A 541696 Virusshare.00081/HEUR-Trojan.Win32.Generic-3986201efd10eb0a5080bc16e28c1dc3f464c7e3ce0664ba1aea0b6a6b5502bf 2013-08-15 06:15:18 ....A 201728 Virusshare.00081/HEUR-Trojan.Win32.Generic-399233e5a6202d255e0a7531fc933bb007059631f96203eaf7c1400df7b7d085 2013-08-16 22:25:10 ....A 9512636 Virusshare.00081/HEUR-Trojan.Win32.Generic-39935400325300b6abfb2a9f5306e054673b37b3d8287d2c25d2be2bc8649a09 2013-08-16 04:17:12 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-3998c7c8bc93bdabb0e8412ed15023b3ab26215a230a979e41597bfa8c4e8f3c 2013-08-17 02:16:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-399de26d0bdfc4772d4469ed010061b2d756a6d972ba4ce6bb61f3e331c3bf06 2013-08-16 17:49:00 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-39a28b97bb4286f931463d99f253416c869602fe1ff13f3097ea46a39ecd0b3a 2013-08-15 23:34:32 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-39a9f5ad78779fa0d7990d9533679b2010254b5dab6f624004d5efe0fee72579 2013-08-16 21:16:30 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-39aa99f94f274124a14861781b13b68441714856436c38872a8e69b37493d1bd 2013-08-16 22:49:20 ....A 63388 Virusshare.00081/HEUR-Trojan.Win32.Generic-39acb3d23d27a89fbd68b77737a12f73979a52aa0495a43ca3d3b03bfdb78efe 2013-08-15 23:59:26 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-39b53a345088dec3e9b7e97df3e20bca278026b36a495fa40e43b13718674cb8 2013-08-16 04:26:00 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-39b839b540dc4cfdbee21aeeeede3a0a2d483151ffdfabbd88ba81c6338c166a 2013-08-15 18:22:36 ....A 361473 Virusshare.00081/HEUR-Trojan.Win32.Generic-39b8e315c519645a41fd000513b28b3c7e00e5de8e3a771933c2203761613b4a 2013-08-16 17:29:14 ....A 71688 Virusshare.00081/HEUR-Trojan.Win32.Generic-39c02b90fb5cbba15cda221355f3be2ab48dd4c66199b243e2c72279f83f578f 2013-08-16 18:25:42 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-39c04d9700ac38234483e25f25a6a6b68bb3abf1e794eb19ea86a23f39ec2155 2013-08-16 20:52:46 ....A 27512 Virusshare.00081/HEUR-Trojan.Win32.Generic-39cb1ee1d268832919a322c6daac1fcf6f5ba870ae2e87db23fe3c3c1daaddfe 2013-08-15 20:54:30 ....A 769536 Virusshare.00081/HEUR-Trojan.Win32.Generic-39cce6d6bdf8ec47649e352604dc2c0f8786bd797790d681406cfc0efdaa35f2 2013-08-16 22:49:32 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-39d09c10dab39d9944743db4e0cc7c30c8489d946c57c94b96750a2b44fae7d9 2013-08-15 23:59:48 ....A 101344 Virusshare.00081/HEUR-Trojan.Win32.Generic-39dd891567328fda972fc48c7087416f3e2dcf2bf30bd52177d805fa5340c600 2013-08-16 01:15:52 ....A 1794800 Virusshare.00081/HEUR-Trojan.Win32.Generic-39e4002f388728371513a6391c36db7a7486d4757456b213b9a54a9e624118b6 2013-08-16 23:13:44 ....A 250000 Virusshare.00081/HEUR-Trojan.Win32.Generic-39eff1c42bff5880e707e0e198af0b14d14f5724216c1f26037081eafab0f6d6 2013-08-16 01:15:08 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-39f7aceaa363d1ebc387299afa56963081146e0d038a052d360367c8567de03d 2013-08-16 12:47:12 ....A 294400 Virusshare.00081/HEUR-Trojan.Win32.Generic-39f825dc53f00403fd5b9f8d3d1a34bfdd4a2120eafaa9cfe17590c71d30b247 2013-08-16 19:47:06 ....A 1217166 Virusshare.00081/HEUR-Trojan.Win32.Generic-39fe36a3799616eebc4a9b3622f1a9955c01aa0d6ad3833f0057b894a540b7ec 2013-08-16 00:02:20 ....A 183600 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a0049ac2bc5c2e9a13f0b62ecd151bcf7bcc88a10aa18a3c35e311c74927616 2013-08-16 02:30:30 ....A 357176 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a085a0682c95c2e2977a558b2a7a2f331f9f9a54ca1fd9ad6de83fe13ddd3cf 2013-08-16 00:41:26 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a0b1598f0de60a52024fa2b4febd7cebef47ea6ee2c9c408d02b367b8d074da 2013-08-15 20:53:58 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a0c03dd29b12e3d753546012db9f743aa63ea47dbf4aa82f2e30a3c28c8968b 2013-08-16 10:14:40 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a146b55c08187e5749f94bff54716f4c135749dcd05c08a9f9e0cec6b05486e 2013-08-17 00:39:00 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a1a5d8d739214db418d2c96b691c2a74d23999edb4999021a9c758d0634944d 2013-08-17 00:25:16 ....A 37404 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a1e70c78f2e968e16ac6001a7908269cc0610497bd5b0b57c19304f532627cd 2013-08-16 09:50:42 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a1e8f2cc8f4d953282b1017fb102d52e64bd599916d024e47b56d56e5cc34eb 2013-08-16 17:57:46 ....A 127524 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a2260e54ca9b17695aaec913d2b2018f0313d3d3836c2553e073d1a211eef10 2013-08-15 21:00:22 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a2dc26b5ca113f51eddcc41c728f030aa3f1997b332de9e7e7e25aef837f25a 2013-08-16 19:59:30 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a2ea8191518585695798420589e53e3d809a4a12346fd559fdac1214da07338 2013-08-16 20:43:00 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a3385c568dd9d5d20d183f084cc7c96b424a22f4e1cfc2bae29ba4a817b6c25 2013-08-16 14:59:40 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a361e3de3b59c26c16bb22a319bbdb014bd682e978e14c17a3ba132cd3b4312 2013-08-16 04:47:34 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a36e9eb49a211f64a6826b1e4e9b66682b987662cb5d2998fed782aa7558ea9 2013-08-15 17:27:36 ....A 1778528 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a371aab91244ac20b904980813032243f80f0a0c7a3d3ec8df2750714d0d14c 2013-08-15 17:27:48 ....A 328168 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a3c474caca3bb67ff9443fe3239e843dfda49bd9e40c9423912dbc1b58a0232 2013-08-15 20:53:06 ....A 10247 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a40d53f5451ca4a763872de1577f0ce58eca13c60d58cef3993a24325e24712 2013-08-16 00:15:44 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a4521918eb3e0dc56933b4df45b384699324bd00ff74821f41f555a2d1e3b04 2013-08-15 05:48:52 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a462d3ac623ffb3696e8579365a08910a84d61e8dbf9e5ebe68336a2a84e957 2013-08-16 01:38:34 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a4e14d9174cc158e07412ce32bd6d0172bca6a7c798dcd15a10ba27120cd7fd 2013-08-16 20:49:00 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a4f4ef6ad3aa538657428377e212d52b019a2f237350eb404cb7a0f5663065a 2013-08-16 00:27:48 ....A 442368 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a503b55d9813e19a9967fcb248174978a7d652a6665ce5caa3922014b610df9 2013-08-15 23:35:20 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a58af45cf579e4489c29847b256dc68c3ec3cc0296393a0de1649bf96392568 2013-08-16 18:46:26 ....A 98671 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a5a7eee5da5782e28e735a3a01ef3909f77f31b6144e35578ea809dfb599301 2013-08-15 05:34:22 ....A 176152 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a5d6555b648e945f0836cebb1016e451446fe4f6f11d6bd79c7da6758104720 2013-08-16 00:16:42 ....A 62876 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a5e4c5f0db799d09a3d86002f0b112d5fd114dbbb0a5fc4288d299b45714dc8 2013-08-15 22:44:50 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a60126b04fef3c644d0b8b1de00807ceeae369f4ca62741155ca7c3535401dd 2013-08-16 18:24:54 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a62f869fac8845731fa18d34ce351481f24a3c5d91bba00492c66ea6f5047a1 2013-08-16 09:12:08 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a636de23f21fedee8706be8528f41fd8d8850402f265eab2b8ccc7d1b9d58f5 2013-08-16 00:58:42 ....A 453008 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a67fca205e00d17c82ca7028ac9736581bc999982113411315a8a1da3216397 2013-08-16 21:10:40 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a69b6c2c94c2322114bc522e8266fefcf18d6ba21d64c123f121ad3cf0a1483 2013-08-16 19:09:20 ....A 3216936 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a6c79ec09d9d59b07308c26980831a6bc482bff8c4ead39865a60c3ef13a770 2013-08-16 20:20:12 ....A 689664 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a6d4ce4111ba82baa32cfd5a7a4824c8c8cffcd03ac9e1a48543eb63ada6711 2013-08-15 21:37:30 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a77867f463c4e786ba1f11a40b489588554c6b819a3a573d2d51c8d346279fd 2013-08-16 16:14:50 ....A 741414 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a7d39a1cb0cb6a65df1cc751c9e29aef9e20b327eec328091b303435aebddad 2013-08-15 23:27:38 ....A 259431 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a8ddd6a4f6a7faa6ccf366960763ac1c0ec4948627c0be9c921254b1b422f0b 2013-08-17 01:59:46 ....A 276480 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a8ec210f93bf0d638ec21e2051b3879b2022f3b566ec28af693617546d4fa96 2013-08-16 22:49:46 ....A 17131965 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a8f94baa49c1e5e1340badb87a63aecbc4ea160fa3fe4ab4f09b419a169565c 2013-08-16 17:47:10 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a958a0e74575e16a332ec0ea3da352340adfb7f6c80b8942430f5170229e881 2013-08-15 23:23:46 ....A 171776 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a9955a913eba2ae90d8964ddf00027352e0bf0c7d76f6e498047d6dc524b2b1 2013-08-16 23:49:56 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a9a9147423c7e5f2134c979205fba90ff0d2a4a2162bdfd7d704271a9ea51a3 2013-08-15 21:44:40 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a9cf4dade6f78a6879421770550921a0fe1eda8273bd6685c71d00a5e03a8b2 2013-08-15 22:18:58 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a9d9689cde3978876c5676ac2c8d15ffa2e614442fc72f18005ed06ed7691a6 2013-08-16 19:05:30 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-3a9db9d2571e32a1992088c33f3deaa3c704becc69d0f9dfec41068328b756b5 2013-08-16 01:49:44 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-3aa556251f1a6875c571b627d68a6238d2632b38154430b206546cb77b15ca49 2013-08-16 22:16:38 ....A 111559 Virusshare.00081/HEUR-Trojan.Win32.Generic-3aafce1832160184fe8f9dc5673df36aaa602f525e640e9c3076911fdebea67d 2013-08-16 19:09:26 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ab4996fefada5d1178a2e129bf41c9315a3246a7f1dc2cd59bbab7782e7838d 2013-08-15 22:25:44 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ab7a8db839388ac86222dc083db2c2fd9d07861d5972eb00c2b8d884496203f 2013-08-16 04:27:58 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ab87f737523438264be0e9b0199d9027c0ea3a5c110dae55b4c465b01e54264 2013-08-16 14:07:22 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ab9e7ae936ecc7089bd6a9700e56946b5aff6771cf868ef25e6dbe5eadc77d5 2013-08-15 22:25:34 ....A 573952 Virusshare.00081/HEUR-Trojan.Win32.Generic-3aba3fe130310c12bb7ee44591643618ec766bc2a52309e81c081ad95d72e106 2013-08-16 01:22:48 ....A 78840 Virusshare.00081/HEUR-Trojan.Win32.Generic-3abb3fb1664d664b4f91ee32da19e2f889f074c6d8d7c58badb9b896ccb49d48 2013-08-17 01:35:52 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-3abba3b44f4174eeb489d07e69b9d4cf2274c2d93439af43e50608706f693540 2013-08-16 04:28:30 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-3abe16a26d46e9585e57bc3c7e5a1c6c39b8b59e5ec77290642743b531e4d2a5 2013-08-16 18:32:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ac68004830793dadbd9a2968da8d03a4e5199183971be70d015838d4d6fc60c 2013-08-15 05:44:46 ....A 733184 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ac9dff1aecf19356e4955e9bdabd7e92c7f4bd7290b4c0a86652805598584e9 2013-08-15 22:45:08 ....A 1154713 Virusshare.00081/HEUR-Trojan.Win32.Generic-3acabc9fcad406905755eae2d14e131c89bbf9e4378fd947c8a24e6e37ba2177 2013-08-15 21:39:28 ....A 122984 Virusshare.00081/HEUR-Trojan.Win32.Generic-3acb5affcb1c03b35560538a72546423882347fd4770c17b1ec94bbb244a2e18 2013-08-16 01:24:38 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Generic-3acecb5f14c54d5db1aa22f06bfbb7208ce0eaaac0166befa35b7b5f8ed061bf 2013-08-15 23:25:48 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ad1c268e7c3999cb766a807111309971ac1671b3b307d4c8ff6cc649f97548c 2013-08-16 12:05:48 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ad218c5bd80202f195c494f56062d8ec488f7a5b3788a091afef9eb83066b3a 2013-08-15 05:30:22 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ad3c93484fc62d766801d00d141ebdfe05e7508cf9b85c535c87ca11f57ba3b 2013-08-15 23:14:24 ....A 5524062 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ad43efc71e500f022c41a68ad6edd7d3d36adf4b11354987b12027ac365dd46 2013-08-16 17:01:42 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ad4cc9a127ab3ee136473a2181b8b9fcee2a392e5cb234210bb14459f97bd3d 2013-08-16 22:37:54 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ad7dc76685e8156e03187eabdbe5325a5cd41565e7c6a80cfe4a553dbc847ef 2013-08-16 18:43:34 ....A 259006 Virusshare.00081/HEUR-Trojan.Win32.Generic-3adc4ccca36b4f8eeabcd8b27326060f96b968c57efbf6521455ed5017b29888 2013-08-15 21:49:54 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ade05b5f2bd5b7323ef5de53254b1aa189561a4c781e3aa901700e154342588 2013-08-15 23:19:34 ....A 174950 Virusshare.00081/HEUR-Trojan.Win32.Generic-3adef13b2deaef0f3bf5dfc3f71955e152312ac9af57bd457d31cb02b04bd882 2013-08-16 22:30:00 ....A 247248 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ae0b71b9e3e049388e303542feddc4e6bfab25339ed2770866687512d56a300 2013-08-15 20:59:10 ....A 4497971 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ae0c29e5406e689fa466dc91f0bbea415c0fa2618acc3d7ba9028ac22d8e04d 2013-08-15 23:53:08 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-3aec662fa9eac366f74df4f6bc4f5c2dd7a1502069f1958e81c547b4fd2a7ba8 2013-08-15 05:58:54 ....A 73443 Virusshare.00081/HEUR-Trojan.Win32.Generic-3aedb7d32d24a85f253f86b2c9e25ad6b513bed77e8322fca9f722e6bada5e94 2013-08-17 01:01:10 ....A 48896 Virusshare.00081/HEUR-Trojan.Win32.Generic-3af05d30d8c9f218159d9992ace3126e7a5293d368dfba2e8c118c7ce350a781 2013-08-16 23:05:18 ....A 311808 Virusshare.00081/HEUR-Trojan.Win32.Generic-3af64a9cc142102b9e793930ffa6ba7446650a36e723779a2132811b9e1a4c44 2013-08-15 05:31:46 ....A 10485760 Virusshare.00081/HEUR-Trojan.Win32.Generic-3afcec93aac61f20b4bcdc0489afab7b9ed8630a7ee15a24563989ecf1b7e773 2013-08-17 01:43:44 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b00e0d719225fedb8c390d89401b038bf0602d45655b44dcf6182a669ae15ba 2013-08-16 00:02:20 ....A 14131 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b03a8b4b4bd7e414b3358b830be7988ea7a40bb491ed7af0fa1a8ce03c3367d 2013-08-17 00:40:26 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b0723b29a169fec35866d92d33ef959398ffd128a645863a2ca7cec9c48bad0 2013-08-15 05:56:18 ....A 177033 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b096dc70f77f2d7b1013ca6c9f48cdfdda30b23dbf6c1c2b99caff469c4ba7c 2013-08-16 18:22:32 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b10a9a0ff6b97185849e5d806ee5b60a2ed112b4e241ab1078007f6f55af427 2013-08-16 16:40:14 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b14e26e7b7a00ddb3dce3839caf1b248dd5b942a55d785045c1923e9665368b 2013-08-16 17:03:22 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b155545e5a29bb6c0f1d06618d362f0187820cd6b936571ee969c4792c92d3e 2013-08-16 00:48:34 ....A 102324 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b172dca993cdcc019a1a46125d8c2a18ccb43b5c2cf56552e46564616f7007a 2013-08-16 04:17:06 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b1cf30751716ebfae373ba4e9c9fcf96bfea275e42e766f2114678929d40ad5 2013-08-15 23:52:40 ....A 331119 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b1e6ec5e2d3b87490491a10d281e07c5a6adc437cc9daf7d38f48a75d3ff8f5 2013-08-16 21:04:24 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b1f470f1c7276693476d9229e80b85001533646b6913358ab55436b85e37406 2013-08-16 11:59:08 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b2503c6c67c45b44a47dc779d7872c630351fcadfe10351ea626f84c9f27983 2013-08-15 23:34:48 ....A 868324 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b2bb67b9904f153d2698390a6733fe97c00d2170eed353d7f1491d1b861a0f7 2013-08-15 22:23:26 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b2d7f4e28f0c4a632f5de207c5cab6edf90aaf4421c2be8d2c9040e78c83043 2013-08-16 23:30:14 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b2f19c11d2c436aa69715a49fd3bc526401e671ef41b9598c81218bd559c9a5 2013-08-15 21:38:12 ....A 2414889 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b3185849332ef018c5a0c905c418a1b4f795eef8f90901aa24792633f58ed2d 2013-08-17 00:44:34 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b3687f3389944f3a60da83fc9722dbf86e9a9cc822b3a1e48054c037b522a5f 2013-08-15 05:32:50 ....A 135677 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b4295bba38638b0600ce13355d34c470ee863e3c46e593be8f63049d53ea845 2013-08-15 23:19:14 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b4381cea650e1fb8173127ae9ec8c38224cb869bfb19dacbadd4827d29a3c8c 2013-08-16 04:52:26 ....A 12985617 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b4418a937f4af07b3400fb98b528ca73d055c9eb9dd849eebb153925d484ada 2013-08-15 20:58:24 ....A 2178632 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b4773ebb17d7402e3066e2c92f62796c0af08e44e21788099c65f612b097db3 2013-08-15 20:58:02 ....A 18841600 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b48fd7f4561287f8636361b96ef6ec2899b73a19c32f79fc6410cc65a825a75 2013-08-16 17:56:52 ....A 66524 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b492e7f3f7092b6d707e5f49e14104c08cfd4edee7e9b35b1a8553aa9b06d75 2013-08-15 22:42:14 ....A 193414 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b4b201eaded94da97ab79ffa6290633ef58e4ed8206b3fe6c7edf73966e29b0 2013-08-15 23:49:00 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b4d6da4a19d8c95446cd1926c3ad8d65220b16ea4194e4d1d03090e7e6bcb6a 2013-08-16 01:14:40 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b511300a1f5f391e0567ce2e5cbdffe6010956f679f25b8c0ab87948ebd18c2 2013-08-15 21:31:22 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b53628e9cce774578e5f3e3d2a2ac1a42a091feb67c89dc04acf9382c9f2d23 2013-08-16 18:19:28 ....A 986112 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b53f585b198a4228bacb9358e8998789ffb9036737a28f798786b526d3dcf1f 2013-08-15 22:28:18 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b58e237106f6532f51fa215bf43a31dd2b2da083495b2f58789facbcb374cda 2013-08-16 17:26:46 ....A 2240536 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b59ccefb478b9ba07fc29b9bac0df7817a101b96ee0e22bbc53cc359840c24d 2013-08-16 17:23:56 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b5ae896c6a906d01f8e45da5f95f76025cc06a90c9eda2af687ae38711f24f1 2013-08-17 00:00:24 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b6345b7aee25bbd2a3f0baecd0d3f5e60f29604a83a8345c589ee1a93de2708 2013-08-15 22:25:28 ....A 91169 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b6493670ae51cbe5632caa292fdd366d3725092e1ef560ec58bc2247c42ab76 2013-08-16 00:01:06 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b69cc83faa07cc6914815a918dc6afdf5487c9ddf43cc66053dc7eb2ff7e91a 2013-08-16 01:45:56 ....A 494973 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b6c3f3c0854117cd78519438d0bb025671388b4818e552e5579bd6b799c1513 2013-08-16 01:35:46 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b6d62d7f248f83d427b064494bdcc70a6dbeca07e32b49311cfe349b1b3ca49 2013-08-16 09:30:58 ....A 279557 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b6f1597833f3be9ce1e0ac9d2baddc91365ef6790f723e4a3da064f8f2e9e65 2013-08-15 23:22:08 ....A 65828 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b70dd57db46562ed18f33aeed02a075e4232c5ebf94c8c7ce9c2d7beab4ff6b 2013-08-15 23:52:18 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b714276af1f7305a832f76d2585e92d6b2072eb4f5f3cefc252df5ff7260ddc 2013-08-16 12:09:46 ....A 104537 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b73763f6616b12744590f843654dc67b3f86f3adfb8b24faad5c00632b04ddd 2013-08-16 18:26:58 ....A 945882 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b75fdfbb87773273e73dc9eb3510eef2d285b97030404b376946a5394b318f0 2013-08-16 13:00:48 ....A 39968 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b7f587f2bd9a319a6dcca8d3b71bfc37349273b3891d1e2c27fab75e5982416 2013-08-15 23:14:50 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b7fffa4ec36e122ca7c19b45c6c71a7efd90d3a1241d44134e2ac7189254f04 2013-08-15 22:23:28 ....A 3373056 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b84bd416627c4e9866465c90e9de37fd4a2e227ac02f32b5c46a66cb24ad8e6 2013-08-17 02:31:06 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b873d0e7bd64255253f302ebd0607ec7683f189e79f4198ab7d35d6143d1faf 2013-08-15 22:53:02 ....A 325305 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b88cedb89dac83c4cbc388df038466c6261c3ed330b346031f214a2c48cfbbc 2013-08-16 04:57:48 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b89ceaf7b7b6680443482a035aad8726c130ff1ed5225ffa7dc7ce061c0b9d2 2013-08-16 20:03:48 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b99f5aa99ac16f5eb40162be9771649ad0e5935f9468812a36d6b1b441e8000 2013-08-15 21:27:32 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-3b9b16d33f956adee9cc4a144bef7b4804d896fdb70bdc227f8fe766255d7c11 2013-08-15 21:41:06 ....A 91544 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ba06d2335bc59f07f52ba0ee119c604821cd621ce76341cd68c546a9c0022ba 2013-08-15 20:51:40 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ba1cbb5e3f4a259082f75a00786d83c14dc08e48cc29ce8ba412b760124ea0b 2013-08-16 21:48:12 ....A 831488 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ba9dc83f53f2f65dc69c37f38f57a68a2e147df1891d89fb3849f112bb4ef4b 2013-08-16 21:27:52 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-3baa0e2acfbe9657a1f096c45cc207fb53ce195075ff0f7185fc8879d1143e11 2013-08-16 16:22:06 ....A 48524 Virusshare.00081/HEUR-Trojan.Win32.Generic-3babc3a2cdee1da1f8194cbb7ce786b61ac556eee4458ede98eb8390a3630e10 2013-08-16 01:02:00 ....A 55165 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bb3a8d81de04d477e44659aa9305eeace1bb8945d358bf6e19f2f254b7a7875 2013-08-15 23:16:28 ....A 194208 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bb50717db22e7f640926124b55f3eeb1cd332ed015280bfdb80aaba32d6507e 2013-08-16 01:22:12 ....A 35784 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bc2abea3b60c5c26b50bf345c5a82afa777519da7607b190c31c5aea9156353 2013-08-15 23:13:44 ....A 3374884 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bc64aeadc5c423e9a2271c5170f1d6ada6f61215b9cf9e1bec720de9cf542db 2013-08-16 18:02:00 ....A 95386 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bd4cf12d784065f5bbe409a5fec439dbec1a8acf3157c0ddac1c5992d9977b6 2013-08-15 22:44:44 ....A 782336 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bd9e8c7780218c80167e5456887d631e2991b0cc514d55b13f5e1209f7890a9 2013-08-16 16:31:16 ....A 77524 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bda2137de69fe2226b8985646a60d8822a502fc1461f2cc1bef30f7aa7085d2 2013-08-16 00:39:40 ....A 53303 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bdb785ab89a815edc6d728da5e7eeb26b8628b8cbd805c3b7d72bcb208b2f78 2013-08-15 22:44:10 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-3be2b5606c42f4334bcc01de1b9000a3855044e652427dcfc7cf98c596f249aa 2013-08-15 23:18:26 ....A 61504 Virusshare.00081/HEUR-Trojan.Win32.Generic-3be445e57cbb51534ece619466d987d82e06f2e1b512a9a95d098389a528ddd0 2013-08-16 18:22:22 ....A 226817 Virusshare.00081/HEUR-Trojan.Win32.Generic-3be9c1fa30d32a8147d9e2ee2c33ff6cd012701db9c54eeceb44a7e7cf6a863a 2013-08-16 01:51:08 ....A 97173 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bec35c1e8561b112c9fa384595457114977d57134e234cedf787ef9e9fc965b 2013-08-15 23:49:22 ....A 32621568 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bec4eb05bab8d79fe770810390a305537c88b0dd99b24dec884674de49535ce 2013-08-15 21:48:20 ....A 752128 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bec645efc9e4575f465b934794d760fe4b49f8e109f6784050358bacb460d4e 2013-08-17 02:16:30 ....A 902144 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bed97f5a2d578996833614be35abd1faca8f68f7a271bf11480618d9c9c40a1 2013-08-16 17:42:50 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-3beda46552998d7a0ff4672962ff2111cdf7d6c354f2893a11e9e30e308e0368 2013-08-16 01:32:02 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bedf4117be7969ffa5b33a72877de0103ae91e8c41e315d63e36898593d4c0e 2013-08-16 19:10:04 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-3beec6a151b2113fe21057d794aac4b5158e0ff99bb05f3edb60c530d7aeda17 2013-08-15 21:46:40 ....A 116096 Virusshare.00081/HEUR-Trojan.Win32.Generic-3beffc811743313829476cd073b7cb3e928fca7871f9ef9c7d2257f02770e4da 2013-08-16 23:12:34 ....A 346624 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bf8291688717c558dfff4c21087891f7fe9df2f5c08852b6888cafa92effa8a 2013-08-16 00:54:58 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bf94bb709b9f82ec61e240585c57bd690284667a51546780536356d8235a80e 2013-08-16 22:30:24 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bfbdc1d346d2b4d6198e66e5261a1ff8891bdee012ae8d3ce03f0740fa20aa0 2013-08-16 19:26:10 ....A 444416 Virusshare.00081/HEUR-Trojan.Win32.Generic-3bfdb176fc0f37dda54c4a360065cdba0e1d0ac03711e7fc22067e843908e99c 2013-08-15 06:14:14 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c0120f485fffb4cbfb16ed5a6cc9f0b8075190a807c63b94ff70e7fe1dd60a6 2013-08-15 22:44:32 ....A 330964 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c0137626236ed49ffb8d117b958be1cc2bedec81456ea13f790dd5d94edb479 2013-08-16 19:00:30 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c0c5bacb100f6a83300a7a05ea1ffaac9a3a18a43be771e926db1d5e95af946 2013-08-16 09:30:14 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c0daf053efe6ad366b00e0fe4e0d7e3c0767eb69c95dbbdce9187021e29a61e 2013-08-16 01:23:26 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c17ab93e9b1ce9f20c08f59abd7268cd4cdb8dc9d93c64c8d681dd2ea776ce9 2013-08-16 01:45:46 ....A 96419 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c1b86f56a0fc78a1777c4ee1ed2b8be652c8ab8ad000bdc33d25ffdfb387c33 2013-08-16 00:52:58 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c1c3176ac084a705689150a49ac78b625bb56c2532e3c8c5496f92246694ca9 2013-08-15 06:00:42 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c205faae88180e382110d6ff11d734c87a20a11b664eade1dc7250fb2abf143 2013-08-15 23:50:46 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c20ad9063ac91b260c63cd3315283f02fbb8e283765d88517ad057b597195a9 2013-08-15 21:42:22 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c24c8c8547c622f29054d5356a6c9b8e40f261d49a6f847e4d767490c500c4d 2013-08-16 16:56:52 ....A 102450 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c24f8a7ad739ebcace0e5e5a371d5b3b6251bef335d3b273f35d60083238fec 2013-08-16 18:20:00 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c27052e7c5d84a865b3e3917098f91cf2ed832369e4a3b0cce4c978e229b0cc 2013-08-15 23:25:14 ....A 733184 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2c590202544eb850f75519a31012750b0a34e8117d01612fd2dcfb48c5e095 2013-08-15 06:01:50 ....A 172545 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2ca204991812ab75afe732c0f5a4e9ca129c6f657188223ec2b2850fae2a04 2013-08-15 23:19:42 ....A 5740413 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2d79e22e33a3235e923306b04a0c669e5c8e5a4ddce497bf2875daea8f764b 2013-08-16 13:37:40 ....A 458240 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2d8a96bdbd33bfdbba776face61fba70e40d1c96b987b47c00cc9a682aee5e 2013-08-16 04:29:16 ....A 7130112 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2dc2e07020be3d329920239ddd0350c7c0ca629009ba1cca762a44cab97467 2013-08-16 15:52:34 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2ddf8f979a5b6e497160d3e65258437522e146b7ba6c544884f0de6158f7a4 2013-08-15 05:32:54 ....A 17464629 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2dfc226cca5e59cafdefd2711dd92c9e2750375253a7da7c0e5dcbff2f11ed 2013-08-16 16:24:26 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c2f714a34d35f5807546be6deaf52a1f99f317fba10c1a5b1b96b3cff46bfbb 2013-08-16 10:04:02 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c3163cd71f091990a986c303a7aee24e0dc9c6c5671901b6ab278e6aa95e379 2013-08-16 01:29:14 ....A 168480 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c31f73fea9c7226dfc30b3c75052e4400b7cf511e012b72542d4ba16722b7ae 2013-08-16 10:08:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c350d5bc6c3830d98264398a0af888d42fd14fb6fe84f8ca7fefcdd7477b0bf 2013-08-16 02:35:16 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c358f8e3543d5f56effb3908de589b6454a5bef055e851052cfaa83b25d3c27 2013-08-16 04:13:26 ....A 283427 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c3fcab1956f843bb59e31d24b3b3ec5775906621761fc85f534910a6c3bd3a1 2013-08-16 17:28:06 ....A 53257 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c48146bc1b0388803c1d33966924c680e05d4547e4d404a1907413f1815789f 2013-08-15 23:22:44 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c4862ac0698232b9a6b3fc8b0da88a4fe27a1df2fbad35e36fa9df33233826e 2013-08-15 05:44:56 ....A 211188 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c4923771e1d1701049b7faa0f5659db89ac8e2ba0d21b552d6955f23c750bf7 2013-08-15 20:57:06 ....A 251453 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c4db2a92e934b911a7541579fb025dfcdf35db4cd314e4d2e71ab6d5b7df5a0 2013-08-16 04:27:40 ....A 2300416 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c502711103c2bd323bd86e92303586b9e0269469cf5603b9f9f96a1e4d684e4 2013-08-16 21:10:10 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c52c14b241df3fb7e104d9982202021017d3ded17d0d0ae8f5aa232a45622b0 2013-08-16 00:38:58 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c52da0fcaa9b5f401734feabfc83691a4b29693da89aeb8174f80774f1035ef 2013-08-16 09:37:42 ....A 192092 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c591045721a39aaf1e906187e9264dccf982c341b381db714c245618ba2e3ad 2013-08-15 20:57:06 ....A 656928 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c5b5968d0a4849c5d977ba58df0877446fd3402cb952ff6f91f8edf7aa5980b 2013-08-15 22:04:48 ....A 195600 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c603ab042cce9f1d8b81de45262dca91c12d1fe3920a0845e97568388dd5d12 2013-08-15 06:14:46 ....A 885760 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c60766acc66773a320cdf164a92adccc27851bbfae832c78a1ec34f17b10a4d 2013-08-16 20:00:38 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c65102061fd7be21f10e17766b568c5466b91922af58b039dab29e8d2de271b 2013-08-15 22:02:10 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c6f7e3b2b445c7a3b62d9bb141db947d541218fe733de1f6314ab90febab367 2013-08-15 21:56:58 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c7aa67df2b9ab1bd77aa0643c7c409257045ac8af07f846b620bd251a0fbaca 2013-08-15 21:38:54 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c8302a98bc6459d980bfc925abb9c74ce151e6f88b3a1c541cc0bbf894726d4 2013-08-15 21:31:22 ....A 782336 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c836a6fde7e6a6885758749b18a82f786438297b86f1b27b31166498cd32c5e 2013-08-16 04:49:06 ....A 111445 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c84bdfcd18041cf636506634c789045862671a66745afdd06cdff1f05726119 2013-08-15 22:44:10 ....A 219332 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c87325193998b01fca50ed0ddace9616606dcedcf91e3d6a3307326f74b83e9 2013-08-16 17:29:46 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c882319c361731b1df1f7aacb680be0aaad40745766e271300121a354696494 2013-08-15 21:52:28 ....A 96020 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c8e64d882ab9ff3dc4a0268391e1ee130032bf7cd3ffa5ef1156eab0d7a9182 2013-08-15 21:43:20 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c91e9c558131353a5f92860c162f7e4b39b48c07f270a78657c1780ebaebb47 2013-08-16 18:54:38 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c923a8a99518e17de98b774270058474e1afde393e98b4e374ae7957be3cdd4 2013-08-15 23:27:20 ....A 52688 Virusshare.00081/HEUR-Trojan.Win32.Generic-3c9b8d775d6c08f0d51bc63481ff4e5319d939c470003d933d69c30f470bd01c 2013-08-15 23:24:38 ....A 70871 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ca97af66ab054fc4b3da4dc5f973f9cfafdfa08cb470503af0e7edc89e8749c 2013-08-16 04:47:48 ....A 366080 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cad8b20ecf8a633c7c9dc5ea6a82da5d8e6934e433e1becd1a2a7b12ab5f85d 2013-08-17 01:10:32 ....A 61156 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cb1a6e55430e65743382dcd5b0a7549c0ef24f29d50353724f623c811818bf1 2013-08-16 04:13:50 ....A 7488296 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cb1eae23ba6e6880b9a72cd5621e14caced33ab750f50881b669c22328d03d8 2013-08-15 21:27:10 ....A 151582 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cb3b3319b5c741d3185a7c99316f7237b2abe7499aa62d7999b847b2001e5db 2013-08-16 23:43:44 ....A 512 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cb71dfc66f9e6cdbad78a97a935013bd5b99166ba012b740d2fd29153f1d517 2013-08-16 00:46:04 ....A 270717 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cb730dc2daef57a3b6f4f90dc78de72233de91a34efd4c578e1d6640fb0084f 2013-08-16 01:36:24 ....A 26289 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cb9e04dd99afd0551a7e8ad2fc1832df36174f3f7a04e0d766695bbb046c96f 2013-08-16 17:22:26 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cbb231d91d8026b4c32b194d18c2aff97ec2e7ea625ffa2ed67928da873ca66 2013-08-16 21:43:28 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cbb2e597e85bf918667a36b7e551a96d643d284a365017eb69fab8688053834 2013-08-16 19:51:46 ....A 346624 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cbe6cce50690f2bcd0a04e773aa2a7207e72ebff0fbf8e64a4aa95588f2c166 2013-08-15 05:44:06 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cc042035737168088f32ba325b346502d000d0a8121d49646c4ec70665860f6 2013-08-16 17:03:02 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cc2690498fbd14821a05012b9339d3bf09117414e5b1268777a818b67e6459c 2013-08-16 11:41:40 ....A 866304 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cc29c4e64f6952c4fafc5af253e348dc6415ff33361638b8e5fdeee59cf4121 2013-08-16 11:48:44 ....A 72680 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cc6a5448a29eab8cf41c06c2e6018297d7801959b3ab97c9f3b7a0949360f13 2013-08-15 23:27:16 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cc72c3244eccb0ff38b893c5d948eb5527aad2f9a8c1c80c0b81b537a8f9e08 2013-08-16 04:53:16 ....A 34692 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cc773dd986acc0ae63190268d3c1783d32a8ce9757b0026a9cf6da7e76258f8 2013-08-16 21:40:22 ....A 383355 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cc9324ab6495c807090c7d44be3e17606e51ad8639a9d2e3e3c5110e9437b57 2013-08-15 23:15:34 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ccbf359044f9c39ef651770749db11ad22a916f010195dde28cded254aaf9de 2013-08-15 23:17:00 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ccc4d9533bc349fbdaa00f7759719bb766bf1195a8b9ef55b8bf10fda3c7a76 2013-08-15 21:44:46 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ccfa43d9672b7b271a4fdd4fdc7f6e106fe330c4e4026d14c7059eeac3ce7d3 2013-08-15 21:50:16 ....A 1714676 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cd0dc16c593d5e5510af97d78b50590dbe8ee3ff34826eda93ecfcef0a2cd7d 2013-08-16 00:35:18 ....A 1591808 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cd26f7526f10fb2e681e0c63c8b0d51d150cdb47f70af1d62e661627bcb054e 2013-08-15 22:25:28 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cd3dc4a13f381384435a30b48bd6bdd8fecf511f44dacaad1165fc4871cc270 2013-08-16 00:03:18 ....A 1348809 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cd4c1dc3f74a7795548bc3fedb2dac2a0da5d95064b6f82919fb797399b9cbb 2013-08-16 19:33:36 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cd622da41e3bcc614bcfb77065616f0bad77f4a3133ce44aa46e399f3259864 2013-08-16 05:48:14 ....A 787456 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cd778eaac5ee44f6760f8b3fb7c083cc700e9ad4d139d88b58cd263b645455f 2013-08-16 15:17:14 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cd9bb7e48fefe364120a1ee5062c6285ebe129303fc452b58d8bf694a8a88cf 2013-08-16 17:34:06 ....A 1372160 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cdce384b10d216caeba456aedd5aa81edfced6896d3e3dd52b38ed3f66e2254 2013-08-15 20:58:00 ....A 283648 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ce11f761cc30f59a78f930d5ae4102cacafd6052159ce8b39a1411b6994ebab 2013-08-16 17:32:56 ....A 145174 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ce1bb26c082c97eb85b06796a5b6dd8af8c05a0941fa91b6d7c5f46f2dc4bd3 2013-08-15 22:30:12 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ce1dbf1740040a42b3a1b5df21795de66248ffde9a6b794c026ae7d498d0a5b 2013-08-16 23:02:36 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ce51af5d93088589846db47b8bca1ffe763d33d996f032047965b2e5c860165 2013-08-15 23:16:06 ....A 299520 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ce55d79bd56d35b6a765e96cf73dd86c9b4a8f2eceb7a491a1dcd0d560d2beb 2013-08-15 23:55:54 ....A 143686 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ce65c53c8a3dfb180e211f177ef1662c17c849ebd3bcc0dcf61d72f648f8b12 2013-08-15 23:14:00 ....A 498688 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cf880fc2d45d4a60f3414f82e5254c144e9748a204df04fdb46133d94921409 2013-08-15 21:50:42 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cfed230cc1f8c0dac5f63fcb936c9772bf1288befbe8e8abd72d57bffeaf0ed 2013-08-16 00:32:58 ....A 43400 Virusshare.00081/HEUR-Trojan.Win32.Generic-3cffa0de4967109a243803267cc3fc38dfebcd93d9474f36f53e3c75c2511a97 2013-08-15 20:57:56 ....A 139417 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d0236227f59d6ca8efd1073c7bdbb1377c5bf6a3697d82727616381458babca 2013-08-16 22:01:20 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d05db0511390ff4984cf6c7b0ec5dca5cf1aa062824423213bf3bfba7c85198 2013-08-16 17:26:10 ....A 1611520 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d0c1c281f6651bf49dd911e5de6722f21277b37ad6ccc99f17c0a4125902c00 2013-08-16 16:29:06 ....A 794624 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d10facd243f17263355ad2a0be7e4681ce2d5aba3313c3fd4ab5416ac22dd18 2013-08-15 05:28:58 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d11d8e1e63b1a6cfe6eecb5ca23bfdf6319bdb3dbbc51c13b44b7e9b19905c9 2013-08-16 00:32:22 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d11eccf1e69649004ab33f78eb4826b0f20a263e457e98bb63419b1158da919 2013-08-16 04:55:28 ....A 1824225 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d1403df6581f8a4624ce52a484db801a59d61a7ac65c5a12ed7569d0db1195c 2013-08-16 23:51:12 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d16d0b40921de523e45ef15949300e886f126ed7c13a8d503e07b61d94e4908 2013-08-16 15:39:32 ....A 7915977 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d188190b8d620e8dccbf0d2b55cb968dc5c08ea92338448ceeb7d8c1ba6d35a 2013-08-16 23:18:12 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d1ac3a94da5fe93b3e6833f4d6182777d866fc470817cacd683139dea5ea786 2013-08-16 21:57:38 ....A 71688 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d1b2fd220df89ec1c287cbe6090a2992d3411d343da9d085bad627c4d11cfaf 2013-08-15 21:46:44 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d1e2082f2a1b3ccef9d353ad96821e60e7a03f6003db1ca96378ea6dc4019e4 2013-08-15 22:26:34 ....A 482816 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d204f2b2a05a31c28ac35b480773ca4ef9a5273713d1a87c406054dbf07d32a 2013-08-16 00:43:52 ....A 1559552 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d20749503b3cde6f2134fced837c84a4dd056aef24c7f2b4dc044c638874d38 2013-08-16 19:58:04 ....A 1893679 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d219a81dcc83b3a4276afe323c430b1f853c14c11997dd5cab8544a1f7b7626 2013-08-16 09:42:44 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d229dfd9d69f5f32ef0dd535c504ed5741bc59d48a89727c694f52546e7ddd0 2013-08-16 01:05:00 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d257ba0f876772ef9117abce79e8eb26e08539bea293e39fd987e094dcc7b7f 2013-08-15 22:19:20 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d271ce19840a350954469d172a7f5c4ccf32fb2e8a41d849df47a9950c3b87c 2013-08-15 05:46:46 ....A 796600 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d2c58d336d003ed4743159124f505e31ad25eacb37e9602deb095d47dbeb1fc 2013-08-17 00:14:22 ....A 3110529 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d31f2ca19b396d49105b3cbbba9bbc63e7480977a918bcadd45edc80ba47310 2013-08-15 21:57:14 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d3a79512c82f5f0068a246492d35b90fc1502baf8cc4fdc77442a353b6c2eb4 2013-08-15 21:57:52 ....A 66060 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d3a7ceef26442a4f3563109d8313d1ce209e805d52e79a3fdc7f8468f3c5215 2013-08-15 21:43:40 ....A 1683644 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d4633fcec95cedd0b8d169081fb907c290ec6b249c06a7fab11639416a2ca89 2013-08-15 23:27:16 ....A 1564160 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d46cda1f46aa31e6479760c15793a654b8e2a908cdfb747cb5e05b31e0386fa 2013-08-15 21:43:54 ....A 827904 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d47f6a013df736327dfea5aa7f4a6f6c67eab4af97c2085d0555fb39a2817dd 2013-08-15 05:48:40 ....A 160637 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d4945a76b835e0c12dd38d4c20fb5d592323300a09c8e651b5ea9b5e23a0f2c 2013-08-15 22:25:24 ....A 33081 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d49c2b6f8de2a6a7c980038fbaabbee3e7a1ac4ea31ff9d58b949059ac6144a 2013-08-15 05:33:36 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d4b90557c1b6f4ae2d2410b69be59bf038c5bce9fd074bdb99eaae56de23acf 2013-08-16 16:56:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d4c08496be9fce265ebe2099730a2a5c6b880f749ff73051a85242eb4298493 2013-08-15 21:43:08 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d4daca52418af3d50c25d391ec014717d7e6acc8111e1aa252b01f75992313c 2013-08-15 21:31:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d52dbe19d21c6afadd3fd0ad68ed997a80adf57724f4128afa382259b91b543 2013-08-15 21:40:14 ....A 183685 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d543fea668d30754365532650fca4e28640f781cf4fe314835ce2476a63783a 2013-08-15 05:48:08 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d54f8bb5b4a697b9609a9cdf726c2dc079b85565922ff034c70cd96d5272a1c 2013-08-15 21:52:30 ....A 131699 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d5947d788274e464baa18b62ca4a5b3596d10558d65b4a87c7240479fbe75f1 2013-08-15 21:27:02 ....A 170778 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d634bbdff65bb66ecfa9caac714799567d4ae3fc97fa6d95867a24223811ec1 2013-08-15 23:21:24 ....A 81203 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d6b6b2626e61c174a6900a46008fde41db955574fd98acdad5de2d4567d5691 2013-08-16 12:37:50 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d6c0f46c9692a98753812d5c9e7778c5b74800f55d57ecb090cd65ea1492260 2013-08-15 20:58:10 ....A 101959 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d71e8c867c65ba00a43d366b335e9330d10594cef95f0e82491847fb293c5b3 2013-08-15 21:32:18 ....A 407782 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d747cb57d6a41d4d79f37640997273072e2f9084d1268e9274e6bb336637e16 2013-08-15 23:17:48 ....A 42340 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d7549f4525f3f352f056184d03fed02963c7b257a09d1071a68c90deffe1fd7 2013-08-15 23:21:30 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d7a7b07c6e1ce808d4cccb2e74eeb040713a165f79556591dd634ecf32d8822 2013-08-16 08:13:56 ....A 3499 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d7c145d1563a3430a5f348dfebdcd39a9239f24d29b69c15b7e443065a1d5dc 2013-08-15 20:58:02 ....A 68126 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d7fb52ac4b474803ca4bffb4a91536656adcfaa14c95f7349679c3f373f72cb 2013-08-16 14:01:36 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d80d237baa01f0884bd82dc94d732dfafdfd2558f7df37046a5ade7c05d6a79 2013-08-16 12:05:46 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d836f326b5e1e54a078a83197b0067837f58857734113355016955a43340afa 2013-08-15 21:28:40 ....A 63132 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d869d57d8ca936bcae0add80818e2e86639b23457947bd58fe7c90a6a059e13 2013-08-16 18:25:14 ....A 109272 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d8834f699e761b45d2fe80fc7285acb3bfff02156d11dbef281be34e7a41bed 2013-08-15 23:25:40 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d8911d71677b9163fb01c0cbc030d23757d9583889552fb17e015e0461a9144 2013-08-16 18:20:24 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d8e2158a9a4933a70fec0bc023d213e8ac81b71706bef3271201167c21ee1f1 2013-08-16 16:41:16 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d902b14359e9cb4f6896b18546c466df089540aa29f856d49b47805d5553ee7 2013-08-16 10:48:20 ....A 253736 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d91ae4e574a565037e0834c6269dddfde8c25460ebb76fc573b5d5bf7e79617 2013-08-15 21:44:18 ....A 25736 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d937ed997bc74bfe4cd9b034ce8e157c731ea25060412c7136b08a98cf33df4 2013-08-15 22:41:34 ....A 120438 Virusshare.00081/HEUR-Trojan.Win32.Generic-3d9cd0eebbdb413511971f3597739119cbf8089f4f61b626fe30deaf32b36149 2013-08-15 23:23:30 ....A 157858 Virusshare.00081/HEUR-Trojan.Win32.Generic-3da580a79d89e3286c725af248e3d61f83baee5b67eb3399f99cd99e9cddfab5 2013-08-16 01:44:34 ....A 729088 Virusshare.00081/HEUR-Trojan.Win32.Generic-3daa8395bb6dfe94df4a65e663ea0176add66cb0d24392d3afc77b63f5162f10 2013-08-16 21:04:28 ....A 291328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dad137811f95552caed8d0d382061f4a714bdf97be4f88203a41ed798d3337f 2013-08-15 21:31:08 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dafd947378b43888423a231e548c418fe3c3ccb627e3116679a76dce82d1ef6 2013-08-15 20:53:02 ....A 292352 Virusshare.00081/HEUR-Trojan.Win32.Generic-3db5fa4f00c5afdca5b8842869d69f3b0ff0bf8a7a66c48c39657f8c2c600e5c 2013-08-15 21:30:40 ....A 573952 Virusshare.00081/HEUR-Trojan.Win32.Generic-3db689d150b8baf50d17f66e193623d5bb5ad8310bd0ea9e9de69541f2963cab 2013-08-16 11:13:08 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-3db89414e943298c6cbc2515193b28045a74702cc05f60060f15e8dda95fb60f 2013-08-15 22:23:18 ....A 615936 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dba5f84a8d705de324b6c83eb519d8ae50fd1aef4393ff3bf2bbd3f47902bee 2013-08-16 04:51:30 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dbf75af3a96715ad3f142bc076f0eb2d1f1d8b0689e895258564ab59a7fca18 2013-08-16 10:18:32 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dc4a2bece6666b0c1cfc5fbd1702e3183ba6a281be236d321dcf503f72452ed 2013-08-15 23:39:48 ....A 56679 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dc56c002458ecea9322bc3722bcef8d0ba101ae8e351a624cbf018966ddbbe7 2013-08-16 18:10:04 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dc7ae1b170f60324570da822d35ec616dff47f45e1f53557cbdc2aedb47d9a1 2013-08-16 21:52:12 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dc84debe8d08cf2e4d9e46e99495a6803809f82f52559a4478964623f25dbd5 2013-08-15 22:42:58 ....A 1195370 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dcd82185cd4bed8ae865795d0c3b2b59d5b1b43240c8ce6c4c0b06a2f837168 2013-08-15 21:46:44 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dcdd443e5079595dfdacb9daf959a92f123c0f658d89fe3be004b3f0d6d3e87 2013-08-15 21:26:42 ....A 245823 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dcff4bba8b4c27da184fcc5d6e99709437f003f23ed7ac276be3e700dbedafb 2013-08-15 23:10:52 ....A 6504079 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ddf8aad8c16307771690656c4e44efdd66ce31dde38701047bf5f2af59588e2 2013-08-15 22:43:00 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-3de2e0f0d3f5f1d77fe58cd63447b0c1dac0556d21295b8f6daa805e512605ab 2013-08-16 22:44:58 ....A 368128 Virusshare.00081/HEUR-Trojan.Win32.Generic-3de89e1d3317cce3eb83183eaab15b0dc55b6560b03a541038eed8e7e029c466 2013-08-16 00:45:48 ....A 1114112 Virusshare.00081/HEUR-Trojan.Win32.Generic-3df02790cd89aa3e2ef0d2a4622795426c02bd04f02c4f4dd1a9fe5ac124aa00 2013-08-17 01:04:38 ....A 1437584 Virusshare.00081/HEUR-Trojan.Win32.Generic-3df2fe91ab938adea7d3999eab087dd29b84dbe6f9e88ded23e6a4bef2e64edc 2013-08-15 21:42:28 ....A 236552 Virusshare.00081/HEUR-Trojan.Win32.Generic-3df79a9ac9ae36f4928e95c5046c6e01209f847c00c88b23eaa5a657e0ec5705 2013-08-15 23:15:40 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-3dff70d325a1ea2eae7752ec35956e96301f22b866a09c7843c516cd98e3e4f0 2013-08-17 02:08:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e03d6406468f53c86374ea79d4e53cd80cd7314fc1245efe03e32bcb2c2e348 2013-08-16 01:51:48 ....A 573952 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e0b9892125037052a5f72c930bf9b7b4b422c54e7c2c395326978aff7749fd6 2013-08-16 15:20:42 ....A 591360 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e0c688b8741799db41b625d3ef53c89f2e3e6f9c90fc28ad4561055fc79a31d 2013-08-16 23:41:04 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e0cb7496e82c7c79a4162335bb9bd58cbf3f1bb6ef2a22e4859bdda0d945c1b 2013-08-16 20:55:28 ....A 1421892 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e0dcfddd0ccf57b7ec800ecf2f562b9ed01124de2c0f0759940855ebbc6fcaa 2013-08-16 00:03:38 ....A 2224640 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e0df1ed2e37e185b80f53e1748b915c96f39bb0b8b929d541c2b304f35117b7 2013-08-16 02:31:00 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e0e21f9e4690c71c1f6f285bb5c64324b3566126ce6727caa1686893eab84bb 2013-08-16 04:47:04 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e0e4856aa7ff81e5549d675571c0c98d02d53cc72205101cea56f3db563c89b 2013-08-15 23:23:36 ....A 2922262 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e17bc4478fa4d3098489095b9f1d0c3ef0134936a5e36d317c5dd94a7ecdcef 2013-08-16 04:16:42 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e18ca30f7661c474296b8ba752151860728c1d1ae9c91ecf872456ad0b68e93 2013-08-15 05:36:32 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e1cd24bd5cb8c0d6eb7624be47714a91a102b7453001723d019d571411cd402 2013-08-15 21:44:00 ....A 80404 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e27ff58ad227747209439f3196547b853807c6323879ba78e3d9423fd0f425e 2013-08-16 13:44:46 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e2daa7540178fb252fa189c231c538b20a87c49110472e8a2a88446a1728a34 2013-08-16 18:12:14 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e318b40998a5e056109ce1942dbe568ed981e41bbef854c5eca50698986153f 2013-08-15 23:23:26 ....A 2687 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e37fb1058465086641bbeb291ac0de1e4de744d8adffdc26f9c2169d12e6104 2013-08-16 04:57:40 ....A 43276 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e3c7b816dd053c29c77400183554795cb9a07f71ad8699af4b09795329278eb 2013-08-15 21:29:00 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e3faab5b924c4174d09901680f35ae4f8684707d14a06c437399db2af2ca90c 2013-08-15 23:50:20 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e442468b1fa1f96820826f017a230b0f21da8d37b4dae3714bd96bf2aac3262 2013-08-16 15:42:06 ....A 149593 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e47ae001eb3bf7d6cb6265b8a69040c0e37cad9a85b2d8238bf8188c5609ad8 2013-08-15 06:11:52 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e4f031034ed27d46658618893536402f3401691c7bdc5f3f294ddbe1ea958b5 2013-08-15 06:00:58 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e5094e80dcab8b0bc24fd54ee84b75a5f1d70bc71146da7fd3bc5102ee3a18c 2013-08-16 04:13:18 ....A 13261509 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e54ac8b8b85261fbf3457d89f3fb4cdd427bd71fc4a85cc4c50fd4ec0bfabaf 2013-08-16 10:52:28 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e5a43942f083478f4a54c3cf09ca7952bcbadcbfc1bb836332094e5a2158d0a 2013-08-16 14:59:34 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e5ad3788968ac42ad71ada5b13313e328cc3d537bc48d5dde2da0c7da051e27 2013-08-15 20:58:08 ....A 301568 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e5d75fdb52f360ca64e4f98f80be9da342ff3b7be35bfc9551c4e2e2274bddc 2013-08-16 08:26:58 ....A 453632 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e6313aeccf91cc71afe5d8394db8e47260940cfb02a2e46195f7bceb0cd4727 2013-08-15 23:15:50 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e6699f8c713bd6368da1c28926d7d240b1bf54b7986d2f987562d7a04b11deb 2013-08-17 00:57:18 ....A 18886 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e6fc488649c91e39a340361cff02b70d98e774f44f804dea236e4de7b251ea4 2013-08-15 23:22:10 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e730af1c45a6037c5b017e02d7ff436e4d8e23df961365f82d299064cf6c6ff 2013-08-15 23:51:12 ....A 107323 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e758803c0448d6d0fc9470f9de208172b0bfab91c77d4a757a6169021f6071b 2013-08-15 06:10:28 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e762bf1b8e4ebafed676fe443aea216d04bf688bd41159be7935c0d35b60aa3 2013-08-15 21:14:00 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e7ab2dda604682a9e438300be0949c4b0bee1d1434f8ac7204bf34799c960c2 2013-08-16 08:31:52 ....A 1839316 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e7bb1c535747a4f6ed5c1ade02d18b022e3cfbe3502f8a6ed688d98af396f2e 2013-08-17 02:20:44 ....A 6735328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e7c25e498b99acaea0a014b1686bc53db0c27e624167cc0f39824dae507a212 2013-08-15 21:53:18 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e7c39ef6ce2a54916a5478da9ac5534e0c6f80ee1b0f619a492d4c4edcd6274 2013-08-16 10:58:26 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e7c87a0f3c85e9dd23f13c4d800be3699a998bf96679d470abe5711088f61d7 2013-08-16 17:15:36 ....A 80363 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e802b8d00a48e48a98cefd3bca5d194f8e59f9e4a4a2b23075782e4c7deeb29 2013-08-15 21:30:18 ....A 10960336 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e81453bf48c2346234446c2eb23c8a2e410e4ea9c30ba3bb33fd4f4164b2bb0 2013-08-16 00:51:10 ....A 283136 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e82934a63f680c7fcd50da8013fda831ec00a4af49a6b71f6532f91ec8b412a 2013-08-16 04:28:40 ....A 221565 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e885c890ffda0501d53e41f4b2941d863277b3968be99f680fc4b29b51d60ed 2013-08-17 01:27:00 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e8ae529ccdbd7e3e9870a7e46457cb838c11fc3d59b375d02a007fadb0c1357 2013-08-15 22:25:30 ....A 354168 Virusshare.00081/HEUR-Trojan.Win32.Generic-3e8ce5e440af8503989e10d41b8d6f9dc880665f0b111dc4f62431383dcc8dcc 2013-08-15 21:47:22 ....A 387816 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ea4571fd64690d999f150bc9b2a6c3df5f7e16cb70628534d24f57c40aa8e70 2013-08-15 23:20:42 ....A 554449 Virusshare.00081/HEUR-Trojan.Win32.Generic-3eaca7c26e03f2efc43a34096e90135e1c1f0c4e87d8a3d1a02c673e3aa0d9fd 2013-08-16 04:19:18 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-3eb8e6c270d8a6189e0ee3a5dd0871348ae85e9a3f570826f4127ab7a377b5ff 2013-08-16 19:00:18 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ec17e7f0061e5870f7a2009ea7af0d1fe0b7f525283b90e16b861489ddbb713 2013-08-16 13:38:10 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ec888f50abf9e52ab276a185f95a0326051666aec360a5955c4ae0de1dcd658 2013-08-16 23:45:30 ....A 6349824 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ec8e3acc1b04d1f7a4abb085bde93bd476d66d574c38200d7081540b3e24098 2013-08-16 14:05:00 ....A 28608 Virusshare.00081/HEUR-Trojan.Win32.Generic-3eca11edc7bcb9b69c464e8094ca854eecf441e0dbd1f4112d2a1e77f1a44b22 2013-08-15 22:44:14 ....A 1164800 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ecf57931e441c05ae463b27a8ab3feb4dd204a560be0a8c014b1506cd30d582 2013-08-16 16:32:22 ....A 37964 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ed25eb95c16b9dce368ec55b3040c829f0ca31b3eb0c761c8c6cbe02fe91a5c 2013-08-16 04:51:18 ....A 33570 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ed34cf7a3cef14288fb8307a243f02b9207ba0e020d3ae454a3cd18c2afd167 2013-08-15 00:02:58 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ed4415319d4505c049d31e441145120c30045e93c871ef461b7cf261cc46532 2013-08-15 22:30:32 ....A 100394 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ed4f77561b3bc90cd2e5be650d23bf8c62103a3a1ebb6ac73a79824cd1aba87 2013-08-15 21:41:06 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ed9cf1a15dba5f988b19bf83d9cc7d6b31c2a4b9e10e51f60170d8b7e67dfe6 2013-08-16 00:02:02 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ee67c29378433899b6b1a556a1cbd409b168a2e5827f7c6b196f2d94505221a 2013-08-16 13:15:50 ....A 327566 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ee910f9a41de7695867fca7baeec1537e7a3e4c9f7944b3a952a0287b947179 2013-08-15 05:29:16 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ee98dc242215c735e9a31e783bac91fa2cee194afa39d1a2fda723c200b14ce 2013-08-16 01:37:34 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-3eeb1e87d9a47cf3ec8e1d8224d9561b30c8f5195754be898d9c503954cf6001 2013-08-16 19:08:22 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-3eedf1db42ad8c96408abecac2eaf915ab0bb50473bbbe3d72c361ef23a79057 2013-08-16 14:02:38 ....A 17536 Virusshare.00081/HEUR-Trojan.Win32.Generic-3eee87273a6f924740f46b26c83b4ab8d6c9089f2862064b1d817506227554dc 2013-08-15 22:04:28 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-3eefccd9f50329eeca3ac2b32f63fb0512ef935e53ce9677865387158747cb84 2013-08-16 10:25:06 ....A 2862592 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ef33fed63744f116052ae2f408d986628899b88805e9dd900c5693f048ff2bc 2013-08-16 19:26:44 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ef9308bd2c69047359f32adf0a526126f4d2a3aa5971ae7f3da4cc487d20b9d 2013-08-15 20:53:28 ....A 111275 Virusshare.00081/HEUR-Trojan.Win32.Generic-3efbf15742331b292bb81e0f22961223537ace3e72ede23cdeb1eeeade27b3b3 2013-08-15 05:42:48 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-3efda54b0e2a0560e3358b2b0ed5def17b68d8eef7c2769d940eadb7bf362833 2013-08-15 22:30:38 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f005cd935fdd876d2a502c6b271a77d8fa60655c07eec91567f13be7db68cf9 2013-08-16 22:34:54 ....A 2462208 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f04c1efcb5e9ed8fcc9f4568d32a1921b51884eec9cc08df8c0acf49a2d5a2d 2013-08-15 20:58:32 ....A 43136 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f09ec15c33b9287329e8a46d74dece8a6fbfd3fd5fac1280b8c5741c27d75aa 2013-08-16 11:01:12 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f112fdc6ef8190b0bcc6798cc8f1decbfa54d7310ff9308f2cb60db041fb29e 2013-08-17 01:30:28 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f1341c67131205ec4975178eda1bee515a02568b5df8d83680f11ec70964791 2013-08-15 21:52:58 ....A 239369 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f1589b77a851c47ff114e6d9621eb73d3f46e9b93de7c81e9d4aa82372e27bb 2013-08-16 12:08:12 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f17fd59ab63d4ed4834e9995e771fbc902af38a519f623a9c6773c5b57e2a6c 2013-08-15 21:28:56 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f198d8af9920753acc1c4987214d3eabfc0ce4f89e0d38f7d1dd37766146be9 2013-08-16 02:27:34 ....A 65524 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f1b0e7b993a57b8c3cee71aa0083309d889c8abccc153c2cd3f02e7005cdf06 2013-08-16 13:37:10 ....A 731849 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f2cf47208d83974ef112e3fc8fe6bfd3538038e048f886c69bf05905d73f15e 2013-08-15 23:27:42 ....A 204396 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f2f3a50a667dba25d89afb85ce1ef305dd855466652ab02e884fe61f774b4e3 2013-08-16 12:45:44 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f33a2cc11342b53361aff4bede5543bf06c50fcb114e1401ecd6d61204531ec 2013-08-15 23:38:52 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f34d6c1cdbcb9675219f561a76cef71e426e69c75b8d282e926bc3b716b7260 2013-08-15 23:26:48 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f3edcb1cab8402657cc973f80c1526800b3c2348a2be5892f80d9584bf23733 2013-08-16 11:00:26 ....A 102397 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f401855f747027ab9d422c84216d5a6ced87cb7a7c0cb166b016de22383040e 2013-08-16 16:59:28 ....A 5508 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f40bc2b4762307f84c894f3b8b1130fc95774efd447ba49277c719e9163f283 2013-08-16 16:17:14 ....A 2297856 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f4120454e9e2f3a889788c9dce3251fc29dd24b091f2c99088eec8b32a1a54e 2013-08-16 04:25:54 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f438751e7b7925f4147ae227eff90d10a9f5936e38efe634c529f4d3ac7e687 2013-08-15 21:53:10 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f48638ea60311ddcffde4ea18bd19ebf1a87dbd3c2eca8f9d7baa031e86fff2 2013-08-15 06:11:48 ....A 553686 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f4c9cd78698b4cb01e4f1a0f19d67db0ab15b0d74b88955519721cfe2f44a6e 2013-08-15 21:40:32 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f50dafaaef9f993abe7813045015a69e3c5da03ff9a1c65bf0cfaa1b2709dda 2013-08-15 20:53:48 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f5b01cd9dde82e6efcbfed81180347179bcf1e033aa9913095423a90df5e67b 2013-08-16 17:32:30 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f5cab5f0baf7df953e3e506b48da7d81ba5284147bda6df840ad2ae65e72a93 2013-08-15 23:19:46 ....A 891392 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f611794023349bc09f13f0f37fb110d599ce91ef39e2e42a0bb85efc6f7e924 2013-08-15 21:42:54 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f6390a716ee06a1562847b6f269e1a3ab0ac4ca6c0fa0f7cfd4f1288230bcca 2013-08-16 15:36:10 ....A 347648 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f64a99fb7a34615a20f2d592ed05e4601f240285dedad54de6920a3ee01e565 2013-08-15 23:20:48 ....A 2611770 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f672837b7f0ca575f5d7e7a88a2c989cea0e717f14b7ff379f9a58bcba3d624 2013-08-16 00:54:26 ....A 81761 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f677c7ad1dac2dfb133e3d998d6feadaa9c6a7277cc00350cd17eead54d42f2 2013-08-16 01:35:52 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f6e4b7e32375088889a99911d4e794eb32c7471e71d671444c25c75b2831f65 2013-08-15 22:28:18 ....A 114144 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f734a74a8e19d9e07d7ee942e96d5b770e03e20788bf35206d273456f88fc38 2013-08-17 01:37:54 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f73badd0158c9b6a72f3d0b2cbea0d6a5f90819750bd17fa4cebe97b4168cb3 2013-08-16 01:04:24 ....A 29807 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f73bc8fbe9917783f568f44b5a15cd1795fda3ecaf767f4e117bafc4fd31db5 2013-08-16 19:43:24 ....A 49128 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f797902eeb57b7fc257f48ac0c29820ae58855d060567defe4ed98072223219 2013-08-16 21:45:58 ....A 53341 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f7ab44086b494828f9648a75ac2da127e1b52906cd8664e7d683359c011ee8b 2013-08-16 16:42:32 ....A 102921 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f7ff434a3c33211b3e1687a1c80203439bdd045db7c4e8ed33ac4a6da1f9172 2013-08-15 20:57:08 ....A 2655478 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f8b99d4ee861ced5cd7d9c15aceaf20d737bc3874c52568aa686ddd1e5403f2 2013-08-15 21:52:26 ....A 64524 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f923d6f2063e1c0a26c92c56ee1c35f6383e32929cc3055e0a6b423f7344414 2013-08-16 18:59:54 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f95a14a4b3d24b6f54166df8b1ee358bb1813634737ee61dc9babcfbc999acc 2013-08-16 22:50:26 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f9a8dfa71ff4838ebb2fed17e7fa2a67673b564c31ff2ddd397173a12a1c886 2013-08-17 01:55:44 ....A 1115648 Virusshare.00081/HEUR-Trojan.Win32.Generic-3f9bca17fe095e47517f27709f8e8614284b06536e90f1bc13d5eafbfb3f22a1 2013-08-16 01:51:50 ....A 135392 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fa14d8824e34f56e2e5c08c9094cd7ca07addd22b6affcb5ed6714d74700260 2013-08-15 21:52:12 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fa2fe9d8a6fbd951018dd865f7159c128517012f9fb58557f430b408b2ce958 2013-08-15 20:58:16 ....A 78764 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fa9c325a9c15fba891060bcc2a9c811495b89c31620d1dd90639b4f143332ea 2013-08-16 04:17:36 ....A 94259 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fade49da137091f4246de9d8821ee8a895d4fcec04556e4407066eb9129295a 2013-08-16 19:34:58 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fb0d2b231ecbafab22bcd7a4182d624b2d85bdf8a4577023737ec52cf804ae5 2013-08-16 23:02:16 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fb30c1dd1f9657721866ed56387bd628cccd2d649bc2a4710da3b36501a51df 2013-08-15 05:34:32 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fbe0811b401679bbb417517a9b771c01c60bf8068a665c7396a6510c25dc5ba 2013-08-16 00:43:36 ....A 478720 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fc49025aa8fe5033a6a30e43d5359c36dd43fe8c858294ae5f4593ad9c643c6 2013-08-17 01:59:02 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fc530aaebda855a218c23fe9e70cdfd867278804bb6a1a37c42134fa892cc89 2013-08-16 04:14:14 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fc8e82b6790953e0bc3496657219b6432cc855cb95169f06ae90797707d929e 2013-08-16 21:10:50 ....A 398336 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fcb156a6acfbd99b96285e19e68427d23837dcc88a3af38d24b911c58cce8bc 2013-08-15 21:31:14 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fcce84ae26ceec4916f7911da69f9b1a836576b3ce6853cd8a2b7dfbe2f8216 2013-08-15 05:32:38 ....A 114829 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fcea53639b6392d607167ed1f79d5dd5f1ae9ca7669d62d646415fc931112d5 2013-08-16 13:45:00 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fcf9d3f79eae67881454c65868be5a598644e296637e68da2363a428be9d8f6 2013-08-15 21:42:38 ....A 1311388 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fdd2a022cbd100c9e246a3240cafd330251cf381a24967a2ee488368c9f1ff1 2013-08-16 11:57:30 ....A 182817 Virusshare.00081/HEUR-Trojan.Win32.Generic-3fea5b57e2395e1d4f8345a5b5bb183884f3c54a27247c9c3a7dc983ecb447de 2013-08-15 05:29:48 ....A 75784 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ff313830b648a3ed16e1fd05ade8cd603e4a20c5211077c9940a7917ac7eee8 2013-08-16 17:32:38 ....A 5265096 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ff475844f9abaefad954b0940bc20c956eb88554783c7b0e2e5434f8f96b8c6 2013-08-16 12:07:44 ....A 2150776 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ff479b60532a317ee7dc0bf7980910f3833e5ed5302baf4f638963512accd1d 2013-08-15 21:43:54 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ff489cdfc039e09671ae25e733888ee8ec7b9f2e45806b5bf430f77947416bb 2013-08-16 10:50:16 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ff49092893b56df9a332cc3a0360c4836df0fbfdd736a8506b730422032203e 2013-08-15 22:23:34 ....A 112688 Virusshare.00081/HEUR-Trojan.Win32.Generic-3ffae2e04ac417fe727c0613ff7e0f7d3000a470d2a2bda6f783037a48cb18d9 2013-08-16 05:50:40 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-40032e5843d1fcc10c5daf076eb33faae58918f1830a63786d3cc2adb324b4cd 2013-08-16 23:42:02 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-40035a5d559d7cd16eb1a61ced28390704acb510b0be849cb3a296cae3af866a 2013-08-15 05:29:28 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-400bd8180ff42c97935cfc334871dccf0165c0eb7d3fb2764ed01d934938e021 2013-08-16 15:00:36 ....A 59696 Virusshare.00081/HEUR-Trojan.Win32.Generic-400bfbe016099a07485c0e4b7c71a41bb083138d8604e713c965334c7a88f291 2013-08-16 20:11:18 ....A 543744 Virusshare.00081/HEUR-Trojan.Win32.Generic-40141dd38b810c694c89eeba21696c9a77a0cf9c37fbc6e1c21859a069aa9fee 2013-08-17 01:43:06 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-401967f4163af2d3429fa518d521465480e123da75f5adf4adef76023b2760ca 2013-08-16 21:29:10 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-40237adb38584f42b5ce0762838b61e9a64b4520309f5934cd8062f54ebbbffa 2013-08-17 01:27:44 ....A 133252 Virusshare.00081/HEUR-Trojan.Win32.Generic-4024e8b9c5dab4e809e568667e2134b816c90198a46f3cb71c531f178a52ca5d 2013-08-16 21:59:22 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-40309cbc6cf70e541fbf99e52c8fbab11a6da83360296cd9bb001a779aa3a515 2013-08-16 08:23:00 ....A 56189 Virusshare.00081/HEUR-Trojan.Win32.Generic-403438f0ae8ce5a2ead838e254888c9ae0eb54b023b448a54c3f9608c8b9d8b0 2013-08-17 01:49:24 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-4042a32df4d9661a4c97a8bb8b22ecaf3697cc0941043a9674aa0913438a31dd 2013-08-16 19:26:52 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-404ee56712e98c427abfcfb0dcef82c15fe720226fdb90a00c6b89855a8114e8 2013-08-15 01:24:36 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-405a9d7df8e67ce189d4b409c639ab1d1667e1184d63d2e1adf30f316fc826e5 2013-08-16 10:59:22 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-405c10bfaf3fb3f235e0c68904f04bc67bfa7ac8e084dfdd546f18e3a1da240d 2013-08-16 04:19:00 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-405e1c68f6ba1d52e9c1bc9e51b1104f3df4b23f1b78eb131af7e426a946f24d 2013-08-16 04:14:28 ....A 130569 Virusshare.00081/HEUR-Trojan.Win32.Generic-405f796b5bc2fbcdc322b6d2e5103f38f895e7d150ab7bed167cdfec6c1bbd0f 2013-08-16 13:53:12 ....A 1177600 Virusshare.00081/HEUR-Trojan.Win32.Generic-406740b220af4646abbef05168a1f3ce9d5d3eb13c7b5d9569f20329c248de22 2013-08-16 20:16:22 ....A 18075608 Virusshare.00081/HEUR-Trojan.Win32.Generic-406a4a2fedfec09f51cd9e672e6e195e875647c92527c9cdd95e7daeeaef3170 2013-08-16 18:13:02 ....A 188434 Virusshare.00081/HEUR-Trojan.Win32.Generic-407185204b978aae4664abf964545e1c6605a83457436e41c75a242f585020be 2013-08-15 06:08:52 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-4072aebc05515450c563b48dc2dcdab6adef88bcea707c6555e4e6bc01964d2d 2013-08-16 05:50:16 ....A 271368 Virusshare.00081/HEUR-Trojan.Win32.Generic-407eb08912d94dd548f2f938c9ebc56a6967e28447fb66c1ccd3baa2ef4a5b03 2013-08-16 15:01:12 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-40850b0eb610a59523122ef22646ee0fdccb168f9dacb3a11f92a2cfd68b6cc1 2013-08-17 01:37:54 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-4087c01c99d1e30bcf97716b7723e7e3dba0d82d6036238efbadef7519d35956 2013-08-16 16:55:20 ....A 133693 Virusshare.00081/HEUR-Trojan.Win32.Generic-40986cd1a2a48f38aeb8233aaee3c3a59035984bcc1293826a7a50824ce7c4bd 2013-08-16 21:19:10 ....A 308788 Virusshare.00081/HEUR-Trojan.Win32.Generic-40994126ba193d6f48978aaec763a8766ede249454aa24d71f275130f084fa87 2013-08-16 15:16:32 ....A 32767 Virusshare.00081/HEUR-Trojan.Win32.Generic-40998106ffd351b24e29e83bb2c40a3832b3dab7208fde25a75cc21ad7dcbeed 2013-08-17 00:30:02 ....A 305525 Virusshare.00081/HEUR-Trojan.Win32.Generic-40a1eaa59b27a432cfd5149f05db14f1f422103a185ed9051d2873b4c22da2aa 2013-08-16 04:28:54 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-40a475df04e7d94fc08be0aa06204b8359127b88743a56c2a5ea4efea26464b6 2013-08-16 17:33:42 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-40a94bdb878bbcbc99c8d4bf1b055baf14f977d766bb0dfe209cba5104fc5b3c 2013-08-15 05:38:30 ....A 804864 Virusshare.00081/HEUR-Trojan.Win32.Generic-40aea2947ae27dfc88578a0735bd874c9c9186de43e692dfe9328b5162c73e12 2013-08-16 11:47:46 ....A 1387520 Virusshare.00081/HEUR-Trojan.Win32.Generic-40af5e4f2ec5e70916c5970f102c398aa92d091950b49bbe5ae7e886e323ed94 2013-08-16 20:52:22 ....A 28183 Virusshare.00081/HEUR-Trojan.Win32.Generic-40b101e950ad8e23d2c6e6a20d6ce1550647c001d8acf2aa5d599e440b2c2624 2013-08-17 01:39:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-40d3ac183f7849cf7c96dee1ea0ed0a1faf930255a4c686bb765ce2e914d6311 2013-08-15 05:47:02 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-40d49120419c1a69fddc54b85beead2d3929cbf310a767d15a0cb0666b35e2bb 2013-08-16 18:13:48 ....A 357376 Virusshare.00081/HEUR-Trojan.Win32.Generic-40dac6fe57fa8e39ba56d0e65022104d298abb556221600f966dc2cd7d128cd7 2013-08-16 15:31:30 ....A 139112 Virusshare.00081/HEUR-Trojan.Win32.Generic-40f1bc8c62943c75d10e51d78069ebd680827f43ce485cc205241ca2233c15cc 2013-08-16 23:45:32 ....A 1540096 Virusshare.00081/HEUR-Trojan.Win32.Generic-40fdcd9d6bc6dbacb4b5bf2bebaf955ed23e0ab5ce187472c2dd40002c6762ed 2013-08-16 10:36:50 ....A 34461 Virusshare.00081/HEUR-Trojan.Win32.Generic-41142084a6c22a7258ceea17879cc4efa52b5d20ce34375ea8389ce490c3c085 2013-08-16 17:13:24 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-411d18b2bb9e895f98e71493817fd790421be7edc8ebb6878bd5f39aa5768df4 2013-08-16 01:47:46 ....A 6887313 Virusshare.00081/HEUR-Trojan.Win32.Generic-411fbc8e62e0d3ac256d19877f31145c50667d9c8ab6472ee913699e8c617b8f 2013-08-16 21:02:38 ....A 1048576 Virusshare.00081/HEUR-Trojan.Win32.Generic-4124710816f8580df55d818990bc7d877602da5e5381e913813366f765f3bc9b 2013-08-16 11:42:50 ....A 456192 Virusshare.00081/HEUR-Trojan.Win32.Generic-412bff3d0cb0b13943d7104dd6f7a29030693bec34044e73dc76f412ac3b973c 2013-08-16 04:13:30 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-412d71424a7541809d8a765e113d68a6d8d8581760fa9048f826fc66c40896de 2013-08-16 04:54:52 ....A 403968 Virusshare.00081/HEUR-Trojan.Win32.Generic-412f269adb06ff42aca2b4690c5487277e05e39d3b28820e04b2628b2ed5417b 2013-08-16 12:08:00 ....A 258969 Virusshare.00081/HEUR-Trojan.Win32.Generic-413afe725d9ed28133f48a406515aad132ecd3204978614de8768a996c1ccc87 2013-08-16 12:43:50 ....A 2550400 Virusshare.00081/HEUR-Trojan.Win32.Generic-413c8a1ba18c0d56176df1d14db88ca4a09d06909f202f77c03d2c699e6c1e00 2013-08-17 00:08:10 ....A 3608276 Virusshare.00081/HEUR-Trojan.Win32.Generic-41408663af3632767387b122f80aa51d0841849a0963711ece81e29087775a8b 2013-08-16 04:47:26 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-414dc4dc568c7f1978ba41e19bd8b987850f0e59ae2992f659cf618a7dd4136c 2013-08-16 01:52:02 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-41589f7aaf693bfe7231434a80301608473f66b390e1f8834b23a9ddfddaedb2 2013-08-16 16:46:32 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-416e7d94e40f3ba73c64c480b6a2f1999999e758bcd2c42ccbf4412555b1ce48 2013-08-17 01:40:36 ....A 889344 Virusshare.00081/HEUR-Trojan.Win32.Generic-41731dc226ee8b26803a152f9687bafc1235bd8fdc909b69fb1e4d69a9c57721 2013-08-16 15:34:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-417d34b6fbd121371aa0269fd88d75a302d798813d003a73dcc22b736adb2f02 2013-08-17 01:29:50 ....A 606720 Virusshare.00081/HEUR-Trojan.Win32.Generic-4185be8cb76332f0a26c70d0b0174f7044d82fa5e6868a0e514f16723508871d 2013-08-17 00:34:32 ....A 319521 Virusshare.00081/HEUR-Trojan.Win32.Generic-4189cd8e408a4d96aeed68d7e3438656d1ed0f377ba33520a92b2bd74104bb66 2013-08-16 21:25:56 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-4191719f237eb542bb21777630862b5d6bed9ab52dedc245a5f135b94af76df5 2013-08-16 16:21:34 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-41951e1f7e10f8e7aea751dad46f10c5450d1d5386ac91ca4c94b536ddd4ae9e 2013-08-16 21:39:50 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-419b03d33d5eb259fa04689673b70ca65f5aba7f257b70c0d94e03714ec49100 2013-08-16 16:53:54 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-41a6cef10a48c28a5e699449169ccfb144e6ba1e1dc5c3f04d63fbe815245849 2013-08-16 04:54:24 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-41a83d4b9aff15a0ab8fb124b94e97f62d6642e25375f3f0c1977b045b133cea 2013-08-16 19:56:20 ....A 56706 Virusshare.00081/HEUR-Trojan.Win32.Generic-41acd854f765900fb84d2d4d7a13a3a9870d9de7b73026ea4253fe439d6516ee 2013-08-16 17:34:30 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-41aea50db9e2ce87197c1bde354128ae986ba7bf4ec183c13e92c7287cd5cd62 2013-08-15 05:33:58 ....A 7802 Virusshare.00081/HEUR-Trojan.Win32.Generic-41b0a130b05227700c20d35d01bb4cac765de2dcdf242a311fe6ec3363f544fd 2013-08-15 05:42:46 ....A 6721568 Virusshare.00081/HEUR-Trojan.Win32.Generic-41b97f77c84232891c5c0ee03355da56c0f3c5cb73e2b8edef78b8e6f1d4c3a2 2013-08-16 02:31:42 ....A 1427456 Virusshare.00081/HEUR-Trojan.Win32.Generic-41c6cb1d38f79b1af41d0de218fa961c2fdeca958f8bae30e4fc84f3bc43d0f5 2013-08-16 04:19:14 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-41d9103ce45dff6fe0c237549c1f70dedf425c3c9e2dc29a3c7421eb4582830b 2013-08-16 23:05:30 ....A 47357 Virusshare.00081/HEUR-Trojan.Win32.Generic-41de0e1119bf1bdb250e75990ea42035777ecbee5b337c83c689e408495f90eb 2013-08-17 01:10:50 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-41e32f0182d16b5a25628b21be3873ca08f3eb335c857987511a3718b0f5023a 2013-08-16 21:25:58 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-41f142478a286cf9f7a4b6977b866b0202e63178fa1db0f8bf6997aeef92884c 2013-08-16 22:48:24 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-41f7926ee4df6d0f5bcaebb4c08406968c90565f97d755cd937d7dbcbd22d969 2013-08-16 17:05:26 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-41f8bff671b20bfa9eaeee986c2bba034b0e21113e0fcf9270f7c5c5f026ec88 2013-08-16 12:00:08 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-41fbdb135fd4355b756132a514272ffb30348b4be729a113f469ac15982ab886 2013-08-16 20:11:50 ....A 138671 Virusshare.00081/HEUR-Trojan.Win32.Generic-41fd1c3905dd2503d99b412412baab6107ad42cb1ddde3da86f4d3d0927ff0ae 2013-08-16 18:27:10 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-4201f5430db4f3098087146a7aa9ecc2f2dd4574b7e1e2131c7cc209dc8ac54a 2013-08-16 18:00:12 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-420b8702823031b067cad326b1aa6e5b59184348c45c6fb76abe6320bf471f53 2013-08-16 13:40:34 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-420d04dfbd4d6ce48b0b36568037ee4b88f88c4de3080b7969a87bdf7382db4a 2013-08-16 02:02:36 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-420ef1411b2572db97f3b19a9702f9e9c8c8efb32a6842bc7f3bebfc230dab49 2013-08-16 04:54:54 ....A 345600 Virusshare.00081/HEUR-Trojan.Win32.Generic-4211546c2caf97132b5f309afd3d558e25abc963fd25ff4de95f990a1e361c88 2013-08-16 13:57:26 ....A 2626893 Virusshare.00081/HEUR-Trojan.Win32.Generic-421c8bbfcae4e940d323e8ffa3179781194d7b2f8f6b7da46d79a320682243d7 2013-08-16 18:13:42 ....A 1349128 Virusshare.00081/HEUR-Trojan.Win32.Generic-421c9105a3db05b5a7b32af35ed4696aa8d838d618283861c0497ffe9d3038bc 2013-08-16 16:27:56 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-4227b480ad9fe6dc3995026c4e26fbc890f844a6e16cf0a613725b82bbf2d92c 2013-08-16 18:49:04 ....A 5357056 Virusshare.00081/HEUR-Trojan.Win32.Generic-422db051277c47fffad4bccff94a28225f38d490b4f1af5df944d3115fda9eb2 2013-08-16 19:58:58 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-42375cd18802db01da62fcf4318ac7d397671ae9c266aac899dcc46ff69bd5dc 2013-08-16 08:13:40 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-42381b2b333ee17d3731ee5dfb85b95b58aeb53b54641c3ac6c1f4c26e350913 2013-08-17 00:10:08 ....A 2228224 Virusshare.00081/HEUR-Trojan.Win32.Generic-42408ec1413e21ec7ce0ad8ef2435afe158801ea455cbf22d962ccdc1da21010 2013-08-15 06:12:06 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-424c141a0ef86691bf0fcff3537f17e36e8fefc4fadc6ee6a93d96d1f9919087 2013-08-16 04:18:30 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-424fcd13c3fcf5af923748f67897b5cb6dfa29676046ba8f7a3c19cbc52e7b30 2013-08-16 23:35:32 ....A 1243625 Virusshare.00081/HEUR-Trojan.Win32.Generic-42590922805f41e8d80a73812ba19d82dbb75adbbcefb8b27dba2d31b6246bfc 2013-08-17 00:22:28 ....A 172288 Virusshare.00081/HEUR-Trojan.Win32.Generic-426010ce2842303fd094f60713cab3ccee1939efcb45ca9b34929ab5e893a04b 2013-08-15 06:00:08 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-4261ecd8293bd0d75cc9c376802c181985ab01f89d00702ca348ed42fd472a59 2013-08-16 04:46:14 ....A 23976 Virusshare.00081/HEUR-Trojan.Win32.Generic-4269c4649223038bae6b7902ccf181e52df5c8b5bbf14a816192a4bd967f957b 2013-08-16 09:51:26 ....A 37388 Virusshare.00081/HEUR-Trojan.Win32.Generic-426b10d3473e4e6d786ebe654d34fac8d5bfffe26b10edb0d1756888d5986a5c 2013-08-16 16:01:52 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-426f74b5737434e7f61e5f822bf2415ecd820f14973085c287894468d53e4919 2013-08-16 22:43:16 ....A 308414 Virusshare.00081/HEUR-Trojan.Win32.Generic-42714432267daa503e4cfad7fd1fdb273a3dbaad45cb386b14cb5afb8b7ae6e9 2013-08-16 01:56:52 ....A 793088 Virusshare.00081/HEUR-Trojan.Win32.Generic-427d7ccf05a769516f6cb55d0a6a7e18bce5b68f7727d041d62805d67a4c5c97 2013-08-16 12:49:02 ....A 20971205 Virusshare.00081/HEUR-Trojan.Win32.Generic-42834e30f9e5e3437c747fb9d3b4b42682cc4310a5cbdfa87dc12f2c25a12ac0 2013-08-17 01:08:06 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-428513b630ed8d5d48aed6b3ead6fbe64f19e9d787880043c321077cee396005 2013-08-16 13:34:34 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-42881ee3116d5668ec35a56d005e6db7ec471109c9a20bc60baf03d137c132cf 2013-08-15 05:34:08 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-4289252b03df637ae102684cee79078ffaa5e607b03a9cb303377b62c7254eb9 2013-08-17 00:51:26 ....A 2349568 Virusshare.00081/HEUR-Trojan.Win32.Generic-428e3a43e54db2eb9d9a47f0107fc10c34c8fdbd929f64d40d17f88ea56a10d5 2013-08-16 23:31:42 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-4292e6e4472e52d9491516c7c21e5c8acd169825d45d72befe47d15eb5e2861c 2013-08-16 19:03:56 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-42a62d194dbf4bde6999ac410e6af58c697ed2afbed204583fc7caf8697ea760 2013-08-16 12:56:54 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-42b7921d10f0169bd29d6ff4c25a314b601b11fbe2ff74329d695c83a79bca4f 2013-08-16 02:33:40 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-42bc96e2950fb83db3a4c103a709b8ebe3cde024cdaa429a252c91778270a07e 2013-08-16 17:33:28 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-42bd3d34d7f683778f616ba12d3e65ca5242bbd474ee63520d5b5f16949d0868 2013-08-16 13:06:32 ....A 7466 Virusshare.00081/HEUR-Trojan.Win32.Generic-42c0f39466387f5becf426f7e90763d5c850574e02626ebbf4697885dd07a030 2013-08-16 17:17:26 ....A 270237 Virusshare.00081/HEUR-Trojan.Win32.Generic-42c3994dfdc550e3ec68eed36ee5e6ec93429d755146a56c183c4033d98bf89b 2013-08-16 23:31:48 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-42d48833b171b23580cd9fdb3b6eac8b6a89f32f7262d5adbac30c918ce62895 2013-08-16 22:27:14 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-42e29f7089565ffa9e6225a075704eff4685dcf3f64a281e995b3403827104af 2013-08-15 05:33:50 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-42e5e7c99545f4262d802385f2144e8e81b789190a5b14f6693bb65645901d94 2013-08-16 18:15:26 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-42e8d0d85cd15bd06cb8bdb80b5c06549e33924667a877e38b8d10f30b830960 2013-08-16 11:07:00 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-42ecf380e8534c32afdda07d9ec5acc3f75423bd3e5837dd6bb06f9825ace7ea 2013-08-16 09:16:38 ....A 826368 Virusshare.00081/HEUR-Trojan.Win32.Generic-42f3fddd2a04f9c33b023d9053604cfab886c48e265a3e1a057b128dd53ee424 2013-08-16 23:00:38 ....A 38008 Virusshare.00081/HEUR-Trojan.Win32.Generic-42fa6708d6452ffcd1f40e8bcac1eff31c1c659454299630316d4eacaf7d3d9d 2013-08-16 13:15:24 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-42fc4166cacd3fc9ba0dd57506cbfd24630ed3c1ac2b30f2fac498e76d4ea3f6 2013-08-16 11:08:02 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-42ff38552dcc4b7522c745f7cd17a2eb6d1e5448c6f687bd276babc23491ba77 2013-08-16 16:20:48 ....A 74635 Virusshare.00081/HEUR-Trojan.Win32.Generic-42ffec292682dc3756201f6fd7ce894295f5cb2ec1cdf49545226986e3b61adb 2013-08-16 12:06:52 ....A 299104 Virusshare.00081/HEUR-Trojan.Win32.Generic-431645badc996ad70e69124d053333cd03339ff9fed644e88b89e334656f040e 2013-08-15 06:15:22 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-431b31fc26fe7d757814b071f79166c872cadc2e03dab95fe72709686de930be 2013-08-16 21:31:00 ....A 626965 Virusshare.00081/HEUR-Trojan.Win32.Generic-43257f7dbc87ebc948ff5146a44e38f6cd2f776e1389321e1b08144bbabc35ab 2013-08-16 13:52:34 ....A 406528 Virusshare.00081/HEUR-Trojan.Win32.Generic-43262da54c47c4555a1984034a486a8061e2885509e76bde750ed14d7c00df7c 2013-08-17 02:29:40 ....A 714240 Virusshare.00081/HEUR-Trojan.Win32.Generic-43270f0c6d9c8564e4fb0b340d3a59f7037abb7c726054a4ae2d142ae14a1754 2013-08-16 20:03:38 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-4338f8cdecbf5edd2ecc2e28b504f375033d7d1e2849f82197e3297040f6ddc6 2013-08-16 20:52:16 ....A 227840 Virusshare.00081/HEUR-Trojan.Win32.Generic-433f9849b303d20ec07a4bd6dab6f169fafe8a23871152216e3cb628dbe5df32 2013-08-16 15:27:16 ....A 912991 Virusshare.00081/HEUR-Trojan.Win32.Generic-435354e20816112b0409a3ea4285430b6013a4cf2a6db9015eafae7f981f8d0b 2013-08-16 18:51:58 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-435546723b7ee6651da6ece32148a0f45737b11f55589c44f8057773c757ede9 2013-08-15 05:33:50 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-4357053bb0b915a2edebbe08b92f9e46fa0676b40dd9b2c0ae9d828e9c7c94a6 2013-08-16 09:41:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-435e2249c58bb52e426ef357997a489adcec60a89f4eccb8165d6f738bc28ccd 2013-08-16 23:44:46 ....A 58392 Virusshare.00081/HEUR-Trojan.Win32.Generic-435fa5d669e5c9d97c1411368c765ad3d385f923e6015c2ca4fc28d60203ebda 2013-08-16 12:59:54 ....A 1385984 Virusshare.00081/HEUR-Trojan.Win32.Generic-4368e957101f8c49ca133ac0cc4a4f01cf13144cb7d82a5644d88b330e12c413 2013-08-16 04:49:36 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-4378e5602e21cf4d061d294770e22181eeb9067b503eb227257370af7641e845 2013-08-16 11:57:54 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-43837615ef8430e0afba8fedb8ba64d124ce939bb3d082cf1272d79d7ffa143d 2013-08-16 13:13:08 ....A 947712 Virusshare.00081/HEUR-Trojan.Win32.Generic-438b4406c313f0edabe5665b2eec090066b09dfa713118bd9e00c28eb18d2406 2013-08-17 00:40:10 ....A 6113280 Virusshare.00081/HEUR-Trojan.Win32.Generic-4391d3fca82a1f7ef3965f9d669e3c2a081aaa75c150786dff1275730e1f6a37 2013-08-16 10:56:06 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-439abca3b3937bf1bdc786738987806a9496261138eb1551790636f84c688f15 2013-08-16 19:54:38 ....A 757760 Virusshare.00081/HEUR-Trojan.Win32.Generic-43a02d526a639eaa6bbf1cc4928420a942ab426b29c4862b05db85c31386ad23 2013-08-16 16:44:42 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-43a0b7427bafb2e9a3cdb160fb3b87e11dd15be818e874c4cc81777908aefeab 2013-08-17 00:53:44 ....A 19302400 Virusshare.00081/HEUR-Trojan.Win32.Generic-43ae6e4be2902ff55ffee79144ba08b0a75c7f86ba51f4be6b7b76f52c5eb640 2013-08-17 00:48:04 ....A 1037631 Virusshare.00081/HEUR-Trojan.Win32.Generic-43bf9d84dc370efd4b515fa7845c70ce7b726a6c9e476f7c17ceee962d26ba8c 2013-08-16 17:22:14 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-43c587b6f1ff1acb0d1e3dcd01ea2506a385a850e257096f6db50c6898a7f29f 2013-08-16 16:35:58 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-43c7c354c8679dfb7622914087f4e9854f84b1f303bff3e3bb6eb0845915dde1 2013-08-16 21:02:52 ....A 19668295 Virusshare.00081/HEUR-Trojan.Win32.Generic-43cf4fc4c8b210a572d7d43aed11df9b47db0a3f24bf8c0fe0cac52d984a15b8 2013-08-16 17:51:22 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-43da6a499d4de1fd2aaf5e27ba64398d3098414b1f84f3157c1bcf121ce36c39 2013-08-16 16:46:42 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-43dc257b208ccbc772d1e0ff2fea982017bc5812859b3ea4b26e3a81315985af 2013-08-16 21:41:32 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-43dd8479e0a1d9dc7ca25fc01995c42496a80bd53fdf5d04aa9101817897d85d 2013-08-16 11:08:26 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-43df12a976d87f52ef72dbdbb64adc1b6376036cb8012102a656b3c1b990c026 2013-08-16 11:52:20 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-43e2d708aaba3dc4c6d5a69b4b8448a534465aa2811d03cec4ee003c7c23b0ba 2013-08-16 12:54:08 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-440a8b7d66d03d21e360b8de6d9d5f6b5a939d82404c9aa07ab8eb1ec6c8aa01 2013-08-16 21:38:18 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-441b97abf933774a9f6c395ee880994a876a41d151c11e1d01fca020e7e777c3 2013-08-15 06:09:30 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-4421c20af26fecdf33e0b063df552ceae65764b82803182c509beee5ea3fd939 2013-08-16 09:39:04 ....A 792576 Virusshare.00081/HEUR-Trojan.Win32.Generic-443ed933f0393fac46f1f9d11da62e53e244052f9f84f8b736820e5cca233a4a 2013-08-16 21:35:32 ....A 250136 Virusshare.00081/HEUR-Trojan.Win32.Generic-444404e0eca683a01d6fcc54363f9a3f6679b93795476116df7c6195c899262c 2013-08-16 22:28:12 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4447e145fcfefe6fa79e821d6d5001c988e130ebacb5f01df5c183fd7b065be1 2013-08-17 01:51:14 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-444b4e211a453bf9fa7f5aad205fdbf43a3e5af6cdd8ba895afdc909ab4d109c 2013-08-16 16:17:12 ....A 153608 Virusshare.00081/HEUR-Trojan.Win32.Generic-444ddcef40b6c09e528822b33dd1722447163be93d53af4d68bb18a9027fcdf6 2013-08-16 18:04:42 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-44504ad7d109be37079e45613b1bc027098f47464e291b81168797a222fa1b0c 2013-08-16 17:44:18 ....A 123422 Virusshare.00081/HEUR-Trojan.Win32.Generic-4458ae1647e6731dee0ec78a6106e470f67102e6aa215c8d5a4aff610fe120f2 2013-08-16 19:12:40 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-44590ecd754dba3aa41974eb8c61c512bbee6b4e61b9e0f6109bc6b13302b368 2013-08-15 06:10:52 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-445aa36784281c971cb962b391419d926fb18f5ee6a610fce6ff2428bee02924 2013-08-16 11:41:14 ....A 277276 Virusshare.00081/HEUR-Trojan.Win32.Generic-4465d48300e6364c9a062867425208804b58ce62eb36d6d832fb945a79188dae 2013-08-16 21:19:38 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-4472ad56f6a84ce3508b6be1564cabeb15c0fa52226a3377dad26aaa6f4c9227 2013-08-16 17:45:00 ....A 20971306 Virusshare.00081/HEUR-Trojan.Win32.Generic-44739d863b921d7c71e09db5228c40e49ed6e02f41ec5258435dba18e4290c1a 2013-08-16 05:50:24 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-4475af4dc30e56faca89edbb3a0f4b31958559194212c9b9ba8b195b65d00552 2013-08-16 15:26:12 ....A 825360 Virusshare.00081/HEUR-Trojan.Win32.Generic-44762a22584bc64a0cf53e69cb7381c53a7cd63f6b08cad9b2faddd960748d16 2013-08-16 04:19:26 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-4476be735d8e3a157a5a570df6d11cfb97ef4a0ae4b9fd5683ea51505162f360 2013-08-16 10:00:18 ....A 445952 Virusshare.00081/HEUR-Trojan.Win32.Generic-448971e0c6c3dfdef457d6a0bdff063a30bc05312b557830f3490d016d95a451 2013-08-16 16:46:58 ....A 2387497 Virusshare.00081/HEUR-Trojan.Win32.Generic-4494e9731970d813c7e0c18c6b22dab1e1dabd2c621d8a962a5a964bba5a1445 2013-08-16 15:52:06 ....A 320989 Virusshare.00081/HEUR-Trojan.Win32.Generic-4495540eefd00c08ac85f73975cd99dc017d145e2d2d5e5f1e6734ebd6cd389e 2013-08-15 05:56:26 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-4499ae657a07d5c8e84840044f922c96541b32bf52a6cc7ba837c5fd1871794d 2013-08-16 13:08:12 ....A 655872 Virusshare.00081/HEUR-Trojan.Win32.Generic-44ae5f2671517a88c712a3909a69158429f1e6a839445f0191f397358f14b218 2013-08-16 22:30:44 ....A 413034 Virusshare.00081/HEUR-Trojan.Win32.Generic-44b090ce7c71cc8bbb40e12cc66b135afc430aa188f6d3687559879396f66e59 2013-08-15 05:34:40 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-44ca88eda61e2ea880f3f094ad2b93c3beebaed50cfca054f660d05f0ae62d77 2013-08-16 16:10:32 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-44d0bc5564b3ad3ce8a4b5ac1f5bf729bb1e7af6195cefcf0801e48d393ac25c 2013-08-16 04:22:40 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-44d4a8dc77de39e62091d8f32429dd3cec7bf5532b71ccb0f0700e85474264d2 2013-08-17 01:56:18 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-44d4d8b8facbe8c2bbd3774f5a172970fc8029bb7793a2a213c84bd0f2a311a9 2013-08-16 10:00:08 ....A 197138 Virusshare.00081/HEUR-Trojan.Win32.Generic-44e589b284104ed08f372888fe5aa1989de0e993d24eddd73ef39c01f790f148 2013-08-16 21:07:42 ....A 1166336 Virusshare.00081/HEUR-Trojan.Win32.Generic-44e9d873044c6ef7101c610c9ffd065b9f083a7ad11582e79aa35da99fec60fa 2013-08-16 18:24:44 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-44ee95f26c46392501e210b1850d4b0f2c320fb1dae7e0632e8ea1f004ab0cc5 2013-08-17 01:31:58 ....A 2174976 Virusshare.00081/HEUR-Trojan.Win32.Generic-44f454434c270841ae2b6ae9682122a2212bbaab26c1789c7a3eb3a04c6a04be 2013-08-16 19:16:56 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-44f6fba93115b2fcc91d9f5dfd86db8dc5d8132a4022a2939047e04c27fdd134 2013-08-16 19:20:32 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-44fa16087cde937dc107c61f32783f22913beabd639651b3abb03b173c774734 2013-08-15 06:13:34 ....A 683520 Virusshare.00081/HEUR-Trojan.Win32.Generic-44ff655e182cef9210c1598e35a40493451d764ceaabf8b7226e063b1d8287f7 2013-08-16 08:20:04 ....A 407040 Virusshare.00081/HEUR-Trojan.Win32.Generic-4515106b5019c6c54afbe3da5bdf406de3e037db1d56491af6bea94a827fd10d 2013-08-16 14:35:44 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-45183620344cff55a4d0751f59890145c9c2a91feb24f1ab6443f9d98e30da3e 2013-08-16 10:51:12 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-451c8e39e4eb639919f1926659dd4aae70400e3918d5a7f1aaa6fcd1292819c6 2013-08-16 19:41:42 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-4527b37684a7cc198241f1911748760532384f97d394de14ed34e898dc3e9ce3 2013-08-16 10:07:28 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-452a75d612581b2e480f344be3f4d8bda049cb1c7cf6795a7171528efbe6f5de 2013-08-16 21:48:56 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-452cb825c1ce4d7c517138b77ac4bfb1ec7ad26dca821ce1f040d22c0a3004c2 2013-08-16 21:35:00 ....A 8015872 Virusshare.00081/HEUR-Trojan.Win32.Generic-452fa3cc805d6c9bfa2c8109429aa69968e78dc2e742845a163411873f9d09d7 2013-08-16 22:53:58 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-4530db42e664ec67139a0d7303c3e65be6d32a8a71221693f656be1b34a688f8 2013-08-16 23:24:46 ....A 1795072 Virusshare.00081/HEUR-Trojan.Win32.Generic-45321c755019a90a9ff7f7647edfda6317b5684d7c9f54f11c00ed13723eb759 2013-08-16 19:01:32 ....A 3728896 Virusshare.00081/HEUR-Trojan.Win32.Generic-4533f20b58e35afe19f40570005a24383a288058fa5d075c0ef5c539760cc7ac 2013-08-16 12:02:56 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-454587ab671fcc76e96439b68309de7f9b6ef2a0fc126fbb920ff725dcec9079 2013-08-17 00:50:58 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-455a3102bd85752cd968602a06ae7741feefe41d02ae58469d1ad45ece722a49 2013-08-16 02:29:28 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-455cfaebbd3a65a67b79762cc7b445c17070e66929c4bd21e37c7f89029dbb08 2013-08-16 10:26:08 ....A 6441984 Virusshare.00081/HEUR-Trojan.Win32.Generic-45669677a26b6b3cc6100c396c1338c69421efbd5933b1f8a4a6b6f5066fd59d 2013-08-16 13:28:08 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-4575c52f041241b430bda52346d98622cc13b02a1d62f9214f5df80d072daf48 2013-08-15 05:35:28 ....A 1079296 Virusshare.00081/HEUR-Trojan.Win32.Generic-4576bbeb580fc17de96a4ac26331800cc40359da8a4ad951716360a8262af50f 2013-08-16 20:03:14 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-457d04e1d1bc58aec699c278380aae7943a058b17c612e1d407b4da002f49cb7 2013-08-16 20:22:00 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-457f0f9d3064e56ed587c19beb6f4e44f1947a9a24c4328b30fc5c98e3b2e74a 2013-08-17 00:00:08 ....A 141449 Virusshare.00081/HEUR-Trojan.Win32.Generic-45890e85250af2ef28c515be5acfb0f1c998a72af485cbfe691fff62d2fc066a 2013-08-16 17:22:12 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-45923eb9a419e60e51fb87d71e6a4fad52348036984b93080bd8b08aa29444ab 2013-08-17 00:45:52 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-4597fb4f058b9c82141a90e8c32a11747429f2e736c8bcd2cce65a96194d3666 2013-08-15 05:36:14 ....A 323816 Virusshare.00081/HEUR-Trojan.Win32.Generic-45a7f424b2d1b87d1ed34ea6df976d347f40ee6f73e82e9a933670a7fadd5e04 2013-08-16 02:27:44 ....A 8791257 Virusshare.00081/HEUR-Trojan.Win32.Generic-45ad0296c3e4e62e5fe5e1e4f87238873cb281abe7acc60aa7d4757838c63fbb 2013-08-16 20:43:28 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-45aecd6e0d2b725e08575234540134b7f75ba4be4d786d9c92637a9af82762a7 2013-08-17 01:57:40 ....A 13701120 Virusshare.00081/HEUR-Trojan.Win32.Generic-45b439ed1f8a52dd2242e9f5c82e15dd0fec7df338047ef85b6dc6a6a839230a 2013-08-17 02:10:18 ....A 673920 Virusshare.00081/HEUR-Trojan.Win32.Generic-45b88558940f06b03ce8c4fa1b31f17fd64e79b4f22d3db98d84bc7be979bbeb 2013-08-15 06:14:24 ....A 1391618 Virusshare.00081/HEUR-Trojan.Win32.Generic-45bc969742c22a4ea46228af1927da2b760ccf7b1d4842fbca71b2cf74102991 2013-08-16 20:16:02 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-45c24ec30937087dbe1a8193179fb52f6c092256df9c036d5bdd37d84ef3bec4 2013-08-17 01:13:24 ....A 569856 Virusshare.00081/HEUR-Trojan.Win32.Generic-45cc6d7aa95d61abeac67723cd9d2a95a6cc6892cfbf2d1bef23aa37c1192f52 2013-08-16 18:02:42 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-45d02a838a3a772a35ad70d6caecdb263e8f45344425b14ca613af72400b76d3 2013-08-16 16:55:36 ....A 1523712 Virusshare.00081/HEUR-Trojan.Win32.Generic-45d2cc4d2ced3ae621d2637526d36ed61d8ba0ed4dc69959d385bc36965820d7 2013-08-16 04:45:56 ....A 985088 Virusshare.00081/HEUR-Trojan.Win32.Generic-45d32ae6f04f6d02d5824f27dc089e1a3d0fe83fa73e16f4fbd888714963b874 2013-08-16 22:00:46 ....A 8275072 Virusshare.00081/HEUR-Trojan.Win32.Generic-45d5de0fc734de384e9a87716334a3c3e03fdb617e772c53a238a53fad803976 2013-08-16 16:14:16 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-45d69627d3824b30019c5de8d79efd01c658c237238f0ee71e38faa49e772580 2013-08-15 05:43:26 ....A 520132 Virusshare.00081/HEUR-Trojan.Win32.Generic-45d790666b9c4571959c4a4d2ff7b55149f0ed36769f08cedbb75c3fa24d62b5 2013-08-15 05:29:38 ....A 27536 Virusshare.00081/HEUR-Trojan.Win32.Generic-45da5c9d8675e5857f7a64b8c94d002efb789ead7fdf9eb4d53c4744162ea10d 2013-08-15 06:13:52 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-45dcffd07fb264445045e8b0fbd8f3ad6449acf2044bf1d2eca364dc0126042b 2013-08-16 21:40:20 ....A 232448 Virusshare.00081/HEUR-Trojan.Win32.Generic-45e4c42bbac8088aea46069feae3a52ed58fe02a452f37654d12d923a39964b8 2013-08-16 18:30:36 ....A 859136 Virusshare.00081/HEUR-Trojan.Win32.Generic-45ebba9a043c2084f87933fdf9f431493fd161adb168e846ef909db3a71a2336 2013-08-16 18:00:12 ....A 969728 Virusshare.00081/HEUR-Trojan.Win32.Generic-45eeded3547f003fd102337eb4b8a571841908d1fe2b01581972e612fb9d8930 2013-08-16 15:45:24 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-45f4ac362717cb9c4dfb012b8229b8932737b2560747a64758369d1cc090e197 2013-08-15 05:49:24 ....A 1384448 Virusshare.00081/HEUR-Trojan.Win32.Generic-460ab7e8ef5ba0e7c12655c674952d977e4221f7ca0f76c1bc459646b7cd524e 2013-08-17 01:54:02 ....A 5428923 Virusshare.00081/HEUR-Trojan.Win32.Generic-46119ba930fd9ab03576d6736ab30fd9b714dfc7a167eebec5da4a388e45c14d 2013-08-16 09:43:44 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-464900a7a819f1a85ccc783746e3c982878fb4ccf12336803d6fc826c35253cc 2013-08-16 17:17:10 ....A 1257984 Virusshare.00081/HEUR-Trojan.Win32.Generic-464ffb0f3471bb2b0db25aa4558ed8280116a4e4422ac4358068722ccd3f2383 2013-08-16 04:27:22 ....A 176146 Virusshare.00081/HEUR-Trojan.Win32.Generic-465223d71a0e14a2a8822affb9f84a51c98001bd477692fdff5ab97246701a30 2013-08-16 17:44:28 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-4668442e594c5be3a6f30d8ab678dec0eddd6cd3a3a372e0a3b04f47b9c22dda 2013-08-16 21:01:54 ....A 340992 Virusshare.00081/HEUR-Trojan.Win32.Generic-4672c281b049925e34fb09d0d433a5e70febcdaf0b23ae09d54fcaa982b56c6c 2013-08-16 20:03:32 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-467bdea6936afc52bbb3a670cc37d457a5c469ec24f76588558f62921db75b19 2013-08-16 17:57:30 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-467eeaff834e3682762b6336bc2f80938026041abdbf289fbf6b42262b366135 2013-08-16 14:55:36 ....A 902656 Virusshare.00081/HEUR-Trojan.Win32.Generic-46827d6bcc03f9d4f715f447ee4d1d1bbea9e7d9f05f1001a9b07f0a9a29242b 2013-08-16 15:42:06 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-4689adcc2ea14dbeddce577a5d86b144f4ebde9866d8488bc24ea115fe46d814 2013-08-16 09:13:40 ....A 255335 Virusshare.00081/HEUR-Trojan.Win32.Generic-468a8cdec8477828ef943a8ee8a0ddaa1c42d57fea3189b5ed8506392f9f5266 2013-08-17 00:26:36 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-46af05bee755a25129df57958889804f4206833d3a78ba9d03f5de02a8679324 2013-08-16 21:53:56 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-46bcdd9bde72c452912ab0442d2801f46e82f761234e5351b70ac1e78886bdda 2013-08-17 00:18:10 ....A 8641416 Virusshare.00081/HEUR-Trojan.Win32.Generic-46cc84f83c56e9443209925984aef07f3570089bf0776eac0baba4a129b9beb8 2013-08-16 23:03:28 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-46ccdb19f635f61cfab897d24f943fffbee9326565e131500a92e332c03d17f3 2013-08-16 19:37:08 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-46d60a550ff043980e74ecaaa56127760d0119bcdb898d19e74d7353532efd56 2013-08-15 06:15:48 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-46e1cba387faff58d1137a8f10fdfd213f1f0c5acbf0b4397ee42a5d3c688604 2013-08-16 18:56:08 ....A 2685440 Virusshare.00081/HEUR-Trojan.Win32.Generic-46f21e81b8a6ecf3d54815918ddac1c2a648a61159310c4cc48a56841f447bcd 2013-08-15 06:00:06 ....A 258925 Virusshare.00081/HEUR-Trojan.Win32.Generic-46fb7a5f13166e23693906791c3b631d051fa3d13ec2c55ef640999f7f735796 2013-08-15 05:30:44 ....A 343768 Virusshare.00081/HEUR-Trojan.Win32.Generic-4700a98167e05666ca43e29b5cac01fe2d80a4497d0cf576dad1a7c353511e29 2013-08-16 21:25:26 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-47016f9cc6fd4e08286e1ef458cc8bd340e8e643be2aec71f0722f9f427cee4e 2013-08-16 09:12:50 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-470e493e394229b14c5927b1a613a98e6a6f9699bffbaefb42f6b6cddd5846e0 2013-08-16 22:42:30 ....A 1032192 Virusshare.00081/HEUR-Trojan.Win32.Generic-4713073c41c27da28fbaf727a8f865c29dab6aab03cb835209d280605dd2b53d 2013-08-17 00:07:36 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-471be511dc401023c28bad9f5d3cbbb21d693b16367a1e822ec7a837c5ada988 2013-08-15 05:46:00 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-47233312a329b10245632752e761a076dc6fc2dd6b66ae4b3196d9cf68f64c31 2013-08-16 18:17:16 ....A 697856 Virusshare.00081/HEUR-Trojan.Win32.Generic-472c1779d80773151b0cfaa52b17bdcaed31c967fa65cf17f74fd4a562381a9f 2013-08-17 01:50:08 ....A 752509 Virusshare.00081/HEUR-Trojan.Win32.Generic-472c63afda5035d8a4bce56211ff3c2e88b9c33eff7981c1455cc5fe4198cb4a 2013-08-17 00:33:22 ....A 26272 Virusshare.00081/HEUR-Trojan.Win32.Generic-472d119b0df9a1936dd0830a0c63641662f350ac039620198e014fb53306c651 2013-08-16 20:06:12 ....A 235520 Virusshare.00081/HEUR-Trojan.Win32.Generic-4736d50de2d149cd01968e681b846f42c6c2d147d1df1354226168e95ed136e1 2013-08-16 05:46:42 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-47444cde9a59099632b8a398ae9ca2a9db2e5bbd9eecf4fbb9256854818e29b6 2013-08-17 01:03:00 ....A 2092672 Virusshare.00081/HEUR-Trojan.Win32.Generic-474565842006f4c0724ea8d8a8b463d681730be22f65d7aa87d2d2472afcfe13 2013-08-16 10:16:28 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-4745779a050555b99ebe78f528b342f40e1a9cc86d50be99349233d3a0750b31 2013-08-17 00:49:12 ....A 299520 Virusshare.00081/HEUR-Trojan.Win32.Generic-4751d5f78ce70ec33763869f29ad0a1a92e63242c875f6ed505148954f6e2df7 2013-08-16 10:04:44 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-475a1fa238f0ad68a2b8db2e6c1590f56e40ccd38ccc3755e4f4e8e073b232e5 2013-08-16 23:26:02 ....A 372224 Virusshare.00081/HEUR-Trojan.Win32.Generic-4762e46bf37e2009935d4b5d07a977a69575708eed55fec6bf8f60663f94557e 2013-08-15 05:42:52 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-476975f48c53d33991ce21400b2f029b8c3fa950d3e08e78606efdec86978e1a 2013-08-16 18:23:20 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-476f93a1cdfa39840910abfab4b239154a0fcd23a0aa1933494a87150c373d89 2013-08-16 14:36:40 ....A 457260 Virusshare.00081/HEUR-Trojan.Win32.Generic-47768a4e85ad3691b6730b8dbb4dfd4b59c0d763d7e9e99de882ec8e313a3349 2013-08-15 05:29:30 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-4779f27d1b28e98537011b071f5682a6627ae03cda0af898dae6d7a49c4092d5 2013-08-16 12:06:08 ....A 2388236 Virusshare.00081/HEUR-Trojan.Win32.Generic-47839816b86971fbb87cb7879b3e324fe8f8941a281a19ff32904db61f4a52a1 2013-08-16 08:12:58 ....A 2101760 Virusshare.00081/HEUR-Trojan.Win32.Generic-478d6b3885d2331e9a8b08bbbb68ccfad7d0b8763beab06db8516af9b713b4e4 2013-08-16 14:03:28 ....A 126056 Virusshare.00081/HEUR-Trojan.Win32.Generic-478d78373685495dfc1f9afc17618ca60ccb43b85204c645540439ee4514400a 2013-08-16 04:19:54 ....A 130237 Virusshare.00081/HEUR-Trojan.Win32.Generic-47af1b7dedff9b7c4784f5363e74faf2bf0afafd55a54896586ee181a22f283b 2013-08-16 10:27:46 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-47c7a9aa115863eb61b38c7085c3304a2e83364facafbd269f05bfce3d69c32d 2013-08-16 09:06:24 ....A 30232 Virusshare.00081/HEUR-Trojan.Win32.Generic-47ca68bcfa6174d6bfdceb41c654c17b09ef96a9e558ba9082a28cd62187d6e9 2013-08-16 17:31:34 ....A 1518196 Virusshare.00081/HEUR-Trojan.Win32.Generic-47cb2c56f7a0828b51f8adda19c4ee255727bce9ec2b8e430c2cd47cd840f5b8 2013-08-16 15:33:00 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-47d3b469f20dfbe0f3d7a87ca69b11c91f025581e96298bb47c45118eaa7b5cb 2013-08-15 06:15:28 ....A 105104 Virusshare.00081/HEUR-Trojan.Win32.Generic-47d3ccae992d58cb106594a51fd7004a9bf98ad53248fb64da0df2852e432f92 2013-08-16 20:41:40 ....A 724480 Virusshare.00081/HEUR-Trojan.Win32.Generic-47d87bf261d443f25798198b4520f7b8c8517c72876ae84552fbc7060ecf0066 2013-08-16 08:14:06 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-47ef918f4577fd656067da750ba68629189412080e9f857a85d991f52ec6b8fd 2013-08-16 18:14:26 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-47f1382e0fa9f16705c8930b5193cad16cbcbcada08736b1664acda8c4cb0fbc 2013-08-16 08:12:24 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-47f658bf92553f6e8d6d94b7dc1cbc9ee1bbf5f642c418ea6625f07d383c9743 2013-08-16 13:50:30 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-4806a0d05a45e1922a5aa2233511eaddb9ca09081fac14dcdccb8a3a61aeea97 2013-08-16 17:14:46 ....A 473088 Virusshare.00081/HEUR-Trojan.Win32.Generic-4807a7d627e79b967fdb1fb9ca9582ed939b59e9af3f2768c22aff4b5523eb43 2013-08-16 20:39:20 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-480a57b651d386267f12f6286545725f8a48cd3b1dd67390e65a1142d4c9e890 2013-08-16 10:49:22 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-480bf8062f88dede53822923a64f0e41b438d79da292956dbef524cfb65b27b8 2013-08-16 11:09:48 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-480cf8a358126f4e7221aeab789f5a340d1dcad2392796b99176ba46ef1c8174 2013-08-17 01:07:22 ....A 1279576 Virusshare.00081/HEUR-Trojan.Win32.Generic-48121c7955ca79ac0ccc8ac772f8e801ec98751c0701950c6c1fbfba61e4e757 2013-08-16 19:51:36 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-482281b3e2b13f9532be1d0e84eb8a5c37c25d5a8dc8f707b5c167407969e3c9 2013-08-16 23:56:14 ....A 195407 Virusshare.00081/HEUR-Trojan.Win32.Generic-482912ba63d50ad932da1dd837ed9013d25b194988a390700e02f6b268103ab5 2013-08-17 00:59:44 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-482a628aa995726f9de9a4d720fc4d1a6b8220d1f2dae1ddd405603876f2f878 2013-08-16 20:22:02 ....A 63180 Virusshare.00081/HEUR-Trojan.Win32.Generic-48304831dbe16a92afcf9f2a4183700ec46228810d543bc74dbb2bae92b5fe8f 2013-08-15 05:58:08 ....A 1622016 Virusshare.00081/HEUR-Trojan.Win32.Generic-48380092f676ecef52df60d8c7564268f6b1619ac29480b13a4d06426f71f087 2013-08-16 16:35:34 ....A 44424 Virusshare.00081/HEUR-Trojan.Win32.Generic-483fd5aa942417c1421a494182b2c508b898f0442eec283a87d79d7c0cb6e540 2013-08-16 04:20:16 ....A 420045 Virusshare.00081/HEUR-Trojan.Win32.Generic-4847c2ace527f411377616a247000e04ac3b6654e8ae193403fc0cfaa341052a 2013-08-16 04:54:42 ....A 463360 Virusshare.00081/HEUR-Trojan.Win32.Generic-484e6bca6d5481da30cf5e991a0ad9e1f7a3f3ad38f69a9c633174883e67ce67 2013-08-16 12:37:40 ....A 332800 Virusshare.00081/HEUR-Trojan.Win32.Generic-485e0003e867f43d297a3c55275626e5e37726177a980668048fba9dab69c18b 2013-08-15 05:32:46 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-486682130b27ec88aefba45ab9117d9a36c87e896957587a062ee7b3a59cf799 2013-08-17 01:27:44 ....A 246272 Virusshare.00081/HEUR-Trojan.Win32.Generic-486a39e4fd85ad0772610883b6115e05bf593d64cca00f219b2d3c54964b99b0 2013-08-16 23:12:42 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-486b4229aa80b6b9652024fa970031ef3bda34ca7a4689a590ce4d01d5226dae 2013-08-16 23:01:14 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-487285a6cd0dce8e2ed1ea52129e2e50aeb1ca39338026eec9b05ea07611223d 2013-08-16 04:29:00 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-4888327746f56e516ec2ef4a5db2dc2b0dafef7aaf7d307bbd90be47f9301dde 2013-08-16 04:45:42 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-4895e58d8d8bcaa11f2336c2d5b6d34491e507f5a9d5ea15dac254a9962092c2 2013-08-16 10:59:28 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-489dca442e12c821a2d5f258e493961f6ab4462243f431ce18c352760848169d 2013-08-16 18:05:44 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-48bb41d96c3c602ac4894e35cc9c6a2fb975392d967b85ffc78301d18e1ebeb8 2013-08-16 08:41:22 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-48bced7debf82fcfc49836fd115a373fdbd2bf66263728ead9a3a1a23fb5ef0b 2013-08-16 17:24:44 ....A 142501 Virusshare.00081/HEUR-Trojan.Win32.Generic-48c732ce1785d1846884f6301fa493f8f0142fc71d6cca926481ab5472a0638c 2013-08-15 06:03:08 ....A 180791 Virusshare.00081/HEUR-Trojan.Win32.Generic-48d66e33ec540eb1dd51c7b4a6b7f0e00fa624d29edeb6f85ba12cf9f646c4c7 2013-08-16 15:28:32 ....A 996352 Virusshare.00081/HEUR-Trojan.Win32.Generic-48d8bbb1dfb5e563a18a04f839bc3d5bc20ac00fe5e8941efa487634498bf0fe 2013-08-15 05:56:32 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-48d8c9230ff8939c179c17328510a8c3bd44973b24d51c801027f5c9c0b6e411 2013-08-17 00:57:16 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-48dd96811be27802728457838cc6398cd66c641dd9be9a34e10f4e5debe2855d 2013-08-15 05:55:08 ....A 55856 Virusshare.00081/HEUR-Trojan.Win32.Generic-48e60939f32de37a1e08d455ec7333f2a6628fdd056fa5798cd6148f172fa7a2 2013-08-15 05:54:06 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-48e84a4a0fff7f11f176f909602d123224d9d403ee20bedcf4f5b40929f59a82 2013-08-16 00:32:14 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-48ed1b3bf256a4b93586b8fc33a96f758fef573ee9e9a57742dafbe198e7dbe6 2013-08-15 05:59:10 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-48ed90f12e41d7def01bb94e2a8ee1165d8879259579b86e6f6e768524937e84 2013-08-15 17:28:40 ....A 3513736 Virusshare.00081/HEUR-Trojan.Win32.Generic-48edbe98c2fc9898fec360b14238c447a517c0b8f9576c7e811828e3c2bdbbb0 2013-08-16 17:41:56 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-48f4367943034544407c3929b376c87d6f9d3ede2b6b8fb238e172ce02a34591 2013-08-16 05:51:20 ....A 147611 Virusshare.00081/HEUR-Trojan.Win32.Generic-48f79611f4cbaa5da95a4a27f4aad4fbc5c22a8bee2adc4ba2c6d5f57b0e0256 2013-08-16 13:14:20 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-48fb902d6a304b6296a9f0d74f5c8c5b7ea0c2c7977020bc6671acba2f643dfb 2013-08-16 14:12:14 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-48fe25ed9cac4124c962c6e762820cd5fde4de9d015f81329bf2c0c63439df01 2013-08-15 12:20:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-49053a041343bad8059eefe09386b8a8842b9d325bfae04682845c21311a1d58 2013-08-16 23:05:08 ....A 93940 Virusshare.00081/HEUR-Trojan.Win32.Generic-491180e0a86b0e1f9ee6dcb4cb6c227ef3399585734a8f118aba8a1aea9ecd80 2013-08-16 21:49:30 ....A 913408 Virusshare.00081/HEUR-Trojan.Win32.Generic-491546ebd95ffe473728d5a800559009ae2ee9c24e5685b182ed2dc8e610e78e 2013-08-15 05:30:32 ....A 737280 Virusshare.00081/HEUR-Trojan.Win32.Generic-49195e6e19fdd87ed833ca0d2d1ef90d7cbbfb80dd22575f18f0160c07c49339 2013-08-16 15:34:12 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-4919d8a56da060578434abf0732b46d7da226c637cab50c8214377ab88f3f530 2013-08-16 01:05:06 ....A 241711 Virusshare.00081/HEUR-Trojan.Win32.Generic-491cbede0af061fbdf20fb403d1d0928069e97458d479188b967549425df976f 2013-08-16 04:46:06 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-4921d0de2f56f39089f3162d37a637975592cc9a69a0e83c06aa267e0feba188 2013-08-17 01:03:16 ....A 180227 Virusshare.00081/HEUR-Trojan.Win32.Generic-492fb77b48840bc648c94c1d26d2ba7675d16075ede09bab338ba5cc2819fa90 2013-08-16 23:13:12 ....A 93700 Virusshare.00081/HEUR-Trojan.Win32.Generic-49397309e5df8bf3d9c6bda9189d689cacbeca1516fa0ed75cf05441c10b9a6e 2013-08-17 00:00:50 ....A 256016 Virusshare.00081/HEUR-Trojan.Win32.Generic-493a8c770a89f60ae63fef94a9107d4d85098a38e1e6301ca3e0b78d941a349c 2013-08-15 05:00:46 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-493bc955c40d72e68545295a51763af60f327a0e5dbd88fe52725cf66c90dac7 2013-08-15 23:40:06 ....A 4678533 Virusshare.00081/HEUR-Trojan.Win32.Generic-493ced65c1d62ee28f1ac39e351c3dfd024d2248fb0e59c6cdfc6d9ebb698b69 2013-08-15 05:45:14 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-4941006094ef40698c58c19c5cb7589078fa83d920164229109999b06064135a 2013-08-16 09:17:52 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-49460f6031e04ddc943237643edbd3c379c4428d1cb334d9966308ca0cfede98 2013-08-16 19:57:16 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-494852a5b41f61a6ae1b5a248b223b91ba3c21c1a9e95012f2962ef7c6beeabc 2013-08-15 13:08:54 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-494a253ac920fbd451d5a40a8e35f50459b5a55500717ed4e11aa7703f70edf0 2013-08-15 06:11:38 ....A 317952 Virusshare.00081/HEUR-Trojan.Win32.Generic-49514f7d47258a67937da46e4f8894d82821a0bf8011e741e08cf47fd750f179 2013-08-16 00:31:32 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-4954ec62418be064e4f9c5dfcf3d92781a8229667f582fbc99641b179ae0b77a 2013-08-15 18:33:42 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-4979292decc81e590b9c402281ca6e9492d98ede732ada913e0227ac56ab8e03 2013-08-16 16:03:46 ....A 189422 Virusshare.00081/HEUR-Trojan.Win32.Generic-497af40e722c675b899dfe6d33c628a3cf88f173a3618d1142570a637a94cd60 2013-08-16 23:39:02 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-497c5f339477cdbaf4e27d542da153ca32d2ddb1e926c6009897bdedcf368179 2013-08-15 05:44:14 ....A 232044 Virusshare.00081/HEUR-Trojan.Win32.Generic-497c9444496b0bce9856e2c00ae94106d575eef2a08a92c5f3d5ad54a4bc8559 2013-08-16 16:31:40 ....A 424448 Virusshare.00081/HEUR-Trojan.Win32.Generic-4983510e47192058b40a5d571261682f2122d6fd3bd773c59e3deeb6f4a7c24a 2013-08-15 05:57:24 ....A 207980 Virusshare.00081/HEUR-Trojan.Win32.Generic-498d24cacab99fcd880472fd1f1ea3e0e90131cc367f862a61f4b580a2df1965 2013-08-16 04:15:56 ....A 33928 Virusshare.00081/HEUR-Trojan.Win32.Generic-498da78cb8ab9b86f38ef247609d095fcf5e481888bc04f3929b8e905f31b1a9 2013-08-17 01:14:34 ....A 729088 Virusshare.00081/HEUR-Trojan.Win32.Generic-499014c9d102786154990467da336e595af65e59692955b1c13688811ddd2c3f 2013-08-15 05:10:20 ....A 565372 Virusshare.00081/HEUR-Trojan.Win32.Generic-499e0e0876581da348290650249e71b2b106fb63ef22d75dc524ac6ff515d639 2013-08-16 14:00:26 ....A 287133 Virusshare.00081/HEUR-Trojan.Win32.Generic-49a061745d588a1a92ecb0e2f29706380b9dd77f19af8491398a720a48af9d46 2013-08-16 18:04:24 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-49a5ed47b2649da4b4e54eb05e0f74071a7b23d55377a44ba0e3e8fbba95d0d9 2013-08-16 18:02:10 ....A 145995 Virusshare.00081/HEUR-Trojan.Win32.Generic-49a7ba804cf311e749e5ebdc2a651020736192d6c0ebed13884a12866641bd6f 2013-08-15 06:11:38 ....A 1407488 Virusshare.00081/HEUR-Trojan.Win32.Generic-49a827be502a9971904d2ff08f03e80e7e7bc73c7e54e123da3980f74b6ca48d 2013-08-16 18:06:28 ....A 2321408 Virusshare.00081/HEUR-Trojan.Win32.Generic-49b2ac138d25d374bb3b560e09e7a32f5b00b16f0493859ff02cbde542284fbc 2013-08-16 16:57:24 ....A 283136 Virusshare.00081/HEUR-Trojan.Win32.Generic-49b55a5d832035427327fe69e005340e0f5d74793766cf6381e539f71e58e4cd 2013-08-15 13:42:22 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-49b5a7d28c91b91082a201c264474af609bddf2d41a58f2347c5c446fcf30473 2013-08-15 13:11:18 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-49b66dd7b1043d4a388eaa779b0b05fb5dd9d20e146c4565358586a9f7415a7c 2013-08-15 12:25:52 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-49b8894cd624b92c779653edae4dbe53de4c1a4c70378f5cbb59bc5c26d44767 2013-08-15 13:30:38 ....A 100724 Virusshare.00081/HEUR-Trojan.Win32.Generic-49bac1fa05d88deab11086256bbc868ea5084a80b46f3834828cf6f14f88bd0c 2013-08-15 13:41:20 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-49cdb6d59073bed5bd3b1f9b3dbcd0812b2fe43b8ea51ca0fc51200f6c5c037f 2013-08-16 04:44:48 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-49d5fdf09fc0e5e75439ba4b03c96c5a4849a4f157784fc037cf6071c30343e6 2013-08-16 08:14:02 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-49d64efb4e1d28539edc871b5b5a656dc78bda521e5916a855787b8a47c029f6 2013-08-15 05:12:54 ....A 623436 Virusshare.00081/HEUR-Trojan.Win32.Generic-49d8ae870c1be25b620c87e4953984d82418a5d1a1b0b205e39f8da498089c44 2013-08-15 06:01:00 ....A 770048 Virusshare.00081/HEUR-Trojan.Win32.Generic-49da902d88c67bb9842b32c4a3680c88155a9a62a5878b9901d905f3e381c886 2013-08-15 13:31:30 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-49dc5bebb0b20c815bd8375e898683d831f8d1c1daf53c9d4405745332e2b12d 2013-08-16 23:33:52 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-49edeffe473c8567895948393541abe685ad49c8efcd98fd1469ef7453577db6 2013-08-16 04:52:10 ....A 1703684 Virusshare.00081/HEUR-Trojan.Win32.Generic-49fc989256396c2ecb0b38f4df08df40fe32dfc44b4269cebab42c6b3bd3565c 2013-08-16 21:12:14 ....A 564736 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a00c20193ddbfd8417bf18802019129fdd710fd05e9e02d4776fd627bb6297b 2013-08-15 06:11:00 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a017401239ee7762d758fba790292b5518f16e2b35fb337240843bc9b63b000 2013-08-16 12:02:00 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a02b62afbcddd6f4eda081b9c4433ad14f6b8378241033dd2493c730fbfff9c 2013-08-15 06:10:16 ....A 181081 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a03f66ede3e466821a9ea7c52e473d6f450b0326bd38b5b4e6691352b80f1ba 2013-08-16 22:27:12 ....A 451585 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a0421669928ecf1ef65c832b79919c8a1ea24e8520a068f68131fa776cbd381 2013-08-15 06:21:56 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a04d3308cb9dca2377e788544175293173658be403902ab5bf006fe06274ea7 2013-08-17 01:44:58 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a052b48439ac2d30d5ecf211e866f93ec1f6b23d7a70707bb69187149eee49f 2013-08-16 00:23:20 ....A 333824 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a11a4a05bea56de19fb15ce294fde634dceedeaea4ad58260f6045e79bd5fd8 2013-08-16 11:46:14 ....A 152109 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a191f86aa7546592b56f3b2bb967e07313bcc8a7c0388d8fe304ca91afd4d20 2013-08-16 12:51:02 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a209aafc7d0478dcfce9422edb71619fb733290563ae7d268794d74f29eeeae 2013-08-16 01:59:34 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a23b8dc0f476d90565e110701c017946fe78a40bfdac19a3f3988c7d93bba59 2013-08-16 20:43:46 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a259918e0aac34405efe3f72bd39187041a5287e5f66bd65c7439ac28416333 2013-08-16 01:26:24 ....A 166449 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a2676d0b0b482d99795bba586aed8ec376e905daff60197526179b1fb62399f 2013-08-16 01:38:36 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a2854e16fa67270c9fca68ea0f08897ab764e7a22aeb9c6fe2b7bb4b71a1a68 2013-08-16 20:13:00 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a2d4e6c5dfa63a6a814a72249c502a72ae7ba42e68309f6939c0a44d52a8a3f 2013-08-15 13:51:10 ....A 70262 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a2da74d7b03a94215e93ccf47725f5d859937a549e1bdc54c321e41d126dd21 2013-08-17 00:02:20 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a2e4b7de4df2faa4cf2296fcf63d814f60717c9423f98e05388cdc7061cb0f8 2013-08-16 04:45:42 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a3205f52105580ae27d819e81a4993fa7c54cd54e05f416b34cd6ec23e230eb 2013-08-16 19:09:22 ....A 43028 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a3761f6efa0a5d15299cb0c463dd79c3bea4d330373654bdcbd50535b528d1b 2013-08-16 00:52:56 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a3c016f489f379c15378c1a4db868f3dd442621ad19726f1e39a4263395ddba 2013-08-16 13:40:44 ....A 1775616 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a443cd949b0a7ecc7f78dd1bece0ccd8efbdbd9401cdbfdfe416991ff3b06f7 2013-08-15 18:24:40 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a52900c94151b8d47beabb5d20b0cb540975b7f54951064b8bb25a0da378a2b 2013-08-16 18:08:20 ....A 112223 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a5440dfa8fc2cc1916f01bbd90c2cb7fdcd5c8baf05c106a2c2c8852d6ce49e 2013-08-17 01:56:10 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a563e30be501b7bccee5be1f7204e766e6b0aceb927d379a522e8123120f044 2013-08-16 00:28:30 ....A 279040 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a57e1f797680483fac12590f5e0f3d90c841644341b55a74b73921bfd5edfcb 2013-08-16 15:06:50 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a58adf743ebeeaf5a4b58262c0244584abbbddb62314246cea99f08cfae3251 2013-08-16 23:36:40 ....A 415744 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a596966a6c533a3bae299b84052649cc39f3bcf12b1a46da185e6c5502dcf73 2013-08-16 14:04:34 ....A 5816 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a5c27a4d3c20724e8acaf0f8c3022c1bf9371fbeb9996f08624aef6b764842e 2013-08-15 06:06:34 ....A 67769 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a61f1917dccd1356e75f3290e602c4a693dd48086e6c9f14e8294b39d3015f1 2013-08-16 00:29:08 ....A 106500 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a626de3d62f093409bbf8bdad5a0814c21833a5b5a4e88bc20d6e3bee0312ba 2013-08-16 01:17:52 ....A 851968 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a648e637e3a7418f1159f010eecad0bbbb6a0b82a06ff8db9e41cc62abfd0dd 2013-08-17 00:37:48 ....A 541256 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a655b39b7a8ceee8749c6e028281dc4540d5485c34627466ae6062411871701 2013-08-16 18:55:04 ....A 263168 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a6b841417b4947d562ae4a61dd7e6ae6c658484de9f729a338da60404a11f71 2013-08-15 13:13:26 ....A 62601 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a7de4694c81bff14782e037efd0a2701e6f12bcae0dec8c222db4c973f460eb 2013-08-17 00:28:24 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a8359022a20f00cc771236b1f889835dfa7295bb9e09f548677988851dc1b64 2013-08-16 04:15:38 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a83e3b47a349f13ca885b50fb8dd1f1d088a74f8f257fc0a6e2d2c621945139 2013-08-15 23:52:24 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a85fef7646c7d3cefd6a15e4c8655063b4eb23e752de7cd5d3df543c171bb03 2013-08-16 16:58:46 ....A 5504 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a86314c957fd066357ad94c749dd09487c74247ae4fbb04ddbd55026bb4166f 2013-08-15 06:17:10 ....A 79392 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a888a69c735a078fb27ebfd91ec3179f793b43208bdebe132bfdaa450c4db20 2013-08-16 00:43:52 ....A 245463 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a8a097ced540c97499b0c247b1eb36d95db14cf8000728d3b77161cbf010480 2013-08-17 00:54:42 ....A 68184 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a8ec36ef750a29df297655d146f76b1b621416ae7331220f7e9e4632f906d61 2013-08-16 08:46:20 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a8fe14155b4af3658a9569d9b8499fc70d1a28150406749c5eb2201d25a81b1 2013-08-15 04:55:02 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a96e7d419c6b98e5ee5222f74a2de06ae31c4c71a1084c6ae6276f630e888a2 2013-08-16 20:04:36 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a9a96f7dd812f488b79c96aad0d03a78a20f698a8c339f3b14aa9f2ee58a5ff 2013-08-15 06:03:48 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-4a9d25b11fab27b429939ce031aa11eaa324d14e4a642d9250073f4cd58f8e84 2013-08-16 04:20:16 ....A 164633 Virusshare.00081/HEUR-Trojan.Win32.Generic-4aa14976b1cb8334c7c9578500d23448519d1ca0ee83ab6bb74a85d888745df7 2013-08-16 04:43:36 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-4aa497f627319041e0e01acdaaeceaa7414f071b07e1245a53fc29272e62a4e0 2013-08-16 08:12:22 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-4aa513a862f421c8dd16ee33d27f3387001bf7edb4e2e9bbaf2e11e6c56220b1 2013-08-17 02:28:02 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-4aa7d3b2869b006a92cf020a68ee7884686a32af1d11dccd42aae78fc540ec09 2013-08-15 13:26:38 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ab92f2cfced9d44b8cd44da82830a7aa3ad8f08f8f828b827f32be7c157f840 2013-08-16 01:33:36 ....A 268798 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ab955faa938f4c089976691d20d226a36c8164da1a2cabce3b6abe8706df876 2013-08-16 09:06:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ac02f0436b0a5371921bf53c88a339250e6d7df1410ca249d0abbe4e12ac3df 2013-08-16 09:45:34 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ac18ca4783c625b393669af8a7743c9ec3c1efdccba275cb850683b68012fe0 2013-08-17 01:28:30 ....A 102841 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ac804008112f9d3f025eaff6f11f786d917970d5d5b98f7d89f254f13b6baf4 2013-08-16 18:04:30 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ace75c69ec1ae47ddf44dd37d620ebf415560c8eb0a334ad189518efe809687 2013-08-16 22:34:38 ....A 111728 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ad6dbef0fc39b3a3cae2e6da4f9bf07c0f56762a65796df48336c51db3499e1 2013-08-16 14:54:26 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ada723f102c71c702e2ef8eb2f4ee9d4818037b18c48a392edf5ea27b68d837 2013-08-15 13:47:20 ....A 44704 Virusshare.00081/HEUR-Trojan.Win32.Generic-4adbc3aae6467555696276d34ecdc0e2cdff10897a89dd1a292a6e325cbcc616 2013-08-15 05:46:48 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-4af018c646f52b08a6de80fb64952b8fea5a6d96d8151fb26d7aabb9153251e7 2013-08-16 23:33:50 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-4af17b9c8640b523231003dffffb78d4d31cbb35461c7272c0e2553e6a650f0c 2013-08-15 05:49:10 ....A 1540000 Virusshare.00081/HEUR-Trojan.Win32.Generic-4af5b41257429faf78ffbd57d645e9b87568c2b8f1e2e37e7ce846e9912ed862 2013-08-16 13:50:50 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-4afe89aaa55af309cbb238eb29c7fa2a56d8a00c16de6b5cf21f16b5b29b9c66 2013-08-17 02:08:26 ....A 71692 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b015d0631f24b03799e98ab2da98e4639e81fc9a0a659e158e05a48e1a91c68 2013-08-16 17:06:16 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b0eb7b4c9446f250f927c7d585b7c30650134696a105935be8975a5568b33bb 2013-08-16 00:45:16 ....A 75060 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b173b1a8fce6e8b6b14d95bb75557bdc6fcf372990740ab24a11491372188fe 2013-08-15 12:23:18 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b1a75976b4a613019ce87e32be7f59df65220b14a879370068212ecf77ecf8b 2013-08-15 06:11:10 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b275879554a5677993a820ab27bdd94967b3192d9c1b0b4f87a447cf6cd1540 2013-08-16 20:37:18 ....A 175645 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b2a95e5bd2f26eeafb95ca6590f3ff0e5cd6afdd85792a4b589efb5dae9fd5b 2013-08-16 21:54:04 ....A 452096 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b338943afcc6d3a498368ccc1a5312985ff0f638629864bb16c14078cc85251 2013-08-16 08:14:20 ....A 827392 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b38b50a2fc1957e59d9c2fe5bf0483f5a9bc687e005791ea2b390c97804b08c 2013-08-15 14:14:58 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b40a571e4ee0eab3d84190d0c14c2b4a1d1646252d4638c611d032b0b6f90d5 2013-08-16 21:27:56 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b457c743ab0201f7d48cc6860f487daa303b6c5c2fe07e8610d770ede9b98a9 2013-08-16 04:19:44 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b46f5d9a94d9c92a4b32bf728b74ceb0fa961bbbe48006792bbc5a68775e4b0 2013-08-16 18:12:04 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b4ffe2ee9de2220d681d30040a5c01738c2f78cda639a1fe61b9ece2b88058a 2013-08-16 21:04:14 ....A 540872 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b50af0f16b7eb29409360fdeef0ca955b918e47fad85fcde5a8e9d437d12280 2013-08-15 13:04:02 ....A 111307 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b54af65e6a57e50e822e5abaa1a240d6d518df9852d1fc3c59fcbca4f0c0fab 2013-08-16 00:39:52 ....A 8117420 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b6cc62a112d47b63fec68b00ae34f11c795d448a5cf556afd93ced29df8b28a 2013-08-15 05:48:04 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b734d385ecd448c561e91ebf4009c66945c67c4c2181e21a30e76c2b04ad936 2013-08-16 15:30:42 ....A 340299 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b74ea86af571a01619e6c14869b1d0e190e8e5adf4b45469f3772ffa3203caa 2013-08-15 12:21:32 ....A 260714 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b81a2753b205b17ea299f83527a3ee5952037decbcf419d70e45df3fc5ff30e 2013-08-15 12:22:20 ....A 1363507 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b8514d7e0d7cf8b79ddf893186b58e863e112fa921ae733d86bc6636938855f 2013-08-16 17:24:06 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b85f7dacc1b2599ab5f8f4882b2f37f612c0590db502b7ae00653174365aa93 2013-08-16 14:13:56 ....A 806 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b8871d946e8098995a9c9bb56e96e795f9c71e6de9ea17eef68db20a68fb623 2013-08-16 17:26:54 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b88c91d001b42ecf65843cf59ef972401b872be2b62c885e6a010e74e12be50 2013-08-16 02:04:36 ....A 1243257 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b8cd37751b1e2ce6350c393ad518529e489fb3f641231bd13d23ac5ab3f9718 2013-08-16 21:47:50 ....A 4354048 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b8fca67fc39702746ff0a2606e2c5b6359be4967f8ac236e056e15b57333231 2013-08-15 14:21:40 ....A 289462 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b90f078a5c4515e0a79f55c04603799e12e0a66f734e63e3cc6127e887e2171 2013-08-16 12:16:08 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b9841cb6e8946a373b8945409e9ec22b32bb778d4634c9cad82caf7ab8ec2cc 2013-08-15 11:36:50 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b993b41a3be663e87343e83d2c874c8239e6acf836877045f60947d3dbeaa53 2013-08-15 10:11:28 ....A 1870146 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b9c0aec078a078877f69626e3f746d211a89cd6a24cfa2832ab4a54a05f6113 2013-08-16 00:08:20 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-4b9f7035a3e4f79f1a94ff8d75d4a3c4506b750d338e4939f9e4e17695294aa4 2013-08-16 12:07:00 ....A 208122 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ba0de453e5164212f7c90038f95cd89d59f6d970a1980dc604a54aabd8e414d 2013-08-15 05:01:26 ....A 892416 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ba2d2d168724695e6d017faf7e15588a20a0b34cf6b13536ba6d034e24bc6aa 2013-08-15 05:02:12 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bac2b2bb2033b2bf31b4464b0623db55fbcc45a0c5e85779c7c811ac406579b 2013-08-16 18:07:44 ....A 134504 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bae38d92db55bebaecf70eefcdcf812c7f5e24ebddb5f5b486f69e7289763d0 2013-08-15 12:32:34 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bafc273fb6ce740f9c08cd678c4b2751f4fe64415213ea2b1df9aec05aa3945 2013-08-16 09:25:56 ....A 264704 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bb28b00984991c1b8c0d243aaa591cdcd396f9ffa0d6ae9ab0773e37f143cc7 2013-08-15 05:42:32 ....A 74836 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bb52dc030b47412246aa70bb2b55e9c20fdac88175a691ac170836752be9edd 2013-08-16 21:45:32 ....A 144496 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bc6d57807977f6d613e81a9882ff3088e5b1663bac89b45104e76471e502649 2013-08-16 01:44:26 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bd69b4fc6597b0a9c454c1015de56cf31d6a9df048057b12f8bd79b77dd1500 2013-08-15 08:17:28 ....A 157728 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bd76d6cbfebbb0dd4f5b5eba1b7f0db48f804cb1367a2bd6c20049290d08ade 2013-08-16 04:15:04 ....A 365341 Virusshare.00081/HEUR-Trojan.Win32.Generic-4be1a0770a5c715aa7f5712c6f9ab9319a3a73c882f77608d2189eee6133ef7e 2013-08-16 02:06:52 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-4be63c7024a82b3fb0c584fb5d81020feecfaa01d79ed80e457d6705e7fa2784 2013-08-15 05:45:12 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-4be671e27e9477921566bb93dc0638190b54cc4f1bcda115a4dbf45d16dd6e8c 2013-08-15 04:57:56 ....A 636928 Virusshare.00081/HEUR-Trojan.Win32.Generic-4be8fe635e333ea1f0e4aaa736d02970aa3c0da55c18650418b8da4267467a3c 2013-08-15 13:25:30 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bec0a79576b865825a29b5cc3ee6de0518d07c17f23547c29d889504d47c768 2013-08-16 23:09:00 ....A 295293 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bef9f4d801b477cb94b0f2fe04c3be16933eb83a5f406a9ceecc6cdd834f953 2013-08-16 18:00:30 ....A 988672 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bfa0980a0c57ef9af917b4fcd52b005ce0e6a732df020a36ca27832f107fa7a 2013-08-15 13:52:02 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bfc5294aad4714f33f40cb1d9c54154c954edf95a2f50f2570b2072be86c4d8 2013-08-15 04:58:06 ....A 332800 Virusshare.00081/HEUR-Trojan.Win32.Generic-4bfeef6e1c62452829f0985a5d77599969687e6876e9012b70f98836c83b89c5 2013-08-16 15:22:48 ....A 491520 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c07f15ff15cf3114d782922129135dbaa8830f463f544413f06b3230efb09a8 2013-08-17 02:10:54 ....A 969728 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c0f24e34038eaa19958c00c6208cb835780f0f16034ef620de9f82f99f1f219 2013-08-16 09:33:10 ....A 254976 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c1206801b0229fc90296d0cd13e94343f93930513b1bfb08b216e0e46cc83d2 2013-08-15 05:58:10 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c1242c7b28cf11808f0f498823d798677d61c36e715bcb8778dff486d27f0e3 2013-08-16 00:42:30 ....A 197076 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c15ad1b909367bdbe165f997bbd8fa283a9c8203e79885fc9c08bbebacfd2af 2013-08-16 17:25:34 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c15e5ef497e844addbb9c3df50f997b376454ad9d2e2092d2723b091323b72c 2013-08-16 18:53:46 ....A 1230848 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c170999ed07b03a9592af679a47f96e67929297a3b63f4463e07fe2ca619db1 2013-08-15 17:28:46 ....A 266356 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c1bc6cb69d4c45bd2337fbc5a863d0b61900e58bba71ec50c18232631fb8e97 2013-08-15 17:30:32 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c2b9d2f251050ce98f508384dbedaf33ecd059c786d7f6a43cb9172426ea0bc 2013-08-15 23:41:22 ....A 365568 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c35a3a3f437bb049918ba319f3f1f11954125bdc5de4bd83c3a31d802bb782c 2013-08-17 01:40:30 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c3827a52f32411c294e48ecb61ed3e03088b06f9c6b44eb792ae84afa12b481 2013-08-16 04:46:24 ....A 379904 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c3a6f69f9676d79501605ee06caaa45980a450289c30a56d360e975c8ff4f72 2013-08-16 09:55:12 ....A 65784 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c3f00dcdb44013df5d50743b71b1ae8c510f2b2b102928cee4e5dba3a6dbc32 2013-08-16 04:54:16 ....A 2297856 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c3f2b56c12a4754a51b0d5344de74a2262acfa234ba6b52f08ecd47e60c8036 2013-08-17 01:39:26 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c3fad3573f8b2ea3c9d851348a1e74d285bc673682389c52439099b61a3ad8b 2013-08-16 15:51:52 ....A 69084 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c4892c18c1348ca594ee2d4a125cbb9e39c607a768429270ed6828d3a14963d 2013-08-15 23:51:30 ....A 68785 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c540491052d4407f3330bc7b755a853f7d41abff05fafbb683d4c743a182bf6 2013-08-16 00:08:42 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c55c051bf93afd4dfd2e22e07020da25f04c7389771be85d7418fa34f894f5e 2013-08-16 13:12:22 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c6255ff57c5eac44bee6c1bb5bfa72769b6809274e0dbf237f6aeb651246596 2013-08-16 11:50:36 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c6c2f5d235a443ea2997a15655d8611809ef99ca9f09b951b46e65cacd338f8 2013-08-17 02:09:42 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c703fb8c61a71cf70925063e7cb3e43c8f1c3fe89528441d3c70dc143aec095 2013-08-17 02:06:58 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c78495c49e2b85e2aa8500c47a1dcc2e7a36087ea3ad1f7a493a189b9c7bc63 2013-08-15 13:49:20 ....A 181079 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c7d0f6564e6de4d89ac61473e62c81d492bc22951fe42d57c1d4e2f1feb01b7 2013-08-16 19:42:26 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c80604fbf7436615c3e628b5637e66ef8d499675e341968745266833b093c2b 2013-08-15 05:42:42 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c8412ed02377abdcf6f35c196655bfb915826e1182082d78be110900ae6049d 2013-08-15 05:44:10 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c84bb3bbafdcfa3207a71b3eb7bd26b04f3d08392ce4a01ae418fb5bcc6f615 2013-08-15 06:18:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c8523407774393f6f73388aa9d2799664b98281dcc6d6dbadf3d792272c61f2 2013-08-17 01:42:50 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c858d83d7d1aab201e1197cefd2953f7536cd2444f56cbd7ecfb07219b57210 2013-08-15 06:16:04 ....A 838144 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c8ba84935ba62a484e6d8b9092ba1aff2265b660daffe3f6c1d2416952e985f 2013-08-15 05:06:46 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c9126f288b1e18b19cf431ad7a6264dd26fb64349fac1d0f7c247cdbf6ca1d4 2013-08-15 05:10:44 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c98b0f5df9ad61cd928a20ff207d81dc94acac25db24db21b98abb124b9754b 2013-08-16 15:37:36 ....A 113743 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c98b972ddf84b364634f98fd53e1a8fe937db7258a36dbc87a64b22665ea405 2013-08-16 00:09:14 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c99c506d91b7289707ceb33b4553109ea9b0e1b978d1f5ec6128906d86cf107 2013-08-16 09:36:40 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c9c6d093460b1de9e08e983399b52eb2dfcf79d63c74e6c4be591a217f62351 2013-08-16 12:10:00 ....A 271360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c9d7cfc85707c0fc78fb0adfd6fea94e5c8d1f53ffd4cc332822cf052759164 2013-08-16 22:27:18 ....A 448612 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c9f86bc4c01ac06d099392d3283b0a7c9924b8c961658f20f049be60062ef65 2013-08-16 01:37:08 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-4c9ff893ac3efbefcc5f012e356e4f3bb8b5120af64071f81094a546b067324d 2013-08-15 13:06:00 ....A 64664 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ca014fbaebe4ad2eb925650b063fd81686cb5da6d1828b6540a262aafe698e7 2013-08-16 09:49:58 ....A 20224 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ca6cd969c729a98dd473624c8647b2d870ff1f866d129e7150b32bad249cfad 2013-08-16 16:39:52 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-4caa712faee44859b4d3fb96ada41c58104599a5ba65e62695ec68f09a01c548 2013-08-15 05:29:22 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cae802777ee7a58ae482972fec781a95b8c8428ab9d09fdb22fed905ffff2d8 2013-08-16 21:40:42 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cafa6109c4583be8bc3e0b9181ea314335fa5f6d9f862e2967e25d53717c861 2013-08-16 04:46:06 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cb1973c272d2481ee56c16842348b818d0f2c0d2e62b74bb1a7c2192e5556ce 2013-08-15 05:56:08 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cb356656f157a312459628113b8692726f7cf12e38cdcf506f97dbed6241bb2 2013-08-16 21:23:12 ....A 94228 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cb46279c90aec821f46e211f9e4ee555d01d63eecfbbfca8d8b7aa3c2e73a85 2013-08-16 12:44:28 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cba9054fb683f34ab8e3ad1813463c676157c4b7e127dfeed8143da7b4e6b4c 2013-08-16 12:37:04 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cc3fc73ed5a3ccf19777a68739ca93d923663514a7faa989253e30928031ad0 2013-08-15 06:02:34 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cc40b6fa6f8ad0668a8d338134a85c29b1231f44672edab984fdfcadd56f93a 2013-08-16 19:11:40 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ccb7b433edadf46532edf09bc90f2dc85a24bac86fc2a298f0ca443d41f2c04 2013-08-16 14:25:28 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ccd038b5e3488b82f7b1f31e893c986993a7e032bb668a87fe70e470db210cc 2013-08-16 20:16:42 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ccf4c6f4ce475bb8282b08465e25e02df9fddea960ea4c24ae39342ef6e2b42 2013-08-16 05:49:26 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cd37ea78a634852de12970a3f1344ca9016149033d746d33427972e10ff79b2 2013-08-17 00:42:50 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cdacb55159eb63804d31d28b509b37bdb65411cd67940b9387154db9f5cca8d 2013-08-16 17:36:18 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cdccac7c066b369b6d312fc58258bd3d2ee06c29dc945c6b816c95df6fca65d 2013-08-15 05:07:24 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cded9cd15e034a0cfaa1200c6a14294521cc4bb2f4bbe914d763c145a9767dc 2013-08-16 00:03:40 ....A 256512 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ce30d61a55a18781d63fb71b449a7dbd530e3e8e45d2f3b20f5e7fcb7ebad7d 2013-08-16 17:13:52 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ce68baa186615df32db1018484bc7a4a59bcaa4b0d8110866faacbb6b5b01cd 2013-08-16 20:09:52 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cef56cb5e6dd9ab9c9aa053dde077c22b1c098b5bd0495c653125355f5a7c76 2013-08-15 06:10:38 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cf6d4886a5c7d085b524833328e678ac0e9ac4eccce86abfe9d25adedd2105e 2013-08-15 05:13:52 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-4cfc12f21baba7c9a6c7f8940bab7d71abeee8fe6832840ef37f574418434f5d 2013-08-16 22:26:40 ....A 139520 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d0aa2a814e7e7d0b0d5019392b1741949421b25936b182a415a20c17195bf19 2013-08-15 05:41:24 ....A 1415418 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d0c4b02b4182571a373c0fa1d067a9e481ff0f1c7375530a496cff82cfceda2 2013-08-16 12:47:02 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d181f83259f9d65a0606ca91da793341f55661be55f829d4fca024abf10583a 2013-08-16 04:14:40 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d19eba13c5818225a15a4053c2dfcb0909047cc706fc7f6d715ff34380dd7bd 2013-08-16 16:17:22 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d1b47844558ed1768589e1617f0d2ac548d67a9c96bad32bdb04d023c9714ec 2013-08-16 09:45:18 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d1e3bc2af28c3477b65dcdacb5f800acfbd211d7410aa3b48c84203a48ca1ef 2013-08-15 05:48:50 ....A 790016 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d224e6e4d2153dad21ceb08e70be71ea8cc003d0b0611104ed4a670634aa371 2013-08-16 17:25:44 ....A 134501 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d2494c0d7ee40a3b3472425affaf1098ad10ad8754be6a06e302cbb2c23fb3d 2013-08-16 00:00:54 ....A 399360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d25c90a40ba8265c8be3ad21bc1a7881a81d3da49f5016bbaad895b5ae2a250 2013-08-15 05:37:08 ....A 3228186 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d2cb3924c85ff40ae402b224d77f2595aa9fe5a82cc2e92ffade2317378d250 2013-08-16 19:37:28 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d30e520343ffefe49f41b8ca2d76b98d61f0c690def268401743562a3198378 2013-08-15 05:31:24 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d33ca8724b9be1bc7abbcadf62355b49538dfe6491b93fc52cdc8da2f77ee76 2013-08-16 14:56:12 ....A 339981 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d3573d38fc852e289dede2b1d0a2b9eca4ffdde0cc14a155b576d07a3755862 2013-08-16 08:37:42 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d3960f96ec6a8c397025ce676d850a7909b5df863ac9137824d897ebc59a7f4 2013-08-16 00:48:34 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d4155a68030c6fdf4c1b84bee931d730384263d29e6ed6b884e0606da00e7a6 2013-08-16 01:03:38 ....A 321024 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d4698e6ec8adcd00e8aa31730547b3d93a1a9f9266b377177e74be3140da4d6 2013-08-15 13:02:18 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d4bb82b5fd76d6f006c2e1ca12d4aabd2527ac47fb16896d495b8bedf0b9956 2013-08-16 12:40:48 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d53339c682a4a51bec00480e29b6d275e5d32afc2dc171f1bf9c77e9f82128f 2013-08-16 21:38:30 ....A 4861435 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d590490c16298c86e946866cbdac451b58e35e67ebd9ff240e666038da9f811 2013-08-16 04:15:44 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d5a6efe1d0a24627eb0d4a893f0cfe551a62883f1eb7911fa9ef6fb3d4306d2 2013-08-15 23:35:28 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d5b0fec0a5f3efd2aad09d12f5dd3ae8f083255dd7e23d1ae2362e8d39d994c 2013-08-16 00:59:38 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d5d68f847bfdbed0088b350259a644bb478f15b989244a884d0700b9cdec854 2013-08-16 04:52:50 ....A 148039 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d699e695f422fc4f1994c4bf7c321c58e64b7ea57ac5d0d3b71f829d97dcd8d 2013-08-16 01:01:18 ....A 144716 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d729dd6a93e260e66af1185d9b3ede3e0313fcf2d40d934cab94202fb21c3c0 2013-08-15 13:08:44 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d72a7e0dfefb26e9028ec71e568b50b876928806b6a3cc66229b00d0d5c4fb4 2013-08-15 06:32:28 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d747bb1b9a4e64b53c60593521602e861484c68d733844ec2656026a2cec752 2013-08-15 06:26:56 ....A 482304 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d776f5359f9b1d1794c5785fb8d72737bedf01cd265838296dd9a6c0ed530d1 2013-08-17 02:26:42 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d7868c364b3de4c81dbebd81f0127b7d3e4b44c118255c4edb716f72ada322d 2013-08-15 14:26:36 ....A 26964 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d79f014539fedcd92c2a10ab06db46627f5b12c055d3aaad309337c1e015874 2013-08-16 13:13:54 ....A 933888 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d7b4f706924ac3179614bf52360b9d0eebdec3333f2c66ae634523f41d3bc64 2013-08-15 05:53:16 ....A 227481 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d85082de1821acd3c79f14e0303d6d9073a8874883771447291652fb9e81bea 2013-08-15 14:16:02 ....A 197545 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d885c85f807d21b5d49b274739f711ccd8ed785a73ab40bf03610aaee3ace9c 2013-08-15 23:35:52 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d89d339a98de1800e8d6d6e557c7c26ba2c5ed6ca7e82b72eefd4b5e1d86b55 2013-08-16 17:01:54 ....A 3702272 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d8a367f3cb2f808a879fdf40b62ce7fd719b76c9916850f96ee392c197724f5 2013-08-15 05:47:04 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d8d3ea9ad163dbb07b70ab5c929e67e976da0cc46dd804848a94939e7c48145 2013-08-15 13:01:20 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d8db902ccb30edf18b5cffe83cab71311ae95593ded113ea82fd55ee87501e9 2013-08-16 09:38:02 ....A 2177024 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d956e7d998e7969f4b5767d1280a1e2ec9a68b2f9336ed0a6b58a9569c6f097 2013-08-15 17:28:58 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d982e0df930b8657c1507915cd6973d3cc6c6c58512b3f9b6b29af6dd69e3ee 2013-08-16 12:46:58 ....A 776704 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d999459a36f133aa10ed77fa6eb2dbc07fca422d7ae7e60c64fe4be9bf7808a 2013-08-15 06:14:44 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d9ebc2fa607e0161c8c0ef032d3d24c56105a9d1058c1decb939ff8104d11ad 2013-08-15 13:12:34 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-4d9f5cb1aebb26e2bd41f8afad63704ae3485e33bbdf35b7d6e62072dfa01ac7 2013-08-16 00:39:12 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dabbfda5396573ae09545a3df3b4046ce249cc9d64a0a830aa1f31db9dc879c 2013-08-16 21:15:00 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-4db0f4272d58b494426bf11283e2e74af1f4bbdbab4518b719b681621ffcc11a 2013-08-17 00:39:46 ....A 365438 Virusshare.00081/HEUR-Trojan.Win32.Generic-4db2e44f1df26705c9593a1ffdafe7d8d15404f02661277e5f4c7ded8d9dba08 2013-08-16 12:52:08 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-4db361632ae08d910f8f09ebedafc4aeea523a49a0d21f3ee85a55fa2d3b613c 2013-08-15 13:42:16 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-4db45544677d2036b0a7072842d2e86acbd056c681b61547abeb860c0275e6d1 2013-08-17 00:38:16 ....A 2122901 Virusshare.00081/HEUR-Trojan.Win32.Generic-4db52c5562a59a6415f88b7a751af54f714b0d010e80fd7d732ebc8db5bc8327 2013-08-16 15:03:42 ....A 4779008 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dbf3b0f59bb95f1f75e992a40c40c64afaa55d9ddc7d61a9572c5427cec207a 2013-08-15 06:11:24 ....A 573952 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dc0b7a70d7d29ef8373a216ab4cd3460bebfc6fa41620151832b4f0e2e8d1e6 2013-08-15 06:21:32 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dc1e06f9ae51171a9d4bfcd691ba73086be13255775911e6e367f0a6a8759dd 2013-08-16 15:25:22 ....A 331998 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dc3b750a7eb6150d9c0e1e86289911ea629aeb5eebbd37ec3963464be6e9705 2013-08-16 00:00:02 ....A 5495 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dcca76b853f856bfe63ef53b22168df8cdbba4a8e66de8cce0e93dfcbbece98 2013-08-16 11:53:10 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dd1853683441dfe1d4dffc3e788629dfb726919d0624440a1207b9295f55097 2013-08-16 15:20:22 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dd669d7e36f7c64dfd9730483d4dc2b8a88e6824213208ae5df9c35042b6623 2013-08-16 22:12:52 ....A 625389 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dde9d9f89f0dfac53a458ca8334a6e31f782e218f15871591d9028c178ea515 2013-08-16 05:46:44 ....A 73443 Virusshare.00081/HEUR-Trojan.Win32.Generic-4de7a80e7586496822b92c81bd3de0f589e16f78c97f1c705c24108565eae2ff 2013-08-16 18:58:30 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-4de8678748278f099a428cc2a44d09d8a9381b24f93da1434473ac7ffb235062 2013-08-15 05:17:26 ....A 43516 Virusshare.00081/HEUR-Trojan.Win32.Generic-4de9d128543571bb8a8e502fac1880d4f52924739ca0a550654acb91eccf5865 2013-08-15 23:37:56 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dee3a740840c67f2788160a6bb60bdaac20e45f3154b9b854044db05353307d 2013-08-16 17:25:06 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-4df9dc0d1080baf8aaf6cfd115c769a8aa880df7d0063f5f49ffdca98c020257 2013-08-15 13:44:12 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dfb49bec16b27d619f2034f32fb8b5437e65056c7c6a3742a37f8952b403baa 2013-08-17 02:06:52 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-4dff78c1f74db64f7cef1350134efd1829bdd35a501a723dcaa8aad323a36d5c 2013-08-16 23:18:06 ....A 6276096 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e0388387f2bed7b1a521340d47eb3a363b2b829feeb3a7d973a27210276af4c 2013-08-15 12:53:56 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e040f76547fd72557b978cbd92bec2f77114cf831617c6026eed37b24acf4f5 2013-08-16 17:25:32 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e0abc06e8c1587d6e173e905b4e31a792b41f1bc7fd29ada207e257b6f312ea 2013-08-15 05:34:38 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e0b7a52a063ecad4c3cde401c23738f2c86520cf660cebc994e8f32bc471526 2013-08-17 01:51:12 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e10042e59bef41384fac3f0598a07ff2056e395118a6246cf3a280e0fcab7bc 2013-08-16 14:06:30 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e1216e01984afa157ff647db43f29e294516698f1b830e8e686453ec1f42f7d 2013-08-17 01:51:40 ....A 927232 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e1538794b10038aa4d5ba28e69c80d7b5681ad60acbdb13b31fec9ea439f8e2 2013-08-16 20:49:38 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e1ec740604b84173559425a64d745142dd5d6f7a1bd3d6c4bef0d30e0bd85f2 2013-08-16 00:52:08 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e1ef97bfff5137b4e199478431fead8851658ff1b94bc1185d0ec68d59e8096 2013-08-16 19:54:18 ....A 1715712 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e1fc115f4592eb79b8f6c65dce318a858126bb7494afa8777992829e5207648 2013-08-15 05:58:44 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e31ce06d067d8d21c42014a5748c18198e24aed92c8bceec7c9941009dce616 2013-08-16 15:34:06 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e3664c52aded5358dc104645fd2109d5b37d16041ad2bc40594c19d0b062ca9 2013-08-16 20:21:16 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e4128634804be7ec103406d95a01cf3ee7ca49986cbb99af46d5a268ecc3486 2013-08-16 16:37:28 ....A 339524 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e41393d062d6d3460593a7b8a6f18e52fe4fb1d64dff56aa0cab80abe957754 2013-08-16 08:29:14 ....A 2590032 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e41d4bfda2aec268a818edb363eb186cf8c708a1f961a58c83ec4de2dd9878b 2013-08-16 18:19:36 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e469529b0a40e3ab3a87194e66e0936a24011c66c6cc8b6cf402cac4c976121 2013-08-16 15:17:04 ....A 131076 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e48d15c5bda201669b8f3d793ad1c683d5112b055392b609bcea0a4f0cb9c70 2013-08-15 14:35:34 ....A 2859328 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e5360bc34e7ac5aa5aae6cc60ef316fd82fd8f360df1a767546837ecee989c5 2013-08-16 11:55:54 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e5aee820358d67b33d403bf0a5f5733ef7458379c431b9f14806152b82552a9 2013-08-16 22:37:02 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e5c5d86e794f2561cd4035f0033cec740e613ba3677c5544dcdb4afb4b1aa6b 2013-08-16 22:27:40 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e6020b9aebbd7fbd6c93cc8e265ae3f801d19f93b8860682f735888730248ac 2013-08-16 20:07:54 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e67118b83599dbddf3d4733c216619abe93b56f8c5c9e11c86ef7dcafc353ae 2013-08-16 04:22:44 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e67fa03998f182e102515af8c2f7cc0addeb483ff934ade65ab7299aa8b0af6 2013-08-16 20:19:50 ....A 1944388 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e6d8fcdcaf97bdcaa152595575db0fdc4c916e55e86a13f48b9c3308c049a11 2013-08-16 05:49:44 ....A 29779 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e72f5fabdb6e262bac011669601c525b7bae191b31d010ecae867ac95f7c88c 2013-08-16 00:03:40 ....A 118440 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e7391e615ea00f4bc810083fe290db454360a33e7a584623d4aac891b3dafb5 2013-08-15 23:38:06 ....A 4451678 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e7785761c1dd4911d64f41cea1a6ac866d9c5fa199ad0480a4bb73751b8bfc5 2013-08-16 19:58:20 ....A 1065744 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e77eaf5763d2e4f45d54d1a83560cbd79b22ccd25fbe62b510bd4697278efb5 2013-08-15 05:19:56 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e827fdfebd4c6acc81cdaef5b61f7bfa0bb924d81942721e4eabf058c360d8d 2013-08-17 01:38:12 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e82d915a413e64f1032ef2f8236970eeeeddf0b20c38ed532fcb790a792b995 2013-08-16 17:20:48 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e8972e4e459f79dd186523d576db1b82e6fb6296e0bcbcb4e316cd631bc79b7 2013-08-15 05:19:46 ....A 21872 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e8ce066e0c9ef6c11754873cd75719a35b1ba023ade95cb4a902849b9a6feaa 2013-08-15 05:16:12 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e8d2ef11106a4132df1f13bdda10fbc6e6c650d7f3075fbb4b99f38c2a7df7c 2013-08-16 18:02:08 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e9206331241eba16521fa8b6231f6d883bdacf16384df0c5c7132077cc5a040 2013-08-15 06:14:40 ....A 259880 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e95c05160c0835175c8c823d16a12088363e66be78afca5ccaea2a9cae567aa 2013-08-15 06:21:12 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e9b0790b5ea599038a27a00265e616c326561c5b7e23c38ea959d5e11be5ffe 2013-08-16 00:49:20 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-4e9ef507f987ab4b5887d602e60ec4cc37e91da893d1f2621fc5eebab62ed0fb 2013-08-16 01:51:02 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ea2e478cb1043b54caeee50d777fdcbae3d757a382c4ae6581659173c94141a 2013-08-16 14:16:48 ....A 14818 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ea9c9140fc2dcf11c544a10f836a08e827268bfa44293c45f4ff6a0d3ed4afa 2013-08-15 05:38:26 ....A 1818405 Virusshare.00081/HEUR-Trojan.Win32.Generic-4eb0967f45692e68755c4f657769818e553e37fcab64240054ca3c10a26163f0 2013-08-15 06:31:52 ....A 337936 Virusshare.00081/HEUR-Trojan.Win32.Generic-4eb0dcc43f82e5f656e429be681b8bde923bc258a25b2d5ed74dae326ad0c102 2013-08-15 05:50:06 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-4eb9e292b22b178833ed92c4099b90dde0a26363b246e12453c88b1ec6cd1ab2 2013-08-15 23:58:30 ....A 982 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ec05d415e14b25336215486ce272e52ef034dd21ad6ba8416c13690cf77fc1a 2013-08-16 01:36:50 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ec0f97edd84e53bac19e6554a5d6e4901bba129bdc8a1518bf966f58d3432ab 2013-08-16 00:31:06 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ec8fed7d61276c8f8f98035c2d25a37c07b09ea1a3cea3552a1e8b4e44cecb1 2013-08-15 05:03:30 ....A 3093115 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ecb9d629c28795a4f9fe3669eead427c7f993aa0bc98a23fbb2eae2f7375d46 2013-08-15 14:15:02 ....A 8667099 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ecbd10835f1c78b057f4feb23d97826f00913f0b2c7eef04d36d168c9e46f4c 2013-08-15 04:56:18 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ecf7fbd87dcf79bcf6b22d03b33a473f6bf8554315d1a5ba53485a1d6151d60 2013-08-16 01:03:28 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ed210a7bf981c34c486ec19b67c565c814c471356ea400a7ffb98426f6a0c3c 2013-08-16 16:43:22 ....A 57909 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ed609595ad90087301954cd012b2e973b9da8dd36a41b67f90a2902ead6d8e5 2013-08-16 17:03:24 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ed610487d8f9ec2f2212134091e32576880466881efa243bf111e79fd92df8b 2013-08-15 06:11:48 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ed84510416ac28a15c5ef008fffc96c1bf6879244dc33d5d75ce0309099ee2a 2013-08-16 23:54:14 ....A 977920 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ee823aed917862d1666fade270c320df32a67452bdfe6c4341771285d784c4d 2013-08-15 23:46:06 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ee8a10198326d75de41d97c8067a6d3e331550417d7bce803ef5c79d1f55374 2013-08-16 22:54:38 ....A 465408 Virusshare.00081/HEUR-Trojan.Win32.Generic-4eeca969ebc7e054bc5f940d804515329e829073e62020855f51e4c9977794dc 2013-08-15 05:16:06 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-4eeda6ee0c81706ad191fb9ba31d783cb7e10d39cd5583739351adb36bf7964d 2013-08-15 18:08:16 ....A 1146336 Virusshare.00081/HEUR-Trojan.Win32.Generic-4eee6cd714865baed9ccd2de122ca71e30efa0514a790b0166688f192df4ef6d 2013-08-15 05:08:34 ....A 464219 Virusshare.00081/HEUR-Trojan.Win32.Generic-4eeffb3b787cc5359ac02fcb34980106014e6fc8aac79f725d3d0c7e3bb11376 2013-08-15 06:18:50 ....A 107063 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ef0ff64d8edd610b11a6a9c2b059e3addc2ec12e23731d7687214ee8621ab3a 2013-08-16 17:31:34 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ef4ea978c77aaf41ddc8d8f889f0d204a8a6054bc09cf458e06250e9c8eccf9 2013-08-16 18:05:50 ....A 913920 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ef7b1995f79022fcb328eb65498418bfb090d49989ec23ac3156869e3bbbf14 2013-08-16 20:44:32 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f0537a7efcf0e516b7bb76d9a6960e5ad7909c6d21ff9ee5fa048c328e75027 2013-08-15 05:42:54 ....A 954368 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f0553b005a2f2980b5730ff7885e26343125b738121015044abc186c3249f2e 2013-08-15 05:49:32 ....A 3952798 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f0ddbeeedf653c70bb6cf8dc279900a034912226c3fa1475201a1a0bd679834 2013-08-15 11:36:52 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f14551b7eefb2dcb2b7b4ea9f274de930b6afcd09fd4896a21d63c30617030e 2013-08-17 00:01:48 ....A 2296320 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f1ef06dcb059f70f82e1e7290a77dbee24a73b30d809c68285a0e866c6912d4 2013-08-16 04:54:54 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f219c6dd98560e559557fca980acf6e20ce88dfd4c27df1865de9fa9b0afd39 2013-08-15 05:03:38 ....A 11396000 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f22e581b5dc83023f9eb6a3e90395544d53971b4430630f32330b03c67b1aa7 2013-08-16 10:03:36 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f245f7ec029733c9dde0c4c91e6828c8eec3ca4407a4a0bfa5f0e877b907b3c 2013-08-15 05:48:40 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f25b4fe292272cb12c54516dd7b816ba40f94222d468f90f9fe8342e2f93817 2013-08-15 05:34:32 ....A 251392 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f2799dc9b33950ac27c190976471124ad3ba0a8408536a9490e194f45994f01 2013-08-16 20:47:58 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f29ba99fec10d41b01ade922717d2c258264ee23f576da418e6d9fb32d40ac0 2013-08-16 16:58:34 ....A 53254 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f2d809816b332700b487e45b00679d87f5aa3c608c37cf9cddea0772636b776 2013-08-16 09:38:12 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f2ee557dd1e6cd7aab94b533f5ffce0f16a8af002d87bad63f2c209914eb6ae 2013-08-15 06:19:18 ....A 105968 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f35fae43d132f8f8dfe7505ad84d977e7a02e68a76b09c5b4242a0e0ae78fe7 2013-08-15 06:13:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f36c2b82972e2d7e2db5c1493777590563f6f87a241f991945fc43696bcb422 2013-08-16 18:51:54 ....A 734166 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f3a0ab5d5ef001d05dabcf0dd4dac8ebcd3fecd15d0c7ada39bfb5b7777ec5d 2013-08-15 06:11:10 ....A 139930 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f3e5364c0ca32e3ff81026a1ac70c6d75237a9bef9901c38847b50acaf9f8a0 2013-08-16 09:17:34 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f40e17c37c49e75084b9b93a9631818165f459010be72dc59d1d02aaf544b74 2013-08-16 00:16:06 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f45539a457271058b269b876603752f52d25a73ae67e7cfd92a69ff5d4f7d85 2013-08-16 16:36:12 ....A 454656 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f4738b56563ab5dae872c40a973f6bdb00a2016244079ecc9f282035b82e0c9 2013-08-16 00:00:52 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f4904796b0bf9286a96e2044d4f2bf6b57967ce8e606f5c4f1ee1fd425449f8 2013-08-16 14:09:08 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f4be4f0a53735bc817e32902b0b97aa88e9e61a4ae54b0a5ed68fe499d4d7fb 2013-08-16 14:16:06 ....A 244224 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f4fb0234a498f77e084e543b1869de1d7ef2a46ff3dc4146e84e18a1348990d 2013-08-16 01:49:56 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f5499039f4ee917bd4e5fda198835ed9911781e25a44e9d87a27197f4861289 2013-08-16 01:05:34 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f5d95d23953022c7ccefaf3f7738db43b965789383ba8a01a4631e6576974bc 2013-08-16 02:34:50 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f5e8c3fd450c187dc760e93086631c2d43b71a76a536a7caa5ff7cc5e706afd 2013-08-16 18:06:22 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f5fbfcd34d03b27296ff95a384bb0f098dbe5fb9382e8dd51035699da7f4b2c 2013-08-16 04:27:20 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f5feb62b82ededfee5f6080ea72ce8e0a43945951f5b3a93b494f37ee7ea545 2013-08-15 05:10:34 ....A 6908861 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f679068b077e5358dcc225de486864fb1a16a5fea4e66d3d0bcd2c6795b795f 2013-08-15 05:00:54 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f7239aec8ef32fd573bf88c4837671178034df448a28e96bd880f374f4a0ca2 2013-08-16 13:05:06 ....A 937472 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f79c28d7982af0619d3f4eb7633bb1b66ddd66bb41c3f414cbdf922764ed462 2013-08-16 16:31:04 ....A 2483322 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f7fff2d71bd4aed8566103ec1950841265c7ecbace4b1c027f73d6e76973050 2013-08-15 11:37:24 ....A 236040 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f81be441896a504455715b40d8934d3827f75270d4567318e4e533e5e7c2b47 2013-08-15 06:22:44 ....A 2654208 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f83c9cf3e664b0fa80b88513abe8b3988e8647cabd7a655887768a6a0e82140 2013-08-15 06:27:54 ....A 81202 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f8b7436e82cf65476383491f95894624a74b4a4f7aa00a3ca0a2f98507800fc 2013-08-15 14:14:58 ....A 32993 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f8bd08c15466cad9a0af575b8b8fec6f3d6e2f81175f1e410b59b653020209b 2013-08-16 19:45:08 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f8eeb4c7808c08e076e6d2c9e0eb37ba3525ae715da989b4379e695f30442cc 2013-08-15 06:03:52 ....A 311297 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f908d367686b83905830c5d5c427531d5c26a2d4b9d158bcace9a2f4585612c 2013-08-16 23:35:56 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f92ef191d0296613a4d3d284f7bc1fdf9ff61f538213b172c63605e691a83ef 2013-08-16 21:12:28 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f9768742c87181cd0abe38d62e17e7d17455843e11fece96cf506cc32725d5a 2013-08-16 08:22:12 ....A 737141 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f9937fa57d7dca8d3bfb775043de74ed1786a1223e3f9f80048f6d3c1531f19 2013-08-15 12:28:08 ....A 143465 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f9aac57889a45132eb13d84a956fd80e0f8ebe28f156a356098421104a3873f 2013-08-16 04:45:28 ....A 132378 Virusshare.00081/HEUR-Trojan.Win32.Generic-4f9e290b265cdfe699a07de8dacc3df11962e58d5feed87091542b23c8612637 2013-08-15 13:03:40 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fa3bbc1221ff5026601886df90dba8e0964ba3f6f59e21a4be0d22682ace497 2013-08-17 00:37:44 ....A 91329 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fa5c31e70c558165da606dfe1fd4df003f50255df47769d511275b0bc42a5c3 2013-08-16 05:43:02 ....A 735863 Virusshare.00081/HEUR-Trojan.Win32.Generic-4faa4aa6a5a82b0f5bc1be27ae0bb7b971dda5fbfae0a34336898c62582eeefb 2013-08-16 23:49:08 ....A 148312 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fafa6d780bd717ec4d3a3ede3e6871ba8959b0d4e0a499b43895c95eec6ca6e 2013-08-16 00:36:06 ....A 539648 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fb005e0df7093e5d7d6cc893e4ee896c000d233cd03bb241cd236fa964e32c8 2013-08-16 18:18:14 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fb035e0c87d37353df5234c648e3ed2cbcc5a4b33640c66ef3b72da8a1633d2 2013-08-15 06:10:28 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fb17b265e7b3b634c5d47846a8a3b8bfa62a644d49e4e55da241a1b353e2705 2013-08-15 06:19:00 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fb1bea16044fe67c6cac492df4393c0205df6caec811a1076abf6dbd4990478 2013-08-15 14:27:30 ....A 215531 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fb4a3550db3f0d79963d4c776a5e51839e7cbdacb566698bbdc56e8cd80fb46 2013-08-15 13:25:32 ....A 573952 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fb6789336f281404fbab6efa2cb0c0ae9f3e94064c7505baf59c2c212560534 2013-08-16 01:06:16 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fbcd7841ea9c35c074380099f140197d50cd7d48b7a6da5901494c97ac81e14 2013-08-16 00:35:42 ....A 2534767 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fbfc64640d9d979140df625adc1cc2331570e4a94199c9a8ddeb71f056ec2e9 2013-08-16 10:56:06 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fc11cd5313bcac4998a3223f407b8ecc54e9be9245e722c714d833d3241f227 2013-08-16 12:55:40 ....A 363232 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fc49a9dd5756e165705397d4af619eb3c1f6c93bf00e891d2b822af8b9433a1 2013-08-16 08:49:50 ....A 20971281 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fc63f36bb51d2ffe1f7e8dfc27d4fadb4666efe3a8278d271d75224abff8b6b 2013-08-16 12:51:24 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fc7f4db954d73317cee225039ef5a1ef8a86c40099353f3c8c781260b0a201f 2013-08-15 06:11:50 ....A 250368 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fc86b6194f5a2f982849283c424a92b70a58a9d46bd6b467f89636a78f07d62 2013-08-16 21:56:50 ....A 740352 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fc94e0d713c6b46faec23c57f198fb38cbd4240677bd939feab7688b4878196 2013-08-16 16:30:58 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fd025051b2dac5de60024e90386f23ea777107595442bb4750fc2d2460871e3 2013-08-15 06:31:12 ....A 98486 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fd2e78aed351700a73a0003e036fa5922dba49a55f520ee61d864f1c799c48d 2013-08-17 01:53:28 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fda0c75993e58368e7ea9ef92322123ca140b78590375da03491185746a7884 2013-08-16 13:42:50 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fddf052b800092de27c46a1b87f38f7656d85fd5c2f83db28762c4924ef541b 2013-08-15 05:27:32 ....A 281562 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fe1c3f98f247715314b30267b04769d59846127c811f183304a7621c28af96c 2013-08-15 13:09:00 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-4fe9b7ffc277c113f17acd95e1b4c273723bde2d1ba1298cfdcd4e676b7534fd 2013-08-16 20:17:16 ....A 140955 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ff084515025101910d997a19e79a5cee0fcb423017517a8fa4a03374b58f475 2013-08-15 23:40:46 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-4ff3ab118790d1fce61e9c9da39dc6e03ba8493cfa85fd8c48f3fc718e1a8a3d 2013-08-15 06:30:20 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-5000ae219f25c644da8c6dd9cf6378860c92539fbea704707d1361fc0b90e55f 2013-08-17 00:47:28 ....A 93700 Virusshare.00081/HEUR-Trojan.Win32.Generic-5003918aa80b9fb3f2c884ae9f50427bf536272964c233d829090ddc9eb0f318 2013-08-15 06:48:16 ....A 105055 Virusshare.00081/HEUR-Trojan.Win32.Generic-500db2220364f5efb058f6e2cb2715b45372f02aa8903b749168e0fec56afac7 2013-08-16 11:42:20 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-5014f3654afd547d5642b4765dd918a398f785e1413ee811bc440e3bcd57caf7 2013-08-17 02:04:52 ....A 184701 Virusshare.00081/HEUR-Trojan.Win32.Generic-5016b74208bffb92193f237f733c6bae1de6a591a469ecf349711fe3d2649fde 2013-08-16 21:52:42 ....A 130296 Virusshare.00081/HEUR-Trojan.Win32.Generic-501af1c3a402d7d2e43b8d4117d7ee799bed22996a4b6c28913a74fd7e7d6831 2013-08-16 11:09:54 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-501b6eaa7b360c7508afce46866d5a2706b6a1c849a47a50430d204d7cd1894f 2013-08-15 13:12:56 ....A 1415418 Virusshare.00081/HEUR-Trojan.Win32.Generic-501e707959248ac18cd7c8b63aba6969be40347f65a6680d59585d75f389255e 2013-08-15 05:43:02 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-502072fa8ccbf3cb36625cb5df66bca077cfac769c309198fc03bbcfbb018c89 2013-08-17 00:13:30 ....A 189171 Virusshare.00081/HEUR-Trojan.Win32.Generic-5024e391373743beb5b93df7bed06bf77f90bcb9337b30a5a7e9d147f9d79726 2013-08-15 05:49:44 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-50269aa34f8d61530242f5dddb9271a9e00e139bb988384591ee08563113bbe2 2013-08-16 15:43:28 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-5027e839e2624746e1e7dfe8a3618954561821e26dee3ac719011e049521b9d4 2013-08-15 13:20:14 ....A 8007656 Virusshare.00081/HEUR-Trojan.Win32.Generic-5030a9b57bccb65911fa1a88e36c469b7b77fd123021ba263e5387c7836df614 2013-08-15 05:53:28 ....A 5255600 Virusshare.00081/HEUR-Trojan.Win32.Generic-5033817772057f53ffe342173b16a377d1aa357ca4559b8ee77727c443b9346a 2013-08-16 22:33:16 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-503998b980c63f6a3bfa2391d03b832944c5f251d148e47561b8393f5036ca88 2013-08-16 13:04:06 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-5051ef6273a55f9f9e34b63db1ab9f1ce53f219bdbcd7fa6f1fdac03194f60f7 2013-08-16 04:53:18 ....A 128632 Virusshare.00081/HEUR-Trojan.Win32.Generic-50520ae76cc6637b1e11d98b2b757f66dcfff86aa08416f23f703af0c2c39e47 2013-08-16 22:36:50 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-50566bcc96cff9ec855c20d08b0899e8237aba1d8a2624bf11b7bb54f014a067 2013-08-17 02:08:16 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-505a6b2bc6db152c5dc8bddb605b42c9805a7ab7b441e9486a0c29dac187f87c 2013-08-15 05:16:46 ....A 1873292 Virusshare.00081/HEUR-Trojan.Win32.Generic-505aa79589379b894dcca3cea4f2f56ca0a7ad3b7b75de67e3a4b6c695f8c732 2013-08-15 05:17:50 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-505eef0092d618ee27eedce8472124704ce9a4eb2f4119e6cb164bb5ed8f4593 2013-08-16 00:33:54 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-50643a5739af7b9f3cb3c4464f95f2d728e43f7badbe4a820236fd4589d2ab84 2013-08-16 00:21:30 ....A 2739712 Virusshare.00081/HEUR-Trojan.Win32.Generic-506514b0b8e5480c965293b065cb5ed3fed4d658089bafaee420a521d0a737ee 2013-08-15 06:29:44 ....A 6745532 Virusshare.00081/HEUR-Trojan.Win32.Generic-50667bce1db309762060e5f81d10a2dfb87d4a1c9ae88ea4233ca8f07d6d7ea1 2013-08-16 00:35:52 ....A 190748 Virusshare.00081/HEUR-Trojan.Win32.Generic-5069543f8512174d4777f9801311ce12d4a208f3e7d7ec12d7956fc7ae6f6fb7 2013-08-15 05:36:32 ....A 331224 Virusshare.00081/HEUR-Trojan.Win32.Generic-5073efd53303ebd23a6fd9937fda7d346ff508618f35a5310b8d23763449855c 2013-08-16 00:50:42 ....A 27378 Virusshare.00081/HEUR-Trojan.Win32.Generic-507531cb17f43afd835b966de04b652db7abe60ade49ede92648ca16b17e1fa5 2013-08-15 13:50:10 ....A 7190132 Virusshare.00081/HEUR-Trojan.Win32.Generic-5077dcdebfec9e974c38b6eff04c4b40ede7f52e22af32170797fce251cf3b39 2013-08-16 16:29:52 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-5084d0d84abd88ba03df3a2b3c7d0a38c2841d3fcadcc3d5930c92a336178008 2013-08-15 06:09:58 ....A 694784 Virusshare.00081/HEUR-Trojan.Win32.Generic-50867f609fc50c1c66a252366dacd719763ef72d35c4fd61cba463ca2942faa7 2013-08-15 05:14:24 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-508ae5e911b9baa9561fb3696ebf543ef8dcabb7935fc2a3e6cc2c9f48fe2a11 2013-08-16 22:58:40 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-508d8257b578e5b35f52095a8c336a0b553b96497071fd00feea8f4b388ceae8 2013-08-16 18:48:22 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-50978693925741ceaf57a09dc26aaf002fe9928ba0c5ee0c9dcca6b32433d02d 2013-08-15 05:56:22 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-509906ba235a1afe0398c4dc5f267563ab3f58d1b7b91828550f97c8b7e2581c 2013-08-15 05:55:42 ....A 1924735 Virusshare.00081/HEUR-Trojan.Win32.Generic-509f4475cd6ebb93d0e96e24f15863bbe82107ab8c82649ea9a3c1e96c158a95 2013-08-15 05:56:30 ....A 464253 Virusshare.00081/HEUR-Trojan.Win32.Generic-509f8d488cfcdddf43455519344809b2a8c3a927518971359659e1372bf8e1af 2013-08-15 05:49:34 ....A 1837184 Virusshare.00081/HEUR-Trojan.Win32.Generic-50b05c6c1233713fa7acff099001af7851608b7b54918c8df92f559cf2f702a1 2013-08-15 13:26:14 ....A 81198 Virusshare.00081/HEUR-Trojan.Win32.Generic-50b58ed33f5edd82d5f637d69c92fed9ed90fae8349bebdea9f06139a088efa3 2013-08-16 02:33:58 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-50b79eebf7831ba65512f88b69826cc75c089dc61bdd2ac954084d6d7537acc2 2013-08-15 05:08:40 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-50baa6221b4cd27618255a7e489d6884f22c031bd87f33c01aa9c77bd5a1bafd 2013-08-17 01:08:14 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-50bf5091aca5f71636bc8b2a5c4ccb2a55ceab40edd37ff24887507185e0fd55 2013-08-15 17:32:18 ....A 9462256 Virusshare.00081/HEUR-Trojan.Win32.Generic-50c3299b99d5fca2fc2cee3c537a352cbbdd11d9220c9351b2e3265ccd949852 2013-08-17 02:00:22 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-50d6fdc9fc921859ccdb9ac57c4ae58a10a5918e6deae6a5947fc5d3fb4d89be 2013-08-16 08:15:28 ....A 548352 Virusshare.00081/HEUR-Trojan.Win32.Generic-50dce3b7b37f2ed2746035797f697e3ceedeaa3ca601da05f023ee76658cfb03 2013-08-15 05:45:28 ....A 353280 Virusshare.00081/HEUR-Trojan.Win32.Generic-50e0af3d91dbaf3a4381c7cfb4ab896f17b336d4c57b4cbf6393afa8bbbefe1a 2013-08-17 01:48:46 ....A 318720 Virusshare.00081/HEUR-Trojan.Win32.Generic-50e2b2c004c186f78425e9085a308a78cd8cd403b23f7942c11ce052f5122735 2013-08-16 09:29:08 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-50e31f354ba32054fa2dcbc6b6c675d07b2bdbb4a99309380764eaf15db1a914 2013-08-17 00:55:00 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-50efd09404f466d17dd47d70ca41d4bee2abb3f49abb900ac4899f7d76d273b0 2013-08-16 00:29:10 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-50f1a0c1d59a84f07eb40d675b017c617299d449fa20b1a722f488b3f25ecbb6 2013-08-16 21:57:24 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-50f322cffad914011cb80807828d1eff3e959e8707a64fb06ef781aabfc399d4 2013-08-15 06:34:12 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-50fde6c3c0ef52ca2d869ed2c31241c7a70f69d6baef784e5ceba7b552c2eb73 2013-08-16 21:07:36 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-510555496cbbb6c596cc146a1f78b183f074a17b8b8054e8ab0def32381c124b 2013-08-15 18:37:18 ....A 177976 Virusshare.00081/HEUR-Trojan.Win32.Generic-5110fa8318027947da8c46053a8a9663840da7d6937d8165b0b327896908dabc 2013-08-16 21:14:40 ....A 463360 Virusshare.00081/HEUR-Trojan.Win32.Generic-5112c5309fc81fbd835b4c182a94d8c61e3dfc157824d3d1ce5b3029bdeb7f0b 2013-08-16 00:59:26 ....A 3497704 Virusshare.00081/HEUR-Trojan.Win32.Generic-51141ea9625ec895aa7aedf459616ebb4dd2a60967f129daba5edc4c3258d838 2013-08-16 09:40:34 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-51197120f945a5e0581d0577293324904ab1105d1409949699128f895f4ad013 2013-08-15 13:08:54 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-511b22d51626790d1513330b18b09a59cdd477ae2fd34e9dfd7d6940bd29b735 2013-08-15 04:56:28 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-511fdb2d33104156389e414efb81994c02e382d9c1cbb65cb5805f972ddfc4fb 2013-08-16 20:26:04 ....A 206336 Virusshare.00081/HEUR-Trojan.Win32.Generic-51206541bb5972fef3b74b80f5fe49768591c83dbf91dd8e860d7f66e669aca8 2013-08-17 01:45:18 ....A 293888 Virusshare.00081/HEUR-Trojan.Win32.Generic-5120ccaa8ee46784c78023e4e39f01cff8a923a0cc973413e446d175b0c41c89 2013-08-15 10:12:32 ....A 1659144 Virusshare.00081/HEUR-Trojan.Win32.Generic-512784ae447ec2413d237408f658978338b05eabdf29a714744cab31ef5c2b9c 2013-08-16 22:18:14 ....A 206336 Virusshare.00081/HEUR-Trojan.Win32.Generic-51288df63931aa319cf03d2cb98eb8ed5becc665dcb26fdf4faa9782df291dfc 2013-08-16 17:00:12 ....A 758354 Virusshare.00081/HEUR-Trojan.Win32.Generic-51301072da5cc8a4c7eb98179a93ed86499e32ab58eeb3cca9a8d28f5ef7687e 2013-08-16 17:13:44 ....A 477184 Virusshare.00081/HEUR-Trojan.Win32.Generic-5135a25970e3764725c92aaddfda203758fad374a3b71f359f96cf76eac911c1 2013-08-16 18:01:16 ....A 78730 Virusshare.00081/HEUR-Trojan.Win32.Generic-513bb02af55f354c194d133bb00e79cef43cfbd2bc1b18074f8081004fe9e2d1 2013-08-16 10:43:02 ....A 892416 Virusshare.00081/HEUR-Trojan.Win32.Generic-51504c0079208276d3ea806c8c1480aa9990e42e567415539aedf678ef477170 2013-08-15 12:57:50 ....A 143520 Virusshare.00081/HEUR-Trojan.Win32.Generic-51514ef10c49b9bd6c6af7624f43a7d805c6b61c271f552778219b06d0d3efcd 2013-08-16 15:41:32 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-51580e2ebf2d37d4b967770e0c5a08ba8daa049f15c92a4ceac2123a4cb1e164 2013-08-16 19:05:54 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-515af217dfd361a43277c08309107adf669fdc89bd82c03e390a289b1f5ab867 2013-08-17 00:12:08 ....A 199178 Virusshare.00081/HEUR-Trojan.Win32.Generic-515b2d1c3f0266e88e01757922be53d2332e61c33e5eb369e3c1d4cafb5cc7ed 2013-08-15 05:17:50 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-515b3ce02cbf66fcaf38c0dc175183cf212c7814f7b6ea68eb962a6f0d9bb4d2 2013-08-15 05:55:02 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-51613db971d4d51637416304878324031b4db2a9bff2ecfd519545d17fd21906 2013-08-15 13:02:14 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-51620481eedda6a356d27c287c444b0227a1ccb6091dd5e558a2622518598f90 2013-08-15 13:09:56 ....A 821768 Virusshare.00081/HEUR-Trojan.Win32.Generic-5164a0302122ccd594da69fe0f13079b78810ff40bf8e356cbde93cd990cabea 2013-08-16 12:40:06 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-5173a153a276165a5a6e13d4efe7b6563732e4423d7466098ee4855632417c5c 2013-08-15 05:49:04 ....A 136471 Virusshare.00081/HEUR-Trojan.Win32.Generic-5177e933521c721d3526b1a2a113139f772a6cd3938d02c7d076f8c143b10ce9 2013-08-16 08:25:30 ....A 96968 Virusshare.00081/HEUR-Trojan.Win32.Generic-517a87f9060349c24f8d0b68923978108133e99ae7387415a22296a7b3a8f4ac 2013-08-15 05:34:42 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-517f60959806b54fd1eec132e7e0eee0552dcd3f84f435857a3b8c0a9f444f92 2013-08-16 21:37:48 ....A 250237 Virusshare.00081/HEUR-Trojan.Win32.Generic-51806eb75e22a6f8644aed47a741250d53cdc5f753eea41cdba4f5cfc537c213 2013-08-16 19:38:40 ....A 172624 Virusshare.00081/HEUR-Trojan.Win32.Generic-518b8f35ea76a1216485c3aeab3e4858491358c7a3e62056e199b374e89be47f 2013-08-15 05:58:40 ....A 2158592 Virusshare.00081/HEUR-Trojan.Win32.Generic-518e38d59ea53b5c1d393b97c61a42e0e8d42ae31ae3e2f4fb9a721c43388699 2013-08-16 18:05:10 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-5195f9d4e4a792c6325413c22637270eb717fc57a37288dddc8b349d82b73d65 2013-08-15 06:14:18 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-5197ec745ff97500c6492273a646f55e2af44f92b2f8c912f3384ed9bb119484 2013-08-15 05:29:50 ....A 24956 Virusshare.00081/HEUR-Trojan.Win32.Generic-51a43c2e898062e337229a0b03aa4a3e06631240300670275373401d9d730582 2013-08-16 22:38:16 ....A 2194936 Virusshare.00081/HEUR-Trojan.Win32.Generic-51a5ba49ccebdb808f84e297a14df97fda50b949be3e8b01b0b9f638c629417f 2013-08-15 05:19:28 ....A 6169506 Virusshare.00081/HEUR-Trojan.Win32.Generic-51ab27beadb07f256796293c726de26643c0aeddcfc44a447c97b898f3cd9e49 2013-08-16 09:26:18 ....A 45092 Virusshare.00081/HEUR-Trojan.Win32.Generic-51aea7d013255cef0ae612accbfc3fdcf6d3901c77367d7c20ada5edae00dc60 2013-08-16 22:42:20 ....A 193063 Virusshare.00081/HEUR-Trojan.Win32.Generic-51b61660e1d7821b640c3c67c04526d706e2c94de7239ba74b8bc6ae916de89c 2013-08-16 20:50:02 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-51b65b990741b281153a4281b5d93a180261853c9a7080491d888b94e79cfaf4 2013-08-16 16:39:02 ....A 37908 Virusshare.00081/HEUR-Trojan.Win32.Generic-51b7f71e9fee6eb115fc48e86f63c449a77de1a12529680847c12bb893960d77 2013-08-16 12:13:36 ....A 20971275 Virusshare.00081/HEUR-Trojan.Win32.Generic-51bc5eacf142d294789ad8c2d5c24f484bd1c897fffe545b2c443a6415e663d4 2013-08-16 13:51:18 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-51bcf47aa2a221ff538448b93877fabf1c8ec0918b236d0c882c6e06726a5d12 2013-08-16 00:29:12 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-51bd19ca9327d55935a272af87579e67bbe1f9f24de60a100516476a02e75925 2013-08-17 01:20:24 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-51c162a37819e6a5471e7b542cbb36b1f8b9820b53ad701236f1eccb47cdb316 2013-08-17 00:12:08 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-51c5d596bb9982479a4937b55157189dfbb038a682b7a9ef52f1c1e426849c57 2013-08-15 23:38:52 ....A 2803462 Virusshare.00081/HEUR-Trojan.Win32.Generic-51c676a3926b84b060247b312b315bc74b04e7a6422b00fb515bdfbb62decc58 2013-08-16 04:18:46 ....A 295424 Virusshare.00081/HEUR-Trojan.Win32.Generic-51cab61d41bd143ed650fcef9b527bbffd01c740597dc078c69862f200fa8658 2013-08-16 11:57:52 ....A 44568 Virusshare.00081/HEUR-Trojan.Win32.Generic-51cbf0e184c2fbd245217ae105bd3c2f5278c639ebd6df8a62e560a0971b4650 2013-08-15 06:08:08 ....A 16208 Virusshare.00081/HEUR-Trojan.Win32.Generic-51cc88847ff68540193a79fbd3cc5b3c466085a7b06e5dc98e1c15aa1e9e29ca 2013-08-16 10:14:22 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-51d0f61f97907afe36c8ef678991dfb4dcd6efe8c35ba2ea5dfb02df39d19822 2013-08-15 14:20:08 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-51d439f49dcf57120d7c24dab192b7f2aac43e84d54b36bd10d3cb881bb4c106 2013-08-15 13:08:08 ....A 432600 Virusshare.00081/HEUR-Trojan.Win32.Generic-51d56e2827217dd1cb8d4aafcaa712d960ee95de1e1bd00e49ba0392178932a0 2013-08-16 23:30:08 ....A 11308353 Virusshare.00081/HEUR-Trojan.Win32.Generic-51e979554870a2a74db02b7963b15c8d4f96c25aeb5bc8f9c6c4875e73206c4e 2013-08-16 14:10:48 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-51ea3a1284da0687c253db0cc24750b46f0f93e75351b94b7f6005eee6add005 2013-08-16 17:43:36 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-51edae5065ffe6d8c38bf9adad78994823ed2cd3c1d6b88861274499300fa587 2013-08-15 14:25:58 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-51f3375f0a6f265f4b4f8de7966fb0b83d928ecd96305ffad3f2154635f70ad9 2013-08-15 06:00:00 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-51fa0ff80d02e296fc9748ddcabd848d4039f6bd1213043e55fd8e7fd6e910e0 2013-08-16 00:59:34 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-51ff8d5412eb504014e646b63d4e9e814a27d06696495b2549f5461485d451dd 2013-08-17 01:45:18 ....A 1071104 Virusshare.00081/HEUR-Trojan.Win32.Generic-52092f99d23f253a8861e0ca035655470e944474eca6da81a0d2409acec82b2e 2013-08-17 00:46:22 ....A 15975 Virusshare.00081/HEUR-Trojan.Win32.Generic-52107ded51a62d6bed14093eb9fe06b74dcaf1ff823a00bc675f66fe7f537313 2013-08-16 23:52:52 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-52122ebf779eff939f798f120f93bbea7893d7ec5be4c353873afc0f8edb201c 2013-08-16 01:36:44 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-5213097d0714994f9c05dbd21a35198d441c536d1b730f9f03ed4293372f01d4 2013-08-16 01:35:48 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-521395e38df9cec3379b35191b3cc835743bb058314791904ffcd35fc3ec3881 2013-08-15 06:32:54 ....A 312832 Virusshare.00081/HEUR-Trojan.Win32.Generic-5216a03de10bcf62b8e07cc1a1f700b29ed977688b4a153bbdb8266f1246e822 2013-08-16 01:47:14 ....A 21920 Virusshare.00081/HEUR-Trojan.Win32.Generic-52184274967ea0db9f4ee3fcc351b9d02690085d7a61ee6e2c173da0d6f78861 2013-08-16 14:50:34 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-521f6568519ae1be1e679f9c8a28fcfb40c87fcac279b991aeff378723a72d89 2013-08-15 06:24:26 ....A 8546 Virusshare.00081/HEUR-Trojan.Win32.Generic-521ff282845973375bcc11a48aecdd8dcd1899d2717e9ef491df844ad2cf0f2d 2013-08-17 00:47:16 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-52204acb786fb92cc8fab60e766c1abc440b9b100e49f9dea63ff0e6f59660bc 2013-08-15 08:17:22 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-5222d4d07f2e386b2f0b224ecad213ad76383db3fd1ec4906176c5fe27405ce0 2013-08-16 21:24:26 ....A 76193 Virusshare.00081/HEUR-Trojan.Win32.Generic-5224aa0acfe5dd292d960aba967e1ee21acc31ed04996db0097e28332f987d62 2013-08-16 01:53:50 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-5229069f724414ee7ccc810677fc4502f94121f7415be4d5319d03e5eb280f4b 2013-08-15 14:23:22 ....A 2893384 Virusshare.00081/HEUR-Trojan.Win32.Generic-522db9125f9b0e8d0b912fa78bcda5237dd7ccf17745e9613efbe98eede68be0 2013-08-16 19:07:34 ....A 44192 Virusshare.00081/HEUR-Trojan.Win32.Generic-5232bd366763330522507fe7b43e5320679cf9841120744725f289c9d1704637 2013-08-16 13:00:24 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-523a93ddd4900649ce09d926425e415792a26dd6d8ca006462673a5a6fa22366 2013-08-15 04:57:38 ....A 189056 Virusshare.00081/HEUR-Trojan.Win32.Generic-523f0679ce57566bb23a3151a2f4cfe145c68f176a2cbda6becfdf411069f82e 2013-08-15 05:02:16 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-5246bc2a4ce25bd10f64f6ab83249411a8f7ff7f0fc339ade1009307783075b7 2013-08-16 21:55:42 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-52475fd8c537bf9062c2106787d1687d738726bf8d7b953ed713c954af370d72 2013-08-17 02:10:04 ....A 165403 Virusshare.00081/HEUR-Trojan.Win32.Generic-5247f19c4f9e303bf6b1fef08d3e812cd81ea8670030c55e3010af66b7308510 2013-08-15 06:33:52 ....A 3146074 Virusshare.00081/HEUR-Trojan.Win32.Generic-525174e7b723538c3b3ebd427725f2715bdd224db7a8aaa0a1ec5fe4941b516c 2013-08-16 00:55:32 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-5252b5b3d136417f1874a7b25bed78b19475c2b6c91794e283fb22a3156bbc1e 2013-08-15 14:38:36 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-525e73a0257fd415e031008910f330a1e27cd1cf02ce4fb6a8207a30874d8972 2013-08-16 20:10:28 ....A 980480 Virusshare.00081/HEUR-Trojan.Win32.Generic-52621f639fe8b4a7bc57fd9b1323c5bea33111449267acbb87225704f4818ccd 2013-08-16 20:56:36 ....A 124646 Virusshare.00081/HEUR-Trojan.Win32.Generic-5263499433d43125e1fb7d6bb75f484d350b3606841f7dc6d72de46adb351334 2013-08-15 05:48:30 ....A 9540696 Virusshare.00081/HEUR-Trojan.Win32.Generic-52644232888c41974c5a13fc7110d9c459e4c32d77fe9cb5dd1e0a8f865f99b5 2013-08-16 23:04:48 ....A 182473 Virusshare.00081/HEUR-Trojan.Win32.Generic-5264b5a3205c77b9551ffd6cedc599083776fb0b0abf5241ad8e08d5bd2c8dc2 2013-08-15 05:38:20 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-5267d255800579c26a96b9ffe562c5a2a44e2c770d3fad04d1c8f49dbe9712cd 2013-08-15 05:32:38 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-5269965f8f6146d51c8f8fa07dc6b92d563331249d809a42f196ed46d9770edc 2013-08-16 17:31:56 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-526f6518d84324619f2239ed4b829b4aa1bc3d9d0b1de4f78c40bbf1f95d1037 2013-08-15 05:00:00 ....A 3495880 Virusshare.00081/HEUR-Trojan.Win32.Generic-527699a8d379e4a5897d21f71792ad4bba0044fe00e427fc373f00a9631ef5e9 2013-08-16 23:35:28 ....A 689179 Virusshare.00081/HEUR-Trojan.Win32.Generic-5277180857a3e7a77a22cf9323705a61999c68b49c6f9777723567be28cd1a35 2013-08-16 00:03:24 ....A 315340 Virusshare.00081/HEUR-Trojan.Win32.Generic-528d47c7db18505c16d1aad472d616a98ea18e686d840ca7b5d40a354ea9a41c 2013-08-16 16:26:14 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-528da55ea8a2248c48e4b2067ecf7aca5eccc80200188c713d74beed6f98a17f 2013-08-15 06:25:34 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-5295f2deee57b943be839c444d77b28e4dcab0627cf744bce2ef7d2515d3c7ae 2013-08-15 06:26:56 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-529ce0c3d14c7835d8266f24d578cbf256d3c24bed24cdf251882f41e02ede97 2013-08-16 12:06:16 ....A 1451547 Virusshare.00081/HEUR-Trojan.Win32.Generic-52a3953cae5d1b0438229348f37e7db7cd34de7fd51264e74ad574d531964e0d 2013-08-15 05:26:46 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-52a3e5c9840dfec7760ff65e131c966f8e5f7cf19976844a59cebf75c0f29a39 2013-08-16 04:46:00 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-52aaae165fe1514d4263c526438004e7de640ada6c5d17da6b238835af65fdfb 2013-08-15 05:33:52 ....A 130461 Virusshare.00081/HEUR-Trojan.Win32.Generic-52af4b625c52124af54a95e216658e972a55ea98e20ef8aa7dc66a10d958254f 2013-08-16 01:53:12 ....A 1164270 Virusshare.00081/HEUR-Trojan.Win32.Generic-52b3db5c711943bb47e2897088721351c750891289e8a58aab94680e6cd23c0e 2013-08-16 04:45:44 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-52b6b13df11db574759e32a353620448707350f9cb689f08ada4cdae7adbf0d4 2013-08-15 14:26:22 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-52b80d6f3d1affec299763b6cbb4e8f8772c1fb1d171500e8bd467653b11c21e 2013-08-16 12:15:22 ....A 16122 Virusshare.00081/HEUR-Trojan.Win32.Generic-52b8aa607b07239a81c6db79b663ba7f020350f5a6db243faf31b5053d60546f 2013-08-16 04:19:28 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-52b8b44924aef2681d6756b699ccffb4f60911e9453a6e58baf754fad67d1feb 2013-08-15 13:50:08 ....A 509440 Virusshare.00081/HEUR-Trojan.Win32.Generic-52b9cd328348d677d3cc9c9a37d621476595bcbaf1f5a249299bcb6adcf890e2 2013-08-15 05:56:20 ....A 50616 Virusshare.00081/HEUR-Trojan.Win32.Generic-52bdfd56924c3ac662c14efdde593c01eff4df05077710e9df65b2c325ff4d79 2013-08-15 05:56:28 ....A 348672 Virusshare.00081/HEUR-Trojan.Win32.Generic-52c7f83d829c8be277a8a554c9752f80057c6813df48a0a5327ec6f2505773e0 2013-08-16 04:43:54 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-52ca6e2bd45f55ae66442400dcfb686a25f4df9094cdb54912439e9875098141 2013-08-15 05:56:00 ....A 996536 Virusshare.00081/HEUR-Trojan.Win32.Generic-52ce8680b25d5742418fc8932e50f53b0563320203a702c9ff398c7dfb4b0ec4 2013-08-16 10:03:42 ....A 463877 Virusshare.00081/HEUR-Trojan.Win32.Generic-52d3dd47334651447b4cca0598ae5d4cf3e2cd5249c9b06f060f18d92c78b5a5 2013-08-16 17:16:54 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-52d4e99b42ac3e8afe4cb640750a9d4c582b295f4c76708fd4b5f4934f61cf85 2013-08-15 05:51:52 ....A 29254656 Virusshare.00081/HEUR-Trojan.Win32.Generic-52d59c83525e2ee9850e31fbb0a2bbe6009d48fbd733c30f874b8d7cf5efdeed 2013-08-15 18:08:26 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-52dfde11b3e37f445fa0a345ae27c8ab697e8cdb91d7fea50157e986cf43fafb 2013-08-16 22:43:34 ....A 219352 Virusshare.00081/HEUR-Trojan.Win32.Generic-52e62a528ea1cbf9e4968cd237dad3ed657dedd36f0e08e2e5883d4e716ef00e 2013-08-16 15:21:00 ....A 569958 Virusshare.00081/HEUR-Trojan.Win32.Generic-52e65033a9c23defc9d73dc6af57e4c51d50b49d8cd3e328fc67a1851723c3fc 2013-08-16 17:42:24 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-52e6ac8ec9f3bd262b8de2dcaa95d0a1e1ade8eee63492cccea81ae1b34c51b8 2013-08-17 01:26:00 ....A 452948 Virusshare.00081/HEUR-Trojan.Win32.Generic-52f094ec7435e7aac9154121cb41c76233fd1cb65dae4d595bf9b68c312416b4 2013-08-15 06:11:24 ....A 17206373 Virusshare.00081/HEUR-Trojan.Win32.Generic-52fdb74835d11d24e9959a404b7e6f970363e3244e49096edc36c10f876616fc 2013-08-16 14:03:12 ....A 7117312 Virusshare.00081/HEUR-Trojan.Win32.Generic-53045eea0c07bd65fb2d0e03e1d5a38cdf491fd8cae13a6657bdab342cb45bbd 2013-08-15 05:45:10 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-530e384564a41a473e1a74fee41ae4ec2334f9ae50e145a3c36aacfcbc0ac547 2013-08-15 06:14:44 ....A 144640 Virusshare.00081/HEUR-Trojan.Win32.Generic-53156310dfd4ecbc38e4ed355e08a69d9660bdea6064ebc59530377662ed016f 2013-08-15 06:11:58 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-531919c8a6f758e9cba574596da28d538d9ce2bd096a5f133c70bbe919bb2a08 2013-08-16 08:13:36 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-532018e6115d6077bcdb282481b6862ebe21cc687b10579c6cd92776a6016f9f 2013-08-16 04:28:36 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-532071bd56aed1137378aa3cd62c5dae56f0a4bb1813b47b0e1b73dfd9241fd1 2013-08-15 13:26:30 ....A 20971219 Virusshare.00081/HEUR-Trojan.Win32.Generic-5327386fe56c8dddf72516385fd769810d9b60a4f72ccd761fc30b41a0ed4177 2013-08-15 06:11:32 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-5327a54e10432b2f23b28c4818e26de7665fa216d8c96ea2eb9b5890c422f035 2013-08-16 14:02:12 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-53283a4cffd4afda9550b7ddd8ece63229e88d10f24464b1338e5ece1e392411 2013-08-16 02:32:52 ....A 2359808 Virusshare.00081/HEUR-Trojan.Win32.Generic-532c3077454680a24aaa4fd9d1cb6e0d339cd0e207282b02204255f2603bdcf7 2013-08-16 02:04:16 ....A 20971238 Virusshare.00081/HEUR-Trojan.Win32.Generic-5331eec062e6be9f998bc95911d5bbf775ce6c6184ae3cd3f3dc7003d26a7bef 2013-08-15 06:02:18 ....A 630784 Virusshare.00081/HEUR-Trojan.Win32.Generic-5334c537fddfb52145d37b90c560247b7cc64481f0b5c40fdbaeaf48c1be78cf 2013-08-15 06:26:42 ....A 335559 Virusshare.00081/HEUR-Trojan.Win32.Generic-5337e1a6ce98ffe3a358909d16ca08b3865c225f092b07ade4a6a01059690b48 2013-08-16 19:40:14 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-533b98032dec0c82c8af0c9e46e62b5041cf80fe3c4de3c1072b3b5fbd7598d6 2013-08-15 12:58:04 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-533deb1a6c1c480b1b927e6b5471612f37af70f336abcd247a5673dfaa074e35 2013-08-15 13:34:28 ....A 18091886 Virusshare.00081/HEUR-Trojan.Win32.Generic-53402bb97320f1463645fbc10f740109a8781596dfc470bd2091377471c82a47 2013-08-16 17:39:48 ....A 831488 Virusshare.00081/HEUR-Trojan.Win32.Generic-534152532dcaf9e0fcf90fb126474d7a6475a930ff834c5735d11103b9d8c900 2013-08-15 05:11:22 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-534dbf293dbe9c213a7abce08ace545d2eac62dfd0b4285ba158f25a80450384 2013-08-16 18:04:26 ....A 2740224 Virusshare.00081/HEUR-Trojan.Win32.Generic-5351e800057f86114b7900252649bd6753827104edc4cf4bfa66f65659c3e85d 2013-08-16 22:38:26 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-53684b505c01771a009b9c873da11e19fc65db7ceee4b3c4e2ff1928cae81b51 2013-08-16 02:24:48 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-536abff1b372472f157eeb8faabe3b5a334cbd80e70e92031873aeff66501f1e 2013-08-15 05:25:02 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-536bd6dd5e551006bf1ff21fbefe114d9ed1a09da579bc36fa2749233e6bc1f0 2013-08-15 13:18:22 ....A 360395 Virusshare.00081/HEUR-Trojan.Win32.Generic-5371e49530785161a06a338b58f7e89635e6439e3f77b5e01df0ec85bb88d4ed 2013-08-16 02:34:28 ....A 29422 Virusshare.00081/HEUR-Trojan.Win32.Generic-537493444604ba3a9f3b60cc14ea203865253439d77b43d5296687c7658ea4a8 2013-08-15 06:02:50 ....A 444416 Virusshare.00081/HEUR-Trojan.Win32.Generic-5376948ce34c7c6269603df0f741ad4570c00354631bc7749ed0149d2ccddeaf 2013-08-16 11:04:10 ....A 475311 Virusshare.00081/HEUR-Trojan.Win32.Generic-5376c73895c3290543af47357a58b04b7bced85f9c047cdec2744a95413ace02 2013-08-15 13:19:04 ....A 199169 Virusshare.00081/HEUR-Trojan.Win32.Generic-537d9105667a5929d64e9d4b92c6aafade02e4e7665b408ff118b40da317d473 2013-08-15 04:53:50 ....A 165276 Virusshare.00081/HEUR-Trojan.Win32.Generic-53840222c1a03bb6a90653c6b8bcce0e55bafe8bda8ee59ec7f58157677b1e73 2013-08-17 01:40:56 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-538be71a64000d5ac992e2971fe8af61ae63fc4b9c4835256a72145f7f5eb027 2013-08-16 02:26:44 ....A 5001136 Virusshare.00081/HEUR-Trojan.Win32.Generic-5390dcdf66f23f85175708a84f670a5e232ce2b4ded6b59391a48cae42c9bfbe 2013-08-16 21:46:42 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-53910a441335bf6e1f39f3121f995a6adb75ae5ed16be36358b0b62acf858361 2013-08-16 22:50:06 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-53919f81efeec32cc57036ea0d688ae1a82a288041b688c9e0fdd3753f9b1f24 2013-08-16 00:14:58 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-53a3182c5e74727f927eaa533887e4d58466054b935494bc848477dbb634ab18 2013-08-15 13:41:48 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-53a9b96ba4cb8438eb51776d5dc6e4aa3fa79b01f46be1407d619da8c6377a91 2013-08-16 23:24:42 ....A 619008 Virusshare.00081/HEUR-Trojan.Win32.Generic-53ae886573ee667791e725f6c2a223bb92881e0ef4c38515034c5f50dedcfa7c 2013-08-16 09:56:06 ....A 420898 Virusshare.00081/HEUR-Trojan.Win32.Generic-53b2c721f0edfdfd02d1d43e55b24e6f2be5f7f9359b95b3e0431dfbbb8b45e5 2013-08-16 13:47:48 ....A 303616 Virusshare.00081/HEUR-Trojan.Win32.Generic-53b9688cf88cc99a99355e4dfa8b4dc8429e91c1082b9eff16e6fc853738dab7 2013-08-15 13:30:56 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-53bf887a42abae18e13e8fc913b378887c499fdf25f96d87005c4a1fba9a1f4b 2013-08-16 16:47:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-53c4db51b4782eb36fd23dac7ab2448bb7436c155713252ea5e54aaa781f9c29 2013-08-16 12:01:24 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-53cd4929923a0e08c3a5bef3cf18d9c653a1ecf7aea00342828b1ecd3a1ee1a1 2013-08-16 12:15:58 ....A 323712 Virusshare.00081/HEUR-Trojan.Win32.Generic-53d05820eaa27a758710999150662947d12d9be47316e8b03a2fedabf4e98321 2013-08-16 10:57:36 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-53dcf39cf090d8ec3a960bf8b3aeb60bd5865ec8e8fd2edb6470064a91374f48 2013-08-16 22:51:48 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-53dde03c75af2ba04900080d7bb91a07c36af88571fe6b490a10b176762d7c84 2013-08-15 18:24:12 ....A 36828 Virusshare.00081/HEUR-Trojan.Win32.Generic-53ea0a0b5cdd59be29b1dd8b299ee5aae33588b1039d209d105692eb23225fbf 2013-08-16 04:45:56 ....A 172070 Virusshare.00081/HEUR-Trojan.Win32.Generic-53f213b2acf0d491fe07a4783a6eea26b6503340bcca300ace5c6f0dddebd998 2013-08-16 23:43:40 ....A 373624 Virusshare.00081/HEUR-Trojan.Win32.Generic-53f61b44265f25e389fe573b1626d084f2e69591bffa2c5939ffe6790199939c 2013-08-15 05:13:00 ....A 780701 Virusshare.00081/HEUR-Trojan.Win32.Generic-54093fe30e05fce932fde01108c6725f977d29852ab9b8499a3111374d5fd4fb 2013-08-15 06:32:18 ....A 2465792 Virusshare.00081/HEUR-Trojan.Win32.Generic-540cb88336016822bc5f1ee11b4ed104ac6eab641f0d12829808f4b619eed355 2013-08-16 04:49:26 ....A 376835 Virusshare.00081/HEUR-Trojan.Win32.Generic-5418275abc14fbc16e4eb7436b93681311979b841592a9aa07d1d9be46bdbb5d 2013-08-16 22:12:36 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-541eb6cac4052832767d5ca7e16ce40ac0a40793660eec547a5abde5b5400e04 2013-08-15 18:30:30 ....A 319043 Virusshare.00081/HEUR-Trojan.Win32.Generic-5420c1d27e388b2529279fff6a84be5f8977996279250775686209eb50917801 2013-08-16 10:24:44 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-54210de6fd23548a4569c47195c3f885d2f8cc8d6c793e9ff8653417f581145d 2013-08-16 23:49:38 ....A 90216 Virusshare.00081/HEUR-Trojan.Win32.Generic-542b48b454a892a5be8273ec0aa067cdfa5bf13bd26b1b91dbd5fbb05e264eef 2013-08-15 13:04:44 ....A 4265472 Virusshare.00081/HEUR-Trojan.Win32.Generic-542eada8e25103366c8215c25c6ebabfaea85fb5e1346ab6c353f1350f618bdc 2013-08-15 23:50:38 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-54323f1f6dcb9d2521a5de5bc17e03ec2c216f8f9042c2e2ffc16c382ce940b1 2013-08-15 05:52:24 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-54347f3073a075b8b30209a41d282c6b3081c9ee6853ba0db50ba274e95681b3 2013-08-16 00:23:20 ....A 527548 Virusshare.00081/HEUR-Trojan.Win32.Generic-5437031bcf08f4da69d7ea84ac3a68600984fd3120bae94c111c8bc17080331f 2013-08-15 06:09:22 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-54389e0742026125c9e1c97a9235b4d21adb338b3633e51814949fe3850bd615 2013-08-15 00:30:06 ....A 1089320 Virusshare.00081/HEUR-Trojan.Win32.Generic-5438a54b4cdadedcc9b77f7d9722eae92b3b031e7271554b4933c8fe548700dd 2013-08-15 05:59:36 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-5439eb510af9c7dbe939e5faf47711fd6df7a8d16c38d008da72f01c5b52b288 2013-08-15 05:35:16 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-543b72f289a82d5562a975296f83cc6607520c4e39416884d9b9b39914969819 2013-08-15 18:36:58 ....A 1528755 Virusshare.00081/HEUR-Trojan.Win32.Generic-543c5c1cdc68a65ad95c0e88c0d241d47c87df43e9ef5988bc62a2ae08013d0e 2013-08-15 05:53:18 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-543ea7b26223515c6c8e93fed9589239d34b6e09826351c32d922f0ce0cd115a 2013-08-15 17:26:10 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-54401419c50fcfa6ac96bb76b90b7950568a3505456a98ed8d91093e7bb830c1 2013-08-16 01:51:58 ....A 28339 Virusshare.00081/HEUR-Trojan.Win32.Generic-5445c9f41a92bf26f3c468e3022ef3decce0d600e2c71184cb439fc79e885f2d 2013-08-16 12:45:40 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-54460408dfeb61d5db0f701fc9f15cd8b4e77511bd46abfa8b17a4a925742dec 2013-08-16 22:30:46 ....A 759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-54465ae94bff6acf38d60d67b6c5539383afb11a3dfea4e790bf16d799bfeb6d 2013-08-16 09:30:32 ....A 1299584 Virusshare.00081/HEUR-Trojan.Win32.Generic-544b36badf5d64bc619ebc6d857bee4444a4f825833920d00f1e2c5b8d460cfc 2013-08-16 00:53:10 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-544d7d55edc1cf88b8dafc252dff3e5d108f0171f525f5b52a67d03cc46ee8c8 2013-08-15 13:41:14 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-5452cc388747f9ea2c34a1ed9c38f4cb47337133f4c3f85a1656a3245ca97369 2013-08-15 13:35:16 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-54559ef1cbb93150a85946bfbe4c1486204db0d6a79511418d47a5a805f83649 2013-08-16 22:29:42 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-5455a9a3f93a76a77feba425050573607dde0850aa4d0e8f9690a26c8a200f43 2013-08-15 06:10:08 ....A 259072 Virusshare.00081/HEUR-Trojan.Win32.Generic-5457550668127060a1a1f35867c607fa11f86c43060db5584a1284c620a5118f 2013-08-16 13:49:50 ....A 39428 Virusshare.00081/HEUR-Trojan.Win32.Generic-545c76d2e42655df57f2edd9c5325416fcfa78dc5127ce81bc9fcb92b47f36cc 2013-08-15 06:09:58 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-545d65c1e41e093f3986b73b9a4d5625d5f4b9a658618166db81d4e2a825770f 2013-08-16 01:54:38 ....A 58125 Virusshare.00081/HEUR-Trojan.Win32.Generic-54615e48eccd192a13ba62e3c5acf984ec4d0c17c325bc47e77280da4d8a3177 2013-08-15 05:46:58 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-54616a7e1e174ed7080918ac17f3210fa44659553032b85bf37f13e866391ee7 2013-08-16 12:58:08 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-546204a8409f9616c5efcd544de4234d39fda645c3e23681629192085a2740ea 2013-08-16 04:28:16 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-5463a6b3507f4581610e58ddb5315140ea61852eda1e927cc35f71b5918b2c98 2013-08-16 11:06:34 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-546cbc7e30a717346dc919d3864b168d711b9b28d56c714676251435ebff71a8 2013-08-17 00:42:32 ....A 406016 Virusshare.00081/HEUR-Trojan.Win32.Generic-546face22249b96d1e26673b94e8ae69b85a7e017ebcda06c887064309ee77d2 2013-08-17 01:07:56 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-547129e7235b9bac130b0d82f051c8a518a755942826a4fcb6a22b0fd78fddff 2013-08-16 04:26:58 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-5473390240db3a151215694ce1f6aa9c739a05f8b41a08ae3efad961c537cd29 2013-08-15 12:22:06 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-5477fd13409cd15342ff82f128bae7df9f52802ff23b3c162d751f7599dfccbc 2013-08-16 01:34:34 ....A 5970731 Virusshare.00081/HEUR-Trojan.Win32.Generic-547832ec316ffc0c25961939d7729bf2fc680b04cd640e344b051ce1218f6717 2013-08-16 12:40:54 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-54906ab4daeccbc5ba61a8f154efbcc536b28855596dc1ca7c090264bb63d526 2013-08-16 14:42:48 ....A 273486 Virusshare.00081/HEUR-Trojan.Win32.Generic-5491bc8524894fe08da5fa82a8a8b478491e3c0dd63bee44529cfbd87ad6fe9a 2013-08-17 00:05:08 ....A 307213 Virusshare.00081/HEUR-Trojan.Win32.Generic-5492f9199c4bb88967a5bfa62fa03a96bb12897d6ae97783cd54b108fb31c8af 2013-08-16 16:28:22 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-5499a0189c3acc6be7e39a0fbed0829bbb41139780fcf1e70bda2f84f980f86c 2013-08-16 16:25:12 ....A 1611171 Virusshare.00081/HEUR-Trojan.Win32.Generic-54a5d752d61ad2a299c4c4e3305476ac7fb9b3c3ca790ba95031c41af459c00b 2013-08-15 14:18:52 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-54adec567ef1c2d81a2fea4875fe37b1d2215ae65098c710957abbeb759ab193 2013-08-16 01:38:28 ....A 147427 Virusshare.00081/HEUR-Trojan.Win32.Generic-54b295706d18b31b459aeaabcea666c07e2c0c3e91c5a7d9ec11b691223b7b5a 2013-08-15 08:17:16 ....A 17729 Virusshare.00081/HEUR-Trojan.Win32.Generic-54b7275bcb91b5e9b9ca456efbedbdbdbc7a456dada7cddc38b408a1be3ae105 2013-08-16 05:42:42 ....A 50096 Virusshare.00081/HEUR-Trojan.Win32.Generic-54b95cc020966a2b7630470adcd1f3bcd6b109e417d5a3c7e5db3b05bd1994a7 2013-08-15 18:31:26 ....A 373894 Virusshare.00081/HEUR-Trojan.Win32.Generic-54b969944b8fd7fc95a3bbeadaee29e14edc060e26cea93a3eb5a808b3b3ae96 2013-08-15 18:33:02 ....A 65128 Virusshare.00081/HEUR-Trojan.Win32.Generic-54befe085b35eeb28d441a90c471504a45c835cc57955334109bd4929cf28f62 2013-08-15 06:14:50 ....A 84410 Virusshare.00081/HEUR-Trojan.Win32.Generic-54bf3a340a59da073a9178c4e3267a0c16b043ee80fa31ccc16c490186c70942 2013-08-16 16:10:36 ....A 25936 Virusshare.00081/HEUR-Trojan.Win32.Generic-54c256c57f53e5e9de19d8e686b9fb881de7d333e09f08dc63bf414f62932d36 2013-08-16 00:33:46 ....A 25504 Virusshare.00081/HEUR-Trojan.Win32.Generic-54c31d6c06c821ed37538a7ebc5adc24cbf45ca25b1b87067a1efefdc98cc01d 2013-08-15 06:11:34 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-54c4f1d7b118e102c84c9aa3726cc6913a6d76f67dc22ed5169459d585e2e025 2013-08-16 23:12:52 ....A 53259 Virusshare.00081/HEUR-Trojan.Win32.Generic-54c6dfbc12501bae6961243c6354929c7b7e2b769fb5e3196201f4314aebd361 2013-08-16 11:45:16 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-54ce0c6ac057773ad5dae5cd1fff254a110b9e99d5fbb0650443c82537f5496f 2013-08-15 06:00:24 ....A 210515 Virusshare.00081/HEUR-Trojan.Win32.Generic-54d3a393f90fc7e16caec70add6e04730b737b01ad18f2399a4ba6462ed328c9 2013-08-15 05:47:22 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-54d4b369ced760549934c1b89b7e8aca89f5d4bc438833a9f9b708731b0ad5d8 2013-08-15 13:18:54 ....A 990814 Virusshare.00081/HEUR-Trojan.Win32.Generic-54d70d5b9a858a44fd8b34ce0b31a26fb106cd9b27213ccfdcd32e9431632b3e 2013-08-15 13:09:02 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-54d86e178ff39aa3c06148ea5158993a34bea8e85497bb880bb899e9cbbf0eef 2013-08-16 09:36:14 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-54dbac275adb0cf36bcbf94b0db3892beea9110795ea2390a38412edfa4f74e5 2013-08-17 00:17:28 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-54dffbb8f18c590adced59d7dff8793d26f1af07818d318b06a683e0fc9b779f 2013-08-15 05:59:22 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-54e0cb8a9b4e2503056b912272b7f3676fa86bf472643a3d730f033679c79779 2013-08-15 06:05:32 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-54e0ebe4e53b00811f6464fbe5282764cb76227957ae95762f90d6792dc5715e 2013-08-16 20:54:32 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-54e16aeb3e99d8ab7ade3a69ae8d842d0bc134bcb4e77771391dbadbfd345911 2013-08-16 15:48:50 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-54e63f2319093107319c323a74a01acbd9b21508e5214b899c03cd90a45a5721 2013-08-16 00:43:52 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-54e6b5efb0f04ea777221a8b134c6546df34a733febcad4577e2dfe0da0dd7f1 2013-08-16 01:35:04 ....A 440320 Virusshare.00081/HEUR-Trojan.Win32.Generic-54e844aaf08b6acfb56037e28a2c6608e6b84e59f3ba0274544fd328e1bf5661 2013-08-16 12:53:20 ....A 271872 Virusshare.00081/HEUR-Trojan.Win32.Generic-54f0d672e0c3fa0f7506e530d0362df3d21176842ae7b50c84a3ddebf3fd6008 2013-08-16 20:23:12 ....A 341548 Virusshare.00081/HEUR-Trojan.Win32.Generic-54f3e860e21b162fad7d85199cc077d01c253920296673baaf2fb368cc804bfc 2013-08-16 17:29:34 ....A 7680 Virusshare.00081/HEUR-Trojan.Win32.Generic-550155227f65195e4ab049a8f791d3aff2e758db8c46fb437110f011a5f2fb58 2013-08-16 17:57:28 ....A 92741 Virusshare.00081/HEUR-Trojan.Win32.Generic-5502f08a8eae76314465f3a3a849b7a7c15b65e10b1aa6f3c21b6cd087ae34cd 2013-08-15 12:25:30 ....A 155649 Virusshare.00081/HEUR-Trojan.Win32.Generic-550622ae13d7139af12d50fae63f9ba92a15cb62ca9f600d9dd559d0080cc151 2013-08-16 04:26:56 ....A 843976 Virusshare.00081/HEUR-Trojan.Win32.Generic-550e4fcea0b1b05089235b989574f8527b9eca07c834daca0019b730ea3b8afa 2013-08-16 18:02:44 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-55123a7a8e47cd82e1607b74140ae0e4ffbae0df881b9fdf18932a050a49d345 2013-08-16 00:57:52 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-551a660bc14fa50af30750f4e39bbf05e9f0d6ea7a5a5dfa8009388598b90423 2013-08-16 18:00:42 ....A 175335 Virusshare.00081/HEUR-Trojan.Win32.Generic-551b0067c95b810db5c36282361102422d7ec1e6051f071ee6f2bf4d36132bbf 2013-08-16 18:00:22 ....A 689664 Virusshare.00081/HEUR-Trojan.Win32.Generic-551bbe3c97b1ae9c15fd2524e33335ef4ae5c94e8ef2d49088e3cdf3dae2200c 2013-08-15 23:54:52 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-55227d068598769d118e8fc50e2dc3067d28372e9ff721d77750db61f94a2c1f 2013-08-17 00:41:44 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-552888f0f71098b70c68233bb01f75c03aad45d76a7a9fffec5679afe6da1b67 2013-08-16 16:22:06 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-5528ecfcc98a5aea213a11acce2eb5f58a56ae985e3c09a773c00d973e4c246f 2013-08-17 00:12:40 ....A 37008 Virusshare.00081/HEUR-Trojan.Win32.Generic-552aa795280a7441dcc9de39ec8eb9146a8ff5cf96d0d6518dfa4b4bc4296cb9 2013-08-15 06:14:48 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-552fa8216638fbdd17f8ff9376a94540d4d49b0e41d45ee91e7e1a1cb32205bb 2013-08-16 11:40:26 ....A 64524 Virusshare.00081/HEUR-Trojan.Win32.Generic-55315f3e6b333902bfd6b469d89559f7a4cd3dab91ff7f92e2e8796c427ba9f9 2013-08-16 22:03:14 ....A 326769 Virusshare.00081/HEUR-Trojan.Win32.Generic-553573e527f94db774500a72e6aa68efb06b16011ab9183fbc32ad6d10617b11 2013-08-15 23:46:54 ....A 2176729 Virusshare.00081/HEUR-Trojan.Win32.Generic-553c512ee1fd8a98874d7da8f57b9ce5c1507061ff2e2c19244a1b2c33b5b619 2013-08-15 06:21:48 ....A 106111 Virusshare.00081/HEUR-Trojan.Win32.Generic-5547b7473a7a485128b1434c646163704a771847dd0d6aecacb6588786b01a9d 2013-08-15 23:46:22 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-55491dd9646459ce9f990bf7ddb131548d6c5db2a007ed4fef3bd251507107dd 2013-08-16 04:52:38 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-555189010c7d9829412bccd5c10dbdf957168f8044968a7c92e9ab571cf97b8c 2013-08-16 12:50:20 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-5553318932133814c03b418bed21cb8294cea96d323077f08b15fdc9c89ae9d0 2013-08-15 13:04:36 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-5559ba03f4e20428f190c1d16d2c8dd3c690437a91b11fcc5a7327c7b49eb04d 2013-08-15 05:45:00 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-555ce88d1a9fe477809865df2cdf9f15049eea1ee280154a8ea7d35114bccce0 2013-08-15 12:57:18 ....A 2706907 Virusshare.00081/HEUR-Trojan.Win32.Generic-556705d94db2b61db4cfefa7b9d93a49d331899688c258d32d20c59d780bace8 2013-08-15 10:11:34 ....A 45020 Virusshare.00081/HEUR-Trojan.Win32.Generic-5567c94201c4af381a5dd813c24d587c99eb6f44b6d779f1d1c523cf69d0b687 2013-08-16 11:16:40 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-5567dd3b667eecad6557c695d182207fe2b3c95b4f00ee2ac3b7583e0bba980c 2013-08-16 01:35:34 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-5569c48484b9f3346f14cf0654315ea2c235f6191e1f71cedba0f887f5903eb7 2013-08-15 05:04:36 ....A 26228 Virusshare.00081/HEUR-Trojan.Win32.Generic-556a8086c3e0a28f1321678d3aee80ddab73e38c2c1c2d3c17d29a7ed5a33a48 2013-08-16 05:44:28 ....A 5140117 Virusshare.00081/HEUR-Trojan.Win32.Generic-556daada5444380a341543014a9d5b572607e672f557270ec6a8cc8cf13bbc35 2013-08-15 05:46:14 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-55703a87ed72f0509e4e03f2dfaf61a0e39788b14ecd8dba99165d94788430c3 2013-08-15 12:30:28 ....A 3264528 Virusshare.00081/HEUR-Trojan.Win32.Generic-557064f64736b46ead6c8e4a6f0fd36509d2338e973e8518da992ed89aec9630 2013-08-16 09:38:46 ....A 5964813 Virusshare.00081/HEUR-Trojan.Win32.Generic-557561e0416533340c272d865156bbaa01c664382e2c9cafeee8f797000ea0a4 2013-08-15 05:44:00 ....A 561152 Virusshare.00081/HEUR-Trojan.Win32.Generic-55873a76fe6e27dd9417bd7cd7f3b051604de79f7b2c84dea293bd4367f172bb 2013-08-16 16:57:04 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-5587a530c730e052c68e5b10964ee410812fbb23890984758531f415e767cc85 2013-08-16 04:49:06 ....A 3623431 Virusshare.00081/HEUR-Trojan.Win32.Generic-558de338083734e2491088153fab10234c8ce55386ac80a6d8bd356cd17104a2 2013-08-15 23:39:50 ....A 752640 Virusshare.00081/HEUR-Trojan.Win32.Generic-558f4b887ac11ac6ba5043f2bc15f2b5bd792401443817a3b71c518bbcf57df6 2013-08-16 11:53:28 ....A 8114860 2899121936 Virusshare.00081/HEUR-Trojan.Win32.Generic-5592e8ea2a411bd1c8ff46ebf023e7966b47988c06ca9816a3ee0f775bb0560e 2013-08-16 21:15:04 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-5592f5f01d468eee554873f3d840f5c29bd544ccc7830fe4128c8c22eef56682 2013-08-16 04:15:40 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-5593c3fa20e3db280d55b380261eb9a54a1238df879a748c932379cc95d7e2ba 2013-08-17 00:40:00 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-559ac8af38b51119cc0b81c7c3bd10377b638e1032a477072c517c831595abf5 2013-08-15 23:28:50 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-559b26bd584c3121eed5d188bb5edf0fa5815f7c300fd5d68bb84618416eaf08 2013-08-15 18:33:54 ....A 58325 Virusshare.00081/HEUR-Trojan.Win32.Generic-55a082158b33d1cc69e17b20f890673cde10313657c48a5ede9c1eb094eac02d 2013-08-16 17:39:50 ....A 2119445 Virusshare.00081/HEUR-Trojan.Win32.Generic-55a4cf177e8b286ceebdddbb2a1af72ec7af8da9514653406a013fc574373cb4 2013-08-17 00:11:48 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-55a772d8ec8d6839a92c542030c531bad83452211f194638ab12a5be72abb50a 2013-08-15 21:37:04 ....A 154472 Virusshare.00081/HEUR-Trojan.Win32.Generic-55a7baf72cb15ff546a9de5752cc4abeb639511a6664eab2961c40b77da937dd 2013-08-15 05:36:34 ....A 215040 Virusshare.00081/HEUR-Trojan.Win32.Generic-55af2ab03b6f8d528c0471ecf024cbc64489fcf39f516be12e54eaa05bf8097d 2013-08-17 01:33:12 ....A 336384 Virusshare.00081/HEUR-Trojan.Win32.Generic-55b0002863db22700f30a15fb53d4ebd76fb8bf5adb39582939e694e410e8c87 2013-08-16 17:01:34 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-55b01af658e66c9042473f27c08ae6dc555c2a29985bc2379c07847c068c6400 2013-08-16 00:39:20 ....A 1224736 Virusshare.00081/HEUR-Trojan.Win32.Generic-55c328f69d0968f824474a121b1f1f207f15f997c10c34c146749f916f2d5959 2013-08-17 01:51:14 ....A 101887 Virusshare.00081/HEUR-Trojan.Win32.Generic-55c82c2bc2e514190f6ebc942d6047da18b21f7e86f799745dae17c8f7641298 2013-08-16 18:18:20 ....A 426047 Virusshare.00081/HEUR-Trojan.Win32.Generic-55c9e49dfb806136a0d566ec008e79d5cfd5a6ae5df26f391905cf52ade8ddd8 2013-08-16 08:14:10 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-55cfb0b889ee8053b2f1a68610150af9693a6d42fea9e4a73b72fda082d25c69 2013-08-16 15:46:00 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-55d5abab23dbbe9eb7d9cee35b6793460df23633fa3eccfde4a8e0e6752a5ad3 2013-08-16 23:17:24 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-55da6d40e8859a7b845521dcf86c8f94947ca0fb355b2ab9010df193bbcbcb7f 2013-08-16 15:58:30 ....A 488424 Virusshare.00081/HEUR-Trojan.Win32.Generic-55de334760895b02e27bfbc5bb123dd47151b56b1ebc298bf382ad6452ee06c0 2013-08-16 19:09:38 ....A 840192 Virusshare.00081/HEUR-Trojan.Win32.Generic-55df30545ac5a2aede049403b2e44e12e3ea877e7bb5afeaec469f27c93c50ef 2013-08-16 21:11:42 ....A 3172136 Virusshare.00081/HEUR-Trojan.Win32.Generic-55dff717d6e4665ccc6e6e10cc3eb6fb32358f9b3fcab4fb160871ca54b25213 2013-08-16 22:42:08 ....A 761856 Virusshare.00081/HEUR-Trojan.Win32.Generic-55e65880eaae83b7bef2b65783bb950c44c5497397ca96d05cafafa409559ba4 2013-08-16 10:18:14 ....A 316416 Virusshare.00081/HEUR-Trojan.Win32.Generic-55eba5a5988d957fe23ebc0c082020715fceb843b2c503f5b683d296d08ce6c8 2013-08-17 02:00:44 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-55ed1aadb07c7bcde94f61a1eef574c991b60e5a41de73ca61af9540157d194a 2013-08-16 21:50:12 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-55f01f3354ea7154f465b84e525cf8593d562e71d514303cf9fd367a2be58f3e 2013-08-17 00:47:20 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-55fa12a4c6015524112dae72a0f3302336d4466b6de4a38ad1b3ae3e2b0ce81b 2013-08-16 08:50:02 ....A 130472 Virusshare.00081/HEUR-Trojan.Win32.Generic-55ff10929cdad54228f4dea728134a81cc2a5c08bc90d6878f0b809d0dd26fc3 2013-08-16 17:22:48 ....A 68060 Virusshare.00081/HEUR-Trojan.Win32.Generic-560857aa9fc089c53b91d117786ea4dbd223f72e3184813b1333f8fb2f97782f 2013-08-16 20:44:12 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-56086f4754da76d6bf09df2011200ed8dca2f6d425b3230fe1545a4869ee6bab 2013-08-16 11:56:12 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-561540737a8e810925e40fc2f7eb404537807f6f65c98745bc0609b3dd51f0ac 2013-08-16 09:52:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-56200103f2e90ef9fe95c2ae3dc394d32e05b109d5dd52bc25f113bd8be74587 2013-08-16 10:42:58 ....A 5448527 Virusshare.00081/HEUR-Trojan.Win32.Generic-5624416800c6bb96909f473bb7bb1b9d55c91f9a205652094470eb046a24f5d1 2013-08-16 16:57:46 ....A 668184 Virusshare.00081/HEUR-Trojan.Win32.Generic-562bd7527dc4398469fa2e811fc93e26cc8d26262408f669b11e07b12e9f991f 2013-08-16 16:48:18 ....A 356864 Virusshare.00081/HEUR-Trojan.Win32.Generic-562e89b45e239826ba6e0bc0bb06ed131e7917535f726744f0e3a0d67956e9b9 2013-08-16 17:26:24 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-56385223ea15e82097a5ecddb7137860c442b242d322977bc928cbf5a3da5198 2013-08-16 13:05:24 ....A 144376 Virusshare.00081/HEUR-Trojan.Win32.Generic-5638b4ccd5186261fa4f8d32dc63962fe7f94b7e4955274cc578b1e9b9762741 2013-08-17 01:24:26 ....A 31544 Virusshare.00081/HEUR-Trojan.Win32.Generic-5639512e1f979f0e88502a6c8e303afebc8a98b663729efb10f2ec2559bb32cf 2013-08-16 21:50:38 ....A 57236 Virusshare.00081/HEUR-Trojan.Win32.Generic-563e86e1339cab77d6b8de4c71dba72b1885f7b68eeea0c25474eacdfb2b324c 2013-08-16 20:21:14 ....A 27918336 Virusshare.00081/HEUR-Trojan.Win32.Generic-564210aa304d9558509852f947ec0ba9e050517336f518f83ecd0df967362315 2013-08-16 18:25:36 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-564768122d4945cfa8dd658636a918924e0ed9e501c4b17366e6234163f40383 2013-08-16 16:32:00 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-564b408999b81048d002ac9e9bc328e38350af2df450cd18c1d157d2ffe7b2ad 2013-08-17 01:41:48 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-564ef86287ad19475b89ba615a0a6489f353b4b9e8e9aae5e4e78b1e0c062cae 2013-08-15 05:47:24 ....A 2451822 Virusshare.00081/HEUR-Trojan.Win32.Generic-564f7358f49d5a187effdfcdec8930464f7c2d8e0cc25e6f82f1cf996469f8ad 2013-08-16 04:22:02 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-565b2687906408264cd73b4ec3d071e65ed69a4535e91f5e3da6162602c7f641 2013-08-15 05:59:36 ....A 3871232 Virusshare.00081/HEUR-Trojan.Win32.Generic-565c32012360c8721fdad5408755ef97e4ca5520116762f36bfbb1672c98e8ab 2013-08-16 23:39:18 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-565d71b1db0218dc4ff4925d42ed1a1fb8a9d797a0f8d8a8a4cbaea82845a389 2013-08-16 21:11:24 ....A 39044 Virusshare.00081/HEUR-Trojan.Win32.Generic-5665434f7e71c825ec00bed46efd28207c8221d6b2bfc70de1bdb1c2c92a469a 2013-08-16 22:15:18 ....A 115412 Virusshare.00081/HEUR-Trojan.Win32.Generic-56690c2474a77eeab0109d2674e8d938b787456b7b2a5736bfec0bc1489467b3 2013-08-16 00:56:38 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-5669c0d26c660a59ee1f22f4c4e9f1fad37b87896a8bb8efb976a0e21c840333 2013-08-16 13:54:06 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-5671e7d55c5d452b39f674536269cb671aa7ae792461c80529a0618f67f1625d 2013-08-15 20:55:38 ....A 206043 Virusshare.00081/HEUR-Trojan.Win32.Generic-567250f98657f6fdfbbfb7edf72a547c0ebf2431088b5d9fba331aed06c9fd36 2013-08-16 15:10:10 ....A 719736 Virusshare.00081/HEUR-Trojan.Win32.Generic-568591e6cfb00e1b1eac4ab754bb52f4b8e76525c007abba877cd1298f0c7fda 2013-08-15 23:28:14 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-5685fe3aafd624bbe8611d210a8b947506c636e5f07d953235e676e6bbbc8224 2013-08-16 09:22:38 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-56878dfa70649a0a886482e64dd13ed5cf4190459fd8eef2151875230ba42ded 2013-08-16 10:10:08 ....A 44828 Virusshare.00081/HEUR-Trojan.Win32.Generic-5691e299bad8653b8cbad28f222f9771f9890a6dd573bd66a534d6d49cf88252 2013-08-17 00:07:02 ....A 2767228 Virusshare.00081/HEUR-Trojan.Win32.Generic-5692d7bf38e5d27d768cd9cc4b2b00b51f52b29c0a8df17adf8053ce02cab005 2013-08-16 10:08:14 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-569ce18c8cbf10553932724d19d7c4a7f0e8f2263f0732ed9ee5ca20e888f99e 2013-08-15 23:50:08 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-56ae18ec7c81e631ec944246d65c0968e91b0259fc86c016f907b6ba5f1008ca 2013-08-16 23:00:54 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-56b0f21347c60f0db8e07fe94b40a5cba1471dceeac3c1219b7381da63cbfc9f 2013-08-16 12:49:30 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-56b80e9b1612d776fe19b16f88d5b9fcf85c25c0a257ac54c4d2b8b0641bdf93 2013-08-17 00:49:38 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-56ba73f17738069e9967068efdd3ff3cce3ea3c1f4085df18f7c0733ab8477b6 2013-08-15 20:55:52 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-56be01cef90db3d3c0568956b013e5d4e8f50a2458c11217a0cd09229787f45e 2013-08-16 18:21:52 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-56d5682fde55de70dbcf144cf6e8d247eb13a8bc6e25d8720a659c4e099bab27 2013-08-16 00:40:18 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-56d6af0e966ec47df8d5085ab07214fcdd4036788635095df631258ec4a7c90d 2013-08-16 00:48:36 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-56dd9e880b0c0d5633b1793d8124e5a5fe60f32d51001bede54fb49f56024435 2013-08-17 00:27:10 ....A 12841836 Virusshare.00081/HEUR-Trojan.Win32.Generic-56de44a0cc9fdecb5c49fe15129d6281c301a5215f3af4dea9d81a429e39ff35 2013-08-15 18:36:02 ....A 287613 Virusshare.00081/HEUR-Trojan.Win32.Generic-56f2a676a80f579502ab82a4f949a44ba2fe6b3798c1c915aed6f5399e53a07c 2013-08-16 18:51:18 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-56f3acf085c1e6ecb0031c7a4d51b22a7af7330746f5694632a7da5c2f089b28 2013-08-17 01:34:52 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-571110a14cfb8c7977e817e8ec74260b09484f8e4ed655687644a3a79afa31b4 2013-08-16 04:17:40 ....A 1216512 Virusshare.00081/HEUR-Trojan.Win32.Generic-5712b395de23131bb5b14c2481e934f3c88520358d0d3242d3a61157c0c1c7a3 2013-08-16 12:10:14 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-571bffcc61f71f35ad62587c02139152026f143a19d24cb3ee4f835887348af2 2013-08-16 23:19:46 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-5722be5a24dec97436593fd27990e4bb41cfef7feb4ce3aea1de72e402f0b7d7 2013-08-17 00:36:56 ....A 41557 Virusshare.00081/HEUR-Trojan.Win32.Generic-57240c433960c720713a7d65d64ac71b4e5445fe70ed5e8fa6a77a0853648c86 2013-08-15 05:35:08 ....A 71186 Virusshare.00081/HEUR-Trojan.Win32.Generic-572581ccd942e7fe0c31427b49c6554a70e454250897e9bfa1fb3c21a518eacf 2013-08-16 22:16:44 ....A 2905600 Virusshare.00081/HEUR-Trojan.Win32.Generic-572f542d8a2b7b2bb938b076358f4ff70bf43c384e65e99e08186bb37a0c3a29 2013-08-15 06:10:16 ....A 313344 Virusshare.00081/HEUR-Trojan.Win32.Generic-573727072b99c285d4a5530236be291d2285961d716f0b9f54d5923fcb34bfbb 2013-08-16 04:16:18 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-573b6a47bd551e58c320f3d0b19b3e63663b32686909323d53b7b7bf2b65aab7 2013-08-16 21:37:16 ....A 781440 Virusshare.00081/HEUR-Trojan.Win32.Generic-573bf5a3f92729d18f841aeed5ee075c11a2cf46bd086e9c343dd673344d15c4 2013-08-16 13:58:34 ....A 229888 Virusshare.00081/HEUR-Trojan.Win32.Generic-5740c41f0f6dcabcb2d9e36d9575166c0ea962bce99d23e6f347df0820c40983 2013-08-16 00:27:58 ....A 298140 Virusshare.00081/HEUR-Trojan.Win32.Generic-5743aec07ad1ea52cd4c17e69a0ef95eb77a43aef7e14c6fd4e797eed9aa8683 2013-08-16 01:14:14 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-5743ede232d11881f9e429e34310924584a0159d1d3a8b4837e586282aa37e1e 2013-08-16 04:53:14 ....A 589312 Virusshare.00081/HEUR-Trojan.Win32.Generic-57440de3e37120ab5d89eb251fb65ca8aa0995963781d1beca50c6fe5503147e 2013-08-16 22:12:16 ....A 1499136 Virusshare.00081/HEUR-Trojan.Win32.Generic-57453d84ed144667d8ff19e1151fcba0e035e85458d827b1a074cb5f73a3df12 2013-08-16 19:49:36 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-5748b616abe2d812cdfc72d6ad4c2e393fe73555ad6152f23d8adc73b2676bce 2013-08-15 05:56:40 ....A 535920 Virusshare.00081/HEUR-Trojan.Win32.Generic-574a046773bdd3d3789ba1372b569fee0dab8104fd7fd9516df461bfc2b7f60d 2013-08-16 04:47:28 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-574c23a2f4bfad50bf104aec10554f18e2cc48d5b13a3487517cce9123202aed 2013-08-16 21:47:12 ....A 385536 Virusshare.00081/HEUR-Trojan.Win32.Generic-575078b393f702cce6e3428d2402dc3659303ea1a20b36c092e718b2640487f2 2013-08-16 04:18:02 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-5756299f5f856465d90347d55a65ae11975eb699aa582bad6a9cec9b4004353b 2013-08-16 04:25:02 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-5758a138d72821f7d60f5e88e99da12a90af23fa494903f6234ab287ac3ac2c6 2013-08-16 21:19:28 ....A 820224 Virusshare.00081/HEUR-Trojan.Win32.Generic-575b4e6e017bb82cc05c9333808efdac9608a998f8bdb19de7e0209ebf0dffd7 2013-08-16 01:56:30 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-576f8cf4408b7de710c74b47b3e6aa877451cf922e812c0bf9492da8aea9e3af 2013-08-16 19:52:38 ....A 239616 Virusshare.00081/HEUR-Trojan.Win32.Generic-577069900f7d97a67ed9a47ff66f2d5e5901b5a517ea11cb2d6b57706d76bacd 2013-08-16 23:20:38 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-5770c0f076cae889952976531a371a009889051b0403b819af62e4646e616ac0 2013-08-16 11:05:22 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-577126d7a1826b5ee52acd4e98bf2d8bbffe5df2242d936b0a6c31d2da8f9ff0 2013-08-17 00:59:26 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-5775db5c435fd85b02d9134920610528088c90016df896946c2bb74db4b0f43f 2013-08-16 19:45:36 ....A 282704 Virusshare.00081/HEUR-Trojan.Win32.Generic-57777dca1949e61166934b963b9b48386d7ec9a02a1110e1f771d5baab86d96b 2013-08-15 06:13:16 ....A 100228 Virusshare.00081/HEUR-Trojan.Win32.Generic-5781c7c9559c89f33998c4de53833605dcd1036fc1d07fe9edc12c0871a24f24 2013-08-16 18:08:22 ....A 21320 Virusshare.00081/HEUR-Trojan.Win32.Generic-57856768adbd6b2ba9effaf75df88fba4bc7b8296d01c569dae0eebce3039386 2013-08-16 17:45:44 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-5789e0c6be1d533b092b5ccc7dbf1ce0d388c8bed9b52528c972b8927ce58cbd 2013-08-17 01:01:38 ....A 319649 Virusshare.00081/HEUR-Trojan.Win32.Generic-5789f1338ced1a34086faa9a4227e4f9234f65e485bcae2ae1dda9e19977b93f 2013-08-16 13:56:26 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-578beb73388251d208a9bed479d3182d79348f236fe4212cafabf52116c5b7f6 2013-08-15 05:35:22 ....A 37468 Virusshare.00081/HEUR-Trojan.Win32.Generic-578c5bff5749f680a38115fefd1393c0b48342d7b0a116aab44c2b3f593e0a10 2013-08-16 10:15:06 ....A 17152 Virusshare.00081/HEUR-Trojan.Win32.Generic-57912e338d6599de52c9fb58b5e99e54200d6e8a27e7ce9204dbf9d8c4b1d279 2013-08-16 01:21:08 ....A 420352 Virusshare.00081/HEUR-Trojan.Win32.Generic-579259e5bae5f987c01fc16a57b662e46feec8a7ff1566d1c7bd225c233a7740 2013-08-16 21:38:18 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-5795ad07e783df3cb91a4340e1e5fcecb77d1279d4009c076b8649a37f607cd6 2013-08-16 17:06:04 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-5796a3d3837dd500c6c2775542a3e56d17dc49794b3a58848904f72a2fab1a70 2013-08-16 04:52:16 ....A 269312 Virusshare.00081/HEUR-Trojan.Win32.Generic-579ab29dfcd53d0e0317dd8d605a7bfda0d87bbbb9fcbb3c618a55d1e7af36b5 2013-08-15 21:01:04 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-579ace0d6e6cb701378f4bb8c1b454f0ce89a96379b04ad46c960601a41d4571 2013-08-16 12:25:22 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-57a22939b82d964b2b21d4bbdd84e7d1d0082998c724c68a018d0845196f6f56 2013-08-16 11:42:22 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-57a27fb0800746013afad96ffa8a2d50d016fda29d07749c72894215fb9bf9b2 2013-08-15 22:52:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-57a86fc11454021725658ff3392d15a15651f9c1b6307c0b85f69ea1e6739277 2013-08-16 00:46:18 ....A 1361775 Virusshare.00081/HEUR-Trojan.Win32.Generic-57a89670c0d9edd3906f8aca607e03e1173294687abc40c824e9d0f2c418a28a 2013-08-16 04:22:32 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-57a9420cb3a0e436089bd32bde18f1b18dab4300de538c6e89def206bad2b4d1 2013-08-16 04:12:40 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-57aa7933ea2906e7a33669ee5c0a7bac031e10b946962ac35b7a9885814de1ce 2013-08-16 21:13:42 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-57b488a6dc94e1d8752678a9afa68c0cfede8a37532a7b0266cc22b232d64515 2013-08-16 17:11:14 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-57b9ccc66563518d91033fde4e1e686a3537dc85d3bd833878027b52e695e11a 2013-08-16 17:12:34 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-57c2383b6ffb53e81b5f68a8fadc0d69c3173b4b8003359c3dec34796affc48c 2013-08-15 23:27:34 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-57cd1e29f54bbb3a42d474ded836b77205409711d9c18db08151c88e14ed18a4 2013-08-16 05:45:50 ....A 338796 Virusshare.00081/HEUR-Trojan.Win32.Generic-57cde7ecf833d2daa8372d201f1c43da32d373c6971f80767d47bc73a6e8e36b 2013-08-16 23:14:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-57da81566d2c1a5647a21f426606e0a0e21067cd014bef5ff1f823a3edff5592 2013-08-16 23:26:56 ....A 94312 Virusshare.00081/HEUR-Trojan.Win32.Generic-57dd7d76322388bdbd0589eeac74ad7ed3f47d2f6bc28485e01515a4d7240e51 2013-08-16 04:28:08 ....A 112359 Virusshare.00081/HEUR-Trojan.Win32.Generic-57e42f1929af7217f3fa9ae57ee7ab91cf157ac17ad1802efabb32c5f45fe1d8 2013-08-15 05:29:30 ....A 102704 Virusshare.00081/HEUR-Trojan.Win32.Generic-57ea3fa9448035ef665bd7c31b410737e3f47f051352e0ef80495855ff7dd0b6 2013-08-16 04:57:22 ....A 716357 Virusshare.00081/HEUR-Trojan.Win32.Generic-57ee2733248c938513e950e1316666b7dc3c0d93eb6c25481a322406635e93b4 2013-08-16 11:25:56 ....A 492067 Virusshare.00081/HEUR-Trojan.Win32.Generic-57f5114bf91236922deea2b78487aca46aa3fae941366832580095de04db2493 2013-08-16 12:11:14 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-57f5b74fc064a61b483f59c3901dc082ca540357dff5c0b85fe6f164745936e3 2013-08-16 16:25:18 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-57f62a35a2a9cab1f83761540581f646c922432795bb53440d2dcd9d87e3abbf 2013-08-16 12:38:50 ....A 159432 Virusshare.00081/HEUR-Trojan.Win32.Generic-57f874e0ffb6b7a8deca7cfada38e5c67854b513da96c867a4aaed48f204b41f 2013-08-15 05:43:52 ....A 334718 Virusshare.00081/HEUR-Trojan.Win32.Generic-58106778070924629267a651cd32072a6d847abe179d67c9f02cec613004aa6f 2013-08-16 04:52:50 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-58190422cf34b96b1ead22227b9e9f49a2bf46021574683c23888092971b3d9a 2013-08-16 11:19:28 ....A 5927035 Virusshare.00081/HEUR-Trojan.Win32.Generic-5819100f750e8dae8f7baee9327b76b68190f2ad2f6e5f136a10a2870c47b88b 2013-08-16 00:14:18 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-581f66d8411bae27984025149a4296f4188a57024eb994d02f3e4952b34ae397 2013-08-16 18:57:40 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-582072b084c9b81beabc7978e8449f8180a67670808d50870e1a74ec5f3f30c8 2013-08-16 13:53:32 ....A 958464 Virusshare.00081/HEUR-Trojan.Win32.Generic-582b02f1c912747a82a2751d033aba50ed9f44cb5530979ecc17dab8f24dd9eb 2013-08-17 01:43:42 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-582e71fc779c0d54d9d3badaf8e5acac889e0c100a2c66828652bb1f822b3dfb 2013-08-16 02:02:06 ....A 8970000 Virusshare.00081/HEUR-Trojan.Win32.Generic-5832b58ac8feaafc579c97d5ba808d0fea2863e392517e6ffc6c3408b38acfa2 2013-08-16 15:33:58 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-58369bef4ada0976200182a04aeabb200a8ec0ffa85844a07614e218e9bfa3ff 2013-08-17 00:07:38 ....A 833536 Virusshare.00081/HEUR-Trojan.Win32.Generic-583bb62d2fbd6dbcaa8456576288904957eab86ba0982e81c89b92b60cef7ecd 2013-08-16 21:31:10 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-583d90a034e1791c07331ea5ac2c73d0a1a8e5e9226d52747ccf979bd7c81783 2013-08-16 18:58:30 ....A 61200 Virusshare.00081/HEUR-Trojan.Win32.Generic-58403ad19060d0082bfe667abcf6f678939a3c725768b80050643199572029b0 2013-08-16 21:11:08 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-5846c359fbf8691d12cd0b7dfd3ae4f9c5e3cd9b0c199ba78e20c43cc7edf686 2013-08-16 12:15:50 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-584d6fc06f80823f008999e827aad04931b399e35c52226147d26d578633f8c1 2013-08-15 02:08:00 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-58509d4863aee3b248aca7e054995b82f180732196ac240cfbea4d9ede1e4328 2013-08-15 18:33:04 ....A 52464 Virusshare.00081/HEUR-Trojan.Win32.Generic-58538d32d993d196181480ad35686470c95d6a43213ef5b1072dd3c3449deccd 2013-08-16 22:22:18 ....A 45040 Virusshare.00081/HEUR-Trojan.Win32.Generic-585cdda5f1bdfe9190023e64edec3c377379e709e6ae6a539f4a61d113a64ed8 2013-08-15 23:14:54 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-585e4f613a0f6dd33958728579b8773c3a9dbb024cb12d50ccf89ca324c7c652 2013-08-16 23:49:46 ....A 164864 Virusshare.00081/HEUR-Trojan.Win32.Generic-586051af5518d009bdd41a28f3e05022d6c6167155fb6ba1e7b7216142985dde 2013-08-16 18:06:54 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-5872fc9826bbd7b6069d20a4df71e31b33920b642f067c9fe1cd663908bb48b5 2013-08-15 20:58:26 ....A 400722 Virusshare.00081/HEUR-Trojan.Win32.Generic-5873618c19409b23a811e4085448b5d68fc5ffc243617326efebad894794d1f7 2013-08-16 01:57:34 ....A 1983488 Virusshare.00081/HEUR-Trojan.Win32.Generic-587c8238528d647204a24c72efc90fd51e1ac40588678df73ef571584b85aa71 2013-08-16 13:57:08 ....A 113994 Virusshare.00081/HEUR-Trojan.Win32.Generic-5880070ab8ed6b3cddd7ef021392674e8dcbdb9b52db62e39b07584254990216 2013-08-17 01:53:16 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-58838a7a794b7cfdc1f5dc1d3209c10d9564b56eb7cc41d5219b337c6cbc2e1f 2013-08-15 06:11:32 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-588581324737837c79e35cf2b2d091234036b5cb2f77c2dc78129f9bfadf4061 2013-08-15 21:50:40 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-5895127d9dc67b09ee69d81d80e0dc7e0027deb0a26eb791d0312a704d87b3e1 2013-08-16 14:29:46 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-5898940338e8b1c2baf33cd80d55a3fbb9b27ae4b70f0ac960d5bd128acd016c 2013-08-16 18:18:32 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-5899f3df7a270bc339ceb577164672fd2a4435f010a9fe64eaa83f9817146b12 2013-08-16 14:01:42 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-58a1ce504e8d812994620af2a79cab142360c58d58e19364907a04745405cedb 2013-08-16 04:46:58 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-58a3a24f25f4ac2ca5eaf6e456ff32b2e52882fe9d86b6a91292be67af7a671c 2013-08-16 18:18:44 ....A 106955 Virusshare.00081/HEUR-Trojan.Win32.Generic-58a72a0d0681ed9132589302c9bf6453a3bd3e0e008889e2ca253e98fb11beea 2013-08-16 01:39:08 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-58ac1d963514c2ac87f1fecdc305b8db45d6693b2b4cbef4df15c54451663e6f 2013-08-16 21:39:28 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-58b1936e70f4a272bf87feb5c84168427c8902e52a608c8aecf3a90d33f4994d 2013-08-16 18:50:06 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-58bebdbe604a5dea80d998718a23541fb82242fb8337e097a35ea2bf607d3416 2013-08-16 04:16:46 ....A 1797945 Virusshare.00081/HEUR-Trojan.Win32.Generic-58c0de58214d51329870eac5acfce791ffaa7fc65e4f25e6654edc634a700650 2013-08-16 19:02:16 ....A 2661888 Virusshare.00081/HEUR-Trojan.Win32.Generic-58d2d2d3ae567aac54b27628a6eb350b1152051bbc1e83292244e6f11e8b2870 2013-08-15 06:14:20 ....A 64644 Virusshare.00081/HEUR-Trojan.Win32.Generic-58da22b856730674b853f52d8f88adaa6bca8fdfee1e11124dab155cda712f69 2013-08-17 00:08:16 ....A 40928 Virusshare.00081/HEUR-Trojan.Win32.Generic-58df512dcb9be6776e479f56240fba7b1eb2ae95e4341ff471d83170731b3632 2013-08-16 11:55:40 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-58dff1a4dda6b9f90e4b9c105ae6751af1988484f43d4246b1c30bb3719d7376 2013-08-16 08:14:08 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-58e4893428be3d0f8c2287ba62834d3744cadd3b9b8ba153c672f91870ac1110 2013-08-16 18:46:40 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-58e5f1395a08c39c74eaac20635d3672cb5d23d2146668ae555e4f9605572536 2013-08-16 22:14:06 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-58e702d904399137c589ab1ce86a1a1ae043d6588bfeafb408d44fa3eadbe622 2013-08-16 09:58:22 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-58ef2cd474b7c8bd98597138413fc39e7ac30f6ad1c99f6c090330a0ae47b5f6 2013-08-15 17:28:30 ....A 204328 Virusshare.00081/HEUR-Trojan.Win32.Generic-58ef72624037e0726963f12049467d0b9c4bfe181a92b5a28c2824d4c72fae5e 2013-08-16 19:05:34 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-58ef7b050ed7ccb97b37f2a54342df31845ab07541788c8a9bb2f3fe294ab23b 2013-08-15 23:16:40 ....A 143697 Virusshare.00081/HEUR-Trojan.Win32.Generic-58f139bfbd6a29ff112eb59748dfe6dc2c4ea1a05704716bd573680fe8f5454a 2013-08-16 22:01:16 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-58f1cac8f781e025b175a010442682d2415a8c331f6d26c030a019035b414a17 2013-08-16 13:40:18 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-58f64099c2d0bc40d11cdb21bb3f6156904906be21f652b0f0fe70b17745dde8 2013-08-16 04:12:20 ....A 4222464 Virusshare.00081/HEUR-Trojan.Win32.Generic-58fa52cfc6342013d47dfb01445d925ea60b0aa849f9cedde2232ee6889226b9 2013-08-15 20:53:52 ....A 3147496 Virusshare.00081/HEUR-Trojan.Win32.Generic-58fc819fd3011cf763a56640f8e5c4ec66eaaa9a464417ea0ef538502a7d8043 2013-08-16 08:48:32 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-59007123c9032b28a5559888dc64d05cb32cb1ff01ac9ce0907ca38c5d2c0b41 2013-08-15 20:55:26 ....A 280576 Virusshare.00081/HEUR-Trojan.Win32.Generic-590934089b0e60097683884ce0a868529fc060a3a8287860840244f29dd0e008 2013-08-16 14:46:04 ....A 5458488 Virusshare.00081/HEUR-Trojan.Win32.Generic-590c74f2c7e89039cb617e1f34b72ae90ba9ac4a17fbadafc71aca9723ae4127 2013-08-16 10:07:20 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-591058812ec14bbed71844255303ab23f1423a06ace6fe0f498ec7315b3988bc 2013-08-16 16:36:14 ....A 326104 Virusshare.00081/HEUR-Trojan.Win32.Generic-591486e138d33b38b2b212d39ea3274a347990f6f1fe6bec044fcf6d1390a1ca 2013-08-16 20:26:16 ....A 226392 Virusshare.00081/HEUR-Trojan.Win32.Generic-592972d6a9ce623be5a098fcdda73d8b7ade90d02a9021b5b454481ed8774ac1 2013-08-16 16:07:42 ....A 308224 Virusshare.00081/HEUR-Trojan.Win32.Generic-593a16e6ab1245c32adb95a994cd81fb5a697a33862ab25b91d83467e477455b 2013-08-16 08:14:58 ....A 423936 Virusshare.00081/HEUR-Trojan.Win32.Generic-593bd447365132f8e884880c0db44e2fa954ccbb2a9728ffd8e4e2ee4138ab53 2013-08-16 17:36:18 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-59547dfce2627f90ad332051d981b03724cff1ba2581f660ed2178d6643c1b10 2013-08-15 05:32:42 ....A 281088 Virusshare.00081/HEUR-Trojan.Win32.Generic-5954994cf868eefe7bd93e39f6343d46b45b4709191224011448448fe1242ec4 2013-08-16 21:14:58 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-595624bb8ba446c17e72321a684b053f31930292f068bff76b47c89a9e0e772d 2013-08-16 01:39:50 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-596146f8c0e73d5615fba366d17625c485fdba616d2e1393fe69d96347a464ec 2013-08-16 19:52:52 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-5964edea50ede2fe5fbd840cda4f8b2ca79e1a3f5f8c209e5e33f9f04cecd85f 2013-08-16 23:41:16 ....A 1927536 Virusshare.00081/HEUR-Trojan.Win32.Generic-596c6d75c13476c67d4458e4869b52ded00c28519e3a208b727b9cbb2b677d41 2013-08-17 00:39:02 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-59760dd750dd71df1f8f4f1493053de4f19fafafa0c285e735bfb99d443a8fa9 2013-08-16 21:14:22 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-5986ec1b6ff1eeaa5d2f0131f6ccd8f8d9ce5cd5eae58369e95fb29a10cfc455 2013-08-16 18:59:30 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-5990a11b5b8eeb463cb7c6761d7f0f17058fda774d997054bb68608b2736aead 2013-08-16 10:50:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-59910119885eec4a23bc0ac39d7148e6a8332bb6ea0c16f49cc33ced48f956d5 2013-08-15 04:19:44 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-5997a7a71cc7977f6befb293e7e756d55b0ae3724c1da8a18a41ec06b753adef 2013-08-16 23:46:18 ....A 9146000 Virusshare.00081/HEUR-Trojan.Win32.Generic-599861b0fdae43daed535f03fc30e6e22e5a31077675144bac2e691847cdb5ff 2013-08-16 05:50:36 ....A 855552 Virusshare.00081/HEUR-Trojan.Win32.Generic-5998d9dde113579338a13000a2a33e60f7300df3289e6766dca5c7da4b5a7d57 2013-08-16 13:57:08 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-59a405c35e9b7cc3dad09ac9f85321ba1812cf72a9bbc7060b88d4af82bd363f 2013-08-16 22:23:16 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-59a41bea0ca7380319e5223c88aa4738fe05e7b44d144f8376fd170c4da12b8a 2013-08-17 02:02:04 ....A 377344 Virusshare.00081/HEUR-Trojan.Win32.Generic-59a8b4df4f5f8dd91e11a025da6a71d63aecde775c0ae7055e96f17773bf6693 2013-08-16 17:43:52 ....A 9364844 Virusshare.00081/HEUR-Trojan.Win32.Generic-59ab75ffa0787623f669165f38c7a2b07cbb67de8b7570e548c33d709b1d3908 2013-08-15 17:28:26 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-59abba5f0e23d32bf667edd923a53e5600ce9a03cfb07582d2f562d32025bb03 2013-08-15 06:11:46 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-59b0200f3c79dd3d6bf20f1d519775ffafebbf61f39b1586f10032a3fcb665f2 2013-08-17 02:22:26 ....A 128048 Virusshare.00081/HEUR-Trojan.Win32.Generic-59b72a4d7120ecfbcffbd9c8a7de3646eb019a0722aae08ae78522c45fbf0eb8 2013-08-16 04:52:10 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-59b74f596e831450567e28830b281768f32136a98db2e19b6464cea9b1b9a077 2013-08-16 20:03:44 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-59c3254d8bbb129f2a6eb2f5bd56177915945ff0962465f28e1029dc922ad81d 2013-08-15 05:35:46 ....A 1664602 Virusshare.00081/HEUR-Trojan.Win32.Generic-59c658d7ee833ce7d18acb738ebbdf3e71c2d58cf4d11beba1e6294e2f3850f4 2013-08-16 01:18:56 ....A 809472 Virusshare.00081/HEUR-Trojan.Win32.Generic-59c6ca9d5c31bf7e6d84b83b6e17d05d7ca3396b231cf09a6f68d3f77a9e747a 2013-08-16 14:53:18 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-59cd27bf8afa52ee7ee5ec33934b7571c7fdd75ccc70e5039323cb13635b260d 2013-08-16 08:12:56 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-59cdd3974ac00538246410762fb8095a1251a4b51b29e6a92e0629dc7fd35a56 2013-08-16 21:57:42 ....A 245639 Virusshare.00081/HEUR-Trojan.Win32.Generic-59e3034b2f689c9b61309ff3bfaca8f5465791e72a6013cb286e0ee4107236e2 2013-08-16 01:15:50 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-59f30856e98b5f8f5b3325876d289713d48ff80c79d77163b737550566b71191 2013-08-16 22:24:48 ....A 801792 Virusshare.00081/HEUR-Trojan.Win32.Generic-59f3b635045e66849891ab860daabc47e943def480686ad00e5ef73806724153 2013-08-16 19:14:52 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a023ecd84fe52b22cdf35b42b2fa83c1819476f6b85d655c5c34431325ad8e1 2013-08-16 05:43:10 ....A 756736 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a0a71ab0fbd95ec65b71dbc94fc2d0cb797afd99afc521c7e2784fa3411dd1e 2013-08-17 00:20:56 ....A 6737066 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a0f538eabd06695c3b7503c8e239af75a144ba1237dfd4f729e0da7479f998b 2013-08-16 16:03:00 ....A 187549 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a1046e1e15dcc314d5bc6623e8df6bb40eab0f9d0b0ae3d461abb4582ea4ba6 2013-08-16 12:11:14 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a141ebbb60607e596674407b80b39847f36230c052c696637ade962da62ad11 2013-08-16 16:56:14 ....A 112280 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a1962a15e893a5ddcf78453c040bf9d1ee83bef4a1c44c6dc927618455a965f 2013-08-16 20:55:54 ....A 1779200 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a1a235686e6bcca56d6383a4198759e24b341eca92dfb940780e673f6400dbd 2013-08-16 04:44:16 ....A 21729 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a1c99d772e60bee7bd488c77eb173ad29272391894fb67155204835cd64f1d6 2013-08-16 17:33:56 ....A 10810353 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a1e47a54f676aa4a6b0be74a0136d0873b259f454e69f46237d6ec42c42092c 2013-08-17 00:02:12 ....A 443371 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a1eb51319931224de493649ffb16006b46db7009f76b57ca3b581a16bc73807 2013-08-16 19:47:54 ....A 37896 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a1f4b23706b13571e0ec70e718faed02019d643b3c5a81fd6a2220737c31e19 2013-08-16 18:26:14 ....A 21360 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a23ba40b99bef3e70a31f6af7ef696f00c5cc0d1b811eb5520cef91cf352a8f 2013-08-16 20:14:44 ....A 503296 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a25e4b5c229731b885415fff13184cc61badd1952b243b5c64b28e09f0149d0 2013-08-16 11:06:28 ....A 541184 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a2879e10a9f3547b6d695fa0e9c70b090d8dbec53f70b6de0848ff92c0248b4 2013-08-15 23:56:02 ....A 503915 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a2b3fdf41b5835d7f53db1140f3084b1e01caec3bda65017d55d8b7ebc48a4a 2013-08-16 15:49:14 ....A 57725 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a2c036a68f92f87eb511c4bb62a036c9fac960a98c059ca519daff3d85a1220 2013-08-15 22:28:52 ....A 85943 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a2d5f7373ad16b455fb1441077020e8cc2fed2c6a25e4cda810e99d222d3726 2013-08-16 05:50:46 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a2f8438ef01179a25df5b8a90739541627cb0414e2ab56935f53a02e21dc874 2013-08-16 20:15:34 ....A 2536960 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a3e9baf3930beb7cfa4613d3277d99523d34b5970f053a99cffbb801297aa40 2013-08-16 08:56:06 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a3fb2470081068fd0b057c497d533618bf699ff0779c6af66183a8ea3a35864 2013-08-15 06:00:16 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a47bf2380473a307aeb05792fead2d24da9ea186b7696aa5df50111e5deed81 2013-08-16 11:40:02 ....A 1016748 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a47cae6132578b8445dfcda6fc7875349876d32192ca6749792cd8a373c5827 2013-08-17 01:46:30 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a4e727a523b8ca78eda0300e306e62903626cefe4854370d6f11f320c587d0d 2013-08-16 17:29:12 ....A 311972 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a56b9b0116369f07659968ba5a1fa5ccfdf8c137792f35e8cf2be91841af10a 2013-08-16 02:00:46 ....A 747520 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a589db78d4782c2ceb8e29d2fa1de415a804016caae62146df8ea77cd5e9af4 2013-08-16 04:50:02 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a598c659c2a9e78447716610d1789aebf2258b09852194022b258ad8fbf7fe6 2013-08-15 20:56:22 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a5df02d3cc11c30c83df5f3e65a98e0c3c1f80202086d4b098e60a01f4ac397 2013-08-17 01:30:48 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a642e09945db677c3c04c63cdea3ede4de25903b206e83fea1913f5d9080793 2013-08-16 22:05:42 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a6d001d22094166fef66c5ee71612995d403966ef553ffd9998bae827c448e4 2013-08-16 23:03:04 ....A 45752 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a6f5d6d29a979eecf5281678986b37ea15cde5b33bf341a0d2d922f3643b445 2013-08-17 00:05:44 ....A 247248 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a707bcc22596b8380386a71fe4239b71712938a4eea697ebe8a379e92fde470 2013-08-16 19:39:36 ....A 465920 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a7bf4a101b2bcd66f9bb283f804866b1f32bd3cc3415dca432bf4f0f360346c 2013-08-16 23:26:12 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a7dae7497e8e04a64450521e2ff96131f92bde4765bd6f0e3d78b0b4185a029 2013-08-16 04:55:22 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a847261920a8f95d0b2395995a9ab5af7f01d9f62846eae1753b8630b11d46f 2013-08-16 12:27:40 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a877a4cdced36c7e5b9f381f5b23e6387e5875b906bd58f0b8f579ac81a1273 2013-08-16 12:49:44 ....A 144899 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a88ef986faab3459918afd3947266804435e3f35e6f630fbc6150925a6572f7 2013-08-16 13:42:14 ....A 925696 Virusshare.00081/HEUR-Trojan.Win32.Generic-5a94bb1fd6f2141720630f420454c051f5d959534324d80d91f20c01eec1c606 2013-08-16 13:52:40 ....A 556544 Virusshare.00081/HEUR-Trojan.Win32.Generic-5aa30310588ee6532eb9893944858fba3b2856a0113e9048f86365a20ef26312 2013-08-16 21:07:46 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-5aa9f6e6d82f63c23bb348b222cd9dedd3e9039c37771d45fb8e94404037bfa2 2013-08-16 13:50:40 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-5aab37761ed121d070526197e4f434d0a6606c60dc2f5491f61ff42b2372971e 2013-08-16 21:38:00 ....A 255341 Virusshare.00081/HEUR-Trojan.Win32.Generic-5aacbd01c3b5fbb7227abee497dea99061e8103f89999690f23babfb1dd1a4d3 2013-08-16 13:42:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-5aafdd234d6655fbf61ffac91989039c21cbe2d039dff9cb00c84c4229dd0557 2013-08-17 01:42:46 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ab1984933052d7823781a48075b3b3c833fc317f3f4a49168600524c91803bc 2013-08-16 18:26:10 ....A 81151 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ab2d60d35fa5c1a6aca005c4390cf4dd45de1af1ce36ee3b44fd3e588f8ffee 2013-08-16 04:44:02 ....A 58268 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ab4dd0aaa80050ed14e2788b520a4144a51be2d0273f7bff144426646c3911f 2013-08-15 18:37:32 ....A 480491 Virusshare.00081/HEUR-Trojan.Win32.Generic-5aba64145efa7de072b4f64b113e616f330fbfbb6907dc1e26540ca217251b9b 2013-08-16 20:44:56 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-5abf71a264f35a716667ba3f33c4cac4a2aba892e530e3e361934507a0ecb97d 2013-08-15 22:27:38 ....A 1178536 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ac13fd48695f6352d36d9076f61b8eb5a13dde06e87076e370352b5e64c097f 2013-08-16 18:05:30 ....A 414720 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ac22e86915c526a11f56e66ff6212c8e77bce1acee8ac1253995193a45f4fbf 2013-08-16 15:03:42 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ad01b9f666ca4ed13d9c45150125ec39245581b0ced8424d3d9d032309bf423 2013-08-16 15:18:50 ....A 32628 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ada0d5438a2ea8abbea1465b108805e8e3e9cf293866d1d2e97acf57b415ee2 2013-08-16 10:53:54 ....A 592298 Virusshare.00081/HEUR-Trojan.Win32.Generic-5adef0d1df0a086d58989fbfeaced357fb17f2e8f108d67cf38ea2fb5e253c0a 2013-08-15 22:24:06 ....A 790016 Virusshare.00081/HEUR-Trojan.Win32.Generic-5aeaef62eb695ef91d0629406070517be4deb12f3fa9e1b8886368f3b7c410f8 2013-08-15 23:13:42 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-5af10f7dbf08e5a8a94d6b00c4bda63fd033d9905a1a17470600264e4383e6aa 2013-08-15 21:40:58 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-5af53daace33c860c1c9f33b9cd216fbae49fb979ecf544d392e152ec8d37ebf 2013-08-15 23:49:08 ....A 235008 Virusshare.00081/HEUR-Trojan.Win32.Generic-5af7db07c81a5b983840f9e283dfbb1ee5fa54a9e6fb09f8b5b7b60c38921f25 2013-08-16 09:31:26 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-5afad1b5f30af82c3d3e3dd44675d861fa36009c0e244c3fdaaf694a2cc8e2ef 2013-08-15 23:14:38 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b00ac2946282ddfa21babd6df3dfc5513e25faab72152f28c6902b5ba58d4cb 2013-08-16 17:57:50 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b01dd3001aed89d070b9708e865540026bd326e7421c547c82c3a15d1029ba3 2013-08-16 14:32:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b03705c7081578173e34e4cacff93cd369c755c7e37e8e8ef1b0e9f7071af72 2013-08-16 08:14:04 ....A 2299392 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b0a277ac9f7467c7ae6ebb179fb54b1fc0a3fa14961b21e984db65fb5cd77a3 2013-08-15 20:52:58 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b14aac2c41b6461cf40bb79b7501481fb5dbdb11339fb5c9083f6c6dc0da1ef 2013-08-16 04:12:08 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b156148a7b888d4116be5741ef19672afa7c88b251a0e7b20d1ba259a7b8f4b 2013-08-15 20:54:38 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b15c63a8b7f033086c15daa06b0f514dd79aa26a45b964c6727f94cb9001e7c 2013-08-15 20:54:16 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b180a31f174b448c97e206934b3efc7f6a050238b8f9f48450d03801d2a4bf0 2013-08-15 23:17:36 ....A 262656 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b19ce633261d95ee2fe13d1ed2b9825c597e118029abf7d1c8d55f3edc51a34 2013-08-15 21:47:56 ....A 6583373 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b1e613ee1b8321a0b5d88bd1e92f8df1d14ba0edf7c7bbc6626eab0488e561a 2013-08-15 21:56:02 ....A 28248 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b1f18c50e1a9a4a5236dcd8b9730350eb9301915677b53c2b212b50fe43d89a 2013-08-16 01:17:18 ....A 4041800 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b1faba307a4534386100bf5fa7d67136ce0a9e347c2a238b8ca4cb0c26afbcb 2013-08-16 01:03:30 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b207b6fed82476c0054cf7f15a5446129314c0f065e080ce5ec28ee67d685bb 2013-08-15 22:19:10 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b23c24a284ee65ba4535369b7fc230b22049959d8aec1e6b93d48bcf9784308 2013-08-16 18:29:10 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b334d30c68d9fa964c7fd517d9d055de344b98420cae6d25f203c158ca03b5d 2013-08-16 21:48:36 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b3478b72d28d0af8f32cbfd5652cee61a1d5f0b66ddee71d0ae8e827e710e7a 2013-08-15 21:00:34 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b3662a3a3ca6643f754b34c87da65de76f6a313071920a00535d846db9efb7c 2013-08-15 20:59:56 ....A 74391 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b39ded17387948ce01898ca30577b00bcbc88e6fbd20ceee7fbbb034d82c976 2013-08-15 05:44:52 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b412c625c6c47b78248f4e7b93624c612fd2de4aa739128838370d727145cd6 2013-08-16 15:51:18 ....A 71502 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b47568d24b5bb59df8580dd3fe4c28f1b28446c308e1b964e8431a2173704bc 2013-08-15 21:30:06 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b482fbf7ab68e515f0a1ef927f0e11af3ee0d350ce5b7a5c2b8a6385a31b8eb 2013-08-16 17:45:46 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b49c48f972f4e2ecd87a2da9116ad0c29461a096d6b865a5558ce6150eb3431 2013-08-16 00:20:08 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b4c652341c7d1b037b6538e2c3709bea3a98ffe2d1db92129a396d7f30e78e7 2013-08-16 01:47:10 ....A 245893 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b5035d3542a37677b705a9f3350096ab10211117166b6af388773e73d618f22 2013-08-16 23:51:42 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b5071943a6b88f2a20f0c3ad4259ea7eb57862c7efd695a1fbd32da59fdecce 2013-08-15 20:57:12 ....A 43038 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b51b746cfc3811344890ab6be7f4500d8cc960e46c75fa52f341ddd5768a252 2013-08-16 10:26:16 ....A 93376 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b521f12406f04ac6515a533f930df4f028033a5453b1276f328b917a1f9334c 2013-08-15 23:51:32 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b523d15e8c73058ab17ceeac8523de1bbecd81f2b704a20d77e5bf731955601 2013-08-16 04:48:50 ....A 248832 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b5867da453141671402e32c534a9750a551a1d234f4c34682f5f1f4d7621b91 2013-08-16 04:44:38 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b5f840ec8d4a3214f797952856b1f14431f3ad969562b0709ebb59311f91b3c 2013-08-16 15:23:36 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b60c27ba51f5299e5e5990d2e51634cf871fdcb4eba0ae3d77afed2ade76f78 2013-08-16 01:05:04 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b66bf4c3d41cf6a9088f499f84792e0ad5fa313279163633d240ef96fc6c310 2013-08-15 22:02:46 ....A 125984 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b693308d5fa8864e6755b28797b55fc521482d11e72de77432536c09e842b6d 2013-08-16 01:48:30 ....A 419741 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b6df2ba9bfc8f06870d9edf8d1d93c8924923e4b75ae2be9d4e3e3c96f03f4f 2013-08-15 22:43:04 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b787e8f3458c3c0a03202186557dcd5cb7b3eb0c21383892f4a32f6878281ad 2013-08-15 05:46:30 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b798e0687b1f4978ac8741c75bcbd08d61def267c9accb7e58e57c807446355 2013-08-16 04:14:52 ....A 28695 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b7d3ef6729d853a1aa2e40661e5c7c09b3dce2a1a746583f2f6b9edcef1a3d8 2013-08-15 21:31:26 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b81e8b05280693718ca467d5a98e0504089041e232a437056423112796010b9 2013-08-15 21:37:50 ....A 124778 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b896453349ad6cffdd9544966ea4946857dfb685403c8bcc861b8be23b274b4 2013-08-16 13:17:36 ....A 78616 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b8dd7c58e8555dbc7efc2c0408e2a5841b23c97b5f613a74a3b5aeaee19db82 2013-08-17 00:50:32 ....A 122424 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b9301bce6d906fc2963f6ec071288e95c4fcd77a4570191a0d62456bb344f27 2013-08-15 21:30:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b93e288d96c4deab44d1f76518e31fd6755ec1c7098bb5e8f7e44c96ec69339 2013-08-15 20:59:28 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b94fb525279b7f3b88fb37d95913df74cfdc244d9389775c1d4af9a9d882fca 2013-08-16 21:37:58 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b9dbedced8ff302eaecfde72dd2b7baeb15fbe83044c4dbd0518c56584f0ffd 2013-08-15 20:58:40 ....A 93521 Virusshare.00081/HEUR-Trojan.Win32.Generic-5b9dd18468d73e682068a7fbea065a12efbae5570a5d91ddcc29cf95458aae2f 2013-08-15 23:16:46 ....A 382976 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ba588e713fe6fac8d4f5dbbf866d127acad2eccde73f6d0ee88578f7abb1061 2013-08-16 04:53:40 ....A 71032 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ba67f596007d476aeee687fbd4a85fb9dd890daab39f20e748bc14a330d43c4 2013-08-17 00:05:58 ....A 1027072 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ba9e66a746d94441906a45a13906570ee6532b8a230488ae09f90e933fd33e0 2013-08-15 20:59:18 ....A 129586 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bac73a457afd89329dfca714833c50191dd39eb5d9f452fffc5f43aef9bc75f 2013-08-15 21:54:50 ....A 41696 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bb2cdfd454dcf49ab4ac646308e8a43ade47f83c7edf275a003ede41b43509d 2013-08-16 04:17:08 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bbabe62cab4ae40d61ef664ce78d7593b9ab455b22b318233617f2a06e8bf3f 2013-08-15 05:30:46 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bbc8a24735aa847973d6d6b77e52d506c5f39374e46d97cceeea8e82dc6dd2f 2013-08-16 18:59:10 ....A 702114 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bbf5de3fe07877f39018cd5d87ae534b1730307c26f9b82f96065435fc12f22 2013-08-15 22:03:04 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bc1bad75d771d0c0c492a060f4f5ecc8bac56e92e5c588229834bcc00172189 2013-08-15 21:48:32 ....A 2739712 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bc43964374992f11ae5c7e8350d336b1f592a2029da35e33253c83e952475fe 2013-08-15 22:41:34 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bc93177d8fbcbb111dd3dcef2b14b9b3f660a6b5645e9beb89985fab84d5c8e 2013-08-16 10:52:22 ....A 103147 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bcc3a0f5c3dd99bd8c11c9fd320b79b71e0c591881dccc6897f28a6d88a6fb2 2013-08-16 23:40:28 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bd517729bb1472a8dd0cf411abc1b94a10829f68eaa8c33c8afa19a752f1196 2013-08-15 21:00:40 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bd9e0d28dbe83c1fcf1aabd0df49f08e8179dd0d0169707d3ddbb3bd383d48f 2013-08-15 21:53:32 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-5be62676dcdacae35cdc9079047e15abcc0e96e3148030d68bbd696c936ba0df 2013-08-15 22:43:38 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bea5118f421379dd7ad2a82d04b91e1d69fea97cceccc4fb923b8df94449be0 2013-08-17 01:33:24 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bf043cfe5f7fe9c753ee5c8ca004ccebf8b8430f5a7c455fe33d449b060ef19 2013-08-16 14:14:12 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bf139387559a3d6c8bab1e5931df102b4d4c4a269997a2f0d849eab84a689a6 2013-08-15 05:34:06 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-5bffcc5fb0aeeaec9b507997df36b171af1865abf0e9ed54be08ea4d5d179451 2013-08-15 22:41:42 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c00ec3f57a5f6d95a5e3911133204b862d4e9a868eebaf073a8100ade2ebe7b 2013-08-15 21:50:04 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c01c6c8e11afa3a2382b5656b6c18d638b90e663a441cc5764214ef258c9a3a 2013-08-16 01:03:32 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c028c9201d45bb4a2be03da460d1037167186bb93cc7e7196de2d26dae121b4 2013-08-15 21:42:38 ....A 901120 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c03fd7d2f73e67166aab3c64bd18862bfe26dc344a7af6813e3e31a56753466 2013-08-16 19:54:04 ....A 28620800 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c0494efada1335afc10cb7bfadfb4562cd13aea140ecadfb3e2247343e97248 2013-08-16 02:32:52 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c095120844ba3e0e3017cb0f310899fa26c8883840052b732c0bb8c5405028b 2013-08-15 23:15:06 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c099687f9fc076990ffab63c1a5fb47452ebe6a1d2c3babe178b7a3f9393fb6 2013-08-15 21:43:14 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c0f04223764deb65027fd87ea29262de87eb435726f497d4004c6ac163ca63f 2013-08-15 21:38:54 ....A 73218 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c0f61c7c0d1bba06b2e764ee559ba671997f1275ddf0d67f00f7d8265d8a686 2013-08-15 23:21:10 ....A 1391393 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c146e8bb3b9df1d00293c4ced5e57a52c10db39b437c35849cb0d8634da0955 2013-08-16 02:33:12 ....A 1382314 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c15d1551cb2ccf1cd4c9b6e5a2d0ad1f4c4b81e1bb30a726abee493f55d3e6f 2013-08-15 22:02:20 ....A 8363858 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c1c8e1ee5b78401ff17dd7d863f42237f57cb051692f34363408afc4e2b29bf 2013-08-16 09:43:42 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c1dd1a072a00208a9140b485e97a0d120778e4d8bffd22c90ea77ca1e18f8f9 2013-08-15 22:42:52 ....A 4305270 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c1f25cc4c765d9f4cda306e99f8da321a8d119cd36a15315f0873bd3ba6c564 2013-08-16 00:54:12 ....A 60096 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c21d579fb82157b02a4abe22f210006ec282372190091e173536d3acd8ceb0f 2013-08-16 22:58:32 ....A 748102 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c21fad5d65b53567d171b60ce58b44d8ddab0350d7f4e5a44e07d52f8e5b8b7 2013-08-15 22:02:02 ....A 178149 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c23269180669f73ef17cb25b1901b47ef2b0b93a5b0647886af13fd762cf769 2013-08-16 16:52:00 ....A 337936 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c29a30a6cdff1e3e9fd0b8e0202e775ca25ecf98ec6ebf407e7516d73999bcf 2013-08-15 22:45:06 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c2b16a9a621c17ca346519a7787632455d6dd556797c137e5b02e74feb1fbce 2013-08-16 15:12:46 ....A 6953984 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c2b2fcad9d846939147e124827f1be53fc3d51b67559b4cad81e79ef8f89f86 2013-08-15 05:45:10 ....A 311808 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c2c01427cf04435f3f5eef26e5e1def02e088f8136bc7db36639046395257c1 2013-08-15 21:55:56 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c2cbb5c8cfc2ad811414a2e88045fa2879b40eb9ea9d6ab1fe4b8a4a0ead224 2013-08-16 13:37:04 ....A 134045 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c2e82248b810d0b20d2990ab4b780e9b5e707d55c3aeec0eb8e2e453d217a02 2013-08-16 15:45:56 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c2ed2976d25f86177e7ceef2b252618712cede810aff6f68d778d0e7e948788 2013-08-15 06:09:24 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c2ff869808c2221c0e499b64081ca066197060a45edf35c421060e99c0cb740 2013-08-16 23:02:04 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c324446cd25c9d14878daa3a95372904eca28d1e151336b60099d9b2a312653 2013-08-15 20:56:10 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c347b0654cd680434de4072abc11496d8c3d42c01d254160f26b8db93eb24b3 2013-08-16 13:04:32 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c41801c90efbb9e9cac1d048e9f39bb3e29ea0debea78fc3f3d757e1ec9b22b 2013-08-16 22:02:56 ....A 199680 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c427c71e13d79cc0f06282c6835dbc123ef261a1ec89877b7f495b2b2547f50 2013-08-15 05:42:38 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c4320b0ba2d05833d91c3019830f93c8cfe8062702f1d6cc15362bfa98d9bf3 2013-08-16 17:23:42 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c45dfe6bb322441e6b1ef3a38796062b8ac59bea3517f73d5feca1e08aab209 2013-08-17 00:05:16 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c465451472dcdc6038e16075849ef0af61ecb64b0b01e45c087140b355d7274 2013-08-16 23:08:32 ....A 2635776 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c4bb5c86ce34db2fd80b6b83d4b5170edd358670e4fb2b9e72f720c2af42a18 2013-08-15 21:46:38 ....A 248320 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c51faeffdc69296a0eb08e43844611b8862e87594562fe06cac26768b2ec7da 2013-08-16 15:36:14 ....A 341722 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c521dba49ed1e105db2bac19848152b6374d4d4e7be6ae315006f4ae96878eb 2013-08-16 18:52:42 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c5e1927c451afd996f4a5b4f5cf5d471dad7baf75e2da8dced6ecc990696e31 2013-08-15 21:49:42 ....A 589824 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c65ac48a946ba0d25d05f1384712a455b6887bf0e584894b4b3e77c6de34756 2013-08-16 23:03:04 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c65ebcfdac6a6f479c78317b4adcfa60042dfd5a2a5f0188bbbdeb8cc2e8346 2013-08-16 04:47:50 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c69b046297bfbf0dedf88779f80b5f93f5a71d9123054f0d33fec50ac5b86a6 2013-08-17 00:37:30 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c776a504b1e507cfbdf02cb2f737edd5ab152baf2cf511a37f99143fa35534e 2013-08-16 17:37:22 ....A 315566 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c777c42aa3a98ad47b4583134265005ad0ff2f60e0c2b33b1d06eb44f90a0e3 2013-08-17 00:07:46 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c7847f77fa6f616b2002c4365afc827423bef3ff56e05fb29260477e614e861 2013-08-15 21:01:18 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c7f479cb8642e482391e99fcf23476a94cd1a53feaa8dccf157cd9aa11cf3cf 2013-08-16 05:46:40 ....A 135176 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c80bbe7dbf2670f4899f71da8ff3bd294c3db93466922ba47e3373cb2b29c29 2013-08-16 18:14:08 ....A 319624 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c87c36b17954a230fddeb5fac9e94d2cbadef2f7bf1f063e38203772676d532 2013-08-15 23:20:52 ....A 3872121 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c8981de17a6002d7bd54a774e282a034d483d05c705209af35b5d598c13e82c 2013-08-16 18:34:00 ....A 76102 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c8d76898c76f8c1e100dcded04af874229cd42172402fbe0fb0ab715eda2b71 2013-08-16 23:18:02 ....A 101076 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c8e43b853aac69a500d9064cf4bdea6a2863ecba9181c540481986796989f3c 2013-08-16 20:47:18 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c8e738c86ef47d0b8b7365d58cb7d80d03efb1c4f172b84b21651b52cb217b6 2013-08-16 18:35:06 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c8f1d2cec2ced8964492125095f79cddd62b23bdef762b5f6a14c0f5092c5bd 2013-08-16 21:08:30 ....A 277564 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c93362e866dde62d2e5b4d17b88f64906da40ee45eeed30ca00dc36d7cfdd1e 2013-08-15 22:45:10 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c94daecf3fcbf171005025b1b894dfd73dc51d2a46976cec954a1d594ccd6c7 2013-08-16 19:44:18 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c95b1a806a19936be9cec78bd4f1dcf019ddff852096ea1aac19eaf0b2cdcb7 2013-08-15 23:17:00 ....A 6684009 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c964361f554a342a07a321cdae6523ee6d7485c281882f871eb3d43b83f4c59 2013-08-15 23:53:10 ....A 36974 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c9bb4043fac664971c642150b3c625eb504ac741503d481401a9332c882114a 2013-08-17 01:39:34 ....A 86052 Virusshare.00081/HEUR-Trojan.Win32.Generic-5c9d4eb2cf724110b257c645540b3beb1a5f6409d63cafcc8f10dbc2ffb37cb1 2013-08-15 23:14:54 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ca160e44e76d809b034abd7192fa45773be72df53789ae24681b7683742e695 2013-08-15 22:04:46 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ca2bd5f9187bedc358f0b87d931138d81e172ff81ac755ae3653e2a8f132464 2013-08-16 00:35:22 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-5caff8ef74ed95584e5c603bb586be131bf28cea28bd7b1b7d9e491133a5d649 2013-08-16 01:48:06 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cb0ced3d6ec7043f5c7a32ea51113a993926d1fa186486543a4f17c5bfb3d13 2013-08-17 02:19:56 ....A 157268 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cbac2d260553a54bd8f71fe27c930294a48b2a0c3f287652527d3586315b93a 2013-08-15 21:51:08 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cbf15717efeccbec67261e87dc81f24bbfbbf102e10db8ae7151c1eb3bc52c2 2013-08-15 22:05:16 ....A 6648 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cc9f5858bfc4bd1ec50c3b75381f7a602591f38a956b200df5803f0d3666769 2013-08-15 21:38:10 ....A 750080 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cca4f8cdd0fcf5f3a57f975f73da07e4f6ffd9900356e7b253f347c7cdb52bc 2013-08-15 21:53:26 ....A 612352 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ccb92facce4e162d11470cbc2dba67bc49c5f5bc8e687df29d9cf3e218f95be 2013-08-15 22:44:06 ....A 246272 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cce20d004ef684f5db3a441a4fb8092aa9ad48341a1db4db26963fcf76f214f 2013-08-16 17:13:52 ....A 446984 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cd2018604988dabaf43e009e560772a3155a2ad7b469eb4293d78bf466655dc 2013-08-15 21:45:14 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cd333ba16ba5c6e49162a1acb5d0a6f592eb639397a8ec206e7fe4571b2a7a1 2013-08-16 21:52:16 ....A 165976 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cd5e68c826ce4f1566958eb59c0868592345ddee8ac04876ae93fa1dbb3aa9c 2013-08-15 20:58:20 ....A 2273341 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cd826b6cb9470f908221eaf0364234ffe1232dc1cff1e1015b22d48d1ab2b99 2013-08-16 16:22:30 ....A 561152 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cd9c208e72e0a659d8805b9db5676e14a3e985201c99f6a4b51c7597fbb2172 2013-08-16 13:45:40 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cda001ece5b0e90cb3112ae145f051dd8300be86ef1de05991121f47fca343c 2013-08-15 23:27:30 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cdd879d623e610b9b6ea386466a92482838971b555a1d89587eacb2619d7e8f 2013-08-15 23:25:10 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ce1ec7b761e925895c68f0124cf15650ff66cacce63e3f482abc0a1c8ea0557 2013-08-16 09:21:26 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ce36d827900ba79b711b4071eebf3fbca89059ebad63ae1ef7446541ed90bb8 2013-08-15 21:49:16 ....A 1208320 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ce492aa993785f1348a8b8c8642c7e423e6b2ba629186afb4236ddb89cb9b8b 2013-08-15 06:17:54 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ce5016b93db69a1cb2a15faca705ae726d853a249868b4ed4607cf0cd8d1277 2013-08-16 19:41:14 ....A 12390 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cea8805a58a99221e1877d2cb9e379086892c68175dc15dc96eafd592264701 2013-08-16 04:44:26 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cf513f4ce9851959b52f8518725fa56eed55ae6cb6b4e89e333456fd6a64c86 2013-08-15 23:16:02 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cf75b6e2d65801e3f0f3ee0721b18f7d0f093d282dc0da31dee68120e074624 2013-08-16 20:20:28 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-5cf95a8ebbf44e6da671228da251cccdcd34ec452c73e3513f1b5184c22c0f9e 2013-08-16 10:05:24 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d04a48789c11292ee0d68b2ab9e510fb8a04fa284693f03da59b857c0f10023 2013-08-15 23:24:46 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d05f30deea7e187804a0df6becce7b3e0310c423028416cad8afae82391e60c 2013-08-15 22:23:32 ....A 196808 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d09efc87676af49484c3e70e00011c41fa674c293500fc25c2e310ff84b7a04 2013-08-15 21:52:10 ....A 475648 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d19b886bb80a612d1c44e16425a0f3c934dc5cb07e46781f62cc00dccf3c1a7 2013-08-15 21:28:12 ....A 127237 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d21338082092ac4c65b24951f52230f4196f277c55b9b08d1ef99e880fa7432 2013-08-15 23:24:38 ....A 70737 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d22675ef3f9aa55663b6f940de39c35bf9b299776a39ab9b06661e1d0516472 2013-08-15 23:17:04 ....A 178960 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d2863e983c707fa1abc4d43533f80f1c163299f5d892b18f6e258f35409c5bc 2013-08-15 21:42:22 ....A 791552 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d2be9858cd68755d0c0f82ff55d83641c1ef0c08498307d0016b0b27242b919 2013-08-16 20:24:00 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d32676316cf36cbc85e0519d50f0917f96d0a4b6e8b598d75350a9fe37121c4 2013-08-15 22:30:48 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d33bb07f122f0deb910991d2b71078bcee73427b4ada55e43a6b0e90b009c21 2013-08-16 18:29:10 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d37b4376bfa7a53a7e40639ad038e8bafc4614d61bd1b82468ac5ef3ad50e2b 2013-08-15 22:28:30 ....A 179580 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d475712843e14f66baf5d195d30d654263a21da0ec5d50a62f58ea1dfeaadf5 2013-08-16 18:01:28 ....A 388096 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d4f4dd9feb5b72b31993a86f760f21cf7f9525acb1b20ca98f03403bebfc5a9 2013-08-17 00:48:20 ....A 4422656 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d5279ef2992229fba550a6196ba595b1586793a2a1d5ba4597c5e2ceb813385 2013-08-16 09:50:12 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d560455876bed6fe9d59f2d56fdf06641580e42fb122ef83d509a012c48b7c2 2013-08-15 18:41:00 ....A 20971297 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d57c8b91bb398945fe61cb5c68eda1e0ca5cba7d5a59de33c0ae76897ea7bcf 2013-08-15 23:19:32 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d57d95d633d83d3e4d6c526ec521f15b4dd05eec4cce92707941dc1916f686a 2013-08-17 01:48:34 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d60db624a1634f6a693b9783ad65f37b708d917809a2307993f0171ee20b781 2013-08-16 14:11:10 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d65ac5b123aa7d194fe4ba89994654d4743a3780aac5a3c7909ac2639735447 2013-08-16 01:31:22 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d6702af632c7d718952d43202173d4bad07f0e898fd79de5718eb79ec809d4b 2013-08-16 22:57:26 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d67e171f6e2874cf7f629230c9af1e60685012f288c1cf33f25e18ef8f148a0 2013-08-16 13:29:54 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d6aad97fe84852e51331069efecb1b8eab39989a5e410739c08ef07ec361c48 2013-08-16 00:03:42 ....A 1391773 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d774a849e33a6aa6a393d84260e16db9014c0023a0483a8774c8d9a2336bb70 2013-08-16 12:49:50 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d7ba82519c4637c13474204b728b3fcdfeef20cf6bf6617df30e33fdf69cfc8 2013-08-16 04:15:46 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d82a21084570af02ad13771182890e36e3096214f349c44bec74124ae65de91 2013-08-15 21:49:16 ....A 250768 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d8469a12cc197520b25f2927cc7b93840acf05cc4cf0d2d6eeb2e75db76227b 2013-08-15 23:15:52 ....A 32568 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d86c813c1d6ddd1b5742a3b3ce628589bf8f3cab484b14fb9eb9a74cd9907d8 2013-08-15 21:52:18 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d897c34ac86051ae2dff546a7fb44d556dc12e0f3ca7a68510903a2457174e1 2013-08-17 01:32:34 ....A 1678848 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d8a57fba5d4aad08af3fe0e119580e0bcce53595ad6ded42092bb211671f33c 2013-08-17 00:37:14 ....A 658048 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d92758e3a86d3672e7cd7c0fe5e034eefd9b5934e1ea6199154599b12386594 2013-08-16 04:28:30 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-5d969afcd84a4d964454361610f36c52d09a4588accc58275c28844b804e721a 2013-08-16 11:52:54 ....A 143741 Virusshare.00081/HEUR-Trojan.Win32.Generic-5da3b84042b581ac6a3314060b2d630cb07d648be465ca970094247786665aee 2013-08-15 21:52:58 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-5da41e3d8861d47e170f4ad71d4d0902bd89e86ec9e00c2824dfad3466e113d3 2013-08-15 22:05:08 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-5da672406592ab529e643002480e5a2de18be8aabc7237b8a4e393af913378d0 2013-08-15 22:03:16 ....A 85568 Virusshare.00081/HEUR-Trojan.Win32.Generic-5da9dd002b86da244ba05ad6b2d542fc85944364b8f6e44c7eda6e3577a6b3c5 2013-08-16 23:10:04 ....A 275968 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dab20e545b5127cfea83f853528e7910e1ae26e3aea5ab18cf40c48442c0b38 2013-08-15 21:50:06 ....A 5376 Virusshare.00081/HEUR-Trojan.Win32.Generic-5db1978ebd5b99e6205db37ed1edc4a2eb2c4b0623e8161e198240e33f5993c4 2013-08-15 21:52:26 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-5db211f69cf31a95d62713671a3a094776cefb0b4106333f32709451b1cedc38 2013-08-15 21:50:42 ....A 351232 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dba6d3a5ce48f80f47754196521b299f11c05d9b9750cb52c520d526d4d9c68 2013-08-16 12:53:16 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dbe74068c4c7be6411bd371b4fdeddb3b5de577b9b7ceb9bc5937f7a10aa689 2013-08-16 21:39:38 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dbf5f789bab283fd42bc47688ff2d3f271e4aee09bd67eac1dd258328d22e7f 2013-08-15 23:20:46 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dbf9fcb0a2b517e9ced6f649eb3f3015eafef92b07e83289c4df5f48bbc1135 2013-08-16 20:02:14 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dc097580ecede619bdcef0cce06af28e327531f16465ad305af3a5ce505ce60 2013-08-15 22:43:24 ....A 291840 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dc1d2d46769f10824e95c4d67f9a479c823b151e50dfb427f6aa3acb574568f 2013-08-16 17:22:54 ....A 146548 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dcbcfbcf9d91e909392cd60b7e486dd2d1dd78d03434be298ee8ecc1271e44c 2013-08-17 00:30:26 ....A 2865477 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dcf5f7f09badf2ae53d8f916f8bcc6f2acf90a3037f7395814487f8738df7e0 2013-08-16 04:14:06 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dd035e444968761e13d58e34ef45e328f3c846b430493425200840f8cc77010 2013-08-15 23:15:48 ....A 83550 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dd089c04b434388c4dfd9befa0bada8d43c1351d08ba3bee15a8d98c0219e40 2013-08-15 23:14:40 ....A 101887 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dd508150b6ac04e6ead4fc7c7e27aab218681bb95b4246c2006eb79c08f9278 2013-08-15 21:00:00 ....A 20971305 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ddda2f9864fd6873e5d5fa564cfc57ef94d77c391e8f5accec5751ebdc25a4a 2013-08-15 05:48:14 ....A 14132013 Virusshare.00081/HEUR-Trojan.Win32.Generic-5de15a8307adf1c1b24cf613caccd2b7599aca8667ca3b560c031131ade397e4 2013-08-15 05:31:52 ....A 734166 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dee1a5b03421ad38c483f7b7f1603cae1ca9b5946cd59be7e055fc3d6e5ac2e 2013-08-15 21:31:04 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-5dfaabe0cba67234a4826c63985b6167875f8352af5003c8976f453743958c3f 2013-08-15 21:43:18 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e000c185240dae4c6e015719b0da579fe966a2bf323f930fe98c4d5c5df72fc 2013-08-17 01:47:16 ....A 248182 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e02621f8c96f1a7ca26455ec5a07c28eaf8496400f088a3bc99006187dbe0b3 2013-08-16 17:59:16 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e047b5e4a3a22b3422064189039ccac7b4202eafa72dcac0375629e11c1475b 2013-08-16 09:37:26 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e05188c5cfa879858699be27e94787595fd95ce65fba6932daf761f1bfc3719 2013-08-15 21:44:38 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e0ab8c07b715384921466e3fac0b035af820e12a3339276f75e0c8259b335a6 2013-08-16 14:02:12 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e0c536b40a663096a0fabfa2d27c1a8e055dee88b7330bfabe29dd03cbc0e4c 2013-08-16 13:51:36 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e0c8560dad8907c1cd5a34421dab91864863d9a88ba2ad0db1c07abba449260 2013-08-15 23:38:36 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e0fffefe046175f8d38940682d0b0d218290628e9cf5a74c5f37f6925a023e7 2013-08-16 19:35:44 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e17f84bc2a61300febdec885fd6941d4ff21bac21d19ce7beadf670da0a5fc5 2013-08-17 00:10:10 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e1a9474c66e2efe3dca5e5ecce5c5f7d1f8b62f60187a677755b540b0c9888e 2013-08-16 04:57:46 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e1d0ea73184d0ec9f55fa7b6705dfad038ee1001e9d97030dd6c029f1cec79f 2013-08-16 04:47:20 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e1e0a16e8f1a858164043d40ae9bc847032ee7dfc95cdef57951562587b93cd 2013-08-15 22:23:14 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e1ee4bd013908118b29a94394ec2fc7ae098962c23c73ee2646f74a2ba7ee19 2013-08-15 22:24:48 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e201172359b9b98d735c321e97e50b8b5aa3c5493f8b893e4b43b36e90610c8 2013-08-16 01:20:20 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e258081fd69d2b000dc2af50eabe848519db178308bccb5e4c3a93fabed0f7b 2013-08-16 14:24:20 ....A 146706 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e25eeb43cc714151bcb6470abb4cce82f66382779c0424fa22f7bef6f5c3014 2013-08-16 17:59:50 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e2b387d348094b128fb41efe0f8fce6c6f4253f92da1b07965bfaee3103854f 2013-08-15 20:59:12 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e2c6313cd5f0fa86119bd8b23138fd63fb91e86843965910dfd9896916775d4 2013-08-15 21:27:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e2f291f082877fc72e8cdf4d28ce84c0907f6ae0dd36e23c919a98fc71b0c7c 2013-08-15 21:37:48 ....A 20971289 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e2f933b14cf277007efb3b37e35f459fa05015246a9247e8cbc3981120502cc 2013-08-16 15:03:18 ....A 189160 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e33eaab8494c6eca69a9ca599f705242c9892f32c2f97148537164b7362b6b8 2013-08-15 20:58:48 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e365d0e2b1c8417e845ddbaa65b82ade759915dc7437946ed79302f37cc9aea 2013-08-15 21:43:58 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e3680afdb63a834c7ef843d76161c6d572f1c1838100abf99ebf0c240331cd4 2013-08-16 08:51:12 ....A 244690 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e373dc8322c4b8d737a9122002b36acc117ff75282d7b79eceb713453b0a800 2013-08-16 04:54:08 ....A 12972669 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e3b833ee874bdd27a7e078b605daa42f365eba742f3d54b22b6017e8411cc5f 2013-08-16 04:54:22 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e3b90d7e10d551c56d46acee01cd3c3f286c72c497e886222d675b8e92f3e27 2013-08-16 23:57:24 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e3ba2787b365c5136377c96a3c86a3da139f59359499c10b4fb296af618467e 2013-08-15 21:52:10 ....A 254464 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e3e7924dc75ea2608caf0ac2bf5809bd97cccf436f3c7226e65e4d6f0e44494 2013-08-16 13:35:34 ....A 155509 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e3fd42d1eedc1a3406df2893776f2fe763f0683f4f14c3e652aad8decaeab50 2013-08-15 21:40:54 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e47db21187cf59edee102866c0001fa3af0fe3dbba7d607211aa8cfb27d6406 2013-08-16 20:11:48 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e4fa32794d83b20869910707cd29a2b8a3ef2d30a1fe6ef41101373d4b9326a 2013-08-15 21:51:56 ....A 2791277 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e549d50e53017fce5015569e3dfa4aa96a77112511d226c04fb2e7386bd8fbd 2013-08-15 22:21:56 ....A 353985 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e5f2d4ef53a3bccc052376366dcc562128b30b8ea18da565c2fa09b8bca13c5 2013-08-15 20:53:52 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e684db287281ea218bfac6ba0212bc544954a1039d2f9f931fc87cedefeb98d 2013-08-15 21:31:08 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e6da4e63daa528d3555b98e677909e3277f0793841a87fbdb8aac267ff5fcdc 2013-08-16 13:17:44 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e71b6def338fa39c15f4c8cc7b3ab0f4fe26fab4c501aafd9e9821050edcf89 2013-08-16 16:15:14 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e7c8954a9f2609b20805a580978bbdbeb37a890de6aeb67e78b2c7d749df704 2013-08-15 20:54:22 ....A 1290418 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e85597f6e815056db695927a9c0e4735e97ec4ea0f9cc7401cc9cd91154c0e5 2013-08-16 04:21:06 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e8bae587ea59dd783bb41085348a1db2db359a7441b2dd203b47becb9e8a3c7 2013-08-16 18:41:58 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e8d5110ef478c205be948ae841479e44c765cca86dff02f80a51e6747247121 2013-08-16 13:53:32 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e91f99dd0225a0058f647806145d5a47ca0ab94338a0113ea872c3fbc032886 2013-08-16 17:30:38 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e941da023c6eb9414e3d57dbe2eeeaf596524b00fa604d14f779884fbc4169c 2013-08-15 22:20:08 ....A 15663 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e948d0d1d17f285dde5ebd10fa8d6afa710bfa00431b46d7cf951043ea22d47 2013-08-16 01:02:56 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e9cfdcfee59b04a78af1d7ad08ee4df97ebe5112f377a5d8896a98ff74c2ec4 2013-08-16 18:50:08 ....A 1454594 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e9f4b3be95c1ac6c7086f98bd1080b9549c6a4df8e355e025abe95cd2a695f8 2013-08-16 01:54:26 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-5e9fc5bb6ebdfb334b3e1b18b048959c897dbc4ba63bd5f67f6d491642abe191 2013-08-15 21:00:38 ....A 1046789 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ea5b4b1d21cb1726e4dcebf9fe895dbeabd3313758b86b348be8a263570f2b2 2013-08-15 22:02:56 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eaf19d1c155c7b8d5078364815353a538c82ea600ee8a2a827d0e87551df4ee 2013-08-16 14:53:10 ....A 229888 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eb8bc9c1e7cad0959f192a28f7da064c12963a93738e9b273b6f2b6c407618c 2013-08-15 22:45:10 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ebca56f86d9ad349144d7acddb17c020061d454c71cd0c2a2bcbe42ddc0af29 2013-08-16 20:23:26 ....A 263168 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ec5bcd117bfa75003dad915ef4cb876c9aecf1f0fb37549b8ff72fd4c275a0c 2013-08-15 21:44:24 ....A 36353 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eca63a45b27abf54db719b0ae9a41d45c33de5213160a865893760b6b3ad7fb 2013-08-16 09:43:54 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ecc569c9f095a832422852f322d267962d484e7f4f9007e01672191b8909cb3 2013-08-15 22:42:06 ....A 135952 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ed397829f9372c806b480c82d055934ae95770b31d85fe10c322567ad08b0db 2013-08-15 00:06:54 ....A 2516387 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ed6f9d0f879c9ea6b42fdc9b2109b765baba9cb04b526ca626fb49a154ee17a 2013-08-16 17:58:04 ....A 43808 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ed994643bc445e120d00cb274fb10f0f8636712a7bc7b290a0dfd3e9621675e 2013-08-15 05:49:02 ....A 369664 Virusshare.00081/HEUR-Trojan.Win32.Generic-5edb4faf83515745af60c4cffe54eb55bf1b851654254459226383334a4d99b6 2013-08-15 21:32:22 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-5edb9f984b99984a3943ea337eb1a44a0025229ae5424dd1007d39e87a60289a 2013-08-15 23:21:34 ....A 59379 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ee1229ddb7d557fc905d0707cafc4e95407244cdaa11b3bc85ed7c8f031febe 2013-08-17 00:12:42 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ee3a0736d6fa80a45b60eef015fd1547b2a0597add75344d1e4f3ad4a9b7638 2013-08-15 22:30:58 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ee637277a5500f150e1fb2fb06e341c59f1fc1dabbd3045941ba1e01f628cdd 2013-08-15 23:58:04 ....A 214655 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ee6d40c3e1b1f92f4cfcb5f601486bc511a76b7a72c1acaca107398ab3747ec 2013-08-16 10:39:50 ....A 7176 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ee814beb84a49aaaa44fc9220f03409e2b691ed412971b391180a8718707a03 2013-08-16 04:23:04 ....A 285847 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eec36c488a069b31eec75547fce89a5c4c7b3b10ba2d578ab0644a44f8d76dc 2013-08-16 19:07:30 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eed34e0fdcde633774a6c94d014826c186b33426c342fc813ce55f7bdc96830 2013-08-16 01:15:26 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eed65fb70b235aa7e484754d8c7c1bf9aa5f281b097296d2e3d88c2ee4b2f96 2013-08-16 08:59:20 ....A 77627 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eeec615d7686644cfa0dbb8ab699230bf5ed4021a0deafaced1136d833f0ece 2013-08-16 19:37:14 ....A 87998 Virusshare.00081/HEUR-Trojan.Win32.Generic-5eef78bd3c01ab1dfd78ed1903987613d414ff8b63407e15b894b31bd094fa87 2013-08-15 22:30:34 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ef402f646772c20b337d4ac91e376c663f8a385a3ec56d64f26f121ad06dbef 2013-08-16 21:34:38 ....A 661604 Virusshare.00081/HEUR-Trojan.Win32.Generic-5effa9e63ab8ded4940167d9555cbfc01bd8fe244a396ae9c730f562bdc51a2b 2013-08-15 21:37:30 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f05f95d46e17b6e88f4e51556132b8ea67b1246caab22a9a7ab0962a405c5ee 2013-08-15 21:47:38 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f101b6b6072beb6fd27ba6f8188833d8a3359cc65b99a4033d40062c2062d56 2013-08-16 12:57:26 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f10e00df289cf6c09d0ea8249dcdca082fefd48b2699d54e6e0d146577ae3bd 2013-08-15 03:57:16 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f17e04e9916060c1a1ee83aef7b4c8b860de431f0d9c07939e1230fc7e7f56a 2013-08-15 21:31:10 ....A 80524 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f21ad3804106978d8ee877f75c27571b0f07eb61008040435877d1bc70bd818 2013-08-15 23:22:38 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f21f57a0b43321e42c1091bbd9bacefdf2069dc839c9e1ea40a094c075f1867 2013-08-15 20:59:32 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f253a5e8009ad9150ab01da7ab98bb61c9cc2e912b4b4ec74bfe225e2e7ce2a 2013-08-16 01:25:38 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f25e73ea623fa23605470d9e2d94a48e5a3cef7960e4374fc8c5e5594776ae7 2013-08-16 00:41:32 ....A 69290 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f26c953fd85dc3995a252f196f215742bd90b13b092df6c47bb1aba2128fed8 2013-08-15 22:30:56 ....A 12227700 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f2ca19d8b6e799f7cc7b985ac15396e2c24c8ce088cfcd58d060196dae36a13 2013-08-16 22:53:30 ....A 762368 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f2de30562ea99cd5470aeb2c178720bd96d885c26e334211cf9306373436ea8 2013-08-15 06:10:48 ....A 375318 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f33a3ecb6fcb3c30e9ef0ffa4b27255e28106334ad773577b45d8b694b21627 2013-08-16 23:56:48 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f35aa3edc1cd766cdb7687bfc11ea82e421e9ef7e2140f68b3d51023a9667aa 2013-08-16 00:45:12 ....A 359937 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f3cf61c36b9136f6c511a830cf8d39d4570607ed9cbbf450ccd04f90b85fb6e 2013-08-15 05:59:28 ....A 252928 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f4c5bf7c087fe9aafb1c3b434c030bb4c7f84183acc85bfb09c955b5db4e1f8 2013-08-16 04:17:12 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f4cf6a354a54670997662b1f0084362754acceadc0d84f1fb485738edccf0af 2013-08-17 02:07:42 ....A 948399 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f4d808c0fb9beda8ce5a90f9eda977fd73e5adeb54634e3d61c24e103796383 2013-08-16 00:56:36 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f4f2b8a569dc02dcf8e18281830651294cc20f3decf6a62a37e0d7933846d4c 2013-08-16 01:37:32 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f56e0b41cf8475230e6f4c5d9ee3b30dbb49763c9ec931410ea4bc8cadb0ac4 2013-08-15 23:25:42 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f5793c4861bbd10a99f8eec369e5cbc630c2e9eff487c903def1f6f9e7b902b 2013-08-16 02:34:30 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f598eecdcded5ba5706e875861841b798b6493979a0ec281652a212cce4f937 2013-08-16 01:05:02 ....A 8566287 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f619efc13279f0d0ce7e9f4ef8abe891848bf54842bad2b86077f1a1935ad7f 2013-08-15 21:53:36 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f6563a8b3ad16234dbfda295d266ffe52aa2b2fe08bb9e16d25947cca49519a 2013-08-15 21:02:32 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f661fefe9ec64440cc4dbd60c886afd065dd8b2b858f612346ca1eab0115d2b 2013-08-15 21:29:42 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f6b4e18c21f9235846f9872a25abb4bba117da6c957328d25085d233544069c 2013-08-16 04:16:18 ....A 94740 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f70301d08f57bee5a6bd5d1c551fc5910f739354ec05bae059c0fd41f19afb4 2013-08-15 22:42:40 ....A 81324 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f709121f66f887f41c76e7ebcb578c5e91543f7c3ca02bfc5627189fc1a4a9c 2013-08-16 18:26:02 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f729406d26e35afee8f24a35419dfda6e20eb2527cb77c729706eb82b06d171 2013-08-15 22:23:06 ....A 357176 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f7b3da5555a3d66b42ffbc2fd85efed81d1bb7fda02b01658cd01ef6e23438e 2013-08-16 12:40:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f7ffc8075fa11a29b9425d1dfcc9d6a18f0c66704f527f8f8dd0b4f62d78103 2013-08-16 22:59:56 ....A 5112320 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f8203b2d5b94d12fd6fb72707a7d410407a1cf0767758c4c34dd753f0ea6ab2 2013-08-15 21:52:18 ....A 60271 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f84bf19d4cca2124a1f5d00f714106f02d57b448760d7a7301fbaf8489cce53 2013-08-16 12:55:26 ....A 5590572 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f86fbb3c36edb478722b92af7c1eb163caf87e0d987858b6fc93fc15ee39ee5 2013-08-16 15:28:48 ....A 28721 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f897317e62843944ae31366717d5dfc0d33d5a452fe0f908e948129eb57cd77 2013-08-15 20:58:14 ....A 768512 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f8f7177e02f7bd8e216af2cb321296afe44d7b8dd37e0352a4d87c7eda115ab 2013-08-15 20:52:12 ....A 203814 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f939ab4fca99a568d1a3d016c39e39060c622c20b68e2f2bba6fef1d3e3aa51 2013-08-16 09:59:48 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f9a9a4a44dcee7894810b7da40adc958fa64aa9136e5c6c535d6cbe68d8c99e 2013-08-16 01:02:56 ....A 103416 Virusshare.00081/HEUR-Trojan.Win32.Generic-5f9f49e3f3112f8be2d4662131747ea03e22bb57104db2207a450b60e4880815 2013-08-15 05:43:12 ....A 86106 Virusshare.00081/HEUR-Trojan.Win32.Generic-5faafb178862924d72b5507dc4b9bcc3dc8bdf0ec1208b6ebba2bbc9b4e34e62 2013-08-16 13:03:18 ....A 17304 Virusshare.00081/HEUR-Trojan.Win32.Generic-5faf18d81b5350cc8e3d9ce33a9c39e24020fc0a22250a5edee2e6f81cab362a 2013-08-15 23:17:12 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fc912a0524cae7dcee3c74627f628339f0b37c8ba49df7d98135490c4579ceb 2013-08-17 00:10:52 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fd07cda4e3e540177189b187ad3855fce964a5da22e27832334132690844c24 2013-08-15 21:43:34 ....A 223232 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fd25d3ae6f33a7fe8ef4818f47eb1b68cd8a9a37dea00920ec7e64a41abbaee 2013-08-16 05:51:34 ....A 381440 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fd5d8fc3ae21666734654b4036c06a62c045cde3b61612035cd8ea92250f075 2013-08-15 21:49:30 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fd67d1fb8c5b9a92c7b62ddfb5f12101d3aee7d304bba742c9db6650d2a484f 2013-08-16 10:29:00 ....A 45088 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fdb58abbeda205e743183104f5e52d4507bd405ca5e7c04e6985614ac0105bc 2013-08-15 23:21:28 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fdc48a887948ee317d32161f0d41949743f2b42a0001e74cb260823ae05897a 2013-08-15 23:22:26 ....A 815616 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fdeb823f11dc6849ab419d99bb8bf4e7def96c07a8203b85bc184bdb7db9f94 2013-08-16 20:10:44 ....A 805376 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fe1b424ddc2d91919eac5606e7ee512ff5bf3b9e935deefcb37eb2609c3411e 2013-08-16 19:15:08 ....A 2293760 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fe79faf677fb109f10843c68dcca896760a139c5a3aab9b7acfa8ae85473ef7 2013-08-15 23:22:54 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fe8601ac38ab2d3df9aa065ce0cbbf3367de43343db77b0eecbcc39fd4df4b7 2013-08-16 13:04:20 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-5fec57e3fec22aadc4348bba4163d57fd9c1875eac92e1c2b4f8ec8fc2879bdb 2013-08-16 22:36:56 ....A 145208 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ff21a0ba0f2ebbf20f7cfa8a42b0bf25f45bd80c860fbb2672b7e5f324e0512 2013-08-16 21:34:42 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ff75c879e1d95d21ee34e66fc5e87c5ff4f1e8c637cc674b49413248a7ef961 2013-08-15 22:30:04 ....A 149600 Virusshare.00081/HEUR-Trojan.Win32.Generic-5ffff938bc6e758794aadf12d189e9b75be5fd9840be3af50cb0ca2ee3e95902 2013-08-16 22:57:48 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-600a76ab0264a27ac970c96d5cda8448572f4704a95d4251987113ed5f1e21b3 2013-08-16 22:30:50 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-6010c8b8f3d8f7499ffc572d81a27c73cc420e2eff04c19cb46dfa52bd522379 2013-08-16 15:21:56 ....A 640000 Virusshare.00081/HEUR-Trojan.Win32.Generic-601d781d7f212dc5a2865b534f24ec7d293c051397c8e8715f983d9251a66a3e 2013-08-16 17:12:38 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-6021cd472e54f72ccbd6d4485b520a4d6ed41f5a94a3c53f5cc26806db1b75b6 2013-08-16 04:20:04 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-60244049e2d08a3cb4ac0a6219a1f23d7c665de856cab8b50b4bb06c22013af2 2013-08-17 00:45:12 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-60360ac7dbee94f8b515b83bba138e5cbabc3618dff207c566ecbffb63b07d5a 2013-08-16 17:15:46 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-603a14cb35abb9bae8d749941f8d156930f5f268c77c5a7aa07dee1353f356c6 2013-08-16 22:57:54 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-60445bdeff2fc9889d7da66c93464ab6902b3cc4694284b1c38c4064866bafea 2013-08-16 11:00:56 ....A 118832 Virusshare.00081/HEUR-Trojan.Win32.Generic-604cbcc646a26bca6061114f4035fb84d64f711d27c63fe376ced97655aeade0 2013-08-16 16:01:00 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-6086d2909b1a70b37015c9622c87ba2ff0347c830c621c9748d5baad1f73d319 2013-08-16 10:39:20 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-60881592bbc687b02bf0e02757a232ba3227e4f1f996fcdcb01d4448f8d6f200 2013-08-16 22:43:34 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-608f59675e395e9dd64f2df82b4d2fb38c6ea1e033e54133f183299da02b4786 2013-08-16 09:04:52 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-609393eb6b57e75c1d15f3afe0514995dee0fe8b839135a79f28d21cab761962 2013-08-16 23:10:44 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-60950ecafdf962a33548040e5d396de1a69ff46e27c26893e416168cbf0ecb5b 2013-08-16 20:26:42 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-60962c7be5cbe96dacc83dff2a9b622d0c001721009f7b79fe3925dd7b16b4b3 2013-08-16 04:28:56 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-609681a6340196065cbef41a6cb167b7a132fa56643e189051464639e5918ffc 2013-08-16 16:10:18 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-60a553616ce0b4c65bec0a659bc5373b7e38f72f428ab3de9e80f3534cb83c72 2013-08-16 05:45:22 ....A 94024 Virusshare.00081/HEUR-Trojan.Win32.Generic-60aba736b38f86e6ea09a78794130b9c856669a26e5c0ec318275acb0b52ac71 2013-08-15 00:04:00 ....A 3502786 Virusshare.00081/HEUR-Trojan.Win32.Generic-60ac33d401e11c70639ef58dce2cb6b2664602869dde7c773920ea473064b6a8 2013-08-16 16:17:58 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-60ae3baa2e36a286993118ff2f081c2a05c3c746adca9a77464f88c61608b8e1 2013-08-16 16:13:20 ....A 89396 Virusshare.00081/HEUR-Trojan.Win32.Generic-60b6d22c519dec711ec7fe2fd0876df29bc9ed212b2c9566ac86d29e79463699 2013-08-16 12:08:38 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-60b8ff8830889108f2437393d0773df9a5662c40e4785c131ac66c0562c1e27d 2013-08-16 12:37:16 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-60be9baaad69e0968aef7afd87ea1f94465693146943174a818505bece1d61b2 2013-08-16 18:54:12 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-60c91853791c536cb3a99d30f520348e581094d89ba135b9e90b17c9c209e18c 2013-08-16 20:16:02 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-60c9fc245f66a5a22d5da1dec83e05abe3439af78d12f0d86c308c633ce20c0d 2013-08-16 15:42:30 ....A 893952 Virusshare.00081/HEUR-Trojan.Win32.Generic-60cc04752563ff8dd3dcd4f65a276a7416d3ff799275998cca8d6f59194bd8ce 2013-08-16 23:59:54 ....A 65592 Virusshare.00081/HEUR-Trojan.Win32.Generic-60d5531471c5c9a12fabb794bb0bc576e33548cc4213db8df4c2ae8ca99b3283 2013-08-16 15:37:30 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-60d68594cf9e7b3dfafcdc24e9b9e20ce1adcedc7db5491961ded8e0925293ca 2013-08-16 23:46:02 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-60de821d12a4cfe067fb941a85bdc3c78a4eebbae5ca8c6fbccf0f9034bf8b3d 2013-08-17 00:44:58 ....A 1160704 Virusshare.00081/HEUR-Trojan.Win32.Generic-60de9e087d488d8ae295b10e4b0553480ccc7d881b3bd527c98e5c40bf0e97b6 2013-08-16 12:45:52 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-60fd94d3619c1eb93ed2ff3faf0d7c95e3059848f1f9a7d77afc4e4cc7e95549 2013-08-16 20:51:46 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-6108065d410d57f82c61f13e2253a56bc80a2e347d3ff284b63f22c40d2d8d67 2013-08-16 15:52:08 ....A 936448 Virusshare.00081/HEUR-Trojan.Win32.Generic-6118589a228f4f319dd0f3396f700348ef74fbbafb0f79d7aaf4a7c94363fded 2013-08-16 16:00:58 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-6148def2f4ce4c61ab134bfc592fdc36923c432569fc40c74ee980225cb70d7e 2013-08-16 13:42:42 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-6148eb3b5dbe86413bbd76802d03bfdaa7afea8b3429cea5d4f669492eb7521a 2013-08-16 16:14:40 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-615264280e4e66e85e5935fdfce9ccc596987f6dbad96e5690b9d972754e39fa 2013-08-16 21:13:22 ....A 431104 Virusshare.00081/HEUR-Trojan.Win32.Generic-6154aefd8a8dae4143ef38f19b869f61635d7d77f2136660d0087cf6d3808983 2013-08-17 00:11:04 ....A 269312 Virusshare.00081/HEUR-Trojan.Win32.Generic-615a4a374f3dc1e770745948a750024408dccc76da551e2187629537d081756a 2013-08-16 20:40:24 ....A 356311 Virusshare.00081/HEUR-Trojan.Win32.Generic-6169ab94701547f070885e0c0d3aeb9be012ca26ee46622cc058a50ead805b5b 2013-08-16 21:49:08 ....A 138888 Virusshare.00081/HEUR-Trojan.Win32.Generic-6177d6a4ee70e499d3fabf5e830fcbbc1166447bfe48e70ab0b38ec274bf9a29 2013-08-16 01:57:04 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-61826b673acc297138335bc0d1b8b0778e52a33a5edaa4e9dddc6024ece684f4 2013-08-16 16:53:38 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-618c9da83278b35d6084290d1bd4fc761afefa1bfe05a9b092cc8f760dfd0631 2013-08-15 05:57:12 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-619510d0cee5a4a0dd756d691a7f4e6db08a27976f82cd958d4722be5a755739 2013-08-16 19:17:36 ....A 1980808 Virusshare.00081/HEUR-Trojan.Win32.Generic-6197f449386a2ba3ea29d844dfd6176bbcade4902e983651ac85645378acbebe 2013-08-16 02:31:24 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-619e111156e1b3af2dff9cd819b979e30ba5bfb50fe6bd0e9aeb8f5108698a68 2013-08-16 23:12:14 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Generic-619f70394c5d99b6b17cacd52607249468d927152c8a2b15ac1b62b5a6909a11 2013-08-16 12:43:22 ....A 27897 Virusshare.00081/HEUR-Trojan.Win32.Generic-61a0d5aee3ba16212508098409174b4ab3613f54d4528dbbbcf328126b7cf640 2013-08-17 01:46:08 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-61a2c8a6e14d46d53f319f1a9a81aab9cb0b21ea3ea97439b76ee1c7884877cd 2013-08-16 20:21:26 ....A 1974155 Virusshare.00081/HEUR-Trojan.Win32.Generic-61be2048062308172bff73a944d3006a35904b2261184ab75deab133d912a043 2013-08-17 02:01:46 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-61c13e59b5cecbc7bd61ec47eb00fbc2c5d18330a7c37e97ed659a7692e0e5ff 2013-08-17 00:15:52 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-61c99b97f3174f5396ba836fc2620500a5dce99a8e143df632447df59e90354f 2013-08-16 22:55:10 ....A 2014208 Virusshare.00081/HEUR-Trojan.Win32.Generic-61ca94215465157201132940a134b9eafd259fa3129ff483d4233c71b83842e1 2013-08-16 19:36:50 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-61d933ac63c98e6d6a0dfff5d15ebc6bec02e9931e51aad81fc12fc790e2518a 2013-08-16 11:11:22 ....A 41088 Virusshare.00081/HEUR-Trojan.Win32.Generic-61d9340a4b53b3deb98cc1bed37b7e7669bfe103a104fe0c8cb7701f40950bae 2013-08-16 12:46:34 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-61e33612175dec0f66e1879064841b84891cc2d3d82da636415254110927b5bf 2013-08-16 09:50:44 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-61e3520952889b7200427de5dec28b5bd50c90560baba371efb07b6ad4304cf2 2013-08-16 12:50:34 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-61e3b60a77a0b6424226d2063f819d2138f7e95aebb2c4fa074da7b725d773a0 2013-08-15 05:31:58 ....A 163045 Virusshare.00081/HEUR-Trojan.Win32.Generic-61e3d7c997172163b192760f33634a80d2513206b18e69a95ab7afa2a06acdb7 2013-08-16 04:47:58 ....A 1433981 Virusshare.00081/HEUR-Trojan.Win32.Generic-61eb16b06e92d6c749aa890f64aeec618190d04dd54622a5271a4c8c80b223f1 2013-08-16 17:27:44 ....A 151808 Virusshare.00081/HEUR-Trojan.Win32.Generic-61eb565df25db6948ac7b482a9278a52cd6115ceec2187bb67fcdc7998038eb7 2013-08-16 12:58:18 ....A 56088 Virusshare.00081/HEUR-Trojan.Win32.Generic-61ebe78343d07567db681dcb958a1e9b2d1ca0a901453b24c483a9896f32a350 2013-08-16 16:14:22 ....A 180986 Virusshare.00081/HEUR-Trojan.Win32.Generic-61f8b7625bfa2ee32e7fdd3f46310d92a6ffe5c495619919bad2c5c9b9963b3c 2013-08-16 22:35:36 ....A 33696 Virusshare.00081/HEUR-Trojan.Win32.Generic-6200d55116a172ad2a941c94f15c27822c7563425a6588f4522699a50947ee21 2013-08-16 16:48:18 ....A 568832 Virusshare.00081/HEUR-Trojan.Win32.Generic-6202ea3cb8e312bf4577f366e969c807212217b04be57578a61d9245fcd12bc5 2013-08-17 01:45:08 ....A 735246 Virusshare.00081/HEUR-Trojan.Win32.Generic-620c46749dbf5b4f1290227e8c6fea0653c47c313dd41b7c4b17e3f1432fd5ac 2013-08-16 21:48:10 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-620d7dd927267bfa0c29f80bcc4a4863c4ded237d8b76d23a3e372186ff1316b 2013-08-16 23:35:58 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-620f6bfec15dfe4fb3eec440b8bc51e5f23316dff997e1496f8dc8a74b4becf0 2013-08-17 00:01:30 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-620f89fad0d79c948fc0cca88afad3237b1c46fe3dfd9f64ad6773240bee8065 2013-08-16 04:52:02 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-621796545234d362c00e894061dd0ef5299b1a108e943677e8b1cce8966b0e41 2013-08-17 01:59:56 ....A 49365 Virusshare.00081/HEUR-Trojan.Win32.Generic-62194243ff40c73b3f174c20c981b56a4540a5c7b40d7eae4c714d705b0b9871 2013-08-16 23:02:50 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-622582cf04bc24039b0e7deb65a52abbca88e2c3a4650b17249c864735942012 2013-08-15 06:03:58 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-62266ee9796f1fc9128a21007bca2e61aa2d1bcd5d93a3e57010477d0b69a65b 2013-08-15 06:08:48 ....A 566272 Virusshare.00081/HEUR-Trojan.Win32.Generic-6232321630af8bf16376c302494b0b77c7245610fe8d7cc07320eaac39f844a2 2013-08-16 19:57:12 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-623736d4a6144c352e22b2bbaac9404afe48830dccccc9cbfade1afb60abb36e 2013-08-16 16:30:44 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-623c77ad83c807fa1f1d51dce156a812cea23e66df8e927c28269fb580bd7f02 2013-08-16 04:22:00 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-623f24cd7e87b194fd201fa39ea22b49ad20aa65e0a90095e366cf1ac7de1c65 2013-08-16 23:11:54 ....A 824832 Virusshare.00081/HEUR-Trojan.Win32.Generic-6240211c1c2ef129f32e2426d57e5855f27caeeb9ea30508315d8bf2aaeaea25 2013-08-17 00:05:46 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-6247c8e3426b68117475af8a88cea8e33a39f6ff54d04b74a0b7594612ddc46c 2013-08-15 06:03:22 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-6251eadde4fe6bd97cee82ac5dca7c9e25523cc55d4aa4cd1decfe3a23fbf037 2013-08-16 04:23:12 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-62598f10447dd002e61cb26ca0a7ae47f9e23dae185c43475c7e556150297fc5 2013-08-16 18:27:26 ....A 251195 Virusshare.00081/HEUR-Trojan.Win32.Generic-625b2945b5a9b98adfc90b9dee4b9820a5a6c39c73297d80783ab6811759f185 2013-08-15 00:30:20 ....A 1130410 Virusshare.00081/HEUR-Trojan.Win32.Generic-6263ad3fdcad7f38b1afac163135e480a25cac01c17f68990f5d658d020bec5a 2013-08-15 05:56:08 ....A 103643 Virusshare.00081/HEUR-Trojan.Win32.Generic-6273a84ccff5ca1d2f4f7981896dc5665d1eeae5ccbab54d1bae0c3d43bb73d7 2013-08-16 15:48:08 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-6274dbae94f0674cba59b002f82e3730ce5abbf2afc312ee8d54c137c00a08c5 2013-08-17 01:36:08 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-6275ed4b0ede8225ff9d41704dc1fcb57b0fec4975848eacec127b79b000416a 2013-08-16 13:37:24 ....A 60707 Virusshare.00081/HEUR-Trojan.Win32.Generic-627664ec987e270d142b4feefa4976c92572fdcdb1699717c96dd5aff18226b5 2013-08-16 23:56:26 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-627f26e95506b2f61996a706a3f0c1019b3a762c91b03c408b17e28baefc47d3 2013-08-16 16:13:28 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-6280d9fb0bdc9ada051b1f56f9698e31e50118c0d4370f1c82e5f47e61e0ee0f 2013-08-16 18:57:32 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-6283a6778ff760e2778447243214b7987f90c35073442ebfd071c10637b21864 2013-08-16 01:53:08 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-6285e2ffe41e82da3567ea65c21aa826ab52b215b37d7148ba733a65f82202c8 2013-08-16 12:00:50 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-628816bbcf1cde98f4287614ee32b47eed1a475359ee93632ae8f565a34fca99 2013-08-16 12:57:56 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-6289ac781f58d48ac34c2bdd54bef696f7588722face65e85faa52013e1f1921 2013-08-16 04:50:30 ....A 229908 Virusshare.00081/HEUR-Trojan.Win32.Generic-628adb1e7f04881eee453e5e3311683ef3f419b7cdd4625f54430b83099eb7a0 2013-08-16 19:11:00 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-629553538a3eea155a7a7e8635ddfdadc9fbd9701e17aae72ad46d33727d3a1e 2013-08-16 13:04:44 ....A 748032 Virusshare.00081/HEUR-Trojan.Win32.Generic-62962c49ca62c927f2ea1ddc1c874591ac9c7e4c7a12e5f636340293176fb9a0 2013-08-16 17:15:04 ....A 16352 Virusshare.00081/HEUR-Trojan.Win32.Generic-6297380a5c9e8a9830bebd7c4e12bd5fff117cd8a1cc1ecb8c51d44b8baf8950 2013-08-15 05:29:36 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-62a7be487db1229b27d53e952a5fbcfd8ae51ef448048655ac14ceda7865f6e2 2013-08-16 14:28:08 ....A 206336 Virusshare.00081/HEUR-Trojan.Win32.Generic-62b1630479284f73373b8d768c4e48585530bbdc964752442cceba0e31ecf609 2013-08-16 15:30:30 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-62b6f9503d2e07dae2ed01573cd0e4ae37c9c3f6bc3cdad868190ac7f320caa4 2013-08-17 01:06:02 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-62bacdb95b37d44a6f7b44af126365b5c488f1c3e859d0401b567546fab4046c 2013-08-16 17:59:58 ....A 862720 Virusshare.00081/HEUR-Trojan.Win32.Generic-62c1696569fa19efc47336109890f69533e867492c66eae51e7a85a985122666 2013-08-17 01:40:40 ....A 589832 Virusshare.00081/HEUR-Trojan.Win32.Generic-62c19d27f8aa2aa6c35b7acd3893def10bb053c8be36fa0888c8cb78a5791eeb 2013-08-15 06:01:42 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-62c9251f0a618353236a29e78d00c537698b4163df0830ed3d32f64330d4f18a 2013-08-15 05:30:52 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-62cb90e1f75d6ab4fa739a04a5d76e9b300ee028a943c649071a5e23a8f7bafe 2013-08-17 02:00:42 ....A 467456 Virusshare.00081/HEUR-Trojan.Win32.Generic-62d1ac671b96543cd5293474393feccd2998ab84f48212caba1ee2e3ae519621 2013-08-15 05:29:50 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-62d5ca9bbc4df40eefbf7e4dbf23a7fcfbc64e9ee0153d875d9284287547fa40 2013-08-16 10:01:30 ....A 248320 Virusshare.00081/HEUR-Trojan.Win32.Generic-62da1b5ede81c64cb4dfea4672ef61e16eb57c6ce508ff6a5d965cd8eb5cdb44 2013-08-15 06:02:18 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-62ecc52f51b3304e11ba00c3bf849466efbe00f8b247aa0749bb7d7d7d856c7b 2013-08-16 15:31:22 ....A 84200 Virusshare.00081/HEUR-Trojan.Win32.Generic-62f0772baff91a9fdbb2e3a3bedc141aaa8241d4492347ea7a81f9ccae6a6afd 2013-08-16 17:31:14 ....A 2043915 Virusshare.00081/HEUR-Trojan.Win32.Generic-62f4c59a412429642d40d8f68598d4390d9907eaeddba94aa77bde22b5f51788 2013-08-16 15:41:32 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-630a49e0a0aac389d89902ffb70547dad37682d7f49ecc9553995c77b23e4a12 2013-08-16 09:54:38 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-631e4f7ea1363a8b077d51bf886de4fe4c4ad01edad7e6cf5e5ecef2aed70103 2013-08-16 04:22:30 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-632246623e28d3b8994ffbf0c87cc6cfcaf81287e0cb1a03005501c62a9c70da 2013-08-16 11:51:16 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-632352aad9676141732a41ea691574689786a4b662a6fb93d0953b203fdae730 2013-08-16 15:57:40 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-632417e4c0c98935d5fd6ecc51fd4083624f78f8b867f2dfa4f6f07a8ea0a596 2013-08-17 01:46:14 ....A 250715 Virusshare.00081/HEUR-Trojan.Win32.Generic-6325a6864645f9c544631d12973c21ea0c2710cdf92a38945678f523afaab6d2 2013-08-16 10:40:58 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-6345a5602c87fdb755c2c7f3b02a5287228c185d2ae38d60b5dbac307e7eed54 2013-08-16 21:26:58 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-6349db16f53ac826d9eef3375945e55ff26af8d9c2080c6bcabf3bc6e034c34d 2013-08-16 05:52:12 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-63641b4351b5b568c58e9daa6da637909865d2a9c97593cf612793527e150491 2013-08-16 17:23:14 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-6369a19732fad9717b1796a9b9aeca3f105cb853f2527099e40b9df8ee58fb4a 2013-08-16 23:38:04 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-636b4e0d709bbe15f161066861f748e8351e6d675235e2ed67ad54101e7f9712 2013-08-16 22:34:30 ....A 71692 Virusshare.00081/HEUR-Trojan.Win32.Generic-636edcb36266e53fb10a87b60d7b2386e9b05b14945d1bdbc4894ba534798caf 2013-08-16 20:09:28 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-6374a1981f76183132ba98da129c58a901b1b8be0ff6368156e12fb56796d4fb 2013-08-16 23:30:26 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-638b1600c268ebd0740144da76413d81d56f292d822174f0e3c184ada7351513 2013-08-16 23:53:50 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-638f53325dd8d9b88b87fc48facd2ae3779bd65c53da197b4082ed4d3f823dd3 2013-08-16 23:31:04 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-63951445ff5c6bb3cc970d8ada2a436c05ffc1e9d9ea63fb7606af6c001bb4fd 2013-08-17 00:58:58 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-639f424ddbb0aad814d88899a334d28772190c3d8fdb43b1b93b8b20012797b0 2013-08-16 15:11:52 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-63a56a2d43e056c339d13668a2728107ddd07c13d1c14fb0ffc231f66b4cfe13 2013-08-15 05:32:42 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-63b1ed7792e229ea4643add8a393b0d3af4957cde78ce6c7518cbd7fca6b8708 2013-08-16 10:18:30 ....A 700928 Virusshare.00081/HEUR-Trojan.Win32.Generic-63b3ca5c6db95f3c7ed546c7c6c184c9e9d7938065666df6a9739c1e0b4be754 2013-08-15 05:34:24 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-63b8197edadba147afd2ff47a2c5b82f012865ecaa5e7409af56485b1ece6ddb 2013-08-16 16:48:16 ....A 98685 Virusshare.00081/HEUR-Trojan.Win32.Generic-63bb29a12389d8eaaf96876ad2e7095105cb1eb8d60c99cac523bf1a982fba27 2013-08-17 00:52:02 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-63c0510b9ffeafc15416187958b0470aeded7d8d4bac0e0805b49ec7d9df5333 2013-08-16 18:49:18 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-63c3c6c110daebba4a15d44205f08a2dd6a4ff66d6f3e30b43128fb5be3f289f 2013-08-16 08:52:50 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-63d1c6bc9192eb379a3eb22dfe27f274694d8bb3494629e4ea0eab6d758b76ff 2013-08-16 21:55:52 ....A 920576 Virusshare.00081/HEUR-Trojan.Win32.Generic-63d5211667877cd6c7bfd57cf6178ff270c0048de5a5438cdf79d6d195b628c9 2013-08-15 05:35:16 ....A 40544 Virusshare.00081/HEUR-Trojan.Win32.Generic-63d6f3f95a622a250a7d12b818b462f8a4ed767031807ce7f775f24668a1639b 2013-08-16 20:26:22 ....A 40704 Virusshare.00081/HEUR-Trojan.Win32.Generic-63d986ada998d1bb5ed60b4e6a3adb8f48b7865b02fcedad109c6737bec1cfd9 2013-08-17 00:08:22 ....A 62440 Virusshare.00081/HEUR-Trojan.Win32.Generic-63e86d286c6ea98e43c8480daeb82bc07ed389e145fd014f28c87c515c08bebd 2013-08-16 11:02:54 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-63f37a112a53770c22c142e7726fb72ca37b71be88efd8dbfd54d16f67076e08 2013-08-16 09:03:48 ....A 110856 Virusshare.00081/HEUR-Trojan.Win32.Generic-63f40df2af001c8866449b8b177320e75bf483d40e96e356846feeb5e7c35c5c 2013-08-16 09:17:36 ....A 53179 Virusshare.00081/HEUR-Trojan.Win32.Generic-64156f395da23f7911409968b4cc8540e7b444bd38e3ff459e0d7c2a2f69cc88 2013-08-17 02:23:04 ....A 35456 Virusshare.00081/HEUR-Trojan.Win32.Generic-64168f77e566fb7cac4679d5d2bf09d20515e94cffc4cd159db8fff10736ebbd 2013-08-16 09:16:44 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-64205bd1169c98bb41008fb592cc8d5bebc24b7803bc82a644d7dcf2d39eac49 2013-08-16 17:49:22 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-642693cd404e6a0ec98101783b6cf42e6274eec5723841cf1a4554db7367aa24 2013-08-16 21:21:26 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-6428473053230440737538ed7e4fecccb8fdcd2505c707672417e014969de15e 2013-08-16 17:47:20 ....A 2381824 Virusshare.00081/HEUR-Trojan.Win32.Generic-642c1a0ab31ec3f1d1be67871195cda70092cfb450ac5f583bb551830780636a 2013-08-16 20:50:20 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-642d704bed61539d752eefdde9307d8c766db9207cdf21d6dd47182efed881a3 2013-08-16 22:28:32 ....A 13316 Virusshare.00081/HEUR-Trojan.Win32.Generic-6430876ad54065f899a7728ad4b894088922109b03836c40d1c9334e03cc92a5 2013-08-15 06:18:00 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-6431297dfe2e42bb123fb34728d82a79741df72df661818dd9e2acc9ac97c276 2013-08-16 17:22:42 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-64324f1efbf8609435c3edc85b97f27b76474499b176e3f82901f795a44d8ca0 2013-08-16 20:19:46 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-64345849a7ae9601e7444fcd8fad06c15a3f99591a417e3899f7c21623c4b76d 2013-08-17 02:30:48 ....A 339659 Virusshare.00081/HEUR-Trojan.Win32.Generic-643f790a016ed29c24e172ff30e33911c62c16c6a3713ca833f010858590cef8 2013-08-17 02:02:54 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-64447ba762fd0187b6bc909deea8ab5ecf6371b2e91fef556be211b3c4cbf7df 2013-08-17 01:38:26 ....A 175480 Virusshare.00081/HEUR-Trojan.Win32.Generic-644820f4eaef04a8a16e6dedf3e2087cae2e5173e830f1343ce69174ad8e2110 2013-08-16 15:36:38 ....A 511488 Virusshare.00081/HEUR-Trojan.Win32.Generic-644eabf0f3f49b601ba8f71db77957bea54abaee41299e6dcff3ff9159e07fb3 2013-08-16 09:58:28 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-644f7e52c71dd8a669ffdc59e0c3c5d47c4d4d439bbe54404aedc0ea894d5de6 2013-08-16 12:08:12 ....A 1439744 Virusshare.00081/HEUR-Trojan.Win32.Generic-6450b443680c44dd32b29fafcdcfe042e32ea2c43045b9771c3d904d175969f7 2013-08-16 13:55:16 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-6457f3ef4f70ee01bb03e52cedbc1b41f0ece80bd21e3730b5054e263ceacc10 2013-08-16 02:35:02 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-645a01e04ecaf95d19d977e376da52b561a5501d0d4b4b11e56efb32ebdcd2d4 2013-08-16 18:07:48 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-645b18b03cc1973426aa2a2c7ac4a671d2ff1b6911cdb2d9e033e6fb9cc803f2 2013-08-16 04:26:26 ....A 303117 Virusshare.00081/HEUR-Trojan.Win32.Generic-645db02e74e73b409abc8ceeb6bd0f6f11819de4084adb3407f49b0782551495 2013-08-16 11:34:48 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-645deb5442e7a6428cff02ed71d23e56e9603466c223b26dd6a58e1f2acfa155 2013-08-16 13:59:46 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-6482aee89e6540c3e69a9f23cd7d8c9c26891e8c47fad090b33aa30496f0b35c 2013-08-16 20:26:36 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-6499ad31f6535d864ca240541e8a7c6b42a54889a1ddfddbc73ce66409a79e80 2013-08-15 06:13:42 ....A 2758656 Virusshare.00081/HEUR-Trojan.Win32.Generic-649c4065243ffcbe6c3348e2d114fc7c8be4889b7c4436bbfe152fe4b8ece46a 2013-08-15 05:58:52 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-64af79d16c9d2e593401985b0a28613cdfc0e479227c736ab4842deb803c7fd2 2013-08-16 14:29:28 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-64b53ffeb154fbc6081f5b2969432af5fce8bc3acc7236716df02f9dc098167b 2013-08-17 02:19:06 ....A 827904 Virusshare.00081/HEUR-Trojan.Win32.Generic-64bd51dbbb28c69e08b97b78eb774adc4dac3c6dc3d35328aa6bd6ee8a0a446c 2013-08-17 01:25:14 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-64bdc1f3f03a4aa2181fa92dda6c2f95d839f84f3ab17ed43af51791c78249df 2013-08-17 00:04:30 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-64c0480feeec8bafea1eebfca33f122ee8756dbea1065e7b80fea9e8b2d52d33 2013-08-14 23:37:52 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-64c140e73633540f92d3fa1cdc45ddc104cfe0383a3dd123bd91c175e521c249 2013-08-15 05:49:24 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-64cfd9a0b1dde67278bc6ef6cfb610207724f4c0a198a2d22c32dfe49bdb4127 2013-08-16 19:49:00 ....A 63869 Virusshare.00081/HEUR-Trojan.Win32.Generic-64ef766b8bc79771d207e904c7fe8aad318233bd90273176bad4d37c3f5efb92 2013-08-16 19:48:22 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-64f19e844dd78daba1696f37e053121afce3de482e65032706f2123720857446 2013-08-16 17:28:56 ....A 611768 Virusshare.00081/HEUR-Trojan.Win32.Generic-64f601799e27fc907308f32e4557737946d136eba7d6a1e98807953e227272c1 2013-08-16 12:01:52 ....A 5255977 Virusshare.00081/HEUR-Trojan.Win32.Generic-65073ad25b69ffd0da33fe504f3396452c0359828eee0edf7a165488252bd4ea 2013-08-16 04:27:06 ....A 924160 Virusshare.00081/HEUR-Trojan.Win32.Generic-650b3eb760817a163eaa657bd9c1b338a948a974af74d593f7142f3569447393 2013-08-16 09:45:38 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-650c8db8737cc173152807ea0f4b3d58c2be63b8225b6eeb479bec918cbccabb 2013-08-16 04:54:50 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-6516379b34d59d5476545db64859e508ef63ccf3232b59616136b5f53b6bb7c7 2013-08-16 11:50:12 ....A 2578944 Virusshare.00081/HEUR-Trojan.Win32.Generic-651b97c93d1ae6c4558e68089bb73bdc7d7074bc3c7dcb436df97a442c8ef6a0 2013-08-16 23:55:04 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-651ec6244eb7d4e77445390781dcc5aa1d2e655a0048bea6e7cd42ea21214ce3 2013-08-16 19:46:28 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Generic-65202f60a8014df6caa83893550fe564d4b4534602cbb3746d8a283d85b2803d 2013-08-16 04:15:40 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-6521aee28721d56e24dde27d78118fe4df37491194357082c31801907df5040d 2013-08-15 05:44:58 ....A 330633 Virusshare.00081/HEUR-Trojan.Win32.Generic-653a68474864eedf06de925fafef8ae62f9d9021051df54bf3fe71f6050a2273 2013-08-16 09:34:02 ....A 93720 Virusshare.00081/HEUR-Trojan.Win32.Generic-654580e6a8a9ecb5b8c17a9b386dc130fbec6d3dee102d05af7ef19f95094f60 2013-08-16 19:27:24 ....A 56027 Virusshare.00081/HEUR-Trojan.Win32.Generic-654828f222cf21de32de9348d074e64899a428cbc4bce0487e209ee07c8ad8ab 2013-08-16 20:41:32 ....A 917504 Virusshare.00081/HEUR-Trojan.Win32.Generic-65496fd6be6b89afcc86081f58e812851b0299315d24ac6e45313b6174de69f1 2013-08-17 01:45:14 ....A 352907 Virusshare.00081/HEUR-Trojan.Win32.Generic-654f804aea2deb60d453c3272a5e02922b48b52bb824a82e613a968b27af7eef 2013-08-16 04:14:50 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-65854a0f5e2e67dec4962d970abc67e80757dc1d099d3fadd5deb3e6e558d90b 2013-08-16 04:11:54 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-658756ce9a9b2d3a3b7da338549340d1089f58ddda84d89c0a06fa43fbc8e0f9 2013-08-15 06:03:52 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-65881bebbc4cfd1068658d9b4f838e3e917c7f6ed77dae1bea93bb99a43181fe 2013-08-16 17:43:16 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-6591854a9c20e0e369cae55f532bba6ca62a9f4c70d6392f23664f775382bd3d 2013-08-15 05:46:40 ....A 717351 Virusshare.00081/HEUR-Trojan.Win32.Generic-65974e9bf635476c9f7f04f2ed67741a9a72db3e691e2c14486a5e8b03eaa370 2013-08-16 09:34:38 ....A 34716 Virusshare.00081/HEUR-Trojan.Win32.Generic-65a089abeff1d6c211a5beb13fc9f96a90083fa8d84ba8e082ec7ac419e664b1 2013-08-17 00:28:50 ....A 50738 Virusshare.00081/HEUR-Trojan.Win32.Generic-65a25321ea677dd413052b46c21fdca469617a35d8f1e8067f4691f2849bbc02 2013-08-15 06:09:00 ....A 355841 Virusshare.00081/HEUR-Trojan.Win32.Generic-65a813282376bfbc5d04011772ebe9896b393d26d18575988eaedd17b31a9c50 2013-08-16 19:45:54 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-65ae1520404cae3e2c7061570b5fdbdb932da0a532ce12bac78b7cdd1cbfb086 2013-08-16 04:46:04 ....A 148349 Virusshare.00081/HEUR-Trojan.Win32.Generic-65b36d7b468701441d003d5beb273e853da0c2edea24f7d79a5d3cbefc8bbd77 2013-08-16 12:19:00 ....A 4005376 Virusshare.00081/HEUR-Trojan.Win32.Generic-65ddab73f3574110bf644364137724947cdeca8dc6b199115452ddc5b1080727 2013-08-16 08:27:56 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-65deab33be2b51e6ead24fde63ae58248d795474d951a70c7adbe7e5976c5795 2013-08-16 11:34:18 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-65e04559fa722a628870ec6a293ddb260bcdfddd105030f1885e8bc08efac821 2013-08-16 21:52:48 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-65e28bdd877a03954c5f6d810e31aa0a7e31d5771e51a9b610f9f63aec8cf470 2013-08-16 18:23:08 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-65e357de9398badd598de49764b3700524b6a984b7cb9d6e308fa7d4ddbe92f7 2013-08-16 04:11:18 ....A 475484 Virusshare.00081/HEUR-Trojan.Win32.Generic-65fe872575f6a98d29793c17d01f1503716c8da783f10e146194f4128e3fdfff 2013-08-16 13:34:36 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-66020dcbc588edf0afe15ad61ba4b4935299b228dec04a6fe79a59df8dc87d11 2013-08-16 15:17:54 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-66061ad0da693cbef8a1f3adade41039f46ed90dd626e68bcac5cd04d4e8db9b 2013-08-16 08:21:10 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-661934a610d5fdec194fb74b68aa9d8766718408d3744490af19fc19cc7c2fa5 2013-08-16 22:32:40 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-661e8f389c1d8095ebb6b357bddd8c5b3a14cb2c0318edb440c3785f7c82fcff 2013-08-16 22:05:40 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-6620fc0604c704c4ca209f83f4090e36ba94c77e3eff5847f500598fe94921da 2013-08-16 05:51:28 ....A 559112 Virusshare.00081/HEUR-Trojan.Win32.Generic-66269a0073d88321fe638659368156d7e3e7e16bda9a49a7c485cbb5a32b3a05 2013-08-16 20:28:24 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-662e4baf3b871fddfc5e4ee93ca53ace8f4a8f556d00141567052dd6e64f4b52 2013-08-15 06:01:16 ....A 408064 Virusshare.00081/HEUR-Trojan.Win32.Generic-66303e1ae84e5ce66ecaf26722e18b9d89ce062b1530e86704c5fc815a59b900 2013-08-16 18:14:18 ....A 696775 Virusshare.00081/HEUR-Trojan.Win32.Generic-6630dc1742f8b3240dac9af2f78974438fa70600476c436063e291c2c185b769 2013-08-16 12:54:10 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-663304adf81fd39b41c3cbd7c2a6523020982c11b1dc9d7cd39f3507c4d9d281 2013-08-16 16:22:58 ....A 762368 Virusshare.00081/HEUR-Trojan.Win32.Generic-66400e12b81436722bfddb1020c1b069f55ed4d3ad7b64381b44dd0c425653df 2013-08-16 18:43:02 ....A 226816 Virusshare.00081/HEUR-Trojan.Win32.Generic-6646fe892243bc60507ccc01f4278775a3935112e1a20c501eb5829890e238d2 2013-08-16 21:17:48 ....A 452096 Virusshare.00081/HEUR-Trojan.Win32.Generic-664c3ca191797451975f2461fa1fcb7a609187314798e675b8eb013c4e2bf62e 2013-08-17 00:40:58 ....A 155678 Virusshare.00081/HEUR-Trojan.Win32.Generic-664c790d86651f9088006469dafd74e7b21bb3f46018ae55b58f74663f48a186 2013-08-16 20:18:22 ....A 219728 Virusshare.00081/HEUR-Trojan.Win32.Generic-664c8861069aea81deb80d6cab93f23a78bae2802c781cd4f10768355e55f78d 2013-08-15 06:32:48 ....A 350208 Virusshare.00081/HEUR-Trojan.Win32.Generic-664da587b6716613af2a34f014f70037189b3928c5f41cc575b0bec7d8f55920 2013-08-16 10:49:18 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-66568630c79de42a49fc910b46aa3ff71c6837d8474ce331fa1635d57f8ba601 2013-08-16 21:29:40 ....A 398848 Virusshare.00081/HEUR-Trojan.Win32.Generic-6676f4a79ff25d2c80352322f3f43f497e30a77c8818ee8a5fb1a85a3ca834c9 2013-08-16 04:12:30 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-66800c34c889f9be24bf3f75e2261947e75675e0b2e5039daec738f6a4ae7b44 2013-08-17 01:38:14 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-668dc3b1c185fe4ba5aebe047f4a24475a14a3533c9662f5b547c58f031c980e 2013-08-17 00:13:10 ....A 71160 Virusshare.00081/HEUR-Trojan.Win32.Generic-669278093b902145f00706f7adcd343ba1f9be7f7746a4e473d6f757abd81662 2013-08-16 23:44:30 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-66946f160c5d6234f95a6e7dd8a8b1b24a88309c93455982ea9b3ffdf0503d3d 2013-08-16 17:30:16 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-669cda8594321e96bc62a1c0eecb85c9ee784c7f4bc55a5a92fb027553ad30f5 2013-08-16 17:58:22 ....A 76341 Virusshare.00081/HEUR-Trojan.Win32.Generic-669f58d6646f552d7e79a92039f22b78f3ea58598e132abadf07f7fc7ce2dcf7 2013-08-16 19:59:56 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-669fc4dd6737a2f604175f5de9e03212f271417c4a535e3c0417ed307e9deea0 2013-08-16 17:40:14 ....A 152181 Virusshare.00081/HEUR-Trojan.Win32.Generic-66a2161a927d6017ca02852ed034fd1cc0a0ecfc009920519599fe0e93eeb21c 2013-08-16 14:27:52 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-66a6d61a1edbc0f54a448f8ab2a98d846c55907ba767851102e680299d23a3bb 2013-08-15 05:35:36 ....A 41280 Virusshare.00081/HEUR-Trojan.Win32.Generic-66aea0c5c1ea37ef3d14fe5491004871e9931e6e152dc5e21bedf73b87b04f98 2013-08-16 10:55:52 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-66b90eaed8267fe74f0c01e1a14ef86685874d5c1062fca68ba60d0460630d39 2013-08-17 00:39:42 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-66ba65da18884e6432e7c742dd3cae8624f3c7e71d7756d6ca9798b6750fbf72 2013-08-16 04:20:00 ....A 248832 Virusshare.00081/HEUR-Trojan.Win32.Generic-66bf6ef8878118d4f2d7f76ce5472680e6e03c9ec0af1fbde0be6115833f671b 2013-08-16 18:29:00 ....A 44044 Virusshare.00081/HEUR-Trojan.Win32.Generic-66c3bad24503778a16ad777ff968d58cd3a0e4477b274e7e7d6272fc67a5117e 2013-08-16 20:08:54 ....A 1522216 Virusshare.00081/HEUR-Trojan.Win32.Generic-66cf813ab5d28ed32399d6fdcc24247344183ffd691059823660a9643cefa0a9 2013-08-16 18:17:26 ....A 659456 Virusshare.00081/HEUR-Trojan.Win32.Generic-66d69eb4088791158edc53e40b124362a0f912a5d8c01d299deef397f01fbbd2 2013-08-16 09:05:04 ....A 25422 Virusshare.00081/HEUR-Trojan.Win32.Generic-66e24509b13d42d2a4808f4d839039ec85c2987cd965d95f28d9b82e21847d20 2013-08-16 19:37:50 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-66e8f09e0647b288fd5126ee93949db2f428ef4d5409989d29106ed390668608 2013-08-16 10:17:06 ....A 232410 Virusshare.00081/HEUR-Trojan.Win32.Generic-66e93e8d8b2d3456d122b57f248d7265066eb38ee25bcf350534323afb0cb11b 2013-08-16 22:03:50 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-66f074c23e0391b040e49077d3c2f6400b90b0756864c7b9c457d682ee251d48 2013-08-16 11:08:58 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-66f72e57a6e9245880bce36f1e5be0cb9e23b111df6d49f16af080c2aca3e354 2013-08-16 04:22:26 ....A 164218 Virusshare.00081/HEUR-Trojan.Win32.Generic-66f986b64bfd74ce7e9a777af9bd3022022cc2c74a78f2393bf73b8e6c075092 2013-08-16 09:51:20 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-670b1629ad6821a08017d64b35cb36d272f115286a9276d3abde7f777434b394 2013-08-16 19:14:08 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-6712ff297cdf0784f6e0f60b5bd22fc6dd2e7ba79bb6ea68f707be89e7631f06 2013-08-16 16:29:52 ....A 277000 Virusshare.00081/HEUR-Trojan.Win32.Generic-671b666e36fd2e16127032207869b40858e32db30b69284191f4d8201c4e94db 2013-08-16 18:59:54 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-672c88539378e6cbc2992822a74730399b2209599f6ef17faaf404b5f58da050 2013-08-16 04:22:50 ....A 55578 Virusshare.00081/HEUR-Trojan.Win32.Generic-672daa5c11a0831769d2acab97ca2b0272438aeab185bac355ce3021cce2d590 2013-08-16 11:48:50 ....A 480384 Virusshare.00081/HEUR-Trojan.Win32.Generic-6730e08673e0476b6dc85fd56b2e5e5727549b653ed36013dd51c4fe2d10b199 2013-08-16 23:13:22 ....A 365056 Virusshare.00081/HEUR-Trojan.Win32.Generic-673540fdc33f5aba960c5cde54c0d4924e8423d0858c174de51e9fa983645f51 2013-08-16 10:40:42 ....A 970752 Virusshare.00081/HEUR-Trojan.Win32.Generic-6737775c3eacd87d3bc198ab935b93f119a07c3843a59e0ef32e79d3089c70ec 2013-08-16 09:48:24 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-67483cefa353df3f8ce154ab28244860b95591905ac4da372213e9e9d8611108 2013-08-17 01:07:10 ....A 139288 Virusshare.00081/HEUR-Trojan.Win32.Generic-674aa31ee2f160b11373ea8cda1ac64dff7d9bf8284d83b6c58745e154350e2d 2013-08-16 20:16:38 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-674bc0070b0ffe75fa2e14e29d8517bd664dca8519f7cf54352e3efbe5fa6661 2013-08-16 10:40:26 ....A 307389 Virusshare.00081/HEUR-Trojan.Win32.Generic-6764bdf0adaa0923994d3002026efc219ecfcc8b6185d29495f8e35bb6fbd3ed 2013-08-16 12:16:46 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-6766a11d92ed5e522ebc15fade4d3af2689bd710a25bf211aba9b8c814babfba 2013-08-16 14:32:24 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-676b4b13b87c544f8916c39f94b309b9ac2cbe7a3bb05eca86b671f083fae6ea 2013-08-17 00:46:44 ....A 5532 Virusshare.00081/HEUR-Trojan.Win32.Generic-677bfdd58f105e73a2ca6683cb7075425a097da1368e1937496e2f216fcf0487 2013-08-16 17:04:04 ....A 362624 Virusshare.00081/HEUR-Trojan.Win32.Generic-677d88fc95bc07dd9426632bae736e7d8940ce558929487645f542e4e11a4edc 2013-08-16 20:11:56 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-67805cadbf0096bfcc5cb20f3c3c0d295c0973745a108446719958dd34bc5ef9 2013-08-16 09:51:08 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-67853a640f5f3a7bc6f5dd94f5915836c92a4a286625110d3e7309ef91581b90 2013-08-17 00:01:28 ....A 586752 Virusshare.00081/HEUR-Trojan.Win32.Generic-6788c679434614a67cf2968521818af5f2465d286ac13cb0b188c17630362af3 2013-08-16 04:17:42 ....A 158618 Virusshare.00081/HEUR-Trojan.Win32.Generic-6790df9c0873f72f3c3fc8ff5069c260bf159cdce04a9c402c948a5b7bd524ad 2013-08-16 18:32:36 ....A 283152 Virusshare.00081/HEUR-Trojan.Win32.Generic-6791bdbc19b3217bce1defa9ac59e28e2926361242cd143379b5b7dd2e28293b 2013-08-16 04:12:00 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-6792dfca437159851c06003f802b3ea8e5ad236fdb516eb546989376a77df715 2013-08-16 18:50:38 ....A 104451 Virusshare.00081/HEUR-Trojan.Win32.Generic-679d1c07c9b94f433f80f57203a389f9b78d8021a355ac6fa8e3ab18dc380945 2013-08-16 19:56:36 ....A 369141 Virusshare.00081/HEUR-Trojan.Win32.Generic-67a4ef904acdb0d2c8a0e9d9c56259dad640b207b3ec9aa8b6339dfb323c89ab 2013-08-16 22:33:30 ....A 236000 Virusshare.00081/HEUR-Trojan.Win32.Generic-67aa1f49609cc3cc43a00ddeb60915b40377aa9fc95e5c8a28530378324dfd0b 2013-08-16 08:13:52 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-67aa33658dbc813a3cd2b26f24a63b027c5214a22ff548b531cb199d0a055a11 2013-08-16 22:33:48 ....A 4976731 Virusshare.00081/HEUR-Trojan.Win32.Generic-67aff7c8a653afabd85759f784591dc910eb5b21535f2676b1417c3283445007 2013-08-16 01:56:26 ....A 1724416 Virusshare.00081/HEUR-Trojan.Win32.Generic-67b878e903f9d0677ebd29936134cee10c154d8d03e7d4fa52b5a14765b418f4 2013-08-17 01:08:42 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-67bfef11074fd255991a6fb32de49ba508796eafdb1980c3834db8a226c7acca 2013-08-16 19:07:46 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-67c84ca930bf33d46df9d181a5172f87b30900654df52b692f056d1aa5d77c90 2013-08-17 01:49:28 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-67ccebe05e4113dd1ca3e6bd029896894dfcd0e388ee80567f69d437f1273406 2013-08-16 12:12:32 ....A 74454 Virusshare.00081/HEUR-Trojan.Win32.Generic-67cdef80436b0c33997e697d7238a741691d7a81428410f406ceb2e711ea9f85 2013-08-16 04:18:48 ....A 1738240 Virusshare.00081/HEUR-Trojan.Win32.Generic-67de097f5050dcec6877157cfede195acf682b352de4786818b94004baadf326 2013-08-17 00:17:00 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-67df2de8bc60c9d3349eabd1715ce567620ebb1f883d7ef381b436f9a5988e4a 2013-08-16 01:49:46 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-67f5f1868e90e701e77e48dc0d454f14fc99e2a4811544b4006120cccb8002c3 2013-08-16 14:48:18 ....A 648704 Virusshare.00081/HEUR-Trojan.Win32.Generic-67f9dc14ce4a1345ff947ccd5a116aaf7c3151c82c3ef021e6d30b88719e4337 2013-08-16 17:24:12 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-67fd1c1fef96530aa7b23fbc2441ea225e3efafa7e1957296490fbbb25231f31 2013-08-16 22:25:04 ....A 475660 Virusshare.00081/HEUR-Trojan.Win32.Generic-680e5486c43f8d3a04799af585537c81c1cf2aeffdb7d3c1f36e99b9f074ce5c 2013-08-16 11:43:54 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-680e7aae6b30c03b3b27df05eacd7944553262ccb222dee0b9b166477cac2e1f 2013-08-15 05:34:46 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-682055141419545830176f8b4bbcc27b03c5b6b54774f0f484398fdedd55d7ed 2013-08-16 17:46:20 ....A 159645 Virusshare.00081/HEUR-Trojan.Win32.Generic-682a7540231654c0f568f009036ac68032574f719cd5348965d0fdb23b202d25 2013-08-16 18:55:10 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-682d3814cb849ab1bb9abcc02d87a5f1b395a0201241b2f90bf1232367a1df36 2013-08-17 00:33:24 ....A 115304 Virusshare.00081/HEUR-Trojan.Win32.Generic-683299b1b6e2b2d3d4caae85eedaf3c557d2f3513ba78c0a5469cb5710cae8f0 2013-08-16 04:26:10 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-6833ff05de5bac3e692011fbbaf998dbc18c837ac236b26a03e8ec18852ba683 2013-08-16 22:32:26 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-6835de553d4b48499612ccd90251910efc52db99ce5fb54edef7a7bc1db2bcd1 2013-08-16 21:06:30 ....A 88053 Virusshare.00081/HEUR-Trojan.Win32.Generic-683824682a8aed56092df67853aba9a7422ffb5f35e368d0640f55c3d285bb02 2013-08-16 20:20:24 ....A 86451 Virusshare.00081/HEUR-Trojan.Win32.Generic-6839bebff852102fa0160a34fd49b60fcbfdf9917f36f4158443e420380b02fc 2013-08-15 06:15:30 ....A 4763355 Virusshare.00081/HEUR-Trojan.Win32.Generic-684005827c4ef5b879eb6589acc46bbed5a55063f94c2378f137231fe7a14cfe 2013-08-16 23:06:54 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-6860656bfc119c9b8380b47bc42b2f83d48523969bc7f785c4d0ac1844fda12d 2013-08-16 21:30:58 ....A 427008 Virusshare.00081/HEUR-Trojan.Win32.Generic-68698f85c6627cff9a36e824df5ae1589e80486a1b26bb706bf6c82c248617fb 2013-08-16 09:06:18 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-6869b3131885ba47d82be81f8ed4fba6fdd51d3ecc44a22b0b60b3bba302d218 2013-08-16 18:14:58 ....A 1775523 Virusshare.00081/HEUR-Trojan.Win32.Generic-6877fc86068d464fb0fd7483ccf919769a17c6b8c471cc248bb426f33662364d 2013-08-16 12:13:44 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-688647609e92e74b48f11e4b6990064eb4394d5413055881d241ef0f5b4fe6da 2013-08-16 09:17:00 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-688946aeaa2caf57f42e882c509de1b6e733ff6018df182169ff72ec2e4d1f16 2013-08-16 12:08:40 ....A 37223 Virusshare.00081/HEUR-Trojan.Win32.Generic-6898fbb4029f18c11f471990247bf5a069111e000882a5ea02a81cd66cca83d3 2013-08-16 16:38:32 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-689c1751f0d07e19229ece19c67957673a3d0f960454d92b4841592f56057f56 2013-08-17 00:13:10 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-689c532d709560ca06dc948357d33a4309f1447b1dd1028adc630d2516276ccc 2013-08-16 04:15:44 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-689dcace04e9daaaeccd64671372c5863dfc6c5271ff4e84bf002b6929f2519d 2013-08-16 16:34:52 ....A 387072 Virusshare.00081/HEUR-Trojan.Win32.Generic-68a1639fd4d821bbb21d4ec17e836ffa20cb017ac91e8dd64919a05ed0d9b74d 2013-08-16 04:50:06 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-68a42c6924d0331636bee5ce306f8bbb995b2ea0cb650264b650fd3956f33351 2013-08-16 18:45:24 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-68aca1dcd58caa5cb686805129037b2a06970cc8c70736529a146d501e9d40f2 2013-08-17 01:37:02 ....A 236000 Virusshare.00081/HEUR-Trojan.Win32.Generic-68afac57db46692da0734d020ed585c2a55e166d40fc54fd7107d930a5011678 2013-08-15 05:59:08 ....A 1712128 Virusshare.00081/HEUR-Trojan.Win32.Generic-68b49dad16d0d75225b57ef12e7bfb21d3d004151005d46702d7412965bd193a 2013-08-17 00:38:16 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-68bef284675d16beaf4eee7f4bad76d759aca94edcab758ae818c98338dc2367 2013-08-16 00:59:58 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-68c503301f1ce5e6402d1b3d54016069763cec325c27e4a5d1229cca65df207b 2013-08-16 01:52:54 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-68c5b7cb597719e232d3cbe44a75af6e346fd529cadfdf98dd6fa0c6621be5e7 2013-08-15 06:11:16 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-68c72bca6d428ad330ce1447cc630b7113848feabe71bdd4c0f26500f288927e 2013-08-16 10:57:38 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-68c8464ab1026d0400179779bdaa848ebce301b4592657ed885d6e8d32bb9ac5 2013-08-15 12:35:36 ....A 1200408 Virusshare.00081/HEUR-Trojan.Win32.Generic-68c873238719acdf8afd897af0d2dcb77ec52c7319823f7455beb162c735f89a 2013-08-16 04:49:10 ....A 74596 Virusshare.00081/HEUR-Trojan.Win32.Generic-68cc9e4aee756867f6d489955e165487c8199cb1954ca0f34d5df7bec376b60c 2013-08-15 14:22:22 ....A 342800 Virusshare.00081/HEUR-Trojan.Win32.Generic-68d2f101801a354e6a848fcf47cf5943b094def27a401bd2e41a9bb8c79f2e8b 2013-08-16 10:13:44 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-68d6569a4ff3b2a07796c7d85b52bdc5e90d652cef24e707e8e03898665d2d18 2013-08-15 13:15:58 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-68d86a1209566b18b24e18d62cddb648da7781e9d65f591567e8cbbbbff253d8 2013-08-16 01:35:34 ....A 7391988 Virusshare.00081/HEUR-Trojan.Win32.Generic-68da19c7179910cb8efa1a98297389c334198c2cd4bb0d099048690105e33de4 2013-08-15 14:24:34 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-68dedf581c6985e8ed94bde68dcedb7e824cd4ab5cc7e1819c5693c8b0843089 2013-08-15 04:59:38 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-68e4afda0382605a87870e31327ce4cc2bde736dac71a4220113a4138f4933d4 2013-08-16 18:32:32 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-68e5ea445842087e23016e1117818312f2a1f61cebf99e7b108cfe63b377634e 2013-08-15 12:23:48 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-68e794158ae1ebb46f5877b5cd3faa40149e68d8347b31457739bd561c737399 2013-08-17 00:40:48 ....A 893056 Virusshare.00081/HEUR-Trojan.Win32.Generic-68f0744664a755c5d9b5e06a4df61e5ab64f63d4af8552487e2d427d6098cb62 2013-08-15 13:24:04 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-68f260372017673cd5d467ebe8fd6da7085650cd894836bd771d5bbdda63891c 2013-08-16 23:27:00 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-68f6e5f4d45d6976a57e281fe7a9bc4fe5fc3b70a4c6b793711c7fb5b449b0d1 2013-08-15 13:35:26 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-68fcb518efdb2b303dec8b5df03c2b429fc3dc7e74f5832fb4a1687eaae89492 2013-08-15 12:56:56 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-68fcfe5b5afe6504aa1953bdd91fd7aae52242c34b15750f6d58b0b8cad579c9 2013-08-16 17:15:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-6907f36db677e296aae31e143e4ba8dba6efb1980a1571b13062d0492e0f7818 2013-08-16 23:58:22 ....A 318976 Virusshare.00081/HEUR-Trojan.Win32.Generic-69088f448837665b65b30270c92e046c598f548e34e3aaccf90be836ee85c7cb 2013-08-15 12:57:04 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-6910c952425b4263ba354a1f9ecc3f4cbd2ebe405291f3c24f0d71aa7caa229c 2013-08-15 13:19:06 ....A 107022 Virusshare.00081/HEUR-Trojan.Win32.Generic-6914f673644d8243595f3965161bf638872c1a8022f365a10ef0de090b17eaf2 2013-08-15 06:15:10 ....A 632320 Virusshare.00081/HEUR-Trojan.Win32.Generic-69191ef938594708cdeeac23016e6195878a01f24396c91481bbab4ae653f3f7 2013-08-15 06:03:26 ....A 1486848 Virusshare.00081/HEUR-Trojan.Win32.Generic-6919b2f2d86e36982e1a9bb8bbfd4c8384ccaa926eca40101b655f20e048c5b5 2013-08-16 00:14:50 ....A 179801 Virusshare.00081/HEUR-Trojan.Win32.Generic-6926563e587faf6e320a587b6168a0d57ba1cd99d718026ff0e35c56821c64d9 2013-08-17 02:21:58 ....A 100772 Virusshare.00081/HEUR-Trojan.Win32.Generic-6937cdec2c3d804b74ae7e3d16c134549a39f1fe73875e26f732887195a12fe4 2013-08-16 04:55:16 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-693812971e2e06526bfbc2697776cd0d8e234e0b215ff4dfcd2d5a7914454c54 2013-08-16 20:01:24 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-693b0b9a185261d45373a9f53d5fe2d0832a256c94159dbb6f8189245a627084 2013-08-16 00:28:26 ....A 204817 Virusshare.00081/HEUR-Trojan.Win32.Generic-69467baf4ce7551761b17516b3afa03beb62e0ed3819665a1a4378435187cc9c 2013-08-15 05:55:02 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-69479fa8176fb3d332048ed9d0c3364128ff62b3b06d704ad7ff4885eb857bb3 2013-08-15 13:08:40 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-69497421a8d7033e2277d1cdb033bda83a4f04b6063e16d10497162933504bb5 2013-08-17 00:47:40 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-694cabe926615e0e50ec56b85c052fb45585e81d570be03493ad362f72890a27 2013-08-16 18:08:26 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-69502b296b42564c864a6f321a3c18ec542ee72dd473c425b8b43ae5a7232d02 2013-08-15 06:33:36 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-69541c62b7250132b00eb0c023a08f05d0484c719e549d22e6f8f93cbe9353b3 2013-08-16 21:03:26 ....A 47421 Virusshare.00081/HEUR-Trojan.Win32.Generic-6955e1d0f62b7f17267c2593d1e2168daa89d745ec192e38aa502baa1d2d0f13 2013-08-16 01:04:36 ....A 219748 Virusshare.00081/HEUR-Trojan.Win32.Generic-69611b1b9b15091aac8dffd88e9f6f0b76104cdbbadfbc90f88dc1f8f74d9792 2013-08-17 00:46:34 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-69647e91d05205e26df35e893b7dd245325a75186d78ea1fb0e9a92a68d4c4df 2013-08-16 20:46:54 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Generic-697293e991245c4d7b5c96aae94f19d87e7774619bdb7a8d145a633472e6f00a 2013-08-15 06:00:06 ....A 342800 Virusshare.00081/HEUR-Trojan.Win32.Generic-697295ee52218c6f9ae1264aa1fcaaddb8ed444d9ec984b0806708d4032942c0 2013-08-16 01:04:06 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-6976795fefb2be9f87ece4122ab240c0f0cece43c658a71c46578aa210dff8fb 2013-08-17 00:52:38 ....A 89021 Virusshare.00081/HEUR-Trojan.Win32.Generic-6979d9e52ec94134ecf6519be8b6abc26f934bee61f5ac45efe992962ea67ec6 2013-08-15 23:54:46 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-697c57dc9ba232a0d2d227a187e6ce3858bee840741e60d18d7d64fc4ef9fe2a 2013-08-16 12:39:14 ....A 397288 Virusshare.00081/HEUR-Trojan.Win32.Generic-697f4541d9c5e332b56e8435eae1fb2fc04bb67656599bcfe17c0ff1bf272f3e 2013-08-15 13:04:44 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-697f8a2d7775e953d34ed5196cfd1b10e0e9a61865e9e6aca8490d2ee1d46572 2013-08-16 16:02:06 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-698955992eaf6ee9a0e371b5583cda1b01cb22c05fb904fedd64fe731f1f16f3 2013-08-16 15:12:12 ....A 136124 Virusshare.00081/HEUR-Trojan.Win32.Generic-698bbb5bfd7d97376dbbd03f584b30f080987c520b6185c3964eb9d02228a465 2013-08-15 05:22:34 ....A 326104 Virusshare.00081/HEUR-Trojan.Win32.Generic-698e7a469ae4f153738d56848e07656fda7250a6a2f27aee588e3c231336d9ab 2013-08-15 17:26:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-699352ced7b988066e0c5464c4db50163bc0b4646b1de8b680a6ae2654c89852 2013-08-16 21:44:32 ....A 2900992 Virusshare.00081/HEUR-Trojan.Win32.Generic-6994196b0fd5631560d59530a994e635549d50a4fdf021c046ed50d678a9b0a2 2013-08-16 00:45:54 ....A 365450 Virusshare.00081/HEUR-Trojan.Win32.Generic-699616cd99b6742d2ded0ee5320eb36f9d761050cbd375c33d522be501887b7e 2013-08-16 17:47:24 ....A 506880 Virusshare.00081/HEUR-Trojan.Win32.Generic-699be3e2817d2cbd34f5cbad06502c298412c6f3d3683672436170f5c5ff97f3 2013-08-16 15:32:10 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-699c3bf24862087d5a92e1ea06607ed140456141094eca6299b1bcc0b357683d 2013-08-16 01:03:26 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-69a15f43a1a41f2f3a830a331874cd0553b3c55119fb05968fbb77d51d207fc2 2013-08-16 18:55:18 ....A 1618273 Virusshare.00081/HEUR-Trojan.Win32.Generic-69a1d2d1226b7d42d1a29bf3ef9a212a6ed920e65246596c26f73899e6f59fee 2013-08-17 01:33:36 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-69a403db33bc6cce27d03398f951913c0d5302b4f9518fb4e12c9c49488b2981 2013-08-15 14:26:26 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-69a69799b101d64766c699fe6555224786effda0e64349137418879666763caf 2013-08-17 01:34:36 ....A 895488 Virusshare.00081/HEUR-Trojan.Win32.Generic-69a6fa406095c3eb73a2093d33217835e0a90cedff62307b3ef9feb3c44d72f4 2013-08-15 12:37:20 ....A 37776 Virusshare.00081/HEUR-Trojan.Win32.Generic-69aa6669751f145f6ba6a5be6d861bbe2e3450ab07a8dae7d595779c2a347c6e 2013-08-15 23:53:54 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-69aa90f5643456d372d8960ad9d16e48cff6d55214cca26c89d6316c6765204d 2013-08-16 17:50:26 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-69ad6964cd663136a66cdb832f18207cbcbe5719f32062b0337fc205eea8bfab 2013-08-17 00:24:50 ....A 45400 Virusshare.00081/HEUR-Trojan.Win32.Generic-69ae9e97d786004c20dc19d53bdd1e548413f1c81527e57bf0db924f48e7fc0f 2013-08-17 00:12:08 ....A 7680 Virusshare.00081/HEUR-Trojan.Win32.Generic-69af8ddb4a337ec08a1d2ba1fb7e016c01fd5f0cfaec69061f85e9ea3a4006f8 2013-08-16 01:49:56 ....A 8000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-69b50ef85001c3edb4c0908113753441e71f2165d6c4e017861fe0406625812e 2013-08-16 09:35:02 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-69b6771f6b615b37d3676c98285f430e2ab46971731e8bb90e53a50baec739be 2013-08-16 00:42:24 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-69b991d37e917f0bcfcd4daa7ab229bc6f412dda09732de7f8b9abfbc66faead 2013-08-16 23:05:20 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-69be202eba78f5a9ce6d9da385d7523cf7d1d0a415e3fcbee11e336d97e99e07 2013-08-16 21:53:40 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-69c7ae38a6ea6103711ccabcdfa4890fa8d499978ad4db3c382a0d61bc958349 2013-08-16 00:52:54 ....A 4958600 Virusshare.00081/HEUR-Trojan.Win32.Generic-69ca022c60d16792e598156d30ee5af76b5ac557f2f243d35d5193c326b2e54d 2013-08-15 05:01:34 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-69ccf422ffdb3e4b0401b48ad6a7e1dc2632775f3eba8baca1669ca241c26db9 2013-08-16 16:23:36 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-69d05d92c4cd9b329d57739e2797f51568319172326ddc718c113192a5c3abcb 2013-08-16 18:47:12 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-69d0b6c8f7913108aca36012d6e1dbedbb61a5de4b4f454b2f7a284a6bb8ec22 2013-08-15 12:19:28 ....A 214138 Virusshare.00081/HEUR-Trojan.Win32.Generic-69d2cdcf79c1048f26dd094408343dc2fc886f79072e910431979fbb9d9e0598 2013-08-16 09:50:22 ....A 211837 Virusshare.00081/HEUR-Trojan.Win32.Generic-69d437ebf601745f05c56c974e3a3cf8258e2c8b2f8b12b8566311f52934ca56 2013-08-15 14:22:26 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-69e11c69fe4d4a104aa1e4a1430dbd518fd9b72f533744e63e3f298d7f06ea82 2013-08-16 00:52:24 ....A 63272 Virusshare.00081/HEUR-Trojan.Win32.Generic-69e13e62e651f41b0c7764e8a90a6d1ce5ebd0b80b5286928ab3aa9e6132a69a 2013-08-16 09:45:32 ....A 45952 Virusshare.00081/HEUR-Trojan.Win32.Generic-69e527f5e5652a38caaa59cdea29e4eb4bdf0718bf8ba4797630185d4cd1b2f2 2013-08-15 17:25:28 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-69f1eaf88e1fb119489298c2849f42f0b1c6ceaab15b1af2c287e213fa51a195 2013-08-16 12:50:02 ....A 106465 Virusshare.00081/HEUR-Trojan.Win32.Generic-69f2e21630f4a986237312d0f4d8f4c86e9540b26f35f3ecf58e0a7442a3ec1c 2013-08-16 15:31:18 ....A 360961 Virusshare.00081/HEUR-Trojan.Win32.Generic-69fb4e84d0e0f6d0184757d0fd8b055455dd31cd19b0fc43b43f08bbaf88b21d 2013-08-17 02:01:08 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-69fbdb56cf19a8a4380abcb5df2f2db7ce6c62d58cf8061e3de049bfd19cf3e8 2013-08-15 05:53:26 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a06660cb34293998ecf221c3f33da719bb45e533556c59fa7289fb0cf96b050 2013-08-15 12:23:04 ....A 132853 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a06d9c454f4ca8f296c39a10c86398f6231786a1bd87bb814ba06ec09364964 2013-08-15 05:53:14 ....A 36500 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a0836ab45e75e54fb936ea84eaf21f51377095f3f1eeffe9a35cebd982f2c3d 2013-08-16 01:04:54 ....A 145636 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a101a52eadd508d940dda59a64ffbe30ce204cd8486bb5681f50056bff06599 2013-08-16 08:44:40 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a160d288de7fe155aa95e5821f7b49363f1a00fed296c5623b05ab74c1d18ef 2013-08-15 06:18:36 ....A 573952 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a16e2139859a6d3b3c7ae675895ae2ca677e1b4b89c557895a749784ea96ebb 2013-08-16 09:17:48 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a2d03f750289e52b79b25a809d21b80d48472699a2017045ba3d221eb8083ed 2013-08-15 06:32:44 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a3073daaeb22f01450995b410bef7fddb9aa8fcdfa484172677524cc2d5d894 2013-08-15 18:24:58 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a34367481632e3c124c207832bf434a45ba79fe33b72aa0a13e668a44dbe124 2013-08-15 05:32:40 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a344acf77660a3a67e7ec4c6ec427468182f2ed3ef015a1f8686fa2a875afff 2013-08-15 05:30:44 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a38dcb53cb77c2626901064b2cad67b36d7341aa7c27110356f6abbb1cbc770 2013-08-15 12:26:54 ....A 414720 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a464e00d510185a15dcf5bf37ec4d7bd57eeedbaf0575c2d6991b6f6ebbc893 2013-08-16 04:28:46 ....A 368128 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a4840ed13c5c64978cc5da5170e30599b86398fad55a74d70ebd1106fbe1945 2013-08-16 20:23:28 ....A 18988 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a4ee3aced7fc78ecdac1e6a09ebde139c34c29d12cf6c25c83e6be23454e8ff 2013-08-15 06:13:34 ....A 219362 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a5117cc7feacadf394a7ae9eeeade42391eb08cd8a806b6e601dc5ab5b67c5b 2013-08-16 17:32:24 ....A 101835 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a5189f74f4e1333d88622689b803e51cbaf44ac0a4ebb8921c87c44161df0ab 2013-08-15 06:09:26 ....A 990716 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a52245a8bcf042bc047749fe09edef14b68471bdd647660b312166a6dbdf66b 2013-08-15 06:14:00 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a59924f095366d7ebecfc468bfba01c73364446dd4a3f200d9ac7ce783d7e6b 2013-08-15 14:14:04 ....A 8388954 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a5fbc829580240e28f83d3c042bd6a43aa2b886e0ac3f199ee8d7fe1b64381a 2013-08-17 01:05:42 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a6046ef6d3cd1cb725619e2e09887fd7995833e3b6c49e7071408a71890eea9 2013-08-16 17:16:42 ....A 8967753 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a607ab7e55e3b191875fd08a7ecc712f337daaaa5a4c3e1f78244c6b1b17706 2013-08-16 04:27:04 ....A 887296 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a6171d3f08124d219af0404c1a7799908c7eaf30b467a7411b0370a66a6d40a 2013-08-16 04:48:30 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a62f62c8a399ce25640ab79d43b1bf88fdacd2f0e044a824df1cb61802eeccf 2013-08-16 22:44:08 ....A 671480 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a6ddec513c507a400cffb63e02d308fe231ef9a53f20ebd36b2136567ccfaac 2013-08-17 01:25:20 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a6e041232486bbc7ac840dba46137a20d5fc4b784feee4dda0cec548e101e3e 2013-08-16 22:38:24 ....A 260096 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a7274dfb74050e98e39d98f38fd4461d0c3809d1946d803e7a983dbb7e2632a 2013-08-15 05:51:30 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a784b22c53b220906ab2395557e22f5f6d66908da1918f264f308ed4e6b119a 2013-08-16 16:23:04 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a7b7819e674c092800a2eca27cd5d3b5f4e9891259882a7b56d887825fb2a3f 2013-08-16 20:26:54 ....A 753664 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a7c4bcfc1875a894145aa12b675a3e0c9a112a57e30c1fc9d2035447e551881 2013-08-17 02:04:34 ....A 196201 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a8a4a9690b4f6ceeef635846d871f0ef0f05fc3721eb3b7f661925d2f507562 2013-08-15 18:33:56 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a8d161fed50f94b33407c99d0c7b02c9b75f80ac6694e551107ca7c66abadc8 2013-08-16 23:36:14 ....A 206717 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a8ea6330f21ab254e2f6b4af33e2d571df81590bcca9d2f48f1363ea26377e0 2013-08-16 04:14:50 ....A 304640 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a92b9adbfd98a9212e560d8daf18ab294753ffb7bee9b5cc0155e0632b54469 2013-08-16 01:14:36 ....A 348672 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a9afc7f4140a5f975d81cd808acfaaa76890447ce4cf7636ba330aabe09202f 2013-08-16 11:00:44 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-6a9d64d259e2fb721d299f23da86c79314936c22589d991b6de273db956478f5 2013-08-15 05:56:08 ....A 421888 Virusshare.00081/HEUR-Trojan.Win32.Generic-6aa6afb33af948b2b9a32fc84ce30acd94f2e43739a955dad36dfc1fd07e9f90 2013-08-16 02:33:04 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-6aa9c132a41cce52b5c81d841a658d476bda6131c9f94fbd301843bd021d1b2e 2013-08-15 23:37:06 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-6aab8b982e6f420516f35993beb01456f9aae63033047c059628c27c6f51c3ce 2013-08-16 00:36:04 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ab9f26ac56bb731496aad41a1d2d3b758a34c9e2a9b9b85f49cbf525217f13e 2013-08-15 05:10:18 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-6abe7fc60c7fa0f9fa11a3409d6f875f151a1ec245b792aef652067c5b78075d 2013-08-16 09:42:20 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ac01b6be7866236eb6e2fc8e9ac9bc28ac1bb38c9f3347a4708dc0da175d8dc 2013-08-16 20:23:40 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-6acc4bd7a7c9a2c1a309f6f8002f2dffe0e7c3f573fea0557b293a348da72d83 2013-08-15 05:16:40 ....A 140302 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ad5cdd58600821ec6dd714eb5d5e342422ef4ad1a6f1908cf151a3f477ed7b8 2013-08-16 20:47:50 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ae2100406b0f0f4cc2a84293a1b8a1d2c98e2a479237fd176debbf92268a946 2013-08-16 17:31:58 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ae3e4fcf29edbf9a5ffdfd67f4e190d0790d28cfde5069da761d1979c1a5428 2013-08-15 05:20:42 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ae3eafdd2961d8376b7a5797530120d135766a79e5ed02fd492b3a5f1b40ad6 2013-08-16 00:21:44 ....A 194560 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ae7ce71b844beed4aef69841bbdd386eca6ddaefea868fd45dea5b50b8b4a50 2013-08-15 05:17:14 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ae990342a3fb0824bc59f68a740a8846c4c8710dada33f8b237c3885be4bc5a 2013-08-16 22:33:30 ....A 53503 Virusshare.00081/HEUR-Trojan.Win32.Generic-6aeedbbcb886265052e51a40b87f4439664ba0ed267ef21fab527f9bb21224c1 2013-08-16 01:58:26 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-6aef4fd7791be0c5d352d7ca226becacfcd0fa0cde725a0fd65aec4395643220 2013-08-15 05:08:06 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-6aefd009642932a13ee0ea051297fbb6920ea5f2a445a736137b3bcfe12d485e 2013-08-16 09:59:54 ....A 2748416 Virusshare.00081/HEUR-Trojan.Win32.Generic-6afa87d6ddaf381a29691cdeb4196c3427b5e0fd10d8d5c97f500ac37f234b26 2013-08-16 00:27:02 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-6afc31031f42290847a03a9a0f32dcfd185571951b892c734d3deea380bfe095 2013-08-16 15:29:42 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b0445aee17d4bac67f39f0dd1ba8a30a3139dcb86e675a8644b7d6e8399e5c8 2013-08-15 05:29:16 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b044f7c577eccb5468ccb9d9f9cbb66f1c59142831d424d49a34477e57e8025 2013-08-15 12:36:50 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b0819c888e8d0f6d51159bf7f594576098ac7911434877bb6165a0b5c85be65 2013-08-16 17:36:10 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b097b2d4733ee5e589df4245548476c460ee1bdc019b6210f0220d33b68a3ac 2013-08-15 13:18:18 ....A 52772 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b151c6ac1b0108726c822db774ab6e7a528b5b6885a92f7506fe0f8c49b8eb9 2013-08-16 00:43:50 ....A 342800 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b15f235468c37918a6e8b7fa0bd0b22803f1a75649c4ca5e46f1b2a872f3890 2013-08-15 18:35:00 ....A 6696960 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b1f92b1320054f6df3c5c77fd4b7050ad5c47120eaaf2afc0ab4870430b6b95 2013-08-15 06:19:04 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b221238123555277e3e5f41e4fb8f52ddc71881ebf26a744e5d84c45dd8ea55 2013-08-16 12:38:02 ....A 315458 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b234f3149e86444a1c5ad999157f1d774d0da80fdbaa72c4b56c576b2f40d0b 2013-08-15 12:35:30 ....A 191280 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b2ee7535eb0176b7eab2b2f29676d745849f4728ad5d9696cc483c91e78d9d2 2013-08-17 00:38:22 ....A 631936 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b30d7c13f27233ebfcd80f148600d855bd54716a77f695d971d0bb37628bae6 2013-08-15 08:17:12 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b3a30a9b648230c6cbc49007307341d2195102d89b0a356d59b58674b23b6b1 2013-08-16 23:48:02 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b3a37065f6b2983dd88e8a14903580db3d5d5292d02e4735e14cab8eaae7dcd 2013-08-17 02:09:30 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b3f51bf806992a16d48018db6661ac121184edf65b689050558762757cb34cb 2013-08-16 01:58:04 ....A 436224 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b45792f8bdeb4c41c2fe8827b2f623c435dfafd8c96ccbb65a6eb165a6b1c0d 2013-08-15 12:57:54 ....A 291687 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b45f8942ef3727bd14846998be5039e5bb6668c310bf1ca69e474b3b2bda1fb 2013-08-16 12:02:24 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b4d5684a0390a62c4e44c60b399d94329612593f8350e4edc72f6755c137f8d 2013-08-16 21:08:24 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b584e8c2a907949e3c837a82c877243fcdea3a7367e5cad092793b3a698245e 2013-08-16 21:18:02 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b58534bd95985197e24b7b29a19ef675e14004ed92392e6832db6ebc48bb1cd 2013-08-15 14:22:02 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b67aec5412834bedf7dd959ff47781fc972d0f7624ec76f7fca42692004b8da 2013-08-16 11:16:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b6f047792e5e22aa21cf73a99078429f329d68fd7efc1441a76f8c6885815ea 2013-08-15 05:46:42 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b81facaf8fd88f7e74fc2dd93370371fad22e306385d37198d1f77fb3092872 2013-08-15 05:34:56 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b85db4108c7198eabe7043cd4c030fe4287e2a93f5f264b45f333ed28f91c0f 2013-08-15 13:07:34 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b85fc177fd4d6014db38a4e951cd9cc2e464df30d893c5691a51e5c5a0095a8 2013-08-15 05:48:46 ....A 36129 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b87fde5f9ac7b318cecd42ac6b6ebdfafc0c08e18d5da4a7e6abfc2e3552056 2013-08-17 00:09:52 ....A 222208 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b8e99d17b7bda9392fe86c6ebdfe5095e57f72c82dcb831a40992210160c912 2013-08-16 08:32:20 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b958a3086d1e493a713bb442f93d48691d02dddbf168c3ea3cb38281e27122d 2013-08-16 01:34:38 ....A 2611770 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b98a367a6be629de5fd689103847d034cc76d8666d8d8334666b592b820d48a 2013-08-15 06:19:24 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b9a7090e205ff0233679eddac98dd39ca49cbea1af85d9dc75f00d2dcce9c83 2013-08-15 13:19:38 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-6b9b01832be80d5b0fd6c9476449f59d617ce48d28a5c406d01119c5336abb16 2013-08-16 18:12:58 ....A 301568 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ba748dda97579319be66f776b755b76fea0bf545560fd2f02057bb08be06560 2013-08-16 04:19:36 ....A 1732608 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ba8295e3021fb9e3987d37059575f523a6c3155a2f3354e53d17dd0ab730bb4 2013-08-15 05:52:44 ....A 1415418 Virusshare.00081/HEUR-Trojan.Win32.Generic-6baaf7a7a285bdd115f2c3aeb86ffec5984f074605c178a392edbeae74ac4a88 2013-08-16 14:49:58 ....A 820224 Virusshare.00081/HEUR-Trojan.Win32.Generic-6badf035f535bac01e2afb65553d06ce7a9eecaaebb083507aa70f80918079a6 2013-08-16 01:35:50 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bb69188bc9893dfaaf773b9ce79fae0446c1582d7937bdb5514543d4aa3f23f 2013-08-16 17:59:14 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bba335b9088f567abccdf5ddb3d5c30fd8ab0bba93ac18f0eba2a24c36541b0 2013-08-15 13:33:52 ....A 305040 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bc8806fe7508336c20400968c9d26e9ea1f47766254da1dd0b94b29844b3a90 2013-08-15 06:19:00 ....A 275968 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bc8b7a02981b290b7dfbf25e1dec4cb7dfa21745da72fcf7af2f606c706446c 2013-08-16 00:29:42 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bcc5dcae10e859fd5577f90c928f4259968af41c60481fdf69bebbe47d2a4cb 2013-08-15 13:34:16 ....A 308736 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bcd04ee2246a55e4ed7dea52d71d65ce8fd73fcca439357a624a49eef54ebf0 2013-08-15 06:10:00 ....A 160776 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bd4fcdcdd06fc9b1af6da18f812820748607ae4386a0486e576e178d9a89884 2013-08-15 13:06:14 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bd77df5f0625ebbbd013d11fa770a24f34ae3fe1c8814b18a360c4c0a484f01 2013-08-16 04:18:16 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bd8c74e975901fd0e658de6bc55cd2ed259c0e8b8c61da8004a9dfcba257030 2013-08-16 01:25:50 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bdba89a263f82c4e0c365b2c8d933f7c80b34fcce71ee73592738fdafaab892 2013-08-15 14:24:22 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bdc62c3309c248368a825509b71fa53956f90c2238caf39be10618458d23698 2013-08-15 05:31:20 ....A 843776 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bdcb90976d1b3a0c60208802e5df336ec1e3a0b61cc5ca66dbdfe51b8c0b18b 2013-08-16 15:15:56 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bddc88d65e1b5ebef609c8f4d83d7f017528cc1a7d10519eacd86989e686477 2013-08-15 05:35:48 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-6be291d7db898a94f5e29d4683719fc1b4c73ae93a661a684d2236825c53bd8f 2013-08-16 20:25:38 ....A 342555 Virusshare.00081/HEUR-Trojan.Win32.Generic-6becfcfe3157671b86b9cc590cecfae943027fb2de52deac8f13d2508e9305ca 2013-08-15 23:40:10 ....A 301568 Virusshare.00081/HEUR-Trojan.Win32.Generic-6beddef8562fb9cd8d88fe62bfdbe00985e01967e58b4f47739d554fcbfe01dd 2013-08-15 13:28:36 ....A 1304648 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bedf85ee585d49fbb1dc063e569ce696fc64b0ca0b1c6adb2d18f5c99aaf169 2013-08-16 21:28:08 ....A 283164 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bf6ab8d47ee735efef3d4240497503c4ce5ddaa339135a61f0cac75a6018852 2013-08-16 09:34:46 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bf9967445cabee49b81d86875e46c2f7d7e85453ed2f70891ec04a0c6223354 2013-08-16 21:16:58 ....A 53491 Virusshare.00081/HEUR-Trojan.Win32.Generic-6bfd16487c691e01fbd19b411f41ef95b305eadff5ff51381a1e4121d3eb9ce5 2013-08-16 22:43:14 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c09de94bb37eb8f3349076c17fae5ae7ff35236dc667cbec3a2c8d1d11feee0 2013-08-15 05:09:48 ....A 624522 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c0b6aa594cb03c9ea1dd13400cc6d49569a800e890bea9e9ea33b47643f3de5 2013-08-16 21:03:12 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c0c9eee30111804083186340d0825838e9b692f35474d9e1d54a2e8c8c07148 2013-08-15 13:27:16 ....A 2900992 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c0ec43ae437c28290967c15a8168647aea16af2a1c2f70f36b8daaa0e8d8392 2013-08-15 05:59:28 ....A 274335 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c111722fcf71b987b5444c7244d0abe4307404b1274e7a464787e4540108c60 2013-08-15 13:35:32 ....A 158704 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c25e6aa6e17fee337c91ef47454bc04aefa014ec765fde23fc3c9de832ad93e 2013-08-15 05:00:02 ....A 65060 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c2d44b1bfb3423821ec5e64a3e8fd00256443c46aed2525681b211fda88dfe1 2013-08-17 01:47:46 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c32bc6c5aefd6d74232f77f90f600bf3c0ccaaab6322aad9f9ab96a3080ae67 2013-08-15 06:19:12 ....A 70849 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c32f321b02fb4f3234abe5bede73245a4f78548905acf2dc2f40a11a5cbc1bc 2013-08-16 01:35:28 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c360d765dee4eddd7e96b8ecdb3598f8fa4c648ecb874a91e00066a3fb21cd1 2013-08-17 01:41:30 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c393decc2a7e42b25ba2146eba60b79b19fc6e5da4d412ede6b704aa752b720 2013-08-16 17:35:08 ....A 365568 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c412a35e535d9e17f8dcb1a01eebc2ca36011b41202e4d670a57db583a51c80 2013-08-16 16:24:12 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c418e81a568ca2f4c0b7ab96bbf7c1f91a6c67c648c5bb2d2c97a9f94d2c38c 2013-08-15 23:37:52 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c444ec8a06ad4bd85e467616266d7a87359438a565aeb3573a28ef2d09cb583 2013-08-16 23:32:50 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c46136caac9eeea6527099d399257a55ff3d63c0e26fca8beb66e8a7ac5130f 2013-08-15 14:36:08 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c47558ea06d1832dd26e391dd0581db64e136f5bc95649c8ed420bdb72e52ef 2013-08-16 15:29:32 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c4a1686368c42278ef85dcdc668b39afad26d5e077920e693f9d87c4893b3a4 2013-08-16 21:37:58 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c4b68234c5b18c7ef4bada15fda46a9b49dd72564a4aeba018db32d128f4fb5 2013-08-16 15:47:54 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c4e652e14078ffb6ff9529cb325dd4ad4782fcaba8894b2442b5824711701f9 2013-08-16 15:18:04 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c4fc76a405df5dc95254709cc39770e7be109d1e8b9f55ea9d15d2b115162fa 2013-08-15 10:11:06 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c55801559fcaa1ff839e3b193a2faadc05525228dfe53cf56cb19264ff59e04 2013-08-16 02:06:56 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c5681b78d78fce37ce584c4db71aecc0a0698a04c0c961fd897ecb477d519bc 2013-08-16 21:23:34 ....A 206743 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c6216701f3db63405ba06c62973be10044fea7ada07dd4b73343357164fc0c1 2013-08-15 05:29:48 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c6488733f1e7a392722074a28aa6235c34fd135b34531029997afc377de49ab 2013-08-16 04:46:28 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c69d2c42262572af75ce56c7d72f2d1dd09d9d94c723ec56a186f8fb72a87d8 2013-08-16 21:18:22 ....A 541696 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c6bf61ed46796e2005edb3ce61796f4e6a49a5761eca9e76ca17039785dfc53 2013-08-17 00:46:18 ....A 284831 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c6cf2131dedfc42101d4533cb218eb433a06c66ffc9d858e76aa1fef88e72a5 2013-08-15 17:29:04 ....A 178620 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c6e24d8d5b1c8ff7f9ab55aa4ba7ff7b3868fa88f3445373a2d7b4f954f24c1 2013-08-16 10:24:26 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c721a35a8099f9615e07735956d93cc21bc0a24e222172c4d10ffc7ba545b7a 2013-08-16 09:31:12 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c730aca2334c21919d4851a788990fe82d292004374a909c795f2f89fb2fad4 2013-08-15 05:52:02 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c89019fd57614bd57af85d9db2a257a3a61ccd9a4a981002fe15612acbac18d 2013-08-15 06:13:44 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c92f147c8f66c2a90b9f15ac85a71a49bd0e8a4648ba865ec1133948d337f89 2013-08-16 08:51:08 ....A 125504 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c9964b8be1c346fc5d357a16d8b7a6923b52b4a5aec492738beada0e6f932e3 2013-08-15 13:21:10 ....A 2687656 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c9a3fb029bdf000b836c2540063053e554e886d5c2f9f70b34eea1502832e46 2013-08-17 01:32:24 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c9aa865d6111eaf8dcb9c0332826505e8899e4f2f55df7fe66b95fbdd9d0e57 2013-08-15 13:03:50 ....A 72060 Virusshare.00081/HEUR-Trojan.Win32.Generic-6c9ca0b77086850dd024cab1564f26f003d9b62a6c72e7ca0f9ea9faf53b23c6 2013-08-16 18:10:28 ....A 174780 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ca3dce7e0fb4c4582a18a7e8a4c441facf5123ddfde20330256f5cc19f68abb 2013-08-16 18:51:26 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ca6a6a510e2bfd9df65aa41290650a7f3a32a5103b1cdd06eeceb8bb9a762f4 2013-08-15 13:35:16 ....A 78205 Virusshare.00081/HEUR-Trojan.Win32.Generic-6caca7545d62a471e085053fa00d4cc4fbb73878ea197798ec210b244a737513 2013-08-16 12:38:46 ....A 255000 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cb001424ee1c3302823c4955898fdca1e7c04561057f88fb08172462278c8c3 2013-08-15 23:52:50 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cc27d522796718c78e55b223df4984c8d49999fad6791c4358143b5a6a0d18c 2013-08-15 18:36:50 ....A 155020 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cc42c39f58472a03b9bf32b483c5c18968564efa2a1355745cb8a9d9a2e9384 2013-08-16 00:59:54 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cc8b943252b25aba82bb58fc14a001ea90e88d5f6e7b361658f04c299525b6b 2013-08-16 01:01:56 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ccb88d463a6abedf5866254b056deb53d7af30793605e8baa62a4f69ad37b35 2013-08-15 05:23:56 ....A 545181 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ccc42c50e6a5e84993f09e86244289791aeed751f023801e90e7d0b6b445c7d 2013-08-15 13:06:50 ....A 1523060 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ccccb592fbc9d0ff122026595a641a7c339c9c2168ec1628f4daba33888d08d 2013-08-16 21:29:24 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cd46ff3ca497cd19f92e79aa203e2a190029ce646c13c347e8044fe221a6b39 2013-08-15 04:59:34 ....A 539648 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cd89211d5a2519efe26504452e1295670dae87587c50ba7fb3f9340a756179a 2013-08-16 16:30:44 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ce14bd6c42f3052b96235c410df4b295d3729072d392f246a1c9b4062fdfdd2 2013-08-17 00:16:38 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ce1ea80de83403942ddb3781194809c01c975c7b07ca45646f2a2f9a90fd429 2013-08-16 20:37:58 ....A 7924941 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ce6913c7554a0496624a904b8e6eb41f9c00a5143a6428f613a0f5c63f1dd53 2013-08-15 05:47:16 ....A 335360 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ce6f30dac821fad0507e3fac183b979b579776a82d70e09d2f9738181df9a70 2013-08-16 20:55:00 ....A 241021 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ceacdab0875224ceda3deb44b05974251660f7dd48210d7eccc1ce9024cc9fe 2013-08-15 12:25:14 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cebcce1678c8c0f1944787a1cadb8ce00447e66b211dc88ca78b0eb369a584b 2013-08-15 13:03:52 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cf60eb20826ad864db71e918b962b72b0fdf9c1e9eb7ce466f981c172eea8ab 2013-08-15 14:10:56 ....A 347649 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cfc886ffed568a305712f05388a7cbbe0bdfd3d178892e38d576c7f35b39e20 2013-08-16 00:58:18 ....A 2274007 Virusshare.00081/HEUR-Trojan.Win32.Generic-6cfd6a81a585076afce0d6d8e5cd5f47d837a0e74a7b0af8c672482759f0b775 2013-08-15 05:49:04 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d09196feaf70857b9da473baff9f24e94187f35342dcbaad1988f93db19b201 2013-08-14 23:22:02 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d0b015d067bb29a881701f62acb668f2763acf4dce9004e59356a904274a87b 2013-08-15 18:26:12 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d0f43d28972ec71ec58e250f52d48981e52b634995e1768244bba32f743d796 2013-08-16 11:34:24 ....A 154728 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d1292adedd0026825d5bd24abfbd88c7c5d017958ec9c4dc613f9180f50430f 2013-08-15 23:36:16 ....A 78065 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d145b13a9f209cb25f8a6ca8a6c2871a3fbc24a547a46237ba547e47c95cc77 2013-08-16 20:48:44 ....A 359936 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d16f746380b5ab8640476cbcd99bf98de4907ffd1425c2f5b7fc7b7c8865f61 2013-08-15 23:49:14 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d1c6214bb5c8bcb45fc84781cb4f7756f05dd3e1930c58278f0bf4b808a615c 2013-08-17 00:08:08 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d1fc113554ca4ff31f9a10de54cd0183fc8b3a7e228b9a8004368c55581dbb7 2013-08-16 04:44:34 ....A 710748 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d24fed78617a95e2a714ac3c1038e12ffb3bd7e1798d04ba81d1aa7f5dc3ed6 2013-08-16 12:51:18 ....A 2318848 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d2a2fea5f98f8b91cceca39b47d0c8900236dc680376193b771c0525fc6cb2b 2013-08-16 04:50:46 ....A 1206272 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d2b9a9afda7c1c6971f3e35e94a56931cd5a122e192f773c3aa6a54b5e405de 2013-08-15 04:35:58 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d3289bbe8ade8c7aa219dace8a946bd47266fae00b6e7d2698e2caa09350f70 2013-08-15 06:10:58 ....A 1950273 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d365bfe63f4e8a35fccda075760b3caa6b05398e391d99b3cfd6f4ac4fd6970 2013-08-15 06:16:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d394a46eb0999d36b9091aafb0c81733db68ebe6c2876f0b796e844ef6eb573 2013-08-16 18:48:46 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d42654172cc91b4dd5fa11869729ebd52dc808fcc6efd3d33b219133cd87f08 2013-08-16 19:54:34 ....A 134013 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d4598f84cd9903d432515784746dee732010f4ef31ee04ef03b4ec890e05d97 2013-08-16 01:58:36 ....A 287350 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d465d943716c4fa1bd152615a05808ed6bc5cdf852874d103ce4b9e68f9616b 2013-08-16 21:18:52 ....A 37404 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d47a3f31a688b0f7c903f5f968510b4fcfa5d9622236a7b5fd2fd207cf31abb 2013-08-16 19:59:40 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d542aac6023ee1e1e95945cd63de946065f386382afee45ea20f0fcf92e0350 2013-08-15 23:28:48 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d56d6d208a6179e63d7e2154b08843fb3e8d9771588801dab83780b03044b51 2013-08-17 02:03:22 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d6d3d6b0316aca622597d11d366db79b6a0a4c3d6f2f2cd3fca6ba1a43311bb 2013-08-15 06:10:40 ....A 291328 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d74e7c2275bc1f6ac8ae65a0e6fc4c906f4f8a7a476faa86b122d9691bba377 2013-08-16 05:50:18 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d76f0c424ce13bfccb2293b0b751756b881bedaabc541ae8753e9714d1a20f5 2013-08-16 21:47:36 ....A 46108 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d782a7ec869546feb47b54c78aa2caa3694a5f9d594846d30deebae3f31fc8b 2013-08-17 02:01:16 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d7b0c2e316dec31b012ac2d60af42e682da6e9b4963d3c745a754a9b8b3597b 2013-08-15 13:42:16 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d7e152707c4576b884a109ba95dfd7b9ff2dc05640bf3033a10b4489ef17fcd 2013-08-15 06:17:46 ....A 464291 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d7f110d9228e1de3a07150d5dd5064f9512c2fbd78fa3dd6eaec351014515b9 2013-08-15 12:34:56 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d874aab0947e6b5c341dd0e1ac38b4fbc09a2b7eb9555852658dca6d6bf24ee 2013-08-16 19:05:12 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d87bfad79235a4ccac276b1ecfdc71edacd69f28796976f227563d616c18e57 2013-08-16 01:24:40 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d894b3ef2548a31f1e8551e4fc6866484d21b2d3001dd871884c15cd1b4f05a 2013-08-16 08:34:58 ....A 4902456 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d8ac669c924d7cfcd809cd10d70355615c9b5cf275fdd0f172e0877ffda1c04 2013-08-16 02:04:54 ....A 499504 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d8bf62736b874744af47dda0bcea44aac878ed0dd08f2d1e5df18daadbefd66 2013-08-16 04:17:50 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d8e42fe7c96578250c64d273c2fd21f696b099fd01a5e03d0882d18ea1e6e99 2013-08-15 12:35:58 ....A 2980104 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d9390d351ba1986b89f2c07902307a205260f1d9a4e3f5bdde0a56ef11b063a 2013-08-15 12:57:10 ....A 1656584 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d99871a03a4ba48f67b827881af223d13570832a7c8fa449b412d64eb3216fd 2013-08-15 06:03:38 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-6d9edbffc941fd793ada6dbe473f53884458ad25c3b4dcdf03411660465d580e 2013-08-16 17:54:10 ....A 8704 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dac4a3719568689ce057fc760cccd3e2f6de8e1045007de9a04f77920dfde70 2013-08-16 01:18:44 ....A 1445888 Virusshare.00081/HEUR-Trojan.Win32.Generic-6db7e6787b07df06477ef35b6e50677911e8b592aaf57bff3271dd047ca3152c 2013-08-16 21:58:04 ....A 291821 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dbf03f3b2c2ab100ade9542d566d980c88f76fa63d912ac5ccd3fcdaf179a69 2013-08-17 00:07:22 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dc94f43d58fe9d14b5e22a78e71d5432f4f829bfa7d51180052e6f37a08117f 2013-08-15 05:47:10 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dcc9599243adceb636eba7421fab855f3c17cf19690481a640785d6c9831e9c 2013-08-15 23:56:00 ....A 41216 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dccfa06cc84c080d84bc7efcab38c25c484ec88ba5bf487961e7bcd067e9222 2013-08-15 23:49:32 ....A 233495 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dcdc03e8fba093a93507cf4c84ca3d0270cded20d06f22f27a4879d1bf1395e 2013-08-16 15:11:32 ....A 79446 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dcf06ff18c37e6c3845ad3427029868928aa26080e50abc4fa0d1ff2192b75f 2013-08-15 05:27:24 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dd0beafc5936589b80cce5ee592e697248acc78913c2776aa3f7d7c3ebe2495 2013-08-15 05:23:38 ....A 106796 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dd601618042fc8386c451583a332c50af5385d0593eba02508c306cbdcab680 2013-08-16 14:00:18 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-6dda6aabbfe89ef5c6fe6fb8e6e6a90644ed2597b99b43e546e624da885d2008 2013-08-15 18:32:28 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ddc3bc116edadb2003cfa46c6664d484b046cfe8afe1a805339921c5a9b30f8 2013-08-16 18:20:00 ....A 982528 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ddd1c5537ae9e44a34d033281571578b4f2a860e4efe46c27d8c36dc916d7b6 2013-08-16 16:47:42 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-6de0cda656a24c99f9ac30098d6575209ff6d12b1061a1b6ace93d7234d470dc 2013-08-16 00:54:02 ....A 412672 Virusshare.00081/HEUR-Trojan.Win32.Generic-6de8736a072946d271b9c023bedb00a43beb3c79d1f96f855cea56ef523fec03 2013-08-15 05:23:46 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-6df3535ee7c1ac683bb2970a999cbe02905776dbecad8d26ee835bec522f989c 2013-08-15 13:04:36 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-6df7639a531a775975811c98296937181e15df6527a5395d52353e084c958558 2013-08-15 23:40:50 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e072c3ef860f0676d6478c0d978d4086b57e766f088fb8d247c7639bc90df7a 2013-08-16 05:43:34 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e0a686861a885f0faff713abfd77db92fe16fb0bb0cabe9ad838cb647072f34 2013-08-16 18:38:30 ....A 480035 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e0d452a3e1344b05a8cf6333774f309b188934821728b39adb893d60a5932a6 2013-08-16 11:57:14 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e101fb0992b2d9d9bd4385e0ac23d5ff1b8a8794456e05b24ccb76cd47afc75 2013-08-17 01:40:16 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e15c1bedf8d41d96e964575e79887602fd016151ae65389d51ab00738354b28 2013-08-15 05:43:46 ....A 126108 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e1c072eb0a91edba7f8e4fada474504f04e102fc1461e08475a7599a7b79aec 2013-08-15 05:59:56 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e1f5c22376e1496bea8a1f69f7809e357dc7b8ecb579f6bf96522a63060885b 2013-08-15 06:15:20 ....A 841944 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e293065f49324847128d7f60db756c592906d690e78b10cd68ec67a68a464cd 2013-08-16 01:54:40 ....A 844288 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e2da6c26f0e0ca32810681c197ca4149d08bb3136f2f16fc35e7f2924857c67 2013-08-15 06:33:34 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e33a914400d1bda3c2fa790c536c01367df79e6cd42f683bcdf295deb21f337 2013-08-16 08:59:52 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e36ceeb61190a43fd71ea7f47fa0b2cac854dfc20bf99fc732b9e1037c3928c 2013-08-15 05:32:44 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e3ba28567185834dd9246b3fb6f70852954f84b29b87b7b580a621460239df9 2013-08-16 09:00:46 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e3c19882ee808db6a59beeb2a87114fe47bae91744d99f6682dcc6c9723c456 2013-08-16 16:24:08 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e3d3320684c3825094aa292e94605c3f7690bf0ac103fbae446c1fe496a496c 2013-08-16 18:19:48 ....A 353072 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e41519392c0454286cab86b821eda45ebf61e1a87aa0feb84bcb04c47e65e7a 2013-08-16 02:02:20 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e4ed560042d91e539601cf30c201ecc965c7aa8f340805d0c4f516bd6d06586 2013-08-15 06:17:48 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e58de582ab66d5484be55cdd23d25d1963a2c23f6a9cd23db948a11c58d8bd8 2013-08-16 04:28:44 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e5b214f0ad1369dd685da5eb862f18f06527d7afc7e7c4782eb15885973f5ef 2013-08-16 23:53:32 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e5f90d913394a4bf85d2fcfaefed2eaeab3f96f48da35054df6bbdc5780cf18 2013-08-15 06:03:52 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e63d68c5070386b70b77d86195003ab9f88952b16fb77a8da98d3aa728d2dc3 2013-08-16 13:08:48 ....A 142938 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e652e15ec9e8dafecc4a3547d67254c908e3d89c3bcf342ceeb30e216ff08dc 2013-08-15 18:32:40 ....A 223232 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e71408de9926180e66821d737b6eb241e403d8079d63a816c1d63f3392dc885 2013-08-15 03:38:06 ....A 2012688 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e73330a612bfb102e5609891715838dceb1a2a512d9502e7b31ee54dc947d9d 2013-08-15 11:36:14 ....A 366080 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e778f5f28b4ea86113d1a82cc2fa52fbc79e3649010beb3067cee80eb45475f 2013-08-16 13:00:26 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e7c174a3d7e678aac793392ddeda60cab110e3ea1b026e263c622a0d455dfde 2013-08-15 06:25:54 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e7cb3ac3e943bbe53d7ef316ece17f53810c2bc77741599d5edee7275630a58 2013-08-17 01:07:48 ....A 147615 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e7dea5bc06dbff5f86e2e7ad021d7d22fe2c97d0dc89fa832143a018365eb75 2013-08-16 01:21:10 ....A 306224 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e83d8c3d4a9165f6ddfcd74052fdf9548ee4f100f6747a9bd7a8c96277334d0 2013-08-15 12:26:48 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e8667517f2f2da7e0367112656cdd8f63b2386fa3497e5666909b413788ad3a 2013-08-16 23:14:08 ....A 2295808 Virusshare.00081/HEUR-Trojan.Win32.Generic-6e9f909bbdfca695085ec1d13c0eae91671417c96741e9c4698270f189d8bdf8 2013-08-16 12:50:42 ....A 371552 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ea27064967de7bdfb9c76a3513bd604012171645f949f8a61ac0129b598f8a7 2013-08-15 17:26:00 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ea44cb312edaad073b8ff430244be4b42a2d3d9d7b410e3ac2fbc69b6c9a9c8 2013-08-16 09:21:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ea8b1383f2554ef06b751f7b7abcc6276f83f145f4cb7aefc097befcfd48a14 2013-08-16 09:51:38 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ead5fd45749e86643e97a21a30c025c6fe903a56113df8bb86e025b09a7e724 2013-08-16 10:47:00 ....A 2379776 Virusshare.00081/HEUR-Trojan.Win32.Generic-6eae5c4323768357c6862b78b67eddc75980efe9d6aac0cd4b1f042d424427eb 2013-08-15 06:10:18 ....A 482879 Virusshare.00081/HEUR-Trojan.Win32.Generic-6eae72efcb0242e9e04090721dafacae425febc7323aeb85f6aca53a4cf7b1bd 2013-08-16 18:57:26 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-6eb3d44476673bade34dba9142666046c15f01670c2c72804e0cf5648c6f8db6 2013-08-16 04:19:12 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ebc14820007f15282cadfc066eb65edda244ae69870f7c228d81c4892debda4 2013-08-16 13:07:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ec95ec9cad7188e85ac164d4c0143f27fa2dfe10bea8fdc59a70a6d07463b80 2013-08-15 13:22:18 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ed72e9f1a1cc29dab93d84e88ec15a9400b50e88868bf517963a07a0eedc1cb 2013-08-15 06:13:30 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ed99fd5d023b8b05af6612cd35dce7440c576697e0553806c9ddad4fdfa4feb 2013-08-16 01:55:02 ....A 182301 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ede1a847f4afd9385c22568960d40c0b5af11d2c06cefffd4ff18fa6fa893c3 2013-08-16 22:55:36 ....A 545280 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ee3e49cc446692d3f1f6ca4f19d41945da5cd626c9fcfb052179faa1594d46f 2013-08-15 05:03:14 ....A 675840 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ee413e11eb765df922ca6384b86ec25306af241aaee53c75c5b382a92a28821 2013-08-16 23:18:10 ....A 144285 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ee9b7081b7f1597f8d66be10b617bfe9dacca3096527624e0fb3b24b0c97ea0 2013-08-16 21:07:10 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-6eec5dda6a14a955762082b441d0aba6d046cacf7d5be01479776511690dd0bc 2013-08-16 20:13:44 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-6eeea1fe61ad67f9a84c176dd2583388c1573c23abf7649076787d0781bacfb7 2013-08-17 00:32:34 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ef0760e7175d6d72ce4e7423445bb67a1a026992b293648bdbbd29aa5426123 2013-08-16 00:34:56 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ef99ea04945ca09ad9f025a7ea3a29851173f4fa4f3daa0da32eb0cdb29cb44 2013-08-15 06:06:36 ....A 330148 Virusshare.00081/HEUR-Trojan.Win32.Generic-6efe2696d87008a4ed8d0bc75de866048bb0f4c7d08d56689e7637e8427a49fe 2013-08-17 01:55:50 ....A 2538624 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f018994aed4043c8e6efa4bd3b8674f300f60dcc88d553951192f345fd02cdc 2013-08-16 08:37:38 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f05421a3f170f83468966fa5637ee5605e4b931d2fc7bc85075bae5097316c3 2013-08-15 10:11:34 ....A 398848 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f05d9dd8aaffa97534b39873644c0c4cea9a1ea4723b59cd8f29f52fe218792 2013-08-16 04:16:06 ....A 102438 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f0625159fa21e31f7400781cc88028579b20be5d84db0bca494b23e9a8e8e99 2013-08-16 08:15:08 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f0a6de509440076c5dac19e53e640a1ccb7fae82b6e4cfcd6c8a3b9e466eb43 2013-08-15 06:24:46 ....A 474112 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f0aac78ca27c4e563679c5af675d65caa6d73ed399e6ac261ac89293bb1f4de 2013-08-15 18:22:44 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f0ab4218e425dcc470ce7d0a245b262ac45b35ef87fc504e7acceec02c3ce7f 2013-08-16 18:59:38 ....A 795586 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f0c234acefd4e9f2187bf1cc7ea5ec600515b4153d6dd706a32b89c6cc0a416 2013-08-16 10:22:36 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f0d845a41aa49bf4d3db3d11f5f75a7b7b3103ee2522be58f057d27aa0eaa41 2013-08-16 15:21:06 ....A 415744 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f13a562bb32c83e3ae53a6f73cfb030d9035c3bde89b50dc2e3cd3fcc9fae6d 2013-08-16 18:24:18 ....A 1823232 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f1a480e6639fdd8ae2d8088e990295554d6cd177f435368a0d58c49f1b1025f 2013-08-15 13:22:40 ....A 120432 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f21fbcf8de9ef3015147aaf114b65c952732b6964795b6a7fd48453d3103368 2013-08-16 22:01:52 ....A 10500728 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f21fdf1f6bfff683ad848efe3fbcf7868f7c5c000d047c7968598379b1e969c 2013-08-16 18:54:40 ....A 144735 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f293f978732615a1ff3f0f3d77418a5121e5ccc5f6de79f9087a81aaa855e72 2013-08-16 13:32:56 ....A 38784 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f2cba04ddffdfca62fff68f384a5525d6f1c05318fc777e9e42272372e80325 2013-08-15 14:39:40 ....A 308093 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f44fd09021790748a1f71d732663c9a8fccc79a0905a24efdf39bbca63c67ce 2013-08-16 10:43:06 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f48c6b614bbf198da0db591b0ce37187a7574c8959cd51703704c168025d756 2013-08-15 13:21:40 ....A 539648 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f4c0f83212d32370a765e8b76511e0bafbba6b43483af3503f5357ba2fe5c3e 2013-08-16 23:01:30 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f4ec4a4bee3786929c9ee5cfe08db4835f5e1c571c7aa2a0022b5692200e1a3 2013-08-16 00:00:06 ....A 112172 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f50bc17d2aac9c737ca6901068851f3384ac214bff0f9b0c43d591f35d903ab 2013-08-17 02:12:00 ....A 376832 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f511a5f788df4a6ba172324fa9efa2eeda246f3dad7cef02dbd12e4b24774a1 2013-08-15 23:51:56 ....A 2289952 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f5397074f903b2a9e17f71cf5b842a40eea2fcb74cb76dec3a5a2baee19f732 2013-08-15 14:36:48 ....A 6737066 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f56e12c0d8ec79f30466dfc5e2be818059b01e71696515d6998ddb55c782f0c 2013-08-16 14:42:58 ....A 96904 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f5e7c4e27bec2ed96ad78c06b308e4d4d20302725a37c43daccb4a3198f9130 2013-08-15 06:01:46 ....A 1843712 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f672c526442d4eb94075735267206b212adce5710a119fa0f74d261031f02f1 2013-08-16 00:39:52 ....A 369664 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f7091c0147753424a425f59038c12be5c14ab337276059e351f4d24d5896e4f 2013-08-15 23:51:20 ....A 63892 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f72df211ad39d394c14b86c7571c7adb0ae5bf4f8084ead4d5bafaeeec41ba1 2013-08-16 20:10:30 ....A 31240 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f7a118588584c17a62a593d00611de8c4d1bfbf6fda52244f44f18256864cbb 2013-08-16 21:30:06 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f7cdd10a7ea104fc4d76fa86b4ce071bebc1ce5e51e422f97b1a76e1f1bec07 2013-08-16 10:43:44 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f83825224dde80139e95aa4069d53c618f54772c80748b68b7a13ead198db4a 2013-08-16 00:02:34 ....A 361473 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f8392caf540abbde8ca75e5f5dc395c817a2f46b26926d080dc73ce68dc87b0 2013-08-15 11:37:48 ....A 7033240 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f8413c095c51d2cac7667bac908d730779517e1b39ad62a84e06ae5c0ec30da 2013-08-15 03:49:48 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f8ff036d7a5de24076bced85aa0c78411b2b558c1a2eb4a9dc3071aed3c105d 2013-08-15 12:31:22 ....A 560640 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f91cb3dc688b7b664b2f7554bee2b1d60d00e076ea747f8d0362f47167031bf 2013-08-16 20:26:38 ....A 1785856 Virusshare.00081/HEUR-Trojan.Win32.Generic-6f9ed641dd4fdd182062a1bd2ff59eabc6c501a08d762f54b3500d3852802a0c 2013-08-15 10:13:02 ....A 3185664 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fa8b88c70f1736207a3a1e3e61f9d2c0788da2564869d6bb42aaf9140e3aeb6 2013-08-16 14:38:52 ....A 39428 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fabdef277123d447b0e3dc0a76e3be9367714f5657907333b40be0e29aa1767 2013-08-15 13:42:06 ....A 700424 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fb1893a49940f9fef25bd6dc64f8c6f3cc0dd7a528e9511730cebb0be0477ac 2013-08-16 14:57:54 ....A 158808 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fb3bfc8e95cae161a25d4e172aaaca25e39551546488c0ad4e43b496598a2a7 2013-08-16 00:54:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fb40c37cf241da57c8de00f62a1b46e7c1af1a74fbc9d4557bc9455a060ad61 2013-08-16 09:51:26 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fb486d3bb3c53bff41441815d7bd7b462acdd4d2203d2a70dbe344edceb40f2 2013-08-16 00:01:46 ....A 684504 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fb4e7a2d6de335271d2f4dbfd56b27b2cc68dfcf0314463b67fa37f0a98dd66 2013-08-16 22:03:28 ....A 1474918 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fb65695ea4617c1a7b796b07e92c938308757b4bbab5ec9722ea39466e6f134 2013-08-16 18:58:28 ....A 893952 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fb8a7071eafeefba3fad126396bc33292a77ec5f18545316608c83ad3c6be11 2013-08-17 00:49:52 ....A 338432 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fbac749151a6a19cdb5014aee3bd1beb8a1160da4a787c23b315b095ae3c206 2013-08-16 19:01:52 ....A 10250 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fca03f3c7cf625350d91bdcae3601d5aa9ea4bd595bde63f9b5131892c8a10c 2013-08-16 04:19:08 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fcb08dd060ec3b68c023c473fb9f0e2ef9da741aba565b0e8d3f88334e011c4 2013-08-16 23:59:08 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fcc5a40c8169f06487c83b56297d04c9b9b78eb2a4c94e4417849de9793c7ee 2013-08-15 05:30:34 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fccc8120f7fb03d5fe086404fb7072deae96ede9632ae4565996dbcdce7773d 2013-08-15 05:58:48 ....A 91015 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fd4a119b0f70e91e25e35fb9f168e7c6cf6ee9a874b2e22ca5f4e9e23ab57e0 2013-08-15 13:30:28 ....A 2575472 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fd944921a4a8f9d336f30c20a5b080763903def3c1a6f6a982bf925d2955076 2013-08-16 21:03:30 ....A 467160 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fdc79a948a73fd37fe67affa9604a12357f683c7d76739cb1c47051c6174ee2 2013-08-15 13:48:18 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fdf67a0e2aa25ee0fefb60c18f4df750ee144748d361a0231090cd0140000e6 2013-08-16 21:56:48 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fe3235a3c049faef5658b5c9d73fbbb39dfd7e61c95b4ff62c113b54ad4962d 2013-08-16 23:54:40 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fe687dbf55140928b819b69aa6d5ea9fabc2b0b3ed7392ea024affcf75078dd 2013-08-16 22:03:56 ....A 407552 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fe8fab2a27784a61a10b3cdb2fb09a8c5cb928ead3e810d6dbaf424fb8cb612 2013-08-16 21:46:16 ....A 175480 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fec5c8a9432046da017f32b91500cb167a0f22c5c0774cb04878c2ccc406a50 2013-08-16 18:58:40 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-6fefd3a9efc3d0e167815c92c44a34954d161d4b85baa9a35c87de8a54cac642 2013-08-16 12:16:00 ....A 238592 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ff2edb3852be7fc8e62426c2d4bf2c4dc06f83902ad3084b7f9699baf310c92 2013-08-15 13:34:30 ....A 801167 Virusshare.00081/HEUR-Trojan.Win32.Generic-6ffbd43f915655739df672262f32fb8d67b59f97a7898d0917a0b4d2a66d6526 2013-08-15 06:28:20 ....A 835072 Virusshare.00081/HEUR-Trojan.Win32.Generic-700315aa1de0328270e0eabf6d186a3c65f42acce5634c4018c14d123a8f437e 2013-08-16 21:58:20 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-7006333c46bb40c7e1b81361e18d5115fa9b3bb3a00cc0eaf0fdf6b5362c212d 2013-08-16 17:34:32 ....A 17152 Virusshare.00081/HEUR-Trojan.Win32.Generic-7007988a53d924f9698a6dceca67659da2a1b2d9df4a276d053e9bfda2cd8743 2013-08-15 05:56:20 ....A 207141 Virusshare.00081/HEUR-Trojan.Win32.Generic-700aa2f64c632a89c7f5e61ebc0607916fa6a6120e07bd0ae0805605cfeb63f0 2013-08-16 16:24:00 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-700d134977d81f8f60240032942e1d19510517a1e444dca00e867388bcf54cf9 2013-08-15 05:48:48 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-70130e5c29fb356b587f9fb45413269adaf2e74b5a7d6d9406c40584f481b35f 2013-08-16 17:23:52 ....A 773120 Virusshare.00081/HEUR-Trojan.Win32.Generic-7024602702308a8ddb73573ec71c5b5db722852f15d0baf43c62c6e2562c97ad 2013-08-17 02:19:18 ....A 716801 Virusshare.00081/HEUR-Trojan.Win32.Generic-702c51001c850b7957ea7ee0aa34e9e47df9f07fdfca10d17dd4cc4c66eafbd3 2013-08-15 13:00:00 ....A 3679200 Virusshare.00081/HEUR-Trojan.Win32.Generic-702d665946d6b350f63aba29c1723f37988fdf91d4608b95e2f967e95cc94f30 2013-08-16 01:30:30 ....A 60592 Virusshare.00081/HEUR-Trojan.Win32.Generic-7041bc10dce507766f053d9b978143815778a4a35b816959d1c1ee708f6db1c3 2013-08-16 00:21:26 ....A 26216 Virusshare.00081/HEUR-Trojan.Win32.Generic-70430b820420a2eecc6cc1806b86e7f43f3beb527500447bc6b2ff500b4489ba 2013-08-15 05:07:50 ....A 563200 Virusshare.00081/HEUR-Trojan.Win32.Generic-70432d9ef8220a576e90fbb10b5c1ee44ade6851c5a4f2117e0024a7dd8db0cd 2013-08-16 04:53:52 ....A 2339 Virusshare.00081/HEUR-Trojan.Win32.Generic-704339580cac4a505943fd488923d0071bc5ca4e7c2ce61dabe8d4d4a9b5fe1c 2013-08-16 18:23:12 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-704708d892a47d7788fc62558a2caec6898dd4e865e1549a619fb9ba7476a35b 2013-08-16 11:46:40 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-7047b16d99be40c69064c0650e54d41806ce1ffb6015ca3d77bd051c475fe6a7 2013-08-16 09:01:56 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-7050643d2c1ffb23ed7f6444006ed7ddbab54ddba18550c5fafcb6a5bcf35982 2013-08-15 06:11:26 ....A 9595212 Virusshare.00081/HEUR-Trojan.Win32.Generic-705d27e9f519bb00ada929834050d8f7def273af8f02e0912e24cec257fce1c2 2013-08-15 06:14:12 ....A 128982 Virusshare.00081/HEUR-Trojan.Win32.Generic-705d86aa28a21a22a368b19761a3db255008d86898f5ef44494835cf357bccaf 2013-08-17 00:49:04 ....A 63240 Virusshare.00081/HEUR-Trojan.Win32.Generic-705e158b92af8a6e5561bf4e67cf5a03106f5f5eb343a594bd3d22729c3c0672 2013-08-15 12:56:26 ....A 11972 Virusshare.00081/HEUR-Trojan.Win32.Generic-7060d8c6be5f6ff4187cb2f2f224cbf366189d3961911a0b3c75c4891448071a 2013-08-16 04:18:22 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-7068016c078e78bfb37094411c5c10689d53f0ed5b6036902bfed7c4f6cd6740 2013-08-16 17:53:08 ....A 45594 Virusshare.00081/HEUR-Trojan.Win32.Generic-706cfdbac861efdf60a72b266e560bf73a761809d64d6489858219a6bec40df6 2013-08-16 12:15:28 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-706d9488a85dc8789041db69b4303c724368053601f4153c73dbb9394962acd1 2013-08-15 06:24:18 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-7072638a6728cf9c3e53d2040b733450122bba8560b1657ed4fbf6b615402870 2013-08-16 04:24:30 ....A 9683143 Virusshare.00081/HEUR-Trojan.Win32.Generic-70750f72307af69310a6f4c5e7237273b00f229a8110c9b960b0b03e73b81d30 2013-08-16 12:55:46 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-7079594b78101da5b39e47af64a4ab14fef41eb0ca87fdf6d8417da41f757cb9 2013-08-15 18:29:26 ....A 723319 Virusshare.00081/HEUR-Trojan.Win32.Generic-707d3ed89e3c28fb0f2268a44921f589f575dd182ec39fd38487c4fa860115c0 2013-08-16 20:18:08 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-707f5e5f085a79166cf46d1a96aab3200e18336b6518052a741e8574f72346be 2013-08-17 01:35:28 ....A 493056 Virusshare.00081/HEUR-Trojan.Win32.Generic-708296bf341dddd79de9390e66b9563cc260ff37a518a3b05c91e7505204e542 2013-08-16 14:29:32 ....A 856119 Virusshare.00081/HEUR-Trojan.Win32.Generic-7085b0aab49343eb39a0f1682b7387f24c9a8cd9324235e9ba3b908b57f2a408 2013-08-16 22:40:16 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-708703097675da19b14393c1f39b7b7778574882bc30bcd61d7a5f03b3e77364 2013-08-15 23:35:32 ....A 41485 Virusshare.00081/HEUR-Trojan.Win32.Generic-7089eb247a7e7a7cb6b84b4fb7a941ee360686753e1ad77d42835421d216c61f 2013-08-16 20:08:34 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-708d89ee74164aa03eb733f6839aa8faab1ca06e8cc41bab34fd4149c73b7d54 2013-08-16 20:22:24 ....A 133776 Virusshare.00081/HEUR-Trojan.Win32.Generic-708d9e5a70e87b92f03ee1d21455ffa723344376622a038ada070c6eea4d769a 2013-08-17 00:47:22 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-708df392d9d7562b2e5afc55c108f1775389ea987a014f56e9aa01b62bcd3039 2013-08-16 21:18:16 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-708f643ac55c9d5beaf8036142e458fe56264e32bef8cea5ce55befd9737b15f 2013-08-15 10:12:14 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-70908635d2f33fb88788bc9f5b0c8ceaa22a90cf423c970d293eb126c6152813 2013-08-17 01:54:48 ....A 418816 Virusshare.00081/HEUR-Trojan.Win32.Generic-709101571b528253af8cc9efbf65868159c145141f088fa7b218b58551c35aba 2013-08-17 01:42:16 ....A 365037 Virusshare.00081/HEUR-Trojan.Win32.Generic-7094f7ed3eb86887abfdce76043bd150f8140c2fe85cc72c59a8b5f5a85d0c8d 2013-08-15 05:02:02 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-70a146507b5d664c42fff4f4b8b01de31034e2850cc60887541f36ad327805ae 2013-08-15 04:57:22 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-70a16303c3c48883e470e3efb8c4542379323bdc419aa43c2a499ee4210c0a8e 2013-08-16 22:35:58 ....A 20587 Virusshare.00081/HEUR-Trojan.Win32.Generic-70a6b96350fcfb8d1a8f9c7306d984ab8246a6c788ca581e722a68ac9d7bc3ea 2013-08-16 21:45:46 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-70aa17b100b9a25953cf8ae7844077666767d82cf6a860711666886ff0946738 2013-08-17 00:46:40 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-70b8b6d2b44b6c84905c52747a65edd47d18e5271c34e5ec75eeffa0adfb7833 2013-08-15 05:34:22 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-70c08ed2a2b672f4171f9e6bbc587c7ada59b0aecfec90d3b9379996417087da 2013-08-16 17:16:50 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-70ceafa41fab703bfaf1b207e43e29fc4d1ffa9f60b051a3768e7025de62f0f0 2013-08-15 05:48:54 ....A 1523060 Virusshare.00081/HEUR-Trojan.Win32.Generic-70cf9eec37984f73667bba25ea1c37fc7bd7da758cd4a27e499944ab5b6a3443 2013-08-15 06:32:02 ....A 57288 Virusshare.00081/HEUR-Trojan.Win32.Generic-70d1685c60922e93237180a5012862afca85063b548f96c085e2ade639f70155 2013-08-16 15:16:54 ....A 700928 Virusshare.00081/HEUR-Trojan.Win32.Generic-70d6bac823ceb71721cfcbbc9ce8b405abc61da0a252eec60e819445702a87e1 2013-08-16 00:28:48 ....A 26728 Virusshare.00081/HEUR-Trojan.Win32.Generic-70da7c5338b90739ecae583633f77cb19a44e46447b3d1b31e57f97b96f9263b 2013-08-16 01:05:44 ....A 298140 Virusshare.00081/HEUR-Trojan.Win32.Generic-70dccbe1263e15ef746d9f05fd9029543325f078d34aed725fd11e3c53ef0146 2013-08-16 17:51:56 ....A 336940 Virusshare.00081/HEUR-Trojan.Win32.Generic-70de9fbd04a07312fffde573e23ca17cb35dd59d0ad27937aa8976537cf6eba9 2013-08-16 00:33:02 ....A 56820 Virusshare.00081/HEUR-Trojan.Win32.Generic-70e0b5c4ab709552fcd6fc50b45df6fdcbcd6ff7c29e9085646501d2b3224f68 2013-08-16 20:45:50 ....A 786256 Virusshare.00081/HEUR-Trojan.Win32.Generic-70e62340869dd5579edf22e480d500d7eb953e59e19c9359a34961fa55d544ea 2013-08-15 06:31:48 ....A 2962944 Virusshare.00081/HEUR-Trojan.Win32.Generic-70ebe95d0b92153a66b8a8c801e1743d0caa6847fbd1e4c8a427c2f7880c2fa7 2013-08-16 12:56:32 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-70f218eced3f3d37ad09c28807f7353b13f3e172984c0272209647b2dbd5b499 2013-08-15 11:35:50 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-70f5ed1b97e6cafbfb9ee278e5629e4131332a141fce5d897ae15c3d950ab864 2013-08-15 06:27:58 ....A 318976 Virusshare.00081/HEUR-Trojan.Win32.Generic-70f9be374606193b57ae3648d9c91125267a7ac1ec536c75902e51c82d61b922 2013-08-15 13:21:06 ....A 193348 Virusshare.00081/HEUR-Trojan.Win32.Generic-71013d5a0853ddf46f1e5dcd47a9fa777e8b20a969946aab097b55d365800745 2013-08-16 02:33:56 ....A 7680 Virusshare.00081/HEUR-Trojan.Win32.Generic-71021e86909359db3babfdc61b657c8d589683a8a0997d0e4e0d041c234d851f 2013-08-15 05:18:40 ....A 246784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7109c9145151af4606542b45aba7fdb898a4cda2e211e9dab92c58be966fdb7d 2013-08-16 00:58:16 ....A 84706 Virusshare.00081/HEUR-Trojan.Win32.Generic-71146cd5854a9bd5cfc189f09ae6157a7c251bbda3b800f02fdf908197718dfb 2013-08-16 18:07:18 ....A 671744 Virusshare.00081/HEUR-Trojan.Win32.Generic-7115342360ad131a22ac5be36d742ae79b57b205527e1963c59608f2fa64daac 2013-08-16 12:36:40 ....A 926848 Virusshare.00081/HEUR-Trojan.Win32.Generic-7117184f32c1c20110fb023eddc0fca65bf7052fac7a694a9a9cd9fd1c5cd889 2013-08-16 13:59:54 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-711967469b502288e48009599edb1ade19c9da14504b0c2b9a0846ad283b218a 2013-08-16 16:30:50 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-711a918c9730d906c34237218f08b2147abf506005e452f11660b6bf86da183a 2013-08-15 05:59:44 ....A 657536 Virusshare.00081/HEUR-Trojan.Win32.Generic-711b5e64df78f676ee6b3c28d7aeca9156f992a405cabd71670e09c7edb8719c 2013-08-15 05:31:00 ....A 102076 Virusshare.00081/HEUR-Trojan.Win32.Generic-711c20e71f4f96e5092b8a74d6dc17e16a0e81a722b85e2fa28a81d62ee6d261 2013-08-16 00:28:52 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-711f3ae429e66511d4f3394690120696caac669986c134f8a346a67f31b505e3 2013-08-17 00:44:14 ....A 22550 Virusshare.00081/HEUR-Trojan.Win32.Generic-712114665c8a9df6c9fbb2ce726f304a20f46586ec91ba37dc17829107d89772 2013-08-17 00:32:32 ....A 200061 Virusshare.00081/HEUR-Trojan.Win32.Generic-71325d96d6073f05c667012967e346c97ec78fe77bcd0ea7dd0adeb60a010876 2013-08-16 17:25:22 ....A 37981 Virusshare.00081/HEUR-Trojan.Win32.Generic-71348f084fe4f5bff044142462471647a3280752d58a2d95f7f13bc9f7e99548 2013-08-15 05:28:42 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7138da79a17c937835bb610128238782beeaac80cd84cbd8cb62d379beafe871 2013-08-17 00:53:18 ....A 1135360 Virusshare.00081/HEUR-Trojan.Win32.Generic-7138f24f75cab9ee1a6102635178c64746fd810df94390473bc524cdf455e1eb 2013-08-16 05:49:58 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-713956903d2c67d93d85c5ec0223a929f2d858aeb0ae0a20496901e5eb3605f8 2013-08-15 06:06:34 ....A 166149 Virusshare.00081/HEUR-Trojan.Win32.Generic-714d2943b9fc3c3678d1c855e5c6d4b552ccb2a045f18b6897d1a66f984f71da 2013-08-16 01:37:32 ....A 1372160 Virusshare.00081/HEUR-Trojan.Win32.Generic-7158bb00c9da6f248aebdcd0ccad95141468fdf0d74afda7c4bfddd810d77763 2013-08-16 08:17:06 ....A 111686 Virusshare.00081/HEUR-Trojan.Win32.Generic-715ad5819d852c3e2ad46deba2f59df44db8fe9fd292335a701539d748d140f2 2013-08-15 12:31:32 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-71613d2d64d4f96b5810abf94c94528518e8f68f4eecde8fa100657e76efe97e 2013-08-15 06:05:04 ....A 376396 Virusshare.00081/HEUR-Trojan.Win32.Generic-716363e47b12ce2925cb3c1e2980d1a9eac0aa7d70773316b274b339415be832 2013-08-16 18:19:10 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-7169313e214c787dc8bc5d19da6a6587877aa468c0fb03f5ef1e65dfc400d46c 2013-08-16 16:35:02 ....A 426941 Virusshare.00081/HEUR-Trojan.Win32.Generic-716ff89811ef5fbbe8ce9ecab01c743a304f9e87d6716de423a37853b7f7e237 2013-08-15 17:31:26 ....A 12782000 Virusshare.00081/HEUR-Trojan.Win32.Generic-71703fd0f677c2c3b56d1c5014e8890fc6d8523dd2a7f3e8c639c8fd3ac66335 2013-08-15 05:45:22 ....A 427008 Virusshare.00081/HEUR-Trojan.Win32.Generic-7172f21c00be75a5a8ca47457c745bb1999236e423a35424216ee5eb4378f154 2013-08-16 18:52:04 ....A 66304 Virusshare.00081/HEUR-Trojan.Win32.Generic-7173cbb8338093c9d5aadf5e7e360ea3c1f0c6f98e325c140e7a3dcf50c6f05a 2013-08-16 23:33:24 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7175bf59c6b1f3d14a3eb0442f91fcadd42a1a7838b1d8977931fac1b34c3003 2013-08-16 15:02:30 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-7175f4b5d330e1a44c5dfed681aeeb02502a0f7353dcba2ad25dc8f78951cdf9 2013-08-16 00:51:30 ....A 140216 Virusshare.00081/HEUR-Trojan.Win32.Generic-717c3865d714d6da68266b470f568246ee3a8933501451d52d52b022e52e30cd 2013-08-16 01:31:34 ....A 6258000 Virusshare.00081/HEUR-Trojan.Win32.Generic-71813e932beb5874e881466b92a6f68a0a1140dba53e3698ece52e81d92816e0 2013-08-16 19:14:46 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-7185f29f83277cd6973b0636b36d8d640108cc3b698a9a0c5cb026ebdaa37ec4 2013-08-17 00:40:12 ....A 714190 Virusshare.00081/HEUR-Trojan.Win32.Generic-718d37d9784f88ae6d78ef26881a817bcf221cd04cf8d1a77d0567ecff334694 2013-08-16 15:51:36 ....A 13297152 Virusshare.00081/HEUR-Trojan.Win32.Generic-718f712b7eeccc2361ed42183d6ff53795ddc7825d0bc74a421d8a418f6c0525 2013-08-16 18:03:34 ....A 731579 Virusshare.00081/HEUR-Trojan.Win32.Generic-719295bb5dbab0a90fb0d041738576c16705a3777cd431d5ee6cebd274d53659 2013-08-15 13:14:22 ....A 92753 Virusshare.00081/HEUR-Trojan.Win32.Generic-71976397851988f5c9696d288252a2c14ed7f2494975feef4c087daa16e8ab35 2013-08-17 00:43:06 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-71ab4158e71c787f42410701450f1c0cb0d43e6ac614d03b8a8847360f7ffe50 2013-08-16 22:52:14 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-71b2c6d6dedcdd7f0e6eefee3378e2f71143c4aa13ecd90d71e1b216549a7553 2013-08-15 12:35:18 ....A 51730 Virusshare.00081/HEUR-Trojan.Win32.Generic-71b5f5c3859a79c41fabc6cd983985a23c4efa726140bdb3b72ef2290b64cb19 2013-08-16 18:50:00 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-71c01126b8b4da13d9dd189ac2f42f8653bd4e8a7fabe62174b09f208e105e52 2013-08-16 15:25:58 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-71c1f941914b42a682a97e4c6af14217255807ad2cd7a2556d234e8977b06ea4 2013-08-15 06:27:12 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-71c285d499f7f14ecba237d5d6f28be5110f9d94db09e5d72fff5f6a8a557de1 2013-08-15 05:57:20 ....A 237025 Virusshare.00081/HEUR-Trojan.Win32.Generic-71cf3c68a7995db0d6e55ebd60838cf0a9ce95105e5fbc44d5461fb21f8b84f1 2013-08-16 23:03:02 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-71d06e37b6f35fed195803d0e74429b464f495953576b11234f6b374c9fa5b40 2013-08-16 00:00:00 ....A 147176 Virusshare.00081/HEUR-Trojan.Win32.Generic-71d204834186972fe570c4cdfe0e6304110f49b8eeeb18a5f0c570553beb5895 2013-08-15 06:18:26 ....A 532976 Virusshare.00081/HEUR-Trojan.Win32.Generic-71d7c674fc3af2bec6de05643457b47986b7a04da0365acea63f5e90acbd12d1 2013-08-15 13:50:38 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-71d7cc762c106f7ea5937956248e6e3c60603e308bd9dc10697643ffb4107ee0 2013-08-16 18:30:30 ....A 486400 Virusshare.00081/HEUR-Trojan.Win32.Generic-71d942a4613be7b9df3a8eb41328f895c71b2a6f060ec3cfb894cb43efd174d1 2013-08-16 14:01:58 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-71da3b95300503fa3cfb8c445cf67274b7e44a6a95795bd7d5271323fd980ea0 2013-08-15 06:11:04 ....A 40784 Virusshare.00081/HEUR-Trojan.Win32.Generic-71dc324c90c4e54cc24e736320911734b8edb97009544f1f1e9d416ba9031d5e 2013-08-15 06:20:26 ....A 676905 Virusshare.00081/HEUR-Trojan.Win32.Generic-71de57fbf781dbbdf5d1a05b80b5a51209daa2a87eabb6ec06c7383d31629580 2013-08-16 00:03:46 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-71e01fc402f33edd4d1a3d5faa5b13992a1b5200b9feb3000dfe4364989286ca 2013-08-16 16:22:20 ....A 106210 Virusshare.00081/HEUR-Trojan.Win32.Generic-71e80dfa80d3c868d4637a6b5dc340e224979cd9654c27748a72b1c42649f006 2013-08-15 14:21:30 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-71eed150ee982b6fb4fa6529ffd78d0eb165206793502b19a15398de73c6c1fc 2013-08-16 20:54:28 ....A 291687 Virusshare.00081/HEUR-Trojan.Win32.Generic-71f2e9d7247a521c7f6be086ab82cdb773432ba77926d8f77729edf4b2daf66a 2013-08-15 05:26:40 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-71f3262b2b857c15aebbe14e07d071acc4262e5ff3eee3203bc1a323346ce088 2013-08-16 17:00:32 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-71ffe88bf71982eb0f8cea8bfc15b029bbd9826a3254b87424aec946d53f7b8a 2013-08-15 14:24:14 ....A 20971172 Virusshare.00081/HEUR-Trojan.Win32.Generic-7200d80bb9f1b6391bf9417807ed3905545a217b27f86c38320f803aabe72ac4 2013-08-15 12:35:12 ....A 22149 Virusshare.00081/HEUR-Trojan.Win32.Generic-720127cb936c4e3be99f82c37b2c0757173c3adda19453c9501707bf003ff78f 2013-08-16 09:52:52 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-7201b62ef4ebf9fe1369f4e211db6c5215c60c2f759cdaaf2e615cba0dffcc29 2013-08-15 06:31:46 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-720245f3464c38b8dd6556abcba3ed13912601231e04b8bab76225c7418e2bde 2013-08-16 19:13:36 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-7205bab9a3b4ee5278422689b6c1e90e2ce3def6161277d06fb4582864b2ac4e 2013-08-16 17:37:18 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-7207e90c5623fc7251828b7890ac7bf66f769df6e1865a4ae2d8424431f98107 2013-08-16 22:59:28 ....A 88056 Virusshare.00081/HEUR-Trojan.Win32.Generic-720d3250153c3c9934adb545e417f7564bfec2cfdae46da0c936cf6acca95ea1 2013-08-17 02:11:06 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-720dc375c9bcdf22726fcd20dba424f4ac29048faa2c0da86b2263fb501b4ebb 2013-08-16 18:02:54 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-72155fea6beedfc90613d77718be36d5942ec241c4cba3cf7261970e9eaaacae 2013-08-15 06:33:48 ....A 2051616 Virusshare.00081/HEUR-Trojan.Win32.Generic-721c8a6cf265c85059e90956bcfc907a121905b505ebda22ba6d4fdeb4541522 2013-08-15 13:41:32 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-721e081e24218b9b05e51251d40bd9aa8d73e6a9fa9aa5d9d272bb78ee8d2565 2013-08-15 14:21:48 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-722643db097147458cd07694e0522b4b7d9c47bc7c1716832025b2a8f95ac6ff 2013-08-16 22:11:40 ....A 60548 Virusshare.00081/HEUR-Trojan.Win32.Generic-72265f12d747aa4c3abc6decb2108b2df13af2efbfe9031507f7450928b58421 2013-08-15 12:56:58 ....A 107800 Virusshare.00081/HEUR-Trojan.Win32.Generic-7227d88a1dfa8db23c5759f345011745b7361326478b3a36a47f4c680892f03d 2013-08-15 10:10:58 ....A 695167 Virusshare.00081/HEUR-Trojan.Win32.Generic-723388b8a8f4fcabe686a022a9d07afc310cf84e370b9f526c40e04cd8fa7ade 2013-08-15 06:26:38 ....A 15183239 Virusshare.00081/HEUR-Trojan.Win32.Generic-72363ac4cbc7ae6743a3acab26df4c68b44958b3dac9aa3b223c08ea9471b9d0 2013-08-16 14:22:18 ....A 68060 Virusshare.00081/HEUR-Trojan.Win32.Generic-723cb96d7d7754d2debc22cb4a198774dfd03253dd25632c24a3e0e51f485787 2013-08-16 17:44:40 ....A 324096 Virusshare.00081/HEUR-Trojan.Win32.Generic-723fbec525a2e0931e40b2b5575953e647804813210f4bb786ecb4a55de58873 2013-08-15 05:05:20 ....A 1130496 Virusshare.00081/HEUR-Trojan.Win32.Generic-72409946292c3c391bec87337ed02cc206d4d7c1110dc56ec4512c058593ee86 2013-08-16 09:20:54 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-724198aae58b8fb630ef8a9bbbf2289e75bf248dc3cdef2207353620ffd8566d 2013-08-15 17:26:00 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-72456390c8ae50b0fe410eceaf56ed67de6f26e50143585fce3ce64397a5c885 2013-08-15 05:18:12 ....A 81202 Virusshare.00081/HEUR-Trojan.Win32.Generic-7246b94c8d6293efdc273ab757ce0d49e0d322916e5561c12ae45f30e9bf0eb1 2013-08-15 13:52:16 ....A 196353 Virusshare.00081/HEUR-Trojan.Win32.Generic-72478841a8ea53f61358d93f1ac483288c05181eb8fee4675de2903cca940144 2013-08-16 01:22:04 ....A 258492 Virusshare.00081/HEUR-Trojan.Win32.Generic-724cd23dfaea097d260745831f1386483f7a0ee570b20368ca900845ba4e3d16 2013-08-16 13:13:34 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-724e427ca5c3f10f1e1e680dbec59745ca419848185439762e798e0f1a8ee01f 2013-08-16 01:23:32 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-725a4de016d3ef642a9ff40697461e91f049208467a37ee27086d49d129b5e11 2013-08-15 23:50:14 ....A 122936 Virusshare.00081/HEUR-Trojan.Win32.Generic-72653b0e6f0dfcaa8c5797054fb67269fa83c45f93c822439113d956ff0f4363 2013-08-15 12:59:48 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-7266b41412de48a642972e9b6d85288d5e83f632bb66ab171502573c13d297bd 2013-08-16 20:47:34 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-7268a0e19a8a0abb98a2f49e207d755a7822551611f3b42921e7ffa9ee164c38 2013-08-16 01:27:06 ....A 1182411 Virusshare.00081/HEUR-Trojan.Win32.Generic-72789fbbc165f2ecab49bc35a92245b6725597f33b32e3a6a89bd62b58c95b0b 2013-08-16 04:16:12 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-727e9f232cbac4d11471250d172f7c10c9fc29d2c91c5f98a6aab4a98295cc39 2013-08-15 06:32:40 ....A 9963246 Virusshare.00081/HEUR-Trojan.Win32.Generic-72814c4c9cc2c5953fd4bc816ffa6d3cb654b584e66db9eba28b7ee53c5855ea 2013-08-16 18:21:08 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-728a43cff24cb4d9cd6bc26bfea1d26b031010a58eeff0c36cacfd7159ec0fae 2013-08-15 06:02:04 ....A 2061937 Virusshare.00081/HEUR-Trojan.Win32.Generic-72902916b21ac26a2e5eb79e31207514439bfc45e4885f1e5ee5fb63042e0fd2 2013-08-15 05:57:20 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-7296f57190f268a568ee8e10f3a864ed3a7199a6ab722c9b83fc5dbb740a6a6d 2013-08-16 22:00:30 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-729fd2468ad4db72bc5885919b6d45ca4dd0b48682e77a8d3851ac8ed479f06c 2013-08-16 00:08:50 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-72a0fba107e21fb371facd1ab0e96a83139ae8341b3e580d2d737d3048cb97e1 2013-08-15 12:25:56 ....A 2037760 Virusshare.00081/HEUR-Trojan.Win32.Generic-72a2d59bd1ada98dfae5a1e200e0b1ab710064c9f7dc797d33ae0e47df7425a5 2013-08-17 00:38:24 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-72ae515a4f54b2ab69cb9447291835be1b3d343c8e501f24bf5eeb39e3badfd9 2013-08-16 01:36:04 ....A 4022888 Virusshare.00081/HEUR-Trojan.Win32.Generic-72bf4f92bc2fc8b14f06a338f2da51f5416fd585cfb8f03ead5dd1df950d2ce7 2013-08-16 04:27:44 ....A 541256 Virusshare.00081/HEUR-Trojan.Win32.Generic-72c3319c84db78504bd6c236c9b0aa36fb4aa884c0784204384469bf8e02e514 2013-08-16 11:01:46 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-72c95d06b1de22e0c1e07be859fbf15e9e53f3c6e72d059049ed518c2de305bd 2013-08-17 00:04:08 ....A 118800 Virusshare.00081/HEUR-Trojan.Win32.Generic-72cb2595c1967d819fd040ddc07989e080916d98f4b46173d05ab049e10256c1 2013-08-16 00:01:56 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-72cdc49cb4924237e0ac67ec14cf29d14f25ecf6930682b6a0eb611a6924468d 2013-08-15 05:56:36 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-72d081bc50ddc7922011f6216d58ef1a408902c83466403ebb8131560d434efc 2013-08-16 11:50:20 ....A 143448 Virusshare.00081/HEUR-Trojan.Win32.Generic-72d31b53e0be0db733efe3de58180ef25a7cc1ae5f40bdffe33a0e4a57a32135 2013-08-15 14:22:42 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-72d9e1821f2177b2c8ef008fa2d2d87413b3a448c21d2c3c0f08fb259a55715a 2013-08-15 14:18:02 ....A 282112 Virusshare.00081/HEUR-Trojan.Win32.Generic-72dc202dc2962f778c6c285e16b4c20af174599b0d890ec339e7078efab8ac90 2013-08-16 17:32:04 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-72deb9c15014c41d2244c0454ea1c9f6c2c6dfd891fadda951a3a081f497563f 2013-08-15 18:34:04 ....A 881160 Virusshare.00081/HEUR-Trojan.Win32.Generic-72df0b48fb4d137ab11cc807f05092d3705e5ea25bcb08e9eeb9bcdd75bdb834 2013-08-15 06:03:08 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-72ea73daeb6266052f4db71a64b54e0806965996765efc1e04b3a63ddd903f28 2013-08-16 01:36:54 ....A 3382784 Virusshare.00081/HEUR-Trojan.Win32.Generic-72f6e3be2438ac0721085b4d5f5af3276e69103e613b01fe6af9e3b7312eb501 2013-08-15 06:14:54 ....A 136432 Virusshare.00081/HEUR-Trojan.Win32.Generic-72fd3ea58c976b687f33335d3cc8d5545918eb58552b17dfc298b70706ea98da 2013-08-15 06:10:42 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-72fdedac8a2b66c09a1ec2e8c1eddd1edaba3c3597121073353bfb8066e1aee2 2013-08-15 06:33:16 ....A 20971302 Virusshare.00081/HEUR-Trojan.Win32.Generic-73021111954021e64abefb394118eec36d2846576c2faa72e3995357af1f39ad 2013-08-15 06:23:38 ....A 250322 Virusshare.00081/HEUR-Trojan.Win32.Generic-73052357f6fe862135ee4e4d6f34d194885f2c827854250673f48d3b0c9fad11 2013-08-17 01:59:48 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-730b0d9eb839dda355f529e0f43dcd9116b1cf6a9362da304fec61e2cbb4a003 2013-08-15 12:59:50 ....A 181195 Virusshare.00081/HEUR-Trojan.Win32.Generic-73128cfddc1bdc8d124d90239c227e81aa2fe591b33bb6dae35f2515fa6d7343 2013-08-16 21:20:56 ....A 101887 Virusshare.00081/HEUR-Trojan.Win32.Generic-73151919ca2401dfaf25fc5638cf9a0177b47947a8c05dc1f8c36afc09fe8283 2013-08-15 13:42:34 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-73152261fb025f2d429fd2fbea17fc85d653c4798b73bf94d83951bc6cd69f8c 2013-08-15 06:25:22 ....A 6504298 Virusshare.00081/HEUR-Trojan.Win32.Generic-731f5987f85070df007b0d9540ee163f8db8832942151c9e36a1a8f2c77047bd 2013-08-16 01:49:48 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-73232f5f63c8d50f22cc00cfc9bf7f7200f7dd87fc9ffcdd19c8bbb663716c2d 2013-08-16 15:00:20 ....A 2126249 Virusshare.00081/HEUR-Trojan.Win32.Generic-7329b2545161c2c93626fdcf696672d6f3da6380756dd95435a774e5abd2492f 2013-08-16 22:41:10 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-733435c7b4e558d2868e3e221dff35cf05b6cf9d081c5456d7bbd1c449b11717 2013-08-17 01:02:22 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-73395d2d18108b326ac2a81f75fb7be94e118a80181dc2ac6b9e7c216d93c580 2013-08-16 13:31:38 ....A 98309 Virusshare.00081/HEUR-Trojan.Win32.Generic-733a2138e3124eb88301dcf8128c7628cd8341cf0787b59fe0dcaa68153387b2 2013-08-15 05:34:14 ....A 298140 Virusshare.00081/HEUR-Trojan.Win32.Generic-733d141ecaf4f212f2ec25555b54fb135f9be65f8ab037928406dbd563ad23e6 2013-08-16 18:44:22 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-733f89e9779e349e6e2bfe397acc141ae9f776e3c3a9cad212bf2997b91e7fa6 2013-08-17 01:30:56 ....A 10479000 Virusshare.00081/HEUR-Trojan.Win32.Generic-734a33f35b84ffaa997c236c2c2f2ef81731e9c09f9c9a3c8ca7913620db880a 2013-08-15 06:01:06 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-734b65995255ef99249823c11a7f14760127f3f61b63cf92fc21d5d77eb9f1d3 2013-08-16 13:55:34 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-734f82fbc313127916167070745305cfb982af61b99471073e4258d0a144e97d 2013-08-16 16:53:32 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-73569a97e35d5fc683790ce19772cd0114756b6d1c205434a2becc5169256cd2 2013-08-17 00:39:30 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-73579847457b206efc686b2a9e3156c2dd40dbbac9d4e72c2f9854700a7079e8 2013-08-16 15:46:54 ....A 16383 Virusshare.00081/HEUR-Trojan.Win32.Generic-7359b27dbbfc1afec9b592c8f9cd90830ad069f9376635ac6f404b7ce4fbd622 2013-08-16 02:07:22 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-73606f78b9d41fa0bb0f6f8740e4317b8cdf35bd7daf3823fa6abd5b35a63136 2013-08-16 22:37:50 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-7367cc78115eb5096aeefab6154bd82b6debabfbe2ab95bee2e9791ce869b747 2013-08-15 05:46:20 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-73738ba6a3a1f74cda5316301eaf9b4a2ccf21ce0ede75383c5d57161da3f813 2013-08-16 11:53:42 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-7374c5a9faad738f98f089724f0fa135eec76129cb5f4b4b4612f5677ea7be31 2013-08-16 21:38:02 ....A 188554 Virusshare.00081/HEUR-Trojan.Win32.Generic-737a287b40b83a2fe0e5a17fb14ae4b182efbe90e711e0c7914893281dbab629 2013-08-15 06:05:12 ....A 333100 Virusshare.00081/HEUR-Trojan.Win32.Generic-737cc43f22272a422c9e620e464e75755c2b28bd25916d4a006a31b168cf118b 2013-08-15 23:51:50 ....A 4016763 Virusshare.00081/HEUR-Trojan.Win32.Generic-737fc143b775238bbcc562b4577920716a52adf96be80770a750e710d8ae02c2 2013-08-17 01:05:58 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-73805f9bf852cefe12b48b4c216e4448d8ed3aacbd7d37c084df2d5178d8da6d 2013-08-16 18:43:22 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-7381871358d84caa85008062d5480c79cc4d4105366a4d52962b2cfb120453f0 2013-08-15 06:29:02 ....A 1859584 Virusshare.00081/HEUR-Trojan.Win32.Generic-73848969ee1ae2933d7b6ef230a94949e6f095165063c314cfe8492091706966 2013-08-15 05:19:26 ....A 102928 Virusshare.00081/HEUR-Trojan.Win32.Generic-7393363c2f04fe91635b47d21d2c8dfcc7978a21fb219cc995b40e04395b8f3a 2013-08-15 06:03:26 ....A 184342 Virusshare.00081/HEUR-Trojan.Win32.Generic-7394f732510178363d8cdd3ee34ec78c08c811386c0209a988751d3df78e6fe8 2013-08-16 14:03:28 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-739a0a3e0476fcfb3dcfb96fd2b400f1f88cd47d14d629a08141caf9d28c37ec 2013-08-15 13:46:36 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-739a259003ff901894e158c025c1fa58e126f0fa66470c2363fa8f01a41c7db2 2013-08-15 06:32:50 ....A 276992 Virusshare.00081/HEUR-Trojan.Win32.Generic-739d0646c916f54166dd0421c1adec61ce77f844fd5eb90251e7a1778a549784 2013-08-16 00:58:22 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-739d71a1ffce2f80baff965b5b37b54940e91ce71366ae5f07baa9e24985f8e7 2013-08-16 09:58:18 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-73a03f38c7d3dbad727c345e2af7646f7287b22799b7fdf946228043f17b94bd 2013-08-15 12:56:18 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-73a25b49d8791e9a93eadc196e811ae5908425275f8649160e4223fe70893815 2013-08-16 14:05:40 ....A 20971298 Virusshare.00081/HEUR-Trojan.Win32.Generic-73a663ed17d3ebac1c01df71073ef26a1b06ed904b342cfbc485171a487ae347 2013-08-16 23:56:04 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-73adffe643c435ff5488059c2f9a05d5ca782a83ad1d09384dc91aa24c41a56d 2013-08-16 15:45:34 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-73af59b0ecb5aea29034242de2555113079a4436d3ef4be1a3010f36f5cf916b 2013-08-15 13:05:32 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-73b0897ec2ead6310b28864e3b67e9a6bbeb93562447de4d2da130b17e4c8b4b 2013-08-16 18:58:46 ....A 764928 Virusshare.00081/HEUR-Trojan.Win32.Generic-73b44f4fc77941b5815aab1f4cfdb7b12ec8171dbfc3db9f8b504a09e6d2a6e3 2013-08-15 13:34:08 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-73b8e941c59e7a4e5d67a274c2006935f782d5aec145e6784159c83403a7be80 2013-08-15 05:23:18 ....A 194296 Virusshare.00081/HEUR-Trojan.Win32.Generic-73bb02e54fedb20bb3f0ccaaaddcd527983750703126502b0971e3e23bc547f3 2013-08-16 11:11:40 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-73bc37b7e20ccba28c308040ecae74866f4ef0d1939a294e0b8c14cb15946770 2013-08-16 14:37:34 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-73bd99dc8f305e02b1dd1733ba3be2ef9cac64f2b3e9170fba01f0276b00da1b 2013-08-17 02:07:02 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-73be64ac0fa221f38cda3de53412a727cd9e423fcda615b3a7c46f886cf5406e 2013-08-15 12:25:34 ....A 345600 Virusshare.00081/HEUR-Trojan.Win32.Generic-73bead749f5ea23cf453b9bae0a2fb55a6ce5bbe23a0a6dd6641d0a229910d9b 2013-08-15 05:53:58 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-73c032a029955611ac3d4fda4438c3b9a63ce7bdad67d5c789624fecd516c4d0 2013-08-16 01:16:54 ....A 196378 Virusshare.00081/HEUR-Trojan.Win32.Generic-73c0c56ed0e47718e7f597c572fe067322b04473b076d1e73564893a7aff4ec2 2013-08-15 14:16:06 ....A 539648 Virusshare.00081/HEUR-Trojan.Win32.Generic-73c1817e2e0a7e2ec1b760ebd4bfb790cd2ccb2ebfa20da664c2e3163be0b5c2 2013-08-17 00:54:12 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-73c1940c223fb118b35cd7beeb0eb838bd724fa3194b671dcb283378ed93ab2c 2013-08-15 05:57:52 ....A 235008 Virusshare.00081/HEUR-Trojan.Win32.Generic-73c477a67dc21ddcfe75c7458f68cded31ae221bfe2ee3142a27c653fc1ef066 2013-08-16 12:10:52 ....A 717312 Virusshare.00081/HEUR-Trojan.Win32.Generic-73c47a9939e0a5c6c26269b541a38aab671bba04de583dccb0b49e1f7c29e2c3 2013-08-15 05:51:56 ....A 1838080 Virusshare.00081/HEUR-Trojan.Win32.Generic-73cbc55c91e56d30e1c4cfd60435c214a7fc83e7b854f494252a4b6415034bba 2013-08-16 05:45:08 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-73cd1c6f909a7652ea861a4e16409ebd31596c69713afc6ac4fbafc794695b82 2013-08-15 13:25:16 ....A 794247 Virusshare.00081/HEUR-Trojan.Win32.Generic-73ce6f33c401651dbf17a36eb7dc958fd69f3aa744c37aa7d816b45456ac3c40 2013-08-15 13:12:52 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-73d4ec8e5a14755db2482fde76ed56b6558fc4a65198dcc596320a3f4d4591ce 2013-08-16 21:02:16 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-73d6565ff7654852bd0cb36c51380394ada0b24bb0440bd070a9ab4339b6c173 2013-08-15 06:14:08 ....A 7228703 Virusshare.00081/HEUR-Trojan.Win32.Generic-73d85c36e967b4dd83a336b94f9049c023c5d114442a7de12eddd4850159bc8d 2013-08-17 01:07:58 ....A 64644 Virusshare.00081/HEUR-Trojan.Win32.Generic-73dcf68e52ef559cd4d2ded6be36490b0e473f333b60aecddb47648b496483ae 2013-08-15 18:28:56 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-73e6680110dcbd01a8cae00b0854ea3d7072dbb7e2c264f69bfc316dc7a53424 2013-08-15 04:56:34 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-73ea1882f5b2e507041ead1bc83d05271438d2c2934e53e9ceeebca53a59de70 2013-08-15 06:05:32 ....A 30656 Virusshare.00081/HEUR-Trojan.Win32.Generic-73eef390e52ebc89668234018b00c71689f9b2d8ebdca60d204c358ad52f7e7c 2013-08-16 18:34:34 ....A 235137 Virusshare.00081/HEUR-Trojan.Win32.Generic-73f15c72bbf01144049972381690f0138e2f7a3b23f498b6b97e29f11eed539e 2013-08-16 04:53:08 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-73f350620a4e9f16147c06cc67d07cb94925093ef66de66fa8e37f1c2960e65b 2013-08-16 00:44:34 ....A 378365 Virusshare.00081/HEUR-Trojan.Win32.Generic-73f5e8d85da23bcaa764381639cd3e991a7268da9ae5041dc715e041578c681c 2013-08-16 01:23:36 ....A 12400 Virusshare.00081/HEUR-Trojan.Win32.Generic-73f61599da7cc6c2fb9d0e848701f71fe8ef1380455d4d1ce8ba4f0af8242adc 2013-08-15 06:02:44 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-73fd035fb9de6f155f994e8d67217de1018df0e16e165793b63df4867882bb7c 2013-08-16 20:14:24 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-740178db2fe659e3de463eb0a89ef9c3e9fe93b87191367eca93569009d1a375 2013-08-15 06:17:32 ....A 10683835 Virusshare.00081/HEUR-Trojan.Win32.Generic-7408f00b75829365cb4557ea895e6605f48329e10a3b88c7a88c046b3133cd1a 2013-08-16 17:59:48 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-740af219c345cd9dc49d73a48ee24b9cfc94ea0d7ed00f1c2d32a0e69680b79f 2013-08-16 00:33:02 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-740e0cfca0152575458483a5bde0dc0b62851a7fd46c11ac69afd8aeb4e8d842 2013-08-16 01:40:18 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-740eaaa0f4824df866d6b97dbd73531769b848d6364fb65b76c41baa674f4801 2013-08-16 19:57:38 ....A 12780441 Virusshare.00081/HEUR-Trojan.Win32.Generic-74126e5c038e8c0a8a026779255a791d89265c1747af2e33b81ad059a3cbe2ab 2013-08-16 13:49:00 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-7415e54423857f79700d02e9da173374328183584b2f9782c1e2205e4ad13b34 2013-08-15 12:32:30 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-741f9fa9f89f53217b9214f9df8a9390c3346a3531ff5de2f972326ffaef08c4 2013-08-17 00:42:06 ....A 105734 Virusshare.00081/HEUR-Trojan.Win32.Generic-7423fc7ae006b33213b0feea60b8206cc9461fc17ea5184a7bae42990af71b07 2013-08-15 05:57:36 ....A 493056 Virusshare.00081/HEUR-Trojan.Win32.Generic-7425913a056ab5b67de26cf842133bd9e55b8136239d3220f7334139b99c82f2 2013-08-17 01:43:12 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-7426a88cfe7c5f18460f7dc512d24ae142620b7a2570ddf029ba71102cde5bc5 2013-08-16 22:45:10 ....A 409323 Virusshare.00081/HEUR-Trojan.Win32.Generic-742dec3bb163e12aceb27183e209ab47fe1c6f11567fd6075370551e70e14c2b 2013-08-15 18:26:26 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-74324bc22235a5f15019a912ccc75f533961815eaf875e39866c3e3845cb2d96 2013-08-17 01:41:50 ....A 560128 Virusshare.00081/HEUR-Trojan.Win32.Generic-743edd08e56cd40249b920190dda6effb6ad8e3a8802d38be8532314681f2761 2013-08-16 21:46:44 ....A 220672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7440c68811a9e5506d0fbe530ab9a21124ba933d946750c11fe65255459caf1d 2013-08-16 22:47:48 ....A 265728 Virusshare.00081/HEUR-Trojan.Win32.Generic-74534fd9b7bdf27ea6efe2524f40174eae32c5d9f68b150eaecac83a51cd0dd0 2013-08-16 01:31:16 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-7453d74ac5bf7b804341a5d99c9a1d31ba066a7d8fc3e03dd588aebbd24283dd 2013-08-15 06:02:28 ....A 125584 Virusshare.00081/HEUR-Trojan.Win32.Generic-745920d54c5ad1c44a17585a0aa2177740ebce7e801eef717d406c4c96f70b2a 2013-08-17 02:05:02 ....A 311488 Virusshare.00081/HEUR-Trojan.Win32.Generic-7460e4c712f24382aa9aebe621f0d5f9ffbe83097fac736b3709d5316e6b3400 2013-08-16 00:59:36 ....A 9626051 Virusshare.00081/HEUR-Trojan.Win32.Generic-746b844e1871e3599f5dc75a3d0cfaf69813ffaf5ae6896e0982777b1a0e46bf 2013-08-16 14:51:10 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-746c599f666f3b677b728d65c9507aa58af38e498658df6884a9946e7d2cc213 2013-08-16 00:29:40 ....A 2154890 Virusshare.00081/HEUR-Trojan.Win32.Generic-746d8b078cffa446a11e861ddcc4bce225225143b287b5590c986389f588fdbd 2013-08-17 01:29:00 ....A 318976 Virusshare.00081/HEUR-Trojan.Win32.Generic-7478b9b3859db22b4c349449aacaaddae852b3017246b17d523cef351256b50b 2013-08-16 14:54:36 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-7481b5baeecc36d71e826e06562c6ca05506e6824e8ca3276b4db853fbd274ce 2013-08-16 18:21:08 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-7482227ba511f5cbf839d001023be8373ef5b52cd9e7bb332eccba2276a2d439 2013-08-15 14:10:52 ....A 20971217 Virusshare.00081/HEUR-Trojan.Win32.Generic-7485e6692415f11cb3d13acae633eb6b3c143975db3454b25db97468f57e3da4 2013-08-16 20:49:06 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-74a173a0bb6dc885c4500dc59a6396921d7a5d01bba8e298f0c10052fc2baab6 2013-08-16 18:25:06 ....A 185871 Virusshare.00081/HEUR-Trojan.Win32.Generic-74a1d21d90787dd318679d5870f18f9c121c637b8c0af61e2afd6dc63ff38395 2013-08-15 14:14:56 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-74a3313eab073f001ed00fde32671d785604cd198c65bc1bee9a5b61e0d3b293 2013-08-16 00:54:10 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-74a36075ab1db73677ea56d01fe68370ae549540782a3b963c6ada771f057acb 2013-08-16 20:11:38 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-74a86476952fa470995cf0b557b0342b74e22a3509b5f796c55061604aecfc2c 2013-08-15 05:10:34 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-74a97a216559aa04a249afa0b350da4d3209314ac48259b9ee6eee22df1e4584 2013-08-16 18:37:26 ....A 566932 Virusshare.00081/HEUR-Trojan.Win32.Generic-74b27d960aa12f4e55ea5d22c13a20f35739006b149b8ff942e55cead4421163 2013-08-16 15:01:18 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-74b313dc27042df1468db0b3b3076987a926481d23a452f6382810b927a4a15c 2013-08-15 05:19:04 ....A 8176 Virusshare.00081/HEUR-Trojan.Win32.Generic-74b52b86f27b0bc72ff84a1a8afc593d4bbc7269809d8e5363176cfccc706ee8 2013-08-16 19:12:44 ....A 21512 Virusshare.00081/HEUR-Trojan.Win32.Generic-74b6f17ec1be0138101bf4339790a1bb4c0014343774525734c1f6312fde6415 2013-08-16 17:52:24 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-74bccf21d1590c19313bab1a5de97bbac1a86659143fcb22497f44e25b8284d8 2013-08-16 11:58:40 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-74c175a32e605ef1d9296fed58f3bf989bad57645d094dc4d8a067439931fc83 2013-08-15 05:56:24 ....A 7639455 Virusshare.00081/HEUR-Trojan.Win32.Generic-74c2480fa471e0f4d6084e45693c4a3c03f1a382be54749e0330ed530e5ffe33 2013-08-16 12:13:46 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-74c34f915f43a5bf6738f21c2e5ef15fb8a2896f6fa29cfd72ff9ad41dee0123 2013-08-17 00:42:36 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-74d228588420f37f1b11a29199c172cb7d929cd7781079d5c7cb58b6fd7350a6 2013-08-16 21:58:24 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-74d6cb681ad7ff654638d09e7e62fcb95a69d4ecdfcedd0f9b7681f50641cac7 2013-08-16 21:36:56 ....A 433832 Virusshare.00081/HEUR-Trojan.Win32.Generic-74dd12eb4c459aecc5045b35271225d83540abf46f33b4e52f67b9c622ecff5e 2013-08-15 05:28:54 ....A 503296 Virusshare.00081/HEUR-Trojan.Win32.Generic-74e2d27aeca529406e597be011b895a3e29d31cd3e5fa0cedee45240b809b818 2013-08-16 04:14:52 ....A 37900 Virusshare.00081/HEUR-Trojan.Win32.Generic-74e959675aa881e4684cac5d087199fc9d3d9ccf0c4f6e43f53f4982f5f1fc7b 2013-08-15 13:01:58 ....A 268800 Virusshare.00081/HEUR-Trojan.Win32.Generic-74efa1d3434c051b5053270a01308753c4171f5f16067d38129a6e3195680e81 2013-08-16 17:16:30 ....A 345088 Virusshare.00081/HEUR-Trojan.Win32.Generic-74f1bff3a9d34893437e60ccb765cd7c14847e652e488b254021b8c552ce9ee5 2013-08-16 23:14:02 ....A 69128 Virusshare.00081/HEUR-Trojan.Win32.Generic-74fb4fb3f368d564a247cd37ded4d9d0cdecd33f92fe36fdf7c55639b332c7b4 2013-08-15 23:53:46 ....A 427008 Virusshare.00081/HEUR-Trojan.Win32.Generic-75048347125301437c2a93d1c23c5a424a3af48407781a2872a93c10b56d5a6e 2013-08-16 00:36:00 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-75139c8627c72fd098a67b2390b49b70dc62f4f0b93278aafea5423128104e15 2013-08-16 00:35:48 ....A 127535 Virusshare.00081/HEUR-Trojan.Win32.Generic-7526b7fcfaf8fef52f7163eb5bf11fb95dcda70c45e210034d7f24ff2ee29598 2013-08-16 18:00:44 ....A 397409 Virusshare.00081/HEUR-Trojan.Win32.Generic-752a0b611383d4062513d79a15e2ec1fe4a6ff598095ea5efcccede9a8beaa27 2013-08-15 05:34:22 ....A 97791 Virusshare.00081/HEUR-Trojan.Win32.Generic-75317bd0bb197a350bb2f5f1c45cb3a6c9eb798dcfc4490dfd0ceec22677b24c 2013-08-16 18:01:16 ....A 248320 Virusshare.00081/HEUR-Trojan.Win32.Generic-75360dfd1e5f68c4b89a94d876ca605129570d378eaee2e9ebac2a2ae9fb3a7f 2013-08-16 18:34:32 ....A 244711 Virusshare.00081/HEUR-Trojan.Win32.Generic-753a89cb61d2fa555393ae211a7c598404cadfa66bb25a01b0b0c7775543af92 2013-08-16 18:50:30 ....A 372224 Virusshare.00081/HEUR-Trojan.Win32.Generic-753b608f956ab7af4664b9806cba7bb972d1427703442bceb805c58c47d736de 2013-08-15 05:38:52 ....A 98112 Virusshare.00081/HEUR-Trojan.Win32.Generic-753e1c98bc451b3b4ad008c060a33106f495ee7739bc473094031997a4f991b0 2013-08-16 05:51:30 ....A 209774 Virusshare.00081/HEUR-Trojan.Win32.Generic-753e4bc8cc3b9fa87f63b4ec3646985ab72efb0d69ea8f99ca1045a6d4933275 2013-08-15 18:26:42 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-75401d77c735e7e33967f108cdccd8fd84e7021a8db4bd5da3c018a48c104913 2013-08-16 21:44:04 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-754cd6a444d0927ab2d0aa2b411e68e82e9dea3de08f2db7b34bb3941fe4de2a 2013-08-15 23:51:52 ....A 208951 Virusshare.00081/HEUR-Trojan.Win32.Generic-754ee876046e67bd36bae5e5b3932523a9ae58536c4e1edc789685cea8d1bd01 2013-08-16 20:46:34 ....A 157696 Virusshare.00081/HEUR-Trojan.Win32.Generic-7551aa43550f75f20846e93d58d017076aeeca220a7c9e83ed43d6e1b38f1935 2013-08-16 17:34:56 ....A 990208 Virusshare.00081/HEUR-Trojan.Win32.Generic-755c4eea6b603bf21612bca5ba555bbc37c2e2bbe5322f3c8610db06b3d4e7b8 2013-08-15 06:06:38 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-755faa9ceb5ad8f9062e16a0a5a936b1b792b9407004e7f209660b0d1fb67fb6 2013-08-16 04:14:58 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-7562e898916e06868f699edb4c6b148f3c3991574948a93bd09c7ffd50800dd1 2013-08-16 01:48:24 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-75667f3223c39dda30ad3b3ba046a3c22ba556b2fcb0177de1b321db4cff4d28 2013-08-16 21:15:46 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-756a48dff2903854d326874bee6dcf3dca7324e042dd8266fabffbb108d82def 2013-08-16 18:18:02 ....A 209637 Virusshare.00081/HEUR-Trojan.Win32.Generic-756b3780071b12559ffa43574013394d82f657bf56f76aeb39aeb3e741fa095a 2013-08-16 04:19:18 ....A 832075 Virusshare.00081/HEUR-Trojan.Win32.Generic-7572194169af8246cef9d5a18a1c10596534cfd2dff4dba6ee31402c766f73af 2013-08-16 13:37:06 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-7579186907e6d377809bcadb5e25b1a8f4f263cc9db5546e7a8cbf2e125f2468 2013-08-16 11:47:30 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-757aac3171655b7c2949a51c1a8125a82e90ddc475054c72558beea55527f220 2013-08-16 20:09:24 ....A 84320 Virusshare.00081/HEUR-Trojan.Win32.Generic-757b04d32c4d8048a08f132b9dad4d52a997b6ff48907cf6645db5d2b7dd09fe 2013-08-16 20:05:44 ....A 1190952 Virusshare.00081/HEUR-Trojan.Win32.Generic-7580d536b9ccc840a4b40643bd338f43d066f8cd0680efab8811336f70bc6867 2013-08-16 01:14:20 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-75824623a3f34432c414ef88656ccf0f5b830e68dc514c904b96ab59d28feeb8 2013-08-16 20:45:58 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-75847b4a8fed6544e0e1fbd08c0578f44cc86d1c22551882c0a3f7a8b6ff4a06 2013-08-16 23:50:32 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-758c6a7a8a29f32b302f4ca42dcb5fd2000da947e84fd313d41e8867e73924e5 2013-08-16 19:16:16 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-75901fc4b26227987f63fef47177740cb02f8ead34a75a9e3949d9356ac5d68e 2013-08-15 05:57:38 ....A 585131 Virusshare.00081/HEUR-Trojan.Win32.Generic-7593f2a08c727fbfb5b85559ac2fbe70c69b0bf3e2173aff02bc932ed6e330e8 2013-08-15 05:38:06 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-759552c620a058683e35eb246172746db0a5f75908e009d6c9ef5dd9ac07af97 2013-08-15 13:31:04 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-75999e07e9d4f66639e72b1ae5f7506fa72d84797313da698e59931419b2991e 2013-08-16 09:45:56 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-759bd524ec84d0edb3961f35f7958e178dcd04507120af423e81ddc13777f304 2013-08-15 05:49:26 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-759d0fb30ab8a002593fdb95cc5db69a1546404f8168fbfc60fef0abbcadaa46 2013-08-15 06:08:12 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-759f332ee28ecec3a0d1f6b22b6f94fa5884c78dbae70ed50b832f204d71a941 2013-08-15 06:10:32 ....A 885760 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a12f8cd9c1384ee3fac88c4582c3e757bea637388d13586a5359f7ee654857 2013-08-15 12:35:54 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a1d5106cef9f6d052f10e28a2795590446d2836407d86abe8da12a283c5253 2013-08-16 09:52:14 ....A 32253 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a2c016da0d28291c328610319e71d7d3379c2610e8c0b83e2b3e038647e5d8 2013-08-15 05:29:18 ....A 964608 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a3f5f06fb75f6115e9c741fdeb4a5635fb4683d149873a780ccdb594a92b50 2013-08-15 13:10:20 ....A 560640 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a482cbbc04ea84e3fc254625da459c753b5fef76dac202f1d89fbdc26d4e2b 2013-08-15 06:22:18 ....A 597504 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a50a98bc8566a179b7530c2851e59d958d8f1886e095fc33f20ef03ffd343e 2013-08-16 20:14:52 ....A 10723701 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a89fcf4a1fdc0b0d2944386bc78d1b774ef7083b1c122d1507ceb3001ac6da 2013-08-16 23:09:28 ....A 368640 Virusshare.00081/HEUR-Trojan.Win32.Generic-75a904ac2c2b0c974dd6ce0c673e670b2b888d1f80b7f8371816f5bfe419c20a 2013-08-16 22:57:20 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-75aac9f541fb1cc36b506ab60f2206ace059ea50815dd81cb6c031f3a4f63a00 2013-08-16 00:46:04 ....A 169860 Virusshare.00081/HEUR-Trojan.Win32.Generic-75ac635e7b37d1f7d820c9ee37d9a1139131a9bf0d0da7698c5b7a83f1acf94b 2013-08-15 06:27:36 ....A 16673812 Virusshare.00081/HEUR-Trojan.Win32.Generic-75b0633afa8bd7982b522ed7944396caa514e8ec1923ebf85928a37bd820a084 2013-08-16 05:43:24 ....A 301047 Virusshare.00081/HEUR-Trojan.Win32.Generic-75b31037cd4ab89d0fa8cabc7c68500de9c41872a4f340925cc6e2b634988755 2013-08-16 04:15:50 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-75b490d9685fb4e9731c85456d6ecc3d5570fcfa1f5bec7ae0c1e75918e44627 2013-08-16 10:36:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-75b4bddf73d833a9c4a462706e1201c9e1a8fff2dc838d34194724c9a5e19c68 2013-08-15 12:20:20 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-75b65a81b1f699be609a75cbe496c01de82a01cc0678c75330883f2cd8a23f13 2013-08-15 06:33:32 ....A 577536 Virusshare.00081/HEUR-Trojan.Win32.Generic-75bdd7f59d2fd19ba35db654742829888c6b91f39b8696dde0dd34b0d1cc3dfa 2013-08-15 14:38:50 ....A 386991 Virusshare.00081/HEUR-Trojan.Win32.Generic-75c6687d08d07d4d031da514d6b9a7dca37fef1ee1cc96cb10378a1739e852b5 2013-08-16 04:54:02 ....A 609282 Virusshare.00081/HEUR-Trojan.Win32.Generic-75c9cab3f23b5b0e1d872c75232c110f200956b4693664368dc52d845e9cec59 2013-08-15 05:07:48 ....A 257024 Virusshare.00081/HEUR-Trojan.Win32.Generic-75ca31c063c5dd7d53b1b1d7134245ad24965525d2c938d2cdbb682961c4392f 2013-08-16 21:56:58 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-75cc9591ab4a521e02315127c6c71908c1dc4017f1cf0ece95daae4cd91890e3 2013-08-15 12:26:38 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-75ccf537dd0892cae08add8ca39c2625012c1d9d736d3d24b5fc174562169070 2013-08-15 05:08:10 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-75d114971d42e863d05a57d5da6f6d45c63f96968e7681f2031ae96a2b93eada 2013-08-16 11:57:12 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-75d8db5ed54c71043f67b00e19ddc1f8a385e2034f444f9ff221d8c101b1f8db 2013-08-16 05:41:52 ....A 565536 Virusshare.00081/HEUR-Trojan.Win32.Generic-75e07d8a7b33dc7ae7d91fd14b6fb1f28c4e8f741d1390365c4b9fd302e2548a 2013-08-16 19:56:32 ....A 1017344 Virusshare.00081/HEUR-Trojan.Win32.Generic-75e2c6fef55ff4c07fb426e8fc672a47ba6fe7a071c1321640949ef6e845d480 2013-08-16 15:31:10 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-75e2ef2135f3f883ddd21b361e9d43d3bd46444fb3271b861684fab501a35d13 2013-08-16 00:40:02 ....A 914432 Virusshare.00081/HEUR-Trojan.Win32.Generic-75e3b6c230c03e624fc918b54401b92b20dc9d3485d08b2d85a61dd9f44ee6fc 2013-08-15 04:39:40 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-75e75ae574ee1663145c1b704a586dd40d0746d12906fa779597cddedf6ca604 2013-08-16 21:54:56 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-75ecdde2174fc709a4b8164461a3c9539adefe2be42b19d9f370b6b851acd8c5 2013-08-16 00:51:34 ....A 460288 Virusshare.00081/HEUR-Trojan.Win32.Generic-75ed5002ff04fc20ac3ccc6c6b4bc951e466dc8a2359c5fd2e6d064cb44e3142 2013-08-16 23:04:50 ....A 63828 Virusshare.00081/HEUR-Trojan.Win32.Generic-75ee7dbe44d073ca6c703d47e65344e667895128bf6cf62093003541807ad4e3 2013-08-16 20:40:50 ....A 271797 Virusshare.00081/HEUR-Trojan.Win32.Generic-75f334a364b8ce98edc421df8c29afa0b34260e30f3c7d04f4baff7144a43f1c 2013-08-16 00:08:08 ....A 331714 Virusshare.00081/HEUR-Trojan.Win32.Generic-760342b44b160e3e4fd7fc45b0f8207ef0dc07d86b7f53ad8f7aa5d125f42c41 2013-08-16 21:06:44 ....A 16298536 Virusshare.00081/HEUR-Trojan.Win32.Generic-76072f662ea72b0ba646bf8ffab27859748207606daad40852c6950c8c0602a6 2013-08-16 18:56:42 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-760b9eb46489c7cc4b3e0b5400cb3c5612e8c9807d1b74da68e117a6ca8bf980 2013-08-16 18:15:04 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-76125f045c55411d37c477c89d5a125a0883373ae7e4b445b9269ac1461d327b 2013-08-16 18:27:02 ....A 52936 Virusshare.00081/HEUR-Trojan.Win32.Generic-7613d460033899569310d236b2ec6b8a13a7e236b55a4d13737e7d1cd0f350b8 2013-08-16 22:25:20 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-7620f731224f989d9dfa833d741e9b3ca208c5c05a59ecf5c9a3020e34b84f62 2013-08-16 04:15:34 ....A 336673 Virusshare.00081/HEUR-Trojan.Win32.Generic-7621d5595357ba240acc1860770256fddde9bdab083675e93a31c83d347bb6ff 2013-08-17 01:36:20 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-7623836343ba5c3835c55ad615e6f78674d6976c096ad8d324c6cd741f97bb7d 2013-08-16 19:17:16 ....A 365097 Virusshare.00081/HEUR-Trojan.Win32.Generic-7626983c7f4ad694d68ac92d1e9428dd3086dffabcc6d0da46442e1f4f2c87d0 2013-08-15 05:23:00 ....A 5468 Virusshare.00081/HEUR-Trojan.Win32.Generic-762d6df0f28c011ed520c974b970838d6f8928c47edd5322b4a8398a67b1216e 2013-08-16 17:50:40 ....A 275968 Virusshare.00081/HEUR-Trojan.Win32.Generic-762f8f4d5bdc07fb48b6794e018e2d516d4885cd3c37d3e6a0a2376046f8755d 2013-08-15 05:43:58 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-7632068e7cacc6154cea021d330c57ed0a6a2acf2667b7a8c634a3795a4cc288 2013-08-16 05:51:14 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-763280cbc2d6c7ea6a6c02a802d7d216f8ce14a1408756510199ed55a9212cc2 2013-08-16 14:01:02 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-7633451d928e0b526ed8272e6bde4275d968eddb7938fc693c5bd1e9dbb68b6a 2013-08-15 13:15:56 ....A 10000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-763374f73fc1e5f5ebf21c9af6ebc460899d87830e61602337272c99224176aa 2013-08-15 23:52:54 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-7635d4735d8e6c6c4a33be3ce7ca050874b0571b754fc3380c415a6d3b898744 2013-08-16 16:34:28 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-7639694208a163665fd4524c830765dba211aa597488281864c68dd92d4e1cbc 2013-08-16 12:01:44 ....A 229220 Virusshare.00081/HEUR-Trojan.Win32.Generic-763a67590a39b6413dd372839afb46defaa11bff4aa6250d8c2bb4cfe7f98464 2013-08-17 00:16:32 ....A 1267204 Virusshare.00081/HEUR-Trojan.Win32.Generic-763cd3f71982b663c0726c6b304baa712ac958d03ccda118698bf8121c415c60 2013-08-15 04:53:46 ....A 153859 Virusshare.00081/HEUR-Trojan.Win32.Generic-763d1a7e1b22a507069c8a048f2bbe2b906d90a8c7b0645a45191ce7e08c8188 2013-08-16 13:55:18 ....A 106040 Virusshare.00081/HEUR-Trojan.Win32.Generic-76451be5cf1369d21b51c1e3472b230a8b689c1d42907c842bf071e7bdc99745 2013-08-15 14:39:56 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-7647980c8251944715af5c0249dcf0feb3e7a8e55c5efd2850cee8316aa038e7 2013-08-17 01:49:14 ....A 8981697 Virusshare.00081/HEUR-Trojan.Win32.Generic-7649e430ea5d74f2c9a0a36fd1c778989cd32dc5a96a55f606257f37d95ea6e6 2013-08-16 14:07:02 ....A 314406 Virusshare.00081/HEUR-Trojan.Win32.Generic-764d1deada803f63788ae0e654e7e24e107af0b004d095ebe7209a48ecdf31f7 2013-08-16 00:29:16 ....A 37400 Virusshare.00081/HEUR-Trojan.Win32.Generic-764f91f2f744a8b06388517cd4a9e44bdccf555a566733017c83e702462cdbfd 2013-08-17 01:48:38 ....A 111512 Virusshare.00081/HEUR-Trojan.Win32.Generic-7658b2aa63cc445a18071c13981cfcc6d7b87642fe05a765d661bfc98d3433c4 2013-08-16 15:35:44 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-7659e9a013871eb412f0089d92065b993ed1111f89aeaf4239ab1dd82eb40025 2013-08-15 13:22:46 ....A 6417803 Virusshare.00081/HEUR-Trojan.Win32.Generic-765fe0e0cc706585e729901971ef390961c7f0375fb5b11063b0c94801a9b084 2013-08-16 01:00:04 ....A 1004544 Virusshare.00081/HEUR-Trojan.Win32.Generic-766fe3ddcff9c13ef56644945bf48482edf5cea8ee314bde56330a82c0aa7123 2013-08-15 13:44:10 ....A 219137 Virusshare.00081/HEUR-Trojan.Win32.Generic-7670392883c6dd83ad9df8b9a55d013984677caadd14823378903df4ec099743 2013-08-16 13:01:18 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-767e3a13afd72bf0a29b1e9ef768c99f61e05b1ab79bfb246a2f024654b0a024 2013-08-16 21:38:10 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-767fe657b0a13c9aa583fede4267eaab6c1abcf51130cde53e75bb97fcbd76d1 2013-08-16 17:04:44 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-76825ec7c473a5e1796c9a3aaa42a9f643907cbba0a30e3f63f2d15a429c377e 2013-08-16 11:05:04 ....A 412160 Virusshare.00081/HEUR-Trojan.Win32.Generic-7686e2da1303086b3d58b2ef8a1359520a62c09bddc1325c979ddbb2b2d40d39 2013-08-16 21:11:00 ....A 417280 Virusshare.00081/HEUR-Trojan.Win32.Generic-768efa9bba9c5e2e93f1d7ae6fce8e211b2e66c0cfe29ab76d01a6347acefd09 2013-08-15 05:31:26 ....A 303616 Virusshare.00081/HEUR-Trojan.Win32.Generic-76942a6021972c37fb5a150fea03194d9f25b3a695e8928159fcba492376e26d 2013-08-15 05:12:10 ....A 31522816 Virusshare.00081/HEUR-Trojan.Win32.Generic-7695e3133790cfe2267de84f3561867117733fc22af25c23d4d5600155b8577d 2013-08-16 21:41:54 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-7699e4c3444c4d68392bc9cee3b6d9e30a5e6ab89f765392ded50605b98fcf31 2013-08-15 05:12:00 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-769c136359cd7124611cbc20f967313b0e1c9c91e9f4fbbee37cac333e19afcb 2013-08-15 06:14:50 ....A 53254 Virusshare.00081/HEUR-Trojan.Win32.Generic-76a4d6ab6c3247a02a9a3267fcd8f093c97bf435098c4240453d511dbdfc8310 2013-08-15 05:35:38 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-76a54b4cf805a452631c3fdfb3b17fedb0f8faad7b8a11ab2ea982def14eed6c 2013-08-16 11:55:00 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-76a6e4bbada433b01bff9d9c565bb038cf0c5d0ae1601c45308a80c559103ae6 2013-08-16 01:38:36 ....A 320397 Virusshare.00081/HEUR-Trojan.Win32.Generic-76a733a331d5aa6aefc75ed55ba91dbfcfe1c4367ee0f3042a97f0b98442b5e6 2013-08-15 05:17:40 ....A 1295004 Virusshare.00081/HEUR-Trojan.Win32.Generic-76a9563e8e637825e4eb994284be404780130b01aada331a39f259e8606875c4 2013-08-17 00:05:00 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-76aba0d6e914a847b44ec674499e1e0a7aac30a0e9a162da202221a0175c162b 2013-08-16 21:11:24 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-76af32a409156f6a89b97ddd94ba19b716f079112b0cbab70c5488f5241acaed 2013-08-15 00:28:02 ....A 1177867 Virusshare.00081/HEUR-Trojan.Win32.Generic-76af57e1ab695f59376bdaa0697930cc62bbacd28cd47572e87071b556c20780 2013-08-16 21:48:50 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-76af670a1f1825cd4943bac3aa887667faa67d97e57984fde663d316c23bd408 2013-08-16 12:15:32 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-76bc159ed831f7a7d82cb780aae742bd85ec2b5bc5ab84ecb51a1ffdd122e24b 2013-08-15 13:31:06 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-76bc61eb037b81209274d2f4ed19057d9c0cbfd17805ffb68682a929cc56a5b8 2013-08-15 23:53:08 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-76bd8591708273e65561bd5b2831e0b9c33ee5164bd5c7b4da63652eebfe07cc 2013-08-16 13:33:44 ....A 283136 Virusshare.00081/HEUR-Trojan.Win32.Generic-76c1d2309b5907ccb98e96c20824005cf58f957d799661c9053512f644ba4397 2013-08-17 01:57:58 ....A 1057280 Virusshare.00081/HEUR-Trojan.Win32.Generic-76c3c3274344f9323a2ed78df6b145106b906baa57626527a0d4128a62c26981 2013-08-15 06:10:06 ....A 8968 Virusshare.00081/HEUR-Trojan.Win32.Generic-76c5c8ee1b42c9c07303b6e4e8c3377399482999c7df918ddc3f389452312243 2013-08-16 20:08:58 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-76c6948858e0bffaea89f26d7ffc34607c4b967d589e984e3461cb164c79c0e2 2013-08-16 11:52:30 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-76c9af7b2571cf2b9af443e13faead6e9b775f0e0884aeaf21f9e5eb9fed5ba3 2013-08-16 13:57:18 ....A 453632 Virusshare.00081/HEUR-Trojan.Win32.Generic-76c9e183b3b1917b39ea566b20cab72d777abdd9c7942afab16ee015bb4ebdb7 2013-08-16 08:19:04 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-76d3f887bef484fb34dcc27e746bb8131a5bc91cb311e5abd5e6e0e90b18e097 2013-08-16 08:33:10 ....A 316020 Virusshare.00081/HEUR-Trojan.Win32.Generic-76dea74702405a18bc3abdee153f57bfed7aa6a954eaae14343b1c66c8a6c4ff 2013-08-16 13:53:14 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-76e2c1229a0c97344b0d0d29354e8b410ba720ab9781976d276609d0e993b049 2013-08-16 17:23:44 ....A 977920 Virusshare.00081/HEUR-Trojan.Win32.Generic-76e7612a11b77f9334f8f842f8078508dba5bc1799edd66ab01d7183ba01cbfa 2013-08-16 05:41:54 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-76e8692d499d472ee5c5c4ab16528b5065b66126e81a9ca39859b75da06d3e1f 2013-08-16 04:55:04 ....A 464896 Virusshare.00081/HEUR-Trojan.Win32.Generic-76f2fcff227859686e670cd3eafb79840b15484bea96f15af4f197c64e9717f1 2013-08-16 21:45:20 ....A 2299392 Virusshare.00081/HEUR-Trojan.Win32.Generic-76f5216b947bcdea03a74c34fcc7db7bec386606627e724cbd4c2a09f122440b 2013-08-16 13:06:04 ....A 20780 Virusshare.00081/HEUR-Trojan.Win32.Generic-76fbbaee0315634d3e5089a61e0dabbc255a058d61843aadb60757cb66a0246b 2013-08-16 18:45:08 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-77078228a11870fd6a03d5d8c0931659b4dc847ea3ecaebe8499cbbb86b1f00d 2013-08-16 11:05:40 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-77110ce5fc0b4437d1386d72cea1bd9f1cba1f4c07021e6aa0af50eb9fda7b17 2013-08-16 04:53:12 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-7719e59d8197ff8b5854bc0db0413cc684dc3c0c08db4838e96e06bfc86bcea0 2013-08-15 23:34:06 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-771ddff138b980d5d92fbaa55bafa5285f4e83b719c4a2b24e83bf54413725d8 2013-08-16 16:03:38 ....A 2887936 Virusshare.00081/HEUR-Trojan.Win32.Generic-77207060c1fa9b65b631089378cbb67561b6898dba9812def5d8f5faed7f59ab 2013-08-16 21:55:20 ....A 219867 Virusshare.00081/HEUR-Trojan.Win32.Generic-77239f51f3730f698945e182a1aa86c08d8fd4a1871a8cd8c9cd5c5ab4c90aaa 2013-08-17 01:39:34 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-7725582db471f74625a525e12c8bc84d6aaae6aa012a13ba6728bb30157df2fa 2013-08-16 04:22:32 ....A 43019 Virusshare.00081/HEUR-Trojan.Win32.Generic-77264d8bdfcb395bf72d9cc4de2539c262227bcd5c3bccea0af29a3d4e519ce5 2013-08-17 01:30:48 ....A 11904 Virusshare.00081/HEUR-Trojan.Win32.Generic-772a765bcb08858d2971950afadabe7f0c5a83c0f52ff14552ef803e35b7bcb9 2013-08-16 16:43:18 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-772ac40e33b7673ad608ddfce10f7fbcc91cb20dfee254654bb56a7fd21d0734 2013-08-16 18:12:30 ....A 129405 Virusshare.00081/HEUR-Trojan.Win32.Generic-772ce2ca10ea1d5ba1292b7f36764a3566b0a951be47780423655f7332b33894 2013-08-16 04:50:06 ....A 57524 Virusshare.00081/HEUR-Trojan.Win32.Generic-772e5a26b4d725c08a7588a62f2aca283f63d6005b645ec79531df13413d21df 2013-08-16 19:03:32 ....A 89442 Virusshare.00081/HEUR-Trojan.Win32.Generic-773f901fa3801c98f6cb826f0cebf024fa53240d26adb54a9419c8d23db97e2c 2013-08-16 18:42:04 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-7746e42d79fc88e9fc58ce04c57b5e15cac2805ef2fbf78bbbe85c05e0ca6638 2013-08-17 00:44:16 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-7755851883b70ee2a3bd2a3816332fc666c9bcba4bc73a088b2f25afbb283243 2013-08-16 10:44:00 ....A 75572 Virusshare.00081/HEUR-Trojan.Win32.Generic-7757f7a6954cac492abb6a91c3c358a66cfa58ec86f62dae1b9eb9508620a1d2 2013-08-17 01:27:26 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-775cdcf945f4fa9a93a4bfdd1c08e3be84b276ca1de3cd6bee4ebbb57e50c2a8 2013-08-16 09:45:44 ....A 955781 Virusshare.00081/HEUR-Trojan.Win32.Generic-775fda96ca4e8206833cd1fa5eb99bae7870489d4ca5aafcdb36f19149bbfd9e 2013-08-17 01:35:34 ....A 394240 Virusshare.00081/HEUR-Trojan.Win32.Generic-77618a1c80f075a13c52250a6b3b9fcdeee3f9aa0bd63dcbde86a0609915ecda 2013-08-15 18:37:30 ....A 3255921 Virusshare.00081/HEUR-Trojan.Win32.Generic-776a0d4925e7794dc706831d722b1d6e0aaab4bca540b84dbcdf4fe959e8443a 2013-08-16 09:40:20 ....A 417792 Virusshare.00081/HEUR-Trojan.Win32.Generic-776ae36917dc41b8099b86bfb9808bfba85a72fee5d3702be8f079ccfc225f7c 2013-08-16 00:14:44 ....A 764416 Virusshare.00081/HEUR-Trojan.Win32.Generic-7776511a894a4fc3909de210758a3a7a0da5fda3bdc301c8e726e2aa37aa3e94 2013-08-16 15:17:50 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-77787f5b0451e022809f3fc67b29d5da944b6ad18bd6765b710ee39223b780e4 2013-08-15 18:22:50 ....A 263803 Virusshare.00081/HEUR-Trojan.Win32.Generic-777a2d67b878f14398de47c075f4f848b3d5fc3b98c6ed82d17c9281e4c10b94 2013-08-15 05:43:40 ....A 234502 Virusshare.00081/HEUR-Trojan.Win32.Generic-777dc42536e2eaaf62f984ac022a90a466840783b9119fac78a05a5289b8f9e2 2013-08-15 23:59:44 ....A 1761792 Virusshare.00081/HEUR-Trojan.Win32.Generic-778537abbcb172ea62b25f56d9de0fe8777b4a2606a9233c7f9512735a3b93d0 2013-08-16 21:36:32 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-778b0b572052c9fbbe528539f4edf336adc1cf2c7e129be00644fe1f269d486d 2013-08-15 18:36:06 ....A 4742088 Virusshare.00081/HEUR-Trojan.Win32.Generic-778e128feb61b6b9e5abec81cd6a602eb00bd5fc736ecd0c57921f5378032ae0 2013-08-16 04:13:52 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-7792c248012b9d3f547c1476f019faa322704eccdb9206d52e2ad9403c871e26 2013-08-16 17:07:54 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-7798e053c32de5f9ec137eb20b581552ad105945399c4643efa1d46652cf7506 2013-08-16 04:14:50 ....A 791552 Virusshare.00081/HEUR-Trojan.Win32.Generic-779d1ef33da71d415d092087a23727163dbf4299e7659cf36b4096e656fdadaf 2013-08-15 18:31:32 ....A 136258 Virusshare.00081/HEUR-Trojan.Win32.Generic-77a1518223bb949920dcfb2ae454949201a685bea46048441c45b9736eaeb1cd 2013-08-16 00:39:22 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-77a3cf79aee8fc5640aec4efc22ef3a6b7de52d49dced049ac37af99f3a770f6 2013-08-16 15:34:34 ....A 104167 Virusshare.00081/HEUR-Trojan.Win32.Generic-77a3f6b9a48babf2da8a5982a78af1ccd4ccdb2f81f0ae84e8beecc2f6c18ea1 2013-08-15 22:29:58 ....A 874496 Virusshare.00081/HEUR-Trojan.Win32.Generic-77a7b661428ba6e8a85a5523a5d351ddce0896765d25b83ac7352026912de174 2013-08-15 22:19:16 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-77aaa0dd8947fab1d473922542a8e69dbaae9d20cb0d08de3790e22b63b6d1b7 2013-08-17 02:01:56 ....A 302080 Virusshare.00081/HEUR-Trojan.Win32.Generic-77ae73b54e7078634ae70bd79182de8e539938c30b5010e99b4359b3fca1fdfb 2013-08-16 19:42:10 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-77aec82cb2e982b0165102fa810f3886ab0b47f41b45c1cba9f42424fe30eb7a 2013-08-16 09:59:24 ....A 1106065 Virusshare.00081/HEUR-Trojan.Win32.Generic-77b149b399859bdf61eba15bb72e115d4c6f07d5a524fd15140762b442ac297e 2013-08-16 17:57:48 ....A 197121 Virusshare.00081/HEUR-Trojan.Win32.Generic-77b77dc533bd15bacc60e1ad2d1f9ad2d1bf2110c8536eeed0be898de87bbad8 2013-08-16 20:49:10 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-77be4fbd3446252fb22843232e12b046bd493a3788bf6ad3d0aa52a69b0af67b 2013-08-16 19:11:18 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-77c1710656fac1858c053bebfa1ace2dd8425f04bae63ceae25223b531cad13a 2013-08-16 13:54:34 ....A 6979583 Virusshare.00081/HEUR-Trojan.Win32.Generic-77c2f9ce375d57ede4957c206629b1694e643bad793bd516a01d0ec546eaaaeb 2013-08-16 00:40:44 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-77c3ce528d4ef787ccc150648a550f15f609c977ec61370658434098077ff2e1 2013-08-16 15:26:26 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-77c6ebba9d9d3d80cdc5a6b6cfabd453421abaf1662ab1b73160480f9613f682 2013-08-16 09:49:32 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-77cbbe34f878aff134d7bd7de3993cb443807e6f3cb650eb252f8e152507854e 2013-08-15 06:17:14 ....A 36736 Virusshare.00081/HEUR-Trojan.Win32.Generic-77cd411e0bc9fe3ae5fa6e87744ae01254622415274e77875d4275cb09578daa 2013-08-16 02:27:54 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-77d191d449fead87c26db1b3debf2a36143417c6acdcb4df183f495c65207c58 2013-08-15 23:22:16 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-77e06027169dd95657319526df85e18a01a95ec7385429cc2827bc32155b3bdd 2013-08-15 18:32:58 ....A 57348 Virusshare.00081/HEUR-Trojan.Win32.Generic-77e11696fa887a2dcb4aa3a6e651e941cd8fd6ccff3f186b5301809fe237a928 2013-08-16 22:47:48 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-77e6f85b9705dd601209c63acb245a9ff1d15f52e4c2d905d8433a90aec66048 2013-08-17 00:05:42 ....A 801792 Virusshare.00081/HEUR-Trojan.Win32.Generic-77f0b761e3dfeaa5e7fd825ba90179d6ef65e563739674d4841cda0b3f4eec33 2013-08-16 11:44:10 ....A 41248 Virusshare.00081/HEUR-Trojan.Win32.Generic-77f53138fcd51e50d6486ff1f2cbc7be8369e26a64bb8428d80216a5c0339f80 2013-08-16 22:02:26 ....A 193261 Virusshare.00081/HEUR-Trojan.Win32.Generic-7805fa8054ba378ffc0019f53084f14e495fa5d44d2e251003d11f7366e06cc8 2013-08-15 18:37:52 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-78073c303aa4f50354027cef975611fcc9abead63cbfc8f2fa84fa1e62d01cdc 2013-08-16 22:32:40 ....A 104327 Virusshare.00081/HEUR-Trojan.Win32.Generic-780a0f2f3bd5334ea59ef85b87b5f6b06e396e2fc4e1f1070768d7c18916e6da 2013-08-15 18:37:52 ....A 589312 Virusshare.00081/HEUR-Trojan.Win32.Generic-780ef5e43162030d0fc0453ce03e4ed92b1e608b759e7c2a3004c9491b54073c 2013-08-17 01:56:48 ....A 86147 Virusshare.00081/HEUR-Trojan.Win32.Generic-78141c7aee677c7ddb4ebac9f0ef19417c12d581facf6f0fb364d700d720f1a8 2013-08-16 17:49:26 ....A 55060 Virusshare.00081/HEUR-Trojan.Win32.Generic-781596087474fe8176364e86e6d72820cffe6cde89d3a16dfb77eb17a21dadb3 2013-08-16 18:53:30 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-78179993526a95bfdef8afdb165813d6c87fc43e8948f7039045c3f006ff874b 2013-08-16 04:23:00 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-781806e2fa2efb0c4ad6c981c1c6fdda1f0a7ca4f8b605cdfa534135e61ef7fb 2013-08-16 05:46:30 ....A 21120 Virusshare.00081/HEUR-Trojan.Win32.Generic-78255ee025cd8357256ea11d72e930605b5420564be5ab70c3176ad2ddd60372 2013-08-16 18:39:20 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-7831ca0cf2a445737a28970e625e4c4c0d5c532633d36fc79a2fc0ae1969b9d4 2013-08-16 21:58:34 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-783b05e5b5493dc5d6ec8afa44aee1d57e4a0a138e2c6a1e1e668d938d21e188 2013-08-16 16:11:08 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-783c5264a8bf46fee755c45ccc8ce984a78c9198cfcbd8dd0f0c155320cb5f80 2013-08-16 20:42:26 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-78468312570b1acac0cb0e47eaae49329b3ccdc5e926ab0ed2b9e2d50c9bb287 2013-08-15 23:14:46 ....A 63000 Virusshare.00081/HEUR-Trojan.Win32.Generic-7847e4fa5756ef4b38477f450e4c6bf787873929789426c124acd5ca08358dcb 2013-08-16 17:09:12 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-784930fb4764e952c0941b54d542af62de71cb38e3dc59dd8fc26cd16d6b56c7 2013-08-15 05:47:16 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-784c6d3b120653c63a5ea768de861fea14a16aa922d1298fc7e890a06f681409 2013-08-16 20:48:38 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-78541890b28a4653e6a219553e759f4fc2427bd771a16715a6e664d8f6114aeb 2013-08-16 18:14:00 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-7858592493bed4b7bc61a75777870f8631c5b9643056e88435f699a29219b0a6 2013-08-17 01:48:48 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-785952c03045a0aca4d78fc795115626a76caba8b11fd42e1389fb851304f68c 2013-08-16 22:56:40 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-785cbd60167643dd84f551a7ea75cd8df71a12a06241a9ca548d6f3dc3dcc430 2013-08-15 06:17:34 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-7860f1b293519f7c5616753545b9f44d9ea16cad8ce341c9708f69beea0c1ea2 2013-08-16 21:41:46 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-786e47295e2912333216839b7655fa83fb83446e51e132fa138a320ec062e3e5 2013-08-16 23:21:00 ....A 329216 Virusshare.00081/HEUR-Trojan.Win32.Generic-7873455c48f57d6daece8fb956af5b033e685835686fc6473f899f0794f11527 2013-08-16 20:38:08 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-78735d714004ca91419a6390d7edf6f0e9b9daa95ac66936325b022c76bfe8e6 2013-08-16 16:41:52 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-7874cc8095593459210b801cfa450c789bbf80e185d44108770a4277e805c3cc 2013-08-15 05:32:04 ....A 570880 Virusshare.00081/HEUR-Trojan.Win32.Generic-787d34394afad2a062f2ae74a1418eecf641034c60b1fad53ef1fada9fa9822d 2013-08-16 04:23:42 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-7882395221efc3a340e46422f8d0d02effb9af438afbb5fc595780f212b5599f 2013-08-16 20:21:16 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-789c8c94106b8caf11680f3ca57347f9afd4eeb10f30b98100335f191e309589 2013-08-15 06:02:00 ....A 32966 Virusshare.00081/HEUR-Trojan.Win32.Generic-78addb4218d9125375c08e9b526887ff967f2b42e8d92ee6a3677afa9784bf2d 2013-08-16 02:31:48 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-78b5d2cf1f23eb8b8f00b1f0beb34802e7f14eec38d8706886e241da330147ee 2013-08-16 23:58:50 ....A 151605 Virusshare.00081/HEUR-Trojan.Win32.Generic-78be8cf77b26eab4ec1c551ad4c10bfa2d0c854defe2d7781108f932ba8bb34f 2013-08-16 01:57:36 ....A 228352 Virusshare.00081/HEUR-Trojan.Win32.Generic-78c142518d541a1d9b7039d53baf4900a105affab519cd01be7eec040d47c6a0 2013-08-16 10:56:40 ....A 1166976 Virusshare.00081/HEUR-Trojan.Win32.Generic-78c3a21f90558656f75e513842566966e73d3ae439ad2c95faac6afd57b52d9f 2013-08-17 00:25:10 ....A 26708 Virusshare.00081/HEUR-Trojan.Win32.Generic-78c41b85f25a508744cba1dca036a111dfb8a9efb4e7cef9b721adfe9949549a 2013-08-16 18:01:30 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-78c44ab7a67c0e341d31cf5b6fcbe8a748bc0464530e1763dfa9cc4eb5ce63ba 2013-08-16 04:49:02 ....A 25794560 Virusshare.00081/HEUR-Trojan.Win32.Generic-78d033231402eb17e79198cd5d81546cb51a4659acfa90022bd9f8e9ce5617a7 2013-08-17 00:31:22 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-78d1f231475f63b96e45249dc241f2ebc9a37502525c8000fc07602dffad74a5 2013-08-16 21:49:04 ....A 987648 Virusshare.00081/HEUR-Trojan.Win32.Generic-78d31f77b428891c0f34f0d3d16aa4fbebcb1ec81927f391585b52a081ebf02a 2013-08-15 18:23:00 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-78d67b90852a1b865b8ac5d039eb757ef873660e5862be31a6f9d8c223076d5e 2013-08-16 00:14:20 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-78db2b95b3e66b46a8ad937f5484a14e3d191c60ea9db74081bbfe9858a4dfef 2013-08-16 00:56:30 ....A 83055 Virusshare.00081/HEUR-Trojan.Win32.Generic-78dddb63f29efdf9a21efb3ed119c3acea0c99ce838a6f04e77b3781066dc4c9 2013-08-16 18:20:46 ....A 649738 Virusshare.00081/HEUR-Trojan.Win32.Generic-78e0c17434566f5934738651c3bfb68b31f1625ba910ffbc2fec956cf6a0efc1 2013-08-16 01:21:20 ....A 73888 Virusshare.00081/HEUR-Trojan.Win32.Generic-78e48f6ef96da9420ee14c84f041dc2aeaf400f31175a8301d24309120bad63d 2013-08-15 22:29:12 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-78e945fa96cdc12e5ab33b77fb66afd7407d64c90ea9e19d0f25d66fdb3ce25f 2013-08-16 20:39:08 ....A 769536 Virusshare.00081/HEUR-Trojan.Win32.Generic-78ed1a356fe5694a42cb4e8f85ec02e9e54523dcf55ebee650fe183c1bd2788f 2013-08-17 02:15:32 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-78efea9a38cf86e6610c288e00efe1ad813e6b26430c6bb294d1225426afb946 2013-08-16 04:49:08 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-78f351ac30ca67b7aa97a3c52d030dcfeda97df1230a19fa65fd70a74983d8a4 2013-08-16 04:10:38 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-78f66aed232b71480d7aebfa5a502027ae6198ea6f94b2304c14ca0de311a8f3 2013-08-16 11:45:10 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-78f8226c0d448b49b3d71658ed57a8875fb1a7616fbbd240ef0b284a7da17e9a 2013-08-16 22:00:48 ....A 327099 Virusshare.00081/HEUR-Trojan.Win32.Generic-78fb59566880d77f2e5b4fd02362921baf274d952df7a73fdb40b2cabf64a15c 2013-08-16 19:01:10 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-78fefd7f54d1eb17f0abadf6d5a0dc72c85756956f6a64ee8c0f43070420445c 2013-08-16 21:38:38 ....A 2731008 Virusshare.00081/HEUR-Trojan.Win32.Generic-790a419cac8af1cfb0eebd7769c4d1afa465ba3828001e5ddebe9ddd7f814e8d 2013-08-16 10:26:10 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-790cf3f4718420d2ea353ff856e8f4fbf5124df48783da30a1414644a7e24b07 2013-08-16 17:56:24 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-79107b1258e5d1a24e1a7487b1d81ad73834b76973e30b6f6f01b4ccd301e4c7 2013-08-16 13:18:58 ....A 8885499 Virusshare.00081/HEUR-Trojan.Win32.Generic-791dcdb5dceff6533d937325dfaa13b190e48ec2ebc757ed24f205cc9cf03772 2013-08-16 05:49:58 ....A 787847 Virusshare.00081/HEUR-Trojan.Win32.Generic-79216c4b5f7a94fe1788d0ea3061c9989ee398984836e0cde1318dc4bcf918b9 2013-08-17 01:58:14 ....A 10688696 Virusshare.00081/HEUR-Trojan.Win32.Generic-792a4d24d327fb1c97c6245607e593929d13d596352e9ae8a5c64124842a2ee2 2013-08-16 19:10:24 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-7932fe07d90eee4ac7ebffcac4628a26498bea68a994d618dfc794b3405ce88d 2013-08-16 14:56:36 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-79377d3016cd4400cf0f3128a4c7fb3da88118f3e6fa64852c360da874798e15 2013-08-16 10:36:12 ....A 6124544 Virusshare.00081/HEUR-Trojan.Win32.Generic-79449c5b3e891d71cfdc21fa35e97d56e3964e2ff22579f3fa3def5e23dfd5c4 2013-08-16 21:49:58 ....A 5532469 Virusshare.00081/HEUR-Trojan.Win32.Generic-794539cc4eac97e7887175c9a8bd9cdf63907c213a10bd96d618c833eeddd014 2013-08-16 23:08:10 ....A 94328 Virusshare.00081/HEUR-Trojan.Win32.Generic-794ee92dee9195a6863e6f051233ed2bb29f71a45630be460baa57b2dba1bbe4 2013-08-16 22:05:50 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-795ae39079b49486e82f8ecbd4080aee5052122d78b545ba5294d0fe1fb455cf 2013-08-16 17:59:58 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-795f6837f8994e227b65ab3b25f04583b71e93057a131b8d610049a28080c673 2013-08-16 23:25:04 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-7972409f7b7c6d3bfaddc3413bc69b52a5d5fe576ade592c4793b429b6fafe49 2013-08-16 16:04:38 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-79736f14da79ba3ca09d478265cbd75d092b1d703b1426d8339fecc7695e52d6 2013-08-16 18:10:24 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-7979c290cbdd72b1f46ebf6d8955c89919b2739943dacec963eaa0fbde923a8b 2013-08-16 09:30:32 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-7979d02711135e1016f571e6ed5de701a4101ae8b3b99710781c812e77a519f0 2013-08-16 10:14:32 ....A 235008 Virusshare.00081/HEUR-Trojan.Win32.Generic-7985e05ae52f79fa9d0bdc98023a956706ee7b0a3c914cc650935d0be15b78d6 2013-08-16 00:14:22 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-7987ed1d038e14c91c227984dbcd959795695c86a1ba4a610aa6276b63a5c3a1 2013-08-16 10:58:34 ....A 1923424 Virusshare.00081/HEUR-Trojan.Win32.Generic-798d6ed59c0102bd8aeb34c63f1f02bab2b4de8613dc43259d43d0e1c2305106 2013-08-16 02:28:24 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-7990d2d9f53ae816393db1a59743016df01a346770fe53875ce91daa5e9ad1ae 2013-08-16 10:22:38 ....A 577536 Virusshare.00081/HEUR-Trojan.Win32.Generic-7992038092a0d90e537c2a90a1babf4257edacdf23da61e23c6defea2ce70188 2013-08-16 01:46:34 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-7997b098b86605c36d6889ffde20e92e6d82172ef3fec13d40c11a63c41dfcf5 2013-08-16 00:39:50 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-799daf95df841b95e044aa5e682887fbc483e9b78e759c2166327d6bba091e1c 2013-08-16 09:36:04 ....A 489472 Virusshare.00081/HEUR-Trojan.Win32.Generic-79a0a02f76c2cd78f1b75472d9e32a9ca1f7322f1253ecf3e2c7976ba8817a3c 2013-08-16 13:11:38 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-79a2331ac8acd2528f0e06cae5a59ad2b4587c4c0e0a973050cc70da96352214 2013-08-17 00:23:44 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Generic-79a3f6b37ba4443a80a91d4d1ffce23c78e91c6b9ff881160af51128326bbdc0 2013-08-15 23:13:48 ....A 51150 Virusshare.00081/HEUR-Trojan.Win32.Generic-79a49415161c27a55a16f9217fd3011e7bbf9cab52b1007406b260a08f729eb1 2013-08-16 14:51:30 ....A 1428992 Virusshare.00081/HEUR-Trojan.Win32.Generic-79a7744392b513281af4363f93d595d3fb1981ddc440f562dab253fc5732d3f8 2013-08-16 11:03:32 ....A 2497024 Virusshare.00081/HEUR-Trojan.Win32.Generic-79af0af723eb9899b26c8d1750446d05092e2b71d06dcf4e38e7fb52b4a2df61 2013-08-16 11:27:46 ....A 1283523 Virusshare.00081/HEUR-Trojan.Win32.Generic-79b0eba52da3747c69f057379dcec8f811b3deb02bae9c716d58d6966467c124 2013-08-17 01:00:48 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-79b8d223d244d10ea45c725fe1292549bd6ca83dd6fbf88467b0e36baa0cf820 2013-08-16 15:23:02 ....A 838656 Virusshare.00081/HEUR-Trojan.Win32.Generic-79b9002e436e9ecedffccd5919a5fa4dc04ac98ffa15fee5b937bc940aeb13a9 2013-08-16 08:50:04 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-79b957db9a95e0e41d314e78fb06e95c2b9d994ada1cc27b5711c42ce2cdbf34 2013-08-16 14:03:42 ....A 237400 Virusshare.00081/HEUR-Trojan.Win32.Generic-79bcbcee430b2884ab7e1ef646006f0a26f2f3cbe7883085e2a760f7cfee00b3 2013-08-16 02:30:58 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-79bfc3be51d3ca25d195e260fff7710622648542e29ef53c6507342664200454 2013-08-15 06:18:32 ....A 1772544 Virusshare.00081/HEUR-Trojan.Win32.Generic-79c4a2d890b7590dbd226c17459a74d47f2cd357810756c4c6dd4be6ecfaa247 2013-08-16 01:01:28 ....A 9733981 Virusshare.00081/HEUR-Trojan.Win32.Generic-79c58cf960d17c5a42b56aee5825b7f7312819f543505bbad271b981af80d68e 2013-08-16 04:28:04 ....A 2321408 Virusshare.00081/HEUR-Trojan.Win32.Generic-79d169dbdc6fe5e6091b042f6c968bd7af32a6b63a66fa0c66f948837c6c9ce2 2013-08-15 18:30:56 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-79d218b666cae6ac274763bda714515e2f1ed697fd09dc86ed8c4f6edfd581b9 2013-08-16 01:37:42 ....A 1415418 Virusshare.00081/HEUR-Trojan.Win32.Generic-79e54cb22c1090ca5b39f7ffd8fbf958e63b2ceea7dcb97e87ba9710766d3e49 2013-08-15 05:49:08 ....A 8193 Virusshare.00081/HEUR-Trojan.Win32.Generic-79e993f964e7551c706fe546714a97df38f268746bc3df245d544d5464be1419 2013-08-16 17:48:14 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-79ea15fcb2b77865f0f17127f43c5a9bc9b68ee7562fc1b63422d713ac99c5d4 2013-08-16 02:35:02 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-79eca8c1eb64805b2dbd64990cf51517bece579edbad9a794783c62e04a493f5 2013-08-16 20:44:42 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-79f309a1bc9d5afecedd10c8e8c8c374974f29ae04b5673b420e152d23a1df53 2013-08-16 04:48:06 ....A 70736 Virusshare.00081/HEUR-Trojan.Win32.Generic-79fbc7caaafadf10961cf85b0d767e3ad64f02fbcd7289325847eb4b75570d6d 2013-08-16 22:31:04 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-79fc85530e205e3a88f6024b77a1b503a40504c30d7b059d164060e4ff9d2d92 2013-08-16 21:49:56 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a006463b657f4248b7bf7c293563babdffcb617ca26eb2336b651b183b25d91 2013-08-16 23:21:26 ....A 420864 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a025f858c913ff059ce4f3ec9713460d5827e290759aab2441d716d56c801a4 2013-08-15 05:34:36 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a04ac63bcb59186a79b59d0d4b7ea6755c67d5c970bef3b0982520a136a9c20 2013-08-16 13:15:50 ....A 16716945 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a0a2bc81ecbc6ce15e7c5487abd484a2f2569f9289d3920f0cdc696e34813e5 2013-08-16 04:43:22 ....A 1037619 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a0d8952910edaffe798f48c9aaa52b76d741ca7f6572b69f89d8c39c4651617 2013-08-17 02:12:32 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a0fb3b167c2217c1e18fd226abf230a4c68e13cfa0071da67c5b3a1882b6105 2013-08-16 18:35:32 ....A 73212 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a17b00130245a3384d9f4b2800df316f83ae72ee0337f2d98f7c5a99a9400b5 2013-08-17 00:41:04 ....A 2315776 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a1a9c1ac6fcedaf49fb771f6ad18cef906e0616369150330921edfd7add0234 2013-08-16 14:27:18 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a1b261d18027ccbba709fdcfc93c95f56eca5d6279d0869683b4f1def838ba5 2013-08-16 01:29:16 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a1d8a2e5c4726a3aa132a727f6d4d4323bdf5701fe78d12067ea7e8d6fcc1ac 2013-08-16 20:50:32 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a210e418e6a00677d8ea15817abdb19c642bbc0b38cfdca2d947817b50e039b 2013-08-16 22:33:00 ....A 2330384 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a21cc3376bbb243a9f31f21c6b7a596236c42f897b5c1f18dda14c5d7a6a250 2013-08-14 23:41:22 ....A 804864 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a38915e219069c30c8d92afa3be5f5a606e06e85d6d59be09e3071dfa64f652 2013-08-16 12:48:36 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a3aa6c9b3396480f9ecb6efd1305ff18b596ff4285988c700e9ba6e234ac9f5 2013-08-15 18:33:42 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a51a5060fb53aea5b724fa2d24c376cc46b03c0149959de2e13531ed5bbebdf 2013-08-16 17:38:24 ....A 949748 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a57afbe3381a907499c4ef1913129d6a5112f9f66c1ca419db72a82e03a356a 2013-08-16 20:17:28 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a57ce4edd2244edf32a4ca71c7772e689f29a88d7b58fb6cfcd86d81d37f56d 2013-08-16 11:41:38 ....A 3131077 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a583d8f3a33933d4725514c2f662d176e91d886fe74b3214f6493514824b384 2013-08-16 16:39:54 ....A 774656 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a613e543e7917ff6b2bd2b381e001e112e56fbed35ab4fb38cb6e1b8e02ca25 2013-08-17 01:49:08 ....A 145183 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a68a19959183a304d3a6cf0b30794fb8fad217d3b457df2042da7ac2bf50330 2013-08-16 05:43:04 ....A 954368 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a690779cb6c44865a4179e5ef00a843ce21f42e8182b9dfee0fbd587995f314 2013-08-16 09:16:14 ....A 9977000 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a6a3533bfe7331b5b400ca724be5f8c92395ac95ed9cb5f10b94b0d1acf8ea4 2013-08-15 20:54:34 ....A 2770080 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a6b6b5949182503b54c4cfb300772d772b3f023e297d58550489b2905eba688 2013-08-15 22:21:46 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a6d97ab3fa3eb093f781314494ddf23d980728bc58fca6eaa4b8684c1570e04 2013-08-16 11:00:34 ....A 522240 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a7b6bd46fa519b9418dd5e824a889f86715a399349392e08cc91a47d19b5ab0 2013-08-16 10:39:08 ....A 273920 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a7e81e3259c7df2b6a139013ed1a242f24b3d813c40350073e03607c002fa1b 2013-08-16 19:39:08 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a7fdd2ec1cd9e4a0fa17d4c41071de6fd991ad5a471609d38f16719a9384cfd 2013-08-15 20:49:08 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a837d6f4e78fbd744813ffa75361cec20b5ed54fbc24bbac9bdf0d42f4a9a52 2013-08-15 05:34:14 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a83e979b4bf7419239c2164b2a156981f71b22486ede1eab09bfb2a0a9c9bcb 2013-08-16 14:02:22 ....A 61060 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a880156ea83e438d4defee1a7c7fa55be531321458143b0a6113520ad2b7157 2013-08-16 00:01:08 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a8aa93beb7e0f28389e508d224fbf73b5cfa2d0b54b5ecbe40855e4fa65b0ed 2013-08-16 22:17:26 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a8e03f0ca450209faf6b7dd6ec59770bf8dc72a93c35418787ed999c132af38 2013-08-16 20:10:06 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a8ead1a1c9908f95b302c01cd8d8179ca256cbefdd00169d39d8cf38021d9aa 2013-08-16 20:41:18 ....A 7856368 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a91c4709ffc473e68346ad5812e0d7ff26efe0aee5b622cb30bceb3840082fa 2013-08-17 02:11:56 ....A 2793472 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a92f7fff56be10b5ca72b0bca87812e02808fafa414d000a6f2afc98e7ac6c1 2013-08-16 09:45:30 ....A 63460 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a947da970d070ed3b0e98813c2b74c349c67efe126302ee394e6bc5a289c49a 2013-08-16 10:53:24 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a948cbe77eb33d76509a330e99310e157b1bb2706fd92d708b6f2294de75667 2013-08-15 18:33:26 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a97936f22d98f8204832b58ceedad52c2079b5f5d804ba6e20d8fd29d5349d2 2013-08-16 17:42:12 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a99155ae4ff8490339f67fa307450d44e345ded061a1ec65cbf0d59dc254982 2013-08-16 20:02:04 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a993d54df019f3257808375b424d8409c731dc1587b06e251c2a70b279bf7f6 2013-08-15 05:35:28 ....A 680064 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a9a3278c3d152190ca3c0082d983856276f5cc7c2e098375d07f10a3397c743 2013-08-16 16:02:40 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-7a9bece53354717f7bfb2cfddd6babcdfff460c8a39412edba6e2116252a1ab6 2013-08-16 04:20:16 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-7aa405103b1625ee26b09b3f44ed4ff4c8f6364cf3da63fb8b685e4fd9f73eb4 2013-08-16 04:14:48 ....A 451056 Virusshare.00081/HEUR-Trojan.Win32.Generic-7aab3dbbe68e49cc5a8cfc5632a3673b03598d4e6055d395a713b0149f24a3d6 2013-08-16 22:46:04 ....A 24332 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ab3b553134c19d9327550bf1edd3109fd923835943a4c619d49dfc67d00aa4f 2013-08-16 02:28:32 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ab3e862844682b4955010ee55bd2a3532fc1880df65e5ff423e8f047eb24a0d 2013-08-15 22:04:36 ....A 265216 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ab49baf204859772c739d18dc253c9ce1d3751f0369fcaaff3b6482c767bf34 2013-08-16 04:43:32 ....A 76289 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ab55a006f89ad98c34374c490ef27a4ebeb2de6c5e45fa476789ccbb104a046 2013-08-16 04:55:52 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-7abae40ef95eeefa8cc174eaece289c0ec845513974a81b0a8afbeb19b507efb 2013-08-16 21:09:56 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-7abb045c95844bb5a7ab0a89acc88799ece945bff87df4bf54d0346443eaf79a 2013-08-16 18:04:08 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-7acc66516193f3fd41346c5f1ed20ea3e0894096e6ac84e3a7bb64eab1495007 2013-08-16 04:50:52 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ad31bca5e08d5c361c36c2cb9a7bd93280bda48e5a3ede37b1ffc8ab5f251e0 2013-08-16 19:29:50 ....A 42073 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ad4f89de0c8d7f35125613b203c20e9f33f4ab8d983c0c64d07b93ba0dfddad 2013-08-16 20:07:26 ....A 50640 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ad651be094ce6b5d4f30b53737ed4d62f95e7d948e00a40109f4ee954f5c3e1 2013-08-16 13:11:22 ....A 13470 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ad838572fe22ab99387cb257dc8ef9c4b72d5245b2a177e0087642826fa1cbb 2013-08-16 23:42:02 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ada389dc7ab70f972a5dd508a1cdd7359c94ddccce8ee945ffb7ca4b5c729a3 2013-08-16 18:04:12 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-7adb0755b98262c8e7e74df468c6fcdac4311f243dbb2fe5cf1aadc50ed71dea 2013-08-16 21:11:46 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-7adcc52e7f4d9a34efe51651a6ded84960b51f60781fd64b457556c3963c0b5f 2013-08-16 17:50:10 ....A 764416 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ae0866937021dd466b33414fd7b9c05186400a5e56749984d58c107dcf35049 2013-08-16 19:47:06 ....A 90493 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ae13dc927babda01b79d696477506918befb162b6c9848b13a17fe4ee7bc8fb 2013-08-15 05:35:32 ....A 75320 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ae473d6ba818ae12c8b6d9cc3743e256c0517658d3c67d8adb77caefdb8b438 2013-08-16 17:22:48 ....A 75645 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ae7e68c6f50dd356fe9d58c120a3c5c3ffe876e5dccc90f10ae2a8ceeddcf42 2013-08-16 04:12:30 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-7aee5a13c0151723826bcf176257bab9b8ca93cd6701289bcbe16e94ef6120b6 2013-08-16 00:18:32 ....A 124770 Virusshare.00081/HEUR-Trojan.Win32.Generic-7af37f779476e6da899ffad275b6aa480dcb867c338f2d5a6e7f7ab7926acde6 2013-08-16 20:59:00 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b0040326a60ca7bb9544c13246d14d88d64266325c4487c71baf22b35151d79 2013-08-17 00:59:42 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b08bda5d868d4ced3f1efd12b1e219f28ffcaee53d7d3f86c5c4e1a27706efe 2013-08-16 13:43:44 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b0a0e367a755981d5578c1d6d06e019f16ea8c1a7ad42b5ef5f458632eba55e 2013-08-16 05:49:52 ....A 98430 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b0e83d3c80d6e4e3f47a86cfdcbd5fcde8e4f7b0c5b6078d966b831a9b34273 2013-08-15 05:36:56 ....A 1018375 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b13af47514fdd0f5898cde7806da9d845adb30a9b592a8a3a6a18aaa3971a30 2013-08-16 11:13:50 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b20b614dec7d6206ca97dbb93b72abb6a73dbc2b402c326d64737847a2b593a 2013-08-16 17:15:30 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b29b1dd978938752a4630b1729bf19f9c1f53d556d58c286aeabf1aeeed7ba3 2013-08-15 18:29:42 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b349c4c39fc9e049604813030caa23dc482d1e28118419545b434c20a71ad61 2013-08-16 16:55:04 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b372030865497e5d602145c906d7b4d8935015c48d4f9fe72feead58bd71807 2013-08-16 18:21:06 ....A 30608 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b3854db1be19d54adb74d25ee819f298ee82fb076673fb0a8f683a907615689 2013-08-15 23:51:24 ....A 157439 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b3ceb79cf4b2e80d7d2e36643a880ec05c39935771a850762c2786b8b46a0ad 2013-08-16 04:45:58 ....A 965120 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b3ed977f7a67b9742f5c4ed3ff2c8052dcd906cea646a9fe43e156b94cd1acd 2013-08-15 20:55:42 ....A 23099 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b4cb6445ebbe56523f3a9162bf86a05093c9160d94b88977f75135abf4ca61d 2013-08-15 18:29:26 ....A 2851800 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b5380871f8e1a245fae3d16d2838e810f65b52588e60dd18df3815717953d8b 2013-08-16 04:16:22 ....A 765440 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b59c6cec82ec27dcc9121ee255b91c96d577cc2eee5a8bdccfff8600292197a 2013-08-15 05:30:32 ....A 1390082 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b5c540ce8e2d56871c9781409395ba89346f6b36eaecdcb98109adcd08f0670 2013-08-16 12:40:06 ....A 74648 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b67488c2f39aefb9c4d49d681a567602992aec4f9cf2e4cf88a1c803b8f5221 2013-08-16 00:20:34 ....A 48104 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b6c998b7c08cba8b62e2e10c50860af282ca434471d8ffd5c8cf864f97397d3 2013-08-16 10:22:46 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b7ff7d8f58d362a083274b15d0ec1f08f05303703f8700aa940efd70a8b0abc 2013-08-16 12:17:14 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b839c16c1ec1b2a6feb411ec4fdce40b26f20dcd0d6a3ecebc2d8bceb31bc4e 2013-08-16 11:39:24 ....A 2330624 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b84e2031b0a518f3c16cdd2983752a4d7d22d7cbfab72727af5553f0284c65b 2013-08-16 04:27:04 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b858ddd5324db78e05704a3b3e76674e6909246b75528a332d3f4b3cab50df5 2013-08-15 18:22:54 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b872a0a809200f3c361380616044ba5bf9ac32133a2583755acb3553072d3f7 2013-08-16 18:10:38 ....A 124770 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b888bd6dc596be0939171aa67851b995c832fe62456cde4d6629aed2a126889 2013-08-16 04:12:34 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b8e3e4e9ab464f125b3779e2baf369fa1e7f8aa40ba7544cdc053dfce5ef9e5 2013-08-15 20:54:26 ....A 649216 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b96e53cafbe2c21e36d76783cd4b9c3231a194a68342244c57cd2079e0ea9fd 2013-08-16 11:49:02 ....A 299520 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b9ad477d0ee18571f55aed7ea478ab35970435245f5b55fde74f2c156fdffbc 2013-08-16 09:41:14 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b9d38512b579d3807cb36504c8a1ced7300f7ff4b2a1904e56a73736cf9561c 2013-08-16 00:52:04 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-7b9fec05cbaba1a3de96ee4221373815afc0868ce50064bd408d6f1369d3a69d 2013-08-16 17:23:30 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ba1a82c6290b87e2682d64ef254f6f8311cb60f9627360bdd41c97ed061efb7 2013-08-16 11:28:00 ....A 714240 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ba80b4cca8e043f6fc8a9067145c7ee79adeeb7392c0900fc802166319d9020 2013-08-16 17:05:30 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bb12082c8f16338274d6c7dfd4ba9c7a3ac02133b4ca31c8376c52cbf59cf93 2013-08-16 17:28:14 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bb60cf8c73fe86d3ba23792b97c1d12305dac3bb1604ade82a57c76b306e67e 2013-08-16 14:24:14 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bb817f5dd5f736dd14395e2497ee5a886e37517dc992ff2d03c2a0537fe053f 2013-08-16 04:55:24 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bb9d02d7c9c1870132d78904445f349494cc682139f217953f4ba3bc36caec9 2013-08-15 21:28:40 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bbe81546601c085441801f4e20aefbd4c55e17bf8b6437da88b382f509af984 2013-08-16 13:04:28 ....A 472064 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bc854e66bda3c1eaa9513ceefb7b4e2589b28d99ee32138f4bae37f565873a5 2013-08-15 23:40:36 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bd301dc68ef5f1f76538860e814c2a90daabf5908a69e6d93cde637909f2130 2013-08-17 00:39:52 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bd47a2608302ec54a417f062d5cdf114e8ebf55757a51ce64c5c36cf997c401 2013-08-16 23:34:34 ....A 7289800 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bda3b38438ebd3d5a1633331e1357188887735d44ce136b9c517e022903ed5d 2013-08-16 15:33:56 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bde7a8aa3155ef9d556b6d1afaff9567edb5dbf5ab679e61621ff5b8e448ba3 2013-08-15 17:28:50 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-7be645df1187baf9603c6620fa6d4c0f58eb901b64094d2b7a9197fb285a6277 2013-08-17 00:38:26 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bec4af347b1c50d3a70387bcad5b381bd5970f20b1e07c6911593f5a2b19e7e 2013-08-17 01:14:24 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bece5d7f1bcf7eef870d649c877be00254cacc72fd26ab6af16df6952d755a6 2013-08-17 01:46:22 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bfc03c5f870a0f913257c2b484ecb19f77af401ea58856968284e4557b74142 2013-08-16 04:17:20 ....A 761856 Virusshare.00081/HEUR-Trojan.Win32.Generic-7bfdca357265776f9dfdacd9ba0f4f63a03d432dc3b1be683a58b4d6def50134 2013-08-16 13:42:26 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c0018604545a90ead6b504406c8b20cd3b301fa4804438f80d6c0ca72f969bf 2013-08-16 20:52:26 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c0289a5a0c1ff00062982f483477894558946b0190cc359caa94f0442653215 2013-08-15 20:56:46 ....A 769024 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c039cf63f9b72e5bc99fc84b5cd293b658b6f4082c51157f0f25ceb5aa42fb4 2013-08-16 21:14:32 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c07a18ba0e55f5af0236bd7aaa5d8e72b5177eb09f0e1414290495ad407087a 2013-08-15 23:24:02 ....A 97791 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c08e6d91bd07585ebd99c155c72a6a24ce2c4b5c29d5250f95306b182d14902 2013-08-15 06:15:00 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c0dcd4e7fef9d756076291951ad66176706c8aa9059d00f09fefc979152c5c4 2013-08-16 19:44:38 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c116350858d4001075d1c8bd70bb5c016f3287393b9575d927e594551a2248b 2013-08-16 01:14:48 ....A 348672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c12ad068284ec28e82b3a01146a225e8186492f5f985cbafb688d7cd5f4227d 2013-08-16 09:20:32 ....A 38008 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c14ce26b52d63eb5b2423a1e45f037774ebec36fb389f35709cb59c96d687d6 2013-08-16 20:29:08 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c161ab7d6d40f9f3c2f97c9ab8b5122ee695cb8db79c15051f539147b5bf61d 2013-08-17 01:09:44 ....A 260096 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c22de4dd02acc52327c6f133814349dc0d1cf41d31c711022709519e1767f36 2013-08-15 23:52:38 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c237dcb62bbb32e8dbfb737c42d5bdf72e1effe7311a4e9f61c8d8b4a6acb85 2013-08-15 18:30:44 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c24eb9f7ef80d3e530de62e8f4dc751a59484a38fccef7a196de20d5cf61cdf 2013-08-16 13:34:16 ....A 334792 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c2c0b13d8163f63c92be941edfd747cfb197dfa00b210a19ba9df00e15d76bf 2013-08-15 23:46:32 ....A 119223 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c3f1e506370359d7ab7e150192b318e573381888005547315cef1024cce20e8 2013-08-16 13:55:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c41bccd8c695bd217557af82aee7ae6c0999730c0c0d91be1e9786319f017b9 2013-08-16 02:34:48 ....A 782912 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c42b3c4c54a40532e585b65acc011972d166e6b898277b346b00f8560f690d8 2013-08-16 09:16:16 ....A 428832 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c42c250cc86a80b42c56fc490af901a8ea0d308e50e8cd439fd9d83865285c2 2013-08-16 15:24:52 ....A 166401 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c455e70e6d061e69f3a26c2138729071e16bc6a21bce01e742522320dde72aa 2013-08-16 08:56:52 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c468303f0c68a1d0eccac57f61f672f189eac50bd974d7ad7bc3b83ac851ac7 2013-08-15 21:01:06 ....A 3450 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c4efce16b1521847304e0c2e42104114f8ed912978ebff680d64f3c35a713fe 2013-08-16 00:00:24 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c54943736541c8d449f9a0a2c243f540b884637e605be06d9484eb0816304f2 2013-08-16 17:41:04 ....A 6280 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c58c27f290a40cb8124b52d3ce4837a3bcfaaa93b755a819476d7092a584180 2013-08-16 05:43:22 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c5b2ba18520a96ba5301b9e1d2209e1ef384e841ff2d732e4db78606a3938dc 2013-08-16 13:40:34 ....A 738304 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c6289eadb3143968cb9ce8daa0b6992af9a03750ce125995de24a7cf6446a0b 2013-08-16 22:47:50 ....A 431986 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c63b3618ffbd36d00060ea34daa22b1ca572e3e5a8668d3c3492713b5cd0e12 2013-08-16 18:15:48 ....A 1329664 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c678e1d93dce198cffd4e1182ca1e09cf3ccb906dd8de0e77900afb96de1b0c 2013-08-16 00:18:44 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c6b4429a18f6d35df8c1180f3c020fa23337b5470f79754552b2eae6e472fc4 2013-08-16 21:26:28 ....A 401920 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c704d6cea64a262b2468d3b94216f1568869ccfa5cb457fd42a4a37e5383048 2013-08-15 23:18:26 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c76f24d028f9fd150d22ac222195d0ba3dfbdc1994e23c63185dd43b52dd5ac 2013-08-16 18:46:08 ....A 1095168 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c773bc041aea0252f625529338241d0820c5592ef5e3f40b750862657c39bf2 2013-08-16 19:48:04 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c78f351263ba83820025944c0a06b238d84c0d290d74d6e39201681586173fb 2013-08-15 21:45:38 ....A 521310 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c7e21ff281287d9a22660c2e9bcce73c3ad3532d05d8a6d57bf774fb73ed33f 2013-08-15 20:51:20 ....A 23709 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c832eb68b644b90692c935fe5f9ea7008b7028d2cd415e00043e589e966e6c9 2013-08-16 00:44:34 ....A 105402 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c8405c89523601d829e47bd16f932281abc4ed3f17bf4aff292ca0741369506 2013-08-15 23:22:22 ....A 107022 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c8643f849983688bdcde4e48d91b07f2df5d861e33d725d123dfe338e47b056 2013-08-16 00:45:12 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-7c8cbf117ac804ddb812602f5e9718bf8a546c7841213e2cfef78659b3c5ca3d 2013-08-15 20:56:14 ....A 943020 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ca5a203e28c64e45c2c376775797e5dc0b89936e3569803341229bf93235f18 2013-08-15 21:31:14 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-7caaf2eda266dc053e4480adbb6cab5520f19f10151dcab85c9aa01a4c1ae8da 2013-08-15 21:27:52 ....A 4786600 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cbedef93c3ff4f80f234289771ac515c7d10163044488ae8c023d0ed6982d8e 2013-08-15 23:17:42 ....A 1841152 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cbf934e68bd9b7ee5def4d42bc63f49738e8bf4a74bba1a49a5658024ad7fa2 2013-08-15 21:51:42 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cc0b0f48ec4b9b5ef8cb413781bddb39eb9aee564f06bd3bf3741601399405b 2013-08-16 09:52:42 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cc4ef83fb75c4b1b8bc8ce891e73d71d2dd93c26f8ab6b9dac0ddec763ec595 2013-08-16 00:52:18 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cc747d736faf4249afe0032e179ee2d2eee19a2c699a75809f13ef7bddc7bbd 2013-08-17 01:36:30 ....A 355985 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cce05f3bc360f8dd445a5f36bf911314265f42c94410063fe51487687cb7367 2013-08-15 21:57:30 ....A 1173504 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cd3a1df01100021a4e36a17248c2066a456e1a589fc85b8c616ea227c6ea49b 2013-08-16 22:06:22 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cd3ca0da746d9af81095380ab626974f0d765b6db10c8e89b657b7fb18cc316 2013-08-15 21:41:00 ....A 306600 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cd469dc964e3a937a9dce47cefce1861484d899c020496a9f3906ab6dbc981b 2013-08-15 05:31:12 ....A 842240 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cd595de1c1aac82919ad5fa7f0e56a441c997e7c0a870c5ce47c19026dc7f7e 2013-08-15 22:29:44 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cd5f8cd922440f52627a96a9fc9ac9a38e2a65e55545bfe12bce512570fae4c 2013-08-15 21:44:10 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ce19698a35d8aab1b62300eb2c32fda37a075bb66752e12cece5d2c3cdc43e4 2013-08-16 01:26:34 ....A 143435 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ce26b2048022fdf1d27a3f7d99d742be116c2cef6d36e52b72adeb2b131c82b 2013-08-15 22:26:32 ....A 32993 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ceaf37fbb84572f36d093de85b177fde7535642ea7631f12d96d07976896891 2013-08-16 00:02:08 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cf12f995c4fa1613ae9028758d531c0433a30070a162f57ae07afab8d65c0db 2013-08-15 22:05:12 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cf16a643f78eaf2e9db29079524bacf9a8bbc615fc69dd2602684c10db1bc3c 2013-08-15 21:28:30 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cf5a07a59a96ab5c276b4e6eaace62637afac905079c1753d231cef17fba604 2013-08-15 21:50:26 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cf7b47c9a7c88aeabfda0548d43d4eeb4ee72565501d6371d76882e3a201bc5 2013-08-16 19:01:24 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cf8e448f2406e40e848848da7d38898f57a864f8d516902696e54392def9823 2013-08-16 09:58:28 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-7cfd6816f48d29a52d20e0e022c116a701ddba8fcc47ceb40f66915e57d19fac 2013-08-15 23:53:04 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d0244858202396d5dacc10f8a8cc02a2e2e8f01a2facf01f4da9dd75b32c6cc 2013-08-16 00:35:04 ....A 379017 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d0690a7535ed4b43c804e680116431baa58e152abb129abb9b029d26241f1a3 2013-08-15 22:05:22 ....A 1126816 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d18ee2a033c8bb4216fd1410eb6a0b387b423fd617dbfddf4d66bd97b21ebe6 2013-08-16 18:06:54 ....A 253458 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d190b78cf34f05d1e567da390a5d825db63e85b682a6ac872b4d529161e4912 2013-08-16 01:31:08 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d1eb0e7337a9d175097a28f221154dd950238b38e98ed90d377088219987007 2013-08-15 22:04:10 ....A 1773568 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d26e5c41ca636ea551fbf8ba4ad0e197f8b3a9686927ff06bf3520c55944d4a 2013-08-16 01:22:48 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d36e663a7412fa9af70e2b5a52da04040cbca25e11524614ff4191715da65b2 2013-08-16 21:20:12 ....A 45064 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d3758ff14f324b91885d1b21f904e05c71dad1b864e981fcb7d2b39690b9886 2013-08-16 18:46:32 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d3da295edef4159a9199c021790e3c9380ab012698c54b9ab94f93f333d2e33 2013-08-15 21:42:22 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d404a9aa146a783cc8f6c7fb81fb38b64861ca3f95ed5366c9471678804f31b 2013-08-15 20:59:52 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d45229d83be45c60bbc9f85a7096426988e15609e16f2efad8ff597db2f500b 2013-08-15 22:04:06 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d4d27f8ac01584f3e55626d444cfca6b6f8c80beb9b9631e168f4e5b3afd74b 2013-08-16 01:36:18 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d4dba5b45ca7d41d617976f88dae390944d6be68539f2d8d0dc30dbae979e49 2013-08-15 23:21:00 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d4e6df914150af52ea3917c47935bde3f673ea2044e701a1e6a3ebc1650709f 2013-08-16 21:55:34 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d54a63dda3437c6a63eb12aaaaa4e562651233f0c59962c855c0b8a51d1d959 2013-08-16 21:15:26 ....A 452158 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d5514905177c7887f612a2eecbc0aa0b4911f7817b74d9521c819ed2f294124 2013-08-17 02:17:56 ....A 826368 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d57d96da23d4ff6bdb581f3ac9d7919ea93df2ceb975311eba78685ebc34955 2013-08-16 18:20:24 ....A 72774 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d581973966e925a2cf07e8cf0fe7f974250600507b4b766d3491425fe7110ef 2013-08-16 16:20:28 ....A 923657 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d5f13aaaeac26e69d7a6650094f42bccb47bc0ac66f5e3bcff8c012e5669c27 2013-08-15 21:56:06 ....A 14908655 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d66b603497eef22b04f34c516344c8fe3cd8e3cd4b133f159d5aabb915db645 2013-08-15 22:05:22 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d697ad005161cc3a08ebbb5f3db705edda2a48c6715b45a9a58e9d3bd1f13e7 2013-08-16 21:43:22 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d69e4e6cca0bf2b95daef9db371ba881ff6ddd9180236936c36c1e5aadf4872 2013-08-16 14:50:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d6bc5d536f2cae8b288220f0e89f5ca5266ee3fd4973818b86cfee108b95e04 2013-08-15 22:42:52 ....A 75128 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d6c33bb3e8f62cceec8cdc8fe07f178b73a6b4ab431749d7494ae944b248e95 2013-08-15 22:25:50 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d6f7285c64c104fc13dc55938c421de86871305db63a10ce90228e953d6d369 2013-08-16 08:14:34 ....A 1966272 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d700ff63f22076060837200f3937eb9cc768a23694ebb4975df72ac5d466941 2013-08-15 20:57:06 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d7279a2e588b8ea1769563a84ad95a94d544482a65932c88cd72c2f4758cec1 2013-08-16 08:14:16 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d74ff026fd5485bdb25998fd80847205b106ea7657e5b996dff4cacc1686a19 2013-08-16 01:36:36 ....A 544256 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d78c258c5b2bd3056a33d042a5714c0e56a218312bb713e751f692541737de0 2013-08-15 23:23:28 ....A 823296 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d804210c9a13316c2f743e2bc2de0f9223e7d6bc0a022d3891843958e46a334 2013-08-16 15:27:02 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d8cbbb6d2f2a5d1a8ec320d1c5a12f85c282133f7eca3ce4ad5a9677e235f0f 2013-08-16 19:46:54 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d8e47449806c874246e6d1f5d0b7fb3d067e7730530363361277d37fc8394b3 2013-08-15 21:52:14 ....A 825421 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d909cc4b1ad3341278d3547d62d0926a7e87ab56311fdaee4a9d08e2c3c5270 2013-08-15 23:38:48 ....A 758784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d9a0e33f127433fa0a13ffc4731be8e7ba636bf68e20aa2e9f787953ccc39ec 2013-08-15 05:58:48 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-7d9d9e97a65e99f95ed90cb2ccfc9f2816b6ce2c769dd5bced427d489c1e1ec9 2013-08-16 00:27:48 ....A 265107 Virusshare.00081/HEUR-Trojan.Win32.Generic-7da397097201abecf1110ff5787fdb5c217fcdaec8cf9dd4da86d0b9e1175a50 2013-08-16 01:25:18 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-7da7d07696572e3a23f06026e69140ea3cbab45a3abb80255d43dfc65b5c7280 2013-08-16 01:02:32 ....A 29120 Virusshare.00081/HEUR-Trojan.Win32.Generic-7daeca0fc0f1252ecbcc174439f69ecc4a098c335a8c7df64d1bae01149f8fb6 2013-08-16 22:53:22 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dbb4d61b4cd9ade9c04ec0028192367b6e29eb6ed9f7c4837f85d816d1b2301 2013-08-15 21:00:36 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dbe291c5da73f4191a203881d9fef3c221fb96c6ae22a59061bb6a02768077b 2013-08-16 16:26:00 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dce7ba5278e9dd835a13561e1db55686604f6f747184564da119227edd0b0d1 2013-08-16 01:26:12 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dcfe384b73ef75bdb7cfd8d6fe47ee1a776c6327d9491c3be670a054dc2e915 2013-08-16 01:21:42 ....A 861128 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dd70ebd75ad483aedd64a07e1ecb6fe78b5aac57a4dec95f524a04b51425b01 2013-08-15 21:00:24 ....A 187072 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dd8ace9b5fe2fbb62299d59b70b29525e307ad056acffc5e59cf57f78f67580 2013-08-15 21:27:10 ....A 143612 Virusshare.00081/HEUR-Trojan.Win32.Generic-7de366130277cc2f66eb4655f3a413101bbd38bb4ab67eff48217d452fc0a91b 2013-08-15 23:46:12 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7de5909d727c3fc9dc7b9d7fcb5ddb7965ae7501346bf9490104352e98412ac7 2013-08-16 17:46:20 ....A 1288547 Virusshare.00081/HEUR-Trojan.Win32.Generic-7def8096a6bd468446500cdfe9274b26b8f6eee314078508668958e682c5d784 2013-08-16 16:44:14 ....A 369664 Virusshare.00081/HEUR-Trojan.Win32.Generic-7df489eaaa5e40dfaf407113c0a0af618fda5b94147c52714cd916db431829bf 2013-08-15 22:05:16 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-7df6d8d9532a1820bcdded7aade4919d99f0e564f34db5153040a40ac975230c 2013-08-16 21:19:48 ....A 154908 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dfacea1316ae355d386d146b9bd4073fe96fc6e5bb320efcfb4a299d50ad639 2013-08-15 22:05:02 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-7dfc332c61f12ca8c7fcc34efcc31563d1c122191fce529420c838760ade711c 2013-08-15 22:28:52 ....A 93085 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e03878470806f368640d9628947c8336db8a7c71029cfc8320112b120c2bcae 2013-08-16 21:05:36 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e060742c0c739f54630431ce8c02c36ff071c359f3943e422190113a97b7fcf 2013-08-16 22:33:12 ....A 2097152 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e07e3b98ae49fc6230f0441bda2aec1234d78cbf6d267f42b60927cae96423e 2013-08-16 08:55:00 ....A 202032 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e0a9c5e19857e0497a60ec58c1d22f77d6a2963bbd84d2f99ea361dddfabafe 2013-08-16 21:44:00 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e0c1fd37746eee0dbb318acc25860cb478938524544fdaca939789a64c60ae8 2013-08-16 17:32:18 ....A 2680088 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e14f093d5392b6ffbd8eb93b21fb877234cf3f587b0c4d682642061c7fab1dd 2013-08-16 23:11:04 ....A 234472 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e17cb7afd641d921bb68e0d94a0e322773e20cace0282e9f89c905b0c03049a 2013-08-15 20:54:26 ....A 1783968 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e18863519ea37f546a2c2608b6f69a6dce42111b49bcfe7650bafb9105abe7d 2013-08-16 00:51:56 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e1a62c574594bcf5222373609e7c2f766dd3653817a515b390b777b45fccc2d 2013-08-15 20:51:08 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e1b207440fe7a867e0887df150f47f752740080b526f5e634300e08c064d21f 2013-08-16 04:56:12 ....A 5210624 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e1b6afc9182d3c536d681231b7806fa3c5f6d6cfddd0f471635b89f50f93f10 2013-08-15 23:51:36 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e2da7fc635ae2045f741ea98538eaea4ec78ebf1a5bf1f82908873a460418e2 2013-08-15 22:41:50 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e2dfddb7fb9925badab9c9bd9293f38c52fea479d5697c8a9f08b1f95368ccf 2013-08-15 21:01:10 ....A 856064 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e34a1ca335d68148be303030bc65a0844ca2ff96c90f13ee87f5538ac268b44 2013-08-16 17:40:02 ....A 261120 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e391f16945b98019fdf42f11cb34a9c897a96c1523d0226e88a9a6658c2bf93 2013-08-16 01:39:44 ....A 42688 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e3aa8bbaa70d8fd5f187c58e7800d55d3c38d7ff37e8b28e29dca60bfcdd15d 2013-08-15 22:02:56 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e3ee3b686306036c150936a2db569ac7970385ed486825b65ee61124ea766a1 2013-08-17 01:53:26 ....A 37916 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e40d88bcf2521c57b1ae382879ea3419938b99511fc81ce1c039754bf09744a 2013-08-15 22:30:38 ....A 137376 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e44011a46ecabd07efbde0298a474d9eaa4ad1debe7c7725e45862203e0f121 2013-08-15 21:40:12 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e446773ffd8fe4ff3b32be371be981d5016c64d0d1c269c654bd47facd17a7e 2013-08-15 01:49:18 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e4f6d116957e04b6e43a39767d32f0b782225cb3c771551650008e75c894024 2013-08-16 04:16:24 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e514294e1df46f0ddc48b318420007c88ce2481a637cd92e51d26d93097c4fd 2013-08-16 16:23:24 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e52e5e64b9fbf6857d99e2b24c166b2f27f888645c6f960b3d5ed3d1efc83ac 2013-08-16 01:31:12 ....A 876544 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e560773defe0bc90ad2d24b208cf7afe503828d01500fd79716489d59d6e60c 2013-08-16 23:41:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e5789a9f983c74dea294d8d50ef4963c46f2896bc4074b2148dcc4608dfcf68 2013-08-16 20:56:08 ....A 305664 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e602221463fa1bea291aa431f0104ab046da8321c81f89b3e2ac3ab9e357f72 2013-08-16 14:24:42 ....A 500224 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e622c4c3e06cee34452f1111487db149a8da081d1be061cace7fe2d3c4473fc 2013-08-16 15:50:40 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e658150a566a858e9de2727a4a6caed04ca386552c430e065375ef53bec439a 2013-08-16 13:44:08 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e6e554239235287b077465cd3c8cf985e0c6960ba8feadad3ad1d50393bb345 2013-08-15 22:02:26 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e71b93895a9e2671f6d9537b5b6350b67192a54bdbcc86330fee03b595dbcdd 2013-08-15 21:29:48 ....A 119217 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e72cc5551d0a472d0f942e1f1ab50b36d54bbdd982cad8b5ab6cd4b997107bd 2013-08-15 22:41:40 ....A 5505370 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e7613b60d11de7edb63b4a7a293db0a3786560705e99dc277cd31176fe0bc9c 2013-08-16 04:48:54 ....A 622592 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e7d1bec41fed8bc5019eeaee651daf27a035bfd39ccd6f9234cd14c1b0c810e 2013-08-16 11:16:30 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e83a0c073c4f47df3dde00030f06ab8fd405199566bb8ffc256f14f7fac0415 2013-08-15 23:38:56 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e9928ad8010f9e8b93902d850e94241c07dc34ac8dd1ce87f2411eb0e06a692 2013-08-16 17:20:38 ....A 2551808 Virusshare.00081/HEUR-Trojan.Win32.Generic-7e9dbd0b6178e273bd3c7d3ba96a58dc8fb9403374c5f9cfbd052c999285a33f 2013-08-16 18:24:44 ....A 94316 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ea05268030d112f9f96e27aa3dc93ee48b6fa27c8f285d9191aa9810bffe00e 2013-08-16 19:35:24 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ea18457f943010b70668588b5609aeca4c6ad23863d544eaf0601b087b72e7d 2013-08-15 06:02:16 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ea75c716cc91536d4c5393be58132bac13a6cb335d5187ad391dcba05c0b5b9 2013-08-16 04:55:48 ....A 25829 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ea81c1769a7ab85c4e7fcc898c425e73689379751f3a1c5da9d8f8e3384a7fc 2013-08-16 18:26:18 ....A 254464 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eaaac396cbdc297e5e2f8ec7ba12dcdd05c451eff89d81cacc04f53b5145449 2013-08-15 23:12:50 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eae9db8580e82364b026a5acf91c31cf692cec1f72b5bcd4e9115d45e585ff1 2013-08-15 21:53:14 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eb1ebc28d960a6955f5579b327601c65e64f06f8d1168ecbeffbd59d090edce 2013-08-16 13:53:20 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eb547da367afee5c7d29b0b967712160a869a8c0c72b6fbe6438b1e7c3703ce 2013-08-16 01:32:46 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eb82565f9c490761ab283c3b42c94fd6d783e5ad63a073fbf4dd12405d8db3a 2013-08-17 00:18:50 ....A 97434 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eba36617100b84393b3111b42b992f361eb3ab20cd90144557920139feccd29 2013-08-16 04:46:42 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eba78eaf84ee480be562d7e15e7a067c86671205fd0d7dad4ccad877df910c8 2013-08-16 12:57:42 ....A 759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ecaf39e554750d6a188e71d272865deeb1a377a4ab42166333253c40db173b6 2013-08-15 18:39:44 ....A 78316 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ecbf040484da2894ff9a10b04b1a4a5bd115b6f68df49bba4073f8d2e852997 2013-08-16 20:58:10 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ecf8e64d468f4048529ad7960a261f6205c46bb762cbaaeea3c7637c9b2b239 2013-08-16 21:31:38 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ed0c54a87b252ea3990df060bda03385f5d923e25deb614cc174cac4d475d12 2013-08-15 22:02:02 ....A 464896 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ed412b6992f369837caa8406bbeade98eba4a3b147309485a6360bd759504d3 2013-08-15 21:51:46 ....A 27171 Virusshare.00081/HEUR-Trojan.Win32.Generic-7edaa994934ccc3acf697e7a51198d8c111e72e0bbfbc2540deb17d986a24d0b 2013-08-15 22:04:58 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ee20c1d94bca73f562275fbc665dbe49f0e82b18ec1e09305d577cb462045ff 2013-08-17 01:45:44 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ee513fc8e092e375311d8659e2197be0395dd1ec252b1724b232d6a06d969df 2013-08-15 20:52:20 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ee8362b81ee271bc934582f74b9a3a1f0fe1712139947aed3afe60c316f9e1b 2013-08-16 15:11:56 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eec990385d316bdc635e2f7d8a0de360946c5a670c80ba49f5df67a498443e8 2013-08-15 22:27:52 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-7eee5b8bf0f39c6add8084a9bed50ac72e9386545d1df26df74ee28aa30d0d0d 2013-08-17 01:45:50 ....A 480478 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ef0a549e2ab5e58ae253124f75bf7b5b61dc9b9d880f0e8efb8a84eb8e2a91d 2013-08-17 01:50:12 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-7efa96b6329b81c0064b741b968a7965208ca10424f7e82b8ccb41e64153ce77 2013-08-15 21:51:16 ....A 733184 Virusshare.00081/HEUR-Trojan.Win32.Generic-7efc46ec73bd40ae1c4784fd59844f7f38dddce1455b782de8b9a0446db0a2a5 2013-08-15 05:47:34 ....A 318780 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f049b3e5237e0a9513f2aac9e3e6792869875d9333e0814d2e3fdfed81f0108 2013-08-15 21:01:58 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f04baf68fbcfd77ee0b5a5eacb8a8e496bd4c27c1f4578d77ac0f04717ff7ad 2013-08-15 23:16:20 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f0f44f1ac74731b4ea396c937ac893c60739ec5beee15f66391f79401622d9a 2013-08-15 21:28:38 ....A 64489 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f102512080fd33c21d7c50a1f13cd1e866b59ef5308661c82ed6e8d96e35364 2013-08-16 22:53:20 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f11408ce1d9c619ed78515b03d454f064ef05094833fb253ec1653229c47e20 2013-08-15 22:31:02 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f2c40da9305f57ad914f8aa9a81df1b9186af508cb696fcc5762676c1527aac 2013-08-15 05:31:14 ....A 374784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f31c3ee49ca306be9bbbe478b75e410310be0565a2aa1bbacf3e402dea4b9bc 2013-08-15 23:27:08 ....A 4933322 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f320eede331ba6199b91eeb65050acfb6d6cd29ea19ffeccb2d1406f6170509 2013-08-15 05:44:12 ....A 439808 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f33bdf9c7c0933126390e7ed39857728f7e196f0ea061a762a47c1a0aa94d06 2013-08-17 02:06:14 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f3b2ce2d2bcdfea51272657a0fb5ba350008f59b31cf39b5bee95d9e9cd0faf 2013-08-17 01:25:52 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f3c5df80c14c3746dcc8c265cec283620e70cf2ba70999ef06bb1596c3a2396 2013-08-16 14:58:44 ....A 250368 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f3c870259fab8763d25e9c6ad780e787c5b7ffde3acd67527fc1eb9bf4e044e 2013-08-16 23:45:16 ....A 349786 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f3e8e69e580658be8d234f8e26bea8c67f027096ba784c43c57661e0737be01 2013-08-15 20:59:16 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f406d3272d93bbbff0c439fcfc1b34d514006595d425cbf2a79cacdd4e9a59f 2013-08-16 01:58:48 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f4320a3cee31ec21ddc9dcb01752daf76c853cbc33736704778b483671e97a3 2013-08-15 22:04:36 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f476e1279eef4eaba9d974cd8f680d78a5d00e55f348e2803914f66e48a6fb6 2013-08-15 22:29:02 ....A 3996616 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f4a2e2ae974e53a889077546ffb8fcf4b90b3548c06bf8872150dd6c6a40fd3 2013-08-16 01:35:48 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f585954f0e6b919930bf57572b00f20bb15edd90e583edab7fa62a944318851 2013-08-16 00:39:54 ....A 1604608 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f589b28f9d75d3d67d30369d7ff4d51a218c56096e959f77fbe33e13b994e47 2013-08-16 00:55:40 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f6092ccae5083f3bcfb07bdb1f5f963e0812e4f9bf399f4f34157f2c7aebf9d 2013-08-16 22:01:56 ....A 26016 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f65159b31a818e3cedeb0e0de8157b96c79484f89ae1097fae7a0da969a314b 2013-08-16 10:38:48 ....A 683558 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f678fb135aecd7fcf609a4baa443d5ebd0ae9cfaf72969ee4df81c0739c39ae 2013-08-15 22:21:40 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f6845ca2616f2cce27aa8060443bd6ee23fdab881ed604b9c2601563a57bf70 2013-08-15 23:12:48 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f6b3c5ebe050b80948b782b1e7504e1805de5b36c76480f37a0ed6e8ede4050 2013-08-16 22:41:52 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f761f7ef3379a2b3684ae7f02c22bf62516452953c9b6379b53537e5a8b5b6d 2013-08-16 17:18:46 ....A 488866 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f785e99a824c5618777e36eba7cc64cb1c5c24b0b2480cc945564240f14409c 2013-08-15 20:58:14 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f78d9ea8764e512057076e7441a35960cc3d98a20b7ae642a000ce495fcb15b 2013-08-16 00:45:12 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f7d7304f67964be18c0f35f5af2cdd8a1019af983291c33094255cf9dc3e87b 2013-08-15 22:30:06 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f7db1c2607d0cd8353ab0f8d297dc243e8337749095f315f759ccdd5b6587a3 2013-08-15 21:39:18 ....A 6308 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f7e1948616d5cc83eaca7ecac15e28e29d942b13b49e5d1e6c7a7c3de1df168 2013-08-15 23:20:44 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f7ee0bbb0d91d79f012c4e8b4e713723d5862ef4d4314a2aa6bd9bd78a77d78 2013-08-15 21:00:34 ....A 182179 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f8080f3c8fff2c60c99dc0be7412b8c62e50efdde4d5f364db69dbba7705d56 2013-08-16 02:26:04 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f84a3e897afbcc1a9ae6a88021a86f83d4335abfb7a9670205cf5b3f06f4a08 2013-08-16 18:00:58 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f84b93a01094fcd888aa9fd17f2f176a3b4236ecd0a841e3a61fd00eb968cb1 2013-08-17 01:03:54 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f84e414170e3457c8ddd1f6bd75346ace7dc50ac71e1d7412b8f10e76ac73bb 2013-08-15 22:22:16 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f88077b6bdb1dd111d1cd88827b4a21cf796403d97fb56c36cda8a426e2016e 2013-08-15 21:57:48 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f91eacb8650e3fe20cd732ed5d9e43f124e5b5b0e9b307195fcd95a85a0bb87 2013-08-16 01:01:10 ....A 77380 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f96a4627b64d74374758f52afc74d0c4a51b19707c6aac1c091a80a213219ef 2013-08-15 21:27:48 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f9df9e0da32678d2d0b6c5c50354a81d5966596ba20c9b53300f66df2845f9d 2013-08-16 18:12:18 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-7f9e7218a557e27a1c8f239967319b30a4013811bf92497a92e93fe15f13ddc3 2013-08-16 20:08:46 ....A 2116608 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fa4beddbe929564305b6320fa3bffb3c1662620558a1f382cfdd0b7b8ca2dc3 2013-08-17 02:00:04 ....A 4983698 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fa6368c0cbae8f287dfb996e78a740526461bcef48f62c78cf9edafc9a3185c 2013-08-15 21:27:18 ....A 356602 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fa784d3ec6f2385966446e30c2f1bf5eed1598d0f59b8c8969a14020184526e 2013-08-15 21:49:28 ....A 298140 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fa962106faaa64f3c8104a8b854c37144ff18bf77b03b0a07119206eb21dae3 2013-08-16 22:54:40 ....A 2660352 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fad741171d594f8fad896dbc417dfd09d44d5789e6c233118b6927b18408366 2013-08-16 01:20:20 ....A 58524 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fb11f07dc7ed43043b6d5b4485f75b729ee923cd045b125302f696b7a849622 2013-08-15 23:22:38 ....A 10415885 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fb32bfce687e5ba229f67ac40be944292d6739c6a3e31a2d81abfce191dfe7d 2013-08-16 15:41:22 ....A 303617 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fbd78c170baae8886775e2c944b1942e64cdc523b006d255a73a80a665eeec9 2013-08-15 22:45:04 ....A 221188 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fc1c7eedf545f26941973a0241beca8eae05e7db0865921ec4b7056d7e08d21 2013-08-15 23:21:18 ....A 42958 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fc3290611d4ca8cf78ed1289d7d5d821ef8ed8f1e102c903fcaa04eaab7bb9a 2013-08-16 17:15:20 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fcea54eb088a24f52dd117a5d0a46c99631ce439775ab60bb9c91d2e49fd237 2013-08-15 23:22:14 ....A 547328 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fd3a1dd7e1a2a817f41caf7ad99216ddbd5fa2fbe2c07f0241390f2392d08a1 2013-08-15 22:03:28 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fd974e618b3f84a3d34e895d46173969e31d4a4e02a88f6e7c203b820d6a932 2013-08-15 23:14:16 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fdaaae0b4541f0d970fb5d412e0c12539923e80bffb7d450dfd9c0cad071342 2013-08-16 01:26:26 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fe1a11684f2d93c111619d1a4fabbecfcd2bad9ae3edb7f67edd431314aa776 2013-08-15 06:09:02 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-7febd640d4bf5585a9b7b7855c9720a9829519db85801ccfd1217d3ee9ef6a33 2013-08-16 04:21:54 ....A 12385029 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fedb6ea8db1e7e71163d3c521bb106611e503d6582108f50841230d27982bbd 2013-08-16 04:16:34 ....A 1549105 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fee171dc6228ff731a031e854a2aa1d34a333c44292018e3fc6ff27f7be87bd 2013-08-16 16:47:08 ....A 119936 Virusshare.00081/HEUR-Trojan.Win32.Generic-7ffdedbf758cf88130c3b50536cc0871cab6d23365a7a5ef0ce1827af8b2f102 2013-08-16 20:05:42 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-7fff1bde25ea30b42bdc5d056c7c60bbd874ab3cd79f2663cd35a2a01d70e4a7 2013-08-16 04:26:28 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-80044975135c97a71c86b033441cb006e2535cdad971adf81267b2e04a4ec6c2 2013-08-16 02:26:18 ....A 1621808 Virusshare.00081/HEUR-Trojan.Win32.Generic-800d1d0e8dad29b69fe5858a0ad692fc3963ddbc368d8b50bdeff554b0a51a6a 2013-08-16 20:37:22 ....A 968704 Virusshare.00081/HEUR-Trojan.Win32.Generic-80190ad90f94984dfa1cc771e7dfc60c9785bea9208ae19046be807f036e757f 2013-08-16 21:22:04 ....A 868352 Virusshare.00081/HEUR-Trojan.Win32.Generic-8020451a28b111ad2287f21474d7cf3fa065429dee88255d7c1e752f7304da07 2013-08-15 05:46:10 ....A 729088 Virusshare.00081/HEUR-Trojan.Win32.Generic-802b8fac02c98f83ca61f93e2d0a6cb578bb2ed62e50e2efd69b3e87cc182b7f 2013-08-16 17:22:04 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-8039cf5a7b5f9ddf9b768dba791a0f10769792c12f3df18130ec542dd3ba9d3b 2013-08-17 00:06:08 ....A 346624 Virusshare.00081/HEUR-Trojan.Win32.Generic-8042d79d6a8a4ad7b9ed539e34093090c795e2a731942bd97039fec9b8073e02 2013-08-16 15:21:38 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-805808032938f54a0fc1188f145195e3774981626bc761cad9f8db7c1c909f31 2013-08-16 17:15:00 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-806b80679bdae100444fb4b74ab7cf2de6b82eefe542a6a8b23919df4f8a9a13 2013-08-16 16:43:54 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-807b8762a068da56dc3b7a46b3dd40c434aa0f0c8ffb0c692be74865dbd5442e 2013-08-15 05:43:18 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-80809fd9c8d40671dd98c97b4d73fbe74e50ea354484b649404986dcc07ef5eb 2013-08-15 05:46:04 ....A 569856 Virusshare.00081/HEUR-Trojan.Win32.Generic-80881b640d41c06fdae63075ed40fc5ad87226a6bdd98089c982e37f87768f6f 2013-08-16 19:28:20 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-80986b423fb08c2d79bd1811fcf29517cf340876c69bb6d5f5707557063f4573 2013-08-16 16:27:10 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-809ac1c43a47e8a1bf95a5670a84d898417e5a6f34266595b5e7bf9a8da66f74 2013-08-16 18:04:34 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-809de50c4a1b9f5af8d26bfd42d121a6c78e7c737fd82818c5164e164e916240 2013-08-16 17:50:24 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-80a00c708f512287d3942e26ac8562e989d955bd6fad419450ded0fb184c9a1d 2013-08-17 01:45:16 ....A 107597 Virusshare.00081/HEUR-Trojan.Win32.Generic-80ac60f76ae588d05832390fce4afd6782956e7ecdcf2199661c176e7e0befe4 2013-08-17 01:31:26 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-80b175e364890a3468fde53edca9e9d0d229a1d635b07069d19ecfd60afbd778 2013-08-16 18:58:14 ....A 8482701 Virusshare.00081/HEUR-Trojan.Win32.Generic-80b27c99e981a165c5df7798d2afa8ea39110564e7c1db02dbc66ebf2445b12c 2013-08-16 09:42:30 ....A 121536 Virusshare.00081/HEUR-Trojan.Win32.Generic-80b2c1fc65ff368b9e7b91defaef65622f2ef699fb8cc8b174f83da14c0b5141 2013-08-16 17:18:04 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-80b5ddc59a875d9018d6bd0cfaf43cd1124510d73d5a515d3bffc2cd6a9cacdb 2013-08-16 09:59:50 ....A 39444 Virusshare.00081/HEUR-Trojan.Win32.Generic-80c1ad11e72ee7db40d5edb201bc75c3829a9affdeb7eaa40b060ab2e32030d4 2013-08-16 18:53:34 ....A 386390 Virusshare.00081/HEUR-Trojan.Win32.Generic-80c70886d11efb7e778307ad542b404e6100b7090d677c5134370859ba0b2bb1 2013-08-16 20:22:18 ....A 28384 Virusshare.00081/HEUR-Trojan.Win32.Generic-80c9e31b931dc211519c67279515bfee6bb55ed59907fda97ebc4b87fba29692 2013-08-16 12:53:08 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-80dfebfc5c29ab90f334f8b1b79802fdfa304681f20552a030e6a0c6f85ea128 2013-08-16 19:39:00 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-80e82daa796f1dc906f53a737850a59f8d84baebf5430138b3f89d5067da1293 2013-08-16 22:45:36 ....A 2768384 Virusshare.00081/HEUR-Trojan.Win32.Generic-80f0c7eadfb62715299707c0fba7f3c9e434ff3876089858d75f29f6cd10d8a1 2013-08-16 02:04:08 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-810112489df89955e92a1b19ccbfa7322006141889f57eb46c57a98c121ecb41 2013-08-16 15:30:46 ....A 1824768 Virusshare.00081/HEUR-Trojan.Win32.Generic-810256a71eba331b059d566941444f510af8ebe4b4e8450aa69d8ab13575851a 2013-08-16 18:01:30 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-810695961a37f8b48975915cd4d42537ee37fe2a0eaa2c969de8d2fee90998fa 2013-08-15 05:57:16 ....A 994828 Virusshare.00081/HEUR-Trojan.Win32.Generic-8110bafd2c999020eaa75f9b29e9a7b71855f8a58310efb75cb1ac219ade53bc 2013-08-16 21:15:58 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-81139d373e4220e68bb10f0bbf542a248fce66246de01b532a2c4240190536b0 2013-08-15 05:33:38 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-811d59ad891ae199280a75b294b083a3840ae66121939c593ddd4b0f9046e6d5 2013-08-17 02:04:02 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-8123a7d9a5503685b1ee8c0f1bd52344a1e8a26ded00a63b591f847c9dd49257 2013-08-16 20:39:08 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-81296ffe3abf3a33e627a63a13f534af2124dae262ee470f687b2d145bd187e3 2013-08-16 16:15:14 ....A 146117 Virusshare.00081/HEUR-Trojan.Win32.Generic-8131a96b56659c38a9e4375c1cbc51e17b61558da8dc9da44d1bef9dffa58232 2013-08-17 00:38:50 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-8132ba88155bd3a4d0ab0263a464e9c8ed44559650e6ec15760be8825c1e40e7 2013-08-16 21:48:56 ....A 275968 Virusshare.00081/HEUR-Trojan.Win32.Generic-81388a35f173eb104208f49b83ff3d6e5d116f4e51720e32437e1b433a18d2ce 2013-08-16 13:53:42 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-814ad3bb4397c36b60e559d6e5dafcb94c0fd1d067dd5220ec014bcac1c096da 2013-08-17 01:57:16 ....A 527360 Virusshare.00081/HEUR-Trojan.Win32.Generic-814b204fdb4d44d14994eea1555cc71c9bce4fc3cdeb0065355af647b1a8dd4e 2013-08-17 01:16:26 ....A 38424 Virusshare.00081/HEUR-Trojan.Win32.Generic-8159aba1cc22af4e5451568681914a5bdc0c3f13dbbd4f99f8deb05cd4704366 2013-08-16 15:33:30 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-8162c238a36823037597569dbc92e74a3bbf106188272817135dae970801abb9 2013-08-16 10:53:44 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-816454626938e9eb562a82f9a906cc7b0f114bff45cd64400fb2e22e015d55c1 2013-08-16 14:36:36 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-81709db9235657094254d48fb4ed3ce9afaaa873da3432341dce858d341b5902 2013-08-16 19:45:20 ....A 86714 Virusshare.00081/HEUR-Trojan.Win32.Generic-81817a7d866a129e0e733f39e0c3c69f23cae1a1c2b598ceb618091846805708 2013-08-16 23:07:04 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-8182cd1f0c2190b21cf9cfc8a6aa0a3cfabb9f2327658d4c310ea8192a08a4d7 2013-08-17 00:56:48 ....A 566560 Virusshare.00081/HEUR-Trojan.Win32.Generic-8186c6b4b5d535c109cc23dc7619c7807eed4024fe64c8771349e4ca10a65063 2013-08-17 00:12:14 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-819fe11bf7f208922dd1130a3640829d4f627a6fe75ccfe3f9de219cc1cf836f 2013-08-16 09:41:34 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-81a4171174744530fa9134aca971494724cc5b1be52bc5d58fe75af511f26b63 2013-08-16 11:59:42 ....A 125821 Virusshare.00081/HEUR-Trojan.Win32.Generic-81a58e70276595ab25ea46b4fa5e521242142b14ecb5b2a03ef868f050842ec3 2013-08-16 15:22:10 ....A 1774592 Virusshare.00081/HEUR-Trojan.Win32.Generic-81ba6c0a84e5b1a0fddce9025105776621f6140714f9e3a29f9a3192e6028883 2013-08-16 17:20:36 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-81c00f90999269a63ed5f6c8c93f99f9c8a7499f3a5a81dad15839fa9a19b839 2013-08-16 02:07:00 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-81c37a58efe39bdfeed10429f603a519426d8464bdc93754dab933560a59e596 2013-08-16 21:51:20 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-81c3dbb10441959166d0b6a4b591f072ccef1ec1210f32103889082a2715996f 2013-08-15 05:36:04 ....A 161761 Virusshare.00081/HEUR-Trojan.Win32.Generic-81ced143aec2c07288e0460964d51bf51977096b740b460b12d3dd2b38b1533d 2013-08-16 10:31:16 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-81d5035daea9aa5d22b918369fb20a859e9d9fd8480a2925daa41558334d4214 2013-08-15 05:45:18 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-81d5ea775952e3391dcb01a823d86cd99f8f7b04ff857dad56e38802dd8f62c8 2013-08-16 04:48:44 ....A 47524 Virusshare.00081/HEUR-Trojan.Win32.Generic-81d6edcb82a9b6da43079bc0087d56c7943c280e8023c16c8d6a4a495618c8a2 2013-08-16 23:14:36 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-81d9390ae9935f65d281a3d471af2dbb0587fdca3e7a4d06ba7fcc9164502525 2013-08-16 19:48:58 ....A 442368 Virusshare.00081/HEUR-Trojan.Win32.Generic-81f03b67a30ea7fc0a52ac4354f8098a103afe8a6637e875cd0f344741581d0f 2013-08-16 17:26:34 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-81f1949498a953884cb24e39805c2b0b8e00f292c0e2e2fb0909d6ca7b05aa0c 2013-08-16 01:49:54 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-81fa87ea467fda9085fcc416329298dd931eb4e0de134e454d1185e915e0adcb 2013-08-16 17:17:12 ....A 572416 Virusshare.00081/HEUR-Trojan.Win32.Generic-81fb449bde4e890ca9f3d417445d1ddc65d0eb88cb22c3c1ad5cd47d26353997 2013-08-16 04:52:32 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-81fc13f442d01043cb85f60516c4d869ab847fd278955e95cfe7047e44b64a66 2013-08-15 06:00:10 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-81fe9255e9b0f423e73477d30afe3f9cdd5aeea61ad45dcd7b104cc427a48e4a 2013-08-16 23:07:10 ....A 331976 Virusshare.00081/HEUR-Trojan.Win32.Generic-8200ae8487a15fe73c6da06c42d3db878713f9b1938218c5f3d48e127e0c2961 2013-08-16 16:40:00 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-82107c406a15596cad81cefb67dfac103fe826c0a3786a57ee9d678448b63577 2013-08-17 02:18:44 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-82134ded08422cddbf562497c88b3bba7cf1d0afd19a21348bcd1f4011ac62e9 2013-08-16 04:17:06 ....A 94216 Virusshare.00081/HEUR-Trojan.Win32.Generic-82194cd50600c31a39ea574578d841eede0bbe7d1586d4f31cd850df67094c9b 2013-08-16 20:35:10 ....A 3814492 Virusshare.00081/HEUR-Trojan.Win32.Generic-8222a6b73aa1a1a4b5012c3f36deff6c24c4b74d4dc628b0bbe8eb0d166a6c33 2013-08-16 20:47:44 ....A 270717 Virusshare.00081/HEUR-Trojan.Win32.Generic-8225b8fbfb1445f0068a437c5828a174720b6b7ebf2b429b34ae1b77e2f12931 2013-08-16 17:27:30 ....A 8704 Virusshare.00081/HEUR-Trojan.Win32.Generic-822d3b2d388376690d9de0e6d440ca49f37b0736149dad568f6a48e3e10c10be 2013-08-16 22:00:20 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-8245a86cdd7bd81f2c3879f1ae981e42d9eab7f874771ae8790fa870b93e19af 2013-08-16 21:38:58 ....A 115983 Virusshare.00081/HEUR-Trojan.Win32.Generic-8245a92a924e6dcb9d169c5d260abe1f193303742afe68f38afad7fb798049c0 2013-08-16 17:08:56 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-82490e3f5baaef9e6f56f4ca186e87e4731e11eaa4c6be54ffbf22f014e84ca4 2013-08-16 09:51:02 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-82578a3ec09d481554aeee57af6a8e035002f6f847269c9e1c6e7e12c0ec54c0 2013-08-16 12:11:16 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-825845283981dac237c146c2dfc208e369179b742c066045a420b32ec547a8b4 2013-08-15 06:10:40 ....A 1218048 Virusshare.00081/HEUR-Trojan.Win32.Generic-825b6db559554183f6bac6eba6ce09b7d399182e0924799a4ebb767a011d5f0c 2013-08-16 04:16:54 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-825d3b4f9afea42c9d660f2257896b8cd24ad4b5757b72f9a9fa74aa09a1bd35 2013-08-15 05:46:32 ....A 373342 Virusshare.00081/HEUR-Trojan.Win32.Generic-826e242e2af089872a948f0ced7cd60cc5d1fb556d962892d9919ca32cbeba44 2013-08-17 01:48:28 ....A 7996928 Virusshare.00081/HEUR-Trojan.Win32.Generic-826edd08f3128fd8abe43ee81e60975333c619bff2d0872207aac8998c4e1a61 2013-08-16 10:53:54 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-827956e4395598242fb861eed0da44b0f6ee34ec6fe8dc8ffb80b320be636908 2013-08-16 17:35:52 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-8281f5ee17bab447462e9254c7e302ee901cec30b38f24e88d81a54eca326f94 2013-08-16 20:06:12 ....A 4797440 Virusshare.00081/HEUR-Trojan.Win32.Generic-8289fe345fd499f7cd3ed92c80db8e6cd3d98402c46dd4f8a4f0661a523d9a54 2013-08-16 23:30:28 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-8291f1b36c48232fc297f8c8b075ff9f14d04ad086386dd76c9751edc8c62a3b 2013-08-16 21:35:02 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-829d88dea6edd6602a3f0060033a69f177fbd118ad3ba7e5c3cb9eb4cdf5e0ba 2013-08-16 05:45:08 ....A 8704 Virusshare.00081/HEUR-Trojan.Win32.Generic-82affa0fa22444188e7591fe8cdb1fee2c977d9d950b32125715db8a03653e03 2013-08-16 17:06:50 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-82b00a4702ec71cd228a6c739d721337d73787aea495129cf47ebd2d2dd76f11 2013-08-16 05:45:10 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-82ba5cbe7dbd153976b060c111cc26eb76fd49d5cd290b08a4197603b8535e3d 2013-08-16 15:26:16 ....A 238188 Virusshare.00081/HEUR-Trojan.Win32.Generic-82c691f31473779eb0fffda52b3fb9a0a9a2bae28c86fbd6c79b0c9289edbbdd 2013-08-16 21:01:44 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-82c9fa6f9ef74761e89c4b2a22b539e330cf0ab486cd641ea936cbce8c5a17e4 2013-08-16 04:50:40 ....A 238417 Virusshare.00081/HEUR-Trojan.Win32.Generic-82cf23702319d8892b934ef221c05dac8638cfd9945e1c8022d6bd53754c416c 2013-08-16 09:47:26 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-82d46c16de3d5659aa0450c4c80bdcf0d21a9cafb7d687fc967533991c92a25c 2013-08-17 02:11:50 ....A 10431579 Virusshare.00081/HEUR-Trojan.Win32.Generic-830228254129bd1437f4a5b734207ecbf34720084d1d1f3f626be652a76539db 2013-08-16 22:55:50 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-8303ae9ddc8148a2135c980e3f989d7354f1bd58a5ff196150cb7f43d7af6d01 2013-08-16 19:59:52 ....A 58392 Virusshare.00081/HEUR-Trojan.Win32.Generic-8310eab3ea3f518ca2673684557a1e9478f38ff687fe74438545d370fb8ac9b9 2013-08-16 18:15:34 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-831ae1465c84f4f340b6e01e21b924172de80c338be51d44914ee6730b55de33 2013-08-16 21:52:02 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-8336190ba5a0ae6023aef2fb9b74fd94e388817dea5d2855d5a3d403297c3d44 2013-08-17 00:16:24 ....A 283136 Virusshare.00081/HEUR-Trojan.Win32.Generic-8339c52e8b89ebd6761e4e37db7d6ffed7f63f96610ad2628d1864ac485ae2c8 2013-08-16 04:44:58 ....A 20691616 Virusshare.00081/HEUR-Trojan.Win32.Generic-833c57f385fe94d2c05d2930b6e0298beba4359180189b56e4ced305f0ac19b2 2013-08-16 02:29:48 ....A 445440 Virusshare.00081/HEUR-Trojan.Win32.Generic-83412376a0e9068f46be8760f57b033cb6858737552bb444221dd6f3cc491652 2013-08-15 06:11:10 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-8348be12e0d78338428ea2168ae2a937cbf7509d431775ac081a36b84bf037b3 2013-08-16 22:02:28 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-8349b42873bb0bd0f6e12555c4b847aa1ac378e95a65777ac7322cda6b2ae49a 2013-08-16 17:57:30 ....A 88832 Virusshare.00081/HEUR-Trojan.Win32.Generic-835524ba397a70c952a8b951c5be1c13c98e8e204120ca9e30ce16dc2badbb0e 2013-08-16 15:26:32 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-8356e36327d2e6e6b6c377bd64919c10b39571caf1c1d7df423381fb4fa7281a 2013-08-16 04:11:50 ....A 57408 Virusshare.00081/HEUR-Trojan.Win32.Generic-835a25b93fa0852fdc4d08daa24177b483d2194a6208d31d761f87ecbfc67495 2013-08-16 04:56:10 ....A 30616 Virusshare.00081/HEUR-Trojan.Win32.Generic-835a96231eabb1ba61c69d285001706fcfba212ae2563571fbb0806c18ccb29d 2013-08-16 10:04:54 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-835c5f9e1d0ac49f3c1cfba05ed6010b794510e65946087312d9edda8aa267e7 2013-08-16 20:23:44 ....A 430080 Virusshare.00081/HEUR-Trojan.Win32.Generic-8360639dfbf1947726e22f516fa81b78ff592ca3a407b8fae6a1e2a3452253c2 2013-08-16 04:43:58 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-8365aef59ca9445cac8a75789ab9a9bda1ecfb5196dc86c1591b565f55afa352 2013-08-17 02:14:02 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-83778ccfee95958fad107de4e04324654dff51017751f0e46ad0ba6f6c443755 2013-08-17 00:53:14 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-837f6acf277c8e50374952b5da993b620700a287dc57ae3d5864f9eb1d78084e 2013-08-16 08:52:02 ....A 4521326 Virusshare.00081/HEUR-Trojan.Win32.Generic-837f89815c3ba489b175f5b594a29c8ed2e1e1c5334d56cfed3447b0fc4c30ad 2013-08-15 05:43:30 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-838f1141057172c45efa43c588c927ec7b6232a7d377532e5d1c30d4e4c0019c 2013-08-16 20:15:08 ....A 1061910 Virusshare.00081/HEUR-Trojan.Win32.Generic-83996b59f83cea330ade0e22a6ca4d0079905ac3684e2ed0b80738c61d37831b 2013-08-16 23:07:34 ....A 314880 Virusshare.00081/HEUR-Trojan.Win32.Generic-839d2f2eba89bf0c9176fb1a6b034434057b734786977ea39be9c27df5c0cb5a 2013-08-16 19:41:32 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-83a1c531bc172be71af1d86565e83e33a2198f987cb3cc5c4b213b6c368df95f 2013-08-16 12:42:38 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-83a45c12afda0e962e7165aedfe3f3aa35698aa95be4eecfac76e68bcbd5c1e6 2013-08-15 02:03:58 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-83b128ec63d22eec23686cfcde8c370ea4f3b254b23ecc47363f294b807eeb32 2013-08-16 05:49:36 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-83d3addadca0183a12de0f1daa1699aa2f752c008d44349d6fcb20d66760f4ed 2013-08-17 01:31:26 ....A 110088 Virusshare.00081/HEUR-Trojan.Win32.Generic-83d3d29c055e43f6c430357cfef2d0aa41f31d100dd71f329649760679346c0a 2013-08-16 21:56:46 ....A 524931 Virusshare.00081/HEUR-Trojan.Win32.Generic-83da5e262b634cd8159ed60e5d64c07a96ed33ebd1e3306bc9b779ecdc4b0b3d 2013-08-15 05:48:42 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-83ddaf9e9d13c71fbce2f11e9371ee3a19fc479ff6fa4f8cd90630a552175c84 2013-08-16 17:49:32 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-83e1f4d8cd1fba2b70a9a4b9a21033e0f8f4fa65c59785870284a2e855c59290 2013-08-17 00:47:46 ....A 943668 Virusshare.00081/HEUR-Trojan.Win32.Generic-83e2549c4ea1700386064eea56ee58ca568cff8d239bda75bd8b1e7cc298ae71 2013-08-16 11:45:56 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-83e9f43ef38da90298a854801352356602aff0a3b96a45d28440237b34e24be8 2013-08-15 05:33:36 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-83f43d6adb25559f65611576fd186d9d079342c7e2e3a037ec100c67c1ff189d 2013-08-16 20:53:24 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-83f732fa4c5baf1fc827fc8101b9f82280f392f3055a824577541c7026971374 2013-08-16 16:04:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-83f8c85b9d41254400ee6badb85d7e125a245094a7cc833afac9c2fc52bbf2a1 2013-08-15 05:43:26 ....A 157696 Virusshare.00081/HEUR-Trojan.Win32.Generic-8401bde7504f28b244db7c28404723f00e12749811b58316bb1274c6a0109e49 2013-08-16 15:05:34 ....A 469504 Virusshare.00081/HEUR-Trojan.Win32.Generic-841450012ba9797cbc10d6e3ec9e329c63c6c54cc0e833820ad05183104e668f 2013-08-16 21:07:08 ....A 37388 Virusshare.00081/HEUR-Trojan.Win32.Generic-8421274420904ae9067cd61209959d279914c789d5de9bda1a0276b8495c155f 2013-08-17 01:06:02 ....A 335885 Virusshare.00081/HEUR-Trojan.Win32.Generic-842bf179d29b0577efdb0e65458e2c6bfb0d4578725404189ee9e9598dc570d1 2013-08-16 15:30:14 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-842e79941894e844176f4318bffdd55051e7b2da274664e86c595230ee1587dc 2013-08-16 10:03:12 ....A 1118720 Virusshare.00081/HEUR-Trojan.Win32.Generic-843344ea796e6fe64d83bb59007ba8406430dbd09dfdcbb35ba533ffb9bedbfd 2013-08-16 23:52:54 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-844db347884ed80e9fd88a1b485f0664302f0326213c04048da8d46998ccaf55 2013-08-16 04:26:40 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-845155c31e34683d43c01dd1be07ac8e0df06e64315d04cce3f2d917365ff85b 2013-08-16 15:41:16 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-8451cf36dceda514cea18594515c5c8221ae55ff3759131815cbef9db883574b 2013-08-16 08:23:14 ....A 200818 Virusshare.00081/HEUR-Trojan.Win32.Generic-84578d5021dbf59d066d9d3b526f3da2936c9456b157c56e317047661e2b9629 2013-08-16 23:55:14 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-846764fa2476d1fad2ddacba7f8f27c7d1920833b92987e93be452781c1f2608 2013-08-16 23:14:14 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-8468a9410b19628e78703c6c5c27667cc9215b11e1cf2a2211ca24fd3421aa4b 2013-08-16 21:57:50 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-846fd73214155586de35cc75673b31b1626c06b65ca752b18d200171165fa9e3 2013-08-16 04:47:56 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-847b5f047c9c16c045892cde1d4c3ec606114103f0bc8da3710376907bde816a 2013-08-16 19:58:42 ....A 1167360 Virusshare.00081/HEUR-Trojan.Win32.Generic-848425eb3276ec8d743c2761850c05d0275ec535b42f44705ea753bc7fa9d8b8 2013-08-16 12:55:34 ....A 473600 Virusshare.00081/HEUR-Trojan.Win32.Generic-84937a57457623a0fe23c8037e970c9e85e5d4158ec27dacdc63e04a6ca65ddf 2013-08-17 00:56:36 ....A 302056 Virusshare.00081/HEUR-Trojan.Win32.Generic-84a0ce14625b3fe3ca3cd309e97887ae179896b9c8a8497e9301bc6c043d8030 2013-08-16 21:05:58 ....A 1129992 Virusshare.00081/HEUR-Trojan.Win32.Generic-84b332b6129a2ae5d85f1f9d7fae4401fb61be8ee99ec483b1c2eae9f51ec5cb 2013-08-16 11:57:34 ....A 644608 Virusshare.00081/HEUR-Trojan.Win32.Generic-84bb013c1f56331d0cf3ea9ee5d895e0b9bdf002824a7ed457c3d6bd8383ef62 2013-08-16 20:22:42 ....A 980992 Virusshare.00081/HEUR-Trojan.Win32.Generic-84c746bfbf55c0b603af4a2fa6b2af8d8244321cd10935551fc13343840dc1ec 2013-08-16 04:12:18 ....A 171572 Virusshare.00081/HEUR-Trojan.Win32.Generic-84cb3d8c6c685f451f1dde0916c5d2b5f2dd1a8eb188fda615700cd3fd819251 2013-08-16 09:16:46 ....A 236100 Virusshare.00081/HEUR-Trojan.Win32.Generic-84dd794dd405c74349abf8a777a20500a2c75536829149e91311b8c4788844b9 2013-08-15 04:23:58 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-84e5701541c010943053c2afd9625f30f19878475d77007fc60c91cd065d0f95 2013-08-17 00:12:22 ....A 249857 Virusshare.00081/HEUR-Trojan.Win32.Generic-84f0d1a582ac760e975a3b45e22e101b059a45e1025a6f8744db08f939a7f4ea 2013-08-16 11:09:58 ....A 46930 Virusshare.00081/HEUR-Trojan.Win32.Generic-8500c27f95d39c93052c0af845fb9d4b2971d656b10a3b77923c3fb360ac0f6e 2013-08-16 20:12:56 ....A 62128 Virusshare.00081/HEUR-Trojan.Win32.Generic-8504d93a73447201ec68c121dc4579a321b418c906539fa1af43a1c528a7b051 2013-08-16 16:37:20 ....A 245629 Virusshare.00081/HEUR-Trojan.Win32.Generic-8505e2da054cec1403803e06ff889a0dcc43f45d87976e4bcf0242a33cf490d3 2013-08-16 04:27:38 ....A 8508597 Virusshare.00081/HEUR-Trojan.Win32.Generic-8508655293544a381a70786b25c8f02959e5ffa113d26c0ef953cf675b90a4d4 2013-08-16 14:15:54 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-851bd34cf5521874af78765c66ce35a8846e5e2d460b8718f23dd50e1185f9c8 2013-08-16 20:36:50 ....A 872448 Virusshare.00081/HEUR-Trojan.Win32.Generic-851be4edfdeb842bf5fefc34d320edcb85b3a4ebea9dd82906c4643c47878fd9 2013-08-16 17:59:22 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-852402ddd091a1f22a57fb259582ed90cd87e93cb2f8b6846e1aaa3ab4173afa 2013-08-16 12:13:52 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-852c09aab45ef5e47d8e973330e0d58e831c7ae7b3062ac507095a877a6b5daa 2013-08-16 17:31:50 ....A 492032 Virusshare.00081/HEUR-Trojan.Win32.Generic-8531b45f62a5594f146ba28a6bcfcdcfea3f218ffd31974886769eaeaa0597a0 2013-08-16 20:17:56 ....A 179504 Virusshare.00081/HEUR-Trojan.Win32.Generic-8542cbdf944eb29388942c77f7777cf8f2c7c09b3fc6ee1d612a56bcca1f1043 2013-08-16 17:23:36 ....A 1010256 Virusshare.00081/HEUR-Trojan.Win32.Generic-854958b8fefa9f8c93ddd6f0e413282ef8dba1b5c81a26ea20e58aabc79ffdef 2013-08-16 21:24:10 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-854f5a05cd98f222ab058ae87d3a7d1e6bc90bdc87f5546660d514a8f541b2af 2013-08-16 12:44:28 ....A 337920 Virusshare.00081/HEUR-Trojan.Win32.Generic-85518fa35ec5b432a29aa0bd0a62e87980cc9e44c7820c56f3759135585a9e4a 2013-08-16 14:27:08 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-855d02a098320be935f980a312652cf5dbb7b65d21c8def7496cef2c2fa7ad41 2013-08-17 01:34:52 ....A 2634536 Virusshare.00081/HEUR-Trojan.Win32.Generic-855e426ef5d579c724b4944b10f611b6b504236d9aaf2c083a2d8fcea0acd99b 2013-08-16 20:36:42 ....A 53253 Virusshare.00081/HEUR-Trojan.Win32.Generic-856a1ee1ab69ca03ac18a84d98980d370f0dc66d821a8da01dd1efa109703c29 2013-08-17 00:56:30 ....A 8388608 Virusshare.00081/HEUR-Trojan.Win32.Generic-85714ded09f0007837d9cb910a30c51593a3b73fd92fb0a540f8444b045a880f 2013-08-16 22:50:14 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-8578fb0d2f62938eaefe4464e7e0b12b34583dc1183fba746f8f24d41913a0d0 2013-08-16 21:22:58 ....A 240128 Virusshare.00081/HEUR-Trojan.Win32.Generic-8587660bf1d30fd20134d5c4a74877d7079513f55752bd46d3179e8801b00438 2013-08-16 08:30:46 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-858db5de9411c61985b158e901bf5e299e3fdaaef437b10dbdd023ec6b8b9904 2013-08-16 20:25:20 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-8590dd7a03393806c360bb42decaf62ebd6aba97c84147e3df02790055d9ee16 2013-08-16 05:50:38 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-85911d32b23f9d80c3971f2942b0415499425e347caa22ab231d39a238840042 2013-08-16 04:54:20 ....A 148384 Virusshare.00081/HEUR-Trojan.Win32.Generic-859171bccda1015f181e4bec3ba6f879bf542a87e5a6b38ce54e5dc5917c105b 2013-08-16 10:18:58 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-8595c75a38246236bad11b423cedc19f6ce89cf0b9a329eb454250d4294ddb9d 2013-08-16 04:28:38 ....A 77084 Virusshare.00081/HEUR-Trojan.Win32.Generic-859c6732514d6c3fa2cd93030f74b81ce74915897caebc262f0418693661b0fd 2013-08-16 18:05:34 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-859cef38e347f0347acdce2a24570dc2db6e7e098b40cd3cf37eab8b8fed998c 2013-08-17 00:26:10 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-859d29f225857c431c98d17d74d7feadb2534d6fefd648b909c3b4cb577889ec 2013-08-16 15:30:14 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-85a7cb3759072f3270cf0d73dae02a789dd66842aba21a9504f5a77c39ed3126 2013-08-15 06:32:22 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-85be8ca70577bfe8f719189d92b8346335e24a1227317ae79f1c3c6b9dd82924 2013-08-16 04:27:30 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-85c275ed6eba79ecd56e62f1590318deeaecf4ed02f13130344b6822bc6968d6 2013-08-17 00:49:46 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-85cc8bee56f4ce2104859f0f806848e35aaec4dae5f59bbb067893db7c6ec982 2013-08-16 11:03:12 ....A 2717357 Virusshare.00081/HEUR-Trojan.Win32.Generic-85d4b18e9f784ccd2038032acfebeae514be76fe21ba90c2436f29973baa337d 2013-08-16 04:44:12 ....A 235692 Virusshare.00081/HEUR-Trojan.Win32.Generic-85d5ade27cac6e8c6f7aca3429f744881a7d89ffa56ab8937840965b20ffd35e 2013-08-16 08:14:42 ....A 36040 Virusshare.00081/HEUR-Trojan.Win32.Generic-85eed45bb1233ea422eddd1f45c5d0b7d8024ce2027055f420edd4736784c32f 2013-08-16 10:13:32 ....A 74524 Virusshare.00081/HEUR-Trojan.Win32.Generic-85f203105e5eb64d018917e42ea8de78b851e3fb7eee9330f3d846aa81fc5cd6 2013-08-16 09:53:24 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-85fade5d5f78dda165558e35b307348333f0d115b1c82e2a49b6bb5a36458bdb 2013-08-15 05:47:40 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-85fccba3634b431852a472fbbd56abc3d51dda9d06790735a169e22fde15410b 2013-08-16 18:13:36 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-860c16252f195e7b90161169e6af19a8014a30130c71f71aae7e6516cb8674ff 2013-08-16 15:40:44 ....A 322560 Virusshare.00081/HEUR-Trojan.Win32.Generic-8613d3e0d170e2fad8d897dd02367efc1424c75ad5bd9f30ca2c3b42df70baa9 2013-08-16 18:44:18 ....A 990208 Virusshare.00081/HEUR-Trojan.Win32.Generic-862173bfe587fadb50bf1e6cda23c61378bd1599a5cedd8f5547a30cf62e1d31 2013-08-17 00:12:26 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-86269395265562a2440e4cf0d8969d83396de906fbff5716a60470130c4f8b92 2013-08-16 15:45:44 ....A 631936 Virusshare.00081/HEUR-Trojan.Win32.Generic-8632c21d6a57e927a4e5e0fabc7f720a8b67e9df84773b0f0336092919312fea 2013-08-16 05:52:02 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-86354efdc4c818a1692b5b58aed8986c02af4b9c394fc4f09a03a5c9ce48b223 2013-08-16 23:27:38 ....A 134625 Virusshare.00081/HEUR-Trojan.Win32.Generic-8641b79a1f3acc1227282d5a50268bad8b1570d69fce4d7f4c5e8018ad61a632 2013-08-16 21:18:04 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-8644b68d99aa4b23903c2362982531c99698225b3cf1236dceee1dca4034a51d 2013-08-16 19:01:26 ....A 274944 Virusshare.00081/HEUR-Trojan.Win32.Generic-86487d0c15c828074e525d7347e21627fbcb67fe2442d5f3dd30c3343331e5cc 2013-08-16 22:01:54 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-86688e7ebe6caaea59702c2caeacaac21ad3ec18b3471c54835bd6b559dcec5e 2013-08-16 21:58:26 ....A 18436 Virusshare.00081/HEUR-Trojan.Win32.Generic-86723e48f1a1b4ca30be79b111598f29f1e33180d94c978012421f9ccbeaba5f 2013-08-16 08:13:44 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-8686739960b97fd263dc658ae9fbc1cc584cebcd45f9bddada9d5aced7b44ca1 2013-08-16 22:34:24 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-86882cf619249e6d8cb67d4690ef6b509b11e5dac56a14be4d25f282cb11a845 2013-08-16 21:49:22 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-868d0fdd0f4f6be7b5fd3f03184d7ee5a9f53c6b0af494a216787ea5613dfcff 2013-08-15 05:49:32 ....A 543680 Virusshare.00081/HEUR-Trojan.Win32.Generic-868d87a469ae429202b09ce56d0c98444ae13c0a04b61cb6849e2eb0955e6a01 2013-08-16 19:48:38 ....A 180270 Virusshare.00081/HEUR-Trojan.Win32.Generic-8690a562195b7cee1215a97b0b0631e488db20c296483a043a9cf155eaecf170 2013-08-16 15:32:50 ....A 62682 Virusshare.00081/HEUR-Trojan.Win32.Generic-86a3bfad5da86b06edd05f5ddbb8a662c7ef9204f4ddb2f0070ac1ed6373dd99 2013-08-16 02:29:06 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-86cabf49fc14ebf52faa4e16c0765be6f91180a1b3196c7018d02db855260d18 2013-08-16 20:25:22 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-86d33bec086412b7d2cf94267f94ec1df04726ae6101afef5411c20db7b0a0b7 2013-08-17 00:48:02 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-86dab4180e8769f4859b84baa97ec3ccfc8babe1857f01c5124fb1cdc33b75c9 2013-08-16 22:53:44 ....A 189029 Virusshare.00081/HEUR-Trojan.Win32.Generic-86e5967f3f6b414f2eac419d7880860767d25fa07f2c6b5e2b1650d5f3bdc50d 2013-08-16 21:52:58 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-86ee40a03002117fba625162d722747573551b45f5aff7df43eafc459d1bff18 2013-08-16 19:07:24 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-86f4366365117d437e59dce03b626638f2346b16e73139fc2d016977d099f473 2013-08-16 04:12:24 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-86f52af2c792af028dd5aad8e1bb89e5a66502cc34394f99f03b43db6e0965aa 2013-08-16 09:06:34 ....A 117443 Virusshare.00081/HEUR-Trojan.Win32.Generic-870d657d381d0c5e742604555c63e87e2d1c5236d5e542909eaecac29f142f37 2013-08-16 18:00:36 ....A 84150 Virusshare.00081/HEUR-Trojan.Win32.Generic-871451fbeebadc75648f2f9bad54cb9d37f23f3a7eae80a98d28a582db2f1797 2013-08-16 18:17:44 ....A 5504 Virusshare.00081/HEUR-Trojan.Win32.Generic-872a80662fc64778a4a6334ee9cda031984cdafd2032391494655ee402f5e3f6 2013-08-16 11:53:08 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-872eb6a0b405c88ff03e420666250c0fcf075c2db980f6f3f2482c6b119808ae 2013-08-17 00:08:18 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-8730f72bdd1b84c7edf08701eaeba26d7cfb4208a13e471e12fd33c0a9ba8424 2013-08-16 20:41:46 ....A 604800 Virusshare.00081/HEUR-Trojan.Win32.Generic-8741d6078dd550757133d07d35106ad49575595d4a263bcf6f4259085404be6f 2013-08-16 04:18:28 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-875476f97eb92ccdcf4f20ae0f97202bf3f06bc48300bc56f42107ec81c16181 2013-08-16 08:14:38 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-8758c1f3f6dde2af543036585b9c0aaf6dd9c78fef4f7a2f68c18e76aba17779 2013-08-16 18:15:54 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-87593c101f5d6dadb6d8378eab623df217bca1d3cb167f3b4d8bd05288e2a612 2013-08-16 19:02:34 ....A 53167 Virusshare.00081/HEUR-Trojan.Win32.Generic-875d1ee0c688bf1db1423432fc96f9b9d0f4a83761c90746cfcd6adde7f8fd38 2013-08-16 11:11:56 ....A 61530 Virusshare.00081/HEUR-Trojan.Win32.Generic-875d3588e72222a435a62e944e249cf364a784fe16408b4b5c020bbc41466312 2013-08-16 23:13:08 ....A 1323008 Virusshare.00081/HEUR-Trojan.Win32.Generic-8764b3921a05091139ad6995dc1a82a0556346059c5ec8f5e8d53cabf51b08be 2013-08-16 23:44:42 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-8771a0754b82cc29e308198db33d02397eb40ced936248dbad9b16c06f9e64bd 2013-08-16 22:43:36 ....A 883712 Virusshare.00081/HEUR-Trojan.Win32.Generic-87726c5caeef2a65369ef54ad4794cbc302ddd6e0edb84b5228375026353b99a 2013-08-16 09:38:02 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-877b4d4b6e3b7ab45324472b1f7afa3e54b5a84fdc9323fb5369d1af3a0bf0c5 2013-08-16 18:17:16 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-8782a361f9e6c9607e2f283c97c494854806a7b4105aa3d8a52f217701d005fe 2013-08-15 06:00:20 ....A 969216 Virusshare.00081/HEUR-Trojan.Win32.Generic-8786aaea0d7a64f15c9a3f16747700a389b020a4b7639b53b8794c2e25f921ae 2013-08-16 19:39:10 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-8789d5f2eef21e6010cfacdf7287ab86fb61002cbf9a780615d3cf4fea5b1c76 2013-08-16 02:09:10 ....A 191832 Virusshare.00081/HEUR-Trojan.Win32.Generic-878a7288af8f78d365058decfc7a1efe8a89c1c3f0fbc1bb63ad0308cb2a7b42 2013-08-16 10:48:16 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-879e1a01fbb197c1990c50455ee08e3cbcba28bced07b15af99b129aa5ad3bf4 2013-08-16 13:47:06 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-87a41c906a54e402b4f61070eb4d145ab1f62bdde3d065f0052e67d9e7102f23 2013-08-16 10:42:42 ....A 681472 Virusshare.00081/HEUR-Trojan.Win32.Generic-87a5076dabed9059df514ebe23f2e0a6e5348121842c64a1ca0a5fbd87375cba 2013-08-17 01:31:16 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-87a586b3c24315e551dd099904f56cdeed0cd316cfe7619189b48ae81316b616 2013-08-16 17:24:44 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-87ac35aa3061bb1fd5031ce6bd4bb4bf6c6f18989979051075eb53354bd2cb73 2013-08-16 19:04:42 ....A 108821 Virusshare.00081/HEUR-Trojan.Win32.Generic-87b4193d01b469c6adc09dc0d5c7f7af2a92b33009afcba8c675c4c73963194b 2013-08-17 02:05:14 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-87b93b22d8f6514696539e097f535b77e8bf2506ace7817bda76fef3e05957b4 2013-08-16 13:48:58 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-87c3cf505dc5ca5c9c6b98e186db63a90d217ff6d3d9b51a26955d9aa4485e77 2013-08-15 05:48:44 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-87c8b5e2fe910332c5e0aa2ca6a883cbb4c26c683d48eed07d3642c8426a26a7 2013-08-16 09:38:22 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-87d252b925bd3b604eff1c0b5f6aab6547c162bab47e943f60099f90be39ce98 2013-08-16 08:48:02 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-87d3afebd7f835b5503b6c8a2a607c5a6ee0dbd7484e21718a995562318cc218 2013-08-16 15:30:52 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-87d5904b55ce2891598344cf58b317a88a442cd2ed86c8d4aafc28dfbab3a861 2013-08-16 14:57:48 ....A 41328 Virusshare.00081/HEUR-Trojan.Win32.Generic-87d932c27d83783dcbf2c20bcaa0f31e9842a9397d2ff21f8a6edc5cc466bddc 2013-08-17 01:01:22 ....A 65572 Virusshare.00081/HEUR-Trojan.Win32.Generic-87da0647b3f57629b76c1face47115df6f887c7ace0d7f78e576e06f71c20838 2013-08-15 06:13:14 ....A 6932800 Virusshare.00081/HEUR-Trojan.Win32.Generic-87ef20bf9ed4fd210ffcad84bb9a3451c20c4b23397c2ef284230e44ad6875f9 2013-08-16 23:20:22 ....A 231288 Virusshare.00081/HEUR-Trojan.Win32.Generic-87f7112d8779df09ba828a88352143f189242b489b99b428ecda52d7bb44662e 2013-08-16 14:08:52 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-880bd1aa7b6c6276b211b798a6cf8c8b37ad24191993057607a5bb6b5672cafc 2013-08-16 13:02:38 ....A 2871062 Virusshare.00081/HEUR-Trojan.Win32.Generic-881a8b28d42fbbcc66d8c5a9b1e5192378f93c7b99f0a4bfe50e7b561c9ee225 2013-08-16 22:41:04 ....A 32755 Virusshare.00081/HEUR-Trojan.Win32.Generic-881baa29b7a223219cdc1f3aa6670605c175bbf8a18f0bcefc24aa6661420453 2013-08-16 12:10:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-881d2949338568a2c42abce3b6cf24e3b0e8ff6cd938c93b123700abe9d26eed 2013-08-17 00:37:52 ....A 1025024 Virusshare.00081/HEUR-Trojan.Win32.Generic-8821a87b09ae260e528f6c831db7573babf487ce183d968df0863dd2af1b2c67 2013-08-16 17:54:08 ....A 205594 Virusshare.00081/HEUR-Trojan.Win32.Generic-882f2e5f4daa632d85b68bd22cc00280d9b86816ba7ce08f4c1da64e0f78b9c1 2013-08-16 23:59:22 ....A 70458 Virusshare.00081/HEUR-Trojan.Win32.Generic-883147332e95792112b9085fb4d1ea6cbff914e1b2ff60aec1584c79bf87bdd4 2013-08-16 22:02:58 ....A 71512 Virusshare.00081/HEUR-Trojan.Win32.Generic-8839d2719133b82139bcb0a2889e3852f875c4ef1ce0a217d76ecd10d4aed558 2013-08-16 22:42:48 ....A 82887 Virusshare.00081/HEUR-Trojan.Win32.Generic-8848d01f84267223d0b2e92841fe96821343d256bde9008abdae0867f32a611e 2013-08-16 21:14:02 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-884e393751b89d1d5e68905a66ac4b851975c2ce50dcf7a949a99b3339797f08 2013-08-16 11:13:00 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-8853e66b406138a24836cffd4832408335542d3b55b6bf40efa261d5cd1be15c 2013-08-16 04:19:28 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-8858e36f21be57f97824533e2b328b95636fc963f7b9762ec61a88af3b88b1fd 2013-08-16 10:50:44 ....A 1069317 Virusshare.00081/HEUR-Trojan.Win32.Generic-885f581c35f7ac503576483845525191d8ac12746cea5f6597320ddaf58dfce7 2013-08-16 13:54:56 ....A 546304 Virusshare.00081/HEUR-Trojan.Win32.Generic-885f90efa2c211035713ef4fe1c746b99c8f45408cfada600ff810405364165d 2013-08-16 01:52:34 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-887f19b35e2d63b05c4f4e108fea118377b2fcadee8dde90377da8ea5c20e558 2013-08-16 19:34:30 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-8898b632ab1b4c616b75df549492afc26c49cc371d50b1dc378997de90384dfb 2013-08-16 23:48:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-88a85dc34e31b315805f0b0e4b7912f12b6b2c915754e58080b3421b0a88f314 2013-08-17 00:55:28 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-88ac27eddde1acb9b14264cbd8870249b7e02bb9c1fdd9815a63bf47914a01b9 2013-08-16 10:25:42 ....A 1869314 Virusshare.00081/HEUR-Trojan.Win32.Generic-88b10b3ccc85762dfd380003905f694bd9009f88d731a68c1a756ba7d4cddee8 2013-08-16 17:29:10 ....A 262207 Virusshare.00081/HEUR-Trojan.Win32.Generic-88b69aeac5b6b7b89f8de7856fc2bed4f1ab3b39054d20424506df132cd6f58d 2013-08-16 23:33:00 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-88b83dba91b999a0f76fdefa24213d22458dd38f90651cfd49b7f527c5ad06e0 2013-08-17 02:13:16 ....A 825856 Virusshare.00081/HEUR-Trojan.Win32.Generic-88b9aad466796bca2c2a073235b63fbabb20ea26300fc14e2e53b635518eff2f 2013-08-16 20:14:38 ....A 2944 Virusshare.00081/HEUR-Trojan.Win32.Generic-88ba3d2bf43d460d916b037c0302c73aa990f99cc24b808eb3f26186cdf400d4 2013-08-16 04:13:54 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-88cb56414be797cb02d415bad7ba3b3a597d8fe2cbaac7457c5255244af73432 2013-08-16 12:52:12 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-88d3569728832b938b7eec94f2f9a0fb40942cb224accbc40c3b2ad75984b3e5 2013-08-16 12:00:58 ....A 251453 Virusshare.00081/HEUR-Trojan.Win32.Generic-88d373e8c84e7b831fcc928ccbd45c570cd380d656c9006cf7957c2d9576e9dd 2013-08-16 23:51:34 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-88d7328c758df8e99e893b622a1c0fc404e61cc0e384d9018fbc58cbf48329c6 2013-08-16 19:17:22 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-88db091967615c9448b23f9e1b36ecb2cacb9a7378d37967aeee1665918f0302 2013-08-16 17:45:06 ....A 4279785 Virusshare.00081/HEUR-Trojan.Win32.Generic-88e7d5ee81e2e22413e6a7089939e438308d86de10b3677f8e675a1e97d3b33d 2013-08-17 00:10:16 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-88f7b0aaf01053fb92b38ca58c625b227c20356378cabc9a5bd26c6fa84e7382 2013-08-16 04:47:42 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-88f911463ae2317821cafe0483d6e013482180b5741fd45f288bf89531a5aaee 2013-08-16 12:00:04 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-88fa0902ebf2c91fa9f4c71e36ff4b707df3c594d4727eeb97e2ae3200217b25 2013-08-16 18:45:54 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-88fee9829cbaf53569d62d5fa55f848bc36067d683c52119afa58578b4914879 2013-08-16 23:49:08 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-88ffa1d65d1797bfcb103706c66afa4573d0f5475ae4ec093bb0d2fb736eefe7 2013-08-17 02:20:52 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-8908bca70d7bc63641f254e8e6399c3c015dee3473ae6c40e90895e57377f119 2013-08-15 06:14:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-8916a32d9ffafcbb456556d60b79625f3cfaebd334de9ad76be95e7f2c0a1881 2013-08-16 20:40:18 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-891e6639ce67e6b95a331fa52968cf00c3c5d6c45c141b2abe0aea60e2bd2e8a 2013-08-15 05:31:16 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-8937cce0c3ca8a48661c832dda9bd9449ac5a87f84430f51d6fa341574583eb2 2013-08-16 20:00:20 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-894da7c67d859441810c0219731f206c32ea04d879618be7b511877feb7d5b47 2013-08-16 16:58:18 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-8951145063d78f8db4c286803a47d837405fe8c5434ba10ccab99131175b5872 2013-08-15 05:32:08 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-895928b5e596b6e8fd54cd9d01d52fdc9a59c266db7f12a42d5564e428631b3d 2013-08-16 04:52:20 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-895dfdd27765d3e908ff3106ad7b952a1d917c38cb01c61bb18af48131781e19 2013-08-16 18:14:28 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-895f2512a6c2e004c7cb38c04e05104a43cd249dcdfe75dd354a4bca9357ba01 2013-08-16 08:59:28 ....A 14818 Virusshare.00081/HEUR-Trojan.Win32.Generic-89611b1d85113eb2728ea3327cc8221b86996cc186c61e8c07dba691ddfc6c29 2013-08-15 05:30:28 ....A 2691072 Virusshare.00081/HEUR-Trojan.Win32.Generic-8962c118a88871413dba6e64458ba5446fae196d844928205fa2e862202e95a6 2013-08-16 20:17:10 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-897ebe80b9600c4a8d94cf568ab195c912b935e42169ba51a655953ee0cd7a8a 2013-08-16 02:34:52 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-8986332b6bb5bb2041c93dd6edd634fa83b11f02c716bdc5bcf66868ab656d83 2013-08-15 23:37:20 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-8987d49eb610490db98787df034573016b374bbc3cbae4fe8dce44b0fe792f74 2013-08-16 01:53:08 ....A 793088 Virusshare.00081/HEUR-Trojan.Win32.Generic-899a887c967103b2e0d996e01f435e27bc4e24b73ce0d5eed2af89c600998293 2013-08-16 17:22:48 ....A 691712 Virusshare.00081/HEUR-Trojan.Win32.Generic-899bf4c32e2b856bdc80046507b1012a478e4411c9f6e7dacb19ebbe943ed978 2013-08-15 05:56:48 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-89a0a17d9d49f9174efbd60370885cd274b4f6539023a8650f50fa14d5ca7fe6 2013-08-16 12:15:04 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-89a115323f8fdc64d04df3872a48749a75564316cd0dc0e292426d5f1602480e 2013-08-16 01:03:32 ....A 8356376 Virusshare.00081/HEUR-Trojan.Win32.Generic-89a3b4b322c6aa296c4adc31b86dcebfafd2dac1e963e651b935d3e607154d59 2013-08-16 20:05:20 ....A 1240576 Virusshare.00081/HEUR-Trojan.Win32.Generic-89ab67a1c386eca81d17efce4774e8d13c0159b8dd9524e79887cfe805005a32 2013-08-16 00:58:48 ....A 68641 Virusshare.00081/HEUR-Trojan.Win32.Generic-89ac003cb1b516513d3405220390bae4ed4ff65c2221849f53332de9b5a5800f 2013-08-16 11:44:14 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-89acf51b23dba931558ae45cbbf7599cec439847606ab3fa2a1c137abdc44d7f 2013-08-15 06:09:52 ....A 203814 Virusshare.00081/HEUR-Trojan.Win32.Generic-89b3ee49498edbedf962aaa21c2fa557256f6cb238458acd374d017da2c5242d 2013-08-15 06:10:00 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-89b5756a79750c5b89a648fd02fa71a041877ffbf38e29d05268388901c4e0b2 2013-08-15 05:00:22 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-89c0a3391f101670efdf255ac172d267cf4d54c834866caea96d3663f3684482 2013-08-16 12:19:40 ....A 428672 Virusshare.00081/HEUR-Trojan.Win32.Generic-89c8db53c417687816b1dbc900028795b13d35e1c0389e575ad1397ec0c16cf9 2013-08-16 01:51:48 ....A 1232896 Virusshare.00081/HEUR-Trojan.Win32.Generic-89cb871daf1d2ba0a5a8151948709e1d3ed5b51a5bce0917ad5d48c08fcbc7e6 2013-08-16 12:43:54 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-89d3a1945547c1de8668f6cb8b4d79e627d367bed0f4d2597680d8b027e33e26 2013-08-15 13:11:40 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-89dbc30931b41b6727ca9771deb72438892c64ba53d3820fabbf52567b8bf570 2013-08-15 06:17:00 ....A 83690 Virusshare.00081/HEUR-Trojan.Win32.Generic-89dd193ac48e468a6ef982a7c7555f13f63cbd3f5826aceb272795ead445c376 2013-08-16 16:02:44 ....A 122708 Virusshare.00081/HEUR-Trojan.Win32.Generic-89dff2a91d6c163a4a1397c887087e0c90387c4fdc39dbe1c9379ac57af9dc14 2013-08-16 23:05:52 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-89e7458b10979995dcd319c900ddac7bf309869144973b977586b18939ac0546 2013-08-15 13:07:24 ....A 17212 Virusshare.00081/HEUR-Trojan.Win32.Generic-89ed81c42a1f94f3bd89548430f2dc6fa977f27d39e3107a5d05853ce1922ce5 2013-08-16 14:15:38 ....A 26496 Virusshare.00081/HEUR-Trojan.Win32.Generic-89f8eba0bf9cc75a177b237690ce837683f11aaec56e3adfd1c3933d37bc8dc4 2013-08-17 01:44:46 ....A 421376 Virusshare.00081/HEUR-Trojan.Win32.Generic-89fb13cf4cc0fd4c20bd1062ce94380c8c2bb34542a136a73073a8e662f661cf 2013-08-16 14:57:48 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-89fdff72a631f7216a43ab68bfa893350700175a1b9ff60cccc49c1ef9260ec7 2013-08-15 23:48:54 ....A 2520008 Virusshare.00081/HEUR-Trojan.Win32.Generic-89ff65dbb161eb6425f4088ce96e376ade9c668ceef5cd755b34c8a5736e1711 2013-08-16 21:08:44 ....A 1159168 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a02d24dc241321980739a256a236dfbcbba55acf1c9687e0d18812426729fb3 2013-08-15 14:18:04 ....A 2860185 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a03110cdad1951941759009f83ce057618aef14a29eace1665f48decf0ec0a4 2013-08-15 13:10:06 ....A 791552 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a04070965cec7aac512dbb1ae23e56e86e386b3dd5fd01c6d6c00876c5bae5c 2013-08-16 13:30:42 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a0720f613c0568ad92954e5bad46e231d9e5c58197486557d87c8d4e8a45869 2013-08-16 16:22:26 ....A 61408 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a107fbe7357c2bbce178409185025c095a166020ac5433566be0dd961b8d08f 2013-08-16 21:54:10 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a10e73b4cf2615739310792b6bb5c87a160d91d837e3ed3e7acb5b5ce679bb1 2013-08-16 02:04:42 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a1e8832f8d64dcf11a134f1e0e76d9f7239217a91de2c7159f65e6c8e605c15 2013-08-15 05:33:58 ....A 131505 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a28d487a028c49d2655a854d3f9103fc80d501278a345b5f55ff682d8526db6 2013-08-16 19:05:16 ....A 2328576 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a2ba55161e69407317b5fd6fcacab58c9b6b6f5ab0bd63e50874e28d6d497ff 2013-08-15 12:55:10 ....A 360013 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a350f0acd00c9829790da6b6fba200bdebd9010ea57f5f8e69b3f85e7dbbbe5 2013-08-16 16:41:42 ....A 722033 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a3c672120f85572d5f75e44c1f9d07a691ad0a710ff531e6b0e5faee67bd4ec 2013-08-16 17:17:04 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a3d4b585e83ff456bd9f44e0a77adae47b41ec1933bc04d8fef5f1e47722ffd 2013-08-17 00:03:46 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a3ef6709777856af63df614a42f8cadc03cdf4c6f1c172c9f9959c94c1b1611 2013-08-16 18:53:44 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a3f735a0358dcc99f8cb00db0a5957850c026dd60491e01e1892929f623cd6e 2013-08-16 18:49:28 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a403b7a84e18c9b2efda5016fc9e5d832a48f02262fd486d74dd0d8787d3658 2013-08-15 05:22:56 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a4ee01e54a4e6dcc28c6ccfbb969298f6ea999b276a17dd2d1f5467e1f05e31 2013-08-15 12:27:36 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a61a21a81fcc93f85c345584048fc9ab98c951f0398052fce887da930fde51e 2013-08-15 06:34:14 ....A 738331 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a61aee60b795a1c9ce75689229253bb75e2a8609cbe948dc3a3fe32c9797cfe 2013-08-16 17:06:08 ....A 301100 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a78b6d6d615782eaad96d734f77ca2973a5e9c62dc50d4996791ca332273266 2013-08-16 14:38:26 ....A 656000 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a7b592697930dde15ab347326ad4e12b9c61d0be5f0f0d821462d447f720de5 2013-08-15 10:30:06 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a80b09ff31f1bf372ac84f675c2d7996c0e0174f1281dfd2c5961add09220fa 2013-08-16 19:08:22 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a83b61157b79d885b357781374dc288f929eb7310ae9844f09053edb963fb18 2013-08-16 16:13:20 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a8521c946857835f3225ff2e544b8ea84bba2e9eb767270b4b0cd04e31bf8c2 2013-08-16 05:51:22 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a86b1d41312983d805eea2934c69f70d11d7eb9b6331bb0ee9ef0dc8ccc2018 2013-08-15 05:06:16 ....A 87962 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a901419b1d00cfb97eb3a0ae35f06031b72ed3751b875f5ac2be453d436e839 2013-08-16 13:28:24 ....A 197760 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a95f67e567aa4b7307e6346044f6310b1b222f79a624a93158913cee362f256 2013-08-15 23:38:38 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a988ec03aa24862cdaf210b3295c3506cb99e8482d8516ee72e26100151d4ac 2013-08-16 17:34:16 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a99105a4c9f45a5320442d26c5695001d82905e24c4ae93af0b0370aefb21c9 2013-08-16 21:50:26 ....A 347136 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a9c0e497d32fb1f07854262b4a25308073d9322fa3d4a9278de82e835a4c6b2 2013-08-15 05:10:16 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-8a9f19e6e06c528266d61a8138f5c3817eaef6736336897433b62d3bbf34ae90 2013-08-16 05:46:46 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-8aa60fc9807f76b4477f21786cb7cc0033851639adf8adca48ec1e6c7ff32dee 2013-08-16 15:23:16 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-8aa89e7306e7e4dcf4cfc2070098051a77c4f1fede11f2ce646422b848729c88 2013-08-15 18:34:28 ....A 2739712 Virusshare.00081/HEUR-Trojan.Win32.Generic-8aaadeeb934216a3ea2480929765f07218aed6bfac2c2bec7e956b9be892ee5c 2013-08-16 12:54:20 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ab0f6b7710c95486ef5fb9ee2fc8d9fe1d5789857154746304a2cb3161a7a14 2013-08-16 05:49:26 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ab4c5e768294444ad15a77b2e596b05395dab9315ce73b02ebf876774d77bd3 2013-08-15 18:25:46 ....A 5484749 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ab526b9b29336ae28d8c469c3a54a8aeba7536be634d995ce177d3ced2aa30f 2013-08-16 21:05:58 ....A 91648 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ab6f0d4920f09419640fffb6059cf51325fbea38ee8b4da4fcca42a0824e742 2013-08-15 23:51:10 ....A 484864 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ab94c7019c2cc51cc745030d7eb0d192e3feddef484eb243f8c038e997d5d2d 2013-08-15 06:11:50 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-8abb7126542af09251a52b8d2b4744f56b1a8fd50aa1d8abeadf226cdff601b4 2013-08-16 04:14:02 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ac3d62d37482867d95fd1eef3e5277c53950d352fb1c96612af29a6ebe5e77e 2013-08-16 04:47:10 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ac8676531c14590f909589038adc67dfa94993264b8ca348c95edd7dca9e243 2013-08-16 13:31:12 ....A 638984 Virusshare.00081/HEUR-Trojan.Win32.Generic-8aca4738d49393a400dedfc9ad617969dc573102b286cc10582ec7c0f0bed06f 2013-08-16 14:30:54 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-8acd39b43ea4f333e5dbf4f7c38612cc8c22cc4417f9cf269c9e254eb6c6d0a8 2013-08-15 12:24:50 ....A 206536 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ace6609ceee34ed243f66722723c00734aa058e3d5efd6113bb5b778e0f696e 2013-08-16 16:27:06 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ad18f13a2538d0f660c17633f1c26559fe75195984400b6820ea9c89859dace 2013-08-16 23:45:08 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ad61d25d2857473b8b9e8833f77181c916f5df19d746e386c71e42345ca5a34 2013-08-17 00:55:52 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-8adb0cb6ec32bd12c3a953d5160ef31af13c6fe513771b2e7891623cefd2157e 2013-08-16 00:45:10 ....A 514048 Virusshare.00081/HEUR-Trojan.Win32.Generic-8adbdf582a1eef031542ed259cca39e10930ccd9c45d7bc45ca1a0b7197ed1b9 2013-08-16 19:37:40 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-8adbf23b64f6706fa7460c323aeb36d3d4b47263dd8db4ab3180e13c63296129 2013-08-16 04:54:58 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ae5032e29f28d40f93a0f43b609c56317da0bb8168940342f4ad8305ded38d6 2013-08-16 11:02:02 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ae5419411981b667501cfc46fd093a6acd5755244c754b5d8b38e0d262cb549 2013-08-16 04:15:40 ....A 289280 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ae9d2f44c30009bfadb50aa0cf76a915833681b71ae9a54f05cd65d7a4a3354 2013-08-16 00:53:04 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-8af49a04744bd0e2f47260c3837abcb4262bf55384fc4b316fe0161a9afc1824 2013-08-16 04:29:20 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-8af55575a181ea07f136a69a2e1bf5bfd411b58dcf484a761a3cc7c2bf7ee494 2013-08-16 14:10:14 ....A 241152 Virusshare.00081/HEUR-Trojan.Win32.Generic-8afee282d5881ba0b34a7e3f5516c507febb0e740327c5c237dbd3c1a44627fe 2013-08-17 01:34:14 ....A 819712 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b01822f4d34a06c20ade83e370b182d19167898f928d73f9ccb4df0419f870e 2013-08-16 01:38:18 ....A 633344 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b0395e735605b9451144ae2bcc26589ac3947c7aa25748640b1550b49f88942 2013-08-15 12:23:14 ....A 32805 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b06ab028bc55e36328fd67dc81ef4a9e66582ce6b69e70aee0020a3ddbd06d9 2013-08-16 23:07:16 ....A 1785528 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b06b7853c17137517a0e88fd5390ed9db0250fb82e1dbfa6cc825adf9799cf6 2013-08-16 17:03:42 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b09048de597e4108c9d8123f75e913031232d9813ded2c9303267b008403f31 2013-08-16 15:23:24 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b118a3c32717043e5e3d45ff317449b5021264a7de3471ef979205a6d0443e3 2013-08-15 17:30:02 ....A 379145 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b1294a779dc46fe0b25dde4baf9488b3e50371b8d9a5433842de39a92e52171 2013-08-15 13:12:08 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b14cff160b0ca2c615b5ef3367c80f2c5eb2fea6173b32bb8d8e2818d4a620d 2013-08-15 23:37:48 ....A 1346546 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b173352d79a429858712d77cd459ad484d86d4c6f6508cc857d0ee22c452c67 2013-08-16 09:57:38 ....A 712704 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b18ff7dc3ffaecc698dddf14a5b55546cc98e8581778b6671d8b4d84e87a968 2013-08-16 08:34:30 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b1b1a8860aabf884e1fee8e78728413aaf9efa454dfceb79c6ca1da724c57d8 2013-08-16 21:24:08 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b1b97c49891bfb38281be1d7f6b733c676863b11eb5cf42a4db0b23120a358c 2013-08-15 12:36:14 ....A 20971218 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b23b307c5dfbfd865d7252fe0dec42df27cd476fd6a7381e4f2d99a567eab26 2013-08-17 00:54:20 ....A 2326528 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b2b85cd4eb991d223059e742121f703f879a209d3a9b537e4234cf908a90149 2013-08-16 22:45:54 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b3b1efb5246b9fe73c266da4bfaa2039290988838460eab226405c403678cbd 2013-08-16 14:14:34 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b3fd9e0bd52488d6fa3a387c295370ecfae7ea6f52be9512abaa97db8566a6f 2013-08-15 13:32:48 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b40dcbdd1cec206b7638ba67140e012fbcba0e97cba18e16ddea697d43c153b 2013-08-16 18:01:04 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b4165c6ecf6e762b0a66dbc62666da7bd734b9ba0630348a17e5588a44a5279 2013-08-15 13:06:58 ....A 199895 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b48ba118ccfe3aca78253e712a720b1d96672022ba0015bc9e6802352b13b8c 2013-08-15 06:17:56 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b5139bb8cba6b53e4319c5888903ab843d84966ead4aa224337463a9e69adc7 2013-08-16 01:32:00 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b57c02d6776091f56e8b6d6fbe88328178f1a2f3ef2cdbe1fef8acad6018600 2013-08-15 05:47:14 ....A 136312 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b63999460267d460c350c1398613cca6937ea19d6c7368014b4d98ae340f5f9 2013-08-15 05:23:44 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b640db780fd3f39724dc959108d909d70f519b4d054da6118ee2e95e800d1f7 2013-08-15 13:01:38 ....A 757760 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b682f69f3f72610390e4dfec710a0a5881653470991074fa7c061c7ea6e6db1 2013-08-16 01:03:20 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b688feb8daca37dc76e1c2414a8afab3b43de9aa14d0fd51c5154a43f39a85b 2013-08-16 11:45:10 ....A 561152 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b6e635306143dfaa59a6dd596e08462aa99fde9156f0f229791372e0dec6d44 2013-08-16 20:00:12 ....A 1006924 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b77af085fa4f3d8667d741154a8a7688a026c68f411a68074676f2fe3557117 2013-08-15 12:23:44 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b785b1f655336965de5d109935b80bd574c441e5b8bb06ec546fe3b0780b6a6 2013-08-16 11:46:06 ....A 205313 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b7be66aad2366a73fa7355f64ca09086476224ac667124d0a3aad87bb08af37 2013-08-15 06:20:48 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b7be7853f5770dd8583a9941a53dab54dcd8fee48c8ba159a581cced18faea6 2013-08-16 08:13:00 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b7eec1ec438da187d9a4395aee11ed7d2287cf62bc668fde22347135952a990 2013-08-17 00:08:38 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b8a29136514a903b8793fa9e7f86ecd314c05c724363a0251664c743884c2dd 2013-08-16 20:36:28 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b982eaf7ca60360412c4f3885fa44665baca69e773772691ebf5f3f4ebd073c 2013-08-17 01:30:10 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-8b9a59b9391b9b7bd93a806282f30111d50063feee3468fef2a7ae875ff5cadd 2013-08-16 19:56:54 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ba887dd3919d88e1d7dda62230b5a10ae7752e60f4f595b74f5c1c45876df19 2013-08-16 01:52:10 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ba9cc02bc5587c3b7e15d6a043e510dc2771306cfb6998edafe210cf4f7dbce 2013-08-15 06:10:30 ....A 167975 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ba9f5a849855f392e4baf2f373a8b39c63bbf56f542fda17c3758fdc82fdee9 2013-08-16 10:54:20 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-8baccab98380b7f52196833af50fc0a2b9c2c63a0c188db92eb01c71a60cb2cd 2013-08-16 22:32:44 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bb00b07c7e0546c3bba2fd6b6959206876f5f5a5df26881fb37c380fb5785f8 2013-08-15 12:32:42 ....A 5605795 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bb02a7237c3b2b34ced5f1a584bb7f91c8a2429cc4319f0f4c53e3063115840 2013-08-15 13:35:46 ....A 483328 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bb3439762fb768a08598b3beb4eda5c8bbe78ed7602ac535df03a19b8967bc0 2013-08-16 18:43:48 ....A 811008 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bbad5c8b0efb9440e12f7b09ef6ac0fd9e9dfa263228d2a89b1876d0c6d7d9a 2013-08-16 19:54:12 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bbb9abeb461185661f86cee447b6c364b61bb84fb512dc52d0e04f6f332320c 2013-08-16 17:24:12 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bc09e70aad1fd8ce4cf8634b3f041984675ba26be16de17ea2262f2b7013295 2013-08-15 13:06:32 ....A 26228 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bcb9f4908d781a26fd51506fc98a5b5a5748e1c3fb57193a0a4c3a6a78178ce 2013-08-16 21:45:02 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bcce89ff23cdf9be4ba6b7968dc593ad943c43ee5ca2d5962811b98445dbfdd 2013-08-16 04:29:14 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bce56022d772e2869deb7244df459afe97f582876953e110accd396a1cfa7c8 2013-08-16 00:27:52 ....A 33580 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bd527adfd64663066d1a951c30d6ba5b2e68711c0fa6d3c5031ebc99b6b2efa 2013-08-16 08:33:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bdd0fbe5fd6f240c045a8b654beba2f81d7f369cdefb4d342c9ec63f65298f9 2013-08-16 23:53:40 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bead6088ba722b3550bffa71b7e9b6b05b9dfd7b5b73f6eab4460961974bc86 2013-08-16 09:57:04 ....A 338439 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bf3c69fc0a061bc56c2fa6f588c04ca9274d7dd5621e79d72bb3e579cdf99b3 2013-08-15 05:44:32 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bf490a66c3a98e581c1d4711e486a197e7b5b457120a657193e46cda8bbcc13 2013-08-15 06:13:30 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-8bfa575744c4cf5d8bcd597f4cceca8a47f29c1ec092f15d146bcfd0f671697c 2013-08-16 00:35:00 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c01ba8aa0c6fed748a6cd5d82cfde95bd15aea107f0c76add0739a4a151f5d1 2013-08-15 05:31:20 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c043b5aec789f35111b693131305df9fc3de7a6bf3c652bca209786b27de911 2013-08-16 20:45:12 ....A 227365 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c05ab2615af47c2d1bf8db2982a7297ebcd47ae51df21d0f1affe9be22caf91 2013-08-15 05:42:58 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c083007ff9115524ac2f79ec98045f06e518de390cb9c9a1759d60c2ce6c362 2013-08-16 22:36:44 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c0d9839f3a266f28f26e11aa907ac67e051bb1b1d26d818d7c697c7c7ff502d 2013-08-16 16:54:52 ....A 308225 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c12f562e0b26acf1adc1d65cc1fd3345e457bc644c4a4d9df5f68f9fb55582e 2013-08-15 14:21:52 ....A 205020 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c13a5bf4263f7969a1d447b6cf9bffa4a793d9e8a87bac04d4195ac42de950b 2013-08-15 12:24:28 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c13b58ed8d99e98f55c591ebf634f338063e603a43558030e8932500f968980 2013-08-15 05:06:14 ....A 115692 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c187795ec37d297ada63c0dbebcefbac316af0c992383cb8ec4caf375303ac0 2013-08-15 23:25:34 ....A 41504 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c2794cfb55d52e34bb932423166280d65ef39797356ed58f7a2c5d3b36372d3 2013-08-16 21:17:54 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c286603121cf401e465abe979867576f6c11ab0427a4d03657166545462e248 2013-08-16 22:31:42 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c2c4c6c3aa2ac92e01f3bd9675655ea300312596b9fed2353933418f99241e6 2013-08-15 12:36:26 ....A 914731 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c2ff7d4f00517c2fa30db1f2841813558309812a517f4e8e172f89369541703 2013-08-16 04:18:34 ....A 262525 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c36ed4c32e2d43a1555ffe72730f553647f96cd2b141ed4ab020d0bcece312a 2013-08-16 17:45:26 ....A 143608 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c39a4cf968214ab7db508ca89c2cb2f3f25800084f4fa41991cc60922a1a003 2013-08-15 05:08:48 ....A 35997 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c4acfa03522a967438b8592455eff08b787824abf1076a3f38389892b8f8efa 2013-08-16 12:51:26 ....A 35227 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c4d6392d9edfcd4ddf66f70003ca7774b1f90debc64ccc795c988919d4236b7 2013-08-16 10:50:10 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c4ee5b8c6b40174867b25db7e64ff35afbf26291e651eae016e3c2b75945967 2013-08-17 00:30:10 ....A 216584 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c59de8add3024d15ccf780176f14e48c9566a1aca3b96a4f9d5b3748851b5e0 2013-08-16 21:01:58 ....A 54616 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c5c086de22eeb0f6306537951e084c728b12a146e84ca16d80846d30fcfffc4 2013-08-16 00:27:06 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c5c5d12d0f43dce7dec76c47ac3dde4706189b1f5f38ec9ad6a75aad6ccc833 2013-08-15 05:53:58 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c5cf642c3b2e5b82f962fb2c0665abeb9d575f04bc6f89b383778aa875d5660 2013-08-17 01:34:28 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c5e5cb1d739b49c75d22e749f1470a52ce1965c77701d2148785e6c9465a86e 2013-08-16 04:16:48 ....A 861740 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c64829163eba2e4e2a27e49c0428231a48b6dc89676fbd0e2441ccc5316a3e5 2013-08-16 21:02:10 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c6b4a92a43429a0147e74bc72a3784e950a9396e0cb71be12d90b52ae718b5c 2013-08-15 05:44:50 ....A 95560 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c6b7bcc6f89d1a88edbe40e5d342c366595ecc4cc53f9c067ba5ef3debbef10 2013-08-16 04:14:22 ....A 344576 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c708669ca90be3a98258130a1b6fffcfa6abefbd5b79c653fe2918363e7c2d7 2013-08-16 17:42:44 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c71b5c42f6ea7337b288485f7a949d92710da814e85e1cf7c2f4b91a0ea395e 2013-08-17 00:12:06 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c77401b76c04f272f200dd598b9c698a41567f6b00d392b922d8760e0ebf738 2013-08-16 10:59:22 ....A 467456 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c7c160c066fca4be237029a273d469da495b394430934de30f10ac0b86df759 2013-08-15 12:25:26 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c8028f29b2fea5a425367fc24243c2cfb02ae1b460c135e68561bf13602bca3 2013-08-17 00:46:58 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c8095762c4316c3f81c2d55291eb920824072cdc41851af68ddae459474fbf1 2013-08-15 23:59:58 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c865d536ecc83d231b7fb973a4662cb4f8b39e713a46421ba82adf94433c500 2013-08-15 05:25:12 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c876aa0d270aeb692c69bcfb363fe681396cb1d261000963f146f19793f993d 2013-08-16 04:17:44 ....A 136613 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c8d70962005e4dabfae47d3054b497b72d8a3c715a3cac4d94d43f8d7d10ba1 2013-08-16 10:03:26 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c8e2adbb429bf9b6f19a07cfac0ffc17aa6d49bd60723f658f461077ea2e738 2013-08-16 09:14:32 ....A 2492928 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c9ac4c820dd09c0dc9e6472af20042dff616bd718225800e25ca1de9802c773 2013-08-16 18:42:40 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c9eff9284cd51084d7fc067369a1dcece0d2eb8aaf507408a41e1ba7757da35 2013-08-16 01:45:00 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-8c9f4e7aa83ee7a5b3a8eecebfa91ed8fe046cf4a5566e675ead9babc14fc188 2013-08-16 22:34:16 ....A 486912 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ca08b4dbe391cf4f1bfb27d32635c7f52ee19dc067697be65aa1de50457f01d 2013-08-16 00:49:52 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ca16faa6bf9205c19a6d69f1fb4ce9e18403ca395cf2b4d2bc9f4c9e03bdd6b 2013-08-16 10:42:26 ....A 10500858 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ca7dc759ccc48ffae4fc954d99e5cafb62571d5efe5be898c5eb0211e770326 2013-08-15 06:08:56 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cad414d6b99a0a874eea048156f7cc6c4de80b7b344f785376fd0263d08b890 2013-08-15 13:09:30 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cb57ce80bf7db84d5a577986ee27e1475359887b97c013beee6d6b1e1922599 2013-08-16 16:44:12 ....A 156397 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cc856e979cab61401ed7d9d1218fbd625a98efac83e428cbb513ea50af88da8 2013-08-17 01:41:04 ....A 159777 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cc8e6814cb759e432c688035f5edabcb13ed5602b413f6b284bad6f1798003b 2013-08-16 15:00:42 ....A 162070 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cc9dbcc6b03c8fce59c2cfb59c2a238ba9c36b7223cee9e735d73069d617a3c 2013-08-16 18:00:50 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cccd7496e46b4bd428ec87d8bc33a842136d7e6f08c27face1de402f17d0db1 2013-08-15 05:05:14 ....A 434688 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ccf7078567481e75187ef5bfc0815b5632198b16c5699ca08175c236828d96e 2013-08-16 01:03:02 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cd2ba3cb4efbb312121234ec72ca77c1d7ff64863eb54190d0d511c6ef98b13 2013-08-16 00:08:04 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cd2f0e86943dd0af95b3564e83c924f98a668414e1b6e358114f718754b53ac 2013-08-16 17:20:02 ....A 340598 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ce071ceb0ff9cf0a5ee57f841678520d51e7c6ef7bd643c49b9c0f76811e1fc 2013-08-15 23:53:54 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ce27279296de452027dfebac2357c2adf9ae209f7569fb739ae5a76f7384a8e 2013-08-16 00:53:46 ....A 1031536 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ce2d878f09cf3dcc0f6ade9aabb3be036090a4e3edebc92bfe01a74a59c4b35 2013-08-15 12:22:38 ....A 960136 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ce5ef52aec93a87021501208b8d312187152d867a3fa07121cf6f530ad40a52 2013-08-15 05:28:10 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cec47758563e981fcb5566eae934e43c5821fae5f82b3b816c4a2561352d4b2 2013-08-16 22:55:28 ....A 978957 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cecd2eb05fcf03a835d19386d39e05ddd8d46b36a0575097cdd688d1e5b5b0e 2013-08-15 05:47:26 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cf2cc3fb279e348c08bb3fcc7ba2c3967983178a2659e466d53de20fe517456 2013-08-16 05:51:40 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cf985bb2832c752ee142b11bb1426c09624d2f371788d055986fa335b67322c 2013-08-15 06:15:12 ....A 398432 Virusshare.00081/HEUR-Trojan.Win32.Generic-8cfd935207e61172d4d286536dcafb05554ac40784f8eea8068eacb7c4ee3883 2013-08-16 23:57:02 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d018990c35ec6423c03fd3d7ec7ef31b07b6a10b67b7fdfbcc4b33ba27ae217 2013-08-15 05:10:44 ....A 268288 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d04566fc48d768b2648648381ac1aba5ebc123e4c7df8b2d7247148afa08075 2013-08-17 01:36:50 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d051349d8f46043ec3cebccc57b6c923e5664d33f3ec3bd4f9bccbbc1ccce98 2013-08-16 18:42:04 ....A 541256 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d0889c4ce61582d21d4d388a4a98f744ecb1e6a39718d317653e80fcd7f55e7 2013-08-16 22:59:12 ....A 53524 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d134076cf4f9dd9c58febd2a41e237d0594fecc8182c35b092217ac8e7190d1 2013-08-16 12:03:02 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d143c129ae09963afff2dcaaa9eeb74099adf5925eb71f9c7529a1496620ec6 2013-08-16 19:08:28 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d1767d37526ac4ca112147e7e165494e7010d394d995319e69282af8c1f6c4c 2013-08-15 13:27:56 ....A 793088 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d1b70daa53b9cb52fc731c4606539494ac7a457b36a2805d9c919402eb56937 2013-08-16 10:17:58 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d1bb2334c74b180a5d0dc516c43a4ba71876e93e1cbffb498ee63e962f29fdb 2013-08-16 04:14:34 ....A 843976 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d2474d4b7b0a481e04c1e4a9030c1d2c5371a167e635c68a9acc0e774b79724 2013-08-15 06:19:48 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d28b7ad7db930eb7841420f045009e9180401b1787ee848b2faf2cd53d8b5b2 2013-08-16 20:45:14 ....A 43872 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d2f0535b33550a86220cf07c993f70df7fe5045cf09abf376db2647a4e792b0 2013-08-16 15:27:36 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d301d435d13a4ade4daf4a7a5891dcbe9ca978ae29e4c9f5386d50a6a6c967d 2013-08-15 06:27:12 ....A 738304 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d30459a078f9c85b7fd41cc9d3a6f9acef2acc1daa82b2262c971f7f192c82b 2013-08-17 01:23:52 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d3532a98e16ca90ecd6f0c7da4687b13d8e1528d995ee817551dabd3d0fe4e1 2013-08-16 00:27:08 ....A 5230551 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d41670f6ae1c9dc97ab4b883b349848b2c3b0c78d7afe9e117f432b08267b8b 2013-08-16 15:33:02 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d495116f3bc15ef20cf7b52e51bdead75d201979f5209d383f8564fc79ace13 2013-08-15 14:16:26 ....A 192523 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d4a45e69d8d25d764e67aab607079b4e9b245e10c2faff4f3524872e2ca35dc 2013-08-15 17:28:30 ....A 2387613 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d5066aa8257bbc3f9a0d631adea9a2bf4fc0294a78a96788daf1433175e40c2 2013-08-16 22:06:22 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d516680904a9cfa4707a2a6590b4163dd6857b3d179e8bb7ba482505d239d86 2013-08-16 20:50:20 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d6dad6d99c58c841483b3572800a566ba1f7bff2f70632f608602ac820c7756 2013-08-15 13:51:44 ....A 324082 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d6df076dcb68a30f2c6286d964656534d8622ac2382d8ede31cc3f838d932bc 2013-08-16 10:17:14 ....A 35336 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d7ca2925c9a3d44ef948b359c7f5f7ed2b1165b00a0c4a00100b7a317e16d45 2013-08-16 14:42:36 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d7e89250ff4bb82ec42fb276e4b1012f92c9c9613a9a6d56174c718bddc92f7 2013-08-15 18:32:04 ....A 156492 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d7fd9b2693efae2f5250ac9fecd45e51cb1b179d5fe018df64ea7ed57081bbf 2013-08-15 05:23:14 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d83459857475f1051197468283ef8e1eb829c0d0525ac068fb4acb5ec05a514 2013-08-15 13:27:10 ....A 305664 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d85eb201b6063829ce69acf1e1ea8e1cdba80f709cdb40bc8d8284093714fe5 2013-08-16 09:22:42 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d906336d797fe63d931f9e313e752aacd36e759a913350f2a9793224be9b2cf 2013-08-15 13:02:10 ....A 1981512 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d94640901d063540c57a309be40ac7df3a930a442a6a784407752038ba48304 2013-08-15 05:16:24 ....A 298140 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d9c348d4800aabb38fee6db3eed283c0b4bb9c039995e38ff1c2d118b550a71 2013-08-15 14:41:16 ....A 59892 Virusshare.00081/HEUR-Trojan.Win32.Generic-8d9eea10bedfd27dc98d58177ace2e0437fe65659cc34d17368710276b037444 2013-08-17 02:16:56 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-8da0f57526f37a43edf50b99075b1d2f046a445d799fa3dc7bcf9297d1d4a968 2013-08-16 17:22:36 ....A 478109 Virusshare.00081/HEUR-Trojan.Win32.Generic-8da0fc712e8a470b3139964f5ff58047ee50454948f34c9951c64b732c651cd4 2013-08-15 14:12:56 ....A 1395421 Virusshare.00081/HEUR-Trojan.Win32.Generic-8da20b1d9e97b75dc9481b08de2dc263e16f0e017f9f6f995bf23748f3ead0a2 2013-08-16 04:12:14 ....A 33433 Virusshare.00081/HEUR-Trojan.Win32.Generic-8da37e9958bffcd9bd4e752c9ef05bb444092ce18d7ef8f8bd29b1dfd82ac651 2013-08-16 23:08:44 ....A 340349 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dac7daf280d58feb59393e7ea8478502fe01dc45bf6f8b5180cc374282da539 2013-08-16 18:13:28 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dbafaa681a7439fde881069217e4e365166c004be22c1dcd2764ca2b32f4644 2013-08-16 20:10:56 ....A 1501597 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dbd87293a2e45bca7837055f3a6dfeda30408cccf6e98b8c34c482631b6902a 2013-08-16 16:41:22 ....A 14936 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dbddb05bbe1c514ce75d0685db24015d116dcd801b359a9c4a3fa5b9e3e124c 2013-08-15 12:53:34 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dc1eaebe030c314a9f966fb6f30b620311fbd694726f0b1fd9695ab26422dd7 2013-08-16 17:26:18 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dc306dd87c25ad51bec14b2c5fe29af0613b773352f144406dbc4dbf894e97f 2013-08-17 00:03:24 ....A 106531 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dc64c81a5f2fc4a0bbcb7cb07587ba4eaa4e4059f425a77caac0646829b7772 2013-08-15 06:27:10 ....A 94024 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dcdfcbbf9edb904eb90ce50bd43bd5a0c5ad56310806d4396ffebbaa0e2afd9 2013-08-16 04:54:10 ....A 652288 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dd11bbaad82227ccdbb7f03116fdd0f47f99f4106c3d50a9a94d0e9e01de721 2013-08-16 00:56:32 ....A 2956206 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dd432869b136c0f962dfb9b823196619e096029a9b14520612f977e24ed62e1 2013-08-15 13:01:36 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dd5ab06b57e4ba4f433931e80028d8ab4a3cff1339f5ff5b04fc8ecf691b2e1 2013-08-17 01:46:32 ....A 1019904 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dd658302c51a51c2331629557d88ce91d22523da0a998842b9d80e6e33121bf 2013-08-15 13:41:24 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-8def4518ef3e80d4d8ce365e1a3b34a6d68469d54670023cd02bc3e44cad0ebc 2013-08-15 14:35:50 ....A 573952 Virusshare.00081/HEUR-Trojan.Win32.Generic-8df476f82620aa5e58dc2b584d026c5fcab226d037b59be1774e936feea26192 2013-08-16 14:10:54 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-8df66ad523b48d62ff4672bf5f34963ef352876febfdd8a3b61a75458c8ff936 2013-08-15 06:14:22 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-8df8e1bccd5d8240a4df9d7feee20d6912bcf4296646f7ee3b595bd2cee8d48f 2013-08-16 22:28:34 ....A 24422 Virusshare.00081/HEUR-Trojan.Win32.Generic-8df9a93ffad64a7b88d3bd756771c62d2a6bedbc0481fcccf8a7bc0670238b64 2013-08-15 12:20:24 ....A 6060793 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dfa1ff4ee9af2c2989613529f9b26ba97802f70db3db56ab3d74a9e63185878 2013-08-16 01:56:24 ....A 62990 Virusshare.00081/HEUR-Trojan.Win32.Generic-8dfc0553c3e4529e5a87acf83ad8601f331902976f049c90c835510d9f6d2869 2013-08-16 13:03:38 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e022fff36da1aa4767f73f093c3cf0b168fcd7164cc8c222408e903d193347e 2013-08-16 01:23:34 ....A 81416 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e03fbed61b5e2b742c642bc735d8e22751ca9d6caba822d13e8dd76a514c90c 2013-08-15 05:59:12 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e08570d37462fb6b9f620e2367452af223b9d52fc9580389509d1bad7b592c5 2013-08-17 01:32:50 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e0ec8986c236e829514f5a315f59f91b5060c606df5f28f7fd1b4a9cea3632b 2013-08-17 01:31:42 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e13354441845bbc92931789f27c54afd42bca59289e3bdababdb7680174d636 2013-08-16 14:24:46 ....A 115747 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e138b8e01f9ad8546ab889cda4075c7dbf6af2d7fc9eaf0d3b64a80e8f9f5c8 2013-08-16 14:22:22 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e13abd1bcb23025a51c380fc234ec0b2808b2e0618b5ea92ac0058472811f94 2013-08-15 23:35:30 ....A 131340 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e164a7777bf85c7d5d55be053b056c77d7c4a8545a97f85cb099e6c7d557a88 2013-08-16 23:47:50 ....A 265220 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e1b824b1b68bb153b16582a5a88eb32b74861d760ca6385223d194b0039bbe0 2013-08-16 00:35:16 ....A 331119 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e1bff0362f2ec7282c72ca30f849d2dd3e09155cca231f83bb7be49ee8e19f2 2013-08-15 13:33:08 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e2efcf919e0928d210bdf24af4965f321771054908fdbb87e0b6b2f71320e3e 2013-08-16 01:30:40 ....A 74260 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e304a86f217738235878a5e2f732ee7492601a9ec240907561ac6d97093e67e 2013-08-16 15:12:48 ....A 684567 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e31c9d7cbbc5229bd26f41c411c59f6d42587fe2d3f2b2442b05bd95d687ccc 2013-08-15 05:24:18 ....A 1531930 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e3fdf49cf7d0f0b2cf7f26eedd7d5589b19c9827c23466c781a38f6a2df1be8 2013-08-16 02:35:00 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e418525d1fb90f14b9a6f1f3b8b766769f1f9536d1bc224b55f9b071113cc4f 2013-08-16 12:02:14 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e46dfdad150b8baaf9ad7845cfcf0d769553d9c20d6e8cd47db75ba05a225cb 2013-08-15 12:33:24 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e56510ae00556e7fa38940ce9c964d30a47067486f4a490d3de4763645691af 2013-08-16 01:35:36 ....A 123261 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e5c298e0dc8d58a488ba3a9f202ed54bb90a9452e4398528609563520885daa 2013-08-16 08:16:50 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e5e98760868aba611e126697d3a24b5c861224d45c290cf1711d2736bcc421c 2013-08-15 13:28:38 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e61185652b71dfd218394acd3c1793e8271b97453cee684bcf1eacca5b5ce1e 2013-08-16 15:38:16 ....A 63576 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e61bf35684bc50e472f98fb00a7ed35d021b7c9d6eeae3a1386671e8b2f5982 2013-08-15 13:48:12 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e63ffe85a9777996cc59b81d953a3b700f4e8800507537d0d9c88eda810ab9b 2013-08-15 05:53:36 ....A 11486696 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e74f42737e4065ffb295638a33930e248b3b7843a2e93d0482728de845a37d0 2013-08-15 05:53:20 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e771cf2f57568a6c16bb8994167bb7123f54bd0e39fc8d3946edd02426869ac 2013-08-15 14:12:44 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e78b61f0bfbfe68379abec1052c3c1c23a47558029786e4ca57c63b17013575 2013-08-15 13:00:36 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e794e07b120e5062e8999678481ca04f9ad0acf478910e90bb99367cb028e8b 2013-08-16 05:45:50 ....A 391688 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e79519aefa53cb417ee5efff93ffabaf00f446ee5179e33f99ec6dc1fe89652 2013-08-16 12:36:58 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e7dfc4dd4929f4f9ada23aa56c7a02f48eefd558216334b4720ac6b26d3d930 2013-08-16 12:36:54 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e827b202f9af2b6d5150bb6a9dcd6093b6ec18a808103568fb70739c2f14bac 2013-08-15 06:10:46 ....A 71524 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e83c1cbedebd4ebbce730ad4f8aa83225ea0fcad85299af7f86c50a6dcde16d 2013-08-16 23:26:10 ....A 7627776 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e85720f01436e5365cab6ac7a9eb81884351c5c6e2b2e84c98f26c4ad9b1cfd 2013-08-16 19:34:34 ....A 144735 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e86933c7f3c521615e526eb03b495eef1aa2f73d891c68078af9e0a670d4243 2013-08-15 13:46:40 ....A 242858 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e936d12d64f84bc87aab3488702f75fc7a283bde373d9fd121902eae8cd9eb4 2013-08-15 05:35:34 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e9896fc273d154878eb350c544a38a435e161909be7fbf54200ea17e8164458 2013-08-16 18:54:22 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e98c7c04b8637847986f9c926ebab2016a6d167327ef7875ec59ef7ea6f6f50 2013-08-15 13:08:16 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e9b279d0bd46ff93cbddd52f8d62038dc1bc16a3fc151afb475c269c60e1354 2013-08-15 13:28:30 ....A 196488 Virusshare.00081/HEUR-Trojan.Win32.Generic-8e9e90bdfc111a1499baa6f7b84b0e6825d6db505fb387cf9636d42fa85c268a 2013-08-17 02:09:54 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ea2898a16c47df3d1b03d8cc39155f2668ee1258e6f131ad7a0c4704a667f9c 2013-08-15 06:04:30 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ea566fa608f7216852a7151cae280f4095e8c60a0de72cd4a60cdd5a98d1703 2013-08-15 06:16:16 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ea60b94b6d9a04ac3d8128fb6d5bcee6824b09ea6d2c3a7d2733b5b25858456 2013-08-16 02:25:46 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ea6a04b3695cf0210460034d29ea7ce522e47a12deb8668fd99609a995fe6d0 2013-08-16 00:52:20 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eaa12897f7874a068e596efdc4c9cd6ba148230055fc18937aacd6a706ac307 2013-08-16 04:24:14 ....A 387744 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eaac3cac8abd6957c0579d4565b8a42e97eee91db25b807e026d4d930666219 2013-08-16 09:59:30 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eaac60a533b8af54d09f8b70a329a3d4e163df44655262b07de8a7a4ef27467 2013-08-16 00:43:00 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eacab8cfed1f78bd1d553cec2d28b346bf5fa8bd823b3ba957c0c70f5d7cd6e 2013-08-16 10:32:04 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eb90e65e4609bbb4fc370de39277541eaa3fb252a8a109c40cdfd0433b7a7e4 2013-08-15 18:24:40 ....A 555008 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ec3e6487f23d7c35449c46591c8d3f839dc23867a3ee9f4ebdb26255dea8198 2013-08-16 00:23:28 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ec985313ec9630c90d61421ac288e55aa95308db023ece3e78eff0366398bbb 2013-08-16 00:45:12 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ecba8cfe5399b80e2c43ba950b6f16690efc10b9a43b0443e0c49250ac924bd 2013-08-16 13:43:26 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ed9d565f4feed4ab54e392d857758a94ef3b6c5cd228c41f99492882c31ea02 2013-08-16 23:54:10 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eda3e695a97f92304c12e46d51f9a33ce7a9e22490f31b86910e8c852272349 2013-08-16 23:12:50 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ee16da2eba78c11d6aead582bef4cbee0e6fa32c584b95f43c72eb62f61bd40 2013-08-16 15:53:20 ....A 11714560 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ee23e94178c23cf307991f79f89d0fb7045149febe72459f32652990a987aa2 2013-08-16 17:09:44 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ee2699b66aa2d2d979e1b69cfd048e0d3af687caaca6126c9349c2de9d12ab0 2013-08-15 05:25:46 ....A 12924560 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eec1da643b2f45ff67528178cebaa4676c101155cda76fb24a7b6157048b250 2013-08-16 22:29:46 ....A 356696 Virusshare.00081/HEUR-Trojan.Win32.Generic-8eef8bd2a667443beba47b6e14935bb0128bb436599eca76c663412a10d0326e 2013-08-16 21:17:40 ....A 95386 Virusshare.00081/HEUR-Trojan.Win32.Generic-8efd9ac6dd74d70349bdcecf767a8ebd388a6ff1956aacd2cb563c21094690e2 2013-08-15 06:08:28 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-8efdba788110345a0bff7b8ef7af17629b7f86e8ae869d6d8439d0bba5c95139 2013-08-17 01:10:42 ....A 242176 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f03e6eb133fa9dbb85fcc2e560a902126d702b99c92e05031b05dce7312d09b 2013-08-15 13:23:54 ....A 102228 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f076bf44c600d07a94f8be3dd5d31f1debda18769287b372668cbe9e4e0e2ed 2013-08-16 04:54:50 ....A 270237 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f11a8e14ca48f5c13326524bfe0e56f03d0c4f53e4c96949ad0cc8ccd54b098 2013-08-15 05:56:10 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f1428a18edefd87e1b9d7140e33f55a7b63880eda93465d14bfe5819b545477 2013-08-15 13:48:26 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f17da1b82d8ab2be712247224d0c873a73b2fdd79f42ba191c27563e648835d 2013-08-16 13:41:30 ....A 325615 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f227e946b76bda3740e1e152e7fc4821a3a3fcff88b0170c76eb2b32f951b6d 2013-08-16 04:46:04 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f29636dda68b8c8efbbf427f3655b080f54e4984b2379ea32d44d011923d342 2013-08-16 02:27:40 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f3b94c91211cde2ee964ccf602a6a5ae6b6fe2b535b94ceab4468ddb19c90cb 2013-08-16 05:41:56 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f3c66e84f0c6eea8b22b174376ba2ca02c29dcb2286cb4ec9233ce6fc88476d 2013-08-15 12:36:24 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f3e1c3483c4f6a9c320ad64178ea094e4decc9a35898c1a87873bd9f357c627 2013-08-15 18:25:58 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f40201a663dba5f89a5a62c5153a4b363a4ddb5860a1ec8b66a1b89e374a37f 2013-08-15 05:08:32 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f424581dd7d109dff88bc9a6f33d258824e8b740c0458b987d5ccd3bc3df87e 2013-08-16 23:00:58 ....A 143366 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f44a2e12e1be2347eff8e076a75eb6dbb9d0422b9bd4b1157839797b98af881 2013-08-16 00:08:18 ....A 366080 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f4b7b34ce8c328d3ab1ab646457902e06b9617d29ec686d66c1ca802188eb21 2013-08-16 14:13:42 ....A 373528 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f514b1cdfea98337196681af7cbc406e6b6e48ca571375327d5a21f689b7ad4 2013-08-15 06:03:22 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f5a19f9bf79ec2bc84f292b620a700136669bec0d328dde3c170a82a35280cc 2013-08-15 06:00:26 ....A 37466 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f5a9ff72c3b4dabea398a7f33e700e3bae50ef5a1fa7080de84612b33281832 2013-08-15 13:21:18 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f5af3bcfd836de9ed38fe467d48d928c15187253a415b77bd19dd9cb6e4e85d 2013-08-16 10:43:16 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f5ea4900767c5bb6cba67fd69d6fabf7f847ecba29e9bb04e3afee6e144f7bc 2013-08-16 22:55:54 ....A 373546 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f5fe976102a01acf09ecd9499e9ce476f7aa6aa1d146ebd948f596dccde2f0c 2013-08-15 05:32:34 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f626e1d4150c923bd98b2d144dbc826909286e8e6607bfff46dc4750a7aebd3 2013-08-15 05:43:22 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f637e879fa093c037ad8155380226c200fdd9a8d631079ae42000bf08e183d2 2013-08-15 05:36:26 ....A 581120 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f67e465d9db08bfa36be8c46bc3b044a32d25634e67d6c6b53c66b12c663f83 2013-08-15 05:43:36 ....A 81198 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f6fc3e952d1c1c0eec92022d32038b1a377b768c08836ee060eb878d9166ba1 2013-08-16 21:14:28 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f70fdc9e9082f5c18c6d26ee5801037c9bdec93c27627d3196e5206e40b7754 2013-08-15 18:29:34 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f7765f7305c5f1eabbf59aeccde908b473d769cfe775cf764d3769209692b4d 2013-08-15 06:27:04 ....A 280064 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f80b28f9df06411cf19bb1a092c49ac5a3ce7137a558163f155dc2ab630d1a2 2013-08-15 06:23:42 ....A 223232 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f84c7a81e67ab6a5b705765384d9eccb643ec5b8e4f4749f76a7e6bac2fdb94 2013-08-16 22:37:30 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f85c5c8ba264dd16eca8e322989f9b39b432f3707d26dd3e7ad8cd231d0f3a7 2013-08-16 20:01:12 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f9929365565495d54a42c727b2d751d90fc943eaa2e29f8b969ca4fd0322092 2013-08-16 18:48:44 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f9c1a9946fbb41d847e847bb7b2738525a049c830f3c7ce23cb32957410118b 2013-08-15 05:53:10 ....A 283136 Virusshare.00081/HEUR-Trojan.Win32.Generic-8f9e34d73113dbd1943453603613c736f1c078073a4d2eb7aee8df3452c507e9 2013-08-15 05:37:34 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fa32cf2c284b35845ee4c24a5cfa1d84ecbdd2c26fd6d1c3061ff9b8e4e2bb6 2013-08-16 10:04:12 ....A 364036 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fa79ad85efaac9d572ef6c195cdfe0ea9358b3086d121fab141708a4824ffef 2013-08-16 18:14:56 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fa7c7f12684a04a67a29f169c93f3ad4907750009b0228c71670c5b3bd5ba0f 2013-08-16 21:53:08 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fa921a38c4401dfbfe682aceca4a2e89a7357b082f90d12e71c577ea8b40f0d 2013-08-17 00:31:58 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fabbb1bd08cd56e78ebe6c79bab3b4a8bd13df5488cfc9d697b48efab9e5323 2013-08-16 19:09:38 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-8faf2463fe97ccd0c54c160f0603d21eb23156a7f4c9a06f31b1996ee1cd1569 2013-08-16 13:07:38 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fb45cf1f4aefd97fb423877cbba7c8fbb8fcffc234c71bf03ea950eaf748a67 2013-08-15 06:10:04 ....A 631936 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fb7453c705bf7d3725d3d6a1fe162f7cbbebc19d8e30327f633e75e2c298bab 2013-08-16 15:48:36 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fbdb31071fca869add818a8744f0ae99138b6f515d10be3027500ddca56eeb6 2013-08-16 04:28:46 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fc17062eb196cadd2780969aa5ad018c60442c7f30a34b92ac9f41bc86cc355 2013-08-16 09:53:24 ....A 1069096 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fcd616eee6f3823cf05d4376e7537d9dc1e680e1368f2a9078fbbda0261c5b2 2013-08-15 18:23:06 ....A 1880064 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fd0fe38aeff8a4db60635da301bf6d1aa518a45f610309cee7cd1003c506708 2013-08-15 14:14:10 ....A 1207139 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fd35232f639db51f7db5703d3fb4d57ae0e03f8af4d32da32d2f30efbeb956f 2013-08-16 21:08:08 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fd49707a07794c10e23d8a890b9355af4c3c4aeabb52c763ba0dfa68b4a30a4 2013-08-16 10:14:54 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fde930a1c9cafd0c20cc7c50dbeb4bebf902a47b78b6d5a4d4da9156881739f 2013-08-15 06:13:24 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fe91cc5751faa757af57d90dbb65224e062e09136636214fc4ec4bca648668f 2013-08-16 13:55:22 ....A 40928 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ff121386be33d65ac066400c1948837eb073aaa9c5912b2a53414d25872cb1d 2013-08-15 13:31:46 ....A 7788319 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ff381769761167197d6896d5804dc53b4aa5d0d75ca454f5065e4f2e1d1d7e4 2013-08-16 20:23:38 ....A 36872 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ff8ed8e252d667920bacb8a4e5b38e8afb6160fc798255d518f42fc4fa70395 2013-08-16 04:29:26 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ff8ff69bb2adec0cb3ba053bd332ea1236f634865e97be31883efe560d92249 2013-08-16 18:17:58 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-8ffa37e1ef99a06473c4ccf130e7629d5590712b442bdf2efc939a56203b34e7 2013-08-16 13:35:54 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-8fff594ad8017835ada5baecd8793207bde5aeb95a966641f55d1a3bcf736f87 2013-08-15 05:33:38 ....A 643072 Virusshare.00081/HEUR-Trojan.Win32.Generic-9006f38c0f091613400152f262f820605eff953bf4a9a156326b8586df6897a0 2013-08-16 20:09:40 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-90093da01715caa5ca9a6e4579e16f6b592810aa8e80eb929c99ba1f4a092371 2013-08-16 16:51:52 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-900dda02df802a8aaff6a290030d3e7e14da54913392b97a1511ffc84238aa35 2013-08-16 14:22:22 ....A 1666137 Virusshare.00081/HEUR-Trojan.Win32.Generic-901131822eb393208a7151ef4c04a2cefa473730d150d9191f7a571597b88b32 2013-08-17 02:10:12 ....A 315430 Virusshare.00081/HEUR-Trojan.Win32.Generic-9013cf2b560e521ee6bfcdef47a8024a73a271b9af77441b7da99da10ae5f216 2013-08-16 01:59:50 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-901cfa61619ac993885166e5b1ce03868ea27811a16cff4bb91a09eba3723395 2013-08-15 04:56:30 ....A 45900 Virusshare.00081/HEUR-Trojan.Win32.Generic-901f1fb0d39eeb81a9f3c3af2e0fdb73aaedb5bade379a2e5ea5e28692a75677 2013-08-16 04:16:54 ....A 630784 Virusshare.00081/HEUR-Trojan.Win32.Generic-90366377318ffe4a24a02bd74e3c72643c96a820b0eb8c6f9deaebc16ae72d45 2013-08-16 05:51:56 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-90380df4ad5521fcade06c5782a1ffa0f9702db3c3820ed27ab894522841e9ca 2013-08-17 00:51:10 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-9038f13fe77dd35db982da60ffc8341fe5719637d66c435ec7d32939b6a16b7a 2013-08-16 18:01:00 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-90399315d833db759bf666dba0d0b10e198b5e597762438cf507ecda14697ba1 2013-08-15 05:49:14 ....A 316928 Virusshare.00081/HEUR-Trojan.Win32.Generic-90403a2ff3dc7c18d3c9e8c53fc35888c61ef6d6add99c0dde28413c0f8e93d7 2013-08-15 06:31:50 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-9041eb880a48288afee15541bb5d6d554f4c198d83296b0337914db23fb4c155 2013-08-16 04:43:40 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-90436169392ac838f85f0e65578da5a359e6c9a4292ff486385f88a80e02c9b5 2013-08-16 21:12:00 ....A 204848 Virusshare.00081/HEUR-Trojan.Win32.Generic-9046a090d54382367727066c9cf681fd610df84237b407378693196f9e288da7 2013-08-15 23:49:56 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-9048f740e50ac638dc0433de5017e5c15c27db4ec3af30c64eacd95ce2ad4a8d 2013-08-15 06:18:42 ....A 120736 Virusshare.00081/HEUR-Trojan.Win32.Generic-904e4ba54c84664e67564fd12fd3a9835eeb8b2282e2bb82c832bdf14ef65b70 2013-08-16 18:22:42 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-9051a7e2b7300d5b93210a29f2abd80ec74d3d5978550926a30819634f1daa91 2013-08-16 22:57:44 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-9056e1a33d071d1851f2e6ad85fe90b1338d3dc7d17d4189c88c1a882574c49a 2013-08-17 00:12:58 ....A 213156 Virusshare.00081/HEUR-Trojan.Win32.Generic-905c229520a7a8102db9847875b0805e08ddf81dcf594f01007122de22506918 2013-08-16 14:26:22 ....A 256512 Virusshare.00081/HEUR-Trojan.Win32.Generic-905ff144df4a02ec75ad08c9dc6ec446d5ce84781e87909f8a1a9b4e9e32ad5b 2013-08-16 17:34:52 ....A 2731008 Virusshare.00081/HEUR-Trojan.Win32.Generic-9062efbc37d80eaffd0db65228ae78a4d318e27f518704adc2c0b58d4bb7a380 2013-08-16 12:40:24 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-90650715a8cd7e774ffba33372f9536230e8bd45c8123b3dc9e78975c46f6ca0 2013-08-16 01:04:04 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-906708727678ababd7cd5e036dc347d2c89853e218d729524593e4c5392ad4b0 2013-08-16 14:11:18 ....A 2342400 Virusshare.00081/HEUR-Trojan.Win32.Generic-906940c4c85809ba47168f90415b2874a54adf5427644a665339caf1ff88c6c1 2013-08-16 12:51:54 ....A 598528 Virusshare.00081/HEUR-Trojan.Win32.Generic-906f08eadb5d5a943ef622bf1f63b5fdb2f73f5f21f59f9b8d6b43543160fbec 2013-08-15 05:35:10 ....A 349696 Virusshare.00081/HEUR-Trojan.Win32.Generic-907368272fb4b788079d125461c10f522eb0bdae476c60beee698ca02f88e473 2013-08-15 06:11:16 ....A 250880 Virusshare.00081/HEUR-Trojan.Win32.Generic-908cc576c77b78003e7892f454e086b558100661ec88237f036663c8d8a99d72 2013-08-15 13:51:58 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-908ef132832ffd781903842630b9c95b966a45fb18c873f3619f65fd242bbc05 2013-08-15 12:27:04 ....A 10683835 Virusshare.00081/HEUR-Trojan.Win32.Generic-90961250ba8ea3844aa6dfba268d9b50c553e071e678cb420b648062ac98cd19 2013-08-15 13:17:16 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-9096a7cfba01fb6f639c1fbb8bcb01d20ad3a2bc9cb10f52ead8284dbf59a21e 2013-08-16 05:45:06 ....A 302080 Virusshare.00081/HEUR-Trojan.Win32.Generic-9099377a39e0cf4995bfcf29d1f7645333dd671a9aaf5892ddb4126df9e5dee1 2013-08-16 23:57:30 ....A 918543 Virusshare.00081/HEUR-Trojan.Win32.Generic-909987ed2202430888581cfb46d159ab07c11ede4c39ba226370821703050f02 2013-08-16 09:46:26 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-90a043aa4c7edac285668eac781316a3e4dbb403918d9818141c6ef52e82bf08 2013-08-15 05:02:04 ....A 976896 Virusshare.00081/HEUR-Trojan.Win32.Generic-90a3b326b74e84011c48a83c36e71b4dd1030167456f86594a99805c549107df 2013-08-16 23:29:16 ....A 147984 Virusshare.00081/HEUR-Trojan.Win32.Generic-90a6e336a1040d8974958b8689775337e59d72c5bfe82b8801d1ddf179c7d658 2013-08-16 16:54:10 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-90a835b21016fd12414e4fceb418f1f157ac5878ca420b0e6b2d5e402c2f9095 2013-08-16 01:35:06 ....A 56593 Virusshare.00081/HEUR-Trojan.Win32.Generic-90b6b9dcd61c44ecd2bcad658fd2dca18262b338a90028a5d65b06be947dc2ee 2013-08-15 05:48:58 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-90b8ee901078470b3f4c2822680f112aedfb870dbb92ea821f30b8203fb1e91d 2013-08-15 04:57:36 ....A 743424 Virusshare.00081/HEUR-Trojan.Win32.Generic-90c008ad02173e7d4fe09ce3e4d9a17ac1cebdb63d61fef78952307a5ee90eac 2013-08-16 00:34:54 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-90c08685a88f894873b2dfdb10bcb2fb9f5139e9f511f2bdc5b915ac42ddebfc 2013-08-15 06:15:14 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-90c47949923d9c1200136912f76a0fc98c69a8d19e432e6c0f1fd575ddb9866a 2013-08-16 20:40:30 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-90c550a3d1b5547478d69d0b949a2deec9887e1c28df9058840e876c033eb71a 2013-08-16 01:50:58 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-90cb177e9d70f6a19bdfac1c152c489ac13c6b83b310a02cba60208d39d4c394 2013-08-15 13:35:28 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-90ccb98a532401bdc0fa0a67d16686dcd072ff49779d4beee3e7d18bda6bcf83 2013-08-16 00:27:48 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-90cf6026944ae4c301c3c76c3004dc5ac673f7d4656ce1605baa5954cae3b6da 2013-08-15 05:01:02 ....A 5065167 Virusshare.00081/HEUR-Trojan.Win32.Generic-90d71f4254639e78b8ebe9a0d328e6096ee03d4b01cf085efc498cf80d103b96 2013-08-16 21:40:18 ....A 546816 Virusshare.00081/HEUR-Trojan.Win32.Generic-90e31816917d0e57f5c67e23841781bcd13e44f3704760dd95267376c06f0779 2013-08-16 01:24:04 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-90e581d81bb55a67fa07948bc857de6240f2022d24a513688a76b738cadad71d 2013-08-16 22:01:40 ....A 213788 Virusshare.00081/HEUR-Trojan.Win32.Generic-90ea02ab8d407ec4b3426c8541b257a1245d489e3492bd8b0a9e942be9109b7b 2013-08-16 04:13:38 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-90f2bfa8c61a7971e8f56ef6493c41031d37ca152f5f838934cbebac73df8931 2013-08-15 05:49:10 ....A 532105 Virusshare.00081/HEUR-Trojan.Win32.Generic-90f55cfa0872f5cdaf8ecb1f7396d2da18c1af8417a48beb0367c715cf8835fd 2013-08-15 05:46:38 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9100d921ec380b6fc3bc63e01007e797c2726c2ffb19d3f895938668f4f3553e 2013-08-16 00:33:32 ....A 25236 Virusshare.00081/HEUR-Trojan.Win32.Generic-9100dc2cf85f7ee39946cd4733c4ab06f08e9e6ece26c9a7b8b8eae8e5ab8dd5 2013-08-15 13:45:16 ....A 9100 Virusshare.00081/HEUR-Trojan.Win32.Generic-91023210ef105b1a6d454aeae002b25546a6d8ac23429c5cea4f84ae10a58c79 2013-08-16 14:55:06 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-9109b20c03e8cdb03e6f647d6276c9ec0e203e22cf326ecd7c4c5cf298b56bcb 2013-08-16 15:19:10 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-910b4662fce848fadeb277646dc0f36f5e217eb6250770419fc39ebdf30d1d9d 2013-08-15 05:58:42 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-911993c92eb7e70219d26c27003098bd6c33edb6378f47cefd4b9609c7846326 2013-08-16 19:59:10 ....A 91717 Virusshare.00081/HEUR-Trojan.Win32.Generic-911ba99736852653a5081095cc8690936275b348f910a4adaa4290e1882de06a 2013-08-16 15:03:16 ....A 377870 Virusshare.00081/HEUR-Trojan.Win32.Generic-911c829eceed1aea8a40911d5b2d56232cbf4914e6cbb3452929a8a8288352d8 2013-08-16 01:57:36 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-9125648027c2e1fad1ae51421e9bbf1424600bb15e86c7747e00e48f74c58448 2013-08-15 13:09:22 ....A 191721 Virusshare.00081/HEUR-Trojan.Win32.Generic-9127541f4df3df4cf8f33f91a578960845692219fad0fff00433b98f8f501033 2013-08-16 22:49:56 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-912f681ea8ff03b3a096f7d70689f42a32acdb25bbe1ff42a8a93a566656b182 2013-08-15 12:56:52 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-91401b2ce4631cb05d8ecb78cef8c548df9fa41e62924f235738178b99e503e0 2013-08-16 10:32:28 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-91402e6b68de45e2c3c66ed93b7e5db936417cc1d0bfae3407da6aad6582df3d 2013-08-15 06:25:12 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-914481ae3b0342e1c7869b107b5d95b57a094623d9e96dc97e5d25d045753d1b 2013-08-15 12:56:14 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-914ccf884e7523948341041866bfb1fa6601e69b5ebaa04d5de87ba589ff84d4 2013-08-15 10:30:04 ....A 813056 Virusshare.00081/HEUR-Trojan.Win32.Generic-914f375c0d8a0f58cb0181b3398985026787d6c991bfdb7067e2737dc7628b79 2013-08-15 13:29:34 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-91502cb57d88050e16f3ccfa71d21ceaa2d3609f33c07dcce6bfdd7aaf0334b7 2013-08-16 04:28:42 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-9150cd19b9653c8b444bb8925ae699d3f3b4b636c461eb787a75e3ff6f8b41e6 2013-08-15 13:23:36 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-9153273907dabe7f524b90a539117cade74b34411ef5c5fba96a081e3097400e 2013-08-15 05:54:02 ....A 26720 Virusshare.00081/HEUR-Trojan.Win32.Generic-91535fc0a2aea712cf0101e0a320282834942b0789a7f8807211f921f5bb80a7 2013-08-16 04:25:22 ....A 71572 Virusshare.00081/HEUR-Trojan.Win32.Generic-915b8aa2c34658575a933ec1b7e2559053a08ee348ae3b7673ed19e6ebb9a955 2013-08-16 13:40:34 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-915c73a40e9c44bff19d095c31e7ceabe6d20184a3cb6aa5c4db0e975c9f7244 2013-08-15 12:58:18 ....A 442880 Virusshare.00081/HEUR-Trojan.Win32.Generic-915e43880dd62942a3f7fc5cdad026eb65f99f8efb846da002c6fe1ed332338d 2013-08-15 05:00:34 ....A 5182858 Virusshare.00081/HEUR-Trojan.Win32.Generic-91628be04d6bca9a45cb715caebd1c75bc0eaeba4047b15121c8e89e4b3536d5 2013-08-16 02:35:12 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-9167e905bc13e0b183110f4ae1e17bbbd7b842670e1fab8d3a3ca6eac3f7b24e 2013-08-16 14:24:34 ....A 9209781 Virusshare.00081/HEUR-Trojan.Win32.Generic-9168963bbe4db72a26a7d29f17906b52526ff072e7cb7a8f97ad0be8a054fa2b 2013-08-16 16:06:34 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-916a0d1858c957b35eea00a4bb797ec0c365eff218defbcf6d11305af2b2cb03 2013-08-16 21:24:16 ....A 7680 Virusshare.00081/HEUR-Trojan.Win32.Generic-9175b65b677ef673432a491873a32fb8bddef030089617d6dd3742a51f9e9665 2013-08-16 22:49:14 ....A 2295808 Virusshare.00081/HEUR-Trojan.Win32.Generic-91772fc6331b2750bb28c7b901f14989139085db358500db024252032b8cf551 2013-08-16 23:59:20 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-917943310b04d1aabc5fc4365b72e4af9d48c9a58e1802b8efb1f2c6cb7c84f9 2013-08-15 06:08:46 ....A 803840 Virusshare.00081/HEUR-Trojan.Win32.Generic-917be6efb29900dc7891d173159dfbb7ff86432aa5f67858dc99fa31a2db55a7 2013-08-16 15:21:28 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-918071a701712ab1c2e3c269cf36ea493946a8de4842350393c0bce70948ae85 2013-08-16 02:00:06 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-91816784db0895c0ab738998379b7ffc72c74687e4fcc98f6b46063e48a8247c 2013-08-16 02:05:06 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-91855ae4224061b28b2ec9bdb5067573cd65d4a6e84e7a4290f8638eeb27892f 2013-08-15 12:53:32 ....A 554534 Virusshare.00081/HEUR-Trojan.Win32.Generic-9188303d47e7ea407361680146e069c591e8a00205476767b0ca5177cd6c9a75 2013-08-16 18:27:10 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-9189965a1d3920cd799d784401d8a7b7ff89a80117cad866832062a4e33a09ed 2013-08-16 21:41:58 ....A 2588672 Virusshare.00081/HEUR-Trojan.Win32.Generic-918a84e1954cf78067f5dd564067c316d74e8639912d9f537c517577a36a92d4 2013-08-16 11:32:58 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-9196ee5145f08965fc9a1505be8da4f4bbcd0c1f56bcad9f0569e22622559a46 2013-08-17 02:19:46 ....A 708608 Virusshare.00081/HEUR-Trojan.Win32.Generic-919e27649cb0f46ac03b99c0adcb7b2c6b2428cf46d890b2005a701e2d6217d1 2013-08-16 17:24:24 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-919e7f61eec27a3ec5ea7397db8115ef8ef8a681b2d13b990600d9e367154635 2013-08-16 15:19:04 ....A 195872 Virusshare.00081/HEUR-Trojan.Win32.Generic-91aafa0fe7474e3fd3976911d85b0db2eb0230c29f2ab9fcd84df6199c25dfaa 2013-08-15 18:33:22 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-91ab977e0d8f31c3d2248ba5d24862e0226ebaf3f77c7a35b45f69e3ce6d10e5 2013-08-15 06:18:32 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-91b75447f20cedff1a02b86bf5e556bc07cc66bdc982ff7e6a42ee8c220f3b07 2013-08-15 05:14:18 ....A 6888770 Virusshare.00081/HEUR-Trojan.Win32.Generic-91bade7be63f40ce7d9b33a23a370677b56fbc9f052c49917a9b015b6e72d2fd 2013-08-16 16:14:52 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-91bc1d3d804930505d1278b35abcb00a1a7603df69208d5572dea5b79d1f8ae6 2013-08-16 04:54:58 ....A 245768 Virusshare.00081/HEUR-Trojan.Win32.Generic-91bced6b27dd565c8f5ba771c6937dd9258fd185d67cdab8575479b4c45c7627 2013-08-16 18:32:38 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-91cc8c66b963e06807d478e587edf55686e939188f7a6b45e781bcf8f338682c 2013-08-16 01:01:16 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-91ce3c841626f0a0ac1628045b769a0ad270f68a999950460d4f4bfab329bf66 2013-08-17 01:00:42 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-91d08b795e4a066ccfc33b488b68d7f4721d98779ee38d24cefbc21a1ac8144d 2013-08-16 04:48:54 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-91d24b5c044c19dc5c84031ca4f7a15eb169f785a27dae2a970a67b9601c8a0f 2013-08-17 01:51:44 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-91d59a39c91fc395a5576520e862411045c1cf3ab72837a65830f0472d447479 2013-08-15 05:59:58 ....A 1913808 Virusshare.00081/HEUR-Trojan.Win32.Generic-91d6e2e894590a6cf25ff42ad9ce7601ea2d83a9c10d404ec7719f715f4fe50e 2013-08-16 01:24:44 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-91df869e980e36821b8358e66ab1f81066006433226de2a8f0024d34253f9be6 2013-08-15 13:17:34 ....A 220896 Virusshare.00081/HEUR-Trojan.Win32.Generic-91e25575b23b8a593dbc4aca1ca3dcb0d9146f27a1b5e326fcc9a2f8bd5a4b43 2013-08-14 23:48:54 ....A 2900992 Virusshare.00081/HEUR-Trojan.Win32.Generic-91e6edca471e842a89092375794766898d7669a5e90a4d62a2f306a5830e8b0c 2013-08-15 17:32:10 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-91e80fa9445d8b11c931e42dc9bad83046f7092ffdd1547405c665d0ecf55320 2013-08-15 18:08:58 ....A 245768 Virusshare.00081/HEUR-Trojan.Win32.Generic-91eda762b0871d405e5ec0cf1d631f8faaf33b269cff6aa332faf11af9864ad7 2013-08-16 08:35:30 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-91f03bb8eaf36e491bc4112a3f3f7b3a6db43305c1402d4c8fe13b06bf97bdf3 2013-08-16 04:52:00 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-91f0dfd91f42e6a38b7e77ef17b6ce88ec37f58306d998a89b0423ca47713a32 2013-08-15 23:49:26 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-91f186e8f76f418de106380cdd5a76fc917551ff84efdd75ee1f9763d77b7de8 2013-08-15 06:26:32 ....A 457728 Virusshare.00081/HEUR-Trojan.Win32.Generic-91f9a3f710da45c1463e26b2d704d003b3314b60d1393d0275ad160d2fef29d5 2013-08-15 23:38:08 ....A 121207 Virusshare.00081/HEUR-Trojan.Win32.Generic-91fd39a9141d02f7369f78fd4ca825a4267a4638721c8a30d49d5aba6d2337d0 2013-08-15 06:25:22 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-91feb89fdac2efccaa18bcb98558a2b5d0405632459ed3bf49f371d36402f7c9 2013-08-17 00:04:28 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-92161e758fcfc1aa6007c260bd8faaa1ec66c766851181d49852f42b96ce10bc 2013-08-15 14:20:00 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-92204d2521d80aa1d40e004c7323cef967fa0747240887e7db871a0154970915 2013-08-16 05:44:24 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-92207214782c4e460a6017061dd0cbccb7b70c4e1824710cbcbb8ae13f1900b7 2013-08-16 17:18:48 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-9224e1d3ea219377f78caad9c3d4ddba1d52e3d741e3f8f18a7a326610cab8b4 2013-08-16 18:04:58 ....A 176060 Virusshare.00081/HEUR-Trojan.Win32.Generic-9228750e4da9f9906f4c3571a1b6b12e2fd2dfa69add1e6a73f51e2abe28dcb3 2013-08-16 00:45:06 ....A 2698752 Virusshare.00081/HEUR-Trojan.Win32.Generic-922a9ceed794d728340104888d7f0d3cc49893517e579d68002952e316e05f3a 2013-08-16 02:31:32 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-922bc7050d27c11a86a1477c6a94f3f8555277674445dc40e6325e4fb5a38a50 2013-08-16 19:07:38 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-9230cf81af0bda377e37b4604a5baf6e49874b516c6825a916803390e878878e 2013-08-16 04:16:26 ....A 35984 Virusshare.00081/HEUR-Trojan.Win32.Generic-92314fa3b6877e20b7d1e13fcbd998c8c16d530ecfeac54d0bb0c4b3a6eee599 2013-08-15 06:11:54 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-92339b038748685d6323ea03d1892b5abaa4a9e6a9f1c5d69d1cc244ecc49737 2013-08-16 16:55:34 ....A 152414 Virusshare.00081/HEUR-Trojan.Win32.Generic-923ae2490be9d0bd8bd2251527e8a6a3c86e7fecde053683037d056505fadef6 2013-08-17 01:30:18 ....A 295453 Virusshare.00081/HEUR-Trojan.Win32.Generic-9240e0abdee11a975c4226e9426071a976096321efafb687b086d88d3e9ba2ae 2013-08-15 04:54:34 ....A 5201408 Virusshare.00081/HEUR-Trojan.Win32.Generic-92450a68318db7d44a39fb7fd79ab59985d5602f1dc9cab9a4ae13d12016275e 2013-08-16 15:32:48 ....A 49720 Virusshare.00081/HEUR-Trojan.Win32.Generic-9245a288a7089b62c0e3b8ade7c6ee3c5bdbd75cbe04ff9c111219422bdbaa46 2013-08-16 00:23:30 ....A 192813 Virusshare.00081/HEUR-Trojan.Win32.Generic-9246c0e21f3c0de4301f66924d750a28b139426db010db5db7928a4b02522c0b 2013-08-16 08:35:04 ....A 2295296 Virusshare.00081/HEUR-Trojan.Win32.Generic-92477a6580aa080aa1c2585e00b74655b54f07b77a00970b78f33df03c90b90e 2013-08-16 18:55:06 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-924882b236fc5ba1669f3f08c575d2dfe62a6fb429dbdeb1e6fa5d8f36e5fe07 2013-08-15 05:33:30 ....A 137104 Virusshare.00081/HEUR-Trojan.Win32.Generic-9248a059547ce0015747205e9ad60d2cfa579bf52b4ed364ec5143b92b5bd5a1 2013-08-16 19:00:48 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-924a409457c4ced26911fcaf977dcfd7fa059987d523aac69fe15e83178ac6e1 2013-08-15 13:28:02 ....A 733184 Virusshare.00081/HEUR-Trojan.Win32.Generic-924abb28c061919e1c7ce78b85d25e37b38490a0de7d570d11adbfaf16dff184 2013-08-15 06:28:34 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9251ad59a0a61a345bdde93877ca9dd8db958ffeb6836a67337ea8dc9a1042ae 2013-08-15 13:21:20 ....A 74887 Virusshare.00081/HEUR-Trojan.Win32.Generic-9253683b0edf207d4b0262e93bdd30e173161606c1f0c6525677e12f01ce190f 2013-08-16 21:58:10 ....A 141774 Virusshare.00081/HEUR-Trojan.Win32.Generic-9253803b2405d89a1318df023d331b30ed03c7ba2f689352f05188dba93c158c 2013-08-15 23:59:34 ....A 301054 Virusshare.00081/HEUR-Trojan.Win32.Generic-92554a40243da7706588725a7f16bda17a0857cf2d29e0040c4300112e659c90 2013-08-16 11:14:36 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-925848c403b6ce65f6e19a34e8af1f6f7c1e825a046c2ec92556d0af79ca76f5 2013-08-16 00:22:42 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-925c273df5f7b1f899e0ab04a3cf16f9ee29fc8531ab8ddc90e87beda616206a 2013-08-15 06:09:14 ....A 1046286 Virusshare.00081/HEUR-Trojan.Win32.Generic-9265fb8c52fad59ed6db58682d23c7148d9f89b4aa354b077df835395f3cb8b1 2013-08-16 20:42:02 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-92705d2302e63d12e06059d3eea7e74ce7e29dbccfb209c644738b04ebc8979b 2013-08-15 05:32:22 ....A 147464 Virusshare.00081/HEUR-Trojan.Win32.Generic-9273b0cb7176b5bfe16ffe6d6dda242ff0b6218cf9d3cb4c14b002d3215e747f 2013-08-15 13:12:06 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-9277ed2bb12cbe9362003ce33b410ac2a14ee39d5a138dc31fc38099cc59951a 2013-08-16 22:51:08 ....A 396819 Virusshare.00081/HEUR-Trojan.Win32.Generic-927c9421a65dd4d9f0f318152ce08ce457dac2ff7046922ee011945ca7b0f282 2013-08-16 20:41:50 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-928da44b219a64d2a3fe0a81689989652584482e6a2b6dfe612c772f4f5ecde7 2013-08-16 11:43:38 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-929999e84051449e640fac1cd6a64512985c4c4afe4fe5aa80b390db3622504b 2013-08-15 05:34:40 ....A 2662400 Virusshare.00081/HEUR-Trojan.Win32.Generic-929c92c416cf5cf6109ffa363a5f89b3a66963e4a1a940170692608dee76ff2d 2013-08-16 20:20:02 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-929d47b422a3690b414875748a47331e0969ee6bf025afd8b1315e92c5fb7f3f 2013-08-16 17:25:22 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-92a6f107b9c7fbb367dace779644bbf7b121e1007d017f3f2c26fabd8c5d36a5 2013-08-15 13:50:20 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-92a906f0258b4c3d78b37bb790f494af370249c1ef8bdb8cd4a4f99a2ef61cc4 2013-08-15 12:56:52 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-92b35dbf1107b43f183c6764c00647304c90badbba39ad96e673bbc3391a21e8 2013-08-16 01:03:16 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-92bcd60300d09f56da2e8ce8e071b4b64da45cf1ba0834570629b02651d5d0d1 2013-08-16 04:29:22 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-92beeb5f9441ef65632f227f61f1b6cb38588cca5f52edb33242b6fe4bfe2335 2013-08-16 04:43:26 ....A 7682800 Virusshare.00081/HEUR-Trojan.Win32.Generic-92c17c063847bfbfbf0118432c5c27ab452e5098cabe8568fe73da9727f8c56b 2013-08-16 20:22:40 ....A 97480 Virusshare.00081/HEUR-Trojan.Win32.Generic-92c62601e1c1a9e7da352246cf37eb3a2c7a3a514029a954a4c74153abcd4b3c 2013-08-17 00:45:40 ....A 149248 Virusshare.00081/HEUR-Trojan.Win32.Generic-92c75496a9cef50f5fd5bc3b73acb36fa8164667b836de11e88e28b78ffba413 2013-08-15 06:08:34 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-92d288c8e8dd0371c9c46f70a718cab61c19613861c0fd6cb16c986e07708690 2013-08-15 06:17:34 ....A 2739712 Virusshare.00081/HEUR-Trojan.Win32.Generic-92d3fad28b294e7ff84013c5d353f37a172043fde47a66f983284d33a01abc47 2013-08-16 15:05:52 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-92da18e93447c9332a5bf9f58a73c794ec5c7a289cfd387677a7557c14fe3a02 2013-08-15 06:09:08 ....A 173316 Virusshare.00081/HEUR-Trojan.Win32.Generic-92db8b3b7616065ef71c976bebd37a48a9fa200c266ab092b0e7781e78380e25 2013-08-16 22:56:28 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-92decb00555cf14336bc5d1dcc5113bc67ddadcafb4e1f8f41773f3794ba1a5c 2013-08-15 13:20:44 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-92e8624ec7f70432d21100ad2a866c7052135e98aec2c67ebd88bafcc929b083 2013-08-15 05:58:56 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-92efd38a5a860eedb112f372b9f454329f55e1e794ef2b3a402dc51b57b1564f 2013-08-16 10:42:44 ....A 180805 Virusshare.00081/HEUR-Trojan.Win32.Generic-93023b7a9f4f92d0adc1525856b8718989e41258b8f99af1bd1c487c3f0a4d26 2013-08-16 09:37:48 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-9307c7db5e3fe6754c135307f3becbedafd81fea30adabcc2e835486e89e52e5 2013-08-16 23:58:14 ....A 304128 Virusshare.00081/HEUR-Trojan.Win32.Generic-930e49176d7e3f6ea00b11b4032ba84efb9644d390274663bb405c596421a02e 2013-08-15 05:26:28 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-9311cf06d01032fbfe6b8a0a667020e65bd5be08f79ac45a52d7cf1c3554dab4 2013-08-16 04:19:06 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-93134a451732b8c2ae7d707aee68622ee02ea38e31d6c13a7d8bad74725c7340 2013-08-16 00:28:24 ....A 1809408 Virusshare.00081/HEUR-Trojan.Win32.Generic-9316df8b29e7e3654ceef959eba49c00d2c2bdafabea4a1458d747c6ef94ac3c 2013-08-15 06:32:24 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-9319e921a0b4fba9dcf4153216e01ca52c934594800781f0706eb797f1dd3c79 2013-08-15 13:29:10 ....A 1942936 Virusshare.00081/HEUR-Trojan.Win32.Generic-931ba8e8ffce7e97cd037240d5b84381a9e343c65c2bfca0f9a59817a8e176b4 2013-08-15 14:26:48 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-931e135a5f334f06b9b3fb6771558d1a1cb0f4e62a10bfb22235dd6428a81c10 2013-08-17 01:52:40 ....A 134882 Virusshare.00081/HEUR-Trojan.Win32.Generic-9326ea2baa7c7599b8e84cd293d1c486dbc1b4d1ede73890ab2fc4061118fcf9 2013-08-16 09:35:52 ....A 940032 Virusshare.00081/HEUR-Trojan.Win32.Generic-932e204dea50ff013cd15508eee35abb4e345a3e6527e963c287638782a95dc4 2013-08-15 05:44:50 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-93311759fed93679a7b44844e8bf28004526847f58a2e6f78423ec176cc6cffe 2013-08-16 09:32:30 ....A 475156 Virusshare.00081/HEUR-Trojan.Win32.Generic-93416cee6a18231e11cb1014692dd3260e99595e2849cf4235350b761ad1aa6f 2013-08-16 23:41:28 ....A 39428 Virusshare.00081/HEUR-Trojan.Win32.Generic-934a65a56dd922b216955b3c4e682b7e5014f62ad7bfb8a658a15f2b45e4c9ef 2013-08-16 15:17:26 ....A 180418 Virusshare.00081/HEUR-Trojan.Win32.Generic-934aeb79598da0902b3a400f1adbc5085b166839e82a34d938fb630e8a855f60 2013-08-17 00:31:42 ....A 2318336 Virusshare.00081/HEUR-Trojan.Win32.Generic-934bd8dbe066d58257edbda1ebc5ec0ccd85b278c0a108255c8bc52289e4d989 2013-08-16 01:40:46 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-93560b32f6073e9ac5cf12b42be7b7866b03a4597656626ccf60d652b6c7a8bb 2013-08-15 05:06:44 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-936674afd47b232fe15f51f2f43358f60c21c09ce809db00f8070d729e9504ae 2013-08-15 05:32:42 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-936ab1ecf33ac53289cca3342a2706f892f55ed4df3eb316663738d3640fdbed 2013-08-15 05:44:58 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-936ec4393ba72c5e226e91b6639962f01e513cf2e2d06bc987b56b240fb7ca50 2013-08-16 10:15:24 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-936fd74dcfbb0ce8b97cb082f59507438d43c3523755657fb935b823f4e6513c 2013-08-16 11:07:22 ....A 461824 Virusshare.00081/HEUR-Trojan.Win32.Generic-937267c436c79029b489fabef42b9d94dafb44a6d9a093f9e58a42ad59dcb308 2013-08-15 04:53:12 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-937287a73c8990166585605d6e685b9e12bd9bc771ba949fa377bfe882d303a6 2013-08-16 02:31:24 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-93735a3d496817f0274fcd1d9e4f40fa5863228501d0a1775aa1ee1ef312bc45 2013-08-15 13:30:42 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-9376e5c9348b76196aff23a06dacb498618c992f00eadc4fcec39a05b8e13294 2013-08-15 18:26:30 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-93856bd43283d25fced0867c29b462d923a7570b2d3c953c8b15541d568795f4 2013-08-17 02:15:58 ....A 1056768 Virusshare.00081/HEUR-Trojan.Win32.Generic-938973e9194e3e30c554c96f4213c3e5b299d37281e211fe0c615ca25cc0c17c 2013-08-16 13:56:02 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-939791a921e10309008a03165209f9dc7e176046234d2d4cf68dd23eab2205d4 2013-08-16 20:24:32 ....A 113709 Virusshare.00081/HEUR-Trojan.Win32.Generic-93982a1d892c5dc43cacd4d6127de82d842f3ccbeaaf67da44a61963c3a9b87f 2013-08-16 02:29:08 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-939e60e5f69d5c6bf5c28f2ed446d4af68d026d45dc2fb302720312b2f166e08 2013-08-15 12:34:06 ....A 57764 Virusshare.00081/HEUR-Trojan.Win32.Generic-93aaae7e70dba8f61ae19d5e948406fa3955b97bc71ac002f4af0a28402664df 2013-08-16 01:24:06 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-93afc35297d2e8f0d7c43255e2173fd97202537e36ffe3fab210fac45dd71409 2013-08-15 06:14:36 ....A 481280 Virusshare.00081/HEUR-Trojan.Win32.Generic-93b26536b33e7df3079e060b44b8c7f3fec052c5ca8696a25edb18cd3b56c22f 2013-08-15 06:00:08 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-93bcb4a1da2c2038d8d9c276621a5c79ef077fc1e4d22361cc1fc1c6dea1f30f 2013-08-15 12:34:40 ....A 64060 Virusshare.00081/HEUR-Trojan.Win32.Generic-93bebe45e91110874dac7783ff56ed7a1fba45c3d07a886fcfab709ed4a6a772 2013-08-16 12:08:54 ....A 57426 Virusshare.00081/HEUR-Trojan.Win32.Generic-93cbbcdabfa9a5220e4cbe7054303e37e67c403515492c9cb480563bfee2d3a7 2013-08-16 23:03:44 ....A 103272 Virusshare.00081/HEUR-Trojan.Win32.Generic-93cc73eecd734dccd8c0ae7699a04f562b9bbe6efd08c4111453577e5c9b6817 2013-08-17 01:42:34 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-93ccf8a07c8a74613f41443fca0f03fb2c92127cb38cb8b65df20525172c5b97 2013-08-16 21:02:16 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-93ce5444edab6890290b394362a945eabc5f9c78b3f880a834bc76829d83d13d 2013-08-16 21:10:02 ....A 384512 Virusshare.00081/HEUR-Trojan.Win32.Generic-93d640e850196ce30de3f2294210ffb0e197447d55bfc20f3093c9953f454ac3 2013-08-15 05:25:48 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-93d6565f1f086918f0c54e118c5ffaf4a1ba2453d6c8af8fb0cdb0d66c35a846 2013-08-15 05:25:42 ....A 239104 Virusshare.00081/HEUR-Trojan.Win32.Generic-93db2f456a73da5609072aa667a22a3c98203ddacc1417e437193b7cff18ada9 2013-08-16 23:24:08 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-93e33a5600d3e2270e83964e571fecbb5942d2572079072b3e7c04ae56db9ed9 2013-08-16 17:21:30 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-93ef2412b5ced51d928116737fc4db589d972a28955b1d0cc73b88365d8242fa 2013-08-15 23:37:02 ....A 2009632 Virusshare.00081/HEUR-Trojan.Win32.Generic-93ef3a451b98786ed67dba5b6027e204d65b23cbe022c5a2834a4fcb56b36770 2013-08-16 04:50:10 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-93fe5c806806abd36a3907be87612c39a6d89378bcb5c0ff81c23f14faeee5eb 2013-08-15 12:35:12 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-9409ed23155d60e5b914fd004cc5b1fe55ee8dadf37c46b66da6117700c5affd 2013-08-17 00:44:34 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-940f0179120d07e51b6aaefbfddc78d77469fb5c8395ab17cb5c9e623a97125b 2013-08-15 06:05:22 ....A 19519278 Virusshare.00081/HEUR-Trojan.Win32.Generic-941096a7cb3a76aace7ce3292f5e103699f0cc3dec27da7a2498ee353db80bea 2013-08-16 21:57:38 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-9411605db0f3efbf079355699b6250d5c6d7a12b6306bf014f336457571776b6 2013-08-16 20:25:34 ....A 76591 Virusshare.00081/HEUR-Trojan.Win32.Generic-941eb7bea35acff98d699da47768109f48d81a14fcf0bdc4e01f7f1a4604f644 2013-08-16 10:49:56 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-94225a2d215534126b4f92cacc032456aa17ae3325f9d66c0af736fce43e3fc3 2013-08-15 06:16:46 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-942ccbbee383b00661c9d528d782c302d5cfeccd025879dbd881b0f464870a2c 2013-08-15 05:29:44 ....A 701611 Virusshare.00081/HEUR-Trojan.Win32.Generic-9434a88416d7a5dbcd8bc8c4926c4351ca9b990701556c1aa94a1fed913e9a14 2013-08-15 12:33:14 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-9435a53043a95d05a6b0e9f00e4bdf260790762197c60dacfa2bdd45de204965 2013-08-17 01:41:40 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-94385ec5a532eda4387b55971e0f858ab9b87bc2ca18a9ea4461af1e343feaa0 2013-08-15 23:39:06 ....A 142800 Virusshare.00081/HEUR-Trojan.Win32.Generic-943bf48d037c0ed66048d5c6085d0b214aeb6ba48cdb3a18af1f0b85048c06c9 2013-08-16 20:35:32 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-943d044ee53adfc137e26cec4bec103061f83e050d07e15bb62bd3e4a79e3293 2013-08-16 02:34:56 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-943f9fb9ba700d584107304f342ded064a22e3158e28c58c9ab179a4c80b33ae 2013-08-15 05:03:10 ....A 64885 Virusshare.00081/HEUR-Trojan.Win32.Generic-94422eba8da2b85327226240f695ada49bdd34cf9b5758db47ffa802e48f3b93 2013-08-15 06:05:50 ....A 894464 Virusshare.00081/HEUR-Trojan.Win32.Generic-944e98e2d176a64f6532cf7284208c44b2d62f182b83c7a2528cb0135423ed80 2013-08-17 01:25:10 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-9450a5dc15c030a6641e9c4eb0908436bdd03e78f56156849fb387bb5361b824 2013-08-16 09:33:48 ....A 20971242 Virusshare.00081/HEUR-Trojan.Win32.Generic-9453384d2edbdb5abbd0b7faa0bb61768ba0a70bda70e3536fd6be9a6ffd963f 2013-08-15 18:26:24 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-9459f728c9d70c168adacbd03ad93d43671169d47a5969840757ea714d900d51 2013-08-16 01:29:54 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-9463f550560d7aa28488f446af1f3588bb2c89ac6cd49bea7957426e41f3f279 2013-08-16 18:06:42 ....A 199178 Virusshare.00081/HEUR-Trojan.Win32.Generic-94657189bf3bf847d73bf105a809b1e53f13f0da50d8fa8e1a4dbe6bdc8c7591 2013-08-15 05:59:56 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-946587d6a36ecb779780ca52dcdc8c9ad121afe4fdf162ca14e6202d200352e7 2013-08-15 04:53:54 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-946b8f66eb796abbcfb645a07a02d9fbbe0dbc8c93c211cbd81bdb3c3848f784 2013-08-16 12:13:08 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-946f78ea648ff8f09947c5b35f8eafbf58d3c6e2a1dc92eab519c7b99bc3425b 2013-08-16 12:18:24 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-947079766947d29df9193229caab633f1742df286b835c98982a944bbe90ba1b 2013-08-15 12:26:02 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-9476096dd4562b7a57e2e0bb5e95028fcfdf66ee2e1b9da87932acf55adf6aff 2013-08-16 00:53:24 ....A 112000 Virusshare.00081/HEUR-Trojan.Win32.Generic-947646b0b3e957d08c46c51f1aa68e58064678d84b6d610af0cc25a6799808b1 2013-08-15 05:29:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-9477aba537b36c3d4f4241d1dc6bf54b3d027c05aa9f7ff10f67e71fdde29821 2013-08-15 12:28:58 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-9478e86ca2f7e93965f48d3f75be079b99ecc33cb07d1c5cf84e45153be66899 2013-08-16 02:31:26 ....A 1022464 Virusshare.00081/HEUR-Trojan.Win32.Generic-947c09eccfe00d1433261759179be175188f1aff0a89c71251587243e832fba8 2013-08-15 13:41:50 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9490f7f504042f30d8ef920b7e0e2fb6b7772176b909ba293d422c094fe890d0 2013-08-16 21:12:02 ....A 718852 Virusshare.00081/HEUR-Trojan.Win32.Generic-9494fdcf6a89c2b8f2742e3f4201d2c1cfec5748965658236fe66c617e2b93f2 2013-08-15 05:27:18 ....A 958464 Virusshare.00081/HEUR-Trojan.Win32.Generic-9497d3c7876f1b38ed07aa3e2dcd729624c3467f9e0b99056f8117a3bbd88080 2013-08-15 13:12:42 ....A 12052944 Virusshare.00081/HEUR-Trojan.Win32.Generic-949ef806399bb7043656d35ed51e63c7515c129ccae9a90d2f7c70df23040b28 2013-08-15 06:19:24 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-949f5255536227d39ecbfa2a5f2b799650e12584cbf87c260344352c8592ee82 2013-08-16 12:02:22 ....A 264192 Virusshare.00081/HEUR-Trojan.Win32.Generic-94aa2c0ab616fc45bef2eeee3adbcefbc5b8d63b956bf7a28e70a0a6e485666d 2013-08-16 15:07:26 ....A 186554 Virusshare.00081/HEUR-Trojan.Win32.Generic-94ab23a8f126f6c3aac1211caa78b72e5223ec6b686b9b5e7cb61eedfcc761fa 2013-08-17 00:28:50 ....A 192426 Virusshare.00081/HEUR-Trojan.Win32.Generic-94b1305521916c996778ef9f9297b6793678a175a7b93008d1b4e24fd8e4f333 2013-08-15 05:43:12 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-94b8c1c7bbbbb4efb859d168fc7be0eabb366e3a12a72c2f2ec36d646141e81a 2013-08-15 06:14:04 ....A 87394 Virusshare.00081/HEUR-Trojan.Win32.Generic-94bcba2ceb73840ca0462d2d2c0de080c4899411edaefe49138e4de0b5ca1040 2013-08-16 00:57:42 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-94bccc42cf924b254de0c640a0755453f5b83aaab8097df595ca8c5a795333e9 2013-08-15 13:17:08 ....A 834170 Virusshare.00081/HEUR-Trojan.Win32.Generic-94c22db90296545e7180955f6395053d1c41cc2e726dc5afb6cf7aa601f7f2cd 2013-08-17 01:45:24 ....A 1296898 Virusshare.00081/HEUR-Trojan.Win32.Generic-94c314467e4c3cb53260fc237780c062c81eb941878a178ca26d933ba145c391 2013-08-16 04:14:30 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-94c91be7f33df370b80bc248192328d5a79f7a901b310a886b6748f3be33eb5e 2013-08-15 18:30:38 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-94d57b845d242f2e80d36133c7881697274fc590b50ecea3a5c8f07c80a79727 2013-08-16 01:34:10 ....A 410112 Virusshare.00081/HEUR-Trojan.Win32.Generic-94d7fd361236fbbd8d2cfc4da9f56c8825ad8c3a3edc953ebbbc8fb270ae6e68 2013-08-15 23:52:32 ....A 3690496 Virusshare.00081/HEUR-Trojan.Win32.Generic-94ead88150fd5456b2353434a14a938ad8ce7ed36e0b2342f7bf48f2e8150b1d 2013-08-15 10:11:56 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-94f12005d2100985ca73116587d5c634d74d354450fcd229dbfef684a3e93c67 2013-08-16 00:19:20 ....A 137327 Virusshare.00081/HEUR-Trojan.Win32.Generic-94f4f4d9bfb25ad0def118343725df4e36e1f023b9cda4412ec8bae3efb99432 2013-08-15 05:04:30 ....A 3667710 Virusshare.00081/HEUR-Trojan.Win32.Generic-94f6bdcd4c45abe772baeb17b870aaf4fc3d6cec99753d657b77ce3492b46cce 2013-08-16 04:47:54 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-94fcc4284a2379df7ba5248321fca8fe8a6d6d208d80e2de5537386e4a8a7c7c 2013-08-15 10:12:38 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-9500672dae90689758bc76a9c613f57ad87f24e3c2ee8f0eb6a9ddf39be1ab25 2013-08-16 21:06:14 ....A 1015808 Virusshare.00081/HEUR-Trojan.Win32.Generic-950305d3a30ed22dacfe9e5758b6c7a8e9189ffe67c8c6f2490ce806eca9864b 2013-08-15 23:54:44 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9509cfcb370e69091366df9146d3bf275f15fa5af04ed5c19fcf4e8d587c5dc9 2013-08-16 13:33:08 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-95133cda7b1b09fd906a648aa9b11130275bc6cc7f8763da54ed8e8d55ad13b2 2013-08-17 00:01:52 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-95260d47340e70bf915f3462de4125da6c61b1a6aff8ac2f0fd39d0a695e3238 2013-08-16 17:25:18 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-952b2551729d18a9124154ec841892a02d82d77a2735993dea20216a62db12e7 2013-08-16 10:03:44 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-952f09f21e1813d625fcd82175b8cdfd393711cf03b97df763c65f91ddcee876 2013-08-16 08:45:24 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-952f48a28572ef3a86acc5b4ea9ee32ab89cd903fc39c76935391051611f4537 2013-08-15 18:36:36 ....A 138965 Virusshare.00081/HEUR-Trojan.Win32.Generic-953042d790e24e2078d17c3fae1e0ab8524de4062e7906883133a1defcce2372 2013-08-16 21:11:08 ....A 314880 Virusshare.00081/HEUR-Trojan.Win32.Generic-9531d273f8cb8e3ce0329ac29d1651ca37544c3ec3cc11b807e0617aea49f4c9 2013-08-16 19:57:04 ....A 61504 Virusshare.00081/HEUR-Trojan.Win32.Generic-953c6d7d2c793d2b7a49a1dd47b3d1f16f8a0d49814313b37dbd7df44aaa0c2e 2013-08-15 06:15:24 ....A 714926 Virusshare.00081/HEUR-Trojan.Win32.Generic-9554e3691f9a42ad1e1cad51c5ec66f95cb3b4dd4dc120af73526437b1188b0c 2013-08-15 06:15:32 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-9555f739fd4d10eac79c5ef9de22520fc47899196a95460ace8cde6e43402431 2013-08-16 01:33:36 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9556e53fb660eedacf28f75dadceddaba317c53d3e8d3f7a56bcdca620a3dd20 2013-08-16 17:13:24 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-95580a25397f1a4605bdf3bdd39e1c9d1641de9779492faad8fc23f4782e202c 2013-08-16 04:29:22 ....A 16474 Virusshare.00081/HEUR-Trojan.Win32.Generic-955e4750fda425036913b891396d5b87bccce667053852e0f02f0e46a0a7e9d1 2013-08-15 13:31:48 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-955e933f707e3410b8b7086a3464fed4d281acfed30fc45cf37ba3500b099f19 2013-08-15 13:36:42 ....A 13648296 Virusshare.00081/HEUR-Trojan.Win32.Generic-955f352d15d48e40329b8e1d227b731a839804d073fe1e51bf739c5214063e8c 2013-08-17 00:11:18 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-957a6cf5b57ec96007d300005dc55a13fb2df6fa89564dc4e353003a7cf12ee1 2013-08-16 17:14:14 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-957de52916a14b72900a4897b5e4a73a310db5c0d97c9eafe03b49956b194df8 2013-08-15 05:46:16 ....A 769536 Virusshare.00081/HEUR-Trojan.Win32.Generic-95805cc7448305d3a6d37e699e680b48f4eb606e1666c8a255f0ec8a2a5f405f 2013-08-17 00:09:48 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-9581b1edbe6ce6345ac2a0ba8cf81b94bb13661fbf3b1f5a219a026fc0bb86ed 2013-08-15 06:01:02 ....A 38000 Virusshare.00081/HEUR-Trojan.Win32.Generic-95847f195da5b0998391ab485fced9aaa4c025efa073e75c9db755ae04379e10 2013-08-16 04:54:48 ....A 132724 Virusshare.00081/HEUR-Trojan.Win32.Generic-9585b657651c5053588677e0316785ec4e179e415834f78f0fabfe1f1ac87834 2013-08-17 00:54:10 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-9587d36cfb95d407e3d15d5c1af3c09278adb168b0819ae5883a5d3b75d3e36f 2013-08-16 00:50:50 ....A 1544192 Virusshare.00081/HEUR-Trojan.Win32.Generic-958c45f25a03da80e97e503d2857a5fb23659ab5e84bef73f9999679308883d0 2013-08-15 12:58:28 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-95974aca6935cd39fb90b359c12dfa55fc63c9ffcb9ff0177a924d3cdaa43d49 2013-08-16 17:51:46 ....A 341192 Virusshare.00081/HEUR-Trojan.Win32.Generic-959877af0956ba5e7e15dab10f265f5800fc040ece36b0c4957179d11faa7b1e 2013-08-16 15:33:14 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-959bc76c26da4bcc549db50e2f769bc7de79eac579b5833a9bfe2a6779db7d6e 2013-08-16 21:05:42 ....A 2316288 Virusshare.00081/HEUR-Trojan.Win32.Generic-95b22f13efb6978d778f843f0bce6b1bcc7e113ab7777e8dc0397ef6b7c74369 2013-08-16 01:20:22 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-95b33fecc77f5bcc587b962f457a56b528bbeaef5a9abbafb1fff0de9ea4c6f4 2013-08-15 18:37:22 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-95b4afaa98eaf5d26b867ce271d75d7f3198ad3f4919ff202fe0802236976ba8 2013-08-15 23:50:40 ....A 399360 Virusshare.00081/HEUR-Trojan.Win32.Generic-95baafc6005609d1150988cab70facb6dbb74c00cdeb07843a5a3b0199a363b9 2013-08-16 15:00:22 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-95bbaaa4808a77e9b5f35ff03bcb7f1eddd212d9f33b4c2a7df02f400752688a 2013-08-16 18:00:22 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-95bcad2c4cd1e1e4d27ad21b2f4534bc7be4a4ce1f8c3dd5aa51d2a43d13c95c 2013-08-15 05:03:44 ....A 311808 Virusshare.00081/HEUR-Trojan.Win32.Generic-95bcd3d85904f2f74b974d380ba275be69e3dc9697e86cb6fa9c42b406057674 2013-08-15 23:50:02 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-95bd550139b38ed7e7732524c290d1d3272ebce57beadd6de9525d5b18953086 2013-08-17 01:24:54 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-95c2db93314e09a74a841ee1a5b70cd13675d108fb6b63fafe77a2766d2e479d 2013-08-16 22:45:54 ....A 1425408 Virusshare.00081/HEUR-Trojan.Win32.Generic-95c3ada52de2a500472ba2518b76473eb109e13d7e049e1e3268a1b9b722a90e 2013-08-16 09:52:18 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-95cf0b38346242978d738f2e1157d85c98cea07f1b8e84b33541661068841e49 2013-08-16 01:44:10 ....A 2637505 Virusshare.00081/HEUR-Trojan.Win32.Generic-95cf64fe441360747344bca3812534ea2eda91350f4279792c5fa7ebe03357ba 2013-08-16 17:33:38 ....A 749056 Virusshare.00081/HEUR-Trojan.Win32.Generic-95d869f989fab8a729f4f13d4eb2ec9d2dd9719866217dd89b80f036f2b3f913 2013-08-16 21:07:26 ....A 191361 Virusshare.00081/HEUR-Trojan.Win32.Generic-95e24b5f933cc995c3fd3552ab2e5a9c06c3a6389ba77603a1e854564520bf6e 2013-08-16 10:50:22 ....A 262380 Virusshare.00081/HEUR-Trojan.Win32.Generic-95e4ea011c5f4ba4b0c43c4f54a98ffca6f8629a010bc14957a067ab8ea30103 2013-08-15 04:53:40 ....A 1656584 Virusshare.00081/HEUR-Trojan.Win32.Generic-95e7e38b8b938a8d09533dbf330a13c8f6d4d642ccf8cc4267691758c89a8288 2013-08-16 16:32:48 ....A 338333 Virusshare.00081/HEUR-Trojan.Win32.Generic-95ef87e574291dde002373b7543f2f506474bdace8eec9ec14c1c11942ec4e22 2013-08-16 18:07:22 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-95f0189e6745d12768aa20d70829209f59d8feef8071afc7af931fb98696e183 2013-08-16 15:46:04 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-95f1e143bb747546e7fd18c648f9a4482806a44d584710c943f6bac6f48a4f64 2013-08-16 20:54:46 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-95f23328a4bef2a17d989b808dff6b32b1f85cc067719c6569446c68d1a1e630 2013-08-16 21:38:44 ....A 17506 Virusshare.00081/HEUR-Trojan.Win32.Generic-95f598ca8484ecddb96314cd2b8fb9e4c2d70732c4021beaebdb65dc51c0856c 2013-08-16 00:08:36 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-95f7555d66d55670360da204cf605e4605cf252d0358bce89bb589d20d86afef 2013-08-16 12:11:54 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-95f76bed12ff78b9e93f32b7d6875f6e36e40519751d83b54a1f2cfa1be15d85 2013-08-15 18:25:10 ....A 307208 Virusshare.00081/HEUR-Trojan.Win32.Generic-95f9a1568c756616571623386687945bab61109781a261fabf357149e0b364db 2013-08-17 01:06:46 ....A 839680 Virusshare.00081/HEUR-Trojan.Win32.Generic-95fbbe17254f8059627bd8ff623c53e5468560314a0823d9e6a1e48305eec2ce 2013-08-16 22:29:24 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-960ae4b6196b2777300aeb4b63ba74c007811cff71f505d162acbb580c943ac5 2013-08-15 13:34:06 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-9610652eec1fefd93d680fa0a2618073dafd5098bb7b689edcf9d2c3ce3d6d26 2013-08-15 13:48:46 ....A 758784 Virusshare.00081/HEUR-Trojan.Win32.Generic-961153eb0ddb7c74efa55f4262affe08c766c358a569eb197b93ffc22d28f353 2013-08-16 01:45:04 ....A 384991 Virusshare.00081/HEUR-Trojan.Win32.Generic-96174f411dc776fdaa6bb30323bd8f9e62ff84f03745b949e36494644fac31a8 2013-08-16 04:14:46 ....A 6186598 Virusshare.00081/HEUR-Trojan.Win32.Generic-961b63e2bc0b8e54689a0c53cd46fe30aa061237b08443b5bba3a826749d52af 2013-08-15 13:20:28 ....A 387584 Virusshare.00081/HEUR-Trojan.Win32.Generic-961c5e8a4c7e35747d4ddc3cf016adf96555104c2f449a7431811cb9bd855a1d 2013-08-15 06:14:10 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-961ce9af9939885c15212e8cc98dd4eb69a97e8ac122303e29ac377e361e790c 2013-08-16 08:47:34 ....A 518186 Virusshare.00081/HEUR-Trojan.Win32.Generic-961d017b9b1066f7c28b866a038d4a0b88e9da77d770110b53619eda79d741ae 2013-08-16 05:45:10 ....A 184418 Virusshare.00081/HEUR-Trojan.Win32.Generic-961e78d6069368aef9b84f14273ce484ae9558d754add880a09dfd97aedae749 2013-08-16 10:08:44 ....A 384000 Virusshare.00081/HEUR-Trojan.Win32.Generic-962c5b347e8f4330912ba05d26c43e5da879a99f62c295971895844fcd3e5605 2013-08-15 04:58:22 ....A 9612071 Virusshare.00081/HEUR-Trojan.Win32.Generic-9630edb4a630c6b818b6adc225113f18dc4ce3c64aab475894a997a8df441048 2013-08-16 15:45:08 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-9635350b0929ec5685e4ff7ff489b32231b8f46569724b90c7feeb76cec75fae 2013-08-16 14:23:58 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-963b4c5516501afc93a4b364666d9931a0db96ff270ea6c2a6dd633d743e6c5b 2013-08-16 05:47:14 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-96417c93b61874b3525e2225e093d80248f916d9a78355cdfb08b7673f626b62 2013-08-16 00:32:08 ....A 33580 Virusshare.00081/HEUR-Trojan.Win32.Generic-964997257b99689201e3095f4ea0c908a5c1663b6ac6899fc44ae00e6ace256f 2013-08-16 04:18:46 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-96503580ea9d73a56a1c659aec017eaac5e1a217b69cc3723931a8e8dfcebbfe 2013-08-17 01:09:32 ....A 7340032 Virusshare.00081/HEUR-Trojan.Win32.Generic-96523fc6ed1e60f285158f1570d2d38431c1980940754fdf902b592f9259ed05 2013-08-15 10:11:58 ....A 3154888 Virusshare.00081/HEUR-Trojan.Win32.Generic-966e0c08f45931550968d73785b43adf38c81341ef87c4fe2b448856f24eff9b 2013-08-15 05:11:24 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-966f4d87913cb94111181edd0ad1bd3438125d2528a99af2e94a0c7f11b748db 2013-08-16 11:18:24 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-967450493458230227eb4e8c133f005f11a6046bbe9fa1ed6cfcbce25b2972f8 2013-08-15 05:48:32 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-9674fa9c75e8627d84d66973a1ec695385c97279b474634baeb7cb3de2dc30d1 2013-08-16 01:27:04 ....A 2011080 Virusshare.00081/HEUR-Trojan.Win32.Generic-96772bb58312b3210d12d607ee7773f9b0cc391dd8a7987adb8064ad07719d13 2013-08-15 13:18:48 ....A 62524 Virusshare.00081/HEUR-Trojan.Win32.Generic-9683c54283a7d5bbb6bace4712617eb39c6ce6ebd4f7492a4b29b98dacdfaa04 2013-08-15 14:20:38 ....A 295332 Virusshare.00081/HEUR-Trojan.Win32.Generic-968473f36408a3f75d6beb2f16f3836e0e5bf35167afcbd16bf5370ee2a60d64 2013-08-15 23:52:48 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-968872aefb87be85bb497e6514f5d7388c02d9f966690c8744b7ecc1dbe8d1f8 2013-08-16 21:53:26 ....A 138769 Virusshare.00081/HEUR-Trojan.Win32.Generic-968b2a433c3bea3287e3fc0c9192e87e9bf6d59077d5ec1796f951c5a8ae205a 2013-08-16 21:17:50 ....A 53257 Virusshare.00081/HEUR-Trojan.Win32.Generic-968e8a1a06869b6583c8b1aadd7583ba9e3b1f3a7c3b61694515ea04ce6746b9 2013-08-15 05:56:20 ....A 803328 Virusshare.00081/HEUR-Trojan.Win32.Generic-96910e9075e347d0c2e226b33c7075c44aebd8d104660d2046c79134b25403c8 2013-08-15 05:47:34 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-9692b4b16aa43b7c5455a37bb5bfcabc7e9731018c456678377c4274b9d7fbbc 2013-08-17 00:11:46 ....A 2061952 Virusshare.00081/HEUR-Trojan.Win32.Generic-969708b19c38acf5ef3f570625e8675a5454d1aebf6aa87e9be3253d6f0714a6 2013-08-16 04:48:00 ....A 2008736 Virusshare.00081/HEUR-Trojan.Win32.Generic-96990239bbdeb44949b5daf687b5e892f5256034c19090b52147789c4378e59a 2013-08-15 06:10:28 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-9699707f0b1eb3861aa72b9795f1374ea01ca10ee5405a7a53fdcd24502ef822 2013-08-17 00:50:06 ....A 252416 Virusshare.00081/HEUR-Trojan.Win32.Generic-969b423e6f1ada51a8c60cd4ffe3ee46ff019eae748c5b2a6d39a5a82edcda1a 2013-08-16 10:57:30 ....A 241152 Virusshare.00081/HEUR-Trojan.Win32.Generic-96a3951eb72e460f437881c95cb48845eabc5b809375f51e4ba9935719ba5f36 2013-08-16 12:58:08 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-96a3cb68544b44cf96ddf310d0e7a5c8cc5d29d1e555ca68b296051f0a74c68c 2013-08-15 06:18:16 ....A 81070 Virusshare.00081/HEUR-Trojan.Win32.Generic-96aa76dbd9fdec1638b2cc6ab1d7b5f3ab6b7e09183c3bf34ac961af589d33a0 2013-08-16 01:36:52 ....A 2891412 Virusshare.00081/HEUR-Trojan.Win32.Generic-96adb0978d856f6892201c96928839e3ef62e6aff61891b4419a1ebc4452f693 2013-08-16 10:07:12 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-96b63d8142e9e79f08a4ff05519498ab5a58e3c6521b9273c9d9bfcec2f18af2 2013-08-15 05:59:32 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-96c224282e1f1c1ced50c9de81fde178df6d5f446d7b88eca0c561fa7d7325a5 2013-08-16 21:15:28 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-96cb530bce75f25b74e5d095017e50a35a73571be248a99bdc09ba48f895fffe 2013-08-15 05:21:52 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-96cb85c856cc4342ead908037160890cea2d601a6fec45f9e7dcc5beb1463f1a 2013-08-16 21:35:12 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-96d213383bc1a3dc7607344e520f7ea5f913486d59d53292221d7118f4040003 2013-08-17 01:03:32 ....A 106048 Virusshare.00081/HEUR-Trojan.Win32.Generic-96d75fe1f79292adeb697ecbebe724de14d30a1f8379c2981b59e7a112d769e9 2013-08-16 20:15:30 ....A 807254 Virusshare.00081/HEUR-Trojan.Win32.Generic-96ddb0c4a22c49a5e50cacb96535b7efaaa3331da9a7d45866439c2e1dffa871 2013-08-15 06:22:44 ....A 859680 Virusshare.00081/HEUR-Trojan.Win32.Generic-96dfe801f3f90ba3dd8340f25505ee1eaaedfc4a71e41adabb4c71712281e385 2013-08-16 17:19:26 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-96e57297cd25f0977c5fa13cb7326508541c5500b5a697d79c644015fd41558a 2013-08-16 00:19:40 ....A 768000 Virusshare.00081/HEUR-Trojan.Win32.Generic-96f2c68ea49e998100d389fc22ea01b80c140daea05f86f513044359577d9497 2013-08-16 14:55:48 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-96f3d1e58d4b718c5db2c5a34003a5675de3334c418aa9235824cb9b051ca6de 2013-08-16 15:31:20 ....A 446600 Virusshare.00081/HEUR-Trojan.Win32.Generic-96fab456dd58ab21d3c5067811f1f057c303171ddc12dc13ef000d5ba311e5b4 2013-08-16 17:04:56 ....A 288637 Virusshare.00081/HEUR-Trojan.Win32.Generic-96fe4c003ba87e0589f9a50b57bf419ede2d9eb18d09f6357a52b649486c9e82 2013-08-16 08:24:08 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-96fefc4d773dea543e6cb922598375cdf6566d2f5656f10d0a0b5036ae103610 2013-08-16 04:57:12 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-97083905f5a54f55fa58809b93ae160bbc7efaaafc6e9d66d1c749df19af2bc6 2013-08-16 00:48:42 ....A 6296867 Virusshare.00081/HEUR-Trojan.Win32.Generic-970c3fbf18644a1a6a0abeac7c4bcbe9471e2a04db1cb9418e135600b7529fcb 2013-08-15 06:10:48 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-970ec24eef93a9af44f2880f77669142354bc9818dd45a51c74da94c8c19dc15 2013-08-16 11:56:56 ....A 3361949 Virusshare.00081/HEUR-Trojan.Win32.Generic-9713ca5be95339674553a9131c2bead01d932f7a36d12d5e518dedce51e5a3f2 2013-08-16 19:44:08 ....A 411136 Virusshare.00081/HEUR-Trojan.Win32.Generic-97145847deb069ef1b8efb8fabb737f2e06d9d9bc524dc2c8962499a3ac9f387 2013-08-16 00:54:24 ....A 189688 Virusshare.00081/HEUR-Trojan.Win32.Generic-971a850922639ae325f15feeadfe239acee5d1053fbfe2cc88d101e1adf1e0b1 2013-08-15 13:17:32 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-971d17345b76ea450a9ac31e247df2dd5ec4bc8d8a54a8b28f75310d7429da7f 2013-08-16 04:27:32 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-973a9b87ef01847411e65cb35a1e0f59b149fb6c637881498d78861482a410fe 2013-08-16 15:43:10 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-973da502a3edfde9e5716343bc42fc4bf4ab8bd05d7c03ea21fdf9026ee4b95d 2013-08-16 12:06:46 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-9743c332c598cce6df9897b5f506ba8bed5823db1f3296ada5f0eb4c46f5e64f 2013-08-15 13:18:42 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-974422923ac90dee20781dbcb64f962796ed85f522a5d64aa781c6dabb8007e3 2013-08-16 00:43:52 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-974acc4e8e5a28b264b0ed475dc939a6da632f166bf6c1cd5de1672e5b567c86 2013-08-16 23:06:00 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-974b3355dc9438d41d8ba17827c99d7670cf35d081809db5a1b420bd981551e8 2013-08-15 18:08:52 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-974e117d5d8e5594160fb266e5cee043038bceb1add8a8624a1a03b692c9c7b1 2013-08-17 02:11:26 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-975af47f49f467917ada07a1922de37e6d9d558f70c6629bf764d1065056b2a1 2013-08-16 23:59:50 ....A 745472 Virusshare.00081/HEUR-Trojan.Win32.Generic-975bb772cd7c2188872b431ba1a2883edf7a11545252b4fb0147966e7f9c3b37 2013-08-16 00:32:54 ....A 18667 Virusshare.00081/HEUR-Trojan.Win32.Generic-975dfc2a827985b576aa0d249f1105d8bcdc098e761384b70c293b4a651bb1e8 2013-08-16 10:05:54 ....A 69956 Virusshare.00081/HEUR-Trojan.Win32.Generic-97627231e9d45bf944e6a4c9ad7670dbc14d237db6fc05412fa98350fe776050 2013-08-15 13:43:48 ....A 50888 Virusshare.00081/HEUR-Trojan.Win32.Generic-97646720cbf2304ffa685ae5dd776960c52fa81186d50a3a31dfb037a05e1bff 2013-08-17 01:01:56 ....A 24832 Virusshare.00081/HEUR-Trojan.Win32.Generic-976b0e3c5504ad2640d44915d62a81f5ea9b05572e6d38f545ea0d9fc814c4e6 2013-08-16 04:53:00 ....A 376320 Virusshare.00081/HEUR-Trojan.Win32.Generic-976c2c31372b487e5bf6b870928d027ffb36c69220e0324b3b7c75bebf202531 2013-08-16 13:46:54 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-976eafb750de5fe9a0fbfe27723d56a2cf6fa4c2076bf4e47fd625181838bfea 2013-08-16 19:07:16 ....A 152148 Virusshare.00081/HEUR-Trojan.Win32.Generic-978030d07eae6d9c5869862494eb99e5f48acc93d1228c7797ebbdaa6fcfbd4e 2013-08-16 21:46:12 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-9780d40aef8a0b549e723b29ff9e4feb686393ff6f13cddc725d21f644af3c93 2013-08-16 19:28:34 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-9788044330d726ef8be46c977ed127825ecff5c01626b19376cb05031620e977 2013-08-15 05:39:04 ....A 141059 Virusshare.00081/HEUR-Trojan.Win32.Generic-978d146a64342f65ea44f0978cb30628942552360846362a1ad3940635071cec 2013-08-16 19:10:36 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-97963afc0d02f9ab2230db3371a485f903213c575d656e7ca2808ceb861f44f6 2013-08-15 04:19:48 ....A 342528 Virusshare.00081/HEUR-Trojan.Win32.Generic-97a6f094013d6c89f74a1566f44f3c59e2a961384c06c2977beeb581b98722ff 2013-08-16 23:08:42 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-97a9459a3dac435f67718ca953f89df91fb5ca3178dc03b97887fec7bd66be3f 2013-08-16 00:03:12 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-97acb73261f99d89251d32ab22fa5e6de74727ef3b22f18f2ea6b8cbdb4b99b1 2013-08-16 18:11:30 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-97b26377bce18a86590ddf03bdc844ec412060dc6fde8794b0459c491925417d 2013-08-15 12:31:08 ....A 5256 Virusshare.00081/HEUR-Trojan.Win32.Generic-97b43666c6519f8a245a39868880d0933276ccc94b84c4091e36379e2f780fd9 2013-08-17 01:05:06 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-97b7074569326ef8177776bf4dda348d3599d6a9bf6b7dc969c1338a80a38f97 2013-08-16 16:32:04 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-97bb5aa86f73a88fba3bb7923d9fc9cb28c1537f33a5e57d2db65d5251bdec68 2013-08-15 13:22:32 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-97c02d4dc2ce71cb5d865b661b7c5555881cf8dd048fb21246de24c9753db6e1 2013-08-15 05:49:48 ....A 986624 Virusshare.00081/HEUR-Trojan.Win32.Generic-97c11abe62f80cf47c918eba9f842aadd6106f1fcd86b5e24083cdeaf5354e7c 2013-08-16 19:51:56 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-97c9f8dbacca392d2eef1c8f6e5ce2e7dbae71f8f3ffb0a9ed1e8d2ad6a687ce 2013-08-15 23:37:08 ....A 641263 Virusshare.00081/HEUR-Trojan.Win32.Generic-97d3c8b14620ebefa504edf264483e34d1c23866ffbefe40e48d349ff1672d56 2013-08-16 21:49:32 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-97dc56000abcff0a097d8d0cb5abe9f36b2a95dcd5cd547561fe68f4a96b0f59 2013-08-15 13:30:34 ....A 338704 Virusshare.00081/HEUR-Trojan.Win32.Generic-97e2f81103aaca488cada6ea538f1e7215ae1745bd7cbade0d7cf22d16a36fe8 2013-08-16 02:30:52 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-97e47dc3891ff4a673259225b88a4cb5e8135cb619995492ddf203e32251b509 2013-08-16 00:43:06 ....A 7527536 Virusshare.00081/HEUR-Trojan.Win32.Generic-97ed1e36092c384af0024d95ec561be0651fb216718edb8437d6c9b311e44e2c 2013-08-16 04:14:32 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-97edb71406a43443127a309cf7e923e08b332f995a8539efbb003a62a1b59485 2013-08-16 08:25:48 ....A 94732 Virusshare.00081/HEUR-Trojan.Win32.Generic-97ef8e4a347752153ccc7a85a0877b213125f580ac73cfd8c899de992651fcc8 2013-08-15 14:41:22 ....A 406191 Virusshare.00081/HEUR-Trojan.Win32.Generic-97f369496ef1620c44da937f5d7e7ddc212b7e9d9f0ed8436843d1e7624ff7ee 2013-08-16 12:52:30 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-97f9bbdfefa89bd0d3d0615130816e06eaf5e156587de4ac58ca20e5c0d14eec 2013-08-15 05:43:24 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-97fc5dc1a1e9267a5679bd02c10aae15e00b4137584633c200b4fa3248a942c4 2013-08-15 13:06:22 ....A 8581698 Virusshare.00081/HEUR-Trojan.Win32.Generic-980229dfcb4d187cfce5498a75b3d9579cd3d679f70a2be6de6ebc0c8cc49130 2013-08-16 23:53:50 ....A 408708 Virusshare.00081/HEUR-Trojan.Win32.Generic-9803229902d82e8629a243f12108b161fea682cc6d98aa1c5c8ccca078e603ac 2013-08-16 18:03:06 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-980678f641a27de259b143dcd37bbd7ce8ded774cf3c6ad92e5cdd8c3ca19684 2013-08-16 04:15:58 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-980c5bd8f3c6f6cb6370dbd47c85b80ed0afe94ae1a790030fac7a51bc9612c4 2013-08-16 16:05:30 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-980cedb150b325cef1a4e572346ab16dd92982657bd17b7209e1848c4f516469 2013-08-15 11:37:30 ....A 2341681 Virusshare.00081/HEUR-Trojan.Win32.Generic-9819b50c0475f0e770399570703a6d6afe168f1c71b28a1365308d67358a9203 2013-08-15 23:34:36 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-9819ddf7117c332ed013e23836b70c7bd962a005bc88e6ee4088ae8857a9cc20 2013-08-15 18:23:08 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-981a7cd678b357b670c1226e4c50844523563e5b3e39f04f0f32e485cd97c4ee 2013-08-15 06:10:44 ....A 1620970 Virusshare.00081/HEUR-Trojan.Win32.Generic-981be462a29d5e1d85cfc43689bd95bf4f9086919d257fab20ae82012c4c36e3 2013-08-16 13:09:02 ....A 32816 Virusshare.00081/HEUR-Trojan.Win32.Generic-982028005c961ec2e05663da517f8f046322dcfa9e01c74008430bffeef48ccf 2013-08-17 01:31:38 ....A 6625161 Virusshare.00081/HEUR-Trojan.Win32.Generic-9820dcabebbfe5a09963accb98784d48892268e8322b7c02e2a926d6f7db7c16 2013-08-15 05:06:28 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-982311e911da9683316e2ada0b2eb2362d34d7244109b35a62b37639f60e730c 2013-08-15 05:31:16 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-9826d111fe20c55daf60a5bd6b7d816be5d0c35a5e0b32152aaa4b8149d81360 2013-08-16 02:31:06 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-982a118e095104c2e31dd7940146591c844dd89e22281afbc103a6b1caf82808 2013-08-15 13:25:42 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-982ff2308a1bab7ee1f508a9fbbd71cf1b012faacf09189ad5647c572e2a93bd 2013-08-16 20:35:24 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-983234d8fb964f96d4588f5d4a507cda0585555059c5f274033100f3f6a35309 2013-08-16 09:20:18 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-9837c5409c87467c164275d77961bbf14ca726f08337dc93656e229df61d2828 2013-08-16 17:19:14 ....A 3357696 Virusshare.00081/HEUR-Trojan.Win32.Generic-983c0501997b292f5460e5d150158c677ed514151782e504822ff884279c4d61 2013-08-15 23:51:48 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-983cdd397ec78119aabd3039cfbc246594ab733887ed980683a97ad7e6db506f 2013-08-15 06:11:40 ....A 4523303 Virusshare.00081/HEUR-Trojan.Win32.Generic-984633c453e330e1c5867979c584881c910be94201dac278002718c4ce3d8331 2013-08-15 13:30:40 ....A 122638 Virusshare.00081/HEUR-Trojan.Win32.Generic-9848129ad5d5314610d9fa056653c735815f92a874e06434c12493a4c0c1cb39 2013-08-16 17:29:42 ....A 313344 Virusshare.00081/HEUR-Trojan.Win32.Generic-9848187003cf0b106f6493005f42e4889d081397eeb2007a287145dfa1149321 2013-08-15 05:43:10 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-984a36841b688c49340c8c416fef8af35c46cbb31e121870150a5aee40f94b34 2013-08-16 21:07:10 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-984e66ecc5caf598158a260dd040b5f1bba38337153c7fa15060563066135420 2013-08-15 18:25:18 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-98583a3ce7856e71e3a51e53aaeb2fd64d397d6c3cef77e2e70d5f5ebf4e26f1 2013-08-16 19:12:58 ....A 2119349 Virusshare.00081/HEUR-Trojan.Win32.Generic-985b7d20022832a32a3fc2373ae09dd14067a9a9a1db81e526f99e66516b580b 2013-08-16 01:36:36 ....A 772608 Virusshare.00081/HEUR-Trojan.Win32.Generic-985cc631c7ff29e2301a84460bc6591bbd91b8fbe4e29c4859e42b83d229f05e 2013-08-15 05:52:02 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-985fe670d5a08f7b4b3452abea66d66f54b42eead81435d19bddd1d5e0f25e0f 2013-08-15 06:35:20 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-9864e0dc3f4d14b8d3e5de9a4cf331e94921591661cb0d24b7d592899eb1fac6 2013-08-16 14:16:38 ....A 111498 Virusshare.00081/HEUR-Trojan.Win32.Generic-9869b138615a135b85d06dbb5ef019fe2655bf084b5ff1dbff88f9edbd3d7af1 2013-08-15 06:32:52 ....A 45415 Virusshare.00081/HEUR-Trojan.Win32.Generic-9869df82d147b19baea2ea0bf4664d71e8e8733c4d681246f15f477b6ba1d933 2013-08-16 11:06:06 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-986abc3847a4759d6940fb64a07b84bd681617348df144a231664f7889d52b75 2013-08-15 18:32:58 ....A 241150 Virusshare.00081/HEUR-Trojan.Win32.Generic-986e07417a8459dc507baf5895fa1c2b05795fcbe8a1f533b6556df0956b3445 2013-08-15 05:01:26 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-98753c19ac04c67da00ad7b68dfe8df54c4f22d2356e08be535348a1ea2b6dc4 2013-08-16 00:43:06 ....A 2268840 Virusshare.00081/HEUR-Trojan.Win32.Generic-9876f117512f8c15165557006907f7ad6611e7fb008fcf6f4ec032f1c2a61506 2013-08-15 05:58:34 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-988c4ebda66dee9253bab88476e24f91873d9a38b2b48bc9a4573df0b0940aa9 2013-08-16 14:41:44 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-988cdbcf6c0657a773ce24034aa5c45f3829cc0ffa61f83f9548f7ed3b5be9ba 2013-08-16 00:33:00 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-98979fb2a3a2ab509806df744cf499ee3535581ce026b1ab74b98f072255cd4c 2013-08-15 10:10:46 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-989cc93106f302233f6ee6e4785320e5e45b9de76f2fb48b0cfc9b67d412d796 2013-08-15 06:24:50 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-98a079ac19c699f5b2837d0cd048ee25d945aa96763654d5582fc6df5b4158cd 2013-08-15 18:34:48 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-98a2de248433ffd4b028d719bf040788ef968c25643ee4873184e169bd0de990 2013-08-15 05:36:00 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-98b27b713d65dcb528c193737c2df3bcbdf4bc75d5c1ca229a2f916b75dfe17b 2013-08-17 00:16:28 ....A 297454 Virusshare.00081/HEUR-Trojan.Win32.Generic-98b41eb0ec3361e047af41cee40df993bb7b9457994841fb4004c4ddfc8acd59 2013-08-16 20:26:04 ....A 2552344 Virusshare.00081/HEUR-Trojan.Win32.Generic-98bac238c5efa5eadb082bfa63f57b063155c51eadb25dc1cdb0c94487503180 2013-08-15 05:36:30 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-98bb0526849878224c0a2ea94d10f9b6fb9947a4be45cd6434643db6bba25399 2013-08-17 00:13:54 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-98be0f61b40134670ec0af68e9bd66c82048b108759f40469bc76be37b0f33ab 2013-08-16 01:23:44 ....A 326104 Virusshare.00081/HEUR-Trojan.Win32.Generic-98c0f50e6178cdeda7e9d30b916610dfc87b862c199ae85a7c4382b0099ad957 2013-08-16 09:30:08 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-98c62a188efa2cdf613504194715cfb2786a323203839d8f54d418bf128b3bb4 2013-08-16 16:06:20 ....A 3712 Virusshare.00081/HEUR-Trojan.Win32.Generic-98c774210153384c78845e72060fb6d8074e726ea359bcdf7caee2bd5acee09d 2013-08-16 13:59:28 ....A 605184 Virusshare.00081/HEUR-Trojan.Win32.Generic-98c9da11ce408b0232388b648af0b645ebff68aa09bdba6e4a2ca73186f1951e 2013-08-15 05:49:40 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-98ceaebeae486d10c84e2f80e59545b9ee496ecb3a0d0be95309759072a06fb9 2013-08-15 06:17:36 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-98d0579d9ae7080169b87e5df85b25c41c79f400bbd3d0cad65b37e2994dfc17 2013-08-15 06:13:20 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-98e05b7b1d3fc5e284641f3f24c22f7fd4d8a672d76f320efa490b72961f76c6 2013-08-16 20:36:34 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-98e3599fa41c2f12759afbf42b4f8f7d59e5038ccf5476d1d231222eb59476a6 2013-08-16 01:00:28 ....A 1605965 Virusshare.00081/HEUR-Trojan.Win32.Generic-98e6e856b2c94f849157512fbc168fc850f44047923a897f72a7a60d16a2a972 2013-08-16 00:49:36 ....A 6244 Virusshare.00081/HEUR-Trojan.Win32.Generic-98e9b09089d26130009f340853a76c42304ac7407dc0eed130937d8413361a2e 2013-08-16 04:17:00 ....A 118999 Virusshare.00081/HEUR-Trojan.Win32.Generic-98ec16b4b6d068bd224f183db5ec3f27a0a306e2c058c32764a615b9591c05c5 2013-08-15 05:33:02 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-98efef76245f176d37aee9a1749ed182ad98355cae880589d658839231b627b3 2013-08-16 12:37:30 ....A 3517217 Virusshare.00081/HEUR-Trojan.Win32.Generic-98f5f794cd9833a229e4ff957b6835d54368ae067cf97ca8066405cd5d3925ca 2013-08-16 23:56:12 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-98fb9d867a72124943b57822f9e2a0df4f0a37965fc8308744ab1e186ba0522c 2013-08-17 00:50:52 ....A 610816 Virusshare.00081/HEUR-Trojan.Win32.Generic-9907edcc88b7cdc22e5cd206896c1f15644bd63da4c6a030f91a130acd7bfec3 2013-08-16 19:24:38 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-9909e825134b3b2d69403a46280627d4b190244a23f9881a632b86c53339f8ca 2013-08-15 05:23:34 ....A 250215 Virusshare.00081/HEUR-Trojan.Win32.Generic-990e42128953363742916f477b684d0a9eafa39e6b8ca20f854ea347ebf13fc9 2013-08-16 20:47:10 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-991009e1f5ac1cac533cab2cabeef51473f2fb882bb36d3c4301e6b1a15f1a86 2013-08-16 18:12:16 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-9925dca37241f15367bd629abda0b0d8bda9bb3fdb51a658ef3ede28a79a3f0e 2013-08-15 06:11:40 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-9927bb7ca7214fdc0ad4ee0a1927ed992ce31e0f7eef77cf2dd94e1fe215801c 2013-08-16 00:46:02 ....A 50007 Virusshare.00081/HEUR-Trojan.Win32.Generic-99289b46e90e927bf0517d66cb3f74ae8fe4f9721500698d1ac20e40df1602dd 2013-08-15 18:08:22 ....A 19711651 Virusshare.00081/HEUR-Trojan.Win32.Generic-9929447921af20cc112924e892f89bf712d56a267142874a5441d7b0d476d0da 2013-08-16 16:54:48 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-993e0f629b144aacda7fdf959dcf11172948ce8c510c4f170f6fb403a4691282 2013-08-15 05:20:00 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-993e2bc879b84f41711ddaddc936d2b016d731d095a949969b603ef3f31923c8 2013-08-16 00:41:30 ....A 173384 Virusshare.00081/HEUR-Trojan.Win32.Generic-993f5f9762458d52797249b3de98d901adcc5399e72455d61fc446d23fc9d4ee 2013-08-15 05:57:54 ....A 892928 Virusshare.00081/HEUR-Trojan.Win32.Generic-9940e6a806bb431dd900d1adb027e79d1e2abce15872e8ee944ec77b79f99678 2013-08-15 06:32:00 ....A 249344 Virusshare.00081/HEUR-Trojan.Win32.Generic-99414d7df04e05651608ce4ab59f106bd91b9c30b1d6d74b15c692ea28651450 2013-08-16 08:42:18 ....A 309664 Virusshare.00081/HEUR-Trojan.Win32.Generic-9945bb231e2aa2f043084bd9e4ddeb170bc48c1ce904c5a0e792397f87461370 2013-08-15 12:19:20 ....A 2687 Virusshare.00081/HEUR-Trojan.Win32.Generic-9946ef3ac07ab482cfc11624e5dfabe9d313e8c2c46af3e86ff17aba615d8109 2013-08-15 18:37:12 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-9947be3c1376efdaae887b0c2a1d00d813feb869fae5a0e6dd7560f2fd893a4f 2013-08-15 12:23:40 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-994aa516701a835fee2731ed6b1b70245d55e724aaa0a6e1d76547227f8ac36e 2013-08-16 17:52:18 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-994cf4d970324def65dfc988c3f2f7fabe2d880606de90d90d7ecda75986f097 2013-08-16 22:48:06 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-99533351016eb4b3394dee0b46b7ac010404e318e5fada963f551447d86f4fe3 2013-08-16 00:39:22 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-995b3122591a491ad4622a75120c81a61becf4468058f08a45c09e6537164157 2013-08-17 01:40:50 ....A 63128 Virusshare.00081/HEUR-Trojan.Win32.Generic-995eeddc85f3e6e870fa050a57d9d6e8a69b4ba69495869d6f32c15a92a0812d 2013-08-16 05:46:00 ....A 173883 Virusshare.00081/HEUR-Trojan.Win32.Generic-9968bcd67164bb72f96d415fcaa126f175f6ead25b645be0e7be06b2db7034c5 2013-08-15 18:26:08 ....A 5464286 Virusshare.00081/HEUR-Trojan.Win32.Generic-996e49b42e6627745b57718f4a14427b0bd0ae2c7d80463da670098174752585 2013-08-16 11:08:12 ....A 264192 Virusshare.00081/HEUR-Trojan.Win32.Generic-996feaeff7ec85cd7dad9b049823b3a940712f7a8359061475aba21f3ba1b788 2013-08-16 01:52:42 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-9971866dbe0a052bc60bd742f1bc40828577706ceee2433455f85e955295bd3e 2013-08-16 10:49:24 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-9974cb5ece3ae0719768249656c7b03a31bd00f000a8fb031975b01dc3915d23 2013-08-17 01:39:16 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-9974d11f0990d08a2cf8a810657980f18b77ffc66d78c75002a920c1356d9c4d 2013-08-16 01:03:24 ....A 1349906 Virusshare.00081/HEUR-Trojan.Win32.Generic-99762f2aafd9a894a51cbc799823e0142bd315bbd6668224c2f3e029f925d306 2013-08-17 01:25:08 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-9976d50ad3d38cca91096a062a69875efc5758d6da8fe5ddbd7fa4f432deb1f3 2013-08-16 10:02:20 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-997811b27c94caf645da75e2d72ea0c9c6effd61531e6cc80f8e1bd9e44aa80f 2013-08-15 06:15:08 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-997bc258bb77addabda75e503ac3e5e4eaae10b574ec67b4c09ece4e37794e7f 2013-08-15 06:30:06 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-997c570b98bc9574db0488004ee02d8ac1aaf4680966617369275aba22cfc901 2013-08-16 02:02:16 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-997f0b51419562ca35f1e07ec9499d3cd8901bc3063c0e13a98eb28184ea8ec3 2013-08-16 16:19:18 ....A 433408 Virusshare.00081/HEUR-Trojan.Win32.Generic-9982b37f3d60bda4b3c56a604f44fff81fea7e0b9292b22f375db0f5f37ab15e 2013-08-16 20:15:24 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-9982ed31720e27e96bbd5cd2f0547e0d182a47be343e269c62b3754e47f0d697 2013-08-16 19:04:52 ....A 949248 Virusshare.00081/HEUR-Trojan.Win32.Generic-9988cf6d1630a7e821087d9e7ca70f5a92d69ebbfd34bd869955408f698b0af3 2013-08-16 12:14:28 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-998974bb62e58c24abf4b071ce000340805cd221e5ac9c55c8491ec4a12ff8fc 2013-08-15 23:39:02 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-998a23128166375a9a812150c235485c4bde980a69a6e2738ca212dbbbdbd640 2013-08-16 11:56:26 ....A 2843648 Virusshare.00081/HEUR-Trojan.Win32.Generic-99967f8d6dd688910514601d639a86194c56dcee5d66c8d78e4344cccf84c5bc 2013-08-15 13:12:58 ....A 2467829 Virusshare.00081/HEUR-Trojan.Win32.Generic-9999a7017b6bd3776039c20156380293d1bff8dcb711f24a489c42e4312cada3 2013-08-16 10:13:58 ....A 151368 Virusshare.00081/HEUR-Trojan.Win32.Generic-999c43146faef6281a2622965a150cc311fabc158fde2da01e4c6c9db5d5b641 2013-08-15 05:07:46 ....A 868352 Virusshare.00081/HEUR-Trojan.Win32.Generic-99a437932744374af62884d9def50a45027e67e316d3837e899c301692020144 2013-08-16 17:48:56 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-99a93d9d31500300fe650882748ca43ec45dc7bb44971c27b1b6f0b01158b192 2013-08-15 14:25:00 ....A 364925 Virusshare.00081/HEUR-Trojan.Win32.Generic-99a93db17261608ea7ce7e93e2b6853882fd778ff53ab7420d4d88dd685b4b2a 2013-08-16 19:59:08 ....A 1934336 Virusshare.00081/HEUR-Trojan.Win32.Generic-99b27c3a84547d10c9d5eff4fe7c243b567652628fbc5d868b14713df93606aa 2013-08-15 06:28:28 ....A 471552 Virusshare.00081/HEUR-Trojan.Win32.Generic-99b287c7f16f8582edcbc7d6563d08e16f99adf099968423fc84a9719c94ffa6 2013-08-17 00:02:20 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-99b3a6590cb1b3e4fb88c1950d37cebc03084e1f2ee65cd0229e505527afbbb7 2013-08-16 04:17:54 ....A 92080 Virusshare.00081/HEUR-Trojan.Win32.Generic-99b9f6f026da1f84e72d1845748da6c3b67544445575e27261868f4922aff2f2 2013-08-15 18:24:04 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-99bbde37fd479deca41910262c5792a92e5da419098b011590fbc5c90837c666 2013-08-16 19:04:10 ....A 347136 Virusshare.00081/HEUR-Trojan.Win32.Generic-99bddfc7d62f368c71ae1f4eef1b90bcce38f129d5a890235ca3f7572398d1bf 2013-08-15 20:52:38 ....A 136506 Virusshare.00081/HEUR-Trojan.Win32.Generic-99bde155f430c5f5ab8c40f5abb01616e828e4517c5b7f8279f2b23557cdb220 2013-08-16 01:25:50 ....A 5431899 Virusshare.00081/HEUR-Trojan.Win32.Generic-99bf287022cdc80796df8cc61caa4d66efb16278062969d5ef928e9c09219c21 2013-08-16 17:01:20 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-99c305103f449e8f5ca06a8cad23f28887f5fc4eb50b70bd816c5f730a7904ec 2013-08-17 00:25:50 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-99cda4e2b16532c12cc81331d7680dceebf3e9d260e95c90c2e019f5479ba889 2013-08-16 01:18:58 ....A 28330 Virusshare.00081/HEUR-Trojan.Win32.Generic-99d8c2c2cf93f9f4fd9fefe405ae425b88246f8a02ef15575592e2fe4bc0b18d 2013-08-16 05:42:48 ....A 66081 Virusshare.00081/HEUR-Trojan.Win32.Generic-99dff90db3984604de57bbc7bdf5baf1fc7edbed5ead9b58f9d7d2bc2819cd94 2013-08-15 06:32:04 ....A 96320 Virusshare.00081/HEUR-Trojan.Win32.Generic-99e57d6707e8cde8b4bbba8d6f5ac11244393c1cdf87d7e65a5bafc9b2a26c98 2013-08-15 21:50:02 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-99e872db9d4fb609f8cd8f5a9cf0b09592b05f90ce21948587b90fce179a01af 2013-08-16 20:49:06 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-99e889350528f6de13c8de4661cdaf71ef43fde72f160ff8f567c2ff45851823 2013-08-16 14:59:10 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-99eadb174ae91b15e33d65cce3b5e0dd5eae1c8bc0f7ef8febcc6c0bee28dead 2013-08-17 02:12:06 ....A 2703360 Virusshare.00081/HEUR-Trojan.Win32.Generic-99ebdbe84d839bdf4577bfaf319bad5d817c7917c48bc2c7f109ea1daa89ef0f 2013-08-16 02:30:36 ....A 202880 Virusshare.00081/HEUR-Trojan.Win32.Generic-99ef2a40ee16b387e9391039a1aa2ddf8c2838f82ec4aa5a0caaddde65d70ac4 2013-08-16 23:45:40 ....A 63620 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a012cac1341427d85788b8a483588215fd7ccf5750e54dbf5e58e06f717827b 2013-08-17 00:33:46 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a015016c6e3a842a1b81a6a3852d5842c0705ffd90afae1fe3cab5eff302f78 2013-08-15 06:32:10 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a033a613c3735b697814482a82bb0c95a77875416d6f8af81d820e9e971099c 2013-08-16 21:25:54 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a053d28731159d3b4f07a6e3b64447dea49a2a63ef2047de61f8908fb96c156 2013-08-16 22:38:02 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a0876f3a7f72f131a6839526965aa0efce2ded60270aca75d56a4e761547932 2013-08-17 00:47:26 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a122c72af79862900199cd94569a17560e12b7e3c816feda1563d95eedecdd8 2013-08-16 11:09:22 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a23799a1f05948b1f10e2702864bbddc5a0d5c294fd112d739b4833e56e7270 2013-08-16 12:47:36 ....A 967680 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a2a0806be47fec04d237f5a1e418e94ae98f39adbadb71f31a26c68b5d2cfcf 2013-08-16 13:54:54 ....A 626688 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a2ba0e7e6376b725b5f0fc77a2cd21e55f094b9a22c3835e827709632b5e07a 2013-08-16 00:45:16 ....A 577536 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a2bb816267dc4de1424ae44a1cc8222c6341072d6827c8fce6202ad4e2ede46 2013-08-16 02:25:34 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a31a091a863e3b73f4e8d9f0f51fee7492ba46291d366b6c796f7afaed5903b 2013-08-15 22:26:46 ....A 54524 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a39aff2b46d32b3262805632c5f794872f4b9ed8a1bcd32bcc65ec3d9ae7194 2013-08-15 18:23:18 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a39de294691c66593fa94a8cbbca2966f12758498e28612f742281743d586e1 2013-08-16 08:48:28 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a41d5ee0709584d5233f3c5b3e37e5d20a845e8cfbb216f4168202af535c082 2013-08-16 09:04:14 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a43f1593388c23d7c671f4cb8e5ad48b82207e044006d2eb58c8189cd7c94c8 2013-08-15 23:58:44 ....A 2260732 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a4fb96ec5b19bb3ce78283a955c051eac9aca90eff181c912be6ea5715df844 2013-08-16 19:18:58 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a557807b50642c62ec49e9530dd5b5dee42fee038a076b6778005f16f6ec72a 2013-08-16 18:32:56 ....A 2473984 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a5c482922e3e308d2cee008575814e6366b1cf3e5dcb3c9783001f85aa7f26b 2013-08-16 08:43:46 ....A 1691648 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a5fe62a50641a2d85025b64082eaf97a6bf571414894d4e287b14067141ff45 2013-08-16 00:51:38 ....A 81198 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a69771cca77e181fab2bc22fff709b7eba5bd0cd8a6450ae9148bf7f51bbfd5 2013-08-16 11:46:10 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a6d8e5d353f93732a068c5823ca814ac8263353a1d845b69caf74cd51cb86b5 2013-08-16 09:45:56 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a6e4471eb62c8ed9d6a58f2319d4727b7e667fb462dd0452acf35edb5c2bc9d 2013-08-16 04:47:10 ....A 129652 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a6e8e62d8847208d4a7e5958d78c31d6b9df06a4ca25bc6bbf569885c962a3f 2013-08-16 01:24:06 ....A 738816 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a7083d950e79d107ebf60b742ff19aaadd869bfb257921e960ea917b73afc28 2013-08-16 19:54:32 ....A 434176 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a7510b41489fb35248b6f7c621fc0fa7e4ad8d28b6158bbf834a2f627b94c96 2013-08-16 04:20:52 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a757f9b2cc1f4a0f381896766c73680161429375fb6abce6dd2872540d7f37f 2013-08-16 21:45:04 ....A 193361 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a75a2ca10ebaa9e217386147f63650a65461cd3c50eaa6ae406474fa7c6522c 2013-08-15 18:32:34 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a76dea3826daab483e2634a8fee2bcbccef6f1663ab3f42bee6a3964e8a31eb 2013-08-15 05:56:30 ....A 24642 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a779b0a2413a9cceaddf2b25d447f0a16d003cfe5c43ad03cc704801e1da876 2013-08-16 04:21:00 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a79b3461e5c735cf9e5c73298c97cadbfd22e55e13b7c5bf054ea0c23b1d49f 2013-08-16 04:51:08 ....A 460800 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a7a63427e6b677396a1e5145c02326b8efb4364ed09e194b3b153a83655278e 2013-08-16 01:50:56 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a7ac38c62d7ad517e2250b48b55028147b686a28e4a020750786cc485aca4b3 2013-08-16 10:24:36 ....A 825438 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a7ff3fe4d34d00adcf68493f7b6e8a0420c835d641d4fdda96033988ce0c858 2013-08-16 04:22:10 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a854d94c9450771e24786792fe0409cf1f3ffcbcedc37dd5e238621fdc39ef6 2013-08-16 12:12:16 ....A 207872 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a8a16bc28db05a9097c00f82e0d48e68f7840177892e16f682b7b69cadbd73a 2013-08-15 22:28:18 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a91062d5f5e648c1240e23d36284b3b58a1e1ebc446b3e0d9078c67320e35c5 2013-08-16 20:39:38 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a92c7a1e158ce860894d56658f100ce727efb4873ba019b98828a130ef9deb6 2013-08-16 01:46:42 ....A 790016 Virusshare.00081/HEUR-Trojan.Win32.Generic-9a96d7691892739590c82aa0abcaadd043d9f46c149facd9418238288a64c5ac 2013-08-16 02:28:54 ....A 4875189 Virusshare.00081/HEUR-Trojan.Win32.Generic-9aa1a4c3bb0b8089cc2f78b317f6bca64bcf46a31e5edd3b4f39ba4e18de809f 2013-08-16 13:12:52 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-9aa2c6a78ea3ba41c4a47842d216b7ba1996813a9191a9897be419b4f8aa3009 2013-08-15 17:32:36 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-9aa4b93009126eeafd69d3a659ff831bb76dc21b25bd4038daaf61632ebb7333 2013-08-15 06:00:06 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-9aa51c4b2182759b29fd8fc882d962b1a16bc23ca8909cc30971fe1fe50863f0 2013-08-16 00:55:08 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-9aae811563a79d4e131cd77b69b77410dcd57afd84a674aae16dd9731d2e9920 2013-08-16 02:06:08 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ab462993b2ea961f620a11eb7a2663381c421f597e1ec7358e56b0a9a783fa6 2013-08-16 01:23:26 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ab9bce9bf860810a8ad28391cd73de2f56b5cc2e31673c2da2649420e262d8a 2013-08-16 17:17:24 ....A 30272 Virusshare.00081/HEUR-Trojan.Win32.Generic-9abc87ee4e8d10ec7736a9500aefd7964084dd5d22198999e77970709fc7d5e0 2013-08-16 13:07:40 ....A 832000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9abcebf159d6ad0b013e4575f24f62551ce53edfee0689afd73104556832c1a8 2013-08-16 21:30:10 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ac4e1eb593bb267a324913f7f82f971ca740924d5b81aa90bede0a2ff73642b 2013-08-15 23:59:24 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-9acc115a3df577e5d85ed857c3628efcf24784997647ff288c101ff5fb138d78 2013-08-15 23:40:16 ....A 441851 Virusshare.00081/HEUR-Trojan.Win32.Generic-9acc392d004046e822f8d4650b4960070c51a3f527dad297ac14290a9ac0ea06 2013-08-15 18:09:04 ....A 86060 Virusshare.00081/HEUR-Trojan.Win32.Generic-9acd33028fad016a74059b9e12056354d6525865c0ac2b32976f03ca042dd2c6 2013-08-16 20:46:10 ....A 3000570 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ad306e0a25c236534e0ed262506feb9dae7bdef001f9e13a653a676d77d0738 2013-08-16 00:57:24 ....A 637327 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ae69557cf30b66d18b3d1a0dbb4af031cc812fbb5e7576b2979ee5139bcc54c 2013-08-16 01:23:34 ....A 785504 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ae8967ff8189e4afb01716b8b674e5e354fdaddd3940415731cfce18c9c0162 2013-08-15 06:03:40 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-9aef5ef8d151033cf3c587ccfc735ba389795361dd4f72fded2b25c22b313d2b 2013-08-16 19:42:50 ....A 197634 Virusshare.00081/HEUR-Trojan.Win32.Generic-9af15a0804d36d268663983a7275cef67d8c23bb050c3c94ce37279f6f0f41eb 2013-08-15 20:55:54 ....A 126890 Virusshare.00081/HEUR-Trojan.Win32.Generic-9af189f09b35faf8c6452b6e15bbc6a8742229bf115b3822dd28e0a4f772b0d2 2013-08-15 21:56:26 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-9af267cd47dfce90d9b4206ff7cbdc2b4665ff6f54d088a41adc05baca3bb250 2013-08-16 04:44:04 ....A 235184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9af5d0185a3507018295ddb744f053189977cf73e02a6fee329de9ec7d911257 2013-08-16 00:20:28 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-9af7238872211653e1543211f84ea588983719810cf9797ddd624f3e4ab7c932 2013-08-16 11:28:12 ....A 704000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9af7504cb575e4297990eeef271e1270259b4387c977f23673a29014855ca986 2013-08-15 20:53:14 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-9afca379cb623e88439a4a309bfe38717cf4256b86e614c612edeb12e6a5741a 2013-08-16 22:47:40 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b07ecfcfe13ab9d960464b11faa441a3a062230c6aa5f893b203a49dff9e029 2013-08-15 21:01:34 ....A 236631 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b1244d436c7477c9523d553c191474cce034baa646e194e29024e7e4bc36a87 2013-08-15 05:43:04 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b1c8755d879a7bb4966f373fc77ccd83371d294dcb27c9810029d9570167e78 2013-08-17 02:28:14 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b1d34dbfbb396f755620f202194e106aa52a1dbf476c806de534e31c89ee6b0 2013-08-15 05:57:18 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b1e1145cc08178f02e8a30039731b986f867c46969f0c439c14e742170afc19 2013-08-15 05:22:56 ....A 6336 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b21378b1517f1b3db021e022e1d16f101d7a58c026a59f03532b73a0a6af394 2013-08-16 05:48:30 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b2412173a2de1de1087afc502759bfc3dd4d2259f914e2de824100434c2cbd1 2013-08-16 17:41:08 ....A 196989 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b30455c9803129cdfe35477f553225fdce492312474d6eac53fe6d9d21c4e25 2013-08-16 23:30:44 ....A 235013 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b30b5af92ebf21ae66c44477503c7135e35fc693942d31d72dd341b11bd6c7f 2013-08-16 10:23:26 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b3a49950e19b5f141988a91f39d560a2251e2a98dc06c7bce5965a03cf82ca8 2013-08-16 14:08:50 ....A 921727 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b3a973f64792e43a9465db5760d43d93f277070cb60bb0280b45a549f0ca3d3 2013-08-15 21:01:28 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b3ad00a8d414c98fc487044796395fb809ca67de1e67b3587730e7b0260e574 2013-08-16 23:10:04 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b3edad36b0d8793cb5b1fc716c0f43cb7c344b2160183c575035645fe87e636 2013-08-16 21:38:18 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b40d3ebe1f25d096d9784491c096288a1fd301100d3ecd1d9975123d4be4a03 2013-08-15 05:56:38 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b4156630cb2c23aa7e758116fc5b0e42dba604e84db1857c314e343e2663869 2013-08-15 18:22:30 ....A 66818 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b45b1a9f71469a32e503b216e8f244a433e4026eacf522cf763e546cdab85e7 2013-08-16 00:49:12 ....A 3360000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b4a14afbcb53ae720f0e66c2badb43bdfe69ab63d151f64f281bb6ca59c3b52 2013-08-15 21:50:42 ....A 162639 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b4b172bd464565768a26f9e2a3b3984cb0ac4a134a93d039a7a860afcb3f036 2013-08-16 18:27:44 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b4c18e51af29b326c6ed1429f70a3cca3fd91b32856046d9bd7e1a558d0465f 2013-08-17 01:57:54 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b4fa1e57ff117d64753b55a3c01da600cd52222e79b16fe26d45edd272994d6 2013-08-16 04:14:24 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b5dd27fb82b133a7a2ea1985a1ce90680d96f5001f395c00619951c7a695980 2013-08-16 01:21:32 ....A 88378 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b60d1c471d617389ef43647aa330437eae1bbf047e29f0a77f1836eee59a74e 2013-08-15 21:51:10 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b615aa164fb1f2b7e2ce36b1316ee9a63476f88dbc50276688a6ae36fc11662 2013-08-16 20:45:16 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b6d54e6b45a10cb92f52b7caaeebadbeed1470ce32618fe0897aefef05884c9 2013-08-15 05:59:04 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b6d6fb3d4299efe15943c6d42d398023e2ea71d54151fff6849b06f177e0d0a 2013-08-15 17:26:42 ....A 4571080 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b6fea8900f001056fb7189b2b0196d24895349c8ad55597429d19df030ba613 2013-08-16 23:42:54 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b741786c9aca6c9452ccbac5f0f1b5542def2da0d85442fdf2b6ca6ca3dd48a 2013-08-16 04:52:14 ....A 53117 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b78318be8505f15f713bcb9f6bb38d5c0fd698af1b0d3ea9b51ed6c4cde7f48 2013-08-16 20:21:06 ....A 24404 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b80bdd7c713cda646e140d624e69a219cf0a7b1e2e0516f85529526a148e68e 2013-08-16 14:31:14 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b81c53acc466c48e4f12baebf73047b0fb9cf6d88d843e9a8c22ff4f075bccb 2013-08-16 18:41:46 ....A 171537 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b8251974c6b08a87f5484aae9b5d83240dc23296f449f56f4f68a21959328a0 2013-08-15 23:59:28 ....A 65524 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b94d87c555f78baade44fdda8b57ed119bf8529beba36ff2a472de49b6b1ac7 2013-08-17 00:58:16 ....A 921216 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b969a68375fac4cb5b793ec17121b206234d9ee0e46feaa88e54212abdfaac8 2013-08-16 23:19:52 ....A 176346 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b9724d4d6c7d5bc58b179b39f187d7a300334011598993dadf04901229e0748 2013-08-17 01:33:14 ....A 656000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9b976ab782bcfd0b1962509c49d9910b4298cd3eab53c41a6a55603110119965 2013-08-16 05:46:40 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bc3e6cd40ed7326ec3a38663a6e1d968a31144320128feaa3c638322625718e 2013-08-15 23:53:52 ....A 296209 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bc57983dfa02d2c49f992b7c2358f972d04aee3b47347f5c02977cc46583906 2013-08-15 18:28:52 ....A 111060 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bc5de1e9a793796f5f68896ac3d79dfec74e20ccca5085d7d22a9ea4cea53e1 2013-08-15 18:35:10 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bccc877cd856c7869d78c0560a8fe21a6e526c3556c5c1dcaa2cee9871ff09a 2013-08-16 20:12:06 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bd21cf96b449d5ebf0bfd2e71408cbcec3b165ae2d0d7d1afe9840bf01e576b 2013-08-17 00:21:30 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bd42df5f4ea25283f4b1e4fadb542e178889dc1f70139685b494896d88d6435 2013-08-17 00:43:00 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-9be00a982495d390168a1d0a7ea6237fb2670fca8f34546f784c56588a819b64 2013-08-16 16:40:52 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-9be3928f1b2b8e5d7c8d006c3944e789861e4dfef49389dcffba6236d4fba0a1 2013-08-16 02:05:34 ....A 454394 Virusshare.00081/HEUR-Trojan.Win32.Generic-9be8926cf7206a9fee3f29f9a3f6173ae24645dc85e12144104033dabb4a1301 2013-08-16 21:21:32 ....A 4750318 Virusshare.00081/HEUR-Trojan.Win32.Generic-9be90a2c8982086b22d4e5786aff221b3c8a53dcc7995cb3782fa7ff9d30b85c 2013-08-16 22:56:08 ....A 1969152 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bed16577e4af92fdbc4ca35311ef3bbec221f021241bb9bc92fb0ba7baadc58 2013-08-16 14:54:30 ....A 91195 Virusshare.00081/HEUR-Trojan.Win32.Generic-9bf79265bf966b3d8dd15f0f8c6593f4c5be0f9e7836434d34a506d7f51ad3ff 2013-08-16 00:54:06 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c04dd869a38b5aca423aabccbe852e157f528d261d79baafaf9db7851eb68ef 2013-08-16 18:03:56 ....A 345088 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c0866c631b95cd2002de0d9b9d79fb11d683c759f65fd54b5b52419f6501050 2013-08-16 17:54:32 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c162756f0333f806c680757b7f7776b60996c58dec8ef1fc848aedbdb8e3a52 2013-08-16 19:25:02 ....A 282112 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c1ba30c49f0666dd25484a07f60e66d15ac21188cbb6c77f15f90467baa38ac 2013-08-16 01:52:08 ....A 141269 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c1c4e09ea0de8c7f31a2f0cce73e5eccb73c7dbd4e82b8062fe879daf5e5066 2013-08-16 22:52:18 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c29ffb0f51a8736d5af7d939d660703bda4ec705493b4ffbbc2955f258f000a 2013-08-17 01:39:08 ....A 431616 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c2d227a5dd58bd41e002625f0c4d93800a984169b5d62d8e7be69ed42b0d40b 2013-08-16 22:12:22 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c2d4c41ef99816345aaf5ca93e1146355fc3f36f1d2d62f026f39d72e84d23e 2013-08-16 17:56:44 ....A 208407 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c31463234febae204947ee5654b288e1069e6222deb0bd17b3c8fdc3a393db3 2013-08-17 00:38:56 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c40725f27fe47b99eb8f0d2028d0ca8af40c5554d89ff6cbf3d1444cf1e2fea 2013-08-16 04:46:20 ....A 189200 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c496b02231757d9dbe4d0af26a8e235f0cf7b84b68309e917a9d3b1517cb4b7 2013-08-16 13:05:38 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c4f57a44d48912ba6c69425837d4f8e81110e4b80e35793274a6828e783d128 2013-08-16 21:09:44 ....A 3702272 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c554a5219d28661cc0d91193292cad721c8f6d6e40feba3c20d689d22e64d3d 2013-08-16 14:13:34 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c559b0f01bec15542b21a48ae1ae7ab785208e0c6ee8b57ac7dda0296efd0e3 2013-08-16 13:28:14 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c5abbadb2ff632912ca9e45f6fa76f184aeb52d21c8d404ffaf2f857ba54ffc 2013-08-16 00:31:10 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c5e9f6f4c85e3cb10e6813f4a11a4b6b16275ad50def9129ebed436681b7175 2013-08-15 22:21:06 ....A 40177 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c667614ec148185b2d01eae02a40c80ad7737d3bc63c664cad2fd0ac4559c10 2013-08-16 22:56:56 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c6ec12a95e0ce104ff68d8cf8680f96634796e0b89622a3a955fcde4bfa10cb 2013-08-16 21:11:28 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c7db5bd0f80e090936790847eb66bde920464871142915d5ce249f8c1214472 2013-08-17 00:43:22 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c7e31ebc0ba970d7c92c6a966498f602bc7ca093dcb6b8e05c2d7e6f4040295 2013-08-16 21:30:50 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c8041f8b8e3f1d8bf180b511f33c994aa88f6d326d5087d366600c8ebf10a6a 2013-08-15 21:56:06 ....A 142389 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c909594296b8e52464011820c7c5b745a711d4a624b9e2fa0bf23f325297a9d 2013-08-16 04:56:58 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c96303545b4d454b70fd854f66aa679c9d81568ce1ac05e38bc52bb45dd1d71 2013-08-16 04:17:04 ....A 10369356 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c98e037f3b61f7434b109875651f34292e0021f3dd48187e1f04e78059862e3 2013-08-16 04:15:56 ....A 72218 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c9e6f70a54fe8e6859b8b228e2b99dd43c9936854b1738c58b1c23278f02b8d 2013-08-17 01:19:18 ....A 593920 Virusshare.00081/HEUR-Trojan.Win32.Generic-9c9e8ed7c80041b8e5b66f2887033fb8267440ab4907fd49cff8f3aa0ee8dc33 2013-08-16 22:40:48 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ca9f074e7621050512729335fe40cada479125b69c9a2fe9de35a88bf8429cc 2013-08-16 22:26:52 ....A 409478 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cb1170795f77b107e910087f51cdc3a0477888ab9dec16487783bf3af7636e3 2013-08-17 00:56:34 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cb31915b7b12cea7e7682af9a06897309626e678606b9a1a3f1b9fbead41764 2013-08-15 06:10:34 ....A 50000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cb7c0add9926286346315f857fc6f9da87afe96a420ed00a0205965baf40d1d 2013-08-16 11:10:10 ....A 161203 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cc631559427cced119fb81b63557d4548d335901fc37eb1902416f940e95891 2013-08-17 02:19:26 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cc7bc3af44415128cf5150c1a517e5ac323fac56b837673b5a13757466c21a6 2013-08-16 22:41:30 ....A 105773 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ccb4057f8b0010633d9694eb4cbf0dd79192cc7e1e00e575bcdcf000def8981 2013-08-16 12:53:48 ....A 127620 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cd92444c993f1ff3b9f34628483f5f65480fa9b4068651ec52a319bd72ac558 2013-08-16 11:47:12 ....A 107022 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ce32b950d6e2c973ba83df0a6d67f78a342a25e7e25430cf7a5b19cab95f691 2013-08-16 09:49:40 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ced397c2ded7aadce92aa9802644b4bf4c64c190896078cb84607fd2e010d3a 2013-08-16 00:58:26 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cee0da9065080501c6fe8b1faa9d17eb258ec4d19ead17e9c176805160b1a78 2013-08-16 23:46:26 ....A 98733 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cee385da8536bc4b54b8bfbedb029523f6b0ab805b515f63217ed5f49285a26 2013-08-16 21:51:22 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ceebfba64f6936c144c627ae6f4297f7d832e1cdfed79a2638e699406820729 2013-08-17 00:03:04 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-9cfad87a1c9997252e04e3a0e469ce5a7a5145b74df0a6aafd94c423ffb46274 2013-08-16 02:28:54 ....A 52524 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d061c5bc947988274988b3e903c15de22287bdf61492a47e721f062b3354988 2013-08-15 18:36:54 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d07629c8babd51401562711deffa9c9cf770931e596dbeed93d82bf94b7c7b9 2013-08-16 19:35:02 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d0764ab82c4859624759c1aca253c78ec9599e4a08c7a6db18d24ee8f993a82 2013-08-17 01:29:52 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d1799e420bd91a66b97d22dabf90fb0440d70bbd620d16f2183b0f6b31f468a 2013-08-15 23:35:30 ....A 833024 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d1947718dce1f1228b789cf1d58178d92f9976e030406b0ced3c6bc83aca749 2013-08-16 19:22:00 ....A 108091 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d19c21c73698b086aaeaea3ef463ce916ec75c2f17659898ef6b5cf00a2e66a 2013-08-16 19:24:42 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d1aa8d2355daf2d70120c07ab3321061862ca307c7c5406ca53119f5322f44d 2013-08-16 16:05:00 ....A 3112960 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d26149654d40e8fa0eacd3df85326f810ef615b64d4b79dec6168f0a8022345 2013-08-16 17:04:56 ....A 315441 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d2c17b3c47addb79f9c4361d83877622a7eacdc15a07e9b84aa542c5431263a 2013-08-15 23:54:04 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d3132d9a4d6e27857973199772144e366774e46c8e9b819908aeb72b7e6b95a 2013-08-17 01:41:36 ....A 6536 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d363a05df904f4ca1a86dbda84ea9076aed7ca5ad844f2ec60d4842254cd1bc 2013-08-16 01:57:02 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d3e64d1a08a8a3fb3c9d3777764d0b09a33b67c71367b5752439d1545b34d64 2013-08-17 01:08:40 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d433ca759aaae8aa6557154d74c6b22c4a4ea34186626513cd9b618c1df8464 2013-08-16 09:15:32 ....A 340626 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d45e00dd0ae6481a0321b043dcc7adbba665f66e70454950107615f69ec9b78 2013-08-16 16:36:16 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d4c6772286b9e0a7ef084499d055db740b668b1f121fb29aa4ef2d86fb066bb 2013-08-16 17:27:30 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d4f20fa157fffcf97c631776d29b226d31f0f2cceaa188d950f876fbe22704e 2013-08-16 16:20:36 ....A 93658 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d51c4c2e6b0c4da62e6c62f17e27a3e44c5b87aa00b3c24545aef2e7f26ffd7 2013-08-15 18:35:34 ....A 5547771 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d62085bfe0dbd6b649bf3aa1c32c7568a11c5efe433a39f7bcabf61f04ab3e2 2013-08-16 14:21:30 ....A 64248 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d691c3b885357232d5ed3e00fc9af82552bdfe887aacbe0430c69a334940d6a 2013-08-16 20:00:40 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d741999f9bf40bd4c48b0a356756096ab9477b76ab96cd86e5369aa6673eab0 2013-08-16 20:49:36 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d7aac962c1194739d7f64eec936322f19f971f05192d8bec974347df64a3c0a 2013-08-17 01:39:08 ....A 373967 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d7b47878f76362d9a0c26e0a6bd2d93c753f30f588ff2430748b612fdf7a6e5 2013-08-16 11:56:38 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d84ddebb98d9abd66cc104e343c4f29d0e1a023f6b00265fae56e3feda9323b 2013-08-16 21:11:54 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d8ae562acf9fe83b4e42b262cd39de42782c406a2bbf028726b9f2249e220d7 2013-08-17 01:59:10 ....A 25893 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d8ed54644a3df0080f496a3c97b6c86af2e1e7ed042fcb21b255508cc55b5b2 2013-08-16 16:06:10 ....A 21804 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d8f64ff47ba9d4e73e769fbd03854e0c9abeb6b9e16f1f5a38f250c19ca0e0a 2013-08-16 22:29:00 ....A 395776 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d94b581a20a8a8affb39a3759ed21a23e8422553e1d11100f5ebe9853f5a1a4 2013-08-15 23:16:54 ....A 325352 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d94d8cfe4f0f3cef5e92dada5e3b0b0b992b2eb081c67c28c5bd3807c1827cf 2013-08-16 18:02:44 ....A 18322 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d95e5eabb3ef9b9ae897559eca700e455e6f23112e7ddd7ceb02352427ac4a5 2013-08-16 10:24:06 ....A 764400 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d95f434c1206a10986ad78464d55c4b4497d6dcb3c51bc74603e3a98ae4fecb 2013-08-16 22:44:34 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-9d973f464ff1fc69a00a81d286df2de7f8003a17e3a72a57358b8b2c78ff307c 2013-08-16 21:21:50 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9da8abb9a3099946b294eb92ca728ab5bacf6d3bfb07ecb30d73f710e3b2717d 2013-08-15 18:33:40 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-9daca6f507ac45625d191f7d3788ec265827d65eb814cdaeb8dd29fa0439521a 2013-08-17 00:11:50 ....A 729088 Virusshare.00081/HEUR-Trojan.Win32.Generic-9db44515791dcb751b940f1657855ac896d420e6a4580794f3d8bb0835a5c205 2013-08-17 00:12:58 ....A 465408 Virusshare.00081/HEUR-Trojan.Win32.Generic-9db631c55229bb3c7ad5b37e132086bee496de56792de238c8a9e538ab2a4bc2 2013-08-16 18:35:52 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-9dd23cfc816e1261cfeef0a92a2339863dc0d30752772bd2ddabe0bf12c97321 2013-08-16 19:56:46 ....A 38291 Virusshare.00081/HEUR-Trojan.Win32.Generic-9dda0ada5069c342fdad7e68ed12451a3773e1382784346fa7714a6d99f2921c 2013-08-16 10:41:24 ....A 310272 Virusshare.00081/HEUR-Trojan.Win32.Generic-9de2082e09b5542d602920df359621ea787618ac6d13dd8966b86025d36e44bb 2013-08-15 20:53:10 ....A 103006 Virusshare.00081/HEUR-Trojan.Win32.Generic-9df2f1b930efe0af627e42174f6dd8160060d627ecd319497784fc2727278906 2013-08-16 08:14:28 ....A 470016 Virusshare.00081/HEUR-Trojan.Win32.Generic-9df8919622bfaa18d4f003fd6cceb103f70b58e6542ecabf38fce88e56d9e3ff 2013-08-16 23:02:16 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9dfc0bdbaa714e7a679812db23d10264f45b6d6904a13f3fa42b67aae237b8fd 2013-08-16 09:59:46 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-9dfc81114f70a34252033a1c42d019afa19207676dc76bd35cbc33beb14b2690 2013-08-16 23:00:14 ....A 87211 Virusshare.00081/HEUR-Trojan.Win32.Generic-9dff1dc3debe4cddf09b940c4c784b91e03472f2b83de777cd52983977776c31 2013-08-16 21:46:04 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e01c1aaee7321a8c89762f5e6ddbbc51a31945c26c314f4c93fc0d7a37bc188 2013-08-16 11:06:28 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e0ade50f70f86eba16b47917436fcd0a12e6e1d173b7b63479edb2fea3cd2c2 2013-08-16 04:44:10 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e121968d73307aef4d30e9fe21f5bc0abc441295faa783c78df49e63835d847 2013-08-15 06:11:46 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e14ba8550e81c2ffeebe7d0e466d5c6f7b5370643e7fd7869d572410682abbd 2013-08-16 19:12:02 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e21ddc39c08fa4f9fd8b0a7b7c0c001a5f499c59d5105556accf4958b13ff08 2013-08-16 15:57:22 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e272b8a74fde7863046e70b3789d56ece9b08791c19b7ea58c4d1eabf8c9b86 2013-08-16 21:17:54 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e29645ecfff50f8c5ea93b76db0b2b0a7f5a2324f16717b612bf704da27e90d 2013-08-17 00:12:52 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e2d1d087be3d983fc39d400ec8f4e28e844e0a109b59c75473dce52edf273c3 2013-08-17 01:08:24 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e2e2b822f3db30d0c07b0eb4eb71933e30f4d0c9d320f7ccc2ba31aaffa8250 2013-08-16 17:40:22 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e33178438d5a4a332380403f0b83c82ec4dad30c2394577fe1adb9683299e72 2013-08-16 23:37:14 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e345c8babe7e2cf7d73b6486f883fab970ef321838524092d8eb2e2c5b69e03 2013-08-16 08:22:06 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e371c6de10a1c3473bff1f1a5d95ffc4ecb28171d6ed07f770926027d294a65 2013-08-16 09:53:46 ....A 87553 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e39028bba1326178adb9608f1f3a00524d71fba0ada11f7641bb0d955085eed 2013-08-16 21:07:20 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e3f73c600bf7cf147b2af789c7c00faba4f9ec02ab98ebef654013501366e3c 2013-08-17 02:11:06 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e407e1eeeb7d6bffa70899792c23828226f72ce1ef6a04be132a7731d381458 2013-08-15 21:28:20 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e44a4ced6e206da1de56fb481cec5089cb5f53d9b88dad184b26d1488368cb3 2013-08-15 20:54:56 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e47b258187a53e4dc156697eb101ae06697672f4887a5d1f45882f511e9fdcb 2013-08-16 17:45:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e49bc01628655b6bb6ee009de953691ea04088c2f1c4d75719c78cc7d7f2e8e 2013-08-16 23:32:38 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e4bde4725c944f57a2bb89a155f26c2b34bb747a6def9005d7fd2ad6876a95a 2013-08-15 23:54:34 ....A 1986029 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e500da7386d31f3dbabf397b87fdb1c327513bade4e1d1e0e7c5fb25a206e76 2013-08-15 20:53:12 ....A 143676 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e553978b5c72685eb1b9ed482936cecbd963b3115a0689c688aa0c58c1b01aa 2013-08-16 01:26:16 ....A 289095 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e5b4bee9741a4998123353aecb5d7a73c803b9aedd27cceec3481fb42d0bbf9 2013-08-16 19:00:52 ....A 1220357 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e5f55aab7bc51b6a985dd5b2ad66233d24b270bf390e834dc787f834e9bd616 2013-08-16 01:29:54 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e600e0a8f27fb7eda673ba7f689b51331aec78de2c690d62666d77c3f56d95b 2013-08-16 19:39:24 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e645de1c23ee2998cbd4f18450ddc9a14440e30f5537f7af477033c9f8052a1 2013-08-16 20:40:40 ....A 1859000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e6abf23e7991f3942e696deadc53993c04d177145cb1f1d6ae10ff2d0f50924 2013-08-16 05:48:26 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e6d45cc92d84539ece91aac6512aa89c5a1952d54a51443e41d3bd82793c21a 2013-08-16 19:14:38 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e7110849724da58594e1796422757e4c391b92f70e54c225640841313770f1b 2013-08-16 17:16:18 ....A 388096 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e7192e52d268f34af907e9c34f8b0b366d56ed919c55a3c5864e940fac51b45 2013-08-16 09:34:00 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e73ade0d802d0b4ef1671906bd1fce0fb88614eeeabf70ce8034000f75ddda0 2013-08-15 05:57:14 ....A 451645 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e756354bab8cacf6a9be97f3704b5a38eaff11fb4f25d644abf3c13f196dced 2013-08-16 04:47:44 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e778501587626116064107a76ead6ba0ee7357407f982016359c5705be811a4 2013-08-16 04:51:34 ....A 423936 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e7f98d866ab1d3da1809ce47adfa610dd66329af4fdc2e7883d9e5145e8021c 2013-08-17 00:05:20 ....A 100383 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e80ff9dada72eada73239df9d4dd8408e7b1b4d96f2409646f993aa4e76db11 2013-08-16 19:06:46 ....A 2928797 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e8b12eb0def6e56844fbd9551aaf622dcac8dcb4c7e9e1f5b3f74a8788b963e 2013-08-16 12:11:42 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e9344a9ead2cd0cb80d942e0b36862d31f1b587b4568a19c148ee2779a8c552 2013-08-16 04:47:50 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e977179521fa1139344baf22d58b20c06ca0da3c3a8609746814f456ee274b3 2013-08-16 19:05:14 ....A 355704 Virusshare.00081/HEUR-Trojan.Win32.Generic-9e9d0f112c776599bce96bced241a3e3ed6612f27d0a7781a2f1ce2dc0772306 2013-08-16 20:50:44 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ea23be0dab930bacda30f3bdc90442c85566c99e58b465e0e292f9b1e36c660 2013-08-16 12:50:28 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ea2b07d0c6225d1d27cab07fb67c37a65f9b760ebfd168a7ab3717e346e01c6 2013-08-16 04:52:06 ....A 256000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ea8d1c155f9f7f3d632778cf1f60def6500fb64f61dec5182d05a5409e2dba3 2013-08-16 18:47:06 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ead63b0dc6d4f379d263fcfe8c3d8e4721cf2ada9bd70f6e05a17d24b4136c1 2013-08-16 05:46:44 ....A 6734 Virusshare.00081/HEUR-Trojan.Win32.Generic-9eadd9ea896b9fe32dd087d459d6c818ea489b1d80380f0c1e9d96f956ae8875 2013-08-16 01:56:34 ....A 19628032 Virusshare.00081/HEUR-Trojan.Win32.Generic-9eae2a07e6c10f4bd818f1b7d74febb6f380b3f66fb4aa013b3769286b4f9acd 2013-08-16 12:40:32 ....A 745156 Virusshare.00081/HEUR-Trojan.Win32.Generic-9eb5bc397686dd56ccd1171daf09a788b4b9ea256fd1b62b3271e791f2afd6ef 2013-08-16 04:22:32 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-9eb63f0cb1601ba6d650e46906b4b4fb2723321ef5375decee7081b362f456d0 2013-08-15 17:28:24 ....A 391680 Virusshare.00081/HEUR-Trojan.Win32.Generic-9eccd64c043cfc7ea78e0770d170bbc1af4b12b2ba84cb80c558cf1025deab59 2013-08-16 02:34:22 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ed1d58c57143c747149cec7880258106eaeaf83a8a09489ba03d5f0a7619704 2013-08-17 01:15:14 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ed7c87c609084ae259518b1e0ce4648a7f95a20677621823e01d942bb958613 2013-08-17 01:57:30 ....A 63248 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ed8f002241ff1cda486fb047dd56aa7565667af21a60a1026068b9d3115fa3c 2013-08-17 02:01:10 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ee4e6e7d687d85967c1b83405e65e747ef6b42fc938dc9ecc14564824e4c27b 2013-08-17 02:17:32 ....A 768000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ee9686dff7650eb9ed26d6e141c4d7f13e2233741f8a4c2278de4be9c7b0c8b 2013-08-16 17:32:14 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-9eef5f30e008f60ef8f5344d674c5991345b21b0cbac7e7cdb88c0f3cff74aa3 2013-08-16 18:23:48 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ef3d9c481ab3bc2fc2af8dcfc91b8dfa15f1433bb9fc1f1dd7840fc558b9958 2013-08-16 17:06:30 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ef76231d7b7f375f1d27f19280823bbe7f24d334cf543cd8118206ea5a27d5f 2013-08-16 01:46:44 ....A 124778 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f070b74cbcca2ee3540c72a102221a4bc946652ce303e6bd51038fc8dfae041 2013-08-16 01:47:10 ....A 143661 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f08675570d2bbf92b53e8a3b7d931fef54bb984978ace20d3fc07965daa8a5b 2013-08-16 13:49:10 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f0ae62b7b0fcaadb1ab7a234697b9b2de5ff6d1e73ff4440d1661c8f3006974 2013-08-15 23:54:00 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f0c2772b5d3cacff5ab2a21a70493ac95c8cb512f7a6d5dcf4e3cbfe06189d7 2013-08-16 10:21:22 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f13e79ab6de4d3a2054e6722d6d116fd4527eba5e3ff23da6c40c0c2b8498df 2013-08-16 20:40:14 ....A 1308160 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f13f9da454aaff1f2d5545c18e3339fbc77b6b78546e065a7bfb51f524a1a41 2013-08-16 21:02:02 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f1b69cd1ea71023f70aa83adbbbdb234d9a09458eb81d3741e08e509519dda5 2013-08-15 20:59:00 ....A 11567724 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f1ce1e5074d68f6e36f8def80dba51ac9447bf84565dffcc73b6172fbaaf193 2013-08-16 16:11:20 ....A 85908 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f1de778d66b9a9487a1768650926f1ea5db1beedd2cda72b14d8976db1f17df 2013-08-16 13:27:20 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f25ace6222124e2c9203b9bdb1c2554be9ea864692ea79b7fdcdfe39dd7f2de 2013-08-16 15:28:04 ....A 200684 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f25adfcb179e52ee1d67495763448e83180cddf629c4219b25abe914e8e4049 2013-08-16 11:14:52 ....A 13520 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f2dd0994e4baef6118b93c7348f44fd0b23d35545bb35aba2d03c56ee403b77 2013-08-16 20:06:02 ....A 5153400 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f2fd0643489ca31739c974ac0df1f7449de63c909a9c78129b35b4d4ec3e05e 2013-08-17 01:27:42 ....A 50090 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f2fdd00e18b48a8ef8c473ed3f7128eea0cf6ed84e0e597d2ed13580fb334e9 2013-08-16 04:13:46 ....A 402944 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f3288245db1ed96c8c57bd0d01ae4b4b797730972b01a1c34d92c660f9158af 2013-08-15 20:56:10 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f32d59594956fd64f451b8c3aa10543ca64d870d23b7b3085e75dcff7663d00 2013-08-16 04:51:30 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f36c2f1fd6be2007c5ca1b3459b37319f969ee3002e80361b391bfa2d8f9a35 2013-08-15 06:10:06 ....A 1207808 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f37014c9b174fdc1c4e5bd7f0ef3e2e8f86df9aa40f2d7dee56970b68097c07 2013-08-16 23:33:00 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f3c20f0719dd25dd7880a7b19aec062ec643d5d38fe8b6cf05cfaf104f11913 2013-08-16 04:16:16 ....A 455168 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f3debe3a638c088aebc73329b46751a5c5a3ccabfead5c5170270d4edcc78ec 2013-08-15 23:46:30 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f3dfd9ddb780bb891d34afbf83812114fe9877d369efe8be93e7774ca5d68dc 2013-08-16 17:26:32 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f3e8d118edbf353a6aac581b02e8538fb341cc4b9cfc085c78f4bcabf3cb3d0 2013-08-16 19:07:58 ....A 507904 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f41dfaeeedbf7cabd84d6931eed6488d205efa32c6d1d17dafee4b86a25e7e5 2013-08-16 09:33:22 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f4995456f8cd6aaacae9fb88a14a687d8d52ca5edee81f856e2887efee607c1 2013-08-16 21:20:08 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f49b756a0c28e2b55e1f9272a94df1adafee12ccc6bd2754d7ce3250ab7cd6a 2013-08-16 16:31:50 ....A 1721344 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f4c3a2416729c51ccf4a4d259018df8719f19285e51e1f3bb90b8069effca19 2013-08-16 23:16:18 ....A 203814 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f5fe5446a3d29a0ccf2b6c9aa2ee0b7c628723c57f52a31db7884d389dec251 2013-08-16 22:17:52 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f629cb3bb7d660cdd78dcdf76a1d8b3cda208112d2353060a306e2fb7e7e552 2013-08-17 01:38:32 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f6bdfc68d6664bb72c42c7d76cdeaf71f10a0171e23863a009351459f5b3b72 2013-08-16 18:02:54 ....A 41216 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f70c8a99bcf0e94327c873e5d33d6a4265e6ddcf11ad305691bdc8dfd9438fc 2013-08-16 22:18:20 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f764e12c18c9247e9f49ab39829684443a77f66ea80d737809b71716e5a9c61 2013-08-15 18:30:26 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f78590f1d29c9c0b670afa21df32ba35fe18bf1532cb33a37f85a43222ca5c6 2013-08-17 00:41:48 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f7adb3168122ccd248d13f6c75d8f13fdce680ffe1f78d1ae773fa9aedd4867 2013-08-15 18:33:22 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f83c3d75df7a1ca7808ec56750845d5bb52fd7f4919f75699fbe218f844a1dd 2013-08-16 08:51:06 ....A 16472 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f8a2eb683cd974d25749ff544321a0de737a6c5fb5ba1c947314a114136fad2 2013-08-16 04:26:12 ....A 170877 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f9a995cd53f933b77b60d6e4e8113bbda6eecbd3a0467ece2ed0d12d3bd6c96 2013-08-15 18:37:32 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f9c2e56404cba834e53499814ed3410088adcf8de0383df682fb234712b50e1 2013-08-16 19:38:30 ....A 564777 Virusshare.00081/HEUR-Trojan.Win32.Generic-9f9e864c9783dcb9b44e06aff622a259a5253af8f59ee384a6b6babe35733ce3 2013-08-16 14:31:24 ....A 222080 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fa25552d3d20aea3b22af7e1cf69a76c1c9ecd1f6aaef78398ea1bf09fad2a9 2013-08-16 23:07:00 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fa40da823a81203f7737445ff3e9f1fe53b4523408c3cf08f60600da3618878 2013-08-16 00:23:30 ....A 33186 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fb1cccf2e32c8da35afb9d4b97737345e41f0cf0f4c4d46d71f73d78dc8c887 2013-08-16 04:43:50 ....A 203814 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fb27797439028d7a5ad0c0f1bfd87cd29272791023cfa8a903ac0a7c3302408 2013-08-16 23:25:54 ....A 160000 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fbab326d8d4083acb9dce2178b90872d7164a8f5ebca0bcdc5885963d10991e 2013-08-16 20:17:32 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fbe91b73c2aa7127befbc19bd900a203f345c17aa0be38974d7fb47a4e255c7 2013-08-16 17:18:04 ....A 382808 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fc1a4fa486eb1b564c44d9d52487eae72fc9c295975c79075c1aee1b78188fb 2013-08-16 00:45:52 ....A 134560 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fc1b28cd184bb42410f9d3d78b8c0f277793f9c658f4618e641b6591429664e 2013-08-17 01:03:28 ....A 405548 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fc2c60be5663e6096b5cfbca2b1fb026b505bcd321db446dfa0afe066715a2b 2013-08-16 14:58:26 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fc472fb1dfc9136d65fe5a8ae9f2bcf07c50c2dc77e36b0ea88c8dbcdc7e230 2013-08-16 04:44:14 ....A 91648 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fc7f8e1b946c7aba21a8ea7653a381d261f3701fbcd20c089d52083400809d7 2013-08-16 19:31:14 ....A 17810432 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fc970c4eb570558b4264b9e43083dc582511c49a72d7c9daca5f4401e775808 2013-08-16 17:17:12 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fd7575b6ee1ce93d76b3c5f054519337042db5d5c1e83478afe432b07952714 2013-08-15 21:31:14 ....A 4926140 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fe50844dc34802a2f237b0c99fb70d962b551125c0dc84d62d767ca51634dd3 2013-08-16 16:16:50 ....A 17849 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fe6d9df2cfa318283cc1f976b7d13e383f1cefb81ef79407e8ff86c9f703ca6 2013-08-16 23:21:02 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-9fedb49d87ebc0308d81fa8690f0a10c2e68371ef11e0cc7d4b1fcaaed246349 2013-08-16 20:46:54 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ff3901ef24bcd56682783748e0a9d5cb8c1a65f733ee19a5b12560e0e02a7ee 2013-08-16 02:28:58 ....A 245960 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ff47f283fcaa4bddcb998f6afb32c1dff6f5165f4be616f50617b24ace76942 2013-08-16 12:16:42 ....A 1666237 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ff74e7033d6f7cbd5bc9040a2238a4baf16acb844c644b53336e9dca816517e 2013-08-15 21:28:52 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ff8bc2f30343297da23e2cc5fd8b89701e16d200537516116ead850a9925d2a 2013-08-16 00:02:22 ....A 455168 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ffb053cf21f2cc546cd0b622b4c912dd6cc1f701b08d501f2a419cecce4b1d1 2013-08-16 04:27:42 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ffcadbf92993df5f8f2e9598b7741bd822621d7a0ec770f585bbb2d6b109cf5 2013-08-16 18:50:18 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-9ffe6e4a2645d02015272aab312b2e5253ccfd216c9595be9ac82c11d6b69bc8 2013-08-16 12:46:12 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0031dbf374a65c13bcf4fa922c049e6003337eadb0caeb22d481322c02ea325 2013-08-15 06:05:36 ....A 2953248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0054afb3310eb3cbaecd25bf2cb3e02056171cb78cb415b716b3581c11f6242 2013-08-15 06:16:48 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a005c5f9ae23707232df46109c19b4e430d24e60cb08ff8079104496d2305589 2013-08-15 05:31:48 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a00700cf35d68568bea8a63c2723e6c78594e6507d05fbdef233c77d280f2f42 2013-08-15 05:51:04 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a00756074230d1f00f3020e09f9d8aa6cff69c859899f7e9e0ff34c2e275b348 2013-08-15 05:12:54 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0093603536959cc96ecb05d114547962b7148e1009a185269252aa507c50a72 2013-08-15 05:55:38 ....A 44640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a01c1475b41b49d9c8e4995ef77dc398a796cd3f4820658896a5ee84fdea9295 2013-08-15 05:50:56 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a02db3ffc205e281e26ac5e167a3b56f8cecbd0bde8ff4182330bdfee5625e79 2013-08-17 00:12:44 ....A 382976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a035fa1b9d9593e7ecee13bcbcd6a382c3ee7ccf7af3285c643342df30d16d93 2013-08-15 06:08:02 ....A 310895 Virusshare.00081/HEUR-Trojan.Win32.Generic-a03b53dbf6055dd76cc4ffd2d669833ed56c16f49821aaf6107ae58f56d104cc 2013-08-15 05:24:56 ....A 288768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a03bf656fae613c86fcdeead0f8bdf9972007187ab070a42c387ecd330a76e6b 2013-08-15 06:11:18 ....A 401008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a059b6c749dbaba6afe1dd0510a67fcfb5aeb38294252c5455f1bf01ad55a24c 2013-08-15 05:26:26 ....A 872448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0611dc7a25a488de0e72ca3691d3e3522e7eaeea304b65930fe45c194e41bfd 2013-08-15 05:43:02 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a063958ea9f5db8d3769fbb55e4598a822d85019db52b117fc1218517b9cd34d 2013-08-15 05:16:30 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a06f125a0f915018e05fe22e43eb092d65f10c86b54cbfcd8eb3ed814bbedbca 2013-08-15 05:36:00 ....A 3212976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0736c171aae3579cadbde21ca502ce779857b14fea1e2cfc5eb7bfd093c8adf 2013-08-15 05:03:12 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0746365c60ad3ce7b5902b26e155ad4bed3ce081a1ba5435c844b4cb0bd7a45 2013-08-15 05:27:42 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a076fad9dcb86ea46e04f8fbef3ce1806ff4dd6bc9d6ff47e7a328b11e1c558a 2013-08-15 06:06:16 ....A 54792 Virusshare.00081/HEUR-Trojan.Win32.Generic-a07d3db5945633d9a815f74ab2088dfae10cf1ee952b25adfd032908ca523d52 2013-08-15 06:07:30 ....A 59128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a07dec12ada23e7943ddd24b1a717232d634436f71e230669d46f8a49106117f 2013-08-15 05:09:44 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a08af9997be938846d233a6e78b0c251c24e568e1bb542eb041bb2fd4b7b2f84 2013-08-15 05:55:20 ....A 1764165 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0945ca16a500d2303c4875e7fe31fec13bb789eca4ccf28352bc0253ac96fad 2013-08-15 05:11:02 ....A 973824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0a3b471c364bdf8db18f58508916812a003864f045107029c360bae501c1188 2013-08-15 05:16:12 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0b33316738a30cca323a1b210b029b77cdd3d76ba102f0b2de22374987fa5f8 2013-08-15 05:40:44 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0b61203e059c5d635721f685c7ce08fb0c3b9a6b76ef774f1008ddf9a47e90a 2013-08-15 05:17:12 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0b680f954b46b35152ccf9ed5a2ec88abcba47d8dcd7797f2f187dd6c4c6b91 2013-08-15 05:14:08 ....A 885752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0b9fa840bafabb0cc052fc253ab791010e3e4e0c8e29f91eecb2ff42677e04c 2013-08-15 05:50:28 ....A 1554944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0badd424ce99d992a6cc9c9f8f25d9faefa64ce733401ec93b5bb239ded86bd 2013-08-16 23:18:48 ....A 472064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0bc2c97e61ffdf0e1ba438adcab0c3e95de1e7a3ea936f9903fb06062131cf9 2013-08-15 05:28:40 ....A 486400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0bea6a9b683fb1f9b4bedfc92b35a189c02e9fc7fa7d47d15debf2a175c9d0b 2013-08-15 05:57:30 ....A 100385 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0bf3af3887dd7bfa157433f69a623c23d729640bf12799fef75872166d1209f 2013-08-15 05:40:18 ....A 29614 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0d1a2d27aef897c927fd14acf18ac8d7a4b7758c5187656792e82314626f945 2013-08-15 05:15:50 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0d3ed7a6632b3e3c018df925b81cea002c2e21f095c112497a3cc9e521f011f 2013-08-15 05:09:44 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0e21f45f8a48578a01aa50bfa84c597681db52586a643e6ad6bf43766ff80e1 2013-08-15 04:57:56 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0e4ea79ce62f8f9fe28dfa951bfdc32191a1ea1585afecb1dbe6c263fda246e 2013-08-15 05:46:24 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0ebd685551400fcc759e9a8a6421e9a613d7bc9c9b20f8ca682734e95efb866 2013-08-15 05:32:34 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0ec28e04d41c576e5ead13010e17f805b17e3492259f9785b3bf3769de6680e 2013-08-15 04:57:54 ....A 40992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0ef7d9c3b849ba8e6e2870cdd5900794bf72f16cfaf2145467f60852b8f6417 2013-08-15 05:44:34 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0ff92354ebf8169edab328302ef5ee28f8416cc4959f784b407240227ae1a5a 2013-08-15 05:03:00 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a0ffa88ebd75dfcd9a2bf0d6c9bcc4921ea4596736b3e757fd113f4595eb2835 2013-08-15 05:15:02 ....A 610825 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1011f8ee41380f5510ea9f3e041dd58d1f29fa47107a0615ab05bac5b6a7ce0 2013-08-16 19:24:06 ....A 276480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a103458714dec30c698d0d08385311b4febaa3098c674b76fe106ce13186a3bb 2013-08-15 04:59:32 ....A 77952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a10931a575400f9849e51086e2166294334d6b3bce485dc248ccea9bffb42362 2013-08-15 04:57:30 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a115c08568eb44171c2668d5817e3faa2b8d2e06fa55a094b5a1620bc31d3603 2013-08-15 04:55:54 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a126af1208000c057321eccdef8a9d1cf7a8147b774a7633980de909e1485448 2013-08-15 05:25:58 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a129ffee0eb23317ca2811366818ba4e6edd9bfce6b7247bdf9e754bcbfc699d 2013-08-15 06:05:06 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a12c987ba6ae31875750677cd820da4807995c8a138b767bb5fd310f40322b0f 2013-08-15 05:26:10 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a131ed6d3cdf662d0094bb5a91157eb36482e459bc0a797a6e9d432d2ce93375 2013-08-15 05:12:50 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1439fc69f6160bcafbb5962f718876a14a4db5ce538dd2ec8894a329cbe5815 2013-08-15 06:05:28 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1446f708e49f27798b3de6ac3516703913601009f6526debefcd72332fbaaa2 2013-08-15 05:02:04 ....A 158553 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1542a42a115de98c69a97503ba8a35bd5d126e2062bc43cd4869b7c0a0ce322 2013-08-15 06:05:14 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a159e018e32553003cd269f1b31b5cf8b39b3ab5e423bb6735c4341b11f30ea9 2013-08-15 04:55:26 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a166e723aeeeb6a69c886f5f374ab34ee2fa917c1e86d543bdc7c98683526e0c 2013-08-15 05:06:42 ....A 52613 Virusshare.00081/HEUR-Trojan.Win32.Generic-a16f20d4a5a9b4b7037212c36d638572667a6be0b9f47872a7fe75940a13ad13 2013-08-15 05:11:58 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a17051a517830dd8fcb33c2c10c195338371f861551abdb6cf94af13c330d230 2013-08-15 05:53:12 ....A 284713 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1719116dd852fea9068d207da93276c8a878178a406434a97904877e7a20bdf 2013-08-16 17:39:04 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a173e970e88877e5d7f0a1aca4fa7f078660b4d0a9fe7bdf72d97e26cbe4cb6e 2013-08-15 05:01:22 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a174d900ae34866bfa37e513d4c878bda2b239fa45c46b6cb39e85ca340df9f6 2013-08-15 05:05:42 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a177431dea76b96f06e0b3056c34fe026e3fe5bda4aab220e954949e83fac1eb 2013-08-16 04:45:40 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1799ae5b55b375c98fd5aa135ccef168b460f835867a6370e483d0410595857 2013-08-16 04:16:46 ....A 16154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a195f2173111220363aa7a721b453f3b80032e543f04fc236bd825f7ce5dabf2 2013-08-15 05:01:40 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1966a1007373bdad223a60df6e5f303eeab728d07a40a05bc3cf73f6129a4dd 2013-08-15 05:39:14 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-a196cda4489e82d73328bdcad3b0e5cb47652d5d7277c3e44e5762d0620db55e 2013-08-15 05:38:52 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a19db776f8dd8312be5e35d87ff02fea48c65e2ebe1746887aa17e082315de57 2013-08-15 05:37:30 ....A 860672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a19e18e550d543a0630fdc2391c93c460e007e685ad5cf59aca14a97efec770b 2013-08-15 04:55:38 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1b3237cea48e697af20c6503e77d9b510711df0018da9293257fa752f9333aa 2013-08-15 05:25:48 ....A 329634 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1c03f5ec6f5e7956b4a47815b68a7d58f2136ed6fdf95f4b5c0fd2393e456ce 2013-08-15 05:01:42 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1cae66ba81188fc295b7b6b3623fec93a1ef1672c13cb3bfca9e1d96562f672 2013-08-15 06:05:30 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1d94c19719f904e13ebc3486eace544c88d7b48db667bff48141226a07e9233 2013-08-15 05:12:40 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1e1e3082d17fc30062c57ff2529b61bd299df7a8fd99919b26f005cd3398afb 2013-08-15 05:13:14 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1ecefc0051b75ee4d74409e0947f874f0208c7b0c47601c2e9b1a2cc3238ac4 2013-08-15 05:20:32 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1f6d09db5d400c80f6194168881be071e4dcd8abe2b936ad0081f78567f7bd3 2013-08-15 06:05:24 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1f7b4f3ebfbb2154e26ada7c9aec90dfe7298eadb87961cd99e5aa3ce41ea3d 2013-08-15 05:06:52 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a1fd2d33f9ce7b2059929f8b7e1e5a1f9c4e8433e7f59bd00b244082229e6e73 2013-08-15 05:06:54 ....A 718993 Virusshare.00081/HEUR-Trojan.Win32.Generic-a204a341bb72129dca83ca75ea6923f18a41f517b250e87891a153df5ada662f 2013-08-15 05:54:08 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a205706005776b518fa5ece956217f38b367c785ca74af2668440444b276b400 2013-08-15 05:54:02 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a207d25fde2a6ac3b3792ac52f2de1076c5b2b789268f577ede8cdf2f07b0107 2013-08-15 05:01:40 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a20acffd04b6c49e58c3b9f52f748faf5b5be00545b887754ac00402bd768c57 2013-08-16 09:17:46 ....A 204817 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2163b405e8b5a1b74caab4b714f028f4993bb39a33b2cb83bc720a3484b47e9 2013-08-15 05:06:40 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2295d6756105b67e79e96cb2d09826409884c50cdd10ba0d77a2f03cded3122 2013-08-15 05:18:04 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a22a963d043ecc7e139e38dd0ce0b59d9dd663040ba5d9a829ad9868121158f8 2013-08-15 05:38:48 ....A 171761 Virusshare.00081/HEUR-Trojan.Win32.Generic-a22c29ae97d82960ead42a53d931124eb71ae5973b34be3e0a37e11128ff28bc 2013-08-15 05:54:02 ....A 760832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a22d0a1921826112f52642e4b5f1c3a052cb6fe2ea63d627b47fb7018bcde4ac 2013-08-15 06:04:52 ....A 2755072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a22f374c52db1a59affa92cfc5dcbfda52555eff033b7a9bdb1feaf04bf30842 2013-08-15 05:13:20 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a22f8b0a03a2a6182b45eceb68fbf7191c8376a16dbdd14344b94721065675ad 2013-08-15 06:06:58 ....A 268288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a241eba4e25a6488e1c94799c5dd1fa8c5e90820ec040ef26ee153a8811665b1 2013-08-15 06:02:52 ....A 22672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2533fc3f5493157cb0f033d077458a4a05acb899545e3847fb383832d324da7 2013-08-15 05:50:58 ....A 1123596 Virusshare.00081/HEUR-Trojan.Win32.Generic-a254d75fe50b4ca17702c3dd5cc2b096a10fcda1a5b541de4fa66cacab16c068 2013-08-15 05:06:50 ....A 1344256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a25855e8e3929b203378252ba6f2e529f454314676724e4c8582372ec4d5d2d8 2013-08-15 04:54:28 ....A 100387 Virusshare.00081/HEUR-Trojan.Win32.Generic-a25d6571997a5472bd2e1ba92c382f39b7ae3e840118c3a94bfbc34728e584a7 2013-08-15 05:38:50 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a268e7119a3a50c6ad5ec02bd8179a4af40580cd1b7de5a18bf7be468cc19800 2013-08-15 05:06:28 ....A 2192384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a26b2738fbe8ab30ca0d669f9c992342d138632f19184a7b5a3eeafe26a44eab 2013-08-15 05:07:00 ....A 303220 Virusshare.00081/HEUR-Trojan.Win32.Generic-a274844b942ca715e3b3003dac2e32c8dbde7d456b2666a0ce9f17d7f63185a2 2013-08-15 05:50:58 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2759929965314093ca3727918b05f27c520ab82e6443532e29d5c75c080f9fa 2013-08-15 05:02:14 ....A 822784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a27a83441b7cfe704fd9a6b35729e8cf362ca6dc7ff6b5bd4d959ac8b35ce174 2013-08-15 04:55:40 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a27ac1a7f108fcafc5a6dbb6b703c56b4fa79aaf469ec2e288eb4255ca28fed3 2013-08-16 09:35:12 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a27e55d0b379f4c2178bb4ba0ccf9308127a1dadfc49b351120f1893a0b2122b 2013-08-15 05:02:18 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2808ef219cd51dbb7e1e084a127c5c5ffeb709fd78f8b768070afdccbf56096 2013-08-15 05:06:30 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a283a0115e475d2380af2373b62356e811cb3165b7a4919b3ccdf48f193337b2 2013-08-15 05:14:50 ....A 336384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2909c38bd4fc73af7746b78cf1c99e2de8a9fcdc25e64d8f02fdce697662ab9 2013-08-15 05:38:30 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2a89fcb6bc73bd35b481b5afcfebb2726d1ee5b2640539836bd627b8c87b2ef 2013-08-15 05:40:04 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2b86604fb72d5bbc6e4d5d68804d0c82081ae33064ca221d58a69dcabe48968 2013-08-15 05:25:54 ....A 358882 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2d18e99aa28fdf0971749f3b98d115cd345c1ed515e681bdebf70840268ef0f 2013-08-15 06:05:16 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2d317d7ddf5b14dbb8e5cd26ccdda727a88ec1c91c515fe18dd8ec1f39f1be7 2013-08-16 02:25:00 ....A 357176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2d8c9202a75aef2cbd787367fdf73c16083d003b44b40766e145288984841bb 2013-08-15 05:19:46 ....A 506008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2dea2bc0537638d19c1d62a5f96a3d606f7d7241418d4bfabf3cc834d129397 2013-08-15 05:15:12 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2ecb3cd1a21fa4138d18f9d760194d171572880d7ee8ce5561714330b8b9608 2013-08-15 05:27:32 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2fcf262c63cb0efc15013c18596be366b69512d1fcf4ac49bdc1c4e7a698aaf 2013-08-15 05:28:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a2fd365013677e4b68f0389eb2604d411532104a9a51663c6734438eb688b886 2013-08-16 13:35:22 ....A 304128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a305c3f9ea4d97543f849650aa28acefd0f4bcfb7a0f0471ec0c2123dec71dd9 2013-08-15 05:41:44 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a307c71b9be127189219e6c87b7a6e36189ee4eb1065f23f564feeac2f8caa62 2013-08-15 04:57:38 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a319f0e06146c37b579a49eefda72fa6c06b05fc17e61ad40fb8f97e082e943e 2013-08-15 05:47:32 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a31a63fe7e888e1405365ae7557af1d6177a65aa530c662d2ac1c7f12eb8b281 2013-08-15 04:58:16 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a323e71a3132d4849102e2bc834b6a94ffaf88105d631bf3ed2cc48ebc0228db 2013-08-15 14:35:48 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a324d658a02ffae085c219ad4181fc0bf8d7aeb527f21694676bc1789fbc1ed1 2013-08-17 01:18:04 ....A 331962 Virusshare.00081/HEUR-Trojan.Win32.Generic-a328c176cb1053e0842bf709172d2abdb58ac58dcc32ef35a13acd1096f65c0a 2013-08-17 01:44:22 ....A 1769472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32948e0112a2a1c33e91306d25700b780975e8c0edeae7650e8b38971bf92eb 2013-08-15 05:37:32 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32988f770682ddd8da3cca57f78aaed7d5a3b2cd797a16e6531146eb85dbe38 2013-08-16 04:56:42 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32a350bc3cb505b7a64a2d55438c30cdc5b8af2ecd1fcc03010f55bbe41c68b 2013-08-17 00:57:44 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32afec894cfd3306688e64e31000464b3844528abbeba6dead340dc189161c4 2013-08-16 01:51:10 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32c48dd83ff9b9943d8085cd371a6f8cfc59d03850d6792f8a30bf5333c7a66 2013-08-16 20:13:10 ....A 53268 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32f6ed2a02982fa0c8216f2c8e5ea02d8e6abfc0d268b80df0259ba03e0b5d3 2013-08-16 16:46:10 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32f82c83bcc13814b03b442b45c0a13ed928f387b24ba85150390606d6bdabd 2013-08-16 00:22:54 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32f963b040495cbfa6b8a81a408c5da3e2def30b8f6a25dbefeb200cce0cccb 2013-08-16 19:04:48 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32fb322d01d3e015c7d9568e64ddaef1e504da598313151525bca842a510a6d 2013-08-15 12:20:38 ....A 951296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a32ff1821c238b7881478521777850b03b20c93f7fe1d1481232bf6a55e11dc7 2013-08-15 22:42:46 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3304b8b40a88c3b1e3e73a16495e7e10778df65e1ca25722942fcea3998e371 2013-08-15 14:11:40 ....A 5124840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3317578e3beea349264d4504b27ff6ff968874812adac6ff1e56cd83802b905 2013-08-15 21:28:54 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a331e69a4e93fb257846b909f69168afd9c1af4537c308fa9b561f06b9c280fc 2013-08-16 20:25:44 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33244e00528fa41ae0832e83e08709f91034f0461ded57ae75881f6981f8cfd 2013-08-17 00:28:06 ....A 394240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a332543bbe375dd15b7f06d3c55e965d85c5c9c264e162442f7fc97b02dd6e49 2013-08-15 18:38:00 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a332c7fe2122c4332ccad087e9921e790b182b6cd6c23199632a6b5038f41950 2013-08-16 00:08:04 ....A 94790 Virusshare.00081/HEUR-Trojan.Win32.Generic-a332f6dcfaa37fbb431ac3bb548510495e97ff7215030a06a62ff5ebb4c9a8b3 2013-08-16 23:29:34 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3333e12e32a82bc46576c3d938a7e2c8db7e0dec7b44245bb1ac8a386e33c4d 2013-08-16 09:49:40 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3338c1d98513c88d99e7989329f59d09d87a1c71f1a18de29ad8d30e8e39860 2013-08-16 17:26:50 ....A 263706 Virusshare.00081/HEUR-Trojan.Win32.Generic-a333965194355307eaf9e26bd5325146046af161565d3c3af175de274c0d3903 2013-08-16 15:45:42 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a333dde5321b18defd89d09544cf4589a5cb67a63ca1d72234b0d5bb0560d70d 2013-08-16 00:32:12 ....A 316416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33475e7002191611fb3f0407cb599da344fea6f3a2a5803ddca3204ec7712f9 2013-08-15 21:43:56 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3352df6af7f0eedf2aa97484662532a2b125250a443ec989bba10678ee8fcba 2013-08-16 22:29:42 ....A 55644 Virusshare.00081/HEUR-Trojan.Win32.Generic-a335ad53e02ddef9cb8765e5c1ec3bff6558e0d55e3d22d2f75ce5885b6718f6 2013-08-16 04:25:20 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3360cc83bf679044704165bb23e59d888866b7d62d0af07d525c257cb582276 2013-08-15 21:54:48 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a336b252904499622c99aff6826fab1679acefc425bf8b0c332054d029ec079a 2013-08-16 22:27:40 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a336d169e2418bc6e8ef903aae08edcf8a3fc8a6c9704f77963a7c3c254f8c97 2013-08-15 23:18:10 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33734e8d9b364aa7b5063da8aa635e183e7b97bba369795d1fb88d69b1c254c 2013-08-16 04:50:54 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a337bf4cceb4b813431ee5870864577d8d34d69254b9e56f3d18eb408a0ea86d 2013-08-16 00:54:00 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3381e4bfab944b0033dea30c1031ea7f74535ad07c1a81cb512b1e559020843 2013-08-16 00:03:28 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33831800d60b02eb0c79e77e14728f2f6477c8c3635efc835b62b4c38fea370 2013-08-16 23:28:40 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3386d329173bdb8725e586fbb0696fc21e23f1867431b3bb696f0ed5e68a2eb 2013-08-16 01:51:18 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33907c824676c95d334b485f32f3e0cb1cb2d36b8f78b25b7df5d7b2c20fd74 2013-08-16 16:58:26 ....A 125589 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3390862289a65b6c6787092a2507fd08ef69139d99ab015fab71541d84b4c02 2013-08-17 02:14:22 ....A 16952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3390a941a59fb7c6f3b39e6d128856067428158198cba0a5b564401842fa0c9 2013-08-16 17:25:30 ....A 1192962 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3397b052947ac14f367c903ab78499f91db7770c55413539275685107225ce4 2013-08-15 21:44:44 ....A 53255 Virusshare.00081/HEUR-Trojan.Win32.Generic-a339ffa5ea1b5d71f0801301388e71be2b24d424af168b1ec1da7dce71e3c3c2 2013-08-16 17:55:14 ....A 114760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33a20660aee8cbfe420089ab394938680b21222b56c63b22f8f7795b711fd1c 2013-08-15 05:54:06 ....A 804864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33a5d3a7bc5dbd7e3210f97bd88093c64a47d6ccc39744828c6c374c4e449e5 2013-08-16 00:19:32 ....A 275456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33b1b5ed1d0dafde23cb093575024c17ed1752b7a85ebb7095d3c84f02bc3bb 2013-08-16 00:53:00 ....A 2791936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33c7b0e5e1d61c93a403559e54c0ece0d75d6bfcef8cc0eed7fde89d40e151a 2013-08-15 13:00:44 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33c7f4e1db37f29eec9a66dc81f28e92a01ef15718a5418f0e5397cbabbf785 2013-08-16 17:56:08 ....A 13248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33cb11777e1b0c029edee6485aedf03b081f6754afd8581a165710281b01b3b 2013-08-16 19:24:50 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33cb317b268a9ae149935991f9d48fcaf432667c991b5d5cf7bd5c18a94ef5d 2013-08-17 00:32:34 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33d2dd91521948d7a8b16c4250367c380bfc9ece8c69b73fbf9f533ac4b7089 2013-08-16 16:18:38 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33e39092784f0180aacf4089d94f51fafe7c5d16da85fd8c8eb964fcef1a7e5 2013-08-16 01:25:38 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33e7695c3256463d843bf983d6c10e22f14c1ed95ef1a8323c5a4aaf2371056 2013-08-15 21:27:14 ....A 7720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33ea42203f2a5058b0c8c0deb1a81a549f38783ee38ae637b8dc627f6f006c7 2013-08-17 00:28:32 ....A 103432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33ee96ceb8e5ef3c264b9499d04704138b8cf3c1301603b66df2439caaf84a1 2013-08-15 13:14:36 ....A 872448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33f2f1966ecd42341f82d81da064dc4f82b137724ad1dcaa6b65e93666c49f7 2013-08-16 01:01:04 ....A 337046 Virusshare.00081/HEUR-Trojan.Win32.Generic-a33f3dec7f92eef76a659eed1ced7a80337865a55cc5f2a29f9560f60d0ce3a5 2013-08-16 16:46:12 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3408e7ce6b9d9a436f52683845bd9eea435e8d42eaaf3b9a9911bba270c397d 2013-08-16 23:18:36 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a340b587597e206057b8442010912e7e2a81b4506bc4804f81357d634c8de449 2013-08-16 15:52:24 ....A 704720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a340bcbd8f5ffbe56a0b56fbffcd4fa519d3e28405784c90b4fdc4aa474d3e85 2013-08-16 04:18:36 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a340d096749c682846dab62744d73ef970aac293f4bb80df5e17acade368dedc 2013-08-15 23:59:32 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a340ed5b290fc5edf1f59035030393c50c4d67b73b30625a563c6be9d6dc0def 2013-08-16 18:14:56 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3411600d251e33acab3d9e6fcc082f296aeed942572a41166b5a092191b618f 2013-08-15 23:26:46 ....A 8638464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a341d372cd5c4f709668fb03fa6b51fada4053cedb7e8e01896fe4eafd5d9352 2013-08-16 19:44:20 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a341e830c416e4310d5088272aa65503cc4cdd5e490b4988a8bf82dd962b2fe3 2013-08-16 13:50:32 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a342cc3001d5b41962ca5a926903fdf6eeceffd19253c0c7bbfb00dfec4a6add 2013-08-16 04:44:00 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a342eaba871bb25790c0b6f716ef81d858ce036102bd4814b65d51e0456679ff 2013-08-16 22:39:40 ....A 345343 Virusshare.00081/HEUR-Trojan.Win32.Generic-a343071c542094a8897bdef40c0224cf48f068f125b92c84a6417ccdf45c2211 2013-08-15 22:20:36 ....A 308738 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3434130018ab64ea97735b459822f7b3cd56c961d5d37c04d45a8c636bce399 2013-08-15 11:36:06 ....A 144521 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3438dccc6f76b2468846b796cdc9c5d497c82391e1f93e714e0aa4d70f20e04 2013-08-15 21:01:10 ....A 810496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3438fabd48d17092c8d81302467137ac4f276867992eaf98d257cab65a5b360 2013-08-15 20:59:08 ....A 626659 Virusshare.00081/HEUR-Trojan.Win32.Generic-a343c8953e8c5584eff2fa440eef395f34f05733ca6df97fdd812ef26b0e8c15 2013-08-16 01:03:10 ....A 98208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3441297cdcea751279c7c2cad5a40a135a9c045a2818d74507c7f4b7260a3b3 2013-08-16 14:28:48 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3443599e49022c24c33b261cae03972a227a202c51f9f200357294ea8195c0d 2013-08-15 21:38:28 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34477ea02a206f548e6d83fe7a82473ad4e32210fb76721fe28826361be2b95 2013-08-16 15:58:02 ....A 2027008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a344a80873425371cb0bb0c9b05c098278a3daf79a1a43acd7e67896632566a1 2013-08-15 23:22:42 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34522dac5cf49441234b128357dfd6ee8b65f0a959c272886ae721815785f00 2013-08-16 14:26:34 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3461705f0d65a4d94f929ac4519dad1ea8fe69ea9aa406fc91f191f14f78810 2013-08-16 14:26:12 ....A 97312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a346247fd91fcb6af5dce4a7020e106e32430d7984b5509c6a2cce2130c4fc62 2013-08-15 12:36:22 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3466756c824e2e7e47aed60fe09813aa88fe7876bb487f1c7b4825635dac741 2013-08-16 16:03:48 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34733b2c71717fcebc23f1ddb5b99997b72c7546da3242d9df89e5999dcca46 2013-08-16 21:03:52 ....A 888832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3476e40cc2a28d2a788a544940e38272c7941f65f9b476e879d27fb527ae415 2013-08-16 00:27:50 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3478d31946b955c0207199765d036e4b33959c792461653e5d6d136ec96aa9e 2013-08-15 23:27:34 ....A 73176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a347a05daa7e657c583970bba36bc189de95988eddec527653a42943f297d1ad 2013-08-15 17:30:14 ....A 547840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3481f2100e24552f294a97f704f7d68f2fbbd3765c2bc68f3502f5258775937 2013-08-16 16:10:00 ....A 7382016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3487acca8b6151cba61ed2f2b99fa80f61f441fb811e5f927ddde597ccf8f97 2013-08-15 13:37:04 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a348811e69cec54766cf1df685dff45269179f901fc0c4b4fef5779e09ddd8e0 2013-08-15 21:02:00 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a348a8c8f463a174998f186c1450a8ad982ad385299aaf1596e6992d55c5489b 2013-08-16 18:20:20 ....A 1620549 Virusshare.00081/HEUR-Trojan.Win32.Generic-a348ba79764b78f5c8d9ca9719c30f7a8db14c13d5f66a9f5393951069ff6b63 2013-08-15 14:36:14 ....A 263168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a348c2723928060454b2865b5580465629e3c7b5535b09f489666e416f3de049 2013-08-16 18:34:12 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a349970cc7f00db5141ec33f8530816525efefc8d531ed4fa2d270295d803eb5 2013-08-15 13:22:20 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a349eda25c21bd91cf51ef14d961c7d0efee7c2e08853a91c1622a7ad5c95cf4 2013-08-15 13:48:00 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a349f9680648cd442c340dc32b578fddb255f001e71eb9808ea320807fcf46ba 2013-08-16 21:57:40 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34bb1f42ff16406c73cc037bea6a54684da6a2823eadf51be9f518d1d433984 2013-08-16 22:17:48 ....A 40832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34c5b0c235b4200503f69c399abd0f65ac1e7d848c5697b1aef4fb441d965e4 2013-08-15 08:17:44 ....A 36332 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34ca4e00d3e9c92c471e5489b1ec396552268e22a692c6bece624f87bf0094b 2013-08-16 16:26:36 ....A 9991168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34cb26723c5f097a16a1cdd3d7ccdbc2a1484ae0f1859b5bf7d763e397cd031 2013-08-15 23:40:50 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34cb62e325b89c7101423e99962f9209e92c01d49abd859ccd4945e52416b9b 2013-08-16 16:09:16 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34d526e93b3323f5d312d06af098871a255864596cf3af4a2a79d364d5fd505 2013-08-15 13:47:10 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34e63460a4335fae5220707223ceb13b75eff2cc70947a7fe02dbb234d3fc26 2013-08-15 23:22:36 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34e683d86e6c2f9012264daa5359ae568b858afa46f42d003aaee107b99cf45 2013-08-16 20:20:00 ....A 39476 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34f3ed17cedc981600ac2051d2f816a74b1b143f30cb3392cf26218a2efd801 2013-08-15 18:08:48 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34f5da3e0df750db231d765081054f8232da4b81a890ab8e1258287838dca23 2013-08-16 01:57:00 ....A 236142 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34fa1249a9e6e3e11177a923ee462c7b667c36647a4bc320c6c6093451b4ae4 2013-08-15 23:40:40 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34fb8ec9d865800f10e3081aae0e3202d08e2ac0350c71121c1eaf69a75c4f1 2013-08-16 18:40:36 ....A 8278 Virusshare.00081/HEUR-Trojan.Win32.Generic-a34ffdadee540c215eaea957d42abe2d7a14e07da6d195aa0e567a58fc022a28 2013-08-16 00:28:26 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3501a2889cabe04f305b37317afbc7f77d4286b9bae6e5523eb2f806a9fc909 2013-08-15 08:17:52 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3514e4591436e07cdea5d88b7a83e6eb20d57c1f9c5f8e5ce1a35c5c735f9d4 2013-08-16 01:11:28 ....A 397288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3517774ed4dc8edeb88ae9c9b7ee131f77c66ef8036b9af67e7181613ae018a 2013-08-16 19:47:32 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-a351f7f9b7edf22b79980b74e24037ccda90e1578e74a3d61d3ef796b124eebe 2013-08-16 04:22:26 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a351fe1eea53f7d553de9d0905db1db50f4fbab34a2c4524794405b5700c3990 2013-08-16 22:47:20 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a352158c88727d446bd276da7721afd4cec4d41ce63d9851b08b2ee5657953fc 2013-08-16 04:19:14 ....A 114720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a352b640070e7e9f98be6e422c7b2452401790e5b686240d5a9524d2651f2147 2013-08-16 04:11:14 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a353221b62febd76fa508e1fe4d105c715fe424e73e223cfe4e51020753c5908 2013-08-16 12:02:48 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a353734f0004c9ee3cf32045c7548bbf69d5ab5745312d9164f94c775374b29b 2013-08-16 20:47:48 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3539c8aa14758c4c5c8b9603f7ebd0f84f6b8efc372ec3d32cbab53d1bb92cc 2013-08-16 18:11:30 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a353a16616dce67b5894fdc3c2ab3d044022ee2d6eff1183189d03c489e668d7 2013-08-16 01:38:20 ....A 53254 Virusshare.00081/HEUR-Trojan.Win32.Generic-a354640c79f0bab83a7426ed1e68e3672799a7833230994075d5c5e1c05a58b7 2013-08-16 00:27:02 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35467c87a3b764d6ed0fdeb4bb6460a5d8c044ee4e630b1c161a3c0999eacbf 2013-08-16 17:47:06 ....A 280815 Virusshare.00081/HEUR-Trojan.Win32.Generic-a354b124cc0dfbfd08499c8bbb4eacab5d19e20fef397c7b88db631a5610920c 2013-08-16 20:13:44 ....A 93724 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3552847626e25a02ae1050f13254feb6a8dd0e39c86c9f9240ce1f54138752c 2013-08-16 04:56:20 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35616a4c5969d342bec6e7760f275baa00978cf9472ec37809722499185e7cc 2013-08-16 18:43:38 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35626f9468a114cdea63636cba2e646781877105762406543b0b02592b4a13c 2013-08-15 18:22:22 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35637a9fabb98bc40b7738715169e61952f7dd91c58a623deda93037ba5e392 2013-08-16 04:47:52 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a356854c09555e11ad397d01a4f3bd398c914036e6058690a3e75e34d8c12b50 2013-08-16 18:33:18 ....A 153691 Virusshare.00081/HEUR-Trojan.Win32.Generic-a356a155b03cce5280ae484738b73b5e132382c7622af5da7cbc354b0dde0b1a 2013-08-16 00:18:50 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3575b38244f974d9ce21f1986b63ee81ad8a2fd1b1c260b1790c9e158b17c14 2013-08-16 23:50:54 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35ac73df0389cd7ba5906d30f2b2c54154e0fabe7ac23dbb3b876b76bbf8308 2013-08-16 04:57:08 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35acd5007739d7a6a3187737ad5a17977b12625eca77173888380c68ca023b5 2013-08-16 16:31:16 ....A 31928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35ad552339e1b42a53eeece3019e720d6369757e8f12ee8bb0d024d8cbd4241 2013-08-15 23:21:22 ....A 807749 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35b13a47c78fc530f942f9da48d12d395051c057c0fdc2ec9d41f5d419ab1a4 2013-08-16 17:38:10 ....A 50933 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35c4b044ef30570436daa2d04d6e7e1cdd910119f8db76420e16915cb6c5cad 2013-08-16 00:15:38 ....A 2316288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35c5d710d35590d5178bc5b90961c3400f141a4432759b2946cab0a572be40d 2013-08-16 18:33:18 ....A 130019 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35c6b8b5a699784a2f8237c9ee535586086a6807e3157559b616daadda2d43c 2013-08-15 23:14:36 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35cef27cc49840753e3d4543c90d062787f07910f3c657d6918879ce660d7da 2013-08-16 10:26:24 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35d4ef6ec1e0ba7c18918d1dcc160e6476cb204a7aab6ce462cee60f0ecd411 2013-08-15 10:11:44 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35db7a70e5e81b1a1d1e1902a2b49fab8c88d6da43d77db3e1205cb517e3031 2013-08-16 00:01:36 ....A 1217024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35ef1a666df7ee8c7d0ae9ec5a9a728f1407a0884b8195272ddc85ebd7f8e23 2013-08-16 02:07:10 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a35fb4c511718176db75b3d95eb909fff545a53761b11a159ef837d5aaa5574d 2013-08-16 22:35:08 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3609c7511d1a5916c48ec714cf53d4adf233b514f92ee9d00d0c418f2ebded2 2013-08-16 00:18:52 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3611f1861de1d9471b70f8a25c65120963075cc250ebc25fea0e9485edcf60d 2013-08-15 14:20:18 ....A 764416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a361414b7e0800cc1696544ed5f1f257b35579b35d72f9e66d2622ae9aa14929 2013-08-16 09:34:08 ....A 550912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a361aa65dbf0ed963d54f7d7608d3abf0880d4ddd514ef99eeaa592bc00d46ae 2013-08-15 23:34:22 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3620861802b24ab5469a8810ff5acff359efe1d893a2de2a217fc87b71bfbf3 2013-08-15 23:39:52 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3620cd54ada591dab44b8807988b78c2502baf4171564b55a87d03070862b30 2013-08-14 23:44:10 ....A 804864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3621f64de84ed95371a59da40ce6ecc62b26717b6c66b7c1898add7b8caf264 2013-08-16 01:57:08 ....A 980480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36289a71e067adfbe95206c2c36a4d201845bee767afc1b804219a9d144364b 2013-08-15 21:49:46 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36290c9851cd2ca787398bed17e8cbc50c90b1408effb51be04781b8d2f4f65 2013-08-16 01:00:12 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a362d6b0d8ea036848916012fc071bd52e2db477dac025ada925ca328d9b2f9b 2013-08-15 13:32:02 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3639e00836ecfe2e906574cb4a99b84f4ecfb730572beea496a5be107175cb2 2013-08-16 11:38:44 ....A 251392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a363e0115e0b2f9400401709b4393e10aaa04d5a2610c29fce6041b161a1460a 2013-08-16 21:52:54 ....A 156447 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36416d9fe7fdd310bb4bfbea0150d85cdd52d676e454eb34276f2dc343e1524 2013-08-15 14:19:42 ....A 1922184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36428ecb592cf78b5a4083f2f4810af4545ab7bb0271c53e849f868a034df30 2013-08-16 02:00:20 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3655552a84a75b6dd2817cf4f2a5c8bf93c3ecc8181e34534f301c3de08c95b 2013-08-15 06:34:28 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a366f17ba7fe70b581089de8065fbda334635954ee11de9ef4712be830dc7f70 2013-08-17 00:23:08 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3676ee8117b37f7b53bb8c2e08747a4208e59ab620ad648b4a5dd5bbbb392bd 2013-08-15 23:40:38 ....A 71142 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3678f92faf3b1a63e0c6e996e3a4794e35f4ff2da2a63b3911a12013c858871 2013-08-16 23:22:16 ....A 850875 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3679eb784921658ff9791f7c65cffcacd347fdd46e1c186b410672def303bbf 2013-08-16 02:24:38 ....A 2316288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3683192550182883774e95004452178eccd04dbd63bdbeb2e9ef3a04556488a 2013-08-16 23:12:06 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36835cb0a1f10c2ce36997e8aeba9ebeffd577be0d6ba537f82b2f75b61e086 2013-08-16 11:55:00 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36888d415b31151b82b8b1961a5ab159ac220d569d0adce08802c57f1b5ece3 2013-08-15 23:23:00 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a368c02102fc2077cb2eff0211b6eb19e8088cd13dabba5b6c634e6be91982c4 2013-08-15 10:30:02 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a369601bf741576aa73ad0b34d20f4010ceca54471f9cb910a9ff7b81a448ab6 2013-08-15 17:29:36 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a369940281e4f369b15a951cc1844473d0d5740866df841017c9db6d35fb165d 2013-08-15 12:20:40 ....A 1317888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a369c6eba74ea58e1b1fb89b386a3d23fbe7e68e35781ee06e24776b47a87441 2013-08-16 17:21:08 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a369c99c0589e73d1344db1a28753e59bb5217ee5fc330da718310f99904c806 2013-08-15 22:02:48 ....A 14820 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36a5036cd7460ad2172979a98022e23e5d85f77eade6b99f61232ea542ba945 2013-08-15 14:36:16 ....A 172748 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36c10c28613b8464e85309152642a08b53b595d0631ff5f714a108451d9b145 2013-08-15 21:52:34 ....A 53257 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36c232a0deea0ab965e759f38379365f978685782c6892525fdadedb29d784b 2013-08-16 21:09:38 ....A 587776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36c92defc9b02de155d5033a66114eaee9122cb0d271f0f3a18b5e06e849109 2013-08-16 19:39:40 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36cfa44ead6c0d4f39645763afd01cba46afd19238c638c8ac8c9fafbd1230a 2013-08-16 20:16:22 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36d4a09817de310c4cb3d99f34243c597b1466ddbb8e1f22e935c7dcc7d3c8f 2013-08-15 13:34:48 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36de18e0e4e0b8af1f5f43fc4961a62cdafddd02c15a4ef2490d2638627d3ea 2013-08-16 23:21:14 ....A 72952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36e5f0324370691158cd441df5d4b733e686ec576e6dac22bfd61f5012510b4 2013-08-16 16:52:06 ....A 116320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36e6c94a9c15285898fe426a25daa4375a82037f1d427e32ec0c84c1bc2cb6d 2013-08-15 06:34:30 ....A 62008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36e7bdaad109a2e487ac4fbccbb95d37b9a98a5f5d83d2253c5c35393ce4d23 2013-08-16 14:30:24 ....A 1406192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36ed51c956796edb7c3d47ea2f7745e7a7e9a8a481ba7e41bb512d35ef86737 2013-08-16 21:50:04 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36f358308d4e3db5ac143e2309db1de3464a3a65623c229fa32283ec508dc63 2013-08-16 04:18:36 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36f58cda586e5cfd7f4246647d52c92fff8178335a5421d8f46acfbcb1e9962 2013-08-15 23:41:18 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36f63342b5e4128eb7f9f21cbc462d3af1613ce12e2e6180425094ed0d59b10 2013-08-16 12:21:44 ....A 65712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a36ff4378022c0b47e0f8405e1b907fbbbcd5b22a9697ac1cc390c976000b6eb 2013-08-17 00:26:06 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37058610b0d677c4fe08a3d68572decc840c99da26d4c468d6db88038a16011 2013-08-16 13:55:18 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a370d8fcf35d6af7404f80686668f2e1122b74884bbe2d70f2af6077bb9f3e68 2013-08-15 06:34:56 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3718bcc9915013ef7899456e4b42264928563eb6056faa3e19890750c4d6873 2013-08-17 00:57:48 ....A 634880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3718ca821927d8921f5a9af115e73842ebb6fa6b5c3a159e964da3607737bcf 2013-08-16 17:41:58 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a371c896dd60812635f1100222990402913cb22c8c62a34f0a02f005deca3ae8 2013-08-16 01:47:58 ....A 498688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37241a9b57c006e5b40f6718b2cc91654ab5dce087243d891a35cdb14f98b2f 2013-08-15 13:33:34 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a372eb64f9e78518eb3efd9c6e45e0cf231e7c1c0e301ab1b3abe8786409c7a4 2013-08-16 00:15:04 ....A 74242 Virusshare.00081/HEUR-Trojan.Win32.Generic-a373088cbb4ff73f8ed4fac166ba3605a9c4a1d7f562b0ccadf4b7d004211bf7 2013-08-15 23:40:02 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3735fa4076b120657eb29a76a75d9de650b9921fa3e3f00b4df9cbf232a9e2d 2013-08-16 20:15:08 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a373e95f8948650388b6c6e2f2f9e8c4089770150f227d853dfb3060f025693a 2013-08-16 00:50:02 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a374e9980c8fc9a200347ac2b94f616742bead7f4f60de51e71f3da00bd1493b 2013-08-16 01:00:06 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37518b24e26a0706ca673b1a3fcc9b135b86168083f2cd9e92dfef1955e04cf 2013-08-15 17:30:48 ....A 3072170 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3753e89d16e94638d1c964f5962ac7ca20be073de7e976c850d938719055b02 2013-08-16 04:24:46 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a375955ec7c4de528e9c076fa04db385a205653e3705f183a2d612c58b5e084b 2013-08-15 23:59:20 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a375aa774ec5e19bea52c5825c1d513633b78c6410f3cd567e5a60ba2d8cfab1 2013-08-16 12:50:34 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3765af18bcafc3f737bcf9a836a75189b2440d978341ef1f01b1e9b1e79a830 2013-08-15 23:40:32 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a376e8b160f490c46e2ae90c63f7d663fa2aa78c5cf388a1c6ad7b5046327f9a 2013-08-16 04:21:34 ....A 1021700 Virusshare.00081/HEUR-Trojan.Win32.Generic-a377eddc739ac257063a7d52686bbe5080e45fc56197a6d69cf7557d9a017308 2013-08-16 02:28:34 ....A 708096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37818fb87f0b871afd28f5f2e3741308ddb93539fc0b913b7c3d9cbf3479e9a 2013-08-15 21:00:32 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a378ced06500c38bf35b5e00640f77c6bd1daff59bb043f9e0dd9f1f87beb45f 2013-08-15 20:58:50 ....A 1436810 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3794326eb7b83127d42718a1e90fa875de7e3d8c7fba6c42c56b2ee8ca16ee6 2013-08-16 22:37:24 ....A 1870428 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37982fa15a421f64559447d4409de0d7611e68433300714c99f858d6a96652b 2013-08-16 11:38:10 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a379d5be6b1092cd32f35808a7095cc331f8f1218facdabe47e223d0e1838e7e 2013-08-16 11:20:24 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a379f18faf424dff15f542027aef2a76ca0f19d9211c0c0adafa4f3b767ba645 2013-08-16 14:30:26 ....A 256925 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37ab37760cd8782571deae1bdc4bca3de119580a0650e53e1f7cd21cbad6848 2013-08-15 23:40:12 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37ad74ce81a1fa5afde4a80b67b6e5774d4fe6000aac6b4d2ebeb9e8ca9e5aa 2013-08-15 13:50:58 ....A 143344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37b5fab63423545e4012985dfe81daedeab8e91a2e62da18b224173185a5964 2013-08-16 17:56:20 ....A 648320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37bca93ea32e46e7770018c17ebac27dd43061336908320143d56727c5246ae 2013-08-15 08:17:46 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37bdb831883becadfcd4f4bdebe4fefbb81de1a078db5953cb57e8c54046988 2013-08-16 19:19:00 ....A 897636 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37c928971f4c642cf1eb4504546e32ed0d141cb5f6f037c0e6954e6e66d0457 2013-08-16 11:48:56 ....A 55895 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37d2ce1319525d17821b6f3ef4ab660fa6e63abffbb7bfcfa6329127474da29 2013-08-16 13:01:02 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37f2db16db52c3e4dc4c7f055bf16968b7bc8e611a287053124b7332693281e 2013-08-16 15:54:20 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a37f8faaed9b3b7885c104794595cc8c73c4296f6a44e91d7c09f1a6ec3eacc1 2013-08-16 17:45:42 ....A 34461 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38037d3c74d974b76aa8f7a6805e31af089443e42fe24daf62b91c022e7f8d5 2013-08-16 04:23:38 ....A 372224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a380950a9564c9c66b2df7105ee7112bdcc9d523d95f9fd676cda232bd778a1f 2013-08-16 04:10:38 ....A 2084864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3812e9fc7184b49aa197ee44a91554658e7ce2a6189bceee7ed28a6b0fdb5e3 2013-08-16 19:34:18 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38216a381919f6a945b40a91ed0e08cacbff285c227515a555f2f6c1ad2501c 2013-08-16 00:22:42 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3833051469f654e0515dfd5bdfdd4eea79b7ed85749a710289e8e7b9ca3c40d 2013-08-15 22:26:56 ....A 515584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38381f7f130bf39fb9be07f537109d641dca6e8c3423e661618af8e02eaf2b5 2013-08-16 01:47:10 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a384a6ba4718769dce04a301b71dfbd88fd77589ed87a9a05bb9f94ed3e95b36 2013-08-16 18:29:54 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a384bd2017b996f8d88047df20147335a36a0bb3ade0f9d9c67d3a4dc7e9d993 2013-08-16 18:20:00 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a385e80524e5738c61dfc4c401281335c275927759aff8b945269ac8fb20c918 2013-08-16 15:23:04 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-a386601d5698fcd883ce01790c875186132f9139f0a6d58ca3ccb019652c313b 2013-08-16 00:58:30 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38687cacbf6e7a0f2970ca3cb29c69d6b6ed3a1ee28ac56ae6e19c4446e495c 2013-08-15 10:29:50 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a386e270d219c78963fb8371c4e9c96717ba9abb2c088c01e7ada731f7442f44 2013-08-16 00:14:46 ....A 436866 Virusshare.00081/HEUR-Trojan.Win32.Generic-a387229d713d1f72ace1f611dbf7fd508e261ff855285c021e8c27a4a1f8a334 2013-08-16 05:42:40 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38742574370b023eef4399dd0c98d893b2c6c91e90105d38279898edc7c184b 2013-08-15 12:20:34 ....A 231936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a387a8f2bf3f673b9508ad1f6d845dbf857d8d84f02f9f5706d2676ef28ef9f4 2013-08-16 18:17:36 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a387ae47e862a51a2687ec8d5efa5c5a16f068716b0ad726ee2250e8afa764fc 2013-08-16 19:44:08 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a387b8b911af46aa2835a9aaf24d9873c72fd128a6bdc128b65507fde04aed5a 2013-08-15 13:08:06 ....A 132541 Virusshare.00081/HEUR-Trojan.Win32.Generic-a387fe24d394fa9a49ada1ab84247391c5afd8ebb5894c1bfe8ffe959ec7731c 2013-08-15 12:36:14 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3888a27f19d90e9a672b40926eb4486767659691de69821ec275f2f16425483 2013-08-16 04:48:42 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a388bd92d541a4a295be654ed0a3a1185818b4ec0b5948efc572abb0f0d0f80d 2013-08-16 10:18:48 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38a25a0e75ed53324e8408f370979797d0cdb7f533c2778b30031edfaf605db 2013-08-16 04:57:18 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38a7897d3867cad01715bdcc21cb22ce7fb9a5a72709932eff3dbdf9f7f291c 2013-08-16 18:37:30 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38aa9d016b4ea8425e50d795f55d078ddb8052c273afb4a23422c1b0cb82dca 2013-08-16 09:29:16 ....A 865289 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38ab507d3ea75bf59a88a810854f837f83b9d3efbf1a9f7217e4cb7796d08a2 2013-08-16 01:32:46 ....A 1148416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38ab84d50ef3656e0cd882e36a2ec3d52e89975322fd7acf10c98c509931193 2013-08-15 22:05:00 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38bd124b7a500a4a53bf773806616bb926b11f4f1698c51578bac0375fd68ee 2013-08-15 12:20:12 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38bf7abf388fb643dbd319f6f2f40c6a79d0247af32398bb964e72597598062 2013-08-15 13:20:08 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38c2facb9f72c71bb75bcb1c461b752214c2e8c9fb56b017d3d3d757efe237c 2013-08-15 23:41:18 ....A 153981 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38d62424fa4ecf831149cbcabd854b6fa4dad3d6bcbddb1b2c19ba2d42bdc25 2013-08-16 01:22:02 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38d70c35582c01512aede007beb91b97c6f1d5c77fe7422e79ae9b3e71736b2 2013-08-15 23:23:00 ....A 267264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38eead6e3db1391ff7e7dcc382a59896079c1bb02fa47c5a0e0488cff106e5b 2013-08-17 01:12:56 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a38f6e9cf5fb0d86e63fa50a27f2c7cee8226e1ba24e1335c86cfb49f20a6a74 2013-08-15 06:29:46 ....A 125976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3901ade81cbfdc62309f2f2ae1039b21d1a24fc5438064082ba09f0bd34fc13 2013-08-16 04:45:06 ....A 446288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3901b5d4b4cdf3109b8f2c03ddbfbc51beb8430137a449993a984486404da25 2013-08-16 23:36:32 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39071f93f8fd4bb57e95cfef3b88c9823ccc0dcb5f1829bd7dd7ecae83d6042 2013-08-16 04:12:18 ....A 210901 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39110d75810222cfd4bf2cb86c9bce4eedadc053ebbcda97ef889e25d02b5c8 2013-08-15 20:50:00 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39210550324e163a6ebfbe3d28ee25c011d4d4edfa476aa8a8afaa94ffc222a 2013-08-15 06:29:28 ....A 463360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39249a9f53bd8b05c51d6def8b57329dc2dd4157e5f064f5d209043517c34c3 2013-08-15 06:21:22 ....A 136573 Virusshare.00081/HEUR-Trojan.Win32.Generic-a392751a4478684f45ac8341550479032e3f0cfe7394e981d8e0c6cd4ac63ed0 2013-08-15 17:29:36 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39296d90f845bc5bd18efcf142c0346bfa7b1c72e260e01c18711bc69042140 2013-08-15 13:50:40 ....A 724992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a393d82d9609fb0e0176f177437167319467f63e96fdf6e8fdd437f97877ac08 2013-08-16 10:15:42 ....A 722632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a393d95a6fd6984b4b075ec7cd0afaea844fccfa36492e36baa7e6c0f3329904 2013-08-16 08:13:54 ....A 509952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3940cfa1c33549a06d751521025a378b8ab4c473f6cd38ca4f162c13cbb3978 2013-08-15 21:01:38 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a394eaeeebda586721b845835097b63aa98dca8bed9eae3739f49660979efb9f 2013-08-16 16:54:04 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a395254a71bb7fa48d0fbf826634eac8fad12d338c0518dfd44e5585726bda28 2013-08-16 23:53:40 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3960da0c7f4b910a430a4298842b7228d997c3b0b99aff2d7cd4614d0026b2c 2013-08-16 22:39:28 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3964181e229aa5381e491b3ae12418993ba83bf9d0f4c26a7bd8243e5b093c5 2013-08-16 18:20:28 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39680e2e2e82a2d0fe9b5ffbbb95f43b5096382a9d710886dbdefeca03a5928 2013-08-16 20:49:12 ....A 127056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a396d81cc536de78f0c56ea744ec2ce559f8cbdf0376031fd04ca62bbd47c2b1 2013-08-16 23:55:50 ....A 708253 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3972a5880cc1f876d3d2f2c7bb25d18abb8d86652187127c46472ad38018d84 2013-08-15 12:23:40 ....A 184466 Virusshare.00081/HEUR-Trojan.Win32.Generic-a397420e50652b24cea8421118ca8f762457cc719501a0580d4f44e17c5ee102 2013-08-16 21:07:48 ....A 26439 Virusshare.00081/HEUR-Trojan.Win32.Generic-a398941d00837cf6894d6cb8386e3566d590f81391bbd43fdbd8cb1cf37c62d3 2013-08-16 16:45:42 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3994ce3b841c3621b436682f1668b0c22672778674c29f91e4562f9b2a2b5de 2013-08-16 13:01:22 ....A 1824231 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3995197ec77cb8b80241c4bccd602dc35edcf02febdfb2dc9c6c8403f032788 2013-08-15 06:24:38 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a399f996227314c0f2e32301149b2e9f0072ae72e776c1f028ea1fd7eabf70ea 2013-08-16 15:14:46 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39a0e73461a41ae0cb76079a8fa1cbd066fb95eb143e9d32c48adff5d8ef5c1 2013-08-16 04:55:54 ....A 92428 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39a21ef2607e38c84946b28f42be9e0803f7f268252e2cb1c96b2248cbcd9e8 2013-08-17 00:14:56 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39a6776d438397f52cfdc29e683db42f1ba5b743b5c568c5a74feb5778e73c9 2013-08-16 02:35:42 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39b0079fe4bad4ccfb9930a9348bfa7889ce8c9c14aae043d33d911098e012b 2013-08-16 15:54:04 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39c2365cf6d0caad194cedcde1f9c2a7b0b816fa55fe57fc3930610137dca52 2013-08-16 18:12:06 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39c9491709ee93c337cea1626b4fe4b5c08dceb21a134831c3f65ae229a4b1a 2013-08-16 18:36:28 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39ce9f90c2e9cddf94a19e9fce00ef7064e3e6b5e0cd7057833d78d02b81138 2013-08-16 01:30:16 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39cf2caf3f40b4b3feeb62895b50ea82f13d2dc3bcc0b62eff7dad0dab1cbfe 2013-08-15 12:23:08 ....A 692833 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39cf866597c6fa9e6426e58e09094b0cee556e6089e5dfb040516d8d11e92c4 2013-08-16 15:55:26 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39d3487430f9038dd93aedc2c8b5b405c073a490218c2d00141ccaba9017c4a 2013-08-15 13:31:14 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39d6799d695a83f350e23b3c8c69f96834d9c2c1f367423f7ae8097387a1a83 2013-08-15 14:25:40 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39d991ccd6bec8dcfd3d2d8dcd7b2257e90cfc561d930e169c9a1a3c27a51c2 2013-08-15 23:19:26 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39e067f4478a502e9357044f92e51c62b7b29d0f83d1a27c85249439c3a1a6f 2013-08-16 15:28:16 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39e9d578bc4134caf1a43eaa8413a09314d7cffca0c9c4771f25112cf3a22b3 2013-08-15 23:22:08 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39ee37fc028d5d88506e30fe0e8f82328bf59c5e1490bdc366c4bd8a4b579a0 2013-08-15 12:24:42 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39fa50455178ab708512f9c938ca11a0ec6067bb067c73f3bcb5e286d3194e3 2013-08-15 06:27:08 ....A 1341440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39fd99fe819d6e94e3bfe615de50b4a8c1fecd78f2c87205507fa8400f1dd1a 2013-08-15 22:03:28 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a39fee365b0ae33ce794c99e6ad4c8f1f630c3e67f45aec97f0c9b615f35289f 2013-08-16 00:08:04 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a0018dfefd061bc702dc03572fdeb06f4a1c303a3376e9df16bb90ca05cffd 2013-08-16 21:58:54 ....A 396413 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a0659c8a0084685956451b308f65af5a4df7a4bb20ae4f5e85aca06910ab69 2013-08-15 10:10:24 ....A 8749629 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a072be5907cb1310fc4ea12aa6fa960bb49324a62889738e637e77ce6385ff 2013-08-16 22:24:06 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a1071bffdf82514d389095b311b6420c08c14856f3f906ae8bd0a98d7581fe 2013-08-16 04:49:30 ....A 22549 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a2197c1729ea698d4f0cb6245e2668bc184fe82e06589d115101ffe6f20f3e 2013-08-15 23:28:32 ....A 2224128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a281e495eb55a9c9d045451780f1a4379d15e6ec902ee9f7efae9d74cb1e20 2013-08-16 00:14:32 ....A 400896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a29eb1a8329b0014086bcb8ab1ea828d29ef658b58ee3867d5c172a2800a4a 2013-08-16 13:11:22 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a2f8185145302346e61b0eb5ec00d417a7c70bb494f7ddba4d5584ad5c5a00 2013-08-16 01:47:10 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a39ab010d076ad4a4608eae79bdfc086cb8f23a757446374f9f51236919ef9 2013-08-16 22:54:28 ....A 1714176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a3a33a33123f8bed14cc49f1f2e5f8be18077d6a13e74416857e6b5d5717c3 2013-08-16 05:49:16 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a3a5652f8011fb79c5b77019ad704e128ac1b494672c510d9dd77af8e6549a 2013-08-15 13:23:38 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a3ac5ff2daa339708c5f1c9eb3610e125d53d42e6c62b215702775328b9099 2013-08-16 20:41:32 ....A 798208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a42b44de9463f61dd7f1d8d6ab1a7fe7a1e2f3568ee940955f0dec47266b18 2013-08-16 23:24:46 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a468d8be89c54275504a220ae40a03151c5dad43d09be54dede73748b48eef 2013-08-15 21:50:20 ....A 5319168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a4d2913a46a59e24ed877ec848d2f92ba229dcca326678f90c0f11c059af6e 2013-08-16 13:57:18 ....A 152113 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a4f3e1ffdd3c5c04424b2241ce64971c465827c72806315be294b748ac2097 2013-08-15 11:37:54 ....A 420864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a51a38da943ac5b5790012f0fdb611f73c06629eef50fd9657db8e94c6b3c5 2013-08-16 08:14:30 ....A 228440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a589972657084d72af28a6998492bd72e991c306c756fb99adac8c6e752737 2013-08-16 01:59:14 ....A 1342464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a5b3ab765364fe0b0285b100ae767e1dfbf53068b7275b3eed1b9d71a8880b 2013-08-15 13:23:14 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a5feca5c03a76bdff8278a57c7c24ed4aef58be3d9e53f456e35ea1efed18d 2013-08-15 21:53:22 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a607d4116917d26c7ac165a61982d6f74917f7e3bff5db79fe6ae8a135f781 2013-08-16 08:35:34 ....A 755712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a67f194031701eb5b8dd7ea85cb115f0dcde72fe6b00b95473f9c25a498452 2013-08-16 14:41:26 ....A 2121216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a77b71beb86f612a74574b1015ea1e3ad95e7ff86a7a443e5e7fd84a281292 2013-08-16 01:38:26 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a79fe682f35f4c970076f0e32bf2a8a0097aeed7116065b86e1f639792ccbb 2013-08-16 01:48:34 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a7a16265f44d666d0e10fd2d28aa48a408ade7f6f59589e9debb86a846367d 2013-08-16 01:50:10 ....A 1371648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a7aa83ef26b5a570e44ae15ebb1e9f0522a5ee3ba728a59c4f7b6d2311897a 2013-08-16 19:32:10 ....A 252928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a7c8ccb635acea442fb72aa256437cb18e038962b66816ab31c3a388de8238 2013-08-16 18:03:40 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a8451e7cb14b62f33d2397ebce997c7ddeb65d098faf3947b64fff74862de3 2013-08-15 12:36:30 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a86bc0d0ff5881f623016731d93963ade8d43a8b640a57df6231bf5813b70a 2013-08-15 23:20:10 ....A 249816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a8a49e415c1d784087067da1d17d2b22d2e0b24fcf91749735e7e575f7fde9 2013-08-16 21:49:22 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3a95a07b13194e1b2f96c911c652de2bd8fec3cf1988a6cf51b96ca1910c89c 2013-08-17 01:14:32 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3aa14239f7e766689f1e457221b016e87f9081934196361c7ab081533125604 2013-08-16 01:51:14 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3aa9c2e1bedc01a3ad7d3ada34919e7ead7d999529f86f2be4beb2ef7e13a10 2013-08-16 15:28:00 ....A 909773 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ab21ebb8cd31009fd5b0ebba8db4c82bbefe4374115b15778fc242598ed44a 2013-08-16 01:22:18 ....A 73263 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ab8649729615c6a074fd63bef3af3e4f67e0db3efdf0578d7386eb082356d6 2013-08-16 22:16:12 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ad0b1630dbc257162cffb83564a83fe4ef0ce99bb656451dc8cbb769fa6f0d 2013-08-16 00:57:42 ....A 68612 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ad1d6d1b2f95a154ea345eb0cdd5d77ac33d5522868b1aabe964656b6d556d 2013-08-15 13:24:00 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ad28a9c3292c3ac2fe46c92c1da31492ec28152d93ac8b2c1dcc29731dd627 2013-08-16 09:36:16 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ad794c370890a26adab2ebbf76d18c9685ab189837180c90879fa9c5e62774 2013-08-16 16:06:32 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3adcf4b32c5139dece81afa4237227b2ee5d7b89c07d41b32e1b9a973056da3 2013-08-16 04:10:32 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3adebea28e3aaff4a08b3bdfb13c40175d02028ff00811b98a1fc3f3e0b9243 2013-08-15 22:01:50 ....A 172288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ae012e3238ba24545f35bdf50f19daabf86b3ac393c531fff2f8b7adefa526 2013-08-16 22:14:34 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3aea4777308e02d4cc251fbe2838d19c8643ebcc01162067b32175a00cc4fab 2013-08-15 23:51:12 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3af3ccc4f5855e9bf12e062c4484df8ebf0d38eda3d77e5b9fa9402b0f28baa 2013-08-15 12:36:56 ....A 4472832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3afb7b5f397d070f318cdc8824d59e62868d00242b1840eda6e4aeb1eb9dce4 2013-08-16 00:45:54 ....A 1006592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3afe8ee1160cea0343c3415d42a4c43ecbf2529f2a1295ac9971dc4c5c83096 2013-08-17 00:55:50 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b04e1eddf1d9286f89124fe77cc04a18b1acd0c8ed4501939b6e66c182c6e1 2013-08-16 09:31:22 ....A 2082432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b0714ba92b3c0489ac1d15598db488e9af5d5666218c6d7b1a2efef929e3cd 2013-08-16 00:26:14 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b097425e969aefbc2e450468ea4e3038f5f147404d607f75ff0732155f5696 2013-08-15 21:02:42 ....A 228573 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b14e7a847386bdd49c5b7fc6f93026a18110131c95137987b9cc88ffa67cd2 2013-08-16 20:10:36 ....A 794624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b20dd0eb8243d6a28b979b4ec341f953cdf9a5e1fa8171356632f640b6e0b7 2013-08-15 23:59:32 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b21f75e796291564c13e5a14cec7718cd3160bdd3fcbb31587737c1753dd69 2013-08-15 21:39:42 ....A 64596 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b2fca58abcab6dc7c7f1442f4215c34f2c465279f2903d40ac24fa78edf220 2013-08-16 18:37:28 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b311df67c7446204069e74c8eb58d2d32a6d6492df7d93578819c35f35e119 2013-08-15 23:50:26 ....A 379830 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b38f13c04ccf9aeff89c5ccee67d118b29598612ea0ad58f39ce97920d3d40 2013-08-16 18:37:46 ....A 373204 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b3f15ac36ca53ac264517506b01dc85799680d188c8ce5b018a95cb83b3f15 2013-08-16 04:12:38 ....A 904320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b6783d70a2793cfcf04d4c210572a9d4ae97b17fd7598bfdff507759696144 2013-08-15 20:50:04 ....A 1331968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b6e5186ebe2515137b801f76998138d0caabd393f5ee6cdb3b51b60f8904c3 2013-08-16 13:41:34 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b6fab9219f04e8305d9203503a6990209794712a2e5aa9fd751adeeec53d89 2013-08-16 15:55:52 ....A 2021732 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b750e32f8212671e38072701a11cc04d3242faea111a9ee4f27ca14ad3a3e0 2013-08-16 00:45:00 ....A 11382784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b760b786c43279aaad6446a8ed002896903286fa516bce992bc9ba8ada9da2 2013-08-16 00:46:02 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b7c1134dd9ed50d3de4f4f7cd2cf955a900461cc451c7d6fdbadf6d6d3658a 2013-08-16 04:55:08 ....A 1064917 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b7fed3a0898027b4b9c9799b9ca43450551f463776ff4b8dfd21f8f99f3fed 2013-08-15 13:19:56 ....A 1920512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b8b48ef77234d18c1c6bff308fc13efa15d06c3d7605ce924ab6f17f286360 2013-08-16 02:00:14 ....A 996811 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b8e504a79644c637722af63be2306b3850b69b76726d6be77f78bde881aea1 2013-08-16 08:56:48 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b91d380dd13a1d3332571b3274e746cede9d95a8aa172951a388782a8c591d 2013-08-17 00:59:26 ....A 471040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b967078d1039f16e70e49a665b18bf704c0e9d188b0e0ae47861c58c73db32 2013-08-16 00:22:52 ....A 9246633 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3b9c3fd11734f5ea9a8e45b83ae8b9e1bcfddff072ad93c06dd4da7de3d5275 2013-08-16 01:31:40 ....A 594043 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ba0c248eba073fec1e6abc01271ad2dbf527f738edb34976cb8e30b8dc2073 2013-08-15 23:53:58 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ba2ca6c7671da76556f0d405574bdbdbfeaf56d916320b685045769f9ecd2d 2013-08-16 23:49:20 ....A 1081344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ba3651ad30fccc3775425501b755fbc2cc6d3ba7e3af6bb9d2c7427935030e 2013-08-16 00:00:48 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bac5667064be14edc956771c0eed9d7c32c86375d952e3c1cced9a14ba6d61 2013-08-15 13:19:40 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bad89e863bf4dcb50e3baded9f58e829a6d30a082ab0bf45b40ef8c3d2ac90 2013-08-17 01:53:32 ....A 52830 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bb152ff0f64a72c1e8a00de2aa0b4298fad22b99d5075854171e6297c6f4f1 2013-08-15 20:50:30 ....A 1007677 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bb436697970a34710b736252d4d4c266fda7c613e849025b20ceefa6bfe6f5 2013-08-15 21:40:16 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bbac175164c20bf181cab0327882f779d626d2eaac005aed50a6b981b1b2ff 2013-08-15 23:52:20 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bbb8983a5bdb92e220f0cf634efd4d42a8a0e08fe6a43682345476737eae2a 2013-08-16 04:49:18 ....A 86694 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bcbca2e870f708de71a7fbf405bf252b0a7e64b55db8e374bd368e3836e7ac 2013-08-16 00:16:04 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bcce31fd468f01c47248c1654a020728ad7d12f9a0b0c63c4e69daa982510e 2013-08-15 20:48:52 ....A 10741760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bd33869daa9be04eefd33daba8c50cf1decb7054c4df20c90cfff203584197 2013-08-16 12:32:08 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bdeedaff80272403593829bfd8921d6abdde9715ea0e31d98b99490889fe28 2013-08-16 16:50:36 ....A 239049 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3be9c620466b683952c4e1790ef97d6371c8cabf81d5024b8996d6ea0ed1d22 2013-08-16 00:22:44 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bf4fbb8a1d517b9c05259d8a97f5b48bc2feeb6857e24e0da85637caac644e 2013-08-16 15:46:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bf8cf221f06fca038d8c1f869c12d4bcf893f37af5405b292de3da5b007599 2013-08-15 23:19:12 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bf8dd001d0bbc4f966aa9db875bda2ff02bb247f69c5f8b76f514185959ee7 2013-08-16 00:56:30 ....A 1167368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3bfbbbabc5c3f3753916c26b60779beb3836258965a3f8fa7c5e06f895bb703 2013-08-15 14:25:20 ....A 802824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c01b3d7741faf42844898b48a066283f282e017ed3a7ce2db55f2799593c65 2013-08-16 19:33:04 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c04484803d3f19f789efd78d1f60c49115709ff7b5446cf9abb9ecbafdaf9a 2013-08-16 02:35:46 ....A 143741 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c13d55b7676e02c144d77a98021db62754bdec540be725101ef4a22153725b 2013-08-16 16:34:32 ....A 659463 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c1451d75c461a8f36e6700f0918ab2c1f9859cdca3780d92d81baa078639a3 2013-08-15 22:24:06 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c1b743f3c2c10f35e90e3052b37acf0e0162c24989d7d0f7d7d31ad41f5b87 2013-08-15 23:40:46 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c2ba0ea0456a7cbc15677c8f2d3bf509e09487b2bbd7ad593febda9da44263 2013-08-16 12:56:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c2bff32f8074873e79e35f05f69d4a49efa06249a517ddbbc2d9f17e59b09e 2013-08-16 17:18:44 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c2e185f32b27d3f1d0d74e9ef7073d2da9ac3f374bc52e5fff2fbb3b4a55bf 2013-08-16 18:12:54 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c33c98d78cbddae55a50e690ba364cdfd0e0a635abe74ae828fcf66673595c 2013-08-16 04:48:52 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c359e255250e86e22ca9c8777d74bd75e52bc5a90dfd1a065030946beb87e6 2013-08-16 19:28:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c4b5ab1fa97d4aaceb02a033aac0e5c2e5cf99bf86a4d2b4475fc2b54783c9 2013-08-16 11:08:08 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c58b80261278f2356661eb34378fbd535a1a9cfb91d85d3960536ccc7e4b5c 2013-08-15 23:50:36 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c5c78e3bb7dcacef2623f6294fdfac0decdb78436d6c3d164976bc5b232e61 2013-08-15 10:10:58 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c5eea4052453fbece5091d87d1ee6e8355cb8dcdcf14bffd9e81213fe9d560 2013-08-17 00:11:38 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c636f6744190c063281bcb6190af5e50eb22d68390bd9ca3887eb19b44def2 2013-08-16 01:21:40 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c6a36a1a2d2e157dec2ed73a88e28a0e7dbc417d6e39c82cd901f3bc2ddd99 2013-08-15 23:51:34 ....A 287488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c6b742b7aa3ec0d6fe6632d4cae78f5cf6f1532887d9a0b16854d8db764cc8 2013-08-16 17:14:06 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c6bb9491b38cd1e58368b55f5a0cff87dd1f53c7f9eb96e607db431d237fb9 2013-08-16 16:01:00 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c78365c6f151e4c56acd875a175e999fa37d093ee1f508d31a6e7ad143a0e7 2013-08-15 23:22:42 ....A 465920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c893167398a7a3a292a4f7c9155df2aaf0b1ffe96a8873f0e1d64f90ce4195 2013-08-16 21:43:30 ....A 1028608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c8ca9b54aa30a3fda47a9a10db1887858e0b06ff93fc6decee5a515bef302c 2013-08-15 23:15:30 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c95e756743e9e2c2849c9a9c8670b93487282a5635704fc81fb1abdb2b960f 2013-08-16 23:24:18 ....A 7377408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c9636a53000f5dbc45e7f83ab7867efe0a4b27e985812bc08dd71e62f1cf57 2013-08-16 12:21:34 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c96576f8983ba76cb8a1014951f7e7cbdddc62cc96bce61debb4f3a8629ab0 2013-08-16 18:37:42 ....A 290304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3c9b18e9066f6bd29173e9507d128149f8238c33ff40a3917381c4fd5fcd147 2013-08-16 01:22:06 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cab6fb4057c4aa03ec3dd372fdde421d3036a92c93e4ee77fa41b1b9818c99 2013-08-16 02:26:48 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cadecfcba69e05b0c5d83003ccef199189e487804a252d6d572bcb72ba299f 2013-08-16 00:14:28 ....A 833736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cb14803474547af2f65cdc90fedc98de8da5605fc085e5da8a180856dde28f 2013-08-16 23:50:36 ....A 235214 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cb296392193ba8add833096d94984b0e4fc37e6c89f96870d2cd90e29916ac 2013-08-15 23:19:12 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cb91feaa49cd88b38160436abc66686b81172ae209344e27abfea08025b9b9 2013-08-16 04:49:08 ....A 13248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cb9c430f75d173127ed66bcd4cccdd5aaf60e6ce9afac6e33f31954d4512e9 2013-08-15 11:35:54 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ccb666fb8982c31c391cdaf047531c9b83901402a4df14e20fd13707fb2898 2013-08-16 23:18:48 ....A 312470 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cd0b0a718d6b02a694f26c555c6fa1225d80b2ba1da9faa757915e22c1ad19 2013-08-16 00:18:52 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cd15ff138674549d6a359e79da3310d85724a8d8476c38be68bfe632f83ad7 2013-08-15 13:20:30 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cd60e9399de5b3bb94b2754dde09e18a904099e2f51c18462c0e6131f5d42a 2013-08-16 00:57:30 ....A 1172119 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ce415ab6fcd37e1bffbef7ed78f8bd6f2494713a20da9f57802dae1440a773 2013-08-15 21:30:20 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ce8b5a061e172e7ec13176e686b73dc66b0dacc7fed6e7bd3e3d2f55a8da41 2013-08-16 00:22:24 ....A 104765 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cec17afe4b5c23629412cd52e0a807609c29f8de55b6b51b72d3a11d14acdd 2013-08-16 00:56:48 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cef2c3fd3a07e4e4ee0592809f4c05e7489cd600ec1380aaaa3941ce29ca5a 2013-08-16 01:46:36 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3cefd85836b72c2ffa8b2dffd19e01ad61bce4110cdcea9ed6347264a62dbb9 2013-08-16 01:25:40 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d00387c23fe8f6dee2bf57106787cde80e15b5963c4350a18cb5acf2127810 2013-08-16 21:32:58 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d010702a98d3276bcc12f43f981648fb6d83954e87e685601a2a7317817685 2013-08-16 00:01:56 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d03cc0dc2277882932f8e3e8d4761f445c89b3b18ca656cc9ce85461e3fe31 2013-08-15 22:23:02 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d0d9988fb45f4bb929b973fcf9a2adcf40a2dab29b67a40cb951712ce5ac3e 2013-08-16 14:44:40 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d1b2f81c86ccf0ac52113da9fdabb6d566d9a29db7b8bbd1eb7bd49021b291 2013-08-16 04:28:16 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d1efcdc616e09cb86acd69c8794dee8aaabf453a713bdcd8583dc7c66c8d7e 2013-08-16 17:26:12 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d20fbeddfe8e4d4bef05ddcda9f3f00cf1fe39a365d055e6dbbf32d059bd52 2013-08-16 22:06:20 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d24808f14dd3c5c7fe57206478d1dba7524a8fc1eeb29df5f66934f1b472a2 2013-08-16 22:29:44 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d24f599559e1762177ba27d7cd5392ef03781f144333969e3ce95084fa6ada 2013-08-16 22:06:16 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d2f2271aa2a6d329ae5f69a1a00e638f9b52263686c47eda9a9337356dc063 2013-08-16 12:53:18 ....A 439808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d3162e14cf9c1ff2bd0c97cb9ecd1b4c83b9dfda5fd0fbfbe960f6be635697 2013-08-16 00:19:36 ....A 546304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d3b9e46bcb378e41d4ef6b40884e671bc21299a5ab88cacb6d5d8e0e4b292c 2013-08-16 02:00:48 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d3db3764dd142473ac911fd4d12bf30b80fcc9c7ecbfe35b766326f45ee218 2013-08-16 10:33:18 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d48503a6e1479f00debc63abd76a033a08d604d44fbd04ffb29fd9f2c9e79d 2013-08-15 13:15:56 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d49841b6de024960f4dce7eb9d3dc5c928b83478e3298bf592fd13d0d35086 2013-08-16 00:53:18 ....A 231424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d5c857559757c7f6e9d5f4fd747a71ed4ccd518fbdeaa58cb126a2874a0ce7 2013-08-15 22:21:48 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d6d239ef011960a0bfd4a3eec5ccf2a8dd15f6f29dc31616c6803565b383de 2013-08-15 23:55:12 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d6eca5745df1bde91c5cd5543c37aee232b13235abbf2b6b7facba4fa8ffa4 2013-08-16 23:32:50 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d76a1db49a2765aa1ac32cc61e3d00e25f85d66fee250eaf48f021e9a9f2ea 2013-08-15 13:27:50 ....A 336253 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d8e6f66c0358d70e98951b35696e3ebb9d6ec706666c483a68e4a97728ad4a 2013-08-16 15:38:08 ....A 512000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3d9116049a2b0c7c6eb6bc1763800d66a23134f9e2ef147395ec62df01f6dfc 2013-08-16 21:32:58 ....A 437248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3da0f19c0ae67fdf4ef41feaa3ecaa67a68432fe328156fa0d4b1cb725d18e8 2013-08-16 21:28:58 ....A 6226761 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3da55dbb2bf8ad4cd089a75ec75d96afa236ec34fb1bd45c2851cf300eae61a 2013-08-16 23:34:12 ....A 360960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3db0bc35f7c67ec38b9f3402df1cd98df0957c3d0f7ef1eda8a559a4b8939bb 2013-08-15 23:24:06 ....A 25889 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3db5fcab712d3e9e48ed1da3c8d3e48677b598e552a9e41220bf8c71cacf938 2013-08-16 17:29:32 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3dbabf3b886413da1f20d250606e5c7cd01eec9d84de91ea7141be34f17abf9 2013-08-16 14:04:24 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3dc72254b53047fc74f63fe7e573a44f20b1f3ea91bbc6e299f69c292defaab 2013-08-16 19:26:44 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3dcdc14431797a3f1c04c2bebf4af983a815a7198624a3a33965f55595b7dca 2013-08-15 23:55:14 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3dce7677a8be111b79e281589287e6085b65072d4866bbcce13bb722b06c13d 2013-08-16 02:01:50 ....A 253620 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3dd9d98961e6b7f73283e400f65492ab9413693d02c3d1b1dd21a75566ae393 2013-08-15 12:59:08 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3dffb13c679984b193004c5c61c66c04c263c263390db18849a3fc292af6495 2013-08-16 09:11:46 ....A 2693249 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e04de47f70a805618229905ec46ee64f8289a01977e77ee934c8be7a872199 2013-08-15 12:34:06 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e0e0e3932d88cc7bb5361f0cda0655346e79e0cc8cfc855c58c4c7c7a528df 2013-08-15 13:13:20 ....A 46112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e13d9fac10be2a179acf7838a1aa95c4796f79d8c004a8dc3879ab5445aeb7 2013-08-16 10:30:40 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e19e09895f02c018c436897115d1f9f0575b82595febcfc015d3ab03576948 2013-08-16 01:34:08 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e1e7bbfe2b0f80908f6fca38754819074caa59dfe178213366c9915a491d99 2013-08-17 01:33:50 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e213679ad3ed906bab045cddfde11e77521d38f317ae475b347ce516527f88 2013-08-16 04:54:24 ....A 254976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e29f7d9c3fb1a3d87734d4f2fe2275b80946a0e6b37e3d446ae16914236fdb 2013-08-16 00:21:06 ....A 20971290 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e356ee4d215776a5db0f6dbd7a2b759633686a26eb24acb108819d5338b1fe 2013-08-16 00:03:44 ....A 303117 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e3f5bb15c8e0619b4c2dfa14be479317046173265cddebd8e85ff41a4bcebd 2013-08-16 00:42:34 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e4a4c99ad7623581fa221f4caa08501d26369d59673635874b2e062595d255 2013-08-15 13:24:34 ....A 485888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e629e22e9dc42531206ff97c52b667e1a2798d68f44f1c94d342d1abd3e98e 2013-08-16 23:07:34 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e6aaf762751032011b24b486daeea57d3919d074d191ed75ecad0a7d1d9000 2013-08-16 14:15:34 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e74eed92ed0ab8365d05dfd39ca1fa43a1732e08bc9d224bbb4bff1db3d94b 2013-08-16 15:01:48 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e758ecaacd9d1581ac8907500cb213a6b278c89cb7c9ba818f1eecac981ac3 2013-08-16 01:52:00 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e7b1f665fa2def2123097433f8e038ad35672134469cc7ef4305f467942664 2013-08-16 05:48:34 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e7e2f5b3b5acf0f56b8044a2d26ab5628c00434252022b9fbf335f0cfd76a4 2013-08-16 04:27:08 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e820bccdd3e8ce2b852d48a21fe06b5859907e26c79d583739dc48f224a4e7 2013-08-16 18:25:44 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e850fe5da86738488c7f381164b0287a5e1ea1efef6e2b4f40577685758df2 2013-08-16 09:58:38 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e8ed904d723b3e203ac132870ed1f2e7454772e40d7e64b557ea75555f7ce2 2013-08-16 22:24:48 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e93cb8cba1d059891c902529bdf6b68a844a70ad48215f33cbfe680d6cea1f 2013-08-16 23:10:08 ....A 153180 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3e9bafcb3d15b81d5a2c86d4dd5653a62f7ebe019785486d8269f5ef9fe381c 2013-08-15 22:23:28 ....A 1016320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3eaf5c90537e613695f7ed5df072b5caa651e173af1f817390f619b19f22abd 2013-08-15 23:47:24 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3eb343dd7a3161a02b042ed260f729f7a26cde0f5ffc8c4c10139207c81434e 2013-08-15 22:21:30 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3eb4d548125fb96078ec96fa4524f634ff70efab8aec5016f58e024697f5113 2013-08-16 01:53:46 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ebf76bf500a194e38357014591c3378d224cfcdb84f550ac1abb637d1b8f8d 2013-08-15 21:54:02 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ec7b91e4aafcc75103267e459469c166119a57c565c8a0e5f7134dde80c294 2013-08-16 10:40:00 ....A 414208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ec7d7fa491e0e07be9c74130cb311391bcfcac0aca96088d72b3f3233429cb 2013-08-16 01:26:32 ....A 716800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3eca0e0b39bc983955fb12b5c2df5243550aecbb08df28a167894a384eec223 2013-08-15 23:16:26 ....A 440832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3edb19d8d615fed68af50cc6587a093b297f6761cbef01d7fb112422cc3bc12 2013-08-17 00:31:56 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3edba91d7b67f750ccbec8b00ac4157e5f4c9f942182baa77e3139c29ca40a7 2013-08-15 13:12:32 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ee09f830b77852ccc0b366ffd37b23aa2fb10b4828ea5c8456afa7565c1a29 2013-08-16 00:20:04 ....A 502272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ee95042412e5537d155f2f5f68bc242e4a60a4b83fb54912390cfdd695970d 2013-08-16 09:21:14 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3eec38a77ad98fe936398bccd7f085928b6e17c0b463af2765cd578c1f14c6f 2013-08-15 14:14:30 ....A 6901431 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ef2a7ca27ef1b14dc8bb9e75978f313a58a484c076f1ad0b33e26d8cebb9c3 2013-08-17 01:32:56 ....A 334848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ef96046dd855387a627437582416cc6cde01fbe26a45022b3d0420a49f5f17 2013-08-16 14:34:18 ....A 873984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f0bbd7816216f3052614de470c38421652ac6993a269e3ebbdb1903b5546f6 2013-08-16 05:51:14 ....A 3584155 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f10bf38afb02b0f1c10ff6be4f875ba22793df728a35c3bbd8783c7d54c150 2013-08-16 23:16:22 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f115459337089807383a6bf435934ac2ace0ccc2ce264f9e56ff7bb3e4f57b 2013-08-17 00:20:30 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f1eacad0843710b6c801187d9185cb5e02d97b89abdbc379713d2ebd2efb07 2013-08-16 01:47:16 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f2060387ca3a39a26611f3e17937bc91eeb48c57430770062b1a0f7c08a968 2013-08-15 11:35:38 ....A 266248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f23686773878044bfd107f9e139f23c7e992f288c89c9a1c72fc7f04124070 2013-08-16 00:27:52 ....A 980992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f30dd63da96376f9e431389a318e7cf0f7817fd2d7858e5f094d6f343227bc 2013-08-15 18:33:16 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f3624321ddf2f3659538b7ddc495d339ea17e0f64e3550cf8d9034de3af1c6 2013-08-16 11:21:18 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f3d4a2c2d8446e0122ae6b97937de7cdaa1c0756d682b3b392b9a2f352a890 2013-08-16 19:11:16 ....A 54984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f4632a67432083b0484a6d0b3ae90f4c037f9ea4451f8060cb78ec7e8a8e4f 2013-08-16 00:56:32 ....A 140302 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f4af90bf6b09361d1be1bbc843ebca5327817fd888078a9cc2e00f9a6409ed 2013-08-15 17:31:56 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f5d653fab0fd710bdfb934a30b14290287abf961b5099b3cb121c661178633 2013-08-16 21:38:38 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f6108eb1b37901c046f30f1393780cb17c2b7b715be7538fbe7bcdc824ef55 2013-08-17 00:15:40 ....A 1112064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f6900774f57df177447d1fbc0aeb604cc1d7e337d67fea80d5785d3ab65ec3 2013-08-15 21:40:18 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f7139ee37e437b0d4bb34a930ac5f033f10c39b18930b2c3d1e6b17fa02f13 2013-08-16 00:23:38 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f71cb9f43f389c023f3c6f7c21dc1ef2fcd16d642e73dd97b4e8becb57d08c 2013-08-16 00:55:08 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f73ce62fc48fcdcd1661a7d0761a1f5d0859071070ae535534946c73876b32 2013-08-15 23:38:54 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f763a7b0cdcf92f3852e6d190482627e58111fdb040fa7cb15983b3473eae1 2013-08-15 13:31:00 ....A 1404056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f87de2d830c8740464620f143eaadbbc7badbdabd1a28896c142730a29e249 2013-08-16 04:44:12 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f98381407f4a911314cabcea78e495758cbb4e170fa60b29cc80d0112a03c0 2013-08-15 20:49:44 ....A 143920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3f98609494379c8a12fcb22082b14ce9053dc32a60cddba024f90314bdc0135 2013-08-17 02:24:16 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3faa72b584d1df60b823562ddf5a0ef38ae617e6b83bad39c0062df350d6674 2013-08-16 04:13:20 ....A 238592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fb5f5de2acd5062959a652be034d428f0bd8498914a0e8c125805f84e5b3b6 2013-08-15 22:03:06 ....A 169853 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fb76bb423977ba10ff0466d7df8c789c2c929238f48a92a409762e4d2f4947 2013-08-16 22:57:02 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fb9d7140697595b261d390768fe2adba692c40e8b38a98f820a1738b49551a 2013-08-16 01:40:12 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fbd12ebc41d6827c22545af35fa8b505e0a3921b7b5dc3ba7647cbeb51479c 2013-08-15 13:49:28 ....A 1660928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fc33fbed19afa346f155b3d3be05fb1b835a4d91446d79a8872b10da999679 2013-08-15 20:51:10 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fcb31946f328124a4d6a9d70b79dbdbeaf0df9d6946a4b9cb1b4125a86cce5 2013-08-17 01:38:32 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fcbf827ada69a70a28b992dbec72ae67949942c226adf38c93f9cd2f8b0656 2013-08-16 13:58:14 ....A 576028 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fce64bcc5489ea8d9483d661b72c4f213115d96e2df99f0463f75bff44352e 2013-08-16 18:01:38 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fd1b8061ba6d60866648a3dac2cac4c1aebf093f1d2583284f203a2b97fb38 2013-08-16 22:17:16 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fd31d6f5ef8a211ee897d416137f0310fa3c2fd2bbcb984e340b83f16753d7 2013-08-15 21:48:46 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fd41e6fa4f6eeb6293515791b51cb5e9486b9c880d241f4026220c4fe0b500 2013-08-16 15:05:52 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fdb0037ea96847f5ce9b5990f2f612d58b8853cea15bb25303c7d790b6d70a 2013-08-16 19:12:14 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fddb9d5e525678488ddc9f5af629a02f1a8c65205b2d8b3448e80fc3c3f037 2013-08-16 00:28:28 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fe72b362d7292e007041c8493fffbc98276b3a30c9fb750bd753c4f50bc4cf 2013-08-16 23:41:50 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3fe9d788c28088407651d11293474b7f653ad4bcc66b4229cbed0103592d717 2013-08-15 11:37:02 ....A 371712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a3ff09ea8453202b8cbf75da3a50a3685255d4e5f672955884f00d5646eff7fc 2013-08-16 01:05:42 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40013b567858e0dab89e85398a2a81f762a28423890b961180ec4b57c1bcda6 2013-08-16 23:21:10 ....A 728576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40062323f8e9969a5dbcab2acbfb285b8e1461228ab6aaa02deed4ecaf9218c 2013-08-15 06:34:58 ....A 673625 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40098f271f2e6d1a3a62a15879cd0a9ea3f73ecc7450227de27fff13caaeb7f 2013-08-15 18:27:22 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a400b7e3f73491b6ac417ceb83daf408a039e0bc388212d950c2e3940d6e6ff4 2013-08-16 15:22:14 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4010b879b2511f1b734f2a1728f286d5918c9da40711835d470000671896070 2013-08-17 02:06:52 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a401d01ec32413b0688428f8e457f6bea2eaec972a3b3badf8cdfa192afe3307 2013-08-15 13:35:30 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4027a6d1c5d6501439040dbd5273e4282a491f40b15e7ea3a003a1f746aea32 2013-08-16 17:16:00 ....A 1025536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a402c84e44d9c950b7c2a6786b31cc230c32a81a059482f6269c9a8178f64029 2013-08-15 23:37:46 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a403632857fefab628cc7f0c734e1fb6bb808fa7432040a4de0bc060163a4ec9 2013-08-15 23:38:56 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40397e40d11c2e450c0caab11bfeb92a6f542fac32707faf7e6e8ef82e43003 2013-08-16 02:32:04 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a403ff7d7bc8d4d9e726aeb8fb50c726be7ccb433542db0bd8673d11139154bd 2013-08-16 20:44:02 ....A 405502 Virusshare.00081/HEUR-Trojan.Win32.Generic-a406479de8841f72d91d8f37e0ee4beaa4601355b4bd6ad2cc5b147086c97169 2013-08-15 11:38:00 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a406794a233d693fec9169b21f0e75d54accd119b4f699db4f6098763b0d0635 2013-08-16 19:06:00 ....A 20681 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4072234c3694c60636a971e81999c2e0e01b9d17d9f165673a5e90924b49661 2013-08-16 00:16:02 ....A 16188753 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40823613b71cddf7506b43f7d0b6db9a90236f91a1a304709ca82998a5d9e9d 2013-08-16 12:36:04 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40855db4b93465d5694827c5543e1c5a1558995e595d922d33051a7644571db 2013-08-17 00:40:34 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4099343749ccade692bf765edb98b53c48a2796530faf72e2f7f0e6c69b37e0 2013-08-16 18:19:54 ....A 26636 Virusshare.00081/HEUR-Trojan.Win32.Generic-a409ca98044adc6ecc568ee73bc6bcf566d1e7b3bd703710ca15f96ff1916443 2013-08-16 00:01:36 ....A 126888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40a366300ec626479728d621ba90c673af8e712ade683b126192450f3398109 2013-08-16 10:59:22 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40aa2be8e7455a7752c373ec2e6b2a47278816822f8778ee2850c5a39b768c2 2013-08-15 18:32:14 ....A 732240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40ab98e56a9e9a93a4e2621b234709247bca784e436414dc88af3eb9dd89751 2013-08-16 10:12:38 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40b438694a4fc539fcd0d851def6149379a22a37e3cd835f73e1ddd70b086c1 2013-08-15 23:27:12 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40b8d53a3a1284576579738b1c85afe95abfc7556829a66b9b0c554e2d338c4 2013-08-15 23:49:22 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40b8f670098f0c3cef96a503b0f867501e715c4095da54e6288b4493fddbe86 2013-08-15 08:17:42 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40bae3316120b324c18b0421cbb5e068c55162021599e3c702521e14a4eb414 2013-08-16 02:25:24 ....A 395776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40c6111e35007531f3fd918f37f4245264bfcb9baf68bf5c8ce20bb7f5893c9 2013-08-16 18:46:22 ....A 59128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40c7393e08d38141c98d899527e9b28d756f3ba16087f5596224af6ece5ad20 2013-08-16 19:43:58 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40c8561e0618820f05125f593a6854199219b4c905e263a228a527ee30e702f 2013-08-16 17:48:48 ....A 483840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40cc53f7207badc199e3acec88fae92236c806fb6619e0ef4a023bdb8a43fef 2013-08-15 21:00:54 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40d4b4186a24b071c21f7ca595055a644d3485e4857b82a948e8e84c4a8c1dd 2013-08-16 20:19:34 ....A 17787 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40d4f7f41949c86fcbae0f50a1ddbff243ea18892335c2223d36ee44d503409 2013-08-15 23:53:46 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40d5d93c8814005f928865f92c9e3112eb27986cf06f22b4b8914b42a1f7b6a 2013-08-16 12:32:52 ....A 1199435 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40dd088c6fe832560328c03296b4ceaad8149d02b6f9eb031d5857f9072dfd6 2013-08-16 13:14:20 ....A 770048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40e7155e552cf472b1cf310303013484c0348af334392b8968e3b637d9759ba 2013-08-17 01:52:06 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40e74b6211bf9567f3708309f656469f0dca65010a3a4d12fd3e560b56d6998 2013-08-15 22:02:58 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40f1be314f646a5eec780018d5b075cf56cae4c29b8105c26dcec79cbd70cc4 2013-08-16 11:47:14 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40f27376ab6e53b95a790d335d9e7484f52105cdf56c63cec0d2fb2a11685a8 2013-08-15 10:11:04 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40f459471d487a4dd4965ef2ad87be0a60f7de6b570e9f58f37f1f55ecdf8de 2013-08-15 23:58:58 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a40fd867e581b949d9d46e64f8205a2c8d81e3accc78a8526b17eed67982a252 2013-08-16 21:15:14 ....A 242944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41073d99d2f7ddf8b26dd07bf0793c614fe2d7b78fef351b713e85acb4a6e0e 2013-08-16 11:14:00 ....A 811008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a410cfe8a4cdc10733978027fe257d2e1f03690a7fe7a0c20287a07862f64057 2013-08-15 20:50:10 ....A 243712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a410d59c20b2013545e90881ba718e5924d575a2a89c5f0aa64bf6161f3cc240 2013-08-16 04:57:12 ....A 62569 Virusshare.00081/HEUR-Trojan.Win32.Generic-a411267d56fb201e094d0cf237e123431838938a4fc3e5d1633ca6272649b6af 2013-08-16 01:04:06 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a411bfb655a5a3869dbb57a6f911d4d3f442f235748783fa8f4f0cd4493a5ee4 2013-08-16 00:26:28 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41221744fbabe773a977731aa5a75e72f453d76c3112db9549dacb96cee7314 2013-08-15 18:37:36 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4122cf4e734db4f49553bdf61f793fb58fe5b721027ae2f8cada84814b30a05 2013-08-15 23:16:00 ....A 22154 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4123b98454c15f1032b515d4a09ab1df162d1e421062133333a197784e8a377 2013-08-15 13:48:32 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a412946276520d997ccc3a2856848f6d05185320b963dbd99652fcbbe96f7112 2013-08-17 01:59:02 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a413b23d170f40b2494c4e15227b60148313894391b11311d73726f13bfe77c4 2013-08-16 01:23:44 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41443a2f07416a9e757db257533d747dc2c22b9d8676aa62cf92fffda5122d6 2013-08-16 12:34:16 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a414aa97fbd90cb963f188f98c53f9536451c91f737521e794a1bac54e5dd043 2013-08-16 10:21:18 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a414c2a2447e8daa5ea7170a99e20a5e30ebabc33ee91df4a50c23a19634cc79 2013-08-16 20:41:18 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41560da92157f05f9c7923f2671563f818684213d99a22ffa8a446afccd1c68 2013-08-16 01:58:06 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a415a3d8baaa0f3329dd1409407dd3813665944e50ccbbb7c765600d5292b51a 2013-08-16 18:40:06 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a415baab20f6deaf0631646f11b2bcdc910e1f24c2a60d009d5effdad162fe23 2013-08-15 21:45:48 ....A 593920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4161b2f62e3b8236d17edacae20f32b4b89b35377c17aa84a27524d3690d369 2013-08-16 09:48:22 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4161b9a81a2c99bbf6cabf5c015a65d2cd06ec35c0e8bf32319bc16dfd50241 2013-08-15 13:22:28 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41670054133d6e749c02163fc8afae848b4e3861455449e7175bccb8f9c557c 2013-08-15 22:26:20 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a416b99c77331aa460896063fb6cedab8ac131c3b287c39383f20f4992641a6e 2013-08-15 13:24:02 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a416dd3041948164cf64a4c67fcadd513176538f9dc37cabdd01f49c5ef0cc7a 2013-08-17 00:59:04 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a416f7a5e4d1b762656e81efb8cd9fb6f1fac6cd43c6c3099c63673dba9f99af 2013-08-16 18:33:30 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4173c68912fd6bdd258cfb9346a700ecfae208382a0858574d6f726a2c0b889 2013-08-16 00:14:20 ....A 321536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4181d40487319327248ee71730a077438e4529a3597f015f739ba4f3d7523ad 2013-08-16 01:46:38 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4183e77cbf88c9f57a2c4e433abe3055305237f10be5f7fe323fed406e33b6a 2013-08-15 13:23:24 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41853c38373f083b5cae071e0c0f0e9b9590e080421d293511351a1e1c0bbad 2013-08-15 13:21:36 ....A 569856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a419df8ffff51ef3c1179730a9936873f2213d205344b0c279a88357a3bb8550 2013-08-16 00:39:02 ....A 739328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a419e586d7476ab84390d92257546dc02efc253e5f307486f3175d32c0b63e04 2013-08-16 04:19:20 ....A 1332405 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41a1089c541764e482a5d3becd43c64ed211bbd0036106fcc07827488b16348 2013-08-16 23:11:58 ....A 111485 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41a19600b81fd8244439fde319dcaf48058ae019a97948559bea7e6462a299f 2013-08-16 01:50:22 ....A 174824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41cb6f94a6407e43750e88523e323475a0f6f20079548e96fb3ba492ad3932d 2013-08-15 23:34:18 ....A 71057 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41dcfc6168822120aabca6f82a706bc616e5467132623cc428181c4aeba2b89 2013-08-16 09:23:10 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41e70db945bb54eb789292f27872f3c5b659aec905f260a9d3d76dd5a16cde3 2013-08-17 00:58:50 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41f5ca8f7f0eddc8dcb12efde6eb91ca3c49e3969b0dd6b9f9fabff4c5827e4 2013-08-16 01:46:42 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41f7ab622d814b536d17531ac7e32895468cc26b5474f032893e33d9c9ae77e 2013-08-15 13:49:00 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41fcbe1ced16b4fedac01fd2cb83041c3149a377d2eb8fdb24f4aaf1519d7c3 2013-08-16 12:35:34 ....A 826880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a41fec1a8d87ab34e714fdb0b459d9c4ca92d8bff8579f9051aabcfec0af1e0a 2013-08-15 21:55:58 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4200938896b5ede4d9838a596aead631e5fa011396ef54d7e79c7138255a4f6 2013-08-15 23:17:34 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a420dc6d7258f8f44f3f18e33ecf6c213e195d455a5887e34daf8ba1a518862c 2013-08-15 13:15:16 ....A 573973 Virusshare.00081/HEUR-Trojan.Win32.Generic-a420e33073b2db6f5013bc4a602af4d3a061fa86938e81233153d36b758866c6 2013-08-16 01:35:02 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a422100dbd210f0a9c11fc4aff4c5e64f8d1dc1822b3003baecc545051d366a2 2013-08-15 13:42:36 ....A 76994 Virusshare.00081/HEUR-Trojan.Win32.Generic-a422f3e39f0ae5b485c752bf3da09347c176eeb7cf5f052e9d2f3dc0f305ba14 2013-08-15 13:15:58 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4237a5d9fcf0e9c2b7f9fbc4b7da141306c5055bafcf99b34f87471212ecfc8 2013-08-15 22:22:22 ....A 1634304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a423ae6c583c93e143c3836cc68b23428b50e74b38c60c3413f667dc7272f0e8 2013-08-17 02:20:26 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4244068b9052e3f6789e986614a79f5be54da170a97ba03fc86c0f98f6ba8ba 2013-08-17 00:05:12 ....A 390226 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42444fdc5dfb341689d41c84252d64c49080a3d47eaa655245920c5935d03ce 2013-08-15 12:57:36 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42584b3625ac22e16548a00511cf562e3ff5d66af6d0fbaf0cd6d7f651d3715 2013-08-16 00:42:38 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4258c459fe9bb05fb2b6eeb294d89759629c4eb8a3615a49b9295ef2061c8ca 2013-08-15 21:57:30 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a425eae7dc69554886f13432ca56bb46b69405440b17136f8c16e7aa64c1736d 2013-08-16 05:41:50 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4265005f73c59d4772d69e14a332a0b47bb8583c188dc251e69bcbd108556ad 2013-08-16 04:25:02 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a426c9cc1c3407f77b5b2fc66612de562359253e193e82eda4d308810bfc906b 2013-08-17 00:27:08 ....A 1754745 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42768f7181e5f4bd6d0d91c62379dee67b366f8d135fca85c1f2cfd3fdd56bd 2013-08-16 14:48:58 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a427fe6cd3cf735b5256816ba66283718d282be317a8bf1d1b4205cbaf5c07f9 2013-08-16 17:50:04 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4282a9e7cc596f848b1a297cb43564b44fd7780c0451c3660586222fdc3c9c1 2013-08-16 00:03:24 ....A 343428 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42875a50d6ee2462bc1710a10040ea0d46dac83e33b1345fec022b54b43138f 2013-08-16 22:08:06 ....A 798208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42928ac74ff6108669793c778dfb63f293ed1e25714cd6f0eb4756f70938dd2 2013-08-16 01:01:02 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42a082334817edd928109073f511c33fe7b26ab07c113eb0ed9f1dfc76ab18f 2013-08-15 23:35:32 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42c7e322a27e66f72f713b4d4f539abd9dc5c964bdd309ad3cceceb8c45c4e2 2013-08-15 23:17:06 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42c91c5dd6fcfe61a0577075e11e4c8173a98597b3d1cb7f7dc20795391e724 2013-08-16 04:52:04 ....A 248832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42d046f37e88702cc25e8c40da6f7e4c5b0314e75d857c98036e70bb993689d 2013-08-16 00:21:18 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42d8b4b8368618f36d960e24d4b060d30e69df127d96c67c470afcafa1421b5 2013-08-15 18:24:04 ....A 443052 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42dce33286ba6069b45d0256a62a3673b89a0d979db2743279009b9883e6276 2013-08-15 14:37:32 ....A 96719 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42eea06814114623fc5ffb5aa675797d326aae6ad5ad41207429e8dbda6da54 2013-08-16 01:35:42 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42efedf06c38d08fc95e8c9d92d65e0110e9314a5f9b04167d25ad7ac04d5d0 2013-08-15 13:12:46 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42f07edab83acfd631d372d13707de3ca75e949a405a4f2f12fc155718ee47e 2013-08-16 11:21:58 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42f17325cfa0e8447f415ed33ea2de05be9ccabaaef7fffe586d6d0443f7b54 2013-08-15 23:36:28 ....A 1349872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a42f63d0074775203b8411bb8aa51f18c48286e89ccb14563531c797e82145a4 2013-08-16 04:45:04 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43041b277847e91282b358ccc5f60dffe1fa5bbef67c8e23088746df87270e7 2013-08-16 14:18:52 ....A 1472517 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4304e667e6b4cf819bdbdd2cac96be347d3e4ef6ccf2f1e3bd399ded7420839 2013-08-16 18:28:10 ....A 224768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43067b927963ba913d7aa0ec7ed7d0a2c9524137458a68aa9009dba5d8e5d10 2013-08-16 12:40:32 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4318046f1aa9ff022350912ba05aaeb9aeb73df95066da5412077f8a27923e2 2013-08-15 13:25:30 ....A 98312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a431a1190545a1ac5149b0301f061422e646dfb6f9f171b8bcb844ffe81fcc81 2013-08-15 21:27:24 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a431d440f6f7c18359f579c7b12627505e86675d917caaa2bb63225d717e186f 2013-08-15 12:35:52 ....A 618496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4326a5a01d69570634719cc8835f15195fd5faffb0ebdcb2bdccb0480ab84ac 2013-08-16 10:40:26 ....A 724480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4338c0814454e964325d813ce94438e194c3a942b21bc634d6e10d481920b2d 2013-08-16 01:33:28 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a433af7e94a2ee747c9e6aad1df6fcaab3ed0bed2c0c7054ec8aa812cfe37c0f 2013-08-16 12:14:58 ....A 164765 Virusshare.00081/HEUR-Trojan.Win32.Generic-a433d5818e52f3c5b8f0ec956720fa2c3450f72ddd8e6f7f9bcf36f4a4caabf2 2013-08-16 18:27:02 ....A 32780 Virusshare.00081/HEUR-Trojan.Win32.Generic-a434dc3969f5c3a2a64887f1397684538fbbb8887f6a0b9f7c5e0a739e6fe5f9 2013-08-15 23:54:12 ....A 349401 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4353e12f119745a0c4ac6c86e3a3df9cb208d0797a8f4e2f5a3fe5bb1d8e503 2013-08-16 13:17:50 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43596f84295d943d4db547cd87e7e9e62d7ec276b247f4ab6e10054a7f99712 2013-08-16 00:03:24 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a435f831d545bbd3d26b632792dad2083975d23b1d2986868a05d6f2becfcb96 2013-08-17 01:04:10 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43667a8eb1c129d64c232b8c6ba64868a4fc3a8788f5c5115d649a202789b54 2013-08-16 20:24:04 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a436a2c8687072a9b897cafc15dd7d761c984e8ee1332343289bbe16ac832c3a 2013-08-15 22:43:36 ....A 284604 Virusshare.00081/HEUR-Trojan.Win32.Generic-a436eb5b53990d38d67fcdd1bafc912e81a4c570e96fda2f7d2322b75ad56f9c 2013-08-16 23:07:06 ....A 1367040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43745c0f1ff937408c1d9c7f6afd8b24ce9e7ff75e90cbcb722d2613a72f3b8 2013-08-15 14:13:06 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4381c5c8efffc785877180823e6e266417026b47a9c5cd54c57e640f7b22b03 2013-08-17 00:34:12 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a438f3f305ca4b0073b2df571f3c75c8a22d8cb96ed9b63351987c6cf4938519 2013-08-15 14:14:30 ....A 305152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a438f673ee6b1cf056c62488d672227d5b011947920d6ec7119101b33e38d197 2013-08-16 22:00:44 ....A 902272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43905f9e89d11fd560f7ea9633da9a1061f159f6922a92e046eb60315d3a0d0 2013-08-16 12:42:04 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a439126af6fa51e0b6ea88269ebc0acf97be89486af78dcf34e61e998ebf5537 2013-08-17 00:00:56 ....A 8188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43a0c47d9f9e63334df3c392855548ffaec45a0a088263aff31ec435cafda21 2013-08-15 14:38:30 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43a10e4398fde9a77d036e95dc095c02c8fc1c07098de096dacf62b25964538 2013-08-16 01:26:20 ....A 4035584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43a116134b3a7127f27568e6ee2db5ee26ecefacff706ec180569b18f13b91c 2013-08-16 02:29:04 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43a86e677dac422ce0afef3103179c55bfcb8ce9acb7fd63b8f61a4c46901e2 2013-08-16 20:53:44 ....A 860160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43ac658ea8e71b54dff08fcbc54a3f2d927255d6c652cb77ef64f812cf2dc87 2013-08-16 19:25:52 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43ad4b53bef43280103efc5fef34a2b35b17355ccce8d2d2534887eb02f1d69 2013-08-15 21:29:36 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43b26aea6e08bfbb21494f043a5446528a34d98b161c8c0a4426669a088cd1f 2013-08-15 14:14:00 ....A 362512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43dc3f8a7f367a726019151f2e17a250f8910af974eb3c07a3464a9a4111c6f 2013-08-17 02:21:04 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43dd55ca2a6212f90d153abaea99b022d09f7bd4f766b43fca9201f84e2c0b4 2013-08-16 00:02:20 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43de0733636182af2a0756cf1114ba2f62b7ba060d5e91aed0d22d9eb48316b 2013-08-16 00:20:10 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43e590e21a94da3cb380543dd723f99907da641d409d85a5b3371f06cf38794 2013-08-16 01:45:02 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43f245455ce3b18224b17fa6bbd8d1ebdefdea38b27db226e6ce1b87327f093 2013-08-16 01:52:04 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43fa9674a7742e175b304b7e4c59366584806df29eb3d53ca098739605b8a98 2013-08-15 21:56:56 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a43fe710940a54a4ecce79ef79f03068750740601ec7e74401de341ade3a7721 2013-08-16 00:14:28 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4405dd884688987099645259c4fe81ca92bb7aa2ac9b79848457ddc136f272a 2013-08-15 14:22:36 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a440ac385baedc316df5d351281823d72e3078fdf2d2a860f68d00bafc1354bd 2013-08-15 21:40:06 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44173df8f9ca93ab16dda8597592758e7d53ac7f81c7597e5ab1289bc14ab21 2013-08-15 13:50:38 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4426072b6c086d6d2942e8028e76f9cf268cd7504f4902c164622ee0f7c7012 2013-08-17 01:12:08 ....A 1431040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44277ad99d13ae0f32b014440a130b248203185f6a26a292be74f5e21810e6a 2013-08-17 00:46:24 ....A 246272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44298cfdaf76c03947637f911a8e373c882343565489847ccf9318df35287cb 2013-08-15 12:37:06 ....A 1773654 Virusshare.00081/HEUR-Trojan.Win32.Generic-a442b7682e2662a548468fc92be055df8cd2d779e696461c6a1f1f6ce7197099 2013-08-17 00:57:32 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a442c74b145c4940a7682c1ff6ae9def9bf573b570491b15735c14c7474e1295 2013-08-16 13:36:10 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a442d621697289ce8876903b1d647d9cf85d28df65d9b77ce4e4223308008350 2013-08-15 23:39:42 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4433ba2090b1692aa7d12c0789f75e42298a182ae4a4eec2db48cfc76a616ec 2013-08-15 20:49:32 ....A 210951 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4434d97b98a5356573bfc0c9dbe0e4e24e1f2c3cc117548c6b56ca3cf34be50 2013-08-15 10:12:02 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a443bcf4dd6af7eaa288a45b2e6be83410849dc122da6d4ebe2ce8021f1db0f0 2013-08-15 13:32:16 ....A 373242 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4441d99fe1614d3d3623607c797b289c9e0a537637b06000bf5261a83b01be0 2013-08-16 10:54:22 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44518038f892d2655ab040d3f35855696d3a34bd95786c96cca15fcc8bd71d8 2013-08-16 00:34:34 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a445ae950e9a8293ecd5eabe5fa9aae1269338ac26fc0d3f47ee7822beeff281 2013-08-15 13:45:40 ....A 134568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44697455b9a505e7c2dd156549ec17c10a43abda598ff49ee59eecc0168e41d 2013-08-16 19:36:42 ....A 781826 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4473a9ecacf68f95e79c3ac22f231761350f95069fab7b59a39d49c6a381623 2013-08-15 18:30:52 ....A 250000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4481877a214b0df72d2a99ec500c63c4c6bcc7cef6ce75b31749d840ed0dea4 2013-08-15 21:32:34 ....A 873984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4481930c86b4a7bdbe8c211d55f8ec30c7d1124df88a5d43451e71473f86116 2013-08-16 00:28:46 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a448649f349ffad8d6af7ddb1cccd05f6c8b7fe3849124520192c57d1ca9ace1 2013-08-16 00:46:26 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a448c7ee288b5ce95cb3525875e41550a1eeea690022c34086eafd0150075256 2013-08-16 01:40:14 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44997ac59e273472efab238857e03f7edb4fcf3b15e6337775c175c1fc26d21 2013-08-15 14:27:40 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a449e13199befe6b708f0b899591f2866a3e686aa689dc7e7974465e1d153426 2013-08-16 20:36:36 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44a2479439d8c4d3e8318b39fd6b287aad38131d36f1d83d5fce030b4d84687 2013-08-16 01:27:52 ....A 528962 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44a441284bdc51cb09943858c16de14eb57b48afbe40209451ba139b7584350 2013-08-17 00:59:28 ....A 365568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44aefe3e9c24a8b8ee158a445675c5213f870a9da3a4a572bb64cc9b0055f5a 2013-08-15 23:37:56 ....A 63572 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44b352a8895961471847777e0c1bd1e5ee6388377f55668347cce997214571b 2013-08-15 23:51:10 ....A 133180 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44b7fadca66c74130da5876d1961ab6044b5f10cde6cdd39e8f9e76d1be9239 2013-08-15 13:05:32 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44c018e2b163d95f4ce1b71b35413b862290c770670e066e4ceeca8c768d9a1 2013-08-16 17:37:56 ....A 1044480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44d2ddf35efe40cbcfbaef2d78940d04bd1d099dbbb3c34f8990029ce62bfdf 2013-08-15 20:49:38 ....A 54077 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44d3ced8a2ff02f8a586255b934642d77da1e9f4d168fe798007cc3af729eff 2013-08-16 09:23:16 ....A 41056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44d7fe8add4818ad4e8a202b8fc8d1eade3a3f4838206e89e93be6a4b846459 2013-08-16 12:23:20 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44d88eef206f7f8b597cc78e56c854d47fde99cfe98a0430de45d97bde7ff14 2013-08-15 13:32:16 ....A 1008128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44e4d2193815f9fe67421f2c4ba51b6f6d5c709d60bc787b7f1327d2b658b04 2013-08-16 14:32:10 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44e57f5dec904581ceec97478687d9603bddf00a1db78a21ac1b47ee447ce83 2013-08-16 21:49:24 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44e97900b2460df7bd0213d146a345b82bc76511a27733a5b4593581d190340 2013-08-16 23:46:20 ....A 454144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44f02232c689b96875d2cb593de3013516c8b9d87fe543c8348c08d96404839 2013-08-16 04:54:16 ....A 2191360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44f03603724e63f337db9788197a5d741a60a44d5541accd94bddeed575bd17 2013-08-15 21:02:32 ....A 399872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44f8e398c9e7027d3ed4a7d6ad253eb09d1e056e2329ac29a05fed3e524536e 2013-08-16 09:44:12 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a44fd893545415c03fa304aedbb16b83b12f9a182d87389596418a96cc28e1fd 2013-08-16 19:14:34 ....A 959488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a450b146ba6cc5e21921f5d54cb39f6627f87261f14578d75a22c8f670bc244a 2013-08-16 01:27:50 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a450edb01332ec3258cda95af7ea3732c0b2ee11167f2202dfa43b36a1c38658 2013-08-15 11:37:54 ....A 2114048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a451020b3912446cd53613e56132ec3d49c16df38322b4c57b340e94995e4d25 2013-08-16 13:10:56 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45119548f79c39f7ad54cc3bfdeff827b01e09c59b59974f8a26af692aa58ba 2013-08-16 17:45:46 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45130c110ae438f884f3c6504da334bb2f027fb0d0e0d16f86542be44869b31 2013-08-17 02:25:06 ....A 513303 Virusshare.00081/HEUR-Trojan.Win32.Generic-a452408c104da20e1494bd83a52ae56a482b6d505a93c69084daa69f672ece07 2013-08-16 11:12:30 ....A 841728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a452fca0b932c133033622308f06ad32d74a8093717c41563800d77e7f3829ef 2013-08-16 17:59:10 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45310bb640a63f036556c8e080f43e9d82d5de4cb6b072f412761b831a247c2 2013-08-16 04:57:16 ....A 419328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a453c762e33abbe90d03307a7a55affc6d30e8a45ee4393cc379b1f4b569593c 2013-08-15 21:38:58 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4542cf63640c73271ebb2d15d7b8a9454b148a363e1b5ed1a661eae3e170497 2013-08-16 12:01:40 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a454a7d651bc049ca6cf5fe33e428208622b2d9e52d97f7405fc15bbf5677ac0 2013-08-16 01:38:10 ....A 497664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4555e9e94e3aaa2179e7eacf5f2dd82ff5dd715fb6dea3d7c0eec6a41ce8951 2013-08-16 13:14:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4565ded1dd5436029d6d541cfdbea861d5dd1c0313932e5c177898e07ea8445 2013-08-16 01:46:46 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a456e2bb913066884caf276d3269e6abee3cf6036e9ecb868ab66306266de8ae 2013-08-16 04:47:54 ....A 84736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4575c188b5e864eb779e5ae1ea4b86f4a47cf95671ed744ab7384ace52d91fa 2013-08-16 22:43:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45862b28d8459ba08d86799c9ec11308c427e9c0726fe0e21783254339db6b0 2013-08-15 06:34:26 ....A 14831 Virusshare.00081/HEUR-Trojan.Win32.Generic-a458bea432baf53139c36d3d24cb74609d3b118395e616646fbb43fd748cfeee 2013-08-16 16:02:28 ....A 373760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4593042f150a018b5032407e72b41fbfe9405771f645fb5c1a6ea0f5e8f6363 2013-08-16 08:30:42 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4599ad89220c58bbbc903135f245d90acf8d7728d27cc667aaaeb2357fd4d46 2013-08-17 01:40:04 ....A 172025 Virusshare.00081/HEUR-Trojan.Win32.Generic-a459fbdaaf32ad3e78427aba6ec1aef46507ff74d5611588d9e3ede4f0b38845 2013-08-16 20:33:46 ....A 52704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45a138ecde54fca3e076e079df1dd0273d1ea9e81f300255c7bfad345541102 2013-08-16 04:46:14 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45a51bb975020e39ea1a75a5ec68f24bf1a9d6fabfa037b61716f5753f9e056 2013-08-16 16:08:16 ....A 406016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45aafe875af914b311cd2ed005f023be23a56288b6974dfc08e33518305a14b 2013-08-16 02:35:16 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45af88d71dce4fa4bff549c08d1ac6077e15441c504739845572a8229856ba6 2013-08-16 00:56:44 ....A 194560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45b1a63c68d494fea6de2f9436d5a10409e3b5130ae039523b0e59b031fd293 2013-08-16 14:58:46 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45b1b4d7061dd0ae8037cc9202affa87f4cf3d58f6588f4a9e1922cb012a16a 2013-08-16 18:59:36 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45c0fcfb8afb3c4138a3f629ea33abfa36eceb1a1af9abba70a52e24c9d717e 2013-08-15 20:59:08 ....A 71684 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45c4cb91789c04c3de22648f74a7c113e59b272777c1860464c40d207c2b173 2013-08-16 04:46:32 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45c6b6222f7555cc9840d10cf28ec8665c4caa8410bee3a8a01e8d0c1cadd40 2013-08-16 17:12:40 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45c9c4c223f663f385970309a0274d039d22efb393017edc9c64f3315482ac9 2013-08-16 18:40:12 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45d3c1f8de1fbed972670106e749795db164e151de431b0382f2dd23cc9e2d5 2013-08-16 21:43:38 ....A 751857 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45dbfd1c96260974315fb6633034595546ae49b3e1d5e40981ac5bf50023755 2013-08-16 01:46:32 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45e125135a96cb0e2ee3e3b180edb315ed560bc3d5c23b753a0455cdee05cb0 2013-08-16 13:16:54 ....A 558592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45e72f7d687695dcf004697c29cd84c5ddea1a1eaacceda20754e907a466362 2013-08-15 10:11:32 ....A 180227 Virusshare.00081/HEUR-Trojan.Win32.Generic-a45f2e15ab697b9382150907f9052fde7a93e67dc73e2022ac0ca3362376fa9c 2013-08-15 23:46:22 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46020861c29ecbb9d90c5ba5818cf0228b1fabd83a9979da198dcb525ac41e5 2013-08-16 16:59:42 ....A 508928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a460477c030792b81b443498d6d907b6d57ba264da387d0a6b0efa262cb1a5f2 2013-08-15 22:43:22 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4611f0c7419e9b80f732f490993f509823c6283746016efde74a027b1932d5b 2013-08-16 19:52:32 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a461ac5c0feddf39c6830367e5b489d3bb3cd5f2e0eb19b2d2bed333d3b087d0 2013-08-16 02:29:48 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46244007c23cfbb4ee0561d6d5dde3a21b767bf7802c81acb2ff9894aa4cd46 2013-08-16 15:49:54 ....A 58392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a462690bc3cd11a0d4e2bb31aee278aed5fa50b30e336acf170b75561a129f7c 2013-08-16 00:52:04 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4626eed014a9eb833f36a7ba4afdbc53cac8dcd071b771f837b4f2dfbd29e14 2013-08-16 13:26:20 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a463157cb4d9e18a670ffdc66083fe6def2cdab9992406b6e2c89c83a074ef8e 2013-08-16 09:51:20 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4633f3604cf1272f12300c16f971046272b1b6bb464a1b0e4e95304c0999f92 2013-08-17 02:09:42 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a463c40b952c80a4ba693bd3a4e5167de4fd3d092aa67e6f899bc134369303e5 2013-08-16 23:58:26 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4640c094d318e515143f2a2b346bd0eebb062dbdfd8610c58bd860f82b7ae4b 2013-08-16 11:31:12 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a464872c169b50024008a8e8638a05b674f93b80213d3db8a289d5eac0ec6ae5 2013-08-15 13:01:56 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a466f411b2fabd9cd5e75f9030432d112a7a2232b14bb8afef88eb169924a349 2013-08-16 00:02:06 ....A 1538560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4678484c74022d26de3a09c772768145065e94fedb7cdcd4fe1af179deffc2b 2013-08-16 17:50:58 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4680ddd25edac7e98f012608d8a4faf19fc761f29d1dcf472c273492b0a4a81 2013-08-16 20:29:08 ....A 2664960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46816abef46f6102730bc888e6a70cba6b86624e4e471e01e4ec985a31158ee 2013-08-15 13:45:34 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4682715115254da26b606e7c14bff0fa15af3bd00686c19050f54cb502a3753 2013-08-16 04:18:14 ....A 455418 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4697d1d19bfe199d7568cbdb9ba84910f25ef5a8e4e0ef550215bfd3c8172e9 2013-08-15 23:54:10 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a469803058fd2081a17931a05b504ff8c20ae63abc1196c934e6067218b5300d 2013-08-16 04:27:42 ....A 44661 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46a6d6a52b0ae26839c9ef71a6265fcf1e4efa4ea640f57e5f9d3f5c99e55c9 2013-08-15 13:01:28 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46aaf0074b5d1558f94ac47547462d8596849e5a437b16cef24ebc35cd703e3 2013-08-16 15:43:02 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46ae2e26e61af99ee2f1d8ae76037cd791d66e67642a30ad94538113194f59e 2013-08-16 21:33:02 ....A 188159 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46b764f041f609729b678b285652b70d2c377bac91cb96712f74d38dc282d2f 2013-08-15 13:26:08 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46bd0fe2a934509e83fee946c0d59f804854af1bf39ba503d4052b71e058ef5 2013-08-16 02:32:00 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46c0b9cd44b3de984a7416d5f043dc5324582ec91398c35d9a825324a699168 2013-08-16 05:45:12 ....A 275837 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46c0eb5ad698bedd6dcc3f87bcff3fe973309a3720b5b9f6c6687133aa0e7f8 2013-08-16 09:52:46 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46c400aeefaf956f845fc308e34c81f29aeb26821ea72e35cd312c93d64a0d8 2013-08-16 01:34:10 ....A 2297856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46c9f03faf479205cf19f5e4bfee960712c5dd0d2a6b1d7c1a2c011f2eeec58 2013-08-16 16:14:42 ....A 1543168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46d4b6e9f9b9f9f0d5f5b975d7b337a534cbc242740d013b030821fa768a213 2013-08-15 22:23:46 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46d57a31de0afaa80b121b4b3ed22964ae8a4ca236bd304650e90ff636e25e4 2013-08-16 00:52:10 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46e09c9973504bf2fc5675bd566bc99c5b5ddd20ba10b2f3115aab5abf6594b 2013-08-16 22:08:38 ....A 52754 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46e4f6129e746dcb6d956f3e7762d5d15749d1ca44b89d43a63646764b733c9 2013-08-16 04:52:20 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46f0e654c53eb224b4c1a4bef3623c2a011b0626b1a5a004855be9fedff2e61 2013-08-16 18:24:56 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46f25f6e8c1f98c44d007312e18ccc6fea649bec7d0d51166bf88f5473021dd 2013-08-16 01:44:10 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46f8ce65d897563f192cb516c0f92593372d8a354835a7d918a52a3618c7737 2013-08-17 00:33:20 ....A 4193792 Virusshare.00081/HEUR-Trojan.Win32.Generic-a46fa9fa1b504fe7c052d96075b33a74e9bfb3480ac53260a6e8971d99753b2e 2013-08-15 08:17:54 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a470c3b2af2286f0923e426af06f40efa7ab932a3efc4a11991b24ed3f9a358b 2013-08-15 22:45:22 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a470c9bd5af083a215096fb730c7bfabe928399d654335019c133427713be2be 2013-08-16 04:23:40 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4711e199d73d05e9f5a74f0c8c88afc7b9ab073e1d9a07ce11e87474071d7e8 2013-08-15 13:32:36 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a471578acfec6a0763b354568923ed7985ba88ab90d708b1837406f4f35abdc7 2013-08-16 23:40:34 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a471596d1a76003af8d5556e63b62c4bfa3c45cb40a74d2e1bda70715680b130 2013-08-16 13:25:44 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a471a2dc6cf69a50d3d2b123b509c09baedc14cccd1c5f9b74c1c42d593ebe3d 2013-08-16 18:57:12 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4727bccc6e80c5d1884cb96f83d53a74fc813bace28886df38af29ef6eb3fc6 2013-08-16 04:47:18 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a473d48149229372d5f9b4d581efb74037dbea6a1cc523a5c1aa2e1d750f269f 2013-08-15 21:40:38 ....A 143160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a473ecefb36458263ab42cc50d925c0c3e550ac0bd620a65145108da76f9fd1a 2013-08-16 19:10:26 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a475ad7c851529df359602a2fa69d9e95bfc34dcf53bee57ea290b4ac3565f2d 2013-08-16 22:42:06 ....A 29384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a476bb0da3e73d16a4e7ad126395626f187171af21817038c926c0d657513109 2013-08-16 02:06:02 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47745864410c94e82b634f7af8374544545bbf364d0f8cd582d698c8d1febc7 2013-08-15 21:42:34 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4778a81dfab4261f9df68ca4cc3d37929a724ca50aa96eebb3543dd1c05c411 2013-08-16 00:50:10 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a477bceb47cb5eeb40ab11fc4d158ea41d2e9e1a58e66f5c37b7b920893d193a 2013-08-17 01:50:54 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a477e8f47ddf218c36d21957b429892c7a51c78101e48627ca4277a11a221411 2013-08-16 21:12:08 ....A 541101 Virusshare.00081/HEUR-Trojan.Win32.Generic-a477f51c283747ac256d59f75fb08c1902f71c3b453ca8dddb86866ac0658414 2013-08-16 17:19:12 ....A 274944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47849e0a19b2889b5a805fabaceeb9e7e686d6a07df09b69440148d694ff53e 2013-08-16 01:06:20 ....A 925184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a478d1fd4eea72b9fd694d356ec003ff79c6d14c70f802d20e2c0c0cbad806a7 2013-08-17 00:39:00 ....A 434688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a479ec27093953b66f5375f6920fde1e0a4af71d89417ff45ffadec51f4c7f1c 2013-08-16 23:43:26 ....A 415744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a479f225be48dd8d6c5a6830809a52e8aeb86540e7a9ecb73c9889f924d72b92 2013-08-16 01:20:18 ....A 398336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47a03844f240efc4380f9891780babae1cb6e5cee7ace172fdd6f7f9639b9d2 2013-08-15 23:52:18 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47a570138bfa03f0b1cbf8a43159058c0da9f13aab0a55ab4cc1e3af6cf24f5 2013-08-15 08:18:16 ....A 234502 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47a7d6ad9ddaeefdfc7637ac20a4b4e8097542776ba3c2ec6b447a41b57d8c6 2013-08-17 00:19:00 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47a90d198e8f8a7458dcfb08dd7817a1189aca860bc61daf201ab518d5ed106 2013-08-16 10:11:20 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47aa60fd6980e816a3e4850e22b9be1f09c0164a5b4a1a769cfb299a6f55c12 2013-08-15 22:24:54 ....A 282386 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47b029fe154f7d7feae63c2830fc72580b82daad4276cfd7120defd8625879a 2013-08-16 20:04:18 ....A 1538688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47b612a75f247266a2741c1f2210e0933552d2dd75c3cfb32b246dd1d943786 2013-08-16 04:28:48 ....A 1483264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47be5952002fe4968a95aa54d7c142f6b49b9907ff5f55ab3635193e69961f3 2013-08-16 13:29:50 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47bea3b1f5922f2376e63e44d97e797103cda0502e69a0c4af29a6a6128cceb 2013-08-17 02:29:30 ....A 23062 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47c1ab1ce2235877d32541b36f9416915c581d07271265b669349d8e1e285d1 2013-08-16 15:29:58 ....A 514048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47c35f3880ea1cf80483380b1efc4666be74aacad29c4e6e57b8c592f0e7e9f 2013-08-15 11:37:12 ....A 180316 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47d80692950f4d08af3ff6652958a33c4a87b1461100ee2492c40d310f89a63 2013-08-15 23:27:00 ....A 4928512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a47e160b453f563169f9a6dce23c61ad502bc04a824dfbd3c432564d0d9a5975 2013-08-16 00:00:52 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48162918156f832a13002b5052d2f7313b7541b3adf3319f7e1e66f039568b4 2013-08-15 10:10:38 ....A 32876 Virusshare.00081/HEUR-Trojan.Win32.Generic-a483cbeba9d54150a57509e9c51a6858c4f103dd0015a4b4d32a762055bd40b1 2013-08-16 04:56:50 ....A 172888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a483d89f22f4b58ede4694359513c1e6efb71fedafe125707636f6885b899bf7 2013-08-15 13:32:04 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a483dc020489649564c86ed819d041637fe869d2b88ef04e2e77478df8cc8e86 2013-08-15 21:30:50 ....A 4027392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a484ce6fa0e2efc6b28291caf2599619babd7758a5726f0f59c8b5c07c881e8c 2013-08-16 01:31:04 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4853a8ccfdb4f2eac7f8d562237a4530161c11a38367ec2a05403bbed562726 2013-08-16 16:30:44 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-a485f66bb1b564ae78c789da7dccd8bcdabf616908fcd3f346a4e9f7793c8275 2013-08-15 14:25:34 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4860336d46792bdb1966214cddfa9b82d38d509458851697f0bce97dacf6958 2013-08-16 00:59:32 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4868a2b308c077fd921b6889f00db21413054d319e43cd8ce7e6d5b0088bf1b 2013-08-15 10:11:14 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a486bce72ba33a901a37db33cf43c7fa01c08defb0b585a515202a83aecf8000 2013-08-16 21:53:26 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4871f9520c797288c741d6a92673d84a97d75ff7aee3dde71f43b344ef9a6e6 2013-08-16 02:35:46 ....A 503808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4874623e537d088e4a113d4b2aa6470b25a2f2faad38da7545e8868b67d73f9 2013-08-16 00:58:20 ....A 371200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a487cd19a99959d70b2b250e754dbec5bedbb8977c715a868a93a1163c452e27 2013-08-16 09:47:04 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4887a7aba8f5ac1cddd218372aa0cff4dfeef0eddba213072298e6eba3320ff 2013-08-16 16:04:44 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a489210bbc5e4e80867343df8047f40e412c65079ca3f741b1a3f69456c5c79c 2013-08-15 14:22:28 ....A 212933 Virusshare.00081/HEUR-Trojan.Win32.Generic-a489748ed1549782e5f185a7ca30fa59bb48a284d91549ced5e8b501445c03ce 2013-08-16 02:06:52 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48975868b81e9eca552f6d83b229525f171b6d029c0b295640db13a3787f9af 2013-08-16 01:40:44 ....A 543232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a489800abdf985e8bd6c956b605a83097a0f8f69d54adcf4bd3e6b8d8f226d0a 2013-08-16 20:20:44 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a489868548ba26e8c30f2f8aa5f038558133916788fe9b3c99636f8b66b7fff5 2013-08-16 18:33:24 ....A 1110032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a489ed28022d0db5651d32348a41183a5d43245509a5917ea3fde8a1f18328d2 2013-08-16 23:39:28 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48a779f8cb73a30e7571a7bdf3f20baa8464a74df5d10e481a91fb99006c18b 2013-08-16 15:18:28 ....A 1761280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48aac7b25bebb7af9fce8077b512179afa624cee7fff84ed6cd916e559cd7ab 2013-08-16 13:57:18 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48b2a5ac654b2bd9adb58d88ca3b688a944005c49b1a6bf02a8a1707d1caaa0 2013-08-16 22:15:00 ....A 1342177 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48b2bab5fa2bcce478f3f18f5e0f6d99f67c4a4a3810316613edb6438fc1b38 2013-08-15 22:01:54 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48bc9d95e9475a6893585b6e5ca55c2d9e3be9d6bb589ab7a85a84f3a8d5850 2013-08-16 01:32:42 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48c2770af4e4f361069bb2aada4dbf2ccdb6c58ba8d47442f753b0562a4e917 2013-08-16 01:22:48 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48c34c1b75c02a31732d1b23ba8f3c6e612a12d55614de3abc91e5d8a6efbae 2013-08-15 13:52:22 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48c3673fc10c4322cf2701ff35dd5778d7f9808dff0d1f238a23d9111b586c8 2013-08-16 04:55:04 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48c3cd7a9dd1f2d8f107460461ef0d947d29c2fa786541ae8150f48063fd1f4 2013-08-15 23:20:50 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48cbb73d3cd3b6d6c4b48c8acac6bca7772c322573d14b6df3b3331405485e9 2013-08-16 12:31:44 ....A 313783 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48ce0982229d824f3aa3bdfa72cda1629b2c3b5eaf174335983f3e3bababdf0 2013-08-16 04:57:40 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48d4d42748ba22679ba5f82ee397fcced5bec5afd33972d957e21fde61b79a9 2013-08-16 22:09:28 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48da120798c72521c11cbadad3db91850f958ea5660784818198909a74fef18 2013-08-16 01:24:20 ....A 124180 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48df900db5d700a677645de3d4476bdca47a7171b2547d4db92a0754a48a347 2013-08-16 01:53:48 ....A 707072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48eacee0f32a5a982d15add38cdc032968f28e82be82f5edab2985c99f49531 2013-08-15 23:52:46 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48eb80099289a2381e4adb6e96a3c1b5f80ad1779461c07c8657a5cd16caa34 2013-08-16 00:23:38 ....A 526397 Virusshare.00081/HEUR-Trojan.Win32.Generic-a48f640fb38078a1368847e3aafcf771c5242048a7ff84792122c0f42e2ff95a 2013-08-15 12:34:22 ....A 30028 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49136b49b2300cad130fe4dac9f8eec0c0fdb68433aa7dd41e9d4c4a29c4d38 2013-08-16 20:55:32 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a491443a33be2e9cf8abce7bb4b82fde1984df5e64d0b8b93d07f46e951dd4a4 2013-08-16 01:00:30 ....A 301568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a491558860a2ce394cffecf1b1cebc82581bdda852d89c2cf713e60818a4032d 2013-08-16 16:16:22 ....A 644554 Virusshare.00081/HEUR-Trojan.Win32.Generic-a491bfa9a816d0692d1c4054e9947a5ea104947b6f1a9c3c5db2a77b651dca86 2013-08-16 01:25:48 ....A 59121 Virusshare.00081/HEUR-Trojan.Win32.Generic-a491c1032e6889a0b056afa28c8db0f78f2ed784e457b27fb86e4859ea6d3938 2013-08-15 13:14:18 ....A 307719 Virusshare.00081/HEUR-Trojan.Win32.Generic-a491d68fa0d213f0aa6905b143f05e0d2b81e7556bd83b8ec60e0c8221499649 2013-08-16 00:08:30 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a492591231b497259240caf255555ed2dde5d96a579fd5d2b8c6d9f40cd48644 2013-08-15 13:25:22 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4929dbcde024f134a4f3021be599ae6aa45037497b81b91153d2e1d9d01e915 2013-08-16 23:32:06 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a494fc490b62b552438b6d39175eb79235194cb65b738355cc887607ddb4b731 2013-08-16 19:29:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4959d5691163b67832e0205166b81fc1968b367506f873d814fec74da2bdfd6 2013-08-16 23:31:52 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a498e37cd7360ea261b3a7f89888bbb1c0b31fa8dc4109ccfebb852576779d7e 2013-08-16 22:01:38 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4996295e1128e61ade4e86166e11414747f9ac1958b957a408ca5f3cdfab862 2013-08-16 19:47:42 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49aaecf0a11ea89c946fc2f2c7c4f2ba2b6b70593368182fbbaef0846aef052 2013-08-15 14:13:24 ....A 90160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49ad410801229a26bf276a309d6542ad4fb5513fef0b6f82a3e9bb4a41af61b 2013-08-17 00:33:28 ....A 294400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49b3f19790fdb1b3af38b264739e5998a3ff6331074d42e1bb361888b6025ee 2013-08-15 23:17:06 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49bf71a7fbfc060dd105f9e3d84803483ca27a18eb74fba2b1c47cf57925bfc 2013-08-15 23:24:14 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49c0e9a3dad12acac8035100ec87f657fc91ec6960505593d9c3717fb53fd68 2013-08-16 14:53:18 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49c1ff06d55e99e3ff1e62f7b6554883be04fff8e3e119c6a53b3d4fe201d93 2013-08-16 01:44:58 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49c3fa76762d289856c45ace8056acb25fe1c096efe613cf1280b7bfc45f34f 2013-08-15 13:01:20 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49c4020265ca2b48bcc18a8eee89d04c5969e04f829d6f18261fc1ca41ebc6c 2013-08-16 17:51:54 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49c5fde588ed47ae25b1423652eb703b76cc9b273a74c3c49dc48cb88ed52d3 2013-08-16 02:02:06 ....A 2624512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49cd1f2a76faf80cf57dd1d1ee95a39cba3682820c5919c16d76862b283bdf2 2013-08-16 19:55:14 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49d83c99c5b34295c3c0195588843daf6bd40e5324ed5f40ff914e61895e93e 2013-08-16 13:24:56 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49db7059d711c05e12971638d88e703df523701ce795512e6d92088728c8591 2013-08-16 20:56:50 ....A 78290 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49e617bef6ec35a3308c24461998b7c598d9a1cf580f8865c6f5b26c22de4e2 2013-08-16 00:30:56 ....A 353280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49e8a72b0891781a6e721d4c594edbd0396a68dd10b15b0346521a95b77e6d5 2013-08-15 21:44:06 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49e9e656250fbacc98fe136eb91dfcfb447e44dc34f012b03f53f17717bed5c 2013-08-15 13:13:44 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a49f3d842870cd8b0ef19640afccc7504e086e358a1901d176e9cb22bde2c171 2013-08-16 18:30:36 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a0cfe82f295dfc2fcc5282f3af33dabd02dd675b645dd700c4104378d01d69 2013-08-17 01:44:50 ....A 226816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a11bc199199303d0e4e9ff53e1d890581336f17ba500a55232ec1ee58fbd61 2013-08-15 13:01:26 ....A 150542 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a17c56a5463b61c2744a565353eb007122566a7a2cd3b70672c36f9eba0287 2013-08-15 13:04:18 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a1c8908bb19b7e0a87542b60d0a55f21bb96a52c717b37f936ce6ba3aedcef 2013-08-16 22:28:02 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a24ca3ac8f5a0250347612e8ce61d6d5da1abbee8abcce092126e63ccab02f 2013-08-15 23:24:38 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a275c1f89b76cc46ebf281e69ff4ae4718aae4f63480d5c2748b40b1d46989 2013-08-16 23:01:14 ....A 524288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a2883b3d4c82ae1b419ad79426de61f4da77a35ecfc2a9e590028e75aed3cf 2013-08-16 00:03:22 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a3bd1b3665e34072b4780139f44ebea16a73087d381563dd2f84654755e752 2013-08-15 23:16:38 ....A 5268480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a3d611b99413ee412b2f8f3b9c415879c240387b0622c6a1c7b0f87d087353 2013-08-16 01:54:30 ....A 2661078 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a481fdf4a8d6b994f09fefd19052bd558051311a4103aa2a7c63292292818c 2013-08-16 05:48:32 ....A 1057280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a4855b05e7022e8e5f520e2a13a696fcf608cad9b8c910d3ded7e133ce913d 2013-08-15 23:18:10 ....A 322816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a4ff01616e5f7332fecbad8f480077c97aad65988655d0e53c924076395092 2013-08-16 16:56:04 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a50cba1f382f3a54efae5599c206cf898e93630b8203cf113300907e18ab9d 2013-08-16 19:24:52 ....A 308126 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a5c8ae4655ee5350e841b3c368a0c72eaf40ce6217e63d05969ea65174e428 2013-08-17 00:34:06 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a66ef48b53df7497b19ac27c702c773fac15e03c2d81a47eadb11ff790b1ab 2013-08-16 17:55:06 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a69b40a26d49742cc3858250b460013119188c39feb9698374bcf1cbe7ae00 2013-08-16 17:00:56 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a69d73c23304c4cff3662b798853ab399bb3602acb49c3ed2d681876892a50 2013-08-15 21:43:38 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a6ad1638feeb722e283b1998958e67f0e923e1f1b9340ace48e86af9354de3 2013-08-16 05:45:30 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a77b43087dd719403e61fb1bddec7d3d94c608b70e2d2c60ade943cf7fb1be 2013-08-16 04:53:52 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a80eb67649093679b71b58cc7e4fc93ecb2c598bb2bf76a04fcf0bc01e157f 2013-08-16 00:20:14 ....A 310314 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a82ad4d7310ae90ee3f6225ad6a9dc441b2a4c7802aa6eb8251ada18dfa6e1 2013-08-16 01:34:02 ....A 472879 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a833da612c34cce59eaff4a860976c6bb8519b416b27aed3c6d06447b26c08 2013-08-17 02:20:52 ....A 23062 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a839744b2dc86a145483e206f44de09c208e138257381b2e32101ecc088bdb 2013-08-15 12:33:00 ....A 576000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a84691cd5cfa640049f9c11bfc5ac9e8a7c901d6acf550d2e7cf6ea4b3c465 2013-08-17 00:00:30 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a84e214c74e5e8ba46a5076f348c474493736557eba768000c84b7aa79a607 2013-08-16 12:49:42 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a8da094dce2a0758caac0639665c92866932b1496be63b25e12ef75e516b03 2013-08-16 10:33:14 ....A 413184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a90bcd954011b5f80d29a518f5ee6ad527b06176281f3edd7234c27ee0ddea 2013-08-15 14:11:34 ....A 11259549 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a91740cb58f1eb88ffab0e2ff7b6531f14f90b6ae260b179a705cfc57addeb 2013-08-16 00:31:32 ....A 1633794 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a92a2bbae3fa3b6b4c06468af654913cc24d42d2b670468f08908f9580ec5a 2013-08-16 12:07:00 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a93fb604829f8cb7ef887ffb1e82bb85d5003fcc5152c013869ca75530d002 2013-08-16 16:58:26 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a988e3c26924cc39f77355b52ae60840c7b1fd3ab08fd229a3529e3a91a380 2013-08-17 00:28:34 ....A 180267 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a9bc24b73dd9658937839b63dbc749a0eecd9fd9509f70b9ca63c103dea076 2013-08-17 02:13:04 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4a9c94f90148d0f601d418c9e9887e4ab4ca7746d8f14b569321a012eaa0aa9 2013-08-15 23:18:14 ....A 71712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4aa564307c6c8f75ba7f27c91272a826e01afdc4c3f57347a5d8cdd1bac166c 2013-08-15 13:24:24 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ab80260398bb0ba58ef142328213268ef3669fb9676548251db6635c32460c 2013-08-16 14:54:36 ....A 56340 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4abbcbff6aa5556570260a0a95e48166a091325a041ba70938ddd5fa7f9540b 2013-08-15 21:54:08 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4abc5db6149cff84121627989ff9cf2f371adc9a1849b0867aa777139208827 2013-08-17 00:04:34 ....A 37400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4abef917f668cd06e3229e239502cab597bb8b1da024ba8a7c37ea33d07f662 2013-08-15 13:02:04 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ac3df53fed985e7bb8f493bf469b6bb25dabe608973a3f387961f9a2430665 2013-08-16 04:51:30 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ac6fd0e0374f6de25ae14b755070d91faa08b3962c8b7ef90f0913f6a7eda1 2013-08-16 16:13:24 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ad2e3028b5ecdaa2330bb8b56c7b2db608c65bfaf959c4a5386db6bb7cae08 2013-08-17 00:33:08 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ad43fad6a7bb844434c4ac790ad84ad32c9e2dc683ed5407f177ab8263a71c 2013-08-16 12:42:38 ....A 421891 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ad7c183c80314a96cbb756f30048aafcae962584490b9733b52a2c66d29972 2013-08-15 23:25:18 ....A 1470976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ae5fa7d63fd14280f309e60e1c2f70b38b528426bedcfe3957a3d843d18402 2013-08-16 04:49:46 ....A 391680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ae7740c56da5294b986d5f4269a5a119114de41075a8a23e5e35978c58a1e9 2013-08-15 13:44:10 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4aebe7570fb3700a2f9501e4c322c62ef3465fc76597d3e1e0dce665b42a7f4 2013-08-16 22:07:26 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4aef9bf48bb077a4423d5c9e9cc0d4a74c45c534a7c1cf62ee53f5d3334f366 2013-08-17 01:02:58 ....A 827392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4af9e106d6fbf566dcee9d82e2921cd37703ffe4b76730b248b60f74949a73d 2013-08-16 16:23:28 ....A 508532 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4afbeb5044b23b87dfae52ffa01a2bf0a036de25c474f5f8aacf70901a0f467 2013-08-17 02:17:54 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4aff66cdfaa1c76968a37e6e097a07b359749e9253308b9bfb9396223816113 2013-08-16 09:44:24 ....A 74779 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b01bc93e10358dabddde77fe118aa03715ef9c798df9e1d81fb7870d1378a0 2013-08-16 21:07:28 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b071ed7a6c4d2b6675fde2c0c471851f550b76c77b31b668e2f3bbbad5d534 2013-08-16 20:15:20 ....A 277504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b09ee8c3ed49d8f19fbc89b91f669790d195f95ee51a9ff99ab73351a4a6aa 2013-08-15 13:21:06 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b0cf62cfcc37a03efba29cac27ef00486888a35d0f5bf5e1afd1793922bde8 2013-08-16 04:45:54 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b0d19ff1319e6e612b56ab8163b6296a107a6b1c621f82cd2f0f08ac294372 2013-08-16 19:10:24 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b0d276ec35bcf6b5422948f35878fe611910ef2d9cd7e68449d029d97d8d9d 2013-08-16 15:55:34 ....A 842752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b12d311d6ae106c8353db6b1c0d9f97cb197091901686c1336b69d997b9ec3 2013-08-16 04:21:10 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b13f27274fa1f911d99b2e880e79aa9125c77e392886d8c16d2eb438fee6ad 2013-08-15 11:36:04 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b1e088cf241574755e1bd3257c724b7222c982678023cb47ebdba4171b0e0f 2013-08-15 10:29:52 ....A 338450 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b249b7e4f708d029406020cb137eddd57882d867c83b95a83c248dcec1ad86 2013-08-16 23:15:52 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b25db40f6ce30103732856cb36609331f69f72aee7283e7f9a0969daaf6cf5 2013-08-15 21:52:54 ....A 1384218 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b2e48d92fc50914f2f41101725456c386c3ab5d2a2001ffd5aefc5b618c617 2013-08-16 11:02:06 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b2fbc7f54db01bf30eb86b46e75865cf5dd4b74759c6f10c69c606e73e74c2 2013-08-16 20:42:36 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b3900628f628ae2abc11207fccc757b41f9ab732763f8b62df761270969fef 2013-08-16 10:19:04 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b3b9c6200b4a2b1efdc99a7bae72188408a142100049bfd32d2051d78a07d1 2013-08-16 23:17:02 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b500be3211cf5ea60c8c0f537b73b575f40c6e681af6ed6ad6a443f6ac4938 2013-08-16 01:29:42 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b534681457cae3afad2b611b6592884998890d94cef9c112f06bb785b93d73 2013-08-16 18:40:02 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b5c066b3eeeb42933d47108059377396f72ba1ebe78be4ae674b60bcc01e62 2013-08-16 23:44:06 ....A 11508549 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b5d53945b5bbbac12d44bf99e3298f3e82a3d584e509bf109f71ecce5fb414 2013-08-15 08:17:16 ....A 300006 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b5f7cdbb9c50e42824237a77096f7d41d197aec09f04d6c92990560e5059c3 2013-08-16 04:20:36 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b663fbe78a3e01d461c29574b817fb4eaeeba3461e394c865c27358f913367 2013-08-15 21:50:40 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b69934ed16c7d2c0f75a4186b8997305cefb7c8e0fcf7a94d2e180d49cb289 2013-08-17 01:16:24 ....A 147571 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b7874cf894c50a9b7c6f7b4810ce52ea22c3dc372c73d27ca96c921a6ce4eb 2013-08-16 17:15:38 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b98346744b76a5757f06a91d4942e647035d07a2414346e1515d6a21e2aab9 2013-08-16 11:05:38 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b9e5d246066b61bb6226bb63174f336eb0b2c28b1207232b52ea115c6907e8 2013-08-16 20:38:50 ....A 147460 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4b9f8d865729003f9e4cd14e84000836cc47d8ab64bbe30553de8aad4dbd754 2013-08-15 23:53:36 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ba0a4e13d6629ff51eb75ee0d084401bf71b682933e5dd43c139df09752550 2013-08-15 20:59:24 ....A 345600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4badf273118499ee16e595530747400cf881cdfd2ac0532f26b4d97a5918a5e 2013-08-16 00:01:54 ....A 105978 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4bb5e4770545f7056f841aec8f8e2fe2f139c3e408c8a8a6d8470996eab4bfb 2013-08-16 02:28:32 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4bc63d01a4712e42d460960efed2cf47bc535b25a922ebc75265e2d81f6be7e 2013-08-16 08:22:54 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4bc7326e4f54822c4a61a14b2811c6af49214731cc99d3c713294f9b468f5b7 2013-08-16 00:14:52 ....A 247001 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4bd17c2f30b195981697506c357c046c6a99157a303387e99def432a12fd494 2013-08-15 21:40:36 ....A 1482528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4be95839368258fac23ccf350226d417854bfff30a8b8e27f2630e3943de5ca 2013-08-15 23:25:36 ....A 495104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c0727e65f9386116751337f8d101fb2a8bcb40e8ff70f4ac9f2504f55957b2 2013-08-16 01:57:50 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c0ec46572a21e82ea076222cf00dc9b684757efe2a7b6e3374f9cdbe758f8a 2013-08-16 21:49:44 ....A 979968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c0f2029733b9e4a9565ffb100b155a1dd1b40453134d53ede4ed1b3e162fa9 2013-08-16 19:29:20 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c17dfa345a063e2858522754d108d1ea86a18258fe5d2bf10e5c1054475ed4 2013-08-16 00:40:44 ....A 4880384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c1f3f5ccf97274c6b4234c6cbf799122828cd3c18231dd65d59b9737902e01 2013-08-16 04:09:52 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c1f6563955531b59564f66f4ae8c558e4fefb7b81dd95abd7fced1e1516dc3 2013-08-16 14:36:32 ....A 837632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c3a87c53a403744f5956033707d4248dc0879a28ad34760016e6741f49f8fd 2013-08-15 08:17:56 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c3ee34f039f5f3e2849073ebe0c79b04b3c89622fae34fa58b549e4da5b71a 2013-08-16 18:46:24 ....A 965120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c47b88457052d00bf8bf5689b166769ca785a52ddac688bc971a92242d66b7 2013-08-16 01:31:20 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c4fc4f0b949753fcf219e32a49792479aaf5a806bc3b7c3d55252277d7a087 2013-08-15 10:12:08 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c536af991f2cbe8232704d720bc985ef8445e3bd4245ec732d4ab658105300 2013-08-16 22:50:08 ....A 105024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c53f02c985f18f9277561fd37566a5e02851be318b9740479aef25efad9e40 2013-08-15 11:36:02 ....A 47730 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c54d62c0aebca4bd698d60fadff8227f61ba6f4b9443075e30024dd6e860a9 2013-08-16 00:32:58 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c5db6c478698a726753cc779e827435a0d322500b6776ebd25225d2bd4241c 2013-08-16 00:29:06 ....A 71596 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c5dfc43f55127da4800635401e875385699403a9b48c6d703c450a1a3c7127 2013-08-16 14:32:52 ....A 2256384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c60a289e9e335ede431122b492a2decdbff8f6cb648145c231eb92f04491ef 2013-08-15 22:19:22 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c62e68c1c6d4ea272282a4a2f48422ff859c7f99901302ce14bb02bc4c3ac1 2013-08-15 22:20:44 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c7e3f30a1ee14cf194606d79a8c94016e7ca84749210ae8309750df9fe227e 2013-08-16 01:50:36 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c8200b693f2ffe10fba3aba9892964ad6541633ec097ccf7fe9034d9c1d534 2013-08-16 13:43:00 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c85b879236dd560f219bb7cc61d3366cdca5a22d662fa96db1b566e96e732d 2013-08-15 13:32:14 ....A 56200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c87753177427d0bb97088124fde1db4cce3f76aa4f7bd62ab5cceabe275c50 2013-08-15 11:36:44 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c8d11c853b7d4acd589c461c8ed208eee7c2aa884d1785bb6b47577310e061 2013-08-15 21:45:54 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c9b8524404e3cb58bf3754ff6cebaa78a5204f2a9c5a3eea73a7a66fc7340e 2013-08-15 14:27:08 ....A 273269 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4c9f94ce2e00420c619819a146d92a0f09c4e06c29a3e099f8c2dba93be70f5 2013-08-16 13:38:46 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ca0f3888b99994f5350ad86aa205aaa03794a6cb17e80ef31b23f48d8546ed 2013-08-15 23:59:44 ....A 157244 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4caa9b2b4fec958950bcb9554e6ebb34557c46d1b12636cb0cddd981e71dc9c 2013-08-16 16:49:56 ....A 598024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cac6cf89b826a2d7354d7ef3ab33ceeba1d1edaeb2845ad263aaeaecc35c5c 2013-08-15 13:05:42 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cad0394d4c04b1736b97dec6f4ede01d8b63375bbe1ebef42547e94fb4ae11 2013-08-17 00:23:20 ....A 336087 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cadb90424fea640f4a26700d6110a6380b649a726def03d7c71ab5c6d2fc18 2013-08-15 12:36:50 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cb345be5ab5fa7124a4e6b3f143c84fd3dd75ce24fd2590ae7b03543870118 2013-08-16 11:18:50 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cb5a2acb8c5573fd56d0ce3474445791f6239aaa4536f92ad3a8833bb7136a 2013-08-15 14:19:40 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cc6d80a19311300f761995e4c85071fa36791244b5b8fcd889564603699304 2013-08-16 00:50:50 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ce1c5d5213a1be2e6ff590fcf1c43c81d98776503353affac0928c67e7d8ce 2013-08-16 01:22:48 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ce4ca410780f83df8f7fbc300816a9b2602aa263b964259b8c7c443872c9da 2013-08-15 10:11:34 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cec6b82f432ae1944475bf9dd74ddf8efce3e04693b2297c8975ad4cd91508 2013-08-16 02:25:20 ....A 6927272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ced4049947e8187143527f1cb68a0f0de5ef8ec5207b67316cfc57483c0b0e 2013-08-16 02:26:50 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ced835628d12fa6c081b363674406311f8d7606091dad0b0aee5206bc13c00 2013-08-16 19:45:30 ....A 814208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cf0612e083d589a667ae6e8c00cda412614ba45c5db0ef3397baafbf5ca92e 2013-08-16 23:18:42 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cfb72952de7d55d1acd27128f45311ecd0af0be7ec26b0c4919e63ba338a00 2013-08-16 01:45:06 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4cfce0c5c52a646d98373f842ecfc579b04099932efdbd6e4346c86d4facd14 2013-08-15 22:23:56 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d08b12060903f6d4d9f74e3d7356430f758274668e6f46f562cf7d7ca91dca 2013-08-15 13:15:08 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d0bbc911451b7e6c71347ea254a76e610f1935e91c8403289b25475ed886c5 2013-08-15 20:54:58 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d1fd99a2024984844ef3ac4c4ad871f0c5c004622e6988028fe166536e3bff 2013-08-16 23:04:56 ....A 769201 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d24b7728c05fd8fbbba2e78ba068ba4cdac1eb29475df678a77ab13cee5f78 2013-08-16 01:35:50 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d28a89c34b2f3c07aafba2d1cb1ddbb7ddd7f0561b8c8635ea5d14864a0793 2013-08-15 23:46:30 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d2e6c533a5aaf4e4382f9355af5c3d6d1f7a58a1cd99dd4aa8fda87dd707f5 2013-08-16 19:47:46 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d314e8ac0dfc1e622978fe1a646942dcbd07ee6e0cdd92c87473817f16ed55 2013-08-16 19:22:30 ....A 436224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d35f49b16f06a0665f057225598ee908e3909d76b933652971e8a8ee4bbee9 2013-08-15 20:56:48 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d391d5a89ea26cca20207de2f32f8cbfeb8f989f04d04974859b8fc93293ed 2013-08-16 05:45:50 ....A 261671 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d3c625ab4ab5cb995c4205fbefaa9fd6e3315c7127fc32f2bbb7e1a585e7b8 2013-08-16 17:54:14 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d3cdf8a8a6e037f276027753389e9d0c18d3db06324aecdc1d850257a521e1 2013-08-15 23:46:56 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d3dcb523b200b2308e6ad869a07ebfc18f866b25c5a03008e2634531eade86 2013-08-16 01:28:36 ....A 223260 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d3de9686f69f694f53435127ee00affef1bda328d6951f1f0aeb63ec511e5c 2013-08-16 18:54:16 ....A 829295 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d4fe3389cdf23d6b5389b91762e71e3fccb0df2804eeda10e5abdf647384a8 2013-08-16 02:28:38 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d536090240a0663b45cb52ef123ec3ca8c68f6b92484fee4ee76785203987e 2013-08-15 13:13:42 ....A 224581 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d5de8be09a776f36b4e8800b3754678ebb7b2a76d1b2aa51a836a1ce16b795 2013-08-16 01:25:12 ....A 65685 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d6c3963272b121d50f57468b01cb25beb1e2980fce77374ee7e240efac86c2 2013-08-15 21:29:44 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d6dd1524ed32e831425ea51ab556f68fbb5058eaf084aaa432e7a6485cac9a 2013-08-15 12:33:40 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d6f1ad740471e30209e3fd0654a9d6a2c5762b64dc2bce6a613ea555c2c85c 2013-08-16 04:50:50 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d6fb2114638967b31ba52b72f432433064034ca1304e66d322de2a2a47a49f 2013-08-16 22:01:04 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d78b2d5d60b083c35a3204358228774dbe880986234b94914d2e86ca039c3b 2013-08-16 18:55:56 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d8f47ccdbbe192d0c363c6f7b5f88b139983ebf5e3cf0a94d6547a201db055 2013-08-16 09:50:00 ....A 337936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d91a7b1c0d68d297a0d6869b0ab19b3f7ef6a5ce9ad3c0e0dbc6d37ac081e8 2013-08-16 12:48:16 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d95f019f53a14810e9c24bb60c597e245b93d721d6a28ca2df2501d178b6ee 2013-08-16 01:00:38 ....A 207878 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4d965df3ab3914568b0d267c5580a84406c841e20554c45ea40ecd09d040b41 2013-08-15 22:23:14 ....A 454656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4da605de54bda027826fc087131347151c7e14558c5ff21ec014c896e4284c7 2013-08-15 13:13:54 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4dabfd193e24dfebda42c2e433a4470708417d1b17b52ee6166f42f06f363f2 2013-08-15 13:43:54 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4db3ae002b9207a64c7475ff61511dbf6b082815805212847f1ae29dc3715cf 2013-08-16 10:33:04 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4dc007d2c4cbfbca6007e46b22c362fd38cc5fb85cf4641bce0d681bd9af73a 2013-08-15 21:45:04 ....A 38920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4dc2a0c54cc3bc11cdecedd57156e62a5063d0110c48419fed0c64b4df697b3 2013-08-15 12:33:16 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4dcf892afdadcc7b6fc6c60e2ed5b30948a3c6166c9251472a014371e02c28f 2013-08-15 12:57:26 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4dd8788b5074adac4e76573da4c998a8397588161f47f9e2e58c72d56883c24 2013-08-16 01:44:50 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ddabb3c30af813d90b7c6af692d2503ebe3e28fe45af7734ec5171972effef 2013-08-15 12:34:38 ....A 95180 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ddb913265cc622cab0101df1ff0f42804e09b0c5a372bc0a7819a5e559828a 2013-08-16 13:24:30 ....A 6933 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4de90a78daff1cc85c6291ba1edd3ccfefd08b6f1dfae095d28f85192829c46 2013-08-16 19:50:52 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4df35e0398dc41e7780ccfd01680b53511fd911641d8523e6265e1805b4f1b7 2013-08-15 23:16:36 ....A 2295296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4df69f0fbf84f063fa9246e89c43a0242e1efe4a504783bcfda75569150cd1f 2013-08-16 01:11:24 ....A 442880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e09c388ab27c8236f78bc0a88cd6fc308efb667f34f72d80d02b71369c1ceb 2013-08-16 02:03:04 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e19074fff4b9534ac1cc4471f9a49bc43221adc57f3e26a4c2cfbd2b94b7dc 2013-08-16 00:50:44 ....A 2146569 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e1f375f0d08fac74bf6416e0d786a53965c6beaa53d7b27ca52427fa6508dc 2013-08-17 01:53:34 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e32f4b86f7cbb07f8503b9a440633cebde85c1c2ac56966338a1f7a9c12196 2013-08-16 23:18:00 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e34e35566944b5abba9f3618955619d9626be59864001c121da6ae12964bd5 2013-08-16 18:29:50 ....A 1527808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e34e5a42a63fb31d8c364fd1547dad29f6e0ce279893610640a5c770f5af20 2013-08-15 20:49:54 ....A 382464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e395500295f535a88ad57cd4c7062522479f91414991939b9ae2509414581a 2013-08-16 15:21:22 ....A 395776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e3aa4cc605668082c3d1fecfb3b812c3aeb5baa4af6ce902fef98636164593 2013-08-15 23:48:04 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e42f27ea12c11b7b29bc9e0339ea4ca8de1845b00272356c2617ebe80d6c41 2013-08-16 00:03:50 ....A 2759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e481d46874a6234169ec7c3696d5455ea6db200253e7d56c0c7fa7066620c1 2013-08-16 11:19:06 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e4bd23f06c09e18d3a6f449ddc726ac0452d0116bda27506b00cd14a178bc6 2013-08-16 17:44:38 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e4d65ef87338d7f7f47500c3db00236c833fc0376e9326a79515577c7ca794 2013-08-16 12:03:00 ....A 405201 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e55b6090766c5463ba06134168bd61345c13238d2d6fd3a6a94e9dd38f99e8 2013-08-15 14:35:36 ....A 1020928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e596bc3c51cd57975da267e339d1f1dbe1ea31d99ad0ea1e2269443db0847c 2013-08-15 23:22:48 ....A 107899 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e5d03a772f2939b866478d50328de90717e48b4a218be47e36ea7749d074f6 2013-08-15 08:17:44 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e5f8ae4b55e9af27d88cb4abc1fbe2a30a999fee05e87a7d48650ae47d8d78 2013-08-16 09:42:00 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e6cea1dca8c2b53aa581f148f26718a291f584c306868afa2c0e15df0cfcec 2013-08-16 01:50:58 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e779da5c70f051ece6669d1020537c6fb182287f983066fcace5f6d58ce296 2013-08-15 22:29:36 ....A 919040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e78004a941f2ad05c75f2372085bbd7a719ee67681f0f46760bc47cd77259c 2013-08-15 13:21:30 ....A 889856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e80d9000a7f70552f0b722ff76c00f0a3631689612d0597e20ace6a33d9298 2013-08-16 02:28:00 ....A 942729 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e82c5f39911743f5fdbf7448f2405bb7b854268500b5d47b20b64c4e4298da 2013-08-17 00:19:12 ....A 912896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e93621c24d0344d9fe917d33b323358994d076bfa91e3e5131c53394d276dc 2013-08-16 01:31:58 ....A 1713152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e938779b0d533fac399568369dce19179ac10db71d7d8f1519ab19fb2fbced 2013-08-16 11:34:16 ....A 458182 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e987f59edfc20ffcab77a603ddfc3b68d7351a520aefe45bdfe1d7bf130c81 2013-08-16 21:59:30 ....A 958464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e9cf53d400aa2931a291158a3161887bf5a34051aae1892594fc13991e76db 2013-08-17 00:22:28 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e9e62c60ae026b35e6edecca04503863d36f2168ce70870894d11a24ced2a2 2013-08-16 04:46:18 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4e9fb3364bdce82fa0e86b04c38620cdbd65dbec154a20d2bafc0303f13cd14 2013-08-15 11:36:36 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ea015c3a8ec23f3f7cb6adbd72b5744defae216b965da713df91536a09489e 2013-08-17 00:47:48 ....A 285055 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ea4f796de62d0a71cd9c2dfd8888d6f6502b9e8e538749a3f6f6e982e7d223 2013-08-16 09:00:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ead499e9ae5e6c91adf855fd337c6e3e20276ab26393a913d7ce7b0dff6fa8 2013-08-17 01:59:24 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4eb156372ea60870ef0201e876f021cd83fd7dc2659480cd3cf7ecfae3c1428 2013-08-16 00:29:42 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ecb12feafb563afd186adb10ba68f175cf0b8b8c59126aa5e6b767c8af5573 2013-08-16 17:40:14 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4eccb0957aebdc3956fe634d72ffc597c6bc5fbf998e4ecc77cd72c66040b4d 2013-08-16 01:49:58 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ed7b38c2d27a6bb55d9d4e590d61c14f46af069d9710bb8517ca66cc5b3966 2013-08-16 19:56:30 ....A 1077248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4edddcd2a430d33b40a665753dc23aadbd832b70f57e4bc3af884f2f2670307 2013-08-15 23:16:14 ....A 373760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4edea7f153e6810d22919c31790953baae6b5677a24ff66dae33c80dcca6593 2013-08-16 00:14:18 ....A 6144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4edf61df3a8b9c58a5e3f7929b893f3ee9d0afe2a9ffbf82d237d8385a6db54 2013-08-16 00:45:24 ....A 49524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ee79260b8be7bd33da23f758e53f2039908425ec1f53c45f99f8df4b610ba3 2013-08-16 19:17:06 ....A 28416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ee9b17f3c16c69adc9b2d3d8ea50dca0fcab43e0cc58a292bb996a3f11dfee 2013-08-16 13:49:28 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ef02c6046cd4d41bc0238c000ad6f27718e6ecde317343a5755d092d2ed09b 2013-08-16 20:06:30 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ef196af8697682eb15390373a2aeab633236e052caf4756aaa0102de674b35 2013-08-16 23:14:40 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ef1ad13d914e97c598b594dbf87ebc9e6bf4f0b261b9ae3127245760b93817 2013-08-16 09:47:02 ....A 306590 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ef3261632dd77a6e6676fdcf05b5a0c86f625ddb969118449aa308dfb2a4a2 2013-08-15 10:11:36 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ef8dda783e9f4ec55f11dd7fd9ca76cb634a873a82b786529d4d35bd6d6e72 2013-08-15 14:24:58 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4efaabf45c2afcb0978f1226604b59654c0c136f59a67b8270375eff3739a2f 2013-08-16 17:42:04 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f000cefba1768c0c5ebf1506c3e0b1dc1b28ce2379c22249dfbe847ac52a69 2013-08-16 17:05:04 ....A 880128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f1726e7e1b1b22ad31304df6d065d8cafba6e91afb436dc8bd81a817a44c61 2013-08-17 00:46:24 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f1a4ee490079dfbb705e0393c24b293816aaa6357aaa383f976e1c0e575025 2013-08-16 00:41:12 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f1bd58b7890c8875f542f49863cf1665e01a60ba5b06d5ef67599ca16fcae4 2013-08-16 04:21:50 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f336ec6197656b24bc1b71a26d986ebf7b76adecf74860a066f9e51ee96dea 2013-08-15 21:01:02 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f374224525b4ca15d1f028cbc4e62453373fdfa437e26ea9dac9418eefb82e 2013-08-16 10:26:20 ....A 5796096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f42726d19a5e408caf7356f4b4a07a953df1c4dcb51a565b6c89a2433a366f 2013-08-16 01:32:58 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f5d3cc4244173c61060de5bf042e3c019fcb7a4816ec3a3867be5b86a0c077 2013-08-17 01:17:24 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f703a7deb378ca5d55f1eb3a359ebd082edb15c253094b2807746dd822a674 2013-08-16 00:41:16 ....A 59031 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f77e925d7b8bcfb774410004853c7e1bdd0b894fb042e72c91004f4c124569 2013-08-15 06:35:06 ....A 1930504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f852fb9e2d268a0193bd8f2b0b076c556b0172156a62b7626672d125365f22 2013-08-15 12:19:44 ....A 1723486 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f90001d9d1edba609b4e827f908672700f632cd5a8805eff48e4f68b2d6893 2013-08-16 23:14:48 ....A 41120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f96e3e573c6aa125f53eb0e4d3caf38919f006800897fa1c072cc4d24023e8 2013-08-16 15:55:58 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4f9c0b58697e48eca2dd69fc4236a1f9c054488538b47e04d1b48025b842c2d 2013-08-16 18:36:02 ....A 1940387 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fa23a1818714ecf0562d5e7acca0eef32c82ba6782962fc223031876155b2f 2013-08-15 13:50:42 ....A 36509 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fa96beb0f90f6df463b01040a1e56d8c3adfecbd27ab5bc4e3ec74691bc509 2013-08-15 20:58:16 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fba0e4e65b62365a70c8279214f95057dc52bd7f39537e97f33b79f20d8b46 2013-08-16 11:06:16 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fbdeff13f1217654bbc668b395716cfccc9242f98c4ab5bdcfa8d82a047e2c 2013-08-16 00:55:06 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fc5842a8a33dab497daa80378f53b12d9152f4c5fe5f0525d72debfabd97da 2013-08-16 00:45:56 ....A 250880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fcbb0ea3cadf034b4e48c291a84ee1635a517d9491bb16b79f13ecfbf0caaf 2013-08-15 18:37:12 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fd0ece856f6ee129dc3dd83ff6771ef55a51b009b52e6444940a952a99f28f 2013-08-15 13:47:36 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fdb91b743a949ac9fe0798a101faa2a3deb36dfde08a0d2bf6ca141ae53a1d 2013-08-16 10:53:44 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fdfdb247ac142c47b0b0b0177ac2b766e36bc519509b303006d98c9a1aed31 2013-08-15 13:50:18 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fe31514142c328c2ecb954455c36d2d174390452dc35cb4add60145a18cb2a 2013-08-16 02:07:14 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fec446c5836b6241ead00d852baf460af800bfca74d42238116201d08d15c0 2013-08-15 13:51:06 ....A 995328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4fef60ad136a01a98ad5b8336089cfacb7dc780d21c951147e8cacf6fd3ab30 2013-08-15 17:29:54 ....A 86715 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ff20bf0dffd09e8dd542915a0d540c55757c3bf699d2cd7760419bdc64fce6 2013-08-15 13:47:58 ....A 616951 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ff7c43a9f27a808614010e95ee6a96f42eae9f590b6c29630f88e6e76449a5 2013-08-15 21:38:04 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a4ffbd8300684b9c6e7bbf8af50b106482566334ccd1164d14e3fbe63c13e467 2013-08-16 19:55:12 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50009643cbd44c39672b0d5fde82cb9153bafdf7b99b3d8777fa23626580c4a 2013-08-15 12:57:36 ....A 288768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50121b06b46188e370be97d6d44ac8fe70a31f88441b29d0bfbb99952cfe48d 2013-08-16 01:33:26 ....A 461318 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5022fb96159dc79362878b0f8b29be8f8a153f859a0ac2758a8a85f17409206 2013-08-15 23:35:50 ....A 407040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50312dd696415bf16ef1a9b896a9eac2a8c96887ca6e8d33a269d99ffb83e2b 2013-08-15 14:39:20 ....A 7458 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5039ea91fa611f6215c460163a937470e0d65025a79f661590d3a0b3f777434 2013-08-16 14:07:34 ....A 607232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a503ab08f724ebc4ac025e778a8927752752a9aee6367b143a7ad7550b183257 2013-08-16 12:48:32 ....A 703176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a503acdcea89a01ab070d3e510629687aec0778b1e74b83f6c13c173ccef0208 2013-08-16 00:43:04 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a506526068b69c7238a4d419b9b199f398705a2fd3ebf204180689f28ffe9a61 2013-08-16 22:31:18 ....A 629124 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50681a71200ed3f548254825332cac512e573feff914f1b02b2401f67b4f800 2013-08-16 12:15:16 ....A 71224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5069b707973aff4a6b5b9fc3c9b3e36f550c0e07c47c49d62004ad6bd20e1dd 2013-08-16 00:03:10 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a506b48db1588ab572c6cb6f85a54910326d13644e127fa36e247de44f0ba3f3 2013-08-16 17:30:18 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50713092537188cfa6fdcf95a0a472cac9d4226241ebf8f81609b9825c40db2 2013-08-16 12:43:38 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5073b5e3b3e5511c919d4602c819128b659a11d1129eff797e42b24866c73fd 2013-08-16 11:28:14 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a507dcf749f660a9aa5fe5f5752269d7625d92918954731a106fbc247c70205e 2013-08-16 13:22:14 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50807475b5ec5bf8693703ec16cd557b79be21aa5e38a0bb71dce9613524b54 2013-08-16 18:48:44 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a508821213262b7ba6e05d5b0b5acac64ce8a061e0180db9493bc1f179c7a4f8 2013-08-15 18:27:16 ....A 2224640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5094b16040fecc2f760ee86e3ff8556299dac03753507f38fda680f02e13358 2013-08-16 22:30:58 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50960df5400ebfbcd513be2ff75b247a51d408fb7c54375fa8855bb27ccb1fe 2013-08-16 22:07:32 ....A 147837 Virusshare.00081/HEUR-Trojan.Win32.Generic-a509c959e35d7124a8f739061dfa91ce596a3a8402a886f0ba1c356a290ee646 2013-08-16 01:17:42 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50aaf23532b3e7f78cc7f2be98b42e4559b6ca315eda4b137b2df1035acf3a1 2013-08-16 18:50:30 ....A 995304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50b8391a780ed37dcc6ac532284ef893a6a69ff9c5b30d9394a3de7be8c191f 2013-08-16 01:16:40 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50c2768280a237a681c02d655cc5b8878a71c2925e4494d8d78a0fffd4f0d24 2013-08-16 19:50:46 ....A 402944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50d2c577412ec21fbab97f0a5053c41d484bb35a0d5911500a403f38203503f 2013-08-16 01:51:22 ....A 977920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50e6d0eaf41fe06941b183068cc10e23a7bc2c9e7715ffa0d8a95b2cd506af2 2013-08-17 02:15:00 ....A 5504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50f4617d846020edf1026482c5e80d24469ffc8fc450702d6d5b4a9aba9d221 2013-08-17 00:04:58 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50fc9ae7420b842795f43f4c6542d96d5fa38736cd13d967756532a5d8edbe6 2013-08-16 00:19:18 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a50fe182cce58d636accee417a9e9cd02e3a74a0ec2a5711f2b7844cdd54c4ea 2013-08-15 12:58:00 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51004ca7af3a8cc69dd7d7d0741e929897bfd30d5c134473c97a476c4e8f136 2013-08-16 01:01:06 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5110cd0cea66372020b5a65256901636e009a28c9ca44e10e01223cf4c0e6d5 2013-08-17 01:04:34 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a511a0adfb57b8770f7d35832add908dfc3c7ef24a749fd672c31d9f241b82cb 2013-08-15 21:44:52 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a511a4195f8991ee8a963a3b5b1b7c715d04bc6eb794f3a32f33416642593a50 2013-08-16 01:02:56 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a511f1c86e1a100e3320726787826fa0a975eb6426a0ca01b70f3c6db71983e8 2013-08-17 00:33:08 ....A 336776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a511fc566ae47b6b3c9591d8d6022db103d6576847fd9d11b5608d479cd5c41f 2013-08-16 01:25:38 ....A 1314816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a512067803bd9e716052870aacbc8cfd5f3137a8070e46d508751431bddba55a 2013-08-16 23:27:44 ....A 53524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a512e5c0e7b5489c64af1c7b42c2254324e60f6b4b2b9b1dcc52bf548ae10473 2013-08-16 01:28:04 ....A 61548 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5138a7832fe7943a9fef21c440d8949e48d97475b07c4e1bc34c5fbef8d0db0 2013-08-15 23:48:28 ....A 406016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a513ef3cabd89a9522b0496effa976cebdd7ea7598c79615ae1c7ee598636d6a 2013-08-16 23:59:28 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5142c143e258e76101974659e7dd78d357e14e5d9c37c3ef47545e703670077 2013-08-16 19:54:48 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5148f9874aeffb4c51c091cc675867e2d424ab426b7fe551d35a43c323704d3 2013-08-16 17:23:32 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a514c1d2c302be09ddbc401daf5f08c49968b89a544ec46bfdab4cb2374dccaf 2013-08-17 01:03:54 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51521f2d5e4386b1e8618dc669f0b7e70b45c5d95307de2b88c9f48a0e7257a 2013-08-16 12:40:16 ....A 144640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5161841ab71ab42162ac51d528076ad9a43a999ea4eae6e2374649ba52716ff 2013-08-15 23:47:00 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51664a306cf6ed8b37b9d49c2e0cfc8fd2b39239b9aa3bcacb65cb58ac69993 2013-08-15 23:57:58 ....A 9814016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51689d6534e6d57301209da183c622f4c1e5672032e060389a1d3a955ce2b4b 2013-08-16 09:53:16 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a516ea3654d74baefbd08a70b75c37ff82599217eca114a9bfa98d685e519904 2013-08-16 15:36:12 ....A 139520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51757a052f1af89db6b2f26c331b6fd34d5d2fc5c8ce88d7c1b1f39aca6d347 2013-08-15 13:41:56 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5176dda9a957a3c129f50dcd0e1f544c8fd1940b960d15c93789981e67c0ab4 2013-08-16 01:52:20 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a517f40ffc980d9ed0fc361cbfa8e713d3c555c7f3a84fb7605a10a3814d374b 2013-08-15 22:23:16 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51816ca356b1c7c49af3d1cf87cdc381fac58c181dc27b2f78b67ab8b745e43 2013-08-15 13:00:52 ....A 542208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5186d5f53a52c32736f3afe0d9b99097f152b1db28ebfe6e3fda7f63abe9f0e 2013-08-15 21:54:38 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5188af1881557ada54a3db607b6f73d7fd20aade63eb619cdf2ec6cd41dcce0 2013-08-15 12:57:32 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a518a65130de1493947019351e6022d3841465025691e492bb414faca7f27fb7 2013-08-16 15:40:44 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a518c4464795e7279f05c754407e977d2066b3b6d8243dd23077d6283c7aab69 2013-08-16 23:38:08 ....A 147193 Virusshare.00081/HEUR-Trojan.Win32.Generic-a518c4d6dc7464e4f9470575500074da40bb9d7794d9a8477c64ddef8a86d8fa 2013-08-16 01:24:42 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51a1ffbca6265238150a1d6fe6ae441fc215d7bdbf5d172e2f689739ea09130 2013-08-16 10:35:46 ....A 467456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51a3e713bb9b473d23ac140c07141edf42bde9e089a9eade68b948b811cf0ce 2013-08-16 15:35:36 ....A 136232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51acd8a6abb6b5d8de77ada27094a26ef1e652bff27365229699fd7cbdf2f1b 2013-08-15 22:43:12 ....A 90101 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51b7a44746ff54a171ebe8ff298b3167c83095879498000d2e244083698826f 2013-08-16 22:06:22 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51ba617abdda9eea20817c3834784914d44f00b7979ab9fd65a655310c6e268 2013-08-16 09:06:22 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51bde19e688016d2bc90c523b3c5d8ab7101f536f47775a6801f100a786d57a 2013-08-16 04:52:38 ....A 229888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51c3abb84532d20d07e3e728d4858338fa94db2aacf3f50d2ea2df1303473dc 2013-08-15 23:23:56 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51c658cb7ad82e8213687b37e480f642fec3104d61e86cc80aaab230897aede 2013-08-16 09:55:54 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51c67ba4c23dcc292412cbb85fa925e23873ef3a9cce479c0b6647248295b20 2013-08-15 22:23:56 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51c68129745c76ecb9c066f39b3d46d58c4b4b741f324c0b9415379d91c1cb8 2013-08-15 22:23:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51d4a6d83222619b2a4872f50428722441b5ce5dff52fe2dc7a87696899bdac 2013-08-16 01:45:02 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51dc5eaec9547ce0d5472f909b6e9ad08e4a5134a5618f39b6477e0c5b2e7c6 2013-08-15 13:15:18 ....A 332800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51dd7cf62264e78d077c94f9813fdd896b1f8be6608e8e268c3e17d2b95fcae 2013-08-16 21:24:54 ....A 5670912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51eda21a628b16afb0ef20539aeda2404acc41b0bfdef14b9cca174d467756e 2013-08-16 00:41:30 ....A 226816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51f45c927393b5f27afffec5265b471768b64ce215c464565c2ac3fb0c60457 2013-08-15 23:16:28 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51f5c2ead8da184246af68cb5167f37e3554818c24a7711cdc74a4eba6b4750 2013-08-16 13:23:36 ....A 564224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51f922d3019d0552a7087d4610a637bcff19efc99c36690b8cc5ad1f0bab4b8 2013-08-16 01:44:06 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a51fcc77defd8ef6aa3a60820f4b7dfaaae312e350bb68d9fadd9e591efc566c 2013-08-15 23:52:50 ....A 1337146 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52069b5486bd638d20c0f5895c155efbb7661814146f6460aa7b4e875f83198 2013-08-16 23:17:50 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a520db1fd3a695c1d49d5873f6607f4913add86c2f5659480c4365e97ba790ef 2013-08-16 00:46:20 ....A 902683 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5211f042788eede2a6a82db72e1b659f1a63383ecd64b0d792ec9f3008828a4 2013-08-16 13:30:48 ....A 162048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a521261a09735342438bc584c36e8ea960f1399c56acdfe8a4311882f69fb62f 2013-08-16 14:33:30 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5220ed66ddab45bccf8f2b09f104787687e7151262c382a7943f06934c7c365 2013-08-16 12:30:48 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5229af639022c48f243f169ea8f7a27eb99439de7dfe75cb1c1e7b75322f482 2013-08-16 04:56:00 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5229e8eaf778b269907c1a7ac73606725f71a91245feaca293b3424ba5e69f7 2013-08-16 15:01:34 ....A 171202 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5237ba168453f15ec7c3cb2075e0426218e82b292b31144b19865957a1bc1f1 2013-08-16 01:50:34 ....A 316416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5247a251da1a6bc735829e26d64dfe937903bd70258a44ae7822fbe93bf7919 2013-08-16 20:41:36 ....A 45734 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5252d8371d37897e9897bb88b3ebbf5ce827cd34406cd0fd42aa62533bc160c 2013-08-15 23:51:34 ....A 713216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5256013fa83f0fef9e702f21958c9a4c852846550253c621f0bc82b70f1e2e6 2013-08-15 23:28:38 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5258d65a433013bc4df0401b4a3a45e3c66bbb1c9b99ab48f57071f821d72f6 2013-08-15 21:47:42 ....A 512000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a525c41e964c596f3965f8e983227257f949d47599489558e558f7ee14eeadd3 2013-08-16 19:45:04 ....A 2156032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a527119b188bfaa8438d06d9ccd0437ffb60f9761851c2b92d0b8e0b40bc56b8 2013-08-16 08:15:00 ....A 237056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a527406d4ff5c2bd1c576ed76a278da8f9f52600ccbcf66f872b23afbaa131e1 2013-08-15 23:41:18 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52798d119083f83630f3779d5a6b28d3ae84e6f57c8bdf8c013b8400081736a 2013-08-16 00:29:18 ....A 404992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5288477437ef06f58f05de7912d41d76d6d6a8ad686b877ea3fbd6184675a65 2013-08-15 12:19:50 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52921847d14b9b22a10f7d31208c02f07fcf2c2e474f61cdfe75740ac1337f9 2013-08-15 22:52:22 ....A 132378 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52a22f5cc5236bf6c2ebeb197821ae9836f7f0229aa2fe62fb798486d450c4d 2013-08-16 09:29:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52a7d1875f2e97e2c26272b59d8fa7ebb2fcdeb9c44d475bc5e367ac28d31fc 2013-08-17 00:22:02 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52a8d8f5a04fcb2e7c0b10957de04b63ff59fe0337ffd07cabf5fe32c7138fb 2013-08-15 22:41:40 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52a96480693fb4c93919c9fac0cacac62849013d9b53bb2b9fedc9721cf143c 2013-08-16 04:45:56 ....A 755232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52b1330b51b8887001929d1c112fff0a561f944f00b0704ebae0d1871633bce 2013-08-16 19:38:48 ....A 48957 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52c36400aebd105aa8913f200509fe01835e25f3b5b89943d18f83932a730ff 2013-08-15 23:50:16 ....A 251912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52c866e7adb317547bce8bfcbf119ba00258afe8fa0437603a52e96de1d34ad 2013-08-15 20:49:48 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52ccdacd6dd3a980dd6ab131b640770b49330d3ba68ff6d19a3311615331b44 2013-08-15 22:26:12 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52ceaa443a851a0ace3eab7fcd59f330a3223272bb2ef7110950c6da20a2d32 2013-08-16 22:16:08 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52d8468bb4f084a7ac33c55d9f17780453470de7a87452a97bdcaf379e9e3cd 2013-08-16 00:40:36 ....A 97860 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52db82421d1ec6f6220187d0f14ffd770003f43aa77a3232edca03e319eab1c 2013-08-16 22:48:46 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52e064a24658ee2234025983d12a9fb8c048a6bc4d0da0882acf36894b2ba19 2013-08-16 04:24:10 ....A 135222 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52e57ee1ff4919b55a0776f721307b258c20a7ca62e923928b9595e1c202c93 2013-08-15 10:12:18 ....A 810572 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52e76f5fa8e1d14d0c1969d6b0de84f050b02032f4b35b75c0ad53e7e480818 2013-08-17 01:20:50 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52e7c9768888b5365bade0f2b09e320efa74f5e78a36274dec7ef583291e1de 2013-08-16 01:32:48 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a52ed1dcac7f84e2a875546825f92922caf77261c66e134b86a5ae58c3056f25 2013-08-16 21:13:22 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a530115c513d35937c39c468ad939180f3dd717a582fffc5ca0737ee2487c6c1 2013-08-15 08:17:18 ....A 37400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53019f5954011d821008e2591790671302582358c81c31acfef73f8f44350ca 2013-08-15 21:49:54 ....A 1578496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5302d958f81ab1f1997dc6feb1c594f6fa3412014f8350061f6d950a23a2025 2013-08-16 00:58:38 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5305666200a5e4d5a96e954f9a7ea93386be4a819a7ff0986400632b6a17a34 2013-08-16 21:10:46 ....A 3397070 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5308654a6998ea602a1f0728571e680fa6e712a3463a1ba08f62ea8f258a310 2013-08-17 00:19:38 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a530b086a528356e6349201046f2ff4ec5f30ad38307896de54120cb0e1ab200 2013-08-15 13:23:48 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5310f701c69145ea089d26423e0d7e40cb23acb3a11368276d916631146edb2 2013-08-15 23:59:14 ....A 83428 Virusshare.00081/HEUR-Trojan.Win32.Generic-a531f11ba23f41ecf452f3887c3becd654d530d7f1254f191228b16c17cfc718 2013-08-16 19:55:30 ....A 28678 Virusshare.00081/HEUR-Trojan.Win32.Generic-a532282fe059ca175d9e66a4f471b018f26c5f3de4b3a82f12f63b3f9813366f 2013-08-16 01:22:52 ....A 843784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5336108b084781e2de33fca750dfac0e989fc0d4fc2346e3dbb97deac69d8b1 2013-08-16 00:43:58 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a533e5696ade071f8888f64f9215cfa60a6947850481ea45ea9c7862f815f168 2013-08-15 05:59:26 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a533f208f6e96eeaa28c70498936651f8ddb7fa1a4cfcfe900c4a8bacf477508 2013-08-16 05:43:34 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5340aefb92beb2c98e943d3eef8aed12ea927a78ccf9ce6e619a9425321edeb 2013-08-16 01:18:50 ....A 12824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5341ae150a50b5daef42acf4a70fd5a914017c1bd88b513dad64c938f837130 2013-08-16 13:53:58 ....A 93117 Virusshare.00081/HEUR-Trojan.Win32.Generic-a534215a951a2f8a65aafafe61e806ed69cbbcf52817fe7367d63ab88297bc4d 2013-08-16 00:14:44 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53423edde19747bd769a96b29f5befc3b68ea08a01ac204b4a1bc6bdfb1ccd5 2013-08-16 04:55:32 ....A 127689 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5343a79772df19d73166deef6eb8ec0c51d0ba4e1a73469e30b2767a3963b45 2013-08-15 14:15:28 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a534a37a992fd241d2bcd2181c1386b3f05a1b180f6e09d975d8c6536e108901 2013-08-16 01:02:20 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a534d3caff21126d0b2d0cd6637f6986807ed56c6b8c8a37779d9ca4ce5c63d9 2013-08-15 23:28:08 ....A 2315264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5362b239d255ac80f95404e2ff65d70b4d1c6e8f8ef6219b26b6a646ae67350 2013-08-15 08:16:42 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a537a0b429ce06e5317adbf685458a91b3801c5cedb127b7e0a1fdc72c48ee1b 2013-08-15 21:30:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a537c0083c22249df64ccdb28d7c9d9271ef35e279b2331392b70753a03cb26c 2013-08-15 21:50:28 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a537db1d244419faac097c8ad133c43efc7f2a5809f9c5f63fdef525818ca586 2013-08-15 08:17:52 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5386d1bf27117879058ff03be49d7617c845f0bb680ebe75fa844e03f0ee73f 2013-08-15 13:51:30 ....A 1599744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53901784b9890616b6347cae1d3381e48e7b0910b31bf6d5119025a6ddfe230 2013-08-17 00:43:12 ....A 1197616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a539b6d40159b8857284f3c3e30fdde829af5147e3e6ace408c661c0318b1726 2013-08-15 12:20:38 ....A 96165 Virusshare.00081/HEUR-Trojan.Win32.Generic-a539ecdb4caacdd89d8406eaae2180212d573c24ccc491d04998711b95ba5b64 2013-08-15 18:36:38 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53a1f298c44800621a7833e135daf7eda42a23acb5215114c18d9c1f0d14f00 2013-08-15 17:27:54 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53a68fe86ac992559d0e0689bc1e92b2bde3ca4526865f10f5fff0a7ecafd1a 2013-08-16 15:12:12 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53ace623ffc5ccb593615fb8a329fdc1dd68f016f3b89f46554c40f0e1acb13 2013-08-15 23:22:42 ....A 334848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53adca2a84e10fc8591aace8e479b1388caca3d813f0d3be571ce92cbe75984 2013-08-16 16:01:14 ....A 316416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53ae32cf12fd3d330caf01c15826e5b1a072f8182a1a58abd8f3a49a299fa15 2013-08-17 00:51:26 ....A 360365 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53b4800e2207f2264a44577337359caba6f27e00495d0b31e93487a707ec481 2013-08-16 11:17:26 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53b8011e2638b02940915c35f06e72136dc4766a9d200b5e761dfb18258133f 2013-08-16 04:24:16 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53c3a3992ad8b54c0e11052a8705d386960cf12d4776e79f385f4a733dec496 2013-08-15 23:18:24 ....A 86668 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53e1ff24e1ab93ad236b19a7f064384bdc80841eea05f46ddc45c0cd487542a 2013-08-15 18:28:14 ....A 253324 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53e535e110a2ee59b01487222e65ed113efd569cf1e6e240da590b39247e305 2013-08-15 06:34:48 ....A 2779136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53ee03fc31f946986f580f5feeeaf88b3dcedb1ba0782940307be5e44416bd9 2013-08-16 20:05:26 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53f293299c89f2a751c1802835bc1b1ffc8c619d571bf2cde9402b337388f3a 2013-08-16 21:08:04 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a53f3ad379bb53f4bd72ca7689a270e7647023454a709b55a0836afdaf317adb 2013-08-16 16:31:28 ....A 860160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54005a1080c419a67d02e574cbe3db67aeaace05e8c7bfb754ea733d98c0f56 2013-08-15 18:41:14 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5402ca073aaed20bc002582dd1c51fddc7140481c09a81faa397287df83e7fe 2013-08-16 17:18:38 ....A 238649 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5415ab9f41c7b33a2dc9bf488e9e09ddd7659708dad4b322efbf4e869292a28 2013-08-16 01:11:28 ....A 15243 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54183c535a245eb699934162819ffce80339e4855bd2a2d1b788c611b37224b 2013-08-17 01:48:50 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a541a2c350cbad6c23b59e0befca571edc2c627560960e0daa18d6de056448c0 2013-08-16 04:44:06 ....A 244224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a541d96d45af80e96ecfef0fb633fdf6067625658b38d185e6bd52502f570da6 2013-08-16 23:46:34 ....A 356934 Virusshare.00081/HEUR-Trojan.Win32.Generic-a542212cbbd758146aa2feb41e893a0ae03abe4bae1b401cae4d62d189917502 2013-08-16 10:29:22 ....A 726964 Virusshare.00081/HEUR-Trojan.Win32.Generic-a542c2d0974cd8c0345ae4534b7791c6d4e569e2e6cae97f3dce36443125a057 2013-08-15 21:39:22 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a542ded7cbcfbbde645526f4c3a0753bb27617c1bd967833816c401d19caf9a8 2013-08-15 12:36:24 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a542e440660e1f062d9a39b2bb5a99dbed478f9a5042774c67d31247aa67effa 2013-08-16 15:25:04 ....A 270848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5431b2609a92fe49187d4f51f69d071aabf57b837dd509a4d05f0ad5bfc9ced 2013-08-16 00:29:50 ....A 712793 Virusshare.00081/HEUR-Trojan.Win32.Generic-a543239164f36650fef9de52de57f97c8bebdcfa9891925964c30e97d005b7e1 2013-08-16 23:42:54 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5432adc3d8af30c4b27174e59c5fb04b958c8684e07a536f3856fc37b0ce1c4 2013-08-15 20:52:06 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54385a4b70b787370d3fe9542f0658c53c6622f9d899a937b7b8cef43eec6ab 2013-08-16 01:46:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a544ef2d04eeb6157ee89bce0588b9f60173c1eba972155b63385519dfbea96a 2013-08-15 21:49:38 ....A 846848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a544f3c767d639c73768226531129a1679fc5c21335c2cd482c022b9616abd0d 2013-08-16 01:36:30 ....A 1286144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a544fa2c68eb721155835d3cdc6f1b3e9594f76f8310d46091f7676285c75b6d 2013-08-15 08:17:44 ....A 58392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5452aff83fa93b07ebf86f028f767a4d91d0cf2a44d8e336b363e7f5c01ec98 2013-08-15 21:42:52 ....A 252827 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54610baf27a2b07c176a644e739884818c0a95f2a27082ad367407ee3479a2a 2013-08-15 10:11:42 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54652825e5d7da6634b804405423135f1a3a348388242af994e2e47fdfeac02 2013-08-15 23:15:02 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a546a44806cd15018d6b565f9c01ba4ba331a7bba58277081a24438e1ac8f9d1 2013-08-16 17:12:26 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a546a79c8656d44215c1ada4a45f9f26c25b45cbf3cda3a8c91a5419171f1938 2013-08-16 01:54:08 ....A 54524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a547065ce0e226ed7807ada0f9c8d79e041ac2a5fe3c0f21557dadc59f8c9c53 2013-08-15 14:22:20 ....A 361984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5474c7fa8026f6edab07fa0f4b176ff73dba3502a9a366e42a380d07fabc7b1 2013-08-16 09:24:22 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5477907fe849e5613b35f1d35463d162d161585868d7946d5312ee59d397408 2013-08-16 19:45:08 ....A 202278 Virusshare.00081/HEUR-Trojan.Win32.Generic-a547fb968ff370f9b9319a5675c7f689bdf7697d68ebeaa54dea5b0606ff635b 2013-08-16 00:16:40 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5481415d248f267dcd438e4ac844d757e5eeecbd37e44f804f161226e83ce1c 2013-08-17 01:19:42 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a548467c8fe72aa95454f79cab4e32b817ec61236f558c5df510ccf0e2f41248 2013-08-16 19:18:42 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54b1d4f99edf224383df17325d9d600ccf8826369cbc8eb46d6a9e8ec689ae4 2013-08-16 00:56:36 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54c228afc399fa62ef7aa36b2b5ca32f235e9af6cfbdd9e801be7fa2aca4b10 2013-08-16 18:09:08 ....A 552960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54c7f0866bc3fe53541dd7c6f7eef2389bcb1c85bbc054d56ef79b38bed197a 2013-08-16 09:41:00 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54c810cdea15ed35cb9c5b8cf1184876177376a12c9a08aba66acbeefe29cd1 2013-08-16 16:33:36 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54c8c903ae1748405e2f1c7f79652bccb97cc39327c46fe3af7143a04b3abb8 2013-08-16 23:17:02 ....A 49160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54d101f7eb48979368bc77a3678d451d728a64efc12b7e315f5ff6f5d36f1ad 2013-08-16 04:54:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54d459bfacd6d51dc3b13bf56480253146d04b89343c6a5bd838f4a8e4bc171 2013-08-16 02:25:30 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54db3de99bbf6ca865f0dfd03547c6f9234c80cbf896ec0328d0c42392e733b 2013-08-16 10:20:40 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54e336bed19233a7e5d0f8a5dd017655161bade17d40bda53e1897746c7fcd6 2013-08-16 00:21:22 ....A 392192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54e9d8e8c9460aff210330aeaa7104be067f0576610f28023f54f5f67bb8b7e 2013-08-16 23:49:32 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54eb0e1cbfdeb38aa9520ea1f37b6a1d3c90c9a28bc830bc75eebdf558c7889 2013-08-17 02:03:06 ....A 370176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54f1e8acb743652a4e4079f64b862b21789215c5b6f62016a45b07521ec237d 2013-08-15 21:01:46 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54f5ddb7b41ef65b359e73a70207c6cb5c3509dccc150fb5410fb528839c9c1 2013-08-16 17:25:20 ....A 292864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a54f844daeb1bbbee5b68cba6a0e5c0987b1dee54531f262790a179b4cda6271 2013-08-16 17:09:42 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55015314e2405b4319dc07133421f7dc1bba37e5a6fd7cf51d25478b3f35012 2013-08-15 23:28:48 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55045355b1385cf81742055e416decfc449a9c2cac047d685d8dcdcf3a62eaa 2013-08-16 20:40:48 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5505364d8f70410e7bb8dbc24888c66c7ef3d691e4e28a4b98c6bc7509fdf1a 2013-08-15 21:53:16 ....A 1108970 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5510141d6a23e33117c3363b364895ecb8c9165cb23c75adc9f44273e3fbe8e 2013-08-15 23:34:18 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55125807bcf180c16b67635a75b30210cc429b826b64d2f648c677490fe4793 2013-08-16 01:31:04 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5515fb12d87943c6d29fabf7d67ccaeee410f26ad7f600ebd4a7465312d6a01 2013-08-15 18:35:14 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55181dbf7a857d2e283f27cfc9cffa907e00dbb60de7aea3e9ea20db2016f1d 2013-08-16 13:58:04 ....A 308224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a551cd51d07c3782a1318b9dfd0de29f6dcf482a2bfc3afae78fdc5fd671a9c3 2013-08-16 16:00:22 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a551e43d7cb6e99d2045e5ca4be454b952368f0a3f791fbf77a0d7eba96c8ec1 2013-08-16 01:30:50 ....A 351232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a551fe23a9331517b6fefe6448d2a7daa0b54ae1b31fe01596b47c2f1d6f1f55 2013-08-15 22:28:06 ....A 4404224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55226bb55151874d612ec5654c72db7a3a601e89a7a643811c15b7f6f96e0be 2013-08-16 17:17:18 ....A 495616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5527601764d01b83be1fd744b35e9aebe65bf0c834b26d2722c28654686e16d 2013-08-16 19:44:44 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a552c356727348eb1768ac66857a882aac6d30b90169eada16afdf2328f0f81d 2013-08-15 12:19:44 ....A 78448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a552eeddad5dfb32ea33dd7c4d7857188e744be8c3844edc18165c26ee3db904 2013-08-15 21:38:56 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55321d669a9610804b33284589b99f841b61166539a71c3e5bde76527d72875 2013-08-15 23:22:52 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5533a6755a0ccf0d172f2bffee87dfad860a6fe3fc6983dafeaf2363191122c 2013-08-16 19:10:26 ....A 131708 Virusshare.00081/HEUR-Trojan.Win32.Generic-a553656f777623eb5751e7dbd8b958c52ba0cc268f2e68b3621e2a0fd0255ea6 2013-08-15 21:01:14 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a554f2a8a90b750c9fbf373ae20a1d7d1b5f39530363bcda7c372b05041ffc3f 2013-08-16 02:24:50 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a555ab193e350e1e8220b8f163ac5ab8a53dd08473a8ca0c70d94f02459deaab 2013-08-17 01:19:14 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55664eee498027cdfa726d382d95e9c889c975f299c749eaf98a5927ea05d17 2013-08-15 17:29:48 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5575de330fea12e2ba6d0e1479de35938ed1667282ab86e5374db3e2b76e410 2013-08-15 17:29:16 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a559bdec279e0176868b25f7658993ed7dbef52ed3c57ac756e9a9e237952ec7 2013-08-15 22:20:14 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a559c475c51162a4bb0467f19ed5c93af7647d39b20a3cd41f62367b3873ea77 2013-08-15 23:26:18 ....A 509440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a559ff387214d26a3d78c8e8a0db748293deea0154b1a49aecbc5c29c1aed0af 2013-08-15 22:52:26 ....A 650752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55a447b6fd143271855dabb5f756a3dd9ec8c1287cff053cd3c53457a5088f5 2013-08-16 00:49:48 ....A 6623232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55b0f90a46cb89296237281ced227b5d025e9fc3a81c3a81530da2ee6a3650d 2013-08-16 08:43:26 ....A 307265 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55b269e1648d86de66d4088293860138cf5ae2642d82548e820ddf7942003da 2013-08-16 18:04:12 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55b2d8d5e06e961e32f4ec84744b7261fec1a2a7119c0c3695853960d680217 2013-08-15 23:39:14 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55ba4f7a8a2f6755f9b9398849d91bcfd64fef20acb673502b2b0926b9a320b 2013-08-16 19:20:28 ....A 921088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55d1627ea2141a220c5f0426cac9e081ae1b8f07dc235212e7f1ba883088b80 2013-08-16 13:47:12 ....A 836608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55d1afcd8314ea6266c61311c6f7e6441f4185dce53ac2bafd43ce64735587d 2013-08-15 23:19:12 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55d61a35d13d3666765e82c1e083172b763c3d6e97bb63b031c23dbd7b1306f 2013-08-16 23:42:42 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55da5a83bd247a1c2b2a3f4c08917c18ae167b9bf2568b8f17d328efa601096 2013-08-16 20:43:40 ....A 199216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55df30d07ac4a7e815cd03bbad000a9506bec2a2232961290a5be6e342b7a77 2013-08-17 01:15:38 ....A 405629 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55e2440c308845dc847c33bd01fd41f6985da6f3b4c8e3491aa5e204b9f682f 2013-08-17 00:25:16 ....A 192768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55e42da9b5379c7e1e2cda166e8bfc82b5cb4cad35641d560c3e0ac10e63cfb 2013-08-17 01:12:36 ....A 7466 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55e6f15d6060a3c745b7ba75226bfeaa641e5b1c878fe4927f33960680645a1 2013-08-15 17:27:12 ....A 102760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55e9db72b37c6702b4c3ad10ed3a88281038e83fa29aec3184f70fa27d63487 2013-08-16 21:36:20 ....A 100797 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55eec9b26bc3ccf9436c4ba02f3dbdad4d27586573ea1cf72cfd4309638d7e0 2013-08-16 01:54:40 ....A 10720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55f454605f843451397f5885faec9a971331a85844bc7a32e9c633facf055e9 2013-08-17 00:42:04 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a55f4ffdedb2f59e67d751de777dbe1d76ee3cbc0b64273ea141fbf589ac526c 2013-08-16 02:30:32 ....A 142103 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56015c6a4fb70206b51db41297201fc76214bee566bc9f0105dd797bb3527b1 2013-08-16 21:28:46 ....A 316928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a560e551056d1d8c91dc48002084f3e373fa91fe053d946d6e7ccdc79ec2e839 2013-08-16 13:22:32 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a560fb13856d83fabce977777be2f3250bc627557647a0390a4be77bc45af00c 2013-08-17 02:21:46 ....A 921387 Virusshare.00081/HEUR-Trojan.Win32.Generic-a561451c3d9c8e6dbb1135728f1b336e1452adb1b8dd66c1315418dd3042c508 2013-08-15 23:48:08 ....A 350208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5615341432d3356c2d8776a3de1a0bc9d39ff1198d268a05cea64ea0f724aa9 2013-08-15 18:24:10 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56180fee685c71c58df5f071e84e028729edde1f10ba6416fbf13ce3f3a8ac2 2013-08-16 00:52:10 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5623a7be33fa6c38d138084861371a5eec5efe3396f97382fcf3c489612bc97 2013-08-15 23:46:20 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a562da76a3fccbcc745961a4bfb09c11de6abefd1b9188d1d4e6e394dfdea1ad 2013-08-15 13:13:40 ....A 318976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5632637b59f72d65e821a8621ccb904d145f03f7140d964b1b01ab635ca4544 2013-08-15 13:42:34 ....A 241152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a563b64845ae95babf6bc0c23e3eeaafabee3adf61af0cc522245995b642da51 2013-08-16 00:03:20 ....A 357186 Virusshare.00081/HEUR-Trojan.Win32.Generic-a564051f33508b0987fd3ccae24bcbbface095672fa070ecdf20d8820019c362 2013-08-15 13:15:10 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a564cbe38b0cf812209fb5ebb328cbefbe4808a8900edb198183c76e7437228c 2013-08-16 00:43:02 ....A 1912832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5654fe449328ab4dbd92a496bbdb0416a74da693e82a378dba5b42c37f3d3ac 2013-08-16 18:52:18 ....A 40928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a565780ba344f1b1ceefab4bd6c56694b56065998a13ebe1617372ff98a4a9d9 2013-08-15 13:12:06 ....A 103207 Virusshare.00081/HEUR-Trojan.Win32.Generic-a565c74527ca5fd085d32805ef412f50dd8d96b2d475fefcbcedae563115d791 2013-08-16 14:05:58 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5661efb1f76a54f123d9b762e2dc850a9152f290c90734c205c4c93e0080982 2013-08-16 16:57:40 ....A 641536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56658f6a9e2bbac62e0e916e647afebc478e35013cc8da7b8f5a0b56a175f4c 2013-08-15 21:28:52 ....A 15948 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56779d751982c63823299402a3b06c1d65b4e1b5cf9db262ea670da2e2144d1 2013-08-15 23:37:02 ....A 903168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a567ee6d67c2fe1e74732d892a5ab6193de15c0975336529ad8148a4e37f9d44 2013-08-16 09:57:46 ....A 361472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5696669b16ab884210b4cb257fb157ede16d1d64f427a31b547b5077576dffb 2013-08-15 14:38:58 ....A 387072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5699fc62ddd1cb06d19deb569eb7f1df2e4446480f45c745d7fd4ccde949326 2013-08-15 21:45:04 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56a611585ee3c2b1a23166d329684a43d1833ad6835a5897dff2f1574305a24 2013-08-16 04:53:04 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56a9705c34235b617b9b7e9cde97a92f7d7ea768a56d8493dee75a47798e7d4 2013-08-16 11:28:48 ....A 26469 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56ab8c19852a676866ad35166452769e5374b0edd5af8e00f028c0f630248a8 2013-08-15 18:27:16 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56b480f7c93450c779d7b08c01174226119f8749603633e637150014e6e893d 2013-08-16 19:56:48 ....A 252928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56b8c1ec014801af63dcb7b9d412844857902cce6e497a2ac858b544f0f6f26 2013-08-16 18:48:54 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56c36b261c0e12ca83dce66f23f1750a2132da032c6ae9b304ecc82d47800e3 2013-08-15 14:37:10 ....A 455680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56c387859bfba05f27ffa6da3dd0b37395c1d37a63406ac6f1eadde318270ff 2013-08-16 23:02:24 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56c4780a672a11a464c87de0032af07f5c922f26d2c6a816540f266886b8c25 2013-08-15 18:25:50 ....A 808416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56c6a301fae2f56804e7c0801f5c009cae34411b91adba5d25aa52d5aa53779 2013-08-15 14:12:40 ....A 809984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56cc58dd3997e1bdc779e047a5d3252568509c7c6a1ad73b09a4249b2a30e89 2013-08-15 23:23:32 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56d1880c3e11ce6f4acb9d5a3211b606f217e7eb8941bf7ca8f1c26235abb3b 2013-08-15 13:41:02 ....A 937783 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56da4dbecfe8f143c4e4c77def54e3a98dcb773adc6c211b4fa65d0f16f8d48 2013-08-16 04:50:00 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56e9e710dec9b3977d33325e9e90e6c92a617ff44190cf436742e08f898fcd3 2013-08-16 00:08:38 ....A 700499 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56fd581a8f87bbe815651f133e771146b2f327cb10f9f98874606805fa34ed5 2013-08-15 21:54:58 ....A 164352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a56ffed94fd4f9bf9146b454e8cf77c2b5df561079df9143bff854834b7aa3ae 2013-08-16 01:15:24 ....A 290304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a570b046b641a8ffee2b28dd90afc2baa1925b407e39fad65e92ecea54f8857e 2013-08-15 13:26:32 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57162c26fbf9f3311b89f78e0b1ccb1c78576ea9e1bd217d1c12f48fc87a589 2013-08-16 20:52:12 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a571e806489f1536bf4fd2d3fc898b0d22bd9ebe7b455580c6241ad0b945b50c 2013-08-16 14:12:56 ....A 2318848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a572328163644a00afe68498ef13a71d07d645427d7e3715b1ab615ed674151b 2013-08-16 00:20:32 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a572f9c4c8d81b2e90f31984de9e526c0a117ab26fb22c6ea72b93dfceef3c54 2013-08-16 22:36:50 ....A 505856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57386e12e061974589f55da60cf9324aa637f8b7a9ae7abfb7ff05d4f1a0496 2013-08-16 01:35:22 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a573dd094dfb49cfad72cda375a40722d7af5d930cb23c872f2c082d5fc43872 2013-08-16 14:44:18 ....A 398409 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5749676703adffe78e4e64633f7438f652e89959412986cc936654d8459cbf7 2013-08-16 10:06:24 ....A 4267100 Virusshare.00081/HEUR-Trojan.Win32.Generic-a574e51f837463d0c775a46fdb7c859febba4e784bfb5f461b1e70d2c966c7ff 2013-08-16 10:41:52 ....A 165114 Virusshare.00081/HEUR-Trojan.Win32.Generic-a574e8317586caf02798585cc22897ca1f335f32c542520710c904f5a7bd9ce2 2013-08-15 23:46:16 ....A 75524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a575c69f47f7f557914fdd181fdc608023809e5fd11fc89cdebd761cb3cf94f7 2013-08-16 21:31:18 ....A 21632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a576d06e39f0306298b74fe74e504ca9d2db428424b5f8294b4028a9ab8e619f 2013-08-16 23:04:24 ....A 442368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a576d81bb814dc4c87c5e46e4969792d1a020fee804a54f9de95290cb08b448f 2013-08-16 12:49:46 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5771dfb2eb723875533253be46bd46bac5da13128b71c1282387556355df5dd 2013-08-16 10:44:54 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57890c748b7d04ee02d0ea408b4ae81cc4ebd32474c38ffbf439f64b6145979 2013-08-17 01:37:12 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a578ae2385e99269fcfae3b9ef409a15d5d948612905646a878d594fcd054271 2013-08-15 12:34:06 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a578b723c3636f7bd6efb252dcfb755b5b300b1f3f2a3282a10c599b1c07b40c 2013-08-16 23:58:32 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5792a23d10f9f1b3dfde747fb86398c6fd916ab9fcffb2c772ae2f3a8af683c 2013-08-16 09:56:14 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5794a03b809403db6dc71d17e3ec0f932909e634995670c9abf5bade882092d 2013-08-16 12:16:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5798f06f01b51794f35786eb2b31236a733b9e6eb6b4d1afa3d95acdf92f686 2013-08-17 01:04:50 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a579c1652f58e3066a282d1a9b95e6b7ba301c6310f04b96b6526609773ca049 2013-08-17 00:30:18 ....A 336673 Virusshare.00081/HEUR-Trojan.Win32.Generic-a579cab3ac5c62038e89c95e5839f5193df650727b0d2bf650d00a211da544d0 2013-08-16 09:52:32 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57a43de6761b34121efc0f0c8108b71440dc251893e17b73a0ceea5310bdf4e 2013-08-16 23:29:58 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57a92c8d75f6d4cb8567d10018fd891f9ecbe30ba646a18125fffa867842f45 2013-08-15 23:47:24 ....A 103428 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57ac89b70f8edc021521c3aade62df0468ae7f1d4356c529d8740c3b3b2c850 2013-08-15 12:35:28 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57b028a9747c7c5a3387defae4d4df2a33f7fc60317e6ce1321aa38fb0155aa 2013-08-15 23:37:14 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57b250dde5a695594f4a9c948876e3ee11343778b50b9991d1e9848f1aacbe1 2013-08-15 23:47:32 ....A 563712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57b404fd19fecbc1ecb92d4b3d928a36b810c4325a97c06dcc83cd328fae3e4 2013-08-16 00:43:38 ....A 399961 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57b7b24753e79a9a487280e0409058dfa5210c97a1c9375162fae5badfbb98d 2013-08-16 04:26:26 ....A 305686 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57b7ddf4dd930f69084748957efa66dbad74dade8da108bad299232ed0f480c 2013-08-16 22:00:44 ....A 340400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57bf1e23872aa26dbba219e1c09a02470fafb6c8e61a50fed6fd5a5f2240310 2013-08-15 18:38:00 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57c5d13c6fb4885af75e7d71b10eb0ffeea9c1015229ce51bb7f9d4bc43123c 2013-08-16 01:27:18 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57cadc19710562da7d51b45f52b8eaf75407338a81ccd1cece01fdacffb4fae 2013-08-16 01:45:02 ....A 366080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57d5a559c7b200e2087fb0751f89cbc863b32ccb93fdcbf6527e3ce8e142425 2013-08-16 23:33:00 ....A 416256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57dae9b42085c9cd65e128fdf5c60eb7e6bc5d1eb061a6cb01e2c2da3bee737 2013-08-16 04:17:16 ....A 583160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57dc26109fe5f26c7d48c396df3b58223dd169edd045f09f6cc9a422f9dabdd 2013-08-16 17:51:50 ....A 1047552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57dfd92e03030b397fed8f44237dbea9e8aca881108a44e73c0b6f25df432eb 2013-08-16 09:20:06 ....A 57760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57e4827a757896cd62f88053e0a23684e60160dd139f311ae09310df6bcd585 2013-08-15 22:42:26 ....A 35560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57e5bfb9312dc9eb13ed0f805487907f4e99a4448526c62ca1f069354431ea4 2013-08-15 18:37:56 ....A 140314 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57eff1692f5b8842240eafadfbd9f67000017d2ea0d89e74f923f850ccae634 2013-08-15 22:43:20 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57f12937288f73d3481ba85189a75698dc2f4092b76858752954779582eac18 2013-08-15 23:55:16 ....A 54077 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57f35df0e5b65f574f7f2eb32a1a3ec9b0fbc1ec8ab0f064de63ab14ec1704e 2013-08-15 23:16:42 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a57ff268f7315b833a7211360c7a5eb8f2f033134139b0435e4593294bf9519f 2013-08-17 01:59:02 ....A 2306560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5803bc0ebb77d2bf9d763c0edd7342eb300855d62e06bab0846ef20c4478670 2013-08-15 12:23:20 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5805b3d27adb00a6fa12e68835b6dbd930f23a03de94c4fd6152e2ac0464ef1 2013-08-15 23:19:10 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a581e42ad87d6678176c6cd5abe338e80b0d3329c2db0724b274192ff87c8a5b 2013-08-15 14:10:56 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58218e435c3e1de4bc329db938d373ddd73929585caa2114423ae5319821ea0 2013-08-15 22:26:26 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a582f1962cf520aac179d4b6552e5e596adef183ca0ce08cccf2f5c3a14db95e 2013-08-15 18:36:56 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5835db12b382e5ddd1ac9ddea851ca0e72fa3da87025731000137b4271c0a62 2013-08-16 16:07:46 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5839d34c56f8958e788e5667df1571eff3ac1e287bdd5f690b31ea289115b38 2013-08-16 19:13:02 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5842ceee808629bbed9ffea27d6dcc220dd48faaaa9188a6c30c0f9b80d2193 2013-08-15 23:26:58 ....A 4517230 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5848a5c7655fc66439ce8724adebd4a266e65caf7c03a1db005b45d63b7b420 2013-08-15 21:49:26 ....A 1855488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a584fe07c0040f4e37ed286b072e9e9360198c624eebbb5aeacf2d15592a1650 2013-08-16 02:35:18 ....A 289792 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58580a51137e8066426f420e3ca09c99fb28bcc2073d90dbd3e891df95d38c9 2013-08-15 06:22:34 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a585e6c95982d192510889921a7761628c1a9da98d83d8247dc3c64879d585e4 2013-08-15 22:30:28 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a585f9b798dfaf673418255b063793ca57028ec35ee65124c42373453517a0b3 2013-08-16 01:05:50 ....A 86304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5863c726ef1119fcaa4bbd0f72a37dc308ba1b5bd0b1be087cb6d5a8e4a1ec2 2013-08-16 00:03:52 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a586a1e316b6f4076d3d949e7d7df0147d6d708c3865ac6921179dc5675f5e02 2013-08-15 22:02:58 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5877656dd96f6f023c04295d273201b94b3d4697c2e5474649d321064ae134f 2013-08-16 00:14:40 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a587d50b496d00cdaf646ed36331ea002f7104126718db43f150bf0d0b5e4a2b 2013-08-15 13:52:28 ....A 2084864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58871ec877bf06dfdd65b168f1a43780ec937fbe93bfdb89cb5f152fa1121c9 2013-08-16 12:27:10 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58a353ff94d99c39b9a8afb3bf72b80ac937c6aa7c6034edab5ec795b3d26d1 2013-08-16 23:15:16 ....A 37388 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58a4402cf3feedb44b04e333024eb3dd62e79683871b176a179a4f999656cf9 2013-08-17 00:47:14 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58a535eca86d93e838cb5c2ae1c8e0008082bdce94786e0c1dc3457e06f5cd2 2013-08-17 00:42:14 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58b99d43256613de4679e74f2694e6d57c83d2ffb30cae0f5a3c85a47fd5424 2013-08-17 00:14:36 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58ba43d82117e83ba2cd0a3781603515a577e210ebda05317b30b7eb57e2407 2013-08-16 17:06:14 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58bcb44f56a3c1a426361fe6968e63339c041ba12a567768d305eb5cdbed262 2013-08-16 02:09:12 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58c4e7b64efc177edfcb4004efc88b3d243e657187d3822575742d443e944e1 2013-08-16 17:04:30 ....A 754176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58c9aaf59f56009d91e1a73343cb4c67905828861d48cb2b15a4979633c2f55 2013-08-15 06:26:50 ....A 185026 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58ca33b2930971ae5376e3302e4349692e561845f85ce968dd8018655ea50ec 2013-08-16 01:59:48 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58d108f73990baa9c7a569e3e34682dfeef225e2599b1519bd7b9c2fe211f4b 2013-08-16 00:28:46 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58d4d55f19dae62df8e2b451664dd806ce112eb77307fa3d499e7fd1fead871 2013-08-16 23:24:56 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58e661ed2d9c71d476f589fde835801f7ed572fc3cdca282d0e75db757f5cb1 2013-08-15 13:49:02 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58f4a6c2ff46f96072a8c844994245ce78a75067875304e67616943855a0040 2013-08-15 23:25:12 ....A 2665600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a58f69f94fad7b32dfbc71bfcf365e53233a81fd9cb17d2b27bccec6a36e5221 2013-08-16 23:31:00 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-a590591dcf79ce5bc242e61bea3249602de6a2a29cb99ff8d6e10d717383bdce 2013-08-15 14:13:06 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a590b6bc5630f0e4441a0c06a4cc9e0ba7ce172c32771ed78de77b9d39b3142e 2013-08-15 12:32:38 ....A 40480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a590c1e0437d8f6114118d2fe8aece67e7446e8bb837923902524065c22457c6 2013-08-15 13:01:48 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a590e23b6b855f0e5ada7d7def532e861d1b4a82ae621b3efaf8bb9f2f0a5360 2013-08-15 13:16:50 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59117dfcc85bb7068823a0db51e5a64c6a3412c3c373315e0bfa4be0b336e2f 2013-08-16 11:28:32 ....A 26401 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5920feff2261a995db1ad051628c529698f8db3d6de606bb881edf6ca5ff151 2013-08-16 14:56:36 ....A 204112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59216d0ee3b3a96c5dd0d909ea4cecdd52ef9abd0e459d4a69e5f7f236c85da 2013-08-15 18:39:06 ....A 889856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5925543f0fa46200355c5997b555880d6e4a5b00523400d13b961dda48647ee 2013-08-16 01:33:32 ....A 291328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a592656308db32f8ce34fe026a699d43699de1f224076c4475248e87fe095d71 2013-08-16 20:24:06 ....A 2660864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5929e64a56dd0b7b3f00559f60bc705c8140666e6f52e732696fbba66c79683 2013-08-16 23:33:16 ....A 22033 Virusshare.00081/HEUR-Trojan.Win32.Generic-a592bfa59dd9e86c6723bc9c1a23ddd85ec6d6d5509533a8a30af12f1e4b7029 2013-08-16 00:03:42 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5939d0c94f543a8db6a0facccc195b358050c38cc06434270e037be06d87269 2013-08-16 17:51:12 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a593c0a2d2f0410145adea3169938d665f9ef3ba436fc2515532a7fdf4aeb1b7 2013-08-16 23:28:30 ....A 1458376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a594294f2b69133bc3177c8a72f09909a586c7a63c16202405c5087b54e8f7c2 2013-08-16 02:30:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5943071447f36e684d9ef19228118309eb84ca55f6d7b011df031ac049b7402 2013-08-15 14:15:40 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a594b168c9ad6d710219ddce6c1c5a98314e9bc3ae77393502b22607345f4bb9 2013-08-16 12:04:22 ....A 124417 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5954eb43a534f0b5b197246b337184f45543f4beb39f742ffbfba45e2b53e09 2013-08-16 21:25:20 ....A 76344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a595ce31644e809ffefa4fef28cad425587b5fd23213664ff46729984cb900a5 2013-08-16 02:30:54 ....A 708863 Virusshare.00081/HEUR-Trojan.Win32.Generic-a595cf2befb7d3d7c2ebd331d58d01b76df4ab41a7b58cb8bb660ef05d6a661b 2013-08-16 17:50:06 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-a596f5f5f3200b8a4229dce4b48f86aedee2225213d639cb961f55992c8eda62 2013-08-17 01:08:40 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59795316f2bb98f7bbd9663739556bdbae0f51719a4648912b971be3b71daa6 2013-08-15 20:57:22 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5985bfd467a54e4c86e4bfad1f5f191d95baa86f87e8f9ea82383c3d2f19938 2013-08-16 13:22:56 ....A 449559 Virusshare.00081/HEUR-Trojan.Win32.Generic-a598f8fbfaefe430bb44aab276c3cce6489959cdf9c8068dc0a0e17e3c05849f 2013-08-16 01:15:18 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5993ec95cb56ddb512284bb038d087bf0e04b5a8abd9940e47d29c48d291682 2013-08-16 12:43:16 ....A 441703 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5997d31789035a9a2789f05f16c595a0fb769cbcdf69aec84629344885adf59 2013-08-17 02:18:46 ....A 250119 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59a027616984a2261ab2084aab5260340ac9dea06aa94ccdc0b106774872937 2013-08-16 19:21:58 ....A 215936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59b4cd3fa73ee80ab4276c64d8049d05ceabd66011a49a483b9c99a8650be90 2013-08-16 00:02:26 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59c6aafbfdd73c00741e2b8f6fb1ae3de89afa734cf0b221b91fd66e2e2fc38 2013-08-16 14:19:08 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59cd942c23218bfa04cf58506c12743c80985d6272030ee9af185b72b747a8e 2013-08-15 23:57:56 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59d8bfb6fc024ed8c4bf9463ca6fca73fd0ee19b8bfdf490222c081a934a243 2013-08-15 13:27:22 ....A 713237 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59e73ed3e2d66b77a2fc39e95aa4b1b6092c2f1b74fe0cfb53a5347a958fddc 2013-08-16 09:57:20 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59e90b73369bf70d49b7edeae3aa6a557aa4af54fbb379b0d867de43f6ae3ef 2013-08-16 09:58:32 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59ef1a702b583e67e65a3c1762cbcf10ba2060bceefd74c92445545112b62a1 2013-08-17 02:20:04 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59ef2947d879ddb06fe2e338d96f78c7adfd6f4a26a9e8906b8ca42570b708c 2013-08-16 18:59:04 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a59f8b218d19bb9c4543349621d3c497d370736efdff6e52c4303bc33e6f6520 2013-08-16 12:36:16 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a05d28f4483a3b4c4dd69d3d1e44c3acc298f87c45c3913f49d53fd6876791 2013-08-16 18:32:48 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a06a351065ef3f784543eea2c9ba1a8cdcc79fae3e5884561f30db42cf6a74 2013-08-16 11:09:40 ....A 2714624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a17330be364dd025208fe888e5e3cefdde8a5e8418dcf177a9136cdce19e26 2013-08-15 10:10:42 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a1db319ab99664622f4fea00726625ba3913be3f5c113e440f8dcd7fb10cef 2013-08-16 00:41:08 ....A 915968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a324878889d0012800499c364fc199b05dcee1acc997269a84c1982d80c50d 2013-08-16 10:30:18 ....A 377725 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a3b91cd3b9ab242925d5849caff15b461b838aab855046e3e7fcdb8cba458c 2013-08-15 13:47:40 ....A 780288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a3bdbdeb5b64b9ef5fdd57ecaf564f1ec0676521de2257a89073087cd45188 2013-08-15 11:36:32 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a467dcb5a53a3503d32d7e839cff8bdf309bce9e604f0bdfab8df1489383be 2013-08-15 23:40:02 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a495e74f8a651bea918e7e54ba9f403d792f532dd0f4e3c896d6458cfbd213 2013-08-16 17:22:12 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a4e4f1fa7dc152644009ab0839cac2a6bccfe0000adda3a5baf6c8331e216b 2013-08-15 21:00:14 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a4ea287f5847fa28556aaaa7ddcea31a4770377a2e719eced82561fe667c97 2013-08-16 17:09:30 ....A 93787 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a50fa9957f8d6b7f93c39f1c213bd3a28c79111ed943c9885190cac6dd1295 2013-08-16 21:07:56 ....A 14024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a52c5d8de0b4360e169b9110f54d5154e69000c57a50bb034ffb35ea4bede0 2013-08-15 11:35:56 ....A 177847 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a52df9f809a41acece2f6c468681ac7e654456347105f22500932766166987 2013-08-16 09:24:40 ....A 46756 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a53bd08b34bf2d6b961ed9d708464ab677f769d9245eeb2e6873be6b22d8e6 2013-08-15 21:39:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a55a56a268b63eef99b1b26ed10df87179710e0e33962f84a59b8d0ac44139 2013-08-16 18:19:10 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a7919c33e086de2aacf5b5a4721ff379c5ecfb375c83cc0eb1119b5502fa3e 2013-08-17 00:47:26 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a7aac4346dc2ee9e22af7aa9440c2a6af9f7f55222351dcd3e6c56e151a0d9 2013-08-15 23:41:24 ....A 57672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a874e39952c2b65ad6ebfcc7ef9a8a9da03a7aa97c6e86c112041aad8460d7 2013-08-16 20:09:56 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a938f39ef427b0829666eb7ea00f3937748ce1127a6169f9a7f83e782f2ff7 2013-08-17 00:52:00 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5a94c278878b060b526bd3113f9bd28549b7dae36af0e28734630c6cc09a128 2013-08-16 08:39:20 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5aabda6814157d3a5eda5f37a512839c69795b8fd82c8009d6152d52f8ce1e7 2013-08-15 23:58:20 ....A 44413 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5acb7b85eef8adf0cba07b9b973397fbb8cde8c8681d824e8832ccbd4d4c34c 2013-08-16 16:52:26 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b05d97326502a106cb3289ebb8639dac27b9097e5e70439075b5cb1610c5f3 2013-08-15 21:38:52 ....A 797184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b08362f7e3cca6a979eee306c8bfe0eea51f69434d39a157f8124894c36713 2013-08-15 21:48:42 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b08b77c029fb6f1914bfbb633b273679f52632729a407725cbdf5c56e48873 2013-08-16 15:13:22 ....A 4928512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b090330a88e5d5a7d8bcee7ee6cb4b103753c6d40bda7cfa87b57801dfe213 2013-08-15 22:25:02 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b0ebdc4545b64dfa47bf6b208e89199451cddf25c4a6419be542a7d6de38fa 2013-08-16 14:27:02 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b21a53bf598ff015dde00fd62a6bc287a537c84465e6e8a7cd648dcef45119 2013-08-16 04:23:18 ....A 348672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b256121d3906334aa800f01bebee6c2a4999238d6bf0a923e84dd1b1b5302d 2013-08-16 01:04:24 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b2d251f1f6110914ab712bff253c410a44ae5fa2782f845f387483cc39bdd1 2013-08-15 20:50:32 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b34cffe874ef223a562ecc3218a4efb0bb69ce2e038d11f681292d047dc0e2 2013-08-17 01:15:06 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b3cb3cbeb57b256820132130e9e7d6f750f61fffb7ea7e2cce148c4df24d98 2013-08-15 22:41:42 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b3f270062d4d7804e30593f9fa440c4f3043a597502a772448a518008f9bc9 2013-08-16 00:57:34 ....A 166407 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b4c77bd0132b2874c5692ae1773520e412d453440e0e66dc5d2ec11ea1fd05 2013-08-16 01:39:42 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b4e1ee8f1878b48d048a88927062cfebb9b852eb46266aca3d30bbbbd46684 2013-08-15 23:59:22 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b5588afc329326d41d77ca41e03d9d9613dec5fa4ed7a9c438cbc81af4a005 2013-08-15 21:40:12 ....A 1111191 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b5bfe385f2cad25996e4d3945cc9ba6be57be4e939788a6ed92a54205686fa 2013-08-16 18:34:24 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b5ca041ea636bc453933271b85e185dfbb38e25a403aec5e15a1065d17d993 2013-08-16 00:27:10 ....A 39428 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b66454d9aad45c272a51ce40357469b6acb06312397d019cbcc32d754088ad 2013-08-15 23:19:50 ....A 41244 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b7678d0f427d4eda430eaca74c96ad05ec26e97642629d3e5880ba1dc748cb 2013-08-15 23:41:38 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b7934bfe37de9abb80d08c4e518d9f91e2bb4fd0fa8def7f3e21fab9417e19 2013-08-15 23:22:56 ....A 259516 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b8f50278da69e0c747ae64ab3471aec8aeec23da9a8ca1b775a9bc21440279 2013-08-15 22:28:06 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b8fe3112baf4e0c916d7badeb1061ff78e327cbc8498a070f04732b5c9dd6c 2013-08-16 10:13:10 ....A 699008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5b9a839a5f5fea07556c7f447bb1eaa17c00230a144cd07289f3ee84ddc96e6 2013-08-16 02:06:22 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ba89e01870c6b3c243400259102d9b5afc820618f213e2bddde56a0d1388d0 2013-08-15 20:50:14 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bb1da41064a362aa61c4ed4c6ce887dfc8008b5f9c50c0d4f3e7a01eda14d1 2013-08-15 06:20:58 ....A 342528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bb77896f5c15b1d6c5be66cdd660dbe7bb40af3dd1002815a8688b830cd9a2 2013-08-16 16:51:20 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bb95469c9cfbeec2f1a363b5cd38d6d3ac205b27d3f11c4463c8d5c4c58882 2013-08-16 01:32:52 ....A 96320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bbefc9811e3302130f4984c7f38c641017d257bff2f48a57de49902cbd3901 2013-08-16 05:41:50 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bd137cd567e9fe5c8cf340f2faaf0c0b58f88bba362bf5f7cc5ccfbbd5738a 2013-08-16 02:06:42 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bd49e311810434ec1ced75cc2a499c83de401be344342f9f9479230d1efad2 2013-08-15 23:21:02 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bd9d34a63a6d0218c466efd533c580ba02a45cac298dc1cc12e463932bfdd3 2013-08-16 22:49:46 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bde91ed2bd234f8787d0760e2d950973a9b53dd759e4f64b7db8b460fc3293 2013-08-16 11:19:44 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bf27de1d59048cca729da07bddb7949f5efe8da828d534c2e516b457858791 2013-08-15 06:27:00 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bf6d6385ac11d9324667d633bc00f28b0ebbec8552e097d9eb84a888d76449 2013-08-16 00:50:50 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5bf7caa6dce55be0e5304c16940c4348f9eec3555f26018d2b6a740bc0abd21 2013-08-16 16:23:26 ....A 17104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c0024ceed803774d0f315c5c99ca018eaa465f0b949d95cc95645bff498e45 2013-08-16 01:24:10 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c0cd123e47273ff3de432b8b839c913ccaa2381ddbc5886114f02e1235f158 2013-08-17 02:22:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c1139d19151c5a481f2078b538ec1627b1505171dd1cec86b2bc5362a09a00 2013-08-15 12:19:36 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c122a4d1531411dc7e3daab779dfe34fffd252be231f60df4587437b78dca1 2013-08-15 22:28:38 ....A 5138022 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c170f54b32450aa8181e85c25be3f18b101bbd05c3851435a71e50b363219b 2013-08-15 22:03:48 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c1ae9a5c3efdcf72ded2257ffadd5cdb81bb92c017572a8748dc12f7122d27 2013-08-15 11:35:44 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c20042aad02ee11c2eb6beb78d193cb89e26ba777695a43de8973d563ccf04 2013-08-15 13:22:16 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c2b40c355fc68f8aca443dc84c3f7452258bd58159ef4492fdd0fe7f8e5f84 2013-08-16 23:56:08 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c3424f2bd3b1ce742d4b8e66289e5a84f30b0d491109f317bfc1f819833e18 2013-08-16 02:28:30 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c35e65cbbd49bc26b2e898f060b3245e591321e72e07976581451c86e50470 2013-08-15 22:52:34 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c386e2be54fb0d6f3817bc587f8ff8257b305248598332acd4863663c6a224 2013-08-17 01:19:54 ....A 555008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c4225a8346c75624e12d1bfccb70b5cd41b2f9ef24368d441d5bb0c3aa5de6 2013-08-15 13:49:56 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c45273d8f7d2949d884c5740434ddfc9ea0fe28f5d43a85fe31004a46b859b 2013-08-16 01:45:56 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c5070bf52b4ee6ebc276750018e431a0d95501e3c053528f19bf00bfbf2947 2013-08-16 04:56:48 ....A 1136640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c5671dbe30d8e8cfd4b44488d07fa298580277fbe6eaa0c134673fa4eb0420 2013-08-16 13:08:52 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c5d6e3dd121c883a369b3550def25503096d95607edd7f6e27d7773c053cec 2013-08-15 21:37:54 ....A 434934 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c64d035c0b7fa96fdd45f9bc25b289d965bdf59ab7078a1fa05512204ee97f 2013-08-16 20:31:28 ....A 227840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c660ea6f82c1c662cb2bdf39b6ce54a87bd4022a5af01ba16969e16a569f7f 2013-08-16 04:14:22 ....A 75416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c79b956cf63a23a054aaef00f52a313fdd8a582a07092067765cd2e4161aa9 2013-08-15 21:26:16 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c83300ba5fd169c8391d106b6700fcba7ad38d5e21c2f3266ed5da2a472a4b 2013-08-17 00:58:34 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c8b03b15699f14965609d479c6524928896b47c615ea2d90e560428383f736 2013-08-16 01:24:08 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c8c58a393004d27628937a0069bdd841f1ec90c87074d818b5a126fdfd99b6 2013-08-16 01:31:56 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c9010901508b6631325963b9b2c1da89f1a7cba3566bb27c68607ca27ac246 2013-08-16 01:14:18 ....A 384512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c9077920c7bfa2565b3f27f14a64d01eb55de4fdf9af1471fb10177cebc58a 2013-08-16 11:33:04 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5c94085ff2fab300b8ca0d647a5712bca6b9112e4d837f4605825a884d677f5 2013-08-16 15:20:32 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5cb9a997470bf653a33196c15d2aceb5648ff1ee9868ba48fd10441bb9d1aea 2013-08-16 01:05:02 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5cc312193e3ed9d4e2eacc5c1915b8a6c76204cbd595ec2149a133fe4f4e43f 2013-08-16 15:26:38 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5cc3a29b41ae99a38a5364189540ab0f5a4de3f1421e85c467f350b42ac4556 2013-08-16 00:45:26 ....A 33125 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5cc533eb9d98e31195413099df9489a8d0257741e1604c4f0a2ace7400b62e5 2013-08-15 23:40:30 ....A 28576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5cca4636b5f45e5a19c1bb181833501602e93fb1f52a086c4474a7f53ba4e79 2013-08-16 15:05:18 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5cd02d36907a54f104031753302422086eab293e7deee710183f5ca3de3e437 2013-08-16 09:43:56 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ce0bc6c71df3faca26261fa1bd52ca8b9207958600686bc86edbd322502f8f 2013-08-16 01:59:54 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ceb8ca410124fcbc0066f26cc347b351412ad98c03814535baf3451d0b45d9 2013-08-17 02:11:54 ....A 658048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d0418aa9cdf21bd66671b196beb1a2fafc8f89029456761e1d38a10f4b2491 2013-08-15 23:16:52 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d0be6a31345f431732f37f1dadf8caa4c488e0771ec66389ed7f2f6b0651ac 2013-08-16 10:35:18 ....A 995328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d128db8329a75306eec34471b55381406022c57ae80398dc468994796131c9 2013-08-16 00:44:32 ....A 1823067 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d311f72b876cc02c12e03c4d389bca862098b4d0241874ccb6b22b46017911 2013-08-15 21:56:24 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d34782432392aaeeab7e2995c5ae4310da9ef12ae021c883bd98e9ca8a6b56 2013-08-15 23:34:50 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d3a66216fed4fa313bda1c0d00d2c62f00f5c195d74230fcb86a81e0f3964a 2013-08-15 14:12:36 ....A 159743 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d44f59f9cc648c9aa295395970e96da805cd329fad2d1bb26457dbc515c776 2013-08-17 01:38:14 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d452c62cdfe778e046842d759ee6c69afaf47662c14e640e77037f42801002 2013-08-16 17:24:36 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d51bc5567ccee9d469e9f30622bb6cc18325239a9a7d69b7c5da1f445e6913 2013-08-15 14:14:06 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d5270159d50cc9a8e529e5cf124a0d41dd41f459115f23923b6f0ba001d4fa 2013-08-16 18:25:46 ....A 84571 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d53e393729e4f629916c106f4585bb3d4d78d059b4bc7577cc92f37811ac8b 2013-08-15 14:39:10 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d59de8be050f5639f4b86157fd874996e495a422874043b67cb89ca1c6769b 2013-08-16 11:28:20 ....A 90223 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d5dd3f12f61eb16ba18ac68c4fcadffb38f6c7047e18e14a5cf38f53d67ede 2013-08-15 13:24:16 ....A 797696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d614926c9140b1786e11033c1ddfaadb33b63f4ebfe60077899e0642f45d82 2013-08-16 01:35:16 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d6a5d81c222bfa2657bdbad3a521f383ced583d377e510400445b016f74d58 2013-08-15 22:42:52 ....A 1249962 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d6ac11ade9e7abbedc3ce1d2649af365721424eaac14f6b8956eab24fe3574 2013-08-16 04:52:36 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d6cf1d3a068ff4bbe3d77ea107fd7b9eca62780137ad320d74e2296b2adc86 2013-08-15 13:43:48 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d6ed34d5a1ef5dc375f2278b71107e5341dc39524fbae2ff750372bc7e1ac5 2013-08-15 21:45:40 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d7ba61fa074a2a41901b92686ba390b572b9eadee6193d6cc689987296b422 2013-08-16 19:27:08 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d837c4736810813702b51efdc7acfb59fa542be01656e365ca8726db575de3 2013-08-15 13:44:44 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d85c52f0dc19a250f46e623d038c630e094831b787896b8f3cb3d231c9f442 2013-08-16 02:02:02 ....A 75344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d8dfed2f4dc6e791048eacc8994782bd1e55663536fe1546633af3ffd9f204 2013-08-16 01:34:48 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d94662639a6111bc5aecca14735e6bc238b9e74716e47bcf426719a632c10d 2013-08-16 16:18:48 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d9c2787701a91bfd7453fdf813c0af8d10b16fd3cb6b5b559e2a0ba9704f9c 2013-08-16 22:25:30 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5d9f59d3a659d33b7a3d3d756dec2e696b33c76d3d4aba386fb15d265ad9196 2013-08-15 21:57:54 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5da5513dc2dd5ba22ea88eac968f3d6471331bff674c9e6a505873b3851c150 2013-08-16 00:19:20 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5db70c10462b0e1f763469ec1d0cb408f7a6d12f5924b4b23e54f2be88ee429 2013-08-16 14:47:52 ....A 93085 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5dd1b1d7c2968b688bdf79fde1d1e1d1d4072307bcdc47b607d0afd0f9753f9 2013-08-16 18:53:58 ....A 71692 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5dd8d9082895c764ad9bfb73783d14ef6d7bdd9506f52cd1b6e922677cd3e8b 2013-08-16 23:39:02 ....A 19584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5dd9b12973c8804f0e32070f82a1bde2a934f0b624a0fcf49890ebd1fe1bf40 2013-08-15 20:52:40 ....A 161018 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ddf2f2e4c0edff2cf0e41f030f5e5a4d91948baad74f1f2f1dd9b7b28a9a45 2013-08-17 01:36:58 ....A 394064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5de6c501a108ecabc0c8cb2b6530b247d60a69195b901be0c89bc691cd18adc 2013-08-16 02:02:06 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5dea427e0afd50e833ec1d0439028c835e7503ede2f390d81c673d8a6f9cfec 2013-08-16 16:19:00 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5df4775ab1d29a9c86f1cebb3a2974caba3778dad35a92b748381cd4427a85d 2013-08-15 22:21:42 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5df6b37a7f250441e09fa7551470d34a6a8f07e2501f211ddaa31b17abba03c 2013-08-15 13:13:50 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5df88406a2a2d39029de13381c5452727f1b2178e634272a9721aecb25effd8 2013-08-15 12:58:56 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5dfdbe8b789d5a7692eff2d4ab812711a357f06cbdc72e89edea68f154acae2 2013-08-16 01:53:00 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5dfea6be4cdfbedc4d3dec7517f8562222b3e68dbea3b97a6b0ca965f6f1999 2013-08-15 23:55:46 ....A 511616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e0259fc7aefdbf601dd3ed3638a5903be1cb95eec56a9708573cef780b9801 2013-08-15 22:26:18 ....A 371294 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e04d0f4fa3f593f65b62a16f0ba5214eeb0f5c4a667d383d261d0e3bb196ad 2013-08-16 11:35:14 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e0dd8d75e5229fa17bacdf892a27c23f36ea13992cf831a43d488fb567d978 2013-08-16 11:52:30 ....A 331480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e0e4b9d4dfa1705759303b68c29c058cf481f851ba2a8b8e06b040595e3440 2013-08-15 21:37:16 ....A 106722 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e1722bb43600b31268045e9a46312e53996b6a15e767108167318eb911532f 2013-08-16 19:32:56 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e17b67349c5b15830284c60259a139d4998985768d23c2922fe6c676e4581c 2013-08-16 20:07:18 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e209a049c6c4dfbb3add1961b704041fcfb38a1d0dbcf7daad773630a1e641 2013-08-15 22:27:20 ....A 2904064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e23a6b8b8c9a0fe5b210f97060941098319cb72ceee3ef4bd95a5b5cd78167 2013-08-15 20:52:04 ....A 161911 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e2b182e3c018c82d98fdeeca64a7627cca323bb1cd8cd15819e8bab24d969e 2013-08-16 18:09:38 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e2c689e13a1314fd97a5ec3d50723eff310a686f0a7c940052887cdf13c494 2013-08-16 16:03:52 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e2f447234c2555a4f437c54c18c9137f68dc894ed1a2d9a189956933a9a8e1 2013-08-16 18:04:20 ....A 944128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e32fa439b9be0fe9dd429ddde5fb0d01504aa99d69a1ba213d99f336119efc 2013-08-15 13:51:10 ....A 4071936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e4f3f6d3c2875d12889262578a3b53f55459b191bbbdefc3b23699567f4843 2013-08-16 20:09:26 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e516d39670ebc0c53ba517f564f2d9f00722cbadd0294eda2c0d429801c1a4 2013-08-15 13:19:06 ....A 850944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e5716142687c7ea901084483757f33a70e3125d1dc829e1a239bc73e00deee 2013-08-15 10:10:28 ....A 470016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e5c8b0e49479b56acb6a4cd4acbe2fd52ea8f9dd7aece6d492ff3a103b5a06 2013-08-16 17:44:34 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e5ef1bd4f8098396f84b37e7446edea99b40c9d12ca36d18041007cac02eb6 2013-08-16 13:21:34 ....A 294576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e729618acf31c8656ca637e804a3bb37d90c4c9cb117a6aac04a961725f1a2 2013-08-17 00:43:04 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e74b60b5f80b9f0f5596a98ab11e22526cdf9a102676c4d09336ac2a4f9c43 2013-08-15 14:17:38 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e7a29674ed55471db6d0539ac27a90140a8751a2f39623f3d7adb7f1a5bf2f 2013-08-16 21:58:02 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e8583e5c8c7cd31bfd4ee2f106b74443be574c6dc4823f062a03ccb82c3e42 2013-08-17 02:07:20 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e87a5f70836b8b012a55dee54c620e666e663fbc8fbd6ebda020eb2ad71c78 2013-08-16 02:26:32 ....A 673280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e98d8addff5b91ac99ee9a1cfdb196d36f18c117e7bc5ea1ef446e37e6bf2a 2013-08-16 02:24:50 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5e9d3b73c7eaa6006d6b833ffc101935bddd9174b8c862e01f9d79f4a071e56 2013-08-15 21:01:04 ....A 25889 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ea05db0e6577fd9c8b73e5a072ad57a21c836a6b8ccbd8c62469a92792ff6e 2013-08-15 23:46:12 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ea60d33366cfdae49cf01474222a5fc2a7462294c36ec37b72ee8e490bc7a5 2013-08-16 00:46:04 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5eb14790e802540d234dc502bb6d479a59fa67b2e3e87fe078d13807818fe54 2013-08-16 21:36:04 ....A 89560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ec7fe93aab567d378d05e5d884fc7510f04b32c431f53a3be8ace717c884f2 2013-08-16 16:31:16 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ed63124e0472aaf2f5caf6b23c3a06f5f0d59ee63d993005d580a351276641 2013-08-16 19:10:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ed9acecf197546c5da7d470805c3f64472eb99172ec1682eec7bfd3f1564fb 2013-08-16 17:03:44 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5edaae42d74a4301aa12aa9f5549d0bcfde99521ae335c4adf97c0712b23c78 2013-08-15 20:58:14 ....A 761856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5edc3beb543a0858c001d29cb6b2772873af72b01be0956f19869025e00695b 2013-08-16 22:55:52 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5eed97e1f22939a1f46d6b301af2f27d3db5814eb3acf5eaaa44f1c843af661 2013-08-16 14:41:06 ....A 261120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ef4bf783d3f6d01fae504681b69c231ea18760a6f22187cd7ceed2b111d4ad 2013-08-16 00:34:30 ....A 2608128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5efa865c4852600fa45d7ab80b7e2c07d2ee88fa9d008cf2111dbbffb32f10b 2013-08-17 00:54:40 ....A 896000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f069504cee2549fc04a85b88a4f459d6e26ca6b3afb2022e354004a4c042f8 2013-08-17 01:14:20 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f0f6016e561f10a9b9318d13d52bccca22a30e3945391ca8825f71b4c2e9da 2013-08-15 22:19:28 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f11dd9d1930f739f2983d2b5ef050df17b4b3b604eafba05ecc8470c562c6e 2013-08-16 05:49:50 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f126bed81341f211f2cd4cb42e029f2b440d5e23f1cfd352d52b035b87b801 2013-08-16 08:43:40 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f163faceb55e759d506714520190d7dd220066620a76c1d664b927af19aaa6 2013-08-16 22:45:00 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f1a9e92183a0ed3ae400ae84c9487854ae4b7fe41f742b0377b8ea1403bacb 2013-08-16 01:38:14 ....A 282841 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f1b9694d1bb8f19622ec6f988166d4a6f142bc0dd888fd0af7b7c5f9f9dda2 2013-08-16 01:32:46 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f23c59fb097518c441334c065ab6896e73ce09ae477bee6c27f1d198127737 2013-08-15 06:26:26 ....A 102955 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f264cbebb7d2dba63678e09804f94dc53b76b35bbaf901839cc24fab55ab28 2013-08-15 06:22:30 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f2c6255978b2bf0091b7ffabe167213cf0343e26c01931bd9ddb0dfd41bec7 2013-08-15 06:23:16 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f2f59b3d46ecb61e184ae45136b3b2c9e19eb4b1db1a29c46f832520af70ab 2013-08-15 06:19:28 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f45b9e9703cd0163f694cbd6f04c98b990fdfb40d28b01ddd3108626a5387a 2013-08-16 16:53:44 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f47cc90df4b44c93f407247cb99dfb963b070bef682544ce4c34f590194cca 2013-08-16 05:42:12 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f4df4de0d62e1f771591ad4a496a6eab007905d7fa803101ebb14c7f54d7c5 2013-08-15 06:29:40 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f4e080f195936fb71e866c0f5fe391aee009f1cee206e83a7961786512d11f 2013-08-15 17:30:58 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f545883b19efa257c2e7633247acc03aa8be0ca681f55a6f8095bfef4be28c 2013-08-16 00:01:42 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f5aecb9740486f506491dd6c845f695a11e0b36316e706b6c5405e92b72992 2013-08-16 22:57:06 ....A 224447 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f5c4a35a8351fb175454862317c5b9960ef4b26d0ee0a31b66129238551314 2013-08-16 18:47:12 ....A 1369088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f603cce0a114eba36311d50f6066315994481cc783bffb7df1195a68548020 2013-08-16 01:59:28 ....A 247816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f6de92489ec70d51c31757017c0b92581cac401aca1a70f96a864aaa87fae9 2013-08-15 06:20:48 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f70f1c4e218af2606a161d2cd086450aab173bb837a2d9031e94b1299e0b46 2013-08-15 12:24:02 ....A 335360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f972e5c31ce0868e4e1cb862f02d72312518f0954b544095f29ecbf166bc11 2013-08-16 13:38:08 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5f9c90a80841b092487b5a5a0e51b5f63efd5e0968774e59827415ca888df23 2013-08-17 00:44:12 ....A 71504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fa40338ad88a9a9bcd20cfe2c1a1cc301d7767c145ae1d48f2a6f5ade0d242 2013-08-16 12:53:34 ....A 34308 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fb666fdf38dc39399396ec400b45257a47c76b88901cec4f32502187f2f9c9 2013-08-16 18:17:50 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fb7b9c38eb82972446b5071ddce471a0a87e9d59d97ae6113fe2ffeaee49e4 2013-08-16 18:18:16 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fbd56223ed08156e7b91b5a65f2516e5a5e2738a5dd0b0ba36de09768e0d33 2013-08-16 00:29:00 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fd4605a25ac27f6691cce6b009e1087b57a15bcf81a0ac5f27de42fe38c9ba 2013-08-16 13:07:36 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fd916e32105d6bf783da6132062d3047500b5d5bad5e7496649d1dfed9f04e 2013-08-15 12:24:26 ....A 398336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fdc013f67e5d01893a400b4d72b8c4baefb09ef12ff957688b080bd8ec93fc 2013-08-16 23:42:20 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5feb0abc96500b3068481f818d5e68128bd80c4109ac7b09141d85ab4227021 2013-08-16 19:35:34 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5fed46950dafa19666b24b767f15507bd88f47cb231f54785f3441319247b94 2013-08-15 22:04:54 ....A 2240512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ff1b32685f2f3541cc9455839dc37ffe5bf3a30d6e86aa7ae408c8af9368c1 2013-08-16 16:53:10 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ff2760b079d8d210601047a0b2be4d8c3b826b924858f3ee76c8447de2ca37 2013-08-15 06:09:08 ....A 819712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ff3320112e84ae7766196c52b38a8295d7f6bfdf78b7e87fe4756e96a6d64f 2013-08-16 18:16:58 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ff859800500a365525371e768d24affba3c2fe12c2e1d59a1e2c15dd25351b 2013-08-16 23:50:30 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a5ff926daf5ffd3a8a9449b86fc2d525a8d441ac7e7da75556f3fba08a18162e 2013-08-16 11:03:46 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a605528b2045a2d5e762ab369ce65b9318ed0dac21f7ce3b923a34c2c611fdf7 2013-08-15 05:04:56 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a612dbd4ee6bd783bddc2b51f74330e82af9eeee8fee684a395139d37db43153 2013-08-15 04:56:12 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6146c5249e3711beeca28a53e51479c9314165327218669b3341a319807f0d3 2013-08-15 05:26:26 ....A 779264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6194d08998e9d71fb7bbe6e9b6b190e519206caec37dc56f6664b01809a896d 2013-08-15 05:07:48 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a61af22b49cba7167692e496ff276ac4a04192c9325535dc3af69d071b5bd73e 2013-08-15 06:14:32 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a626c64c36d326adc7151737e9d3410151efb183dd750e41a4f73494c0751295 2013-08-15 04:53:18 ....A 948224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a63745a9e9e3a3718f4a53753212dc4bc86ec89bcdd4aba6b6eb3fed868bd936 2013-08-15 05:14:24 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-a64d3bc65db17818bb1096af8bdab058478700767f744df9a6ba5fc84693f7ec 2013-08-15 05:31:22 ....A 73224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a64e6862b374f1588e983a03d49a521bda61333b2d268bac9a873e6b96f645cf 2013-08-15 04:58:28 ....A 7340032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a65ad3a926427ea7d5c1c2ad98899220dea9d74b9236297ca70df9900d1e0459 2013-08-15 05:28:50 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a65b949af88f7ef1aa9177269e27e886f3f0a076d4ae6b3916a172cffcad7414 2013-08-15 05:15:52 ....A 221192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a67c9c8f5545c294f91ae4d5f8f53b8e6ea61487577ab200fb084e7273dcbf40 2013-08-15 04:53:44 ....A 1219584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a68d0b06478a38abd053f4af95dfadc39c06d7bc5d102ec0cc3e697ca75c199c 2013-08-15 05:21:36 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a68d507b6b0b6af7ba7fe0fc37b2bdb59887cce89d597b770254c2ce1908353a 2013-08-15 05:51:02 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a690fc40be7477f0734e008e7d4548c7bb8b165283e84b44be6d7bf3a2e65dea 2013-08-15 05:40:36 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a691952ac307cd98421569e0e24628cfd1e789ed2df310f77875c0bd1bedbd98 2013-08-15 05:07:50 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a69565616fd60807e8059bbbf52551f547993e5e40c899e50572185cc74e81ef 2013-08-15 04:56:20 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a699eb9ddb9374f8e03e3d4e239805d0c6401a91fe1e4f53ff8051545652cbba 2013-08-15 05:40:30 ....A 882688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6a19633016c1a9c3d77c6f3bfb248667310045f3e16d7893c44e154b711043b 2013-08-15 05:40:26 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6aa586c32ee45eb3315e7fce256f6e23630bd208ca6ac879d872a813dbab08a 2013-08-15 05:51:56 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6b35c45b5880bc2bb40a700c239ed27db34452b91054f8fcd3e0a8c05043976 2013-08-15 05:32:34 ....A 12990 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6d43e8bd2c2987a0a8d0ade13490c7b836a2bd21fa1ea1c973d789246537db9 2013-08-15 04:56:16 ....A 1665568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6d7052178c1a34e5f6d9df221c27dbc0c960e22a34a582de58fa1f96324675c 2013-08-15 05:21:32 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6dc0514ce8e6a1e5e279a5c30c75f4c801124b9a93f77f37a77a29dbc7fa52d 2013-08-16 14:06:00 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6dcfb8c44d7aebc04ac77d1d3a8aabeda9e2f930b63516ed1fb03809a1358f4 2013-08-15 05:21:56 ....A 1086976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6e07c303a796b925a995257cb51070dd9bba9ea2caae246ce30d0713cf46130 2013-08-15 06:07:58 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6efb0c36335e50563fb4a6486bf1c12b900cd9895d160bba87caae9621a55d8 2013-08-15 05:05:02 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a6f63680d7f9dbbc5eaaa918cae51d3f0bdd3e1769a40405d16a4a8e16dbfee0 2013-08-15 05:15:30 ....A 111118 Virusshare.00081/HEUR-Trojan.Win32.Generic-a700443281b5eaa976c3b845155e834d49359ad3c72b9148f4a0b5750a03c163 2013-08-16 08:34:26 ....A 3710976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a70762e2ff4f34e655f4d5fe36bb1442f89257ad08b53d7381fe7cdf99af5c44 2013-08-15 05:08:40 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a708c4e0efa6018c0c2c4bd3480eed5f77b31ac4f0c17f1f2fba4df95b8767c7 2013-08-15 05:21:26 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a71add66122c01e86a9615e4a7271e7d32fe495dbac24dad81bb9c4b29078e63 2013-08-16 20:00:30 ....A 495616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a71d7a2ad2a8ca5d7280a40c5e3acc068298f87e630660bdf7b37f1f00a6e155 2013-08-16 02:05:04 ....A 12371714 Virusshare.00081/HEUR-Trojan.Win32.Generic-a722d5a8a6b4b040a00aaf9bea4529b4117d02a75e74e97123f2cbd08c14c61a 2013-08-15 05:55:22 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a724fec366f4eb7d4ccd33cd560ebabbda8b15d8831d9fc930480f565337e8a8 2013-08-15 05:17:58 ....A 94032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7288074e92c0264877a18dee6c6ff526fd132882ce3704c782c4f67c593e806 2013-08-16 09:01:02 ....A 7983278 Virusshare.00081/HEUR-Trojan.Win32.Generic-a73d487f69587992d2b6b0a41a514ed71b7fd988e6ca73d9c97a143082edb8c0 2013-08-15 04:57:36 ....A 549376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7460c5ff106211ea8512723a89abc45b83720faea4da52c6b1d00aef8f27cbe 2013-08-15 05:55:46 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a755af7f68ccc7d8cb12cb6fd331c2faba37368e46bfe704ad37a66601f3fb65 2013-08-15 05:03:10 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a759fcbb4ddda978d2c96f292f62473779e1c7dad80be68eeebec004cf2cf602 2013-08-15 05:22:08 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a76411785d13f303f253905b2e7cb2d42c4591271644dd7b46b88c54db05d3f6 2013-08-15 05:03:54 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a778434daf58ff81113337afec78870fb0a4204320db5b76371bec42a3820146 2013-08-15 04:58:44 ....A 1243136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a779e427541f8a96f3bba5994cd5135979740304967f8f76ae1cb384c7d176de 2013-08-16 16:17:10 ....A 240345 Virusshare.00081/HEUR-Trojan.Win32.Generic-a77deed7e64e379069e6fde2466c77c7bcd4a7812469522a93b3226e90abeb79 2013-08-15 04:53:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a78311655f672f22b5da7bb50dd014b1b261ae8bd7f6e997fd001bc6ca279337 2013-08-15 05:40:28 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7a9d737ed98f0d57609f3d1aa0aa434a22c11b6736308b25db2d40ecd6e5b89 2013-08-16 17:35:22 ....A 98815 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7aa35e020efa0c722f20de28eb452122ffa54ee3b3e50c7b001253e3ce57e28 2013-08-16 13:31:22 ....A 2708424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7af6257f440cf6409aa4e8c78e38c5660f8afa3935ae2cd898cebacd570cd64 2013-08-16 04:48:42 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7afbe4e10cf3cb046e19063dec03d253ce0f8f53985379ab00e90a53ffb9dc1 2013-08-15 05:35:26 ....A 104212 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7b8abb1499175a3029f4829c89e292720c697561256a4d24d23eec272a6ca2e 2013-08-15 05:22:26 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7c0c6c646ab4376ee26a64ed2d4d20a7c22dd36a7eb2e278792c93160114908 2013-08-15 05:18:26 ....A 271360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7c7ef01855459cfb7e32f4f3bd5f83805f1dfad54e6a47c2631b8db4e50658d 2013-08-16 18:42:00 ....A 741893 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7c8503e7b3ae085e8e6934df287233ce555b84dc5663ae08dfa253a52bde2b8 2013-08-15 05:04:34 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7cd665d531ea99110501c2b3a320bf205e3257696e29f2d32a79d9dd6dfe229 2013-08-15 05:09:46 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7d31810f75fc71e42cf20624ac29da900863fc0f14a44359a7221c044c3960d 2013-08-15 05:22:14 ....A 225793 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7d77625f269f341bef97058b383070a0e07795c727dfbf25b05dd3e9ceab4e8 2013-08-15 05:42:58 ....A 312320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7df2161ad087e920845e7042f00c14f13e5b89c7667b26d37e39f4cd7f4d762 2013-08-15 05:27:24 ....A 71681 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7e472ece7559e72720b1ba8d18c7b38dd2ca04195ff24ab8437c2b9651127b8 2013-08-15 05:11:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7e5b40a7f4d4d96358d73c17908de5ac9308cc9be146f008536c56c26fb6a90 2013-08-15 06:07:22 ....A 471040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7ee0d03d02af740132d8502fc9b7fa871181c91bde9054aedd7d61a634fc599 2013-08-15 06:07:50 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7f2de6e324b01ae592bc6b5bba8dff755f3cc788c84cc086193312bf969998a 2013-08-15 06:16:46 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7fd1924777f194a5090fb4a08cdb25dad48e410cc667a0a382e4a3af0e522a8 2013-08-15 05:21:20 ....A 622592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a7ff2a8870be7cd06f4cef1f2581b2a1db4586111fa90953044128e1a8000806 2013-08-15 05:40:18 ....A 2171904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a800946f43d602b5d2609f406b196506e5b4fc8ea78e4bcb0da138be7aa22b85 2013-08-15 05:23:44 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a801fef30f79a8c372142adb62f5f6d19bfede5857b94a57ba22da969d9e805a 2013-08-15 05:54:14 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a805de833b8f2f080eb15978869dd0cb0dd26be9c788337c595b7886fadd71e4 2013-08-15 05:24:52 ....A 159812 Virusshare.00081/HEUR-Trojan.Win32.Generic-a80730fed34215b68b5f5250668a16e9d3b8995a5bb05160d81f7053ae1b453b 2013-08-15 05:51:58 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8089561cdf76eaeaa01ee1ff288998ecd32ef068042af228f3e6c2af3b2f968 2013-08-15 05:07:52 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a808db67b5cc6cbbc2f93218a8a8b357dc1cd957b343aacce38e05b7b9287917 2013-08-15 05:21:42 ....A 670720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a80dd46718623add6f38fe6880c62743e7615b8b1b26c8b61bcdb1f8a3f7602d 2013-08-15 05:22:16 ....A 783884 Virusshare.00081/HEUR-Trojan.Win32.Generic-a80f5550792d784e81217809c1d7fc6a44080d778b01d660ee64bd9ce4bc918a 2013-08-15 06:00:26 ....A 342016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8136463ff36717f358b0a74b83ec137c741463dec85ce3b23764feba7de0da4 2013-08-15 05:55:20 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a813efc57087c1335c9a12cc4c9ded3d0d6b5f0ce1e3d5959426d232e600a69f 2013-08-15 05:18:42 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a814911e3be27e8b13286a709349a236394623af7adaadc9163fdf2006bc0319 2013-08-15 05:26:28 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a816a060fc53bdf96e2a9ce2aaf8ca0bb9f5ebf89d6d9e897438a18ea86021bf 2013-08-15 05:50:30 ....A 1736704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a816a778fda2205c355c4d60d98e1827a88f4d9a32d56e59203e60b42b3bb60b 2013-08-15 04:58:54 ....A 924541 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8185de251fe1cd98ff4874190aecfffbb6848678037bdf361fa55a954c1c64d 2013-08-15 05:06:04 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a81c1f755f19077d892704efac380fb98d93849fded015f5039403ac0e6b2398 2013-08-15 05:21:20 ....A 1045504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a82976a12922027aa4f743999293a18c32c50decfab8751c696375917d003c1c 2013-08-15 05:15:26 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a83aac2f34393311457a213af9095840c04c52b04a40e582d64ec39ab6c8f108 2013-08-16 15:16:46 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a83bdfccaa2151a8fe919c46c17596e77ae0133bdb6c1bdc01aa73279ba79352 2013-08-15 04:58:16 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8406e4636555ce8088c7fcdfba89c7828c48dc222b2a5c0eedd49bd5a4784d1 2013-08-15 05:07:32 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8440e412e83622b55260b1f9db927986da68e114ea497cf529869eebc946f92 2013-08-15 04:58:16 ....A 245311 Virusshare.00081/HEUR-Trojan.Win32.Generic-a846213580ccb9faa132a2e6af15654726874447092a7a469c8457f6bf0893bb 2013-08-16 04:16:24 ....A 108671 Virusshare.00081/HEUR-Trojan.Win32.Generic-a849bebaef30c00f3a781704de917068101fd661c0d70287e8afb9e2d2ffd47d 2013-08-15 04:53:42 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a84a8a862255edca931feeccc488f073638cc092978100860890d8325decb0d9 2013-08-15 05:26:12 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a853f76064e544419394391453b4bf56b23836bade3348cc79d2bba6300a7c9e 2013-08-15 04:58:20 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a85e4639f0282499f7383675bbd532b3616a50e059a33c32094804232a3dda06 2013-08-15 05:16:22 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a85eda2182496600e0b456329e84f9e98ee0a71ea5f7f66fb2af811c2d59d5da 2013-08-15 06:15:02 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8628bd55cb84d96b836b2a8cfff0e459fd309ee703a3c07722d9e77d3b8f718 2013-08-15 04:57:54 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a863cf2afaab22d7f0b0662179dc2ea815509053a58c422d9c69a8ec04b5dea3 2013-08-15 05:22:44 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8657b11b989a36e040fc501a49a20f64e0d59b4e4e5b445b3d0a0fc57b953ae 2013-08-15 05:51:20 ....A 5429248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a866535369cb60c080d6267d3ab8f0499dfb831965047054253abd6c193bc7fb 2013-08-15 05:14:24 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8710d79bb1657cf811b9e2af0070d3df6140cc35f3d408dcf13e1510c75f342 2013-08-15 06:06:42 ....A 724992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a878c05e823b187e12490b722927b077c8623d9b9872adbf15859a13000522fd 2013-08-15 05:23:36 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a881551240907b77aa77b000a874713936681266213344087081dac75b465b0f 2013-08-15 04:59:56 ....A 242672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8894a54ba2475c78e10c484c8fa6b74e06c155b554d7b430246bf5525766da3 2013-08-15 05:21:24 ....A 976896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8904dfdc32385d0a96c13c32e4f191e8ee856f490a739d9ae0306e42f7a8fcc 2013-08-15 06:07:16 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a89b5dc672d885cb6e239b2ac35413f87e059b1400d4a35af903bee7829dc467 2013-08-15 05:23:48 ....A 41344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8a7922d4bf8cde63566cfd3df737623335e939e80752c9538b095edb69ff32f 2013-08-15 05:16:06 ....A 247677 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8a9d518f3f6f6a716a9967123743e08a5632afd466de7786c09af98fb1aa5c5 2013-08-15 05:09:36 ....A 71708 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8b031351093a5cefe69185dc4c0be3b42b8654b2ef40ec67463ef978a09f147 2013-08-15 05:54:10 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8b354294b32f57c3c1e90f8578f012f64e2e0aacbf6c0dbf92e7d9581f5f52a 2013-08-16 04:50:16 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8b6040326c467ab2aed94cd4a61c16a8d0a7f76053af0fff2ca42b455aacc81 2013-08-15 05:26:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8bf46cafcc67e88a922c54e0ec46f722546d35875d23537cd0c3d7a137641d6 2013-08-15 05:50:32 ....A 1475072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8c69fad97e8cafa6d73c87d0cd23d7e9ea971209756d889c085b82809e8746d 2013-08-15 05:40:30 ....A 111060 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8cd42cde026f8fc0c8705fc38b20785a756b46076355005c26184666467541e 2013-08-16 02:26:00 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8d1afcf14123effe7a1e8e463805e54118c23b9c3bbcd400a4d297ad56f13f1 2013-08-16 02:00:46 ....A 435200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8dfa431ade0fbaf216d1bf757d500f5b166988c97902291ab64dbf5b3730854 2013-08-16 23:00:38 ....A 60060 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8dfe2aab8389cbccb374802b4e7976fcc6f93c95f65b1ef1b9d626ce51a03f7 2013-08-16 04:56:58 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e187c291cccf1277b67c0cd739b6d132662ed1eed040cbdd4fcc249c599a9a 2013-08-15 13:32:18 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e1c4b36d11b900205dc54645fd7a84aa01cd080c14b970424f45fcfefdaa15 2013-08-16 00:34:54 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e23dbc5fa4e35ff83a053d7bfac22bebfb8b64606c97ecff8a95e55359170d 2013-08-15 13:51:04 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e2b909ffc1472771537e60c47c4c7419d09df0dceeb118fb3ac43937a97c14 2013-08-16 00:01:52 ....A 308687 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e32931404f664240f01f32abc4aa13efb8e05e33d2a1d8c5302181a343de29 2013-08-16 18:08:28 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e45877de69a19b6e19a6e77ca7de481d28ac9f53b67b6eccce50d30bf14523 2013-08-15 23:17:54 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e50f1b51f8229fbbb833d6a0114c215b9927a49c28f2dcadf84c3813095aa4 2013-08-16 01:31:30 ....A 287232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e549932edbdd185764335d21f728bc8e32aff0238074fbe1e4ddb8233547fc 2013-08-16 19:55:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e5d4859ea0d6325f05b406baa73b77be95c252de0938bb312fd9a83d2d446d 2013-08-16 00:21:22 ....A 104000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e5e089872cb5cbadfd26a36ba4e26197e33edbdaa1e5af411c860face1b81e 2013-08-15 23:40:14 ....A 35336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e62c8ef7d77e08d51a7fed3aa84a8628e2d4b13bdeb23b373e051b94cec1aa 2013-08-15 08:18:34 ....A 36872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e64b9ac2e5bd0b4ebbc972443479dc8e0bc76b96c9d0eb2fe175f66487bfbc 2013-08-17 01:51:58 ....A 7275812 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e66dc89e0fd917374c3901ca30b5282ff97fc7e8356e0e94a91952006cde66 2013-08-15 10:12:44 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e6ef34f79cbc1ad338508d3463aef33b5589046681de2ea36e54adc4f0ddbd 2013-08-16 01:31:20 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e7854eb1a6767d5b011daf6cf1f69ed152f98759085a2a215c7419b228c5b6 2013-08-15 12:20:08 ....A 572928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e7ed719c83bfbd5b3bb556d251c6a5df4d5a019cc1d12415a634e479026631 2013-08-16 17:11:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e86520ce0ce8959ff8d435a39f2e0edf5fa4896ec1d90627364a00b0f50628 2013-08-17 01:27:40 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e8dac0c007ea3793795c74a958836515a9c702e244029ade5ee4376d1387f7 2013-08-16 12:59:16 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e930a64e0bc56366a2252ceab1f48c81a149c9b08192c79e1f0511569d34dc 2013-08-16 00:33:28 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e999a390dcb722b9d6412ccd55ac9239b22bb471d796ee7110ccb4ab6fe34b 2013-08-17 00:55:12 ....A 16392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8e9f74ed7742e0e60353686017ecc382f23aacecc6807a58ef5e1f904c33d85 2013-08-15 23:50:30 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8eb3801989226133dabd2af86f2789d77ff758636efd2a1ee6e1ae56d0dd34d 2013-08-17 01:16:44 ....A 300565 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8eb7ac8b219b354bcd5a0edc7f7b4b7fa56af93771922edbc0a7b96dc0f0d2c 2013-08-16 22:22:24 ....A 1182408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8eb7f147543d77d215f2723ed095aa2152b951fe7ffa11a7aa9e9630f90351c 2013-08-16 09:31:14 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8ed30234c602d9f2f9008e4ad6fe1bba40c79492fdf1992468803e037011a27 2013-08-16 22:11:48 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8ee385dd93556647f1ebcd5d284b7169e37a28412ac5ea59ba287563ef7b6b5 2013-08-16 00:22:56 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8ee97ade4adcbc3cb3bfaad80dcce29eeb6e6f1813737a328f54d6e35a396dd 2013-08-16 01:04:06 ....A 3487352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8eece6b2ec8b3decfcf2c5cf8c922ae3bc10a4905debe8bea32847d995dfd29 2013-08-16 21:46:54 ....A 114216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8ef5e915487730f257931fe2a3d71fb261b94c542deb5cec166368dd27998e5 2013-08-15 20:58:36 ....A 23660 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8ef6681d1355638836e48c416870e5fcfd7139cce338842ccda8f047bf44f2d 2013-08-16 00:00:48 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8ef73b32ac61ad1aad41456ab31abe9c7ee5b0161695550832bd42a222df684 2013-08-16 13:16:56 ....A 398336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8efb0e9775f6de08efbc1c9f0d65814190dfad7fa8af49881566e12411fc06f 2013-08-15 12:36:40 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8efdf661d7cfb6b3a14dbf87853f0545d3a0fc8b7d01dcc8c1f896d7ca05801 2013-08-15 22:23:24 ....A 2300928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f09f75040d9372912ae12062aa85ccbc41d5582dd5abd105e5d9d6b1579c22 2013-08-16 00:30:12 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f1471d9dce931eb57455f89fa684a63f88a94b13712c9ba4b093373257d323 2013-08-15 23:16:32 ....A 650084 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f162df5090405ef364f632eb619d6c0f6e2bddac7b67fad9feb38eb8ff2234 2013-08-15 12:59:48 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f21391a6929ea8c56dd8525be3da0eea569bf0a40e44f194f60760db5f1724 2013-08-16 09:14:10 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f216d8b891405697849fa540fef35e04c9b92aec6bd6c2aeba717d6ecbc5cd 2013-08-15 23:34:38 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f219a331b46efa11cb665fad942b1154d4373c693359ddde6b0e3a8b53a7a0 2013-08-16 11:23:06 ....A 176191 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f2cdabd443d69d76cc686e215cd4abc4cc82e44be81c0f638090c92b86fb31 2013-08-16 23:08:02 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f2f6565e37a638fbdbea8575117819b9f3dc8955d5fccbbf6c4327992fddf8 2013-08-16 01:03:04 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f3312ec775cb82e2c173fd8076cf8b316b7daba7fd0d36a9b1c1db97d4505f 2013-08-16 01:15:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f3e336cfddb9dbb574201430d425de148fa98f81a8aad1db436859d6177151 2013-08-16 09:08:48 ....A 455168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f412b423f80b721c1281a7b7ae7dd388a17bbfadae2e88dbd0d39aa940226e 2013-08-16 21:24:30 ....A 336384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f4678901bc76af5ab8b2ef566a256902c9e65f1f830fe471c232f5a35ec672 2013-08-16 00:52:14 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f5a18ba75c62864362c7350548b12ad282f2e39c5759df193a70e3857969ea 2013-08-15 23:55:20 ....A 674816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f638fa4956bd625f597bd5e64d1f324abe483ddaa53539c8a8dfc49d9c3891 2013-08-15 20:53:40 ....A 426496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f670a0dfb457467257393e17d35c904ee66f924655247120ccb37964c0aa49 2013-08-16 00:02:44 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f6831acfda2ae47939a77cc120d4f28ac6d2512c40e79a58c1e2bc10e3d30b 2013-08-16 12:39:14 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f6f26f6320fdf92a11b903b432f7f6d9a3faff47445125d3631f2ae52990d3 2013-08-15 21:29:44 ....A 386048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f713534f8bdd0a08fb7230207b0d0526d324343c29fdb6da0aa9c58ae6bdf4 2013-08-16 17:49:52 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f7403fb4b5c5d3ed7eb330ffd8ee0cdf9a9ac9c44c5fa9f37bd9cd727684c6 2013-08-15 21:45:04 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f7a98ea2092ce30bab0bf8eceb0f1c8f73ca8e0692cd5471daf4eee2c81ef1 2013-08-15 12:33:10 ....A 433408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f877517bfffa2bff6c7fbbd0595426d81e89e6d7d72b2f722ddd13856bbf46 2013-08-16 23:28:40 ....A 990208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f89ffcbce1e357ae7a18c6086bdd36150905dde528acccd378c7ac29f11d61 2013-08-15 20:57:46 ....A 227840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f92b2dccaf506e19ad97c641a6780f601f6b486a8033fa553432ae05f69630 2013-08-15 22:44:48 ....A 9206064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f92b395f80b0674dd30fe4fc583d52e0063e9e41755986a46531323be1b8d9 2013-08-16 17:26:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f92d2eb4ebd4f9687c9d091e12410e311903577418f771c75164d1781f62c9 2013-08-16 14:46:38 ....A 213560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f944c27cbd7a749a7b827282816525ec8dc8ebd9b86c718f35d38609783763 2013-08-16 01:28:12 ....A 2120481 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f98c55cd20607d35eb16651abb3c304b85e197b21563bbe3b8b4fa169da268 2013-08-16 17:31:08 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8f9b614bb55779daca88cff4490c886a077adfce05110bcec6aa780799ebacf 2013-08-16 20:23:32 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fa141dac279d6b33c3e0b734228a2a7f95a48c19511b86d7bac2235df90bfa 2013-08-15 23:47:12 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fa38b87a9955635136cf8d85269397bd933b1425d745ea52b2a48b6cd8161c 2013-08-17 00:05:08 ....A 114420 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fab11f6bccd9404cb0c7720e6fe916f1d6d9b04244a42a3fd857dbd0723071 2013-08-16 18:25:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fadcad563c5958f84f9ea3defc93d566b5a18a3d809fbff7631f8f7bc0322a 2013-08-16 18:25:36 ....A 53280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fc132bd41b7f0e2225f72fecf33482083cc5f3691b5e14dd55072e184c3a62 2013-08-16 01:02:50 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fc5314fd75ef9ed75ff1085f2bb1ff264269b189160e24a8f4eb267c871979 2013-08-15 21:57:06 ....A 28736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fd4a08dbdd7e1f5102741d832a1aff38f0faeb5f02e31ccca0d1fbd251d0ea 2013-08-16 20:54:22 ....A 55815 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8fda1f86b3db095d127575bdea5e3d3440ec11dce7e55ed84725a0955b95efe 2013-08-16 00:01:58 ....A 99856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a8ff43735845351118d99c928d0cd70eeaa6df09eb113dedcedb7b8ba408c7a4 2013-08-17 00:06:10 ....A 345675 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9006d9107f30632160730232442f9a71052597d3c0ae4bdf223dba29d6871f0 2013-08-16 23:06:28 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a901c36ed9706c2eb5b64091578b2a531dfb078bb47314d0efba3ab4e6a8132e 2013-08-15 13:24:42 ....A 332800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9022eb2afc7033333c9aada1c6475196a0a8750c2902c490a2661db168ae402 2013-08-15 13:00:04 ....A 1240576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90247d2db81b77380e76713be14904f3cfd5fb4c8a08668acc25c93b6c3aa8a 2013-08-17 00:10:14 ....A 118857 Virusshare.00081/HEUR-Trojan.Win32.Generic-a902d20a6c82def87e9e3f549e8cfe97be07501fb57b64b2656838c889a27a82 2013-08-16 22:02:06 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a902d87fe4e1f4601194b0e3096a87f115b75edb23ad29f1bfae8a8345759714 2013-08-15 13:27:04 ....A 378930 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90521654fd867528171eb0583a33d975a4c4c8bab44d06d7715976b330dbddb 2013-08-15 22:23:46 ....A 975388 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90596ba42dbc40732528a4cbbe2957ca57a7a5a71f33352cd1359a6f8983a86 2013-08-16 16:19:34 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a905a8b648cd0c6727fb342b4fca0f62ef416e1e823b47739f4a93a0d1e7508a 2013-08-16 10:33:10 ....A 708116 Virusshare.00081/HEUR-Trojan.Win32.Generic-a905c42ac56176c7f09b09fa339c66cf0af87e0413638ade60d989eb4b81fae8 2013-08-16 01:52:46 ....A 2339840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a905ce537d646c252e9af75c407b421723442b77c50364f8449ed783108299b3 2013-08-16 05:48:20 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a906c8f8ebb6885860e1a430dfd1fe34d9880dbb1a9d372f492fe2eb047d26dd 2013-08-16 00:19:38 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9073734ba308bf9374da5041f80920ad97145f620e34b931da7cc3e531d15cd 2013-08-15 23:55:24 ....A 988674 Virusshare.00081/HEUR-Trojan.Win32.Generic-a907dc55256706704730fbd34b39b9c49cbeac1d31990d39d80f408304eadca5 2013-08-16 13:20:40 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a907ea20e833e64dc52fabdc5a09ee4475533d314bf8c2dbe7cc4242403e6c54 2013-08-15 21:44:34 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a907fd125b1250bf26d65e0daede62b7b60c315fc9a00b9b8739e5c1859d4bae 2013-08-17 01:01:20 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9083c855e037567f9174737ad6c66f07f1233f7bf4ee7cbaff21b6e27db0246 2013-08-16 21:24:50 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a908a0b07c5de3b5709e583ac869b73620ff5c3febb08c66a91943e490b9e465 2013-08-16 16:24:20 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9094f4ad8236ec8f1bd9e18137ca4ba8c34b4d917bd5078121998b26d19ab0d 2013-08-16 15:43:00 ....A 4003328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a909b6a57c277e2900062f261f973899d152cc60f7fce2fd33b046fd4b50f6d9 2013-08-16 23:06:36 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a909d45cba69669098c3dfa7cec5020ba66bbda1f48eada487b17051347d5167 2013-08-15 12:59:20 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a909ed823d19434eeefe83871512b4461ed39cd7b610b2e64fe59e623155ef21 2013-08-16 16:57:30 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90a080a72cdad06f3450125b81330d4f6bb91adb6d10d5e481e95b8e6312270 2013-08-16 01:45:02 ....A 129401 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90a497bc06080fbd6803d96f4c3cc407f82fe9f79d701f38852adf4eebed938 2013-08-16 22:25:22 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90adf672b3195235224fcfa6b78cc74f72b286a6c2e3fd783dac5c192f9efef 2013-08-16 10:34:58 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90b3bbd9c458dc1d5d223b58f980c2846c44961263e7363f718b90600dd5428 2013-08-16 19:26:10 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90c307ccd3c9ae81daf1c4e715fe13592551b2082103735ddf9dacbcbdbfa88 2013-08-16 17:02:04 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90c3a9870b5fbb1b6f94923cab7db05692ca507426b599aed46aa18a0c58811 2013-08-16 16:13:18 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90ce7ef308f20d3babbc822861030f363994a4013cdaafe4be7091935095b24 2013-08-16 20:52:22 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90e02fb03f65760042e6277498dbee7b44ea75fce3afe235591cdbc096d584f 2013-08-15 12:59:12 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a90eca89d147eb8a2515053648faf6acef8fb2e0611672fc47c2a21cdc599a42 2013-08-16 18:34:12 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a910b0207e5a53378a762810fe8cfcfb72dd66537ae1b83e0510c87f739010e2 2013-08-16 19:18:48 ....A 273920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a910cf2f34ef3c8d533f2aaee4269efc32444e5256792901995b1ece82bb4ac5 2013-08-16 02:06:40 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a910d18990759cf082be3d825f0bee868e3d74817d81aadd9b0d8191f5d2f4af 2013-08-15 13:37:06 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9111c82c93a28cf5e8daf2246521a24f746d322a59394178708afbfadef22a9 2013-08-17 01:13:54 ....A 309026 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9119ef3222b3f3f6e039dd7e5429492d26c7d402213ab7842adb792959ae565 2013-08-16 01:24:14 ....A 710383 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9129866430398734ace79050d73f60e46b9a209c4f3d7b5d328c1834df816fc 2013-08-17 00:17:42 ....A 483328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91320a68ef0f4103d2f8f28910f85ab4fc47ab496170e3b09f7856e527e38f9 2013-08-16 02:28:26 ....A 343552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9135c17894487803186eb808c44486078dae619d30638218739f2efeb4e39c0 2013-08-16 19:39:40 ....A 180042 Virusshare.00081/HEUR-Trojan.Win32.Generic-a913c29f15581773db37568b71f770f8d9742a760c30a36dc88f948647d9cf60 2013-08-15 21:42:28 ....A 1172480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a913edff0d8aca0896f9fc854a2b14937d2bf29718bde58807c0b96268c4f15d 2013-08-15 13:48:14 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9155149dd791635789770a90f47a0c893729091a5415fdde6a1dae06fbd2dd0 2013-08-15 21:48:16 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9159ca0f94844d54be53b7fcbf7e9f0bf587e3d0e86963292dd0fbc9553e532 2013-08-15 13:52:16 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a916657578e88d96de03a5f6a58eae51055a3d37960116cb10e6e0b241b0786d 2013-08-15 23:34:08 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9176e9ac1ebded1d3ffefc0a8c9f4f85f66d2152a566919b330f36cd4b8dd05 2013-08-16 00:41:12 ....A 20695 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9193853b35a6d4ff116783cbb0b099b86153db2fa82230a68acaeff1e0876c8 2013-08-15 18:33:08 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a919de79b80b440629e11564e877fed9203d92eb09e3fee4aaf111783228e548 2013-08-15 23:15:10 ....A 118452 Virusshare.00081/HEUR-Trojan.Win32.Generic-a919f070732cd2add7c59d068680fdf1a1ab3f1aba3f6ee5face2de7ed7fda68 2013-08-16 16:07:04 ....A 1544456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91a0471ea2bdece7c63af08cb9cef674fd30a2550a9ae477cf81d15d7e25ab6 2013-08-16 01:00:08 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91aaf135f0e0ba5fc7e3af63621bd474c1341acc4c108e3ffbfa0a5c3f8bd19 2013-08-15 23:53:06 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91b010fd0416fb70f75e0cc31352baae5a0bd0d8c10fd526e77fbadb06f88fb 2013-08-16 22:17:38 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91b1f7ca4ffde70a3f1f4b2312726e8aad064682f960e10f622e1a492300f63 2013-08-15 17:28:20 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91bfe091f587412a4694f70248c1febaa9953a42b5269a9c970d7f20d7a6748 2013-08-17 01:26:14 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91c8cea8641a1c114915ac53fd71625a8a5c14f5423a457326925bc3e309131 2013-08-16 05:42:54 ....A 450048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91d145308d6a9b80d325e6b07e1722ac50b8f2ce420689bd8d2d32bddc021b7 2013-08-16 21:47:24 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91d35ed2023dcc3f21d23844b9503a576816c08267b27e4172170493b8643d6 2013-08-17 02:06:56 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91d3b49733e501c69c5ea05eacde93bc1282517af57fccab8ce8c823df2a91d 2013-08-15 23:28:26 ....A 311933 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91d78092fecdfa97108468b0ea9546b07a0360e4e2aea1e9453bd1c37b71565 2013-08-16 16:30:58 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91e054de9b77a846d4797f2f2a2da2beee4941afc3f6731beb86108a9426e2c 2013-08-16 19:08:02 ....A 35356 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91ea29d03b3148ef2dcad5c0c0c799b9c5c60e6a904577b0b1d69e92881e920 2013-08-16 02:35:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a91feb6fd3a9c90085b06a677df50a00085d0ee52ed3c65339683d8b2d70c1e8 2013-08-16 17:01:00 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9202da76169fb25429dcc8e9cb0be049c131197e4a623197c82f1ea8502fa73 2013-08-16 12:43:58 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a920f91ceb2e76ad151d4a36f37671c0d616490b13b7e5e05be9752a43d9b3e9 2013-08-15 18:27:28 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a921249cf37d0e8ae13f08ec2cb769e117e8ed0dc78df691c9defb272c24c233 2013-08-16 14:15:00 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92152d3f59562e61bf55612a2cabff2c1364fddce7be8deb95a521f48092711 2013-08-17 02:13:50 ....A 148361 Virusshare.00081/HEUR-Trojan.Win32.Generic-a921680deb4e4eebf92f3d04d5e8b6d2fa22e8e6921f061fe3c7b33099b28aec 2013-08-15 12:33:06 ....A 1030144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92268a22261549dfe2e9ea00c2c11d8354e3d30ce5874f6ce460f93a7b9b7b9 2013-08-15 21:44:16 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a922ecd7dddaf0d70547f729324024560154de25b394b48216c8ab24c9dbd30c 2013-08-15 14:14:36 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9238c9104620ef34280f5533842d036f7c6791ccdfaafc49d0ee454ff382e1e 2013-08-16 01:17:10 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a924464365dfe784049d0308f946087030b883f28b2d10d343dfe87fa8dda0e8 2013-08-16 20:22:12 ....A 26802 Virusshare.00081/HEUR-Trojan.Win32.Generic-a924aa0b9390d8e8ed7c2477602f317b5bc12512d9e1c3a709a5f3d6c900bf3f 2013-08-16 10:33:50 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a924f865214aa7aaa9503c23860c71297f1a53339db9319cf014b7aed2bf1452 2013-08-16 17:30:30 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9257c8d71472a206f1fb6a4466a7aa866f4c7b595505dff16c05df044982f9f 2013-08-15 13:12:20 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9264c21aa700adf27feb13ff1e9b28a86d7f23de933c1595db9f20e44107124 2013-08-15 13:14:46 ....A 45666 Virusshare.00081/HEUR-Trojan.Win32.Generic-a926b132f01afbd3a777456d7ef84d9ab9d114f065541e5c2a578bf9207ad476 2013-08-16 01:25:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92775977f4cf4fafbc0ce30aefe798052d183c04b22fde560a2e27e5c4854e4 2013-08-16 13:23:32 ....A 109509 Virusshare.00081/HEUR-Trojan.Win32.Generic-a927977902f80fa45f30b61d83e0db9dd14ed3d27ed4515e184cf93497c50dee 2013-08-16 11:27:52 ....A 561664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a927ec5b1c0f4fdeb02fb32183951d186459b20746a1cf475e9cce39c3e06e9c 2013-08-16 14:55:58 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9287ff5262bcc5083a58dc7aae7cb008ce6ad09e0f3fa04635046c7aebee2d8 2013-08-15 13:01:06 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92943d68b62c5be2c3030a60516e709d4b6de5baadafedd44967a8dd7195541 2013-08-15 12:35:32 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92990ac861d7fa3dd6912d6e2fce88a8b23197d9c07aba8fc67c1e7e0b0ba95 2013-08-16 01:16:54 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92b788017904533742aedf3c0bf87cdb3d6723c4089146d401e37eed217e75e 2013-08-15 23:23:50 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92cc3a43d1d7e48c007127c2c1f11f94b9b1e1fdadb5618af98688f729b879e 2013-08-15 23:17:08 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92e42dd990629ded20447bfde73f088f7f1c61dd2714d3ada54b8c16d83e1e9 2013-08-16 12:51:50 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92ec6ac138b7974b46447a61e6e5a513459ed499e43dee802db2729a0d2adbc 2013-08-15 18:24:06 ....A 4043264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92fae6e4466c9048ea4f943b9c6ec0d09631b2dee8dcc48e5273f2d00c3eda9 2013-08-16 22:26:18 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a92ff7fd2189634bd62c3cd81f9ff8f6361f7d0b606bf95565572e37f361865a 2013-08-17 00:47:22 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a932154fbff57903bb631bb2e10201d1f9089ad5722f77506adb77c132f26cf2 2013-08-16 01:20:36 ....A 102692 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9322ec1e4d2a4002847593adff8ee984d94204875b3f596bd08db163288a0d1 2013-08-16 02:27:36 ....A 656896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93270a0e00204d50b18181bae1f2dc91e6fbf6c4f3e2593dd629dcea4aefff1 2013-08-16 01:14:42 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93292b8fefa62e4e67108eefb1ef8904253740c9a56750a09e6f0ea154468c7 2013-08-17 02:25:06 ....A 406016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a932ccb588dbb5ccfbe17fbd217198e9151c428cf0409ddbd1c6b8bc54357aa5 2013-08-16 19:37:14 ....A 48184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a932f6c856af80df897c5ad1d0c4552462cbdcc351c04e230bd7aa58d1c35e0d 2013-08-16 00:01:56 ....A 311494 Virusshare.00081/HEUR-Trojan.Win32.Generic-a933096270ad350052c7f79797337ba846053f61ca167be98314115ac659e934 2013-08-16 01:29:52 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9332a59f9d4f19ad2089c7aaa884837ed50f0ceeb9e6085fa6836f10ce373a8 2013-08-15 23:10:52 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9332e6c0c4ae7cd82c8efea891c4bb4d971621d4d62199f6bcf2463f7fa9af4 2013-08-15 23:28:28 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9334c2ac210e03b139efdb5f02145983ee7969a4f0c8819bb55ca434e489a02 2013-08-16 18:09:26 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93375a34669e09c57564190610c00d8bfe0e8b6f1f8cc0f09e8a9a3da179082 2013-08-16 01:38:16 ....A 546816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a934f6641c895a6cbc0b92b0b127e7716a02d837a38d0c6da7d14529defb75e6 2013-08-16 20:33:52 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93509f290c66222ae92680df5b1e81d6038aa279698af318e18edc2e1ddeb17 2013-08-15 22:26:20 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9369be7e5686a167ab52e0d013b8e428e2eb700d8b76c1d979a7cc668eda666 2013-08-15 23:13:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93779270f6d6bcc48418548e5ae45deacce0fa302a96811fb680b5d881aa784 2013-08-16 23:55:04 ....A 8037376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a937863ca2ab67d503f76edf9b56ee2cbdf27a0fcd965dda2271ca1780176837 2013-08-16 22:13:38 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a937f791f75764f62bc96d3851b53e0997bf552698287e58d1762e58ef3929ec 2013-08-16 22:19:46 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93824bd78b9314865c005a347cfd534e2dfa0480539be33bcea547089ee3d82 2013-08-16 01:27:56 ....A 9998340 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9383dcb7d3c43585314b14a6b83de9ad752a597ad07dc0b657d015d68f5388b 2013-08-16 21:18:14 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a938b0fd4231a068f1d1fef68c114735efcc7699f632bcf971cf4291e78e1b9f 2013-08-16 23:44:10 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a938d6db964aac8fd893db1db7649b3c29b84302bd80137a47dc90636e15ca93 2013-08-16 02:00:24 ....A 369215 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9393d6732e81acd4a3e1e8d212b0f16ccd10cbb541ffc67a6af606d53bbe3b7 2013-08-16 23:24:42 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9396add927a2384ff5d7e6e0caa2df53cb450504ba2d707b662bb4d62ab55e7 2013-08-15 21:47:04 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93ad7fce8f8fae13a73d9f0ed033051747d1a35222e1d8fe853583df5f53807 2013-08-16 19:34:42 ....A 53254 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93ae083e981ef6f0568901d4346bbaea3a99fe5abfb42ec5ced2a88e34ae645 2013-08-17 02:02:50 ....A 291328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93b004e687a4a8dec519a9d2291677753f574dc44439bb295fa0c2d13601ff0 2013-08-17 02:04:44 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93b38822944673f49ac2a90b78e0f587f9125afe2e192b7f524fc21d87d0e0e 2013-08-15 22:03:28 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93b474df44075257374d8142e1a8198a30fc470e48890a83d27e003f4651e61 2013-08-16 10:16:16 ....A 916022 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93ce190111a290c737f9d743bc8b320aecc550791444463c14b6f1ac35eff0d 2013-08-16 10:15:38 ....A 1694720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93cf15050b2fa0a333f395c2557ea8c7b4cc30e1b45b700d23010dfe32dbd58 2013-08-16 16:36:56 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93cf7209022ff42fbf76e06b308a4267aab86340f9c58b4fa3a080f54a00d45 2013-08-16 01:50:56 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93ddf2d80707561655d63d4432245761f40e45afa0e49dd60c311dfed73e3b8 2013-08-16 02:25:00 ....A 764416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93df2d34436907b0a4522d8307754af12b59f1c7ebbd248a490e27e3c6163be 2013-08-16 01:21:40 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93ebc21c99a18fced97dd69c48202c755c537fb0b480b0c49ba1c748d7357b4 2013-08-15 23:27:00 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93f858430233ae4de1a6933c4d8ee8d209542c262b6ce82e21bdb9a932a90e4 2013-08-15 23:58:48 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93f8eef09298fc86390bcb4d2da5df51f02a8cf2d06e03d309e473605b348e8 2013-08-15 13:52:26 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a93fba484bc2b7df18cf58a122af78286fe86ee0ca52e515f7949b08d192feca 2013-08-15 11:36:38 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a940d9909daff0b2142db06a3c43faecd534e8a2a50ec7bb26c313b233d08b36 2013-08-15 23:53:56 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9425601b542c250edea1633499012295e5f9fb8a7a5f1d4bc44d61198b29f3f 2013-08-17 00:24:28 ....A 234502 Virusshare.00081/HEUR-Trojan.Win32.Generic-a942d47aaeb9c07c41223e1ca5dd62153698262bdaf2c434af2ef9b7dedddafd 2013-08-15 06:35:04 ....A 860160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a942e9fcaa3d95b8e9fefbfc37c8882d9f175be4df14609b1dfeb047add56d09 2013-08-16 15:27:38 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9434aacd546b50410bfdb6a444e17694de236a5fb3d8cbd2afaf1928e66afb2 2013-08-16 12:56:12 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94385bbdfc0febcc44e56168741e906542b905047a022b38702c5a32fcc4e92 2013-08-16 08:26:14 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9446b510686c3d3716f06bb0231e93c0e0b37838d50834c9e5d2ddcd656d6ff 2013-08-15 10:09:58 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a944bc0846a3f76b0c4579f3da52c1fee674a41e23ee9cf1145714d0825b665b 2013-08-16 04:22:20 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a945c854790e61767de144d2c9cc9d223079934495a2f0390882ed754225c362 2013-08-16 01:48:32 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a945eb561a94c9832cc45e857bc27fda7266fa8ced651fa41f12588c2cc2348b 2013-08-16 10:16:28 ....A 465920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a946437867a8533c35d8b0f1a5ce9204b7f9f5605e9fcfe1b129fb53f887fbe0 2013-08-16 00:59:22 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a947562dbfb36eb17903f6c48f8e3cca3dcf22e95ec12c7749722e1ec96bb2f1 2013-08-16 00:29:50 ....A 1851904 Virusshare.00081/HEUR-Trojan.Win32.Generic-a947df4b7228c6a11e442e842361eb5a5f0699e088581b3c6641a16947c89914 2013-08-15 23:26:20 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94843749b1a636e66ec2faf8e7e9b6f6aaea26867075eae9bbdda0a71fb46e7 2013-08-16 18:45:24 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a948451e6ed58c2c223ba5b7775b7c964f4e94349cbecbb97983890380783880 2013-08-16 11:14:32 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a948e461775316699bcfe1f911eb077ac6396fdcc9a90aac2f27b7d2cf53c2bd 2013-08-15 22:04:18 ....A 280064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a948e9bee265fa561a11d3061f3f56d34b193dba643b14f9473262c933f6d510 2013-08-16 13:52:26 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a948ed8f55afb9f0e1f702efafab3adb1c1e61ff5284a56d7be1515677cb6602 2013-08-16 00:28:48 ....A 829979 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9498f7270103ba21feb9202b26e9b0112ccbc7ef9a8b8cd518287955264da1d 2013-08-15 22:52:44 ....A 510464 Virusshare.00081/HEUR-Trojan.Win32.Generic-a949f595ee25397f9dd0ffe877d996fdf5509c7c6b8efdc92bc6b2650bc22400 2013-08-16 08:38:32 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94a14f97a5ba58f0534a8d56024b1f417d1fa7e7c551010e056c297388f8cc4 2013-08-16 01:39:54 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94a4dd0257d017c698d4c7cf1294952f97817348af257869c8a1cbfaa59a6b1 2013-08-15 22:26:56 ....A 655600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94aa6ad9b867c848570c4f79a511eefd63ff44c97ec08adba010e0d900a4188 2013-08-16 21:21:26 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94aab714b3e075fe99eb9a93e28530d0ba0491aceabb46da4dedec8b6f55527 2013-08-16 23:50:42 ....A 14781 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94be4824a81369f79c71612a378537892926f655d4453caa1d6e7b6725b2d3b 2013-08-16 19:14:48 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94c8a80d80f9cc621aade8444ba7aeb11c9441e1c1626b23ab1935a9027951d 2013-08-16 18:40:20 ....A 90008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94db3e0fc4616fc60a5f1bea8f2d7468c4ada421edd90b318444b0805702bd4 2013-08-16 00:38:52 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94dc216117a6146cb2eb11da534c63d5c05d24bedf0104d079c4416e19e8c2e 2013-08-15 20:49:06 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94dd132ab5c924263d69462677a5fb3a454188fd51fef10daffbabb2c7d3ac0 2013-08-15 11:35:26 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94df1563f465cc95211c36cb5edb53ada3c6ef83ac0ca1d181fe6bd502490f6 2013-08-16 01:46:38 ....A 432640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a94f58097d2db9ebe3e1eec3aa7e4e46b5f352d0e93d6b4a172c79862272c131 2013-08-16 01:29:06 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a950214ccb58d28d90e0fbe2faa5f7b807a7883c0735edaa2835a489adc96174 2013-08-16 19:06:54 ....A 846336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95024fc38592608f57a2d91a0f39eae971c4bc2e912204840f0874cb0bf304a 2013-08-16 15:13:46 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a950a391f029c7941ece46a4570a6fd83ac6786227b278c1c7bd55e43b4e6f81 2013-08-16 00:46:06 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9511bab26e41527fea345d062351f6e9215c7bf187d29a8b8802242806fa471 2013-08-15 23:21:28 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9512525527e17c4ab5f2c84890a9b575a4d87b78bf734fccd782765964d497c 2013-08-17 00:55:48 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a951aac23cc99045b38586f2823604f74fc880bfbe673dbdb7029cce444b1462 2013-08-16 13:10:20 ....A 103613 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95244c4afa65236d82b3f5b32cd2f3e63ebde542fe411cc1c7bb4ed93eac406 2013-08-15 11:37:08 ....A 516096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95270fbe6b7e43f4a614e1dd813a6e2cc2acb1a6c026dc925d5ed6c522fb9ac 2013-08-16 10:58:08 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a952a0ec8dc7648eb09a8e34cc68f12d887cbb900546e4885b650a1135c44f05 2013-08-16 00:50:46 ....A 65080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a953247ec4b7d0d397a677de2dbdbff026c41c79d88cc67821c1eb49f52708e2 2013-08-16 04:23:48 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95393cd03c1603430760f3ee36b81c6e6aafbbd12b353c5d1095ddd5bd82f4f 2013-08-16 17:13:46 ....A 131965 Virusshare.00081/HEUR-Trojan.Win32.Generic-a953a59b26457a6512c048e0f79c468391d578c60c250daf99540b988fea4623 2013-08-16 18:13:06 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a953ce6aff191bbfab6cdadabca84ce7db7ea9b15623ec3bb213431a3a83da84 2013-08-16 01:59:18 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a954088def6425ac99588e423b4c188f209c9e08846cb03276703ccdee577a66 2013-08-16 23:57:08 ....A 96048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a954f071dd9dc9d7309685e2e07e35086d031c103d040d093978e85d8aa6d327 2013-08-15 21:49:18 ....A 199680 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95508bb88e50a5eec3e35833611baab22ec45c91783738471b9a7dfff98336e 2013-08-16 01:32:54 ....A 122888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95513120c80c614674b5ba26394ede861a34c23426a63a2d07fde6751b01ab5 2013-08-15 13:49:18 ....A 1542566 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9557803fe1a11c8d9c360381d6d283cf7a12190e18705ce90bb6d5519d352df 2013-08-16 01:05:40 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a955fd4fabaccebe8e96bb288ba8bfe9dd33214643b34dff41eda2109f985ceb 2013-08-16 02:35:50 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9561885457ea97ec4c54816f32f6e78b8fb660c54866de57c3f90d78ccdefe4 2013-08-16 21:35:54 ....A 11669818 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9566e68e72597ad5ae2ce0bc962ab26df064dc97328e6ed83f186cbacac5925 2013-08-16 01:39:08 ....A 284541 Virusshare.00081/HEUR-Trojan.Win32.Generic-a957c4fcf365bbd67275ef35519b2c6fa47b514f6cd58e86bd8ea672623abfc2 2013-08-16 01:06:24 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a959718d7bf9c6b2da36e237958e3721646c761e4615acfb13f3d26e89738d9d 2013-08-15 10:11:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a959def98a0644754ef546e43a1de6b18662fc6d7c008b56a8b004ddb5633063 2013-08-16 00:48:48 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a959f3a220fb4107bc79659e18e29dd6e6ce838f1bd39722eab523fe62557f69 2013-08-16 12:36:48 ....A 303117 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95a7e96f2aac5f5d253c0204f1edf1400eb75033bd848c63eec8e35031498ea 2013-08-15 23:25:02 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95a80a4176636037448ce383c94053af89c7453ef89176dbfe001976d535c69 2013-08-16 21:15:36 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95ace8c01a532ecb55a5ec04fd5e65649aefe2d45d19bff957e2a823ebad8ae 2013-08-16 04:44:12 ....A 2768384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95afca7e419cb97c8b43e77a8a3055ad817d7d843c5cafeee12056cb576b407 2013-08-16 00:39:56 ....A 110095 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95b01782102fa04e7ac70c6d4f625d93257aaf7da593cedc99728407ff52468 2013-08-15 20:50:34 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95b35cf38462c3c16376e2fe58365ce2d4c8adce80983f123af7dcec3332f53 2013-08-16 20:31:16 ....A 5402624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95b57921d5cd61b5597f81f178477c43c84628fde42a39451b1e54b20045969 2013-08-16 04:13:32 ....A 4442624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95b658e5055a2969fb790a09f4b080aca3e80fc90fbf087c358803407fd9f15 2013-08-15 23:22:12 ....A 989696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95bcd41db851f4709005ea680d5da9f89fa5e14be596969ab6bfc1465bcb831 2013-08-16 22:39:46 ....A 50240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95c76576e27cd3e4b0b3bfa5878f52ed07801a4b0e0a13edc3cf19b8cdeb090 2013-08-16 01:46:28 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95d9c23c70b17bf227fba2c3d3b50e293d5eea76e3737ed854fbe44df8ce9df 2013-08-16 21:41:14 ....A 246272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95ebd69ff52f8bc07624ceb49d9595b33fa814fa5b034b1ad2a3cfdefd4cf84 2013-08-15 13:23:18 ....A 165000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95ebf43698303144b5cbaff2fdde958b3b4b65f5fcb19198259c6b5a983f807 2013-08-16 20:01:28 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95ecdc3614ab4a981a95090e3f4394f2605d5d7fc90d850af0f98be1f9ac0d7 2013-08-15 17:28:48 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95f8b1e1a93b9fa5852629cf77a498174cafed5e2e58e2fed7ef057521f989c 2013-08-16 17:16:52 ....A 363071 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95f8dc2660af7ac93ca0b6c2467cded09a026c014a4deb9e7c9429e37d07c49 2013-08-16 00:34:24 ....A 250880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a95ff7a5c225f4660a474d7066846cf71c7f3532c4ecd26bbb6175ec21f37da1 2013-08-16 01:30:24 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a960795e8a5177d732ffcb906fee78759f577df9b1dc50a9c14de87eb84b13c1 2013-08-16 00:50:50 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9607d636eb1ffe65041f4ee000d5f39d10f71362f3d4116a3d2a28765f0036d 2013-08-16 22:59:30 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96180988a463e707d309a574fe423d92e3bb3a633ba98a219af9b33daa2d867 2013-08-17 01:22:32 ....A 53268 Virusshare.00081/HEUR-Trojan.Win32.Generic-a961bd59aa722d0b7e776b3ecad7409331389187e6310e926ba2bd223b89c63b 2013-08-16 04:46:04 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9626add5a17601a3dd1961ddd413e2b7a34f5a7a53235b731c6716b7e92f4ca 2013-08-16 19:32:52 ....A 289280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96281dfb1b0a6fe2b5966db3cd942244f204ddc6ccf86e15739e03ef25c27be 2013-08-16 17:45:08 ....A 745472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a962b006d237d23e9999d250a902b7ec05012172cb5e79d840c01d345dd5ae19 2013-08-16 01:00:06 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a962b550d21d866efcb3f4b4049b0c8ead1f4bf38b8c654b68dc3f882f8b8a97 2013-08-16 21:36:02 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96316aa6fc1de79f0ca39b4d7a4e4ff82e8512aa16161f61da28ae96a33503f 2013-08-15 10:13:04 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9632b6d68a26512243abf856e6b7e6dae0268e436a95f5c9906ca414bfefe1e 2013-08-15 11:36:50 ....A 206866 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9645866471a7e1f3f450383f6e07cd2d4d8ec1594a54cbd45400f0b47c44f43 2013-08-16 02:00:24 ....A 143490 Virusshare.00081/HEUR-Trojan.Win32.Generic-a964a7a8a4efafba52011ef9c94fc748c1f8b62fc27b86929a2d8d73967943e7 2013-08-15 08:17:18 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a964b68b60c6aea6d0d042bf3563a8e39f056c254ff2686a747a9455f766c7e6 2013-08-16 21:45:20 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a965233e390ef52f79d0ed63a4dfaa1dc14004863d92609a81fa5e6ca1ca05ad 2013-08-16 19:14:36 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9658cb59c793245a40d782f3df66954bc215b838636954832bb01133992ffd7 2013-08-16 18:04:46 ....A 351516 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9658e7f8425640c4df1fe57ab69f697ffef9c347aa61919bde45f36028efac8 2013-08-16 00:41:10 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96601350568831bc23ee3900e11e06be55914bc3f798eefcdc10d1b1270d390 2013-08-16 11:33:14 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a966257cb681061d46861759417fed5bb5d11cb77519f884fa27f178917bff8d 2013-08-16 15:07:14 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9662f686fc94fe7cf9473815549468fde3bf158790c6a75e2a81904ba06f29d 2013-08-15 23:41:34 ....A 884736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a966a98265a1ddc7568746cd0c5b2fc93adcff320ceab8f113ff6949dd309a8a 2013-08-16 22:56:52 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-a966db1ec1b2b8a018dd2fe32f1b1aa1563905cedc1bad5d140156bc34e18516 2013-08-16 05:49:38 ....A 55668 Virusshare.00081/HEUR-Trojan.Win32.Generic-a967303b29c18fff3647b759744d1344be4562113f1fdfeb863806df331868bd 2013-08-16 17:47:18 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a967509db8f491021fcc32e047a06d095258f73a08cc38fdc1da32e1c79cdd64 2013-08-17 00:22:04 ....A 991539 Virusshare.00081/HEUR-Trojan.Win32.Generic-a967e6d841d29529769ef6653b8fa4196d46c07975b7a2ea479a713a84ff51bf 2013-08-15 23:21:22 ....A 639419 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9686ca4972be0fc4778f5111014878c72ed196b264b72c2a6aaa845177027ba 2013-08-15 23:58:52 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9688660e7dd0e6b13f1b616d49dfc5924f43b94c9e92b912bc43e4aa34e72f4 2013-08-16 15:26:38 ....A 1553920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a968dbc7dec9d28dfd28c88ce19cf0fcbc4e00f54befc457fa05c85f8c489782 2013-08-15 23:20:38 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a969048782a99177dfa3a1eea59cb2b6d1c2c78c9e5200992822de8ad47fba67 2013-08-15 14:21:30 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96a98330d8369ab3db70e4b51cf28b5335c0264b4bcaf1818e78d6fa20cedaa 2013-08-15 13:32:22 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96aa9dd5730cc5da94306bfbf54bb6a0d05304142096429eefff196d1e84e96 2013-08-16 18:57:06 ....A 2441766 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96ae92b0236b6ed28d4ad8332a9e17134f5c563afeda7b496612c053d338599 2013-08-15 14:22:46 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96b61261aac237f5453635cd020c500ab4b35b9fe42a3a2fc4f86610df866c3 2013-08-15 18:37:24 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96b928857771f3a005a01be190bcc5b0897e0c56cf699d6a776262a9638aa41 2013-08-15 14:11:08 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96be3316303a74be7a4d6a9119741dc6615c50a1fd75218d828518f8e97356b 2013-08-15 10:10:30 ....A 1475584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96c722031aa7c0a61480959ccef9a6a2debc065a164639ebd31ebc80d0eb621 2013-08-15 21:42:24 ....A 365222 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96d1146331f690e7b6f5e79641996720c8bda8a34953a69031e4af00d058ee6 2013-08-15 12:36:22 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96de0a6f1ad2e4160b4e500ceb48c41939fc19cf1b29c88a27fb307f19c38d6 2013-08-17 00:21:08 ....A 41184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96e1c2448a30ee21f74f2ebe244f2c8288e3d4de8d27fd3f891d9b06bbc33ec 2013-08-16 19:39:54 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96e7923bfe0d0ed483198e67be4e2b500092f1222818120163645ca06490a69 2013-08-16 09:30:32 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a96f95dd9aa3e236d325d56e2fe828b2bb2db726d0df2f28e51acb87f6d144f9 2013-08-16 12:28:24 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9708ebdfc55409cab16cc953717457417b468489abd9efb29b1582ec80e1053 2013-08-16 01:51:14 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a970a07e52875ce4f92ae082b82124388df49d9edc1fda5ee412a855d5d295b3 2013-08-16 17:37:22 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a971cff0658ec2561c9622cc7c8545d3eda08880ad75801758f5f29d8b820dd4 2013-08-15 21:48:04 ....A 424222 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97240c630ba30a63336025e4cc12f9a076c129e1415d102365a77862eec93d5 2013-08-16 22:22:30 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9726a4120556f21b4cf266c16340ffde240bc25d4602b7a430cb8401d447af6 2013-08-16 19:20:44 ....A 1063936 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9726b528fdff4176bbcd7a46d8245d573f456b29d1e2b08d1be8aaeb438dfee 2013-08-15 06:27:38 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9729b8d48b4e52dfdddf025f347fb6b799c8be198f00fc5bed6b88ca91b36e7 2013-08-16 15:07:46 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a972b40dfe87948986c0edc34542ab51ff9a3b127e02d8c99d1a0a25ce2701d4 2013-08-16 00:51:28 ....A 79061 Virusshare.00081/HEUR-Trojan.Win32.Generic-a972f31d6b08fed83b1f5d6bd66e78b2081f86fbecf225d24ab764d1589c7cbf 2013-08-16 20:44:40 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97356e148d3200c93037e8dad13b1701244379f17d26aa93426b0cd248063b0 2013-08-16 01:17:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a973ef320dbc0dbcc864e136edb5eeb6f69b6994951ce66ac42398f3e988eef3 2013-08-17 01:00:14 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a974eeb2cd9e1d5f5c5bf9e2b2d088f29f5840926092facfbf9bc2cdc10bc208 2013-08-16 08:13:26 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a974ffc7a613080254ca69c8af5a23f5cd65517645bd448e9edf4feb5448baa5 2013-08-16 12:30:56 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9751f5af2ffe3a376a50ecb07e0eee64a5b444108d76f14fe1bec860dce0563 2013-08-16 19:29:40 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9758b7aeffb9b59bbfc385f55b40917a54abac25743c11a2c90580ffbdb2464 2013-08-15 23:40:12 ....A 885248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a975e68861ac6bcdeadca430e7b0b4e0702e53c6f6aa3aca8faf91bf9d210582 2013-08-16 01:24:10 ....A 1888256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a976ddbb27402fee7338ac4a39175994f187299327554b0d26cdc6c9576ca16c 2013-08-16 00:45:50 ....A 310670 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97725107552b2628d53f4cbcb89e6472695b04c1d36ca0b2adf693914eb479c 2013-08-16 08:48:30 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9775c1a63b572940dc13fe995ef783bddd6bd2d9b06833f179f8eb22d572939 2013-08-16 04:45:42 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97765eef0848a6eb915de41e86e23abb15e45a47e95a7935ef2f8ff6548cb7f 2013-08-17 00:24:50 ....A 274768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97875a69a32d8c05c0dc6773d504c138206f247e8b9971af0c608f624a6c345 2013-08-16 18:09:02 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9793d48555639dc0d144933b4a340f2e45f5d4893f140a19745c15c3f7465db 2013-08-15 14:26:00 ....A 99736 Virusshare.00081/HEUR-Trojan.Win32.Generic-a979dbfa758ec3d55d9b42414b4472861503ae7b7291821014e52ede1249d8af 2013-08-16 00:20:34 ....A 48524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97ab3e978d258e3de1c18e27d83c8896fa1d6747c5c80f019eb58ca24293b3b 2013-08-15 22:03:34 ....A 508416 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97b0241f9fec5a0854d393c5e9981026f45fd27555eee15f5dc21fb1c461b72 2013-08-16 11:00:28 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97bc122863124a62028ce7e73102701872170da80f61fa0aa761c6eeed111bf 2013-08-16 00:41:18 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97d13b56f1c560dbdddfdaeb27fd9cff41c757cfbfd8feacb383928c0f6c70a 2013-08-15 13:32:08 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97d8af302823b08e263b43448043b19db53aaec0073f5a698abb12fce03ba2f 2013-08-15 22:28:52 ....A 161355 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97e000c94ac8ecd5c603371cee4e27c00e96e2a27e22a830369646a9eaac5a5 2013-08-15 06:25:42 ....A 516924 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97e3d27af0db9a425c044aba3112d520a50fd655be8fe90cd0f53651b094167 2013-08-16 18:37:16 ....A 100733 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97e4844486508dbfe5c70fb27ffcb98bcaacf89860a9d7ebdd3dfd311851568 2013-08-16 00:39:50 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97e5d1115913b38f169a3dd0fbbbc5b5bab3c925450a22f1c6c0895f8dc4458 2013-08-15 22:03:56 ....A 527360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97e89867dfd5d86d76875d6cf9f4187af6cbc366728a64e6cedf3efd66f2117 2013-08-17 01:18:32 ....A 72223 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97ec1509aed30cae01e42b61be137a9fc342857cad543be536a9c7eaa3979e3 2013-08-15 22:04:52 ....A 120151 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97fa8828a0cd8193df8825a0e690d47e6c43b8362307853fa57c04fbe89bd00 2013-08-16 12:33:54 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97fa984619cec57537cb711859196bc89243cc59c8f80f45fe4ec7cdbb857af 2013-08-15 23:59:28 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-a97ffb70b3ee00162cd933accfc6475695736a09f862eb3bbf884251f1c25158 2013-08-15 23:51:52 ....A 1166183 Virusshare.00081/HEUR-Trojan.Win32.Generic-a980c69e59780ea99d758539d818ed96d63f3acafb8e0e32b823cdc79beb11bf 2013-08-16 00:57:38 ....A 2141696 Virusshare.00081/HEUR-Trojan.Win32.Generic-a980d5517a4ae9d6cafb98b659a632f50a1b5de926e611e7146acc88cb92f027 2013-08-16 00:48:26 ....A 245248 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98154cdb5daed8e0baa2840c48f1d4e202c1ed17c87d861f79c8fc0780c532b 2013-08-16 05:49:26 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-a982601e5024b4129848ab16d35ca2c77606234775656aea38c8d1be8d017dae 2013-08-16 14:36:24 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9829af08b8400a6e924235baa999d52c0083d3106b41021606f2b801a6dba61 2013-08-15 11:37:20 ....A 93716 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9833463fdc4b058058dc75ac1ddc3ea7ec114ebd183ef9dd4578cbcf2f05507 2013-08-16 11:10:30 ....A 267264 Virusshare.00081/HEUR-Trojan.Win32.Generic-a983426329f9b27fcecaa2a7247b5ad88119b763e29f60682d9ad0692d9ab084 2013-08-16 01:03:16 ....A 147461 Virusshare.00081/HEUR-Trojan.Win32.Generic-a983aa852d9e51deb092f4531fa8d03d33c02024abcd40820b242e3691861134 2013-08-15 21:38:50 ....A 415232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98458188f039e2234df05ccfba755acd829651384f65a09f5fa9e60c2fa5c1a 2013-08-15 23:40:24 ....A 828928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a985100f3b37044a0d3a71a136f4195240f328a8a0402a79e3da38953286bcf6 2013-08-16 14:25:12 ....A 619008 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98541485901a48bb35f10717e0564ea3bad8950bfdb60152b6618e71de6144b 2013-08-17 00:44:16 ....A 2587648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a985797d1dd20bdc0de045b8bed4bbcce4f0fb5f3a349e4c9a4f9a4d34eef68e 2013-08-16 01:56:46 ....A 1885184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a985a50fec594e50374918369e2815a87b83eb9766ffa1a23e4ec694a55f162b 2013-08-16 08:37:50 ....A 549888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a986df415690c33681876a698e828ec21ed4d28b3f1dde5e8a6b96000f0cbb9f 2013-08-16 00:35:18 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a987170ba702511a42b48f875693bf76bd369e03fd6545e48947086b62eaa3df 2013-08-15 18:39:36 ....A 1028608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9880d3fbf11ed672261c25e555d0a800ca26db394590dab6132a8db2e895879 2013-08-16 20:49:20 ....A 561664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9887e90a3c07a3955fbb474399bd357018fec0a5f708b9e1474fabc594bb449 2013-08-17 01:19:00 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a988b5431f8d58cacc6e5d9a26b2df2f55c00a19f3daf1a496e45f454afbfa66 2013-08-15 13:50:04 ....A 1224633 Virusshare.00081/HEUR-Trojan.Win32.Generic-a989147f5da9edc676041bc600bcd029f6b7d9aeca639276a1f55b4f6af67b3b 2013-08-15 14:11:04 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9891fa925a9a8f02edd3e184ff0109a24d3cdd144a78e703b29974886956a2f 2013-08-15 21:52:52 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a989715b63c7e8bebf4f1b880cc46b049c77a85c515f2638d41b905408e5229d 2013-08-16 13:29:00 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9897b5aa9469b95185b799d82c36c3d7e186dd8116b79bb3f04c8ce24d56981 2013-08-15 22:04:38 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98a7fca8b4794e77fc04c2db72b7694fe0eb5232165a97d5fb45bfd8c625907 2013-08-16 18:14:56 ....A 165815 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98acb53e2393640d3c4120f2d34f05b23c54dab62ff3554b0640f6f3baf42f8 2013-08-16 23:24:28 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98afaff9cb24f969ee3d0573d953fb2f3a61787100119bb2e9e792c503a1d0e 2013-08-15 23:25:42 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98b8d0eaf14f5df76d0817f3385db134420697bc7322872db7345b640adbab2 2013-08-16 15:05:40 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98c034b62416054ad28510a360f203ee08fea12caadfb2ff05f575d7bd4b2a6 2013-08-16 16:52:14 ....A 13260 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98c4d8e80b52354be1a2804a73b898399ab934ee06054c22dea9ef771b58fcb 2013-08-16 18:35:00 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98ccd0251fb9e2012ce77a9e05f9797cbede70521104de37948c4be1127f74d 2013-08-15 10:10:28 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98d27e783c4922b1ec92305ba33582d3fadcf6f881c573311902d90eef1a338 2013-08-15 12:19:30 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98d3968ad6a88d1f4b6339ca9703d554e2931155ca9094a3bf93923894e55f8 2013-08-16 13:29:40 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98d78a24374e8c647b355e1a4617550e4e9612795605df8b59b9d21a24a498d 2013-08-16 21:01:34 ....A 152095 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98db63df8c24e8879139845fd9d625a11e120853f020075950c68c37b14ac52 2013-08-16 12:53:40 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98df30656de9f105903ae00be7f21e91486fada6b9282584ed597fa1a7d0e6e 2013-08-16 04:12:26 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98e25912658a28a93dfa53dd7d2e1d574125c62e74113701e6f871d6df9e52e 2013-08-16 23:49:44 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98e65f8b46010d2c24bc2d0600503864f25aea67a71f5a24fdc829f7edbbce1 2013-08-15 21:02:40 ....A 1016832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98ebd014330fd216133d9a91506ed99009fc6c4c17291dcbc1b6b804f6c9306 2013-08-16 23:20:22 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98ec1d61223169142083239834d32c445d27c96f3b8bf3a61226f9610850041 2013-08-16 16:23:40 ....A 127616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98f076dc187368afbe3631dcd473ee785efd779c2788a2f478ce0ae29c3a98f 2013-08-15 22:02:40 ....A 69524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98f2daf48d4200fd061e8c98baa2a9c36f4b8bd55df7a15108dbe20d1dd7017 2013-08-16 20:46:54 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98f6621057556f56b38acb2f0a5f85d32f7c1366bffbd18b2662c90e27e1732 2013-08-16 00:50:50 ....A 122817 Virusshare.00081/HEUR-Trojan.Win32.Generic-a98fea99ed88f265a047d6f882b0a52dfeede394fe719296c1cbfa7f0e3a7642 2013-08-16 01:51:48 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a990036aabd10f53865b4eba7a240a39aa9905492f47a4fc895c0f4a02e22903 2013-08-16 23:58:04 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a991aac6a54f1e2bf3fd76144395a7afc762cf81fed6f9303d844aecfc5c7368 2013-08-16 09:58:30 ....A 164612 Virusshare.00081/HEUR-Trojan.Win32.Generic-a991e249b781246ed0b0621d6487069ac473ae28811ae8a62c0259f2ab036077 2013-08-16 00:20:16 ....A 393728 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99217295acca50ba81c1bdcfe10616fb9dce215b9d65c88e5e5ed3043724d6b 2013-08-15 13:24:14 ....A 61504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a992b20395c4d6b60c907aca09357ed928a16baadcf9c9badcda76058ca4c519 2013-08-16 19:51:18 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a992dea0076c732f76b527bdb9afa2606aaa3af7f5e6583a39b7549d836b93c7 2013-08-17 01:31:20 ....A 1567232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a993a923002657b4b3c861e397fb95189f21a3eb2fd396f5e2ecb92419620578 2013-08-16 18:47:38 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99430c7405760e35974ef79e76a2d3cb85ad6798f0d9f5d1fd2c3b9883a0773 2013-08-16 05:46:04 ....A 2811688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a994e0717260700fb4ee8f981039c5299c1d973ff37137c3c11a9cd5e6f59905 2013-08-16 12:42:26 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9954abc389441869bf1778a59efe9c7620ea9a9006a5c08d6933bfcbfe4e93b 2013-08-15 13:15:02 ....A 522676 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99559c1d67ac6f0be6be5d64a6dddac5c49741a0f4debada3ac94cdb0a9d183 2013-08-16 22:02:36 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9971d383e912c8d06f4b0c7f0851a3538b4a5a209a547c29a3be54c8fc6c867 2013-08-16 00:31:02 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99809706650210f7578b6b6ff6b2cb9324b3283fe18dc435f8ec0f6a3afeae0 2013-08-15 23:47:16 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9994a5a25b4a07d7417b16004f40c9ca39ae40300f339903d63bdde4f1f22ca 2013-08-17 00:00:26 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-a999c02544678fc3a51a5aeffb4f1138ba6e2c128135ca8a851bf01fcb3a5cb2 2013-08-16 18:28:12 ....A 324096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99a99c9d38e38956929d4538605cb28e1cb024135cc856b86ce84b404caf890 2013-08-16 01:01:08 ....A 254976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99adba1c92cc4744614c4e0303fd691f576f09b361b46130a68346338eb274e 2013-08-15 22:43:12 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99ba0c89dc185e1940f7b0387f65e46cd59ac26b1067e6f6a6394871710a331 2013-08-15 12:34:18 ....A 452096 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99c4af5a9ceafb48714f03ba2ddd08c78c82711ce8085e18d9a5bc0230f49bb 2013-08-15 13:13:50 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99cc24a5750e9d25b7ed8a8419569adb92af34937da27213b53ce8878cdf853 2013-08-16 20:55:26 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99d549d11186e45e74ba4203ba04875df987fb1ced42e66ffd063e419bdb49a 2013-08-16 23:58:54 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99da6cb3a6f6894c761021f8c2228af3d330bf7ab7209d76713e58fa88bb4d9 2013-08-16 16:57:34 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99dac232f40e4efda300017d4ee10f316ebe85b4ce1a0ecfffcb0683aca9873 2013-08-15 14:14:16 ....A 37920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99e1f8e8b96f4fe032002588cd467cb8b28a6b0e0b72b7db2f2215d010e99e9 2013-08-16 00:52:26 ....A 23808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99ebd64a22f62a1ccc487e792e26e0ecd71c1db267f7b3fc94513cb5ed80ac3 2013-08-16 18:48:20 ....A 603648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a99f489b0c74b947241398c1fb0ae12b041f1d31c6526bb99e46f9a8410714c8 2013-08-16 16:35:12 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a0bf9ec0b98238e0323688b157cd8c9544d4ed6fa77a59dc62e9a902fd94c1 2013-08-17 02:21:54 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a12bc018bca6db237a3ae763dd78ff269bad63f82e527cf10485cc494974d5 2013-08-16 02:27:58 ....A 738816 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a1b202ba9f20d024717ab1af8eef7e141f234ab486dc0086c515f4874bcc0b 2013-08-16 00:15:04 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a23ebaa63dd52a246f43529ee9d69bf984952e1ae38f60c1c260448f0701ae 2013-08-16 15:21:58 ....A 290304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a2753ded2b4a8de29519f192ff600113fe58eb85d29a40307dabd569df42a3 2013-08-15 20:51:24 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a3b549f0314bd77cb9c128ca91152cad06ecb662469782115d043cf9b10492 2013-08-16 12:23:12 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a43b6702802656cf40d5256a8400e94d2e99369b05fa9f13bd032306aeb6c5 2013-08-16 22:12:52 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a52d262cec3843d219deaf1759ebd51d40add5de3ed614f1abc9f4c4328e13 2013-08-15 22:52:30 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a5378faa6c87eaea5ce72091fbadd322d8ed0fb6190852666888406bc0613c 2013-08-16 04:14:40 ....A 53205 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a565857398e3624bb2c9b908cbc95160c2059e21d635c4685acdeeb4e846fe 2013-08-15 13:21:18 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a5bc29b06302bfced7f479987e2c05699b64e70dcaf7650fd4fb328d5c3e0f 2013-08-16 22:18:22 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a5e55d9bf72c8726f1f7c17f2d8389d67555666008424d02026786435d83d3 2013-08-16 15:51:10 ....A 101576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a66e35ae9bf572a35379d5eae4bc3026a5328df5162f9a4e7131e3dcbbf159 2013-08-16 23:36:14 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a6cb7086490c0acd83aa87fc1b864f1a656045c64d81f0d11f77cc6b4a7e28 2013-08-16 00:00:40 ....A 798314 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a72bbe3fa3d3a6d769b2a698e4916358c44fecc79593d916d470984d917b89 2013-08-15 10:10:16 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a7c23a9c245fd14bcd284e28fb14582759e2bb757d0e62b1c343decf22fb90 2013-08-15 06:35:08 ....A 405586 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a7e7198204fae14bd100bc233442ea23733add7c68d345c6d5c52f2a647439 2013-08-16 13:09:46 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a80f42048c493299de2f5898b74d7e8249349d0c78804181f8621af7fa10b4 2013-08-15 23:14:36 ....A 855101 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a840427211a36157054c207176913b23fa10391b89471f45255be9fcd39938 2013-08-15 13:32:14 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9a915f892da0c4b9b894607e66283cd148e4a555dd2c2ab29ceb9f911f76a93 2013-08-15 08:18:08 ....A 62569 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9aa8985c8886bdd3acaddb946670479cb7618954590cb1373d725240351bc0e 2013-08-16 08:41:48 ....A 6529024 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9aaeb64b58e534c174bbb940f5c6d421be936cf0c29da6bf75e46d6f306078b 2013-08-16 11:15:06 ....A 189976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ab5574125f711598310665b35d103d590d82b1cbd648711b93d18ac5824106 2013-08-16 09:19:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ac3d26a58ea35a30c297938299dc563e252335d81199c130f7b020f09ff482 2013-08-16 09:47:46 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9acd8a10ca0ebf8b8359998bc65f8b713263d4dcc34224555073df3ccec3a83 2013-08-16 16:44:10 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9acdea98efb2a76aeb9218ecd44ea77842d376786ffdecf677d677d9babceda 2013-08-15 08:18:16 ....A 1746000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ace7a9f7b3381a94153779226ffc41e55ddd81ca73293d9943003d8b485f9c 2013-08-17 00:38:34 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ad26bd04ec674366baacdd726bf81ae30c96eb2ee316c7894c5160a525ef43 2013-08-15 21:00:04 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ad2a37a2b65a31639822d6a213735ef7012abe4bb68ea505d029a73ffc9c32 2013-08-16 11:09:16 ....A 27504 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ad63b7b280f2e4f8d01fcb20c4edb29183fb90bf592b8da046899be6eac68d 2013-08-16 22:43:08 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ad690f8e1013562084289150bee2e37627c76f39f5a880dcda22242d531c24 2013-08-16 12:31:04 ....A 48352 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ae054cbcbcaeffbfa2ef25fc5ea7f39f827abd2fa63c92aaf5b13bbd5ec4a8 2013-08-16 02:28:20 ....A 41424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ae22328f803093550e5dc37dc82e019d807bf8f4c079859dbc4f5f8d3d7623 2013-08-15 20:51:14 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9aedcadce8857d36c4fddf55cb3a818a9d3f211d645cf28d3f8d5c2d5d88ad9 2013-08-16 17:44:34 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b13e18211bd674be4d6e4b0c15c17d0f3213b8fc25c6463cc70310b1a31157 2013-08-16 00:35:10 ....A 24238 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b15081386408406b25cf81095eb15c1a6f693a8e2861498d08cd352b31ba81 2013-08-16 13:15:24 ....A 214104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b17707d51b624ddfefad7c97a080b6a545502f882be1f4f3550e07f4990740 2013-08-16 01:38:20 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b2bd51efc95ec56d08f57274d8eac94008ecd9496fad2d50854a0fa245bd88 2013-08-15 11:37:10 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b4bfa103965059fd27fcf5103f2e1764e1ff4f73d7d9773a80b24fd6ce5f34 2013-08-15 21:26:04 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b4ded56d0dba9719f150261f64400f20051902c6290b9030772c9d985da0a6 2013-08-16 01:04:00 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b4ec0523a05696858f0e1bc90cf0afed60c2ca05d5e9a09a4568179b75ff54 2013-08-16 18:09:36 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b5e299f4e083be0f3c62cb3b154e5e567e5fcde031123ee798eea123a7dd42 2013-08-16 10:09:28 ....A 315460 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b63a1642b8474780e66657705d128f82c3333c0a0c7d175e45f025cbf004ca 2013-08-16 01:29:08 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b6442278985d7c199bb77b52a004c726b89313defb540c583b48df228fa81b 2013-08-16 12:32:06 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b6685d20e915d194754deb36409e7c950c8e5d7514527cd85d7b130bb24a57 2013-08-15 13:36:56 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b68ade7dd303e0bd3d63efe03976756b17cb37dc332088e372fef8f2f2fdc4 2013-08-16 01:40:44 ....A 618496 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b6e374fa51b1f0bc3f594d9768d6cafecfaba54a9ab639cb792cc54b0cfa25 2013-08-15 06:34:54 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b6e5c7468bc88031f0b62f0492b0d8912f8a4461360691f015355c175d843d 2013-08-16 19:41:28 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b750ed9c4a7463935bdaf7761774e0dbe22dfee03bd635fdda95f5a6cab62c 2013-08-15 13:35:10 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b7881df0c27d3d6de1544f3d1f595283dbbaa7c1f24c179bafbcde18899709 2013-08-17 01:22:40 ....A 40704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b7a45df1121fa156619b93053ad3f9ce5ee8fa4511e5dcf350d4a8e140dcd1 2013-08-16 01:39:10 ....A 384000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b8c293c2c302b15c03fbefa874530f4594d1a2924cec8a03a6a2d450809a11 2013-08-16 04:56:40 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b965ca3782d6a2b6d3ebf78c8bdcac6e3af15237eef94fad09790d046fa1ee 2013-08-16 01:06:28 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b9a88f8050b7078dec52500d1a6ceb14e53361db19059b4f8a42626b95d700 2013-08-16 01:40:02 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9b9efb1dd7272698cbbc1bf782f745605bca0d55745b0a62972b2b0d607018f 2013-08-16 13:06:24 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ba1a4e2d74af70d59ecba6e81f275b0ca5bfbfa0e9d465413e9514d87217b8 2013-08-15 22:26:48 ....A 341484 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ba45fff03cb0144bc63a57395f704b19399ba0b900531598e28709012a258d 2013-08-15 23:53:58 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bab91c10971d95faaf2537d831332696d96ec88921e2d9e37a68e5e8d08da9 2013-08-15 13:35:36 ....A 445952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bb6f9ecb367485f3795ff4474428ca352f7ffdbf5bae4d2e5c5184b5c642d5 2013-08-16 10:25:26 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bbb362f223b72c4cd63ec4c70bbec1801bf26eee5c4e9b59c821bfe3c33930 2013-08-16 15:47:10 ....A 246784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bbcbe11e6143e9db7c09fdd722d49aa7e4eb59293b7075c1df45822b1ff6b2 2013-08-16 11:08:50 ....A 73952 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bbd5f626682292562fb855c4f582189008117d23b892b7e423eb5c8c407402 2013-08-16 12:34:02 ....A 158023 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bc935d39ff6cf488b9dd5d67928f3f6dfd0e5283c0b0d63d551e9dcff3fc6a 2013-08-15 23:26:52 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bd2f20aedea68247893451f28cb544d04b91d5b15fdc78dfe44d1346e1a66f 2013-08-16 12:24:32 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bd4dd96f810d20b8ad6aab916fa6fe749a06dd7fb0b5c899d3af823a55a6d2 2013-08-15 13:18:54 ....A 370688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bd5352561f5c198b3da606e221b2e5321cc8522eb5e5188a1956ba96a63074 2013-08-15 21:01:02 ....A 1771321 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bd64027adb9b20a2f19e1a953af0ef559cdd29bd604d1f9eb67b11b9916ec5 2013-08-16 13:45:38 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bd898017ad1dff03ba6e8166c4b3211c05d7fda3e03c2d284ad78b3982a296 2013-08-15 21:48:52 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bf284f3fe1ec567333e46122b5cbe78f48cc0db18952a32fe855a423138a05 2013-08-16 04:56:18 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bf56a694b9543a2b8098922561cf1fc5eeecea9ac102392eda2b961f561992 2013-08-16 19:32:34 ....A 49524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bf7ef5ca1b2cff600191714e8a6337d527310f8b726ff1bfdeab75001fab04 2013-08-16 17:44:12 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9bfe34b0e695376134e32a6ff724e885bd862cd3fba20d2e1953c303ecab4c1 2013-08-15 23:14:56 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c05715dbb6b2cc3f4d0a9242355b558348a5ce2a50248c2cf25ddecae0caca 2013-08-16 23:18:46 ....A 29292 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c081ce63e31c44b0856024dba229158c426af150b82e2fa1a92c74fb0dffb7 2013-08-16 13:10:50 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c0be006bf1e33676891f281cf051ec843dbb650a508eb33846e925b35c8bca 2013-08-15 13:23:16 ....A 656896 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c147a06df19459dafb7646ee278b32c68a285071673b51daf3df22520ea170 2013-08-16 22:34:00 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c2df174942d629a2f9db0b6f6f51801a778ddd933136c92ec87ba24de23842 2013-08-15 23:53:10 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c348561c5649e8ee2b8fbc66ff8e4109b8be4eb8d0969777599e4d3a54d198 2013-08-16 19:45:10 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c3a5d5f8347257c532db8db1dea7547be6a38ba29c6c79595b84da01b7f435 2013-08-15 06:35:10 ....A 4471296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c3e2a4a72205376a54433ebe8cefcd949811c89465de67607e2cbf4d981d53 2013-08-15 14:20:38 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c3e8bd5a121fa829014b7cd8ab4e6960ecf743cbb285cc8fbf56abe48f5161 2013-08-16 17:47:54 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c523a4d9e00ffacbb7e0527ff0ff882ab0b022edaf54ce6297f8a341326d87 2013-08-16 00:27:06 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c59a7a102eca1396ff5becc6c0a6042fdb6e3dc31a4ff77ab160c23b93e5bd 2013-08-16 11:30:14 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c5db0d2a7d131299955adac3cad1fd188577533f0d3a0cb7aaeaf09964bbee 2013-08-16 22:57:58 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c6b4359bbe6f7eb1af1d1eccfdcdc7f824e609579d8189066ad50f20040389 2013-08-16 14:43:14 ....A 328704 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c746fca018da6c699bee1012f6bbc7eefd417e8a526f928e506ba602845485 2013-08-17 00:44:36 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c7ec845a4cc405c275a836496d094dbbb34a3b3ed093ff43e5a4c0c1757e9f 2013-08-16 23:15:16 ....A 157927 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c7f565672d7a840f069be3b82200beccddae633d976c8140d39cb47b205990 2013-08-16 04:56:22 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c85f7667a9e710ff59f751f9f749f12cec92d34e292be9081f039fb2309962 2013-08-16 14:33:46 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c890cf87722e974bf679b3699132316046c9e04aa76bf7191872af387b8b08 2013-08-15 22:19:22 ....A 815304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c963736597eb31b6bbf7bd11b0d0153d7e88849056e60aec9b1b938ac2cbbe 2013-08-15 23:59:28 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c97dd2987ba3325afdd6991c1b20d990ea586e9378d2cf0b0b44500c7b3d95 2013-08-16 20:13:34 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c9b642f3afdee2e2e3da4fd75bb60e34e8f171324ce9edf2dbdbb65e7afcd3 2013-08-16 01:24:10 ....A 744448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9c9f282be0b6b115fc59314a7f3597d08cf9f4211717f2537bbad5a754889af 2013-08-16 17:19:28 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cab2bce8712d0e290f06379f1495919b45ef319b91fa0428381a232e0c5e16 2013-08-16 01:50:32 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cb0cf952275bc3b8c76b340f0300c606128cd8bfcec310afbd61f0d2ff03cf 2013-08-16 12:22:04 ....A 74524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cb5056d4b816477b4a406e2cbdf2016b1522ac581cfb50063ccf841b21a825 2013-08-16 04:57:26 ....A 394789 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cc1fa6ecbb3956e1f98316ffd3101ba05d672fe346906080ae069adf0be94f 2013-08-16 09:33:02 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cc463802e923cdd7b61932ef2f061aa47d1308a1fc16036716c9362c0d3aa7 2013-08-16 22:48:32 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cc9e7a45e9cba8700d2c33f7d2ab90bd76d438523bf1b30635d9d5c3da7d4f 2013-08-16 16:01:52 ....A 125576 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cccc92f786ef3d61c267d088d24c77be8df27a55e2ed9f041343c9844ed5d5 2013-08-16 13:54:44 ....A 796288 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cd998b8e4dc985a14ae0494301f7210ef19a19941e4fdbf2cab360979b92d4 2013-08-15 13:18:56 ....A 54048 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cd9a3f15ebc740eed1d26c313cc77c93d3fc6be6d445351fee031b36f66ab9 2013-08-16 19:04:44 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ce2636d187623c6186ee39943a863e6de766d55cabfdbc839100b68b89d603 2013-08-15 23:59:26 ....A 749568 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ce3599658cab170bad3484b5a1b699319bbcc590199475efb37436f4e303c8 2013-08-16 22:11:04 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ce59c6eaecb940efb499f8631b0725a2386811b6d4e8ec0e97cf199304084b 2013-08-15 11:35:52 ....A 75351 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ceb9479c0ab72168bb844e8c8526104233a512fcc6cdb9cf47eb973d0dc65a 2013-08-15 23:59:24 ....A 17152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cec741e1fbe9e8122d69908aeb93a7eb9fe0871cb9e569b89a8903c8e14d4e 2013-08-16 05:49:22 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ceef9338fdfb8990c95cf704bcb4f9e096a545aabd8a7f3598726f425592c9 2013-08-15 11:47:10 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cef0b4ef88b8dec9e9ed9f4b6ce4b40e86201fa9f3ea4b2e4796aac962b225 2013-08-17 01:54:10 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cf587f4b5d65ca3324b9bca9f25f15e99bc90c81236ee3539aaaa8309bb1c4 2013-08-15 10:10:54 ....A 428544 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cf6daa475152f360923c8a173049f24b4d0b0e81bd5fa429a9082653e78cc4 2013-08-16 20:43:40 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9cfd2f8fb34e81d25027e825513ce2824887be6ea19a158b32ee7d49df734cb 2013-08-16 17:39:08 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d0449d1c4f479541821047b75f136d45523bbea6398f166bb59463355b60ef 2013-08-16 02:33:58 ....A 667648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d07c78cd15c9953d7abd5b07145155bcbb390a8a1facf771c641fbf94bd851 2013-08-16 01:46:04 ....A 459776 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d12a85b08450955334bff329038ca9092ae60e9c274bca11a220b933d7d4e3 2013-08-16 01:38:24 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d18613f8233ba105c2fa7302fabe856e3b64dda345901d6980b16e9347dd4b 2013-08-15 23:22:36 ....A 47336 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d2610b44977f8932a4fdd5f30c1fe515c0dca8a15bbe56671325783a366a82 2013-08-15 06:27:30 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d2f59dc4a80b71da9047eefeb5e2939ee08f869dcba7a11432594a991b240c 2013-08-16 04:12:10 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d3e533a014bdd7d3fa7a9521297ea23fa58a956030842136d962e78ffdfe35 2013-08-16 11:45:52 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d4032b346ddd99569a43fef33e0716adebdead7bdb73404d6c8f559e50adc0 2013-08-17 01:22:26 ....A 4194304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d476786cd16bd1fdfe43a880365087a55d1d5df9f31bccbc8c9f6145e9b5af 2013-08-16 18:06:08 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d4e61be8d6619a492c37d6689356ac05b59218b86ab3b588a9eac54e3f5e02 2013-08-15 20:59:46 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d5037c51ae232915af480f977b41ba4bad012756f96fe17048e7ba12e13fd5 2013-08-16 02:06:44 ....A 2637824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d543dc7dd14787272397e6905f893afda7af2260776e197abc637fcb7dc5c2 2013-08-16 15:16:50 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d58b9fd10380e3b06459ce48c4a799ba7fcda7f3a1d401d9407255a9cd393e 2013-08-15 23:50:48 ....A 29684 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d6298fd3a79ab9c9df38ee6baf6ef18c67314d92966757ba95ebcb2c69d963 2013-08-15 06:22:52 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d69120aa8fa81bf01db1ad6a0ba472db5a2d91c60fd6e2de6c0353ee0fe2a1 2013-08-16 11:56:16 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d6b205a06bd4d92343ffa4eb1731936245b39c2b685152f51e213161e751ba 2013-08-16 00:08:10 ....A 22432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d6f537b7f6e6dc4428c81956c404791ba49a1d42fb8cf1a9317b6957b39b5d 2013-08-15 06:28:56 ....A 328765 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d734e888c8f308373e6ede7a90aef642949c64e22b2d79cc48736bec3086d3 2013-08-16 23:47:20 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d7469c615cccf1a4a46f4ee623f42fbc666541248353551c5bbdef6f286484 2013-08-16 18:40:10 ....A 37908 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d7c4cec92ffc491919927dfdeed246a51aa990471aaabe90cc87cd70455017 2013-08-15 21:00:24 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d8241c7815185c365804256443e46d54cd920ed24aea10d9090f204d14bf95 2013-08-16 18:15:08 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d83e6e08068191a2c0afbaa7a08f77e68c8d239023d03cbccc7e58a8445127 2013-08-15 23:28:34 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d8e9b0708683a5d5d28baa73c97049ef7145a25a0d665ee299de99835e5cde 2013-08-16 08:13:52 ....A 150855 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d8ed5cd2a0d39236a6433df22726bd9cba222917e7a814221a3ec36f1bcf29 2013-08-16 13:16:12 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d8f4c378262c02614b9c60cf513b3d97d45834724758f8e0806bd5502a9d17 2013-08-16 08:32:16 ....A 23016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d9e46d5fd6b592c3e3d7abaf03ec87c90a55dd9edb81ce3c4cb6c76595b27b 2013-08-16 21:57:52 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d9f416923832db2274bffa4712b848255880a9b940eacd4b7f3c5ff897187c 2013-08-15 23:27:16 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9d9f9adec0cc6be22799371418e202d1fbfa8d4debc582d0817c9899b7821d0 2013-08-16 21:41:24 ....A 177679 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9da88d5f93ed097301eadde6b3e4db868a150d610edc765e225b528a9ce094d 2013-08-16 00:41:18 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dae24c5784da489376b06275108a7bcbb3c74f0dafa41ad16c2daeca234ad9 2013-08-15 06:28:14 ....A 381434 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9db63a396d59a044f107f3e5221d84b808a7c304b9c43dd6db3bcbc53d783ef 2013-08-17 00:50:14 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9db84e1fa62b8195e7791c7fe9e75c5143ff8a4a25c88d89efcf40da412c535 2013-08-15 22:29:36 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dbf370853251222083351bf5f1ca17b4ba2c74cb6bf5a92512301145911d46 2013-08-15 18:23:08 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dc53d3201fb553038ea9d4302da37c49d1e5f6c17109b23ccf6d2a7a72cbb8 2013-08-16 08:25:22 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dd4ba0e153ecae527a39964ce39fc3725f03f35a68b3d11fa13bbdc058f795 2013-08-16 04:21:26 ....A 798760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dd8b672397396ed726a3a69e6324f4ecefc6b7d267bd458c497a92f56d0d04 2013-08-16 00:16:40 ....A 18408 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dd9be7f6ffe5496181639bcd4899aed6324353ce441f7f7843be60b2e4c877 2013-08-16 19:38:10 ....A 155915 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ddaebb6c5060d37de1f4fd6abf77c879ff4b06c36911d81f16ab09b0e7330d 2013-08-16 01:18:56 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9de4d7802de26a72802617f13bebbee4a8c7a8d298440050d8dd9a2213a36de 2013-08-17 00:59:38 ....A 1041920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dea7693081af46f5b93ff29cda4fa9bf4ad2cff755942a0f522bab1521d939 2013-08-15 22:28:08 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dfea04808a5b00d7e60e848a8c8b5b8784675a22f3f627f933f66712e934c5 2013-08-16 01:45:06 ....A 55524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9dfeb50fc1dc9af5063cbed599c042ed35ecc70f243c0d8c78c9e4e069f1845 2013-08-16 18:32:40 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e0d007a344c753953a1336255dac3fd6c98f534b9bd2fdbbdd30c8e59f1ca8 2013-08-16 04:10:40 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e0dd532071203a316e7f0d35a3e6e561a0280a889d7edb2788764d900fc756 2013-08-15 23:40:00 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e1aad563d812dfb115398ca20ef46d73b6f7aa535524a1e3c2a9fe5550c8e4 2013-08-16 13:12:14 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e1b37c1e53ecd94b8aa29a30702d096f5b5346b7e59a51ae5107c970f3a177 2013-08-16 21:42:44 ....A 872448 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e1fafe9ee531efda37b42710a9cba6d46e1209f846fe497ce635b401cd804f 2013-08-16 13:53:32 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e25c2ffb71f1140bb0432eb1d1879c9ff424a51de8b6f046230adc5a939ebf 2013-08-15 08:17:38 ....A 56189 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e2884705b5ead88b8a89cc431bc5c5c0dd34f0bf3ba23dc908c0c977e685e3 2013-08-16 02:36:08 ....A 1379840 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e3c633880401e5546d7824a0bb364a9fc9a73bdbc694afaa65b8f42eeb99fb 2013-08-16 22:15:22 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e403096f6d417b00e1a5b901e97db50e6c797c8e07a607f9b09e3548e84c1c 2013-08-16 02:24:20 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e42da74485a04a6e2f22794e3a64922d4d99815b9db8a5eeb9d8c5d18e6747 2013-08-15 12:20:06 ....A 83026 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e44881c10d3f623210956787c0d1f6f3c291ee7b926852b50089969827c3c9 2013-08-16 01:32:46 ....A 2330112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e48abe66e58054bd730421ac1e0b9a28e5ae2a1235ca59c516b7ed1e61e769 2013-08-15 10:30:02 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e4d397d36ba0e09ea1c91ffd3fb24c5b00066fb08caa363122f9f6286c0aed 2013-08-16 16:03:16 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e6dcb6ceb87e15bedde839b2079ee68cadbbb74278c36a05c65c5c973da82a 2013-08-16 01:31:10 ....A 82659 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e73f74c91f9165188f8975561c27ceb5206f4ebc1a272b7bee6de5f1ab175f 2013-08-16 00:48:28 ....A 204612 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e7b82810d76b1ec668ce46187a7663976ffc6a754f106454516dc5ae4ca074 2013-08-17 01:43:58 ....A 264192 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e7ec4fa327ad8acc483c3695b7e69a7f1b191a9c3d6e4e63d72d62318085e0 2013-08-15 13:50:12 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e8217876082d50fcc6b36573bc5530d2ba24a3e2e30e1a1e86d0bf519a3bad 2013-08-16 02:34:10 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e867d57bb4add387708fc54f74fd5a37187fb0b0b7a993b18d708df5550ac1 2013-08-16 22:36:58 ....A 118864 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e8747131a873ef2425eaecb26d3916571f13525f02d8d09dd6c7b5b602f56a 2013-08-15 22:20:40 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e8abec05c1c6ca2810c1721540d56501e72f5f9fd95ebd848574305941896f 2013-08-17 01:17:22 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e8eba91d88ca06c0c8f1ca22f42cc1cc77e4c0cdd174b0b49647edce438806 2013-08-16 21:48:46 ....A 3471785 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e95435e17229ff35635a4c0cc066191213eeaed4dbcc1499818d12617350b3 2013-08-16 09:35:44 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e9643fa2a5760954ed0d0abc023b062142f7c823601a0922126209ee3c91c7 2013-08-16 22:13:00 ....A 135424 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9e9c574f8e6a7cbf315e33048ec21fed238f712fe8d251f809d8a4163761dd1 2013-08-15 08:17:08 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ea1ea7038e5773ed01008e39de28f873953cc2504a27fd0607ed35a4cb7788 2013-08-16 10:16:48 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ea4ca9dccd21bd8c8dd5b36832488858139fd8dd08906f900ab97001158c1b 2013-08-16 14:42:36 ....A 197361 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ea897b9aee2840b743c3e074b653b2c52385c0e80343bfc7fdac4f4205ece6 2013-08-15 14:35:30 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9eae862894c119a38fa5eb3bb02e7a569ff45efe0bd9c09efd7a481b267bc1b 2013-08-16 17:46:24 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9eb4116e5c7abd7bfb92ed98080b7e60627fab2d030e7e3161d03c2931084f9 2013-08-16 02:27:56 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9eb4c897d39c646d729e97e063bd8982cf56375ec3e926e3bf44546f53fea08 2013-08-15 20:52:18 ....A 2326016 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ec3962f78e9865001fdbeb61d9b3c9532f94bb6d3eb230ae91b83bc8e74617 2013-08-16 00:50:42 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ed994dab8d1c4ccadd427c18c6eeee35b23b4b3a9f10a92fe57fa350464f06 2013-08-15 13:32:06 ....A 271872 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9edb488f6eb5dcb34a56cf45ce64e4b3193eb1f186377d3d861d92cb6535084 2013-08-15 10:11:16 ....A 98370 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9eead95b13d57ab1647cff8d46ba4aa037e7de73667a13a33dae5164e858a22 2013-08-15 13:51:12 ....A 100320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ef6243389604e439ab5eded592b26b7ff85d8d8d745b5bcee79731c57925f8 2013-08-16 20:17:08 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ef7455cfb5fef5a12d60c7b126bbf1bf9989926b2062914aa9add35d780f8f 2013-08-16 19:44:42 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f0c8ee25495a1c595059664b4fdf70db35a786233eaaaf136c845c34723a0e 2013-08-16 16:09:22 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f0dd44e183804a82d1f965810909186f256d14cc78c63299137700b36b1c52 2013-08-15 23:59:22 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f2023949fef91b8d93ed3c8ecbbb28fd1139661a1d82c551af85c94d909a4b 2013-08-16 00:40:22 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f23799c8ee9eba53edaf5a705925419c1368be348e5644915e489b57b3110c 2013-08-16 01:22:20 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f27d5ef522d579deebefbd4f2ddf3c69823942d917b3dda9bba9363c17a6cc 2013-08-15 21:00:04 ....A 57988 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f32f1bdbe69980f7c773afdeb9b9354e8eae35a5c9aca85d3e5557dd13908e 2013-08-16 19:41:46 ....A 607232 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f35c3ec1096bd6885c1aca31defc738674e96780d3b0dc531c2b0edeb3e1b9 2013-08-16 00:57:44 ....A 159645 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f39d5d27b9b7ce9d8c3864cb3aeeedf6b2a68ca071880faf6a25fb26fd67b3 2013-08-15 18:22:26 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f3e5df0bae0910e98447cc119b604ce62cf910acb299432140eb8240d2c0c3 2013-08-16 17:10:22 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f45524ffe2107ff6d4fcc40ac96f0613799f5cdd32e62bf7bd9f26e1995476 2013-08-16 23:47:28 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f460dc7a9ee319828ac35f8ef43d0f9c6c6c57af0a3a56e04a167568054c59 2013-08-16 01:39:48 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f50488f0b50e3248661dbea5f9597d79df409857b43f7bd30770c843cdc198 2013-08-16 17:20:18 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f5772f9da620038e778a6fd75d9a8b3b4142d607dd9978334939eef64d2c39 2013-08-16 01:06:28 ....A 90141 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f58036c93290db4d941604bd7f303dc15a6de3e04c3ba58939a9c296d95591 2013-08-16 00:29:44 ....A 2297856 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f5813f42f60287fe0407c920a037cc48d89fb0ed8444ec740e7ca679896094 2013-08-16 18:35:50 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f5d40b7c85e1c9864ac0de75413f4ed015e8d56862b5e78da6fec23618da92 2013-08-15 23:52:38 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f6486d0479f24bd3e5fe5d45da8fec686abb094f28183d926f67d258342856 2013-08-16 13:07:26 ....A 119741 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f75a62209d941e63fa1929d512d73a17d8e71394bd926d432483090fba99a2 2013-08-16 11:47:42 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f83c54343cf4aa2d707562516a053732b237cf1702696bb159fd3ae2bec745 2013-08-15 12:23:26 ....A 10485760 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9f9f89208d659275ab1be44bdd6d09185c9d74f894050e6c830b8fa6490bb5b 2013-08-15 20:49:16 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9fb0c0eddf9965f0a1f463bfe647bb5a6fd22a5c18b7d16abfeef37d54e251c 2013-08-15 06:27:20 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9fb2de697bf1d7676540e7c803dd1dc7a76ea31a378aa907dd15877db3f8c33 2013-08-15 21:47:06 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9fbab0f9a4ff7dc4cf29a66c79a3df905d6556a641456625b7d42d9995c2a01 2013-08-17 02:07:52 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9fd1758ad2abbe7a99007202ffe4af3c6cf8c9ae081ff12d19a5ba430abb985 2013-08-16 10:27:38 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9fe9105a9e882ee682f26680bf57845189a3216939f3cdce5dbb599e9a52c16 2013-08-17 00:49:50 ....A 1257472 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9fe9d34038e531066051269ee3be194e948dd24ee26dc4c25edbe09dd0689ed 2013-08-16 19:44:10 ....A 86272 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9fee0a1562ca3a440cbef35b9f9e1243e3375a3302e3bd1a240d2cf5b29df8f 2013-08-15 23:21:18 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ff5667b36708ae171282d8dceaf648b59124f0fbb38d1d283f97652b8a477c 2013-08-16 00:40:16 ....A 78373 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ff7e15664e6bca43141b5538f41528fb812696bb639a02e3b7e5ceb435f963 2013-08-17 00:18:02 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ff8314c080e3492c4146de89b74ff0efffd46cbe1f452ff05d6b273e18cf7b 2013-08-16 13:00:36 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ff888f23ae6616138f5d04b98d1e52fe15b64e5ee956c7586382a74771be69 2013-08-16 01:22:48 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-a9ffd4a4b4a222ad767149a361e0c4ed7d7883652f42138079e5f1bc05d2bdf2 2013-08-15 11:37:36 ....A 69060 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa00f56b61604dcc10c0b242971905af24d133b4ad3e4efc2ae42f82613dee5d 2013-08-16 22:19:30 ....A 907264 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0130f4dbdb94f0bb4ee632806cdb4e4de88adda76f0e739174ded1dc188545 2013-08-15 14:22:40 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa016d1aa663d258284be1a946669c5ce651cb79e798123e2b6c40da1a80ab4f 2013-08-16 02:33:30 ....A 33992 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa022ad79678eaa554fe86e2d7d7eba592eeb85eeae9220565862e3dc5356a5f 2013-08-16 11:38:00 ....A 389632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa03555ae1e8a4eb831f659135b937c868478294db73e2fad772761dda3fa703 2013-08-16 09:20:50 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa035828d5bc22dafd8c184367cc574c18c6eaf76d1fd81fbaa88bcda3786556 2013-08-15 08:17:06 ....A 142392 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa036d8ab704f1c474e8035a4203753a0ce8797096b73182bf1cae245ff6024f 2013-08-15 13:35:38 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa03732bd67a7c1dab9c7acdd302778e68dd314a4a66ae4e67adf57aabec0af3 2013-08-15 22:04:38 ....A 204405 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa03aa60356c6e74c47862ffd6af2be7aa491d505c5b6d1905654f6f8ac34085 2013-08-15 17:25:24 ....A 593408 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0446736a6d55ccf7245963059a002083e6b1440404954c0567abe6b9e5b0e3 2013-08-15 14:17:32 ....A 118832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0514f009ab2d892399d7510886595a83116477a8896cfb1452302178f9cf48 2013-08-16 10:21:04 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa057c5b4bc93a565b56f34d0df846ae1e2330809ae339431b100b41c7736395 2013-08-17 01:20:54 ....A 234063 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa060310528ce761ac0ef62e7fc7a89e6e3fa1ced2341824e9158e922131c200 2013-08-17 02:23:12 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa063f729656befe58d03a07a4a4ff739254837e070774adabc3cb2d53ecf427 2013-08-16 12:15:28 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa065deb41544591254bf75f561f7b6e259018eba6d46bfe7ff716770befc9e5 2013-08-16 00:51:36 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa06e4c2d86c320f1fd6ab4558ffc77451c319fdba12c7a8779e08250de4ba4c 2013-08-16 04:14:14 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0740a68459ff5b1709cc2245ff984617a4c4c7a2ab0687622076e50e6a437d 2013-08-15 14:36:08 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0759f540e77707116d4414fea298a91e575037b2d3fb6e1e9f7de15db20b33 2013-08-16 18:41:20 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa07b20fba46d46e1d4f45f4e8f0a481bfe3bcb3b08822138e56f2a48b2b6129 2013-08-16 11:17:14 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa08c321368ef6202fc1f16d152adffeb4daa313c421e3c3287ed0d46009d2ae 2013-08-17 01:13:58 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0982b739a4611131994c590aaf407c46f169a512a859037f44083bb1f20a59 2013-08-16 11:08:54 ....A 476659 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0997e8f3d01b581f5519603ef8fd0e3f25a33eba90bfc597ee10237850dfef 2013-08-16 01:30:32 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa09ceb45b5256d11355a63b4837a0662e3d75476602ca1ae686848ff48701f4 2013-08-16 00:22:48 ....A 175480 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0a8ec12ea99a81a6b50b6e6d5b7130a4dee1a27594ca1660c4bbf10befa0ac 2013-08-16 01:38:12 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0aa7e38ace530381f46b77001c4263b4e1a346fc39901bc77fa8d5b0798005 2013-08-16 09:35:48 ....A 370176 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0abf8cb39e30df603226d6bba982eb0ac2661a0d292b1845e899bec3206815 2013-08-16 00:27:50 ....A 231936 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0b6305991155b25502d340c02590e5655acfdb02320205e88cb69e10efab0d 2013-08-16 00:58:18 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0bbd53b2d23894129add33843a043f3cbf332bb834829506ad245affca0569 2013-08-17 01:23:34 ....A 952443 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0c33bee1e89b4d4e7b473d42dde3e5c994ad2e6cc55f13fe96b17c74dc0c70 2013-08-15 13:05:34 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0c79dc7837a7bee7827457e3baa6a43bb04ac6c137959160b5ee1edd742955 2013-08-16 00:14:24 ....A 1828500 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0cb30f81d7e870fd33d63a773b24ac8978775869481dfc3fa9e16015cf855b 2013-08-16 22:40:12 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0cd160d212af328cd5684e69d47a4435f18e5885c34fb2e297578054df2287 2013-08-15 13:35:48 ....A 2548784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0e35c35afb982fa3527aaa1fed88f28a4bc3cf73c5a68f11ccd65be79f73e6 2013-08-15 13:35:20 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0e6cbe702bccdeb21c1277667647a8db047738e96a30806aefeeaebc8bd45d 2013-08-15 22:28:24 ....A 112136 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0e999b0662a2af6abb932a27c20e485b2bc0a4e9601130ac986b8392b6aa54 2013-08-15 13:31:54 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0f0401719c6e27eda16f775afc48804205ec85f6d4ae29e48d8ead43ea345c 2013-08-16 01:56:34 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0f2e8a14515069806e5a938393cde98f7de8129e77554475b721eada60e6be 2013-08-16 00:43:46 ....A 850432 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa0f4d556383549e54b1072f8c887b4a38ec3508993e364df95e2cbc20f84ef8 2013-08-15 21:39:38 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa10119d476710042a156ee4eb7b5bf1dbae310ca31363e289cb825671427ff3 2013-08-16 23:23:04 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1030f40093fc370e899c2b558128e1f5e6987cfebd48170531b0bcb6e04f22 2013-08-16 01:48:38 ....A 478750 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa10742f1590f9bbdfbf1510217c74aa6d6adadffa42c887282834d0f64d193c 2013-08-15 21:30:14 ....A 1170448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa10a89f8e10053280cf691047ed11cda037aabc3b7e9f704d82f013cc778957 2013-08-17 01:23:00 ....A 143773 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa10e25a18eb48b564dd9d2ffdd3ce050b14b95acf1bdd3afd02261f85806aac 2013-08-15 21:40:34 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa11b3e8fd13095994d173b71141d613b8a70b32b6684659cb9fca4e93946e36 2013-08-15 13:23:26 ....A 999424 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa11e08cfdb5609256d71bf124c1c48ea36edc3b0d008c415d2ee10394a3e2c7 2013-08-16 12:24:46 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa123fa8fa86f4e646f512bff5959da90f45fbd497f2ac882d86988be17c3009 2013-08-17 02:03:44 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa123fe606490365b985f12f9d7dc60e345c45688295539baf7e20658ae2357f 2013-08-16 14:59:36 ....A 37200 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa12462916e8d67d3d47c16dc6ed5c1231e860f7d9385807929324d330dedce7 2013-08-16 01:23:38 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa125ea18628cf63fe3c85bf0396203087024f26b9b33ed47e2f1c9c39a2c489 2013-08-16 04:22:14 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa128c4a4826fda6c04107a401fec7cdcb895f526d4f69f41d862434ed6c1abf 2013-08-16 16:05:36 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa132f14ba956e8676d32ade98dead1d9c69c9345fbe6ed59928ba5f3e979e5a 2013-08-16 18:12:00 ....A 881664 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1465490c85dca8ffe88adfe14133b563d62849d8715208182cdf2aaf423757 2013-08-16 09:33:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa152b0eba6a9064b92b9c88b71f36425b5820a283ac45894bfd0da36a352f45 2013-08-16 20:37:20 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa152fba3e004be97170a1d0b76fba09d44d55e7276f8a2b0ddb9b54371e5729 2013-08-16 20:09:18 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa154aaa57d06a9d882b4e4825bc303af5a56504c0f0b34a4776bfc6616def33 2013-08-15 11:37:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa155cf2b34f5c01d2acae5e5d7146d9b3f7dffa8a093169e9cef9cd42d4eae5 2013-08-15 21:00:56 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa15d1c8fad9fee2a430462169539f4b41eac0f702ed6f188377a454966d89f9 2013-08-16 21:58:44 ....A 207519 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa16d788cd20e8500b0988cf255fa52289af95911aeddc7e61714e16591ad99a 2013-08-16 22:48:54 ....A 98095 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa172c3cfabce4893eee40dad2a68b374ff1ca270390d1089ecd892c514140c7 2013-08-15 18:08:30 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa173e5880bab8dd79eedb10811b0b110073b9e57774b676fd6f9f16d9ec3533 2013-08-16 01:38:16 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa176c8be5b9fda1d29c0b36e7f5d7010f3ffd5e8c2a108d13fa2439c060fa3c 2013-08-16 00:18:38 ....A 792576 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa178538af093d17573c331798ba1627a2d70ffe08aa243ae6f4a246def22b65 2013-08-16 02:28:26 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa17c39fa8c73b53b0d4594b994f79874474aa7e04c614d36b1282c4702388c7 2013-08-16 19:45:02 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa180d0ff359023c700b0ee05bb319814744d544968473bde18083457d6c1e1f 2013-08-16 17:46:32 ....A 113108 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1850e042632ecef42aada32a42fd4451de540bfaa5ab2ab09e521564bd5001 2013-08-16 21:47:34 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa197420c373be2dcaf039a41c45ac71faca23b32bbef8d459f1ceb2dea50b0c 2013-08-16 22:41:04 ....A 81500 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa19dd00eea56040dd3d43a5b0f5fe4a1f3396ba214612ca84a8ab17e741b751 2013-08-16 02:00:00 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1a173b2fa19218ce251bd6e5c0896ea363a669e3bfe3a0430b4b4cfbb02b84 2013-08-15 13:23:20 ....A 5307904 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1a2eeb3b65655c1d338b91f66cd825aacc02ab73687e14a93c1bc4ee7b138e 2013-08-16 18:37:54 ....A 37200 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1a312bc3bb9df96f1ab8875e010e9d56ad1159e8896647686d5b917b80b15b 2013-08-15 23:28:10 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1a91779f6e7e0017caadad1529b5eca47c871d862fae484a50d7bf86f9a633 2013-08-16 11:29:46 ....A 808448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1b2371e75dcdff7ff20a610b243e7613461f735b97dfb3baa4eff0e8c28b11 2013-08-16 08:26:26 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1bcb87a0616d3abfc7ac380a95200501e51bd882da15db874a76883800825d 2013-08-16 01:48:34 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1bcd18f35651e2bd762410c0e0abd668c979c007108170b61d52e5095aa7c0 2013-08-15 08:17:34 ....A 774144 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1bce33cdb5b73c28a033ba52fd61be7a51aced7ec52c05281ab616d12afc0a 2013-08-15 21:01:30 ....A 831488 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1c6664da444164934ee6f5ffc048c24ab5eda86e38d38f3347fc1f6ca8de94 2013-08-15 18:23:10 ....A 262656 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1cd793bfe164703dfb423257f0b9fc012e2957800fdbfac34c11f16d93450f 2013-08-16 21:45:04 ....A 994816 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1dd339c8e2bcb72679c8b489b5f805dac61eb835cf5ab2d54a2e2613013a4b 2013-08-16 10:27:26 ....A 361472 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1e00d9d1fb2b57cdbf81f51d7c52c9140273dc64ba564da4460da761c1837c 2013-08-16 15:55:58 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1f33da3cf365279b279edd42b58f75ab8f16b8c394bd6b2a7e51ecc061aa12 2013-08-15 21:39:06 ....A 201728 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa1faa88727c807e253c1d446490b93feb859fe9aca843e5ec5ca88782dd1303 2013-08-16 16:42:30 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa203ee57634ccb8921b0af777540a5c40ccf14e1860adff6b08ff7f8c5a3ce3 2013-08-15 06:34:28 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa210723f817c15bf366e429060345a9ef93a4b60ed1b8a927c0d10943ef4127 2013-08-16 10:04:24 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2160214ed2731f071b4581fd00b06e54a8759251fb27775478adb7ee9ddc93 2013-08-15 23:58:26 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa217c56ebaaf02d9ea24442da7da2baa7493572b99cd8649e5b50a324ab2483 2013-08-16 23:54:28 ....A 311039 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa219649db490b51bcce74eb29b66581e145f17d43df809494100b19f7df3047 2013-08-15 21:39:32 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa21ac80ac953a5e268e77fdf1ab45994433ab42b5c4957fda7fca33b4a82d67 2013-08-15 21:50:18 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa21d57eac1f8cae6638eecec4a41f08af1c2746f56bba882b6664948af58da6 2013-08-16 01:59:08 ....A 164864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa21decaa164ef0430f64e2e8c3b91c73c54f85bb8a1f4675e0c0bbd9b00e1ba 2013-08-16 00:56:38 ....A 172233 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa21fefc5c0f4c4a8ec0d221cf6f0ef4a1b9c2bf7cb71440d6ad012644d79b14 2013-08-15 18:34:30 ....A 53257 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa22018fa53c294a1c34ff1b4027a05429ab39d42c64a2fc4639fbbe1aca8dc3 2013-08-16 22:35:58 ....A 2597658 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2311c8f7deda8b0c0dafb43c35e35653455302d2a059f86890de409e84af3a 2013-08-16 08:58:02 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa23251ca8d19da7fe180b269ae895c7648967718153c8566c33b96f550f702b 2013-08-16 18:43:18 ....A 201552 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa235e1434ce01bc7f2fc67a151d9c45b58b7ee1e4c2a29c115c98f00b9e182e 2013-08-16 12:22:46 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa251b8dbf2f212d82cfe0d8a83b43db396053065dc2582da43244421356744b 2013-08-15 22:30:40 ....A 389632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2522306b2c2979bb834d789afb85001bf8c8f269df36fa3c25a9f89525211a 2013-08-15 23:20:10 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa25993ab6f460300922ad2dff74f844f4b0ca54b49465035d8296cae9aacfe4 2013-08-15 23:58:28 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa25dd7d70f2335c1bb361c2077edcbbcb6a803a3417a17352c89c740d23e3d9 2013-08-15 20:50:34 ....A 461375 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa26496d9f06e875018fc7dd9cac251d4406ec695c964676d08b128a7a64b4fc 2013-08-16 19:03:40 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa269aba38f9ee30dfe8c9874e5ee3d4a3fc02dcc649e15f452beb50bc7ea46e 2013-08-15 23:19:20 ....A 431997 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2709ab530a6c9f11373d5d878b082216ad9ad6744d98637afb1deef448d902 2013-08-16 00:50:00 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa281419fd4661d5f467953e2b7938df81fd9504f184a51522dbbf1076cd52ee 2013-08-16 04:24:38 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa284ab7e470f5a03b44edcab2a48f0e4a13a43b673a1091aabc23ce041739a3 2013-08-15 08:17:50 ....A 327176 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2881655c543f0058eb56a28d10136b09c47570b6dde041f36c4e9387c28260 2013-08-16 21:59:26 ....A 470742 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2888a20b5c49ddff721705495e5cf30e197342b5237dc4c516f3219e30e6fd 2013-08-15 13:31:28 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa28fe0adf37ae687834f0d61d0b208b842a1e29004b18fa7c6f9da2ed532d20 2013-08-16 12:25:22 ....A 359424 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa299529b8903b30b4e000648f2a62435aee767231ff89e797f20cd9fe59480f 2013-08-15 10:29:42 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa29eb3f48277e9774219bc6535107c040ca512f6e3b25d00e17b4750506d9d1 2013-08-16 14:39:26 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2a4a601e2e77b5e05f85b2393b40c30a3f8a8b58839cc2ae8e6c04acfd4751 2013-08-15 13:47:32 ....A 106568 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2ad07038410a3be74779cbb653083e577c09a92be6dcf9ca796742373803eb 2013-08-15 10:11:04 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2b0e698826519a1358740616723534be50fe2f363936c55fb128d0e7a6469f 2013-08-16 19:15:44 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2b2159b62bd1da09bc8e21a5e4e640bad4b361bf05806682f4198d56093af9 2013-08-16 12:36:24 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2b588caad7895c606ccfb917d858f48a35065eaf670b4dd3955bb343c78e2c 2013-08-16 12:51:00 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2bc0eb760e4058a41479da40e57e74af387f5295db40e06e395713a5891925 2013-08-16 10:17:30 ....A 199852 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2c6b809235279847a3e2bdb76fa88cf84cdbd4fda860627e609b20db82dc9b 2013-08-16 20:59:48 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2ca6b06ac61274445343d94fdca23646979af6a1c097b1ce9b11e858c9f481 2013-08-16 01:06:20 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2ca7134539c4e767c80519e2f3de97bafa49d3c148c5043f9e0e67079294fa 2013-08-16 00:22:10 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2d49c5117795492d344b3cbfb805e0dc6d13aa52ab913d366d2dcaf17fdac2 2013-08-15 23:40:40 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2d8398f20b2c0d1a4698f09ff146db25d99cc8b9995bd155b53dec8079d7d2 2013-08-16 01:47:08 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2d928ed71c2191bd674b33c32cec99d48f737ee2a1c4fd9dd3039493fd1577 2013-08-16 19:33:24 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2df554a8df1f1c019090bfb3c49ab2182cb61cdcbdb47d25d82b89bf844cf4 2013-08-16 23:22:34 ....A 404992 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2e3f465b5d9939a692df219be5738c2ef7caa5042cf987f3ac29fc0f9472bb 2013-08-15 08:17:54 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2f1698b19f80beb429a3d44bbed92045e604b156bb20ef21fa89dd213b8d51 2013-08-16 23:45:26 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2f9a2cd0abd19338108ea681902b61c12ae32c736246c35f5c6f764f505d1d 2013-08-16 01:50:26 ....A 865792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2fd6dd4b744a035184038e2a09b0348663ab387e2e5398b1208d7ece0fc760 2013-08-16 01:30:24 ....A 466432 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa2fffd1ada616743e27f750839fa33cd3ca709d9d118004322fb22372f74331 2013-08-15 14:35:28 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3020e00a9d099cfe93d6fcebbb493ef8d612f3651465819ab1ea4d001b1c97 2013-08-15 22:52:12 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa30330b41c6eed3087cd26652585a25e20f47e25e37efa2e8a7014d22b48cb2 2013-08-16 17:10:30 ....A 760320 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa306a33ffe91a03dffdfd13b87b6589ca566fe750d5bb31e3c4acf8ce8ac19e 2013-08-16 01:14:10 ....A 51492 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3132a5c5a32c89ea4c26a5f039eb4da76017092f01b0ba19b363b46019f355 2013-08-16 23:57:00 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa317e5cae20bfe509be7bc55f25a2b7f4b161bb954ab7ec4b90c245efb5a383 2013-08-16 20:46:44 ....A 1243200 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa31b274eebd8c0a8917f6dcf41a1881dbcfad6bb6f7b1eea3d3e52b0d3e89bb 2013-08-16 08:46:00 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa31ed50eceec8b0a45b714f781e2844800881197fac1ee874513ac4e48fe5f7 2013-08-16 20:47:26 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3222893dc86e966e08f882adecfaf21a84ce19941d4ca7b3af029df389491e 2013-08-16 12:34:26 ....A 703488 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3260f3230fb6698ba3224d37fdbab52b95188af233410ece6053057f22976f 2013-08-17 00:17:08 ....A 454656 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa32b336e9af62c01dfbc44180373641e77e67ab9ff7e907b409b51f18b77508 2013-08-16 00:14:06 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa336103c0f2996fae72a1425c079b9ae93f45ea4ed3e1007ff56750ce78755b 2013-08-16 09:44:04 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3438ac3f46f2eae84b8c2168d4484bb4576d542e1ef8b66b04841588fb4ba3 2013-08-16 17:07:08 ....A 3256577 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa35f4c64d5c23269a4a077d330ee0023085c8fc0844863f9d0d77ddeb564817 2013-08-16 00:38:52 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3657c400ba3d2600079d0475c6938f34f83475c1b090cdc2821b451211b3b8 2013-08-17 01:17:04 ....A 1056768 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa36d0d54256f37295b0284dfadad14169c8afc55b1b6c063637819a074ef5a8 2013-08-17 00:21:20 ....A 149928 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa374b70bbeeeeed45950569b9f8504a8d75757d98f6e52f2994c9fc78255de1 2013-08-16 00:29:38 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa37c1e5fd413e54d56621ca9d89a54f7987c130301a7ddee638324ee704f4fd 2013-08-15 13:40:46 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa39f2893b6694393544e8428ced47b92b2a800015065fbfbb03dd823d7bbb1f 2013-08-16 21:19:48 ....A 2623997 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3a899903efc175e0a3ed9fc7a1a46ab2986754d4d200d9f00eedcbdd525a8c 2013-08-16 15:55:32 ....A 66209 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3b65132e52cb97d3c2a3bd82f7be30f26a75f2dd788ae93c4e20ca94d481e9 2013-08-16 21:34:18 ....A 1400832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3bff000c862ee597e3f0efca6e67cead8b9e1314d85b975e8a66ab8871bec0 2013-08-16 01:20:10 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3cf7973e33191f52893dbe78493ce881c5642be4b31370ebc83290bb047826 2013-08-16 00:16:36 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3ec22993771b02a2fd5f86ec0415dac4443a75810a3fa88d17a5d0e490fe0d 2013-08-16 09:00:48 ....A 900608 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3f36f00d7c48aca762b0273ffb6b0fc9e7768806f72c51699a50c3035299ca 2013-08-17 00:43:40 ....A 694784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3fc414dd9b27d4aca34735bf44366490e052369732fe283ae6c6436a69469e 2013-08-16 23:40:56 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa3ff64f9c11c65e11aec89a99e6da247af51d8e3b797a5501037b59b62c8a37 2013-08-15 18:24:26 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa40306bf11d359186bec0ff16c0d866bc28238e2c8732cc1783ce2a13846e14 2013-08-15 20:53:44 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa406d654d8214e841ae0e898a5c92c401d424ba7a2e6086ed20c534234fdb21 2013-08-15 22:42:30 ....A 325632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa406fd71df1a6e7932d1274306707b776fb613aaa13f9ec6a7ba73b86078066 2013-08-17 00:00:46 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4082b5754f3c3a5c5bd7730b8c7fc2f89a080583e390c743ce6f88c773ef85 2013-08-17 01:38:50 ....A 122929 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa41a2a8ba10602a1f62247baed9291bab4e8f3c88c58dfcab08e143de36441f 2013-08-16 21:26:16 ....A 1199616 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4274a873ce4f767855bb410ef55eb86d6e1f13bcf6d405ffba478dda7b4e51 2013-08-16 23:33:52 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa42c1a86db9b5e2e25d1dab1c2907818bd4c079799db3fc96e9685ee7457b97 2013-08-16 01:16:28 ....A 5627904 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa42d6ac085bbcf638fb81e010149132f2c5a7d40dd8bb0b7a3529b4c6948b3a 2013-08-15 23:37:02 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa439eb48cd62ebe70a6e4ece0f3b3a419cf5eac34a8e0c8ac2f8a157a1489f8 2013-08-16 05:45:08 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa43a6b19972b4927eb64c37aeddaf7850bb08a44c5354b9065bc66c1a67cc69 2013-08-15 14:36:40 ....A 99879 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa43e4fcef00209369636ae4ba231e27eadcbe43305c5f119d066cc47e860efc 2013-08-17 00:02:12 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa457b7d3d4ca47fb0574230f704c56d9715619adfdbae17777f50ea0e0f47d4 2013-08-16 23:09:38 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa464a4ac0a9bd885ab9d31315cfb5e3e96c7cc4dc12a843c6f0c6af03f68e34 2013-08-16 00:08:08 ....A 552960 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4746af6cb973aef082e89e5866a801ceb95053949907c6057ff16f941878f3 2013-08-16 14:54:02 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa474bdf3c6f99cc9e3dc09557ee8e43b94ba516ee431b75fd0091a1bc5ca24d 2013-08-16 11:22:50 ....A 763904 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa48aacfc2a2359a8a2de2a1a79723e6656e4baba666932b8736dab22d90d7c6 2013-08-15 13:43:28 ....A 616448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa490d0243c7ee0bd65ce407ba4816c18997ad360b5a86d9eb52264a05fa1aca 2013-08-16 13:22:32 ....A 53276 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa490eedb9a4e03cba12e2cc705bf62c47b5e11b22590ebb0b1e72f874b5ab98 2013-08-16 12:06:20 ....A 200795 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa491952a7cac8808e773fae5f987062182cbde638a1f73e3cb0837d9bdbf8c1 2013-08-17 02:16:50 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa49b2afaa6a8fd2414bd21ddb6c6c7c5512cb6cf97af1fa7211666ce0d5ea20 2013-08-17 01:38:06 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa49bd6e7693fdf80ac638bfa990aec96721498e12bb0a92733e144d7ffa2384 2013-08-16 01:01:52 ....A 1022976 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4cb6427168c435d86c9625b3507cede5a2a493a16d6294ccb2cc866d53b435 2013-08-16 01:16:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4d27af6108d005f43f88bceda3d82e27f27a4d0301639e6c18fb5f8885732a 2013-08-15 23:17:50 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4d352526d189eddc939e522ac95bf00c0609b67a8f89511369b700c9c70515 2013-08-15 23:47:56 ....A 151560 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4d501c4b1b607030ca9e89c7f3186a2181a89d2d73ec1e6b3177292dfea883 2013-08-16 19:22:42 ....A 439808 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4da400f5de249548d2bd915345bbcceae9f500f194a6ec7c28fad7b4540b0d 2013-08-16 16:22:10 ....A 175692 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4de7f7a6874a06b4243368c5c1eb1685cf1bc2d67991746e2d6ac7f3e81ef6 2013-08-16 22:09:54 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4e1433615c0ab27c7c872e59e09405191e2ec6e4f1a8fd890ef6c7a10b6251 2013-08-15 21:54:44 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4ea48d61fa56eff84bcd79d4dd095929d89afe8b3934700a99ac4b3cf32e5d 2013-08-15 14:11:54 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4ee8f0599ae31e5001e21ee001f77fc8dc9aae6630e8eda4217cdd0614fd43 2013-08-16 18:28:36 ....A 216796 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa4f641ade56e40bfb27c206fc7050df2cfa7913196b2ae37e90ce3d9f5af7f5 2013-08-15 21:30:18 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa50694813fb9a4038aa609c19a22b1f169e49655a099ab9210410e86a07fa93 2013-08-16 20:19:40 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa52d52668e68a13ad0e5740cb458fb3d2b7ccb2f91bcca52fc22eb4c878e6bf 2013-08-16 13:10:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa52eee36a404592a222a276eef48cc00211f31a8b51ae8d87cad27949e65336 2013-08-16 18:46:00 ....A 662528 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa53ad3c328c6369fc858b376b6aaa4876ae917a857d4d00fd7a7313401b1f46 2013-08-16 20:08:40 ....A 592392 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa53c7000598076029d41b3ebf382c0d24024ab92a53a712a9018a90916268a8 2013-08-17 02:26:36 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa53ceafb7c46b1800a30cb134be7dbda3b76dcd705ae90ee369f45dff03694f 2013-08-17 01:48:38 ....A 356722 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa53e5cb1410ecaa21e4f8f8b01383887fa07ce3d621fe31ce5245a978370b2b 2013-08-15 21:02:02 ....A 1398784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa540280b4189ad2ddec55b86297a0e47999f573ed62036506da173320e53851 2013-08-15 10:11:04 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa54c26d21feda7fac2e702dde6d2d38fb38ec163ef7b27ab6ac47df52f26d6c 2013-08-15 21:50:22 ....A 1815880 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa54c54fba83462f22bc0d37d05f8c22dfbd2194e426d714bc399b12ebd82d28 2013-08-16 16:33:30 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa54d272e50dea0cbdbfb64e0041867730830a92d60c11da595d57706cccf937 2013-08-15 21:46:02 ....A 81624 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa55abd6c2378c1b3f6e3a51f738aa238bcb2f61b167ac8737b0eae541dab729 2013-08-17 00:09:42 ....A 1097786 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa55d0af56903822b81d946c0f61f1c69bff35d97f6b2024332dcfc0180baa18 2013-08-16 00:18:34 ....A 611675 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5732e0f5ea35d4b2729808460ceb20736ee7fdb67893d04b1f079748d771be 2013-08-16 08:39:30 ....A 26721 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa574b4e9d7cc550c1bc9cd5c4c65b27a9040dd723873e63c45455b74eeab531 2013-08-15 13:20:46 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5776ccfc51e745a274ac3f7060e92ad396956048ca4bfe21672f53528919fe 2013-08-15 12:20:26 ....A 17925 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa57bd106936850d7bac34eab63fac2c2b4af96a83968809cfffc2ede0185b8a 2013-08-16 04:10:30 ....A 299520 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa583e29d0ebd66d5377913b5dd6be821c87753f4fbf37fc842be8dca3955ba8 2013-08-16 16:37:22 ....A 931456 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa58435435918c312a74c6e6f3f3952e578c9a8f036901e5023c3f90f3e9816a 2013-08-16 01:55:40 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa59318c3abc18141c2f15ed3e5c728c1ff24eea2966414b0861dcc506d88eef 2013-08-15 21:49:06 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa59efebcd8ac7fea8ac1ba597223ff6dcad1891466d3c570a00e90e14f57b07 2013-08-15 22:24:22 ....A 111591 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5be5a949cf1493d94d7e05ca0a99f0be1931928cab197e9ca2194ac0d2f448 2013-08-15 06:48:14 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5c477d07e6fdeb8c1e43f1bd63bb997ebc3e78e3b48005e692b2832bb7c497 2013-08-16 11:44:42 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5c93f75b55064092373533f77bd8d94ce1821fc5f7590e94272d650a948941 2013-08-16 13:29:16 ....A 72708 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5d5d56f9868d9e27cec0e166e205046b482d439749b8d7c91337ba6956c6df 2013-08-16 01:37:22 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5de813c481261e01b46f8b94fe8795f6e2758a1600b3064c4aaaf864b9a1cb 2013-08-15 23:58:24 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5ea7b2d8750dc0a309eaca646c843e3ab94632ad8ec0286a6dd397a97b359c 2013-08-16 00:41:10 ....A 498688 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5ed301a299eff155fee0a73ed7f712421a15597f4e938525cce45eae525f19 2013-08-17 01:22:22 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5eeb3ab62b328ff7b9811aa4ecf50cf5cd6e45f43a6c8b101cb8c39d55b519 2013-08-16 11:05:44 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5f55383d377ab383d83357a42532fdb386d7bc3693ab0754654c30cc996e81 2013-08-15 23:40:12 ....A 315444 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5fcfe02bca1cbc26258c1f325afa54745bda04a3fc724b9b6c63b93967f71f 2013-08-16 11:19:58 ....A 643072 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa5fe128d8cc9ad0104f3054fe8d888e5383bd3b556c7d99fc4f84b801eeb016 2013-08-16 09:41:04 ....A 23424 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa61295c573b1f477f27362fca41e94beecf25e982c9554df36b1d2c51756207 2013-08-17 01:39:58 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6149cf2d634d175d8b3ddad86a409fff495ab77f4b8c4ed210d44948967c0f 2013-08-16 04:14:12 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa617489c2af26cdeb427c5c5189139ccca8e03a5ebb2ff5471cbf2bd94594ef 2013-08-16 09:28:30 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6184e7aedc03d3398b58126c084594498d790ed577738e66818f77f9e11d97 2013-08-16 18:38:56 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa619b572f35cff0ef7ed0153e0cd647a2488fb468f14753f95ef944c3ce24ef 2013-08-16 01:54:32 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa62cde33c0e8aaaf53a060e1a0a723e1b8687438ff8931faf203e6b0ac83297 2013-08-16 00:21:28 ....A 517632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa63bb919d521b332857e27d4c89867dff98c1a703c968fa69ddadfa47524b5a 2013-08-17 00:25:12 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa63d5683645bac6d18dbc8916ff374609d1a67da684662e7d6eabe986179626 2013-08-15 22:29:50 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa63f4d8d3b3f899a776a499075d636b2c09caac53a2b32c2a6edf42f9078022 2013-08-17 00:23:04 ....A 1671928 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa640c413ecb5b32a84c4be23e025b301cf7c5940e2557511e7c43729be40d1a 2013-08-15 17:27:20 ....A 63869 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa640f64be56ad716879c74a223e27b2a4bb1fdffd77521548a9f1c67f3bb8c9 2013-08-16 00:14:22 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6415292a44aeab4e40e2eb1175e082fab069861c5ea9277b88879990e170df 2013-08-15 22:26:00 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6473316e9e4d73af1f2286620d079a32aac94e7f0245ddd8c65cdb9e562e4c 2013-08-16 22:40:16 ....A 317315 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa64763d0fc41b4d60c5e74712958bde653926cb6e0cad225716e9e28b773d65 2013-08-16 11:58:04 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa64c5496058756abc1c797da84dff3b9124e8f5360eeda2b925df9d926710da 2013-08-16 23:44:36 ....A 288259 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa64cf3763f7dd518243a70dfe506add9f84845cafe605cc40498d74a08839c3 2013-08-16 04:55:42 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6501def0c757d9f49daea5a8adf2925f67e2ea9dee8bfcb94ba51484d98b5f 2013-08-15 23:51:36 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa660ba926ef6d8e698bd28aa915754540e1bd9a2c84c4af12472d13c29032b4 2013-08-16 01:36:56 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa660f8832abf21029adf3f5be1b9b7fe5fcde27b4e84bc304b1bf8da69741a4 2013-08-16 16:44:20 ....A 645488 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa66136292c56a94b33abc0ad7d2d277a1bf38fb15354716c683d14a8a91fd3d 2013-08-16 19:37:50 ....A 762880 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa666dc58e2f142cc7671b2b2ca2f9ce8ef82c3c9266a1960bcc6818dc1b1724 2013-08-16 17:45:30 ....A 274768 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa673472383522f315a426d89221415b4bf430fe725428935da9338f876b1458 2013-08-15 08:18:32 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6734831b07707efb9096d890904525f6f6dd76775d4f41775e013bbcbcf08b 2013-08-16 22:15:18 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa67448e3be31768acd30d1fd107d8970052dab2eacaa301fd8ed67dd1a86041 2013-08-16 04:45:26 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa677581a8c1545f0079e904ba8ce08ea52d95e6f8fa614a9a117f2dd4637770 2013-08-16 15:08:26 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa67b61dafa2b4b46e1e60a259e8b018a4c31fdbda54976ae3c4547ca5314142 2013-08-15 13:45:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa687b119eda23e6059b08596d92dcc7b8eac556ab1bb5c0c891febe64933faa 2013-08-16 02:03:44 ....A 503808 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6a1139c25b338a4be70df3354f33e96752cebdf4b68c0226bb641e7b86b000 2013-08-16 04:22:18 ....A 133196 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6a9b28765568e97f1161fc849d5bb5bd41e2a4e5b9fd50d4222c1eea2fa32f 2013-08-15 21:38:14 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6a9c31a6d94374a75e4f7aae898a7f6b5054a65d67c17d1b3b9836d33b19f2 2013-08-16 16:41:44 ....A 546816 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6b192694d95b07ce5b67f4378e517402a5297a947e9d84343130348235fa1f 2013-08-16 01:03:00 ....A 65089 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6b4495978acccd8b18438f7871bd44308ae7d9c1ae5e302d64189841e077ef 2013-08-17 01:25:26 ....A 417812 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6c5cd05d07de9f0246334357655d8a5a96a285207177c10d5a50915cbf6c7d 2013-08-15 21:47:48 ....A 120948 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6c9c2357905a591957e236ea28e1e6514b9a9531ef649f3d653b11772f15d4 2013-08-17 02:01:50 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6cfd8713bd225f41ef60cce9a446646cc3f0916e1c3d57df58d330c334ce29 2013-08-16 19:41:44 ....A 210312 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6cff1fe62333a9e0f3bd41d6db5d66e9368885d2508fbe7a8fad31deb9b48b 2013-08-16 00:40:18 ....A 2341888 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6e328e18435baef7f1f23d14e9813422dab9912d7566a7730315b5da92b2d5 2013-08-16 12:31:22 ....A 81842 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6e96c989c2404f2212fc04e417c563da16dbec39863986e4bef6750f11b189 2013-08-16 21:52:38 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6ecf83a8716b6eceeb56cb2e548260c0180fdfa65e91d0be6bcebe587fb85d 2013-08-16 23:16:54 ....A 246784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6fb3b0004a732bf5cf323f707d444eed2b500510cf1ec6fd20a7fae8a2a1c0 2013-08-16 22:39:22 ....A 376832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa6fe50376eccbb3df6f004c14ca86a4199c14f28387ff506ce53941a75f1e29 2013-08-16 20:01:54 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa7051a53b459e3306695c5ee114b57a84eafa1cca9c6043b64e0f4fd4762dba 2013-08-15 12:20:26 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa70956c4cd877f01fcf7f7dbe63c681031e2f4d6bd10b16d153d970813f2cf0 2013-08-16 17:31:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa70b4c498cf44c723b4f035e724c59fba66bf6c0e12c60e6fffea505d7d1d8e 2013-08-16 01:22:12 ....A 497165 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa70f0f48e1bcc8bba9111ea6d8fa64ccbc35ae67b7a55bbac6f69ec837bf813 2013-08-16 20:15:46 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa71b7f991a837c7760e8b00c7f294c674c18884f3872b2cb471e35c3ef1d6fe 2013-08-15 23:34:14 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa724e3d4c1a58db77c507771855a03c3f958389b6c0f769baa220711117117f 2013-08-16 04:24:56 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa72a1353481b9553a1e59069401a257b6a37f803d39bf2949ffbb5ed432eb85 2013-08-16 00:57:42 ....A 811008 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa737392df641569caec71a9e365ec673eb9501270964b6ac28ea3832e0f7496 2013-08-16 19:08:06 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa737ccb5e6e3b192d169d6f2610e65f09d24bf9bf9629b2d47e018785d54093 2013-08-17 02:29:08 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa73cfe0581875188884357a6fe44d4a19982a9f916ca2f33368ca41ae8cf38d 2013-08-16 16:35:02 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa740c8ea7557b2d0804381aa59b05465c8dab72bbe84af3234c64466a814ff2 2013-08-16 00:39:32 ....A 193032 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa741cfdd777a352f3aa5e1a200a68432797d34805f905b33a344c0ad50d78b6 2013-08-16 01:29:48 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa74753f500fabaef4d37776123eaad6adba8581d012aef760ef31f3a7b6eef8 2013-08-16 22:12:26 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa75db9facd8ffe67e2502783d8166e6da3ba0322483b7048c5433dd91a16250 2013-08-16 22:23:02 ....A 166297 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa776823cec4a1fff00d36f49ce768a0728be51cf75ff22a574cc89a8a493927 2013-08-16 13:16:56 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa781a226852e60101380853840c985129d3dd453d7c70a0807134fb87a913f4 2013-08-17 00:24:44 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa781c6f461f0a6cc5691a3fd1386d7b0a6e24d820b18d8650f909e0e590a661 2013-08-17 02:24:50 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa783604b2b4b48b38da5c14bf5e7f49d1cdfe8dddc830b65f445b9e7cf60763 2013-08-15 12:36:58 ....A 395804 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa78a8cff33b1aad62783ec9452bc548e14a865fbf381e95c7fb477da34fe567 2013-08-16 13:36:10 ....A 9632085 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa7902cded31ffbc0a5438a1197a54bfbb73867b54ba4e195db9c95605e32b28 2013-08-17 01:17:48 ....A 154791 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa797165e59c97b65d151269d42cecfeab19588e1604fea377e9b3ed43f7693d 2013-08-16 01:38:12 ....A 397288 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa79b4ef2cc2babfc7c95ff684c120b04e28764628a6a5cfe2dd70869277841e 2013-08-16 19:46:58 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa79bb843c99b04d7557cec8fb06ce2a9ae69a5afde49bc14f523b85d1b0fbc0 2013-08-15 11:35:26 ....A 349184 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa79e7e17ec7a1339ddff6900fd0436d52714746482a687a3a2fffc1d8803c00 2013-08-16 12:24:04 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa7b26e04d0aedcf459951a1e68d70e3a3b53a289ef70dc34a6ffd187f37debf 2013-08-16 01:50:34 ....A 1222664 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa7b4c2f22c84ed9384f2842befb15b852fac2abec041dfeff90253f496ac356 2013-08-16 01:22:20 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa7cb911922a9df7cc7c95274e3399bef2a271e82e1921b156e5d079e60b85cc 2013-08-16 17:45:58 ....A 921216 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa7f120bf2b3e350f12cc052b85bc9f03fd3e800a4323887841c09249ca87cae 2013-08-16 00:18:30 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa80724a3ed5891c5f0ad076b04c57cd74b42b09349c4d556aa2e5d1e2587f12 2013-08-15 23:40:24 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa80863b5bb2731651ebd6bb45210cb29219ae929a33419d725a1cf9eb478ae5 2013-08-16 16:45:58 ....A 37388 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa80fd64f4b964a31b1031795b3ac6b89d743fa1e24d52df3a164ec2a29cbd98 2013-08-16 11:19:06 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa80fe366ccfda4cc74f3f51361321fb5041280fe6ed9e58802a9a86ab4298a4 2013-08-16 01:11:20 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa81771234eb04521da5c604c02c58299157a670d5a590ea3e98ba75a580eea5 2013-08-15 22:20:48 ....A 224768 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa81dd51b7ea403b05d4408003642d33d694e7400f6abb9cd159eb2c65668702 2013-08-16 04:44:08 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa82341ae6f6fef3a86255b0c188fa56549193777407c234453de524ed3db779 2013-08-16 04:49:38 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa83739fe44dc1bb209ae9ed06dc4423b845f592da92e78f99a4c006fe6bad23 2013-08-16 20:44:32 ....A 281521 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa848355d36f9257ac1eaadd2abaad068375332714c547eba37eb98d9ee5eb4c 2013-08-15 13:48:44 ....A 222114 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8491924902d6a6acf205575a97ddfb06104a71867f6c4e969df2c59f054c5c 2013-08-16 00:29:08 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa84b858a3f6f9e6e14c0ebe1b7c18846b4361af77acc4996bb920bdda6cf1ea 2013-08-16 01:37:08 ....A 923136 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa84d4b74e8b8b7cd63bc5c4fdfa415d3891272a1bfc25e50186b3b8e4cc70db 2013-08-15 08:17:42 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa85a9d0e441a809b2d394f12c325f3ccaaca573822af71f8ab63b7dfde62ca2 2013-08-15 23:40:06 ....A 340480 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa861215c226d3a0464280421740ca2801eb65cd683b7b08fd6e9f17b46eff4c 2013-08-15 11:35:40 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa86e93a34316839d442b6ebd143c15c2d5bd60a5706d1bc34a516bcbd8b1f42 2013-08-15 21:51:30 ....A 124565 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8772e4d78903b204a872205723df331ff74f3cdad4102edb77a0b4efd8d0cb 2013-08-15 12:19:42 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa878ba27eb0a7f0682198a3ad6e679e1bd8f5fbee5f2beaf0513ff6deae7557 2013-08-16 04:11:08 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa878ee51cc36e4b6c08332018a7ff4db67cda321a2a892b6e8e58195a59b3fa 2013-08-16 21:14:54 ....A 50242 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa88127ce4e8767c9001209b0ac4be27474a036c749402c8e8463522c25bdd55 2013-08-16 17:42:02 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa88891f9de98afaf128b2ad6759d3967dc12eb19be8508e6fe17646ce710eee 2013-08-16 20:18:38 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa889ff2860f82486b8eab52efc22689231cde4d0bc230c9495d945966e6d1bb 2013-08-15 18:27:24 ....A 995328 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa88b3a560c2738f3d39099564deeb31648afefb4b86bd6023e0ec6bb0c3d8e6 2013-08-16 21:35:24 ....A 51218 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa88da2d0a3b37811bcc635d73e91a617d1f9a1001028f5a8a4864e8988b094a 2013-08-16 17:40:40 ....A 433827 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa893ff5bd98b05b1ffd1f021cd116344202cdf09c91c85794310b8df8295144 2013-08-16 04:49:38 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8aead6405a19aa001ab1274ad507643557c9daf4cd9cc426f6c94dbb7a5cb1 2013-08-16 23:23:56 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8b3f889230871b401c8bb158280baf7cbe79cc2c99dc52c1a2efd46c34ba7d 2013-08-16 18:38:56 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8c354dd80fd1f50b0605d12794b3948e41abe551c070aa39f0f04df20e74d8 2013-08-16 00:48:44 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8cc578deaca3930ce9aede19c079f3452d7743af7c1409b04bcf1c544dbba4 2013-08-15 13:49:08 ....A 201133 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8d3e23202530085ba29e54020771cef40c5f1c2cb7e5af5dcaa4f9ae071ba0 2013-08-16 21:05:52 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8da7bccad0853f07ac3ffd9432b7e613a44f1953e53392f2103e63f7a06291 2013-08-15 21:48:10 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8db2f6c18975b1b4e186a621f3ac4f15fc46a4fa2274b0757e0824d58ca874 2013-08-15 22:26:16 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8e6116a59d71cf64fac7f229c07f1639b06872d62f355b6d2980ba7ba60986 2013-08-16 01:54:16 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa8fbec28c7471fcbf7f2445de00d0f35b658786d8edd7bbf9751247f34d6183 2013-08-15 11:35:58 ....A 992272 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa90c350fc3f8f63e95aae9f104084dc20576d9eaaf9d4bb1ff0c67c74da0557 2013-08-15 13:20:42 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9129e35aa23fce53b707cbe7a7af118a74cdc4693304a9cb9aecdc327bcff0 2013-08-16 00:46:14 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa918f75f2fce676c7cbbf347961579d40b3f55a9874603eb1b763fdb7f1e6a9 2013-08-16 01:46:18 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa923692b4ff8725c12e6efcec667e1ea095d538bc0bda6ae9e18a110fb961a6 2013-08-15 13:23:12 ....A 296960 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa927757da3671d970a7f3da2c932a578948903c6f33ea17a7c09052984d62da 2013-08-16 00:50:06 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa92b5fa21031c8e30c35e1e3234c1d749fb26ffda7194fc31275703bdcd04cd 2013-08-16 17:39:24 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa92c4e55390f6cd7dea2c17efedd3b95b7b011a3c72205161dfd4d4f70d07b8 2013-08-15 23:20:08 ....A 455123 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9319c1864e3b1b5d75817cbf0aa366938eadcf294eec9f01fee5495e324539 2013-08-16 23:51:54 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9464596beb9d64c4b9c0939987de649d701e7664f8b19ed1f43a0f20a694de 2013-08-16 12:32:30 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa946fabd89dc4a675bc43186fac0f99e497be2fe4e28367680658fc73acbb2e 2013-08-15 23:22:10 ....A 2629632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa951e5abc52af5b8425b81f24affa4c01cdc657a9d29ad014205d933913309b 2013-08-16 18:36:18 ....A 251005 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa95cb5b4e555b781f999534a2a02eb4abb486a2cddfa33fda272fe3d8b1ea4c 2013-08-16 04:21:56 ....A 782899 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa965ffd7cc4d58aa359504a8348d86617d7bdeff7f97fea0022dc4f0481548e 2013-08-16 23:22:34 ....A 352889 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa96d5743b1d03df6e2b062922c7bb4b17f81d1adb965f9f8799b1828c2ef8bf 2013-08-15 13:22:20 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa983ca4c22c486a36a420c4e4ef8b3b3433deba31e9d3f82266c2b3b8637d74 2013-08-16 00:48:56 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa988d9668c535e9c95618157f3a90e3cf7f9e98f061d9110a67a3d58df3793d 2013-08-15 21:49:58 ....A 400896 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa98e444d419a71086aae7c21b2aaed83320ad02f911462b9b296f259e9cf827 2013-08-16 20:40:46 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9954b2dcb997fe2f1fe3f81e3a029d1bdcea5f4d21890de6f220d51d93ce0b 2013-08-16 12:51:58 ....A 81616 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa99c8e6d2bd51547f9cbce29861348e7c41ff2c739d88ee56b880182aa6f548 2013-08-16 01:39:08 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa99e7ea20b8d91dba6b282fc53d25b887a60e9aebec983ee4b4c26465be971a 2013-08-16 12:23:34 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9a3c8b6bbfd12a7d63f0a61e065c93d7cc3aa7fc9d34edfdae191a68ca1f7c 2013-08-17 01:40:32 ....A 814080 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9a456bff6b14aeff1b6617db552d485a9047f90b534622cc115cd7c96c6f90 2013-08-16 01:57:50 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9a711d6a45f4d7a649d3fe335826ef492d865292375ffd1738d6316facc5d5 2013-08-15 23:28:12 ....A 885760 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9a926d8d5b789c5043b0b5009ca65c03d35afdb1feb92890a24106eaec8285 2013-08-16 10:03:32 ....A 165900 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9b42d21b74dc393f159d6e2d634d37a73c68200d677da35c44c82e8923fc1d 2013-08-16 23:48:24 ....A 98697 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9bd632d1fdade35d3b5653443dbc07622fc719efa525b4091bca391b08387e 2013-08-16 10:13:58 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9c275bc2e78f0be5ec75d47d05336a9529b173de1520003ef26f3dfaebd675 2013-08-15 13:05:40 ....A 144269 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9c7b2b224d05edf6fedc2e71968c4eba1a5772e3f4bea7c14f9c9313ce6604 2013-08-16 22:22:30 ....A 21040 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9db757e11183d8395433d48e88b914e2c50fb7de7c4a385749d0304a5d96f9 2013-08-15 22:27:10 ....A 748040 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9ddb811b95d6b0f4c68bf8b32ce5cf7e659ba1b85a75528e58940b108bcbf4 2013-08-16 04:55:44 ....A 972250 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9e0e19eb7c6b727516743bf464a0318a5ee7342aee3b994dd900035185e5dc 2013-08-17 01:24:04 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9eccaeecbeee0d92f172990ff8a65738709cfebdf760faa75df73d7098e0b1 2013-08-16 09:28:48 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9ed9afce46bd8d892f9750f3e19cece8f3c38c8a0aa289c22508bcef5c96b5 2013-08-15 06:48:16 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-aa9f3ddaa5128c433c8cf031c049e170d95bde91881066b91dd761a811aa114a 2013-08-16 01:39:06 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa0eb62662ae69533d95856df3a3e967b0a777fbd2c9cd9d8313b47d04c0953 2013-08-16 05:42:30 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa12aa7c7378269bf7733096e0b1c890d9a9ac807caee6020209d2390a4c66f 2013-08-16 23:55:04 ....A 71327 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa1987d02f105680dd90f9a5de6b43b4abd34fcc30f885d741a9111c29f5add 2013-08-15 18:37:14 ....A 389632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa1bb8aa40fc9abf4f83a7537c1a0e390a437c2d5b5ba4881fd1a7be6d3591c 2013-08-16 13:16:42 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa1de76a8c23b7b00c7af4e87d308221ac2ec4a54eb8d3c07dff2a7e3219f29 2013-08-16 19:03:04 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa23beb691b33f1705cf696df43aab75c1011b1f09caaf6add684b0c337d800 2013-08-15 23:19:52 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa267d8375e06ed1bd6454640035e57202dc44c3f004540cd907be551ca7d25 2013-08-16 04:24:52 ....A 513024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa296f65187eebdb6512098496365174dae5babe3261a89d841fba01a9bf3fb 2013-08-16 23:16:38 ....A 321536 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa3d7573349d2face707ca4f9fe3fa309a80fac79b8a9e72e8015ad18d9c699 2013-08-16 18:36:50 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa42b2e50b1b4e6364815944bcf762a52cb747354b7206268cf8295d9793ce7 2013-08-16 18:41:08 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa52ba8736056e1986272926f18dccb5743a04b0286c096f4e598988f627699 2013-08-15 12:20:46 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa55283b31003c20780f08961390a5401bfc9163fc1d383a1cb967cef834b67 2013-08-16 02:24:20 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa57ab76d0a22591de94e806c9563beb041b818f24edb115bd48a820cb60dfa 2013-08-16 00:14:10 ....A 36139 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa593ec26e387bc252ed6c102c38c74ef7f81ac9d9258ffcd7f32b32b11123a 2013-08-16 13:12:50 ....A 196989 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa5d5ba4e4a9e2fbb5f0ccb57a7177ea74ed4de2215a5d9d3f0f094e30702b1 2013-08-15 11:36:30 ....A 127265 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa5da305ef1477b75facd5b4fb5267d075b025302b2f377c696a1bd8f8e65b0 2013-08-16 13:12:52 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa606af90e04f0b7ff2ae7ea5216817882ede9402968eeac1e579cf9baeed9b 2013-08-16 10:46:32 ....A 118240 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa60f1e390c08c7913f79a1ef0c966233c32be080b3ceedb6977ee44c103ae8 2013-08-16 01:14:38 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa82a69b2549083d4f299e5861e0a28f3479ea0d821ab10a0eef605fc31a401 2013-08-16 13:49:32 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa89815d8f7a43ad34af027508b6fe8c7eca5c16ae58966adfbc1f8bee9af5e 2013-08-16 02:26:24 ....A 803328 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa8ac6cb9c9a0858d5dcb94d3f02143d71f1d703317e0ac0029a970699de6cf 2013-08-16 00:28:52 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa952da055b916dbf8c82f96298640ffca2672b234cd8d3dcbb6e60fdabfd5b 2013-08-16 13:43:26 ....A 270864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa9a04db0c528004a453add5f5ca0e7b5019fdf9ba47d6c5e3f29d13c1909b2 2013-08-17 01:49:26 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaa9f4ca8bf1f79f8caa40d8483580234dd9725c9ceb268aef23162616c69b23 2013-08-16 11:33:08 ....A 26000 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaaa17a8e86a59382440e92134fb5c993bc3e41a0caa3893930f422e3cce8074 2013-08-16 09:30:42 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaaa8efc9c764c62e84a6bf9acfe69bec9e3b043ab28f8409715b2af1daa9460 2013-08-16 00:20:36 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaaad5b2aea18745cf3a1bfae8f8c00bea1237c6a893de2cd1122f0362f5c571 2013-08-16 20:45:14 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaabd4beef043d20bc523783a6e6128aa1be9be0646d47be0ce6c98433fbbcbb 2013-08-15 21:26:22 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaac5a4f43cf3544a28a1450f8ffbf3dbcc31c3987fa9cd9b3ccc7ab39d67f49 2013-08-16 21:17:48 ....A 418304 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaadde181441f7453fb79b427ce8b8f4dfa59e40208cdbbe61fbc21c9b3ca9b2 2013-08-16 00:49:32 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaae6e982040622ce9b00cb6787107c19f2dc6a0f831f97267d8bd6efcb56177 2013-08-16 18:21:36 ....A 1028096 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaae88b6055c97808d0cf837811220b50509f97f80909d6c73fa0ca297a3de56 2013-08-16 04:56:38 ....A 137233 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaaeda2cfe6b1c285f73096a2f7a9da4d2e06f20e98ce88fd0fc701b104dc4a1 2013-08-16 01:47:46 ....A 1124873 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaaf13a831072012c07008c70a5a6d8eb7622f7c29084f1062e89c13bd854965 2013-08-16 02:06:36 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab01e976f243093c09507d58cd26147b1193ffb0eeac30d0543948521da5a7f 2013-08-16 00:35:12 ....A 411648 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab0473f798735732aff7379f4ad668668a45740221035df62716a76df8b72e1 2013-08-16 21:20:10 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab089003e8e022697d2c32954805e5989efd40febdd7c8d9a957f35b2f2d7ef 2013-08-15 22:28:30 ....A 74248 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab1584043318e056b0f61fb0c65c7b7187c268fbfdc8c81431f3f400794a865 2013-08-16 21:37:18 ....A 3523584 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab164a763787af0024d37a04d3b498edd666a9664ff46bf80f72ef70f3797f1 2013-08-16 00:46:24 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab1e581f8250d0036c9313f19bfd332f69877791c34a2bde7644f68bec78a28 2013-08-15 23:27:08 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab222e29093d1df9edc5d66a8fd9f08843c7553a0570d07fd72d1c318f3473a 2013-08-16 12:28:24 ....A 93274 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab2a1a94adfe6b57a9c7e194962db6e37d697dfd95ca9e8335835c59646a81a 2013-08-16 16:08:32 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab32af3b9ca9b381ecbe039d218516dae95d1b03f51a1afeec38cf4cd1ed772 2013-08-16 09:19:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab32f8f9b21907e170a3cf85e6033ca24c799f34588869684f4daecbb7be0fe 2013-08-15 17:29:50 ....A 149929 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab34581e8ff4ee29fd1cefff9fa09dfca79677e89c99081ed3ac14d06f83ccf 2013-08-15 23:38:54 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab377a88ef48d8d2b03c71c46fa9226bb69204ac6f092904740cca49bbeeac7 2013-08-15 13:21:08 ....A 392192 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab3f4219386d49ff349a1881ee196dca3e02c44c83a4713eeed5a1473c32901 2013-08-15 18:37:48 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab423c35b795f70683f0fe06758c19f06a352cf9f8acf7a5e9940046f64d1fc 2013-08-16 10:01:56 ....A 1390592 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab48f7150250aff683c9e0c4b76426198443a0b24367600e05ba35cf887c604 2013-08-15 22:21:10 ....A 2300416 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab49ffa181e424f797eaa81c4e6489fbeb530d3c3f394cc6ac82ab1e189b24f 2013-08-15 23:58:48 ....A 88053 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab4b761378c213176694a8f31c8620031dd417318939ea5ea87ffc997683d7a 2013-08-16 18:11:22 ....A 22700 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab4bbd0cc9b8e80d68baa8072b61c1543af27e82cbe6638c88ab81debce644e 2013-08-16 16:07:56 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab4f141b38ed4706899e784c802b1c691b225e4bc14096e0fc0a0e6b01e920f 2013-08-16 17:47:22 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab56cae28c8c43cfefad511acb52e4fe0520de912bbdc61571a94430d26096e 2013-08-16 21:55:14 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab59b06fe9ff360a7621b1cb6d380a0705bd275663bd45e7bcd67ef9793da4f 2013-08-16 00:51:12 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab61c70cf36742d54e1c402061ec485c41a0b9377d7736a96868fcc20e037fd 2013-08-17 01:19:52 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab6dd1a70830d8fe55868267925fa1e6e238502d44999c281176d7072da1516 2013-08-15 11:37:26 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab85855c019c728c048a89c5c42d2067ee056cbd276ffa5e23087175794cf4c 2013-08-16 16:07:24 ....A 288422 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab8748dacc3c681bc25ed06751bef2c58b7f1ce511b9deb9e17bf0a9aa58320 2013-08-16 18:29:08 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab87d1870f1ce73733287a2555f4904c8c2cdc9e9a1203aca439faf67598237 2013-08-16 00:16:38 ....A 606208 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab8936ecabb8c247f4204de82f43e463ab03d93edff2fbd0d6dc45849960a59 2013-08-16 15:10:14 ....A 994892 Virusshare.00081/HEUR-Trojan.Win32.Generic-aab8cb18df0d54e0eac6f87e7f0eb04d1c91819cd54ef428a40fe4ec4feab921 2013-08-16 15:56:16 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaba6d243e7b170103666f272ac729db5f017a985c43552f366fa7fa1231719e 2013-08-15 13:23:24 ....A 393728 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaba767323546a646423af3fcbc76effc3d7a872d5c51c6836695ebd57e77d00 2013-08-16 23:47:36 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabb373a753e5be0dc34cd3fb8c15aa9c408c2f198711695c8e0916267871c2b 2013-08-15 08:17:12 ....A 408576 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabc8bb0a5ca25976cf2034260755ec4a99711ea6a79133c796b0092da6e6e25 2013-08-16 00:58:32 ....A 24238 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabcaa1682383e67bdf5b553cd14257c49695187d03d9d8240abb937ca4dae2a 2013-08-15 20:49:52 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabd4c9f48c30d1843dbf953a47d2642e2bfa0bc4d409c04c2be502acfbb9a32 2013-08-16 01:32:54 ....A 212707 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabd9dd169267324bcd4c3b175f07ad157cd2ab4c9d96de8f984c043011746a3 2013-08-16 20:12:42 ....A 235008 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabe1069329534af93b4110508849a89fea2a8efe7f03864e482743563e7a2a1 2013-08-16 02:26:44 ....A 445440 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabf0207ae1d23a0e48b6fc53c2fb0f82f990ef355ce7dd0bfc29ef5df53bc54 2013-08-15 23:58:48 ....A 28183 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabf11b5222b71f84fa0f0aced2fc4eb4813e60f96ce34aa835fb2da85830c41 2013-08-16 00:55:10 ....A 378790 Virusshare.00081/HEUR-Trojan.Win32.Generic-aabf3bbfac6f0a08ca8a673bdc7ce50f888f311152257fc0ee3453b19704dd32 2013-08-16 23:34:04 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac13c5ef0295ca48f42f031b121bca722f5b4195596efaef46992f9aec55d30 2013-08-15 13:16:16 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac1cc05d3ad9aed77711a0573ac7a706570843f37b4c0a55c69f08be101a64f 2013-08-15 13:41:54 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac1f7daae52eb0a0dd6ae6e39b725c06aad83b5b7fa8f4ae7c50e6b12023aae 2013-08-15 22:23:50 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac251b3e61fa318fda8fdc6fbc37436205b1436f872e196fcd9bd5b597cac2b 2013-08-16 04:52:14 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac29aa89be2b5a46d8d5bbc97f97ea1c527cf793150020a55a3b2dd12dc51df 2013-08-17 00:05:00 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac3786807e7d3144298b2e2aa028760c694e1a033c523b46c482ccd5a24b50e 2013-08-16 22:01:10 ....A 634880 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac3ef8719446b0bf355fa60f85b82261efaf7637775aead8c64b89d75f181a9 2013-08-15 12:58:24 ....A 1409024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac405f9adff2667c645a914d77b46eeff6bf2d0e07baf059c2805ab77602fc0 2013-08-16 19:25:32 ....A 722632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac41ddc3d14f1f49ad2ccd342fe69b385024d662fde0326d9e3f379305a97e8 2013-08-16 19:24:44 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac4c8b8cdeb2ae6aedf7731a1f71f736b8da0c89e659cb93e89450b6edb9b79 2013-08-15 23:47:56 ....A 37392 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac4f1d5024fb78e1af336b23a1f6a85a574ef56f6d18a601cb90291f2a39b2a 2013-08-16 11:25:20 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac501a6539d8bcda4b4df1ee6ab3548d6af948d7da06d5e7838b62b3105c4e6 2013-08-15 23:46:54 ....A 2315776 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac5106ed4caedb93b4d0b55eb620b8b6be97d8cc322f2bee99d1c51d744f46e 2013-08-16 22:06:56 ....A 253324 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac5794d53dae39f86631045bba985d0a92d501c8faa895730175be624c92816 2013-08-15 13:24:38 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac5b22225204f515d4867c81ccceb799c6ae8efa910a2c307db8d800e9574d8 2013-08-16 00:30:14 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac5d366959bcddd23e41b95fc89ec59e0657285f806151046eaf9f844250e3c 2013-08-15 21:43:36 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac60eac4cbb988fc7018215ec737ee038b8945abe1c2db9ee2c00d36f73d45b 2013-08-16 00:03:12 ....A 365056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac68e71e2d64ce41707d2d1b03d49abba9c0e1f36a5b726f2340ff93760a097 2013-08-15 23:24:14 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac717677f186f131bc2e858ce266baacf7ebd46691fce0adf78846aef5d9b38 2013-08-15 23:24:00 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac7a57ef507452e4d547809cbb6fbfb35bd4dcf437f7557a9e0c8e4d08b8118 2013-08-16 13:23:20 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac7dd3465f3c0d0e4c376d4e1c30f0875214605fa31377c7698f0527c1a55a9 2013-08-15 21:53:24 ....A 90368 Virusshare.00081/HEUR-Trojan.Win32.Generic-aac960f413a2cb99d17223ea81fb26325be1a639a2e719f89d2196955f53a4fc 2013-08-16 05:48:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aacac8c745425186ec5734732223fe43304b1d121f8c68c5c77660b64b943517 2013-08-17 02:14:24 ....A 829952 Virusshare.00081/HEUR-Trojan.Win32.Generic-aacaca90fd9b1f841dd84554fd6f405e9b4a526ab9507eafb47eaf5704cef012 2013-08-16 01:44:02 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-aacad17432e2746e0990684a2e5f771dc90d9e1e14ec1fee40a99d8f675ebd85 2013-08-16 10:31:32 ....A 869444 Virusshare.00081/HEUR-Trojan.Win32.Generic-aacc381e6469cf127e6bac65bde5525cec8d50df33b10de679119fa0c85ea0a3 2013-08-15 12:57:42 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-aacc71f59d9806af181ba0d098e200f7f253b605d71efadb08cdc1e27cba3baf 2013-08-16 01:27:24 ....A 177374 Virusshare.00081/HEUR-Trojan.Win32.Generic-aacca59f5cec8b0113360a2ec9e48771416c7af007e7dea24115edbe4647d7c6 2013-08-15 14:14:38 ....A 1564401 Virusshare.00081/HEUR-Trojan.Win32.Generic-aacdfadc5f37f6ef1e5dc423ddd6c19dbc5a216822b67daea50e387ac3186a23 2013-08-15 12:35:14 ....A 47232 Virusshare.00081/HEUR-Trojan.Win32.Generic-aace10232736d3931c98682dcdc68745b817fbebfd161ba8da9871df2f6adeff 2013-08-15 23:55:22 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-aace75d37934a49f1454811eef99d3e141a30ac4d1e05b5a6598d1f61455650c 2013-08-16 13:47:02 ....A 38916 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad0284fec10bbb788aab31e7e033443bb02f065ccc85d2886cb31251dfae329 2013-08-16 13:38:56 ....A 889856 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad0535007084ebe4af3057a9ba0d66651ccfdf03d0a207cfb2b0af2e5984627 2013-08-15 06:21:52 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad12d32a67de3c75161b3ef5764ca9bac72e9001a2e4999bbc578d7b1445abe 2013-08-16 11:35:26 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad22e741598ea34fa6f09e8bddcf7a409ddc1b97c50f267237f8bc5c1a3f0f2 2013-08-16 16:08:36 ....A 1548288 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad34a248aa32190db2d03c19c691f2aa0adcc770f4629591458c79c174c6554 2013-08-15 20:58:50 ....A 32600 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad399b3b15688e2a8416673d87f6bcbff8d51c3eb8e3a2dca605a8e3903dbf6 2013-08-16 23:23:42 ....A 50090 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad414c558717cb6531bddaf1024c4a6c658f6d580f9270aeec2a7b107177310 2013-08-16 04:29:12 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad44e946493ef0453df595177cbb4797b915f6d81b85be7752875e4e82830c5 2013-08-15 06:27:42 ....A 671352 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad526191f607bd35834c59bf6c8b3cc00979c82226550b82d50b7efd99db164 2013-08-16 17:11:02 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad541ac82795a0acfd80e0bc088b808ce413b73a3edf229009214ec68294ef4 2013-08-15 21:39:54 ....A 129132 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad6527e71a611f90a7e278581b9495bcc8c7930bb60afaa9c0893c260875130 2013-08-15 23:19:16 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad6811f0985b6a97b3151f86e570633be72184d486baa0fd2a3220ebf121441 2013-08-15 14:36:00 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad7b530d6e0e6a63328f0f774c0d804b850389a872aea8de00f92f322c1ffb1 2013-08-16 18:32:18 ....A 921327 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad8938502a14c93b1c6f1519250cdc37c04e44314e72d51014e9134ff706cff 2013-08-15 06:22:00 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad8f48af26216ab98f6225f3e35d3e0cb635638fbd59bd8075bbd09d0f17629 2013-08-16 11:05:00 ....A 90318 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad9a4b56cf30b448b88e4750177c3eeed56d203699cdd31f0366707969bd8f8 2013-08-15 14:15:26 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-aad9baac4e351591649f2a37c20523bd9e2499366ca0439967dd083f013f9881 2013-08-16 13:44:24 ....A 551540 Virusshare.00081/HEUR-Trojan.Win32.Generic-aada37255630b71b306010bb4eb43363e89609b15707593708e0f49ee6405b6d 2013-08-16 21:58:26 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-aada467d6dfcec2ba2288240677093fa19dd1c2f9405401b88c39c7fea7a5538 2013-08-16 23:15:36 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-aadb4cbdd7320a1bac2ac7ac260916693ded0f3b835ef507b9d9f5697524e344 2013-08-17 01:40:50 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-aadbe3c93ea777577ad68b38ab5ac68715c7b4e71f19aa68d2f65aae3c746aa3 2013-08-16 01:39:14 ....A 570368 Virusshare.00081/HEUR-Trojan.Win32.Generic-aadcf42057e93aa65049b7da7de34cc1ddd31449c291e44cc3a929bfa853b953 2013-08-17 00:43:42 ....A 421376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aadd0d4276981fe0f7fd6198309b91ce5621cf00f50df628cd5f2bb91ddedd55 2013-08-15 23:28:56 ....A 22794 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaddf0c69f37f4a34999855d721aae67cee759a017a6e414ec36bae4347a8405 2013-08-15 21:37:02 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaddf39a6bf417ecb4fe432ca17588b3032278261118ece73dadfd4bb26a9143 2013-08-16 04:46:30 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-aade4d6f3f8fea2747692e46a8878bb02b04423ce6fd86568584932552f08bba 2013-08-16 02:04:24 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aade68818f10eb355c7d1fe8f6b1e5a50c29df229785dc717838f8cd7cb6a3d2 2013-08-17 02:01:20 ....A 338944 Virusshare.00081/HEUR-Trojan.Win32.Generic-aadf260110611bb5f6f933b81e1bfa279bd47bd3309698ba62aaa8e06070540b 2013-08-16 19:57:16 ....A 14752 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae01c6e90d767c9951b30397353cb4976a643562b78cc907b052da0e518b2d5 2013-08-15 12:57:44 ....A 370688 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae029591e756143632627e2068ac198b9deda9c14841891f44a4bc49ee253df 2013-08-15 23:36:26 ....A 433732 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae047997c6304c0e7bb69a9be233a95a419bee9cb529c55be6823cd10e3b322 2013-08-16 00:20:02 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae08f58af7a3b4e5b478544678146601611f85ce1b5c4f73cd144f7e04f330f 2013-08-16 18:27:02 ....A 308224 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae17239f10332c0edb52ad1326040be34ed661d9bb485e857e6679c166bc621 2013-08-16 02:01:40 ....A 379392 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae1f1d67b910265789ea3611dd4302e3792aa228e49c2705870becff835fe17 2013-08-15 22:21:40 ....A 171040 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae2f15f95bb4729ab109a66e6cce855220f44c957ce3a452390ec6e127af960 2013-08-16 16:14:52 ....A 596052 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae47f3906fbf7defba833866f3cfc23c10ac4ed5ef0007aa731b6d33d84559d 2013-08-16 19:23:48 ....A 2954752 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae48863334bf98db5722dff09abdeb1c0877fe6cb9baa3b432820036d24cd7f 2013-08-16 17:28:28 ....A 244736 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae5190477c3b90cd9c182299bc3cd7a41899294a480d0e5f8202b26e6bbb774 2013-08-16 21:33:04 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae539d6b061e112962fba4af8ca3a82eb59668ff7321b31132cfefcf75e7737 2013-08-17 00:29:34 ....A 1060352 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae543c045ecb95b0b2511d7e3f7e07f0c32600bebc7144ebf952c5ad53729a6 2013-08-16 19:25:12 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae57ec35aac4572fe805063ff245a0b1c70bf99e9802ec50baa2a9ccff1f3f6 2013-08-16 17:55:44 ....A 273920 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae6079efbe93495fd230a3965a8f75924fd0ad015c0fd2b557c720d4e60c244 2013-08-16 00:08:38 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae6205834e0742559051d27d9a92a978d5256858539d16159eab1863b4590c1 2013-08-16 14:53:12 ....A 702464 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae636fd2b6323efe00c701e0172aceb4dff4814ce5d71cb8a8620b91b90de86 2013-08-16 17:00:56 ....A 164352 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae6e0e4cdb589e3d18347237e9afe56bdc27f72fffc8696be7a5076611ef521 2013-08-15 13:45:16 ....A 125696 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae71747469dbc4c1f1e3152e49a572bdda82761ffa36709ee4f47ae79a02fb4 2013-08-17 01:29:18 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae747811a2473507128990d87f07606050933d76e10a8c69f8aec14d646699f 2013-08-16 20:54:24 ....A 392713 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae78f0c8949a9ac82384ce2069f714427406255ce46a5eb09690ebe1599fad8 2013-08-15 23:24:12 ....A 364032 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae7957f0730751e36404dad5551e4609aca2267be2a11916b1c08fc73805d98 2013-08-15 23:23:46 ....A 389632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae7c59c33ba6386abb9f37eac16c549a72f4b68aaa13f060ace89276c50ae0e 2013-08-15 13:41:48 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae8475ee1ddbe57ebc3b9c5076ab96bc905492febb5d8ba3d24e0547d1ffab0 2013-08-16 00:21:12 ....A 188434 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae8662438a9f62081123c3578171eee5eeec1bfca83b0d0d938c54dfc7dbe92 2013-08-16 01:26:30 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae890e90ce7045eb3895872d964dda3e4fb39abf83453cf679dbba98da712e8 2013-08-16 00:42:00 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae8d8a68ff036bd8ba33df8c390983a7457e04b16068d2d8e5ef739956e8fbc 2013-08-15 18:25:34 ....A 437522 Virusshare.00081/HEUR-Trojan.Win32.Generic-aae9a2e0ac8b5ee1dcf4643ab340a97f607799adff10a62f0c34f29e478080d3 2013-08-16 01:02:32 ....A 102976 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaea1e73b7bacb19f066d8dba86e2fefd903d384eb8876fbe380a2009a22b5a5 2013-08-16 20:52:52 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaea90765e0496194db3bf179fa5f0eca504e33491399d90b5bddeda3b32860f 2013-08-16 12:48:04 ....A 696320 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaea92ef910f32482cd13ab6d34e13f989237538ae7eac64fd236f3a6f7f890c 2013-08-16 16:12:50 ....A 245832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaeb281b5fd0283305dc738d3f3fff00079807c138e0c82e3b52d85b0e7e6b45 2013-08-16 00:53:54 ....A 5198336 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaeb550ad90c94b84e2f86e628f5201a3e5445c8a5f1cbdec0e4ee71fa4ecd40 2013-08-16 16:24:26 ....A 586752 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaebec95f921a6427fcf267f0bfb2c9de15870788f2cfdd505cf2f884db9c916 2013-08-17 00:36:30 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaeca18cbc6d159b621b17ae8d1ba7a1f56ca368b14dc63a54bfd47761205fd5 2013-08-15 13:16:08 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaed40e95611385788ac46f9606ce5102bfb3a798ab68eb56ff06e85e36e490b 2013-08-16 17:53:12 ....A 3314944 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaed83cfa2e8cc6d3bf506af3327a34d933c00fffe090646c798b9067e50a45d 2013-08-16 00:03:28 ....A 994916 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaee0e0fc3de574d09ed11ebb53b0696c729f4a8bc0aca1ff8289f85499a0276 2013-08-15 12:34:46 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf0e85d9c6840568ff662548170b748e71e9a95b36edfb64e3b9c661c1a9ab5 2013-08-15 12:33:16 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf103d65e0a2f8221b6ab4403a658098e3f078f799782a88c243c6178a60a56 2013-08-15 14:14:44 ....A 291929 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf1fc6b306dc759272181897808b9e1126142e30d6a02e4729d988be3dbb6e9 2013-08-16 00:53:22 ....A 973824 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf25fe5913ced9bf4c199fb5bbc2f88e2a64e0f655403b12dc85dfcff7fc176 2013-08-16 12:07:58 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf2777e1f4044a0aeb5679479b459d46f5730b7f9db6997f9235fa0ad15ff67 2013-08-17 00:29:46 ....A 150148 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf281e678e4ed6f42f93315b60339f8b5943ffb2eecd5dd5daba80914adf44c 2013-08-16 04:28:12 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf343368fd3d1c5ff983a6f3ed7968f9e6defc04c8610d56bdb4e77085fd5b6 2013-08-16 14:51:12 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf3cbe1a58c71a2b350cf2f4b5e638db322e8b8ea23223de1f6b387ef997c77 2013-08-15 21:44:18 ....A 126472 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf4742590f8a68d67be43111efb0fa51c15e763fcc6acdf090f5dd0defa13ca 2013-08-15 21:30:22 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf5042b4508b93283f8b07bf917adaa2d4789c0df769f1b38cf0e1ab1723671 2013-08-15 13:27:56 ....A 61315 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf51bc309df6ad25f51c3175f82d2371a2653932b669e31ab11454ecfb770f9 2013-08-15 22:42:56 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf5750154135146fc6a4e76eedf68cf436e89fa4b36d4b2bb838d969af9df2b 2013-08-15 21:29:56 ....A 39428 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf591ed5eb619243af260d97ae5fa29930b8e13befb19c355e871ed86ae1f45 2013-08-17 01:28:48 ....A 1125376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf59bf6c03b81773ec8f7032a846979934a6faafc02b779351de67b58003253 2013-08-17 01:41:06 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf633a81c21489f1c7e79236ea989a628a43c2b34563805a4bcf1ec3b2cb9f0 2013-08-16 01:45:42 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf67e8baf27e5feff411395497c429b7140105d112b52a264b4c8dac698f3f1 2013-08-16 01:16:26 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf67eead73e48e8eee2ebdf54bc83807d7d72ed7c102eed56a451b2b6a34bea 2013-08-15 23:48:26 ....A 165690 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf74efb2a733a9d3566c30748bc2b7f5c1f022048b8800adb153eed77f8693f 2013-08-15 21:27:34 ....A 834048 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf882313e85940af365d5c0ad68c4ca796f82198f01308c87f268c671fc7690 2013-08-16 02:02:14 ....A 1018432 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf8deceb8221d3ef38a547e29ae5151cf4bc8a374722454b5b299b01f251bce 2013-08-16 19:50:54 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf97d0479a07c70a07dcfd847580b44d22dd7a59903eb0b85c396dd3d304446 2013-08-16 21:24:10 ....A 59524 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaf9907077e33a80c4165611a736a6b4d4243d966b0582a617c94481bc114eba 2013-08-15 21:54:44 ....A 144640 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafa1d79c1003cf8f8df5e4b9fccc29a4f33d6fdd48fba06f3c234357d7dec77 2013-08-15 13:43:46 ....A 260989 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafa9c774938089bf7d236c59ee761683337adb1765f60ee68cb90bb596b0353 2013-08-16 11:25:50 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafb019e44f7cd33e1c269bf3c5192a54d9cd1af91f0ecaf13b0657de8ce1f00 2013-08-16 04:25:46 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafb9964bec2d384e26ac68eb722f14a021b0aca77c8d9a51b82c88e154acf06 2013-08-16 01:45:10 ....A 139520 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafbee72d9d3ed2eac85e980690cc57ae4042aef60e07315ee43d4549f05a773 2013-08-17 01:05:24 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafc21be7a494a3623b3c624be991d6cf8e9f2686e2a8dcdd6ae4f26eed30771 2013-08-16 02:30:30 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafcc52a6aaec106171617c5eb66a05aed07ca76ae25282ac9a29211748324d2 2013-08-15 23:23:48 ....A 173865 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafd0874cb4fcee17dd5cb82050bff0708267aa8242d195d53387fbfb6532da4 2013-08-16 00:03:06 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafdfcc7aaa703bb9104bf80aa47aaca9869a433e2d7395e87de09d904d6d3fe 2013-08-15 23:17:46 ....A 23818 Virusshare.00081/HEUR-Trojan.Win32.Generic-aafefd4eb356374a6b5148b848841b60c4230b98e0f140dcb90c5a65d039c760 2013-08-16 23:33:20 ....A 852480 Virusshare.00081/HEUR-Trojan.Win32.Generic-aaffbce6fb80bc59adade40c20757911c4f001073359e7b2e5c4d76cbe6b9c7d 2013-08-16 09:21:02 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab00046b0051db31cf3a5780a8719421cc256af04374ac5a0cc5df79aef5731e 2013-08-17 02:03:08 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0014611d017f2a72f439ccbb041172cdd730ece1f9fc2801d42ea7621cfacd 2013-08-15 18:28:12 ....A 643584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab01629b2bec17ca8851e28c9665c96efd544231171b50467fc2912a5c3f1942 2013-08-16 19:47:10 ....A 253934 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab01d1328c698ab2c84f671246ff218da1165494425715ff5bfde53a5aaefef1 2013-08-16 02:25:24 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab020b7f3910c11d19d58a4396349106ac6a617f931d4b9edde297eecb90cc15 2013-08-17 00:42:56 ....A 44564 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab02347de7b1b640ac7338ccf451c16b72316f559ca3ee0c58bb1bf4dea9fdcd 2013-08-16 21:05:44 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab02a08dd20525b481e90ff77b79585799e2f74d3846943050d8027a1604ec1c 2013-08-15 13:47:26 ....A 163480 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab02b39b5508e02847ef78ee824eb8f1824ed01a0cb7b1c08b5438fe5d79ff16 2013-08-16 01:57:46 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab02fb84be103416a2d96a8261a2df5847af545c6fe2cf097aff9fe4408a56c1 2013-08-16 15:55:44 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab03070ea7932306a5f763c06105fe23c0f437ed7f0c546a62148ba9c1772e92 2013-08-16 20:11:06 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab03f8bc31bdd71bf44c128e7fe2b7433cead505c04f8f96a4d85d0b540b1599 2013-08-15 11:36:48 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0496baa03b6e74a8d9a3100573f4097afadd3a3b15584cf3e30a6eae4b544f 2013-08-16 01:28:22 ....A 7458 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab05178d1ec133c50aa401810fda06b4ecaaac30e69fb698b3668f21eab4f4cd 2013-08-15 11:37:24 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab05576c50f265884380ec3b705ef0616f741aa8cf8acb09cf414936d2987ba7 2013-08-15 13:21:50 ....A 1416704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab066b8e3e54270c00e485039bb8f6ddaac8ed1513c16b3755421dde46981e1a 2013-08-15 21:48:58 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0752310409dbd7ddb6c243eb791f2b252c7dbd0c1995baff3854d093878f7c 2013-08-16 00:49:12 ....A 46520 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab075f87c6b632184b57c934bcf00507f65e7c14682e6743be5a30c80d494a67 2013-08-15 23:51:38 ....A 394240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab07751f22ffed6f3f73500f2f9157088200445136db0f00230483821cc87f93 2013-08-16 01:46:28 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab07f3528ebac380c788331b1053d6ad6edbc2a3d698faa3d50dcc43d4b4f89e 2013-08-15 14:25:06 ....A 261120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab080db6ca3a4d37e21d0a5e0d9918f45c405d2abd767a05d9862cb788f0d5b0 2013-08-16 04:27:52 ....A 2126848 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab08f0ae7a3c6ce58e96149aa160c1f776ab14f807bf811dee27f089e3a3c624 2013-08-16 15:30:26 ....A 2642022 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab093bbb2936241d4565a9415deb80a953bed6d76d8d832311326c2cd8e7e44d 2013-08-16 18:31:32 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0a3ca58c03671027836c2649524cbcf802f89be1a33f6ba332aa1aac867e8f 2013-08-16 21:03:34 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0a3f860e407cead44b39a4ad5f83643d28dcdb7f0243d2572a14914ca42291 2013-08-16 01:48:02 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0a643a8c5aa5b441e3a7d72b209f7af35e4a355459db6b77b183a5f0fb233e 2013-08-15 06:34:26 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0a7969edbabf83048cfeadfb0f8d93f4ef1c371ce0bd5fdf75e3483ce3f5a2 2013-08-16 09:36:08 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0b8236a14fa47aaae6ce5a915531c093772478d7867aa28c35c6c82e23a119 2013-08-16 01:49:36 ....A 695296 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0c15be50745152cffc1d8166e1d7aee1e2acb9e11547bf666b18ed19bb2421 2013-08-17 00:15:44 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0cec6f0a35c91b43545f6ac2f0d8f21598518887e92a1ec9e05daf9509c659 2013-08-16 21:10:48 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0d055913ac47b72352d6b008d0bd7b92bf18473fb2346e3ca9cabbd2c4edbc 2013-08-17 01:44:02 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0d39194f6da85bc86dcbd85f24dbf12a79f29c428548a8b3af3cf782acf572 2013-08-15 17:30:08 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0d3a1b35ab84d03fe11966b199907e849bc7571bfcb8f13e0cff37597beb62 2013-08-17 00:14:40 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0da85e109841dc8a65aaeea12d6666c7f679c1fd53081c302a8b2497ce3a5e 2013-08-16 16:49:00 ....A 54045 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0dff356e205c16c42f73dafd98315b708a672a5fc89ad4afd78c9d42cf6f37 2013-08-15 14:27:48 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0e2e68b3a24e735b6dacd56d11a0adc8a9c0dbbee03409232196cf1aed7e12 2013-08-16 16:35:52 ....A 524288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0e39087dd406ae46ea846d298e05057f5838b9cb3c20c3c51b272787e12f89 2013-08-15 23:20:36 ....A 184520 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0ecdeb23d4c7ceebf51ce2d89b4c54089444cff4d3d911ca21ce6a4a02b3e6 2013-08-16 04:12:34 ....A 701142 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab0faa99b89e2869a74cdaa37c0cdd504a280331a40244d58d1735cc3d5db5d1 2013-08-15 14:39:16 ....A 40626 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab103d9193df21f66693e0f31a1f6563ea128abb796cbeb4efa3a469180e3016 2013-08-16 01:00:32 ....A 119687 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab10430955cd892df4b4f60f9dfd2661cdbba35d4937885dcfb1d5e82589c745 2013-08-15 13:01:58 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab105efae8ae4a5b2daa0eb07a544864f99b21c0ecb1dd76518f6931341beed9 2013-08-16 18:53:18 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab10717b56356b8d7ccd0017a84aaa5e2ab907a222f38417dea4fee78995c910 2013-08-17 02:10:08 ....A 112832 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab10ad1c56f56ad3b4b5a5f3fed58bb612377abfd7628e879e9c2df57453274c 2013-08-16 02:29:16 ....A 54077 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1148c8777dd48b3970f6784da201786fd9ac7ccc8c885ac868986e0fb56a4a 2013-08-16 04:15:36 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab11a58bef83a107f28387dc01cd871eb774e531a94d2506600dd7b1a874e404 2013-08-16 00:43:38 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1233d6c51abdad6d58e10e9926e32779d3af152c6abcff8cef84c8c8c28097 2013-08-16 01:53:58 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab126d61347887d620691ef2f3c482657a6133c614088deb08be460d374a4d0b 2013-08-15 22:41:52 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab12c1447a5d98540a6a98dcd7297a8f4b8d6588b6e9206870473185118a119f 2013-08-16 01:02:02 ....A 2315264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab13cd1c2f07782c0b366b8e738b12368372cad0a8dd117e10f20a471296277a 2013-08-16 15:45:30 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1401c5c89649d36b71cafaa23534fee149ab2ab699f3ae7fa3ef45ad0b5ddc 2013-08-16 12:09:50 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab14058af86c40c4a99361da211dc483ae11631695c31aad8c9dd798320bd6bc 2013-08-16 00:02:40 ....A 707640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab140b267b1303c83d2b100b30a79ea151c37082ba90d1e9a061ac10f6e9e0d4 2013-08-16 04:18:58 ....A 845336 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab14cae57f4fe1d4828c1cea5e8e4840eef42b396806f07c6b7b9caad6dc18ee 2013-08-16 23:13:56 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab14defa8fb48ca836f021fe02ac524c7705258ac5778533c589b6c67701a18c 2013-08-16 15:37:20 ....A 571220 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab150d48a0861387d5aff2536680e0986da4e64808df889961d167955f87d82a 2013-08-16 23:59:50 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab16dc7c38ccbe977c1f77863602243e2ad1b72fdf92170d56f5c66841882a6d 2013-08-16 16:58:32 ....A 250069 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab17263e2275a12166efd8dceb10b1668be3644741881c365a0b11adb319710c 2013-08-16 00:54:30 ....A 733184 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab173910dd3ac5838bdf89433cdc4ee6a3125ac0f0e39767e4be85a3c876e15d 2013-08-16 01:17:14 ....A 1133312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab18c544f3e9075bf7b779049afbf2b8e9541a1b10f775b186d68ad39e79113c 2013-08-15 13:26:26 ....A 107561 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1925bfa5eaddf1177bf0e19611e9476d51c268e01b5259c1edc4d8b583fa66 2013-08-15 23:17:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab193ac7e8b5d07380fe46fa438ab74bdbf8f1eee616a2e12e5d36671f851f22 2013-08-15 23:47:56 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1a67fcefcbd1200a7daf84111aca92e1c4164a7f97ef6f0d2303c0f9efaa88 2013-08-17 01:31:26 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1a72addb0ff5e4a8032075c8f7eafb72efe6e99260e153236f1c369b5b357b 2013-08-15 13:25:42 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1a92eccb3fe45d73a09d7638f4393b0b8f77b34300e321a75d48a7af8b9221 2013-08-15 12:35:56 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1aebf2a31aadc900939164bac3ba995f8c779f63cf0971817ff7cd5aa8164f 2013-08-17 01:00:54 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1baa123bb87f44a955455ed464b6599c199ed0e4dadf1ebde33d2f16a16f2b 2013-08-16 00:41:22 ....A 768000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1d53ad56be9752d3f03da9fe0b26adcd47d988e48b4b4109ea80933029ee42 2013-08-15 12:32:28 ....A 81696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1d5ba1133bcd398688e7da95a0bf69cb1703959f3e69b49aaf6b59d5eeb690 2013-08-16 22:29:16 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1d898b39d8e805570da8a48216697ff42d2abdbda29b96c06133dfd0d7f128 2013-08-15 13:25:22 ....A 782336 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1dfad2a3b540778b9a3e8238244213d7036111c397dbe961509e0305291f4e 2013-08-15 13:04:12 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1e0cbf1e518672061c3aefe00d59a36a815682547f7ac68480e60d05f34935 2013-08-15 22:23:02 ....A 399428 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1e1ee986b3b733ca7cc46205f153d32ebd68a2b22bb81de03c0ed613c6c96a 2013-08-16 15:41:42 ....A 379904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1e9459e9a4f63a6f121e1bff7b376106e4bede0361986ea3110a033eea0e0a 2013-08-16 16:13:06 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1f3d68180db6de9d2a66e830d3b5dea6bd757041e8aa208643761ad3d95226 2013-08-15 20:54:32 ....A 95227 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1f8155722256aabb97b266042c3fbad4ce939872f2f36776213401a3fea562 2013-08-16 16:59:56 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1fd2265a9683714cd99bcfb3873f81bfe4694c8c5387dfea12454592e1e88f 2013-08-15 23:35:28 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab1ff4b186816acfaf92a2b7f9f89b85d2639d6a4777877158a2cd682c69a7f2 2013-08-15 05:25:12 ....A 15251600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2090d86c22a584faa6f87f51ea5dfc57dc45c0e6f7dcdb0c2117233f8bb3f8 2013-08-16 12:19:18 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab216c2cac43b173ab2ba002e4ca396c600c4b772bc5008d27cf58d87698fa73 2013-08-16 17:55:28 ....A 561664 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2180a06561d37375bc1b97a5c6d9501b5521f39de8825237f5ca290e4045b9 2013-08-16 14:17:46 ....A 574976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab21f7d078d91f4a4ccaf5309c70ddb137d7d6f4f85c5785e26d9f7e71ddac4d 2013-08-15 18:39:10 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab21fb1d58e13e2fee8c2e63721f56b6cded2715a9a76841bc7ed1176b74ef00 2013-08-16 18:49:48 ....A 2660352 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab22055178525707f9acca99c7ba8dd27b5d7546cb728328f11683578359bc2c 2013-08-16 01:52:52 ....A 61680 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab223e1879c22693e07736ea7f35d73b135d23d4c9605eb12e46d666c22a5e4d 2013-08-15 18:38:14 ....A 199301 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab224402534b88cf6a9a4e9a3f52b381de7a4cf7825519f7662b9129dafa819a 2013-08-16 20:28:00 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab232be74e13eb58f5f68767878fce538ccb7d87a3f3c07d754cb86efefad316 2013-08-15 13:41:12 ....A 2892800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab23305d99bb810a8f638c8edb41202c0a598a8ac2efd483b9de0571360d2af8 2013-08-16 00:54:56 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab237e1ef63fc298f3d3ccc6c80fea7aa6c9fac8abff93a3ddeb7dac2ff03c8d 2013-08-16 02:01:42 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab23890c9e95f71a65c4074eb6593d051f0ea0864bb02882e6ab729045e8e2bf 2013-08-16 04:51:00 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab241c6ff142b9443cbb3d077ed67741ae10060e19d181da65c0645c550f355b 2013-08-16 01:35:36 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab244a5b3279588e0a10e322130bc9dd17dae2931529ff085fcaf716fcb1d420 2013-08-15 13:27:46 ....A 2280716 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab258894f0e1e2248da753f12b899b082c36ffad8fac8ecbc60e0b7b4c8082c6 2013-08-16 05:45:36 ....A 143160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab27105141757963b25941b117d4b7310f76302ba705544a8ca09321b46c95e1 2013-08-15 13:00:52 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab27169201ef40aa18de0cf42fa3f9b27d755cda7e194cfebf06b54ddd414548 2013-08-15 13:28:58 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab27fe6fbfda0439448ff0d21179536ac65b5f92f936abeb7fcd2f08545bd2f4 2013-08-17 00:30:54 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab28687cb1ca717109c183dbde070700e0415a331391e952f2d65bcd71c8f2f0 2013-08-16 19:52:38 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab28d82eed47d242d6f5ba42c176b99f2ff0ca9011228fb18435b54352a3c089 2013-08-16 01:44:40 ....A 988160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2917bed648963e92c141f4a1257442d9b5812be2e549a922cb60146a1eef21 2013-08-16 01:34:48 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2939ba6e6f331f31278f1cfd8ea7988879a5eebe593add228432f47e7037f8 2013-08-15 18:25:14 ....A 17536 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2997237e7905bb498525e1ea7c727ca5fb1dd746b9feef91dcf99bdc882b56 2013-08-16 01:52:02 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab29e7645679e7702272bd2825fac64cbd8f777fc4489bfdd671325a437d70fc 2013-08-16 01:44:36 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab29efc2cadb78d6cd7b6bc12f6f626d7fb9c473a32ca39661ba07edd3a9e6ae 2013-08-15 14:14:10 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2a855a39496e0a828e91c429d97c2890e29e1068e518efbfcd4ffa6b6f3ef3 2013-08-16 13:22:36 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2b781bd52f115978ffdf18d943e5688a75856463ad92cf9b9655fb36c5ba7e 2013-08-16 01:35:30 ....A 32778 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2c1b1dece33b4420226cc454c3a6c1f758c548a2c511432812cbc7d27fce3c 2013-08-16 19:51:18 ....A 1054208 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2c26e7704fe78223908afbbac20493b5dfe8d32f86603c4781e9a600c24d35 2013-08-16 01:27:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2e64c2f3744aca943c0abea858ef25129f47f3d1ed92b762d49706ff8d135d 2013-08-16 20:58:50 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2e6868300dbaaae35fbf885e423410d3423f92cb0de07b8e2d57c4b0c4643f 2013-08-15 23:17:38 ....A 2686464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2e93ddc9003fa9b91b1c73a4a4dfa8485805765d6ed4b60461b23e813d7e65 2013-08-16 10:39:36 ....A 214016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2e9b27c34d356ecc513a6aac757ab663115bddb9f2a63b530d30406bf6c550 2013-08-16 23:30:52 ....A 248832 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2f23861f28ad20edece2784782c9d1c85fdd076c2aadc2b3b545df97c5d404 2013-08-16 05:51:02 ....A 75644 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab2f61a1f61dd61e8e7f60a2072595eb9933c76c53ad8243213b6aae43e7857a 2013-08-16 01:40:16 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab30f365ab9cdbd1cc3d99b0ae67e06b603f87792786da7ba973281bc4463773 2013-08-16 23:15:12 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3131a7fdcad0bfa36bd6c9c7343bed7cd8d8acdd095a321999e20c8144ae34 2013-08-16 01:06:26 ....A 96441 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab318490e5a035bfedc718ba65c6e284a360029b7c4d87681d34917805729f4f 2013-08-16 13:00:12 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab31b963b847e9511bc2d51c7ba5b4ff1101eba8c47416a3a04614114ef4fd82 2013-08-15 17:29:16 ....A 638976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab31bd1dd62b9b014d32d412f70de76aaf7812163b1419cdb812a7c1d3106b8e 2013-08-15 05:54:58 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3272ccf8ae28902ccc4bdaf074fdddca6eb79e28804300b15147fea0baadda 2013-08-16 20:48:02 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3387af6e8342524bc0836ddcb628216e6fdfd6fa8b451ecc50f5efb8ac345b 2013-08-16 02:35:06 ....A 41056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab338e60cbe6df730d90e15f029b3a9d12e8a55ae9a6af889cb96d7b0d90ff75 2013-08-16 01:11:22 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab33be85c60a8757ae49793ff60e2acb3392e693fa8304260505cc56d1bc629d 2013-08-15 18:41:02 ....A 608528 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab341e4749561bb57ab27beca66afd6de62baaac2abd6fae40054692455dffb5 2013-08-15 23:53:02 ....A 265064 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3475f02af884f79f39737e6a7cf2fd81c5b5a584ed9baa99d21d6930ea24e7 2013-08-16 10:24:28 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab350b81869a0613290e57fbc80169f7c926a9221b627ae6894bcff11200d6d5 2013-08-15 18:39:32 ....A 59248 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab35918f0ead0e30b06efc63664cd0cb195f3762f6dafd7c08cfa84b071d410a 2013-08-16 04:24:12 ....A 81118 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab37f0733b7d7d8f7e84043eae30b2294210b8da7c85885104d980beb1d8abf4 2013-08-15 23:39:12 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab37f330512fb2b8f6246089ff5527f4d605987d0136e85b768ffab4b3a21806 2013-08-17 02:07:40 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab384ec3ca2da4730af4cadcb8db4746d01299640b012ceda72d54c618b89ccd 2013-08-16 18:35:54 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab38e010d0da3a526140b635415c9f9dac3620fa70c7cbadc8cff7f3ce1da010 2013-08-15 14:21:32 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab38ef0b733d64d06fe14ff2ad80cae9b662c590a885bc4f6065642f1d043357 2013-08-15 22:26:34 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab39d0011517475f32f16d96fa1839a9ff887e0f3144ef86725d650673484051 2013-08-15 13:36:46 ....A 419758 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3a0a18cdae8b04b1dd6c44968d5a233e294815630a0a304ae3f5ec8b9a6934 2013-08-15 13:45:50 ....A 972288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3a3430b9b38d666c653e95c1119bfad089d49686e569825b686711a415c7fa 2013-08-15 22:27:40 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3a3d9cea9b5d41866cbdfa72e6f1840969d81420b5ed343cc9d4121a2a9f32 2013-08-16 13:06:10 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3aa53ba022c94d7d65f97166c34f96396cc4e6765b94157e146a7c78788555 2013-08-15 23:18:46 ....A 199965 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3ad725ed79fbf1e3ef1eec39128d01596f8e2374f5573aa9d77287af6b9cc0 2013-08-15 13:23:16 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3b4f0a7b950bd806714b586d012b8d4f5196cb3c103edfadc943bddc8dd765 2013-08-15 22:25:48 ....A 62524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3c4307dda9ca8bb1ac2d4cb8e208f9e995714199dfd6ee41c2840b6477e155 2013-08-16 14:01:28 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3c7a8bbf1bd662f9260752e5224ecfbbba7e2e7ccfedc575649f556ace604e 2013-08-16 00:44:34 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3cb86c012f0b4d51aeb904795ef94d411e0b53997fab9d95068ad1cc1fa635 2013-08-15 23:18:14 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3cee95f211a5f3891e7992d74b885a09569b4efdcdf9c7dabd3ac1a662b37e 2013-08-16 12:22:58 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3d30e9d41d467ecd07ca3c7c548c415e216631ace3ba006e9bbeb469546dbc 2013-08-15 22:04:54 ....A 188997 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3dd608515056ae20b14757807a12ef2c409641813b803500f909638d0677f2 2013-08-15 22:20:22 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3e3d1b1cb61e14839a66f3c9a70669aa6e8f77b623f335fd7658f71ac4194e 2013-08-16 18:18:50 ....A 48384 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3e6d853dcda78752e995e74d07854024e4e0badf5ab7ab5904b0c29ed406d1 2013-08-16 02:27:48 ....A 73268 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab3e87f133f22cbb02cc47d61a1bdc2c2f00e126775857c9be23285135ea581f 2013-08-15 14:21:52 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4169c81a991de0ac021099e77c41107a9888b6caf60aa71670d9860a6d1e9a 2013-08-16 19:05:50 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab42a5a1c5501e57a807e13be57752ce30443ac950a3b6dd5a1fe4ec9865b8dc 2013-08-16 13:48:36 ....A 19120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab44639cf9adcfa3eba45b69fa9fcc925cf627a3bc11f89c1cf01002cfde9b59 2013-08-17 00:05:58 ....A 50589 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab44c6a45eb07b3e4d727699964524c9b6dc9b6ee598b9bf595035121d69c52c 2013-08-15 13:44:44 ....A 773120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab454232e8e0bf4f7c1de5f1fed9d856dfbd4592a1b6aa0d521f205a983dfc38 2013-08-15 08:17:08 ....A 228352 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab457d84d4fcb7e2fbf457deb680630cc7ff907cd3b56f8352e1f7a9c7c8b666 2013-08-15 14:17:28 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab457da06bc043c672942ea7a6200924e307d44304850299970dc3e47700219e 2013-08-16 23:49:34 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab45a37e9149bccb92d4f0786b15b09ef15438e50b1df187e6a536ef234b7c92 2013-08-16 02:05:06 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab467604f279461e2e1e25a81a148b8e8f13a21e467a9a3a2c3297af6fdc5006 2013-08-16 16:07:22 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4682487d83832fd0098d141b58a40798811ae2301b4a38d1f06bfcd8a5480e 2013-08-16 04:54:14 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab46acecaeb4db9e8e3f15028649e80048d68ac5d02d7bf6629343a0e5ef33fd 2013-08-17 02:02:10 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab47511d73d0048cd489db9533b124bcfed5067a0b6062dbd921dea2dd2ca6ae 2013-08-15 13:32:32 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab47731a3a7c1d2853309a92b3882aebde1a9485743c71d7ce36856b2bf06a6e 2013-08-16 15:54:42 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab490d48746d439a44b7cb10a9d945a00223902908f3e79939d25e6b586dfbcc 2013-08-16 04:49:28 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab491c85e4c5287bb766caf32169fb4838d8668333fc85b59a675230f74414ed 2013-08-15 18:27:28 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4947e5891a8a59c3bbe43e9af439b36368f18bbcf3d7c285ba4e977a9071fd 2013-08-15 14:37:26 ....A 269445 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab49985a667def187ddfdaa3a29be5314108dd44bf1b0c8b07317436b255b01a 2013-08-16 04:49:06 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4a55aa1f6ea1d3cdc992a21a7551a2638e74877c8114cc55784ff12818ede0 2013-08-16 14:40:40 ....A 3148800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4a89b60ee4f6e21ce087f63cc7f94fe58f6312feb8cea572d6b35a855b417d 2013-08-15 06:35:02 ....A 1666070 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4a9d6c932f5e6bdb92d1b420be19704d214d8afe66eddd2c49be785b13b86c 2013-08-16 16:28:28 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4b8e727692295d51ad90c29b025319c407dc233a9401f5a6ae66e54782af45 2013-08-15 10:11:28 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4bb3c75bb1f59adfe7dc94a92409cc32b1afac196d4ce2301f6038312a4bd6 2013-08-16 00:39:28 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4c2e5c69df12d8afba328cd0503c81a119f598fb4cb990c4ed0611ae51cfad 2013-08-15 05:03:22 ....A 12186850 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4c71d5f72457ecc18e0855f8a821c2cca40837bdd6a6cb9da022ee60694c4a 2013-08-15 13:50:08 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4cadb8bb4e985379e2ded1e558174c6ed2bb9b4889cb5d5204d0eecd5d3687 2013-08-16 14:40:44 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4cb1140250b0eca1b263b38d1959fecf1261283a67a6e2c3c856b5ef8b9686 2013-08-16 14:33:04 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4ce754fac1096074e30a77ec6649e35360b4cbf3326ec43208a6739eda190f 2013-08-16 13:54:16 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4cf838eb1add0eee728e7be6cb2b92cf6ee300811d4fc9427ba01dc4ceadcb 2013-08-17 00:51:08 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4d30d14515e494f2735f2e158c3c5d58f5a561d26d23aa89f6e574c8a9ad4d 2013-08-15 23:40:08 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4db0b5ad88591667089adc8911d5e24133b0846be7934448990f089ca9c227 2013-08-15 23:19:12 ....A 312224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4f13c177bc879ed1684a1b3808b6f6150698101bf3d664cfce804ecac76466 2013-08-17 00:23:28 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab4ff2295e14b51469dcd3234be0a8d47f2395593183d8b05a0040c5a2601100 2013-08-16 14:29:12 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab50648f9375396bba76fde9a5a94bfdafee9843e07e3026bdf7cddcf7e95349 2013-08-16 14:39:16 ....A 2295808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab510ca209189596f94c903f104900e82157a09a7ae3b42b5791fcdd43b1b951 2013-08-15 23:39:04 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab51ac65c506f98bfec4b0c080a04cd74b9dea1e42ab08a58c9cba4824cf2c81 2013-08-16 02:33:34 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab52591267fffef1e9b1d9dba52c4b305f197d01853d482c14fd86a6cbcc7a86 2013-08-15 23:22:48 ....A 476160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab526eadb4dcc82737a1aa658420f7ade237362d4fd6d9e8ee36ae040ed905ce 2013-08-16 10:19:34 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab528792989ccc042137bb9a8be3eeff8f79221cd8228b376bee1c1c1d04e175 2013-08-16 15:15:44 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab536b188b309bf46093efd39617fbaa5edcb24d7272aa37b4cf1ee48bf38927 2013-08-15 22:25:42 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab55ba52cdf3dbf29a528a5063d111fbbc3c8a8c6b7b8afb4866572ea8819a28 2013-08-16 15:56:26 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab57164d10167fb02b774224a99c77a7c00ff8d9463a22f4ffff8595ee1d7400 2013-08-16 17:48:38 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab572b8a17dab40f1bc83913b29770d2b21b7258ddd5d53749e03b723228a61c 2013-08-17 01:26:48 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab574e49da88e405e17e4066e75fab3b60f0d5374c87a73f75cb12be53c143a5 2013-08-15 13:17:30 ....A 9048000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5778ec30910f219a073cbf38db9057a569ec59b4c48c4327dc634f72da0f8f 2013-08-16 18:35:10 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5788b9a544d7b9b7bc7080fc090182171f1b04c7ff0f9d5099056e580a6b92 2013-08-16 12:20:58 ....A 50617 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab585c95537a646a734850bacda04ea5b5a914306fa49d2e6d4cb28ae09876f3 2013-08-15 13:22:36 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab58ea0258ef4cad7f78494850f1223af98e0ad9ddec367fbf3f6f1bc8229c4d 2013-08-15 18:30:40 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5907ca1a26965bf573c4941f32708f4b69a187b2c1778c1ef88375527cc39d 2013-08-16 16:42:26 ....A 19134 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab593003dc5fdaf13e54779e222c0fbd31fae2ddcff5d3aa16e666b9f07474af 2013-08-16 09:27:48 ....A 233476 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab595fc80f0951a5c2da36257ee64d4bff9f9ea7acb902148b7e20f3f09631c0 2013-08-16 01:24:04 ....A 41003 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5a12fc890c9cf4e7e81e0d695025a74a4635581dd3df45de8b5b2f935ab009 2013-08-16 13:33:00 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5a4009bf846054dca0763e8fd2e00460b50984e4c0bbe0e924da4baf9e600d 2013-08-16 04:16:16 ....A 17993534 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5afb25627ae2d2bd0e167b7673e08b5f5fc492df34b11df3ff914ed3b510ac 2013-08-16 14:31:44 ....A 530944 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5b989bc33666e85e62effbbafd6dc310b2fb5b444ef8b4ee93cbb80d6e9160 2013-08-16 04:23:04 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5b9cecb9efd8c323edc3214326c0ffd78d421c555b5dc9786ab4ca9e5b2a6d 2013-08-16 20:36:50 ....A 1218048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5bccfc78c177c1f002a20fd068017b6c6edfac03daf8c6a923435d8bb395cf 2013-08-15 20:59:26 ....A 455680 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5bfd10c6b608b44bbb37d068751afc4e7f0477666039753988f2e794c957e8 2013-08-16 15:15:02 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5c7e7986b29b2477fe7bfa53d5d62cae33cb9d064705ce553ff14187ec81dd 2013-08-16 23:43:14 ....A 342542 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5cc82dd98aab2042d88b8cf5a65d88d8499d62d6750f282170ddcbd0bd35af 2013-08-16 18:39:40 ....A 96687 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5cdfea69d36dd11dc3da6d96751d2f707e2209b2a3562bd7c550e64ae2dae9 2013-08-15 20:59:46 ....A 1276885 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5e5fcaf21c8a12debb58e175d7065a6323b793a6d392c147a0db924a73af15 2013-08-16 08:32:50 ....A 150038 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5efc8ec7fc912e6bed98a9363825ea5a76d2fffb85554152a542239de6fe88 2013-08-16 12:27:52 ....A 765440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5f712b10a19bf211d352d990874f64c8317751434cb67c83108d61502fb034 2013-08-16 01:31:30 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5f828bf46cf65f54b0a9cba98ad72d99ceaaa3e59c7219a1c592a3469981cc 2013-08-15 12:19:54 ....A 562688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5f8f7c0017998da2e77f32223259079f2637574eb1f1d34e483d88c7dbd1cf 2013-08-16 01:18:56 ....A 94212 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab5fa48a8808ffeea647b5f8e2b6a2bf161f364d65a6c0b72c61ed2730e7ed9c 2013-08-15 12:58:16 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab607544bf4ff1eaae51ba1f17bfe6b1171e5700c0309c9a39333e92c10cc6e4 2013-08-16 00:08:16 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab60b5736f16e70936aa794ce90e4ad3ffa3cbf5e4cff2c15d618bf57831c3a9 2013-08-16 02:30:32 ....A 531745 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab60ce1c308c59f7903e92d14fca800a20b2341b0742a3d68f52162d32a58794 2013-08-15 23:54:58 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab61f92caab438094acba921e2720c350e4d8067842ba3c415deb5700db3ba9d 2013-08-15 13:26:02 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab62b9eaead5d8dcd308685562c2d13eca1a1cb3419fee403a8230a66c422cb8 2013-08-15 21:31:04 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab637c6a05ad74a60ecaa88237144ee44ac2b99f39063d80caa86eceafe9a357 2013-08-15 21:27:14 ....A 2760704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6427f3a0e2b4588ceec5db050db47a63998d786d9d4af197cea1cd301a14e9 2013-08-16 01:01:02 ....A 267941 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab644cb040b04d1b8381645c69722822270ef0a63c7d93020278e0a52db1d106 2013-08-16 00:33:44 ....A 147461 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6482b5878a8eb250dbce097f076aec27cd06da838314eaba31611d9bbbed5b 2013-08-15 23:46:58 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab64ff3d45531bfb07b4d8cdf7a8823c2abde655fcc50da4f5dac40bbef32ba2 2013-08-16 00:42:10 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab65078e29318b636df0ec581495bd2a06f9091ebc5786158e14040a274789a7 2013-08-16 14:06:04 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab652f5e46519bc852bb2196732be7c9f683ac635fbe9c92cdb3684d651c5aa0 2013-08-15 23:16:26 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab66cad08f28763727186d7f2df43814c183f07360a88de37b40e0fe7f74f79d 2013-08-15 23:56:00 ....A 598016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab66e3ed3233f1aa45668ffac8525699d28b5c9c179d7b086200e62641e03c36 2013-08-17 00:02:20 ....A 256512 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6726298738c74bd631260816646e5ca4fe26a145cfd2d9bfab6b3e9cf8ee24 2013-08-16 00:52:28 ....A 107909 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab67c087d8a7658002049e60f3d7e6022f60735427d3dab6187d5dfbeb739dfc 2013-08-17 01:37:44 ....A 71681 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab682e5d3301c08fe02696a032d173bedf23cc3f1f570b9cdd5996ba36cd5ad1 2013-08-16 19:24:00 ....A 513024 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6836aad050a4806fad88652e1750308b570b5d2f9c6a1463916946f4ad19e0 2013-08-15 06:30:50 ....A 20971219 2801039728 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab68eef325ec69c1d1a8808dfcbabcc20256f3de74a668d1d279b24331dc20c7 2013-08-15 21:27:54 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6908225b1252451fdd477d0fa7674191e289047f796db8e48668b6b7fdc09c 2013-08-15 22:21:34 ....A 327768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab69121e7dacdbf0703699714318cc0471d0c277a39c80f1a4cfbe46f037f7d9 2013-08-16 14:06:24 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6933fdd0ce614d28f8da6cce92694b99af67d62ea46116c2e076d3f2dcf903 2013-08-15 06:32:44 ....A 235528 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6b5523c52e32ae565f2576d5b0ac244ee0e59cb00325b1fbeb3d43dd9fa900 2013-08-15 23:47:18 ....A 81712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6b5fd652f645a2c8e0adbec39bb5e70b4ac98765d1ae6f001d0591d3cdc78a 2013-08-16 00:18:54 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6c307a2df7a59a3604cb4d5a89dc97b3ab6c58977a0a91ccd6b434e8d795c6 2013-08-17 00:28:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6d913c291df6ab3a2ea87746ddc0c9c85ea952555e0661293121b7d79a8c5e 2013-08-16 17:52:20 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6da4ff208c4e86ba52679cf86c58d4f1cb3c5deed65004d7c5c950ab4cabb2 2013-08-16 01:27:26 ....A 428544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6e6a81d147d71fd76714a4f43ab75e0cefe7d6b561e4ddc6c38c8b1b6ed00a 2013-08-15 13:24:28 ....A 893952 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6e79cd5597c31a7738f6a094488d0e1e7d9e1f221ab8331619808a8f636c03 2013-08-15 13:16:32 ....A 20971240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab6e7a95647c83c990de2995a596ed5b8c6dd344d2d96a7b143212708ea01a05 2013-08-16 00:19:38 ....A 133835 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab705d1e1cd99f27769d60989f238dc6e1dc1c5d773efc14ce24b43e215255db 2013-08-16 04:54:02 ....A 362441 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab72d149ebb3cf6669607fd5c03b5ed6b720407e592ae5d72b6212aa9fbe7736 2013-08-16 23:02:42 ....A 1220376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab744f82d357f4f425998a44cd6d30802d8c525f296b6939db6504fb66ace7b8 2013-08-16 01:44:22 ....A 54048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7548a2bdee776e04515792ef0d29785539f2b4a347a836c142d39788e0f869 2013-08-15 14:13:04 ....A 365568 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab760173f18ed9a760d6dc443ef593ae3ffc620bbec25ec3f231b245491d5850 2013-08-16 18:25:42 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab76025b7d29a331d99cd305c675e6452bd2565352d8eb985852c7136c2dba03 2013-08-16 00:31:16 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab767b3894217091e871a2a46ad868a100916091f43245c1826dd688106f3fbb 2013-08-16 14:17:58 ....A 210797 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab76e161d5ac2f2678f09c2c6a230c1973f52bbbb6df0133ad5cdcd8892e6377 2013-08-15 12:33:38 ....A 56759 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab77177b9a324289fbeb69c8bb8b92d03c04d40761ba890075cffb457c993300 2013-08-16 20:22:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab77683080972be1081652678aa386fc4fed02336de82a134feb9f57d322ff08 2013-08-15 20:57:42 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab777e416f98d54fd6dc21cb269a13b34454f6568e0a73534da44363dd02a187 2013-08-16 09:09:38 ....A 1163264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab77896f30cc36ef05e509112ec14ea3fa52c9e9b93b5bf465e12205182ec1c5 2013-08-15 13:13:38 ....A 2016475 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab77b97c730be2b14642d0eaf70050580e31894058e1963671c7279d4ae7c153 2013-08-16 14:18:46 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab77dd6b5056aeafe9c3dc0b532b2d0d46b46ca85580d84f25d620547eac4246 2013-08-16 12:41:10 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7835cceb8da91324b5810f7164dc04757332d049a4ba91fd928f28933ae2fc 2013-08-15 21:44:24 ....A 98206 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab78474e3c1a51c53449cb22eb03d3fc85ee2c2df9e6dcd3c56cc171b21b06a8 2013-08-15 14:12:28 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab78a66828653d76ae305db0519f1ea0370f49e865230ab4d08a82ffc854c8f7 2013-08-15 21:55:36 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab78b3de5c6cebdf65ed2c5179698f8c45f57e8ef2f42e49162faaa2770c89ab 2013-08-16 01:25:14 ....A 103677 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab78edd395e6babc65499fcc44e9a23f22768c6cd660c92492b66e2e698971b0 2013-08-16 01:28:06 ....A 7722686 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab797524e5f5cd94bef727bb52b2b4d695eb8e7d5ac4176aac48001b97d3b0f2 2013-08-16 04:26:10 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7980b06dd694e030b53978f6ba5507a4f600fffbc8661e1ce64b3f8b185edc 2013-08-16 23:29:00 ....A 409600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab79f6434bf548fee7156b79d6a7608df678b547e6abf8185725afdc3165f927 2013-08-15 23:35:18 ....A 872518 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7ace077f27d59b188d95ea8ea6fb30f5b4c6e19b7ed12675dadda00684afcd 2013-08-15 13:26:18 ....A 37986 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7b61057ceb5109ea96166bed14a219a8a9c4c96f16ce95d31ac5c404f6967f 2013-08-16 01:52:50 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7b6aaff6186255194a49861ce92dbd76141e8784fcace310fb21d70b4e2632 2013-08-16 17:23:24 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7b74f3707f72b4cf4bab05fed8ba20520024ddda43aced41f2928f6ac14eb0 2013-08-16 01:00:56 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7bc1c66c6ee19beb480dff3a3db5b9e1957ca490d0f5f0f39f0ba9eb769a79 2013-08-15 12:32:50 ....A 48452 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7bc96d668f4dc9d233d612796a6956e56e290bc4a3e9f7431ba83c692dbb2d 2013-08-16 04:49:48 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7c136651ff14aaf865ecc4993660e73ba300cb986b4e8d0de42861869e4b0c 2013-08-15 13:00:16 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7c9959135d869fab39421e5d1ee4250df43e08bfe1fdc3b71935003b4e4d68 2013-08-15 21:44:44 ....A 790016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7ce301b07aa3a01c565afb59795f00c4dc403587a462a4fb5f4996fa67f27f 2013-08-17 02:20:30 ....A 152964 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7f78e0dc4ae60bb68a655e4d0859ef37ee1c0d51b6af39cbbd2247527f8459 2013-08-17 00:29:52 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7f91028eb00f2f46e398c3268d8cdebd30eeb75b25447cb9008225ad103c49 2013-08-16 12:07:08 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7fb49612631be17b4502409c2591666bfdd6a6fe2765a6b5f11ffd88fb24f8 2013-08-16 11:24:22 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab7ff27e05f567f1cd506de32fb3032ff9624e5ef7c9dd7e51de35f117896c47 2013-08-16 09:28:30 ....A 53251 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8050472437a094e03b4668a1140cec661e35be09c328192adcffbb0e8a48f1 2013-08-16 17:17:08 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab806ccd745466a8bc3d8eee2a02699f95fe5622f82d76712cf519c0c93e31d5 2013-08-16 01:35:42 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab80bad1a8650e47dad79bafde615f1b5bcec99266d8c0b2e59faa79b4e25837 2013-08-16 01:39:06 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab812935e21a81ded3935fa4ccce38fb30427402fdc3c4d3d3d3b8889f8eeb51 2013-08-16 21:48:16 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab81684233f7fe7f4cee3419135f837a750cac1363942b7c815329cc40af3da6 2013-08-16 01:51:04 ....A 153633 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab81b34bce68d4fc22554012f5cebb5502b3dde5284e90c17ebc90e707eca733 2013-08-15 12:19:48 ....A 778240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab81cd5fe4a729ab72add7b80dd3761ab169f8d1ab95d4283f578f22df63373c 2013-08-15 14:19:12 ....A 1028608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab81d01760ecb40917ba7ff4991ee8bfbfef10e397af32636c42489a76f4e75f 2013-08-16 04:54:12 ....A 6431744 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8224bddc1fd54b5a02ff7518c4d51c47394770a18e6195f9b49974a3023b41 2013-08-16 14:19:24 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab824964c7cef7d738010ccc71617ff7b1fa915a9d65a241c792d719a511c823 2013-08-15 13:20:26 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab825ea64428f5b72ddf40aadf2ff2e5aa3b44012ba12606bae75d25372e89b7 2013-08-15 21:00:32 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8290cd5520341238eea2b0a0836d719997cb7979098b372dcac233baf2a6a3 2013-08-16 17:47:32 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab833fd9e93cb33d3cef9ee9e93770a499bad25bb23d1094070dc1d30b9b4f77 2013-08-17 00:16:02 ....A 293940 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab835f2a969a423fab228b2309ab6b7727d42c5bee00fcfdf25be4c7959a3735 2013-08-17 00:34:42 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab83a30ae6b415eba04ce5b6262aeebf9c45c762490fd7c0e3d4dae439b925a6 2013-08-16 02:02:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab83c858d4c6c891f33ca64b89e8cc83a0f465cdc4f601c93c22b7e1eed8b8e8 2013-08-16 11:06:10 ....A 307581 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8444bd564a4e6573527039001410eaa1df761bb3e02a04848f1651ab502095 2013-08-16 04:14:10 ....A 342016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab845deefad8ffcf6cc4c86df22316665a5063350b997b0c157eea90a486a2df 2013-08-16 00:01:46 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8466bfad1baf8dbc84d69c66595c989653a1532cbc557e6672d36e41cd8bf6 2013-08-17 00:39:50 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab84c359f42821513e0249869da0d0d659a2cc6bae83dc872d30a2d0982312fc 2013-08-16 13:13:14 ....A 880640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab851354415651b610e91c5c047a520c6c0310232bf53b1818d677cc7b38da79 2013-08-15 18:27:08 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab853e72913808259d31f436ee6bae4e966ce8e39a2f354ddbf4e5b87d417a6a 2013-08-16 20:17:54 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab85c0c858196c2465c9d0fb69be240f2237ffeb919e320daafedd09dc101dc0 2013-08-16 21:19:48 ....A 26964 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab85c63e618a1c18ac7382858939b5aa8ba54baa5762a24255f9d1b4f953fa55 2013-08-16 10:58:08 ....A 366080 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8658437dbfa6d4826260fe9114d199d0774c51a510ce0762499ba03254e6cf 2013-08-16 23:57:10 ....A 28800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab86675433393469d4ab25ef4196623745955a9d526e0e8731acd0f245f3b086 2013-08-15 08:18:02 ....A 240976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab87728e4a747be042fa53267a695790c50d20e67bac156d891f29084fcfba68 2013-08-16 04:56:34 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab88262a1689b2cdd32a6b925e5033e66b714849c9afd9654b0284200f6ee75d 2013-08-16 01:31:22 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8879c9800e9b8fe0b0f9029dc5b8e5e435fa7a2bdfd03d2a1a76a796cf2631 2013-08-15 06:21:58 ....A 792576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab889f52ad615aeed902de34b6b2737cd93c6c52f0f5ac01f3fdb39b8eee70a6 2013-08-16 01:49:44 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab892e4792afec3ed92fd8b774816d0b07e7ed0d69dbc358e02155ace8e9d4c2 2013-08-16 04:24:04 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab892fe49c353a57b542dce6d46fa73a3218ee1893905e4bcc9eac7912a0c7aa 2013-08-15 21:00:04 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab894a458182c6b5fca0569031ecc6b163f2b41259bb8f4c1f0d6851bfb383ba 2013-08-16 19:10:28 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab89fbddb3598f4c7975eb13af9549673d601e1916b5d4aaf89be0e78e993a07 2013-08-16 01:14:38 ....A 147056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8a64b03abfd1fd34591340e22dcbdab9c2d9e1e70e427fc16e897b3b7d82ca 2013-08-16 16:50:02 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8aa889960fa3e85c5440b958f085752f5df5d09975c31bb8bb12a86750f9de 2013-08-16 20:39:52 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8b1cf2afc68ca184baffb12890247dd322885bc768b1f70a648a2de7c3685e 2013-08-16 09:31:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8b1d9b571c24581741f898a2a179ea4509ed9b36bffb7bb395f3ad90742d19 2013-08-16 20:31:06 ....A 366080 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8bd4adf8a38c95bdc5cf33369d95a4e4623b82d630454bb7f0c5784737f4ee 2013-08-16 20:40:56 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8c7ee3ca144bef2ae9144b9a02cf4e5f99e6cdb114145233c438884781d8d0 2013-08-15 14:35:28 ....A 334336 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8ce6716ac61e63ad990ab02c5a3d7a1da8a41e8bc4e393446920603f7968a8 2013-08-16 13:05:46 ....A 307379 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8db6f3538a71fb1503fdcbd0f49c838c3adc86d7ef7167d37bfd2e56f338e1 2013-08-16 21:40:14 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8dbe36b11b18695d00c5551615a630108672f0456bf1998593783e49a9fd3f 2013-08-15 13:24:06 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8fa9a8867ee4bc0964dca5fa81ad196c5eefa35ec93641a892738c18524a24 2013-08-15 13:35:24 ....A 843971 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab8fe20cfa8f03c9a1a0194354c5ea1e16a7cba848d04d82b9fc37e9c98d5fb7 2013-08-16 21:31:28 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9003e5912eca19acf38b0c888f6cfead6a2c259fa970116424fe9489bda402 2013-08-15 23:47:02 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab90484518c88ac5b85b0a80f3c43361f056ebcbed820678dee779564079af68 2013-08-17 00:28:48 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab90eefff5a672101571bed238100c15fe44704bd1ec356cf789677ef2bc7e0e 2013-08-16 17:00:44 ....A 506368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab90f5013569bc8c0eb45bb9f4ce079138b4a1dbb03b136336d6423ed1f97de0 2013-08-16 01:35:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab91315e58901a935e58678a2071a0beac0e4d65f53f5f780db42deed83ab0c9 2013-08-16 14:51:40 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9223260f9acabd670de2ca1cfd9edfb01f1c6bd71c9ae22718cfb6ffc8d177 2013-08-15 23:47:00 ....A 548864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab922dab17418b04eeb57472ac4861af0b9f315c2a0e43e195d1612e2f75d498 2013-08-15 13:28:58 ....A 36509 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9244ea1b5a06af0d3f6c527b7ddeb4cff8bb02f83eec700c424efc2292ff39 2013-08-16 20:52:38 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab92c573e7f38c27e67d23535495067bcd7bf5cd8dc1c687754fe63c7cedf4fd 2013-08-16 04:15:42 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab92de4fafdf7ef0e313b84093b00947e4be261168e7b505d1d77df68dadb573 2013-08-16 01:53:02 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab93106aaf5459e8e5ec55a59ae140b2e88c8a8d6493d5087b00cc4eae54e494 2013-08-17 02:04:20 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab93a1386d83215d8939bb3af72e0760e3554550f0539dbf05bfe4c2003df655 2013-08-16 19:31:50 ....A 2066032 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab93b3f067cbe29b0c0dc368a3febfbb11ed7a81489aa79adc77288dcffc59b8 2013-08-16 09:19:12 ....A 298365 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab93ddd1558fa7470a98bdaf3246ee72ddfadeec2f6771edc6a50cd1c8b68fb3 2013-08-16 01:27:28 ....A 546304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab942e1471b82b04bec4099cf14c149dc7be49e8f5d9472d8890d310ff497bfe 2013-08-15 12:59:18 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab94b6e54b96372360a046101baa3ab5d345812b0211b88531d1203fe0f8b434 2013-08-16 13:21:02 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab951b7df9ce7fad28a43f8448229b02afe0787bf8e0ab6ea877138663d7023a 2013-08-15 13:12:30 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab95d5d8d0b61387e820a3f93dcf5e34902c1a7bc2252314ca03b646388497c3 2013-08-16 01:53:02 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab960d3a63b3ebe8bb559b3df357cef89921974e67cd654199e5fa028754710b 2013-08-16 01:27:14 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab965fcfc41126614fcdccad87c9842a54f641034a6a7bf64c74ae3d3783b3d1 2013-08-16 12:14:10 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab966c137d1146b1c2b45e9ba0c84f0b2946473c16318ae1863c80029bc33ecc 2013-08-15 21:44:00 ....A 37920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab969780dbffae0e2b642f9452fd661f099381e919f010cca16c9c7862d71a33 2013-08-16 23:09:10 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab96b2a039185847ad1b292ca208c190032b6d798074813e650dd9cb16ca2b86 2013-08-16 18:50:50 ....A 22809 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab97a4e2acb907f14d4f167880f69060dfd04e50d1eeaf1281f78902351e2228 2013-08-16 01:52:56 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab97e4092fd5b55db16883d1529f9e065f7ef55411dcee9309099dd3bcd5b709 2013-08-16 14:49:34 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab980d1cf469cb496e9553aa8d9d6104e52a8739558cc6d3d3faa4b2ba4995fe 2013-08-16 01:33:34 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab982111182bdcd32e24e9d21b8528abdc7609655beb3f3c7357489dbe7519ad 2013-08-16 23:05:04 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9834ba004f38cec75e679675f8b8f7b2dff688a59cf7b4483744c8ae832956 2013-08-16 19:26:56 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab983dd813bf2533f5ea1f55251e2d8934abd10052bb59383243ce4c57e630c8 2013-08-15 22:23:52 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9851b409f598797ccc53be455cc8201c389829ffb89c0421ffea7b1fae37f7 2013-08-16 01:18:44 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab99cc967d9d6251d191033e7ef46e237d8759de5abd93019a53aab78a05f266 2013-08-15 21:53:58 ....A 9703797 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab99dd283140fa84f90abff5003eb73f5aee0a781915c5341095e039e6c3ba01 2013-08-16 21:34:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9b1a1390bb0dffcd3dfb9144d6fb3067afe8a41c6973a6a878c5f084205f46 2013-08-16 04:25:32 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9b60e7e95942510c1491704eb732c668efe88010a44156fe08c28ac6389bd7 2013-08-16 04:25:44 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9bda4483f0c05b59996489350835161203bfc8eeaf09094d9fcc6fe2690da9 2013-08-16 14:14:48 ....A 1126400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9d08a2fd8e9c4dc55aaeeb7b71c3d8112ca8b16038414fc417a0246c80a9f3 2013-08-16 22:29:32 ....A 22164 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9df7864a3bc98499369b47efaa4b7791c497343fd382c40ff9aeb86d748d53 2013-08-16 01:02:00 ....A 207366 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9e30ac001b4fd372de71ebb577d6c18906166c817ec176cb1478cabf0d58ee 2013-08-16 21:29:42 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9e517032855da7e5c39dc8efdd1b914e1f336a90aeca95dc462d45ca44784f 2013-08-16 00:30:38 ....A 286344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9ece65b78ebab79d5313a9d96e931d624592522272e664bb954d43a6cd9901 2013-08-16 20:26:52 ....A 279576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9f055b70016d1515726d7bd134e0a1203345fb0c145cdd68c5d41075fe9add 2013-08-16 04:18:28 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9f78145b6adad6363a174725068fb6d651db6992cfe3d23569473f95cdc1ab 2013-08-16 12:46:08 ....A 397324 Virusshare.00081/HEUR-Trojan.Win32.Generic-ab9f814dfe86178ca277f14c4952828c1b9fdf5fd25e39c96ab66cc4934e3682 2013-08-16 00:51:24 ....A 242672 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba049d0fc25f715d57150f845ee05004031557fd79f9bf1fb3ae0cd15bfcf0e 2013-08-16 16:34:04 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba0b64cbba95c60159851ce014f872ebd9420bf4f5aed9c44d9fd3759ed1b05 2013-08-15 20:59:22 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba1397d67168e95026ab761466b4510f56d11beb1f0763c15016fab6bd47bf5 2013-08-15 11:47:16 ....A 2342912 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba144a069cb71a78f6d5624c458176b0d8f438867e0a5e601e57b1db0de1a36 2013-08-17 00:35:54 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba22210429858e044221117d5ab52ac8ae6678ccd0c8e38615eb6e978b32193 2013-08-15 23:21:26 ....A 205333 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba22357db25584bc7cc1ad9cb7a436c4d92ad618b256939c918ec169587c98a 2013-08-15 21:39:04 ....A 36124 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba2c4dbc01dce3573fa8e8913adb2a67fd4f0a8c57825b55b5ceb153455020a 2013-08-15 14:11:24 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba2d806790009596ca120389d23d158f9ceaa4bfb1527ac59aaa6ab029773db 2013-08-16 01:29:56 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba2f64330c266bf52dbc850f740e73299ca227698d49114566cdc76ba388b6a 2013-08-16 02:06:08 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba342ec2e022a47c460e7826114eb025e05e62152729c2bb3172133c3372e2e 2013-08-16 11:37:52 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba37bb13c387e267e07f9aad330bcc17c2397c681df62f35cf88c69c75cb882 2013-08-16 00:23:30 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba3ccdd99f7134f6a2b48e33e902e4514761c3d02d7c91841fbabfc346b7aa2 2013-08-15 20:50:12 ....A 1543168 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba3ff2a1748774db91ede5696e25a25160ab2c953112d02d4082236d9aec6fd 2013-08-15 22:21:18 ....A 250712 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba44d5deb85b60571481a9781876004d98fa7ee15101dda8e07362723a66905 2013-08-16 01:56:22 ....A 65688 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba474f273c7b556ce8fd3f07d75ea3c95f028ff93cb3102b4f2c9cc45c6e637 2013-08-16 11:01:38 ....A 742400 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba478652ca5947b7c29980a584ae252b5284d685613e3e03cde09623830ed41 2013-08-15 14:18:26 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba5377fcb50bbb4ccd332eac67fbeb88fc24f831c747368a0dce8dabf7edd4f 2013-08-16 02:09:20 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba56983153981e01f72a7124ca07ce222b05cbb1c734905ef14b8efa34f61ef 2013-08-15 10:13:00 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba606ad6be12e8a0c0d09cb3365d1f5a6b573a80c9739a4b06c3e3a6bb8acd1 2013-08-15 23:26:46 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba61a617266c615b7d89c1de3285be3a358232cd8453b8a1a691084edd5cc80 2013-08-16 00:14:22 ....A 65808 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba6cb9b77dd943d41e5f021492b729d249ef1300f8101fbd198cfe3752311c7 2013-08-16 14:21:26 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba722d9da333caba81ebcb52daa862cf32e7b6faa8e9124d312e7bcac72e1e2 2013-08-16 01:50:58 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba78c0b0bd054f3eff2d8ca13f70c3eeb230dc387495ede7957a8cfa1490866 2013-08-17 00:56:38 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba88975c96cec8462e4b00b33a6593c070e70461361a661debe765845b19b6f 2013-08-16 18:05:02 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-aba8dded5c758b4bc5137b366e387845dc4715bfadc4d15a4949ddaa71366dbe 2013-08-16 04:55:10 ....A 921216 Virusshare.00081/HEUR-Trojan.Win32.Generic-abaa11c5fa8b91b3a79ce45ba9dc0a02031ec3aa110b2b765ec0a4574fa25ced 2013-08-16 04:14:00 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-abaa6213883ff746d9b935685a10d2dd22435c83e1c8eedf9a275511c81c4961 2013-08-15 10:10:50 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-abaa79770aa828f2c1c648e203b8a1ece0796f62336e9762e5d0e12a770463ba 2013-08-16 23:18:36 ....A 302592 Virusshare.00081/HEUR-Trojan.Win32.Generic-abab295ec73dc3a435961676918673fab472744633e426988f701bc41453f35a 2013-08-15 23:21:32 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ababbfc6f34b489d2019dab3b1b10f0fbb7d88c98364e989407791c89cd52dc5 2013-08-16 18:03:38 ....A 1151556 Virusshare.00081/HEUR-Trojan.Win32.Generic-abad0072a2c690778d343345b21f84c5cfb9138ea57f24565dea7d1c2680bb79 2013-08-16 17:42:24 ....A 144735 Virusshare.00081/HEUR-Trojan.Win32.Generic-abad8f6d73c4075123448ca0ac053b6792c3e365490f86177a922b2887a54bf8 2013-08-17 00:57:12 ....A 144956 Virusshare.00081/HEUR-Trojan.Win32.Generic-abad9a1ae593b583d4285e5dc5ce8c80cc420e608c872ac21592e15a7d3ac391 2013-08-16 22:23:00 ....A 786432 Virusshare.00081/HEUR-Trojan.Win32.Generic-abae76f44a5696ce38045e7dac65c920488f6105ae65d6181e390a1bac10b333 2013-08-15 23:14:20 ....A 64216 Virusshare.00081/HEUR-Trojan.Win32.Generic-abae8836e0605de92d769c2662ba05420945c6623f5bb825f0a02d7845903aa2 2013-08-16 14:01:58 ....A 5313536 Virusshare.00081/HEUR-Trojan.Win32.Generic-abae8e30cf3468913f6ada09322d84cbb1a03b144c92468ca9ff2f36d2b2ee40 2013-08-15 13:46:50 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-abaf59820445973cd27597c8996d10a8b799983a3fa17be69643fa59b9b88bf4 2013-08-16 23:38:52 ....A 914432 Virusshare.00081/HEUR-Trojan.Win32.Generic-abaf6cfb84f3b7a33ab4ba2eba277ce350e213b6de91338ff03f1ff76bfe069f 2013-08-16 01:38:58 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-abafa9eac15da5cb0f209a67a7b0798f221299d59ac8b55b1eef69d6bde3fb19 2013-08-16 01:59:46 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-abafba1c22ee399e4b7beb24c282eb513820bcd63559279dc358db36439e61b7 2013-08-16 22:30:48 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb0887df0a3b791b5fc64d5acd837d2064ab3a2656e26761addc237850f0983 2013-08-16 02:02:18 ....A 206847 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb08f31563c1158dbffa7cef58f6ba842d8503a1abde8621456ba2ae1ba8164 2013-08-16 11:22:40 ....A 589352 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb16073bcdba5875837dd498d7d718702653d173451f5891090e29fbc9e4d1b 2013-08-16 22:05:56 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb1ab2f25cc5d68533193b7a2ffd026d17e575423054816c0c8ec496a099424 2013-08-16 02:31:44 ....A 2316800 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb2292a37c1f0f138068b45232989de78c1aae642081c8b6961ef34e263f822 2013-08-16 02:31:00 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb2f130507b6603ba40ba75b4774645c834ed9ff6ab6311d78feed005281609 2013-08-16 04:50:10 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb318fc2dd904418927d223e177d78de77c44d88a78e978061016b387928446 2013-08-15 12:33:32 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb342d768c68720033fdaeb31e87c19c7c3ac035654bad9c5170d8533bd2aa2 2013-08-16 00:42:12 ....A 2862592 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb39d06f08da4a384ea3509755ae15af0a258b7cc76262311f740c27ab42ef7 2013-08-15 13:04:22 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb3d7f216cb6ea1865e5b282f1e29d0b064a40ff1d9a86c1abda523038d8a51 2013-08-15 23:55:04 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb49177698a5a4e8fd99aaccaa23afb2171a8997ac1c0c1dcce33d89216fb7b 2013-08-17 00:00:04 ....A 394240 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb49366556bff33995a0c92ad66392e8bbe4cf1f9bf08a20152a3b2b2376251 2013-08-16 01:52:00 ....A 742912 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb527a3daf9d726897152e3a7badad2bbd73ccb160d2d2e85fd3226a051806b 2013-08-15 14:39:56 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb58e5927126b58fe73f41551e14d88ddbad2f7ea4608fd2ee6259d992d39fa 2013-08-16 01:16:58 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb5a86126902b94b9c018e00fa93cb179b3159ae4cda9ea58a1bcdfc2ec5aeb 2013-08-16 01:53:06 ....A 94240 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb637f0e3a5e82e2ff654b3ad482f47ef973c3023e3c870fca48109f542c5c4 2013-08-15 18:38:16 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb641f70af61aae5b52a6f1c83b42e9d968662bc81e21ed57d42c2a89af58fa 2013-08-16 22:08:06 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb70945de62ae03550f71e6c6184e35b7b0126914ca2b5078a758288ac51838 2013-08-15 13:24:42 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb76a534d7be3dee787abc65d40bff3c854093dd16548909970336200ecf1f2 2013-08-16 16:55:32 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb833cd1edc90eec16d3f3b55bd0f91cd5edd142c2151a7952f3021ecaeff6d 2013-08-16 09:09:34 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb8645a5b52690b086b541cecb164cb5ad125f8c9e97a1ed4cf04212156f908 2013-08-15 21:45:02 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb8ced534530fef3adb032011fa406a28da76aff3b783787c9f9d316060b6d2 2013-08-15 14:14:46 ....A 562176 Virusshare.00081/HEUR-Trojan.Win32.Generic-abb8d366aff37eb4243cfb8190cb4aef9e98ef5dd19f4b06de11060f2d04e51f 2013-08-17 01:08:14 ....A 3353088 Virusshare.00081/HEUR-Trojan.Win32.Generic-abba84e59283919e3493a3d10d23ce7e334112acab4ca7f5be3a692a18fdf05e 2013-08-16 23:05:02 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbc049cb0b62909bbebf3e105b13eacd5585a69c77e847832dc17e4b9ec3396 2013-08-15 14:38:50 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbc319d51cd4ad8fcdbc88f0139837159933af507f8dcea24345d59a80dcfc1 2013-08-15 14:38:46 ....A 157097 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbd9971d92e231f1d47508f3924980696491542056a3b62599e52aa6b3f87a2 2013-08-16 21:30:12 ....A 611330 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbe026f62881018b9f19009acce188c3ba005424957af4b73430f3da90be2ed 2013-08-16 01:53:00 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbe2278a239839b2eeeb76e7def0973c77d4985b04f221823c8f630950022d5 2013-08-16 16:17:16 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbe4c52a885f7686e83b973b783c8ac53463f18bb03e83ab1e4b9ac2b1d9779 2013-08-15 22:21:20 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbf34a4e7731a6ffbff75dfffb537f0aafc489f316e344e781fc693cdae2274 2013-08-16 16:57:40 ....A 33368 Virusshare.00081/HEUR-Trojan.Win32.Generic-abbf58e1db778653cbf4a3c38fcf49b979e9160e887dddcdf63aa95ecdb321e6 2013-08-16 02:00:40 ....A 1190962 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc0138a5d99ffd3e017b048d740bc3c017da1320a30270c9d9d100d594b3327 2013-08-16 20:50:44 ....A 388608 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc0a3ef2ea02d55d3ba78fb4774de0d64e8b36dc360477030df392f5ce46ace 2013-08-16 11:19:32 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc112090c7d94ebb4bc68216b6f14c4c091e000c10ed0eb46032ee05405c654 2013-08-15 06:21:58 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc11739ec2bd65ee634918bc1d7a88188bb5acc463367269820c09e8eee6893 2013-08-15 21:00:52 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc11acecb72cfe477c397abcace0fa01118b418635386c10b911aa5d14aa15c 2013-08-15 21:31:02 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc2844024833fe752c660d1b633193917f380799cc6c9043e823a99cd224b2f 2013-08-16 15:59:38 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc30bb67e737fb1aa2351731ce5dd945fd2a211ff58ff5a646424a71c07bd0c 2013-08-16 20:09:34 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc503359988d1757379bfecaa031cdaf6d1c6a0e349ea59530c2917aed8b5e1 2013-08-16 21:53:42 ....A 765952 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc5d5c12df882d17f6f8cb07516d7e5344a69289b402ee9b647ee49c6a895c5 2013-08-15 06:27:04 ....A 308224 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc960c1f0f2d2d716c0b083c98e4da18ffb31bbea523d5f52acf3f05158e33e 2013-08-16 15:59:06 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-abc9e79c5dba58b7003bac4c7c3f3c2f11465c76d8c0c26d55864cf8d83f6ded 2013-08-15 23:34:16 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-abca64305b1d73d69cb82513cb84bb33e42e1540382a02aa7c90f13d38ae63a8 2013-08-16 00:48:42 ....A 117876 Virusshare.00081/HEUR-Trojan.Win32.Generic-abca80b0d151495e463ba80b468283bb8cca1d2287201ab1baaa5efb176d03dc 2013-08-16 01:24:12 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-abca82692487ac478364b6aa1d61dacbbc6664f697668b8ecb74b84248db9e13 2013-08-16 23:55:38 ....A 507904 Virusshare.00081/HEUR-Trojan.Win32.Generic-abca9a38c6e12d026f2d4e36d02e9780ab3cc9f898fed78213281fe0d45093c4 2013-08-16 11:00:22 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcb234bd8890eee9f6583e02c05f7c7e38c7b1f28b17fb475281f6435c96f71 2013-08-16 02:27:50 ....A 94784 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcb52495dceb6b8bf770f7aa4571c80eda9a27ea0b354507775ba8bc8f9d364 2013-08-15 22:26:54 ....A 140887 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcb91ca17a3ad87ec047349661bcc2a769ca998f4ccf1ca0a9311a6f59ba1ce 2013-08-17 00:16:46 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcc14d18f0e1f7facf67725fb4424239baf60dd91b875aaa8c0775726d22518 2013-08-15 18:37:52 ....A 668672 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcc21d5b8f2f632aef316f656bd209fd28696b1a5dabf12fa58198abee268bb 2013-08-16 18:45:14 ....A 444416 Virusshare.00081/HEUR-Trojan.Win32.Generic-abccb8f2069d8f2bbe5cdd1350d219bb67e06cf2666f6782b72ec9cf49818f66 2013-08-15 06:22:28 ....A 345151 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcce4b79ff7b578c80df65f87c51a833d72454bd544bbcd09a4d4fceb3b9c4b 2013-08-16 15:53:12 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcd01536992c36eefe85651bb88d73747313f7d24855d7089f2b2beb752a00e 2013-08-15 20:51:22 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcd750fd53e217b9f8fa8125869828710ec127d279129f27ca84f1a550ede0b 2013-08-16 01:21:02 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcdbf2a077706f509ca2c4227c3819945d895436b50c2d16fed43de43fadc76 2013-08-15 22:52:24 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-abce0223340ed1ba2114f6eb9a52609f72a79af5d8b10933eba49c9185c3f43e 2013-08-16 01:59:10 ....A 210194 Virusshare.00081/HEUR-Trojan.Win32.Generic-abce999afd6ad60ef8de63d3a75ecaab0fff1ed1925dd10573207a61cd52fddb 2013-08-15 18:29:14 ....A 2663936 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcea2267916e30afd37828772a4452a01df3f68b2554ac0721e06ac7f47f421 2013-08-16 16:36:30 ....A 339519 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcef2a410a5d62fbd1b50e051806cd8c80f5fbe1ebe60507395fc764c7ddf7f 2013-08-16 01:50:40 ....A 37912 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcfc274cd5bebc9c0723d21f1e9ecfa322c2ef24443386daea776b5fab4c7ad 2013-08-16 14:41:40 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-abcffdc3fe49886c62f933905627929e1d703c6a86dfba16537c41eb6d9cf8e2 2013-08-16 11:36:16 ....A 702553 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd02fc845173cbd3fb3d7013dd554cade9eb6a639ff0331e50584b527a01d83 2013-08-15 22:52:42 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd069ceb790ba94d6e159a3058293358064761491fa2ec6638e5e92b660671f 2013-08-16 15:55:04 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd0807298ba886ac29c5b88e1a71f0032cd5726449757127b5ca127003b4040 2013-08-16 09:31:08 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd0a3fc06c650efe76c8f025128b6ef8c458320212f236d44b6446558976c7a 2013-08-15 06:26:42 ....A 406379 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd0ba35c3a0ddef5a10e5c6223903633eed710e9c96748dfb8abafc54ad3c18 2013-08-16 00:23:32 ....A 419456 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd0fabd3965fc12df127ad96c912a0bac1c7bd44d02b7440ddbae5c3d2fcdbf 2013-08-15 06:22:12 ....A 1187840 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd103a1c01ccde5bf834f5bf25eb02ca982e650175457b405c22b97d7c3711c 2013-08-15 17:28:54 ....A 10478592 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd199a2bd22bfe7ab4d65b4c9458fc4920e5558aa93e683ec692f7f82e43a13 2013-08-16 18:40:38 ....A 103432 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd1d981ed8b22e79616a9c4390927533e1aaeb26c44e6b469292bbc9aa09b3d 2013-08-16 23:53:50 ....A 151592 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd244a1df891ae880db0c10590ff82f3603e5b4887e05ad67a5b6e58be6aacd 2013-08-16 00:36:00 ....A 80596 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd3c588f631191cf775e4bd9368c70dfe92f8d78c2580a3e1dcac3cd69d0e3e 2013-08-16 22:55:56 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd41a3db1418294ca6c7d1cdc34bdb843756da30956946e20e4fb08e1dbc629 2013-08-16 08:16:40 ....A 974336 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd44667c3040b976c40077d0c6bdc7a066e2b60395ad58fd6450ccc009d7a11 2013-08-15 23:15:58 ....A 223744 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd483cf2549a9f88a2977018a0a759435bb5dad22d51629ecbecd1cd9385af3 2013-08-16 21:46:24 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd50ee0c6eea845daeadf3431b98fd602a678c466f28247e5371088e7bd6297 2013-08-16 14:36:28 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd53d4c11243b8892aa3fe6928540bf4dfcd376fe15feaaeca9f4827547b8ab 2013-08-16 09:26:46 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd59d61e38b5586a5a37b461122529e1738459d995c65d6d7536f324dc29c5f 2013-08-16 22:21:26 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd63018bb6f18c0f0f3022ef16ad2759d62fffee95a1c59f13d0c70fe57105c 2013-08-15 06:22:30 ....A 2663424 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd63f3d9ed72b702c42f8d8d1bc34825685d442ba2800ded4865a761fcfbab8 2013-08-15 05:46:20 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd65da1e9f75d2554b08874a5c5f3fee7f70dd24d143d0cf88015dd344800dd 2013-08-17 01:13:22 ....A 227709 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd6b92591948cdd7d86ce3f7e5a595c92d09230902ce6dd238e3fe23655905f 2013-08-15 23:27:24 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd71a6426289e2487beca630c80efe976194f6bdc47fb4418bd854e11e85ded 2013-08-16 17:14:20 ....A 802304 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd75484cc2e037b42c01381e68856517e96b055e6038cd96ef0c55d72d9a557 2013-08-15 21:51:12 ....A 657408 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd7868b5a2b1b51c54c31b315d70b80ce9d3d9384197f341d9658ed9679edd2 2013-08-16 01:31:34 ....A 737480 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd7e31a0da543e9393723e1e3e817f7b48d4e9265cd58df230e9c5e2f4395e0 2013-08-16 15:22:48 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd7e369af0113aa3534f93a7ed0161d8ff86e6a80560eda4cc42c051c12a466 2013-08-16 12:20:38 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd8c04a26875cfea406eff6991f67d040c0320cbd06c6c6383d7d95eeabeab5 2013-08-15 23:52:52 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-abd9215a5e44df51e0fb4076e067b3c402b825fcc1db458a713f3561e8fce648 2013-08-17 00:39:42 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-abda386116610b3745a883cb7c48bebc7c161dd4e40cab300e119486574d523b 2013-08-16 23:21:52 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-abda5e9bc4ae246b51a908f259a3ef5dc6fc98525830c5d3c7978b79c6553294 2013-08-17 01:18:50 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdae0e19e8bd2f9646944a87b3034881db8a6e975498139c2b7ef2bea89b4fd 2013-08-15 12:24:14 ....A 7766016 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdb55f9e2bdd263103bca29da52298b6de1354a735c6673fdfba8f233d2f1db 2013-08-16 04:55:50 ....A 862208 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdb5ac9e2ed70a80a4527e6b85fa1b9b26011ac683bbe6ff0342886f88b8da4 2013-08-16 21:22:10 ....A 31764 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdc52f1f7a21d5f7df69dab678b83d9d650046b4f5929baecca6009e1b02878 2013-08-16 22:27:46 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdca1e2d4eb375f96ed9ed04a18425b11541681eaed2fd05c8bf39b0fb2f047 2013-08-15 12:22:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdcc60296f4f272ee7d9f230f1dcde631acc06e80ee9ab6c720f67b11e0bdc2 2013-08-16 21:06:48 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdcd472e4ed39e80bfba2e6db2cc7e3bb521ee379b43929a9d9a30530df141a 2013-08-16 17:43:36 ....A 481280 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdd25d8c6de79f4cacd320c52a49129be2920fb3104d494d13f7c7727d8786d 2013-08-15 13:50:06 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdd306fa8a79f6f9d6a5cf894643bb8f0cefe797efddf7d0705d57d8b421272 2013-08-16 02:35:44 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdd51bc4ef7f73a45f0eb5898b6666f198c13f5e9621a5246cb82b5fe01645e 2013-08-16 17:22:22 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdd5674444b84da687d5e4407254cc68c096f66076613c7e4181cb16dc709f7 2013-08-16 21:05:10 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdd5ea3b185d8e05aeb1baa87f3751c2d6f3b5ce2269cb2a2e88d11119f71d9 2013-08-15 21:51:36 ....A 818688 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdde4e53ae63d09f43e6e084e2641181d2af01e7436f8e2441cc8e29066338d 2013-08-16 00:35:02 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-abde01870f669aa0b900b9e21bc3a023f56d323c9d53a3df3c4b525c893e1001 2013-08-16 01:26:26 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdee20ea247fe0ca6c682c45fb157a8ad54de2d56d7938e6f10b98025d64ba2 2013-08-15 23:21:10 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-abdf9cc38c6ecc9620c811205f8247167fc1653b57405c3cfd33c6079e5a6161 2013-08-16 22:49:52 ....A 428544 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe04d4367e4e63dfe0763fd6c5112b1ce13b4e1818a560c0bb98cea583d637c 2013-08-16 20:46:54 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe0f1d58439b8e94e29e6f3cb4976a9d2148d64b42810e69fd25563eda46b9c 2013-08-15 21:02:42 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe18476b0ee84d64cf687fb22639bd20f87037a1b26832efa07122a4ce2248f 2013-08-15 13:19:02 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe22953539021d91ea2f30e63ce7a8914d31ecb33dbd42cb069b5415c9999df 2013-08-16 04:43:48 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe2f3d755e81532f0ffdc82326690ab69f5b2d266802d225edb6ce602900fbe 2013-08-16 04:09:48 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe37fb0be5759317191c391671b925a1a5047cbd749b8b4a83570952e44ecdd 2013-08-16 21:14:26 ....A 1310720 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe3a6e3400a2a0e7f8c87e08de0980e0f9a717b3094cbd8e9a7cce52fe18aa7 2013-08-15 13:32:34 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe516df690a8e99e238c4db0acd2df75efe61f681c5fe418393ffcc19086208 2013-08-16 17:03:56 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe5cb5877eb8692f0524867f63c3b23e7bbd958f9fc0e658e88c1e711e107c5 2013-08-15 11:35:36 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe605b07700a37e7ce28cf9ab0fbc8ad744fcdc96031b1af20e10882611c1f6 2013-08-16 00:54:54 ....A 118836 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe62145a33fe79d58e6e74a84667faccfe079053568103e9f46d4e6a2c213f5 2013-08-15 23:22:56 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe66a4bd53cfbf12e3a7f08e204915f2eac59dc375779efdc5c86431960e8b2 2013-08-15 12:20:40 ....A 207872 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe6a0d196462fcbd7c011b417ea1850d907036f8ab81f7b6afbccaf5ba1cf80 2013-08-16 00:35:48 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe74007eb54f34495e7af337fce09127600a4a56efa0470b0da1de778415c7a 2013-08-16 08:45:04 ....A 189373 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe742ed2d9cf4191ee299f73f13005e2ee939a0d634921380dd12967b7fbad4 2013-08-15 08:18:34 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe78e3f46aca0cfb96841ac53e5267125a0251c196e88ede55db3a0fe2e4488 2013-08-15 13:21:10 ....A 529920 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe7e774df05ac801310032ddbdffe56a494240b0c97903cd85ce41a639e1530 2013-08-16 04:57:28 ....A 4027523 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe901966eebf9364f6b890e0af3e16fcc1ba8e215baf3314f79128c70a84fca 2013-08-16 04:09:54 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe930eaf5de78eb3bb3885acd4a8c36d900e04de95c9e2fc5fd8cbec4bc6a34 2013-08-16 00:00:56 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe9434f437f58530a373cb27c6cce145cfda715eaa8d5c3d657e78f250be270 2013-08-16 15:07:08 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe945141f1cd60e05d2ee1a046f3243517647645e94db6a6f0c479e29ddec48 2013-08-15 20:48:56 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-abe98ca56326d7fa096d8675ee42f0c87fe9aedb717428f90e5f666fb9a0eeaa 2013-08-16 20:40:46 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-abeb2539c643d1fce327046d2b50f4c40080fbfdbfb660fd0ce1b6c42161d1c8 2013-08-16 15:14:46 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-abebb8baabb0d358d48fcedc863c1873d26d0b4551bf826ecd3f0ece5ef615aa 2013-08-17 00:06:50 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-abec383328e5aa0f1954d2e221da9aa5860ca3bc4dac64bc3aca8124c3a56475 2013-08-15 13:21:54 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-abecbd2388d18e798f418640bc1d9db461f5f0c0f9dd76a383ef9ce9cfa19acf 2013-08-15 18:32:42 ....A 48957 Virusshare.00081/HEUR-Trojan.Win32.Generic-abecbf4ddaf5328096024c2bbbcaf5e01723d0bc5e14ede11a15f0d437e9b79c 2013-08-15 06:34:58 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-abecd26fac4676ec7a45d8d42c1d86eaa4ddafce7aea42d1ae9a6e5fe75bfdfd 2013-08-15 22:27:54 ....A 50565 Virusshare.00081/HEUR-Trojan.Win32.Generic-abecfde12bdbd0245d8c05c6be23ad6a3fd5f6444e43b48e8a6573936900f13d 2013-08-16 12:34:54 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-abed513747d3b8f1e015941f8052d149505a63ad628dc7b46b0e2d5b78b21d79 2013-08-16 08:21:36 ....A 123125 Virusshare.00081/HEUR-Trojan.Win32.Generic-abed9f644dc7cbf539702c3405cd340cd8c0b53d0d4a76733b3594ab04ce780c 2013-08-17 01:55:56 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-abee1512ca30c955afc9cf7996149a44d849190f72c8a138e9cfbb79f05c6ff5 2013-08-15 18:41:14 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-abeee340e9dc1f170f4e2c8a2481ff9b962e62010cbc5ce1baf1c9265d2f69ff 2013-08-16 04:53:10 ....A 4471808 Virusshare.00081/HEUR-Trojan.Win32.Generic-abef126fe511d0d2c4e0022b10cfc3e69fea01236fb43add766b37411c4e3ecc 2013-08-15 21:02:18 ....A 2097150 Virusshare.00081/HEUR-Trojan.Win32.Generic-abef130a13efc694a68a3f411e6c1c8a3702eadd1d275b9cdec6b13b5414ca3e 2013-08-17 00:23:08 ....A 10501122 Virusshare.00081/HEUR-Trojan.Win32.Generic-abef3bfaeda486b7172ce8438e2d5e18ce7937a96660b5541f4bcc892141fd97 2013-08-16 02:24:46 ....A 35340 Virusshare.00081/HEUR-Trojan.Win32.Generic-abef5fdb48607be60f704a9a600e024b8d6708cf90ed1dfe250e4ca4e480e92c 2013-08-15 18:22:36 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-abefdfe0de91968fdbdd6b996318083a814367e49c1c3c1068d54d3a6a2a2730 2013-08-15 06:15:58 ....A 62524 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf04098b924401fa45c0f34204641b917ee8c2fb70dcee7be98f22e1b2a2518 2013-08-17 01:15:44 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf070c3aad10f02f451e9a52e3fccf7806fd000d55e10c6e7d72bd10569e6b3 2013-08-16 04:47:04 ....A 53272 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf0b2b15dfd9f9b4623117a351bc435d8278e91c34044191c555858185bb7b8 2013-08-15 23:28:22 ....A 890880 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf1462d43077177c8c807733f7cace59cab6be765f26d6be516c41564a31cb8 2013-08-16 23:22:36 ....A 25064 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf17ade826874940670330d2ff576484b02bb3ac5e46808bd6536374cb62149 2013-08-16 01:31:08 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf18fc6858aa2a49302508238af364d9dcae88d245b2f938ec4e65febd99c01 2013-08-16 09:35:16 ....A 50432 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf1ab231211d7069685d527912f7269b9ffab0738a3fe19ea0215cd57f9cdec 2013-08-16 02:24:30 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf1d98f740f3a63b04370408752a58cf1d1a19318f1728770186ef49bec82a9 2013-08-16 02:28:28 ....A 671944 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf1df6da24a789d8f0e8b4a91b2701921922d4c1963d029bd5f49a4a75d393d 2013-08-16 13:16:30 ....A 151933 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf2648992c23faf2d6b920757fc2185e8f90b1167c26c648d7c9a0ebab67e4d 2013-08-15 13:35:40 ....A 1199588 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf26de8090e186895ee7d06dd06a33d64d67c1678179c4d7f33052310bf0dd0 2013-08-16 00:45:56 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf337215f7b1a759feb655fa15a9e8bf9c9adc30fba89fae3764f31c88894ca 2013-08-16 21:14:22 ....A 528384 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf4c4501bd4c06a7ebfae65e45bc86dbe247d95bbf799985badf8ab48a17acf 2013-08-16 01:30:24 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf6175c0a9f4ac0ca302b1b57892232893e782d5c7b2cc889607878030f302f 2013-08-16 22:16:08 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf62876b67b9a09edc0574aa6a4848c87e99bb8ae683738eba862c30f732d50 2013-08-16 16:25:32 ....A 1983816 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf64bf0a59ff04aa1c2db522a5d7c9ab41c8148074819cfd231f138bea25377 2013-08-16 12:01:38 ....A 200520 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf65565fece93b40f40bf0afd509abd6b5d2b311e1349b821ce19890622d5c9 2013-08-15 23:58:50 ....A 448000 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf6c32dabaf61f6733d6757f83a8091ec67071a42f809b148097c74d564e658 2013-08-15 23:18:42 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf6c3ff2e4335deedffdd1fb1ff79c58a4c0fd51320ef1825ab785d152aa09c 2013-08-16 00:00:42 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf7112b5b95ec217c2249437039450ac8d205a525682af93356fe3990cc13e4 2013-08-15 23:41:24 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf7832b14b5de9221274d1e9e046896056cd090a047cc8dc9880792bcc61538 2013-08-16 02:26:00 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf7d19b46b87fc0d447b7ba599415b7be7ca4a1505a33e60bf9b457a14b0c2a 2013-08-16 21:45:16 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf7db2056e45d930e6ccf3f20fe4424a441e9e16ea1f16a443d1a44ec6284e2 2013-08-16 12:36:58 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf822f1f1ae288a79d2b5271e359e1193c1bb4ba995a2098bbd2fb8490492ee 2013-08-15 23:14:22 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf8250c980a1cef8c4d8eac273a384a67def0a570b049762c26be3e22fe21ae 2013-08-16 13:41:42 ....A 57725 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf85663f7adf427a3ab2aaa4673ee83ecb80c236fb7308fed0dd77f0ba273a9 2013-08-15 10:30:08 ....A 41376 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf8636bc8369bec6a4a18810b44146d11a412321fd1591254b55e2dde0ce464 2013-08-16 19:20:20 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf86c14e5c2f26c60b0200ed54bf306fa730abd4837fc4a54016140cbe249f5 2013-08-15 13:51:26 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-abf8fc5aff726a688aeaf37ced2237292a24cbda9dd05927f484a9454dcb5077 2013-08-15 12:20:00 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfa2c4d564b73876d46d551fcf8be7e2076a2c657378bd0f4b536442d5accfc 2013-08-16 18:46:00 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfad616e1c4827318e04ad3918c015b506981b241dac5f4b383e4755c409178 2013-08-15 21:00:52 ....A 314427 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfaee5bc8679b64334cd0e96e82916e2796a80b87db26bbcfb5c3b0e1b9ac2b 2013-08-15 12:36:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfb3941458e1a8d4636a1969e1d9272b52e56e6d6e64403e92d1aa9b55ab628 2013-08-15 13:06:58 ....A 399448 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfbbdf108a2ea4b81b8b418565cc6647ee07f94b94760b95ed7cffe1a50ee2f 2013-08-16 21:34:34 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfbc00628c02ea7e036f333751324c0ae2ae00232a5049a4ad56ef0b2aa65b9 2013-08-16 01:03:02 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfc578139269b75421dcccbdf56f746fcd2eb64c3b6bff955f1b6b19c14d5ba 2013-08-16 10:24:24 ....A 141185 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfcc406d4182d809593685b209ffe46857adfb07434c48cbb0b058dbf36a3ec 2013-08-16 21:36:52 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfcd21d2771b06d678868e5f4882a73981040cdb120446ba08df2d3b4486f3a 2013-08-15 12:20:34 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfce40682d97cfc1bb5cf0f46dfeb98d8c806da96ae0c5dd97e917ba0bc9c84 2013-08-16 22:14:58 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfd029ecd7b33e69c2fe6ad860306c07e4f64ea40846a6cd4ec399535764a72 2013-08-16 01:36:32 ....A 2347008 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfd09b45d27a1a3c333edf257b8c28c7db647b4ebe5d242fdc751a334f45718 2013-08-15 12:36:40 ....A 319624 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfd91855c4079ba8c5b7c5f38fd72f536b8bcf7bfe02416c567213b91a23d49 2013-08-16 13:49:40 ....A 10756 Virusshare.00081/HEUR-Trojan.Win32.Generic-abfdc3a7002b1bfa747bcda72ce2f92c7faff6b644d7726a98c41ee5134e75d9 2013-08-15 23:20:56 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-abff3be0282a6237977880230439f158ec632c8d84ac07e43c6fb7608a323576 2013-08-15 12:20:44 ....A 1451779 Virusshare.00081/HEUR-Trojan.Win32.Generic-abff924fb531d5a64bb8e945e7e7ff7caf5a8b99652d5fa2eff7bb7b57d11e70 2013-08-15 17:29:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-abffc85cd3138183abfb7002af9d0103f4786b7d3ff96ab9ca4dd17361e6e7a7 2013-08-16 20:50:40 ....A 91613 Virusshare.00081/HEUR-Trojan.Win32.Generic-abffcc2f2e737eede10c409975214c012e1159306ca67e2fe3505e2eef255351 2013-08-15 12:30:34 ....A 148914 Virusshare.00081/HEUR-Trojan.Win32.Generic-abffd6c155173871a8d424cbee5528deaae43ab3b5f90be18304c7b8735cce0f 2013-08-16 04:57:04 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-abffff19f3a019dca4babd6640994a19c93e2e7d85946883270bb23924bfbdf3 2013-08-15 23:50:06 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac02bb5a6a0910d5cc520f58438f2419c706c12167c670a57857a2e1261f4c48 2013-08-15 05:08:34 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac037d5c67846c101ce04fcfbeaac39695b065aeb8996a1233972be35c3b0061 2013-08-15 05:21:26 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac040183fc601be4c121e2d4e311d769383d63519bdd4a6c904de61a040a530d 2013-08-15 05:54:14 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac0bd3431307b593c5826ea477d06d8c32a79ece501ccc6ed8be2e5a9f2d1f40 2013-08-15 06:06:28 ....A 1490944 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac0becf562cb1c4001463c4c5aa50a2c38ae53f8f37cca0a07621ac8e579caaa 2013-08-15 05:09:18 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac10a9113165204b1412b084147e9b2f4511f8355b9196aeee1806abfa161c7f 2013-08-15 05:58:10 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac13a6db3fe48c2cf4d2c40ab02b726735bf084399c2c76ab85d05b1741e53cf 2013-08-15 05:34:28 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac15e9478180caa70bd3d12ebd4499eb26718c46df2ca7784d57e548ccf9e0ba 2013-08-15 06:07:06 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac19e58dc770583d36bede54904ca1a54ab3f3cd72a60d8d2ba8ef3f2d529589 2013-08-15 06:18:20 ....A 2200576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac1e7ac2c67e670f5c40ad6ffcda8b56e276b7a9028f5a5fee9926800debc5ef 2013-08-15 06:27:40 ....A 33047 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac1efafa4aee5e993f0622ba147a9b0f824f8639c33ab8d9a0b3ea070e9cf418 2013-08-16 01:49:36 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac241baaaea52a67423a3e9da755d137b68b0befadfaead6bb9e4655b434f85c 2013-08-15 04:54:30 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac244839fe918e4f10799a3fe0b38fc91cd275e98aa32bd5396ca2d3f1a9a8d1 2013-08-16 19:57:16 ....A 206866 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac2724a701c894e8028e077d0d697382df683016f5559ccbe764503d8b97ef51 2013-08-15 11:37:00 ....A 8557137 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac276506a85f95f52a29dce01678b62350b1089c34b13a28f465d665b877e85a 2013-08-15 05:21:18 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac2b21f744e8300cbded8f7ec2f8a5e1b502b54d52a1659efac50adf6bed1d9b 2013-08-16 02:02:22 ....A 825395 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac2ddb11f27caa0d253639adbb07c439bdd6266f55b94d69602c5f1c32e50bbc 2013-08-15 05:54:52 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac33030a6282e675c9539e28dce975292df1f520fb538940ab7e0c767163a0f4 2013-08-15 06:07:10 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac3363651608a5cbe12cc931f28663a3c30f91e73397bf05a92c3d1264a20180 2013-08-15 05:42:00 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac37574bd35f8530e86b3065b72aeb67b5a1237da5644a008dd1527d6466204e 2013-08-15 06:07:56 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac4b9f584427c59b1b347d0212e20a9b1cc2c5264b8638bbc8c1f4bf7b21cbf6 2013-08-16 15:27:06 ....A 364356 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac4dd83479cf86252bae8175ec838c21c0d8e8ec5302d3e78fb057e71167f222 2013-08-15 06:00:08 ....A 174813 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac4e6319bda23cadd4e3330cea72bef972b661895aa56306eefb03ab349b523e 2013-08-15 05:40:32 ....A 737792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac4f4d65b036b5ea1c0bc6d437e684cc6d641cb5cf3cb8368650af0e193c00d9 2013-08-15 05:08:46 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac52b9182a1355dd9963774247dcf3cef6256aaf72f7b40bbc3dd229e794fc7f 2013-08-15 05:03:52 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac5315c1eff39d480a6ae89cc62cc3e1380135f8f4ff023df26612fa858be9a0 2013-08-17 02:03:46 ....A 342528 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac541e2a4375b88b9905b5b61f53c01a7aa9f616f984b3aedf0a721a5163059a 2013-08-15 05:49:04 ....A 38269 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac60c2a2ab7840fd49109a1506fd9b35517d3c9d323d8b80d6e09b69fc6a267c 2013-08-16 04:10:26 ....A 665600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac60ea39515d9b9bd342026b6ff703269163051abdeb08bfd9ff16a628bf4942 2013-08-15 05:22:02 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac639a5ecdcdf29a245afe7e22e1f69851929e82d5f57862d68cc244410bed03 2013-08-15 05:10:54 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac643b62d20459dc9bd89a2e5e2e7ba8c884c0eb284e52022bdde7edfcfbfebf 2013-08-15 05:00:06 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac658f9183f813d41d19d32de2e716d2af2348197437f50f311eef9c9b1f576b 2013-08-15 05:49:26 ....A 2860879 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac68c3cd6aca35d2859293376f3c1f0f97647b34d585aea3355135abdb5d6b09 2013-08-15 05:55:32 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac6f825eb31abdd7f31df7a6b6e650626d04cc08dafb1442b7a34601ac2f36e6 2013-08-16 23:04:28 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac716e7db4d33642d35f41ee734571f3383b905e266305aa52a2ddbdb8152c6a 2013-08-15 06:07:42 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac7475a8b82cbf925bc5dda4f2662209acd2b81716abc77bb5673e186c5ca979 2013-08-15 05:16:52 ....A 341504 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac7a1f34ac19303ce089224bcd000f1539a566d41e6984fa13579d3b9f0e15a8 2013-08-15 05:18:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac7e6085f0b2376d7ed5513f8f04b3a36263550b0b0b0bea245665040bc3219f 2013-08-15 05:21:20 ....A 461824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac7f420f3d5501853efe2629244146c34806eacc944a3ee1998c7f701c2000f5 2013-08-15 05:22:36 ....A 1007616 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac84d9078e4afa19ee9adf0ee8f55325db7427e134cbc49af66a2c7dba2126cf 2013-08-15 05:49:00 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac85596c1901f5b2720f4d588392d5d46fb7b7a2f067a9af0e3682d719ca9c8c 2013-08-15 05:26:52 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac868ec973bc85bf0af5323277398f31a9680188ed0c62229af517bfc5ed80ab 2013-08-15 05:14:40 ....A 421376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac879b184a8ddba3a8ab8ad01ce04a490bfe33092e185bcfdf6b1535e005f84e 2013-08-15 14:19:22 ....A 3628549 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac8c095ee3793c4ba28d61c5777b7dc98a37e2dc28a17478b321a9a9d3ec837e 2013-08-15 05:07:46 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac8c5fbb0dc5761cfd90b3789b3786a0971d9371dffcb5cd7f1d4c507f536410 2013-08-15 06:16:24 ....A 506368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac9288439937ebfca03788e7828223b8269a71adfb3d8cf2047cb4f26bfc79e5 2013-08-15 13:15:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ac98b3a89ec4badfbb2db692dc6503096eaa77da0c3956b1fc70d964bc697c61 2013-08-15 04:56:40 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-aca1e5c794c635b775c65600231f12073d4db9b50b327bd937c704fae58c9731 2013-08-15 05:40:26 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aca3db4eae06de37730b82b4534219e0831b5836071f7f9431a6d2d2524d2420 2013-08-15 06:00:44 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aca90d0c05a6ec95ce346ba002156c549f981fcd04458e33c4326080e7f83f4d 2013-08-15 23:36:32 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-acaa0102fb4d15176aceba9b597bd7c915c5527aeccf9520aaf40ce2062f912f 2013-08-15 14:36:58 ....A 1676508 Virusshare.00081/HEUR-Trojan.Win32.Generic-acaa2ca17ef0b7fe3cf70e9552c94c87295d2593c3a849ae627de66a8ba92f1b 2013-08-15 05:05:40 ....A 82644 Virusshare.00081/HEUR-Trojan.Win32.Generic-acad94164a7255c70050f1e159edea1d67b63aade70d51448e815f1f73b65499 2013-08-15 05:28:40 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-acb09547f68e4551b54dae74176e6ba0656c4cad2e3a9b35b0ad318eb1675634 2013-08-15 05:57:40 ....A 15917 Virusshare.00081/HEUR-Trojan.Win32.Generic-acb7223813d71c024352b4b746aa545aa9491c2504fcd00244349d1e7b9ae2d7 2013-08-15 05:18:48 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-acba90b0fe549797a240e9aa9600c61c247b281e5f65d5104920352fadecc5ac 2013-08-16 15:01:42 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-acbcc5064c4eb742ff854177ecc7cc656d4a4a9a2b513233996844f2815bffd2 2013-08-15 05:00:04 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-acbd06c95453b7227fcc64bcba10b97290c55a46e3fb39cb839b5ad51ead9701 2013-08-16 02:27:06 ....A 8117420 Virusshare.00081/HEUR-Trojan.Win32.Generic-acc3d272b5b5af7333b925a06cc5a01755b132435f66a083f814add9158e82c1 2013-08-15 04:54:06 ....A 1367552 Virusshare.00081/HEUR-Trojan.Win32.Generic-acc899711fd0465956a23a028264f6e9366ee8f78e11838d1a232b505a33561f 2013-08-15 06:25:12 ....A 180392 Virusshare.00081/HEUR-Trojan.Win32.Generic-acd148d10d4eec474d2da3460875b4e9ba49203e8ea9f1d37f6c03597573b186 2013-08-15 05:27:38 ....A 1402880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ace605e6b44e411380bdd781aa2ea65d0c6de1defa9fd020f414f6804108cfbc 2013-08-15 05:00:28 ....A 2810358 Virusshare.00081/HEUR-Trojan.Win32.Generic-ace82571f0631c0d268b4a5cbc2f97dfb8097c667ba440cc2c6d000666467c0a 2013-08-15 04:56:18 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-aced151bcc11eb8c9e2b4462f761a7f606171de9713f1d2322fbdf92912ef7a7 2013-08-15 04:53:20 ....A 1981664 Virusshare.00081/HEUR-Trojan.Win32.Generic-acf6755617c31b0fe50a5cebf950c7524a4e63514b7e151903dbf5ac4506b7c5 2013-08-15 05:56:04 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-acfbf59f7ed4473573e91cba704427ae4de47480c8aa90dc25f092f83ab11f97 2013-08-15 05:58:50 ....A 1047552 Virusshare.00081/HEUR-Trojan.Win32.Generic-acfcba535c0b04e87957e0576fabcf1260c7e5ae1a8b09b3b48afde6be654027 2013-08-15 05:59:56 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad01fd6b99d5c9c3f5262dec3a36538bfbf25b9cca1ce5e826c8fc4e76dbb986 2013-08-15 05:08:38 ....A 2341376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad0980d6740f6964aeb8c8b4a54f37d94f9e4ab441b4283f2b9d3e5801e8ddcb 2013-08-15 05:59:24 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad1a2e226d6354d73252cbfa9245b80cf78aa8bef3178558afaa65b09c357776 2013-08-16 00:02:18 ....A 15815146 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad1aff3de46c5009530185128ce7ea9c710db8864a8bddf1e38b144c8c3464c9 2013-08-16 01:05:36 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad2ac4c783511185c2f90b6c961d949c18434a4361e76a8b6f02e5839c26fa82 2013-08-15 05:16:18 ....A 763392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad2da6c40a246d2e2b21e7bf7dbf67a49285167c5977e5cc463832d142075479 2013-08-15 05:15:56 ....A 6762000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad2e8952084c07268797294055d259901a848955a3c74bf12b2d6d9524de2eaf 2013-08-15 14:39:52 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad3c5251f9ad66b99c1bafc4bd0cd63af1748dc3e81800c7060c0ac57c30e3a6 2013-08-15 05:04:46 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad4c1421a674e822ee89c7105b30f30e967252dd0e2d6060bafdae0863777502 2013-08-15 06:07:04 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad534fea35fc6b76161b2247b6b640c458530110f59a8149ddf9e6239a64c5ea 2013-08-15 06:04:28 ....A 1656584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad5aa76a5be4f719e27bc536fda531c7f264d17f0119213dcf3e9b4bb5692cbc 2013-08-15 05:09:34 ....A 745984 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad5bf6c0d7bd43217012f53b4d144a7fcd429b45596ec10d44c3de6b6274a7de 2013-08-15 04:57:40 ....A 183267 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad5dcc56870dd799715712380268f761bcb606b153127f474af8a45f273a333c 2013-08-15 05:34:58 ....A 324096 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad637e34e929a618cc2b9f9bb90fc1aa1c3ee8964ce261bfe9642fdfb90eefea 2013-08-15 12:20:52 ....A 5061440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad6ee920361cf9780e85aa48a7b7546cacba3b95a6f9a8149fd4f76d90a54f2b 2013-08-15 05:28:38 ....A 458240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad70bd5defbdda9d00b0f744de2013849e0b93d093521bb39495ae62e90acac7 2013-08-15 12:34:48 ....A 694784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad7e5ac7e3f1c85bae3431aa7531250a87f5e4a21aa6b4585dec9d0904768271 2013-08-15 06:08:44 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad80b910fa2bd28b273ab718ea205decfa502c7bb8769edccf3941d4250f07c4 2013-08-15 05:08:36 ....A 788992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad81761f5da5c12a03d0ba8ceea34a4235243014e1de3a1fb2143e8b347ac086 2013-08-15 05:28:06 ....A 140302 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad833917cd9d62630c83fb0677917d43cff1afad3d1c878fa8e95650455e1cff 2013-08-15 06:32:48 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad8d61c4dfc89807a22e44dc2b4654d344bbba2261170e98abd9a77576fbc751 2013-08-15 05:27:48 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad8da617b7ed2ca7e321930fa3734560519dd03a06d2da42e82aba9bf4fde8c7 2013-08-15 04:57:40 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad936e5ba5037e1892fb4cfaddb17369861897b1ad80b05b00229349503fd918 2013-08-15 13:11:56 ....A 532208 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad98db466966f52a5e685d7110fefc2bbbb3507b5a6a70e571589b7d96221df6 2013-08-17 00:43:22 ....A 66524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad9ac7026a5ba41ef018ec89b1b80c1d81878f7e05b49a682bcce44eee0a3c4c 2013-08-16 10:19:06 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad9bf787011ed1569d5f9896053fe3d5ae3f9ebe3289f65ac0bded2614a031b7 2013-08-15 13:14:16 ....A 8297800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ad9c90f95c986c98976f27b056ceb1c808d5c0e6b8461dc7c3f6105fa25f8433 2013-08-15 14:39:58 ....A 9119434 Virusshare.00081/HEUR-Trojan.Win32.Generic-ada561926a71ca392c9d31b6e6cbf30de8bb9d06594e7a7368a452478c13c33c 2013-08-15 06:14:48 ....A 474112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ada9a4e47b167e11fae94e7b6a5a5668cd3d8c1aea095d3b397774b79dfb54b8 2013-08-15 05:10:38 ....A 977408 Virusshare.00081/HEUR-Trojan.Win32.Generic-adaecc2c1032a501075237d67db48f28aa25392402430d270da15e815fafadc7 2013-08-16 21:15:18 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-adaed67354a027c2994737589b0525ff30b4fa73ae7bca02e9366bc2909038e5 2013-08-16 12:11:04 ....A 355328 Virusshare.00081/HEUR-Trojan.Win32.Generic-adcbebd3ee87e217d77db9ec6649bf736a9df4a7a81cad617d0e4aefa05f2b4c 2013-08-16 00:53:00 ....A 6548421 Virusshare.00081/HEUR-Trojan.Win32.Generic-add3d3254b60b52c8f4c06806fee4fb220de841694a5d11bf0748bc005455f64 2013-08-15 17:25:34 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-add3eb2a99327d170c1d2065c800ca6bff970151def43305e223c6519b4337ac 2013-08-15 05:53:32 ....A 64240 Virusshare.00081/HEUR-Trojan.Win32.Generic-add4aeeb4825d98406dd8569b0fea1c8bc128c431d51ac78b66fa0aea8fb0f61 2013-08-15 05:09:58 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-add9f6f894a0910ef47e356a5f56ec996c15996daf30433ceb04b083dbb67e8b 2013-08-15 18:22:46 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ade12441b934baa7694c8f5a0f5b4944a6398f1b45dc2f4f0ae763e5c3c7553c 2013-08-15 06:14:56 ....A 798720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ade841eb8b66e0d9560e83eaa4ae1b70c6067352c2d3441706654ae08967f4ba 2013-08-15 04:56:40 ....A 625666 Virusshare.00081/HEUR-Trojan.Win32.Generic-adf3736d14166bdf01c16dae72af2a537527d91012fe90493b02ced709b1ffc3 2013-08-15 12:56:32 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-adf8fd3b4710bc7fc8c9836505fe13ec84236cb0b5253070c99d89d115a2b288 2013-08-15 13:50:02 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae02131736630d1527664b2999024f566120d825b19a3f22cf7915255be6f9f3 2013-08-15 04:56:14 ....A 123290 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae08fd7fb3b60bd5b237d626a84583366e8e2e30b69ce1fe2fb2c3b286e6c1b9 2013-08-15 13:18:16 ....A 50712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae10d59bed02c54644bb4ff007c5ffee18fa00d89e94fac1328a2e44ec2b1083 2013-08-15 05:07:30 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae15b8eb32464b4a608ef27c75c844b3efe9d18b4459fd348654f8d6e19968a6 2013-08-15 05:35:52 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae17fba90477a55e0b7a4a9501b3066e9fb640e056d52a7bded2af6a16529b7d 2013-08-15 05:18:04 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae19101e7ca7a875e43e3cd4d1b38d973c4a0a14749f5710038ee8fed5ce1c7a 2013-08-16 01:49:44 ....A 123732 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae1968aca95088d54d47fc2ad81e1a2728b238987850a87096009606b7a4f6eb 2013-08-15 05:47:20 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae1b82e0eb82785d9bd53298cff4529b622660004e0d7691da89455e3df17d5d 2013-08-16 01:05:58 ....A 340626 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae1e1134a1b4c2ad4ee7a2f957e129b2d37a9782c86ff89c6057dd445cec4249 2013-08-15 08:18:36 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae285d02286dc164514b8127a0217c082c7f0c4032b29f51921aa79f01aaabbb 2013-08-15 05:02:12 ....A 157696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae318d4a2c2ef6db22d189305a2d2c214770ba1d834e274d7316a9a626449daf 2013-08-15 06:03:44 ....A 32543 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae383a69e695235ef024a0aecd8f29a7d313d13f331be352a9ab796905067105 2013-08-15 05:02:10 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae3aade6210168e197094b7bcb2c37f7289dcf1348ca693d4a3e6ab7146e28d9 2013-08-16 00:54:02 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae3c9f3233c78a697131e81efc5796ff3f5eb00b443b06b24f7c1bac02d13aad 2013-08-15 05:38:46 ....A 203690 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae3cd94bf6ad8e7f84e3ad078a18c865dfe60f50c27ec01bfd12e5f2d2b68516 2013-08-15 05:55:24 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae3d01c117c282e7e062766679fc03c4eda4aa6ad28bb3cfbf3bfbb7dd497127 2013-08-15 04:56:34 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae4725302009589ba3eaf458d8daf70ee667e12593cc78a10bc1051d83812a03 2013-08-15 05:17:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae4bc026f58a91c1298d982dfd1c4339dfca5c75488993b2aea34a4d3cdc24c0 2013-08-15 06:23:26 ....A 99047 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae4deb03694d82252087da01480ad8f19f173c17afa9f8c3fa6ada3239511c47 2013-08-15 06:14:12 ....A 81680 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae55260532bb02fe1ef707aa712b0a076c27667e133b3fd8206dc8e9aefb6ace 2013-08-15 06:07:52 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae55dcdb98c0cd85a959676275444ad37f53eb9a1c3aef05cadaf6ec186d0bf4 2013-08-16 01:49:50 ....A 121431 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae578a96ebc070a8e5202e8bf3bece8ed20bebc50541bfb49346cef10885b16f 2013-08-15 05:22:50 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae5a1c6287fb50003bc40f4319c6c137ab9c793b79ed43a4449611218cf2db3c 2013-08-15 23:38:38 ....A 135424 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae5fe15dff8f0f528e06f57ed70c326306bc023cae08dda6eb36e14f2fe6d09e 2013-08-16 01:54:32 ....A 742400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae60e3354f1714fe655b05d8c955a7c0899c38aa98ef0612194669c729845e7f 2013-08-15 04:56:42 ....A 589824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae6362c14eb29497609d16dd201ff560297466e090a33c086c3563129f459eaf 2013-08-15 04:58:42 ....A 124100 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae64b747dd2641b67e1204eaacb0e8fcf883c42c6742f3be3d168e59678aaa1f 2013-08-15 05:22:42 ....A 1503232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae6b127a555effbf42efb830ebf1c36a72a510f87129364974b414f1e5a2f483 2013-08-15 05:28:32 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae70351b3332b0d868c98118e454030423a5173b4e089e9ec57f96610e3f29ff 2013-08-15 05:15:42 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae7214a65d65959ecd9d0a3a362d274068f2884a39099932d310ee80b1206511 2013-08-15 06:10:00 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae748eb923aba6b4678c05cfc93b458245ceeefb530362cb9e3057c08a5360e0 2013-08-15 12:58:20 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae7510b5535b4b9a6ee7d768263865e11cde1519ee9a43423ef8f7cdba440cd4 2013-08-15 05:37:50 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae77b607ddc424c2fcb13792fa711b9818624529c2d3beff282f9bb4eabc1131 2013-08-15 05:03:28 ....A 226225 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae789cb4e1ab08bf6a22c1a1c2065e3c2ecb31b4f7965264c0f0e4cef23c328d 2013-08-15 05:17:34 ....A 48524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae7ab0383ac2b539aac207581701da8f2dc6828c1b773e2df38269161c57f333 2013-08-15 06:08:04 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae7f164077c961fa0bf78299b03edb5532a19e791656c8603ac7d8ce45ccceb6 2013-08-16 01:36:36 ....A 327168 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae850a2092f0f6ac5525b286edf6d083e4ecb6e332739861a78657ad7afdd956 2013-08-15 14:38:22 ....A 191492 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae85f40922e720f25361f3a4c385a7ce3e4599f85ede4b08dd44c45f85ba31d3 2013-08-15 06:33:10 ....A 755200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae8b56495cf2e397a4967bca22ff9bdea5b7f43732a574dda1c55fa9a9834c68 2013-08-15 05:04:30 ....A 1224704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae9845db1055266de965811bcf4a86d7c5210a7cada823d4f905908210423f69 2013-08-15 05:03:38 ....A 15715360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae9a7a05fb19cda01069c8e80c24d9cc4d2b3eb642920aea3018e2a1e445002e 2013-08-15 05:12:46 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ae9f43b105f440e0bc5bab13973f17035cb717cbaff156cbb0c28d1fad006f88 2013-08-15 04:56:26 ....A 41152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aea2f014cb95afcf13b22fe71b523bfcd61bbffd45cd477abfce13bba64eaba9 2013-08-15 13:30:52 ....A 418816 Virusshare.00081/HEUR-Trojan.Win32.Generic-aea9beca1fc92e32d52244ca1385381d93179d39d9ac757b456490e7a8a65ce0 2013-08-16 04:53:18 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-aeb97decff3689a41a9f9fc25cbe623cd3c70d954a9853f13dce09e45fe3e268 2013-08-15 05:54:02 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-aeb9d03ec0c9b03da13a8687d519036ee77a8493c7e78abe15a20fa24645d601 2013-08-15 13:52:30 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-aec1dce091e242d3f83c35ce58d5434b27d406e8138eaf1161bd14a4373d97ba 2013-08-15 05:20:30 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-aec6d0d01079c463d6294c2886783340e350a73142731df67b93c4ac6b9b734c 2013-08-15 05:38:44 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-aecfc92c85152ecbc2cc57c628c985628aa12538e5bf80b38f6b304eceabe3a4 2013-08-15 05:14:42 ....A 129082 Virusshare.00081/HEUR-Trojan.Win32.Generic-aed6ffb5b436f3ab25c560ccdbe2db53b1d9280f198229a86624c81ba4c8f53f 2013-08-15 05:54:58 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-aed780e7f7158be1f5c01b3d849a3a21a192fac0dfd4cc1b1793ff4072c0916d 2013-08-15 04:53:52 ....A 207872 Virusshare.00081/HEUR-Trojan.Win32.Generic-aed7b4ea126b1bf48866ecde4cf88029dcf3d95e2dc4444ddb288c913ed2d9f6 2013-08-15 06:07:24 ....A 530944 Virusshare.00081/HEUR-Trojan.Win32.Generic-aedce8e9a6828addd694b23eaaf72fb6d47a2a0237b68cf317cf8fa01256e23c 2013-08-15 05:47:26 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-aedeb926cca4423dfe850409ac565b96a391d4a02787095b0fd7b438a836b59e 2013-08-15 06:18:50 ....A 108576 Virusshare.00081/HEUR-Trojan.Win32.Generic-aee056df8ef849aa40b24b7b9340f4d889b7324bd56a0d4fe111c51dbccdc7cf 2013-08-15 17:27:24 ....A 312832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aee18ee8d9fc0233f0093fc8d99309615aa252bec9d428fc028ccdb9c6b147dc 2013-08-15 06:06:42 ....A 897024 Virusshare.00081/HEUR-Trojan.Win32.Generic-aee6afa62af8c7141e9df02f47bbbffa64db692027eea5f8c887f17585d76ccc 2013-08-15 05:15:12 ....A 131620 Virusshare.00081/HEUR-Trojan.Win32.Generic-aee7eab3f436594b3489f9445fc643684ba9f9dc3b85ef7fee3b635410b16e83 2013-08-15 05:02:08 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef023e5cc624f78c25445e9fb16760fd6db1361c959352a724b2b7f7d558b1a 2013-08-15 05:25:36 ....A 369153 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef0e8280d106b0e4293c0946891445a0194245582b4e1b63b2512abb7a91f68 2013-08-15 05:22:18 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef2b92efacbe66e18ef8c29d53450b0337e24b8a324e4cbcc09b6bc5f91a2de 2013-08-15 06:24:26 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef2c8033e1d10b3250b786a854d21edd75ea57d2d896431741ca1bfe2ea83ea 2013-08-16 01:47:50 ....A 902272 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef355b9d232d6eb338dffe49c54b0e67ab631f84c1e86336f97128e91cd8f7f 2013-08-16 04:29:10 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef439a43188de31a1bdc16ce4cba76bd0c0c9bda7983f8575f85691fba4cd47 2013-08-15 23:39:22 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef49711e7e7221dfb353eaeee4a17fa8ef472791e9936425d2b1da2a5262bca 2013-08-16 12:53:02 ....A 180986 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef4dff10a06ca42886c5a888f682ad12214cea2858b86e4c8d462d73c53836a 2013-08-16 17:03:46 ....A 118916 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef5ec742445aaa27458624bfb115bbeeb8a0a3d4e628dd651ab6d0fdc59fee1 2013-08-16 01:50:54 ....A 435741 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef60ba16cdff2a1bfb2f4903adfd78797c24d04f8ed8d6f96cf29be4b84cc0b 2013-08-16 01:56:36 ....A 4357123 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef82989ff477e223532d23901941dc1154698d56d68279541a82c1776c8752e 2013-08-16 17:22:32 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef88549a023219ff57774dde35d2479399c5dd1ecbbe7a7774beb6bc0bd692b 2013-08-16 00:45:20 ....A 20971179 Virusshare.00081/HEUR-Trojan.Win32.Generic-aef9ed93345471cdce2fc3719a66a0aa6b9fc9f7552375602ff92b8006a9e187 2013-08-16 00:40:44 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefa40a7d21355f6ef0b6848eebab2137bd8d92a4b29ccd6474ac36e770524b6 2013-08-16 10:09:50 ....A 421888 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefa85f53af8ac21ef4f26291d9e1a1898d3d6d25c154047e3703af4bba9f6df 2013-08-16 10:30:24 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefbf31e1812f32205ead48386c4f565f30e24e7b7519401ba9a633f18b8f778 2013-08-16 21:49:28 ....A 227864 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefc27dafe7dde2456cf62fb4c9532548b05cbe9c2fddca3c72dbfccfd8e4bff 2013-08-15 13:47:52 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefc793f4d333c1f62118b17a6431f28dc7d39036746009a5201a777d9eca515 2013-08-16 20:35:18 ....A 36393 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefcf9a955e7de11a1a8a0b3076e706138b50bbd234895d482b7de9638958356 2013-08-15 22:03:46 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefd7cd438a232a132b664f62b9fb50c55be18cc1df5515c6c652f43afe0c192 2013-08-15 17:29:20 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefd9bc6b564f740287a7c852c801f561cb238671af3f1014782d708b6d31493 2013-08-16 02:26:14 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefd9f748c9e5cbabe6fe7fd130426713a02328cd184636972f7fde9c5e814c9 2013-08-16 17:42:34 ....A 5187584 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefdc0bb03fa75bb55520d29b9687b76e331e391e96e254d42d46a3ac188205c 2013-08-16 17:43:08 ....A 136320 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefe03f9d59b3568d27f47a9a6f4e0792d93488b20f851f0a407f146b1b14def 2013-08-16 13:24:50 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-aefe37cb96d2213678b7523026b4683fa579fd18cf0371b4466d7c1d4501a770 2013-08-15 06:24:20 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-aeff63a4bf9694505346e431cfa8cdb72b6eef28d39839e07b701b1eec49e95f 2013-08-16 01:45:06 ....A 32638 Virusshare.00081/HEUR-Trojan.Win32.Generic-aeffb9db21d7a86ef3245e634ee41dff8f596d362e002093fa9ce3483f375a0e 2013-08-16 01:04:30 ....A 876584 Virusshare.00081/HEUR-Trojan.Win32.Generic-af00573dd7e0d0919f2da4d3bf434c07fc84aeab1c03116594832fd0987fee87 2013-08-15 23:41:14 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-af00cbffcd1830c09da66b65a6463487b7d579a9eb84482de8a9fffa9abbaecf 2013-08-16 17:07:04 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-af01c23a7b0d6d6e17b856412a540f10de9be10e305f3df65c8c78f222c87589 2013-08-16 20:06:50 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0232eee35b1b0ad7bf1fbb0b6c82f16f33f81a28758df5a9d851159f9d7fed 2013-08-16 23:14:52 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-af027a7c2a1bca3049e3580334cd0cd66c3eecd74658537ff845bd1edcee6bea 2013-08-15 23:53:56 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-af02c2e5749095072d3fdb13294cf871608bc1e0bc74d01aca2f4b274e9db02a 2013-08-16 04:22:54 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-af03f7eba46fe48313d5e1d2a81363f25d59027c8474d4fb79e0b780e700f215 2013-08-15 21:39:56 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-af04632d40d5b82dafc4a1e8a6aa69d0ae688454bb9680535bf9e6dc871075d6 2013-08-16 00:23:30 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-af04b1a1942f94449eb9e37e18da611dc4fbe9b86890fb5288690c902451ecb3 2013-08-16 16:02:26 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-af04c3a0bd263534cc7ea00a30edcb0d52427327596c3e3f794b70b5f1768bcb 2013-08-16 22:17:36 ....A 102056 Virusshare.00081/HEUR-Trojan.Win32.Generic-af052adb86d8d3cde411a631884b9162f3e2083761a699c4c67bbe3ce6e904ab 2013-08-15 14:39:40 ....A 421888 Virusshare.00081/HEUR-Trojan.Win32.Generic-af053f4cd1ef144831b79c4390d8e8517a502f72e1e9a7fb93ba7f176b84b359 2013-08-16 21:23:46 ....A 5812899 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0582ac4ec2ea7eb4854ef8b4a687ab9d332b8950a28a9e907aac01ef940e43 2013-08-16 04:24:38 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-af069cbec2855a68901a1905b4a894881161c24ed91012af433bdc320bd06c38 2013-08-16 23:17:24 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-af06fe6899ec00b4c7e164b961bd5c61f42fa34564c43dc23262b27775f08a60 2013-08-15 05:01:38 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-af07122d02ce53c1bedb68c986fd6f70fe2556cd4768a55b1788c7de097506a0 2013-08-15 23:53:42 ....A 221671 Virusshare.00081/HEUR-Trojan.Win32.Generic-af072892218b74f4919ead78e287a05f76c4d18cd48cdf73acfb0654e1e17b1e 2013-08-16 17:39:14 ....A 41328 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0794f1e23700135811e4fba094cb0b88e4bdef59b024e0cba1caa53e385678 2013-08-16 08:42:38 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-af08ab057a8b8a9e1bd09662a4ee11caa9693af18ec0bb525850cbcdf6a96d33 2013-08-15 23:13:44 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-af09b979b80ea1af2417b0227fea7e1937908e90795d0b8746998de9b96b8a30 2013-08-15 13:23:12 ....A 356476 Virusshare.00081/HEUR-Trojan.Win32.Generic-af09e8969f5228c2a1e748e33c290a6bad3329fc586518a57b7308751f31b05d 2013-08-16 20:10:50 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0a449fade044191a8c4bc2719136a3094ce65ea0c9cfef0bec90f9398ff859 2013-08-17 02:23:12 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0a66f7e712e44d43f2c323ad29d8fdfdc4bc5f73e02f498a0d8a2780e44e66 2013-08-16 00:49:16 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0a96ef41b15d3862b718c2e5f68d4a7c10c094cc9701d5904b2043dda03217 2013-08-16 00:58:14 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0ac1d916de71f0806d950c28ac4ad8e23e42a72974eaa79982fe3c749c25a9 2013-08-16 13:29:58 ....A 824701 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0bc38836202448b97caa388eb1ba7adfd0641d9e894f4696d428f773a6c94b 2013-08-16 01:32:44 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0d5ad84a610130fa4d84e49fa4ae8405f8008a0d288f8af0c988cd1e67c392 2013-08-16 17:15:36 ....A 90493 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0dec2604338d6184f9cf08d129e72ce2246833018504ca4d053acd7d29f033 2013-08-15 18:39:52 ....A 52346 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0e1ca75ae35bb51530d22d27933fc5014c1f1be7f7516487be299124380258 2013-08-16 20:41:30 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0ea76604ace24ac448ce4d629b9e3c20edde3a581eefc271c947ba9805d265 2013-08-16 23:42:50 ....A 484352 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0f1ccf1d9c44c0bc469e00830d8ce5227b4c5154d085f5dc764611d1dddd1d 2013-08-16 01:29:22 ....A 845630 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0fbebe7656793a2ce77876bc610643f2c6df262a5bb2a7b922b44f8bd7d760 2013-08-16 01:05:06 ....A 60084 Virusshare.00081/HEUR-Trojan.Win32.Generic-af0fe2825009606f0c1718b1e643329e724535f50e46ea770e757be6082fd2ff 2013-08-15 23:48:08 ....A 1751699 Virusshare.00081/HEUR-Trojan.Win32.Generic-af112473c12ba6e807275014bbd77909ebe3d6ddf1ea33307aa0556425b216bf 2013-08-16 01:38:18 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1129021e088c35636397c6b5324f739b33bf90d52949e0cf6cac2dd4f47fca 2013-08-16 08:54:08 ....A 33059 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1131d9d5bcd4f41eb75115a6eaa864a77a97bfb37b173625e0a5fc1d847bb2 2013-08-16 18:05:44 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af12b1182cc2494ae6131d691454f7fbe2fb2021315a9c1aa5297f5aa36842f2 2013-08-16 11:31:04 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-af135b2544b50eb23e41511fa13db8ca6197595f08cf9a00f0aa88bb61479279 2013-08-16 21:47:52 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-af13de7071e9a7cb069812a88b6898049d475b54366c7c0bfab1cf3fde71748f 2013-08-16 13:30:28 ....A 155649 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1557f3cd8558e2b5d4eab1a77443a6ec38756db39cfa368dbc65bead3ccd0b 2013-08-17 00:53:10 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1597822ea8f40a2a61140740b8530612bd93282b45b02ab8006f6badb10c5c 2013-08-15 22:20:28 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-af15a94ff7d1ef3c1b74ad3f5bd9d671f5ca93097f5c597266c5d3dfad718920 2013-08-16 00:28:50 ....A 795650 Virusshare.00081/HEUR-Trojan.Win32.Generic-af165a124edd1372ccf30959bbc44364cebb78a1ec3b549a95c9d2ebd80e1197 2013-08-15 06:22:34 ....A 9406989 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1690ff0a791cc27abb24179ca1ef3ed73a8f133468d805cb16ceb3132bd829 2013-08-16 21:22:46 ....A 12414 Virusshare.00081/HEUR-Trojan.Win32.Generic-af16b9369f04e60d0e33c80e02c0ac79e0a7ec532d7c8e2306250319d38f8a84 2013-08-16 18:57:42 ....A 230148 Virusshare.00081/HEUR-Trojan.Win32.Generic-af17453ce3603813258dd8d6c38b6c80f23a2bf7fc8fde2c500f3c535dfaf0df 2013-08-16 20:42:34 ....A 249344 Virusshare.00081/HEUR-Trojan.Win32.Generic-af179776dde8c9e01437b3ecba99697cc474daa1fdd0129de6a4c3cb5bf83643 2013-08-16 17:31:44 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-af179f514406e6c09814e0f1b65ae386d9901446f39b600d616b4dbce45188ff 2013-08-16 09:27:14 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-af18ad5723c12e3bd80510b37dfa4cbe5ae5fa63b7b77eedd92fae6ce6656b6e 2013-08-16 04:25:00 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1997add3ad181213c07497833c8d5ca37e07d525d43faaaf3b1811687bf189 2013-08-16 00:35:44 ....A 2663424 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1b41d87d3f43d223973f1d670f04deab808f7ed3026c961019c22da9300168 2013-08-16 01:59:44 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1bb670425af1e2608bd43805576ae7f570ec654e27271bd4ba3fd4071ecc00 2013-08-16 15:50:24 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1c1136543bab00c696303b198c83f746decfea9a9ca099bb13be76cbe94e96 2013-08-16 19:41:32 ....A 26719 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1c38bf5fb2f73bb049af07a0b8d5542764d6fef0badc41696efb79681461ec 2013-08-16 20:43:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1c5d7d2a5e104292df3ad21489a32d647806926fe12c349ce3e629dadc3a9c 2013-08-16 00:23:24 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1cb0b220b2e8a52d92899863902b6bdadff2b03250b7b2c6a5c140344dfddf 2013-08-16 00:27:18 ....A 29600 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1d9c73d96d0f94204f73f3f9368126ecd23f1fda3f7ba41b5148cd1b19ba3d 2013-08-15 22:27:52 ....A 2578008 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1eaac9852dbae48d130c81817fa116275d8c02d86f7697d145429286f055b1 2013-08-16 17:39:06 ....A 626176 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1eb5cac75494c3a9dd9a15769f2cead8563f40b7b4e56ddd261946110f1968 2013-08-16 00:27:22 ....A 94513 Virusshare.00081/HEUR-Trojan.Win32.Generic-af1fb747494f40f318169939e31eaf833b3ea42a48365411f3e16ff9f1be872a 2013-08-15 13:21:10 ....A 339006 Virusshare.00081/HEUR-Trojan.Win32.Generic-af204d53c0f47dc6583dd8c915d62b79b240a8dd23351e794a0e51b2a9d91212 2013-08-15 05:06:00 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-af209dacaa87d7fc36ac48931bd287260ab3c7e00b82138c9fa0c0c2841b8d8c 2013-08-15 21:49:02 ....A 368128 Virusshare.00081/HEUR-Trojan.Win32.Generic-af214f0f79b86613b5bdacc8011324787c9b2c6515f146a22ecb680d246ada74 2013-08-16 22:21:38 ....A 22555 Virusshare.00081/HEUR-Trojan.Win32.Generic-af226dda42f115ed31348e8648f822342f15d2d7a33dc401a2168a6db58692a9 2013-08-15 21:00:02 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-af228016f46e660c2d044f2e945443fb1db360398d35c82af314194653a42890 2013-08-16 01:38:50 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2293625b255d88152680670af32336de7eced347fc71b3ce4646f53c9c7e78 2013-08-16 18:40:32 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-af22bb6c1b550fd6c3162ac247b6c1b8d34a1c6a4daf3ddaf50db37eab03f44a 2013-08-16 17:37:50 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-af233003f4ec9adb62f6848b18fec79ac76d8b43d893b8b70e2cc9c801ba545b 2013-08-15 14:20:20 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2377ad100a70926f149d057e66c53a4651c7464cf974516d9a10ac39877bd1 2013-08-16 22:09:20 ....A 5548580 Virusshare.00081/HEUR-Trojan.Win32.Generic-af244d0309e6befe64a6227fba294456c42996f6742576869342b4ecadc7b523 2013-08-16 11:12:34 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-af246a09b2d1c46f818d29addf8a40d95dcfc72893896b9965bc62ec339298b2 2013-08-16 22:14:18 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2487fb25120be7821060534c0c86bca86169a01834d2bd69cd567b8bda1991 2013-08-16 23:21:08 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-af279e2992c32696780b2676b57d20df9bf53083005eaa738252a703598c7e02 2013-08-16 16:07:42 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2831a045528c0baef520b19e5ce14a31d1bebd3579e7a23f22e60b48384524 2013-08-16 00:55:08 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2861ea180c41488581581aa1a4e40201f3fee314b2cd71840d1a6a1ba81305 2013-08-16 11:30:38 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-af28bcb1a2441b59be1dfa251d545bc5641ae961ca89e3d18063deaa6123361b 2013-08-15 11:35:44 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2b6cd7969ca29226ecb2306de10a935e9b83492329a4da5b9b477663acd50f 2013-08-16 14:41:16 ....A 276992 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2be5f2e8ccf808d31ebe40afe8d13058b270166b5c2723ccb3c752107db69c 2013-08-17 00:25:24 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2d0ac718d50c907e3718df9c563ea61da0aa804d300e8017ece36d97915d9b 2013-08-16 10:29:40 ....A 2263413 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2d6b38a4bef1b842aa5e172c2d07a63fa4b1a03bb1a1e474fb346eec344165 2013-08-16 19:41:14 ....A 53267 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2de53acc60d08df5f88cf61e62141cf063edb57cec2b3a1f3c626b08ed0aae 2013-08-15 05:07:46 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2e78bc9d1a2ae0bd8155ef112dd4d39e18a432984171f9a00c019b474a43f2 2013-08-16 21:13:38 ....A 1075742 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2eb81db69da6e38e9b324741beb8a0ccb6a1678918081157c963fa0922b89d 2013-08-16 14:23:08 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2ecd4d4d8b3ba7e5e6b1321f1d6b972403d2d078a65103895238d18d40ce50 2013-08-16 21:42:54 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2ed723e99bda46976e2cfd9f7d0ee76a4845c99e7a1289355cb55489fac0ab 2013-08-15 22:23:58 ....A 32196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2f290f6b3f7cb91e04bb273f7e2ce68ff04334e3e873977f8d35cefe7ef986 2013-08-16 00:27:24 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-af2fbc1e3e4faf0670a8bde350aa956f243e602ebaa3e550a375e6e4e9c25dcb 2013-08-15 13:47:12 ....A 164864 Virusshare.00081/HEUR-Trojan.Win32.Generic-af30154fcba5f0fc3edad68a02b53173480d042ab9e7b3b967a6e2cb53204b4b 2013-08-15 23:14:22 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-af30c23600988dc6ece6e060eae701a0fef27b2be2b924af5c7bd3b870a1ac94 2013-08-15 20:59:32 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-af32ab4f1ea881a4a46111f624c265218411e1927345c85bf7279e5a2a3dca38 2013-08-15 13:51:40 ....A 842349 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3319203384f0b3ea743b787e902733a347f6ed524c1d8a3722a7b7e1853967 2013-08-15 17:30:22 ....A 128854 Virusshare.00081/HEUR-Trojan.Win32.Generic-af333293adfedb5e97e02b6d41bebf769b97406955e8ce3d6cd006c6380e997c 2013-08-16 04:23:08 ....A 1643520 Virusshare.00081/HEUR-Trojan.Win32.Generic-af336646290afdda69b4514bc5d36df175762794cbe2ddc5b1f105962645628d 2013-08-15 23:38:10 ....A 3948032 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3398db99b5f2979b9be55f71d8588ad290d0041efc4d684b661fca3043069d 2013-08-15 17:25:26 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-af33c60dc811dbca18b52ff9a7a170ead58a4dbddc62dd092ad783c8eb99d01f 2013-08-15 13:31:56 ....A 461400 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3445dcc44f1d4e08f6adf192444e1bd60b042b6bff2f578268a976bbe411b0 2013-08-16 22:57:50 ....A 34012 Virusshare.00081/HEUR-Trojan.Win32.Generic-af34e560446a979343289440c94c73548b9610b3d5fad98ebc1f53cdc366df0b 2013-08-16 01:04:10 ....A 246272 Virusshare.00081/HEUR-Trojan.Win32.Generic-af35d01b52a2c50abb5dd2d9d976fe01101a2dcb7324e0c0d93f313bc9ce8ba1 2013-08-16 00:57:34 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3623448f57a0619b10b378b21118e9e4ecdcf0ee57c094a4af7d9f597c7eca 2013-08-15 22:26:14 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Generic-af36e01bf068e0e6e03974c186702da0fd2c508aef0583d2773e37cb60e15894 2013-08-15 23:16:14 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-af36f08f53bfc7d42e731e205e90adf9083ac45c63559b33afa3332bb1821ef5 2013-08-16 18:05:30 ....A 2668032 Virusshare.00081/HEUR-Trojan.Win32.Generic-af376ccbf7cf17db11ec17972e2430a4a5f8bc9ad6a94750b1880b913a82433f 2013-08-15 14:20:24 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-af38b2d1f82561cfa2a0f4e6cf0f68c550c2ff24cf02db99c361abc73fe3b64b 2013-08-15 23:28:22 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-af38fe96cf97721156983080f8cd950d95cef07efd2b0128dc3a7df247786f51 2013-08-15 23:48:18 ....A 17641472 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3961f91d110464416501e21bcc6cc504695c8a380742b774d863c6abbcb5c3 2013-08-16 01:39:18 ....A 158618 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3ad5398f65b24f9a8f58c5b0d24c6f15355bae6caed61a61e0350eee4b4b9f 2013-08-16 08:58:46 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3ae4b56cc837c449b92d4f5c950e06e20addec069c551e79d5310d6a2973d2 2013-08-16 00:29:42 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3b29f0b4761ef98e62cc0167f541af27fde54227fda755c25fd930c077642d 2013-08-16 23:45:20 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3b2aaea3f682ed2f27b88ad0d979ec5b6ed7bd58253f109d1dcb51d6d1e131 2013-08-16 02:25:04 ....A 659502 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3b5cd4368e239bd39e05823fa06cf3b1baaa2ee29448de7f5d2ccfc7751605 2013-08-16 04:13:30 ....A 288512 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3be40dbda93e7e068ab62638adadb685c2de2ec71d50d4c392448b9a882fa2 2013-08-16 18:06:52 ....A 34508 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3c4d2dfc7e175261c1c447c5dab0ab2613a4de7165828533abaeb80589fd76 2013-08-16 00:15:08 ....A 73272 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3c6ce24409bfb891cd2e8424564fb0f382de2ab22b1ab2b4adb87d6c278f9f 2013-08-16 01:54:08 ....A 75524 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3ced74758642406a864577ca2d99781935360e4d7ffb0eea870e2469fe45ab 2013-08-16 13:11:42 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3d1fb67b3c699778fdc937d36fb50d8d89bb61da03de860652b6f2e82ffa43 2013-08-17 02:28:58 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3d52fb9ebeabff4fe1fb0737b45afb6ea6ce650e4340b0e75fe0be6fba1339 2013-08-16 04:22:40 ....A 1311232 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3d8446d10e685b1096eb850d5406b08312799e95717e897023808eefac99b8 2013-08-15 13:18:26 ....A 12304268 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3ec16fe45f4026199518b7ca95a949f4e6ea270487597815e76cf18abe890e 2013-08-16 04:23:02 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3f26e5890cc21f83f15a6e019a93379cea0e89795e5546e0d5b8f53072cbd9 2013-08-16 20:34:44 ....A 3614 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3f57e8765e3952df7783cc426002b846ce92d1a98a6e4d9eb0a1ff9750697c 2013-08-16 09:38:52 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3fcea3e73aa1bdc7016da756ef76c2af18aa27f2e1c95f8be0836629a80361 2013-08-17 00:43:02 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-af3fda692dae0ac0e1fa4db40eecf8d9cb0843f646805de0fd39fa0e7b181e8f 2013-08-16 21:42:14 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-af40c402d5b0defda85e06abf3a2540fe25b05dfc5fcc33e2681f2c695d865b4 2013-08-15 21:26:36 ....A 5418815 Virusshare.00081/HEUR-Trojan.Win32.Generic-af412088d070b1b82f073c186df4acd19caec9033257d1ada7a60be54e45fe91 2013-08-16 18:19:28 ....A 679936 Virusshare.00081/HEUR-Trojan.Win32.Generic-af41235fff6d941605dfee27392e17d6f3404b8e73b91fca3ec7ae971f244ea6 2013-08-16 17:38:46 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-af42f9fd4f57a995d117f6db8c93a6a2fa5b7b9f60e919539352970b1247e8b9 2013-08-16 22:20:04 ....A 107114 Virusshare.00081/HEUR-Trojan.Win32.Generic-af43a859ee3d0388b98c4dfb04d1d138765e472f61cdbde31d45f7f166a0999c 2013-08-16 19:04:10 ....A 99960 Virusshare.00081/HEUR-Trojan.Win32.Generic-af43f517a7497fa0de14ffc8c46ce837438e2e033a798ae90b2da8683eab418d 2013-08-15 21:52:26 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-af44148baf7c0ebec96bdcba39cde7039f03151d7e3cd7b5e060f34b3a0c6fdd 2013-08-16 04:13:56 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-af44e4cd39496c69fdf411cb481c0859111d868f954455e9c68dd3a4e3008f47 2013-08-16 01:39:18 ....A 691200 Virusshare.00081/HEUR-Trojan.Win32.Generic-af45df991e87b5f55f7540373382ebfc8aa108d4a0c698f21d536608ea05addf 2013-08-17 00:47:16 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-af46c6926d8a25bafe72862b731799551ccc040de0804a2bc101c51a750d3666 2013-08-15 21:00:54 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-af47bc6fdf365f3fc6b5796bc4dc6bff105463cf93b0ec4d053f2efe954b8048 2013-08-15 06:24:34 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4869c7e878c98fd9706ecff28f5a6650a6e8775819a6914a3d719aa9cbacdf 2013-08-15 13:35:42 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-af488cfa008e0d64caba384850dbee6e64424c09ef6d8b274b14a80e602af7b7 2013-08-16 11:35:02 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-af48abef87057625626d6494fb19e26734a78a2923e327f73641428c17da77d8 2013-08-16 01:54:38 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-af48cbcc30a6faf34b93e0aac216421735efa9df0650b20681a7d41384a85e11 2013-08-15 06:21:14 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-af492c3d4981fcd86f59c2191179e692b75c775da44d63359570bd324c1d9f96 2013-08-15 06:27:38 ....A 64712 Virusshare.00081/HEUR-Trojan.Win32.Generic-af496f3c267107f515fdbba708efd79496c95ae7b2685b8df060067d4e713606 2013-08-16 22:19:12 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-af49994594a20a1da39b87dfa0987940f41cd4308407ed17ef5d85668602e3a5 2013-08-15 14:21:36 ....A 215040 Virusshare.00081/HEUR-Trojan.Win32.Generic-af49a0dda6af4c1f9105f46f8943d6bdd01f0121f7673966e65067c50982b8e7 2013-08-15 06:22:12 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4a128ce3acb14fec0016dfa31c593369c1f57026e60a15690d29f98aa2c78b 2013-08-15 13:34:42 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4b097888417d597df3e8f6cef7e167151afa7fcb149dfc90ad384a45846338 2013-08-15 23:14:18 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4b16a139807582de10e02dd6e1cd2cea25b88ec1c23fbdbc193d89d51cb479 2013-08-16 18:35:12 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4bbb197605d283473ebce61c6d1554d828a429b31597da8b0ecef8559af843 2013-08-16 18:20:50 ....A 200590 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4be07b9d08be4301f0806c229494f2a2ad31a98a93acaa7af3a494aef7538f 2013-08-15 06:29:32 ....A 329325 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4be65168fcd11577c96a0c2e76f6206c40943d730b6e83de4a873da5c5c87d 2013-08-16 00:46:00 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4c51dab8b57815c56421456dcbabf5423d1e531ddbe3460a18a65c2fe10ccd 2013-08-16 01:32:40 ....A 489472 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4c9460ca45520f7e4470d94d9b0c18854d3c06c47c5809c3fe15673a37ff01 2013-08-17 02:24:44 ....A 372926 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4cab389f892f9c2ae0c208ed18f83377786d2dcff9c3a1b1b7ca28271510c5 2013-08-16 00:48:40 ....A 104352 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4dc3a24b3bab323c274562c80b5ec669ee348f0d8530f0e4568db16d646a14 2013-08-16 15:24:08 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4e321013b3853ebdcb131ae9fe185b1b49d78520fc016b577710103ac07be5 2013-08-15 13:50:06 ....A 1540096 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4e808e23629364477a973383b4bd3f08bcb7cdf6184df174a4bb8f2c1a941b 2013-08-16 04:45:04 ....A 40512 Virusshare.00081/HEUR-Trojan.Win32.Generic-af4f1d9fe444f6e767041f9daf0d068a95ff138fae0cebeab6c22851066da0ab 2013-08-15 18:32:38 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-af503569baad781727f21e37133588ad3bfe616dd4860415a7ce2b778a54e26b 2013-08-15 13:51:40 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-af51d3825933c3e704b44766b05e20b730c51990198e47754d2065958fe789fe 2013-08-17 00:21:14 ....A 70254 Virusshare.00081/HEUR-Trojan.Win32.Generic-af51ee162d042fd0c0e99dd5b63667f771e49aed4273a328d0f8fbd5706aee98 2013-08-16 00:40:26 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5240b96a88a5ef15d340353cce6300194dbbafcb4c4f95e839c2c56f92860a 2013-08-16 14:41:46 ....A 441856 Virusshare.00081/HEUR-Trojan.Win32.Generic-af52b7ae3113b9df9752d3f96c75e235f7f9fcedd044b41026277e10e7be6b34 2013-08-15 21:02:24 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-af538dbbc5ee29d5068f2cdaa09023628ff26981d7ed7ca64b14fa03a22028cc 2013-08-15 21:50:52 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-af53efb4cd103db20782fda0438bd2be4456290fa566ec383f9881df19031271 2013-08-15 06:21:04 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-af543e6c2466440827f9b6e82e75d8d41c71a474b14280b64202ec2936ba4376 2013-08-16 11:00:00 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5515c32b73c97f380e4749b119d17216cc0ca74bfee4e17fb4c2934893938d 2013-08-16 09:28:16 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-af559c9f7a63043b72a6d44d093f2d0bcd3d2ff073d0930b40c72b6ad3253994 2013-08-17 00:38:28 ....A 870400 Virusshare.00081/HEUR-Trojan.Win32.Generic-af55a382d52bf67d40d408161ae67cbd51c91ee88ec3cf540e22ea00b7da5351 2013-08-15 06:22:22 ....A 107983 Virusshare.00081/HEUR-Trojan.Win32.Generic-af55a8887ddbb2767bc921c687e6d0c21090508c08e2d90b66426623db3e7779 2013-08-15 06:22:50 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-af55bc637bab00aa7be218a074e9ef3848881403b0326a0b9401eea378d2709c 2013-08-15 13:50:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-af55c554056a7ab42367058bb8b96fac13db10d18cbe94df000ebc6c1a7c8acf 2013-08-15 20:49:40 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-af560476a60af152f37da2271de42bc7f5593074b5ede0f6d7665108997deff4 2013-08-15 21:37:10 ....A 57132 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5676da290ac0ffe444474d49da12fcff5a3345c2e66a6830ca525d735f0231 2013-08-16 12:35:58 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-af567cfb5d7d8a7c6a6f5222d11be7f80da644cbe45fd17b6efd6ba99f789510 2013-08-16 21:13:38 ....A 62744 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5692d8d540f3f31226efd7a45e57f38237e987de5fbd0d70618feeec404ed5 2013-08-16 14:28:46 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-af56a0933d7615c8b2a21928ff010501dc6e70fbb9cfae7a7885ef10cf097ac5 2013-08-16 13:03:44 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-af56b82ca6202c8cbf9b70816a71e6a428696139c790721787d5ec4feba909c8 2013-08-15 23:18:20 ....A 111952 Virusshare.00081/HEUR-Trojan.Win32.Generic-af57019390c8f7ded7c75344d5b8a751e2d99d950d1f90f9a72e81f9e4abbe88 2013-08-17 01:25:18 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-af57fad78abd139b4ebb731f5b0ce31b0de568fb7910371dcc8f62e6a9989a57 2013-08-15 04:58:42 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5830bd41b7fc781fb2d3dd796cd754e45c05f8af25ef2633e3d18f80a05c45 2013-08-16 04:19:40 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5883b95a804223cdb48a03d2d9a83e1ffa88e6a884cf1a1646c14375dbed2e 2013-08-15 23:41:30 ....A 61596 Virusshare.00081/HEUR-Trojan.Win32.Generic-af58ec022afda377082e4dd1f290cd7ea792019dca306c66ec79a55222ef5d65 2013-08-15 12:23:26 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-af591efe12b94870f4f85564bfe376d17f6ff03cf9873b35d159163ac37b199c 2013-08-16 21:40:20 ....A 31244 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5a156f955f5ed9d16fbb15063894adcc581ac6fab1099f9f58a42135196fc2 2013-08-17 00:50:50 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5a41232270f16c3ebb5a4218830fe83db7d4f7b3af9b559be8273a39295ace 2013-08-15 21:51:40 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5a864eced1e1a73d920bf1e3f6365dc39e81f0f3ae0ae355eea0b94b9470c8 2013-08-16 23:52:36 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5ad99b45ef13fda712d0b3304a597aeddf026795cd0d3805c456f7f10db75f 2013-08-16 00:14:38 ....A 71688 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5b45687cb9a25b0fcaf24868e624a504efb7b0e240f4e095447d9ca6e55e36 2013-08-16 22:58:44 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5b8de38ad8dab15032880da945821fbbed950d51b5d352a192631e83dacabd 2013-08-16 01:31:20 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5bac9fe1959151c822c511369f7c654d585e4d9f4d8252d68e70fed44306e3 2013-08-16 13:00:12 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5c026588befae7c0907186f5d930eb54eab5346310c90e3114b768e081200d 2013-08-15 21:39:34 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5c40bd45cfa6450a73bf5d9d97ababa4f6af10e1d6a8e305b86108d2ab261b 2013-08-16 02:03:42 ....A 131194 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5c497c1e2a3fc3e64a42f946807c1210421c1f80e83ee2b5bf7a7730f2d1c4 2013-08-16 02:27:38 ....A 28791 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5c6e18298a13fa1f13bd3b470f2b925b7ed013867d8fc751228d62c047eee2 2013-08-15 23:37:54 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5d3129bbed12e0a668f9d7ce86eb1214b237b8cd3244fd11a89bd11de73114 2013-08-16 19:17:36 ....A 20600 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5d35e6bb147c40d691f59eb73f22d14ff7b5b987278fbb089f036c040812b8 2013-08-16 15:56:12 ....A 868369 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5d45787e31f04f487da019382bb3906393d16297ed25650925941b5fa624ae 2013-08-16 15:04:42 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5de9a59b93643cc57ffa1023f48f802522c88eaf40336ac45fff77e9884398 2013-08-16 09:24:00 ....A 299840 Virusshare.00081/HEUR-Trojan.Win32.Generic-af5e2bb6ac4ec9febf81657cc4a41499e7f7142e4d52d8aa15f5162976d37169 2013-08-16 16:10:50 ....A 81341 Virusshare.00081/HEUR-Trojan.Win32.Generic-af604bc8dd76c6ca6dc3f738f0c3b47675024334fe7ea4db07c57f60a4631256 2013-08-16 19:27:06 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-af60957dc3b754d02f5dff0e49bd7adf94f0209470d27a6378077b29bf7517c0 2013-08-16 17:54:48 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-af612fc44a98b0bbf4343c97797ce41e7f5e12e83a2de40255a72f4778e61f86 2013-08-16 05:45:08 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-af613a2d2483bc31e62d12c4ff0e754e170fd6b81f1bd7968f84ffb5a34f51ca 2013-08-15 22:23:52 ....A 37384 Virusshare.00081/HEUR-Trojan.Win32.Generic-af61564dffae398fc1744bf9606c0c5ab1e6312e3a91a3041235b42c2eecff10 2013-08-15 13:28:48 ....A 283425 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6191555bcb44649ab5a5297e840e62ee544050cec0d57ee5b19ed35276bd2f 2013-08-16 19:24:14 ....A 125496 Virusshare.00081/HEUR-Trojan.Win32.Generic-af61b0c0625ef3cca3fc807b857dfdea65f5ea5e7fdd72255b95c85f191114e9 2013-08-15 12:32:32 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-af61bee1ea383b93383f55b94951b2bc29c4d92896e79a027d907acf26cc03ed 2013-08-15 13:25:30 ....A 904370 Virusshare.00081/HEUR-Trojan.Win32.Generic-af620dd147d6238f913d72d457dd16b52f3216e54e7d2104b18824b5d9ddcffa 2013-08-16 17:51:22 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-af62772212aded31b52bb1f606fbd8c885c6e7d5180d69e67e9932e96eae8422 2013-08-16 02:32:42 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-af62b7a2934237d62c9c54963807ebbf6a10085df2cca96949be55fee6a0c2d4 2013-08-16 12:51:02 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-af632d6975b512f0ed65f246953064bf67b19fc0e1fcf1a6edd2e0502339178b 2013-08-15 22:42:20 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6342292c3e0e733c6edb27193dca8be9e16a418020291f86c954c786cf0714 2013-08-16 04:25:38 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6368079e59a2f8fd3f2d1cdaae960e74a29964aca3dfcf3c549ecde1f8e1ba 2013-08-15 22:23:54 ....A 926530 Virusshare.00081/HEUR-Trojan.Win32.Generic-af63fbfe846e5be9933ec573a4f75994b45d83bbc479ce4d933d74125562a5ee 2013-08-16 01:26:16 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-af648b703e4a2517a7e68925cd14f625cc970017b2bce0ca5fe048ebbb98b789 2013-08-15 22:22:40 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6502973b5f096a86b97e407a45e9bf08534a78560a0b3ad4ebd33c5b4648a4 2013-08-16 14:19:02 ....A 7458 Virusshare.00081/HEUR-Trojan.Win32.Generic-af652d058988ccdba30daf870b63d798889db2565dd3f5d88d9728a2b83ecaa1 2013-08-16 18:55:56 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6540645ba1cb35b613566580c6fee9c4b03eaf7ebb4a5f650c95a34051193f 2013-08-16 04:25:16 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-af656089dd00f86899e030beb42b873d2fb3b92e51cfb928b311f8ff2a5db167 2013-08-16 19:52:22 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-af65aea9fd3ff38fa58c7aab5b481fcd9a10fdb9e89ad765093efc5de00bff46 2013-08-15 20:55:54 ....A 445952 Virusshare.00081/HEUR-Trojan.Win32.Generic-af65b576e56e264bc994333971632a72d6c8dba6430b9229da97ae0e4e048887 2013-08-15 02:18:42 ....A 182352 Virusshare.00081/HEUR-Trojan.Win32.Generic-af65dd290016c451301a88b60e1551aacca7c9984a78f8cf05615acea77c250c 2013-08-16 01:27:00 ....A 495616 Virusshare.00081/HEUR-Trojan.Win32.Generic-af668a54dd6cf6464e75d7adcf706b821a8200fa71bb7a0699f8482fe0b23208 2013-08-15 05:06:12 ....A 1275392 Virusshare.00081/HEUR-Trojan.Win32.Generic-af66b60352174938b1d52d90428b1430126cdcce321af9fb536f0a930d80df64 2013-08-16 14:10:40 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6733e3c9c26f599a7cdb4c9ab55e69bae835d4448e084bfc36f1982b5aa62b 2013-08-16 15:39:12 ....A 664176 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6736042afb9104db9a16b9aa8e0669b9042e071635287f94b1959ccbdc8ad3 2013-08-15 13:42:26 ....A 146598 Virusshare.00081/HEUR-Trojan.Win32.Generic-af67b0e064486170e996dc1dded250ddbe23fafa36841768c8187b713af62c8d 2013-08-16 02:28:36 ....A 201728 Virusshare.00081/HEUR-Trojan.Win32.Generic-af67c903981a5b6817269cf303fc3d33603270d46ec36c276cdf454407f3f4b8 2013-08-16 12:39:40 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af67cc96d2fcc8e87579c7e788d0d5afa286547da132ed755c700fe3a8a5706b 2013-08-16 10:36:48 ....A 39436 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6869665e2d56f0eea65cb667a054d5a479e762921eaec8cb2efa6a11a057a7 2013-08-17 00:28:56 ....A 828416 Virusshare.00081/HEUR-Trojan.Win32.Generic-af68cff48ee478adf233c5df6c764977aca789f1ce18d207a8bf2dc2f8e2aaa5 2013-08-15 18:38:12 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6986576ec331f65c95b95a4db04dfccba7b2a3bd380fb93d4b99265bf6bcf7 2013-08-16 09:54:20 ....A 274513 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6a065948ff2c4dee01a7aaad9fb7c8c06791d9be8fb7785ef6bd0852d708c6 2013-08-17 00:27:36 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6ae128b7b2c9bf21f26b5d6067d137c215da96dfe44c69e59fbd43ae2036d2 2013-08-16 01:17:10 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6b8eb8bc10519e4e330ec922c27878a470fa89d1d98c93df27780c5f2f4ff2 2013-08-16 15:31:38 ....A 250792 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6ba493fe2e19083f56f9c2ac324d15dd42740d0f660f57f9aa1a1c2c16ed33 2013-08-16 00:20:30 ....A 890880 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6c8b2f8edd461b57dc7af3c55633ebd4dc0eb13802c0816820add071c99940 2013-08-16 23:31:24 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6d5f6494e9f0a8d9a66cd8ab3592b3f68fd0a61e01ffcf0ab28139c54e4d78 2013-08-17 00:29:18 ....A 164291 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6da835cafba99a70783c91a690aa23ac2643ecba1d4caacc3315256285b922 2013-08-16 04:50:22 ....A 4263936 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6dd41b43f75933a8315c6391d377e74f575a365904205f799fae31af7fde98 2013-08-17 00:30:50 ....A 1712128 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6e001a6057f405979ff44521406ffd1067639a57525eabaf41bc0d79d1073e 2013-08-16 18:27:56 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6e0c4b0c71d5796b3cd134696631cf0eed8ab543fcb2cd5e0c77a8d8e91cdd 2013-08-15 23:34:52 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6ea0b04b40219b1d27785385edbfc84fd9dd5a4f01894c89b95cb03cca9246 2013-08-15 13:12:02 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6f5835910e8497380b258fa37e3b0c129f7c14f836690ef9cb5b6c68d9d7d2 2013-08-16 16:17:34 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-af6f9c846f3e6c7c3bf0b18f1fc2e9f2050bef05944770ae2598faa0e596d44a 2013-08-16 15:41:42 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-af706db2313700857f3738f41b61e575110401d1bda8b18f0a96b4bde52586f3 2013-08-15 20:55:22 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-af70d78dc86bd459ac96f1e973123137990ab74211c00173cb54412250632b93 2013-08-16 09:08:20 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-af72081ca04074ad83a7dacd3c18754271cff7f87b4cfcacfe2aa4cad7f3b674 2013-08-16 00:41:28 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-af72513693f3415592075808aa502f1947017b07adf1e0e6d6e8073ade92deea 2013-08-15 14:12:42 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7295d41ffbb6e00f7bccba35e4143cc28a8d313d65872f8965a6d3eaff93b0 2013-08-15 21:53:52 ....A 1595392 Virusshare.00081/HEUR-Trojan.Win32.Generic-af72cad07cd8b215a1b12e7d4ab4b955856ed616021ad05fa028e3f0216ed7f9 2013-08-15 13:25:36 ....A 1548296 Virusshare.00081/HEUR-Trojan.Win32.Generic-af735ae8f190164740f2da857a06d2e9c5557d0a5554693189b66630c14d9b24 2013-08-16 01:17:10 ....A 96820 Virusshare.00081/HEUR-Trojan.Win32.Generic-af73b841a220f72224621ad7308530926490b46555ca90ac87d4795bbbd240d6 2013-08-16 19:21:30 ....A 67908 Virusshare.00081/HEUR-Trojan.Win32.Generic-af75640d2399e48ddde062238adcf5ac763856dc096aa8a497988813430f749a 2013-08-16 00:42:58 ....A 6536 Virusshare.00081/HEUR-Trojan.Win32.Generic-af759529aa368339cc84d33d4cfd74b8ddd448959f4381e2d2a59d3629bcbe33 2013-08-16 10:31:04 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-af75ad950a8ba774b3f58ae980812be6954648a22f6cd7ce8183b107b8fb56b7 2013-08-15 14:12:58 ....A 9945844 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7614af26b607c38313ca70511c4268cf39a262757c73bae4317065ed11e741 2013-08-17 02:16:30 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-af761adaf4bcdc71daeaffb01220b1dfd76582edba4f82b4bc7eb2781d35ee27 2013-08-16 00:52:24 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-af763397a27216b46a8005feb6f419fbf367f441db03edabcc661b12951a6c9b 2013-08-16 00:53:02 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-af764f5e95e2085260bfef70e066f0613158d63973f943ad7a7e2f8c78c7e001 2013-08-15 05:08:22 ....A 355208 Virusshare.00081/HEUR-Trojan.Win32.Generic-af76cfe7155ec688aff77ce7f02a3c276c43e74c567b0a794d08af8351ea4f30 2013-08-16 21:24:40 ....A 115248 Virusshare.00081/HEUR-Trojan.Win32.Generic-af78254ad7e346ea87f05fcd8a80884132a2f28b8e460cfc8e1e836225fd3611 2013-08-16 00:53:12 ....A 365568 Virusshare.00081/HEUR-Trojan.Win32.Generic-af78742a4bda525ce13191973bdc882881f1202520d6677aca44f920a94c4f7d 2013-08-16 00:54:56 ....A 67616 Virusshare.00081/HEUR-Trojan.Win32.Generic-af78bd7c16b1dc13cf9d0196d715299a658be02bb84733d2dcd6b6f2f1959c19 2013-08-16 01:26:16 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-af78daad492724de98e5e685e5ad642244c632196e1faad827499081973fcdda 2013-08-17 01:36:12 ....A 286111 Virusshare.00081/HEUR-Trojan.Win32.Generic-af79015f946a3f85f375513d805014e1a4cd5202e2f02f5fe4880ea8fb78cb90 2013-08-15 21:27:36 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-af795f09afd289cbd46276bf547e9e3686562cf3ed3a71ecba4cef934c27a755 2013-08-16 09:52:54 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-af79faf98accb0a637ed3a1ff2c17bb420507a34cd756cfd39540c4ac8b78867 2013-08-16 01:29:08 ....A 4926140 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7a3857791370dddfda7ffa28f1dc709ccd137606077679bde61b638a9542b2 2013-08-17 01:06:46 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7a4e37d72cfbaf6c0283e2e6f84b1ed65b437f70a4c4b31392fc2038e5f235 2013-08-16 00:53:48 ....A 237056 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7b0a96b54e52de7226b4dcde051bf373185ca6ed343cc948251588772bed39 2013-08-16 01:01:30 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7b9c0d52443a02961ec3ab5de23d31372cfd9fa8e9fed016aedc1ccf3e9c83 2013-08-16 17:23:54 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7bb4e5d24ae7abd16f990edff01ace8d3d83dd83a535e717f00c6f4dc4034e 2013-08-16 18:28:36 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7c93ad01d1078b7f2d6eeed63b06b2af9f4b0d1ba52a75314546a9d8f1dba2 2013-08-16 17:53:38 ....A 376320 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7d47c2c7a22e94353b48b850db05828624cb98d710afd792f91d7fe602c844 2013-08-16 19:24:12 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7d84355a5dedb3d36eb9eebc4197b2bcb88deace12ed26fa6c8b3db5eb00a0 2013-08-17 01:04:34 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7d8fa71ff10507696b6b6aa35a6a6677eafa1dcf3b4385169e502baecf91ca 2013-08-16 23:06:12 ....A 677132 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7e1c9aa7b9ab2e7162a1142094b75ae36c3fc12300650c342b21a304521e3c 2013-08-16 01:01:06 ....A 974336 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7e2328eba847d329b6a273c20eb7d34162110bf4be837c488572e0fcd339d0 2013-08-16 13:18:06 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7e7c6b43762e5840f681596e074062ae8b7d9ba84421679b6f504fff642ce8 2013-08-16 23:29:32 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7ea01105b321ac52c53c8fddc095873118b780b9a56b5dbcea7775603faf8c 2013-08-15 13:43:30 ....A 128632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7f799dbdfb5ba859f650acbef4b5dcfe628797fc06d1edfde2a82fb3fd3199 2013-08-16 04:19:02 ....A 883200 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7f8ffc1207a69ec3435a0a5f045ca3ef3a3fa5ac0d687c408a3ab0594cd0a2 2013-08-15 14:37:44 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-af7fe40f04420aae33514b1110a3fc7316fcd47d9e45d799c26cf3a7c93ab11e 2013-08-16 00:14:20 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-af800f93de1eb50edb0f34de86695fef56cdf4556b1d5e365ffefaf7356371e0 2013-08-15 14:41:48 ....A 107022 Virusshare.00081/HEUR-Trojan.Win32.Generic-af80b25b1bffd811787bf60f217f04115dfae940367cd03f669a5f5e39fb51c1 2013-08-16 02:07:12 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-af80fdde0c28de22088eb7791b84a557ffabe37efd0744fde2acbaff5e19b309 2013-08-15 06:34:24 ....A 873826 Virusshare.00081/HEUR-Trojan.Win32.Generic-af81421ae669415b320a52bb615308e235d5eb8bdca134ef2c316d8918fa77ec 2013-08-16 05:43:38 ....A 1115648 Virusshare.00081/HEUR-Trojan.Win32.Generic-af819199d467fbfa587e8ec187e4543138167d346b68169024d1ef3ef3cdeb65 2013-08-16 00:01:34 ....A 144500 Virusshare.00081/HEUR-Trojan.Win32.Generic-af81cbceb875ac5ed67d52669edcbc8274255974739885b8134cda7440c113b2 2013-08-15 10:12:58 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-af823efdccdad15368e50831a3cca25b4b9a34d145ee6fafb81663e1d9f207d9 2013-08-15 20:49:52 ....A 258560 Virusshare.00081/HEUR-Trojan.Win32.Generic-af82585e9a47b6629f699e6e2365323ed73f105835406e72e11c8242e1cd6338 2013-08-16 16:30:58 ....A 1429120 Virusshare.00081/HEUR-Trojan.Win32.Generic-af82ec39a1fa83d22fccfa6c7ce51545a5522f6caa92bcae3971c9621e360703 2013-08-17 00:51:06 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-af832a007cf82adb4535cbb645de1b345cb42e8e7d6fe7f53abc05b04e00afd3 2013-08-16 01:29:18 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-af83675037835590d48cee5436112abf7e043a845ab67d002846d800cd998893 2013-08-15 06:17:12 ....A 146779 Virusshare.00081/HEUR-Trojan.Win32.Generic-af84187e13b845409173ec7fe5882be389367221c6978947f0df3a4d555cb7df 2013-08-16 19:43:02 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Generic-af846900204957f17b46abb1af05eb4badc580f8f5282afb5d67486a2b079437 2013-08-16 22:19:38 ....A 31333 Virusshare.00081/HEUR-Trojan.Win32.Generic-af855bb4f24603e22f7e67494cba662b029e4ca4937d52cf42c1d029191a8b71 2013-08-15 21:02:34 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-af858f9a63b89e98d48a5074f557193ff16011bbf298e18b71606a6668c5055b 2013-08-16 04:48:50 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-af85ab512ffefa700370cda498220505ccddc65511568c190cea5e18595b975c 2013-08-17 01:16:58 ....A 53259 Virusshare.00081/HEUR-Trojan.Win32.Generic-af85c701773fb64e7868dfd7d4028879dddfe80170041ce7f65a5a3f4ab6c3ed 2013-08-16 17:39:52 ....A 16975 Virusshare.00081/HEUR-Trojan.Win32.Generic-af85d60c36a7bd4fe0ff66698f3aa188abdbc9afd70930e380a9ac2123b4a9a5 2013-08-15 21:01:04 ....A 86785 Virusshare.00081/HEUR-Trojan.Win32.Generic-af85daaaba93f59574b524b5f2908078ce5b1412ea9d2e2d5d2f86a2ecb08b71 2013-08-17 00:56:42 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-af86235131d9a7e8714cd6fd025630eb579050ed6a5b269412ab09d684c2c19d 2013-08-16 00:35:46 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-af865cea2b47aa0034a05e370135ec0d70884e1c1a44f66c1b96efe6a3ec5a13 2013-08-15 21:32:10 ....A 70524 Virusshare.00081/HEUR-Trojan.Win32.Generic-af866c0887d73d62080b209bb6d5e073b3788e82aed08b91a4907f8ef72a94a5 2013-08-16 00:40:20 ....A 1039739 Virusshare.00081/HEUR-Trojan.Win32.Generic-af867fd5bbe061f155cc66ce19ff4debd76f4cde159a189a8ccb75699f054942 2013-08-16 05:43:46 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-af86be031277bed47ece672a618724b6173b989e87f6bcb4bb91bead19b41c41 2013-08-16 01:58:02 ....A 397288 Virusshare.00081/HEUR-Trojan.Win32.Generic-af87438075d38ea4f61bac50e7f256be88e2d18a4b9156682ee0f9ed8a943177 2013-08-16 12:20:38 ....A 1981644 Virusshare.00081/HEUR-Trojan.Win32.Generic-af87cac8cf1dc53ed5260f798daeaa89bfccc19eba6e72468860abbfff7b4fc0 2013-08-16 01:49:58 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-af885e7895182ed8c7c264fd87a30b213d65efcaf3c160f61371dc27046f7d4e 2013-08-15 18:33:06 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-af889401fb58d4d412b2c75b4b029e7b4a0c760288a007030b368e2bf96d91dc 2013-08-15 06:18:22 ....A 862077 Virusshare.00081/HEUR-Trojan.Win32.Generic-af88de70b097f477568871b3d953f3c52d011fddb8b0e75d87dbdf01a32b6903 2013-08-16 19:03:02 ....A 2298368 Virusshare.00081/HEUR-Trojan.Win32.Generic-af88edebe3419c33cab2cc80e12c863595b98348cb7835139908993083803aaa 2013-08-16 04:56:36 ....A 933444 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8961c0d990de191df3fae438c78d8197da3156e0a336534beb24ebe31bc1b4 2013-08-16 00:52:30 ....A 52855 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8a8b32e3de94812cf3af8f04e5ab9d3c8dd79347da1d2f496166cec5fb693a 2013-08-16 23:48:40 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8aa62a14ead6109d4bc7b7e29a04546cae7fdf445403476ef30eff614e7176 2013-08-16 11:00:04 ....A 32868 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8ad044b78d638ecf1df89503639f5d059c2e1cfc214cb67fd9e4db8e052663 2013-08-16 22:20:16 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8afcc2e0fc353545e9bfb717f7d7d9fb793e59aea3aa4865dc36d68a906e63 2013-08-16 05:42:58 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8bf07cdd9e28b15f81d101be2e6f3d0bf249a284b38d4e62005ad813da0636 2013-08-16 18:05:46 ....A 258675 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8c2a61230e8254e2a56cd544553e42732a370366407c33dd19cce179274541 2013-08-16 01:32:02 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8cb02935a1182df447796d5dc5df2e5a6d12ad5a3f45b9cb1a8421580997dc 2013-08-16 01:59:56 ....A 8966656 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8cdf40b369b58215709ec1a571203416db8b4c31f85757582982a9f3e8b9f8 2013-08-15 11:35:28 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8ce8c906674e1bf596f42b27b4b86d08318308a42a63dd4a38b66d24ab8e3a 2013-08-16 01:46:30 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8d400586981214f601ee1300ef4c2571d4af5abfd2d5ff6434833c23581ab3 2013-08-16 01:17:48 ....A 7310409 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8da468b1dd4d816723c0dd2d541abe1ec5a05cc4b2fbf0c282b2a1d4e44990 2013-08-16 10:26:52 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8df143d7055185afba6869a3256c9252a3cb78527c37c905eadf0f76e3ad01 2013-08-16 00:22:18 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8e126608d8f6c3b6d2638e551a824dffd2faf852af8b29324b3f499c4e25cb 2013-08-15 11:38:02 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8ed29dcc94bbe334d989c75f77f9c7ca399abce1b6bd3ba264f89572521c04 2013-08-15 06:08:14 ....A 420352 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8ed5661beb95dafa0e3d0a34cb313171a76edff3e3529885253672b37a935e 2013-08-15 13:36:58 ....A 111115 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8f7ae29f188bdc780cbb5f2a83e6faa2633e559ba90bd1cc75ac809d060e29 2013-08-16 00:59:34 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-af8fc4d9bf99e5f725c8789cdb469a1b0c719ddb4fbf0e4362706bf31298609b 2013-08-16 01:17:50 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-af907a6f76a717f441414d8ad681222bb1752963b48530f5bca0582557ca2d7d 2013-08-16 15:24:34 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-af90ddf4908bde79ee413d03cfbbae4ad131cadd5f97f71b5e044257d026508c 2013-08-16 22:20:18 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-af914e47cb57feef1dfaf25adc89443c2b7220a280d4467e059bb3d657ced1e0 2013-08-15 06:29:16 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-af91783436afcd65b51d483c4bafb368b3a658038c2f8544dbbab4a5b16b52fe 2013-08-15 12:20:42 ....A 672256 Virusshare.00081/HEUR-Trojan.Win32.Generic-af930656b3c3b70f5a5af47c0b2c7f47a80810368247aa57534c6f2ade8ac3b3 2013-08-16 20:18:50 ....A 36376 Virusshare.00081/HEUR-Trojan.Win32.Generic-af93542277232da6c046b5306609b51d18a8e834a34278ebed840d23edabe71a 2013-08-15 14:26:48 ....A 453632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af941464e7c3e2993f01f55179d21f3fb7b70068d40d3d3ce33a08773f314bd1 2013-08-15 21:00:32 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-af94e017072a46245bf1413a51f8f8c163783d5e30429bd1eccb411bae15be1b 2013-08-16 04:57:46 ....A 188812 Virusshare.00081/HEUR-Trojan.Win32.Generic-af95482a7ad8829b6adbfdcb68451e3b0a05c11a50283ab110a23529f22f1f4d 2013-08-16 23:53:32 ....A 283659 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9595f1d6cbb438b1ca645b3904b2dc5984b9450c1feded64e3e88ddec6240b 2013-08-16 17:06:24 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-af95d29c54b56daffc4acd70a25f02ea8859e95a4c0490d543275b513d93acdd 2013-08-16 18:16:06 ....A 667494 Virusshare.00081/HEUR-Trojan.Win32.Generic-af95f50caa3492e2d2b5162ca75b26f86914545def6c8719cf5571c0caafa2c2 2013-08-16 22:59:28 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9602d093a7fdac459995dce5b95eccabf9cc6efa883f0d028fe4e26f572863 2013-08-15 08:17:58 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9634085fbb52bdc0f45e93647fe2383942e02b556e45af9072e9fa39772429 2013-08-16 00:57:48 ....A 2768896 Virusshare.00081/HEUR-Trojan.Win32.Generic-af96b6be541edf007a622b52cfc8113bacd056afb9e897a0500ae1a5498b9e30 2013-08-15 13:23:50 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-af972c87f981070ea23f42b873e82ff5d411baddd5ac64e9c34b500b131f986c 2013-08-16 13:59:02 ....A 106019 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9783874d0d811f0a7eaaf5a174cbcc0c916793fc44b0f9a6d727e9c8204ea4 2013-08-16 04:23:00 ....A 94736 Virusshare.00081/HEUR-Trojan.Win32.Generic-af98a6a8452655c64618542c6ae4acccda7f0c02f8a690681189d487b2396588 2013-08-16 01:47:50 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9a1bf34bdb28ce375b9035e81f727f9f140fe6ceb232748ff61b1f28e6500f 2013-08-16 17:44:18 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9a2044b04aec9d1027f77e000ef6ecee564dbfc475ebd2cb3a056c51b2b26d 2013-08-17 00:16:54 ....A 340612 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9a5e2ec1ce7dd8358094209e98310e83e5ad2218c1f9d619a9120792f1edab 2013-08-16 16:31:42 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9a7036107f69e591b1a8b534874efc94f07c29d442bd83240d75a3f6a9ff41 2013-08-15 20:57:20 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9a7345bab6ee72df90cfe6ed69cc5038ca1d62fd958051dbdaf6896225c118 2013-08-16 12:48:20 ....A 1869039 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9a9bbb27228ddd7f781806dda489ab7c5616e8be19a798993f01da86ab56af 2013-08-16 19:36:02 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9ab09c9912af5a2ac6e02dcb01348fa046b4d8afdb47cc29f379f2b887d275 2013-08-16 15:18:50 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9b16aeaefd1ed66f39a7a1b23dd4eb28fe136a4893b78cc75399382e372a96 2013-08-16 22:55:16 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9b44f98d3c956b330a1b654ecfb942d1afdb9c10e79b2268709fefa3de9f1a 2013-08-16 20:18:22 ....A 2264064 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9b8ac50b6e50c716ac45f9bf484e1e5b59eb9979f7952d4d5f0155272b9d64 2013-08-16 00:29:44 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9bb7d418426e6728d55888c266659ae789585eeb298e8362c11e988ab35df1 2013-08-16 01:30:26 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9c4f04e3a96d4fb15fe8b3db8e207e640afc25105011ef68ee7c5a74c01a4a 2013-08-15 18:37:54 ....A 116951 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9c538bd1c2987c7bf5511d751588c54c5cd68637f58ac8eab1287cd20356f6 2013-08-16 23:50:04 ....A 56653 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9cd4f7788708c9d5679d3daf3dd7d9abb95e1bdbe24ea9bb7bcd8732797af4 2013-08-16 00:35:52 ....A 1605632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9d02d14e5b1944862f82e4b0199d408950947f6c1f8ca5e739dc0deb90b789 2013-08-16 01:11:20 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9d2fd0b26d6b5f99825f9dd202171c2d5a082a9d5d30a80311127cbea5237f 2013-08-16 08:24:18 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9d89f16d745a8d52c18aae24699aa61f8d59ed0154a73b5a65b058e468fa30 2013-08-16 02:28:06 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9dccf05d08eb5c1bec7e592be668331ef1622cd5fe26c89542c690fa35def7 2013-08-16 09:40:58 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9f50a8440573501a6f54d3ab760f564dabfdbc3b880db8b3f6571fd96e4bca 2013-08-17 01:53:28 ....A 41016 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9f76a088c8104fc99a8ee0a03f9441c0e6c7413f64833cafeec69dbc74b37b 2013-08-16 01:29:50 ....A 66084 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9fb2be4a00b3f068b3c8d33b4fd675f77c01bf824563b6709ccba7c879e775 2013-08-15 21:32:24 ....A 605696 Virusshare.00081/HEUR-Trojan.Win32.Generic-af9fb2cfb911c7e686aac159b657924a43876b4c40ed3ca52f1c12acf0bfb99c 2013-08-16 09:16:44 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa03aa4e5d5faf354a2bc01e90b6ccedd2991e46d52aa4881cc9d294189669e 2013-08-16 01:00:40 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa08076c5be10ec8fb129b0667399d9af508082cbf2514a21cb7d5c5f8ed64d 2013-08-16 22:29:26 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa0e1337dc243974db593b3cba84efbf76aad36b20d264c5a42c2fe3ed05e58 2013-08-17 01:29:40 ....A 209242 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa104ea57038cdff8b52f2cf47a59ad63200578c5cc191ad4a40bcecce07db7 2013-08-16 15:33:20 ....A 740864 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa260677144604b0fad04213da66d46b8c6bb538462f44683f228c92bf686ea 2013-08-16 23:29:34 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa264a865987238feda3a4c09019ed3d7f5722117a922f66f32fcd0cacd1a8e 2013-08-16 14:15:18 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa34dfd33fdab3d5b5acad64869f70eb414ce360478a6fc58bf3f690250c391 2013-08-16 01:44:14 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa407607f862d4393ec08c19a7516d0e7a82871758d1af4d95054fc1be105ac 2013-08-15 12:31:44 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa486fd5bf0ae0ec62f54bba17983f488a675958a166755ef14b0fe18281777 2013-08-16 10:37:58 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa4c6cc5b088495dd25fdbdaa8de0ad48fdf244b888b3d15128d073bca4e58c 2013-08-15 23:55:10 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa55b044d5abef501b7a61b6044ceaa5592e1566fb66dc9032413680c707f90 2013-08-16 17:51:16 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa5becb1a5cee242fc6d468a467c326188c4abf2384e97f0060e2b490c474b9 2013-08-16 01:27:12 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa5da906136dfff1fd46ed6716902fba9fc5d62b76cbb0239d6ed1122c56965 2013-08-16 13:20:06 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa5dc80e23f2ce03e334e561d2daa3986dbb0dea9f9132e97d1ec1ccb75564b 2013-08-16 20:22:40 ....A 1107197 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa61e0bdedd4242f5699a72403245598ac29dae6c9afbb2c6bf20dab6374b56 2013-08-16 17:24:36 ....A 282112 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa6a30256adb9545fa6ed7327bba070f0ef39d2df899ca2702b897b96f8b8ff 2013-08-15 23:24:08 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa71bfbaa4a4c92c9b8ab2412b697a9be8f68a80c9f2dbe4c7a0af7dc15c8e6 2013-08-15 13:16:26 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa885cc7ab968bf89e030549e43d64e87bf7c939486f51a4c5f86c798eaf77d 2013-08-15 18:38:32 ....A 86272 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa8ec05f491c40a4aee329752280b31a94363b02de5afcb322c44d9515ac851 2013-08-16 17:49:52 ....A 269312 Virusshare.00081/HEUR-Trojan.Win32.Generic-afa9783af38072975d866e8d10b9294f64371f2dd346834b1a922c4472ef940e 2013-08-16 23:08:38 ....A 643072 Virusshare.00081/HEUR-Trojan.Win32.Generic-afaa352ade8c87d01ac204c42382a79b49fd17de1b8a74fa3f33e43f6bb01957 2013-08-16 22:34:38 ....A 487460 Virusshare.00081/HEUR-Trojan.Win32.Generic-afaaa701475f494b2eeae266ff36b62a5fd742a86710a982fc5d63677d1f1bc6 2013-08-16 04:51:04 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-afaab131095e9407f913815c3d87fa3a5c6783461a271c6433d71f16ae81e1b2 2013-08-15 14:11:36 ....A 116856 Virusshare.00081/HEUR-Trojan.Win32.Generic-afaad2cae20c00c0f584bf38ba2320aa6827525a3f4c8e956bd0d25d4eec029a 2013-08-16 00:52:26 ....A 213066 Virusshare.00081/HEUR-Trojan.Win32.Generic-afaad7e7c56ad039d708ff554de8f93c60e480892f07898e8f11b43a18d59bce 2013-08-15 20:57:48 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-afab89bc5715cb82e5bcd2f430b5357a408ed3ac3bbc6b3f8e406ebfe100738a 2013-08-15 23:24:38 ....A 330304 Virusshare.00081/HEUR-Trojan.Win32.Generic-afaba9b373f6502bd91b92403a9c931d1ddbfc71a9a8cbdf6bb23bf4918bd80b 2013-08-15 13:12:32 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-afacc8915a74d882f6a48246221ffc7375587133b3ec1f78d08918a601e9cdac 2013-08-15 21:43:56 ....A 962048 Virusshare.00081/HEUR-Trojan.Win32.Generic-afad04194904cc6bb4e86813d03af3b2751a7aede4329583acd8d18f1925a631 2013-08-15 23:24:36 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-afad394e8ceac69e448a830000d880a6e5fe29b9ecba06d8eac91fd60a0790ed 2013-08-15 23:47:56 ....A 2788569 Virusshare.00081/HEUR-Trojan.Win32.Generic-afadd209594de32a227b681b0361da66bcddad37e6a5fb054e42b2fb6e5abed9 2013-08-16 13:19:06 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-afae8ffeb328b7a1bb63e0f3588bdfd48ee3e1182e9e6919d99c5dd46e584419 2013-08-16 01:02:08 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-afaf5a265d071a93996b28468aac4271d0f833200d9ce8ed5928b977713c2963 2013-08-15 14:14:36 ....A 1773056 Virusshare.00081/HEUR-Trojan.Win32.Generic-afafaaec71fe8b2c7238854baf91ec43502073c7d7073170388ac88640b60bc9 2013-08-15 21:27:06 ....A 852992 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb0fd5886fc478067517fb15a73fb1278fea480f00be858db554ba1dbe2d176 2013-08-16 12:08:30 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb10f13b4e7e356b32feefee0bf8ffe0f1375cea180307d5cd3519c42f409fd 2013-08-16 10:36:14 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb19b6522f45e19ba1e4b55e39f0c15e2489438c023229c23e3f46f4040c70e 2013-08-16 01:03:02 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb2df15e0754dd1059cac9b9659959732acc8635eac5e1ab48b9f76e4db744d 2013-08-16 23:58:42 ....A 4352 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb351bb74f3cb179aaffbdaf230f47d07c1595353bf2d28302df805c59bc91c 2013-08-16 18:55:52 ....A 113733 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb3a3d3cf252102165cf3665007b8b9d0d39adf6259512b8be2aa342347beee 2013-08-16 23:28:36 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb41799b51e51959faff55b22ac8ca34f8527d661e9c85f00a00a0d86d7b7f8 2013-08-16 13:23:48 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb45bf68662c6969a669c7c7787be415d2052f4518f41e8257472f2acf5afbe 2013-08-16 18:23:34 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb47183dc22c35c2b30e4232908c17a9a25e3bcf2126be3f42ba8752d405fc2 2013-08-15 13:14:14 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb496e9cd99f01670a0afe4ac70d31b6df5bfffbbca44220255f8bd37a29bbc 2013-08-16 23:02:08 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb4c98383448d3f55d8fd728c77f84c0149a0c467c35805e54aa804da04c0ca 2013-08-16 19:23:00 ....A 206866 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb558f6e88f18a08eec5330d88d3b46eb9ba7255066c6fc963d265e423d4870 2013-08-15 23:36:14 ....A 78329 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb59ad6b3018884798357d41070fd4532b66989d5e4a9017d1763bd5ca48eb9 2013-08-16 01:33:30 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb5dc4cee2d64371043c0fd1dae1e67f4cdf5fce522838da3c412e6a7fb4164 2013-08-16 05:44:38 ....A 294124 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb652b40187e1df55fee898371198a363e543731290edc34281948e45dc6786 2013-08-15 12:31:16 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb6759f1eb5a91e7ebf36addece69e4ca374d1f0f058d6065ff40c99bf57f88 2013-08-17 01:05:02 ....A 920064 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb7066867a6ec4db6b3893f43320e7cdb47e48ad94cebd535b3e3266079270b 2013-08-15 12:32:18 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb7c0dd02c944b3e77af04e11edf9b8ec6154f960a50b10e95b0b4aa569f2c5 2013-08-17 02:16:56 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb8158187eb0c1b9b84182cf00c964eac135c8893e65bb30521fbc1aa45f5b7 2013-08-15 13:44:20 ....A 50582 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb8ee860e54a622ec1d3eda7648a9896e40ce6b56251062c558e8f96e035f0d 2013-08-15 23:54:52 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb92ece077dc46e685348a5969218ee6c4efeb531f3876e5fc7a32483b0ec1b 2013-08-16 15:31:14 ....A 364032 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb988be3dadbe3a2f7613e40c17a4b10182abace047544d21641373bdda0885 2013-08-15 21:30:02 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb9cb4bc784d233728fea1dcf0f2fd048321001abcb1bb00b4f0a0f22d2909d 2013-08-15 13:12:38 ....A 2519040 Virusshare.00081/HEUR-Trojan.Win32.Generic-afb9ec585c6601aa69eec3aa63f0e5353082ed92b667c5e03f920a8cd747cad0 2013-08-16 04:25:24 ....A 8704 Virusshare.00081/HEUR-Trojan.Win32.Generic-afba5fcd36c0d298eb66a37bb05572ccead1b12bbf91d7a3e921116c8ad57b92 2013-08-15 21:54:52 ....A 246824 Virusshare.00081/HEUR-Trojan.Win32.Generic-afba6ed1961b458a71863a7a18f321c94274e3a731281015a7a54e3c3ff6a34d 2013-08-15 14:38:12 ....A 2155520 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbaa4201e5ce41fe6284950410e388a2267de8fa98979ac9b93beaa0fa894cd 2013-08-16 04:17:40 ....A 4551753 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbaaf339583db0861ec817cb00c8bd5ab6c37c08765768271550232c8a09356 2013-08-16 04:51:08 ....A 347136 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbb9a8cbe637448d71beab2b76371b0a567b3984f2144c0c791e435f82b3fcb 2013-08-15 22:21:18 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbc4548146c06895c5d08b61f44f08d28790efb0762e8c1be1d842b63b7362b 2013-08-16 10:44:26 ....A 740352 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbca5dc0add6f3d63eb3c360d32f572b62e0a9ce0cec9800c260052eec5074b 2013-08-15 12:31:48 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbd4385cf6476b868af90bd7b43a2951c92f738a3c8a8d54a59754977b04ff9 2013-08-16 21:28:40 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbd951a439b044b8049e4e87ad61165907674719d1e0fbffcd0bc612146ce4a 2013-08-15 22:25:20 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbecc83dc4f91381afe342546551de5178f25ceb7e643d91d15790ebd5e31a7 2013-08-16 00:52:56 ....A 35352 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbedff778938349274e50a7b291616b24f095f2a848438529a727ade64b624d 2013-08-16 04:18:32 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-afbfaa2030777447a12f48066c1e6d4060f8d24757b30f6160eeabb1fd1b15c6 2013-08-15 22:03:20 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc0a89a521e160d34195bff302cdac1a7f9df57768c15a9b36560207459c8a8 2013-08-16 17:11:16 ....A 185418 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc0b7c39cab5fedceabb677c23cb198500ab89fa7afa4de67576b7c9e9539b9 2013-08-16 20:43:24 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc0f8c0198c7ef37a1919b1a29ba8fcfd5b5c44d3c8fb12cb6b0243c29e960e 2013-08-17 00:13:58 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc19a3277eeb7d6ca8324875df46a446043029d46494e8d8010c9919b71dfcd 2013-08-16 04:56:58 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc1b9495bcc1c3b891cc2957df78541b8226ef80240b706ec0002670e49e16d 2013-08-16 01:45:50 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc1c933b812f1bae57da2af5673f07fa8796eadef200d0bc95f60afa9de321e 2013-08-17 00:07:38 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc283e27abc8074d5344ca1edc603171f1cb9fc1fc9f8fbe8ca3f32abaedc86 2013-08-15 06:25:04 ....A 681443 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc32e1557cf16148986bafe7ff74a8d43b4277b253b778635049dafd901079a 2013-08-15 22:31:04 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc35ec17e0b6ff30d1615011fd5e506a429f89359cf91c2a2a4a19075a84f22 2013-08-15 21:39:48 ....A 111679 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc3aa196891319b9ce02859950ab87a48fb30fd711123811001e5a7bd6aad18 2013-08-17 01:55:26 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc4473c790dfb465fa726b228f74f17c8f60609ab8ebdd392d94cdf3c64b87e 2013-08-15 22:04:36 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc44afcf11fbc25ac715dc9b6e6c26ea32e9a86db29bd7a5e6ef80d8cb76ec8 2013-08-16 21:01:38 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc4d0169f8fd6fb396e80ca011d9ab69797f46f79bd1cf25c0e23abe794a75f 2013-08-16 10:24:10 ....A 225245 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc6592ded1694637188a1053060ba17ec5d9611ccb2016744a1dc9abbc3a4fd 2013-08-16 20:32:24 ....A 21480 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc6a6970f673358f9af02b1f493d8e47408b1ac574a9df51c3d3bd012031bd4 2013-08-16 14:21:42 ....A 194560 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc6cfa9066406c1f7a95186c7583b5ac35953bab368fef3bd56d47dcf2919d8 2013-08-16 04:53:04 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc7530a4b1039caf622d430900992b45600705f8e3d3cd47a8929e363fd8989 2013-08-16 05:50:16 ....A 180751 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc837595ebebab01f7e15e27d089d2a61ca7b0515a3ff03a228133bc94e938e 2013-08-16 00:46:28 ....A 417280 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc9170c8b13b2bd261b9aa256f9af0ec38f768e0a2cd102a472353b3cc600e0 2013-08-16 00:46:24 ....A 317952 Virusshare.00081/HEUR-Trojan.Win32.Generic-afc98cbb87a50d4bf98a278533471ecc82d80430889a3fe0fc6e8dd701602835 2013-08-16 04:43:36 ....A 242129 Virusshare.00081/HEUR-Trojan.Win32.Generic-afca8297d5a9e3610638ff01c876f88af459b2dbc21b4508b9c237904f6af714 2013-08-15 05:55:42 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcb92ddcfce364520ff4b2a4130572bca4793992306403b5ea403d15bb17233 2013-08-15 12:22:48 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcbf512f814a95dd9b587fce9b829110ee7b68ecb0f176731f9485de0393fcd 2013-08-15 06:23:52 ....A 41902 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcc876adb5a66c56599829484d76954ff2b8cd92dd5cc6f5251ac6898046763 2013-08-15 21:26:16 ....A 2518528 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcd2b2a513b126a2ed5ab152eba6ec6e610121a6a486ae4ca5d24dd44bb0830 2013-08-16 04:46:26 ....A 2353152 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcd52ace5c42f55bcc54e95cccf8d2849eed72cb0335d3ed1590ff06a16547c 2013-08-16 19:05:08 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcd72f72d997236271159c5446dca7b865f826da4dc2bf6f8032afaf8ccf8c3 2013-08-16 04:55:52 ....A 15484 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcd78b1bd54d58be4043c2c41f29abe518dca8be273420e77c5bf3e59b83c5f 2013-08-16 20:39:38 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcdc5c2b7fc2f21bd10826d5ae73ce73061138705daa75942f9a4cfa0bc0a55 2013-08-16 20:09:42 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcdc92f97e3ed76911ece87975b9b42c9a4478dc74dcdaf891f1d3911cc7fe8 2013-08-16 04:10:26 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcdca778b7a940cfeb3fed8a488bc3096c3852d865e30e4b7b0118ab5f3dbab 2013-08-15 12:23:58 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-afce8cdd76fd5b428205245c78d15b1b0abe0e71098b930167c2837eaa8136d3 2013-08-15 06:22:06 ....A 229906 Virusshare.00081/HEUR-Trojan.Win32.Generic-afceafb68b5a813d19004a00357df4c721c28ac24385a4acb032a3df7178c213 2013-08-17 01:41:08 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-afceb78f2b535e7c4a8b9a25c3fc606387f12f009b0bf3f01a2de02ceba2110f 2013-08-16 19:44:50 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcefc1da7f270c4361271079e6452d0ea889968f139d2b780c4d809bfbd1257 2013-08-16 04:13:22 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcf0c5f1c3477362ae613c187425d3d44087173aecfa4677d72c3d99635cf9c 2013-08-16 23:17:08 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcf3bdc7b50bf8171e9ce2f7e04f979e22c1283122f03ba702e16017ad3d3e4 2013-08-15 14:35:58 ....A 46614 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcf9ceb19a3e7bdeaaf10edd1b8fed045046c8319e027ed43976db2881f3640 2013-08-15 21:46:02 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcf9d0c42a33b75fd28210407f1dda66603da0099fedcc9665a9e977267ae93 2013-08-16 13:04:42 ....A 420864 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcfb0bdf139d0923acdebac750cd1d9038560fb812c30a2ce5a781d76573e0a 2013-08-15 20:50:26 ....A 2732032 Virusshare.00081/HEUR-Trojan.Win32.Generic-afcfcdff2fd2be8c64671945b657c17bb827f1f94291ccfea4ee1f408cac06e8 2013-08-15 14:36:14 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd01d345ba166c359e244190096180b6068e20e5b2157c3147191a40c75410b 2013-08-15 13:33:42 ....A 870400 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd0546b7bf2c64a33e78eb3af5edbce45e5db5c5ee248b9a22cdecc152c31b7 2013-08-17 00:26:36 ....A 1543168 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd080944bd973f67fb91146acdfc90f27f85768bb953c3cdc408eec918392b4 2013-08-15 08:17:44 ....A 139777 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd08bab6381a06a2ff96cc34b166bf702c311ba1ef3dc624dba650d71c6ed3a 2013-08-16 10:24:18 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd1c4f0aa09d57c929570bc184fbcfdb14c4db54dd75a29d8ffa255dc078739 2013-08-16 21:52:44 ....A 389636 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd3a48b824e17795b3d843cc56e71a6039e1e638a3e5acdc0943b8d6382266c 2013-08-16 15:51:22 ....A 1751699 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd3f48877e4bbda69864e43be1527930c55d516c31a876b63b77de38ec1de63 2013-08-17 00:34:46 ....A 100872 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd458bd014a567b02b30fc2a28528e4ce79bced67306e441f3f3a20284ba077 2013-08-17 01:10:10 ....A 63664 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd5257900788ea8fc76b6ff345322a7b21308a00d36bb335164b44557fdcbb5 2013-08-16 01:17:42 ....A 135664 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd578c34a8061f1342f8cd88133c00210c04facff5327c7b9ee7d99bff048cd 2013-08-17 01:18:08 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd5cc6f92c5841ededa14fb500d82e983a9023bb128cb10da05d6ae01b9b239 2013-08-17 00:39:28 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd5e1f91f68c6045a36275c79108441a259502ed9c7a12169b2b8fcb18efaee 2013-08-16 09:45:16 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd606cf89ccdcb6d64493f734ff24e1c59031c3059ffc2e80e4294ef54ad530 2013-08-15 14:21:18 ....A 494196 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd690ac4511330707e715d2cb67f60b25799c723ca0f96167b2a47eea3150e3 2013-08-16 18:04:50 ....A 454144 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd6a8455cb7ae5e2436b38bf570a2a9b40dd1aa9f4013c47fca1ddf7b6c4e2f 2013-08-17 02:08:12 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd7138cab1e3d97c7a73149e8fa7e4751ca9215645f5025335be520b125fc0a 2013-08-16 08:55:46 ....A 6085329 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd7dde01095901a70b5fb96092f0ebb2a76fe70ce26363f56102796a9c11efc 2013-08-15 11:36:28 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd85239ff6beb8d8c7acbf7e1f6fb108e75f580e39395c7bfc7d28665b279ef 2013-08-15 20:49:06 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd8567e387f3b64d7cc93348de19287d75efab1ecd2acabf4beb323f743bf3a 2013-08-16 15:26:20 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd8c4ca9ed23dbc98b52ede7a75336bf224cacfdd70edfb39ef18005fe67ec3 2013-08-16 01:21:42 ....A 906779 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd9369f66a3416fb6a3e76b1d3557192f41efcd2df4454c9cb4ace48f63cb56 2013-08-16 16:10:46 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd96e0dfd98a9de5e5a1dca63de788fd0242b1c4617b3a462a7f5c8aab80a24 2013-08-16 04:14:22 ....A 253269 Virusshare.00081/HEUR-Trojan.Win32.Generic-afd9e99a826098c0c3c75f8c6f2acd57216836554d29c32e009167c192aaeaa4 2013-08-15 23:28:18 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-afda002db2c39dcab1b199f694e7ca9eb02dcf275b3175f7d3dd5970de4340aa 2013-08-16 11:46:28 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-afda447902b8b0d5fc54973f93eee1b73ff4722d25778c2ac065272afa57907b 2013-08-17 01:10:38 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-afda76062dbb754fe7eb36c13b16a81eb61e89962e1513054fc856b1a8adb1a7 2013-08-15 12:20:50 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-afda92d311a31352874d6bb5be052f95bc8c9eba5e1d2b1ab71ff9a97cced936 2013-08-15 08:16:40 ....A 91495 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdac209682fe68ba345cc6375920ad68d18a2aaae3b4d8da1fc4105ef41b6d3 2013-08-15 10:11:10 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdaf14b23e6b3e588021be6e6272f0eb0220f9abcb6ca1ed7376481b1633d18 2013-08-16 02:24:34 ....A 472576 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdb15e79567313b796f42230f333f1452b7a454afcd5a0af6c63f66f0fd079e 2013-08-15 23:15:48 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdba4033cbb2651b14b03b543af792ae2511aa6a204aa5211659c38e31b2c09 2013-08-16 15:09:56 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdc93b31485166191407a1e5a8aceaa2d18f343bca2861101474012c99c7853 2013-08-16 22:22:10 ....A 255301 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdc9cf9971b2c82434573469539e45c5dbc06d3f69909460489713815fda109 2013-08-15 22:20:50 ....A 297984 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdccb2701692261af81ee031e5e8f90e6b7537af10a04a80ceafed53929e0b8 2013-08-16 12:03:30 ....A 102291 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdcd22edebdff832a4ff0623fb5a910a1c2f3b04f5f48d8600f9b96056b6c8d 2013-08-16 22:47:34 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdcee84d904a5239e9c9f824f0d0759f9a8356a13df9e1d8e3ff55ea314f630 2013-08-15 13:47:40 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdd6129e49389ae843293b8d7f95ff59fb384c224eb7fd22b42083ab899eebc 2013-08-16 22:09:52 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-afddd3c4440ce5119f9fd8b1d42e54ab34b4cf3229b04792c089f90ee47d87dd 2013-08-16 00:08:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-afddeac169cbc7efc076176a6e1778002b42e3ca5ad2094e7e34c5591190db68 2013-08-16 01:30:26 ....A 669696 Virusshare.00081/HEUR-Trojan.Win32.Generic-afde86641e3bbf6990548dccd1e808ab488004462b80748841d29fa719751c19 2013-08-16 11:00:16 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdf3ff4c1f2ed2bc0f74bee4348e81b0864c819cd9fcddb1990ac5deb563e7a 2013-08-16 15:10:16 ....A 44797 Virusshare.00081/HEUR-Trojan.Win32.Generic-afdf94522be7f217aeb6f0a8e22b28d3f4eba0bf32245a3a02896d69406151ae 2013-08-15 12:57:20 ....A 520704 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe06a22e300d896a11e60e46abc1f73f24ed3c2e1621c91fcf36d21304d9b73 2013-08-16 18:23:48 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe0722ffdd143dac80202be44d8bd03a11f22a75d266e6892dbb83e43e52e79 2013-08-16 00:08:18 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe081e8ef154fd86843f6ebc83a9b92df7e416330106409ad3e0f9e76198460 2013-08-17 01:31:40 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe14f62e9871ec37a0601ac3cef34b5ae2536045f81f6b5823fddecea39c2a8 2013-08-16 14:09:28 ....A 2065416 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe163e73809adacfc195dbd44cad86cd2adda27578d234f30ad53c7f86c2c49 2013-08-16 15:38:16 ....A 172546 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe1c7d95135757e51172d334b83ab5448b36a924ebfdeec3890cafd0775fb98 2013-08-17 01:08:44 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe1d1ce418cd4959f8b8dd6e702eaf21f6d7da3da2f944e60d0d2febee5180a 2013-08-16 19:22:44 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe30662cd3433de6e43ea6eeddb00be06fe68d095cb6ba378264769a92220d5 2013-08-16 02:29:52 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe30f316d1b3365e54b0dd1f27c6b4a781c36598041ab8218675ddf9812c216 2013-08-15 13:24:10 ....A 71896 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe321e2f39c5b86734f5e20d8409e7af99bb42291c6db706c5a520fc25ab7f9 2013-08-17 01:29:30 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe3432cf0c1438688a65f8d64b9fef510445d797a94fbd7d125a4936dc242fb 2013-08-16 22:08:32 ....A 236032 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe35759449e28f5e3fb1b452abe59a77553e9d0bdb4f744518dd99b6d9150b3 2013-08-16 16:20:18 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe36e06bd0b33e9ef47ccc8f8530a0cca5ab8947dbed5aacc61bcda10aee7e7 2013-08-15 12:33:32 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe452c6cea8b5f8373d43a56b812e9ff9de8bae6129c91ead3d4cd3b04b1ddd 2013-08-15 14:41:34 ....A 1577078 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe4b320d14927919a48fdec9b3b66e98b6c7b24c23970e852f426877197867d 2013-08-16 14:55:24 ....A 399360 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe4cd21a0ef92ab629f64349810bc13d763cb5f9fbaaf048bbc016e93f4001c 2013-08-15 22:21:22 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe4f23ce85346d63d85d4631eedbacbdc50c5d1272b8a7f39b7727eb42455dc 2013-08-16 19:55:14 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe5328e14586b52f752d89ed623cb5d907b328972b3fe768e7f746b89ffea58 2013-08-16 01:04:08 ....A 98895 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe5954d253fad9ad8e9156c9bba44db275f1fd1069c0fef18265022cd1ea8bf 2013-08-15 23:54:16 ....A 202355 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe59908cc5c98cb4e636bb674b033025c25f089ac3bdcdb8af033ecf5ff18d4 2013-08-16 10:31:44 ....A 467456 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe5a2b9fae40a4ec8d430dd121b3c21590136238cc148e69abcf51f363365ec 2013-08-15 13:26:54 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe5ee49d6bc2a40580bb7ebdc165e8078ae317b8f2fd8a9a6abb2ddd92555b2 2013-08-16 00:32:00 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe621e3f7cf0c32be270572438c1f946ada96ba857ce85e0d07c31da578bae3 2013-08-16 14:52:16 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe833b2e4805ce93a66d657d15e9fd2eb930bf1d56e83763732a3f7f378619a 2013-08-17 01:29:32 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe862ed13e66674c30e4b71ddab8935ad000521a663a09854f07028b0abceeb 2013-08-16 15:36:28 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe8731afc57adbe2cafc2f343f791c5681bd7375be26398ddcfb9c280a11186 2013-08-17 01:08:16 ....A 129486 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe89fdb7ae2c1d22ea1331533a0a0ba286e6efbecf6c12e9eb76140f702bc24 2013-08-15 23:17:06 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe8c3ac36a30411a1a47795a6a26cab2549f2130087962946202ca3694ca3dd 2013-08-16 10:33:18 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe8d58f28bc54d2b14d68562268796fdf5775ba468437a19588a9762d0b1e02 2013-08-15 13:08:44 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe8e4a8f3e5c4bd9e9c1daf2943800f1e10b521dad1760cb3eada1e10bedd82 2013-08-16 19:51:10 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe97e2164974c77ab994f4c89788f7eda19e76c6cd4da4c6d12b245c2074709 2013-08-16 00:53:24 ....A 472602 Virusshare.00081/HEUR-Trojan.Win32.Generic-afe9f5f0d4ca4780f93d384fb24a097730a6c1b295451d2665dccbd5fff5bc3d 2013-08-16 19:53:42 ....A 3338606 Virusshare.00081/HEUR-Trojan.Win32.Generic-afea0d06647262d4f21f3477b4395d1ed7f82446d5b2e9c534a2d7653e87c3b9 2013-08-15 06:04:40 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-afeb2e989bb9bc10898e45cd31594ab00f1def1b88c68f6f257838622cdf3905 2013-08-15 13:25:16 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-afeb7235432c935f8b206396c12790af22d12fc530540c2039e6e2b7776aedb5 2013-08-16 01:01:14 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-afebeaa729d4509a73b504e9e2efee3bb4de0f98608705ba71a26136c079a5cf 2013-08-16 21:28:52 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-afec5dcf429ff048ba5edc9b75736c7b12353fd7ac4b82e4a1ccbdf7336cb52f 2013-08-16 20:25:50 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-afece117a68454ca4920e3f95a6a8318a01238483132132779205a33413792b6 2013-08-15 13:12:36 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-afecea19da0393d9006aee1d4fb7d07b5e11159cf648a457e082896959d24a56 2013-08-16 19:26:20 ....A 381440 Virusshare.00081/HEUR-Trojan.Win32.Generic-afecebbaae9f6839684a9447a4b0241d206ddcced71d09bc8b7c06afc622f099 2013-08-15 20:56:24 ....A 72724 Virusshare.00081/HEUR-Trojan.Win32.Generic-afed1e1dc9765e71634690fb7ee325550bb836ad1c9a769d3afd920defd6e817 2013-08-15 13:45:36 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-afedb098d174f7fe39186607ceae7170e51b4920abdff9165e4469733c6f33db 2013-08-15 13:27:16 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-afedd2376ff19578e54195c9b8e47b6e3f47950fbf2d623c4037812df35154fe 2013-08-16 02:28:58 ....A 20681 Virusshare.00081/HEUR-Trojan.Win32.Generic-afee4bd3a2323253ece3f844620a9d06f958c29a96c5b85be93e2e2cf4df1499 2013-08-16 14:49:22 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-afef1c7ceb9bc4d69f62a0928e5da2c89f96c9a396d5b4a708de04879d2e7d0c 2013-08-16 18:51:32 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-afef27ed6869262eb7d848fb071ae0c74a7804cd0920704f1f0ee9f4ebccb39f 2013-08-15 21:01:42 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff09377d50dedf0dc4453af5830b4503b3a0589389831149950e32a9fcfaa14 2013-08-16 00:29:48 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff0ad9db6c32747a8079191f0a0b9d6f218a594965f7d68cc05ad6f6bba8dd2 2013-08-15 22:05:20 ....A 684032 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff0c572730309fd8f65433e7d7b3e8dfaaaff72c7ddf7b5e3d7a8859ba57f3f 2013-08-17 01:47:14 ....A 80810 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff17ff1f4973e8dbd3cffe6f32b2edcd2e99eea9181b00bfc9888b2a9e42aec 2013-08-15 23:53:40 ....A 3708416 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff257838feffe63a534ef0e3864c7cef6094074b263ad3e627d10cbd83b4387 2013-08-16 00:54:24 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff29fd4e355fa648cf49cecd3fdd45b8bc8e626fb7c77c94cac63d03047b526 2013-08-16 00:58:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff36997a180de632ef851052294cec3d160966da8c822573e9e886de6b7f866 2013-08-15 23:40:02 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff372ef3f400de1ddc1f3859273180509ca84d9a16fc9f3a86816fc4cdf4abc 2013-08-16 00:16:42 ....A 86608 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff37432a4c35cd025dbe5742499ef8e96c33ef132c0675ad00c247619e1a0ac 2013-08-16 17:43:42 ....A 20746 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff3f63183f98174c7d9eeced1112c520e97ef49d062fd57cdcec3f837e5d1fa 2013-08-17 01:23:10 ....A 454656 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff428982d18c365495ec9343cba7d23823f25d18e331f8c29634a851db6e83f 2013-08-16 01:06:14 ....A 891392 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff47349ff6b288a84d6a4213837c91bb9303d864fb0b4687ee32145b178ea45 2013-08-15 21:42:18 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff474e079666180e226c072f72c63cfe9f61096360d5ad23fdc6811956dae89 2013-08-16 23:18:26 ....A 673792 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff4b72c8984092ca03c1e4bf12dd58364bdbc40a7a8eee2f2e4ab65b4ccdae5 2013-08-15 18:27:30 ....A 106256 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff558085da63b65130ba87c23ac6deac4458e101eadfcde70946565ba2d6b56 2013-08-16 20:16:38 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff5a5a3a0e95854b723023157d5de6e2e90df562d775fc41189b4768cbfeb7f 2013-08-15 06:35:00 ....A 53524 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff5d2093885fb7d632a0f4e3dc1c8c03383cde4fd55c8aaa9cbcc0d6ca3fa1e 2013-08-16 13:06:32 ....A 5114966 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff61dabe1dc11dcf191343e0200529e4353443ea50b27fd8cf634b2414fd6d7 2013-08-15 22:20:18 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff640ea601aea69a14423ff8f22a7d78ac1585cdec66bfb8bab4ff0aae1fb2b 2013-08-15 23:58:20 ....A 29576 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff657c2acb1c400857ba5f92e54be355a7e982061dea01eb67940dbfa9c57fe 2013-08-15 23:59:10 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff66dd1097d9efd24efab299d9fe328853872886b01143461cbba7838fc71bd 2013-08-16 04:14:32 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff75c8c06210480683c2ec1bc04e93faa9b57fd3339e377cc8c680a0a2283d7 2013-08-15 22:53:04 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff811e91ac2a58d58ee017eec3abbe3e0a81af6f2a2b239c3145f84b62807eb 2013-08-16 04:10:30 ....A 427524 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff8174baedfdda233b1b62ea3e1872e27bae168464406ba393d45baf6b11f5e 2013-08-16 15:17:28 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff8f110c3bd6e725d806abb2f40e9f080fefd53215ee06b0384517f73c95910 2013-08-15 23:58:40 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-aff8f8b78f5602e6e5a2b2a6f8f9597806162c895bae63e1c39928d55ccaa78b 2013-08-16 17:40:04 ....A 192767 Virusshare.00081/HEUR-Trojan.Win32.Generic-affa51d8383f5546360a77a73c7a709a5af2fe7e4f29ddf58dfb460cf92ee5b8 2013-08-16 20:56:26 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-affad85c5e2d7ac725d6da9995c85bb908dedcb7560ac85424de98648565ebb2 2013-08-15 12:20:44 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-affaecf390610234b26a9b237b8edb6548c9fb9df2a554488c8017fc76e9de41 2013-08-16 17:10:06 ....A 415557 Virusshare.00081/HEUR-Trojan.Win32.Generic-affb222dcc1ccdea9da0d8e85ac627edb6dfc8613e99ccb9da14ac77b9d465e4 2013-08-16 00:48:46 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-affb50b32c543528a63e403266d050966c5a249e34a12c4eb7dd7107110f5ac9 2013-08-16 01:29:02 ....A 328704 Virusshare.00081/HEUR-Trojan.Win32.Generic-affb6c8681f0999f32f04a4bb61c720ed6b009163e13fbc97f02e44d02ce2e26 2013-08-15 23:22:10 ....A 21492 Virusshare.00081/HEUR-Trojan.Win32.Generic-affc691c21aa8231df5bce7c0d3273865215c4dfd08d9ebfd483c138c998b087 2013-08-15 20:58:18 ....A 141314 Virusshare.00081/HEUR-Trojan.Win32.Generic-affc91ee3e0c2063e0aec8d2837bda5e3025bf0f89eae1a0de66a701b8915e25 2013-08-16 14:23:08 ....A 2953769 Virusshare.00081/HEUR-Trojan.Win32.Generic-affca23462fe782bb28a8d5268380e8c74c7019087d8b9bffcf9cea85061de44 2013-08-16 01:14:48 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-affcc6d18c5638937d321e081229de53f1b4ad9b29f77b9c27f101af9732f1a9 2013-08-16 00:26:40 ....A 2384384 Virusshare.00081/HEUR-Trojan.Win32.Generic-affce261d58c9a7b5efc945ec23e1170626ceac76875fbb65e05fd06e3d7f4ab 2013-08-15 18:29:20 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-affd08a8c2ce9cadf3aa3fd6bec05af1c6777180b6330bb42504e51f3a231b67 2013-08-16 00:41:14 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-affd5e9d389d35f901686dee8956dbae2e3ee634a95fe55d3ca5e6fdb933935c 2013-08-15 22:24:08 ....A 3392289 Virusshare.00081/HEUR-Trojan.Win32.Generic-affd8205b6cd58a54803202e04b7fb6533ac3c611e6980111668cdf8246354ca 2013-08-15 11:36:04 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-affe20df2ad29a34db3e999695f54c1423f6f84904d2ba1ed0ddf187601b76fa 2013-08-15 14:15:10 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-affe2248d279a6c17545a09f8968b97dc9413a411f11a53dcf60a69efe6c9b77 2013-08-16 21:52:50 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-afff26730379f8cbdc087dffbc5a09e516a38df2a5ba5c0f8530d78c026ff892 2013-08-16 00:59:22 ....A 87505 Virusshare.00081/HEUR-Trojan.Win32.Generic-afff73cc9a0a502b23fd4fe6f2c85ec4e74dd1c2d1b2ed7dad74ec2cc18f7c71 2013-08-16 02:34:00 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-afff889056b03da699ba86345a6233a756780e72ae52a2c7445b2752295365a0 2013-08-15 23:49:36 ....A 735785 Virusshare.00081/HEUR-Trojan.Win32.Generic-afffd86070ff8bde27ed0359c18f153d783dad2cfcf5f772279ff2a2cf283edd 2013-08-15 18:39:22 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0002fb1ad4e095fe2bf7680325aefd179f4170dcc910ff897cc7b8f830f78de 2013-08-16 01:15:24 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00087b96d403e125d57c31c1264e4457c596804056c006c60cfbbfe6f0cc94f 2013-08-15 23:55:44 ....A 1033216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0008ad4344f159604cd14c119ecad88a296c2347d26ac393356bba55788f112 2013-08-16 00:31:30 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-b000ce38f08a3df4656561de645feaba38484ecfca6f92e96134ecf12699f669 2013-08-16 19:23:44 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0010f73d6278bf2a7ce22e037b6183af7d50200b60607cd72b056c16496af2c 2013-08-15 23:54:18 ....A 13248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b001470ded23b6dd56fa89fa7661b2d04825bcbe9103975c22d3ed6ce43716db 2013-08-15 13:41:36 ....A 613528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0015e7de28a44658a0e59b6ba1b0f178c947b3abbc8fee679aa2c6c3328b225 2013-08-16 01:53:40 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b001735b13768dc70135d52a8255640f18ad5f25e7cbddee0e87b3ff7f57fd37 2013-08-16 17:01:56 ....A 139841 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00202cb955d5851a123935fa3e0881cda89f5c6612610a8afef58087e8e9f44 2013-08-15 13:25:40 ....A 4347904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b002960b48a95590e4480bcc7096f5a9cf114b15f003972c663245927e3426ae 2013-08-15 23:17:44 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b002d3b6fce1768e364d6679f55ee61e344f8d495af05dbfcedd930fa04e9586 2013-08-16 01:01:06 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0031327580a482415b981f434fe7597152b3b2cd0656872985e81d3af088bd7 2013-08-17 01:35:14 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00330eb130c754c5c77cba49f798b5b7132adbb1b3317037e7b64e76c8da21d 2013-08-16 23:31:20 ....A 19824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00367b4562ac88de0d0d406557f5ddfa8e4fe5c24ae8613d67997298d12c063 2013-08-15 13:00:30 ....A 54048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0036bd3d4e98ca378852bc168805fad1e3c9d97b178254ae351886058f6d2ee 2013-08-16 01:01:18 ....A 71119 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00371416717b257d8538f06353ee7a3030195055d2b8ed0d6724dad1ee763ab 2013-08-15 23:17:50 ....A 487464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0046389d2159185c774043c2d4505b1a6aa284e75bf8dbc01038bf626f1be31 2013-08-15 20:53:08 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00590be4264901bdb0189f15b9e7a7ac986c4e36df80f31266a91f917b64240 2013-08-16 04:52:30 ....A 1708032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b005c6c9cad1f593a97ef8a965a98ccd86e382c5c034a4e50c3a1bc34ddcf80f 2013-08-16 16:58:56 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b005eaebb263ce1b486d82321cde5087ddfcc0c607d64aff3ad2f7c3e830dbf7 2013-08-15 22:23:18 ....A 267264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0064c0ae82c13bb92c81c6581f07cd3789cabd8e48f854f24fc822733c24a70 2013-08-16 15:37:08 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0069ef14e9d32c1370b410c782c4dadbbfe4c753a6594658398d41b4e041c94 2013-08-16 22:04:46 ....A 101935 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0075bb51ac2ca439380a86d585545ac0413f0e30660980535b10ac5ada8eb24 2013-08-16 01:02:02 ....A 2298368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0075c39ad62ca7aaa9ab07cd4ff133979cefa9a32c85039e60d86f026448ab5 2013-08-16 10:33:44 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b007a2bc39c2815b5407e21da21b419ce0a1afff28ac6b7296dffc580d44c52f 2013-08-15 23:34:26 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0082872a3538332efdf3a3697b6fa61db41f49e8986dae9bd48c302fb39325a 2013-08-16 01:27:02 ....A 2318848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00857ffcce3b31c9c5742bb1b9adf2a699ab930dd7cbe0772b3b33cebe7fd75 2013-08-16 23:29:04 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0086aa7c688a558019ad4a4eafe521e2a99ad63791dfec0687aa6f0882a19ef 2013-08-15 22:21:20 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0089ba3226b646ba8b9c843a4d60baaf69dee4a4fae9b1a1c717c8056bb5da0 2013-08-16 19:51:48 ....A 47840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0092d8bd8f507d2bd43e5c60cc342103f97a36b1d79dd99c3fe3da46b68f769 2013-08-16 11:23:56 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0096c8b4ceb142775c377fe6154c81783d4cf2b008dd1d6adf22f51877c157f 2013-08-16 22:07:44 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00adf5918bfc5dbfef9bf1d19b07119fb3bc79bc4fe79adefa1031446da01f5 2013-08-15 13:27:12 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00b1da9f353ad2714856f315a10745cc3402a81207e535d946502ea4e2425b2 2013-08-15 13:15:10 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00b357f14c2b76ef065b47cd9723068543819afb2200a17a882958d0e6a0610 2013-08-16 01:37:16 ....A 6617016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00b884d8cf409ae4a7ea3362a7a33b0141b66746dd2047a7de195c072cd1d82 2013-08-17 01:37:10 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00ba178b7be3b64761e22e8d7278ddf3c791a01c962b9917e0768aff209bded 2013-08-15 23:24:16 ....A 979968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00cb96df986846c0b4b8ab6f17987bb7a7f1237c2c9972da93c586668e0eaba 2013-08-15 13:15:40 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00d0abef93ff10e9bb4a2d78599df17d03c6186216eedf0190d62baada30210 2013-08-16 00:41:38 ....A 364662 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00d2bebcc859376eae9a665d42c994b829a34cbc1614a622a5964244a4f0b9e 2013-08-15 12:58:56 ....A 52512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00dd541545b52a8011db7ae0f9c3919f7b6b74c42d6dddaeab15f4a0fef55f1 2013-08-15 13:04:26 ....A 74060 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00ed7abed33f0300c1ea47c41e47e3bf53a6eecfdb1a4f336e241421151214d 2013-08-16 23:27:32 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00edf25bc132d6235408f0f805270752235c5e44ba0a5e98bdd54add791acb4 2013-08-15 13:41:24 ....A 98348 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00f07401abbfb17d966677510ee7c58faca96e4a3eb659cc97e9df33f213cae 2013-08-16 12:39:04 ....A 197096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00f1c7a5d1545364a9834aed3406b428d748cbc3978b95b006326dc9e4ea60f 2013-08-16 12:12:24 ....A 455042 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00f6f3824bdfd903efaf8f09dd3e0a7c2784836ec83ad87557562ec34238035 2013-08-16 04:15:54 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00f702e412b495c8c4b92afdd84f45c850a93dd73385ac4b1067ea7613437da 2013-08-16 05:51:06 ....A 462848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00f89dc14d1dbd236874f82ecc657fdc77bc00bded9c3e658c11d0150f9c177 2013-08-16 00:19:26 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00fa36f4d0dc5b5232d4cc7ce01284a1cb8b002d0b2c2ede366640e2be18949 2013-08-15 18:24:56 ....A 311269 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00fad46b78487d24e3ef17e98a24103e06e571dbd1b0f0c19cb1c968d130013 2013-08-16 04:50:08 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b00fb7bad942e6c70e3150b81c81f58e5ea8a1d54755aa11fbbe845d2e09d632 2013-08-16 20:15:20 ....A 1151520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0106d93f437bed212b0ecb738d81f31af00313443bb674e442de0ea0cdca197 2013-08-16 10:21:22 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b011f590f3ba7426f51eb6be9182ad45ea0d28e12ea3633884be716f4f1c3a6e 2013-08-16 21:42:36 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b012534ac4aec50fad3ddf3b5640906fa255e1021f9b90b6ba67fc65a4549921 2013-08-16 17:49:00 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b012783433a0894db6cedea896d74be7d1bd94149acbf3a109865aca0ba31abb 2013-08-17 01:25:40 ....A 82118 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0128496e0fdf739def42ce046ff1b07ed2a17a90c0a5820f2f81436f4b8f040 2013-08-15 06:22:14 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0129e684acdda789cc230ee6ae8fcd16c1d813f2f7a7dbe9e6e5111c995a419 2013-08-15 18:30:20 ....A 2740224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b012fd549e366e94e949e5ff8d25d6922784d986cd818a88051757c25c204bea 2013-08-16 01:36:56 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b013421248d6f019da7efa3b9f1dae764096d25c18513eb88a4e3de74d3e71a2 2013-08-15 21:51:16 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0138c4d2d0fbafea102975b8ee02fa16929da2d8c115b6ab4f86598db4e74c5 2013-08-16 00:01:30 ....A 94744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0142eb97545a0894ac01119c8f5125b6e3a106a3265412be8ebbf24f48f0bf9 2013-08-16 18:34:02 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b014a00e8a4d10436bfa947760d163903837cee30692e46c4a16932e5ee03a60 2013-08-15 14:19:32 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b014a442337509ca4471c41c9d0f6ee048ecfedc9b805b66dca6dae7b23925de 2013-08-16 15:13:42 ....A 773632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b014cee2a36e7eba7bdc57d9153e26e89b6815ce230f87805b76128408dd5988 2013-08-16 22:20:22 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b015485c6f0f51c537a7b2f4231a94662cf062791bca83664c6cf2f369f58a83 2013-08-15 05:31:18 ....A 7393400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0171be056825ea8bf39c0c6400c14e7e9c931c8214e38d9db0f508ebf72db87 2013-08-15 05:38:10 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0177b059b999b9e2f59b33f78759b371b45c3c327061467d8dae4db6f0232a4 2013-08-15 21:47:24 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0187d93429d14c4a93587b7582a9fb9df9c354637ba3e04d181abc555ea1499 2013-08-16 00:18:30 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0189e873d05246a3ca756ac3d347177670c895a950fb7bff2ba106673c67243 2013-08-15 23:59:32 ....A 53268 Virusshare.00081/HEUR-Trojan.Win32.Generic-b018bc308c8017ae8ed1a90bd491bd8a9144622c4ee7c0cbf8e98af80b39862f 2013-08-15 13:31:18 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b018f5dd68c75cd0013b53d8cbf93c10204c5fba45d454b4e1ff967dae252fdc 2013-08-15 23:39:18 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b018fd7aa3a9c85fea5c30c8f76e6437d7bce6511acb8c38df03a1a463cb2ac8 2013-08-16 01:15:10 ....A 751326 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01906967e3c91b022603700ff32746a7737dc33d89424087bb7f117af84c844 2013-08-16 09:28:02 ....A 2381387 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0197644ba6de8fe10e2df5f4092fd3dfe6d5dda9ccb7a35e29517918c3ea272 2013-08-17 02:00:20 ....A 33820 Virusshare.00081/HEUR-Trojan.Win32.Generic-b019850195d52a60f951c5f4c6cad06b1944b5e8b3ab992a3e41a4099c5ff436 2013-08-15 21:38:54 ....A 1024077 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01adc9bee2d6560f64ecbb4dea1db9145c35a454dde06520cd1e7290b113cc1 2013-08-15 04:54:12 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01aef94bbe371f6fdfa0b4bc0394f3f4917edffeb4f0458bdc920bb8158d3ac 2013-08-16 00:49:14 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01bd361ee59f70acc6bd7cfbeb9112ce5798d55bb83b2dc851c5cd9efbdbd81 2013-08-16 01:31:34 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01c12998c61fd1f2d23271457aeba8d28f7ba4692d76edb7dbd068bc4e0e7b8 2013-08-15 18:36:50 ....A 127616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01c258b6e37ca7603e10bd56f629e0c3fc53dd44a26c814274aa5a7f20758a2 2013-08-16 04:14:50 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01c7e7af9bbcaf5bc0cefa9665c5066b8764608027254de95bd9656658f8c4d 2013-08-15 23:20:00 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01c9e0a07facdcb0cacd9da447edf5eba3282a6c5092711558aac42c21cfa54 2013-08-15 20:50:40 ....A 53255 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01cde9573af7a590042cc498d16c32c1c4978f3f0820dc126f7ecb8335ec507 2013-08-16 22:54:02 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01ce03b1f50e5df9083ba2348c02933af7469d616c48f6944a7eb6481ba1cc4 2013-08-16 01:31:12 ....A 16034 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01d4ab018480113a8a5e3ea140bdcb1c8df68a681b7e4a1dbd2f96b7eb94d8e 2013-08-16 00:27:06 ....A 2168471 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01dbb394f856b13d60519dce8ca8ec21bba8af74f1ad086e9e4835cb55f951a 2013-08-16 01:37:40 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01deba17aefacfecaa2f99cb92628d6cafde18cdefdfc49a86405e3b9bbb906 2013-08-15 12:23:46 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01e41385a3cfaefd8c06e142e132a680ef667e1e521fe71cac4e38d257cdf23 2013-08-16 21:23:42 ....A 1724709 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01e7370f96d155edd7c497e2f8f7abde4c7bf64fa45d6785edf92e0d67a6143 2013-08-16 01:18:48 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01ec3548d02fdcae46574bed50f9ac94043e8b1ebd815cacf8650fbee57a51b 2013-08-16 01:55:10 ....A 2571392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01f1542d7cc5447c87ad13553b31d84392b7b9f743301f23e980d9fe4ee4748 2013-08-16 16:45:12 ....A 153953 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01f33c89175e655f6a9138173db27d40f964249ffd32eed5cfa662f71f45c62 2013-08-16 01:57:58 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b01f7f97f823d62a4c866f591297be4e1b412bc7d83dee72fa25b8ad821fe14c 2013-08-16 04:52:40 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b020a91725d2a0122376145a4718c32319eb935d48f505dc3f84d6db400ba735 2013-08-17 00:27:12 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b020b35f80c213cd814d97d28f3d8573a7509497f1ac322bc7447332277ade10 2013-08-17 00:06:06 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b020c0da11c3766e90bb2a3a33fa517fa084a6ea18e95e8416c534c3dffe7a47 2013-08-15 23:55:08 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b020db6bf657c76088d68caaa2f2cd7bad06bb5c61fb20851e80e0e1beedd50c 2013-08-15 23:23:22 ....A 370688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b022c2f1cd08429aed608734402dc202a34197f8c229f220a37293cda04a3885 2013-08-16 01:01:22 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02305c4f35de37ad0f929d779c5c22717db90e3d861cf19f1785f4ca9ede38e 2013-08-15 12:29:36 ....A 1252966 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0232383b2f1bee4282312d07f3272ae4413cf6f4a6596734a5540a89a261db5 2013-08-16 20:58:46 ....A 386048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0236bff355944096c97c13586574ce2703bcecb434398c75bfff61494967da1 2013-08-16 04:51:14 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b024201dc3d6c5e60aefe10f7c77d557aeddb0f9a7d8f5dfa87eba16e6d75adb 2013-08-16 15:50:26 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02426213317e16402aeb197c915c2655febda824913dbbada505fb23627b301 2013-08-15 13:13:06 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0243f2e2ab90544a0b913ba9f57db9c6140a0ede4b547b8c5ad8701af6c2305 2013-08-16 23:09:00 ....A 300496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02461388c2e16ad36257e4a8831236d831977115bd04dfbbf0d139408908e68 2013-08-17 00:30:46 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b024d4547ac399ae9536c4d92f4ea5bd2f1b82954f3c8da652a3a22fc2be0605 2013-08-15 13:43:26 ....A 8704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b024f52d63aa73d5e992991cc70f5bf62cf03facace92bdc7b4d0d4069f2b67a 2013-08-15 12:33:04 ....A 214543 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02573b217e94e6e8df3bb43711a3249440b79324b72fce4c5938569c416b300 2013-08-15 14:39:00 ....A 272901 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0258cd41c56ac24f919659057113aa2eb6f83239be84af02f2222603895c85f 2013-08-16 01:02:42 ....A 797696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b025a9834fca950e12d46fc039a690dd63b726d6e67eea985c331475cc2bd5ea 2013-08-15 13:12:22 ....A 2061952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b025cb954e06fcd6fcafd50248bb0dc51162da7cd85aaf23f5450cca0e905043 2013-08-16 23:38:18 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02652ddbe6bc5a5c86d20a0bec1c83c5e6073c2c6e2ee04c1ea1de46fc8e950 2013-08-16 11:24:14 ....A 68880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0269cdeac11eded23f47dad62c6e706290c116de2919761d30d0fa25887854d 2013-08-16 09:56:08 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b027d76a061a39886c57c15b578bd4caf819b395e09b1a0ee93ec73512f1ddcb 2013-08-16 16:11:52 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02901d32b30a4fbf6edaf3afbae202c88d6d0fbd46ce9de585334ebae89df64 2013-08-15 13:12:00 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b029205ea70225178f53e36616cbd1c255fb5768c6bf973a9665e32095214ea9 2013-08-15 13:04:14 ....A 729600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02ad44123f48073f08275268a25821dc8fe59b6efc8f32af29a8926c2d62a43 2013-08-16 01:53:48 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02afe4ba58519e62692307a73f205ee42d744734e01decdd7152e8907c2105d 2013-08-16 13:23:06 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02b18439a01b639434a91b978bf0d76ef753a6a947e1038c653320958ff712c 2013-08-16 13:25:38 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02bc01a351190f22e768700fad2e0f8d3cef3157511afe542da7529d1c3feac 2013-08-15 13:00:56 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02c006fcc2d4712245e70bc763f2763763337070eb76bf0124fc1de1cd4b895 2013-08-16 10:32:48 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02d47268d7f95aa79c1cafaee404e09235efbea8d8f40c06485143d2f6bc221 2013-08-15 22:43:12 ....A 267484 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02dfb6b29ee5b914a5f7c22c7e47ee9186c6ca3974c0e4877c915257738cc2f 2013-08-16 15:42:22 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02e166b22bff36e9824d135f8860f6f4ededbab123f74954ea28ce44617140d 2013-08-16 01:17:10 ....A 164352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02e5b83e5a3781f0a5bef9656609eafdd58848ad8a6ab37b2047db5791c566b 2013-08-15 12:54:38 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02e7c1d10b363a7f26f024ab504c9bdc80fe6001fce45020b66827e2d347858 2013-08-15 14:13:08 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b02ec6e63c47591a3f254df160de3dbb1c09791259420a9d50737b2b7c3471e8 2013-08-16 15:18:58 ....A 453632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03076e6a72ddeeda860c305b09affef203063d2467a2dbd709cd8f6e0aa2d34 2013-08-16 17:12:34 ....A 177185 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03077c187e4c76c85e04a0ec8c7b9fa8f7e7329d272cf7df642ba318eb9e3a5 2013-08-16 19:04:08 ....A 1494016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0314b1e7c2ace83bf2fb0b5071b4f47011f6bdefad227b311f05fec6b317e5f 2013-08-15 22:26:44 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b031789959b76527056e4e407a62a1f18ebc1bad93e797f86cee700dcc462782 2013-08-15 06:19:56 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b031945fa61fce3803fabf1d512c94059aa4ed387295606acbd18d378a477c1a 2013-08-15 22:29:50 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b032253110f89d3d1a2f59888f42e99e8e1de6cd1b649b8f2e49e288c472d5c4 2013-08-16 04:44:30 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b033087e0ad53da2529add9ceedaa045aa504b2365b5d060e898bf0f5eeef855 2013-08-16 01:30:34 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03327c7958923c7f6df7a2100a5ae36adac214cf06756cf39cf8b2e81ff0597 2013-08-16 11:35:38 ....A 852621 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0332904a64565307de9d32ce6abed66fcc683850fad75541bffd0ec17c75146 2013-08-16 22:17:54 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b033d86ccb48be4c2b7eed37fadd9c20cd4f06532b271ce1e123fffef9f9063d 2013-08-15 18:26:48 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03526f80875fb43ac2cbf2a09d247d9045005dd34bd14403b5ae3a5c382f018 2013-08-16 17:46:56 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b035912b1e104e9f23de15e6b6645ce92e63781d05500f3cc78e04144c683a4a 2013-08-15 23:58:58 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0364f7d763692b491c4a7d7a760d85ba2adae77fa35352cf620867853c58e53 2013-08-16 01:21:02 ....A 592412 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03675aaff3eb73a9991c3ecc50ebb61b73b6204ac37dd361134e934659560e6 2013-08-15 23:54:08 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b036c4e01146d843f3d376862f309bd4f100bb3f9466c5d57388906ed9a94587 2013-08-16 01:21:36 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03751170004eb5e9fa26f1fd6474164214811b0701b8f84d3b7cdc88167f65b 2013-08-15 22:19:06 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0381c35692d9401490d5256381e933e249c957f53a82211c82a2871c44ca455 2013-08-15 22:05:18 ....A 41088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03840790b028fde38edc3da2ed0186771e5189d6c9404faff330eee9ed31441 2013-08-15 05:32:30 ....A 110169 Virusshare.00081/HEUR-Trojan.Win32.Generic-b038d3b884fd9cb93f25832b005ee713b09f150b354f17a4efe24bf7a738c779 2013-08-15 13:32:32 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b039938f071b3501d2baed5296c612121a9541173931dcb00c94c2d58c52fad6 2013-08-16 01:04:58 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b039b71997e0b3d577a3efd2e8553e5ff272c07bd7f010950b665b40728420d5 2013-08-15 06:21:28 ....A 1193472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b039ce7fae78d82539e5fc187f5407d313a1db1e9cb275a60555f16ef75dd225 2013-08-15 21:48:56 ....A 168566 Virusshare.00081/HEUR-Trojan.Win32.Generic-b039d78b6f15e5fec889fbb8bcc396b1b4acfc2db4cffd9b47be83fd9919157a 2013-08-15 06:23:42 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03a6b849058011cd7a0f6e86db15fd35cecbd6bbc437061d1785e35292287b9 2013-08-15 05:48:36 ....A 987136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03ad37af6b58af54c4d98d53272f7a7042f08478c9fd9e7b84f017c4eabbadf 2013-08-16 20:15:48 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03b1837fab9bc9a611fc2ff0a9e8bb1215cad6f2ceef39c0979fa904aa38f87 2013-08-15 20:51:48 ....A 3357696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03b3140b756702a9cc8dacafde3ee1f5881013d81117ef60b17029edb2c74a8 2013-08-16 00:41:16 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03c38ecf9fac293cda20ebcbb592ac77e08c02e78c1f43d8ae3bc2527e6470d 2013-08-16 10:20:42 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03c42da6a0665d8e32443bd94c85912654baf72fa60f46547ca60d7cf5d3ef9 2013-08-15 05:35:38 ....A 177685 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03cd21e2cf8a28ec30428c6f4033937bbeab54248c04c62964589a422e33ee5 2013-08-15 21:30:58 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03d811ccadeeaa560b6e1a1c37654791703126a885c0dc81774071df0ce25b5 2013-08-16 02:36:38 ....A 2315776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03da47329fe5321bfdb3d834a6e503cd6de9f8eddf89a53c8aee2a0ba9e767f 2013-08-16 00:28:00 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03e5f3573b831a03742b9a59a9fa9759cea9c07593060c377f64e49f4f4824e 2013-08-16 11:58:58 ....A 94962 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03e7243544edf06a702a4730bd6d0bbe13dada9b315fe7f43317bd168dd9aa8 2013-08-17 00:24:18 ....A 44416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03ea79072b5278b04483b2d17052e38a67bb6158b5ee2212d52c0a47b06799b 2013-08-15 23:15:52 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03f2de26c1f4c1ac8ce52da28063f2eef1adac5cd349334ca015623516fded1 2013-08-15 21:52:42 ....A 571521 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03f99fc45b9ef20c6078377a2068c4f73c1011c15b9e986da24fb8b68f80ae1 2013-08-17 01:57:22 ....A 246272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03fd10a236423de360d3c971f1dc9b6e0b81b12189a64c20a5811fe74c072f7 2013-08-16 00:15:08 ....A 153928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b03fea8b416fff7d486bf9cd3b662b1f8477a6d315e79ed035445d081b85df0b 2013-08-16 19:07:46 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b040231adbfb1949c33034693961e76e99dc2280de8e35569be3087ab4e353e6 2013-08-15 06:28:22 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b040f0d111a20c0b51a138048712a46b1d5bf8c4fd82638857d101ee1e2b82e7 2013-08-16 08:21:00 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0414416570a6dc71c2115ab278be45ecbc91d8c6bdf9ba08ee3d5388a68ccab 2013-08-15 06:24:20 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b041b193f5d48d5b6371885bf24f730d0b4b37f17e2e7f29cb63c4cc3fddc42d 2013-08-16 12:03:08 ....A 1458176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b042d3cae16b376fd51a35dc13ad7f3201f720810e097a3c62fb152d17c89241 2013-08-16 17:38:04 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b043a6f392f232846f4aaa1041628325a1ae9c2dfd64bf1097d4b4c74b6ecd94 2013-08-16 21:58:50 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0446cab676ad1c72e7f6d75051cd3ee24291fa6d248040047b144027576351c 2013-08-16 23:41:50 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04486bfc98c713a55a3f13d89dd041df950eb3a77eaa593d2171727a362e848 2013-08-15 23:50:46 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0452adde274cc8138c8a94dca62db9ff2e6c6d83b5bf93aed5e74bd6700bef4 2013-08-15 06:33:08 ....A 23424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0453e7cbd1f9b94d30f5faea1a5e30e47c521334e6533a2b5de626d5e09ab6b 2013-08-16 19:15:58 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04644dd305cdea70dd0dcc99049542076eb6d15d4847e94b186dcefb54b488a 2013-08-16 14:33:38 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-b046692ee8d6ac6f9158741599ed1595d516b194c1376fc8b0f099bdf46e2f75 2013-08-16 11:29:16 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0466e06bc6c6e1ea354e20bf772f6e2ca35a885fd41bbe9dd30a8c21a980160 2013-08-16 01:29:54 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b046cc09f97dfc8024dc2c26f6e40ac790d84d9b9db8ce2aa6de50cb0d68a0db 2013-08-16 01:05:34 ....A 310272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b046ddf289ae695bbfd0e50e57375b732fa706e258cacedb12e27c3c09c07ff5 2013-08-16 19:46:16 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04845624aefeda1f034e8af1cd6bf362ee36d49c20061c82058f78b358227c8 2013-08-16 23:41:54 ....A 321728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04854d85cf53da8f729a087689173272e9a2cdc6a0489e438fce772c1fdd942 2013-08-16 23:26:14 ....A 414720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b048db620f49df913d11cef730584d23baf774509883356245e10e36bbc5b2bd 2013-08-15 23:27:10 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b048effbb3b284a626a2c5a0152e12efb0e79e5b77331d02fadd262bbf1a5dd0 2013-08-16 13:50:48 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04903fbcf36e799099cd4c56635ed9e26175cde67e48ca073b26ab3f2f458e0 2013-08-16 16:43:10 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0493b5cd4f0bfec447a1255b81780020de349cda0ffa6e8a5ff8529d4db4db7 2013-08-15 22:03:22 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b049d27c40eeec4ab88fbc2eba36756ef4a3c983721a486d0e9fcc54a69aafce 2013-08-16 04:56:44 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b049f6590ea2a6848adc9875bb258878e8433b9267eeacc07e0df78f35454e3f 2013-08-16 21:41:40 ....A 771099 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04a165e146fac300e824d707a533aade18a078c0d62bf28740c900d135942db 2013-08-16 10:56:08 ....A 144500 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04a7e8d9045775e03d7dffadc64cada0f48e927327c3b54156177197e756ee7 2013-08-16 10:03:02 ....A 6085084 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04b978fa971ec7c334762b0aa186083ccf7406c14faee54edff5c4b8734861d 2013-08-15 18:36:56 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04bba25d8cd1cdbfb50cb95136a539d4f74daa2929f706540e717d57e90c150 2013-08-16 12:29:56 ....A 139327 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04bd9baf8458749af9f18e005f3ec64aab746e4da3b45ebadbc5f023f9bd1d3 2013-08-16 12:28:02 ....A 315737 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04c1f82d3c6fd3919384126135f01b6fe1be1b21789561603dc9c74b481b953 2013-08-16 13:37:58 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04c20426cb71a4371751161e7c584e4956d29374ec3d18981c3acede70f4c02 2013-08-15 23:52:18 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04d8ac252a03c7c07a48a3916c633c2d53cb8f2e5fd486540724bc002c3977f 2013-08-16 00:40:42 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04e5fd9d2c289d40d37bd1c476df13cc80aa70d51765f20d814e2c373b135c6 2013-08-16 11:53:58 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04e9f1daefb6ec80686eb2c3ed17d23409e360016cb1e11ead82e6c92b3a3d0 2013-08-15 06:22:38 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04f35ab44953af845d06136147bda4c6848b201f9215baec43dad2f1295ae9c 2013-08-16 01:58:34 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b04f801452f710651e6c6b84d827cd0d0ba8278e9157d82fb2a8da78553357f1 2013-08-16 04:29:08 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0511c5d1b7db32d696b9b90ccb65c585858846eec44b8e63e7f996d89ef2313 2013-08-16 01:29:06 ....A 5615616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05130b8868c495e34bc28f32f706e71e26ab4b38676442332565dc4ae90ce2e 2013-08-16 12:34:30 ....A 2295808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0520919356f08d5fea469bd3580471b6ec20d04afb68daa01db88b20b23c223 2013-08-15 20:50:44 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0522f03b8b1b178755d5df834d4a39f4f077a51912fbecf294a6e263555bd76 2013-08-16 17:48:50 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0526cae5b6948a636198ad1d18d167145481248d65cd9783b2fdc670b428e81 2013-08-15 06:25:10 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05280f057b6bbdec495c6742e9b0964244f9173d43b8da0448dc928986c2ff7 2013-08-16 21:55:34 ....A 106539 Virusshare.00081/HEUR-Trojan.Win32.Generic-b052dac815f24c038711580d8f99cc8bd1519428f09ff3e64ba2d709597e2387 2013-08-16 04:44:42 ....A 344576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b052ed13c019fa05d126dc4d9a57c7bcc6b59649b336b0c1f78e3b1c8f078aa3 2013-08-15 22:28:36 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05388886d1f89b354522c7b70cf3b1d4f77ce5d03553529be790f9e364bd505 2013-08-15 17:26:48 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b053a1632d4a3ea631c7545264e107d3327a11743e7548803318aabea395b76c 2013-08-15 13:47:48 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b053ddee0ad50c86621785b1bad3ec2d262908d4f56049bb48af2807716cbfe7 2013-08-16 00:50:50 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05465cf1c4f0d226528aae67d6bc2aed28c668a6f089f3e5e506c592f18ccf3 2013-08-15 06:29:06 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b055c1103a0b6b4c857ecd75722023784c3038c36ff90e97b2430436c36d2c00 2013-08-17 00:35:20 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0566f0729b2ed5417a2821749f19667f9c4a8738e07cc255231fd21ba7f9a84 2013-08-16 08:45:20 ....A 289212 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05699dbb0e0b9b8d388270844f0572604cb42a876e599badff120fe25dd7329 2013-08-15 06:25:18 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05849d01e989dfb83bbaf8221cafca7990c624161498d929114912fd5289baa 2013-08-16 01:11:30 ....A 161332 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0584e5813c5e36a948b974da3ed8a4138bbc6117bcf1e257392750cd85a094a 2013-08-17 00:42:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0585530fc1f4910493b704dab01cce9cfc96f2ecf30c58e20c247d427b3a92c 2013-08-16 02:05:18 ....A 65592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b058c6bf6dacb65e99639b77267663304874f8717bfaef812f7cbecb30099f22 2013-08-16 01:38:58 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0592ff640faadd9e4aedd18f0d9f3a2dd158c36f59a57ffb048dd11d549ee25 2013-08-16 08:20:40 ....A 1969152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b059fb2b295d741a16a01ef5bf15d94c22dc88c6f9c566a3bdc884c1755cd0d4 2013-08-16 14:00:08 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05b5fc0d157ee61bcb5dde142740b83ac4c92be778a30cc4bebfb7df5bc06b7 2013-08-16 23:41:20 ....A 308604 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05bbb3db0a0dc8e24950416da0f98ec84dbf622ba0d37d989cd210f03329799 2013-08-16 01:21:10 ....A 483840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05c769f0641d0488ef60343e118a418fa95e23dc976eb1de0fbfa0c1d7c3725 2013-08-16 16:46:14 ....A 600064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05d07926cc93e4e50539a6894daeea6f6393704f7a6f3976924a0d0badc2884 2013-08-17 01:50:36 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05de73b578b493cd02179d82465dd1078323c5ee882e479a8a0e1d3c1509596 2013-08-16 18:16:02 ....A 950852 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05e3ac7ddd408698d9b57dd852767689f80568995382d08fa01912e252dd497 2013-08-16 01:29:54 ....A 129011 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05e98a571e3694e33eedaa3dae4eec8da39084012cfd50741d608e0e994f092 2013-08-15 06:26:24 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05ec417c140aef091cf9341e970d6a1a622117a11ca7bbb1d98349f0af1ec0e 2013-08-16 01:32:04 ....A 1119232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b05ed294650e5bcaf14c6489f09e63d7d1819bbc1978f092ce524428ab817edb 2013-08-17 01:23:28 ....A 169210 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06060249883957ef593f9348a6022f0d34b18420dfb7e705a48a86bf4c89e77 2013-08-16 00:14:16 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06106ba869b1721f5b69db59fca188f1b383e280fae64d2eae690c267d37c9f 2013-08-15 18:34:16 ....A 6107100 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0611d8c6db7e97c852a4347e663abac72d4f8ab1192d0a01334e7355fe1672b 2013-08-15 18:08:18 ....A 451343 Virusshare.00081/HEUR-Trojan.Win32.Generic-b061955c27900345f1edf46ae490c01434cf776e534eed79427d5193bdc71b3e 2013-08-17 02:00:00 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06196375ba3bfff36006c09fed73d037ae02f552f8f04c1a3e9ddbda1076360 2013-08-16 23:15:16 ....A 168517 Virusshare.00081/HEUR-Trojan.Win32.Generic-b061b9fb86e45a36c3e9635b8f86787f2805682caac63776663eed6dd5c65152 2013-08-15 06:28:26 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b062dd30293314b42d0e9d7c338ffc2374cbfae4192c4fec58e8ffd0fde2d2d4 2013-08-16 13:46:06 ....A 2140672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b062ed0ecc1c1c9925c766f0d71cc81d2a54b201b5115cf59ca3a03086fcd0a6 2013-08-16 01:23:16 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0635e01561d4dc2897dec4506d53172e801c32b61f4fe2ff5a746fa72b3c706 2013-08-16 01:46:18 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0635fc81346a0693e073bc2562c4a17c51f7e0a94c6ec5cc191e983c5e7a1a0 2013-08-15 13:34:02 ....A 6379520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b063775beb1abc6a1694f0fd3611d2ddd46ed252089a22516fa5bd99b6571623 2013-08-17 01:49:36 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b064473b3d4dbabc4b8305a4a6b0b64ef1c8da7258c1a042879e56a610b5226f 2013-08-15 10:29:38 ....A 724480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b064bbbf71f60174712a3cc99688bf0929812bd29385e079bddc856d601a2755 2013-08-16 08:56:12 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06639e5689c9896935ac27e0eda5853249d725fca45792128dcd23507cd97d0 2013-08-15 13:19:40 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0664ae087812aabf5ddc23cc4cd8c2500487e1b50eb2690aa940b73071e9621 2013-08-16 01:37:42 ....A 659456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0676f07710612f5142455e696f75fa30a470c228dd05cc365fa1047f78745dc 2013-08-15 23:48:12 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0677cf5ed85b6a2c30638de7e0d89ea601fa899d3530c13e8deedade2b2d528 2013-08-16 19:14:56 ....A 1095426 Virusshare.00081/HEUR-Trojan.Win32.Generic-b067a6503537975975aa5696d59649064cd76a66135db3d832b82f627c56bce5 2013-08-15 23:38:54 ....A 54524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06867cb1a15dc03c500e5585187c34b5aba6c6c4278671267e65637ee249835 2013-08-16 11:19:52 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b069434de16f998a0212dc7228c0c618e563cfc74b3144e9e8ae8d3ede1d1e0a 2013-08-15 13:32:20 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06a30bd44ba03d7c0f94be9435ef4033e346d9621148c22712f2b311b12bc4d 2013-08-16 01:40:06 ....A 2306048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06a6ff0df1503b0b9aa1016fc1ee17fff9a14c4748c5c962802e367ef42cb6f 2013-08-15 13:30:54 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06a9ae0f7bd4cb3cced86b27ec6ec930d0a68f4a41c65e0dd1604ed1b9c0be1 2013-08-16 21:47:52 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06ace2aa71afbc1c92c430bbf8e269a6dcbf41327bbc0f6a534134a7fc63961 2013-08-16 02:00:04 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06ad942ebc5703f4a417d5ca33f33d3656f7126dbc5b6bc288729c00e1f3d40 2013-08-16 04:18:42 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06ae4e47a5bc683eae7560cd947d3046033ca7859850661267b4ef679c03c93 2013-08-15 22:28:16 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06cc613011875e919aa885fef5def5cade68671bc858c80c574fa71caf220f9 2013-08-15 20:59:26 ....A 21120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06cd43e8ee262a2902ee2fcdb56e6745ed5a87786822b97d4bfdef842472216 2013-08-16 20:18:04 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06d81f6f2fc122521bf5341b865711a83ee85f99348401c904be91ab31d045c 2013-08-16 23:23:58 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06eb78202f3e0d7a8dfa678fae312caa8805e5ce6855a98a115008bcf4e4157 2013-08-16 02:00:04 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06ef36fd2cea25d4e255252d891e389f81a78c939e07883f97a6554038c4f0b 2013-08-17 01:15:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06f54b084b98f8c35a1de094b18caf0e4a68fb716e427a15ede7e039806fe1e 2013-08-15 13:31:38 ....A 2052096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b06f630a416f7a1d19f926c8052e7ab1f6aea81aa207714e9faea39a775b8a3c 2013-08-16 19:47:40 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b070a132fc6c6c95216de26931f00e087747d78d1df9d7165082c78bd44a8672 2013-08-16 09:06:52 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b070e80a6c850f22b4c5ede60feeeeae42b9f4bd20408e753c8a7e9b2bca5ad4 2013-08-16 05:45:02 ....A 15413865 Virusshare.00081/HEUR-Trojan.Win32.Generic-b070fdca8eb71e76b486a2f9344d71fa9c834b03dd4df20968b936317993bcb2 2013-08-16 09:08:34 ....A 186893 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0710a7a7c1d5de64a1629c76c02b60f4a04d03727115f14e7ff928bb1cf37ff 2013-08-16 01:15:16 ....A 2411008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b071c34be5183105c0d5984337939f23b6bd7d053cb0821d059d88f6b0daf173 2013-08-16 09:56:44 ....A 90159 Virusshare.00081/HEUR-Trojan.Win32.Generic-b071ddf7a63b9fd18ffda06e4878e5e900bd29ef95412458ea6c580097292c8d 2013-08-16 12:20:22 ....A 9309420 Virusshare.00081/HEUR-Trojan.Win32.Generic-b071fe8e5280dc6c27b6de6d2b7233f6bef4079106085386bc1b46b92bc1a522 2013-08-16 14:56:12 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0721718185631370e3c5b13c64c6bbc1a354c7ab791f1408cd98bede0b952e3 2013-08-15 21:45:04 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b072578ef767a3e803effc41bd864020ff8841cdf5efa0bd000108a139e436d1 2013-08-16 10:34:06 ....A 181353 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0727c648c31d36a81f812db8d5d9a17792f2af6a77b3ce077e3b102a6c44339 2013-08-16 10:39:20 ....A 81440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0731a9fdf100d69509aa35f6fd1894096c35fd8a215b679286bd401aa6ff6b9 2013-08-17 02:14:34 ....A 484352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07425ba7ad1c68fbd84c183895e5be8dc1270e568cd502d71abe5f825eff031 2013-08-16 00:44:36 ....A 234496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b075171fe2d91f33913381adce6cab26924da0ef75c3f6b6b62282469d198eee 2013-08-16 00:41:26 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0754886abf768cca3cd584255175082d0d0613a629641de1b191f86341a4030 2013-08-16 18:27:40 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0755491b3063c5e2353f959a3b0b91db183fbc51653c2c6ea511525b2eb0cba 2013-08-16 19:24:44 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b075a2b81bb9f6bd9a59048c74c518201f67136adf5aaf3bbbf8594e39cc73ff 2013-08-15 05:44:54 ....A 1840868 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0770691b00df49c9b456e0570d01718cbaa426afefa9a3e6d20906a72cbd0a3 2013-08-15 14:15:08 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0773d9fc38e284da93dc978bc3131f415d265731943a254a9c75cb799dd73ce 2013-08-17 00:27:08 ....A 707584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b078524f0c2bd862041295a364994bad013ab5c1a08cb9cbd87c3bbe9d53b27b 2013-08-15 23:47:00 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b078b85b51f29b86cd193ee6537e51dd84fc8c031b25f764df55c69a31d991cf 2013-08-16 14:07:12 ....A 118836 Virusshare.00081/HEUR-Trojan.Win32.Generic-b078ecbb0bc43fba950dddf8c9003b1c45004d231ad730ccf3a222f5451e1ca0 2013-08-16 12:09:22 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07a63321fd669f667a93f2c6523f8f9a9526ef6d5aca4ebf519867edec43ba1 2013-08-16 18:51:32 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07aadc0316d4f4a15a836728fe77bb740c9e31dd0a0dd7ab9452fe9b1d212e5 2013-08-16 01:25:12 ....A 36411 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07ab2bcb793536fed09b564a95d16718b3ae9b2ef8237e38ae2b99b46482465 2013-08-15 12:34:50 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07ad3b4265418e79bd0e6128c75bb83d13b81748dd6c1482164deef150a761f 2013-08-15 22:43:40 ....A 43012 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07adcea1f4b1bb048390dbe196e13157032231a54b47208ec7a7652a7dccdaf 2013-08-16 18:26:22 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07aebe28bc5767d2557236560d67c90e6b066b6c6c1ed8a559c8c1e4427e735 2013-08-16 18:23:42 ....A 138880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07b99a02068095e875caa5eb3190ce5aa1de6c23ad03a2b6f78172295611cbb 2013-08-16 01:34:22 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07bbb8ffe2f4e42c72b03fde75082776fddb2c3998e3dec325eb694fadd251e 2013-08-16 15:02:52 ....A 114015 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07c8ac23937afe50bd4bd672821710d995945d8e3c8c0640170433d1eb99cd9 2013-08-16 09:55:48 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07cd71fcf2d4d9f83033af937895ac5e45acf2f068e662bb82052261fbec188 2013-08-16 01:45:02 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07cdebe91e24153acca6ba1e21c9a55f529099254dd0655c096f4330ee17d69 2013-08-16 14:07:30 ....A 2662784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07cf6745d08b433a73a6ab5dd83142d4f7c420b6089c6222d7f37607a8f5f71 2013-08-15 13:43:10 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07d921bfcc4fb687d4b067c134b0a3e7bf5ed09d137b0405c531806a5db1975 2013-08-15 14:12:20 ....A 460926 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07df7d38e0725ea1d416270e146dbd1b81093f5492f98ed71709e2144d89b19 2013-08-16 12:40:04 ....A 172050 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07eab224b9e42e91c19df77d42b51603916f0816d5026a8fde8d5769bf61c7b 2013-08-15 05:35:44 ....A 1986299 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07f11e1d9ad699e440be9d86504e70b1164897621513de37446d6ce30afb12a 2013-08-16 22:02:38 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b07fb11bbe4ece9c25ebde1f2a59b38e98a38eae45ffc2288815b08d7ca78375 2013-08-16 14:25:38 ....A 499200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b080b55c7010360242340aad201271dd471bd94e9631c855f8288b0e363f8e2f 2013-08-16 17:11:00 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0813bceb2d922ef126ebcf9dd7891d83dcdfbb9fcc662b105f27836c4ff5739 2013-08-15 23:15:50 ....A 44304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0822c8c48c65a35ebf225cca722fe583242a3755f9dca206385eeb048b1fdef 2013-08-15 06:35:04 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0823328a6865b266999a643ddebbf29796062bfd1cfc6630ab9744f6114eeec 2013-08-16 21:23:28 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b082dd6f9f437a2a19b061b7d23ebcd726049aab5315b623bb571b2520a71e7b 2013-08-16 18:42:20 ....A 370688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0831078cfd2f5c467513b2ca799e8a82cd709fc1b349ed1c6fb1eb6ccfd193c 2013-08-16 19:45:56 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0832729c973e33f61fdecf75b26eeeb7069f172de1201a78b9013b049d1b41d 2013-08-16 21:20:52 ....A 859638 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0832a86bd053bb07459e0952627fdfe35f1d58cfff34e3c9db008a461a9681d 2013-08-16 00:27:24 ....A 182749 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08360ca33211e7f041f1290db59efcc53c9911ce08a34a2c3a427cbd6410c05 2013-08-17 02:28:58 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08398e7ee938ca889e3153208a3834625d1642a9b8255e24b612f6261bb45ec 2013-08-15 10:29:32 ....A 150120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b083f664d439ec7c7e7c108469680b44f8512d4f28b60e5fdbabe114773426d0 2013-08-16 01:04:04 ....A 262525 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0843bbab3651ac29362359f000728473787e0abe10e91fe86b8297571b31908 2013-08-15 13:32:56 ....A 27701 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0846a029ccf57b029aa778a356e51b29f045f578f8bcbd8a3b17d07408ff186 2013-08-15 18:32:16 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b084c14d1aad3f74c5f86a497f653d6440902b148b3c546086d2e28636ef2dba 2013-08-17 02:01:10 ....A 1117696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0850685700e254a1ff294527bc989400d7e098ee787c86f98bff0c4e78bc801 2013-08-16 01:20:14 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08521c5e4adee93a83e117169c7f6245accffad1d3562397abce9be46cdc70a 2013-08-16 13:16:36 ....A 454144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b085369b9dde4e35f1bd1fd669e756ba98c698e8d3587ad931f6272c05eb9e7b 2013-08-16 18:34:52 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0853d3cc6e9c2a020f540b909d0ce35f005c28f904bb5ff5ff059fb179db956 2013-08-15 12:20:48 ....A 276480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b085bbe995ea209aac7ac85ebed2005d5683c5fcf70fc8958aa9d149f8a87561 2013-08-16 09:27:12 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b085e77cc76bfe6d02a01754176a4b9727004b54c5405d5b73032f6a7ed792f2 2013-08-16 17:20:50 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b086011589154cdd893c47f29be44334f33340d72f5ca9fa176ac11ac2b4c9ae 2013-08-16 16:52:28 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b086186413ccbc049e28f0d77a6e797c65f11f288142bcab3215489f0288ec8a 2013-08-15 22:52:46 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0868133b6ebf7b21f8673f9e57e9d6fd02eaf0fe3bbcbad0f414977e261050f 2013-08-16 16:35:00 ....A 839680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0872cda4ca4be1d5af2216a6f635a798555b92f87173731f4948aa4f93e1cc7 2013-08-17 02:02:20 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08759c6dac299cc0824e93f90346276ad14395cdf7d02aca8d2c5392fdc4a81 2013-08-16 02:24:48 ....A 34637 Virusshare.00081/HEUR-Trojan.Win32.Generic-b087b79b91736e25eebfc95a38def8534027aa899301deaf57836b6f6b91643f 2013-08-17 02:05:08 ....A 2753924 Virusshare.00081/HEUR-Trojan.Win32.Generic-b087efedbe668f87b4ab253d152e984f32f281fbfb45c7778dd04aee1c34265c 2013-08-15 08:17:30 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b087fff1e6d83e8c6714d868a4cee27ec9edb91598086adc4c250d48713b651c 2013-08-16 14:41:46 ....A 101801 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0880801b9c02eab50af96256664f440140b9544035a5d54fc8e87e2e04a13a7 2013-08-16 18:21:16 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08812a38bb97b2b45e2b1d6c06f7ad04aebb1af85f8e78754ba0d31a4b150c0 2013-08-16 00:55:06 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b088e901c31d1a3fd9ec334c3a949469d123edcbfcef855b4e04349e80cfe398 2013-08-17 02:29:32 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0894572851aef9ffaabfede9b2f1c9381b6685f71525a0a388f56579ef536e0 2013-08-15 21:51:22 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08a83f1ab2c72c9c13d6b719b3ab45f3e619885eeb2829e0858c636d15c0d07 2013-08-15 18:32:52 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08b06f039198cb617bacb52056967ab5f9329bf64cde3b3931b661598cc5d99 2013-08-17 00:20:24 ....A 843976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08b2df8d0beb6fd41edebfb686e4b671c139d500da3f08cf1d9a8ded6c1158c 2013-08-16 23:13:22 ....A 26281 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08bebd598cd86e83fbcf0e8445de979ab6d8f7aba3ce9900ef278003f68a74a 2013-08-16 01:05:46 ....A 17536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08bebf37166046df9ed084899313d68644298f7884a91ccde09dad90c8ff71d 2013-08-15 22:27:58 ....A 161545 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08bfae17417ec11d9e995de2302efe64c7f8c82d6f66cfe9782abe16b0a2760 2013-08-15 23:48:10 ....A 108391 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08d4b7c17a6372a5ff23d0965933ca68c196d89d383a712d2890c085c3f3387 2013-08-16 09:24:42 ....A 204463 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08faf1e5b0a845cc58e6e831c32699b490ea9f88575c4d6ddc19df395fac10b 2013-08-16 10:04:52 ....A 72132 Virusshare.00081/HEUR-Trojan.Win32.Generic-b08fbcd78abaad3732732de525a5d2daa21d123a428106f800c706822a7515f2 2013-08-16 10:30:02 ....A 757760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b090cedfa3b0a87ecc3bb3ee7fd431c38b07fab609e4edebcd79b3e9bad4840a 2013-08-16 20:08:58 ....A 646063 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0915ae88b3a2facab5efe32728531753175330a8cd1901d37235ca9492d68cb 2013-08-16 02:00:28 ....A 129039 Virusshare.00081/HEUR-Trojan.Win32.Generic-b091674e4eea9440ee41404150ff12427ad254ffeed346e7e116e27551b76705 2013-08-16 19:43:02 ....A 755200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b091a4163b69715bbdcf62f0c7fd177dc6f3a7b9caf7a5b6dda9a84082812f01 2013-08-16 11:44:54 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b091c31a036a4958ae09192bfd3198a8047fc52d494149a2e003f79dc34e1957 2013-08-15 21:49:36 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b091ea103a6e8d1c06a3506c1d84d84822c28ea034d1c50de663889a2da84062 2013-08-15 20:51:20 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0924486b02cf35498e9fd757c9e239c1d871ffd4560699ea29ab3facbb814bf 2013-08-15 10:11:38 ....A 147983 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09291695482fac68e653c0ae27594924d270a5bb0e4a4c2d24e40f98f748d93 2013-08-16 01:14:20 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0946f9f3bea2620a42bf1b3f3bfc9555e7d40da4ad45708c3a65de4c8b40fd0 2013-08-16 04:09:56 ....A 1318400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b094b0f57ef9fe80eeae0557e07ad22ec1c35c894b09197094d81fe42047fa75 2013-08-15 18:30:42 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b094dd19373653bfde366382bb50e60ab949632971bee3321963faa8340f755e 2013-08-16 23:39:34 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b094e2a3e1ac6da98624f36fb9a70b1af80cb27cc9b062bcdea19a19893173f9 2013-08-16 01:29:24 ....A 1351680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0955bf9a63e64876441a3f2d2cdb7d60657b581ce0857a610769ea81ed3f5b1 2013-08-16 20:06:36 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b096046330541124e0b88492f3fee1be02b3f924ed059fb16eb21aefe7aea003 2013-08-16 15:58:54 ....A 192563 Virusshare.00081/HEUR-Trojan.Win32.Generic-b097983a85e5ccf75387a4502bc196650c0a60b8d71ed1a2e287f6c68d89f71f 2013-08-16 11:52:04 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b097dd1c37e5e4f3673f02465039c9c616e95985601ea18adea8459c01398d98 2013-08-16 01:11:30 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0989674c049161e2d9497ddd30cbf2a05ba0003daa0a67593c348da003afaec 2013-08-16 01:39:18 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b098b296f7aa8661f586a35cf3ff3459aced02497ce8adf48b174fb6e0b59876 2013-08-16 00:35:48 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0994528f6f28d53bd39f79ac5791132795df7556363f7ea03452a3da3a2dd3f 2013-08-16 15:07:52 ....A 155848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0994da79f480ff18846cec292a8f413d312e7381d6fd136dba2d5483f7b73e0 2013-08-16 16:44:56 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b099580e7071b35c4fc7902a41ca665ee8756b9ffb7c4c98bd7075cb53ad3031 2013-08-15 08:17:46 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b099ed3652ed97a2626388481a162be2aacf2e931c19cf1bf076dc21288920fe 2013-08-15 17:27:14 ....A 41856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09a2af237524f67294227dd33bd46209336a1cda2ae0030859e7531350af806 2013-08-15 23:22:10 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09a575f394575706fd6aca9aadb3d168c6b61514ab70b22d4a5f16a30db6aec 2013-08-15 21:40:54 ....A 548864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09ab6a9e469bac75186ec54938c7833cd75c32bc6571de0ba03a4cbea9dcea5 2013-08-15 23:20:32 ....A 500871 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09b2b5cc69f7242e949e713071931fa48935a7152ce84c47da0b2e3e053f58f 2013-08-16 18:32:14 ....A 7496704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09bbe16c86120afb0f948d1d0d470ff61e5bab99616ecf8732c14165308872f 2013-08-16 01:38:24 ....A 1125129 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09bdce2cd9e4aacfb526b3f534256cbe404446bcf79debed4f2a296ac284508 2013-08-15 20:49:28 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09c199cb95f22edff798e773dad0433097cc1a740a2ff65721ccd7d21cb7a47 2013-08-16 08:46:30 ....A 32413 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09d38288a75f571b8a6acb2559fbb7726a19de21b9c8c9ce45cedc16329efa3 2013-08-15 21:00:50 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09e1ecc8b5a7176e192781bc7b9f7cc0b89a05b5c326105421836d9aec4a35b 2013-08-16 17:40:18 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09e57878699523fb8f99daa3838683af2d5beedbba7cd924b2f70214f52e171 2013-08-15 11:36:38 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09f23ea8a4a617f47713f6e218fce4e5569704686dcd8f2372c8e3c9936c541 2013-08-15 08:17:54 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b09ff1d0f237fd04cf4d0de362184ddd32eb1240c5a4d9b412b02ac49db1c0ed 2013-08-15 10:11:44 ....A 121168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a1210b6a1ed791d6240988ff31c4e42ce7913a865c833abc43717f0de070a6 2013-08-17 02:28:12 ....A 329416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a1260f91ae5a192c31367f58e283f72a60e25827c509d5922933e8c59d39d2 2013-08-16 00:28:26 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a1c64234eb4723e0d5d8dbe8131e777b20bb51f3bef8783a2b6efdcb59ce22 2013-08-16 19:03:22 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a1c757be782cde9c69e2bd0546200d7835222ff70cbd03b65e7750188646e3 2013-08-16 16:53:20 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a29c8577a52b18113f958ef1fdfe2684dd898030db152afdf7711b04d17847 2013-08-15 14:15:10 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a3070471e9aa6657dc80edf4a864aa8dcb141e7fea9c657737fa786fb2f066 2013-08-16 01:24:18 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a315295b8dc46a1464f175d81b7710bd49bd490cdcface2bfdf1fbfcc2d780 2013-08-16 09:33:12 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a390c0d8fbcfec84c0721090e06a6f959d35e6fe03839bc39171be4fd782b0 2013-08-16 17:08:38 ....A 107564 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a45ed2a70a3b5b94502710d4d29e4c9363fb9d839254dfa4733ab983838460 2013-08-16 08:35:52 ....A 206336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a47958240281355d3ab24fd1e951859c66016ac4cb96e4618f2cfccb66c771 2013-08-17 01:19:36 ....A 656008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a4b0fa5673474e97f5a9294574d5d2e14cf5fcf06d5f5cd72ab5c774cb3687 2013-08-16 01:31:18 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a4be5f7a4292d2e0d76b35c400e68309f1a6863253289b6085f715155f7c46 2013-08-16 22:38:48 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a5037a56d4e8f8769bb4518e66c22275e7f1dbc372704372944ca66c10ed25 2013-08-15 08:18:04 ....A 886035 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a51d8cbffd10598e5f529c1ba6bee1e172e05556341c9bda5dd28e242a8364 2013-08-16 13:16:04 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a530c6429b0369064940fdab815fe5ecfd53dc8ceb4c3149a6585c37b2d382 2013-08-15 18:36:04 ....A 924672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a571b5ab44a268c6370d03d0a5d2420e237b36c904714f9d10806bc3b41828 2013-08-16 23:37:54 ....A 111561 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a5ca98d3b3342ec5dd24eb354998b1072c293393f29b4f2526b4d204c1285c 2013-08-16 21:03:10 ....A 62620 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a67ae05c84ac4efd30177f0c68680364b7c56d87666e0cfd2df22092f0f9b4 2013-08-16 19:09:00 ....A 164352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a68a97dc9debecd4812c63a215ee4835631a4076fe1fb2aee0eab8786e4d28 2013-08-16 01:22:22 ....A 236552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a70c076223880b29a010d0922e0408cf0d811b069bad7273d676c122a16bb1 2013-08-16 00:22:40 ....A 403976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a718784056c0322872d6a0a58d2df6d1b3adb47acab8a8392c7c278118986f 2013-08-15 12:20:46 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a8244b4a173314dc80b447ed852a512a83f2cfac8bbbe5f97ba4a89f632080 2013-08-15 23:22:22 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a8292faeebbd84683147e5bd2d353719c502da6a7ac16db8fbf266d2c7c488 2013-08-16 01:21:08 ....A 72786 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a85e073b8ba1543c6fec7ebc2258b3003912536bb7871f66a3b4e464a28f2b 2013-08-16 15:15:56 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a882629ac393cf092af6cb23ff701ab2382a09ca65b26abeb76b85b38c1a04 2013-08-16 14:20:28 ....A 971817 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a898a6d821c6b5c604d64f425b86f00e00f2ce34411b0aaf2d2c4e7cb90fe1 2013-08-16 23:46:38 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a9364a4955e5196daaaa1d74e8b0ead2297e37a15c703d582545048f352003 2013-08-15 21:53:08 ....A 438272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a94da83c28e1967860ab194a32291b6ee4a9ac96c5732c2cdd68b2ae257494 2013-08-16 09:24:24 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a9f6b0256aa65158ae96da45e7e9117c02065fed0059b4fdbb56db12d1d5f1 2013-08-15 21:32:14 ....A 39613 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0a9fab907cd026d412c463b37b075193d955353e6ffa91b671ff2cf1ae924a5 2013-08-16 01:58:10 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0aa425cd180f435ce0b632ff3b14daae86d3ce8f9ee470a6b33afaf705ddcfe 2013-08-16 08:13:44 ....A 41026 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0aa705679f0fc4d0ddfd3601f4b444784666dd6221dbc9f0df015a9745d1018 2013-08-15 23:22:18 ....A 39028 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ab48a2d88da02032f6cbbfa78e8fdbd28c7c7655e6440f3f8827f1b977ee0a 2013-08-15 10:10:36 ....A 340480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0abb236c33e713669d3e160fbef67e8abce53f49eec1aba7650822382e945e3 2013-08-16 01:23:20 ....A 36200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ac1098a2a31fc67c5a35cfbce3cf2c86970cf76a739ea38ae4333e46b0c430 2013-08-17 01:57:00 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0acdb0ac022ce5d7e8d66330a1ea52174b2539f93b5255a67d8cdde13fed4f0 2013-08-16 14:33:42 ....A 68132 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ad243a8b1ffaa2f34d86618caf9ee3df9e1397f18e4a24cd7662323982f945 2013-08-16 18:34:46 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ad42f4615fdbbbe44d8e2576d6bcf4ab9b973a167d84dd56ca9651403be0b9 2013-08-16 22:46:30 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0adaf781e9dc1ef6cd97c96e956bce14aecce56aac427a2d49f29ca6e403d66 2013-08-15 21:42:18 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0adcbe1170973153ab6fd3681627721b5fb76e1e54b9168381c14b35b92a004 2013-08-15 22:28:32 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ae0491ed833ee73330ec064e49974d658afd012b77968f1733222d48a5241f 2013-08-16 01:50:32 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ae0e6cf76d6edf8cbeec0dfbdf6168be5d72fec568506c0c21eab662cba65f 2013-08-15 23:28:46 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ae1d835d31953131aebd2a1dc9bb15c5efba03d0bb9f6f139a30ca3d0bdfa0 2013-08-16 14:43:42 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ae6f354421b21ae5fda425e671a34ec0cf942c3847811eea5a03669dddd348 2013-08-15 04:22:34 ....A 1704960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0aeca1b7bc3dfe81cb2d64710aba68ade93e280ccc9ea5148e8c741f7c4754a 2013-08-16 19:31:48 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0aed4ec615095938808a8462d7649df95481e40117f88f6636e6ed1b560ab6b 2013-08-16 18:45:06 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0af63e1152ae2b2e3ffbc4b8a6e812548ad1a91d306bd87e2389b032e92eb0f 2013-08-16 21:50:42 ....A 417735 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0af9c1956bf4096ca56012a699cba841c0dc916b16f8482398fa6d5d638592f 2013-08-16 00:49:14 ....A 478208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0afba238b224e2cb694f22bd3f5aca42a5571f98d67fe6db3c0ebc8c74cba69 2013-08-16 23:47:36 ....A 736768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0afebf092f14b84d78caaf6f3116e0002e47da4a9f18609aea63e4da51c22d2 2013-08-15 21:26:14 ....A 65612 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0affff5c5d78a51a9bab73e7d22a1b3e3d95cdef9b74d0f00c1d4e2b5a20376 2013-08-16 23:32:30 ....A 55480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b0aa239647905a05d87a63d51862e5e949defe06d9ac8ec1a27436679f0826 2013-08-15 13:25:18 ....A 1001984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b175fc3028a6b4c5c284a65aeaf05757e81ad6df1890610748f229cb58140c 2013-08-16 18:56:36 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b1aa53bb505b17ee82443393436f81159bc93bc137c6e1203bd0f9f0bf06a0 2013-08-15 23:46:16 ....A 51218 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b1fd99bbd95d0718d2c1882d2fec636b6619916778889c86ea41711bf8c712 2013-08-15 21:28:34 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b242abc167b32e1d0e608d2a27bb9379b0b8aa4f0cc1e8bca5b3441a9d28b0 2013-08-16 09:49:24 ....A 314880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b2afab59baae18d6e29859c040864a6867ba49cc2926e2a07902bcdb9f93b0 2013-08-15 23:16:56 ....A 764416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b36cc16e9dabac76463b9b314cb10609563c37a56884a6bb55d24d79516687 2013-08-15 18:27:28 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b40ddc0d9b8ede6f6ce6de662b6f1b0bc04da6e25728e20dbf57e9f214bd2d 2013-08-16 16:57:38 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b44a66911eec8269dbddaa79eafa7928bc008a41c0f4911382c427f025af6c 2013-08-16 23:28:14 ....A 3396608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b48bab96fd83c2ada34e99ed5ac841086208672d6a305caac4360ee9a8cb66 2013-08-15 21:43:18 ....A 1305371 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b558c764b3afaf1305d2d7b7e702cf6cf2284c907a87005ef4a203268edb03 2013-08-15 22:23:40 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b56f5aa40d801349419882e9b8efab9bce0fe2b60a6de6bae15e9b29ba62ef 2013-08-16 09:11:22 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b5d3b24ff5e44c56c0c751ff0357baaaecc1f86ec6de13ced907712d4503f9 2013-08-15 05:01:54 ....A 5756426 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b6051915c6138c9c754ed1330bba24f5c256552b2a78315c2b2fde8f64bcb7 2013-08-16 02:30:22 ....A 217286 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b638111497874e78ed705bacde4acfd1c9ffa9145f3b8f6c9b2e2b26d52708 2013-08-16 20:23:04 ....A 157565 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b63a234d26d6baa7e6467a1a23793afd4fea35ce9e26072467404cd9b1f282 2013-08-16 21:27:02 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b67b282fa01628d76741b31c67071d5e3f17a8f94f05df1810eea27e5f7422 2013-08-15 21:27:48 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b6f46c53c68e05d9463c905fc49a46ade7ff5a89770ad0ac9f8223ce339727 2013-08-15 13:26:16 ....A 1536000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b798c516e8fef80d22452267d86573e32e03e200968e8bb75ff81c99878294 2013-08-17 01:07:18 ....A 490496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b80c2d33f4cc1f2118fd878b3533fac8705552ddb40b2675b6c01a8684e781 2013-08-15 14:12:34 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b80da2050ad9bcaf0a09e4b1e3dd25e6dee454e3ef70e0a7741874bc2dde34 2013-08-16 11:23:56 ....A 169992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b8cf15ed28cec591f29cfcf503de26d09fec18bc4d6c850e2d4a85aac3b420 2013-08-15 21:57:16 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b8f1c6ff92bd4d206dd31c3010308db2196fef2d8ca15f323abd5a3d7388e4 2013-08-15 21:54:08 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b9d4c6d35a1e19c2e985b0412e020b155abecae38e8ba1a61e44619025e075 2013-08-17 00:04:22 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b9db2c74287e7a6ada5863b8202e94a478c4b90c108eb96d1d1f51c1f6f20d 2013-08-16 16:57:24 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0b9fe9ec242208c16962c5cbd4236fc5bb79c2f9b515e2ebdec2e97555af776 2013-08-16 00:53:02 ....A 287133 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ba66da3035a32e3a3c0ec86f82275328abdab6e9f23cd38c33dba410cb6a5a 2013-08-15 22:44:24 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ba8f9e83ba2ecd155e246aa39de656a74ecaeb8b543993cf19bc53902380ef 2013-08-16 00:52:00 ....A 65524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bb7927b824d8ee20fbaf68d6c20909ca58e48ad8abb8df39838fd197ccf000 2013-08-16 12:13:58 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bc64c4248d7218a9bea5263873b7a0bbb9f5a690d6e9b4c21847fc9ce8c9bc 2013-08-16 19:26:44 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bcbb46387e5b40ac998e08f14e10db056b08b452b284b3787afe153f80e1a3 2013-08-17 02:14:02 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bd3b23b90a4685cea6b514cf1cc0eecad1344a7dd8c58d239a17b1a368ecee 2013-08-16 00:32:04 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bde8f1e319eef2afe322bd7e5cf085b38a1432762d14a21c7893b9d19333d9 2013-08-15 23:47:02 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bdfc2c60e18f325a7516089b0cd63d981b359364c8f1584c9946ebf6ab71cc 2013-08-15 21:44:12 ....A 751616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0be188f88fbc8524fa0862f196782c2d5f3c07a973dc87e9340b708fcdb3bf5 2013-08-15 05:02:20 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bea6d7d293c1e78616b000d3e06ffb6a5723875f00b7fbac665f3866a09208 2013-08-16 00:21:14 ....A 2308608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bfea0db79da0f0e5fc25569ca48b406a3c757a4641ac3094677f039c1b91f5 2013-08-16 01:25:44 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0bffac6b492e09a52187ae633dbef3a317236d33348bff9ecae6e7bae20087f 2013-08-17 00:56:48 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c04ff9b0da82f2daef533bbece4823966900795917391603675a6f0480b5c3 2013-08-16 18:38:30 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c123dcbff8cb0d2db95e642d85b72b04f226a8b8fcc9bc58b97b0e025ae3e1 2013-08-16 22:13:28 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c1b04a6305e22a116e89bf97c1049222360e88e5edd187eaf3d9b0aa26de91 2013-08-16 18:12:42 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c1cab08a0c1bb2f57dc8c2bcaa83e4d0488dcbfea9a5c026bc4c7f7cc57b30 2013-08-16 01:05:44 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c2cafcd42bacbe565ba273b5642b041ba4591eb0ea953a2b239d210e39c576 2013-08-16 13:59:34 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c35a9c3260c33906f522944fb4cae9dee4ab09f49464ea607f3347678bb98b 2013-08-17 00:18:44 ....A 794624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c38b9aa9d0508caad98c478247442756dc89ec7c2894d2e669bb0aa8c36c30 2013-08-16 01:45:54 ....A 1174656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c3b0ceab7bd76bada1c0cbbd16a3e49c03994f509c31cc6b2fde0d5cf06351 2013-08-16 15:14:26 ....A 69555 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c41cb817fcc3885ad4ba20e3bfde7e20228f97a372bb9ade767154741ea1b7 2013-08-16 21:57:38 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c4fffc12ed277ca120c8bc768fb1cd3ffc6fe40de83a66581c7125f5e34e77 2013-08-16 01:29:46 ....A 34812 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c51fe4548ea443181f7939323a36ccc161d1aac161dfc96e06185caca1c9a8 2013-08-17 02:26:18 ....A 2333696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c66981322f0a66622a5733403d9b6736b4b6b09862d86e87f85607b5f0011f 2013-08-15 10:11:06 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c7719144efcbed227615f63e04d68199feab8f6f78d06bd671c3223feee72e 2013-08-17 00:43:44 ....A 1481728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c7a84719dd1e43af431f995c04a911320d381d2fd95ee67a5a575caaa65dde 2013-08-16 20:04:02 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c8485dfab3d087c922af3f3ab616a9ad7c259b938807197d1cb525087639b1 2013-08-16 11:37:50 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c86212a14cfefa90a4615e15c9cac5d016c7bc521699236b858174871deb1e 2013-08-16 20:20:34 ....A 874496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c8c3e7aa700ef0937dbd40736942a909028d97f38a294498a4986cb5739e35 2013-08-16 00:08:36 ....A 627413 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c8cb0c09f250849bcbf29e383b9cfc0ad4811614dea32fbc5b5c415f2f7798 2013-08-17 01:15:38 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c9cda36541bd1637cb797b69fea15606ba9543eea7b0676b521b017d607f38 2013-08-16 00:51:16 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0c9e68899f3daa94eafe66e35f86ce0a17d5fe79e2f78374ea88167bb479b8c 2013-08-16 22:50:06 ....A 15982581 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ca387d9d78b42db46560cbb3a96a208f77dd6ffa51efab149504d9b5733bef 2013-08-16 11:50:18 ....A 205692 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0cae6922246deb0a3464d7c3a5f2c42b8284dc517616d877cdad0040474ba68 2013-08-15 22:26:24 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0cb19574cb014ba93f745338e6eda64deb5e142f038a8b8f47a2dd70bf279a0 2013-08-16 17:04:20 ....A 1412608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0cb3fe717799eca86d55d7804f57cc92ae4f12c9e4436ce710a25ad614c6e8c 2013-08-16 15:20:00 ....A 643072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0cb6906d200fe6097aa5932a6f042c49af8199e189a4a147e3d78416e5e28e2 2013-08-17 00:56:24 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ce3c08e2c65fca6b97d28ea38d791db7fbcf40caaf17ac24630de90edb021e 2013-08-16 16:34:48 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0cea09416de60d596a98bea4ff730478a91ab80260809b54e9909917cc517f1 2013-08-16 23:50:08 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0cf14ea70e99b1f013f157b058cc74bc77d73ee6b53ff41fa54afc9eac2d9b9 2013-08-16 18:46:26 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0cf999f7058517f75f4b002a4839d25d1b57232cb1caab0ecc5527a9cb5d749 2013-08-16 14:13:06 ....A 116320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d00f3d3b8e79a9970d5fd5b65572181ec51c78db53654635f642259bbdae65 2013-08-15 14:14:42 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d05fc71837544ae9985eaa61500211d3c4daf62d9c16ce12228161992ba5a9 2013-08-16 11:25:12 ....A 451881 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d0d9fecc8381c4d55e252448e3881a536d3d70a2fb3d881ffaa4182d62e4f2 2013-08-16 04:48:42 ....A 67524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d0e51998be7b43ccbd288888776a66fbef31bfdfeca763b7a612b52156cfc7 2013-08-15 12:57:44 ....A 734541 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d0f444ed17e2b05e8a525f921b31893d05c12e385692fc4fbf55effff53420 2013-08-16 23:13:58 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d16f1aa03dbde883db96811e598a1b57615687db14d5e4749cb1631e53ff62 2013-08-15 20:55:38 ....A 414393 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d24ee8f79b241bcfab04a64f1a51be0897c3bc6cc0a3387dd1dc3f96307907 2013-08-15 21:27:10 ....A 6614016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d26196dcf757fa8f6f5ba5bc37e09765d3c341bbcc1e7eba77af329d2b697e 2013-08-16 21:28:48 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d2ec7f0beeac81f62465988773bc0d3f303f20aaa0a8ff13f9dec280ab909e 2013-08-16 20:59:28 ....A 1389568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d3b7802e8e1a7bc2740751724142f2a13e3781caa583373dc4bab4727bacf3 2013-08-16 10:33:34 ....A 1063670 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d3c5b134522d8176a39472e233a693e1bad003f3bc91232d3f6d24e76245bd 2013-08-15 12:33:32 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d4bdc36c0eb85426f219514ce2776d687534738c3b71d0412e82fc0026f865 2013-08-17 00:30:30 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d4e3d8712ad01a9df279a42306db9ec6515e442c9ebd2e443c06300da03122 2013-08-16 10:30:26 ....A 53536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d5949e81faa39c1ae857fd9e06ac8cb29787c293ab3797c33b4266e80d1762 2013-08-15 13:27:14 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d6342bd5343602bca890e9f6d9fff774a14f20c09b17479cb180132c131e8c 2013-08-15 13:02:18 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d645853f262946008c97d75f87fe625a20071cbca5176c85903665ce9f3874 2013-08-16 21:25:02 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d6de5f661c5a07cd98fec7cc47d21144728ee0a889026c60c7d1ded741bfa3 2013-08-16 00:42:28 ....A 9364 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d72a70fa2d33cd889d81d9ecf268ba9c8ca1a175f34fac1ccc4353adabaff0 2013-08-16 19:25:04 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d77f2ce90902de3d29956f447d1ec190cf1cf772f14cd07937fe920385e65b 2013-08-16 17:03:08 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d7d643c9966cfc002836fc6f1f0eb77c13c48de8b9f67deedc3a79d3a13ea3 2013-08-16 15:38:12 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d863c3060cc9b2db97ec5b0661792f92b35ef5b3dc3ebf26d5467043fc3188 2013-08-15 23:54:48 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d887d9c70f4999a3308c8dfb8a5cfadea2d623bee003799d7b92c90a963323 2013-08-16 09:51:24 ....A 347136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d8eafc02d80384e211f96450c2f274b8f930e9bd33dc22049edeb3bf9d5b29 2013-08-15 18:25:06 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d8ec088193ab7eb1d187b4f03c72d4cc9ff63f09773202c1331bda93c3430c 2013-08-16 14:46:06 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d90eb1c8ee5e3268147767719353262e628beab86fffcc0b7c35edd8b387a4 2013-08-15 23:47:02 ....A 118819 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d9d366de8362bf9ad01858e8ab9100442965ea58b8308962e9595508ae6829 2013-08-16 14:08:54 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0d9f5d1ba43ed41a53825181ddae8b7367c5207b2ec40b5b0c765c23ef69be4 2013-08-15 12:57:44 ....A 459932 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0da812881727c53d38f055ad93c40e2565fb30b80dcf28113a034648c661b18 2013-08-15 13:26:34 ....A 502784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0dab1849a2130adc63e3b449bbfc1f5df43a4fe44618f0e2e97f12faa14352f 2013-08-16 00:02:46 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0db4b2e8203d49381d3b8c3cb3daa9efa7192590cea7d20fa23f2eabf20cb09 2013-08-15 12:33:20 ....A 189804 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0db8915d4f8889463e416608b801debadad39309902dabd293f837459efb951 2013-08-15 21:54:00 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0dc1396f4fc142b1dc1b666df8836963695dcaf4f27a62c27fb5917a085e41b 2013-08-16 04:25:48 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0dc6c9aa84f07368e83ec7b3a3691be492ece9953502ae29bf25a64e589ea12 2013-08-16 02:01:56 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0dc82464b5740397f4caf3a7dcd0eb4e5ed780b68d7be29e378c34718117263 2013-08-15 23:47:08 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0dcc43188636094a510ffb7dedbae5f532d48fc5ac5643aedbe0f2abda85c75 2013-08-16 02:30:40 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0dd3a313fa35784dab2741a56f0b124ca20c432986231980a7acd431a894315 2013-08-16 11:24:02 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ddc643ed099d55ee62b4e0aefb91dd235f6a944147b5576c2dbb077c650679 2013-08-16 17:29:48 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ddee021ecc8efe89aeb2aea4f0707087598dd93c5d7a8a19c1d96beeb2b1c4 2013-08-16 12:16:20 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0de0b1a76be04c7bae3523935113e573a122d8c196ccd162b466cc1c7ea43a3 2013-08-16 20:55:04 ....A 320552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0de137c7f25ccc82330d23c0d4b1d55ade621ed5dca72331a34456e59ba68d6 2013-08-15 13:43:20 ....A 141706 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0de98620041ee3c6737ade78bb44c903a4e5b0232245255672eae9de353e1af 2013-08-15 13:52:06 ....A 30608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e04fc2e0aa13101898cae8af0c92830259f01342ac31efb09ba47eaf3c7f07 2013-08-16 00:23:26 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e071f13248e82238da4f77b76a101fc3fe826dd900d2aaee277a5cf793a247 2013-08-15 13:18:58 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e09851da89344fb210104a88b7c7ceaa9a5f5e578f26d50dfe869643ef949e 2013-08-16 21:17:52 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e0dc97179ef32aa2e54e0e55321d9fad99d606eadc0ea086e8ef8c20037b83 2013-08-16 10:29:20 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e100e3919f6dbc718fb426294fe106fa3687d712ff9f088372defe681815e2 2013-08-16 19:15:32 ....A 1150231 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e20085c3e56f8d0ad5920de82c1eb0869ba19f04e5eba854eae4411e519cae 2013-08-16 17:18:18 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e2386bcad486b9d63e001647f0430eeb03baa49c35a2d78d0e363dcbb96166 2013-08-16 00:35:44 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e250cfb7a2ca8f28bcc00cc9099bcef86759a0f39adb7c54453ed917fc9397 2013-08-16 15:21:30 ....A 236032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e282bf04c07e983f93c81b25a529e01081568d9bbe54a4934989d12b8f6269 2013-08-16 21:17:12 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e285556dcb4e1ea18a7b8045cdbbcd9d48ba009af63378d5b1b092e179e7e9 2013-08-15 22:26:16 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e360a88ee0079976834575b3f92821cc8fb165ef9bbea119f796d50fb06deb 2013-08-16 01:31:58 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e4152698e526f60191e6069285adc6e43633169cc16264d0683330af74dbe6 2013-08-16 19:14:28 ....A 397512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e4cc1b3acf976f4e70d3829ff69abaac53a33ce0a458bdd0c6d7fc75b7a622 2013-08-16 01:31:52 ....A 334919 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e4edfaafe756b2e0a9e78395e7eecf805639bd21cc132a5c42a984ba1cb822 2013-08-15 23:21:44 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e56f7edfccdd257f888b6c7d0d4d72550f576ca22c4b31284f3842a848e7e5 2013-08-16 01:58:00 ....A 287815 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e63c3c40d6e540586a477db31646b87d471a507f031d7ad106be25582f542d 2013-08-16 22:21:18 ....A 367698 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e63d7ffeabc05d262d55cf1c26917f8e60fb3b7e2fe41a4f79cbcb691cd635 2013-08-16 18:38:02 ....A 353290 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e67a6150f9e75bdc4cc882e56e541151a48314ca06c57a7c2e7681ff2fcb47 2013-08-15 12:20:46 ....A 799295 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e76edab4f6be4f9a3667d5f6f7a51a2a581dcc69e1a7dc2a72455de9ffcb8f 2013-08-16 17:11:48 ....A 5136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e77ad5543120ef53f7fa51d37ae2752e02905efdf754d842df6be6be0950be 2013-08-16 04:21:00 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e783cefdd11a6110f3be9528da24f9783d8499ecf5e7fcf915d74b07aca21f 2013-08-17 00:24:18 ....A 53485 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e7efdc743e12c6b21b7a7a8868bfe866b2c2888f77d20e12d3d7c748139703 2013-08-15 13:49:10 ....A 368128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e7f425d28124fba15cb25b8e5be300ba47620b8ce156cfbdd6165fe2640f8a 2013-08-16 20:46:50 ....A 13648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e8246af8cd2853c2b0f347f270a93bfc8f0b3b4db8e2b566973cc822343135 2013-08-15 13:51:26 ....A 889344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e93b7d47b170c1d1f9289145cd37a436325bd139e217365940a594acc1e33e 2013-08-15 23:22:38 ....A 475648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e93b81d02c338499464a530a1c908c629598bccb68a6ac4ebfbf6124ee5d6e 2013-08-15 21:31:08 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e95cf62959103a34d4a8df283d23f46a961cb38e088f87b10d67140185912b 2013-08-15 12:20:04 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0e997b29440f7961a1a7b0c662c98332de27cf7bc63a685107dc1161f991e6e 2013-08-17 01:19:00 ....A 58329 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ea00016a900673ff896e598b47a5c16af9fa9a45303c8f930929954ae4e434 2013-08-16 13:11:36 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ea0b7bdeb787732e7eed15af1041120c1effb93bb1327c5d69fa549c309fcf 2013-08-16 00:36:02 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0eb4357c3f33a89d819ff74bc11104fcb1cce6b29a651c484081691a9eb13b5 2013-08-16 01:45:54 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ebe749610df0423f0494a67b6ac401fae4034c1d1b29a7f7aa67ee8f3b102b 2013-08-16 04:20:46 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ec29d654247b3b50f2fe3432b4ecc023a5a072f97b17cfc2a07a424b9365de 2013-08-15 13:21:04 ....A 308980 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ecb79e894f44ec2540f5105faa2e3f208a70e08c178298e86c1f8c3a43a9b3 2013-08-16 01:18:56 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ed0826e777a036881b0e85f62cb771b1b0ca6c97a559ed18361ff83d2f951b 2013-08-16 15:09:02 ....A 37396 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ed7cfa7789fdfe1b251c6493258050209ed1b5bcbc61ba2fd3e4efa16fab4d 2013-08-16 17:11:40 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0edbae3a553a57b380033fe5280b3a60f771d56670477d0da4d48a97cff7e85 2013-08-16 22:39:54 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ee0057edb51094b9808fe47b708d0367a90ab47e2aa01cda040238b90887bb 2013-08-16 20:16:08 ....A 1433603 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ee7bd71b054c910f6382feb4bc97669e766bc51c3212c2451c344bc2b85674 2013-08-16 04:56:48 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0eef298f669bca36f9afd65740025e1173cfa15d0e8d7a0738abc354d233860 2013-08-16 23:22:16 ....A 20848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ef311a28115149ca4353098aae7be972752e7b222d85e653f45338e5385b7c 2013-08-16 22:20:30 ....A 333920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0ef6063a2009f3532eb591a81369d91de00b9358be05b4705bfc6c4fd216d57 2013-08-15 22:29:02 ....A 4305408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f0d414d7e70ead693c8233f839c7238b7d43112f3e8a76ffb2f41cdfec072f 2013-08-15 23:22:38 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f17438bc33fcb80b78c9183b1341e83da3c2763a563fe372fd8515eb3fb572 2013-08-15 23:51:10 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f1c39bf79816f0b3071aea70c820d2d006b72e46f107cbc6965ba3f71be9b2 2013-08-15 11:35:32 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f2091da0645783dca4beb732105e2a4b1b1de66bd1e61a8f7de7e6cf5f21da 2013-08-16 04:24:08 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f2570c5923fa0ddf57fb087016bc7ca86590376913d63d7076f9aa9b4be05e 2013-08-16 04:22:30 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f264718c9a14a9eade00488324b164e65224c6ca9e731831c2630b1bbbdab0 2013-08-16 20:12:22 ....A 178016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f2b746cab3391aaf982668aacece7838bcf129aac7d68c2a4f126b8f600c54 2013-08-16 23:51:38 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f31b2390a6e06ba7eb61be302e97c96cdeebbec7f7dd9bf5771b4997620dd5 2013-08-16 15:57:42 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f3fd7dd7e95897b54d44eaa77a80f0ebe76d963250a052bcf62ebe093a11c9 2013-08-16 12:29:38 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f4fddfa7b6a148c25760f7ed8ca31b1c275f6dc1523afb7c109815f42987ba 2013-08-16 01:24:10 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f5a99875c15a8a6774408c3951c0bf9f67ce8cbea278b8ce2ba2dcfebfa1b4 2013-08-17 01:42:02 ....A 649229 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f630928c4da1e22a4ede52ef25ec8cf9d3d58468f05ff07c00aa49e49d8777 2013-08-16 17:06:14 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f67fa41f377854769b265ab928ea7468d249a2020be8ed9f0f2d0d568b7f3b 2013-08-15 13:21:16 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f77532f32bce075fe9f02eeda9ca83f23676980097eb6cc3bfee23154ae4f8 2013-08-16 14:42:10 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f8277acf6359ea6cee2d8462d226de706ac3c3cc275413ae7f8e43c615939a 2013-08-15 23:14:14 ....A 4114245 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f844d1f0a6ef2089bc622d467ccce82615639dfe3ce9885768430401feab4f 2013-08-15 14:21:44 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f88795d629761cb9e8f5145ed6bcdd4a504df2fcf6829627040319ae06f2bc 2013-08-16 21:59:14 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f97b457d7496287a9d8b84473b2a5e52c1576210c870ecf9466521b55fc6fc 2013-08-16 23:51:38 ....A 420864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f97c98951499232313f6f54084d2cd3e032e88e8a5a3c9fe05cd7bb4a22533 2013-08-16 00:14:36 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0f9b0280f6572e5955235b6d856e5479ceea1f3f4b9bb277f01f784c6b95a77 2013-08-15 18:36:00 ....A 188900 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0fb713496d7dfeb23cd7a087c229b258547e255dc8f6f2805139b9638d81a9e 2013-08-16 12:59:38 ....A 52125 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0fb798fea45566533228246fc541c87d2af6075e18a741190abfaa305152a64 2013-08-16 02:28:04 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0fbd03d02d015a8cb4a2084008c6ddbbff0e3a9a6177404e783ca5d23355fe5 2013-08-15 23:28:36 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0fc1483cbbb924ae0acc049e25bb4128386667759ad413056b476512cc9a294 2013-08-16 01:29:14 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0fcad846fe81dbb912f6d5241b8d0809b08419cb1b91aa995eae7f83e2ce551 2013-08-17 01:21:26 ....A 895488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b0fd0223fc4d4e23b36b28e10954e37285e752b0d0b7d17a631cf0a237fb73ea 2013-08-16 08:21:52 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1006be253dd75944678ad3658a0ee05fb7f587cf7d80101662733fd18bc8b56 2013-08-16 08:36:22 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b101dea57a3fcac6a80e521a9e6287accb6a16327dac30a3ed6212056597403d 2013-08-16 08:55:18 ....A 706687 Virusshare.00081/HEUR-Trojan.Win32.Generic-b101e9b0bb3be8597c7c6f8fefaa606622772f3a617ee4445b4073f0a177d5ac 2013-08-15 06:21:10 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b101fee35cef85064ca53b33c54c265d7ca0d0cc26061e540de29ab996a9ad24 2013-08-16 10:13:34 ....A 29296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b103b543a8e651f9880c8dd09cdfeff03bf878618f96058a4192d8d789c1cc6c 2013-08-15 08:17:28 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b104bb1f6503eec13750deacbaf6842b88fe87db03525ba4fc46718a1e08d021 2013-08-15 13:34:36 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b104bd315122249c6ff48774a8770f67aefe0d74df55c6cf6039601b3dfdacfb 2013-08-15 13:23:50 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b105384df086d2c68a1600b32d9db0ad728476aae56c79c0f5572c7deca66a09 2013-08-16 00:22:24 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1055a032ab06d53361c192e1f732097aae385616756fc08e4d9da647a94dc8a 2013-08-16 02:26:54 ....A 424960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10582f5daf90d9d058c15dbd3a0af9aec20fdd95f41cd1c4617692b567f1a08 2013-08-15 11:37:42 ....A 57049 Virusshare.00081/HEUR-Trojan.Win32.Generic-b105ff98c91e4c7ac3b5713ec09194a0318b7aab8ffec854f1c1499f9f8b43cf 2013-08-17 02:01:46 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1061e2d484b7c26cdde13da83c6f6d3a4804de9f06dd2781eb6d6c4cda0b5f9 2013-08-15 13:51:38 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b106cd6ea131eb283fd102fce45ee7e7d93f06fa7f39cd2fc598aa84a2723c66 2013-08-15 23:39:54 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b106d2a49bfe78b8c61dd3f5a5cc57da090116415e459b846b7019cad12e7f89 2013-08-16 13:47:22 ....A 1419264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1077709f125aff07447710a1df84aebc7ea1c76d9ef03b2beb4f49e063fd5d2 2013-08-15 22:52:48 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b107a92c0c7f1fa60e68638daf5a55fd4b441208d666f680c8ed1bc51ee40074 2013-08-15 22:30:02 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b107aa4a35a3368f303d7cf7d228cccb64e83b870c8b58a250e9f98157766aed 2013-08-16 04:12:40 ....A 467600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1082a2b8d6997473724343dc0ec04a749bf6b0e58dcf0c3e79cfff6ca6e9c72 2013-08-15 11:35:48 ....A 18988 Virusshare.00081/HEUR-Trojan.Win32.Generic-b108b19f0364f839eee95f85ceb6199981e7259ee18be83a72d5d4b69ef22692 2013-08-15 21:49:34 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b108dc358879313bdbdfc8598c823188338525cb106182490f2e82b21d0af4b2 2013-08-16 21:36:26 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b108eeda9a6f27223b1d4cb499b38d034ed6bc1f85a11c341bf1f8a95e57e182 2013-08-16 12:26:52 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1096ed62ec00e118b94a7b251bd6b194a5b4a98a867bc40bacf687e889b7f4c 2013-08-16 01:40:44 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1098200d83d40e9d173c00f4f0eda2784eda3a5c7a9545fa14492199c3289b1 2013-08-16 01:59:02 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b109a05b062102c2e3d54d41b7a45abb15d5ec5f76618850cfd7000f6831494e 2013-08-16 12:23:26 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b109c237a2a077f937913b4591ec5665d3f007812393cf9daf0aceafa51c6fc9 2013-08-17 02:26:54 ....A 20184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b109d99993129ade339f9b5f956b0cc819ea8d51061bc743cc754c0e26188c9a 2013-08-16 04:22:22 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b109f4f0f8696d0896e12d489dc250a404af48a1b3f3b09b3b421bbc103fec5e 2013-08-16 01:37:40 ....A 721920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10b01542ccaf651c5a650a0d7ad0c139dd72427f52530e271648e76dd7a643f 2013-08-16 20:12:56 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10b05cd7796b6c733e61df0f2fbd15d90d0492c8c218493fee6172906eacf72 2013-08-16 10:59:34 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10bfddca523fc633da4e2c30fcc9a0e5f7110b300a72453dce2a4506ba7dd89 2013-08-16 04:55:24 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10c445e5632e6f06d462c69e6538e096e489ab63f8e19a6bd2f949574ec0b92 2013-08-16 15:23:36 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10c97b732b4a6e50745f275b672be4619c58347dc9b2d96aa3f9d5a606014a8 2013-08-15 23:25:06 ....A 580096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10cd59d721fa8bb35f08d21a4bd07336aace6207e0073368371a652d81fc88a 2013-08-15 11:37:18 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10d6ac87848cf7ffd780fbb444bd9555f0e771f950ebbec892dfbf73337c28c 2013-08-16 01:06:24 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10d991e3adbcabd3eb7e1e00b3d3f6e65f55b338eeb792061d02e32094a7851 2013-08-15 08:17:38 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10d9bbcde796c2299aa700ee8bb5f3f0a704cb003b76709420e0f2653880aae 2013-08-16 18:35:00 ....A 844288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10da2c934b882445924ad6fb6f15cbc642330b62d04df77771070f4a466703e 2013-08-16 02:06:42 ....A 62380 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10dd5b9844fe3d3b728824f3063649b0c1bd996829b80aac0af27a279be2a5f 2013-08-15 21:39:12 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10f2b1b1238b41bff3374b9a3ddea05de36f564b2f2719992a2b1bb358631ef 2013-08-16 01:21:38 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10f30bc5aaf0747e0323dcdb51d69a41a8138a2ff6648277510176cbe940ba1 2013-08-16 11:50:02 ....A 1118589 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10f6531900e6c7190a2cbbc6a0265ae2a1d1759ea33e67361f81fde909bf648 2013-08-16 20:46:22 ....A 966656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b10fab332051a283c5d549ebee1ca27ad86a7bad1ab4ce9021d02f6080362b64 2013-08-15 06:29:22 ....A 47421 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11003619d8e261e8e1c3e2b14a7279c58d790f69cfb392c912a13aa56011bb5 2013-08-15 06:23:54 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b110153af269fc9fef953f78ba39c1151cc8d6db92b1aaf0d5154ed69a5c757f 2013-08-16 15:24:56 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b111097d41870fafdc580c3d9abf0ee903e6b44ffdd4202577df42a39e5c1e44 2013-08-16 04:57:24 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b111f17edc75eaa63ad06860a3a4f78f73d7ebf4a8fb560541ffec3fed2ad8cf 2013-08-16 01:48:04 ....A 2739712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1123777d98bf03375e33a0ed79ce0c1a71fa53b25e52054b41aea6b7b8ab52d 2013-08-17 02:07:10 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11255b672b3a4b0c292a64b25e0c9e33f3792623ce46695e94cf60e6093d6cb 2013-08-15 23:34:26 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1128ea433719c4a4f66bef811afaca79392e36c8ba939d4e7536273042ae2d7 2013-08-16 04:57:14 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1129ee69804e27a6b6f3fd229a7a3ff6cad0d33f9155c4ac5fe484722067c02 2013-08-15 21:01:00 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b113f9856647afb517b75d96218035e7836e311df8e3828be0ee1c627c10214b 2013-08-16 11:34:58 ....A 770048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1141a4e866cecfc7c74f8f011f4807b8bc80f5b75ac1ced5aae055109f9342f 2013-08-16 02:36:34 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b115769bcf8179fb41ba98d95c5534f28a7cb887771bdf911fc6e68c38b611f0 2013-08-15 06:22:52 ....A 566192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1158534bb8b7f6f83b37cad48498777a518080347139ba197a568442c820b08 2013-08-15 23:34:08 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b115dd5e54d49aa0d10109ad37efe2fd0635e557e8f5017e9f840af471a23567 2013-08-15 23:50:26 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11611b57dbed178970a7dc70fd9035a66fd448aab0e8e102085efdf52044951 2013-08-15 23:53:04 ....A 764671 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11642ccd00ed9229efbbc1a7fa16025fb955e701a6aa70ade070a750b1964b4 2013-08-16 17:11:08 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11648db0e6ee1d92b36662d92f0c35f923958e07a36569e84f1ab7179d76949 2013-08-15 06:28:26 ....A 350208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1168c2786bfdbd7733184134374609e43eb94b2492c1c1684e71543136c8f18 2013-08-15 23:41:12 ....A 20368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11765cbcd8ad00cc936e8f83e94fec3dba1cdc46875bd85415a91498d0c545b 2013-08-15 12:23:34 ....A 908288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b117f6afcd4af6460db3f12e7cc6037157ba65ba24dd26efe6461cdcd7172b2e 2013-08-16 11:42:06 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b119223c7af0002bec35f75e73a4a724be6a87700b0e98d6e1c97feb97c75a4c 2013-08-16 12:58:56 ....A 1003008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1199337a70faae6e6d1730a6913b056c1e33f398ef626617f49cb7be6b25ede 2013-08-16 16:53:34 ....A 528512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b119e7d7c791a25ccbff729b698269c0e19de578860f751d11f9d4fa65c20f90 2013-08-16 19:14:02 ....A 250107 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11a17500224a0127ca8d35488348ea478b2ae95a5bb11e7b578d52631e97f6e 2013-08-16 11:05:16 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11a51d0a17bed46127fe41cc192ff2458d4349c2a1e3188c3c5f3c073ac8926 2013-08-16 04:11:18 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11c097b95befbf37d5dfa416b4f6d046a0f45a4939d7c7f5e5ee832f7006901 2013-08-15 21:37:38 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11caea6c751b3ee53d794eb855a9f97c88bce3626c603482870f72928ce5659 2013-08-17 00:36:02 ....A 103027 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11cdf6b2303eb49238c2cc548834d6ed4c01cf9950818303ffa909efc0239d0 2013-08-15 20:52:10 ....A 361472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11d0b857b260040510528aeedb500ff03e4bbafce5951e93a63fda8c5c19bf4 2013-08-15 23:18:18 ....A 349184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11d89dbe5d535fb442b7f5d79abdf78c8734922fb3af629eea2ede7106790ec 2013-08-16 15:49:18 ....A 64060 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11d9fc2bd24e82b035e2b713af81588be7c1137239a37626a03e758c4f339d0 2013-08-16 02:00:02 ....A 6144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11da7a9b6add07ee4a7772d01f15812a324a6a546d0e816e0e94a7afb2b780a 2013-08-16 01:39:40 ....A 649728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11db89bd4abfce9fa4d501ef8ef577b7cefcf4210f241af08b7d238fc9d23dd 2013-08-16 23:27:28 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11f127ea9a44ceae4621779dd1d434b0a347de6f60d877145694e8b731e7bf7 2013-08-16 00:51:34 ....A 348684 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11f2bf9995f6797cef2e2fb74c2f7aa82346430e8c7461bf38e8bf1ead4b8a3 2013-08-16 16:10:10 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11f41f0cf3802af059fe7818e21b34c018a263c4a81bf52e4299f330b663719 2013-08-16 18:36:46 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11f75ac6b8c00a57add3d8e4416aba18b439fc73fafbbcc06205d6899620073 2013-08-16 19:04:32 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11fd18349d9421e2f374e5491bd97dfe9c76d3246cacfaa28536ae8b7f22d1a 2013-08-15 23:40:18 ....A 93053 Virusshare.00081/HEUR-Trojan.Win32.Generic-b11ff2602d4e0ef3a721200f2872e49e0ba1371d2b3c4b20d75a5cd7d76d3a1a 2013-08-17 01:59:30 ....A 1320899 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12018296d726c957aa602547a300e461fc85aabb2c0e9e0bca07e7e0ec7120a 2013-08-16 01:23:16 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1202a5561c86a1caa0d593f00e21d914a16e1c8f23943074f6506928e90a1d5 2013-08-16 01:48:06 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1208130ba41faabd24c50641d46b09515f3f50c0a89869dcb53e2369a9dc74d 2013-08-15 23:51:50 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b120c90534af7bf0ebdbe87ac3887252a74c48ebfbee7fed199337b4a65cafbe 2013-08-15 13:26:22 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b120e717785d9dddae9f72f9b6162aeaf256a525c76da8f3976c4ca13bce9b1b 2013-08-15 23:18:54 ....A 298460 Virusshare.00081/HEUR-Trojan.Win32.Generic-b121accd3c0bd5a25fcf62d5265c555ea03887aa72bac93bb78a65fe65e6d916 2013-08-16 17:08:26 ....A 237515 Virusshare.00081/HEUR-Trojan.Win32.Generic-b121dde9ec4ad5e04386cb49a0ce1618dbc79993f56ea6f1fa1452974795b350 2013-08-16 17:42:46 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1222652b2ff47e89f976d3aa448d11777ff8c8f36cf439a2a55e0ea52e66e43 2013-08-17 01:53:40 ....A 1739279 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12242fae4c6e5cbde708d40f2a53df3f30f7b334da67f367695fadbb1aa09d1 2013-08-15 13:47:06 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b122be43726ad1bff063869af86b280ce832f5f0136d4dd716233f3833cae37d 2013-08-16 22:21:40 ....A 85301 Virusshare.00081/HEUR-Trojan.Win32.Generic-b122ee39658b12449c258a711787882e334adca265be25ef34d75d9041723058 2013-08-15 12:36:40 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b122ff71232e544723e35de6bf466ec9eae0826ca51f7bdea5b6b19524540a5c 2013-08-16 11:04:36 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1235b821b6becb91fda12290124bf5aca5560afaffa91cdca79f3ae48714458 2013-08-16 00:20:34 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b123aff485fe9fb562476545f5d1035aa109b0e85e7eac5795292e7273ad217c 2013-08-16 01:48:32 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b123c2d1a2e3d6443d5e133fc47857a0a78f6d6c1a959fb7913f8759c3e641e1 2013-08-16 00:55:06 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b124369bdaf39986d956df341125868b1f089a2f339df0367741fe744fa822ff 2013-08-16 09:45:04 ....A 1320861 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1247cf093102ba9305e5f9146c4e8801bd08ca3da61b9379ee7bcb7c7fa353f 2013-08-16 01:56:34 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1248f9f0fb7b620bb426816520a6f515fd4202503826e4738552f0c02d42a71 2013-08-16 22:43:34 ....A 144504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b125c5c5679c3398c00af83b006b9ff26857a796625a411c182165b65f4cd0cb 2013-08-16 00:27:06 ....A 132701 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1263c1343b7163877fc1de4ffa685e1bf6b471f887572241027768164bd33e8 2013-08-16 04:29:12 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12646e4ea28bf24efbbab1fe832cb61c5e81d70311a7b911d549a8bee37d742 2013-08-15 13:50:24 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12670d7c21c1d3f791502d5f96217b6c4eecc936b04c0d776d1f36e420f0906 2013-08-16 04:11:12 ....A 527198 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1277665731d971c6d7af44bb0697722b6a45ade4dd4d27390fc4e59c0f5eb86 2013-08-15 21:00:10 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1281d07e4ddab6517334d121eb5c056fc3bda756f61c98a9b7cffc9a4db75f7 2013-08-16 12:19:08 ....A 1878484 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12855baaf57932738a40005512e7a1de558267217f4b98126f807b4ea139618 2013-08-15 08:17:56 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1289a7ac46ae8dc4a270fdfb136402942a40da20cc67b3f7099d324c98e22cb 2013-08-16 01:04:20 ....A 54077 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12967a1ae005f30db8a6092b80abd269ec115aa0e691f55c10354b918bf5d6f 2013-08-16 02:28:28 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1296966d3481117593ec1913ed6df0bf8a14ecca5ce73de08beace15bb3eaa8 2013-08-16 20:46:32 ....A 40737 Virusshare.00081/HEUR-Trojan.Win32.Generic-b129990fc76354edbe5cd9697fcf7b1c93d430ffccc14278a0025c094019e07e 2013-08-16 04:24:24 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12a270ee9b8524d1899923b74cebe4bc1dd84a19fb84b1d62900ad27246a0c0 2013-08-15 21:45:08 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12a98e31b7274a29a34ee5c943bec0cd32e89206a48e00dcde3fd6af1eedb19 2013-08-16 01:21:10 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12ac3c32eba99fa624038f63825d8d67e99db040caf21f75f150241e67315f0 2013-08-15 17:29:26 ....A 1119602 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12b1f8258a0c2312bf2263688380562fa8057c93f0d26f101f854c17c0782ab 2013-08-16 04:13:48 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12b58c703ec657836a5c1141acb2d6cb4802c55f6190102bf920ed6f2931379 2013-08-16 14:01:18 ....A 127582 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12b7f1e41970542a1d24e49536e3aad55bb2c30dfed7f3134f8a9109de5073d 2013-08-15 06:34:04 ....A 72168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12b99d6479a6dfd53342dc9df23371934548a05e7dccc61c60d9643b333d20b 2013-08-16 20:33:18 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12b9cfc8cfa8d47d790a58ab368838e4c7ff02b7232f6a089bdd23555683e3e 2013-08-16 05:51:02 ....A 199174 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12bc8475bf00e1b85be913d64371713023db065dd7125a8a25c5124092b14fb 2013-08-16 13:56:56 ....A 729600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12c73170a5c5afff44d131444ff998cb76650c7b40428d72136c5d01a76b241 2013-08-15 20:59:28 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12debde53c31acd4edecb454bdff75c8d117fd1cd8a93fb06b380fbc8165a1b 2013-08-16 18:10:54 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12df8fcc80ff3c29777f210f1ee92178df0891328d69155489917bd1b5b1872 2013-08-15 08:17:26 ....A 1443328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12eee25fa7e74ec7f7fcad759808bc92f8e4a8383b1fc5884625355791ecdfc 2013-08-15 23:37:14 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b12f3d0e3a2f63a6c67bd4b70b790c68e859e5c19b1a6e94cbcdc86df176de79 2013-08-16 20:35:26 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13005d09c0d71a0b94733a36ecf557b539633a9181a9d46b300802c7bc4fc70 2013-08-16 00:46:24 ....A 131796 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1302a4871c1470db8ec6c8bcbebfba8adfbe7270abd31812c4dd2baeb44b404 2013-08-15 23:28:42 ....A 276480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1316e0c1e667e105578880cb49c0cecbff35fbfee1e65bd008705e3609eed6b 2013-08-16 00:49:56 ....A 422296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13226413912d6a3029c11124b54fb16a99282991d67c9cf8209c024a57a0416 2013-08-16 22:53:24 ....A 420352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13254852a8098156f5537cbba779c397739d5d330bb9f9590c6ce30b5197a4f 2013-08-17 01:27:20 ....A 372224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1329c75ebf1912fa7d1018f6a98ece3f7f0d32a997cb02e12bf67b4fb97758c 2013-08-17 02:27:42 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b133191bad770a9efd76ef9427fa496ef40f2bbd601bec5ae327bf2a5ba3e51a 2013-08-16 01:29:18 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1338ad225a5f1221e2bef1479942c4e4f5e8ab1f9b24e2fd47cb8ca167b988f 2013-08-16 11:10:40 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b133981a00f6436b8b9f485c184ec16edf9a1f24969938ab17ff2aeacecb3c26 2013-08-16 08:50:20 ....A 309760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1349c3b18bd2f9616ee5018335082b1a3be672361c7a852b0181d967aaca5fb 2013-08-16 04:13:24 ....A 891904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b134c9777f98472544d917f1daeaee2703e8397b0f3060e0934f4143e8e66a0b 2013-08-15 13:49:14 ....A 10683835 Virusshare.00081/HEUR-Trojan.Win32.Generic-b135d03416264e51bd952ac1795083da945e93e22b2aac54bb519460a98dd1aa 2013-08-16 10:58:46 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1366894edc267431b2c32e7a0eccfb373362330af05f660ba0bdd64f5b78fda 2013-08-16 09:28:28 ....A 1817436 Virusshare.00081/HEUR-Trojan.Win32.Generic-b136ee8617b9a2c2ec1d099124356ac2bb4488624fc18ca39d37bc6ef3b3a5cd 2013-08-16 11:36:08 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13705332019995a59b3b9ea203bf586408e17a461c33f87ac41cb201f8bbdfc 2013-08-16 19:18:12 ....A 164221 Virusshare.00081/HEUR-Trojan.Win32.Generic-b137498a10a7cd6003df1850c170000ab278818ee181273d34f59096617a4858 2013-08-15 21:47:18 ....A 615424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13800825375416ae1afac375dbd4860d5ec2adf0dfd43862f535823adf6522d 2013-08-16 00:58:48 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1383cf9a9bb1a8f2d9b023a41a0a2eda9ef5c1082c9658792a08fae7a5b2205 2013-08-16 19:45:32 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1384e91034388034b782a0da413e05a9d2448a6478c39ae63da44ba5e192828 2013-08-16 00:50:10 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1386c453aa729449f9e315d90acc0fc9d26d2c64b209c04319fc58e1dfe49df 2013-08-16 00:00:06 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1392c3c9da34f6271f43da5afc6d93bfee3aa56cdc4e1d4a4332f3a36837b86 2013-08-16 17:47:04 ....A 1794048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13a1edd08cbfd404726f8c5f5ba6add8a4ff692d18886b8144136bfe7f1d73a 2013-08-15 22:26:52 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13a658de2fd6a0283b86d725d63bb12b6afcd583f0c86dfc7d3abeb44ade86d 2013-08-15 14:22:00 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13aa4987e6669ee48f8e58ce6588cb2e3c32a997296b2f7399bedf5a2aee7af 2013-08-15 21:42:34 ....A 1053118 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13b55ef1c1e38843ddbea678f0d96e8c25269fabe0802eefb855d8b4ee7b529 2013-08-16 04:43:58 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13bbe21fab2deaffd8b715698f23102d2ffe7022d9fc1bc1033fcaa79f31fe5 2013-08-16 01:57:00 ....A 12150969 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13c6ba1bd1583dd57c7401f1e5e89d79462ba8bb9529938b072f916a904301d 2013-08-16 23:51:30 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13dba6007885e7183521643cf37af2413fc663d9078c1ed52b9c772c0ee2fe0 2013-08-15 10:10:34 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13e13cd83e9afe60ff1bc8340cdca0b72c1ae13b412a3b0e7ff1db70e4e2c22 2013-08-15 23:22:20 ....A 203868 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13e7f115df0b79f829a5d2ba66a0b8c9d6857bb9f772a056674c1a513a50535 2013-08-17 00:22:00 ....A 287264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13ed579f9e19ce9ac8a0c91927c5fef970163d0a1141238abaa6006a2e90943 2013-08-15 08:16:54 ....A 339969 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13ef68450dfbd2992e40e9159c5f1b0db63bc58e4793519d404e6bcfe05014d 2013-08-16 04:53:24 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13f475d2223134d1e9727d39cadda6b7ad7e4fd5fa330549bc08ec30c9b0f4f 2013-08-16 18:16:28 ....A 2316288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13f6f49cc9093f80b63e4d42a01a8e8c4623c3ef539590d7ba2830e515ae2f0 2013-08-15 13:45:50 ....A 6347504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b13f78ec6efe9786267d229a4fd1f7d8cd935a934613c36fd66ee562ca1b33d8 2013-08-15 21:26:44 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14006a0a7434c3ab836a8ac2829f19745f5d30a1c0272b709226e32e6e99112 2013-08-17 01:59:00 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b140ed6097acb98dcee627c5b4b8941e551eb8e0af2ab24a763d06526fc6dccb 2013-08-15 20:50:18 ....A 51120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14183cd20894c8a30df046a3f67764cd330804a843b9d042954fd5b33bd2e98 2013-08-16 00:45:48 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b141eb7e1f1d1e0298d5f52cc58c4427b7421beaac5471a4c8934b31711e7e74 2013-08-16 01:35:46 ....A 172748 Virusshare.00081/HEUR-Trojan.Win32.Generic-b143301d297cde7f54972d0796fe29dc7ecff95615986a1421f8f2c254b2843a 2013-08-16 00:20:04 ....A 13313736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1434014468b62944a3236d08a8d192f41b389ea6a9ce3e5cae2132490d57638 2013-08-16 15:09:00 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14397c2fea876310d92c404c99ae601c49158b314c7f115c7d88ee1cc81cdbe 2013-08-17 01:18:32 ....A 236624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b143a32cb7ca78a69db04886b58bfe05bc1c4df04748f8ae3f3ff97151c5ed4c 2013-08-16 01:05:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b143b878a828003d72316a5396aa13f626c154648f124343b8ece344feebf875 2013-08-16 09:45:34 ....A 980992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b143e0196c408b11fee76383ae93ebde1c99abfa4459e6f4aa9652a5ce5fcc2c 2013-08-17 00:54:46 ....A 239616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14453fb7892c5ec7135b81c73ad1a3dc7a736193d8a29e5b4a0edfa55e39cf6 2013-08-15 06:23:22 ....A 192488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b144b2dd2db7962e0d8d6874639f9c6301373e96c19c0e310479ec2e57a49a87 2013-08-16 04:14:20 ....A 596204 Virusshare.00081/HEUR-Trojan.Win32.Generic-b144d0800ede1cdeb15321828d826515b7a046b14d74903a16ec8358af4b9d46 2013-08-16 19:29:08 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b144dfe36bbd71a868dcfe3c7746961d68bde8be92e9e1d530a9f9717e7abdec 2013-08-16 00:55:38 ....A 771819 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1450e8133970e2918cb5843504aa66c6aa9a8c826a87f1a9717d04ba6e50c13 2013-08-16 20:14:54 ....A 773832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b145792f21c7bc6d05a534a24652e1dc23008f93bbf68146077d6189c3c2a9cc 2013-08-17 00:52:30 ....A 3534848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1457b76f3afe4e8402082b5949fb78af82e6a514c9f82703bf140479f455c2a 2013-08-16 01:38:26 ....A 627389 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14593f5215738a61e10e6bb1893604b9f7f189eed13c1a78bc2839bef6642b1 2013-08-16 04:21:00 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1460d2516990fe1cd289322ec226c4fcb84655c3676cd9774bc088c59b22f45 2013-08-17 01:25:58 ....A 2299392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1460ea641e56d746b87addd80de6506132c2db9e8514edb6ac8f2d0ee7ca49b 2013-08-15 21:49:06 ....A 398848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b146a437b5dda0a0776dd1e4b67c00bedeeeaa64754f3e5d2854fee382b82d5f 2013-08-16 01:45:56 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1485b31f3591443a9a1424cbfba2ea5f786df707cb70258266c10a055e95cfa 2013-08-15 05:02:06 ....A 151808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1493f944b95f873ea385d14206971b218f472358af363c011fd8538ee287004 2013-08-15 21:40:36 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14957b010b92348c366f358eebc637a9d35cbf234e365e53bb3d5d46a0d0118 2013-08-16 13:06:08 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1497e4f8f1dfbc9e9183add77bb37fb9a1cefb688b3c78c7a935560776e4532 2013-08-16 00:16:46 ....A 3263214 Virusshare.00081/HEUR-Trojan.Win32.Generic-b149d270c7c3fd8542d52aa9dbb579413be99e3fe32c0cb07d018fb3015cbcef 2013-08-15 23:16:18 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14a020896aed08d391944a36f42b96f8d495fad4b7e17d4d29feb856dac422a 2013-08-15 14:26:52 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14a996ab9d884f43cdc0722d0432b8e14e7bff869d85b3fb6f21f1d5bf35047 2013-08-15 23:18:04 ....A 1299342 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14ac3051402de72df5d225597c3fbd4b73aacd27ad4b7752d87af563577a093 2013-08-16 19:40:26 ....A 63519 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14c0ab6b6bba1ad1270b2cd74a9824d7095c30f15af507649672ba98d93c6b6 2013-08-15 21:39:18 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14dd1c3fd2800b9333d29770530cd110894f19f45fd5b89418a6f0ee0403957 2013-08-16 01:05:48 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14e2563b0459bef80f647b77817d587da41e48435d8e1aeb923ce61a308643b 2013-08-16 00:23:38 ....A 324328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14e4759fcf2d1524f5f46c30e980ee2e04cbbe9380c9de8b16dfecebc630023 2013-08-15 13:18:36 ....A 3553492 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14e6cd27fee6ec9844ca7869972499fd5aa1dd757011fc76d091b06367cd339 2013-08-16 01:05:40 ....A 1184256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14e9c47db4cf3b838e10171295a2dd6e6df586778dfe25f8d6322abd043e154 2013-08-16 01:36:20 ....A 1353218 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14ef213b4c7dc015a0029df56420d5914de29de35b1b6d111ea6c0c6789d837 2013-08-16 22:22:42 ....A 221027 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14f81a98225942f428bc2eda91604d7a89ca7824fd758f6ed008aee6d255472 2013-08-16 21:47:24 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-b14fc85a511530cea6ad4716fa91234b273210559318949b7a8eb6baf2ccd850 2013-08-16 01:48:00 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1501c16585c0f3cdfa77235958e54ebed2a58e20977c838b54c93038dfd9019 2013-08-16 11:34:10 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15022df94e3df9e9cb798a7534b2012ccf7abd10bce7ca6477345f64f95492c 2013-08-16 11:37:56 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15103c36d7de8bc4886d7c7b4ee0da445f626946763b4167742098ea0a3e792 2013-08-16 23:15:28 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1519790597c327ebc0fe4ee393e7849c2dd35c8439b7cfbf748787d6caf79f2 2013-08-16 18:10:16 ....A 71028 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1519f8950795df3af784dc42d484ccdeee48d88ef3e5f3a9e9c0f5c297f6214 2013-08-15 20:50:22 ....A 992256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b151d2eef417f23b27cf575415ed67ff5b2a35413c2241b2374b5000e3c079c5 2013-08-17 02:20:52 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b153503c904ecb400b6e5d0911887cd693c5d606e8ffcda9bb7ecd050ec937c3 2013-08-15 22:30:14 ....A 246784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b155258a7b59a6cf73fa882cf25faf5f016f1cf2db0a9ea699fc73df4e26b2b2 2013-08-16 02:24:58 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b155cc9adb1c5a182e875bcbed29e2ff8a7daea1bc467db978a3a8bad39514ae 2013-08-16 17:47:56 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15604b51eb2434e68a0e2fbf3df731d82e8ce0473262075d74b72c2f104d341 2013-08-17 02:04:52 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b156609863da64b877e79088430d2e1f3a7ef141dbb9477a6e6c94d4b7b37b71 2013-08-15 13:47:42 ....A 2663424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1567855c85e201fd7bcd9048fcf0b6d489bbde81d7c8badf3767933cb8a365a 2013-08-16 04:44:26 ....A 5376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1572c6b6b2793f3e502a27bc998962c0de49fa7ea50684a04d870c07ce2e41c 2013-08-15 06:19:22 ....A 51730 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1574a548cc3a18bc8b78044ee8509ead358c539138c66daed15ffac6343803b 2013-08-15 06:29:16 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15778889423b68b38cc0231ba22cd22ade46dd87ef9b674c2655c0c8ad1a645 2013-08-16 18:06:50 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1578c897e7700a35d011d2bb38a7650cde93e86d33df42c732365a195bde9ac 2013-08-15 22:52:20 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1583b3477363bd6fedd1d369bb1065b66c5208b039117d6b00a7f8365ecaeb4 2013-08-16 01:48:00 ....A 821398 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1583da478ece2245194de80aa9b80f09d66ee1fdd57839e5ad8dbeac9c6fc64 2013-08-16 22:58:34 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1596c2f35fd897df034b6eb326ee962a0255543a6f02e1cb2d71213a3d2d2c6 2013-08-16 22:53:26 ....A 563200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15a704940334673079d3223d144c5de5159f5ac26c8ccd4f3242d7abbd0354b 2013-08-16 22:14:06 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15a836ccde653c80f266c1157ac3f797e779096c0778ac8b64486b6b22e26d8 2013-08-16 22:52:06 ....A 94236 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15a9486505b5da36f843146a0e2e05443223d43c2c3bc9b088be2081f5d8078 2013-08-16 01:02:00 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15ad3a3eb472657418419513414ef0bac48091e07afffc87979c771f91927a2 2013-08-16 04:56:14 ....A 2185967 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15be95bc5fa7537455b171be09404a1005bfc45d4039feb8b19fe7a6a3c32a7 2013-08-16 04:14:36 ....A 129292 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15c75e7ebb89c99df4f9ff839d3121a22620290664bc0a53a801e0b9cfd0ec3 2013-08-16 04:56:40 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15c8984d5cba0a867a3b1f225c20ccb5dcade07dcd592b4c05a7c95141decd4 2013-08-16 08:45:46 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15cee9585991ef4a48cfd0a3edb55010b330a3ee269d6fc884a693cf2a2e249 2013-08-15 13:37:06 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15cfd28dfe7c36136e7f52d94d9c4bf91365ff15655c2dd52c3f8df547c2de3 2013-08-17 00:18:42 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15d1df56900955aa0868dd57dfb896376939aad4e03aee0ba93090ec930a2ef 2013-08-16 20:44:58 ....A 888832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15de71befcb4a6ba83d4d9abc871c5ab775b6fa7e3a548c14b9648d70a24a70 2013-08-16 01:40:14 ....A 801280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15e16cc8ba05eebab224f5052916b4831ac34e05ccdb42f0dae68f3d15200b1 2013-08-16 00:45:58 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15e573a2bd2e94e98ca6a34a6edc1ad7f24f55c8debbbae962da946e66e4c92 2013-08-16 05:49:24 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15e9eea8a642c14d1670437d0228f73cad1fdfb1a6a981c312bfcc68cbb36f7 2013-08-16 00:39:32 ....A 365568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15f2fa24ceea590683ee84226584421b1c048cac15f796f7ca09354ff40664f 2013-08-15 22:02:54 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b15feba9814dd73cdc2957c1f9f1160c31ab8f97909385ad628863da12efde01 2013-08-16 17:35:20 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b160c8ad0e20e05b9485166f5324ef94792be3cb22fe8a515e0d5a52c7d82ea7 2013-08-15 12:36:30 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b160d2c9a30bfd8b51427322063e98ac8fa2adf287462c5ec38ff591106860d6 2013-08-16 01:32:56 ....A 5015755 Virusshare.00081/HEUR-Trojan.Win32.Generic-b160eab6f2d456c535a226d7194eacf03fc483a12dd1fa3dd3c8cdaba08592f0 2013-08-15 08:17:40 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b160f0dc70078bac7b6dd42376facdb0cf180d3e6e408da16de6410e0ee4440b 2013-08-16 10:28:50 ....A 70474 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16129c009504c20fe73798c1ad5cdbcf0e9e4095ab70dfdc8c67c06b9fd20a5 2013-08-15 13:33:02 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b162ab345e31a535b665d5328a4ae826cc60b9fb38cabd71ca82b54a32146ae8 2013-08-16 15:01:10 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1633e661a861a4fddf7a89e5295da962f9e20d60d471e3653a2cd6292955458 2013-08-15 23:53:12 ....A 307396 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1645644a748c4b7a8a896739405d4648b266fcea60600bf9b256aa78661dc52 2013-08-16 18:10:48 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b164b1e9de4ca80e9cdc95d4edebb0e5ba57995be961b7ffab84ee572fd7f79d 2013-08-15 10:10:52 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b164cb0bca292e0ce2e0a1ff3fc9f3d25eb27b63685462bfd616971fb1c57cff 2013-08-16 04:20:30 ....A 261120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1650ed8a3b2974b0bc53900da9f26eaad0db10db6ca98c0adaa2720e93c50e1 2013-08-16 02:27:28 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1655133185a69a4b7b88f74e56473d6e4884a5d0ef7abb933109e0417f0dbdb 2013-08-15 22:52:40 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1656f8362b2d0db638873d01e22d84b88dc1687c259f52f8e765ca192eae70f 2013-08-15 12:20:44 ....A 666139 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16653744a31d94b2412d6f52654ee0366e8f1ab65e35a2a85a7088c142d8a01 2013-08-16 19:39:48 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b166fa0cd51ffec3cd53c2a814aa1eecdcd5d9ed9d04ac7a0384fb0ede6f50e0 2013-08-16 13:58:26 ....A 849920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b167a124abf3fc53d8050b486da864572e1f27e6ec0f166f3fa3370398190669 2013-08-16 21:07:00 ....A 226816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1684e2218773a2526459fe788be203615bef83038a14101964acb7c8d0b1784 2013-08-16 13:29:16 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16864fbcba8e075c112369ce9fee25eb48473395e5caec8c75cc3333d6376ba 2013-08-16 14:26:04 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1698adddc623bddb840d0663c078a6c09995687a54502cb5524cd65a2bad3f9 2013-08-16 01:11:30 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b169ea765f43857e23138960e8cf48396d6ca047b359def7e8a4f7ef3cdbfaf0 2013-08-16 23:43:24 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16a842db943d01baa195f5b05ccd9a35ec01463746668b09e0835d2e582ebd6 2013-08-16 05:43:32 ....A 2506752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16a890236c0e2f92020ef921160c8399d48fc0cf5c2e7d79b463a026ba575b9 2013-08-16 01:36:48 ....A 342528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16b8b7d83626481807764f8e6e2fac0520f5cee441077f94f28370d6387969f 2013-08-15 14:41:28 ....A 3479593 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16bde6aceb1bfc26fa464d8cded7359bf536317058b917d842ac8bb0e7b807a 2013-08-16 20:46:58 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16c662a90c3620098feff3a803288ad1e071b39f9b237d1d2a96dd3376fc712 2013-08-16 12:55:38 ....A 135296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16c84f1c97c0583492ba32679597ed1645361ff63593b2d7bc70718fe9abd2d 2013-08-15 13:49:30 ....A 81210 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16c8ad35770b1cb96029b0c22ae862aee8c0a9d0867628c903333bda485d78c 2013-08-16 17:09:26 ....A 110105 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16ce8e8427b0000f477430b077c923151a4f879c70b11e179ee4f92dd2c2f09 2013-08-16 14:19:24 ....A 22160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16cf17241a94ec4bb971170c3a9deb1ccd33dc43ea4b034baa062fb9e058a63 2013-08-16 13:57:28 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16db4340dbbe15456fb47938a068e42c8c2ccc9ae01b34840ec5b85df234a58 2013-08-16 13:55:20 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16dd5f81a4883516a303052620e9dd459188e4bc9a5d9b4869e5b551fe90f03 2013-08-17 02:01:20 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16eb0d7b2f6ee0163941d2b1f5a9329dedca09750dc510dcbf007b90eed23d3 2013-08-16 11:55:36 ....A 53250 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16f3eec24e38e868adf0cad511463caee444e6d9221769539d85e081e2599aa 2013-08-16 17:11:02 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b16f7de17ab4bc048cb6825c19429116b34b3177a8a5e145458356389b8c3eec 2013-08-17 02:25:40 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17018c33d8f5c19e63223bc7f0e2b790d1983ee1ac6ae291bd33b633b6db262 2013-08-16 00:32:52 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b170e4456f0b595c3962e41ee69a0bd0209bb5ca03de7ea1d9ae4c86c3426cee 2013-08-16 11:07:18 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17113579b3335098d0737ac6df935d87b55a0829dbe1eaf9786ee76caa4c308 2013-08-15 21:32:08 ....A 57524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17116f005f4e983939628eb732f73b3ec5ee676d161748a5432ad25a2358cb8 2013-08-15 12:23:12 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1711d07e1cebe11dbd049dcfb45304b094257b382b0c441e4640943332d14d5 2013-08-15 12:23:12 ....A 75224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17130d06498b21ce1854cd40d5f002faa979f08797fa147cd19e4674976cc4e 2013-08-16 17:14:14 ....A 234504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b171a0bafa4c12aebcb80f05467291996463ec6e846f16739285a1347dab8c1d 2013-08-17 01:22:32 ....A 344576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b172ace4ccd913c791991c6dc4d0098ec1832535027c8fe5ca2a0ca32d5bb684 2013-08-16 21:34:08 ....A 94323 Virusshare.00081/HEUR-Trojan.Win32.Generic-b172ca46f1c0bbd9b7fdb0588008bcd3c69e80bed6c4354e511dee893653f0ad 2013-08-15 20:50:06 ....A 433160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b173e639696c8f51f14135caf253c65c16b186e294c6c814a69e1191683b57b0 2013-08-16 00:00:48 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1745bdbdd5068ae44d95a9499819ba3241e1163b898c8db9acbab3cb9a00973 2013-08-16 18:08:56 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17527ae380ff78e1a4ca247b66e058b5fc6202478952d8d789f9124b1c9bd94 2013-08-16 16:09:28 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b176405b30e214f6c279e494569172f71e4f2a6ac1413e8dd0950f0a9b01df15 2013-08-15 22:01:58 ....A 2099451 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17671501cde71535d79e9ffa3f0804efac18b32c032587a179ef12f44d87b6b 2013-08-16 13:52:36 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1768cd300446c569ce0245b705b3ed1fea9f2f82fbdb27f47d928bdc0f3cfa6 2013-08-15 05:07:58 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17821fe7482e1a8e926812c2c16c9eec56afc73a100b2404677146eb0570d9f 2013-08-16 22:20:30 ....A 300765 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1782a4a3387832b5a6c33b96cdaf12990e6d3ee662a89ea7ddc041cc953e77a 2013-08-15 06:01:26 ....A 45260 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17884406dc16e2c3a308bcf85a00dcb644857f2e8662b43e8a3906348f1ed3f 2013-08-15 22:28:34 ....A 287744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b178e81c2f617fa9bf038077f0354b1764bdec70d5abff8664966e47517f707a 2013-08-15 14:21:36 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1797af8abee10dc2203c8e59a24de43b029c12e0f1f23893f1dea0f368be608 2013-08-17 00:14:08 ....A 667848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17b700d450d701e43b69e8a17368fdaeff4b88a0317f58225f7eeae73304ca7 2013-08-16 00:14:22 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17bb843794c5c5220aa1121c44c89bcb3358e5e4e2914ce286f9de5f9ae9ba1 2013-08-15 06:22:26 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17bd2254553b71738c35e0d647b38239fca8b74a5d9bd5bd64d7314585bd7f5 2013-08-17 00:45:04 ....A 416256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17d6b86d4ac9f10a7b473796ab17c661d1f8c90e149cd8714e549ac9beb36eb 2013-08-16 15:18:04 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17dc46b56f4666b4b602a935d256deabd5e789d3d8e8bd9f4d5a7da71cd59d1 2013-08-16 00:48:34 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17dcebe2d58c90ed2a8a0d4449120c562c493a0657a32485d66084ce815de58 2013-08-16 11:35:04 ....A 607232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17ed1b868a78b884a980f263da1e7c453a38bb69218fa6bfd25b4d816918b26 2013-08-16 21:12:12 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17f6e4aea7ea6a53c050fc94c476f9fbf5949c64caefe3692cb80cf7b1103f3 2013-08-15 13:51:04 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17fd63c850afc67c65aabac83008931793392787a0a37a6752a86aa65bf3ec9 2013-08-17 00:20:30 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b17ff478e2d1c070815c52b9fc7b84f0531203c6969590cfb7e2569f9b819702 2013-08-15 23:27:28 ....A 4398083 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1807dbba0cd798d82b365d2758c07e83f355388a696b8141576d41c7a78c0bf 2013-08-16 21:55:18 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b180b74d70940e69c8a34c1a520f078bb16109bd730be4645aeafa050e2e7643 2013-08-16 16:54:14 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b181ba6d006454bbfccb899c7d221dce3ebeaee90f04c566c66d899a03891677 2013-08-16 13:05:28 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b181e515750f16b5fcd29bc777b0a2c86f68c77ef9ed3e163e156c6e2c2fc18b 2013-08-16 04:55:52 ....A 1363572 Virusshare.00081/HEUR-Trojan.Win32.Generic-b182028682019a59c754ade1517f43f31dc389f99539b92b79637515a01c49d0 2013-08-16 19:01:10 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b182ccc712743977fa7ea5a9aa4a1cfa5dc87a0461febe0aa0030e623c1a760a 2013-08-15 23:40:16 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b182e9f91fe21ff3c21c71771079fb36c7e3865a5afa5eda3d14e3c888df16f9 2013-08-15 21:01:02 ....A 169095 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18388688cb57f14d4aa415d1051634c781711c76de1a62896b23005290efef2 2013-08-17 01:24:20 ....A 37412 Virusshare.00081/HEUR-Trojan.Win32.Generic-b183d0cd04857542f6fc6da46f5fb5b98fe093a24f00ae04a02962562a064717 2013-08-15 13:34:02 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18449de009068e7da5b5563a5354eca3c4fddf4f4a661942c42acbee7ff9c25 2013-08-16 01:32:40 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18459d8a8a7d241039105ee7c3a694483b29e0d6f873eba17900f85f4b56723 2013-08-15 23:10:58 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b184eeafac6acac499a3301ace7844a2e44de2739deeeba9d8a53781ebb23040 2013-08-17 01:53:06 ....A 59755 Virusshare.00081/HEUR-Trojan.Win32.Generic-b184fabdf8da26e9fbae5c161181504c6c2826d81f9188606b36f63dbf40c6d8 2013-08-16 22:19:08 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18523910c4799ab162f05cff1416c95c8d3c6d2e5d19e0cd0b32f78c37ec0ca 2013-08-16 22:20:40 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1858471a46b8390bb414613b68378dca44a94e9108b145ec1f182e0cb2cd585 2013-08-15 21:37:10 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18657add09dcbcad93daab205a17f3962560d4c9f35bb495a67a6920a1ad6de 2013-08-17 00:07:32 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b186af933f1d4f44c393e7f0166ad5d09939c582252989314b2db8f36c44c4e8 2013-08-16 19:34:12 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b186df58f30240bef7a7508896d13cbfc63c0077d9e9ed852869f91b71d0ccb2 2013-08-16 21:23:46 ....A 281600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1871a8869927c7faed9343b0d7c0af6a3d4f1a96314b83c2dc5b64bfe4562a5 2013-08-15 13:17:36 ....A 503867 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18762831c1886e6d9c1a6b35f15db559444a0cfc16c73f4d34304c2d38fadf5 2013-08-17 00:48:50 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1883751f5abea57f175d5bec3353c3b11b0082de92a93a8aae8b5fe9709228b 2013-08-15 14:19:02 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b188d4514c988fcb2300062736c3afbb9cc57c4422d3d87c38cdd412ad64b514 2013-08-16 12:20:30 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b188da23193116fd5e324008b676f91dc293b4765c512eb1be2622e618221b61 2013-08-15 22:05:12 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b188fb30069cbda45fb7474f39464f8a2adc1454fd43ea6fc46945721ce573cf 2013-08-15 23:50:36 ....A 19228 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18a6f57d2615eb378238d6d854e171f0ea5bc1083ddcd79c3f7a71bb477679d 2013-08-16 02:05:02 ....A 700928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18a93b84abf6b6f4ab511a05dd739bb0579abe39145d089553e84532b2bfe33 2013-08-15 23:16:08 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18af3cf6e87c7e60bc430102ccfdc6b8193a5123943dc3d4e6a85ed833c35ae 2013-08-16 02:05:18 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18b55aad4b6ee35c9e9e2a1d07e03992135da6057e1c7843e6f0afa8e3e3add 2013-08-16 04:55:28 ....A 1161728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18b9b1099044045febde20e52c4b1a451d9d8267e7e977747080e626ef02cb4 2013-08-17 02:03:00 ....A 30024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18c63af049147ee73e7ee71fd5d20b92ae02483cc5988f574107c5516cdb0d4 2013-08-16 12:22:24 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18c63e65a8b708792bf6f49db60357f0f743e03eee87bc3274f9affcba20437 2013-08-15 17:30:34 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18c9720546515bb2507aa537379e9c4b6b1285b8a9c3269d63c8440b24f4667 2013-08-15 23:52:20 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18cf292e069a63c769c1e2412136389a4bca6611926adcec2e8d2bf94f29059 2013-08-16 23:20:08 ....A 447488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18da1e21c7a54b4b12df783d70dfec88c210ef185a3686c339a420c8f445717 2013-08-15 23:14:44 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18e7660002b9bdf2f1be4f93563b3c46a58ab2749a5717a3c6fcd1726ce040c 2013-08-16 00:35:10 ....A 234403 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18f238d68f98d6da498e653d683d98b3f8e7f77fd8900a88df52b5e3077285c 2013-08-15 13:23:56 ....A 157173 Virusshare.00081/HEUR-Trojan.Win32.Generic-b18fb99f17de24c32502ee1868520fae0032d73f79542c8bfe835e880906940f 2013-08-16 01:40:06 ....A 128632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1904679908f5811ee383b42a5957a9eaadf90bdfdd6dcf5216edc6a6bf0e21e 2013-08-15 12:19:26 ....A 86994 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1908f97ee40b105abe1a9fbb75e117c93672dea12085017ebac95529b71d02a 2013-08-16 08:22:00 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19193c567de932fe2d929b2ae3202d1546bc90c9ffb8bce5d8b5f847953eded 2013-08-16 09:23:32 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1919abf91a1717d74f2b1f8dc7bab4e196221a941664dacf994ed3c98d12b9f 2013-08-15 23:46:06 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b192029b0530d0be43f8584df6e774618401775d80b77a64fe1f5ba3a16a63db 2013-08-15 06:33:00 ....A 18919296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1927f88520a431fcca1301115affa1ae0c78a688b7d05f02752ef3ab16f00b4 2013-08-16 11:36:02 ....A 213788 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1935c8f539a088251e3ec63dbef7b4e157df219c6972ab6c010e507be1fcfbb 2013-08-17 00:11:46 ....A 605184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b193c92c2c72cf36663b0f5a1cc69b4580e74ddc21162e7bdb8f64291682cf53 2013-08-15 06:30:00 ....A 2739712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1941fd0b5966b4d0124cd3f7c8631f3f33d46b1ddc15ebd2323c3a429d59134 2013-08-15 23:19:52 ....A 1118189 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1946d33452d4b1bc455df2c3a20a033b1b2d65a1b1ee29e9e7e66404f68b580 2013-08-15 12:20:32 ....A 545200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1948f3da38b951af47df010bc0b33df176e16deb8aff190cee6ab105c2a681b 2013-08-16 20:04:40 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b194f1d4c321e9c7990537d32cccb7a53a6577354aaf983802eb9054ca6e23a1 2013-08-15 17:30:18 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1951fcb71b21fb6de6b87bcb0a0aec7bb70ae3fb3add6779a8b5ea531b1ff7b 2013-08-15 13:23:42 ....A 412672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1958428d542f2ae6bd174ee37f74125a938601122faaab1a6850a0f786864ac 2013-08-16 01:17:48 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1975324dd5b794e6fa3aa65de9d4232c4e9fef47109d17462b9a9fc9e57330f 2013-08-15 22:29:06 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1975f868d7cd40f84ce3e49079ffa6ad32fb8220f7794c6e95c5c749a37c50f 2013-08-16 22:22:36 ....A 34476 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19777cc5a9b58d30181299be849b1fda4c4e00c4569c4cda639ad53e059c135 2013-08-16 17:08:18 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1977d19857450d334db37612b64380ea07057f9ef1f5a8880e9e29eaa74a839 2013-08-15 22:53:00 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1994e79dbef570eb0740d684616b4c6dc3d642b4ecaccaa7c1933234d628da5 2013-08-16 02:34:30 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19978c71dd904ad5cb6295625ea4c7d4101e17f5a4b3616ecdc8583e9b8ec49 2013-08-16 11:03:44 ....A 674304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b199ed90fbfb8aac5011d02ca61e3972e6c582c8beb6f5f55a45cac5180dc80f 2013-08-15 08:16:46 ....A 233968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19ac0a6a312e086f4c225aec23f21a6e7f090518feb982d2451a434dbf0e463 2013-08-16 12:34:00 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19bd3c3fb1c4e413935cc53276cca04fc8933c5b1dc9488345519159bf044d9 2013-08-16 04:43:22 ....A 334336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19c15a925b28cf53682e76c580c8323324654f1f9c7c4476eca86ca51db1beb 2013-08-16 19:43:52 ....A 283945 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19c6e5f37b98a8a8b55a8f9e1aecd1834bf296d6694a91f64fee5d3533a6611 2013-08-15 23:39:58 ....A 424448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19cee9e33ad2412c84df6e0dfdddeb090b277f038cba9adbe74a189b481dd6e 2013-08-16 13:06:32 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19d199401b8d5278fea9315942e75333fb1bc74fe9b5e3e343b38763eaf9d77 2013-08-16 22:22:30 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19d1bd85aaafbe0f15c81c1a7272200d75022f27cf2456e4181c2589c44be15 2013-08-16 18:31:34 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19e2683c6005f23b804f0fa3c21d506614664840c9d0326c9f8be66794fa000 2013-08-17 00:21:30 ....A 118404 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19e59f96e08fd961b08f1faaf102899de59f7d233c14b7d59d90b8e445b8196 2013-08-17 01:17:18 ....A 9516 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19f46e77ae42511319942427446a2eda8b5e87364332ed70a26528967d4e349 2013-08-15 14:17:48 ....A 7100416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b19fe346b49a90a74a618290f4fe79cef503f046f172792628aa356be250af26 2013-08-16 01:04:28 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a00a674619e2eb4039b251c1b5a2d20118cb6bca4db5cc6fe0d0a8e3221304 2013-08-15 21:00:54 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a0da98e5d87eb3f382b6ed1513a5e3afd2a0f381fb9af1a4e1cee872fe2232 2013-08-16 20:20:26 ....A 86475 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a11329d474fbf95bd1029a1d0f4389a58ba27912237f954ee9e69322f46134 2013-08-16 01:36:50 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a1219cf274d68969c705377c1410621b56b501dee1958c4862c134dd8d130e 2013-08-15 14:35:52 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a194ee8b758a48dfda6c4f637cd80278dd766a53b97dc14c5bf35d496dc21a 2013-08-16 21:58:10 ....A 27660 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a1fd7e53d7fe70cbcd5e370e10cf83a86066ede5169eef7195b0bf972779a7 2013-08-16 19:57:18 ....A 159089 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a235530ffc19b29e431929808a6dcc898c22217cd5b46beab8c67bb42c53d2 2013-08-17 01:47:48 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a26d8e3d3f02ef180b7712ed6d94711515e487c5a68d6d54a641a76b812c2c 2013-08-16 04:22:44 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a2712d59099bc1a0729544c1ab98cac84bd7a90625160e58f51afa57e31fc6 2013-08-16 17:57:04 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a3248fc63675c4cfe64d550fe8469a0b60dfc3a9a32eb0069d2aae44c979eb 2013-08-15 21:57:42 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a3bdb3f8adcf17be40380d356045c4702c4b9bdb42b40b522c5d36f51e995d 2013-08-16 21:43:46 ....A 2318336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a41d361726e027335e31b9d37c6ab1e2021096962c7200e11d14f245599c03 2013-08-16 00:14:26 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a4e925c27258144bce0ff4979110f60e8b1a284281ad7217f83ca0eabe2dc6 2013-08-16 23:16:54 ....A 186696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a51f0d09b83e0fdc24c7aa5d440a50effa5a32d6bfdc03eee00b5c61afe468 2013-08-16 21:08:02 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a5cc9501e5239dfc9873aeabb444672593aa971a5c868e01ee56f1f2527538 2013-08-16 16:51:38 ....A 6189056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a667f7dc2ff34c187165c9541cbae5da1930c3ba9df12e764479bf0927ac3b 2013-08-15 06:21:20 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a755cbb51e2c513df51eb5002a5e26404ba9fc5f49003c39bef1c3b0b29619 2013-08-15 12:59:10 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a7c6801b30ed4952a806fc7b8eae7f41477639dd22d99442f3a8c01426fe6f 2013-08-16 14:29:26 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a899e688833d3aad29a9a90b44968ef4c5f665512a596f59e12fd97a7dda47 2013-08-15 06:23:44 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a973f9eb81660e2e596f0a3df298344b6620a3b0d43d410c55e8e33dc70ba8 2013-08-15 06:27:56 ....A 4595088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1a981ce00fe2c807d6323cf794fd27e79666675c441e6b40bad40745afb6ae5 2013-08-15 21:38:06 ....A 50240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1aada7f7ff8682c30f637a7d10347b3a352f14003f692b88e92d0baef76efb2 2013-08-16 10:21:34 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1aaf62db14922a67644c492e42db24092510a123782e516c505742515df44b8 2013-08-16 17:57:10 ....A 48234 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ab99b5fdcceb7d6f8152edc55285a4b1a3d60819a02fe9fbe95746a728662f 2013-08-15 17:30:20 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1abcfbf01a1a5b7e2b70169f1b5a77aa7c91ec9c403f8ae89440090920edc86 2013-08-15 23:37:52 ....A 6024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ac3df72e9bf59ddb7a4518908fc6ca0dae3759c7c4f54bd193161cc4e1bd47 2013-08-16 20:17:52 ....A 2678784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1acb75f0604341c968fb5b1e0e71592252c9d1c0cb781bf47a4aaa1beec5b4c 2013-08-16 16:00:56 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ad15c3b20bbf41c08c43c515182988ddb3eb24901988065732175018bab24c 2013-08-15 05:46:28 ....A 465248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ad1b64f92d1c8a79274622e8447fa0bd13106822233bdfa48d3b7eb6da9307 2013-08-16 02:27:48 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ad2dcb004e9cdcb570459b560cecac3b0a3da88928df8a1789083f60268bd1 2013-08-16 18:35:50 ....A 1361920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1adaa9bd558dcd5309b18b89d7e95feb44b4b829de39b8a0b0c27cecc529e3e 2013-08-15 21:31:00 ....A 45956 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1af27e7ca9ab5de9e0d5712911ee871f3e165b19d38b7f1a1cd2f9aed2cb605 2013-08-15 06:29:32 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1af3ecf4ac3fd899522de64c8f2c1aaeb9875cb4e3b0eca7d9270e091a20850 2013-08-16 00:49:54 ....A 27124 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1af752215b2756092cfcb938cd888743e696279a60d50a81886c9bbc8754240 2013-08-16 12:36:22 ....A 277504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1af7d1e97b8742c67cbbf6c543b395309381ea2b5c524b07acddbc8083fcca8 2013-08-15 21:37:16 ....A 614600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b0459582bbfecb29c1204f7266af6e846977a7521f38f51d97be5525207d03 2013-08-16 08:43:32 ....A 104797 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b04c9e20c879737a3c2c079b3cb00e5440f685cf41258beaec21905a15fbeb 2013-08-16 00:28:28 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b08bc0ba98823b198a91a641f1e9ecddf427d124535fa34400bdb73ca28503 2013-08-16 01:48:18 ....A 649728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b0e3deb63a9ca5343edbb767ac6a79a6489fdbf8b9fb4f1e782643011fc95b 2013-08-16 01:58:10 ....A 82764 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b1b66d99cdc3d49fe081ee8da7abec384c204da1bb6682d1d4268f9e717b19 2013-08-15 21:57:44 ....A 28480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b20ef1a51587dfc58709804f3bf331634a1c1b39b3a14f964c34a5d370569c 2013-08-15 18:36:20 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b29b492a7770f4b2ef5138b12ddb4e7c50407ecfca685181b6ed4fe3651a89 2013-08-16 04:14:08 ....A 140724 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b307d37de81cac558ea258909efeaec58c6d546602372fdce325e16f6d3dfb 2013-08-16 00:59:44 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b334a9ca2948eac5dd5c611e5add812ea7bbc09f9a0a508bdf3344df46dcd8 2013-08-15 06:25:18 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b348ac3c42ef89d4c5b2e8278c071ae75170999d9f9ea4c46ce5f3f60c7ddd 2013-08-15 22:28:26 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b386a9c7d2e24a33adcbf120541e459e073e8331df729aa3b9771341fa1128 2013-08-16 13:00:24 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b3b33dda0bc006bfae614257fc3feb8a4d52025cdbe6d82f9f1d44ea8cb1a6 2013-08-17 02:30:28 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b40bbf552b0c678a8fa5d2d20f73c5a9264e1a6c3c4e80406c8e4a45bbab9c 2013-08-16 01:57:02 ....A 726016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b426cf25c1ca1c5629862215f8921830cf2ec0794d99a126092f54e40111e2 2013-08-16 01:44:00 ....A 827168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b4612dd35c1df086f12ad8f779df22c6d1e8beff2f7b3b63614c4005bbfb25 2013-08-16 17:57:30 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b465ccb6f6a3e77c165ee5fce32002af4696346e6c65fdefcc15e6927dd996 2013-08-16 18:20:22 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b4b7a056030799dd8049994e07eb55fc55c83c18478a31cc732d454be6cf23 2013-08-15 06:26:58 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b4c376ac55c0393f0c2d4c9c4669a8f2c91e8fd2f80ba07f452796f1fcad6a 2013-08-16 12:31:06 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b51372c7c853e57e9700ceb09db9cdef427708a34e173dfd4f5eafb556bdeb 2013-08-16 23:10:38 ....A 321600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b5a5056f675c0d26603a438e84408e8c0cd8fb529bec185a9b139476ad80ff 2013-08-16 10:21:42 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b6068c8009f42b5be0da25c127c74bea8b799a1ec41aac3a3aa3738a0a192b 2013-08-17 02:00:22 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b7abc9f62502c7ffc183345b3e3fe20fb08f1948fe4ea672afa1a40ddcf4be 2013-08-16 18:17:20 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b7befd893a401351e5c99d6927e956264edfdf164a75654a1d7b2ff76abf19 2013-08-16 20:18:34 ....A 236784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b7ce8bd2c742b75c0230bb8a291aeec2a40e4f26de1c2de17be73fabf8609e 2013-08-15 22:28:40 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b81f49ff24c83786e6c4375952e268c6beabc6ac836044c7d87e3e4d9510de 2013-08-16 01:21:38 ....A 213560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b96ea54c451fb2f90acab5b65f15a59586186bac0b3bcbd52e5e3822bf55a1 2013-08-16 10:55:38 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1b9cc715a56200508c40ff5f7c1fde1e68f5faec25a1dba159e22c93c254d87 2013-08-15 22:45:24 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bb64a7fb3e3e3cdf1d072b8c4586011f5aad266fab7508450c7c93e776faba 2013-08-16 21:34:46 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bb811ee17923c2f8945b2c3fae392dd815cb7531b662a0164fe164a0aa12d2 2013-08-15 04:21:28 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bb9da003142ae8e73f4c778b2347cb56cb8e19837f60f7336c2eefd7a7727c 2013-08-15 06:19:28 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bbb8cc0772598e0f41949b943f8db2ece5f923ba99d9bb156f4ed4ebf28737 2013-08-16 13:10:18 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bc966cfe70e016bf461f40aef6b7eb3dabb649eb8c0c4597e6a4dfc74d5244 2013-08-16 23:23:36 ....A 75796 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bd44646a681030dfce50c40e90c9a49b490954a6d998bfbf761903d9b72949 2013-08-16 20:47:48 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bdaec14afebe8aaa78b5e496af558f5e515f28a2c88c38932f9e3fb0381c04 2013-08-16 01:49:46 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bdd14d6f408f3da86839d1bb6612d05c8423c57b0553e8a34e6259463abb23 2013-08-16 16:07:54 ....A 208047 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1be07bf1338fc125e2baad09e43296b6ede1c71db75eb694035fcdc0615a9b1 2013-08-16 17:59:00 ....A 97316 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1be5a37a875bf4c9e7d20207ba032edd3f6b1d12e822363e33420921d30a823 2013-08-15 23:20:58 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1be6b39f9307cd204089c5320927926c9b48f99591e4f0f0565a496488985f0 2013-08-15 13:32:48 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bf1924958f737ae65a1869c57874cb9659b153b3d9551627f96c9dec61f121 2013-08-16 19:00:18 ....A 168048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bf3e829eebeb530f28297296c5cf5816e7f2e91379392613dfdb14f2d4f2b9 2013-08-16 01:11:30 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1bf6a419cf92d6884731d540cb0ce1091c5c1de72c8af867e121f971051c85a 2013-08-16 04:24:36 ....A 376753 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c023434df6378451285ba3d0d8d1dc420d1800f1e4941f4573f432be1ea92f 2013-08-15 23:34:10 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c02d479f8594348c53193b4905a828e37e6275f1703cac184842de7c260643 2013-08-15 22:28:46 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c05738c9ef37b86f557b3ceb988c440a77f7059369e4ca1812f6674340a7c2 2013-08-16 21:40:40 ....A 6624165 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c0acf155f44c6bd9304a72aa2907538a67fea4a0ac13f999afb076405a80af 2013-08-16 01:24:02 ....A 431104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c11e104014d0a0d99734e6dfede63388a40a512f3db31a831d6bd77035b5e6 2013-08-16 11:15:02 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c198f517bfcb5ae84097ca00c48ae1502a11c8af4b6171763b5fa2ad981f9d 2013-08-16 02:35:40 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c1b2fbe0e386f6f34851a4a44e4e06405028f7beb0ac4fd620b6ee98e1346f 2013-08-15 20:49:28 ....A 318976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c1f94f5aafc5fc94a17ca33d8f6903a77c12ea7f885f509cfdb0f868ff6706 2013-08-15 23:39:46 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c2117a90c0d94da92cf30e06ffcda16472fb5f10d0ef8c4269a4c66e0dcdfc 2013-08-16 04:57:50 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c213f1546557df8e54f42940896c18b0675b575e650fc94fae99f77ca784fa 2013-08-16 20:33:46 ....A 315458 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c23538867479371ec15440262478aa36852a10163c9effa6a50f909dcdef55 2013-08-16 23:56:24 ....A 2028544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c26fa2cfe1abb9f28496583b44ab9474fb938dbae2a9e4689397ab5af6de24 2013-08-16 13:38:16 ....A 51934 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c3634d7aa236fd1e6e01d409499f99f5fb1eb3530b8355360bd43958c34d75 2013-08-16 01:54:38 ....A 90904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c40e4ec7925f4d397e17ae0ed2371bb84754cddd6d63f70fd70b1bdf8eb9ff 2013-08-16 00:15:08 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c4186dbccaff7669cc8e39246c389df30aa97ad05038838c2fd945241ba122 2013-08-16 23:47:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c46704f5d8e56f6add19ec0f6f61be38a8828f2526af8b62dd3451d1791ee1 2013-08-15 21:51:34 ....A 299586 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c490eeda3bf380615e9c95dc0b225b2efacb3805abc9e2df418649a72dd984 2013-08-16 01:59:18 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c624e7f1a865d6d9dc445e1717dcb397ad4746512355279fa6416e0e08617e 2013-08-15 08:17:40 ....A 110987 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c64c103f52514371ba485cafef8d0375759f6d6754e5b63829b5c6239ce55c 2013-08-15 23:58:18 ....A 41353 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c681a7327687d15ff06cdf244d6f50b9a2b5d1dfa93df16b48eb6ce942ec51 2013-08-16 11:37:32 ....A 977928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c6ef59fce0c209a7879726e72d7171c6442946700c21009ff133b3ee80ed97 2013-08-16 18:08:58 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c77d7951ea44ec8f32f94be51a274215afd5ab3c0e732ee71400552346a5e6 2013-08-16 00:22:46 ....A 2314240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c79bd0575c210c2728857feaf657f15f4a5a6cbf8b083266728dba6c3e2e27 2013-08-17 00:24:48 ....A 85802 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c80bce7bade66f8245a68e4eb0c9b99f9df25130c33eacaf14616e676bfaac 2013-08-17 01:16:52 ....A 819581 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c842e5cdb45fc26e327e5a3fd3f7ad1254b9b2908097c16c0088c3918c8fe7 2013-08-16 22:39:26 ....A 37912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c8de5974229359a048db866b2d3b9bf8b5dd7ea2998e35a4c436059dcf4353 2013-08-17 00:17:48 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c8f11e79ba15bc063d9cc64ba71c12233f34e970f2ca4447f50a3246431b2e 2013-08-15 08:18:22 ....A 1135104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c97356bb3ebbb8fdaabffccd92da3b2ec0497eac4848c397067bc1dbeb5c0d 2013-08-17 02:30:36 ....A 517650 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1c9c8fc8f4000867b8d35d73e983e7acb9eb6d9a0dcc8c3410656e05302d6b0 2013-08-15 23:20:06 ....A 388629 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cb56319906193279f8dd63d3117c54a63f988d9189808ce65877be46bbe166 2013-08-16 10:20:34 ....A 19509 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ccfc2caa3b5ada241d4215a9cb739ee097247fe86b1f1025a9b6b2c24117b8 2013-08-16 00:57:24 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cd6aaf93b1e94f7f1466614ba4cad31dc837f3ac920f4f661a28edc614e711 2013-08-16 18:58:26 ....A 1032192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cd819a1e2d026b8ceb22951518537100652bb6c50ca6a6d34b568f1fd50d8f 2013-08-16 17:11:38 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cdf263ee7a0198b285047bbe909d37a64758a70e6b18d0bf90f1fd3ef5139c 2013-08-15 23:25:40 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ceda1fd710cdb20f5327c0d896f8fb4e9761b2d66acb47c30552801b603d2d 2013-08-16 11:36:56 ....A 7974912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cedada07019a2dc2030d29b3d6ae3cf78e5a306a05def4a84318892ffce9b6 2013-08-16 16:33:10 ....A 633365 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cf2531dcfa0d0ef7b98743c99e666e0df73f7a3488f95491703fb107596360 2013-08-16 15:14:46 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cf2e283491fdd8ffe681b8d564a58bc7bc4cfd6cfcda8a3712508ec22989b7 2013-08-15 22:45:24 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cf35abdcc2aa85aaa9522c1187d40aa2d1823bf6394a3bdf1e7f97b855e83b 2013-08-17 01:47:38 ....A 368128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cf6d66d3b2c5de0bb35a5f0c34a3b2928e0cbce40664b79971c1489c950df4 2013-08-16 22:11:12 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1cf85fd487c4f0d46fd4b74693b386563726a7eb2c235d9c70f1e69349a5d2a 2013-08-16 20:04:14 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d04e998f3c63707b4ea3f88dea5151f7d097e8d4429d527f9a7475bca76ebd 2013-08-16 17:18:42 ....A 4444912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d08030311eada75bd66af455fced4ffcb72476ede744e9fbb4d30c4e56be32 2013-08-16 01:40:08 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d1300044970de49526f79cd0143ccf6ae34e641f9469ae3bb730379b8e3df6 2013-08-16 23:52:02 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d1e9dd28f13d96c5d7d77c0dd8fc98122328876039c0d8ee3fc97bf26f4920 2013-08-16 00:58:38 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d21997400982c0e13211a45f38407f51ede91133e00f06fd6f4484de9b70ac 2013-08-16 04:28:50 ....A 258429 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d286cc5ca6b51397461c498a4a9c0d065cdb87b5db70d4f4e355e7c66ccd5c 2013-08-17 00:12:50 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d2ba1a3e7cf2a44852a0d8b52ba0d09a383675ea6dc1eafae63bc11a502ef8 2013-08-17 02:06:54 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d2d37015830d10f4a4eadab2d8be42a0642e8fcc0f2cf101dafa0660cd7a09 2013-08-16 01:31:20 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d39b15cc5ebefe2aef10e6a487be50ceca08b8b817f229e4f9a011640b37bf 2013-08-16 20:11:46 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d3a50ee3a198b69d886f03a13eebfd95232604a2ec51e7afe63fb7cb7013d3 2013-08-16 10:12:28 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d43edd4920eacf870613a95ccbafaffe8982eefe2eaaf3768f3cb3c6c5f789 2013-08-16 01:50:26 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d446bff947829ce47074d081cffab094356e8219d5bdd7158dc7d9de19889e 2013-08-15 23:28:26 ....A 900608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d45a2a9f565c4efa521613274d61200a3cfe162861d2e6f0b4d601a79c9232 2013-08-17 01:20:40 ....A 202177 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d4e7885fcca98d079be577abe9cbde848ba37329ef5b5b703e31158a51cfe4 2013-08-15 17:31:34 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d56b4b6d130b4595f2f04faee0c49f0a96dfc909e10790a6c2341dfba6b3f7 2013-08-15 21:01:46 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d58459a054d14f6a4a7877ee3d81854826aa22a13310099f87857569f56b0b 2013-08-16 12:27:38 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d5a1b709f80de70d8163b9baf6d2f8342f21339b113bbf85b88aad15572055 2013-08-15 14:10:54 ....A 377344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d5e8c6ff1944382174e30bb64d4ff6bb08746768a83fa7e13eaf0a00276669 2013-08-16 14:42:06 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d5e993a9381a6a2f7813ee21b35b742186375968a778a89f9af684d1e3f4a3 2013-08-15 06:48:14 ....A 1085440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d61f630215639078974b22fcf02a30f97f03119dfb75676c1e3b28759dc795 2013-08-15 13:50:22 ....A 645120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d6ba2124fb75b8de7feca8b5dec780ed417810968a7e600a3661e723a11dd4 2013-08-15 23:59:24 ....A 428672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d796257f3bd1821baa23f59048b2fff94fdc26f246a02a926f776045f93251 2013-08-16 01:05:32 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d804cc27b5fc0c3aab9eee0e53ab4bdf2db4ed8a5f8ec5e2c5649fd3c1efcd 2013-08-15 13:49:04 ....A 809984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d861c495fc89e6aa9690ff4deac569738523d66b5dd468563700104dbcb0a9 2013-08-16 00:23:38 ....A 58060 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d8761669dd6ec6ea22cbca66587459d07200f639c246982bf67b1b9e4be260 2013-08-16 01:04:16 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d88d9385f956c2bf8a46c9e969b1a0d4dcac09392d4090c58420c1c9658b37 2013-08-15 21:38:22 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1d9addce3005e80b748c9734b76567081fda0862cbf1d3402c73c5374a4b213 2013-08-17 01:52:14 ....A 56701 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dadf6a71f5cfbded1b7e2af22f40a2553305d632dd7fa9a09fb6fca31adac9 2013-08-16 20:05:02 ....A 73740 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dbc70d4d302b177b6d5be6a8e3db4a6688b22ac92af4ee3217e47778cf8592 2013-08-16 18:12:48 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dc53624ac21431ae215181cb1dfd20e2e5383b440ecf3b690a1d603318c0e2 2013-08-16 19:03:52 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dca04a6ea112ea71382a18c600845a839301e7a86cdddf9496f43238281d40 2013-08-15 23:28:54 ....A 691712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dce84fde69365a20543a0ad6b3a699a3cc0ded62ea91b8645be89b8ee3f077 2013-08-15 06:27:06 ....A 4605771 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dd2c766a1e89252f65b5ea1cf56329aa28c6e8d09c29de4671eac6a490050d 2013-08-15 22:20:48 ....A 178695 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dd412ee86658b933dc9a46ffea313a0e4ae423f8ba39a356880a00c08b96e1 2013-08-16 21:09:50 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dde47075f1674a8da110e10d9c1513bad660cf8b9d001949e0c626bb0ccda7 2013-08-15 11:36:00 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1de535c15ee3dc44bcfbbaa6cb06c444c1588e0a2457d791a81b43effc259f5 2013-08-16 09:22:58 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1de77a0a4f1e4b827b11048e3216426f3824088e270b6ddff182e6cff5863f0 2013-08-15 11:36:36 ....A 572928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dea2e4c4b3d18a765790e1dd4dde106b7839dec8493c99073d8f547d0b469f 2013-08-16 04:24:10 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dec195f6d593a74df3f1bb39587b052a5fb18a0099b08fd4b8195e435968b2 2013-08-17 00:44:18 ....A 287232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1dfcbce071f52593b7b82116270ad519040071c754248d0f35227fdc0181670 2013-08-15 06:31:52 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e0b1d0dce76dc7b6943c96bb9c96927e9b16e84d824c5095887acdf2e5ea36 2013-08-16 01:02:26 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e10c0dcf48f3920a1831faaa34bff34a06f2ea899e0f17b8c9ee38e58a2557 2013-08-17 01:13:40 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e18f4df228ed3d024ea7efea5e72a37adcb88bd6d5ec7a84ab13e004ca6a44 2013-08-16 01:58:32 ....A 1800192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e1a04cdbf45b192cd93282ad63bcb077005247ee139ef22078b475fb42cde4 2013-08-15 21:47:30 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e1dcccaed9bcdbeac9a7e3e775e15e2fac666b603406b5c2cb09a4d16a008c 2013-08-15 10:12:28 ....A 1082232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e2318aa719e66ffeb3c0579df310b3bf29edbd17bc0c8c9375966923a3aed2 2013-08-15 23:20:18 ....A 112859 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e24c980494250eea434f1ccca4f45c3162788c869c739edc0b21f4858c21d4 2013-08-17 00:46:58 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e309d4044c44a89ad25965b2d810bf48f7b53b236bdb6fcaf96b2a76cecb1a 2013-08-16 20:31:08 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e369f2d82c447cd6af9dff67c9e017b3941158ade35fb2b76b4e9b8b8999f2 2013-08-16 13:11:48 ....A 514888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e451122b33e216e3885a77f361075020bd4b5e5a6fb1d23f2e8caf4a212739 2013-08-15 23:27:10 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e4c1d1f2ead868e326780f9a1e4cf9583d89230e3d818c7464ce9424eb2bad 2013-08-16 17:46:06 ....A 4644400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e59b6ae6ab19489b644aa60d48d92b45a7a22cd5aa1f26d541bde3172cfb14 2013-08-16 23:47:10 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e5ac96f33bd3fa2bcac66e336fa0bc982d4e9898af8025ee795e6518604942 2013-08-16 00:15:02 ....A 453632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e5b3d18b207930ba17b756a2a82f1df3eb78302f21ea774ae4d0cf8d5d08c4 2013-08-16 02:06:02 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e5bbdf6a18b477145b05fe2c50fcd8e1bfc33bd270b87136f9688ba0090edd 2013-08-16 01:24:10 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e5e573e605bb9ee49c1468cb85af656792fe6253f34b4656b10aaf6a54df9e 2013-08-15 06:28:32 ....A 50828 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e61a792d83788c5174da5163a7a744b6e9ca5bf055a46c1aed4d8ea718dc11 2013-08-15 12:20:40 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e67d327b8fdc806e3d137f1343fc7fd857e4ad5aace470eb9166d81d7ffd31 2013-08-16 02:36:14 ....A 537600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e6ca2e7c63956154a06f983d53949dea315d51fd6c93af48c01b924ddfd5d1 2013-08-16 02:33:20 ....A 84800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e70c084360c322f96147ce52295d8bfe730c0c6bd6648e495ef87a2a7a25a3 2013-08-16 18:11:32 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e8017fc0e942c91948442f234be37852a0d319db754f048113fb5206d5a1aa 2013-08-15 13:35:46 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1e81d3495a5377f48ada49271bc38165b864b9cb7209f61425d705cc734b468 2013-08-15 13:46:58 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ea3c033471afad1ae0240b08c42134049de3b290f916c546b234e429b1e792 2013-08-16 20:41:42 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1eac0d74b961c043cf48e36f00d756478b8e7b99bd701c35ddace79cdaaaccf 2013-08-16 00:18:32 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1eaf37eb48d62e6576e13b13971a5880c3995bf215ec928d684aef2d0b6b05d 2013-08-16 04:46:08 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1eb22d22a5b22ff0532fb69e3facd2458789e5d759db1efa5e2b7292d579319 2013-08-16 11:52:10 ....A 312264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1eb7b94ad29ebf3c9572d494802ae261f89d4c9b811bf61eb9ffa804c5632c7 2013-08-15 23:37:18 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ec932d894788a7daf0c20d0a6682cc0627c4d470355f44cf6763499f75532f 2013-08-16 18:43:38 ....A 747955 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ed6925769914c6cc19d65a35760f4e7b3fc6a610ad5a7f7731818bfb2a89c9 2013-08-16 00:35:56 ....A 2174633 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1edca0b87905318be3f9952cedb2fd498eb10f1356846b077afd9a654afcd45 2013-08-15 13:22:52 ....A 778752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ee76540ae24ecf077d001b90c6b735d320aa5c0da5fa26dfba9edabd075958 2013-08-16 04:53:26 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1eee8d898e8030f136de001a35267d0d02768ed337904b833334d8c9a9220bf 2013-08-16 21:50:56 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ef98fee3a93b138af9727c038900789dbc1f8e162cfbf23b5813807772b957 2013-08-15 23:14:32 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ef9a1bb17feab9540feb3b1a8570a75457aa368b4e2d6c29fe573a50599217 2013-08-16 23:56:50 ....A 81842 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f04e49b84b5bd1fa8ae0acf692a77b9ab416f77dabdbd412972143af1f24ed 2013-08-16 17:18:38 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f0b4daf887310ca4dd15ae7c2d2339722fc157327f525abb46d05e995a7930 2013-08-16 22:15:42 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f0d9630372beaf2a69a09173b12a4b08cf093428bbff1a13a553b2c160f03a 2013-08-15 13:21:04 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f146fc31962d076d120aafbc01769973fcd4c522bb90d2752f1867eb814882 2013-08-16 01:47:26 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f15bcc702ffb47feb135060f410e3791990377b09326a33ebea70135d659b8 2013-08-15 23:50:10 ....A 1024653 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f20d9bddaa5a3d62935d00205f53870aebb0fc50e2bb279862ad440d3150b2 2013-08-15 23:59:30 ....A 172545 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f2d6c17cd5c3e8be29a1eab821997d2fac542facd01a8625c2d3427eae2d4d 2013-08-16 10:14:10 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f2f698ee118846d0a307f080df3ab0ee2aa31481c700b8877b2bb807d6b4a5 2013-08-16 22:58:48 ....A 1302291 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f3332d5310397675cd300ab91b38583b4146cc92f4c9d7f7791f66669a7695 2013-08-16 01:59:50 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f3821481e597e18c4442ec0596e73e63d1b822cdf49787f98f33318458d0f4 2013-08-17 01:14:46 ....A 676904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f3a24282ca787f916184082daa44826d6eeb9e2a366758c8242dcd6eb0c71f 2013-08-15 14:21:32 ....A 46615 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f3ec3cb53315c6b6b458f3b43584d307bbcb4f0bcb3ba5ac636e821c03565e 2013-08-16 16:54:10 ....A 327769 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f3ffed585b2caa835a598b0605f676e736ccb1e6b6362f7293ef471665453b 2013-08-15 13:23:04 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f407cd6672537e4a1badba27e60705b3e79e1fa3b5e3e1b3dffb75768147f9 2013-08-16 13:09:20 ....A 78241 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f526eb97ae43ba277b6dc0bee9c836b59ee98761d8ce01b8ed414d3dbbfaa7 2013-08-16 23:45:54 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f552aaa3d09b9f63bfcee8e4c625a6c92d5ae99991677af499505993caeabe 2013-08-16 21:45:12 ....A 37920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f5e2a37846cdf36f650a1ff602fce8f40c4e10082723e4372f2bbd8426ccde 2013-08-16 01:04:56 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f6252742da600e50dc693fca22680cce94d2b4aba49d119e7bda715d31122b 2013-08-16 21:52:38 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f62dc0c54569ab18ca36b505ef4f8ae4f3812575f53788db009aeedbcd0702 2013-08-16 01:00:10 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f6c6138a959b6a0d493e11c3a27910fc2bfec40212df1e88e124adbe5d50fd 2013-08-15 10:10:26 ....A 391538 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f76f48e6418fdedd1dec70663f299853ee0a53068a485afdfcdcff79f8037e 2013-08-16 04:23:06 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f7aaae696a39ada3728111dc6aeaeb269eec91cd6ee3a11bbb2b4a47388b4a 2013-08-16 01:45:06 ....A 479744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f7b4d21b009780c348dea578f530f765400e8a45be30bf01bae27c3650539e 2013-08-16 18:11:14 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f7d5fe3853f2c045f11ac0d2ac66b8e0d2d0bf4c670e9845cb92ce5dc3bc12 2013-08-16 13:11:42 ....A 107372 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f8b1ae22994a80d15e6e917942d48fdff177d825c97cec0515f2df5a800a78 2013-08-16 21:16:08 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f8ffe61dac10f69b47b3c9b47392b7ea5162b6673d33a90dc090e53cc87e1b 2013-08-16 00:41:10 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f9c7b9652b2e9a1df1fb1048bd76127490cfebd88c282cd208eab26f0bfaab 2013-08-16 00:15:06 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1f9cd496cb9937fa890ae17b72ec55c0e700d8f162f0027a375b876b563d081 2013-08-15 23:16:12 ....A 335360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fa2f3fdf89e50b4dc63f5095b60e51f985f930342edf1c9724fd71ca8c353d 2013-08-15 23:20:46 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1faad7d8fd967319aba2eac08f41df96946dd40efdd67a066db3a5f05a1740c 2013-08-15 13:09:08 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fac75a9a3ea3c43b1020c3003b775eac656fdae08614f5ff9dbd65ce2816f5 2013-08-16 21:54:48 ....A 2299392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fb01eac0760ba358d2e1f21aa019c5d66b2ae994579f75dacecbbe91118767 2013-08-15 10:29:40 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fbdaca403a80918be42ec85ca1f8d72e5a7f3ab496a8b815b904398d628b22 2013-08-15 17:26:40 ....A 2625536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fce3a6483cb92094b969a599c92a0691333ee5547029dc738d8f209c7fd1da 2013-08-16 01:22:16 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fcfd67d6f146c6e091ccdd0b277e55ad2fbd411373c1b8e881ba617b8c5587 2013-08-15 13:49:12 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fd2951223b0ea2565846abbfbdbaaf7745a43cf79bb4d5bf15594e77cde068 2013-08-17 00:07:18 ....A 58528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fed3c57ff9d9f66076c7831d239191310c141172f57189987be6667752a746 2013-08-16 01:40:02 ....A 515072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1fee14d004a778a15b626734aff8e03a8793185a7dd68d0a15cd4245391940a 2013-08-15 20:58:22 ....A 64524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b1ff8c3655e54f6ab695273b1884845e5d6bda07cbd35988635163f6d8d7c60e 2013-08-15 10:10:16 ....A 2987206 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2056f2b688e09ab5bb7eefd3943d66c94b90d8b48bedf886d9e53963718c300 2013-08-15 06:18:52 ....A 239355 Virusshare.00081/HEUR-Trojan.Win32.Generic-b205bc34abe4a5bf8981a797e7473610b09c98a3d012417fc71621e4e9e7e463 2013-08-15 06:07:28 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b20da06ee6b27196edbb20a7f48f976d71a1bc76ee9f3585fa35a36e2e0a39c0 2013-08-15 06:16:24 ....A 214016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b20f80e7e683f26a9f2033f9532ea99a966cf5071aac4bb52ef8ef82b53761b1 2013-08-15 05:14:44 ....A 59293 Virusshare.00081/HEUR-Trojan.Win32.Generic-b213cb1a9ec49dbe76f47c941368b18224f63105558819d8608a0c1633517a8a 2013-08-15 05:32:36 ....A 987220 Virusshare.00081/HEUR-Trojan.Win32.Generic-b21a51ef22c922a9a81bae67b303ee26eb573b55415305d5b729adb7cbd4b889 2013-08-16 19:48:04 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b21c430f64d68f7efba03c2ff67fd6decc13ac4fe8c5751f62aaf0635033579b 2013-08-15 05:37:44 ....A 204876 Virusshare.00081/HEUR-Trojan.Win32.Generic-b21c4e6badc20740c6722b63eaf208f7b285783c5f0c6ace7796e7adec23a6d0 2013-08-15 05:54:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b21e413721896c17316582b8a1567948e617427a3bc9f76527f760e39f0e12b9 2013-08-15 23:27:38 ....A 114400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b222e82cbf3557b9d3ba6d5e62d00fdd8168757a9cf9822763e0a2359cf5260d 2013-08-15 05:16:04 ....A 905216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2327d2972af74484aa35b05aa1eabbd9fb4265461e9c333f51a7210b205c081 2013-08-15 06:07:14 ....A 438784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2356245077d6c661ae64a218611cd5b414df0fed563bac1bba3d9eec5c2b464 2013-08-15 05:03:34 ....A 2256384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b23cefffd5f118ab338ffa9cbc8b3a019ba078954a539f85f00faf08c96d2965 2013-08-15 23:51:16 ....A 791552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2442907c4662cc094401496e46ce08a2a63c4a450edab02b0485ee4363da9b7 2013-08-16 00:08:26 ....A 9000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b24dd6694f4e6f0d27a3f34aa6ac1787396f7c701c2b9532504ee1749ca092ec 2013-08-15 05:33:54 ....A 242176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2503e5e2e3d8c2d38d9f74c4d89be7aa80e41305e83e281fbd04b412e1d36cc 2013-08-15 13:28:48 ....A 29473 Virusshare.00081/HEUR-Trojan.Win32.Generic-b250af636142d0647e496efb334852162f447f88a54427d0b7fe0e10b94cff8c 2013-08-15 12:26:28 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b250d27fc44e6a9409d4aa4712ae4c910ca2c2dc57e281365839e976a0e51441 2013-08-15 05:27:32 ....A 108051 Virusshare.00081/HEUR-Trojan.Win32.Generic-b252cfd427f8477f6eeba5537b4c77a4ebf8b4e76a3f9015f5a8b9efc1f8dcd5 2013-08-15 05:07:38 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b252f039e61ec7e8813b32760d4a469f3b4844a54be597489008b95f37a31c0f 2013-08-15 05:14:46 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b25b9b88de95e51536b0e015c464c5ee6801fb201ec924b724676bf10354068a 2013-08-15 05:14:26 ....A 983040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b25ced1d6aef89fef583770c15b03d29e5925c6818a19e7344401b40c13b8fc7 2013-08-15 05:37:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2612f1a8c24c5b6104d024270a7f08ef16bcb436540d1933ff0c8b3eae78c64 2013-08-16 01:03:22 ....A 7680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b263e1e16ccf80e359e964925681e838c15c46559ae522efccd098b9c9e066b2 2013-08-15 04:56:34 ....A 10419921 Virusshare.00081/HEUR-Trojan.Win32.Generic-b27a785eac790fbc20448eff2f70c001aa3c6731692999eeef8caa117cbfb784 2013-08-15 05:56:02 ....A 171963 Virusshare.00081/HEUR-Trojan.Win32.Generic-b290a17f79f3a46351f89c41ace0e16818d2460d6bd37f66b7ddadcdf3e4a7a6 2013-08-15 05:40:48 ....A 1960480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2936c2fdf0ad77520a9a5a13602a4aeeadde2c2ad3b507064e6e4dd36e0a4a0 2013-08-15 05:05:52 ....A 1541248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b296f665fd0944687ea8671b60c237cb6726b113343e676da8df710fa571c585 2013-08-15 05:55:56 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b296fadf704ed9d5d4b10e8447cf5a71ad25411941f6dda27a748f20c9293987 2013-08-15 23:52:26 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b29ba1deb23be6e1d1106dc97796e1abb6c7a2d984c98479f35c17688c5a8837 2013-08-15 05:28:10 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b29c63cfed589611cf83fbb9bba6f4e330c1eed278fc90f14df120b3191a799e 2013-08-15 04:57:34 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b29e165aeacff0b9d2d36546ed7cd1febdce59b27983a58cad7bb45075587b54 2013-08-15 06:35:18 ....A 3825936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2a041437df1979255d14a18f49478a0909c5f26c2769ef63a43ec64f8b1c3f6 2013-08-16 14:21:46 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2a1d6674d46bd03b9fd3edb9d8a01edb55a4ac45ab323e10322ab08eebd1178 2013-08-15 14:23:06 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2a3b16b105a31a5503259d7e1071a09dc3fc700aa341a47cc77ce7dfc10720c 2013-08-15 17:28:38 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2a77b99e525c22363a14950147d83f6a2d0e5cf506e648946053630dc301085 2013-08-15 06:03:10 ....A 4333568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2b2afd0190f6b31bc7c4fbada9eeefcbb5c89bd35f29fa5339c3e3054f71217 2013-08-16 22:56:36 ....A 45340 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2badb6bc4bc3106f5e991c870bd3c437021f192a89f1f92276de9950988ec62 2013-08-15 05:18:42 ....A 41584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2c2df1587fec5d21e8c2142cfa7bbc462dfdfcc0fe817ed95fb47a272077794 2013-08-15 05:40:26 ....A 65973 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2c6849e2d205817d49d213479f3496eebd510698f7e883c1c014df741d41b71 2013-08-16 01:29:10 ....A 235520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2c8fe2774d69a2d344d9a9725489fa4c448f2090024d02a61da32e2ce5e8c6c 2013-08-15 12:28:10 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2c99a63c0ecd07c3d1404461e968afe7704d17b32fe66555a29f00cdd7977ce 2013-08-15 13:31:32 ....A 2280692 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2ca2f539b169875a5c196da5434d125d6214fda879751f2bebdfbf9d5721493 2013-08-15 05:07:02 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2cd91129abe51c10c83c19ed75d2527891e52c456229497af0b847dff817bd3 2013-08-15 05:13:58 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2ce9d21c9965167116492a0ef24443af83bac43dc42a1aee77773cb6fbdc805 2013-08-15 04:53:26 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2d3569eaab66aff977ae446c02486980ab7d0322af3c02347585449ed97d9d3 2013-08-15 05:14:34 ....A 642560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2e9d2f0d8388b27d963b1042638817c8f3ac1320c77aa5a8201dee156457010 2013-08-16 04:28:10 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2ee16f3c2ee367c63c3bc733cbde6463bd5906fe4498a07ab103a4d9b766199 2013-08-15 06:06:50 ....A 77760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2ef2e2fd7731d51e5ff4b90064eca60edf8373f3d87ff387c7ecaf31e603dd3 2013-08-15 06:09:18 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b2fd050bfdbbe43cd4f9964b6b1e4798b16257f6a291f3021b5bec637058aa57 2013-08-15 13:09:56 ....A 13922 Virusshare.00081/HEUR-Trojan.Win32.Generic-b306c3688931f8988d671f0bcd7f4fa3c666832e3bb8fe6666bcb3b71966cbbf 2013-08-15 04:56:12 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b30778248aedfc9962ba5d39c60c07f5dceaf277db2f4d6237e78cfc4caa83e5 2013-08-15 05:41:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b30ad216a6baec4c2288cd79d243b7fa54a4de18c75e247ec946ae19bbbb0b5e 2013-08-15 05:28:04 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b30c8c7dae742b34563d4f7af985493b7447994b5588bc2c8aae92dd39e7cd94 2013-08-15 05:42:34 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b30f99d7517756791a2e1f6d079598f750591da1094e979d261ed64ff7e88524 2013-08-15 05:15:08 ....A 26649 Virusshare.00081/HEUR-Trojan.Win32.Generic-b31061fbd63606d8ec853e82c0fbcc771b3696bd4e978ca2fa7499db987a271c 2013-08-15 05:25:02 ....A 7832697 Virusshare.00081/HEUR-Trojan.Win32.Generic-b31250f41bdf7a87d262be1abde5807637a73502c5d522d00e19a7ad0d948118 2013-08-15 06:06:54 ....A 58528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3141eaa19ce2dcae5fd8e8bec983e9b516da00f7290e0e6eb07743626c71da7 2013-08-15 05:27:14 ....A 28740 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3147afa751ac213779279e03d14460ceb8b981f4384b28554540a3e73316e22 2013-08-15 04:58:04 ....A 115768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3197d9643c68a716d86ad9ab986ca02c0aea135d552069d6b45de154dbd27c5 2013-08-15 05:55:50 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b31f318d4d05c467b0315aa7ee642e49e4a705aa79457f10e3157c0d4cbf5f55 2013-08-15 06:06:54 ....A 2667008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3207f458d56ba09c30e823fd6600d7b24e835784e59a857c6f92fa60ebc3bba 2013-08-16 17:34:58 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3264b3805b9cdba8de2dc43a5ee03ef21904c06f762dcf2a6b10c6e97342a8e 2013-08-15 05:50:30 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b328d7ba4b9a83e07e49b41a327bd64ad6153f3b0046cb505123160eb9c4223c 2013-08-15 06:31:08 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b330f8de156b63ec5d0186cb3508c3bb45e691573984569bf89d4854382b373d 2013-08-16 00:40:20 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b33479053301a70989e9105b61f4fb0f375bc1b18d195c4a0c11b6a367736532 2013-08-16 01:25:12 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3376de316bd7e6bfeb47eae9549d34b2cb71bd8a7029c636aed8576bc85fce5 2013-08-15 06:07:14 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b338dfc270e6764485a9bc3690312e2dd8f12deff9ada44e14ab21e0b8e2c3f9 2013-08-15 05:12:10 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3398fcc201384acf16c9f3c7dd29aee1b68faf48f84266c7e56cf7b70046299 2013-08-15 12:19:36 ....A 204491 Virusshare.00081/HEUR-Trojan.Win32.Generic-b33e76f39eb3c9f9c6b0031b9f748a25c4d739497299456a95a1ff047a21c16f 2013-08-15 05:55:12 ....A 557056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b33fd4832f2fc0a8f854a4504ea5fd424e5986b22c9414316929dda4a8f0ea14 2013-08-16 01:04:54 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3405edb9c5013d4c46f0da054320b74a2cc371965769566090b086ec177fc9b 2013-08-15 05:07:46 ....A 800768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b340fc6e31871bc6a97a6b5b552711dc598d921cf3751faa090b523bf2ff4ddc 2013-08-15 05:41:02 ....A 1218560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b34625eb3f262da890ec5e494946a1478ae3bd43ac4a56cd969dd6c0dcda95fe 2013-08-16 00:59:12 ....A 115727 Virusshare.00081/HEUR-Trojan.Win32.Generic-b34bcf3700e93de9f1fd2f886806787b68308a8fc81ed7eb68728bedf9d721ca 2013-08-15 05:51:32 ....A 11829656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b35206b2b47fc43d5171c3a3c516bc94480e59a62af4626a6987862198bbc676 2013-08-16 22:51:36 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3572ac88390c0779b9060d5f17a7c2feef45f7c4708e1c016726236ac72db4a 2013-08-15 05:02:36 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b357cf6ece696f350abe69e960ab0a4430a8ab58b412526152eb2bc053a4e0c3 2013-08-15 05:55:46 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b35bedfcffab6d81f01b2c5eab36c7a287a13206b4610eed97065a7a97302e99 2013-08-15 06:15:16 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b35d1cc5e264da3c079ec5c03c4c3b56b79e2e3d4a4365bb9c071ee1388e338b 2013-08-15 04:53:54 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3617d59ae25ab01da16e6f959c2c189983336ac8be1d7a2f9cc9445734340d6 2013-08-15 05:16:36 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b361f2dcaceee2ed3a33e663a2d8204508b17045e66d3401abddb3e1022c84c0 2013-08-15 13:17:12 ....A 373235 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3686c1499a7d4d775d114eea23f4ec33cabe4ba552141e37d5b7c2802ffebdd 2013-08-15 13:44:14 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b36a5fa6fb1418293f8c1311893973e2765ce5dda27bec8fd50708fd4e5f5a50 2013-08-16 00:48:36 ....A 320512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b36c5056570b9c50d600c57170f43258f8a55e7e1bc359be75d267cbf3204df4 2013-08-15 05:21:32 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b36e6b664f90656da71859ad00f61fb31d2bd60b510767e6eaea2444cc106918 2013-08-15 05:08:10 ....A 2042368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b378a14af5ddbaee09380ad73b602ccb238388fad04934dc948dc0d662defcbd 2013-08-15 05:16:42 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3791cd14f708ceaf9467053b950b5774e0b97b2bcd9a3661079a5a9e571da5a 2013-08-15 05:03:02 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b37e3602e9d904673e13452868072a4ab6cdebd3cd90acb928af67649dbe0a55 2013-08-15 13:43:48 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-b381ed2dbb9eade199a1b132326182270d25f17b0e7a068c8d868e5f4ce790ef 2013-08-15 23:51:16 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b38613d259e981cce5465cc60e977f6ea39a65d3a5428e4e3727f2fffcc31d21 2013-08-15 13:28:16 ....A 14931634 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3882e602cf4e4aba15d5ce2f2d7d155f7e6f1a46ee3a6adac1377cca5806c8d 2013-08-14 23:45:26 ....A 804864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b38ae457bf14f51b3afdf6225a7f582432a0d7f0335f681b3baaef93ea2ba6c2 2013-08-15 05:03:58 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3912125ffd4a869c8f58cd30f79001e423872d9476ebec756a7c5a64dbf5e18 2013-08-15 04:55:56 ....A 1265664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3986195decfd62206ac42aa402b15e5089aa519d5cb43ccd6eb59b2f433c2d9 2013-08-15 05:03:10 ....A 95241 Virusshare.00081/HEUR-Trojan.Win32.Generic-b39ac1fe639a502660f22495a4fd3295a5efd5b8477a3ad08be0b3584c08d573 2013-08-15 05:26:20 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3a32a5a695240eae3dfb7b42339b359bb43ef09eef66f0bf2c1d6ffa31f45ff 2013-08-15 05:06:14 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3b409e5194bf405ffd4a17bd7288ca2838c597931c3284712ed1de19a64487a 2013-08-15 05:10:44 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3b64dbc73c4ce03b1abb0fc542ba984a6aad15ad74208c83ffe309aa0a0362d 2013-08-15 05:27:24 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3c0e708340bf39b4a2798118432f6a30c81b7105b1012a0a1045ea95640bade 2013-08-15 23:40:14 ....A 274020 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3c5be6b946c26b7839511e8ceb46251e8387d7e81941ea0ff6a0079c3d5805c 2013-08-15 05:21:42 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3c65e4f410508f2b46401be7b0b61e4c67e24f6722081c112b6cc6c3d9abcec 2013-08-15 04:57:46 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3c6628ff6a6d61d39549be9b7bb6c6fdaf95f89c5e3a3980e8caa8e4fa2832a 2013-08-15 05:21:36 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3c880bf97f580c38b2774d92932876768fb0594ceef3e33d572a1204da687a0 2013-08-16 00:03:26 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3ce5eaa97069d203fc0bd8f8cd532af0bd1e8a336f801b88de4a20e8ce945de 2013-08-15 05:26:48 ....A 100257 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3d5b458a90bf98250fa09eb3e43b3dfb9501b09151a8c7ecdc959a5662a2aff 2013-08-15 05:53:52 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3da2bde1f652e00e63fb1c338efdb8ba3a45170de2dbbe641ea1811d872f190 2013-08-15 23:27:14 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3da5804cc667aa3b92d1845e9a1a5e8f83ee8089595215a899ce4f080be9590 2013-08-15 05:20:04 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3dfe87fd4a0e72f041733d3211bb035c7aa65b47e61b312ed214cd455f23279 2013-08-15 13:13:16 ....A 52486 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3e1c7572de29385fe6ff4552ddb5524325436a35fb16897a323266c506e0d2b 2013-08-15 05:03:58 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3edd08f18082c4fb2c21485861dfc23b22e1c7c1d2a90b27e0448f1f2777c25 2013-08-15 05:03:24 ....A 181272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3ef38dfc7d89208e248249ecd238c8351426aa26ef068bd8e0a63d3821342ca 2013-08-15 05:33:58 ....A 97416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3f1e767d1ffb3b77fe4f66cb4990ff8d0a5f2f8d41736cb913e272d667aa102 2013-08-15 05:21:28 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b3f75a83d118a419411f1acd5e2a84ca2adf7af4693bd5f054fbce969362ef0b 2013-08-15 05:40:34 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b40166feb7062de788b535f79b978deb972a3d6b9650ce568ffc3effd65f9188 2013-08-15 05:27:50 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b404af7a20407e7326667a7bb538dccaec6b7ab96cac22aa2f495520fb270e95 2013-08-15 05:55:56 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b406105944aac13a7e7fff3302a55e8af8428d896ebb8fa98e7bb822f59c033b 2013-08-15 13:01:14 ....A 154493 Virusshare.00081/HEUR-Trojan.Win32.Generic-b40a8a3c29efb2b2f8c1fca44435e382b336d1aace04910209633c9227be4768 2013-08-15 05:55:16 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b40b1b7fcecb4ee064f7d81979a4bfef3eb06ab9e59dd36845e3dda7fed92da4 2013-08-15 05:04:04 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4200748be4a528f092d7af7a1848974eb4228997e7120777be475e72af5934a 2013-08-15 13:24:22 ....A 995328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b42c5e258ecea60fa31415ed01e882689bc9e464babdcbaaa106935372a3110c 2013-08-16 16:56:08 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b42cfc34af4883469a20a404e63a03b1a56dfe2e03ac46d2baac0adaf57b469d 2013-08-15 05:16:18 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b42ec5412d09818efb35d81f7ed16b0cc38d9c842c86743edfedd06f3e82314c 2013-08-15 05:08:06 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b434333334036b9a723737e8fa52bfb89ae70646df4dd3e22c8a1dec545172d0 2013-08-15 06:11:46 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4355442cb38b6da0292fea8a68c6f3c114dfa6f0c4d7cebae08c9f3093b632c 2013-08-15 13:01:12 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b43643bbb391c0b91f12e43169960330372a8265a03fcfd765df662a5d2fc035 2013-08-16 17:33:22 ....A 989696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b43ae7b74763a7086c10c80f38ae76616bc77dd286e516cd6b85b44a8d39571e 2013-08-17 02:16:14 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4437d3dee57fe9b422b247575e9c98c3a99aafe3e9b506da666e04265c14a0e 2013-08-15 05:55:36 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b443a4c1a0a8845a5ba7893c98722d2c0be76cbceaccf0ce25fa5bac12f6a939 2013-08-15 06:07:42 ....A 66156 Virusshare.00081/HEUR-Trojan.Win32.Generic-b454d0c7a261facbaf6efa52f6e382049d08fa1753c7223a177cdfa431c25a09 2013-08-16 00:43:08 ....A 242176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b455d2dfc12b14c838a8610043a05aa803cd32a7d6a08ad5e9ab881157fc6c69 2013-08-15 05:04:10 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4568cad8da6c02560e7f99b6ce9834de6354bd509597e0cdbdc752c02cecb57 2013-08-15 14:24:56 ....A 17384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b457ae2370134d3c6834205008ad542e1dce66d12f3016396f34e69687826e30 2013-08-15 06:07:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b462de458170839e97ffe0454a8d40de7165607ac7ed80a7c86832196a68739f 2013-08-15 05:04:00 ....A 365568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b47693a7d3f37a2b99af31869e2f1b673a2a56238f7c2f82f6ac9b028dcf34cc 2013-08-15 05:28:44 ....A 110740 Virusshare.00081/HEUR-Trojan.Win32.Generic-b476d8b65282d948d01b6b5347688869c68f66e355f55139666a001a6d2e496d 2013-08-15 05:21:40 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4852ed61f97aa02e96e7fba66bb2c734f5de349b2b75fa02625a0ed728b82bf 2013-08-15 05:21:38 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4863129f2415ea8276430305a1446bd858557e4721f59fbdf0abc599861397b 2013-08-15 05:21:32 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b48968c15af2d16aa9fdc463f6be48bfe0b23d723d4ddb2f6f9fa618f084b50b 2013-08-15 05:40:58 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b49a22c66c6e7252645df9d904301500666265f70665fd1919aa335c12ee6d88 2013-08-15 05:50:06 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b49e8e33ce7e45e5d6d7f432e2fd093d50454b20e8df98b44f6f990ce336fc62 2013-08-15 05:59:12 ....A 98112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b49eee16681535697c979fe6ae400c4cab000cbe9437d16c8728263fa1cbf48a 2013-08-15 13:23:52 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4a5d1344cc33108888a0c9a4e181496f0ff70659ef6e06615dd37e13d266dda 2013-08-16 13:33:36 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ab11d5e4d1e0292bc04a63e98b2176d91fd58e10dacb093e5be5f481b3c945 2013-08-16 00:16:00 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ad1b72e153577957c20f0c6563bbf7fa76d55007a94b48062fbf5251637a6a 2013-08-15 04:54:10 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4b20bb9a6b8b0b2e9edee3768e16eb5b5d583867017944545c96cf4fc6abf73 2013-08-15 05:14:04 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4b2a0570dd6d946bb9e4d010127d9a7747d72eca8a15ce90e0af1d02337bfbe 2013-08-15 05:15:50 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4b96a95c24b3f2f96e5962707a7e04c9df465f56491fb06581148b7795f2571 2013-08-15 05:40:20 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4c540d595533a9683d90a61ad4906e919bee548ae3fffea53b49bb4e27b729a 2013-08-15 04:53:46 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4cb4bb73661ab732a9dccd752eb9aba36b107602f0f4c7f6b7a99b3b5d0b9d8 2013-08-16 00:01:56 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4cc174f7fd2ef07cb05c9c178938a2c7cc09286d913e6245e044dcca9166c9f 2013-08-15 06:07:10 ....A 19360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4cc7566c65ff8b2f8ed4dd2710de66cd64f68a1503fe66e68b0e1e7a4181d8f 2013-08-15 23:39:20 ....A 33447 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4cd380cd0115544acdf89793f46c90b9f775451e304f27db60fd58eb2d67eb2 2013-08-15 05:12:38 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4d604fa02f1a5c8c58adf9134b3b54710ffa8edf4406597160b330a193539a9 2013-08-15 05:01:26 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4de96a2b9c3e60bfe7a97d95f9b37edf0cf509210ecec51cafac0b3a3d4c299 2013-08-15 05:13:24 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4df1e0246ef15499e39064197688c65959847e10ecdc21a297d16959e96e0ea 2013-08-15 06:04:54 ....A 545792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4e0239a732fcce7ca66f5a98e72c30dfe0336e6a60d6db17f3811cc8fa9b2b0 2013-08-15 06:16:42 ....A 1522176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4e2425a672789e92cd9a7fded656beae339e55a3e695ed810d9761eec75c076 2013-08-15 06:02:40 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4e4e110634ef31e01e9c6ce2a6b61ac496a57085a6199a63df851827fa768e5 2013-08-15 05:06:46 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4e6c744d2045ac540cec3bddb6d3f0fbc4c0a704c374c8bb20accf908462e4b 2013-08-16 00:51:34 ....A 99929 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4eca1d4790e78b4fe30594fd6dc55c7e90afd9a4d6720f5030491099ae6196f 2013-08-15 05:54:10 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f0c5df61bcb51c53b3dcd3a5f92130f871e7d15923dc890e120d3a2f67687b 2013-08-16 20:29:12 ....A 336384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f5ae601227dbb3cb72e89a0306b7d170e9dab9ff1cd2a12a09db3f6e41a1d4 2013-08-16 18:31:12 ....A 872448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f5b633f4e8dae754015897dad6c838ad67a7c39000ed82f1c373958bc7102d 2013-08-16 14:55:56 ....A 168526 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f6a0508f2891c9888a05496fbd35dc8ca172b8072e07fcb62c94a3775db513 2013-08-16 11:28:14 ....A 924378 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f6a6d8adaf17d58195374e1d58f3a0da4d8375d4c0027cac7fb1c78a860e7f 2013-08-16 09:49:50 ....A 1584128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f701a5b9dfd6629462b5e7fddb85ac25cc5a969f16a2fda4a7bb64187fc9d9 2013-08-16 10:35:12 ....A 505856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f73093c3757c25bef924d5840fc5d2988012bd53530c87553979d8081937d0 2013-08-16 19:53:46 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f84132f65d362b70a4892738180531e1310fe8b7674e5fe166c10705422581 2013-08-15 13:04:02 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f85c2d0c7353ebba9f16fb065eb29683afaa9e3bbb0081ea47652df08a45e1 2013-08-17 00:33:12 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f8b14f21e1442658e8fe29d1b942459b3e74afe9982f2b576e5a9d66ca1a63 2013-08-16 16:13:50 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f8fd996d1b6ef827cdcc376a79a554085372ed84f269b52cd19f1bbdcd2a8d 2013-08-17 01:01:04 ....A 93908 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f91a07c43ec98ed470fd6a418650acee0c171a8e49c3d9d9c8d68f4c3dfb4c 2013-08-16 13:19:46 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f94b8c42d36cd704a77a86f85b833e2477f3be83258288ca3b559e6f0d7594 2013-08-15 23:54:16 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4f9d3125080057d7a644e11f319b3a66f2518458c85461f80ce8f7da220db5f 2013-08-15 18:40:18 ....A 88942 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fa85a1e9ff333b1210e36433d3850df0f3fea129b2c9aade08bd3fe41ca601 2013-08-16 01:16:52 ....A 606720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fb440091b8044165b535debd478de8f9fd84a142a164a123fd350d532199ed 2013-08-15 14:41:30 ....A 138140 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fbb28904279fd8e70bbc541ff6d8eec9bcae316a5585844d760ac57ff387f0 2013-08-16 13:23:42 ....A 36356 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fc034c8654f41721f454b0d398294e83c9b62b07447ec59f9bc869c0a010e3 2013-08-16 00:54:10 ....A 43389 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fc47da31046d80504153b110f39ccc60ef601bfee9d6994bc6a77fba47de80 2013-08-16 10:36:20 ....A 950784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fc6cc9c2f3063f3ef839a9ccd0a06efacb29b24745e2dcda4d75d74cd9c7df 2013-08-16 09:16:02 ....A 151560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fd86308b767724dfa1b01e0e1aa5c8ba9088848e13fefaa1c07218dc875e0c 2013-08-16 04:52:08 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fdb95112433a6e67b92e6623aacdb66f06bc3d6537d6445b184ff08da28ad2 2013-08-16 19:54:56 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4fe51575ba6480f5540851fba5d3517020b0ef03a471b5eb796a7eb7914648a 2013-08-15 23:37:10 ....A 104133 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4feba2b9be4daea35cf8437c1d820c1abf55f2fc335d539ad0fb555c835f5f7 2013-08-15 23:24:08 ....A 212503 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ff3524ec8f383d03a0ecd169d440865e8324cca6e39c6321acc4ba9357fbeb 2013-08-16 04:16:02 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ff3a9ded087bb62c58f3c2897e85458fc87c9e3f960b842acccf5acfbc8d7d 2013-08-16 04:28:18 ....A 160000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ff711b60f1e0bbeb4cefaa0341dc708f00bedd68a62dec28716a2f928b0b1e 2013-08-15 13:17:16 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ff7376f8f1548afbe75b25e19ef7f30e9e68f0ac135f07bc5d0b1d7b4732a7 2013-08-16 15:33:02 ....A 16469 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ff9122a0c121e330c5be23e884cf83db87881ad1d382b380fff78827c07b08 2013-08-16 10:36:14 ....A 85983 Virusshare.00081/HEUR-Trojan.Win32.Generic-b4ffe28c59ca32b0daba19c8ef4691d9bb0b4f09327de27e58327058c453d2ef 2013-08-16 23:22:02 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50000320593681dca893a78c905ab93b7518de1cbf488d11b0c5f2a4daa3920 2013-08-16 01:46:36 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5009a93d8f846ee48d57dba4d405567533868ea37ff59383293a2b1a8f291e8 2013-08-17 00:43:22 ....A 63588 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5009f3885471b6d2bbe229247d8e99523e4c53c87b43a1467d481c9603b6911 2013-08-16 04:22:34 ....A 5268480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b500d01dc9d7c699e6c7b736007b6b45bcd7aa77563ea0b73e420f9c34fbb03a 2013-08-16 19:32:36 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b500eb5b98fea538a60fafcf8b24f3f23f0a83e4699cf105eb09d83c5eecca65 2013-08-16 01:57:08 ....A 17328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50146c429f5a4cf4a3c171f68f911685aaa3fec2d654c787a8d4380046376ae 2013-08-15 23:53:48 ....A 478820 Virusshare.00081/HEUR-Trojan.Win32.Generic-b501a2e801a720f3841525048d3ddcf649e2d12e1e963d57035c8d4be8b19fad 2013-08-15 23:48:20 ....A 72520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50319ad68b65a2737180028b779711cbfb954acb76f807e2d1fb1ff9e8f26f4 2013-08-17 02:03:22 ....A 311053 Virusshare.00081/HEUR-Trojan.Win32.Generic-b503898c456f4fb63bbb54172c990ed8dd2e4e469823b18089567b48a99ff45e 2013-08-16 18:34:12 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50465b9f4abcc17bd4aef65889c3c03a41153e1978d216da82e02441816b089 2013-08-16 17:20:56 ....A 549888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b504865295bd1888d97b84d0e6ac2d9a5f4e52e8074c409b28253db8658fd90f 2013-08-15 22:30:10 ....A 15308800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b504d90cd929143b4527bb4abbfe97e27975e5cbb3049bac7c7d3fe48e72acff 2013-08-15 10:10:28 ....A 541256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5057781ef00598409fc8dc539669675cdcd32721f0712794b84259868f71986 2013-08-15 21:32:10 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5058c3920dc1a42bf99fa9ca5cd15befdc11b6c87635a501ecd2ffc62540e78 2013-08-15 23:19:08 ....A 99992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b505fc3a4d04dadfafc4225b6dd9e43c380ec6ea82af92a95e567fb5e21da843 2013-08-16 10:29:12 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50632ffa741b67f702d8fd977891dc9eea106f71ef40412e2777f45d2955cf9 2013-08-16 22:53:16 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5065ee2028cc8c8a7a7cf2e3070051f8553002938f674879e16ad1fb4452246 2013-08-15 23:13:58 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b506de9c0705a64948dca73d9a4e79d7aba54ad550504c98a9c893259a5726cb 2013-08-15 13:32:12 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b506efcc132b9bf73d6afa7e66901847057f355c5297463b448cc5c06489477b 2013-08-16 18:40:38 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b507215b27a57f1d668492a246c838fc7f6930da19a7ad586658a1d4e526cf29 2013-08-16 18:15:34 ....A 14888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5074a5d1432df14ca7a7617b88d0319dc50d3a31b514dacfbdf63d632d5bf56 2013-08-16 02:05:14 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5074aabfc3388c8bd5d8f01152f4c012459cc6208fff56952c5555220765a56 2013-08-17 00:55:44 ....A 150400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b507a349c713cc5e4897622f49e062ea7c8e7e17c73994f8fb11e4d58eac3506 2013-08-16 16:06:46 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5087f4ac576eb4f535f39d267148a8d13ac6e3428148a7f6cccccd4ebf895f6 2013-08-15 21:47:54 ....A 745474 Virusshare.00081/HEUR-Trojan.Win32.Generic-b508a818c21b5f6a2f1a7415565473aa50edc889381a695a84d3e38640efea8a 2013-08-16 00:35:00 ....A 825344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b509cd74a6878373cd3174c8dec2fafa8c280da211147b9654c61be295e6d488 2013-08-15 18:30:24 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50a043e7dbc4bb1a4c19804751b2855f42a99a7405983014c28a1adde64f191 2013-08-16 11:33:32 ....A 111672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50ab7b5bc2110ddccff54c0c96c2b8fc664cc69810dec6f8fdf0c5a2909aac7 2013-08-16 15:27:18 ....A 778240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50b85f285b85ecd44a689be61d89668a1e63532bb24ae2511cc9c536ef99040 2013-08-16 01:06:22 ....A 326207 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50ba15cdc694783093db4eaf375cb1bc4073cef38f462717059f31cfad044d7 2013-08-16 19:35:22 ....A 487936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50c7e2f051044f7b4d228d47ff06c78b51076ac4931f6f69bd030f9b5abfc53 2013-08-15 13:27:42 ....A 14404304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50ce8b5b295c83f16bc4965b04388fca2a8f58d9725231ef5f19d85efa5a18c 2013-08-16 09:20:26 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50d284162e09d28acd96a63dc2cc589ddf857d57ea5ced7eee04dde84a7ef2e 2013-08-16 00:35:56 ....A 429056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50d708eb38c36f9f755ae14ab708fbe52f323c3b707a622d59fb7fe67623e45 2013-08-16 01:36:20 ....A 74653 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50d8569507759301ff1a7dc1f5c9c25409f12bbb5e7faec0b30f138856e26a6 2013-08-16 14:39:02 ....A 243947 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50e20a6f9c8785f708c4d529e291dd12a2e6979ef6622ba0d737c224f899ec5 2013-08-15 21:37:20 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50e2267bca13e0e62bba95b033e2824e8557a4803b8c4f1dac5fefcc007fcb9 2013-08-16 12:00:48 ....A 52512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50f46564dc11c108d3b62f776e605ceeebabffa73fd234404aaf3efd2e5a885 2013-08-15 14:26:22 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50f5695f1f312d54415ea879d4c324b1b65529366d12ede1193afe69a3b76e0 2013-08-16 01:05:16 ....A 761344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50f9f4b3346163f82d910f148419c7a0894f3fa74ccd8e8de82dd4281e68bd0 2013-08-16 14:21:18 ....A 598528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b50fd6a423cd7250d2f553cebbfc1d5fdaa52f03af4456923f2a95136612f7fd 2013-08-17 01:06:38 ....A 826368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5113f44eb73bd7b62710abb12b9ab3ca2aa3a83dfd63c8613c15ffc9a48fcd8 2013-08-16 23:29:12 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5123cd6706832fc99616c898eeba0c9e53b499deae95120ebba9f97bb1646dd 2013-08-15 13:28:16 ....A 75524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b512b74f1fc900c6f9ef4d1c91158feff94877b41559f44462ca561368444929 2013-08-16 14:56:44 ....A 86118 Virusshare.00081/HEUR-Trojan.Win32.Generic-b512d98f198363e6da5a8a1f1f63b55e9529553664666f83ffddb1f8f71bf277 2013-08-16 04:18:16 ....A 484352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b512e3bdb9b4956e0abb6f0a12fedff9c3344c32ce057c6f41483de2fa717e16 2013-08-15 23:24:38 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5132a955a6605585e66f0c012a85176d7d1ff0b2aafc73a1a1e5326940b6055 2013-08-16 04:52:34 ....A 137734 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51347e006f2b5807ac22b759f77ed0a42c486376d50d0898ee1bfc7cad431bf 2013-08-15 21:30:08 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b513a62beb239391975b81775c0b7743ea10fc56409f03d0504f8571aa5f6edd 2013-08-16 00:02:40 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b513e070c6c1bf21c5884c48c762635556107993035b7995f3b1489bc73340bf 2013-08-15 12:59:48 ....A 231936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b513ed09529c9c81fed6e69229bb61810378011903d1d2fb9c43d9cc0ba7fb51 2013-08-16 05:46:06 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b515acab2fb10ac2fc8e1e2a8028509978d7a4254616b4586a4e3894a1964658 2013-08-15 12:32:18 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5160b7d6a2fdfe1ac1f928c796330f2b1234d0454609632cbebf6cb77a9d60a 2013-08-16 19:27:04 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5163de513e4471abb3d62d504f79055bca73157f68a6f8aa2cb8162cfe56d9d 2013-08-16 09:14:06 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b516b6eeb1b4d6c72f6392631169179ec39a116bb2d52b5de2705c51d3a29146 2013-08-15 13:00:12 ....A 821400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b516e990820e75873d0018e2f5781c7855ef9890857b54de8260832d7568c0dc 2013-08-16 01:15:50 ....A 89151 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51784d2c0dea021f3e4c1944fc21a038deecbf6772c13a2d8aee8d87fe21970 2013-08-15 13:27:32 ....A 169144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b517a683262f40553415e02bcd5a725b77c9ac542e3730dc5aad627f2d303a68 2013-08-15 22:21:34 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b518a76739854ca94f363aaf2281b7e55eed450d46525234a7584fddda91f108 2013-08-16 05:49:46 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51ac6621296511c2362ab3f450129910074d4c586ac654819d28a7ec500faeb 2013-08-16 18:21:54 ....A 667136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51b00cfadb3bf9263e107cec9086b8a1c82cfcdacbce69fcfa39813c8f01457 2013-08-16 12:15:44 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51cccf8833f894829fb9d3f41f0014302abd9d816ddeff9f6bfe68c495a548f 2013-08-15 14:38:50 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51ccf899d4824f8cdcf52f133231b4a3025352e2ceb20f42fde7e02e78cec6e 2013-08-16 16:24:14 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51ce22077f15d5e88e2a4931962424471126f4d14967b58201704f9edca2eda 2013-08-15 23:46:26 ....A 227328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51ce54b8550e93913ca6d0e16b7d16c7c8390024cad32a95303396f6affed4c 2013-08-16 00:44:28 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51d45975a20c724b44ba31687235c8fd00b9abdb7162175d6f8416c32dd5638 2013-08-16 14:09:08 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51d4f97bbb3d495caac7c10d9e8a1baaeb8dd1a32d80e47267f590653973300 2013-08-17 00:30:00 ....A 94209 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51d68cacc127f8432cd57f40db9d142d42218b8320eb963795541da75a8e5ea 2013-08-16 17:25:02 ....A 70109 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51dacff76044ff09ad72903ee986fac83f52e282b93757fa6928d67489a72f1 2013-08-16 01:01:18 ....A 78950 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51f3cdf25581c57b4ce795f20ef912f0f46d62e0b2b7b929bcc08c4a3a43214 2013-08-15 21:43:42 ....A 95330 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51f83d0cebb08f2f57f3c7372ef5391633ea9e570b4c3a4b2dce590f69996bc 2013-08-16 17:53:46 ....A 1005374 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51f98c48e9024f45603e891c9420e4d34d730bb5070460492ece013f563239e 2013-08-15 17:25:56 ....A 579584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51ff5ee3f2c3de1ec4c222dd4c2d3910f423fd0ca412e591263f04183f091d7 2013-08-16 04:54:44 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b51fffbdc9c2c5cc46fe09c88a8afaab046a0f9ef55213f3ce9b70534cf94cb4 2013-08-16 01:32:04 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b520135bc1507b4cb05311f19252bc63967600c529e85a70ab530e4aab349a33 2013-08-16 14:43:46 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b520b23697f97df741f614f1a4484e23a003205604c3a342b8ffa6c4ce1f06af 2013-08-16 11:55:22 ....A 770048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52115dc9c19c840b695f24af779ba9168f62a18dd2ddd7b0a80ead17dbc42ee 2013-08-16 01:36:44 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5211c25cc7251d4d3ae754fb15c57de1f5f90ef08f0c0588eec94a8e3f3bd46 2013-08-16 20:06:24 ....A 1901108 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5214011498436a8cae3a042d399157dd751c66bc07f103636802c77d05c61fb 2013-08-16 20:08:24 ....A 53252 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52239daa36c10a74988284315d0970460b8a3a99e770c778697c584332c31cc 2013-08-15 12:20:14 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b522833a57c22745f7f2d7f0e55afea8b9a80459438a2bfcdc510176d73c05c5 2013-08-15 22:05:22 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52364bf442c26ea9fb2b0d6fc910b439a35233e2eec283782ecb6ef42bb201f 2013-08-16 04:20:52 ....A 250511 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5236b29938c03dacc578ee380ba556512656c13bdc01bc2a15a4d7f7982f8ec 2013-08-15 13:40:56 ....A 314880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b523e82450a32781fcae5c5e8fd938305df47ba701dc2823739b21b7fa439375 2013-08-16 02:27:46 ....A 2785280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b524b0fa27feeb0eb01812685396826a07a3c2056110d7c0890eed97fc6042d0 2013-08-15 17:30:38 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52514389bcac81640b155ab169c14f0c074f4f24904cc8259edf897bb3e7220 2013-08-16 01:39:02 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b525ce699150ba837b5a60a430784393b419acd8ca5a2f28f3b148cb96c2c676 2013-08-16 18:37:42 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b525d0649f72cfdd07405700850374830bb7d43cb09f7ecf3b3e15d3fe548f4d 2013-08-16 17:16:12 ....A 93720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b527d88aac7be3937b9030099e23d8d81d5864e88f0ee0e32dade3db07b9add8 2013-08-15 05:35:14 ....A 85693 Virusshare.00081/HEUR-Trojan.Win32.Generic-b528832d23df473b97ab1459083ea343e615860703ad1c4169de12bd0ba02673 2013-08-16 02:36:16 ....A 1196032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b528974941e9167cfe44f2f2760e071ac1f481a26d53b61069f8784519b32d3e 2013-08-15 22:27:42 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b528c7dd27996b04393f04dfabf69c1b6524baa5774dc4efa74768d2f600b134 2013-08-16 23:52:50 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b528f675774c2f43c087d4da14b3d952c026e466990be7c8725367bf23e7a8f4 2013-08-17 00:21:28 ....A 2048000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b528fc993bf5986390d9df150dd444374a57e2b3fb357f26129f20e9fd4fb638 2013-08-16 01:51:12 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52a4e6f0e7b13bf04fb1504b87f69774e2a69b47c9e95af882340fe32e49b72 2013-08-16 02:00:08 ....A 251392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52ae54ce845b4794800b595ffb8e62f57dd19a4bb7e4d00e8ad2c1696973f33 2013-08-16 00:59:16 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52b24670400f2e65cee9658f6d52867e4358da1b0b9fc0e29151046ee1ff0d4 2013-08-16 01:48:02 ....A 276992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52bb0afd699093441aef2fc7f6359147d3323be4c7f8e39a8639f32276b0581 2013-08-16 18:32:42 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52bdaf5384b066fae51a78636c8c288fd83a3d71cda585ee3faa8ae431074ab 2013-08-16 09:37:06 ....A 1789522 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52c3fea2ae41072ed258c664c71ac2bc89f1ec5e3625c23f23d757ef775c6d2 2013-08-15 13:23:18 ....A 488968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52c65df1446223b4bae1b8899e409b11398077c592e68ebe293f4be11e553be 2013-08-15 23:59:28 ....A 1304578 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52e49aa567b41a3ae2d7a938724ea1430a9f52c51a2941f3d9fec0a216b4834 2013-08-17 01:12:38 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52e95b7ddd804c934106d486139bdf6a77dc36d9c00939beb46bc0565485215 2013-08-16 12:19:34 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b52fc3b32555a4f46c9d801bc0a65e5d3bc78399b6ea7416a10fa81093fde8a6 2013-08-15 22:27:30 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5306e7c36f09ea851278b52a196dac688d0f3f68b19185486d551aa99e1ca44 2013-08-16 05:49:32 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53082c269d94babd30c396baaeea23c4a70274aa0509e92897c8d1801835d40 2013-08-16 17:33:40 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5311df8389f35d7091ef0efd9ec2e4ca6eae67706b61c39e218d3d57900c1c1 2013-08-15 23:57:56 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53133d20b139cfee0be0f80e8fac5e3e88be53ae5d75e9cc60d80130867a391 2013-08-15 23:20:44 ....A 73218 Virusshare.00081/HEUR-Trojan.Win32.Generic-b532bb9a5e77988189f6774d13db50d4b9faf4b5e029203cec3ddbef13d69d47 2013-08-16 11:42:52 ....A 125556 Virusshare.00081/HEUR-Trojan.Win32.Generic-b532c2ff16aae0d4ac37b6e71736ab46a5f9af39155144be2db0fa2710e9b230 2013-08-17 00:13:00 ....A 977920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b532d0046c62c0a41242af22ad8bec9d621968e792f587acf1123cbece1880a6 2013-08-17 01:13:42 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b532dcbb8ad234db3e8d3fa09e98a9232c876bc1d83c5a51bcb88cfb5e756f77 2013-08-15 12:36:30 ....A 72616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b533c37aa8f1b1844ed9070c0855b5da00c5c2f69809f5e99c6ce8740c45798c 2013-08-15 10:10:44 ....A 268800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b533cd37c265d7679c2b27f55a1d1df3525242d58de100210b13b2e11b58423f 2013-08-16 10:19:44 ....A 7933952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53403114c523c32d7c09139698bb9fbf967df4c548d3380afcad53df91c1176 2013-08-15 13:23:46 ....A 1384912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b534590e48a65b79b9a3d999b26baad8491e474a9a9774dd2750dcf11ee326b1 2013-08-16 22:16:04 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53464fe1283d0d8e964adc06baf55a43a36b50907752b552b4d06e6d17739d9 2013-08-16 22:41:52 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5346c3115e4b5ff4593a300e53793fc4978fe85ad3ff03d696d7221e9d22aa7 2013-08-16 00:16:02 ....A 35352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5367eaa19b53bd3d1b2c86011dcd2fba7abb8d95ca86ebb0f4a6f7aa3703fd3 2013-08-15 11:37:06 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5370755b3417fab82b438386505fe1eed25434e7c737be4d7df93ac7ba8cd02 2013-08-16 22:45:58 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5373f2fc78fad62d5592846de328b241d28686a043d8210722d987259121003 2013-08-15 06:34:26 ....A 14818 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5376f054390ea86f35111907665e4a0cfec4c53c908386f4d394814c9979f8f 2013-08-15 17:29:06 ....A 35336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53777242b79e34eabee608345f004be8e6f560ad607a97961287f683bba1602 2013-08-15 21:52:48 ....A 839168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b537e9f01fecb18f4af43f65371427c295c980bbd5881748a18fd51cbcece6b3 2013-08-16 11:38:08 ....A 372927 Virusshare.00081/HEUR-Trojan.Win32.Generic-b539503930de0f1f9a4fc6e157ad141fb52fac75022e7ee1a597078f3d396729 2013-08-17 02:03:12 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b539605a90e472f9fea0b7c3ccc7e2e1ffc162b83a61e700e71713789159085e 2013-08-16 01:06:22 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5396d082fedcee799bc4a965d234f2795cf705690333b767ec44a1c8cc1b5e2 2013-08-16 00:14:46 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53a3386bc627a6a52460b15562c1d3055429e1bbe0a0bfe09747b0f7d4d3017 2013-08-15 23:51:20 ....A 78554 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53a4ba22d37e894cbe9a46813c6f06564200c460866b8608703ce8faf3b1f4c 2013-08-15 08:17:52 ....A 3357696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53b2fb469796c5332f7f4df65cb3ce79e44ed217b2cebb087ebfe0d183e37fe 2013-08-16 10:43:38 ....A 2988672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53b92e93903dd724bd8d27a44cfbf2d7a212d1f040bc82b64fd086b6afb8af1 2013-08-16 19:11:36 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53be84fa504440f64186b3fba1aebba9127cb20d263b60aac0d75f3bf558b6a 2013-08-15 22:27:34 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53c9c0e637c9a1099519b79ee962ae01feb6ea557afe5334f8d6bc73de2db2b 2013-08-15 11:36:22 ....A 642048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53d08d02fc148134ae0e57193bb497f03bb0e5eb905127994154621505acce8 2013-08-15 22:02:36 ....A 65524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53d303d42fc532258a5efc984ddaabf56cc7ba1fc6cb89ae9f024653ee25b05 2013-08-15 20:59:54 ....A 326736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53f050f2ebdf96d70a2308ffd7846a3f9ccccef6279d11b67e46127c05f01d0 2013-08-16 01:47:42 ....A 27266 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53f0d988c80a3593bb8b18b7c9c245d74c992f102cb3cd4979138d28fd592ea 2013-08-16 18:34:22 ....A 223744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b53f21a627548aac6979f55068095322e6d7a151b018a1b5bf626cff49e1b715 2013-08-15 18:27:16 ....A 61620 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5400bae421a4ada4ef58b01733def366ff2de15e34ef3edbf31d02dfa836702 2013-08-15 12:20:32 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5404ed2140190ce0e2566c142bbbc86e7e002a06bf40ac33e9779d290cd51a1 2013-08-15 12:20:50 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5409d385aa7989aed6b99338000b78436834db84cd0393f539e5fae6390c78f 2013-08-15 14:19:34 ....A 17536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b540af9cb22500cf2f6715059e98877667e0b1bc9ffb339a6503e7d04407d107 2013-08-16 09:01:24 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b540bfdc2a678b09f379fe2e613705448129f2504035f4353d3bc00fc3096ac3 2013-08-16 08:19:52 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b540f124b6cc6bc3ffa1a851e6bf1733f96ece2f8f2106dc6be391b7042690a2 2013-08-15 05:25:06 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b541057664113ff734cefc60f31d9304b26bf35bd54d073159cc672b9d4eb329 2013-08-15 12:20:36 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5415a0a14b209f314bd53ee8949c174bb2cd48a888cd05da9835032c3fc9918 2013-08-16 01:29:56 ....A 37392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b541aef540c3e2656cfacffbcd0eeddf073cc458ab7a1b36240e3a05d399231c 2013-08-16 02:25:24 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b542b66a6b24b963a7bd4219f46dd64cdaacb7bae7c7c89969a3c8d28e274e2c 2013-08-16 21:44:08 ....A 29684 Virusshare.00081/HEUR-Trojan.Win32.Generic-b544d0b6db632df787b0a5c6ad63f903864fd77ca1a38db86317b8d1aeef76b2 2013-08-17 01:12:00 ....A 97416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b545df4ff5a790628bb355931cbb15d85dc40e07b03c057c22f498827aaa5def 2013-08-16 20:31:24 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54642317b63d3f5a05864afe684d3749ffb69aac4f657935740e476cc80614b 2013-08-15 13:32:32 ....A 45576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b546d60b6e25cf0f4de0332ab059b2012a2efdccce97c15f09f24c5ce2d6b0cc 2013-08-15 05:25:48 ....A 204817 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5487153cea8064dd3d818c99f433837e174c03dde944035d8ebe58ed0562310 2013-08-15 13:31:40 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b548f1222684528c4e0df3f1160d02613756689fbe0bbc8a6aa063bb30f92560 2013-08-15 23:52:44 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b549000afcfbd6905a45ad2dbd02dc8e0f8a4228c12a968ec0a28684e706447e 2013-08-16 23:15:20 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b549781dced22a97d0048c4aadf1526482d88062738b2be6242ca0e8c4b666fc 2013-08-16 18:36:24 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5499f7cdf1f0974231a09af6489371dd58f7e5fc99616a515a96e7138453832 2013-08-16 12:25:30 ....A 3984387 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54b635ee6d79657996243dadff9c7c1c6d1c9bd1cac5c4048a43ce606ef057f 2013-08-16 17:17:52 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54b9ff7daae5d6f0d8876b56364151d9c7730ff16458b42ced9e684bf94f6cc 2013-08-16 00:22:44 ....A 457728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54bef4b9b9f282e21bc19a7a7630170552f46257b37ba8ce97de6c9983c8ae5 2013-08-16 16:03:00 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54bf4058fc4e829ad1a7a600df5d51784335351ea46086274e615cfe3106447 2013-08-16 00:14:16 ....A 121135 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54bf5a0a5dba2aa6ee01c27e82d195bb799a2ca49e9ca316202444516983f67 2013-08-16 04:23:12 ....A 400896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54c6310e5c51cab87457704ff5495d1d01219e63530bf75680e019c662a8199 2013-08-15 21:01:04 ....A 40480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54d100ea262cca0eb0737d3de4eaec6b317cf2f6ddd4633e49c8e044d13841a 2013-08-16 10:17:18 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54dea2d1e09de33385012beecbf4ce5637aa31fd22afaf81eba833d5c0e1a89 2013-08-16 13:51:44 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54dffcfe2a1e8d52edb1864bd4dacb303218fb1bb5d5a791a10160600bfcc16 2013-08-16 01:32:06 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54e822ecea5630a92e5ae5a4c88dc9208be033c5fc214f22bb22a50aaa7a516 2013-08-15 13:32:04 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54f1cccc94118e74be35fae5fbfbdd3f87eaf9beceedd1b1e6dae8025a4c9ed 2013-08-16 21:49:26 ....A 869888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54fdec639f7794e84d133f90a0e8e67123b5515b36702f4650acbe81f1db8ef 2013-08-16 13:38:36 ....A 87530 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54fe7fa16033ba95d9f532821e1d513bd7ff71d779fd67c2ad1afb99d803c09 2013-08-15 13:35:40 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b54ff4423c259ba698f871697ab161c335e155929a393c9f17abb5947be41068 2013-08-15 23:20:38 ....A 421888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5507a313771a21096f03d2d0069b02724965f54f9d407e315dc17352c79d719 2013-08-15 08:17:44 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b551f4d7df4e1dad3406a6314ef74330b1a3cf98f1af07d4d62fa915e8cbce57 2013-08-16 11:03:56 ....A 69752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b552053512e450118a91604fd6d623630cae7c412cec5c343d980ed6137c0ede 2013-08-16 21:12:52 ....A 334848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b552253319029890c9d4220b72a7fde59d2eac3adc737065e8ed4513481dbb11 2013-08-15 13:52:00 ....A 3936256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55258ec8f1e1796c921d612bfa416326342efa81db95abed9492510b0b7078e 2013-08-15 23:41:24 ....A 70724 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5527478b081b82b33a496e3edad968c692e7b37a49c60469db9b4e9b5f15c4c 2013-08-16 01:50:32 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5535cae4decded0d417d49b8668229c4fc1318e756662cd081e55206a866e40 2013-08-15 23:15:50 ....A 104508 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5537457aac990cac4920f4e98c9ec3278275e6eafede17d960a66035d322572 2013-08-16 00:14:44 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b553d6148b024b32aed5d793a311ed94d901259f1112686807909bbe23dffcbe 2013-08-17 00:52:48 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b553d84fd5c25366cb7ab526741658f0b3ac4dbc8f1c208cfe0c422bad5a4100 2013-08-15 10:10:24 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5542de4fab8aa839b0d7a00bc93416965988e158f460dcc3411e38d3db29865 2013-08-16 20:49:24 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55483b66ecd21201ceb657ce0ebcc6c758d8f1915540758b54eaf753528abf7 2013-08-16 00:51:50 ....A 761866 Virusshare.00081/HEUR-Trojan.Win32.Generic-b555cddfda151e98f61d091068e8ae04b3ac7fc93540ce10dbdf03e2ca477abc 2013-08-17 02:01:02 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5561220efd584217e0cc493edc85a55319b1e407113796ba1bc6dce254734cc 2013-08-16 17:07:38 ....A 71692 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5561dd298ea99244323b8b4dfb8b54a1bd16c68a250883efee9469c918670fe 2013-08-16 17:57:16 ....A 1075712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55685f2130de101a157befe02cbc4898c4296f7427a3960c588ae57fd2a01e0 2013-08-16 01:36:46 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b556af88953aa87d2e2b717d202804c4f236a5c9766021a9e3c3455eb467ac38 2013-08-16 22:08:38 ....A 35456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55709a69fe3006fff79fea1e881c7eb11ef0acb2112ef9babdebc61458a31d1 2013-08-16 08:13:42 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5574a5cb2140d60ef7482db723c244731da28bed47d67b10f296edb8c14bd84 2013-08-17 01:20:12 ....A 35352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b557beeac4101131ee151d11077df2775065483af405e6e4028c86fa72a7f240 2013-08-16 18:03:28 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55821cae67b85dae9df621a32212d2d983bc5ad92a550dae054ae8a57b0839b 2013-08-16 23:26:12 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b558cecacc53f7fb569bab152f735c1713fc105534a9b212cd7d937bd7ff04cf 2013-08-16 14:30:38 ....A 987648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b558e1d8b2f24e091086671119461902cc8c8075232fae08f891d6d783497f0f 2013-08-16 20:05:52 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b558e34be05e2d9e0ea75e5e182a7000d45af7e120c1988addbcd2088966de1e 2013-08-16 22:18:34 ....A 1653248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b558ffe11fbdd878e1cc7cbe051165ed975c8b5429f52961aaf00bf9ef3f6855 2013-08-16 19:57:42 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55928fce246412d025cffb2e4c6b0d84bf6ea8c3cef2cf9c8a73109616ddbf4 2013-08-16 20:04:56 ....A 894464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55a08367aa49edd36fb9a6e1948a94bbf24ce4097117cbd9a59377a3f9d2135 2013-08-16 13:52:48 ....A 150297 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55a18d3d04463493ddc23867a283c5c93d744079439b9670e8b61236d6d2e37 2013-08-16 04:55:20 ....A 980992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55bc0901925696540e92c0524a74a240b67ac493228a467bf19cea3694c071b 2013-08-15 20:59:54 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55cc82c2ac13291560365f7a5d59ad274718aa448b884f0a98363eb739c5af9 2013-08-16 16:05:04 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55db36f3ace6087f79e9e63020af9e41d74bf105eb5cf2b14340a51100225bd 2013-08-16 23:15:12 ....A 39952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55db73adad0707c84304655afba6909bf72140396caa6bb5f7e854437071228 2013-08-16 15:29:32 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55def96e51c7123c7d8d8f6be076561230ba757643a311f0120cf77a6ff3672 2013-08-15 12:37:22 ....A 633344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55e3dc509821d134ea9d86e6f6072df9add5b25732e51d812f2116317977b82 2013-08-16 00:27:44 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55e561579b37e78e065d584e7c942afd0405d07bf96d2056264baf07f9b2192 2013-08-17 01:56:58 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55e705a5a387d7a1e559075a2cb5673fc4349c974565939fb50fc5907843858 2013-08-15 21:42:18 ....A 40768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55e84e73ee648d7a3c0aa4e96fb394b332b729aa33f92e817cfae74d2d9c0ac 2013-08-17 01:19:10 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55e93beda410fcde9bf47ae71fcdf470916a590eb4b7bc3e29dd4445a8dd718 2013-08-16 01:05:46 ....A 181624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55f51144bd7bbd6830d05e0d36c94ea58a9536128c21f351e7c560417e10fab 2013-08-16 21:07:54 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b55f86719ea6c5de8ddaa8bda028d0b91e7c49cccd21c57f455aa3ee42893ef6 2013-08-16 00:20:02 ....A 398848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b560ab5dfc9dc542d86c23e56746d677cd5186b4fc8efd4f8f0b50524c960349 2013-08-16 04:18:10 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-b560c070b4abf126d3d633db65a9f4528be9049dc0419d95e6740674ac21157f 2013-08-16 16:19:34 ....A 469504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b561d70b21ab4ce0d2b5e1a429a4dce65ba0922415d1df1cf498c13c90d9b135 2013-08-16 01:34:54 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b561e523a1432a3f2840a00dec3f5d4b5b142fb948333d73b0977e665bf19d43 2013-08-15 23:54:08 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5628c819c68b6492ddf3387cb999da1c700ab03cca491f55d2554d33ee58a81 2013-08-17 01:31:50 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56291cb523922f1ba4ba4b53e7554e7371a953f445ec60849e365335e24bff7 2013-08-17 01:04:32 ....A 414125 Virusshare.00081/HEUR-Trojan.Win32.Generic-b562d74ff54dcf365630d950b0993f467e90ca045557cf05b5cb17b91d2f316f 2013-08-16 00:42:24 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b563134799cc99af4ef36a56dc9045ee87f10c5aa515143365c8588b560d48f8 2013-08-16 22:32:16 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b564160ea252b61d7d7ba81c355f5b02578e45f39aef3e6d1274d681e9e3b6e6 2013-08-16 23:02:48 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5650e59b82a3903594b9a150888358c29ac46379d7c2ea5e6c80624fe9c9fd0 2013-08-16 00:19:28 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5651cc46542ab1307417b4c798a0064061e10f2d838874277f49d67bfb3ac22 2013-08-15 14:12:52 ....A 2628096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5657f404b1dcdd66bcf8573e195be056346aea73e9b7909fa34bf75451e42b1 2013-08-16 04:25:50 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5667881df6d760627e5a7cbedad214786a80bfab2b15b2817cf9522a329c536 2013-08-15 12:34:44 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56699584e9543d6383a2f632e2a38c57f934a7442a1fd09ed3cfcfdfea244a4 2013-08-16 20:24:06 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b567c85c8ec1ae4fd0aee43617348d1619e0e52382724878fd0ce02d793a0d84 2013-08-16 01:35:00 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56870350b728d795185a8e12a3fb1d7ca402bca93dd020f022636302d5ef6d2 2013-08-15 23:47:08 ....A 1404845 Virusshare.00081/HEUR-Trojan.Win32.Generic-b568e96bb79a2eba05b537f95631e3227d058c50716f888d230cab97a412e6d5 2013-08-16 23:28:24 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b569b2b618dd2f815f17d1a9031d8310b60295cd19332d145b9af1ba40208f3a 2013-08-15 21:53:30 ....A 133465 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56b46613e63aed8e306fb27474a970a0c03f352a00a5fd004267f132bc183c6 2013-08-16 21:33:34 ....A 152652 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56b4a4693992c0909ac2f3ca831034bde5e7ddfbc33288b9a87064cb56336a8 2013-08-16 23:07:10 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56c067ed0051a81f658ca76df03163677643b053bc29f24af23d36049695eb0 2013-08-15 12:32:40 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56c7c2d5467065ffc35e5e3c9a767aaf9c6d7a6167a0ad03b5d5296d945b19d 2013-08-15 23:24:46 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56cda5c28acb37b077c31322ac98099795f962d8a4ed0791917068eeb2e87e0 2013-08-16 01:33:58 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56cf2db4e7058433b462eb5dc62fd1550533fa41080c759c05a6c86ea6eac96 2013-08-16 21:29:54 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56d417afda37ffab9c726748582ca2c2e0f120e86fb1d3291cead8ee00e0380 2013-08-16 11:30:14 ....A 335384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56e1fb947a9324775ae4e68ae870a5e0c7b571cace133fdb0108b0cbc96fd0f 2013-08-16 00:42:58 ....A 110601 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56e4cbea8757245aed0457ec6b9a865d9c5c538950d10681e700dac84045a80 2013-08-15 23:16:46 ....A 90113 Virusshare.00081/HEUR-Trojan.Win32.Generic-b56f848b74e102e9db1223ef7b78cfee8ccae21efde082871cdca6ece9060261 2013-08-15 14:27:28 ....A 887296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5707eb7f5a5d608e71c76aa2331e78094413480f9f9513cb2c9653788588d52 2013-08-16 16:48:00 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b570a8fefeb71934c5d80b42bedb0d9b4af87f9da33b3e3da7506ae6774665c2 2013-08-15 14:35:52 ....A 312034 Virusshare.00081/HEUR-Trojan.Win32.Generic-b570ad3492fd1759dc577e191b1a4815faa1ecc419f45a91f1bd27dfc6bc5bbf 2013-08-16 12:52:02 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b571907f562fd0f02223de6666662da788e95a9a471e8610d87f10e719f45ee4 2013-08-16 00:49:42 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5719c66c91ba962f7a5062a1919f69e64e563c84200099618200719e6da18ec 2013-08-16 18:39:58 ....A 514416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5736e80650fa271244bc31f224ab5be22f6f4c0f4ef64c0787ee3073746e045 2013-08-15 23:20:00 ....A 1192448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b573b4b684afcfc72f347782d0fefc47f601d572383c5ef4a82daf1a64fd53ff 2013-08-17 00:58:34 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5742798f92a890dde8618d82098a90e2f1ee306febb87f8636ef3bda83c3cc1 2013-08-16 04:12:00 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b575be3c2c92944e8bad90ab6d2aa3f9fa89ed98edca55217950b506f3424d18 2013-08-16 21:14:24 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b575c0889108628eb732cca83ba9f93d0a5a81be92917ae211b86056e535d9ce 2013-08-15 22:30:58 ....A 403968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b575d672bae6aba3936f188c14da09b9571581bf1ab6864b501cdf3809985bbf 2013-08-17 00:20:14 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b575e5b6ccff1c36ce16083f6b4f8a4a9126c573b2230c6ba9c5b07464655f8d 2013-08-16 01:52:38 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5764e67c220eef0260c53fef26cd254d1bca369d7a0eb942ab283a424518ba7 2013-08-15 21:40:22 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b576671ce72b96930c462b97632fbf2612fdac2311a821e40b181e10e4be0b7c 2013-08-16 00:08:08 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5778e585a60706a01378e32331de41a8ecf066acf2dfab38cf35d706744a62c 2013-08-17 01:13:38 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57830df636c691e3cd47ce3ea152ecae65c71f7da610500c4e522ebd0749a53 2013-08-16 20:48:12 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57930e11f1a90c2aa3adc30d5c8124541eefe6be81ee58c6b39533e9f3d8199 2013-08-16 19:16:30 ....A 275456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5796880965f0aa4f190e3515040b465edda17d9e0dd02b08c126b4b1b831fbc 2013-08-16 11:14:10 ....A 965632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57a14fb3cad694c12a826db164ece289001d99db48a0a4103e9101c5e442220 2013-08-16 19:45:38 ....A 857668 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57a7284b656d523cd6a0b44f4fad5732968ae93639309bb502f9bbfe75be8cf 2013-08-16 17:48:16 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57acc69968a8b273ef52f510bdf9d137b6cb09cc2917361938401a6a4d0904a 2013-08-16 16:07:32 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57b51b180e71899ac733730a13b4ba92364882f8ec0a7bb2df5d9ce0d0f50c5 2013-08-16 22:19:40 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57ced9a681c770a599ed8d455f4b393b539c16392310a2065d02076c030f103 2013-08-16 00:57:08 ....A 19768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57d56930d6776b1ee44fbb7a4241b9d282af947ebceadc408bb5435e071c71f 2013-08-16 19:20:20 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57d63358166c91ff5479df6ee26d4da4e61381c6c3334a02395bb6d10ff1e8a 2013-08-15 20:50:32 ....A 289792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57d684c507ea3b91ec0e44808c5824c4d1edec44f611a4b4c3cf33c70f7b34c 2013-08-16 10:13:18 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57d904d112ed295b50fb9be8f9d2f501398afdc1f91ba2fbc92c07581bb23b8 2013-08-15 23:48:04 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57e4935e1b2654ffd21825ea5df484d3f11356e77b3ca5b63c1194944d16615 2013-08-16 01:31:08 ....A 24971 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57eba46e2c18baff0955c6ef4edc861c756928e550b293e433bc38a4a949140 2013-08-16 18:19:18 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b57fd60375997c323557dec71c3f04d3d0432e1bbd050c0dd0c41f859c6967c3 2013-08-16 01:50:56 ....A 102781 Virusshare.00081/HEUR-Trojan.Win32.Generic-b580647cf6d1823428afcda04f23ab6e88b0900a40a8e183744a78aacb4d4258 2013-08-16 00:15:52 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58113233fb9560905a9a91ab452e23123470081dff7f221068b581c53b865a8 2013-08-15 12:30:52 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58215f210530276113402950cc0a8fc944ee2204102a2281c72aa0dd116d424 2013-08-16 16:41:12 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b583044bdbe6d93d510ebbafd0aa0c34a3bbedf36e125b9ae20aa349291dfbe7 2013-08-15 14:12:00 ....A 124768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58356df36dc2487c2575e579758dab228a025da49b23e4c032a0ed42205e522 2013-08-16 17:43:56 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5835fec3218a528bdd5f3010e9c981168ff6ddc2b510f9f61ee89b08b7ef0df 2013-08-16 01:05:44 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b583f3c1c6eb87ef4acd429e9c503de5c1d6f31074cdab2043be33aebbf3d3a8 2013-08-16 00:57:42 ....A 315546 Virusshare.00081/HEUR-Trojan.Win32.Generic-b584289c44359a89ace5ecd8b7c8a0250290733d5f314258ac8c631693e8d79b 2013-08-15 13:08:38 ....A 89105 Virusshare.00081/HEUR-Trojan.Win32.Generic-b585b54f946e9282e943779d64170e60d96f81e3a6460369b6405de4dcbe5254 2013-08-16 00:46:12 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b586e2f4e8141d94014a8e72d5cf5c94767f5428d3ec41849e06fb679289d67e 2013-08-16 18:35:42 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58739975c84630acef816d3fa54f693ad7a0e44d699b456e77023943a653b21 2013-08-16 01:47:06 ....A 4000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5873f2dd4a9e23ad155624540dd811936e16f7efbb5167f923bb080037864d5 2013-08-16 01:05:46 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b587432717c0b68f8a2c05279e7b2eef8886ac59dc1f2bc9d6a4ec7a5bb96116 2013-08-16 15:09:54 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b587484ff73b67ace6e5767dbcd99cb1615abedca3e7a806c9bf162e9552c9bd 2013-08-16 17:45:20 ....A 3840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b587779ac440a099219de0e9874fb7821faa49aa5c578b0e5bae4aa22cfbd183 2013-08-16 04:57:42 ....A 104504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b589ed29f92b1b4b5162ac9853b55db86feb02c2390dccddd898bd250ebc35e3 2013-08-16 10:09:46 ....A 1164928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58aa8afa39fa76a90ae4e294071cd2029caa1b0f22f684529bb3fe63dbd2f58 2013-08-16 21:57:26 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58afa3e626bb0b80ab01e73f2d52d1a0d51a038591792e166bdbc1e5c12ccc2 2013-08-16 04:56:08 ....A 977920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58b2d656a421d3c3f0a1a31434e3e2755087eb0faf24f338dba96ebf180a197 2013-08-16 15:50:04 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58b340823382e47b7abef891968c0a70ee98ca4632aea00a5e98ad5559efb22 2013-08-15 13:09:54 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58bb82349354f14f9a312a86081cfb6d0851971ecd5e24692e1c3d059da5819 2013-08-16 00:51:28 ....A 53260 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58befa94af3ad47d3d23412018119595670121fc17558d5335943355cb66bc7 2013-08-16 20:21:00 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58c38e2be56db3987f5ca5904b8baf52bdbc34f0ea938852fe0057f5f71c864 2013-08-15 12:26:34 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58cb72ae6c2b7603977d48f5b97ce22d0b8df8f58a959918524490fc142bfeb 2013-08-15 13:30:06 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58d85296a80070f76f36bf960848c7b1bd0b9316c3ad3ee628629d911e9c4c1 2013-08-16 01:20:26 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58e49088cd0c67abc05094a39d642ecb46d007b6ea1dc56c5a34f853d1a58a0 2013-08-16 00:30:02 ....A 161911 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58e634d3889dbbacd9b8b79f6d0bf7bfc84500ce173cad18bb82cc406ce815a 2013-08-16 22:48:12 ....A 2654208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58e88ff5750fc112973770779cf9bc5d3df7bf62d3850d7ed67d01b27bb5ac2 2013-08-16 08:14:28 ....A 53258 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58f17b5674333214de5c261cd5b5cf57b6323f8eb67ebc4b28191ffebdbd950 2013-08-16 15:12:46 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b58f8863c7425181ce30202b55cfb283a6dc9d25ed0944ee42aaa35e759f8889 2013-08-16 16:54:42 ....A 69616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5900cdee48539550167ddc293c51c69b35e0ab93f0422ac46620ebf20a02cf8 2013-08-16 13:22:38 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59082c809617e9f87c0db0b964b82c883c499c87afe8aa0b3058be5538dea56 2013-08-16 23:38:38 ....A 42828 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59087bb9685f0085d2d8fc146bb2e7740cfc9a6405ffdbb9d099a004d5bc04e 2013-08-15 23:55:14 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b590c6db6ebb766b7cf4df692ec49b8d69d5e906111887045ce030b2ecd9b6ee 2013-08-15 13:01:24 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b590f3c16540ce4c0d5e7a87cea8e7f8bbfc5ccad6b94c6ba15b098556599553 2013-08-16 02:01:42 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b591209c8c9f7fea594e619bd215072ac54fb7876c2da7ad88695d9fc4f137a6 2013-08-16 00:20:16 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b591a16e315b0d99a35d6aa2141bab4ed6643e7f349d5686751ac9b106b231cb 2013-08-16 21:26:42 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b593540f0ef308318b748c7b3cf0fdb4b6189eb93cac682708733180e9cb620c 2013-08-16 01:34:36 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5935820622c459c0c8e749e87e7df92d2d43e53674583425b593f4e9ef3b6a4 2013-08-16 21:29:22 ....A 426496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b593e13fc972c864df9defff82e4e9c7f7d7038fbf9b9c89d9cebce112332d30 2013-08-15 13:03:38 ....A 532992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b594f51e9167999bb3408a6a1ea221f6420288dcb8369bbd328ba1a182163073 2013-08-16 12:55:16 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b595f8de4b046574fa7a9d591ba092123391bc2d6ee9bcca73c7d2528ae59926 2013-08-15 12:34:14 ....A 68128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b596100cb18b5c8e5ab59707a2c44d5c7cd7cb162d26e7adb5f457b572641795 2013-08-16 00:08:14 ....A 2445312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5966057c49113ad517ac652f1a04c542d0de0176d830e46e958099770243c51 2013-08-15 13:14:20 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5969d2396995761b7b60d788a315c482416498ff3521d5ceab7d64bf86fe1fd 2013-08-16 18:48:56 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5973fdbab6dbf74e98318e540ecfc4768cbc5322358e07e8873ee75ff264c92 2013-08-16 00:03:42 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b597b44651ab38ba50a2c9574dae16624283516f78d30524e8027ecc441d4891 2013-08-16 10:30:40 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59805a5edae0e3da0026ecf19279ac33c35e46c1ce1506260576e1ebf184a39 2013-08-16 09:06:16 ....A 87560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b598d7291bb9806f5de42f6829092bd2a09922ef9a13e42d5daa470b3c243399 2013-08-16 12:51:44 ....A 50090 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5990b527f3601e596e698d134a329a42a9f571110c498d2fbab0889b74df235 2013-08-15 21:44:40 ....A 71241 Virusshare.00081/HEUR-Trojan.Win32.Generic-b599410b40ae0b36e268b79d186241b6f3c7bad36fae543bf345491c9e44cca0 2013-08-16 10:31:04 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5995927b3b60b8a5024ccc2d128e9fae4364b3a1723636f1b478b55fc29f814 2013-08-17 00:33:52 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5998ea4c2aa6e0d2c6355fe545c6a17717c487ff83b8220c4ed2f9142c4b94b 2013-08-16 22:06:00 ....A 180824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b599a1f307275f1e60167f9eea2e39c75814ebbd47da961a582b7e4634763b71 2013-08-17 01:05:38 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59acf5476f44c3b29971562ffd85bb70220da234dfa5f9f0a7836c9543d5f58 2013-08-15 21:27:18 ....A 199095 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59ad295504f72afcf9c21aa9a2f567eee40d8ee500e463b4b9c9cfeca382163 2013-08-16 20:21:46 ....A 971392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59b30405d2ae2b06313315c6cfe212f7fb6d12b3209a2ce31f2edf6a8283b1a 2013-08-16 21:35:08 ....A 467456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59c559cd522c1a69b31b143824b562965831995083407d44f39673aed3a7f20 2013-08-17 01:35:42 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59ce4b2ad1ab4b4d17019ee561335cd41a8b7de11f66efbb7772c6c83f1e00a 2013-08-16 19:48:10 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59d1ca4cd864468640b73500bfba691063de10531e03edcf450b3e1b552bc51 2013-08-16 02:31:06 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59dbf2998ce4835c10b89cd6387ee0e63d68970b11e46e916fcbd0c5be64d90 2013-08-16 20:28:26 ....A 2759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59e0f8ccac4890f449ab311e582216127845037b46396eca363499965c65598 2013-08-16 22:07:22 ....A 561152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59e1c721d5c9ba543e1259d2b391b0517083f0639fe4f93f203bd26ea46869c 2013-08-17 02:22:20 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b59e69de18236697ae96d673d6f84c425846312804a8750d3d7d6046c7122e5b 2013-08-16 20:55:16 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a09df105a3fe852bee6165d997140bc4d0d1ee0883b2699296a894ac0aebd2 2013-08-16 02:01:24 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a19499b5fd43c38fc4bc34e60e30f478afc85afd948493f5680e5055c17e3e 2013-08-17 02:10:48 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a1dc40a4941ee3d405bcb8af0852c9718a176a4d689def55aa7b1536f7bdbe 2013-08-15 13:28:42 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a2509f459eb17d7e356c8b87d4e9437dde28d35b5ee131797c63bc03111311 2013-08-16 18:22:52 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a25e81f54217154acdc859ec68974cdb06099a18f3df8f087eebdf87341c61 2013-08-15 14:36:36 ....A 4156419 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a3fb447d73683bc2d2df83b5890ff39ba87595dd8b5d5689ad60e6d0bb9ddd 2013-08-16 00:53:58 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a427571af3414de511c54962b160c78d6d6acdd005634b3d7f502ca6128131 2013-08-15 22:22:52 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a465cf196c02798ab58cf9a37227cf09a4ff567b0ed360324bfdc523481f3f 2013-08-16 18:24:02 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a47526b633172d3977517e88d456dea9297f07e3ca5496447443e31e268ccd 2013-08-15 14:36:58 ....A 1023103 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a4cee4562d87e7586629838c5d899921ab90b76eeb460b2de10fd36a8fc7ef 2013-08-15 21:55:18 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a4ef0a6a77a5d4640b1134a5ed08b0bb92307d9db1f1024093326c7959dd82 2013-08-15 23:54:56 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a51b385597653e06fdff660ce6ff74937d19e0e83d5d26eb421ca8d5f8b821 2013-08-15 14:12:18 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a569b8f30de7c2faa4c71c36f6f6a008bb3302bc8c89c1722900c55f7369a5 2013-08-17 02:20:52 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a5877c512b59365a72637d3876f9bdc2bd150238def2b6f2fb713713f6f0e1 2013-08-15 14:12:26 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a617e259a76ce898511c9b40bd738a26a67d4c790af114a12e8647434c45a8 2013-08-16 00:42:00 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a65d2422f0c3556ea9e8143d7292d7154a62c77867123ed8485d93ccafa2a4 2013-08-15 22:42:58 ....A 457728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a7460b5b597267e9a8850dd8bd0a9740cd2fad1be32d8d8139a33e5c3aa9a7 2013-08-16 23:05:40 ....A 2315264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a75f52b10cc74c6abc4438d0be413673f576d195f822b1d73cac16122250ea 2013-08-16 13:22:36 ....A 230101 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a92ea7304cbe2c6f6c966ea812ec2f0e8d57dee77e020b70c4a9030dcbd960 2013-08-16 10:39:52 ....A 969728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5a9982a78b5cc2721ec6f2abb617b157a7d076cc1ae2b228477c5b0f2edaa36 2013-08-15 14:38:38 ....A 404480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5aa3263de9561910969b420ae90e6bb82a30b22c2b295ad5f60ceaa96ace42c 2013-08-15 21:43:26 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5aac50b14852ef41571897e4d80bf101ee980cc24a6010c759bd305881b6f5a 2013-08-16 18:27:04 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ac1609318a5a69ae0f7c1c18dea47f69f3b9f87cc12b6d58e5e7f7abac5fcf 2013-08-15 23:23:32 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ac91d45392842d9f3d6ea5a9099a34bc0484ab6e193f1f7e001577bd6a226d 2013-08-16 01:34:14 ....A 159969 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ae7cd160f23907403a54306b3cb6c1658b6fa8810f2c3959ece4d14d9155e0 2013-08-16 04:16:18 ....A 765952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5af4bb2768a0def8d8cd59bdf97bb8fbf669a378cc81e81ced94f7267536df4 2013-08-16 22:27:44 ....A 888832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5af72681c5c8f1b96a410c1392fa2c9a7265bdf68d48dd5cd268a33eb9d0443 2013-08-16 12:40:54 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5af8c7e8abd42345ed40407e2617970313e3e1a9f1b6b69730760dc890a2813 2013-08-16 04:50:40 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5afd7bda6da9a530d6b592562a668ff2056675ea46a305d4eaf52806d29ba03 2013-08-16 17:51:34 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b0184d54147da07b63257d2f13022573bc1560d73b568eed9803cf530cb004 2013-08-16 04:54:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b0536064d85f8a1f2bd0f4bf52950494dba7c4dc5e84b25ebf22cfe202f7e2 2013-08-16 01:35:28 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b10f1247691c7dd719efd3d89e11e621c5d09590a6603bd9b4b0bada4201b5 2013-08-16 09:51:34 ....A 63688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b11750bc141e0367d9fd516447e2246d213fe3fca000afe1ce8267677326b7 2013-08-15 06:03:30 ....A 3880272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b1b8e80aa5f2462af770d96335a607a1b02fc2198663eacaecd382c61ca12e 2013-08-16 00:52:06 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b1d082b45dadb90d58413b74e9aabfa624d095056060a30e6b10142c002a32 2013-08-15 18:25:56 ....A 631936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b2579808dd66eeea9a1c9b8a04f8ca92dee653ddf7fb41579c8060383bdd7b 2013-08-16 12:04:46 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b285097b18b0391f5ff2318c2a2b79fddd35981c54fe5ad3b391a1d752e659 2013-08-16 02:31:58 ....A 350208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b476cd3a122244b9b08328d6ba94ea858c92c099cfd0baa2f2809dd3f04d8c 2013-08-16 01:27:04 ....A 584704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b4cb208ce1291921b71b2349421809b6a456e76ad0a9433592485437d172fe 2013-08-16 16:55:36 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b5bdab30585cf3f76519be966dbbc5d8a843e5f40179534270afe0a7d20eaf 2013-08-15 13:16:00 ....A 870912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b5c357e21226ed59685906c725aa8d7c089717568e81a37c82b7a8c65b5601 2013-08-16 01:00:34 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b655b1a453f39c84bef0b859c155338a80bfc8faedf9fbba2cd936a0b2b721 2013-08-15 14:23:36 ....A 176428 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b6d68516d2d6b567f62003981d95b930aa4e22cf7d418f8d11f15b860531b1 2013-08-16 05:48:06 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b7109372f1815809a768dffe63dda60b68c0db1c3ad756a4ba7bd5564ecd1e 2013-08-16 14:43:58 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b74f39f48b2b58a5cc9dc2e71e5ab79cfb5db28824b977671266bc8ded954f 2013-08-16 02:00:58 ....A 194064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b7f175ec845c92d6f83de4f38bd0938f5df16e74a6c29d4afe8c32220e0637 2013-08-15 20:54:50 ....A 262656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b868367802a40dbe4f28589f0de114b8e313115da3f6c972e45a4933a7f915 2013-08-16 18:59:24 ....A 90220 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b86cb221641fd4c04a0c921447d7e0f25aa6b96c2b91fed0aa0eac995c2c5d 2013-08-16 22:26:02 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b886ce5e0c73ef41099206b457bca54dff3ced0fa45676216ec95380883fa5 2013-08-16 04:26:30 ....A 315638 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5b930eb52381d1f8aa89913021499ce4c9506cceadeae9d95da67b7a2a9760b 2013-08-15 13:44:36 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bab98964edad7e1986728bcc644258c74dbabde7050746226cf98c3a4768ae 2013-08-15 20:55:56 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5baebbce2008e14ac13092a3e681c55c6cd29aa4fd09c2bed92217a965e333f 2013-08-16 17:53:06 ....A 887808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bb51dc92fba4279083fed210ee4ebdeff8c03738ac297a55ad46fcdece72c1 2013-08-16 19:49:28 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bbfc400e08fd7e29b4126c9d89a493450c366741c1e876a956f5ed6e6c3eca 2013-08-15 13:25:18 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bc8d18515ba7f9ddb0809380d9afa900b394b6bdf53054b97a66534e26f747 2013-08-16 17:24:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bc8d5e7f8a172aba1def838db51ab32302e8287a074748d483197f127826fa 2013-08-15 22:42:56 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bcb7cd5be1e760bceedf6cfeedcd5ef217e5bd95ccc67e11d69f6648f28a24 2013-08-16 23:02:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bd476ab0f75f1e190b667983d97630b137b5d7094ac709a99fd2a7107bbd14 2013-08-15 23:23:44 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bdd386981ee050d8b884ea1809f7b0c63737997dccd5e78ba9cf109c5647a0 2013-08-15 05:36:38 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5befcce297eff35df0acf6c838bfa11a53921f098bc7980486924faaf1b46f9 2013-08-16 09:11:28 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bf62d55e80f1d2e9990c923a842f3f403c857ce6684e9ba4b687428e1d1161 2013-08-15 23:16:56 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5bf808a8f9aae1e367e52d8f28fb92520c70245a6b013626ae2a23274f135db 2013-08-16 13:21:28 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c05fd83043d20fc429d670be9b5d2f3a0a7aaae2f778c0f6fda84c4ffc7d9c 2013-08-16 11:22:00 ....A 19202 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c1623ef5cdb0d85fe0a2338423797c41d2b9835dfeaf393164c0825e928901 2013-08-16 23:12:54 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c2010ffff15c092e23e3b99c705805edfd7495db868c09489ac85ad9b7fdbf 2013-08-15 13:27:12 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c203a489031858408a8e27420acf033777d5c6f567dee0d3a6e9c38d8592a7 2013-08-15 23:38:32 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c21b9a1b4c8524011be2de70497e2e197f1905c1b4e0ef5f05f5d0df6cc8a0 2013-08-16 01:44:10 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c23f861974c7268cb5a4735aae02b78dceb08cf9f79954e816aff545c31c5f 2013-08-15 05:09:24 ....A 199680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c255cf106d3ea472d65ad3f852f3c083020001d041a8a4cbe1a68c94c5a84f 2013-08-15 13:44:10 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c2be9ce26c8a8e7785dffcbef5d7c891187fde59db987bf8b968d396234a08 2013-08-15 23:47:32 ....A 2540544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c2d4665dc65b8c89bae70c5b0a54eb528bd1d992bab0245009f6e95d1f235e 2013-08-16 17:25:18 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c34ebc9d8665f862c5181347a41c679cdad3928d2dd76c0f4678f4cafaebd5 2013-08-16 04:53:22 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c415e5d5e2d1a55f0b7472f95ad31b36896d82689dfa68e0b1a2e765154196 2013-08-17 01:11:36 ....A 10770432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c4ba43e8a0a36928efb2f177a046784883e92324e9af1ec35e57bb3c69a56a 2013-08-16 04:49:50 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c4db54624083270ed692c2c038ab91700a08ad6a5cba94bc98fc64ff344ff2 2013-08-15 14:11:48 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c51596a7869a421d4545789fca9626ee1ca9ece47cf0c334caa70a513870f3 2013-08-16 01:27:16 ....A 2318336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c53eb071c0b0b602440b77c91c68d1963619069da8e250f5e79a8bff32308d 2013-08-15 21:28:38 ....A 418229 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c5553dab3ce699bf8478443529206294859da3f97347fc3389770d5b32e3ce 2013-08-16 14:15:00 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c57ee871fe9787d11ead6a74765762ffd9c807edbb44f4c71c4379e56879fc 2013-08-16 17:53:30 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c5e596b27a6aa691fac943aa9c14b0af12ead09cba73a73c21827fbf1f7908 2013-08-15 20:56:22 ....A 357376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c6dff3555888b3a035b115bd28f35a2927b5ebade0b7c36845fca1e4dff9d7 2013-08-16 21:27:56 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c753b93ea843d3841ee6f5ab9b5c1e42285c4911ea488330eebf5e909a69b7 2013-08-16 18:50:16 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c8766fcec8340e2a3796e78a6bc9eded2dec76b48911791dbdc76c673ad0e3 2013-08-17 02:22:40 ....A 66921 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c9553e824fe094e0febf60efecc6903387875bf96cfe0e9ea9a92fabb0580a 2013-08-16 00:21:16 ....A 2275756 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c977adbbadfcce225b3456025bf984992736d180e54beeadb9de45329903a9 2013-08-16 05:47:12 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5c9b7754839f11dd696a8d3bf1c3da1f75088b6319a1aecef786990bdbc350c 2013-08-15 21:30:42 ....A 561152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ca357d44854af8464a3b4487c16f201ad1bddfdeeff099aae3d7050183f457 2013-08-17 01:02:54 ....A 919040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cbda64603c304b98259bdfff0f284f7a2f8306679d3e137b8e8014089031f8 2013-08-17 02:08:26 ....A 1461760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cc5f007eaf14f4fb09b3c52efdcb77cc4212a6dc48975aa007278d475f4a6e 2013-08-15 23:23:58 ....A 127612 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cc694c50590ebfc85bd887d10bffb473df0724de6927e4b5dd3caf30df2255 2013-08-16 01:01:32 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ccb93ea689de809921a58b7b8104e7deb3439229f1757e5df3d7c94880aaff 2013-08-16 23:31:50 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cdeb63d68c0e014e125978c2ed366c38ec4eeda1e20d3a1339ebe0a5dd3326 2013-08-15 12:35:36 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ce2a1e1d994e1d141846ae734981cd83c5214be02168a28cf483140123dfd2 2013-08-17 01:31:26 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ce58ef571b7bac6601856c597e78d4fecc5b6cf192efccc003382cfa32db98 2013-08-16 14:19:20 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ce83804f479d9df7d83d943aaba908b1ef3bb9dc6ebf5989dba54057b52555 2013-08-16 04:52:14 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cf56dde25fddbac05af8f4463d82abf2ae757245fb0bff62dcfdfacd5dc729 2013-08-16 02:01:58 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cf8e4b692728453ac8c55e73cbcec3f087ab7aa13fe802d4689429fe581ad4 2013-08-16 18:54:08 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cfa99c6f15b8cc5dbf1daa7d3f8d4660c3f10d45785567e242f2c0920c1b2e 2013-08-15 23:35:30 ....A 1065160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cfc34cdbb389455b00e191e3330dac1657cd466517b7525e40da537d506f80 2013-08-16 17:23:16 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5cfe84a45d9b29ef75cb44c5930a04771a70c3ba4bb02e44bae465cb930351f 2013-08-15 21:54:24 ....A 49920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d05535a1ee7417e296a63d947bd554aa3c426bb9a294734d7d4d216621311e 2013-08-15 18:39:02 ....A 1492554 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d05aefe3a9557e7b221f8d903690820f84bbfffb69f4bc20afc5d8d8753139 2013-08-16 17:27:10 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d0ff9860852a48c17f553cac828bb7e8111438507f7c34404902a8730a20a7 2013-08-16 01:34:38 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d1bc68856da0642857d37867ef7a59c89bc70ebde03f2160b3c66e2598aa58 2013-08-16 05:44:02 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d31db45508cfb691a2fe2f2dbdf4584c6ee8a58d09fd18d9cb82d6e5f248bd 2013-08-16 14:46:54 ....A 1746005 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d31f7d2779a5e0c3e01637a855f9b5a4bb0f117635b9946d0109b4a0c526bb 2013-08-16 01:27:20 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d35f91d932ac758fc9c86c3735dba49de3b99bfee8d0a4a73a8d08dd66b666 2013-08-15 13:13:44 ....A 395223 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d3899a1c9ee7519503ad5c9819a346b08d590ab0f2ff01566d164540388bfe 2013-08-16 14:22:54 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d3cf73187e079c936953beb949ecfb58773ca890ef7d251b19f8c45a4547c9 2013-08-16 01:16:24 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d3f32b3b06750af9e649485e7e9e74275226b1ba877c097fad6fb2a8cdcc8e 2013-08-16 01:36:28 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d4b14ce8984274c06a433ef7facf307c38ed4112746ec279e97a5869cb4130 2013-08-16 15:39:22 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d554522c466e44023d77f45341357b38d317d1bf6ec424a9884a1f91e824e6 2013-08-17 02:22:36 ....A 773120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d5a99ef44b29e1ac1bb1a3a737be44fca8a63f122469bfdcd861e6b6ec33b1 2013-08-16 00:32:56 ....A 239616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d5f8cd9f3aea1b75151e4a4d9d937c790c61da89ae171c19d817c9a7cf897e 2013-08-16 10:33:24 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d6205458b86c8485af03a54812c735ea3f8e64ae463755a38a4a27706a8bba 2013-08-15 23:47:52 ....A 327122 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d65909dadc12169428d459f99e77ad0bf7475686ac0475c9155081d53b1ed7 2013-08-16 00:41:30 ....A 374784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d68d49b1f369c644f19750010d3edd3a4301aebeabe5619d6c210df58ce595 2013-08-16 02:29:58 ....A 110105 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d711afa1a4f10959fc4d1b82d5d18cc23469e15e1eee2982ed1d40215d9e9b 2013-08-16 22:02:08 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d71dc01a291087264e17932b848f8f943c23951b8444b8d2fd98e72c8fbc3f 2013-08-16 14:49:46 ....A 418305 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d8783e4159c0ac3d09aa9bb27ab22aa31c9e62f227c4f42d7f2d564d23e814 2013-08-17 02:12:14 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d8f6ba346baf2d90958173c4fb49977bc68f6fb8219c48845a781fd13c12a2 2013-08-16 00:52:56 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d935981f3f1eda357cb31a32f8d925ee5fa8d752010c502c29e3010489292c 2013-08-16 17:31:04 ....A 68716 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5d9e4724081b8521d50a12a79a9533a1d4c16760bed11f7d773e6b67dd6d4d4 2013-08-16 01:26:44 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dacf5990ac3f74bd4efaf5551f05bb52a240898a987e4dd602075359e282f6 2013-08-15 23:23:30 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dad0d8d7ea56383a2a03a22c81ee4660edf04450cebf1321ef4ee0651f2ef2 2013-08-16 02:01:58 ....A 377191 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5db78deba0c029904cfde771154a56503512ae54a77096441fcf626ae5d54e6 2013-08-16 00:08:44 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dbe07af81ddf9c174472c9e9bbcf5e301687215d2c435d3679e82daf0bc7ad 2013-08-15 21:27:46 ....A 321536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dc2ac9ded03bc58416a6a484e1bf6f69704f319a60d7be788801f353460811 2013-08-16 22:01:40 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dc38b36717817e41d6181158c96dd63f44c2ebc7ed1ba4912577f01e87e68d 2013-08-16 19:47:56 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dc744c327e61aa5a7e29ee6a4af1caf56b615aee070e2da0ec0d0f75770b98 2013-08-16 23:05:14 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dd008188716fd8366eaac6264ea9374590a04286172f415fe56dcde0fb5996 2013-08-17 01:03:42 ....A 315460 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dd186b0f5b54a01254804e6690d835336dbf62a3c32dd4d836922a73b94547 2013-08-16 02:02:20 ....A 301568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dd4c5713ed6c0b0a7a8232fcff666cab3cb39cc8bb61adf55f381644df5de0 2013-08-15 22:42:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dd52e703758afafe1a7f1501b10d7ef1481002a01b9be1eda0d681b38c4d29 2013-08-16 00:53:06 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5dd6106f98772e8afc520c51137601262b0922f6494be30a600570c0297109f 2013-08-16 01:35:38 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5de65219da8c13d7325ac4e557785a79fa17bd304b06a118c0d286d470a0fb2 2013-08-16 01:35:00 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5de7b84f0df06ba5c0c94fe164fac90ae40786b2def740f6ff0f1c3c080fcb6 2013-08-16 00:42:18 ....A 2386944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e03829d4a93160f13d41710e710f8c326eab8a2ff4059da64e3837f066f893 2013-08-15 13:01:58 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e06701b6d898923483041e96f0d5c64ecd5252c1c2f61b88c391aebc120847 2013-08-15 13:11:52 ....A 38916 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e13f82c15eb7dbffce4c08add4af8718972d9a8769ff0ee885907353cf695a 2013-08-15 18:38:12 ....A 550912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e1851f05a71090602c09798e6fceb8e7a79b7c78385f44b083e30a98df04a4 2013-08-15 21:27:40 ....A 808524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e208cbfa6362b654dff8d01eefe32651e24e853119ecaf253374aee39b02cd 2013-08-17 00:33:30 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e21385a5ac409ded0be90680ea7a5ecc17758762b1646ab3b187052c5a42bb 2013-08-15 18:24:34 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e2fef1dbe8e2da576820adb79099423fd539305f4ffdd263c1ff43df4d8e74 2013-08-15 22:23:20 ....A 1114112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e32bb46855e51dd2141c0a52f1a006a9f37048fab1a068d511110b573153e2 2013-08-16 01:27:58 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e3e84a34481e0bd9c97bd5175ca310bae93f16bf33c01337bc8e1a74b66bfd 2013-08-15 22:43:24 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e54aacce47aa836f4306b417d31e3ac8dd8e38a1dd03d468d11c104f049c7d 2013-08-16 01:15:22 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e553d8c09225243c448d6d2d102ba9f75e1f488789f0a836a94c5a9be11c78 2013-08-16 17:54:56 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e5780dc6df2b5d2d6f99ee578101a83c619e460c10d4017472b3ff3365c7b0 2013-08-15 18:25:56 ....A 220672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e66ec3ce0aaf267e662a45bf5e373cd8097900fea8e7b48b9a0b8ca22e9f51 2013-08-15 22:43:16 ....A 753196 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e6d01fcde86669f59d47a5cf88042c119b1e23df4d2a64ba1f5e3bf3489ee6 2013-08-15 14:36:56 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e74b9e832e24492c4be29ce93157ca58e2112b03653f808feaed4596a2fb70 2013-08-16 22:00:54 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e791647b12cbdf21aeaec7d1863ade77740dff231e319109f11c6b086ab5a0 2013-08-16 12:16:42 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e7bc33916a3a57ea070730d1d25cad48c038bea6b8cc2d71bc2701de7ceb02 2013-08-16 02:01:38 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e80d8f81a1255fa7de3814e4b1cc80e3fada9a9732ca00ce925c2ce2216a9c 2013-08-16 00:03:24 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e863b27ee82143c5a52d1bb1b09d5692e8314cdcb1fa78859f7dcd8e21e4cd 2013-08-16 13:23:06 ....A 1542656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e8b9a705caf865a929604a890f0534a0f81418e4c1d9f4c24845585d4f61ee 2013-08-16 14:58:56 ....A 210499 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e8e3507e2463a96b9aacf5c3fad8e5a0ef69fa082f261258b93324827415bb 2013-08-15 12:33:24 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e9ae64673e4759e596f3076119636cd48133844151b097e125e352ebb93d34 2013-08-16 00:30:50 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5e9de53908f73c8593f88ce7a32dce98f290ba3d92ea15250eb876eecfc4cf7 2013-08-16 19:26:08 ....A 9935865 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ea626e04b07f1467e524acb8ddd686f57a16646f078bb637165ac2edbee202 2013-08-15 05:36:40 ....A 233984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ebd820641494488e39b97a9a0ba7f995cd7256323cb617396094be947ee071 2013-08-17 01:09:06 ....A 529004 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ec6eca53e614af4ef7854bba1d3088508f58ce46fa8b020e72c48660a63f71 2013-08-16 19:49:36 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ec8db6762627d46a9c18348d1465eb47c7fa6e7ed698e3cf2a0cd322a4ab01 2013-08-15 13:13:46 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ecb682ea2421adfc6721165d1fa66a724b8147fa46ed8dd7d727d4351d2e09 2013-08-16 09:09:52 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ed1e55f78ee377cc1e5c2e2a4c673cb7c499dce4181d79902f9a2a90e9b763 2013-08-16 04:54:22 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ed33340568d83bff0e9f6aa1aee07d2b199d61de709f5235173fad6592a53d 2013-08-16 23:31:18 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ed6d3c1494bc6354710263bade9fc5ee1bdce51a324597cfa9c8ba601b7132 2013-08-16 00:32:06 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ed7123f1e08bb2a3423743601daf5c6ef5e8edccaea72f5c8a810be04d5573 2013-08-16 23:05:12 ....A 227840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5edf7bdc28fed704f16f0e3955cd5c1c85155496be4433ee68461e4fc54c6da 2013-08-15 23:24:10 ....A 1028635 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ee7784e3c3d3ff127558bac6914154d340c0537f49bef6876377e1edb877b2 2013-08-16 19:21:52 ....A 31500 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ef1dc827be5cadb6e23af2cabeb1e713aafc8a32cf3768474f412992d80683 2013-08-15 18:38:10 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5efa327f753ffc9e264308b5c0edb2edf806bd88ad92c573f1598ea9e0c256c 2013-08-17 00:52:08 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f15d27e11ce67e06fe8efa0350eddb953bd431ef56fd4e8a00a8cdedd68041 2013-08-15 13:22:28 ....A 753665 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f172ec207e577406eb0d38d97a53c640518d5e15481409b147cb1fd552f66b 2013-08-16 14:31:44 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f1ae1ac654400472a57966f173e48ae9282bfc52fdb582a21b55a5e1ecc5c7 2013-08-16 22:52:20 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f1d9b716124ef3e30683d496b9e7583f7b61d7f9f13dc965ee44cbfc755f0a 2013-08-15 17:29:04 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f20b42040641910cc415a63bff25b6a069f97b3359663427b2c1b324da7cbd 2013-08-15 12:27:28 ....A 65616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f25fe9af16c48fc797e30ead425745249bee0314ea20561cf72475039efb22 2013-08-16 01:35:46 ....A 99964 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f280bb04912ca47c6d1a005d8564113f11bbd510a347f148f62a4e02c8d9ca 2013-08-17 00:39:42 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f3015bb90d3a69322e1a97c70e16074683da90e6ab97b8bd81b347e35101cb 2013-08-15 12:26:30 ....A 37980 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f31b194c997221f447f36386c25969462b221a0ffc2d6c5e53a68873825913 2013-08-16 18:04:22 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f3bb48d4daffc0feb9a6afde247c83a7f1ad326ccdf9868f222dfefbb3c8cf 2013-08-16 20:50:22 ....A 38908 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f4d45149750bfd27b311addaf07477d143fe10c122b5cb6d415d4de26da4ef 2013-08-17 01:50:16 ....A 126291 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f5299be78a6ca54902d16a8996af3df95954593e7d95724143dd53c86c1fa9 2013-08-15 14:14:04 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f5ee3e56f078331ec15930c21cb025c5d8b3a99b0d9f17805dfd7e30d49282 2013-08-16 11:07:30 ....A 683008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f74300595e188938c42098d5abdabbd4e2ab210528aa744f276ab9e9402dbd 2013-08-16 16:31:46 ....A 1757696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f7d33dad0d4708d667ceaa3818acc5c6f8798cafb52e477541a43754435b2a 2013-08-16 11:19:42 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f8182e7e0cf85034f35ede0612020cbd1f9a2f23463e38b31f857449fdb8b5 2013-08-16 08:35:26 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f8ec6a569296ecf749e585fc23500f27c1c23aeddf18843cc3e80f04d27d4d 2013-08-16 02:28:08 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f8fba6154bc08aa493e4fbf9c10aa9c4ba97a984f768cee4d8a52f547c1abf 2013-08-16 21:56:46 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f92ffcd16dfe234915ef128c90f361ae9ad442c75584afc62fe6ea137b2a40 2013-08-17 00:12:56 ....A 138300 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f984fea2dd2d842d3a7d5a4fc962dbbb1d128629f1d0435216782e001e51ea 2013-08-15 23:40:46 ....A 557056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f985119d324c4689657280633e635125773c7b53775a7daa1df1a003c13d3f 2013-08-15 23:58:36 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5f9b5f388b835a23dfb44fed82bfc78ba0b7330feeda38f936da685e3788bfe 2013-08-16 01:14:18 ....A 36129 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fa4dd176fb32404a5663932215ce8109d7316fa87538a71cbb677a444400f6 2013-08-15 18:36:48 ....A 73200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fa93b56d329fd3bb2488108e47d7addaabbeb17be28ab67b323ea58bad1a46 2013-08-16 08:42:48 ....A 1250304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fab709e406301eb2e735df9ff3e53d9eaa7aa5ccb074bcbf048e39e3587c7f 2013-08-15 13:18:04 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fada820874f9fb82c06ee7e28661686886bacb7052131ec22bf4c93a9bf890 2013-08-16 04:49:24 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fb1efcea07798624a367a5cbb56e17da03f0ebddf4704501f0c755861b921d 2013-08-16 00:27:02 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fb558b4dfedead93f5db78e2a3ab24a73a8bb63c39a19c4734a22040e7e5ef 2013-08-16 21:20:40 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fc48a7a79c5f7c4289eb15c941c68c37273128ccc53a37997f06fbb401d55d 2013-08-16 14:39:54 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fc77d4a67015bfb40c614486f953c46197bc52b28428d74943732d361f05e1 2013-08-16 21:50:26 ....A 1312256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fd9310f35556e072bf66e45225fd9a04181f94f014c03c146d7ad43c0e00f4 2013-08-16 10:54:36 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fdc28591979703c270402e979cea5928ea62333663c2b8bbe9c1468be6d1e0 2013-08-15 21:31:38 ....A 626176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fe24c25df8da21d8f9fa76f1b380d90fc414351d2fe3f6b128ee7fd7447258 2013-08-16 00:43:44 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fe6a1566486dfbcbd3dea448457f34150de2d477355387063c58ac18418f1c 2013-08-15 22:19:42 ....A 472064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ff3787e8a107535a86d982ff35b33d245731a0dcd1d5d0c3117d8a61e901bb 2013-08-16 10:51:46 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5ff95dd1e966643dc48795dfc3e83329e114ecea18b16e0a23252291e6ce761 2013-08-16 17:38:06 ....A 93708 Virusshare.00081/HEUR-Trojan.Win32.Generic-b5fff29426b174fd33a607f510a3c0e1f382e46c28aa40c99f75e75e48f301bd 2013-08-15 21:53:22 ....A 747136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6005ebf88828363dd46347d808533ded81552acae2dc671ca0cdea1a42cb637 2013-08-16 00:20:34 ....A 419685 Virusshare.00081/HEUR-Trojan.Win32.Generic-b600829c9c25680cca412997b165ace2830e3923b12c4b4f2379cbb89a8dcbc8 2013-08-15 22:43:40 ....A 1981630 Virusshare.00081/HEUR-Trojan.Win32.Generic-b601df47a950df35fb04929dcf92eff6be4892ed598085b8f06fdd37a549195a 2013-08-16 04:26:28 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b602b46d4d4c84e951758cfaaf2e5087bcc0dcedc79c35ad7f0e9e3a983eafef 2013-08-16 14:14:12 ....A 629760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b603bcb7503d59bab90e1fa0c822604b9c094e55a18ba787e5bcacf6cb9f62fb 2013-08-15 13:41:52 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6041fe18a414e26b3e8115fa134664fb9e0d1b066bf44f40a687e3bc46795ba 2013-08-15 21:43:16 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60475dd8e8e34f9a6c09ddde939173ffa556d5c14dbd15e889df4d8fe027a0f 2013-08-17 02:13:00 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b604b333a6e764d86d773c2a58ea73f7fac733ab6e9bd0107f10ff53e199b4e5 2013-08-16 23:36:58 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b604c33145e60aad7dccdd6b04f6659a8dc4821f85d5994b3fa2cedfee015b63 2013-08-15 14:25:18 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6061903d7475d09b076ee4d0aa62896b75099bc502070d5ff2d60232e620d68 2013-08-16 04:26:00 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b606614c104de464088c7430ac42da07496cd2597d203f09669c5b26a4ffea48 2013-08-16 16:56:10 ....A 212061 Virusshare.00081/HEUR-Trojan.Win32.Generic-b606811c71d7750eb48c4d2439c37e6fd4851751a2295ab958cd62422ce57c40 2013-08-16 19:25:38 ....A 74200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b606942837eb5871474fdf2d7f54bc0d29773ad866b8eb9668154e86d8bedc3a 2013-08-16 16:58:48 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b606e374d3457a2befb8b5450cfcd4f4b7db604f2cdd5c8b66a5e95b6e7f1db1 2013-08-16 23:27:46 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6070d1164851d815a3771c547acf4b0bd0e623d9f982bb8e802bb0548c51ec1 2013-08-15 22:44:18 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b607afff6beafb2f774f1853709b67bfaef834ac7ed843be23d8d258612d1e43 2013-08-16 23:28:02 ....A 1044220 Virusshare.00081/HEUR-Trojan.Win32.Generic-b607b3be3c0a4f99c2c1d39b7b2cbe2290966e1bbf3d585ac87591e45006af13 2013-08-17 02:17:56 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b607ba00e83c0c165ed4f0d302f70cf4947f7bd5b4d90d680070f5dd5e27f524 2013-08-16 21:24:20 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6083a066f775d1c54af9d5c88ffd00cb77426dbded7a86442c9fafef690fab6 2013-08-16 09:09:02 ....A 1570462 Virusshare.00081/HEUR-Trojan.Win32.Generic-b608cd2dc548a49ea9b0c62df2a8aee5154bc14d7c40e510bb3967abc2d8ce9a 2013-08-16 04:26:02 ....A 7297216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b609e540bf39b02fc25a4adbb8829f7cd605eaea8a5381963b11a6949612a27c 2013-08-15 22:42:48 ....A 492544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60a18225f4c777ef743bc47d1c1ec849219b84c75949a7903d5399c884800c7 2013-08-16 23:07:20 ....A 123025 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60ab90398b90310c74a7709b7253829ca6ab1ff5568ffb345abd74276483e16 2013-08-16 14:46:04 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60af9c975efadc561e20b28381df25382afe8f1de29a7005a6c1210aeb9ebab 2013-08-16 00:03:26 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60b306e15e60e28dca5862844ba4cf08c19efc2ed48d66e01328742bd70e6fa 2013-08-15 12:32:50 ....A 468096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60b31eef9c519f653cb36dbdd9e6beb1ccf1ec5b6cf3a870b1840b527aefa19 2013-08-15 22:22:48 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60b78bccba0bd044a8c2f7dd2eec05660d6cd4e24f59a66158de4eb92a64be5 2013-08-15 21:54:22 ....A 185119 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60bea747c158042e99978938dc2a4051f510caeebecb9580201447280fd6155 2013-08-17 01:31:42 ....A 496128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60c581a289fef967ed84f8c17bb4680bec7263003d4efa1db40e6fd6bedaf6f 2013-08-15 23:47:58 ....A 2687488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60c7860d6d033623399f1ad950c1d2d4037ccbc6590fb7353dc9f8e095f4571 2013-08-16 01:35:28 ....A 431117 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60cebcafcbfb6fa5a1e5805f5fa4f2e40bdedd2e40ab93de6761bb26545d489 2013-08-16 00:20:00 ....A 740352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60d41214dfa0c38e69295b3845008d073b5d4e54c4c764f5b6062cad8f7e009 2013-08-16 13:18:04 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60d53b1e4a3fc669913e22e1e39f06b5ae00f0256ee98dca1c1f528e01395fa 2013-08-17 00:29:24 ....A 215936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60d6fd729c6a13d268c303f463f316ccaf5150de49c203ea251c9ab57580558 2013-08-16 16:27:04 ....A 569856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60db4a4e00c90852babb6ff5828b33dec87ba29d6b09280eb3fd2174d471d39 2013-08-16 01:16:52 ....A 4364800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60dd7eb06a10e6b4165f565b3362f1e3b5976c57e679192a91286f070cb5384 2013-08-16 21:24:40 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60ddb2bf2c87a0459d3a780da6b4e4846c5e05007b49cb43ee85028f785cf81 2013-08-16 12:45:36 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60debb3ed609b1df1117257ab669dc1decda6983137a75f4b77f491c4e072ec 2013-08-16 04:16:22 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60dfe988819d3c4ea965d9f6241327ded0b7041c66bbbc8e5ab899a68ba1487 2013-08-15 13:44:34 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b60f5d43663610ddf863ab8d532ffc173ae812483e901a4dfa2da346f92dee3c 2013-08-15 14:21:20 ....A 131620 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6101cf359b0e9efbf5bff43b85fe4b0c30bb35603d664ae24ca698d854dd357 2013-08-16 01:38:26 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b610b852da5cf9c6dbc6fb17e3f68b1f2a14a67c76ac08694e698210b4788e82 2013-08-17 00:48:30 ....A 668672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b610cbf2b57e76bbec4d31109828ddbb3d563b6dcb007c3e6f669444089d0414 2013-08-17 00:13:24 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b610d02da1c0192d5a33bd460988f09e3264b8229e40eef04ba7d066d5845e58 2013-08-15 23:41:08 ....A 254296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b610fda77f3725d36cf06cf518cf03f5fb7c7e6afa8b275cff17260384e3f7a7 2013-08-16 11:09:48 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b611738ce23aba20c33d761b8d79d8a5d961c308d0c909dbb735f51e04735815 2013-08-16 19:28:34 ....A 1335296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b611761336df70771e5fe453270b929df6b1d018514617ce68b3f06839d21367 2013-08-16 00:29:52 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b612636c445fdf6764ff4bc81be23d8ff0c4ff4f15070e1993dc7ea2dbd2c82a 2013-08-15 12:57:06 ....A 446824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6127ae8a186084d0bf035f0ddaf0f45ac869090f72ac342370f0419a535178c 2013-08-16 19:03:12 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6134cdb82a1da117f6ead33f3fba5f11644d78dfd967327b4ea5f9780d1385c 2013-08-17 00:50:30 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b613515bd12b7939bef062dcc9a6bf85829c3576826109d5de4e7223e5e5f904 2013-08-16 12:36:14 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b613f1a126cd3c5d702e78a91a1403e7808a9911002573bb07870da2c43a0547 2013-08-17 00:16:36 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6141c847ae3130c3bc3f89a2ce69858083f552f9787f65e800a6e6a8ae31e2a 2013-08-15 17:25:40 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6152e975badef0701da6316fe7d0d4fecd36e4e6a7fc86ebbda972f46c41713 2013-08-15 13:09:58 ....A 175480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61585f81dd34c71be043f1307e89eedc4b1b86106d7b2d48d3d0d1a66e745c2 2013-08-16 01:33:24 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b615fc4974dc8f8d340c688a71d6b75eed6760e1819d0d5b058ac3136ca66204 2013-08-16 01:04:58 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b616a462224a87b628ec76c93b0d05ba8b30b24932ada1e780ec03dac2bde8db 2013-08-16 23:24:16 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b616d8b67857e3b10869d549feeeac71b87cc895b589ee03b0ba6a3e238fbc27 2013-08-16 19:18:06 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b616e8a77b33fc72d158eb39d379f8ef604af84dd908ca0e693a9bfcb279c477 2013-08-16 19:33:48 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b616f7b36f080e73799c83c0243e407bfa72b03abb1b562b953bfc630f8e89f2 2013-08-17 02:00:18 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61754f7b011dd5960538efcb1ad402f55664bd72b95e6ab9634e7dafb58ace2 2013-08-16 00:49:10 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6178154ab17ff9fa4e4536325790c94f620643e3dd8651813307899a5296f9e 2013-08-15 14:12:18 ....A 42684 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6182a7a9e41d2c06a56ede6f17bc8923f89d315e55083c208ea245ee9497dab 2013-08-15 17:27:22 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6186c6396e3166cbeb236dd78ec4d4ee9bcd91153f0af3dc8bccc1906701b16 2013-08-15 18:29:16 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b618e2f0142d38e21e1cfc81a28554e2c16bc07de3fb93a46cb88257fe258ffa 2013-08-15 18:29:18 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61b2bf68aeca135b54b1f792aff6a2f85a0be716d8242fc8833ce808d07306c 2013-08-16 00:50:40 ....A 811008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61b9fc819b9ac02ee81a422a50052ed8eb9bfbc7db3e0a071266a43499dddc8 2013-08-16 15:54:34 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61bca4c2b924a50934e7d639099dc279d806be6aa7ec5e78b7a16fd00cebf78 2013-08-15 23:22:38 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61c0e6ac4f8005dad2f726078ed3d3421ee427cff68952c594b2d5c08932977 2013-08-16 21:39:48 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61ca552df99ba54824d4a74a4d69757a5aa2a833f5fafbf5c5af35c3308b21e 2013-08-15 23:51:54 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61d6ffec9d63a18468080bf501314dc62c98471648d946394f7152f92c17c4e 2013-08-15 13:36:56 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61d7462fb8996dd47644f497518d356c5259167359a0518199d158df7b43212 2013-08-16 00:24:00 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61e59edadd2df914ee5d51cbb6744c03e5efd4ec0e667aa653926b52b771a4a 2013-08-15 23:28:42 ....A 36576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61e86ecb6906e47644b8149b3e77a8b58efd2d88495897eea4e8eb6b0526dbd 2013-08-15 21:00:28 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61f70ca62a37ddecc065722851daa26fccc3a9b0f015dd1f02768a1f76d8465 2013-08-16 04:56:06 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b61fd9bb2224578f78c0c9a47ff3a36af4d2f2589e64c633fcfe65958fda1551 2013-08-17 00:12:58 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62060d65ecdbd1aa9564bb59e6f76c970184b0105ce65465ddf433c85922fed 2013-08-16 23:19:10 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b620b5d71e90d8dfef48a1a72363c2be1577692446a96881a7f0d03bed7447c3 2013-08-16 01:37:36 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b620e07300298ce4213fe71fb628362a0e0329b1651e82bb8a08815b032379d4 2013-08-16 11:31:24 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62123b732281523ae6019a6a40e0c028f059c8b30169d72a8470140e70e0b83 2013-08-16 12:27:02 ....A 2035244 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6213c39068ad87fd79bbb99390532f456c87f0f4f7573b8369516bcbb1918fe 2013-08-16 04:46:16 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b621d45b5c82b8288580a9afff28652a20623c455a7d36d7192a3d4bcdf2b47c 2013-08-15 23:28:28 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b621dd2f44555ba5a4a071b83b7e7cf184b86379018bcc0275fa44f638e00a61 2013-08-16 11:17:02 ....A 1986187 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6229a95c4bd6c0070f48286c6e6e3d5d2c74ced1bbc4ed50200134fb5a90517 2013-08-15 18:08:28 ....A 9480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b622bf60679b85d15db637fc9e96857688aabdc00904eab15349aeb388374eb9 2013-08-16 01:33:26 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b622f09d849ed1dec8aeccc7e4f528409850b1aee2e18bae609705e9ea09a525 2013-08-15 22:27:28 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b623d5f283d5b5ac77fe3dccf855d2feb8cd64250659bef8664dfb52875783e4 2013-08-15 06:20:42 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b623fca0e440c8172dc6d2b2b423a57f67e4c276b1ccc76fb74d22c30a9aa640 2013-08-16 11:13:42 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6247ff7727a8a91ad0f8d76abb21f61257db5d3ae91f407a058d14f564b7b7f 2013-08-16 23:15:46 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62523168174fd78b754c8d272cc9c3bcd775081125415c3f7c6cf65bfbccb73 2013-08-15 06:22:04 ....A 383488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6254e868a174647f6a094da9232780c07bd0e46590ff8a750f044173c7ee215 2013-08-15 21:38:50 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6260a44c9961cca5a5a692c946dc306d2e92ac47ced125c4d70399351024d8b 2013-08-16 11:18:30 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b627932f3355a906eda9e7481fcad3ce0889f410b7d2fb31ad8896fcecba0624 2013-08-15 06:24:36 ....A 784898 Virusshare.00081/HEUR-Trojan.Win32.Generic-b627ed46fa3350561e2690ead3537b5d040d9c6a29a141a9d878d17a4b57798b 2013-08-16 01:59:46 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b628aadd8acd1a2dfcd1421736cb1b718c739d5b93575bce7e8874660f06a9bd 2013-08-17 00:50:40 ....A 589387 Virusshare.00081/HEUR-Trojan.Win32.Generic-b628e9692a84f58f24a2c4616e7a8d754b4727167fdcfa17974fc2dddfb89fd3 2013-08-16 04:46:24 ....A 973824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b628ed88f522b2404913e4386bede27a1ebe35701930015fe6f701a90475fa1b 2013-08-16 01:18:56 ....A 541256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b629102f71a6aeb0d58455a8b224d497f276b86c1fe1f52261aef9052cea99a9 2013-08-16 00:46:06 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b629430be7b9061d32d353c54c71afb310f0f02ed494629be33ada14180c55e3 2013-08-15 12:22:10 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-b629f2124a8ffb2f8728f1f9a590bf0353253996e5293d409c3a8a0e9021c97b 2013-08-15 22:02:46 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62a1b686cfd5267cfa30585333093708b4d88da88cacfb68d8bcd40b859c8bf 2013-08-16 01:03:30 ....A 65524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62a6ae3b540e905a169275a176624d5ecfe2821854da8b28f6a3317d567293d 2013-08-16 21:04:54 ....A 2575488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62a9be69a3e0400b3e3ca83959dd22a3499c8a4e3bade462fdf0ae48bd3ff53 2013-08-16 16:33:20 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62abc05510a926b12b2a7e2f78f5d7645a862fe512644c923af6f841a4852d2 2013-08-15 20:58:14 ....A 847872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62ac9b5fa9c7c0c7298168e5dcd71378e5e30d0cedbcb88ea3e51558f462d94 2013-08-16 16:37:26 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62ad328304b31f4e8f7c1653bbcdb8b9569bc76108de394df3d07c265084b75 2013-08-16 00:48:28 ....A 509708 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62ad7f107a3a2e0b379f4eae25e28997dac1d2ff56f37b67cc490abdeedd17a 2013-08-16 13:12:50 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62b05ada8800beca7297240ae5b8525a117e6201d4a069e2b8edaa4c0ca7233 2013-08-16 02:33:14 ....A 24083 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62b3e3017173bca2aac93e8a67c184cf5771632451f7c762c922935134895db 2013-08-15 23:50:14 ....A 170778 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62c7f7e1c2e736c86b5a7bab829c0fcf28d7fc7ba69e76d274d0de0ffa1e6a7 2013-08-16 17:13:24 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62caeff426681562ac678401b312263f05e02b4cbd3a97a78b8bf29eb100ab5 2013-08-16 02:00:02 ....A 616399 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62cfca2ad58d5b335f134b5d3c8a24a07ceae0104dd6df2f74c4a8662482feb 2013-08-15 23:52:30 ....A 69600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62d25f54c05efcb7fededa5e55ff61de6150a0a04918e035adfdc1492083ef2 2013-08-15 06:27:14 ....A 774144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62d79db9e769610b84f90bdb6b332458e17e9d0cffac32e8f7516f19cbd05cd 2013-08-16 12:25:22 ....A 879616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62dab8fadbad3f039d0672bf00243c176a42e69ddd8964ad81f36b809144faa 2013-08-15 13:46:42 ....A 320512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62db588ea99e57188498f35e7dff4fc8859549b17373dadc8d4d39869e98ea7 2013-08-16 19:33:18 ....A 542208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62ea5a3c3696719d65dc7ded33235d5f70ac5ef957735352df5aa42b9ecc843 2013-08-15 13:37:00 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62eb1e2a26f1f17c54b2b1db625a80762621f0e1ccc0d61315cd6f04c7cb87b 2013-08-15 06:28:32 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62ee9b851da6a771911ec33c52aa998fedd0224d58e9627e3703bbca6f563a8 2013-08-16 18:08:16 ....A 17282 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62f52933d9d5889674e4609a30d728e01305324ed658e8b824a44d441e73f5f 2013-08-15 23:27:42 ....A 710658 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62f58a7aea5992471066c2fad51fa99f5049e3f2e0a8cd04b829727f1517a83 2013-08-16 04:28:40 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b62fb7bf7af2b39e56fc813e5cef0ec32943fe58d424b7368741217bb459cbd3 2013-08-16 18:47:36 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63009e2b7ea056c3db02f0b0604395a7bb5ee6cf4b18aa3b212970d99cf3338 2013-08-17 00:30:06 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6304c66035fb920f1e2283bcc9699d63acba20379a8291ebf9a0755b97d5a29 2013-08-16 16:16:10 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6316417862be3f62c842848e2488ce38ac89e50a21673f83d25de6f61fd11f7 2013-08-15 23:25:20 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6316e9ab78767bfd683648fe7b559c807847edd257f2a783ac3cc03c3c0d397 2013-08-16 16:19:54 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b632540d11a79fb225b0400ec7c1f7ff0b427543d7af0cb87986d376fa88ba6d 2013-08-16 15:00:32 ....A 242975 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6328fcced05c1f09668ab962b1705458f115ae663c10af460803db739fdd8c5 2013-08-15 22:23:10 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6329c082d45f7e96561c709de9579cd273a3487bb64539f9a4addbc0d338f41 2013-08-16 02:02:42 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b632b9fea40235aaab4299247a529636c6618784e3be7fa600ec284c72495d61 2013-08-16 00:02:06 ....A 46333 Virusshare.00081/HEUR-Trojan.Win32.Generic-b633f87a2e49784adbc2d6661bcc2d84ef97535d196074c1e136ea30e1594b88 2013-08-15 21:44:14 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b634e6a79a7da60d53784c4fcd709e9df79570ca59a448a49b943ef706604f00 2013-08-15 21:53:32 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6355a15c9216a8cb048c85f48e5d895f0b73ed967163eeddf79c61259bc0d26 2013-08-16 23:33:08 ....A 880640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b635928d3a2440e0576c26aca887e54dc649f04e5a6a796a74219c06a045cffc 2013-08-15 14:14:24 ....A 474340 Virusshare.00081/HEUR-Trojan.Win32.Generic-b635c418a88f123dad5f40f4e6d404342a218fcfbd610c2b296dceafd7043bf6 2013-08-15 12:32:52 ....A 277539 Virusshare.00081/HEUR-Trojan.Win32.Generic-b635e84a2886a9e9ff75ab59a43529af8a0914c431ffe2592078360291ea1b64 2013-08-15 13:01:08 ....A 69908 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63653ef2df16f79f75ce308b9120bad9289d0cc3b8d3d8edd6eb4b07afda39c 2013-08-16 01:44:06 ....A 368640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6365c4aeb1822947a9e7c30b3492d91f2e0239ead822a94ecd30d76dff12bd5 2013-08-16 00:41:30 ....A 171462 Virusshare.00081/HEUR-Trojan.Win32.Generic-b636653fa8caaafba4bb43ca4f4a92a270272d09935172d76a2e51d0786219de 2013-08-16 01:17:16 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6366e6fe85ac2d94939aa2b55b0643c5a7ca6854a25296ff9af0c6c2a66b9df 2013-08-16 02:00:42 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b637081b47d82d4f1757e1822d38b6502d226fa07389568c77d747e967894086 2013-08-16 14:47:52 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b637c1b6a30da52b78f131ba29b16a3f8f180df6e4a6f1dbf7e11719d14af53b 2013-08-16 19:23:12 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b637e9e3ec361b3d5275d01a4e329d91374cc6a18447af65607d5b0a435acbc2 2013-08-15 22:21:48 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63821b5957a02cee689356b12f8de6ea39b91f0f2b2d33e62410033cc6b1de9 2013-08-16 01:25:38 ....A 564736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b638636b3926a66415b0cc36fa78916ded8894a511290bac1fe239b43c1bd1fc 2013-08-15 23:16:58 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6386e65325dbf26f5ab2911173d38a2122af8deb99b0a5caa031a5b50dca7fe 2013-08-16 04:16:10 ....A 108855 Virusshare.00081/HEUR-Trojan.Win32.Generic-b638d4bce99e2cbbf0530332584ad3db16737ad8a804ccbecb15408e036731fd 2013-08-16 13:24:20 ....A 210901 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63937c8633bea3c01f785f702841704f71640392201701afd82b06cf55c8518 2013-08-15 22:43:24 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b639bae802ed6258dfff81f0b263a6e775210353d6296d41a0e42a3b2c5d27b2 2013-08-16 16:55:00 ....A 1875968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63a0396ae316c300318cf218bfffe8f9a27034180789cc8ee35ad59f0f62d4a 2013-08-16 13:04:34 ....A 417792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63ae36797538e1464e245aa5e09217d9eeba378c996f1b3625fc9ccf2a1f16f 2013-08-15 23:24:02 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63c72005aa490c320b9973af4cdea1f383e9eb67245c3e2d94fdd40cfb963d6 2013-08-16 18:57:20 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63d15b5bdfe748755407f897234cd52795b51510b97606dec86023768981ad3 2013-08-16 09:53:42 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63d740ce7f6c5ee7acdec3906870cd64a157ef02e1f33d7aa67962d896a7441 2013-08-16 17:50:06 ....A 66576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63d8999958b7337966591b5e66802f388d667fbed9d3856253632c0fcadffbd 2013-08-16 05:49:22 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63e00bae8ce459b9fb2a89c020fbf900dad9bfc6a71ace403ed74ed2c12b08a 2013-08-17 02:17:24 ....A 984576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63e3247119e61542ec03895173b6b2e81942546e83244bbd31695dfa3fba290 2013-08-17 01:37:02 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63e7ca91f2058b270d7d2f59d22ab9a8227a9430a8de1160c76083c2ca5ad65 2013-08-15 13:17:04 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63f05569d39eceb17a91f909eac6d311c884a5eb2841b276352ca29f9b4497c 2013-08-15 23:17:50 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63f3cad824989f676c78f1f2385c02dafdef53e52454c0e163bedff9905ec9c 2013-08-16 01:16:54 ....A 302080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63f669a9d71fdddec2034edb6629f2d27e50876f85273f7a24b0938f43cc693 2013-08-16 13:19:40 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b63fc4c976d0ff60c4d31dcec59b0389cc4251cb9f162c25dd0e201d95e2326a 2013-08-16 01:48:06 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64147f9f3e8d1d87c28381cb223c03f9d26e68a91a764d0d88657d6ef12a93e 2013-08-16 13:39:10 ....A 574202 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6415220d0e70b24f65b87025afb51e0573dce22d5d7f5e6e0615c54e9bed71d 2013-08-15 23:59:48 ....A 1656584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6418bdba0475ef98dfd40a6b4ad2f57c5e5566eb32b8aaa877e56e0f9ebcc40 2013-08-15 12:28:34 ....A 81923 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64304e412aadefcace5eead6041d5b131857503cfc928609015f1924e59ae78 2013-08-15 12:55:10 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6432759ad33f88b64f6fa2fc9dfbba3514eb0acffeafadfcbcafc7196a9fe69 2013-08-16 00:41:10 ....A 37912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64331441a29aaf978bcc70b1848ea725a1712c0358eecfe1d53f2b5a7917128 2013-08-16 23:47:10 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b644ec1e60a72156fda2e127796a092fb607035a24fb3110b5514e935681db89 2013-08-16 16:05:16 ....A 1649766 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6450d6a3ab0dfd7679b8cbd642ead3f15ef4ebf9e896f96b61eb018ade6c7b6 2013-08-15 21:39:30 ....A 22672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b645c6f7d3810da66a81c6e84b55f00bf92994e9b255e55b877e5168fdaa37fd 2013-08-16 01:39:10 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64660c9ce24cafcba2d101b3eaf190ad48b5d3c52ab032de1dd0a178069b39f 2013-08-17 00:07:02 ....A 41631 Virusshare.00081/HEUR-Trojan.Win32.Generic-b646a5dbcdb3230a47dde42282eb573d017f15c51ed396c020c5b87ec1e99943 2013-08-15 22:03:20 ....A 140302 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64739f0efa8c00b1ede051b779c21fa73822203b59989eaa9e592de22d7ae3e 2013-08-16 09:46:40 ....A 476698 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64762212ff77d86e1bdbc5ba825ac4ae78a55f07206c82daec5a688587b4b1d 2013-08-16 22:53:34 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6478051d44ac2065cbfd67a99a1411a31a460ae301634f0b485fe2622997939 2013-08-16 22:42:48 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6480d70965597ab75a1896c276400ce99a2f6947e89bd94ce785c47ade6d70c 2013-08-16 14:27:10 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b648ae86a5360b6d2119a55f0fb65c62ecb65da45e5f3a8adb544bf07d5d6890 2013-08-16 19:37:10 ....A 126984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b648afde6d91bec29147fcd02a24dc033324d9e23701735b159a13848848b2b6 2013-08-15 18:36:14 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6491c8f3c6d50f32db1e6af0ae967b8962a5d334937ed8b9672eccbc6cb6358 2013-08-16 14:33:14 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64930afe7f4ad8bb54a7d6b2bc1f931e670946d52dfa5f1be1f18a377c65678 2013-08-15 12:26:46 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64a5232144e3c58682eca505e8beada83f85ee84fd14eb2a6d1b9558c03d138 2013-08-16 11:18:20 ....A 638984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64ba732d905ad58f1c4204b7c58ad17ef3eff35e3ccdb45869c12d7a16f4c61 2013-08-15 14:22:24 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64cf941e21fa939bdc81f40f4ed03d95e0644cde8d1d57ec51c8bde166e0dbd 2013-08-15 20:59:38 ....A 140043 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64d22dae19bde1957801afebab04fcb350e19aeb17409126e4be231d4a3da7d 2013-08-15 12:59:42 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64d482d47a0ef7230a3c6b72b016c976c9a16995f626c232a1865f39ecf382d 2013-08-15 21:40:18 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64e04a4d52c9fda849b12f11c2712cf146860e6f9bf5ee3615d79da07a6fd98 2013-08-16 01:21:00 ....A 3612 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64e0b7de5290eebd2c1be8c143838c16d52dcf07b4b11bae86a862ce8eaef17 2013-08-15 23:19:46 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64e9114dbd6b8d87ea150bae9f14af7f62b57da3b46eb6bc6945256b1101bd6 2013-08-16 16:02:06 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64f2a6fe07eb09d059a321eefc6906d77ac600c7a8001e73751465d137525e6 2013-08-15 21:50:14 ....A 243200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64f66582dba89670042f7e93d3e665716835ddcc4053400206f343ad73d5958 2013-08-16 19:33:44 ....A 3208968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64f9faa3b5fb707bdc7f190cb4450dce77afbf2e042a8f9286b578c7a8300d5 2013-08-15 14:36:14 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b64fc2e416fa32b7e7652428c021e691f8c7c4dc90ee2902f2a1aa7e1bdc40d8 2013-08-17 02:27:48 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65041a304e2af259e298c848c4fa368b940c2dadf6362773142e1c5176ac13a 2013-08-16 01:29:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b650512c2194f117a4c139495428748b1ec73f1529429762bc8dadfda0f94b21 2013-08-16 10:11:06 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b650d3a316d7e0937a19e5eb62bc5921f6170e2388fbbff111a4ac91012b2c6f 2013-08-16 01:38:30 ....A 41952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b650fc723c4e1f25e8f8f644dd6e1b485c5aa0e0f8f31168a48901b9f7dde095 2013-08-15 12:27:46 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6519df295abe24e8740ac2726b645f3147e9a348992c3657db9012831e95050 2013-08-15 18:36:58 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b651c4f6f8fbc02aa66a802238f18dce2a091dc028f94495b0f5edde5cd2e600 2013-08-16 01:29:28 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65232fd8d64c8bb68a42dff2ea126784f908aaf5ab980983ed9d9288cc36fa5 2013-08-16 13:46:12 ....A 104504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65258867485ce8dea71a93bd8d1c2cf91f001ecda745de93c16e6c4bd1b4abf 2013-08-15 17:31:04 ....A 144504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6531d4b33ac9683337d62e06dbfba410bc2d02cc000751de104b05f04248e82 2013-08-15 23:37:48 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b653d6452386e54fa615ba48e9256b334049066fdcd39d8247ed53b0006d6db2 2013-08-16 01:36:52 ....A 151656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b655396945fc2e0466c51b40e5bbb666abbf01860c7ecfbfdd2c4c743c2cee0f 2013-08-15 13:46:14 ....A 4471296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b655a5380307e96edc2b5e310426dd20f56d6b763e61c5abaa674fece52a2ec1 2013-08-16 05:43:40 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b655c8749fbb8ae60ccc055448ea529e804e67d5ad7e5dcec70cc137a2ca1016 2013-08-15 23:20:02 ....A 263716 Virusshare.00081/HEUR-Trojan.Win32.Generic-b655e90bbe682425074ea4b4a1e06fe048724295ef5fe684a2136484a7001eab 2013-08-17 00:06:58 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65626849b42662200139f4b82871aeed77529c6bbf6843753ea3816aaa32281 2013-08-15 21:01:56 ....A 1565680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b656c72b688e60638804643c85ce6c1c8edce98ed8961e99332df844d492c9a2 2013-08-16 17:45:22 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65722fcad7cb9abf110a4d3cfe4a928a14200f7700a48a10cab8c6d8541d204 2013-08-17 01:52:48 ....A 62630 Virusshare.00081/HEUR-Trojan.Win32.Generic-b657614c8d4af5a110d85f2215436f2f193733a8809c623779415397b5840d9d 2013-08-16 12:52:44 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65771afa4d5295b246dea6d3c76e51cd6e1bc682b310b772fde783e06667b42 2013-08-16 22:24:12 ....A 291854 Virusshare.00081/HEUR-Trojan.Win32.Generic-b657791b62e9c9c8b90388277b27c0b6f599179d162cb56f4fc8654420c64d8c 2013-08-16 11:53:04 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b657ccd447d1672e0cf90159eb54a34f479a4b4c2e207cf87d1dc8dacd9bdec3 2013-08-15 23:24:58 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6587c2338ca458db13995a3743198cad3001ac2796f829b770851cfb70e558d 2013-08-17 00:22:18 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b658a7daddcb9c635469133d9c8c7ed662f70760cf7b97d5951f5b1b4d948d11 2013-08-15 12:30:06 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b658d58de2618d8f792ccd1f11922718edb9611be0d8244ab9371b6d54cdfd11 2013-08-16 11:16:54 ....A 757760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b658fe474a0def45f351dec0c338d01c37c26c31ca4074d0c181cf241835c7cd 2013-08-15 12:54:34 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65a4df98ac639709efdb27d29c21ccf46726f46e1d99c8a3be2e6de513a09e6 2013-08-15 21:49:26 ....A 2403167 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65a63cc42d91db9ec1272bb9822323cf640fd2f8f91c31a62c311d7587262f4 2013-08-15 13:32:22 ....A 892416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65a97ff9d847c48d930f00b39d12b28751a6747c5fdd81e76327d6362b3f2d2 2013-08-16 19:42:50 ....A 1829075 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65b22bb6afba92a0ea74cfd376dd37947ac5b7ce682629fa572087f01118099 2013-08-16 21:41:54 ....A 145664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65b3651568148d0416784814933b467f44779ba4ce9ab916d2f71279895fe41 2013-08-16 21:37:32 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65d04e9d353acee1ec4c5b5e4bdc3b3d1ad7cc4ef87c013bdac44faa4967e94 2013-08-15 18:34:54 ....A 379938 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65d20be488336c18870f94355602614f5559bb579045920e9f40d5d2c774620 2013-08-16 01:39:52 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65d452d27750bc361c652855f450087fda3d0f62de72e02c19c47fd2348e8b4 2013-08-15 22:30:12 ....A 303620 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65d4e76125dcfb5e1ff968d8d634af7971d548a68345df5bcd74800825c0925 2013-08-15 21:49:32 ....A 237101 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65d670357195e4ae60277c9e9ab259bef2fced3c9cf1cf7d559786b7fb0913c 2013-08-16 05:42:30 ....A 1762304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65e3578921c6ca48f985059ba7874bb415396ed64a9684f8f6ffd5d64325e6d 2013-08-16 01:46:28 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65e520653bc09ab405e4e4752d052d2dbf3877f45d380fe8d26e37b8d3a3933 2013-08-16 02:06:00 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65f413b920cf7c209679526421f0a33039a2ac656d3823fcc1a74ad14c2b004 2013-08-16 01:31:32 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b65fffc97f1920619979ac6fff26b4a7e446d716d5beb3caace5ceb334505f3e 2013-08-16 01:46:36 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66029f29a02f48a476fe005ee6a5c48fc7dcf449113f3f73e2ef4d48a82e6b1 2013-08-16 21:11:00 ....A 81223 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6603fc9d80a16258b47ecab7bf68201b9284c706a3167c2215478211ac4f47d 2013-08-16 19:20:24 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b660940ffabcc5d6f83cfe44456e5fa47310c6f1aedef13eca9466364ba074b0 2013-08-15 21:49:48 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-b660b5d3496ec49c0987729646f38cd7ef9f127af7299c37092dedea8c56b0ba 2013-08-16 18:39:24 ....A 23662 Virusshare.00081/HEUR-Trojan.Win32.Generic-b661770f283ab654a866d22f68206bf3c3142ada1f927a87dca0d6eab762a2c2 2013-08-16 10:55:26 ....A 972800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b661c20b17ffdd9ceb1613c1c90633874ebec0521f6b680b0af5672729d52ea1 2013-08-15 23:28:30 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b661e1e7560e6f4c607f5430bc560ff257e1f4c7ad53206f6f23be87f8163327 2013-08-15 14:25:46 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6622a404f7fdd974d769def13c800dee95e44141a4bb513f810f0cb32bf86b6 2013-08-15 23:50:32 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6624b7e71d292924b86a5430cd0af62a9f28ea51d5eca112b97cb78a15e4c0e 2013-08-16 18:15:32 ....A 1439744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6625cab8a024a1eea56442b22894b60ba7668f140f6536235aaee67bc1fdab3 2013-08-16 10:10:44 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66273df7b25ac6a5e5f1fc4e099f248db4017c0cadeac63eb9c95eef7cefe89 2013-08-16 17:38:10 ....A 321536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b662de925b537781da23e9d4fe10cb5a41595d0bcf0beffb002f4834bfb87349 2013-08-17 00:46:06 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6630234ec792da210b3f030f995e43958bd961c09096263f5cff8bd7655e444 2013-08-15 13:31:54 ....A 3639296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b663f02416323bfef682b9b1e0b6b1c5a3f0246dc6e534692e15280e86a6c8f0 2013-08-16 01:04:28 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b664b28a1af20112b998cb15c9faaf790594c3606ae1496cc89e4dfa87d50b7e 2013-08-16 04:19:04 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b664c346379654f7035b205d7d8602e40a51e75b7b514f6c5dfbfc21ebab31e3 2013-08-16 23:40:30 ....A 71743 Virusshare.00081/HEUR-Trojan.Win32.Generic-b664dd57a32875a94d8edee2e4b0f2dcb7329a0465b4ea02668e06accb323193 2013-08-16 01:22:20 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b664f6722f906adc6a8c01c19cea3ec6d23c1266367eab8908016248540f8239 2013-08-15 23:50:38 ....A 55992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6652b7157e2be55783e4d495397c95fb151dfaef17a9082a37c68f7144f911d 2013-08-16 10:52:16 ....A 461824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b665edc355c1343474c3e14d171f86c9a63064a639ffbb439d91e4a27c02fc6b 2013-08-16 18:41:48 ....A 18472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66622323b31587ea6ee86a9d4d1083f0cb7db377ad3abdac65595b6048f55b5 2013-08-16 17:38:32 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66662f4dff445ca4c56eaa2b17b45fdfb9fb326f4396fd64ea07d19656e63a9 2013-08-16 18:18:14 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b666bd789f93ae7862dbd889dacc5eebd792ea6d5514eb29a3833d9a28aef69c 2013-08-16 04:57:28 ....A 964736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6671ef26d94daec8b7901eb55d99bf5ad78b908e5e1442299d501889eff9662 2013-08-16 23:40:16 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b667282e0b7c18778a887ef5690cdb7b847234f7dc294c2d09ffeffa58ee1dd1 2013-08-16 17:10:50 ....A 1768960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6678c6fd85c25aa9917b8566014f861f07ed07d9d0ab2854ada61ce7cc8dd5e 2013-08-16 02:26:20 ....A 815104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b667bfd3936d9a66e8a215320cb677bff35805df521ae2897aa43a931c6b5df2 2013-08-16 15:21:00 ....A 655360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6681d1150cd49de5a24a1e0a0fcc635994f64d15be62d2f5278982e275b2840 2013-08-16 15:09:42 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66821681bd791c1e22d2f757e732c5ed82c8040db401a4f067f6878fd760688 2013-08-16 00:08:16 ....A 35456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6684d57fcdba76c12eeb12fd5a4ef4a3c6b21c6df39376097fb6f2c9925fd2e 2013-08-16 18:36:28 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6686cc8fb8f6e7ab987a7d7732845efca6f131b20187ca1fd6a67c9817fccab 2013-08-16 19:18:24 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b668946a44e9265d4bb944dbd6da48ea92c267d5710b1178b808b7a27f5f4543 2013-08-16 04:54:18 ....A 70644 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6690ff6e68c815c2b13fb8d6499989dbac0781a328c8ef09fe3eda042b6624a 2013-08-15 13:45:42 ....A 73644 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6692e4cccd331be8ddf19548ed4e71a13975504a9b9ecb699d446e346275e43 2013-08-16 17:34:56 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b669c09894f50d214836a1b54cab90789d54a6064734da9a26a2d1fdc1417619 2013-08-16 04:24:58 ....A 696775 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66a6b61edb3dc0551e7800c3176dda912eddf2cffd0e282f7e6507b97f90752 2013-08-16 02:35:56 ....A 128632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66aa061865c38ca5eebe8280285ce8e9ec590db8e71807173c188294b558e0e 2013-08-16 13:01:52 ....A 735744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66ac919043dc14fd728922886f735487198074f698c60898a5f898090b76709 2013-08-16 04:24:36 ....A 381642 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66afbf7f0db05ab041d638100536983976cdbb52dc393f868853cbffe65ea67 2013-08-16 00:15:50 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66bbee8a06dbcf5f9506edefad074de433807883c6d55fb89cebc311282f51f 2013-08-15 23:58:50 ....A 164221 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66bfc5bd89bfccb51955bdd381ce5f3730ef535f7e3739e8e9666fe350f3ba5 2013-08-16 22:17:40 ....A 1585152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66c141dc75386b88ff36096d9e48a68cd5b042f3c72625fc3cb11f2a53cc675 2013-08-15 21:02:04 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66c2bfa3cd5ec1b3c9442989aeee25455a8f03f0bcf142b58cf3bca2c2759d9 2013-08-16 04:24:38 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66c619f1076ab9451d72d80e7bfd63462dfce8a982e0d82c4f68a2e79485e4a 2013-08-15 23:26:20 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66ca4ca240a070c50eb4fd37553938ef551fcf87c3f0f901ef813d8e9b131dc 2013-08-16 22:21:10 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66d098af61883119735f2c0534f5e36a4d05866acd7a958f52a05e9cef7aaff 2013-08-16 00:21:14 ....A 255833 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66d978e23969f556bc4b9e2cd6156f9f53dc953159251bedee8be16739d2c07 2013-08-16 01:45:48 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66de1d9d5aad89d3a7a231d2e1a25d19d34359397208f34afe7eb0ab64994a5 2013-08-16 17:40:24 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66e05c283cc7e56abe8856651c399da785c1de3b025454b716994b96b66de01 2013-08-15 23:15:58 ....A 2302976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66e2c7db74a2142af9fb64c25b8d83686a004c93ba0d0a5538823d42bf152ba 2013-08-15 13:21:48 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66fc94a7a0a9a09a52f0cfa9573f6b11540df4f918717a3a443e67a166f75ee 2013-08-16 19:33:40 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b66fde03746273704acc64197fccd2f651eda24d458135936b5c3f4d0423cfa8 2013-08-15 22:24:50 ....A 242558 Virusshare.00081/HEUR-Trojan.Win32.Generic-b670f7cc2431b54a58a5d66c875e28d5cf7040e8ab3c9add0dba283bbecdbdb5 2013-08-16 16:01:52 ....A 64193 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67156fe6c36d3460765e6cf4291d460184ed4a539307a9c2d7a6e96803092e8 2013-08-16 15:59:12 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6722a0dd82a3308cd59d0d35a26b1705c46c44857072d2be021040d443ab984 2013-08-16 18:58:28 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67266791dd24fcffcd431a0d08a43a9af0a76d0e87d0ce351c37995786d842f 2013-08-17 00:18:20 ....A 224256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6726c3ae0dd19feb05afa51e31525e616e58818222099a06703beaeb2979769 2013-08-16 18:04:12 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6728064b60a603cc2ef7aa5e41d78a05872f7224f643c5661268c720e21b27b 2013-08-15 13:08:22 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b672837241c46eb6de864be31ec851af0e2508443909ff9df56e6fd080255730 2013-08-16 00:58:24 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b672f61d64ec024e148aa00f43917b1e01f841e38f444777a04e0e9cdb7c13ec 2013-08-16 11:49:44 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6733e3d66539aa6ac27de860c65dad9706fd13c3519335ca46d8fe4d3a0d9ca 2013-08-16 13:01:02 ....A 154331 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6738153306e4772478418a87e6e7d07955817e43089666948d774650ccc0602 2013-08-16 01:27:52 ....A 22066688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67459fe9f00eecd7f4b26971f0c97273dd0dc04c03664ab9ac6f3226182b3f8 2013-08-15 12:32:38 ....A 169088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67538af3cb134a35baa09275735c18fd749ab01040d9122abcc417bb756e1d3 2013-08-16 10:10:50 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b675bd4cee8805cd87e4762bd83978adac7a62eb3a748d3f5a9a2afdc43f664f 2013-08-15 18:30:06 ....A 167536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67677781165e32b41c6744b3d61dd81c7368c037514818fc589d067ac7812b5 2013-08-15 18:08:46 ....A 370176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b676c0b1f2477b16253a4876474a6ba88ede34d73a5090b7499d42f3335190be 2013-08-16 04:55:34 ....A 1759744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b677ea159477df703b6ea5ee03e4b5d2f42854a3356de17de77591b988144209 2013-08-16 17:38:36 ....A 5128192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6788d0768af9374b74dda3d5e39a19bc3958ea1662b87dee7cf1605b4d04362 2013-08-17 00:14:56 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67976d74132aa7f48af1dd5fcdf7cfb354ffc49fb56e5580df9859974a90491 2013-08-16 00:20:38 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b679e8f514b8cc9e90247839174f399b6529396279fc70045d8ff6f82a876082 2013-08-15 14:41:20 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67a782b31f0f3c589968eb17bf0e0290624f8a14a556f4ba96fb2d5d72ccc10 2013-08-16 12:02:14 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67a981e039d2fcc5e618fd8968a7d60571201c54d1d23b390dc06d12042bab8 2013-08-17 02:07:32 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67b425f8cdbf3c77a091f8b7cb798d7d3f5648a92a92d33cecd9eb555eb894f 2013-08-16 02:27:30 ....A 491520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67b8c8323167512f0b5a86b157d9c782d8231bbe98bffca5e67137c05d4dc62 2013-08-16 21:04:22 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67c0f587f676bb6823e92c42adc979ba3aec695ede33aa9d4cdbeb8798796e6 2013-08-15 23:39:40 ....A 1979092 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67c41008c385d0ebb479b87d91b2319df08ca6ee6b0bca3573a0b05ad6378cb 2013-08-15 14:27:44 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67c93541354b5e5ba04cc53ddd6aaa2e812e459b37eb6d4d9a64a2d53527cb8 2013-08-16 02:04:18 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67cc46540b8a728989a39dd927b74859c1b996a9bfe1aefc76868d2102b9199 2013-08-16 22:56:56 ....A 29056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67d00fe624d1f46d87c741e75a6d67f9d1411a99ffef1689f743b8721c98613 2013-08-15 22:20:36 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67d2771c715a3e324c40fb692a6c9f9bac64fbca8867e446691a562927f328a 2013-08-16 00:26:58 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67d81f86c591cca3ab817761968ca0ae1cc3e38bdeaa33fd7d9ef5d2a9b5929 2013-08-15 21:50:08 ....A 93375 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67d9814d94f69967fa861da831b0063ff2c44e37ce152b1c180dec387d50bb2 2013-08-17 01:59:02 ....A 303616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67dd97d071ca79f48f4705071f94905a014f0db86ecb49983461d82117cae05 2013-08-16 00:59:16 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67de502cd4f686421a45ff435ac7e7586980e732506e0722f447cc0657d0381 2013-08-16 01:02:02 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67e3ef0526963a1110e31ee6ff3f1e83b7fda9d4582fbfa8ba31af37a9088f1 2013-08-15 13:34:54 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67eac44987edecf15b506e69429b3598c3b21f735a7e90573442ed89fc32571 2013-08-16 23:51:10 ....A 503808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67ecbf2bbc07d1db9f0c4ba47caa0cff9869d796f6bbf68f4f1f316f6858cc8 2013-08-17 00:52:12 ....A 65243 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67f0d8ee003580a1c42640926034ffecb6bc741879a0271d03d98201e60b1a8 2013-08-16 01:39:52 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67f2a54178c9dbc8911ee21bdf5b52f5582e8ea6ba77f68859bc9144bf3511d 2013-08-16 11:07:22 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67f3a0cfabaf380cc42e4778f791faec7a1445800ae4e5e5d8f1c531cc61752 2013-08-17 01:59:50 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67f9fc7b9a5a5a22daf6c2aaa88d2274245b6d51f203eed42c73814b55c7f54 2013-08-16 00:50:04 ....A 304128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b67fcc78235c81d5c9a1f36ad52b35266c8eadeda37f0efdb14a2626c6a96ce2 2013-08-17 01:19:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b681139a2ae4c1430624131855b912bdbbf4ec7fd225571cc72f7d2516191063 2013-08-16 01:14:18 ....A 381164 Virusshare.00081/HEUR-Trojan.Win32.Generic-b681b0f86edc55c2e69fd8fa5b9c3f576fba8f27122314ca24526063645ab0ee 2013-08-16 08:58:56 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b681d88c7b5ece0d12c33efb3569740c99d8ccb979c693f1d9f769c1da361424 2013-08-16 01:46:40 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b681ef53e6cb309b2fb9c142e4d2cf9f1d833f49fa7eb11e92310215ad263cdf 2013-08-16 11:58:08 ....A 53748 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68275aaea0f54d11c2178632e1043f28dafb6874f6207cb68a446a842da5e33 2013-08-16 01:32:52 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b682b7e7cdd89469cca63131900cc2e01106abfee8846abc4910dd97a48a1a56 2013-08-16 18:13:58 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b682e7c08706e92c5c8b70094fc233de7c40d7bc30f9dbaeea7693e0528279aa 2013-08-17 00:41:26 ....A 484352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6833ac60dbdc8ffa251fc9d36370725806aeba8c7147f68da04384c3319a457 2013-08-17 00:45:44 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b683e3bfc8b23f18e65a4b60a4b1309d8b99fdd476ddda0c434abb19140d6531 2013-08-16 21:40:26 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68500d5f1d5ec039d2bcb39596f79707ed5a83322a2fa6bdf7d16a00fb1a271 2013-08-15 21:38:52 ....A 264002 Virusshare.00081/HEUR-Trojan.Win32.Generic-b686b4b5657ae7ed042028d01a8fb10fdb937d4fdccab811be3c07a7af137f8a 2013-08-16 14:28:22 ....A 393728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6872dc64683ec27a0414848b710604ad81aa4af557900069b49466801053d12 2013-08-15 23:38:58 ....A 517661 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6873fad3607270092e1e6fc970f2fe78478f918973ffc1d28b193a74f365c8a 2013-08-16 01:31:24 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b687e70fbf5bad0b0123a4ddd0be36ac7bbbea0243c0bd92a4e6ef4146d5ac96 2013-08-16 15:55:14 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b688cc074a517b5b3b1a192a892943626e5f2486e4fae19e209bf1959f7ee5ce 2013-08-15 23:13:58 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6898fa83a4398be6128e3e9c7780b923048beeae290645ad84b911a2095b418 2013-08-16 04:53:10 ....A 354816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68a239aaef407eb0d254c53975ab1faaeab14692064cae43bc5e747a1302fea 2013-08-15 22:19:44 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68a3c7590e834fbc7ce236009b1342985c5c3a93c119ec489d3f095fb6728e2 2013-08-16 14:33:38 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68abbe0716996cb6bc5381ad979ec30eeeaa755db910b704bc264aad4552ec9 2013-08-15 23:24:48 ....A 128036 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68ad41ea08b8543dfc5d856e8bb79fdfbaec68f04dd25ece1883972988d6d9e 2013-08-16 01:06:30 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68bac37ee5591382e1df4f90f3d01e9a90b89dd34c0e921f39a8c933a7df8bf 2013-08-16 04:23:40 ....A 1201664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68c2edd937423eeb320668fe3c5a5881f5a3f8a8a530ee3f0f0d0d175bc4ec7 2013-08-16 13:45:28 ....A 52440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68c55db9994d64e365f1fd9b55d954dd57c9927b55cf47fc652533c21f48d4f 2013-08-15 20:52:20 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68c8c6d6984f560d756476b1aa65183e7f2745e97315e2d0cd17bf750ecfd35 2013-08-16 17:10:14 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68d71e6bf5314cbae4bfa0bf606a1422616504d7601a26a6815f6d17b407c4e 2013-08-16 04:11:18 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68db534feed4b3cfcdf48d90558bfc3b0207a8efc7b51b2ac769524dcf3a1e7 2013-08-16 17:04:02 ....A 8117232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68de26ce19c36398b1aae4f392aa6b2f57d9d3d116c10f8ca155c720605db46 2013-08-16 13:44:28 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68e0afd0cb963ab4f8606bad676b039eaa892797310fb9abb9fc900308efcff 2013-08-15 13:51:12 ....A 2391552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68e67379c7955b2a4bcf0a3ade096c8b287b778fa4f2d52170e5e49b112816e 2013-08-16 11:09:34 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68ef31d8f51d10bc1af574eac7056a5322e63c2fc7b3c609cb1d2d7766f4dd0 2013-08-16 05:49:50 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b68fb9818c4d59728ac3a094a13cbe5935571ddacf4fa84b7995dfec1c5272ce 2013-08-16 20:56:48 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6905253d24722a55d3a188b28997488012af3ec409f148ec7e64a4e81e87551 2013-08-15 23:24:14 ....A 1169030 Virusshare.00081/HEUR-Trojan.Win32.Generic-b690559f2c02f0451826b6c90fe1f06ecee71f0e046e4bde1a61d99ac4128caa 2013-08-15 14:14:44 ....A 393396 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6908301c5de49fe5fc44051834ef04f76847c55cedd86b0f3aa6ecc1d9794e5 2013-08-16 01:01:16 ....A 17304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b691f5d0a5b0097bb5e3c22842e0fbab6097e870c006d8b7e3a514f06f833e4a 2013-08-15 13:41:12 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b692de0ce700e9e9ad2db97eeacc9dbf52ba0ebe25294c318f7620184f1f3bf5 2013-08-15 21:43:12 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6933a227585706d2b27e4a5b4c815ea67796be83a04c39f8e721fd1a7b52d04 2013-08-16 02:28:40 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6934198dd98526fea9156a1697f95e2d138deb21c6462e42c5b9bb7f179692a 2013-08-15 12:58:54 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b693846393c34eb284f5b003671db6501eb9c48c536a9fd9d2d56e8596e63de2 2013-08-15 23:35:38 ....A 645120 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6938ce26f1bebf295c158b695fced38ac7058b95baae8718b68554e4fa455c9 2013-08-16 19:49:58 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b693b37c3151744dd0fab4ee1501c935beed57913bd8a9527da7c122c2489879 2013-08-16 00:02:36 ....A 322560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6942f06b8912f03df1060206de4413824e0507585bf31c7c53dabe20ed13889 2013-08-16 01:34:58 ....A 256512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69466c001dd107050b0ec08cf62ddbded9fde92aea5e2f7e5fc298b34a53307 2013-08-16 19:54:50 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69478d151d5835111298125f39417fb32dbe1efddb2a7ef4d5acd30b6fecec2 2013-08-16 18:48:12 ....A 219184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6969179690e4a3c8fd74a6107272507c537846d3c8de094045e25406c7c8d64 2013-08-16 19:53:04 ....A 1008128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b696d5a22a439c895ff8d33ad590d52025468d541d40f960ca45fc990f5683ed 2013-08-16 16:13:00 ....A 401400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b696f7be116dac9b7efaed778c1cc9d467440df0eb9d82e0f3fdc0b8a8b991a4 2013-08-16 04:51:22 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6977184d7824e2e7c3c9ecc6ae32a9135ed4691589ec6735f5231fb084eab3f 2013-08-16 02:01:44 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6979652fa44b87a1bc3fbd49626bac6220be698b65d345df1e92534a143ed3a 2013-08-15 13:14:16 ....A 27504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b697a6d08120804ca7aa34400aaf02360f75ee9d26e8996ff5a4d87147a5dae4 2013-08-16 20:51:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b697fd01c3d1580382335bc4191fc687addf120fda0d1ba3f28d280b933bc14b 2013-08-16 05:48:38 ....A 1370624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b698506bc812ca3d1ff6a7c4c0e1ccf98c7e6f3073d23fad99b877a2db5e8442 2013-08-15 21:43:26 ....A 250044 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6985b73862c17f79262778072d70ca9b2bb6f42169821c5342e8dd98d5fcb7a 2013-08-16 12:16:46 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69863d2a53796208539e612c9f8cb8977338f16da1976c4ba57c639edb2d2f1 2013-08-16 12:15:32 ....A 1118720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6986f773392dbf48b11cfe84c5fb70bed3ed4c72a98abfa5d19371177db5e2c 2013-08-17 01:12:12 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b698b179f88362ec2fbd2db0b5b8837ee1ac7886314323ccb5efbf1849c1a354 2013-08-15 18:25:52 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b698e14b6535d0e00abc638064b7ee44e087389a8d7d58aadbea00b9b817dd8d 2013-08-16 18:51:44 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b698e3ab1f18a57bd28e93937281642857063e0b480ada8051df47ec65622578 2013-08-15 13:42:14 ....A 455680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b699d791cf4d67e52338cf96f908bdf5d44a44a0b22c658bb5b4a9cf9d935f2b 2013-08-16 23:31:28 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69a53ebdd4953316495b6ef3bb2ce42d840dfdfa286182111e7540506e441ec 2013-08-16 01:00:42 ....A 57664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69ab12197e9228d5061befad79bb6985a022f0b1092402252c080681c35fcac 2013-08-16 11:23:00 ....A 83227 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69b3b718ca8bd83b39fa35e47ae2726dbdeb18f743d25c9af3eb47b90fdfb4b 2013-08-16 13:17:54 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69b723fd9cee77091c4515ffcdbbfa7e1a3049eb850cf008ac8554611158e1b 2013-08-16 22:26:22 ....A 3523072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69b7840246bbfeb01b17f348fa74a69c1cceaa90fe9ad1151602a3e24cc2176 2013-08-16 20:29:42 ....A 368640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69ba7e103a3e23b5d3d44b01dca5d868792fbc957cf5af9038aa11753bca20c 2013-08-16 15:49:26 ....A 1007616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69bdb4a46afe564e08b642264ac3d4263c5c819ac7119ef340792befa965bc0 2013-08-16 00:19:20 ....A 514219 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69d1e6981eab487dfcedc23c446d39296b31b807a5606f3f166b9f1913dc0c4 2013-08-15 21:28:44 ....A 432128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69d52f544ad5f08457d32208325d751829a2b931764e1f0510fba0e1d545593 2013-08-15 23:17:50 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69e9e055f78e4691eed65666b726793cc39740332de436a99f015a760546ad2 2013-08-16 16:11:46 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b69ed1ed8b10816b93e861099940d21fb0a987e685cd2fc7659afc553dff0bbf 2013-08-17 01:34:40 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a00d3cd70406790ccc5f357dba42b78ef779739b0692430cad6d8d5f15c086 2013-08-15 14:12:24 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a0677bb95f3fd83a2187ffb17b8d0e49bf0cbb60bccdf6c2edc61267fd221d 2013-08-15 18:38:10 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a130e78e8e81a8d220ecdecba0fce7e2682f54237dd8548a3de05048bfc85d 2013-08-16 01:33:30 ....A 5354496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a15d886054e79ab68f7f20dd5f6d29f039402d333cb50556423ed955a08224 2013-08-15 20:54:46 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a1d9eda4724fe07f85b94a3c466925c523381e4634b953912b1e43cd0ec960 2013-08-17 02:08:52 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a230f8eb707c19ad9cd89243cf158764b1ee0120bb0fa5a986384f4b62fd8e 2013-08-16 00:41:36 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a3b0e2b06697f16a89645a3228ab912c5e9a594993161298d17edb55fe0daa 2013-08-16 00:03:26 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a3c3cf0abd45106f1099ba9c56e006f7d4c5deb66b83d20375ca9a2518397b 2013-08-16 00:20:24 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a4536f4ff9dcf781d07a2f0dca8e5851c36c1283ccf1e225d2d21eefa7b645 2013-08-15 21:56:08 ....A 204323 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a45c1fe04db2e7421c017c0523619b0ee699ecda7c66ccfad773512187ff61 2013-08-16 20:24:22 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a547aa756ac71c216110352e4d11e8856efc4114e26a947327cec26fb7a6e0 2013-08-16 22:25:34 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a551df7f5bf93e19110d0230792d04e6e62f4869afff763f5b78cf02ed6828 2013-08-15 14:11:44 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a5b3b44dcd4246ea918bc2ccb790f56756bada680fc7080d33dc803f69bcb0 2013-08-16 18:54:50 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a672fb444db113c2a2296f6ced1d3e968af68d4b77d7e555841df0d5591265 2013-08-16 17:29:30 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a6ba4144be0a7832a75e53ba120c440ba92b4cc8bf2f58328d7a4947e6882e 2013-08-15 12:35:22 ....A 962560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a6dd3c43571370d25ccdf0b22a956f8004a7253a337ea1381fc690b39a3e28 2013-08-16 23:28:36 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a70640839be21df36fefafaf122378da73d2db4e70b9449f9c9e9703d7d3ce 2013-08-16 22:04:14 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a7788ce8f7182ecfe49218db05ebf7baacc56799cc0dffd3ca246aac3465b7 2013-08-16 17:23:38 ....A 1060864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a78b9e2d2a4a41d6fa00a950be3d2b2f6a553045a63a557d10355dfd8747b0 2013-08-16 04:49:44 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a7a5a256ce22854e37d5313fc0fe2c9ba4d4a0b27d772ebf4a16bce9f06655 2013-08-16 15:43:04 ....A 171519 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a818db3f34bef36535e2a3dffc5ee3bb795cdd2de8239d443c78de78c260a0 2013-08-16 10:06:26 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a85b175261f78d947ed3e1c2087aa9f54361bf51aeac2e4e8ff95b1cdfe844 2013-08-16 14:44:40 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a8d2e39ec1c33cd6b3ee5f5988f3114f0c04460ba8da527b5197f362322b32 2013-08-16 19:26:00 ....A 462848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6a9612b369094770e0a8e91322b9f83661a92ebfee7d2c38828e6f94ff9bed1 2013-08-16 16:18:48 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6aa5910468af5243eadd64e34e35cf06e48426bf3b1b596aa89737ad722edf3 2013-08-17 02:18:54 ....A 717850 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ab1bda5c18c19ddc6b05feb0f965bd0c38439ba74f4003b424270125197340 2013-08-15 14:11:26 ....A 25504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ab2fc6a85debe437c2b0885759a34b13fb60bd7112b90cf6c061471d875887 2013-08-16 01:26:28 ....A 356956 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ab8e579aed9ec37c99cb35707735c146bb236ae0c112a0652378c6aa18f478 2013-08-16 19:26:44 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6abc6fb0c3d571f37faac4366b1ffffa843ac992a759c49aa44a4e8e3b96674 2013-08-16 02:01:46 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ad1fe0288436d2de939a063d8cd32465596f9f71b7542fd2773186b54291b9 2013-08-15 22:22:56 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ad70c6380d6a9d0a94c1e4386aba995d56f9afb3d885420b87e84104929339 2013-08-16 14:23:14 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ade0d08de4dd79fe5d04c4bc3f6b65453278be41fd3400f333d2a79a846770 2013-08-15 23:35:50 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6adfe989f9a09d8d1d1f277258ffb57962b5c591ce96e87333f2aaca8c91c58 2013-08-16 10:32:30 ....A 201728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ae0aa75fd7235875215e6140ac32cea2353688e222a833726d915cf37fc6b9 2013-08-15 14:13:22 ....A 61008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6af14f2c1b982378425127532b7f8048c19d64f8333ec5a7c7621f6cc387d40 2013-08-15 13:27:48 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6af4514efa342cec8f23886750ec7b194fc7b5e4e4aefc38ecca89a5af815c7 2013-08-16 01:26:30 ....A 213928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6af4b60e892f91deaa9b5024e192807dca10dfd4bd43a542cdf4a6d07fa3032 2013-08-16 21:42:16 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b04758f48a69c1b04859270fff14530c2d95ad835057439e2175157161aeff 2013-08-16 19:21:06 ....A 381440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b04fad84f0bbdf6dc9b0438a770885f4efb62d4c3b7dd2d2e77583defc0ebe 2013-08-15 12:29:02 ....A 1688064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b16f242b5b9a07bf952e352f3ef403a9f4f0e2f07cbbf81675dda90baae34f 2013-08-15 23:55:46 ....A 6136832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b1d8644c9c9a81129736e882f82d5330fccaca38f1a7c4c968d8e4787b7c4a 2013-08-15 13:21:56 ....A 100928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b232dc8d9fe0d285ba1f3ef44b1e39f0bce33434b3f5f7845b1b38762fe488 2013-08-16 22:19:34 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b23df464d9e188383dfa704ef7e6ddd9f2e97432fe6d9b2030d1c1b08c414e 2013-08-16 04:29:22 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b2b986776d973e45ac8748b30704a7b63829e18d5a71bd1824ca04f0dba362 2013-08-15 23:19:08 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b34bd5d861036329d59e6085b3e98e483098c6192b04a5c785d74166d69895 2013-08-15 22:31:10 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b3c03cfb43c72e769992b32d52411a0e39730cb3ca1085d1c7ceb39ddc6495 2013-08-16 04:45:14 ....A 10741760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b3eab13fc6d57b419962d41245898192c16f875ae9775c7f0d6ec928506e02 2013-08-16 11:43:42 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b430a1a8c3c512ce68878bf3392c801865e8af4564e0fb2d4dc849c3229b78 2013-08-17 00:20:30 ....A 157565 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b48ec1441ed5b4aad2f898f94419a51ca2785702bed5b19c8d974077b3232f 2013-08-16 11:29:12 ....A 126202 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b4a444442cf8d53621c9e5fc920ea7ee74c88c37b4904da13aab36fc29d1a1 2013-08-16 04:13:40 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b577af4c00db58f8755e65518e93af347f5b3bc1b678a2cc783020713b0610 2013-08-16 01:55:36 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b5900916616af6908966cc627d337c4ccbe23478669928785410322858c010 2013-08-15 12:27:52 ....A 779264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b6245012210fecac7aacfedb4d8a72288e1e75b09d396d970f823657ca690f 2013-08-15 22:52:14 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b781c235f888c404d2b347237b4cec6a41c9f1dd4b3a58807804e9ffb9a321 2013-08-16 20:07:48 ....A 738816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b8507b54510b2cb129dcf739f40a62202e622032991932aea8d06e3f552f73 2013-08-17 01:13:28 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b8c6a0fc97843bf69e8ebb92ebf76d8954a5f7c9c57c9e58a24ab3b12aa0a3 2013-08-16 00:16:44 ....A 37916 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6b91cb39f7b0db7783a68e9b42362ae54c768117651b8364ba4aae4bda812af 2013-08-17 01:25:34 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ba0e6d8b7b613151064dfb2ea889db874c0b2c0cb689d8ce9d2c18ee0faba0 2013-08-15 12:26:12 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ba3e9e7419d79dcd28c7d9503179e9fce34e9ecf340e9184c8c52c0bc0ffe5 2013-08-16 09:41:32 ....A 270717 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ba59ba2330c4b19be43824f119e99e1711ab7637615bb985916c20fad34541 2013-08-16 00:46:28 ....A 1765878 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ba7380e4a9bb4501cb0f624bef1f2f5ab72dff5488393816ed9565ade4570f 2013-08-16 01:36:50 ....A 513124 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bb0a141295920fcdb77d538b049eb8e8ec43822bb930eb273afcdcb0d1d7e2 2013-08-16 22:09:34 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bb474feb2f51cbecc2145e6942c43ef45413c915d765fb7919dcb8a922f544 2013-08-16 17:10:24 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bb558defbb950caafbd31c99723d61b391392281d60ebb2e3838b6676f87df 2013-08-16 20:43:08 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bb778e6745d0cf1666d542f5bbaecffdfcaff2a8e16c0176fc0a22cf8c51c0 2013-08-17 02:30:56 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bcc57230863195251ba510061985c284ccb408ed6d5185f8193a626eaee91f 2013-08-16 04:11:10 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bd5eb07b7d1d740be86ec9c34157bb8960ed1bc6046b8dc17cd74af237a06a 2013-08-15 13:36:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bded46295f7aa5713457bb8908836d8cfd71ecfd8a238bcbf46817d379fdf4 2013-08-16 08:58:36 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6be1362292f8fed83bf8cf3394148a92691bc0adab804cd677bcfc4ee61b53e 2013-08-15 23:52:50 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6be689f785463632b89952351df4dd7b24a9d13371440c155662f991b479935 2013-08-15 21:50:44 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bed25a99a108ed5e9b3f8688c6c04467910425f84eb952354a0979b4ab295e 2013-08-16 11:07:20 ....A 74128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bf38e51d73cc4424fdfc2dfa964d1f969ac124e6d2316687d7b00547fccebd 2013-08-16 14:27:32 ....A 5895400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6bfdb024e277531eb91c98c2b8ef959f9146fa2bbf5296a64676d9d7ae3c973 2013-08-16 01:21:32 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c0396b4e5a6906bca03a7f3fb55739ba6289909a1b3c72c3b26b52db912472 2013-08-15 23:21:42 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c0b613032e97927046b1f0e69088bbbf05caf731d7dfc1975427a0d0505694 2013-08-16 19:16:30 ....A 358975 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c11782c09389dc5bff48689cc76b4b61ec02af5760627cdf6b3bf63318c836 2013-08-15 13:08:04 ....A 33740 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c12bded627c7aae3fbb631dfff33108ed45fccd02604383166b5e1ca66ab0c 2013-08-16 19:19:08 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c130b7c7de5561405b180697b610e9e2981be694020ff4a079e3ca4981838d 2013-08-15 12:54:54 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c15076b39deda2e6fa824491962b49961220726e353f4abebabc422d50d571 2013-08-16 02:24:22 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c232a24cf322f80c9657c64017b3895deebd6ec85e07484bef03ffc7b1ff06 2013-08-16 18:13:32 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c24d5f719a273cfa30283350f6a37ea7833a3224b530e58a522284185eed7f 2013-08-16 11:00:56 ....A 1038832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c2f2213ce8c057ccaa134e5c68f4d732fa0706bad24f97d81f270c684cb2da 2013-08-15 13:36:20 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c4034a4fbc6d9a0fa6c15e6aa38a170cf625c477ad04f028d8a073056125b9 2013-08-16 00:15:38 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c4840c7a9b8c547c1ae634a26aadf67c4b2e2f4e253ac2e4195521ec4ae4c8 2013-08-16 23:16:10 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c489e58382fcfed2cf290418d38c6800efce4c303e91bf32b5709a3f1b287b 2013-08-16 01:23:14 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c49e41bc4b6d49e8edc135dd085da6f834b5e5d40fd7c028c25db7111e7b7c 2013-08-16 12:20:28 ....A 164359 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c4c663cb7b7bace42bc360ae7b2e0acca080ce9ab3f4453985a83e0dc7963d 2013-08-16 01:14:40 ....A 304128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c52b246f9fb99dd2b2d73b1466bd8f42a340952458da2a22c4a9893f2af906 2013-08-15 20:58:52 ....A 53253 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c57b41ad91df60892f66c01cf31b25c2e40aaafecd0ef4a7a36a431e47cee2 2013-08-16 18:03:44 ....A 364744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c5a23a01dc8244064fa65fecef0ccfe12a84f9444f63ed5d83bf89f61f47f9 2013-08-16 20:39:02 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c65439e43f289824ad4ef3a82ca2b256d695f13cea89435b870e34c938f0c2 2013-08-16 15:01:14 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c69510595b5c0e10f32c7762c72348cbc9dce34ae3991c609005145cbbe9f1 2013-08-16 19:19:26 ....A 312269 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c6c98909c6000b6568ab1ee8b4092b445d3125cd449bba7ada43c4145b452b 2013-08-16 04:48:48 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c742485f43ffd81453dce6a2f8a7e6ad5e1ef81db5f5e19f026e6a0cb5d806 2013-08-15 23:53:58 ....A 592760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c794a99e818e1657284a1c8302b0063481172c44e072c4a9682b4aa7b66b5f 2013-08-15 21:01:36 ....A 953344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c7ca384c4dea80f667ea29bd0a01567ff497e3012031160c174c39d3d8a850 2013-08-15 23:28:56 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c7cdc7342ee125aad0d07e12b952e90001383e8360329e3fa04efe46ce9587 2013-08-15 21:47:04 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c87ebcdfd8790d01ecc7a726482b9b16dd8421a7a012e778e92fa8c81143d4 2013-08-16 04:57:20 ....A 47848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c8ab09f1cd7fb6308cf46a35189674396ea74d08145a38c2cd940fb6319858 2013-08-16 00:59:16 ....A 37388 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c8b0dbcfa298b1e8ed15ce8a523942355e7276107da812c3aa0a3cb1fe59d9 2013-08-16 00:26:40 ....A 1529248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c8cbed2e17b8c2b5c699130bac2e1d4443fc319661f8fda39d9ea4010eb07d 2013-08-16 16:00:06 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6c9957b78670c90e07af83a5af79528e613f4f607beecd3e7e402340f8bbf62 2013-08-16 04:56:54 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ca70c116bef230135ed71f2d5b99e32a90d17db3f598b2ec0a3ba242402585 2013-08-16 00:49:22 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cb943ba5592a1d8b7824f4d126f36d36fb50df76b4a2a7ef22dc4321352d5d 2013-08-15 17:29:50 ....A 872480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cc2fb3db40ed95ba023bb85f47a5686499ea844eec63bc57baf214fb24b7f6 2013-08-15 05:21:44 ....A 49670 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cc3dbba283a1a30020d7fc1e5328bdc64932972c41c00d2293d9379ead146b 2013-08-15 21:41:02 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cc4efb1ec783bd86c6b67ff81b24109a173cc57378dc964fb4d71663abecb6 2013-08-15 13:23:26 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cc5cdded135df28e2a23c5aae777f61f509a29591a468c7436d9979471a4e9 2013-08-15 12:27:08 ....A 693760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cd43a84b7c5352749be5c0c28c2f6ae137ec7fb3768aff3468561c2da6015e 2013-08-15 12:54:04 ....A 51524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cd84b9ab0527eb87f26edf5c621e4b4d766f2d83329ccc6e35c5cbfbaa18e3 2013-08-16 04:55:28 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ce6d1bd52616a742546b87472384e46f8d6378f82652b847a78e405ea5b1e8 2013-08-15 22:41:36 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ce889bb69ea71285d15b88c1790b87372c90c1c6b61bb4e94d4190addfd55c 2013-08-16 04:43:32 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cebadd9e1685ac6540e20e450e98ee460f5f5e0021d3dbf47d7c616c221af3 2013-08-16 01:59:56 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cf1eccf6bad6f6d62be1c94779bb26f011de541a86304b92a4f5ad849f054f 2013-08-16 05:50:30 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cfbd3064c96d279146130dbc2927e427b0edaf578082d2459e330e3b316fcf 2013-08-15 05:21:56 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6cfefc4424768e21e2f5bf34986334687e510012528ddeb78e208287406dc22 2013-08-16 11:53:36 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d08fbe2de3c24b9bd71b22046e644d9f7d67aa30caad022d063bfb9e9256d3 2013-08-16 00:21:28 ....A 246784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d08fe746398a6a5fcee354329df9df53314041e586933cb007d324cb65befa 2013-08-15 13:22:46 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d1021bcea6f531ba964305ae735430f05b7a137333622d93ff3b72bee2f033 2013-08-15 13:11:38 ....A 57520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d18431b5205d5dc19b5523012aac3ec6966e8911e5d75e444d12a2db3f46fb 2013-08-16 20:17:04 ....A 2759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d3a1964d3da1a092609ce29e3b8ee85e7443b3a31e1c3c79c4823c623e35c3 2013-08-16 22:17:00 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d3fd3e1b87c91cbfc648c876b4ff94b9e4028adea93d3dac15b0930a1782cb 2013-08-16 15:00:56 ....A 386048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d44bb09b1308ff2e47b9d6d5670d4eb9741abc50ccc2d2e701e08ff3b8f554 2013-08-16 23:17:32 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d4725e31e2fb9d4ff486cea8b9c69f8639eed7bcf4ec85efd59efe45ccd262 2013-08-15 17:28:36 ....A 579908 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d5e05c2d885195fcb60a8aab56a2c8ad64384a6006e11b858d6410cc01413e 2013-08-15 22:52:54 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d6996fc24fd127e8eb2fcb256e0c7e069ef141bb218e06e053c386d36d1548 2013-08-15 23:52:46 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d722d72e35d737974b8fb94e001e4aef317b656f52a34daf68f4a2f63fa031 2013-08-15 22:20:52 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d740232933f286851a31197499f0c351a4066ac96e5cb5e59eb3297770f493 2013-08-15 21:30:44 ....A 186853 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d7bbd7c392d4e180b44ebeb79f3c9a015bc226e4dea6b6f192e90d414e710b 2013-08-15 23:15:56 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d7d8e53350cd31b37d6ba4c1abb2fa8ada4e263655c72d5d9593dbb58dc617 2013-08-16 10:12:24 ....A 13847157 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d819e38677204c5f5cf71b0ef06e420b27ac7dde26e3d1bb3495949c1d0df9 2013-08-16 09:24:30 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d886d2f3623d1bbe371d64c37a68528f1d606dcfc3b70c6089bda2d571367d 2013-08-16 23:00:28 ....A 2075512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d8b209dfecd409c252eb6ec842b82af10ac17612a1b6124c6a0c4a74031491 2013-08-15 12:54:24 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d927fabc1ad2796de4e4e5052c157b5ed86343646e1bae66c5b216ba411cbf 2013-08-15 12:31:10 ....A 238081 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d99e6121e273cb83174b2c8c82ae14005ef0837163d80039186968aca78efe 2013-08-16 04:55:56 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6d9e8311699331d3129e3f0130779af5a2993c357e3d1a80cbb10e189353d32 2013-08-17 00:23:04 ....A 652312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6db69b82a6dad55399a3c6741749e380fbf381f189ae5eb6e1ab8f41d3aebbf 2013-08-17 00:26:08 ....A 650240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6dc7a6c591017068a71346bffa8dc4f5fcd7010498568a271d2c70f7d891837 2013-08-16 19:30:50 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6dd5d8752170798a13826724c4c6ba33bbf2a1c954fea0e43ac948be51d2214 2013-08-16 00:49:24 ....A 1484288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6dd65911a5b84e3580ba3a97fe78d651701fefb5e4c22bd4c738d36b6cabfa3 2013-08-16 00:45:06 ....A 1695744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6dee4dc71a612d96afd64951f38b5417f786fd74f4abadbb65ba2e6a516f449 2013-08-16 20:49:38 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6dfcbe392297458d7a12fae64bbde8a0917e275e68cd3d69237ae31c46ddbc9 2013-08-16 19:26:40 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e023fc51fbb01b80b72700098fb3f753fd88acdd7d06713dfa784cd456653a 2013-08-16 04:25:40 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e02f6d8d9ca536bf4b8d03a08c2ffeb5bc9527322593e675c5447662df9046 2013-08-15 13:42:18 ....A 679424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e0c6f4025cba242cb2c609a1ccde2b2eb4031297186f9ab5f282fbb3b9ad83 2013-08-15 23:54:16 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e0f8fd233c292889223951ab7a1b7ef6734474c93dffa80ed371142ecf6caf 2013-08-16 00:53:12 ....A 274477 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e11a153436fb1431faed64af430097645d9f3ee0d4a6639dd1578d51a3f4a5 2013-08-15 21:55:20 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e12a25c66e559d7768423aa4feec937bd5aec72ac78bf5621d71ff3ea05918 2013-08-15 23:16:32 ....A 56319 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e134b5306b8c7f63b772638dbb5efdd4e4b735b77b7a690598388e522451b5 2013-08-17 00:30:38 ....A 1258317 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e157a4988fd3ac97f8339cf98eeabf3859ffd02977e3d8877f602e7a0de0e6 2013-08-15 05:32:28 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e212fc923da8762c58d4a2ad3da3935d048fd336855d90eee139c315f867e5 2013-08-15 23:23:54 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e24e7fdb8d8c7adf7face95b16674e9f71ac736663d0675d88f6522ecb68ec 2013-08-16 02:30:58 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e2c54e591bf9ea381d5b9b82c4ca275ecbd1cce5c1ca389b605ab8fa43c425 2013-08-16 12:04:30 ....A 51248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e2ed763c9bb0b768f6fc0226a42130523efeb4edf8e4bcf69f5aa939c522dc 2013-08-15 21:29:34 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e3f569e31a88dd7949108d32542492f09403fd6a803961deefff69ad35fc74 2013-08-16 04:52:08 ....A 954367 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e5d18c10ed9674d5a4a58c165d89c563451b860f7005c9390ea945b57e981a 2013-08-16 12:40:46 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e5fa1429298110152ac3922ac608aa77af920b4318b3ffd10572553611c8a9 2013-08-16 04:50:48 ....A 5502208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e658e79d097170d063327d29ca52d3733f4571d27422322bcb37e01e223b66 2013-08-16 16:12:24 ....A 33089 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e6bace4225e83cc631f5b0f1bbdf332a63c85ce6f271bdc2b2ad485c90a330 2013-08-16 09:53:56 ....A 724992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e72113eb05d8fff79b16cd052ffdbd7ef90b3c875271b7e60c43f06daef724 2013-08-16 17:55:18 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e93113bc92d8565b40c42ec556c5a9283e8c992d220f98f2b2a84932c32b9b 2013-08-16 01:35:04 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e9538f8042f949a621a3c92ba58951e28705305605207a3881a235ca41a07f 2013-08-15 13:27:46 ....A 1818169 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6e994c4ee158b209140435cfddc5ba0f6d08c26d99fa6c8f7e76cff427c6b6f 2013-08-16 02:02:04 ....A 83944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ea84894085d0a9c56a74c823304fae1c5c06c8c03891c1df41f91dd040cf2a 2013-08-15 12:35:50 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ec26183d2967cafdaa1ffe32eb2fd5f105ab5fc6a262f5e0a3d8401e6bf8d1 2013-08-15 12:57:54 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ec686f1279dcc70e8291e505ac647d54e31ccde2f8dac1f5b44a7f44a9b7b5 2013-08-16 04:52:48 ....A 12269493 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ece6b43ec1a35f4f693c5bc2a62bc422fcdb1fb3ff52b466285d9807c396b6 2013-08-16 00:31:36 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ed73065106378710d490d029daefaf9ec65a1ee765a94bdfc9e0ecbb2b7642 2013-08-15 23:54:52 ....A 69664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6edb2151a6b471682666d461a8e263e722053ebdea6c5087553a913406383a1 2013-08-16 01:45:02 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ee18679a046746e3949a35066f728f9893d6f88119b213400ab3b83ddd2725 2013-08-15 21:26:52 ....A 344380 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ee1d9f6f2b0e642217e0355542593ff3928423d5b52bc66fb85065998ead37 2013-08-16 23:07:40 ....A 683497 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ee757c05903b34a7dbc811b179c51a9701e9bfa10c1013a28fae6fa1aacd97 2013-08-16 00:20:34 ....A 275968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6eec5cbe4e1cb6c5f26aed9292a1091763aabe29d54367b0c31b5b7b9e4e145 2013-08-16 17:23:14 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ef2363c717ca4892309aba5108ea215b434dd1d3a9994dbecea1386fc7e60f 2013-08-15 18:38:30 ....A 915968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ef4baef215bfaf4c7377bee2d7dba6ebbff730335bb99037b9f4260a5d4ab6 2013-08-16 13:21:24 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ef96aa935734f53d8451ac66528c4305c0059417f574a9a4efd0be08c7df0e 2013-08-16 00:14:24 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f0c8fd8c4bb20f538fabec6da793e5b2b72de76476d03071d06bea28f80bd8 2013-08-15 22:25:56 ....A 315776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f112b27b8ca544ac9c12c060958d46890fb187fd2898133ff7f975080ccf15 2013-08-15 22:03:04 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f16647e65adfe93e8c28c6b98408944d608baa75cad7808428db2fc048684a 2013-08-16 08:29:34 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f26f0d8db70aa273ad4290bbf5f0d2ef788228fb090b780e65a9cfca1ef820 2013-08-15 23:15:46 ....A 946176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f29952a042805ef30a5e0714ca9a13beae808a5a122585efd5ea39eb0e6ebf 2013-08-16 18:32:46 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f37d7b3e217715db721a94365a5f3ca3b4a6639c39e57380de3eb43142d6c9 2013-08-16 15:28:26 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f3cd474fdcc88c0b8e81b30def2dfe8f30978c6a51b3f238433446897e3109 2013-08-16 13:38:42 ....A 174173 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f534c26ddb6024a4ada78ce8f60f6e02fee052adf29f0a8c70b65a616f807a 2013-08-16 01:06:10 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f548481b5bafbabe67d2369df2faf781426cb96c684098fe571ff13f57e825 2013-08-16 18:43:20 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f590d2ab18e3efbbdec77d10f899b0fd93b10b3ad6a06e861e2feb3fbda896 2013-08-16 00:56:46 ....A 851456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f5ec03b23a680b2ca40f75b99f1377416c01345ba44a0272399f13f8d68bbd 2013-08-16 16:53:42 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f64e2877dfaae02ac37b3bc4bb92506c88fd4d8a1749b1ad6f316b2546c50b 2013-08-16 17:14:12 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f68707abf18fae319122ff29d5421911f0c76ad270a0396817ef9ee10a7b41 2013-08-15 14:27:38 ....A 467968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f6fe9628f2448facc9a141ef8208d9181f8f4f2ddb53fa66e1fffafd8cc0fa 2013-08-15 13:19:34 ....A 470528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f72a56c8dc1c4ab56de5d4176e7a4598e743313187ec0235fa31e92ad2b65b 2013-08-15 17:29:08 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f794e26d0862aacc9b61b9032df782cc883a9cd3230458a2a977b435ab24f2 2013-08-15 13:23:12 ....A 295424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f7d2a9b80d72d2c09b8dc66625736a0f6d6691ab7a8d2da4302b2b973fec4b 2013-08-16 01:38:58 ....A 599040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f8539d9aab1839a61c14e0cb5ecd0609e850c34c39700cdf4c10b540bd54f5 2013-08-16 02:34:06 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f8a9899eabc171fcc7622eecd31d5ca8f98d5890e84f619b94146a249f6a12 2013-08-16 00:27:44 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f8ba4972a81251cad4b15e43887de09aa8d8f6a1a236f8b36822999792988a 2013-08-16 14:38:40 ....A 724995 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6f909143348f7950894760072a854a0ad3fa4b9f95fd3af3a9321b7529a5dae 2013-08-15 13:23:44 ....A 1148928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fa7b0cedbe9b6fe57e21bc4b5e296c398f0fbcead53744d191da3fc056c2c0 2013-08-16 01:29:10 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6faa2f404e948a538ee4a110dbc1f4eba271018bc10296e5be73c8ef0f75147 2013-08-16 15:52:46 ....A 371251 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fb414a216582937e7ae60ecb8ca64fae49c260b244d4613d4585019f5cc51a 2013-08-16 00:44:36 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fbdaceb9ebc1d0eb3ddd792d7eb3fd8ba80033bdbad18312b887b1b81d5ac2 2013-08-17 00:26:38 ....A 475311 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fc0a320015deec571c9a03948caea572c17200696ef3435d2fe4825165d68d 2013-08-15 12:30:16 ....A 37400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fc23bffc8f08660242f2ec1d2bd43645bc736e6c716c3e4c7ae857091ab49f 2013-08-16 05:43:38 ....A 376832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fc3b515cfcc632a16c260b0b8432cef9132fb58c96c518565701dba6650ce9 2013-08-15 05:33:50 ....A 1737472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fcdec949e3646499d766a4200b83dccae0ef57b8b39b68297418dceaf2fb74 2013-08-15 05:34:56 ....A 249144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fce606fc27c212ace78faf3b96a72cd6a5533b35aabc74dbc476dbc95ca01e 2013-08-16 18:17:16 ....A 752640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fcf54fe071b58876434df19e6af10ca53532b9f9a0f2915e4ccbd4d66195ab 2013-08-15 13:40:52 ....A 1747712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fd6491976655572982ec1423f949f269988c715b3b5a5c00defaa2ade593e4 2013-08-15 23:19:06 ....A 272384 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fd70c04da12f3c4085b8ea04cd8c97d048d7d593aa9f14331fae83aeda5122 2013-08-15 23:19:34 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6fec33ab39d11df7bea98d3b398a5a6daa96937c9a66276632b38a0181de6ba 2013-08-16 20:11:16 ....A 398792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b6ff09ff35c2a1489a706f491bd9aea72e18350c716291bc43d65d3d2fb48ff8 2013-08-16 09:43:48 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70059ed948d49837fb8bafbc06b7d004959935e7c6dcfb128909e04e347a88b 2013-08-15 12:26:50 ....A 1607439 Virusshare.00081/HEUR-Trojan.Win32.Generic-b700fafda4689ecfb111dc3d7f2b204a7c3786191dc91302f18ae348765b08e7 2013-08-16 01:47:46 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7019df6da7b596e78b8b8ace1aef5912c89ffcaa1c93ff6a42d810d60cbfd91 2013-08-16 00:46:08 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b702084ea30d334d818195f9c7a83fcd958b8ce6a1582f90d2af7f21026af899 2013-08-16 20:16:46 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7020aa7021eecad59d0b586a60c35b56e167bfdb744c65a3b9112032a6eeda3 2013-08-16 00:48:40 ....A 158542 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70293d77a261e82b3f5ba01e6bb8fcf089a7dd9c6cf38913788ad143df5d43d 2013-08-15 23:57:52 ....A 1465856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70315f7a03e15711cb5511ca3a5e527033f678292988e831ec28cf0e8953734 2013-08-16 14:27:42 ....A 950272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7035c691dc32ff341069be20b9cca5b8b3b5c66d5b69e98146defe9cb667e43 2013-08-16 23:39:58 ....A 405782 Virusshare.00081/HEUR-Trojan.Win32.Generic-b703cd39644028c8ab498c096d2739220c975e65a3b3c148601a6b3777fec997 2013-08-15 23:58:56 ....A 76712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70536a0cd228ab73c82a14dfff27c8dd9b1149155634cee9770f175cd40f83e 2013-08-16 13:41:22 ....A 172748 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7053b02776541d65d7894c64ff43f5b20e2511f735f4b92f8f7f63f4b181be0 2013-08-15 13:23:24 ....A 4156928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7053fe740840326f0da45eb81462dbf10c047f56fb2ac5148d810e8702ad91e 2013-08-16 20:11:10 ....A 53249 Virusshare.00081/HEUR-Trojan.Win32.Generic-b705be5934520799d636c60282fc93957e9225813ae4d7ce355d0220bb41a858 2013-08-15 23:56:00 ....A 9302974 Virusshare.00081/HEUR-Trojan.Win32.Generic-b706a5cad4df8a9b82dd78be4f8836453a89472f83773914ef9ca9f9c1601d6a 2013-08-16 01:14:18 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7072471d2805f063e5ed4c4e20490f54094fcf0709e3dbb062fa474cdd9f05e 2013-08-16 22:16:04 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b708a88569d394a0ec649e734646860b8f2a8a8f7cc7ce5b9e715a5833a3a74f 2013-08-16 10:56:20 ....A 118459 Virusshare.00081/HEUR-Trojan.Win32.Generic-b708cf987283ebfc5a3b11159a8b1d1a1a7fea13e3a3d2ab83f50d8c0e8ad703 2013-08-16 10:20:14 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7096ae5a73bb8aa657f847d47a878f2e14fccd141fe8cafb2fe4f9fa08a054f 2013-08-15 23:20:02 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70a285634c8b41d6edd844d2ca4bafd312ddb57f12b5d58923ffa41577201fe 2013-08-16 16:05:18 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70a9e16f5054b44d27f1edb491090bcc15a1b71ac8843eb7df9b8d10843879e 2013-08-16 04:23:02 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70b44b214c4e20430ebac2eb0b68ef4b10d8081a0f0b55d6656ad9809ca9f7d 2013-08-16 20:02:22 ....A 95267 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70b7919d5a81b9d93db7e1b61eedd44005f7d32890890981dcc24c6474d86bf 2013-08-16 02:00:24 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70c0f89e3c6cacfe3851b80637781716e62a50b1bc07efb5c50d0bcfc79fd40 2013-08-15 12:31:40 ....A 754688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70cd48a0c7686b48b017b03a7a951f59df36bd351d78556732a1efa595cc5a2 2013-08-16 02:35:40 ....A 43272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70d9257d13df5b13b998f5d027e5fa50d41164352894039ab01fd9109aa02de 2013-08-16 18:40:16 ....A 186855 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70e41f9e35fc43a4761e96b4f816881e9e55dae2c47fb3b7fdbbb408eb999e9 2013-08-16 01:23:18 ....A 104504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70f47263e75ea3819b64e8aeb8c25b3ea3b9bfe4a79ccef1ff120e61600c133 2013-08-16 02:25:32 ....A 58237 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70f9f5d7a8771c43e8baec5398f07b0508d6310bc6f8325efcd0bb55ced42e2 2013-08-16 01:51:52 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b70ff27dc0e0665e6545e7e96e44fb83a9647d1f3c81ebb5bd7bd1e8cce6902c 2013-08-16 02:07:14 ....A 415744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71080519baf54118a4b17ea6e8782162f3f350127bdedd3ea4d250c0eb191a3 2013-08-16 20:41:08 ....A 129113 Virusshare.00081/HEUR-Trojan.Win32.Generic-b710e1c4ce4ad5677599df7ff862f023ba36119e81392a3dbb4d962616c6031b 2013-08-15 14:15:58 ....A 4356608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b711ece741b2d7d81d0846b183251e5547011a0ea5797b52dca698769eab7c81 2013-08-15 13:10:18 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b711efe8a93eb257b21a852bc5b895dbeec99b410ccced7099f973ae4743e498 2013-08-15 17:29:38 ....A 290304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71362c09a6fd94527c7b31ecc6519bc57bdac6d196227a082ec3c4dac1e668c 2013-08-16 19:32:32 ....A 648320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b713a77bfeb1737451ef75d0c09212f56bd4516f20e71894118de33733402207 2013-08-15 18:28:56 ....A 143648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b713ae19a0a0fdc4d2bc79aaff1ada40577fa7949d1b9bc45bc82cafa370b43a 2013-08-16 19:10:00 ....A 1174656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71494ec2ec78f5da28dccf8156a745222c2c960b3271688c34de48d7cc4619a 2013-08-16 01:56:46 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b716ad181caf6f8150db08d265c63876d667bd75b069cd371ac93dcaebbc5a4a 2013-08-16 01:48:36 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71758742b7497d3678e391cadc0b82cd96d68200ad44e78aafbe1afa0aba1c1 2013-08-16 23:55:06 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7175be5d58eaad043b61650808869e5deb544594310e1a8676adc2bff74ec6f 2013-08-16 17:08:40 ....A 1027072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71761e3740c75924ca3652c9a790cb3dfc9a663ce22f813bf228afc205f43c2 2013-08-16 09:28:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7176a789f065c88f49a8c4184fe4b207ac3a08a2622fae44b9b4cbb4548b0bd 2013-08-16 18:16:48 ....A 69522 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71775bb9420501363e5b369c28b6906548fbf84a6d63d177910280d6a4371af 2013-08-16 17:17:12 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b718134175e9ef0461567899cc3751fb9c8cb2973ecd8c9cab05dfa6cf91aad8 2013-08-16 19:03:20 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7186d469351fddbaebc1c1d7ee2f9f0686e3689d97b18a97ca64d40d94b1368 2013-08-15 22:02:30 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71900efe00e4c5be8fcaef34a33ada525e29f181b30b5fe07a6f8aca95c72a1 2013-08-16 01:18:48 ....A 897341 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71908d405d3597247f9ad7784b7ac03ecee97cf1c8e5574be1f1fd5c2b1c0ac 2013-08-16 19:07:04 ....A 320512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7191ac5b4678b5d22ee2a3d726a75002f8eb51f2a5f8e0eaa2794672cf5592f 2013-08-15 13:50:42 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7196ff6f4c7435056562a4c26034cbb2d6dbc07810c3495e76a7212dd44816b 2013-08-16 18:18:28 ....A 111975 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71a0e0711c90df4067f1868948fc5b7a71ab706d7d6582b55eef257c48090b0 2013-08-15 13:20:36 ....A 445248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71a2cb6c170a1fe1829979e5b10cff1209de63b667a3f13501e40a6a6f6bd9a 2013-08-15 14:21:18 ....A 2759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71a726bd5bd6a05d42ada36b8336b5b0fcb22723714baf99e1c478106cb2944 2013-08-15 22:20:32 ....A 3994530 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71b3c44515fc345f87f57fde3c15db57765ba92afd056d9a54092debbe677bc 2013-08-16 00:55:06 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71bbb519b5355dd6b58c597959b31e983a7eceb734cbff21b757d5ac8ed4f08 2013-08-16 04:47:38 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71be8c59aa95e4a895d1103b346731959127b60f41d85d204d13f7f7848fd37 2013-08-16 12:34:20 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71c5fa0aefb8511905f3ba372927e22c3846efa827c46000bdb25ba75d07eed 2013-08-16 01:32:58 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71c7f9ca9264545c0ed872fb9cc32bc9cdc326a1107076ef6056c3032e0de93 2013-08-16 14:35:34 ....A 128948 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71c954f6f188ced741472ea19c78d407a11731dd34959b622b2110ec0d2045b 2013-08-16 01:20:32 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71cb4ee3d2d785d5d2e1d866016158f2b130799cacf5d6bec4aeaf351d94f93 2013-08-15 14:21:56 ....A 740864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71d11dcf93cf29f4670eb65c239bef7c6d1901436e148c41b73997fe974a821 2013-08-15 23:27:42 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71dd39e9dc8d05c41fd764c68f8660c9d6f9f00b9d2c92085d252c8f4fbba5a 2013-08-15 23:20:00 ....A 987648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71e068debab63a4ef13f6179fb08467acafc5307dca622fd2baf90620831538 2013-08-16 04:57:44 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71e3afff5278fc304b283e454b3ecc27019453a1fa0ef2fb5f1fdb35bc47881 2013-08-16 09:43:24 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71f12d2cb0e3de1a9a0a0bfa0741d3ea76d909780c569dca1643721c04093e8 2013-08-16 12:02:50 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b71f240a042bb7a5d769e6a33cfcc8b59a584e25cabb45a2b10c1fe0b1b531e9 2013-08-15 18:24:30 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7202cf024754dd38a2587a55ce3dec1d870c3cb5e9ab55d3112fc4948c3cacd 2013-08-17 01:35:44 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b720674814f68c816831ee57468ec3457a230f68b3286ae8aacfbf53d7663bc2 2013-08-16 02:28:44 ....A 105732 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72115beae3e033d50125de722c6c24735c958aaf9dee51317f321a3afe592a9 2013-08-16 23:04:50 ....A 222592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7212c84de42a1d89427fa17b51c21ebf9fc6e87aca3de755967c20a9d453566 2013-08-16 00:44:08 ....A 251033 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72187597881b076c4728f271fde64a069038c4faaf3b80865b28dd268229f9f 2013-08-16 05:50:34 ....A 164096 Virusshare.00081/HEUR-Trojan.Win32.Generic-b722338fa99525a2677edc2dc7163777b30d3f6fe4f5caa5510fa9e2ef27c86c 2013-08-16 23:58:40 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b722b5e5dd99d24e66dae539b4ca437a927381741cbd1e78ecc85a2e69a82e78 2013-08-17 02:14:42 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72360564babed51fc707f0cda93d32005655d422f39f15dec9eb6eb6bea7d52 2013-08-15 12:31:24 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7239e789faa295f4d7ffc23a90805e2619dd6d674b44a779ec39c7c20a2e628 2013-08-15 23:54:18 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b725cf3229060819842b73e2c2f8c2d63168ae1446fbc94ce6474185b95b0c5a 2013-08-16 22:05:18 ....A 239104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b725eebe91a0227148c31357d03e8f1ae4f643359b8fbe44ef3a057254268be3 2013-08-16 12:09:12 ....A 39428 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72619ec599584d5c356d64ff66a766ce18739394bf8d8f72e487797b247740a 2013-08-16 01:24:40 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7271cd71c58aea20cd4e66cc1918a4e463f7f5f1be6aca49461a8e438fd9561 2013-08-15 23:18:10 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b727eae53c2ee91ca1808841b9e3223128054da2d31d2af835e7008e03d95e64 2013-08-16 20:22:40 ....A 447488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7280416e84df81d5337aaa3b613fa8d8030e38a2ba44abc835730e9c23e3f8b 2013-08-15 14:12:26 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72806d32d3ac4d6ff6ffa87510edc83e3ef6e246a24752c240fcf0d3ff7bf87 2013-08-16 09:09:36 ....A 795902 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7282f916ab910d7da5399fec8da6806681af9ae4ea89703573de4e47c8b6fa6 2013-08-15 13:41:00 ....A 1577191 Virusshare.00081/HEUR-Trojan.Win32.Generic-b728807a893196bda98165bdd6ba4da13a2b7acb2bdfb1463e22c6045f7fe25f 2013-08-15 20:56:04 ....A 1156270 Virusshare.00081/HEUR-Trojan.Win32.Generic-b728f9547c307461b1c67a3b8e3add8c410841ab5ce019160b82fbad57c1ab87 2013-08-16 16:25:32 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b729303e50a6781942050271783119ee78d6d1bd88e87d181d94f00b52cf18da 2013-08-16 17:29:34 ....A 5319168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72991ca219c9701f9e3899a89d3813a4fbe8cb0eed8b122a5e4009755a3e0f5 2013-08-15 18:38:04 ....A 937415 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7299718502d1a79dc6b64095e743e5df8dd0b519bb36c7a002956dcfecc781d 2013-08-16 02:33:50 ....A 340480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b729abea8eef173cadadbc7dac197ff869cade8e8020d6809b372119b9f78199 2013-08-15 13:26:06 ....A 410624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b729bdaead507be6acb84cba6f0ac074645a419ddf16487a989e04c5f60ea868 2013-08-16 00:52:06 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b729e7b756f9b03477b8c4ede71058ac9f1625f571556245042aea06cbffb9a9 2013-08-16 00:42:24 ....A 62195 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72a0102ba7a8050ec607df34ddd9689b3e13876a64abb0e0b8f13c93e37b30a 2013-08-16 09:52:58 ....A 1024000 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72a6f5e01403e69f93e3ce56cac9734592f38be1f73da24efc1bdfa209e3067 2013-08-15 13:24:56 ....A 550095 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72a9383c8448f869cec6f0efa46cd817c50c4ed4b09de3e3828a1a80dbf481b 2013-08-15 13:01:46 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72d05604ad685d90318ae3927f3bcee81d71a6b73305ecc061b3068afaba5a3 2013-08-15 20:54:00 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72d68e33504c4af1a33af8f23296579356cdc911ec496db6ccd560498a21dd8 2013-08-15 21:44:10 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72d9b5b733fe739a464a99162e84a8dd2408684c28997ecc1025af526f6e867 2013-08-16 16:17:28 ....A 225219 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72ee56cdead4d79c01b2a3e5939ca3fc814b740962454203cc9427334b208a4 2013-08-16 23:28:24 ....A 1299584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72ef109e56285f722e9fc161e64cb51bea2c13aed01726bbd47a1f3f542853d 2013-08-16 12:05:40 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72f3d9656fc69bd7dbd87d741d4cc84f990cec3dd5863b10864249034a96c9f 2013-08-16 14:52:08 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b72fc84834af17b2044d3c0f66dd6f157aca2999bc728a40258a801fba580d96 2013-08-15 14:37:46 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73046c1fe26d58090876a20ec6c37283b1fc5869d44665e2a3e9759f61a96ec 2013-08-15 14:14:02 ....A 379392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b730e68dbe0c25d6cdc2a634438153289351c5ca0e42a9ca6af4fa2afdf2ac3b 2013-08-17 00:29:22 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7315290aecee3d713f69233a07afcfc5b0dc5721ca5a0cf7cd0b4cb9f5ca863 2013-08-15 05:08:10 ....A 403263 Virusshare.00081/HEUR-Trojan.Win32.Generic-b731e77fbecce78fb305e015dedb4132afd047faaf9c3f62f5773fb4fdb59809 2013-08-16 04:25:22 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b732aaa4734f5ed867b8f67e6f09bbef33b133dcbc0cba114324d12647f3b47e 2013-08-16 23:00:56 ....A 329444 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7334dddd29872c2b6468f58678eecde66e9abf62999d2328128a594c1a02896 2013-08-15 21:53:54 ....A 552448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b733acc1cd14b2a4608f268240b547b9c4776ad6079a88432666e3ea27767554 2013-08-16 22:25:46 ....A 416256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7340f7696b60204ca9d44d183a3496eeeae453896083a694f9109fade57cad9 2013-08-17 00:02:40 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73441accfeb021c133e5949aeacc5d5243376eed65d825d4974d76bb6dc47f4 2013-08-15 23:17:40 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7347a418f3167c68eacd91ce3c13b7ad3b067c2fa66f32a75c859c026c950ba 2013-08-15 13:12:46 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7357b3ad27c940ea0b284c3c748ac94dbb0dcd4ac2f9103d849a7dcef24b984 2013-08-15 23:47:06 ....A 307712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b735c6096f624322617aaa24fef25fa09464add09fbedb4b703547ed42aa0b05 2013-08-16 04:17:10 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b736280675f36b31b54f7421ae1f7a535d6f14f5eb13add10d3afc8ac0be3f84 2013-08-15 13:42:14 ....A 890925 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7366835e63f7f934789490d69daed7fe2ddc88ce04b13b17c209ab36859adfb 2013-08-15 13:45:58 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b736e7ab4d39f64589bfa1cd47a5de5143d27785d2fe5e6bb4e96ad47b4bdd4e 2013-08-17 02:23:28 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7378d05fe8a7dd4ff1eb1aade7340962c4bc2004384765010285a2914d62023 2013-08-16 02:01:56 ....A 434688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73824bd776e2209bfac2523a7fb786d49937d5ede85a814e6415d2609895315 2013-08-16 01:26:12 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73836087ab68d98ac5e44ee2587616f1f8a8b8355357665d29f866ea7310453 2013-08-15 22:43:14 ....A 1497600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b738399acc245e30f4b6cbe15236604f0edfa0a53ef5952aaa8f69d73fc20ed8 2013-08-16 00:20:18 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b738657309b1a890646e8d3238f5364636e5fb6864de3457691c204c843e0803 2013-08-15 21:29:58 ....A 713399 Virusshare.00081/HEUR-Trojan.Win32.Generic-b738bcf6ad9900bf3c75eb6faf5976ee55df027d07bcb9821f11374ebb46cb51 2013-08-16 16:11:06 ....A 415744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b738d22b9b72bb39e3abd977e2456c75e6f4ee7121bb19d13871aa71b992ce86 2013-08-16 01:00:24 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7397455d73235a0d5df0c6213703a8973853d805bc11a5f1c4afcdcfb0dc068 2013-08-15 22:42:20 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7397f0a5454d1897acd5a9b2c86b0008d9c97104f1202c0f43ce7fa6c8eb24a 2013-08-15 23:48:10 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7399b4d5fe6e4961e1265a1b340832145627ee6b0c89fda555cc8928be853ee 2013-08-15 20:54:02 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73a76b348a2bb31e756930dd9568dbf4049e2198a08e4548fb4fedcf4bcc9ae 2013-08-17 00:27:34 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73aa15ee115c8f5a72920adbfe2e53fdfbb26830bc72c031566553051a78826 2013-08-16 14:54:06 ....A 371200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73ad6f62d94b3e70194201422ec318d30f65441bdcf9f13723bb9899a8958b2 2013-08-15 21:44:04 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73b295cc24ea1c8c74a7b68a92bd1ff4a869bb14886a5b0943c82cf7e8ef5ff 2013-08-15 13:04:10 ....A 65712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73b4ce43271bda8817ae487fb7689277b501e02c7c513907ee8c10142581f92 2013-08-15 13:14:28 ....A 50240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73ba0972c79cd536af64c8006cce1f75a6d6b3c55cc356aad1c0d12d71bbee1 2013-08-16 18:54:00 ....A 232016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73c231701b33298ddf81d3d92da3226e484886b90837ff5bc91144997d1f988 2013-08-15 23:23:54 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73c789487fac13bf141eb94e3dcab013102c5133240673a7a37e36081bb5cb6 2013-08-15 13:04:14 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73cf481eb7920abd6121fc1f99a94c3b7419a003b6a7f5d99b89c3e47806261 2013-08-16 01:52:52 ....A 281375 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73d100b5e8c0c2ed213c104386899143892d53ce80e0edd881c345ab738b58b 2013-08-17 00:28:06 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73d291ee9a5c720f3a8226c4d45cd3ddc2994fe96ab5df043cf9b0ce7ee9024 2013-08-16 15:37:52 ....A 295241 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73d66ee69cc584f2aaaa5a45fd7252209f18ae4b06edcf3c09876b48c90ad12 2013-08-15 21:54:54 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73dd1b0b5d2507495b9add28cb3769f095fd8b47f3fc48b813fea5eff7f1eac 2013-08-16 20:22:58 ....A 157696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73eafd64706e9fac337a323040456d849a93f8fe527218f7710b567e8166982 2013-08-15 23:17:34 ....A 235520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73eb879190fe8bb9b17ee62259e341d42e327f6ec4d88786b10f5abf929cdb6 2013-08-16 00:30:40 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73f6c9bde82cf60fa0f90e1ca42ad7c57d9e8a7f53dedb0ac62731570d8c988 2013-08-16 16:21:10 ....A 655360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73f76af91e34bda7ae5fb976a77843351961b56f48c45ced099a0c43e15e420 2013-08-16 16:55:04 ....A 106531 Virusshare.00081/HEUR-Trojan.Win32.Generic-b73f86611e37cd5fda3a21221e39174b10d20ed39af1f79ce3fe6b7571c6a5d2 2013-08-15 22:26:06 ....A 62156 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74091f05a5dd9f0dd606464ba0996f136466f37cdf42682f1e6a0848c0c114b 2013-08-15 23:40:48 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b740a03004dfd56df82478f27f7c3c5226424bb66b7ca6aa90b7d9b0ce4e0782 2013-08-15 23:14:22 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b740aa297d37913d232ba54f1c47d9938df44222c3091bfec767c3b25add7f69 2013-08-16 20:35:34 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7418b75fdc4da603abedade0ae885b1be4c5df8c3df001b47b513cbc4e72e9d 2013-08-16 21:48:22 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b741a019475bf893b8abaabec54496d56db0d1707016ac5767da401d566d20dd 2013-08-17 01:16:06 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b741db2f7c4e878072d5b44e38b302769f278578507c1fb80f2476cabcd2a606 2013-08-15 12:54:24 ....A 585728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b744395af4b8961a350eec8a8ab18683544839ec721aefca8e4cae9eed52ca0a 2013-08-16 01:47:16 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7450d03dfdd2898ee26e9aa93b616aad8808d8d255ecfe1811482d39f9720af 2013-08-16 05:48:40 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7457259e6151fcefd47a95df176d723b28fcdf6ac28288d6a0f83307cedf5e8 2013-08-16 17:46:20 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b746feb943727f41b019af1e5c061b17610eca359494612e4357579e79695efb 2013-08-15 13:19:04 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7474bc086d4416c33cadee46de75d9d86704479d7170f22642e854b1437b5aa 2013-08-15 13:08:34 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74764c4de2dfff29e09298b57160dc0caf5c70288286c0104f209b611cbbd4a 2013-08-15 18:26:36 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b747b2364768191ffc5ed3e61ccb2b049aaf6607038817fda08599cb6e5a6b9c 2013-08-15 23:24:52 ....A 10511360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b748aefa386e6f352e60ba37e1a8e8ebc957bc81a3078250a351a32fe45e0ea0 2013-08-16 09:38:54 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b748cf23b7b10a0002a43fd68079c913fe53983070e91e6a71caef337e2ba470 2013-08-15 13:10:28 ....A 82690 Virusshare.00081/HEUR-Trojan.Win32.Generic-b748e344be9085bcff18e9a6e56ae126631794c19b125ca87284cb2a3726f4a6 2013-08-15 18:40:42 ....A 419328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7495cdf5678b15fb0de409c0e3ba1de2c58a2e64b805dcc8c4935c2d9ce2304 2013-08-16 19:31:00 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74abef0015c29af9605159e127b9d3c3a31cc00f2c9b3c2b97840ec01549ec4 2013-08-16 20:42:36 ....A 141317 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74ad3ae15484304c322e7b60f49e194f50eb81d286bfd95ee05248440fd8a70 2013-08-16 16:46:32 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74b216c8c482067cf80f245ff68e08347c0adb85a3ea1c4afce656b408cf78c 2013-08-16 04:24:56 ....A 207229 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74b8b160ad837ce788b6df07bf77bbf87d3155304c7b471e2c55c18a5d1027d 2013-08-15 22:25:54 ....A 426353 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74c0a26905a7cb42deda53896294195ca33dd5593196dde24e2a4f04a6646d7 2013-08-15 20:50:28 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74cd57df2f592c48115658df9f5fba828e2ac83492a5088e675ecfae22c39f5 2013-08-15 12:28:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74ce8e73b52efb523da3070a01110e3811e41a44a0b1ad0c54f933d7454f820 2013-08-16 04:49:42 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74d460747bf28f0fdfdc49c414efcadfe6fc33aef12ed7680a7bcf1046467fc 2013-08-15 05:48:54 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74dc06b398dcaa9bb3c86245a0cc5512f16f00da24a0a87b87114774d3fabda 2013-08-15 21:40:48 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74e193918acec43515fd78129c968091d410cc081012f1f5dc5d2b5c4ee8c09 2013-08-16 23:25:32 ....A 19058 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74e4c0cbb3a30bb8ae5c30669000ae995c2139441651b7871f8deda7521afd3 2013-08-16 00:14:38 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74eb5be2e80317b57e3569c8e033375f3a6bc0a36c61a580bddfcb349f03b50 2013-08-15 21:49:06 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74ec03444ec2858eb657def8c3a52dd5004374dcf5b40dde43d10d17e73e46a 2013-08-16 02:36:40 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74fcbd424505986c60c62e3f9a53b3eff862f8c0a34c8410bb6f06fbc6fa003 2013-08-15 23:18:22 ....A 1137664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b74feafd354c3460f870999e44a55b617d5921f7cb563f97df3ef7a640285b1b 2013-08-16 01:27:52 ....A 203508 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7519962d9b93f816319a534270269063dada4d9d0026ca5fd676ac1ef397ce8 2013-08-16 01:22:12 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b751f350634b414c2fc14c9373be304c501cb13c187ab0d1e604e034efe1c6dd 2013-08-15 22:21:44 ....A 32832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b752212c4319582cbe47e20f9d5a143db13264627576bfd8a020e859b556ea2e 2013-08-16 01:34:50 ....A 557568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b752b84500dfa69c5eb1ce703e39f473dfdfdafea01babf2052d380a91d5464c 2013-08-15 06:20:36 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7531e5594eb33d2e9c39f1f2400e9755f5d215e9b467aae1c65f1bfb0543180 2013-08-17 00:05:00 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7532317ab4161581c2d77cc9cc804f8e23b8deaaa8760c4af008b128f70fa35 2013-08-16 12:16:24 ....A 235719 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75395da3c2c22533ebad8f74548a1ffce17d6bdf479d35c7215d19828403a4f 2013-08-16 17:54:50 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b754f10bd6a829e9a71d839423c54da09d72a2baeb51ac455d59c48a302d32c7 2013-08-16 01:27:02 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7552cde3d9c247ea1623ce83dae2033e4564b4e3d3ceea54d0b15eb9fbb4829 2013-08-16 21:26:14 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7556f0dd9a6c63223be8a2678457f94e85276382ede182d360353f58abd452e 2013-08-15 23:16:30 ....A 262656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75591401e69033f2489effea764e6817a0b72d7ca7d7dc6d28cac4baef17522 2013-08-16 00:41:58 ....A 665423 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75605c93cca400aae843edd9083746b101cb31fdc0e769bdb320165acaa4956 2013-08-15 13:28:42 ....A 14402 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7565747225c48399c6d52ac8d37697bf3b1daaf03e1474b071109eba29fb191 2013-08-16 01:02:06 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7565cbd68e669f31604b9df7f241ce9c3fd128d02684c30271c6f8a86f56101 2013-08-16 16:19:04 ....A 525776 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75665e796c30c7aba8f03e003300d8930de9afe0e7a896cda62942fbd7c9f36 2013-08-17 02:18:48 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75673aa2f92e65113030b37e734603884fda81ed1294da353ba8868c309bae5 2013-08-15 13:14:14 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b756bd89849281004689c5d7eb8cf90b7cc72e1716579868ca008c2b7abf570b 2013-08-16 00:33:44 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b756d42e78e0504b0fba89e6afb50ac28ba58ef1446405033061223628193e6e 2013-08-17 01:27:58 ....A 688181 Virusshare.00081/HEUR-Trojan.Win32.Generic-b756e86df30cf6be2de2e9e9e12fe79644af646216dcff5034e82e2f8ce39a4b 2013-08-16 12:43:08 ....A 1237245 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75747ddce5255a3d2a4651bc64cab6f5891ef689f5fcd0a1c5ab47da208cf99 2013-08-16 18:50:40 ....A 131107 Virusshare.00081/HEUR-Trojan.Win32.Generic-b757df85823b848b44006fd3b3c4d37ffa60cfd92e7b2361f3fa63e7b9cb421e 2013-08-16 01:18:14 ....A 252788 Virusshare.00081/HEUR-Trojan.Win32.Generic-b757ed90190f6ba222261a3b56545d82bccd8bb6ae7239d67fdb2e65a2d7b3ad 2013-08-17 00:11:46 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7587dd7d4d3015fbaab3e771efa7103808cfde4fee7821b2d4577a7ba622d0b 2013-08-16 00:02:48 ....A 227745 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7590e4e9c5758489263af63acf583425916b405c019692616dd39a3322eb37a 2013-08-15 23:24:46 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75917f4392a1b8ebd15b030bf15c3e323d9110f72e40efb495998c4398d2327 2013-08-16 12:20:20 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7597d312e47b870bb56a55fcad173d1a9a15a7f4b60a82b108dc7ed29943295 2013-08-16 04:51:02 ....A 493568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b759bd6615e40e7e6727b4bb671e01dc324da75b78edff9b26bddddee703aff4 2013-08-16 09:14:50 ....A 319024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75a097f46f5d645046e8e3ee3bb9dca7f6968b36625a7fd4e8ef8ca361323d1 2013-08-16 01:34:52 ....A 662026 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75ae6b7ed2c840b1c4db67da11fd86aacdb196141b7bda8bd7c8e50009cac5f 2013-08-16 16:58:40 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75b503e1c3dfe00a3d9aefb9c54c63aca4380873a3feee7e6e67e1ddc24ca52 2013-08-15 20:56:24 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75b5db5bb98deeb7cb2d200e6d76fc9cafb292f42db8cfdadc1d70feb4a013a 2013-08-15 06:19:48 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75ba7e656160adeac55c9feb3e19f5170a5607ef0d41faaff99ed42fa7baa37 2013-08-16 22:09:48 ....A 67416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75d43a2c438c66f4119a168ac142f112fce0268a5a1299db8f9c2c3cdd3e328 2013-08-16 14:44:02 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75dfa2f7df9d7742157931fc1649a63b996b312fdef206916b129c563640c69 2013-08-16 00:30:54 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75e614ff9e96714d28af9cd66251288fb426fbcfb2e1357db519e0b65527afd 2013-08-16 12:49:18 ....A 259997 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75ef96365ff64970d525836608aaeea61975bb45872e7cc92330290cfeeedb5 2013-08-16 11:24:08 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75f10376422fa64461f2b13206f9415b7c86188ff0d5a1008f3efe722ec3c3a 2013-08-16 04:15:46 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75fa78157fa00ad247984f2c826f0b4d1b9a9a3aaef00135bc6a22aa7c197d8 2013-08-16 22:02:56 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b75fd580c29736abd11327eef949e449f6d466a05fb6fd343d3957684c8036e5 2013-08-16 09:05:04 ....A 170576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7606c3c421f370648cfec40a8c927931f9a0d8c9db31c3de14c374a62d84b2d 2013-08-15 21:44:22 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76129e268ca68e5216cf87b32cd70de861742ee5da2e40e34b2b2a80f30960b 2013-08-15 14:14:42 ....A 833226 Virusshare.00081/HEUR-Trojan.Win32.Generic-b761eda93ed839bbb3e94e2dd20f52bd65955562b2d0bd9254aaafc906a8b2c9 2013-08-15 14:37:24 ....A 361472 Virusshare.00081/HEUR-Trojan.Win32.Generic-b762444930d63b7e308aa4ad290d4974a8c60f0627c79a45c1b76911c59e18c0 2013-08-16 01:27:04 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76285bbbf848dff9476c8929cac4cba55864496b5037bdfc54363c3e2eb9da4 2013-08-16 05:44:00 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7630fa2352184d2cf9f025995aa535de44f0383fa8245bd0528b09f0790afdb 2013-08-15 13:00:32 ....A 705502 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76629416fa332405947de2c7c7a7a10f5b9d32b81f4ace81458590a2a04dbe8 2013-08-15 22:21:56 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-b766a6a4eaee19e701f414594cd0e3ea3f17e20d4a24c75818a49e2394e6048b 2013-08-16 09:12:46 ....A 1354508 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76737edbed9ce93e6b979fabd921ee5af44abf18d983110ce50e252d9a87bc7 2013-08-15 13:04:16 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7674a9dcde73894521779f2a73bce9d6d0c0d6d2997de8c763b4921feadf41f 2013-08-16 01:34:50 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b768d1acc9783d3a60b695777fd92843655307203b181302994169159fd87efc 2013-08-15 13:00:32 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b768d4f64d3eee6d4a9e0ac696ee262b0115f53e22ce4af0f9fce46115b4e82a 2013-08-15 21:53:34 ....A 960907 Virusshare.00081/HEUR-Trojan.Win32.Generic-b768e9f4b978807a19a7e68f03740c9efc1f8b368c16db169f0d9ab329d97751 2013-08-16 15:41:34 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76916b2b4509d200506bcdc1415798d2c8c714b06a941655da75cf6a697a788 2013-08-15 23:55:22 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7696855a752bea6043c6cade228c98d48c3c4dc0dcfe1b2676151c2d3831209 2013-08-15 22:42:28 ....A 2540317 Virusshare.00081/HEUR-Trojan.Win32.Generic-b769971b976c7d818afe546aaecb46cb4867cbbc8591d2f1016d4f77bedbe62a 2013-08-15 14:14:40 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b769d0b7134164b76662c77e041d3f2fa0e3b2d79887d8f1407c7c47b0958a3a 2013-08-17 00:27:50 ....A 1119232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76af25dacdf091b91f4f72238fe00a2ecc3c9193d3c54c6f922d747305d3ebe 2013-08-16 02:00:58 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76b1058912e905dd554558616d3087f8763bc4e1353f2b325ae9516dce71052 2013-08-16 20:56:52 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76ca39cd73f8e945d21645e96843f9fd24ae57947e3662f94d81b54e5a7b6e3 2013-08-16 00:43:12 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76cdfdcec01707e9a91c5631bd8449e6e82aaabfa0df1a919a5fc937f188f40 2013-08-15 23:16:26 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76d1fa3c1b1c9f0b95a9057ae61d6ed40015dabdfad3eb67e8c294f28db2768 2013-08-16 10:40:08 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76d2ea6dea785ba0e0a854b7f32659f2a1854a3cb2b8ff6801ff499de94c548 2013-08-15 17:29:56 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76db23a48124960288ebb8888d0ee227669b724bd0131bf715f69c206a356b4 2013-08-16 17:23:24 ....A 2905600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76e74fae1d3298864b24db4c5fc2f9dc09e7dede79655533db947c5c4218d17 2013-08-15 12:35:18 ....A 1125376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76eb8ec832622c25cf97911006d6fca9ba5a715194b48498fe84ce4c20a37ed 2013-08-15 13:13:48 ....A 337920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76ef5a7755bcd590fb52802876ffab7067c26e4df0c51ad9006b56c62a41b14 2013-08-16 02:30:08 ....A 4569417 Virusshare.00081/HEUR-Trojan.Win32.Generic-b76f588fab5ff42290a6b2504d527f1f33dc40c073804f852e73bc701084ea9a 2013-08-16 15:41:20 ....A 326805 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77036784b68a67b930f948a9f00e29cd8e57344f8899979e60cf8b469152a7d 2013-08-16 01:27:14 ....A 472576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b770e072be9136d41f88e97435865cb29e5fb888f9f44804026251a3c9aa1a68 2013-08-15 13:24:26 ....A 100590 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7722cdd44764b2b0f438f1014d41798bdf5b1757caa4eaca3c90e23955479fe 2013-08-16 20:54:12 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b772c9f328d730c67531c0b43caeef6254b5b724ffda5f9b3b4b1e2cea3038e3 2013-08-16 17:56:12 ....A 119839 Virusshare.00081/HEUR-Trojan.Win32.Generic-b772d62cd2c5879fd9d1db028fba754e34673512c60ca28f1d64213618cb5e2d 2013-08-15 23:54:42 ....A 271360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b772d8c5cc59078134af9b69c41183978e10af8766a64b68a6ee9c942098255c 2013-08-17 01:42:32 ....A 550316 Virusshare.00081/HEUR-Trojan.Win32.Generic-b773eb0ba9cbc904873ad0d13c1baa5f5683a70f8d2b0b350132448a3d006fbd 2013-08-16 19:24:22 ....A 1037666 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77422fc469745f9007f162d55935470530c755178d3e6085d48d75580c90bb6 2013-08-16 09:12:28 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7745aa214fcec4d7a927db17201479c0002fa40f2b6c58576a307024a8f8e1e 2013-08-15 22:42:34 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7753b21a1fd46bddf3ed23be1e2c0ea7e81bf60e56f5164d71106732db7d7c3 2013-08-15 13:44:38 ....A 1928473 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7760ed6c55cf0f59105460d37c54dc8dee24d14cf7e7b676dfd4b8543db7437 2013-08-16 16:18:00 ....A 1264128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7761e9eb23c66b863a92e6c5c1ad1c71e863214a6ef313d704937eb20f5e102 2013-08-15 23:55:14 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7765946ca06f52f5984ee37c0f615bfcafc540aaaccf3b73b60ef318b56fe97 2013-08-16 00:54:02 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b777298dcddcfeffd81744b063f03e8afe36848be6c938ebb67f24afe0f762a0 2013-08-16 01:53:46 ....A 107970 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7778fef578c7612eb4b57650115096276fb2b0e8336c5b98bf3135d961924d9 2013-08-15 13:13:36 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77823f835c9ae01ccfc8731af0b0e4ff7a53cff3577c057197af1a09a06f257 2013-08-16 05:46:28 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7782eb2b5cd1a2885ab83cbfc574c58ff53309466b3531f1b01a57048f8f066 2013-08-15 23:55:20 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b778f2e2b0f8371fa257ea4ac40e9a32ab3c2e4ebec5be598b219b3230050b06 2013-08-16 01:54:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77a26d596901044fe3501f1c141aa5e15471c808e5f2e66ba6b7bc747e7a75e 2013-08-16 01:17:00 ....A 1543168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77aa64f87d9a7ce6cac716b67b94dcd0124b0cef6b5f5c4a528d1fb46b978dc 2013-08-16 04:50:10 ....A 117702 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77ab3713d4812e03584ef76891e84a421a09593a1c5a5baf93e1e967ce1b325 2013-08-16 00:43:08 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77b3782e8b8674193b7ba978fac86a68b26f52ba01da17745a338758c76640c 2013-08-16 05:46:08 ....A 690176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77b6eb344bde32e403c673f286615928661e6be9f49c2aaa7e11dab538cafe6 2013-08-15 18:38:28 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77bf31ae637ebfec5fe4decf272e6ca7f24e9ed9f7337fa24dd09649e235a80 2013-08-16 20:58:56 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77ca47888c4828ee18ac33fc439158053b85172d1cf00b535c5828c1b5fb7e8 2013-08-16 09:49:56 ....A 56104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77cdcb6ea0d0d06b2771295c330fea87848ab222c6c9b337a2d278470bb20ac 2013-08-15 22:22:04 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77e12977524ffa77b4715a17e1256f74f9fbbdd89097e3b8f590e97bd0126c5 2013-08-16 09:59:54 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77e590cd4a8698346f6119ebeb7f6d8f09d76832b809f5a62f2333ef0702d43 2013-08-16 05:45:36 ....A 2216448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77f023e8e6c75f5651d4aa6359016ce142dc792ad3e2b687a85e9b915c9db7c 2013-08-16 11:22:40 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77f09d19ca08191a8286c9dba3eb2ce9491034cfd62410b2d7855eadab366e0 2013-08-16 09:50:28 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b77f3d350d0c047dbe4581a4dbf2c12ad215457078866939e025024d865512a7 2013-08-16 22:13:10 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b780281d099dee3ca5df3a054ece7d4cc97d7269200e8277ac6515bd58d2edb1 2013-08-16 00:16:00 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78065d5710dd9b3f8e40cffdb173443acc015b28790d09d6a6b3953f5890f3d 2013-08-16 00:29:12 ....A 757760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b780f682d0755d690fec68aeb5b8d6c88ae3782caa26e8544838c8b81d3a1d45 2013-08-15 23:59:24 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b781655165c27d7e5987a181cf60b547b34715f2626fe1003716fec722b7bac0 2013-08-15 12:31:10 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7819614cbeaea78950621d3ad7ad5c58d7b64716d29b13dbf4bc0cfd975f983 2013-08-16 04:56:18 ....A 253440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b781bce08d62ee8ca17be3dbb1842012a32532c3e71ab69e22cdef60259a3464 2013-08-17 01:18:32 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b781ce2dd7e59f8c454181693d4eeea0f4864f9b6e0585efe60cb9409f645a2a 2013-08-16 17:16:52 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7825f5714623744501ec42f43fa8af2d331280a5c4e77eb04394437a80028e1 2013-08-15 23:51:34 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b782be2459c7b38b98f0ac5cb32adddfc60fbffaad6d53e31a1d1a2168e0296f 2013-08-15 05:06:08 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b782fe05c44cc1dcb7b5937bd105f7563a01c8a349ef5ab519892ea711116e2d 2013-08-15 23:14:08 ....A 2141209 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78356250d862b34976e26b5257c653b4ff91e1887d7a8466ff18c291d398af0 2013-08-16 16:39:40 ....A 480699 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78367b0962f7e2a6288ca83e90caf251a9ba59ba1f1790f20240473f1c727dd 2013-08-15 23:53:54 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b783d253a09e269927484422a070a239fee7a931e882b7fee8d856108cefe5b9 2013-08-15 22:52:42 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7844e8d9091b7bd7f45653e5d4ce378fc28d0a9548fbbd0ca075dd7ab3c4fe3 2013-08-16 11:07:20 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78563dc2f1b5cdcc5925545c7956dcc2102b6a48b0daa05542493e89b2782d5 2013-08-15 13:35:40 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b785b3f69b2ae8e46a2111cfac308b7e7195ac58c53ae12c09547422ca0f6388 2013-08-16 11:41:14 ....A 445440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78634eabbe3f6fdc67fa9507f96baa74112decdc946e9ad5a29d846e2082ccc 2013-08-15 18:37:52 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78799b9b1071c13061a7d1a6fb21cb9dd6b97f2a87304153061778bd15b723f 2013-08-17 00:14:22 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b788dd2a1ae8b93f979e0d9c578d1df72b5f19a274c0c4e02b8c37357da4966c 2013-08-15 13:09:24 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7897c002edc640ee1bda5b0cb4b5614cc550bbc8a03ee71361aec61cca2d175 2013-08-15 14:19:18 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78a3ab01f7c0b406926385ca335c54e607bd945f3e62441fd8185e4b9a4e04b 2013-08-15 12:54:26 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78a5a55ce5be8f323a8bdfddd82fe665ea6b561b2c1f69026da86bdbccfb992 2013-08-16 13:14:26 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78aedb2bbdd95ff27eea31571884597494dfbd433a565beb7fcc4951cf7b28b 2013-08-15 13:04:48 ....A 271360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78b1e933a134bedc3f72e602ea85ac5b0e3205bc315326c039807f71b81f291 2013-08-16 20:05:08 ....A 1217784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78b6b92c99fe3f8b5b2092b7d8c793fd197731fc32d4e0da9ac32230b14e149 2013-08-15 12:29:38 ....A 691712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78b8bc001ac1d72e4dee85e946a96431d3d5da3508b30949de27afc5fcf5e62 2013-08-16 23:00:16 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78bf68e8854d3677cffab0e732493c7933cac2e3a90a0a7a2a149e4f7d3ab13 2013-08-16 04:45:44 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78c030e1056bf10142e01971917b35f941ff87ec814bba984a4e4145b0e103c 2013-08-16 18:35:30 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78ced06c4e2ef83d4d4ca07f01d89392e2ab7666c823fd664a3ffafdd442214 2013-08-16 17:45:22 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78d1ae0bcfda814944608a4acae8ca1be8f461aa646e86330625764b571b6f1 2013-08-16 09:36:48 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78d2f869ebf57fbbf0ca8a6ada56f134c885205a7e986d499796524c40a994d 2013-08-15 14:23:26 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78ebb65554253ffcf931508d29ca837536ac9a195f9c9ab394a92273f9cd343 2013-08-15 23:28:32 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78f9bb14fc00b2c02ab576c03938edc094ada05c5864b2a783a6ba4a04c281c 2013-08-16 22:11:36 ....A 88425 Virusshare.00081/HEUR-Trojan.Win32.Generic-b78f9d32b06d8b32f917799915cfdd766ff9edbb619280c3c19b9de8e02e8e83 2013-08-16 18:38:30 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79032d7d0e711d4ce8477027807ddb699484886e137f52371d5f7730e5637bd 2013-08-17 01:53:12 ....A 370176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7908bad40dace8679f285a69e3a1f108ada8c4738d44cc90d30b3809999d33e 2013-08-16 10:25:22 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b790a888730191dc72c94268b060406620c93a7266ef5179412b9ff49b2f5978 2013-08-15 12:29:38 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-b790bbc828b8df5752717e7fb4eafed24a479e3200c0266cb79e650c4245e1f1 2013-08-16 23:22:26 ....A 32247 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7918dd9cadf74df3af2bcf2b674f3a04b4b9dd59d0d3d7acb3dbdf8cf16bfd5 2013-08-16 10:29:46 ....A 852992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b791a1c30530ae356635ba44a41b6f59ba1dc8663fcddc0774ab8f9eb3237b81 2013-08-15 18:23:00 ....A 10782 Virusshare.00081/HEUR-Trojan.Win32.Generic-b791cc350a789f5ea56300cc8cd964e29a6e5c29c4537e94192db12c2ce4e0e1 2013-08-16 19:06:04 ....A 2210164 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79292f649a854f2987621fdd508245190fdc96605ca352fff394ddd1289c246 2013-08-15 13:17:56 ....A 310528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b792dc4e64cd36acfefeb3b22bce756ec77900b1abd1960eec0ddd6dafbd9b7d 2013-08-16 10:28:46 ....A 499200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b793d97622ecc516df96252c3caf8c00ee2bbcd21566f98df09944cda288fac2 2013-08-17 02:27:28 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b793f15d48d363e5bdda56644930175c3e92c9347b55958016807ace71027e54 2013-08-16 11:06:54 ....A 757816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b794143ee24800ad647625759fbd9722a85f48e2b3e03822f3492dbbfa9e4cab 2013-08-16 14:34:52 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7942c1987a9a1a11b3e268bb5564e388341dd95e205b524f53733750f50c0cb 2013-08-15 21:02:22 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7943e040deb9e61a514221bac1b8982140398848a5d20afb8a15b367602594f 2013-08-16 18:41:54 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79448cd98edc612716c3c1a1f4b804bc221072fd3fc0e315e4be4f15a26fec9 2013-08-15 21:40:16 ....A 638976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b794fcb7204d08893d06289c87ea3459b7348ac21f0e6d9f0c45af7d9ea73596 2013-08-16 19:20:46 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79595154207336b40689106842a09a4b5186200b675b1378c9de4919827a676 2013-08-15 13:23:26 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7963c54f50ab3e462b3413688661536606e29be20a3f8ad9a58c84ebb2bf036 2013-08-15 21:01:32 ....A 837659 Virusshare.00081/HEUR-Trojan.Win32.Generic-b796778d37d619118a43068002440173cd48c922e052788cc3a03d4e1f353414 2013-08-16 09:23:48 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79740d71b14a812087302060c55ea7b2a9a1f0a35982182c8b9dae99eca0158 2013-08-16 09:30:58 ....A 288011 Virusshare.00081/HEUR-Trojan.Win32.Generic-b797b03adcf1db6f78eaf602f2d8be929e936f8a2f3110d685b717b07d569927 2013-08-15 13:31:24 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b799171e90c518b73947e6601651adb3ecadc0e1dc4545655222ca4b66dd8380 2013-08-15 22:52:54 ....A 62625 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79917f7aecac0a3be9b230dc83cd16e55b31674f6e1ff3d59831b70c126a197 2013-08-17 00:25:08 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b799fb382565d28b13c89afe670e6c8aff3a2c3e4c29d6ab81f7b803af310052 2013-08-15 23:39:42 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79a6ef4476030a19bc024250ce864d4629628e3ddaacd9aa41c39bb2b08a40a 2013-08-15 23:19:06 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79b0804e615dedbb7a9dbdcfa497b559d757993d059b5ca4454eb70007d50ab 2013-08-16 18:08:46 ....A 3936280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79b98e3665b53187a60b40e04e4f0e1eccd1ef54e2ecd2967e447c51e2ab5c7 2013-08-15 21:37:04 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79bedb3aef67656fced8f1a55b8632dda68b2e5c00b1225c49d22bace8335f2 2013-08-15 12:30:08 ....A 146745 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79c6a5fdf2982b0d6f999eeb71fd9c5a84b1fce1e8c02464825278bbe58f27a 2013-08-16 22:24:02 ....A 232448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79dfcfbf27e3200c3a86e89c4b34b4d3262aa711d2b3413df20f8b81b5ff64f 2013-08-15 17:28:08 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79e8ac3ff84398a36538b14bae67e79bd671142451a90e6f11ec2e9d53b31d0 2013-08-15 12:56:08 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79ea567b4b4cf4f19e95d8ba2187749aa80de3bdcc4f3ff64c24067677d5cf2 2013-08-15 23:27:08 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b79ea88afb19a8f6a4f450c407e0359132124172118bdb7defcd32c82b5e0d48 2013-08-16 01:57:48 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a02a82d29ddcb85da3351e95b7a6bcabc44a9140b75e6ac9c4c2639adfc66a 2013-08-16 13:40:16 ....A 2014720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a02ab95566122cc59dacb2eb4ce06d02f0f31d079c4c6dcc7ce577bf9236aa 2013-08-16 18:59:52 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a075e1af1582eb3d979d8039231ab070ce63dce6de55fe706ca12c221a1f32 2013-08-16 01:40:02 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a0a91637fa18ad435f3a205466d2a0b9460211f42c3c6d67bb66e28241e93b 2013-08-15 23:53:04 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a0bd4c16e49d907d1d8a4b9753de62e62ac13c6bdac7faa4210bc2a77a8cde 2013-08-16 09:00:12 ....A 63357 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a163f2519bcd3a8e923d9efe2f2c19bd3ad19f441072fe54e2ee1565d375b2 2013-08-16 19:12:40 ....A 2616320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a17146a0ff2d051bdc154727640c27ed4df498f416e02049a8639a438b455b 2013-08-16 14:37:46 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a1e73b4bdcfbae9126b455515ed7ce490f923affa05307cde4e9f70b1dc4e7 2013-08-16 22:33:32 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a1f6f507d08f274f6acaecd97df024538e8dfc290dc1afd2147d0bb67b2d69 2013-08-15 14:26:28 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a26d2bcc34e3ea3dcd41db60bee2667454d9bf5f215ddc744f71f61e8bb5df 2013-08-17 01:43:32 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a2c3d1b44f15fb968f5d1681f23d9123b67f2358684ef10ea3fefc2a4ecc25 2013-08-15 21:49:36 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a2ca31f0334f54edf341e77cb01b8e5ae7646290e972bb4858f2dba0041b67 2013-08-16 01:21:04 ....A 324445 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a32337e9eea23362cc8eb7792626ff947de1d8e9cbdb6ff1d81666e94b83a5 2013-08-15 18:41:06 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a386d2809372cee75854984777b227a29a0c2f016eeacc4db666f7b513559e 2013-08-15 23:18:16 ....A 4045865 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a45558dca931b32a1fa34e99ea3315be6b679e51b8a2bb6aed1dbbedaa4831 2013-08-15 17:27:08 ....A 151808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a48b0c524c7566581342599e78d74eeff9656eba9f3d25b2f1394d94b51ab3 2013-08-16 05:42:32 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a4b8ac0862c201df802261c19a7abeac485a547e7d22132e376705d0464728 2013-08-15 23:15:04 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a4f609d52b3a7510475f36493b0be1bf5f28ff1e0235e0c2ad4c3afc7c2f13 2013-08-15 06:19:56 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a5b0a241df58183827ab70acf174e7dd21a839ae0cfe494f25137510e9679f 2013-08-15 23:25:04 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a5faabc718a18242a832f1f76c55e7409cf1b7974e0a1aa1a59478183c517c 2013-08-16 00:39:42 ....A 517376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a629770239da969f9a1f5de21ed76d6ed463c21bd6253d3f394fabaaaaf5e4 2013-08-15 06:24:20 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a69ea91966469ac0863d22ac699c1a49c02809dd76871558ea3c34e6e7b6fc 2013-08-16 23:54:48 ....A 2503930 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a726e3c51cea60e9ca402c8f1e56196c7943c651d23b3dae7efa0d92d72121 2013-08-16 23:42:38 ....A 681984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a7305f10b220faf9dda84d91568273f93b6dbb026d1f41eaab05d6fc610c74 2013-08-16 08:13:22 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a767ed3417574f724e9d7ae899de0792e138371c09677565c6ec010d8d588f 2013-08-16 02:06:30 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a79a377760e68e4d573f2043a97e3777b9a385df46e40090a807a657f34a5a 2013-08-16 21:39:12 ....A 70248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a921e16f0b9190a64bf4316418182eafdbcdd635f184c0514b6d11928f84c4 2013-08-15 06:19:24 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a9444a5c2ffd757f1fc06cea22fec90254417f38e7672d1fbcad7a6758f8b5 2013-08-15 06:22:36 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7a99d98b7885bb2f6057cbfc03dbd99b8e36be5b9aec7a573796387585b5348 2013-08-15 22:28:36 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7aa1a501e8c120329ae50260ae5c47c719290d210de6cef94e57b29f55cad48 2013-08-16 21:01:22 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7aafd01036e377fb8cb3f6b3f8166c7f7e31b02f4a5d789d8d6070766f9e2bf 2013-08-17 02:28:36 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ac0d22e7f89ec717be2cad525d9c8b70a3bacf6be73c04d3b8a41590dacff1 2013-08-16 00:56:46 ....A 7191885 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ac16f752b9c9bd2009e97c4beefbe59b41664e5969320d00effcd4b5a3139c 2013-08-16 11:55:42 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7acecef4c0e91d2d9a92316fa6a46abd0001d58fbf0483adf6804eec9516644 2013-08-16 02:36:16 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ad282e1de4f61e12a0ba6ca8986d9e484f43017ae17ac8bdc7e79b015a2146 2013-08-15 23:27:04 ....A 10978677 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ad6c6c2c8ee7cac267d24861a0aa6f857d1aab55e1e401f1f67aa1507b8f81 2013-08-16 18:19:30 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7adc3d49395730f4c00033c067e6a7588017bfc8e16687bee82d40c220c27e2 2013-08-16 00:27:46 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7adcb576b3c6f390743707308b65c73f0683955b1c30cf870987d41450ae121 2013-08-16 04:48:52 ....A 111635 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ae9c81640e5da88df195ced394f8f478a32f4777e97be4d47a94f8e4d23688 2013-08-16 00:35:20 ....A 301568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7aeb7f4edd0b45bd7a54faaba240a2516f7d9f430ea96ac17eb445e001285bb 2013-08-15 23:26:42 ....A 1417216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7aeb8cc711c4ac3fb0289cf6f23fd20c658cba77996d8b8b6e808c7abf8e807 2013-08-16 00:49:56 ....A 91627 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b039fdc0455b00997df2f154d3db02f33ab4eeebdddf5aad2a741358886ba3 2013-08-16 04:10:34 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b078a6324dc7de239c462ca230cb40135a8dda4d0bfd6d53a0e13a2be63437 2013-08-17 00:21:38 ....A 419990 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b0c2cc188c2a3d382f914fb8db7609bd7fb95e6f64b956fbbc46395c5c405d 2013-08-15 23:27:06 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b0d5b658a9bc84a4687d756265ade3e30d9854d1e45359083c10e199251a68 2013-08-15 22:30:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b0f799c7fe3aa422c23e7b0cb676fb87d02ebda11699d20868e9a8de5f4dcb 2013-08-15 22:45:24 ....A 294086 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b1dc7b88fc9ea89a09a31bd6d2cf604866b6d8c11bb0947758ae81d284ff39 2013-08-16 23:46:14 ....A 99816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b238382705dbb826bfa6eb20b78ab383335f669d15eefe35be4681b892eb87 2013-08-15 21:45:10 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b34cc23a605369de843318d457360087e4035faa409a94ab70fbb8215f8cc1 2013-08-16 19:34:30 ....A 600576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b48ae22b4b89cbb438747a8f91da7757da3bf56d4aacf25ec8a7486d5cbd57 2013-08-15 23:21:32 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b4f2cf1f46803449e70ace54ede04a0602e1a00625848b9855f7f18e07e266 2013-08-15 23:18:08 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b59f740a932c72c04a40411863e6e334e2452fd4f02d32b28aa2fd08380655 2013-08-15 06:27:42 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b64559237ab8d683e1de2380a25251a1292be00f91ce7beeade4067d2dc09e 2013-08-15 06:04:20 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b6538548d6eab26389ba0278a7a14672dcaf5133de4394a4103845ac7915db 2013-08-16 00:14:26 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b6d3f3ec35e970088d762592e134e1accaa052f1839560813f6a5c33fb573e 2013-08-16 01:55:40 ....A 171896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b70109a4a80ee670155ff74d02af3deec987936d51f1091e31767ea9d9b6aa 2013-08-16 01:49:42 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b70b11c5a04324b5f247db30d3d2b6076662b46c552442e6b6b9d4b254d3a1 2013-08-15 18:35:28 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b74b171e11c665127cbfeb821cd928efaa92ec6c350913c504ff18aafe63a9 2013-08-15 18:26:12 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b7622572a65236a1858c585fd7328c94de5ea6385e67055a460037ab3da8a5 2013-08-16 17:41:16 ....A 101926 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b86049ed0cf1caddfb4392d31b970c0c42b3924e7b64b717a009acaa66770b 2013-08-16 10:27:20 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b87df24507ceb4844adef4c139f8497785c2cfa0292803ca35bc0cc4733f16 2013-08-16 02:27:54 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b89658bb8d0fb3617e0c25d21c6dda921c252496b558684245b3ec3fb69aa3 2013-08-17 02:20:56 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b8e862ce041885b2f8132b18a0a31fa335e31517444b820f6c575350057134 2013-08-16 19:18:42 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b8f3ab0e86fb1ad46c9f180a13567fa4487144660922070c05473eb4065256 2013-08-15 06:20:40 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7b9b18405207c0b4b48a759526d9506218a5d3f2eabca9efb245c10a1c5dfd5 2013-08-16 11:59:06 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7baf92d9446bce54fa8c6aea177e678d77b7dd578b61efed05bded1a6a5f2bf 2013-08-15 06:30:08 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bb3f1de41c38893f7356b50ef0dce06fdd74bb0aa748c6c02b7c745f9f6005 2013-08-16 04:23:08 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bb5feaf5b759a03af7ac908cecd4bc7c164896d763c747a973c4774d1663aa 2013-08-15 13:49:32 ....A 129586 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bb68219fb62cad7f7f387a44ab921da388dff01e45fc1008da21998b0b7a76 2013-08-16 08:53:24 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bb8bf1c9a5ea73294513cbfdac49b8336c4ae5aea5c90c50ae7bf72c4a2bbe 2013-08-16 20:37:10 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bb962d93035eb08b07868c7f62424be91c99458e0eaed1d7300f22854cbc6d 2013-08-16 00:56:34 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bbe3598e5f308424ab42bf250bd67b247aef2245d812aca7e506d57a616353 2013-08-16 11:00:46 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bbe4852c6ca8d7b4d518d40b14a342c64b2da01d196b513c752dbd613f633a 2013-08-16 13:17:10 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bd126d57329d5ef4ec9b1fb12e9418c5b6f07b13ab5824e281c536711d33dd 2013-08-16 00:08:22 ....A 1872502 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bdb1f61ef81c0770f584a6c7c82f9edbf6f3507cb8f92e1edee74a98119227 2013-08-15 21:39:32 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bdbe426426902211fdc3072188ae774854ffa900422411cf0e5c598387482c 2013-08-16 19:06:08 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7be0bc2e657cbc561aeb8440ebdc0cea93ab7678497245350eb8d54b47bfe64 2013-08-16 17:08:10 ....A 97480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7be7a00c7e41f4f08ebb4da28abdeeb1020a549475dc407d231025ca6b93449 2013-08-16 04:11:12 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7be7a5b510e412e76abf37d164d78372163fb05284b51fcb3dc3b536a7e40a7 2013-08-16 10:56:04 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7beebb55e5c7a9ff668f799568156d475f4dd4402d449cbd030b5540e9b857a 2013-08-15 06:21:36 ....A 271157 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bf23fab20a5e1ebbc456039c8045e2e3e20256053742b454feb99cd02fb4a0 2013-08-17 00:52:12 ....A 87894 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bf7396a6a16e795c9ed953775c83c74d9ed30a1b5ed59a0c8f4345a7a4b179 2013-08-15 20:58:48 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7bfeaa35a6e24ebdefda467bfe15bdf5bed5d791424155760ae7cb9eaeb2ce7 2013-08-15 21:57:54 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c003e966fe91657613a7bc767af088cd99959c07557801997166c8916ce26c 2013-08-15 13:15:26 ....A 24256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c0b56bdd4ced3b86fbf5c898feca509dbc031ea3503d75651d6d9963b4fb67 2013-08-16 22:34:48 ....A 704960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c0ebbea8b5ddf05e61231d6c99f093ee6355891debf3c80f9fdc30ec33ca99 2013-08-15 06:24:38 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c1955d737fd7f7b0c4c3a488686d9585adb1efac8ecc0a17343df447ba91ab 2013-08-15 21:42:40 ....A 172413 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c1f2693973334e5638fe4981ec9a39c4882b440ec00006eb8bac51ce709b7a 2013-08-15 23:37:14 ....A 60524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c215352ba2607aa817be3b97387174846913e18ebd7d4f1f9c5d56edef1dda 2013-08-16 13:03:20 ....A 2575488 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c22c9e1d3d146e8e48e50d3a2e5d74cc38bd5bb38666731ada0eb39ff88310 2013-08-16 20:38:10 ....A 342016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c2de9393b118fa99605234ee52c5661db5d1bdee49199ba1a895282bb9ae06 2013-08-16 13:54:46 ....A 387072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c3758b8dc3fb2103ae951abe50b7b7482f5f7e4dc826aef4bb5046781804ed 2013-08-16 19:02:36 ....A 496152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c475e747b99cab922e953a2674ff970649f708438c514954ab0b25d99500f3 2013-08-16 08:14:26 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c4d57672fe1cad843f3d3b24bbaa51fc0f3f78d9504f0c58824c36e2616a42 2013-08-15 21:47:14 ....A 59293 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c5973a551b43adf99ab0bf734460216455a3baaf0ef3ea180aa68a4eb5a183 2013-08-15 13:47:44 ....A 2294784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c5b739ca2f953416a5c987e3e9f45faab03eebb204080d6caea575b53ed483 2013-08-16 14:26:00 ....A 1235457 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c629f7700c9b685e8eb62258063fdcd4aeaf59e62a7c9d0521637ce9bf44ed 2013-08-16 09:26:50 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c64e28ed09379bc73ba6caa23f35299cc565773c6235f67da480f754dd15cf 2013-08-16 11:20:14 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c68b3a67ad202ac846dd210c5442c9c803f6066f0a71f63dae55a5869ef1ea 2013-08-15 17:29:38 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c6fcbfc9521c0beb7d97daef08e606783fe4b0e64dc6237e166dfad99b491a 2013-08-17 02:30:36 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c7458d774938f250bdc5f0d2b04fb0ec67dac5fcd3a4dcaf4d3f79fecf0b8c 2013-08-17 02:04:12 ....A 463360 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c7d60d4e86db25909d18078172bbf9c52cf4f9629da21fc586528a57a36593 2013-08-16 21:01:36 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c7da0d19d5d9ddcd9344fe4317f6646182c42a5fefc4bdb212d41ea6d32303 2013-08-16 15:51:38 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c7f5dc3e62f14b5588cb41ffdb6b04ddc5e3412f4d20cab66d4d03e99d92bd 2013-08-16 01:33:22 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c85013e28e7a74ae6378ab14b774eee7a6df3050e256ac68d6b125022dbf1f 2013-08-16 08:20:58 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c877625c5983d980ed22ee52ca0b42725407a336a88a7fb47082f206007fdb 2013-08-15 12:22:50 ....A 8997215 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c89867c2db0989bfdf43242f5ef886dc35fc36ef5044863bd21aa6e6bbd438 2013-08-16 11:20:46 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c8d09f9c79c896f92eb7734f3b2eaea56d834b954550bbb6ec16128138f5b8 2013-08-15 21:32:34 ....A 333824 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c901966d81edab1515193532825b887d068e7f11a3b0f6e627cfc9ea9ba44d 2013-08-16 23:23:02 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c92af951308535d36fa7a3cb13fe32b0dfa901b6960bcb72e99b73c33f5b9a 2013-08-17 01:16:12 ....A 276992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c96d32303f29a0a0a8e8c2ba7c76a4c61cc5d5c2ea0ec1dafdaa278e35fb84 2013-08-16 08:30:24 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c96f87aa2ecb8350215b8404d4be6d87b449e7eaea7e7790a5839551e45712 2013-08-16 19:08:28 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7c9eb6cde352923c93460daeecb51513cf8f291ea7354978da1ad04d5e7e3b7 2013-08-16 23:25:02 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ca612ccd29a1ddbf8f44c793719c29de937873a3c582b424fec5a45280faba 2013-08-16 20:34:22 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7caa2a00169593dff200360c910a477ce3db12af1095473bb1b0469ff30c43b 2013-08-16 05:41:54 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cae942f93a96a5f3296c1813a688b2c0837aa024438affc03c01cc2d1b16b9 2013-08-15 23:40:02 ....A 76255 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cb15f6381401a7b70bd9c6d46c44c285701f5db7682700a00d3d659328fcb7 2013-08-17 02:30:02 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cb17d728f70c045c46a05ce8a2404eb875398c8dceb41a6dbe5418fb2f44f5 2013-08-16 11:17:38 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cb4a4581ecd3e8e6dbe6b0e537108ff1090abea87461c0824f96ed7a1ebf91 2013-08-16 02:28:10 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cb91e8daadd66a2704e70534976173bc0230cc1c521f8294bb10a1abe08f9e 2013-08-16 18:17:20 ....A 2358049 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cbd02e10ae1f89c1bd502ae6cfbdbe632fcdb500004a1615102b001c37f0d7 2013-08-16 17:13:54 ....A 1733632 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cc6e49b2563907ae1b65192c76bc743b2de3bd455ba99a143cfbfb3d6830fa 2013-08-17 01:16:56 ....A 167953 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ccd15576fc435e7b56301590dc4141954f5bb84c85a5d76928f874b1bc869e 2013-08-15 13:47:50 ....A 136484 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cda1220665bb37f938a777eb732ae7f78671075d6bbe3bd45c39ba808a88b8 2013-08-16 14:32:12 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ce56f7f3f393f17e81c2996aa456e68eb8d28844f7e26cfbee13ca9bf3ef9e 2013-08-16 00:16:48 ....A 67128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ced16f390117dfae9d7c9d60b903d1b87f23738f4c1b8a51a1be72818449ac 2013-08-15 06:26:44 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cf5004186c94bf62bbd4729b83527197cdf243aa055bcac3dd5a1f4b71c417 2013-08-15 23:57:58 ....A 288512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7cfef62663450a8af6db8e100193cab959b91454b4f429553cd067dea473d7d 2013-08-15 23:28:16 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d087a758906d9ea5a602d8f0ea0101af8528c88b89ecc3b1dfbb65ff7f8238 2013-08-16 21:18:26 ....A 794624 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d0a1ddf8212c8bd07e65d5e8e333edc717f3b01291ba53569a7fe9fffcc71e 2013-08-15 13:48:06 ....A 75460 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d0a97efda8bc97af59df2529c87ee184a89aaeb11f16df9aa54c5da6b8284b 2013-08-16 17:15:16 ....A 616960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d1075848c2cb27797379934e86f6adfd7635a7b3cd583ced4a506ff4aa8785 2013-08-16 04:24:10 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d1b11679d443a6c7f53bd734611bacd721ba43c74a7bdb2e427372dc010cdf 2013-08-16 11:50:12 ....A 278016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d1cdd409d3d3c1ea22e1b3a3fb148c8868a02b6409c46177a30b35f7e7be1b 2013-08-17 02:01:28 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d21b5a6d839a556024f2102df65e8022c0ce016e133a0c78fce3e053d2bca5 2013-08-16 01:52:52 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d2c93655b87e78d197ffca543145d11d7346f5c7bfd8e57f99ea602f8011f1 2013-08-16 01:55:36 ....A 194560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d35124d963caecb1073a72b8766b5679de0e82d14a8731106a7443402d0399 2013-08-16 10:58:40 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d35c70a68a90f87c24e2f5da1f3d987532dc6fb8811dcc003f2927c5ba906f 2013-08-16 00:54:48 ....A 34312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d3894d39e3dffd3beb326857915dc5d572d7894b102624ae14d2ff39531681 2013-08-16 16:00:36 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d3f257c8dfa2aefe0050e635efa7511d553fd0f9f28fcbecb8948c5d789ba4 2013-08-15 23:52:52 ....A 499479 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d447bac9ba470e6d86a404e1fa23f4567002e52bcb4fd13504e98c71a22a32 2013-08-15 12:31:02 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d4f0ffca7a194294533288f64d59c3c6e4b8b45ed040469ee94064cb5450cc 2013-08-16 17:21:10 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d4f55db7dae4b76f8e4816947c8c2f21d73d3c9f48dd81adfdff27f4978635 2013-08-17 01:17:46 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d56d4bf019b031df21a74fec5d32b0725fdd88f736baf97d151bedfe3f852b 2013-08-16 08:14:20 ....A 1875971 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d666b33ba3502561fccaca6e3086180e7cdf4a8150caec489d5569629df9d0 2013-08-16 22:13:50 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d66f1f88ca3eb446b251d35ea00d1725cb1ce3938b115aede1f2dba4ff9aa8 2013-08-16 20:14:40 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d6e29c49d3566ba1d1d696945521c3b7f64e3ff0a911395438d2d7b63f2ee1 2013-08-16 21:39:32 ....A 1052800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d6eb4e8751f675a106897a43401a02a3220b55fe2481f6fd73ebba47f69e0a 2013-08-15 23:50:16 ....A 67517 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d89e6846c2f5c102e160ae0c4c39a55646b0e06605323218f0a42f6cb0f864 2013-08-16 22:13:48 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d8a8c900339603c55bd85c9b33bb4fc30c391b70edcc3fb28c5e567c615e3c 2013-08-17 01:42:04 ....A 66072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d8af44b7783795d57fe84bbb6b77b4a806a3f7c4f17d732188235588c8c66f 2013-08-16 10:14:22 ....A 859136 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d8f7ce688335f3610c09ba14424b00a94cab24ac82538b382b4fd392e83b55 2013-08-17 02:27:20 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d90cc2546036d7a7390c4d5e6623351ff9bd18843d2f8e4d915acfefa144a7 2013-08-15 13:29:16 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7d9391b8963d6274ef164cc0e27a06900a0d69154760fa160e0b80e72be25a9 2013-08-15 23:48:10 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7da7e8d1727c9e4fc4fc99ac4811bf459ee99ba1311109b5b1d76559bad734b 2013-08-16 23:15:52 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dabdec25be0f400f76b8d15f2ac2641983b800c4eb0d0bc62357859b2bd557 2013-08-15 18:31:52 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dad11745cab108aa0714552c368dc6831bb942f15e3fb3b8cc7dc440ad84f5 2013-08-16 20:59:30 ....A 1310208 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dadebd46805d3e9641c523582c63a5cc23deef5b27e12b5afb9fa306d254f5 2013-08-16 20:20:44 ....A 488960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7db5207366876f52ccaed2cfc7489e9e892de13e39fc336aaeaba1673d78c63 2013-08-16 23:24:06 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7db9c699fda7ce56d8338d7bc3d3cc5a87eadfb61edd369dc5a8302d9dde198 2013-08-17 01:13:52 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dba3f026c98f9de16e5fbbbc7704d9ce35add2b961138970373a99a1ffd3f9 2013-08-17 02:04:36 ....A 970240 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dbb530d38542e05d4a43867a7d346a0df27800a86ddae893afd8263e827df7 2013-08-15 21:39:56 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dc0aaa73d0b7a5ca6e07593abaee2bd19ed1f41dbfa222904d48630720dc02 2013-08-16 05:41:56 ....A 37980 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dc96c6d882da49b2bad3c976981c62567dc8ede479aa9450914ccb0e3e2e9f 2013-08-16 00:49:14 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dcc75c3ef5cec6e78469780e438824d267345e6aaba60f72442c3fe81e9eec 2013-08-16 00:40:20 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dd2f71203f8093aba6f4ae1c2bd6bf1864f31105bd46f5df80ba860c2cef83 2013-08-16 20:45:48 ....A 274768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dd8563ff6f4dd6fbc5da88d4987b7cd218014764f868261d309f391370f3aa 2013-08-16 09:44:34 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7de1a79083b01b5fcfeed38510786c0d33fe561aa5bef2763de5ef353ede9f6 2013-08-16 00:44:28 ....A 551448 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7de3ee492333c46f6034f7bc27c24c387a8a7f5e7a1720ff29eb59441853b33 2013-08-16 16:10:16 ....A 1057280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7de62fd0feca7503059c73c498288c877f07f5af22368d4b51a18babfb6df81 2013-08-15 12:28:56 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7df937e923cfdde414c980dd72e494b7b0d5534e438cd53bff85e728ca7f17f 2013-08-16 23:57:10 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7dfa0eddbfc634380fcbec7d72d6f163f499f8c43c27381259b2a95fdacc764 2013-08-16 01:53:40 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e03427e3908b220916994067f3c416303fcbbfb49434a4065dec6744024708 2013-08-15 18:39:12 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e14b8667c426241962f2c7c439ae4c835b03d609e5e99b42781a6a8055a099 2013-08-15 13:00:04 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e17875e3f06150acc6c5664d0988202a41fdfe3deeafb5d4e228a6664daab5 2013-08-15 21:55:08 ....A 841232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e38493f6545ad5edac69c749ad77aaf698c5dfcf2326683641afd06567b0ba 2013-08-15 20:57:42 ....A 134480 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e48df18d84869052046ab33ac56adf2064da1b211f74545201f7b62c169e07 2013-08-16 20:51:18 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e49c7dffb3b230ce4507bed0dd0f805e6dc64b9ba2ffb94b913820e1343632 2013-08-16 20:54:20 ....A 227328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e51771b0d09954521c751885ed76ab23b3719aa766a1e57bcebe8c765db4f0 2013-08-15 13:16:08 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e609a242946b0d04294905422d78d524795941bf4c77c25d1cc5cb5f7adffb 2013-08-16 02:32:06 ....A 139520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e66026fed4a09486d33081c7e49c7a9114add815784db84bc8284b4ff08e5d 2013-08-16 04:16:44 ....A 672368 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e67dcbee4ebddde807653e978f88c4596a65af3721bd85114754c1bfb74b51 2013-08-16 20:27:10 ....A 268288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e6a057328265e83419a29518c8d311f69055b3686a9ce3f3c013c54e9f6899 2013-08-16 01:01:26 ....A 2770432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e6ec32d14e0255abe85eddcc0ac227bb5cc56438e84f9f4111fb55c62eba75 2013-08-15 21:53:48 ....A 127122 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e72b172488e87255aedf446fe2d32987556723cbc2a4da5c10c32c3ab85f98 2013-08-15 21:55:04 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e72c8b855f6e2f6b3fa820b21e0a0243ac7d128aeca01fc8e98380fa774bc4 2013-08-16 16:11:04 ....A 50524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e7f76cafc57f64cb6ad23e3e34e932eadc8017390abb1c21c353cc4c331177 2013-08-17 02:08:42 ....A 2721792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e81c8f65f5b12229dd35ed49448b0684f4fb84d9307a1ab9e17d3754920027 2013-08-17 02:18:42 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e8440f9694cf170628d141bb9fa2055d31bd8d040d99b971e8963f77bc40e8 2013-08-15 20:56:42 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e864fb720dc0b529d25f2b23893fb29778e1b967be699baf101dc3243723c6 2013-08-17 00:31:36 ....A 193336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e8f62d114d3b04fe8c037987f3856dd7295d9d5f9574dcb869eddc9608e617 2013-08-17 02:15:36 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e96155b244583f973eae925c1f374c82ffa04ccdbb8d7cbab2f64c4591618d 2013-08-16 12:43:20 ....A 327168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e9e9a087ec5ecf47e1e5b46f8fee419b8ea692f356dea9a77a2a672dae92b7 2013-08-15 14:12:08 ....A 137552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7e9ee4e4a5fbe878ee0b07b7e1b345afe47eb6aab906e95757a5b9d36d11008 2013-08-16 19:27:56 ....A 787008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ea2849925d6266f4fa46c09ff9f883632581ea468522395fa54145ddeee2b0 2013-08-15 18:27:12 ....A 1933693 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ead825c0908c0bb42b0cda46f9f35cc0cedcc57418d44cdd0d96099694cd65 2013-08-15 12:58:54 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7eb53111eda88fbea86ccbb7a18f215be4a3a936edb66d424a59f5c73558457 2013-08-15 23:17:44 ....A 722944 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ebdcaecfbffa542a71bcceac35520078e2624528875a9397a5f814db993795 2013-08-15 21:57:20 ....A 611840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ec751219c1c782e29a7dd3e3fd2c573ff04528e39c01b46401f279920d4d07 2013-08-16 12:14:04 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ed87a8f8215cb0fa25af8f7ec2f340230bfa9a6c770f55a11e0f7e3a6aa83f 2013-08-16 02:00:56 ....A 88223 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ef9860199e00cf75da45d6e66dd0849d5574e571409c861bde4b1db5913393 2013-08-15 05:57:18 ....A 156297 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7efea8ce6fc733f0002d6c7bd366758df7096000a84b5e28b8766b9f400357f 2013-08-16 00:29:04 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f018c0b6a64f408e2f36f79222ac48990c2d4d3d3d0b324248dc4949e77c31 2013-08-16 18:44:36 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f072b6cddce711bf74ee5a38f78622bd86c41ffd30a7f5e1fd06583f645087 2013-08-16 01:06:32 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f0b6fd99f279fc1723ad5abe30cb81db306baabe323f1527a8e667ad69d3e5 2013-08-16 11:44:16 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f0b7fa54a301b4de6f475a1660b7b084d88648197698d7d9475f48632e0cdf 2013-08-17 00:53:14 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f228cf1c532d8f5ff42bf3ff67e9489bb911fed78b279c4c9ea8461908ed33 2013-08-16 15:14:44 ....A 138840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f2503c5e022cabddb8d33bc495ae71f26e82a7cf06d714b8798cf659a835e6 2013-08-15 13:22:18 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f2b45143a671c291b658990e12c308c24eda230a8f3b4bd4163ecd85b1a285 2013-08-15 12:26:20 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f364d69a1e06e69ae326f0c31113dc7db9eda530e86581e40bb2ba26159388 2013-08-16 12:58:32 ....A 648832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f3cee7787937e66a4b1bc507a8b7e798e320a0755606b672a1333d47f5830e 2013-08-16 08:47:40 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f3f8a03639c11474fc8d404cc8fb47de96dd68f492317f9bbbddac7aa857b2 2013-08-16 09:48:28 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f49ae5ab5c2f0557560f585da525aca08b01a7a391bb477b6bf22451cfc00b 2013-08-15 12:54:02 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f4d1337fd6c4313caff72a12702356a5d620526d7a89b67e4af29d43e5afaf 2013-08-16 16:53:22 ....A 599040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f4d2a0fcb8a0111dfc955e483f328cd5272868a5a0d1ce36606ab24fb7749b 2013-08-15 14:35:44 ....A 10842275 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f4d45e437212c2268af52fe36c4dc16600b1cd05e799fa2b7223cea5fed1dd 2013-08-17 00:09:38 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f509187fbea53d843fdbd69013391ffc6a6d24ea32da9b6cf910e80c8aa1e5 2013-08-16 15:15:08 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f5a029bdcf73365c7b8a469d2c4b9268afe8932b2b02b52499e3447c1aa305 2013-08-15 23:40:38 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f6580e37606befc8f9cc6e2d94b120625b589251615d9887b16c13c7eff946 2013-08-16 05:43:12 ....A 205181 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f68ce2628cc6e76328c4de4113f1cb36b481f32115368cd738f8aea627c3a0 2013-08-15 13:06:34 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f6c5aaac50bd66e77d39320bdd699cc3301ff7154d4c17d54e49db6b1541da 2013-08-15 10:12:24 ....A 3890213 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f70efe32353c6561ba08d3b3c98815dfcb45c9561a74c861bca8cc85c0edb7 2013-08-15 13:08:16 ....A 202177 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f7695a9942ee9a73ca4bd442a1300565aa57df6b41cb6425b241ef88931cdf 2013-08-17 02:29:42 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f8bea971885da10149e2843bf431735a23b4506da6a8fd1f6ce0ca01d4a0fb 2013-08-15 12:30:16 ....A 1728512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f93e6539f01bebb813eb65f69cf2c8fa6cabc15e12d9b3296494f16d827e0d 2013-08-15 06:28:24 ....A 49592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f99833611778cfa37b73d4a75824ce16b825c74fbb17d6dde0b0b81ecd2c8a 2013-08-16 23:35:58 ....A 543232 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f9b6b2097b1831c2585c6cabfb77203842e81d4e4dc7628185fadcd9ad595a 2013-08-15 23:46:02 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f9c82615980604511d218f225416361cf7625f4c775b8b6ba3ffcf56f62bf6 2013-08-16 19:16:46 ....A 141904 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7f9ed2068d2f20e9f709a92ce8bd40fd3ed5a5aca73eab2288130b6f80dc308 2013-08-16 01:29:06 ....A 75716 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fa72df80c5fee80aaac0e82da95ca016f8ab7cb741cc06d08c47937a5c3eb9 2013-08-16 18:31:32 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fa7bc60d663ddc4b2facc5a6369f72421f384e9b7ffa069efb458685d9bf51 2013-08-16 23:14:56 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fb298ec2472b849da9c6149b2ecd95aa0c8590e8cd0a810c574ab9c4ce84c0 2013-08-16 23:00:16 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fbd8e719e9be52fb38d23a65836b65b0cb7cf206857bf6b9ac8e067230b4da 2013-08-15 14:26:44 ....A 879104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fc9a73e482cbcca067cb72723300c030c9ce526f82f458106c5f0dd14b78be 2013-08-16 16:54:06 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fd38fd3cd2eeea67883a1255b33d2ed55cddbee8c60b68811d6d28ca385131 2013-08-16 13:41:02 ....A 235008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fd5056c50fa6284e3f0cc2aa579440f16b71c6d79572e436b9cc736da3ffc8 2013-08-16 02:27:58 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fdc272214bc5715533fb631e7e3ab89e44a5fc7da450986925c6a4a408a297 2013-08-15 22:27:46 ....A 2727936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fe363d464e73c7862956d14b7892ce275c245b1e035cf106c4c0fe6f8024c0 2013-08-16 14:26:12 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fef680f0b0aee1ecb43f13152f41b5ca1835e120e8a41d867670c6b6905db0 2013-08-16 01:58:06 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ff0fa4fec7977d3547e7496c0fa310f5659a2c29f4e299f9e034f93f4a518b 2013-08-15 13:05:02 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7ff1f05418e4160ba02835cce633db86e49fc723eae9973f0e3d7c719bfc8a3 2013-08-16 15:58:28 ....A 2507264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fff0ddc187e0e57a42c28e1245f09f62e6571391db0c3192c54ee14b0d2aad 2013-08-16 00:57:42 ....A 124744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b7fffc0ddd818fe3a814782886cca2c52e1aa492fbf855d30b805cc845731253 2013-08-15 23:38:52 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b80959996cef2bdc043078ae3200d65dba0782f833beb4b0a8489048bc9aae6f 2013-08-15 04:54:24 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8142b9703887494d655eba83d5466256e123506dabf5218a1019de79d5867af 2013-08-15 06:06:34 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8157e41e10afa61d0d91fc5094ce8406fc1605d781c942ddadefceda2397f62 2013-08-15 05:28:08 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8171da0a5acc6f654cac653375053e9a7f6ec0fb2ce5aac83efdea74e45cbc1 2013-08-15 05:17:30 ....A 209796 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8177b186c524c0177ef87b1043c37ea259864988e29f901e913a3cafeca3b27 2013-08-15 05:54:50 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-b81b7f19073315b4d150a05938de67f7cf0a4d0219e886febb1edce34c760eeb 2013-08-15 05:17:26 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8203926d894247e028b4e3c759414981ec2e169ede2610fe0afdd9e24239d4c 2013-08-15 14:39:32 ....A 3117571 Virusshare.00081/HEUR-Trojan.Win32.Generic-b820a7f21699a8026fe598dd96eea1f69c8bbc2a89ba5f2acf00a81be44e1bad 2013-08-15 13:43:20 ....A 75326 Virusshare.00081/HEUR-Trojan.Win32.Generic-b822e9002da90210705a702162c4df2679258947b3a1a47a70ecdde1524d82b5 2013-08-16 01:24:38 ....A 215432 Virusshare.00081/HEUR-Trojan.Win32.Generic-b82340c79498d0c5c4740a61227adedb66e15061ad9648193903e182dae9a67b 2013-08-15 05:21:48 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b82b79949410bd97d5c341949de43583dcf0dcfe348b89db6ea236fb19401920 2013-08-15 12:53:56 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b82ce4711dd99e4c47a614a991dc1905cfce9809071414ffadb5894b3bfdf5f2 2013-08-16 23:19:24 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b82f1c5ca5b7c7bfdef1da0f192bd784280a874bae8c440a95bdecef934006e1 2013-08-15 05:00:40 ....A 110635 Virusshare.00081/HEUR-Trojan.Win32.Generic-b830541dda346154633793d88035d594905364f2ac24d4d030702f4315732c04 2013-08-15 05:55:44 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b830913ec893157f96e7244b9351d565bef3a62da5eae79da5b057d03a77bf98 2013-08-16 22:58:26 ....A 6915584 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8346c0ae75b296f7941d34713b5967b4bfedc11cee25b030fe3a843c38ad9e0 2013-08-15 06:06:44 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b835d3b5c1ba5d29a495836b3621630f2d659f5046eb5c3077257b819de2306d 2013-08-15 05:27:08 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-b83c6b705acf49774e4f3ce6cb0968a333adef63b48a09e00a1f7d823da2d271 2013-08-15 13:34:30 ....A 26877 Virusshare.00081/HEUR-Trojan.Win32.Generic-b83c9e931bd522e1f46a1a6d719c4c6fad255e384ba1e7f601677d541e6bce8b 2013-08-15 05:54:18 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-b83fe85601c163a2db9438f0fcdb3c36575dcd241a98fc7a7c1d3204576c8328 2013-08-16 01:21:28 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8425165429e8cc7b43708facfcbae8bf1634096a1d9aafd42f63385afdceb1a 2013-08-15 18:36:44 ....A 2927253 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8461ed2a068b290965e932ad3c4d85caf8ec327d1e0390a8c55987f5032da1b 2013-08-15 05:17:20 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-b848edfc4b24b931462cbd1ed5157a469f64557e7d9dbb6fa151ed17202ea88f 2013-08-15 10:12:06 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b849d05146c8a48b24f9e8ff3bc57cc428fded65cef437bed91bad2c17b017ab 2013-08-15 05:07:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-b84b246401a0e80ea300dc95607bed73ba3234fd9717dcf2d4b1fa3aef163968 2013-08-15 05:05:50 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b84d2db08b9153105744fe07246d9713b164256e9cb490ed8738583174ed24ba 2013-08-15 13:11:30 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-b84d493425c3c6ebeffdf46075df9abbd1ac88346694217f364e84a4ddc1e35c 2013-08-15 04:56:16 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-b84eea17cb196f986850365abf4098e7dd8c2ef9558072f15b77999bef42387d 2013-08-15 06:11:36 ....A 724168 Virusshare.00081/HEUR-Trojan.Win32.Generic-b84f5a51fd93ceef5eb53e7ba5ec68ef208ca7f96724125df6c82054aa5212f2 2013-08-15 05:41:14 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b855f527919b0c9916b95f3beb9e030b9c900b7e4bc45fb87a17d7c954fc2d5b 2013-08-15 05:47:04 ....A 3344336 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8565aac67742f3bf2ce240d5a2d9211757e488eaf866571b7c2af4eea4ac199 2013-08-15 05:08:50 ....A 49177 Virusshare.00081/HEUR-Trojan.Win32.Generic-b859814b5ad440b6733ad8aef266077c38f12599fe580ae01b43d79f48445716 2013-08-15 13:06:12 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b85b114dbfac2122ee5bc83e0b46aeb316bf9f3d2fabcd30f57e539b81ff80b4 2013-08-15 05:05:20 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b85b73409051aaf110c5cc4c58dbfe3b2c16b56abff35346676aa4897b91edea 2013-08-15 05:18:28 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-b85d01fc7d763ec5810448b490035d998327ea5f622f6f97ea3013155abeb68d 2013-08-15 13:12:24 ....A 174217 Virusshare.00081/HEUR-Trojan.Win32.Generic-b85ddc5b5c61f2de2d92d0f8db50a185cca9f77eb36c791456bf0abc79d0c4b8 2013-08-15 06:07:54 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-b85f24138c0f95460d268f0383598a07c54bf67e3177dcf5e876eb8f30c28391 2013-08-15 05:04:06 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8733cf8d1fe9bd8ad5377a287b92dc96b44cc6fcfc0dc21539d50fec8a368f0 2013-08-15 05:31:58 ....A 256871 Virusshare.00081/HEUR-Trojan.Win32.Generic-b874e43d6f9a2a540d488894e0079172e357b9110c3c866357257815c3097ff8 2013-08-15 06:32:54 ....A 758784 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8761aab6d82ba57102a2297f817368d9dde43f2bd12bea7f9bd80e5e3855050 2013-08-15 05:49:58 ....A 56406 Virusshare.00081/HEUR-Trojan.Win32.Generic-b878c9b2439e1590c2efa2cbe307009c69fbdfd50c084d610a9ec2a826532934 2013-08-15 05:54:18 ....A 232453 Virusshare.00081/HEUR-Trojan.Win32.Generic-b879e1d72ef3b7fff7a6b63aef11b7edd124f59af18c14b4cda27941d5c7dafc 2013-08-15 05:04:00 ....A 139088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b87baeee0bb876bed8c9b243251f57c2903406f1af8234d63ec83106c42651ab 2013-08-15 23:39:08 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b87f02f1f3df6be450003732054c383452a1ec4fcadad5c25a0875460784f9a0 2013-08-15 06:29:06 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8801ba7bc4707cae09b604ffb259991929e761968abe2d2712dc56d83ee1428 2013-08-15 06:25:48 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-b886eb507c5da36fe9aae557020cf7f3e1e6940d0cdf6181a5b07cafbeffcfac 2013-08-15 14:35:50 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-b887eade0034b424b510e7600bf2604be247fd1deb270d8f57cc0b3071a03c5c 2013-08-15 05:10:18 ....A 773832 Virusshare.00081/HEUR-Trojan.Win32.Generic-b888ccd4c80cb3b0bb30a6b735fd68b84e773f27f0a7cbc4f5334334a3a156b2 2013-08-15 05:27:38 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-b88b7d47a87f8ecd654914ad425c21839853d986870313f848baeda4ba85907c 2013-08-15 08:18:06 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-b88f99203b00f9bc727c10ec63fc963a0d0c189b0467ff0dbf990f23af390eeb 2013-08-15 17:30:30 ....A 154557 Virusshare.00081/HEUR-Trojan.Win32.Generic-b890d12711386e3cb0e0f70a9490c4f1e4e2a2f4a14ee1c1209e95df117463b5 2013-08-15 05:28:06 ....A 100733 Virusshare.00081/HEUR-Trojan.Win32.Generic-b89982254c258dc4b5785db23cbe3198ad9d405ad03d967a9cbc234c6de581ed 2013-08-15 11:36:02 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-b89a7a5230a012cf5497875705d3ea944603c84f36007a8045fb73120a59ee26 2013-08-15 05:41:24 ....A 882176 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8a065caead3ed2b7d4266870d3541db55ed2b8414f4a6ef4fc3c4aea1963b9c 2013-08-16 01:16:56 ....A 2973696 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8a8d5da1732b5aabd149b91f499e0b72a885ceb253e751c774cbfd3353c0ec8 2013-08-15 05:55:34 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8ab65b70ad40c6abc6c1d5489a58af0cb148ac7242d5c2d11fd0ad5006dc46e 2013-08-15 13:51:26 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8ac3a8e83adbe0d2a99ccfdfd1df9e6a810d30ece0b9e108c3260080ba02b4a 2013-08-16 02:02:30 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8ad0c6ffe56626e92fe2c5b0e123bac3f1fbb85e8c6bc9c483f46f239fd6ac9 2013-08-15 05:58:38 ....A 1070592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8b201b35eb296e20a4d2c0418bdeb777f4a7052bc0a3125d539dd078cc541d6 2013-08-15 05:04:10 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8b2e6a5afd91fdfc0546ef4ab9b859062a1cf51e7424f30ca7dfc204a6a36e1 2013-08-15 05:22:32 ....A 140302 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8b323b38a7ca3661f127b43423442fa5f3a5045738feeb7d4d89a4043bd40be 2013-08-16 01:27:22 ....A 53736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8b8858dbf10fc6cd52ef253160fd0670c76ca861c8848edea8577280d95cc2f 2013-08-15 13:31:20 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8b998a552517ec5fb4e947b18f1a2241ecf7da8f6c7bbb91d2aa42c5a93500e 2013-08-15 05:28:36 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8c1e8eaf607e5a38e28945c6801a30ce5009482cee634fd049f91a41f5d406e 2013-08-15 10:12:36 ....A 129005 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8c8d27f45a69019a158113e0e923a64bd38bd02d79889b85f0bbff400617910 2013-08-15 05:44:36 ....A 264238 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8cbdffeec59f030f312fc74c64bccd12aeb554acc7245924534bbe949508507 2013-08-15 05:07:32 ....A 457984 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8ddf6bfa1f02a15c9907104151ed45e3fbdbd7650195aec54346768ca313d9d 2013-08-15 05:08:42 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8e4c02dd2e78fbfc918e686e9d4e6cd82acf2c7ee3dc7833212012e7aa9de1f 2013-08-15 05:23:00 ....A 117629 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8e7af2bc13e1173ebd2c7663e6d547c7309135290f48eeafbcd73a1fdf0566e 2013-08-15 05:27:34 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8e9637129468ff654e1435f1398d90283ed8e0cd19538f7991573d0f015ceab 2013-08-16 18:59:40 ....A 288816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8ee5f743a5b94a54c2380c0201af24afe6663da898621836dee425084b65f55 2013-08-15 12:21:04 ....A 51892 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8ef95cb26a3db213b97487017602de4eb50dca533c76d1566609da885d3a99c 2013-08-15 05:05:36 ....A 1777664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8f3c9dd99892fe4a49115224aae67247868d46fd0f1610c96af2773a18efde9 2013-08-15 05:14:04 ....A 118682 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8f42d0e3964579b76fa70fc1c79ecfd5084142dfb95aea090c2eda2728f59bf 2013-08-15 18:08:44 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8f611dd6a565e88c5b169cd59a233f19d25afa95b4831b838e4df305003bd39 2013-08-15 05:03:40 ....A 865280 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8f83643edb622e071c329d2718329cabeffadf4a52bf93edfae251cb83988f1 2013-08-15 05:23:40 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8f912c5d04f67459e7da346ba0c7fbdf898d78e03e566c71047cf3dd4faa983 2013-08-15 05:24:54 ....A 214440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8fd89b1e1e86024af551214f354ff3f40bf8d012f73d93b4772a001d1a5fe91 2013-08-16 11:50:48 ....A 861197 Virusshare.00081/HEUR-Trojan.Win32.Generic-b8fe0ca2ef9a0f0594be3ec3c9d7f0adf1f8c862a7e1e0a432ff9c9c8a8ddaa3 2013-08-15 06:04:02 ....A 15552512 Virusshare.00081/HEUR-Trojan.Win32.Generic-b901d1b62d6aa5c55e06ce25e82ae6a64144a9bd630c92b11dcd2d50c5d4baaf 2013-08-15 05:21:46 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b90226b1afbf05df31a18a6c19be0a4ab3604c028fcbf29d7bb56ba8d5e7dc47 2013-08-15 05:03:58 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9096027490b563921c8fd36dab84e0897a4c7240617b49ed4768207b4f6de15 2013-08-15 05:23:40 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-b90e8b4a01a811764290679ce9f7309c7564ec66d3449168596a97d47baa01d2 2013-08-16 00:00:58 ....A 483328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b914165a4eeb909c7387168f44667f7f40e6a18bc4a7c640a1d5e41dd500ec1f 2013-08-16 01:53:56 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b917a6a125fd17559259ddf4613eb419aa8e1012593a40fbc21071092bf7130c 2013-08-15 05:40:28 ....A 47848 Virusshare.00081/HEUR-Trojan.Win32.Generic-b91e592a76e1b4cf06f2808de3be4ed0a01e341cf54fee8c8de3a4036fe1aa90 2013-08-15 06:17:04 ....A 38712 Virusshare.00081/HEUR-Trojan.Win32.Generic-b91ed09c6e839e335b30171f69f786ab4ad03538bc3e8735955c2375bbdcfd84 2013-08-15 05:16:12 ....A 176375 Virusshare.00081/HEUR-Trojan.Win32.Generic-b92415a58714612f79d19664c752978092ae0e09460fdb5d44c75af45cb79ac6 2013-08-15 05:03:46 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-b928158bae78199e35fd0559c87fd1b77043acfb8c939b40f8c4180612b8e647 2013-08-15 05:10:52 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b92b76ce14f6c307406b76366bff3f1d6875bf90c3d640370ce8f2cb7670d733 2013-08-15 04:59:52 ....A 483328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b92be61788cfbfa84e5105821847e8c4acdf2a59696d49ae816a6a427580d4b3 2013-08-15 14:26:48 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b92ec9c0b009eed9ba16c16c45c2bf491398ecc4bc36565efd4332c59dbc8f58 2013-08-15 14:12:22 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b93027aa8cd276af7b66f6ffd7f07af973d09de942c5c59f8950c50afce15d37 2013-08-16 01:00:26 ....A 107668 Virusshare.00081/HEUR-Trojan.Win32.Generic-b938d89cc41128e49f8dc0e51d8c299ab67ef778bb6a1774a34867d03d787426 2013-08-15 05:53:38 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-b93c61bae90b432438c47b06cd448aa2c0a72f85fd7691cc7df5f3f21a3c295a 2013-08-15 05:34:56 ....A 669183 Virusshare.00081/HEUR-Trojan.Win32.Generic-b941d57965cd080c92525ac6a366560ae6c5512a03e4ab08e6332be530baf2d6 2013-08-15 04:53:56 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-b94274b04615521cdadb9bf5f33ca028c2c3539c7bdaf5a5fc1d6463fe72f66a 2013-08-15 05:21:18 ....A 66524 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9496cda6d81d4296fc5ea65711ee725140d09a3e3bea32a55dabc7963da3565 2013-08-16 00:22:34 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-b94cb84ea6488b28734ec98b0cf443e2b5abbba34cb4a1ac2a01dd43b01c04d8 2013-08-15 05:16:08 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-b94ea75680182082314165580b8bc48d5f2157426cff6081fbe77c36925ad5a9 2013-08-15 05:01:52 ....A 93724 Virusshare.00081/HEUR-Trojan.Win32.Generic-b950f3a7b8400664d098a8d930c5916325cde11ca7a70ee3c10b42c29d7d7abe 2013-08-15 05:25:38 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9526ede73c0f599d7cd5c377cc7680f4cb323daed08d57907376142bc3ebafb 2013-08-16 00:33:40 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b956e297307aced7a9bbcbff2a1eaace0ce549b4ed06fafbeebd2f595384fb8c 2013-08-15 06:05:24 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9580c1124cbfa433871d01cb9ae4502dc3f8012552582e018c7852789c58311 2013-08-15 04:55:28 ....A 631936 Virusshare.00081/HEUR-Trojan.Win32.Generic-b95965eef384c23e4b0c56a73b2b79921a75544d151484ffbc1017d404358c45 2013-08-15 05:06:58 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-b959bb671d5988982ecf598a92878b401243f7f339641476b832a2fe68df63c3 2013-08-15 06:07:30 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b966a25a9f609b11522e2e495994a0f74c2f9fc70672e501b61f06b7ab171106 2013-08-15 05:56:28 ....A 182641 Virusshare.00081/HEUR-Trojan.Win32.Generic-b967126c91770c06142277669b1eb3e186ad3f73e6b143acc14c32c78b964570 2013-08-16 00:08:24 ....A 50060 Virusshare.00081/HEUR-Trojan.Win32.Generic-b96a6c52bc959cc71c942c4ce3569ae598348061cfdc3f1f97d9a70914c7e57b 2013-08-15 13:36:18 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-b96da35eae6dcd5ae5433d7a0b772ae18dc888d700234acda046acd89a070fc6 2013-08-15 06:09:22 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-b96e0013007fca21198cd63c43aef978a46e906e2c0137c45d893d9c587e3d9c 2013-08-15 06:20:46 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-b96f6d4414a14752398847a3695a3d59eaee3bc1cd016f5ba8863ce038cd688d 2013-08-15 05:37:02 ....A 372972 Virusshare.00081/HEUR-Trojan.Win32.Generic-b96f9d4d83fbf97d0cb38a37e1d83832a2187aa287a7619b6471f7b9503a7425 2013-08-15 05:26:14 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-b97123cae67776c5b7d3ca62b72fecc913fd63fdf515024407f906bb813af611 2013-08-15 06:02:48 ....A 159800 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9713b3889fa6c7ed20a33b3619bf2fbced3fd1515c50747dd29167225472d3b 2013-08-15 05:47:24 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b973ed2c84c416100f2587104608e3941c743222c7643def47aabf1237a750db 2013-08-15 05:51:44 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9758bdb84ad41692133420627cff9c8a7843d7fe802cdd24fbc8a6122fed78a 2013-08-15 05:41:50 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9763c1dff89c15ca2a4d3814107dae03a7d7b8969befd19f589d7682d80a043 2013-08-15 12:27:38 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-b97b83f037bbdbbbc137087ce7cd2fb7a979225a89651ac984b1130c6b363a35 2013-08-15 12:21:30 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-b981a1c8a0f9118596616800cb5cf263f7777f0648fdefb92f32875d79c54d66 2013-08-15 05:55:34 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b98230f3857665f400a0deda60229b7c1306cc7fc5a331f5339bbf98909e80df 2013-08-15 05:23:38 ....A 108640 Virusshare.00081/HEUR-Trojan.Win32.Generic-b98515e2496b5245042383af500b3b61ae2f0c21b66cf0502c6c80f310ce58a3 2013-08-15 14:19:44 ....A 123149 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9875fce0cb8b10649e9e164b2a1abb24608e1617bf2132c131dfd49c2be1fac 2013-08-15 13:04:40 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-b98866193dd85d593e16e4588ea0211a34a92c53cf3e35694f03e9c0bb7f4d83 2013-08-15 23:50:44 ....A 2193736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b98ae11564981381f00cf8928cfdc7c357478474ec237f3ae5493548b76e44a2 2013-08-15 13:25:40 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-b98d3e4520c00433dc3c30520622bbb383c4dabb0c7e40eebba056d35ae10774 2013-08-17 00:59:36 ....A 72295 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9913da4a041e238a953983d2830469ee121565204b768cb50fbee2533314719 2013-08-15 05:03:34 ....A 5903 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9989ed5b64ea55236980af81e72ea6b1a52e40c60cda45c34bbb0623a7a9ae4 2013-08-15 14:12:46 ....A 360449 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9991fece9984f13069efd900653dcd484b33073499f0b2630e6cb7f54de7538 2013-08-16 00:53:58 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-b99af43f6bec35e12833dc3a2d26c5538aade0b68d843d14c207af9f8e945697 2013-08-15 14:35:36 ....A 27922 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9a3bf92d0b65972507c0cc803b4a5b5114ee94276105d5998efb3673f4722f8 2013-08-16 23:19:34 ....A 207771 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9a97552f61e22d9c87004ee1459390937e3d8b505464c5ff9174b1a9b48aac3 2013-08-15 04:53:46 ....A 40736 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9abde694c4a1172c9adb53e8751c6c5044fff3934e001bd87995032e65cd7f0 2013-08-15 05:03:26 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9ac526efe39f283a7594189d7a4aab96d9302bd193263de983edb73b4853155 2013-08-16 11:51:34 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9b5167ecc09058845eedd8f8cb7747396b73f868664c3ab7abe43899c18d933 2013-08-15 05:45:06 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9b5e42d68afc039f3f8877d33c34f11f93ce5fbbf00d75124b219eb62e30e23 2013-08-15 06:06:16 ....A 508933 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9b84e124cc04c0f5e1de8972c3e993327675c18cc7dddcfe3eddb4b47f595c0 2013-08-15 06:08:00 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9ba94a2ee871b55503fdb3a0f1f7ac71bf59fa20832894b9f6410aa9a4d3301 2013-08-15 05:40:14 ....A 28895 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9be20b99ecbfd58d4dc59dbd3951e9ec7dbd9f00de2ab3b4c1d3c7eaa7a9e2c 2013-08-16 01:33:34 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9beb47598aa1c738553f6b5f6b38504d44cb09bd32e86905701c9aa05c39d96 2013-08-15 05:40:32 ....A 599888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9c760b3225b232de6d3b2f6346059a3a1584dd83f322d090127add51a83444c 2013-08-15 05:26:32 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9cea10870a79cb1424a5e33a0c727aa4dc5892aeab61fc08861cc0d7e7f498a 2013-08-15 05:26:50 ....A 175976 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9d3b38d3e5c71b4db61a72ddcc70d733f4f69a0c16f54c849329db06c7403d4 2013-08-15 12:30:46 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9d44d84dce574f8d3c7c8f00c9aa98044d6049a56e7eccac3a35ca44de13826 2013-08-15 05:14:28 ....A 37916 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9d62edae1407017426406917c44aef6f99f4d00538e06ee1694fb5c53ad5b3a 2013-08-15 06:08:36 ....A 799264 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9da70498f837dd8b643973c6b56f86c3c9351b468f8010efcef7215c1e6f1a0 2013-08-15 04:54:02 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9dab8f53a88453ed3fddbd2b4e7496fb6bf2379e6c141e102fae6e47bb8600f 2013-08-15 23:37:52 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9dbf63ec0ef163673b51912714f7afb0dbe590e40a7e036afca49cef6bc6dd6 2013-08-15 06:07:14 ....A 123261 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9dbfdab675dec452f4473e89cecfb20170fea9c3fb979a43fb6824094294683 2013-08-15 12:28:18 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9df79eea2fbcdd405d443e670785292cd938306475ee0f29a9dbd9f844bcad7 2013-08-15 05:27:26 ....A 422400 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9e1e676be00ab19a2febd3846d84919d80984e6a1b0cfe13e4392e1e48d1678 2013-08-16 00:22:16 ....A 94825 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9e74fd7b3ae29ef8127a063afc61ed206ada51c6bf15d4033a2fee5bb03f809 2013-08-16 01:31:58 ....A 57408 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9eae89a59a694fce6b312945d75293df1e67acfbeab0af485f0541656da1ce2 2013-08-15 18:32:46 ....A 793600 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9eb7f3062504d2ecbc05fe6b3de1c1a4c70d4962ed804cea0c0ae0bbbe3cdc2 2013-08-15 14:39:30 ....A 178895 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9ebaaa21fdd74200c3782fc9b71b092d8467f8ae705181e8fd2759112cd48c3 2013-08-15 05:00:38 ....A 76847 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9f06a50cacbe491c51d178867914ece06d8bdeca7b6603728e686c6c6aef980 2013-08-15 12:36:58 ....A 236552 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9f4717bef2d36561ac5da69df4695dce30e6c72dd1b9a30e0d74d74dcc9118e 2013-08-15 05:47:26 ....A 153981 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9f94d5063db784102e6c814b8659c2852f986310143ad7367607e4f9261a68c 2013-08-15 05:16:04 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9f9f69d6a956eca879217266b51c5b4a9fd881a182a258e93dddfc2a94052e3 2013-08-15 14:41:10 ....A 313245 Virusshare.00081/HEUR-Trojan.Win32.Generic-b9fbab0933a1f6e2b5ed47b74bf1d719c857e947510bb7946edaae91f25521c9 2013-08-15 05:21:18 ....A 569888 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba08b672a0fed4bb91acbb35af9629d66f0044c1a0341748ee08f2932fbb82ba 2013-08-15 06:08:46 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba09568ff31531bce9d0d4226639c6b47015d8e1e130034bff98f12578655876 2013-08-15 06:14:16 ....A 358400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba0989368999a642a1f3ca8fd35604ec08555d7010710cefca33b79c0ec8d2dc 2013-08-16 00:26:32 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba188e9aeb6de7f100a23316cc936c267869e67d8f5f69974a8ce877836bd81a 2013-08-15 23:53:48 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba1cbdea7cd34a760ac481fb9f6e094cfad00bfd1f6b274b7532455fdb5d1978 2013-08-16 00:02:30 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba1fa7130160db1baadcdbf770daa788058d7ab84f471af14c1e68169b1ec383 2013-08-16 21:41:28 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba289326cfb5a8c7497287577b22a1331fea270eb081c3fcd754cf63ff50b8e0 2013-08-16 00:08:34 ....A 353630 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba32f793b0bbbea3f7b51cd994eefcca5b1d1f3b1657e2933c99c1383b7c53fc 2013-08-15 13:51:08 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba33f69c9a3a7cc6ffa6672d75066843ecd5506d92e382eb77e50cd754327a2c 2013-08-15 04:58:20 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba4303b980badb788d981e85b18e7082119f4adec215d74651fcb46510070e99 2013-08-15 23:34:50 ....A 171519 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba4447cccd0fdb719feefc40727b0694a206415f0a4b5d1be12e2f4ec128c2f5 2013-08-15 05:41:16 ....A 518541 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba45e8e8e2f243fac7bc1354d09523d9b34c869abc6482826ae2d41a75822db3 2013-08-15 04:53:10 ....A 688128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba4967455a003d47c6bb45b07dfe71ea7f00d8bc7c6914a068ec67104e80df1b 2013-08-17 01:37:28 ....A 84122 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba4ab675a4ce4e0fdc4a71d69e503f834146dbb7a881552a92289a38052d9de0 2013-08-15 06:05:42 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba4c39c21394a62ef27b7fbaf5dc176b9f99b10755879dca5385dc545c171d2a 2013-08-15 05:42:34 ....A 253440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba563de8da5ab1fefb59d43f2e7515381eeeea18f8509b6df922cda27e7a189c 2013-08-15 14:37:24 ....A 65700 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba5babbc7d3a6b5c55f9d438861b676700ec1ae4a2528dba03bed72d3e1a2416 2013-08-15 05:45:06 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba5be3a68703e11dceee5be750a8db955b89f01645d91637df2965caea5e5f73 2013-08-15 05:34:52 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba5dfebd9ac0335d339496e35585c49dc2601b210e0705c0da1515ddd3de5aa9 2013-08-15 04:58:02 ....A 358400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba61c8077d5f708e80a693803c88fbf0a7092e35bfb5e3b4d63456923815ef98 2013-08-15 05:43:52 ....A 329216 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba62f6c6d2bf5823d83ccb1981581ca1b2ef22779f55c27679446fbd5838614c 2013-08-15 04:58:52 ....A 157261 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba678d08e06c6f762cf680921f6c53f991bc6ae9f84d0a368a0df18964d2aecc 2013-08-15 13:23:42 ....A 1843712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba7067658dd2345150276ef71f5d358811f128ef49f17c9f0473ef0a45a07c51 2013-08-15 05:23:18 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba73e6a9734e84dc60d631c33596448b35a6ad3a65afc4fb613f268f496ce681 2013-08-15 05:28:38 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba7413c351f87c9b648e8e6df740365e82cd21e8f5e07bbf50e40ae722f70b9d 2013-08-15 06:07:30 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba75514c935dbf7b664b5fc03c08df57ae2312ac02ad9e4a35d7b2c6ed685c4c 2013-08-15 04:57:30 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba7553d7eca10a16cfe6094baaf043276991bb69a0796c43bd7065339f166995 2013-08-15 05:55:14 ....A 931840 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba75df3f353af471ed8106a70b517ea12606dec4e37981db3daffe1e7441f224 2013-08-16 01:03:10 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba76b03805dcd8c1c9fbef6d8498ffab247fec2cb5b75be932acdd65e393ba05 2013-08-15 05:28:22 ....A 75643 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba7837ec540dcb083679684fe6e52de0a6a75d72bcb8914e3e1a97f24192b8b3 2013-08-15 05:08:44 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba7c25612f31a5acb6aea2c20e26e6e0554ecd7c209c26ad44d47b7020cb3cb0 2013-08-15 05:48:40 ....A 14592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba7f477fdb49a6f7156b54bdc123799a44d3fe986aa732455724bfa9f6aa481b 2013-08-15 05:54:48 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba87e517fc8490aed0ebe15af14d3941c5116669c75c2e9645874ba563d7f393 2013-08-15 06:07:16 ....A 79907 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba8fc5a2896565d9b02139ba226b29ace5d05aeee42bba110f59e17eaba89097 2013-08-16 01:36:18 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba9089b0943fd9e4b3530b251d7bd928cec9dadcd6f8cc2d325fa56212c71cf3 2013-08-15 04:53:48 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba94f55c8c07908885c3671d3958bbe3f880945dc164bdcdffad2f6fcaee80fd 2013-08-15 04:54:24 ....A 16983 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba9534f2aa4cf43aed87493cb0dfbca76274b5c5482ba7a30982d8a1f2cc059e 2013-08-15 05:11:46 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba9546cf13adb6eae06eb129f68224a0235f70c524e8b98a6c764e199a4d0d9d 2013-08-15 05:28:40 ....A 313256 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba955f4f111274d647cb302166636968095e8cdc8658f574448b9aeea92aac0d 2013-08-15 05:56:42 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ba9d4d22ccbb97f1a781086cd472fb3bb4fd29de2e0fe1ca0a67996a4e8153fe 2013-08-15 23:35:48 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-baa0e33a7393ece3bcecec43278661c46217666947befff1ba814706cc21f8dc 2013-08-15 05:44:08 ....A 358919 Virusshare.00081/HEUR-Trojan.Win32.Generic-baa2c58d021310a898451858bafbb091f04e4d416c910cf42f6e7481e62c501a 2013-08-17 01:27:42 ....A 819712 Virusshare.00081/HEUR-Trojan.Win32.Generic-baa6b53a15a0ccc1ffdeafa12635e56db96695a78c24895103263d8f6fff16f2 2013-08-15 04:56:38 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-baa9982bbc9f1041ca754a909f296c20f88c788f36789b45474bc6e4e5c533f6 2013-08-15 05:03:54 ....A 261777 Virusshare.00081/HEUR-Trojan.Win32.Generic-baabe2e8d130a47c35158919be05b7ef4024c86360251e620dfc87383f0cf8a4 2013-08-15 05:21:44 ....A 398336 Virusshare.00081/HEUR-Trojan.Win32.Generic-baacef8fb28e765735cae585b5433e13bb04eafd420bbd3b31d886cf9a1ade5d 2013-08-15 05:25:40 ....A 33127 Virusshare.00081/HEUR-Trojan.Win32.Generic-bab18bfe45d190158c35a78ed22d0ccd90152ac66c28e23b1a52ef0b067804e4 2013-08-17 00:14:34 ....A 1038336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bab4b6a102430e1fbeed4e5c8d81c4e4920467ac07a43585460f31622c3c0413 2013-08-15 05:01:32 ....A 2144451 Virusshare.00081/HEUR-Trojan.Win32.Generic-bab626f120135391bc8a31e3143dbce867b50380a3c05caea88d2dc101ea07ce 2013-08-15 04:57:36 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bab8b08d7e12a83f11704b4dd9de6a650c01c1ec0d72e87f980199a67a8fe6f0 2013-08-15 12:57:00 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac0e2b16497c96ed04673de6624bf5c78556fcf9cb395f1afaf2ad8807fa4fa 2013-08-16 01:46:36 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac25c2f65afe2ac4aebb239fd8ba87a38b785f53b77008878fc62db26c4e782 2013-08-15 13:06:14 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac2f9f15d7686f140dc57ebbf7f673a6a817460c02d2e377c532870226b2d76 2013-08-16 15:30:14 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac3200534008dd16ed8218360a7d400fabbdde11c3c51ff7ffa56dd11331320 2013-08-16 23:42:32 ....A 1335808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac35b87b8f03fc4a707dcc9e86bfc77970ecb9f3a29838b74051633cd2d0a0c 2013-08-16 00:57:12 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac3ed54919a556f150b42da46d6ba6a272fbaf52c2e53ef2544ee0c910b2524 2013-08-16 05:50:18 ....A 74144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac5e825e2985a21b3b6444524e199d43fe91916ba52c89b1835f59b3f04e9a6 2013-08-16 01:59:26 ....A 201728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bac70e6f8bdf21dd0f79ef24ebaf3235d9420e3b2e9a8070d205ca5d240c176e 2013-08-17 02:00:34 ....A 3549696 Virusshare.00081/HEUR-Trojan.Win32.Generic-baca359b883c86da744eba0cda50c9171e780bffa54402a785896d2de75347df 2013-08-17 01:24:16 ....A 408576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bacb0e811a107cbc0564685a163c6c6c865bc04d7ab43ca4560155dab6557887 2013-08-15 21:37:10 ....A 334336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bacb8f537749e247026d9cbed5549cd6753e32f5780e56c052a068c95e088ace 2013-08-16 12:20:20 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bacc7131fc8c6797b2a1c15e57f3f3c07d205a9b21a8ca648f8fbe158df6da98 2013-08-16 01:30:24 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bacca3d44303d94071ec5c8fd37205cafe1950e006bea769ac95c1f09c4e2293 2013-08-16 01:59:26 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bacdc63d5357412db3aba9b46f2f34c924989aa5c192554901cf1ac3f2166b74 2013-08-16 02:28:22 ....A 774144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bace5d5a6eae6dc86a9b81ec59ee65a501f31add3da65fb0974df934f62bf696 2013-08-16 00:00:46 ....A 116767 Virusshare.00081/HEUR-Trojan.Win32.Generic-bacf05d1d0cfff9b0359be17a2c885969db0ecac0a8a587f7aa92b317b1004de 2013-08-16 05:44:48 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad03b014513197e507b8a08d94ba00cff394b9b995e14c83a6191c53c9c2f73 2013-08-16 23:06:06 ....A 122810 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad05e35afdab31f8587c5e3d1abb14a4598d6af5ea96ab63e15f6e7efd9abb3 2013-08-16 05:46:02 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad07c2574125142b79191b22918782570cfad57e2af8796bb4e5a7afe90e2af 2013-08-17 00:05:56 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad102fa7db04e63143253c5c7fafd1afc806b57ffbee2734dd50d31f69052e7 2013-08-16 14:16:06 ....A 40192 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad1af2524d88002fc82ba2a3c98a3446b028c50ac46e78cb616c1bf94cfed8a 2013-08-16 00:58:28 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad1c68e1b473e1b7e4f9db48caa96739476a33193b6296bc6c165fc34cecb90 2013-08-15 23:17:50 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad1cfd7d35ba5d3272cf02569433f00337c02c9244c2cbcbba5d1de66ef1234 2013-08-16 10:44:02 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad2ab1e05f6185179c559a7d44aea7b2e0111f2628187032107875258072d8a 2013-08-16 01:26:02 ....A 770560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad36e409ece3e9e58afaa17168457c13108f5aff33f59e641e56e0e1af9116b 2013-08-16 23:29:12 ....A 847778 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad3b6285a1353823e3f3b43f8172ba1720390004a5dcbfef55a47fbf238b505 2013-08-16 01:55:12 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad450a8cbfb103735079abd744d00e39771d25032374efcf02f28930ac9f441 2013-08-15 21:29:00 ....A 569856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad4979fdfb1b0032ae46182241da79dc44b1ac4410c6fea0da8a7c021b767d6 2013-08-15 14:14:40 ....A 436736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad4ec34f5d5bddbec6351fa5e1c3b6db5b2708a6d06fbf81b3b61c5eeb3f545 2013-08-15 13:24:36 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad5701f7fdd81cd165a2f00f9cd974b0f66e849db56240e8696b58650bb227b 2013-08-15 14:36:56 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad6452faf49cc84a3f919b8bd8b1d4fae2a84447a093f48c8ad89d20e31a07a 2013-08-15 05:03:04 ....A 421376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad68a1c34a98c567de57f00b2e8705fba27a10620f612be740005a2143071d0 2013-08-16 02:28:50 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad7d0d2e881fe2cbc394704cfd05c688f8c9a7d79824d684aa5f233232b50aa 2013-08-16 00:42:32 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad822e51e28408b5987fda5ec02b2d94ce49b4c264a9e5e0ff11ff5e1016f4d 2013-08-16 17:24:52 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad8862150ee953e660b95c0a87293b326ac9e207d2a73bbdb49e750f9691c20 2013-08-16 18:17:02 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bad8b590715d58065815806bceaeb83120a9cbccc94150624bf288ebe49cdcd1 2013-08-16 12:47:32 ....A 748032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bada52667601d36b2e9b0e90ca6c28ac118bb0992628ab7faf0349eb5532a9ba 2013-08-16 13:22:30 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bada865ca03262f83a9193cc84dc21bc1b5d72ea067129c75b7954c41d71f0b6 2013-08-17 02:09:42 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-badb18177f08bffd72ac431a1b105f2917d6ee2d4057b05a6428761009d48749 2013-08-17 00:35:20 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-badb381455b372f4c89ca5b075aebf0b9acadfcf5508e6ed3c6fcc04c4062412 2013-08-15 23:24:36 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-badbaa460384ee1b224d57431f82d1a10842cf012e486820d2965149dac25f7b 2013-08-15 13:28:46 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-badcae60661fbe6a25e0f81464d2674b1470afd9f9a5a648d2e1f2ef836328c1 2013-08-16 19:24:50 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-badce19756dc230220ed8e0660fd158133264f8209e6f3b03104c5eaebcbff2a 2013-08-15 21:55:46 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-badcec370bd0c8600a3b5f9044cfbe00801e7caa51bc21ff73a88a07bff9a364 2013-08-16 17:27:40 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-badd823c08501d98bf654277709e411ba5a92b3ed9a9da47506621078d784d65 2013-08-15 14:38:50 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-baddd6a6a59bb25029fcfba1faa567c92675a8c88eb04180d3f5561bb7c3e8c2 2013-08-17 00:31:58 ....A 56189 Virusshare.00081/HEUR-Trojan.Win32.Generic-badddbafb85cc9c41f92b663aa078416bb2567ae8881e66cbba28a49371f6199 2013-08-16 18:59:08 ....A 92768 Virusshare.00081/HEUR-Trojan.Win32.Generic-baddeb2b03b6d914265aecbf57e9d45af3e02b61e233559e9b525b17553f8176 2013-08-16 22:03:40 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-badecb150298be08e13b944202f5d5689da36dfc8de5222055758be55a9454e9 2013-08-16 12:54:16 ....A 37680 Virusshare.00081/HEUR-Trojan.Win32.Generic-badfb1c38aebbd3c20e610d708c9667b591c46f4a094731ffa6fa9c8ae8f2e38 2013-08-16 23:28:32 ....A 1088286 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae0994fb1d80a8e970595817a9f46e3c7f6545e83633a9dba50b7d748fe3517 2013-08-16 02:00:44 ....A 74524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae0e5670286a09f17061237c27cecc3c9ca08da63d3567080b1d4fab925be0e 2013-08-16 21:25:54 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae1d4a424a1295ed8d5e0389a934fd1c58f60a17b65b2cef941fd34ee25c953 2013-08-16 18:27:54 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae2092fb90c89f59d51fcd1afc55e996fe502003b5459dadf5943700e240648 2013-08-16 21:32:00 ....A 235520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae233cb646af6c63c1fce720a5302e443066c99b09f4b78a970a1c2cbd9ce20 2013-08-16 01:55:08 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae2594c75862e62959e7ee6d91a71cbcc5e83732474ee14af4457a856b9f80b 2013-08-15 23:24:58 ....A 18267648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae2f69d2daab5c91c5708d9a339a0294a1141fa335f8299ea4be9bdb57e72db 2013-08-16 01:53:12 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae34a1c195065600c8149f4ebeafc6fb708a9d55197af37b812b7d21cd07bb7 2013-08-17 00:28:14 ....A 223232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae37ee7097a5cbf09f648e2e71adebcfb4ccee2cc2f23beeeeb31267fd96771 2013-08-16 14:12:08 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae398e5493ce640cb8c0d4edb5f8af8d2cc3e88eb3b67f9a6a0ce21a68570ef 2013-08-15 05:42:36 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae3e4abaa783c47c63f16e01e8284667dfe86942e0bf23d520cc6c4532161e4 2013-08-15 23:41:34 ....A 259072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae3e86ffac716cc7a298c67eb585a662f058b45c41d642e1b6c5d1c661ac6bd 2013-08-16 02:29:10 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae416d3b8f8420a65b80e91731c81f82bf3f9c18ddbabdab3b186478f6fe4ec 2013-08-16 16:13:20 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae4f822314392582823e02faaee7580bd3415bfff8388742e2918b3031d07e6 2013-08-15 23:47:10 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae63576ab1d8596078965a666dd1fbf0c2ec115f951eadb660af1f722bc59f6 2013-08-16 14:49:24 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae653bc433c24ff0aa805ecdc367cd257f1130642f56fa2af4ebd59cc56e0cc 2013-08-16 00:42:02 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae65be0a6627208842d23070cca46ada91c51bd58e80763036b0ff32f60d830 2013-08-16 01:00:26 ....A 372232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae68b6a0c6f694a6e969b4aa14ed042eb164208790927d010aabdbd07997a86 2013-08-15 22:42:10 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae711d5b0c21b337b5641c1b1e84391f5f734f1dc9406d036e83703d56bee88 2013-08-16 16:21:20 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae78eee583896724de6bc04ccec0eeaf0edce6483013336c74d5d1e93739bc4 2013-08-16 01:54:06 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae8272696eb28e3fe22bd01af1cf1d2b06eeb80706cc0a4b9b557a4ac0b5856 2013-08-16 18:54:30 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae8a4085c8ac6f901695b204771938813c81b537f2283f6ce5980fc884c7180 2013-08-16 10:42:04 ....A 846044 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae8b5ca60639e4ccfdd9d620008d4754dd5a9983d81a8fcdb58edbbc6d4d364 2013-08-16 23:08:56 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae8bbca0ff0a9b160ec13ecad12d5de5cd97d639da2b4996024c94b777b7162 2013-08-16 10:33:30 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae96810d9239e6a068912e288297344d47d5020dca5ad548b7c44deb595a8fa 2013-08-15 23:54:14 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bae9c930d00d17e3ed7318dfbaa7b0889ea7433bf8a7d5a7d9f0275a465d317e 2013-08-16 18:23:04 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-baea35a46e95a48a19d5c3edb058ab60e491332efb052acf335864fb09735ee6 2013-08-15 12:35:18 ....A 486912 Virusshare.00081/HEUR-Trojan.Win32.Generic-baea5a3cc15842ed46322580d4a6d4c53a0f3f9523633034de52e0004be68f21 2013-08-16 14:47:14 ....A 158619 Virusshare.00081/HEUR-Trojan.Win32.Generic-baea74e1aad23ace90f8abb134b7e6d4fa2a1b65ce128c4de38776493cb39d86 2013-08-16 17:01:52 ....A 1040404 Virusshare.00081/HEUR-Trojan.Win32.Generic-baeb174077ade3bfc5156affb7ee13e735f2676ccaaaa894d57791f80e5d4ab3 2013-08-15 23:23:42 ....A 37920 Virusshare.00081/HEUR-Trojan.Win32.Generic-baeb59bf5a414caf966c7e0b99e07ccbc1c2f79fdccb0a1b35b3ce0d6b9106f5 2013-08-15 21:43:10 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-baeb819e5837f2cadbf5e23fdbeb8d9ed0b30d4517c53c2f6a2007472f9587c1 2013-08-16 00:54:06 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-baeb874c78bc5bec39f84b9782609648adee1a0fec31c798d4ca0c7f7f5315be 2013-08-16 22:07:46 ....A 8880 Virusshare.00081/HEUR-Trojan.Win32.Generic-baebdf9ef813647b6c91b0b0d5ecee450525cc781aee455bd5e62647728bdb7d 2013-08-16 00:19:22 ....A 23524045 Virusshare.00081/HEUR-Trojan.Win32.Generic-baecd25520f7784177b3f161785676bf65e67809f9a5ddd1b005b209b6c81e68 2013-08-15 05:03:28 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-baed3dc7974b20e6b94bc5df58440ab066dc149b13ce54c45c061d2d9542df76 2013-08-16 19:27:30 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-baed499f4216c8272659305fad3ac14e76ff983e480a4e5014421f356cb06a54 2013-08-15 13:12:00 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-baeef247f39b16fdbe6d625649d1b96ca08cf4b0a3a3a826439126156a778c00 2013-08-15 13:14:10 ....A 3751424 Virusshare.00081/HEUR-Trojan.Win32.Generic-baeff92edcd627501098a1bb9a9eb83d9be9ae2742483bdb56631aaefc833700 2013-08-16 04:57:10 ....A 483864 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf0066ce9089d5395846aa77c9acae68f32ed6638584fc61a2146184f3bcd37 2013-08-15 23:19:44 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf09adb68852feb9800b7d2201447f264da1fa2af7f44ce9a97e2ccdbca4d51 2013-08-16 17:14:40 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf1adff6d1768043f2ec1e75450a0ea5ce171b4d955234cd8800ddc6f2485c2 2013-08-15 21:32:34 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf1c24d4d0d695669dabd3e19bcccbfdbf253e4573f8a968cf2dbd9b0c341f7 2013-08-16 01:20:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf27816ce6a34b24bb1b5f6603c88dd6b91fccf369d9f855b622899e48fbb1b 2013-08-16 20:12:52 ....A 2330624 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf31e794f27175bfc2a5f42d30a384a7860a8849bfe7b7b62fce25b5e88968b 2013-08-15 23:16:20 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf3299f635257ec16675a2a96b303cdaf3416f4c55b221cf903293f145a45ea 2013-08-16 23:55:14 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf343c73e00dbfe1bdcb77de9f942851d27ac5c27ae59be3f37cd201c64857b 2013-08-15 13:48:04 ....A 741377 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf37160bc4f6116eb7d5fec8db0f240da8c7b2dfcf7bcc646637a63496147ec 2013-08-16 02:26:00 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf4c8da30546f8712496bcc66f4cf33f9cc9ff96147c51bdd289ddb53d74a90 2013-08-15 21:38:58 ....A 968704 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf51712196f123666556027765db4a8cb13910647d60ce3184f8389dcf6d61c 2013-08-15 21:26:34 ....A 4484608 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf52f36dfc20b57a67dbc6084c9c02e8847c4f33bd92d99ea9fb84fa0550802 2013-08-16 13:46:52 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf553c159ad3598a0cf4d45726b5b3961925304711cee3641de7cd861944deb 2013-08-17 00:26:40 ....A 520192 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf5c076ad79e53c0ef7e001da853a9f09e507029122d1872756783789dc106e 2013-08-16 17:59:08 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf6065a29a832fab762bcc49f092e0a8eb302fb9d4beb77c66e04b3624984f3 2013-08-15 12:27:44 ....A 305083 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf63ca294167926e489b95312810d42cb32de6a150d0f0467f1351537e94c85 2013-08-16 00:16:44 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf677930078bb4d7fd35a2ec9e377d981808ce8092495d04246437116bab25b 2013-08-15 18:27:16 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf682c335d24092d9909004820c9a9440313f2bdc586990aee3f8ed1ddb4e7a 2013-08-16 19:29:10 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf742ff876b3fc983e4d61e6d030bae892c5d2a8135f29f8ac359d7be4b27fc 2013-08-15 12:55:16 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf7a4e5d45efcc037391cc9924fd3335c239a25d9fc7be59202738a53b14036 2013-08-15 23:53:06 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf7acbe4c66b7a0b492d5d72fd00fc1cc02a073bd7d200dd541a660b3411a41 2013-08-16 23:39:54 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf81cf61331418727dfb3209023ce78e52ff8b65129435306d91ebda2e49e35 2013-08-16 01:38:14 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf95df8e0851b72a4c14da48c41e96a2a4ec42b934b9e897f19a83a6a9dadd7 2013-08-16 02:06:06 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf97acef7158ad4ab1789309f15c46b343c80ecb3c904c6c629c02e8857d024 2013-08-15 21:40:00 ....A 575075 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf98b878a6d2043c603956c3ece69447f024ee61c9f86856857e4d4fcf0ac64 2013-08-16 01:51:06 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-baf9c3b42976b814867eed76cd1c663d22b90bf26eca7a76f399cb2e96f484df 2013-08-15 23:50:58 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafa460ade480f1dd4cdf2dcb8e8d6d6b94f3910f5a9cd3d235c62ecac85cb65 2013-08-15 12:26:48 ....A 764700 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafae0e7c80c01eba02159d24328a6590b6e14aa39e1917e8d92b97963af7869 2013-08-15 21:00:10 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafb124598f3869a4430b414d81746e26763b317054b570dda3d7f2de9b9a958 2013-08-16 01:57:36 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafb299635b1fdce5419ad985c63e4e7187db072d3fc52ec6b5832a43c0b7b02 2013-08-15 13:47:52 ....A 201253 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafb2ccacb87be97b2fded611b5fee0a43e263ad6e51e0b3ad321fb09718ca33 2013-08-16 17:38:20 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafcc5fefb33a6d7a84a4ae3e2cd4e3d26b3dfed6d64d2853810fd090a33586a 2013-08-15 22:19:00 ....A 104833 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafe0ffbb15872347a7e80d79e8cdedd5efb378c82e9b674a194c30b7cb2de04 2013-08-15 05:25:14 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafe1d734cac1368eab531786ed3bd121238e1312108342050ec2fa68e08d50e 2013-08-15 23:25:32 ....A 977536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafe474efb8fc7bff1f26e54106335a03338e69563d471bb938f008926e97cd5 2013-08-17 02:25:34 ....A 569984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafe6635f1049aac3363379e1b78c3f7ba602607da533f6ffb1ca9181be65ce2 2013-08-16 11:06:20 ....A 2331136 Virusshare.00081/HEUR-Trojan.Win32.Generic-bafe8b1c91a91ed161631738e27ea2d1cdb393dcd9a1bfc173d2fc1110400c4f 2013-08-15 23:40:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-baff07d4813d7d431229f1ae49ff33ef92d5cd4a6254a554b50c49a449dbe3e1 2013-08-16 02:34:24 ....A 952832 Virusshare.00081/HEUR-Trojan.Win32.Generic-baff1470f5fc4476b6c482d81fd6df70cced0e9ed2582523d8f551f0e99188b8 2013-08-16 04:17:34 ....A 8976000 Virusshare.00081/HEUR-Trojan.Win32.Generic-baff43e7072ce412da4e17c2905e9fbb9fd23d14fee723778fdcb0927b7c1b2e 2013-08-15 20:57:30 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-baffe3b92ba18f4aafddf4cf04c76a0220d91b8e95462d705d973700a5737947 2013-08-16 18:36:42 ....A 671744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb00e374ef20a565248189b44c92347da421f0f166767b115b75b32d4716ec03 2013-08-16 09:24:18 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb01b587365b7d9441787bc9a28da5cf42f81d81513d18d17f244bcc2079630f 2013-08-16 00:40:42 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0226c5f67d1ed521ae8428f2b7c1dfdc597769f73984869cc0ac3d2b2b7c6a 2013-08-16 01:40:16 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb022957cded0cc8cc7dba1f34d92411caf58084a47cf755353ffcb76707dcb4 2013-08-15 14:26:06 ....A 1988608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0349795d736dd6da2b517e387031ff38dce85741813741df49f604ac809358 2013-08-16 16:40:22 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb04cd491ed22234ce13d7393aac264b7b7db04a7ca330377286fb2934ef0c42 2013-08-16 22:23:34 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb05477300f73a8d5b8d886681c31cb0ca2a89de5cee2ab26a7617a130fa5f0a 2013-08-15 13:32:00 ....A 6280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb056b303a0dba62fb4b122922b0c783e54c3bde50712378c1919a45381a1d92 2013-08-15 12:25:28 ....A 141488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb05e29cb6db7091b6199e0acf4ead7de13781afd675a4328ec6a57ab2ea2207 2013-08-16 20:01:02 ....A 66616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb06a0cfee9ed22686e233e3af7a045b8e21bdc13a200c59e3c45d70997c9d48 2013-08-15 23:19:16 ....A 1278656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb06e1309a9d12068e30263cbcb042790f8271a3385362376c6cfad4c9a9de2f 2013-08-16 01:30:34 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb07cee6db9f605d7bb109402d45864aa27e3fe44b5cb1b54fd52db59a5f72f9 2013-08-16 00:14:30 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb07e0f19c4b3c467296a943acd4c9abfddf7c5597e452750c6b55fa6f583169 2013-08-16 00:40:40 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb080deb0268358f6124ee55d1d795621d3928def9d218f95c398b94e52f1f54 2013-08-16 09:34:58 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb084aa11747c64721bcceaed17ba68c82c1503ad2dd3766084b751bed3212b4 2013-08-15 21:57:22 ....A 2299904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb089690541a4fe3d212d49ca43ea6ec0388755020e0f6f6cf3fc527885169de 2013-08-15 14:26:14 ....A 234496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb08b583fe1fcf0214127126a63ec75a961e9991537c6a0dc76bea9e6e442850 2013-08-15 05:35:10 ....A 200583 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0987bf3b7653bbfca3d2b2f984363e57fb4d07f28627d3e0b1b0d845f37d24 2013-08-15 13:50:22 ....A 876925 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb09a6b20c1afd939bb213cd17d27370ee145bafeba6dc36488e8396ec96b2ff 2013-08-16 00:55:36 ....A 843976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0a40652d9af68752288c1797365ff8b28101a0fc2870ab884a6203705965ec 2013-08-16 19:07:50 ....A 13628 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0a6349b624afa720c36db16033d0addb269b9b85853ae175d055e51145c86b 2013-08-16 12:19:58 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0aac9ed2d103fd4d4a5d72a45c88a848e83fcf7baf96b534c8b48c7833df88 2013-08-16 23:44:52 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0acbb01594c9eaa9c9a3153315ee68a5c5ffb382a75a5e0b2ed7f10a3206a9 2013-08-16 01:24:14 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0b60ca60047d12898b92f9ab46d355e4f96d4d4e863f8c42e09a59bd24a6ae 2013-08-16 08:25:28 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0b8bf7f85e7c4d57ea72b4728e81cdbb3a8938adc61c133902e07e7be25e48 2013-08-16 00:16:02 ....A 5005232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0c128bb98705e73e2224719af3d2e5b1f6ab38f2c1c951ea0f14f3419d7aae 2013-08-15 05:36:10 ....A 464220 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0d36371a2f2007d069a905343a20c6ed2995e3e2ae40a066fccc9d1ef132d2 2013-08-16 01:22:18 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0d9f3b99dad01c491219ca4e8aa59195c3c6a48530a0091a32016d3d7e0e76 2013-08-16 08:30:56 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0f28dacf4a422df3ee129e5f2bf159e585f4a4ce3cfa7f41d8ca8e3ad24263 2013-08-16 09:25:42 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0f325a9bf8c9a3620bdbd6a2d8be5c3f67cc3e352cb3b283e1efc4f3aaba5a 2013-08-17 01:50:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0f6e128739a38eaa81afd4764438ad855550171accc6dadda8466dfcbf052e 2013-08-16 05:52:12 ....A 545620 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0f8b62186699227426a5c352c3ed331c5223c95629f935c366bc8e930dcc90 2013-08-16 01:39:44 ....A 65344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0f8d6a556c13c2e218fd67ef90cddb2ddd9c163d2299287ddec10503af1344 2013-08-16 12:01:24 ....A 381440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb0fde72263efa3d7f7499731c6b6a0f9784fb758e1a7b0d7f3beb4090463f86 2013-08-16 01:18:52 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb10921269c2fc7d1ba6aabc0a93eee4645aba3625e26ba6093b9d68b2e2093d 2013-08-16 13:08:20 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb10d3af8442b8bbb260f0723db0da2d6c689300e52493584b8dcd25627253ac 2013-08-15 14:18:18 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb10efc545d8e6be2152aafeb918fcaba16231391fb519cb944f1502b24b5448 2013-08-16 00:55:40 ....A 33604 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb11303e5ae4bf4449984ddef0226a717c41c179ca3bdf1f126d020102313b78 2013-08-15 12:28:14 ....A 86994 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb11600059cf996b541ce54cf7785d1feae05188237eedbe8ee66a0115f49407 2013-08-15 23:28:46 ....A 143361 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb124672d4c8ce9472d812b2a215de509694b2d0457039612ff192266e59eb6b 2013-08-16 23:11:30 ....A 66060 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb12699d61da263cda63643f324390ab8bd027d58a3a8e03b62c2a66ccc101b5 2013-08-15 23:19:38 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb12afb4c7b1beccdfa6426f1f38ee3185a21c7a4a2e3d7fd4ccd7de08a5ed03 2013-08-15 13:24:08 ....A 350720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb13d59731bcc024669545492c8263c83010211875ebcdbb1b985f82eef41d06 2013-08-16 00:49:48 ....A 299389 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb148c521278c6a3c5f5df23a70bac250123edbb0a1a40b26cdf7c97319a66b9 2013-08-16 00:35:06 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb14a28b8b4c92ab5d4a217010c0ba1c87ede22d35a7d0205c63a24dd91c5563 2013-08-15 18:41:08 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1623a5a13f147f4c33fbc3de53c6e2b2f1cd577138e6125b474f3ea69aadbe 2013-08-15 13:31:50 ....A 99825 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb166dd2dc54c9154bb28aa5b9f5695fed6d80f2fb98391b384ea3d5ca260599 2013-08-16 11:42:36 ....A 244736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb175577bd3da29b13f5ee188ee352b8772d68b5facc6f3c45fc75e00b122708 2013-08-16 10:51:04 ....A 369664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb17c8a21b6d734cabe9e247ef767212d2e4d0d4be4b6c414658350a9e1eb7eb 2013-08-16 17:22:12 ....A 287222 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1850ef736cf0ad7f46a3cb2f28b202a7b7153b9eeca562ed9a1bd74bed710d 2013-08-16 18:41:06 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb18cfb5ee003b650271d9f66d67a420c3f08803fd0ec8fe0c46d86e4f308d6e 2013-08-16 19:32:16 ....A 163231 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1926f691ba15a0dc3c7ebff6be4db38017ab52440c434ae14a34e27bcb5b36 2013-08-16 11:59:30 ....A 11894449 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb19377f6703bc777262a946ffd00a6ee59ee89199c3e156cf2b6239da310aab 2013-08-16 10:21:10 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb19680d95acdfca7a74fdfc0100cc35d392b972b5ca271823acef8b400929aa 2013-08-16 15:05:26 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb19c73e2e621444930f01d70301372c20433865ae6cdf1cf8ce6b457cbfcfe4 2013-08-16 01:54:40 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1a3e5d082e8b5570994c77d771d89c9e7464c33a619db27a9c0d0bf353bc1d 2013-08-15 14:40:14 ....A 652800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1afeb28eb1c1ff0654ccdc1434523295fed2eccb372d25f8809fb93437fdf4 2013-08-16 12:25:52 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1b86573e270aadc074d148b700efa52f21aec9f1b3bb8e2dcbe60fa6050ed1 2013-08-16 13:02:38 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1b8be4bda6402944054f5a07f920ed4c09e232f087a59b88892a76a79a016a 2013-08-15 13:42:08 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1c2b632acc30325287324bf4857b480c557e6b8656fc68f2153105964796c2 2013-08-16 18:15:04 ....A 798208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1cc45c3ef1766acb99026d02f27dac106ca9da76c209b782f86781dcaa0459 2013-08-15 21:42:36 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1db4d15160444dfdddb3e8b396c5f6c3bbda1e69fe6247adc07eb55156aafd 2013-08-15 12:30:06 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1e0a16fad998a12782e04b643eff6d8c5d14afd50a4a6d8265be88f98121ba 2013-08-16 13:46:14 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1e306cd0fa0f69566fb434919a70edf99c1f50cef811e6d54ba2f781a917a0 2013-08-16 04:44:04 ....A 715963 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb1e45cd426a6a55d83d96688c3d0ef52476528b730312cb483f57a2c96f19a2 2013-08-16 00:20:34 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb20e75b2e7a6660d878a3fa9017294569d1c7b44c26305fb7526de3fa437c5b 2013-08-16 13:16:18 ....A 122208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2145289ff54804a8f470a74411f528ceac4d74067d733fc5ae959eecc505ac 2013-08-15 23:16:04 ....A 456704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb219448e419eb8abcc4ee22a71c3105e2c3d9cd024ea9ffa99889d48b4b3703 2013-08-15 13:33:38 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb21f56ebd820db6fbdccbad097f312f16b63e9afd270570b82ea184dc07ff85 2013-08-16 15:25:48 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb23acf729e3921a5d1c3f4aa97133cffefad177c5acad340e0e778c4341e7c4 2013-08-16 00:33:32 ....A 381952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb243448b3bdc89831c657220aad512fdc894966ef0c4ad0fc9a4ff049a80faf 2013-08-15 13:19:44 ....A 275531 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb244c1dde8a974936dd37f8d0777324dc8757b56e6d25cbcc16b93fa560eb04 2013-08-16 12:28:48 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb246f2ffbdfee5b003559657ca57db6a57a03ded91ff50360c1a1577324d288 2013-08-16 21:02:38 ....A 1929679 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb248e0db17b23d4d63bba890fbaf92104a9339b77e5f2fb6c2c9108f80e0d75 2013-08-17 02:30:36 ....A 139328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb24d2723bfb2e04699b717a07ea86ea1f43662ebcb60940eb124664cfcb07d4 2013-08-16 20:21:20 ....A 248320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb24dcb6f28206376b4d3bb3256572725e664771d02b28e6029da05a4eff6669 2013-08-16 00:41:20 ....A 287617 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb252e3b325e90fb0a21f95fcb0de59fde976b4cc8362c4277c89f7f3b526af3 2013-08-16 01:06:06 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb25b0e1060454d4ff92a46729c6a2e60ba08cc9fae7482b6c1652a32eaea688 2013-08-16 13:04:32 ....A 495616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb26d32c57098b322507ca86e536fb160cf56ff456fa2b7648d81d89e14dd545 2013-08-16 23:00:10 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb26e4e1e3f3a25bd5e31cd37b39faab032fccae042bdd660df81a2fd5e22140 2013-08-16 09:23:16 ....A 57616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb27cb4c399b93ef5b8d56cfc7fd1382241ccdda9ada1b55957f2acd7bea7086 2013-08-15 20:59:12 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb27d9cdf131fb7a0434eeb50a5bf6b3995821ff5aa6cea14389cd0b342b0559 2013-08-16 13:12:32 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb27eb4d513d5e177bd61c2e78157fe9f498c3f414b6d96f73276bbd5328fade 2013-08-15 13:23:58 ....A 55165 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2939f52bac87fd46225534094cbac6dd39465bccd654d5c666ff0f8c81c97e 2013-08-15 23:49:24 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb29ae080a4697d62fdeeb5d4664f8f74ef1d3920727343c7400b777745a8bd5 2013-08-16 21:06:54 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb29b199b601d7bf8b17d29136d310edd3328f6e98f6e1d9599cc4d698c80682 2013-08-16 04:28:58 ....A 15508 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2a6232f6814442db1df1633b0c2e64fa8ea5b165d9a1a54b3452f2d7460b44 2013-08-15 22:41:42 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2aa9db2cc588951528ad862237b25270069975e824b2810b10481fa50d5f57 2013-08-17 01:59:44 ....A 53331 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2aff4f3f57895880c905592093d1c517bdc1e7903086af64235c835e4d5f11 2013-08-15 12:29:50 ....A 306688 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2b6ac73074d6df6dca8052bc52e57c66b2472593598dfd537fcc307635888b 2013-08-16 15:27:52 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2bc36b409605174aa3833b9ebcd20f7ad49b4773751bd0b717f2e8d1bcd953 2013-08-16 00:14:30 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2c0caef224d536b9b9d04d804e923b555ea5921af9a84b347175d49c894861 2013-08-16 01:21:42 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2ca46486a4116b6e7b6a24bb7d2b9f89a9bab22cbef3e2698a87f6966974e4 2013-08-17 01:14:06 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2d11c90505d4ef310c78045e869662654a07be6f1ee4a8b945b113f4043817 2013-08-15 17:29:12 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2d5ce2ece17f5571fdb220a61dbe37e6890de7c941e0c09d51a03ae6373e8f 2013-08-16 22:22:44 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2d87b5f3d2e75406d8b6746f3e9583cde109f88912578591d221f6c477f1b3 2013-08-16 14:37:32 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2de05a1518943759b2f405b4ad6944d2ee8507f7662e017170e17c6421bb55 2013-08-17 01:40:16 ....A 806912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2f098389b1bd6c8954a6309f5ae202934b938fc173e359dbb4fbcaf3dd8d7c 2013-08-16 08:33:00 ....A 607744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2fc0e7abef7549d47bf67546841a21dec79182b3be6d8003b8b6359847cd28 2013-08-15 23:21:00 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2fc6ebfcd9031b193a32d73adad83ce6d84e442ea7b7b6f17000cdd6c4fbdb 2013-08-16 15:46:18 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb2fd3ff7ab27b42a77bae44494bff8b130a10ebf6fb4e0010c491365cc436c2 2013-08-16 20:43:34 ....A 634368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb302a2e373a7404f2fd3f9fbbdcbc120eb00586ece1adc1ce2d9edac3c6050e 2013-08-15 13:10:24 ....A 124370 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb303994c30e644590024b1f191d699810e18e52200e517aeeafc297910d8be2 2013-08-16 10:17:14 ....A 326144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3089245cb075960cd7dcd5b27c05c561e800408b116e50e7ec2fd20c21c58c 2013-08-16 17:20:36 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb30af8d4a69602e83f2bcc46f7fcfb53f2863b9d66666f5afb648467131c42d 2013-08-16 10:41:24 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb314c8ed9a094e6a30d6e750634f04a2bc8c5d33c5507c60ff4e06e72f0796f 2013-08-16 18:39:28 ....A 1700352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb315ad81925d5271008cbe9954b156ed14d4cc7775ccce4b7ba666ff46a3df0 2013-08-15 23:58:26 ....A 605696 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb316dd5fc73e68964cb165bf1c2f7cd9ba0cbbd03b952e673da20636ba8d9a4 2013-08-16 01:40:00 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb326991e0af07af067fd9b7a9e11a471558f3dece0f17981ee6e979c81b2acb 2013-08-15 13:21:16 ....A 3359744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb326b920ae048192a058233f388a7b5cf2822699e7c42c7fc8835ce841687f6 2013-08-16 01:45:12 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb32842f8048252483250c92df07783209c5ae115fe49662a05897aba5f02658 2013-08-16 02:04:06 ....A 718852 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb339221e1906700633a417b97153c4b73a0dd55cc96eba5fd159ae03d2cf248 2013-08-16 14:43:04 ....A 71078 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb33c6d941230b29781384077bc105bd17f05fe8fa31ef154af5b2f5070f6c27 2013-08-16 16:03:40 ....A 1693184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb354a332ade8a4813ce5c5d463fa7aabd3282dea429f563fbc4934ea4770b68 2013-08-16 04:29:08 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb35fafe34e92bc4ae5a9964c812abe639b24b2fc4b1216dadf7f931091eac4a 2013-08-16 15:50:58 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb36a0ccfdadbc05a330d9bd9dab5c985a0d4c3be26d754d2a9f1d59502778dd 2013-08-16 12:34:26 ....A 776704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb372b7e5c69dfac9bdd95817c321187e80e5b823198747cf0ba2902e5105ec4 2013-08-16 00:23:36 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3804ad479f0994e0aee668836c7cf23d2d52112190d339717d5cc2cd6c9bb0 2013-08-16 15:04:22 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb387ba9fb3fe8737f6d1ef98c459e06cc99d8562ddbb3e0624873f32a743a8f 2013-08-15 05:23:30 ....A 29188 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb387e0c9ee5b3e36a25bcfea34cc7c92e35c7ff7bb8a0f10fa4a150444fe2da 2013-08-15 13:49:18 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb38c8322c60ee48421472e7fdca9886742946fbf6ad16f357bdc9701e2e9ed4 2013-08-16 17:44:32 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb38d35a10e80dc048f49a02320149e79f82d286d508d91e82030814201e347c 2013-08-17 00:07:34 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3950d8effa504d6122222aba96605c9b89f2d1b4b65f0fa73f5310dac2e2b5 2013-08-16 20:32:02 ....A 291840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb39ddcc0b598bcf97a10817f84207ff5386118e562ad485df8f6f18f93caf26 2013-08-16 15:22:58 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3ac3d76b1e962364e77d309b646fb3fcca86d78036a19cb45b8fb603524d0e 2013-08-15 13:06:18 ....A 398336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3b1ae7b508542b0bb000c5872592dc28b7e590cbb322228da3aaf5acf4020e 2013-08-17 02:25:38 ....A 1534464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3b385c8557a5e38c4d9ab2ab382c4600301a1aeaa941ec71133922a1ddaeae 2013-08-16 23:23:20 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3b573cd93889920b0f201291f6491aa059d145d325396e68087d1d8e7beff6 2013-08-16 17:44:20 ....A 694272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3e075c1e82ece7ca3bd0c58bd6b7e91b41bc3729f86af003515cb5d19a9f47 2013-08-16 00:34:30 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3e5d5cc22c6e38be74544d20379529eb1c96a46d56abe517e2e9006a49f907 2013-08-16 04:27:52 ....A 77351 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3ea34a7918ec1fcbda5e326626d5567c20e5d2ff5f43a0f8d1c294ef362b20 2013-08-15 13:50:00 ....A 326656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3f4654bd64010e9032e4d21e4fe9c603d8cac5fe647a0fa579e073c7b6b6cb 2013-08-17 00:56:02 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb3f7a55b47b9dfb2c8fdfb7969df90f3921f351625084b3cac3997b4897686c 2013-08-16 00:22:32 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4136dc9fc42599c3c13878885a26e35c785b9a19c4086ca14727ec7b008fdb 2013-08-15 22:27:40 ....A 761856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb41745cbb7a97a6255219ddbab505f55e645b035201497ac025ee6f6856e2f4 2013-08-15 23:19:18 ....A 1486848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4193c46e2b79e60067c39eec06b0aa2f4efcd8232e5858ef1ff851c55debd1 2013-08-15 23:21:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb41fbe5c60bbcc28250c515ccc20d8d32c1f1f5ade38b0e89f1e43b95ebc281 2013-08-16 20:04:40 ....A 123394 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb424867e9f9c0dfce9bdda022491b4c51583844df475528c5f0168a4f9ef344 2013-08-15 23:19:00 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb42603bfbffd0301ab4eaa67dab7c09de7a97ed901c82cf30071927becf5bc3 2013-08-17 00:08:30 ....A 1007616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4344c65560605b277fa2da1a727b38c0679b5e31735c8fd2f0916f4f1e009c 2013-08-16 21:08:30 ....A 340480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb434d9afcf068baf799b81e05e93465912a7f6b16d508a5e3f1688193d59d91 2013-08-15 13:08:12 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb443d5536f61601c195f7e5a40f2653b9812b8350235b94bb9120be18b461c2 2013-08-16 12:21:36 ....A 191488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb46d595ca1bed24a9d6e4afb8da749e8446355c874205c7c51030b17c845cc8 2013-08-15 20:49:12 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb470867bf699afe94f77211bec5886f64431eaaebee233513f06e1e75929b9d 2013-08-15 05:28:48 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb47c76a88b532e0a6eceda30c133c56fc92ae62d9c181f19736a2bf5c50e307 2013-08-15 12:29:58 ....A 643217 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb48bf3c2ac5acd3990880369775252e7d1af77fdd30786b961d0cae8692a256 2013-08-16 00:29:12 ....A 474112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb498f1c081a9c23174fd2d6948ed94832ae4aa257648f8c635a6f39d842ed35 2013-08-16 16:07:50 ....A 41664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4a54599bf59efc87d57483718bd9fe61d58b6a53e6d8c80348d45062789c4f 2013-08-15 23:21:38 ....A 53536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4a76560447042c07214a58d08e888a19a35af27e71b420a3a4f4d1189787db 2013-08-15 23:59:42 ....A 5508096 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4ac70279caee875e0d1367734e7dda36b63c68386642d2284470c55b4c918e 2013-08-16 02:00:06 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4b8d0a47d06ce1a2804c0c5d14be78f25f350df4ab93102581ba0e01eebf62 2013-08-16 01:45:56 ....A 178790 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4baed1a13ec9b1dc97fcce0b263bd7da8098fde4e650c901290f61712d1101 2013-08-16 16:51:48 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4bd9e78f23f8c825a90784cd059cbafb8de766a6b0a405e53c399f6f094d06 2013-08-16 01:39:52 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4c4003ee8754694ddb32e0233d690d3baa7c0166ea08ebbd7f2e5ed55b0692 2013-08-15 23:21:32 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4cdc34ecb0718647decdbed4355aca444483cd14fe270a654b4d88e311aa4d 2013-08-15 17:29:02 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4cfb9d0f8640fb38a0eb1b90a1ff8c9eaede361102f4784d84cab7a95f461e 2013-08-15 12:29:44 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4d0d493125eb6e7aec861a542f977d5622c69d4f756ed15974989236acc62c 2013-08-15 05:25:22 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4d1a1039a489c450ab51f1974968e7f04aef864e739fdfa27a485bef990d83 2013-08-15 18:27:14 ....A 1019904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4d3bb1048cb4dd12a0a11dd9e06f5d21ba8ea465cf35827955fbbdc4e9832a 2013-08-16 04:14:54 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4d6813a8f983662b52ba13930786197b1b63a4bbfdb6bbe40dee711bb67753 2013-08-15 13:08:30 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4e02b16b9a1a12afb3bf4e2ab646a8da507bf3b6c68faecbff1dfe34be9c25 2013-08-16 19:19:04 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4e22d43fea9c811023c5c9bbc6e1725cdf5c622e5031d72e904bd01c779984 2013-08-15 23:26:58 ....A 64438 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4ece94f842db57b3758ccc21a863cf577de6b1c164a4d816cbcfacb6536934 2013-08-16 00:51:32 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4ee6ecc6b1be28cd572840bb3447cd893ec1e07d31a0822994b055787480d3 2013-08-15 13:10:30 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4f7930530d2708b5171b8c5a81434e3de0ec6240ab7ef80097a4c8d8788a1f 2013-08-16 17:32:30 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb4fc30880334cc679d6e69472d31f7de04b243bcdf2f3726e7d854625f6a261 2013-08-15 22:04:04 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb505cea908304c6e198d3b8e177ade7022b2958e5f4eae6a9bda72a6557682b 2013-08-16 13:08:44 ....A 320512 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5128077e4dc7c824ce41191a9fb01b6d43dfe38d2458fb3cfb3720c2a408d1 2013-08-16 15:26:40 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb512de8a6765c52c5d404a7a2c3494f61189c2b468e6917426ce5c332933741 2013-08-15 22:18:58 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb51682797921fb044d450971b7688e91e01a2b9843d8b1bea0bb6391e634b22 2013-08-15 12:54:10 ....A 773776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb516c9013661a94612ed57a8bef231471be284deae3e31ce193e137680c80bd 2013-08-16 16:26:58 ....A 512000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb51cc3909592f537a354242c9877ddda571a3b7b360644749653e9c4f7d381c 2013-08-15 23:37:20 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb524365d21d9896979ef85f1bc13c587b3ead31c251dafb22415a977dcd77f9 2013-08-15 13:22:36 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb52c305e0ec809839a4051dcd6a152ee9808000b64dc76c536cc5d62b068066 2013-08-16 01:31:58 ....A 1054816 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb52da9024bbcf18f7502594e0b569aa700c7a8a69eb80b7b6c5de1b856532d9 2013-08-15 23:14:00 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb534359444a65b22ae3c44978e7919712615a1136d00bae2aafdb700e8a81cd 2013-08-15 21:48:30 ....A 2350882 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb53ab91ba07b84847768d96ad9c3292ed5707d5365fe05305440bffdc553a9d 2013-08-15 13:34:10 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb53ea256ae4a892e33de65a6a2c95922e928f22984132d8ba3d48ea42282a59 2013-08-16 01:20:14 ....A 251904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5415c472dc498e24c41489103579fafd22a1ef223f39ab18efb7d793dadb71 2013-08-16 02:36:04 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb54292ee9c0d2853d17da3f0f0a54ce00113f551dc999bc3f1f15b7d140c372 2013-08-16 16:08:08 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb55312db9c77b1060e288ab137b2454889a6f73d6701cbb9185fd6438d0736c 2013-08-17 01:53:10 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb55ce51de05f166285f22f9f8424865d66e275eb8144d4192b3d24403a6331a 2013-08-16 04:47:28 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb55e8f1c50366152f2d5727f9badaec16357a5ab3224b53cb6e67aa728a1a76 2013-08-16 09:28:26 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb564bd67c8e2214897ab57949719feaae3291c95ef75d4175d4d15731e5d50b 2013-08-16 02:26:56 ....A 236986 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb57082299763f99fc9b73a014768d0a4d26c40f2bf2fa9413d31f24b7236df9 2013-08-16 21:41:06 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb576bb9a3e4b92f6752f6f49181c26f8d9ce26e84734c5345d0c3d73749048c 2013-08-16 00:46:24 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5782189e49c81da786bb9b0089509e257ec8161d6d0bae67886fa3bdd033c7 2013-08-16 00:45:18 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb578355bdbe240976cf3beda9b32a40dbaf59d6f24e1e1704399b31045b985b 2013-08-15 23:39:04 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb578da265256fb740ed895877cec4f54345ca7a87af340d9385e8f3d85fc59b 2013-08-15 06:13:56 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb57c3341b3829c728f72179f40cfda630572495f8733500512e893819a7e714 2013-08-15 23:27:26 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb581f32c267fa512c3459d4572bd96051fce25e127beac0fbbb23e6fb82aae0 2013-08-16 00:57:10 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5848db34069f90729909e29baa464523eb8d8ec5d66b73264bf518c5d5140e 2013-08-16 04:20:58 ....A 194105 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb59069ff33f5870fea389d2fa705cf8dd03e8721c2e6a445c4670d8fdd67651 2013-08-15 12:27:36 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb597cca35758924f6bf8596689d5000fff128117bdf33260edab6d8c0a2f15a 2013-08-16 13:09:42 ....A 614525 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5adb7ae396e82053c9e8e7774cc5eedd5f0cd6659dc4290d8b698323c2c2d2 2013-08-16 04:46:12 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5af78d839abab2d70a6b4f84abdba884bf9c6af27e2d6cae22e2ffbf3444c4 2013-08-15 06:08:24 ....A 543744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5b5cc7a02460989b30613643208156852e0095868c6b196a4bb84815ab5f62 2013-08-15 14:21:26 ....A 922624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5b9f1544669050de48c1980a230e1605e6ff766e1fa10265a1063549a96414 2013-08-16 19:32:02 ....A 779788 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5bdda95a1cb44e847dd50f96ebed8a67213380f4e0647a32d7b2402340aae3 2013-08-16 19:05:12 ....A 80724 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5c34e748e8565bd1295ecce8ef6f77ab549d16cf305f478ca932a1f0e751e9 2013-08-16 11:42:52 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5c597fd2fd4893946c873868fdfb10b1b2f37ca791e5a594719b86467f20bb 2013-08-16 19:40:04 ....A 142205 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5c92ee3413423fe113f52c91592b307b735ea1347c67a2e8503a5c23e51450 2013-08-15 06:11:38 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5d441cc5bcd1af8f815df82960d4c10084cf9c0a57dcc1cfbf42f3e204f102 2013-08-15 23:46:00 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5d7fa10139c88abb98e5c4034d420e7ed22cb4e25460483268df050ac68a26 2013-08-16 10:20:14 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5d863736d94dc5da4d44af99a4434f582042e6ed78169faf46c1168e1e3165 2013-08-16 21:49:36 ....A 1112074 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5df6238dcde536f45ebfca2032e612e383d37f064987a8e90eb2985d148142 2013-08-16 04:47:36 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5e22d3396e9e619b2caedbace6ce5c2edcb5a405482604ad5547634d0a7e2e 2013-08-15 22:28:56 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5e6de5693a9273c38b060100fa3ebdae77995baa8445bdb961f59417b4c2c3 2013-08-15 23:39:02 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5e736278f2836c51d93142c5db67cca6667b527d057d8f9a410ac3db7e5fb6 2013-08-16 04:43:26 ....A 686245 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5f630475a713b59acdb0036ec1952aee6dc6e3acb5ba39f0aa514e3a9f5385 2013-08-16 12:34:32 ....A 893056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5f8a64bc2e0883c5ac711ccd37be7c69f4dbb8254b8abed15eebbbc37a7583 2013-08-16 01:47:12 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb5fd0410d1c9605e265f832c4235570296d772923f8f2f1f74472279a883b6e 2013-08-15 21:50:04 ....A 1019904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb62c430d83e703843b886ab1202359590f548b07529d59903cdbd00e45feba8 2013-08-15 21:37:24 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb62db3eccf58f539cd79f15cc33f050a8e20ebc0a1eac72c81bf5439f1947be 2013-08-15 21:01:20 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6304777df198b6571e816a140b0c524fa9e24437c76073ec8c49acd162f7d8 2013-08-16 19:36:06 ....A 449024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb63666e257972a9950105389ce82eb90dd5006bcd03b420278295a557661898 2013-08-15 23:27:16 ....A 162200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb639f7863efdac28eb05ae874bd299f4f785a589ba61051c9b84fc277f953c2 2013-08-16 13:02:00 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb64891c2953a6c2cebdf66b1c6735c1365123a13d04ff2d0cc22dd415134486 2013-08-16 15:18:00 ....A 728064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb659d01dd09af3056f4df86bdf430418ac7ca70c720da4a644d1d14bf566088 2013-08-15 23:25:38 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb662da532c964f0a388d3f60a2d09acad982c9aef82320b990976691189a66e 2013-08-17 02:25:04 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb664410f95c4b7aded8337f2724a63e436b285aabc17c0f7d1bd5be0f2ba340 2013-08-15 22:25:58 ....A 2003968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6695a8eaacdda3fbce9ef56f27da7140a68cff261f3e3b5e4e74ac63306dd5 2013-08-16 00:01:28 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb669d0b138f4e20e3d6d3bdc17bca11bff00dcf527147f57b7df308b4623ebe 2013-08-15 18:32:02 ....A 901120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb66c0d12d08574e793fda0c6b5bf8c9d755797e3394d0e7bd8755832dc33a82 2013-08-16 08:45:58 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb66f5c223d37fe1a7025794c214ce7258bd32ff840623750ef43e4ba5511db3 2013-08-16 19:47:08 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6726094b241ef21007f3f40aacb846236a9e0712a8549af5a7f35da08817d3 2013-08-16 00:16:04 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6992e01c0db595cffc70af6f3df66ca6fd5e56ffa6f02b12f9c628cc68321c 2013-08-15 21:47:04 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb69e0057c63e794cd039f64abba89146e7b58bf5392de8f5b04b6b3e91a7349 2013-08-16 02:09:24 ....A 21040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb69e55dfc1f6f19b0d104cc35fcc847313e88f08eb179fcaf30ffbfcdc2137d 2013-08-16 17:16:18 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb69e9644ecfe86531ae27cbc304ed5e4973b61b752abed6bfeed03f815583a9 2013-08-16 01:58:38 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6a511da06e3e1cbad4a21384723637ba32f7aa48d99ef0fd395473ed69afd5 2013-08-16 09:36:40 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6a5f3fb34bf1b2a83f14887f43d4274ebc427703724ea2cb45ed2bbfd6865d 2013-08-15 21:00:40 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6b348b2e9111360b463f777ed04566e163c3dc716f7635fc95ce0832f391f5 2013-08-16 14:00:48 ....A 239716 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6bb84cf97957ba11a176200b83e608af10e81e0df88de2e1f666a11f42d305 2013-08-15 23:27:20 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6c15da881e19eb9049a6f518c01b1be745f146f1729b31122bac0bc7351482 2013-08-16 09:01:10 ....A 120443 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6c3d90a5e15499213d1e8b5d40866c09b2cb775bfb22cfc81ccb38bae12157 2013-08-15 12:26:14 ....A 24801 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6c46a1fbe4748aa72b7a5c9d4e117550057828bf4d00fd1d3d23949eff765e 2013-08-16 10:09:22 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6c46bbba71c17cb65b4c4c48466a6aa69a49bc75b70aaad7877c8c017e29b2 2013-08-16 01:40:14 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6c72c1e04a5b58098525c6647211bbe76074f96976e97ab54490923082e4fc 2013-08-16 20:05:20 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6c82996b951f11b90eeaa594f6588cd18e1cdb89bb58fe6c0fa2b6cd3e2186 2013-08-16 04:22:28 ....A 548884 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6cac219c0c5e4d6c68118e90646231340078f7c8dcac37f98f0f4c7fac857c 2013-08-15 23:46:14 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6d2a309edd3385fa58c2b29db0fb040b49c368fcec689899b9229b0933cc4d 2013-08-16 04:13:36 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6da170c72ae822939f35525d5df3bee4715aaf5a1e3eb6dba815170036b97d 2013-08-16 01:23:36 ....A 245265 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6dada95c2f4e8f0b627c1060ccb6fdafbc4c27e846b23e069d9d85d35300a0 2013-08-16 09:31:34 ....A 173479 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6dd3a90a75bdb396eef9578a07e883f4f8de0ad554dc5792631cc20e212848 2013-08-16 19:40:18 ....A 216445 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb6fceecc8b50df1b1b04a2b90a5e496c62f629259684bbc9f6ef013660aa7e9 2013-08-15 23:53:18 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb70833463c238a27e2d18538175be89598057052c4f026db409b4c0bb36dcd9 2013-08-15 06:25:16 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb715d73b27c93ade188b3f3799547e4ef35b86275fdb59f49959fe2631b6494 2013-08-15 14:27:10 ....A 111126 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb719ea43f6d0b52d5ea51923d94f847ab5acfa7bbf9b11eefd104b16366479c 2013-08-16 12:31:22 ....A 1683458 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb72baa794ec2f85ae84b6bd1878d8c80081001999a46c5fe0d07d849282f9a5 2013-08-15 17:29:16 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb72f02c5441cc8a5d67ce7ba4377c7919fa5ef91e7c129c846ae3a76226368c 2013-08-16 18:13:58 ....A 336238 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb73a5269700761963d33295a776985979304fe117bf6a385019fbf2d16b6508 2013-08-16 00:46:00 ....A 2260992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb73b33b833f3d41fabc4656919faa8e9c601eb8a85dc0d1455b1fa704490096 2013-08-16 12:28:44 ....A 7247872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb73ceb76a13a3ad890a23ba934d7e737a89fb72b27b5ce6b4772098ebf49b3a 2013-08-16 19:07:22 ....A 315428 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb74ffaabf39e80d2293907fa7dc1f0cdd50dfee0f3b865bd73c68cbb495d6bf 2013-08-16 01:38:10 ....A 37900 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb75293a3df99bf3892f9286df3e9074275514066bc3226127298ed80f866bb1 2013-08-16 00:00:38 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb75b684a610cf2003d1f227fecc88a1d4f151181f6ae8598981281c8085f5df 2013-08-16 23:25:40 ....A 1028608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb75e0006e5c50aa5bc537b8fa1b711b1ef2b23adba94b85716c1acba0590933 2013-08-17 01:23:14 ....A 1084416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb75e98873ee70bad21f8224ecd470b191d75e142061c6fab62206b73a8c4b58 2013-08-16 23:50:52 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb75fbfcff16a7d4dde6ce277ea2f3c88c9e634a414fe32f1608e891ed56a7fe 2013-08-15 23:25:40 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb76d4c27cba40e04548c602cc8e1684a79134981160d88673cecc02b32cc3ea 2013-08-16 08:37:46 ....A 394656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb77552ec4ec58ce3c37d0407b612919da0d47cca27830cad6c1ba393298dbca 2013-08-15 05:23:18 ....A 130528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb779974ec899ddbe04a1772009445de451c04c561b8ca144f809b483f58be18 2013-08-16 04:29:08 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb77c31cd435687505d565ff36c9afe7d474e477872200b9df6c1dd98de6f108 2013-08-15 06:16:50 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb77f24f20e5382f739833e17ff25233bde497daad6f2af5c36eb9316b6b4b8a 2013-08-16 04:56:28 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7854ed8de3e6b426cd1bb5da4de1fa50834e00b5dd0175a90fc2b6e88af567 2013-08-16 17:41:02 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb793c0d2860061b15a4b74e8567c9f8451340724ae3f2611f475b0b3246be14 2013-08-16 21:06:52 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb79828b5669e3bd492ec54895d978a2f191720709b293ac194fba55f5624da5 2013-08-15 14:21:20 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb79ad64fb4d2ba0f791572a5f4f58599a5811b91895081215c71b5d0ea2c14a 2013-08-16 08:48:24 ....A 39944 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb79ebad158233a471a918029a5644b8de7b2f9ef640dcadecffd686002bcaed 2013-08-15 21:45:38 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7ad58cc8d78ab3a30838f8ae16710694d4acce8151ebffe0bd169f722f3526 2013-08-15 06:29:24 ....A 1197568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7aeddc9fb3c6ad6b9e2787352e3b18f5600db19cf169af90e189bde0bff69b 2013-08-15 23:25:24 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7b6e28de99bba16a3aec18494d163400fee47cd87195692cf8700dab3142d9 2013-08-16 22:19:38 ....A 22723 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7bf364b010538b52735f8049e66ace8e475cf1415ee74a8c11c78543f0fcfe 2013-08-16 19:36:38 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7c2be0a010a0e0e5624a8c6dad316d25f2fd69a1a39e0e69d0be2ae7223634 2013-08-16 13:29:28 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7d3da3dd927c97a13d9ded9561b64ff1bf11f08399d4540f74cc75d9331657 2013-08-16 08:49:56 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7d9802508c600f56ed94f51e50123e7e668e84e7ce53ed5afda13605eb9bfe 2013-08-16 08:27:54 ....A 394240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7d9ad6d2023e105779c163cc6d9317d85539605400cd34fe7c3803ec40fb81 2013-08-16 00:51:16 ....A 47872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7dbdbf5864e18c6e48c665f03c500883f3c3b47ee11d516c5010390956af18 2013-08-16 01:36:48 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7dbeba39cb71456e9b3f6ac61497038648307bc52104e96e8a96bdbe416cf7 2013-08-15 05:25:46 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7dd25cac1dbf842aa97f0c37f082e1edfcfb5d865936ced31d4cd555661c34 2013-08-17 01:26:28 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7ebc942ca2f2a7c0105ecfdfb824d3c2b52ba84763682d2d529d074b89234d 2013-08-16 00:46:26 ....A 158642 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7f6784f4d45eb483f7d32fdfbd7280324d22da714328dbb20c539dce1e2795 2013-08-16 21:12:28 ....A 152600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7f750baab1631633b5a622d0a2a7f19dc51eed1807277cc0b311899b20589d 2013-08-15 17:29:54 ....A 63276 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7fa7995ce0a3e2d4fd15f196993ade52dac9d0b7b6612a6e524e4f98542a11 2013-08-15 14:27:24 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7fb61244386d4759eb4ef5d7f93988983816cf685d3a8b023babd451af9ac5 2013-08-16 20:31:52 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb7fd43fd22f304017c0663b6b623de125be020e88154db63709766d51e5c963 2013-08-16 15:27:38 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb80225d5e805046e296ef1b3c1c1bd21f067b8db695f90c5586f1f72b8c3d50 2013-08-16 02:24:54 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb807861ff6fd777f44d71fdec4d931f775e8ab3362b21cafa84eee1d09100c2 2013-08-17 02:27:02 ....A 377212 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8101bee2f4e86aa0446fb6e6028e94193fafe8cca6c9f8f6f2904299e5ff93 2013-08-15 23:59:50 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb810743d96ded16dfbbde3e7daa2e8769dd4e8f1e24158b6cc84b1619c32a9e 2013-08-16 00:32:48 ....A 148349 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8170e374c69a4344bd12ce11d93dcf098ac9e20eaf4a26c326a8cdfc7b3f5b 2013-08-16 21:36:00 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb81e9e57e46a11e870db481624e4b9680895b3fe01b9af625e3163fb824891b 2013-08-17 02:05:12 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb83e9363118eb4273afb66709a5b13b6b962f3884ecc5d0d96899af9352a5af 2013-08-16 22:13:02 ....A 117776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb83f0413e2f2affa8fabc77abd55090f85fb03b280201f11f459621f4b78d27 2013-08-15 12:28:36 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb84c6fe524ac9a1f24e17bcbd9397ae05d9d4b2da431e49e41b76bcf1911bce 2013-08-16 14:02:42 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb84cd947a0101e719113349fefb9398dc68563bcbc33be9a819f894e0afc6e8 2013-08-16 20:11:34 ....A 550400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb84e448d3983ec0ad7d4911c6dba63bebf0bccdbbb6d9a07b6044baed37c3d2 2013-08-16 22:51:28 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb853e4038794b2ca842025aa25530b4bc33790b773ee5f6e0e3f2222a5f2859 2013-08-16 00:45:26 ....A 44504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb854e8e5a3799d0c1dac65a4cc963265034a04007862aabf281e0f31dbc386a 2013-08-15 13:07:28 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb855340d16b8fb9f5c8c625ffc0807e60e3bf20dd3e7a8221d45cc3180e8fd3 2013-08-15 23:51:36 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb85b115576c4fbeee7c881bb82d4127db3f6dcbc773745cf5495a1e6bc33f56 2013-08-16 17:10:28 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb86136723458f30550fedd22bbe82b72b2d84e05006e1fd8216c6db8ce2dc5d 2013-08-16 00:00:00 ....A 978213 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8626a0feb719098877b015e2abd6e182131fd279f53923f4518796d92b07ed 2013-08-15 23:50:24 ....A 1397936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb86316b051ed1c4e2a18f35e63d49d297e921e2e2ff04aef8690f6092e53a51 2013-08-16 13:05:12 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb863ebd59d6a999807b8609ebc045a29f702cbcd17e4bede9d227013e87838c 2013-08-16 12:21:56 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb86a6693cf3bf09ad5caba4a05fe4c55dfe14b6f0be9e21567bfc5f7b5d098d 2013-08-16 20:42:20 ....A 819200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb86ac87d1301b6c66a8f8767d8a2eedba02ee69a370e467c8f52a58cc39a7a2 2013-08-15 23:40:32 ....A 2688000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb86b55beba224475a9e4f80f90419a2039e2fb3467f3e6745425abbbe58ff0d 2013-08-15 13:05:04 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8782bf727bdbd2dc6fdc8271eb4f785622974d6273274504dded103103f216 2013-08-15 05:41:44 ....A 239104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb87844abfb06c4e2e6212f61abf9b7a36a2b2f7a457537632a4e6a5abef66b1 2013-08-15 21:49:26 ....A 423917 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb88290c2c92cfedb729b0383c1d41f75004d78d80ef278d27efeee937a3f95c 2013-08-16 01:11:24 ....A 679424 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb89748627b8cf6623d164ca7b58de97e5a4740adff87253fa178377d2e55b3d 2013-08-16 01:50:34 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb897c5f763379c6db03859ff309c028a2d7bb61b30da50a4b0f19f77b54f0cc 2013-08-15 12:54:28 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8987d17d77152bc640f3e67a2961fee165a64bca3549e3ca55253887c41567 2013-08-16 02:28:04 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8a1f36a8fdd446d960428037a884ea9d53b420846e4c22d1dc82a4d98aa776 2013-08-16 04:45:30 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8ac09626d573b329cc8c79ee09820f55ff355d69c10dbcc3a91dd88b377053 2013-08-16 01:33:08 ....A 2550400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8ac8b43d719fe6abfe41df14326b90e7112b97fac7d25c3e4260d38a1c6ac7 2013-08-15 18:33:56 ....A 2299904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8ac9bece594d76203460a55c41ff9888e1387c1370709a8120c13d638049d1 2013-08-16 23:19:56 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8aeee62f9585a8891a4534518a207aec63730a5f4d3f8ad7d9f7c28fad24ea 2013-08-15 22:04:30 ....A 127068 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8b623a7d131bee84239ee73e3f5bdacd2d607ef670f9814a86c27b41705b0d 2013-08-17 00:35:30 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8bb37ba604309de3afd17f302419e42a1394be22441ed637427608743dae47 2013-08-15 21:53:08 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8c30abb69d4d5985a83fc2bcb0783362d2bdc22aa8324bc1835829053d6c95 2013-08-17 02:28:08 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8c6654bf474458fe196c2f610ff9453c00f7bfa398df9ce8eb7a0defeb1799 2013-08-15 13:33:38 ....A 756858 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8d74c32e106093d6491e61f8c994728e1ade335b6499a0961d01533f98c476 2013-08-15 12:55:16 ....A 53251 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8db8d7dc86407bec82c6d95f74cd710afbb3abac72aaef1339db1405aeabf6 2013-08-15 21:32:08 ....A 701440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8dc514e1eb47b7c5a1d5f9fbf188cf61a205f95254f65652f3e7674b738ddb 2013-08-15 22:31:04 ....A 114105 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8e543ac5c5fe657d6b36290238c602f52b43190edf11bab244649fa204effb 2013-08-16 15:06:50 ....A 275889 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8e72f9eb353b3a44cd9bcf755bb5c4746bece2c5058b52cff74b7bb33bb33f 2013-08-15 13:47:32 ....A 340800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8ed5b43132115ed869ac23b611bf872ad0ceb4069a71d4755f830fa0a9ae17 2013-08-15 05:34:08 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8f6be840a2b124dc37aeb0d08b75b4dae5553ec6992e0d33aa67ddc70013a7 2013-08-17 00:40:00 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb8fa859b2a830def10d7cc2a4e98f716decf263ee8ea5ddebad4fbbf0ca0035 2013-08-16 16:47:24 ....A 171519 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9079ff272cbea5417533faa7f5a12a52e4994b5c7dd80ed4a932b049b49c6a 2013-08-16 23:13:52 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9080beaff201c7564cc1c7353026b0968c366650a7f713e5589d9808a35def 2013-08-15 23:15:44 ....A 1729536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9128c5e296c2655ecc80660f7f3df3b3a5f3a43f52c4ac758e60276486138f 2013-08-16 00:34:24 ....A 102439 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb91b65091dabd562b86e2e020b747afae412327333864a7620738b9aca8c1e0 2013-08-16 15:08:54 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb91ceb67b123f71c9745f1a40d18b7767b076a63bd3c921d6a0242882ae1bda 2013-08-15 13:08:08 ....A 212772 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb91e09d6d3f917e08871ccce95f292f34deec53ce3562daf29a601d979bc887 2013-08-16 04:22:24 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9205da8b8a0f37d7bebf4779dfb8df93930c5ae4fc5cff86a4e91f3cf515e1 2013-08-16 04:56:26 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb93435f72d46d2974e5ed822dcdb136e1f4decd838418c12b7e89ba34910696 2013-08-16 00:50:10 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb94137118cada31f2d54c33283d76693bc882a9503624ce73ccc7aa9dedce84 2013-08-16 13:36:30 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb948f0aebaeb7f0550aebfcfce392346cd38e2358ff77e018cf4251f7c17ef4 2013-08-15 12:54:30 ....A 183671 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb94a8fab2ff9db394e703c5fe3fae13deceed5e81acd18cf0b6e563ffc6031e 2013-08-15 22:28:20 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb94bc989ff36ada612955dcf5897ec6ca48ae7c6f211622008dd9209f5fc4fb 2013-08-15 18:22:24 ....A 26651 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb955c4f83d116e278ce28777c5031940303ddf1f055c19279c5a15c802854ae 2013-08-16 23:44:46 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb95ef5701f77733e70505b6b887aa72e5fa8c922a2c0ffa8f2d019e1e78c3b5 2013-08-15 13:09:32 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb960f2ae20e8b78a278cb7bbc2c96ba5f63188f76dc42d51ca1b11822cd5ec7 2013-08-16 01:05:52 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9643a054ab8524bdc382a4cb99296a3b15e2c55109cbe87713b8fa6d158615 2013-08-15 12:30:00 ....A 1105920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb96c94f5e5c681be27e6097a849cd5158deb99f12202f935bd4c9f0c0879e8e 2013-08-17 01:55:52 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb96d3c9396cdd1f1b2ea18f6e0d8f0ca1139abe03cad386e07f6f4cd190dcc3 2013-08-16 15:22:42 ....A 61515 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb977ce3953814a290919e7439a2c0e10224f4ed343c3adbcad67402281865aa 2013-08-15 23:19:12 ....A 171240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb979fcfc339eb80576608c59cac18ab706f62e18224f359abc9c95fe7369c4a 2013-08-15 22:30:22 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb97b6a52f3d6205aed6db1346be5418f7677b1227adeedb65d0f6cfcdab9a67 2013-08-16 01:59:46 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb97df3df45be440233165529427858b43219e9e22e9539d207d7372dfde8cdc 2013-08-16 01:00:02 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb987896049e45c2f1bb5f38ad3b3d79d3fdcd9f545447591cabd2bbdf1504fc 2013-08-15 23:53:06 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb98b873b9bfbfa6ff42d7b92ffb4608e25b68e47058a0c8093d79af7be0d3c8 2013-08-16 01:15:12 ....A 63688 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9938f44c7c6c1da124334e2b25696faf037e2bcd43dc995e9c2f78195d67d3 2013-08-16 01:56:48 ....A 558080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9948e6ff2e6759d39da6b8ea0ac2ac8a75bac4399cd0f8e43d56f05317a388 2013-08-15 23:14:50 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb99555e3cf113a087696ef1fa3c7d51dcd3918fb4002f26e066d4892030a39c 2013-08-16 20:16:48 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb99b433b8dc96eaa749482b72a76db7ca2e8163374bb1edf7ea3b1f7f3ef318 2013-08-16 19:15:42 ....A 54676 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9aadd3dff54415977088d3d5684c99fdc9993858b553eca56b9eb75d4adb1a 2013-08-15 23:49:58 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9b72ad2fa1d51d52f130ba7bcba054140c878308b1786b2e30cc88b3a31a66 2013-08-15 23:52:56 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9c5063daba26246661853bb5e4f6d595a77e334c9bef1cb8fed66e208d9fb1 2013-08-16 01:18:20 ....A 36224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9c5091803849e92f5e93fb09f19360b4b14f03a8a1032d455ef9dad7c4c2ab 2013-08-15 12:30:32 ....A 155848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9c54534989ff27a9f9daf95a7fdeca352933333d08c8b44873ce6706fc0d2d 2013-08-15 13:48:46 ....A 151094 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9c56d864d9ec6530815ae4599c1783e9ad724842e58d03bab1597cadde7681 2013-08-15 12:29:06 ....A 222085 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9c711cf4a8ff78b168967d43783de5658b821cd0819c961347f6b720f87da6 2013-08-16 01:37:06 ....A 126219 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9cf034601a35d09e020abf6d1bb6d320e15d6a6c4be4209b3699fdd2c45a0b 2013-08-16 15:58:20 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9e13690f032726ca7550c3798b431b1d9280b829842b9656bd1e45728d4516 2013-08-15 13:08:28 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9e1d889bb413cc55dafb6bdeedc0b939a79dd8d797a3a40c1d846fe6c35144 2013-08-16 20:44:58 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9e1f6aafa6b503af832e635b58d82e34bfcf03529542164f0c09642bcc4bf8 2013-08-15 21:42:54 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9eb537bda1806d7ef5dc5d3963a768216f2509f179a13b5de53ad66d445387 2013-08-17 00:49:20 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9f8e17c061e2caded4393e38c067cc087cbf083abe40c1bc30e14d4e94873f 2013-08-16 18:42:24 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9f963bb1e3be2e43d9e4622694aa6076e6100c289330c5a62009c49e511112 2013-08-16 01:57:18 ....A 1308160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9f9c6f7fd29d962a9eb4bc01b9a714dce3543f548a93291bc9594ee8da5eae 2013-08-16 20:39:46 ....A 307268 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9fa420b1cd362fea7ef8fb56e7c614529a2c81f489abb14e853042c0049310 2013-08-15 23:34:10 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9fd05db17f08f37d2167c942e82a91e24cedeb9d1ca3b8cb6d0106a6fb25fa 2013-08-16 00:40:40 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bb9fec8edef4c2b239798ae1783522ef68a4a0c9e4709a2942abd573a8d8dabc 2013-08-16 19:45:50 ....A 256647 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba05dfb323352e9760b5de0778a6ab4454cb97ae58a1f7cc6432e2ca331d4e4 2013-08-16 12:26:10 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba07be35e141fbd7d1a0ffa0562a6cb40bfde5eded16fc8472948af8f9081b7 2013-08-16 12:53:10 ....A 169767 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba0aed03f209488c6fe53ef9fc2264f48aac87992952ace2a5fc11f7662c5f9 2013-08-16 17:18:14 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba0b878307d498eb89a90314720404381ea8b92a5123fd67b351dd3a0683705 2013-08-15 23:39:12 ....A 182312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba0c5494761bb5826419738e485e708869f4d6f045e4624939e6cd5037ea920 2013-08-16 16:39:10 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba190d70de19a1ed0569d9bf58af5017528109cf5c6b81e838655c059ab031a 2013-08-15 13:08:56 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba1a44b2cf14a28d2ea9d0c1ba5a933184e50047b7a267cfec887384c539b6f 2013-08-16 01:29:20 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba1b8db86d1deb2d353048ff7df54cd65fd21f4aaf6cd8c2e33c6dca9c8cca8 2013-08-16 10:12:54 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba20cc2cdeb93e7d47c318c21278f912b5c32d719fbac9030e51ea14e16a98a 2013-08-16 20:19:32 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba22733af623946f3ab575e8a17e22336074206720e2d37eb0f374ac63319cc 2013-08-15 14:35:30 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba24c2a0f0b5f2366f560deb70954d4cda481a9a8c1049d3af332c6eafdb324 2013-08-16 00:08:28 ....A 19882 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba30d548d6dbddfd7e0ab16870ea0c51f82998cdac2812ceedb4bdd023145a3 2013-08-16 00:35:42 ....A 183213 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba3b0e8b21594e0e242d8222fd32299814d6057fa65e4775098927cb45c9ddc 2013-08-16 00:33:12 ....A 66153 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba3d6dfa2b771c1f8b36feb9caac77a8723989e2ed330c060760f03dc1de5e5 2013-08-15 13:44:30 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba416a2b33bef9c7d4519c37abea42e24889adc89c200a969536246367d6c3d 2013-08-15 18:30:52 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba43f3ee0b6b237e1089b6112780aaf5d24d5d6b5e0f00f2e2031c775025206 2013-08-15 23:15:06 ....A 55352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba501e82c714a43a0a2147c289fe2719634faa1c72a135721edd2fc2375e3da 2013-08-15 13:16:58 ....A 134168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba6323ce2717d144cfea90e5901dd39bf3a999327acae4c2173e6476c41b24f 2013-08-16 00:39:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba6fcc79656c48c559091aac3d5387db0d9027e73d87b823a74dc2cfc4bf9e8 2013-08-16 01:36:32 ....A 123096 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba74702384556ea627fdd934d859e9416dd8622cdd9d573f095f10904eb8496 2013-08-15 06:15:00 ....A 372222 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba77f0dcefbd4f0bd59ac9bc877bca19afb5ca6f3c17784bb7d459a1d85f94e 2013-08-15 21:52:24 ....A 232448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba81590f1b2103f677c5e8ba98f14b6c19654b832f57d45e5ff2a089433d966 2013-08-16 21:20:28 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba83bf4db455eddb96a76d83c47d1bb174cbda6a3326a14f49ee712c702b51d 2013-08-15 20:59:44 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba84d4eee535be28d8e3235e1bd7365b14dd508fe1d526c25c2696146358273 2013-08-15 13:09:00 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba8ad1aa9e610580489ac53ab213f8a034dbb76ec370e290d1f04b0b8a9a21a 2013-08-16 04:47:22 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba8fe352d00c0ab65aec4eee335eed434ada67b83a902835154b73e5e3c81a8 2013-08-16 00:38:52 ....A 104581 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba905bd104c6d5fa032139af200ff8f5d0ba5c92cc661e66d5b216dcdcf5d5d 2013-08-16 04:20:06 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bba92080c692fe66e49499c6a8a7163150069de7b771f2eac5e62d4382f03cca 2013-08-16 19:12:12 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbaa04b137839a4c1ddac49d7b2b8e9d3abd483dcef496ad09c4db649a81d0b1 2013-08-16 04:46:46 ....A 4719619 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbaa519a02301c420864ff86b9cb3ed01ddae412bc45439e570f3d83fa7af08e 2013-08-15 14:26:52 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbaa9cfbc927d2490d289175c070c71c56df2fbc105bb06eda9b830b7fd59dcf 2013-08-15 22:27:00 ....A 108682 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbaae755950b820c215a13ff41bc3e2236aa5db1028e7a470de8779fb79c007c 2013-08-16 21:46:14 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbac593ebd0ff3021c763b4812d189aec7b3b3c835f700d56a7275a17545ef62 2013-08-15 21:47:48 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbacb7a611794f6612bb32db97b32ace5167dea0cdab33ddd42b1c8e4b3b89bf 2013-08-15 12:54:24 ....A 243506 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbad7e61b6a4ed979ffdf4caad81b725b241347bca88bd1eed30e548b4771e7a 2013-08-16 15:56:12 ....A 1335044 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbadf565cdb704078fda82d063b115ed13bf48390f53db4f040f26200bcc88cf 2013-08-15 12:28:48 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbaee67cc9464872617419c74b696c65736d9f1ef9ef937fa465634776073ad2 2013-08-16 18:31:10 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbaf7c096599fd40e3ef0027076ee08b0f668d58540a8a87e35b50ab6f45d7a2 2013-08-15 18:22:50 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbaf91efa78fcdda795ec7dc2928c0058847d4f58abc87362fe1b866af03995b 2013-08-15 14:19:16 ....A 64524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbafa4d99e632c3ab846b1feaabda38687b4d64b3145b00b31b71d8ac586583f 2013-08-16 00:20:18 ....A 155848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb014470b8e93830640c814c9cc206e0c4f2106c1fff75d8d731c41d0f0084e 2013-08-16 05:48:32 ....A 248742 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb1bb5cc982c6ac905808d58d6c09da9c7bc1d12b5f5af00daeac2e49836f27 2013-08-17 00:03:44 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb1fe8bc1c6c4ef521a8191eb11fa7b87dc5615e595e2aec37be6d39f543b03 2013-08-16 17:45:52 ....A 1724416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb24fcef77444692af8f9b4a7246f840ee741d59f2d1a6499fe7159755c4592 2013-08-15 18:24:24 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb2ce63155acae44c4660e4c4fdc37c7b7cdad7ef6ceaee1d1fc1143bf89440 2013-08-16 00:52:12 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb3afd0819c9ab9468a5c2de716879ebc268acefc01538be4b4911a477316e0 2013-08-15 14:12:48 ....A 1172480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb3e02076be30455e3455c95472ecf20aea3596d716e7b51adbc9106e2a56e1 2013-08-16 04:16:52 ....A 52613 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb3f34fd962eafdc95fe8de93f6fa237dd58af270fec6342425c5cf4652f9eb 2013-08-16 01:16:22 ....A 813568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb3ffe5af79d7b61ee6d2cf69462bb9c9c065b8fb9f223200d4f9c0e43762c7 2013-08-15 14:36:24 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb4299e2be818a68519e03c13f42c4fc17c2689aef650845e857baa799849c2 2013-08-16 01:26:58 ....A 641760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb472abfe36044e17fe5a8469379cc1b53bd298fc50b894ea237eb389cd15cf 2013-08-15 14:38:14 ....A 22672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb497239a427b76d2e5d83f69ebfb47f836ebb19682a8de42efe1a5b6f704f2 2013-08-16 02:01:50 ....A 679936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb4a04944270406c67ece07d4e46ec815f435e6d236d1869e6ab5a2570da3fc 2013-08-17 02:09:02 ....A 1681920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb5993a4d44b997f49856c4072d59be4084ac7719f4a3fee774fab1e28e71c4 2013-08-16 09:09:22 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb5bc7f795631b193a3cdb32cf81dd745e416d7721861479eb13c9c06fdba22 2013-08-16 17:53:54 ....A 1551946 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb5ebe87b0bd5524ff9a9c73bcd0a927db1d3ae141cac77146c832fccf4c26b 2013-08-16 19:21:50 ....A 251498 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb62472eadaf519fbcc5e309e51098a62342c1b2ec9c50ab821ced30cc358fa 2013-08-15 13:15:28 ....A 300230 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb625224243798afb4a56f0bc0d3261df517522de299119dbcae5415d7f23cb 2013-08-16 22:26:32 ....A 173566 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb711634478063a1d93ba4e0e9650923eded1c08e037e1d1113cce9ad309f2f 2013-08-16 10:31:58 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb877a2da5f545513b3f2879e029a8962e3aee383c97e3ae10f448ab0c5dbfb 2013-08-15 13:25:48 ....A 786432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb888155f13a0815cc48040f3849e52da5df67d3981c4b600dda209d67bdc10 2013-08-16 00:43:02 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb88d3ed26fd8b71769b545dd9942254a4f07358fab4a6c39b829a225708d7b 2013-08-16 01:24:44 ....A 126056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb9a732762e883b97550d0df6af3ab670df827a8398d494ece351abfd9bd299 2013-08-17 01:05:48 ....A 213156 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbb9ac53d4a9254cc013acaa8b99f6f618c82807da4069b42f6f79b55b3d6ab6 2013-08-16 10:39:12 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbba195a61bd467b6aa5fd4e1227a59a16b3e1ae13626fd0e641aa50bd97025c 2013-08-16 01:01:56 ....A 460800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbba3bb4e6463b5fb7ef66f2865d0836248847c665dd1c06862822b611c8d3e4 2013-08-15 13:00:38 ....A 937600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbb1d5c112debb73b3fec3fa138fbea00f2e04700ac3dd656898a450ca23171 2013-08-16 09:44:18 ....A 345774 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbb4ac9258c6b2f1807ee33a860fbaba14028c4b3356e0010641c6e60009b3d 2013-08-16 01:15:46 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbb6296897aa1196673bca47ad31b949a98ea1030c9cab1f266e2ff08be7c64 2013-08-15 20:56:34 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbcfc2517c880c996f68996d14ccbaa150cd82a2809eeba7f4b45fa2d5368df 2013-08-16 00:20:22 ....A 321171 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbd39590594200831d203a75b46a12ec79e9dc228a6b5fba540f5d286737afb 2013-08-16 01:34:48 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbda58ddc24cbef5924783c269865e2e9636e635f4672f50cdcbbf1ec3f24f2 2013-08-15 14:37:22 ....A 159410 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbdffbcf5df5148a28d0f19b64657a5f0319e89956c7b56312d382d14b624b0 2013-08-15 21:30:28 ....A 167992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbe0caaebf1d63091aee30abf948c9dd601d52ef76b0333e119db93af6c09ab 2013-08-15 14:36:24 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbe1ac7a4654eac38565e6023937b9b9c893b4ca43fc93a34caf180694d2e7b 2013-08-15 18:38:24 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbe2943f1e86bd382ec095266cce1ae0ee7c73bdb7ae9dfac11fde414cfed3b 2013-08-15 23:24:40 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbe5e0062ff247c13da5949965936319c1d570642c3b5ecc5f1380ae0ccdb06 2013-08-16 12:41:38 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbeb65f524625df8eea92cc5db3b3eb77b86ba8c6438cd88c3960156f4364d2 2013-08-15 04:54:38 ....A 76524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbee5473a98a0aef47de8570036e00ce45554185b93666889e4d9d3bc12eccc 2013-08-16 04:17:46 ....A 89605 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbef69b9404f97fe2f9e5cd57a036b7bca2a5fce49263ae00ba204e5ea84b87 2013-08-17 01:04:12 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbf25ef3340bd1c1d4bc558573ce2f8c615d219650d5acbd04eea426bd7933d 2013-08-16 02:00:44 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbf35ae6ce00dc6329807b1f597681c5c716b360ba87417efffeaa98c26a829 2013-08-17 01:03:44 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbbf698bdd3e467adb28b01727faeef904409aaca7a97c9a8b0b20683c8f6eae 2013-08-15 13:21:14 ....A 954368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc079dc1b664f124b9183b5cd16feb0236bc2b9bd527446a20b8b17e9f0df45 2013-08-16 22:48:48 ....A 135424 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc1afe297a62e6d1e65b582644d7c7d59e26f9b2e4ec0e5def242a818524f2a 2013-08-16 00:55:26 ....A 593975 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc32f325acfeb427bb61f078042e3ee8324b4636edec9c99ca592dd539ff301 2013-08-16 09:32:16 ....A 318897 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc339f90d23fd127c6b668adaeec2b86e6ac1ba5ebe53f5c93f7aea6c366afc 2013-08-16 05:42:46 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc37340fe185522b86cc56dd8b3faa3c595c6611552dd17f3ec7e9aa5df02e3 2013-08-16 01:39:56 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc3c11bcd76cfa980dd0ca30deb268671e9fca6b9814cccbe925cd7a0c12cce 2013-08-16 22:39:56 ....A 2317824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc3d3b6996f2bcf367497e530ce9dad4e522dcddbac0c7304c164d1dceffa24 2013-08-16 20:34:32 ....A 5888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc43c47d80da9b450cc5b9d80627f529dbe828b8f50c68164b6b8c8173e4b4f 2013-08-16 01:14:14 ....A 133027 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc4adee9cad3088ab3f884b9c8609b22f3badd80b6f2c592abc7f3f539c2920 2013-08-15 13:50:56 ....A 1056768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc4d440af14f3b6fdc4c2668fed63319e0027c1c93e393c71c5bbff861438e0 2013-08-16 00:39:52 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc4e4a3f53206cd10005e16a6cc3915a5a5f778fe2b58629450f56d7a5619a4 2013-08-16 13:13:44 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc57bfa71823fa6d5d74a6ef587f675be2a08e8d8f1227f5ea0f77e27e22570 2013-08-16 00:22:36 ....A 562176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc6998e351a0e0c15ae9a6470f5109d0ffaa333e45dc2453ef2e6e3a03d59f6 2013-08-16 00:29:42 ....A 284541 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc6b26360b6a988e9b9f94fb8dee0189eeba0f50a8e296736c254b8c551ce6d 2013-08-15 18:35:10 ....A 38784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc70359b16b666fd02a42a7f769938a69a60a5dbebde9675bd7a3c5537bf56c 2013-08-16 04:22:20 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc753ff1ed2361bbaafb7ed28a21c9f9b615346fac57f5601c4678dd89fcb9a 2013-08-16 18:43:02 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc8002d31035db3450841704ef62f79c5caab495901db1371492cb092128e51 2013-08-15 18:36:38 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc849cb26a07679a6bbb2ce4f68d86f192e2781f7b66d806f0641fc9f74b762 2013-08-15 13:36:32 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc8b11c81f43f2d6ec6c27a4d92182211c9ab0a12f6da3b38bf79b18534bdf6 2013-08-16 08:36:24 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc98b1407ac4d55ed531d1a4d7b54a2a6f57d9efc0bff60c58a98962a81eb6d 2013-08-16 16:42:38 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbc9a7eeeeb629aefe5f73c122aa051723ce33138223429fb97fc0221eb2e102 2013-08-17 00:44:24 ....A 902272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbca102dee043f39984246c226776f21bb12bd2a9a0601420afd8a65d06af25b 2013-08-15 13:33:18 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcac5c05f8ad28a28ba9c9511e397d8647bf4d95a063003485ca54cca92fd75 2013-08-16 09:19:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcbf2de47803646e73f537ec0ea0b232fbcd9f7cedeab7c196012125d928b9d 2013-08-16 18:41:26 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcbf5474ed49a3674e1094a9541a6eb45a960eed6341f1521e08843b28725fc 2013-08-15 23:28:18 ....A 197138 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcc1a72e65d934aa8c3d8b38a8905ac1f33d3fba4b9f4892ab82057c81247c6 2013-08-16 01:32:48 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcc41ca9171bc6128b98f94972d41a8a2b13ebc2cb66cd0fd3c01462382f693 2013-08-15 06:01:18 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcc67d06dbba218d5716474bf6975395cc412684333704db1fb54e241c99153 2013-08-15 22:30:36 ....A 4161044 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcc8ab829136ab1327f631953346aef15d53f2472b9877ff8c98c0152cda66d 2013-08-15 23:18:06 ....A 570368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcca434003c383dc6ada265e7a519ad0174f3bd927af67295f299e61eab0fa3 2013-08-15 13:52:26 ....A 65572 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbccdfa48109cf2e3ece7ac5982ede87ad6113ccc1fc915654cc7fc444d92fa9 2013-08-15 13:30:12 ....A 2282496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcce66a2c05967bfea483e7b1a27dffa0ce4b84bf2d28632b7068841af7eb43 2013-08-16 19:37:36 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcd37d60ea8f6bc042dd13d5a14b9a6f194619af3c7236dc7e8c10b7207be13 2013-08-16 18:33:06 ....A 73443 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbce28659489bc2e9cdfb1f5f38d04f553b430a3a4aebec5d958755e384e5a44 2013-08-16 01:14:44 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbce6db748eef18f5146cff0c3368e5af134918cecadd8f4a99903b799b6dc75 2013-08-16 04:44:30 ....A 41120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcea616c4868891d422fcaa35e62df52705d990e950bead6df9997ef729fa09 2013-08-16 19:07:46 ....A 412160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcf3c2f9fcde3cf45e6be0b1119c846dbd1166d6bb21b4361297e01a16039ec 2013-08-16 18:58:00 ....A 4623360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcf45ba483db560f6267223b8d1751fd58560b447d3b06efdd1f083c5b2d7fc 2013-08-15 12:30:54 ....A 435712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbcf8df3ff32248f7f843582359e37da37ea24b3245ad9967179b9c113049744 2013-08-15 10:10:42 ....A 107022 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd034761d2b2172d51e0d7472b49908a34e5f61d606c7d2c0a103b5ef95b7dc 2013-08-16 01:54:28 ....A 2889216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd0f5892555bd64afcfab0626eaf60a8fc165224975a7229f417d813a2e7c68 2013-08-16 01:25:16 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd0f9e52d5fa00c7217c615b67b4e5b00b95f2b07c91a24449054a30e67056b 2013-08-16 01:44:06 ....A 323072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd16b98d692ba1a313fda318274b8f2519d7056c8c9ccd5c66357594d4e38dc 2013-08-15 23:55:04 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd19672bd2a0cb023b7b1eb3123e6ba1d30acead195f8f0e8f6d01a50d5092d 2013-08-16 14:14:32 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd1c32867f1035c690b91a11e74e7f9c79a0f5ee7282634cf7907f958a45f58 2013-08-16 00:30:42 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd1ef56eb206f363458a2e1faed6e08bbac3685b3e1cbadcfd2c4de2fa11bcb 2013-08-15 13:12:48 ....A 748039 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd2fbf1dd7588f24d5d8a5aa97bf56021488e0a6e67734abcf29a0c6c872e67 2013-08-16 19:23:30 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd32438c91626f1b60e35dc207daba6d4010e713ee20de8a3535ce2605e017e 2013-08-15 12:34:34 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd4a6931fca6fe8c88d44aba8cb1a9d9a03eb5b6d83738c84293c0fa69345a2 2013-08-15 13:15:50 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd51071bf0296ee5596c758cbfedd79fb0fd6d56dcfd9e2175dc65c2056ef3b 2013-08-15 21:55:38 ....A 2972716 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd6058022c66201991a5465ea2b0a2b068ea26c491578364d4809d35edfc168 2013-08-16 00:03:18 ....A 803840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd6d51ee8379d7c536f486920237dd60b0c8171c2d13edb48b203582e8f0b31 2013-08-16 01:00:42 ....A 6758625 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd6f5105df8c5f48296b8f16f33159aa23c66364e3712ba3298e8dcbce722e9 2013-08-17 01:06:58 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd7429ff9a5ecca2481a65a7ba684af1c9d244d20b351be08f6215703b0776f 2013-08-16 00:20:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd822f9776fb3e374073ce575f227505160780af77c2f7e92a445fb89365614 2013-08-16 00:30:40 ....A 466948 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd94188606984b25c38ab162e8d127d309cd18813fe0c0dff7240f8990d7ddb 2013-08-16 20:44:36 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbd9aa5af0f3f8c384cbbf6efecceeb49d5162c58f3dcc52b1fc21bcf4a9a30e 2013-08-15 23:54:58 ....A 29584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbda7dbec309f8605a4546e20d31479e3a60b6c4ee73125466de3e2abf2aa72b 2013-08-16 16:14:32 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdab84cbdfb206ff0466840162ff25b447b1ef399fb5a91c0e03e1a51b6d16b 2013-08-16 01:01:14 ....A 74247 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdadc4992285d17533b156a86033e13ecdf541f45b8eb673d2dd6337afe4311 2013-08-16 01:34:06 ....A 3357696 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdc0c7c238e6f5a8ade7cf3fc996916a565ea47212de7f496ebdcb030120ac0 2013-08-17 01:06:02 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdc284ccd713f66de7ad6c1e5a35d4b085be758bdbc42682a44b4b20fc779ac 2013-08-15 23:34:36 ....A 3133407 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdc689783782cb6d9924cb1c3c32ff9100cba3b01d1c1b75d7a5d001dcab33e 2013-08-16 00:55:00 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdc83a66dcfd1860f1cc0326741cd023ede43ddf728910e03d2ea1793bbf952 2013-08-16 00:53:56 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdde4afd75a806da85cf7ba7da34c412261b4e914fbab0761da2625619c520b 2013-08-15 22:44:14 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbded0afb116da4e8fb4d2350d552685a8b835269a8763d46e9e50d7e86d11ad 2013-08-16 09:14:54 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdf6d47867682a4fc4413c95fc84641ee82801ebfb618e0e0cde9cab798c3ec 2013-08-15 13:43:12 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdf9f1a5f00bb2fd9326a1db69739e7740e63f3da6b32d4b07fa4fcf53e1b42 2013-08-17 01:28:48 ....A 1223680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbdfae689d65d1c885ca96ea7b3e66d71c0b2b3036f39ec3ae67bc26e1e403b8 2013-08-15 18:37:28 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe07432590a486b9f0fcd463e31024dc7e08460d2dd7f04c45c5418f884679e 2013-08-16 01:02:12 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe0bc986cac117cc2479a47c5d85c9f3457f1217cf977b936fb59ef1c1e9b98 2013-08-16 00:14:32 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe12ae30bd9c4360ad1ec0dd0e24450a413f315f3dfbaeb67608ccece770b56 2013-08-16 22:14:02 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe160228fc9790a07cfe3a9254a9a765729bf6667e40b56d7439092e5f66f64 2013-08-17 01:23:46 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe163574402a808d95b5d2058c97f83680c27e560a46189b85ca6afb94ee9bc 2013-08-15 13:32:12 ....A 27085 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe1bce0af130e124fdacb16fb5561f407a287b0cf6e0313ad9a63e3c7b36f88 2013-08-15 13:23:26 ....A 350208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe1c5436d07e6f13d639f9049ceff79ebc1d6f06636455e29fe99341d88cd10 2013-08-15 05:18:10 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe1ed45c1c6c00852485d7bb9acec9efdee5b1d1d3ea1eb0662c87282953a76 2013-08-16 01:46:28 ....A 81383 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe1ed6146fb7bd36072d40b7782a0640ad96c4dba4cf13f59a2a07785db4537 2013-08-16 13:10:38 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe2f06b09e529720afde39876d9cea5dbb4e625f346f320582663c202424722 2013-08-16 00:57:10 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe4091e57a4906c0bccc0ab861d9ea93e103da50b429a81504f34b010d3df77 2013-08-15 21:52:56 ....A 204405 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe55456aa549f826b96f5e6005a84ead961c2fee1bce4392ea1ca881811fbbb 2013-08-16 22:16:18 ....A 73218 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe58ee7026bbb6370cf296031a1c3488f8562f1db07832d32e871f266b4e2c7 2013-08-15 14:25:16 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe5e4a3e62dd2b9750d0a94bd0eee745b7021c86efd686e53b2bf64898524c2 2013-08-16 01:29:58 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe73e1aaabb52f5d7d5e390a536aca011a0c23b99545fe62c69804a51af9d76 2013-08-16 01:40:44 ....A 6246912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe7a59c0b46d5177ca1c242ecf7b1248238e7abdd4f32506ed1f65e8410c7aa 2013-08-15 23:27:12 ....A 47744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe7aa81c65d87f3fe9fc7fc5c6942fa3e1fc14e3001b47924a7470998fe9777 2013-08-17 00:25:00 ....A 743424 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe7c64b3357a1cefb010f662de1fdd4a7c949e2637d5ef836ddf379235c1335 2013-08-15 23:28:26 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe814f349dd5de244b9f25cdde5d56ac60f0e6546ee759a43d4ce43ad6962ce 2013-08-16 12:32:16 ....A 118885 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe836cb168f6c901d8f7e49c0ff43975f68127ae9dae5c9de6565b3d75b8a81 2013-08-15 12:29:52 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe89f5eb8ba6073acc0c539d74dfda2bd9565c5b0cbc7027d187aa20ec4d472 2013-08-17 02:22:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe8a0e1dab528e1ea17340ac20eaf9678464443cbc237c13045f44b2971aaa4 2013-08-16 02:03:52 ....A 1937408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbe93f5daee32fd760b758f8cc7db10d556cc0d0b5ac2317427474c4e7373c20 2013-08-16 10:22:24 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbeab82ca4f97b504d9be1ad48e0d55510eed4a6ca90b8910af73503973f5fb8 2013-08-16 04:10:38 ....A 577536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbeac36721c92bfd2bb7f51470ef94ffef481008330ca80fb010eb0b60080c47 2013-08-16 09:25:44 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbeb82eded2ced928bcc6f5375bcfe5bb10e72dee227a1df4c8a0c88e8c8c58e 2013-08-16 02:28:16 ....A 37916 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbebac01c88c25c012ea727729788872e5a809ab406d121af6354d8c7cfd402c 2013-08-16 04:56:48 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbebeda264942be063b68ad11a71bb59dfdac5bdabf72f9f29bb69642bee8b2e 2013-08-16 02:24:26 ....A 898849 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbec268a12549741af61b0b875e48c8a0fa51da2ec2514b7b05361fef26d59ff 2013-08-16 09:23:26 ....A 205199 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbed2264b0d5dfe2cc4aecbf7a7bfaddf4cc7d5734506662748893cbcfeefc66 2013-08-16 11:40:48 ....A 373760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbedbb9b652373168ecf730b6108984c6349a2fb8568da03fe406937f220ca42 2013-08-15 13:35:22 ....A 2006528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbee260285d077e0e2c33da85165585b73c85367bff9d9955f623574fe7c1608 2013-08-16 01:47:58 ....A 885248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbee31b880754cc27a85c64fca909a2f0154e7c590df165c3734f73c0392b621 2013-08-15 13:10:24 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbeeb99bff94cb3614dd80b1d7802d7584510908af0b02926cd0fd2681c191b7 2013-08-16 17:59:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbef103a494888825a14ffbf3b040f067a64d63ecc7251303f19d5994282f1a3 2013-08-16 14:29:56 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbef3cff7a166fce065f1180111cc00cebb14837719272da11c7c7de4295899e 2013-08-16 20:50:28 ....A 44568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf140199f9dc38d82b920c93e9e3d240bafababa231bce2f3f8d2e303ebd4a4 2013-08-16 04:19:02 ....A 61616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf17a5c0e57a710d1ded8b327eae6b8390a2c6b00061a1683b1df024d38035c 2013-08-15 23:14:34 ....A 95886 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf1deabb4cebaef742359769355f18b0deabc207199200f6877801889b01582 2013-08-15 12:27:24 ....A 2202715 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf1f65d1d41851fab8b3dc789c98ced370b3d734aaeb074480211e2d7058b3e 2013-08-15 12:27:56 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf1fa6a6a2467354fa88c75537cfedbf58a85af22bf9bd07cdab8a1cc409880 2013-08-16 00:41:12 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf2f9bbc4f1b59df10f73ab3f76bd550f3a189b24acb4e1dcc8c4ec0c741804 2013-08-16 13:43:26 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf43810daaa62246378c36d1465e846835c8efceee3679216489adc3b1b695e 2013-08-15 05:41:12 ....A 1818600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf4523c0b948bdc0d68a9979129d85e047f0e6328c03793935a055fde2d16b4 2013-08-16 16:09:36 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf52bfb7af6671d706862c80f39085961dc9972da39ded7fa53c937fc9dd5d9 2013-08-16 01:21:04 ....A 638976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf62e45e89a41b9287ff06e3b4c578aeb377fa7c5f5b8c65c7df09f4517897c 2013-08-15 14:19:26 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf67023314cab2b6510f7d9ff56a9b2307ddf26889b7548c54802847d46c175 2013-08-15 12:54:28 ....A 2310144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf67dc7f5987abbca8a59e0a409bd45eccadd82101854974a085e7b6917c9e0 2013-08-16 01:27:54 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf68436b0b533f24d6f8e2f2d24e9d5b6fab1b0eed33534476f5ca13d3702ee 2013-08-15 23:58:30 ....A 878592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf74fa0654ead9edd0cfb8d2658a22b99a2990c45b5566fbf724bbae6435a62 2013-08-16 12:34:22 ....A 828398 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf760662516e0a724a5e3fef4bdbcb0f00c861bb7830d4d7afde81974cf389c 2013-08-17 01:17:44 ....A 1230848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf77f0d7f07a9890319bf272ef59ed47b3cfca5f6bac91eb03c9c39b9f45810 2013-08-16 20:38:30 ....A 139133 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf7ac982ad108475699c023665d9cc9cc7935096338b0c5bf2f438607361e5a 2013-08-15 23:50:18 ....A 381952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf7b3b49eb9f3a846b041fdb4b6296029f11fc80ffd6bdd77554efda6c6ee58 2013-08-16 12:23:36 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf7fdb31130d6723bd499485539dec6a5a15e327b74fb57ae6bf1b1dcb3dbac 2013-08-16 19:43:28 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf80ff49e0db7bb6d56b0036b15ab00f4d24e58ce4b86b01ff5004c60f8e7b9 2013-08-16 13:04:04 ....A 385536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf847c3fb7d6b150f25982cb6a3fb1eba91d401b1551932cb6a228e4ed539e5 2013-08-15 13:06:38 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf850eecfbf681be1c3e571294b15a00b246e83e1fa8eec9a5ff32191ebb896 2013-08-15 23:28:16 ....A 304128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf8791e57410bb89617c9185b86429c480a3405b891c0479643fbcc012924d6 2013-08-16 00:40:36 ....A 475144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf8b132b6024a95c4aa5e73e76e9cc070f1ef97c9ac73814416e02034cf89f9 2013-08-15 12:29:06 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf8f70da8600eab7e47fe692c7a81329d833b483ca76e4ace1d2a8472ac56c4 2013-08-17 02:20:36 ....A 126737 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf8faae47b6c06ce7d5ae3ef906e0eef159b31dbb6f49b3008f59a58308f267 2013-08-15 13:31:16 ....A 646144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf952938fad45d1b53660db2e673051042ef59c42a11c37353f44f8e22449f1 2013-08-16 19:39:54 ....A 928256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbf9a79214c0aa1079d5fa403779447df10b3e77d11945b99a94656ecefcbf6d 2013-08-15 13:19:14 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfa91edad1d55065f11403108ed6676207dc9117ebb03ca922c9abf0a38c16a 2013-08-15 12:30:06 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfb157a380ea7c7c5f94a72e0820101adfff220cf7d79a0b36564fa08bb84bd 2013-08-16 02:00:26 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfb18177ccbe56dc9644e3b94eb66f85ad74692c1cee9baf9c4b17375e00fda 2013-08-16 05:49:56 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfb5955a522513fa7b7c74493702ddb980d94e04863d4eddd99545539bbde84 2013-08-16 01:47:54 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfb71aa7e94b986f0c28a787623889bb8c220353aa8f991c02e5248ce870a2b 2013-08-16 21:19:38 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfbff05320007bdb239559c4d09f1ae607afa7364f3f21578332c4e23b0ce22 2013-08-16 10:12:02 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfc7cc6648f6fe6bff4ef93d01ae3d3e3226854051fc50dd3886d94ea410c82 2013-08-16 15:14:36 ....A 345609 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfcb7354cc3c30372a73ea1578c3ac09121b4265eb36ff5ba17bed7c6942803 2013-08-15 21:40:04 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfcc2c85a2a10884229f733af9ef17e296809e73faf87362a3f9a6e968a45bb 2013-08-16 04:13:58 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbfe2fceeb7a54aa5cf8e0d38e732131ddb4e23965f0876a46f8b4d338024568 2013-08-17 01:09:58 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbff0e2ddc341b9365cc4aecfb3a1922aa59cc54d0537c239475bdb9c116265a 2013-08-16 04:44:06 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bbff5d8b45ad062d42086d1bf62d7666ab50bcb0362d022cf1377505a8b2a7f7 2013-08-16 20:46:30 ....A 291328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc003687db8496b48463173b8e4cabb1f2b11e4b7a98183740d96813afdf0bd3 2013-08-15 21:52:46 ....A 1777152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0067d1ce07b7db5b05b567888b377ee3479fcd3831f743ac0142fcf3f4553f 2013-08-15 13:47:02 ....A 1052800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc00bc7ab7313141d3dcc42e738e2468a2f08707fb2fd8cfa7af3f1e2a44be4a 2013-08-15 12:30:00 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc00d346c0c67bf1ecc02119bb480bb5d899bb3fc73d8594ae885b29144530f5 2013-08-16 20:12:06 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc015d6b9e912f5b996bcda3a9924c14aef21c32bf6d8c5410764aad04c99269 2013-08-15 12:56:48 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0183c34c4adf4b813eb5f6daf00523aada22c3b420a612e07d31405486d808 2013-08-16 00:14:24 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc01d37cbd18273bc5ed38361356ecbb8f95f7b7a08fb48536a369e4a181dfa8 2013-08-16 22:56:22 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc01de7172891c3eba42a73c2479355a0d7a16cc199c330c3043240ddcb58d39 2013-08-15 18:28:56 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc02a0664ee4b567bdcf00f8aa8c1d09109b48c1f024f8456a1c9eb2a08e2d62 2013-08-15 17:25:22 ....A 3185664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc02fd3431def0556e3f1b610da0d3754c277a7164f36cb522396344394a7b50 2013-08-16 11:30:06 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc03113d24e94e0cf9bb9a1f303076855b8c216e156f578011f3243745068c6f 2013-08-16 12:59:24 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0335bc240a83dffb28d82f4092dc5686d0d499b442b22a82bae88a941efd62 2013-08-16 00:46:08 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc033a2a34e28fe96803368a88280d44598c8ba43345c0da9a07d0dbf8ba2cd0 2013-08-17 02:02:32 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc04c7478f114c1e04668511a596614271a594282c51812c7fab28515abe6cd8 2013-08-16 13:47:08 ....A 368640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc052acd945508d0ff9c734a2692a8c1227cd6d92070fdc450b790fa7808d3c9 2013-08-15 12:55:08 ....A 379904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc056eaa20c0d165a139da855a75399fba02c3ce54c91e49850f0d4dde1a33e2 2013-08-16 19:44:50 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc061256bc25d7d47fc8485dd42de29b0b1fa3268771d693ed40902d6acc3b1f 2013-08-16 01:50:26 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc074d5ceacaa3018b4b52cdfd32279bb05685fb2fa92c9cc1900cfe92c400e9 2013-08-15 13:06:18 ....A 32792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc08c49f2590ad6188fe1bf0a907bb4571fb98aaf9d1a31e547df670ad1ad873 2013-08-15 23:26:42 ....A 98769 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc090b8567e6279f5c36c03b11acdc1d9a97a2598f164ff130402a362f49ace3 2013-08-16 04:46:22 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc098492909fb8c8ac84dbaf4a526553f5dd3de1d7c0bcd97675011f64d0d720 2013-08-16 17:09:16 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc09a63b0c32f56a14413232db54dc3e1055ceaba389cecc09572749afce3407 2013-08-16 01:03:10 ....A 20971257 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc09abfccf4c4ec9ba34c41d2aed17513273c1530144e18c4e656c2c98db3996 2013-08-16 18:41:24 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc09e4e5bc7f4a430fb6d2da9481d60c792f25ec34b3ac3627eeab8aadb6e662 2013-08-16 02:35:48 ....A 19520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0ae7455000dfe72738f42d525dc7db0464bef279dd8704fea7d8c704c15dbd 2013-08-15 23:14:08 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0c2d44ba0e5f196998868acdeb8220928b3426aea1a131f2211cf124d2de4b 2013-08-15 14:40:58 ....A 14888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0c9f6363f166be5ceb7d9c4ceb662e24dbf54b3d01b3688946a771be1f8407 2013-08-16 01:49:40 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0cad021de4c40d939100c9b4494cf96f37594f6ea5e999810a0eafec9237a0 2013-08-16 01:22:14 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0cc7bbef6006a9c1d2b864cdc3c422cbc85bca44bbcb5f5d46f664204e996d 2013-08-15 12:30:40 ....A 267264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0cf0c3cbef541cec7af95be3d1f3e55ba9cbb188122027e489174103497c1e 2013-08-16 15:59:46 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0d1bb9b059c7bdf66b42438725710a49f1411373b0cc534b7900c65c97569e 2013-08-16 18:43:20 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0d3b544db9981ea394e8a44a6518446ccb796a0b07b8ebdbc2b72a20d4ebba 2013-08-15 05:07:30 ....A 189656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0e795b31e69c843d54df0923653d89033354e611087b7a4743870a08721e1e 2013-08-15 22:41:24 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0e935202ca020b0a0169e680b3dd789317e5232303f8a6e27cca53d12ac510 2013-08-15 13:36:58 ....A 452608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0ef38770f7a9fcf2b589e09fc95901eb48b91b82c4e51d5f9e0db06f81673e 2013-08-16 02:35:18 ....A 700928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0eff5fcdf1c73a8c198c90e37b293a555edc1a8cfda51359d9509e637f0727 2013-08-16 15:07:14 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0f4fb2e769731fcf3f00a36918d880a160044601fb604cd7aeca873b03ecb9 2013-08-16 01:56:38 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0fa62360a6c32a1112a4a4c8f3af88ab895dcf261cc8898425cd9d33daebdc 2013-08-16 22:17:54 ....A 281062 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc0fe0260956c19cf75a98777d807d700b28206ffd5bed20e8809b94cc2724b2 2013-08-16 17:37:24 ....A 104491 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc109476de4a6430004c19dabd0a92ce430db468cee339f4d6b933ccbef6927b 2013-08-16 01:20:18 ....A 230400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc10a7d027e760af7385488fba9fe4162c0238a0e6f772730c1261242db93561 2013-08-16 23:47:24 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc10f90c69ca2ad794b8dae1b8a7b78b689a364b9fcbc7010bda60819dd93ee7 2013-08-16 04:47:00 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc11015ea32f7a41f418eb4d98459664b7c1fb386e258e1cfdd55bc6561b6dc0 2013-08-16 02:28:18 ....A 829952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc11066c49b4d621ec25d0764715e30fa02174ff931f6e754480a43993d6f383 2013-08-16 01:40:08 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc132d0bbf7173445003fe09043737b69364f6141abac4ee011029df6cf7fa75 2013-08-15 23:20:50 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc13812cad4b5e85c8735b7fd3543ee84ad8f168befc94328ff2d4ebbc48e8d3 2013-08-16 10:15:42 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc14c667682221743b0be104a7c70242b125afddb128413aa68c4424ecce158a 2013-08-15 13:48:04 ....A 825124 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc14fca899e73c6b6bec8e95fb9d6ad0da43810425e93cb3c28dbb78d73924a5 2013-08-15 05:52:18 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1543eaa72b8d829a110163d9e13d531b815186046d76099344e4e264a29c18 2013-08-15 06:03:30 ....A 28616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc15d5cc754005a6218cc9dde77ab757f87fbeb7c2c16395ac65cef439bfd87b 2013-08-16 04:23:40 ....A 1137688 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc15df0cfb693ebbc258e560b9a4395bbe44ccdc9300b4cb7f0f269e046c3cb7 2013-08-16 09:18:38 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1649d98074af26c39ce88a7af506bb202ad2250f343ab1b532ed3cae61a0e6 2013-08-15 23:14:52 ....A 345730 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1666918d8c944e5b4f34f3b48d5b9d13ddebfec76207c4a7339d466b582016 2013-08-16 17:42:22 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc16d9579a808e2514b200d8f0d2ab5e785eab224389c0913b35aa2008266aec 2013-08-15 21:52:06 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc16dd398f45a773209a801ac5436fba8e3dae027752bb7dd0440caedaee1291 2013-08-16 18:05:24 ....A 377344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc16e9ad570485540f839b0473015a68ecff3203bd596e397d621064be1a3202 2013-08-16 09:35:04 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc173f20c57f27718d708eadfbf8b72238b96850a995de9e2df00c167731156b 2013-08-16 19:39:40 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc174b41329d5e8fa5010fe89367da6d3a7d772b4a62c2ae994f5a2ad820cae1 2013-08-15 23:51:28 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1838c4b8a5f6ea8bc271514c1dbdb6fa3f2faa9d79f427aba6fb1c76f0de97 2013-08-15 12:32:18 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc184ef4898f972324dbe48a62a3e220b64b5237373c309442bc4d5b782adf37 2013-08-15 13:35:44 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1857916dfbc34c4a90bce0a5f0faef646743b4585321a1cd5bac7ab7613e6c 2013-08-15 06:22:28 ....A 371200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc189c13f4e6983134612c44cf6d6c5b0457fdd4436aa7754011edd270d86997 2013-08-17 01:54:16 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc191e2264851dfd1908ceafc5f524869a568e29b3fbba2601e6dece9431a92f 2013-08-15 06:27:16 ....A 448967 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc19a1b03bc6a08bf42bb9a8c8933814c395a1e0d7fcab8be1966905c06d9eaa 2013-08-15 18:29:44 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1a881e35ffa31e4173a3f0a3181b918a5488d71c50aeed2a0f94ffef6ca191 2013-08-15 23:59:20 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1abbbd372b7de8da68e6347d706843b5366225f8b51b275d36c471d6364997 2013-08-15 06:26:52 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1abc6aeec4a8632c237c71345c5906b1fcbe678fd4831dba8a7c6d4101094e 2013-08-15 23:20:02 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1b2daddb8f1c56448229c4c7df94b7ece387f7f79755b5a6dbbaa1bd20fc63 2013-08-15 14:21:52 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1b36ffa2c571853354276a02cb733eba5c881e28ab9ef7fed0b7393c95fcae 2013-08-16 20:53:42 ....A 65727 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1b3ec88cc20a3d4fc691014124a3de694d09e111a40bc5caa4f27512cf3909 2013-08-16 11:16:34 ....A 236949 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1bb3af2ac1d94955f25906eb4fa541ffa5a2c18ff96607ea8bd164e264f00e 2013-08-16 16:53:36 ....A 619136 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1bb61cdbda31f1c93ef5070347a3867b49de5d971331902b421ecfe647a053 2013-08-17 01:17:42 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1bfbe9d8014bdd27e6c1c81bfa20a3f71a9a4241846fa3f514ac86ff1a1f47 2013-08-16 13:37:40 ....A 343040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1d8d5364c343fbd53472fdadb26e12a0ff8c77c7eacda73bd4016926badbd8 2013-08-17 01:23:54 ....A 1363968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1e64b4ea340d8ab0b47002abd9ddc1bac558161148229904ae39e1e446e7c2 2013-08-16 21:40:42 ....A 296939 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1e8284f12521dd94e8ef3bd5751ddea02f527773162785c25869e836355510 2013-08-15 06:28:30 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1e8b0490717fe793fad3f987f8ae210ff5292ef3f3fa1ba8665c7c60b2e448 2013-08-15 06:29:02 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1ea130e292a5734e8b402603f820f70a4f10a64d80e1b6cf8dc15501eba499 2013-08-17 01:54:24 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1ea2e77227cb4cd19d5324a5ffe6259904194057d9704f06e0758d083d857f 2013-08-16 02:24:38 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc1fe858d799531efabb2ce6edbf94ce4bb19cb6c1ffcb92490fe272a7f96e34 2013-08-16 23:19:44 ....A 848391 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc200d7085150285709c0e2efd9813a464e0ebd8a901d2411d91fb5fcec96fe4 2013-08-16 16:24:24 ....A 520192 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc204d2cd65d63f74687f39c9fa01ce4364fc360910842d6c9c7a54a25620d6c 2013-08-16 04:54:14 ....A 176438 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2097fd265e8676d14fd75bd9ab99bcfff11ccff39c4528281448aed3326199 2013-08-16 18:38:48 ....A 52613 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc20af6d3ab0cf8b99a66b0f2debea2d0f49f2a70532c7543875963854ccec46 2013-08-15 23:25:38 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc20c6aeaee49b52b3855ce4dd48435000b7dfd807a2dc7f2f2dffa972ab9bbf 2013-08-16 12:27:36 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc22329161904f3e0c66624f48bf20bc50a5980add77db47908a562d4593554a 2013-08-15 13:36:38 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc22f1ba28001c03236da606563d05cf34ac51175ca0e7f58555d71a80769ee9 2013-08-16 01:38:28 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc23b5b8d9f18d59658485e19b3fe1cc94c7b1c998b547eeceb326c2e3744861 2013-08-16 20:16:32 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc23c60064f3348547f0593e3e666a346a9871ca03e92eb2ab037a3f02a162d0 2013-08-15 22:52:32 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc23e53d435dd42eee7973a38d26b43bec16b2266a5aa51a08f172fe5d04f6fc 2013-08-16 17:37:34 ....A 25657 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2410ba273c418860144bc3a810364f897fcb00e2c5193a5e4a5a98fda66154 2013-08-16 11:14:06 ....A 173629 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc24c2bd5005ca03d062ff2d5ecb035e570c22843a750a5b7bbe111b93effc28 2013-08-17 00:59:52 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc252ba75042026ceeb14bf201b3bb5a0d6e55376670b882ca029f1a1e492d30 2013-08-16 23:20:02 ....A 435200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc25364e288032bbf98ff6b6b6fe08100508c3e01cb264d6336335240338ec8d 2013-08-15 06:22:32 ....A 25460 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2568144c8ff0424a6a8532ccfb1c4b8fec578220200442f403cbb34e075703 2013-08-15 21:39:34 ....A 70596 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc26179baf5ec3b58b64cbe7595877c9de0f1dad9d065e244e9033fa094b41f4 2013-08-16 00:14:28 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc27ac8bc40f1d657f0f9d6204343f142e824599a8025a9bf1163c1b2e76fab1 2013-08-15 13:48:34 ....A 5771776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc27d2439c4d132448db2209b42cd65ced6ebefaabe4d627f63e39200748f4c3 2013-08-16 04:12:08 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2808bcfade3b1127eb6bfb31bc2bcedaea6c949eb08c86145658bc18213b85 2013-08-16 11:11:28 ....A 302086 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2907d51699608aad19e04b405c868313769ae630af69f8b4d740541712a2b1 2013-08-16 01:27:52 ....A 316955 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2981156a64728e00124cea89f814261d0184ece85a6129b9f494e3ee421dc1 2013-08-15 12:19:40 ....A 1597198 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2a3abe19eddf0c2556f1e0c0b8857b48bb073f43f80d53fe3508cb9c038cd1 2013-08-15 23:59:44 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2aa53b0b04dec7b2ac959c5fe09f940565b151fb0386e28ad511663fb446b0 2013-08-15 23:49:56 ....A 174428 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2ae48b174da29ccd2fe0940179c19ed5939be8ce8cf27260052ac6e6be26a6 2013-08-16 04:44:08 ....A 322560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2b2f392e5ee03bac2672892ed3945fa44f391fe900d079989000e8c5da1667 2013-08-15 23:59:56 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2b36e0769c6564a0e280c17279ae899481610377059baa4f27cea5b03431a0 2013-08-15 14:27:42 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2b824e17d22f1e30b324b401947d7033657f25dd53fe4b979c8d59c9e7006c 2013-08-17 01:19:12 ....A 785177 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2b8aed674c4733ca16602ae6c5fb851b9979bef2d8b228eee323e645904355 2013-08-16 02:34:16 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2b906c847d4eb2e841714bfb47a66237ac2a3dc1ce4bbff9f4e250371b2e91 2013-08-16 01:04:26 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2c02d94c3d54aad9fdcbc05f9bde902e7daba8af38f854f2f7743ab858e22d 2013-08-16 00:15:44 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2c65ee3bfa4571bb8f12a9dbf694dec5bf3f2128df35c155fcc04afbfeba18 2013-08-15 21:47:18 ....A 125589 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2cd251fd8e222fdb34017b7b3c8360af89879b572471fd8191370805dd5062 2013-08-16 17:48:18 ....A 76075 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2d695558c0681786fa96a4cce0b3e2d44c6c049265cb6f4f92810595a8c189 2013-08-16 12:53:22 ....A 605396 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2d842aa78b639216b343dda9bfa5342cc6568f047d774bc266155e90af2b6b 2013-08-16 19:11:06 ....A 428032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2da8fcf304a518acf4cc26c451884f006a03fc321c03daa447b8e94ba0c56e 2013-08-16 10:51:06 ....A 61341 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2f39975f0e8733ac2ae6846fa465f0f806cd0f14990e4e1c967120c544bbfe 2013-08-15 23:52:40 ....A 54644 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2f4098144221f8629d657cb4a18cc18c8673513dcbe6ea1a0c99addd582cac 2013-08-15 06:33:46 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc2fd39b52b65f7d74e1e8262fdd447a855ee06d0567cc76df0510ead8f820d0 2013-08-15 23:28:18 ....A 368128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc302cd3848a5c2423b7019e52273db474df15839916477d5485838f4a0229a5 2013-08-16 02:02:38 ....A 1317148 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3030e1402b1ef85325132117a4fb21bf6decd0d3568fad9ad39242ec7b7ee2 2013-08-16 00:56:42 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc303de553290076dbcb8e30847cf8fceffbbf8be2cf8f9652381baf8d2b71da 2013-08-16 21:17:40 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc304213841807c97f0a7d2765b5bbbe17d6adc491487d3651e46d5bd0f20ac3 2013-08-16 04:24:26 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3070274bb93de0d00dd7547af082db9a4df4d3342747ba030ea22249f9ae3b 2013-08-15 13:07:44 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc30748149220c095833ca7cc258ae753ed7bd5bd81c437548a630350e1b752a 2013-08-15 23:53:36 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc30c363b94fd5ce08a56f830dbd8ddaf7ae6725121fc24a403769e6804e429f 2013-08-16 21:22:02 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc30ed90e65ac93ef24ebfa1f4423c203adebbc604281525a4bf18d3e32a8450 2013-08-15 22:31:00 ....A 75320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3112ee252c80130d817e83081df16745951e9aa9192491ec4e54d8d032a28f 2013-08-16 12:03:16 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc312e0ff9668539bc17230eccd2476ced5be22397ac6ad616c9d31346077306 2013-08-15 12:30:44 ....A 788480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc31b46e04c3a764ddd5a9f459c0b41e306feb1dea096183d757aa495ca452b5 2013-08-16 04:56:26 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc31b7b4b39f0e48248667d82deab7a8daf64521a69dc984359d31334cf83a09 2013-08-16 23:44:56 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc32657d8f9edc48ef8720f0e96dcc6ac8a2a1c4e1d2aa1bbab18ac5d0c33e58 2013-08-15 05:03:44 ....A 35997 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc33c15a748cf74f1e9545058b0f67634a0ba7bd1d0152885ff96396157c636f 2013-08-15 18:34:30 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc33f71901f1f39065789d807a812db7931163238fa8f3a2f1acc91c55762bdb 2013-08-15 12:31:00 ....A 906831 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc350f9d4022b378a2213b3697dc7e4b4e918207785e8068e4c4e922f36c9afa 2013-08-16 01:04:08 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc35b91563b3b6e4b5f4081b76a1ef579507495c4c9ffa66a7da822d9a0509f5 2013-08-17 02:31:12 ....A 567808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc364036486b80c36a00b3cfe563cfc118aa2f382c6a1301bb5aa3e7c926f416 2013-08-15 23:41:30 ....A 921600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3644b187ac2acff16913bf26274f4daf79eb8b5605c5d7c93412e4f0756673 2013-08-16 04:21:12 ....A 242304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc36eac37c4c1f8011ad254dada3ed5308159896d6f68adda9e9ae667ed34572 2013-08-16 22:38:54 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc36ee71b0ee2cc2ee039bf856cf6bf74afcef5fdabde9812200bd74dcab345b 2013-08-16 09:29:00 ....A 88004 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc372050fea2140e2760ea1430dcc5b82dca29d7bc6b953b96859225e9ed6610 2013-08-15 12:55:20 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3796b9f4ea6cba22d516a0ab8d0cfb3d85f01d8f91923d8160cf4f02db92c4 2013-08-16 04:57:20 ....A 233984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc37b34e4772b1d5be6d5c6dc807be679bf637cfd3dcab6678e82bc2364cdadc 2013-08-15 13:06:40 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3802a9b8c3201df0665d5c49fc4d6d9b49f046a72eadc06750dcd6702cea79 2013-08-16 00:08:06 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc38b8f218797a141bb51e5e6aaac1ea4ca92c4cbe9db401bbd0c8f0965533bf 2013-08-16 15:13:44 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc38fbe6170a97dedb0a523b085904a547577f8b41880517bf66b0f61ee68f1c 2013-08-15 14:41:24 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc39b5922d026ca5cf3198a1abc56933f18b8220b0f25f92c5d0481868dcd466 2013-08-16 12:35:38 ....A 37956 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc39e8ed0ed98a309e78cec4877ee442f52fdc2028fccad4e4ba5d1086e212f5 2013-08-16 00:15:42 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3a41d9658b6e140bb37c0e7865da56ef5ac35fca05472fdfb56b3198d6ca36 2013-08-16 23:49:34 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3b01a0e961dd76af71bf51c5ec11fa037962a2e87e12e635509303568ad838 2013-08-15 22:41:34 ....A 16949 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3b2fa591a8fe36b8da3eeb896f4fc566f5535db2d423db7504eebd499bbbbe 2013-08-16 02:24:34 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3b82218a3e4c36a68ae21e0c78e3dd31eed60d2acd9dc6b7ef29912c48b46a 2013-08-15 22:03:30 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3b90bf1853d42e0665cce6afcbdb9458d74a5018013da2c38e18d8203cbd7a 2013-08-16 18:37:46 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3bc5fe6b88e95e4b5b1a6ffa67723521e6cc728dc9f494576d1eb55f96b63a 2013-08-15 18:23:26 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3c1ab352e203b761b1547f937f66a869f59fa63517a702545c7b1f91555617 2013-08-16 17:41:58 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3ca8afa0fcae09f25b54e6f07868a553ba221f2344bbf27ebb2e4d8229dd44 2013-08-16 00:00:38 ....A 167951 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3e272884b115ad9bc9732f58aa13c8752e1a443c0131fd2024a66a92f2ed21 2013-08-16 22:19:52 ....A 156168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3e71f2f536291a1efe2423d2db10a9053a064510cacdbdb519dd731a162399 2013-08-15 13:23:52 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3e7fd5337404f930867334e065472626b511d171780ee452f44d859c8b6a67 2013-08-15 23:20:08 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3e96a9615af931fd053596f2f66a4126627a644462711fcc312ef5c7519d13 2013-08-16 23:36:00 ....A 97327 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc3f087e47659a9c168a09136236ae5a2d09d71bfd4e852af1389b78803faf2e 2013-08-15 06:23:08 ....A 978944 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4013ded1f60f4b70069270040002ace9296e9b04ce935dfe2b0b383135648c 2013-08-15 06:26:50 ....A 231936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc401fc3fd45ed4804541df9b9139b500ce7e69955c5a317f278740c683d4d88 2013-08-16 11:20:52 ....A 105482 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc40d544b651b67d0a5a37114f40f7c7bee6ae3b905f1d493cea3af64dd80b51 2013-08-15 18:36:32 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4171b246dd907276d95e01f41d8ec13cc9ce869e2584f6a6d1a26327b45258 2013-08-15 06:28:14 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc41db905bba1e1b715ee113413ff8a2823e34ac9a8a73bd197b72408860ce64 2013-08-15 14:26:16 ....A 391168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc420ac1943804ccfcc19dc709d881c148476eafd4095a1db96eb4ddda5f59f5 2013-08-16 09:32:24 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc42bda419135e9b69715be520a899227233a42384f59a47c54b62e9ee398850 2013-08-15 21:45:32 ....A 378368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4386a5470fb3a1d1687683a8b0289178748a7860004080f60c08ebb6b91d73 2013-08-16 13:52:34 ....A 381952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc445167c87361eb37bcaaf7bb3a155514f7968eef0afd43a30470f9d27d7a6b 2013-08-16 02:07:18 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc44554d322d925dee4cf454288c28b28fd278a0c58f5a5373ad8e07303a6a1a 2013-08-16 23:51:20 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc449067e511e7f694265e13d91d4cf34d7ad086f256b4a1984c7f21d74ad165 2013-08-16 17:01:44 ....A 259584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc46629e761c19a951a37093545dbdd109242dd5eb4e7d5f89fad1b980349f6f 2013-08-16 08:38:04 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc46d358f3ace1cb67127cb8dd13bdef0aa9a1777a21af701779bbd1f3a30d5f 2013-08-16 05:42:44 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4807c5495cf9fd793564a589c897e9510f9f8ff858242356f033d1380b4cb8 2013-08-16 04:14:36 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4862067d0f2d66a892b9011d6f88f8619f884cbc078ba29bbeac17ffd60f71 2013-08-15 21:40:46 ....A 3216086 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc48af96ddf1163a0302a7566393c5402312318ee0581450dbaf80a0cc776c2b 2013-08-15 14:15:16 ....A 755200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc49233a24ecfeb1c1df4308c1e572d246d13e6feab744699070ef6c4168e04f 2013-08-16 22:22:40 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc49a7b776e3a6139f4882129941fde798560b662b9eb8ce8bfb49872f166ae4 2013-08-16 00:18:30 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc49f2756a68fb8698614e9257428063ff1fa9db29e16f199b4418e5ee901aa0 2013-08-16 19:42:22 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4a6250aa1a1f2a4acaa8c44600fd1130b1aeb6ea5f5158904d5a7fd253d3c5 2013-08-15 06:22:58 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4c443767dc7e4ad95ef4a0e75120d98e7352696225f4e7b24717a99cdc9de4 2013-08-15 23:53:02 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4d1d490d765c3e5bfbdc8cc3df909e0fa53ebb70348525c12f8712ef21c8c0 2013-08-16 19:33:40 ....A 261120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4d466fc0eb4b99b49cca8d70c6faf380f44cda156e98b63087d0cc5e7a42b7 2013-08-17 01:49:28 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4da2e3ce1f95ba1176af4af406382955603c96ea25f2c331d73566e157385c 2013-08-16 01:05:34 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4e0b7a166ea71e6e89d7b25a62af4191a6e1bd663fe26f4ebb0ba578e16ad1 2013-08-16 21:49:28 ....A 301059 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4e9c9e137ec91ec02216c832fb0f1ab2e787e15b47b32ed853d72f83b5c72d 2013-08-15 06:23:38 ....A 5600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4ecfe989fa432aa2b4e788ee108e6d494ae9e8724bbba13926a5ef01d8ee2b 2013-08-16 10:25:10 ....A 673280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4f093d13fa8df34a7b5212c8878f082e875cc8817daadabb1b47e1952f5fcc 2013-08-17 00:16:12 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4f340e9e21e77b4141454325ac3534f7bcee4fe570e43155ddfc6950cc7f7c 2013-08-15 21:53:12 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4f95a73430073b526bb414bc699cc87fa0c13292b838fca419a042e0eff8aa 2013-08-15 06:22:00 ....A 26649 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4f9f7e09c4d63b53072835c5936a8fe4cba513b8ac933ab8e84e226af36c9b 2013-08-15 14:36:16 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc4fc2a8c5115e149a8e38996ea183d164bf717099e09cf4a5703fa2d13a5631 2013-08-16 17:18:26 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5019630d458bd75e251605919842dbb4798be54da0d235d3c2176822d80fad 2013-08-15 12:29:06 ....A 186470 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc504099d6336980520a4efadb4c77ce7c7dbdd996653fef228276d8ed22e5df 2013-08-15 12:54:36 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc51a3c820ffc17f61adf1bc1d56788703d01c562a5ceb1520c3e592bb231a25 2013-08-16 22:43:52 ....A 391680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc52482459ec78b1b2da25549f066db2a0dbc033e1e7dfaaad9e826498a6f3c7 2013-08-15 22:20:18 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc528cff6381329694591cb46d19d6b017611315f2f7c53f09ed8753fdf27cd3 2013-08-16 19:12:00 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc529cbfb5e8aa4776c0bdbd97f038a7f13d2e96128138414769bd5f0d4c9caa 2013-08-16 01:59:26 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc52f4136ff476e3dd1f95a3806b91de9b6ce93e07250c71adff003dfc93754b 2013-08-15 22:04:58 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc534c0a7ac6ae244a72747fd5ff2dde9b251b55996a9ec515eaa4857b2cebb8 2013-08-16 19:36:34 ....A 40608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc53b55226ed35cc144304883e5822569ab67115060f887c32982a0f55936f44 2013-08-16 22:22:46 ....A 391168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc53dc5c1ff923bd3a3477733bf7db4507fe3de5c8890f0bdd4a6aa065b52d87 2013-08-15 23:39:42 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc53f78e07201d4757ba94782b7c8b33c2f419fdda95a68b175520e69ec873a0 2013-08-16 01:40:06 ....A 51207 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5437641f98ae812d7ec1781edde9d471dcd20e1001610658e327759eec4464 2013-08-16 01:04:52 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc547a440e0faa2015a43ad591daa7dfd593a964010d67871214cacc60782952 2013-08-16 11:39:04 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc548ba0c656349c2496491698fe902e7576491d17547abcce26abf362767834 2013-08-15 21:01:22 ....A 68664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5584dd362bde60e6b080d5aeffd1e29bf4e47d125eae415f6124e725d246f8 2013-08-15 21:50:04 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc56355482506c94bef85a2ac1f0f07aeb2ee324fc43f0146aab81fc07e1d47c 2013-08-16 20:41:50 ....A 786432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc564fcbf3eec246d6789448f16231076b384dc275493f550d533e6597838665 2013-08-16 11:54:02 ....A 74272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc57d2fc909d53ca8b201c263fc89d5cfe54cd34cb3d04be86306cda43c888f8 2013-08-16 01:59:10 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc58330f8cadf3c5f62f53bdab4dba6be05414ec5ba08152f5de3a1125ffd575 2013-08-17 00:21:22 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc588f4f13d8c2497ad823ec3568c1b43dddffdf7ac99618f467ee8543e05682 2013-08-16 09:23:10 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc59154a7bd3b87d37f701e594f5d936f1a5ecae6b73c1854102178223c2476f 2013-08-16 22:48:26 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc597a217b587d0f9aca63597d29d40ac9d7d8e9a91a9f0b9ec3728a231da06f 2013-08-15 22:05:18 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5a700c3f9bec0b555076848defb03329f46b4188e69c98755f64092e1a02ac 2013-08-16 22:17:52 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5b417d0c7c46e045fd744d65d6edf2c58f626c00f5b3d57cffdc63a742f673 2013-08-15 23:19:36 ....A 147793 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5bc21b3d262af0404cc27a9c45ef16d27b82b11efc8d87afef21ed2f55a00e 2013-08-16 09:32:22 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5c266df43a425db877adae818f2670351bdea1fe88003466eb5db0a5a4b4ac 2013-08-17 00:45:14 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5c7a2184631be1a6617069830da8cd3c1f884753c27eaba0e004487f391492 2013-08-16 16:23:00 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5c7b06974952d6d39df957c020b0fb2be82d98b487fa5ceecb4f503b62faab 2013-08-16 19:43:44 ....A 2295296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5c7e540f8c3b91d18274975a2ad083a5d42be5d5853adbeb58b58f68ad2ead 2013-08-15 18:39:46 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5cc476479ac7d439dee140ef1cc4d25deb5c877a3a8986466dff15f3aeb15a 2013-08-15 14:36:36 ....A 54524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5e061bd12c1c2e1c282f3f81812e8aa8db55fb8d1f684d0362f6cc174f0bb5 2013-08-16 11:19:12 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5f74776eadc1a49e7e0ec601fc1ce146dd24b595293b72b8bd2aa3bdbd7b13 2013-08-16 10:23:04 ....A 565248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc5feb8f3809d84e29e07d1fa61c6ba72c196a6e84b293d91263c6c30c86f3eb 2013-08-16 02:32:46 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc600ad83ede0e7d279f00ed816ddbad2c56adc7c8d9c0d564b9c548ab963252 2013-08-16 20:22:02 ....A 32257 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6079706c4ec8261f514f37f66f428f90cd518ca4014894e8f541ba64cd630f 2013-08-16 00:19:32 ....A 5541632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6146cd3f00b36d736f163d0d5190183a696f5e581853a94089e9da3ecafdb8 2013-08-16 16:12:20 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6156fbd49e64d7f8972e264daa635c2bb6193713f29760108ad98d5db6e881 2013-08-16 04:17:58 ....A 805888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc61aae91647125289a11a7ea19937e3b8631a245302f66ddfa88bead9fd94c0 2013-08-15 13:01:06 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc61f223f8ce142ad1adc8446c05a2124db2b1a4189d99bc89ce7b084fa7b744 2013-08-16 12:47:18 ....A 791040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc62a52d5518228f01f17074a2edf3cdd6a621a52983e92f01244b67c5a8f9d3 2013-08-16 23:33:42 ....A 110597 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc634a860b54723a758fefdd8040c15c8991c6006b74197dfc6b33b897f2cbd9 2013-08-15 22:23:38 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc63bbb9ef1e4e3b320b2da694ccfab7be26564d771d690cb0be9136c4fcb36c 2013-08-16 02:29:06 ....A 139381 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc63c96f03b4a86dad5a1a169aa3de943aaaf420b85c728b1eddbcd61369d7fe 2013-08-15 14:26:38 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc63fb0d0c9e08d692ae0a3fe4a1e9154b067bffed555bd2e3ee299f6b738371 2013-08-16 00:32:10 ....A 41024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc64293a3e53740de73736fa421d29244bcd9d3079e48b02d6aa152507be359d 2013-08-16 13:19:02 ....A 451584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc643b46010abeb4b539abda388b3e3d8ec01d2d15a8a8229a403db6eb9f7da5 2013-08-15 23:48:20 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc645af5cbe26992b4b7f2bb0f28e3a3e00edee898af1bdf68cb158a3cc4d009 2013-08-16 19:24:18 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc64ad98607f27fdc318e7e2065c9ed932cdfb1448cf3de622ff6533809a2996 2013-08-16 21:30:36 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc653c6fcef667ba82a6ba9554c3f70100d13c25c2a84c51d92bbdcd54351814 2013-08-15 13:13:50 ....A 143616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc659c2bbe595adfb7bdec29c884ad751a9e21080eeaa07cb76dfc91ee455b39 2013-08-17 00:29:12 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc65c2c9518167899d50e6b27f63ae92b3fdbe10c788bddaf48defb94d6ebfac 2013-08-17 00:33:28 ....A 81922 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc664bdeb30dc8c1089c9f8d23f923fe12e2409803272b0ce3608848203c4a1e 2013-08-15 23:47:40 ....A 365056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6681de24775f8b2303fd48fbd8cb2e780de8a33ad3c9f362f5604992a6f405 2013-08-16 04:53:10 ....A 35456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc66bdadff60fb605f8fb1ec351c844c801ab927380c44d6ed13c876a4d9d6bd 2013-08-16 20:51:08 ....A 1004544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc66f431db9c3ad046157f04f6511bec83176854a92f332fbf1564cfa1f38240 2013-08-17 01:08:44 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc67f327d43656896871d8d88941d8db641e2e475fba18e5e43a6942daf086a2 2013-08-16 00:53:04 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc68538953b19c549f347c335d9ba4f516a8d363c6ccaf594899392092bb1e0e 2013-08-16 22:06:20 ....A 300889 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc68f540e7c1d2c8a4e03035f9323e15c8f1db45c8a01389850f1352a5b9f9e8 2013-08-15 13:42:40 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6ae0b27c863c7f3df336cde308647779239571d5c134dcf2fb1f3f84138933 2013-08-16 22:04:04 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6ae0ff59b77f35bace04c0fe5ebd8f4d0786a8de220655672c4fb6181224a0 2013-08-15 12:58:20 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6b6b29e6a9b54de64f9c7d6c98b1e5512974cccc0281607d1af8f09c8dd04d 2013-08-16 15:35:38 ....A 248832 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6b9c541d0b88b87ad49d5b34770b95f48320bd9267f21128fce8d30b9a39c9 2013-08-15 14:35:40 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6bac354a23a6294801de725e0a7a854a8eb4070d34d7bb9752d3a36cd6c293 2013-08-16 18:28:44 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6bcebc36ea70e3a681dd09e72eb526d0bd25c527ba0d84b104382da0b286ee 2013-08-17 00:04:46 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6c3476f222b86906d74629f7b7f376a5b6fd9c61f7dd88c1029ab6439fa3a6 2013-08-15 21:26:50 ....A 65712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6cec0b55f8f92e48330875c2deb3c7f5df41844cd753892931c77bab210f64 2013-08-17 01:03:08 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6d83ceb28616753da228c983244f3aba94d266de1e3f9dd369bb161a69c06b 2013-08-16 18:28:46 ....A 164387 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6df9eb4aa3fbd5d5efa5e0b88e35cfcbc8f6451426e92bbf7f4bf89f14617d 2013-08-16 19:23:06 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6e5902e69e0cfe013e8dab33fe0fd66ee4a10cec87712812781b63b1be5343 2013-08-16 04:18:08 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6e7eb4b1ff384df0b0f88d6079ca462661d84aae1688c0d1aee668412dd20f 2013-08-16 16:55:34 ....A 1136640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6e8e942c3ac4fe4642d23ac970dc8489420d62a64fb0001afabd24a16f2137 2013-08-16 05:46:06 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6f3031da7c048b4e94054bf021ad2dd4bb6cccba06dbdf9ce99efb0beb109b 2013-08-15 23:34:38 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6f58c29e9e1abba3b45fe94eb1431ab52718dfc2122ecac8efc3dfacc621d5 2013-08-16 22:26:44 ....A 584704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc6f9833fafb46c4f6e4b375624f3bd00468994be0e2536322c6fc774fdff332 2013-08-16 00:20:26 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc70c607d8f6feb571457144fcac70c814dd19e32cdc258c5968578dc33e407d 2013-08-16 05:49:58 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc711e174c0bb925d5ff7d5e4a7131f293a39aeee23fd2590c5e512cc2378b5b 2013-08-15 20:56:20 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc71b5dafe75fcc206eab65019ceb0c5583f4463056c69d57c69708a6df1db13 2013-08-15 13:27:44 ....A 162016 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc72190fbf6acb92aef5e522e5029bf04ca46a140362471fe14cea1e2ae8bae3 2013-08-15 21:44:00 ....A 97480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc72d02b90e937e0de9865fbd249fa7d25fba6da5dd932f80ef40e2ef8e1ede3 2013-08-17 00:35:36 ....A 375296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc72ecba8f5e991e7787a0f532b5e80e17a75a47de7b3d02cf640594844d631a 2013-08-15 13:24:16 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc72f6285f727e7b40d4ca8262d7459f61209361823023682aca12de8f5f26b2 2013-08-15 21:55:00 ....A 1187328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc74026dcee100af1b11302b0081ce9393ca2329bf49615c47685b8f4b6535ff 2013-08-15 23:53:04 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc743a38c4cd8c83013f4ed09fa0d7dc4a247135bd3d9976080db6e5a17fac2d 2013-08-16 19:23:08 ....A 416768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc743fdd189db4306c2235e587d843992fe95e907e0e775d648778368f6b8bf3 2013-08-16 17:26:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc751e0eb5e620bdb5b368910700d33937d5fce118c38ff6a59c092d9124ebf5 2013-08-16 04:16:00 ....A 327168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc75aca55dcd2c12321b028b35fee7578633ad1e6e3c3382493d01b61941b521 2013-08-16 00:42:06 ....A 430080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc76493a8b70d64bb9fe77b2dd09a41440d907460298f358038f59887b62df85 2013-08-15 13:13:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc76e89d9be77d91559cd04a17be90d68db07ce63984771e6034b495e16e9334 2013-08-16 01:37:34 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7701f3809039fe3270fa587ad40defc8ea14e16f6973173eb23138e42325f3 2013-08-16 01:25:40 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc77ad4f7bb888cf61db06f3f377bbcf0a8ec6cfdab4da8a047418a6a06acf1a 2013-08-15 12:32:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc77b8086d73b288ccb7ed8221ce6548bb7a25c32226486bb53bbc219c4dd031 2013-08-15 13:15:22 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc77cfabb826ad988a8ccd049bc23ddd27b634cf5c2f01996f21f6ee8c24edd3 2013-08-16 12:45:40 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc78c663576fd1b18f7fa7d24c67f14e72ac25065e8e207f8374667c95803c65 2013-08-16 22:01:24 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc78e97219da6a2e7d386815342dad57fae7f06672408f5b91f12bf4085c5cfa 2013-08-16 22:00:32 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc794e943b5bb934ea955f250a59089800a336db7849fabbcc5b013fc9ae9ee0 2013-08-16 17:54:44 ....A 737381 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7a26f89f85f3b139b51bce8a0c5b7e6b50239b5b76165771cc3c320979afe2 2013-08-16 12:04:34 ....A 987648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7a39b24b6d35967d5e678901c0edfa2a08fbe87c6baaabf5ff7bbe0199aaaf 2013-08-16 00:42:26 ....A 189364 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7a71af3886e30ec56e573f4a0fbbceb8f57c241cc8c7098dfc9b529667368a 2013-08-15 22:21:56 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7b399857c7e1030961ceb8efee68e83060542ac2520b3c169bf2c2a1c62e63 2013-08-15 23:36:30 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7b433e481595565fdfead1a149dc693bfc1e7456450fc68373b077f3466ddb 2013-08-16 09:05:00 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7b75f607466e2298d0fbeb5d9b88502f0caa6a4745f11e45932b17f9b6925b 2013-08-16 01:52:44 ....A 179747 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7b7f945d57f848793540b2819b0354632776aff1d0c377f323bf5c18f56a1c 2013-08-15 13:25:50 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7b85e631d435e6c980d01aaa2dd987c8e2bef1443ef1b1c99766fa407eea04 2013-08-16 01:44:16 ....A 454656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7bebf057d2c085b6f2231e1b79f4ddb0be3de2a24390c6b79a76ff0f1e440c 2013-08-16 00:02:12 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7c9fd787bb5a9df6218f3db8388022d69be0e02a284f27c5dcf337e1d07543 2013-08-16 19:22:18 ....A 10793 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7cd9c5aab961e5717b6ae678f8a403ead66b61068363631602386feaf93bae 2013-08-15 23:35:32 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7cfc208cbf6f74464e13e8ae78620b9bb8343e88b8c46f0f502cbc0acf149c 2013-08-15 23:48:12 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7e8b3a10d9677fc53a05e46cd708e5018a5ca2bd5eae4354d96391cc5bbb74 2013-08-16 15:46:42 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7ee9e26ca61bb784fec69ea11a03318f63d984889a268c292ae3c66b3bb2be 2013-08-15 13:01:42 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7eef19074d755306060f8164a73914445a9fc98d559c668c315eb5788547f9 2013-08-16 01:34:02 ....A 2297856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc7f0b8438005ed7b77dbb0da7b159f59fe6db73e6f44d5788fc69025b0375b5 2013-08-16 23:40:52 ....A 811648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8000851af48a1baeb0bdcbb70fa2d7c31982e03e2557dcbe7306168cdfae99 2013-08-16 00:56:32 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8095ffc06f17109c55b08fb5964b2e9a98664c1a55c6483fd5bd199b305524 2013-08-16 04:12:08 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8164d06431f1bc054db588a6a64516668bd161c79b765d96ac8943c8c74b3e 2013-08-16 11:21:28 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc81cc7905de090cee3aeeb8254be749dc6f19d3cfbe9bb2c525d33348d860f5 2013-08-16 12:21:58 ....A 985088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8277e78daaca274effd9d0198a0871dfbe9ee11e60b77bcbf4fa8a124103eb 2013-08-15 23:40:26 ....A 881152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc82a5ad232df7a1ed212de909949b435494493fa607ef0bc51eee4b173a1903 2013-08-15 12:28:24 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc82b0f28566dd0b96b4ea2d32f59de96c54d0e987b203573c37a94aaefa6392 2013-08-15 12:55:28 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8454f2fa62adfc149c2e6b28b58522ade3d7afb7a3720af4e0eb5f4f4eb605 2013-08-15 13:34:22 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc84a10e1b85618ff249aa6a1ec1f2d7278ee777162b2a7c5ed56fd31a7e0d6e 2013-08-15 14:11:22 ....A 476698 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc84c55d6549132edcf2fff092eae885570854a85ec73e15c11527c87c55c70c 2013-08-15 21:00:30 ....A 90101 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8523ef81298f384d0af15443e12f0378f9d574f2567636457752834e67e467 2013-08-15 14:26:10 ....A 740864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc85bacb0d34551ba921c3b7eaa3cde0948c8812aa6fa493bb7828b7164bbec9 2013-08-16 23:43:04 ....A 35840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc85e8860cee845a375617649cc136750a1672951a9867a40fa0eb48157bf397 2013-08-16 13:08:56 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc860bc6b515a4a6cf77b7a981547fe0f27b215f61c3e852e3b7403f75b39e1c 2013-08-16 20:33:02 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc86134bfefa7dd2238032afd307c1927dc14f17c4b8746cbc7b2486360b0a4e 2013-08-16 20:12:28 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc861e0fea22fc21179ab84e41cb7b92825eeec4705b4040afd771b6df0b72b4 2013-08-15 23:22:12 ....A 1163264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc863a18d02d831a36fd4d32fc42e78337d096ab46482fb1ce9c41776b2a5156 2013-08-15 13:06:22 ....A 44296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc87b18925fbb9e8ed4caeccf97349f3aee6210d4112d4b082dc8ec155961883 2013-08-16 20:15:58 ....A 757760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc87d11bd2281f9e439ba02d9db16b6f3139700fc83d8896e4fd9df6348ecd7c 2013-08-15 23:15:52 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc87d87f893323760ba596027615a3706aa8dec7b4b70a21408cb05e2366fbaf 2013-08-17 00:58:58 ....A 456192 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc88ee11b26b9bf441e21ff32213b636daeea945bc459bac94095fdacff2bef2 2013-08-16 01:23:24 ....A 175645 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc89c3b9437e488ea3c2d8e86621f332c9643f23713c8f64e3d81c6a6861f50b 2013-08-16 00:46:08 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8a9b58867d341b1fba4876c9075e90e31c22af4f51c52ee6bf9f3786ca0407 2013-08-16 02:09:20 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8ab311c65cea37f9f4d0d87c9969c8e6179ddc6d0d0a495768bb29a01a45e9 2013-08-16 00:56:48 ....A 78201 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8b0043be3969d92fbb74220d9d0fb2b0a8f20d8a4ec04b7361ba2403d6c22c 2013-08-16 01:03:08 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8b2ca6ae95152d2ebbca50c5963c5f28fa70f4d0f6b1d6a0490da8b40083ac 2013-08-16 10:56:44 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8b393773d2bfe7b8a07eaa388010cb8417769bd686ca5bdc43847d6df32f4b 2013-08-15 13:47:50 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8ba43aa213782f967b9b7f549c1c00ee91ae61c06b6820f790b65b0ca81731 2013-08-16 21:48:20 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8c2d63114e6083a6286ef7dd0823260ee60c45e2f3369c6ba5fa10a3cff1a4 2013-08-16 04:27:06 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8c5129303efdfabdf7f6190d77427c4faaf98f3b5fcba71435a781846e949b 2013-08-16 00:59:58 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8cf9265605abacf8b4caf94562d98543fb0733b1ae89ebce2e82d1e3ff4d6e 2013-08-16 00:45:58 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8d15bde076ed432a93763cc80c1be549994f9aef6324cb9c05f9f8e4a1ac7f 2013-08-16 09:37:08 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8e60fb7aa8a60f6f9ba0eaaf23705a35c885bd5fe6b5ace4e4abdc2a17a397 2013-08-17 00:26:26 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc8e87c408c9c8fb8541fb77d68a54c313e971892f834c00c7e71942c4fa6620 2013-08-16 04:20:24 ....A 20984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc910691a35b8a7dc0b8fa81a0b869b9844968403e3bf3ca61b15068ec29be89 2013-08-15 23:26:50 ....A 287232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc91fbda8c843f9117ef693fb84c71117a7e9e0040c7d570af5a7533701baa4d 2013-08-15 13:10:26 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc92b1230ce482d644d2953434db1ee2da128955816370f10d1017710c9d8102 2013-08-15 23:15:02 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9306b15ddf70a3d61f0deaa5421dab566836ad77e0c5162d6cd3281459dac7 2013-08-15 23:25:40 ....A 485888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc941e210e465bb6bcc6b67ccd75236ef2eb0651deca69b452ce4bb54fc7feb4 2013-08-17 01:17:52 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9513effac500c8aaa4e41bbe97af4f59949aedbd82ee5daa1ac9296711f2c5 2013-08-16 19:11:42 ....A 59293 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc963636e1c563f146364f59b4140e922abfce67c14ffcd311d359a7b1d73086 2013-08-16 09:39:42 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9666da6826ccc59458d6e8e057a7ae23b2bb46c6cf9178af6a6c0a668dd095 2013-08-16 00:58:32 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc969cd43cb1c5d129c376adba94b892ad3c759b9e8103465fadbd76d239ab65 2013-08-16 12:27:04 ....A 400204 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc96a24adeb8c5bc62066c19500f049c74c5462d682abefad8f8a9e9de27ccae 2013-08-16 01:39:50 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc97391bbc1338f405749ec32d5ac77c9d605135db8a8fbe8d16892bfa8a34b1 2013-08-16 19:12:54 ....A 38916 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc976fc703b8dfe06a2bdc9139ce879110acb6608874c815aa7c7426e1a4233d 2013-08-15 13:07:26 ....A 902272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc98504c1df31bf016cb9364fcf890f67fe0a5c0ce9511dc51d4658e585ed7e3 2013-08-15 12:54:28 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc98af28e7e12778c65c15e04ea1050c32fab05d48b748f61cbdbef6d61719ba 2013-08-16 14:59:10 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9988c4bfa46a313118bc83b491e6311ac3b7b33aa3fdf9fad1e424385ece6a 2013-08-16 19:43:36 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc99d20b90c530191e350cb1d53c458b91d88599c9f03530e8eab157386413c6 2013-08-15 18:27:18 ....A 1872502 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9a2276b527145f504f4fd43367f660b8d7744c8745b44d8b3b507630c59e6e 2013-08-16 00:18:40 ....A 3290112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9a8b78ae1431d6671925abac161fcd92220d0d87e228b630e566f2b0308e43 2013-08-16 00:14:30 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9ad4463a204f56f350985a97853c1dff0906e4f951c78234f89ff82b287f5c 2013-08-15 21:42:26 ....A 603136 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9b457af51670c8f3258684cfb06df245bc070743320f6fe8dbf64ecfa06e4d 2013-08-15 13:06:44 ....A 474755 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9bf7d6dfea13c95df8af5578bc8f63a5db2e4dc95f473336365dd1b46f9cc8 2013-08-16 00:15:08 ....A 2340352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9c454018bd50a01811f9a2d18a2b9d46204282cfc9ee9c5ba7d89af5ae1202 2013-08-16 18:34:54 ....A 181266 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9c63617fb55967fac42ec1b93e271b4676aff1bfb0f8ab0bfc0570515f7ae8 2013-08-15 12:28:22 ....A 445952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9d4e352c02fe69c02b375c057c5663be354d7f90318ae91a658256fd4b21f4 2013-08-15 13:36:10 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9d54b9bb1dd3000c848d3a5fdb3aadd61b42f1017af18a33d1a3822587adf0 2013-08-17 01:59:04 ....A 469376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9d77f71036a8791ea541aa1110845aa7e661ef2cf6b2bab5922d1e1d9104b2 2013-08-16 21:48:34 ....A 878592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9e08cef21f9fac50a6535e0c7e9f5f459e15be16bfa7c67a53d30dfa642f7b 2013-08-16 04:19:58 ....A 66152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9e72ac8e167909c9c9aab8e9f3ef852422ab9c325977539fbacff1a9533286 2013-08-16 13:35:54 ....A 1841338 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9e973b28bc3d83fa6252e5542f4594f2537bb4891eb650b0a6a05b20f43c2a 2013-08-15 21:52:40 ....A 2058240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9e9ebf29a969933e4718b9ec8a0c1163795ed3e446183925497ce0613c1194 2013-08-15 23:51:28 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9f0938f7a09196ffba0bd096eaed87d34bcdfe1bf3bf26d31b9e32df135b00 2013-08-15 12:57:06 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bc9fb9a9b1d4d1e961230fe2eb8f52baf0d5e6043c11306f55521a50397bf60a 2013-08-17 01:57:30 ....A 361187 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca00c7ea769846dad7d1155a44192f4d3f3dd65f420bd7433708e0004d47084 2013-08-16 00:14:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca05ca1fc83498cb2fbf46750a77d5ea470cad7785a4477a6688905b56a7cf7 2013-08-15 06:10:54 ....A 4896376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca0aeabec385ee15d8bcb447b56a140cea0e19d4b19e4f60a499417fff47540 2013-08-15 23:28:12 ....A 17536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca0b671a374fb71d2e0a791c9227b38c185cf3d37830bf34432c8e6b4fd92fa 2013-08-16 14:19:24 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca1226c868211b0010b9487b8a369389ecb639ef09e30a104597793ac1603b7 2013-08-16 01:29:56 ....A 405704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca15b5ec3600d16967a10ee145f92a78979d6b40128d0546a5f4d46084ad351 2013-08-16 01:54:30 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca1613cdfe24ccd26f3bb77f49fc3e1625d85ea9adf416aea001fa8714a617b 2013-08-16 13:51:48 ....A 1253376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca1f5c0620f7799598675d2dd282d904f095506387f1be8a71910a81284a487 2013-08-16 01:45:52 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca219398944e1dc1bc4370148ba5350d347e173f8d02fe16c4228c009f73bc2 2013-08-17 01:17:04 ....A 3609 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca265e12c0cb041f5ba2b48d58ac9d78722b569e64494765d69d86b593f64a1 2013-08-16 01:33:22 ....A 104513 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca2fdae4c3ec42ad75c1880c1eaa4d81c1aedd284ae8d795edb3e32e1697c23 2013-08-15 23:25:04 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca2fe2dbd3113e0c95b5a2eeace8e6f5fd159e644a45c387712031fb2654c22 2013-08-16 00:32:52 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca3310e6d98ac4d2290bb251e78a808f372ba0ed6ff4e1ed3896419725195f2 2013-08-16 19:27:48 ....A 14565457 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca34af1e893f2ba09b5d6f2e89f16427852d53ec9742b62c21f80e62cf68c59 2013-08-16 04:44:04 ....A 885155 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca3d9910bb0db9f6d45535a7252719a9b5c7892eebf940677b514f90fca0d4b 2013-08-16 08:58:28 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca4459c1d7ab6d2c25d2c238cdb0e0ec3235fe8fd3475fa745f18abb9069dc4 2013-08-15 23:19:20 ....A 868352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca484ac16a1d9199a7c2c3a2b01a71dbd1d2ca30bbd6701c1f18587746db157 2013-08-15 22:41:22 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca528f5f65f63119c5300a0a6bab810cab6f37059c2917d2cde36b2264f8d8e 2013-08-16 00:40:40 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca5461377b5259d0fe4e443e57a4c25b8609c927d9cdca189037a8c8a03f6b0 2013-08-15 23:19:38 ....A 1957 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca5c4b5156163628f344a658cfeebb5222e7b98f1b1827f2b13c4ce041af93b 2013-08-15 06:27:02 ....A 697879 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca63bdf6dfcf866f18a5e99275830637edbe6466c7d05d7e8add4ad4c1ac6e5 2013-08-15 06:28:58 ....A 520704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca6ccc23b81647d97c75b372a6f6e569b708fff396e9677765dda0752932779 2013-08-16 14:31:22 ....A 510976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca6d3c79c04ffde55a5718561f2bec8d1a10983173349313a57d787df29375e 2013-08-16 04:21:54 ....A 1552896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca6fe6d505d095d0fa80bd8e169540081881823873e638b34020bb348e824d9 2013-08-16 22:56:56 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca72193e05b6903f87bb4ec0b873ffb91a9f3c5a2c547de4bc3fd33e6987867 2013-08-15 06:22:36 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca7271834df30c4f17b9391e55a5b02cb61edf485a461a411fba4e90a269668 2013-08-16 12:23:36 ....A 49160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca755a508e1aa6b5c4a20e4339213b2293abde8fc812afed033bf543fd9890c 2013-08-16 08:18:26 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca7699dd414e3f98008728d3f8ba0876f984f330fccd902defc4b2203d64d84 2013-08-15 18:27:24 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca7d7126c020c801d0dc519b0d0770c3e6ee78d4dda4010cee10e4482543265 2013-08-16 18:08:42 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca812fa0a1009111e38aa9dee5c7266adae522b5b543a9c644782eb13dc4bbd 2013-08-15 23:52:44 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca85c15969c011b66643699eee077fb440924b89218210f865b4051835882d7 2013-08-16 01:29:44 ....A 59072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca8aa9e17360ca5846f3edb9f49dd093bf239107b6552a2159983ee168b68cb 2013-08-15 14:20:30 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bca9741fecf579e063c7874d82b0ad678384270d7da006b8ed9befcc05598155 2013-08-16 21:41:12 ....A 1040384 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaa1d80d3a558f64ac0af347d7f3e420cc7d2ca1fc0c4a294ace9b4eaeeab37 2013-08-16 20:41:08 ....A 403496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaa6102a4a6babc1fd753c1069fe71690d0af62af73e3b38f2dc9939356d9e1 2013-08-16 22:54:04 ....A 550400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaaa0528be649af154508a14b496af22156fa7a49c5ae972f230e5dd5087097 2013-08-16 09:27:06 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaac3f5232f5b7597e03c51924116e6eff0bf2ebc760593c8ee58c601fc2bff 2013-08-16 05:50:28 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcab0d30ad1eee3fe33f62301e256d57915eb2b73f37559e567ca96f84bb0fe5 2013-08-16 01:20:16 ....A 381440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcab539a46b1c3183e36d8241abfbbbd309f9d503c3009c61d36728d49ee3bf7 2013-08-16 17:49:30 ....A 186628 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcabb70eadc7677e7047d1badfddb0881a0687a0dbc6161bd05631228a4fada1 2013-08-16 15:19:14 ....A 612497 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcabd90326da61cd87989e5e6b42069e81f00fcf482331eea08231e72ac8d43e 2013-08-16 04:56:52 ....A 14401 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcac11a7284e1c8e1638dabbc03bd2ff50fb6637fad5f8d5c12371ba05e9a50e 2013-08-17 01:47:40 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcac660f6df16246b1329b8b88460389ec3b16aeec270ccdb778d9ee68ceaff2 2013-08-16 04:21:42 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcad46a1ac6ce2882ebb3e723e7bd73100709adc7e352876fb80f6a804996fad 2013-08-15 12:35:36 ....A 302080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcad5c4b12c151dec4ac0be383aa3cac1f388831611310be5bac3f530186e04c 2013-08-16 00:41:14 ....A 828416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaddc3ab8de13deed6680ad79f9429897e0ba8c39e888f8c9f44fb24bc81f5c 2013-08-15 06:29:22 ....A 49920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcadde82681f982dcd8d4100fd0b27f186346662c816a12190aa6c486b0e3462 2013-08-15 18:28:14 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcae045395e009ca4a835dffd8c0e6b448abbd96f34d77a113613dc52356a6df 2013-08-16 11:42:14 ....A 93720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaebb0116882c9e11b8c54ede1bfda297433639b9b4c40a7399353bb08c75f5 2013-08-17 02:04:24 ....A 74892 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaefa8847d92a74215081521ef07fa38c9ed2c0837a6b1abe0fd04d0a6999a7 2013-08-16 01:46:40 ....A 303535 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcaf88ac2a1a143e114d3d39544045708719e71d826ee35c1ae2f568b2111fa5 2013-08-16 21:21:30 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcafd27c039f0ecfc8bb95a6cfe64cfb17413e33e30c601fcaab6a77653fc75b 2013-08-15 21:53:08 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcafe06302fadb3368f31cfb1631f5779b38eb06275fb07b842855ca23852d34 2013-08-15 17:28:58 ....A 1753088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb04ca28f2ea054c7a6f667fb16f7a81d4bc32e2023bf4c4dcbce379720dc41 2013-08-15 13:21:58 ....A 904320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb0613b113aed6e39a719f74a651becb91833a1442541f75d5508e308f047fc 2013-08-16 08:39:14 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb152fa8279e056aaf01c07d24d4e9b1e944b8bfe660f04b854be93166979f1 2013-08-15 14:27:40 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb18c8a00a818641da6b9019d9b884086afbf86a94ad49c5850e5f55fd6b117 2013-08-16 02:02:54 ....A 55360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb1aed0d2eb0f64e22042667677b1c1a452e237e5acb6b6c42239424131d759 2013-08-15 23:41:36 ....A 37384 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb215997d77f7f1a57aea6353a87e917edd946d0e60d39c5219fa612fbcd638 2013-08-16 19:41:40 ....A 142164 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb229f1108a2718b972de1bcee50d1b5b1c1719302fb3a03028832e11e1e53f 2013-08-16 10:03:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb26c3f37b0eb0a9f8cdaac816fa801f1ec36deee1fb2676765775c8499e92a 2013-08-16 04:24:24 ....A 240026 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb2ddd0d11f92baf42de7695d3e1714b474f3272d5930c607fa62f286113661 2013-08-16 19:37:20 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb2decffa3eb6bf67ffd0767ea5c3919ebc36774e63e32e4414bf27bf97b30f 2013-08-15 12:56:08 ....A 98332 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb36aaac822021ad0ef738ed963985c48b701056f3dfff6341dd63014e23835 2013-08-16 21:35:22 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb3907c90b9dee993eecafecf567a4d76ebc595af1a1dda991ef269aaf7ef79 2013-08-16 02:05:04 ....A 833536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb3cef4f6aa3b427c8245ddfd0261c856e3a5de22e177f5383ea9c663295dba 2013-08-16 16:04:52 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb41178d2c379d701741557e458ea66ec80bc6cdd71ddb44964a09271a9120e 2013-08-16 21:37:44 ....A 158222 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb42a29daad56e2ee5868161fe37b444fe5347f649beae29a0e1e13ba752cff 2013-08-16 18:47:22 ....A 583774 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb460291a9e2dba8cde7bb49a3545091889eae1bfd16acf457acd6a7b1e7d03 2013-08-15 23:22:18 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb49f25795e4f390243a2ed177f89f0c87ef654d7c1e11645a55fae89b00cb3 2013-08-16 16:09:48 ....A 108244 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb526fddd282ac38f788003de4bb2410806177e7e398886df6b07653512b54c 2013-08-15 20:58:52 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb6cd13b3f93d7fb9021c423a5443c3cdeea6a78936806be7bd8aa121718964 2013-08-16 01:58:24 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb6ebc89a1659a49127d47f2b94fb3f46ed78d89d3d5ab8dc178c4166ba171d 2013-08-16 09:33:08 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb780c0716d5afd5391e4148e6d98fc905a3c43d94184965e160276cccfaf88 2013-08-16 14:34:22 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcb9a86e7f166f50fbec67a761f397af59f52262e562c4e991bf3dd751f47572 2013-08-15 21:37:38 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcba191512278a786ebee9bd1f1176dc69496b156eb19dd3412d1e2b42d68024 2013-08-16 00:54:58 ....A 59572 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcba49367710ba27fc09514eee93848fb404d1bbb033d1158d3f92d63d89b4fb 2013-08-16 14:25:26 ....A 18840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbace1bc6b27cdeec7ca23a7e9918032c644df0c280f1a23482096481b9a4ed 2013-08-16 20:45:36 ....A 815104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbb38c80d442e607e74726b801750189b80b0fc823baadbfb4ba568a7e15a7e 2013-08-16 19:20:20 ....A 232473 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbb3ffea117b31f62ec835276592d1ea3e020907886313e43064737aaa6a1ed 2013-08-16 16:51:18 ....A 20753 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbc5421e8410bc566f548fcd8b5b799d067f40a41599296e9a713666bda8d31 2013-08-16 01:39:52 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbcbda44ab944f59782c5c93bfd98004534abc511c6ce0720de07a15dfad2d1 2013-08-16 01:39:52 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbcf273f0b148b04af30d3158deefebd4647d64198c4041f09e7fc1c7940173 2013-08-17 02:29:22 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbcf60b9390a716417421af3bdd453d3baff57666841e7aa09fa067006ddfaa 2013-08-15 22:20:52 ....A 519680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbd1b1aa0d218acf58781b89913e1df50def55c9a5faafa190752227ccd0321 2013-08-15 23:18:18 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbd6586ffc1bc809c844ee58d78dc92aabf463154e45082e579be71cf4d2c28 2013-08-16 20:50:04 ....A 256000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbe31700e9d3494916f8c63b195b8f0bde50a1ca5524205d505cba604d889d2 2013-08-16 16:41:36 ....A 1058816 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbf475dbb5258fd578c1cb02317d48eae9e3925702f4323a414d880c88438c8 2013-08-16 22:14:22 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbf5540c2029428a46cb768dd4818021ab580deb206332c85a68dae7ca03b6a 2013-08-15 21:51:46 ....A 45436 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbf6915a10247a74abfbef4d83ad9baefaaf2a7b034bc09971101a40bec7c0f 2013-08-16 00:58:44 ....A 1229312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbff6ef28c367c25dd0a93681c92ee6e1fd79c9cf1ca4c4d928f889ea3cee48 2013-08-15 20:58:54 ....A 73809 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcbff8f0cabf7c48ec05f17d98f5b8ae6d11b29ffbc16c81158f573d524ca10c 2013-08-15 18:24:52 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc054715e7e5cbc7bcc57642076813eaf06941690c0c7204a8339a588b93b1f 2013-08-16 01:34:48 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc0c2e6aa4727f9fce47399c73c9b5418fb69eef08b3d7a5aff251cb024dcea 2013-08-15 05:23:20 ....A 1036744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc0db51a79047d87b3b1c51f55d2ce35970b6548460a637f2a8eb8ebbc9d376 2013-08-16 16:58:30 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc194c29275ba39fe68c6b2e26464195421295d048a8836ece7c43078c978a7 2013-08-16 01:26:24 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc271b9d056f29ddc78c8f05241787a8352a28339b3e839ec086165a8725fde 2013-08-16 00:41:28 ....A 543232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc383fe9ff515a37dfe41d4988a2d10d5199dcbcb2b53029c680e9c0b493370 2013-08-16 00:53:06 ....A 291752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc38507703320baee7ee2a2f95d89914ff4d3c896dc1ee6ce3660818f31b706 2013-08-16 23:01:14 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc396774910c59c39f772e80c0ffab141f6add8786975964a5472adb0b0d005 2013-08-16 19:48:56 ....A 512000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc3b2f7e2b4e222836359c77093eb159d9c257a238f61a19ce4e57536ef408a 2013-08-15 14:11:28 ....A 923136 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc3f5f7ed997742560d9cf7b77d2ed97976a9108588031941204005acec638a 2013-08-16 00:08:28 ....A 3968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc4bb2202bb0f0aa19d65dbe0d9a8751c6ee87ce66a17245f9c47de3a2acbab 2013-08-16 04:52:16 ....A 258560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc4cd5e2d9f6deb29f30a2a6704534b2c38d4f6b435ff5afebfaae7407c4c71 2013-08-16 01:44:32 ....A 59325 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc4dde056bf1e30c47f66d4d5b19ec58200293d512c4341640f6ff59d811a9b 2013-08-15 23:18:08 ....A 974336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc538c7ca8f1dea56febc8aeadc984d6a9ccf9da83c2165ea2c4581a09efdda 2013-08-16 00:02:52 ....A 450048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc5ac71eb40152af81b2c8aaf114d6fc553168651f76444d442e457dc0483fc 2013-08-16 01:17:06 ....A 297472 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc6b73a87a9657c2cdb1180f93f3dbed9b161be30a47000e26dcf8169beeebc 2013-08-15 23:47:18 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc6b9771d3c6c21159e98ebce014b258c170f6325b67eb971b18e07a7f22b78 2013-08-15 13:00:50 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc6d67fb7e249e45fd7ffac599da41a0b2bd7f1ff4114d3be5e6641f50f6a2d 2013-08-17 00:30:28 ....A 2749952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc784a67aab4870fe7a6aad6e84ec49d15714511a9a20018a1fe0d2c84efca1 2013-08-15 05:22:54 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc7a9213f1b0c6b8d0bc77bc23df837cb01ed40bc256622c435419389ae9a99 2013-08-15 22:43:26 ....A 1308160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc7f70515bf382d9ce48d43a7180a38167a1ce1bab5beeeab98825ee284a9a9 2013-08-15 23:16:52 ....A 1720320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc853c5bb6d8f6584a74c1ed338c6c8d244e7025e2f3dd3a170572d58d9d207 2013-08-16 21:28:24 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc8cac07849f8c0b1dcda58b0e3431fa4f09daa2ccbf4939d73739334f85fea 2013-08-15 13:41:22 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc926b10c4b735cfa11fcc4acd31b983c15fcd66131036eaddce965e134262e 2013-08-16 01:44:08 ....A 144735 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc938bc4b19ea12c29cc1903aa4240aabcb5a7f92db441d2c044bf9b1a5d467 2013-08-16 04:16:38 ....A 115026 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcc9978b0874304ddcae31a6e7e62220863810f810915c283e349889f30c709c 2013-08-15 13:16:22 ....A 8253974 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcca14d42037c9af3564329404e3bd99f09469d99677827b694e3afe6feb192b 2013-08-17 00:04:14 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcca49dacf534d6f2e63e457262f1484dffeffcfeacd28a5b711a5e18a3265d0 2013-08-15 23:55:14 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bccad73fa249838388792d580ebaa7f2eb5c2bbbcb27bd9a59ae4be350427a3b 2013-08-15 05:22:38 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bccbccca0fa8827f5123b25da752b8b8080b0eb34a770c35ed339a900ac18327 2013-08-16 14:05:10 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bccd99b8965a808763486ad19020810d2e1f46d8d79aa8e9e20472ce19e9a6fe 2013-08-15 13:00:28 ....A 598016 Virusshare.00081/HEUR-Trojan.Win32.Generic-bccdd40bf1cc87aa4947f6364ea4b0f55a04b8857a4ca1e26676140792ee1d18 2013-08-15 22:22:40 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bccde5e34a9d44357c89494c9c66ca97825f54cb1a82206f689782c13b70e12e 2013-08-16 19:22:56 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcce036bb19c1934acc5f6ce09a559791cf60a4d535b719d2474cd42fa2a4d50 2013-08-17 00:27:16 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcce3d36571e5e40ae3237d76887c87e50a962ebd9dc2acf58e1461e29e41a2f 2013-08-16 16:20:32 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bccf53a2b0fc10bf9c13724f313c19eca1a6fd19886cee10b96c779b3c6e9f30 2013-08-15 13:25:32 ....A 263157 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd00ed41e3bfb6f8537c7523cb3f8277e4699fbcd39fb318561f9cd53c75e5a 2013-08-16 19:22:34 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd014f08d447d8d256a6fabfc3227ce38e565ecfa0b77d22562d1172c43e9fa 2013-08-17 00:28:02 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd086ad081921de4b2a7a2422a415893ff0d7c4670417d27246141850b919ab 2013-08-16 01:24:42 ....A 66524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd09a44fd1e36849283d1ef8425002f12cec4027d647bdf3cfe8e4a2c0d997f 2013-08-17 01:37:16 ....A 243712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd0a12220b599eff3169cbfed73e1947cdc2aae22273dd0222c7f2ea4c7d642 2013-08-15 21:45:00 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd2004cbe708bad1d84985c34884270807d518de58640b977b267cbf65ac412 2013-08-16 01:00:22 ....A 693248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd2057f46d492125c73849fea95c05e0a488efe732d856493ec2913690e7fb7 2013-08-15 06:08:34 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd285bec240e777e6030a0ecf5819d01af2d0fa6c8ec15545ee6899580fbe0c 2013-08-17 01:02:34 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd2aff083c80583aa3894b7290ee0f7079017291cdebe223212163767382722 2013-08-15 21:44:52 ....A 650133 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd3c6c0becf19f14c49c542bddb190d5778852b8f26cc72ae77db8408ade931 2013-08-15 14:39:10 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd3d7043cf7f92c910b63e2ef43778603746a69a298f4f3a12ddd233dacdcf2 2013-08-16 00:01:56 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd49ac9d804cc3f8320d3d46d88fd6fd2f4663cf027b5f8c74fbb2824a71965 2013-08-16 10:02:56 ....A 663673 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd607fed0015e6fc7b2d85674c7b5c8176c31ed7b33d558b4fd616c864ed27d 2013-08-16 12:11:50 ....A 329216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd64e51832d7699aacaaaccf9d3dbbbad65d6a729fd76a9803c4c2e701aa0e6 2013-08-17 02:13:16 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd71cefb761be6b49daa7d03b1eaa1f1fffc5fd3452fc6cc376b0fd5b3da5ae 2013-08-16 17:55:22 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd727bdc494b4c33e3f6b637173faf9336f12f2dc3c9b1eb1eea9961dd0dcb4 2013-08-16 20:53:14 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd81b902d297d31d0cc9eddaa26bb06b1ead8530fd1e1d11a66cf2e90c95818 2013-08-15 18:38:40 ....A 86752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd866b8895798e3bee08011cb467fbac43d16af5fc0b45d5bdb9062e1623c38 2013-08-15 23:16:54 ....A 829952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd8efd15ac5d85eaaba1e21aec70e1b7e30de308988384095f4ea61c04e45a9 2013-08-16 04:15:36 ....A 926848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcd92e0236882a5017759b970a3af74cada9eff9cfe562796c3a18e0380a5a5f 2013-08-16 16:15:42 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcda6052efd796c463b026f890f1cb0cecca1e985ef26221bed5141e8c79b2f8 2013-08-16 02:31:00 ....A 885811 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdae14c651575896d0d17fb9f374206696048a40ac6cf4c9078f75aefd53364 2013-08-15 13:13:30 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdb527e186070ee6be2dfbda11f30fc91b475d71bff324086f56302335cec38 2013-08-16 00:03:24 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdbd1cb7ed6f58294837eebeb68477deb936d6d98195a3bee322147643da11c 2013-08-15 06:19:10 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdc32e38dc63ac7ac4f0a6815af47edbc790be1dc40a44fa43fda023b669d79 2013-08-16 01:51:50 ....A 276992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdc3391b9c20a7f66066546cc93fc09f11b4ea5df63cde423ccbf54f6759442 2013-08-15 23:24:10 ....A 173071 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdcbeb06365f525d30096460c0ec5d46a6d764cde55dc3df29e21be405b12bf 2013-08-17 00:31:26 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcddc9f8fa78bf748241492fa99357966f2c35f413a247a3ea6da62fbc58577f 2013-08-16 01:03:18 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdf49af731a11486865e9717f9c7187da738bae27e1e393677369d6f0422333 2013-08-15 23:24:36 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcdf5247ad075570733d522a506ec67c5714612942938b765e6588a844e6d92a 2013-08-15 14:26:38 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce09a5ab6585154228f2cc35ef8585cf9ad9f0e8396f4f7b718eb0ec624410f 2013-08-17 00:36:02 ....A 971264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce103bac4aee6cfd0fde1b4a7b513e2274e9eb958b82dfdc36f6cb06f264421 2013-08-17 00:24:22 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce143276a02c9543d14e682bf767aa06d1256869095f75b5157ed1a6db700ff 2013-08-15 06:24:28 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce17175f07c69eac2da84de2bfb4f0877b56c78a0fc57dbbc2f0f4700295cd6 2013-08-15 21:00:48 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce1d79e90da4b66164991b1def7ec6c81a352cbac441559ec164f26ad06f8e6 2013-08-15 05:40:38 ....A 64060 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce2045c9da5e56dada1262fcc30193be427a8749c729a4d2ee1701a089095ce 2013-08-16 21:06:12 ....A 552960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce274141f7557e10754d9eff4cd1e047f58a6fb51c97fe982e76221a18c0fa8 2013-08-16 16:38:16 ....A 1465877 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce2f3fa43678dbeddfd8f80158fc632d64a47361c67d02ffc858bc12bc69eee 2013-08-16 00:39:34 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce390e0c408fa4ab0253245bcc5e92f3cc8201ff53fcc98de573a9f017f1300 2013-08-15 14:19:46 ....A 945750 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce3f80c7c4ab4794658e3d25f634ef8b5246d85492f2be8e7abebfed449c096 2013-08-16 00:16:44 ....A 240640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce40b4c5e0656e3be249c3f2cf7d6e9cf39ed948dcd89fe1f3fbdb980b3d644 2013-08-16 10:13:44 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce4f68d52f280090d4a4b3da6432c64029faca2509e38cc33efd33bcfd26222 2013-08-15 22:52:14 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce56e1141695314983ca9da836ee9aa84a6038c614fefd527bc909bde1a13c3 2013-08-16 22:19:54 ....A 53266 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce731163fcf1104d8567845cddad890a3ceb7fb525e5c3768165c957f1094c9 2013-08-16 14:01:12 ....A 1620480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce85d5973215b2f467228703276db163aeb269046e550884dab9f5890284e52 2013-08-16 18:39:08 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce868caf42910537ea6d781a965f55ca1f1a0f275ed2f361d634744d77c9423 2013-08-16 00:56:40 ....A 1679360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce8c8ed7d5dee5dcb1f94f63a67110a61a1bad0958489b4ce16741ed781228d 2013-08-15 05:38:56 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce8f408e9396a8218d5370f2a5d967024d8033a449fd12aeea7baeb21bcb2c6 2013-08-15 14:19:26 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce8f621096ee8781cc301833b7a65e3dbe536415e24d4ba8c3f6c7b3838600d 2013-08-16 00:18:30 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce9bfee932dbc62e53508d0a4bab73811dc9c2fc24d5096aa8e5e9c6404eafd 2013-08-16 15:55:16 ....A 1695167 Virusshare.00081/HEUR-Trojan.Win32.Generic-bce9f889fafd28bf840ab8e71f2be0fcf74533ffcba0955d679bf4d213301be9 2013-08-16 14:29:12 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcea55baa649342fc80a4614b83d398687f15c3bf7d53b04401c9bf025e484aa 2013-08-16 20:36:52 ....A 332329 Virusshare.00081/HEUR-Trojan.Win32.Generic-bceaa3165b492f6281c69117507dbe27c706cf1cd40a7f07e7c802e1e635bc24 2013-08-15 23:52:40 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bceaaa7e778a6c7d2ad2cffdcb346acbe4d36539b4088fbaf192e593ac51ec87 2013-08-15 21:48:12 ....A 1861120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcead87ea296cc00ef4a583bc33abab4bedbd6e917b4766014752e5a7799d77e 2013-08-15 06:27:44 ....A 822272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bceaf38a1c3a70d957b38bd49538d9d12be2660c4524ffc225c56f3ea6e3ebdf 2013-08-16 19:09:12 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bceb72b4f247183878973cb7f05f5262a9a28823a7c9511058016aa9527440ad 2013-08-16 00:49:58 ....A 78060 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcebe7bd1578ea6e97beb2af59231ee1b0eceb1eed371742f43be2418790f414 2013-08-15 12:22:22 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcec085736b2420488438d207fcd21d3ecca7ad330cf30aced22577dcd89b3f4 2013-08-16 20:38:02 ....A 482304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcec667b95f22d260b99ebc420e14309bf82377fd34e13235341ba2a8163f1dc 2013-08-15 23:50:44 ....A 47937 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcec96cdc30d5337dae2533b6026ea34503bbc182181ccd8e2ea168a53b7946a 2013-08-16 19:40:24 ....A 33232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcecfe79ce5cf78e23a0d9a338a06d63a2cea7d9fadcbe24aacf229536d2fce8 2013-08-16 18:42:26 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bced41c4f7f3bb03a58ccaab5585c2d989ca5ddd341f19cb97e0b626a2679002 2013-08-16 00:35:14 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcee634be9dd4382e61fd3840f8b327bd047aa89efadbf190d5a8894e8c638dc 2013-08-17 01:52:08 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcee68c5f2eef124d4f3c456156735969d05c8dd7b61543ca9f7fd5ebcd4153a 2013-08-15 23:40:04 ....A 244224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcef710ff1b7ca6990a27ce5af80c273a4eac02197e9d432559c32e95777eb19 2013-08-16 00:43:46 ....A 177200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcef875052068864bb2c9eec202ed11fb7842f0651e2ed296e479250731394c8 2013-08-16 22:47:54 ....A 222208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf046dd71fccdeef1603ec9ae5b72d28682faa723f774f06b9dd4b72fe4f3c5 2013-08-16 00:27:08 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf110ea36acf7031fbcc90cb0a933e572fb67879136cb643af23fa57b4b4561 2013-08-15 21:49:50 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf17a2c24b6d1ec03d43bd189f9359ba0faa2f2005d916e77462c1fa8357caa 2013-08-15 20:59:16 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf1a01de3e22f6252702b38b46204ad00aa18461233e7837bf78bb6ca24ca24 2013-08-15 23:55:58 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf2104b33cd674efe6c0b37316c7febf25946be8af7fb4e0d240c57de825bb2 2013-08-16 17:11:04 ....A 251945 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf3e35e0637aef78e22665dd2e5856b5f9938ee3d1ed408b596d02622bbbb0b 2013-08-16 17:42:50 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf3f8030d57b8176997e37af3a580481f6626aa5834f010744e6188a3cb99dc 2013-08-16 00:26:12 ....A 233050 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf433a22dcff772e855d1ffa10efb0fca9ead25e9efd46858517d25be54a345 2013-08-16 17:08:00 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf4aa301c77313c2bf900918ae7df0b0b6d807add48a57964c580ccc1b1eaa8 2013-08-15 18:29:32 ....A 6195000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf5525d9c392ee0bec7e9aac000afe6a69db26ea08a5db00f55c439f7e23c1c 2013-08-15 23:58:42 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf64ed8eb9d64514ffb1911de1f452f96e65e1956ae08436cde4dca1e5526bf 2013-08-15 12:26:58 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf652f799259a15e5986cb9ee86e4ea6d3c2cc1ae25d83b740b2a4d0478bda4 2013-08-15 12:29:58 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf68666b51d547ee4adccefd0b9d5224670b6d86bc6bc41d2805b436cd2f678 2013-08-17 00:46:20 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf6c6359c982da641757027b8ba385ee3f6e5f44065b6c3e6660e0e09cf608b 2013-08-16 09:19:40 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf71600096ca25f8f4ac6933a1c525bcadda77082985c5b374178e25e6baab4 2013-08-15 13:29:04 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf7511c76c9394a2426e5a0d4198d6c1e922803af361f435512f475b9d87d68 2013-08-16 14:43:12 ....A 375296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf77532b18b4c9b9e94e9e831bebf55f16757afa67803d1632be86872b23371 2013-08-15 23:40:20 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcf98dc8dfb680a0ca74a58126f6162fabf130c658879f43f12e41284003ce86 2013-08-16 01:06:30 ....A 41024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfa09e3ba9673c42fa0532e6267c5c00735b942269f996b540e5076bf3d2695 2013-08-16 16:50:50 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfa29e1d5dba06fc0e28731709fd9d97f97d9a7c38d0acdb6dc92ce08d25a78 2013-08-15 23:53:00 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfa35ca50d78fa89b146ed6c7077c812909fd65a2123c8acc889068594443f3 2013-08-16 22:23:58 ....A 92721 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfa4be277f12b734536092274078f576106e7d7bc37a239352b236912987c6f 2013-08-16 12:00:12 ....A 1060864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfa648009be52121ad926c0ab2d7d7f9299373cd7c8a0e046a4d4d1dd4d9eef 2013-08-16 08:40:54 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfb34bb81bd1c82ac70f233981753762c2a28e7eac78a4534e84d2700f6ef96 2013-08-16 01:31:12 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfb680fd43f570ec7bd13e62faa482cd8a8f85321c29edb569c98976ff50302 2013-08-15 18:40:42 ....A 197970 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfb9e1f9a22a241bfa6ea35122cec4ee5d1c3d09c1addad065436eb33a0e288 2013-08-15 12:28:04 ....A 18172928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfba3c46140673f74d12a1100589cc24592e3dd4cddb03cea4382f90aa7cc5e 2013-08-15 13:18:58 ....A 910848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfbae8326fb2bd9c4c6b140f57314c7b92951d34c8e23593d5b962f0c548991 2013-08-16 12:28:48 ....A 573568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfc6b89b78f2da351ffc1d93984d620433de964700e810d70819131774286dc 2013-08-16 17:33:00 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfcb9868b0b93e02ad2b4b6719e49648b4e524d05aa5d777be467cada8d8d0e 2013-08-15 21:00:50 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfd2f9a62f732df77881851674356698f4cdbd5648c77cf631c36a0ce271a7a 2013-08-15 23:20:48 ....A 249344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfea5764340c296edf45334ad8da98b455c2b9123741e87998c82dd36eb8351 2013-08-17 01:22:40 ....A 420864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfecbe1201b42345ce13b684f02113850e542815a0e39ca3c041290bcbb6399 2013-08-15 14:27:08 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfecd42902a228b69d59cfa85e6c650a2ced3153022b493e2d80129e4a3c613 2013-08-15 12:27:52 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcfed3766376b9c8216ee95b5f26f8f7e9ed4bc54e29a3cb6f5f2898637fec72 2013-08-16 01:40:14 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcff276cbf5a4c2023a5639f937862e101b6b98aa2b8dd481c74c717adcbd3e1 2013-08-16 17:48:44 ....A 70013 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcff558b082bf891a971cacd1108179423ed08d38d61e5ba5343c9335b1bda24 2013-08-15 23:16:04 ....A 1676800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcff59b114577f7a532f3dad6ad3f5305245a9b1769b79e922e392a810ec8428 2013-08-15 13:29:00 ....A 2728960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcff73cacb50fc11a6dcaa047d3c8b987ab51a0aefa91ba5884d0d34b3ffbbad 2013-08-16 00:41:10 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bcff932ae553a14aa61cac682e444a5e9bfc96a73ddd78dc5cd08d89d2633345 2013-08-15 20:54:14 ....A 380416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0032832c1fa224aab201825c6e4f91dd06c1c9f10a8eec655ce0ab083dd260 2013-08-16 04:25:06 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd00ce6d477a412d28384328dccf2a4a1703bd24d65128dd84b993ef0bf18c0e 2013-08-16 04:15:44 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0129834c7eb1142f45f65abb6d8aa101881eb34bdc0ea30095a288e15bac4d 2013-08-16 23:38:24 ....A 2618368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd01611318c56d792d7af647b208b06d62619f8e634c883b03146e2989571976 2013-08-16 02:28:38 ....A 59524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd02a639970efe086f5ce26e2ec3abf7f5420e7929dab3a6de1ff362e15312b2 2013-08-16 16:12:56 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0326471ced1603629c0ce1091afaa75d7a8035dbe781f9a2d57d155ac39996 2013-08-16 16:56:36 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd03c9785c1a4c0592d4e0e038a40affa6e5b72bfa3cf9fac5fd1c18604db635 2013-08-16 23:03:42 ....A 416256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd03db8b2374baefcbd4b11b719127ee96d27f8a32be6300cdedb8372ca37360 2013-08-16 01:27:52 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd03f337c39d6a78b7babdbc55ef31f2f1da34107eca502ba9685ca11bfdcde1 2013-08-17 01:34:24 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0417de49daa0218f65a01ec1a0c3bab2cf5671cb8a0a4be746cbaac854ef53 2013-08-15 14:41:08 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd04c77523e015d6b007e27a303ef25f53762d9c99ada1d50f0d7c8054577a6e 2013-08-15 23:24:10 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd055fadf0116fcb37456402ab50620762b88d321d52344d09da2ba801ea13e9 2013-08-16 05:46:40 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd05cfa5d06769da2a272996cac1bd2c754b20d9042846789a5f1c52b7a3d83b 2013-08-15 21:54:48 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0630d2261623df114c755b632edaab8cc945e91a05f18c80a3638b7f168127 2013-08-16 17:50:28 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0719ccd7ade50f7844e811fac56eafc5b5af9deb0b2d24f33efa306177a81b 2013-08-15 06:33:48 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0726f5cdc3d6a968b723d2b451dc128b9f1c84db9a82109da6e50caa01c286 2013-08-15 12:58:54 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0819f72f512168282bd679de6a662d0250a84fbd23db9b50e1e900c9126c6d 2013-08-15 23:40:44 ....A 40295 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd084cfac5f455d2d8bf570507cbd8a5841ae80e3445b3fdc7faf09e10b76856 2013-08-15 23:48:00 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd08aadad9156517f0f999cd4dfbe6669a808ef1c19b30aa6e309f5e60fb9f8a 2013-08-16 16:12:48 ....A 847980 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd095e60339ffcfebbba5530a0e1b9210f3bfa8c293fa7765f26566b11f311cc 2013-08-17 02:24:40 ....A 1538688 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd09d65ee0a0932a9e01bb34c7783dd2bcbafc48aec297c406fcdc3eef55b107 2013-08-15 20:55:54 ....A 235163 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0a0278a3490d3650ad8c49dd6f663c9f3735c6a50568284cbfdf637f65478d 2013-08-15 13:42:48 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0a2b26f4e85bda7674b427f6eac01945535ea10b18564409ba9b76fc041011 2013-08-15 13:33:30 ....A 3458 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0a5884f3c966968a8d90d567114f27be148f9c1c242b45f50a8d5d2f7b49ab 2013-08-15 18:40:10 ....A 229413 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0b66bb264d590ce055c7f0d5c0a84f1ca88faec96c7c28ab514f4a1be162e5 2013-08-16 13:23:22 ....A 230445 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0c0520ce707c574efcbe6a97950a0917d080ba22c39ca10781d33ab4a6c3b7 2013-08-16 12:43:14 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0dbe95e65adac19b9ed762812df36531858885e4581f54584133e9d26565f1 2013-08-15 18:27:18 ....A 1439744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0e64fbdda9475128b8aa119cc3f20e27de851cd0e3319d8d2a36065f1bb519 2013-08-15 13:47:46 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0e84ba3c7a050fce66ec91d01fff02f810da638b8988f70247d5b2d55b6646 2013-08-16 01:01:26 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0eb98a7979758b0aa9776d1126354d50dda5b3d268198bc46813e33fac2af6 2013-08-16 05:48:30 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd0fcf5b28746645d90fe68accb8a553e1562408fbda71fce527aca6be5fc9ab 2013-08-16 21:18:02 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd10777604948dda2ec8cf0ee8f63ff1b7bbb597789478a9fbe665ade9b6ff0a 2013-08-17 00:20:28 ....A 112111 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1086795628dc47aeba2a79463fd09ad82eb74b1848ac8497547f781b0a6424 2013-08-15 06:18:26 ....A 27516 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd112b26be2c2210373330ad5694f6aa91b6781d887c9f0c27410e099f2cff33 2013-08-16 23:52:12 ....A 94748 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1155b319fe7305aca9f0b424cba4285fdbf974342f2e70c7e5edf8b8e69758 2013-08-16 16:41:52 ....A 127108 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1266657593b74c70139bcbb1783fe3ced9c91bc3264502e3cd82dea1899ebf 2013-08-16 01:37:02 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1268c80a6519cc20521136fc282e6755ab5fd07841a1a06c646c22a865898a 2013-08-16 14:40:24 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd12eb0eaf0f1951b511bbaf4e26f857d968b7acd83350fbe05250a2e965031f 2013-08-15 12:54:22 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd132cfa8d7690f74d1d28c35d6c1ce8210f6ae56e1b09e7e366bd58b62b155d 2013-08-15 06:11:00 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd13329f20591afc7182c4eb1cd376d19f6161aa4debab7dc1b60fecf2ff5928 2013-08-16 01:40:20 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd141b0b576cb1ae43b08b8661b8eadcbdd42fb886183b8b9884cabde9c193bf 2013-08-16 23:16:18 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd144fb8b3f8588f0cf4145607f5a785eec6257f10d4652fdbdcc55bea19440d 2013-08-16 14:39:06 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd15413fbcbac623ddac8425f4a387b077b83eb5140fd48470f6517daa169f44 2013-08-16 19:03:24 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd15dbc31046ac9209d8d55b878b7a56feb76fddcf95e018929ce2af613736cb 2013-08-15 20:48:50 ....A 120189 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd179329506739e3ad45b839ff9f17b84efc5ae61cd5be706fb2d798a04ff1cd 2013-08-17 01:14:34 ....A 901120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd17abc013c14ff1531fbd75f67b214d2d7ba7fb45963eae0c0b2989a815947a 2013-08-15 21:38:16 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1802214df20e13c49c9a78062dbb3b4ca1f54a4dbb14fd236f6caae72f8553 2013-08-16 00:51:14 ....A 512663 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd185c70840e3e8b3250001ddf2a235f0c957edbad9b6a16cbe608b01efd351f 2013-08-16 23:40:46 ....A 844771 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd18ad5d87bc911144dbcd730841bc318b0722348a6d9a4cd4219d533d0687f5 2013-08-16 09:37:42 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd190d2310c252e87aa0bc911a87c9249d8c79ff6e683aea6973ed60721c2f50 2013-08-16 01:30:40 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1944008f2f193199d9361c4fa235853662b6ae30b0a24f150bdf2fd4dff0c6 2013-08-16 01:23:20 ....A 369152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd19e41607d3af6d2ab1990931dbeae38210ba0bcee80b9e906ab6c8584d5d4d 2013-08-15 06:19:38 ....A 1958400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1a438a5a021dbfe6cd78983fe704740984b398384edc48036bee9d963ea79c 2013-08-16 10:05:10 ....A 28288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1a71b2770e550b383d3159c53d2434875df2c70342a1ff902e28797524ce01 2013-08-16 22:45:34 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1ab54e2bc6245bbd344b465709f33b2bb2ae47206f25abae99df7d7502d4b4 2013-08-15 12:27:04 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1b02d44c60df68a8e8ca6612d9909ec79d65ab7a34e43f8327bd8485c4ff01 2013-08-15 22:44:54 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1b2de53a629644327ebe62352da67902eaf2d1bef7a45b896aef573975f5b5 2013-08-16 23:16:10 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1b5d8465927f88a9ceba13df6525a525cfbd29af9523bd8107a2d73bc51e56 2013-08-16 04:57:44 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1b6080b8867b649cd541b515b4c6831bef4655bade3c79b82f84dafe344c20 2013-08-16 10:47:38 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1bafd99510a39d83cede308fc912b15bf1ca5dbb2e77c89c2a5a1a35512127 2013-08-15 21:48:14 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1ca69dbb7ec82a56b155451b44a931331037b4ded1b06ae3ce0e7b519ba375 2013-08-15 12:32:58 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1cab2e83667e2bb9b71f5d0f8679aaff4f75f4f468dfd1b0ada9dbcb63ce08 2013-08-16 17:11:00 ....A 93708 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1cdeda5540a550bb5addbd067feaf6146d7112ecb94942436c97d0487466e7 2013-08-16 23:43:14 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1d2e6c68bb5f706e21173f20b89958eab9827106e88e6d682949d2a9484e53 2013-08-17 00:40:38 ....A 47948 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1e2a1233cb1f1c5a8194e1722458da7cb85c16cd58e2dcd919f06683930275 2013-08-16 19:46:34 ....A 21679 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1ebb65030fc7f9545e4aa40e00179d6dc7987244c2bd3e118273fe9c97a020 2013-08-15 21:02:22 ....A 485376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1eea882fb1540d0eb4406b05086574a99df3ac21468f358b2cbc5f3f59e596 2013-08-16 00:30:00 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1ef769f7eef48c492e002091d749f8010ebc72a512fb227506c761fcc0d187 2013-08-16 20:49:26 ....A 1176576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1fb7bc545c570d1917c9e2b452b6dbc502170d52b65375a61e24f80f27f589 2013-08-17 01:54:06 ....A 582820 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd1fbe6a04db826c98e75e8517cfd7f1a4405dc3e22ef1aa7b40042efc01dff8 2013-08-16 20:27:52 ....A 55616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2055f0b15f6e6f4950b8fdad3062638a07f73f5e122351ef8954fd632d0a8a 2013-08-15 22:41:50 ....A 582144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd20765ca071fc44e4e5c16340624af868ed79b1c5a99a68adc130eb892ae021 2013-08-15 14:38:14 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd20eea60ae22a6f395d0191cb25f961282a29ed006eabaeca499777f3ebed18 2013-08-16 16:11:14 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd210a928a80471fbb1fe83607da1a31328f864da02f04d4847bef91bc81ac2d 2013-08-17 02:12:48 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd21d1f1e327472003bea68713440e3ae36029278e30011056456a4b1da27179 2013-08-16 09:13:50 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2239ff1a43eff478a358de9b9dd0b0677bff482b13106d078af42f85b056f9 2013-08-16 02:30:30 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2259d8588091adad5ed9804abcbbab7ea2026714f4424ff9fcb0a01cf5748c 2013-08-16 01:27:12 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2284742d0978831c137f68fef9977b45da976ad707022849d210d1ec212b61 2013-08-16 22:33:30 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd22943c03c53987412c4038336edbe295b58a129985f212f7ed584a293e0c28 2013-08-15 13:12:10 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd22f863338924ccb65566330627f56d9768d454ba66ddbca1ae9438bfe93a95 2013-08-15 23:16:42 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd22fb26d8877adbe2de435833600633f4153436707fdbf174ebb89d804c3b0f 2013-08-16 02:30:10 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd23d5ce679014be75c2310ce2a10c9a3e217d7b7246bfb2edb2cc99ab054d2d 2013-08-15 13:13:44 ....A 67872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd244746a96616707fb0a28b113735e1119e88a4a172b0f65dd4ee9bca60ec5b 2013-08-15 21:28:36 ....A 70288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd248162daee4bd8fa5bcfe96a78fac083b8810006351ff2a7c7c8d9ec63bea7 2013-08-16 01:15:22 ....A 322048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd25521557e08c3b871a2c4e3ffa4dc193bf956713916ef88a783cf33e495d4d 2013-08-15 13:04:34 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd258fa7b80540c9b0bdbc8027dc27b9953ba5a92f9f705200dddcac1f1ccb58 2013-08-15 13:16:10 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd25e47500e7d8b8f8798aa6f00d1db695cbfc31f46737237c82f3808dc4c48e 2013-08-16 21:01:04 ....A 1234944 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd26c43cb215841a1652e0d6a229549ccde5fc21a2893ca6f90262a074445d7e 2013-08-15 21:43:20 ....A 2319872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd28852590375708bd3aa7a8e54eaff01fd945d41bd0fe6fb84d60e9a6547ce6 2013-08-15 13:14:52 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd294b4fec577293acc3f03cafeb316eb4cfc2bb1e54ab6426ec0ccd6e7e627c 2013-08-16 04:51:20 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd29ff95f0019693f381435892dd91f2c62bd35f0aa5378ec0a50acfe2cc05a2 2013-08-17 00:36:26 ....A 321536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2b0d02e9f6ad05927e2b5c41d948b457cacf7685b7f842b3be7595d6a01076 2013-08-16 00:44:30 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2b685d05a0ecc23e54b88f5078ac35eaa4d6e87dc26c48402cef2f456d62a5 2013-08-15 14:14:26 ....A 2300416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2ba12de560bde51d13c81bb6812e29be499842a0776599c3a6e10b6efdda75 2013-08-16 17:29:26 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2c73ca28b0589668d3dbbae7a2a00fe98c34893d866aa9f9b0928caa671e07 2013-08-16 17:49:32 ....A 626176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2ca803a73da1f82aa325cd1c7e8cd292774b58084b4b86f6ed4287d6c29f0d 2013-08-16 00:02:08 ....A 506368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2e4e2f57ff1ec0d13e10a11aed0798ddb47491e4e84c749dc1183ecc149703 2013-08-16 00:19:22 ....A 17225 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2eac05472caecbfb53ae477cc735d73a69185da5e3f2495fbb05cbd787f0cb 2013-08-15 18:25:22 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2edf89bba6feee9fd6a04a6820f2e5c5e2d05896e20eaddf6477f62a8bd5b5 2013-08-15 06:00:30 ....A 99127 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2f33049397fae326ddc6958d8e523ba1d39e021fe6ca5426c96c6d1db05f1b 2013-08-16 02:30:04 ....A 249479 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2f43b981b937fbee56cc4c412aec95de1f7483d468938f6587ddf27b046d45 2013-08-15 13:01:24 ....A 383104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd2fed29190d2094acc134ccd79440fef326e1c7146c8a6c7b75965dccbc3690 2013-08-16 13:09:10 ....A 701732 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd30aee6f534f9141e03fc84965ddf0a0caa810af3072f3673ac94d3714b8c5f 2013-08-16 19:19:28 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd312cc48307d70fa07ffb7e23ba8cf9b44c9368fa2af0bea401acaf93f0fed6 2013-08-16 23:51:06 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3136458ec3d87941d6e6e8863ccc03ec67a3934322727feb6ba4a84cef7dff 2013-08-16 19:07:00 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd314da15475da6c3ea9bf229b9c37a68a9a906566ef494c21f207365e613a83 2013-08-15 20:49:56 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd318f9ecd76a53bd63394bfcff719e1b48f3cef88d053b98ab85aab46437bfe 2013-08-17 01:24:08 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd31da0ffa235aad5b1e92f1fea23c5c117b0dd00a8220c33cf2f889ad11e014 2013-08-16 09:27:12 ....A 259965 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd31e25e6184a6830cffa62a6e83ec58b58e667faed50d7d3a6fd2cf78832e40 2013-08-15 22:26:42 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd31f3d2eff3388e5c031bfaef97c13f77695146231a4d7b07fc08f80b3b4fd3 2013-08-16 18:18:10 ....A 582144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd325ebdc55ad808170a97733cb73d124f376fe1203f2d3ba64b403312050391 2013-08-16 21:54:48 ....A 94956 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd32ab9dc73fd0fd26b2aa94730b55f467413c1a6fc3a25457badae70a422e31 2013-08-16 18:57:44 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd339497158733e3c989db9ff6e974ccfc20ceac56642d2b345c1dae369d3bcb 2013-08-16 04:47:36 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd33a9af812a8d7c4e30437ad0fb37de14a82c4530952298d8070bd671967892 2013-08-16 14:34:46 ....A 341400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd33bf4f7c264e28b7c377dfa4cd036545b3b3bcfbd0bcb8e474c37066edf10f 2013-08-16 20:47:44 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd34662dd8e3d7bdee338b35d1b025f22695ed3076fbb2b65d54e5c53eddf856 2013-08-15 13:46:54 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd347069417c020d3c55cd7b5ded2dcc4ea03ff823705190439db87bff344d8a 2013-08-15 23:40:12 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd349ca6c420c61620dd7d340194dcab2587120e16c414cc6bbb20e214a6dc87 2013-08-15 12:30:36 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd34d39504fa825c68c99e46ae9d83a7cd341ee1d5957c9e03ddde0e2844c07f 2013-08-16 21:59:50 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd34dcee9aa083594d3a67e477caa678b1371502bc8aebdb991bb87e91ca8ece 2013-08-15 22:20:36 ....A 110088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd350ec2bf07f36ecb57124e2183d590102f6e665a59615f08793734554cd818 2013-08-16 22:59:12 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd353e7aba9671d5d290a5e16ac3689957f6a775a751d694d88e7887a1c88523 2013-08-16 09:24:22 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd35dd4cd2e8e973a60acb8fdffeaf8b2565f8a3f477afb29f97e34bed6c93df 2013-08-16 11:21:28 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd35f4a89c801ec659d94734ad645e5059fe628ff9ecca9f0b02be8c95af56a5 2013-08-15 23:23:02 ....A 773144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3692d55b3b6c559d10662f4500968d3384a902ea50778b25cf1dda74fd1803 2013-08-16 00:45:24 ....A 259485 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3724761b48e2bba3661efa416d4b69eda700b8e00d2fff4c5faaa0eaaa0ce3 2013-08-15 20:59:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3771ab60af3216f1ac4bbe2cbe4f81d3c43cf1195f04dce287882fca0c380a 2013-08-15 21:40:10 ....A 5528856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd37c02a3b729583ec2d934c583279e861fabb496725cbd46b5d5a4028935304 2013-08-15 12:30:22 ....A 825856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd37c834976f260b8f7c3d38a523c5d41b8a299c31cc76e549929f339474080d 2013-08-15 23:19:50 ....A 89984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd37d0c066fd30b73d726647ed25a7e72798ef339bbcdfca1086b419c4d06962 2013-08-15 13:23:42 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3820eb02e88846367add2dc8fcb5266e26a3e656fda965441a7ee6d6915d05 2013-08-16 15:14:02 ....A 881664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3882b413b29a330d6ec6c9825bc3d68e7d0f710c6ac2fe47d769f6d56741e4 2013-08-16 22:41:40 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3989e2dd4995137e6e31a592637db64c507186a479ca469dc7e7a85bf1be49 2013-08-16 09:32:04 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3a4f5eaa26ed7f5c56375132721e135c181f91dfdc387d772e6f437d0b76f3 2013-08-16 23:44:22 ....A 2263552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3b8811014f410a9ed4c521f041ff4d01214e2c2821769a1477a63d5dea9780 2013-08-17 02:03:08 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3bce281b534b61bfe1242c5aed6feee98c332ca702a74880ba96d92cf7ae90 2013-08-16 01:30:26 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3c24d63237b1c3dc9bef7f072cc47ad805b3e097a35a17dc3c395211554521 2013-08-17 01:22:34 ....A 649728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3c2e2e7da6b7c955e7ecffb9c93dd1643d8e7b40464e080dbe7953d452e860 2013-08-15 23:49:30 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3c41264afb5403430b79c06617db0d1e12d9db195d0f30a33cba776db0963b 2013-08-15 23:27:20 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3cce934c0303038a5c23a51e5d18c181a8c01c86855a24eb9a8e7f927555be 2013-08-15 14:22:46 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3cf8bfac219a589c3f63163f80f0f84ca4f9d1706ac6cce2785ff4a361caef 2013-08-15 13:24:02 ....A 449024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3de44006cb170ade3d2ed0edc9f3c34968953ea6a7b7c8954221e4870489f8 2013-08-16 04:56:54 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3e53a0846ba78b9c553f3981ac4258f4604878079e4ef3158dd591d053608a 2013-08-16 04:10:24 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3e5ea7092c60c6ac062c4aa19279b3e9a239a8a89da2b84eaa95c497749440 2013-08-16 01:30:32 ....A 887296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd3fdb685c30d354f574a96f0c22f407371ac93dfcb95f1ae89e3a35d7670913 2013-08-15 13:09:12 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd404cf95047955d0a66d1bc5fce7ea9ee11ef9866ca4e4cf1612f32e60b1e29 2013-08-16 17:11:30 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd404fb9d8b42930a47f0fff3e487ac7a0df70ac44ee9e7ca3064b4e958ed042 2013-08-15 22:02:38 ....A 420864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd407705ad00c4d1234fea531bf4aa3dd1f168ee6abe43fb1a73a55fd0340087 2013-08-15 06:03:24 ....A 209864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd41443070305cfe443748a8e85870f59c8a28b0b0fb2b980cb519900d2f56db 2013-08-16 15:04:38 ....A 1108480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd418c2f951750b15613c9f3fb56c9837051c2edb76dfef06b76904d9dd292b6 2013-08-15 21:01:00 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd41afc463a2135cdbd151deb9a8225b1e2053ce5da323be00d2848e6de0cddb 2013-08-15 13:09:48 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd41c4f1c966de62e398b060eefbdeb0f99e05fac692267589b4e6e43afd4cda 2013-08-15 06:03:24 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd41e5ea2c2e62a860601c3f28f4946ef951757fb1cbb0cfc7985749ffc146f9 2013-08-16 01:23:18 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4254640c739caa6cd5d6d1067881331992066ed7e4e14a34e9d577b64ebcfc 2013-08-16 00:22:36 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd42902db9dee3bd58da348740adce8cf6c677b0d62f6e3f5dbf1294dea63107 2013-08-15 23:54:00 ....A 482304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd42b93b9a4882d7dd15f0fa4e4ed5fb4c0d39625e9fbae91792794443aca38b 2013-08-15 13:20:46 ....A 364928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd439553c65e1f472a532111b537b9f850bffdb783cce07d00bfc2365398102b 2013-08-16 19:07:10 ....A 192479 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd443374268ab993ac62e53e818f1f6c70cfbbea3fe619fbe817e0a30525c8fb 2013-08-15 12:29:48 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd44998a1935191a2a92226c4bf2225d9be1ec1e83e80727bccb6a276c319465 2013-08-16 17:08:06 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd45312794fc281ed5154af0db0a968d603b50ad9b636e1c3dc3e0861b0fd2a6 2013-08-15 12:57:08 ....A 50240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4639d24b824f6e8b48c8f3c53508bc1614c3267d4115a9b647cc30d2300ba2 2013-08-15 14:24:22 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd46fdd20132c98ff4902d2911b894ab7b99ae435acdf3572901434708f64c6e 2013-08-15 12:24:48 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd470eec97739e52b71d903dd18f4b1f5fa3830224d5c85e2411a2366c1e863f 2013-08-15 18:26:34 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd477ab16cf531f20207b60f200da7c1857e54b995994e2bb52e76ecb54f414c 2013-08-16 09:17:20 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd47cd7817d65e7820575661febb9c257894b9841d6a323014d3c154150ade9c 2013-08-16 08:39:24 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd491cfbe43f8d614021c615e44201494e0eaed1a1e930394ebfc0da10871b70 2013-08-15 13:09:52 ....A 215485 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4925d7c674597f30c9fd13040d9fd7ca803a92729d5b91b7efdb893283680c 2013-08-16 04:46:10 ....A 887296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd492cb573fc5e9d5c2602b948905153d6e715fe4d342217e7f63fc777611887 2013-08-16 21:57:38 ....A 164864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4942417a1c5d74cf86a945b830f15003062f5eb9c4483a2fdfae1be1e1011a 2013-08-16 00:16:48 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd496b10955021822e07200e935294da041d39e30de64626859591d2cd38be7c 2013-08-16 04:48:26 ....A 45092 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd497f132e2e6fd49610145cef8badb4f18b109fb2f0447afbb39f81f388cac5 2013-08-16 00:12:52 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4a02a4cc14479ff76046429c9f81ef8eca828fec0bf0abbbc1fd98ea573e62 2013-08-16 01:06:28 ....A 720896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4b063150e4a594d2dfbe95837d65bf96ab194092dc36ced0f075e24cc78457 2013-08-17 01:16:48 ....A 52480 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4b147d867b8fa6c043e2dde98733c00889fde3b84296a2a8361ed31dbabfab 2013-08-15 13:32:30 ....A 687656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4b1be17635be3f62bad329f85ac5ac44ebc28ea04dc6e5e9d3728b6f5ba23e 2013-08-16 18:06:26 ....A 371200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4b39d59bc24f21c2a4609768afcf3812de7deb0cfb2fc075367514b6acfa91 2013-08-17 01:52:44 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4b63a1f026cb6560d1dcec1c908acc603d83902cc31f2e3463baac0fd37936 2013-08-15 13:10:40 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4bd109d7b55ebd8be02fd3b39df3ff1100625455dff5bc09b5e6631decb08b 2013-08-16 17:43:22 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4c26b50c716fa6455dda0973157fa373546ca24e209de7684132b9ba7edc06 2013-08-16 11:13:44 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4cce279c2deac5be771fea6402a6da4d5b9f893ca32e2ded21e7aef55c8a0e 2013-08-16 00:50:38 ....A 1183744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4d8f82d1e9baaa92644f23cd7515fe6b106db775dc0925a14e37427cba7317 2013-08-16 20:34:26 ....A 2588668 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4dea67a7417dbcc815e38c38ceb30e97f27a8452f395dc722192660c71e61f 2013-08-15 22:52:16 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4edb22ca41539dff94fa836f9f075e9679478465316281ecb213a1fe42631f 2013-08-16 19:19:08 ....A 69084 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4edf7f39bd1daa94a1ad677ba1bc1924793fa8e5193db2e374389baafd5fd0 2013-08-15 06:05:24 ....A 4349808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4f1f377721c77b92f8e603c7924c447ea320eea504dfb8b1da8d8103df640c 2013-08-16 22:20:06 ....A 414720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4f2529c78884a75d1046677bdbaf7c59770c1f28e9114a0e2f5851d325bb91 2013-08-16 04:24:34 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4f2c8ac03201b545711f135c2149ada64dabce6df754a7a05340559f4515d1 2013-08-16 01:28:36 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4f65fa10083289cd4f267f35da43598a85214bc92f7d4a67d2fb0deb1beb38 2013-08-15 13:18:42 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd4f93bf657f617ac0db4d78db899e6db9ff84c091f9479b3ff173d8269b9fed 2013-08-16 12:23:04 ....A 39444 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd501699c9e00c390fd61d37676e5434d7b4e77f6ba33b42d9764987fd3a83b4 2013-08-15 23:48:56 ....A 50450 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5066a8c2163fc886b158219d9c65fbae8b2a87dd0cf346794b33d0a0d62a6f 2013-08-15 23:48:56 ....A 254976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd50793dc57bed9dd0d34a1621d6e7daa39838b79575b2aa4ae0f120d7324dbd 2013-08-16 04:12:06 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd50a87bf8311f1b136405f4b245e44011cff09fd44619ab8b4b7d9ba0030d5a 2013-08-15 23:28:32 ....A 631936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd512dbbc66ff6cdd1e5ffd1dfdd516022f421a5b378801a992d56fda54a0cbe 2013-08-16 04:19:06 ....A 171244 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5161713c37d47f6179497672968ef683f6cfd6ce345e8a99ba81e8c016608c 2013-08-16 20:09:10 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd51c48b89cc71708802668aad772f798e13bfe3c6e71101e30463693ff7c0e3 2013-08-15 13:47:04 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd51dd7135e84072725dfeccb4fc9929924e2843fcaa718b7ff4d618f1a895ba 2013-08-16 17:47:34 ....A 399360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd51fb7a5558b4dcd0abd35666bb9784733f1123100b76a0b4d5306108c4810e 2013-08-16 16:34:26 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd521acce21a338aabdc9103228f0564fc0d40de8425ab49dc0cc31e2e5eb1f7 2013-08-16 22:56:26 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5241226c9f1f61ba9be85442320c569d3b24b728d392475efb3aac7b92fff5 2013-08-16 02:28:10 ....A 514560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd52fbd66e54ff50f4ef0161dd0084b3ee4a70e8f923ddb5b62d701987226936 2013-08-16 01:46:36 ....A 892928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd533098e945c3e6513f11191a3e60d84cc52af6611bd37966a3ef367e5a9bc9 2013-08-16 22:51:50 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd533a38c5fcc210fec32729763a322cae09b9913375bd62da1dfaf6e0438295 2013-08-16 23:47:44 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd53752f5afcf547d2d7a7e2279566531f24e409ba6c622e65eac934ada97b12 2013-08-16 19:32:36 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd53c0b7dd919a272ef1cc8be1419ec3c817e0ff72912d1afa4c336b7b514bc8 2013-08-16 01:56:44 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5471ac649a9fe460cede5b84ff1b69c0af0ffff950ad8079866bdf5af6ac28 2013-08-16 22:11:22 ....A 289024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd551e3e967c4ea55ba8ff2e92e6aa9753ac63da307b0d8a61538040849dbc56 2013-08-16 20:46:00 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd553ae6d965fb181d6daf7f86a4e2b165d3753df9b5b93c4234dbab8a476e9a 2013-08-16 19:46:38 ....A 877056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd55e7741a1b514c68410c47f544dc5bc37f4effd3d034e864d80fa5b22a2648 2013-08-15 22:05:08 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd57146342b3157543faeb76c06e1f1955b80fae61d589ea70115158a6c1a342 2013-08-16 04:17:38 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd580191355128006f6f056fef92bacee7ed0669147a8295f2edb2b970060e57 2013-08-16 18:04:18 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd58808e60a301f83b8974bdade8689d4a9ed0c06f9f4b84c2998e6f7091c959 2013-08-15 23:28:38 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5884568b96bc4d70fbb19ebfb7a8bbd8cdcb2d9ca41664d3beee2c517179f1 2013-08-16 01:38:14 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd58ca45c15b5b5e6b8fb40268c52da2cb54176699d8d2cfc9ebb7952b281188 2013-08-16 00:22:22 ....A 244224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd593924c6e80e43383c3b19fe516e518863842bc97552f0b944a02ee1b8c12c 2013-08-15 13:21:14 ....A 245248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd59756ca45efe61bab30bfccb04bb6b4fab1c7b8de812f91e3ddbd9937c6403 2013-08-17 01:10:04 ....A 266052 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd59b0238e4c027fce6533b6ab63385cdfa7c5736bc1cf28362af54cd8d01e69 2013-08-16 00:48:38 ....A 608256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5a1128f561f5a80ef9341bbb0554d729201cf0c699cbb08119ee13b4589499 2013-08-16 01:46:40 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5a2c0f5c2e3c1b99dda2fb04a755a4794e89582b7af3ba67b87919da18c544 2013-08-16 23:40:20 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5a58c230e325f9125f5f11c8d9d2805470d064119dfad234e035655a3b6580 2013-08-16 23:48:40 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5aa4389cbce6de6217e6459935eb3d7b315ef6c8a2b5ff02bff6e240ee55d2 2013-08-15 23:40:08 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5ab782b5fa2a38ca614b77a5b45025b7e7417cc0b137c7caace8b9a7f855ab 2013-08-16 02:35:46 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5ade6291e62ac6548e71ea18b5f0ce9cca9159b8e45173038108d5035c0ecb 2013-08-16 16:24:00 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5b4c35bd628f3ab091792c190627e47d276d8bf6c4b055a26def7d461c3d23 2013-08-16 23:19:20 ....A 481280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5c0c0ffa04f2b09bf018093a92eca35c935daf55caad8202aaa6fcd7b5e592 2013-08-16 16:10:48 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5c627d5b8cb917177b34872eec16aa0f1c33b9b34da7c75032bc613e7257b2 2013-08-16 20:41:04 ....A 634880 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5d12e2f71b85482acc7c540f6e116c6f1043689e1535489384cc2963c7c886 2013-08-16 19:35:32 ....A 295456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5d2d13b51963ba66e15522f5acfb3b0a5d71f20b6814d9ec7770ccc6de4f54 2013-08-16 00:55:18 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5e212c5ea9bab697e62596d75a3a7e60657c1849204f3e4d03fa425778e5d0 2013-08-15 13:36:38 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5e7916aa15a31da2ba8efb79a8683ee41cf82eb67a543e2691fa13b2cff6d7 2013-08-16 10:12:54 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5e7a0fd1dc1ee3b2a58ba802696c05aecdd7a2db8fb420ca844799e95b53a0 2013-08-16 15:59:48 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5f2c245b79e9150e2c97b18e41dc9a6a13adff4be86006e2cae56f1dec6677 2013-08-15 14:13:06 ....A 2769864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5f947c956446249b6f5bf41cba03985b010d8be21750ac85a49cd285b44486 2013-08-16 00:40:30 ....A 101842 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd5fbed5e4566759beb8c5873cd611da1f1840dbb86df119d35eb6a80b10e21f 2013-08-16 11:35:22 ....A 281088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd606d3f507305ab55e5561f00344a3f22545ff142f2480560ae7cdec4a56924 2013-08-16 00:16:42 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6126401543732481cde33eecd8971ee1116f8c35996e024d896eed6e4177a6 2013-08-17 02:29:52 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6135953af9c9edcca387b8721de1040e52d6842388a2edb4b112a3f8ff8ad9 2013-08-16 01:24:38 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd613773d9ee99babeecd071249bf9bbdbcb6f4d2e0757ad38b8d8e7f0cdad3e 2013-08-15 08:16:54 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd613f123984a4c66c204cfd9642af25ad29ebd334f33e4d6bae49ed1f55a4b2 2013-08-16 01:45:40 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6174edc02763b795805b5f1e9b65b998da037b12db1e27288b379553ddf392 2013-08-15 13:09:06 ....A 4109312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6195389972bf0e61ada551c734c46cdd43e1fb1ea0f7ae31873be55b70c0e0 2013-08-15 18:34:24 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd62eeb108a53bcc3830426bd4cc219db52bd72bd10a9c9b5682873a52ee6e07 2013-08-16 10:22:30 ....A 258560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd64456aa0996fb758e91f1b10fffbcb5db4069f5d4c5842cf0d149e47890678 2013-08-16 21:53:42 ....A 176741 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6466f03328d966ab9890a105a24c87fbd915bb80dad1d17802766e4e5bd835 2013-08-16 04:55:52 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd64cc207c21a5e3503a3fae57cdff174a2af48e0841b9c24e62050833c90bc1 2013-08-16 20:02:44 ....A 314765 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd64d87ad37178342592821b1ab1ab4d4c703907dcd4748e1cdf47f1c26e611b 2013-08-15 23:20:08 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd652902af0e4f502154b57188fe0c70abbcdcc356bb70d82d2c2a3eeb27c6d6 2013-08-16 19:40:56 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6568edf40dd80099847d2f98a8c827f9fcda397e0c1b9c63e688220cddcf43 2013-08-16 13:04:16 ....A 1715712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd658af7650478b2cc2529937b8fe88255fd463eacda7a7fa33a0caa290e44fa 2013-08-16 01:40:04 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd65cf416ba6f68f594b4ae7b1bf2beea84906c3c6dde03097546492cce2004c 2013-08-16 20:38:02 ....A 457216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6814fe81a3c692e03d3322a32d87da859252389112d801d244bb5db6e6f968 2013-08-16 00:46:26 ....A 347742 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd681c5c399e85b8fe245cf92472dc15e104966007c53052c72fad4fea904af6 2013-08-16 01:38:12 ....A 155291 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd686d39193cb6f7ca456434324ed68450b8dbe48ab3b79d7d002d27616acdad 2013-08-15 14:22:36 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd687c7dcd34552ee92ddb0bfdda3794bbea381d4fcc909064c58f42a4803279 2013-08-16 23:54:12 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd69243c99a379e824f51d817c0af1d3479111aa087f016a84db21bc485b0aae 2013-08-17 02:22:08 ....A 527452 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd69c26206e350d3cfdbb81d901fe33918f90eb14915ad846824f57e061c4eeb 2013-08-15 23:48:14 ....A 143616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6a9d0af589fefd486f4d4da6d1a04be06b4ad2fca868ddcdc437997c8f8c67 2013-08-15 22:41:32 ....A 61520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6ac79248c4ca619a776d0a80ea5533d19b6a27d4298b1452ab8ddde5d68290 2013-08-15 23:27:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6aed10d9877adfddf1383fa0043b46e1f575dfef752669236b9e23b2e60c6b 2013-08-16 17:59:30 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6b00a0288a9ca9b54b39de187a7d8705f1b10c49e083d3f9ff46d130a115c0 2013-08-16 04:23:00 ....A 14888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6b248011c30bb48280df1ab763f077f478005362222ff32fcddb8b69bdfb22 2013-08-16 08:53:16 ....A 2133504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6bc8539f57668642216184a5c9dfcddb0ad15f2486f7b5b9164d11e7d3fe5c 2013-08-16 04:22:22 ....A 946176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6c65ee132411f8ead3d4d28d02b23226e673ec67b2277a545eaa4b6829e8b5 2013-08-15 22:29:00 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6ca5f35e4108566de899a625c90589de8b26173c430757955b295a04d2b6c8 2013-08-15 11:37:50 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6ce3f45e497d5a85725c1bcadc89b486b5d817e010cf4d399be0e64142f3ee 2013-08-15 13:19:40 ....A 258560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6d3a2cf3f57e956aa5120d66c95b1ee48028d9c66caa564cb3f1ac0f3720d9 2013-08-15 13:19:48 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6d86c07a891d86c42613d4daf7bec035e9b1527c478efaf09baf9b0424f2ce 2013-08-16 17:10:42 ....A 706568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6e6b6aae955f9119c9989efdf94a5de4ee6833e1b23a505e48f39d73adaf48 2013-08-17 01:25:14 ....A 609792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6ee1e7ef392ce3ab649c2f4af7a3881b453ab4275e970f7e4bdf4131352023 2013-08-15 12:27:22 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6f0d849fca470db48f8d632d1fe7ba33145acae7f95a1c0d833e7b5f9c48a1 2013-08-16 18:36:04 ....A 1224704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6f1622e4f01420ac7bbf244931e54a7aab17d754c854c83af37c2d2ac400da 2013-08-16 01:37:06 ....A 2643839 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6f343861f489cbd6b338a73ebf2ba0672a7372681481e99088bcd7ae671ad0 2013-08-16 23:21:56 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6f536bee43c702a5ea5fb4800dd7dca972cfbce3cb3ded1e10f0ca70969298 2013-08-16 22:52:38 ....A 316416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6f684a7dea6cc5ccd436198d90eb4e5af3b92040ff827d073cd3673daa82ed 2013-08-16 22:24:28 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6fc431dbcf862c7a417127303c5fd97d4884d513cfbb169d1f6125e7a5f6f3 2013-08-15 21:32:22 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6fcee521dc5381c90c2f739af2b718fa48b55a2967b668ddb80ef418d68052 2013-08-17 00:34:22 ....A 1810416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6fdcbe893fc9a50fe8dc8d9852eb5805ac47540f6190e9b62a557d1bf9fc51 2013-08-15 23:39:08 ....A 1909716 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6fe81d36d0a1c2cf2a11d9900fd159ac154fdd919a69fece542d2ac65736a5 2013-08-16 23:15:08 ....A 55796 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd6ff690a36e3ebd7e8bcba31de5e458a3ba4cc67e1b4fc68e11b22a6dd95922 2013-08-16 04:28:16 ....A 160000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7027fdbaf2dda3402371a4cc34aa8e116e1dad37652e2c5500a8f833d774f2 2013-08-16 17:49:00 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd706784cdea623edcbff57e5f1a30105116f40febc28b2eb98ded6c0b01bf78 2013-08-15 05:28:34 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7146c1eb8b8a69102427e56d3e2a344a032eb8b0db5c5bbfc4e3c21afbb115 2013-08-15 21:00:52 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd722232a6a732de70d5b6dbfc5437dad96b36abb7fed4aae91e4bbbec469fb6 2013-08-15 23:59:30 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd72d5ea44b007bd3ba4ecd79593a40232891326e8604d36486ffe2ed54e1f3c 2013-08-16 09:32:52 ....A 995013 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd72dd938186051d470fb98191b36185778e6497572cffd8fd356305fd6076fd 2013-08-15 22:20:52 ....A 490496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd73adead71835de1a59c26f8e542cf2067838049dc6bc58182ce977ced6cbaf 2013-08-16 00:20:56 ....A 67060 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd745ebb874f1085168dc574833afaa2abbb9421beecfbbfb90c49b38eec1a12 2013-08-17 01:00:06 ....A 269312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd749ab477adbed12d697f5c7e0c6fc97c5c23baa19ba86fde52aa31715029b0 2013-08-16 17:42:26 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd75faaf0b585b09501f193cb7163df5467c77235f2d7590d170e38fcdcdcefd 2013-08-16 09:46:02 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd761333f7afb6055760fcdd31a390d23fde333324462183bc75e7180e2f2f97 2013-08-16 23:19:56 ....A 115600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7643bb7b158684db7d9eb4158f3a1af682124a88832536d89e5ba6d5261895 2013-08-16 11:43:52 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7663d253892cb116f226c1ec1bd8343c8d624eb75be3305b53b91505fef815 2013-08-16 13:18:00 ....A 485139 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd77da7f7889ad4e94be2ed3c62392807704ac6b4d599448ce818c7b36e9c6a0 2013-08-16 09:05:34 ....A 16510976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd77f3e252f503b1050b2553b8f72a30d79cb9a104bdbc12cfb8278cd44be7da 2013-08-15 18:26:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd780d9a9df4e9b6986d63849c91bff4cc63537ee5e23b76ebcd68f40bc6ea2d 2013-08-17 00:29:58 ....A 548872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd785761b1ce37ade0d57ffcac8537e3af6a2213573698eab9f692a2eff6ceb4 2013-08-15 23:24:54 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd78d22167e058777a5d9861a9ec343f4b0f0ccaa35394ce7be4c740645d6214 2013-08-16 14:19:16 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7953aa396a0ed4a7a24fc742f70d3d5cefd2c7014da71f2c43264a5013bfc0 2013-08-16 01:45:42 ....A 1004544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd79ce66eb35e92a7050d26ed0584e6bf8fcfb62c5818cc5ddaa15744bc2a9af 2013-08-16 01:15:46 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7ab00e5cbaf09d5a3bf5259ada397cbb020818ff3bd57ec5fd11c2c157bc28 2013-08-16 02:01:24 ....A 535552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7b0c38df18154b64c698fc4800f223394db4a723bf3014d22ffe71c8033b68 2013-08-15 18:28:14 ....A 115824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7b898a4c8b21c1c7459ac04e22ed28400a9236cbfe43143be5ee7d07514641 2013-08-15 23:55:14 ....A 2315776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7b9095a26f7f3eca3df53ecedf26ad61b4648c4666de61bf96290c70ae33b1 2013-08-16 05:48:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7c9c10689388c43b9f6cbc259c2b036dcfbfb4f7abc6868756f39706c70efb 2013-08-16 18:47:36 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7cd2a5d90ac6d1049e1a09b68276a8a5d2cdc2316cc3f31636439de37ff6e5 2013-08-15 13:00:22 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7d9aba395a2e7dc4b958338642b55e0090d3bb4abcaf09c632d27e3ab88483 2013-08-16 09:48:58 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7e2402fdbdaad87659ef2f556e91c5e7ac7b5abbad060a02bd092bc8ca6821 2013-08-15 12:33:32 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7e30a8b5f7d623b00f9b20373e7acae6ca999594817eb545d300d6fd4d2126 2013-08-16 19:25:08 ....A 514778 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7e3b12d51cc2d5d2aaff497dd7b52b90d02bf614c825f4dd0269e4f41075ee 2013-08-16 02:02:00 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7ef60ec7c3912942973cdbfa81f2544a9523d7a8e22b87cab59466af8cda41 2013-08-15 05:45:20 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7f16e7587eb8c45f371efb35c05e80a0011e0d71e313b313b396711fe42e15 2013-08-16 00:53:06 ....A 823296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7f66d5c0fd6b62c6b69ab2c989648cae5cc7e6e4e636783a2fe352ab075b03 2013-08-16 21:24:34 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd7fda6c9d9929e6d796bc9855c60297b967e8c81faa2b2903b5535520220731 2013-08-16 13:40:32 ....A 258560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd80c81c1aa9c1a4660edb5867c3451e1065e3113690fe3017b310723ccfb1a7 2013-08-16 00:57:08 ....A 721408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd81254a2edd945e28d3b6b9dae81cc4b6921f1d0c450fcb0df91e7b5f3b0e56 2013-08-16 00:26:22 ....A 1724733 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd815e2e3836e26024307ee4e654cf23a0b3283cda6727231f8846cc04f2bcd0 2013-08-16 01:03:12 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd817dae89861f47888f6c9b36c76338002a321187aee325172068244d488121 2013-08-15 06:22:30 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd818a793870ca6feffc8169d4f945244da328ce03f844e44e1e0eb54ccce630 2013-08-16 09:27:32 ....A 212870 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd81b3b83a55483500087958a65168e16a8d6945e265979cda20c66a82388f25 2013-08-16 20:40:54 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd820a8e2013d34a03befed554765ae352a8d9d2061a7aa488fbe243f8c39862 2013-08-16 10:26:10 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd82df70e6a69fd90f7f02097d8c5d72ee52ddb8ffb46a0a11b3304d284d006e 2013-08-16 13:44:30 ....A 265728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd835ece4a9ecbda21ec238925130fcc4b6e4a76f450dc72e659baeb5d3492fe 2013-08-15 06:22:30 ....A 65965 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd83bd2aef0cda6fc97f4b47feb6d03d8062be532d0b16bef706b4ce36d9649f 2013-08-16 14:43:24 ....A 995304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd83f1f8ccf22318d34ac5f04b0b4e62a1d4e7daae32d95041cc4f6c126e46b1 2013-08-16 18:58:46 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8471ac144b2ff684fa5c99aa4d8d8a72feafa27f48416f5921bbb9625bf832 2013-08-16 17:13:14 ....A 483328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8569bb29fadda38e85a0af269a4a71232438ba895a8e35c1b2617da8ba755b 2013-08-16 04:46:16 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8634eb91da6b8e59d1b5eb48a612fc8099da3631f5096912e73aab5cea6469 2013-08-16 00:40:20 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8741f10be977b39f53b714b2791317b1c9817e1b82befb937a275c67d3ecee 2013-08-16 17:06:34 ....A 33915 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd87bfad09d60e7a356a721e95690d85df09c1ebbda332115b72e9a67f4b501c 2013-08-17 02:26:14 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd881546b44a5d5f459a5371329a9a9ffae27c9daef65e826b51abb98c227d2d 2013-08-16 02:28:06 ....A 54792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd893bc3119d22ebfb6355d7005c1b816aea8455404d7ba81fe6491a2b79704a 2013-08-16 23:54:44 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd89dd91da0ad56772e18f95fde09963d881f89d6efa5a333248f6cfc26749be 2013-08-16 20:41:42 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd89e2f041cc8df5e1e81065e972a8900b89023a10969f4691cd65b7103f976f 2013-08-15 23:58:24 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8a4d4745d946bc3181c75ef49f18774758930f0a173991172834cef1b78d8a 2013-08-16 01:30:38 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8aadb5db7d97254ac226835ea84f8e3fff23c6009df1ddf22cf2627267ecf4 2013-08-15 23:50:40 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8ad3278fbfbae5287cccdac0cb359f8d37f7e9c950c6664cd8707a700173c8 2013-08-15 23:39:50 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8b1e9e1e6c39385fe4dba5cda58308070a961697c129e58b2ffa9ea1ce40de 2013-08-16 00:39:56 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8b3966957e71c051e633e4b24f09847d136aee24acb9f031c8b3879d55fbc5 2013-08-15 06:23:20 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8b47e9d35c5177b4e59dad646ec940647ff370155ce6d7be81025614784da9 2013-08-15 21:48:14 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8b493078b7549ab00f472a9cadc70683d1a099233d835aa78edc96841bc927 2013-08-16 00:58:42 ....A 278016 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8bd6829d80c48b09e5a97ea7262950d49df8e90b6fe1031b41276a94393db5 2013-08-15 12:23:14 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8be60623ea00551ac7b3a9309b0bfe35c1b4125661232afc24dcbeac9d8cd9 2013-08-16 17:06:44 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8c0b8d34c32e3d57bb1e2b29fd2bcc98822b7ec363f86aa74abbd49faa5c3c 2013-08-16 08:33:56 ....A 2605568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8cd5175f1d234894c3cdff83b090eb0f4161aa8e9a3c3575547108cc435b93 2013-08-16 17:06:12 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8e93e9917cd38cf2d47a1dd099b12f52f90d42bbcb343b56dbaaffc70e533a 2013-08-16 13:37:56 ....A 25889 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8ed49d4e6a286bc25c7216907e96bfcbb19648b44c57a94ad00734c54585bf 2013-08-15 06:22:36 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8f3d5c47b41da34e7278ea0c4360f4c68c2c46d12a37674a817fa3bc644494 2013-08-16 15:15:14 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8f46b4876c08f3a92b85b27426b2fefc53ab5128048e6d104d9d45ee1e3d6a 2013-08-16 15:59:46 ....A 111531 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd8fc67e6bdc120f5091bccdf3b2fee7b4ff7c62bae970fea0871d9becf103f4 2013-08-15 22:27:02 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd90547f4eef3cbcbaa4f257541deaedc297b37c1704fe7d4b0e9751cf182339 2013-08-15 23:48:02 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd90c44bf029d5cee6fdc708a58fd2db090f5ba236ee500e22bce0f767d64250 2013-08-15 23:52:40 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd90dc7ebdb3aadf803b0ce9713c10340b8b8690763afe4ec6ad1eb1bc39b413 2013-08-16 23:26:56 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9104ffa3cf987353245af4acc3258be4b15b226f74c0522921d88330b96a30 2013-08-16 01:58:34 ....A 416768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd911d239b19bb6e1ce324218a4f20a6f05d7a3d534cb95a6c849b4127762ea4 2013-08-16 18:01:30 ....A 385536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9170d4b0e2996297acdcfe3b3dab2c0a89cfca20a40885a615b10e5ce3b02e 2013-08-16 01:46:46 ....A 7873149 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd92ad75dabbd627ce4bc53b05d71601e19a0870f3e2502d490f890d6d7aa22e 2013-08-15 21:51:32 ....A 879616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd92fb46ce30a26ed311f78df145e42d6119ac8aab27bf59f36904b31f066492 2013-08-16 13:39:02 ....A 183251 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd931b63c55c83d973c178fc6c0e451cd5c451b3350d30d4185759451395db28 2013-08-16 18:37:10 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd93308db1e8b67434c4f0275b8317065af2ebedd486c4ce1236f915675f6611 2013-08-16 01:20:18 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9479a3206e7cc321d3ef1f86cffa97748a1f3f3d2c10524b403cc612e2cf75 2013-08-17 00:16:18 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd94ce39b28d557f657431d64262a5b9e224c3f9fb74118377ac84988e9c3043 2013-08-15 17:29:42 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd956c74ae717996a4a94cfbc6afbe0ca7732dc7d81e0e2a7f422fd5923eaf8e 2013-08-15 12:55:38 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9579456ffffc51a8d3dc8cbb6f8427356c9a273d75c1e205fed48653a4f4ab 2013-08-16 21:56:16 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd95dd808a18d300ddca965fab84beb9271da381e4c78d4da4c5fadbc54ac65b 2013-08-15 21:39:44 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd96430a6c7ec5fb4b6240c150a7401b6dd8223443608b35b6da75d890ec81e1 2013-08-16 04:56:02 ....A 130890 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd969139b3ac41d3c0d732a9959a1bdbbb9b7bd439d1f106c2615d9759244bca 2013-08-17 00:42:14 ....A 476672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9729d4d16985c1034986137a50db6b9824825868c5871587e70ce3e32f3853 2013-08-16 13:02:16 ....A 987136 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd975d7c79fd1fd34d63e9b6bef230820741e7dd3f3952b6e52bd20c11deaa80 2013-08-15 20:49:58 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9761ed458912843dcffc1ca00febd6d99887e3d80aade34e2bb1fad841ad23 2013-08-15 23:40:10 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd980f9310fa40cfecdaf0626a8f336c944f8b3f965b44adb2ed3066c4d56ab9 2013-08-16 01:40:10 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9842b1365917c1c2b5a8f61ba0807588220ba66e4e9b5abdf179a0ace53ddd 2013-08-16 19:46:24 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd984853675b01e82816ab9e53ed9573f78eabdc114ee4da4a66da24dea7e51d 2013-08-15 21:39:12 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd98b5bc0147e3776c76bfd9d1ec06813e45507e1ada429f02d429514b2feec4 2013-08-17 02:24:20 ....A 22432 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd999b91bb9b3d6ede0ce8f27ab3c6497fe80158c5f638b2cb46f1b8a926702c 2013-08-16 23:56:00 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9a48581ecbfc98a36eb4f1e60665a9ef23d465d164d04bd9fc08146c7be65d 2013-08-16 19:13:14 ....A 718852 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9ada71c42c631a731d5969c91519147cb51edecfb8a445026b1e73fc9423cd 2013-08-16 02:06:54 ....A 64545 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9b80ca8551e85d650c6c7639216d3d22783c365f71157ac9a08b6bcf13e679 2013-08-16 00:33:42 ....A 1425997 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9cc78761c16238b5829df37e583be9f26906e50e88b7d2d13d8654f4d2dc56 2013-08-16 09:29:00 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9d11b636df3315cbaa23d6a18d808adcfa5adb25726432dfa21e2b3eacb0e5 2013-08-16 09:40:38 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9d13d8a26ead1448bc9fad1075d3bbc3dfb98fb143fe0366242bdd1123bfca 2013-08-15 22:52:52 ....A 132378 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9d49b71c27bd700d0bf057652923d2dfb6ec2ccda15a9dcc7bdabb851e6c69 2013-08-16 22:22:36 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9e1d3e9f7fc282ed4822684bf16e4da01b28d8d61564f3634fb33604100027 2013-08-15 22:20:32 ....A 324505 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9e870741525bf1f8dfc9b363f7c29f523838a6c53c33a7057f682e94677532 2013-08-15 23:14:10 ....A 520543 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9f2c3ec81feb3efc873dcb833840487513369bb4508051d1fc90ad9c62af25 2013-08-16 16:02:44 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bd9fe12ca1fa749c72a4b4e98290b3e5d9f0db5cbc17e4cd35a27b9116c46eea 2013-08-15 21:38:54 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda001923b3c6488860a4556862dc897373ccb8fe490873e9004a2f4bbffc0e4 2013-08-15 06:22:38 ....A 1114112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda0e51db1355e4a1c8f4c19621662ad7ee18c134cc099c1faa4202e524eaf87 2013-08-16 17:44:04 ....A 505856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda0faff33784b0f675d70f879ebe4ad56bc708881d1c4a45453aa3d233d29f8 2013-08-16 19:16:50 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda1031b70a5fe1e3e562f5c092b599ce9305a5afb52ef5019bec7e763db4011 2013-08-16 17:08:54 ....A 409208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda1615314ef11950c7821771e72130b02d7da7446854b4bb16774b4cc8aafb3 2013-08-15 06:30:40 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda2a814b8ec8de1fd2a1398568ed469c5a0d494f95e33ea15442bc9aa3bd6f5 2013-08-16 00:26:58 ....A 737280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda2c42c4bf655dfe8739fc57803d9ae8195c091fd3d94b8f6420469b2a19448 2013-08-15 23:40:16 ....A 672969 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda356add44eede365b627b4ca4c4b250a332956fae8ca7c14726dc09e9b651a 2013-08-15 22:03:34 ....A 141312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda358cac07a44b776470d5bca6f003e3dec821929b20021ddd8fb5875fcf75b 2013-08-15 20:59:56 ....A 155517 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda3b6609fff2d721e0eb2665a0bab84fe23b0959e1713d4582315fd34db49ca 2013-08-16 01:48:36 ....A 399360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda4461f95c7c94b56413c0d327179755f64b5d7be71ea7c60c457dc89498ed6 2013-08-16 09:22:26 ....A 1002496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda46dfba00a89ab0499cc908428297108931a37bb652941e63a2c6a842f0d8b 2013-08-15 14:19:22 ....A 40928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda4be9bfc892b76f136cbeefc04a3e158c4fc42ef5b6229cf56a2368add7bfd 2013-08-16 13:04:24 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda5a74fbb6244f31fc2baf0e8562ed57677a8cc650091baecb3aadbede6e7f0 2013-08-16 11:05:22 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda5b584ffbfbc00ff489a1da7ae551c62fcf73a80ebcdf25ff86a2be49e9bb2 2013-08-16 00:32:18 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda6c4a27fad1353e48a87f59bd55c86b1e33360cabb74a5a3956e7bc9674720 2013-08-16 19:40:04 ....A 972398 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda713f3286402939857d945c98c3182db41f200704957cfb390e2f6080036c6 2013-08-15 12:22:16 ....A 12000768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda7583c6cd3fd129a0a8b2b0fbf322acd209e284a3eff1aabf5ee8d21992806 2013-08-16 19:14:20 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda7835f5fae462f0fa655df13dd5d1bc9d688f23366b55a6b700aad82463728 2013-08-16 02:27:00 ....A 13337 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda7c6781287c82f292863731e140f76eb693f0b032f6ecee59b21721f289228 2013-08-17 00:49:28 ....A 1777664 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda94de73305d941b013cc6a563ffcffbd0fc078f85e621ac4f3889f7526d77c 2013-08-16 23:57:00 ....A 770437 Virusshare.00081/HEUR-Trojan.Win32.Generic-bda9e1b0f7fa2d1358e0b197842d635f570cac45706b8e58d93a1e775c8fa75c 2013-08-17 01:14:14 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdaa7ed960f7a36a749c1e0d4138eab30b46ffe8e814ea6c85ba273aea4b5a92 2013-08-16 00:59:18 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdaab11ec1bcf5c843b01f33a95fad85e9e1e218080d56c6c461aced2616c97b 2013-08-16 22:59:06 ....A 811008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdaabe5d575e5395eaed52cdd5c5ec66c624ca272a131d3d7ca03900d97c2362 2013-08-16 09:22:58 ....A 168317 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdaac900ce59aee404f83366529bf5a2cc231870c47f1a5fbb9fbae0631577e4 2013-08-15 23:51:30 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdaaf9b9695f2ddef69059e9543f03ccccc33b368c2aa86ee00747efcb4aa495 2013-08-16 00:35:08 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdab554817c395e5a13930886bac7ae72616441688798b05af37f44f72085e33 2013-08-16 12:30:16 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdab7d631824044a756e45662c3f8ec03826f7ce80ffef6110320d1efbe6f431 2013-08-16 01:46:30 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdabaff43f2b9394e6144fd921bd33eb0746c62886ef1388d126c1141499a88b 2013-08-15 23:28:26 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdabb18355671724f59633c853f4e69309a4db767a575d17eedb9cfb0b01b0a2 2013-08-17 01:27:08 ....A 51218 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdac5aec524f8fa1c640ba4d8e63789d125d583edf26def583ccb530ea6df9ef 2013-08-15 22:27:06 ....A 886272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdac5d01b4a572f13b74580ef9bd0fde7d1184afe75925fec1a9805bd5c4ec11 2013-08-15 13:31:06 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdac88d5dc8b8f3b61ceae63264270d6daa120f0afa741f8aed3a85084679340 2013-08-17 00:23:14 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdad346a62e7c3f102de7db0abf3380452b0ce6ab27ec5b33325e35afacaf7db 2013-08-16 11:30:58 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdad4e857a654f50c84b65157156ff564afae6246d1a93e03ba1664e9bd76899 2013-08-16 22:33:42 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdadb3561a02e10aee86ae9477d82fd871e4bf6188e862b243d87e1a8e84c251 2013-08-16 15:01:50 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdae2582bc7cb3cf5dbcdf5df2d0da82cbd9fc6b1b7ffefb94ec71e789ad4d7d 2013-08-15 14:40:36 ....A 277061 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdaec548b5879b57906ec25cfd7113a3cd0e74571cd0b6a21d2a643391a12bf7 2013-08-16 23:15:00 ....A 368939 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdaf390e96802b614604b3900c01b8d6e49a5f4dc1c881da8bc442c019431131 2013-08-15 06:19:24 ....A 386048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdafdc29040d4c15216cdb351f1a13242ddc67c08a10387d6e443a1176f32fed 2013-08-16 16:53:34 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb11ef6ce52d4d4cb6856246821ed613f1a5b45b71c1e5be4366c49f83dc9e2 2013-08-15 06:26:24 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb177862e4258656d13b3a96764a2ed5a8e6ceab99192d622dde4325cebe5cd 2013-08-16 05:43:40 ....A 443396 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb1fea25093582837b0179dd4d0301490c32c6860278b9e10eb7484d818ce47 2013-08-15 12:30:04 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb4721d412f699742cb253b49c68e54bdec9d2295625e994c88d8f07f98a2a9 2013-08-15 21:50:34 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb47a57662b807fb5a17f00ca350e5e023ed94ef68fcc586259f48f2dd1862b 2013-08-16 20:40:32 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb5a39c73296768cb2406a86e08750ef03197bb309fb6ba5088d86de2f6871e 2013-08-16 20:35:40 ....A 1689600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb61dc610f52dea7f9eaec1969ab29bf2da85d0fa3bc9b33d8c8298258f30a0 2013-08-16 17:47:48 ....A 312572 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb61ed2a47200b0e7fa7aba629b386e3a6e6cb229c279c58dc00ff3aae108bc 2013-08-16 14:11:44 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb634d1505718c9b09a92bfcce76175a561dd694c5ce267d430e01a0e3c4435 2013-08-15 06:29:00 ....A 52855 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb6784726baa96cc5a5afb2d4a19595686299ce24e46aff37acd1e87d56cbd6 2013-08-16 11:50:30 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb6e15cfb3619ae448a1b6a90edfffd0fdeee686b403507cc2160ef23be6d55 2013-08-16 15:24:14 ....A 2905600 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb70b5e7bb294aecf10fb8efd96fff391de2c0f821d4549dcd7382aab93a3ca 2013-08-16 04:10:24 ....A 1198838 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb760ad42c3b048a3d011403b0ff43e897f575f09ad32e2b1fe56401d47e35c 2013-08-15 13:31:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb79a897cca3f1d7fbb7a396b72541d103de837a90e9c9e95eb3c507adfc5ba 2013-08-17 00:22:44 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb7a006e35e12a0673245e23ffc175059953294c413010daa0fec499171d42b 2013-08-16 21:00:48 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb848c5668f266d238e6e4c247528fa6282456a51f2ea35fb885443475a123b 2013-08-15 18:34:58 ....A 393046 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb8ea84a3568d639a707189336dc0e72535c2b47f69513e5ad160cddc1dcad0 2013-08-15 22:29:40 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb90b80c0fab92011cd8fe22b8f06523905e2f69f304422a7321a14372a11d0 2013-08-15 23:52:22 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb92b6a0b2a8329e8ee6a13e5a61f82b937ce1aa0a4965dbcbdfbb731324d31 2013-08-15 23:51:20 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb97504da0a30cc2ecda5c9fb2ebb60ff395f79d991bc66f37fde7ba014051e 2013-08-17 02:27:42 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb9c84bdaf65cddd3a00ef1b79e6803cc525432ea62cc04cf7d3c40290b8aa0 2013-08-16 17:38:24 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdb9c9e046bebe5b1ac2412c32dfa90ba183d30b43ec75794c73f0a393395cbb 2013-08-15 20:59:32 ....A 585728 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdba9179371c8fdb195b109d80f33cce7c3270b551f92f0ac567cc392f125d95 2013-08-15 06:33:58 ....A 120137 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdbaed155799175d624bd02bfe294345d214d83a717a62f05124a2edb19d24d3 2013-08-16 04:21:28 ....A 335360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdbb6ec86aead2931864c963adf435ceeec14a0ecc57f56b2b4c454105293238 2013-08-16 01:45:54 ....A 315461 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdbb930a5a8a1513ec03e5bfe6bcc54cfb07ad91a8c5b4be431bc3f7b4d11298 2013-08-15 12:27:28 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdbc9a13f8494e365d55a3d03f84657e39bba80d12d2378af331e8720a1b99c8 2013-08-16 09:28:18 ....A 188929 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdbdb1303d99053178f168df4b1e0d0b4e6bcac1803f1ef70d6aa1bbd645958e 2013-08-16 18:13:38 ....A 69676 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdbde5145b9670646270d56f8a6ae41dc4486dbc5a87d94eccc9412b41a1d0d7 2013-08-16 00:58:42 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdbe819e186add3aa1f7f4433d5900b7b07ec80e18e4c9dfa6833cabd125903f 2013-08-15 23:23:46 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc00cdfdc7006fb49179c0f178c9ca46b5db08db64f3f857230c95b3e2836b8 2013-08-15 13:00:54 ....A 210756 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc02f418f2b40a1b0866a0800863e4d053f339ad013b6f97cf353ab8675f0af 2013-08-16 01:17:04 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc05c7802d3521c112e88806b54d4ff09b9b80b043618924349666e1c5d1332 2013-08-15 18:24:08 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc0666160f23a9750c8dcfb8f710bdf5b5ee14cace3d84709cd78e66c68653b 2013-08-16 01:52:12 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc0c102bec13c1d5f98eb5b74b1e17ce3b625a83cf4234127c84753cbd9a32f 2013-08-16 11:26:34 ....A 25761 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc0f315a0570a38e4a5dfc5f780a0673b386183a1fc138bf031a273a733bccd 2013-08-15 05:48:32 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc147813a00202357bf1dc72d94aa05469c9089a48a119fb29f6e4c78aee424 2013-08-16 00:30:14 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc147ac51f1ea476b5e741dc5e9ad5a8fb911da3bbff243d53ee3807ec6f70e 2013-08-15 05:47:16 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc180f5e2c049a8def6ded005aefd65536f1b28d2bc293860d8ed311e9fb220 2013-08-16 12:17:38 ....A 23008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc1a0e760a25647ad9aed576bfb5956ea171d70ff7e7d67805575f24d571525 2013-08-16 05:46:24 ....A 235013 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc336f53e896e2843d9354c04d19ec853a2155c976c555961e34b8cd19dc8be 2013-08-16 01:27:02 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc379bfc87ced2ea9f0e16f6316bdbdc75dfe5679637723da664f5915bb56d1 2013-08-16 01:27:22 ....A 442407 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc470a7e26a0ad8776a19e1a75dc8d0223149e42ea0d261c17ccba2eead351c 2013-08-16 01:15:28 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc48bb7c52e18c62e85107b3e3593d904fb2db2d9183a1cb468d877bb937f7f 2013-08-17 00:32:02 ....A 1123884 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc58eb7e9672ac902c11bf381980ad251e0ca6c28f7bc602cbb1b5eb4f804e5 2013-08-15 12:30:14 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc5b7a22592c857d0c9817bb7b677dffffaa1b8ec86a0ebd12b3332ea6f45ee 2013-08-16 05:51:14 ....A 42509 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc5e6813543d3c2bd99ebc1ef5d6d724b174c8d54f31cb8c3c48cf43e2658af 2013-08-16 12:06:26 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc6287b68a60eef8ffe937fed7aa43cb8c81a330a2182f056a69b3614358c77 2013-08-16 11:26:54 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc629651089aa0e1e908ec6cf579b937a79aa5c73c5d1ca581f5fc7c4eff0f2 2013-08-15 23:46:16 ....A 62524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc65df14281f4f3ae5ab587e4fe94cc4ab6ac2ae1fac569a8f9cabeb0780453 2013-08-16 16:17:10 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc686ed5768da4247c3c054165dbe03530424f0b615a0065854a68c53f700ce 2013-08-15 23:17:10 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc69c6193e1f3bbfccf4c1a12829209f3a1a55b50e0a52ecb0489d52037ffdf 2013-08-16 11:23:38 ....A 366592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc6ad5b5d30d153a188592ff3b923984f883dc7039d7885c0cf8d75c0ca4b1b 2013-08-16 17:23:42 ....A 45624 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc710563c1384b540e12496e907677a70d71e022793c4b5f1e1d5ad8f4b328d 2013-08-16 17:23:32 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc73edc4967cd081910c862e734b7ede8ecfa43a3a790c439004ce6499c60de 2013-08-16 20:24:42 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc78b64b9b540f40754c05030ca94f07f185c87d63f6a6f799aee55a0705daf 2013-08-16 18:22:04 ....A 1954580 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc89600bfb17174d466a6c022af37cb0516e7176f33c8c28cb93e503c508962 2013-08-16 17:01:30 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc8db023b0a3fb58601d36dee0a3e0c3f0c080dfe332ffff215e9850eb25be8 2013-08-16 01:26:58 ....A 371712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc950cc9869f91c775ce83079899a93517e6f27c965ba61a959091d01e6fa22 2013-08-17 02:10:32 ....A 45416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc9519c367c9a5c6b22a44042c66c1d7aef601e071b71b1eebbfac9a1bd2adf 2013-08-15 21:43:50 ....A 333647 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdc9524c26f3ae4bb16c953eaed3d70043562f4baa232363e4d09cdd9d77ec8a 2013-08-16 00:32:50 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdca24a6a755616c44ceed62955c723406177c62411c6f5818f0e58226d480d3 2013-08-16 18:26:16 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdca3a460bb7d60b7f820804e88b872feb03bf6f3793ad4f14484b6625fbb156 2013-08-15 13:25:44 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdca46168839c60c5a26b8882feaf93d899dbed4d2622c00d898e8b9f854f75f 2013-08-16 18:28:28 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcafe76872e2f5c7393a13668c3f98deb5c4b306b0978c6715339fa1bb9707a 2013-08-15 21:45:44 ....A 1191038 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcb3dbc02731a581aeb78d0a2664376b911f15beca28605459913287a20e499 2013-08-16 15:35:20 ....A 367104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcc25c4c95fe3f15d27ecc80e3fcadec7c441d12564979cf9e8e7b14aa487df 2013-08-15 05:42:34 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdccd554b9319f2f8c826cb4177b8c63f606a036ea1f501ffc2d626046af08ee 2013-08-15 23:23:44 ....A 240640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcd49410aa1b4c03039f60129e79e1f3a673314f70256d439e055e85d7027cc 2013-08-16 04:52:34 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcd49c7820314499e23cb5b66110fb9743328b07f6506585663cacdee2703e1 2013-08-15 14:17:54 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdce2ee2559b0ca8567f874ddc0328fa52e51476d967018f81045e4ccf6dcff9 2013-08-16 04:17:12 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdceda7cc72f74f6a4dcaa0395e661834447325675b44a69ced96b02c6bf5ff6 2013-08-16 02:30:36 ....A 89321 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcf6c3078dde9458706adfaf9a5c7ad5815f93548150da8622063f9951e10aa 2013-08-16 00:44:38 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcfae134637a36e7c8a448f77d1e980093dabba6a04a083694a2ae7c082785e 2013-08-16 22:08:20 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdcfec2d01edc4348eb8b58b0156857a79f17dd51703a6a853ba432cddd10f78 2013-08-15 13:44:00 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd0631908f3263a1bf55978e265e5e7ae8b97ec07f45d581fcf9be43f67877f 2013-08-16 12:48:10 ....A 3163648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd06e6e36c61f9d89361a6096ca401049f56580c5d8dbc88f976afa5f7de00d 2013-08-15 23:35:24 ....A 2300416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd0d2b5e81e97b9b2d75c54359b5e66e677f390c84c6dbe61a01cadc0ad76ec 2013-08-16 23:09:42 ....A 2003968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd1321404ad4e8791202d5d291dee050c81b53b2d29ab90eef0c6b7a1d84383 2013-08-16 11:25:28 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd147cd15a8a862be6b61e31056d088b1b415a9680c24c52caaa3d935cc27cd 2013-08-16 00:20:08 ....A 367616 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd1aada256314d7498e324c40956cbf919a5afc69d2b62e5829fe6ae5640392 2013-08-15 13:11:54 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd1ce7da1abd885cd645e4b2eaca29ed59c4077af04539f1fc774ae09390dfb 2013-08-15 13:45:46 ....A 4471296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd23d0ea2c169f3f0a02fea0b91d2616bc0bbd84373ae1b6fc4923d8f2ed745 2013-08-16 01:15:22 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd406b6a3bdc3a6e1262310c8bb3decd33a6d6c749a1f3de7ca7325eeb91a38 2013-08-15 23:47:26 ....A 415232 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd46b4f5bdfa43ac4a6483aafbdf1d478339543f244803830ea624ec1b0aeac 2013-08-16 18:22:42 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd4efcc61313bc494adc358cbc8ee7a0baac582b6c3e824b9c87789940a58ee 2013-08-17 00:04:04 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd58f4fc497bff11930ccfc74cf08ae8d2c9937b87dadc7da2e361425c65ffc 2013-08-16 14:55:46 ....A 134914 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd5c537ead46683c7cf9f1de625249a718c677764d7ac54baed445d7cfe0778 2013-08-16 17:52:28 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd5d3e2770df5155dd501bdf665b000a931554617a59e52b70f66f0e468b914 2013-08-16 04:19:26 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd608ceb6fc6b3b536e8b5c604fa4e4c0fca24753f8f74cbef6fc56815bbd49 2013-08-16 15:30:54 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd6204e8f9c58c8b96277fb44100200249b47f55f18d6bd6a31750e015a955e 2013-08-15 23:54:08 ....A 60966 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd71edc83876f0bb3020897a7754f52123c5975ccfd17ee7be1e6f0e2ffb382 2013-08-15 13:41:08 ....A 430080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd89ba8f7dcd19f9c4e6a183edf7d0037cb414ae7077ea30a4174c449e5c2e7 2013-08-15 06:05:42 ....A 586240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd8cfe4eca60cd427cb1395a54439c97685b3240a09a3bef22c921407fc5a4e 2013-08-15 13:27:20 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd9986160348b0131fc365c42d892622d9e166114bf99ae26ce9669ed2246e0 2013-08-16 02:30:16 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd9af55fdb7b66aec71dd66e4288410996abc1f0397bd45eb7f4089eff16685 2013-08-16 10:33:14 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdd9b207625a77895e8119fd03cc73060799f2e0b4207cc8a1708a032ed168ea 2013-08-16 00:30:58 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddafca1bafdf112b61c978a52fb24c06eba44dd7d47900d23fb9bb683f85e24 2013-08-15 13:43:44 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddb36499f6459244ab581a1927a6946702e3a53f23b3450ed29c15633e22df1 2013-08-16 04:18:24 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddb630da08927b803647df2e4c96f3c898e87c1307b56ae05cddd9c592d6e85 2013-08-15 21:56:58 ....A 379392 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddb67ba32918b1b1dd7a33f495316ba1af07353b70cbddb366242fa8c41bc09 2013-08-16 16:11:46 ....A 26401 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddd89ea04f3b1cc5fbeff14b0a9f5a01978c7c12e2d9facf8075a9c01a19dce 2013-08-16 02:30:48 ....A 327168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddda44cbf04a9bee604873de22db85633f4fbd511600cbfede587d79b499cc8 2013-08-17 01:37:06 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdde3bb2e2ac600806449992f6418a75ad94ff865d048e9faf6c9b069fa1375f 2013-08-16 00:30:52 ....A 24531 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddead48d2396a9b1d71fcb5580493a4568ac8fdf48f2c20d195a9bedff1816c 2013-08-15 14:11:42 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddeec8f8fadf73c88fc418c4279bb324182a2872624f83cae47373e2569caf6 2013-08-15 12:34:48 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddefb47519a0b46814ae43cb60ddcd5fd49406a4c3b9a3b78a1af3c4a513a0a 2013-08-16 01:54:00 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddfab3b210dbc98852c3cae2ea6b8a52f6cff7ba4cd83bddb6b6da684a3f25e 2013-08-16 00:02:14 ....A 977536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bddfdf054a5dce3ebd796ede8ea32148f03795a8ff1f7f75ac1ca9065b0420ac 2013-08-16 09:17:06 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde0e8762d583b7951cd7764f158c0512ff3321da2312dd6db39459919690d81 2013-08-15 21:27:02 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde1bebe10f7ee8bf6ec954f8d85cbad7418ab8854f766cbf6fd78273566519a 2013-08-16 23:28:48 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde1e0573b92e6a07de94a92a75910293194599df75469c20d4958c22a9bf414 2013-08-16 19:21:52 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde20ef2d46a9eef4b33b9462e5c052d9a60941ba7be716e191d15dd72b2be1e 2013-08-15 14:12:38 ....A 12006 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde233f4cb3a4032f66bad63ead2203f0374ebb178fbeed46af4aebbeb6a8f82 2013-08-17 00:31:34 ....A 8685568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde2ce464fa399b4be12b8e6d164c2a0171f473db35b51f4db16737f82123e99 2013-08-15 23:16:36 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde34d1f2c651c7ae4db9d4fa0ec7ad0c44730a8ed8301efb23351aaeffac756 2013-08-16 09:59:42 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde37155e68f48d74e2babe742b4f53c36175df059dd6c372605499295f57271 2013-08-16 01:17:06 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde470b681487ab27b5c827d440a3fa6fc784a39731f3073c05bf7e8d1188ce6 2013-08-14 23:53:54 ....A 2508800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde4c233cd6b1375e3e599922b0c78475f80502349d615b9d9d8ddabf9c4976b 2013-08-16 19:00:40 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde4f64f00bd4480237b019d6173be35150e1b16ce74bac175843f84cd70d97c 2013-08-15 14:12:48 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde5922f25a532915e3de7d516e11c2451bdb1a2de74411e2dc2cfc2a07c58b1 2013-08-15 23:47:30 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde60775b5884792802ffe7129fa19fe491be86f90ab879a639be0cd5a2f0cc8 2013-08-16 18:26:46 ....A 66081 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde642a4b5612f1be90cafe80f5b552acd982e2fa95436dc6eb2ec8405b5f548 2013-08-16 00:02:00 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde64a146cd76ca12c3b9e92f08463ae5364bbd281031c83312be7a7695a295a 2013-08-16 14:06:04 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde73835ece65a7c9e0c1b8ca074fb3ed9e0d7f2db1de90411d17dde547c69b5 2013-08-17 02:12:56 ....A 559120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde7dd2803f212e292837edd7ddc91940a4f24772d407176e99974259d86174a 2013-08-16 01:17:02 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde87511287355d6f8bf53dec4012a758b6df37d6efe1197e6cb77ff226f86eb 2013-08-16 05:45:28 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde90f92f2bab5fd5d21accf2ad8b0521e960ea6680c847285d55b6296ac4550 2013-08-16 02:04:16 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde91216fb1744740289d9d1fdaba6b539af64c4d12ad9364788fd4421bb05be 2013-08-15 22:42:48 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde9ad42c643f0f592708d77f2a58a660099e67233137376d2c0a9d3749683fd 2013-08-16 00:32:08 ....A 905216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde9c2d832242dbfd4ee68c8ad19079c707763081fbd9b8d1a8c05d30c7e2171 2013-08-15 22:23:00 ....A 164352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bde9d8beb2f49a3c46028aa5b1de85b21a93cf148455a17dae574dcce6cc6fd9 2013-08-16 21:26:00 ....A 875520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdea03ef6361299a1c554d221cf87003cdc44151986baaf81f1e70fb1fb94905 2013-08-16 02:31:02 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdea5ef5ee1bcba9be08d9c3870863a69beb49fde390d49aadae170390694e86 2013-08-17 00:04:02 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdeb473c2e9c0c8eca0ea659416fd375e8b662fd21e21aa4364db79e5ae3a852 2013-08-16 00:32:00 ....A 85963 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdeb6dc298bc9e4eb0fb171b5f6d19a6e00d7bd853e6d5a7cebf321fa39ee4b7 2013-08-15 13:14:44 ....A 308077 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdecd23bd994923dae0f584d7cbc56f63d24b9d6bf34cc5b84af368b42b6197d 2013-08-16 02:28:40 ....A 315462 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdecf5fe0fb40f0d5f25d1017324ee4cd439d69ef6071035b67ed3e06715cdb1 2013-08-16 18:27:16 ....A 205999 Virusshare.00081/HEUR-Trojan.Win32.Generic-bded0c3f98c145379c71ecc2fa2017841bb39c49ac9592b1f42ba03a8254cb03 2013-08-16 19:58:04 ....A 296960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdedac68ffed3eb063f1700a9667d320fd2f210b0722861d4e9c540ff6376bc4 2013-08-16 16:59:48 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdedc77eccf5befc5f87589c6bee8bf671e1e198736914619f8dce6f95dae5c3 2013-08-16 12:13:04 ....A 5870592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdeded9f97e9282d800a14dbbddc644b1dad055bda4df301ddca1fc3c0841e1b 2013-08-16 14:46:56 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdee4adce8484aede9899c319955b851958fa84d3788fb7dce785a92dfa63951 2013-08-16 10:01:06 ....A 295502 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdef0b06c661db4c8bbd0ea580da3f55f702bbf0cf368116ae9036ce63afa872 2013-08-17 02:16:22 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf188939a8d5c4b3168ab9361f495dac16ceb4851d61f677836d4fbbf84cea5 2013-08-16 04:50:06 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf21021aed6a9a1ad755a28ed827b7049a3ea113721014ad33207d8e5cf3836 2013-08-17 00:27:36 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf425e2fd91dfa3398d3a843a1cb591081d695d95324e15237c5c375545f550 2013-08-16 04:18:04 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf44d2cbc94286b5b92511bedfa2d513c9a1b826f50a2ad97841101880ddcc9 2013-08-16 20:24:08 ....A 125438 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf4ae6970dff795dc40ceedac0bdb13c3886c80c50f946a868d4e8d3d1235fd 2013-08-15 14:38:56 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf4bad9ab280aef2efd8fae552321ad55235e6882b3a14b5549984083d5643e 2013-08-15 13:15:26 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf56531916f196fc12bf3de43b4afcfed793ba00747de6bd2a3c9a6185401a2 2013-08-16 00:08:08 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf56d361abcabbb725a3a11737f428aa5e2e9792a7fa20be79cf21318942677 2013-08-16 00:42:56 ....A 897536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf5a3a8dbcde279b5031991e1e5503622902e8e9c6ec895278a14e399756165 2013-08-16 20:23:12 ....A 1756388 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf5b8f14268831e21c80284a7e19983f7b0c88e85021ecd933c48b25a129b04 2013-08-16 22:03:28 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf613c1498f67ce01a5ec02008e8d3ff3785b6f38edbfaaf74f4196552698f4 2013-08-15 12:35:40 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf6751e6b284d903416ee81725d2a4655393db9575ae318a0efb0ca5f96cf69 2013-08-15 22:44:54 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf75aaf7a3512d8d6ad1e30f9a98c37b8853e4c45f8e3556edf8b25f8a1b328 2013-08-16 01:53:46 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf7d34299075386332ee20978386719d3ffabf0679ba4ef201bdf0839b03606 2013-08-16 05:49:52 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf854cbc1477ecaefd0cbaea2f9e1fa6f24c86270666a4fe60972c233005e96 2013-08-16 01:44:22 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf89a8e5dc928d6a66333950198de537da82e8ba7dfb0eb1fbd33b3633e0ca2 2013-08-16 01:03:10 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf8b5cca9d7c28be5a088f020bbeedbf8a3adab4923ada22622dd246afc8678 2013-08-16 18:48:00 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf8c7131958595633f10818ccc3ce0877f4151c05992e43012c116a7af3543a 2013-08-16 18:51:30 ....A 308318 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf8f601bdb989904540716be956de80162e63c09e897c28162a763c075c1c16 2013-08-16 12:49:56 ....A 52613 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdf959ddbd0f2e9dd96a709085efe53a00892769fa0359346f4b33be87550625 2013-08-15 13:13:40 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfa1e9392fabe90833ca9eb7950d8a306c4f4f75ff929af6af95c75fa7a9c73 2013-08-16 04:25:50 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfae3fc237c43ea41b89329b753b5d26c52b3e14d1059be99b291c2bca065e5 2013-08-16 00:43:02 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfb30e84ec932f0a441309a82354950213a4c33d68430221bdcf9933b6c63dd 2013-08-15 14:36:58 ....A 139520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfb40ca7ea842f794d54ce0950ed5271f99725689bf9bb90b590356c0cca6ef 2013-08-16 09:08:56 ....A 720896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfb7f659c0d7a32ba28c8dfb575ecd1b8848c3a088a9767c662618e2611330b 2013-08-16 05:49:12 ....A 20971290 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfc28ce1d57c84d5c349a08b83069d2022b04aa2c2298c7ddce3127b5d5a975 2013-08-16 00:03:40 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfca1e4d0216bc47d6f17fb542e90a03cde69cbfcc1c3c4176d11c81a438c8c 2013-08-16 14:20:38 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfd0fbc579aabf00e37729f4c7ba1f1531e83bc0c2ef8b2dae1c261b66412ad 2013-08-15 23:34:56 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfd4d71dac5a66c746b74f445cfde0313e25813a996e829d000037771fa496d 2013-08-16 01:25:36 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfd4e4fd63fe85be456438586f52ef1cffdf0e4690e1bdb09503ddb9c85c24f 2013-08-17 02:10:08 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfdbf8190398ad140cc7e906b434398f128ede6f25ef2a7ec70abc474faa8b7 2013-08-15 20:56:18 ....A 17962 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfdccbb53cb52bdf06ac1ff678dbbc48f6a2623fb3121bd3f293bd0337f341f 2013-08-17 02:24:14 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfddf22615b26c865bcad08db7c059e5a2bdf223b1ce403c583f6c63492ffa1 2013-08-16 13:20:14 ....A 2326528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfe29031ba08294b4a0701214926a5efab08fd59fa1fb2bc185b350201fc5a0 2013-08-16 15:31:12 ....A 246784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfe59cea4128a758327949fd170c34e5fc5be93da2e1419d85dddd04a2ec364 2013-08-15 21:56:36 ....A 2472448 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdfedce87ecaa99c341514a7935a29774ce5d7235d6771401e48b00c254bda29 2013-08-17 00:04:16 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdff074bf510e943136e02785b4726924d832ae8f59f8221aa6cc2462df43509 2013-08-16 16:14:46 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdff0bcc48f26f407d041f4414868fd136a0f818391b06b4fb96d0547efceacf 2013-08-16 00:02:00 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdff3c8c03c434588a2e53e5ee85adae2be52e61e68d61b835e206cad8518649 2013-08-16 10:34:08 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdff3ed69bf7351793931cffc33c0381f28210b5a9c272050d0f69acc9a682a5 2013-08-16 09:56:46 ....A 144735 Virusshare.00081/HEUR-Trojan.Win32.Generic-bdff96bed2fd937a168a631698196cb44c55817fa2369535150850669500034e 2013-08-15 05:51:52 ....A 136890 Virusshare.00081/HEUR-Trojan.Win32.Generic-be04f24edf83cb5a67c629f835279125417e43837e474afedab9d4bced6c282a 2013-08-16 17:26:30 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-be0b6650d24ddbc92f1dc3d2a40a1ee23d3977c74c163572dbb7df6558caab9f 2013-08-15 05:00:00 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-be0b855cb76f167bc52fa7d42e29339e69bb979bb4171620fdbe3d6e31053fb2 2013-08-15 04:58:22 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-be15aac009624979c48a6aaca67502e30d83fed6fa4122f64c3c178debeab92b 2013-08-15 06:06:30 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-be16708b6a1cf850ba92773ecc805273fcadb3f1f8a044ae5db6c8833b41a669 2013-08-15 05:27:40 ....A 440832 Virusshare.00081/HEUR-Trojan.Win32.Generic-be16b0991d17d7e52ab645ef67c434267e3ff3ec1546c23a6a382648ff1b7bbf 2013-08-15 04:56:12 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-be1c54975f41db47ce1cc01731bc53d62a5b5e4738e9e919887da4f4ddfe68fb 2013-08-15 13:08:02 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-be24cb62b435f7e76e3d7d0edf9b21ed8a539555761b25bc3dc4c1034ac66c89 2013-08-15 12:33:50 ....A 32551 Virusshare.00081/HEUR-Trojan.Win32.Generic-be2d6c31368709899c8adb0103bcc22907a826439a1cb0963c05a8cb8629d833 2013-08-15 06:11:52 ....A 118680 Virusshare.00081/HEUR-Trojan.Win32.Generic-be2edfa4c540c19fa9019aa1ea8f1082987731ba75ded623859e6315ac0b11ff 2013-08-15 05:24:16 ....A 24850432 Virusshare.00081/HEUR-Trojan.Win32.Generic-be3044a4bcc2d8747e92068b8525cf513ea60cabb70c95b211a0115ea99b12f5 2013-08-15 05:41:38 ....A 984064 Virusshare.00081/HEUR-Trojan.Win32.Generic-be3080257cb64a633089c4b73cf6d4ab265170f212e05f709379789984c41769 2013-08-15 05:38:10 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-be3358cc047f3da4ea3cb2323ba0e5dafcafeeb2c4b28acc6c678cb012787316 2013-08-15 06:07:44 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-be36ad4880fdd90a59b139dad91fd8a1fefde94c41a4e49e0c78e9ba98f980b3 2013-08-15 05:43:08 ....A 6249472 Virusshare.00081/HEUR-Trojan.Win32.Generic-be3763267765a7a1c9c0092700901ecfdd795a254e5d162e61cc1d999272faec 2013-08-16 00:58:32 ....A 506880 Virusshare.00081/HEUR-Trojan.Win32.Generic-be381acb115bf8e4a23e5d97988a8a506e848bb34c42e92d96374a3caa170236 2013-08-15 05:38:52 ....A 834048 Virusshare.00081/HEUR-Trojan.Win32.Generic-be397ac9c6a89d90a532edb27ad69e65222088b6134d1f6660e72d7bcdc2116f 2013-08-15 14:25:42 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-be39ca9e78738bd3bd343831c970620b0061a1ac9866d7f2b620d345c47b8e48 2013-08-15 20:55:04 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-be3c7fca4dc511e39ab49b80e68c3567d6a38784f322896eae5cb7b51af25340 2013-08-15 23:50:10 ....A 192156 Virusshare.00081/HEUR-Trojan.Win32.Generic-be3cd42d9a0acc38684e6da98f786f9cb938c509b8f6764a0e2df8df3b1fcde1 2013-08-15 05:28:46 ....A 2318336 Virusshare.00081/HEUR-Trojan.Win32.Generic-be414b3b615b4f0ab9d33fe3cc9650365184454289c9d7cb071f09d61f7b5e04 2013-08-15 05:37:04 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-be455d0130911bfa04ffd0241abccb94835c6e1c621abaff58182978f2d4c5cf 2013-08-15 05:40:20 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-be47445c9961d6d8bd96491d110ebe39281e4619fffefdb4c898c8a4fef60f0c 2013-08-15 05:09:48 ....A 116193 Virusshare.00081/HEUR-Trojan.Win32.Generic-be4a9a2a43870951242bdd09ecdcbaa56f9d5ddcb9be7a2fc5f7760a02dd354a 2013-08-15 04:59:32 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-be4c48a975406feb997e04505f7847f38babdf25837c4c96d9d35c6ccb8a76ea 2013-08-15 05:40:28 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-be4c8cbbd049909fdecbf0a080ac9a87f748255429de6819006d8d96321fb65c 2013-08-15 05:04:06 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-be4ef212291f00174d74f18aed3364ad6bf3b40b4f81af640a4b69d91db50b44 2013-08-15 05:26:38 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-be522b87bb53d948b8c0006f1fd09d4d4db9e66b822c6bd675856620382d7b73 2013-08-16 01:26:30 ....A 176427 Virusshare.00081/HEUR-Trojan.Win32.Generic-be5740716b0aa96c6eafbeb9d1f97897625301eec0dbd37f9a8a86a80c9236f2 2013-08-15 05:44:02 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-be5b51f7e3c718c6566844bacc33e59a02ec1815e9280f947a44c7c898f2187a 2013-08-15 05:23:28 ....A 997890 Virusshare.00081/HEUR-Trojan.Win32.Generic-be5ddcc6bd3d85f6b008d12f93ad71e9109b67d1a3196cc4298a3b9ffb5740b8 2013-08-15 05:00:12 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-be60276e3b60c1e547c7015ada3f6db7b494acf16b42bc80356c34dd4ab7109b 2013-08-16 14:45:38 ....A 34461 Virusshare.00081/HEUR-Trojan.Win32.Generic-be63c999013b08368bf4a143f7a5ea82b9bbb465e8d3b17c90f920c9228fdef7 2013-08-15 05:03:46 ....A 238350 Virusshare.00081/HEUR-Trojan.Win32.Generic-be653b09abf1531af1858542cc4d0b8b02987d8a62b8e6069fa7373f6b540f4c 2013-08-15 20:54:54 ....A 708439 Virusshare.00081/HEUR-Trojan.Win32.Generic-be65f8ccae099dc11a4fe475dc0811dc2d945873785cee0a0b0a39701a010391 2013-08-15 05:54:28 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-be670c6ec6849402532cdd4f1a7d2260923f50c909902c3bb6916e267d7e2b57 2013-08-15 18:35:24 ....A 357176 Virusshare.00081/HEUR-Trojan.Win32.Generic-be7121c5e1853fdf7d31fec89119b7ed69706b9b41ca6928aca111b3f508ce45 2013-08-15 18:37:48 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-be76da7f3d35f6554ad74bca39b8fd28cecfa8b483f5ab6688ef26fb5f7126b4 2013-08-16 23:51:14 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-be7c5ee291e23a3c34693774c2087c96adc8cd81411d3922413205e6c51d4872 2013-08-16 10:58:08 ....A 1304070 Virusshare.00081/HEUR-Trojan.Win32.Generic-be836e43f918d6651f37421d12f1bdbbf2864cbc933b40a77279187f6ce1c2a7 2013-08-16 20:03:02 ....A 1093120 Virusshare.00081/HEUR-Trojan.Win32.Generic-be8f9f51046b24c703bec7534a1302f6b8a2f8fe9d9625862cd9f8d500783b02 2013-08-15 05:42:10 ....A 326144 Virusshare.00081/HEUR-Trojan.Win32.Generic-be8feccf9bcce0d931d6b68006978bbf875a16ada6439b893d9321772ea3cedf 2013-08-17 01:22:30 ....A 141348 Virusshare.00081/HEUR-Trojan.Win32.Generic-be91cb9ca87a9fb7235884bbe44506ae6ed8d241df6470479507c04319e66e1b 2013-08-15 04:57:52 ....A 1576960 Virusshare.00081/HEUR-Trojan.Win32.Generic-be97302c00ca948b0f19ea4c073e2b937e469c2bd6338ad822055c625d2c6487 2013-08-16 00:23:58 ....A 116784 Virusshare.00081/HEUR-Trojan.Win32.Generic-be98163bd6024b81eb7672295942883ff7111e10eb6ff7c8bfd19c66035124e5 2013-08-15 05:23:42 ....A 71288 Virusshare.00081/HEUR-Trojan.Win32.Generic-be99c956105d41642355926403aa181f2dc745d40ad205bdda28fa70c52d6713 2013-08-15 04:56:38 ....A 1794746 Virusshare.00081/HEUR-Trojan.Win32.Generic-be9a6c31cd301ab1d1b08b451f6125d359bbb7c8b4f3359cae522521c392ca6c 2013-08-16 22:33:34 ....A 15452 Virusshare.00081/HEUR-Trojan.Win32.Generic-bea18d898284e9796d3a67f782818e3d9689ee90422d96b302128d60cc9c2801 2013-08-16 15:32:44 ....A 20000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bea24ae5055b30e0ce9f69d8ee2020db2c8cb41b5466cc78c41e46fee5c19917 2013-08-16 14:51:46 ....A 805888 Virusshare.00081/HEUR-Trojan.Win32.Generic-bea43da78536de33e56e1b5a36302e4f357f933a74dd2027d8ab8d3bbc42376f 2013-08-16 20:55:50 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-bea4fb1f8d687fbae837680ccd40b5289265356cd76db383ec9cd654dd642c28 2013-08-15 05:08:40 ....A 154632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bea87269a2d26a78eef4537e36a8981483e53430f641f2a78859de42c13569e4 2013-08-16 15:35:52 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-bea8f0d662a45c540ce51026261b5f9bc3e2fa970c04155d6c8d053bc6555e73 2013-08-15 04:53:08 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-beac38a39e9484de1cb97e3053fd1da602180a8efc68fea2de3d2b5f7bd45119 2013-08-15 05:14:48 ....A 83342 Virusshare.00081/HEUR-Trojan.Win32.Generic-beb15b40f9f6d1691edd847f42146fffc4fa133013dcc8756d964f73a38dc9c2 2013-08-15 06:07:52 ....A 1928932 Virusshare.00081/HEUR-Trojan.Win32.Generic-beb41de2918b8602e7d5cabb4ad1fc2cfefc83112c4d6139ee6e4f7c899c251c 2013-08-15 05:15:18 ....A 332800 Virusshare.00081/HEUR-Trojan.Win32.Generic-beb46bba03b17c626842bf043ae7a224599b07dc18fba4b3c49f8da6ed839f8c 2013-08-16 00:29:42 ....A 280576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bebb3b48410f1fc8cac27b3b8dd6ed2ede4ba87776cbd26f03c5dec5d5dfee0a 2013-08-15 05:40:48 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-bec8687bb7bdb661c10d2bd52778cc4f938e591ad5100ae322e732a8c6e413b7 2013-08-15 05:37:16 ....A 37040 Virusshare.00081/HEUR-Trojan.Win32.Generic-becb86363c2c13fcdad720ee34eead2c2cc9e3b7cacfa8236fbe663075d04a87 2013-08-16 18:48:12 ....A 161968 Virusshare.00081/HEUR-Trojan.Win32.Generic-becdb5c68fc5fb5548c12357a75d97e245f5eda1e0fe060c8e15a0daa80fb0a6 2013-08-15 18:08:56 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-becfd9b5da1356ac83ef2e05b5e197846aab0225f22fb05ce3e48348c6e2fee6 2013-08-15 05:27:48 ....A 202177 Virusshare.00081/HEUR-Trojan.Win32.Generic-bed252b3ecca0948caa1769106e797c493846447d8a2cef3a126ad28ace2ae43 2013-08-16 12:43:54 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bed9b3c6c166c3cb5739e77c102697fcbee4bb6fee963a6fa14dab49f767e674 2013-08-15 05:09:22 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-bed9e36bcd63d40431fb460e902bfcf6b08310adaa35a1a0951e36d0211395e9 2013-08-15 06:07:10 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-beddb09cc3bbf563467bcb1f2d74dd1cc2e9e1dfa00067c60c868dc5c6017830 2013-08-15 06:11:56 ....A 6523904 Virusshare.00081/HEUR-Trojan.Win32.Generic-bee3a9ad06234c2dabcb1e45f53077b538efc094ed7b484e9f227563ac045996 2013-08-16 04:47:30 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bee510fe5a47bf498af95f16ad4196b01619ff9efc6a701d01dee1f7f8075a11 2013-08-16 00:14:24 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-beed3e2549759f5e1782bc1856f9baaee040d80e76ba4e45fa0eb589e834a07f 2013-08-15 23:40:00 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-bef05e36fd453521ade5788c8c767354bbecdf34f5beb83b976817a305d1e434 2013-08-15 21:51:52 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-bef18ed4f1b87d5ebdbe33444bf834628bc78559b4367f71b24ee35d5c2d573d 2013-08-15 22:03:30 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bef6d03dba97c470450b305d89c6c6f0f86d55c5413926fad8091e5e6d69f93a 2013-08-15 05:10:12 ....A 573568 Virusshare.00081/HEUR-Trojan.Win32.Generic-bef8668b4c34388fa18b5b69bf1571d9f7dac547670be55a44d6e9451017d6e4 2013-08-15 23:53:44 ....A 4147 Virusshare.00081/HEUR-Trojan.Win32.Generic-bef98beadbd9d8b4dfc6c6f7a0688cf3c1d6d3a1572be2cbd81b609428e2c7ef 2013-08-16 13:09:58 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-befbb28f902086f1cb9b4395742f497bc0b8c69e0f460dd6b4fccd5e9ae518de 2013-08-16 04:28:40 ....A 151808 Virusshare.00081/HEUR-Trojan.Win32.Generic-befd30d7bb2d9b97eebb5bfd3350ff0925bd34d13cd1a0e264d38aa8d3d510a3 2013-08-15 05:22:24 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf01b095ab2f4e63b77c15d50e686e3b106d1791cd27ab2e78014b2d5e10e550 2013-08-16 00:59:32 ....A 5016200 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf01fe19f3df0657ef1f037f3ccd9478e089e62c153f746ed5fe686b8459e030 2013-08-15 05:41:04 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf0234b32e4f9774796a48b3cbe28595aa6816a841a1a8e2fdb7b23200c077d5 2013-08-15 05:29:30 ....A 199680 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf041910f90636bf03bf6adf12c88898882e6538035777848425909e005ffa3e 2013-08-16 04:24:54 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf09acd0d37abcfb94aa4796068dcb3ab4ec957e77af0f9fead3de09775645c3 2013-08-15 05:10:44 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf0f362193bfa409f5ff6c4a991d6efec3881dbbfdbfa36aa5c781b95efe9863 2013-08-15 05:54:08 ....A 586228 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf2e61787540551dd8032d64e47092df346fd1790697561510f8a8c74421fe46 2013-08-15 04:56:28 ....A 64552 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf2e96b2bbc95a438da35d0c23e815fc1517fe3c4de8f789a2639b8c15743e62 2013-08-15 18:32:22 ....A 10681157 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf30152ab2d32e0ddb51cfdf2c5f6f70a53dd383e2183d8828e024735b74ea4c 2013-08-16 10:14:36 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf324881ca84eda4c37f5e97467c7d7023e3b1c66dd3bc15c4655dac2160797e 2013-08-16 02:34:40 ....A 228352 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf32f9f461f88b3c45da870bf0cf7a15854ea1517e52588d644851151d7f5111 2013-08-16 01:38:10 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf368b6d3598a48e69d17cb9867e9318c5484d70bb8ae92a1ec0f8687b3d6990 2013-08-16 09:01:38 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf38a2e4d1a028fc7e8f7af7cab50cb9aba8a5ec7a90e56b4cc4524fea8bc922 2013-08-15 04:58:44 ....A 321802 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf3b2b1eaaea28278c5e12d1260689e3cdc3736781ea5c3386eaec772a452bdd 2013-08-15 22:30:24 ....A 1249433 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf40907ebf04c5192a2ea4493e9f849ccd23a4af0a894eb74bccef69653b215f 2013-08-15 05:26:22 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf45dc0bfa293309db85c253108f54145c5df23027af69675e70e7c4c18cc257 2013-08-15 04:58:00 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf4852162e887077dcbe14184072052252ab93fa1372c6265271e33670697c37 2013-08-16 17:25:40 ....A 278128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf48ad12068ebd6c7386932b2550495c13bd59d69e76328185d21f3394a55941 2013-08-15 05:04:42 ....A 960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf4ace1dc70f061bc68e722e6ce8429741fb921ab3654b7a8b24b9c3270cee89 2013-08-16 13:34:06 ....A 7493632 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf4c489201c2d553f004f944e4edd9cd00cb5de8ca84186b637fc1933092c07d 2013-08-16 16:40:32 ....A 601420 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf538c6df64e2a56e205d865e46305c578d13fe44f5dfea575c34660fde92661 2013-08-16 04:13:46 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf57f2dd10ae47bb4d892ef03f67ceb30d92c708bb2278fb437ee7da86e87656 2013-08-15 05:54:14 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf5894431b5bac9c9432b1c84adab3f126a13bf292c2b067c84bdbdddfd22194 2013-08-15 05:09:44 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf5950fc43a48bb6c3475088f1369549e5dfd8d0c8a2d6c99137a80977fcb999 2013-08-16 17:36:54 ....A 59576 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf5da30ddf3f30feacb5f1ce447bbe039ef6662dbe1bd94c1746e848514ca643 2013-08-15 05:03:58 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf60f571ecbbf04e3e06993015f3d04e4de447d1653c294121f6361240def87f 2013-08-15 05:10:46 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf60f8cf936f06da424f11dbb732c10602b3b62042c9dd90c7420d90603978df 2013-08-15 06:09:32 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf670d15001bc95fa86db8398163326b6636a9868242054bf80261fc3e3dc30f 2013-08-15 04:54:18 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf6851a986723d982e65288479be5e213912b2ba66f55d137e3ed8ec156006ee 2013-08-16 20:56:08 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf739e00e18e724d9267025fe1ab628bef87b9e4b09d90233faeb46baf350e53 2013-08-15 04:57:52 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf74549097f5f2bb30b8f4dc5c2562b1ad4308537bc6c16614fe660044b85241 2013-08-15 05:04:02 ....A 2523648 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf78a47f85998606f46c647b4eb5e44ea838c5c6241afe08dff63dc371c19797 2013-08-16 09:04:52 ....A 180597 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf7b32d41a73d8a54d240a2ab4608d3611a9fd614f8b3f33b54eb27f36e8e9ec 2013-08-15 06:07:08 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf7c9f1dcbaabe0520af5045d4c5c570b7ce67eb3a767812c93b122200171a8f 2013-08-15 04:56:30 ....A 688640 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf8480a30c9fb17d22b0106b058fbb6ba9a1212142eb1383e79bada91116a442 2013-08-16 08:18:00 ....A 47294 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf875d3aaabd8a62ee362859973912ae7bd645550e6acb961477890800964273 2013-08-15 06:04:04 ....A 692224 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf89b23b29bb69d9013a2ba52e51653260476d8033c9850267d1bada9eca5e58 2013-08-16 13:17:04 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf8d212ad3aeade057a5f23e685a0af6fa3337484f79c8391ea0d84050b75073 2013-08-17 02:02:50 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf953153441c53a7696f8518c9132406a02b167430b55606aa7a31f743c11129 2013-08-15 05:26:16 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf973517c79de064eb9cbb028118d9386c962857d8788464c692a6f0fa86d858 2013-08-15 05:27:24 ....A 56902 Virusshare.00081/HEUR-Trojan.Win32.Generic-bf9bc02362efb9b866878c4ae8134821646fa7d4faf29799ff8341ef1b39dfea 2013-08-15 05:17:18 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfb2a5de775ca31b8a9bf83ba38cd0a5e55cede2507a73742590973cc6bf62d2 2013-08-16 11:50:54 ....A 243289 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfb90a60d27032941b0911194026b1af673c28bc897006d2a1ead553100c8f1e 2013-08-16 19:42:02 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfb9c789e10c4ad25d0a9aef5abe3cfaeb3d229e062995be14f600b064136d85 2013-08-15 05:52:00 ....A 1973248 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfba28c648ff5cedc5971c2851cce492fc8f85c986b2316c452e357a9b4f699c 2013-08-15 18:33:54 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfbb7e7b67a759bfa00b0812a6b6e3a895b246ccdb530382c84f15f233511dfd 2013-08-15 05:13:54 ....A 541184 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfc373213a1fb3ec96647864ae85c4dfe21c3969e6fcb776081ef7f0f56b714a 2013-08-15 05:52:58 ....A 389120 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfc8f172f13aedbc1809664896cbd3302cc9a52da0e5489f0abb556e8843dcd2 2013-08-15 06:17:28 ....A 35456 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfcd803e78e7678cc12be3400bd77bac3c317c2e577a401bdb7c4665318bcf34 2013-08-15 05:38:52 ....A 16418 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfcf7c512827d64ae8f323d5de0aef88dd34dc2673d3f70c1f619cc4d5ec2522 2013-08-15 04:58:52 ....A 678400 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfd2b2fdd3fde3f2755b84052e9c2ef5b376771c697cc8ba42958250cc990dfe 2013-08-15 04:54:06 ....A 958464 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfd4cacfa2eeda1dfa1df09cad074dde1f9cb109921a735bf71bacc6dba7d093 2013-08-16 21:06:56 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfda8a54d5b7c038f08c7eecc8d5e203d4300ac4091acad9cd5f2a2e51e7f88d 2013-08-15 17:28:42 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfdb33635ea455a0d376b29962707ea59e943996a5b46099b0e0a8d1cd580e82 2013-08-15 05:08:02 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe0f48b432d73081b0220e1db65b655eb20352c401cfa8fade1af7adc711bc6 2013-08-17 00:01:24 ....A 8117420 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe1a68cee8ba4047b72f49ed50cf9b8a3256baa775f089ee3a261af185cde65 2013-08-15 05:23:22 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe27d42f50b806cbdc23a6d87e9df202d4d9d545403c99e292a0b21e09f8497 2013-08-15 05:04:52 ....A 2316800 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe4e116365a39229f90664293a021418b6b1ad972a7d7f8d17e8ed554d5c1b8 2013-08-15 05:14:00 ....A 344272 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe64127117f2016f1ace16d53ddb1c293216a701cb5fa82c1eb9fab36fcda9c 2013-08-15 05:31:54 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe8325c35d77dc533207375b1bcf0c1b1f494d744c1fba5408ac05812d161b5 2013-08-17 01:33:22 ....A 251392 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe8d0a91a8f30497529c0db3ac1384835a156a6c0e4e469186b3837ffe8180c 2013-08-15 05:40:32 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfe8ebefc0d64be3a9d96d661bcb98192a06526bcae6d984806960db355edb2b 2013-08-15 05:04:04 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfeba86e72f91da5f966fc9eec865106b906da46f373c2af636dd0487a1ec774 2013-08-16 21:58:16 ....A 124770 Virusshare.00081/HEUR-Trojan.Win32.Generic-bff3321e34b2f82de5f12eecd478ecad9864c0c4d006c19e1b7d2ab47a8db180 2013-08-15 05:55:00 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-bff3ace359450a8b27478d257e407db8c2bd513027487e15305d4016c4ab41ab 2013-08-15 05:27:42 ....A 194560 Virusshare.00081/HEUR-Trojan.Win32.Generic-bff6095816f0b1eb8b4e8ecc3558c7a532ded5823075b479818da1ce3d23ea23 2013-08-16 00:21:58 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-bffda19507021e3b7f8c036882a16b3a9af0d861bd1e3d646f95c3781e19c393 2013-08-15 18:30:24 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-bffdedcc34d253fe5dd7f52c9847cb0521699fc74340ee86490e26a24ef23625 2013-08-15 05:18:40 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-bfffaf7cad3b06a501811dba314396da07ee94e500e7df463628a374746d7dd6 2013-08-15 04:53:22 ....A 1097728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c000db00828ef7f075070df28810794247e46622faf639d6729ecf1f09a60811 2013-08-15 05:15:08 ....A 41600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c003ef0570e020271be9d6d074dd4838ba2d0ebc3773f9b48bceedf88de3c71f 2013-08-15 05:28:40 ....A 372830 Virusshare.00081/HEUR-Trojan.Win32.Generic-c005a1af423da7f685f463e71c39a7dd55f60676c9f168ad2d0b18c2a3f8a7c4 2013-08-15 05:22:58 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c006e73eed3358c52bed0d438cd1d09f18f9ee75f7fde7d412a1f0fd7c6f50e3 2013-08-15 05:39:14 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c01398a78b655781f7a5056ca489a53adcd816ec589e972a199439b35194eacf 2013-08-15 05:09:48 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c020b1380feb07b2bdce4bdf64c75aea054ca07e7cc83b22be80f64ba3d50cb7 2013-08-15 05:00:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c026458e56e2800cf633e6316a5a710ef8c912d588836cc7d7f0ce07a0267d28 2013-08-15 05:22:34 ....A 77355 Virusshare.00081/HEUR-Trojan.Win32.Generic-c02fe1fb9c3e254cff321c646b9be85710905455504a4888c67468dc3fadc4d6 2013-08-15 05:10:12 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0313a841a5ed1a4269bd33f21a75fd8bf5599df7273fa31743589b693433d4b 2013-08-15 05:23:20 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c03530afa5e765ceda6b36cc3c8ea10d0d6fdd0d9c91b4dd5a8b2c2979dc5f54 2013-08-15 04:58:24 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c03852c940ae4d5cf2b0766f9a94329e870f1c5ab5492cac67a26534b11d5fb2 2013-08-15 05:29:42 ....A 5037200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c046eac08766bdcce5d52adf6dc10fc0d04ab64383f75c281d0fc2d51ee12e51 2013-08-16 02:02:12 ....A 63060 Virusshare.00081/HEUR-Trojan.Win32.Generic-c04a66db0a0330f2cfcb3c7ddb80919bade72834816b078eb1bdd14a93babb10 2013-08-17 01:06:02 ....A 635904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c04ecf34b76b699a42d0eece1fa8123964a6e5a0b76f04c57c14f27bc98a9a96 2013-08-15 05:50:32 ....A 147516 Virusshare.00081/HEUR-Trojan.Win32.Generic-c056e7c7f3d91dc261a62d9490fe52b87586ba64db9afffc8fde02b259736e0e 2013-08-15 05:40:34 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c059e89ca7431aff393b0b6e92f83ea8ea6739a8fdcc7ba54f7966ec3977afca 2013-08-16 23:49:24 ....A 314880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c05eb5cd2bda0d00da6f5a0756ff5a8d54b49c5c5ff97b0b306985543be4f980 2013-08-15 06:07:02 ....A 312669 Virusshare.00081/HEUR-Trojan.Win32.Generic-c073b0dcf9d18a1b66d12c988f6a81182dd30d043532d50e61eadc40c0f1d2c2 2013-08-15 05:40:30 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0753c5abcff97f588724c70771f07d032610eea7e52b5ba8ab44f9adae6ad01 2013-08-16 02:24:26 ....A 21451 Virusshare.00081/HEUR-Trojan.Win32.Generic-c07818baa7ee9ebe7c6688bfd3d30b15b4ad9964e2ad94c675ec3dfc0c915f66 2013-08-15 05:08:16 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c079095035d7e4be6bfb2b170580d58e3a84e9f815aefb886c9da8736888b42d 2013-08-15 05:26:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c087a4546dd185b11e793767a551f71d5761f4440e03add8a1f08ce2df6a7424 2013-08-15 05:16:10 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c089b2a18d90f6e8f19495345c63a18226fcfb8cd6b3d988e92d2cf2b9422e04 2013-08-15 05:28:04 ....A 140292 Virusshare.00081/HEUR-Trojan.Win32.Generic-c08f7bcedbef3edf56e0eb97ccdca027a24924b1a86836adbebd4f2dda326c5d 2013-08-15 05:16:10 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c09839f2a546580dba0fc3b0ef6b7e1a975b01d5596e669a3d782a99ff323255 2013-08-15 05:14:08 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c09bed708b8656c4352e3d4a581a6bff3bd55b4ed27a1da4abfc20760c34426b 2013-08-15 06:07:00 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c09ddc565f05a5d6ec1bfa9fc94691eabac33f9438939f7a408fdb25885550aa 2013-08-17 02:02:02 ....A 866816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ba464cfec2b4ede53b0479e9f319c8b132ed3db79b4140df08f4775eb7202c 2013-08-15 04:55:32 ....A 907569 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0c09bb90a2ebf979a64b122abd29ac4110a4d741f4bcba2fbe895d69c5905a6 2013-08-15 05:06:44 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0cb43e919841c27cfdb39feeef696106b56d0526575f5944a69d704f38635eb 2013-08-16 01:54:02 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0d16da05aba113bc7dae5a9b11cf6b24e552e29569630abedc682dfe43b899a 2013-08-15 05:15:16 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0d183d0689ec608e762aca2fdba5579190de4609517a0248d7987b7f5200ae6 2013-08-15 05:08:50 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0d547c5743c7465d1ca80cfac527de8a741b5ba4ee6d705b40663f88a3a52b6 2013-08-15 05:26:12 ....A 40986 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0d5c492c245729ae4172075b54681c4eb83a17b01d0da75582d97efe869bf4b 2013-08-15 05:21:52 ....A 191493 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0d6f5a716de4cee5980ac6bfc20cd6f2b9fafdd9a53a17acca96047b71e5107 2013-08-15 05:14:12 ....A 527360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0d8f25ca9bf4902eb568e72dad67d4e4ae1717e11cc2f1d697db473513351a9 2013-08-15 05:10:54 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e16920b21c0326a67b713549600ac1d5d4a8719d53a49f548dd450a486ad89 2013-08-15 05:06:38 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e2a0d3279e715cdaf8f9c890e8b4d7c008bbb71762557069e2967063b6318e 2013-08-15 06:21:10 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e7c003f74e2174785015e7e5968a2e0639504e8a8b2132410c9b25f823e208 2013-08-16 08:53:48 ....A 271360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e807848356386c7634d1497290908d57c9c45c057c7533ea7e3d3cfe16c21b 2013-08-16 02:00:14 ....A 800257 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e811ab22b11c085ddf34c5adcbbb308247e4dbfaf4b40ab88631a2f896ea69 2013-08-16 10:13:04 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e883ba24f875d20e10fcd1bc40c4b02d6856a99298a5eb7a42ac1f2c8e50c3 2013-08-16 00:18:50 ....A 500736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e937e7b9061c8091729681aa08b339e0b27621e9fb8febf49195830b1a03ba 2013-08-16 20:01:50 ....A 1045957 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e9702d6e8690f19984c3e64e16f4dddf01b2cc0e3ff34bd887e4ccfef29732 2013-08-16 13:36:20 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e9a06aece6bf930825d4cfb2a1e5ca7fe737b48a9c0d7ad9b642e77c8ca53e 2013-08-15 18:30:16 ....A 311489 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e9e2f645b7a2e0dfe7b4c306c8f40280a05bc26b07ee1853c24df9b85ecf28 2013-08-16 10:05:44 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0e9ffdfce41a951abbd0a3a73d301f05c00b03e84ede5bf92a96cf162be88fd 2013-08-15 06:19:34 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ec1f7e805a8290de05788afd353b4e06110166f44110def7dc3ee704da92bd 2013-08-16 12:36:36 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ec31bbe585bfba14e5e6c6fffa411c7e77fcb4fd3f648a29546f4cbbcbfd00 2013-08-16 14:35:42 ....A 54646 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ece55c0346d111497474bdea72fb8b7681f045d4aa55a66b9c64c3eef27ff2 2013-08-16 23:24:14 ....A 2320384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ed82c3862d027355a8acc6637c2a3410d9c26ce212dc5ca1815a6bad8bf083 2013-08-15 21:52:06 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ee482d189113fe1edcbfc743b5f9c63a3941800f98d10dad738299e711f267 2013-08-16 16:23:56 ....A 131131 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ee76bb07d17886819929c812eb1e5a4a13f9a4b9015310d4111439becfe394 2013-08-15 13:31:08 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0eef1b7d7bb61446e4c817c8c69808d27e887c5490fcb220e305f67988bcf3f 2013-08-15 21:52:54 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f0127de9ff11cb1557b45a29ac224e06b0b1a7d444661996a968b9472645bf 2013-08-15 06:26:58 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f09d864ec24e5210a3f141ba5a251fe7b8c4de8a3110149630089581d2e33d 2013-08-16 18:15:24 ....A 84897 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f0aa78315d97f922f822df2dc1f6994c23194b23bd9b162c9f2ed450f37ccf 2013-08-15 23:21:10 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f0b43c25a9fc94b6b4706a81e250eb421bd2adb6060606564cc1b2a2f78e59 2013-08-16 01:22:20 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f1d0281bae149c1a8a6830d7f8e9b48995d2e38468578c486b661442c58fae 2013-08-16 17:18:12 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f20ab0c2afbe2b8656aa50f27a923f5160c65014c941ece2b6f5ed0c99f7b4 2013-08-15 23:20:04 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f237b6f077b493963eadeb74c5b5e1d8ed3c636db258cf045c342ef7fd024d 2013-08-15 13:47:04 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f2bbd33454ad1635ce1b6d48234506066b7ec27591d830cf9b5252debb6432 2013-08-16 21:53:52 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f32d594bbaa3628f492aa8300feb33ebf9e37e416a64a4a946cc279375871b 2013-08-16 00:45:48 ....A 133776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f3aeaee9f81f276fa30825f97d122965be8eed59f43269829d3ba7f03b2eef 2013-08-16 23:24:26 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f3fc2946dad21cec31399e5402298c3782d6622c9ee9572cc8553273eace10 2013-08-15 21:38:56 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f43dffa26ba6ea5850d94d8abfdf09f46725e6bf487ae6cc93f1cc5069b496 2013-08-16 16:47:48 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f45f574eeb87628c041945b8a9d98e169e8ad04a99f8b7b6dbbe81be8b3503 2013-08-16 02:05:10 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f4b4944755ce5d2b32bfa8ff2381c245cebccaa4b48b10792d3b192d58c2e2 2013-08-15 12:24:18 ....A 163868 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f4b9619a9efa25bc7057854c0903e3b66a9fb1442778d61f88940a192869c2 2013-08-15 06:22:02 ....A 40640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f52095c6611022b6fa30e2a243217b177921b8d39a1458f7de7dbd2a9c98c6 2013-08-16 21:42:10 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f56ffbe5991e87bb7638a5b5e227dd479102d799639fad9b7761028f7258c4 2013-08-17 02:27:58 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f607e52f301251439c492c9cbcb453d57cf9602b5b6f80c79d0e10beef0cce 2013-08-15 23:39:46 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f66478d4f321a1e869a9d480d9dc32754bccb2f4a18a9f470a90ef3fe4aa32 2013-08-15 23:56:00 ....A 43424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f67647efbe0d268ac2260b3f8e68ff069413ba2f5308c94efad8fadea3c821 2013-08-17 01:56:58 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f6a88ba35c8ad03a3fe5a3fc61d24c4c8d473c7636fbf216893f5c657abae0 2013-08-15 22:24:14 ....A 126935 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f6bf311f50f6ac07171203f2529fe59c4d15b6ee2f2648a49d371085c2ad0d 2013-08-16 01:38:16 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f6d92fd382d7635bb00a7f73eb2bbce3f9cb18d92d8d995fb829dd7f38f751 2013-08-16 17:45:26 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f7497aa1a1b71bc78b46dc683f11f3d44399dfcf84487b669f97942aff52b6 2013-08-16 22:10:22 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f776cdded6a274709d6e235ed2939cb688421b115046f838a108710d8222ec 2013-08-16 08:24:34 ....A 600087 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f7c1eef7c94abe32fa036fbcad244eab9fba2c1e7cb2f90b3be08263875280 2013-08-16 00:46:12 ....A 63074 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f7c3aee4cbdc430c2667890e6488fcafe680f6765d554f790171d5cd88316e 2013-08-15 21:00:08 ....A 308945 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0f84a946968a46e3938546583e814735a0f96029f232abe944ef4b6eb933485 2013-08-16 23:26:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fa0a77fb2a3c38c67f338f5a07104b1e2cf2c6aa2879387bb61c492780ed7e 2013-08-17 00:41:00 ....A 88436 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fa0dfd5f0f92c4d3c2fd661906e5ddd837673759242724fe53040a5f2f678e 2013-08-15 14:27:24 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fa158a5c9480d9ec8cec57b8bb31c247002abeae7e96346773ee08c5c4beac 2013-08-16 21:50:54 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fae4128989126b5b7159913423a0796de3ebf24c8d84362a41b0566af1bd46 2013-08-16 00:44:34 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fc2c96811a615b96027ddce74ee93ed792e600374f8436ba9f810d2542445e 2013-08-16 01:06:22 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fc52bbb3565d1a53f13a868b4062d9e18983aa97a856bb81b995f1f3657088 2013-08-16 23:17:14 ....A 2578637 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fc66911a375945007f1481bd18325326fdf03fcac19db9da5be890db80239a 2013-08-16 18:33:56 ....A 116352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fd0299bc236e678f2786bcac6ce3975f5361d2fd5eb6a328db7a33ae0d993d 2013-08-16 21:10:22 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fdb4ea0e92015f723ffc08ef98998c536a826444c5dab2b4c4b05af1cc1faa 2013-08-16 00:23:20 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fdcf0ddeb94a7d0d5d212a1647844f33fb8dfe7828d1a3ef2187a7cf9e00fc 2013-08-17 01:48:06 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fdea74cb024968b42639c2f4eccf3a2ce9b4988b9381d13c3d512a30be1056 2013-08-16 01:32:54 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fe6ddafac2a5040844117fa811fc5b6657d6524316f3402b9d457544dc8553 2013-08-15 13:49:10 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0fe919197f78b4183b37370b1c2617382c6812a0aa74e9a50fcd1e7fed72922 2013-08-16 12:02:44 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c0ff368a1ed909426fe9429fa57a717845d79e450ddaffb7c48a0bf77e2e711e 2013-08-15 21:01:38 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1003c15051cd982e7cb115ca0aada318a2a11a693130d6881054e9d3adc14e9 2013-08-16 00:46:20 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10065895df206c391acc17060bfa4609cd6eb729d944db70a5719cd630d3cb9 2013-08-16 12:22:06 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10114485744cfd906d836df3dd6a9c319002f6cac248cb2de02060e77681f07 2013-08-16 22:59:18 ....A 260477 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1012125df6ada7d979abda18f160452d660b209221d1928d6a2de913968cd34 2013-08-16 15:08:52 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1012d8ab6d0dce1ca3c7fed598cb5a1ba04e2006a91768e8e98e8ce55291418 2013-08-16 09:34:10 ....A 1734312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c101551929e8a6f92f36becaf78363f9b914aa63421c6f53208aa0cc6c84ba31 2013-08-16 00:22:40 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c101be90f57196bb27ff55c02f8a538b9b1ca2b385d3d0fdff29bf3754948282 2013-08-16 01:29:44 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c102109556ec524a30871d2a37a368ad4a45cb963d72eb73bd2833f195610d41 2013-08-15 14:20:16 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10229e5c30114ba1b423b420f37eec464af2192e3956bbffa043be38eb86d27 2013-08-16 16:03:52 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10258fcb56c3f57029919a8bd64b965027b328a52e92b21f95f49044d363a8a 2013-08-16 00:34:32 ....A 392704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10390b0c693bc8dae11b90436ebb69870deca67547642592d4a8423a0f9e159 2013-08-15 12:54:52 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1039f021484990ccdd05654d785093251ed391c942e0020c170960aedd687df 2013-08-15 23:22:28 ....A 104635 Virusshare.00081/HEUR-Trojan.Win32.Generic-c103e8e23ca5b65072ed65f4251d95470c55a5cadfc1af4d92f788c6c52b5651 2013-08-15 23:51:58 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c104081e8e1dad81d1023876c7f959977297c299f99a5f37ca2fc34882f6a556 2013-08-16 22:21:14 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10491b661ecabf96ee896d5fecbad988e1343a6b6dfc18ce2f1b97a0d2aa175 2013-08-16 10:15:26 ....A 1568768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10765ea8ec3303a9b8d3d32b08fe8b947f1265e17a1b5bc6cba1b0d4a5f6b65 2013-08-15 23:19:50 ....A 479262 Virusshare.00081/HEUR-Trojan.Win32.Generic-c108e0070c3c97885429d1bc265280db77142e1545be21ef12de1f61e5d97956 2013-08-16 11:16:06 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10900f50dc204ee35176ea18b2e24d1d10fd9f868f9a8552e6389be0591f745 2013-08-17 01:18:38 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c109229e8c825bcc786dceb156c909448d4be44bebee2be4525291dc0b52ec36 2013-08-15 13:31:40 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c109dc5620afce1bf2febd9edc3508171b95a5f5eda573dcf5317768b763e4f4 2013-08-15 12:29:44 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c109de12483aa07d3cc6b850dca240cdf18f3808d77ce13bed9baf2f57b9dbf4 2013-08-16 19:41:24 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10abdc542c5ad4367250630fd8288fb280848d24b229681a1c9e5e71e1769d6 2013-08-15 12:29:00 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10acfdf95b9c670ffb33b60acfe2300c53bfcf7ee0a9022a0bc26320b236dec 2013-08-17 00:42:50 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10b265a8d9d18be30c46ba99b5084e88845a577a4ffccbaa6f021c69813ae13 2013-08-16 18:12:14 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10bef6f02a6f6edc4ef9561c8e5d7bf2f3c4c14a16b2cf3211b194f3164eaf0 2013-08-15 12:27:28 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10c04b895f1751eb055103317e9ec0b6072aacbfaac7f085e910425b2c73344 2013-08-16 13:04:38 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10e0b34057e3a0e3758868c823501e50029e76c335ee5124b1c1afdc023a2d9 2013-08-17 00:49:16 ....A 61568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10e4e29f266976ee4636991130fb962757b1e73a2067158eed35c1cc4138ea6 2013-08-16 01:31:04 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10e83f8fdadc63aa901b51458104d18f08c31365fd131b7399dbef8ae7e4fb4 2013-08-16 01:18:56 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10ea6c3a270095329d2c56ad643e1eab112dac084ec1a907daed3977f19565b 2013-08-17 01:16:52 ....A 1057280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10f0d1470e5dabffbd31612a6cbff018ed62e120c5a6472d3d8f53ecbbd5e9a 2013-08-16 01:48:30 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10f69f5b81fb19ac13bfad3d5fd4a05b1fd41fd61e1ab88ceaec2c5d78326b4 2013-08-16 21:04:42 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10f6a1d880c08c30db96b03b209e1565b128038ecdd1c0651b3d59c209151cc 2013-08-15 22:02:32 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10f745c91a25c59ec4717e15079f4cab8af552f31acad71231c12ebf57d94dc 2013-08-16 12:53:56 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c10f973b53988705c46b4015d8165ef45f62d6dc2e3b744877170b240e7f237d 2013-08-15 23:14:20 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1101bb58970c7cc591142a278f7a276fb97a496db8c4bfbc40088177f6e4267 2013-08-15 23:13:56 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1106fddf0d4b0449381a005f6b264e59321a0affbb8bc783625ea7fd237dade 2013-08-15 06:27:44 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c110bbbabb25b75bd3b80c5011a414f550d2ab31001e5bec0d2715a731f7d73a 2013-08-16 20:40:04 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1112f18d7cbced5ea6f7ad08ac36de007a40bd1544afca5d94d11129682fd53 2013-08-17 02:23:16 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1123309690b893294c943f78161577b4af3227cbf9c2748fde0b1c9cde87b8f 2013-08-16 04:29:04 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c112401835db0934d2f6f4dc5ef124ae8114b0df20d1d984514637dde3b05d65 2013-08-16 00:43:56 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11292fbeb1fb2ce0b2c351a72ec7fc12278ab4afdc71421c2c79bb230d311fc 2013-08-16 16:37:00 ....A 500736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c112aff23c487c0c80efdf9241ef827b9c95098c48edc56e4bdb44fd1a643ce0 2013-08-15 23:41:24 ....A 916095 Virusshare.00081/HEUR-Trojan.Win32.Generic-c112befcc4409a489e5efe9d034b79db99fce171c1836aa83687435026c7cfa9 2013-08-16 23:15:18 ....A 289792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c112c3cb5b815f9146cad44770d36afd9cbda3aa1fc8c6923c8fb85ccde80fdd 2013-08-16 00:38:52 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c112de87e393c32a742b0518ec3e65ed690459bd48083de49a3abf40e46804f6 2013-08-16 16:04:52 ....A 802816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11310f4467648ab2407fd84711155d02f981a4a823b854512d3601b39fa32ca 2013-08-16 01:31:06 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1137dfadafa4a8ab87a273254dc6402e8a0390f3c2f762d4e88ef87f58a14de 2013-08-16 18:33:08 ....A 270205 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11383ab99b23352fc9b83ee5faaa9ac15e1a0bbdf5e156518827bd75d88e655 2013-08-15 22:28:34 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1139525258f7bb519b02a7969a5c1a3494c084b73e3bbb7cda82587237a7cfe 2013-08-16 17:16:58 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c113ff142814b4cd14dfac366f10894f64a29126ff279122905ec79b985ed852 2013-08-15 06:22:42 ....A 364593 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1147b820df4a6e30139feb8490353ae8283f68f3a66cc43a50abd9191bd2962 2013-08-16 02:06:20 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11493db499cac7de23f92aa8a76389fbb244f14dc783e9ede925421ced7c518 2013-08-17 01:52:52 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c115379a4da22bc6e0e624ec3bc3a4af1316e066ea90e0b6e3109bef62adf27c 2013-08-16 01:43:56 ....A 188430 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1158b2c42c051f2b1ffce5c2d447f2f2cb3bd935cb057ed435b2144907f9c27 2013-08-15 13:49:18 ....A 666357 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11631d6e69ce7ec7417f2148e50b78502b30f6051c60462064a2d0af7549f4f 2013-08-16 01:02:26 ....A 25779 Virusshare.00081/HEUR-Trojan.Win32.Generic-c116c8ddd5ad51b0bb4fe54ecdc5cab1d9a3a36b7f1da4166f8fc6ea8163a007 2013-08-16 00:15:40 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c116cacd7302a38d2e758ce65efaa0c1ef9bb3816207c2894cdd6c5c365ddef8 2013-08-17 00:17:48 ....A 43476 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1179c534796bc5ae7b45fe3b500e1ebe120ba5f2bd610b18519389f7b0c81ee 2013-08-15 20:50:04 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c117ad52c04a13ab2e9bac717b79a11ab2d02baffae4e5eabcd27077a8fa43fe 2013-08-16 21:14:32 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c117fac673b40df20dabdbe420bda3a4212df1567c8315215cd9360e1308ae75 2013-08-15 20:50:16 ....A 713728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1180af08efb04d08b2c8847c87bafb03972807f84bb8d49aed5cd675977960a 2013-08-16 12:24:32 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c119818807c2f85e5a320fba72a7ddb6320f3e467b1174d0c40cb8b425266861 2013-08-16 08:56:04 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11984dc2406e05bfae847c68d6f1cab86e3069fc1779131fba5184696324902 2013-08-16 09:30:42 ....A 111032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11a292b73d4f6e56ca7904289410590aa9354f4ee1d23a297a114ac4c72b9a1 2013-08-16 14:39:22 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11b507fecedc7e9edb25e709777d437043f77ec725fd1cc5157688daf3122f1 2013-08-16 01:20:16 ....A 86769 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11befdb4ccb2677bde8dc548005d5e6bd8087a3f0658926e15281aee0cf533d 2013-08-16 19:46:20 ....A 342528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11d42695868fb95df737fba1ac107418274bb96829f9180738b14e9551254ef 2013-08-17 01:16:22 ....A 281122 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11d7cd92c9561c859a53138aecd4d34cb62ea9f398ef9c64a12cbcbc79a85e6 2013-08-16 01:04:20 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11dd4d73a66625d50cbde60f38eb786945b54752e004cd9ed6a16d6295394da 2013-08-16 00:41:20 ....A 257024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11e119d507c7fcf3b5a7bd38cfac2405ca570d8ea04378f1b3dabc1f79ec6f1 2013-08-16 00:56:32 ....A 76905 Virusshare.00081/HEUR-Trojan.Win32.Generic-c11eba7b76f08ebe9ae7306663292d4328ff8b6447fa4d566d5dabf66db3a42c 2013-08-16 01:15:22 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12011205c98b789eb36edd93b79e593923c951714b9bd3ba8e46a30ee7eb43b 2013-08-17 01:12:26 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c120e0b8083621a6769266772cb92aafecaac654f06bcc891ff3a70ae730e2b0 2013-08-16 04:49:56 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c121568d407a1a639ea5cfcdd7f90579a531a62feea56f9c798dac4e351756d4 2013-08-15 12:59:00 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c121a2d756d105f142e53c1147015deee0a667b3bb371ca8ccf9c8983e52013a 2013-08-16 20:22:00 ....A 1052800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c121d7200a0574896ae069d6a946873ca2f07cca650b6f4c8872f02d643f2396 2013-08-16 17:24:20 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c123166a26781e29e89f74ed05c3d4c3fa0f44826e5beb94c27e0581c5ed4ea5 2013-08-16 23:29:52 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1232443cb37bb639acd0e7b1fb671e5b0eb85da5a3119fc11255b10f7cf9507 2013-08-16 12:44:10 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1237dbb38ccd1de03da4ee6ce2dd5ce0e749529a3ab77fc005185e35c46dc5e 2013-08-15 22:43:08 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12388cbadbf4382917acf851ca62d6a3e08a14d74aeea56f0254d88c5d462e1 2013-08-15 13:13:36 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c124d304d87beb41ca29d2b85c0f605265a5855962d62ff1dc1cb8368356201f 2013-08-16 20:27:14 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c124e4e41ae591a1d7fad1f67c20cce967a7330906a5395757ef76a3763dd7bd 2013-08-17 00:10:12 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1254f4b221a510ca1e8f003db88f9f774b4a88645b7845b5d935174bf93fded 2013-08-16 16:56:20 ....A 1537280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c125c207943901b9494e0e48ed425b92693d1ded14b95345ce083cc2b77848f7 2013-08-16 05:44:08 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c125da789820c225d7c59b7be4dae4b6371cf77260b0d962429a8475e7e26fd3 2013-08-16 04:52:58 ....A 786432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c125dfc32a1f7c7d4801a3b42c556c816d96d9cde8c1c3fbc0b78ce09a84db66 2013-08-15 12:58:24 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1261fd437a014dfecf58de93783f09cd7a06bb83d0eff017a56018a6bfb7779 2013-08-16 16:59:04 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c126dac1cf808b30257f4ce2d1c719e1d20d4f5e73abea8b8f28d37bfa8700c0 2013-08-16 17:29:54 ....A 1343488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c127f60dd2366db8bcfb51d741b2fcc057529761b395512b26b5c8e59e1f7c0d 2013-08-16 01:17:08 ....A 74712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1287243a77d7631cf9f975f0aa109050b00c8dc15217a243bac3391eb02fa0b 2013-08-17 02:09:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1288320391fbe8756ef26531dcd067bbd81accab9bfbbef81db92b92db72bb5 2013-08-16 09:15:02 ....A 54200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1291c4c4cca0b5ee326d80240367fed4430681041a0037cfb10a83fd4ad886d 2013-08-15 12:57:46 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1292af00b023af1d94fbe44e7e2e3a7d3c8202eb67d8b2b5fd9371853cef880 2013-08-16 01:16:54 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1293f8dd8a243391d087742fc22c99b8263f70c6937f784c15e9e20252b38ae 2013-08-16 19:55:10 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1295621109ab07ecec72355817d6713d38168b639ab9f3678ef434b69c5e354 2013-08-16 12:20:56 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c129a0a05aef070e606a955ad50041f7b827cb7412987348166d4fe7e7975765 2013-08-15 13:01:40 ....A 231936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12a8940e60d0640c0e8f8837c6e237029a39aada07d0c25b0daa4c44dd9cd18 2013-08-15 14:14:14 ....A 507008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12aa5e57563b7373f919946fed12bef53c4b0e5abdcd890762b0d5205b99286 2013-08-16 18:31:40 ....A 29760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12b0be4683aed3cfb3ff0329e12dea63d41f97b63506b42b412564ead7a4bf1 2013-08-16 14:06:14 ....A 904192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12b575b9e879902623f0a90dfb09b2e2b752da1b02c6804aeecb0ed31c1e22a 2013-08-16 00:53:00 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12c18a211b57ab0cd4963b0e1be8fc6479eaf54cbb3106f91f6c074f359064f 2013-08-16 17:00:56 ....A 17972 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12cc2a471cb5845c42748738185d0025d930a60bdf12124f5c6c2de0626a88c 2013-08-16 02:01:30 ....A 605709 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12cdf73704deee3d0018cb527da7df7e3c074f5a260b379685cc12f16b4d367 2013-08-16 00:21:22 ....A 7726080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12d84222f0c8ce622424bf9379d148ab52d33ad3306341bb007af0b2cfbb84b 2013-08-16 16:11:36 ....A 264704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12dd34f8e34de86de46540128d087b2c14e002b0d085df7b875d1a81c0e894c 2013-08-17 01:08:38 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12df45430e10256e34a89d263634621a955972ac63c7ad4a1274afd40921c7e 2013-08-17 02:09:18 ....A 202029 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12e29e15e7c903cfc49e8a45c310779c5ad41fc98b865edfac38088aeae71d9 2013-08-16 00:53:52 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12e5c89d5365f912241af273eec488faa3cb8c2e02927572e4bac6102f6c5b4 2013-08-16 20:29:34 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12e6b335437e9951e0f4874b995588f5d0477ec704f56bbc0099189a3732d14 2013-08-16 00:53:14 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12e7940b9a8d0100c713d83b15328cef29f5bffbb4845ca2710727be3f0910b 2013-08-15 12:34:42 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12e93a57492f83551cf0c61c2f7f24c61a31058ca5a3c3b608177d72ec28eaf 2013-08-16 19:50:16 ....A 10485760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12f1ceb8b5ef487f106b6febdfb51316b143c305a866c72edb18526a8da08f0 2013-08-15 13:44:20 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c12f4afeb6f3097ecc8dbdb790789bb53af2bc37dd5072eaf3ed0b0de3b54f01 2013-08-15 13:51:06 ....A 258429 Virusshare.00081/HEUR-Trojan.Win32.Generic-c130bc1ab9f89d1d08500973efd33b1c98fc5f51cf9b9f5e9035299c85f8dde3 2013-08-15 23:25:38 ....A 47126 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1310a13caadcecdc6a581609f9bb62dd890c12d2f16ae07b2224f0afa5d3d99 2013-08-16 01:46:26 ....A 23061 Virusshare.00081/HEUR-Trojan.Win32.Generic-c131330ed4746b4d8ee51e0458be4bda17d00f2d86c87c5906c42bcc68a8f0b4 2013-08-16 15:48:26 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c131603c4b8437cb00cfe7b8c935f746586ff2641e4bb8cfc6df95abfd6893b0 2013-08-15 22:30:36 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c131972f049df7789b6368f341265690145b15176050b290da3cd9b187bbcf4d 2013-08-16 17:18:44 ....A 665600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1321a094ba23c014b43c4d12052dff7a89af173605befe135ae67a226f33687 2013-08-16 17:47:40 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1322c85a4607cb7d633cd9df4ad8a082b600489cec9341e31d39aea12fcc2ee 2013-08-16 12:25:08 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1340640e3de337d687caedc9bc8129ba6ac24933b5767e2ed5e9a44a571c946 2013-08-16 12:34:04 ....A 83736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c134c2824bbbc8e7e5bd319c63c039f8270e79aa47076d0b2dfc5886a97a6432 2013-08-15 21:42:20 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1352af3ff40ed5f5e9cbfe1fed8a9b228df8b83a6ba2c5ec1d6da0c7053cbc8 2013-08-16 17:38:04 ....A 435712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13623a652aec7e3933055aeea4a99d1ce41815c0014ab9596101322ed703f8f 2013-08-16 04:22:28 ....A 14592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1364526508d07341bbd6cf70d62b3a3c8a4d01f227f157c7dc3bf9b550099df 2013-08-16 16:47:10 ....A 6216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1365d440717ed6ff7fb723c719c8a7badbe99460662549d08bfd4e1fb3a5159 2013-08-17 01:13:48 ....A 3054080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13773ecba93371023d95f130491764a933b981aee3dcdfee6118d827b113de4 2013-08-16 20:42:14 ....A 641536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c137a4016d8da894b51cec841947398d865e388ae77d8f06905fa5cdcda240c8 2013-08-16 22:11:26 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c137d7bcf0fb8affde9708ad8c9f51d9e6230c6d0229fda50fd67c530687c8b1 2013-08-15 23:15:54 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c139e76cb093ffdcf6a598adfbe44ca967102275d688c77d74f6748e1353dfac 2013-08-16 13:13:32 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13a51dd914ca3b791cd33297dbad017dd67acc5d97a345500cbbc0a66301a83 2013-08-15 20:58:18 ....A 224256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13a5392d2fdec9c9d9126a995c42749239674cdcc32ae23d1de6f173bb82a10 2013-08-16 00:14:32 ....A 1503744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13afb4e077c9a85ccaed71062632613897b653e7e1d4ad8212027fe1b0c9dc0 2013-08-17 00:51:42 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13b5a0688f7b7e15f75170660bc4a573ade7c8f9702a1620ef0e970d398ff39 2013-08-16 08:55:04 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13ba1e6cbf1938476c27ac38712fd8545cf7628967bf1fcbc2069a88d70cebb 2013-08-17 01:15:08 ....A 485376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13bf3d2fe8275672d341c6ee5a67507ea9ace42372216e4aa67d5b9b52f0a5c 2013-08-15 20:58:54 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13cc0b4186a0b38394f39ae9e8584505bff7c9ea2f6f6aa7dc1337109fcf370 2013-08-16 02:03:36 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13cd7042420322bcd0af9727d9284b010e5b285b9d19d2895f92742ba57eb93 2013-08-16 20:21:26 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13d2d40036b437855f5b53ce86d968e6aebc4c9f08a684b19583a4709bc1848 2013-08-16 18:40:56 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13d4f326c7aa10d52692575e2896bf90d9bcdcacc57481a4be1399a9694c408 2013-08-16 01:14:20 ....A 332577 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13d739e12f7166f630d47cfa667536f2622e1b00c11d8c6f2d1b032e1a71c74 2013-08-15 13:52:12 ....A 1121287 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13d9548eec6c38c5506b59d9e89ef6d27cb18cdff3f01eadd64b9a5e98e052d 2013-08-15 18:27:26 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13da7610be2bce08361be819295797b621fb979e0218240154b376dc29b1bab 2013-08-15 23:53:54 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13dcc0d54750ff6f5956327730dfcb6fe9c182a0f26e179550f91b109d9f86c 2013-08-16 13:39:10 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13e1e31f31db629760e493f21678d173cbd46b1329dd498134a05d546c0a618 2013-08-16 01:21:34 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13e60cc99a8658ce9638771c6d5e3ea16e307539b61452fee13b26629d06183 2013-08-16 12:36:34 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13e85fe8f0f4641f3f9971ce28fde7850f74b25da12739e7f2d661653ec7142 2013-08-16 18:03:44 ....A 100095 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13e9428382326a25ec7252d921be32ee3ee6f775c46435fb61804f365bd2424 2013-08-16 12:36:34 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13f0b78c3f3043a8557125cf06493e0144c2fbf6052ad95ae7fb6be2fef3eac 2013-08-15 23:38:58 ....A 669696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13f467cfc2b1c9b3030f7a8d731471e8840b5ed92d3a80685e0881e1a0e6c5c 2013-08-16 13:49:44 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13ff09dbd863af99f12cee52554c61686381e789b0556b8678779d4312e9c49 2013-08-16 01:29:44 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c13ff677c5699dcff0f85b331825835eae8623ddcb4858d012dde47dd9d2dd5c 2013-08-16 18:45:44 ....A 334104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c140616f08d004c532c51a708c43151fff04a10ce49b42cb4c5971ea53b3e102 2013-08-17 00:51:28 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c140fd8880dfef3388793fea1d0c08ec63c1d1040d93a48d641910cabb6a977f 2013-08-16 17:42:50 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1411c2f2c7ed82c56f7085f5c9d55344cfc04208c4fdcb303a428a97fd17b5f 2013-08-16 20:38:58 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1418f1c8c97d36ed4ad97bdbc6e67a94d466e8386ddcb5704075c32b048acea 2013-08-15 22:30:00 ....A 970752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1423d8c5cd6f0f451a4aa1af7ab079c26da500f6f074021c9d304cf7a0c2758 2013-08-16 09:20:30 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1426496409280acef6a0034a56e91a482645bae8c306777cec8f0d8b5d3b089 2013-08-16 22:15:48 ....A 361472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1429d3090dcf9650500eb6879604a906d197230dd6930c5353e69b3c8f9226d 2013-08-15 12:30:18 ....A 886272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c142da98ddd14872af0c62fd23316af7a7adb42eb4b9e06a26f1f815d014b007 2013-08-17 01:15:40 ....A 507008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1435cebc9e37c7132ad34a30d284c2bce86cb51e84c56af0f9356af1dfc6481 2013-08-16 16:44:20 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c143a7ad6c366252be00ffb6c99392582589084f2e203ce060c81b5c50058999 2013-08-15 13:49:32 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c143b4022867f8708634a0e44ed877a707f95db8a2704680d320e43e2a9f9566 2013-08-16 15:55:06 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c143ea559bbcab60ae047c262cebc57bbb75ca6ef05e0a6a65d586b22ce83432 2013-08-15 12:30:58 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c143ed29f49e85601aa0ba5d53942d5c7ad2647d9819b30f507d2a25674806dd 2013-08-15 23:55:56 ....A 1415680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1442cacaaf03dbb1a3a74ddbb0089756836332331944ec753ff9fdef1ad5d38 2013-08-16 23:15:14 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1443a37c818e89ed33053cd502e64adf722fb37a9f9bf8eaf3a022c06709eff 2013-08-16 12:23:36 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1444a0452c1e69d564794cdb23c0c1bda030247e966ddea5c4bf4b741b739f5 2013-08-16 01:23:22 ....A 623118 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14486a91ed7094dc6792e31ab3bf680fd13eebf35ecf1fccd7c5d5d3480b010 2013-08-15 17:27:18 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c144a9cef0c0232575b3d8359f30c8f1ca2ff3fe6018410e5383d202bda3be8f 2013-08-16 14:29:04 ....A 35960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c144de3b8b460bc7d86181b10b71810dcec17d01f85b245d21fbbe9703a4c4b8 2013-08-16 01:05:08 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14642aaffefde79331d6118adbbdf279049d2550df8c0381c93c6a33c15eb49 2013-08-15 13:07:10 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c146c43a33fe918dff7a5814a183045ca4fd5f7bf626e9ff4cb3b1df41d9cb94 2013-08-16 01:18:56 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1471cdab26262ccce460acd373b30907b0e9cd82e50b48ce562160ff693070a 2013-08-15 22:26:08 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14727d612d5bd7849dcb50ac940ff6aefd72e319e0b24bbd00a078db870e530 2013-08-15 21:37:58 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1475ec3031ff68ec27396f19b2c7041906011f11edb25180729af041d729f2a 2013-08-16 01:36:32 ....A 805664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c147865e510f927fa712ae10d9327316ec52eaf7d014ac6cde1c94b9e1506ead 2013-08-15 22:04:52 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c147b18f7aced9e883f856ad573dea453a42f21dab23fa17b78cc81c13858cdb 2013-08-17 00:26:46 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c147c02a57ab7c4d51568b31101d3f62a29c958bb5ab36e5f10a3538ed9f6e97 2013-08-16 20:10:12 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1489ba48a88acee01677b7709b4be53b5b4995d89ce50aed9ecf15f5c9b779c 2013-08-15 23:28:20 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c148d06f3bec7b9ea165a8728b5991f0cd5018aefdcbc1128e311f1f8c48ab88 2013-08-16 01:30:38 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1498d4e1e1affed170d310419edf0f44b9c516627e54f5c5f6fff47630a8294 2013-08-16 15:58:30 ....A 2545152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c149b5ffd5cb50c0b57069175d76b03764b669d66254f46c627d4de9ac477101 2013-08-17 02:25:04 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c149d26e106c3d98ac2dfedfe3778d179a56fd2683666eff208a39d21bf35e0d 2013-08-15 12:27:08 ....A 1299584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c149db5e7f9ebabb611d1c7d4c37b1dc0ae42bbd5c8e0d908b3b22dba60fb796 2013-08-15 21:39:06 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14a80d07a1bd10f82434e0ddfd003b9ddad0c1ac103a0651211d4bac1c3fe4f 2013-08-15 23:28:10 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14b7698a8b34ea5509ef4c2fa2798b6876536e22c883e0d5e0c4c37f9edb145 2013-08-16 01:22:50 ....A 28021 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14be244fa1b813fddf0cd97f7c74e8e4001c49969f60a7827de5176bd3f0c70 2013-08-16 01:59:50 ....A 843976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14c16e643665c9beb99801f855ed7c9713dbfb97368f4dfbda0f9e0d6381ffb 2013-08-17 02:03:34 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14c3d01eb6dbaa64a6d1c6034f4c01ce22d3ca3c7452351fbdfd6b48ab4312e 2013-08-16 01:24:14 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14c839dc2a03975e1dd44c05000fa73096f4a7ed8ce14bf1c3d23eeccb58079 2013-08-16 17:45:42 ....A 914968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14d08a3c4904f6ee71036eee53c948417c5d983af0cf6054932c19400bc48c8 2013-08-16 14:02:12 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14d10f3d7b00e3e2e3df2fa8be68ae573baba92306b6ac6d45d13760d086ba6 2013-08-16 13:16:16 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14d341a472b15676c4140e87ac34f6979c4c11efa2c728d02808489c0d176b2 2013-08-16 01:20:18 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14d59d43cce88c150d0f25a0a30b47ba8f03beeb8acf1c0ba7214a52cc0ac9d 2013-08-16 01:48:32 ....A 351542 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14f437847a605958d3fba0d9a1e390e4b68d63576183c4f02a14e78ae95fccd 2013-08-16 09:28:16 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14f80c691d47f03220f4a330ed3284bb105b38fc3b1bc38f26cc339afdc631b 2013-08-16 00:29:58 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14fb31a01be6a09ef8be238bb0c25acb6a6561f47e7b020815cbe30a0ce157a 2013-08-16 04:19:46 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c14fe1e32a55810f541bab3112bb9fcea659c9ffe395383ec3bac8aa924c6e0d 2013-08-15 06:19:36 ....A 58524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1502b2e8562bea522cf9ab2a9876693dd7381b2cb809bb41f632722260088df 2013-08-16 18:17:06 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c150acf54929688b71d5f9e4d246a68829ccf0b81c698a9d004c00d53d50bffa 2013-08-15 21:57:18 ....A 149330 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1510809ee191b026c0dec7843c3c8c094b8fdc87bb73b32e7a745e7b6f66e6e 2013-08-15 17:28:50 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15122ce0db7332f659520410b12f7df6b54a99fd53ebae0d742cb47f18dde45 2013-08-16 18:33:02 ....A 548884 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1517c4365c9ad011bc081ab939b71dc11805a23776b5e2b931badaf9500b3ee 2013-08-16 01:46:28 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15229c0ff8e6a49ac12333612d68ffc5b8aa0d195dfabe4379ea28dcfc8283a 2013-08-16 23:00:18 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1523c3ec0d4dfcf6c7002298c4d646a0fb5ac1497c956f6a4db578b22f102d8 2013-08-16 10:21:34 ....A 16372 Virusshare.00081/HEUR-Trojan.Win32.Generic-c152d23a57bafed1ade4465daff8fd1ce82de3e5262841e3b64c9c102706909d 2013-08-15 23:37:26 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c153ab13eda4f958a8995e3dbc3c4d40d279d94439992f96dce5892804accb14 2013-08-16 14:33:24 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c153c02f270bbe4b8c6e9e40d670ada198d9799120932fbf1da74262526fc51d 2013-08-16 19:17:40 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c154822c17feacbd1f3e541f3ffebd2987ec4fefe6459dbfe98a9ff0ed285bd8 2013-08-16 19:21:08 ....A 335360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c155050645f7eaa19fcec648c96920dc9f3b87403e167cdecf54232ac5b87dd0 2013-08-16 23:40:46 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1558c8e63fb21b3c60ed13099dd650d6cd9ce6b537d49b53f7bd95ff3615dbd 2013-08-16 04:27:54 ....A 472064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1567c640f42b520858af115da67a23a5dc30f9fd400eed68dc54b54e8c9a093 2013-08-15 06:21:44 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c156a7f3610f272eddc538416cb6db43728ce4d94420b38564f88e053cb03110 2013-08-16 01:37:08 ....A 1417216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c156b94dfba83b8f04a899df644954bf292a55a090757afb3209fb74bb797e22 2013-08-16 04:46:36 ....A 327168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c156c2c47214a0af07bcd48d1e1fb865583d3226a962ab452c8a7c1967dce101 2013-08-16 01:51:02 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c156c77d48e0007bfd82dad9f5fb19b5c6df1cd909ec02a4dc0f76c98523ded2 2013-08-16 04:24:06 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c156e7b22ecd29714c1235b554e85338af1dd165ea5ddd1f9ea91a4d73d1b978 2013-08-15 22:29:00 ....A 414720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c157e7a814193d4cd95d30de84e6f7325fc177519af211ab2ced77f0099f843b 2013-08-16 00:46:16 ....A 149654 Virusshare.00081/HEUR-Trojan.Win32.Generic-c158085af50b9cd091171dec8467192f22396439ec1bd4e71de7864d77c9cf7b 2013-08-15 12:24:44 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1584628c2c6e745a596de9b4bac9726672bd8fd872ba136d95088d499db65ec 2013-08-15 23:40:24 ....A 704512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15909f7d978889f8bee41d5c4cdcc476e584ab483bdc5bf82a6edaa0e3b3263 2013-08-16 16:50:36 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1596e6ade411f9609d28e2026cca33bf90325246cecb9cba938a68dabe0e69e 2013-08-16 17:57:10 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15af6e6751112278c3f93a244f9127a7e26eaf66ff5df603b0679f15d74f2d0 2013-08-15 06:23:14 ....A 353280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15b4c69615938340c86f7f802caa2fc321913b85bce0e70252a1f37d3acd1f3 2013-08-16 12:25:02 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15b74386b4b9f954bffe5bfc9380a99afb84603cb38f647b204f475232f2d58 2013-08-16 15:09:30 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15ba6886d74fbd443d95f8e1466805937f076e3c65515966422f0266961ef64 2013-08-15 22:04:08 ....A 262732 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15badc58baf2a5ed2d2cb56bd8f12cc190d2dae4f71a020b8bc0282a700d69f 2013-08-16 04:55:06 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15c4a8da89d90ea80a79c2a99812d94c4f4aababf0bc79892946af359c1454b 2013-08-17 00:15:22 ....A 2319360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15c57b683f8b6827beb6931573432f16ce731adfb5f62fdc4255f1893b8a82e 2013-08-16 00:49:16 ....A 169568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15cbcab9c5a6797874f3e50f73efe1b39f3037576135e548c521c1ecf866e7c 2013-08-16 01:57:44 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15cc84232a2625402d2b7dbf87ae95d14a3695966625cd6f113122aa63cf240 2013-08-15 06:24:32 ....A 2762752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15ccbf8e1af469600f20b69bdf8965b03a7d2661cd60bdcdf8234b1f4bc17b6 2013-08-16 23:16:50 ....A 7509609 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15cce9f9bb212d8f76508f3fdd6821557f4d4a601623f031acbb6d74d1cbb99 2013-08-15 21:39:24 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15d2fd9aded2e6c6d23b78575322ce98d16f77b1fd6a7aec5f639af5f8e0665 2013-08-16 00:56:42 ....A 12544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15dd858aeabcfd9a74a9e78c9cc6b016781b0a1bd858446ee8d079ed4ef305e 2013-08-16 17:56:50 ....A 13644 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15de85437aa7ace734de57117acd5a9af0d02911f476960b0129f4e15d165ec 2013-08-16 17:12:54 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15e2dde1966523bf895fc3570a9e7919db1b5c248540738c857c95c76841dc1 2013-08-16 23:16:04 ....A 93716 Virusshare.00081/HEUR-Trojan.Win32.Generic-c15f4adcfb353dfecf3f648a7103934a6404bad86fbdf24ba0ea11ae49f6688e 2013-08-16 14:26:04 ....A 38592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1602950077c65ce8f240eba1869b9c4790bb4edb65f0007950557f6b0008298 2013-08-16 21:56:56 ....A 15696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16178cbe4e1c2476c1ac24bbb9dd3ef5f46f76d2978d90907dbf38db48c5e2c 2013-08-16 00:46:12 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c161874b2a60ffd20e7001e11a5eb40c0d643dace66e510e2eda9d670af69326 2013-08-16 01:27:56 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c161a889546093f7119da50c319dee454855b8a0ebb39fb0c96d41a1be22b4df 2013-08-15 22:25:54 ....A 167431 Virusshare.00081/HEUR-Trojan.Win32.Generic-c162000c3a02d2f94f74caac36bc7822a12b245d3757c8ff9878e3997dc6fcab 2013-08-16 08:40:04 ....A 94642 Virusshare.00081/HEUR-Trojan.Win32.Generic-c162d5b9a6e3fb9ad0a9c7df5a8ea772d3cb4e9e430af9f3f3732d437e43e221 2013-08-16 23:16:10 ....A 168583 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1630231a5cc627457efa5569936af2d80792431f8072d88bedad19440d7b652 2013-08-16 13:59:54 ....A 218366 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16340788f0ce374fb071e88598816feec8c100b3b34a2e05105c6b802e1e8f3 2013-08-16 00:23:34 ....A 5454464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c163e9a966869d768c47bb9723f252e87f77ec67f0c3a6714c38239dfe98381a 2013-08-16 19:17:56 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1644d77dadcee1949ff293268a94ff86852ffaf20930685cf7312fb760fd15e 2013-08-16 11:35:48 ....A 526848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16456fa7f73d4b065fd3434071f451c054e3383192b65dd62cac58cc435e03a 2013-08-16 01:22:48 ....A 1416490 Virusshare.00081/HEUR-Trojan.Win32.Generic-c164ba145a65ab18292e859264c27da3310cc9450205021afbfcffe4f02d6650 2013-08-15 12:31:06 ....A 206336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c165688e2a13a102a5e55df1ee1cd1fb8d6d6c865d5b06aa99287f347bfee277 2013-08-16 22:13:32 ....A 852480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1656afd13db44ebbf7822885cdee5740b49548f22f15a245a1a21cf26cba142 2013-08-17 01:17:00 ....A 6144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c165932812ab7f0eed0647c9f3e070892e2334048327065c1cb111c22c824e4f 2013-08-15 23:53:56 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1668a6ee6db31a95f0c7a1a295667c7ee0a9ea9b5cf7c626b33552ca67d70e5 2013-08-16 16:48:56 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c166a80110b6370ef7da9ed74e86475131bdc558575c1977d80ea60a844ff23c 2013-08-16 18:08:02 ....A 97591 Virusshare.00081/HEUR-Trojan.Win32.Generic-c166f2c6f3d5e3a2790c642fe02c5d10cc77ea8865d0adb8e603a9f676a65d6a 2013-08-16 13:52:32 ....A 558832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16706de5a059b50bef0a0d8b7de9be750637f97fc15f71031c17827be866a15 2013-08-15 18:40:44 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16763c059baf2915f5c1358f77f44df1bfb4ed81b21a600dba481651389ddbd 2013-08-15 23:51:42 ....A 41600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1680c2872da3d2c0566f279a1d3aa823543e91f5e94abf289d74de207b0f96e 2013-08-15 14:20:38 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1682cbb59b1f1db3a471912d4df8e6ce8ef6cb5cf9add3a357dd3e854505929 2013-08-16 11:10:18 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16839f1ef3b62bfda515a3cdce3a451b1d59c9ef78995e71abf05ed5cf6997c 2013-08-17 01:53:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c168cae6dee625e4a92e2e863e6668ca532b600dc3d9c99d7ca23059ea777589 2013-08-15 12:31:00 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c168ee321776fba0296fbe7acf1119e474389fc8e517b0806ebfec9db5fb4d07 2013-08-16 15:16:06 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1694b5eded8f61c45cde1dca406b4b4f380e49ada5cdd8b1ec03dd113551c04 2013-08-15 22:02:34 ....A 212050 Virusshare.00081/HEUR-Trojan.Win32.Generic-c169ac8648a03e47ab5752f0c4ab0764f98202677b47881cbd547b8d69ce3bfb 2013-08-16 13:45:38 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c169bc775231f449376e834c680af4e00a3f798ae092c36becdb8b48683a733f 2013-08-16 04:56:38 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16a70538f95b3a7c5207ef637e7875d10a270d166e18e9571f17424fb33e3ec 2013-08-15 21:01:06 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16ada1132614639086974cd91ad9ddc6cae73ad0a51cb32f80a0184e369e59d 2013-08-16 19:18:56 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16b482abdafbf795a2f66103ddc39c498ee91fcee9e1e8d6a5377be29e27093 2013-08-15 12:56:56 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16befb23a33913cc1c2c4572e4c050b4ebb679c84e098a6781b61274ffc43a2 2013-08-15 23:58:50 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16c1f38af05fed3a9a0d8daab8954d37e47f25b4ef45b5bce7fecd89fa34d08 2013-08-15 22:44:28 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16c5e2f3eeedda31406966d3bd3a2790cd7c419285338689dd14b50885291b9 2013-08-15 21:40:00 ....A 349112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16c821ea818b8ceaf26e854770c12a0de6f321d1ec39496005b4e285ec6a389 2013-08-16 11:21:24 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16ce768d9838cd9d351367c7cec8188d3330d7747a7226a55493d6da8664d1f 2013-08-15 13:36:18 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16d0c39cc0148a3c90e8f4d6ab3d8df4f155ac0fe6565cd117f763fa6b21f7b 2013-08-15 21:00:56 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16d7be31745cc7cd98a5bec67a3db57acd0028a414f92d0034ca94239a82f60 2013-08-15 13:06:42 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16dc7973665ecc1f200f763dddc878297e494b230d23c2d3ea11202acc37817 2013-08-15 23:27:36 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16df3475033ab406c81ac755bcadb6e34d89dab0eb4b4041b82fd0e3908566a 2013-08-16 22:22:28 ....A 262859 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16e5b78da7b5a0d6794e06ecf0ce24f7fd619ff2fb2b3fd69a53dd7b9a561cf 2013-08-17 00:12:56 ....A 74524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16f0815b5454e82c5fdc68804ca485e7779a2f31bc6f2dfeabc68616ae693ac 2013-08-15 13:04:46 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16f3e04106b0f965b97b5442110975df1f8c7b67a4a476950a17c5b21e1da43 2013-08-16 10:19:24 ....A 561152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16fa2f2a768d0062028b792571b31026c5c0db2ffd23ee1d0ec661f8dd8262a 2013-08-16 01:03:12 ....A 1416745 Virusshare.00081/HEUR-Trojan.Win32.Generic-c16ff5f32da66de14ab9fa613efe69c2495c8e78176b8f3904a0c1a3914411e8 2013-08-16 12:04:20 ....A 5090260 Virusshare.00081/HEUR-Trojan.Win32.Generic-c170370b0d85e4f1df592ca1ef8f4bc92c6c357644bd49fc7d4ea018cd6efc6c 2013-08-15 12:57:30 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1703e4535fbfc73b4102e5c15ddb4d2d905e09bd71edfd4206eefd22ddff8e9 2013-08-16 09:10:04 ....A 16448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1715f116f227474412eb31b7c26d826be3929b76a9f5206d44a58c1ff0295b6 2013-08-16 18:53:38 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1720f874ad29e72fbc0eeb4b7ec6c3f1ea04d1a91b6ca8519b25e0659af1b01 2013-08-15 13:13:24 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c172df947dfdab20f2a982326b6f8b0bf053c13a6e11941dfdbb57a39306ff5b 2013-08-15 21:57:34 ....A 199906 Virusshare.00081/HEUR-Trojan.Win32.Generic-c172ef47e365122a6f6a1ab55ddba27454ee13e5cbfec163c4651cf7faef16dc 2013-08-16 02:30:52 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1738a59ada44d046c6f7dfa8238f5e75e9e96873b25df740e4ea2014c93374e 2013-08-16 15:32:30 ....A 758272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1738f01c007f1b772bc4ebb70ffcbf259e1abd93fc1cca4947e08ea52881c51 2013-08-16 17:53:56 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c173b52c806f56a31f67cc2df4596d4509653604699eb03a12dfcf0490bf9ae7 2013-08-15 21:28:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17444ee7498dc3e2b53ed28c0e15ee7b688761f69d3eacf52f81089fbd1ef22 2013-08-16 04:16:08 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c174b3447e73f9d21b5b5413114d632b9e17b13014848b4daf77e25855db5eb5 2013-08-15 14:36:48 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c174b4f56cdd46da8e5077e6643062e4ff6131eb75827224872436e1ef765d5b 2013-08-16 00:42:28 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1759a1399536adc5b11f00098ab8a2afe306eba88c37730b36d863b15dd4d6a 2013-08-15 20:54:20 ....A 413696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1769ef7ff3c11c2b25035a913da33deb9ee603df5ca4017d0af90434a358c65 2013-08-16 04:25:42 ....A 328602 Virusshare.00081/HEUR-Trojan.Win32.Generic-c176b6190c5091ccd613b880bf58160cd9e03c731eb1678ee04ff4fbd5d835f6 2013-08-17 00:04:06 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1772b921a2ddb114ed278575b3993812ce6c2f71ee65ea90a5d6b2dd91f13f8 2013-08-15 21:44:34 ....A 1940626 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1779083c679acdb6a445a95ca7ea803e9c4d3bcb5088b0da4bc930d871af0cd 2013-08-15 13:17:54 ....A 76084 Virusshare.00081/HEUR-Trojan.Win32.Generic-c177d65541250c14b330a96efa1d28d407cc367901b155992375f31b9df06f59 2013-08-15 23:35:34 ....A 823296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c177eb1583d918fd05d3b490c8130c21a30002c6f208c63515b68a351f121d1d 2013-08-15 13:11:56 ....A 13628 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1781abb4a3bbdae023d75f4eb07d34592aef1ca31b7c7b423d30846b6a72a7e 2013-08-16 20:32:48 ....A 321152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1786e973a838b754300afe1da0163397fd7aab6e7e1c01e8c1dd839f50ad464 2013-08-16 17:28:48 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c178be7daa2d0bd62d65f09617026b729d83433a1e2ac35212547130222b6ba9 2013-08-16 00:20:20 ....A 238367 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17a1b1c1e92edf7c053a29b71b33fddbd90ed03d4e86d06e8315308a53ea6b0 2013-08-16 13:20:30 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17a52289d34107da05c678f8646500590578dcc8d964bf7e71e2ea04c707c43 2013-08-16 04:19:18 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17a677d6cd778ba395863bf6d5f9dcc4ad4a88ea2026fdd98a10558d1b185c0 2013-08-17 01:36:54 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17cb02c14fc625e7766a7fd2f19306574b5223ecd592b08aeac1ddc1294e423 2013-08-16 14:56:12 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17d4d1408cc79b35d17184d15fbd8b157789566886c6b52edf1ef8ca81e7799 2013-08-17 01:00:54 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17d8ef1c8fb89b94afe4f7ee8d8aeab0aabb7665abf5947f27a5628a82a4778 2013-08-15 23:36:32 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17ec709c9c33f1747205cd988473a919d443076713c424dbe3bf40a1d0262e7 2013-08-16 01:15:24 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17f1415e449517770ec74724c6d1d731083549a303c458da5ee1106deee200b 2013-08-15 13:27:24 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17f99a78a44efaf5fd8f64c3b13d03d1fe6404cc63cdf67ca2a75c439a67068 2013-08-16 23:34:12 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17fb90b566ecda6630800ca7db4c67a7136aef5db4e07480882e00110ec9e5e 2013-08-15 23:16:44 ....A 301281 Virusshare.00081/HEUR-Trojan.Win32.Generic-c17fcb457c58941515f7867847c094a0fc0bf4ee2e2dafa40d15572797a0da67 2013-08-16 23:43:14 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1806a61e8aeaa473bda3fa327c2386136b0f0ba3ebe16b320b7dada8a50990f 2013-08-16 20:34:30 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1807fb46e57e6a518f8cf684d29817cd8691b9b90f6c8f7470456cf61d2e439 2013-08-16 04:43:48 ....A 926584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c181b681999c79e61cd1dd73f5051e34fbacfbbca2cdf926518ddaf991813d81 2013-08-16 18:11:10 ....A 165242 Virusshare.00081/HEUR-Trojan.Win32.Generic-c181db0f168faff2169ba5b5b703b6a2ce4bc9176b158dc7cce92df586bd66b4 2013-08-15 23:28:50 ....A 14090 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18231800e6b1c687b0d84a37526433c07c0c9fa8d80e8a6214f1718d764505e 2013-08-16 01:29:44 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-c182918edd6f8ea4012eb2e55d5ea087ec2738f6fe9a60171c827d8677a676cf 2013-08-16 01:46:30 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c182d8234252968bf426356b7dbdcd1890e8b291bd95ed43b09ecea5adf2f1ff 2013-08-16 13:35:50 ....A 281408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c183d6d5f66096a79f4e9980dab3534b37433ca595f9ae98f1ec815d4a5a08a4 2013-08-16 21:47:00 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c183d6e5434557cc6df0af7ad8b7a219589b20aba886ed06631d2fc441acadad 2013-08-16 19:38:08 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1842170d8bf40b93bf077e7cffebe9d61f0b262240eac608161847cbc49fd68 2013-08-16 15:09:40 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18427dbb0cf178cf601f6d665bff608b49b4d5c2e2577fe5096c518179a3608 2013-08-15 20:49:58 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1843fdaf113bd7e94d1ca836fa0956c2abc1e561893b180412e2298d787ae66 2013-08-16 00:27:50 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c184960bb2418088c56d0771db1e25a07acd39cc6575d55e69c03f204e89393d 2013-08-16 22:15:20 ....A 1241088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c184b4551aca0305684805d426aba7f1f89ce8f9eb34909951440a0d4e5d4bd6 2013-08-16 19:37:24 ....A 518400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1850c6473be0bfbf85b940c0a30fa0f2a159d992dc7cf78b5def12a578d079c 2013-08-16 17:09:26 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18568ec6d3357186ca5295097e13171db1bdf7846b851484d3e8b9b6a840b5f 2013-08-16 22:41:18 ....A 136265 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1873566dad341d5844d46bf334d1aabc011ed19b0a162abcb7d6e16831aa362 2013-08-15 18:33:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c187cd7eb145f3a298329512c84162d3722a263bdae290b66e0420f71f9a3fa6 2013-08-16 04:24:12 ....A 227328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1882698f51f64b5ef1bc292525417ab7431ffeeb25c937ba34caa5d6d515c72 2013-08-15 13:36:08 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1888b59c8d40f3720a919e0a130894f3621a77339d1b60ef532023e596a61a6 2013-08-16 17:37:46 ....A 39904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18957484ce121714e474d41184c39d7e95f11b63947b8bd98f3775799b09237 2013-08-16 22:39:32 ....A 532480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c189f447b9ea0bbe60ed3d2ade818f83cb1d8055fa42a0aca42700e109a08403 2013-08-15 21:39:48 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18a0263ca5eb7184a24e26d3ba81fb3cac3634daf8f95cceb03d8a14007003c 2013-08-15 21:02:26 ....A 122424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18a20c74757931cf6489fabcbf4850286d21729a327eea36e13dde832ab2b6e 2013-08-15 21:57:26 ....A 33536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18a26785af46bb93f69ca6964c880563acf46ea78226ddb2f22f333fe1aed17 2013-08-16 02:06:30 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18a8a06ee707c0104530d1bde23faee507bb054941ca64aaa5bc380bd6e60b6 2013-08-16 16:48:20 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18b1d9fd0630253989959c98c0ee62d0711bf93f40d64f520174d7a43a1f9ca 2013-08-15 14:14:48 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18b58b08caee45503675f50342cd7e09cef40d8d794c0c29ac4ee59c063ddb5 2013-08-17 01:49:08 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18baae29628746d78239e0728270d1b9b0f3251c8f8ceb4d9e5c7e053efcc01 2013-08-16 00:15:04 ....A 548864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18bee5e3a1fe12d9469b7a8ecc4fe40c4761432f9889d37f4453efd6d74acbb 2013-08-15 14:19:20 ....A 5704704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18bf58da520ee02bb32c330dec98b933c2f2333ca62ccf193c2983626b6a144 2013-08-16 19:20:22 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18cd380b2e3e3ab210cecc9aab08af116bd7d3a1d0728d791c89fab73514e02 2013-08-15 23:40:38 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18ce1600dbef7a3234225676b1d850117f1ef3f66d2df8a7fff3ee24667f02f 2013-08-16 04:20:28 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18cfd401f0ef742917b5490e755ec614b6023bcaee4405767cf2b98dac16c37 2013-08-15 13:23:46 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18d477c0c029b82300f680a5e5c3aec207a68a8b04333d84a3c97cff25ec059 2013-08-16 09:34:20 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18d81ff300a1e0a8b775faacfc0221ba3208182a08953f79747d7162cec5c59 2013-08-15 13:10:16 ....A 45094 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18e402042097c8f2ceee874db5b8e357b82bf542bb1be47b0f9307a7a6436a0 2013-08-16 18:32:50 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c18e6908d1b9484e9f2a179da9d55a2a36b0a30a563e3fe761eeb9de10606481 2013-08-16 10:09:14 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1904fb287b76f4fa353eb808e76a0e9799d5447e2201c636bf1e2aa33af91bf 2013-08-15 12:30:12 ....A 57809 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1905f46b007c8bb068733abc0cfff5ea6f1e07d22ab2d8b9e2d3e20c5c42429 2013-08-15 23:22:08 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c191a4e2cf78cc5b1cfa58549f59b9c537c626104780b0bab74e8610001c4cd2 2013-08-15 13:22:22 ....A 2330624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19247347b14e72f81c42af6e4c2bb0676dfda97b7d9f575d63f49e11936b1f6 2013-08-16 14:26:24 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1926243020df3f4274c7c832c6f47fac9d4d9d2e511e18b3e382cd0163f084f 2013-08-16 02:00:38 ....A 6128640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1929627aed56e07e586e22de8712cd0270998aac657f5c7a6f1af176da3ca82 2013-08-16 20:40:54 ....A 567296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c192f41c29aaeda3dd5b731e61ddcc5b3f967d710814479b6976cd8e4a7dcc37 2013-08-16 00:56:40 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1941a2cb42653125fd440f242ea5ae5c1909a64fcd74eefb1d9c09bb872b4f4 2013-08-17 00:13:22 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c194b0f395a25f4dc5c2fe23da9c5d6382918633756bc2e5904c92ebaf309439 2013-08-16 00:23:34 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c194cfcdad6aa2c691a550b050dfb73ebf2ca88b196694c0cc4765ecd2521d43 2013-08-16 09:44:56 ....A 603136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c194ffd028b5aa03838d8d9a237a9dff0ca210553b6827b97bfc43109015d213 2013-08-16 04:45:48 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1953d4cc7e984ac3c56bbe1f73f95c83066def2313c50d9d596b789b7867ea3 2013-08-16 04:43:20 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c196281eb2be3267fe7dff79a900f12de21f5730a55694c853f19efc1e7cdd2e 2013-08-16 02:04:06 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c196d008ef9e947cb69167645c33b948985154e4b9ef032fc184c50251277f51 2013-08-16 01:17:46 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c196d92f18c56eff8507a0ddca538726be86ec6ef8e9a903b45cc4e222e1baa5 2013-08-15 21:39:44 ....A 178688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19800861f16e5cc0f701073ba289fbaaa7234f255dabef981c440e43262f9d8 2013-08-15 21:26:20 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1980cb0be8143c3cebf00103ceb47b3300ccb5e8dbf48a924100c667f04ccde 2013-08-15 21:39:16 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c198d18a83c44711d589f494a5cf3e272fedcce268aeaa6439fc722a2045af32 2013-08-16 04:57:22 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c199ec04b12f1fc29a08a812e1543096687c46c8c90741dfb706b469e7825ff7 2013-08-16 01:21:06 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19a52e999508058cbb1e464e3b458c0c994aec53b8511570fafc33f28afa9a5 2013-08-16 05:41:58 ....A 256000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19a89379508454ef3f081a0e737c8169ef9c768d12838ef40e46e7558e47550 2013-08-16 21:51:32 ....A 122975 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19acca612b712da98e807e127cfe13382dbf5750122a4c2ba8de9d8cec48f92 2013-08-16 09:41:24 ....A 3698688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19bc5c8a22c1ac6e3f4a4bcdb53447f631993f2ddcd839be2b6a152610e93fd 2013-08-16 11:28:46 ....A 71524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19c35caf7f1c11c88671cc33912b314cf416ac95b36850ecb7ab8581d6b1d7a 2013-08-15 21:30:40 ....A 14816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19c41f0935bb18da864d9358c7efbb45a710ea637f6580b45d2669634cea3a2 2013-08-16 12:29:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19c93419f6a84d8f0409ebb9d2d820eef4cfd54979668c1aac513571ffa8d9e 2013-08-16 18:08:30 ....A 554466 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19cde82afe382075def7421b4877f71cb94a483cb3397af0e91d9267f1b12f3 2013-08-17 01:25:18 ....A 489984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19d241d74dc91451601ac5c4f3c3bf588c350857b6a9a4c68ee68b36b6d336c 2013-08-16 01:24:20 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19d53f2af5dcc478c4c00b50901a3aad3f56fb157a22163da3c7e6eb404fc63 2013-08-15 13:06:30 ....A 614408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19d54ce21d40774d27c64aa51d40a818dd4b605cf9392ac70571b115bc9e436 2013-08-15 18:29:16 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19d88b028a610421e85fbd32cbad25f1acffb9eb282c747b13db026df029aec 2013-08-16 15:58:42 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19db8e0f8b0d15620e37863fc17a2f8e942088288c1e780ad4bd7df44fbdb57 2013-08-17 00:46:10 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19dba73b7ef61e5de9f28bf7cfb3fb0ec679d15e7bbc6faef6e32f928f31711 2013-08-15 05:33:46 ....A 53341 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19de4f22c1bd4a36a7fee981479379b0c2ce1df6b8edca393f3d7879a998fe8 2013-08-15 13:08:24 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19e3f79a3898f8ed9d8069e60b345f2f2a033f77d7daeac3b3d0378ac784435 2013-08-15 13:08:58 ....A 107696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19f168f9a89b4ba5668b213cb93d3169da191652e66f3b0fa7132428d848dea 2013-08-16 00:28:48 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19f49189bd5f341bf34979938da241cc947851050a8452151a231a8beab16ce 2013-08-15 23:27:38 ....A 180545 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19f4b874982f4ef7bc15cfeb1c3bac4e60b02b471d2b57645281ff11d3074f9 2013-08-16 21:33:38 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c19f8f0f21f7228ebb64efdda9ac9886d22b6b4fef29897be816f5df07432c22 2013-08-15 23:57:58 ....A 558072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a000c0d493da3f58a4da12425a5c9da8036f8708b71abe4d5a958c2aaa7dcb 2013-08-16 16:23:28 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a05bfb48021dd0f4ff0c572698ffbc974b50b994f9cc94073f3d91f2682440 2013-08-16 19:00:02 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a0686b87f22546dcfbde653cb59951266fed1a3973588a2e9b609677add391 2013-08-15 22:43:28 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a14556555549c96c4af5502cb3307688736aab0eb122ee7236c6b02f8b5dff 2013-08-16 14:44:06 ....A 1666237 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a146a53119598f79448418973382a6ab41d0fb5973d74f0ab949f057a28b40 2013-08-15 14:38:30 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a18aa9e0b95ec05061037b28b5049bda78f5578a33d30c76fe692177a518f2 2013-08-15 13:26:08 ....A 666328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a19cac0703b0d11de07d17d0a3818abcc270676e1463b08231d0883c2da192 2013-08-16 12:40:22 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a2120bb2e792f727c9f6f10d27da69d3f4c3082dd259f1a081241886a43282 2013-08-16 16:15:34 ....A 4467200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a29582cb2a06a33c3aeb26d4e11053fe96137ac838da7900124267958daef5 2013-08-16 13:19:50 ....A 303226 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a2a291c6abbc6156349050754b1a3b78797ab0a10ef1a4e2668bbbb033ce63 2013-08-16 19:25:08 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a2ff434f3f4125b2c431cde4a7c1f411eab1471f78c850ee43de81d72034a2 2013-08-15 22:43:42 ....A 156941 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a341a31409b56a0e4b7a17726350a16ebcbec9ce013ec0c4976b1f5302f8f9 2013-08-16 11:26:52 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a3b2329e77551510eadeac4ca8fa621f23d99c880c8f57f7fcb8375ec0c04e 2013-08-16 13:19:42 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a43f48646433e624deefbb52e13aca599a9c559b0a3e8860c20faaaf739fea 2013-08-16 01:51:54 ....A 144735 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a5bf5d15c11702330c1bf8ac985aa06e3db8185a3d332ce12fcd5eb449dd8d 2013-08-15 18:26:58 ....A 2293760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a6caec9c299d34385a0d7d2e57a41fe86cfd165e59d6aa1c100e5a68c62101 2013-08-16 01:44:20 ....A 103645 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a7084cfc27ed92ae8a8a7d3e3848515d5fa266d0ca90b8a67cbb2de1614c8c 2013-08-16 00:02:32 ....A 1390763 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a768c4d69ccc99985fb1d3cf3a42528c4fdd0d1c5f04304354ecbbc90587b7 2013-08-16 09:53:58 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a7dd668815f8d99278a49f0b5dbb12d7a279d5d2169a33024ab62864e55180 2013-08-16 04:17:44 ....A 1310720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a8006ee4586ff78fb2a8dd51a19cdbe4e3d4b6bee781398f42254d5dea74de 2013-08-16 04:26:40 ....A 48961 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a8209f767ba44cc2dbcccc66c8502096f946b9046a9353352ec2b17e8a77f1 2013-08-16 01:54:12 ....A 104341 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a82b14a45c21c813336fc5b6fb1be8615418c77fd5f49dcf9a962863a4b21a 2013-08-16 00:08:28 ....A 245768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a841b860b8b02ba24c165996c7eeb189ada20077a2bc84d9f3f3d7b42609bf 2013-08-16 12:08:32 ....A 679936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a939bf7c65e90c7ad69dde1ec1fdade7d9b2ce666d24af36d698c8cc09eec0 2013-08-16 18:48:00 ....A 683560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a98b666be0cac7484866199a9a7e379de6b7b1cbbf57596d426846e8d393ea 2013-08-16 00:30:14 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1a9e65f2209b1bf1a370c6bed8aa98560f727f0e06bc5e0cdeaf250f3c133b8 2013-08-16 00:52:06 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1aa1544bf0933773c1d079049b7e91838bbc7714677c713c742ecfe328dec85 2013-08-15 14:16:04 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1aa7f7fb38f80e5f28be5fb35a70c5f5361cd501eff18412e6da08cf7f5197c 2013-08-15 13:01:18 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1abcdb3efbde725da21396c8f618354b9893db8b72b0ccee5c450a4878e38f9 2013-08-16 15:40:36 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1abec1886216561e28e159d82e75bd1aa164e707cb6903fbc0aca765e7035c8 2013-08-16 12:15:10 ....A 870912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ac1ac7765200dcb85ad8c2db2690b32d88571fe7b19d25aa72d92149966351 2013-08-16 00:03:22 ....A 118336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ac4ed69e35b5c03852672cbf90191a17d3964cb6cf60297cf0a947f645be52 2013-08-16 17:49:42 ....A 260608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ac7ce0471eff6a5d3046e57f594ca35bcd2fcec7df7611a79267bdb4206399 2013-08-16 16:56:18 ....A 1191936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ac91736cb881c5783b15501337bc3f353ce164e27fea4afac6affe5fd8b37e 2013-08-16 09:48:50 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ad97a679717b02575070bcff42b490fa094842912395edde61b80183bb3b9f 2013-08-16 18:55:54 ....A 147870 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1adb0f3f81177d8a15f638c28a3699179918fcd8cc4dee79ea9943d511dd640 2013-08-16 17:56:32 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1adc96a6a3eb87c33194529461f077f8197025b7fab9f32a13e8ca5ddba00df 2013-08-15 14:37:06 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1adcdb7d92a5372958f5501da2d3a545a0e7c5db54ff3f1d3c96f08074e3956 2013-08-16 00:52:00 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1af094b13a76a72a11de4bdac0a5e48442b5162e5cd8944e355acddfb26da9b 2013-08-15 21:43:02 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1af3b101bfd38f7f45bc93bee2377e7b489af10f79c87c846a4b84d912ad19c 2013-08-16 13:07:12 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b1eaafba8912fbeef05c375a6fcd704ddc4f20e4e903151a075cd9c3c582d2 2013-08-16 11:14:02 ....A 598528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b1f71ac91ea1f2fa5c01894c68f56e379893ecde5b4dffeeb0dba3c9f9a3cc 2013-08-16 01:00:12 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b27d6a413ed3350942d0afa4c9ac98a15cbc34bb2bcab0853f2eee398aecda 2013-08-16 20:07:20 ....A 847872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b2843ae7ef3326e93f279199196ee4f1dc6c3e89feadbf2550928ad8ca163d 2013-08-16 21:54:46 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b3456943393fe612bf3b070b3979166038d92a3d5ecc14794e976e027a58c2 2013-08-16 02:36:34 ....A 917074 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b3d37c3fd16ef25e814f5375343fe89c609e634610f7e62a71adca15a82f0b 2013-08-16 13:32:22 ....A 578104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b3eff34adc3535b7f7f239e6f36903f78a5e4699c101d717bcb668c4887913 2013-08-15 18:22:50 ....A 3712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b561a237378bd9d7b55e097da682e199b2d729fc5861e89e5e0af10a5edfdb 2013-08-16 18:12:02 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b5bfaa665fa4f4bc22325c48395548a310719a66a09b7da932fbcb71b4625d 2013-08-16 16:38:40 ....A 1184256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b5fbde9f2dce515af265ce14f94437acb5b2dfc220db3dae7244e23fb9071c 2013-08-15 12:54:32 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b60eae67b0989e3ab01c2106d0d9b78a18854b04e6a60cf51d7b0ce7513fae 2013-08-16 10:59:56 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b61c2eacce40e2f710fa08f0314ddd34f2ad3721ced554b50f2ead8a3ceaa9 2013-08-16 10:20:46 ....A 885248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b65a9d61f45c98188387a8953bdf2ad535982b3d7652765d1262c055826eff 2013-08-16 23:14:44 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b66aa94d360b8de70ac401b7cbc00581045ec977faa74b994eb4baa73463bd 2013-08-16 20:08:14 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b71db755c4a3698f90ba25da493c6821fbb8b2197c98870b0199e76171e0fb 2013-08-17 01:13:38 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b7c1764878fa85ae80bf93509f7f9c2b7e57c56cb6cd9e800dd2367f150e6e 2013-08-15 13:47:16 ....A 5996 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1b814a6b4c397edb0ca0d6e7f35fef17d3baa30808bfb410d2dc5b977ce3698 2013-08-15 12:29:52 ....A 456192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ba03504beb92a567aaa454ae2085f9d2dd3b3ae60882c73e76af2d1ab9fa45 2013-08-16 18:42:22 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ba0ffc1b93dc772f6ef1db9e19497c129a07bbfa6ac4dec6669f0805f1af21 2013-08-16 01:21:42 ....A 131688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bb10e6f81569e0553715476fcb107a5776c63c592b51ae08c6a9d95e1e2c61 2013-08-15 23:41:24 ....A 30616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bb70a0dc0384323465dcb735ee1c9e99e9f95f03c45e7a5ba847e75473bad7 2013-08-16 23:48:02 ....A 5513520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bb798ca9763f4e2cf3b97b54e705b8fc95e32b220a0c99422e0088c839903b 2013-08-16 01:29:42 ....A 164352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bbe75b7f6b5c8ef4d1ebcdc9030fc15ba6597769fcfc2933faf537d083b917 2013-08-15 23:13:52 ....A 1393152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bbebf9068a4b805526e7ba927633d0c615004c4666068a65cd411ba697b3a0 2013-08-16 04:24:16 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bcb32f0b234b029707db49310d258fc8e55055577f145bd7b44f493923b3b5 2013-08-16 08:59:06 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bcff85fc8f4d57064d15374ede9b1c019d49ce83390d0d6b2373627277912f 2013-08-15 18:32:44 ....A 391680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bd98a4f77d095f521343ba37663fa0bf6680b8fdba677d322bc815e9e5b6ef 2013-08-16 22:52:42 ....A 420864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bea3ad3d937816730df9b8b78dbdfe157b42148f11da2e554e8b53020abfd6 2013-08-15 13:33:20 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1beb7b27a91c918b2b13b25615e09fc55a2e99cbfdd5cced966f59c207b25e6 2013-08-16 18:40:34 ....A 30728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bf2ec3191826f6dacb31a3187f74a1aa4642d991ec73f108f5516570c20d5f 2013-08-15 12:26:28 ....A 465920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1bf8faeebd0fb8a5a4d6c46be2d9087ce28c7320fd229c4dad0b05e4b28629a 2013-08-16 22:23:36 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c051a68ec2d70e75184055c31956e64d0b5333d5772560c042aef59a029120 2013-08-15 23:41:06 ....A 349696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c067fcc37f4752cdec9f952edbb45351ed50cf3bf0fe1eea6c0e9d16eb2b41 2013-08-15 14:22:38 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c130493bcee206d4d8b1e5697cb9e068453881c9efcde7226e1492381b6a17 2013-08-16 13:38:12 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c13657ea13043d6b1913b33fe137aeb710f6b65229c6cfe95900dc5cc0ab2e 2013-08-16 13:07:06 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c18f97d2385e1204b80e3bb1fe82e8105fb25577fc8d24abf1cb3a346f6172 2013-08-16 08:14:22 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c1c10df19ec950cfb3e390fa3ee8fb6ef608a6f42e37e89cc32ad77019d5d2 2013-08-15 22:52:44 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c213073a520e4f10d0416bcfaaae2fa448496d5e63baea1fc9625453dc1e88 2013-08-15 21:38:44 ....A 492032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c21c081da985506993fe40cc712cde7d5f2234f2f7bbd616e03adf28705bbe 2013-08-16 17:17:30 ....A 914944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c25e4088b895aa28e60ac98094e09bda5f64e0042ee09a6fe986f520040b1d 2013-08-17 00:18:12 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c34ad2d9bb3a831b9371d36368789bca9c1c239db2eb34ac58c9b1f2eca574 2013-08-15 18:08:42 ....A 1086976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c3b6ee3c0fed7f4ede172893168ba12bcd7a1031b430af76ea0203598835a0 2013-08-16 21:06:24 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c3cf86043626abc00d0703dbbf32fdef9e98d69fa939969d2a2b9a18448a05 2013-08-16 01:31:22 ....A 1074688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c4bde96ebcb3432868d8fee47fccc801ca66d655e9f76b1a9339fa0ad844b3 2013-08-16 01:20:36 ....A 86432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c4c38ffb0212a12891bd833bdbc8092977f926ee6f43b8a5557154f2f73ef0 2013-08-16 15:25:36 ....A 5827584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c520a60ea7065f815b71c6b6c3c4925a4defa5596aca08df6436453a02df24 2013-08-15 13:46:04 ....A 6451857 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c56c77be2596911d5956c4c26420bbb4830a2a1855f4f8a3f22629940350ed 2013-08-15 14:19:00 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c5c49ffc9135bd72c7b1bdb853c83dc78d4dd8c594f94a5db0abdc53c4274d 2013-08-16 15:58:42 ....A 865888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c5f0a6675204c5eda1f15945ff2b08f28ff9e7c635abeb44729a775e4a86e6 2013-08-16 01:55:34 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c6372edbd5a1b12fe62f60d490a8c7bdc47f967d5451304c690a84ca4ea20d 2013-08-16 00:58:38 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c70b12376e0cde150d07153389d44b79e3de5078da4ef53f7363d2863b2d93 2013-08-17 01:48:32 ....A 860160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c71adc27f6999755e959b5d93ac97b38f2e055300ebedc5f7c959cf4feb3e0 2013-08-15 12:56:16 ....A 98378 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c728ca1174fbacac4aaee71d33fd26909d80544fce9eb3bb88806f4ab73231 2013-08-16 08:40:44 ....A 1226752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c73de92fece17302d05977afda564367788583eb982ab4d16f9d248b3c48e0 2013-08-15 05:34:02 ....A 1085440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c88221cc5f8da5e080a53f2b79be85d0a75cd5e85e068942cd11f245dfc1cf 2013-08-15 13:09:46 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c90a1ef5beab7705d56a079b22eb93ac32cf146ee8c42c6eac68b20a56c3e5 2013-08-16 00:55:04 ....A 370176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c9a0999fe01721ee01bff1d44d91090b118f19d508ccfa4c8a07091935caa7 2013-08-16 01:40:10 ....A 98906 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1c9e9dd020746f325bac2afd170b91df8acb164562ade8424fd85f8ce817b67 2013-08-16 01:22:50 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ca4f98bf6c66c898647b42d982721715737535d76b769c882be17c074bd793 2013-08-15 20:51:16 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cb79c906efa905271daa150a5c2075cdb2b8f9731298678067b1947f8bd960 2013-08-16 09:32:00 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cbadab1d28125c67feeadb1f507e89685cd5670ee86081342834197981b1d6 2013-08-16 01:30:38 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cc77c20dcc8ea255282f0a2974cdb588027c23ccde3b352647150d7b706fac 2013-08-16 01:33:22 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ccf0e7bdb631dfb4c5ac72aef6981674244f1058ef182d67fa1df075367457 2013-08-16 21:16:48 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cd1c419c8ac3dd9703db619df8831da621b7739fc91a0d1f7c1287f14d37fc 2013-08-16 13:04:40 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ce3d5c2e0bd4a3f0e8b640e079d2ba2b3b87e3cfbcffac2542127a95a4ce11 2013-08-16 02:05:20 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ce9e8363779052e25d912394b9cc0ac8ad65b5ff78f96fd88a9fc0b3b7424d 2013-08-16 04:14:28 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cf1c2a61ea5a3e8f94a54a7717185d8abd9725a4af24039f5969dc6fe130c9 2013-08-16 19:14:44 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cf56b4aced903d52339bafb1f8f5acfa3c335b418a1cbfca3044d847c82fb6 2013-08-15 14:19:14 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cf7567fc257e5730483830be314196da86cbfad158d87e8e5071fdb3d38116 2013-08-17 00:06:36 ....A 644608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1cf864fe2db9f0d1f37f86d0b3f41bead09b1b9428f538589432cf3654f367a 2013-08-15 23:23:32 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d0b0682b778be9c3a2c46c3cb1c146b8ae4ff61556c3886e85b536fb7420db 2013-08-16 01:24:46 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d106cff2ef54ad92c5fc47e82c95a810c77a9f0c9b9e18b667f54920ca5cc9 2013-08-17 01:34:58 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d1894b266a49d1d84071411f0ef1a9672640fc348f8085d1e157e42fa17a9c 2013-08-16 01:35:30 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d18d36f0be2e37b9335e8f6a9c79d26fb57d520f7f9d909ddb9a4920ec715b 2013-08-16 23:11:56 ....A 31812 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d1d9eb3f9069abc1580ffc97a2e2fee9787ee2a59ec68213bf846d24be05a5 2013-08-16 02:01:28 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d203e7fd61c4b0e8fda42473ec73dd535707fdb91a2ae2f8b46be10f59649d 2013-08-16 20:22:32 ....A 231564 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d2077807c2f6babca58b4727c5db42915dd43deeba8b4d23e41b80347cc72f 2013-08-16 20:57:20 ....A 33796 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d2575298ac9238ed95b827f6996881807793990211f3bb0fd5ef4ab6d03996 2013-08-15 14:15:40 ....A 4483072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d27289405dc2f884ab5deab4b0f6ef25020066065c64a97311925fe4160332 2013-08-16 13:21:02 ....A 840206 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d2ef6696e4d8555ca7c1add314742e40b1e600a12db5a878213fc1ac9bae03 2013-08-16 09:17:32 ....A 419840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d37d6507adb8f6dcf1747c87a5828815dcc3852d32d9fa96d74e74cebb87b2 2013-08-16 00:41:32 ....A 1559552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d3d2e986b83e3ccf461861f58b57d11bc19fb139f52b194a1deed0e30f82f5 2013-08-16 11:25:32 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d40936536d36f5d08438b449e7786ab6ba508cf88038ead6fbbdc46c10f96c 2013-08-16 00:52:16 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d5fd7bc6f331f8bff3503900ac4a4ff2bcde125250277dd048c0b38fb6a0e6 2013-08-16 16:13:16 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d66bb74598d4d9ef9d822a546e4a382069b2cfe3e716892bdfc7863b70fc19 2013-08-16 22:32:40 ....A 26680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d6b57cb90bb763f540029cc74ebc6609e1f4676189c5056cdba52d08d6ad58 2013-08-15 20:57:00 ....A 19604 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d6bbced9b56bb168242dca7cd73a4f66351eb8062226b8ddc9431f8fe0b9ad 2013-08-16 01:45:02 ....A 3657728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d6d69f9fc935ec035f47033f13799250e7e01f96f81ca5e5ffa008f53bb745 2013-08-16 04:19:54 ....A 172037 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d71a63b3e2d7693dc7305bd0107be21e9d3dfe004d1e5f7cf9cabb9c2142cd 2013-08-17 02:19:06 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d7923a2bee62a6844199aaee06069f047bb1dd2e7108999d645e37ea6aa0cb 2013-08-16 18:49:40 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d8419f7b6f728d25d3d62158555be3de604cb4edbec4bfbe243c2af95c294e 2013-08-16 19:24:04 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d8b82b8321b52fef30d87fed4dac095e9dda160c1d3dcac7de6161bf3bece7 2013-08-16 22:04:28 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d8cc29844d86f2af2b9a8c5cd96997208631700fc4ab6f305b7e5eb526460e 2013-08-15 12:33:46 ....A 12175869 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d96af02d7fb99dbde20e76b03df1f0e7ead6eff81e6d03393de47841159958 2013-08-16 11:25:32 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d9944bd181456eeed3e225aeae765279b1a966f2e80f0fe992c7933de0e355 2013-08-16 01:53:48 ....A 280185 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d9953ad733fd4fea062ef3683aa1929579f817d3361e1f976c34d7d385f968 2013-08-16 10:00:28 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d9a1feb92f943069b77b56e132e4ff5c062283190e363753ed62c39402cb1d 2013-08-15 21:55:56 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1d9e62f093c7b7e08b1dfe3553a89c7660f4977e94a766cbf991671bf52bc68 2013-08-17 00:01:28 ....A 2295808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1da6a26e1c5d64a6fee97496902d543a386b5c590dab40e790c9d7af9c65e72 2013-08-17 00:02:10 ....A 354096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1da90f171011773dfb1de64743aaaec04310e1c54f3cb7d1f606648d229ff05 2013-08-15 23:55:02 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1db791b4d8f6ca53558c92528f3d4330cef1e19e290889fd04ecfa9f8695b2d 2013-08-16 16:59:10 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dbe07329d559eba3125d8bd411af8086bcbc8b78ec41779a4f98b79bef3bc6 2013-08-16 01:00:36 ....A 1126506 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dca73d828a948dccf9fba306eb3bf8c3d6dc4fa28d483a98b9db6c606d31e1 2013-08-16 18:26:24 ....A 70794 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dcb78c8523246aba5de6230ccd5f73664ab25af8f8a9f8de03b91739606e0d 2013-08-16 04:50:36 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dd07c2ec9579934a6c7e33d0ecc20ef545c6562f8adcdc01630bfa3dba5645 2013-08-16 02:30:52 ....A 288716 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dd1019f015ab289f5b85de8be5a8fd2ae952a34eca29b8428cb312686a23dd 2013-08-16 19:24:18 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dda4d9a7d6e0711ecc67e771fe0d0e18b1e2f2498dbf9dac5f00a95216468e 2013-08-16 04:25:42 ....A 319585 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dda9b8793205f09d032ad610dadea0b03664fabd87e029cdcecf776d39fec8 2013-08-17 00:29:34 ....A 1013760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ddbcfaa337b70de7f7b6ec77bf1cfab4d6e28333bf41b8111ec57c7eac15e5 2013-08-16 19:23:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1de04491e715372caad8def75f6d49bb0ccadc873317f1b0a2237120e980d50 2013-08-15 13:14:10 ....A 170794 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1de044c42e6efcaa9118157bfef3edce9b6445d8c016ac005db3c5a82c96305 2013-08-16 19:24:40 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1de3289aa5ec5c50bbb1a665ce559c30c9e9e7e347e55ac34ad0ba0ece109f3 2013-08-16 20:56:16 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1de81872ef28f6e3c1f66febba4b925c09c71114a5952ab43bf16baf21535da 2013-08-17 02:13:36 ....A 5364224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1deab0d3aeeda9400e661c9ce9d3b45b788548cdbd18cb9641889ef303ab737 2013-08-17 00:34:14 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1deddb00edc482e4181a26ca0641dfaf08f71ea8616e907217d588b37158c49 2013-08-16 01:25:48 ....A 1024000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1df03005eaf27d48d90b7c3889609631377c490b823d9c87d9215e7c897fcee 2013-08-16 02:29:52 ....A 918528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1df9e69250c2bcfbf120038c3a10877da5cb3d06b0dcd70957584485fcce846 2013-08-16 09:54:38 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1dff3d6771814e6cc0fb6ade19a146b9058d0a94c77986e1d65083302612a27 2013-08-16 13:12:42 ....A 285440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e0079327ff5f3baf048d66fd317e2c88d369396ed2b13a4c5d4c195228080a 2013-08-15 04:16:24 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e029d8300af4a984369e51e9c88cb9b6bf1b8ac7ca7cb6b7a7426d0344033d 2013-08-15 21:02:42 ....A 1798030 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e04b2f46d6788a9d40543028aeffb28fc91ed284ae4fe7857603886e10cabe 2013-08-16 02:28:10 ....A 189316 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e0596563a85d6e37acc99d2ad81f514acee7c7927c18ca5819db2fe6c8d5ff 2013-08-16 15:22:26 ....A 232358 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e0d176ca58e0bbd5c41c83b025b4f69c8c67ec55e7a1d6f183376507311394 2013-08-16 04:56:34 ....A 5423752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e11f1728b738357df678b062573ded1f6d92b3bb85f79d88f3114919d44e90 2013-08-15 13:09:20 ....A 10501736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e23e971abc597fb2055612f36c5f1adbe6030b67d939e21b0c45b2cf4df32c 2013-08-15 23:28:22 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e2c19955606acd10f16760e5bb18c237167f9d2c912b3607eba1422137a4b5 2013-08-16 09:38:22 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e2e1ec604be4c1cf362e3108ed021c32e7d339cf6c0636d8f7c377ba8e6407 2013-08-16 09:40:06 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e2fbd1cdc25eff4123b5312bf2f8d2118bbe5930e3b66ea764e70adaf63978 2013-08-16 13:41:26 ....A 335888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e351417df3c02e651b1229449cc12a8bcce8bbd0fa6d33a73333352dc07a12 2013-08-17 02:05:36 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e3c2ef722a109193917a60e62db9c4a6aa9af2ee9559169002512fe98f503e 2013-08-15 13:29:04 ....A 139320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e3dddad47cd891e5d3641a9e2f4ad7438f449117e147d1dc33192a7af56a41 2013-08-16 10:55:14 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e4d9b33645552512eafef13b998e4ed98805099dfa93940388e512c0a5682a 2013-08-16 22:16:48 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e4f7901f3780664c6731549bf874fff650f25ddb3a2d3d83b99ae242a3ffd2 2013-08-16 16:33:50 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e4fcc60feabb0f9fd53d86561d1a22a271c9f71862f4ddae7b2d5a01bb49df 2013-08-16 13:13:16 ....A 3361949 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e576ad91f8b90673188577f80a6705ecf605ab4e99bdf98d32bdcb9ad98af8 2013-08-15 22:52:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e582802c3c9f2cd6ca3d3ae6304609fe8e4533b3e0c019319c9d08e2a76791 2013-08-17 01:24:10 ....A 463872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e5a9c6ec18f71027260802c6f709ab79bb526def7dba188ae8eca8079fc47d 2013-08-17 01:55:14 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e5d57664292fbf150a4f6f077d3d12231f8a654335578c81fa4cb45017fe3c 2013-08-16 04:13:20 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e5e4bf4739dae20a7eafd40c94c15b149017efd642fd853c3c028aa598b5c0 2013-08-15 12:30:26 ....A 650240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e5f0969f2944cc7ec5c36f54f145de3cb0cc028531873b30d5fe060d8a282a 2013-08-15 23:13:42 ....A 882176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e65d3704986375916ccc7e83e58c13af3acaec0eb4285aebfe55795df505bf 2013-08-16 22:00:18 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e6baed222169d6a8c2ae72181a53f4ce6040aa70db069779519bf8ee0354bf 2013-08-15 12:31:02 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e6e90ee07356fa9d7ae171fd023801d86f5f4f9925753280fa0b2abc5aa17e 2013-08-16 17:58:20 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e749aba15d0901fcdba701dc5df0df4d259b3411b98325bc08570bf6125d07 2013-08-16 23:49:22 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e74ba8a370aaf9ed282f72b7f52240d1ccad9b1ec07bf6ee300b06e20c8d20 2013-08-16 12:31:10 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e76d6868ce4ff09d310486a924f74821a6d5d7916419753ac11cbf423080f5 2013-08-16 23:26:20 ....A 337055 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e80cb701ff8217cbf585cf63b4941fc258a661587e359c7f7feabdb3282a4d 2013-08-16 04:56:32 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e9b222d883ce8591f13f40761e8edc3036d60764f7302a515e809739280934 2013-08-15 14:27:22 ....A 467456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1e9b6c71579e5860fdc46ebb11531480df2ba105c1517751da3ee5a87f93a38 2013-08-15 12:54:26 ....A 94943 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ea2ed0878f01cd66c4555587fe2ea45ff9a023706e469b906d34f28f76cf51 2013-08-16 17:11:00 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ea601fb5639cc519a2ca8ce328f7587b1f3d4d6a9a7a9eb46cf5c3ac544a25 2013-08-16 23:46:30 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ea9ac7ba97f905fecbcdf85f31acdf2a320035a5e203969b9717af3288a458 2013-08-17 01:00:34 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ec02654f60040b34898ffd61890b670b9551d684e110269cc2bb1ffb3eeb35 2013-08-16 11:00:08 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ed0adaf06ea6852d97c5aedb9c62b6a8bf2b46163ec3d0cdac374178ca35bb 2013-08-16 16:37:54 ....A 1301120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ed6267c4e9b3ffce54821dff41a20312bcaf2248b2c48dea416a382787e7d5 2013-08-15 23:15:48 ....A 371712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ee0c67297d0e32de2e914e330ce5ddeac6fb1fe66468b51b8ce7bf9e173f6a 2013-08-16 19:31:26 ....A 2976256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1eeaa945e1d0c4007c1bdb78e4933fe50650328832c10b0009fb1df0b65740b 2013-08-17 02:23:22 ....A 51104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1eecf50f363399d3549f7d9f4566a4e69b2defda1cf9705afce9b0694542bec 2013-08-16 11:17:14 ....A 256000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1eeedc5a13f8ae33772c1f0a059c1c722fffdecb753029283a51754f90ee85c 2013-08-16 21:19:28 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1eef8806472cb31777ebb7e0e5a37e94a321bb76d16da7026ed1c29f4bd1bc1 2013-08-16 21:44:22 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ef114228554ddc43e8857cc51854e0e11e331c21038769976721d7b68e5cc1 2013-08-15 23:28:32 ....A 26113 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ef60a65d19af39a2fe16e29a6799eb5a933aba7b6a1610c00503b8bbd5633a 2013-08-16 00:39:36 ....A 1313056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1efb26d68aec4fa1d5240e304288c5a6ddba702ce10e1e66d7901b65ff5f71c 2013-08-16 13:35:00 ....A 2944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1efba34c41fe91abb312a292ddc9e2c1b5915fea18959e9da0a74b592525253 2013-08-16 20:50:20 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f06cb718c2b4525c8ef42d561a771451f60ece6e1a280a4b6822b8a8eb59a6 2013-08-16 04:27:42 ....A 9816576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f1240798abd690cb8e782452b61b81c8f6d84f35a956f04edb935900a7c349 2013-08-16 23:43:20 ....A 724992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f18b7484c24ce07a2c0b57e327e23e3b498cf5e8bd43bd3460204c7c1f6ebf 2013-08-15 23:40:34 ....A 426496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f24ac2a979bcda9f212e26d68ca7a31031043d07777c414c9fad3e9c3f5ee4 2013-08-16 16:08:44 ....A 211904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f2522533248eda18cd0bbac081183ecd636072550d64a3f5d6cbad1c5007ee 2013-08-15 21:49:36 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f2cab2d174e7d177692de92ee65d81ce31c405255fc45e621b476193a9b4d4 2013-08-16 02:35:46 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f2e8be93506fdde393addc6a2c8c281eae830b6df93599c3259dd9aecc9196 2013-08-16 01:15:08 ....A 71681 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f33c790983c65bd26fc77a4889642f6c4271ad3877eab98f0b3c98b2462734 2013-08-17 00:21:38 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f36bfec6a92bcede337ed76e66922cda94f35d81c37f7d3d8f7a13ed737492 2013-08-16 09:23:46 ....A 19848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f455087a76cbd791969a9287b3fd988d5f9311cd2ef0bda8808b374a6389b6 2013-08-15 21:37:16 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f5667f45384c020b9eb036bedb70f6c9d97dc0b423b3a2f204c0d752246f45 2013-08-16 21:20:40 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f59737b0f55e893f90556f3df0dedc7d3c541cae62d73df7e27938f6f1812c 2013-08-16 01:38:32 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f5d5169927b2ddadbd6568e617eafac6fd602fc3cd21464e7ae5e1e2f1154f 2013-08-15 23:48:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f60b21952b7896299de83ddac3b32ece8ac9dd9253e2a940886e763c2319fa 2013-08-16 21:08:02 ....A 350296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f61dd6817a645264c1fe83b5ed0facbb2008a6110aa82d6f16f70452ba46ce 2013-08-16 21:21:30 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f62b2386c77879058c27ab1216b7db538cebbe33ad810cbe59ba53face331a 2013-08-16 02:36:10 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f734c0eb5d8e0177d7a47ac4e4b00d0d13c9dc817dbcb1d8a3594df7a109f2 2013-08-16 22:43:12 ....A 558080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f923817449b9bc80a48c9743e624bbd7b77f09e89164f1fe1f2400e844e49d 2013-08-15 22:19:10 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f997cdb787bc6993b850eb09232ba72cd099240eb98793f8055aeac44ef3d4 2013-08-17 01:26:10 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f9a801866900995cce2bd1c17b49e8fdcca2839905877b6813a83b4de8d9ce 2013-08-16 01:21:42 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1f9a997e68fa3e051c03512ef67923d9ec14ef1787546075fe6113eba2fc0e5 2013-08-15 20:58:20 ....A 351232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fa160e84936128eb9eb882e6b24b95273d2c65b6d3bd843891c9ee4426868c 2013-08-16 04:56:54 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fb32a86610570db3ea808aa108ce15b1dfcede8365793fac5b8065e0b8c1a1 2013-08-17 00:19:56 ....A 974024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fb57ee9d366507a7f741d416a4ef27ef8007957d7103a20253ef9b6f89d1b6 2013-08-16 19:46:22 ....A 181760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fb6b30cf5fdb456dbb2b597afff3e2df0a8bd44a0eed9d0e5af97755434696 2013-08-16 00:22:16 ....A 43530 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fba3e219ca2402e985673ae4780116cb655192fe0ede209fd8a4ebbce4f9b0 2013-08-15 23:59:34 ....A 276480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fbb45abfbb92d759fe05ff0ab8d3475533eace3d785c1a0b2dd658ce8b1dcd 2013-08-16 17:18:48 ....A 162624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fc0831b7fc76e22c49dd517485cec87e083bef670e8fb304aef74ee2f199ae 2013-08-16 20:05:42 ....A 366592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1fd9b753ba8b3f72e6b6f3e1b751a1d0eaa5e332ac403717c814ac1f165254c 2013-08-16 04:24:44 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ff19f4dbec16987d3110c1ab461412ede277dc21a7e52b9ffbaadffa5ce322 2013-08-15 23:26:56 ....A 1331200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ff7a028aa576255bcdf4ca41a6f3fa00c6ad5aca26eaaa868cc9e271d24484 2013-08-16 21:48:50 ....A 18870 Virusshare.00081/HEUR-Trojan.Win32.Generic-c1ffe19702ef5ada836f16da945790e05478208bf50033201f01a77db47b8e97 2013-08-16 01:04:12 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c200c0b429664a4b77fa9980dd17544eca99379475ef860ef25012658a928ac4 2013-08-15 12:26:38 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c200c3064b2ad91bcc6a4a4a7809ecf50efd85c45ee63c4d4f26f83701f1e362 2013-08-15 23:18:02 ....A 1047168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c200cced7df158e7f80c25121e56ad6fe3a092b045b740a4546876d54e297baf 2013-08-17 00:36:30 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c201557fefd6c0f6418e12ee10bddc74bd124114fba5d9f1b0ca318a36911921 2013-08-16 01:40:18 ....A 170205 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2016978295d2feaae49e78b0520ef4172548522aebc843a1561c4c58b7caddb 2013-08-16 00:36:06 ....A 800768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2018de20a5971ee0a4a7c6d3377b05c589159288e6145e357bc20709b3a6de5 2013-08-15 23:37:38 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c202e6f08c5edb5100173bd57241705fe6f91f52fb39807be78b0430dadc3455 2013-08-15 12:55:34 ....A 666665 Virusshare.00081/HEUR-Trojan.Win32.Generic-c202f5d7251b5e37d5d45bdf558c3587b0a62d70cb16c39338723b3b7e643519 2013-08-16 12:02:24 ....A 904044 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2034279b9ab6d4c26fb84423e1c27b85fc8512069acbf242472bf1e59aa8429 2013-08-16 09:24:06 ....A 1049086 Virusshare.00081/HEUR-Trojan.Win32.Generic-c203941de65121e4cef65b2dfe6575c0017aba76f43d07683d301dcc5fdff227 2013-08-16 00:27:14 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c203d6910f4337f013c485dbda7fbb36ba2391341a330e065bbcd61e0ebbc9d0 2013-08-16 01:51:22 ....A 287133 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20405cef82e58108d72b110bcd7fdd7dd2d2412ac114d1e1902080847632614 2013-08-15 14:11:14 ....A 594441 Virusshare.00081/HEUR-Trojan.Win32.Generic-c204bd27e5997019041528196d40136f9ca8a849baff7e83bcf8b74b6159c702 2013-08-16 05:41:48 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2050f0b234e6c2bd474fd6cb0cca6841ca75a77a5546b7815e7e6a596592caa 2013-08-16 01:37:36 ....A 625152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20534e164179d2e459685ddbdc0664422f6bb8681cffadfcf9cb050a0b7f743 2013-08-16 19:11:16 ....A 377376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2059d9ed26d47cfd559de4cb0c376be27a75e2da189e6b9799b2d9c090c0481 2013-08-15 21:46:02 ....A 134013 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2059ff79e9a03a3b9f03ac384eda7f5026c65eba4a92b1e5046b4d610c87c93 2013-08-16 12:19:48 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c205b69d6ebc6f0832d51c4e7c8ff15590be914bb4c54b625cd1f573b24cd460 2013-08-16 16:25:58 ....A 491520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20682fd3dd1c0d07d32508b0cf615589a85dd6dd7b819d4a0d7b3f30f7bf858 2013-08-15 12:30:46 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2068942f0ad386b6f0e1a5f1f5c138981e82d52abd63af8070a415312f327e7 2013-08-15 13:07:34 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c206996d9cb3603b3becf970a39613373f4de33af86b7760cb79b9ce8d3d5d52 2013-08-16 02:26:54 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c206c5ce5958afce87ea8349df9f3de0e167116d66adccc86745fa32be5f1115 2013-08-16 00:14:14 ....A 266326 Virusshare.00081/HEUR-Trojan.Win32.Generic-c207bd2862c8e2a3e7170b7642ae113c2a23df662841d9fc90e70eca2540f8cd 2013-08-15 13:20:28 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c207cacfd43089056b6385fd2eb2e705c709576f2fbf4fbc0c6319656b84d13c 2013-08-15 13:22:30 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c208d2b5ad2781aad88e21b4505c78c5e30159562ae6d5b57f38d3bab38fac34 2013-08-15 23:24:58 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2099124013c95bb72968323a9567bbce690ddf456d1dcbf339c4c1e7a57e53c 2013-08-15 13:09:46 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20a404a296c4712762eb120cb822379fa9ee8189387ae4aab7ad1a65045485c 2013-08-16 00:33:02 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20ae21b56f07ee84805959d887d707518d503e85dd7730a7e40ab505b4de51e 2013-08-16 23:00:04 ....A 478208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20bf12907ca38826d84f39e7c74edbc663f87ccdd3bfa071925cf92abfb4e01 2013-08-15 12:29:44 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20c4c585e93533ccd60828928321cc51a6450a21a2ad83ec98e92652a1a1e0b 2013-08-16 18:39:22 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20d6a63926301bae22cb06ef0b1b6875abeb4cb3649ea9bb5c7ca1e207a4c88 2013-08-16 11:14:56 ....A 772608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20de261e1948b51816b76eb3378b8e280bfa9d12f7a4603da5990ed08cb9e09 2013-08-16 15:21:48 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20e2f616c87240c1c68da3c65c28b2c1fa3f0ff81cbde44852ec4a959a05534 2013-08-16 15:52:28 ....A 524288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20e5b3ca0581bd84b144f72626ca83d0a49756b13c2bc413a4610a241ea563c 2013-08-15 22:02:54 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20e6bf823742ad45b04565914ec7fb5c4f86c788a764cd7d01f97a3f8330afd 2013-08-16 01:57:52 ....A 280064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20e7a91950ff6b9129df4d238e725144e7e152aa818a9b3162d9e4ea2064fec 2013-08-16 19:47:16 ....A 408064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20e7b4573cba37a78cb1b4282d26190b72b237ab747cc2a7dbe0d2ad50918fa 2013-08-16 13:48:22 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20ec4642ae73a1469fd672cf9beb973958f0e14de27886e4e0a5f4b11938392 2013-08-16 01:59:12 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20ed24d0f42d35066a192ab6cc37ed05242ee57699b3ceb7730bfe068b6ef72 2013-08-15 12:30:34 ....A 680064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20f77e1ea333bf76fd398e2bfd5dcedeedaa15879535f0a6c7307acd11646cd 2013-08-16 22:40:52 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c20f7c4414ace722b13e04c2afdb31412e5d10ae572b77ccfbfa8f04859f3464 2013-08-16 04:55:58 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21069ecf3a55dcadb3928b8bf90cc274d0e2bbef44109f9ad21c62795e34266 2013-08-16 01:47:08 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c210995c438f91cf2ab7bc365d5f82babbe02ad933b00c6c2b29bc7b16dbcad3 2013-08-16 01:30:26 ....A 147793 Virusshare.00081/HEUR-Trojan.Win32.Generic-c210c11ad65bf05514390983aeb6ae54b43297009d525e678005ed516f10f43e 2013-08-16 19:19:06 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c210cd4fd8a2a557366f35b7388f974e4f89a7f2b9b8e74f9b349ed3d1c12666 2013-08-15 20:50:28 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c211c735652194d423e0c6c2e97d4a6a96ebbf340e74524ac4d7e9c0eaaa5892 2013-08-15 17:26:14 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21207d36cfb843213c885a62fab1c39accf28391809906481864a59875a1b92 2013-08-16 01:29:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21209824c3a72af7f43c55d6c100b702b7cfa33de65cbcea92cd6d9c59e6449 2013-08-15 23:52:36 ....A 268288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2130529700d858c7ed78d71e2fc01cf36ad0cdfea506965818fe31f142ffec0 2013-08-16 01:03:40 ....A 379392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2134d2e799787adcae6512f11c2029f9f9c2979ba7e9c1abf4567fa639f1497 2013-08-15 21:40:22 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21377b5467965719fe94a971ac645790a7480a966661d08d77d5eb5aaa8c4a3 2013-08-15 12:30:42 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c213c22ecffdbbd40aec177b2a5c3b35077e5eb785af0095003aa2f1a14bab4e 2013-08-16 13:17:10 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c213feb5ccbf30c98fb1900348b38704737488f8505530705caccae7cb4f0f47 2013-08-16 01:36:28 ....A 1622016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2148380995a1d1ed26a3a5411b8eed9d88aeaa3a9c2e48bbb6a2565e146fe50 2013-08-16 20:39:32 ....A 17545305 Virusshare.00081/HEUR-Trojan.Win32.Generic-c214aa52042ae20db7826de36ea3c9daefb7901587d0f450e0e9cd0a0a5bc4a1 2013-08-17 00:45:44 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2152e605076d2faab8075981bb37021b3acc41bae9214bd5ac9fad8bf5e202c 2013-08-16 01:32:44 ....A 6934528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2153ace55455d253ce28cf52afc1501ec22aa9ebdd31fcd11303932d7541ad4 2013-08-15 22:19:38 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c215dfdbb49b9bab9139e7cf7a42bf6ced5f24d3fbcd7fe32d031bed973fd9d9 2013-08-15 20:52:18 ....A 649216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c215f5c1e9cb814d2bace8130699919fdcad701c4b077819e44139df10816eba 2013-08-16 16:49:50 ....A 520704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21615df0cc8bff67f4482b3a498ed37e62eba764312b1b93d636ba933a093af 2013-08-16 01:57:10 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c216408acdd430019c72ba3b63d2bc60761eb58815c8f8991f304de47eee39bc 2013-08-15 13:47:18 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c216fdaa9b8a4290d165cc7a46f68b0647a11dd279c01460d8ddb16204902ff5 2013-08-15 18:28:14 ....A 2618368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c217f906e8ca7ceaa45dbfd4d217c5e7a1fc41d410f04648e4dc49bb52e492e5 2013-08-15 21:00:44 ....A 336896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2184e18917859c0c9e9b4c198619975f774b9850f733f4c5775a992000ea310 2013-08-16 01:20:12 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c218fad7a5817ebb5a41291f1073a4c99a00a89ba730fab8573d23521a3449f6 2013-08-16 18:35:26 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c219932a2f399630ed89e58f2d565058663ac42af53d32c260ee6f316f992988 2013-08-16 11:39:18 ....A 340992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c219e8e91686319dd36b31bfa1f674b004c03b9734aa23a74b70b07c2a927802 2013-08-16 22:14:18 ....A 362866 Virusshare.00081/HEUR-Trojan.Win32.Generic-c219eb65571d98f1b0fbf6370c6d1f4614bf7ba530593eb414d54241044274cf 2013-08-16 01:31:12 ....A 177374 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21b140e0de52d5fb1e7f0fb333184a44dc60782cb345c74720aa6ea44dae5ac 2013-08-15 17:30:00 ....A 512000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21b277635941069af4d05a6c172ef6c6481f87444365cd2799ea9fe97158b52 2013-08-16 21:17:04 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21b5c11ee51ae837b9a097596cf7e932c31e8f877263bec332da5ccae534621 2013-08-16 00:35:02 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21bab161479a2f61c2bc680c64c3c531cd2242764096d63a3a3de2ff2a55b69 2013-08-15 12:29:52 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21d69ba95377cd2b5df4a67fb20bcf3be83720878c5f54341dfc70855312b05 2013-08-17 01:23:02 ....A 733184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21e00d429a45dbb3e1d07c7e1c9b99efb40c63bb705fa38cfa5f477b484aa64 2013-08-16 15:50:02 ....A 95368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21e132981da512941a39509296e78895a41fb25f8c2f9c0f0141ece6d45d0e6 2013-08-15 17:32:08 ....A 1368064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21e9774c7dd5e64fad2f91b2750a57ac8c3421ae8846a7a44fe8a2317dbc44c 2013-08-15 13:07:00 ....A 940160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21e9ca89345c60f63de8a389694d109251162fe9191ba2f137928639a681b38 2013-08-16 20:36:36 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21f74a624fedb44d5a93b7c3c0cab07960063d46600519e05da7008530e718e 2013-08-15 13:08:50 ....A 17413120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c21fdd0dd20bf3da4b563451e2851049ac2d8b1867bb8071f07e0cf1b9a66ea8 2013-08-16 04:28:14 ....A 14888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2201d8c0ad7bfec784656509a1469058f2deea35a9d53b69158e32be8d5d348 2013-08-15 12:32:26 ....A 2036224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c220ae014dd6378f4d56b23217dd80ec1562fa0773a446167007e9703dfe1f98 2013-08-15 14:36:20 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c220bcccc6c342be1bfc89bf8f71db42787595197957fdfee97a5fd1a3e08140 2013-08-16 01:52:44 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c220f3ff8072b9c024bbb985acff26dbac50784b590e5ee93e780869af7fe097 2013-08-16 14:46:10 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c221e5545b837fda76b045a30f7e9ce92ae95c2ce0218f3251f35fb314ec4cf3 2013-08-16 00:03:06 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c222072c04b6965ad0dc9331f631df744a46404c36f0912ccf85adf652b70611 2013-08-15 23:16:28 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22217f5b3301f5bdd26adb8aa74dfc1698229c9d5c68797fb5f8921f66f6e12 2013-08-16 14:48:08 ....A 2885120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c222736ef4cf858605a3ccab06f90d3b06ea8511181db5f90f497e3551c0825f 2013-08-15 13:28:00 ....A 317727 Virusshare.00081/HEUR-Trojan.Win32.Generic-c223e5a972ae4db83d38e75ab1caf9b2e05d444e4231532eb3e1a027d4f3dda9 2013-08-16 01:01:16 ....A 827392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2258edb5c0904b900e97fd653129865f7312dc04f5354132533167c8727413b 2013-08-15 18:25:30 ....A 281600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c225cdaf6c79734fdb2e5783d930d008fc4292158429c649e1516b132882d8c2 2013-08-16 00:03:30 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c225f4fd395771cd5260563ed37b0be6ef9f4911572c2d6f8a2c27b399f768a7 2013-08-17 02:10:04 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c226107f06316f7994b28ae3b64766c3efc12c060f2fa123ee87c297ed0c55ac 2013-08-15 21:43:14 ....A 146536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c226f5e9d6934e942fc98cbea5ab236d0819e4be920d5c90469dd4aa3e212742 2013-08-16 00:19:26 ....A 734166 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2270deab6d245a5313a47e78fe1356de8ec165aca7ec858f3eac03a23b5b2f3 2013-08-16 13:26:26 ....A 7458 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2279374a5644e21618bbeab856c86e936a6bc5c106fbae753008d0c192f0774 2013-08-16 16:10:56 ....A 71524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c227efc16b81ff369bc26817b79af8268b53e843e82a94928668f3d913db0a23 2013-08-16 04:15:32 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c228e53fad9a8a7360877aaf34c43b7a2a0c6f6d9b9cf1382f9cfa3ae0cb0c99 2013-08-16 09:13:22 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c229451191257ea238cdf078b3f87ec661e9103becf818ea582c9c0088477cc7 2013-08-15 21:44:20 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2296d326eddb2b73bd5a489dc9c1cd683d6806554cf9dcc7c760d42578d0b8e 2013-08-16 01:00:14 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c229ce6b2e32a837ea028da1c9a012fa0f4008fc7051b253e48176a953132f74 2013-08-16 12:47:44 ....A 382976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22a2c8c9fec65e7dbf344d23479e3d64012603646e7d64597c16bf805085f83 2013-08-15 22:44:08 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22a5d00a39ee7023520ee2a2c207f6c1bcc524e405a758d93ce0644b0538479 2013-08-16 04:17:00 ....A 134568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22a725f2c9968bc980943dcc187987c5e857a5b16e5e1abbcc6ee3fe798eb7e 2013-08-16 18:28:34 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22a9c315a5cbc1cf728629729b72c2cdbc3ff88ac6bfa56290216e42d9e5c4c 2013-08-16 05:46:44 ....A 293376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22ae19ddbaa84b5e93508064e702b4f767126710cf072c154f0c265b1846518 2013-08-15 13:13:28 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22b250cf7f2b6fa34926357f8d72762c82677888142fbd6bd88163ce85d8512 2013-08-16 12:44:30 ....A 788200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22b9a0eb63daada6d1c4713ac04b0e9e8fd7ea4b0c4976fe9480be0ee5f2d9f 2013-08-15 23:54:56 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22bd5b62e95c1b03f52d50b2a47ec072750cc9263e1ec414c5762ae50d73e47 2013-08-16 01:16:06 ....A 389632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22bd5dbae20aa1b2b72237fe9d011bdf87e9548f208f944b1def456d601c926 2013-08-16 09:53:36 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22d3c80c53bbbc38a2266b2d182c88467b5d843e263908316c695be33bb215f 2013-08-16 09:10:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22e010fe27b5cdf9cde00808abf15bad229ce6d94f5a85a5486f7bcdf5586aa 2013-08-16 10:31:34 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22ee4c7d8c6ee29dd614604f64255135508b279500750f00e6e92c25c75714a 2013-08-15 22:42:26 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22eea13f3af06814314c28a1cd927e79de8267ea250d12061151151fb12291d 2013-08-16 01:34:02 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22f22f2d2a000ac558ca947945ad6d942ad0484b3317f60d02d4a298fd718c9 2013-08-17 01:37:34 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c22f8a3b9c72d127a3668f6d25c3a87507965a2cca45b8768042efc9b1c8f422 2013-08-15 23:22:30 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2304f8fc40cb61a53f9dbea1c2480bfba4cc3d28821d15dedaae5e920fff4cc 2013-08-16 19:41:28 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c230c7c1eebedb55287bfd2a634f6159a06b7ecafbcecd9fed51ef0248150920 2013-08-16 01:50:52 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23133ea29831f161540f31143bec5e7d8f8f80acaf832317f9f9917be5b5dee 2013-08-15 13:20:24 ....A 41484 Virusshare.00081/HEUR-Trojan.Win32.Generic-c232658d86b77ac9a07620bb0505d8792711f7aea96a69f58c66f8ed095ef8bb 2013-08-15 13:45:48 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2327d921d69620094ab61bf00d07aa97a30c847b666a635ebf0a4c1da84708d 2013-08-15 23:59:24 ....A 903168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c232c3c61295eb644fb311fafdbc08e8083292c37dc024c4f99eff5b1c51e917 2013-08-16 12:27:30 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2331536053288b9ecf96865a7c1c7103907d9f84e8647ec00177946a066e4d3 2013-08-17 00:08:24 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23375d978203b3ba624d910077081aa05fa35de24227cd8aaf7fa171289633b 2013-08-17 01:59:54 ....A 799744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c233a49e91db955adc84006c633cbad68dd244fa0d457bc5b924d6480084cd6c 2013-08-15 13:06:42 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c233c24cc6b1abdc5c1e8c92bda634ef9118eda26727386d02c43b14131adf22 2013-08-15 22:29:48 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2340831c6535f81542fee31734a055850ca738935b83b4e3c0229e52d31e993 2013-08-15 18:08:44 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2342c1a81800984a8677bcdf1e6699a6949a4e758e9768245ee68e266785f46 2013-08-15 18:32:00 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2345fdf5df9a06c9ebdf5f27a690e9d5491b665dc02599fd4f9b83dfbc8ba5b 2013-08-16 17:08:08 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2350013479f7cb78dcb23b1183b6c5d0cce9971e50214e01e92c39c7ba5a10b 2013-08-16 01:06:30 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2358c76c222eca9bd52ec70c90efa9faf36efd224e38291a0a44fcbde72b2a4 2013-08-16 21:11:42 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c235d553e435d8cafa0a35cb2886d31f93aa22f0c62f2c8785f9a62ce88f0c07 2013-08-16 12:29:56 ....A 341504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23644a874314d33cdf1c549ffb91e03666191f7c7e63711e6ede2b32fc7a0ea 2013-08-16 00:14:58 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c236885f85e72e37c23637d4d3b7f4822a287891d365cebfaf95506f27f91917 2013-08-17 00:15:36 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2369035f20b91e1a3c60f6bd9fe61bc6c4834b02d6a0a4edb82433013937613 2013-08-15 20:49:16 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c236e4aaf2485a760d55243f91c8e2a571f031bf68408ff1e50c66fc0c40e7d8 2013-08-16 01:59:22 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2387003f130bfd0ac7ddae423fd9b0a1e8f3aca660ee34fb45ccd56e4ebc137 2013-08-16 01:05:40 ....A 1383680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2391482c1a0693b63539be753e298637345a455cb9b59156cde8671b173d11f 2013-08-16 18:05:48 ....A 61520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23958388751597a7ceb369e66e68c3ec9dc9a34c21912200406f1bae611fe38 2013-08-16 17:34:56 ....A 647168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2395d6f65e8322f6185ac39707c6cd82b48c7dc0668a8a1aeedc971506a53fe 2013-08-16 01:27:50 ....A 342016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23960f6f5897ba2c9181765db9f4d7ff1b1e17f82dc6f41800ddbd78440c9e9 2013-08-16 04:47:10 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c239a555b59e21bbfd85818fa48b03dfaba96f9c35ae12a8ee3f228f1116f155 2013-08-15 13:50:50 ....A 45392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c239ea5fc601997de1216de51ad17351b2aa2384ee6b46e8774761821e708119 2013-08-16 02:35:44 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23a27e84239a6c10456b1e59059db58c54fce6110ea5cd6457faa3a9d805477 2013-08-15 21:38:52 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23aa6eb07284cc8148fa0e77a9d91bc913d8420f73445376d927151652817e0 2013-08-16 15:06:58 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23bedd741125ea3abef17b2b9060ce1c7f05b7c90903061a39927676807bb2a 2013-08-15 22:45:18 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23c2d9644b05860193f06c079422e5a7d801638a13cc65aa266d958282048bb 2013-08-17 01:23:46 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23c6e665e6dfdfe2ebbb845fbd5d8b6e6e2d6903a96510ec67bd724dd2aa3b6 2013-08-16 00:40:42 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23d4c2bc5f454c7053e2489794bb84607cbece714828823111757cc3aa43e4e 2013-08-15 17:30:44 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23dc26392138ec072c2f7373140be038ce17aa6f645f123660888edf07d1986 2013-08-16 19:13:52 ....A 4995584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23e0a693387109aac10e32dccf4a14c7543fecbbeb09749f06949fbef8af168 2013-08-16 21:01:18 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23e529828f01ba3c5da231f16e275cb019564e1238beff2705c73535eb8c94f 2013-08-16 19:32:22 ....A 61504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23e6ed1f6e487ce8c8ad295ab20ead54938b12f34cc3be51d4b753860b32474 2013-08-17 01:43:36 ....A 56060 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23eb22cdecfc39a13542fb5e1b13922299b9f36b7ccdc8d5bb9ccb68d8017e4 2013-08-16 04:57:06 ....A 688128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c23eec1a00c95e7f02b43c7b76c547ee75f2d39af10ad26a5de0c6d96ef717e6 2013-08-16 01:38:48 ....A 5406720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24028b40babab734e8120347ab2daf7730720978e2c39fa6ef2065f5a92ad4f 2013-08-15 13:52:30 ....A 23818 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24094e663b5948fdfbc7094ac8ee53a121012a5dbe8de34e475154bbd296424 2013-08-16 17:07:00 ....A 1665568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c240a44614613739ad5c000fdd118a61f450553827ea4026e9ec956368bc44c3 2013-08-16 01:49:58 ....A 2257408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c241c32d6afd0bb150c6e5cffb0d98aa17d871f324e7cf454368fe4a1ca73a5d 2013-08-15 20:49:46 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c241e826271b1ed9c5b5e9806e1bc647e8f4dc2dfad3a65b99ef63bf607e1bd4 2013-08-16 22:48:16 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24248354d0dd8f904bd8955c21992b70b54d1c1610375eee61f433a596e9ded 2013-08-17 00:35:54 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c242b77990cd73c8fe556d3c8db5e3224a53c2667efe1f771687f3499ee0c2fd 2013-08-16 00:46:18 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c242f25552c0a6ab4f9cf909bffda54aaa9582c580a25ed93c973e86061c0f0b 2013-08-16 02:24:10 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2432a22f34838f467e887d7dc6d9e08a08c2396eeb2e5cdf2df159152f841e9 2013-08-15 21:52:10 ....A 4143104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2432c77b58b9747a4e2a66b8466b8cfcc8015b8e744d3d8729018cdbf29a4dc 2013-08-16 04:10:02 ....A 385970 Virusshare.00081/HEUR-Trojan.Win32.Generic-c243515d747789c93eee0c0f722d1c010b9b1ff4035fbfcc827b08ef437be8c4 2013-08-17 00:18:36 ....A 37912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24362772e36a8c626e8d276bc10a13cfb6647a6f676b2ffdec906d32e1a354e 2013-08-17 00:35:38 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c244209a00b0a6bad70644325e5978e75ae703ba8de173a8d477c41cb5dc0a95 2013-08-15 12:55:20 ....A 151885 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24434b37aa703a34c82d4a543a6956e959c17435d240088b5cc138b32e5c91a 2013-08-16 01:47:14 ....A 169830 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2445a275da431162038b221c23cd63bd0ad31c3ab4e532b27ecd999ab052121 2013-08-15 13:23:58 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c244de3045a113a54d7ffd3c6c912fb43d1a829165090848b46f3099773e4f1d 2013-08-15 13:08:28 ....A 53623 Virusshare.00081/HEUR-Trojan.Win32.Generic-c244f79571022b1c312bc9387ddf05dea19357b843e65e012ebc5b9ef47ad1d0 2013-08-16 17:08:10 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c245d370d704b0052bbb3a22bf64acf337741a33a2da05c57b3eed450a86e796 2013-08-16 20:45:06 ....A 37396 Virusshare.00081/HEUR-Trojan.Win32.Generic-c245d459c65f18f515e088df105424f57b6c8e01646fee630881e17d20af524c 2013-08-16 01:57:54 ....A 34704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c245d4b97efd2967bb6856d175a11b214757deccd945d40c5470ce50c1651012 2013-08-15 17:30:04 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24681426bbe067a928dcfa9f236cf95723a78d126d09bbebc90a7480a3e6d4b 2013-08-16 00:01:52 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c246c4555f791b7d6d8c3f131c4d6a04215449dad194f001dbb797e7aa95c3fd 2013-08-16 19:15:58 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2475de0a209285c580237b95f234ff0d7570bee750e432af87e3184189f5c8a 2013-08-15 23:40:02 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c247649319fbf908db8aca639f573f911cfe03259ef2f5534481e673bdfeac08 2013-08-15 21:26:22 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c248388838b56281868954cf27e534272ff692c24af58e873a8235c5822d9b0c 2013-08-15 20:59:54 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c248501db1a768c8fb4f590704fd96f367d4f07b83e4d680698d55247a0a11ca 2013-08-16 18:16:12 ....A 1523590 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2485b41537d38ab463f092f4e1650d3006da4135d4ff706ce948e51ce86dbf7 2013-08-16 20:01:22 ....A 757248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2491afc2ecc07187b306ed89689f97ed6317228150e942362580aefde5841df 2013-08-16 02:05:38 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c249d4b7298cb5e2c15605f7f52955d43e855f1b666759954b65a09098387f61 2013-08-16 01:46:34 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24a1ff98ae9a96034c4e869cb7f399cf84695f75a573bf9846be1ef513b4307 2013-08-16 02:07:22 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24a72298424222a65e1008a24fe583e46da6cf52b2a7d1bda6de2d249d211ef 2013-08-16 13:33:26 ....A 86272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24ae41e331e470a0d9371b8f9940ad970281ea6b8db09ec953db5f6b38b40b6 2013-08-15 22:25:46 ....A 229888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24ae81fb0524970ff9f87c826bf078dd86ab571cadea570b1a8f04e255a8bb7 2013-08-15 12:30:16 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24bd3b4b277fd8fbe1bb50e040548427b00b85db918d64058eeb06189bcb9c0 2013-08-16 13:33:40 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24c2fd8a8b2c2f25036b75dc357d514f632d4b6922ac8de0e024e2499f1c459 2013-08-16 02:06:12 ....A 369664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24c7d317a50ca153b877e965bc501ddc6817f17311b1ec187b470a4b2eddbd4 2013-08-15 22:28:02 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24c846e1735752bf4ca1e2c97335f0c25d10e26092632e5d6b484975027a376 2013-08-16 01:36:30 ....A 28644 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24cc591a8f935a25cd895feab031c71be41ac2f5850400b892851ad34816ff5 2013-08-15 22:26:54 ....A 311136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24d050001cdb96074fe3762c27c02ef0cac9c2b3a5f70a23e8a5bcd9002ae19 2013-08-16 19:04:48 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24d53597c1f248f77f933a567ef666f4262536d73d121a41d256bd7ec197e81 2013-08-16 22:44:42 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24de790842b4a49c6849a6db7d103c8ffcef840d41c747550d9faf539994486 2013-08-15 23:41:32 ....A 5682176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24e02fe088bf5fc8f9d4774bd12944041dba21957966bebd3f248e8f53e9027 2013-08-15 20:57:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24e24409b7f15710f8750034f7b836791d8a56bbee9ccc25fa93c25405945ca 2013-08-16 09:01:26 ....A 26880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24e2b44c60c52f634519e050afefef281c625ef6113ba423063b718e205d8db 2013-08-15 13:08:12 ....A 1032192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24ee03ac17302685d1f3c5a4b48374ea8b218a4fa5a9d43b6f065c36fc3a5b7 2013-08-16 04:48:40 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24f7a46789443fc15ba8d9284e4d3cf99a38cd5f993c3b6f9a4d7f1f35cfb9f 2013-08-15 23:15:52 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c24f8bd758072f0a770ff014a2139a4ead8bf40e930b2a033809572da0c69da1 2013-08-16 12:03:58 ....A 29937 Virusshare.00081/HEUR-Trojan.Win32.Generic-c252dd889713d09d696e379edbac29996c0ba96ac478928164add8cd088bedab 2013-08-15 18:36:02 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2533af54a0e9b24ea34e87b0f83ffe7bff946089ea1033776e3726a888db4d1 2013-08-15 12:29:54 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c253bf660c28601649d393824246302080e5c8f30284f2cb19e7d8dfe7e0d45d 2013-08-15 14:22:08 ....A 613642 Virusshare.00081/HEUR-Trojan.Win32.Generic-c254ba2bcb7417c17fbc95b30cd076448d150451c849481d167aabf59f509f4c 2013-08-16 20:30:38 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c254efd8433a6a58f771404c8238f5d99c7dbdba404f5d4fb66e62eaf76f8b6f 2013-08-15 14:26:10 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25522f4b7d48b87edf87c8dabe2645ccd6ce3267013fb3e955a0f68977ad87c 2013-08-16 11:05:42 ....A 284672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2556f8b8844b8740372d80ec313bf6aa80eaf59863b429ef7f12fdc6e62ce87 2013-08-15 13:19:02 ....A 367616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25709e6bae0609b508bd45fc834bea5bad2c9be5820fa1ffb3b40daac210d4f 2013-08-15 22:03:32 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2574fe422824edd723e8fbe0e5c190bfcce05b2e60faee191f24fdbfce03876 2013-08-16 02:25:12 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c258001d9d4711d72ad15ed58aca275e4d48c021dc0db12808d2142ae35f3f65 2013-08-15 21:40:20 ....A 4476176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c259469b1f015897d9a1ade3a3d66e12f7c2506e406b4cf0816ed751c310d700 2013-08-15 23:23:00 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2598aaad0def0151ac3fbd91d8f7594592b85f132da66635599a6f656129141 2013-08-16 21:18:38 ....A 15192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25a28bd223d04683c3daa7c37f12fa979d234b06080d2dc98af8458562e1617 2013-08-16 22:24:04 ....A 24207 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25a5d472a68c03e3efca9534e9707d55317a0a3298078030d14a78f23623487 2013-08-16 00:29:02 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25adf720839bfda4d7581e3f028d35a1b8264c1d6fa7110342e055e34a5c582 2013-08-15 12:25:58 ....A 1559040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25ba5910234fa65001e8ad390f5607d6525caec1ab1c26feb8a16ac209eec3a 2013-08-15 14:19:16 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25c401cb1c9561877ce510d0a696099565344fa46facf9feb6dd7c100d29cff 2013-08-16 12:27:42 ....A 1296896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25c509d1080826ddb22e633355a6bd56c369fab8758acf69bd154b04cbefc23 2013-08-17 01:20:06 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25c54b458604d345e6d463bd310b5ea115b6ddb598bfc34888899475c7c9e38 2013-08-16 22:39:22 ....A 14818 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25d30351788fea0ab725bd7e6603b4f7d1c888b8be55b55e41cae4708c19041 2013-08-16 05:48:38 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25d6d3c6734a75acb5bde2098621399b9521fa943b54cd39a787dbcc3520413 2013-08-15 12:56:30 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25d908ba1523d096d501dcbaeb1cbd47f63f07299bb2906d1f3daa04b99b77d 2013-08-16 10:16:20 ....A 1064316 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25e8d9f5bd298c7c0e0a7b3c9d0e2e67d039ce564c797e2e905e893565119c5 2013-08-15 13:52:24 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25ef0e4bf812c98a08986399e7f12659ce2190c3d65d376a3fdad70ddc0512a 2013-08-15 13:22:32 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25efef8b844b83156249950966e284c89f3fefafe9cc3d9c96f872ba7fd10c7 2013-08-16 11:38:00 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25f1b04d5451818bb442761f71d0307a9bd83922843370474b938ac1ff47bca 2013-08-15 23:58:40 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25f2ffa06544b79eaeda78bcc4efb7ad505e95fcec7b8f05505861707801f41 2013-08-16 00:16:08 ....A 332800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25f4a4820c9f2745f476e3d83cd2b5ecd8faf4a6292d9fd46f1ec910d4a185b 2013-08-15 13:35:04 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c25f804204bb6eae5d885d90382b1dc97b833bcf6d1097fb84d707e7d27b4e56 2013-08-15 06:22:30 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c260447a59f53b623c9c12ecf69cc7b392377dd1ec07e0371f67110de1cf3c3a 2013-08-15 06:22:30 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26080b55914f9f0e3f9ab280f060c718aff53e86433824410af5cba9a8fe96c 2013-08-15 23:53:06 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c260b1b771d1872569cdf8de8bff6a253de3959727111d7435fee9256c02727f 2013-08-16 02:33:02 ....A 1142784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c260c1bc9636d9fb0472123242269dbd8ea7a14a87344db8ddaec871801ca937 2013-08-15 06:25:36 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c260f025ed5b3a693d210df31c1c5b29cf1af7ddbd5bfc3eaecb96c2ced118f6 2013-08-16 09:29:50 ....A 2502931 Virusshare.00081/HEUR-Trojan.Win32.Generic-c260fcf6a236af8038729497f59701dfb3d65ad29d61adc4f5bbe50fc84b09d0 2013-08-16 01:22:22 ....A 2527744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c261a2d5fb2e1fdbac82d8f12c49dc8545df2ccd78c605afc5d46e83b134c7c3 2013-08-16 01:14:46 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2621e6cb89c77b2a5a03c969d0612e93c9eaba543ad7249b287a6a6498712b6 2013-08-15 06:22:24 ....A 1691648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26248e6219f596eedfdcb68d4a50a135f2c210ba52efe035713a23b94f9d1ea 2013-08-16 01:24:02 ....A 217608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26309f06501994d6011ffd8eeedb5dafd33b0b099f64c783e16db02baff2bef 2013-08-17 01:11:44 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2632625fa0a6d08ed85e19cdb5d0591fb19dd4b35f7c62b85c2bd937de5e1b6 2013-08-17 00:20:50 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c263721c62f253a663628696635171c0feb4dd9f7ba50640b3cd7c63f7c22053 2013-08-16 15:58:52 ....A 289280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26763861eca0573fe535e71d58dff5da5e4ee3df6fa025f1a7f461c49476493 2013-08-16 00:14:28 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c267a0d8aba3394da4509ec7f976f5b85fe7dc83b064c88653253cf79ce22f5b 2013-08-16 08:14:00 ....A 136936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c268074a02e465f50b5361d9d9f656ada46be2b19a9737b5a7f76115a1de059f 2013-08-16 13:09:56 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2681f3d862906107b00344b049c577127e05edde25c444303a7ed3a95845d2a 2013-08-15 13:52:02 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2689797fd892b65c2e24bf4a44bc7c4a4c24bd7c222477af1673594f1dc6163 2013-08-16 05:52:02 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c268e4e229e1a546ab899508de5d3cf2e8cd421253fd6b76291e36d29eccb6ba 2013-08-16 00:44:36 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c268e575b3e54c873bf0d54cd62f3e74c8026dde7a13414277787c72106f7280 2013-08-15 21:01:56 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c268f496f2ef47844e620796b0be5360b964f36a5aacf2d6b9c142a80064f26a 2013-08-16 16:02:50 ....A 73441 Virusshare.00081/HEUR-Trojan.Win32.Generic-c268f5c08ac802fd4a4774027ee76359f3969969f72925f3278e673e97ffbab4 2013-08-15 06:25:32 ....A 591872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2690b77c9eeedb6c829e310acb803b4de34f4a7c474ddedc27c41b061846f33 2013-08-16 04:57:28 ....A 362085 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2697242a440770dfc6e24f4f16907b46ea1e0855406c7fc68a5873e6ab8651a 2013-08-16 11:35:08 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2697a58e98450c2aa14a6e6f9a4b1df6ed9fadb22040fcceca324826719d913 2013-08-15 13:31:28 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26a66d6689bd63ee81b58780b88a2ce9007865726259b99bafe321f872b9345 2013-08-16 04:24:48 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26bb3f0fff2b5f3b9556319e48aab7401dfa16f300f672b884e10f92b4c9c83 2013-08-16 01:37:38 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26bf12f5de80b309b4f73b4c183b7b24d737802b08ebecf4f1ad84e2d35a413 2013-08-16 01:31:30 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26c242747e28432c0dfc6bbc398a2612cd793e243cf960f9a703b76aa27c6cf 2013-08-15 13:31:10 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26c26dc55f8e50faee18b18d6e4db11bac1c3edcd81870ddc965b379ce153e0 2013-08-16 02:04:20 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26c688a6d2403ae9be3d2f2f4f46ac41e5c651dd5935e6bca083a7cfe82fd15 2013-08-16 20:10:44 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26c927a67e99038584dda34603973c34e6c86eed2be2b3dc9afa3a2ec9dbbb5 2013-08-16 01:31:08 ....A 260608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26cd6f09a0c105352cf12506630d53bfa57c5ee23b974d6c2ad644f21ff0428 2013-08-16 01:40:14 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26d7d296a7a0bd03d870a2714f976949004acede8cedc7fb169f5fc1ed2ae80 2013-08-16 13:01:28 ....A 114503 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26d92ab633887bf6beaf2ee9c47d62341bdaa419374ee0f3aad6c239a731a64 2013-08-16 13:54:54 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26db715f6af3933ec41aa8615e76cb31b6d896b5949c1e5e521e7f9fafffb5c 2013-08-16 02:26:02 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26dc7e58223c3a4fabfdd17e833e4ead1458ebdab0286999de8625e81cf23e5 2013-08-16 18:45:14 ....A 31643 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26e2b6a8631dae564c08496310209fe6b0fff6f802339325b32ec187bcb7447 2013-08-16 01:05:58 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26eecbf3db1c3478a9886512d97b5a83a436b711aabdeb91f770d49ffdc5a9c 2013-08-15 14:26:26 ....A 110559 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26f1c8d9c2796fc34e82b4483692ab5afafec5ef178035c5c2e2e9fc62bd3c6 2013-08-15 06:27:40 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c26f951d64494d8e09a87f934944193aaaa1ff31fa005ff2cb1e9a7a96b90ff8 2013-08-16 20:12:18 ....A 373224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27099f96f758d593dfe53025540b89d0f29d8a8dea21699fd11013f7755014f 2013-08-16 16:04:48 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c270ef163500e8d121e3f5f6e48b3a3794cedf0307dfe18436ca408117ddc0bd 2013-08-16 01:21:16 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-c271165adbd84f431df7c52b1eedf2d236bc19ca156d7777815d9e017a00b6b0 2013-08-16 01:22:08 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27161f0659e6abe2f9e00429c580428398df4d66b8abe29e1c3227a3f7e633f 2013-08-16 01:37:36 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c271b71b06ac66f4eb4a895253dced84ddf09055eff201b0b4c392c8ba70f372 2013-08-16 13:41:42 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c271e01a79a378370a2fe55bcf8f817c1f36df00d64d25fabc7dedb742401464 2013-08-17 02:04:18 ....A 438272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27376c56444dabc6a7c9ea1c531c7dda4523e84dfa1c189ad099ebeb9924548 2013-08-15 13:36:28 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c273f5a9e1dc1ad6300bdd1950e9d10f0672bc475a77083566024f652778a4bd 2013-08-15 13:32:14 ....A 449024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2740577f8a69cb991f9f23d1fad71001e967e2d2c40fd5168eb670e38765f12 2013-08-16 00:56:32 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2755b6555fb0b8f5316b0e4c87a991e05bffa3eb69e54919193481d5cde2e17 2013-08-15 14:24:30 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27586201a6418189db28ac1e059fb5a417ba9dc15c491b9b1423aa5110da8cb 2013-08-16 22:00:22 ....A 158442 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2759f9a398f381bcd8045e998aea5f2ff7c33b53e3f772486b30acd4212cceb 2013-08-16 19:46:30 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c276036af731eb9adc318f70304f2b10e42533323eb0c413a932a9368e5c7c0a 2013-08-16 23:24:04 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27642b9fc37711fefb5e9b06bbd265f4301625e17bbbad96d081ecfd1f870fd 2013-08-16 00:18:44 ....A 66056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27671bab8825222eda1c8c02e5f0d59d89e7b4e9c2c3c7457dfe72c102c1a28 2013-08-16 02:06:12 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c276ed3a7b269daa2d6e4e6de9f2a394ed20525c86a9ed91067dadf68708054e 2013-08-16 01:29:08 ....A 13504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2783240bb3af2367d3ad5a156a98dfeb35ff870c252acaf686008a03f2b1771 2013-08-16 22:34:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2787748539a9a57524f5746d31a658e7c9cd263a2d139e1e6acc7af17c9e74e 2013-08-16 15:54:24 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27891a36520cdad0b291bc8fa0581c7267e5632374433b75c59db3f18b53303 2013-08-15 13:49:24 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c278c04d11047022ae715c6db82872c59bae94c66978d23a033686e559860476 2013-08-15 13:47:48 ....A 2659328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c279890c2aa2ac2d300d9981533b8ab9a19b20310de0a846af588e4833490778 2013-08-17 01:29:30 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27a99d8cf026da173f9eef27e11af79a580233ecb5377280a3b87ad3847f4cb 2013-08-16 00:27:02 ....A 382240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27b0e2ad7a4c1d2fef82d1f7a1afd133effd895e006911868bfd06f69a47358 2013-08-16 17:06:46 ....A 1665568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27b26fc1a39e151a9a4d9f0ee281b519ef1984493d206fb11dfdf8c6b7156c3 2013-08-15 18:08:54 ....A 241152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27b388bffbae20e2b827c912455cb141428c7f876a7fa354cfd59c44aad791b 2013-08-15 23:41:26 ....A 87270 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27bc4858b7b854015bcecc7f7067e5a4fc6626f6b2f369fcc753a8a35b6659c 2013-08-15 20:50:10 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27cfb9fd12ef834c7f61fe675a7dcb8f4ac737cbc1627e2d20e724991b91fd9 2013-08-16 16:07:36 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27d4a5713aa985917a7fddbcf981bbd6a236bb0307a1232b29aab5dc372e0e1 2013-08-17 00:18:50 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27dd2cdbfbd4dbba34ce87dbe4a851bf3c6a671ab969ad9b69c71b261ce204f 2013-08-16 00:50:44 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27e3b8bf6d21af1c4a4519f2f5ca42ce78b6dc4e999b9dfe470cb1ace09e1fd 2013-08-16 17:06:08 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27e6eaf476e67c000f5ec32fb7f68a2eecf7ede45d46ee45d00b63bc4729772 2013-08-16 23:42:32 ....A 969728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27f370cafc6a25d405be57c4d27f8e5fcb81ed4f40d206437825f69fc544d86 2013-08-15 13:10:36 ....A 291328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c27fc0b58ac61ca8bdf06a3411e2f7a6f60f16d74c5c1fecb835ae13cf0f7de2 2013-08-16 22:35:40 ....A 495683 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28036f0853db70d2ba6b1769a69e8d624ddeb2023b1f31eacaea48179d1cd32 2013-08-16 18:07:48 ....A 300633 Virusshare.00081/HEUR-Trojan.Win32.Generic-c280909d6475ff200649c48ba21374c567c05944f1d726fac079c7968ca677c1 2013-08-16 21:41:34 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c281926978c75b95d761f12f10c9946a8c5c658b051cd8dc7e6043cdfd6e8189 2013-08-15 23:41:22 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2819f79b6077648495a42310dfe5234a96c4982bb48edd52f3614da681a0e3e 2013-08-15 22:27:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c281efb6fe9cff933fef59543e418c9d70cfe913a6ba19a572095f93613c5c08 2013-08-16 18:03:14 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c282a7049246f6346fb3edf77b16fd60e10f44e2348fc3e3a1979f30c4e22841 2013-08-16 21:20:24 ....A 98167 Virusshare.00081/HEUR-Trojan.Win32.Generic-c283a2508248db839fa803236a2b3ad90d46468ec50f12cfd7c0e6674c96af96 2013-08-16 01:45:50 ....A 72278 Virusshare.00081/HEUR-Trojan.Win32.Generic-c283e7a1c7453a2a035566792d7e69ec04889f166bbe21fb11e3b0c582b40279 2013-08-16 00:18:42 ....A 71444 Virusshare.00081/HEUR-Trojan.Win32.Generic-c283fc727f649f3989197e26c4658bc32e26f818456726da179e7d8bbcd1aa39 2013-08-16 19:33:24 ....A 755714 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2840c067fe8f02f6f093d4cdf0269aa75b0522f17f287927e477ba5b613dd9a 2013-08-15 13:11:34 ....A 84507 Virusshare.00081/HEUR-Trojan.Win32.Generic-c284164b504396402ce699e9c6cd95d8da8c9cf1d26ab76165d8024ce921cf5e 2013-08-16 00:21:28 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28424f54e99e247d3fa6c6c225490ed191fdddae7a3db99ef7890913cd1f9a4 2013-08-16 00:46:08 ....A 211041 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2853096b5ae10c1b024adc125042f26b9ca2afa99cc97a949e4b244d5585a22 2013-08-16 09:18:56 ....A 587264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28632dd42f4ec3c12773091a761b638766b00aa9ca183608128a4c4e3d03c1f 2013-08-16 00:48:26 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c288454360d867e7d68b8e5eaa89eadfa38e0bc7ae1212d5e04eb184c5423078 2013-08-15 13:11:42 ....A 1355264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2890c23667d91bee5af89e99ee42b810337956daabcdf1af73cabc20933cad5 2013-08-15 23:40:50 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2895621397d4c1ccc281526308712f4343498f1654368ac21da3895e7dff850 2013-08-16 01:30:32 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c289c6cd7f77215840f0b2164fb4ddfda14c765f96e7a3425e95f50dcdf3a222 2013-08-16 10:18:26 ....A 2278400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c289cb0ee5800a6b096046a3f3cb43a0c2c3f27f8458d7f0c8c324bb3a9c1f22 2013-08-15 12:28:12 ....A 1029632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28a519ae7eed047bd83619894f44222615545d40ec0cfab7bbd20d13b15d28d 2013-08-15 13:05:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28b00d25dcc6bb0b4105f704ba3c6b7348b669894f293ccac7dc6cab744f512 2013-08-16 00:46:16 ....A 88753 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28b2b38886594f070bd526292798cda08105ef6249134b269bd6ebc7abf5859 2013-08-16 19:28:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28b3d60b0638f1f58108d948f76df212dc62c9bdf4e5003995ae7d691d020a3 2013-08-15 22:04:06 ....A 252416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28ba7a20111eaf68be8ee6a89f0db0d51fd927fe0fbd6a945a5c6d82d32fbfc 2013-08-16 09:47:12 ....A 748052 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28caf9fad0600fe901a97a2bf653eca961950a217fb272eb5c9ed4bf180dafa 2013-08-16 05:42:40 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28d4aa2a944f5431f031c1a17f846f000ab69a7248cad54890be1a43bdc2c53 2013-08-15 21:49:00 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28d8f0a78a76d6cd1bd5708802641ef7dcff2df2099cf420f4b25c316eb705c 2013-08-16 11:37:12 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28d95076b87bd712ea6877e7b11113e527f80bd62f2f22e8857c5c00adbd583 2013-08-16 00:57:00 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28e0e3d4dd334502728e3e4e61f0718b6af3dc7465749c41b15b56c6bd49e53 2013-08-16 20:19:06 ....A 593920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28e295930cacf076520cdfa877c4de09538d0ad9d53f0272847c94792b5b021 2013-08-15 13:09:24 ....A 902272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28e734cd151ea0f458f68962bd11cdae389aa428e7816f94d542cf69bacc625 2013-08-16 04:14:10 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28e7bea7c3ad1e0765909c12ed168b3e96f6d89756ebad6b5f3f8a91833af09 2013-08-16 05:43:32 ....A 407040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28f11594a48ce662e9901bb4d4271e2cca9e57814ec6f3b8d7bba24701072de 2013-08-15 13:45:18 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28f80ef8be088073b4dbf0a72c189b074165ce7e9d56c42c30ce5cc54180176 2013-08-16 04:56:04 ....A 529920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c28fddc7e53ad237a16996bdbc66f2496bb8a5c588c4f299f95487710f230df8 2013-08-15 14:12:48 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29044fc7d4b9dc00a768ba3b033b3636dac3d127c9251ea512fc010babfc5cd 2013-08-16 00:42:08 ....A 350720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2907b4f2daedb5093e6398f9c0e321c6b27f929bd84406e935ff4c88ebc5c91 2013-08-16 01:17:02 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c290e8e48bada4a145a38414e4a0839cac81f07554b3c09913f8d2c74a7e0c7b 2013-08-17 02:18:48 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29174241b914d2c72c031d0eb316ea58342d048866a160399e2099824a780c2 2013-08-16 09:56:22 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c291b20b5933688c17159dfc8acaf3e80cae6018ad9b6ce48f79f98f8243d4b4 2013-08-16 10:35:02 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c292a43451e920a72825abdcc64cce12bf91fa714d3be9241653eea071d0ae94 2013-08-15 12:32:22 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c292b40acc802c3e2342043635281975b1012e5d7998a7efaa1a53e24ffd0f18 2013-08-16 22:09:28 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c292dca7ad4de6997de0758b744c6af8fedc0eee3e7d96bc0e1f1d59491e164e 2013-08-16 04:52:34 ....A 1304578 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29340c2a7ac26a97eb1e0bbc5d5c135e2a77a4d2145c94153287aa937136bbf 2013-08-17 01:35:20 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c293d1aec342832bc77f019651adac5879f405ae4d99cd1d84317cb650952cf1 2013-08-16 04:17:40 ....A 134882 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2945aa1e3f795d1486ac42899889e71badaff369cafa2b48ed3da46442af23c 2013-08-16 14:19:30 ....A 251592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29478199dfd620ed2bba71e391d001f12afa3749d748a4ee843edd09ba5ce3d 2013-08-16 04:25:18 ....A 236622 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29486f26a1c4a6912b1065f8b40b0dff48c9a24666be406a96243ebda9d858d 2013-08-15 18:25:44 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c294ee68c8064d6e124a9b2fe212dd7b6c4fe32d39bc90917d2e3c3335a3ccdb 2013-08-16 01:27:26 ....A 53536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29600ff6f5446462cf0da29bae996acef7ccc6b649811bd9bc1594bf29995bf 2013-08-17 01:09:34 ....A 205976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2963c8b0f95425c41bae443a13fa212311895c84d36e834e965915994146ec9 2013-08-16 20:29:04 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c296d8137b7e995a01936f243ddaaf08651ec156a796ce8e1937f796eb5bb48e 2013-08-15 23:47:04 ....A 263168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c297126a940d05616e0cd8324f5b66c20c35aaf626ba3dbfdb3fa69e12a44827 2013-08-17 01:35:52 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c297202de712f59e756b553561a234c4d43a800fe49fb2281aea0ef61adf57bd 2013-08-16 04:25:52 ....A 1024000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2972060457311b19736c637582439efa9c70c50016f5220356bdf24aed6b3b0 2013-08-15 12:34:30 ....A 607756 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29741a2233e8141b1a4dc87b7398ee0d7486678d0ddf2153594ee88c13e59bc 2013-08-16 01:35:24 ....A 53276 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29821f57a3e486beae1c12eebd4596687c74da457129a65ce59226aa0c713da 2013-08-16 23:09:26 ....A 562988 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29855fa1c08c86be453d3bfc205354b36b92dc80d2b63f6117896de8f98ef04 2013-08-15 21:55:32 ....A 740864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29861970d799ae84825cf364e16f1e8bbfa8288347a1860a2bf21b22b6dae6f 2013-08-15 13:42:36 ....A 126994 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2988d9dd87310f6c911a353cdeaa011efd6cd9b6129695effb7df2aec9d70eb 2013-08-16 04:16:10 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c298dc167cc5a6596c8b8a588a405021236dd52ba6c4beb70831f4ab6c0a2d0a 2013-08-17 01:05:40 ....A 85620 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2991032ae5a67a11b6bcb290bf46f30f5759be3431d020359374376f93ff6cf 2013-08-16 15:31:20 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2993d507f7aa2367051e390664972285f06711ae77373d5ae88c4f6931c94ee 2013-08-15 14:38:50 ....A 873984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29984e38175f3bdc5b3b772b9919d80e741a858154919e54a0a5c4415e8bdb8 2013-08-16 20:54:56 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c299d37557f874c5f20c1587ab4ba8b80bf31e93d3ff4260004eb8117f1d85b7 2013-08-15 23:17:44 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29a828b5cbe080b367349267639a6435b6f90416dd59d032f814bc203dac76a 2013-08-16 16:15:58 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29af3cf2b104d2528be503a97198a791fe7a0804c93f44866e9938ba0952cf6 2013-08-16 14:51:44 ....A 696320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29af4fb1cc9e0defa4c5f9287c3b716a75be5f2e94ae7ad25c43beb4f08cac2 2013-08-16 10:00:36 ....A 143381 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29b0b8a9c3fd36ba5088dfec6db871194120345a890fcfdc52d78640e64e39c 2013-08-15 18:24:50 ....A 873984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29b0c6e0883254d3612b1ad82175f1f12546d66875a37f11a8b923ce6dd92df 2013-08-15 23:47:58 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29b2a70eff2f9f18159271aa81c9ff7e96ad52b69532e8cbb2a86680e04b7ec 2013-08-15 21:55:38 ....A 340816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29ba32ad826ac4ae8daea2b2d41eb14769a67d837697b85f7baeca0024c5f47 2013-08-15 23:55:18 ....A 560128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29be6947181ed9b8da72e4f377f9c3219a1de27bb791d47a97db7af8809c5b4 2013-08-15 21:28:34 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29be99c5ee17801c71ec82b4c14b5a7226ed9820a6f799b1895d8a425431cfa 2013-08-15 13:26:30 ....A 113176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29c151b6f17c44feb81b3a80710d3b972494ea0a7ba76185bad6052af007825 2013-08-16 01:25:10 ....A 19589 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29c929a569f11a3af64ff210ec8c8d23a864434cf08214d04b2c0199a579629 2013-08-16 13:22:56 ....A 934400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29c9f5fd1720a6df5cb83f7e08043b715d3cf7a0bd339cfc874d53c82c815bf 2013-08-15 20:55:40 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29cbdd4c797575a61ed46f7ed6059e437d3c03bcff4bb877a4b87ab3652d7d7 2013-08-15 18:25:06 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29d009e22ee5e63c09b0d0941fcc3686becc514ab40c011ad02d133b2cd97ca 2013-08-16 23:57:56 ....A 16930 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29d15277c2b88a7b1278aa2635aa3a23ae25f9828b2200b67fc3a6a471713d6 2013-08-16 13:21:50 ....A 657920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29dccdf49d55a5621af211cc7802ef172f36daac926372261ba33102f8e439f 2013-08-15 21:43:42 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29e8169c9b2ea7f31e9c6d766042b6525548b1f6ec3b7801902815844bb1e59 2013-08-15 12:31:38 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29ef4972ebf51f063bea778091c5051f3297a8d4fdeed877c7872d6fad22f5c 2013-08-16 16:11:06 ....A 39944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29f0be5bcbb4ccc415cb7602959c9126deae81b67d688bdd035cfdda2e032b5 2013-08-15 23:23:38 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29f97c75009202571854623860602695da1986aaa7b852d5594753c5c84a1f4 2013-08-15 23:16:22 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c29fd97bb6a7e1169304bc1a9f854af79d20eef6d1905fe3a4937cfa2dc99b3a 2013-08-17 01:35:42 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a061a8944631a0ce63ec933b32ffedb6ed90f349cefba40c598a5681b31b12 2013-08-16 12:07:48 ....A 182141 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a07cb7281108d087e87de7d116d2937d05c0fbdb83e3c2a297c3bae01b545a 2013-08-16 20:00:00 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a11e4eec422a4109ebe3db1925484da87f047a85469206455d18ff1aa9d38c 2013-08-15 13:44:26 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a1a79af607ffa39259db961d45039ecac44d4d1bee9c5ec846e5af70f58aeb 2013-08-16 01:16:52 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a1a7b600551c56f78c1e4ea7f228e4145c1b8ba267395e43ca6eab973485f0 2013-08-16 19:52:36 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a1ae6df76029592114b913b210f32b243bfedd553bbb4835c7f0324224e7c9 2013-08-16 00:42:04 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a2465944c98ba797fcaf3920da4d63bb1e9da17d36efb864b7d072ffab1369 2013-08-15 12:35:58 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a270686aab0b3b6563e3f2ade3f1709e25809814d947ba31863fcabb3bde6b 2013-08-15 23:55:44 ....A 184733 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a2dd864fdf53f80fec6fcd51948d98ca138e1e5840d30e24d2ad7d43841f44 2013-08-16 17:27:02 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a2dfcc0ee25e6510983d660dfe3517eb81ea9a1c3fde8c97ae589904cd4317 2013-08-16 19:24:46 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a38caa6a705513c6f4c835547c8c7dc547cbfea69fa695ed628913e4bb3e0f 2013-08-15 23:46:24 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a3ec15c5afdc8461d3d045baade4e72089bba622ca71f6cf819787d4131f83 2013-08-17 00:31:08 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a3feedab227cdf47b0487f0320b475d3101a4a3cebaea95cbc03fcad386893 2013-08-15 21:28:10 ....A 209938 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a41e4d984bd2aa6711a7cfef850f03b048cf8b9073da83ff972e3cca13a921 2013-08-15 21:43:32 ....A 697344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a42c6794391470e73effecb201980f4aa8582b109686e35115c973308075fb 2013-08-16 16:18:36 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a4fa2c00129ee36b9e0fb06b2c06f67b4277d9f835eb188a43d4560f58dfb5 2013-08-15 21:44:30 ....A 26636 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a5efe71323f7505a24ca85f05ffe2a5742d4857d77574eb3f1e08b37ed799c 2013-08-16 01:00:42 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a699b183a7cc68e9fc16bd8ae49977d3a3c7437af407cd68fbbb748a8b5c0a 2013-08-15 13:26:18 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a6b33b3f494f6e30c13d8037938c8991434fde72f7473b630b2c5f6d735f81 2013-08-16 19:24:10 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a6c233dc7feef4bcb297f696f29a8735984ab92bea186f1800a01fa3edd836 2013-08-16 12:21:26 ....A 39944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a6c580a8720882d40862b9458ccdba23b42fd0d7de3f2bdca68aa798bfb92f 2013-08-16 00:31:06 ....A 351744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a734568ced63bcc430a4b02c0ce6958e139118cca2b1e760e33ff69be37afc 2013-08-16 04:49:54 ....A 38916 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a7bfbf2f0204217cc1e797ea55be8eb52a8f6bcad50cf2e724b460d606a8dc 2013-08-15 13:01:32 ....A 118990 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a7d22078707dcbf3d8fd65c1c7e206b2ad7e16112d935cf7de2efea76b49ef 2013-08-16 18:24:08 ....A 59325 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a85e9222f7b20e59aa75c4d990e19c06d3eb873b8bf6c71d58c0b8904cbdce 2013-08-15 18:25:34 ....A 285709 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a86d6bc5eea63f7cd0776f7cce18e4fe635d03435f87bdd06abc35591c96c3 2013-08-16 12:56:04 ....A 109904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2a939dc52dda0d2a77db8a9163139343fdd406726dcc74a6d38843bdd5b7ae6 2013-08-16 00:54:10 ....A 30616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ab847bdba30b9df76ce328c6f2a936218d9f4571eb94a7333bc76b61e32708 2013-08-16 01:15:16 ....A 3310237 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ab97fd6843c9e71b606a80f7f8355fef32d2cb202bac34c4bf5dda9f6a05a9 2013-08-15 12:59:58 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ad795d73f01f605ea5345a0d42311c74b40f1a1f391d02b8b83880bc1d7ec9 2013-08-16 01:24:42 ....A 59524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ae31b843a78217a449f9e453a83beae596221c34be06213374da0f46287510 2013-08-16 12:50:18 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ae5bae59bd2a95649594c1b73126d723715aed34f4353aeb3fb74f9649866c 2013-08-15 18:37:56 ....A 528896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2aec18331fce7a03a2e3622170b3a1a215e7ac3581e52763179044f8bed716f 2013-08-16 18:25:10 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2afd1ce6e104901d9473865fccc7785d931f38f71b36d7295dd6a4fe255330d 2013-08-16 20:45:14 ....A 93724 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b1358dda42506433bf462d0cdd04f11510e5f452d21380f237132f286b6349 2013-08-16 04:22:02 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b1f6966c02a899e061787e50256cc0f5a5769be508e8b9ded1fb6cdd132660 2013-08-16 22:49:32 ....A 1243138 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b203c5376a18a7219f6f185a3a43529e8ff0cbdc1ab20faa4da6c0c59fe1b6 2013-08-16 13:09:22 ....A 139645 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b31cc2917c3921bb0dfb0044e0197a0950cdd16342fa8d4b242aebeceab320 2013-08-15 23:22:54 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b3f1975afebc7a7d56fff45609e9123d50b6da2712429f64dc34ea9692c156 2013-08-16 12:53:32 ....A 1777152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b449330bb97c9cb0aff4aeee39199eda9b517ade3a91237ec6f464794f7283 2013-08-16 01:29:12 ....A 701440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b45e1174d1438c7aca56b7ee9957ece12d3c3eed2afcbc0d0169ef77e930e4 2013-08-16 20:10:56 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b4f748cd5f6b70dee33b4866641c89c2dd0024deccf1dad48b82706f9c29d1 2013-08-15 21:51:44 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b4ff155aae45ba1ec49dba6e6291ed429adfa19ebbd9bba96d5b222ee237ae 2013-08-16 22:51:04 ....A 48957 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b5195eb4145d8c2e4cd7140e40ed45e86bd8b1da76ce380db81c915d6549cc 2013-08-16 17:37:10 ....A 21670 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b57c998fed6091a59fed7b62a4f08848048c2009440c3da7eaafd040142782 2013-08-16 04:46:20 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b586ec8e9e784cbd51b6e4a31b5438ab8c904814f37f71d6008c456ef76055 2013-08-15 23:28:52 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b6dc5988da8cf2088b068c003ee32795325ff7ca788dd426014fe8210be1af 2013-08-17 00:10:14 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b72847667aa711b3b856fce7f35032dce65c2d279bbeba83d4a152e0f44f55 2013-08-16 16:47:20 ....A 844800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b73a773bf950218d8b98d1bd1f5119f90b2d25d2f22a434487b1b56d3a6214 2013-08-16 02:27:46 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b79a59d97b1839d00f4aef680da9a27a6a00f6a9e1954c0407c4c4f4565bc8 2013-08-15 14:27:12 ....A 270205 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b79feabf783b8c7916a2f4577b77e5d94e845699a58f1c8aa2459b6b0c4816 2013-08-15 23:25:26 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b7ccf53f02fe2d35c416b586abc72bad2b4e4b9db2acc053a19cbf8e1d5f6e 2013-08-15 13:23:18 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b7cd7277ddaf70e05415a7ae43ed7f389769b804134aa1e016650656bd65c7 2013-08-17 01:50:34 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b7f14f018e73e073aa267da1f4107398c8f5294965b44df2819f3e9264c3f0 2013-08-17 00:18:10 ....A 86337 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b7fe9d6d2c454c4f1b9b04cca46d59f5a75a65103d7c8bbcd5476a186807a2 2013-08-15 12:29:44 ....A 114027 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b8130bf3c18d21bf93e51e8ed1128b372927dd8efef9d95cc296f9768e31b2 2013-08-16 21:20:20 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b832b07e493eb449e436a27210dccb184f87f121f8a59b2aa675f2eb415720 2013-08-16 18:45:20 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b962e230efa23a97fe6787bc309ba3dd28e3a19dee6e57143cfd2e0724e0e8 2013-08-17 02:30:08 ....A 121587 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b9f5c7140587b14a16129368a7f86bdb08455b00ee262f8972a92fea9b9f9a 2013-08-16 04:24:28 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2b9fb99d311e92038ff773795beec8e120b799788391f3b2416310f28c2fda3 2013-08-15 14:26:02 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ba138db9c80df1853f9fe55a548cca02c7489e04a12857ccd5ce5a20c15613 2013-08-16 16:03:28 ....A 453131 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ba8bf88c9944b97b03dad8907708e4e3882d00858dd45cf72b0a805864d4cc 2013-08-15 22:25:22 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2baef8be552ab66f6f96e78ab1921d9ea848e6b50e95a94e885ecc2612be321 2013-08-16 17:40:32 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bb977dbd363bf2a09fb5d230846adad7cd31af71c32a53818a496670680649 2013-08-16 15:51:04 ....A 62572 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bc2dae0be4de9e9ea8e370e83aff9063cc289900dde7041446d0b91f5ba5de 2013-08-16 12:35:46 ....A 322105 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bd2af24c3bf2ec237d5dee087abf72b11d95c70c673bab2b2481799346983d 2013-08-17 02:06:00 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bda855164906b5f5d871afd75f561c76807810fe747a92888e9448be03b0be 2013-08-16 15:29:42 ....A 1132544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bde498bf07b063ae5c92f1a8e3aba3e8374094e988dd0dff1d6602883ef212 2013-08-16 04:24:52 ....A 55629 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2be433fe2ec3399f4b81de38825c995410e22dafd1e2125052bb248f9edcf35 2013-08-16 01:38:44 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bebf152629905d4b6d9b776d0a15fdfadeae82d6b5bdb97a2133d328ed5da4 2013-08-16 05:43:24 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2beefe0cbe7fed538ccbc8052085c80e7e3b6ade84a94808e8865f0c88cda44 2013-08-16 10:23:48 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bf7478c98820eb58ee1d26a3935896cdace2b62b9ba1847d0e7fe91581bdb6 2013-08-15 05:49:40 ....A 81210 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bfd0ad6db3a4443e12ac20ba59e9dfe3983c58bf9ba4b0ba3d3df188c99ca5 2013-08-16 12:26:04 ....A 8253441 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2bffd175b9afa181fa170eb8525eae648e07098975773902221515396fa4071 2013-08-16 00:39:56 ....A 46333 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c02d27c98e08f58c16deff1ed31bc98f7a6691813272e99c8cebdb7213c6e9 2013-08-15 23:59:28 ....A 264192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c0312b4e573abbe72fc020828fa3a41c494cda139d53c40c60baa287f7c440 2013-08-17 00:21:02 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c063d895d6e5805184e8efe002626b94cce0d2e5273c405e42e8ed8225b3a4 2013-08-16 11:35:40 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c064acf782ee799775d316067b54654dd1371aae1d2c7e6d935d3f5d535b93 2013-08-16 01:58:28 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c135770de268f20cda82b2f36d87f636345fb4d91332061f36d6beaed98727 2013-08-16 01:56:48 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c149b6994124e6f5f450a92e58c43f40f6f7eb730f11ffa3f572c674fc29f4 2013-08-16 22:11:04 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c172d93d390f92a7e2f25693180bc0458f23c04205297ef142fb8b296f3ed5 2013-08-15 06:27:12 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c1736844b66427facc509881a2634911a5b152caa2d609ac3472309dfaa539 2013-08-16 13:16:06 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c1792ec44ae2346925b73e0a5e69b708e4c1d2b3dc630e0d9389f9646bebf0 2013-08-17 01:18:36 ....A 825856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c25c37ecfcf935f26f7bdcad328302283bb97d5b6ba39959a412b8a9a4eb2a 2013-08-16 00:34:34 ....A 56318 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c3333a2d0af3c2325229fbf17a2b301d55a14b1ac761e8e51f09245a59207f 2013-08-16 19:43:08 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c39379e493bea7f75dfeffcb49f4f69156c0f8ec1da73191d831a7e80f31fd 2013-08-16 19:45:58 ....A 395776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c39675835d15c62f943730cbd991979a92978c3b340d399f01e255a96263fc 2013-08-15 21:52:00 ....A 328452 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c3b58baaffc6072e7e998641f207bc71ced3e64c298c81fc4deddb6330c39a 2013-08-15 22:03:34 ....A 222208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c3fa922ee1103b59f334205be28a168c8ed031ebca8aa74ce2c6ff2f5b3136 2013-08-17 00:20:28 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c48c8f8484de546d8bea67992e1d99ddb9c59576288493f35341202a30e633 2013-08-16 00:46:22 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c4d243725d7fc935ab3b995a4544196c93235f05f3cc6ad8611b25e6ded3ed 2013-08-16 00:57:28 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c51ceafe24c9ecc503d20891249c10a4b2acd880ebc2e02e99252334d844f4 2013-08-16 15:28:06 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c5a6da67d1bbbb590ca051322037297a3bf6b8dc13fa2e77b94f7dcda940d0 2013-08-16 21:46:00 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c627426ebc0486229049225124d6f21d62bbf7c2d9af598def06b1db2fe86f 2013-08-15 06:25:34 ....A 398848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c662c85ff6d448c89c51078259c1700f04d1fe87998e314ac999a303c9e9c3 2013-08-16 02:27:02 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c701ee6a58ecb18414890ddf12e9cbe7e81bd499ef6d183da8fe837de31799 2013-08-15 22:28:12 ....A 41280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c735cd4d76531c87e0c81361a88798c79faee4c209ec3dc1cf18d9e05503f2 2013-08-16 00:55:14 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c833e722912381784a22611cd3d91b3725125e66d05b37acb2e5d97eaea23c 2013-08-15 12:23:54 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c88a51c34629eeaccd0cafad435ab3e897d70c940613676b3d65f9a56a53c6 2013-08-15 14:35:56 ....A 102762 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c8fdbefd97f9111d067272be34038d2a2de527ae94d3c88f5765af14b834c7 2013-08-16 00:22:56 ....A 125932 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c95159b167d9682c737c4224813c8c869f9eb1e11e1d22745479bd0cddc415 2013-08-15 14:11:18 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2c98d2bac80c733d3fdd1f53f543de5ecd88ceb44e1ad92d123ebc4d0a2fde6 2013-08-15 06:28:26 ....A 101952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ca210be9bc562e73f223e8b86b081ce12e799693f49578cb2696c752693d47 2013-08-16 23:23:42 ....A 272384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cab97799ed9b95f52ec80a5b8d7fe5743204eaed06c6ac22fc9bf130b761b0 2013-08-15 23:26:54 ....A 425503 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cb3f4dae7038a272624f9651d34f00ad8cb6a1e3c8a467812f20f71992c2c9 2013-08-16 05:49:22 ....A 82060 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cb7bb0666c1a7aab40f0bb6fbe6ce5ee5300e0be1450facd6ebc6932376a26 2013-08-16 23:45:56 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cbde98d82b0972fa7d15af6a9e93a700ed086e04be9a3045f7fb8e2c242beb 2013-08-16 00:15:10 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cc0b8800d65d09228d1947653a3bdfa6fff25cdc562d9499499ffbfd7d540b 2013-08-15 22:28:18 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cd70dc09ae9128dffc85aec870c42673ea033e69b923cc564741dd3f6bbb1a 2013-08-16 12:22:14 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ce525fa17bbcfcaedb86020e7745ad5ac80f111aeece11be9abbe70f5c7e3c 2013-08-16 00:58:32 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cebb0e14b4646dd662cc42e043c1db7e4e9d26ba715c48c9cba252ef2e2625 2013-08-16 02:00:06 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cec1fab33477c82ea5f222a8cc751112f1f08755139b616d53f647b73915aa 2013-08-15 22:30:40 ....A 337920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cef6ca9854d3ee58030063ae9a11de08c3d839cfb027dc9babf48618598c78 2013-08-15 21:37:16 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cf29d9b18ed0de4d6b542eca50a89cc5c5f8816ccc400e573d8c231af1e59e 2013-08-15 13:52:20 ....A 253440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cf7b3fbe710ac211562aab7839f720f0f6cdab6d0d1fb800b003c5d4c60b82 2013-08-16 22:48:54 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2cfd2af26bbd3016fe22625b0cbc69af8bdc6b29f92ba5a9c57c231eb046de2 2013-08-16 10:26:40 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d1009a8ff1800fc1169bc96c345e4e032203b12e019a7704c26a64bbcb4a55 2013-08-15 12:54:32 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d187d0d4da7a157d78f6eb6ac4a34196a69d0589eee55ed5e787ba829db6d7 2013-08-16 22:49:48 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d1975b7ad4ee423eb4d8de00a138123d8e71af77c0424f2b0609ae2c234309 2013-08-16 19:16:40 ....A 713301 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d2e77226bed34bc7eef50561efb65068bf5fe1dff13c851ae539e98608f896 2013-08-16 00:45:52 ....A 607744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d307a7bfdb20ea5e0c8e762d99e352b487c5522affad9e139b214bb6fd0a61 2013-08-16 04:23:26 ....A 351232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d349dbe3a056dd2e91b01cd04857486d0d814d5d9108f29861a6efec72ca4d 2013-08-15 22:26:10 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d355ada2c53507c1d1c9c895159d40ea649388817ca078e13c3d80453492f4 2013-08-16 01:37:36 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d362d830989af42068d76363b8159f435f19bffaf443a5369c248be0b59f90 2013-08-16 08:12:24 ....A 98752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d380be06d9541adf6e94a7ca1f3e9f4b0f8fecb3bd96dd5ae1001f86b023cd 2013-08-16 00:15:58 ....A 746764 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d4294827a1f165b76eaaac210f31d97d67f6323c07eea0f940113f975f76ad 2013-08-16 00:50:00 ....A 52613 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d452ff389ba27357441e32143b80d726e261e575f1463eeea73a4e2b4b9537 2013-08-17 01:39:36 ....A 349412 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d45a1c79362b7374c7a73d15263de89be0a4838374a8e3f424fa235fc4a991 2013-08-15 12:54:08 ....A 135424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d4ab156f02331d74fa753391521e7173ed1a44754117423df3d08ff06fc7d5 2013-08-17 00:47:06 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d4c7ed84380b9a766a150d05c8e3aefe13d6ce5e16517e28cf83b842bae330 2013-08-15 12:56:26 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d4cd795979175f6b93669f9f5ddc0dbef26130def526f2d89af34fcdae4e78 2013-08-16 04:10:06 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d564154c9429c3a4f83e7e4c242e364497eb75f19baa02a4a3357f15f1f79f 2013-08-16 11:55:42 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d5c12965999b1a9218e8b2a91cb809b446475de2d527d89ca1464b67fbcdd6 2013-08-15 23:40:12 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d5ccbf5c4a38edbbb85249c849fff8073c90fa8e9378abc32efc13af09d8db 2013-08-15 13:20:22 ....A 110973 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d61a87dd6a43f8d7a43861bcc39dd7ed7dbac20b30ce899d147e9f36510666 2013-08-15 13:18:42 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d6afc181536459d80313e2d17d7b2d97f559e0a89a863df57644155f028d96 2013-08-16 12:27:04 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d6d471e602741812df73992f9bc6e8c3b9a62faf9ea1257282b37d11e44feb 2013-08-16 13:08:22 ....A 370688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d71ec77fd9d24183dca503026e0900969597855ed2ebf35d055c0bc495efee 2013-08-16 10:57:48 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d73598fb97b33f81c3bfb87dbe07c0c616a86bc7f65542557a46d14759533d 2013-08-16 14:30:26 ....A 640893 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d81f084b08a54c167455b58a45cea4d466564872863aba705789095e2d857d 2013-08-17 02:19:22 ....A 82524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d83815a96295095e8ea6af0f635850bfc66801196d39e916577d3d7d3acd3d 2013-08-16 19:09:12 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d8743a50f9223b3209f7b578b7d13a55258fe19b6a512ad448b145e995991e 2013-08-15 18:40:54 ....A 872448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d8bdcbcec11bb4cebf374224361d12378f17ce8c47fff6da970b82f623ee65 2013-08-16 18:03:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d8e7f1b31dd85d7ea1a41c7e84afe3bef45fc9f8415507aadc7a347378d5b8 2013-08-15 23:19:32 ....A 347648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d9b081dcd59fe5ff18ebf8751fb770968ca3ae3aaceb271ff5d61602ce30f3 2013-08-16 19:44:48 ....A 12776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2d9dea922558c11c56b29592280a664ae0c851625b571d8e35ab3daea539614 2013-08-15 12:27:38 ....A 330240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2da0c1dce0da939189d7ed82c831449589db2b2d9fc46025e04a42aed1b6fca 2013-08-16 02:06:56 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2da0f6d943e806b93116da56d10bd0f4f31996af4f037ca264d579fe482f801 2013-08-15 12:26:12 ....A 74524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2da8cd5dbf07dd30f145ce7d47863383b453658d548f8b3f3ef83e0483fa669 2013-08-15 23:25:36 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2daabbee43cf1ff6855f26efec3555fcfc79bb84b57a734eb2af00fa61a0cbd 2013-08-15 12:54:38 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2db1ca38baa1d6ce5a759b81ac9f69bfc6a4e0d961329e8820bfab257bbeb3e 2013-08-16 12:33:32 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2dbfa4ebdf1e968acf78ac412d45e09650c840baffecfd3a2cd746c30364e86 2013-08-16 01:30:22 ....A 1775616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2dc42a170a7854e840c8eb63ae979fa753c6aced42acfbecb6f96c85ec80c94 2013-08-15 14:27:46 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2dddd85288cabed599138fa277e70140506a687ddd4f748492f202d89cf06b2 2013-08-15 12:54:20 ....A 493056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2df0b67f86aa2938b4dc34c43e13c4389856d86db109f1ae3f5d6612186bcfa 2013-08-15 12:26:20 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2df6b9d8ca1a9e57d8d79f610f15322355182a9107454fa9cd4dbe71b1ddcf2 2013-08-17 00:19:32 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2df9e1d624fd4837db3f216c0236f9fd86fca4df9e387157abc3bba97fd6417 2013-08-15 20:50:50 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e021bb5f014ca2c2c911b93ca53e9b329687c147b71232cbd9e6116cb87996 2013-08-16 20:18:34 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e095ddf064bd31406dc9bb0494353e8fb16c776dc490c61b88bf98bd5b5c8f 2013-08-15 23:19:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e0e7180b72e8b5d6e632b2891b125d67ca9bff61f098c47f72cde706970e70 2013-08-17 01:14:02 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e10dbd6f4b434516fb07ce6946ee9d9290983b29d1df90ab475940176549f9 2013-08-15 17:27:32 ....A 140264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e255119bd5576e2a86fef4bf7c5d7fa9e887fc7c4d41136c2357bc392ca7f0 2013-08-16 14:25:20 ....A 59524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e2c9d88f860e2a3874e9cda01b3c2d59fa511eece2c0a99e3f01f1be307afd 2013-08-16 21:58:50 ....A 118120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e2e6de3926317bbb5fe701de621928faa838bbb1c4dad9af35245b9c9bb2c0 2013-08-15 20:59:56 ....A 2314752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e2f52166724848dc7c5ccef6f56d34ba2d093f6e04239c7d4e0d291d2fde37 2013-08-17 01:57:44 ....A 146552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e37256f11ee4e2fcbeeca8d930037447532be4c19b9f1c25382881b0d52b5e 2013-08-16 18:45:32 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e39a122caa5cbafc8a118d234cae7818e9e24c6c62df76f2d1f87c85aba75a 2013-08-15 21:39:18 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e44ca248a80c5ceda14733bdd157809a0de809b0157ed8f55cfe2b58c58aaa 2013-08-16 18:44:44 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e4580db6f932d14e7c0756516dd7c5bb0b95ca2492a11b914fb8bdbce8d25d 2013-08-16 02:24:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e45de4e8d2011c040e1560799a9548173730e89f8666b8d46513163b1e41bf 2013-08-16 00:29:10 ....A 114912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e46c365033b88aa8e76f4fead729d2192489cb98ffe8f605e2db19bf7aedf5 2013-08-15 20:59:14 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e52db03e0623c8d71abc9c5c16c1a8496b86d3215f18a04a36206e0c03275b 2013-08-16 14:37:34 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e59664e33377e4c11e39ae229fd2b876264346ff5c26f9b0275be37a87dbf7 2013-08-15 13:17:20 ....A 75052 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e5c821fa9259f70a9ada2f69097832748c7575b67cb8c2f769e98b0f92eed8 2013-08-15 12:29:06 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e6144585848169a87d46f2d9a698f327f15ef882b6f3501f05122d682ed272 2013-08-15 23:24:50 ....A 322429 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e63b2e21f35b3e1d8e84fed3bfed98995ea732728fece06dc56858021ebcdb 2013-08-15 13:22:54 ....A 37896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e6a51a40ce4350a99a8be82d5f8b3b982c7d2749c10107971ba36764a05cec 2013-08-16 00:57:32 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e7267a303cc1403975585d265b3c5d7f0dd0c061778fef554177f5abc969f8 2013-08-16 17:11:18 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e7c33057d4aa4e7b8f608b7c260718c4eefdff8928a5b5a5a443d481abafc2 2013-08-16 19:00:48 ....A 29062 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e855d00fd0f6e49326e12f243e4aba2fe43497c257b4d52da3824f4620c892 2013-08-16 01:47:10 ....A 989184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e9b7a87e2b9fd56c45f64095bc277ba60a847167ac77611feedfda9dafef9c 2013-08-16 01:40:10 ....A 665088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2e9f229ff78d320c30da1243ff10728ff896c0b2e5efe2d717991ae5ac020a3 2013-08-16 01:57:04 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ea4e11724cfda2aebeaa31d0bf2f9ecf526d780bb6f1c00e6410f3d84dcc3e 2013-08-16 02:35:50 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2eaa019b44d420d70a89a796fb349ade125a1047ec491600473016b3074efd7 2013-08-16 16:02:08 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ead1ed3598dd4b04a1b2c932f8b688c95d8f9279332a7c0bbf6484a03504d0 2013-08-16 00:28:54 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2eae019466b8fb0f0d3cce726cdd544453db82b23cd2e3885397bb6a8c4848d 2013-08-15 22:04:30 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2eb3df36ee9d69812207db4e00fd471596083e4506b1d585e74c3615a49da43 2013-08-15 13:07:36 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2eb4dfd4b4f177cce640d0c36c27ce46cc655f9bf71e02b0eef73720cc291c9 2013-08-16 17:49:02 ....A 208832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ebcfa262f88b0395f6f9e75b9690b14ae9d2b358ab075b1e2b8325950e1b2b 2013-08-16 13:25:52 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ebf42b1bdd40008f87c8ffc169f9620c7bba2f326d83a391b783ec7c77fd3a 2013-08-15 18:32:50 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ecbf9ba0179c309d993dd0ff9baf92a7e4e3e8918f739d6c86f18fccc81272 2013-08-16 17:13:10 ....A 376320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ed25a705820a14e5a16d53d45ec28872e86a9a731325e1e684c502a3a81211 2013-08-16 15:09:28 ....A 87146 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ed55eec66e4d0224f0e3697bcf41700adefb59be1802bf3475a2e3fbc43bed 2013-08-16 00:46:26 ....A 114840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2edf3dcf98ccf58f01f025928594753b739df9e13b0b410cb2ad9aec04ae454 2013-08-16 15:45:32 ....A 64524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ee18ba69ea2f5db7b2129e287b6ab2e5c8f6ef7b5a3c2f278e173a47043c2f 2013-08-16 04:18:54 ....A 6448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ee4a685b3ae0da15afc9ae10121cddcb8f92e376de4ff09c0f76f2eff94065 2013-08-17 00:23:28 ....A 959488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ee59ed0934ebe8d09daa1a8c9426e66db5e218f2de426d383929cf0d763daa 2013-08-16 20:03:14 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ef611be15eec6ba5cde5497d5b82873e91648b7f8a51a3b7799ae8ac934bbd 2013-08-15 22:29:42 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ef980de8ac5c259e4402827d7b007eaccb1bd39b898864bf32541dd58a4059 2013-08-15 23:16:16 ....A 663552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f07ebfa6b3df230bb4742fedac7227673ac81ae08c3dcd43379599815d354e 2013-08-16 22:17:00 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f0d5c2d68b0cbce5fd5f0e29b31cd1be15e69c6a618236c445d4a707f6b2ca 2013-08-16 21:04:32 ....A 835584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f17b7b0617fb4e50c4eaf1a3aeebb684d96abfc5e7708cdd9814f8345351ad 2013-08-17 01:50:42 ....A 8253442 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f1bbb48d90dded85f8fab542b37858233a4d1e9020ca1f9d52ed6b506f4ec1 2013-08-15 21:48:26 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f1fb62a3781258b0cd7ebc97025cc203e879ca8c5032ca0960808cb2aa9cb6 2013-08-16 00:16:02 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f24a85dcd38913de616697bb14fcd062e181d1ca208ec5baaa75c6db72a14e 2013-08-16 23:23:20 ....A 380416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f3489dd272f65bf945b22256915f0907084f6077fe28bcc2ffe26e92214c80 2013-08-16 09:30:48 ....A 492639 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f525491253936837a4a43097f2f2a06954ee726938e5d29c65cfae28694aaf 2013-08-15 06:24:58 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f52a24a1d8288f5dfcc21a7cb68f6270d87ebb68f7bf0e6dfa51c56a2326c2 2013-08-15 23:15:50 ....A 851450 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f57e36e87802a377b1031c5da7885dce49d1f99c6754b84ebcc589701c6d7a 2013-08-15 21:32:16 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f738ee57576504ca714ab3e469e64b290cfff3e167e15f406c41fba3c5e603 2013-08-15 22:20:32 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f757a04040c525848f0849e58d2ee9199ea147caf22e6d1b37d98091ee2869 2013-08-16 04:46:08 ....A 1311187 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f7b87cac37da34783925090721b779b8252eda84befeb8f068a408061f38c1 2013-08-16 10:18:04 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f961d3806d34a50ccd29faad9d29e1ec6350a508d5778c9656f3442f27a496 2013-08-16 04:55:40 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f9c55203b229a77190dca703237c159bee034bbf98ea3e6420a4eed2648cc6 2013-08-15 18:32:06 ....A 43582 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2f9dd4add57c9a9e1657c16d996b49e550a5b483e111d486d0768a180363ef4 2013-08-16 19:19:42 ....A 479136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fb1bbbb422be1a73d2fcf2a00fa29d9c405a3c0f39b52ebb8dc7dbf99e5f40 2013-08-16 18:35:24 ....A 63869 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fb3e2fb8846629eee0fb2948c52c2703ebf906cd654a90bdd25ce5291a8a99 2013-08-16 19:42:00 ....A 10594221 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fbafc09fa05f25ea48e49d3a66e3399e249056f253e8f74ce95d309525e170 2013-08-15 06:27:38 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fbb4ee2ecde22e3f1f878893fb405921da93eaeac92ffc59bcacdc5596965d 2013-08-16 09:22:22 ....A 172288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fbb5f7f23f9c5cad9ccb6965948e3432d2cae06a4256dfdcce1bc0cd05ea2c 2013-08-15 21:49:42 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fca8fcb8d32ecece3271e48f55ea17d8485491e94e42e4dc060c1f22d5b504 2013-08-15 18:23:04 ....A 261996 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fce91fb3a44f2e03d9e7536fd275eb1d3d8c67df2ef395205d9a283e05da0d 2013-08-16 13:05:30 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fd04ed0a48c4938b1e558341d3c550656619464322a22b18bf73879b90c85e 2013-08-17 00:09:32 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fe5f8ac859f509a8978d7e223c997349b5e105adbe96164354a5068054913a 2013-08-15 06:26:30 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ff7344574a307daed914c859110506102311e2fd64d0f825b1ac0b5b497620 2013-08-16 00:29:02 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2ffe9f807ca8f70a236e2a6a12561381f47f5fdf77851c4eeb3a3e0bcbf31b7 2013-08-15 06:21:58 ....A 1119724 Virusshare.00081/HEUR-Trojan.Win32.Generic-c2fff068a8bd735e12e66d5285de6d0949cc7ec768f0eb643cd4b2fa9da89650 2013-08-15 23:17:40 ....A 1614256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30023579c3500022de0698ba8295590cdeeffcd679846ab663604fa9ecd6e4d 2013-08-16 05:46:08 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c300408d112c34fbd587db5bbe30ea61f6919214b849295d228b5f74ced02ef7 2013-08-16 17:51:18 ....A 979456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3007781c3c7f20efd2af9c471f93030b7fc6471e06d9a97599f43ce5e82bf00 2013-08-17 02:23:08 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c300aa44e1ff68b530d0f35b70cd730f5e174c51f16af4f65e1a17da121f351b 2013-08-16 00:32:20 ....A 609792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c300c23eb8ac3291e212c074f864e9c3c79b3cde175039743d0d6917a199fdb8 2013-08-15 23:47:04 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c300d7c13d644153957be3ed41afcb1ddc9c669bfe4dd8f1cef8674baa0a6d82 2013-08-16 01:35:40 ....A 2618368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c300fef4f4c798f5230019ad71d6e0bc6a4233420ccbbc9a859a65b0a3dd3bc9 2013-08-16 00:43:44 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3017bf54904cbebb3fd434c325473d6164169c574e177e50044806dae7264a8 2013-08-15 22:22:14 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3029a6929be2ab47304435371c58c707de282b1866c4a1b4db21eab87e197f1 2013-08-16 13:18:00 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3036280ae441e9284d5b3ccdc03b81f02704ef704d656a4479a8f2dd34da0bd 2013-08-15 14:36:50 ....A 802411 Virusshare.00081/HEUR-Trojan.Win32.Generic-c304a31af47fed1eb11f93fdbfc9f21838b5f21dacad23233e63385bb1e10362 2013-08-16 12:11:44 ....A 2635264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c304cd8af6127ddfb34bbba3737047aee1a45a33446ced58d5f574705c13245d 2013-08-16 01:25:16 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3065356656ff28e141c37e8027a8d9287f9330abee864fc2f57875806ce3d73 2013-08-15 13:03:36 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3067c96647c45ebeb30bbb789aacfd9b47882aa5ac8e52fccb208bc9fbae55a 2013-08-16 23:58:54 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30755daeb995f534b4a51ef57bedb9f7dda0d99d47d728034623a0f44fb3b05 2013-08-16 01:15:50 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c308442088405dc41ec07fab7965017e67b89a2441cdd105e5e3b371eefeaa7d 2013-08-16 12:46:36 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c308867b72ede5ca3d11890c25edbfa616b6f3c216c6a949c5bda317cff535b3 2013-08-16 12:44:16 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c308c0bb786c31455cffd61134e01c16e9a1b118701468c5e2d42e0c68b75614 2013-08-16 01:53:00 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3090766513b87dd822d08db6f218ebc89bc9210cc5e4f8070fcfd05b54c2809 2013-08-16 11:25:46 ....A 286208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3098a2a2de23ac7a02d19e30d40aa99cc38d5505ecd215d84ab419fb1edb0d9 2013-08-16 09:12:26 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c309fd49f9f27a0d0a94a09b4f38d2ec7cc2c85947d149b294515cb57f72d194 2013-08-16 00:20:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c309fdd8f2529b67f75b24aaed175df78fe8599d661a8ef668f11c8e0886fccb 2013-08-16 20:59:00 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30a12a820b7b36132c54b01e0923c4e4b1f38555bb5686650a0344be7c1762e 2013-08-16 01:27:02 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30a15edbc538f415e0d66fa6dc2b57baa41a0aa00fbf119d71331992279d945 2013-08-17 01:28:20 ....A 263168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30a1b846dbb6751f4d8b1eac51c5408d5d8c1d97e76e9c6120cb8d50032c552 2013-08-16 00:20:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30b34395c1d2120284022c19682f54fa1874d0056016ecb01dae1f06a29065b 2013-08-15 13:04:12 ....A 961024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30b9b996b3d67554e3825f6df98a27bc850b70042e895367647da193d19b521 2013-08-16 18:47:56 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30ba8d18a9fa15241172282088db855135a0f616386ded17013408d3a9049bc 2013-08-16 01:27:06 ....A 190664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30c54e2a951257429a470373bf6b2de4a694a767aba8ea87c49e99ed8615323 2013-08-16 00:53:58 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30cef45f55180ffbccecb6050cefe24b2095d1d9738bc65df499e3381c8145a 2013-08-15 12:35:26 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30e38785656c59b4c2035e68a8fee0b3c9785500d4523ce59f42457f4eb7e23 2013-08-16 10:38:32 ....A 2316800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30e7f4b408a0f4d494da657d7510db6e7008107c765bd1746e0dea2cfca610f 2013-08-15 21:45:44 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30ea5141f92d18ad4af6dd815f2f9cf75879f8f2057cc356a4a8cacd105d953 2013-08-16 12:39:12 ....A 222208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30eee8c7abbf9fe7f960d4948279c5aa7d70851f1c44344050b32fcdefddf49 2013-08-15 21:44:16 ....A 96744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30f547386cae4822f89ed21aebc1fc8d816165493d935313f82b986ca77f5e9 2013-08-15 22:44:14 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c30f8325d41df91e804a577b9587380295b00fc8a215c1b2301f85af22788eb8 2013-08-16 13:00:32 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3104b6e5276e952d72b8ac0fccbfa0f05591310381bb371da8911284d75ddb4 2013-08-16 20:48:58 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3106e2514d1c052c5131d11b6b231a9f9c3144f4985457273a9e56b522cabb5 2013-08-16 01:39:42 ....A 45080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31073690a0c310cece97322dba856f8d9f87701c90edb03384e11c3ee235806 2013-08-16 19:37:24 ....A 539136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c310ae5eb6118b970cc84040e55fae0066a3fcde097399651426ebe945be0664 2013-08-16 13:12:46 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c312c6ac8eb73c01e824579bc18ae80ce62685c5d022fc4be4df37a2b302be5c 2013-08-16 12:26:20 ....A 108624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31342fe12815056239cf18e2357bb3c68ea158a7556d2efe66c5681d2d668b7 2013-08-15 06:25:16 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31357e0d288c59e3248621b648b6dd59cb950f0254b7a4cfb612509e64c6592 2013-08-15 14:27:42 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c313c3abef82855bc84e2660995a1713d59b795b6968ad7ae02c315a66320483 2013-08-15 13:32:30 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c313de8cb6f793361bc84d7c1983136ae8718b7057dd7b85537f2939f9f11c17 2013-08-16 09:01:50 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c314527d7d7ceac09c332ea58dd7d7388e2222565359ddace327786966732c18 2013-08-15 06:23:18 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3148d9f570f6e55904996cf99a5443d0ff336cf778f6ccf1c41853d2dbb20b0 2013-08-15 23:52:32 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3150c41b87d35a91cc6c4e8d792f9bfd4fe2295105c5a6244b002fa47efc065 2013-08-16 22:39:12 ....A 315465 Virusshare.00081/HEUR-Trojan.Win32.Generic-c315210f9e0bd14fedf356e3aa4d87aaf869ecc69cb921608452108c13218b2c 2013-08-16 16:38:54 ....A 279556 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3158a5d21d88dc27f95a510b01c6df2eea5607fbddae2cd5dfb9943374c4ce5 2013-08-15 14:36:10 ....A 2927616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c315bd3f3706b80e5adc37df3efe006448134ba2bf3424105bd5a741e013dbf3 2013-08-16 20:05:54 ....A 2281958 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3166fd418ef9460d511d4302a57439f9644e12a41b283828d3d38530024b3ee 2013-08-15 22:29:04 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c317739dd1e45b94754a8add328060f7254953cf9fe65dbd3a1bd89911a09615 2013-08-16 15:54:32 ....A 230739 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31885f5bbc2d7480c8997334ac8f098e0e9664e6b9bb745a360f6723eed814c 2013-08-15 06:20:08 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c318998137c148adce5d7f3e2a5f1bc686994ec4aed0792eb15aed72570888f8 2013-08-15 18:39:34 ....A 121220 Virusshare.00081/HEUR-Trojan.Win32.Generic-c319429406ccb56360869266046d4ed258777204503d130f7403ed258ff589d0 2013-08-15 23:14:14 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c319b7bad57bb9dfd4347f743c68addec19c0028ac4a51f3ee2be5b7065bd591 2013-08-15 06:28:28 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31a37cd4276179627d1963c6de674942c30aeca374c154eded8189d155d0695 2013-08-15 14:35:54 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31a38e737997d8bebda246571ee205bbcd458d0c7e56642aa5076b42b93efbf 2013-08-16 13:10:18 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31a7adff0b65e116a7cc4eb2707f3bc4d71e27f65dd3b9674eed32f3552237d 2013-08-16 19:08:22 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31c05c4c4e13c07d28b831aec21dccce24ae0eae3b656e2d955c624254674bf 2013-08-16 04:47:32 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31c57aa698087d93a17076e1980b6dc9dadcf027a1e3c6ab880a2267763963a 2013-08-16 00:59:40 ....A 843264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31d575b636f1d2d73dd1a43482146700eea0f9031b97ff46b651359157fc724 2013-08-17 01:14:42 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c31e6d8fd73ef206ec6bb55c7e7cf50aa85596b61404f12121219a71103ffc85 2013-08-16 20:18:06 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32018bb179303501787fced1388dabff94e21849be94faf11317b5ec0ba318d 2013-08-15 22:53:00 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c320dd6156d1c8c1aa591701b4ccd8695343c90a39183323fe4c6a19587f172c 2013-08-16 04:10:30 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3213bf1531be1c42cf665e041bef3e3583cf5fe67211743166f1297fede7d59 2013-08-16 00:58:12 ....A 2953248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3216e2502918248cf8a8f26d4b675bc40bd53c4c9fca34322f45068027f5c74 2013-08-16 00:41:16 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c321ac96c41f9acbfa0edc8ee9797f53bb1be4a402e00a49cac099bf8fc78bc8 2013-08-16 18:58:40 ....A 87025 Virusshare.00081/HEUR-Trojan.Win32.Generic-c321edc6d814225656949deceeee454f5f8ce713d024c3614bd845fadba7e7c9 2013-08-16 00:01:48 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3226f533c1b391dc2a1641e35c6576cee9dda41426bc314410e110460d80110 2013-08-16 00:56:32 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3229227228d0b2c9075eff97b38496d402df60918b0709795512de11d2510ea 2013-08-16 18:07:34 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c323efff860c3a66f63f9a944560b0a89194cb0cdb19519d2c3cf2109b722aff 2013-08-16 21:19:52 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c323f5c6f41ba727a0f9dd1646dec82c1e2eb3dca40f4e03b28ee5d303400a17 2013-08-15 13:06:56 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c323f8e4f99de4c9ffe1268ca3318690f51f97fc39725b1cd49f6df8316529ad 2013-08-16 08:57:58 ....A 3331888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32405bb94959f3a9f76f9cbe6d321e8cd25700a9e047c302043eb15d530895f 2013-08-16 19:15:50 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32440d210cfa9aa487459e1f14200e36f121b41e9fe573a6f731ba017e4c069 2013-08-16 20:12:12 ....A 1773568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32442b10ffb872cf41bc2f1172ade2835c6f2c7cb41ca7200f640f709153d06 2013-08-15 22:20:08 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c324754b613cd3339bea7a87fb42b9a748ea131630a45dcd680658d33ed8b098 2013-08-16 10:10:56 ....A 1450496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3247569d8361fc412bfaa29e913db585545da6e41a7795f42dfe5cd0d08ad3c 2013-08-16 14:41:16 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3249b74dffccef19a8d2be1409e54b88c76daafdb607bce78c7b7a3695cab12 2013-08-16 20:40:26 ....A 2506752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c324e3e1a1503ae810a0fd50e1d2e392b70f6424b01cb8934b3871be1adb4abe 2013-08-15 23:50:36 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c326b2556f16993357499c33304aca1faafa853df001933c0d6d53acb047ed12 2013-08-16 20:41:26 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c326e439a6f0ac9fabcdc3c77c2b83edb21d8fc61f27748753bb3afdfcd66bee 2013-08-17 01:13:24 ....A 243712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3273ba1512edf6ad97c0cbf4c8b544302975c6e272b709d3039463482ca0a56 2013-08-16 16:08:30 ....A 960512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c327ceedd56caf31683e4132d6abb9c7359b92de009904fce18b2633d27676c3 2013-08-16 01:23:22 ....A 761344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3285d6f7ba60b8351820d915454836673c436ef593d4addd6c3b26eb0abe063 2013-08-15 21:00:42 ....A 76069 Virusshare.00081/HEUR-Trojan.Win32.Generic-c329387c4ce0d35ccf66da7198fd841009aef920e69aca1a930ac18bc621367e 2013-08-15 17:30:18 ....A 14784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32a316b34b77f17e7204f7ba743f5ec6ba25e57776d644c3d5449f1f5a5150c 2013-08-15 13:17:04 ....A 806912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32a43fd31a84530087e6452c42a63db88ccc2fe24bfaaa797a35781729c493e 2013-08-15 22:20:10 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32a5a9e92c10930937136579940532db2bcd65071e36bce5b3db425d953988f 2013-08-15 12:55:22 ....A 84930 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32b199b781c653a5a5d0cbed94269b868c85b818f5d31b26cd3fac34c518007 2013-08-16 00:55:16 ....A 489913 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32b3a15731b84e251e697533a1c408746454d723169fb97f9870af835e9f0d1 2013-08-15 23:13:42 ....A 157971 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32b61a433c42a536428fc04a08022e7a82a8d0e8353a78723b4c9a3a66e90c6 2013-08-15 23:53:56 ....A 1798344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32bc501ad1fbe146bae9716384e236ffbe1e4d95f9d5d8e630c2cf49221ae7e 2013-08-15 21:48:40 ....A 58792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32bf70bcfe7e8c3be091623a97d8d68a4d8bb02f8b53d11b5d8d121a1328c79 2013-08-17 01:12:02 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32c4968413ddf39b02d66e425990fe333b348524b8f00eed3ba02aa7f2222e0 2013-08-16 22:13:28 ....A 118800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32c5c41f6559405af77a79b07185c11d34f2a3dd7da19f2e316289d728fea79 2013-08-15 21:39:26 ....A 424448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32ceb3fea552e206317f929dd57c8b2a2bd1545a6de642597094a7afaf2f1bb 2013-08-16 09:28:18 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32d2837781925cbc900927a6e4ce9ce46ca383e3702577d5e1fda0839b0c525 2013-08-15 12:56:06 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32dc40f5343240a372e40e7562c7149cabc987b35e68b519edfde7fb8680adc 2013-08-15 13:20:40 ....A 540160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32ece7d05a28378d47821b7ca1a5fef84dcc43a5913af3922fb64c5d32ab2db 2013-08-15 23:24:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32f3432fdad1573a22c93850ee3d8e38856699085a80100c568f86838c72c51 2013-08-16 15:55:46 ....A 406016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32fcb0430d5b050ee175ce89bba573738cf257d4b54b8835374a4fc975a181d 2013-08-16 14:26:04 ....A 2547712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c32fe134a38e99bb4aded61b29a9855581c26fdc65c03f10d3d009f7012f7799 2013-08-15 12:55:24 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3305327698ed3404518142e19d9764d4ec6d45b2278f45e4617f1b32f90039a 2013-08-15 13:51:14 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c330f16fa1a869ba1bff873dec745a6e0fe36365e00d1eac806eb1011c3b1d81 2013-08-16 00:49:44 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33133710ee4dce079f14686b55b835023d20f5f8c141cf4d6cb700fae8f5f1f 2013-08-15 13:33:26 ....A 144412 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3317c5821c8a963d66a3312c6bc168a9431c540912877d6dde68fe5d4d3f11a 2013-08-16 00:15:48 ....A 1699840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c331c02d1240742afbd8b8bb08252674d7960a4c532dfd46e555a7bcabf8eb3e 2013-08-16 02:06:28 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c331d5b2e0f703407ad5b4b6078132622198f40adfd1771d189a66285de297a5 2013-08-16 17:10:04 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c331fe95e083fad8a3f5a99cab1e80b2b85201c4faadd9fd4a44d504b1c012f9 2013-08-15 21:30:12 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c332748745a458b6c2921c0a455089e5475fe01e6b85397599c7dbc5fddbace0 2013-08-16 21:16:42 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3330d2c6e5d54a88679fb3d722722c820f7b4afe73697211e4134bb55d60839 2013-08-16 21:16:22 ....A 111938 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3343ccab5ceb9fb4ab93ddd19add275375afce2d76426c5ed14c32283a0ce04 2013-08-16 01:32:40 ....A 25816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3345a3f943d30b239140b9e77b3af0433fbae3739e764ac7bd414502fdab6b2 2013-08-15 13:21:00 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c334a491d9180a6d152bc9d23a5eb31fd26c7cedbe1e365166d01b6c81ce2c45 2013-08-16 01:29:06 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c334b5402a14f2b1f2132dcca77e71e63a0226aa7b6b650e9a9555af8966a015 2013-08-16 01:03:38 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3351c96178ddfaf700412283f494b5c5e81562642b7854267cded510e65f5f6 2013-08-15 14:40:38 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c336360016806ebe625016df83287a889f62d08368d78c23a0aa8d306dcbf6f7 2013-08-16 17:47:54 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c336bdb3d45a8a02b150f8dd8ee0c0b8941efd823cf525d36b54d56da8b64fbe 2013-08-16 01:31:10 ....A 117880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3378cb50ccef683358ede70f8cc902821960c17aa5ebcd624f87a7aebbb1367 2013-08-16 21:13:08 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c338ef617cf9819c027e8541791468f74fe3dd356c45e9857d6c33854d8f8d4c 2013-08-15 23:52:00 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c339162e4ddf776f9e66031d10b37e5163839ee30c449ea788ef3eda5cfd34d9 2013-08-16 13:02:36 ....A 277365 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33959a92dbc5417afb37fdf9f6992989ea8c27944087495817b0af02b362127 2013-08-16 00:23:30 ....A 40928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33ab08059694be1d61aa2dffd4f76138153a21982b055d30a65eb20bb2bd49b 2013-08-16 04:43:48 ....A 444928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33abae09b669291735d1417eb25acbffde11ed40482fa30fbd181db4a17f677 2013-08-16 15:06:04 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33bb101cad246904c13ea2784757be3b6dc220efc378dfa03c472a676a4bc85 2013-08-17 02:00:44 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33d5bda9db3430c1537504b9be245e1e875444f736bab17647e13ba25214c24 2013-08-16 04:44:16 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33d88d330b345ba5e448989a307aaa165afc80246da656c14b79d3184cbc498 2013-08-16 00:14:46 ....A 2701824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33daa4db7e99826f84ae11cbf1ee248dfe042af99b99cdff27bf2f5e6de367e 2013-08-15 23:18:12 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33db32ece293d069a1cb2b54a2f5f70ccf73440c6861cc4fa8b0d2c84592080 2013-08-15 12:26:04 ....A 155704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33dc1774f8541a644d543813ea008fe47f96c8be200cf2dbc15393e21440cb9 2013-08-16 01:45:58 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33e1a1b0a0c5a3a044859e0e5ec23dd7a7c93d46ecaa58a145123b1d0a033b9 2013-08-15 21:02:44 ....A 687661 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33e75998e80342ee0589e6cd34c669f5e3d429a251a4fca409add936ab2e809 2013-08-16 08:54:42 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33f093955f55783703874c2366a26ae04cb4b232f4d2d674ff9630dea63763c 2013-08-16 02:04:20 ....A 76616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33f214b00da5e4e1bca3011798871ca733ecf05820ea928b66b35b8961b7832 2013-08-15 13:22:36 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33f6db92e96275a09cc365316c1e389512f056b99b116ee0e936e3452e31477 2013-08-16 20:49:40 ....A 1236992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c33f944ca63593886309566db7329cdc60fa9a8a41d12276690ecba02d9b7a07 2013-08-16 11:28:50 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c340008aa97a672bb6450729ef860d65b588c1f45527a83e00b3c025b39d203d 2013-08-16 20:03:20 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c340cb1623257a41c5be49f17f4db8bfa4e7c672d05fc6e3a59e7966f7f9bec5 2013-08-15 18:33:14 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c340ea6e3659dd69ca4bf1973ebfb4a387e0589fe0f5766bbde15bb24d7a2070 2013-08-16 18:32:42 ....A 315462 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34100d1136e6b3fbfd27e7228fc5c028fda8ee4882025c62947ff3591ac2a53 2013-08-16 17:48:30 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c341b49e67ddb8a48ef5b45712b2b37172815f9b4a631fd95b558b4a2367d434 2013-08-16 11:37:02 ....A 3346432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c341b92d4a2891edcd2691dc3255807ce3cfddfc1f40ea3db73003991aca102c 2013-08-16 19:45:12 ....A 234366 Virusshare.00081/HEUR-Trojan.Win32.Generic-c341dcc270b747abe58321ee71f0a2ccfeafcb997ed17570add8ec52a1fde3bd 2013-08-16 19:03:12 ....A 104437 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3421faf919cd2f776dc71065d7b51aecda3b90959163bc1f1ca78066bc24cea 2013-08-16 04:57:28 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3423bf32ca02ae5cad71dd59533c2b88d29b84de438959fd2f7450e057142eb 2013-08-16 16:25:08 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c342e31c6bd871a712205c66e6f6534eb1d7eb21957ebfe7cd24911a269bfa79 2013-08-16 22:14:32 ....A 119791 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3435a51d88bf2f264fec68ddc408c03e267a83c70212657563818272bfe9329 2013-08-16 01:37:02 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c343bc9d20dae0a8cacb3ec750bc5fa7f2f2e7f150bdd6ed5a1dbb30e3798536 2013-08-16 11:04:40 ....A 1823161 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34478debf7db0fb625954ce58dc52e97c0d5fe3650089bae2d93c817c2bd4e1 2013-08-15 22:26:52 ....A 2299392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c344a4ad85da9dd3eaf271a84ddaf53603f97b8f7ddc826625107e24f87f7d14 2013-08-16 01:45:56 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c344dd82bdead33c0ccb98228c4bed445a74fb431b61606bb505f48d8c1435f5 2013-08-15 17:28:06 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c345c03158c9ca27c29bd630332ce2bdd2ff0d5fd9a41dd7ab32d26a44e412e9 2013-08-16 19:20:20 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c345c9a8b3ef051c43b098e0dec4dca3043a675b6329e418a959b563668a7e8a 2013-08-15 13:17:02 ....A 4279296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34668019b4a861f8e6d8f595211a9cf1c4d7022b9602812fa84711bdedfb82e 2013-08-15 21:02:22 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c346e38bdb8b090a7b5cbbe1eaa7c60fcb5d2605ff43e8fbba6fed3189db72c5 2013-08-15 17:29:14 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3472d973484ed13fd20d86e760bfffa20b352f41dd8b5ea59807464ad77b61f 2013-08-17 00:56:14 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3473f94f2339c05c1e073ac6931810ff48431d74db2a7f781926fc9bec52cd4 2013-08-16 04:09:52 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c347644e8d1817ae5855898d5346472c02045cd412c743a0d0b94d4a9dd2e063 2013-08-16 04:44:10 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34774908217c80ce92c918d6a0920374d4c45a04757311c59796b06bb1cec8e 2013-08-16 17:47:10 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34775b3b495be08d8109f31ad19e55aacbca1e5fed0b22beee14f9aa892644a 2013-08-15 23:21:48 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c347fe8b9e1ee73142d48143504b202767c44b88011e2f461313a36fbfcea25f 2013-08-16 23:53:24 ....A 970752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c348b8ab5ed1d584176b557e8d764465c3e9e038d7d6e7befb2f17adaa2a28ec 2013-08-16 01:40:16 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c348fbe7c62c3e94868f7fa07827c91287cf1f592e12527a2de7211084c90b38 2013-08-16 01:17:50 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c349a72706bfc8085a2050dd885160653b8e13126760cf02a96de773f1164c36 2013-08-16 22:40:12 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c349ed4babd96466311f967a418904baed95e3b94dc6ffd613962cfd286a629d 2013-08-16 16:43:24 ....A 725604 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34ab31d0cb968ba568e2076978cbc0b12582cc92bf3d0d1e0e420f8b33e895f 2013-08-15 23:34:14 ....A 243202 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34bbd9d1b31900fa4a333d0d0e345eff593ed196dd8037b34f37fac01508829 2013-08-16 15:54:10 ....A 1670210 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34c2bf4958551bc7e39a506bcb4208caa7c571d28e281c5a8d0666ddf23277d 2013-08-15 12:55:26 ....A 294306 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34c68789102870ba4e0f515e12a566aa6ff5f57352b0e47176b71bca948c2fa 2013-08-16 00:41:12 ....A 712704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34c839751cd4484b7a1a074e70e90abdda0108ee3d12cb29827aed37ffb82dc 2013-08-17 00:53:12 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34cabfb29fbffb54ea43ab56682318e063413df8c3888bf6f997385fe4d1e3a 2013-08-17 02:27:46 ....A 1796745 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34dd3714551809e6a0d01ed21d47ebf1c510ab121831c0d2fc54913bb122c52 2013-08-16 08:14:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34dd50b2c38c9bbbd9132128637124b7e1a1f09d1daa87d52c9d5f9d1a7891e 2013-08-16 18:13:44 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34e2078d929404a07f50cef03e7622d2b1095a195bff8f79be44f7a2d48bb7c 2013-08-15 23:58:58 ....A 56189 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34e44a236a9f2b834bd3fd0c69fd9383c1461eb0532eaa59fc33a9f4c1610c8 2013-08-17 00:23:50 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34f186c3495224d36d4ecc172c862164b1de9fc57380b6d0dabfb442449a98a 2013-08-16 12:26:54 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c34fadac21b9439a41c5e28f1e3003c3c55dd95197f9504954a7656190591c45 2013-08-15 06:30:02 ....A 6124544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35013dde7a792a9da7197dc0713b097ae1ad48bb3543ddca4c059d4201ce154 2013-08-16 04:55:18 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c350273e955504b22e05ba481d175ac6691387081aa06e0ecb1ecb536f2235f2 2013-08-15 06:25:18 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3507bd3660feb169ed32e5089d30a7a152e40b855a17e4a6c8aa05ee0754f59 2013-08-16 02:25:04 ....A 7025459 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35138541c7a374e7869849a9e2ad1d7c96220532f1f88ce998888ca5b091825 2013-08-16 17:41:12 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35193d369c34501a8c5a127fd353effdd80a7ee13514f4652bc18a13ad9be1a 2013-08-17 00:16:08 ....A 218624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c351a3f6b21fe0c98b38787e719809347f229607f35c57e3a396c1ef09044d6d 2013-08-16 00:16:48 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c351c08035c0c5a560023c57afdfbb0fe7eea72711efa7318562c3c98e2dc61e 2013-08-15 23:28:22 ....A 221952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c351c20f542d98948a252e11d0329e697e88b4be2e9cc15a0e46d36112a5c5e9 2013-08-16 01:59:58 ....A 214016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35218dfb79cbb4d1cae8a58c70c51f00a1fe60d18a69de8bc6218f64ef2d56f 2013-08-16 00:14:52 ....A 2340352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35338bc259d18d8cf19c7cd2a4f531b8e4582ba4f3735656fd5f68dbb99fd8c 2013-08-15 13:32:10 ....A 1971200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c353f7527083f43613da2cea19c0f9d738c7d2a43fb9eae10b19a3edc9b3cfea 2013-08-16 01:14:40 ....A 733192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c353fa06dccd33e8c0b75196afdf88a3bb8c226b2e130d52189c05115e536e9d 2013-08-17 00:19:14 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35472b32d9a5ca321cadcf221771b853375b8b790b6f9ff3be75bf801d137f1 2013-08-16 17:21:14 ....A 70252 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35480a2e9deaa724b1d67635c6130569ae095db1c1287c1d0a305473ac21ee8 2013-08-17 01:25:10 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3551ab3fc28c9022bd2bce5276754f9d1cf9e4651c79bff63876617aaab3329 2013-08-16 13:15:52 ....A 53268 Virusshare.00081/HEUR-Trojan.Win32.Generic-c355a365c93aa780c983656bea806433d11fcfff53fb56a3a5a79e406cd413b6 2013-08-16 04:14:56 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35605d19ab2f8f567851589aeb757f0a27f6cdab8353c9872a9bea4624e332a 2013-08-16 00:39:30 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3560898badfa1c9eb8b93bb682ded07551487e89eddd772b5fc92922c0b16f2 2013-08-15 13:50:20 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3561ac2c7c0233ae60a4045a45bbef8e7cd0513ab5805fd1fa6a2ab702472b7 2013-08-15 23:58:32 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3561f599d412ac4170013d9f33aae8f9620c253daa588c66b6c876d41a30612 2013-08-15 18:29:46 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35653794fc9bd99a9a51ec07634f86ac1983e042982dae06446d2f4a19ee4ee 2013-08-15 22:52:30 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c356a804d468b778eb44e098d9b8fbe19e8c8ce5cf810ce7dfd13a34bc8353ba 2013-08-16 21:57:38 ....A 456704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3571b2dbecc54d8b5293edb688cabdeacef6560d38a43f635a832783e26828b 2013-08-15 21:00:14 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-c357561b1fadfc00fabcbb8f09b87ea09a0c84ca4368d45659a3e31370bea71d 2013-08-15 12:22:28 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3579ac768d79d85acd41c47eaaf82a1af6085b7a858f74f9d7e7ca40523434f 2013-08-15 06:21:36 ....A 151887 Virusshare.00081/HEUR-Trojan.Win32.Generic-c357b2590591b653ec2f6cb12415d85b6780a137cf5e53ebc898e4e92438fbb1 2013-08-16 00:14:14 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3581638904e62faf5cfb3ccf19373fc69350a57c167414d092149e0e9556cfd 2013-08-16 00:50:02 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3581c215016cf34db5ccd5c001a8769473499341ea255dc88285ffe412525e4 2013-08-16 15:05:52 ....A 120197 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3582dadcf89ce462ded9aa651f54ca092b2d5e471722af9485c484fa8f6798d 2013-08-15 23:27:24 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c358347834fa59ff3068a5257a8b2a3442ac1378327e148575f53095b8a879b1 2013-08-16 14:01:04 ....A 40471 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3588bd57ba78a80ea3a3b4b209a3f40dd3e2fd80b646402169dcf00681a46be 2013-08-15 06:28:04 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c358cd627f07b76b71411cabfdd1a9796bb59d302661583561997be10cf49204 2013-08-16 00:29:14 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c359a3f44df974aa1084f08206b38281ecb429dfe665a946095426fa12c3d586 2013-08-16 01:20:16 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-c359dd543fffee82038359ca0adcaae39314a157c364973084d40f02c4a071e4 2013-08-15 21:40:12 ....A 472576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c359f629ec07bdfb6706ab2f9f0ccbad2cc3194ac3c4ade61333fe9033a4a9f1 2013-08-15 23:54:08 ....A 251932 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35a057f37586060b832bf7d73cda93c1158c8f9ec7307c26fcf09939cab00d3 2013-08-15 13:31:02 ....A 28566 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35a534bea5d3cf245773aafce2b4ca3d1ffec2d4a6e9114c0f049e97054434e 2013-08-16 20:17:30 ....A 231139 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35b4bd83250f5b12761b0b6885bd038a1ad4976cae005e0c9e6e185028725b1 2013-08-15 06:22:22 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35b99ff2bc6436124789d31c753dd8f5fca03cec402f53df8ce3465cb7c1de4 2013-08-16 15:56:34 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35c28ec6b640768099d72f6ae0fa53b1602b38884bad551550b2819c986df29 2013-08-16 00:35:58 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35c4f12115e9c0874b2d37278b77b194de0e26e5462147601a4c21bcf7739a1 2013-08-16 01:47:58 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35c9638ea12ee7e45192327caefd216203f6c765763e620dc61b962a4714218 2013-08-16 09:42:32 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35cc19bb993b5d49e5254e643ed23f46867b78fbeab65b3d24d68e89837d9b1 2013-08-16 00:34:46 ....A 1773568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35d03db4200db544d71bb1bbed8a1cc1117e69087ce9ac89ebb31dc369c175a 2013-08-16 01:18:14 ....A 3268608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35d9c00d18f63c04c882aab3e7dd7789f31440bae846a4903a52600d9b4e666 2013-08-16 15:29:38 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35dad653cbff344c59242c98d02edb7a2c741c28b5d6bb2e344bf460bed90f8 2013-08-15 06:20:26 ....A 158923 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35e47c95ffb3bc6b1372ce6c0914304d81f6c475e21c31bae58c2f2ab3b2135 2013-08-16 01:46:38 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c35fbe6199bdf396332913fbb4a113b8b25526c976564a9fc9f52d2e2df80932 2013-08-16 15:29:28 ....A 131088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3605dbb7707a2cf7360a21d6ed7106a3cc87b304567e7066c5c4329c8a93100 2013-08-17 00:39:34 ....A 512000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36063bfc20cc6c645ef191a3eab9427d995a8cae88f12fa46fb6fec7de3ac7a 2013-08-15 14:19:06 ....A 10787445 Virusshare.00081/HEUR-Trojan.Win32.Generic-c360678a3224de45974553f082c2ed872fcef9fa737b89e7058e56755dbcf09b 2013-08-16 01:35:42 ....A 2468393 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3607a8ddde2e98d995977d7b553433f1c3a39aacca2a4f7e36d05ccb8320ac1 2013-08-16 04:56:46 ....A 27466 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3614356ca1bb153ff20b8b946526671eac42b86d4b15a3ab8fba3ffa636ccc3 2013-08-16 15:20:56 ....A 486400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c361644ca8ea06775f8a20e7503f4235561da3e4290b6ed9ca62ee87637b8f7d 2013-08-16 09:27:26 ....A 531083 Virusshare.00081/HEUR-Trojan.Win32.Generic-c361bfc2b655ca21d8780e08f01d6b028a058e2fdee8f92f666ce51e85ad1df1 2013-08-16 16:08:50 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3623d873b904715dde1aba684c120a2a36905ab328174105100b2da0a3f7388 2013-08-15 06:19:42 ....A 376832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3624873570545789cab8ee75af986f752ce2231e7b629442e086bcb0455d89b 2013-08-16 01:33:22 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c363446596877bcced70f6e6c61ac9c28722bf487b684995883ba1723bfc439d 2013-08-15 13:47:34 ....A 761856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36348850e681e7fc813a559791648fd0d7e9fd9d96e7b547c0668786e3933c5 2013-08-16 00:34:58 ....A 950511 Virusshare.00081/HEUR-Trojan.Win32.Generic-c364104ff00946b56f499ffe10ad93fa3c3aaa7d28b0807451533ad939756d5f 2013-08-15 06:19:56 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3646c9084ac170cc76eb65740bb8655c6f410d5b6354edf0eecaed232cc8835 2013-08-16 14:39:22 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c364f47aedcff7e01218ddad6dda19cd6d4cf92bb085ff74262eb17bb7581b3f 2013-08-16 08:12:54 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3652df2a0216b201cc352615fc55249a9005cdb4dcefe60f50854d34de07ba1 2013-08-16 04:10:30 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3657307cf3ee487b08ba3a42ce5289c9ea45bb43f8855876b75e0ba31634e31 2013-08-15 06:26:30 ....A 58629 Virusshare.00081/HEUR-Trojan.Win32.Generic-c365d11c2b8315ea7991f33110f186a0c91c13cad6a5430125b459d1f1f31daa 2013-08-17 00:35:40 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3660b310d3087f5d127e022544059fb1bb8f7fb1a5595ecc102d3ef740c2758 2013-08-15 14:17:36 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c366e8974159d3498180b4e82d4ae1e2fbbf54cfe66369c263dc07139d43ce9b 2013-08-16 10:15:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c367dadf4abee5a52910f439f6f87c8c29917c62b042bba14728b9f382318fc6 2013-08-15 14:36:18 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3690a7cb9a2448f6f22264409614310a289fd870235063c2a18591001739817 2013-08-16 22:18:54 ....A 366592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3691b4938ec98c36ddbdb2b00ebc7462e074c5939c08922c9ad2a5896131f24 2013-08-16 11:59:38 ....A 251299 Virusshare.00081/HEUR-Trojan.Win32.Generic-c369aeec3045b3459f10607fbbfe6de5bf88a11287d9425b7acb515d50f9e1b1 2013-08-15 20:49:42 ....A 1241090 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36a53bdfb5d0202fda1b68c3a6302ad6c16f1e967b44a213130ece30a9a8445 2013-08-16 18:31:38 ....A 1056768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36afcc69f3ca37c3d3cece7520203fc3c88ef233e36665af32b550aa9333754 2013-08-16 14:42:38 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36b2dc6bdb68022dc6abe5a12860f6ba05ab8bcfbc1315b7c62e1f3fbe6c5c7 2013-08-15 23:59:24 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36b69d3547e4aacde74110d24246e92935209c3eefbaa065c9110f6d3006149 2013-08-15 06:27:54 ....A 933888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36c1e1bb18f1bd2e7cdda357892cc93bc327f529543eace8b028420f9c6c446 2013-08-16 16:06:44 ....A 658944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36cf0b99173ecadd542020d958e4118563b1a3bd7a9bdceb7279227ad64b41d 2013-08-16 18:37:38 ....A 2524616 2580902640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36d92b005f5fabce2d6fdfbf20056911cd40c979b256abf75d1cfa7af360d79 2013-08-16 15:53:52 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36da9e09857010fb2ecfb8c9f3de0f9202a9fbe652ee1b8f3dbdff0994b424e 2013-08-16 11:55:00 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36e22466d2df68ffbd70c9d36c12c9894df73c9fd425f5563b1a55e77270eac 2013-08-15 06:29:04 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36f06cd28667e4172e2d230d3242bf1b3dda7d3a6db7d2cd7306a84e4acc44a 2013-08-16 00:57:34 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36f1cfbef72babe1c8e6ebf4f88000986a849c82234e2a510cc09323a61883a 2013-08-16 17:31:34 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36f54c2c8d62dfbc50aca3fb8853d66224aff32b69805d9f607bb1682cfbd44 2013-08-16 15:56:20 ....A 28184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36f885bbe7933e2dc6490c09b9465f94bef969d3321d4bba6b71cc1a7ecb262 2013-08-16 22:39:04 ....A 40524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36fa30af8651ad4b9992770e327d06c400939f507558a908160a2a9fbd31fd2 2013-08-15 14:20:24 ....A 299044 Virusshare.00081/HEUR-Trojan.Win32.Generic-c36fd5a677622629fa27b5d760586617f05ecc4bb1fb982ade4d5e5e0dd93746 2013-08-15 22:42:02 ....A 792588 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3702afad9128210bc41b49fa305a2945a79fbee5698cf59dd07a0e7cb20944f 2013-08-15 21:55:00 ....A 34308 Virusshare.00081/HEUR-Trojan.Win32.Generic-c370b54db36ed849ec86541b9a12e5405b9526320289cc2f74cfdb6642f2e87a 2013-08-15 13:28:02 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c371726338ecdc5f0b520d8cf179b20ff26eaa65b851e40ebe28a293f04a930c 2013-08-15 13:43:50 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c371da10637533efeabc80df874007be053de7f3db56a5c4e7c97e9bf3bafe00 2013-08-16 19:26:42 ....A 1454080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3728959402b478857b03e177542dac78bd1bf10c6f4872c732089c7870e01ad 2013-08-15 22:42:52 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c372c644a12a477f6e2cef1bd6f4c8d046d850be2680e488bdf47e5eff06bbaa 2013-08-16 05:46:26 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c373099b73c6ec6dfc78a93abc5add950fdb6c7ba965726bed0fa49f89b8d648 2013-08-16 02:01:26 ....A 213249 Virusshare.00081/HEUR-Trojan.Win32.Generic-c373e2f4d7a8ecc8a3150b70c32a66e2ce9d69707e95e6c4c57219f92f2b55d3 2013-08-16 01:16:26 ....A 30484 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3741c4ad2780c52c6ba94c7cc0ca8081983b9e9c557ddefcb4e4b3f1057eccd 2013-08-16 22:31:04 ....A 212993 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3745b287fbef77079b72a80ae535b716d7ba73a29d5d0ae8ec26574e4939c71 2013-08-16 09:49:38 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c374894e87d7870da679abc1beef0d903151db28a70e5427811286f61b07b1f9 2013-08-16 17:24:10 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3751cbfbff99eb07ec9ac00c7009dec6e02107575de92a020b5011b9f77af82 2013-08-15 18:38:00 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c376a06b813e474aad32a228f1ac59a8d11f4bdf05a2bc0c29a679c87cc74c00 2013-08-16 00:20:18 ....A 359424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3771d572ce97a09069e88ba7520a5abcfebe5ea3d0e30ffb0ff4472d322f66f 2013-08-15 23:37:10 ....A 430080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c377ccf44f15f18ae5b1b6c205ded66d82d80f9d8ccdc9d3ead93186cfc96524 2013-08-16 02:31:26 ....A 150624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37868ac66a1797b13cda91c06cf092069dfc75b90556c0095e5139fe5cc4520 2013-08-16 02:01:40 ....A 53262 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37975047f812691b257e0476859b4a85e4f3f6ae6eab13003e92047bdd4734e 2013-08-16 00:42:18 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c379f51ef7f24fb306eb05607f61172b68be7f3cead9273d5bc9e6673f57017a 2013-08-16 12:50:18 ....A 1310208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37b0c4c6ef82f508f2670cd2ba152d8faba50bcb34ae7ec82e25cc3d7ddb38c 2013-08-15 13:25:22 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37b2db6e05b8f0054f9385fd07e1ab67e4692e26623c1663b70a82266e47412 2013-08-16 05:44:22 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37b42f2f028d8333b7f475a127a4efe1d6cc0992e8830fd922554973cf5c201 2013-08-16 09:49:32 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37b77f23328650e159f14534de9636b3690d40f87171257de73e66859eb0a94 2013-08-16 01:27:18 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37ba5782caffb1f3710565ef02dfa3a61d511084650a1fadd898191fb83314e 2013-08-16 00:52:12 ....A 15744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37bcdbc6797e2d21b7b2984c8409f54e880cf2eff63e7f8151f19fec15692d6 2013-08-16 09:51:14 ....A 422269 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37c0b63d71f5426df366d1661624e4f637a613c695adcd6946d504b42998913 2013-08-16 01:34:02 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37cd22538399596f39d62072d6cd1b362dd431351a0ba7e9641b45075a172a5 2013-08-16 01:25:42 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37d3817b0ad122377aea7fce1d36b8fe919c054327415ee18629ec783995a7e 2013-08-15 20:54:32 ....A 876032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37df341f220d7dbbdb7f741c064b71c75d819352857b41bdc9eeae943b7a577 2013-08-16 01:35:26 ....A 552960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37e6753db31398a6695af7c1eb18d6daa22ce922110c7bc31a0e55348443a7d 2013-08-15 18:27:14 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37eb392559d870c9798260a7b4d4cbc447925ea97bd68435aec621bcc8d89bc 2013-08-15 13:12:18 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37f260a38ede2c747e96bbdcbc26bd7da0bfa1689753b1850c1484e9484ae19 2013-08-15 14:38:52 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37f8aa1eb182a8901e7bb8476dbe0b54bb508e3280864d6e28f63cac71dd87e 2013-08-15 13:16:16 ....A 1538560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37f920031e5f85de63a419e24f0b4bfc0aa8e0eed0e62a2da3a645bf82bfb2b 2013-08-16 19:58:42 ....A 39702 Virusshare.00081/HEUR-Trojan.Win32.Generic-c37fad915ddede1a488d99a5e40aa107483c98e6cd64adc04e5f967d37755423 2013-08-16 00:53:12 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3803896c4ba94346b576d829cab3bd93eb89f505f60a40b4e8e11788852e5e0 2013-08-16 09:04:18 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c380be9f865c8f6a446a82c6874811b1a5a46546f4d50b41b3b34f1e77b9c6c6 2013-08-15 14:12:42 ....A 269546 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3818d90636f983abce7bab0c84b92a4493554b54ed822cb8323713fcc970418 2013-08-16 12:16:10 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c381b793cd081632a5367909e43bd8e75bef8521200697f61e4e0bba198f79dd 2013-08-15 12:33:58 ....A 2560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c381f0f69e5472a2dcf3730d3849ce49df68d792e09cb67bc58cea7504d1b6a8 2013-08-16 01:26:16 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c382537bd4d9353eea53d2a077759869f67e3bb12de7c10ac19dfb29861d38f6 2013-08-15 21:45:02 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3828828a161ded85aae07672622fdd19ded8d391d71cbd4ce00067a82e9cd16 2013-08-16 04:49:54 ....A 557056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c383747d32859390268ada58f8bd397b46d7c1e89fd1595bf863997e8f6c9b84 2013-08-16 01:16:28 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c383b2fd62d1da4db0a1fe4a682a91c2d343a51c108eded1ed764d41861e172c 2013-08-16 14:51:12 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c383c5b7443b11c551f0e242014911a8c8dedc4798a94d18eb714053842eddff 2013-08-16 21:49:56 ....A 65524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c383df20737bae44e173cdb95df101129bae44729cdd931d7155d7e0d1c97ee8 2013-08-16 05:44:42 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3840873fe3655c6941937c3223bfeb500a39ae70c62e9827b2d6aabdf1e148f 2013-08-15 13:26:14 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38463536c7c7d17507f5e1ace29f054702fb412db2d71b5c4fbdf1b08c05c22 2013-08-15 22:41:56 ....A 1161501 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3849834c27b0de4967d80b89b0338277b4789efa8d373de0ea076e5bb3a15aa 2013-08-16 14:12:38 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3857a5eb529cfad29e9bdbdbd463c9f8b85da480fbe27f6768787d3f2a80af8 2013-08-15 23:24:10 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c385f4ce4b6af4812b7ebd49feec75968c1775ac2771e19d9b6a4d1e47460a85 2013-08-16 01:44:18 ....A 2324480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c386d289fb0d163a3d659329fbfe733e3dcf985c2425b150a9c7fc2cc4693480 2013-08-17 01:37:30 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3879e0c6a83c8f0805e7a2cc18d2a6b9f98e1b94973cb1a0ad9e16922ee426c 2013-08-15 22:44:08 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c388f6bd5d3db0d6f73d6cc3d8de60bfc8fac1eb822546e43287d0f271a64553 2013-08-17 00:00:36 ....A 734720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38942c135f0f19b9882c8deab3aefef36f495925fb847cf6e3610a63d6c99e0 2013-08-15 13:43:52 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38953a05e3fa239cd6b08c06c00c2933146be409f359675b0b1f33a724aa51f 2013-08-15 23:46:26 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38986422b60873fd562af2057bff1b674d4b12f28bc37604f2ab67e2398814c 2013-08-15 23:36:22 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c389917348725893d2a1e85452a5d24a0544db397c85627c9045b40729ebf5ca 2013-08-15 20:55:52 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38adf575a1f4a0b4d710cd7179d822bb3eed65910da38dd1266023979ce23b4 2013-08-16 15:46:42 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38c434a2561da3a8b42916a3e9b969272f60dc72920401637f0de9822d533d6 2013-08-16 18:51:36 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38c50712fc89f3b36e6998dd3d6f28beab2bcfcd07aed397b1416659f117d53 2013-08-16 20:53:02 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38ce8a82614bb90d2d8bbad2103dcf609f133eff767459b473ef3d179cc4468 2013-08-16 18:23:32 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38cefc09626e71b61064076aebc89704811534089a7fee0949e408eb102d283 2013-08-16 10:31:42 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38d94eccacddd5e597d453fb56da88f4995b77b578c09a3e5df335a284eb822 2013-08-16 04:25:28 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38da19939031dbed6435ff82721cd406371f11a917f6dca77ea71f2d5ee9c7a 2013-08-15 23:23:04 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38db3e4df48cf442fa4a00aa7c9b79379ab4bc0c896461a8c89993c78270c6d 2013-08-15 21:45:02 ....A 885760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38e1faa8ca2ee0da7f125453240ab49c4e8b700e29987f002407591401ea663 2013-08-15 18:38:24 ....A 373744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38e50f0987d450ad533db5034eae9fa59462511e9eb7aa37cd5c02e7b9eab4e 2013-08-15 13:04:04 ....A 227647 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38e9536650f0391d441ff4a962b736ec724b7b759d83044b2917814e1ea0e36 2013-08-15 13:03:36 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38eafd559529783ad92994b2f527cba79642755e877fd73958e0fb09069916e 2013-08-17 01:30:42 ....A 6504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38f449e4d1ee440aea67a822f26c10bbb350af8cfbfd975ed363aaabe591c86 2013-08-15 13:13:46 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c38fd8a1962dd95e73bdad55246f9c466141a013d37bb676eae2da771e6f9b57 2013-08-15 21:00:00 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c390b3f984e45ee7339022f87a6bfdee425ea02c0b9f80bb7da3916e89c00919 2013-08-16 01:32:50 ....A 361472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c391fec21ac5ce44260fcc69a72d09ac6e068f6b8dd7a01834fec85d95982c9d 2013-08-15 12:30:22 ....A 157068 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3924dfe69a8b300052a79b4ed66a464ac2b772f1c5ea69b6eb7b18afc399462 2013-08-16 17:09:14 ....A 1316864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c392c17af9fa539ccf5304df0223a6a03664f7d252b7a83771aec6a6b4fdcb69 2013-08-16 12:31:56 ....A 5596100 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3938c75712a59489203f66c6c10f629c401073aefe0dd928ebbcc23f0442865 2013-08-16 04:12:22 ....A 158198 Virusshare.00081/HEUR-Trojan.Win32.Generic-c394757bc77efab803426e856219ebc731a744f8f5c6bbbbe9e5bcc0443d5b59 2013-08-16 19:17:36 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3956858f9589cede7702523498ce12493330fdcadd2ebc68480d10cddf80176 2013-08-15 14:20:22 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c395a44c980337deae85723285a79a55644e73fba3173664a29a61911d14c8a2 2013-08-16 00:22:18 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c396854a23928e7ef9c77c44c089cf326b7baa27b96b0da3b743fdca587a95cb 2013-08-16 01:31:32 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c396cb71dac5e6e7ff8f737a6210c20fbd42c8c6f132e32f39826a114f3ccb0a 2013-08-16 01:20:14 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c396f24bfd55aefef759abdd59131f1fa7a876334addf19c401b73bbf9694a99 2013-08-15 22:26:50 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c396ff0bdea4ea9047b06dbf33ee69e66a6e43281ecaf22a2e37d4b43be51cec 2013-08-15 14:17:26 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3975d5417d879f602e18cd6f18a818ca355bf7e4caeaf451712745cccecda8f 2013-08-16 01:48:28 ....A 916095 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3979a54bf16b19deaf9c0ed0627e73aa6fbfa290aab6ba4a4711b9cfcb6a8c7 2013-08-17 00:50:44 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c398d4ca9e8f9301f8bca8234598613c393302822944bcc8ab74073f30fdd0fe 2013-08-15 21:39:52 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c399564bf32447eb7fa8f561eb227f78e3954a0d9ee399b8de687bea27606527 2013-08-16 17:12:54 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39986bd3ed97cab15a39e391aebc554132e4abf82a4ff00d306f8d6676e892e 2013-08-15 21:40:38 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c399dde090ca96cf7a5fbaff1909ff9fa520e27ea9cb778c3e71f6b940fe2812 2013-08-15 13:20:34 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39a55e0502b43f98cd2a761413e1e60baff178b80284c016c6a2cded5881064 2013-08-16 19:14:24 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39acdeab9e3e2ee022b8175068f6856f4e4cee204b2f958187dc26bca7b9f9e 2013-08-16 23:16:54 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39c0b1c7355aab521b900bdc1217b04df2d9d3d85af031970d0f2343167605d 2013-08-16 15:21:02 ....A 557056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39c0fa831a1cd6c4d52380aa8bb451491b60968ed6910b38136bce19ba3cba1 2013-08-17 00:11:30 ....A 368640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39c207f56dd21a1f3d76d17066b7e2138c9b3ed63154bfe75548ee54829d551 2013-08-16 09:39:14 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39cd644a245b267919ddacbd41970696296314f55d0b343627230af42dc04ff 2013-08-15 23:25:16 ....A 123720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39d47e52e71615e8d4a06565f22786ac2a71c285b2b2af65cbfe2e7326f997b 2013-08-16 13:16:00 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39db51c318261e45e041392954c9aea50b645414b4016fba74fcdfcca88ed93 2013-08-15 22:25:46 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39dd71ca02d399c50b2f93abcb4c399d0d1ebdb98f0a7b4997102cc7a8ca866 2013-08-16 13:55:22 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39ed08d34b8cfee655121b5160eb31a3eedfb3f6a1347ad5c87548a1e8bff15 2013-08-16 16:37:58 ....A 1536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39f11fc68da685be6648dea64726bb8189259c92405a31a16913eeeffc18403 2013-08-16 04:22:30 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39f9123b29c044c77bd55cffb978e50c9fa9b5f6c5026a3e2b9b3d1aa0b352d 2013-08-16 20:36:00 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c39fc34cd9443cfc86302fd8aec2bf5c6fdd200344eeb3a543de371254a88dad 2013-08-17 01:30:46 ....A 1084416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a0030ee452b0c2a2e22b21487a75ccebc345543856cfa57b8859723f233183 2013-08-16 02:29:02 ....A 1940480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a1770f3c2bbc643f846159503241b5658ac5cf1f80462e4d923adf20dea77b 2013-08-17 00:06:42 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a18ab0978ecec99440ee4045095846dff8212896b3cac90fc8ff6489555e9c 2013-08-16 09:18:56 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a1c4ddb3e13ea587bc95f16ad8d2cd89e86a389b44720bd67903cd507147ea 2013-08-17 01:40:06 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a1eead98a57469bf4b545f7771528e8ac28994ef0cd0808e6d224a5613005d 2013-08-16 02:01:28 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a23fbcdda76680c45f340e661ef402527387b6c491faaedbf97979a5cf70ae 2013-08-16 17:35:16 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a25e46ea08ecb3fa0fdac96ba47ad4420e9940e929352cbdf014ab8d75dd30 2013-08-16 04:25:48 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a265c537ab1eaab8051f99071ebe108943a00c3931e675c5927e9dc78c8c26 2013-08-15 22:42:30 ....A 46071 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a2ce6aa8130aa9e1823b4b05b70301c9f717178888cc292dc21d3f1664415f 2013-08-16 14:46:44 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a2db0a6f492745d8fded362d18c9a6cf12dee183ea6783caec5dc4993295af 2013-08-15 13:40:56 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a3b8c9f4c17a752647a9cfdec3b545aad44081d8745a5f8ca93fba6e22675e 2013-08-16 04:18:10 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a3d92114dee6ab6bf740bf322cc8f955539324d75656479d23e951141dccee 2013-08-15 14:11:30 ....A 448512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a4426beca7827dd155c5ea106f7ba24f9126c3b3e186bad04fe4ee3f201a78 2013-08-16 09:55:18 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a496ed19dce4400c7d2113050cec6a20c64325986c5f0f266b3c9b8a7ed4ae 2013-08-16 04:25:10 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a5aafe037b25584ec225d7046938dd3f5629951f1e67d59d6c1897452f95b4 2013-08-15 18:25:50 ....A 27655 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a5e4ef98d539788079558ba6ddb6222f8ed8290b6a9b2b1efe9bc0153c37ea 2013-08-16 09:03:24 ....A 71524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a658301d8830393a7e734be37b5674b47eb81fe9fcaf6813391c80d479c16d 2013-08-16 04:52:50 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a669c5cf126d1c230e986b0686debbd29efda2071424bf761d62d7480fb31d 2013-08-16 01:26:52 ....A 251453 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a66b3e97731d782e6921ca48467a9fd5ad46690b2870bdcd60bc06d3f730a1 2013-08-15 23:17:50 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a67b58c11c9c375b0762afe3fd0b5822519f3a42189c0fd940a53cad758eb6 2013-08-16 01:51:52 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a709067a7658809581d0f895e473cae9c1c8c9b75f14367b416f9948c4457f 2013-08-17 01:04:14 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a735188648f90d15a39c3f5e956c65a88782e0ef6b2c373f6f3b9127b32a02 2013-08-16 19:51:28 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a89ddcc663066102227021b460579d1b6a7b468aebb3764695f58043e486c2 2013-08-15 21:54:00 ....A 873984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3a95b9c8058683f07ecfbd7674ea9b5ef9169cff05ce742187b8e2774f88f64 2013-08-16 00:20:26 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3aa1f03b7c54e37d7d8827ba211d665c14ad0e33c8061b279e7e5b02840643e 2013-08-16 01:33:32 ....A 180113 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ab0542c0b967079d3df29a88a779c4f6e95e7106f55802d92311355a6df326 2013-08-15 23:24:42 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ab8e98d10e3ceddc86b4a2bca06bff56bbbf57c7353db91f0acf738becc7d3 2013-08-16 13:24:26 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ac19ce380873e63364d140b8f7864ca2f42b8af254343da0396aec437769bb 2013-08-15 13:12:04 ....A 888320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ac2f9628013f573a7de0e01ae086c858c59c38096f9befcdad115d168ff429 2013-08-15 14:40:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ad6cd7bee5ff5c182832071c90fba1ae6f9ff13ade646c967942a40acfa565 2013-08-16 14:15:48 ....A 780795 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ada504120aa18d09b7441ee5f02e9b18136b9d81df42207c2ad28f546efc99 2013-08-16 18:31:30 ....A 1310141 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3adcad0b11deb06f34127e2219a06bdc3513fdda9c308eed9b16283739d6abb 2013-08-16 14:46:58 ....A 412853 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3af1735386d710c9cd4e19ee60eb57d6def1c0ee47ad10dbed48ed1875587fc 2013-08-16 05:45:54 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3af79d2c64b9eaed615caf9f6d5d6929d4607002190aba93cc88ae903302c5b 2013-08-15 12:29:02 ....A 209825 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b09d3b507f68742f8a6ef1c1f7a1e57d41569459cf76e597b402291927fa41 2013-08-15 12:54:20 ....A 95741 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b17b896db2a9a7a731c92d474aac47dffcf042a2263e15086f42e4775ea9eb 2013-08-15 21:01:02 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b1ab89e732310907187be3773585485e98df32fafa98ef88c4bf1ee976f28e 2013-08-16 00:59:22 ....A 2297856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b20e5ef4de72145d7f793e368a4e0b7fca30034614e299f2795fe4d6ffd053 2013-08-15 23:28:20 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b2113828bd76a48327246e6b93531dd9e4e89f7b2d295a688540ac7331d153 2013-08-15 13:10:18 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b3318872266833096d3ca4dd2cc63c52e01a22536e86e55ccfde682b4837b6 2013-08-15 23:20:06 ....A 86446 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b333afae0436791eb1d9e4fb1d9cb025f266dcaddaac1a68b25570aa5d06a7 2013-08-16 12:28:50 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b5cafcc01a3d843efdc17946a43ca64c9391a3f8f61f96d127b57512e07499 2013-08-16 22:43:24 ....A 774165 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b5f1524b688fbb4c9cc4907da807ef88041a5bf4734ef15c106f3e4546ef7f 2013-08-16 21:53:46 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b63d7d6185e3cccefd1cf2e7565a9a224f31b3e34c23476ac098688b0f3c5a 2013-08-17 02:02:50 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b692107391726a6ff5464c1475bf7662b74a5c9470bbc2936ab45bf515baee 2013-08-16 23:25:50 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b712ed32be970dfb60e0e73c99e2e469d9a01a03445a4f9e7325af862bbc0c 2013-08-16 23:24:56 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b722a6d02bb5a8aacc15e3971e6b8d9981bef887bd9042ecd9bc3c43c13a61 2013-08-16 17:09:26 ....A 314272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b726ae4ae92d8899c137fe5987af98adde4834ee316dc6008fee8ddf1c6501 2013-08-15 14:22:00 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b767e4e05a5196573ca97c0755b27f9bdc795e1a303a25cb6852bd36fa7025 2013-08-16 21:54:06 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b83af6b7e73465fa41d27d6b4455bb9a60b403fdcad750660e38305502f24f 2013-08-16 16:01:28 ....A 227840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3b9ca7f2bf630913d1b792219c42e353617e3db9c5864de0b6d7873752fcb2f 2013-08-15 17:29:50 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ba95129ad8fc9f6d4e823cd26af76db38502a17c33fa50353d38e93d1752db 2013-08-15 20:50:50 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bb836608d7225476cfd367c376c05ff11a7fe8a720ce3e8a159d1fad2a1bf6 2013-08-15 23:28:28 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bb8be6ed2f34d8909bc8dca834fa6f2956d2889e0f32c0ef67ece967696bf4 2013-08-16 01:59:54 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bbd54b4861080fb57c26788ba816c15cc8c3a4b306f1be3f4dd833dd1a6deb 2013-08-16 17:47:04 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bc4082e9682d55a0b66d450fed6fefe96b922cd7830c694924c0d85033602c 2013-08-16 21:11:58 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bc8530dc142ef4c2776d875a921075418cce78e90cf19a740b92c03500aab5 2013-08-16 12:00:26 ....A 340480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bca7471447963821f89e03f4fdb1f5cc70e56a77dd06443098f9a9c96a82db 2013-08-15 13:07:20 ....A 1103914 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bcca92dbd16c0dcad21e558c534bdf82f3e2c1b3ead4eefe6bbaae4f286808 2013-08-16 00:51:18 ....A 185716 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3bdba97d991be825fb2cebe608977f034512e41513037ccd85a4b4099f2e2b2 2013-08-17 00:39:06 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c00146c35adb2946ef307ebd381afb0486f6683188131c58c0c6274b1c5b6c 2013-08-15 13:34:10 ....A 2809856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c0042f92ed4d94893141947ecab40428941eaf3e5e262d422c1a4b0beb80a5 2013-08-16 04:53:40 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c07ee742b0a51dc9b8f4ade59571ff7374bb815fa9a6119523af0090f92d0e 2013-08-16 12:31:16 ....A 1114112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c0bb2bf2cd95f545a91e9853cba1cbe443a82ecbd8ac3cdfff805675535928 2013-08-15 23:40:32 ....A 332288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c1382544049d54664f9a76853dc3659730b381e2f1155a288667a0c42198a1 2013-08-15 20:49:14 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c2705cc19f9bae3433eb6d645f3e274ff0b45f79cebf3fbe267b89a0886090 2013-08-15 20:50:22 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c284e9a61dda4ae8025bc1e5c5777c947066fd2609fcb77ab17d247de87d5f 2013-08-16 18:03:42 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c2e0252f2d305b480023bd8e277ce2afdec8b47d94ad7f4eeb17f99e22b775 2013-08-16 21:21:14 ....A 27672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c2e07efa2ca759787abddd7a3ad585406a01567201c2613c390174b8b9891b 2013-08-16 04:47:18 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c35d1c330d4bf8af6739ebbe2a5eea2b967d21d7affcdd8f137b6e4947766e 2013-08-16 17:41:56 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c392269e31ab9e597a4803d40308b01a8007a375b7d3030eb6483a94a834e5 2013-08-17 00:19:52 ....A 142336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c489f55a2ced5d1166c8def4e98739f60b1abe0b477011d0a32c93e18c1fb8 2013-08-16 01:58:42 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c4e5077ada190c0af55bdaf28ea754b795689840b0f4262eaf764f1d4f8ba7 2013-08-16 09:46:20 ....A 185280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c4e5eee56c5d7b14da93da26ce90ac7c600ec20cd07dc47c4db5bcdcafb508 2013-08-16 13:24:40 ....A 70680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c606d1adca31a6273ea6016d247245c3f83d8a2f1be4dd56776121b9411f1a 2013-08-16 01:32:42 ....A 968192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c6a8c5d659bcf64c1b263a34bec9e4e1ad83eee2c94f9699731aa6638c12e9 2013-08-16 10:48:30 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c7a13b423d42dc154dedee3da044cf8a65adaaa8187b15caa19f0ea4409f13 2013-08-16 08:28:56 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c7b8e9e38525564662ce8ac4dacba93139716ba8a71bdb6efea15fbcc26f42 2013-08-16 01:49:50 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c834ef8fae7525300e1751fe523eb663a97e810a943b67b3139e844d5fa2de 2013-08-16 12:33:24 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c8a6a6031b4d3da5409a9caddcb09f0b40b3b9863b40156213a924d46f5106 2013-08-15 12:28:34 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c8add152c7ba1d7583b3c3fcec1995e5e2eaef1742107f6a714a9aaa034eb8 2013-08-16 04:48:42 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c8fd42720154597c5d6daf1ea251f094e8e48b7d15618b6b0531c543699ff5 2013-08-15 12:30:02 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c91c0a6b1a63e230f5efaf84ffefdc2538edb23872024edb708fecc5852941 2013-08-15 23:40:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c95042711b33e4da4fb78b1bfeed58605eeea0bceea11584de4c3c65dbffe3 2013-08-16 02:26:50 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3c9529e99ebbc4904e4064b6c2700b098255eb43043c330dace02602c3c2d69 2013-08-16 18:58:00 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ca02a5d4fa6c3253c6d003a7b644d61703eb7f59a0464a29e9deee609ab877 2013-08-15 21:49:24 ....A 1185405 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ca116fa4d96f8bfb4f53fe9d7f7d9def994505a954fcafd43fbaf2c25035b7 2013-08-15 13:08:10 ....A 4437504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ca8e1939b539325deb106bd85a99f60e0c8206f6c62e2ee1a60c36eb47b83b 2013-08-16 13:08:48 ....A 1177088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cba2bec6eea7daa2160432b54c4b15e465a40a49c0aaccc971c7990e564439 2013-08-17 00:15:04 ....A 131739 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cc161284d851f05b494de2635ebc3988b3ec7364f997cfb6d8292fc02b2d02 2013-08-16 21:50:54 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cc39f51fd7c35bd66c5c3ec4fc1d58163c719a3cccb55ee6fb84490db3593f 2013-08-16 00:35:06 ....A 2738176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cc3a9af0b24be1b903dd995c2e2ae80036488a1de16fca419aa1785f7f8d64 2013-08-15 13:48:08 ....A 231936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cc8702bfb1f5e31a3e33d69fa265182d539e9b529c03fdc6f9b107b2778a5e 2013-08-16 01:49:44 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cc95b803a1728b17bdb80ac0609dc7e7fc51f4f6f826245f20fa7be82720df 2013-08-15 12:56:28 ....A 4308480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ccb303d0912273c993ad03b7af3f38f5d79cdc37ae31e291f0d42052d42a55 2013-08-15 23:19:22 ....A 2763227 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cce484c06bbde247ef2329a4797fee1a2368de4deb00188163db127c7bf991 2013-08-16 15:09:02 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cdac2324c59aa41c3201b146a0fa71dd3e67233191aaf9169302378679a855 2013-08-16 01:23:22 ....A 25047 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cdd2a15f32fb4f26dbf89cb8d90756d4e4f557073d6e79ed12ac968abc40ae 2013-08-15 12:28:16 ....A 34461 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ce0a679247257bf977b665dc633eeb689d542514a7d9853901618584759a96 2013-08-16 22:53:20 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3cf64898da83d43f0101889b8fc160c608bcfa034727d602676d2e4f42c4da9 2013-08-16 01:05:40 ....A 528512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d15946908c2b39c9d0eeddd65b661d697697d15a271ac809310c6a8b42cfc1 2013-08-15 23:41:36 ....A 1981809 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d16020d99ce120a7c2fcf4badead41c1595fdeae4f46a9be6ae11a5137ef7d 2013-08-16 22:18:10 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d22019b0a10f417a0a95d60abfc2bc775d9ae675d87ca3d33af46b35fa4272 2013-08-15 12:27:38 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d295cc1773a10f16d9b89c8829f48ea4ce4cdf0ecc1692ada1baa51e040b65 2013-08-16 19:10:24 ....A 6496678 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d296b4ca652f8d59c06170c6c007b693bb1536d994ce1711a38c6bb73d2a9b 2013-08-16 19:20:42 ....A 272384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d2af7951318030e7a93322ef2ad2cda10f2b37d5355c8b9c70ca615e6e3199 2013-08-16 00:16:00 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d3cb4d0391d3c0f857c781faa1fc91c40d0ddc345899005523525829bac80c 2013-08-15 12:56:04 ....A 2323968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d4069b98ea8117b7193edf0637b422339f4f07d26f05ad06fd817aae37fa4a 2013-08-16 00:49:56 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d43a8c375b634af31e880b3214ecbee936d1e3af1c1292969d236b568a24af 2013-08-16 22:48:30 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d55018a595ad9644df0ceba37974c8dff459f3439b6a4b7d472d0df3eda9ef 2013-08-15 21:42:38 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d5988fdaa9f35a8e7c6f5be2e38691f4aa95ab0f444cfad3b58b9200596f54 2013-08-15 21:01:04 ....A 610637 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d60f224eefa3055ffe07b1b2c47a76f8a28796e93bb24ba17fa3d4fd69fd44 2013-08-16 13:13:18 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d66519cb2af85e7e75156d56a95a2881587e7355534b8a7e05788587bebc2c 2013-08-15 21:30:40 ....A 55572 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d7579fbc5b5f2e159adf437af7c6b767b454f8ccdc06399657796df9e5deb7 2013-08-16 04:27:40 ....A 899072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d75e4b968fc0d781d16a0185a9a0b62f02035e305dd85b35ad2e373d737360 2013-08-16 04:44:18 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d7fa85eab182e8059017c52a96ac9337212377a0f3d441325ea1ada60d2abd 2013-08-16 22:41:20 ....A 269312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d80680efc2fcd8d530c4b57a0f754b021bb6f502c65d3537b8d69e4b0107ee 2013-08-16 19:18:06 ....A 315792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d8274d60552c2be1edfa60a4300a43ac95f25318e0f8a2ea6397de2d6f3790 2013-08-15 12:55:12 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d943f52c06d88934cd25d05abe5fb7468a0e7f31bb3fd78c840b349f5288aa 2013-08-15 23:22:54 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d98821ddd843604b24ae1c7e2dd5c1676293803412ba9b5d7c34518c9b7435 2013-08-16 02:06:06 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3d9d7c65dcc5387848d15a11ead8309e16578b32cebb3076debdefd8b05fcb2 2013-08-15 20:51:46 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3da262d20fdbc22d634d8b5f9a72cd9ff70d9fce969a7e5eba8fb1b843c139e 2013-08-15 13:06:18 ....A 449024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3db0cb79c31d47e1b15d67559b73588dc5f17f859b10c19814e69a7eaae1042 2013-08-16 19:13:48 ....A 2766848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3db9aa82c407f28688bd1c4d6468f2ddf78ce0c1a17b69f2dd3104c9099f6ea 2013-08-16 13:04:18 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3dc1c698ee36b24b792fe6d6801f875451cb7afe5d31fd425f5622cb24824fe 2013-08-16 00:58:44 ....A 199680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3dcedfa7753c973e8a7accc2c6a0190729b733e447471756609e5c82896addf 2013-08-16 02:05:44 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3dd8600a15337aa7bf050485e0d1a367ada044da442d74751ecb02dd3413777 2013-08-16 08:38:46 ....A 65102 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3dea65a5a4d2e6ff086f37689c5ab1ca00ad6e431b113b405ee9b9080fca7bd 2013-08-16 20:48:22 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3df51bc72c8223259ee69fc3c29a78f34bda31acbdce6744d3136ecbf701e96 2013-08-16 01:37:38 ....A 1623563 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3df57840f6adb108aa56812cd651a5b39698f1f325b718db257b89302e03374 2013-08-15 13:11:16 ....A 258879 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3df8a4b6c65fcb2b4890f6e0a97549ec2c57bc7c0613d39e12eabe86973ca65 2013-08-16 02:27:52 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3dfc3335dbfd403ce5bf1fa8a095980189335c1e6d3c3593383704f0bad47ab 2013-08-15 13:20:22 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e061ec555904f1ca253c4fba68e0c7174075ffc2c529d90dc14e368c21e036 2013-08-16 00:50:02 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e0866a7532542870c5acd0bc0fc8dd0a7537de25fee6af6f5aa03c03d802fd 2013-08-16 01:59:30 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e1106d4bf6e8a010f4f006e166ae5839e130a616121d1c8a93371247c193c8 2013-08-15 12:56:52 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e150f1cce116469f336aaa6af31c2a16ee29a2a74b62c14afcea6b20db584d 2013-08-15 21:48:38 ....A 723690 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e1c7a37fabfdf26937ad86206d2249090899ea1d7bc569932f89a46155c8fc 2013-08-16 20:09:00 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e2108e0ff9b98c451ffbb8f6021c52ab74d33e1ac49d07813b7680a45eb9f5 2013-08-16 20:12:16 ....A 1352192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e3d04004d34b95d71e70f403be47709756365dcee06f81c3c6c92c0ba7e9f6 2013-08-16 14:29:24 ....A 1291264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e3f460c45a84f2fb00b9cc5c3b1474ad63661ee859e0e7de2d90dedcee23d8 2013-08-16 21:58:48 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e418108ba359195e62ab3386ee56ea73847f71de3bb4940bec325314b41107 2013-08-15 21:48:52 ....A 86272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e48050dbcc88a654ed74b5219a4734ce38608d047b2b6ffc598133f5f65eec 2013-08-16 14:29:34 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e50188105671e6ff54ad890e8546bca2d1297444a09439bef6e2461f0f1003 2013-08-15 23:52:46 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e5772167c2bd3bd6d2837f2e056ce80c0420298023d538651ca63928c0efde 2013-08-16 04:15:08 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e59dcdf06f28bbf4816fac6e958a7c095778c95e86e09516ee22e2e75b5f88 2013-08-16 09:00:00 ....A 884573 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e6cb86cc1ad2ecc6ec945f1dc49efdc8344d5f1bad3d3eaffcb2783197ef6f 2013-08-16 22:53:02 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e70b209058736c70ea96e64e2f53930df3e0a20ac97e61780d72d82756efbc 2013-08-16 15:12:02 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e711489960577d4d8e83c54bfc8609f35fe3d32e555a120b55c273e3671558 2013-08-16 12:24:32 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e72c8a1926331a4be3d712f8c7fc421693982bb567eca3ef7326aae4c96c0b 2013-08-16 23:14:46 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e7379c57a882d11adf876c18a64980d901a57acb2dfc4d0d5d7fd18894efbc 2013-08-16 21:11:30 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e816eccf181503dd4e93d5791d52370f11bcdea5e550b6fa45d1030ce5e6fb 2013-08-16 22:50:58 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e852b3a60299564faceb469bfe74cca8037e3b5fb2a9da104ecb80d4e4a87a 2013-08-15 17:26:22 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e8d343e786f5ea9dadccdbc6eafd8ae645e7850b4ecf7eed72d34b72b0eef1 2013-08-15 12:30:06 ....A 5767168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3e92d68c8e11e420179029d54f003977c6c1cb18f1c0027af93eb5d9faf9487 2013-08-16 08:35:38 ....A 164352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ea0d18c34fa454a6a29908c05638b8ff2302b0389f07f5788ddab2dc876e53 2013-08-16 01:03:32 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ea486b67aeaab78a16db169ccd30ea7761ac00e9f97a74fcb82a4b3d7d5899 2013-08-15 12:26:48 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ea8a42fb0c9a28400fb7e6302327f1a9c5d18cd8d1e1ddf0652e2df72524aa 2013-08-15 23:50:14 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3eab70ea77af363bf3d17845aae4c69d4a67683b982f60f453fedbaee7adc41 2013-08-15 14:20:00 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3eac48f5192e437acb2b7bb6f12cae54e3da04db9be34cf7342af7e7de45bb0 2013-08-15 12:30:56 ....A 155915 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3eae82f1c8ef2c8da61d18eb0138b44690ce74fe7eacc731e182888f447aebf 2013-08-16 20:15:28 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3eb16623c5e0942b2e8286bbb60fb08ea63be50d91829bc714fef5e28034eec 2013-08-17 02:05:44 ....A 68294 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3eb3939579123bf8b42165dedb249a9625d9fa0f18c2f17c9914f0c2b94e255 2013-08-16 11:29:44 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3eba2fe64d76fe92b5ce112310d6c501873d22c1ea4149cab4863a45516d761 2013-08-16 00:58:26 ....A 1536008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ec021ac588c3e883b36224fa481168e4c28e0347e3b26aad9b8837e88509d4 2013-08-16 04:24:50 ....A 61719 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ec14f9a7c8765736e8c9b3229669943d744f588789b989b6a5c0eb4438ab43 2013-08-15 23:41:14 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ed2017d63c109900ee931bb4741ba3127f0eaf3c5f82113b718b8ea8120a2f 2013-08-15 21:52:58 ....A 109631 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ed9dcc990043216bd4435f9c56fe93664afa8799afd6ae9a8a6f52fae2d5d1 2013-08-16 22:50:22 ....A 167424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3edfc09fc0f61a3c8d5c3c6ab31c5b9432c0192c85ff85f9a1840db47692bd4 2013-08-16 19:18:10 ....A 6124544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ee89345b6a4935fbfa96498698c6a939962ecdbe29d28ead46ef81d71143b1 2013-08-16 01:47:54 ....A 650240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3eeb37f75af305e97c48f4e84f291883982767cf7511e1713de6d38c836935d 2013-08-16 00:32:22 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ef593f13fab238e64b6b85b29fed5d5b1f399cf6ce8bf4e3f0ad39d000bc6a 2013-08-16 01:50:32 ....A 233985 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ef622248e822e0830211d710d1aa739500e543a80f0dc0e2ad7b9c67934f86 2013-08-15 18:33:24 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ef718f7ec166c1f27430b259cfca844fcfecdd4a38764254e31903115b797c 2013-08-15 22:24:54 ....A 385768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3efd4db5a940328b2a056b1a28a874ba6054b290b1c1b51d5d14274155c7048 2013-08-15 23:23:44 ....A 102698 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f0f6792ad976ba79d2d8f882a0cdcf91c4ce1bc8efd3a93c83aeb2215c66ef 2013-08-16 22:03:52 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f1a5497ff61fc72f6e4f69d5bf39dddf0a10a5fd4a57b7fc2187fc49f647dc 2013-08-15 13:13:08 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f1bcc980f39616a1ca2961bac8837b7267a5f4b1b7e64915d3567a04a8d2f2 2013-08-16 10:32:22 ....A 86272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f1e1a5edb6a6c250933eec7e3a973e0ae469bfdb9c6165f627e4d867932620 2013-08-16 05:48:30 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f265863354d268d810a2d4ad02a9e87c65ba41840861eee51711fcbd0f1e4a 2013-08-16 11:22:24 ....A 20736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f26af05012124cbafabf56bc899859cd4a432f030cc1dbef68e174c824dab4 2013-08-15 14:36:32 ....A 1626112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f2943fc9a9f954bd629ce70aec893e406d37995f5bbe68001285eb99010a8b 2013-08-15 06:13:54 ....A 557568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f31480ad6292f6a53f463604a40e3cb10c2d5451b4b0047e7a27f4d059f583 2013-08-16 23:28:48 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f3a53739eeb006f9e5809f00804f7718cf523b4c887583e59077b76ccf4def 2013-08-16 04:27:00 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f449f5b109b708cad911e8ac60bb045154358f4499e4504c53563bf78aa467 2013-08-15 12:57:26 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f4672f72baa26bdd15577c8892d05ef0fc33256d5d1fe82e2462c7038ea0d1 2013-08-16 09:51:56 ....A 109056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f48570abbd81ce3a18d56d85fb35a87b07094528c062eeefe1942ddab89835 2013-08-17 01:03:14 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f4969a1dd40687e441c6b73ab6b8e8526c0bdebcbe30892b008f4972454479 2013-08-16 18:29:02 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f51881882e95363cd91efdf71b4c6bb422dd5e23852afc58e89ee6c6a356c2 2013-08-16 01:01:06 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f5193c90954c2fb5c7a7b10f050923fc431e5a2c79a54d4ed709ae2e5b925b 2013-08-16 02:01:54 ....A 69969 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f538b17f8390fc28dfed60aebebcdc9542585c8549508b132e0a6014e83025 2013-08-16 00:42:20 ....A 306920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f557c1fa6086de93e479c3d92ebdfadc2fcdcaf7caae90732fa015e36e2e42 2013-08-16 18:26:24 ....A 551424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f5a129101e87949e90cd612512ef9bd3ced31cb0ecadf62db1de162651a87a 2013-08-16 09:21:08 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f5e9fe59c95a875dab7839e86ef51d47971c90eba78dbf8725708d204d8308 2013-08-16 13:21:16 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f699492c23810446351428f4ed52a2e361f91cbb8ad3adbe348264445fe1e5 2013-08-15 22:22:52 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f7e6d2d0f9cb2288286a0ebf9d453fe2cbbe9df98f4c3fda444d2f7a5f46aa 2013-08-15 23:54:18 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f8de8c30389abf0715d86029eaa5998d7d2109efb2c6f44f4431c86ece653e 2013-08-16 14:15:30 ....A 407040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f958af1205b8257df9e4449044b61bab1526177f73caa4baac198ccce96cb8 2013-08-15 23:35:46 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3f9fd456dd5c7e143a6c1f553be3efeb49b9bca898f30eef24dd10c12db8942 2013-08-16 17:52:34 ....A 271360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fa5f0e765030809a6737699b6544e8f0f79e1d0861b5248b055c5f51b94ac8 2013-08-16 16:14:04 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3faa4106518c0fe300dac848da692d02a8915d75dfe0fb41d10321af8fd124f 2013-08-16 18:48:54 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fab8f13b56bd89f2daab986de27e836f5ba17af0e1bd4c464d87b2bb132102 2013-08-16 20:56:22 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fb88b8c5df1a5d714d05558477e343eb76412bb0330a9199b553733400c40a 2013-08-15 22:42:54 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fbc490c89481746951ed76de8742afc72d844633bc738f19ee477cd8a771b6 2013-08-15 13:25:38 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fc18666fd92d9602eb17624695d98e12a487e9565fc0eb83e3fc4b735ef1a5 2013-08-15 12:32:58 ....A 1759232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fc5d126d01c6fe86941a9f1d1d1271fb59d62fe903a5e3111faff1203e1d00 2013-08-16 12:16:14 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fced94c405bd82248c82159c3142070b91d986a26d73103de063b9c04ac1b8 2013-08-15 18:38:04 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fd05f6fe75744b136782be2781cfc5cf4908978089927c424468639d7a5c1f 2013-08-16 22:30:42 ....A 89578 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fd76da15e067bdb6aad03b22c385daa76e84009e14f43829c17b83494f1343 2013-08-16 00:20:58 ....A 172384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fd996695b92097f9814899e56caf31dfd6cdb871ebb11b55d4225b5ea9f8a7 2013-08-17 01:37:20 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fdbfcb35e977a92f70b12ccfa23a0fbbc6306f2aad65b19058df1d88703708 2013-08-16 01:02:06 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fdc51ef711eb9ba26ae781ec1cc7bb535f19e445d08f1645199b50c72a5626 2013-08-16 01:27:04 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3fe2ad1b04de2f11fd5749ec65b88efb642a3d98b8935273517d3b4ddbbda7e 2013-08-16 01:34:34 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-c3ff1aeffab61fd5fae77bbe304089212ed0d250a73b54caa58120b221c8c6e1 2013-08-15 04:53:14 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c408f4a3065b819694ae66860ce6befc992908989b726e47bf3c222339e3ca3f 2013-08-16 04:16:00 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4107fbcf5423a137f861fec608d9b9814025fc175f1c7f55e3ad35e799a781c 2013-08-15 05:16:58 ....A 889344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4119afd4265802464901109b3fe65f78de1e27317b8c0130ece61549b044643 2013-08-15 06:07:00 ....A 1322496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c413f7d15d8335ff0888dddc07e17e8207e279308dec069f076a5d4fbfcbe94a 2013-08-16 23:32:18 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4205ad0fbad1b0dbb3f53b3c49335ebbc24240666dd0bfc10aefe5281de785b 2013-08-15 05:15:28 ....A 28126 Virusshare.00081/HEUR-Trojan.Win32.Generic-c427257516724348a140d3d7e7ab3b70423c58b06164750d3c55f56bc6658f9f 2013-08-15 05:02:28 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c42874ab69400851c84032e4c1302f6cbce451bd9cd391133c6b9aa782b34b1a 2013-08-16 20:00:38 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c42e3ebcafcc63283e6312f37965c312b167560b2d1063b6a6c34b6e6043c4c2 2013-08-15 05:06:00 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c42ec77ef6e574245e0f6310d934eaae3757065b9dd30708101799948d426cac 2013-08-16 04:11:48 ....A 34080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c43a4bcb1548ce0dadd6caf2142d24296be50bf2e2b20151f8fa57b321c535fa 2013-08-16 20:02:46 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c44032650b9a7c7470aab54111fe6df56b890b35bd417797fe3c078d0223577e 2013-08-15 05:24:20 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c442a79d764d0bdbea176789aada3b9412cf5e3c038546fc11b679757a7c74e9 2013-08-15 05:21:24 ....A 45312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c443df6470e1dc49000537502fc49d46ea990feff8132afc46f308b26261026b 2013-08-16 10:41:50 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c44e3f543317667cd2f59cdf544fa13b40b30f1aecd697925115f2576e2d3c8e 2013-08-16 04:20:14 ....A 503808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c45845fbf00bb54912d47162d91726b34a13e34c79a96cc733207c3ac990c31f 2013-08-15 05:55:20 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c45889955360162e7429f900b42436cebfb79b58dccc55a65fe4e0b81757e788 2013-08-15 04:52:48 ....A 351818 Virusshare.00081/HEUR-Trojan.Win32.Generic-c459efda848ef9838a47cde86070f5722093f510a023f25263a10c0315fd8159 2013-08-15 05:22:10 ....A 354293 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4628dcf0d547bb212b961018b76ac72a8304d0e6c2e382078f15badd57bc99f 2013-08-15 05:14:52 ....A 95590 Virusshare.00081/HEUR-Trojan.Win32.Generic-c464e8760fe96bc23617fa8a1d6c2dea6d5cdde49cf02c1820a455cab85bf3a1 2013-08-15 04:58:16 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4721a606ea4a6884ae5f3020234d3160bfdbe431af7932cf9d0b46cd96ba7a4 2013-08-15 05:04:04 ....A 329728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c47c8e77546175ad86f44bc84362d426e85c7fd6b3da482506a946af98079b8b 2013-08-15 05:08:12 ....A 897024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c482865fe600add78a0a845c7ada716df2883e93db532909c99ad25f8319ef31 2013-08-15 05:16:12 ....A 45392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4877bba56bef585e2bfa2d64a0dce723840d17d5453009299b56c129d8156e9 2013-08-15 06:06:22 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c48a208b3efc895dec7ef08281bff25899178a37f3f6f4249807f33c669d82f2 2013-08-15 06:01:14 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c49eaac617d0b849d9ec85c1df739cbc503f5bb6dbdd6a77a7bed67f2b2eb6ef 2013-08-15 05:22:42 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4a240bb10372e834a0e8f8b6b016e7166a7c39fa79d5c455125e8a9ccd757b4 2013-08-15 05:54:12 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4a9c54e398a1a1214ada79e08bbcd57cc0a4d3e1573568264cb4f5bc6221ba2 2013-08-15 05:55:12 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4bc2592d851384f0af39695d8e67522f4e7321d0485aff2b80f7e7a4d547f09 2013-08-16 05:42:14 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4bfbf86e9964e7ce91ee075d759b4ea12e17517f7f8ec6305d340421f063b79 2013-08-15 06:08:46 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4c01fcfaa9c86d1335ddd3602436ec640ec52510de76b293240129c07b1c54d 2013-08-16 22:51:04 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4c51e9441be287367f89e099f4deed63a4ff28a5031c65b6d63519951481925 2013-08-15 04:54:00 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4c77fc773954baf351e1f4127856666bbaab9ea2e16516cc6818d759aef3eb1 2013-08-15 05:37:52 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4ccb1eea35015560158736e7b753ba651f5b3ed2902134ae63478b729808cfa 2013-08-15 05:50:26 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4e224783e431997241ace9811e1e9c3195d2a9e129476b2ca199f08f3259f9c 2013-08-15 05:09:38 ....A 674823 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4eb69b251396774453523d0d14218a033b5bbf07817f3c3314afdd64ded4ff6 2013-08-15 05:17:18 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4eb9fc4929c331f33ed32c4f58a4d208883052387fbb2490ea5fd6e112e4a94 2013-08-15 05:04:34 ....A 33693 Virusshare.00081/HEUR-Trojan.Win32.Generic-c4ee3b5df7f70e94e071c9dc43ddfb40716018ac9c54af92c66cd1615ed814d7 2013-08-16 02:06:36 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5037b1a709d99ad1db69f1fdf0e7cd09bcba842e612f61655d0024e8d3b686e 2013-08-15 05:03:04 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c50a9f0e5a40b7c2820dcedcf5bdf7e86bb68844082a191829c9ffe78e897488 2013-08-15 05:14:34 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c50cd48e3c7ac1681909b2ac6d210d7cebe486e0652116b3b93bfbfdaca9cc82 2013-08-15 04:53:16 ....A 1757184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c50eb2a4db249c4c5ea8d4a5b26c75d19efe2e8ba2f2aaa32619bd550bfc0113 2013-08-16 10:49:24 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c50fa8751beb878ae2d64f70a1b3d2bd3fdffc8ec504ceab14b33ecb550bc81c 2013-08-15 05:10:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c50fc78a6c08d4fbad2e1f4f2dd82e17b92d839e400041931dab5138c4ff45a4 2013-08-15 04:53:32 ....A 400896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5117227720a0d7bc300a7fc1def9626f1f17cc0dba07abcefd72ef49cc69db9 2013-08-16 04:43:34 ....A 168222 Virusshare.00081/HEUR-Trojan.Win32.Generic-c513fef30822cadcf94f219e8bfa4327ae0de4dd422931167e0087d3dfd63c7f 2013-08-16 05:44:48 ....A 539648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5237608f99fff85a8eb7e20dbee73061987fee9aba6270d50e9bf12314b976e 2013-08-15 05:07:30 ....A 97288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c528384e89e81432bccf10a18814866f924fc078ec9112aee102cf7f19a6287d 2013-08-15 05:50:28 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c549c4eb20f7cd279db061cd37b12761354d9ed4a73615ce35c6bdd9477b1e98 2013-08-15 05:10:12 ....A 338432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c54c9c94329d79281bf9c6e8a454355538447cf22297a718949ed2d713ad8816 2013-08-15 05:05:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c54cf2a45c4c1e0ec34d5a22ff3265fd52f1de471f19c20bb252bac76dfb409b 2013-08-15 05:51:02 ....A 26752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c54fdf385525ed84da39109dac96f94e24edd35045a7106c0121ea6cd2f58056 2013-08-15 06:07:08 ....A 2298368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5518e500ab9f3b7e43c4e78b7833b966e327af311dfea0acd324f0c8c661eda 2013-08-16 02:25:52 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5566d992cffc207ec939915e663d009d0100402053f932b53a28d332b3e4538 2013-08-15 05:40:56 ....A 1636352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c556dd189d49159b9b100265376ccdaf1b0d57420274cf53b5a9795de8d888c8 2013-08-15 05:22:44 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c56c81b73cd09ab0c4a1ce93267e6f7f91b9c788bbae1af71b9e342c8a06828b 2013-08-15 05:12:04 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c577f992311511443aabe4778a965ac6cba1587f1f5849b90fe5545971654e8f 2013-08-16 02:24:42 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c57ddf8831620684328d617580e75154ddf904626431289804d57ad152525ec2 2013-08-15 05:17:46 ....A 1557002 Virusshare.00081/HEUR-Trojan.Win32.Generic-c58129ab43e5659249c44f02d505ae09d9ef73c5dd1a5ccf4394a69cd588a24f 2013-08-15 04:54:32 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5826ae0742a5316033988376db628d69a92c3340f3d36b18c0460ff16fa62ec 2013-08-15 05:03:10 ....A 839700 Virusshare.00081/HEUR-Trojan.Win32.Generic-c588fea05b100c46787b4bb559bdddf640deca9e7e52f9fb4fdfe7ab976fcb45 2013-08-15 05:26:44 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c591da4975db3cb947c472a4ea5935d736c32ff37380dd771cb519ca64ebc14e 2013-08-15 05:00:30 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c592ec6753bb44d620cd1c970b7828c48c92bf027473347860c584de40da2ab5 2013-08-15 05:27:36 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5989fd0c42648781e4dc2824709af101dd3672cdd93c41a8f04de026fb70329 2013-08-16 20:17:18 ....A 194282 Virusshare.00081/HEUR-Trojan.Win32.Generic-c59f5e682649a2773576ec4550448d6a26057e8f159f5df4a7c076a0d52a5c0a 2013-08-15 05:25:32 ....A 224914 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5a677ba2559c8a0c1b35cf611ab89d3279fcc8467e4982fb0fbdddf6c2dca35 2013-08-15 05:41:36 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5bbb5b1f65ab8f9503186abd5013f49473274afd33741208842f7a88627db2f 2013-08-15 05:26:14 ....A 69736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5bfd80bf9ca701d992d362e38820708abecc3843894c8df836ae30635f35c0a 2013-08-15 05:26:20 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5c90c464477bc1064bda88229dd7ddeccb1da5116d41fb7045115e1a3ce95df 2013-08-15 04:54:14 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5cfb468f687c060a8bf1104cacd9be9b11ecc71325d0f8525b0eac7f88c0479 2013-08-15 05:26:18 ....A 313344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5d029ce416562b40e1052c37f3887c0f629776ed770c9fd4d34507c5f46de2a 2013-08-15 05:21:54 ....A 589824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5d22886211ad152aec1e548af170e89bfeb3e21aeb241d36f0636c00e31a297 2013-08-15 05:27:58 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5d3ae6a584d2c2d824e09fd7a8d446e28b6c06591bf54e46b07a935bf2af5b2 2013-08-15 06:02:44 ....A 42828 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5d4654e70754e9658a86af8c28d24ca6479e87dcb462b5d66408fdc4cd7406f 2013-08-15 05:15:22 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5eb4c43e961b8082d48d081efcec8d6f8d8027d8c8311d493104fe0d663dad2 2013-08-15 04:55:26 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5f28077bd3e3c8cf1552f88d5745307855e399eab0bd5d0e3f97f11a79039df 2013-08-15 05:25:56 ....A 348672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c5f99e82153ed72910fc6b2939e2466a190f8c4e3634a47506fb85c6ddcd0ef5 2013-08-15 05:15:02 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6027c733f7b73394f016d1589928dd15c70d5ab2e1d262d465631dffcb4cc2e 2013-08-15 05:34:52 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c605c2e1cf7a1f38b850489a50241ac6532ca846b17c56dd0b24bf9147662c4c 2013-08-15 05:42:34 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c617a2b4517b1c73933704ea609099856a58ff237c0dd1b9fb112851f34f551b 2013-08-15 05:09:40 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c617a3fb862d3562cd4ca1bd365c4bc5ffd8cba9cd08e4b817f1d68495307f90 2013-08-15 04:57:30 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c619fb88901e69845b065e60a2beacb005e287708117cbc9afb2c2020b81223f 2013-08-15 06:05:08 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6233874bc037fd836b775a5de40fca10c7c94e8f519e1db62d106a19571dc9d 2013-08-15 05:12:46 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c627df76e13a434d89b57038546590d1aa6990d6c8c2d0536f64935563b76db8 2013-08-15 05:25:38 ....A 373018 Virusshare.00081/HEUR-Trojan.Win32.Generic-c62baf7396a08390e17c64bbe1d3c8b857fae55efcaba3a6072f4c437a0a5e51 2013-08-15 05:57:32 ....A 222480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c62cc577e586206d1a4cf13fb9a54e5d0153bf935f7bfc81468809d9bb70998d 2013-08-16 17:33:40 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c634052a41a37634dad98dacb7ffb1ec7242b8ad97b04e9df34a2495823bc97c 2013-08-15 05:22:32 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-c635c4182cc8f8cbb1748b5f2bc8a83bb6d2664e96c3b9e334d674c5960304c3 2013-08-15 05:15:20 ....A 384979 Virusshare.00081/HEUR-Trojan.Win32.Generic-c636d8acf846bee840ce43f87ebc009668bb77f5af0f57669db6346a1cb92cc5 2013-08-15 06:02:52 ....A 917591 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6391841503fc5c05fe8329b5f277bcf42d9807c9ffeda51a09706f8c2e634a7 2013-08-16 21:48:36 ....A 15616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c645f4a4893e04c7179b6e3b00ee02d0e78f7406ab5da25659c49aabd4959b32 2013-08-15 05:59:48 ....A 125424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c65229eff1abb097deca8b1fd7410f3845f7488a9bff3aa330daeadae0b861de 2013-08-15 05:29:50 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c65ec342edd990c99c2b6617e7953ce3a4b1a932116153307ef5d1b6595a5ed8 2013-08-15 06:05:48 ....A 32993 Virusshare.00081/HEUR-Trojan.Win32.Generic-c669ef68b27b070009fc35ae7aa367e347da8d59b53b4960f01c8d55ed97e661 2013-08-15 05:30:44 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c67bff4ae87283f25fff9ce87142594a855f5f0ada8a45c9411cbbc57f7dc4de 2013-08-15 05:41:28 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c67d5b340a05120e7a96fb310b8bfe54a197a631028319d0ec86787136372899 2013-08-15 04:57:18 ....A 168360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c67e12ffa540f3a7a246b271c6b613ca9b63507f218eb665da91d41cb106e648 2013-08-16 10:36:14 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c687625b679ee865d24011128f51bdb54c5459bd592815bcc58cdb9077303f34 2013-08-15 06:04:54 ....A 75268 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6928a9bde174388fa7f75ba65adfaa9b8ec934c77d7454f47c2419e8453bb78 2013-08-16 10:50:58 ....A 827392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6b439c60445214986cef29c78f36ad5ea7fd95b034917c8ca5d7cd647da33ec 2013-08-15 06:13:48 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6c38a50865a7a0b89b10e9e809a601c662d7a68a740accb41457ae2ab7d9ab1 2013-08-15 04:52:48 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6c556ab04c3dbe55237c19bdef9079f852c2c357532927d18e4778c4e1049a2 2013-08-15 05:24:24 ....A 42020 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6c5feab284228ee770ed4e2585cb5fa52e1204005590f6bcf28fd6350586116 2013-08-15 04:54:28 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6cb3207626464ef2d6d39466ebe809c27439f82d5eec0f69a198f7267e51332 2013-08-15 04:59:58 ....A 469601 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6ce2bc5ea97ddcb612674651840aa527d0b44ce10bb213bc2ce25ed52fdfe28 2013-08-15 05:54:46 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6d4c14e8be92902c36e23b33072ec2164ea088a7d71f8ffc0075a9fecdcf51d 2013-08-15 05:21:26 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6d4f235d2b31fa24376577d3eb48afb96c0a0a2aed75236ff390506a9648db9 2013-08-15 05:42:06 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6dc68450dc34cb1a9a6de816aa6a5504166d8a01de5c8fd44d9b1ec4d0a0135 2013-08-15 05:10:06 ....A 467571 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6e8f4f6e32e164ce3b155fcfb4e99801a89574cb2ec9aa140635f07b1be70cc 2013-08-15 04:53:26 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6eef33def11632cdb40db5093e598db03512de949fc98a16e74c74a94c3c855 2013-08-15 05:15:16 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6f0fb0c0de90011dde96fb00ea1f77fc291ec3744bf2006aca399e9be0dab92 2013-08-15 05:17:48 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6f323e4f57fe0e58d5fc12109344eed25bdb9439358cb220afd5bd5c645d698 2013-08-16 11:00:48 ....A 283648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6f493fb829392c19cd536e37153ce9e3f78669ab5e101b2dadaaedba27caa07 2013-08-15 06:03:02 ....A 18432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6f4de1f62c93fec5c5b6f60089255d01754d2679683f286347ca204f1e7ab67 2013-08-15 06:17:44 ....A 65128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c6fe4d3ae3996206e6591c51579a2071467b2999aef2f857a81214fe75b1ebb0 2013-08-15 22:44:04 ....A 734210 Virusshare.00081/HEUR-Trojan.Win32.Generic-c701b35230863ae285bec6d6ad9b911e2929c0d7a97355089bf7ec0cdafd97c8 2013-08-16 01:16:58 ....A 161519 Virusshare.00081/HEUR-Trojan.Win32.Generic-c702369a03bdd8cb5cd50e03406860d90cb293edb697021a9a0f1a85e90ef432 2013-08-16 21:26:10 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c702a62cc1b4ec4d25a753821bee10e5cdd0ce1c40142a310bda666c90300626 2013-08-15 23:17:52 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c703171fb06023ce699724da18e6b331d2e222a7599da2bd5e0d211cf318f145 2013-08-16 10:40:18 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7039912d2df0935f8f03fab495ddaa73ae5512f4b7881f015905c89aa24e812 2013-08-16 01:01:54 ....A 1859072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c703bba90b7893d0a1be4f0f9a074ad5c220afd218ead6308fa557ca0e900dee 2013-08-16 04:26:22 ....A 711704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c703e0d104449d0d7f6d7ad1330712c71d877f7ebd9e8b3ba1ddb12c790be2be 2013-08-15 13:01:54 ....A 566280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c703f9a0ef87899de37b796eae3a6086aa65102d4cb43090f9d07575bb45b058 2013-08-15 21:53:54 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7041a44e604c28743c6b387240bcc2673c13eb722dd5787ab045dea2c694eb0 2013-08-16 23:57:42 ....A 50524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7050a1a3192355c66be343230e7cc4c2f65a5c738af0744ac54d57f8dd51bdd 2013-08-16 01:53:52 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7052b2835cf8647bfac56894c7bbeefc1cfcf844d1ee2823b67348ef68ac513 2013-08-15 21:56:24 ....A 73085 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7052dd0be2c5c723b6b1524af83c142a0a135668db78055dddb0ecf8f12ca69 2013-08-15 13:03:26 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70554d2524e6beb1ff7a92543034a7ef1e56ca71e290ab62652dfac267231ad 2013-08-16 22:32:10 ....A 174618 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7057fb6ecbbeb94024436960ee35bc51df02f619c5629c368290760628a3aba 2013-08-16 10:43:48 ....A 363124 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70606bf80b46d6d7216c8c8ae464ab488697d0967e5873f90dfc6201956f2d8 2013-08-17 01:30:16 ....A 437248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70722b6e8173c6554bbe108863ef797aab493e1104796f8cad80f0338cfd249 2013-08-16 16:23:06 ....A 632320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70733223b3cab7d06a6133586893197912ae6304a88e60d937948e963aa9bf5 2013-08-15 22:21:26 ....A 46304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7074ac62e451caca0b6fd6ea31d29360a6bb5a03dac49a82e5a72542f555e42 2013-08-16 00:02:26 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70791f4f393686c6d3553dbd822a00c9e8b93f04a664e1e4b36733dae50ee11 2013-08-15 20:54:20 ....A 93764 Virusshare.00081/HEUR-Trojan.Win32.Generic-c707a01fe8b65767acea87d9333f10ff1b0da390672ea460ea92361fa727d4ae 2013-08-16 21:31:26 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c707c6f4214c1c52fe963785ab8531ff53ef613a06c9780f8d6c6f1007ae323e 2013-08-16 14:57:02 ....A 2784768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c707d682b5ebdb7f7b86cee8eb13c098eba4069b70a433a1dd0ce40100b703a8 2013-08-15 23:24:14 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c708686bf6c81843fb3adc8cfdf5032a76e0c8a706ad1a7f7bc6bac1b8fa44f9 2013-08-16 21:30:34 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7088262c4bbbcccc59bfcc91ce9a3e41be8db6c0b1b16e5fef56d6ea2f412fa 2013-08-16 20:28:24 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70908d6a3db58d700597b3ca80ad7d74ab8e3996e4d5df475fb610b90f7313b 2013-08-16 15:35:42 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70aeb3aae6449db679774494c0ec96343dd3e25ee14ca0d74ce5ef57ceb93c6 2013-08-16 17:55:44 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70af101db4d895340e4e76533581cabaabbd0fea455c1731f7329ce2b1644d9 2013-08-16 18:26:42 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70b1749dbb033c6f7641f488938a71968b2851127b78617922b234cead50079 2013-08-16 23:32:36 ....A 470016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70b976f14e33fac0e4fd495cdfaaecf4ab5b0e8d3c9d5b8f36c615ba0baa19c 2013-08-16 10:01:18 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70beb8bead7955ebb963c9be7f0f9d7c373015e51cc05a11c447ac899a8db30 2013-08-17 00:29:44 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70cd555b4ce7ea65ab2872d901fa3aef0968a13ba77b0184c8e42cc5aa0fccc 2013-08-15 14:17:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70d445d3c31b9148918603ac5c7aa6a0dcbe44b308d64ce42dd57bee1ac2193 2013-08-16 00:52:14 ....A 68989 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70ec11b9aa74c6628b63773b6ef061457a8b7367f2463c5142e558abf222ee1 2013-08-16 04:52:02 ....A 70719 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70ec5d0e0a70e329fa9b8d5315e63960d1f7cc1cf8b4d1c18d022b06e2def75 2013-08-16 00:43:04 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c70fe84fc999d4905a5fc2c6332475233cb77e20d8dd80a76e333c201113e9a9 2013-08-16 22:28:12 ....A 179351 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7106edcc364f7ce1b3d881a71b5b9744ce236e93a8129446840169a099beb5a 2013-08-16 16:57:24 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7108b8beb94f987b92520f9d9b11021b36d9e19f753612d13e4c0c3de8821c9 2013-08-16 19:23:16 ....A 282775 Virusshare.00081/HEUR-Trojan.Win32.Generic-c710c31229599a5f62b78e29fdb0fbce7d4cedca9576516fe9a0607b4290e606 2013-08-15 21:28:22 ....A 2812928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c710df54265e8aa90b990271e34e0c545024d5905b01c382f72ac2c9b27acb7b 2013-08-16 22:34:04 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c711a15dd631b71f77bd81e23e3ba11fb2155275e79f978a4cd01bc5b7537b90 2013-08-16 00:54:30 ....A 598586 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71238be89af8999fa4dba6fa2865cc185d96a22700884b37aeabcc76aa45160 2013-08-15 22:44:16 ....A 384512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c712681becbd0798e707eed8284b771f4cb319e3592e3dc4a76680ca77728294 2013-08-16 01:25:12 ....A 880294 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7127528cf5fba2d141d9291fe8a2cc780f3a9a176601a0311f4affd7795b3dc 2013-08-15 14:36:44 ....A 1755136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c713cac38ac8f39944a2e8f56e9bc82fd5b61fece38f2cd3eee9e0a1cf346257 2013-08-16 05:44:34 ....A 166400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c714261b0956fd1cd8e05efcb21215b6e3a64312da3832dff0b4dc4578216223 2013-08-15 21:56:08 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c716cb63c17739b9adc2f8314036a31563c2fa272f2d7d96323856e1549c6c10 2013-08-15 23:24:48 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c716e942aa7faa352b796fe0d0966127031941050f8312ef386e53810ad32d4d 2013-08-16 18:28:40 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7178024b27b2350d6a6f7cd897d046310e0777ddb4e3b0f6046fce27c4d967d 2013-08-15 22:22:08 ....A 1777664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c717a1d13e6cc39f173a6a9ef2506d48c1e085169691e64cdc8ba413e6bbe809 2013-08-16 14:55:44 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c717c7029698b278e337357ae554bc83c13b3bd31f9b71fc0912b1912e3d57a8 2013-08-16 20:52:58 ....A 115588 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7184bad9f26634150ce5d391706624f8536361c7fb427a3e11b43b2239d9fa9 2013-08-17 01:07:14 ....A 321107 Virusshare.00081/HEUR-Trojan.Win32.Generic-c718b9a0c42c7b9eeaff0d03a967c3f0de5aaef214cc256338329baacae445df 2013-08-16 02:01:36 ....A 137482 Virusshare.00081/HEUR-Trojan.Win32.Generic-c718f33726673737bf80f37fb6bf6f073754c703b233e42470e8b8f660c05609 2013-08-15 21:29:00 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c719400d5c3051c66015c693047dcd6283ce2b63401e857e4f9e53ebff42a455 2013-08-16 00:53:58 ....A 61688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c719698a61cd18f68f745fe0c04693e85ec15fc07f4d4b0b150211cc0f993dd8 2013-08-16 09:54:02 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7196f9f89c61e323ec28c18d6873d298a3d48fa30d64c6152a9ddb384a06400 2013-08-16 01:17:14 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71a4e6178165d5f0fbe3510bd5b7d876fbe192bbb6109c7c5db0766a6a82008 2013-08-15 18:37:58 ....A 5048896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71b66faa219d56a0d4b951c7f71599cfbdd6e8302bf0c8e86465eb4d0abab4b 2013-08-15 21:29:56 ....A 25748 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71c0651e9a41adb4d72ad4e4578ae14dcbdb40e700cd91e69d29776794bd987 2013-08-16 19:25:58 ....A 53259 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71c2c7bd89bde626d2d3f99f9e7c08378f31f4647ab1388a373d2ff9d0d4677 2013-08-15 13:15:58 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71cd02e4a0164bcb214af539ad8aa116bc63ee29fa1b63e4750943adfbb1f01 2013-08-16 23:05:34 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71cd5b91782bfa7276b70efa1d9f24ad5430c57f7dac27cacdf4972899e4e72 2013-08-16 00:43:38 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71d015540f14e695711eba3c5daef3d51debae6f4bdc83b61e2c712e3a02c05 2013-08-16 18:53:08 ....A 1208663 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71d7616583c3b0c73bd994fba840ad25238dd6a64e80d7760ee4e8e6165dfab 2013-08-16 15:43:56 ....A 87229 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71dcb4f319aa20d81a0419e26d3543d249d5d9e2b6f7a89ecdf99acdf0cabc9 2013-08-16 09:06:36 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71dd0cd9c941026d73021131c69064f7de57f6dd973e44ca4e323c654d2d93b 2013-08-16 14:19:14 ....A 1372672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71dd198aea4d3dd7caba2860b0eefa12cfabd024a69bd83f98a71ad0c5dcaa6 2013-08-15 13:44:12 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71e3f7259684d7800552ece3c42467faa37c2cd27e20c6f68cd04cf9929881d 2013-08-16 00:43:14 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71e93a610ef14218acf555b891f8dbd1e3db4b5655b8e1a356309c9522b9af8 2013-08-16 04:25:32 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71edeeba953ddea96c6d35c38df5d06ed2dd90a628b338f62cc079a1fcb6f80 2013-08-15 13:13:46 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c71ef126c7181aa6a3569d3169c3aacfdbf8e0547bd04f354576865c9dabaf0f 2013-08-15 13:52:04 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c720ad8c51ce88306297c8462816229d5e7fcb79bc98ac14d87d8fbaaf72a3b6 2013-08-15 18:22:42 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c720f5b0bcef2238cdc4f5ee70d0e63ec97da452bd58bee36913bbc33c6f0acf 2013-08-16 02:05:30 ....A 776706 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72194e7112c768cecdc36c6b446b59604679cb847e9c17bb27c148de8e33905 2013-08-16 01:39:02 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c722d60d47b3bda4da9d37b633b1ddec0ac287e5ae8cac3c4ebdbbc87c5af9a8 2013-08-15 23:58:04 ....A 56668 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72358e8625df946283cc2bdc25b81bbb07432fd49d937496dbe4fb14740687a 2013-08-16 14:39:58 ....A 267776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c723c9a2aec660827e869a0a123ace556636afdb83ddf61eae494466e45f20dc 2013-08-16 05:45:04 ....A 1806336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7242f5f6f11b808680529395d7d246d6b91471981c355646d07dfe33b85e2b4 2013-08-16 09:23:32 ....A 541256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72480887d06d558c085ce6cd9b9fb40b287a3821bccdc81aa7e9fc2994a4113 2013-08-16 18:46:16 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c724b8d212315ec0cbea17a9387af082e9c9ae4eecbc0fb19d7c4fa441ff67d2 2013-08-16 00:46:28 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c724bbe4064a87f994567485fbda1b0537cf04ba6164ea84ade444998bb64b8d 2013-08-16 16:41:40 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c725616b04cc06231992361427a9c49bbdbbc41006c31a021b3dc853a9b5b354 2013-08-16 23:20:24 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c725d39b2b6db5463a0e06621c5b29f1bcb01f700694c1bbf57d89403b0190ae 2013-08-16 01:57:08 ....A 964224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c725e014bab6b3679270d28b68806c9480a5f664c52b28e3a50988c3dbefb5bf 2013-08-16 10:29:46 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7272377fbc578776e9db9fe321c8da7e6d59464e6b9baf8bf8a0bc2ad11d2b6 2013-08-16 19:13:40 ....A 172033 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72743f220a491baad9c409c4905f86486199e9dc54f0e19ce38219100ee8fca 2013-08-17 00:59:28 ....A 266258 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72802a4f0f02f2ae9376d50bd26f64cc73a4aa0b13286fc2fd972e135e455c6 2013-08-16 23:38:04 ....A 299614 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72898edaae7fa7d014eb84bd53547bd3caf501202082ab9225105831a7f8be9 2013-08-16 17:42:26 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c728bd48a71a34d7872bf698b87dfd03fa78eb6c6a598aef9c128599c864fda0 2013-08-15 12:26:08 ....A 966677 Virusshare.00081/HEUR-Trojan.Win32.Generic-c728e238561ceda847a1414fdb89fa39da3d8108cceda832d77f94ddd5134de1 2013-08-16 21:35:22 ....A 335903 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72928055e2110f4395ce47ccba560032e88afc345ce2e4383d6770471116685 2013-08-17 01:46:16 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72939dce5c25032caecd68381258aba346d958eacc14aba2295126eedf53a31 2013-08-15 12:29:50 ....A 220011 Virusshare.00081/HEUR-Trojan.Win32.Generic-c729b5754080898a7b4bb408dfbb236dda279c155eed40c48dfac47131d4a790 2013-08-16 16:44:46 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72a2913693c2b0e13058b8db0887528e7716aaaaca35491154298b3c84ba5e2 2013-08-15 17:26:38 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72a594444aa4524394fbc730a6b79ee1fa38c705d2c4e93ec5a2ee42977932a 2013-08-16 01:03:02 ....A 160915 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72a5f929d473919a9b896fa3c96512195bc9ea442099ab38b7c5e918727a299 2013-08-16 02:28:32 ....A 52000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72b5bfce171ad635e10c4d8abe1a52badf99673fc6648d47414f073dfc693c9 2013-08-16 01:36:44 ....A 121876 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72b717015ef1e4455136d74d9d765e7372ac6b06820a015b8cf7820c10423b0 2013-08-16 22:44:28 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72bdee74fe19ad969ff1403f15cd882764cc7952d7d89100a2c71c9d320052a 2013-08-16 11:36:02 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72bf418c284eeecb474fb04d84d592ffb952877787637e5ced160dd2329d43f 2013-08-17 00:41:48 ....A 46333 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72cf2a586eda16f4bf43922d5d1ebb082e9b40436d8df0f44d512abc67426e4 2013-08-16 11:30:00 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72d0419fd19e63618255c7507b0c3ef3667968bc2d61b1c9dd7cbf10a984af8 2013-08-16 10:03:22 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72def6c9b5f7644f7f6f5fb768e937c401cc822b690e34b0e50e93d9f9261a4 2013-08-16 10:16:40 ....A 2333184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72e0f17cd2534a68844e9c0501e3aa807ea59750399f326dfa55ed6bea26e1f 2013-08-15 23:18:18 ....A 257787 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72e4363c98ce17327bf00985ba5ea5d0d63ac7ec9cf8f455daff3067e0c23fb 2013-08-16 01:15:08 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72e6924a420a1c577ea1e22f65bd17c4030a5924d0276fd91f09b038c56394f 2013-08-16 13:56:42 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72e9109ac9c0d2dc75fbed3a73a7776606a1e6318b231d45090566204816a0f 2013-08-16 17:09:02 ....A 541184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c72fd41defabf3f8bb96019f13f6d78665ced7650d72e02016be56523b740e67 2013-08-15 13:08:32 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c730e784c9a50487d0c4f1bb9d95ce9159feabf48e0547db5ed3e8ad501245e1 2013-08-16 00:00:48 ....A 265216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7314351991323eee9138a3028a62440fcebb37d57e474a5d1b2946a20e51d8b 2013-08-16 22:38:40 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7314ecf2b244192343aec19587ae8603eaaae9554bf57d108631b7e58c24686 2013-08-15 17:27:12 ....A 111616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c731a226562da37f8edca34057a1b3682a2897f999356c33d7a46c54def1ae1a 2013-08-16 04:28:52 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c732b9c9043f3c3e3a0564bdc373d304d22a265b1aebf7b1dd710d41609343c4 2013-08-16 22:15:24 ....A 30740 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7333b61b1bc72f4d899c8882046c7a31e12cba5a4ca4db294705d0a5fba2b2c 2013-08-17 01:23:42 ....A 161745 Virusshare.00081/HEUR-Trojan.Win32.Generic-c734889cef98a32ffd3230a9824f6f1d3495b3819aacd700dce4499189038a5c 2013-08-15 23:38:56 ....A 90624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c734976a41453375c63f464b0367547fa11af5846280d288cb4f2f771abd2ac3 2013-08-16 14:36:52 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7349b84aa9b1031e19af231d283fc79b66fe27aceae9432fd787cfb9598bd9c 2013-08-15 12:30:34 ....A 753780 Virusshare.00081/HEUR-Trojan.Win32.Generic-c734bc655f76e0ffa9309b69f3b26653908e72ee930dbf515900eb2ab218993e 2013-08-16 23:22:52 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c735662117baf7f8cc3367b0928571935105399c61e3de21175b73be9d189446 2013-08-16 04:12:06 ....A 250621 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7358dcbc8522f05c968c5da9fbc552aa698a7e2bf19f6d9ab293d269655fae1 2013-08-16 10:10:42 ....A 122208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c735932358721e8964606bb028de601677e8a4a8296e3fcf0603217fa17ba96a 2013-08-16 00:01:52 ....A 13248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c735b8d158b39665029da579eef5c304624afe8eebd926d8b317ecd96e37d68d 2013-08-15 17:29:44 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c736ea5f0cb02b0b55835f46891374d3af5a668495ba9b78124bee6c86f183c0 2013-08-16 01:57:04 ....A 260352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7371b328db6f19bd2798ad1ba769802ebdbb1477aae13019f8dbb5b68b37e2b 2013-08-16 17:07:00 ....A 669696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7383099792583d085d0411e22204f41cf8280ddb9365f3a1fb6240b26ca3395 2013-08-16 04:21:46 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73868f192b21ac68c44eabac5264aa0d4373e200f7f28e7b19af179fa0a8d47 2013-08-16 22:32:32 ....A 122931 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7398ccefb32d1dd7be12fecaf472373171e549f68b31f5ff1823db0f395769f 2013-08-16 02:28:20 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c739adc409281a370af4b15d9b3bec1a12cd5e3b7392bb462ee05020a482f10a 2013-08-16 00:56:42 ....A 335739 Virusshare.00081/HEUR-Trojan.Win32.Generic-c739bf3c2eb18874a96e6b23bf1623facc3a6de079102ab71183a0622bf8d80d 2013-08-16 09:47:52 ....A 377344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73a03527437db4ca19fd463da40aac4dc6c9d3f74378f52285611e862253a8d 2013-08-16 00:01:38 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73a05a8c3cc528df39ae0f2a07f1f610544645afd7a469268f451289c44517c 2013-08-16 01:29:56 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73a335249e22a9d0646fcfdf58874c1c17e55b2b36a53f0a87de7bb1032c3e6 2013-08-16 18:37:22 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73a7f52d261a27529d38c18e347db89571dd49a378bd22693c8aa9af284406c 2013-08-15 23:14:52 ....A 734166 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73ae2abe6625a384de53cdaaea45bbc5c4b399bfb9d462b581a6d123af5fc05 2013-08-15 23:39:58 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73b263d2f7c8faf8908263daa9c39c47c65c5b65fcdeef0bca77d5d3645fc1b 2013-08-15 23:40:28 ....A 1412096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73c833e99eaea77dec0179efa6c761d1b301c47484f52c5ee592660127d9e73 2013-08-15 23:25:42 ....A 5564692 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73d84bdffb3d7dba7bb65d7e467fb47a0bf43d979447239399f5cafc26409fa 2013-08-15 13:33:32 ....A 93700 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73d8d1fdd5dbe3c0ed310265f27b6579f6bcfeb5f824d3d1526f28f4ca62db9 2013-08-15 13:35:14 ....A 100874 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73dfcacd345954c94330d265e45b40a6cef059122867cc75601363c913ddb1f 2013-08-15 13:22:38 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c73e30de490c765f94963578b3c05c77a4009f087611f9a542c702adcceb7e0b 2013-08-15 13:37:04 ....A 71681 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7406a1fce9e99789d97ad30b3c43d2bd73b8771695cdeb2378bc06540320dfb 2013-08-15 22:03:44 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c740c4922138d7cde49bf82037435d01f9d87b726a87999e9da8e5756e22e4b3 2013-08-15 13:11:08 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7415752ab479b2fbf3955e215c0a1cd135bb10fa86d164908b6493322379f68 2013-08-17 00:35:40 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7415e2f00cb0641881674ab8c18a7c3d50d94d83265f9c656449845aef8eacf 2013-08-15 12:57:16 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74169f56d0edf732253a91d0a9f0bcf3e15991626e985f577ec23733cf3f83f 2013-08-15 12:55:06 ....A 195072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c741b10c7bf36bbfa5b0d10c8b67811f70c326ec17cd190ab09dc16eee9c449f 2013-08-16 19:46:36 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c741d490dde07d7d9f09e924e003923618abe28043d85607a1a539606601fd0c 2013-08-16 08:14:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c742399b825bbef1a819a8892670d09ba0723f017de207ac04a63883e8f6a0d6 2013-08-16 01:40:06 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c742c28c3dcf6971b11826f5d74d2bd38947bec0c0fa2153959397d889aa97af 2013-08-16 00:40:32 ....A 608768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c742ff3d2e8b9fb2ec8057538feb841b3057f6054747d952c5ad1e0c4aff9520 2013-08-16 04:21:00 ....A 175856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7435fabeca5ee691d06b2084fb30922ca47e1aaded9a537af289dcae111d2a2 2013-08-16 09:28:46 ....A 881152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7437df5aa58569968b8bf1f805a655fcf06d9043ddef9e0e1313946ae2b1f17 2013-08-15 23:51:24 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-c743a5fe5bc02b6095a30fbc0ac76ecf2482125fcf97d103e6d05e8af7729cf4 2013-08-16 15:16:24 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c743e385bd9a376f5e467e1563744639aecf76228a7817541f7a95e6ec974409 2013-08-16 23:22:34 ....A 236032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c744262fbe6a2bb4bb393706449b1fb2b0bfc1f1b7cc5e1546c97329ab99af8c 2013-08-15 22:28:58 ....A 10044429 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74438e24c3feb67b1fa6e4c491930bc327ca1f39461787b21e70601cd268827 2013-08-15 23:39:10 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c744db3d8fb7520298eff46e00d32e9320a97b9e399b7db4d61c221b78ce3096 2013-08-17 00:15:46 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c745578c2338890fd51eab2e282edc821464f6fbec810b8ddda6ebba96a5e0b0 2013-08-17 02:06:20 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7461a24705e4c9f1e6bda920c76cc29661ba4489408c41793e0246d70d66aa7 2013-08-16 19:43:36 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7469edd1a8f280179aa8a25adc5c788cf074b9904683b0edd2e7530f74d937f 2013-08-16 22:14:34 ....A 354582 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7472aa7555b27abf29e841981f9354c283ab55e4ec8256bd85672f35b02e211 2013-08-16 14:31:54 ....A 258069 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74784d4627b8f69f5842b6f3e19042607cc631ee27aaba9bdf89f144599ea67 2013-08-15 23:19:26 ....A 161280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c747935eb97f06be1a998a1e7f1be09cc420e030ba383c63fbea5403f649c961 2013-08-15 13:33:32 ....A 761344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c747ef42fe81214d22c891cd9338e8531f2f46e6e6bcaec88dcf10439ee063aa 2013-08-15 13:09:22 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74867d26e407181e0f61966b3e815aaab8500a0a67a7fe0ccf52f8d5cae6b1b 2013-08-16 23:21:46 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7487a02d1d364730a878b3a2c0d108b3808a67f396bbf35c2fdfdaf2bb0f2b6 2013-08-15 23:39:54 ....A 1023104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7490eaa136aec0c8cf6e1741a895e160325c6c5e86b87f66bd12866ecaf1790 2013-08-16 21:10:58 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7490f1ddda800e2b69d683e04b1aed7d07635a7403dd07613e19e0190bd2ba5 2013-08-16 01:14:46 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7492513a82e8f425cbe6f39edd2384bdbe2c1fe692a99f130cc5bcb3c84ab85 2013-08-17 00:48:56 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c749677ae2a2b508195073eb67926dae08178f2ff7775f762e63b84f71e38c0f 2013-08-16 09:47:30 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74a2b9692940651557c7b2064d2265cdf5df22ae27aae817d88e77ca3e3fcfc 2013-08-16 17:21:46 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74adb0fe62aceb2b8dcde0855cb48ec6498d1357f3e8a75b1d01eea7c077658 2013-08-15 21:39:34 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74b38e33eecbbb4e04dd8d6fab58977c5783a8b533ddd06929209fee41534f1 2013-08-16 04:20:26 ....A 761856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74c262da297635dcfd36f301cdbff4b5ecb1709ae6d5c8c4a36e132f6df9b30 2013-08-16 17:38:26 ....A 281404 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74d1376697115fe5d268bf2ec3c767f72a0aadd9748a442f600edd526cf8c77 2013-08-15 13:18:10 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74d886fbb19144c6cedc4d991a85b6ac35266e10f452dc739ed703b16737b2b 2013-08-15 23:20:52 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74e9c7092c73896d897be7322d734a1673e183031f31fbbd7dfdc0d4cd5eb95 2013-08-16 19:28:08 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c74f6321f8f61fcfe4c4bbe8a7671a3ab9a441357859ac4ff0b78bae479bbe2e 2013-08-16 01:01:08 ....A 396800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7501e79bea5d0016a8c119f45acaf73f9b9a7732e42fc6230332249d67977b5 2013-08-17 01:09:40 ....A 1121280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c750ea27fcb9a8939c964101a41ba2f66d0ebb2e8f4f91d54861745f1ff0bc03 2013-08-16 01:26:20 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7510dce9216a6ef5fd767571c976773ede6bdee66961dd6319cd6abe19a2988 2013-08-16 13:23:18 ....A 902272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75155a034858dcbc55c173db0a722562bded0a408504599693f6d21d6fb68db 2013-08-16 01:00:22 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75196fd67b256b15c26facba5bc4bee56f4bc0d3a0a9b825c8c96392c80097f 2013-08-16 19:47:44 ....A 2326464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c751c57586336486f035129aa9e1bd81e934b877d5b2bd40c37d5a684459ff31 2013-08-16 05:44:38 ....A 535040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7524af18025a4be52b29f469ca58858becf0c547e96c7e16a4db59b0777ce22 2013-08-16 18:47:22 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75322722aa80f55674af9ddd67940bc90f117269d57b6a93f8c394315b06beb 2013-08-17 01:37:54 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75352989ea30e2f4b57d445a4c0763330178ccf9e88587bb70f834a23eb9b90 2013-08-16 18:55:08 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c753e9b80b768b6845208b179223391bb256c4f09f2a9b554b9f0621905cfd10 2013-08-16 04:17:24 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7558a68988ef7a606f65a4fc298ac22004cc3a130eaf10c0b9811411738cdbd 2013-08-17 02:15:08 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75648881866fcc29463bc214d0b3383078f5e95392d559374479873eec9c302 2013-08-15 13:15:56 ....A 56189 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7567dda094cab14d8cd14fbb093604076296096b62c621f500a49b2c57be31c 2013-08-16 01:34:12 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7580b07ab70fe0f7a856c34ff9965e4fe0b3ad448f20bebfc898bfefbedd061 2013-08-15 23:24:44 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c759d2ccdc3394707db399f8ced437d15b2f05a157e8d454964498c2efab4561 2013-08-16 00:18:54 ....A 14592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c759fb54527aaddedc06e657a4efb9b2d7f43bee81c9ed0868549054de2666bb 2013-08-16 11:30:46 ....A 1751699 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75a82317327442c67fc2ef233a209e78b40a956f13c96c9f845e445ca34dbca 2013-08-16 17:22:20 ....A 50589 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75b3029db2037ad7510b46d4baeaafc99a621d86e61a0b5b498cabf41e35bcd 2013-08-16 19:22:10 ....A 63008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75bb4a3d6507f91581ae3e4097dacafab6c7bc67a81056d5abbcf031ae31fc9 2013-08-16 01:02:00 ....A 290304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75bc099bacc5425b6d274329cfb1f516973d0890c9fcffa0315c0c3b8a21e56 2013-08-16 22:08:10 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75bc792ed07f82283bbcda8c2ed2e59959be61f0ce746e49a670beaa3842248 2013-08-16 01:51:10 ....A 527360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75bfaf86a76cb6561238b6bfcc818bdebb68fcc2ba67837dc00e55499ddfee4 2013-08-15 13:27:24 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75c0a475cad0c64585c2421e7038751fbcfdf21392b2db4cccacbc33817b1a0 2013-08-16 01:52:00 ....A 102291 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75cc3f0950cf02c960ca39ff5698ef5ca614b1c4ccb083cb1de5ba12944079b 2013-08-17 01:32:22 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75ce7eb1b79a3edbe600a642826f6dc7ac23bdc831defb1c0307e1a3549a755 2013-08-16 00:31:36 ....A 251904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75d6a04fd6a97f7ea0c8994e8395224dd2c57b5a32c8aca9a2567014f9237ae 2013-08-16 00:03:34 ....A 97747 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75db742e5302b20d6dd74bccea69487679b3804775acdbd55dd1614f5685258 2013-08-16 19:21:42 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75df9ff6e11bbb359e34638c4e046d73a643bb0923501a29fd55ba1ed4171bd 2013-08-16 19:49:54 ....A 91324 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75e6a096ba34cd7f3553839274a70489406cd8bc7759121fead4dc14c910d64 2013-08-16 09:09:14 ....A 622592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75e9636ceb974bfc0502295f11ed35283c48c6092f93f2f5d9645b08ed50645 2013-08-15 23:48:00 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75ed95d9765040119c7afee983be0ffa3d470c96d7e541ba8dc9fd3ef8cb322 2013-08-15 20:53:56 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75efad06fdc7d98ded69c46bbadb114429b35bcf9370be09613b38c92ff7cf4 2013-08-15 23:47:28 ....A 966656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75f06457583ab405a9905e45d449d214fed42ddaaea5a59a0d75950449d71e2 2013-08-16 00:33:00 ....A 248832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75f0c0afc2f1c6427056e2173e3b0309990c4ca03dfb24aeeef837ef384bcfb 2013-08-16 04:53:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75f1a8abbf00de6be7e86539713c822d11c9f1a953fc8967b7a70e6bb2f7945 2013-08-16 17:25:36 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75f9d716ac772d22467984c4d4254032e77f65d9ae5dd68a9072a5ff7d70a49 2013-08-16 00:19:34 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c75fdcc60846c07e61b608b5ae0570659d1bd1faa73e1fe0d784a51cbee6fac7 2013-08-17 00:02:44 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76047c13a5fc0720756b7484c0ae99b5a809839acdf32ba2dfc3b8a6c587e35 2013-08-16 04:25:54 ....A 766464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7607d024c718a9a23a4cb6fc83cd73f08a21e3a79ae855137a8544ace2916b6 2013-08-16 17:50:44 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7608c11408aa48f76aacd5bf59f0e4977f5fa87b3b27c0c4b8309e034ec4cb8 2013-08-16 22:03:36 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c761e7d71d70c55164609b125e1cb81bc48f54c6afa501e8aa4197b3a413fc6e 2013-08-15 12:31:48 ....A 682006 Virusshare.00081/HEUR-Trojan.Win32.Generic-c763236118f79a7227078441ce48bd0d959a93799d9347c556bfcf8fa2de334d 2013-08-16 02:02:10 ....A 123399 Virusshare.00081/HEUR-Trojan.Win32.Generic-c763d3699877c2e1783277af295bd00931a0e55e0cda32e2519f722b1688b410 2013-08-16 17:34:46 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76477c82aaca2dadf7ff4ef54ede57e9b2e4a713521b41c0eca3ca07bc49a51 2013-08-16 14:54:04 ....A 735744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7658c2fe4cfbf07a1c5eba83c52166966aed37adf613b1142712cffc81f0af1 2013-08-16 22:02:24 ....A 348276 Virusshare.00081/HEUR-Trojan.Win32.Generic-c765e5d38cca0ad1d2a8b5b0668a6fc39d350b10e018d415a8737b992e93c6a6 2013-08-16 01:26:26 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c766202d691a98a75f768e9c6a0e6566e34380c49646998c4db560393ca70b26 2013-08-15 06:00:42 ....A 311808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7666877d2d95b3ab9db588b050f6842ac1b242621e94dbe0e9cbbd7f5cd988b 2013-08-16 12:50:30 ....A 329736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76772a51da56821bd5be0d9fc74866e6243ec2ea9625af7303c6842a929f121 2013-08-15 14:12:34 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c767d8f6307f977d143e31cbf09d90623a129e7cccb8f3f45e778b665f16ee8b 2013-08-16 22:07:34 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7680e4c24f993a7910575634ebec0e0ad53a0fc67d8430f3a8f565f54af4c0e 2013-08-15 13:25:52 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c768c2781baa128d3279dc5832b98f7f3aaafb34c7e0dc2e1f25ac1b884ba98a 2013-08-15 22:22:00 ....A 379392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76a182fb0321bceef802ea389f94488aced973386b4ca4378e36d9033af65f2 2013-08-15 12:34:16 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76aa9ce73e0ab1840b9d66774195cc3f18a68f1d0d75233e8122c071e82d521 2013-08-15 22:23:16 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76b76914ff5fd998bd869b7b4ef1f0177c1e8ae3e552a1ef5bef0d9a8c47e22 2013-08-15 23:55:20 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76bda13708a7378b63f4453f445ac1ea2dd95ed9dc69578dd2dabdc2c7f9f44 2013-08-15 22:21:40 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76be1de5825f12a027f42d0ea59e7f49cc6e6eba0f80a45a549727b564efa31 2013-08-16 00:02:24 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76c243c16535e9f80ce4100f68059d6ceb1022ffcaaa75397e641390b20eec9 2013-08-16 13:18:46 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76c436995a200990a7176d7c1dfc2e5f78c742a2000e4b2616ea7c793f19618 2013-08-15 13:03:50 ....A 83361 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76c6ac9a7fd9a5bc85c1a0f01b4a97a64fc204eac0c0e29f9fe86ee084b64ad 2013-08-16 01:27:50 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76c948117b20cb5f30c9d3e95e2a4d132d122e3a8a02a74730ffa7e40c8e730 2013-08-16 20:55:58 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76cb4836f933d21b8b82346776633427b6512cf5bcb4f21101b97b985351de2 2013-08-16 00:21:26 ....A 619970 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76cc24966795483271a523f20a49f9d02a8495e6ce94f1c0319ed3201e7efdd 2013-08-16 09:14:28 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76d27bfaf680090c94507e2dad30e64c26fe530854d3178dd448006fd7cb73d 2013-08-16 13:23:26 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76d341d462b7b1638ee3d357b4720903f8d741754cd0937477993374f6a6d8e 2013-08-15 21:43:58 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76dad0464bc927803934428bbde8d247f30b0496b6e839e9f52c8840e1a2b21 2013-08-16 21:24:22 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76ddb6a2a359d5c2dac33af2120b225377a2876e43509c5f0ca08c64a160295 2013-08-15 13:13:28 ....A 305664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76e5322cfb5873df9925f1a982cfc86ed096a2b54775bc4ba1363e1564dc271 2013-08-16 22:26:06 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76ef720935117cd29510745be772e2b51bf354657e3b42bd3adc1ea3d2be6c7 2013-08-17 02:13:20 ....A 812032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76fa1acc265226ac9aa08722471ecce16a0f682e0a15d1ffabfe370df499aab 2013-08-16 00:52:52 ....A 605184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76fa9d96fe54bea8ecf3de2d1f519a8b9643c793c5a7460eaaf1ec8f8d3adf8 2013-08-16 11:25:56 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76fabf7fdc6b31e1190529b4e661e47df58e17e85a2876d6b7cbaa4146d9150 2013-08-15 14:38:58 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c76fc78416a7ba0f6807b800391ade0845e94c994205c21fa7ead3a0c85acd42 2013-08-16 14:24:08 ....A 61856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77027f9b2071a0fa0458c797f1bece99530d5cc485f52d952d86f16eef4fa12 2013-08-16 22:09:04 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7704e48160e8b600b11cd1bb2c6bf4862b82efb13936d3fa8b253fd7de5e539 2013-08-15 21:01:50 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c770546766790e6044893458d15357e1bb6d7f806d216d8a01504bd673f81817 2013-08-16 00:15:50 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c770c42d61020b2b5da9f281eb42913afceec6fb888b220dae123b6dd75f92f8 2013-08-16 20:45:14 ....A 46931 Virusshare.00081/HEUR-Trojan.Win32.Generic-c770c563a33691e3b86053becd10cc592307c51bd484f74fa679f776e815a0cb 2013-08-16 17:38:38 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7717286b6ea4a14514e69abc9548fa335180cc2ebfaa80b6683fc09590d89cb 2013-08-16 01:14:32 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c771a50499df4b4d2353a7d00e78d3a12e0549210a803fd8a94489375872f341 2013-08-16 00:56:42 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c771d05ef3933a0106c93787f983792e5816010e23be7073a7bf0c8fda2aa717 2013-08-16 04:13:26 ....A 523187 Virusshare.00081/HEUR-Trojan.Win32.Generic-c771f57b6150546910634876d164829c9c26aa217850bf500531c6bd39e5f14b 2013-08-16 04:23:16 ....A 5255680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77277af54eb96fb0e44d45f5bef1f8ae2e99b18527a02298a93e3fbde6bf6d1 2013-08-16 00:15:50 ....A 241170 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7731ace76001f0df9258a9518d852fe61f2fab25cb6dae9ff866dfb2a1fb3ba 2013-08-16 21:48:50 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7737ccebca9462db6bd250768e86abe5c017bbdb96bb4ee6df9bcf428e5ed69 2013-08-15 23:41:38 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c773d6890ae596844808124ea037ff8ed01873b6e2dc4d617a1bd17d8960b52b 2013-08-16 04:29:16 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c773f7f0f1d7c9e72eff87d2453f2ee5389ed6fb70358724c9e57aba9bc48d43 2013-08-15 23:51:10 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7740c31c47833a42d3393e38eeb85bcd07d9f54e31ac141d3470677a9225cc6 2013-08-16 16:06:34 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c774414b4725d614b28979b45fc5c9d5c74518b3d3f68de77ac05ee089194309 2013-08-16 18:08:52 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c774c67b5e4053c620e22baf8c8d60d1cbf94f99d11fb0a46fa0c27354864995 2013-08-16 02:36:02 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c774cff4cfc9112afbf4570c446947ac3310f5f17a2ab1be077f9a526527dbad 2013-08-16 19:37:18 ....A 711680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7755ec662aa8bd1e9213118933a385f375798538b26d586701dd56a75aefbe3 2013-08-16 01:59:12 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77566c0d8ee152297a5a1f93211a51c9221a0d229ff7dd13309d15010ab2da6 2013-08-16 22:15:14 ....A 97480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c775af5aa2ae8735dee56cff90a00d0d8ebd57e8e664413a5d32f66a75549211 2013-08-16 23:47:30 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7766b5f5586be27cf1e6632b19abf104f0d3d2ce91fef2d6c4903e6a1ebf985 2013-08-16 01:31:30 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7770973e5e5450478774219c4bf5cd58f34c15b61785a34186eb74db94c2d93 2013-08-15 12:56:48 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7778e9e51b89dd35e6c6810eb43947b2b5daeb41eede1fcfd34d46869634431 2013-08-16 17:49:30 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c777ae67d1de727ad5265f2e26ff74a61c66a4fb01f3bd71894864d1dc6df648 2013-08-16 08:15:20 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c777bfeb4a8423f22308085532192338f4b839be51a6c316f04bfbb593ffafca 2013-08-17 02:30:58 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c777c21599691b80f7a098ee7d84229ba0cc84fb7d622880fb59b05f72365021 2013-08-16 21:43:36 ....A 33949 Virusshare.00081/HEUR-Trojan.Win32.Generic-c777c251dee69bba2b58cd0267cdd29b806ed77c8e81c85caa0e204e46b2ac0a 2013-08-16 13:12:56 ....A 359936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c777ef67937cb46db396497ff11321ab095d73179eae9ecf7bbfd7b1abb27f1b 2013-08-15 23:15:50 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7782dbe61e8d15417c6bd4e93b4fc456d1164cd75423441b46dfeb83e7b932b 2013-08-16 08:40:30 ....A 597729 Virusshare.00081/HEUR-Trojan.Win32.Generic-c778c10b582efea3970f0d203044bc179e42ae90559231555db39572a8a45516 2013-08-15 12:55:40 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c778d6aa2694a874c9cf3b91fdd7a0e7a5e94c2696763eaa1e34fdd913a6a70e 2013-08-16 23:40:26 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c778fc5efab83fe031f1d31c60ad461d0a100e939e14e58f31df0f2645bff0a0 2013-08-16 10:24:06 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77924a04f278ba38407a155b26bdd2e01eb8aee4bf573149bd67ecf17191d67 2013-08-16 14:37:24 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77973478a03e8cccd634dcd26a0640a855525276a594df5e6354f4af2de38f0 2013-08-16 21:45:58 ....A 5242880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c779a4c7d0eff1ffa7fb31e47da0e88cf5ac1b4e8b3d7ad7d0a5af52a2f79caa 2013-08-16 01:18:12 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77b211a7d6374d5995613c49b4444ab96539a38f1e68fb28b2bc25c135ee906 2013-08-15 13:23:10 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77b7011a20eafcb532d9de9cad2b725199348af95d2835f7c91b5010915a22c 2013-08-16 01:45:50 ....A 72524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77c1aa3c5d6a45888a4a06eec6fd0c05a772ad0cfe2c616a0d5814441ba2431 2013-08-16 15:05:48 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77c203b8f8e9d78ff141bd4df9e33b1d8e47241f9432b694e67da4bc743c288 2013-08-16 20:06:34 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77cbfae9ecf08e9d51a834058d080e62c2e0db2775707c92cca3daff5c074c9 2013-08-15 14:24:58 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77d9809e15e29d52a4662278da6dbd24b17dc18c6f10bec1bc86c74f776a8f0 2013-08-16 01:05:12 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77da23751048bc016670b9d03c9a1ebcfe17b4a391a9b3f157b2d0747c41ccb 2013-08-16 02:34:06 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77dd4ac733733c5d9a0b19c42d5cdf291a52a5d962b723f4cff321a57bf9819 2013-08-16 04:14:12 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77df4cc93821da51cda52c12ad3cf509827f98b04881bfdde8f2be90e202723 2013-08-16 00:29:04 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77e31595aabdefdf279499f82b1a856aa676d3d75e7efdbcc29ab6337e488f3 2013-08-15 14:27:04 ....A 333824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77ec2a220545a7a132e792459072957b09dfd313ad348241fa6e0ab0fdbc2e5 2013-08-16 23:50:42 ....A 73644 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77ee2d49025597a650d6e9d59d4c1c329183b45fed3bada19c6e7ae8eb5dc81 2013-08-16 23:25:26 ....A 222208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77ee550de3801ad177f83afb1a0f610c58ccbc1299ff99d8067e71750bbbd9e 2013-08-16 19:10:00 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77ef2d45a19c83906c358508f19ba3b5b165ce72a417c2791fdc2b7a7876d87 2013-08-16 12:23:54 ....A 17371 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77f2fa65407e759cf6deccf07b4217af5d3a0102ddafbf1b802681250d3504a 2013-08-16 21:00:06 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c77f35e6f93fe2560fbbc3d3ed1f1ab64b1b1719f753fc89b653389da55e80a5 2013-08-15 12:30:36 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7802c74103d63ae4e5e915c9908e9effbd7762f77c92e7dbe682244c0836dc1 2013-08-16 04:13:38 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78144f3855f37b3896513899f0fe67c4439c65bb630d2a167ea6b1f87821220 2013-08-16 22:44:56 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c781477f26a43726d56caa7e1c0b85e045e3c315fd3a0743ea60e7a7951cce38 2013-08-15 23:58:52 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78249321a6f3e4976a048cb2fd70aeda3f311e3baad702c38d78ba673f424f9 2013-08-16 23:21:06 ....A 81644 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7829c1e7122475f46c498f8405b3f041cba23e364b0e552845a9697ee6d2679 2013-08-16 01:24:32 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78445b7c810d9f07fe26674c2da555dcd1fb6b477ff5aeee53cde6e509d6703 2013-08-17 01:00:12 ....A 108027 Virusshare.00081/HEUR-Trojan.Win32.Generic-c784bcbaef0a1adb1915f0bd653c1507a278ec448bbd2799d626b52dd7f6d414 2013-08-15 13:06:42 ....A 471552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7853ebe1eeb934c5cbc9cc2426c03f83e69d0764d2b9825914a5c3655faff30 2013-08-16 18:39:06 ....A 422441 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7857eb0a842e2a333383a92fc384122c80ef6d401a30135d088e6e25b76fe1d 2013-08-16 16:05:02 ....A 46333 Virusshare.00081/HEUR-Trojan.Win32.Generic-c785bbb91d42c67f5d608a69f42aa6c398798ed5ac937d066dfbf46e423137da 2013-08-16 16:51:36 ....A 373760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78613ab4f0f1374b44321d28793cc6a992c3481be86198e82249fbde95c0be5 2013-08-15 23:46:12 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7862ff728cd5d5b88b0931ba9e3bdcb81e8a6f42c89860ce2d6fe6e9f3f00bd 2013-08-16 23:22:46 ....A 2165673 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7867658dd028740cee7addcc1457a4cc9067b87fba39e1512895ef5de1a757e 2013-08-16 22:22:42 ....A 171574 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7869c6007d9db35227c58f076e382aa09479b5e57c4f27929b7f9525fd28e6c 2013-08-16 14:25:28 ....A 59293 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78739476eca8c0562d1c5c32dd16edbb47daab5a7daf2cc923a36a88e1fc608 2013-08-15 21:57:28 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7875b8e79a78352118a4b1197f2c62da391883e595a1737bb78722c41641c7f 2013-08-16 02:07:10 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c787b236d1be75221a5a50b9f3af691d9f725c0b246a256f4938d7ba2da4a82c 2013-08-16 21:39:14 ....A 54524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c788a2ab801ba264ec458fcd9be5c24205d4f7177c521fe5d185cf2f43bd926e 2013-08-16 04:10:46 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c788ac5fce66cdc8afc0181b963436dd335cef8e9cbec8e4ce4ddc2e6d108844 2013-08-15 21:50:12 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c788d6e22f72b5c8087b4de9990fa009640aa264d636bf87514e9d914b7a56b6 2013-08-16 18:06:46 ....A 132501 Virusshare.00081/HEUR-Trojan.Win32.Generic-c789aafb49d0e665f0d1e3d78e65cf932340bb5bd728464c002a2ecee8ece30f 2013-08-16 10:56:14 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c789bf3ec562c0037a4db1227b9bbaff49ec58489b1f419dd0115a838e8fd77b 2013-08-16 19:43:06 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78a6ca9e3f9a9a5989033f1c09a0a8511a7ef27e992da4f6ecc724d546d84bb 2013-08-17 02:03:10 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78b2e05fac1274ef1cf27bdf136d93b1e8d89dc41e44b223e2ee9d3ed6d7517 2013-08-16 14:35:28 ....A 381440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78b9b3eaf839cc50234c3f2daf6dc10f8dcfeedc530557a22988866d3873380 2013-08-15 13:07:30 ....A 119150 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78c520a918ffa33960afb6f3dc595e33260ff95ee627048d3ff364501f232ea 2013-08-16 19:31:16 ....A 949248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78ca0ba8e99ec23b7e79f9dc02c4e92e12d1b825a0b2f1b3e1f1abb12e723b9 2013-08-16 05:49:36 ....A 30616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78cc1f7c81e9dd239081d97f3ceb93da3cd6050dbff006406d6e0163f9e476f 2013-08-16 16:04:20 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78dc67eb5601dd13801d55f9143d0ba77c0c44155d18283f8498efd8e8ef786 2013-08-16 13:53:40 ....A 63320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78dd819118c24674fb7556fe24110ac01aae6c699ddaa7158b7115b671164db 2013-08-15 21:38:34 ....A 20194 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78e26309d302d42a6528dae91f5f042b07752c7079ca08baa9862550075ee57 2013-08-15 18:40:50 ....A 2093056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78ea68794a251b5bea54fce5040938704f2e9e02818dbdf71e18a0268710e02 2013-08-16 18:41:34 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78ed330c44f7e229d849b91124b32d82b660953abbcf2bffed104b70ce49cc4 2013-08-16 01:33:20 ....A 406084 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78f0ce4c7376ee6b17e42dd0fce492b55e4ef95da51a1015efc9e52a283fac0 2013-08-15 22:20:54 ....A 46356 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78f2a253ea6950d05b78f1a023df420d97b1ece62d1a5bd1097a083e094df22 2013-08-15 23:19:22 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c78fdbdb73111799bf88e3204a927217263a376f6ccd7250493a44ab86eaf860 2013-08-16 01:30:38 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7903ba2abe082f8b3b9b3000f4c2a2f640db1f7c2e79d9812b77ad445fc4415 2013-08-15 18:27:02 ....A 172043 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7904cfc5601de62ac08dfe94e2d3a6b166e86a08615c6f5d130d5f8ada6e356 2013-08-15 12:55:10 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79153fa950b3a803663079ff829dc7906879c9c27ffdac57594d4932219aee2 2013-08-15 22:19:16 ....A 2149376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c792108b32418965cd484fc92c60f5d3c3c73d7e727c5e5bb049f0dddcc1ef30 2013-08-16 22:47:00 ....A 12258537 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7921eb512f1ce41738f58b674165d2244753cc5e85cada7f328700b12b7fb3a 2013-08-16 00:41:06 ....A 99871 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79249da044457df2b7304d72c0664078f2d8be7fb5b3794a5ff9b7877d73f9c 2013-08-16 10:28:30 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7938dd4cefbe592687e9ea2e34e8b4c36f4b66a8a9a30459900d3ba18bc5d02 2013-08-16 20:49:44 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c793e124910986cdad946f1b554aba7862f93a78958ac85f59d669cd48f1b43d 2013-08-16 23:17:40 ....A 94182 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79423d23b0f2a5648c12fd8fd96e130f0f50212bd0042d137a03ced6398f775 2013-08-16 12:55:46 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c795393c581c65bbeb15fce42765d3df07eaec703ea9f515949f100044feb2c9 2013-08-16 01:58:26 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7960b048b16a800f57bcb69ec26162548e2773be7bacb1e7e5a1e2f4259d3e4 2013-08-16 00:44:32 ....A 4812800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7963dcdc9b5f862afa900e092d2a42eee0c87af86b66269129fa2e0eaae8435 2013-08-17 00:16:54 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c796565bb40a2f09a3650cca44075c28d22bd2b5c98d46f12db78713c0b2aa9d 2013-08-15 22:24:54 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79662238dbcdb1fb934f636680103f713f303baa7f3a4ff2d44290aecfe7da1 2013-08-16 13:41:26 ....A 250288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c796de454ebf0f7aab03248af9f43e81e96fbd03a2b539dccef6b7ad33844def 2013-08-16 00:15:48 ....A 156029 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79711e24dfe6ae2e66ff504ecc5f3a0de3b20ab1d9b627848f80947eda8d197 2013-08-16 09:46:40 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7971bc6c860d25f26fe4d9615d1188435935aa3884d8672ff5250be7b612185 2013-08-15 13:47:12 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79722be98b4c2a3693bbce226d0574923de9f03ab951abd3ef92e8984a4ba3c 2013-08-16 10:27:50 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c797dc6affefb07f873d1b76239354fd8dca969ebcea3d8faa083eab1500aafa 2013-08-15 18:34:30 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7991638d3a46898d032cd11e821311e71311da2fe93e3a1b8aa3a8be4c9224d 2013-08-16 04:44:40 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c799183eaffc55c0daaf602e11fd1635b2dc46b6e553304d0f3b9ddad301bd69 2013-08-16 19:16:12 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7999230f3ec8e2ad1ec1e2d6b5555b11240178ef03d35794f433489371d3c48 2013-08-15 12:29:56 ....A 2547712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79a034f012b2bdfbc10037804e68e0938b06b1632940eb920cac2702c6d0967 2013-08-16 10:14:14 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79a2baf7d712106aca0908a93ae4f8fa09c5928ca358fe946d463c499a70b2c 2013-08-15 12:26:24 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79a33b93c72aa113a8f89a433438a82a0764fbb4e24038ec8fc135766a3d4ea 2013-08-16 18:20:16 ....A 241152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79a7917b5321f07c757692dca79a30f9d39092b2efb682e8a2de0e57027bd78 2013-08-15 13:21:58 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79b62b5454d17af70bc197c7b8952c1b0e7a964f39f9e843ac4edd82b0ca0d9 2013-08-16 18:09:46 ....A 302933 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79b8924c0973d426e0c806959461663000247b089e254eeb9d8c63b77e8d268 2013-08-15 13:07:48 ....A 342528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79cb49517b52ed526f6a47f24e759f8e0980392e141023a957c09a3430f30e6 2013-08-16 15:55:04 ....A 87142 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79cd6fd1fb7e4f626b6a473c9c0bea2ffcd3d6567e9da397301fd78677af812 2013-08-16 22:52:24 ....A 4096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79cddb951c43ad047376a679024d45eaceae41c48a3e7fa3a40787b4c951cec 2013-08-16 04:55:34 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79d611b4f26a6d90a6541f7aed35655d2f520d9c6fc51f0a2cc2d50d54055ef 2013-08-16 13:07:56 ....A 308775 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79f6e8cabf4cc9f22c8f91c861f9764b5d429c7f9d59d43749cc72ca54e62af 2013-08-16 12:30:26 ....A 445440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c79ff39c484bdc5bb9c7d10c77632995ab480c4ee45069d46861df0d2a3b28df 2013-08-16 22:54:38 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a049d3330e44279b6f3fa499eb5c4d32ee54f7e8fa3a9b429f7179caa8aa52 2013-08-16 20:34:36 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a06cdae1b1c27df2a014139489a0cffde98212fccd8ba41989430919a75bda 2013-08-16 09:27:14 ....A 417323 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a0fa0b2d7f933bb33428be1475dc4ec38ec70166cf1b8f5814c00ae2fe13f4 2013-08-16 12:34:54 ....A 570368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a11d164105b1fa260d42bb8745d471c4adb7c2e41689b4c9ce2bf7e8d61559 2013-08-15 13:32:18 ....A 312538 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a1557e60b4fead011e7b2c78e672ff91ac58881510f3b81965c4354f92a5b5 2013-08-16 01:18:52 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a15634e38247e08c772dea5ecac8e1af32d4519c58a8f70a71759e6ae192ee 2013-08-16 23:26:02 ....A 887808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a1bc535dc32709ea9f07d1eab798b76881fa5c27450175897d16848b38ee53 2013-08-16 15:25:10 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a2e5f261f4b9c8b49feefd3a79f092746e7c1ce7f60d0732586636e333757b 2013-08-15 13:22:20 ....A 65917 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a3206028131cac304b7e3e12ada29b3e652c249128f74467547820c7fc130c 2013-08-16 00:33:04 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a389a89f7915d3fcd99a421862a3d20a09ee6d956bc6a78524881c330c1142 2013-08-15 13:31:48 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a5656a194dab14c81e55868b31796466e21645dd46985b3e8ec75e05071e8c 2013-08-17 02:28:58 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a5aeeadc8ff1d54951870ff89ccc70f4d82b343a0f724846eb54ab58a96337 2013-08-15 14:26:14 ....A 2791154 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a5b2fcf7f0dbb5d9f99422b0db1697966a99932ea87163c75072cc2cab58da 2013-08-17 02:05:58 ....A 364032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a625f97012fd3cc4f0e5041311b97f87abced93c58d090d2bae15a895ce942 2013-08-15 23:14:24 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a67eeda142f5af4802af69b51544cf68de83b7ec2652bd91da18136610e4f0 2013-08-16 09:32:06 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a692cdac3d69d798a3baed0d82109d67d612c8cd04d91aa0b86f6fed218f9b 2013-08-16 16:50:40 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a6e6453021469e42a1697442a7705da67c9557f141a66a7d8cad713297e802 2013-08-17 02:04:02 ....A 386560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a6f70f45ffb3f1f4ee6c1f5296f41ed883ef4d34d08319a11d99d504988acc 2013-08-17 01:59:12 ....A 329833 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a74e6dc92a81a84ae25d0fa2d9382ce4dac05d37d9e472cb0155eda45a65f2 2013-08-16 21:49:04 ....A 465920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a7db0593ab43e37cfc3d884853f63bcd95af65fb7f13151d3fb73cd87152b7 2013-08-16 01:24:36 ....A 117845 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a808d80eb627e799d53307e623a9744b268f6c6ea2eb6340bdf97443b691d4 2013-08-16 00:34:54 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a84f6a6750d2adaf70e79924289aa3923b04906b8463c3231767ff6237f87e 2013-08-15 21:01:02 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7a96f9892ab67c8ee858de77e34e056f5d7b2d3a0cf496e7c75d38b6417b48f 2013-08-16 11:34:24 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7aa70b1d6f83003fe0e2d2b7e8a5ae1266404c7d165a413fa51feee3a5d7293 2013-08-16 08:33:44 ....A 65672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7aa9e466788ae003102b1bc1d2a0378ee4dedd4d68745f2f882ddad274baf44 2013-08-15 13:31:54 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ab505c8f35f115bb6b89d907ec311c1b3f5f459579a5c4517e87cd3ed997bf 2013-08-16 16:45:18 ....A 630784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ab6a45a4ec135c1c1b881c2a51e8f2ee111cf0aae208f539a2faf5e70e9fef 2013-08-16 11:16:44 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ab6de506dc01124535648d0c5d4df1865b5bd241a35a4c20904d078ec768c0 2013-08-16 09:47:40 ....A 315588 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7aba5f821a97be8a2effb764e718284bce5309746710295c877bf550682a8ec 2013-08-16 00:29:46 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ac38aa4e2cf7489dc72e33cf2f4af59fc8cc8a87c091ee902318558e0e933a 2013-08-16 00:16:06 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ac4c6cf2cbd3091febd3a2fec49dd25846ff5541b7b2e4d19c29d5e38566d8 2013-08-15 21:40:24 ....A 358912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ac784e7d6a256b0d3bf4a4804fe6c35df4e56018639a11861c5b89efd6e6db 2013-08-16 20:33:48 ....A 287744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ac944245eb1e038c9b1bbcafad3de000ce0e92cf1842f754c5a38fe0398a09 2013-08-15 21:49:42 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ad1b52a33c61314836a777f3314f9633530e7ad940912cfcb084703eaeb0fa 2013-08-15 22:30:52 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ad34b5d2805ebe835ad95718010a2e00026f77cf21d25d4d764a9e616b0934 2013-08-16 16:28:38 ....A 1741312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ade40772e216124d6008f6df25d0c93e7f7226631776ec207b462ff8d339cc 2013-08-16 20:47:58 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7aded3749fd823ea9d20bcac85d4768ece536d91883ea0e9930b1780a4da1c1 2013-08-16 00:08:10 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ae7374bff32f66c381ac9fbe02c9fe4d411b98cbf26cdd8adacb99c3aa56f6 2013-08-16 22:22:22 ....A 942080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7af340e257012085c4cc8f19d5f6ee8f9b9b1ae34a21a19401566f2d3c46ff9 2013-08-16 04:20:46 ....A 110648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b033fd7eea9045e2868811c70b5718dd6a0b3f8942c34e47b57856bfc5e938 2013-08-16 19:56:20 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b18ec152193fff4d35986b7193ef82fd172dc293fe7deca8ff758fdfd8c0d5 2013-08-15 22:26:58 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b1a33f262c2acfae63e9206fe7c356697ad2f5876130ee3e5fdb5ecf3fdb62 2013-08-15 06:28:26 ....A 837632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b1abf04136753378b499b04e219459e024beb94f43edde6b64065244eb7117 2013-08-15 06:22:30 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b2ea058da8988c168e11ef91a9efce2c98e36f726d5c1a5e43277b2dd6a2b9 2013-08-15 23:59:14 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b3414dbde6d406b5f9473e325aa53f468747ba61733546d990c6af019bf70d 2013-08-16 23:46:20 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b3491eb77e9f3be87f71d8772ed48c1edb1ce0d61d9f49bee6c61ccfc5fd84 2013-08-17 00:20:50 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b3e797e381187adebb30c2c8ddce649b5ab39bd4397ea246fa7fbdf5acd4f8 2013-08-16 14:37:50 ....A 2296320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b446790c1b153075da2113603d01d70da6028ef4a79eae19747b6021a56ae7 2013-08-16 00:28:24 ....A 6150 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b4537d5d5934a8cd80f5aad5bc5ae211a0bb4abd024f6466486c6ed37d1d3a 2013-08-16 01:40:04 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b46b985b1807123828ddee26ed72fe34bfa02d672e5583b8e55f3870d02282 2013-08-17 00:52:14 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b4b55f15b4ad3ea40fac1ea003ff7f739a8fd8257975a3110a2d2b3d2f47df 2013-08-15 12:23:02 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b55d42cf48f68deb6d689e82d41f4dcbbea21a15e17c6a3662104c29657145 2013-08-17 01:16:46 ....A 994304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b64690deec1c8d4d2a410dd388f018774e2c7546f25c5f9936f21239139b94 2013-08-16 17:45:40 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b64d05a602270c60ca108cba4f1317fdf1382605c47d0ad3d87f7f7589f409 2013-08-16 02:33:32 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b669b5f8b0eeaaabe1da709d580c2d1e29b98d069f70c5ec0e2f354d9df0dc 2013-08-16 22:18:40 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b6fd2e0cdfd19368910d944b5c250192bda5ea334d400c5315dc32ef496a3c 2013-08-15 22:30:04 ....A 109635 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b74a7031d937faf29b1476d2f9b056fa1a4ca7229bb3eac5d68b8455a93fb0 2013-08-16 21:46:52 ....A 494592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b75fe0e0908a33a98879c432723697a31dbe45d02aa4ca6ae0e32602817245 2013-08-15 14:40:32 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b77509be2ede9acf849249cc20e2f7e7fe67a5b42a962ef41514c9ca162c14 2013-08-17 00:24:06 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b7a702b2930356d369772f688c087a33697c939cad83aa5e4b167ca28108c1 2013-08-15 17:29:42 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b7e9a2457a3c820ded7b06e9ad02fe59234584e2390c4acbd0d7a70c6af7e3 2013-08-16 04:11:18 ....A 87394 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b802f023a0c7253d76bee3f9bec330140519b84b197d5afcc05ba00b2416a9 2013-08-16 04:22:30 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7b9ecc57ed7c51c888043041835452a2ca92ce6b945155e28af3b7532d24b74 2013-08-16 00:29:08 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ba2ea3a3b84eb125d0fae44b7b6d52f428c7b1e208197df1269e951a2e67a6 2013-08-16 16:39:08 ....A 1080832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bab10387ea5335d9e97081996807ad7c0adbee5ab06f9f950fd6649243baff 2013-08-16 17:11:36 ....A 252779 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bad7c0bc03c2366e115151090bda1ec212d33f142189fc05d686e4c36559ab 2013-08-15 06:27:08 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7baf2611490e1f99b92cd7ebeb0b7aaad46a230347ad70d6c2ff558923e0853 2013-08-15 23:19:08 ....A 1141248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bb3e9fb19f2eba779d99f521a35ee4d747746e47006ea11507e4febccf207a 2013-08-17 02:06:04 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bc36e2b9b9f3049f02f68d7cfd56efc38121601610daa4e99e8cef529196d0 2013-08-16 02:27:02 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bcd7700929b3e7611b7f5a167c1b4ca052339d5da2b41eb2edd86a5e1e5d2a 2013-08-16 17:09:54 ....A 770560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bd0d9a7aeabdbc29244d52c9db0625f022bd661f5e26db169463e1c12afa93 2013-08-16 22:22:40 ....A 1642496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7be2f81991d514637cc6162dd3539b848046a7eb5bfeaa46cba04a4e62e0b2e 2013-08-15 22:30:40 ....A 465408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7be480080213af09c995b35fe54d8034437076d48ead900dde53d8650324ed4 2013-08-16 17:20:22 ....A 373760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7beb40dc069f5f8bda5ace9070d31134300d1085feea6d6718ea7b64060232a 2013-08-16 21:42:58 ....A 418816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bf095464827ad328b35c040721fbe230bb5fbac7e3e4fc4d4a5d74c0b5635e 2013-08-15 20:51:46 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bf161c32653daeb48dbcddd3d02a33e9e4ef3e05b706e7f659c9fc9af6d273 2013-08-16 00:57:42 ....A 123909 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bfdf14d574083e3b3eea15ef494a7f4b842ae8c82840786fd58686b3874171 2013-08-15 03:44:40 ....A 1099657 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7bfe62307911ffca4af4b56321a85e75744a54c1c7a088d193333074ef691c2 2013-08-16 00:55:12 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c0858ba6cae9ecbdf42bcf5e00e4b918544594a6802c16756d70b1b3f18abe 2013-08-16 00:18:32 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c0bdca0cf47d61878c173a6002a234ace7df46c8106a59c1bdd2ab26ce46b4 2013-08-15 23:26:18 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c0e8846d65f6d8188a5cb8fe6c1bcabc6928992e15b1719d49af74d56e3f0b 2013-08-16 20:16:14 ....A 285696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c144afad778c1718f7f6537449627fc3a22d509b6eedfd128f9ec12250229e 2013-08-15 23:39:42 ....A 344196 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c153b503e918aeb0a5299faad98c9e000ce6e7dc486bf92e9c4d1854b63a8e 2013-08-16 04:27:16 ....A 158224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c15c7195ea4b1cd479498f5c5dd5c16148de25bca7a69d18e8667e758800a6 2013-08-16 17:42:04 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c21d10f826d50dad8743c1e15a0a9162bbea806614d8d265bdd059a892b086 2013-08-16 09:28:44 ....A 491520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c231c88eb0f3cb1e11ad6a0220bbf729dac86ba134fb6ed8628317ede8a85e 2013-08-16 01:31:14 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c34ea37a26681f5e9b8af917536c9b628de5be232b14536ddd902f7db54f35 2013-08-16 22:55:26 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c40b0188b6305838d62b6b12580c48e239af3eda73608ddefdaecc2350e188 2013-08-15 13:31:52 ....A 1458688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c458a286dc27f447a19cb94b2760318bc3dfad65977e69d0f4b09f8e0319b1 2013-08-16 02:03:38 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c4d28c614fd00a36ca7ac837a3ddb1d40cec2ccd2b824dac09eafa0fe3c38d 2013-08-16 05:52:14 ....A 121109 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c5da1f549798b06c9964382b2dc1dbc98a109b65c83b7d1fa45e9b027a350f 2013-08-15 21:53:04 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c71f8e23b7d57f19ea1fb0aaf1cb0aeee9d786f70a2862007e507c02a6d2e8 2013-08-15 20:58:28 ....A 45496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c736050fc80838f8282919dd9749243fe6c14c3e92826a42ff451a8fff7602 2013-08-16 08:47:16 ....A 3181811 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c7ced31e4fb0a1d2129c6a44e33029d2a1d04d71f7b8d2d95fc305dccaa2e3 2013-08-16 21:40:22 ....A 829952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c85967db360bf2d80a8429bc530a9980de983c65db2e5d44dc4004080d5d29 2013-08-16 11:02:54 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c87d796f7fa95f1c3eeed34c251092b2f180c8c449de01a77be5b34e29a009 2013-08-16 13:05:58 ....A 542208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c8afbb739950cca32abd9b8a900e3416c983c07b59ddd3020cbd6d86e852e6 2013-08-16 16:39:32 ....A 369664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c93ecd32bba1d6f6fcbd1b1b9206cd4d1d0736d30453fec7f401f68262d7cb 2013-08-15 20:48:54 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7c9907fcb132b9455ab788d185ff660ccbacd516231de6835eb3f91ae8d1240 2013-08-16 16:01:16 ....A 30722 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ca84c05222260408e715ee2dc0982d000742fc646f05da52810b317b4a0b47 2013-08-15 23:22:22 ....A 2749440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cad3955c7ca1a67c64420ef4826df5e33369293d040daa82d6b4f97c93e1ff 2013-08-16 11:33:48 ....A 2637824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7caf026cea52ff7366f9381e7347a76cac2756735006a2734c1f99f07b0b5e3 2013-08-16 22:33:28 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cb6fa9800242a477a17efb86456a0123f9d7f138f11e4f4e2377163ba2dc7c 2013-08-15 13:17:54 ....A 45272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cba53000ede566612e55788a248f2411363e610274a1a90319123de1b10569 2013-08-16 10:19:12 ....A 884224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cc048fcbce7d08621545044a22e4f681bdeebd100a65c835fe5999db2df540 2013-08-16 17:07:02 ....A 59524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cc1a590c0ec8a88c98ced2e166b3858d4025a97246ea9ba3459f90868a914f 2013-08-15 22:30:04 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cc23ddd37425a0a63cdff887797703fcf5fcb73c27fe66cbe5c0e783dc551c 2013-08-15 22:31:12 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ccbf29e7ae9039e86195505cf6abc5dac7ccfc6ac172caa64f55ed717410b0 2013-08-16 11:33:24 ....A 656000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cdb85249a86b8ec2ea549f129008341596105bcdb5f5fed2597d0cf36f08d2 2013-08-17 00:44:14 ....A 67640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cdf8538b2d9a1617a9de3e216f812357bba44ed78edb6b38d19ace2821e9c2 2013-08-16 11:07:32 ....A 7597 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ce37f0fd4811e72008740987beb0b5ed3380993b9dc0432a2524cf64a97829 2013-08-16 02:25:00 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ce7078bf83270d304fac5ed1069a22d7e9fcd709d149ab01bd4eeae40dd5ae 2013-08-16 01:05:08 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cf1aacbed3c328d225f0b3967a64e5d94797ccdcfc0e948b60e7f6fed64ffb 2013-08-15 12:54:36 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cf50d08188aa48814bf1f59569158e4d3070b3d6868c83a79cf2fac948647e 2013-08-16 10:09:54 ....A 44812 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cf6cef97c7c8a96869005d9ba7efe47f36a1d4e16926af28a806b5de613312 2013-08-16 21:55:04 ....A 107605 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7cfeeadd7cf8a56104bc8b7e2d00f79c3a82153e72ea5604b7dd098bcb00d41 2013-08-16 12:29:24 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d0a474d56c5a8f64cbe5e45ab78e24d99ea3effb45a83f157cd1b8121b050e 2013-08-15 23:49:58 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d1aec9911b9f0d330a9ad4f92c010a5934f2ef45a73cd6820f13b2031b869c 2013-08-16 00:30:04 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d1ebdeb747010d30cb22a922c02a8787f71b4b05236b4f53c4eb83ee80b172 2013-08-16 04:24:08 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d349d97eed2908ffaa80727daed75c0392c066b70b536bd01b4f29ffc5578a 2013-08-15 13:16:32 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d3b7ebd95960f36137395bb15252f03333b1d6e945dc8c96dbf14e26cba8d3 2013-08-15 13:36:20 ....A 700416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d425329d81740ba556bfe32a47dc3baf116f08a82f3baf9178a7772c7c1739 2013-08-16 20:02:42 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d47980290513a1521e91b8ea8c516f188940b5f643275c342f7c0cde12b328 2013-08-15 13:31:30 ....A 85044 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d4c71bcec8ddd391e6dbb1c344b9270d645c45e9b4654b224c5e8f497ad047 2013-08-16 11:57:44 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d4f81ed24b644eef23b4a47cf2948b3b0f68a30c8b8d6ec8bb763be9acc31e 2013-08-16 23:14:50 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d5106e4608971e6d8ac0f2b87a54212f99056d191cdde883b39d92a959592a 2013-08-16 01:29:40 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d5bd186e3719d733d332744a072f46f682bb5f0ab7fe51ae54f17bb36e01f6 2013-08-15 13:32:18 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d5e91da848aea276fcccaf13fbc291283f2a2c42790cb04c0b85b102ac7a20 2013-08-16 04:22:54 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d5ec3a1337c433ade40a22f1b1bab3e8a5eb9af26e8a941f023efa5905a7e7 2013-08-16 21:12:02 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d63056294f7101b12c421f2da72c38b38dab2bd6420d23c998ff0639ac5cb7 2013-08-15 12:28:24 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d657a01b3d681da8fe506dc31e60c9476dffde92d99624278a3e30a1384803 2013-08-15 13:21:52 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d659cad0d3b05639db782f5976c5a4989e02d3abfb547f8f88b651f1147d39 2013-08-16 18:33:40 ....A 2124649 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d735cee511d47d20c4f38b5f22f51f9b3b5b4668f70a153e08d2b0a7093262 2013-08-16 22:41:22 ....A 75859 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d74682222797881bf29eb8cb9a1d86529a3a35f516512a89413504be49d35a 2013-08-16 01:51:08 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d75788d2cce399427db77df4c07524f7a58dd53c67fc9d03bbfa6e0df3e6c7 2013-08-15 23:22:54 ....A 104960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d94d6f358c66a0eb755a76720bdf458d712c59cace9ba819c77e4be2b02220 2013-08-17 02:01:44 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7d9dcc5d32381ba7a4af86b2dea53ae6955fe36b2d6acc3770723108ebcf6b5 2013-08-16 10:44:40 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7da82b432b9016d4a1286613b0e823e854c1549e66db7b3db463d1bf60463da 2013-08-15 13:35:26 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7db3f9d0534d556d8cad75e93cf8d84eed58a23208a604eea191a33c4cf0a15 2013-08-16 16:08:54 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dbef9ffd1bfa14f6d964d6e37dcbf805bbdad1c8ec1073cdd2ee4c2948389c 2013-08-16 18:16:52 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dc077e980e84ffd08215860fcb98b5590f3f228f9fc1d04b9c561c08e19ddb 2013-08-16 13:12:42 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dc1961b537f4d72bbe1100bab6c7f7e4c2c7e62dbc9433b4762551f2aae399 2013-08-15 17:26:34 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dc583b07c4421373f26fb88f8698fb13ae7aad6db633aadea8238d399af3d1 2013-08-15 13:31:40 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dc73863422c833b73a6912a92e9d38f1e8c3418bbbe3ef7c690c7c56421aae 2013-08-16 23:10:12 ....A 65712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dcaa094d1fefd65706015f8168c9089d6260dcad2aca7c76b67ad012ddbed6 2013-08-16 15:54:42 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dd34cb8954c60866b1b1233b19aae1e56cc78697cb37644725b214f55433d7 2013-08-15 23:39:16 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7dde366c6092da6a10ee83570b984bac7da6005d4b6aaaded7f862cd89baa1b 2013-08-16 13:31:28 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7decca3d0f241762af78b42520cd50bad1c2b55f955b1cb3f205ac03d393714 2013-08-15 14:36:08 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7def6fbba8b06a3294380aa9d5811fe9554f7d43b81a1a3758e378823c49d16 2013-08-16 01:47:06 ....A 345088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7df23c7cf55cf32f31d3d3eb8a183757fc88cf0e6496ab44e43f46a70efc272 2013-08-16 01:40:08 ....A 95578 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7df52d8eb055f5535309b58d288630f13c65570fc7a9f7ead63d736e1bffad8 2013-08-16 04:21:56 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e1037dfeca32300a4af92e585bfe54658c1b508b00b8d0ef39504be0c5780d 2013-08-16 22:23:00 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e12d21aad8161e17361b769b01363d8199468cc2b98cc67f72ceda0e06568e 2013-08-15 23:58:58 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e14d4cbe00ba7c1b1be9cb64afa9f902b15c2602a76fe9d2a9ad7a069ccd14 2013-08-16 23:47:00 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e16b13216cb3cb00fc9331c38b873e3c7d87febb2c9028f6c48c8d4616f990 2013-08-16 00:36:02 ....A 511488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e1bb351e40b8acd7e5076eb9fc6d251be5f183e1450094b6acb68f229d0320 2013-08-16 01:17:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e1d095fe0757e99d4235a5ba0a20177d80e9a465afa25b79ff9ec7ae45f646 2013-08-16 14:36:10 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e1f605f5273720824da952326ff940a3bc8cf9e9ab293d0b319c784d80ec7f 2013-08-16 15:21:32 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e214baf9656a1eaf766df37ae7b5268606e9c1aa590a83471a272129047684 2013-08-17 02:07:14 ....A 1439021 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e2814c8b23fa2785babae352a7763c5eefca412271bf96be8d3e04b35a51c7 2013-08-15 17:30:08 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e2bfc423ce4fc328d3e02de52bd66246ff6899287ecb019bbad5a3f11c8309 2013-08-16 10:10:26 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e316de0d9ced9da0b1c6b04d2c60447d098ca7736996d127d6e9b45f0c1ddf 2013-08-16 13:58:56 ....A 2833920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e344f4d99f848a96d1b726a5d1558e69eb2370cd0f7425c3d97d062dfa40ed 2013-08-16 17:41:34 ....A 2981888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e4642e63c72a17ec747271ef3dcd4331ca6dfa8ecde388438be5362fcfa1ed 2013-08-15 14:26:56 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e4772f664c763a363e59578d173692eef2091c4fddd7f3dec7cdd8c4598777 2013-08-16 18:29:44 ....A 71502 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e536e9e2b5b149dfc29d4d8a1e48d278c253ef2eb6e853c4611e5e9bab859c 2013-08-17 00:19:50 ....A 26649 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e712809ed923c221d4d380d8e281ec5112b9b859d87985d97943ff87b45f38 2013-08-16 00:00:36 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e79cd77f2726d75f31d9fd65ca8e12f3a2e8246de3ae10b9b81a14b27e43ee 2013-08-15 23:15:40 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e7e4e3b25a942a8be32be14dd80208d30f85cc416acedb6e555d9f2747ae50 2013-08-15 22:52:54 ....A 270717 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e82f6bfae108867d437fe88771fd3a6ff5f4102b035b768f6a64d9de26611a 2013-08-16 00:45:22 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e872c30703bb66aea653219e0a5c02fbcaf74d6840be893090ffc5ac376f5d 2013-08-16 14:30:38 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e88595f78bd39f290cf4b50e5df6cf13a7cc7bfb756da419ed2a4cbd547a7a 2013-08-15 23:51:36 ....A 77648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e88f1f963cf243e55ff0096aca524745e8202862a964e3418e608c7e90e90e 2013-08-15 13:20:06 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7e9c0118861fc12460a43bbedda29e1651b6266450c5013331531950a657dcf 2013-08-16 00:54:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ea48c2cae540a0fd6aafe0a458d9db210065e62c785a1aa21ab4a43e6ad358 2013-08-15 12:26:24 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7eb7157a550e1ef92bb1f5ef8b8132ab1825ed840b7b4e5dcc87395997cf351 2013-08-17 01:13:52 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7eb71d57497234b1e24a901a7df0beb3fa12fe44bf80f829086e257fb83c14a 2013-08-16 11:50:22 ....A 1642597 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7eb9ce192169df233ad7f86e1a100e95eef78609c509e256a16fdb6d575b010 2013-08-17 02:03:46 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ecfb318f5c7693b98e1c7f2710ce91c115b22c05ed38f253d25b9538feb2f7 2013-08-15 18:37:36 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ecfdcfc07c2acf877dba18b5ee2b6781a7cbdce245a8a89fd04a8bc8091e6b 2013-08-16 11:01:16 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ed8d8c0543fc6a8b6c9e993a912470282c2b5f17d1e24a29ff2edfaaa219cb 2013-08-16 21:19:40 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ede62f34ab0ca555f831f60f29abb9c13756a06241f890125929b13cc361e7 2013-08-16 21:10:50 ....A 149802 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ee15942ec65a12f2e15dfb83c04294bb76ff8dea7d64ddbbd28b3afaab378f 2013-08-17 00:24:38 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ee2dab563457fb39a6618daf93fd1ffa4eaae66614a774b432e72187b7edef 2013-08-16 09:36:38 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ee2f0b133d632f849add8caa5013863f241b411859d872156857a794304e8f 2013-08-15 13:16:56 ....A 2367777 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7eec3be7752c45923279f6d039de644afdf300fb3d8225364eb8d5d195dc0c4 2013-08-15 12:54:28 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ef0357f3a5155c2679e3bedf802eba2f0fde7929f924534d1f3e05a58cc059 2013-08-16 02:28:08 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7efe8170fa3b7e3c8475fbde5b2d8eee4851ab0f592bc996864e257c4079f10 2013-08-15 23:24:42 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f1a117a8bb63e8236713354c63189b495e42c7ebfc67549e2b9ce9cf4bdd6e 2013-08-17 02:17:32 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f3a71400040bd9e7f2684e2da97f5bc1572832c3ab473ca374acc2bafcb800 2013-08-17 00:02:20 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f3de104c891f49aa439d18b1554a293f0465eaf55afc663f7203cfa08f76ba 2013-08-16 04:17:28 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f41db87fd2d20931a71493dabab734dc986de9347c7c0a1a46f8bae4d0c14e 2013-08-16 23:31:16 ....A 256598 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f4b368cd5bfd9cd88345c27f07727fa61365a5118bf9bb61134b0d0b669ea5 2013-08-16 04:16:30 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f5d19822d009b64a9bfb05a6cb129ecf9baf95a1cb0eda3f603288af7bf2f0 2013-08-15 23:47:12 ....A 1270284 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f65036210bad8b5542a615bd4699f90b453812f2842f073b61d4d59a2e75c6 2013-08-16 19:50:56 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f6613ceef5aeea11a8df7e123bfb8f7b5654e2daa692b6b770d6d727216b44 2013-08-16 11:26:24 ....A 2624512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f6f90c77069956dfd4843842eabb19ba21933aacee8cf873f2b178c86e06d1 2013-08-16 18:59:02 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f71e2ca1171ec13e7e7fdefae88d03a66008df9fe07a1bf389b5690cae3b0b 2013-08-15 13:43:30 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f7700a0401de71f113df2963e33cd900f767b45f613ecead477015e162507a 2013-08-16 23:33:38 ....A 376832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f7d943e8d5bc2b7c6c735b1f05127c0e9e083b641c8e3fb001dcf117d6f421 2013-08-16 22:08:24 ....A 118848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f7e612c543017391c4f347c0259c513f7e7c2a1b86d93bae07cfc4efd523f3 2013-08-16 21:28:32 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f7ff3c82d44c4265934e656621dcd70033bec882f4265750050c44aeb00a9d 2013-08-15 22:23:26 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f8339e680fc146b2f8db7e4b5c0acc77feb06b6dfadc60a5c6b3919995847e 2013-08-17 00:33:44 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f881643e687711c727fe5707acacc9f8d7d70f9283b28303839b84c081e260 2013-08-15 18:25:10 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f898dcecf1a042c9506467fddbd0e3d612665552622aa2338e71e7d3548980 2013-08-16 00:52:18 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f8b7fd7f71e1857e67d19c5f0a6ac5eaa860f7a747086d123b9114c8b8bf7c 2013-08-16 02:00:50 ....A 88398 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f9187646b40183655b7577e8f80bd664120b6d9adb0cd9ec49de476d42aa2b 2013-08-16 21:29:16 ....A 230232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7f97231a2fc71019bc0d3056eb32d5cfca4d8f0f20ef13c0201239253432845 2013-08-16 17:00:10 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fb1aef659c440bf2e9e0f13e667f269754aa5247a5f65ec3fd03159fd50900 2013-08-16 17:00:52 ....A 643072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fba81b19d3abb5035b20c9b368a1cb272c43410d6709f754dc5a1d2c14e96c 2013-08-15 23:34:36 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fc3f0b016fc08c2f5898cbf9f02381bc3a6b98de1b3539104cc557923089bf 2013-08-16 02:01:34 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fc5c54bc9a9c2d164f993d146a916febc4ac9ae682db7119bb17de300c3a1b 2013-08-17 01:09:44 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fcc130c529f8afdf614dfdb94c8da18d293a08223648e05781d3e6dd769624 2013-08-15 13:14:24 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fd2711c03df82e1600f0d8512b988ad1e9f50a755f3575a706b13bdc052381 2013-08-16 04:18:34 ....A 352293 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fd3524f4d4d04613da9df0032f0923f3c04660d935e0834171ec92aaff7708 2013-08-16 19:48:28 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fd779259ba2e63fac0748033e924a96b66ac48adf8c6cad68fb38772ad12cf 2013-08-16 01:55:22 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fdb4b3ffb5ff6f451cf1a4050b1a5d4c27e827d4498098949697d6a9d81d82 2013-08-15 23:18:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7fe5e7861a89760ac25425f53ddc0af4cae2f54419bbdd63a77388808f3a9ad 2013-08-16 18:50:16 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7feab0d7745bbb65f24e00bbcad995980f4842458833148801401b715069e47 2013-08-15 18:25:12 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7feba1cb8d05c55025e8514e63ea0c8ff3c9c81734f878f833b43dc8a335597 2013-08-15 23:54:22 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ff22403e5d05953f2246c3bac8896e3dd400daaf903f8611d03d2c7bbe0cb7 2013-08-15 12:32:54 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c7ffeff0996403b6a877004af91a1effafcbe6e54890b26c57e394789fbf9e32 2013-08-15 21:40:44 ....A 286094 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8002a518015498eaca1006129dcaf5eca0e046fa9b7a759b5775b5efffd9327 2013-08-16 01:36:26 ....A 1033775 Virusshare.00081/HEUR-Trojan.Win32.Generic-c800960f7ee226b159b7c88fd82736a1fae1c849b74ff95c036c5bec7dd8a501 2013-08-16 16:47:38 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8011be6fb5307be3b980e0f53e52d6053470dc4d2837c41b8aa0dac3c9d8a77 2013-08-15 21:52:34 ....A 130689 Virusshare.00081/HEUR-Trojan.Win32.Generic-c802255ae361b72b07ed46156173e122b557cb35a814e2871261c419cbf64a9e 2013-08-15 12:56:04 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8022a6b99cedecf5246e35a3b4218d96ffd6f410f4d4d38530d640713338ccb 2013-08-15 13:23:40 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c803505b073d2057c61c4544d66347d40b7cc0cd4be070aab397ec463245e016 2013-08-16 18:01:48 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c804a5800a1df3637ee1a40f8a4796d49bfb71676fde349d63cf253e94a77289 2013-08-17 02:03:54 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c805bd88c1261c68e696630d7d862ec20fe618f090bee91a7f387058fae134fc 2013-08-15 12:29:20 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8067267086bab007225034997cd44cbdd25cb42f7207c1385debd6229413f64 2013-08-15 13:24:04 ....A 221560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c806a203f07b3587c1fbff9a85dcaa0e3c250368c729ec8086a32e3754e3100c 2013-08-16 19:20:56 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80722b763cdab3aeb360f9e81d15880af0cbb18c9e116bbba84ffb0cefca152 2013-08-16 08:37:20 ....A 300822 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80803fe4568bbbca0e7ede45def5c7a553230b8638432cac8ea04ed8dccde2c 2013-08-17 00:59:44 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c808841e4f2be07af8db37f332248e95ca9d64c82b869eb208178797749069ca 2013-08-16 01:37:00 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8089bed12a3b3f2a14622637a08540245b2e701136b29c9a591dab4ae2858f0 2013-08-16 18:33:14 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8091e3eaa6d72fb64d1da5e9c63b721a1c004c2a9211496fe5ef4f69bea6fec 2013-08-16 04:56:26 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80a2e94d9122ec1dfd06f78b4bf09a28975420696ba60ce9d1c49ecadf86ebf 2013-08-15 23:16:06 ....A 250748 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80a509366644d0b844f87d7f68a76a189f340a37ef69cc262b404f8b3158033 2013-08-15 23:59:30 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80a60c9d8bd5dcba6034051cfbb882b107936714c7e254bbe15c27293d0c064 2013-08-15 23:16:08 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80ace64c74b7bf1b2ab3de894ab2e619133fac1f1e0e7b926d34f0c84e59239 2013-08-16 18:39:34 ....A 595007 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80b16d62932dd2b598f3491c5adf4c06e73e399543083a7af62abc81833a60e 2013-08-15 21:48:06 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80b7b083d468a4e8180972485f623ddf2947acdf8f4f72193ce963c7fa506a9 2013-08-15 13:08:40 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80baa5195d2bcde593a1c52aa7c48ba8b89f5399dfd6a6908db89e7cf781ad3 2013-08-15 13:33:04 ....A 274539 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80be8e36e96ec34f68f054275710452795894a054f60a82c8e3156381e0f1b7 2013-08-16 19:03:40 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80cd775419dd40edde5fb0955534ea3d1fd16a1b9390ea223806bf56e458159 2013-08-16 01:05:14 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80cf0d36fa47d7fbe6c5ef040b31df1baf159829412f2e2325e341c7a105661 2013-08-16 23:56:04 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80d1b5f3e87845f03b8e131d94d1f288b237511b50b1e1d7d989863724548ef 2013-08-16 18:18:38 ....A 80832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80d36f6a670c3f972a7c3905a1d58c12ab1cc65d9d61103afe42f8d6c88cd6f 2013-08-15 13:46:04 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80dc70905329e3683ba12feccd22acf90923283af3f3f10c7a98edec30c73b7 2013-08-16 22:49:36 ....A 692245 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80e44ea9ac8d30b1f1cc30a8e80885843fa53bba9ac980227bb7d0920027e67 2013-08-16 04:28:40 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80ee1b366f7eddb8a2121f51a92d0abaa760f90c1395793f3bb6f662dbf7b11 2013-08-15 12:56:14 ....A 481585 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80f4ca153b4902a4278c11e8c880cea4db9871eecaa581ef86d6a3ce390c511 2013-08-16 02:02:34 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80f62fc07cb79ad538d4943caaa2e412661cfbb846af642b73baaa23e94e168 2013-08-15 13:11:00 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c80fa49a7c2fb63a7f66809a4ca9acfdeec353b471eac274afd4d2b2e402cdd1 2013-08-15 23:22:44 ....A 587264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81052313b678870459946d18bfd1addd10208987e5d70444c6ad18ab67a1203 2013-08-15 17:27:08 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81074ade9d45802cdb04608dbfa759ffa6a941ec051d386689382cce0e416c1 2013-08-15 23:18:18 ....A 288512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c810acbd9fbe6a623c9ef8167c60e168ea0faa547be82471cc31a42a032bc7f7 2013-08-15 23:51:06 ....A 41328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c810f8d96eb89f158d5958e39d331d6a035c31655fde4a990650a4c577757b90 2013-08-16 00:57:52 ....A 53258 Virusshare.00081/HEUR-Trojan.Win32.Generic-c811f66a8455b4132c98adaa03f61ed64823dfd2070048f58b9569668fb0de0f 2013-08-16 09:40:12 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81225eaaa4298953ec1c6d4ddaa465c5d59da75efacc2e70f3e7c4e950b3c76 2013-08-15 13:20:02 ....A 217600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c812394b75c58084aa8201d1a2ceae3344ff997181bd46718840bed8de330b3d 2013-08-15 21:00:38 ....A 48352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81271f0f0d5589443e8daebf7ef3d3c0e15bb425d696cb83e209929fc838318 2013-08-17 01:19:42 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c812f3c4c3d91fb5fb60ab6664ee4a9d5ba205ec369e8ea9c485e5e4805d8687 2013-08-17 00:57:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c813e7bdb958fd4f4ee602c8cfacf69aaa88e8c61de8f784f58036931f82f20e 2013-08-15 21:51:58 ....A 135256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c814521ed5f203325d194a4b40a142d1a1ad965d2710cf526f47e03a8e904b3b 2013-08-16 21:44:12 ....A 464896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81465bbb29a30aab6584c3d066d079573f219016a620c5b8338005366393cd1 2013-08-15 18:30:42 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c814a50e262823f9ad9c5580825146b16bf7e7dcb5f2790702d30262289de9b7 2013-08-17 00:22:52 ....A 1313280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c815cc51b4b4db6ba972f239eedd791073f69a56a80fa79acd8f3838f0e195d9 2013-08-15 22:20:28 ....A 92311 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8163d0cf7b95ab10640892c13dd0bc56095c67ae5b087a2d3979cad23bd7091 2013-08-16 04:23:38 ....A 513024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c816e2275405e76469cde057e35d9839dfdb8559a0e989a487b58f76f169424e 2013-08-16 16:03:28 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81724f207363cd1c1a21b7f88a93d7a60652069ae91ee691fe17dc778fd4939 2013-08-15 23:41:28 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81798fdd037bf99ed3c6032fb51f732a5cf6bd4e4e31bc5a2903ee41cdab950 2013-08-16 01:47:14 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c817a41d1c983c9d7e957a320c356b21b9bae09d1b443455ca1a156ae7d68784 2013-08-16 01:54:32 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c817b6db8b4bf1daa736fdea66ca74eeed8accdeb7b7516f22e259483e68ae1a 2013-08-16 16:44:24 ....A 3263631 Virusshare.00081/HEUR-Trojan.Win32.Generic-c817bd1cba8115842b81eb9d619711db38aed74a0d969ade7f54db46a8a9b73e 2013-08-15 13:08:06 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c817e2034c661c8d547a2634f0ddda08062e86b245317aaf6353dc70e179b416 2013-08-16 17:36:38 ....A 556813 Virusshare.00081/HEUR-Trojan.Win32.Generic-c818567a891b07205ffee38a627a32b6f34632eb1ec638235fa2fc4a26bb93a0 2013-08-16 12:21:16 ....A 1145344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c818680d88d26a9355ae52d9642065769c3a3f3fd27c1f03288c78c5fe822d0a 2013-08-16 15:58:52 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81910af948de863432b135938d1e65b5d6fae070cfa15a9ee39552c09793c31 2013-08-16 01:54:38 ....A 273920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81996c9c4108dbc21b9fa3f2fffad3fd228f1baa4ab551e35b5c666d5838b42 2013-08-16 01:29:48 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81a89188aa09b63d62b357397afb6869702f47bd36174724eb0536170831b18 2013-08-16 01:40:18 ....A 347648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81aceb26ba47997b1e269784fb3252bdc539224a115afa91b8d98fd04cbe837 2013-08-15 21:52:14 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81bb965d9a298f222c834488ea93119aa7555d64258cc4def330f30e3b4e4ec 2013-08-16 00:16:06 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81bf83881534aa2b209797b35588bc67c246b5a71d0cfbcf5f6ba25e053d448 2013-08-16 17:11:30 ....A 28372 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81c1108c4a12cb1c6a9455ac44ca1f1d9fd4d89e37802fd7e7eb7f1aa318602 2013-08-16 00:41:08 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81c35e8f074025184988221e507ce9b15206a3bc28bce6befe9dccf5bab216c 2013-08-16 04:46:02 ....A 53251 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81c9f1f36a9a5dbce66b800e7866bff773038a463fd96dffc8259618acbeb8b 2013-08-16 09:28:52 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81cab8a2d8b92db2af1356bb3e56aea7d82af8ed820e993e937fe7dae8b16d7 2013-08-16 01:22:14 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81cbd7c513f9beca00fb748113bf2ca49cd954fb552fe722230faaf33bedaae 2013-08-16 09:46:26 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81d8b4c7411134399e696bb32107ca68210857cabed2080e2fc4d80d44e2457 2013-08-15 13:50:02 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81e8bb369715bee14354c02d5ce6ead28d89d038b30da0581eaa4c4dbf732d4 2013-08-16 04:14:52 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c81faf3b0bae1d426427e55f109e6ac75c050a33ce3f2cde6637232e5334403d 2013-08-16 02:00:00 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8209e464e9d775ee9e02c297fe52423fbaf3c1334098f4b4f246172d067bd9a 2013-08-16 23:47:40 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c821231f8cec16b103fff8bd9f296eebd997fb8c743fb3294dd67014b7e3cca5 2013-08-15 13:36:12 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8219f260a9795ca4ffe9af4f4dbac58cea54c8f95d0cd4a8e808baed5534597 2013-08-15 14:41:12 ....A 2905600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c821ad4269c33a5031542a50fd1a7b34d45b50060b7f6bf9552981a7963b21cc 2013-08-16 12:00:56 ....A 244224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c821dbc95e267c674f8388e2f9b45fa6e080ec796f0701885170fb5bf7886bb7 2013-08-17 00:43:30 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8225a296a3b968904d4a0bba9983fb14e56857ed14ad6a5ea70d68d63dce2be 2013-08-16 23:19:46 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c823306c91f24821a119ba934c22a554ace316e527567b65eff233d93213b8da 2013-08-15 23:19:32 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c823bae3b31947448a8b37d69d2071f3e2d450ad54db14e3502e42b4031c2ba4 2013-08-16 09:24:10 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c823eb5c8a8e44ed6efdbf8cd350067e2636cddde17af260d19840544b4dab3a 2013-08-16 01:56:56 ....A 598528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82453d9edb9873bbcaebd46447c8a139b9c7107b2b6410bfa9cda1c1c21e2d1 2013-08-16 00:39:22 ....A 12000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c824b751da4badb1b100d17ca4559c01354277ffda195268705092d54e3f8e52 2013-08-16 18:31:54 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8258b9c011d9f93d7f203f19c9216c45219fefa7d303e01037447bf28d28574 2013-08-16 20:03:30 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82679a8221b04f26b663d0b7898306ef62183931df8f170cd4bae325db9b5b9 2013-08-15 12:26:40 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c827561f04fdd42cdc4211123d7246af5875ecdaab3e729cd90bb5e44fefded1 2013-08-15 23:41:28 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c827df638f7cf79b4a07bcffbba6b67fc541303b9743ee8e2eeb46174568e8b5 2013-08-15 22:45:22 ....A 58524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c828038a0416a168ce93ec591077c7d1d7573ee28caf0593d1e7b30c8052ca84 2013-08-16 21:42:30 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c828682a6013e1d09cb49bbbfedd628ecc28fe31360a91c8021e5c73b36cf859 2013-08-16 16:07:56 ....A 407437 Virusshare.00081/HEUR-Trojan.Win32.Generic-c828e9fa75e7fcc4bbe6945c4405467802068920b4712b3e7071be2a01f38df1 2013-08-16 22:22:18 ....A 13824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82a6aee7af153845fe98d345839cd58be18546a3cc81c5c45c7aa4d483d066b 2013-08-15 23:28:00 ....A 3702272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82a70602bf74e2a983533392a820775638f1e539b0a58b095a3af6f6d396f69 2013-08-15 12:30:04 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82aad9443f0bb758332dc5f9eca83bbd8c1017f2f8e3f9a84ca8dc5971eb9cf 2013-08-15 13:34:54 ....A 380416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82aaefa9859126b4711365d32b1c667c021c745fa31a9042ddc2cb542e885c4 2013-08-16 18:21:52 ....A 943668 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82ba62536c8e049b4667e31ade22a82da70eeb63c99441a6a04a1e203361692 2013-08-17 02:21:54 ....A 10425700 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82be3c9520bf761f102cdaa7e7ee4b55f8032ec2914b30f970daf474c1f4780 2013-08-17 01:13:26 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82c3824c411a1a334f7c4bc5d3ccdd1b4f3baca9c7e9f4bdbc0da2bf250c7e2 2013-08-16 04:20:58 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82c4d3da0909179dc7c281a60071dfbe737ea34331b83055dd4224bfebb5c20 2013-08-15 23:57:52 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82c7902bf24ee181cba71476673888af80416674f814e6490d202ba6b48d875 2013-08-16 13:02:32 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82cd83db3b9239985422dda13baf3ea624663c1f0e6618e09c73a1d1a7b75c7 2013-08-15 18:36:22 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82cf02400ab3cbd235c231278deaf7382ed8b4c6e678bbb5a1773e223e10b64 2013-08-16 04:23:34 ....A 500224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82e1c10689a22312108c46615a11eed8676e78ab7dbd31a63b03446b1dbc5d8 2013-08-16 05:42:28 ....A 39040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82f026ebcd6e733f9c311e404989c12ee2f8593629c824a4d07babe4aa2d87e 2013-08-16 12:01:32 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c82f455fb902b638d04e3d1589daa5869118d1fb68104165c174ec2c806d6ecb 2013-08-16 01:33:34 ....A 67128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8309a1da560973c843bea8e1abc321ae8684f1ecf500edb24d75f8a77678c7e 2013-08-17 01:36:04 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c832689ade47bce37218407696a34c9a18f96f08f7b68c8983ad59ccff70a0a7 2013-08-16 14:09:38 ....A 266415 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83336a3668eff140bc73b04c8ddf9cefa8f1f70b6758d3e89d90d9fa0b7ab77 2013-08-15 13:13:04 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83362c9a26657406ecc2a2be6842c7301575c752519f033ad06e5f8e5d27ce8 2013-08-15 23:47:24 ....A 1348224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8336c900314ae16089221466a7fd195866ebbd3bdce03b232b3748da255d099 2013-08-16 01:01:14 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c833aa330f9223cb51b3605c746b4b41c6c35a5c0f2afcfaf88568fc64479408 2013-08-15 13:14:12 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8349c0c1a21fad9cd98d245e738ae657f95320335d10d1c201a40eb8dfd9b46 2013-08-15 14:36:46 ....A 345600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c834a046d138d33d31317d5a6154fd3082eb8c5ec775b0eb3f4e8746243a974d 2013-08-15 23:17:48 ....A 27056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c834d5117ae0d69c6af6d5f7c3ae23826f2264bbde1663cef8e509d4d649492e 2013-08-15 13:44:04 ....A 535008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8351d5d5e81235367928bd1b8fe2e96ecf79d205f1817b209facce4362b81f3 2013-08-16 17:55:04 ....A 633856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c836056226b59e4ff3eed6a974721b254b728a0b55d2ecb1c3219e3acea28e1a 2013-08-16 00:03:26 ....A 23097 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8370e0a440eda72170f36f0353e289c73dd0b9ec2dfff3203b5eae3ce5371bf 2013-08-16 10:41:54 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c838103a213c0e2b592ffb740db57b405fbb00557989406c69fd0c03bb92b663 2013-08-16 04:50:00 ....A 179951 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83857bdc666aa505cd9bd4226da81041f61718e3929bf2db117fbf06bd0308e 2013-08-15 12:33:26 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8389a6398fc3ac7325a698c2afd51975f4234b196774c520c237f68ebaf437c 2013-08-16 23:30:00 ....A 37408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c839cc7793187672e1322f958a96b66ec165b89d966315b0978a211e92afc4ab 2013-08-16 00:42:18 ....A 316775 Virusshare.00081/HEUR-Trojan.Win32.Generic-c839eea06b5d2b108341b8e9b549066771ca7a164e015cab918322ce6118684d 2013-08-15 23:23:36 ....A 40192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83a344ca855e644342ff315b544f690f8c27edd74c75c37eebefc52ee31d940 2013-08-16 01:15:20 ....A 1953792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83a3a43a5747d769f94e1c653f88bd2a95428ca399460836aa909eac97ad1d4 2013-08-16 23:34:14 ....A 740999 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83be31ad8ab94e751e2d66a6f6b4094f86d3d68db41a5272b7c2d3d484066ae 2013-08-16 01:01:06 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83c6891aea5fd51c84fcbe3136033ce63cdb97352886604f4ad61246322fc99 2013-08-16 04:51:34 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83d33ff257816829f1006263fbe4abe2d008dc4e6e2e8546d3ed03e257fb9d0 2013-08-15 13:42:38 ....A 515645 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83da9b287d6b8a01c35bf471382c24944b5931a5e158168de10cda8e53e1cdb 2013-08-16 19:50:26 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83dc942a1121853b61e2c8e922a627f1a1cf21ff30444741de40beb4f810ecc 2013-08-16 01:51:58 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83e41063ff2f639bce918740da1b0e04c4304f4390b3a556aa9201b35bafb67 2013-08-16 22:08:38 ....A 73524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83e510590c8b70c61a1627b9a32ad3be217e9e84240b8e018c2d6e631bb1c14 2013-08-16 17:55:08 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83f5397bac7b29cd101f56d75c2b8da6772e0ec7d95088730c77064e4473d3a 2013-08-15 22:43:38 ....A 94728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c83fb4ccc40d11b7c67384f47261d85a9f25d040b003932c8770f5a5d7aac78d 2013-08-16 05:43:58 ....A 6335325 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8409eb025ba16dbbb98aadbaaba510f15e1949142107ee8259b7697ff109a89 2013-08-17 00:07:20 ....A 85831 Virusshare.00081/HEUR-Trojan.Win32.Generic-c840ab463f2cbb25abe5f2333a82ff40d9dfc802ffee269f76b30ddda74543be 2013-08-16 19:27:02 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c840ad27ec31edf1d214bbe75f9012119ba4787bbe637d1f11088437f5749c8e 2013-08-16 22:29:00 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84130b2928d6f639e032be17e08af7c66173d9fa4ec0a41b725321c4ad4466a 2013-08-16 10:30:32 ....A 63588 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8419e7ce2d005e9bea299f2e961a61ff6116215c3f81882bfa860a1bcdbecc3 2013-08-15 12:57:40 ....A 336839 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84235c19078a7bd10a942a2d2645ff03c8bbd5ed7d67424fb0ad3f55e52886a 2013-08-15 13:15:02 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c842a76193cee41d9789305774d5831f29c9629ffbab72cf57bb6c1e3817b250 2013-08-16 09:07:48 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c842e2de8b4a012d6d75d7dd0358e2f36715d532c0c9115513dca27874a57613 2013-08-16 04:49:56 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84396dbdecb8d71816aed11ed19253e365d72a78c99e7e947e8f3c295f4da9a 2013-08-15 23:47:16 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8440185347e033847f14f21e492c076e60c7c906e16a0e7b8bd4bb5185abde8 2013-08-16 16:11:36 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8440d737ba6880b5d20662293b82e00376eb4ed8d35810bd2d06b910d32b923 2013-08-16 14:48:54 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8443955d313d4745a7e67224dfbe2bf6f12b7c818439d375cda392a75dee62d 2013-08-16 04:50:02 ....A 113880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84495adc675ba01d39e816a8d384b7d1dce68e8e6d52bc46513fcebc1ebc7c0 2013-08-16 13:22:20 ....A 64095 Virusshare.00081/HEUR-Trojan.Win32.Generic-c844d0a5035d835cccd53ac7d6214add9ee87141e61c9773224ead401079f92b 2013-08-15 23:17:08 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8450106f98488eda7191757751f760a5670834285ac8625ccab79eb03947964 2013-08-15 13:15:50 ....A 457671 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8454e5ce9559b0eb7f18ab80f5ab450e09b4a06def8e545c90c4448e1fd4c5d 2013-08-17 00:29:04 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8463444c734d6049208226f7021619e55d77f05f1ca8f54208cb76d6e484755 2013-08-16 05:48:32 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c846e1cf72dbebfe867f14fd1dbac510da8ed2aa53402ef9310b8fe6817535a5 2013-08-16 17:02:04 ....A 123394 Virusshare.00081/HEUR-Trojan.Win32.Generic-c846ffacc752c87cd98c151b1b205b85fb8fe08cdf84597159f4fdc4b684d8b7 2013-08-16 14:15:50 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8473292751652a343d676315789b8ab8b33631894861469cf120b13a06d0bb2 2013-08-16 02:31:42 ....A 495616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84770814df83ed131603327880c9374df8b7a09ffa8cb77e4f21949a9b0ade1 2013-08-16 18:25:24 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c847f7719a4aec547bc1e2b31b841468f7bf6c8e289669b2536b0724550ad3a5 2013-08-16 23:58:36 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84810b03db9bc7e5ef2f3bf31d3854df8d918ae55d2f4f2c34f05ed22ff92c5 2013-08-16 14:46:42 ....A 1925120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84993a59b907faf95df3c5ef0ba23bfef337977ec579131db71109a59219ccd 2013-08-17 02:16:30 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84998f3de68977c9de1dee32abbc7d662b18df6e540fa9ac7b6f7f9e045575b 2013-08-16 15:44:30 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84a0583f2f62d78d7962af48e9d87d47dd6e5ddac5d10adb7ba86c8eabbaefc 2013-08-16 05:49:20 ....A 124392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84aa7139500d4a26cbd6aa46b586cc39d70e72bcf636b9cabf19599a57de81b 2013-08-16 01:17:08 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84b6ab54042d2b7fbcff71c140e3c0af57757d7cc886f8938d31c9d5c2e1cce 2013-08-15 13:29:18 ....A 1538688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84bab118ae5817d40c07c10c7f9cb1473fd2dab20d2a79c4d051373c69cb291 2013-08-16 09:22:12 ....A 2189312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84c0ce2d7875069622daa072716883d57b31c8d26f99ad9585553d104eed4d7 2013-08-16 04:51:18 ....A 475596 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84c2ff659949bc6c04e01a2291052730ed010c90c0f9da95d645da22ea0b06c 2013-08-16 23:57:32 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84cda9da9ff1ebf49c28c15b7b22126e576684e420d7d45d4dd65c09bd52d3a 2013-08-16 12:40:42 ....A 398848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84d484574f63f55de240a22a79631bad9d72c2109ab90e17de2722ebcdd64da 2013-08-16 22:36:40 ....A 315616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84d5b985e21a5c3568416ab9d21ca856743bc195b4bbdc588891ab7c1eaaefe 2013-08-16 15:32:50 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84d6714d9a2286762e918daf25014d63a65eb01bec494d1b09bc51578ca798f 2013-08-16 20:54:46 ....A 424960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84d9116b2a88f3dec34d07692fcc8e9ea4f61cf61d8747f18ef42a9a6a06486 2013-08-15 21:53:50 ....A 6056960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84e1e3ac874a7cf24737e8f25da7d378256141213148f34504aa14e5b9fb8ec 2013-08-17 01:06:44 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84f2e050453b27f7186f068d69c77687110048e47a6fb040097500c5e79016c 2013-08-16 21:32:52 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c84fdc9c31121e985e8932f2b85ab96c2fda898dbcfdb31b603d9a5cdba07095 2013-08-16 21:34:52 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8506abf72923881257a7dbea4beade33c76d2131247c46b4f2f81336ede421f 2013-08-16 19:55:04 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8507700c0b10c2d02ba1f4e172bcf1bccdfb80a3a6360df26eacb06db1c84fb 2013-08-16 01:54:08 ....A 701440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c850a74f8bef89df90626360f650ec38f2ac0ec380d361e2af718bc2675a65a1 2013-08-16 09:51:54 ....A 72664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c850ee9a523e832b43d960afa39630b1d6b76f948e0762ef0da3fc19c310cb15 2013-08-16 00:30:58 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8511d2880409a3968873cd8c5587d8aac0e17aa7dc3e00456dc946849aaf0e6 2013-08-15 23:23:56 ....A 223232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85171da2d8aa7fe844e25dcd8594c589dfc4bd80869dfec5d39c9f757cc4cca 2013-08-16 20:24:02 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c852168720762b2ae5e647490196d3138a55e35ccc8ce499f42bf3d13b6c79ee 2013-08-16 00:19:34 ....A 51730 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85252d54172946d5896bd92a4087234e3e1baabaa7ed48ae6b0edb08b4b652d 2013-08-15 13:00:22 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85258807aead7d0923f3e282409a7acbba76671596254475b17704d82c928ba 2013-08-17 00:31:48 ....A 37904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85310f894ccdf42b32a72f0740e9e098a2cf4d0067bc0e4408801da5bfc4443 2013-08-16 01:44:10 ....A 65554 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85396f2285d7dc6cc1a308357ed8ddc8e2060dbb8384346980a10795a3868ba 2013-08-16 22:29:44 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c853d407350c4d0c285e70df8801241993b0e9c582dd86fc0179dfb879365c73 2013-08-16 12:15:16 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85471738c51e1466154a2d20e942b98325c4f2461d60d10e068a8ca9addc480 2013-08-16 12:40:18 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85477ba88e3dc588bcdfd07fa4fa5d65fa957814742ec872267d23255aca05f 2013-08-16 01:44:18 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8547a86b6c38b19a21cbf100f6f05caf0b9d871824ef9f750ae729a5569990f 2013-08-16 17:00:56 ....A 322560 Virusshare.00081/HEUR-Trojan.Win32.Generic-c854a2fbbd46bf626ccfe6177b48797ba243404f89377693a46c680e34814ed4 2013-08-15 23:23:32 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c855ee121708ef0a8097227c960c6ccc80ab4b259c9befd4ce9ae400440d4595 2013-08-16 04:25:04 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c856be88bd653aced4a0e7ab11edfa8781fd68025daa6d8a5e3c04e62de076eb 2013-08-15 23:24:16 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c857157e8d9790157ae04e665ab36bce431ade50085cb968ed5183dbc22e6c38 2013-08-16 15:33:28 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85981f83575ba3452faa005aaf13dc1a3b6217755e9fe0171c6a46a4f5358eb 2013-08-16 13:21:22 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c859864c15d41ec3f5ea749fd57579aa738107a1e9f6fc5681400ff0639634b0 2013-08-15 22:22:52 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85a52bbb16e03c129de96956505495c56ad5720955832004cecd2f297ba104e 2013-08-17 01:29:16 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85b93afda9737a7be2e60d431966e4b36fcdce72eac82a5eaf5974d4872d3f2 2013-08-16 16:56:22 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85c37b546acbdbff3523051b52a8d59b5422f8d1e3e996f1aaddc8d7a1edd9d 2013-08-16 02:01:28 ....A 1041920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85c47e25cef4e8511d42f5437423cd020d7697e42bc5bacec7f5f6bb67dd01e 2013-08-15 13:27:18 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85c6c2be98d79ac1ddbb794d87047fde9842e9ea03851f22888084033d40038 2013-08-15 23:46:54 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85c901acb08d9048436b695948c31e582d628794754fedc6402d747e2959dfc 2013-08-16 01:51:22 ....A 675840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85d11f565567127b5be8bb15a3691bf6b3896a7d5b132583d29c3e0547598ef 2013-08-16 18:52:22 ....A 177152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85d56e1e5ec2a89f5affffdb5ca4df669a49dec23c5020ffec8ff7fcb66240b 2013-08-15 23:34:48 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85d9bc51670fd900ad1c0fef06d312cec70cddf461233892e0e62dc788fdfb2 2013-08-15 12:36:00 ....A 392704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85dcae85d43b7a1bb31d045a08fe470ce171572a1a33b68ea249e8d0d70e9fc 2013-08-16 14:46:48 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c85ea712069d0360a0a6411704c8960574cf7e5da757e3b6948aa5177a9176ec 2013-08-16 22:13:54 ....A 172040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c860d8b218dbbcdbd50bee9e019b6ae8ed329925ea6c399904da43f91cd4eb5f 2013-08-16 09:24:58 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8610644c676c00afde025134076364598df3f7f3debb26484071a5af8c4bc0e 2013-08-16 10:48:28 ....A 356864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86170c0a5d6c9dfd8a003713d8bf7ffc892701bbaa20fce343ce370ef00bdcd 2013-08-16 04:24:34 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c861e6bc860b860330e5de88145148e71c576a573c4dde0659cc72b7c3ec5ec5 2013-08-16 04:10:42 ....A 283548 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8635c07f5df3b21212dbf9a1450ccd1b9d8d60ec128b38b5836d96e31acbc60 2013-08-15 14:41:12 ....A 487460 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8637b311145f341e03b90e20d3c4586282898f97e9d5352f8fcfc44aa51432a 2013-08-16 04:22:56 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c863d94d6cb4a0df673f914a267aa2fe1d57cba7b12c5618a286d1c18227c882 2013-08-15 23:15:56 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86457dad1d9cd3b13484fd10f27e4fdf3678a648de300346629084a52cf53fa 2013-08-16 16:26:28 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8652ac641c17ba005bb40290929b85731724de6c5707e65d661e20d8ee03be8 2013-08-16 19:40:48 ....A 2767872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8660be3d3e360b9c4202ed0ff5eb054a664ab1c8555ad60db4698529fd9a0bb 2013-08-15 21:01:48 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8660ee4c6e28fdf4c00b03bc47d8cf81dbaa00b2f63218e7460fca3b2559aca 2013-08-15 13:19:50 ....A 24499 Virusshare.00081/HEUR-Trojan.Win32.Generic-c866f6f5678befbb8539343205b15dccb409b331abb87367f39a0dc3d356c596 2013-08-15 12:29:50 ....A 317348 Virusshare.00081/HEUR-Trojan.Win32.Generic-c867048a67e29de7ee41f80af06e8b02020edf61086cfbd359998a4e02eb3676 2013-08-17 02:25:22 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8676ca829e648599f58d0fd09c6459932b5003698b03f1adcb2b8cfa3dde1c8 2013-08-16 01:33:22 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8683d9cdd6156522e739d7031803478274899ec77b50691dfadfa225997869a 2013-08-16 11:42:34 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8685c14412f2aafe8b92f29f2f381cb6cb6fa50ed7c7dd955e3e9eccd078db3 2013-08-16 01:18:56 ....A 2944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c869769f1ee5fa0b8a0b683e22292b59c2aa8bd2bf70a3c6cf8638c068ad698a 2013-08-16 12:28:00 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86b0e0fa7cb62249e2062b42554f0a63058bb74d132cf9fd44ac1613cbb3bd2 2013-08-16 22:43:10 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86b90a5322cdcc113e328a5ca1a1231fe1331588259bfafcc508231a71db953 2013-08-15 22:29:38 ....A 138812 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86bb922b73fe8095b2ec04422703ceb5c30dca3573be4b8fd289f67700ce27e 2013-08-15 22:52:44 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86bc61d4fa5fe2d9ff6ad244cbe757d9c3d6a591503d72a532f7c6bdd79db58 2013-08-15 13:32:16 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86bcb2c4ecc16b38110add349a8fa6cf8fc636f68c1fbdbc5e5f08237534350 2013-08-16 05:42:08 ....A 841314 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86bdddd83ebbe6d3fe3d347334610a0fca3ad4a7b141f0652e1e597b9485ba1 2013-08-16 18:39:58 ....A 247248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86be6537aa2dc72d302a2b4260f689760949ed0d748a69b5be4ea09db51f247 2013-08-15 23:52:58 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86cb4d2d915ef6421a757c4f04336dd10e4b9f48bfb758c8c9203d4a83b632b 2013-08-15 13:07:02 ....A 240918 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86dbe96f6b0c5f6a6ff2c941daa5a9538154922f6745c44a172feee3f90356f 2013-08-16 22:56:58 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86e26c6aef58fdf44483b238469fe132b6c663144344a7e26593e147b5921bb 2013-08-16 10:04:38 ....A 171263 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86e8df4c4c6d2fdee6994bde81cee0c248a33ede2da2193cc32447c1e226302 2013-08-16 21:52:40 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86e9fc88e648a44d1c790795d4b90c553ab213d4a3e805dbcbd2325fbc45f40 2013-08-15 06:01:08 ....A 536584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c86fa072c206f749ee4c5c00fca4190ec9fd22abfc50a6118677b40c27309e73 2013-08-15 13:10:00 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8703257056e30cd4def4047f6bd3c1078878e7331928e3e09d08e98133c1924 2013-08-16 20:37:04 ....A 746566 Virusshare.00081/HEUR-Trojan.Win32.Generic-c870383901a21ae357e7cdd49b2b3f2ccf9b917c1cac8d47ff8be66e2a9e4349 2013-08-17 00:34:50 ....A 1778688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8704b546467e1f7a72a1b4d67fa0dc28290cb8c70eb178dfdbbb4f130b40121 2013-08-15 23:59:34 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87081fe96a648f164389ab92fc5f13d0a0d5139b4420c25c4db9e7bc00265b4 2013-08-16 01:48:28 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c870968acfe1197cf8b61590072cb06a52b25ca8079052a31e154cb01562763b 2013-08-16 04:20:46 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c870ca1c5ece2b15ab1cb1e8593afe88a1ee59e2f5434c202d7ac1470bd6ee17 2013-08-16 18:36:30 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c870db93aa2ea1e465ff4885c4744846e1b12627998fdb65fc1de7fd4744a6f8 2013-08-16 04:12:44 ....A 2296832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c871ad2749266ed27aa5e3e8f7669e185a5c18467454a7be6b54375e1147cc43 2013-08-16 00:22:16 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c871d8626f05605b5dd8cd998eedff91ac38123c9c002defb0c5392d906c1f31 2013-08-16 02:04:56 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8721b8de5a5555036b585ca96862c80a0fa08a0803e9014bd9bbd169caf8bd1 2013-08-16 21:04:12 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87221d658a5e51aa6758e98d3540b278ac6d04fec11644eda4ed223501bedc1 2013-08-16 00:28:52 ....A 6242452 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87249e70fcaae8fc82095d90e422933821d1fd5d8f3d78ff9ba4eedca603afc 2013-08-16 19:16:36 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8739e1f2d5aadbe3c2d68f2476c9a13e40947bf576c3a833e47173ba3408972 2013-08-15 12:29:08 ....A 237056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c873b374ce33a22995a58c3bc9e6cf0b3f86cf5741cdf133bfae08c2f40a5495 2013-08-16 23:25:32 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c873c34cf2bc191db3d8466745bf585875c217dabbe724609d4a7c98f6cb6b4d 2013-08-15 23:59:32 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c875000240897552dc39a2a77e5060198bdf4d41872ce02cfb34ab5fde264196 2013-08-16 20:04:48 ....A 6666184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87513a1c490eb7f8833881a85b10dfb73c0f98df18df2b0cca640b4701e96d0 2013-08-16 01:14:18 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8752eab026a3d05745900df03b70eaa75132ea4011b1c282d4bcdef6cc88ba8 2013-08-16 00:00:54 ....A 2352128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87586c1d7a82c4176a06fb3575c3ec44da0060bb41cc67fea06e787ac8945fb 2013-08-16 00:54:16 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87586ef1e707f864d555ff9a38f611eba6e889275c3e7f580893ff33924bc4f 2013-08-16 11:49:32 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c875cf25828ac2f01cfa0578fb766eff9edf069620169752acda42a1a9664026 2013-08-15 21:52:40 ....A 103841 Virusshare.00081/HEUR-Trojan.Win32.Generic-c875fa15e2553b8b31d00d850c4712779a1382b6d0cedcfc964099c64d42de88 2013-08-15 18:34:06 ....A 3310237 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8760d794a11e171e752b0a86b7df8c4407a317f6604e9339ba691711e45bbc1 2013-08-16 04:44:50 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87626ab2fcea2385226fb03fcbf797c9e95fb7c948943730d8364d5f3760650 2013-08-16 04:19:16 ....A 6332416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87675dba1cafdb86d9a62924c90a9a638f55e25573d9cb50ba66cea609a38ef 2013-08-15 14:41:28 ....A 424448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8768ca3cf14b9d39bcf98a1cc9cc09e8c5659f71698d14b7596e7b398377e48 2013-08-16 04:57:50 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c876dedb3b6025d1c7a230317e0053df9d82f5bd14ca13aaccd24ff9057c5467 2013-08-16 23:17:58 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c876f94bec7871a46aa1c0cf145f6067282b38440e928bd01a46e59308e90066 2013-08-16 16:53:50 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8772b9ffe51efea0f7fd85cb4f3bcd58c00f2ab6dcd6570bdec55efe8883ce2 2013-08-16 13:00:02 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c878051c33dc5337a4a664c4f489e27c3a2281b0a377097cdfa6ec83c3870744 2013-08-16 18:39:24 ....A 428544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8784b8d7014a62d776e89051880d731ab3680318cb95d6252f0fc16edf257de 2013-08-16 02:35:14 ....A 80018 Virusshare.00081/HEUR-Trojan.Win32.Generic-c878700a596ca0ebe20dae15c6333b59b07ceb0f727b3abda3e793042b60d6b5 2013-08-16 04:21:04 ....A 289638 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87887870ebb9e7866cd6cce2673d619a5518bd9eddd1c4fa6e675712334664e 2013-08-16 18:19:38 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8789688cf053924e123a7830ee432894863014df7c367378a96d11ee592ff14 2013-08-16 16:52:54 ....A 1312742 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8789ca4c8bac8599281d98cb75483ee58c5246a9fc0a912f1d42df880e87079 2013-08-16 08:55:36 ....A 1176779 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87968d05c1cae0626d543ae66effc47e5cc3b89dddc8752dcdde4a804e9d320 2013-08-15 23:48:54 ....A 1695232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87a31d6ec768e1b349fb1c5121f0e69fee846652b4185c3a8da20877584e035 2013-08-15 23:14:36 ....A 306920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87a457f39fe1b37d1b8f5c0e9f50c4102221a49621e7ec7c5f56c083b0ff99e 2013-08-16 01:56:28 ....A 274768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87a48cd924ffdf7e3dc8f6776a8888c00a744435d813ed4d5916d0fcc8dd90d 2013-08-16 01:46:20 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87a4f4305524f1f34c724d330a81aee9c869b27150ec86b4e647212293be5de 2013-08-16 14:33:24 ....A 168766 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87ad1a5cc1c0cf59da9b0b6f79eeccce0473466c33f4857f24805adffe44ba3 2013-08-16 13:16:26 ....A 3065000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87addfda5e05845a925916bfb2e35e41e9b8f3a5ff321464049bc3a144d4911 2013-08-17 00:16:28 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87b4b27f0cbcb71293710d88df2f7a01286eddf0dc7cc93a6a89b9053b91a79 2013-08-16 01:38:18 ....A 1371648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87b7973b9cf6a57fb43c8c36cdd679382ccf3dc166634f516cac60c5359c00b 2013-08-16 14:36:08 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87c083b2e0435876843160d5282e3fb38415e139748f136234e3a9810ba7bce 2013-08-17 00:07:20 ....A 434176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87c2822d9a35539c21751e50b1b22b4c7a6967cd3578bec22d9f1f1b3a64c1f 2013-08-16 01:32:40 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87c4fb4528f756a3c33d4acceebe4ce66324cb51a94c83f1c181da027501c50 2013-08-16 18:38:36 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87d6de34169b5baddde80271ebf00820812ad6d381696cfb65d3798f7d949ff 2013-08-15 20:52:18 ....A 2918912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87d85ac4563888808e860b83744792772762fc8ba6271643571f18850da262c 2013-08-16 10:20:58 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87e2f7aadafdb2dcdb26aa45667008df8b0ce4c0795684d63506463c154e86e 2013-08-16 00:16:38 ....A 221188 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87e6cb5c2393a25460e5acb996cd91db0df1fde6b737a290b35b850a409f725 2013-08-15 13:23:00 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87f53d93dd598b054403d9875f8982da0ee4541f664481838b9b331b22a9256 2013-08-17 01:54:16 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87f858ef5e90378136e1419650b5227497d56aaf51d0acc4596654153cff10b 2013-08-15 22:30:28 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87fb260f38562179649272a755678f517a7225de9fe7bda1996a11822fe2ee0 2013-08-16 00:00:02 ....A 2793472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c87fe711c0b8c77cea6afacee1d83b634c139cbbeda60d8224dfe87bdb2b792d 2013-08-16 21:13:02 ....A 155351 Virusshare.00081/HEUR-Trojan.Win32.Generic-c880f7f228aba25b6431ec0ab37ab093a2c138b7fcc915d77a4b4b100334cc35 2013-08-15 14:20:26 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c880ffa9b867a0b86f830d2722ce60d66516d1384ea73619b6d8feb250de5092 2013-08-15 22:28:24 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88147f1ef7342efabfa3f82cb62ca07f313feab8fcecbdcd23527df12d7ff11 2013-08-16 23:24:44 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88165fd9fa800528e9aaa327b0275b586c0e1755fefd5dac9a130418f022201 2013-08-15 13:45:00 ....A 20494 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88182a3ea021228b4392c19f2b9cd917ae96cf0120ef8b9637571fba5eb2bb0 2013-08-16 09:41:40 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c882096758723f31e04f98be1c1e9031eb8528ff61235eadb2b5f07ef7d03e9a 2013-08-16 00:58:24 ....A 282624 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8824dfdf0eb82b708418bc3f0b979e815d97659e1e905f6eca764b85586008d 2013-08-16 04:22:50 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88290f1d76b4a685f6bec000bd78bbe1be4377f2ca3f8869ab508564e55492b 2013-08-15 22:52:38 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c882ae9fb5af875367bfbca4100e64212e5c9501f827cd701edd66f086d40f1d 2013-08-15 14:25:48 ....A 86516 Virusshare.00081/HEUR-Trojan.Win32.Generic-c882b79d3a85bc4d92f3d381d5243fe414da15e516878b15dc0991e79a922565 2013-08-16 02:28:34 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8836781db9603831ad2f666a1098bbd7fcc5b084ef379234198b7e9b4516ac9 2013-08-15 12:28:00 ....A 227368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c883877ba1654a4b66a9d1c8709b1eb9fd4ed53e8526d3d42821368d77ac3261 2013-08-17 02:26:34 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c883d7510cb1adb79108b0cf7f9c8ef7a87e2e56c6612b161ccd8360cb852edb 2013-08-17 00:54:08 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c883d9ed00d21bfaca5c8e657ce92bd2b33120acad3a173f49abfadef30d36c4 2013-08-16 11:11:40 ....A 36376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88549155fc11492664090551638aed9f79b41485c315884e4e2c5785512fcde 2013-08-16 01:38:28 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88638b7c52cc92720232e229ca0032f73325ff9132780f16299ea088939edef 2013-08-15 23:20:12 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8865bc63d78c0d9ed8a221999f52ebc55fc892326dec3c8845ae963bf631bd1 2013-08-15 14:41:44 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c886b16d8da10310e1951ff2a619f787f54987d65f7c77583473422c97abc15a 2013-08-15 23:38:58 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8870951e475e1265d0984539e0e04a2c6f9efff8258aa2134dc2abba8a3281a 2013-08-16 00:50:40 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8875b2048879cdc6c466a57c8aeec959d0c6b29014be4634ac173528abfbeb2 2013-08-16 11:10:02 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c887f574efaa631c548bc81ce8cec84e41af3c55170889a53825d9a231ff1e22 2013-08-16 14:29:00 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88815fc970b4d1ccf8d4904fe952ebbf9dbf777fd2b9c762f89fa8482f93e47 2013-08-16 19:34:52 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8885cdd3664c98ce0e3fece45739c1cc34c474a2e0763f32d81191787e9db38 2013-08-16 11:05:44 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8888ac14317229d43d5db2f40c6956adfee769315e32cf8f73ee2b6a352fc6b 2013-08-15 12:27:08 ....A 203264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c888c463a6fc7da46fec9adef528ba6640f40d01d821d87389bbdbbf06dda350 2013-08-16 11:33:54 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8899ff2265b193e7402db8457417596e960d6c08a2db68e0a59414a2ec2b230 2013-08-16 12:27:12 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c889a39e760dc5d4a90a3f5ac5a2bdef7415fa1d22f6deb0f105dfe837fbc985 2013-08-15 13:11:10 ....A 2587136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c889d1101f75ebb2b5854606751d1680a08275146f255e4e23f2feedbab36edb 2013-08-15 23:58:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88a74deeaa5e0dffa07fc950a5c7eb4ba2d2aec1f5e0d243ea5ac07893bd866 2013-08-16 00:46:02 ....A 555907 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88ad8c0bb5b3eed46448d8cfadf45156faaa057f611292e1246c212926b7034 2013-08-15 23:14:00 ....A 569856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88b89f5186daa998da308e28ca08a06f14643663d08070c0ca8ba4e7ffca22a 2013-08-15 17:30:54 ....A 207872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88bd7f984c9e11dbd9316203d95b39710a09819e2540e66f54cb24035f9facb 2013-08-17 01:41:50 ....A 122449 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88c715b4618ef7a739b497419554ea479a18f195736bdee4a0f82c143e7af66 2013-08-15 22:29:46 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88cff32cfda877b7f7f68e775398846fd40536ddf8691d9d962b511e2978e4f 2013-08-16 22:52:12 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88d25ac90072a574990ec9c7f329492ad29c5cd7ea770bc09d1071b240abf8f 2013-08-16 00:33:00 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88d45ce6ddfbc59e9669362247bfbc82dd250dad4b51b603bfeb6f8729178bb 2013-08-15 13:09:28 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c88e664f21443891c0806824d745cc4d5e9c167ca7cbc4085be119142b3d31f7 2013-08-17 01:42:26 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8903aa3f9c3663e11911b0a199a52afc7d9d16ed3237e1d20536781b20c2f52 2013-08-17 01:44:10 ....A 1028172 Virusshare.00081/HEUR-Trojan.Win32.Generic-c890c3f65a926f0ca25b02c20490b0052166dd4d1aa77e1eb2dce992248a3777 2013-08-15 22:20:10 ....A 304128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c890e6e795e585e309f2124cf2dcabd18c6d1c859969929f9130b8a4634a1465 2013-08-16 21:55:10 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8917a2b42339c08bfda3cbfe178fb7054ebbd7d0434887f9b2ca8a1637af9a4 2013-08-16 15:06:16 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89251d6e094fc224a81de30033a116dcce35f7626cd6041fbe3b047b7bee3ca 2013-08-16 01:04:26 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c892620c661f405c25feb9d3ee10ddf650d1496360c030156ec04f3fe94ede2f 2013-08-16 10:13:16 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89284dab841c1b7cba233c10aac707dda608706128c49b789c57f5d8541de28 2013-08-16 04:53:58 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c893fc625819e1264d3d733c660b614034d5a2f51cec23382941e9b5075d17a9 2013-08-15 13:29:28 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89444250760d40576c9fc04c4eaf341b2791a5de733b4fbf3acc23edcaad001 2013-08-15 23:38:56 ....A 240128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89470863288145661e8476bd554de53f17280893c8c68c5733dd874593d794f 2013-08-16 00:29:46 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c894bd4802a7954c6be075517eee64fd35777656cd5b0562e34f3b348f86ed1f 2013-08-16 16:53:26 ....A 2802313 Virusshare.00081/HEUR-Trojan.Win32.Generic-c895234d12acb5a7de4ce1e2453c999b7b38c4d95762df4f06a33f7646066a27 2013-08-15 13:07:08 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8957a5b7a9f567cc460a6a4818134110a68bacdc945a2a4a119a9b720567d7d 2013-08-16 10:20:54 ....A 7808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8957ca80dc20f6cbd92caea326157e2df16665a6dc0f74f2946dfcc37810225 2013-08-16 10:58:52 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c895a0bb60c095176444ef7aa73c3d8d457fd4685accc44e4851626eeeb8940f 2013-08-16 23:42:36 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8983f5bd377a50b714c3eece250f9f7246fd2caf39227d1a1134fa678022b58 2013-08-16 11:18:08 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8986e7892ab9d2f155b428423b3041681065249424bb19c9edc10e5ea8f01fc 2013-08-16 23:44:20 ....A 67716 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8989009cf00412acd5e7f59b148469a4f4099f55ce3e000468e636e0f1d3ccf 2013-08-15 21:01:34 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89910011e38bbf51bca4ea6eb6a7d5c3fb53992c7216331de37ea879e82124b 2013-08-16 17:41:08 ....A 5779316 Virusshare.00081/HEUR-Trojan.Win32.Generic-c899333f36030374f18805a44b2930ee51a30ea253942341956458736f5949ad 2013-08-15 23:48:58 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8995134716875d3d42811b1ac8fd210cc58cd4cd88172ce0aa0365ed0b9e5cf 2013-08-16 20:16:48 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c899a4b736cae61b0e29c944a106baeb29894cb17906d718b8d692e581a212e5 2013-08-16 19:40:28 ....A 132320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89a33c28a2c4a8d5d01c30cd555be1e09fe9982a277f73dd2ac4b9b0abe24ef 2013-08-16 19:40:46 ....A 1711020 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89a3de5033a456a3bb35f4cbcf82f0a79e5dcb3c0bc01b74860fe499ff3b355 2013-08-15 12:26:52 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89b9397e6a565b83b25abbb03cb67e9a3b45ac62c6ca6b6e10b35d6fe2c113a 2013-08-16 10:02:10 ....A 67499 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89bd69b2a6091b39443823385c81c3cedd92ebdc073102056e7dec8417165df 2013-08-15 21:52:20 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89d2e54405e090d47e30bed6e47168b15fabb18342105bc8f5ea2f841d9a574 2013-08-16 23:39:54 ....A 402944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89e1f080539c0f63206b26d9dd02e26688d81657dd1aadb61c96375e92a51d5 2013-08-15 13:07:06 ....A 17304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89eab4abc23e433b9e1dd0678dab366e7462a40b645f6d9b2c0d3792bd67e96 2013-08-16 08:53:44 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89ef0131236eab350cc23f70a6e55039df2f21999730f676a65894f77ab2981 2013-08-16 11:30:02 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89f585fb01438c6fd924672e1c4b9d1c95989b0e53c86463fab872db1f648db 2013-08-15 22:20:24 ....A 447384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c89f97103b29eefbe2b9129a947c1754b609f1537844220b3bef742f4059a103 2013-08-16 01:56:54 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a0e3a61c40184c05ec4425dda63234856e8fea6153ad1ad3675c084dffe8b3 2013-08-16 01:48:24 ....A 149760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a11ec8caa9757dfeb25e12bc4d4d9f54d706f5c2066579d3187a3006b3529e 2013-08-16 04:49:34 ....A 351744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a1d94102def52c07ba9905a7306a507b45b63ddbee1f5eab1f8820cd188557 2013-08-15 23:20:12 ....A 340992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a306618affa355842014f08929698f7739d82d1f7feb7aff9d3ccf7dc78531 2013-08-16 16:04:52 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a37d6d8431a3431a40a7c6f9f0f4839f2f70f316d62a8a160f52484d27cfb5 2013-08-16 01:59:32 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a392f8af08a814a34f8b5136f07ae88bf3db4d5df8ec8a2475f518655c0fd5 2013-08-15 23:26:52 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a3a10107248228943e02d9c97cc3b6b5f8c086c04a14fd59beb6d204a8901b 2013-08-15 12:56:12 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a3b9da5e27ecdeb820192e0e97dc6cab6a9cc5e87c4cc47edf199de5e07a41 2013-08-15 23:21:44 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a3e3aafc08a6cd2077317d3bda9792d57e8350a37786bdb89a0ebc78c62a22 2013-08-15 18:34:34 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a4bdcc17937f4facc4bea833be2fa3919bcb382569215fae0563941b87ea89 2013-08-16 13:06:02 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a4fa0e86c4e97972861ed98e1528bcfd5cfc09493c59d2b007692915ac5bba 2013-08-16 13:59:22 ....A 450568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a5fde8e10c0cb24ff8c794d58f4f5500f1135794c13953997f41d053e31738 2013-08-15 12:30:26 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a635b0ae3cdb00507716078970747b04e8f9cd5daa1dddb6f2b035d5beff0a 2013-08-16 04:45:02 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a65073df3f02e28d24bee57369b96d318aa0e9e0a409d54a3798d71ebf526c 2013-08-16 04:56:28 ....A 85720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a674b0167f811649d5be6de79d66853636c0a1466da441687415ad3532d8f0 2013-08-15 22:30:14 ....A 520132 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a85551624ade5cfa98b362932110127fccd60c194696556b06ee84b37a18e3 2013-08-16 08:46:34 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8a8edbd9569b4a5c43012e5d6b854a043315c218953661d5a7715cc280f7f1e 2013-08-16 02:24:12 ....A 254208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8aa80197d6edb725b5fc94bd303c32c8bacadc3aab62b2f359e1bb25dd7b91d 2013-08-16 19:57:14 ....A 12221 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8aa940cef0861b74c682c09897becf205e0fa9f8637a5017d231db427201141 2013-08-16 22:11:36 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8aab28ff284272a67014f6b080481c9714da7579d455b31602d402c99306fbc 2013-08-16 10:59:26 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ab165475ab456dd0056a47edf6656e98f4e04ec42ca6507e4ac06a517fe3ed 2013-08-16 02:00:22 ....A 371712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ac06ccc497c742868e585d436e74f00e39c29b5ec17328cd12376058b2db19 2013-08-15 12:54:22 ....A 250051 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ad81c903da2f0a47c5f59dd14ebffa3827231b2a3d1e2f31c4556e12b2e38a 2013-08-16 02:02:52 ....A 84815 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ae3113097701c68aed066b380f38068b317fad126e6af2dba71bede295e349 2013-08-16 22:22:52 ....A 456192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ae3baa7255cb02499ad29b62631e35f353cbd17c43e70f94ffa0aa9611c2d4 2013-08-16 22:41:38 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ae8cd36ea1e07208807b33b5ff342c0330c1fbac74eacc3eb1789527736b2e 2013-08-16 11:10:26 ....A 1929216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8aeaa8dd94ea2546ad4a13d38361575d252b154e3e81f0ae20245428e1a6efb 2013-08-16 18:39:42 ....A 1464372 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8aec11715acb0efbb27a99d3c74cd37e8a08b8746368d7d963807854b1ab71d 2013-08-17 01:33:12 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b0c82ee48486b21bef28a1cace564524cd239e54304d9b00c631dcb649dd67 2013-08-16 04:53:32 ....A 23907328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b1dde2e9edc9edd540222367fe1bfd056f28c7b1a496c04113b84f861b0cbf 2013-08-16 01:52:04 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b256dd5b1fddc924941ea1a7db4889779a29cbcb199d7493a49d291375459c 2013-08-15 21:57:06 ....A 336760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b33c96b9b4f81bd4f999b037eb7be14be65ddfbdf23903a598f31ce1428f2b 2013-08-15 22:21:42 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b389c4fbeece34ad36c5d7c8752fe4867d546a6ce56919d6800a34a67baa21 2013-08-16 17:32:34 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b421af8494d54e053e17b975366cb5a1be9c2589803bb923fdb5e658cbd628 2013-08-15 22:42:40 ....A 3496960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b4d56eaa9ea0fb57ca58faff47b7df29bdd4619206e9c6feffe4b46df6c241 2013-08-15 18:24:38 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b4dae20f6726f3c23dbbcae67cbab8b50bcc37a68fed15f59efe2452ca0a2e 2013-08-16 20:23:08 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b4fabb471e145d84b6e4a0ac7a7c59c7d5af57882878710137c358f1910140 2013-08-16 01:34:42 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b55eb75df3d2e317afff7284edcc4654f6fdc4dc31d231a89d1c6d6f1ff213 2013-08-15 13:01:10 ....A 224768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b5a2bbd95716f483511eac2653aa67648f95c9ac306ce101a3b5207f16c2ed 2013-08-16 15:37:54 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b626b8f93be584977fdf3ee1a3434a23b248d2c813d5f833c3cc20e4b55124 2013-08-16 01:34:52 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b701daaa74dbba00c6d1758b5104768b55a765062f057da6d98e5d08aa52d6 2013-08-17 02:14:52 ....A 908749 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b72a72f7b9940f7b58acdf0e566b5e8cfd885fcfc63d7f074bf9ceab93fa96 2013-08-16 14:14:58 ....A 1335296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b733329118f4b28727def4b6dddb514c183557835a3a793693a708c91c720d 2013-08-16 00:20:34 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b8d875dbe3e3a44e106308738241dcad6830e12a5462a1f098433671981884 2013-08-16 17:52:42 ....A 142848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8b921ab1f0e382c2342e4aed965b770b2d76b60e91a68cad4f8f29d05068c0e 2013-08-16 04:51:32 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bab7c7256f5dfd56eb2ae33ef64eb2842b0d1c6f34122429271a8198690f50 2013-08-15 18:24:12 ....A 270607 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bad30ce0975050d4da9e041282eb5d1b171ef679965ec995f330a1b177e957 2013-08-16 05:46:12 ....A 307271 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bae869c8162f2be3ee0c18203cf1d0ed150c8ade88065bf0c7f01e9d08f415 2013-08-16 16:14:22 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bb4a363ed6fd7ba62aee9d02df3f6cbb27fa79aa4d68c32d0983b6ffe3c6fb 2013-08-16 17:57:06 ....A 118857 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bb6da077ccc802b54f695a66d62823f5221a77adfd1da39556a2f8e3bcf6cb 2013-08-16 02:29:58 ....A 194288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bbfcbcac58c259508b58c497d751ae4ea970bb5c6889c6150753053a755c3d 2013-08-16 21:30:02 ....A 1221632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bca3ceae7a3ed1a3b55f9a7ffb6c3dbf565b34676cb91efd58c008c21c44cc 2013-08-15 14:37:14 ....A 2404352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bdf06c148ac46ed881208d72461d5f8179c1811f20edb82db92f6b70b1c1be 2013-08-16 19:49:28 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bfc652cda171019ec422f28de01733ec655b7edcebf177631500bc0b9d7e80 2013-08-15 21:55:40 ....A 504832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8bffead7168c9794cae0cf218ab421c88c71c911820fac1c590e4dab45e4449 2013-08-16 01:24:04 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c079832355c8b9f05097e0a171a283f677ba72de5058e0fbe35c845f3a8f2d 2013-08-16 14:01:14 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c14d34e7449f7e70b2c6b87a7e09a6e7e26c5c6b22f3d1c99fe919290a5a71 2013-08-16 19:32:06 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c159393d6a67a201025647eb0aae7aa53e4d95b77cf99bcb199ab2d9f13e79 2013-08-15 22:27:28 ....A 98645 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c160828f9a4316d11f12a8b0805a8cb93429670bdbdbbc49ec911c38ac9200 2013-08-16 23:41:36 ....A 684032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c1c611034d10a05db55fd8a49f43ee6b2eb471113a48004c67b6b44be8b65b 2013-08-16 01:14:38 ....A 633983 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c2298347e95d74d2262cbee467d6f4ab8d6c875f2faf51bd6322ac5d493b0c 2013-08-16 21:56:34 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c22a63c6a33f4ed38a419035937d77fd12cfb4d63db6867019b3eb086c8c40 2013-08-16 21:34:16 ....A 23591 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c2b0bf2b26f6866cae67ed6680d03d0436fddb87720a64df8af93adf0b69c7 2013-08-16 18:40:00 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c2d31a5db42adcda279b7fceffbd7bef7fde5c403c83ba92ac3d169d195bdb 2013-08-17 01:17:22 ....A 103424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c3727a09e3c7062ec3f01d880bdabb731990f5c971105c011a72200859016e 2013-08-15 13:19:52 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c390d4695393846e9d2bd8a59fba7246c633b64665bf1e600805105cf14cb1 2013-08-15 12:29:32 ....A 462799 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c3d49defc6c8b489ed8dbd1374aa09e3761f03e047384c0c8ea3159370cfba 2013-08-16 09:27:32 ....A 126980 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c471e2b193b2afc1a161a734de7b559e60438e7497b37e8595c6612a895648 2013-08-15 12:26:34 ....A 4256768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c53551ba69d5958635549a5ba9b904d3fa1a1fc9c15d1c8ff8e9e957656722 2013-08-15 20:59:26 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c55dda03e5d69e2d9f0fa23ef70446b701d0075c655fd94f5f21f69ba66caa 2013-08-16 00:14:24 ....A 57912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c5f53deab49224f53d60b24f8a256c9c37ba795c425c10e4377578c6e295ce 2013-08-17 00:23:22 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c788457243d3f747a22c11ff1638a784fb747d66b916c9c66e43e012365979 2013-08-15 23:28:46 ....A 20971290 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c800168757a4c60639a6f8206f1a516ec37e943b585feb45d3947e0f7783ba 2013-08-16 00:43:44 ....A 54524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c85cca624ec4e20a0d72b3aa3b3ee3d823a281ee3cfe31b3761a5e391d7f37 2013-08-16 10:12:58 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c872807e2873a3280daa27d0d225c36b6d63199404771afe39f73298f035c2 2013-08-15 17:32:10 ....A 3721804 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8c9cbee80ac880faafe3834973c5a273e80d8d5b108fa6bcee065d6021b171a 2013-08-15 20:49:06 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ca05d43a9da0fb3c26b25930e16699dc30035ec13d09c9ae2e5e289eaa6361 2013-08-16 15:57:22 ....A 22702 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cab43410710cd8bdeb5329f694745e81c475c26224618eb75807ec492196c1 2013-08-17 01:13:32 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cd70686e835f832e174843f13e46dd81fe5ea968e0b138311cb9bcec534861 2013-08-15 13:11:16 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cd84d0df3715abd036fffbe24b8d7d316630f2b3d13988935d3a466c5f7c92 2013-08-17 02:29:02 ....A 407950 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cd9783985805cb9b135d689ed072d58c6b03078610d102536a9b6bfc2b4795 2013-08-15 23:14:06 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ce3469b4f03edd0887d0672b650efcd17627bc507b878fac164a307c208490 2013-08-16 02:25:22 ....A 586240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ce699b5fd04982577ec12e2954db5ff8bb1c24cfbd104e8d24f6d8054ba449 2013-08-16 01:40:02 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ce6abb53d2f10fa622583baca803191a9bf4f06ec48d840412aed92c926a47 2013-08-16 18:06:44 ....A 524288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cf0012bbfef640b31ffc8116dda9636097f5740bb3c15b12ae7bd2e2d39f9b 2013-08-16 13:28:52 ....A 41356 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cf669a2d0438dcad1a8e7ec0ebd3b283772e4ab425ff6f55362f59b6f22216 2013-08-16 04:10:36 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cf6d0f47482f3bd98563f4a4db9d68ee902bb24d3bb83d1c3a79f8d951b326 2013-08-16 08:12:56 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8cf9f8835dd11204916f52ae6670c815f25104c1492a14219bc0649256b1877 2013-08-16 10:18:20 ....A 839680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d027b52fcb51bc664e427b1067ddd0b06d80eda406c2124c9a9e06fe0c2694 2013-08-15 23:18:46 ....A 770048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d140e0b37485af4b728905a9d48c56f0e49c5f6dd4d9e7c1f6fbb2191306df 2013-08-15 21:30:20 ....A 4356608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d1483f296ee93f95cf1c4a56aa4f752baaaf04b9dd3b3adc744d702ad85b28 2013-08-16 01:18:16 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d159997c739f58ad6293fc5c7617b9b3871b9d01f02fecfcd63375bd38f434 2013-08-16 00:39:56 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d15f25f71197caab789d4f78d15925925800b74508fdb701c9b416b72a1152 2013-08-15 23:16:10 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d169dd749d1a425c4a969a9cb8c8bd9c8ee01ce6582f8a8d7b4e6519467f98 2013-08-16 01:05:58 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d17057994d371127e6ea80a10374f784d16db05e634031a34b16f377afa461 2013-08-16 23:23:00 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d1aa886dd258af5b0f84beacc15a2f052ae0b154f28a71f8c76380b1611ed2 2013-08-16 17:09:42 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d2028fb51deedf35aabf6f5a873d40c4cef0c4d290eee21818cd7ba24449f4 2013-08-16 12:34:40 ....A 39190 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d233bf1929dcb92945816649b8fbbb5d47df942ee003a927f776478e11b74e 2013-08-15 23:50:46 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d25777af20964ed34510fc7a732d2352409e05f50f820ca1f5867eb45d0e1b 2013-08-16 00:14:40 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d307b4ff1130c21f14151fd42b49beeb3115ea7a229dacfd8ee7be41398848 2013-08-16 13:04:26 ....A 53256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d343e275207a06fad61215cdf47d072a8378ebc61b967ee5c461fca59ba616 2013-08-15 23:28:38 ....A 393559 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d402c061248c401028160b7f1cfd73fc7e3dd8f04bdfc3cbe75a0191f827c4 2013-08-16 10:04:46 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d467185cf884d9e628373174eaab18a1e2580642ad631e4bd685fee141bfdc 2013-08-15 22:44:34 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d51c15064fc981c0acffe26668d9b8f15932158acd0b6fa18962e4bf4b8712 2013-08-15 23:52:22 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d5816272423b006896e2ae4130ba7da1ad8bba803392d37c6696ad335da5e0 2013-08-15 23:25:44 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d5dcf38ec3e12eae9214750e79617d892ceaa8b5579543cc8bbf20f17ad5ae 2013-08-16 01:40:42 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d69a881179e20e64a244eddc300c0b7b09ee494fa8255b8f781f1c74161988 2013-08-16 15:15:56 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d6a78a5b0292164b4fbe7c384b89d70ea9a5701a39b37e785f8e46b7b07ef2 2013-08-16 11:36:26 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d6c2d822ea26597776d6cb061c495c43bfbd0328066c94e45c2d91256402eb 2013-08-16 00:16:02 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d73474bf49f1b33e7af340e4fe06bd85e829b801019731ef9772bc60e5aa23 2013-08-16 02:24:42 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d7381faaa0bd47e33866d204b3bb55fb4c26c6d7d1c5b1afcad885659fcac0 2013-08-17 01:15:06 ....A 330752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d7522f917d1c0c1552e0109b14cecef504c066ea7029504b8c6c64d60909af 2013-08-15 21:51:14 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d81c60ab07ccf1f8bbce777393861aa19bf44b2b6cf5336ad15b202087b53d 2013-08-16 13:52:20 ....A 226416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d84796aff635728740b38ab65243af0a0264ec890b4e60fcb79226b004a484 2013-08-16 15:08:32 ....A 22794 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d85497a70c5e76fad206d177c11fee9c751a5fde198e9575e054b6f5ac5526 2013-08-16 21:54:08 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d88d7730e94ce24749e4a1184d4790477a8a07b8d28d23c992c725a28525b9 2013-08-16 13:39:30 ....A 100459 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d8b5ecb36e36f50c4339f23e2f9aace4d68e056087c67c1fec39a03f5d3911 2013-08-15 23:58:08 ....A 386048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d8b8fda021c73fd8c1d5103bac39d662afbcdf38c965fa3d1572f122304d08 2013-08-15 21:01:10 ....A 104997 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d8d69a49ae090bf9d2a283202b71e49b2c98d80aaa6e73198a077116598325 2013-08-15 13:10:20 ....A 363520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8d9147a2f58d934c4d2be0a0b9adf0cfcd35b1dd00b7e0bbca7dfdb4d3a780c 2013-08-16 00:29:58 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8da03302cd56b0026d17d69a54fd39d407fce7557bf2c19c89df9fa4f3de6f4 2013-08-15 23:51:58 ....A 737792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8da9112d45a9aa14c6c82a798a0b785d87b2798447c06be88570dd3aa679ed6 2013-08-15 12:29:40 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8daa2df2158135ce746f7929469058ceee646d68205b8bb27930efef98c3611 2013-08-16 00:14:26 ....A 1884160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8db706f7d30e1b516807c90f5ead34a09c64a9fbe00682a6d5b3be25a3b40e2 2013-08-16 04:11:52 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8dc6274c5b369f5f14504052a5820dfb83f0f3c9f558bc0cb71867da2103a7a 2013-08-15 21:26:42 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8dcaf241c0a97138d1ba0448bb107e6494afec060e6131fde05909f65a275d5 2013-08-15 13:11:34 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8dcdac022f0fd402684db12ece430e25d53ed9ed357e386b6759f8612e8cc88 2013-08-16 21:00:28 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ddb2f86c6c3d9d1cb4000346b1d8eb5d4504735c6fa541e62c40161a95a41b 2013-08-16 19:10:10 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ddb731fe5650f8c951ac0fbc5c42927a12a57783e53ac11e88e8a45d3f5424 2013-08-15 23:40:30 ....A 1568929 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ddcf256f41ebca01383732f506d332ea8d1567e6ad5abfbe44f7fcb983152c 2013-08-16 11:37:10 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8de0832b19be2bf768b880e50f08fcd5a0d9079b4fdce7a1e47b092a9729504 2013-08-15 12:30:14 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8def95127b24fc194864f5d717e92fa8035e582a368b3f0c5cf6e701540271b 2013-08-15 21:48:22 ....A 13056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8df971b276b9e5af54f7b5b2f71d9ba8102fd33c61b924012932f52d927088e 2013-08-16 00:35:28 ....A 236040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8dfb6c49f11b0605d10f03717c08325a000e8ed3ab0535ee7c9d40ec4637100 2013-08-15 12:30:26 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8dfbe4f438816d6349b45e1b65b8448682bb9fdacdd32a4471b42e73e313d76 2013-08-16 19:29:36 ....A 29696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8dfd579eca3e5186b0101ee645e471fd4aed48596dcc87b344fe5ea5e10bb75 2013-08-16 21:59:32 ....A 310786 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8dfdd44d7307f0a3c8c8b6ad928483faec277b74e61f7eef73412e9ad040174 2013-08-16 01:32:12 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e0120cfb0ad87c392a9c0e2f5c1c7f352a86e8f595d81411410d9c50b3e85e 2013-08-17 01:19:46 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e0ad504810c435930ccd5d6b9026c3eb63ecdaadedb7db19ac853145b67ab5 2013-08-16 13:11:58 ....A 59684 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e0bbed8418d80a4fd13ed9bdd9853d17bd9a7e0d325c7a5442c013628955af 2013-08-16 23:41:52 ....A 38189 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e0fc53d5e84f63ad37dbd740c5dc17e1bd3b5b013a5b0f5eede2159dd30f47 2013-08-16 00:58:24 ....A 35928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e162f9d51741a9959ad2f1e98bf3a776be1937417aa6257a368dba3ae51a45 2013-08-17 01:48:18 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e235c6bc7526453255febf28bad06d6a2896cccd4dcb6d19b421b5cd832bf2 2013-08-16 13:14:06 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e3091755e1eeef70616fb733b6e16ebb4bf1a0a7fefd33c04d661cb12e6daa 2013-08-16 01:57:00 ....A 2048000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e46be7423d065d9555cd9f152e5fe62749f322e7fdd4c17393a41c11230098 2013-08-16 10:16:50 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e4cbb2fb5a2367c26546111c053b36bac72d343340bb73c41e00406698e956 2013-08-15 12:54:10 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e54e9ec8b742f78711ca62b7163f48c9269441e2c218fb261cbfed81c5c820 2013-08-15 14:21:22 ....A 6286521 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e5d7d75f9d5a0471985d3885a103c9832732fa52e80331161041f3b3b6a684 2013-08-16 02:26:54 ....A 64522 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e5e51be48c930d7fb470f3a6dae5e31d18a7826f28268fab8d20105e6e4894 2013-08-16 04:28:40 ....A 248320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e6b68d625063c5ce5c10d4a63f6e664077e62bf5f02c354300b89e2baee584 2013-08-16 01:37:30 ....A 681904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e6eccf2257043373ca9acc3b49efa2b5da70e56206a39e040006a3a0179c47 2013-08-15 23:40:08 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e6fb0112bb44b0d6cb828949df9ee2d8106da00adc09b2793f8529ec945ff6 2013-08-15 13:48:52 ....A 378939 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e77651760be94c54f2a5072c93596f57be059c472569051f6d4578df1fcf07 2013-08-16 20:39:48 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e7e307e192480607d8a29e5e99e6295b074361509a290441b19aecfeb58ac2 2013-08-16 01:33:24 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e90b62ef14d15c32d6c35d7581687daafaed266156df9127318908853325ee 2013-08-16 18:01:52 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8e93cd8e2861dd89ed10a77f5be54ee7390cbbc76e98a9e8f7ae7784194b193 2013-08-16 11:15:48 ....A 23062 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ea22602e7dfa8bb5086b210416bb61cf09835a8370c37dccb9a1fe631e2eb3 2013-08-16 12:31:26 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8eaa7ac0a93e329603422b1cf96f38da8bb89a97e04cfead6bece58de46da7c 2013-08-15 13:06:36 ....A 484126 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8eac56dfcdae3d78471794601e44b363867c1bad8cd50275ac9c7d274db16a8 2013-08-16 17:20:00 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8eb382baf26b8be32a5b38fbd62d195780b78eb5efd0e1863c8e3d4f1c3dc01 2013-08-16 18:13:20 ....A 2338816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ebd97205748d0d935c1b935f5c248705f86894620710cc2c04fa7f1cb659cd 2013-08-17 00:21:30 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ecd1c8bf993769418da5c583933be455b0b99eb35f1d0902abb4faed2aae2b 2013-08-15 13:28:24 ....A 15818 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ed89267f987defd8bdfc6927cd94e973b219aa0132d5125c25808d4d6a89c0 2013-08-15 23:40:16 ....A 901120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ee102744359a13415db3d26feeae970f59825f0511490540f077d26115cf0b 2013-08-15 13:18:00 ....A 66712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ef8e3e90e56b996f544b35df955c70612c5bbe631f3333758b1464da3b7add 2013-08-15 13:52:26 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f0c2d0f7bc96b741780b8585b6e81f3b43c3aec7664ad1a7e73a393cd951f3 2013-08-15 13:11:24 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f0d14b798e9bd732a333710034c9f78d49e7faeb9bd9ec5c08eb08132fb9e2 2013-08-15 22:27:50 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f0e28084ee0f022a0a764978b3666d733ddec2e359b36823ffeefbde078edb 2013-08-16 16:38:28 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f13bd03653ba8e5cab51b8bde8f774004be9956b89da7ba187d256dc43ef65 2013-08-17 00:48:52 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f1b179b918279683b99ffea1b2856ca050bc0bf40d96d2ac4b0561a1dc5048 2013-08-16 04:45:00 ....A 957952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f2654206e277b1947c3a081575e9d400b6b8d635f7ec2476889a62f54bc84b 2013-08-15 23:51:56 ....A 312271 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f2cc95136933be2ce2027a7ae8952d1ec80ae5e80a747e0142f1ccee591ab9 2013-08-15 13:32:04 ....A 37404 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f2d6974bf0639fd6cf2e685699d74a90e8c6c6695bc517ba8357f00b223f71 2013-08-16 09:38:10 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f310d60c43614dd46d4cbf6c62612d602ef863d04f3bdb5c1787b84af9510d 2013-08-16 00:27:46 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f32535f8f4a3ebf46ba54d5dfb14db611311b37066e4917a293691d5e9767a 2013-08-16 16:48:16 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f368fe6946cba2a17983c697ac4494d38465b1e305053e9e616d3c820ac4b2 2013-08-16 01:32:50 ....A 159909 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f3745b8a969fd3b792a2c28822a539ae1c3d506cb5673627d103d3050b8349 2013-08-15 23:19:50 ....A 485357 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f4e3dd4ecb5096aa042579c716464c4b8ee23febb3fc6292b1d151a1ec3b19 2013-08-15 17:32:00 ....A 286532 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f5697f1eb3465349bc2d1eb121ebf65acb02278c518cadf7cb28145c6aa6ea 2013-08-15 13:23:10 ....A 73220 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f5b476b48afbe12f79a5b27dfebdd3d1e72b449d658fab139e0c8d51b98d71 2013-08-15 23:22:08 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f5c479f2a157964b0f68e41743f8b4fc4a12049d6000711686da3575671672 2013-08-15 12:28:08 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f5d0fcc4db20c22fd21e3d9df65ea60992da0d50a14b6c788d2399256abfb6 2013-08-17 01:48:02 ....A 828416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f5e151550503d6f092a06b42c3c1f30172c52cf5c49d4183a03bad8bf886aa 2013-08-16 17:44:22 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f67271b3e6a4b8d99f381cfb4812409846cd3286630f72f2eceff934e61862 2013-08-16 21:19:46 ....A 35352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f6dc160f5b437d91d275a648c5412ce2a8dbfd9ff8d60cd46151311f66df00 2013-08-16 04:43:40 ....A 2670515 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f7743010502ddf26acf2ff06a22b4df8f9a9e27c0182364c5bf5ab012e2f42 2013-08-16 10:02:50 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f7a25325b097804b1a94d00f0863f53595feceaac3aa536c7c283d863020f4 2013-08-16 08:43:20 ....A 6130176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f7d872ee34d6c793be2a54c339a9d34e3a1ef4fc992559eca51b77c07435f3 2013-08-15 13:34:40 ....A 71696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f7ece1bb2b1b89ffb65dacc7b2c64f6ef50991a205980fd6e04943c0d198d8 2013-08-16 18:36:44 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f85bd75eabbbc71b7c220e23c38d492153d8ab3815df9d904e70f04e164e02 2013-08-16 09:35:24 ....A 230400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f877fc808db9bbdab95f3afdb1a646e6edba5577028e12a01d8891935eb751 2013-08-16 16:06:06 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f97f8c8e5326f09225a16f6e8a07fccebf9a2205c431077bf32248927afe60 2013-08-16 21:39:22 ....A 38920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f9ee29ca407790dc68c02a53b0e8502bea2ac76969c933fa91352d6b2d7fa1 2013-08-15 22:31:12 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8f9f1f42571c5552bfd158e2ff55284bcddf6e2442f6afad860f2a24c33d0a3 2013-08-15 14:22:14 ....A 2299904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fa3c440e32a70524eda73fee041ab427abbea4e54f688a0de63ba5075a3afe 2013-08-16 21:09:30 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fa84d2b841575b2f33e4e782ec2746a3e2150fc2cf7d82c0db37645c5be4e2 2013-08-15 12:28:18 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fa97e1e67275938ae34960c315a095bf5ab994e1071459e037a2c9dc741c4a 2013-08-16 04:43:20 ....A 351010 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8faeef7e912a73e01141be815febd3d83d91036f7b79ee23f070e5ca74eb16a 2013-08-15 14:26:12 ....A 281069 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fbcc162bca07c862bf55247503a6906123c0c442e86851e36aee8aa76c4812 2013-08-16 20:07:36 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fc04f2f0187eac21ccccf7da87a75c66e3d3d295f1fa9764ef1cbf6b5fdedf 2013-08-15 21:37:58 ....A 516096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fceece6b092b9d12c4800dade5f83d2dfef5dabce92425bd9cd3b5b0ba50df 2013-08-16 17:10:52 ....A 5288960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fd39fd4eb9d5bb581329dfd4eb921162a26e2990efc4f962143f23a10d6d4c 2013-08-16 19:33:32 ....A 153860 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fdb30f523f007f890a7c6a2b2e3f96a9bf7f73f569e4f0d0d0eaadd98deaee 2013-08-16 04:23:02 ....A 16928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8fed7dd8e78617ab31afe2cfec2fad2d3f0f24b0374e92bedcc7e5dafeaa371 2013-08-15 23:17:56 ....A 541412 Virusshare.00081/HEUR-Trojan.Win32.Generic-c8ffd2aeb38fc31856e363710f61c6e5c7e49ce188fc181580f762f07f579b5b 2013-08-16 22:22:00 ....A 942719 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90049c90a97cbb9a4e6e62d82ece6b056d1d6c843fba86423c939e45dd98858 2013-08-16 12:52:08 ....A 17304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9005e41feb135ed8c8eaf5d6227413322278d0dea8baba71de00365dec3ba1c 2013-08-16 00:20:38 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c900ce9f2f199c7f8ed4a278f773f4347d305db450fcdd45c37318abc5b2581a 2013-08-17 00:21:36 ....A 2298368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c901536508c48adc490e722dfb7474ae886e676a78f02d1e16e8783c2988a9b4 2013-08-16 02:24:46 ....A 1355776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c901c7ed5d98c0030ec9a5e68f911aaa967d34d5329e35636904852ac9e2e726 2013-08-15 12:22:56 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90337997c5d31bd2d915f740d3b89ea20db321b244a9611c9b1cb80e5761867 2013-08-15 13:49:24 ....A 1057280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90378b0813608bfdc2789b49bb4c2afe5ca34969075cf5dbe1840126d9f6faa 2013-08-16 01:58:32 ....A 229407 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90426ea344f61a45494afb13f8eeb9f37c29a4ca6763a46cbd235260316045e 2013-08-15 22:03:58 ....A 2942976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90456cefc059932d1efd28d17c54db0ae2de835041710d1e670e503768f94d8 2013-08-15 23:40:36 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90470c63ac90cb5ac9bdd264b6db672dde32c5b4326978f58de05d06cf37c21 2013-08-16 18:12:56 ....A 415232 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9047f1e7d0f8eaeb795643d8b4415d24d742d1b8998d2445ec592639fcdac0f 2013-08-17 00:40:56 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c904cd24512dbbb8fa654582803791b17f3747093ef85739e783628dca9873f7 2013-08-16 17:09:26 ....A 34364 Virusshare.00081/HEUR-Trojan.Win32.Generic-c905659349dc6056e85b374a8082a0b199f52f0f5c18e44f3848d0210ade4ec3 2013-08-15 14:36:10 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9056a4b0b12b5baf5f6e82cce0a06532acbb41a1611af87f3b33f16bb38dc4b 2013-08-15 23:22:38 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c905c917224645714b9244303bb5206f4fe8dfbc548e3cf29dbfa1a13c1dadb0 2013-08-15 22:30:10 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c905f2775d755406cb5b485edf2bac15a7c44999c45695e450acc7c36400904a 2013-08-16 10:16:08 ....A 189952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9061b1813a9db326db0d5483e457fb0e053a9b196ec50b18f7d60c267c93ed6 2013-08-15 23:39:56 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90678490ccf7ef318432cd5c4326bc89f35a60a607b0e03cf3daaf9f4b0fc9b 2013-08-15 13:49:00 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c906788f820b00b02c66b2616d3fce298cb86d2cc5dc41f656cabb4c3ec47975 2013-08-16 04:23:20 ....A 305040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c906ac993171dfe901da8a77db025f3ab20885aff4953eb12f3ec0564b66a590 2013-08-15 21:02:40 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c907a2b69030efccf4805720b132ab506d3c27ddc4f32040b85dee6fb7ba80e0 2013-08-16 05:49:34 ....A 569344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c907dc68fedd92e0793f86d4f78cada2440b540df2518ad9d35dbb5a645131e6 2013-08-15 23:19:30 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90871ada507a0d8ef812c6e51331362a0c16b609a12f5847226eb5101b5e284 2013-08-16 18:34:28 ....A 1376256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c908791a58788b8c79a88cf477d767af3aeca703cf77085bbb5773060b4b864e 2013-08-15 14:35:46 ....A 1639936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c908d8ed5084db6ccc2c1eeb0bf37f8abea7b91c509ea0b58b8406967d2d4a2d 2013-08-17 01:13:42 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90996fce242d6d346a595bae8a9d6e90938974be003a900e960f914cf9fad3f 2013-08-15 20:52:00 ....A 8855552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90a913766c46d6b5fea8e08b87de2fe2b9a88869ab71f9625e548e05973bdea 2013-08-16 04:47:00 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90adb588db8f7f84b7d8a88a970cfe731c0ad36c087680aea7b3bb345a1f46a 2013-08-16 10:23:26 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90b846fb1f0d1d77dfaeb8077bca64b97c25bf6a366ea7e975db4a4a6056fc7 2013-08-16 13:58:34 ....A 14888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90bcf9f4881b8c6b8749d493c6fa9f049fddb8f60f38fd455c31952984d5ccc 2013-08-16 17:09:34 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90c193842623330e1984773c6500fca84176691834837f6e872e09d053befc6 2013-08-16 02:05:36 ....A 28674 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90cd6a7c46b393b9f638474ab4255063219d47e3a1d2373fce14efe28c149ee 2013-08-16 11:37:04 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90d11e1f6e35a65344a915eff89217dd48bfce818237a5c4317dbc1b389025a 2013-08-15 21:48:02 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90d411d09e74928ad61699e94d234fa6776c30f9f532b3ac48e1c8725afd4d4 2013-08-16 17:46:54 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90d6747832d4cf529a6a404289efd1c42188fa379e9cc7582087267f6b9316c 2013-08-16 18:46:52 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90e2c5f31ddd75b89967802b66f3517f9801c80c8fe45420dd07e2c8134f35b 2013-08-16 08:14:44 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90e52f9fdb060993e5322bf34284d486e574191bf20f9e81c7b135430034d16 2013-08-16 23:55:18 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90ec620976756792046dcb29cfb4a8b4e72916588bd51655c77d75475e33ba7 2013-08-16 04:23:34 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90fba85249eda914c4f490f6cec278a1228333cdf3bc954c68bcb7610a2c2c5 2013-08-16 17:11:46 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90fe96541f70d294de97555582bee871a968c28e428266c90cbd4997799cc85 2013-08-16 13:14:42 ....A 424960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c90fffdd24b4d97d3b94a320a9b6397e4f19f7fa863cade76a0966b82a657e5b 2013-08-15 13:07:10 ....A 154130 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9107d294ad6b825884e4f84967ea96fa67d61ed8fc76d313c6987fea34120d6 2013-08-16 01:30:38 ....A 108872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c911333df1c8ccf4e4556c7a7ab1f7bfa782ac0e1aa5ee7ffe167346585a79d8 2013-08-16 02:04:58 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c911fe1ac4690525221f0a5b549e44ccd017521f913a40aedef8098f0b232fc0 2013-08-16 10:30:12 ....A 259584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91287109bb0d70da01ec7858ba6de8fdf59c33612e7d953b72b64afdcc31b2b 2013-08-16 01:39:58 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c912a09a45419dd8eb86a2edcfe8d07f1f53365982782ad7191cafcecad87e26 2013-08-16 01:06:02 ....A 237768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c913b18e11fa5a9847eefd1446b6a489c14d909be32a5075c6b631b1ab6bea29 2013-08-16 04:11:08 ....A 67084 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9143ab0ef848872c13b493d859c220f8ffae26cc58dc239205b0fdc0dd70d44 2013-08-16 18:32:02 ....A 387072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c914de8aefb266fba06f5ee5f5775c265f284f6bd05032c6ebf8c0f00cbe1d76 2013-08-16 08:14:28 ....A 35348 Virusshare.00081/HEUR-Trojan.Win32.Generic-c915b0f92704ce0425e362f34239b7bcba967a7e9522512b22b422d2ad253036 2013-08-16 18:32:58 ....A 63200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c915ead565b60511e015575c8b83501463777ab8c64106ba3bd6c4d048c3e2d6 2013-08-15 20:49:32 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c917299de83a7f559f1daace429d7fda053bc33b88a713f4e9a6e651a67daf5d 2013-08-16 00:35:50 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9175ad1138f775caf50eb4205074288009004f1291c14438e6f614da1478eb6 2013-08-16 01:04:22 ....A 214016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91784b962a6cdd3401d4e0045ea8214fa15a732ff2b1467775554e8eeb154da 2013-08-15 23:50:08 ....A 34816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c917c06b9020cbb8d41176bd9fe5caab79608ab6d4ff6534e13f3118383c9d5f 2013-08-15 22:30:30 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91867ede5a030c6fa74e5f5e865a7868e913a358bf51ea79b351dba19a19231 2013-08-15 23:50:40 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91921f5d7c44f8a0b8181f6df98c35089a2f9dc5331ebf9d02a14c0222f27d6 2013-08-15 12:28:34 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c919e6b49173a84506a8d46b15c92ecff351f3d3d1b40fad7ca292a884721c17 2013-08-16 01:54:36 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91a4e7e98e49a198d7e93560504039fdcd1fe8bbf080cb5ce3ddc4901942471 2013-08-16 09:23:44 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91ae8561c8519e0e3eabacdaca51d384c34221c67801878fc3dffebd6742280 2013-08-15 21:49:44 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91b043eff4af0e3ed36dfa3eb28e7a3b23bc9ce63f41cafdfeeb8f09764adaa 2013-08-16 01:56:30 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91b2de5d4fcf51afd148360fea01a7df9cb5e81f958aa261e39e87a044eec1e 2013-08-16 09:31:14 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91b62fcfbf0d7cdcf632a95d29807dfc4b80efb604224932f815f0ec469394e 2013-08-16 00:48:26 ....A 2299392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91c3fae8182b816ad23b91592b5a3ec4918c0886c4b7ad471d521c652392045 2013-08-16 02:00:04 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91c5c709d1af5718112c6df8f068ce483cefbeabf203a3bf41af200979fcea8 2013-08-16 11:51:58 ....A 768524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91c9e01c13fcb0d8ce040b30f93f0cf455201b85ad5a03eb7a67e700df789ca 2013-08-15 21:40:48 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91d7e12d176d4ef0df3ef9b699e9df2458aac68625f3fb4b739a28d8eff285a 2013-08-15 12:26:48 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91dda14ed4a81bef9455f1a0c45fe63147ef843dc408fbf84641c672ba4daf3 2013-08-16 14:38:36 ....A 254976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91df16ca30592101523e0d5e96c7a2707140eeaf10a507adadec0baf892c049 2013-08-15 23:59:30 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91e342cfae16eea712b8b6fa1de0dec4bc90145a9a497ec016ebaa9ee9644d2 2013-08-16 19:55:38 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91eaa786d8c3203f366d1bf4714fddeebeecfc7da9f8c7ccf985ce1bcf71096 2013-08-16 00:57:16 ....A 954880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91eb9337a58d323dd9057c66d34068ff23797416c717c378ee301eaa42aeb32 2013-08-15 14:10:46 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91ec83d2bdc2782d01289fd6b75bd2f349e04eaf942c4d7c8371e0d06a3c3ed 2013-08-15 22:29:40 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91fc26af14f5afb3a1d66b8eab76416863a11e2340f4f9d2a54ff0ca7b0c765 2013-08-16 22:16:48 ....A 3590144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c91fd63c7f4544b18422487db02b211dfbd4fd1e0c4d97ee141dfc6edfb6cf7a 2013-08-17 01:41:24 ....A 1308615 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9210bcfe6cbb97eb97d8bdfe7f5f8e5f17cc834dddf4924ed5f7117e9aa5c10 2013-08-16 10:30:18 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c921d4e4cff31c887a1027fd63ab4082ce9edb323ef941ea01decc4c4fc65678 2013-08-16 00:22:56 ....A 279890 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9223071ba81f66ea00d02d576f0824d26c686312c955312f7a14ce15dc94b18 2013-08-16 16:33:22 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9226e773da219dddc6cf24d5b49855f0c787ac000bedf0604487c6ead4a9f13 2013-08-16 14:59:30 ....A 589824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92277e58c155f435c5c58635da13ca7b6afc443f47f26673888dfb9aad2204d 2013-08-15 13:09:26 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9229738b6b966b6334011e75890d920444ba68744672e8ad421d1e04b477acf 2013-08-16 20:09:08 ....A 160785 Virusshare.00081/HEUR-Trojan.Win32.Generic-c922b6fd843225bf5d88aef934382fee494c7ca4d0f26640dd0197088c504d7c 2013-08-16 04:46:12 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c923b55c6690d019a2d1622440ee61d8010175f53e6b6f4b37159c1ca7b06d62 2013-08-15 12:56:54 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c923d6ee9b1c4cb3d18d02bc5d2d68eb6ba2a7bc1d7e4c82b7ac980efa2feb43 2013-08-16 22:23:58 ....A 250764 Virusshare.00081/HEUR-Trojan.Win32.Generic-c923fae0d73b5aeae9169faa39a0d5ec1cb2cae2ccbb586f34b8a9422a3a285c 2013-08-17 01:14:14 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92430843bfbf1d691b6a8feb1ed6bbcd448bad026090e134378683aac8d41d3 2013-08-16 13:49:16 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c924ee5a6bfdd298db7189371350b9365a1162c3836f5d4292e81ea4e547ee8c 2013-08-16 14:26:30 ....A 337936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9251f24db1f0b65726e05d04a5fb6673793702d561d4d92f7b7fe41b76b4e81 2013-08-16 12:18:54 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92593bb70ce087f906f909a16ff566259c7793e3a44858d2630270895373775 2013-08-16 11:02:54 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c925badb75902dbf40aa68cee4f8b09d90aa3f8aa8ccbf8b8fac8ad317b87d4f 2013-08-15 12:29:58 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c925f9832e98ff06175e9f614e1ae3da7327e1c5c2e26689897f2e15e7515b70 2013-08-17 01:18:58 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92606a563057ff7b817fac47b1fb22d411876969f893f0ec1ab83b7a916ef70 2013-08-15 21:00:26 ....A 1525248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9261ff59e5ab457522e00368d3d870d313dfec712f565cdab6d516db63168ab 2013-08-16 17:17:34 ....A 126951 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92677d23056b50e6b9670d4bddc95cbd009b78720b5ff2a1aa687da4b7e7ceb 2013-08-16 15:09:48 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c926c076d196136ce65d38b1b3fe8b5eae7f1e7f5b8bd56a3e9865d0b5844299 2013-08-16 22:00:20 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c926deb8527a5419332a41ef2550a710351096bfc3942d97a5b5b8be84b4f11a 2013-08-16 19:35:08 ....A 465408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92784d16971520d872dfb26a0a99a2cc3965cacd69ddfa4bf141a01068bdc2b 2013-08-16 19:07:40 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9279cf4fe6e1795e44794294165a984397a2323fbb86f67e3e098b5d83dbeaf 2013-08-16 00:39:44 ....A 276480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c929173323ee70e127ca69ecd3ffb1de6711b2549f321d09cd256c8a05cb95ad 2013-08-15 14:22:52 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c929edb1f8e88128617278144c6b8b76bed68d1b1b97871dbd236f11568c6ba1 2013-08-15 22:30:42 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92a10a8268f62f194680e0988aee569568d4b9eb80f4082100308ac23cee830 2013-08-16 00:45:24 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92d3b4daf40c2fa86cd050c8f4c4f50aeae3ae92be5b88d98de1bd5e0192859 2013-08-15 21:00:28 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92d6ad42ddab2ed95ef7b939de3bcd5b7376609fd46f9fd796c77fd29403851 2013-08-16 17:37:36 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92e181303f2b79d1fe8fb89db85dda43ffbbd553ef588e56d87879149a9d5c0 2013-08-16 16:05:40 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92e743bfe6a42de3bbb2f3d912cc1a7d97a6e69cfcdac0a4b9d81dda4149893 2013-08-16 21:51:44 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92e8579473bef8ff367d5db8d62874eb3da101b0fd18fbb517ae284b037aab6 2013-08-15 14:15:04 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92ee5e97d97a2f934318bfbbc1bd2b94c832378ce3b1cbe5885aabf2bca1374 2013-08-15 13:32:14 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92efdb2048db2fee5c49a4b6e2b7d77ffc5e70ff19e52b2f5b47da39b68a995 2013-08-16 13:16:10 ....A 573440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c92fd1ce0baff247bd7f915cbbf24b1b9610b886978e75e5885b219520a63aca 2013-08-16 13:13:54 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c930079a83cc7790dbd7540ff7afd245ffc9dcb3372ed74676995fb4ceda1984 2013-08-16 16:09:32 ....A 79872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9309a3b3f2cfe39ae31ce95d85b624fc92a17bfe02f81102b2fc1346adb8d95 2013-08-16 02:28:12 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93100b4f543130a3366de108f308dc70e6f48e62fc7a9b51dd286cedba438f4 2013-08-15 22:03:10 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c931a414e10e2e7715ef093e5edaef533eb42461735a4b253844b7e39fe6416c 2013-08-16 22:57:00 ....A 182272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c933ae5e0a001622cbfa206e81bce9e6a9e714ddeb080d9b2caee572df0c0c62 2013-08-16 01:40:08 ....A 2726912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9341b89de95a4aa9ed8f7d415b1c6887e153955e8703448ebdc5080a727a313 2013-08-15 22:30:46 ....A 381916 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9348d00c15f42b36927f6508359cacc81595c479dd1282da8e7a7708deb7aa5 2013-08-15 17:28:12 ....A 613392 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93580856a579b5f205b4bcb906d55156145d998727e3083c8fb9e94937f797e 2013-08-15 23:53:46 ....A 58120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9358e78cb2a23246a4764dbcf467c00249e1b5d933c1fb7f1404940949330b3 2013-08-16 16:01:26 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c936b0c3a8cc5e48d972f7cdde299f1cadf64e4e7378b234d6b7bf9bbcb7ae1f 2013-08-16 01:39:46 ....A 1356168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c936c48319078c12914a5048288505bbdfac1887de93401eeb6e527d2f589867 2013-08-16 21:10:06 ....A 355840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c936f8234d59bd87a77e330cd7934e231a26775db859a8ecaace60dc652c57ed 2013-08-15 13:36:48 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9376bfdc1412d47c54159e49502f664a1f7ad671a6fbe2613bf8242cc8c547c 2013-08-16 02:33:48 ....A 8453120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c938b75fe13510d664ca740b39ddf3a60ee7323a778185abc2f11d2b3ff1e586 2013-08-16 00:21:08 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93915568ea0a73bd447bac7adcea3a49fea4566beff174f63267d171e836d3b 2013-08-15 23:22:30 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9398017dabfb757062c82abb27d30ecd46e0e57b99ebbc3d303ed78b3f77b94 2013-08-16 00:49:46 ....A 486912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93989615871ead1be18b8982042a49f6ab499b09d3c058fa0d6baad4a65a93e 2013-08-15 21:51:28 ....A 96256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c939caec7537d925fef088b83a12cfa12432681afd5e3773d737e9796543f194 2013-08-15 21:51:22 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93a107a960665212a402354e11e480d651c0162b1d6d5cb33fa68f2b09ba34b 2013-08-16 00:34:24 ....A 887808 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93a455b11af9515a2a26183481a01d43ec7fad845416c8256fbe9259d7e112f 2013-08-16 18:04:34 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93ae184bb82d37196b73aff171cb7b60cfdef2bb080016cb746ffcc217f1590 2013-08-16 17:40:00 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93afc0bbae7d60d512300bf4ac4bc86b9f6c79ea88749d9a48b116d000951ef 2013-08-15 12:26:18 ....A 652288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93bc3cb9fcd610105ac73f8f49827a69713295c885038ed6f8367073289d11a 2013-08-16 02:24:56 ....A 2296320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93bfb9dcab021b92a5c8d3e9043b12077e0bb78a16d07fe89721569cea44cdd 2013-08-16 18:33:04 ....A 86248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93c7a6fb319e0d37b6327a7987c85ff3a93d01f3454113484906a2c932a1f46 2013-08-15 12:56:46 ....A 143160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93cb7f8d6b5f12372ed0a98c84d8074d53441ba0885accc6187c0ffbb7d75af 2013-08-15 18:34:12 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93cc5b8608fc73fdd6336d50c3f84c1ba274547b155c6bb56c4675cbd122f92 2013-08-16 00:46:24 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93cc6ab1292c37b2570944ba421e6b8a3a48a43b8d6d4be6aff98d6be527b10 2013-08-16 00:01:54 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93d3c18eed097c0e36f2acc9c5d994c43f9f62b1b802cc78ac45e2a3ba5c3d3 2013-08-16 14:40:16 ....A 33796 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93e4c18e0c6242f0cc45560df965f59f36e0416c9f1f44ffe4d6104e295d96a 2013-08-16 08:12:18 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93e60ea60105b6d579269b6dc57abcb293baabbcdc30c483733fa6a19df1849 2013-08-15 13:07:40 ....A 134763 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93edd73527e69b3e1cc135aac69ff394a343cd59594f784d5d0337644fae6e6 2013-08-16 17:50:52 ....A 95880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93f171322187d105a909734e65892fe7b77c48354b8ce721b152f0b11c2c40b 2013-08-16 15:06:18 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93f8d6a2b91e62c65970f58788075d2019b37867c47d37ea2f150b724f15a78 2013-08-15 13:47:38 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93fc893aebcfe55b200d0a65faba09ac4b6eb3b10e166fe0a20dd5475b9b3cb 2013-08-16 23:12:02 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c93fee1093eba115b9b83b6ff5c75dca0ce16baa89d222ca4e1b90a1b0119afc 2013-08-17 01:17:24 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c940d2d8d868968112c9617de8850474fba6d310019e1ad4de88346d5cfe1b7f 2013-08-15 13:06:44 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c941f21648072b2ba1e5f56c332e2b7d932e9fa63564bd94c703de2ba4b08234 2013-08-16 04:56:34 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c943454527840bf56e2ba5de1ec26561bfa368bf8b8ceed055d9439f7b02dbf4 2013-08-16 04:29:10 ....A 840192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94384a30d0a78dbcd9fe16b4e7705d983e4c54532743162db6dedb7a5dcb284 2013-08-16 22:15:54 ....A 2061952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9438bc5f1fdd6574f732558a471a8d4960d501401d39cf94cbdc18c192d3e56 2013-08-17 00:24:38 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c943f51d7a2fe8104c5a86ebfbeacaadd3337a37183e473058a5cc0d826c204a 2013-08-16 13:12:42 ....A 427520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9445a0bcd5adb6c618b7b8bafa5d9196c1779c2ef6d7821b0f1b0886aba9e15 2013-08-16 01:55:26 ....A 542836 Virusshare.00081/HEUR-Trojan.Win32.Generic-c944878282d955127b94f2fd65ad2d0aa3f88c52707138344e947149dbc39d4b 2013-08-16 18:42:00 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c944ac756e0ca7a812896131179658558fb856ae1c9fc7f1beaf54634c5a0b45 2013-08-16 21:09:46 ....A 75668 Virusshare.00081/HEUR-Trojan.Win32.Generic-c945200917f0336b5a6cc1b907629f08bd3c843a0ea29b52790b45753ca217f3 2013-08-16 00:14:26 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9454e333aaccc27d36c01d4fc91bb121635ecd9a31462b08d92472552a520ba 2013-08-16 18:46:10 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94553bd0b673626d1b5ec9b2449107e7ef233e475a9913a0c79eea3ede314f4 2013-08-15 22:45:18 ....A 68616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c945d493c17e46281863fba5f3f54ffa69df6d272baf771c01348f7c8cb80225 2013-08-16 20:06:14 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9463aa600753cc1aa1a2064a734c9b8851db5e4d2811cb9c8faf7485c500da6 2013-08-15 22:28:16 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94674ff9a04a72078b6c23cf95225add68015d9914e971ce48507c1356ee5bf 2013-08-16 17:49:12 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94685629843aa35dd6a658578e17bdd98f56fe775925f6772dfa4de54e50933 2013-08-15 13:21:48 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c946fc43c20b3f856887d2b070cb7e11033aa77981687cd46747260468b97ede 2013-08-16 01:20:16 ....A 342016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94734d131a5539497d80dfd58abf8c5210c82383e39f941d78adad3ddad70d1 2013-08-16 20:30:40 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94748553a999659adaf43fb24d75a8d1801331e38bd34e35b29e11402100451 2013-08-16 00:01:40 ....A 2417008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c947a83a257af8cb5d785cf2c40a7351c48ad29ab6fb3c3535e2bf59e57c9f6d 2013-08-16 01:39:06 ....A 7271565 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9489ddde703721ad8be783d3835aa4fb73e7d897d0c9e8872bca636e218ec8a 2013-08-15 12:30:44 ....A 752900 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9492b3c66fe18c79a302c113afde19fab55fe147d6d5e341c0e6bbf913f0a1e 2013-08-16 21:55:24 ....A 126017 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94ab11fbf6fa8f63b5d85b84ef0a93deaf9a1f9430675240d6125945ba387a1 2013-08-15 13:11:28 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94adf70b366e3efcdce4b85493ce3d238e09aa30f2165ad88bd33d5766b5ec1 2013-08-16 11:07:18 ....A 290304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94b07d0c630aba43bc03793253992d235924c3ec71f4604be5ced045ba358b9 2013-08-15 12:54:46 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94b096c960d8cd8ae7d4b1938ec1ab60ba5fc4f804f66de0179bb6a8546952d 2013-08-15 13:18:44 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94b0a02f811fe7f042902763be8d03802507afd8dc643d46881d7b71feb352c 2013-08-15 13:06:42 ....A 143655 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94b956242da14cb2d60226b4cb40672e8f368c6ccf1eaa6acb2da662b1999c4 2013-08-16 11:58:56 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94c0baddb722faadb3871d206ba4bde12f6c863b76028ca51a26e7318bab7c0 2013-08-15 12:55:22 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94c151316a8c5fb1b67cc7b70d2209b7341e18081f26e6e37be225756836166 2013-08-16 04:28:56 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94daef07cf3340bea3315c9ea5f2ba062fa9d72909ba88054142f31b54d873f 2013-08-15 13:34:38 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94e2715525b4e8e2d543841d6a499c5a68bcf5d444e0c619b9f5fa7d35a67db 2013-08-15 13:18:46 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94eb151a58b85f9c3e9d86a046dc8a0f58e68ce753a43cdfd86217a429cbe4f 2013-08-17 00:51:30 ....A 181562 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94eda1f6614469abb8253d4ba2f06655e047d810b27ca97f48f126c07cd6e6d 2013-08-16 19:32:28 ....A 47524 Virusshare.00081/HEUR-Trojan.Win32.Generic-c94fd2f987edee1864bb2263283d3547f71fa0cb24d3d337b948fb2f2e25bf07 2013-08-17 02:29:52 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c951214d30219a2324f91f8b1646f0febcc7823c152d3849695bb00ad8da9302 2013-08-16 21:23:08 ....A 618496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c951386ddf9b0cee650c35a6f7d354e15770fd3e8fa655cf3cc712ae0f041279 2013-08-16 16:48:22 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9514ac7c344fb81c5e4e1207ab2fb2f5e12d72e3abe28f42416389941aae9e7 2013-08-15 23:28:32 ....A 220160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9518e943dbc009d7cb1729c98a27912419c38734006abee17574856ac4c2aa0 2013-08-16 19:42:00 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c952109f600d0c07e18a8ae0a99e902261a8e3bebe0ccbd786f9c8faf2b0c272 2013-08-15 23:52:38 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95215d6abdba52b089feb62dda983fc382753652aa6d173a71091ccfcff9170 2013-08-16 11:35:00 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-c952667a44bf335b5ead5a184682e6303b39eec0a6bc4d07f2abe807d6b684f1 2013-08-15 21:00:32 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c952d23454d3a5e9da2896367cd45010e1d2e859a447bd768c20688b9c455cf7 2013-08-15 12:24:02 ....A 160256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c952f3971075517288ed70c73f3ce675feb7c2d781cd65d08cb1fe1a28e229b8 2013-08-15 22:05:12 ....A 2415104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95316decaf2c2a417b3f07a35a0a8a891afa571e53a0ef702bb72c62c731dbc 2013-08-15 21:00:26 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c953890bbe5f6809a5f5556d9fd27741cf17667732aa1a61e49a89f0b6901fe9 2013-08-15 23:51:32 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-c954abb5c9068f3cfe1ab3ad97a8674cb603593a6b5bfe46f2dcdfc45126a5d8 2013-08-16 04:47:42 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95527ba62ad6491a8c16797a59406ea96105347a96c8bcb9b44cbe33433b845 2013-08-15 23:27:34 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-c955799e96695cd5dbe774eb1aae51c366c85d84d2b33b1cc36c53b9a44d5c19 2013-08-16 00:22:20 ....A 3751424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9566d885352ac4ce66127d9a448f98166ca5d10653eaff39190be6323469ee9 2013-08-15 23:49:18 ....A 3410432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9566eb79dbbac3e32877f6521aed0bd6b242a61fbac0645dc2dd398aba791cc 2013-08-16 11:06:36 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c957af194fa1e9c310b158d90ab4df56d1427660e469c18c1bb15502e0cc3264 2013-08-15 23:51:30 ....A 282605 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9584ec81e3d7222be281f46673746e91ea60ce84f63f4f961b7f5e9fdb2eddd 2013-08-16 13:09:30 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95a2c377866d5c0e5cab0be25011cb6aa2441573808b86371bdca609e07df77 2013-08-16 02:07:06 ....A 289024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95a3ca53e13320309b55fe9b8658a0e3bf86557260980db4274d87c50499eba 2013-08-16 19:17:14 ....A 326272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95b2164f65554e55841b4335efc63f650223e1e779122312ed42d716816e14a 2013-08-16 01:45:50 ....A 57408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95b4185336f42ecdafdd22eb1c29613c19eebe8a408bb857f398d5eccc1135c 2013-08-15 22:19:26 ....A 143361 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95b7700d65ca36b0d823f6e74a8086b5c3b4cb6b9e2650235d4535fdd18bf17 2013-08-16 21:04:28 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95b7d7122384c3ab862f73cc5c0da06e2092afdd9e2c0b6c7552ca498aedb9a 2013-08-16 01:29:10 ....A 23704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95d339b1222d9fa8013cb0289508a4de5bee505805101c6eea608d6d0aa6cea 2013-08-16 04:55:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95d39760562a4d5317f8ad1c9c526bbe7df0b898e2b8d45d6252f5cb1c99312 2013-08-16 01:40:10 ....A 67652 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95d65e722ef2de8b2f895f912f438bf66d3c2a515b490f4201b817248458d1a 2013-08-16 18:03:18 ....A 4746240 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95db3290f14c3442863ad80f64e07774bcec8d44e212a9548460192fbd4df41 2013-08-16 16:06:06 ....A 283662 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95ef46f129672731cf6dd6931c821ed1573b49d83ab79971f0db7c3435e8654 2013-08-16 15:14:38 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c95ef90dfafdcef67ff8576071de04667e0c5440e9d518963a293d521a53b6f3 2013-08-16 01:33:32 ....A 247376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c960cf37b7482db532f1c5caf980268c272ea9ccff884a7b462f4e15c294a316 2013-08-16 21:25:54 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c960f19da907dd79efd83d8a9207c195972a243966cd57193d93c89067e4e6e3 2013-08-15 12:32:20 ....A 272896 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96113d1a5bf5b286345dea768edec683878ef4c17b2e41d95ff159f5a5b809c 2013-08-16 15:34:12 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9628c0a173bfc54a1fab965b3f41f0018e9b028df7a0f924d504b1797f83b07 2013-08-15 23:23:58 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9629f114c530ece7108f06b8c57b23131874431687efda7ddd60ebaa38c78c6 2013-08-15 13:46:34 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c962ce55e1305c0d5fdf9d573d395fcebf2385ea585143af6584899f2c060e60 2013-08-16 02:01:30 ....A 144516 Virusshare.00081/HEUR-Trojan.Win32.Generic-c962d0d188a4329e109dee4351a4a416b4b7ebdfe4e32d80378d675e2c0886f4 2013-08-16 18:48:22 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c962efde53e94a28ffa42750b493de5bca5d31c7db6e13e9e2edb29cc04c6d88 2013-08-15 13:13:52 ....A 257024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9637f63a291b58ad661566a5ded8d3ce76e3064b35c1856031ac06950e943f6 2013-08-16 04:52:04 ....A 17472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9638109618c603926bf2af954f6a394c37ad1e2f475fac18688625fd7c5f8c7 2013-08-16 14:14:32 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9639c6f09326a51432925535c1ed5d43fa787bfd83a1281a9260c9fd0b21224 2013-08-15 13:43:50 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c963a1c8ca61ebb852561331da1b11af05574a4c5360903afb666904cf90a0d3 2013-08-16 19:23:06 ....A 94700 Virusshare.00081/HEUR-Trojan.Win32.Generic-c963f5267fbd99e6c1b9bdfa2f8851d83a0be9ee7c1c03dbaa4c7055ef731111 2013-08-16 00:03:24 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96478735b4ffd789aaf6ce6132a49e062bf60b73231d2b60998a4cc81d12234 2013-08-16 16:55:14 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c964a1648555d2e53d3f73712419f9cb7487c48bb06c022a1110e92d7bdf3961 2013-08-16 16:56:08 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c965018780c571b20d4fc60bdd9b8567221fad18f197ebfaf9a6ce80e60bd64a 2013-08-16 09:07:18 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96576286d9f09b0852b4dc5890b5abc2cf24d8ed1cfcbc9313e93c06db89844 2013-08-15 18:38:36 ....A 5588992 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96604d23dbfa6c489ebb6c3b687261fef93e93e5d2e7ee22948cd024491e1ef 2013-08-15 18:39:06 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c966b8d43703fe56fc97a14074037440fa4bfe37a1d8ef7aa1b8366750634097 2013-08-15 13:00:20 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96735de2e6ac278bb731b774286ed81db620b4a5e3cb2bdd4ef1b7a089e1629 2013-08-16 20:54:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96790fe2a48a5d59cc2fe323962f2a8208343206c10251ee82a79dc888b94fc 2013-08-16 23:33:28 ....A 531968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c967f8d6c30fc45ea46e8e4a36543e90df9a1f43a70582399b9d284f05fd43af 2013-08-15 18:39:14 ....A 57725 Virusshare.00081/HEUR-Trojan.Win32.Generic-c968f48d317edc8e420cfa5c5c19635c07965f3b9ffbd43055a13888651a488c 2013-08-15 23:47:22 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96916b307d4009c9c2f0365ef84220a3b50d30a9d1a1e9f2b66fd1a0a6ac820 2013-08-15 12:58:34 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9696d692bfa4ae8a03aa2822bcdb2e405742bed259e19b166661c31eb159cb6 2013-08-15 21:29:42 ....A 662528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96b499cbd69bf74a27e29552b13846b322f435b07863d2b9b811fd347567ada 2013-08-16 22:34:18 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96b71adb42df79390dc9a638413789bbb6d4f3826b72496a6a97f5449466491 2013-08-15 12:35:28 ....A 183197 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96bdbb30085641c0660d673b4529869da58bd13fb7b4c5d40d607480cff4703 2013-08-16 00:19:22 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96c7d2c4bafa0eefead50ffd1a4bd8119bf1b478e61f411bf13f8a732ea8213 2013-08-15 23:16:42 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96d74f6e403229d1ae1d17575e0b38d6ac309ceb60b1fda5932a5355382d4f3 2013-08-16 05:45:54 ....A 2296320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96de1d46544deb37771774f3df08c9d1dd7a5563fff2b2b5d1365ba0a015461 2013-08-16 18:28:48 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96e3b333262c9944d64a7d4cfbcc2d8bcd8d0f5846a995b26d3ffe3b767713e 2013-08-16 00:02:36 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96e6c08b63e8c7799abbb6f8959cafc5258c756ce5bc1f4035becbb46bbe14d 2013-08-16 22:25:12 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96ea93a48af14475ffa736bb7ab2bbc641faf50f7c8ef09c01e5c1932776b3f 2013-08-16 19:55:12 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96ec4c09b9a26aeac233c487988e03e250cf9f6ec87b864feaaa7197a80e810 2013-08-16 01:16:28 ....A 5406759 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96f51997e6b437736994eb4a93303c9146e0a4e09ce392da6a2b3662a79d8b9 2013-08-15 21:27:44 ....A 53845 Virusshare.00081/HEUR-Trojan.Win32.Generic-c96fe5fe5df82727fc050b0bbfce4bbbe130fb6364696dbaef7be48495b447b9 2013-08-16 01:38:28 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c970c31765367c8ed34ac5b14f48d9846dbb25adb61bd62f69f5809c22632bf3 2013-08-16 01:04:26 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c970c8f9d0e2d64a166d5f31367b68f79523b56bcef31c824419e502ecf3319c 2013-08-15 13:07:32 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c971326ce4d8f49b989c449967fa7acfb9be9d58ebbe93fb1b683c0b44e67fb9 2013-08-15 22:02:48 ....A 6144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9715365823a0886e4f3b4fadae09bd681762b89e7a15ccee88f7e72c350d5aa 2013-08-16 13:49:00 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9718b600d6ae874fbcaab8ed632a032c27989b3506bb668dd0b5b3af9de3717 2013-08-15 23:21:36 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c971cb8c4f8824372565ce18dfdf5dd3b4948b33e0d2631942e05a8c2ff3c1af 2013-08-16 12:59:20 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c971e772de86f9023053ceea550b68d9e619ef6963cb91ea36bd4b20d9fdb602 2013-08-16 00:44:32 ....A 648180 Virusshare.00081/HEUR-Trojan.Win32.Generic-c971e8683abf24a5f7a5ca6cb539359085f95d152c8d751e3a6242cb6be820d5 2013-08-16 04:11:50 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c971f482f2e53f84946f40aedac23ffed1f8e823d22cffdf1f1fe068f4de529c 2013-08-16 10:22:54 ....A 490092 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9733b1fdea62a0838778b34a098c6b236c8e855968a57a7b4a80bc01116107a 2013-08-16 00:15:38 ....A 17568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9737ee0d58ca84a9c8b73154507b519c81bd06557fe61ca306a698f9641f8df 2013-08-15 13:48:42 ....A 684032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c974a65120e3fce0de2171c01539e9fad67af8f1e4db34133debf4a5dc18fce5 2013-08-16 11:20:58 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c975903c64c7d0d1d9be41d42b55e25e52f7ea1fb811fc9a51c08f9954037634 2013-08-16 12:55:56 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9768fc848812ae64a6b6294af510c51cac208d265a47b08f0abc8d790efb8cc 2013-08-16 13:11:20 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97723916726220fb6d025ccd7b8f0f921db16322ebef03462392c3cfbedd6ee 2013-08-16 04:56:10 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97743c3b3b2929876b44c83be3fec14622b91b78cced515c926541d290eee7d 2013-08-16 19:46:08 ....A 17536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9776075b7818e7bd0accdff78715fa936902c09c85c2fc3081d13e539b4b47c 2013-08-17 00:17:12 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c977696ae8125a8d595120474d315d94c639903ba296b663ade80ba69fa7e6c1 2013-08-15 12:28:22 ....A 112648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c977a004183abc2bfaf5692450ab007ecc364fc05829cd45089275fb7fde034b 2013-08-15 18:40:38 ....A 970752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c977a5e9842abe61c257934a0ac0e9540dde149296a85c32225294eb1a24bd72 2013-08-16 04:23:32 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9794bb58fdf9e74515326f40d69f86f67998b5cd8d557068333cfcc1202cda4 2013-08-16 22:16:32 ....A 6370185 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97965074850fb3a7174be4740918f1be73dfe9df0f046f656bdcb085bb26809 2013-08-15 12:29:52 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9798aff639280426d8fc2b15b46a0d2c586414bb751ae0c4d296a632ad9bde9 2013-08-17 00:19:28 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c979b89a0e1cb19881b77b380cd3dd27dc31cb7128ccfe7c9dff6afd394ab825 2013-08-16 23:53:06 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c979c27add4d89de7bfe536bfeda98c210ffe058018f6777059edddfa2077ee3 2013-08-15 21:48:54 ....A 14976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c979efd7cb8b4d61ee131ed5fb56f69dbf6c0c0ee2884b51ff94b1e13489943e 2013-08-16 15:55:16 ....A 726230 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97a197a98b61270c4922f85b7ee4c8581381c460d6a604bb8b591ab161b6bb5 2013-08-16 04:44:38 ....A 91648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97a46fec1bd21647f0e0b51dfa1517eec2f1febff77b3ae9e7712be1489c77d 2013-08-16 09:02:00 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97b1771e9246b839dda362b6679ac1febc4e47a0a7a25c23194b6c225646235 2013-08-15 12:29:50 ....A 157191 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97bb2f8618e1aaf40fe26e2e6a4bedb75e798fb16f483d0bf21834cb130252d 2013-08-16 22:50:52 ....A 78848 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97c251a332af0a49938652e11a3143d9ef001a086af49a8cc8727ca2211afea 2013-08-16 01:48:24 ....A 235520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97c49f1a8d9bfc7d7d4816f74971c8382ef0ff3670bcb7ee760b514c2517886 2013-08-15 13:31:06 ....A 29072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97c949a9f7755609fc19c319ddf519bccfdf4e7bfff2b5f4616f3acbb72c015 2013-08-16 18:01:42 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97cda03173083fa7c04fedb1fea4e579fca4d257fab876c8421b2ebc0f7b49c 2013-08-16 21:33:16 ....A 243208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97cdff5d6febb4d6c55764c50f0c6f333f2de5a22fb834630970f6895fa207f 2013-08-15 23:26:44 ....A 37960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97cf18dac8ec7c370849faa968f333b4efcb1c5c94745dc2b6f626233554257 2013-08-16 21:05:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97dd0ff4400db26799b2f8ffddd3f1731d4884faeeb429cd439a2fde54a61df 2013-08-16 15:29:14 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97df8826dee53731585ea9a291eaf53c5181ba2d4fe45186d287fc5f6588ed2 2013-08-16 01:11:28 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97e60cab7182c64760d643d5f5e87f835a5f81411e70e926cadb8fd7c098355 2013-08-16 22:51:08 ....A 166739 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97e9d87d5a598dbf0817bec632c3e33263f8edd37368721879776a5b75336c5 2013-08-16 01:27:50 ....A 79389 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97eb86ffb0ccaa71f52f69eaf0701d7c1c1b2965cfb23d3ba2f4e39af7811de 2013-08-16 01:31:12 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97f859eabb3d03392c6276ad517431024606be9dcddb792770e37ebe60a142a 2013-08-16 15:57:14 ....A 9353216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c97fe6bf6836d1e383a15aeab0eb0b46e02d54fcb9c07fc9a1c9754b9530ce45 2013-08-16 12:24:06 ....A 643072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98038b1ae4ec4d5350d69e3a80534ccfd2a6a1a0f32ef9924549adf83426a2a 2013-08-15 12:54:12 ....A 333414 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9806b9f410ab08cffe892952d7b3f1af921ae2761297134a0c08bc8b7f5aac6 2013-08-16 01:39:06 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98071a4a883219d35e02b0733afe8463b2e77f5c625d41744d82a501ad63e46 2013-08-15 22:27:36 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c981d8fe935158c554b2dfb54e596587b4b51cb3c118537493a1b23437cb6082 2013-08-16 16:49:00 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98254475c6ecac675040755710b17c93f54927eb3cf4c4b18c1c761896b93c4 2013-08-15 13:06:40 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c983918c9aa11733bfb0148d160c41b85173b364e008699c7e7a43c16f86e583 2013-08-16 02:05:30 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9842754c1eb3bdb0a30e6b6c2223355f3af33d3472a61bc0f1fac9e496bc415 2013-08-15 21:37:22 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9844e30923f025e8191ffcec8de9e34967c49696b7110fefe94030c0833399d 2013-08-16 00:14:34 ....A 637204 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98512323c126b2b3b421307217e45eef50427e759b3d9ef2994fe95e475317f 2013-08-16 12:21:16 ....A 69271 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98594dfaae48c53b76b2c0839186862e6dacbb011c7d7c368d762669060bc1d 2013-08-17 00:20:02 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c985deb6ae35b98f99701cecb717fd7aa6cf728b46dc5a56170c14917f480c22 2013-08-15 23:16:02 ....A 95485 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9862a07976b1d4fe545c02dd0b206c2f9945d25afcc52548eecce76849af24f 2013-08-15 21:00:44 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c986416ffaefa69bc123ee07f082577fdaba0e4b65a79a5c4977ef6513db3c68 2013-08-16 18:20:32 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9867966ee147b23cea82d34276bee3f479fa7d6d76bd06619313790f0591ab6 2013-08-16 19:12:46 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c987d7e77807600d4caa35e15bb4c3e8802e2e2fffa2ad82ceaedd003268ede7 2013-08-15 12:29:50 ....A 52613 Virusshare.00081/HEUR-Trojan.Win32.Generic-c988e81217f4381128571ef60785b000041081e1a42f81f6ea619d15feaf6d23 2013-08-16 22:44:42 ....A 819200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98a3ae660f303ffc6f9a52497a4bc1db339df52d7d24897fa47bb3a0fb02aaa 2013-08-16 23:52:16 ....A 73482 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98a3e57490a825092edea41c0b2fabfdca256aa825be453329679d2a69bcd89 2013-08-16 17:11:12 ....A 707005 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98a9c479f8b60438b2266ff1a38e8d0ad3cc6dad399f3345d99700de8128ea8 2013-08-16 00:39:54 ....A 1394688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98aa1e678e327ced32d8273590959a4b694b04c50b45b3a7bfb666233177eee 2013-08-15 23:40:38 ....A 102210 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98b30025f14fbd20f01bf2f1372a375416984769fcb02794b87d495197da649 2013-08-17 00:43:10 ....A 2316288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98b79cfaa256449c6e7b7f1ec1c6d1855f743a15775cf756775c3623a9dc631 2013-08-15 13:35:36 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98b906769a488381295395ce12a330e7cefd44cbb250a924155cbf5c2008ac8 2013-08-16 20:37:30 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98c177739dda0422b4c41cdfe23a7296b6def42244d6731d8eda8a54a10eb7b 2013-08-16 13:13:32 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98cf5bf489abf27cf71d9db3e8ccb52f18e9a6ef749b6c5d53891a9b477ca97 2013-08-15 23:39:16 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98d158fe5e2b11af5802a07d57f51722146bf126066bf11629a64104c111107 2013-08-15 14:21:38 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98fabb6dfd147725c38a3642f87fd223c16cfabe13c9157416eb268b8556251 2013-08-16 20:18:48 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98fdd68d7fdca2acaa557759666fb7bf89f9474f8f7262dadf21f66f894fdba 2013-08-15 21:57:48 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c98ff1036a6dcbd00802f5fc1018860796922ebbb0947849aec56f639a94c181 2013-08-16 22:57:14 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9908398c5cc19831aef8a2f3cc98c405b8e9523f6814dc3028ecf87b494767e 2013-08-16 01:43:58 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9912ec702d2e9740c5cef9477b0eb4b9216dd6f8ea734399bfd600e6a1f8115 2013-08-16 18:59:48 ....A 179344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9919a8242e30236bbf2beb81610052bdb137738f275e50d9f8e54896e728e41 2013-08-15 22:25:14 ....A 567296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c991b64ec21bab3163e4032a9c00a83f407aafb7610d2b13511ab5acd1f21f76 2013-08-15 13:50:44 ....A 734720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c991b9023a442aaf4a0da7a1e58e5db7dc1e22b693297023d5a2b87d9eb29c66 2013-08-15 13:04:50 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c991f9f6a912b39e4a333c98dc7be65b9d6fcaf7a4f1b7d568b1bce4e0b7556d 2013-08-15 12:31:14 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9928d6aec79e71462d91154d310f9ee2a888b9f4ac80f0edcccc8e14447de61 2013-08-15 13:11:44 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9931ec084600769e94c2ad84d2d9a4c6658d661ddfdfae1923c60a3756214d8 2013-08-16 18:18:30 ....A 3921408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9932f625d820c7784b70755ac83f825a63ae4986e0388a9047d70f92ad9ed64 2013-08-16 01:29:10 ....A 44070 Virusshare.00081/HEUR-Trojan.Win32.Generic-c993513ec73988c5166877ce9c9a48054842ce46e49595b8e70c9792e738f0a3 2013-08-16 23:21:58 ....A 489472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9938e11006be8c72577268147d444398507035f250421c569cc5b7419c58aa9 2013-08-16 18:14:16 ....A 1133824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c993f0aa469968f7f8c13114556fe1b7805e292f3ff4a4850d4d4af0059f4791 2013-08-15 12:28:18 ....A 103116 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9945faef67d82a9c799505c937bbd88ce95ae82e2ff7c3daef37d55c725810d 2013-08-15 12:26:32 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c994893be5d739b4b68406095332531c2c8f41b8c4e776e4bb0a28759cf2fb49 2013-08-16 09:26:24 ....A 276480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99498a3fc4d029e2ca6cd81bd634ceb9f916c217e288e653136f61b7640b31c 2013-08-15 12:56:06 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-c994fa13d88cd55d21a4ba15768d0175f6ade5ef4e471318acfd571f22561505 2013-08-16 01:05:00 ....A 6512144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c994ff256e25ec805459d2dbe5b097af3369bfbb658b0df39dc514c7c2aeb787 2013-08-15 12:56:10 ....A 285638 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9950fd4a293f39a4a599319bf1fe1e7193bfc3caee03fbfcaff75946cd32c85 2013-08-16 14:26:18 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99532ad6be44caeef417f4dc12475ae3410419a05f7d6d210c8b0614a32e7dd 2013-08-16 14:31:48 ....A 25763 Virusshare.00081/HEUR-Trojan.Win32.Generic-c995f1e6d42903341fd005f805871ae91602ba69fb336876e289ce46c2e43ee2 2013-08-15 14:19:36 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9961e7227de0965a918c38552e1b9f86393d75e4c9e729950f47da4db856fc1 2013-08-15 20:51:48 ....A 5389150 Virusshare.00081/HEUR-Trojan.Win32.Generic-c996e7004ceae7c9677f6b40c32016ae006007c39ab5652aa4c26fc78f887091 2013-08-15 23:54:00 ....A 535552 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9977a70eacfbd004cfb9317398b80e0391280dfef7102487ddff645cad5b967 2013-08-15 13:35:14 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c998235a1e89d0686dda014173479baf49055c451959e67a89a75d1b56502031 2013-08-15 20:49:02 ....A 102912 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9986fe555072e2ccf830c96ab35aa3c4760f2c05f5e3dfe9ccd8e18c1f9f2be 2013-08-16 16:09:44 ....A 673792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c998d6ea2d9602829113095ae69ca04e4efa9c1dc6828cc1c5eb6b63750c3351 2013-08-16 15:27:02 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99974e12c1e85b6701b9d8ab5be519bf75fc81d9cbaa588cac707c4e55e2bda 2013-08-16 22:21:00 ....A 342198 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9997b4fad746a856a0ad2ba17c98b1e9815ceff6f7aba3116e6bde20d27cf3f 2013-08-16 04:24:56 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c999a1a9e7e5e9017fdb5abbeb07203529da1bbe3bea617132871510d4ff0424 2013-08-15 18:37:50 ....A 398336 Virusshare.00081/HEUR-Trojan.Win32.Generic-c999c426da7931858014daa9f0cc800eada6534d1c7d1fa797a6c39efa3325a4 2013-08-16 01:18:50 ....A 525928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c999c8cb8fe18c28da9d6be6b2d74bea85326828fa053bfdb471d6b09d53b983 2013-08-15 22:03:38 ....A 475648 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99a4e5963a40e081d83185a18e11ffd87bffa6066f2b012a675dfb70ba1f03d 2013-08-16 01:05:20 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99ab38098fab451d6db6cc3b32363373dd1227c33c892056937598aa71d80eb 2013-08-15 23:59:18 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99b8e13630a8db77676b7afe10a055ee8c4a14c614020e6e018462d74f1cfe2 2013-08-16 22:39:08 ....A 584192 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99b9bc71fdd4b3d7d46f46722d4b158921b4b25afecb99258ca2c0adc5e6646 2013-08-15 14:15:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99bfa3db2614b43a104b88f72256e2d90b37a595eae61d6dfcce3b4ded17b49 2013-08-16 23:45:18 ....A 179712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99c41415f4853dab06b93d1415807727a8cac2734c70505b4947725143af4f7 2013-08-15 23:49:00 ....A 3453816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99d2cf7228bb3ecb12f2220a942f5b5c0428b9e8e93c8edbeef6510795c2d40 2013-08-15 22:27:28 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99d4bf1c9389c13f11c577558fe37b5ffc455053d2123b4d5999393dac3398c 2013-08-16 01:38:32 ....A 405280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99d6e09c0587f774ea452fcf115b219f5cad8a32ee91fb66939b489559763e5 2013-08-16 13:07:32 ....A 670237 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99dc001b321e8017898914609fe7757ca3ac58a63e42915bc63a99681649bd9 2013-08-16 18:12:34 ....A 461940 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99e0a10961f918d18b523f4d4178b35b6307560bff7010af47043fab0bbbcce 2013-08-15 23:37:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99e197a4adfb11c245769dd058fd58c94c57f88a6b3bbbd78d319c9ec0486cf 2013-08-15 12:29:46 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99e6d085c3a0497c0cf8d2ff8e7738ca6b01e63339caf59e4786215fce436d4 2013-08-16 20:12:54 ....A 258933 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99ea35d0453ce7c416bb2af063433ad21def86366d2a3b3db27405dbfce0e17 2013-08-16 02:07:16 ....A 671740 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99ea500e3d054d62c733217ea920c9e72f60d919ab37c0ddaaba991bfb575c7 2013-08-16 23:16:46 ....A 167504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99ed966d9ffa3d6874a73170907d18df282af7a19ef35ede0ea08dbbd6e4c8a 2013-08-16 02:33:14 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99f1f92a9d30962def02ca107fe78e61047fdaca26205241891e01d6e22a13b 2013-08-16 12:32:00 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99f7fdb26449eeb0420cb5bd4ae8ba2907ea390b7ecde45cd0ee04311a69f2d 2013-08-16 13:14:26 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-c99f7fddd691ca46e2c8d29771c807d0b1fcd5481bb99b3c8ed74363b5b535f2 2013-08-16 18:00:18 ....A 51523 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a013f92e70e693b6ff8cbaf333f3e552f3a876e2c648df1202b167ba52b8a6 2013-08-15 23:23:42 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a09a69d7066fce62bf827d793288a5294b7f280d3ccc79582355319fbcd224 2013-08-16 21:34:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a115d99d522a68d6a279d7084d360cffb1c621559f3ed70aa40134dc3fa63f 2013-08-16 21:26:56 ....A 94272 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a18d78c0ca6b3be7987709d74becfff4641db3a10e80a2701aeafcc84dc633 2013-08-16 14:12:44 ....A 41664 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a1b25d41eedc0fd99ac5ab6f693e2dcda76efdfed4609113ab149a683c318a 2013-08-16 15:39:14 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a2297efd113c0859fbb919a6bf1edd5540bb4198978067382e45fb5fe40009 2013-08-16 13:23:26 ....A 350720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a2b414d4e3bb414dadaad3981cddf527ccee1c597e9958f08961f09e4459f0 2013-08-16 01:44:04 ....A 206472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a371afdfe3cc69f7c2256f3fb8d84d7f601ffd052a96039d31e26a3cec61cb 2013-08-16 23:31:52 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a3e7359be029d788b200408c67c18082b77f86f3f6a3be72875e5ef1adb924 2013-08-17 00:31:52 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a402ac89fa7bf6c44d4b2fd4c05e52c673bf180001c985f9c2e12a9b9c66ea 2013-08-17 01:42:02 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a44ca82c4de92aa5fdbc6d1359adf6a5f7d48df1da0e4244b5d6bf896896ba 2013-08-16 16:55:28 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a46524b1d586559a904e56eeb577dac8b45216ea088e861e4d7a43c60aa45c 2013-08-16 16:17:12 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a4b90c6e06fb4abdc1ccd05d9d459d993aff0cb9985dda1757d2905002e93b 2013-08-15 21:44:26 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a4f7912c815efe9242414f006792e811211cd461fa230d0fccaf63dba52245 2013-08-16 18:25:32 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a5535cba70755ee636c7e12dbeca31c9521c6e57db381bfa8c9f268a52a699 2013-08-16 12:50:28 ....A 5153588 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a68b920e9a8f1a097ad19220a0d9ce76065300934f0f5c63bde4677439eb2a 2013-08-15 13:26:30 ....A 518144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a7b8b6ee429ac964804e35a94ef34d52018cc19a2cfa74826dc87d5e51f6af 2013-08-16 01:01:06 ....A 2352128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a7db90af3e6ae93168cdc911dfe3b6fdfe4c337b4b77753a0cc915aaac1f98 2013-08-16 19:23:40 ....A 363008 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a810003d95e4d4c564e2303e1d3445731e5fec1f80f832501315b03a9904b8 2013-08-16 00:42:26 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a93d73c1716c454ac11e607874c06d4a484b8efebdd9f31b4006a0211153c9 2013-08-16 17:28:18 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a99b90f45e78f33fd173db61d22b00cc249bb67b4c98e10496751d2ff9f762 2013-08-16 02:01:30 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a9ad85e06bdf71826e41feb3924855756eab16029601406078cd7476f96153 2013-08-15 18:27:10 ....A 718852 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9a9f3ce172c65f7b053d11f83c4a11664a1f6ed003c9db985e178da76c5389b 2013-08-15 14:38:22 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9aa455b25094f8a76045fea286217fab7e50c2a7004b6c1b04528e194e9ef18 2013-08-15 14:37:20 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9abd19cce6e1b6a78eab79dfa686138b0910b0c545f919f9de1ac8cb34f5c67 2013-08-15 13:00:16 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ac7784182b77762f5d4449a3c35ed5ec6ba707dda1c1371f5644286d74ee29 2013-08-15 13:43:12 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9aca6418ba15dd37ccd02daee2cc5865f18576134075447a7ada8e96c63db85 2013-08-16 00:43:08 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9acffcd2c259ee591de4b8dc68eb146950d8afc8222a1f917cbd052cea4450b 2013-08-15 14:39:18 ....A 1805312 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ad2968bed02fee9739b9a5d095ca3d92d1669ac23001c7cc0f4d2f55882d7b 2013-08-16 01:15:14 ....A 39436 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ad492d507d77570004d6e9d1217cdd53e37356cfbfb99d375b4876c6ca8ab8 2013-08-16 04:25:04 ....A 507904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ad56fe48b407fa40f834a0bc46dab8246f6d7b40eaeaeab06f41d796c5764e 2013-08-16 05:44:42 ....A 88856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ad6e53a7bba845194ff77c2acf265545f6b1dec758d4c796d421f75028d241 2013-08-15 22:44:46 ....A 890368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9adb89fdf8fe3d6735dc6f40e43f6189146fe37354355636428095ced19a3f9 2013-08-16 00:03:16 ....A 258048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9adc80ea3bbd02790bfa99d5a337809c98b81b91db65b4ab2cfec56f8e4488c 2013-08-16 01:16:48 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ade715e6611658086efcbb2019374cb0a2eb469b88f361cec84e65ccb6be1e 2013-08-16 01:16:54 ....A 365615 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9af75a6f862ad12e15793ecd60d0ddfc60c5f5a57f35dbd4f89bb617e79a971 2013-08-16 11:51:22 ....A 1313792 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b01fd895999986ec1d3bba2ad0428ec284aa262f82f9a45c23477c19b89920 2013-08-16 19:32:06 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b0819f7dd08ba56d9987610d5af91a59d6978a3e57ca7b810795e18688cc64 2013-08-15 23:50:36 ....A 933888 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b143624333a208b8eb433926b780f24da532f680030c2f24880a4f27a2a31a 2013-08-15 23:20:42 ....A 17536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b16d1c76c0e42b793c5c89532b3c17fa84089239e7c55d6347880e5c390675 2013-08-16 00:35:20 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b16fd622a94a315369fa9d92c5a2cafc035ed7b7fcaa5d3c6faea78bde6e56 2013-08-15 23:26:50 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b1c124b8f3b695b6e23d4d113cb2424d4c354f66b62125564d171c20d4e6eb 2013-08-16 13:52:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b1ef4bfc1c884e945d3cd3f583ab6ccf864ae0bb8832711617f959b03f72a6 2013-08-15 18:29:54 ....A 5752600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b329d1a0a4dedad12a8ab21a22b35eb084ac675ac368aae210bae6ba9b3206 2013-08-16 23:19:00 ....A 888832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b34356822e6e15c4aa4262fa3fe6ad52a1ff00a3eb911a1d9c77b73290cb83 2013-08-16 01:05:02 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b3e1e8527c26491a089c977a13d2622777d0a5bc07dc60179be5ee1644c59c 2013-08-16 21:03:30 ....A 765952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b41a762af8c4ef9ad909337c35feb506752896d5652359f8f3d0cbb6aedf68 2013-08-16 02:34:32 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b4bb4c09f755e8b0bce1a285d7de07cae743ffcc5de2169d13dcf8f5424683 2013-08-16 02:04:54 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b4d3f46ffe56b63ba5f1a99dc0a4d9e79d4b1c0b26579f6ce5f1c262fca9c3 2013-08-16 01:39:58 ....A 49028 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b583989c2709f08dfe7c9c4ff307c9f8c26920807a5753b7f9a8c794b785a9 2013-08-16 21:54:48 ....A 62504 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b5dabdeb8ee4e1b95038399032db18796b1124b8c514f889445d0df878b57a 2013-08-16 13:49:06 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b7e1ce0dfd2174d977b0ef374ea84654fe9c2cf47196a23a9a70d54965c21e 2013-08-15 23:15:56 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b8db57080b7320f1830ce19e34d437b8153f79c01d5c066e0591bb0f3f7fdb 2013-08-15 13:09:00 ....A 1039872 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b94c140ed07c0b469f2477726524a2bd81c6e8ab1b8f7f599ddb2f08327d29 2013-08-17 00:58:54 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9b9f15bc97bd44095cbb5f51dd9ef83966f4f919b53ad09d43b8bb55c361eb6 2013-08-15 23:59:24 ....A 90704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ba105aaee26033fc3d5c78b5377e011849f9e1174957e5c97c45c7a620f046 2013-08-15 13:21:02 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bbeecd89b31a3fb2a0ec41558e5b3bad43f6c2d15a8e5d3d25dfcab454ee54 2013-08-16 14:23:46 ....A 309760 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bc8e362ef26cafd1fade3f11c2d978e6d21013277d94e345d932aa6cbfe7c8 2013-08-16 12:03:46 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bcdcd337797a6204f00370a4dfd66e0cedb95eaf8d8dbbeed52ff201396660 2013-08-16 02:00:24 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bd0d88810beba212eb641029c1c294735e60e183479d3c210f957771908aa8 2013-08-16 10:47:46 ....A 1585152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bd228c78c0dc738ae0c65f181ce3c138654c1e4914f33c1cc75d8fe4e8d479 2013-08-16 00:15:42 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bd5edfabe4eb8912c393a8d7eda3fd086a02009af92c651baf02ba655a9699 2013-08-17 00:51:06 ....A 995328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9be87e22cfd6982baf907c4a3bfce5aac6104ae64e4ae2be0f2dcc0450bb1b6 2013-08-16 19:38:32 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9be8ab8462d187002191bd9008835f90a798eea01fd1f8cb0a4ea3393fdd750 2013-08-16 01:21:40 ....A 770048 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bec3b2c6f6b6fe6c84ae92cef168593408c254fad44a9e668de75425252f3f 2013-08-15 23:18:02 ....A 1293572 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bee1cae7ba59b2b5173d0261d3ea21cb60359daa87349e9545b3f4a65a2c82 2013-08-16 00:57:12 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9bfa4b8dff4e0847596d37c18845591556794076ec76d68e013aff8bdd140c7 2013-08-16 18:05:38 ....A 552960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c0b8a8a117934998957f9339d1b7235219b9273adf93a5a6335d42c065cb39 2013-08-16 11:50:22 ....A 100444 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c0e3f4dd45b9d57a2fda514eac2fb0bb4928bd1d74a7dad0ac94b0749bb550 2013-08-15 23:19:16 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c152d8092d59b152d126c8cfff90141ab374c7f5a0fa9cf33b3d08308c11f4 2013-08-15 13:08:42 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c2345aa47ba7e8fc2fdd20c2fb5766c763802f26a4d2af8fca1ad23e3045e0 2013-08-16 20:10:02 ....A 434876 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c2cba8fec87e1077e236a1404c80fb76c57984790dd2449e62bd1f51a9ceca 2013-08-16 23:48:14 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c308c92ce13558ff8d6f1691f90f1853f1dac3eaddd689827f39fe8d8231b7 2013-08-15 22:02:30 ....A 169814 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c3d71896fea514f4271be251dc3e91c73c18a176a6f1e9790508f9371031c3 2013-08-15 23:27:38 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c4369e832c688bd1729f52e1c8128ff4b9a7ec2466452c38c50809781b0a93 2013-08-15 21:37:38 ....A 1166852 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c45f7b09d4d42bdab74d0e4854de8e04f399e3015fd8e49793138e691dbc52 2013-08-15 23:51:28 ....A 10236657 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c4d067b9a4a6248740b1c160b39ab78b9d9fbfbf3764b37b241ed079a20360 2013-08-16 00:54:58 ....A 127022 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c5c656d8ee94ece199819778f00521e6d2cac92ba0b2ea884524d513171292 2013-08-15 18:22:28 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c6266d5a24813a64d452b13a3b3ac9538da5a29c542c8f76887e6998f6e843 2013-08-15 22:27:58 ....A 209740 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c64f19cedfdae630d5fdea7846dee34db1ab3db3eef347ce2588eb6c724edc 2013-08-15 13:08:04 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c7248586c6603dce6f376bbaa63d16d852873427f661519b6d17657fdac7ad 2013-08-15 23:50:34 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c76213982a039e64ef09e167f23ebb714f38f27f517a83329d98684f77c584 2013-08-16 15:59:04 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c78880e9b351ce8505c493b83934cbd9141a5c2229a35c34c1f6b5daa9335a 2013-08-15 22:53:00 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c7925ee4d086791e15b7164e1023efdfb6fb0e00a554992b9262495999fb77 2013-08-17 00:57:46 ....A 29703 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c7eee6362cca2f11bd92f84cada21891d34ce9e1185feb51cb5790e51ccfa6 2013-08-16 01:20:12 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c87c5a3205ef2b651ec8f4eae64e4b744a8dd7a42b832ee99b01d2a2e0b0c9 2013-08-16 21:07:18 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c90f66d5d620abad2df2d6ad5dbbf7b8a0035cb148920751123bd2f8437bc0 2013-08-15 23:52:40 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c9304accc02a9b4b4c1b58191a3fed5ce9ef51ed69dbf73e898c5bf8c98961 2013-08-16 19:44:50 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9c9cb073d57234b11b317f51c9b5da0ffde19942185d13d026eb58b376d10d7 2013-08-16 23:22:46 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ca3044c5c5aeb3699a6505e023663ad733c3e8cc128c7a24d9b4de73fab8fa 2013-08-16 00:28:22 ....A 547405 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9cb4403ab44e2cd6a5aba76509aa29c5ed9a66b17608b582c265a7fec07523b 2013-08-17 01:45:20 ....A 237621 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9cb44edcd0273e264c55875eecff404f5de4bddefaf9bfaf15cafc6cd711029 2013-08-16 04:56:52 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9cb9c5be5a86a3f6e9c031283e5f71cae4725eacc11858cb41717c0a9f61d3e 2013-08-16 04:49:10 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9cbe723686e1dc7a1b47f8c244d9f92051f77a0281152b45626b0d746158a3e 2013-08-16 01:00:04 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9cf23f3cc945f7d4269f03e696d94279b0fadc43ea4ad0b00d34ad699cc69cd 2013-08-16 20:15:08 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9cfbf9814e57d55007471f22d54d51be68f9115594d96b4d4f1dbf39d798fa6 2013-08-16 19:36:34 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9cff88719543c34a3cddab243a5c50494fbe9821eb54807b53cd2d637ab83d0 2013-08-16 04:23:28 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d01bbcc5bcebb2d0e8b29fa6ee35e871a77d11266383c8c37d8a6551952662 2013-08-16 04:49:02 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d058f4c5038403bd1cbb177109bc5b63a6853c7c3963b196e5a50c4e5275e7 2013-08-16 12:23:02 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d151070a6aff7844b57db1dd00a7863fedcad5ddcc741a2350c048e42dcdd9 2013-08-17 01:55:18 ....A 366592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d1b03136c2135238854525a9fdaa0a7a89009b74283de60f2408ba9c7c56d4 2013-08-16 04:20:32 ....A 372750 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d21c9abc9489a910720bda3862c459a0f979bb0f8303cf22f4579ebd61e37a 2013-08-16 11:44:50 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d236aa4c7718e530b9e16d35e2c27c12dcdc04b5ccd01fa7e9932dcf0d52dc 2013-08-16 15:26:40 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d332ca2c2dea4dae69b4ce74534378475bfbfbf61521dc6118a18d535f0b86 2013-08-16 11:02:10 ....A 22334 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d35d78057837fd8ab2ce9b379644511c7aa5fa542d5c9d6336d2d4c52b2a7d 2013-08-17 02:27:14 ....A 802750 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d3866679a455895ee8caac92aac40ff1ea51ec2b0998f88801a2eb640962c6 2013-08-15 06:20:36 ....A 45383 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d3a7f4d9494a2e9abafc09f10c624fd5c86104ddd3315644870ddba3b81dca 2013-08-15 23:59:18 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d3b09a18458ad25ff6f8741e231f5c3dc2e291e13d9c1ee3481bb722397392 2013-08-16 01:29:56 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d3d11e1dfa5eeac2591a9501f7ac197fb0a8655f1e0514b53253815e7c2ffa 2013-08-15 14:35:34 ....A 376320 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d3d4aba24a6f2faea202d3038b95a322a66f69847cac385a9320d3da7dc2d8 2013-08-16 23:21:42 ....A 110604 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d401363b663cc9a03e2a55c02d1a1167d3fa8b4166fb7c9d6cdb59339a9907 2013-08-15 23:27:38 ....A 601988 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d4dd10cc7ac0eebfd4e58f4b475ad05b6218e82fdea9b727334804bdbeae04 2013-08-17 02:02:04 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d5c7dc9f6ce86350c465bf7d23580be999258f01d547fe852c8b5117d2339c 2013-08-16 18:43:48 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d62f1ed734831d44f100a29ba669e8ff1421f7233786f143d2b5fbb04dba59 2013-08-16 04:46:16 ....A 624144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d64000f073d62855413116f13c2a92b7aad4e1b43c8df18407a7ffaec43fbb 2013-08-16 21:08:58 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d8588f5f9cb1f5c257be21e1947374fc87a821a0b68805b941d648187510c2 2013-08-16 00:50:48 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d8715034fff602f59c08f0036b062c07f2fa48fe732b767cc91cb6100de8d1 2013-08-15 06:22:04 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d895d5d1d7298e8a3817a5b146d70677a0503111992383506166e6373b47a4 2013-08-16 21:59:50 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d8b2c9c33888140b07f6078ba3995dc8f0b625832654aa2d859205e5565470 2013-08-15 06:24:56 ....A 378368 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d97b410b93f822ad104625989cd5c6ea3469cdc41a7c2170818a48bd05de16 2013-08-16 00:15:28 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9d989ce30e1081ca598b579311cea942c3c8046bd7abae64d1fc1cbd056900d 2013-08-16 17:45:44 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9da0bb937ddc86682ebdb1a776f6396763dac211551b76dc649adfb5750b719 2013-08-15 12:22:58 ....A 5800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9da62359e3c1b3c99203e868bf6b09e3a24ce07b670f738c91437f6e2ebf7d2 2013-08-15 18:33:54 ....A 37380 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dad8df231d14c624d54f897b16a6010d6074daf2a60fd6c02eb5b9f6399e56 2013-08-17 01:58:42 ....A 444416 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dafdf13c360fdac57d598d564a536eacd94af2f9790cf83ffd56a378d6e898 2013-08-16 23:45:34 ....A 28413 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9db101ae12024e5480870fda1c15e2ef0c4bb15ddadfdc320e209113c04c445 2013-08-16 13:04:32 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dbaa6d3302b9484f53fa6870c208acb9bf73d87abb8ffd576a4580a7df824e 2013-08-17 01:20:08 ....A 274813 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dc220339239389c3335ee7e4a3fdad36487747ecee87b26212acb9abee1421 2013-08-16 21:46:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dcc47adccc6d70857cb59c7f21c0d1b69481e102062c6e352a798fc5fb9d9f 2013-08-16 01:57:44 ....A 12032 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dcdc05ce4b25fdab922a758b987289308f7aca0a17891a973d5424ee212dc8 2013-08-16 19:12:30 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dd82874870fb47e4175494def347bf1932e26d1a84d9f5a7a9f753ff230719 2013-08-16 16:15:14 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dd8d4f908afb61b84cdc1fc634526a4d5b018ae0097bd6b89ddfe6d255003b 2013-08-15 21:00:26 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9dda5f600b5792a65b244338406383ad6e400c7858660f57b6f9e247f6babb6 2013-08-15 23:41:38 ....A 69204 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9de156623ffa9f43a5efebf0d6937807c4a613f5f2f092b0c3cf0184672b2c3 2013-08-16 20:15:12 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9df064eac396b1e4bce2354e043fa9b834b9b18335174facb2984b99128bb61 2013-08-16 01:45:00 ....A 387072 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e01708627ffd59370be77e1ff36537c847d346c1106896c87f36b0cbb615ba 2013-08-15 21:54:46 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e0a89a3eabc701e5f74305fdf6f118648cffd5db818bc8811aa444a894b23a 2013-08-15 12:35:58 ....A 355328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e11d4abb56abdbbda5c7693b6a51f5332eb8672f8a9683b8d4437682ddd4e5 2013-08-16 23:04:38 ....A 5686400 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e2b6809186d86d3e59782c8139d9a80c9251fa0c4c6f171f0c893d4634196c 2013-08-16 13:23:02 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e2cc4994795c2788124c72db79ea164c6f485e3ddc4954fec4f1ef5d80a6ee 2013-08-15 14:12:08 ....A 668328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e2cdd2660a65164558bb3e03e60d5e435730284542fd2a41a9213e2079e5ee 2013-08-16 23:28:04 ....A 827592 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e3328a3c7642a039ac403c46dc0bd297965db0c99bcea4b3017ecc46a0206a 2013-08-16 19:24:20 ....A 1098691 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e357d76a552221ac901f11d28b911deea3107f3a7d3788510f58d9856ddda1 2013-08-15 20:54:26 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e390f26263cc7d712ce2b485bbf740806fc49d2b1f187151083062b0a4e01f 2013-08-15 22:22:56 ....A 290816 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e46082484ffa109d89ccaa057d9940841249e656eca51f6918a264ef3ea003 2013-08-15 18:38:36 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e46a76dbbd282d202d2d44424edbed6dbfad15f4a0eef96258eaa72416a3ef 2013-08-15 23:55:20 ....A 1024000 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e4d817842343f9bf68f077bb7b749a1aa052e0ed8a7fb0ef41a62795023f86 2013-08-16 05:45:20 ....A 392418 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e4f2b62b2a6e1013a5f510708e490d9c864f3ba49d82f15dada6d701cac87b 2013-08-16 00:31:08 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e524f237dc47d4138d9fc90031b7a003112e9c2ee4cfd5f097fbf0e7adccaf 2013-08-16 21:33:00 ....A 93700 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e531baa0a8835f299c5ec301e0ae47a8a6932d32c2bee5a96fb06f47246da6 2013-08-16 12:45:08 ....A 464384 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e5814330d2579e6b0ea11c3a3c54482c970d6dd26c74b11a3c27178bbfd906 2013-08-15 21:43:02 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e60db6e4a06693ea1a82ee6a692ff65baa96815714fb483c24dda3f3c439d4 2013-08-16 00:02:24 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e67b1599f9388cf48740d755df2085fea1eee2b95a0f37ab9c1c39ac2d7c6c 2013-08-16 00:52:08 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e6ba7feee49a01e0e754813893cf157d48428dea0f3e1dbbee5c10ad5e77e3 2013-08-16 11:28:46 ....A 332800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e6e12a2b10cac6cca0ffc40328d60525a4e6fc791371cd89eac78266f319f9 2013-08-16 22:56:14 ....A 206752 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e779f9a458a58e9327efaeb80be215501f131a05839a4efa3e18060b65fb79 2013-08-16 16:18:22 ....A 5250489 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e78a973f531a38dd7b33a5f88a600c0d0f9f7fa102f61e769a5a678b181bdb 2013-08-16 01:17:04 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e7fadb47f94b67a5e0c7b6c5d0a9c148b24254e7f4e8b1879b9f62785a2e66 2013-08-15 23:55:06 ....A 302080 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e87e609dc89ec1fcffd24c69c047f30d0ae847dd8d0ab322d02a366ce41796 2013-08-16 10:36:22 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e8b553ad888c8a38b906c0016927458d801dbc8ada86e6ed0a1a33fab539c3 2013-08-15 21:43:20 ....A 101757 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e8e678b8018cffa04851a2a93cbcfdc21911413dca4ee95d4bea01ecaad93f 2013-08-16 13:23:20 ....A 2759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e8e6caa38a1203167c63d7af8e3f9308d42647818bb32a45ddbe44c97083ad 2013-08-15 21:54:44 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9e9e1ba895b0b6e228c16fed21e207f1ae4c65964a312823665bc845112b5db 2013-08-16 14:13:42 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ea1628352e5c0689ff218d084ea0d340ec5caeb65bdb7b68bbf9b57e6a2200 2013-08-16 00:33:40 ....A 23907328 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9eb2f59454e633ba1340b622f18280dce89739676e4a47d3bef6231989603ec 2013-08-16 13:17:54 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ebe3cbdccec1647b966d02778fbfafc6125c0287dfc78bc2276d51258b9100 2013-08-15 13:00:58 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ec83cd17ede76cfde5a1dfb6b9efa10e2056f684ad72994335d4bd7fa00504 2013-08-17 00:01:26 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ecd1fdae516d210326bd3f56af56094d554a3a3fda1587827581eecb4ae911 2013-08-16 00:31:24 ....A 944640 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ed003b5d69ef9abd5db7f907eb094e87fd0ac719f70402c8b82c464fdd10d2 2013-08-16 02:04:16 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ed404ac259b5d9f74de1d936c03d08aa4c42d0c925d2de6cfc715def643fb2 2013-08-16 17:28:06 ....A 65712 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ed854de8339392d45b010239ee96b3d5f58e2049ea3440c9b5e43e0df0d85e 2013-08-16 04:19:34 ....A 310528 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9edb52a71777354683663fb50efc9abf8499214cc10ba2a12ecf6eaa16fbd05 2013-08-17 01:32:44 ....A 37952 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9edff665ace44c09a7f043a615ab03ef7893250a54a5e91188339fa4b957af2 2013-08-15 14:13:10 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ee039101064f4c2a0b73d3083c76ff8b0cb34dc02ff8a8846c98da2e8534a7 2013-08-16 20:23:52 ....A 29968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ee1126c3a80b90926d5321b2084d155cd27e341da74ac6211ef03e48b4edc9 2013-08-15 13:25:26 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ee440a1fae97f10ee7350ac7917396ca4472d1b54b38a1992e8fa504f411bd 2013-08-16 17:53:30 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ee59b57cbbb63814a2fb28c4268264d7ab4a4972400bfa8793311df3532377 2013-08-15 23:48:02 ....A 621568 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ef4bbed41f9a9f8dd80204beb6fd5b7d1327ff09502a9c36d1c86359fb29bb 2013-08-16 18:26:50 ....A 214092 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ef61d14d809b91ca6de78a1d338e1c3bc90f02cb10bceee873be59e4328045 2013-08-16 00:02:18 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ef89643b8c69be474202f90096ce4452842400c09491103ba05a5c562bf499 2013-08-16 23:21:38 ....A 161469 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f112eb8b19d865c1283fe682a5e06e19132318bea71225760e9143f2237979 2013-08-15 22:26:12 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f170459d2078ae416b6dfc1b8daecb0beacc806dafb68ed7a7e56468b95cf1 2013-08-16 00:56:40 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f1c6f1674e0e9076d39c5eb5825f89ef00f7fba4a8a6deb176a6aa966460ae 2013-08-16 00:39:42 ....A 51968 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f20946409281f53623405c0d40ee65b1d2369cb6e252e5ebec05a2d055283d 2013-08-15 20:51:06 ....A 1141248 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f2c58c2824aa4841d827f2b5366415cc0f561d88065d59d7a01aa4e454660d 2013-08-16 21:35:16 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f2e06279e025d7d408ce1b46c9796fae65e4ab42abb35c342e2af991b1b777 2013-08-15 13:48:56 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f30f1acb6cbcc1dfd14c21940dc1a45ecb1d7c1f81f2fc649865c2f80c407b 2013-08-15 13:32:14 ....A 342396 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f3143010bac0c17fa472478036aa658d602fd4d1ebaa1e72415a377ee13f91 2013-08-16 08:44:50 ....A 281088 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f33da4c3ba5e4cbda892bf6c60ed821c0046fdb330a4f38c4c2de4ef03afab 2013-08-16 04:11:58 ....A 1185708 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f39604c1cd115520fd5a23344f2dfdcf2bc7f8d6415c8c3eea66de6ed2c708 2013-08-16 01:21:56 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f3b4e46b6b5027d13fcae2dc81b9d3d6eae26157daec636fae28cc47d4a3f2 2013-08-15 18:27:36 ....A 265216 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f49e3c853a00352ca7187981f0a45de699964efbcaacbc52aa1176058f6e5d 2013-08-16 04:57:32 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f4c6f24dba3d5df2ab2e34e08c50562a5c0d8b1dbaf6844bab606cb5de35b0 2013-08-16 21:03:04 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f4d34fcfb39efe9ce28404dd88b1067a3b48af8b521132f4690a545326e8e6 2013-08-15 13:33:20 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f4f25a16cfc8a25e510b6fc3e9c2cbeb120eb8439e22e0f6ad62384079e9d6 2013-08-15 13:17:34 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f4fda3a8a300c58831861c946f4acbf4779fa90caff58150d7e97b5e114bb0 2013-08-16 22:41:42 ....A 59672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f5ab24eeb3b583195a20a9739a6d0b25464d9db9400f06a1d083a6c8feafd8 2013-08-16 13:09:14 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f6a9a207679d8a8c22013eba8a8b07d5323b20d52c7fb14240e21bed57d8a7 2013-08-16 20:13:50 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f8978e33ec4954ed891f249e5639f3bdf38bff5b2ea2014b9616e764dec275 2013-08-15 21:47:28 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f8ad972f1a5752f60a11a6d7c7bd6d982c4d075a906adb20a1fa6ad37fb259 2013-08-15 13:10:06 ....A 53881 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f95488c330ac1bca08a6b38096c01b7c4d30c2336f50d602dbef56d7d094fc 2013-08-16 11:20:22 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9f9700ce4f95662ae5286c9ce865c6d9e51980907bc2b5ed04a79a2ded55c0b 2013-08-15 13:06:36 ....A 122981 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fa140547fbcc2fb8a21c245ab7ada311e83bb0f17b8821ab03d3f661e11e31 2013-08-16 00:40:46 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fa2232037b2502744dbd023bc8c3df2bee6dd8ff373a3caea2b013a1baae26 2013-08-16 04:49:36 ....A 582672 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fa7ddc2fb5770e0bb798b60ca3f98e93dd7b4117304b9022405debd55acfd7 2013-08-15 23:21:52 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9faa109107985578269e0f85c6345af7b6a3775b372ef1b3c83855fcf91b76f 2013-08-16 20:20:12 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fac9783ecd47034d08078fb3bc07e46c186515a4cfa1d2a2a86089d92d41b0 2013-08-16 04:11:20 ....A 226304 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fb10db891a3c3d8917716d1c22aa84d9ce04c136985269a1d6f2dab96361ef 2013-08-16 18:13:26 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fb7db7c96c0eaca83499a40cff3fbc5fcc793398ad28a95558feae1c42a41c 2013-08-16 00:58:10 ....A 760832 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fc9b1632ead03395d042f72c19966f297106ffe36d2ca166e460ce263fa13b 2013-08-15 13:32:22 ....A 23061 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fca95872000947cae0eb586f0379fb97d5d2cedcd0f9ef200a4603f74522cd 2013-08-16 15:05:54 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fcd25b4669d8e93c0eaca6283dac8cbfe8887202e2f37eef7091762445c7aa 2013-08-15 14:21:54 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fd7faf931eb22f65dbd9aa97468e1c351a37d34ecf1ec281d25db266acdbf0 2013-08-16 00:55:32 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fd83a44fef26c1b52ef00ab902d825b7c00c2b60c62062a9d5e72490e3ac2c 2013-08-15 22:02:42 ....A 934318 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9fdbc0999f0fb7306aa8c07608c676cb1cbc2d3f8d29c091e2477bbf3b4d596 2013-08-16 17:47:42 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-c9ff80fd29e2e695693b9e5e1b266b7780b7359ec9e09194c4bb4ad1762608b0 2013-08-15 05:55:42 ....A 421888 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca01d8cbe925eb872ec8c4aca9bcf590ed008a0a47e9a066fbde77a530eef7e7 2013-08-15 06:06:26 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca03c0a08a7637d3d6a1edcabf7dde7fc555761839096b28721f214eff7671fb 2013-08-15 05:16:42 ....A 194048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca06cf7fe9fcc6de5a209b2f0db4f49ca6d016b79fa37de61ae315dec1974db7 2013-08-15 05:55:08 ....A 62876 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca125bc07178dabd8a59d80bb0d969760af8c3fd71ec1650b55200ec3321facf 2013-08-16 21:07:48 ....A 257536 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca12bc106e78effc12be6b334d03accbb99d8dc95b09c201466d82050f735519 2013-08-16 02:03:48 ....A 27364 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca1c962d97b453aeac6bb5303932f0c21033d014031a21e73ecc26f896e03f5d 2013-08-15 05:15:42 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca1daf03558950b34c961656d3e000c52ad7c5b06908044d120f8cd610bc1077 2013-08-15 04:59:48 ....A 1339432 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca2541be10ecb7e5e35b85c41f3cce417a2c1b93279a16ef195f0ddd56fef7f5 2013-08-15 06:07:20 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca2ae9a8d0cb9bf4104552333aedc5b77303567262aa98a32fe9916acc682154 2013-08-15 05:18:06 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca2aeb43a34df6bd1d17321f435d1f95ea917123e8cdbf432ae8d75f25860164 2013-08-15 05:37:30 ....A 302848 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca2c59fd2e9084f83a2750ab64693adfd64373fdf5f97c15926711b289fcffbf 2013-08-16 02:02:32 ....A 845824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca2f8cce84886223391320af967950ca981cb1083475be2088017618a868fa7c 2013-08-15 04:58:44 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca3057c0c5fef80874d9f1621291e94893e12f8302e2ac3db7aa06c4951f83fe 2013-08-15 05:22:46 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca3a844c33433f210c5bf767cf2fc941886491572daf898e2cb03505f7792cfa 2013-08-15 05:16:52 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca3d04a04e5257e5e236c6fad3fe5655ea33b7a194766f886a3b930ac8e1e0f7 2013-08-15 04:58:30 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca3dc95db2c97fa59d4f47401a2963c8da5701c3ad5f435926cd7d02c38f1c73 2013-08-15 05:04:04 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca462f5aa40d2a33194682baffccd17b8e4a0bafad3520fcc123564831d03f2e 2013-08-15 06:03:14 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca496459effd7d9f7183e47f89cccb56937c62439ec9edec64e280bcb19d3e04 2013-08-15 06:06:26 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca4f2e349fdbb104e7929d26c4be1fe3b9d5ebbe7f1d976ca1045ed17491d3ba 2013-08-15 05:08:42 ....A 81853 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca52b9c1374af462266d4f275df221da6365a10cdf67e27fca316c10afdc5a39 2013-08-15 12:35:48 ....A 211456 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca5928cf959454e4a41cdb44556aabf72438d85a606031d46f78661784136cb0 2013-08-15 05:27:16 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca5e4675bbd53d26b1f36f41c5ed0230a79dcf5850bc6ff47e446d96f8dda0d5 2013-08-15 05:47:06 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca5f1d36fae446d074997b315ee1d577eca96ab990f9d7f3df1d9ebb41c3ca23 2013-08-15 04:58:58 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca6215a8ae966ab2745855fd5119cd395f9529670df956838c932864a90210be 2013-08-15 04:56:38 ....A 792576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca6560486dc972b97ea14ff23fa562ddf5fed1b902baaac4ff8ffdcc589bdd68 2013-08-15 06:05:46 ....A 110601 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca65c217d022dbae04f91cb9c5e57d37f49252a4885111e51ae2fa4476b822fe 2013-08-15 05:10:26 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca6891e8cc37bd1d759d58d10c1bf297134d54f95aac55697f39e7f92fcad9f1 2013-08-15 05:57:22 ....A 1080320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca6c214bc19005f7a2b1d0ae4521f099de2bd30af10093120e50ed4096d9e057 2013-08-15 05:41:08 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca706d5a7b9f38995766116ef6ea3c3bab83958e7443b7d3595652bbaf5de085 2013-08-16 02:07:14 ....A 2955516 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca760fbe6b18d46eebfe1816346c32ba910422b723ad592ec804d4971a60a52c 2013-08-15 05:55:52 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca7fd0ac84171ea7b88bc7f285586bab4631c7e0016fd3f71da2d60d3051b3da 2013-08-15 05:17:20 ....A 416256 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca80e886e809acf64754854a4557caaa5be37f69ec3fe3313279cea5d68d57af 2013-08-15 05:22:48 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca814dcb97863266f96d3ca9fe99b0013626380f9006121dcff977731fa74be0 2013-08-15 05:09:38 ....A 2748360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca8ae01905015c1b9aee89fdab055ba9bf63766b534666533f5db514c396c91a 2013-08-16 23:00:52 ....A 145944 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca964e13f123c7093628bb50ca91dce3c2ecbfb171377eb0ee425a91785d7ff5 2013-08-15 04:58:42 ....A 302454 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca978d71f4aba2b919781a4e1b08572e515a99165c1a89407412ce9aef46198a 2013-08-15 17:28:42 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ca9a120808bd5e5a95a78c343195e0e4b743df72a1192851ec302700a20ad323 2013-08-15 12:57:02 ....A 5505502 Virusshare.00081/HEUR-Trojan.Win32.Generic-caa33f6ff04dd8f51b6d1f572deec5493e94266830bc75729a9b09e3bddb29a2 2013-08-15 05:55:44 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-caaad321109d4be178835e51751a7620c08a342e68632715e4dbd06484b86995 2013-08-15 12:54:48 ....A 304640 Virusshare.00081/HEUR-Trojan.Win32.Generic-caaad87e0dadb0d2dc42b027e525374f79e594a108c8680c0ef9488df1045ea1 2013-08-15 05:14:26 ....A 14602 Virusshare.00081/HEUR-Trojan.Win32.Generic-cabbcffdc5e6ff9abc5d7b53d57ae8f0d6cecda060941ebacabeece875fccf34 2013-08-15 05:18:22 ....A 7152640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cabdc140f4add1d307679a7da2e7855ee549f883d55b037a0829710f40d3373d 2013-08-16 04:17:32 ....A 184355 Virusshare.00081/HEUR-Trojan.Win32.Generic-cabfe374d10e58f2cdd4dde09c032aaab50a46404ab6c95bb51a9c27c3fe5839 2013-08-15 05:15:06 ....A 100526 Virusshare.00081/HEUR-Trojan.Win32.Generic-cac0cb839ea71d0b10603539ac14ddd9701f8b6e6ae92cd327ed3d3836084e53 2013-08-15 05:02:26 ....A 631936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cac7508a60c3e525075657e624d1975d2147320a007feea5ab03714950d5f1b9 2013-08-15 18:28:58 ....A 741950 Virusshare.00081/HEUR-Trojan.Win32.Generic-cac8f73b796745a8b3d563ef804a8a246d53a0b358dd0e65ebdd5370d3c68e77 2013-08-15 06:04:56 ....A 2747966 Virusshare.00081/HEUR-Trojan.Win32.Generic-cace9ecc00dc7f834932527590610861f9028bdd6694bfd547a1834bbc99cf93 2013-08-16 04:28:06 ....A 308736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cad2ba86fbbff50114fbc167fc72fd5ab5e8a3bfb80a377de973389dda4e4ae0 2013-08-15 06:03:08 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cad49df1b5510cc4a006a87dd7ecd7500fc9d508ee0b92d3eca6dbf9772a4adc 2013-08-15 05:09:48 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cad960c9e54149f15d114434220c1cc15b76173cd71a54d4958304cdc89727f7 2013-08-15 17:27:26 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cade163c572a5f7040e8aba9fa5d434fcaaa1564307258d46585d5c5eca9969a 2013-08-15 18:30:22 ....A 17664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cae168388ecf7a33e43941852c09f32c60b78efaa94a07c1ba88df86ef5fdba5 2013-08-15 04:58:10 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cae1727a2bfdcd9df2597de78747d7b1583c16e8660b2797ebe9903c67e8dcbe 2013-08-15 06:03:40 ....A 161736 Virusshare.00081/HEUR-Trojan.Win32.Generic-caec7dabb4ff326d2a94ffdcd621844c25618dc7c36f51b1d08f4c971134b06c 2013-08-15 04:56:40 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-caf12d01f8ca2e0aaad85dd28c5b085a28d96f82759945b645b3948dda7d8c54 2013-08-15 05:08:16 ....A 46496 Virusshare.00081/HEUR-Trojan.Win32.Generic-caf177ee2be0c47142225a583516e3d43f8195dab0cc49f61c30973fa5f82145 2013-08-15 06:14:38 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-caf8237d9bfb83744aaa9f779ed25692d6c79113aa8aaf84e2b7ee036b3a503a 2013-08-15 06:07:44 ....A 513536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cafc880308e6ef62c7d1131f665bda6a90d3fe2a3ca897acbc2d3cd7cf1e5935 2013-08-15 05:04:12 ....A 184576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cafe3aa868e9c142fe3e4974257535ba887cce81aa78c5814b0a0dd97b82492b 2013-08-15 05:24:10 ....A 67644 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb00216ca52aea06eca0543893118689dbafed229950edc4c5dc36e18d52e88e 2013-08-15 06:16:12 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb044b382846cc7dc76a739f6d4a6aea8d1e13c8a5761fa67988e3743aac78ae 2013-08-15 05:37:28 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb0d18917adc1d63610a1a864e8f921599df8f1486727d7038d620d14678e313 2013-08-15 05:37:18 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb0dd7765cac1675e68f6e3b151620f0f3c54d56fd4ddcee5d4b1344fd67ab50 2013-08-15 13:23:02 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb116ea6e6018ccd22f8121a65df24d543a6eac7982cd8e9b0d029d70bb3a4a9 2013-08-16 01:17:16 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb11d59db36c0b83f76b856ee8f4dbe38265e1c1e27c32b3564a6a60c087e4c7 2013-08-15 05:20:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb13054f648b741cb1871ef5fe1974ab05bd6b8c46681b714271dc9127e022b3 2013-08-15 05:12:02 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb164703a3a75539080ab52398d3daf86d02839dd21ddde7686ac093a9a5faea 2013-08-15 23:58:14 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb177e85ec6c4d7ddc8adc7ab3316ea0fae2d4ddefdd7ba5875d9d6c4f12c0ff 2013-08-15 18:33:36 ....A 259431 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb1abea937b7e07befe1394c676706ba1f5ae1b74448067c3197c6d1e3cfe73e 2013-08-15 05:04:10 ....A 1633649 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb227aa642878dc943bab2dc8cb03a43d10f28006aad1fd9a098f98d3eb5e881 2013-08-15 06:28:06 ....A 4828844 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb2e154978eea8361b9f6e358c96e6409ab51dbe2cdcec41cbdf3a97ab9fd316 2013-08-15 05:28:14 ....A 80596 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb2f3598c48c2db4e2647186ac4db4814b347154b4f4244c6ce47fbe7c030320 2013-08-15 11:36:00 ....A 665088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb319783a395673171d1d950d5ac9c0fc8023ceea15e96325af2ed83daa03821 2013-08-15 06:05:08 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb355e7d28ba966c8a23253e8eeada5315d43d34a9f0155059656ac208eb45de 2013-08-16 21:53:32 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb35cbd80dd42d96a6ef685b86314a1747887fe731cee3be857018a3f94e500a 2013-08-15 05:22:16 ....A 862820 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb3a498ddcac426d394ccc66e50282a1ccac2910a53bcb010a49125ca9942ce2 2013-08-15 06:04:18 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb3a8012609c1702a2daadd5005ca4c113408ab2578aa4c76326a48466353285 2013-08-15 04:58:42 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb3c8f71531ab1a48820613df841efd4721f2027f22c33e041d1e0bfd9a2bad2 2013-08-15 05:55:18 ....A 58536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb3fe5c6baa49a0c2fe11ca1d437791d365447e4253e711f091e5b424ee41392 2013-08-15 18:36:20 ....A 388096 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb4069f36da652ac13275cb8d687b71e7181b75a8b59afef9081354729e6c543 2013-08-15 04:58:36 ....A 313577 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb40cca9b007953d2730f10eb4f667d2f489d726056125e5ca3f389e67b2a59a 2013-08-15 13:44:16 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb414f4f628dd27f8f2699aa8e466a7b1d573900ceb419198b47c7bf47282ba7 2013-08-15 06:09:54 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb429d59b08e99efa7442a412efb9d70ed2ff9012bbab05750f56da8214cba3c 2013-08-15 12:57:46 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb4f4eb169c9899a1ccf75e4ae760e810fb054a477c07a1885327ce5c4842045 2013-08-15 06:07:06 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb4fe8b0b55fbe91f8de3743202b0784021e8f1014b3ce62d51fbe31972f20ea 2013-08-15 06:34:58 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb511b5cda017e0f2b93a826a667739afa105811772c74d141be52d9ac81c1d2 2013-08-16 18:53:48 ....A 79464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb57cd302539316453c658d32c4aee873576de64a15cf167aaadfafba31b5fce 2013-08-15 05:55:50 ....A 665088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb5f883e0c159917ffb3b55136ab67a3100075aa5396ba6fdfcf11ccf6af9246 2013-08-16 21:19:02 ....A 313856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb643ed30182a73bd29f4f8272170c7653bcfd61b103ae2052b231e4c8af3bfb 2013-08-15 05:27:14 ....A 168365 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb6b5eeaae06a9961c92f1f489ced427ccf46a7722663bfa2e9a764662103563 2013-08-15 05:40:06 ....A 1356800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb773475940b23fa31101793d18bb794d69eeef95e85d7767e8fb68f866352f1 2013-08-15 05:14:04 ....A 1013248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb83ccb55747663cf9ab17a5b90953b18b63742e7c893965d7bd5371a299b4af 2013-08-15 05:27:16 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb86e96a732eb03234e9a2b0ba933431c7b58b8bd7c8f17a9b7186aa4500cafc 2013-08-16 09:49:24 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb8c00b9fdf27579dc2aa8db26df6d3b1ea8d00aa9305adcf0d471a29ae8e863 2013-08-15 05:06:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb979545dee1ed372b20da0057ddedfb7d1922b344c50acedee2b646ae97a978 2013-08-15 04:58:48 ....A 108544 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb99e1525eefa961b9f3d9d379f7f0d1b2d451175597b674ff07c989d732ee5d 2013-08-16 13:06:16 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb9bc78af5c7d3a85d7f58d5964e245cfce66cb4200e3d47c70680c1668728ae 2013-08-15 05:16:28 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-cb9f2a91dc792f357a4c7c3a5f8066860dfbe00162045c9ddba6a8e83179a877 2013-08-16 00:39:46 ....A 2493104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbab87a91992b70512a3f6a292b531574c4290f5ab5b97ed920e4bea51de74e3 2013-08-15 05:54:52 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbb70c9a990a665aab8d86a46e09922e7028d089457e89e420870a328cdc4d9c 2013-08-15 05:21:30 ....A 11846 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbb9fccad5bd1b77738347360d708dc4fd2091fbf39b89c4659e466980524ef9 2013-08-15 18:27:24 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbc1dc98c9acbe5aa8ee79913cd97732e2574e805f06515e924240162b6ea06c 2013-08-15 05:09:40 ....A 95232 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbc4fc675fc8bb182ff78f51ca83f68ddcbdbd1c97f90121d7f9bcd9f00453e3 2013-08-16 01:15:16 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbc747a5ab4528109df6d373accd506b3be00d06b0766a3e0e6ce1a694d02e07 2013-08-15 05:03:02 ....A 270848 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbc7a0f076280c88d731049b28f03938e33b0ca9e80dba97723010b045387490 2013-08-15 05:14:44 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbcbad7123102d8c4c39e1752c7e65d5c5aa3e24b8c5e3992a39807f5f8bb045 2013-08-15 18:22:20 ....A 112185 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbcc05911ea04411c63dadeca10b1f1d0463d998e087b69193f579f65434598a 2013-08-15 05:00:22 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbcfdb11ecb126936f90e9f83167fb014943b62dae06927553bfa6452dae939e 2013-08-15 06:34:32 ....A 55892 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbd18fd70bf353769ff850459531796f3640b7c9580feec58ee7916d9ed66fb8 2013-08-15 23:37:04 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbd1a6e4a36b42f2cd96f38613cb61e223c2554e40b9bad2af3f5284a7371db2 2013-08-15 06:07:14 ....A 371712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbd246d87f32b9c332b6c7ea4483a29997f413fab26989eb5f7dc75bba943fa3 2013-08-16 01:15:16 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbd84b1c9f8130b1ba044187ce28aa7c15a34adbfda5c059d7319e15dc836b64 2013-08-15 05:00:02 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbd99ba6901e8a862912240b3f8f7f5c93e96fbaa81aba831754f30c8c9a57cc 2013-08-15 05:04:32 ....A 509952 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbdc314a6b107b749c7fd1b79e42457db9747c647821951acf26d65b24ab4bb8 2013-08-15 23:34:46 ....A 2746752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbe17de066bd2932d44b99197fd620daa66ce4f5ae2e09292c67f77131dec5c5 2013-08-15 12:21:10 ....A 4829092 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbe4d5ad0f7a45da21a4d7c5fccefc1cd836d2aeddf800fe4ea7330103d221a7 2013-08-15 05:55:58 ....A 170806 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbe71881634dfafa83b30aea0e08d462f01707330b4cabd0c3fad8f4646a67b2 2013-08-15 13:20:20 ....A 330752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbea60749f5dcec2cabab49864b94d19cb0ad521416dd2424addc41e098ca8d9 2013-08-15 06:18:26 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbeb7bb7e275046a12dcb25a98b16b4b9303a58650b5d7eaf862e4855332d3e0 2013-08-15 04:57:40 ....A 115238 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbebcc9a4a3d6242c353332423d8f56eec402553f14c77d2b1f8ac48216d2271 2013-08-15 05:22:04 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbf535b87a1c3a0c2328162755ebe6e6b6f80ac375521c916b5cbed6c07ea137 2013-08-15 06:27:20 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbf6d82624e482355de479ae232b0f28fd3236305be01d188e017c8322825fbf 2013-08-15 06:26:50 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cbf9e1a693da0fe5abf2512a923cce45f6e170f36bae5790ea87b183abedd1c5 2013-08-15 04:57:28 ....A 5504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc01416149fe3d6d1aebd6ed26a5a8270d51e0429088748852843083115c164d 2013-08-15 05:03:20 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc0195d608ff6de48d14605e5008b073157ddc12c7c79a7158b02a5421ed968b 2013-08-15 05:55:14 ....A 245245 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc026e5d988ba19474dd5fb9e8f1c179246085b71bd0dc8669107a38b63742b6 2013-08-15 18:28:20 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc05bf21f290d73789f260893923ed4d3efd2eb826751d4d155cd487bb8b0ca2 2013-08-15 05:14:28 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc07d574f626c5a6bbda6f16ac10f2552d995a4bb2c77a319fcdc7717a34aa67 2013-08-15 13:16:08 ....A 4795336 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc09d6b6cbfc1c3607cc236a0d84ffb52f9947fc0b3df01ebe7d58e24e6c046f 2013-08-15 13:42:48 ....A 41533 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc0dcad31e2cf14ac2269e774837376f7f18afc73c33bff53e2066081abccc9c 2013-08-15 13:31:56 ....A 172413 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc11194b195cd233f6df4303e4a71fc52ef7b4fd8abbf22f2ea6a421a4472c56 2013-08-15 05:25:50 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc13c47f2560aae4131e618a211f52a099bbd9a9967694046c92c2114e8e9d01 2013-08-15 12:29:24 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc19a1f0470376a9f1fb1a5da35f1cd6a61e52973800327ae43abf40674bd141 2013-08-15 06:05:00 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc1cd48a8c29d9d9bbf377b6ca8e4b01ab2e9d5e2c4fa950990a2436defa61e1 2013-08-15 06:11:24 ....A 105467 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc1df76121dc675092f9bfe77a08e8d9fa82b57d2a49a758caf0f23486523143 2013-08-15 06:05:10 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc1f7d22644334dd4f2af9da963171f0518cbf5484e5933d1a5d109cb8d1bd6d 2013-08-15 14:22:34 ....A 349428 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc22f2cdffd684b930225f1f9dc0e211aa89f37320739ca78eeeb871658d584a 2013-08-15 05:14:02 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc24aaf3ba87312719740c56918b8a21d7c88966d8e29e32f2d5873ef4254608 2013-08-15 06:05:42 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc265b6b8eebce568281e104737026ec35260273616d2572dcfe4209452b4dd4 2013-08-16 01:25:50 ....A 83448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc28160e37035067bd3177b63c7f165121a6d1a416de8b098fc6daae5d4a0212 2013-08-15 04:58:58 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc2f586f06430dcb1cccc7b8096ced3794ccf07cadabd1f3768aeb58b4e85c6d 2013-08-15 05:22:40 ....A 737280 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc31c9086a64ab66f47359f27f782a87f3bd444bcdddc798e9d5eada72b35a4b 2013-08-15 04:57:30 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc348fcff9231c75c73ec86fe4d87692563efec1c237453ec813bc187fc1a32f 2013-08-16 00:19:36 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc3a73849371edbbc7a3123c5ffcdc58abb236245d4edd3912db1b7e2c68e961 2013-08-15 05:18:02 ....A 2759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc40c776963322d2e09deebf29e9841b2167394c7cff1489a75b8a5e910e1bd2 2013-08-16 00:41:28 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc40e407cdd1cca5dcab63e4b9a8e0f45a7ecbb040511c2d4334ece4703d6482 2013-08-15 12:54:34 ....A 151808 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc4110398174f7d284cb2ef93ff164ea5db4149bcd0f5899044e763f71414a45 2013-08-15 12:26:32 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc4695d041c4fc5b0cb7fe17141443f4f41caa8c9f7e2a131a4007a418a801e1 2013-08-15 05:22:10 ....A 215552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc470b9ecfd8c3d2b538628eb2a029cb7282c83110e8466800258fe046b043cc 2013-08-17 00:49:50 ....A 409662 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc474981b3ea9952852dbbf96e8f978e5e5431e0bf6c80bc70d742305c637beb 2013-08-15 06:03:44 ....A 255488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc47aed96c1e284e02f0bd4fb26529664d788c2df5728b9322abaf7a41ded8f8 2013-08-15 05:09:56 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc49462112c0d47530ca443d9b1176673f07d4bc6c3c01d07fdc30d79ff093f4 2013-08-15 05:50:00 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc4a18dca80b843cdb50881c1d32c00b443ac00c6f37727a41390b8313a9fd27 2013-08-15 05:04:28 ....A 213192 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc4a8c6ed07a2426e2354ceb58ba09fb6a9a997a0c48df867740803322e3cba2 2013-08-15 17:29:12 ....A 300017 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc4f544bc0a80d19a3faaf0ed7ff977a59530f0458b4521eb169558d421c57a2 2013-08-15 14:37:04 ....A 20971182 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc4fac452893100a22a3498fe849b744449970709827852e2a249a904d956fcb 2013-08-15 05:40:16 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc5a5ec4097951e9486ec7b42f9f625be1cf5a96f36725801a5248b94ddd6a99 2013-08-15 05:22:02 ....A 1366528 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc5ba5dbd51cd5a0d6102e710638ed9dd17cdb58ba63b13a34f1dbc3e4d86e1c 2013-08-15 05:54:10 ....A 504832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc5c30a4618a37944d2a8d0713b231bfcbda938058846ac6632d068d975bf17e 2013-08-15 05:08:10 ....A 251532 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc600b587919a548b4c9908d3266cb1b7f8c09e584c4304f3744e67eb40dbbcb 2013-08-15 05:22:36 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc60b36f22651f664868a1262301d36ec002b7a26522eca7cf97c07f257777a7 2013-08-15 13:31:24 ....A 3953386 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc63a9428aaa7616908863049b2dbe960c784aade4f4bb773c5baca345824fde 2013-08-15 05:29:40 ....A 157242 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc65a80cf5d96fd56fe40127d1e51253f65c60a60d74b803139503508fd3bec0 2013-08-15 05:40:50 ....A 393144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc6996759ec061c14c144ee256564e4c867bf3e6be28ae113438d2fccbe885cf 2013-08-15 13:16:08 ....A 547840 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc6c9c8e4f1d88a4cd3ef94ff20876ca4ec36c5296fa5626118edf471fcccbe1 2013-08-15 05:01:06 ....A 5061440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc73aeb57a24c1957465b549c4d94a3bdc41c6da6d16acdb73e9604524575957 2013-08-15 06:04:56 ....A 535217 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc7a950b63fdcf52cfc533d4418bd8d2044eb8a8b96e7dcd480885728330222a 2013-08-15 13:29:30 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc7b591913b154ae551cd7613ccec4352d39d38d805dc24256cce10c8934fab9 2013-08-15 05:29:18 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc7c48b94f70119f8374457ef1c79072b97e1a9b8a6da32753b9b0e2d6e9caab 2013-08-15 05:07:34 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc843865617f0ee89fe56af781537bac928644fded9d1d7e6fdd24e52c0ef18f 2013-08-15 05:27:46 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc8c3d87e79c3969220f62670be85e8c9bb85e97a7d2c832cc2909fbb278c9c4 2013-08-15 23:55:10 ....A 104618 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc92aade87c635077ec21a34332323494ae35404596f1d0d7ea776a97fa9fe40 2013-08-15 05:22:32 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc938036e3c586745f32711f0fb03643ef27e34a67a68e0d202fb56b64a534c3 2013-08-15 05:37:44 ....A 180986 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc94ac4849a3cb55775e8a77167309fcd025f29def536459b16334bcf79e79e7 2013-08-16 21:14:16 ....A 2048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cc9a54e9070c0d52657f699f81ac2792f00914848066c0d7c9558a4329e0a52d 2013-08-15 05:06:40 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cca990dbae0666ae611bf543f57223bd489aa3db36e890ed1d0c1d51a63f43dc 2013-08-16 02:04:34 ....A 6884411 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccaae212f68248dc030a5ee179467412695a8349d2efbf09735f0bb1db52b965 2013-08-15 17:28:28 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccad49b77836b3ed7ade90e4dc2c917f5b0245804e18c0282edccf7b8eb4c7c0 2013-08-15 05:13:20 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccadc4e30204a97cd8e24fc1f7511889ad60b767774f914dd276c211fe0c3222 2013-08-15 04:58:12 ....A 1101832 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccb03962585e0ac356dfc35e706a3479d31b8d4389725228e4ea7e38bb61be2e 2013-08-15 04:58:40 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccb1b44bd88268010b4fd7536e28b02dbed1452f0fea99a277e562661af10ea4 2013-08-16 01:58:42 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccb788e7440ce2e879fefa4f47da16d10de77ffb56244fe48d7d5ae524e1c315 2013-08-15 05:24:20 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccbcd7e6a6ed516c26c512e1ae03ad0e95cd9cc80ee93bd996c61fe25b66a78a 2013-08-15 23:50:20 ....A 35584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccc7602ed1486ac972a7468b468ec316a0082dfd972436410df0607993afc8b0 2013-08-15 05:07:36 ....A 1464439 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccc9682e65d2b1aef987b9adafe4efb8020e6fdc37c28e6cc2c9c449388ce0c8 2013-08-15 05:27:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccca295bf35ee9573fdb626e7ebd7487042adcea6c6df90171246df89f8fe118 2013-08-15 05:08:34 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccca683a033827f71fe395711d8e073ae25e2d0aa975c1d0be353103d9407e3b 2013-08-16 01:44:06 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cccb1d95829c76189726674759c7a73b8b403d88311988334d7edf301d362fb5 2013-08-15 18:25:48 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-cccb697fdec871117a41d2cbd84b3bb20280cae285761938c91c9e1d3821b567 2013-08-15 12:25:12 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccd2ecae928e91049efa44b334104bcf22267a8fa38f3202ebc75d6102759e8f 2013-08-15 05:40:48 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccda6c969a45f94443373fbc55033b3e17978e14d71dfa7dd87036c05778e69e 2013-08-15 04:58:04 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccde1ad093540288ab83480ec56fe867caa1df6974d54ca2946845f8531c2472 2013-08-15 13:21:10 ....A 994780 Virusshare.00081/HEUR-Trojan.Win32.Generic-cce30dba7186e6d7c2496f2ab16210bfe507467b8cd29ff213b44e368994ee4b 2013-08-16 14:00:54 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cce3f7e2f4089f40a74cc9c7d7bcd2eced64192fb1b949b393e137283849f125 2013-08-15 18:37:48 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cce8e08f0f58f86f7c69c564dcb53a9f2f30b84b77ec479c105354c0eefe8c32 2013-08-16 01:35:58 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cce9e15be0e770d16f57625f31ba923bf06fab36883abb17a3caae3a48b7bf4f 2013-08-15 12:30:36 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccead13eac9830dee4c7318ed23f771783d382a6801eb3b05d36a28896202e82 2013-08-16 09:44:36 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cceb4075f2afe4091242c69caac2f5348a0147d26f2f5e566d0f1bfcfc01d304 2013-08-16 20:03:08 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccebfbc6c68c7b0b3691e197257aaab9c9726251286dd0bcb92811a1b8e8d85b 2013-08-16 09:19:20 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccec18b794e94b9741b59c0e17911cb94766f1cc51bffedefad9274334ce9979 2013-08-16 14:40:10 ....A 41824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccec31c5f7ed7bc4a455d92beb4cb89cbb1717f5f4f435d488348125851c7c9a 2013-08-15 13:36:30 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccec4238144d9d20e705b076480f172766b240e5ab768cb13fab89b386071d72 2013-08-16 20:13:44 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccec6434c7acec44a6b8efbb6617626ba28a680ce63137f62d2f857e16a7629a 2013-08-16 22:19:18 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cceca10d38ee129df1143a29146fd6b8f0383cfa85ed27c2baf3710ec947b052 2013-08-15 20:50:24 ....A 616960 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccecad858b8fa7cc10111d943e27d24481e08a49ce4f6341a497d62b57f154de 2013-08-15 21:32:10 ....A 67524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccecda5b49431e854b087d23dd29501591001fb7b555f0c7f395856d30f3aaf5 2013-08-16 16:22:00 ....A 54878 Virusshare.00081/HEUR-Trojan.Win32.Generic-cced26fb8895b9883f479be3a863820f635b00285ced77c37ffabfcbc6fc7936 2013-08-15 23:59:40 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cced7a7bea7419147dfa3544e25b77f32c470570104033ce42d53e7831d34fd2 2013-08-16 04:47:54 ....A 93923 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccee04ce690df764808793edec8e3e4ca8b355c381df795a285258ba2919c364 2013-08-15 13:20:20 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccee6093cffd9fd8d84ed51fee654b80950c0b81ab4a30eebcc57a9313608245 2013-08-16 17:10:10 ....A 1169514 Virusshare.00081/HEUR-Trojan.Win32.Generic-cceea100ba94752067916f02ede0ed9700b1fb5bbdcd8786182d8b586aa13b6a 2013-08-15 23:50:06 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cceed42ddb5783ac15521d975c6cf7df49c8b1dc8fcfb47c7b9ae7b615960539 2013-08-16 00:46:20 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccef9097b575026456871a1f30f760bc5382c41d57eeb9e277ffa3261c1b92ea 2013-08-16 01:18:50 ....A 417313 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf00b0e89efc07859efcd9cf16fd253999984f7cb14764bdad605670644ff8d 2013-08-15 13:07:02 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf0135c240f17c9dcf2314dff1fe7e79f59acf642dd70913bb2082389b1d0c5 2013-08-16 01:29:56 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf081815929a528d05b1ec4da34bfcccc87e7ae13dd0c6b1c75c6f35ed694dc 2013-08-16 13:41:06 ....A 53259 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf15e473e695944b04938780e561135e5ac21f812907578b27d25c8e8016f2c 2013-08-16 22:23:34 ....A 86084 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf192a766b7c651cadd5bc282ac44c25f1f69381f15abf43aa8c02981f0b386 2013-08-16 00:28:56 ....A 494592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf2244c7a64a175d146464325f085591b388b31fd11be4aac7a08d0e0a6534c 2013-08-15 13:06:56 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf36ee9d228b6849f9ea1a066b0adf7e398fb0bd798f5e878ad597e5f472f6a 2013-08-16 22:59:00 ....A 322048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf380abaa841e29ece45f9321169296c68d2ebf6afb3805abd605d3f5d726d4 2013-08-15 12:30:52 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf4082b589aa788ab8ece9e689782cc0c8031869ae01341cf52301913bfdaf2 2013-08-16 01:37:10 ....A 1129673 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf4165cae422d25d3a6d4ad9b2a9e6c91c52099a570ea13c4b25f5a16ef9818 2013-08-16 01:00:06 ....A 66848 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf420af86c53e764616e5bf7ef3372f1f74f77b748e0a84fdd62a3eb4ba3f33 2013-08-17 02:19:58 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf44aae4d4e0336588931055d6d74b899ff6bbe14754ea08aa55d34363e87df 2013-08-16 09:27:02 ....A 2701917 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf456fc12714e148c57fd0032db10b385704b27a4b83b2d8787daded231aefa 2013-08-16 22:23:28 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf480140c94a299d7177d09ce4a619a4915f6e1f3a3885bf27cebd882961506 2013-08-16 00:51:18 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf4931ff454a66547d22aa95e7a914c3e340c58b656e499ca56dddd55449e23 2013-08-15 23:58:52 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf4a90c62a36a27ae8adb2953bb2766e11612b63af7d71074f9c4da4f61a056 2013-08-16 22:11:54 ....A 153444 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf5f7527998f924603627f06f2eaeebbd47190504e678e6af8a6e22e041b503 2013-08-16 19:17:10 ....A 16396 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf6957eb60738b2260290ec88eaf310cb429378eed52d28ba0396b0c4aeec2d 2013-08-15 12:56:20 ....A 692736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf6ae8c2e64ffc74ba55864c45b47ace322888f46fb9d05b8bce6c5c5f89918 2013-08-16 16:03:06 ....A 974336 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf6e296e6d7430831575f2cecdabb126c1d4e038b1f892ba07e0e9f9f1025f1 2013-08-16 10:16:28 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf7a762ca0134b92552611806dc82f45e115f0582cc7ac85bf2fae8c9e4a75b 2013-08-16 00:45:56 ....A 155684 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf7d6f629d8b19378a30edfbd8bd4e1a0630ccf31f83939114b2eaccd5d8adf 2013-08-16 12:35:42 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf8c96d819f1af8edb53f7913982c62e92ed8714ba63c68800a7542b729c2c5 2013-08-16 13:05:00 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf966d61de9d4ded6a2f2fa96f0c833a96f022ae3cd158d256fb619ec884c4e 2013-08-16 01:29:22 ....A 15651909 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf9b4c47ee113dae42134586c43dae0cf1a5c2e7512dad85021a422a7c3374c 2013-08-15 13:08:00 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccf9ea9065351d7b84fc3b0ea715a668df9a998304d3b82719d0cc1c9603e1db 2013-08-16 00:35:58 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfa178019a1d23ee6349d0453734919a4b8ef3b3824358320aeb83cb2b31e72 2013-08-16 01:38:32 ....A 940160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfa2fbdf33ba6c5654d9ca2d3523f01d8ec45d3696d8a953dbfee118623196d 2013-08-16 18:40:26 ....A 309702 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfa5988dedf306b4842af872cbfa00fe5a7b844302f21ebf62dc07790dcd1bc 2013-08-15 21:01:04 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfb0e2b24a1839c51e49062a2d263929035226c37f5c0a709fba4ec4a24aeb9 2013-08-16 04:19:52 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfb1466fa19c964ca849659c9d901a50449d7f58ae2392c8e21b24e37ed2698 2013-08-16 21:40:08 ....A 1606144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfb83a78728edbf88de8ad946283c027a44629ab1b218412b2771a3a790c8db 2013-08-15 05:21:38 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfcd523452182362837d1ef3d88daea64181e8e181ade4e56dd38a16495cc3c 2013-08-17 01:54:52 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfce6dc8c08e42ce74c4924c261a75693832a6becf0a6cb2cef650e0f4a82fb 2013-08-16 00:35:12 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfd78238ff8471f34f497e671a5e65d2eedb4951ea6070b730358cf572a431c 2013-08-16 08:33:12 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfdad7e25f2e0f8d3be333c0adde56c2c730b818403456cce3d27f25290f0eb 2013-08-16 13:01:18 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfe20db1fcd7f7cf19d4b8806bf8de6c2cb72ab61c9d7fb1b368c6867e6eaa9 2013-08-16 00:53:06 ....A 95126 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfe22e46a19a92ca020f8d12391c8b673305fbd886de516fe5967fc4b06cc16 2013-08-16 00:29:04 ....A 882176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfe36afa6843847cfeabe314bb601779287977acf72b130b23472bfd55cd4b8 2013-08-15 23:46:04 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfe574c1eb0634c24fecf8b2ae71d3c415246783996b8f5677f9462f92beff6 2013-08-15 18:39:32 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfe89b7f495df081417c67b884ee9d1ab732bfcf8f2f220e519796a72760134 2013-08-17 00:58:30 ....A 38916 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfe8d0d3977b07d6186f1928d81f6eed8e76a7c1f8f0ea39903881b77cdb6e1 2013-08-16 02:24:58 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccff8cbfb73117f4521159138b0f27c19287ea55c2e07b8ba28d297306c67435 2013-08-15 23:37:24 ....A 51198 Virusshare.00081/HEUR-Trojan.Win32.Generic-ccfff8ccaa46c1712de2d9a32e76daeb993dae7c20f4a8c2b0e21a4ee36931b7 2013-08-16 14:31:58 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd005b323761e0228851f87faa6ec77964db8f5fc77dabbe1a70f97783639254 2013-08-15 23:51:08 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd014a221ccd1988a457b12a9f032e11f4c1df5e24ad07460b0c1bd949a189e9 2013-08-16 01:39:02 ....A 396805 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0174b8529c7827f82a4da19dc9b5b6164e92c1d9acd93473cab7af2493c5b3 2013-08-15 18:23:04 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd02f2648df6213883199df83e62b4ccbcafeeff7021c78983033dfcd052353b 2013-08-15 23:18:12 ....A 544768 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0357efb660a51f1b1a0065fccb9dda096b41a9cd9623eb2831f47689d3fd7e 2013-08-16 00:57:14 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0392f0a33471070296121e7af9f07e29c79a9d921097e840693ae14ce30894 2013-08-16 11:05:56 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd039f703176dc87b1186aa1643910541d6bc196413fbfef9ea7457ac6b65560 2013-08-15 23:15:32 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd03accd722c57353927d4d425fea7b135d64db0ecf06a252603edbc2c2d9f47 2013-08-16 00:26:18 ....A 2490368 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd041e66e780c49e8a74569f50ca35b5caf15cb2f749162ff544ed25f25753a3 2013-08-17 00:14:34 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd050474e65db19af72f12c46080246ca667b2d5f157d0cf96bf5bc4229c7d58 2013-08-16 15:27:48 ....A 258609 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd05ee99961ff732f6059f79c4e3889083927394339a84dc2ca608c4675dce4f 2013-08-15 23:19:54 ....A 1924668 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd060177cb6657e4a331d022f9d6fafc2a6d94835a2b57e84550d7ba115f2df8 2013-08-16 00:14:56 ....A 12662913 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd062f87e78cc75843f81caba0f7799f1865ddd9d5bad14468dbeb088254d151 2013-08-16 12:56:40 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd064d537ea7a61173dbd1b73be974d6fd32e79d792a37b72108714b936e2c38 2013-08-15 06:27:16 ....A 262656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd065345bc7c819e72e0099757bf2eea323f4d86224047d4a912a35b0272192f 2013-08-16 18:35:20 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd06a431d673a1e59e9c5c5690cbc81efe7ceda40410ff8140220eede03ac185 2013-08-16 00:56:42 ....A 266752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd06f78b7c20cfb891ed09ae7acd23ac36f0237fd8ff4defd85d9e408b56964a 2013-08-16 16:06:42 ....A 2341376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd073ff3aba4b2052fc4aed88e771598ef0fa7aa90d96f3ab1521a2212eeff0c 2013-08-16 01:58:26 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd07e3c9c983d1553b23a1c534406eab04e47c574d9ff12dd54f2528b4f4a9c3 2013-08-15 23:52:34 ....A 337408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd08808a97ec99bf350cde96668613fdc85726bbbc20cdb8655bd1ffb459daa3 2013-08-15 23:50:22 ....A 471552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd08a61dac369004606f611233ab91c5200ef3b8c2d79cadb36875ac27258716 2013-08-15 13:09:34 ....A 65204 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd09a0b7a785317b9a9a5090fb6eb0238c87088a46c1866127fdf7b0006c2759 2013-08-16 20:05:36 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd09bcb77d7d3fc55ac7c756639ba8a1d54fc990aedbc66c3a49d478767ca5d5 2013-08-15 23:40:00 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0a6b687de06b21bd306071b4e22eec6017cccfa8a3cc39fd4f2f828cd2683f 2013-08-15 23:52:48 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0a81bd0c142020798af0c5134cb67b0be713d173a5ac3b14d889e22e15b04d 2013-08-16 01:46:36 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0a8785980287dfabfcc4fc59bbdedfd15d99640482842223b2d1c53411feee 2013-08-16 00:45:48 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0b6e1054074324e7b858ede4ae97876a9859bd4f7a9e2891cc12dec3331165 2013-08-16 19:55:34 ....A 9204283 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0b76bd0b62fef44030a5123d6e90dfef0b0ee96280b86a24abd0e7157a585e 2013-08-16 05:48:54 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0bd9f2f8d35021e3bad849ee0c59fe35bcd429629a8381d81a109428d4e768 2013-08-16 19:37:52 ....A 147016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0cc0b5f1f729af88d182eb59e4426120f34f0c0ac202b8f80050baf38b4a1e 2013-08-15 21:57:26 ....A 7466 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0cf49784339ac6b797e963af0672c7c038746d8969fbaf1e8d04c54af953a5 2013-08-15 23:37:26 ....A 59132 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0d2ac0a0a2dfe20a1c7fbfe546228dab9b3840b1efbc9e4b2115d39e2b2644 2013-08-16 04:11:06 ....A 3946464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0d4f716daffad4c7b5a65c3b491cee0dfeca4504ef69f5b3b6ad21b1aaaca2 2013-08-16 08:14:44 ....A 820224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0e54557ee14fbdebc99e0f85af04b1d219b0aebe91a4e1f92cae669d096dc7 2013-08-16 13:06:16 ....A 491520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0e9af866329fb59ca3519a9ecb24cba403dd7bbeaf6fb3d47e935c69dc9d58 2013-08-17 01:15:40 ....A 25165 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0eb1131ed8e8f2c0802d9e81e97e0dedb248be2eddf910d0633272852e3114 2013-08-16 23:57:06 ....A 562176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0ecbaa7d3dd8257b04c88e15f322fd4eec3b6428a9d749622106bb3169b1bb 2013-08-16 00:41:06 ....A 11988992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0f1aa5ec5d81390e75e7d7f94763fb0bb058ea602bb0cb26ed82626c0a63d9 2013-08-15 23:53:00 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0fbc20fe0a6e8fabf6753043ded705c42176db798418e6692a3988ad0ef180 2013-08-16 01:05:48 ....A 1018880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd0fe03a9b33882252da2312be5675f56265043817ca40c53184c0c7239c1fda 2013-08-15 23:34:12 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd10f4cd8582f231a23b734a8364d684676365c3d7c64cd1f7716a48f02bf533 2013-08-16 21:52:20 ....A 902144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd11434e5fa11cb24218f632f00de2770aea386233ecb86bed74c2ea11760620 2013-08-16 00:22:36 ....A 409088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd11a437c2bc56286f4576c2075eeb5a8e0231de52753481a32921cc8394d6c7 2013-08-16 18:01:52 ....A 540675 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd11df8d6990e84933186d772dd48e101abaf378600bcf62695208c2ceb17d7b 2013-08-16 00:29:56 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd125153bb0e7e696abd8bac9d31cfa1e028ad5cd00210de9014bbee208eece9 2013-08-16 00:01:42 ....A 413184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd127683445231ab87eb2c17856c7704b97a54684658109ebc1b96a414a9a87b 2013-08-15 14:22:02 ....A 5027866 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd12e1336ff3618194ab9146bc1a480f7b3c5aeb8e1e4f01ec92b5a07ab8b9bd 2013-08-15 23:27:06 ....A 471551 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd12ed66ea993c1d317c254f53876e4bb1fea745e0b19c24b74e28fcdd609d40 2013-08-15 12:31:10 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd12f00f6bd228998b0e0e6225ce7ad10d3ad73922cc571b10b230bbb4440610 2013-08-15 23:20:44 ....A 1583104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd135c0289fcfc70d4a25864b5adc5a89bfb9fb4b74a455f7c4f281586799dee 2013-08-16 18:45:04 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1381a58917d19d2641f4ca2d90a619c7a18067946f3b8b76331a56dbe44504 2013-08-16 01:45:36 ....A 1470464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd14479d0718c5218ebae8c00daceec67204e6423c84e0bbb45a1f9ed65faa80 2013-08-15 23:40:28 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1469e044077000b61390f596ba5699ebfbfd13eedef3a8df465132ebc82917 2013-08-17 01:46:26 ....A 6637568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd14974e31ab1ae9b4aa17f2f1f89f274a875a45990b4fa928200c0f58e104fb 2013-08-17 02:00:06 ....A 297984 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1522949c235fb2a7315d68f6c51bdde819915b029380b3a69bd3f83669a646 2013-08-15 22:20:52 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd15d5e4873240d32203e8e236b97763523383b4c18b478944cec296c4ebc32d 2013-08-15 13:21:28 ....A 38048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd15f9e7a4aeef150aaf1f089558a2fcd75a40a4646b1b4feb22ca2132966781 2013-08-16 10:21:28 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd160c71a01bca58e497aea611e326ca4d0de2174be612084bc1d438791250be 2013-08-16 01:46:28 ....A 406528 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd16cab0b6f0c6dcab5c1628d595b9fbb95c58df0a79bc7c2ceaee8bcf54553b 2013-08-16 12:58:36 ....A 685578 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1780a19a33de70ba75e5e161e0d7c75dd498b9ad0dc8fb33e303b467506ecb 2013-08-16 00:01:32 ....A 2953248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd17f0772b69f47003650b5a3dbc3926342e7956129b2061c197cc30465c62d5 2013-08-17 00:54:38 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd18a6ed35afe7d6e893105e19f6e136545e95f7fbbfd9226f5bb5a4370504e2 2013-08-15 23:52:00 ....A 67592 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd18dc38dfb60236e2e9573810a58e906b2e2af43c16462c825b7c01039539ae 2013-08-16 00:34:26 ....A 84104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1ac4c3c2b705fd1fdd1c4714e65e7c1db7b7480b0df0525b81dc52f15fe157 2013-08-15 13:17:38 ....A 1757654 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1add726a0d8c2da1530240f51b50e4f3052d08126cacea2b2bea305d518585 2013-08-15 12:56:06 ....A 12772 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1b06af9cd1d9956558ba37d548e6a1b8de0debe0444a014d2f30c52c6da117 2013-08-16 00:35:08 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1b0e8db5501bf3fa7c1034e4f7d944651caba9fb3c2c10c5515c42f1284b6a 2013-08-15 12:55:22 ....A 1538560 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1bc10b3ee418523bfb0a8ae4926e559cbb1f7f89e2f3bceb3fadc8953bd72e 2013-08-16 19:10:56 ....A 1177088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1c5cfe2cfa1965431a4bd63f0b9e28aee2268ce76fe6a34813915f29cbb534 2013-08-16 11:03:22 ....A 24128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1c94ab0ab4b815fa93a125e9891949237c90b27473c67ff23826b3ebee3ba3 2013-08-16 19:53:04 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1d96413ecd336a8d1ed7a1ba367a359291042cdcd011df3d631dd991eccd66 2013-08-15 22:42:54 ....A 2785280 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1e1117c12105e9db491f44156a8a20dc0cf1d95c0ca9873f341ef5f8c3db91 2013-08-15 05:38:10 ....A 66060 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1e205f88f00c7514b1e56e25814569ff717e6f61ef295bbe4e005a93e249a1 2013-08-15 13:17:20 ....A 187392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1e3311833acb44265bea1f53e92c19efda2dda4418d4dca2a8013a83ca6100 2013-08-15 05:30:04 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1e9618836f1a0decebeb649ada12ceb39d18fcfc75820d8712fc90b6132869 2013-08-15 21:44:32 ....A 386048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1f1fc866aac47a1c37a1e9ce8051eed384fd9025539c426e37894dc51e7cc3 2013-08-16 21:25:36 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd1f74af89c34446d65de002b7f796c4c5fc89881843f21deabcdf0a1e85465c 2013-08-16 04:17:04 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd202746b7b6992057106a9b0df7993903c98c5657d53f3c4f86f8d65f15f9b9 2013-08-16 01:00:20 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd203e17a184ec749d094f20f7acc7ed8e30985ff4b9c21636f56ad11ed1ee35 2013-08-15 14:37:06 ....A 128396 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2055360f45c8f89667ef7179f8b42b973f0b7c43b03701b271989aa3f222d5 2013-08-16 19:55:22 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd208ef7ef5db0c5d222c299afc1c466994b5c1315f35d4d8ee2b392cc863f94 2013-08-16 01:25:38 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd20a5098a81f44cdacf47bdc11197ae5ddf5eb7a0d8f9f370e8f71b2f4b9e9e 2013-08-15 23:24:14 ....A 1211392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd213ef96f846f9852c4d5200d320aac25c99504abd70d642cbb4ba4f7bb6d68 2013-08-15 12:33:30 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd21b1e5083cbec9cbeaaa1e42e895203ca7c0cb4f37f00330e0b2c6c216f2aa 2013-08-15 12:54:38 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd21ce68427d61ed999be2ee6e33b75d004b11c4ee65d6f32c0dc0543b70ee4b 2013-08-16 00:52:14 ....A 2900992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd21f450d752b2d4221f0d46bcedd6151027ae5ad0e80b52b81563976677879c 2013-08-15 12:59:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd225f7083aaedae875476a492dc68079ee5a9887f8d587e365e9cfa83605e11 2013-08-16 11:22:26 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd22c4fd6bc22a935a55127dc4921c19c392ac082ddde6b018abbddb331df0ab 2013-08-17 02:09:04 ....A 3281408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd22e6f8bf3b2f96a06b4152bfe3fb818d690634f6e854af30742d42df37f0a6 2013-08-16 23:30:34 ....A 373662 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd234e2e5f988f36908cbc1b4f2f83a5653e473a638b7cf6c18d33d7f2bb4315 2013-08-17 00:00:02 ....A 374784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd234e5e32a7d08a7299e4a8538b676c7308a61802cbcff84e9e111a1215df41 2013-08-15 13:26:22 ....A 29684 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd23eaf50216362c70530595cbc42f8d3dd6a5616547d4cba548889952f133a2 2013-08-16 01:24:44 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd242dddfc92db179161d59c545563d12f09e24a2455d201121c26a2885cdb9c 2013-08-16 01:35:04 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd24406643c8967f7df2420b08d9b25137b91bb7dfa3fdca1ea01e36732f9d12 2013-08-16 04:52:14 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd24b57fb68a71c845e4213d94f857e442f7e5c3345b79f8dd2a907b8bf64cb1 2013-08-16 01:06:18 ....A 3097637 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd24d1d4ed61c3cd220c21fddda24b2b76d12d84ea328ca85eb9fb01053e7b64 2013-08-15 13:44:20 ....A 69600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd25081b8c0fa33f33a8a40038eb2fce7b2c6507071a33bd187e043f7907249d 2013-08-15 21:44:24 ....A 977408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd254a8afd753056c179e4757ecae81c0ad7d4634d6985798e6413cfa89eafab 2013-08-16 04:26:12 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd25a6192ccb8c109424050c3f86827108cf13a7985bed3ad42559430fb17695 2013-08-15 23:34:34 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2663caf3f507fc0a027965a3699879f4c16b761c57c7fd0f94346e3b82f6b5 2013-08-16 13:19:02 ....A 167695 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2722e6cb40d0a2118038d7e63d76bfe2e6728b2935852917dd0d416fa678b6 2013-08-17 00:35:30 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd274f05b007690f5abd9c5494baf16ff3cac997e0718caf3ff1cbef232445f2 2013-08-16 05:48:36 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd283e991e007316fe1680f6ccf8d4d8e185f6440cf1cd223e998cc07b273c16 2013-08-16 14:48:36 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd28ea315896e3b0696b0a7ab804f7b80a11017a7e28b8c4b2faa97300f08a7e 2013-08-16 19:24:26 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd297505d8d9a49e53a503cb3d12b00358f93cc8327e02097e48fa6d5cf7531d 2013-08-16 17:25:02 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2a9bf2b820f265dd25c9f0f9be7a39162c123b695bdd7c2e05b57f881c2d20 2013-08-15 13:41:00 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2b1c6d80bea0815180cdc9a50d2e92763bfc629e9b11239f380ee7f4e0700f 2013-08-16 16:17:58 ....A 439808 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2b2ec894c98eab1044253f8194edfabb384db0be166ce9e6fe6da2651ec7c4 2013-08-16 01:27:12 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2bb5d68421768d14dce608942234a8262c483cf96cd6f513034eed8c4056cc 2013-08-15 23:24:40 ....A 39901 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2bfe5f30ca48e1930514b806c8b7f6e8a25c8ddc021b3bf466d1eb1d4ec4fb 2013-08-15 12:35:50 ....A 5242880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2c5c8fd60d6da1acb7998299e18b6037ebc66920213a6896d77f7307bcdf0e 2013-08-16 00:08:12 ....A 130536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2cfed522422002af8d08596a597689a50480a7c5f9a958ef03925b6080087a 2013-08-16 21:31:12 ....A 334399 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2d5d89c18b914b334eb130edf50ace9fbb059e78740c51137e85f4fa52ac3d 2013-08-15 12:31:46 ....A 409931 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2db1f19d07561eef72f87cf68737f340ce0cc301d2e6723a7cc50ca57019af 2013-08-15 13:25:14 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2e18cdec31d8175abeadcf2573b475aa74d97bf7228dafa5af8ca7d801f6b9 2013-08-15 18:39:18 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2e2c5d8004daaf41ecdccbee2b28c33a8dfb960b35867f4dccf94e63d213ee 2013-08-15 23:18:08 ....A 91702 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2ea111782969e6a8d057d7d6fa8cf110ec48576dbb67b3be92fed883b56fac 2013-08-16 02:32:58 ....A 87880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2eb0d3155de07d1bd27b57c1edbf8ce92239960d2ba90732ac28ac15c7ebed 2013-08-16 17:27:20 ....A 320000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd2fb0f335f455f54b0773b8850926098effabfbc442ed380f2a31a93ac02c12 2013-08-15 21:45:02 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3056d801c4de0b90ae6c5ee6c64b24788ea0eae058c174a3c62eabe04a15b4 2013-08-16 12:43:32 ....A 3200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd307b0b05d9a95e8544f9477abd3a59200f557f2ad51e2bf35476eda0422f40 2013-08-16 20:51:30 ....A 475160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd30ece0fc7dc4fc0d4a97a33c85357cce645e473ec3d5c1460e9a3bb1cf0c88 2013-08-16 18:25:32 ....A 978432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd32c66685e576e271948f142beaba2c106f154448581b8562942d30c996fa65 2013-08-16 02:31:10 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd33675f46ad3393100c94b9c060f88b55e016f1c095892ae28f665e99140499 2013-08-15 13:44:12 ....A 2575488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd337a67cb3f291cfcf7d0d6873e74245e72fedca3bd7a543570f6a819bab89e 2013-08-16 16:13:16 ....A 6531162 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3393f3ec060bc00dc4703ecba396992279440849a471855c1c538741654650 2013-08-15 14:41:10 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd33a476a4eaf2c9920cd1891c66abed377882849d30e1eddfe279b7dacdf4c5 2013-08-17 01:01:50 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd33dfe800f4bf0ce13fbcb0f8e2781d7f4f7cdc59b989ef392c3d671207ff12 2013-08-16 22:00:48 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3469dee316d6fbab947550849560ce896c27cdc3facdc70ac167b738a795c9 2013-08-16 16:59:22 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd347e17bed9f4c8254c372c3b92d65aed692cf294df75d6973c02bb503ca6e2 2013-08-16 17:02:16 ....A 503296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd350ec2b4562ddf4ad3c3ee81f5fd10b672daa76433fc4004cfa80cf2d6446f 2013-08-15 14:38:34 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd364169c3fd7f8ebac1b297abde515a3ee3d5dbdf611944d854adf0e8653aa8 2013-08-16 20:57:46 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3699b49ccb1d67b5196fe468bf86e9dd9163312abf9c1fa17e34f90e2f197b 2013-08-16 13:20:22 ....A 178176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd36a279f761d0f43659cb33f21f0cbcecc4ea3a145c5c9b745cc2b816fc34e6 2013-08-15 23:36:16 ....A 176132 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd37338a42d59ce043c093939c58ff3e455fed707cc376d5c9dd0401754640d6 2013-08-16 15:00:38 ....A 540672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3740940948c7ace65904d33ad966afba9595603515d95817b2af0674ecc57d 2013-08-16 14:46:22 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd37ac2640b409afb605db529e40758e59188cebf42d89023ff8a3ff454e0388 2013-08-15 18:26:52 ....A 340349 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3816922d7f35b1c39dbd8ec28c93343b104745eb04a86d87c0fbc412dea8d6 2013-08-16 20:26:54 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd384312da461214b1a5047f28814910ea8f6451c92084fe780331560a2aa99c 2013-08-15 12:58:08 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd38b72f46a28cacab180ba7d3bcba4fc07036324ba2b482d9c59028a28e6497 2013-08-16 10:34:38 ....A 429568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd392dd29f2d55b0f83271ee61a927693b6073a55ddbbe1f8d099da37805e052 2013-08-16 04:50:34 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd393c386e21da4dd7e4114d5eb43534b96a2745bb559ff79ba19f7f135a9127 2013-08-16 14:18:24 ....A 1449984 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd393ebca33d254ed2a3f6af6ca7c66b2270272152f14eee3a1c614573664632 2013-08-15 23:25:00 ....A 220732 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3a02336427ce5c85f72d33182a9f66ac865df1d5911271efe4b38c46557d25 2013-08-16 09:10:54 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3aadf2667586564aea0c7933f42101a2b9e8e7ae2211e7e71b964af726be26 2013-08-15 21:53:40 ....A 15178809 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3b0aba09a3feee47e51043b7a81686ca7f21df77a0a46e48d73039b7e580d6 2013-08-17 00:04:08 ....A 739786 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3b1ac9f475a67de9ff0b5cb274224a02fd54d40c9678cd41ba683787a43df1 2013-08-15 21:54:10 ....A 336000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3c46887e0ec97b91eeb5f9158a263d1a65a033c648f329b3f6d4635d507091 2013-08-16 20:53:16 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3c56afdfeedaa442b6cb4e3443109701e7a269ffb0300518401a10b7c923f1 2013-08-16 00:32:04 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3cb2a689f3dc61b48468ad89a12a1f411d873b54727be556d4f0b96ebb8870 2013-08-16 05:46:42 ....A 420352 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3cc9a79c4c1c4bf645bf3f1149551d0ed5f7440e3ef0a96e0d333f76deef20 2013-08-17 01:32:50 ....A 385750 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3d14be5d66101f8f48141209d2004173a74621031f77885857380192c75e99 2013-08-16 01:26:28 ....A 974024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3df3bbad1b9cd0ab13c6773ce3305681e80ccb2d1b40fd94a50e86ce52f061 2013-08-16 17:51:08 ....A 4347392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3e596dad0efae58c52558f91665350684a061863c3904e8ef54f4c4142b442 2013-08-16 23:32:08 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3e69a5b590f88362eb561274ffe8b5384b650c79951119eba0407f503445db 2013-08-15 13:00:28 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3f1517a882380beecfd0322604fb40d85b9e68ae37f7a687264e704e68e520 2013-08-15 14:13:20 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3f221d5cbed0db4371fa0cb6c42bffb20f8c439be04bec7c3a991daa957074 2013-08-16 02:29:28 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd3fa0a2e0293fb461681ed4bd8c302f17897450843c95a748e9606a4fd1d1e6 2013-08-16 01:35:00 ....A 8704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4006dbbbf2dc20c764cc92c8c4c3f7edb234b0bdb3b55e56ef3653ba623568 2013-08-16 11:25:48 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4025e20b82db6ea280a498839e5429c0aa528d38760d0d9569b045c8bb2276 2013-08-15 13:13:52 ....A 372736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd40941528530f2d0ba5cae08244d163185865bcf8e19d5333c311d4380d79de 2013-08-16 12:42:46 ....A 365941 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd40d2ff16d50705f5fe71b883072d11d8808dd94322d979f0d177b1986cd6e0 2013-08-16 18:50:30 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd41290abbee1491c650e49bbe5f3a275b5b00a40d1eb3a4df69db4a649d4790 2013-08-16 04:53:06 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4186f9a58046d6a3dce8a9c24712c8d156f67c8c5e5540f15167ac0fcdd682 2013-08-15 22:43:04 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd41c585c4673ae79e5f8700e27e6c7de121d37a77f4c70fb0a3e8ff634ee0f1 2013-08-16 00:08:30 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd427a7e5fae573dab2a350e6241a5d0815dda36f3ba27e9e97343c4fff6d7e6 2013-08-16 01:44:36 ....A 214736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4280cec2025fc7a06586472500590ecd4d53cdea00714f5a881c13ceace391 2013-08-16 00:03:44 ....A 127827 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4376ed8554b8a7772481e7949fd462cd70168afdff47b341751474a7ef3d22 2013-08-17 02:18:46 ....A 778043 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4426af6b7410908a69baa74e4185471c5f7b5e24d3f9548349343d8d3cafc1 2013-08-16 04:25:02 ....A 311924 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd44a0755083b3955880f41f51ae85720855e974588ddb1d1d9c9a9124a71f16 2013-08-16 00:19:58 ....A 159817 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd44b950281ff6c24068de69e2903b1c7892d5be0ee83df202fea49c53b7f6e0 2013-08-16 14:48:20 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd44ce42a510eedf695d72f4904c971fe5385b6566b4ebb47d5162694fe23979 2013-08-16 23:05:12 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd44f23faecccd43e8ea8cf2da84760e5af96e4434aa9927973fc375faf171f5 2013-08-16 00:32:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4527e846e6feda79c7ed1f85b0d5e0cba1a39ccedf4c66b754cb3eba7e6258 2013-08-16 18:26:08 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4576ea9983bcea6cfa852876adbc14055bc90a87e0f7d8f8c0cc2c7a56c6b2 2013-08-15 06:19:18 ....A 6252066 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd45fcf1280f37679afe83adebbc514bc2beb037dc0bdcb30415cd71a1a874d7 2013-08-16 05:47:02 ....A 376832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd47aa675c042d987bb33cfa9ec45509192ceda4070894992716913e01a67c29 2013-08-16 09:10:00 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd47d84b3a3441db56a259325f527304c6b254413a447860e06f322668d4d701 2013-08-15 21:44:12 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd491dc31011db4ff374dfbc8a7478d0408cdf086e1fee9da1f6aa86440a44a8 2013-08-16 02:29:56 ....A 491008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd491ed59ad29435deec770119aea88892251e678c43b9c01fe8b03824655e35 2013-08-16 02:01:30 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4937e00d0d7f007cc32983755b9b93642ca85454b123c3e0238cf850b9aac4 2013-08-15 12:25:22 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd498d91e229cdf42dc39fa5d2934aa3c9337ddd30ba29ccd7513f9e89b4f3e0 2013-08-15 23:54:08 ....A 65784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4b199b9b148c7ba7f8c849e4d92b2b2a09fc8e23880ee27036a9bd3f3a33e2 2013-08-15 18:39:50 ....A 1798144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4b43be3fe8229822f94c6f80319d8071c32bfdc0237b101128b2527bc2e0cc 2013-08-15 22:23:50 ....A 236800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4b45f8cabc23810fb7e79c3007371a79c6215396a082359817a91d0e2e1b98 2013-08-15 12:35:44 ....A 716818 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4b7074564b9cd51e2dc9627c43f6ab1fc371c993bc4321f304b6dcceaf0681 2013-08-17 00:30:02 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4b9edbaa5490db9d8b7cae53d634effda9d5c455c131899990cd612454c893 2013-08-15 13:42:16 ....A 37814 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4ba1d372daf6e5e2b5550f221e433c1a36eb0a7886e7710c89457d920d51f9 2013-08-16 20:55:00 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4bc5819e2443f0e53b32f0731503536f9f9e8c8a2e21e77c3135c12159424c 2013-08-16 04:18:22 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4be9b756ae356dc8f94584b38e04a7d82e226ec781dcd4a788040268daad07 2013-08-16 00:02:18 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4ce84b17e8faf98a78c075767cff4f9358b043368b6466aeb537214f8d6306 2013-08-15 12:59:04 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4d33ef40cebe1063162903473c7726b0dd27d2ef8348c2227dc71b9f42f6ee 2013-08-16 22:32:30 ....A 1153152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4dbf6051c921bb575c3fe524c16c0d1b8e03b4bd4ad047f21eaa290dc6f3b2 2013-08-15 23:36:32 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4dc50cc7572a3a3effbfb2d616ef75f5252a5fcbf3231ba829155e58c2cdac 2013-08-15 12:33:02 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4e12e8f005590701e40c0afbac3708b6859c642dd7b829a3f357d36cfcc269 2013-08-16 04:52:04 ....A 472957 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4e37e0dc4baafe1819f7a820b1e3dbc2518060acc61ca2a25c4e37729565a2 2013-08-17 00:31:18 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd4ed9e96522dbe0d7556969560149afb157ea0d0fb21504f02363e7665cc9bb 2013-08-15 21:45:06 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd514e6b7c960df4bc8ccd4dceca7993ebab0758fc036e118dafb5565ed19ab2 2013-08-17 02:19:30 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd51afc48d22bf3186508fb36e5ad3e70416491eb0b5273d7fe3703d206ba863 2013-08-15 12:31:22 ....A 421177 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd51c495724f92262c6a801dff3cf1d25c25de7083c989fbff44547833c6a475 2013-08-16 18:53:32 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd51f0e611bd632b1352642fd8f3b1416aed0a91d6a64543069b494fab094201 2013-08-15 12:55:10 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5290b7c312c84b494cf79ab417888890a31ff71aa0facb520b05a70a62f72e 2013-08-15 23:54:44 ....A 915456 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd52d942e9f2e1c3ea50f53e17a65e77f12559a698ec548b0ae454b39ede4e50 2013-08-16 15:35:04 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd53afc6ba97390c1326db7d8c1699c3988b23d8de76450e023d5b5265f57362 2013-08-15 14:36:20 ....A 19328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd53f18f6596d7cdebde1bb822ac9146b18db28314408e370ac758982aecbe03 2013-08-16 04:51:28 ....A 90880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd543c50ff9cee61e4e177938fdde18c46745119e8e1caf6f68d733aaca7dab2 2013-08-16 00:03:30 ....A 2271744 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5525bc306851016f321bb45a753d0459d09a231ff93d4c456b2e2be21cd6d7 2013-08-16 09:57:58 ....A 964224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd558ca5526d96752cfb96e02035fa35f0dbfae9b381590ec41395d7f3cfb07c 2013-08-16 14:10:06 ....A 14491569 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd56d600a21f713ea7687f6d3f74cdc353e04dc60becf30f603e942367d234f4 2013-08-16 18:48:12 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd57af7ce2f373c80d274a025ab2af78f24799e2fa688ceba4f9f9c296f59441 2013-08-16 05:44:26 ....A 423936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5865a73845e06877570c02dd02267ae0ef2fb2c122313ada5270f11a5758be 2013-08-17 02:12:30 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd595e484edbbc1d82b005a17db92f30bb9c7dacecdf2ea053e3ffb6c6771a29 2013-08-15 13:15:14 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5961db751eaa7283c1b589ce810a12d7902078ab4eae52379709162cad7a7b 2013-08-15 14:13:26 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5a39c89f7937fc5df66834d2adfc0648d9478d6c51e06942658b315a6d6b09 2013-08-16 17:51:48 ....A 37388 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5aec889a48e12baba9b338941e608ba9acd586f74d27cd551acb811cf70fd1 2013-08-16 14:48:28 ....A 183000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5b60098c1ea2937fcac1cee5a75094ecd3edaef4488e9292fad0e06aac005c 2013-08-16 22:26:04 ....A 68968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5b6b5d23bde168e3d21e035b59583c3c8aa49367b5e831ef95b720b063b66d 2013-08-17 02:14:42 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5c0b07320b339395de8dcd8a0ccd62ebc81c71118f4201f64e79c9421118a3 2013-08-16 22:31:44 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5c1cee49b76e85ee0ddebb16a400b67ef1671206904f2baa9647a06d353938 2013-08-15 14:37:06 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5c9c87ca4f73c06a45cf8c6117472e0ab50f72b218c27c93a096498e23e56e 2013-08-16 00:18:54 ....A 315463 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5cbbb9a80dc878d1c6920994a199d275c005ed95a7d906f0704ee89a39a7f7 2013-08-16 17:28:50 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5cd00e99d087fb80757a3710a77d81ee4be2b69e7c9a263a53cb23e4ba77ed 2013-08-16 18:31:30 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5d0b1586946886e9a531da5cc2f58e7a0c2fc624fbd72a4fa6f9a157bd93d6 2013-08-16 00:02:08 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5d1db529ef11bc48b74e51c570a23003f4cad6e69b3723d4bb07edacae40fe 2013-08-17 02:11:38 ....A 643072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5d37b9e41f5d9ae04659e153bbfb38709765a07ad9c7ac9937ecfe36743ab7 2013-08-16 23:29:46 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5e6d4012e8826a8841eb7eb8a2c55ec0bda37f69cf61b323468e9dc89eaa13 2013-08-16 17:25:44 ....A 53268 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd5f00a54cebc308cabe2a4f00f261895740034dc21bf47f4b03910bcf93cc3e 2013-08-15 12:58:44 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd601853f1b7d86215247880fb8f528ef2280b21e02aa2e970fac8e1c4473b3d 2013-08-15 23:17:10 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd612640f021a5717b9ab47bb35dddde24f50aba2c61aa12a7a5adf99494752c 2013-08-16 00:30:46 ....A 10928877 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd61bac348d4ba87b018f3fa2f997dbc0e321a8047b514a627ea54d881861dc3 2013-08-16 00:20:10 ....A 69297 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd61d5aa085d6ffcce9a919869324218313832201f39de50bcd1a8ccec648008 2013-08-16 15:37:06 ....A 367616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd62008fa506aae0ae7db5f5f4cc482548c3e1108e7331168e3997d0aea62c29 2013-08-16 01:01:52 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd62a5547926e0c2528c097773fad96a342b327c23e76b2cfde6deb762cc367d 2013-08-16 14:11:42 ....A 3034112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6307e3b179b001f1d0b3917474744004304e3d6f99fdf02731e476850fbde8 2013-08-16 04:15:46 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6318a1b3b0fcd10e8547797bac4e0c43aed1c4b36117c0cfaac021ef22d595 2013-08-15 13:26:54 ....A 297472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6331bcc82f4f231f05cbe0a7e168ef6aebe54c543af2b5298fd77f8c7013ad 2013-08-16 12:47:34 ....A 91648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6371396c3c78fcb3f3f90ec0804a45740da0b86671525e66287a9634f7cd11 2013-08-16 14:45:40 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd637762863f200b0a82b605ac8432625f033f5a1238fd04bebefa6992f2f10e 2013-08-15 14:14:34 ....A 40864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd63b1918c2175668645eec4efaa942c26c52a6aeb5aa49565ede734eb2c3497 2013-08-15 06:29:40 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd64130175579315886328abff3b74ef515f6c9bad27127b52f2fceab418b0e6 2013-08-15 13:41:00 ....A 81524 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd64318f233927cc4882cfb6f205e3dd4b0dc4fcdb5232602940d40ce915053a 2013-08-16 13:20:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd643cdb10010dd4494532ba9158b272131aea51d1a8180b66e8eb8d9e6dba1f 2013-08-16 01:53:14 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd64713ea50f459a775477ce070873125ad46f9509b9b7af8159e61fda455417 2013-08-15 13:15:28 ....A 153600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd651946e14250dc7a81f3a9aaacc30f6fb1ad843744b330c9d0c34c87754622 2013-08-15 23:23:40 ....A 94216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6519d8c80180d5dcd53ecb748d1023a54460d8bbef2ba433dfe2f920d819d0 2013-08-16 01:26:34 ....A 424448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd65bd11bc4c9f6ad4ae7459fdf8394cb974f79564f8690285e3c24d1d3fef59 2013-08-16 22:01:18 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd66daa7fb0a41120c74597df78080239868e1a14a777849fe8451f5aeaf2a02 2013-08-15 21:27:48 ....A 50024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6770e40005bc2eb12717c7f5bc92419140755172c7b57599511bd88e235c86 2013-08-16 04:25:44 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd67daf8349db03c1ff7f83108c127a9ca5633668eac983679f94189a6917c03 2013-08-16 17:26:00 ....A 4448256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd680c6a5724a5e030fb3d9c4a82b74588a3f8e5658fb8ecd34dde65ab52f5b7 2013-08-16 22:33:00 ....A 373072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6830740b5224c4c1a83aff8f34c9b2e5b823c8d9b5e4b7f9c43acac8a752a1 2013-08-17 00:28:12 ....A 327680 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd683942c6e1850bcf1e430a74411cebb4b32574a0365283f6e653eb354c69ff 2013-08-16 01:15:22 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd683b14e90578048b7799064bbea95a8c44504ea5e46a8dd1aabae97b53dd74 2013-08-16 22:09:44 ....A 481078 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6846c5577ffc9c84accf837414d59831e35ab2fef2f84603e3ec7268a1b68e 2013-08-15 23:46:18 ....A 30084 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd685233270ea99018cd2b6bb67ed1b25b3b55a38b1df1e1b8f4dfcf594dab60 2013-08-15 14:41:44 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd68b2f4f2b534a50338348c41ac344661ef389aa34b6d0215316e6012d88e1f 2013-08-15 23:17:46 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd68d269e4af8a964b5bfb4d0b7f8561f2cbf898fe19320590aa80e76074c655 2013-08-16 10:39:26 ....A 333312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6956c64656adcef8c3927a44bc60b4e3271417b121aedce99150ac3dece77d 2013-08-15 13:13:46 ....A 268288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6a3ca202315ecd1b47a021ab40c5abc0adb6e692dc3c5bfcf08364a589410e 2013-08-16 17:33:24 ....A 33664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6a64adfafd7e8e9512ea347e9efc48f6a72d4602eb4032a880de8a23ada778 2013-08-16 19:31:22 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6b5488105280338847dfd7a9ae5435d79bfc7342706281144956880f6eac4b 2013-08-15 22:22:18 ....A 471222 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6b6b7c956b7029ef378ac63929b1088b54c89e381f87aeae70b03aefda173c 2013-08-16 18:37:08 ....A 1458536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6b7fe3d235c24d2c14c626ab8d66dec6523adc9d3bb368b80f8e282a4e2361 2013-08-16 15:42:42 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6b8e139b8a30578e666920819f6234fef98af3de6b3917afb2b121e9fd01f5 2013-08-15 14:18:58 ....A 195480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6bcdab0d5f4d3d7fc17aaca7512c8b1621d8cc91b217008783ba7f79bf6275 2013-08-16 14:59:42 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6d8650edcee6d8599f383240c5a0559d9291264a088d005ef57dad4d3db15d 2013-08-15 23:54:18 ....A 35352 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6db9bd7ab51f11b8f4a6b70583fab194ee10f51251fe767f9e4565e18bdb05 2013-08-15 14:14:36 ....A 386560 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6e47672d20c3988f041e003f75ebd2cce51373d85e095bd01e5590eab819d1 2013-08-16 17:50:24 ....A 460811 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6eb2bb83eab4f2952e857d3701d12bc7f4cb6f7dcd98aad8ada0bdc48d4dce 2013-08-16 22:02:56 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6ef0fb9ea49d96bc10aced9493a8ce3ee9719f581f366d57ca44ded1642152 2013-08-16 16:26:10 ....A 17304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6f79c5304099f6f2aeb8d94947fd1cf7e4e8d3e3f1a4951fdf0db6e62845cf 2013-08-15 23:24:42 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd6fb3601aedc845939b4a2c947d9aea8de578e2be8e5c689003ad16abeb20a2 2013-08-15 13:13:22 ....A 2352128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd703216ad863f37e0d9712afd604e656f67bff109dc68d54dbeff470045e9e0 2013-08-15 21:29:46 ....A 418304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd705587d59ced4ace1c45b72b6f1fd8d24acf6648d7637ad50aca839d69be38 2013-08-15 22:43:20 ....A 382464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7148691b6f54c7a1760ee37e986b216918f551173b621c65567ff44b47a343 2013-08-16 01:34:58 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd71c217cbf67814fcd83b9853a8b859d024ff70e3dc2d606945e359b7bad978 2013-08-15 13:48:48 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd72223574570db7676a9896d8fa632ace38acaddf47eaf928019c96b124658e 2013-08-16 16:58:22 ....A 2314848 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd722a86499527288076c5995dff0b1c2c3f55c079854768362a923f5f6b0270 2013-08-17 00:32:38 ....A 394104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd72339efabf94edef99104cdbd1a778d0fb887b1af146c25ae6690c68d54734 2013-08-16 12:08:50 ....A 131035 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7245e727697f311a5b697f5e5ae70cecc108a2a959d3ca21185f069604734d 2013-08-17 01:34:42 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd72ee35d922dff2f31a904b02474ccd3c505c3cb44b8b7cb7d867c946796c7f 2013-08-17 02:15:32 ....A 223744 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd734db1f00fae54f2540a13da824cbfc1269f93893a19d07f8aa7da849c5613 2013-08-15 13:42:04 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd736bdb71b84000138e750098950116b131cf1cbe167132d8f6a7393755f4f5 2013-08-16 17:26:10 ....A 77353 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd736c1c52876aef77563ca54b58b5e9443496c42a062a0068ad31530c751268 2013-08-15 12:31:38 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7373fad09bd09880a710b929e4a755926a270e7d3f59ad2bc5be5ba56f5b78 2013-08-15 12:31:20 ....A 218362 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd73a74db6302e9e5230cc99c4419d8bfc98b2176861ac9815cd0f274f0e5bf1 2013-08-16 00:42:08 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd73e74f5c607137fa43c67d2910bdeb912583c0274e49e9ccf4a1ed9847dff9 2013-08-15 22:44:32 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd74e91d87cf9981dee471b5a622020ed7839db335a4827e79ca72d25ca83057 2013-08-15 13:17:18 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd750c1fc9d0b03aab5c5a649d8cf64b3757bf3cb7e3f33767810571091bceb3 2013-08-17 02:10:18 ....A 201224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd75e2eff7b858d6e978ad03b6bfe4bfe61f541c002b81d19e380fdcb8828b9c 2013-08-16 17:55:14 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd76e4ae9cc1ad8e5f7d6d72ba5db87ee5e4737618354f87ef459b90c74f8a96 2013-08-16 16:57:20 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd76f2f49efb08bbd8d8a719fc440327d7da7b24d3ce0394b2f4489fbcddf355 2013-08-16 15:43:56 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd77cb6befe298b37aff5b637c589872c51df3a6c3c0f0eb682e5f3763ae7996 2013-08-15 23:24:04 ....A 659968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd77ddd5874360e7acbb5fa4553652fb56525452bfb6c661fcb5ff869dc67fcc 2013-08-16 11:23:18 ....A 91136 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd77fcb1d5d02c6065b0e6e0e5ad52c67072d029b537db387862d74d868a77d1 2013-08-15 18:33:32 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7939e2f15439b6c2f0c2f4af9efdbe89fe1b883af409933b89fc5397be34ef 2013-08-16 11:23:04 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd795f9aaef22c82e49ca397f08ff6ebabe0b04cc9a33660f9a7dfbb6165a3d7 2013-08-15 13:03:54 ....A 2107904 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd79a0fdc79a81f59d1bceab05b7ec323f4a9b6a0c7a94c71402d6468fa2048b 2013-08-15 02:58:50 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7a219c5740ba3784a809c19644c194699d9d128a214cc621e28485750d12f3 2013-08-16 19:23:50 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7a6d57131abd4ff46c7a0762624b9a5722eb2eb3366cec38796711864ea8bb 2013-08-16 01:27:56 ....A 25920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7a74fe5829ffcdd11a9d88a6bd9eff2c7ade7c73cbf4eb754b81b2b4f2074b 2013-08-16 01:34:36 ....A 113152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7ac02a90b5938f48b4a8e5e1e1fc2bf79e6332b3c555bfe41ed50fba7a5946 2013-08-15 13:00:54 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7b07536207c624540e2d1f180c3c17a884544b84a8f9d26a0ff2735505b331 2013-08-17 01:31:48 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7b1a899d9565d26ee8a5d21ed50c93563d84f39e5683b6b4d4e6fa2cd2d675 2013-08-16 15:36:10 ....A 807173 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7b98555d7a9ad6b5ab886e72b51c7fc393b63d43df352d7d4f3e4ad1db3907 2013-08-16 14:20:22 ....A 6313984 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7c7ad6ebd147cff52d355996a3590bb0c09c1c39c0ee844a9f1d881b704ac5 2013-08-15 12:32:36 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7d4a45c65aa31b0f11f896a8ec98e385518423adb0590a494811876339576b 2013-08-15 13:01:46 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7e92953046c5dcec584c29a07b98e490d0ab846d98800a073be15b5e2ad2bd 2013-08-15 18:25:44 ....A 395264 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7ea64d40ab4f40e571be71ecbf419c2b7c286b78ddb8e1e56a897853302c88 2013-08-16 18:28:56 ....A 516096 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7f447ec61500280273ed3d6cb963bfafa719ee6cd7111d6e16356e23f21fdc 2013-08-15 21:27:12 ....A 372224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7fb4768f821e55f65b9567ea3f97c978807af1e067dd4ab132fc8a24343dc2 2013-08-15 18:39:14 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd7fbc4cdc0cda88c9c4a4d64f1eabbd259d75c1abcb045a95dd3f49c84c8623 2013-08-16 00:53:14 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd804599fabb9a801f6f2fd607b8b8b3e61c8363037441f55615ca67864cc804 2013-08-17 01:28:04 ....A 69524 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd80c26a334664a241f3d89d0648d32e716611bcba87317f1c0026447ae35f60 2013-08-16 17:51:44 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd80fa4b35fd2eb629ebc1b203a16c677aeb4a8215419bcb5721f92f92ba2efc 2013-08-16 22:36:58 ....A 579812 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8150920c0b58d3a5ae0345455fdca07ba80baeff56e428b9644a7736864fd9 2013-08-16 21:32:58 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd81b9ba55d6b80973b4928d559f61cd720bc3c794ce619db6bd58e05549af0b 2013-08-16 00:52:08 ....A 575488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd81ec1a332a1e6389f6f8eb97630f907ddb64359e365c2b98d2bf8310fecdab 2013-08-16 14:22:22 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd81f5106aca33229225cbe2750dd298ce0d69fdf765876698b3038c5a5bd7ef 2013-08-16 16:17:50 ....A 35356 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8202a08132ba87620409dfe5d37209077e2728af3c5b081fd5179a8d8b3e45 2013-08-16 11:28:34 ....A 156672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8390fe61624394399a1400a47a15689e91b39ecb9ee408cd1e5b3b3fe2fcaa 2013-08-16 01:34:12 ....A 122110 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd849ea2a5eb5ac94d7e7f6aa096fc936a4a62c32285cd922fa67e7a19df1f3d 2013-08-16 22:03:26 ....A 154112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd84bb55ec162c2d2ecc75b6face8f22a5e218146ae6edca7fd6f88aaf0a118e 2013-08-15 14:11:28 ....A 242743 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd856ce2217125447f97d679cdab8190877b35b20aa12cbcb15e5a43cbd7aa0d 2013-08-16 22:03:10 ....A 729088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd86bf584eca0c742e5f5c76c087c6e682811f0b2d616a6cac4986842276b42f 2013-08-16 14:19:22 ....A 399872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd86dfb938cccfb6b61fa58da9ee859c09528da9ffe80f3f031a0f07323a8ae6 2013-08-15 13:02:00 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd87047e40f84cdbc026cb111ea9a365bc2f2aca0dd1de681f7c5bf3314ed27d 2013-08-15 23:36:16 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd87c0330109cd00e44cc90491c4f3c1cc3f0bc554f1086ab761bfd0ef644955 2013-08-16 20:54:00 ....A 2706432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd87e72ae05d358db98e6226570247783f6d52904b916d7b962f3d0feee4f806 2013-08-16 00:52:30 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd87e9a854d71951cc6b59ace01287870a72f2d9593b1a97ddce8e4e403e577a 2013-08-15 23:54:16 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd88078712dd359422d5da5544c74567f8a00d2af7adf61bf2e2f36719523078 2013-08-16 01:45:02 ....A 345358 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd88205fc14e715f345e3cd181ec5c5aca712e0bd8b1f9cbd6d27c5cc944d602 2013-08-15 20:55:54 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd886365486a44522f21c9f199c517f2afb0b4ae23e57180fd041f32343c33c3 2013-08-15 23:55:20 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd88bf68234a19d8982161292810dccff2d63632a5146a99b6d0667994ad9d19 2013-08-15 23:16:52 ....A 428032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd89a692a3402b0b750f2962bbe890d87f549c2daf37428e3d65f1f0296903d8 2013-08-15 23:16:54 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8a8215162cca0f57c669e575826ad4267d3d2d5edf59b104e36aacf31adb9d 2013-08-16 10:31:48 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8a9cc9dd780f8a3c54cb8948069f3d61ce6eab4233332c48e94f1b6682600d 2013-08-17 00:05:48 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8af824747d458f79c65f0045193a47277708e3d1d34dca36f72c9f87e8d992 2013-08-16 23:32:30 ....A 385536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8b1ad24a1b75789bbb64f48b9e34d014ad0965d8f1ff7fec0850705181bee5 2013-08-17 01:35:14 ....A 501760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8b31f813bd2836afcc30f40b88d2c8ade4715e1b41521cf342e09bcdbbe901 2013-08-16 14:19:04 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8b56cb45bc9a60a3977d0084986b45e20956239c390b56d041f5026432f85e 2013-08-15 13:15:32 ....A 203776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8bb9a978ddd3a7ace68665a6351fc4bd658cf80554aeabbf370356c9607aa4 2013-08-15 23:38:34 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8cc354104a335f78457a4d44936df0ba2b97dd580e7975911a976dcd33c040 2013-08-16 14:21:24 ....A 14398 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8cc9be7ba6fc994901192fd432f9d459abd151334298209ca7079666a6a93f 2013-08-17 01:34:32 ....A 352256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8da137d9ad2be9fa36b807b2c34c42ebec6d85b2c0f1d880fd39097289bfc2 2013-08-15 14:38:34 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8e108d62a2ab3e23d49c4fe62d96f63f96d5aef3fca52cd1248351037744cd 2013-08-15 21:55:20 ....A 37396 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8e2a099cc4974d19a80b8565a7a72f041c815764580589de8773fc8e0c0799 2013-08-16 04:25:42 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8ef7e8d0a032bd6b8f385a05511348ea55851fa30578b362c90cb36ecce2e5 2013-08-15 14:11:36 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8f2677317cf55116cbf54a7110974acba62f2b7110f4e660ff79e39a464d1a 2013-08-16 23:08:32 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8f559799c8d560270043959944883d11a5bbc914b65eabcd9b441e78142bc6 2013-08-15 22:43:28 ....A 279296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8f5958486b8aa9717d188fd488b89b02e33d7de586d29403e7ffd790bd1ad9 2013-08-16 15:42:18 ....A 466432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd8f7fcf11919af46a739846f975b13c4acdc7bbc6c98cd86803d0b41249738d 2013-08-16 10:34:56 ....A 2307072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd902b92042435c2d70d4bf59acc2de8229bfc367626961f76c03f75dcd7e95c 2013-08-16 04:53:58 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd903f1ab6eb0f8337e9d5fb6819c9e936dfbd4cd7f051696bbfebe91b37989c 2013-08-16 09:10:26 ....A 204202 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd90aac3aa50740e7a1a9a8a129a477738b815104e9c0598844b3c504f1cc192 2013-08-15 23:34:54 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9106423c9d3d50210a10009a8749f739f9b3036b6ffab99ce836a32949611c 2013-08-16 16:15:46 ....A 3457536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9112c2d8a1b94796e1fc5fdd3d75b04c3bc3a56b3c752071f70ff42777c10b 2013-08-16 00:41:22 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd91bec251fd05b4e83deff8aeb4c28c69d265c85ea7970d3dfef80f17afc170 2013-08-16 20:32:54 ....A 143416 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9204ed01ede52b2007372bf5ad681117941312047436c82d41c39e94476df6 2013-08-15 12:35:20 ....A 324096 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9238d4d20c1fa5764c5cd0997a4955df903d2694c2c9d34998a76402689d10 2013-08-15 23:25:28 ....A 545792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd927def9a1d8ad3fc06dfb20433ead582fa94c91e03138391c0889bcab9657a 2013-08-15 13:00:32 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd940ed31cf4b7824bf7238c34e72408be857988ea6e657d6b1c1f57b4100b54 2013-08-15 12:32:10 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9550b975c51d6ae35abb3dde03bad550cdff5c88fc54b87cb7f951f02b96c2 2013-08-15 14:12:42 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd95594f1e2042c779446a0abbabe64add4b7b0d8dcde1c41caed64a92c47d1e 2013-08-15 23:35:22 ....A 360960 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9568b8ee200b189e05c9eb1446851f60b86a1ec2eb396608c3cf33af77f798 2013-08-16 18:51:56 ....A 722704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd95a33e11d9954f068d8d8c8c28ae416ecd416c99d9e69f0d3c8a17e105ae5e 2013-08-16 09:18:36 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd95e46dc844c93f366bf14ed4272bc8aca8508a5315b03ac1312f5d44d35d34 2013-08-16 16:12:24 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd969287b4b6e8bdd338fb98556d55eeb6778e6d7c9e12704f24cac23ba86d74 2013-08-15 23:47:12 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd969c9a33b200799665283e67958defe55e18b67fc5ff3bb799ce73f70e654f 2013-08-15 12:58:44 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd971a12853a61d1ed0e99c4a2cc6db268a87e15ff024930a98262ef48abb96f 2013-08-16 11:24:22 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd98053c6c98ad6b28584f6a6790ded1a8883ffe1f6503802dbbddaff99aab7b 2013-08-15 22:42:04 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd980fa965ea304c941cdb07e4704010aa6fd2b9c573bd682fa044a943bd2af7 2013-08-15 13:41:00 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd98794c9b91eadbd5c427f106a690b4e13df2113fb2ce163020d5eab2427618 2013-08-15 05:14:54 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd987ea8e2974ef4bfd8f8e1d59dde5d88d48b9c8321b79f9ae42bd4dab75c2b 2013-08-15 18:24:18 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd98b556d4e792b9366f11b6b68a18c7f1e376b85111d8e83c748612a67b6929 2013-08-15 23:37:10 ....A 39989 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd98d081f4e0258c251613319fa57a9e5e8a1183011a2cd7bffbb2e6c2472cc8 2013-08-16 13:23:26 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd995ceadd3564c53e3ba33d97e3ef52d0919af1723472138f672e070b048b42 2013-08-16 18:48:30 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd99b846158680cc33b4fd97a18773408fc0a9ffa57b48c4d95ac46ca32b4150 2013-08-17 00:03:20 ....A 286786 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9a2935d4c2896b3f8c59f982a6ff7bbe5dabb227dabf7888fc3f166c24d056 2013-08-16 14:08:40 ....A 514560 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9a5c96a12600fc1f0e38a46b6e032a963d1fc31b570d8ff0e37f0f9c09531f 2013-08-16 13:21:48 ....A 134158 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9ac66099c36888debb31733272267df75c8eae27eeff4590fe7cf1d7a4054d 2013-08-15 13:24:24 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9adf15d030a8e99cf4b1971d48c8e2b294775209b1bdf86453acc6e4084c5b 2013-08-16 00:20:18 ....A 430482 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9b68cebe50002ed1ad5c03b72ffe4796e187dd1d9e66a4b830056f7b77317f 2013-08-16 12:48:38 ....A 136704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9c294d8d90fcb2109159c68c14da0410b4e684940a3056fe95b2d534b2dc95 2013-08-16 22:06:28 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9caa9cd7ea5916c69fe0202b3cc783237887739cad947492ea476c7e2510a4 2013-08-16 14:54:36 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9ce9e4e5ff7fbaa9f9004d1e68afa4df1d88c7aabb27362613a22c58d739ab 2013-08-15 13:27:46 ....A 306532 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9d4ea4d2f9e6618d7951e45d809d0c6f773b740917541344782958942214fd 2013-08-16 04:51:58 ....A 329216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9e502e85464f039b5155f77dcc0ac9dbd4bacb7db32e7f9a1d3ac4760b7696 2013-08-15 18:27:08 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cd9eed25da71f2e5625e6d35df9585b257b626b902b7c3683a64d0e9815c77ba 2013-08-16 19:18:30 ....A 74240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda096e12c2a0fe0f18a60df4c766b98cca2e6ee3bd796344d450c0b68abd6d0 2013-08-16 19:18:32 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda0fe467044e7ab95187f28c805cd3dd5abb99a3c13f85eb06bf252beef61e5 2013-08-16 04:24:12 ....A 155649 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda174b46202eb7711fc78c569ee141b0490c716d9f45a62d294518c704cea5c 2013-08-16 14:28:42 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda19b8c377c87ec534b4763e589fd941e4a03e95998e3c16237722b834f3683 2013-08-16 13:10:12 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda1b00f33565a5e34fe230fb4c98cdbc2d6ae0e8d94c857dcba375aa9547a20 2013-08-15 21:01:24 ....A 272451 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda1eeca3af2c78ea9d0b258faf06c20f76f35b836824483b02fad9aabc891d9 2013-08-16 01:45:54 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda2301e0b96f5e4b59fbcd360cc974e89a509eaf24791c2aa81ed65f9f42a70 2013-08-16 15:51:10 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda261ead1311070d1a6bb727defcb551f88bec3590813f899dcaeb8752af299 2013-08-15 12:23:46 ....A 247296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda27a5a8ed1ef9e4e68fec36aed5db2b46fadee2f39ab35d5c144cae95a6cdf 2013-08-15 23:21:24 ....A 134882 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda3294a0b169ecd78041ee9434d14f1f189e8bf1d92b8e0b2b1d9fc4ffc2d27 2013-08-15 21:01:54 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda512acbdde118aa859e0e1c8154b961e187373b16b03f30f8be50e628316f0 2013-08-16 17:14:24 ....A 326656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda6020af40d88b840ed5f4960b2779c6040a63adec9e5335da62cd4f56a6167 2013-08-16 09:39:16 ....A 9157 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda6c90f11f4a837783dd15210d3585e3c5426d82862721da9774f8aab39f43f 2013-08-16 04:55:16 ....A 4096000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda7d6ad2e484c9dee54dbd4fc788014b0c72c92e44c23e24a6319faec17d59b 2013-08-15 13:34:44 ....A 928684 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda81ab3c758f83249712e73954b1cfa87e849e05ef35cadff686c5c8127079f 2013-08-16 11:52:04 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda8809f30f59a2f450ec475d37c7ccbf9e4f16e7e1f764071c8610cebaca60f 2013-08-15 06:25:22 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda8a964d15225700c853f3824326112c265c216409e193ff6cd0d98183365dd 2013-08-16 23:14:52 ....A 22712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda8f4f506a3d941c54870a06ba3c2c6ad3d31e75f881b08f4a0fadd4869ab91 2013-08-16 17:31:30 ....A 648320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cda9e48b99c133cb2bb77b5be391299a8e7f8bec43f9ac5980ba8dd9d8034ed9 2013-08-15 13:32:28 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdaa1b0e153c6b1e646e20370cbde1fb2558dd2e7934816c58efc3413601637d 2013-08-16 14:00:56 ....A 2293760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdaa2ca01c124f02e43da0ce769b7bac0ca1ab5a06f16cc2769db7ba3170e226 2013-08-15 22:03:54 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdab145a314eba769aa151719715dd0154b4c9f0deab8ddee264ace310d3737d 2013-08-17 01:26:36 ....A 57856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdac4de2aecb7e31eb5d926067933c6ea2e18213639c3d6d9ea93d250257a621 2013-08-15 06:29:50 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdaddbdc47d1675c8033f16b002047ce34c9339c29451eddeda580a65229af21 2013-08-16 21:07:02 ....A 684032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdae17fc3f2cc901e49a5acded5f887217f45cd85cf8f7d12334045676ef3f2d 2013-08-16 04:14:10 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdae6332bac800ccb672c04301ddf746e23e1eca10ccac755e8fa886b2a8c822 2013-08-15 23:46:10 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdae75341ee07d2b7339eac079efb31c2645c200cddcf52b5425ef1d068af17b 2013-08-15 18:23:04 ....A 294400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdae8c07553b1b5e6163c6174bff0948cf09474f48449069c539ecbd6cd879cd 2013-08-15 06:23:02 ....A 218112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdaf1530594613b5ee6566b83ab8aed718b2ab280e7a31fec6bf74a9c695fefc 2013-08-16 17:38:46 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdaf662034b76f7df2cd01aa17a51dc1069049e33ab0a0ab9687adadcbde3c08 2013-08-15 18:34:12 ....A 1139623 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdaf8195450456f6a85576da59ca03d75c2e686a0e48c0123cbbc2a4c2e05d86 2013-08-15 20:59:46 ....A 1773432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdaff0b8b64a6f46a12ee3aa77a4e360c68df196aefd595044ab7f98e3ed636b 2013-08-15 23:59:22 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb075eb4ecea0a03e2ce704a9faa29262fddb9677a9abdd9721ecfb0ac1c365 2013-08-16 08:14:34 ....A 412672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb0d5d51c721c4799588268ab39b209e430ba23b9dc2f9706d9b1fbc868fa27 2013-08-16 04:56:16 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb22b346d6c42a5e1ad5e4a0fe0a782b932baf791616da1026221507950e085 2013-08-15 13:18:48 ....A 76060 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb23296940731b7c0f3a7708d4b0245fd61d3c5c25ed8538f4266d7c721a072 2013-08-17 01:15:32 ....A 98685 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb2d08d58b1380af7d3f3ccb3a8b9cb3ce054e75f601461a1df47e537cfc273 2013-08-16 01:46:34 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb37c49a8a5d8286666335ea14476b7ba01b38c05610505fc3ff70a699168be 2013-08-15 21:48:12 ....A 962048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb3e27ae6d896f4cb707cb8d3ae214c8e78f83085c3df3d40b11955fa563daa 2013-08-16 22:09:44 ....A 69596 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb40141e950c66509b3347a88f885899bfc76e1f2c454ceebb5c724035e90e4 2013-08-16 00:45:24 ....A 626176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb4f7477e53e7c0aa5631ee3eab57d38f194f17e1a1bca06050ae5c63e59020 2013-08-16 04:19:52 ....A 406016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb4fa3df887903d5992210f633c9c612bbbdcca282d4a7010b0ed55debf32c2 2013-08-15 20:58:16 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb62d5580861d5726d16fc17b9440606217b5f45672d9a2acf7a3bf3ff266d6 2013-08-15 06:28:40 ....A 961536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb649cf320984c90a501f42e9e265d2911cbc06867ea287904512655b5a3d4c 2013-08-15 22:29:06 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb6e2c7fa679511d2f73e131f5338dfff7468c2d38434d9553dbd16ae34e35c 2013-08-16 21:09:10 ....A 406016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb75179d12ddd644d7ef8d0e44f0dca5d96c25ee0b16e5171777a420228994c 2013-08-16 13:49:58 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb769d60b484467b2d6af9060c832be361693b8d482ffeab7f2f3e4b0530170 2013-08-16 01:36:48 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb88d9a387592a4e6f05c2c2f369dbe59eb4e486045a97f34adad318ffbe88f 2013-08-16 01:33:20 ....A 1060864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb8cff14e14bb5ab7836120696342ba72b4fc3c8406a39ba783411dc3c20efd 2013-08-16 01:45:16 ....A 252552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb954ec49a122db9dee7ef61dca42bde1bd8ca66626fe02081d73355f5401f4 2013-08-16 01:31:24 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb9b28d40104ec2df110085166b2e530f04e38d1a5a8daa2b30115f53e90157 2013-08-16 00:48:26 ....A 100491 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb9ddec41a65e5c7f8d33ab54a4ca27f731cf492de2416a3f026e2bd5a021fd 2013-08-17 00:20:46 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdb9feb0d08fca109a10bb78e92ab564b6676a38064c438c4e42652e7c98bbde 2013-08-16 16:45:04 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdba262021dd4c84dfd184c3ef2d3cd071c2f3a07ab54129f0fe28316cd9aa61 2013-08-16 10:16:34 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdba4258f51920d62a22eb789ba32ea04a62a83e0ac3e9179141a163ff033a8b 2013-08-15 06:27:24 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbaa33006f0a2daadccdfe52ac6b75f3876bf9067160ebed0ee869278e3fec5 2013-08-16 11:38:40 ....A 2294784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbb566c1dfd364653418ff22b5483764c8db745f1ef8ed4050ae7d759404ed1 2013-08-16 20:33:20 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbbefd1f99b792969aa5ec17c6dd9acaab40be4230e2e4482f2339932a79c99 2013-08-15 14:11:58 ....A 11755498 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbc4ee82f82b7730093770dc6a4c38dfad1f5ec1cc0277c363e62e5114ac3f0 2013-08-16 04:13:38 ....A 82771 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbcb54b1aa086b0c3957789f53bf38da0e5b7f52dd479b5bd76d7c5a5530e4a 2013-08-16 22:47:10 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbd294d32a74b6b194e34cba976fd3fd3065fbb97bfa895c5bdc42490832398 2013-08-15 23:15:08 ....A 717339 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbd2fdb4e5bde9c091bb2a626202b261a9253b1fc5737361a0cc1aa424393f3 2013-08-16 19:37:30 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbdc4a0208b6dd2978b992add47a91e2ebf4d4bd9642ddae3076af4a016768a 2013-08-16 23:21:36 ....A 764416 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbe4c59136fbac4365aab344b456bc5e8fd7d600e1ec64cc95d81eba612f45b 2013-08-16 01:46:30 ....A 163197 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbe666c6c2dcdeb59fe6b9c8dc0fabfdfa54b617702709843ae70ea8663d156 2013-08-15 18:23:54 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbeb4c86b51333bab05366f994f83b8bea84bf30b304428f7031f24b17dbced 2013-08-15 14:26:00 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbeea44b7d2ac890db2f47210be84799bdb5e9add08e7cdd90d49108adf4821 2013-08-16 14:39:06 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbf7326b217975afe5ccd0bf4aa5873a5db2084d79b8f784fa6b1e1413200cc 2013-08-16 01:49:54 ....A 1271296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdbff765f43b06113c1b629566d25a1b58ccba581f8f587549aaf0ca02af26a6 2013-08-16 16:10:52 ....A 525952 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc03a9abea649d89ca8e7c2c54c892e7c6166698c181926d5f99021b7538b0e 2013-08-15 21:28:28 ....A 175984 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc13ddaf2faccfde8aea9073cdcedce01cf0c1315793b431f6a7ab1d9e6edf0 2013-08-16 14:51:10 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc142614d5983bf0f9f5e51adc747abcbab97ce356fecbaae96e6e1a42c8af5 2013-08-16 02:29:46 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc16bd5c021cfc46077ade5e9ae18c3861491b8b03ed875cd026bb3eec5ba77 2013-08-15 22:22:54 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc1d909a9f1b92925173dba3461d4cd8d2c47cb000abda640e3ae46834f747c 2013-08-16 00:53:46 ....A 250844 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc2fa2496c25f1a6d837ba4f500e0a761ad9c02a70b7de720f18c3480060b1b 2013-08-15 05:10:32 ....A 95744 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc35a8d3df783c314df565f5c50255f34544ff60527e91842f4c85fc48181b1 2013-08-16 22:08:10 ....A 101633 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc3d8732d618a44f162eb1f1e0fa4a745bf7f256e2bddb953de630908f3cd5b 2013-08-15 23:58:08 ....A 1900158 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc584f620f0f0efebe969811afec8a2461bf60ddb880904093a2be401c69a44 2013-08-15 12:34:18 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc5ac27c6d9fc21c2c582c319f641d2c0cb6674b956d58a20b29838405897de 2013-08-16 00:54:32 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc5b1acaef580abb6235ab01a06f5af2b8f4fb398f6627dbfc2ea5ae005efe3 2013-08-16 02:01:44 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc66f529a8f7278b8c1cc9b81ce0fb1fbb831c44489d6ddbdc41ac1300a7431 2013-08-15 21:54:46 ....A 141633 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc6f4e3dfb66e75486ed384cad40ef9a33e66fc147c19b8ab378523fc0d7e67 2013-08-16 17:23:26 ....A 324541 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc75472da6fe1f1c018d02f23ba3b558b7fe442ac727ab061c0ca70ae301787 2013-08-16 02:31:18 ....A 357689 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc7b2265b371d4541624ce617a99781e83071be18194f3c26a71de442f9e46c 2013-08-16 12:04:44 ....A 454144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdc96cb83a567b1561b0474f47e93a0a6d413b99c3de4e92f6b3de8bdd156de7 2013-08-16 01:01:14 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcb40b00e932189a166df1f51cedd6963d1088913b02db1c14af314627c5c79 2013-08-15 23:23:38 ....A 488448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcb44dcb5ac7e69f3add0886e2781ed33ac9cd3123045a1e319999aa6bdb784 2013-08-15 13:40:58 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcc38be393a4d06f74ee6f1f9934f15d53edf2167603e8725b5e4ff7b1a6816 2013-08-15 23:47:56 ....A 22550 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcc7327e5cc889738c7f98edc7de7c5e5eeb43ab3bdf3a62ea879378ba17838 2013-08-15 23:47:16 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdccfdb1a6a17a77218712466f1687e4f7876e2af55e6657f4a4110f61d9556f 2013-08-16 10:34:46 ....A 72192 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcd2e477a1cbcae306843500872ec5f9bc3f2e144ed5637d48fc0d32a1e8016 2013-08-16 01:45:10 ....A 69147 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcd4c7ebb75f04502a9355ec1339ac78f5265fa25e77abe657768118010208d 2013-08-16 10:41:44 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcd59b31157118e910073db7f7f4d23b3e610a5b07cdb0ac51ac1584c4d2763 2013-08-16 10:32:10 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdce46e4bd5aae9c2ef8a82915e2249367b78409b1b11851d7f6751b5e97aa63 2013-08-15 23:17:42 ....A 447488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdce889c19054eb474f15223e5ec2bc645a9610dfa6f7eed2e82e3e156b5848c 2013-08-16 21:25:58 ....A 444499 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcea5a3d91ab85a67e9e78b058afb3ad18e81d65a2df32a449f1b3e00125378 2013-08-16 09:13:18 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcea9ac936a41f3a4fe935c5ec613e5016e4665e4949592798332bb44b30238 2013-08-17 01:04:26 ....A 20556 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcf6c844dc6943fe33b52926982d7e8c68b9704290fa33770cff712f2ebed2d 2013-08-16 09:13:32 ....A 379904 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcfc4d5c372c089aa416302d33f9947a90eab433a08d840bd8c93373d7d121e 2013-08-16 12:55:04 ....A 78052 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcfd403a7b6375eeaf407ae2c4efa62c89b4e073fa07154d3a781efb7bb9c3b 2013-08-15 14:11:28 ....A 656000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdcffb16f962ffc0c6e0b6e9b0fc56bab539ffbd598c77b2f5e7673c9542c964 2013-08-16 04:23:38 ....A 900096 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd016c035d90a228f209249428560a3de6660a6130ae788ffbbb66bfce320d6 2013-08-16 11:33:20 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd03d71403cd08b9c23a89bf5fb7953e44743a6ee8b4ff8553e3663458860c9 2013-08-16 04:24:32 ....A 148026 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd1701d81bb20173726550615e6a335c9e446db4d9b3ca75da7e3241e3b3b9c 2013-08-16 17:05:10 ....A 35328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd17a269d9ec89788683f28866b95aed29cbdc25b2c4f068da70cd38d838376 2013-08-16 02:35:04 ....A 43749 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd3604c7a41dada8d0f76d67ee761dca6ac94ae920c9e77de82f6d3c459b89a 2013-08-16 00:57:14 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd36a883e34d6a3f0162308b818d7321389ba790535d2798f3e243ad11b81d4 2013-08-15 06:22:24 ....A 81440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd3a9856a1cc5f0a49169bd9c8b7b157ed66cbe2463e42f5d24e09885549f54 2013-08-15 06:24:48 ....A 24531 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd549a14e817ee504230ed45a0ecb18a4a93ea5bbd2b11f1a2e23e797235b6c 2013-08-15 06:22:38 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd5675f7ba10c0b1b1756855fe3b42519890ed9250446993c28a9935bfc4d69 2013-08-15 23:10:50 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd5866e59499850f3aaea02562b98f2a78fca8fc9ff607ef18b32a3ff77db2b 2013-08-15 06:18:00 ....A 9364844 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd5a1635b3e55563c4ae1b6a17628ab374f7c17e1fc103113df2d4c96555c6c 2013-08-16 02:36:02 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd674cbab6f1f37ddb9c11ffd180027eaf1c5cdb622450198a3b79960ebb7c6 2013-08-15 04:59:54 ....A 2302976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd6ef2a0eb0b71d77510e70262e699b473ee0dbda04d210ae91522a4b8eecec 2013-08-16 13:55:56 ....A 452096 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd731b3e738a3564dceb9f6d31d36faafb410d6bbf6ea2cf8575b62bb8fdf45 2013-08-16 22:41:24 ....A 38781 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd7622602b82250eee7f86cd66db360a5e3092c9b1672362a4f3a416dbf550f 2013-08-15 23:22:18 ....A 831488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd7bbd95dbcd1cbc9181b2ff4259c6ecddcefb8e0fb4178ecfdfefb1259eda4 2013-08-16 19:06:32 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd82ca88aa6571a2be2f7121ae5609ceacbe73b9029fff09c1640edd48f7936 2013-08-16 16:35:18 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd86be419cd4b34986d2ed1118c0dd9d1730abc52a37aff8bc94d4f3924c612 2013-08-15 14:36:00 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd885c8d84e88815e8d1cd27cf062613edee8c63b2c1fac0d83044d43d9b08e 2013-08-16 01:46:26 ....A 507905 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd8b46748b8ed55136ca53ea3efce52ccab1bd27b16514c1fcf10e467d91565 2013-08-15 23:13:52 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd9091a581f322997d3a96b22a705f5b6794b36f1039ea02ca11dac51ec5f4d 2013-08-16 15:54:06 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdd9608d0edf357e791d29a54681e0594645c8b17c75cc79d2f000e3bb1ffa43 2013-08-17 01:15:04 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdda0cdbba0896bdf040c3d07f8615d6ff021c93269cbb2510a05f7bd699b70c 2013-08-16 01:59:44 ....A 38894 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdda481ba669b1985ef85d8815f9af8685784f48b99c76866d52b2366084c2d5 2013-08-16 00:14:52 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdda6b8cc42f4d62981f4848949127268e5e006f35f503190ef51f8a307a4ab4 2013-08-16 10:20:00 ....A 14848 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddb122748403a814e911909356859a463a95f0b852501ab89147f076de7780d 2013-08-16 00:51:24 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddbbf6e1d9637b3e4133e92a88f7a9875d2583e0fd3e1309b2eae353e872f7d 2013-08-15 22:05:02 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddc91edf3c82a225db3f994f90b69374ca14a1f1157e13dd61c2876789163f2 2013-08-16 01:33:32 ....A 56524 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddc9b4a62d18902f2330346f35e411c29bbaa83bd1fe831e1197fc3d791eea6 2013-08-15 23:16:10 ....A 213504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddd02499773b793e6353a2cc49584b06b9936c8e5f792dc7a297169411cc5a5 2013-08-17 00:38:30 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdddbaf25863c12ec2633b91751de3bfd74e6b9b2a79abb63d02fc973c297c6e 2013-08-16 04:21:06 ....A 7394304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdddfb888748da8a976915de64b4c4bc17fe47fdd9198a6eb32ba33a694a589a 2013-08-17 02:07:46 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddf2ce438385e578b2423dbbc012e898e82a27de30a73cc13ece516b52052a5 2013-08-16 08:50:58 ....A 311808 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddf8be710447f8d04223b05385b0986d9ab050f3a75caea2b47976006d21cb7 2013-08-16 00:23:28 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddf96686e4748aa8c3b7dba3f3489c573ad2efe06dc7a64ea8fe06e0bcdfd69 2013-08-15 22:04:42 ....A 144516 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddfa3031c2cdf750e41f5f74bdf70b5361ee2e43f28acb67f857ecd5712b443 2013-08-15 13:48:12 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddfc9a4116102f810a63a8a76bef1ce080de4a9427ae2709a53e1d1af00a688 2013-08-16 17:03:34 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cddfcceebf682dcccbfc6a467e242486f4f9da05fbca7423c7499cf3351c38d1 2013-08-15 14:14:24 ....A 67678 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde000e0805f21a921a054500903dbe99dd457411952b98f9895f107505de101 2013-08-17 00:06:34 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde0f99a66916112259c0d8a14c7e5b985b4c1e33c854ff31db80da22310d571 2013-08-16 00:02:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde1f7063b1a4ddbe5de74bb4f6359e819323929b3c6b41ca2c199b19b68901d 2013-08-16 05:45:40 ....A 3945059 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde200dd24aeb2652193ad25d37ac61f26355e50de9a8f05c4cac7b1ec7c0095 2013-08-16 16:21:06 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde20bd4387e6cc73a08ef96e82de2a2031f3b5b140f96a09f971e0c719ceb7e 2013-08-15 04:56:44 ....A 390383 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde28f5dd4f9aefdcf66c12f8973d4eed7771f0b64451f54df66360cf28754ae 2013-08-16 12:42:46 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde3dfe1b057e11631ce0b891657c5fa08db12af731b9660d03794da24fcdcce 2013-08-16 04:51:28 ....A 263680 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde437c2bf7e40937b6b9bf47b8c310e6382a47af7bfbc39a88255d59a1e3eba 2013-08-17 00:03:44 ....A 184470 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde4cbc322508d2dc26f26b6f774d6a56092aab95b425901e8657a2a24a8383d 2013-08-16 01:01:52 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde57de13fac627d2521fbb7dfb4d5e886b7a28c80686dbbc18c1476f43cbfba 2013-08-16 22:30:46 ....A 157796 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde5e3af5b7b97ff139ee43d45493edefe6b11f4fd946947d1c79942320526bb 2013-08-16 18:27:36 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde6ad35d5cef149361d28bcf650d4f76b4e712e1266b61664a9d5822167330e 2013-08-15 13:16:34 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde73c04112e2355c8e98e8746139e7e89a9d64bcf6639cff39ef0afba71cf10 2013-08-15 22:21:52 ....A 26712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde8081c5cb9b181326ed335c2a582ffc00cea5310b4ab10415b1671305322b9 2013-08-16 16:58:44 ....A 63761 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde82cd48dab09a6ab15fc612f15a1ef1cd57145862b4b063f4f68ddc06fcbe3 2013-08-15 12:59:00 ....A 347166 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde8390bf6663febfb1de7c1c3baf2fff34944085b918d36fdcedf1b4a62fcb8 2013-08-16 05:45:42 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde8500292bdfbf85a48a4c30fd7a8c5442217c1d60816fba732e7bce85e6640 2013-08-15 21:27:00 ....A 195584 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde8f53f30f660ed50c80105bba3b2100b7245fe1bfe3f6fb40705ed2e772ea5 2013-08-17 00:29:24 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde9d49da4c476feff7d6cc5c09396f10d2e4247e8c3ee039358a48e4d43ab6f 2013-08-16 04:50:18 ....A 27097 Virusshare.00081/HEUR-Trojan.Win32.Generic-cde9f742b3d026ac699d6eb3cbf91c663d50f7b78919f6d348f10e7b2d79ec85 2013-08-15 12:35:50 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdea132356a22dac8b28e4dd0d789cc2e2ea75dcb4d3c6aeb1fc89e2118601b1 2013-08-15 13:43:44 ....A 126282 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdea4d6031303fd20cbd673cf61034f6601b333fb0a11ddc3a88a2b923a92d6d 2013-08-16 01:15:28 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdea71db688e33cc89fdd82d233d93594611a7d689d8bf066c0752a8441524f6 2013-08-16 14:18:16 ....A 132084 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdeaf7e03019353bcf99a2a39b0902c421b10c0bdd25b90d33a12f61180fdaf4 2013-08-16 13:17:56 ....A 88165 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdeb2a5a836c47432eb57bf9099c6191e0358cd15735245bde6dfed215cf92d5 2013-08-16 17:29:06 ....A 1273344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdeb84261a82a319ba523f12101748b4b367826b8790157b38222c9d3b642f9f 2013-08-16 16:15:14 ....A 353792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdeb94b68c665b1c7248d7a052147d7e75d81d23e0721da2e7b52159740a2b6f 2013-08-15 21:28:00 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdec00d29855492b26da59a83e4907c0b3fbce5574c23a0117e4e8f81d98e7de 2013-08-16 09:49:12 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdee5a0f974305105c30ba5c2186cb914205161a67df8670d3ae1f3971540024 2013-08-16 04:17:28 ....A 96968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdef0eab275ff410c5f0acbc1d87d7f7ee425685e16e018751bfcab5f74167e1 2013-08-16 14:08:10 ....A 970752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdefa99c2d7ca216be51d78bb97c2aa69c7ee290b5d4e572d87f8e457e875078 2013-08-15 13:41:30 ....A 500736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdefef50bc48e74e9ac4c9aab27f7084b2ee44aecc941a5b68c13e23f6575214 2013-08-16 02:31:12 ....A 310276 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf0144858791673eba1c039a9f969ecc4547e646eb44ac0fb9df310cbf04e78 2013-08-16 05:44:40 ....A 19265 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf057f7acd4abc85b267b3cbbd2ebe57ca7ae225dea7dec7f0abbf83ce3af4e 2013-08-16 04:17:26 ....A 433664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf06d504863ba9b1da4c2e9d2c9aa31ebcc54281a9a48bd39ecee5c7d1626d6 2013-08-15 13:13:42 ....A 922112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf19919ebc013d513dadeb74f45aaae8748a34ed7e3bad3d325d97b3172c616 2013-08-16 01:37:34 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf1b698c581e9751b31a60817e458b67b2676824d11e2500bd2e6f14a010f4a 2013-08-15 21:55:54 ....A 63000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf23ca1ad2c5dce1d172aadd9766dcbaa8ef52ec71eb00e2af126f903372996 2013-08-16 01:44:22 ....A 488960 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf2e1d7abbd59071722a24b15aef53b1defad3bbb000b14287db1a6507cdf1a 2013-08-15 05:52:40 ....A 329539 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf309b8822f4fc0f6215c7bc5c7d360e6afff9fc4216bc47bd919565f8a1371 2013-08-15 23:16:32 ....A 401408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf30e6c00317d2a6a2e52ab1737bb940afd1200c8cba8871da229af28050b0c 2013-08-15 13:26:08 ....A 288768 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf35cc3bcfd43187d70e2b82a1ab121cbe7f1de50da789b1751ae17c43b6b85 2013-08-16 04:27:32 ....A 1872502 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf40ef7d4f1ffad63d25a9c7aa15772ebfef9de87bcd0fd301286008d36babb 2013-08-16 11:27:46 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf435a9b504c6e46fd52c8a1b1f0380e32d9cd78343a26c858527e966b919ac 2013-08-17 00:03:06 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf4393ad646b4b683957d8683f3c18e3e98b6af4e6b8a707df4c558ff5ec766 2013-08-16 01:27:56 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf569231e084042628ca45255ff82f2f5f4e97d34d9784af095b3321725abec 2013-08-16 09:54:16 ....A 102781 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf578e974caaa1eeee2afcf77263c9bba5bf019e13e23a50a7599cf51de4069 2013-08-16 16:56:50 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf5ea04d9f00e7d0c6533dba0c1a5aa09d618849a25d3bcfb601edf754c3796 2013-08-15 23:47:00 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf65a4fd026f72c0d55bc107f534c6fa5961bfa399d09da23059b0da6eca00b 2013-08-15 13:12:54 ....A 1233920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf783b515ab5f7202c5a90735cea9dd46f07ba831eca374ef19825931e79d99 2013-08-16 19:22:26 ....A 998912 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf84b49b4073c7aa0e2229976d1742cc0e3406d6c857d04f63665b1d1814816 2013-08-16 01:00:28 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf87c488177227064bfc4b3a70c7149c40ba87780d9f1bbd50a34c790bf494a 2013-08-15 20:54:00 ....A 175104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf8e9d67e36c157a5c9121ab146791947dbda6e0bef7b852396aec5d3da63dd 2013-08-15 13:44:36 ....A 185594 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdf8fb08e145417e1002a936a2317acb80030da44d80b112d6daf774c9fc16d5 2013-08-16 14:45:08 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfa32e1e1afb9a069c058f56f2401a7cff22f04447561a6171fd16252d7c3db 2013-08-16 19:56:58 ....A 28160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfad4680fd71389e3347580f1fcaa60bf3981e14200f78aff789fe177cf4cc2 2013-08-16 02:01:24 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfaebd6407894df9d521a9b1869184083165468c96dc5ca9657f8989add69f8 2013-08-15 23:47:12 ....A 337321 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfbaef141e4caf7fe05d1785628988d63d2016f2edbf4a5f90f33ff55617650 2013-08-16 19:27:30 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfbbaf7d605d8e963a3a5ab0cedebda5c4ccf8145f8229e2ebb7cf00c954156 2013-08-16 01:01:12 ....A 85242 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfc7c069972212e3019fd180910890cd6488128b921fcdf83a47aa665c7dc33 2013-08-15 21:43:22 ....A 1100240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfd2320a594d52c943bde274467d5056b1fc47f89acd0ff20ca5218b645da63 2013-08-16 14:47:34 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfd5d492af5e9272f5a691c83811ac78484873b58e8f65fab68193b57f383c6 2013-08-15 20:54:42 ....A 972288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfd784de3eb94d3fc012af991899bda1eadddd328ee99075d8e55248653fcef 2013-08-16 20:30:14 ....A 38864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfda80c85587c7da1f611420bea05898ce6e6fb7db5aa37433096a5564c3fbe 2013-08-15 14:11:48 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfe8da85df5497825489114aee59135276b4767b1c4b5a1f4c9f7991648661e 2013-08-15 23:46:52 ....A 363520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfebdab3bf81cf564093c6de80812302004507f4d4d12c291e253c52feccf68 2013-08-16 12:42:38 ....A 907776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdfedaddd993dd9794bcf45454bb88e1914a8fd0b952fe09a73622ca74f87088 2013-08-15 21:29:06 ....A 106752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cdff946d7185b1f02ff9fc6f380251de95611d9ead1a8f6235d93f8b1748db48 2013-08-16 01:27:14 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce01204169cc5f33e5881065fc3b843367c86129cbddb7e79e9942ee1e86ebe6 2013-08-16 23:39:04 ....A 409800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce015f666d50a2dadff5424cba43848d5a38989fe83ed91d5b7587a2df25fa16 2013-08-15 20:56:22 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce01ea198645a4f1df96d6281ab6664e76937ccca2f8d71404b5c5c063ab41a1 2013-08-15 12:32:54 ....A 361984 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0231c597d7ddbccb984070a21fd756851b4d4f12bec650d802cf0d8c453c6b 2013-08-17 00:27:38 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce027cdedd67263a33dff2b59804968566742fbf019393d5c3bdc5f442df56f0 2013-08-16 12:07:38 ....A 1053799 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce02ec40fbea0348a4336f89f6fc6afcc32a3e79de05f515b1bbb403d9ccebee 2013-08-15 21:44:56 ....A 52613 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce052c45f10afde6c35d13b320276c374e00cb2d9edc78c217d1465fbe825361 2013-08-15 14:12:52 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce053de152207d30e34bd15d5feaccfd7705db3d287813c320a296a43a5cc703 2013-08-16 02:30:36 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0543dd5d4b3b2c33d3253e9585e7eec41a6930c1f99beec7bb86017aa74087 2013-08-16 18:49:46 ....A 114602 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce055b3e8bb67ea0a2cac6dd256b7de31728b1842d13edc1a012028ee5ed58fe 2013-08-16 22:36:18 ....A 45142 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce057ec48a6aa2ec957aaf5359e986875427944a3c6db866ff6145f421e44da1 2013-08-16 12:55:10 ....A 172288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce05b75c109c1da0adf30bfda46cf7349ab2a32862688cd0187cc3c4ca3e9674 2013-08-15 13:34:34 ....A 17408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce05bc5e69f39612c9fb0430664e002d7f7a95ac322a26d2a3977e787d014847 2013-08-15 13:13:32 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce060b6d1003627d76f7bd4b12a9e9ef6ffde7d98e8d400ecd4c7b71035a85f1 2013-08-15 13:01:02 ....A 28956 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce069b3068ca08842bd810836447d80f75d346674988bcb976525de672dc6012 2013-08-16 02:29:18 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce06a2324c58e02b9c160c889d51f73af0241f860ebd614cfa4911caf8393a0b 2013-08-15 12:35:28 ....A 758272 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce07686b66f18c6946f99ece4b5b232e64d78992b5d604f526adb35b72a61078 2013-08-15 23:24:08 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce07a6ea54332332a3cd536ef0da3d5f0611bae3ab93b16fa3fa2a37a53f807e 2013-08-16 17:54:54 ....A 551424 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce07bbe56e0e1744ff0ed6d2ee86306af8c17f839585dc0d193e9ce6db45482a 2013-08-16 15:38:36 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce085a3e597d0dca573dfddfaa413f051d3c87a7256ba5367981217c0dd71e4e 2013-08-15 23:16:20 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce08ae442b423b035e9d85ee51ffd2d460780402bc91aa64c04ce2c9576376fc 2013-08-16 02:30:46 ....A 17848 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce090b8f1f6fc67642efd5cf05443f27637918b48cf828d3e24fb6f9a4a5c499 2013-08-15 22:23:48 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce093397f3baa7f712f668f1c4a13a0650635022f77c7c65904675c9e0f4e1af 2013-08-15 23:16:24 ....A 95178 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0934977113064fde5c1df9ed4182f3bb9dc7ce191066056e1c39046f2fe5c5 2013-08-17 02:18:26 ....A 16360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0982fa89d1f3ee6415f673cff90a1de76a99e1ddc3c183037fb7ed604d6016 2013-08-16 23:57:52 ....A 2296320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce09bdd0034f5a74267800207f68b28b260692e0ef8f1bffb866a1096d404d7b 2013-08-16 23:01:42 ....A 230400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0a385452c830cc5c54fa79940f4ee6e01fed4cec80b534e6a4392ef8291ebe 2013-08-15 13:24:34 ....A 419328 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0a66bd5cf7fd30abbea942b3d21dc3e26b193d9688fed28a355bc9ef2ae228 2013-08-15 13:04:06 ....A 237252 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0b8dc94d54bbdd7e08a6b9414120ca891b8d5fd9b3a2011d56f70993a04d1d 2013-08-16 17:00:42 ....A 60668 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0b923c144904b130c7cc050122677092bcae7c3976f453e7d7ac36484f32a4 2013-08-15 12:58:58 ....A 83456 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0b96df8aeda68741e6293f8b1c07ca3d9d92995d610f2f8e530c8fc7f862f6 2013-08-16 09:06:18 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0bd80b83e8459a11cc42040b7ff1c52ecd818ff889f86bf7c60825326ee8f9 2013-08-17 01:10:42 ....A 2551296 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0c518c3798eac32f4bafc1f8119573b1bcbea74855a082d9d193a39a0e879c 2013-08-16 21:29:22 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0e2f73fab658ad0080995dc3c482ee4139260a78c756a19f79261ba2860676 2013-08-16 22:26:46 ....A 67640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0e6f84389547231d2bb2d26d83021a8b38605cfcfdb4421cf092ba77378577 2013-08-17 02:08:48 ....A 598293 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0e993d86537cf04c61ec094c002372c47bc33944a175004cbee32d2e552a23 2013-08-15 23:24:14 ....A 340460 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0f66a8376d7dd27e31e8025742523c65a1e886b903cc9abe6e79fa3fc51066 2013-08-15 21:54:40 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0f6a9982b17e174af1d654b74985682e0911caee7769ec78dce1bc467acee9 2013-08-16 18:28:06 ....A 57366 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0fe7c5b636a9335db5d5fc99af6db2539231886c7c64efd4001d27872bc50d 2013-08-16 13:21:08 ....A 1552384 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce0feb41eefb418dac0de2b497c9a4d306f93be31378824238f578eade31b233 2013-08-16 00:35:42 ....A 12992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1112171efb2af6d1321a0ce5b6a9ff5ed8c0a81f89249ed7d91af53a304a33 2013-08-15 13:32:30 ....A 629220 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1134fa52853733caa720810c484523a25fde4ea7b3c422c456a46625be6658 2013-08-15 18:40:48 ....A 1370624 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce113cb9a847cf22c77b618fdbf4f31c23190f0c28b87c2659f6803e1f783d3e 2013-08-16 00:51:34 ....A 2296320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1222ba05e3b14c76f96cb82f4af6ca036593659e25fb3a830c1c103f59d64f 2013-08-16 21:43:28 ....A 473600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce12279c9b3764eadaf4358642d408f5ae5ba591e6679c0be903d5990797980b 2013-08-16 15:09:38 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1247da74d9855aa0f08ed5b2bd70e4dac7deb3b351904a9f77600b15a9c09a 2013-08-16 22:19:04 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce129b92b98557f9d8c8bb7ad95692142e3423230c0b86f489363c405db4ef01 2013-08-16 15:06:22 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce12bffb0a4056e11dbc89df6c627c5ecf3d1b33d078af46c657b0280dd598b4 2013-08-15 06:27:00 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce12f670e5940cb8385447beeeab1ef0473f223d9c4e7fc30f354ee71e755e4d 2013-08-15 12:56:46 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce132fc429db4a1fad464493369c92f868b71316911a4a5d2c3815c8d6e3fca0 2013-08-16 01:40:16 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1332afae8fde310ca539f7ecfdce2061f0e3ea6ffc42d85b0499ac551efd03 2013-08-15 18:22:38 ....A 1040896 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce133425c7445d821adb833340101e222db05a6be45349e1818d284c587cb6b4 2013-08-16 05:42:06 ....A 921355 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce136b8447488578518e9b3b80717f7db96dcc0db6d74f4f57c54198089e465d 2013-08-16 01:56:42 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1378be72d8d129349349a3f5d7b863ff3e28e4d51e463b35d3d489315f66f3 2013-08-15 22:31:02 ....A 30231 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce138b444832a12725b8927a868b2cbafcc01d39dd61eb9abfeb87552427e757 2013-08-15 13:35:18 ....A 264192 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce14586cf6366509c92a8cb1bb6a6b9e4e06e7f99ae257c9f6c93ad890a49cb1 2013-08-15 23:40:16 ....A 78281 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce14630581644e4d784d2f7b1da471426eb95ee89166b66362ffabcbcfb181e5 2013-08-16 23:52:12 ....A 6959104 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce14d481b30cc2af6a626b31b15686afc22fc2e43d7b11c4a6a093a4cc88c9a6 2013-08-16 19:55:36 ....A 324096 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce14d6a5a6709bf0f402c2319a6f5e265ee354b153ca7d2293cd24c95f958dce 2013-08-16 01:48:34 ....A 2299392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1514dfaff5fe70187be6b95c39eb98e5fa1be5aa65c17de98581274358f2c4 2013-08-16 00:40:38 ....A 538112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce153456b05b32c7bf7621cb261d345aca8845fb89c68e476be74f637a545cde 2013-08-15 20:50:36 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce155c9404625c4873ab9a610999f8806472b12acb5065669714f613a45bcdf9 2013-08-15 06:28:56 ....A 150268 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce15d166a15eb26e5bbbaac39db1fd2876f46d43de5cb73ec9fd000ad5d6a00b 2013-08-16 10:21:04 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce15f1d66d11d5a5b929fca6239c8fe8017d8acd1300d21faa8aa28ba61c45e0 2013-08-16 15:30:16 ....A 638464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1656561e5d7b722b8fa4628cc1d6e2c14bbf2059baf80b43f66729b12b6bb2 2013-08-16 20:20:08 ....A 278710 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce16cc3411128c2468e8aa4243e06966f13a1bc2d2e1e095cee27385e90793e8 2013-08-16 04:19:36 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce16e0fbe0e6ec8daa8e66c62404f34a1c1a1fe59704e19ebf0cf80eb1ca1540 2013-08-16 00:29:48 ....A 231048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce177b564364c2dce2dbacb5a5c40cde1cd2d1a0a65b72eb7a9cc377526127e9 2013-08-16 16:06:34 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1814f4bbe50f7417b47c30b18c34e24103a8883123da7a65583eaa28ca192e 2013-08-15 04:59:50 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce183ac221fe3b434fd6190197ff26bd9b5a45c20783333f473dd4b78451d946 2013-08-15 06:22:44 ....A 955392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce187796bae4a665711f16cd884861011da2c25886d5e55b154e39aae6b4a954 2013-08-16 19:05:04 ....A 593011 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce19400e78f9f4a006743a270c47e5b968859da7f1ede8f45f5bc59aed2006ca 2013-08-16 01:15:12 ....A 1449984 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce195078e2a232093c3399cf752fb7231e398d722c9fb4ce044280cc04c2b297 2013-08-16 01:32:12 ....A 948936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce196978caba947ecedfe779d66c5feef09395f9887d15dd4452ca299216250b 2013-08-15 21:57:40 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1a2b300d2d73559288a00b570bfc0948da945806aff2c8cb93397014ae20d5 2013-08-16 00:45:50 ....A 2059392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1a67370ac42c207b5843f7309ec1dc9d587fe050eeb5b7f4e93da60ba6e457 2013-08-16 16:07:56 ....A 393409 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1abe5853d72102695ae69340aeccef6688466ffde8737fc416cde79506ea13 2013-08-16 02:35:42 ....A 516096 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1aef8a147844cb926a1ed4cefe83de4d5f73a466c039efb4cbb1af7e4dfe85 2013-08-16 08:41:18 ....A 766976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1b4913f02dcec4e61f1c201a04516837b2218a69971dfa58e61d5d64ab601b 2013-08-15 18:40:52 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1b71c466198bf5a2e9ed2d361105609b4f8e5fee18e8fb65146b32b110558c 2013-08-16 11:20:48 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1cb76e73989961e8c84755022f1cc65d55a6317a56040289728a98dd725cca 2013-08-16 22:51:04 ....A 741888 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1cf17ac7aba5bc5593ff6afebb97009af168b421a78907fefa8d075c0f3463 2013-08-16 01:21:32 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1d3763f04ba0dd5fd3116429055bfce7dd9ce269b6dbfa1690bdb50f82b5c7 2013-08-15 06:28:42 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1d60464012bc4d29a5929cc95f0fb0b42d4a10f531543d20c47387987e182a 2013-08-16 04:44:18 ....A 128512 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1d65327d92c154917f9b51209627b162c96ae28d5b031df299483e7d509206 2013-08-15 12:24:32 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1db1661c4f9650eca687209f4610337e939539ae68ddbc8d6dab7003294d83 2013-08-15 21:48:14 ....A 36129 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce1ee84f0f867292bb3bfc55fd12f12ab6b347a511363d12469cc96bfea84293 2013-08-16 13:23:50 ....A 318976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2030d18c008b10a03b0fee8954d51530de32b37e8fb4146a96c8a5f1afe186 2013-08-15 18:24:08 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce204b65192c02c0edffe58cc1c068f77b8badd08d08f83d0aa28afa5b0fa615 2013-08-16 17:52:56 ....A 44816 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce20706d5086a51393d35197226e33aa874754ad850f2218e34b27322856ee57 2013-08-16 19:23:48 ....A 68728 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce20ec1baf1a87688c5e5382a6d3765ee063a7409b3555a12909698180fbbbab 2013-08-16 22:05:56 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2198b66acce11fe440fd3deb3c2b9667ee76636a086463377f76a9cd8dca82 2013-08-16 05:47:56 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce227cf320c0cf277ebb25df56cf077cf2542a29813a3cf1c4b94f498d035fc5 2013-08-16 15:51:10 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2304a80cb4b67d077300d845710e383002eba59594a8a58dd849ee36712562 2013-08-16 19:48:26 ....A 470016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2307f1f538cbe24499cdd935710dfacbb6251f8749347504c95fd82d7edad4 2013-08-15 12:32:16 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce238a80d458d226600485f2b3616432731a376964a1737343eeab36daf05c34 2013-08-15 23:47:30 ....A 1003520 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce23ef582313bce1e4a143018ac2bef14f4adb773b26894416e8f2af099fc352 2013-08-16 17:05:10 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce24d0506ec0299503433ea324364c1b0b969828ada3ba5de7707307687d2f6c 2013-08-16 00:03:30 ....A 143872 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce25134dea70f57299aab98bc8c2ee8acd999c7b39bfd97cf5922584c227a68d 2013-08-16 18:26:06 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce256185f90f2d505d8f0380f10dfc877486157dba10423aa86bb3e7adf55869 2013-08-15 18:39:06 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2566d7bb09cf3cf65af85b622a22068719777e6504b00bb943eb97fbe20fa4 2013-08-16 00:20:32 ....A 7826785 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce257fbd2685528e8a66c9cf84deaca54ff074a6b6b66ac33d74264dfd2e3c34 2013-08-16 23:13:42 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce26e2119dfe687bf43c128c6fe658b0bb7002706ce077dac9e13defcc4613b9 2013-08-15 23:54:08 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce27278c3a565be60ce4b3a1b508c01c70d1cd86e66fb0389818991b388eef88 2013-08-16 14:49:18 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2816c22a3c81fb223b185b312138d959fea0b088171bcad9b8fd94a165d324 2013-08-16 00:43:00 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce281c23851f36eb74885c419dde1781523b154c509fe3caf95d10540a3bbdf7 2013-08-17 00:04:08 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce281ddb05d5ed5f6a67b81651d0f127ed166bfcc9cfce204fb6d3f33c37feb7 2013-08-15 13:12:18 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2888143f80eecdde1a1b7e05da0835039d50fff0b6b085da445db9a939e41a 2013-08-15 12:59:14 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce29dbfd583793c5bbaad219413c7679912d53b82cbd88cebaf7dcb89f6ff958 2013-08-15 22:23:18 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2a251aac606ace87191e6d29bec22c20343a151da0654a06fd340b26f3beec 2013-08-16 04:27:28 ....A 206560 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2bcb51ee95f8751571bfd758592616a4e1b3bb8c543d9ceb2e4fc57edc0105 2013-08-16 01:25:10 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2beb3cbabaee57c9cce3cfff97b74b66716967432b284f49dbdc8870b06c00 2013-08-16 12:40:10 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2c4cc43c5c921392c996fe863493e4eb52e83558cf92abd6b75b7140408887 2013-08-17 01:09:34 ....A 745472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2d81ce12e6d71c9dcf653a849b3510b653a1fb71c2696e6a5060eb50a23995 2013-08-16 04:18:32 ....A 1484288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2eb3e0ae7f6ed217c6fa7ab0fda67b9583f6e474d8d1df54ef7782e5e6cd6d 2013-08-16 01:01:08 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2f3f6d7607a716f2ac5a3503e01a43984df67b7a7a57ffd64588fcd92df3db 2013-08-15 23:17:04 ....A 107597 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2f9bb6dbbb0a4ffad0500fe2ab8701a7e9369ebd0dad7378072699f973ba46 2013-08-16 20:27:16 ....A 120340 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2fdacee9d0d3f28571740c3802d1eb038a90863c1330b2a97a0d0865cc5021 2013-08-16 18:53:18 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce2fe03331e224b8f8865e9ff3aed56a70da8a9ac072bebba9ac2a2eb70c0777 2013-08-16 00:39:48 ....A 11567724 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3044f36c894ace14910dc1feb56546163be4ffb584b7b31b78ad42600bec1d 2013-08-15 12:34:16 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce30d8ca71d2b36098dedb1c730cc5862049b294100845314df2cddb659c107c 2013-08-15 14:17:22 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce30e492c4aa8c906f4715c9b4b9d6ffe3c122d5711697818f808f2f3830fcdd 2013-08-16 20:28:44 ....A 955904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce30f4962ccac0fd6574bdd4a1d56c333a42913bce72fa03ffa80834bc9139cf 2013-08-16 05:48:16 ....A 1118720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce318e68f5ec6c1034c810bbff34493063ee7a72075577c875c22365363aa232 2013-08-16 21:24:56 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce31936e858b6c0cb54c6303f5821705914dabaad18cbfe1f6a645d5289e00e4 2013-08-15 23:35:28 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce32bfeb37ac5a13b9dce3a09a976567b9c7fc3d7a338f1595065fd9ed810ef8 2013-08-16 18:28:44 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce345f8acd3ff6986e3947c878404a9c923dd302e56e8e42cc097b4972d5a0ae 2013-08-15 13:41:14 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce35f51d94cfd9758a6ce363e48e227403839fdff8a6973ba008de9d0982cb4f 2013-08-16 04:25:50 ....A 896263 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3645ce0c2056cbe6793e65e86a146810f8c198b3868a4e7314e0f785b14801 2013-08-16 01:54:06 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce36989f31246859f6815c0bdc88372db83bd0a81d543e022caeebb064bc1e52 2013-08-16 00:54:16 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce36c70b9aa4ef802e6a2ad0007d3ddda4756c99e19ab30f55bd672fe9399abd 2013-08-16 11:25:46 ....A 144948 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce371556ff2043ecfe6f2e9a3e3a0bbebf4e1433f037e73d0c4c71d4c209febb 2013-08-16 11:22:56 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3724815aa427700f8d7de94c3ea5214ebbaeb16be481aca75a2b33b7eab2a4 2013-08-16 16:57:26 ....A 319551 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce37532540405434ce4bf6d57caad82837f4641b8d3b0bd549c57288a70960e6 2013-08-15 21:54:44 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce37932ad77eab9a629bacb2094630fdb665ff5ead29e3f3036859e8cfd19d52 2013-08-16 22:36:56 ....A 42051 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3799de4b1723ff8604c0ad8524c1e003ddbc0cba48b8827a944cdb0b84ce15 2013-08-15 13:01:58 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce38b91c58683fe0d60deee8ad136fb8876cd36f58e7a1f9b6a6c3f358d9a390 2013-08-16 18:25:06 ....A 21642 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce38cac11de113111797b8b9bee154b85be8fee55ce1d283f8d5114740daecdd 2013-08-15 23:55:02 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce38df78b9e91b6f71ebdf140bf82980cad74f5afecd0e6aa14ba6169c02ddcf 2013-08-16 16:56:48 ....A 55296 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce39043456a902c0a1973e01000b2d559e5b71b87c3687399ca065a1bebc8bc6 2013-08-15 23:37:16 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3a732b6141604f8f98432f89b6360ad49c6d9785840eac046db432509488fe 2013-08-16 04:26:00 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3a7618852d6f1920b64a5661b811fa6355ba17363c1b90153f326a35c8bf5e 2013-08-16 01:17:46 ....A 4901052 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3ab2a9ddb63169af4629458f1b2a6bc056e7eaba744d2e939616a57e3c92a5 2013-08-15 23:47:04 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3ab8bcce9af91abb1c6e17416d6a8e07f94a15cbb515ca561de8178144f10c 2013-08-15 23:24:08 ....A 103428 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3ae10938a6d3fc8c8f8e2a1aafe18c873f7a357e78730ab8393f4f2dc547e7 2013-08-16 01:51:16 ....A 20607009 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3b271ecd0722d5e6554ffa4e157151e19f7206998adab341fc6dbdd7145bcc 2013-08-16 00:03:18 ....A 10624 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3b2a3a91caaeff94d81d80a5f7ff293c38caa49f0e793866619749c477d0bd 2013-08-17 02:16:58 ....A 515584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3bb32258352b96a5855a68b43d0c34536e07d4ea55e39bfdc16113c49b0b15 2013-08-15 23:36:28 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3bfee5e3daffc0c6fb5e39cfaca25e6af845573cfecdc6eb85b7cff8cdf2bc 2013-08-16 00:52:00 ....A 57524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3c5782ffff99c3208290a3ad1043816e9b10da13d871d1e7ee57ba3a576f29 2013-08-15 13:43:20 ....A 309006 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3d661130b252f2e95eca3e533afa1d8ea90f1577dedc3c7e285b4e28e8480e 2013-08-15 21:53:42 ....A 21620 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3d8f80c1fd959b40b4085d98c4ca72a5f5d679c7cd25f2a707d73443dc2f9f 2013-08-15 13:00:50 ....A 176640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3dd619cb0879653fac7f01dd2c82adfa2f7b27efc224bb908267c64d2dcf6a 2013-08-15 18:38:00 ....A 105536 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3ded1a3414dc71ae71374655d39fab4d250a7dc3891e57ce6031a74b273b2b 2013-08-15 21:27:52 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3df77c4891b0c2e0d579ef31f22a92a29ae71e17a141a4beed6c7d1b1bbf8b 2013-08-15 23:47:16 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3e1dd172b74fd2d2f59c9537f19497172bb2937d837fc1d6bf859300425786 2013-08-17 01:09:32 ....A 638976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3e8bfe750eddd2e2e3a63bd7d87857ff7356c640803b9e0944b9f847b61407 2013-08-16 04:25:18 ....A 479232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3efd2fed16da4c77646eea072603ef930b1f7db13e1c36cbff616ff0a9324c 2013-08-16 17:30:42 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3f36798e538467597d8865cd1bc24d4db7c548199987370eb6c1bfbde16375 2013-08-16 18:22:24 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3f4142cb0366108a8ecb4aa3894149b356c63575f125a903d787c15de57abb 2013-08-16 10:34:10 ....A 668672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce3f89a260e35bbb9516fdc18b52843122dc73c46c7f89900cc918b21956cfb5 2013-08-16 00:28:24 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4079ed94f86492b523f063f33ae3fa56a402014d3c923ab0cefa3fb8a36b60 2013-08-16 01:30:24 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce407e636edc01db3e6163ea14a923975ee0d0450520dbaf74f5e98dcf61ed9e 2013-08-16 00:08:16 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce40b12b737a28fdf648b10351a15dbfdfa981686cc41e3eb2bf1d432c8bdaa9 2013-08-16 13:08:44 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce41eac7c2aa2776751bc1c2eaa9ae63f36196ba88cf69f9892fd8474098ae74 2013-08-17 02:01:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce42e0c4ba0a76989ed9444d0c12d704dc11d972f39f6a6f9414238353b5f331 2013-08-16 08:56:34 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce43717255c563f5f2a0871188d6e75a6b8e9a417d4f28fa52cd55fae23454c5 2013-08-16 11:11:46 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce449327b3cdb4c7f2e7073f3e4467de92eb4f648ea54233004d08f73912dbfe 2013-08-16 15:30:42 ....A 428672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce44b8d377dd766a26d3ceba1b1f89cb5afb0e72dd4bd6adcf2f81647d39d617 2013-08-16 18:33:10 ....A 69524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce45f3def48ca6e196b43d9e39bcc0113e49c183a3b3638e1fdd62215a69526a 2013-08-15 22:20:58 ....A 1622305 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4606f9b78f823c882978c579988f74fdc0be471ba954060b0651cd56162cc2 2013-08-16 14:42:12 ....A 340992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce463471216fe9cbe3fc1c40f6e381058d4ccbeadaa5425fd4168cb20659e80a 2013-08-16 17:04:10 ....A 567808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce46a92373a831179e3c117d3c9e42977c6702670c834e134041bf3bb44f53ae 2013-08-16 00:59:16 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce478ac8d3bb2f602a304014edbb3fc035c3ae16c4d2fe758f44a046a4cdfaa2 2013-08-15 14:18:14 ....A 565910 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce47aa612083dc731e69b7bc9be2e901f82cd7fb76258670e55bc89047c5a947 2013-08-16 17:20:38 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce48efcc56199d4cd09e88c07de5a7f9cbad02fe6d5503cad27c313cf389ccec 2013-08-17 00:56:54 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce49b83454c95f565f87fbdf26d3518791afa93cd72cfd7e84042a5fddadb376 2013-08-15 06:21:18 ....A 242176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce49d5e46672099dd61d967e957f0834875483d3c3dd571f1fe4470a52b6f665 2013-08-16 00:22:20 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4a42d71790027f690acdac2069debb5cb6ed3a4edf7d743c9ffe5c658aa451 2013-08-16 01:33:24 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4b3e116ff24364bef2edd04ba8d54f7b1a4ba1f94ef3e860282336f616a719 2013-08-15 06:25:50 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4b5eaba5dba1d1dc08429d6ca83c3a88c715d39b0c69817152008f632bc290 2013-08-16 22:00:04 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4b6987e60204bda89951c0d72213e66f03e3290343cc4782870f9f5539dca7 2013-08-16 22:17:18 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4b80e1c6c1818562773f8adb2f388b8136996a40c0f1ed16ec842a2366e748 2013-08-16 13:26:04 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4c06b8705b6d00740ea8d3c771e7286b3c119b49ef88d009bef89872dc24d8 2013-08-16 00:48:36 ....A 4608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4c1298c9effe1e24544b9dbae0f9a8bf0b4fa5bbd7e85d1d57317251680bd7 2013-08-15 13:34:42 ....A 5812224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4c4d0e9c7ead7779105df625a4dea25b7bf6b697657410211fe8b04831e48c 2013-08-16 01:11:22 ....A 4409 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4c5676828764aeab88c62b3d14f6d46549ed06653de11fce2e4deb93d30547 2013-08-16 04:09:56 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4d141347982dd1e692d8288208883b740c35a84ca0ad67358fb69b8caa718c 2013-08-16 00:58:18 ....A 5392896 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4e0803a39f5cdff0688a7e8060d7ffdbd3a319d9a879f75efa1ea005ff725c 2013-08-15 17:29:46 ....A 452608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4e679fee7fd6465cfc980cba9e6ddc94acb01b3878d23171aa7510bbeab2cf 2013-08-16 22:10:36 ....A 217501 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4ea4c47c84ca9e1f1af8298455744cf2ff6e603397edfea63ecac97c683125 2013-08-15 06:23:40 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4ec946b631b6dca8fed8ea90561d4b87d7d69256f19633e6597e1ccfac96c4 2013-08-16 01:17:48 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4f6cfb351f954a523b7891390526363f68808833b05204fea9f29e049f14a0 2013-08-16 00:39:18 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4fc3dd4fd572afab806c52ac2ca8b3c6e3c4bb4245e4ae9e9699651e6b699e 2013-08-15 12:22:28 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce4fd382984acceccf36072ed0960356f0616ecc32da15d28d8bbf76701851d4 2013-08-15 21:27:44 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce503c5c72a7ee8fa118bf1718bb9b024dccab7fd4ca3cbbc26fbca3f4d69ee4 2013-08-16 09:59:32 ....A 289792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce507d4d3669f5a1c35828ee27a99cd5961a1c0608e4c5c84159ab82de3f98a9 2013-08-16 19:25:26 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce509b74b1408d96eba9ce27ffd3366dc1c4c46b717082004d23e1eff61374d9 2013-08-15 23:25:28 ....A 428672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce50b603371d6beef2e861506eae06d08c6129b32291dd277216e95ec61b0340 2013-08-16 04:16:40 ....A 182784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5115574a3f4b0be6b6b859be4554c61f4c03ca0ca5ff6d028b36488c3f4163 2013-08-15 21:44:56 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce514576abc3162e883752563dd8eadd8397b1f32f44e50e5f188facb40f21d0 2013-08-16 18:29:00 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce51f8fad83ef65f67eee635d4041645c0a2149a8055a01a49ba6f717ff1a73b 2013-08-15 05:33:54 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5289b54ff051971125fbed51ca866458fe066de059feba4ca214f631bf00fb 2013-08-16 19:21:30 ....A 181567 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce52a7f51f340a170f5b8e290d06447b9ab961b5e8a027133d8bada36f1143e6 2013-08-16 01:33:28 ....A 238603 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce53609b3e0f45fe0a7b9bef7456a997eb71a0f91f41d98a9cfce6a2b3d72031 2013-08-15 12:57:54 ....A 370176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce54808c2ac3e576b47c2d6f377061fa393c5ee069202ad67bfea71ce6f8e37f 2013-08-16 09:19:24 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce54c0aab6e923681fc6f3ee7391f38ddb0839c98b48609165034fac2c67ba2b 2013-08-15 23:23:56 ....A 111821 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce54cad3f8ad360e8d1315b1e5ab5e284f728af0923d709091a98133e4755142 2013-08-16 13:23:32 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce557700358985e6f59ce316e193fd6731b7b9c0fa02cd76fb776b9b082c7fbe 2013-08-16 00:19:24 ....A 278784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5589c3a2c3accc81f6870443ea6202d8c51c10ea0898160c5c28606ad905b7 2013-08-16 09:10:08 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce55d216b961cb7ca5cd04c1ac5adaf9afa86cf9adf65459313c120f37cdae6f 2013-08-16 13:21:46 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce561c6727a98cf15407dcbae85213483b29e617ea7f92ba40089acbb8245f8b 2013-08-17 01:06:30 ....A 50090 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce567bfe390a5a5348eb24d96564607085934f65f4c31dee5c24ca0b15e83c78 2013-08-16 14:48:32 ....A 227328 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce56807f9cd7d9008e16e2e1cf721978b1484333be8f494abccf725f7cfc2839 2013-08-16 11:26:26 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce56c8a6dda3be511f3930683ee09578f810a9f9c17727fae79e817d61faf7ee 2013-08-15 13:26:48 ....A 64616 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5713e30ecf24b123792d838a995aa327f2697608ea251f6006ed141076e74c 2013-08-16 22:25:40 ....A 436224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce571f98235db762a9b7931a4a95d4859dec430ee28d5cadab48de4319e275b9 2013-08-16 00:42:58 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce574739ad7ff0bb655e840e4226019ccb23d3be2c037518667c1cd37fe48667 2013-08-16 00:20:24 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce57983b5c74213dc60088bd0a9ffde6e0f71f0b0cb0a92a5db287746467f130 2013-08-16 23:30:50 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce581340de46ac49dca8d3946d15c4d6e4663742164c2033e165e62bc828519a 2013-08-16 01:03:06 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce582f8f7bd14d597386a085ca3214839f13f2cc5c834d4e0ab0c0d1d54d8d11 2013-08-16 15:30:48 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5834b448f4faad2d0e0246b46079a30d8a8f333c6465502660a06c437c65fe 2013-08-16 17:49:56 ....A 1501099 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce58627a576d51d859ae5cbc7897e9e12cfb98e44201e61a54ead8a92ebab92a 2013-08-16 17:01:54 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce58ad058e13227e3622eb589bc583ac214ac41090ad17cdeb1ed000e1c65f7a 2013-08-15 14:37:46 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce58ce0d44ef080c64c04301ea1bd825eed676461e35a0fe3303d5b2c6bcb1aa 2013-08-16 04:25:00 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce58e978855ecf012fb94f38088fcc78dfe7f7462e20f00e0853c4650e8f07ef 2013-08-15 22:42:04 ....A 71680 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5910e1ae688e9d0c120fa9bf5b8c144fa8c3db863acb4fc9a4eaa415ec9d00 2013-08-16 20:51:18 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce59ff5ab0cc0e419ac10de4abf2ae9abbfe5e7b95734822cd3febbe1b41129b 2013-08-15 13:13:18 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5a34535f3bcc23969cfa42155400d0b0b93c452ff2e2d874c81ac6c748559d 2013-08-16 01:53:42 ....A 289792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5aa095d97bcebbbb9ebeffdcbfc8efe80617b27cde1a2abeae0bf9662f9b79 2013-08-16 22:09:38 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5b8ea1bcf8fa25895b4215a8f8aacb130a6e813a9c8329a4c006b70ad708f6 2013-08-16 23:32:16 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5ba1dbd44ec0f4570c9f87ac2a389bf7ef3ac584366ab16900e925fda303ca 2013-08-16 15:01:52 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5c14331253b62336130a80c602fe4b7fe95e4f8df47351c49cd3d2c3cbdbc7 2013-08-16 15:37:48 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5d295291437dfecf573fd4771539e8238ef33f671b65c6833e335125587f5c 2013-08-15 13:29:28 ....A 117955 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5dc690a7b8ff163911707de6d31014d7c14a922391e49f4dfd7998076bf1ca 2013-08-15 13:27:56 ....A 274944 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5e3fdeed0a16976c4b292a8be74fbdfb2abc83e03f666fff225cd9b5b9471c 2013-08-17 01:02:36 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5ef49c78af72f25a7ab08640aa7c932b9503f8a81b59e56b23c508f00c9bd2 2013-08-16 01:35:32 ....A 2340864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5f13d9f2be354ceac2e3b497368593b2436159451fe359b4b362a2571f91fa 2013-08-16 01:26:26 ....A 93085 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5f45219a2703ab835f3e06fd24cb72c4a77fd2ba0bd7dbf18265c976eeb440 2013-08-16 21:37:02 ....A 271872 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5fa8a8ebad5fc2d3fcb6f9a54131b71bb0ecbc7a168a399e2ed5b618db1b71 2013-08-16 09:50:44 ....A 47160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5fb9f9250d8067ac047e3d0e4e87fe9e6d729c4acb4cc45e58c4a4239901df 2013-08-16 16:17:58 ....A 222904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce5feee3ce7a76a3292cbb317264133901713843cb0b55e4ab590720210de562 2013-08-16 00:42:08 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce60365cb1d39e7b8dad8ebf5d08163ff40da78491bb75a0075c7763c29d5e26 2013-08-15 22:42:02 ....A 170496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce60716c00c07ca0f439557c43c23a559b600c353ecffbda04876d18437eefb6 2013-08-16 20:23:36 ....A 2771456 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce60737b1effbba19c7c452b2b51fcfc04df70fe5cb6f5e8693ac0edf326a1cf 2013-08-15 23:17:44 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce60a161ef61465a5261a8526142e504e18bc3d5f974c41ae3899da887d5f311 2013-08-15 22:22:00 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce60b117ca6f16c1e541970b429c07c1f0bac0a8234ea4ae07a74afbc0af46f4 2013-08-16 14:46:18 ....A 5545279 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce617a116fe1016def6bcd46f4cbf789ff77241c8abd077b3d3e974546bc5297 2013-08-16 00:52:28 ....A 3133440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce61a710ef2640e241deda0e4b47a61a6ede46e7cf9af1259b726ac0f78dbbb5 2013-08-15 14:12:52 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce61f2adc29d6c3fa5910212321834d1c55da1f2a4551ed1e8f99bbee719c692 2013-08-16 22:35:46 ....A 45593 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce622fed80b36d875162fb5643b7bbe47a6273835c45a6f27ed29f85921a7baf 2013-08-16 20:26:20 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce626388044f342eacb06cb4fe9595ad9f35f5c118ee7b5a7923bea554922071 2013-08-16 22:25:20 ....A 26226 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6306a4ca1b1abcddb7d3de9f72b4d6cb87d4923d524e1ebfe0ff08817509ec 2013-08-15 23:16:54 ....A 604758 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce635127196dcad515d219319a76b4f7835ecb966f7345aed09ae41c8cfc7add 2013-08-16 23:06:48 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce63eee627426049abe87710a726687dc49b67c24b2d84b736757d1da07eb0af 2013-08-15 23:54:08 ....A 167936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce63fc5dc92b6438cc30ee9c28c1424b5641b3a0406c9d17c4d1d6f668ce3a14 2013-08-15 21:57:28 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce644d0951ed9b2ad90b9dd28a3abda94276577847e7c9f303175042eccef642 2013-08-15 22:43:10 ....A 10243629 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce64515a7cbafaf0d52c25aa8e4e8fedfa322dc3f70266b6732c1da66d8b0052 2013-08-15 18:26:04 ....A 59392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce647eaa7ef839c5496427d2b3832c44c33af9d8f613e15b022c250ed1121a64 2013-08-16 00:43:32 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6497386435229be16b7ddfa96b864fcf37d37644854e7483ae54b9a2d9aa99 2013-08-16 22:07:58 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce651085809dccd36214aad27016d63838239e293baa3c72ce682d7833b29c8d 2013-08-16 14:56:12 ....A 2316288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce652b2e5d8236a4877b129138ed630f67ebc53948613b15b97ccda9e254beaf 2013-08-15 21:54:42 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce653c15e045619cebb1bfe4b7a0fa9f392fb28c3f4c49f43dd9ece07d92fd3d 2013-08-16 20:26:50 ....A 32087 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce654af826567c16f642004ec4a6d9c9f853727365794cf7f123061a861991fe 2013-08-16 01:02:10 ....A 39524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6586251e00ee9767cb8d0fb0dd71b048739257edeec08c40167fc7ba9f1c88 2013-08-16 01:34:56 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce65e51fa68b8f5b9a7d76960fdebadb08187ad0a9b04ede2fd0796927bdfebd 2013-08-16 10:48:54 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce65f519b907c4e84c3380a7fe74b6944c56176098e8b40b49f478476807dd7f 2013-08-16 01:45:00 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce668546a58ef20b3eec85c807c3c5dbb2c180f155d0b0c4bc257dfffd1b5d58 2013-08-16 00:20:10 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce66870e081cee9e73d648811e89f65515345eeef7263cff9d7121c9bae5c2ea 2013-08-16 14:54:56 ....A 172545 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6702eb74257992ece0b0365c673567a203e175fb7f91c904963ef839c7129a 2013-08-16 05:44:06 ....A 946792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce680596935e3a1155d7cbd6b513e6945ad94ca2c0ffcfe34bdf7371afad6c14 2013-08-15 14:14:12 ....A 118272 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6829a08c033fe86e3e9b2cc9636ce702226867770a65d2feda64037b9d0d19 2013-08-15 14:22:48 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6849e6c8cb14dd87a6cc8c6e6506eacf97c0720946b2d5fb7e3b11f469c430 2013-08-15 12:35:16 ....A 7397526 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce684a27c125a51ad7e7545cfb8370bc22780ff37ac9ea97b1b4d47dbb465b4e 2013-08-16 19:26:20 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce684e8195909b20fa858ba4c65c1245e43ef231465dd956e56a6f8343a6aed1 2013-08-16 19:27:26 ....A 357689 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6857084aa8e034683b47500c1968dde8a66b0c1196071ded0597920db58e33 2013-08-15 18:25:02 ....A 847872 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6876f647a518840193fdef88e5b4db65e7c006e14124d0211a2b43629e4fed 2013-08-16 01:35:26 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce68789e56ad429992e9aba24f06316ba351be59f519022d809cc1c505863afc 2013-08-16 09:10:32 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce688b22e36a708aa431b589298ebed36ab45eaf513bc1947952da02c2d0fc70 2013-08-16 02:02:18 ....A 32898 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce68a39ad8588e9f83f4cd3add4bef535a3a15246515e378560feed73cbf9a97 2013-08-16 01:51:18 ....A 38053 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce695f72fa33f43ebec4e9780e32d8702f9c1cd6ae0e164830fc2883aa451f6c 2013-08-16 19:23:36 ....A 83410 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6972246c5f5564fb0b5fcb1aa85da1f81ff047cc0951fb19f6a168fd0fbbc2 2013-08-17 00:00:46 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce69d0cc0e8f7b90ec10940f7f693f2aa02438c19762ed4cac9e4abb920ecf37 2013-08-15 13:16:20 ....A 10240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6a57ddf0aa416a47771a3af332c85331d87cc0fa4689e3e9a915487d1c12cb 2013-08-16 17:01:36 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6ace124ca3717c297887c7e2a65276ce033398a7b1d3c5a458ca03e7aa7563 2013-08-15 23:16:56 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6af499fedf37b5043c7894d7df1ce99e1eec08ae64557f0a3e9110446f110e 2013-08-16 04:18:20 ....A 250748 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6b02488c5aff0728cdbb54b7231d196f95438677794a88cbf81a423f1184a8 2013-08-16 20:53:28 ....A 162304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6b73ff79c02ba31c905d57dcfa4bfeaf4d75fc3d881ac79ce9ee7b9b72e3ee 2013-08-16 04:52:18 ....A 826368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6b931e52dd73b34d141189d04bd7d8f7b38934d2e6f5a36834c459065fdc0b 2013-08-15 21:43:58 ....A 2315264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6c022ec71096e205459e34a21c86013d2f3f5824b1879def971c728b0f385f 2013-08-16 01:27:20 ....A 335023 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6c062909ce3fccbc80b49d7550f687dc471055b307987fc1d86a64cd3937dd 2013-08-16 01:28:02 ....A 58548 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6ca1bd492cd52252fb328abcc221acf2b934fd57d1ad843cbefd1ac2b4ab9a 2013-08-16 19:54:50 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6d8e33e4792c0316e9369e601ea4f335dc3689314664b474618d3050af98e1 2013-08-15 10:11:46 ....A 13696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6db41966b85930ac8d2bfd219c63704946521276ed3cb832852e623a9ec579 2013-08-16 00:52:30 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6e1f878e9bd0cc83c4dc13f4f6d77229aa58b088dc88cbd7ba3cd27f54b632 2013-08-15 22:43:18 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6ee942f096e4765ee99d0b544143ab1d5771a0d83186808c478f18f3f23eb5 2013-08-16 21:32:34 ....A 72310 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce6f9da67d781a07ca4c908d39b780a760e6ad0d34df39cd0e663d6f4e1767c0 2013-08-16 01:01:54 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce707367f1d30b65850eea388cc2f1a204b11176eab2ea5639e914c4c82663e9 2013-08-16 20:53:18 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce71291d43636b57603e42959c0628c93c32913358880e6306eb187cfdf27041 2013-08-16 18:51:48 ....A 308736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce715327ce5b030b61bb2a377fa341dfbcb4efec4c359a3c7ac58f4a8b04f088 2013-08-16 19:54:04 ....A 127992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce720d17b2aff2682eeb326433b446e32307d8089c343a8d3be5ce970cd18d6b 2013-08-15 23:25:00 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce720d7adf70e62c8c0fe6d1bdcb4bc210050a4bc4a231bcbbbc8eedf8889d83 2013-08-16 23:28:20 ....A 4928000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce72f5083d9533eb1d117b25e490eb0efa21a3adfdd3a5802ef89888e8237c94 2013-08-16 10:41:56 ....A 80592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7316feb1aae04036b06ae37dae5e611989f58fb3ef656cc1e42484935a5de7 2013-08-17 01:29:32 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce732054594d6822cda96d934c50430c284de3ff262821cb3374c42249ecda2f 2013-08-16 09:07:38 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce734d6f4b9b1a95e1e28b5595a825a97f3c2898e57aa42a36a510584955b6ef 2013-08-16 05:46:42 ....A 357888 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce73fc0f3c347ef4a41d3d61f253ab5674625d86345e8c543516c7e6dc823ee7 2013-08-16 02:03:58 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7425dd88b27fec091b5a5dab8775b1244f3771ab207784c2c558fce4419f3a 2013-08-16 00:03:16 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce74768779c48c125444c2debde60e8f9e6de357c05689c92f9ff8a47c70c29d 2013-08-16 23:08:36 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce74fb995150f6c7d3891d6bf3e3fde46cd2e535d084a1a6ab27e175d732df9f 2013-08-16 22:26:30 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7527662ffc51aaef5e385129b68522a61d6fa36fe1438d52e234cfc849ac30 2013-08-16 19:51:56 ....A 381030 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce756ee3fc74260726a4d885e8c2b7a6c833227d9e00e3efb715d45cbca59b59 2013-08-15 23:36:32 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7571dd0aa72ec7520a99d9eeaddab7e12aae79bdf2859a0f8a588eb1ef6db0 2013-08-16 21:30:08 ....A 259516 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce75859eaf5cc80356a85e1ba6ee11e1ff8b1c739b9ca78c0f4ec2b78300b5ed 2013-08-15 21:44:28 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce75cdb7daa877d20bd53b33dfd5b3facd3657fd6d05ddc4eb8451ed998c95f5 2013-08-15 22:42:58 ....A 321808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce768e80b72177f24e0faa414818074b775ac42eb973c7ddbf7ca192d8cfec40 2013-08-15 23:54:18 ....A 429312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce76d262e57a37ece9b1e420bad9ac42d58ffcfa596eae48a68229695c8532cb 2013-08-16 01:01:16 ....A 212574 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce774b75547a905dee8716e1c7d14399ab7b7dd98c81a79fef23a8ab08ba67c6 2013-08-15 13:24:16 ....A 1128457 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce77ba7dd14bae747db2502ee888aa649ab21f7f5c8a9dcb497257ee538ba182 2013-08-16 14:47:40 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7864ab8f77679fa00f0be6159fc2a56926e51e47850af4fcaa221dc8a873f8 2013-08-16 14:18:30 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7864f2124d73614580ee1e64a378b1b47a2f71a7b7686cc1ff4ce06aadffef 2013-08-16 04:17:22 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7884edef5e7f5bd2b19d39f1f308ce5d69ceba88beb2eef27cf027e01644e9 2013-08-16 20:55:20 ....A 884736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7924f2ae1da8f7c5fbb56eb160769dafc4be1fae4a4824f1ad945481892926 2013-08-16 04:17:32 ....A 107718 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce796ebef183f6acbe4cc039aa8bea50fee93e05c1ca5aaeaccc8d6a952cec34 2013-08-16 10:34:16 ....A 397312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce796f2426f5d7f74cc367de184f11ea8425e20f93e78df4bb8dfc7cb489f1d2 2013-08-16 23:08:12 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce798c7897c26b73f293f89f3213644820f875b1f162272aef4c162a378b4720 2013-08-15 12:33:50 ....A 532480 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7a176ddcd0aa8b98434682a8c9084e5a5a70b32692a45edd502ef9900db18b 2013-08-16 00:41:34 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7a49660a9e686d781e06d0d1a7d03921be4196900ae2e9a6e129643ef8e847 2013-08-16 22:01:12 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7a5db2dd845f11aee6c35c4a65289bd501277ec4e3c30b2caedb6858240312 2013-08-16 20:52:40 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7aa265e4f4f5695e1b19161770d87394e1e25f9c59685cdef85895eb0f6be1 2013-08-16 00:20:30 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7ab20d9c48ba56a9b69208d255df96153823572ff3cded2be10a8472082f81 2013-08-16 18:51:58 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7acb1b44ab9f5ead232595cab8f219f7e0c46adb238363ed6e43d605b0b7d0 2013-08-16 13:22:34 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7b6040e161eb5668d729ca44ced1fd24dd1f23bbdd1244d1c3f106c14614bb 2013-08-16 20:29:06 ....A 205824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7b65e94a9931efb5c077f7ea0a213f34331598a25c19b1444bbf62c7a2eab2 2013-08-16 21:32:36 ....A 369664 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7b66bb2e446fe4523e9efcbc708fb23dc041d119a9ab974befefc407219911 2013-08-16 02:32:04 ....A 89344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7bcbc00f50923b785e68597afc5ccec5c19f2933f7d28b7e0ac80bae082da2 2013-08-16 00:19:24 ....A 697392 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7c004853ec3e230e69424d90b9ab3a480bbbbed1cc662a05bfeab7a9b92682 2013-08-15 13:26:40 ....A 11264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7c9d2f02ef386ae44d3e5692098c9d97172620a8808f1a7f712952eef0e3e2 2013-08-16 16:59:12 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7cc3f8104cc31a3c23eaed4396d35268623331e110b2260be7fe35a28f2af8 2013-08-16 01:51:50 ....A 98819 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7cda4dcf7d6728d2d84762d6dfc28dbb29466d52f480eccfe86050950cdac3 2013-08-16 00:42:12 ....A 9920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7d09528c8c39422c41e552ce759d45138b9a1e40a068f4fb7cd2cc0bf29e2a 2013-08-16 00:43:10 ....A 959488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7db1974c1e83813a80ef5ea4d1ac3757eb9bb623a577daeadfa4bd6baa44b6 2013-08-16 01:35:26 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7dfdcc9f3d72ec13ac7e7b4853a06a474702e136a60a214a3de78b93915736 2013-08-16 01:35:30 ....A 125589 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7f0636c565ff2143b49104c9474720049a7f8b1c3263f8b637ae705053796e 2013-08-15 13:45:18 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7f124ac8f1472d07027b2c685356428759b95b53eb7549453bd6967617c4b5 2013-08-15 21:43:22 ....A 61040 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce7f225258ec0a9b4865d94fdcf7acf8ef7313a555876d05f30db71431de4ca4 2013-08-16 02:24:50 ....A 136779 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce80140bf955a82290b553c08bf1ee72cf9a0dc68df63b88fc71a2d80674da38 2013-08-16 18:28:52 ....A 12385596 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce807f1349a78f6f281447b0e090ef9fdfec4cafe8d93ead726f84774877e022 2013-08-16 16:19:16 ....A 211104 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce80aaef7af5dd32becfbad2b14a54b7a9c9e212b17864731ed2f890d0e205d9 2013-08-16 00:02:04 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce80d7098788afc93086f03fd76052aa5bd61768fa650efe74e0aaf3b28874eb 2013-08-16 22:01:46 ....A 665600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce80e2b3566eced95786f800281bc1a58aa4ec817607ced68fef49299ae86d21 2013-08-16 18:56:42 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8154ae79afa394e5d12afecebb0ec9d8736fedc39a6933d5143e30767c0492 2013-08-16 12:10:14 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce815ff3afdcd9ac8a8e9ec62f8c6b13eb20691d005d10f5e78ad6157c36b036 2013-08-15 23:47:06 ....A 589171 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce81bf36ff84e42923fe8563f4ab5e2f70ac9fe7ecafbbbe906ca0f85b0dda9b 2013-08-16 02:29:46 ....A 155562 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce82223a89d030881e22c82c8654cc26ca3cef1257f7a98ff2506f67f1917338 2013-08-16 10:00:22 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce82a98d6f704f68876c871e3e6b751eebbdcb4bd5ff37486cad3d2ff3977fcc 2013-08-15 22:43:24 ....A 1057280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce82f6bc75e91308352091548315d37bb6606928e7b672e606f88ee2f7d5e699 2013-08-16 00:31:04 ....A 1001572 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce82fd9e11e3681f3440d87d7c02ffe1afce0742e9a1c303de72774984658889 2013-08-15 23:17:10 ....A 269824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce836b6f01be2f92b7cf72b3309db184f6293984a638147cdc4bbf8fdf2e038c 2013-08-15 13:44:18 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce839d6c73cc1d3305a3b7fa6e50143111ceb4624e09b43e57cada1c59daea0b 2013-08-15 14:12:38 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce83cbd6f07c1ca550904a9be6130711d72227dda2431c567de31c188cf133df 2013-08-15 13:12:02 ....A 55808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce843aa3c4e90bab3e4b6a66ea7c70f14b8e2df7a2b85317ba8c18e3e6ea1721 2013-08-16 15:40:26 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce84a9e44d7b5c1d4b7922bc961eb385dfc4178e0988c95f0f0704a131616646 2013-08-16 12:06:04 ....A 346112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce84c9eb7c49ff55f8b33c80932d0769defd53a196bf7bab92da9f4a26839833 2013-08-16 04:17:30 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce85025499dd92cb5e43b00ffc1882bd4d782bb207a78abeda52169cb17e6fe4 2013-08-15 23:51:50 ....A 2630600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8557304e628f86d59d436175f6e4d12fcb6c2df24fa4352c73c371f0fc1c31 2013-08-16 01:15:46 ....A 494592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce861e6e3be52b1c3d1f0cffb4394802a16c4ff06f25a1b137163e0d8ecbbfd9 2013-08-15 20:53:28 ....A 25100 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce866ef6167cc5751b542e3a731157583d29cdd869339a70b12870db09ee17a5 2013-08-16 14:47:44 ....A 51218 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce867d4cf05affcfccce328e75aebccc831af2cdb28b71308e491484a0439184 2013-08-16 00:02:48 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8775caf2e56885075a8a360b4899df26f41664d0f0c6843ac61bfffd98c4a6 2013-08-16 04:49:44 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce87d204139342be1a104fa4307cfcf83bd02e93301dd6710087314e426a2842 2013-08-16 02:01:46 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8850fdd9559708c10b5be08d083aba00f3e60b640bafe6d03e3c7e39f34fd4 2013-08-15 20:57:30 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8971d0d8a64b1b7705c968a9580bad299a8b9f480fca89fb735bcd80ec0ee2 2013-08-15 13:26:00 ....A 219136 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce89b774abe446954331065ba017b1c945cdbea0b8d231bfe40397ace0305fae 2013-08-16 02:01:52 ....A 459264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8b78abdbbf980201c7db97a2ae9463c7784de04e64f4419a6c829501825ace 2013-08-17 00:00:14 ....A 950272 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8badf12ecc8b000b6f542583bd460c364257b42199a9dc4e83bf77b54d6bcf 2013-08-15 14:12:32 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8bbadb9fe7f40bd66e9cffa8fe8ad111fa79cca6729921a9400ff8afb1d398 2013-08-15 13:43:20 ....A 787283 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8bdd3a7d22742eeb70af9dc1743e02dea15b52e62d975f504a339cd075f105 2013-08-16 01:16:50 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8bdf748d702b802806ef46fb29f6cbffed2be1d7bc56298f3b37db055e07b9 2013-08-16 23:28:58 ....A 1253376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8c1d1a8f228df103cbda5adce469132855577fe21eef7bac0f55f0c23733e5 2013-08-16 04:16:30 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8c4dca55435a32afedcb68834b6eb6407276d317a2bd6bc7f84f6b36711ed9 2013-08-17 00:04:58 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8cd5a83b7c040bd4dce1415449eec5db51e13daa67aa47145fbba9a6c10768 2013-08-16 00:20:16 ....A 2863437 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8ce36356c9efd8b751086e63b981536204db7c78f09ed47425c6f951421cbc 2013-08-16 00:20:12 ....A 186880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8d2197e74e72421bdf10c74a45788a16d66192a21bdf812dfa2165456f9467 2013-08-15 23:47:18 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8d41721dc4fbe9d89413e680ca1acf79f755c0fd1e91df556699ef29f16738 2013-08-16 15:47:28 ....A 1082368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8d6330bb5c6765d5cb7eab013e67a32d87f8acc8591af6277da48c546d2f95 2013-08-16 12:48:38 ....A 70208 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8dca5c783cdca887c2f0900a27272817db4e7b1dd9130f58a4669934efdd9a 2013-08-15 13:01:42 ....A 196731 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8e7f23cd5f5b8292a37d68cce12a7d50f46eefb22cdb3b7051def7a3c3c7d7 2013-08-16 01:16:54 ....A 24432 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8ec7ae0eb259ca59bf018cf8cd910d2081140a3e6fd8940434b425a65268ee 2013-08-16 15:24:54 ....A 46333 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8f02453dfcb0472dc72b242206949cd44c235d9de616b8409f556068f407da 2013-08-16 00:53:58 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce8fade2aea02db9db3299be725af7b5150040e052870f653b3efb7c86f689f7 2013-08-15 22:43:22 ....A 125230 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9003ce35a5d2f25e5c9ffda21cbf2cf4eca7892a41ac004a2702e8a680cccc 2013-08-16 01:34:14 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce904e89412d6e7e374075c09c6723cc46d12c53fbb64bb9266b58c7bb9f6b06 2013-08-16 01:34:08 ....A 52224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce90a157879a18ac66c324aa646e5e0bb8cd5422b9d1d1399a04c7bd06815c29 2013-08-16 01:44:02 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce911f8260f8d1d03f359c712585154cd9176bb53b89b090de0d1b3a52fb2423 2013-08-15 13:26:44 ....A 1299584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9226e0de01452f0ef273dcb1e63f4a201cb06bbbca1116a7a5e6d52339f60a 2013-08-16 00:53:22 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce92e90d775dfd748f12d43a56377bb973b7963e792e415a5a7ff3c1db228c62 2013-08-17 01:07:48 ....A 452754 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce93141c638eade2c712d77fb33301aac9329be0dd6a821b8d6b0c4b01bd6022 2013-08-16 04:26:10 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce936e936715b4b6215acc6a5fb30fa06dc6110e474153d2f42dc1ec961985f9 2013-08-16 04:16:08 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9389174a2c63d42a8e1a68bec097a11488755dc981a45d6c5bcd8de3ec1e4f 2013-08-15 12:33:06 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce94524afbf0007310550c85495eb42cd73572f2b6c84aedd74e77045997e247 2013-08-17 01:35:24 ....A 403968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce958cfa2d4830f279680773f910df24cb7d68cacd978c72760cf65dfeaa9987 2013-08-16 02:30:56 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce95b455835aa2173c59e2cfaeb923803dd33a9f72bea7b2bd6d9909c15f9ccf 2013-08-16 12:52:58 ....A 9729024 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce95c3c1e7dcb470744c0a227819c24c5632125e0ab280421e40485d57828a62 2013-08-15 23:23:58 ....A 940160 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce95c5f1a84988b93b0a0c3de75eb6747665ea143cbf27c556e158d7a5cd8113 2013-08-15 13:12:22 ....A 1031232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce95ccba5a6871458c2c01c0a471477668cbb7ad29b49e37bd18063f2d76e77c 2013-08-17 00:02:56 ....A 2317312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce96b8a47a66d78e7b269e52196ed456fa6f46c49b85413b6d137419023f9755 2013-08-16 00:20:14 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9889adefe64e895deb1587fe98625ba2b3096704389adc3175035868d0d833 2013-08-16 05:45:52 ....A 56653 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9947411e3ade4a532012fa7593951e2c3840f5fadc27b07c2a036c60f6b30b 2013-08-16 01:52:32 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce99ec7edf9a834e88fa95bf3bf24db54aea107e3f00057eb048e6068388f06d 2013-08-16 02:30:32 ....A 552960 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9a82e09a2d28add7d360b056b361ba9d569f2e695cd6546bc4ba89ea13ca03 2013-08-16 16:22:54 ....A 280576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9a95852208e43a6be0901b679e5c65bdca53154f2ee91c96121f0bb3f56441 2013-08-15 20:55:44 ....A 29719 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9b312742dff0662a34f2cfe47a920e9aacaeed94c6d54557c940d992d63932 2013-08-15 14:17:18 ....A 270848 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9b46c511163e0bcbe86010834a74fc321ec7a05dd464019f085d750241f588 2013-08-16 00:03:22 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9b6198b3cd56a4d6ec7b22b9ef79de1240c19b1f30e923e1e93d9f4ac5544e 2013-08-16 22:04:00 ....A 2457600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9b957a246305c42795d5858b5044273feae005d5a788feddaf437f411bbfa3 2013-08-16 12:47:56 ....A 382738 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9b9744b2e2e2b4bb5d3bbed54e233e8006b0978e899beb5c37939fea7556bc 2013-08-16 18:25:12 ....A 166912 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9b97a84b39c954d6b258f9ed1d2b2dde8037b8b3361cdb733ab858225c2e74 2013-08-16 01:26:14 ....A 1351240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9bbeb0675bb95b6417c9304feb2676bd8cab9e97a2fedbe80bd897474b0f8e 2013-08-17 01:32:02 ....A 24076 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9c2c622d745fb2573c50a84ec6c33ede44bc14dee22efea6c91b7d6b2ab5aa 2013-08-15 20:57:04 ....A 164203 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9c4188afccac50ceb7bc533a4c50af29432674053da5c39ff13e10e6498f5a 2013-08-16 00:43:14 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9c59ffebbea38eca111dcc38dc9321c36bf794d1646768d803cb322ce0bed9 2013-08-16 00:03:42 ....A 49408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9cc5d07a8eeb3f09b33ec0b44d5b3f0c4da79d926092908320a2931dbb7096 2013-08-15 13:29:32 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9cccc15d72cf5163a3e6508309aa01b42bd013bc433f61f014d760bcc925b7 2013-08-16 00:19:20 ....A 137088 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9d1b2b1bab56c262544c5a0c36756b1a4d3b50aba62e02d9d46ec1fb2f8052 2013-08-16 11:24:52 ....A 334848 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9d24fd59fdffd2216c830fb29470cac277736674b9ab04ae9ce22572cb54c9 2013-08-16 04:25:00 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9d3952f6edf12b33783ec062870fbc2271df1627b8a532a61573c74f3bd050 2013-08-16 02:29:46 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9dadf21fa149f23a466e0938e3ca6ca1564cffc116c9414ab2b7e2653ae654 2013-08-16 11:27:08 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9dc2e295c5c5526a690bfe7ed5fcd2268baa4cefcc9e1877a8c4594ef9baae 2013-08-15 18:24:40 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9dc3a401d66ba3ca959488b6558555e7922684b6f710e17e32925a353a74ce 2013-08-15 22:22:14 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9e14d3deaa135f51d8cc62cb9d1f6be4768a6ba5d332308007ee47d73cfde6 2013-08-17 00:02:50 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9e4ddb9fcf58e95321bda708e1609f9e43c68acde5996a9ca0d9b6fa2d3ccb 2013-08-15 13:42:08 ....A 342016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9eb302bd013e04e8b404c6f45864a2863ca7084f417d7d71192af0efd610fe 2013-08-16 00:31:00 ....A 377344 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9ec68f13eb2c368b36013976fadccdc0782685b338f55f05bfdd15447dd6d0 2013-08-16 02:34:32 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9eefceaeba875e032c4baea1b48b06e1c945dbecedc70c0e91ddc54b85ede9 2013-08-16 01:27:18 ....A 159232 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9fc533ea7779a0d224a888de82295cffea97afc102fda08bf75df405a17e8d 2013-08-16 18:22:00 ....A 59524 Virusshare.00081/HEUR-Trojan.Win32.Generic-ce9fd9802a2e2d66514b502854dd44906faf519aabce3deabcc3a34a887a8ebd 2013-08-16 16:59:56 ....A 903168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea04fe0eb085f1679ce8c921505b2cb1265c508b1f576339705f1a2cdb5affd 2013-08-16 15:33:04 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea1001a4970723ae750ded6585afd6b872051e4ea2982637ac5ed7be5e74c41 2013-08-15 21:44:58 ....A 372318 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea1028e0b2bf9d86f67f3d51e6bfffeaeeeb55765c7d1261485201ae85ba485 2013-08-15 23:54:12 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea1128b60f666f55142f5802944ad5f9422f45df5c5b0ffba63bc99f0b363d3 2013-08-16 17:26:26 ....A 1323008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea17d7699192d451dcc83c84bab1fee1e837737a8ed9ac493d6202c0b89c0bc 2013-08-16 04:16:50 ....A 92160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea335a87d69acdedbb4c8e5aeeda177ed0430b99efd5ba405415536aa9abfb4 2013-08-17 00:27:42 ....A 42828 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea359b51d620e6979a9db0daf45f3a08d59c0ddbd7a711f4f0c7a68df5a63ca 2013-08-15 18:26:16 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea39d707da8edab75153311181a1760518bf122bd7137fab59236209afbb476 2013-08-15 21:30:06 ....A 533764 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea4345265fba3c9791c34f37b4e594df848d2129276db3e16318e0f00e51622 2013-08-15 23:35:24 ....A 40684 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea6963f4f53d3ded9802942eacac4a0445a8640696907375cae73407469760e 2013-08-16 22:30:54 ....A 5475736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea6980e8154277539962e850abe8e90fd1fdf4edef4172d01590ac38ac79503 2013-08-15 14:37:18 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea739f53786fa8d77e0ac207d462139dc37899cac40affa40ca3c9059386e10 2013-08-16 00:08:22 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea7521e895150ef8738390fa6ac23ae5a43544f1c662736875343d43f87e6f5 2013-08-15 13:42:32 ....A 71736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea7a92a94d3f3fe38a6845c100f410be37a374f3b5b5572ab7bd7bcbb42ca92 2013-08-16 01:02:02 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea85920b797ba44c20d410d16c06050629ee6d28f6adf91d4844cba4019b732 2013-08-17 02:13:42 ....A 3094332 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea8e2fb995223f36cd53b107d41a42bde9165a59097565d450865f294c2fb81 2013-08-16 22:00:54 ....A 60285 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea8f84caf5807a59950264c280e4dc92b0c4a7dfe1b8947f1010de05be5978c 2013-08-16 04:52:30 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea94bfb832949b58fbeee33a5c9b88ef36dbb0bbaa90fdeb24e76405bf3be26 2013-08-17 01:37:22 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea9ae19b4cc167d03abcaa78f60b9a3c1c277a94b1bf09b028ba781ffaadfb1 2013-08-16 01:44:06 ....A 130228 Virusshare.00081/HEUR-Trojan.Win32.Generic-cea9e7f79381e4ce1ecb1b9f91d88f2a54846b4f40f56d56028eac01e544ae93 2013-08-16 16:59:50 ....A 23062 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceaa7e287547773883da6ef320d0654158abf5bb0a0c6e0246cf4da21baabfa7 2013-08-15 06:16:30 ....A 9552 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceaa88b6ad0ea13d83392a1fc777b7f9baaab20c15066c203e1cd9eff222249f 2013-08-16 23:29:12 ....A 19972 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceaaac436e4c5d2a47c04bc3f61f19fa6dac75f15d9125f83c74c2bf6b452504 2013-08-16 13:21:48 ....A 16832 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceab2542461b8f8ea18faed3216200caea494b33d04bc7e2b5b6975dd3a225d6 2013-08-16 00:02:34 ....A 24529 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceac6ea75f60b9ed3ab5dba0702cd0e638f59ccc82d819971caaddab25e633ac 2013-08-16 20:52:24 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceacb23ebce0590aef12b320f8462d53b484167349c9a79373a407f8c52051e8 2013-08-16 00:19:40 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceadb6cd6469c47bd8eec4cdfc0dcb21257e32d5ec8bb7862607dea017e062f0 2013-08-16 00:03:18 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceae9a31380b66c90b18cbd33f22b3dd97a925be3f6d79ae3045d5e42f9b6d06 2013-08-15 21:27:50 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceaeb6d20e29b0ce7dbc978570166b5c8a82e70e4baacd40a6cc0a8cd1d662ea 2013-08-16 11:23:20 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceaec799af493d70927dac169c68e38c86fd589df6bc0f9484abec36b55058f4 2013-08-16 00:19:46 ....A 283648 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceaeee86bd60ed5212633dc69287a89b8e12fae03d417e310b5616ff5c5822d6 2013-08-16 22:30:22 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceaf3f4cec66b4cbb0fe4b12716a4613afe0e2e956b9e08b8aa7b76d315870db 2013-08-16 00:03:10 ....A 331313 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceafb100654ece49aa2fc4b34a0f7c715e8587a9101cbf3cd7bdce45ad9cce61 2013-08-15 21:27:26 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb050b7e4d23415192241e93240b2f58afce64c6de2c871ae1711a4d7baa551 2013-08-16 16:17:54 ....A 70288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb06a4cd6abbb22b52e60af871d4f8fe585b0988a4bb8d64b814aee2b9920a6 2013-08-16 23:28:48 ....A 2317824 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb0c528944b3f6833f75e293d7f542f013d4ed2019839f19085ae04cfc78567 2013-08-15 12:32:16 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb13527eb380ff493308386363d57f2921a2a072ef0003a03b245f4a0e9ee0d 2013-08-17 01:07:10 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb163604a63108b671541ff59dfa164ab80b1610823e5f07f1fd1182c64677c 2013-08-15 18:39:12 ....A 225792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb23e6b7c4c9d93d21e96f03345a7cb9962e239bebf43718ba3aac4218e0951 2013-08-15 23:23:44 ....A 152064 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb2c200eb8ca1c5693ec3df872ddb7dab4afa5a07fece0ad4789c53ca82292b 2013-08-15 12:57:56 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb3705e4fff612e05d95de91811da9cc58ed32fb58bac0cb6250f691dd0a21c 2013-08-16 11:27:26 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb3ffa4f3be28796928eaa806ac56b1fdc16841082d5ef6c2bdf2ec44cd7fce 2013-08-16 21:37:26 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb4266a112bcae67f923219aaa346bcbdf60c5ada65dc29c2eccfacc9c176e7 2013-08-16 00:20:12 ....A 1403904 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb434cd44f2d20f722e34082d31bec7a805ae40bfb3260fa94b67f2b187b921 2013-08-15 23:47:20 ....A 128000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb462b8350298690f81caeb79767505a35f15e40e8115d3533ab12a3aa1f570 2013-08-16 20:54:42 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb4a9b4cd1f0b56f120aee02169c8995f319b65987cebf128cc7290d7304fcb 2013-08-15 23:24:00 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb4dc468d0296e785267c63f83d8e95f68be102b2581a0142cf4ccc02f88e98 2013-08-17 01:11:54 ....A 311053 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb4f7c1a7325974b2bfa5307ae506d2ec7579149fa63665f71ff8e419d71be5 2013-08-16 13:23:46 ....A 797184 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb543ca3a071f3b207ee1ba4b25295bd8dd5ec927baf7335fbd7fe3a08b3856 2013-08-15 23:55:04 ....A 906752 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb59a8c36ea9e68df6ae37731a1bd51c561fea7fd69c827ccaa4e54bd8cdb93 2013-08-16 12:08:40 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb5d263e3ea07301d5cb07047126c1f72e5b404c7914602ff989bb2578119a5 2013-08-16 00:52:20 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb6b257b965a591dd55f05d279d3690928198fab8748bb77496276ce85c4eec 2013-08-15 18:34:44 ....A 1023170 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb6b8f291a90b764fb712f58b393792232808b8bafa21866ceb097cda6ed804 2013-08-16 00:15:02 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb6c4fa1ddbc5ba3c2d3bf21a07d3a822720b6668faf8aa34ed7ef15e49aa44 2013-08-16 15:38:30 ....A 3506688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb744fdff2c3654083c742f5a2c5195652ff5b4131407f7b83d9d3c7cf73ee8 2013-08-16 00:20:06 ....A 1689458 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb7907551eeac5e6682ecc748a6f6617d349293141416ffb68dfbb2a57c4343 2013-08-15 18:39:06 ....A 5504 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb79746282772c73b41e93c75d79953c16e54752a35611b88755cae26253aae 2013-08-16 05:45:10 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb8245d4384de1c6922ea3aebc0326e43a5ccdd44a1e70bf577486e4c36de27 2013-08-15 14:14:42 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb82c80c13a5b06bd6a5e2bd3da2ed1a2197a4ab5b33459c4878c60387aa196 2013-08-16 19:22:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb83fee4a5b73245050a7bb8c061b990c7c84d409abc6c50d39623a1a96470c 2013-08-15 13:11:48 ....A 10742272 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb87d31335a8ca665d19bc0d5d6180c09f2a00b5993be6502e85d78258e883e 2013-08-16 09:12:36 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb8a835a21cc3c56a5a25acefb06c57545dc6a97db56a4f01fb334e02060a3e 2013-08-15 21:28:02 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb8ae7e5925da37404b304ee91d2d673435f174648885cf3ac9a68d7e0d0fa2 2013-08-16 05:48:14 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb8fe52f167a796196cbaeb61974f3314da9f4b96ecabd8cce23d3288b3039b 2013-08-16 22:05:52 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb917aabb6ca354e21559cbbc98f9cc20a100fadbc2dbf6d2130c0316168781 2013-08-16 14:56:40 ....A 188416 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb93beb0643682077d81ce47fa5adabcf8f11f3d1f4baff631bf8c362d22f8a 2013-08-16 20:29:58 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb96513eb0ed8e06931c126aa3f0731c647c352427db30977b6b51f2a647dff 2013-08-15 23:24:36 ....A 99704 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb9b8c28df9fb9ee9d6224c123a7c771430672eade947d219fd234693841828 2013-08-15 21:28:38 ....A 1164288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceb9b92d7cc7da4e841f1cea900345e1ebd2ac8bf14b43bbc1276713a8e41792 2013-08-16 22:00:42 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebaa09831fc5cc83dddc0ae8f9d4da6a79916c47bdcb03342d5b9dfa17aa077 2013-08-15 18:25:10 ....A 169984 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebabfcc9bad07a271ebf47cb374940a4f544187978b9aaecfe3729085aaf7fa 2013-08-16 02:29:22 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebb154290d46581eb352bfa74849807fc7c5ba3130f91c77355d631203de594 2013-08-16 17:26:48 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebbbf1a01a92b3cbef88184f9173998abffd30b4ca38c7a8e53c6bf4bbe0175 2013-08-16 12:21:12 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebbec1a67c2d5d25ba7d813c9d741a6ab2d7b0c5af1f0b133e6991445407a94 2013-08-15 12:31:22 ....A 355328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebbf447f45b4a3c70a29cb9afbd6527008f11e7aeb30286670b3bbda1bed9be 2013-08-15 06:21:52 ....A 191901 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebc5f022c5f3aefd798ebe94a7807d0b586638efc1c3883b51db2dc13b48b27 2013-08-16 11:26:58 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebd9c73bf2746f5bbe44676be0362e7b621fe53638d67a017d6fb89c19ffc88 2013-08-15 23:38:08 ....A 145735 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebe42847342a4b74ae3416332a0b2444594b98df23f8b895c82921918bfed8a 2013-08-16 01:45:00 ....A 4657800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebec95001b33521cd6d23149f17099c426c4d662b0f7a1bfa405f052c9bcadf 2013-08-16 04:51:26 ....A 93696 Virusshare.00081/HEUR-Trojan.Win32.Generic-cebfb77f102e12c026f8d19970f7fc5bd15e575108c7c879af26be2479f97b4a 2013-08-16 23:39:52 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec05c05c827be1050cc78f83a84ae17d11e4ca4c984842a6e08a334bd2292f9 2013-08-15 13:40:54 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec0783d8f611f3051461094af1ac725a4d479640f98858d73bebe4e7f28131a 2013-08-16 20:49:10 ....A 1463376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec08a92e1c72581b1eac6d92eddee5376667f0e2f2420c9174c345587b150a2 2013-08-15 23:28:38 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec0b01314df3f978c6fc502b0f50a43e7889ac5d8260136ec91d37943d2adf8 2013-08-16 10:28:32 ....A 409600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec22818e10be1cb23cdbac3e40ddb3c003e4d213f927761412291a1f5d7666b 2013-08-16 04:56:16 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec231214c9e3d93e2481a7a6a5e6aa585fe25816838c5e29684c8fd59779f48 2013-08-16 05:43:48 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec2aedbc6872b5e587c07c2152b0959773dddfef7cc88d948bfbee000635497 2013-08-16 20:01:08 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec4698273793046e296129aa5e9a1ecd7007beda337bdc7e3953634ca4541d7 2013-08-15 22:21:00 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec48845937daeb155edc43ef0a403a8d48af4e69f72bcfd0e1d15ce52193e3d 2013-08-16 00:21:28 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec4b0a13099e16c007477ccc3e3a656aa5beb9acde6a2795374ef75b79b81a9 2013-08-15 21:51:56 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec531acfcd06574946f634a91d4a0cf3f7ecedf0d3ec30fbc6ac0cddec02a87 2013-08-16 20:39:18 ....A 654848 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec5cc50377b3ef9070a5dee7fcdb343a16d29dbf50cb1745bc69ca32702ee69 2013-08-16 17:41:44 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec5d9880d17a5cf0926e3f6dee58a4e3a4445a5b0d3f637ca70403cac6648a3 2013-08-15 06:28:58 ....A 399360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec5ed6ff4a4ed19778b1f572ad46195641088c8fb6c92d4a6776833bd7a3568 2013-08-16 00:14:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec5f3e712dc83cde1cf816417d127736b90e04e1bbb09c297eb311603ab40b5 2013-08-17 02:30:58 ....A 287744 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec6499d67b47532bbcc1d027148a19324f5151c8b75e8dfdf8891a65e840c0d 2013-08-15 12:25:44 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec72d1800fbc0810f217572d0e6c7d72bd4f53b51158737ab1f6984c000a35b 2013-08-16 01:45:06 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec75d888fdcd8cc23da0507e6b8ed6ca6e5a1b7af34a7fabc2b154b7515d891 2013-08-16 13:06:14 ....A 398977 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec83a00c8e4239983192cd649cca1fe8a0055bf9bddbd8ba435e9ee5889e539 2013-08-15 18:23:22 ....A 94338 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec85eb0e908405360a3761472f5cdfab52a2a0288206201d9df58368efb187d 2013-08-16 08:54:28 ....A 2316800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec977004c6fe8d85a421c04f61071e9feb55ec221dc2d1201cb22da2b9d2cc7 2013-08-16 00:14:22 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec9eaab0bc768c882f73fe8bb0602b38510bbd91e06e1c8f320d44be17f49f7 2013-08-15 21:49:44 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cec9fbff92ddb64f37aa7c6e45317cf981e8fc489285dbc1d71599c3373d881a 2013-08-15 21:30:54 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceca0afdd1338db31a422990116ec5d17195f0c5eb752a56841bc1b6c33fa133 2013-08-16 00:16:44 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceca29280d791b4b590cea2fc06b1c16f01522806159fd219bc8ac02ca467dba 2013-08-16 15:21:08 ....A 800768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceca3c94f13921f4fed7fd6cf7987f00c2446a50c1f5076743fab28f137aeddd 2013-08-16 01:29:44 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecab582da3600363b85dafb3b15179cd1640100f867ea9bdb316ccee6504937 2013-08-15 06:28:30 ....A 98816 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecad46fd058bb3a61adb4de883abd170efd22108e15d8fc5c6f38fa91978e67 2013-08-16 10:13:52 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecae3215d37abb62e99a46a5f589f4f6bb9567327ebf3b07839501a717267ea 2013-08-15 22:19:44 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecb23c937466107fe902c30224fe3c095404ea13e0b089ebc7c9948cdc960a4 2013-08-15 06:27:10 ....A 386048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecc06b0f42924e96854af112b4d72606782b30b82fe9d8b75cbdb140b11a9e9 2013-08-16 13:42:50 ....A 323584 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecc7eb8c9ed5d28a6819e7043cd88691fdf5a3ff456f33fc724ea67a9f891dc 2013-08-15 22:04:56 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecc9ff17f744354a12fe9f7dac531484767682679bda259dcae5efc73919f40 2013-08-16 00:35:14 ....A 52736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceccff142048fa4c65624207b8f7527b9e45645f9aba23ad4c6d340b5d3b0804 2013-08-16 02:28:20 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecd15243ac677d5117ddb66693b423a8f5b36b71431cbd4dbfba5cfad3d151c 2013-08-16 08:26:46 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecd5bee5c01391cb798e5b69b1443c3e26616e7e9882fb81534f3e69be3882a 2013-08-16 01:02:56 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecd8d5f7ee37e9d6aeffba65958a9f35dd4e48b4ec72106b4ae55cc66a84ebd 2013-08-15 21:42:40 ....A 51364 Virusshare.00081/HEUR-Trojan.Win32.Generic-cece07f7d5f85903cb55420c432b322404183b437d1a91a40627ca79c411f9db 2013-08-17 00:22:44 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cece4a24cf902a921b57d9d96e281a5b0ddb220b0db56bb1ab301f1a2efd5676 2013-08-16 15:14:46 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecf16f655ff48b8181b601aaf2e139edade19d2f1aa425a44186e6aa2f1c3ca 2013-08-16 00:22:28 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecf21553ca7952d22d5bf93e221433c2ef52bd0333f40c7329b53faceab68ad 2013-08-15 14:27:02 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecf3faa878e297722a6528f39671db35aca28400653772c02a19e45a7517f4d 2013-08-16 19:44:12 ....A 1341440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecf7a5469df305b4242dd0ce515ec19292c9607b466d780840771e61769270d 2013-08-16 23:24:40 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecf97548d7b836256a02ae7fd8b81440fc4e77ddc8bfc259836293ca064e646 2013-08-17 02:29:32 ....A 1194211 Virusshare.00081/HEUR-Trojan.Win32.Generic-cecfba56646ffda2f01704bcd019885f70c8ed56786b2460474548d1d5385b7c 2013-08-16 19:50:26 ....A 201085 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced001b969d578fd7698a15c2545114d70a5122457f7e1b4a484342a09408c39 2013-08-15 13:15:28 ....A 96448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced0508beae759101ef16c51d5481b4854d22a2b6d9e7932e6965c16d7bef2c4 2013-08-16 02:29:48 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced065e3e1ae53c7e11ce731f1a1285fe30f3ffcc56738b924efce150b050323 2013-08-15 17:26:00 ....A 4405572 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced071d0c84ed02919f01e477578f9469adb37e1e6622748f4a59c439547685d 2013-08-15 23:55:18 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced0b4aa9d359ab4199c99abdf2e7081cd8a34d20677d4da9d025ea6cd3eee75 2013-08-15 23:54:20 ....A 309760 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced1fb6581e6d1859d31fe3767763dfecb6275bf2c3bf9f4962c9c26427d5a95 2013-08-16 04:15:40 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced21bf46e99db354555de862bc6fd130b4b03b106a8cfc8d94637414a2f16d3 2013-08-16 22:30:02 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced273b08f924205244513a2b99dcd765a89e31a60d47aa4409aaf5df0e25a39 2013-08-15 13:32:38 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced2cf8a1f77e225eb4251a8b553d1bdb81655b0f9a8bf22ba61d1bc5d1122aa 2013-08-16 21:34:00 ....A 5078976 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced30b8c1ce39ef5af78cbed9bfab63fcdf030a7d375327f3421418f39d980cb 2013-08-16 20:51:12 ....A 3136 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced3e7de61b278bd82ab8fb5c8ad0f2950ee6f64ae4eb2ff5fd6958147ed3637 2013-08-16 21:28:36 ....A 263168 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced48e33aca8d513d6b8a7645f51baca73ef0b9bae0a18429a462ecd814b3e35 2013-08-16 01:55:08 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced4cd9b9f45e9666030719fdb3a15b15e37d0369c26ba370e55cf0882e8ecd0 2013-08-17 02:14:20 ....A 416256 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced4f06011e5c5aa3a544727b17d5f47a9e318407ecd3c83a2d6d26d6e005729 2013-08-16 05:46:38 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced56f1af392886bbbcec62195cca3969488444e8514d5cf3736fc074fed27a8 2013-08-16 04:25:08 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced58e11cf8e0536ccff26f90ab8647bd6b80b86415c8fe954fe3fab1c4db177 2013-08-16 14:17:58 ....A 240128 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced5c7632f6163e80c89e8f53c10c875925a165a7003a4196f7447b7ba285ec4 2013-08-15 22:23:24 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced5e7dc02e493476a65b6fde3fdf6f3d1d8d0bfda215ab16418a82f357b4cd2 2013-08-16 17:52:20 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced6380d4a291541d773d9d838d76d85a253eb39af2c7f549d7e8680ff9a1dd9 2013-08-16 10:39:18 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced67160f05659083e6a04550910880e229dd6489e47cac70d97d6ae547adee6 2013-08-16 01:00:24 ....A 16280 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced6d52e502236e01d931a64843b41444198d7f7dc23eaf1e10510a0bc8ae70c 2013-08-15 13:12:16 ....A 33472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced7961afbeeff23c922410ba42b778ce43553502415fdd2b9791fc9e4a4df8c 2013-08-15 06:27:14 ....A 61656 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced7a26aa0f47149b27dcc09bfeec4cad4729b9b3da9b34782fac97a2e5fa5b3 2013-08-15 14:39:02 ....A 1137152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced7b2753474d39e0aa50bf28809e7692cc2c4b968505062035e7a8e1ee01dbf 2013-08-15 13:26:38 ....A 93184 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced7bdec9f3fcedbd416d6469cfe41ec6497bd061680f8c0078e90893a4643e3 2013-08-16 05:46:22 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced7c091b0ba1fad1b84948738ec989054bd81cded40f8ce555bb602f04f73ff 2013-08-16 14:11:08 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced848355e7d48b67c16fa410ad5186d3c219fad9741d52c605f1ef987345b88 2013-08-15 12:32:42 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced88f27476df14a3409eb070563590fe9307271108b7e5ee5c7f08dad407f3a 2013-08-16 19:53:46 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced8bf1439f7ad29d575723bec44eaf323c5479014ecb978401e2239a700e76a 2013-08-16 01:35:02 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced94e5d468c3255436a167db57fe63a7a616e9ca3d7d5d5d9c7614aea461aec 2013-08-16 22:07:54 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-ced961dcc98a10d060dddbf9727d8241073181b1c5f13cb5432904dc5cf89da3 2013-08-17 00:28:24 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceda1676b490f734370e073b7b254f82b4d1aa61c3f600865331d852261d6b82 2013-08-16 04:50:28 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceda1a1031c1a4921bfccb726eda99dcb3f40343fb0c45d2cec9e4eab92a8d54 2013-08-16 01:44:08 ....A 405216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedabb2b63acaf218e70a8e1f0089ff8a2a1d7cf0860d17dce5b0665a71e0c74 2013-08-16 05:46:40 ....A 283136 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedacbeaf1c8a7d5d414a352b4f159debbe1dc0f86fe274f10396e08e9302479 2013-08-16 04:25:42 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedad092bc7f92038bb10aa00d32d5cd218830c860dd0938291c29e5d3b6dedd 2013-08-15 23:17:52 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedafeb047cc79c161d77f79c3a5531377a11d15743ee1898327d0f3cdfe3bde 2013-08-16 01:15:50 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedc144a7792352597e3b4a117d698d5c61264fd64010cd65bbba032b789245d 2013-08-16 02:01:22 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedd2b6de34a8e0d148dad3fb22315a2c4080f812ea8f4de65f77440a3a29712 2013-08-15 12:33:14 ....A 96824 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedd51ee963c1f3fb50792d8e4a184e13dae2e802f826437a78eff36166b0208 2013-08-16 09:54:24 ....A 237122 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedd622ff6f7479290567540cdc49b4776a5783753d019ccfa73aa19a243aac6 2013-08-16 14:18:32 ....A 141824 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedec9afe495c1e2dbd81f9bab68af74cf15939cb64443c58aa9bdaf17d5edda 2013-08-15 23:24:08 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cedfd64e6eada8ffd2ac105dd7c811b9d64291850e476a6d31ea7d02423e7009 2013-08-16 04:49:46 ....A 10752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee01f1aaf422c51c4ecbd485396b64f29d77c4f440f341dbb90d6a1adcfcaec 2013-08-16 18:28:04 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee02b15856c44032a5366cb2a207408eedb7d3ce371b5f5b838b52cd216a22f 2013-08-16 11:22:54 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee05c4819e9ff754f4b9ed609b4f5b2946cacd9a4082f33180a0c4839c5472e 2013-08-16 00:53:08 ....A 308224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee0767ca561b4802aae0f912afa5a8d276a7724b3640ff96beb28ef245e47eb 2013-08-17 02:16:34 ....A 1019904 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee0a30a77e1fb1baaee5b9944a41d5ac1a218ba2b30273fd472c8a12062694c 2013-08-16 22:25:26 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee0bd51b7dcddb9e57d18706f3b7972f94d4d07ae4df07df2ca3b5ed5695115 2013-08-16 00:20:32 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee0df445b82557a35039a0f17fa39c80e2cfd701588ab851f9b1d65ea6c0ef4 2013-08-15 13:41:46 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee183d0b2b46d41e0c5b5dd8f42fbec354ca1b6612ebfbcc6f2aac70da074bc 2013-08-16 17:04:02 ....A 1872502 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee1a0022ce3eae0d28eb5b878c37d72a61f553e1618055a7f3b3b797344f28a 2013-08-16 15:43:14 ....A 133120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee22560e4be944ad6c30b3ec132fded01e34624d479773a7e8886f47fb4b85d 2013-08-15 22:42:12 ....A 4928000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee23c336228d6b57551ec249161a1ce0a988f842ae988f912e9d2700bd5c4f8 2013-08-16 00:41:24 ....A 667711 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee26bd2762613054e4cd49f371cbb7a7858fd92b3b464f715070226510b8180 2013-08-16 22:29:04 ....A 28216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee39785b7edc2168255d77372372748d323d9bbe2239b23a1a03e4e005c627e 2013-08-15 14:39:38 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee3d0be20fbee45156ed7d958d7a4f08f4d56dd41061fba5393c03d92e828fe 2013-08-16 16:12:48 ....A 819071 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee3ee0a0c0a50a827ebc74ef42000d2fd1fdc9e9d620aa1ef4677f68348b179 2013-08-16 01:35:28 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee425a3a2f180d05d544118d74ec2490986619b64ac9cc32e3bb2d2175728e3 2013-08-15 20:56:26 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee4a24a332d130eb5d5df1ad3ffa228a23843a63911bbc1d72a52ac2bb6d4fc 2013-08-16 19:22:36 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee535c2d35f0f276a846dbe364c88d4e80fb6e0ba5b75ca2eaa2285bf90b522 2013-08-16 04:25:44 ....A 1050624 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee58f6fb9b1bfe80d0f28b5c058dd623dadff66826ad390cba653871e16eda3 2013-08-17 00:32:56 ....A 73216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee5e08d47503aae6a1079f847cc8cb56eb965ad1d6c2448c417b5f7d9f067a2 2013-08-15 21:54:40 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee629293946a225a39390126aded596ddc1d4d5c3d5bf47cc7c92c0fc8c0caa 2013-08-17 01:38:16 ....A 324616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee67a56b3163e87282bc7ad5b4fd408fba1ffbcc1750a664cf506f7e5929ba5 2013-08-16 18:27:36 ....A 977408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee6d535e77c0deccff4b618e06357ac98c937e1c265a507b2a256c69f68ccf6 2013-08-15 21:56:28 ....A 18492 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee776ccdd3b42f23462fa0da8f2dd446df8006ce8f9acf73bd2ceba3632d5f2 2013-08-17 02:16:50 ....A 781440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee788ce42c6fca942526c9e1ebf18b60c255b67bf00d1eea4a11176e443dbe9 2013-08-16 19:26:48 ....A 209408 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee7ad56b393633143d5c600b9214643982ca022b7a46fbe8041d33a450b9f92 2013-08-17 00:36:28 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cee7dbb2b1db78898f4c961f106ccf67a32e4d5b3cfef7b9d28b33fed5ab39fd 2013-08-16 23:02:40 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceea76b7b228d18554dfe4492c6b5b13b449ac296532a29e9300a642e94e88ce 2013-08-16 22:32:26 ....A 457728 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeaea8fed0dec5d751935adb1c6015603afb1977e9ce69deeb2e08a7683acf9 2013-08-16 04:17:36 ....A 135156 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeb07dd588d92fb9ed829bc67f988ff81943c358ae7a22329320dc6c9718a46 2013-08-15 23:17:54 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeb568e5d67a577dfb2ba4b449bf54cbd40596277c1f92caf1496f57e9fb794 2013-08-16 00:41:38 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceec5b7ac9203777a5286176727d54ca5e26587253d38bf03ea7fef59d15f985 2013-08-16 01:16:12 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceecb4fd97ca46dcf349434be440862a0dbaa27b437dd65e1ffcffe57fb5b93e 2013-08-16 01:17:18 ....A 71502 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeda3515b746c57b35ea411a04cd6dce7b2459efdd072b96bc563d1ec0e25bd 2013-08-16 14:18:20 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceedb2e098d6621533fbfd5d26c762310a4f1a7a2b6f82f2194e8f22f5235284 2013-08-15 23:24:14 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeeb974c298557c1c183f062c07455e15ec114a6d4d25aa7738dc9ad226ca54 2013-08-17 01:07:46 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeec998d96704f20dea899f8ac423f4b570e07befd3fec0f54126a59266c223 2013-08-16 00:53:20 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeef73c212cf7c7206d09114a0b1410d1f10940d3639cd95f937ffbedd449ab 2013-08-16 10:33:40 ....A 72448 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceefcba0644b306c04d662e7eeaa577e2822afd403feb5b303884e9d64fb3735 2013-08-16 01:34:34 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ceeffe340c6aae27c7655cf25dd80f89e250e039692eb659682ef2228876be05 2013-08-16 00:55:06 ....A 113247 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef0b94cebc15021aee3fb411c51b16ed4d894a27a345043365ecb3982fca110 2013-08-16 01:59:48 ....A 25889 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef2e2f72067f757ff299baa856efdda90c15f99ad21b60e372ed3a5c140032b 2013-08-16 04:24:22 ....A 515584 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef3204cb93ff87e99795d10657269f2440606c491a143dadf595fe91fd84708 2013-08-16 16:46:36 ....A 377344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef397a6845b5e229377918b27ca954fead5c413c0fbc177e5136b54a180b987 2013-08-15 23:20:04 ....A 1801728 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef4879fdce96d5a8be26a02335a6bdb5ccb1c5bdd45c9cafb85c1e4d973bbaf 2013-08-16 02:28:06 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef4a106250b6949823c50404d83256a3d0ba22dd4ce3bd6d4435c805f7860a0 2013-08-16 04:11:56 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef5ced593102c81fbf80af702ba86dc40b32ea319916e94031dc2257eab27f9 2013-08-16 11:20:36 ....A 421376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef669417651983fd9df4911b68f9826443e03cbe7e20f3dd825f504ebcbab73 2013-08-15 23:19:50 ....A 809036 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef6da937fd71ce135d2a2cdcea1ab7d5a0b305f22d3c77000aca0f429baadbc 2013-08-16 09:32:04 ....A 297472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef7c694d81cac41d0e11d093251888102bab990fa3e904fab5c5cf2d33edbe2 2013-08-15 23:15:32 ....A 741376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef83807da754926fa565c69531fe38c18b0362fbf0832bd7cb06ac361ab9733 2013-08-16 01:36:16 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef86833e2217c4b4dc9770278462fe6a8dca8ea87c90ced8ebceee052bb01e5 2013-08-16 04:57:36 ....A 87058 Virusshare.00081/HEUR-Trojan.Win32.Generic-cef98382079f8aedf6928dc94050b1a7f1189b95ff3742da09eb7fb75ddda4ee 2013-08-16 10:05:48 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefa2ece89ea97a8bbb61fb17d6fb928e8730702fbfe5d225c699683f6b8057b 2013-08-16 13:40:26 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefa33f81ef62678dcdb63cdba2d3ef0e3567f9621892592dbebfbb8089ccc33 2013-08-16 17:20:04 ....A 5588992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefa5ea8943f8d5cb5f38623ca46381107ec23e04c185c15cae87195396a2d1c 2013-08-16 01:40:06 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefa9329f3ddf957300e53a7d408702a5990dbbfe9068d4b482c5d2962e08fea 2013-08-15 14:40:32 ....A 1732247 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefb34aa87158cbaf5cbe7173428d35472420b334729bcc0c4c5b52038ddee64 2013-08-16 01:40:18 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefb5f1b2a992a2628f7b7882a29f5c72ceb5c88aea6ed8aae021c3df2b667ff 2013-08-15 22:30:30 ....A 332432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefbff1a715ea6e9e242b7917a51e4c5a45e39fe16b77582381e3e6701e640cd 2013-08-15 23:12:50 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefd087428e72b8ede98cf22319bb645303f11afa468c5fcd9aac663bc0fa640 2013-08-15 14:21:26 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefd23408b1ca8b587b5b794bd92df401c4a8c3b1691a4a3634c2c3d0fd91796 2013-08-15 22:25:44 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefd9518481479254ac3221b44e4fb1bfda506ff81a159b1dafe5e084e28fb97 2013-08-16 19:32:52 ....A 214016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefddb1a64f59b82b6e86e05cb9c002a3ac55dd27028c5cc29aac75c2bf83deb 2013-08-15 21:51:54 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cefde2d6622d5bd84f551d18b79b301062a6ce1961a2dc7897b3af2beee9d809 2013-08-15 13:42:26 ....A 333892 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf00c082ff3aa614c02ae4d60264f62ce13ab71bfcae9bc55d4cd4f2dab0f576 2013-08-16 04:50:20 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf00d19ab05fb14c7040c16413fe0974bd8f5c8cc6d65ecdbda8b8bb8ca1a264 2013-08-15 14:14:46 ....A 8760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf010178f2c29706685a53119503f5259d15f5937063c568608d4ace7c05fe15 2013-08-15 18:36:54 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf017f5f82671de36d8bd984f7861d6e6c935e1fee9259420e8d47d9b12b2167 2013-08-15 13:14:48 ....A 310850 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf01d24a0a4382c508f5fb97b501a33755904ad8ced90e309119255c1cf1a77c 2013-08-16 00:03:16 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf01fa0d03523e94b80c59a5185bd5de42798179882d16ec38182b891b61f5bb 2013-08-16 23:05:56 ....A 6400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf02927aa22dc7d1c01638e4544ce57bd2ebe882f2aecd523aad099adc717ce8 2013-08-16 00:53:48 ....A 803328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf02cc3ad657f8ad296ade3aa1524417433d582afee6bdb81f1c5d63a19923da 2013-08-15 13:12:22 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf02e07d73da23ea651f4a7b2cca66c1a6289e9f06189e7fdfb78b69701ca807 2013-08-16 16:11:38 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf02e311a760b4ab073c5754604a3fc5a0074b750690311bb2d2a0a58a38a8f3 2013-08-16 12:45:44 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0380db8e79e673bd520757037c97f90ee4572491bfbed05c9602c6e65a02d5 2013-08-16 00:45:02 ....A 131328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf04093d331aa7ba8d048d4d4bf425d5b5c4838ea690dce1bdc1e326c91daaaf 2013-08-16 00:41:58 ....A 102530 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf04824065121a221e18a8c6ad1a0cdec769872ddae0c8f1dcef674b45bc2ce8 2013-08-15 14:19:32 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf05232a480d1b53b4a36ff00e77a9f6dc80890fb2f3e6315e9ad8598b67a4ab 2013-08-16 13:24:20 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0548bcbbb905b46e8677d74fce648291236d6d58784ed0539f09ffb8e87645 2013-08-17 01:06:46 ....A 85993 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf060be55e866836446e367ea0da63e1a953f235d6e3580b0bd9797147c91cb4 2013-08-16 19:52:12 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf062b7506b3ba794ab1ebb8d739d6aef318074b83320941000a4d555a9971f0 2013-08-15 13:26:32 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0645afe39d7f14eeec97e655216679d976b7abbb1f9a687f9ac0651049dcfa 2013-08-16 01:34:12 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf06b5aad73e11cb3ed56ed45e912cdebc6f40ccac1e774413de2933f191c0e9 2013-08-15 12:35:16 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf08051e53ba23ae0b871e36b3ec41f8f25a1823cc369f0df9861317c535d918 2013-08-16 19:49:38 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf083b70acb0203b3a4b7cba36c40eaa004981b18e6086bb75483d726b6f36e7 2013-08-15 21:27:24 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf083d653bf4afc179fa5f152ba0de460a659e003af79ba74b6a24b00dd401ab 2013-08-16 01:27:56 ....A 921600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0868c0a31144d9cca6f315751f08d6e2760a3549e46b87b6b49c2f37318750 2013-08-16 04:49:46 ....A 749600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf08c327b30b16bd5d4e7efbbc73ab6b47f017086315e9ae6d7e92b2a2c44818 2013-08-17 00:30:56 ....A 89600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf08d45422f3a0e60d6dbc2954e7b6a9cd546909cd91627898f30852b8ccb970 2013-08-16 14:56:32 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf09385b39d2cb3c513d2cd399a211b5a529f1835174ba3d20b46287397b348a 2013-08-16 20:22:08 ....A 1945 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0a8235170ad5d493d6259242a5af59e0a9bc47cce0d3631454f1be28271e9b 2013-08-16 00:30:44 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0acce03b7fcc5c6ff5a0ccda6ee6ca490987dcaed034a2e151523d00dd41a0 2013-08-16 00:32:52 ....A 334336 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0b6cf17f52ea31564a583df176e477f7c4b9c255b9cb4187bfe30335a171de 2013-08-16 01:51:26 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0bf3f44124b3c7b07121fd83c982e73fab55ca923fd0da15842caf56f217ac 2013-08-15 06:21:10 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0c6be015d8dbe141e37df97ec14dd0aab6242402e0bb64b28fcdea9344c47e 2013-08-16 21:31:00 ....A 34320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0c701809c4e37d1c3b167cdf27c5d20f6d61df0ebb23bbb8458ef70d588eee 2013-08-15 14:36:42 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0c9f006347c090def00b6f3c6714971fb9d2565fd6fb662f50043eff9bf643 2013-08-15 21:54:38 ....A 3780585 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0cd41b4d841ba3567cd26e132f7932b1a649138afadb6d46e754ad3160ea76 2013-08-16 20:56:54 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0ce0d167288b632d4fe919afc8e6ca7656d1a272a6c551c602913659bf4f67 2013-08-15 13:04:02 ....A 134914 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0cea738670be9a78c3846c9b87841a8bca723d0a09111624673984551d66ea 2013-08-16 00:53:10 ....A 2330624 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0cf957655feb1f8b7b0044b02555885b0f92dcd755fbf6c48fe1ea8f0c4737 2013-08-16 23:12:24 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0d711ba97e802460dcb1d4564803d67a01817975e5afcdbe08b478efb9d9df 2013-08-16 14:53:00 ....A 26112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0e3e0a4c86ed87363faa51d4162e0bb9c1ff674477f670199025e25ddbdb28 2013-08-17 02:09:08 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf0ff2cf2561ea910173733b0e9929e6734b9fcd39f594050e415faa3a1af010 2013-08-15 21:28:26 ....A 75320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1001f1d35b9176d51e043a298f4120076095e0043a652faa8d492921728b41 2013-08-16 01:00:14 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf105449a82a0defc1de5ec821421cbabcc3e0a534a15b6f25fd6840b1077bea 2013-08-17 02:09:18 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1059e4ed04f3656332616741762153050ae3a56250a51d0a4a9edd86b34a87 2013-08-15 05:49:38 ....A 291542 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf105f13a699b21f3c5dfa0070e74596c97f667b5fb811b0a8ae9663f998bac8 2013-08-16 12:09:46 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf10741f7bb8d971bd26f709d2c0600a9ffc56fcfbe1674ef2d69c738dee3b2c 2013-08-15 20:55:54 ....A 161792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf11491b7226bbda9c3ee56d0d29e6f644ec4050597132c9c271a4b5f8b2ab95 2013-08-16 09:55:12 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1203055967689069650af0d965f9f035f0e4d46d31d8b565d3fdea7f5c69fc 2013-08-15 23:17:12 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1244acda38aecf9bbe70cb7f830b5f04a81b9c02b73cdbb50d178433dfc09b 2013-08-15 23:25:00 ....A 65548 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf124cf582fa52c64d94a062771336277a7c19883e85867450da3ebfe986b00f 2013-08-15 13:12:10 ....A 12800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf124eac354a6c372a27e3c93ea531cd9a721a71420ce74158a8c18aa5e1d107 2013-08-16 17:00:30 ....A 1612415 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf12ecdf423b3fe7416d8c61ca6d0742c4b7716efd8081e8648b72df25239658 2013-08-15 12:34:14 ....A 538624 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf135ef310cfcf93d3c544c74dd777948a48c2b3f597773465e31e06d68d9edd 2013-08-17 00:08:46 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf13b46538193ef2279bb0c1e8516bb12f6bde9cdf3059c9d015d6402d665ee9 2013-08-15 13:12:08 ....A 107597 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf14610f9e3becaec71ccc4dfaae796c525f538d669f4cf270b6a284ed9aee01 2013-08-15 13:01:06 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf148b3d0a9852d687f31ede6c3a5029533fe3ae7311d808c6d6928a9aebecec 2013-08-16 04:17:36 ....A 1459930 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf149ff301610946196ce60630b26275b97948bf00d0241122dd519231317ed6 2013-08-16 00:03:12 ....A 1025024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1510eef600113eb26ac77bc74ab12adb8f4c5a0221206bbcc64e34b9b3feb3 2013-08-16 01:28:02 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1544f94baac4d3849f8fcf794c5b168246ae45f9041c63323829aa5d4049b0 2013-08-15 21:53:44 ....A 815104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf16247d5da45c39c685f8b2dfb4bb925f9c51ef04a11a136318c5c30111474a 2013-08-16 23:30:54 ....A 139308 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf16eb55ccc5ebeb235b9281655053572f5a33ca1eec78676ffdcbf21270006a 2013-08-15 23:55:12 ....A 254976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1750bb51a2c9d3f9a9da8169d65300fb2b6d9a2219cc556c5497d80cc6ff4d 2013-08-16 22:08:08 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf176de7a008ff838c894b065499bb7aaf52f22669563880669d783f3e055c8e 2013-08-16 02:01:30 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf17a7f6947fbc2cfe964a03a42cbc5ee839301044193b47a311b7538f12474b 2013-08-15 23:34:42 ....A 36869 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf17b723f4e9f4b31a920d691fc24aa2b8d4b11789a1b39bd33b96cb28457fcf 2013-08-16 19:25:38 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf17ef1bc07b2b539bfc807a1cce2942d4dc2a833e2435d2bc2823c8fe335876 2013-08-15 14:14:18 ....A 568320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf180050b4f665ffeff5c901315f3d73f2732691833d1fb907e3a700c5435f66 2013-08-16 12:43:20 ....A 1484288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1809ff12ddc5aad9c92b108ae15d628c0dd15160befc2a51fdf578076723eb 2013-08-15 13:26:20 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf181ccff36f201e5fcfe3712b961c844b9ae37fdaeb5b14414c3d1a787b9e37 2013-08-15 13:17:24 ....A 1217024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf18ab896ebe72b83f4f2cdefc62eecf7f8fc01f267e924336bbc00056351e09 2013-08-16 04:18:58 ....A 242688 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf18df5aa2406aa5f8a1617ef372bf3165c0a96932c8b493ef2f854994bfc5ca 2013-08-16 05:45:12 ....A 17152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1918e80240fc34b954f7c824a3d9d8c9592fcb3d3f2dd732b2536c849d8900 2013-08-16 00:20:22 ....A 468992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf19e78e525a23fc8994d4b47fab14fb424e733c24ec7a1eeb05eb6706c2d03c 2013-08-16 18:55:34 ....A 1806336 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1a6217008bf9ad09754c22c33243b41416f682469599b3eabfd894c927f701 2013-08-15 22:42:14 ....A 312390 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1aab4ddbb90e47c2f33f8b67d7f4252fd2b02ad342c38646ca6d3455bcae10 2013-08-16 19:29:34 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1aee3d01d403fb80b9f15dbf354362223113fb69611d616831f0bb9309512c 2013-08-15 13:14:58 ....A 1863896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1beee61eece8afc69902942d663337c16310213ae3ef860dc746f40432cec5 2013-08-16 01:00:20 ....A 781376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1bf4a3f9aaf1591e8f2a3267e6810d8d615a02851eb81694809c3c86c9fd29 2013-08-16 01:25:14 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1c03dd9208c272d2a24584c2641c3384e68ca63a21efd968a05137e91b4680 2013-08-16 00:52:54 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1c6f0c25ebff1c47a975fed291f1a300717bd5c2ebc2dab6309d020be97d87 2013-08-16 14:49:18 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1d138f49962a1aff35c4c2816c62f005d121132e575adbfdcf0f9db41ff0ad 2013-08-15 23:16:26 ....A 87552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1d17ee64a9cc748c2f7efccc9c4a35d4e5a7900ecf9961533446669b99de31 2013-08-16 14:16:54 ....A 71704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1d2bb556667040eda2ebf3a9aea6b422293e4b05d9f1bf908cb6852ee5b4a6 2013-08-15 21:29:52 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1d62aa0d36295627f68ccdf205aff3f16829748c35635ebe499dfad362a732 2013-08-15 23:36:26 ....A 360448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1e3b0cb80b6a1568e76b2fd234137de5b18d3067233fc6b6835e5751d0b4e0 2013-08-15 14:14:42 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1e442799b45cb9b6ebb01f9a58b08cd41f7da29ffc0001545753278f7f4925 2013-08-16 14:12:04 ....A 679424 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1e5a1f55ec4fcb70e701c35b6413464355981eb20629088c9baa9323deb2a7 2013-08-15 05:25:08 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1e6e5d93e487b25af0d6e878e48394fda7f2290a26b8195c2ea3958cf920ab 2013-08-16 18:52:08 ....A 3170304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1ed2cee26c5df64bf584e3dacd15f0e92cc1827f34268b910e42e898073764 2013-08-16 17:32:40 ....A 9688885 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1f565dac2b4e4d37e59bbe83e3f89c458ee51f904794ccaf6494e4da9603fc 2013-08-16 20:51:56 ....A 51610 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1f66e7f3a29b748bfa6eea10e554f2e5e2ab775135d7b19b8bea6bb93cd3dc 2013-08-16 04:16:56 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf1fff7ba98f3cd03f54171de17fb946228afa2aa84a945cf5966f1c92d97590 2013-08-15 21:44:48 ....A 8276924 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf201934faaff4f8c9ca0d6a7dcc22ecb32fd7336373cfef57fffa7d45b1e1f1 2013-08-16 19:24:16 ....A 225861 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf21727a5e398045289112722d5f0502a1a05fd617fd8b55acfd062b3ed7cdcd 2013-08-16 19:21:52 ....A 113678 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf21c57e52624c6e3db1ae2f009ea045b71e7727a8ef0712a73b4f7044a89b1b 2013-08-16 23:04:52 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf21c79f924abc74c6a7ee9457f7f700385751a63136c88ebf0c92838ad5feab 2013-08-16 14:49:58 ....A 476160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf21c82865732e3a71290fac786b006483ae10929b0b70c51b8a16c001080a48 2013-08-16 00:43:02 ....A 16640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2256e6801d31eee663d1277db6ec28d1d1ae52c6afdb75adee8c086f93c57b 2013-08-16 15:01:02 ....A 311108 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf22a2c8864c3022299f05d0e2999b4c0325bff93527d8a74e49eb935f3ff3e4 2013-08-15 21:55:48 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf22c71b0ba486133e3d85a11beb3f429c84ec84307ab943d437bd9723e7f637 2013-08-16 12:19:30 ....A 2759296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf232b3e3aeeddb765cc3d852e5170e5c3b44de929922309541e748bf2a33bf8 2013-08-17 00:31:28 ....A 311496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf23c8d66357c8186218d82464004d64d4d563aba7dada70fc11e8720308fda4 2013-08-16 01:33:26 ....A 407552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf240651c740ebf6da91e247503ffaffff297d04d89b34a833e16ebf1f57335e 2013-08-16 18:29:56 ....A 104000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf242eecacb12567c7cb527d94d519f0f8f322ec681d530693649ba87fd94603 2013-08-15 14:37:34 ....A 175616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2460399ffa77b087398bc94582ebcc1534786cc1e72d6409a6519adc507539 2013-08-15 12:32:44 ....A 77312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf24723250123a6423c0046c08bbddd50a331569506f978a80a59cb5de77701e 2013-08-16 01:25:28 ....A 437820 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf24aba5509957c382ab6b75476421c7eb9797dfec8b4a00589f677a09ebfe3e 2013-08-15 23:54:10 ....A 1806464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf25e496f0c140309093750a8e2e0e4096d59022a5d549cc1782578d8d7feaa1 2013-08-15 21:28:20 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf25fe97bf582bdd8e28384ae65059c25692a52209f27c05a29adae82b8a8367 2013-08-16 04:26:32 ....A 6009856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2636a246f30b87f61d427a8809cb58af5f7a48abb6b1ea2f84ad038a603f10 2013-08-15 13:15:24 ....A 87040 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf267394cbc098bdda44a108e17379672016d22521a0b3dc9f3d2efce6173c2c 2013-08-16 02:00:58 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf26b91f2afecea922f71f471adde252cf2f20c3126eb5b6487427107d92d5e3 2013-08-16 02:30:26 ....A 125440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf26be1fb8f1f6a62eec618ffa9fe36b5326c8fe90217abb12a402b496354cce 2013-08-16 14:52:26 ....A 36352 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf26f6de1c043a8100cb1a5ac70a64894db0173005f2939ad02751f9974819b4 2013-08-15 13:26:38 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf276599ea507a93b249c288f192095a79d5023fb045ce4634a13087902629e2 2013-08-16 04:28:16 ....A 1214505 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf276a97367a4def5ea7a0c75052db07872351ab29a0fca6d9ab70f66500bcdb 2013-08-16 19:51:46 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf277c6b6a7b806c1ad0d05104badd4d7f3299fac01c3afb8890ada12bd45270 2013-08-15 22:23:38 ....A 512894 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf278f200fdf1df24d0e983d1194726d6a3eb67b9ffdcd53fe26a788d066f12d 2013-08-15 05:20:42 ....A 41280 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf27c281b8e7a6b6943647a077d8e1100d8a89a87b0eda0a1552ff3dacbcbc64 2013-08-15 22:23:50 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf27db01628d4958a3d8e3128c59c6a17cddaf3282ffe2459e681d8459c381bc 2013-08-16 00:53:02 ....A 120832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2815e9749ebebc497175427d3a7893d840db7a30339072dce62daa7fdb7a41 2013-08-16 01:27:04 ....A 118856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2829a6f0a6a7000b3c9ac99a5b9a42e4abfc94b8f2d5eb3ae2f54ccb25f75e 2013-08-15 23:47:08 ....A 502400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf288d5f78c1b648cf6954d099d57aa6407e010436c36b4ad1c29e4b0ac4bde0 2013-08-16 01:15:50 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2944f8d92861b7208e5a28854e269cd548b426ede580f2199e5363ad8e3738 2013-08-16 01:26:16 ....A 372844 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2a849e18ec8f1211145b9813d39537ff24865b380a90c4148b5ee1d43d8af8 2013-08-15 14:36:18 ....A 1052800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2b442b932ea35093cf1ae9c90375a2673da98a14a4d9c78ffdfcf6ed9585f9 2013-08-15 22:21:56 ....A 885760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2b4bb33199fbca1ed0c582a189c8df366e5c002ebfb123bc576befbea072ff 2013-08-16 18:56:22 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2b6be7756be3f9724f70f283ac8db82438a6eaedca0d54ba69bf0b9a3bb9bc 2013-08-15 21:27:00 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2cf5924dfad492d2384852d20a262658771cc3c9e6c0d7ee047f6dd971978e 2013-08-15 14:13:24 ....A 213788 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2d6492d010136c3c3fe94d08fec440d1ca31675843e04feb3d8d890e846e77 2013-08-15 12:35:28 ....A 205312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2d8f493722f792160339ba8969fb7c82e53eee2f531099ecaaed3145d2c0a8 2013-08-16 11:27:28 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2d93c3e1848c88393bc696da23a3ff6fc8880af9b7ed75976ea1256f26aef8 2013-08-16 02:00:48 ....A 172854 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2dce4395c62a99d3b686b1736b49f98e1b23f6343ac130fb017dd96c468a52 2013-08-16 17:51:22 ....A 1027072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2e3b57e5a869c62ce6b138806f366159495f0c61451b34af30a376b5fc965c 2013-08-16 01:27:24 ....A 2210309 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2e610449b164a7f60e83e3573809ef3237152bc507cfa8e0db139126c0db54 2013-08-16 10:40:20 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2e88520e106a6ca191e50dd10bf8f205473709deec49c307658919cbf6301a 2013-08-15 13:43:24 ....A 90045 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2eeedf4462598e0487156cd15acadb141eb92f9ed6735ae2eb2f66e4ec4b94 2013-08-15 05:08:24 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2f18c17bd881f29efa3bbcbe641b9adf8dc1cab35fa2f327aaa9898ae0e4c4 2013-08-16 12:13:44 ....A 400896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf2f25b8ac3783803fe7c3b7bc3caea59eb0fa0209f1342eb570be2117f5fe5b 2013-08-16 23:01:40 ....A 233937 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf309a938eda9a499a2c8971127be30075e8dfb94db03612853a0c0b6d36a566 2013-08-16 15:38:50 ....A 5370880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf30c55d539ab547c30314095e83f6d754192a8d75a732b1c8d2fbc5a7ef38c0 2013-08-16 19:49:06 ....A 440320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3207e9c048a96ec0f7fea49e4ece6c695e832b4b046699e13374b235ed9724 2013-08-15 13:28:16 ....A 25612 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf329b6b93f995e7928bc6d51b1bdced0fc7a2185f34c25a8fdd986da9d20984 2013-08-15 14:38:10 ....A 86714 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf32c48b8a92bf236d286519a26bfd8fbd5c5561a1c7d50df0574a9eb231c836 2013-08-16 01:53:18 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf331bb53f8725dc35ea1194a3d812825dffc51ee729372cd84d17f85b16a526 2013-08-15 13:26:36 ....A 110176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf333a6119f73fe8db248968508c8955668637bfa9859513e9bb4030649cd8b2 2013-08-15 13:14:34 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf333d73addc95026262d12a56425c1f8b2cfbcb001800eabe2ca1fbfd30d2f0 2013-08-15 06:22:42 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf33a9b8013aef681b346e31b19edd227a2fbb2a0759b90c7e420da4b68560e1 2013-08-16 01:17:14 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf349738b8be47490797fca15f0bb129a1173ffb48518294a15c3581fd627ac1 2013-08-15 14:13:12 ....A 2953248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf34d771b1cd294b063baf82e0248d08b44e02cb5d7521e8e5452f324e262d7c 2013-08-15 23:24:48 ....A 152260 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3611ddac48979db7c0ed0959b93033124e991a5dac6ca621527b30fed3e336 2013-08-16 00:03:30 ....A 1024000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf369dbf047d89643ea94605da4b9078788486ce970c90d8098b48eb06e37a92 2013-08-16 20:52:10 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf375ebc896900f26ae026e6907e76869f05fa8d537d566207349990eb7ad549 2013-08-16 20:30:26 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf376589ad350a10e93361f3d769b841f461fcfa8821b24d615ef3af8b668df2 2013-08-16 01:34:44 ....A 4721155 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf37e19bedeb5d5a4b752c11fa8d6f5f4de68a54374405f8adf534e05b0542dd 2013-08-16 04:25:30 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf381e9a574532302b398adafd751ab60ca2fbc2f4c401f14aeb7538d8acf1bb 2013-08-17 01:05:44 ....A 67072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3866ceaf1a24264cde12b9c3b4128c3a8bb10a8a1a3ce604c8bd3cac003b87 2013-08-16 20:58:00 ....A 18208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf386d5eedafe504c2ff786d63213fd16cff3d74791fa39d3ededbcf86fa9c4c 2013-08-16 18:30:06 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf38767e07231656219dc270edce81cb32ec56613a5701505845cf2216b0c53a 2013-08-16 22:29:48 ....A 515784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3931c9038ab5306c09322f00f79308b6e5b6b87f972e123480b225bb48f294 2013-08-16 22:07:36 ....A 553472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf39700ab5ef36353c15c3be1a8f9099f2b342be45e401832ffeb963ef4a55ee 2013-08-17 02:10:54 ....A 1637888 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf39ace998083f521d6bc53f907822c2b0e8eff3f875cd5bf60daf25a11ebf65 2013-08-16 09:13:14 ....A 246784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3aa25a959d1e3d036f2b1bccf43478ea77ceab09b3eb02a3a3a1a40642f9f6 2013-08-16 21:26:52 ....A 866304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3aec59fe9718cabfef1459f5949400ea33bfa03d85f991732b4e8fd9387f16 2013-08-15 23:55:20 ....A 2297344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3b797f8342fa97f8e920a21d12a451a1eeeb2c549b8558125493f8d4d00cc6 2013-08-16 16:57:08 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3bba2a93a579a59a1426f310aeeed69cefee4d689d7a7edff669e59d7084e1 2013-08-16 01:00:14 ....A 64524 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3bc0fb03ad099cbe62d194e9d0c3a1d00d31ef4fba796be7be5632347f4a4d 2013-08-16 21:29:18 ....A 16053 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3c9bbfb169f3ec690fa02d328ae25fa80b2fe1f1332664576b360494927bf1 2013-08-16 00:20:30 ....A 35617 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3ce7e3305af0dcce6e102209e23bd74ccf2674fe493a10c2a0304540c270c8 2013-08-16 23:03:00 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3d76d2452b20faa86c828bd6023ac6d165eae901e2b5e212ccdae50040da34 2013-08-15 22:44:10 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3d863a8a52f78241baa17178d19f77fde15d6ce3c3a70fae5ba2076ce2269c 2013-08-16 09:55:10 ....A 898711 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3d992f667ba5f1744e29415edc7cf836cb328933c0e904af7cf3a6cbfaf03e 2013-08-15 13:42:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3d9cfd5a92f24779e5ef36d5e6c2c1641dbfc8d254faf85213f5583c612ccd 2013-08-16 00:31:30 ....A 103936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3d9f7d318e6afc2447ab92e407611b85835f35d565f8bb23baf34e08c39215 2013-08-15 23:47:56 ....A 233472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3da59935ec5916247344fd94124c8dc0b2e080afbc9e1be53d26855c8a86ef 2013-08-16 02:28:36 ....A 1164928 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3e40a462eaa9665ec118d7ad1793b1f974869d9f32e7a6db6ae10acead2f18 2013-08-15 13:41:52 ....A 338944 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3e456ecc2070338914190aea88d54627833e548a17382ff766de3d4395661b 2013-08-15 13:42:26 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3e6f0bb82b094214005e1bfd521d2874ae25fac62f4dfd7f12b2d5e149549c 2013-08-15 13:16:14 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3e769ac27082a37465cca290ee38c4d6bb080c02d9679b031e3791da7d4696 2013-08-16 01:44:22 ....A 1403904 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3ec2d437f2b942c9c2766ef09c619e331c14f890066ebcf6ded914b5cc024c 2013-08-15 14:36:58 ....A 165888 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3ee5412678b08f1856312647d49d4e2f3a4c6173967c264c33ddfbf65dc614 2013-08-16 02:01:20 ....A 694784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3f288b0b4882c7d380ae6d6a1630ccaed0bed5020296c8080dc5deff033fde 2013-08-16 19:48:38 ....A 120340 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3f9e1a48680003b26dcb718dd27e634f7381232073ecd449474d3c571163e5 2013-08-16 02:31:24 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3facb8dd0fa66b4c3b55d7cafa9e3931e4e70fcf070f5d1f5331585528d04d 2013-08-15 21:45:06 ....A 82944 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3fcacfb39efbcc11c27642966dae049ff3202e7526172f13d0aa6d2cea4019 2013-08-15 13:00:38 ....A 30616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf3fdd21454bca6d43eb17a19ffaeb9cbea28084636b16d680c85a673953b9bf 2013-08-15 23:50:40 ....A 285184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4021776b1dcd405ef13044a6a5707b78a371682917d45776ec17b66f2c4cd3 2013-08-16 04:20:54 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4062858b590cc8471199de82caabd34fe61177882be8366d9baf0a7184d682 2013-08-15 13:33:16 ....A 1038537 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4088ac9ce5aa0a8d3cbabfd0f48282e652f9912240ccb84be39cafe0ccf52c 2013-08-16 20:10:32 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf40b3eef1c6c5ecfa0650e1effcb47d9dfe6f3071070ab83cc24b6688a400bf 2013-08-16 04:22:02 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf40c82bb8d4953f567e0b3963522c39d36d61e0af8af404a9d370b37d7d88dd 2013-08-16 10:17:52 ....A 111104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4100a5b8492ef1bf2a3a81725bce4aff72cc2a093ed4927cfd3de35d74ded4 2013-08-15 06:24:18 ....A 83968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf416f2795d0c896ff018da3e6897a540f3bc1909b0a9ac3b5ba22039a0d07ab 2013-08-15 18:08:42 ....A 823808 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4190a55e8d04fa0fc1574b7b8e423c457535acd50e42b34a7f406d1b9b4b81 2013-08-16 21:00:28 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf41b98bc7293312ea93de04ce2f57104f3ee5b862107d4b926cac14c073b3bc 2013-08-16 01:22:50 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf41ed9db67ae12b49b343570ee737c979f289a918cb6abc2f94173e634f5e94 2013-08-16 01:32:04 ....A 606720 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf429c327681c47c1cdaba5c3b4c16e99b087387c4566a8c7e95e7356f7b5755 2013-08-16 00:56:32 ....A 2848768 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf44677b072458579ab52f40d0d78df9ac05032fcbcc4c6cea933f812db1bde4 2013-08-16 10:27:50 ....A 63488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf44bc17ba443a5ae2947692c5ef53cb936b2208de552b46515e0cd002200cff 2013-08-16 19:28:28 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf456833c410988a8264842a078da842df2e62f3e5a80e4255ce0b15acefb251 2013-08-16 23:22:40 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf45ed10f6be7b19179bb2317b4736695f19e5bb899ef9c9995b7d3e33179c32 2013-08-16 01:21:42 ....A 35104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf46bd95acd00ac59dd6f47513cbdeeb9c32f659bbac581b7d987f8320eb3db6 2013-08-15 22:30:16 ....A 485376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf47bdf67053809e365a85efc246a9b05ff74f46d20991b72f4f4a3eb5a07558 2013-08-16 23:16:42 ....A 146240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf48b75c1df2f4b2a0fbd8ec217e5ea3c0b00fea7f70ef604455706edf0af4b0 2013-08-15 23:28:16 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf49274a913afbe4efbbad82f526f24bd8daff5b9e9017b575b6a44649431a19 2013-08-16 21:20:06 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4ab61909ce0a1cc49e01b5345f4a30f05773f627db9c0b23903bac80de0302 2013-08-15 23:34:32 ....A 103139 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4af857eb719d2fdec9b9f4f2eed6a1eeedd9127578da956ea0984ffe06021e 2013-08-16 17:21:22 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4b3da62e9a03a3494cd44816f475a539690601d51b15790f6ab14b360f274b 2013-08-16 08:38:24 ....A 75776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4b61491c8adade234a9647d464bb01a8164e705e05f3b77a82d28112c3e049 2013-08-16 20:31:04 ....A 42624 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4b9f9cf2cfc559b205352f758353bef71a96750391d6e172fd283cbe6076c4 2013-08-16 04:09:48 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4bb8d11b920bd2f066faeee9a8423fb3d1ecf11b809c8f457798e01afebfd3 2013-08-16 22:22:10 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4c2d282278c202063e9769a9d3adb2c0c4f2ab9aaeaa0da939d2a6102d7040 2013-08-16 21:06:08 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4d2efbe2935f2fb2d210af390eb80830bffd7ed27bdebcb84add0751873669 2013-08-16 04:12:22 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4d54c456c0fcc71b9920aa1e5be65f51887b7b6af16b8d01cb2aeb2e010f16 2013-08-16 01:23:30 ....A 2799104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4dbb251b4da57db48f1144cf5afc91d6007027de6e437d0db7c238832928f5 2013-08-15 23:39:50 ....A 8505609 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4dfc88ae4fa7a14094bdf35c8af4d3d3430480e4c3aae8765eaf2932345a92 2013-08-17 02:03:48 ....A 140288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4e5c7717bd43afa8a299e8f222d46af808ae4657996a4c1aa4ebd1f580d3d1 2013-08-15 22:25:58 ....A 216576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4ec6d966a31848b39026260a87b005b59dabed0118492e46d7d7ead72a9802 2013-08-16 01:45:54 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4f5d46e6ed28a205674083b751964a4f63a0140962bdd7952b83d51501d08a 2013-08-16 08:48:00 ....A 216064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf4f7c27e4f198fb6e4d483467ed5da5117ecf1c905ae4c54cda511c57d6cdba 2013-08-16 14:49:48 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf502ba900a60499acf7a371162ef8e43fe7d1629342cfe2ae4e5ffe9a51a7d6 2013-08-16 12:05:22 ....A 151581 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5104b1888b670b88609e48d45d3f25b358f1e1739be260c91cadfa10635315 2013-08-16 01:01:58 ....A 65087 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf51171333ee3a3cbc73fbd560fa666351692c1cac422fea0f7542be4d4261a7 2013-08-16 01:00:38 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf517595da449d3b476aab7452484a1fe8b73349a5cbbd7b4dc0633a8fda5aca 2013-08-16 12:04:42 ....A 1666137 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf52171d234722c55b522e5b8916114138062345928f428eae92d1b291d5e5ce 2013-08-15 23:46:20 ....A 208843 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf52dee9639e404c6547ce49ac8749637db27be691beea09fbbb8e780b3bb515 2013-08-15 12:35:48 ....A 278528 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf549ba0385949377f36051084499455fad1a55737cf2c416497de72d85276a7 2013-08-16 17:01:06 ....A 3316394 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf549e3352df02d3f5cec564233697eec346acdf2c182d45021198f31878eab5 2013-08-16 18:32:00 ....A 5273600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf54f5acc14607a4e395ca24ba4841e06a43e86743d07a345396479fabcbe1ad 2013-08-15 23:55:04 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf553306569fa0cac6b782118ec17aac90ff10414559361be747a4ceb55f4193 2013-08-16 23:31:36 ....A 2776192 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf556e94481f270df5b211b9b181f64d243edeb93ff61955b50791759ebf1dd3 2013-08-16 00:43:08 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf55c708649c2b170f40bdfc0ad037b24ab72cf367a255c6d4037b2aa45f399f 2013-08-16 00:53:04 ....A 4242432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf560ab1c49c85b2711399c06aff918fde72d0aff9ae4d803bf932fb984f0b79 2013-08-16 20:29:30 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf566a436d554f6487c2fceb1bcd1bf37bdb71278e780fcdd78408dc65168c00 2013-08-15 14:38:38 ....A 192180 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf56881d55fb9ab75bbc532e3b7d5435593141d98c60d0aefd829e13e9678005 2013-08-17 01:39:44 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf569371f45434c8ac158ec3db1407c88fd61e44b486d4c3a40c868e9f018e83 2013-08-15 22:23:30 ....A 1147480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf569499081241990f492d52602216b79106fbdcd8563d0c3e7e3176243f307d 2013-08-15 22:42:46 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf56c066c33c59c170fec4e8f5bbe97182132c3784eaa5e919468d14efe669f4 2013-08-16 23:57:42 ....A 14823 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf56f858afa233804bbf1ab941d0a883f0ffb8ce50e36b285d33b2b7f59e5bb8 2013-08-15 13:13:00 ....A 71168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf56ffe341352929b0672767d3422b646a31e75e7d9b729fc76d8966b5078f1e 2013-08-16 00:20:10 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf576716c0176c8c6eae5f772ab04273a670500534c07d88190bcbdb4cda342e 2013-08-16 22:29:02 ....A 651776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf583dd406855589036527fae4ffe2de883e8ea7a4b99a8e51a8cbfaf15b46c6 2013-08-16 04:15:58 ....A 76800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf58a21833fa06f7d733f6be1d0d1fe4061f697c040d58604a460dc45331c165 2013-08-16 00:42:16 ....A 274432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf596752db9dbb15a1e7c574fdb515aabd024d191e4a03ae2bfdc7266a773a1b 2013-08-16 18:24:14 ....A 382976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf59675661e6c90f4d94565936064c931cd9c00405a71ff0a476b1274ffaae1f 2013-08-15 14:36:48 ....A 689664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf59a7745968fa51787db083eb53b23edeee3f91e4ff832c0be45f5e9ed39651 2013-08-16 18:51:58 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5b0b8ef6b7f8e421946144ffee21e2ac9c1302bdeab13e17ec9c1aa62b5cbc 2013-08-16 22:28:44 ....A 499940 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5b6f53071fb6bf18ad45fda15f2936cd10f930f1d8b9f6a7d67e60e32d4c08 2013-08-16 16:13:20 ....A 103203 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5baf0dc949c67df825fb47e3afcc90415b8f457e78cdc8732503e5da2b5c84 2013-08-16 19:23:58 ....A 400424 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5bf24868006a353e6138295a1272e9cc5d6724b6880b5b5b6da6bfcae45701 2013-08-15 21:28:52 ....A 143431 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5c833a542672f78195d4f87179a127bf11baa91dad921db7fc0f48ad141112 2013-08-17 02:20:02 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5cb97f9bac5132059f6444db44f53ab198b6a9342dcdab65206586eef1528f 2013-08-16 20:57:52 ....A 324608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5ce44f105f399c25b488ee789db569f1b1d8b12dd14a8814bc6d1b8fa0a542 2013-08-16 18:22:54 ....A 78336 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5ce73e7b63f2003f27ade2f788c3887fc1219d2abf40464044562198a78be8 2013-08-15 13:14:22 ....A 1056256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5d339aa233fe93b8daf77cca0d3e5859f2aae160d6170a145764f3d19a828c 2013-08-15 13:28:16 ....A 104548 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5da66734f82c8c41ed210afbc49adf2a92c26b7e0f5bc87328798456d401c1 2013-08-16 09:19:52 ....A 85736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5dd472f00a23311cbf0618134c05d9068969a3ff49f63e3f3cdbc5a1de026c 2013-08-16 17:56:14 ....A 651264 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5e1788ca9cbbbc226ad4bb50818a6fa9b8387aa28beb8f710e05b85c744c10 2013-08-15 22:43:12 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5e4e4a500a8f6ac4c9e3f67b526883f13042674b0e066f99b86b20245b7cef 2013-08-16 21:24:48 ....A 112128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5e9d63bebdfff59a505a3eeeba0591f25511828056cfd73abdf01ee2d8c766 2013-08-16 00:20:34 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5ea7d1e837cdb71295a2c3f36849b05bdbe098d00e7f943e25c972563d8378 2013-08-15 14:12:36 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5f749c021b66de1a88bd74d0b68dc1373edd87ba424334b7016156370061eb 2013-08-16 18:25:44 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf5ffa8652b0d70525ae19defbcf71a6ebb6bd92422aab5a979125dc62d503ed 2013-08-16 21:22:26 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf60d4e327e84db8b2137153e867d2d2162bfcfdd72c6fdc0176245b693c0bc6 2013-08-16 19:45:46 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf62cc95b0662ee4ca69fbdf8e9df9e6482fbb0a96ee0549c0674835e74f4047 2013-08-16 01:50:24 ....A 72708 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf632562e45ab79d5c662351f2c73da192bd2d9bcb7d354b69f02bc2cfb60353 2013-08-16 21:10:48 ....A 335872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6420d6af90b05ffef2cdc16c6437e187b87849e8e3aa03a8e276e6f533ee5d 2013-08-15 13:31:04 ....A 185815 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf652acc6fb34c0e40a15d2b826d3ea23864349746a7e4fd550dadc9a480db2f 2013-08-16 00:58:30 ....A 145789 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6574340b1864b4185b85f9a67fe182eaa3803705ea05c47b99721ede250991 2013-08-17 01:17:18 ....A 48738 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf658315b5631122bbbce6cb9aad969bda38585f830e82650fd360eb35d8edbf 2013-08-17 00:21:54 ....A 1267200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf65a3b0b1dc4c289d3ba8e29553fc40e1f2dc676655d03d32bbed2c7450617c 2013-08-15 21:53:02 ....A 329216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6606cfa7a3808bd61d6e7321ad4ab8d601fb89be47bc5fe443ebd83e4c885b 2013-08-16 20:32:32 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf66319d26bf93991f26bbc572b1e03d49124cd416c2fce0f75c1d911df4c28f 2013-08-16 04:13:18 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf671cbdab9c9ed3912656d7fa715a788276e986d204a1139393373f575903c2 2013-08-16 23:54:00 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf679757b9f79ed8955ac92c30958f08c17d67ec1f3e6a5341600e615e68e37a 2013-08-15 20:49:12 ....A 2342912 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf67bb370bed385f82be6d9c9cf5311d2c23e56ed03a0ceaaea33f7d9d32e1fc 2013-08-16 23:48:06 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6896278c03bdada3becd8e770ddace104681cea15f1aa30f215389b459a446 2013-08-15 23:50:38 ....A 264679 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf69885b9f9350612a5f8684dfbba2cef49d12b59a97f9ba48a3dffd3cba5ebe 2013-08-16 16:00:34 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6a7cd78457a8eed7953c86f52090292300a900041957d11ba80f269707fdf1 2013-08-16 11:45:16 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6ae8636c4354701cd102ee7c538c6ec8b48feffb8b9df33f78233673420dd1 2013-08-15 20:50:02 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6af160b4ddca98c95bf08b9a40e20adf972a2f02c33f71d6a129027e29bd3a 2013-08-15 06:29:22 ....A 29184 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6b76ac9c6d2ad823041e83fec9f029cbbe6b0dc57ed40b95a38900062f1d69 2013-08-16 04:28:08 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6d31b12261eac3d09db4978274fcbe0f4ad9ddbb2ecbb33677570a04c12f65 2013-08-16 18:39:58 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6d51b26c5ba1067221ecfaea8530a44364d32d404b12e78fe084eab3f331ed 2013-08-16 23:25:56 ....A 297910 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6d8ca11ef62ca56ca6461c9466b2b427013b21b8eb23064a9e39437aa065ee 2013-08-16 00:01:06 ....A 532480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6daf08d215f05f85e8489cdb69f98b3078496fe30ffa44685367eb176384e4 2013-08-16 15:05:42 ....A 196808 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6df5db4b8a779afc8dc1ae5778c98b9693adb99c1e42d57170a88a45260d84 2013-08-16 20:09:26 ....A 462848 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6e4a9f089bfda179ceb736beffb34bee0e128f3e5a7c753a9fef7432c338a8 2013-08-16 15:54:30 ....A 929360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf6ed48601d2a80fea3c2417303d0ac1d68bb77b2ca3b3ba352997b4b22b1bc9 2013-08-15 22:25:26 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf70786df30b1a091b30c337830aff8842ae1ab31917581289871e11def1e2ea 2013-08-15 12:54:48 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7160e12495139948261e1b9ffa1e07390cc6064977a1c5141feac00c6157e2 2013-08-15 18:25:00 ....A 81440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7216990ec4ac66626858c03d89b0e26fcb81969fdbcd94267867b095c07be9 2013-08-15 13:01:30 ....A 660480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7279c6af7fd8b3811354e288124a10fdfe1b133e45b39db4c7592b4a58c24d 2013-08-15 14:14:34 ....A 98380 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf730979e8ce9547a6721f2af64360bbef715ce40c2128acde45fc682585c2db 2013-08-16 12:37:42 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf730ee3504ae7aa70cb509c75d0ce9c15ba2060bb29e66a188ead77bb4ae163 2013-08-15 18:24:36 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf73f968be000271e8992fa2335ed927babba0c21da083a7ef1266a63339f279 2013-08-16 01:26:24 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf74d874975c587f02bd321b5d46513210404b5d7416abe15ecd6a6eada7b59d 2013-08-16 00:41:38 ....A 472064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf752877b00dcf8fe20f180154d01325c0bbd1d807304dffb0c6f274bc83d753 2013-08-17 00:29:20 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7557ba0f06ab128577dc2e3ca818eca5bf91edd93284e74a8d1bbc3488802b 2013-08-15 14:14:46 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf75d87914e1825c32538be96fa9436ec7a11c1ac836d2f4296be797a12587c4 2013-08-16 01:26:26 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf762a443fc59d5732473cd4f6e383a17b36d0efb10763698471d03d4fba905b 2013-08-16 00:02:00 ....A 188225 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf79c404f737b2cbae53f7696dc369e012ee5104ac9b258b4bb0f0c0aa177405 2013-08-16 12:20:24 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7a090ad0eaa14fdce447b6e40b8e4958a4bf136f45ba4416b31a199b9bd613 2013-08-16 09:56:52 ....A 500736 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7a10ca843a8287f5fb8d892cfdbbf4eee3b76a4335e5f4bb2a03125d7d43b6 2013-08-17 00:27:48 ....A 496640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7b01c8522934657ec6cebe247e74038b56a76b44be28b6363ec95f30fe8352 2013-08-16 23:59:56 ....A 790528 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7ba06721ed97037176859b992344ed91224cc61f6beb36f4594b2c276a372d 2013-08-16 15:39:02 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7bd19430e17336f974c8dbe6192ced2454edba0d2969b3b0da8142f6c00bd4 2013-08-16 01:00:34 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7d09e6a7e4fc004fd1212249d6e162f31de5ba6bb3579839cafcd2b7404613 2013-08-15 22:25:22 ....A 4347392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7d3b3bc9e5a79927efa3e7c30479ac9c255d06c39ac698f22fa9c7ed822fa9 2013-08-17 01:08:12 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7d7aec560fb902499fff254096d2cfad0d12601b2c91c359ee8f31834ef30a 2013-08-16 22:08:56 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7e0169fe98dc692fe2c864103bc46e0efb6f1924b8709aef0e06e495d46279 2013-08-15 05:36:50 ....A 18256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf7e22202c687e642f927a83fc8557bdb42c8d383eb9c769f4e7c490fd01d908 2013-08-15 12:58:18 ....A 467968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8054deff8fbc648d8ec0736a3816d651c886b10c9da56acc6b4871b3d2c956 2013-08-16 01:34:48 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8126e1c244a37817e54c55ded28877d1de7818c4470474893669db2fe68741 2013-08-16 04:49:52 ....A 1148100 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf820db1428e68dbed9c43c6ce6ccb036b45b18f3bf618e0ae05835d6a75771a 2013-08-16 01:03:04 ....A 22672 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf83074bd2d86e44d00cce403365c26d12d282815416b2af527685b04f8fbe91 2013-08-16 09:51:44 ....A 300032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8362ae38eab6d6ac0479e9d5350710fec820f6689628cfd66efada5e37edd5 2013-08-16 18:28:40 ....A 284160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf84bcc8e0f86f4a97ccdf061569e9114ea9edb2c9bdaee24b5f8edd6a4f817b 2013-08-15 22:21:42 ....A 63588 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf84bd08db826eee6906b43c06dfc1c7987119399922cffb4d7bf59642b6ddb1 2013-08-16 11:23:58 ....A 53262 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8593c2f5633d9848eb9dfde619afabc9db1df45f5271537d262dac1d954341 2013-08-16 04:49:44 ....A 172544 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf85e1d15dce332083e1e6f2ab3c7dca58aa11aa41542b95be4c98bc57500619 2013-08-17 02:13:18 ....A 377110 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf864fb489406e1ffdb8372acd982cec5fe9f6dd4ff11f98bbbf9d06a403ae57 2013-08-16 20:51:46 ....A 149504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf865a2b04a88bf41f6753e24eeb7f58284d6778332a4f512814955d500dcc6c 2013-08-16 01:44:22 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf86ee81859072dd93dcf4faf092f6efcffe7a0f9fcb75a82a23cae57b0d7c5d 2013-08-16 09:17:06 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf872561c37c7c7660acd529eb8a896c34e01dc36f452ea6d13ca4f170b367ec 2013-08-16 11:25:22 ....A 94208 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8817a2ba044516fbfb8de308e733061a832c1621edcbff725d584012800dcc 2013-08-16 09:58:28 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf886598addefc1bb73522741865a8cda84d3f93cf4a3be599b3421771cecc94 2013-08-15 21:44:28 ....A 2097152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf886f6388fbdec8f912ad8f000af30ba06fdc4cec9183350267ee7400d353f4 2013-08-15 14:38:42 ....A 112832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf88d1add9c183c1eff25a7c4d8ff3dc5450d7c5fb59cdc282c9b219a0a1a64b 2013-08-16 00:54:56 ....A 147461 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf88d265e2280fefe808a99e26f7b437fd0f964bb662e45c7bf2b37b7d9a0cc6 2013-08-16 22:03:22 ....A 1779200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf89b653d2d0845d864cea9ecb3a3835ca68bdb7c304f49b179bc009a03eee13 2013-08-15 14:13:22 ....A 15872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8b1dad0d40140acc67c62a710591570b90a11751a22168852157cfeb93418d 2013-08-15 13:04:06 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8b716eb10df4ff9dda5f020b034f839bca56e8dfe42e26377a570a87f9a3c2 2013-08-16 14:09:14 ....A 19968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8bbfcd4cf0d352f2d6947ee91c48a1a5ffd622af6046b16a434c8fea82991c 2013-08-15 23:25:26 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8c63cf861e50d67614efca32556edaf240df4546fd59285a39497521ed50d0 2013-08-15 21:55:56 ....A 951325 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8d29b00d94b4a46a42802f93e14a42447c32b44d9aebcba373e7feca30f4cb 2013-08-15 12:35:10 ....A 6486781 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8e79d44e1c3033d4dbba2d1631baf51ed924f7a03556a7004e14c6b8112d00 2013-08-16 21:30:10 ....A 894464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8ede72e8f6c98cbc50fd21089295f2e71f1a324a20f55dae3c90d1cd864983 2013-08-16 16:13:18 ....A 492839 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8f0975cbffb3bb08c6a8a8f24ab5e56ca9f75df86fe51072e7829f889396c1 2013-08-17 00:27:34 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8f330820887650ae10a8f2f5f216221b2904630aad4ed3514a9c7c912df901 2013-08-16 22:03:14 ....A 254464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8f837d8108cb5e0bac513c6c0fe6c1525e7913f5766ab16322b4ba4884dde0 2013-08-16 02:28:50 ....A 1428120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8fae86cd274498d18fb8cd66a079328787970bd20e292d98b48f82d80e8f0f 2013-08-16 01:35:30 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf8fcf333bae0b23cfed899eb10529b1c6fbd927bd776c42f7b15c7f79bf5c6f 2013-08-15 14:14:08 ....A 503296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf911191435133a65c8fccb1d2ace1dc2f4dcc35b66dabceafe3c9e94ee6ed2e 2013-08-16 01:51:48 ....A 446464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf913b6c716da3be307099e656c6d43f03960cc8d931234e1e149f8d572c12d6 2013-08-15 13:28:44 ....A 73200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf91850be77169f974604036a401d1030b9d626d2edd1f344a6b11a97abf8a7a 2013-08-16 11:22:42 ....A 17110 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf919697cfb961c6565056c71f1cd94ebcc27d9cbb530cce24529e2da52abe11 2013-08-16 17:54:12 ....A 450560 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf91c5777fb883a55283bed7ba839b64dff9b4cad67b20538bf11ec13b55a63e 2013-08-16 01:01:08 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf91d994701ad18557d6f2470e573ffef60c5b82a587494e0eb00ce076f93695 2013-08-16 05:45:44 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf921259de7733715683b15328a96dc21a8a87c61abd4ee8767907656cf22b8d 2013-08-15 12:57:38 ....A 768512 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf921d1ca3e4962392b0cbdd980a725bdef9d2606a8d601f49244523a9e18743 2013-08-15 21:28:12 ....A 336345 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf92aefc05a68678959256db6c6254c3d856967fd9715bde2e6e76dc4359f8b5 2013-08-16 23:33:18 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf936a4ceb2ff48ee57f7411a0a1d4dd8956097e94d9805924f7e278c0f191ff 2013-08-15 13:29:24 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf93d732816ff59fa82c40a71a5f9e17404153370cc66b7b1faef7e4ef400ca9 2013-08-16 17:53:12 ....A 75026 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9449814c2cb30a32a4ba13ae410c7f78aa65eb1095aa27dabff0e71af007bd 2013-08-15 12:58:22 ....A 120320 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf94bb0777b923e0ed7e7e40ea155e78d0e7474fa61b4360b403ec92f3350534 2013-08-16 20:57:24 ....A 76832 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9556cbccb296afaa2cf15970c6159d96288126590e4406aad615b9f95971f5 2013-08-15 22:23:36 ....A 185856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf95848bcd5c69a4c3a6b61940061302ef0d0731638b10a62ee6ce8e32eaa8aa 2013-08-16 14:18:42 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf959d736c3be556c714e9b8639f380d6ce2fbf33053e7ea6c702372cf28a087 2013-08-15 22:42:48 ....A 145912 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf95d241291b6ddbbfcd5ffae555934e4e6e775628d64e32710781560c4df43d 2013-08-15 13:29:44 ....A 20971218 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf974ef6f8ccddfcf699a3286afcb96a7d943e3828073aa51addca6dcea4a27f 2013-08-15 22:42:52 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf97e022c069c627de8b70e7930b6fe8c6072cc0b5d26aaf87ee9c69bd8a56ef 2013-08-16 04:18:16 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf983607f43063b4a98b4a2ac7fb464acfebf30cf6daac28c312f93c0951b67a 2013-08-15 13:17:34 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf986333ade3dbfd4e1aaaec3af410794fb852e2dff5c0e771a041eaaa8b7424 2013-08-15 23:47:58 ....A 104450 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf986aa8ddc7a1b4411ed75f8994b85b444bbd9f0cf3570c68e8a311046a0fdd 2013-08-16 23:31:32 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf98ee526d64864c05e2539cefa70da4db565b8fafe4647401c1be0b356ea478 2013-08-16 20:22:22 ....A 212480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf990299be4bfe2bcf827534d4875d45e3caa75ccf409bdafaf71a1f14bbbee7 2013-08-15 05:24:42 ....A 26216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf99430281b16985a927be084a62e84162a332124ad4082620777e5af59cf93b 2013-08-17 02:11:12 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9949f9ff074aa0c585c70f47da3a95e8490b144630ae3b27a6fd9d53f5ffd8 2013-08-15 05:26:22 ....A 167616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf999ac166dbadf0c2de928552e2ee519f9b51a604a754f361fa683a8a70191a 2013-08-16 19:25:40 ....A 178782 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9a4256b46ab8d88e288e052c70fc76377b082c30aef2af46991a99a9e21b69 2013-08-15 13:46:48 ....A 481444 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9a728ebc76f7ff5beeecc839bf4297204540aae6612a27b5ec7d1387a56efe 2013-08-16 15:34:06 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9b2e62e5067dad0e60c1eb102960623507e27e8beeab2d585f3e91b068202f 2013-08-15 14:36:24 ....A 4880384 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9b5052b008379a7cb7823d74b589481838697839abd3f72ba94f84952f0fa6 2013-08-15 13:43:28 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9b6d6efb623efb34dfd4b68c624991a06c035907a10b2778ce82909e62209a 2013-08-16 00:02:44 ....A 9225 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9b86ab9df6104ca68835a2f21dc41cfe308cdba5070e912f7dc97b968b137d 2013-08-16 14:57:16 ....A 7781888 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9bb54e77f9eee08fc9ecc4de328f6b6290846dcb5cf4c339f3dd118a7c9479 2013-08-16 05:45:34 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9bc94f29b1d3de99c4227c7c7e0297d969889819fda00845c94f1bbe4c5b4c 2013-08-15 21:44:02 ....A 192512 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9bcaab697f3d74a7d341ae5f0f6088054e1e085835e26079a37a926756763a 2013-08-16 14:44:08 ....A 200704 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9be755c789ef8d02d6cf202ced9faa985e3d32d62c59cabfc0af362b4fc154 2013-08-16 19:21:30 ....A 67524 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9bfc3f2160714b31cae2099282f14e01842cb7b4a7a1c44819387ad66ea8a4 2013-08-16 09:53:38 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9c1d0431128dfc8c2163c66256b75156856756b6c229b723dc780e919d38f6 2013-08-16 00:52:20 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9c5272dc045230b4d4f7814d8740d8cbefa24549127fa33bac0f2ab001de70 2013-08-16 01:35:52 ....A 72152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9c62fabf1baef0e36f80097a86420b004417154721d3304efa8723bc412209 2013-08-16 04:17:54 ....A 390656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9ca7d65c25bd14c43026e2f2a31bfd4f6c9035f786039451c4967f0538a3fb 2013-08-16 00:43:10 ....A 39936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9e8c905901e0cabc0f8d1059e1944627ef18af546ba9133b6b9e96f608f452 2013-08-15 05:27:48 ....A 2692096 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9f16e9114a97fdb5b6a30743ede315708f2817aa6c2489932a284c366b9e56 2013-08-16 01:26:28 ....A 20440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cf9fb0583a95c8e94cbf804b1e6f7f57369e1fa76c06187ab15171c54a26fb8d 2013-08-15 06:21:18 ....A 119296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa04a1896fcfb8c5acd98874ea31b5325194e93b65c9156e2a4097e905e95da 2013-08-16 00:03:12 ....A 788480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa0b6ade52ab48c67f8fbc78c1620859ad05bf87175e33664d590a0c0a94b38 2013-08-16 04:46:04 ....A 50706 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa0f535f74fcc3076598c3f4107d30551c22efa32d6daba4863598dbc70958d 2013-08-16 17:17:46 ....A 384000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa12d8afab623ef0d9d88e64cc25cead0cddb60547230477f7074ad307dc6bb 2013-08-16 22:15:30 ....A 61511 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa2bde4d633e7421df5fda11923bc54fb43312f7c7eb256304623b93858a420 2013-08-15 18:22:16 ....A 885760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa2f797dac5e89260c8449306599e774c5b5859b2dde0b87500b4f32e6bf9c0 2013-08-15 06:22:32 ....A 16000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa3388956264f0098674e43a1e8730e6613e689980063883bad1f60e8da6fe1 2013-08-15 06:29:46 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa356203a10ec734ae1687d3614d2c37bb494cdd1c4a7cc040b7e9008af3f46 2013-08-15 06:29:06 ....A 2518016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa3d813310cbabc05c91392051102ce213ddf8928887e9cb07da3a7fcf53d52 2013-08-15 06:28:02 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa40fd220047cea40d5fd1ec898edf3ef3a01299ebf6292a10a6af5ed9da3a0 2013-08-15 18:08:54 ....A 168008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa4d958ec1c433111b3265d4ba6ef506a39c618684fe6ad84730bfabdfad439 2013-08-17 01:22:44 ....A 140800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa4e14618b9edc1599c6eac630e9333cad6d101b4e22f62eabd4562e199b1e9 2013-08-17 02:26:28 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa561cf1b5cdd88978853ab85c8491b3c1712dc916e97a77d419d78b0deda4a 2013-08-15 23:52:34 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa5914fee74571ee57de55106b7ea88dee9272aad0704032352a68750d704ac 2013-08-16 12:36:22 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa6c169fdd4382df7c6eb95f1b61c5d8b0c93d93e149f38bbcba322d2174295 2013-08-16 00:40:42 ....A 235008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa73020db90ba68f2a28c09ec166cf44d2b6ac812b859fce130bf848699de90 2013-08-16 18:33:06 ....A 14821 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa773c2042ed364c4d8358a58ee3a9dbcc92261a3eefe1dc1265899f47f7f22 2013-08-17 02:01:24 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa8730a959d986c62875a196e68fa1af428680e3b429a3c5a2f74398699418d 2013-08-16 21:19:24 ....A 130560 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa8b614fa3f8e8477d0f995e13994ec5430a88738c09ac842a114173d3a7859 2013-08-16 19:45:32 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa95c45f11748e4a350fdae980c43585410aee14d8128680e4d5f8111e768f4 2013-08-16 18:06:38 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfa9cf87f97f7cc7281f92299cfa5437d702a6f74a145e7c971d9392e1f1e8bc 2013-08-15 23:37:28 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfaa0cec1694073d43a4f54f48b2cdb886e46010dd1ff45bc0fb38395dfca4ab 2013-08-16 15:13:44 ....A 47616 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfaa1e1cd5c38291e57bac2b4f33bbd3fc9d97805f483029b622d73692373ce3 2013-08-16 01:03:14 ....A 5423104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfab26c37a85555cc62457ebeb50e86be4669e12031321b1080fe36962bce9f3 2013-08-16 21:37:22 ....A 356352 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfab7e8a384f32ecce44b03f9c3b8bea82933c07ba79eb150af8c883fede6822 2013-08-16 00:18:48 ....A 54784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfabd50f19b26da5cdb55364d96ebe55cd432c497dfa8c0c13b101caa3169ad8 2013-08-16 17:20:10 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfac0a4680038896913827d98606ecc4449d55ca06905e4f39dcf474b398d918 2013-08-16 23:17:20 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfac6950c1762c0e60284f1daf545e37994e8f32096d86b722885591f370157b 2013-08-15 14:41:24 ....A 588288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfac94c3e0102bdad9348de9a2b2e8a85266c963d01322a46b2eaa6a33e9b1d5 2013-08-16 12:34:02 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfaca35ea931fbc07c483216b898c3f50e0b745b5266d594e27f2cf04d544491 2013-08-16 18:19:52 ....A 3526144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfaca41127e3ae57118f0a8509dd3bd2d680c67e485dfd1aad58ac008060e714 2013-08-16 13:32:32 ....A 51712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfaca70765f9d7e7676f367861aa12c3e75ea2dd8f2dbb3ef57c73543abfa320 2013-08-15 21:02:04 ....A 78241 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfad60c949095d449b1203d8074449a74df765dd5279631738e370ed5c9b37ff 2013-08-16 02:03:22 ....A 424448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfad71c0d844984e662874203035105750878b919bcb4ff2d14ee72b4157aa8f 2013-08-16 09:28:52 ....A 338936 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfadf66e294dcdab9f488b4c469a4bcebc926caa113ae95ebb8341d895a22e72 2013-08-16 00:01:02 ....A 177383 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfae9a49020f9219aa5eb0d295a89f4ed2e8f07d1eebdaef3c33136480a9d0d5 2013-08-16 22:27:56 ....A 2259456 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb03c4004a132b56488d23cd716521872edd3363e5a0dce2f364646b06f0f89 2013-08-15 13:27:10 ....A 25889 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb03ca0f939ccc6ffc19cca5fee329897094b26575f8689e3815f9c2e19b974 2013-08-15 23:57:54 ....A 152065 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb168866a77ddf0f3c4b1867b30d1b448b1a6d10b294b4453b6128bc49ba65b 2013-08-16 23:01:32 ....A 454144 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb172add309ffe41aa85178dcae5ca7597547be92efa4682b58ec78d918f57e 2013-08-16 01:34:52 ....A 61440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb185d56a05779d957732fb154546dba3dc3dc0c430f96b3b78c4c6d70c50ed 2013-08-16 19:50:46 ....A 466944 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb1cd172cb8b837c20a6f1b605e1c42174e7ae42e33a941664bafab3aad9b83 2013-08-16 19:52:14 ....A 108032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb2015c4db8a140397ab71b66974221bf72f03077bfa8094d4564049ba696d5 2013-08-16 00:20:04 ....A 100578 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb232f1975ea3821259bf1ff38a34a03bc5689f79bbb038dededfd659ec7fba 2013-08-15 23:36:18 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb2f23626bcc5af9fd82f495b3f4a4dec26ac56ec0a2ff07352a1e74d29fc96 2013-08-16 11:26:52 ....A 425984 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb32030e09b41ff70b8c1f8ddfe092c09c333901005a63f1af38cffea8d2e7f 2013-08-16 04:51:10 ....A 831104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb33d19ad33d3a164f6c5ff7efa59e9afe0bd9eb8db6736d3feb756ed77cb12 2013-08-16 00:52:20 ....A 70596 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb35a31a42db5c8b0e0bad93a457e3bd9ecc87c17d30a728c662d126c2309f4 2013-08-15 21:43:36 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb467d098d7c3cb8c50553211f6853525150343ddb57d4ae5a054ab98a082fc 2013-08-15 13:27:44 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb543bac5676d5ed1acd17d8392e0e931fc09160ed78ee3f85e081dba287d54 2013-08-16 17:50:02 ....A 328172 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb656a122dc7e4d804316a3b229f9fcbe0d36cd3ad4e10a58a8054e9ed38cb7 2013-08-15 13:13:44 ....A 231426 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb667ed474e788093d556ced745a8874c084759a9a77cdf4710de48b85b2a21 2013-08-16 00:20:16 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb66f4d9f69eeb262bee0b1808671c876e5d78c1233224bee0665f594040113 2013-08-17 01:11:10 ....A 1032195 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb6ed3ec0a8170ee001036afd1b6153a8541546f8636e4464b51bd7e5334e97 2013-08-16 19:53:34 ....A 382976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb6f720bf9721a1fa3e323f105580de047fc51bec99dd0266a53350d84b2f92 2013-08-16 15:43:30 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb70e49b4b0c4e03497bccf011aae71b267ab7a6557b5f988ea1c8aefe2f872 2013-08-15 13:41:52 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb7142bf28362f983dd017d5197442d6420f3134cd4982a67d7f6480446838b 2013-08-17 01:06:04 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb7a163637cf2b09250f41147e3e34962b4c51536bc04ad1db3fe5bfe230746 2013-08-15 13:14:36 ....A 67456 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb869c6a585d4599a1356ec1380dbc8db239ea4e9ab6b78536c2135de3630ee 2013-08-16 19:51:10 ....A 193536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb8a57759f22fbdf6d3eed1042358fa47be171c74f440e77a37db1eff1dadc1 2013-08-16 04:52:08 ....A 2618368 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb8bb9c00d84718980fc982073eff86f4e808c0e4d20b38ce41095f776407af 2013-08-16 17:53:06 ....A 131584 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb9904f40b5d8bb9929b21703500f78b403b1626f2a16fdcb187a5de43c6510 2013-08-16 22:03:42 ....A 147968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfb9ca196a04dd39a1de48449dd843373637ec66c3df6443aa18a14f4a09e473 2013-08-17 02:09:18 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfba5685be2c647c0d5206cb31027014aaa936c8032b5b8e29bd33f7aaecc599 2013-08-16 19:51:06 ....A 293990 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfba73f97982372db2e3291f1a50e7de162ffa8445fa83c81802f56203698510 2013-08-15 13:44:34 ....A 129536 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbb65fcd8ae46cb498bf8e75eb832b9a9466cdc55cd6cec95f55f4d10f91e94 2013-08-17 01:28:14 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbb686579a774790685af3c468979550a3b897d954a814c39bdcca178f7de92 2013-08-15 13:26:24 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbbb0fbd6143d4bdaa78cbcbb799f465350225e3e7a3f08d9c5f31120fd11cd 2013-08-15 21:57:44 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbc0add9fe60011bfd91d1f825023aa922357430e1f19a381c5b0bdc3dbddfd 2013-08-15 14:13:00 ....A 133632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbca53aa468398e65e833cbb6c0fbd4cd91351888fe53ab2dca32a038bed7a1 2013-08-15 13:15:20 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbccb99b424e014e9181bd813b21de228403b4df5d6bb13a5a79bcaca0e8443 2013-08-17 01:36:02 ....A 110448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbd4f866fb33cf6a468c8b4553b1d987141b9e5a139340c613a7e9b9ec26457 2013-08-15 14:38:54 ....A 452096 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbd7111d6d7284f17e58c5e26d110a08f1ab3deda9be4651caab47a8b2608e6 2013-08-16 09:10:04 ....A 174592 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbda7c3878f304ee435066a5aa31e5d0f1eb169f671c6ddc955cc8be331c62f 2013-08-15 21:29:48 ....A 1022464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbdff75022f9a8ed5b1e9c4691d0a200254dbaa492ed2c44f0372133043291b 2013-08-15 13:26:14 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbe69a306b1ce9025eb02aa78bd26fced0d6f00c3a6dc9764201cc162ed0d32 2013-08-16 15:34:26 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbe8798b9bbf5b3f0ed6097de1fb223fc31f1610105a5fa968594be86a5d95b 2013-08-16 10:31:24 ....A 36752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbe94bbc62e5d3f3baa488e40618c9759105fb15249a8f5cd3abb4485198f01 2013-08-16 11:24:12 ....A 11374 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbe9bc4ec8e1fc53fba93952f6bd33b754f63b0e0dfcee015107f537f958d5d 2013-08-16 22:08:14 ....A 127488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbf041d6767de1068a5942700c4eaa6c27a30a02fbeaf52ec627281067d7312 2013-08-16 16:59:50 ....A 921422 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbf21466b91e6a949e7b16d2412b9136433a2c50d700cc2d979625a5acf1e18 2013-08-16 05:45:32 ....A 1921024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbf3744824a5c54ef2210fd43486db3e0c737ef1652f701cfdb6a3c0d080760 2013-08-15 21:44:20 ....A 158669 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbf6fb0dda27f0d263ba6b749a0977804da9ca1a099713fc57a7b05271be0bc 2013-08-16 16:57:40 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbf97b8c9f016d2820a2437652a87e7e23e3cdb57288cd3394b9596bb061181 2013-08-16 17:28:02 ....A 464896 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfbfc9162cb1a7bbebc3ad42474de77b142f1fa9db0f87d17e7b29fbf9f3012d 2013-08-15 12:23:02 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc05065bd84a72348a0a1303c8eddfa1885c612df6086d99dc6aee869bcd8f8 2013-08-16 22:09:32 ....A 42516 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc0a25556b49ecd1e8a47df406342d025456374a360659325dd93005424faf6 2013-08-16 17:46:28 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc0dc7dd398be2f2fd673285bcb7b92c346a3d0cf9f3f182a4919605b4ffa3c 2013-08-15 06:20:10 ....A 454149 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc19500562d79f896a2c73873b0d7df8fb5e9cc96ae56f417ebc0f5fa6afbc1 2013-08-16 04:28:40 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc1b1b781adadc7dfdc9096f18cee9ce5ec1551e42653360aeccd6bb9b09b03 2013-08-15 06:25:02 ....A 200711 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc1bbc24b943252deccffe24746f60a3f093847935e60eade265fc570b91d65 2013-08-16 13:13:26 ....A 126464 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc223ed5c7a6487fef8634628d755354fd101c55ac150eb85d1a605382f209e 2013-08-16 00:14:54 ....A 156164 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc28806fd4476f912b7d7b173cba84932b86837eae58145ae40b91a3ca49078 2013-08-15 23:46:02 ....A 1764244 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc29db633f14e6c2c6d891ec1636503b29095b4396394b57f7b4635b99978e7 2013-08-16 22:20:36 ....A 833098 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc340de3bae8f4c17e1ecd2f8272c5c40a5f281dcc242b682a49f64ef1fa940 2013-08-16 04:48:54 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc3892d9dd5bcdceb3c082625f12f4a45bfb288b0ff93feb6f56a1d00d4db6f 2013-08-16 04:56:52 ....A 101952 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc3cb7b610c79364e483f7fca361c00f2665e0bab58c67298ef1921a126987d 2013-08-16 00:41:12 ....A 72061 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc3dc2bf68c2b8d787081960f176eba5abca8eb6df8defda235c145591b8fea 2013-08-16 21:44:50 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc3e3872ccceb9b5b0dae9228ef051947c04ee10d79dba870af72f5819a9055 2013-08-17 01:43:30 ....A 71596 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc450ec7b2185416b3950cd05e8885d3913d40fbbb9452db563beaec49cd331 2013-08-15 13:35:12 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc4689f511e405ee6b204a41924583f9262c3b645520bc2bef949075ff2ecd9 2013-08-15 21:40:16 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc514410c0f4e70c443d475c6caad6f5f103d6554175413143d97e23f64fbbf 2013-08-15 06:23:22 ....A 467456 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc564a22695da103a08bb45c4e7a03009ba8d01bf1a960354070e675f93ce09 2013-08-15 23:18:22 ....A 543412 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc57419b53c04a3fecfa5c08433b01f7a4230d0a5f4d84dcfb5950e1eff202a 2013-08-16 16:47:18 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc68c321a07dbe1140018c8416701159ea45a5ef52e4ae41ca86de5ee662da9 2013-08-16 01:23:32 ....A 831488 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc6f59fc41ba7ef056c2e3949ac551414a5988469f57529b6993605f4d6e9ab 2013-08-15 14:21:38 ....A 139776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc724224e11ab0deb40f97f2cdb7dffbda1d7079f07853619c5ece32b1b0baa 2013-08-16 22:44:22 ....A 391371 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc78458e50ad44b585983abab78f42a0cf4ad7eebf3ce625bdb5fa8d115e28e 2013-08-17 01:57:10 ....A 283005 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc89d5674acd2ac2d41316c480fc35c6e19032c5c6660f0ee0f5ae84917e628 2013-08-15 21:26:44 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc89ee7df0a22f2882d3575a19692924dd899089375d751a21fea74000a34c9 2013-08-17 01:56:50 ....A 192000 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc8ea9a0317fe33492257277067525eec723cbba254ae338c8bc14f020de84c 2013-08-16 01:32:00 ....A 110080 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc91218dd17b9d002ef89e14dda888f00c5840cf4ef212c89a60503ab0edefb 2013-08-16 01:39:00 ....A 1200128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc938ba1ad8f2d2fdddc085b38280ea81e64f868ca1fa4c6f1aa0d218957f7b 2013-08-15 17:26:38 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfc9f45152ef8c2dc6e532535694456b889fbcf0c3c5cb93f4568e34f6774eb2 2013-08-16 12:28:34 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfca33646c7755056716f4a84cab99ae02f1b34f04f0a4c59f42d42d16b1040b 2013-08-16 00:08:28 ....A 54200 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfca4dfb38f3764bc8ca61df67241425598c4a5b84754297a443fc7e5ec8ff9a 2013-08-16 13:37:36 ....A 127122 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcac7677bd29f7317e284c60af668d87c0ccfe1ba5807c051190c5cf6884536 2013-08-16 13:13:36 ....A 679424 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcb2f99cfb9a28625d5e2b2a4af00fd6bbc459f89273c31b0e55ff30794ef46 2013-08-16 21:53:06 ....A 737280 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcb369f2301cbe9d6628ac235248a54b94a16b21f403258ecd590446632e30f 2013-08-16 02:34:06 ....A 34304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcbf58222d0370e4bc568b4a31db25f61b15c1baff296d7cb39d992099af366 2013-08-16 01:04:24 ....A 365055 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcc3a1000aa3d08e768140b52505c5f9d6c695218d649325b8cd77e3fc435bb 2013-08-16 08:25:00 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcc6a102bfbdf5445886625c7ff9329c5094fd115e06c346e07d35d4939da15 2013-08-16 22:53:36 ....A 87626 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcd69487fb18f04c567d088218099169c4c6dff4bdb1b5cbb4eb2e696ed1c2b 2013-08-15 06:29:46 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcde584e1862c0478b9e473b4d5158c5475d714d079573d765efbd18eee78dc 2013-08-16 02:06:34 ....A 734166 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfce3508fcacc3a64a2c61f2bd0de927383e8282518ea7b27c16fdb167542661 2013-08-16 12:30:40 ....A 479744 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcf306688dd4d59f1566615daa22d6173e0bacfe1757d569a58642a00363b33 2013-08-16 17:10:24 ....A 506880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcf5400b7728ca4eedc4f0db5b70adda4dfd0b22e26a959df94d743d2774b59 2013-08-15 22:05:06 ....A 321782 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcf90d8c6cdd5ff3fc0fbe8868f005985d03061635bdeb900455ee38e720875 2013-08-17 00:58:34 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcf9243638a40d38f7ead581d3a3f66db496b837c0f6efa1236e8e8d77afd28 2013-08-15 06:27:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcfd84b0147224cfd69146912034c241e4fed6a9e899ebbb0b0bf37533f1ad0 2013-08-15 06:20:02 ....A 13312 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfcffcb0a72d17999ba4def520e24ac702bd628e327b9d5f8b648b0554784437 2013-08-16 00:08:26 ....A 2357966 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd0b1b23a6a2ccf51e1cea61a44f466f8e2285c205dbcf44db8fe4f8781a4ce 2013-08-16 08:28:18 ....A 385024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd1e2387eebdd935973b79854a86fbe2391fb2d08c6f2a016afe74496e6a434 2013-08-16 00:02:24 ....A 589791 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd1f91c5d3fb5713315461354a6db3b3687b0f533ed58ac53b2777229c3dec8 2013-08-15 20:54:12 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd202d43101a07103004fbcda4261920f756132f2c7624fe989974f193a32f0 2013-08-16 20:51:48 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd23def590082ae82b3706b4a46d45105e9c891cdec1dd14df2dc242505858c 2013-08-16 19:22:24 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd3436c3d3b442e2b1160610477497e6e6cc2a0a996dccca83cd16b1a1a9dd0 2013-08-16 02:29:52 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd397b69b3e695d1632409d76f650dbaa8a30c34142c06b890ed4f1e89df04d 2013-08-15 13:46:04 ....A 65572 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd3a029c2cb1a4300e37eb37385dffe183e5dfe7b4a551b207f3d62a924d9af 2013-08-16 23:08:18 ....A 741950 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd4184630c2ff12eb810656da4bc0e448041e938cca964fe68a5c38041d962e 2013-08-16 02:31:48 ....A 595968 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd426a3bfe8eb0d601f9d42da35d1ae13f0ef6f3ee08264bddcc8056a210c61 2013-08-15 13:43:12 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd4bb320f86d32ef24276813bcb65cfab4445c69925e356aba1f95f38b56c4e 2013-08-16 17:53:24 ....A 291328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd4ef3ca67884659c424e1270fb83470936daa7bf63a55e393f835d36165b12 2013-08-16 23:12:34 ....A 195978 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd5244f5e4024562563456b47c5cd1e0df48669833c287f4b5e8d3d21c5bacc 2013-08-16 01:34:38 ....A 5599232 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd59a8b7317d13a9d3507b8d8c9717edb8b8028f4f58cda869009199c6d6e85 2013-08-16 16:12:18 ....A 378880 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd5ff0b882b1036cdf9bb3acc62b091ed8820aadd59dffef02851d71276ddd0 2013-08-15 06:34:30 ....A 33070 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd6de2d9a816971eb9bd782e918f668ace6dbd3c4238b0c6c0b4b6de4822676 2013-08-16 01:25:42 ....A 2299904 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd7837d1d21fd50504f5e072ce24551ebca0a9e573077890f13048c5e757d7a 2013-08-16 23:33:50 ....A 134656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd82d01871d1842cab3bcfe89561921a94ba30d2d99138baed9e8388a43ca76 2013-08-16 20:29:44 ....A 2091008 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd873a2f302f2d17108431e020bd50d530ddd2c5fa3b4204b058da107e34474 2013-08-15 06:29:36 ....A 8365 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd8ebc3ff91ddb9e6070e1d7e6097e93fe1301dbbb5f3ed888e0db45c41ffa5 2013-08-16 01:35:46 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfd90d76980b1e653f539317dd32d246bab9bdb823b3a53e3d9182d4ffef75a2 2013-08-16 21:29:28 ....A 97480 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfda4bb3f9f1fc4c50ba0fad3d86b85bacbda6b8a04f82909958c1340ecd0b35 2013-08-16 18:24:44 ....A 231424 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfda654982f57e2cab1f813c9508bdf8d10fe3ac748dcc6d87ef86b866fd436a 2013-08-16 19:21:30 ....A 88064 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdaeff1659b89a9bc916d3761a3e00b5858f93d43845345a101c542f53772a8 2013-08-16 12:50:56 ....A 127022 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdb126d0af3e44799ffb3bbe842b10a018b94cbbff07eefa4712ff72adad530 2013-08-16 21:39:20 ....A 890112 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdb14ebd92fa1c1fc6e45a2335cddeb5c3b0299987862b6e2679f3d63e6f851 2013-08-16 02:31:50 ....A 561152 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdb1f62c6a14f6762e35bdb96f4d4a034aa7588110c299f3006210c8cd1ff8f 2013-08-16 01:34:42 ....A 1056792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdb2c07c8edc78c066bbf8f878eaa316265ac93e5d7b43cdec3957941d949ac 2013-08-15 21:44:22 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdb52cd44453c0943c02c4b7a58f33a57d36eca139be2875b17240e538465c7 2013-08-16 21:26:14 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdb605ea8d8c2bf777ca2592f1b8f450a60eb4fd23d6544829cfc93402badf2 2013-08-16 14:19:34 ....A 1633792 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdbcaee49985f93e126d40ca10530af3a6a04233b1ab46ad3a415ef10600cc7 2013-08-16 04:52:32 ....A 391866 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdc13a02d1b3824de0c409eb8cc5edf0a5f0490700c3738299159ba91211917 2013-08-16 01:44:20 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdc438fcd5ca28d58d7e48d59d1b0c6597861fba5166dfc7562fb97584875a6 2013-08-16 04:52:44 ....A 975872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdc72c43cac1162130738922a43528a67ddad7efa07464c36487f8ffc7bb846 2013-08-15 21:44:00 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdc9f353213d2e5d864087884a593de6bd08704f37a06eb689a97459321bfbb 2013-08-15 13:13:00 ....A 394752 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdccbbf7555ebe4151cf5ad937ebf10018f4367ff72404029a81f4b4b54137d 2013-08-16 17:00:12 ....A 125952 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdcd3e749bfc1ee938bb280e3bd4fe30b5718ce98df3a0dc43cb2c8173fa01b 2013-08-16 20:27:28 ....A 24076 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdd6106ee27c72c82ecd2965a3ec676cc69ef0f4b99d841ddebab008817f885 2013-08-15 18:24:40 ....A 62976 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdda14df65d3f952cb011e62d4a341b7e3d449315a52092a64b68701dfb230b 2013-08-16 20:29:06 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfddf09be00b286ebf0fac9cb220b99996fe9c2dc1eb1782cb230e8ea2b2d649 2013-08-16 22:36:20 ....A 905216 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfde7c0712a2bf4b6494e1fd60b9a1127c487dfb799d0b9454b42ab26d2a247e 2013-08-17 01:12:24 ....A 94324 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdf09208b37258f31434d6af3a3e65a98a2fbf87c227c66f1db8376c18b127a 2013-08-16 16:57:24 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdf921bd45a95f406914fcdc46fd2305cc2fbaa5fb8dce7605186ad68969d5f 2013-08-15 13:14:12 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfdffb21555ad4f7faabeba733b76a78ccaaf047d4e2b793ea5ee14c8447e044 2013-08-16 15:34:00 ....A 549414 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe11558a56f8e44e47f8ed828fd30a6f103ab569eccb1810e76d9a669aace05 2013-08-16 23:04:26 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe1565e514e6c99a23a4ac67010640667ef2dc325aa1c4a52a424869e4fca48 2013-08-16 00:20:24 ....A 288256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe23e2bfd08b17bb0e00f2fd70999fb7a23495561e77e48558161f9ceb18dd5 2013-08-15 13:12:04 ....A 1781248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe242953ace2818e726c0a3078dd5c628d6857632f38a0c197dc6f1b959219e 2013-08-16 01:25:44 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe256891b9992e8e6ebbf4c7d4d14d644293f44960a28c118958cde2815fb4b 2013-08-16 16:55:14 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe284b2361bf47a1f9aaf516c97c19541d00ee9b7d351bf0ab86cbb4d7ba9d1 2013-08-16 20:59:26 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe36f9aa322e7865f59357ae88d7f9693e310449699164bd3238e9a73aaecfc 2013-08-16 23:05:42 ....A 321487 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe3e3cdee4ecfea32bdd6189242336f7741647c2379d70d82e6d30b2ad71b6a 2013-08-16 01:44:02 ....A 60524 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe464cf690ca707e2ccc795bdf24afdbc9210aa7c7069aa176befb5c9c7c675 2013-08-15 23:16:44 ....A 42032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe475555bcd417434e04c20e8b529035da3597d1fdd0e2cc79b8c5397de855f 2013-08-16 22:08:24 ....A 371712 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe4d8cc5b74177145813e3782ea546f9f2dd21ebbe5b7002230f2523b73bc09 2013-08-15 13:44:48 ....A 956928 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe5112bb2885de63335aef7d7683fa1a9126b59f68f4c6ae8da091e4b4a2290 2013-08-15 23:17:06 ....A 32256 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe51e6e3cd4f6a25c65766a83d39dfb8cc93263ade222ea17799559876e8804 2013-08-17 00:35:10 ....A 11776 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe52a0a6cd0514c920f9b77a7f419b8822693c40a0a01cbff914494040213d1 2013-08-16 15:34:00 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe5458227fed02d1b48bd16961342ebc10c336544d4603d448e7346003e7891 2013-08-16 13:24:26 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe558bda1ddd612900655185b3f6567b296d7d7b37093cb6bc8f1384c5ac82c 2013-08-16 20:57:40 ....A 444294 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe5dd70c576fbeaa0ef62ec3b14208f2c41197e1fe1d04063a771b1863e7490 2013-08-15 05:06:34 ....A 71527 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe6b16e3c2456d8d544b49fe3e786c06886f4b3f529e07f4a494a1173555489 2013-08-16 04:25:02 ....A 221696 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe6ba94b6d106bfda893edd7cd81a8e2bbe2475741f96f55c9da4729e80487f 2013-08-16 19:54:48 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe70d30347d883b422d6709a5320798262b068edc603483054c6ca81507f903 2013-08-17 01:35:52 ....A 163328 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe744c17a955834d26c129021b545aec26fb206c41841cf41b973fdf3d926e7 2013-08-17 00:06:12 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe7ba4ed9f1140874fdfc8bcc38e46f691e844fa54ada42a939d38a3c1df419 2013-08-16 18:54:52 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe7c75e5f8f4007208fbc5ed4f6f3d54221b4d36439f71ee25e801b397b8a44 2013-08-15 05:06:06 ....A 102656 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe84a556440f1d76dfa22f651064dd5eee38d3ab9d3c38c7a2e3df4efb49163 2013-08-16 22:11:56 ....A 53128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe87d25abb9cf990168a05fd6b5f6625910497ec97f8065a8a21fa0a49a6862 2013-08-16 22:27:08 ....A 12160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe8e301f5f2573341abf9288623af6271605e111b402687bb383c0e76d517b0 2013-08-16 11:23:22 ....A 752640 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe8e8a598a46044140d95be98b8b3d69d12cb812c92afd17f4f11f28c5bc540 2013-08-16 01:44:58 ....A 76193 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe94f0320ffe3d9c4dfc4ce0bf2c76a959fe4284ee1dfe83a6a9bca7e35ef9f 2013-08-15 21:44:10 ....A 37388 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe956809be13ef10b3deb911fe99a5dcc9ce8cd0ea18a80a5c8b91eacfe4e1b 2013-08-16 01:27:10 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe96de5bd796a451689562c1eaf64895fae1c787af5211d16b315afc77baf14 2013-08-16 23:28:52 ....A 1925840 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfe9fdabea5360b87fad5a0ab37ef225604e8e93f803ce7780a97a75aabbcaa6 2013-08-16 01:16:24 ....A 412160 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfea589f6a983e2a3576bbfa3d5508ac673bccaad1e2440531a15e4ef54ab410 2013-08-16 00:53:02 ....A 325305 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfeb76f21077761180c7222180e6be447d220f836498a6d9dc702d1bef08fba6 2013-08-16 19:48:50 ....A 5588992 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfeba910eb0a077d4eedac5289760f4a78efc88a5b74b093a3025b445218f5d1 2013-08-16 02:01:50 ....A 1216512 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfec85ca103c7d26f41a9f7fdbc987f3bf7aef53f2357457e09cbfc133cc6073 2013-08-16 00:03:26 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfec8c7708a80abab40271136962bc82ed00e04e1632c1b75dd05da16b08dc06 2013-08-16 00:52:54 ....A 27648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfed3ad09e55c85305f989ed13417b72fd1ea21c25dafdd4e8f763a763306b5b 2013-08-15 12:58:04 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfed83f16a9fb27e7160d57aab6f050fbd7ed2cae1e96567669a991ff730b00b 2013-08-16 18:53:46 ....A 763392 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfedb39fb981a2440169613ded51491096d6539cc03f7967da50d6543f54b84c 2013-08-16 01:03:08 ....A 14090 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfee5a2e7674bfa461354a3e9c123931fe3c2222a3a35a9b0af24b38ad51f5c6 2013-08-16 01:27:26 ....A 1072128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfeefb38d25b7b05982f48a25a25c05167321331065c9e804b58b634351f22b6 2013-08-16 00:33:44 ....A 76288 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfeefdf55e09cb8b2f46cb3587bf9791cdce9c2ed0fede738362dd22a5145f5f 2013-08-15 13:27:52 ....A 606720 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfef311b041129721292fc34b4f0d18d03d2c58bc089b4711d14857ea012423e 2013-08-16 20:53:38 ....A 495104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfefbc7e39ecd04c24b339725250cb79b68841b0deb013ef1df0dabfb275d36f 2013-08-16 00:00:20 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff0954f6f9984d459c70fc735113941e5d6b5f240138022e83cd0d017966abd 2013-08-16 01:05:36 ....A 5120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff0f71c6f9f47c5a7814e43fb2bb70b042f9c4bcb966caa0ac970457437407c 2013-08-16 21:53:46 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff116af87b4c5712e931a7c06d28b1af6023e9f69abc546db982182f83f576b 2013-08-16 11:08:26 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff147f2181c2858ecc03f407f7de01ba81f244de707a9c09c3c61965425b7d0 2013-08-15 22:30:46 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff1648f4a026f5388677bcf16729d48269cdcda242fcedc0c8c7d36980b5e6d 2013-08-15 06:24:52 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff206be30b0e428c311cacd7372dc98b2ce143d23a2770a32148047ce2e134a 2013-08-15 06:20:06 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff21906a41331c3ac21d986a2144e48412cc86402ee8b5732e05f660e3c352a 2013-08-15 06:19:50 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff3588971a3dfeaab3807c4e645c2b025fb205a60f9bf2e419878582bab55fc 2013-08-16 17:40:42 ....A 207872 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff3b4cdf9590fe22983302d99f41107f9ce2a40f9aa03bfb437d781d6f0c6d7 2013-08-17 00:17:02 ....A 2119168 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff4b40c0fed361c4fdb082fc0c64def74cebb6a5668488796bfea1aa545b9f2 2013-08-15 05:57:46 ....A 1605965 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff50ad6fe927d9029021e3e5354bfba9c94400b5ca06a10545c0c1293f47341 2013-08-15 17:26:24 ....A 151552 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff518630988a931dc4af3f1804af654e1665a35e1c5f533c0ad7647723944c1 2013-08-15 21:37:06 ....A 1101824 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff55ea7e223db64d12edc9c6e95c132f5853fc91054106faec99a63d49a5696 2013-08-15 06:24:36 ....A 15974 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff5934ac3772ccdb2ad5a787cc706e6c8ca095cac4cca9356487be93054664e 2013-08-15 20:49:18 ....A 150016 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff5a471ea185814d26d47156d5748c11201802e64f2a177ddcd31cb74eb6360 2013-08-17 00:23:06 ....A 65024 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff5b97c34ad3294de93a7bd5a40a2997032cad7fb59c9b820481da0c0427593 2013-08-15 06:23:50 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff5ba2585cfb904038a3bdeddbf94a2b4d9d5d3fc5887e1d97979877799c3ce 2013-08-15 05:58:08 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff5d2a24a018b349792361135b546956909836aeaa109e2d7db1c416d5559d9 2013-08-16 01:04:52 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff636e338fee077019ec0a3f94a1cf4b4ca056111e1edc77053da79f30be127 2013-08-15 06:20:34 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff6713eeb9f871d1df7333ed7bbb586b1957402e873e98eca7dd686b17ca384 2013-08-16 09:37:42 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff6abad983762cff385a398c601465dbbe4621030f754b7ad045bb674892521 2013-08-16 00:28:56 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff6e42594610a4888bda007c9db9aa0e330b1c23276979d9b8bf60927c8e520 2013-08-17 00:48:02 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff737729956df3e34b5944c3c2575da5d149cf16aea1b87da6bc967ddcf4c8d 2013-08-15 14:21:14 ....A 19837440 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff79bf18e0cf6ce959d20f21cc2fa7fcd395b6fd42cd44073e52f2a42ce2d08 2013-08-16 01:06:22 ....A 1471546 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff9110e2f9155aca677ee94696447ec4abc799adab2411d50996c93b291eff1 2013-08-16 04:57:20 ....A 150120 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff92611535013de135328a739c0a8d88346ae62468d768cb425a4650dd9d147 2013-08-16 17:40:00 ....A 246988 Virusshare.00081/HEUR-Trojan.Win32.Generic-cff99c39b2b9c1a752374dbf3f1c2afa47969f4dc154c26a03f8c979e8c0b817 2013-08-16 00:23:58 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffa0fef1a980529007ac62e7f9fc257b52b44fcd8542ae31f640d1446f219c3 2013-08-16 01:00:02 ....A 219648 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffa295198da1be37b44192a7f54487349698da0e2f735d0b226352dee53062e 2013-08-16 08:21:36 ....A 354664 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffa75e0755d92dc3b91da16d38e6522387a63987125b1ee77e705421acc4c3e 2013-08-16 22:15:40 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffb0b93595d5c897dd42014d826ace3f48e539ff8e739cbe98b1721c2432419 2013-08-16 09:23:28 ....A 128371 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffb23216973c8c677b9d6cece9a4015a9b32148fe9e98326e5833d43f32aa4b 2013-08-16 09:44:14 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffb591e0ea4a9aae49d341e92c3e5856ea111f6f88699cd2c0372927447fb25 2013-08-16 00:28:34 ....A 610304 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffbb626b1fb19b24615e96d6f295ffac95a4139a6614d743e0de09cce08d415 2013-08-16 22:44:08 ....A 381952 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffbcb43f0dfbe17edd582bd34738c8e8f6fbc1d70b94721061b924ee2c3b93f 2013-08-16 22:19:38 ....A 169472 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffc2a80cd20148c7d45769009aff74c7c3d16e916ac4bae3c9d09e5ea7b93e6 2013-08-15 06:26:22 ....A 441856 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffc79f85616983522692e57995ea90f80e26eff09452b1c8dd131200fc7aa12 2013-08-15 23:49:18 ....A 104448 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffc7b93060ca21f11eb0f4656388c89e359462cef24c44d2151fe77227ff82e 2013-08-16 11:51:46 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffd1c2cdfe0f3deb7deaa21f3117a6b13dd343d1ef2bcd49e6fd03a7f641bd5 2013-08-16 01:29:58 ....A 1813638 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffd54ece96ee5d468fc7f973ee209ed5ee36b7fca9187d386e940330172265a 2013-08-16 10:22:06 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffd9298c0476d69b2bee32dee6978d3de7ca1b486c2566ff751d3e1077e5f38 2013-08-16 23:27:04 ....A 303104 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffdabaab358310c304f4586551c1c2313b5be0c69e6adfb4aa49d13833ff97d 2013-08-16 21:08:22 ....A 98240 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffdfcb1199aeefa9b968566e6f32e3fe0182998b11024a7e822edfd44e31c78 2013-08-15 06:22:14 ....A 375296 Virusshare.00081/HEUR-Trojan.Win32.Generic-cffe3b779004f1ceaa135a6a327b9dcc92e7db702829bf0e94e214a9008232f5 2013-08-15 06:25:24 ....A 41696 Virusshare.00081/HEUR-Trojan.Win32.Generic-cfffcd06edef2483c4560d1321b2446be8866e3a253fe28788979458974281ce 2013-08-15 18:30:06 ....A 2841926 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0003c1eaf0380e4b1a035517dd82713be8fcf92b2346c887abc4db7be039fa3 2013-08-15 14:13:08 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-d00fd1fe6ba2000dbad250b03b229af8daca298b75c6dec3d6b421a4f8157231 2013-08-16 01:18:12 ....A 225280 Virusshare.00081/HEUR-Trojan.Win32.Generic-d02206bbe826d83182d3883d2613a915238194a353ef0d1b470d3b328b83c4a3 2013-08-15 13:05:46 ....A 2201523 Virusshare.00081/HEUR-Trojan.Win32.Generic-d05870b1249c37b6398e6f6b7f5b9d118732a6cc335a09d778c1a86202dbb4b5 2013-08-15 12:25:54 ....A 503212 Virusshare.00081/HEUR-Trojan.Win32.Generic-d05b28328d5888406384ed894b40a59ed09c92ab2a2a03ad47995e3541f8c2b3 2013-08-15 04:04:00 ....A 154624 Virusshare.00081/HEUR-Trojan.Win32.Generic-d06b8d05c246ddec0432921083a868e3054ecd4b3210a7ac41ea437050423522 2013-08-16 01:37:40 ....A 235048 Virusshare.00081/HEUR-Trojan.Win32.Generic-d07d70f37d34ac1832523ccd9711d2ee4d2ee44b2eab1dc822b6a7d951ec0b26 2013-08-15 06:35:22 ....A 2840242 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0814d39698cc9ece104d359b2a61ee57f0bcb37b80e289dd9adfc3333711d47 2013-08-15 06:28:08 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0855224d7302ea6c89a9f82cf762f71e3d5b0788de33f7a4d513bbfe3e9e23e 2013-08-15 23:51:48 ....A 40537 Virusshare.00081/HEUR-Trojan.Win32.Generic-d08c630793f53b2d305b259578984daf7ac0181ae5991354a5fa9c5169263f70 2013-08-17 02:01:48 ....A 394239 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0a1c3bff300ca24df220f38ba91f52e7ff0e45307e14bbdbfefee7487fe86c8 2013-08-16 00:36:06 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0beb3ff343d4f76e5064cc898ec43bc40a3772feb6d7731e5d494ebf1cd9785 2013-08-15 13:50:10 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0d0e26dd0bcc731768f408c8b62c5176efa887d0837e36a65e8faea67c11fc8 2013-08-15 12:33:58 ....A 747520 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0d27383caa3e8aebb33109f07e3d622a23c06a0cf7ef0591d6c54d509f8be5c 2013-08-15 05:31:30 ....A 427039 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0d58cf014f260e527edb1c4e70b46d6677ac6ae52c618e1b133120a86f21cde 2013-08-16 01:45:44 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0e3d15c97114264eecc9449afa2b598c1c67fcc7172ca911b4e1231496d0579 2013-08-15 05:18:14 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0e417a4e5c70f921eac8f322aa969e25b98622b93a321052805d13ab8feffc2 2013-08-15 05:07:28 ....A 791040 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0e90ac6ff31f965a98b55c1cc125c1179664311bfb2cabcdf6cc8af0cb6d8bf 2013-08-15 05:11:28 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0eab0f9be9fa560271ebb775ddc8ecb2d81fe712c6596c51485ff6caa88014a 2013-08-15 23:28:40 ....A 300544 Virusshare.00081/HEUR-Trojan.Win32.Generic-d0eea6f1d8aaeb9d577df663186ca775e8856f0c2135d81736c3e2b0541ee203 2013-08-16 21:38:16 ....A 958464 Virusshare.00081/HEUR-Trojan.Win32.Generic-d10c0514c161dafdb86ffb7f0f52d0e9135a7e64fd4e2bd726ae38d7729c0b0e 2013-08-16 16:29:48 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-d11fb7812df059253955beebe9a33df807a76d0bcca1ec212faa802de2cbd1fe 2013-08-15 05:09:26 ....A 738304 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1200ca5c198b58bc468b3258d4e5ba6486086c2603866c49325379bf13d9647 2013-08-15 05:04:40 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-d12655739c0b72677b59f02ae9f0795d74227cfcc926c58a5230951a97b06e1f 2013-08-15 05:18:08 ....A 110952 Virusshare.00081/HEUR-Trojan.Win32.Generic-d12770cfbf7fef6b35386e8676c0a9787319ccc4f7db94e83dfba49997c471b2 2013-08-15 12:36:14 ....A 83476 Virusshare.00081/HEUR-Trojan.Win32.Generic-d12ea7a8f98070646ec6cde1aee4a62554b0f0966ae1d6ed7f16a9955649d6a7 2013-08-16 01:25:12 ....A 146300 Virusshare.00081/HEUR-Trojan.Win32.Generic-d13f4c055790eb1dd65c9c3994c9dac02b8dbb3122f90b2b4d0b3f64ab484b68 2013-08-15 17:30:52 ....A 121856 Virusshare.00081/HEUR-Trojan.Win32.Generic-d14796c10b8b432e376da0c352943d3ebf80ba96dbad0b0a01b26d32e983a797 2013-08-15 05:39:22 ....A 758272 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1571b6691a62071e2fb905cc4e277f98bc3c1b4fdf2afab54df573edea10d02 2013-08-15 05:30:02 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-d15e85ace3d37de16dc98b0417ea5f4b610cca83830365b902206db2f5a56e41 2013-08-16 12:14:48 ....A 564736 Virusshare.00081/HEUR-Trojan.Win32.Generic-d16004c52d4e35b34a99777e174d3a8f69fba628552f699105e5ab34d8f0f84c 2013-08-16 01:01:14 ....A 51892 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1635b7556f4dc9b1e5277d308efa0b3ceb66daff36025804cbeec616d115f0f 2013-08-16 01:01:56 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-d16b13dfbbf040abc5d81198ed6b805a3f51bc12781ab08916f622e2b4f3572f 2013-08-16 00:45:52 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1742cfb1e4af64ea331132c4ded2cc1369c530ec518243c693675497285048d 2013-08-16 00:51:30 ....A 2168600 Virusshare.00081/HEUR-Trojan.Win32.Generic-d18b59b989e299bbcd1f19477f321ad91ca5d706ed44cf21b76eb9d84426da66 2013-08-16 00:53:50 ....A 3126240 Virusshare.00081/HEUR-Trojan.Win32.Generic-d18f05c750085cfa3951e4919bbdbc57deba6ce5184736f08bc30911f522c204 2013-08-16 01:25:18 ....A 2806678 Virusshare.00081/HEUR-Trojan.Win32.Generic-d18fb9383decb37c2ac75377ff1706a0f81b175b4ab45d1126c82e455d508c6d 2013-08-16 13:12:10 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-d19bb085dd7c134b0c70dd2908f6262599dab77f8ec05b519992b575bcf6adb7 2013-08-15 18:30:46 ....A 131855 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1a6b2438d860c6829e2c3e574baa4cb89f109675cff36f4be67f6f571fa8507 2013-08-16 00:46:04 ....A 583168 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1aed483223708600e870a13b79f43a3eddb38f51dd8274c2c48fa09edec665c 2013-08-15 11:35:56 ....A 455168 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1b51aba929aa5bdd6489cc75798fdb38872785e714f5fc47bbddbe4f684c8d6 2013-08-16 01:17:08 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1c07f1099b9e2dddfe2f5858faf56db43ff7e2cd8b470437cb7f050ce0cf258 2013-08-15 05:36:38 ....A 221184 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1ccf6a2491bd5101b712b4ae0c09fc218343be47a02dfba5961b8a65638c227 2013-08-15 13:18:26 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1d07af6c9b2d0b189b66332f6da95b3a5a12e762aab6df2272668ff83a46a89 2013-08-15 12:28:32 ....A 7441717 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1d2bdbf0e404b15c2592131c255376091469b99c0370e3d4f3ef36484c95fbc 2013-08-16 01:36:46 ....A 220672 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1d401c7efbeee42132cf3abbb129344be240e415746bae684c0ce21b59d409b 2013-08-16 16:45:16 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1d45ef032dc4457b06d24c23a0006792ba2103078ee9512cf064bf4d31a20b1 2013-08-15 13:31:14 ....A 8678120 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1dbea8b1e2f0cea8235730e676ed76628a3711b7f6f45fc367e24e2678e6f5d 2013-08-15 14:21:26 ....A 297472 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1dfdf1a59f3151eff50566556fd899d2283de36e2ec29ccb7b434bc31799787 2013-08-16 00:50:06 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1e413a7caf59c64de3e2d98bd57977ecf17e881a29d681f5a588f99d5ce253b 2013-08-15 05:08:42 ....A 239104 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1f2017bc302a23e1f39dcfed98d41496e8729978747c1d1c2a4249821a3a905 2013-08-15 05:06:32 ....A 10223 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1fd8acb4075a3910194634f06baec1b770a91c41b3ec6f7041dca6f3c21fbbb 2013-08-16 23:52:26 ....A 669696 Virusshare.00081/HEUR-Trojan.Win32.Generic-d1ffc9d756ae6b042cb71b58f8bb4a9bdb2adcad1ee33c9962269596493986af 2013-08-15 05:06:20 ....A 146618 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2071505b8a4e1964164a91a54a32aa1fb3276479625a36b48b951255b19a98c 2013-08-15 12:57:28 ....A 112187 Virusshare.00081/HEUR-Trojan.Win32.Generic-d20d9a9cbab3dd2c878211c0daaf548df069afae4ada3bf03bd3c8ae6a021af8 2013-08-16 19:44:48 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2145e7db034578a327a93c526303c36c38ddb1a3e0dd951ec15513046846571 2013-08-15 12:32:44 ....A 1134356 Virusshare.00081/HEUR-Trojan.Win32.Generic-d21db949eda1d2150803a3aae74a558a2f9dffad2966a46c8b032516daae0192 2013-08-15 23:39:20 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-d21e1f2774fb7bab957ad8162ebd9590d325518a7b0c38c4dd9bdde4b4871d36 2013-08-15 18:34:26 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-d22915d3380897bb493cee2fead4db8d06f7e2b7dea81e50594118a8e7b95973 2013-08-16 00:58:14 ....A 5998504 Virusshare.00081/HEUR-Trojan.Win32.Generic-d22db8681f9e7002f718415d4142d593bfa85bdf6083027d2c65917a73c56985 2013-08-15 05:49:54 ....A 873984 Virusshare.00081/HEUR-Trojan.Win32.Generic-d231dc2b41f48f4cd38c24ee2b428aff624d2e17fe7049cae6181238ee50f5ac 2013-08-16 00:39:56 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-d23c0d62051aaa7a39c207a8f2aa4fc99b02e3b1f7befc208a7d7d54074f49cc 2013-08-15 05:36:58 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-d23f5e75fba50c3ca54845dee48ca7d0cff35eb9ddb23b384c9d496c643eb2bf 2013-08-15 13:05:38 ....A 278017 Virusshare.00081/HEUR-Trojan.Win32.Generic-d24cd439387abc299d85183c0bb539a6ce4c4c64e8090fd48cd33d3c9eb9d564 2013-08-15 14:41:40 ....A 1428992 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2728aeb9b963557a6f7296dfde6d910380ff8d81c65a04fb0860fc1aed1abe0 2013-08-15 13:08:38 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-d273acf2dc4960a94ad6657f01d3aabad90a707cad1ef4ee85f54a3ffa13d1b7 2013-08-16 00:49:20 ....A 340856 Virusshare.00081/HEUR-Trojan.Win32.Generic-d27cfb6c8c08afc7ddb6c66832fcd5853c2e3e8130fb42e36c96998efec0d9a6 2013-08-16 23:13:56 ....A 129024 Virusshare.00081/HEUR-Trojan.Win32.Generic-d27f5f75f37ee3207e9ada66f10fc051a861b928b6ef0e967c7e24e3f707eb23 2013-08-15 06:48:12 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-d286e6bfd28f700daa9cc0ca6e4012d78062fec4ee6f0223e463434a2b8e1f4a 2013-08-15 13:30:26 ....A 4996240 Virusshare.00081/HEUR-Trojan.Win32.Generic-d28b5c7ddc2ed93f7d5055ebaed4417aacb8ceb2fb1babb200d4840ad36c0eba 2013-08-15 05:22:14 ....A 179152 Virusshare.00081/HEUR-Trojan.Win32.Generic-d296d876bfc5e3f9567f9093ff3fbef69a61a895f5223469a0aba4bcec584002 2013-08-15 13:27:14 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2a7090c905888c973192a0d422ce2b08805cc9676ef70d0f5344b89f0a6e68c 2013-08-15 18:28:20 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2ad97c74a5b29eef822cd7c9cc1151e4a94b69fcfaf63eb0c66140b22ac0a6c 2013-08-16 14:12:18 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2af7ee37252c26aced503ff50767d84ab7871f8cfce161747e7c479df5d9d37 2013-08-15 13:27:10 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2b321ac064e11e7e44bd60d65112ecf57ecf68aa0f009ef736cfef7a3a4ff39 2013-08-16 00:53:08 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2c6c4d41c288184eba2032eda47ce9a4a1c0c8dd3404a5208acdcfce1eb8111 2013-08-15 04:58:24 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2e618ec7e206899a956751c6658629ecc19254d0c560bfb772db50ad9cdd5e6 2013-08-15 12:29:14 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2ecb2798d657a8df7c128d048eb593cc5b4efdf142cc4b494ab806bc00e7725 2013-08-16 01:47:08 ....A 33569 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2f6d3cec28a3c12c6196b6f72a6350124d640a0535eb58a0eb30e3f4ae89efa 2013-08-15 05:44:12 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-d2f770c751dbf56a64173caf5278e6c3e75f5f8ed3f5914bbdb58cd0c4d0a7c2 2013-08-15 10:09:58 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Generic-d30867399b469b5711f87260710f95c5c3c05796d733c6b960c77c7a9ea7c80d 2013-08-15 12:25:22 ....A 2900992 Virusshare.00081/HEUR-Trojan.Win32.Generic-d31de618099868593fa5a087f60fadbb63d8a093a1721d16b4a5a0b725280678 2013-08-15 06:33:58 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-d320b49c52dc347167db46f8e7434cf9f0086404b9352a0f8b2e4fbc34ddec1a 2013-08-15 06:33:36 ....A 222720 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3259908df32324c5a1f5f2c1edc63f30115b911b5699b1ded78c59e27bbb4fb 2013-08-16 00:57:22 ....A 20971218 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3271b741b61e6519541d34ad8261f274c066460d658c7898ca5f86470fac388 2013-08-15 06:31:10 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-d32897f4e5cd60c9b6a8f18e7c3f577a42b41397df438a91e737e8f17a86eb08 2013-08-15 12:19:36 ....A 90473 Virusshare.00081/HEUR-Trojan.Win32.Generic-d329376233fa9a69e3f1b77eca032805cdba72ffbb89d2171dac84382f8324e8 2013-08-16 16:23:10 ....A 499712 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3376cb4db2d40f3369311749ffdac3ea8a964179f6295b2a6fe19f90946cc11 2013-08-15 12:28:16 ....A 237056 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3391d3dc33b5a43359b54be1bf1fef939cce6ea129a943f9b4e2c95cded2555 2013-08-16 02:06:46 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-d33ec2b6d6d098d6e9bba70fce2e0bc9e47cf581e0d2c7a7bcdad88bc8792c92 2013-08-15 05:46:36 ....A 696832 Virusshare.00081/HEUR-Trojan.Win32.Generic-d347b04256d96774d6c2acdead23262167d7e2d92e160fc7be36076319d8f3f2 2013-08-15 05:50:02 ....A 108747 Virusshare.00081/HEUR-Trojan.Win32.Generic-d348d84cb78f7ca52992d9437edbe9eccd0d004ef2cb842ae2e9b3dcfa05619c 2013-08-15 13:07:26 ....A 109393 Virusshare.00081/HEUR-Trojan.Win32.Generic-d34f8f89450ff614c2831d0c55dd57a7548bd723cca3f4c64e91addc851e022e 2013-08-15 05:35:38 ....A 33057 Virusshare.00081/HEUR-Trojan.Win32.Generic-d350686a0bf28de94ec015d5556e3105750624e8581ac37ae91f1259b8c91d0c 2013-08-16 17:15:16 ....A 819200 Virusshare.00081/HEUR-Trojan.Win32.Generic-d35237844fc671f3c6794512b256d2236c3576afd69546059b39f642b7e171ee 2013-08-15 13:19:04 ....A 82516 Virusshare.00081/HEUR-Trojan.Win32.Generic-d356865507653e19902a3d77a0948d3188e6dd38ff94fc2fe5c5f5f123c48d45 2013-08-15 05:46:32 ....A 206848 Virusshare.00081/HEUR-Trojan.Win32.Generic-d35f7188f21e2a52de26e15a11373e7e59a16180101e762ed1103d0c38e6e8b9 2013-08-16 01:48:32 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-d35fcfa0a1cb2092a85aef4806dbd9a9d5d8f8292d1572352378e2a7edc88b6f 2013-08-15 06:04:18 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-d36531bfe6cc19dd3cdf2468c75c89b7e5e5615e96dc89757c9be49dcdeba30a 2013-08-15 05:56:08 ....A 1896042 Virusshare.00081/HEUR-Trojan.Win32.Generic-d36fe825db403a8b9bf21bd394eda02563f5196af94a222c9df6f35e9ecf2a8c 2013-08-15 23:35:38 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-d37fb3f86eee84e0563f62e251a3ef2606232caf36a84ccc39e2cd752ef17b7b 2013-08-15 06:17:08 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-d390156d3d199149b3d7acd83c61b744ad6e6af545cbef7bcb2e07f23bb9acd0 2013-08-15 14:39:32 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-d390db2bc192beed6744c9c5cf315c107f76b72b97093e1e7b6632b71698411b 2013-08-16 08:37:16 ....A 1072788 Virusshare.00081/HEUR-Trojan.Win32.Generic-d398f72f93b2036bccf12e70eef4840618921ef9eb7b0b69ab9180bcd29f1745 2013-08-15 05:26:56 ....A 109799 Virusshare.00081/HEUR-Trojan.Win32.Generic-d39943506a0127842e84fd1fad010a2f7ae54c30b4ef59c892527322398399d0 2013-08-15 05:25:12 ....A 31232 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3a1b760899f68cd3dc26b0d8a9ff1ecf6d443dd981820f011dfc96155466f59 2013-08-16 00:20:06 ....A 539648 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3a42e3c26359719f3227b01edafe29fe041ee700fde6b638a61f2178b1225d7 2013-08-16 04:14:08 ....A 146440 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3a48c11c7997b052e86bec6121ff01785b1784f924d13616a5d3334d4ec4bc5 2013-08-15 05:25:42 ....A 6286972 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3a6e5037d9d7e819f0d9147f9cf823295a69990a98e952ce38bb164d2fc30ab 2013-08-15 05:18:06 ....A 331776 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3b2fd85935b6658640956cd0e7d156f8424b36a58f6be6a480dd5e4a4a3005f 2013-08-16 00:51:38 ....A 131391 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3b5143ffb34b1ac5435254ba3967f76093ea1ee100cebc4dd3ed5f3565ce444 2013-08-15 23:40:46 ....A 634880 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3c9f0ac743701bac0d31c245e7e1dcabec188f5fd1ad29acd1b9ade9bcfb9b4 2013-08-16 11:56:10 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3cfc4551c5d19d2b7e8788df878f53b156ad98b947f4fdd2265e504d60c4f19 2013-08-16 21:38:10 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3d3ebbaa6cd7b9d4240684b5d9f3f43fc9c7f7f63589f5160156ab33401e425 2013-08-15 06:33:46 ....A 444928 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3efda881c71b547f3231b25b6dbbc6bafd48353a2425c03091409afc04ca324 2013-08-16 01:26:28 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-d3f194f8b133835bf578065f71ed0b6679965d364983eb357269b2af49c8334c 2013-08-15 13:48:46 ....A 2772936 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4000335fd461d69eea9f7b04b919d7e9fcb5443b67220f9385940e33fc615a3 2013-08-15 05:29:14 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-d40b4532afb6323822eeb273a1fdf33c5d06bca03063d7989a38fea762cdf22c 2013-08-15 06:21:40 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-d40da0a96fd435d27967fe3b234e0f379ac7455a0060d41e0cdf50c332ebbc35 2013-08-16 02:35:14 ....A 88165 Virusshare.00081/HEUR-Trojan.Win32.Generic-d42417dd756f68fd76782e74c5c8975201818ed510a2599f003920d07daa1366 2013-08-15 05:18:16 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-d428703c5ec4153ff2269241898a2d56baf0c340afaecb5af22e156b375fda05 2013-08-15 06:16:06 ....A 512341 Virusshare.00081/HEUR-Trojan.Win32.Generic-d429f116a99b047db9e4a5adabb72bfcf68d7ca59b8de14bbfdcc5070461ee9a 2013-08-15 13:40:56 ....A 114004 Virusshare.00081/HEUR-Trojan.Win32.Generic-d431de91230795ce885de1ccd67e57623b36db7e9de4e3aa36bcd38bb1927802 2013-08-15 14:12:32 ....A 5484 Virusshare.00081/HEUR-Trojan.Win32.Generic-d43731c6ddf288a2cebc52fd9781218f7f87e491f37f275b1a9404a984f9ffa4 2013-08-15 13:09:28 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-d441e1398f4e031e9f0672fcb298ec5fc91fe788f6b324a87e63953808c82d5b 2013-08-15 06:17:08 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4434cbdf09a64f36c51de805c9cee19782b8276bd5517bdf0e1d810cfa9a6a9 2013-08-15 23:59:48 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-d448a70318fc7fbeee9604242be6802fcb83b9dfce14132e4e7830c487505734 2013-08-15 13:07:28 ....A 687104 Virusshare.00081/HEUR-Trojan.Win32.Generic-d448b21168b49ece66d57ada7b2531eeea8e5136d98f718da5c39ab21d4c77da 2013-08-16 01:21:38 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-d449265b77fe24ddb926f1278e8c81bbd9efba82e1ef4f18c94e89e0201ea616 2013-08-15 23:36:28 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-d46864e10623840277b0c525398b4773a55450180d5e2fddd841563e2f241400 2013-08-16 01:26:24 ....A 237568 Virusshare.00081/HEUR-Trojan.Win32.Generic-d46f7ec67414755ad07d60d83b96e647d347502e041e7fa4d76d30866448eeb7 2013-08-15 13:18:46 ....A 160000 Virusshare.00081/HEUR-Trojan.Win32.Generic-d475a02db51e37e34dadf1050211c0c57a33b3f9c0ece287ed2d05bb7d7991f7 2013-08-15 05:36:10 ....A 20021248 Virusshare.00081/HEUR-Trojan.Win32.Generic-d47722931f962fad13fa25e08cfe42c3fe14093979b6ccc80c67d3b4da475d47 2013-08-15 13:46:48 ....A 539648 Virusshare.00081/HEUR-Trojan.Win32.Generic-d47a3140234983c8a45cc5c90107ae47d171b446ab6bc0f32baa7f434c5f6558 2013-08-15 05:42:36 ....A 197120 Virusshare.00081/HEUR-Trojan.Win32.Generic-d47b2c78c3bb43a60e745f15017933a3a8ce4438d64d3e61105f1d12ef8344a7 2013-08-16 17:34:56 ....A 170320 Virusshare.00081/HEUR-Trojan.Win32.Generic-d47e9bc2ea22463d1fe0f5a7574a0c89ab0a45b68e03c19171a256d3713bbb25 2013-08-16 00:35:00 ....A 2687 Virusshare.00081/HEUR-Trojan.Win32.Generic-d47f4d73f88163e36026a03140919b90638b960110c5f2a51a472efb59c5aebb 2013-08-15 05:57:36 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-d48a4e4e752a150120111298da11a1271ccfd92055e0ce639dd39a4728147908 2013-08-15 18:27:40 ....A 61524 Virusshare.00081/HEUR-Trojan.Win32.Generic-d48bb030a6a4a0f3a21e9304c8fbca32f4e9bf551e4ed64d0f775e82cd667aa4 2013-08-16 01:06:16 ....A 105356 Virusshare.00081/HEUR-Trojan.Win32.Generic-d48ea7f718a0380ecbecb4dc8f7e791f324ea57845e2898f95d4665f660c1d50 2013-08-16 01:01:22 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-d48ffea5eb70bbeac06786eee515457f6ee7a0bcb359a2a712ee9e21ccc17bdf 2013-08-15 06:00:04 ....A 536576 Virusshare.00081/HEUR-Trojan.Win32.Generic-d49508bf8b1fdb5be8d817983be365eabea7c35ca4ee0374d64a1d035569731b 2013-08-15 13:41:02 ....A 18841 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4a6aefa34e9d5ee528ea551c6efec40f113cf2a2db2a89e0d91db899f95e909 2013-08-15 12:19:22 ....A 68263 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4b0b427e325ae5aa39acfd9db8321933b6badb51459dcfabc152b1f1dd54aa7 2013-08-15 23:55:22 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4b6ce50c8951cd815d5f376c8a8b9595000d286279b62adb64137ee42f042dd 2013-08-15 04:22:32 ....A 913408 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4b7d97097db3799ea92fc19167baa45f8ee4b5a73334bcbb510eb49bcd9e195 2013-08-16 14:24:42 ....A 230269 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4c1c9a9e67f1c5adf2ac3f2765835ecdca302c8398b89862cfc618135ee0ca4 2013-08-15 23:37:06 ....A 222847 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4d28c437e05bed4f04ff2ca715763335c92ba920012df69d5e9d203302dfd0b 2013-08-15 12:22:48 ....A 2048 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4dfbaa2c21d07589af1dffefc4c2c350e93c93177c9dec701ef2b702976bccd 2013-08-15 05:11:28 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4e5ef51de7d214e5f2e406cb598631dc9a8dbc226f1e6e212d2f9f34e0fad8f 2013-08-16 00:02:04 ....A 103829 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4e9fda632630fe11097dd47c889efbf43854e87c0875ed46320529d84844dab 2013-08-15 13:13:28 ....A 63060 Virusshare.00081/HEUR-Trojan.Win32.Generic-d4efae8d3774d8b2e32bbd744c109b5e09b5880dfd7ba4ddf298d26d610912c8 2013-08-15 06:28:08 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-d51427831567203e25fe2542995304ef4aada8388bd53143f319b771dc3c5d75 2013-08-15 13:23:42 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5247729223cc2a2ae20b8cca7bb3a28402b30e8edbe244319b59b2c518d8412 2013-08-16 01:05:40 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-d52ced8315a50f09cc9043fca232ca97e0b628e00e8f65080867066ce421d617 2013-08-15 05:48:34 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-d53a0558efa38d97315ead7c976fe26f9fd77c1c8fc11554f200bcc313a45748 2013-08-16 01:00:10 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-d53ac5bb9cdf531c7dd12badd552f3102f4aae02120ee17e0120145aae4a899a 2013-08-15 12:29:08 ....A 759808 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5450cad10c99d2276b743548e60933f25ad08a148db839e1774c112fd8b4e6b 2013-08-16 00:45:10 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-d560e870d1d30fadbaa6be02e76b666fc00a85036c1e28e6e7ed1d5c07891ece 2013-08-15 05:37:40 ....A 405907 Virusshare.00081/HEUR-Trojan.Win32.Generic-d564a88708b84aff7a5c2975e09a5b8eb1472768d50182adac57b9b9dcdc414e 2013-08-15 13:04:00 ....A 77824 Virusshare.00081/HEUR-Trojan.Win32.Generic-d56972db3473f7021c0ccef4c6852897b724636dd216e2e83d2481a73d092794 2013-08-15 05:34:30 ....A 41696 Virusshare.00081/HEUR-Trojan.Win32.Generic-d569981aa29a3d5bddc58b73354169af57b4e35eb6218c2c0dc40b570b1a3080 2013-08-15 05:49:40 ....A 2008576 Virusshare.00081/HEUR-Trojan.Win32.Generic-d56a82b4d1065373c3667eef4378a2c857899e73d40e2a40f661eeeda3a40fe2 2013-08-15 18:25:54 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-d56c603e13af87235efaaf90ee21c9b166f33b27e355e8b8570cff35c99c78ba 2013-08-15 14:26:14 ....A 252928 Virusshare.00081/HEUR-Trojan.Win32.Generic-d56c865985de32c09c725149fd8514279834bb4759db82f66dc478313e8a2882 2013-08-15 05:32:06 ....A 127569 Virusshare.00081/HEUR-Trojan.Win32.Generic-d56ec9ec17558468d0884034abdc0e410d1b4bf39970a58cd74c4d2ca8ea42de 2013-08-16 01:45:44 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5707c182b82d6f1988159dc6612e912c2d05d2619255579d87726ce25b86486 2013-08-15 23:58:08 ....A 406248 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5715a1ff3643a36c8dff4470124939ecb01391c617cb86d26ca06777ddb33b1 2013-08-16 00:48:46 ....A 2988032 Virusshare.00081/HEUR-Trojan.Win32.Generic-d57586bb07e4aef791b028ed8cf2a0bd8011c9f1a13654820b967da92152e20e 2013-08-15 06:23:34 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-d597654d9c6600e6eb80af1861f3642f83c716106e0678ab3fb87f43ce761afb 2013-08-15 13:31:56 ....A 72704 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5b036aea5e1c1cdb4cbabf52a8ebce1adfe58198a6112687e6a02f8895f144a 2013-08-16 23:54:16 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5ba3ada7ce252f617c4a1697f57e19c5c20718aa2b6f790a6f0e7913d1e324f 2013-08-16 01:37:02 ....A 304360 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5c47768689b5a6a3ec7429af2a469c04e1b7e23c2ed588a39a9199910fc767a 2013-08-16 20:15:56 ....A 102514 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5d0ac6efa0fdf290949775f5f45d8c14ed15b825e9699a91c4e860fc4b054e1 2013-08-15 12:27:28 ....A 408725 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5d974dac2f239f29af48d2f05384367a30d7e33241fbcae72e88ff302782193 2013-08-15 12:56:16 ....A 160800 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5e2772c491a58f00bfbfdc152fcd7cc13fc6e4c999b7e3cc0fc7b634184b5f2 2013-08-15 05:57:32 ....A 380928 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5e849c5e05b0ed38ca2a2b3d321438a8851708c45267d32c0598ade947279e6 2013-08-15 05:22:24 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-d5eb3ec706dfd97c7e4d76c390c4ded05a3d55ead323dd6fcbcf6f88616f7c18 2013-08-15 14:38:44 ....A 397772 Virusshare.00081/HEUR-Trojan.Win32.Generic-d600341c79fc27d3970d86451a968314d25931250fde60ee2b0a10b763b7986b 2013-08-15 14:22:48 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6029023ce2d768f61c9e54ef533834a03cc6dc5c3818c288aa665e864097b5d 2013-08-15 05:26:24 ....A 5464177 Virusshare.00081/HEUR-Trojan.Win32.Generic-d60299521fc694657b739b493a37832e8f566a9e14eaa557530873ebd9cfafad 2013-08-15 12:36:58 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-d616f0edf982283bd2f4ee93cb79b08f5967711884e9684e66a74d0a3b9022ef 2013-08-15 13:12:02 ....A 6144 Virusshare.00081/HEUR-Trojan.Win32.Generic-d61d5d6212941b64c06cd5175f392081b9a0c7f51581445c5095c562af394c76 2013-08-15 06:20:00 ....A 185163 Virusshare.00081/HEUR-Trojan.Win32.Generic-d624c5a30eabfec926a02a51dce64944ce1325c68ca6ce53adaa213bcc15e0f4 2013-08-15 06:07:34 ....A 86068 Virusshare.00081/HEUR-Trojan.Win32.Generic-d62d5078629543bd614f93f0e86f73c36c3b66fafcbcde83a7860d70dea5c9f4 2013-08-15 05:59:34 ....A 27136 Virusshare.00081/HEUR-Trojan.Win32.Generic-d641285a420a93278efa09cc219514050ffe78f842da5ebd3eecbb184c68427f 2013-08-16 00:53:20 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6422a5504101f1953c6418f8a8116b8e1d03659f826ebcc66959500961809bf 2013-08-15 12:29:06 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-d64c205c46404cbe9f575efbb0143c4b22ea0fa7e0be2685295963ef6a04caa1 2013-08-15 06:00:34 ....A 111060 Virusshare.00081/HEUR-Trojan.Win32.Generic-d64d4280840101ef11ffd582a5c2de043717cd16893ee0b223301243711da486 2013-08-15 12:32:48 ....A 32669 Virusshare.00081/HEUR-Trojan.Win32.Generic-d65204dd6cb5bb4fa8ad9cf77a32c43449122a375fd766c7989a385169a5bdae 2013-08-15 05:12:24 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-d65bde5919c69c32d7f5a083d2175c950e9d5cc5d8e207ccaad359af121a89ac 2013-08-15 05:06:52 ....A 348160 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6700818f2e1b967d2d6c0a7c3699c8ff13d875f1c0d8bc7398c55cf162515cf 2013-08-16 01:35:24 ....A 65483 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6778e363d6128e6f66f6f6136e7f8f8c9e0a103b56cb05dfe69fe55f9179367 2013-08-15 05:12:26 ....A 16976 Virusshare.00081/HEUR-Trojan.Win32.Generic-d678107425171711d5f19ed3863923d4e1ff5d0839c1ada072f3d6ea4b9906cd 2013-08-15 13:05:50 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Generic-d67f4445e566765e25f1b56800355378dc062ea18af1e4483eb6f87eda92e06d 2013-08-15 06:29:48 ....A 315311 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6806f63017270ecab49a8aa624c781c7f2f3cb3a699c013978a822547c90a41 2013-08-16 01:59:36 ....A 604534 Virusshare.00081/HEUR-Trojan.Win32.Generic-d68d42fc6a3453397c16f8804fe2ca2738d508fbccf40ecc7f42afb5e399d07a 2013-08-16 00:34:00 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-d68e16087cb3d25216b61bc3b7bc6e2ea9d82dfa1264ef4f8c50cad4d8f5228c 2013-08-15 13:43:38 ....A 74060 Virusshare.00081/HEUR-Trojan.Win32.Generic-d68fe7464cf3e571ad9c27f482b570cad264e0cd1f16c403868fa5e35a683026 2013-08-15 18:08:46 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6916d12327311959b65aa7c46760fd073287de39d6c6b2793a81f8279551000 2013-08-16 01:23:14 ....A 521216 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6abe1baa0e00b865d3f6a8e32dcb25a170c862c2e429b9bf5183e580fcb2266 2013-08-16 02:29:18 ....A 808960 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6acceb4e25ad4ae42664c31df5876de0dfd767192dd7841de31d446a3451d44 2013-08-16 04:17:06 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6bf02ad6172ea7fc4a6cd402875b1761b666ebc00609091d89228579ca9cf76 2013-08-15 05:48:14 ....A 98733 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6c974873250d34013c242e589adcf2c839efcc974e68c996d8e46d25bce5741 2013-08-15 23:51:48 ....A 66989 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6caaa1351572e8e9e2d9bcbf973dd9f1272c533a28f63d904bca619ad453547 2013-08-15 13:14:34 ....A 73672 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6d836e54df2de832dcbc1b9815b5ef1aa7f63ad4c830f9c3ddccf9d6401432f 2013-08-15 23:54:44 ....A 475136 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6db72daaf8788bceffa621e76144ef5a1f1c971e6065be328ae516ff420caab 2013-08-15 17:29:26 ....A 62060 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6dbdded49cd454e14b8775819309c7f6563d1558c6753112059637258abdfdf 2013-08-15 05:44:14 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6de9a95334df76a4aaa454e19c8300085277e8a40d89e0a915fd4cc3a3d9f8c 2013-08-16 17:26:30 ....A 203852 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6e1ba76de60f326ea7ec4c9c1ebecf2ba6fbb2f116dc7fb318f986934922d06 2013-08-16 20:55:04 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6ecf7e38c36aee28b3f8765387c72b18df2183da4fa950b79ad63465be7dc59 2013-08-16 10:45:28 ....A 9607648 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6edeeb94075fd998ff9274466677d8ab87345268d48b2aa3a20325a69a2fe57 2013-08-15 13:27:30 ....A 3460486 Virusshare.00081/HEUR-Trojan.Win32.Generic-d6f10062fa57a43e786d9eecdcfb1a038390a4e8a6a9adf2de98e5bf15a561b4 2013-08-15 05:42:40 ....A 6000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-d717ea4a03218ac699ccd400e2ab9859e863802d083e3b4a7a901e78d5567b27 2013-08-15 13:22:58 ....A 242535 Virusshare.00081/HEUR-Trojan.Win32.Generic-d73e193f58f255744d9431c99d396852ee642c22dad5631887b523b0564eca35 2013-08-16 01:35:48 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-d75e70b3ca203a746ad8f32440404e57a0a73d0ae729f7dc641d8f224a84a24c 2013-08-15 05:06:52 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-d77660cf509017b86aecf8ff322e2c4edda37e1e58f357b988d32dee879512bf 2013-08-16 00:01:58 ....A 143678 Virusshare.00081/HEUR-Trojan.Win32.Generic-d776806cabf6e2670cbc78d7c761363726e1b230ff764f109daafb9aaeeb4c51 2013-08-16 00:27:30 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-d77b4e644235a730e8e3f039c0cdc702af8b588e0646a8186c6e14088b84e154 2013-08-15 06:09:54 ....A 381440 Virusshare.00081/HEUR-Trojan.Win32.Generic-d781867da7e8cebfacf9d9a96cfe16d8b2cc6f325aba37351b6ae1cc804949b7 2013-08-15 06:16:06 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-d787ac522bbbb5ecf950c8b4169a6b4e8c0caadcf06f2dac6fc55b29fbe802f2 2013-08-15 02:29:50 ....A 7191000 Virusshare.00081/HEUR-Trojan.Win32.Generic-d78b7163a8c147fa27092a6a0171c1392054777ad1e99dcbed572b625d58ac57 2013-08-16 00:02:28 ....A 135680 Virusshare.00081/HEUR-Trojan.Win32.Generic-d791a6a32424d4d294a7e243990fe37caecb11ba9b9eabf836f4d227fe6807a9 2013-08-15 05:10:26 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-d79e742d9b2756183bb91d8febed46302f89727de2e188fa193fb2f958e1d0f1 2013-08-16 01:39:50 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7a25e74c32d68a53149e24ae3c4c4bf503721be10adab49e7b27fa9b8bb3354 2013-08-15 05:36:52 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7a59c35f350c981a9fcc735996d715b5e0188104a64f1ccccf90f96a6069f6b 2013-08-15 05:48:14 ....A 85856 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7a7b8923b8357dcdbe663a6f1d5f0fb8e8d41f0ce65077e57107e21ee9d5c46 2013-08-15 05:36:36 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7a9e09fb6eab6230568bee2223d035e08c7caca9fef5a18206cbbc08b24b0cc 2013-08-15 05:35:34 ....A 180791 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7ad55c2d3a01573170ab5fad92afe49018d8f1a2c67a1e9c34a41882abb3d2b 2013-08-15 14:11:26 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7b00af1c05266d4bfca0273d28297c3b5f7f259834b9659e3580ef057b49776 2013-08-15 13:11:40 ....A 81524 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7bee000cd715c79f4417799aa0c52a6a1b3bf317b126b593f371791dc4a62ec 2013-08-16 01:36:32 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7c1d45d095356545f8fec0a488c4f29589d545eb86b5f105d345307d400a10d 2013-08-16 00:48:32 ....A 56648 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7c68811c63cee54f55ac19d73ca6e434dd7eaac79e6c1129247c0385c43d3a5 2013-08-15 05:53:30 ....A 472064 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7c7d30b0d8e30d229f70e5070623291d7be3f98a9215298fe3f5c202460fbdd 2013-08-15 06:06:46 ....A 4471240 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7cae26025eeee9216d91482680edf7753f5a840f813a6e9359e51742670a61e 2013-08-15 05:55:46 ....A 317440 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7cfeee046f1bdfc715f7d7ecb1373ab9d1caef99a0b4250eb26640deb501337 2013-08-15 04:59:58 ....A 1398149 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7edb676e61668d693e5e028d353e13786173fd7996e30f1dbb3be6f7163e495 2013-08-15 05:57:52 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7f75446bd45e86eaa736262d9924f89bfc1b55260a16a10b6a8194210ae4272 2013-08-16 11:51:46 ....A 331923 Virusshare.00081/HEUR-Trojan.Win32.Generic-d7f9e551dd0145f9653f54943b940e5265eabc1ffa93218b5cf2252a207d91dd 2013-08-15 13:42:50 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-d81ca16f94ba108111a566c2661fac6e50f074f3ec72be3f5e18c3c1da87f741 2013-08-15 13:23:28 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-d835230cd3eb1267d73308dbfb851b92d564db44c2cb8cf98ea502e84b215b2a 2013-08-15 13:08:24 ....A 54476 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8396c9af3c0ca52e22af1f8ace5023c455b42f2d7aa1dc706b9bbb6800f1ef7 2013-08-15 23:25:36 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8425f008848fa848ccedb0d34ee50e284dce8eb1fcfa98c8e00348c3a3f359d 2013-08-15 05:10:14 ....A 1586688 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8430b6514dfc1f9baa5bdfa91cc42759fcbf6ab13f1f82f0ca7799f4fd16369 2013-08-15 12:53:28 ....A 44032 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8477bef052f8c58e8ab760ffbcd4a596dcd59bb6e3393f5724970fdafb73c73 2013-08-16 02:06:46 ....A 958464 Virusshare.00081/HEUR-Trojan.Win32.Generic-d848d528f89ab2b44227fd65464c55936ee34e94ae727e15d4a020b4272eda6c 2013-08-15 05:06:56 ....A 440320 Virusshare.00081/HEUR-Trojan.Win32.Generic-d84a9c22fd69d514c4993b50a4493aaab17038b95bc0314efdf3d276041c7a73 2013-08-15 05:28:14 ....A 6656 Virusshare.00081/HEUR-Trojan.Win32.Generic-d85c8be51f99188789312f110b43ae5672decf3f0d1495417b734102f9c1a3bc 2013-08-16 09:02:34 ....A 24124 Virusshare.00081/HEUR-Trojan.Win32.Generic-d85f8b6b8331fc500e76e93ddf97b4e16c6d26d8d66051d4bda540481d23a38b 2013-08-16 00:22:32 ....A 138752 Virusshare.00081/HEUR-Trojan.Win32.Generic-d860b7e68cea5e34dfcba738acb13aaff12f40f2db313fb6a42091907e97e004 2013-08-16 20:05:06 ....A 186067 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8671732d2b7e0c10479718ecdd6f4fbcd83d5ab1192329482898964af41480f 2013-08-15 13:19:40 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-d877c7e589b99d0dd3faa740d40c1f71a3a44482191a574a6f6a33c512072136 2013-08-15 06:16:14 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-d896736ecc77aae86798a2ca7cbdd31f0fe9ceb6f8838b554b6198aeded36550 2013-08-15 06:11:48 ....A 125676 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8a2731c35ac7cfdf82b94dddfa8d4eb5ced1c904a00aeb168904fb0f50a3fb0 2013-08-15 06:18:50 ....A 130883 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8a3f11c8fd149cc1dfd14c207b0317205ae17a40ccd1e8c798cdb4a518e2542 2013-08-15 06:14:20 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8b0619a2677dca6772b40874fca9d1be2c0e5d1c05345b4e3b56d9ce6dbc379 2013-08-16 04:11:56 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8b11678268b0b60cf1ea43bbd6dbca5a740719cc69f8eda3b49ed055676387d 2013-08-15 06:21:16 ....A 739858 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8b3828ae156f7327cf67c430afb2ebf4eacc19a6a4d4455bb0c5ec16aeea654 2013-08-15 17:28:00 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8bd2bc4e3630c911811582b7f253752bee9286dc391b93c6c3920f3f2bd5e81 2013-08-15 13:01:16 ....A 143616 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8bded8ecfbe6842c0281301fb1e24fe775dae75d6cfb80724566e984a1bc08b 2013-08-15 13:06:36 ....A 131612 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8c0f7f5cd1f061b547024c12e162414c0c6f0e0d7ac731c229a613dc2d1a029 2013-08-16 01:02:18 ....A 196565 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8c3423f3606cbea7a030004fcbe349b7f6ff0f0f9a4d3e5fde4d8bf64ee4404 2013-08-15 13:21:16 ....A 30235 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8cbc0ef38b3440838f6659397be952b323d9caa147924afdd1641c98103a299 2013-08-16 00:50:48 ....A 235528 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8d2a855020df0d14bdeec6846cfa6d501d867b7b7c3ce3a0fbfc68fb164d088 2013-08-15 14:35:54 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8db29c6c552c48379cb45cedc7d27a76083f34d982d52e1aed13a1e46762985 2013-08-15 18:33:58 ....A 754176 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8e06abaebeb38daa19840ea5d22c5ad9aa33d2cef83d68191bf2bce929756a2 2013-08-15 13:18:04 ....A 128479 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8e1698bd66517a29d3aac1846b4005ea00baac40366ac0d88ccf25f0476cc9d 2013-08-16 00:08:06 ....A 66407 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8e2bb1b5b8c56835ccded80af5cd2ca5af9ceb3a9a33572b1f33212a3fc78d4 2013-08-15 06:08:48 ....A 26280 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8e35c74716221c21e86b57475d4992ec472822cc471b792f9300a60fbf4abf9 2013-08-15 13:50:22 ....A 424140 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8eb1e32827db180caee4d9b8d38275b245133e5f915b43b09b33c75b09e6482 2013-08-16 01:50:00 ....A 46587 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8f05ec9abbac569170ac1d5a1ab2a9a69640336a61cecfd4c9f2514df73759d 2013-08-16 02:29:18 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8fbaafd0323c3411ae93dcbb6f00385e92d78c002191ef3de16f9d53c63c40f 2013-08-15 13:15:46 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8fc6c3094205715b23be6f09c8a9825b7843fe32b8a298460449375683b5383 2013-08-15 06:00:56 ....A 464869 Virusshare.00081/HEUR-Trojan.Win32.Generic-d8ff96c30014c9d611176e89fb297102f00575791b0d51445641f64cbc7cdbe4 2013-08-15 05:27:30 ....A 46464 Virusshare.00081/HEUR-Trojan.Win32.Generic-d90093b55a8da1ec1faef81a3ed3c5fcad35732279d926e3cf098d4c780a0530 2013-08-15 05:28:40 ....A 184320 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9078e3aac9d85416dec64305ebdcb708397b45f77e509f7c43589522fe67af6 2013-08-16 00:31:36 ....A 297472 Virusshare.00081/HEUR-Trojan.Win32.Generic-d90a3f93c61c6da11fa1a7b10627a31dd5151265ce34d910e13bb6c63d508fa1 2013-08-15 13:20:54 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9109def4b6bf885f93633c3c127a20f7e83a95bb578e7bbe69874eae6a4b47e 2013-08-16 21:37:58 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-d911b018adf31b650cd8e9b09228ea13b87930c44c4dd947efddfd631c513fb8 2013-08-15 13:21:36 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-d916736238b34da636a0ea654a48ca259b64b8abe2b2968dc12646b2b38eaaac 2013-08-15 23:35:30 ....A 193494 Virusshare.00081/HEUR-Trojan.Win32.Generic-d935035dd73e86d9821e15cd7f35b05c149561a5f9a5b27d66f4097f307642f4 2013-08-15 06:03:48 ....A 100558 Virusshare.00081/HEUR-Trojan.Win32.Generic-d936e5c068c7701311ea0074a119eefe9ee35f6f5ccaac38d7eab8582acb599e 2013-08-15 18:37:14 ....A 287232 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9389c24c2e362eebcb6329b3d8301f5b885d0ac21b0e8dd86bbd40c0f039f38 2013-08-15 13:31:10 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-d943ede258513f4194f7e033556a71ebda6bbb38980b2d7061a454183cd77a6e 2013-08-16 04:13:44 ....A 153344 Virusshare.00081/HEUR-Trojan.Win32.Generic-d944a20bbd87f7b9d685a133edabc7b8368e5e049d65de843f4748e20605296c 2013-08-15 10:10:58 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-d94963091ea78d4f5663ad7f0e90e8886c86cb93cad4e05eb7ed76925fd6dfdb 2013-08-15 11:35:42 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-d94aaec6f3954efc126be6912814d200eb17c3c4a14328070b7c5a895b10128b 2013-08-15 11:47:18 ....A 792576 Virusshare.00081/HEUR-Trojan.Win32.Generic-d94c654fe315ca0615e14a1f16b6404888f93ea0803b10c6e41f52127bb5c0b0 2013-08-15 13:18:40 ....A 107008 Virusshare.00081/HEUR-Trojan.Win32.Generic-d956395075c77c1cbaf38f18f1399185fc8dcea129cea975658c8159043af439 2013-08-15 12:35:38 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-d95c5b772e145c7601499cc666b22a80ad3065a65c5ee6f193303c388fcee3f5 2013-08-16 00:50:40 ....A 144384 Virusshare.00081/HEUR-Trojan.Win32.Generic-d95c87404ae9e1a80c5cecb706c32472af9c68638ef60977c7f419da6645edd1 2013-08-16 01:38:58 ....A 36509 Virusshare.00081/HEUR-Trojan.Win32.Generic-d95ddaf2fe12f0ff043706cf0cf4c05c03ddc5d636bdd7e508e29b9390653edd 2013-08-15 13:24:16 ....A 782336 Virusshare.00081/HEUR-Trojan.Win32.Generic-d95eca4cc78fd8a18dc9c61c9c9d62bca504ba16aa18ec26497fb8f601b503a7 2013-08-16 00:18:40 ....A 214528 Virusshare.00081/HEUR-Trojan.Win32.Generic-d977029c4f6ddffbccac890c181043fcf8b4e45f93b11a71c9da41edfb7460c5 2013-08-16 00:43:56 ....A 157462 Virusshare.00081/HEUR-Trojan.Win32.Generic-d97aacbc27493ab5de4f0de61882243f211d242eee16790592e55937e6b3586f 2013-08-15 13:32:44 ....A 62464 Virusshare.00081/HEUR-Trojan.Win32.Generic-d97e7ba8db7954bea53923a7121e72d128a04b78189b738c08275aec024367e2 2013-08-16 01:34:42 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-d98b5a2af22a59f9c232f45617711b360d82bc1048fafb0b071ec8e54e03998c 2013-08-15 06:34:58 ....A 356864 Virusshare.00081/HEUR-Trojan.Win32.Generic-d991a579f79304f9c21cff1a9bfca4d4b2f7e0b217c730d93d13a934fcca1e76 2013-08-15 23:51:14 ....A 137728 Virusshare.00081/HEUR-Trojan.Win32.Generic-d99c7457bba828c94dce82a5dbf95b942982c15145b708bd8b4e6dfba3b02e1b 2013-08-16 01:58:02 ....A 16896 Virusshare.00081/HEUR-Trojan.Win32.Generic-d99f771b557c062f25b7709560a708086685a88e5133d6e61a980385235a15ea 2013-08-15 13:11:02 ....A 7981056 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9a67b6f4eef3508f2686d4079d95d6581fd9c405373362c9374680c36954d0e 2013-08-15 14:39:32 ....A 1684096 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9be0fe8b271ce6963305b373c53f03a8b0ab85bf7a78e80e9dd22b1af2202dc 2013-08-16 01:31:20 ....A 1415418 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9be916d55ae90eaab824834505ea952cfc67e6b9730fd43a3ef4c810af94c18 2013-08-16 01:04:38 ....A 454656 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9c6a23c1e588ef1acd83f7003c226aeb9f0146f39c44fd54f96c7369ea3971d 2013-08-16 01:45:54 ....A 228352 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9c7f2bc95d361097f8b866cf38ca49ebfafaf5ea1057f77e588fa1b2703d7ba 2013-08-15 05:46:36 ....A 575488 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9d3fce44627a345347850db5ea9ce532e050f793ccb02fb2b3e2fa5789a5d32 2013-08-15 12:56:14 ....A 72987 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9d5a069533c24985a747a1713828a780632b8673c48807e969d7776d0b6c698 2013-08-15 13:13:28 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9e5b61b161fb7b856c208eb60aa4d45892c76b3e27d6eb2d4eacab270ef55fe 2013-08-17 00:03:56 ....A 66560 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9ea41e1a4606e9a3974824157a51075aeb2e1ba96358571e67b533d5a0698a9 2013-08-16 01:02:06 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9f0f947e3008bfa5224f9d443ba645d62973285796f1e353228d8b7cbaede88 2013-08-15 13:20:02 ....A 416768 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9fa9a29f8b6eef572db8d1189e1c917dea92374df639ce6d7b1bc9aeb2e330e 2013-08-15 13:18:36 ....A 784811 Virusshare.00081/HEUR-Trojan.Win32.Generic-d9fe3420687fe249f43af90755f606d816c1b6de24b4007e44506351f76e3c86 2013-08-16 04:46:08 ....A 258560 Virusshare.00081/HEUR-Trojan.Win32.Generic-da04de83115d33de6101a130b03702993642b92f9f75cea0c88486d1c251ba31 2013-08-16 02:04:28 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-da0ff9590c9dedfac59efb96a806390ed7103223072f9e608fda80c26d278690 2013-08-15 05:26:20 ....A 271600 Virusshare.00081/HEUR-Trojan.Win32.Generic-da14703ac7f0965d5e61c06e765fc128dff5e0a927e2b2e963eaeb0daaa3887f 2013-08-16 00:27:06 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-da14c4c87c5a56e8d7e2da49062218689b9f8b17f492ce2d3ddb977fb49e4986 2013-08-15 05:24:00 ....A 137681 Virusshare.00081/HEUR-Trojan.Win32.Generic-da1ca97d7e00cade1467d2220ddbbaea6a864cc872e6f9cae9aab6c3a7e42a27 2013-08-15 23:52:52 ....A 1342218 Virusshare.00081/HEUR-Trojan.Win32.Generic-da29fc726fc2a6b14aac67ccf8d39c19ca15aed344e8e160ccbca18e8512b269 2013-08-15 12:21:28 ....A 199168 Virusshare.00081/HEUR-Trojan.Win32.Generic-da2b147a6b8e88ef5b17f8099bfc0f8d9b356f85540ff6b5dad0b0d7b3a9e581 2013-08-15 06:03:32 ....A 181888 Virusshare.00081/HEUR-Trojan.Win32.Generic-da2d5b0cf9c3b2ae1863ff8f97e785813628b170ab6973a7b8906d6ca7914c1c 2013-08-16 01:02:54 ....A 178060 Virusshare.00081/HEUR-Trojan.Win32.Generic-da2d8188c5c2a060167c81211a28ded568929fd6c60c030f73dc1875c3ade479 2013-08-15 05:03:46 ....A 153049 Virusshare.00081/HEUR-Trojan.Win32.Generic-da31576262bd874bc67f71788503d275e88b742b117c3041a13f8e2613db8762 2013-08-15 06:21:10 ....A 261120 Virusshare.00081/HEUR-Trojan.Win32.Generic-da317c41b10abd136043e0d0f1c06fbb596e15288cc40f16e51372660f2ef568 2013-08-15 06:18:46 ....A 61342 Virusshare.00081/HEUR-Trojan.Win32.Generic-da36e427f1854528d077069d3320837baa31b85a4d791c50e0ba81e28d3e2e5b 2013-08-16 02:25:16 ....A 64359 Virusshare.00081/HEUR-Trojan.Win32.Generic-da39ce028927b3332af33f85561c418c4d3650e05671c74e61d8e7092ebeca35 2013-08-15 10:30:02 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-da44efe8778429b7c10ac3dab08eadd6a59579df90cee78a377a905ca31a1fa7 2013-08-15 12:25:34 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-da4b7fd010d3b6d63716b297b88773d0be47594324ceeb0e53cec5e82ee7df61 2013-08-15 13:06:00 ....A 30208 Virusshare.00081/HEUR-Trojan.Win32.Generic-da585a54e60798a97a0d1d7d93cda28e6f3b19da3084e5e693e7043e68f1a1e3 2013-08-15 05:18:08 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-da5f0f7bb48ca31c4f81d3addcc85e93fb7bbfe660b6b8ae141a460a968d90c8 2013-08-16 01:36:24 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-da63dfd661d46d387fb334d498e3176b624746761c970c65715a103caa4db413 2013-08-16 01:16:16 ....A 26736 Virusshare.00081/HEUR-Trojan.Win32.Generic-da643f6f31209789eab2fd7bc1f296f282a22e73c56b209c7c72f6f50b40186d 2013-08-15 06:21:48 ....A 105472 Virusshare.00081/HEUR-Trojan.Win32.Generic-da676afe726b6dd607c304453de4c5c8068d878ab8dfe115f2f9b486da99953b 2013-08-15 17:25:22 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-da695827549381d48feb3e811b069e019008f398edc09d5a648f1f61de2df621 2013-08-15 04:56:48 ....A 254100 Virusshare.00081/HEUR-Trojan.Win32.Generic-da69922ceeecf8c810a601ddd523b0b93c2e006f14c326323c8f838efc0dfcb4 2013-08-15 04:59:56 ....A 54272 Virusshare.00081/HEUR-Trojan.Win32.Generic-da6aa36fc9635e22dba549b32fd988f7d5e4768737cd06a6795cce1236c40b61 2013-08-15 13:25:58 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-da72af13c6e51efd28a1ce68f2b01d6c2f1ea27379cdcc27cb58c096c8ec5314 2013-08-16 10:59:46 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-da73e15e89a7b9a885a8f06a343c6d08c4a352a8ed5cd244907b7b6712994cf0 2013-08-15 23:39:38 ....A 897184 Virusshare.00081/HEUR-Trojan.Win32.Generic-da829758e053363d5f9766309b950a93c878a54c0dda9f81d39f7a68136983d5 2013-08-16 01:58:04 ....A 69224 Virusshare.00081/HEUR-Trojan.Win32.Generic-da89caf7b107cbdf32ee974477120e7e323dbed1a2503f6d080777b114e36f82 2013-08-16 16:30:14 ....A 1879552 Virusshare.00081/HEUR-Trojan.Win32.Generic-da98e7936b99c5f7757ae5b1d17c70748d570977102a477fc0861a58119aa865 2013-08-15 06:28:14 ....A 18944 Virusshare.00081/HEUR-Trojan.Win32.Generic-daa680e69bfec6bf4ba79490cb769d7f981a671a71945798a3270b05732eb542 2013-08-15 11:37:14 ....A 273408 Virusshare.00081/HEUR-Trojan.Win32.Generic-daad32d04d2c355cfe5eb3e9b3d79566e150f13e2f0883646b950009bfdfba71 2013-08-15 06:29:34 ....A 245802 Virusshare.00081/HEUR-Trojan.Win32.Generic-daae97186719e8405da4924c6330dc42531969375f0b5417df2d943ac10102f4 2013-08-15 12:57:44 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-dab543501c1755c01f389d327bf21c87a6f65e48cf45e1249b954b06fd71bc5a 2013-08-15 13:41:02 ....A 193024 Virusshare.00081/HEUR-Trojan.Win32.Generic-dab6a119ade4433d5439bfb5b247f5519d3bd95d58909a629a42cca7b1b88d85 2013-08-16 21:17:24 ....A 131704 Virusshare.00081/HEUR-Trojan.Win32.Generic-dab9a39acdbab2dddde9e8d9d088f20370f194ffd856eead1423bdca0ebbc327 2013-08-16 23:37:32 ....A 197454 Virusshare.00081/HEUR-Trojan.Win32.Generic-dacf42b15350f72174845ad27b696d68c645f0f495006838d9b8ef8861d12153 2013-08-15 04:53:08 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-dad0ab9ab0499733b8043c527c97909eb0f92b7b7a63333954370bcd313225b1 2013-08-15 04:53:20 ....A 558080 Virusshare.00081/HEUR-Trojan.Win32.Generic-dad45af9894156b92fc52b6de37ff4119e57a1f683eb806745046145658c73c0 2013-08-15 13:33:24 ....A 124768 Virusshare.00081/HEUR-Trojan.Win32.Generic-dad8ffc2e29d839dd37c659c00b62a83e99241f0d8b7e330702679b9f70160de 2013-08-15 13:51:20 ....A 236544 Virusshare.00081/HEUR-Trojan.Win32.Generic-dade811fce5c60f325ae2275e106608a067c4f2da04e847526fc3d1cae07aa41 2013-08-15 14:15:14 ....A 9946652 Virusshare.00081/HEUR-Trojan.Win32.Generic-dae3cfd0d17d3bd1a3c32c3df8d47118f4597b4e31290e13bf5a3bc9d45123ba 2013-08-15 18:23:02 ....A 288568 Virusshare.00081/HEUR-Trojan.Win32.Generic-daeb6aa432391e087fd4bc31740e5c22332f4bde895ec1698796f26ec4d3d1b3 2013-08-15 08:17:08 ....A 8388954 Virusshare.00081/HEUR-Trojan.Win32.Generic-db07e8fa59ccb96c072770a231eae62018a03bd5f199033ff9806a2851c8bd8b 2013-08-15 11:37:32 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-db08cb31463e185dafe8d12ce47a5cfbd5ad9ff4408bdbf6cca237861488e0db 2013-08-15 05:42:02 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-db1211731c848c1b10aafa416b1c163f1d87c93c9d946eab36f797a7445f2709 2013-08-15 17:29:02 ....A 182790 Virusshare.00081/HEUR-Trojan.Win32.Generic-db134e0cbfb3f7814e3b2cbda9137be788b546d8d8accbb6a47a395c3f866766 2013-08-16 01:39:44 ....A 14131333 Virusshare.00081/HEUR-Trojan.Win32.Generic-db13f3714587a6d28c370ea2e08da7e6cf9c40995a412b9ab9430a3b41e9e867 2013-08-15 05:47:28 ....A 1704029 Virusshare.00081/HEUR-Trojan.Win32.Generic-db148c42a8e9a3b7e9f4dd3c41729c14b8f96ced7c4452019b781434aca6ef99 2013-08-15 23:51:08 ....A 22297 Virusshare.00081/HEUR-Trojan.Win32.Generic-db1a93f2716b80749d9fd3d8d0c82e31e8c4173f89df4153011c0d19cc67e111 2013-08-16 04:16:56 ....A 98733 Virusshare.00081/HEUR-Trojan.Win32.Generic-db2b78fe1bc8afc47579e063b5b90c8fb66526ae11ce2d3f77efda45b6a8358e 2013-08-15 13:26:38 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-db3343adb555a9c20df2323e9cb23d2073407f70b86a5c80c4757d42d5af858c 2013-08-15 05:38:22 ....A 57344 Virusshare.00081/HEUR-Trojan.Win32.Generic-db35a7f4275851626d2ba0bd6c4a87571d3161c0ed1bc7f561f71852690d8625 2013-08-16 00:33:00 ....A 805888 Virusshare.00081/HEUR-Trojan.Win32.Generic-db38e3241750556fe408eeca802567fa7ea318b4c39efe19173ee25aba1007b9 2013-08-15 17:27:12 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-db3cb44d25413ff088db8ecba25718b9a33d72a869d8cecf15dfbfabe71ee643 2013-08-15 05:48:58 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-db3f7864eb0c11e4bea58e26ccb555dfa78c6e2a6dd35811ebec1c308462d7ef 2013-08-16 00:54:56 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-db510739e7b35edba5007db84ea4fd3f7f8b8783328390a090833cbc5d3c23d4 2013-08-15 04:59:02 ....A 197632 Virusshare.00081/HEUR-Trojan.Win32.Generic-db53004fc60077186560f9066ab15fb1e2a92100646b448b6021b266da78443f 2013-08-16 00:42:12 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-db5569c10bfc40df523a001dd0eaec4681d8eabb6b2b50a3f55606b3d2a4db7a 2013-08-15 12:33:08 ....A 499496 Virusshare.00081/HEUR-Trojan.Win32.Generic-db55dee5389011484cb483a7521439c06bd6c482290b514e16366aa7c3de9886 2013-08-16 00:28:24 ....A 325120 Virusshare.00081/HEUR-Trojan.Win32.Generic-db5a7dad15b1a9060b6dcba01ada0d8f0096dbd75be7c049d961525d2d7b3b2d 2013-08-16 01:18:12 ....A 64524 Virusshare.00081/HEUR-Trojan.Win32.Generic-db5c3ae44cc645ca53caa9e9d1032dc2225c7c0afa4df5233e404a2b19d07cd7 2013-08-15 23:52:38 ....A 5844707 Virusshare.00081/HEUR-Trojan.Win32.Generic-db5d0dd1cf165db0d1781f4817cb48b581a6160021b538dd0c4f8bb2cca8d0ca 2013-08-15 05:42:50 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-db60341b70f72416ab6725d1ec9b0d629cc8610124f5f681754e0ba3a061f9e3 2013-08-15 23:49:10 ....A 185344 Virusshare.00081/HEUR-Trojan.Win32.Generic-db60c1c557d56604870ce94d4251b30ed69c35737cca4ea88dbd95600a917262 2013-08-15 05:46:08 ....A 21287 Virusshare.00081/HEUR-Trojan.Win32.Generic-db61106f8a665c49b7aeabc56b7eece198134cc4fe7a540413f06495b39f5e07 2013-08-15 13:43:38 ....A 64423 Virusshare.00081/HEUR-Trojan.Win32.Generic-db6dc29280fdc94eae2786f7b8f7625f8a21b48044b8f5353339be5df3090080 2013-08-15 05:05:54 ....A 2728448 Virusshare.00081/HEUR-Trojan.Win32.Generic-db791664470245bb291c8f882b535afba65cd0209967f9d79a6f9a4738853b21 2013-08-15 05:08:48 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-db7e15dc148c8894e9678e78aa940c506f3132e40c8b8e8a53bc0334ba5a61ae 2013-08-15 13:10:00 ....A 1845910 Virusshare.00081/HEUR-Trojan.Win32.Generic-db80987da2a82b360a568bb4fa2b0945fb8246216aa329439f1f5e5c153c871e 2013-08-15 17:25:54 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-db9b4a441a249e523c2b1a27b6a9dcec8351db1b8367a8c5ed64e786fba4bdab 2013-08-16 16:20:00 ....A 159504 Virusshare.00081/HEUR-Trojan.Win32.Generic-db9c81f9db95676ba15ffb9cbb05e7efb21bf80de82cd1589e33849f55ee50a7 2013-08-16 15:23:58 ....A 288688 Virusshare.00081/HEUR-Trojan.Win32.Generic-dba1265481be69ae8cecea9007f29b3a1f26677f3bd74e185c0981d3842bf122 2013-08-15 12:53:34 ....A 1235457 Virusshare.00081/HEUR-Trojan.Win32.Generic-dba1ff3939078e47dfc556a4fca1f3b742f170099ad07b42e0a041132096cc47 2013-08-15 06:33:50 ....A 14457657 Virusshare.00081/HEUR-Trojan.Win32.Generic-dba45cecb2f5785863fa1626b1481abcf8384d59f97e4b86c9e4bb2d134b5644 2013-08-15 14:41:28 ....A 62524 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbac60e4e785374f165d993b43453dd5adc7aaf7a3b959a70d5b386c15b64d0a 2013-08-15 11:36:02 ....A 114631 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbafd6600c8abc751d84ca05fb7ca954119f150255fb47e3a0ef8270a48b2eef 2013-08-15 13:42:46 ....A 1249280 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbb0593012a23cc0fe02b364915f59eba408d75bb840582774d255df0f464c43 2013-08-15 05:46:00 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbc4673bf15c6f84cb42cb204c8da73d187ce552d7627b19e7202101c9ddffd4 2013-08-15 06:04:38 ....A 152224 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbe55ebc82a3b4c604cccd80b4819abb848a4eb51202d2f0382f5bc59ae51401 2013-08-15 14:22:30 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbe73abcd3498bc29e09732747436a34a59fb6b27721beb064cf541b749d7957 2013-08-15 05:58:48 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbefa0fb47b63def551b59ff6b7c5582ec7fa3605a0ce018c4fc7b0ba68dec72 2013-08-15 05:25:02 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbf3c05f90b9cea8510890d0e1f13dd65ef8d47cb3a9389873807a00155c98ec 2013-08-15 13:31:22 ....A 190464 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbf91054b35a241e6c5992c0af037ac28ad756ba2face1449dc16644c995a5c1 2013-08-16 21:05:16 ....A 87163 Virusshare.00081/HEUR-Trojan.Win32.Generic-dbfe9df3ed638e763019ef8a8334980045981a48482528c0f075ad498495b2de 2013-08-15 23:51:30 ....A 203888 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc0648d76b089addc1e032100c03bd33fee83cc90bd3cf9482dc34d06ccb3f5c 2013-08-16 00:39:22 ....A 13440 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc0b432c732373648ba0fc8014720e9bfa357ea3da47ef9a450c2c09c719173e 2013-08-15 05:13:28 ....A 226816 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc102f151918398477af209bcde6fad33af249f09a5b0a1e409f58ce198c8907 2013-08-16 01:48:30 ....A 199922 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc1cf31a7a4fd8af875b9c0c2f20fa3a7150dac0fd6d5087677f2e60fdfe19bc 2013-08-15 06:21:16 ....A 230912 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc24fd87d4ed95cdedfea5acd314ecc2771c89fb14beeeeea682a42e6262705a 2013-08-15 13:26:12 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc29dd7861cd83f07ce00c4f544a2079e2b4eb29e80caeb72368eb04431d3b03 2013-08-16 00:50:00 ....A 524288 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc2da5c9e6ff6bcf3ae60711ce558ae68936f2c17bf104946b557ed1066e0964 2013-08-15 05:09:54 ....A 468738 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc393d07667b0c1bbaff7193ead9d1a2c38f2673de72b5c01201fb6158e515d4 2013-08-15 06:06:52 ....A 761856 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc3f79e39022343fde6ec50ec0c9aeaf94d0124768922622227a7bc01f792efc 2013-08-15 14:23:34 ....A 286795 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc4d970771cd44e0718b5e13128714b6cf0776d0200908fec9bcb9ca3ea90b3c 2013-08-15 05:26:14 ....A 66856 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc4ee72e9c2b3885d0fddfcc027ed600896a2b5acbea424f14486cbc0f057430 2013-08-16 02:04:38 ....A 103420 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc503058b120681df2c3fe26e2f1b71ddcdc749c593c0b15a9d5b16c322bf64b 2013-08-16 01:59:18 ....A 204893 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc52ba1b32936d2f975393869013c06d1d38a4a0bdb1c877f649214073bf71c2 2013-08-15 23:47:04 ....A 27333 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc5c0042e39b5b82983889778709c36760f3fb0eb2d136ed6b23f48319f54dfe 2013-08-15 13:21:24 ....A 49682 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc683263759770860b9f5738447ef095fe9d426e95de959f7dde5ac5beb3b807 2013-08-15 13:01:18 ....A 32925 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc6acfada7117befb7143376395ada0cd493ef56564e4b704d0d6e868f9f09b8 2013-08-16 15:57:36 ....A 209385 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc70b8881c3fad453699ef574f59b509284d9015df528d2c539e4bddf0b62d53 2013-08-15 05:13:22 ....A 55709 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc72902bd3c81ded72bc5c689ea6592fd95a869b7ce428d622d2ade0b10dc491 2013-08-16 01:39:52 ....A 904192 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc76992c2225dc47ea3aa8a30dbffac604d7a92546be57a3921ef264a496d024 2013-08-15 12:58:40 ....A 2518336 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc811d524c6283bede9ee726c8b80a9825b12c710f92830791af75fdc9651b58 2013-08-16 00:28:50 ....A 2398720 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc8654723c1ce5ae4ba40ce235824e819e8401032e9263fa473fe530aa17f406 2013-08-15 23:34:48 ....A 163840 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc8dee95cfc052d7aa815317242b378d4442ffe897de846886f706ae159d9bdf 2013-08-16 00:58:46 ....A 20992 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc90b77d714016127e782d69b39e3cf81d40bf543c11091491ca0a26bf5b94b3 2013-08-16 08:59:28 ....A 179880 Virusshare.00081/HEUR-Trojan.Win32.Generic-dc929f33883fda2f6710bdcb407088c617e8431061550ab5c03d74e40f061ce2 2013-08-16 00:39:34 ....A 876544 Virusshare.00081/HEUR-Trojan.Win32.Generic-dca8445b7a62bdcc71fc858dac79e2bd41bd413e063c46b92b09f09f19ba627e 2013-08-16 00:26:18 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcadd7538c9e667d81813b6b95eed807a020730058a400853a231eb9a0863356 2013-08-16 00:57:12 ....A 147117 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcb307f20f3164af53ff16ff33951fa1ce16e3946e31d9eb5ea703a8250d9f7e 2013-08-16 22:52:48 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcc0f6f9bf056f4260cab09a2c4bd775bfe5e9fc1ca70af2ac7d02856a370eef 2013-08-15 13:18:36 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcc1266963518934097f8f613965aa7cc23c96da42b0bfc818f92b98eaf7cd87 2013-08-16 00:50:42 ....A 8136778 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcc7580105ccfcee630b8b4ae04b38640c42429b94aadc8d341752cecbbca4f9 2013-08-15 04:58:58 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-dccef618810e059336e202054d4ffe470d290ffd73a604d2c768630d67cd9115 2013-08-16 00:08:28 ....A 252309 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcd1f4aaea81e1a8c1c4ce12509c10469aa937781ee0ed8c954eb14b9ba7a8e1 2013-08-16 00:53:58 ....A 67060 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcd3056c6c7cc5fca87750d51c216f6001a8e98f6ecfb23941d863cca4c6cbf1 2013-08-15 06:33:04 ....A 60441 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcd7dc1af02253361aabb3ee9932f6a95c07093da40dd3431b1c7fe814ac2580 2013-08-15 12:33:52 ....A 81131 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcdf4a01fb213e9eca296da3d98ad32f00370e51494267d8295f9bfc253d934b 2013-08-15 06:31:18 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcf9be9a273085d90eeb1ad58e84abff32d041473bb55285fa0af47cfbc43a74 2013-08-15 23:36:32 ....A 16384 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcfab2ac8afe4cb267192144ba744d2de63033e25b87c18e5e5b8f80cf1160a6 2013-08-15 14:27:20 ....A 329216 Virusshare.00081/HEUR-Trojan.Win32.Generic-dcfdf163f8375be2767ec9990666cafe42a23a556ea3a64a41285c918809feb9 2013-08-15 23:41:26 ....A 792576 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd03ef6dd285dd43c9d8cab160f35dd8f5df92cb9d09d43b42c8464be735033c 2013-08-15 22:31:04 ....A 163149 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd14a3c0286d31a2f705bed71d0571b4ab9fe8e5e44ce2392c364f89a466d93e 2013-08-16 17:43:38 ....A 109568 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd1b59d9b11b0645b5a6140c526dee26df1000a3d8353ae4c18415275b8be843 2013-08-16 04:14:44 ....A 6233897 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd1d184f13abd82a58016ba187cf79dd38f63d9e7b17f3f8cb28b8f8b43f2b4a 2013-08-16 20:40:46 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd2105ef75dc1d5b980ce8e0d4c33fd832daf3074b606d77bbb91723e6562054 2013-08-16 01:31:04 ....A 96768 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd261a617c4c4b00eb7274bf407ce8e8d30126306597653ffce89d4853e896d4 2013-08-16 21:37:18 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd2ca5b3d52f5a6e4343ff1da02436399be70f2aac93a41552a6ad7342cdb6ea 2013-08-16 05:42:56 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd2f9b164127823a0e6b7253f374882f1b2c0cb16b8da021abfde6d10217f40d 2013-08-15 20:53:06 ....A 458752 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd44069662db74bb146478ddba8066e2b6b84f56984a95ba8b1c9f820f377ea1 2013-08-16 10:30:04 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd75c27802ae24585ec6360426f8d383b7cf186485e24c6546e7e42738701566 2013-08-16 01:46:32 ....A 311808 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd7fafca97459f604bf314ffe57968f68d788c55af07aceeac09f60fd64969fc 2013-08-16 04:26:18 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd88d0d410e665f035a2193b9d418d0704ce9e2e1612763ec6d249f7ffc724ed 2013-08-15 21:28:00 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd8b58ce1fdae474ae706be669e32d9351c0f9a443de041d59692d3c41bfc46c 2013-08-17 02:11:54 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd8cc45e5a3b5689544a9af984576f51530c6a3019b2dc13199278ef7bccb613 2013-08-15 20:58:46 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-dd9ce8a8cf2f39d51ed825289f087603affa9a7e18f5ce88bac33d6c44db882d 2013-08-16 02:28:32 ....A 6144 Virusshare.00081/HEUR-Trojan.Win32.Generic-dda545ccf2f08d497b6e8734bbc93f524c8728a0aa1bd16d9a30dcafe1345d3f 2013-08-16 00:36:00 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ddb4daa8eaa7bdd308f7fd093f4d6224bd784792e7f3922095ac51b4ad374ad0 2013-08-16 11:10:38 ....A 134801 Virusshare.00081/HEUR-Trojan.Win32.Generic-ddcc79c45b06e31871776cba6fabeb7b39f8eb858c8157158c57c92ef3f7f5c9 2013-08-15 18:29:16 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ddd9830a6dd060edf2d14d5f5863630ecbd6f3446eaeac66dbaef624813c2363 2013-08-16 12:26:34 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-dde515c098811ab4cd714068c6fa1775dc210e357757f9b8f0fc4688386f995c 2013-08-15 18:22:58 ....A 6025299 Virusshare.00081/HEUR-Trojan.Win32.Generic-dde90c3398b6342a8495394de197c363062a0e68cd1682c0889baa53711b0296 2013-08-16 01:44:08 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-ddf38f9fad3c057d6d54a4b7bd62aa2574cd325222cd1dd18a6d91201602cb44 2013-08-15 20:56:14 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-ddf5f8a90e3a0ab1f3f39f0160891789567dcfef3a1873d6a86117fdeab870c0 2013-08-16 09:15:46 ....A 178120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ddfd07c9378d3aac7b01179b585fe625566e89d91c25eb93566d40e75e9a12fe 2013-08-15 20:55:50 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-de0722f0baabafbcaed7dafa0439eaaca2a6681ddcb9d38fb52635b956a6f98c 2013-08-15 22:44:12 ....A 6309432 Virusshare.00081/HEUR-Trojan.Win32.Generic-de0b558fe40326e83d9a20a03710aa01796410198ada79896610277a38c9dd58 2013-08-15 23:51:40 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-de19fed1a18aad0afd27e5fea1d9c7647b4146dec42ee71f1a0b6fb3d46a2c38 2013-08-16 08:58:28 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-de24a1440078e8dde3f1fc16dc85b76be4a8dba55cfbc46fb6b22fe8296e2243 2013-08-16 01:29:14 ....A 36359 Virusshare.00081/HEUR-Trojan.Win32.Generic-de334a14ba03104265967c960acf3f2c73daa1a30b422889867e050088507ed9 2013-08-16 19:44:54 ....A 61952 Virusshare.00081/HEUR-Trojan.Win32.Generic-de33634219578c7fbaeda64bbf9bd323aed4aea0291e1c61e2ee515f630e7c42 2013-08-15 23:28:22 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-de336db2702f8f3921164070a98cd053f4d91c3743edc814a00aad97bb0512a3 2013-08-16 02:00:38 ....A 14818 Virusshare.00081/HEUR-Trojan.Win32.Generic-de37fcb07510f3fc4cbf064cb7721c45391a4e1273a2a2a1ed6e7b177ed9cca7 2013-08-15 17:28:50 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-de3d67f07e6dadd1c2a4db707bdf85e4316707a89213cba009e7d9a5ed28b4eb 2013-08-15 18:32:56 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-de4317d305ec79cc25a58eb5f3c62c30cf5cbf14143387dcda073d2908cddd71 2013-08-15 23:59:46 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-de46b92340ca467971669422e784c166320b303f3e27ee52f481fefc7c865312 2013-08-16 13:47:46 ....A 41984 Virusshare.00081/HEUR-Trojan.Win32.Generic-de48de8218dc1a05e545204f616c22f8d95297396407d64668c6d3e6117f02e8 2013-08-15 18:32:48 ....A 89977 Virusshare.00081/HEUR-Trojan.Win32.Generic-de570ebb6c24b94ccd6830e211e816896b770f8e47f94ed71172de160a214a0d 2013-08-15 18:40:42 ....A 514560 Virusshare.00081/HEUR-Trojan.Win32.Generic-de60b0049ab6d486ed77987b8e65bf696e9737d5d8fb1e9ce3e7acf4129f23f4 2013-08-15 22:29:36 ....A 14869062 Virusshare.00081/HEUR-Trojan.Win32.Generic-de643abfa82cbf48ccd080f8dab176fa6a947bcec565a33bc6a75c12e32fe274 2013-08-16 08:16:46 ....A 107832 Virusshare.00081/HEUR-Trojan.Win32.Generic-de74eb873c1ed52d2b31c94e23033aeef8b04ad4bcbb7a1f3203bebe85ecc2a2 2013-08-16 02:06:34 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Generic-de78d40719984eefea962aaf3196e1849b7347444f6aff43ee3df8b554a15934 2013-08-15 18:30:50 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Generic-de9425c7d133cd3beb92fcdcec5c29d9b24986438416805a73d8ed8eb32fc22b 2013-08-15 18:37:46 ....A 19456 Virusshare.00081/HEUR-Trojan.Win32.Generic-de9528b8541d6117d061230c2080b39a15f4a461b76d610bd84cddeb01ca97b9 2013-08-16 21:15:40 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-de9c4450aa5319bd84c6d3d30d2c1ac56db498fe0e771ac456861fd00ea6955f 2013-08-16 00:22:18 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-dea1616b510c974d86979bfed565e99190a409499cce75cf84dc01e6a60641eb 2013-08-16 14:42:22 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-dece0055c8e5ced9535e5c322c9322c31d61fab18195cc46dd12a3d4d7216d6c 2013-08-16 12:34:06 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-ded66ab79d05b1cfd31556842b3b5c18ecaecb025a274e63225b5fd61feccb11 2013-08-15 18:23:52 ....A 132096 Virusshare.00081/HEUR-Trojan.Win32.Generic-dedcbeddeed285d53048e7322cb49d23b8dd4f0582e9e3d7bffb6c280b593bb9 2013-08-16 14:51:34 ....A 25088 Virusshare.00081/HEUR-Trojan.Win32.Generic-dee5aba0ab601f0c218446afc58382ed8fc9043f4a5688e29ab55685efcfe246 2013-08-16 00:30:52 ....A 268800 Virusshare.00081/HEUR-Trojan.Win32.Generic-deeb7aad0354374a983a5641b31af098067c4345dcf097a2cfcf8f4f090d0be9 2013-08-16 20:54:40 ....A 598408 Virusshare.00081/HEUR-Trojan.Win32.Generic-def3dda94e540444569987e08d7ae4908bf13a466ffc692b47c1f87fce304777 2013-08-17 00:31:26 ....A 45568 Virusshare.00081/HEUR-Trojan.Win32.Generic-def8eb04c31f4cc626e8347049bdc5531e0396afae6ffb31d677eea0cadee9ab 2013-08-15 20:56:16 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-defd4bb281cfd7d81a0151eb10688a7a9db87b977e44277d13765d629d3d43d5 2013-08-16 22:26:58 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-df05b8a8ff23a613fdcd01c6438d39c5a6e6622a3c4d8ba27733e72a159ec04a 2013-08-16 04:17:42 ....A 198656 Virusshare.00081/HEUR-Trojan.Win32.Generic-df0c6b3abbacaac41ac7ce0baef55e06ca3775803288fe2d94505dbd241bbb55 2013-08-16 16:53:56 ....A 173624 Virusshare.00081/HEUR-Trojan.Win32.Generic-df2567b5d2e19a67e6e079aae015f164611b2a0932e5fdaf9e25a038aaadf97d 2013-08-15 22:52:36 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-df2c5cf55f7bf300b20fa0d1f34b5589d07001902235f599eb316400a0aa2610 2013-08-16 23:34:44 ....A 344064 Virusshare.00081/HEUR-Trojan.Win32.Generic-df2dffbef447f8c02beed2b8d14e9ffccd3e10a6377add3daa9a6c34709930aa 2013-08-16 19:49:00 ....A 2496512 Virusshare.00081/HEUR-Trojan.Win32.Generic-df34eac1c8c64ea13a74500ce72134a11ea287b1bba968b220e76d62a87783ab 2013-08-16 12:41:18 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-df35055993aa4dbe65a6a4e64d6b70abbc88fca9ed591ec412bddfb8f25831e3 2013-08-17 01:20:48 ....A 1190451 Virusshare.00081/HEUR-Trojan.Win32.Generic-df45133c95a2726b8f0789e86ca77b6ddfc2eeb71ce0ca444b31fed093f39407 2013-08-16 21:23:52 ....A 896000 Virusshare.00081/HEUR-Trojan.Win32.Generic-df4ae59685229a72dfc5804611859236d3d57b34e60790dd6819a9f883394fc4 2013-08-15 23:17:36 ....A 119808 Virusshare.00081/HEUR-Trojan.Win32.Generic-df56813abe2e87c31e538c61bbcba63944986850307d8949711dde02a71dd351 2013-08-15 20:53:58 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-df5d6db7bec75aa41fb99963b377beff0ce98d4c041ab9a587ee2e7f80f7bfea 2013-08-16 01:50:58 ....A 107520 Virusshare.00081/HEUR-Trojan.Win32.Generic-df65a576a5044023f42b0b6097e4541b436ef67cf8a55651b3fba7c412bf9d8e 2013-08-15 18:36:24 ....A 62524 Virusshare.00081/HEUR-Trojan.Win32.Generic-df6f03db53c7b00ee55898cee2e12570a0758abf6eaa25174e9f5ad4c5496d20 2013-08-15 23:25:44 ....A 1946847 Virusshare.00081/HEUR-Trojan.Win32.Generic-df6f4bd85a14c8fc801a2f950bb20330a6889057d350ab5362ebdfc993ceb31c 2013-08-16 02:30:30 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-df7ea8fa37f9b5899db96be0780991f4979a699b6aa5cc6fcf601a2022ce7945 2013-08-15 18:32:58 ....A 217088 Virusshare.00081/HEUR-Trojan.Win32.Generic-df84831a138af8a1c984927905917276161a5bdadcdb1153a8680a52b5948c59 2013-08-16 01:21:06 ....A 93995 Virusshare.00081/HEUR-Trojan.Win32.Generic-df854d7bb993d6b81b565e74b2eec3111319ddebaf0f2160044f7f5319f35dd7 2013-08-16 14:28:38 ....A 247808 Virusshare.00081/HEUR-Trojan.Win32.Generic-df8a33837c191015247af47fcc45160c3bf2f9ba3d5add776748ea7cdb049539 2013-08-15 18:31:56 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-df8b200afa1c054de17316b3aeb96be3223b9398c19a31f6b1002a164268a8b2 2013-08-15 23:52:36 ....A 238080 Virusshare.00081/HEUR-Trojan.Win32.Generic-df8dd0edb2807a8e446cc7cebaae480b4c931e382f3eb0437616c3a3434a31ef 2013-08-16 20:57:32 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-df92509ad6db87ecb6bdace0d66ea224b6675248da62f6d04ce9c2bd0d086a0d 2013-08-16 19:25:54 ....A 68104 Virusshare.00081/HEUR-Trojan.Win32.Generic-df927995b09812c0ac435cadca0f8888de754046c95814f7452258b52ac3c983 2013-08-16 04:52:18 ....A 589824 Virusshare.00081/HEUR-Trojan.Win32.Generic-df99e0309ee0ded0d634474fc33b1800e73ccc598c1a28d6d925ca0a50951ae3 2013-08-16 09:32:22 ....A 181768 Virusshare.00081/HEUR-Trojan.Win32.Generic-df9b1b1fbf048207ee62d137b733669f897a85a7b9fd99e1ffe92686199f50d4 2013-08-17 00:19:18 ....A 8339083 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfac7b44771dafeba0c6186f268680c37c75e52792668659c634fe3c8162733b 2013-08-15 21:38:56 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfb1c128e7d92d4af3ae56d2d7ddd5479530fa3b9a0d6a366dfce37c7ef66462 2013-08-16 15:25:40 ....A 66060 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfb487b5ef0f3ff8e9368a8466fbd6ce8543cb74f952ed11db5e140537ac46de 2013-08-16 22:15:12 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfc8ca96038b10128d0535724ecde2e11d2540261a9645915effcb9d85485a59 2013-08-15 23:55:04 ....A 1589181 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfdaa07e9eb6b00ab3a898e8042bf4f19fcacc1d18e1804cd35699c318b7f88a 2013-08-15 20:56:38 ....A 79360 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfde71e04f9587353516abac5250164d00cee80d358412dfc6baef3bbc0d6fcf 2013-08-15 22:26:08 ....A 111078 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfe16bf2dc314372fab0dab190e8a9dacee92eb36c220cbd4ededb05a01b1f94 2013-08-16 08:13:44 ....A 33120 Virusshare.00081/HEUR-Trojan.Win32.Generic-dfe9511de35072b558589aaa69e648661652144fecc27f336abf34ae450204ee 2013-08-16 00:57:28 ....A 213884 Virusshare.00081/HEUR-Trojan.Win32.Generic-dff2b84a49aa2cb1f4cdaa398d1af609130c4af7965674dcca123dc2efc0aff5 2013-08-17 01:17:58 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-dff8eb2e777b4de97c0aef450f7b931b13b30649d9b34a78782028121c40fb19 2013-08-15 21:38:00 ....A 581632 Virusshare.00081/HEUR-Trojan.Win32.Generic-dffa5d0f6812f8013770efb52e871b987e42cef55346720787178a0a849b5b3c 2013-08-16 23:52:36 ....A 246653 Virusshare.00081/HEUR-Trojan.Win32.Generic-e009b54cd38bf2d9221080a8ae409257e65e80d68ba93e6f19dca33c3a02ba2e 2013-08-16 04:18:12 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-e03f5cf2666cb9e0a9dd2f5cff08a759b3dbad09664e165e83ba1f28f37899d1 2013-08-16 12:42:04 ....A 318464 Virusshare.00081/HEUR-Trojan.Win32.Generic-e04674ec7fe2db696648af28303a01cce4c9a14bc215931e4083e0c309a51c54 2013-08-14 23:22:56 ....A 7487000 Virusshare.00081/HEUR-Trojan.Win32.Generic-e06349d1ea2e2b313cbbe64a79cdbac1dc63adb85577b5fa016e4083f823e96d 2013-08-16 01:58:26 ....A 112160 Virusshare.00081/HEUR-Trojan.Win32.Generic-e0ddc192259e3f05f1fe92a00a96d572b07954446d53214044a3e830921deb60 2013-08-16 02:00:20 ....A 297472 Virusshare.00081/HEUR-Trojan.Win32.Generic-e0ffaeb5ed01301c2de139b375d027d64767d6708ace5d3992b7173068f22ba2 2013-08-16 05:51:58 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-e11150e6e32a5643c1dac72ebaeb683cfcfe3fe1515094867674087752879119 2013-08-16 05:44:50 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-e121e9c2ac168b11e602f21af9e8157334ea7a14b1727af8f65ad8be03f3eec7 2013-08-16 04:17:10 ....A 330240 Virusshare.00081/HEUR-Trojan.Win32.Generic-e15b8928cf69b7920fc957df7affbc3bbbd6eaaae7a8d159209dc3fadf3ae959 2013-08-16 22:03:04 ....A 248320 Virusshare.00081/HEUR-Trojan.Win32.Generic-e19785732b6c9aec3535e692c145ec679c1559c5dac99f9a3ae484a4b2d431d4 2013-08-15 04:19:46 ....A 38400 Virusshare.00081/HEUR-Trojan.Win32.Generic-e1fce7d3c12369bc16f797a6eeabfe32c753fe6c7a51d19c71309424533604a2 2013-08-16 09:22:44 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-e217821b832e661868bdebe217b2fbb5efd98327fee5738d14e6b4fcc58a042d 2013-08-17 01:47:26 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-e23232464c208a2af0fd4712254fe1cf6a13d4f812c034a66bafc2af7b9786d2 2013-08-16 04:57:18 ....A 12288 Virusshare.00081/HEUR-Trojan.Win32.Generic-e25ee6dd92856453faac96a171e6e4041611ae2e1e9d8738a3e083e011581fa0 2013-08-16 02:26:20 ....A 269312 Virusshare.00081/HEUR-Trojan.Win32.Generic-e26223a6f12e354ed0828663aeebc091f0b7e2df46d26afc309d1602a7dae24c 2013-08-16 20:50:12 ....A 614400 Virusshare.00081/HEUR-Trojan.Win32.Generic-e270704725407bf336013bb6daca931a3b1e3b4a9762ba9a4cfda676ffb5c49e 2013-08-16 04:44:00 ....A 23054 Virusshare.00081/HEUR-Trojan.Win32.Generic-e27362dc51337616466ddda5d51c08fae7847c2a1f478e793dd84ff316adc670 2013-08-16 21:03:52 ....A 15182 Virusshare.00081/HEUR-Trojan.Win32.Generic-e30efe3b73ea28db247630c73cdbb7a2ffaef3d4e4b166b7a2f504b48aaec9bd 2013-08-14 23:47:48 ....A 81591 Virusshare.00081/HEUR-Trojan.Win32.Generic-e36dfebac7d020b1ba00092a2de78f02b596d8ee0218d696c0e5051bc1a381e7 2013-08-16 04:26:20 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-e394ea0a9448d6ad9195abfc17a6e56385a927528fda47f1a21c52e64bb981a5 2013-08-15 05:58:06 ....A 868864 Virusshare.00081/HEUR-Trojan.Win32.Generic-e3f8b27cffc8dd904cb69b04ef4e0fa46164322b7b50454ac7e68aef57c87c2c 2013-08-17 00:02:40 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-e477c9fa2a631e594606de32f99edc6eaf0a320f77b2d54bacdf04876def2d33 2013-08-16 14:49:20 ....A 63262 Virusshare.00081/HEUR-Trojan.Win32.Generic-e49e54e2e71cfdaee01a1f5f431160ebdeafe31e501bab9ba9776634b59c3596 2013-08-16 13:56:28 ....A 157696 Virusshare.00081/HEUR-Trojan.Win32.Generic-e4dca563c208570744c150036301cf2e9e2429e88e3a5aaefa7155585f34164e 2013-08-16 21:04:52 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-e4f3f5fc0290a6b61e04d8bc881daae882db28584e93d212a96f90bea7536213 2013-08-16 18:42:10 ....A 36557 Virusshare.00081/HEUR-Trojan.Win32.Generic-e506b7f0517ad76cf7fbc21c3b0ea0890558d32440469cac7a85dd4e1a13cb8b 2013-08-16 16:52:18 ....A 53524 Virusshare.00081/HEUR-Trojan.Win32.Generic-e54126c2808f1517d42b86b53050e40e61bff91be235e046374dff9cc5d4dc78 2013-08-16 02:35:02 ....A 287232 Virusshare.00081/HEUR-Trojan.Win32.Generic-e55614febfa92ba1a3517f2c9b01144759910f1606708ca762a66008d15c9da6 2013-08-16 18:24:32 ....A 8457457 Virusshare.00081/HEUR-Trojan.Win32.Generic-e5aad06fcd9f5d155b419af7d4311ca74a73030605c7cb98f129546bfc9966b9 2013-08-15 05:44:40 ....A 100000 Virusshare.00081/HEUR-Trojan.Win32.Generic-e6abcb79d480e2a013553a0b51776ef7b2a9e2da4fbbd865e388aed1b11e60ce 2013-08-16 17:36:04 ....A 257272 Virusshare.00081/HEUR-Trojan.Win32.Generic-e6be383558a5b7224aa79a62fff2b229fbcce25980f493d8136804ec808cf5f3 2013-08-15 06:01:44 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-e6da54e31bd223b05b011f61dcafb2c5c21b7c00d458c178f394f4925c16cb88 2013-08-16 05:51:46 ....A 9241097 Virusshare.00081/HEUR-Trojan.Win32.Generic-e7877bc555b15586a60bbf1edbd7770632b392707fc08f08caea2a674926f7b0 2013-08-16 21:55:52 ....A 5682626 Virusshare.00081/HEUR-Trojan.Win32.Generic-e79280fc9646efb142ec24a490896ea9cf5d6dc67f3d280de9a8e8798d7feafa 2013-08-16 23:04:48 ....A 8114742 Virusshare.00081/HEUR-Trojan.Win32.Generic-e7d48a9b18b29df2cf664f2bd40d29c74b024d1fd1052096a446fd13a47fc982 2013-08-16 09:22:46 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-e81f4ab643fe755ad2f3f9304984ec2a8854cfe227ba59328c4c6af2a64700b6 2013-08-16 02:25:22 ....A 794112 Virusshare.00081/HEUR-Trojan.Win32.Generic-e8358c02303262b3e3588f578f13fd6795e287149ca838cfd6ff7f7c0d551604 2013-08-16 20:44:28 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-e851d0e9712501a6228537e7d512ca8b129e4fb40278e538443629fa33f44595 2013-08-17 00:02:38 ....A 77844 Virusshare.00081/HEUR-Trojan.Win32.Generic-e85a9033cd7e1e113d770b26a4a6a5d4ab75d053af6d3d595aea61a0b7d12d2f 2013-08-16 12:02:52 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Generic-e8f4cf730fbedd1398bfe5e845c63d658e30f80b8519035a9f74e910fdc745d0 2013-08-17 00:43:12 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-e9282681fbd072690578aaf1e499a41c3ad702c285ed23e956547308d9c93d23 2013-08-16 19:00:56 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-e9cb4235e00c13926267448de7ba85301b99cbbbd8b1fe152547091364a0256f 2013-08-16 01:49:52 ....A 390144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ea70b60c3ac83a4a3c607cd76e8563d4028fe1ba161dcb6338e1c7c29591450a 2013-08-16 17:45:12 ....A 48640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ea981694e35d612f67e2e4929109a09b57820c370d702f7e232b96e2d3e99550 2013-08-16 16:28:00 ....A 40960 Virusshare.00081/HEUR-Trojan.Win32.Generic-eab98c6405c460585f9a8ab4b9bf9d19f225a5720dab6fc476793b85167c1472 2013-08-16 23:12:58 ....A 287613 Virusshare.00081/HEUR-Trojan.Win32.Generic-eada732b0659eb7355aad28ce51a87c62561d643b7df3ac2c9ff79d7a8265ca5 2013-08-16 12:01:16 ....A 123904 Virusshare.00081/HEUR-Trojan.Win32.Generic-eae08a5ca38fac51008e5ed6346ad2b3b9b70896af418aa2bc328f34cab04667 2013-08-16 02:26:54 ....A 105984 Virusshare.00081/HEUR-Trojan.Win32.Generic-eb185dbc80127f9710596cfb38b757c428db24ceb26c223710ec2ce012367729 2013-08-16 23:05:52 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-eb1c8d21235ce6e172d807dc53654338918a3ef0c8a2fc72b24e248aab3fb3a4 2013-08-16 01:45:48 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-eb2aad259a24a782d0e92c33126ae4d399d1a01f4d9ec03143687786b590709c 2013-08-16 22:42:04 ....A 204817 Virusshare.00081/HEUR-Trojan.Win32.Generic-ebc649b53646bd1361ce754f67d5136e9f2c713d302d2ac9e8581e544ed20f5a 2013-08-14 23:21:42 ....A 2144724 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec00ea4ccf0e6d34e59c7e648f98fc7af0d6864c4b044bfd8d3cf1fde869960b 2013-08-15 13:23:56 ....A 735389 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec2e2db18c4143d507aae67bd44acad12197f186e98c2aec9fb6fc6cb1661db3 2013-08-16 01:16:52 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec781196d096a62f17246d69a8ed81cc100e24efba61372ce17121d951214905 2013-08-15 05:23:50 ....A 51200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec81101f791cfc8b0034e4d2a75b0c2105c3363529cc3a5194eff31155a35db5 2013-08-15 05:46:28 ....A 1379360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec864aef6d538867e463658f763a9b733d825ccbfcef8b737887ca4c8272cdab 2013-08-16 01:18:46 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec89327c3919120e8a85562ff97ef65d348e979e753af97a560c7ca12fae510d 2013-08-16 18:50:30 ....A 49152 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec8f19a53f6ed07ede2df7eff2a8c64232f175c2c1d4e0081e90cb38d4250b41 2013-08-15 18:31:46 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ec92beb469c2028f2ef7ba6aa8a00fd518763fdebbf00930a8a091a44919bebd 2013-08-15 23:25:34 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-eca96234b3eb73a810e0d6a774f8cb4c42c6deae445a586c7ac4cbb362e1b7cd 2013-08-16 02:04:42 ....A 210432 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecade063ad55ba37f610e7034f2822b6c014285fb550f6c69a364cbbab014c0c 2013-08-16 23:00:56 ....A 99840 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecb0d41c19597cfdc158d71e2ad159dd63ac413b0ec0b050e526fdecb29c6636 2013-08-16 01:37:30 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecd3f26806bf0dd5bc5aa5d040adef5ff20757ed6aba14093d769a4788fc56e0 2013-08-15 05:00:44 ....A 791552 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecd957948e3af21fa12b11be8346e3a1f628d91c500ab348bcb9a83d19d054c9 2013-08-15 14:35:56 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecdcdb1b8ce643873b3ed81778d1b555317f5b007f2cda764bfc91f4eefaef50 2013-08-15 04:34:56 ....A 767488 Virusshare.00081/HEUR-Trojan.Win32.Generic-ece46efe7994c31fa5ad0592d2084affa7a38e85ec2c5fe619c767ac50d55a3b 2013-08-15 12:21:30 ....A 9576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecf529c4c8a0356ca57661b2868e8c2f19ba86ecec33289f63382ab7c637db53 2013-08-15 12:24:52 ....A 8968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecf7e890b7cd103e958c1b3f001ac051c344228130edbac7e1ac1d6840a44bd6 2013-08-16 16:51:48 ....A 244620 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecfb0f8b5a65cf00533dd7b45468c2afd31fc2fc4517f4bf010edaa91c1360aa 2013-08-15 05:10:46 ....A 210944 Virusshare.00081/HEUR-Trojan.Win32.Generic-ecfe9769a10c5cbbc65f3bf3aaad48296dd187b6fee03824a70c5f9c84d05f00 2013-08-15 13:48:28 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed100958c00809d39ba7e0cc9d59270a4490d0edfa4a4da6321d99aaf8f3a16e 2013-08-15 23:28:48 ....A 384000 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed16c31722bd4c2fa7977da349664d26708fe6dd4eea5b16ec0f93191e420e69 2013-08-16 00:08:24 ....A 192857 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed198a7638df522ae62c318b411c90ec80bdec6a4b80b9d8b9f1f5f4b99061ec 2013-08-16 02:30:26 ....A 601600 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed262438327c4921a7aa37789f845a6032cdee2a09f30838c3ef984dbe72c9be 2013-08-15 05:53:56 ....A 2253736 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed43b9ee0ebd606eb089b87b1f77deadf801e9575b93bd5b4566d406528d899b 2013-08-15 23:46:28 ....A 2900992 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed467e58e39b24d3d9042d9607103357159c107212be4c970832fb785e7e1aca 2013-08-16 01:15:58 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed720d92c0bf4bb8f6c30a2cb61798df7b1de902ad359b5496133fc9cfb8e329 2013-08-16 04:46:26 ....A 5598297 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed7569afc88d8e0ef5f98e490845fa538b1dbc2c834bda2e7c03bba360fceb1d 2013-08-15 06:19:00 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed7c94339e120bf83d0b9b6c1c2b6e4a32331865112fcc79067a86f821764302 2013-08-16 10:16:10 ....A 162320 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed7e3dcceb584f3790be394ec99f4e67ba761a80f7dd10da8f856bf342721255 2013-08-15 23:27:18 ....A 2392576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed7e9e5ec0cb82e5a8701cf470d939ab050d238f9cb60fb9285c42ff55c914df 2013-08-15 13:41:18 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed808329254e7a0de8c555b412e2dc71105dcc599584d7851ae1663a8ccfec80 2013-08-16 04:17:46 ....A 367485 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed829aed036b8ba9334c94d500f6e9e1ab7a31d7017f67e82983d8f97d0f7c5a 2013-08-15 13:10:16 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed894b2ff20a927d172a1efbd958281cead6be95d06fc03369a25550d1f34b9c 2013-08-15 14:25:12 ....A 116224 Virusshare.00081/HEUR-Trojan.Win32.Generic-ed9128045e9ffa682cb9fe118a95111cbac873570081af10d6469d6ee4f7e5f1 2013-08-15 05:37:04 ....A 966656 Virusshare.00081/HEUR-Trojan.Win32.Generic-eda0ccd4a852c2a1d69452b67b967ff2ce8388017454374ecaba60aa7e7b9cff 2013-08-16 19:27:06 ....A 145408 Virusshare.00081/HEUR-Trojan.Win32.Generic-eda1e7b9268a7b760431628ae98a157aa14a1ca133f590c731e3f15af9c55c2a 2013-08-16 19:56:24 ....A 997856 Virusshare.00081/HEUR-Trojan.Win32.Generic-edac902ed3d479c4f24ae4eb60743cdc134ca1f46559ca8df335a5840e2aa073 2013-08-15 14:11:30 ....A 22016 Virusshare.00081/HEUR-Trojan.Win32.Generic-edb2641529d11721e5a786e392630812123d7a2a9b0c90a01c56d804bdc609e1 2013-08-15 06:10:52 ....A 461824 Virusshare.00081/HEUR-Trojan.Win32.Generic-edbe845b1e82c6ecb41751810e7d06c127124d28af94a672b47126d3bf7ea454 2013-08-15 06:04:30 ....A 5998521 Virusshare.00081/HEUR-Trojan.Win32.Generic-edc3fc14357b6784f474902ea1b5fef438ad704a72f4c9e4874b95830bbd6742 2013-08-16 01:27:06 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-edcdfa0d05867057e2975547e5341ac5759015c27b15004f2620fc27b0d52611 2013-08-16 01:39:50 ....A 351994 Virusshare.00081/HEUR-Trojan.Win32.Generic-edce8e923e8a7d2ccacbd6235e757fabbf8c4471bcac81aad663492a85919bc3 2013-08-15 23:49:28 ....A 15552 Virusshare.00081/HEUR-Trojan.Win32.Generic-edcf9e79a7b8f6765073aef4ea64d678bc6d1defc786e245d4db0e860b385fb5 2013-08-16 23:06:24 ....A 69140 Virusshare.00081/HEUR-Trojan.Win32.Generic-edd8f7944f241cd3fbea0585c80bf6f6ac25f8825149152210ee1341440dcaa0 2013-08-15 23:37:52 ....A 8188 Virusshare.00081/HEUR-Trojan.Win32.Generic-ede35a970e742ec609001af276005b07a1cfe20f72aefd7ca141cb4ed7bcb508 2013-08-15 05:08:56 ....A 298140 Virusshare.00081/HEUR-Trojan.Win32.Generic-ede6ebd1cc21453f6a77ab4b256e7fb05876bc861197a20f49ecb0620e45d910 2013-08-16 11:39:12 ....A 50589 Virusshare.00081/HEUR-Trojan.Win32.Generic-edecc7296cfe1f14a5397a749b389ad3f75da827fa379a743f77039f98487e0d 2013-08-16 02:25:54 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-edf20727b339023343b667a255d43c2ad46212b36cb80d83f7c30ecef1b78df2 2013-08-16 12:57:46 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-edf4f366ca05d5785ae0a49e4455027ab68da4743a5091c289bf4979d2fb7557 2013-08-15 13:31:06 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Generic-edf7a4ed9f1f84ec43ba189ac86fb6ec5f360d679b2071620339bc7ab6629d67 2013-08-15 18:26:08 ....A 60876 Virusshare.00081/HEUR-Trojan.Win32.Generic-edfbf9f7350d6cb10f2b196e914bce7be8e943dc965aa5e2c5b762764f3abb9f 2013-08-16 00:03:40 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee142e33c207d39db77932615971eb111705589cb5a31d615606560fab69844c 2013-08-15 04:56:56 ....A 15815146 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee26789acef16af7cf5aa5de36e688c4bd6aad58fc0ec5667e2ef841ef0ced11 2013-08-15 04:57:32 ....A 5186657 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee2fcb12a172ea4c74c50b035365f9efa771cc7142d68561b04fcd35661ce828 2013-08-15 00:23:14 ....A 465212 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee305d6514ad50c1366c661ce6cf4e2d7f81b845ce41aeedf3108434665b9a18 2013-08-15 05:49:42 ....A 155136 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee4b20fc743cdaef65638e65aadb11182ed33e98d3009ab2926a1ccb9e7303d0 2013-08-16 22:38:52 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee572943d3802ba7c85e18617ca407fdbbff671709ef4ce6ae996699bf065920 2013-08-16 23:50:18 ....A 133831 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee57b7f7782c8c6fc69a8c6be68b3706ac052bf06084c059ee52b88bc178bb25 2013-08-15 12:53:44 ....A 6144 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee5d5855d29831602fcda0e7d3c8c09e7cd40898ad36a89ad514674c68b5c6ad 2013-08-15 06:31:06 ....A 560640 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee65f4417dd9483f309ae59ad923fa03e6ce57ea49c54c7d6588cb10592fbeee 2013-08-16 02:26:54 ....A 511357 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee69e682458440401572475f9c5ba05357270e03a0e6f6ae38f2390fc7ae9b48 2013-08-16 01:29:44 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee7bd46655f015bb899fb8d2d81d9b8f1dbec1c7aa3cbd921e548e298b60c151 2013-08-15 13:16:18 ....A 1656584 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee7d00f8d6c2eb655bd846ea4f3573115d30b403f9e4d3f89e66cc4ef6e25ac2 2013-08-16 02:27:36 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee83b524fdf15d3e17e37d245f7da516a193eaaa6db258405c9407c7c9361ea8 2013-08-16 00:14:38 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee9990fc1d977aa0f2daa84b431c228282baa26750047d0aa7c7f948d55acedf 2013-08-16 00:43:44 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ee9a16f16c4608e785d36ec2573f626e1e8b8a7be7054566b21dbf7afa3277bf 2013-08-15 13:24:08 ....A 40544 Virusshare.00081/HEUR-Trojan.Win32.Generic-eea1361f1aeac46f9d44e8465aa4a085324388a42e06c1524707d556bd22b24f 2013-08-15 18:25:22 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-eeac741cc436769b26d093499feb5c8cf236248cb66db4c612abf459e893bdc3 2013-08-16 01:51:54 ....A 45700 Virusshare.00081/HEUR-Trojan.Win32.Generic-eeaefc3270176c95beb4198e3e6f4070f8adca4137ac844960378579dbc553e3 2013-08-15 05:44:04 ....A 310784 Virusshare.00081/HEUR-Trojan.Win32.Generic-eeb8f3d20ef4b511ce0abdbb85be6b2b87ab1dccde4f2147dd8af7d58f1bfa05 2013-08-15 12:25:24 ....A 204288 Virusshare.00081/HEUR-Trojan.Win32.Generic-eebd4bec260883b20d04294e64355eb3b62f5b5f49a36a5880ebb669f96f2ae6 2013-08-16 00:57:14 ....A 190400 Virusshare.00081/HEUR-Trojan.Win32.Generic-eec81171278cb87e0ce7e19fb03444340a867af80d21db6f06c5f0fdabd52143 2013-08-15 05:09:48 ....A 178160 Virusshare.00081/HEUR-Trojan.Win32.Generic-eedc8d30240c5c327a7f2766e0d2e10b19739d2502712c40200821837017dff1 2013-08-16 18:56:22 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-eefb5b4e6cb2b54c874ed6096f3f74e364fe5523921d1a7bb2b37ff20103e5d3 2013-08-16 16:42:06 ....A 353311 Virusshare.00081/HEUR-Trojan.Win32.Generic-eefed2aea739821bae9a9a7b5c043bb455d8b79da232e6936f67fb8ccb15ae9f 2013-08-15 05:30:30 ....A 122880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef017e3a9b71530a9059d27d4279b86c76889c6c09d634a85eb1d7c13d012a7a 2013-08-16 01:31:56 ....A 186368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef07b167c154b886d36835a3ed1442eec8568e5caecbed0e29ceaa1b924ac494 2013-08-15 06:01:56 ....A 84480 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef098a2d4e58ec83dcaeb9382761b034fb4864da1311d8a46e9347737b12ada4 2013-08-15 05:38:18 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef0a34f3ea95fa9de4395f6ce664e0ac9b78039eacba91e4c58b8eedf357fae4 2013-08-15 13:36:54 ....A 220672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef10b2825b9504a6492ae2c7f5458e66dcc1c846ce57226b0c3ccd78579b796f 2013-08-15 05:52:56 ....A 826408 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef145e3a50b792fb8ad1936207b4e38dfce0fed28c51ac22b92675eeaf8c274c 2013-08-16 01:24:40 ....A 900096 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef1b0885db9d5367c34fd142d93e7fdde58ba3a16079d1950ce5419641ef4f3c 2013-08-16 04:47:24 ....A 114378 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef1c762ce368d492ac9ec33c29863a9ce2976c0fb309b1b3412fc121840e6205 2013-08-15 05:52:44 ....A 120129 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef1f18139dd6b8e4f4998f7f3c7bc9b5398962e22f2f690e2c6db46586366832 2013-08-16 20:22:32 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef33a7f59ce4658a6e732f6292bd06c9692c714cc22cf5c0ad5c2669c1bb6064 2013-08-16 02:07:10 ....A 157696 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef36a5c34a245dfb7fa04ab5a4228a24c08f1b0f3917e48eab6110ad650dde4f 2013-08-14 23:31:52 ....A 117225 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef3a31ea858803ee6fb2b3d253788ba7b8ae9d59137e518e1c56dc43266f5d1f 2013-08-16 00:42:30 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef3f709e4d37967ecdb5f2e91f35055cfa118ca3f170dc87a8fa9286549c0488 2013-08-16 02:31:48 ....A 105171 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef483032885e1f6d426fcc7c09705d948eb3a3d6d1e5f5a971dd3eb156ae7be9 2013-08-15 18:36:56 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef4cad8fcd03dbf025e204cb89db0f716cdc6c8620a613424ce06ad2c193cc18 2013-08-16 04:19:06 ....A 680287 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef4dd6f1b90bafb5f7a278b79803b4958b8d486a59649a325a3f2a4c13069420 2013-08-15 05:03:44 ....A 20590 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef5280cc8640b2375fb7ebcbe6167bcbac136b986ee5173c52f81b5da552211b 2013-08-15 04:58:02 ....A 146422 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef59910ebcd80565e6b86b2344da5f07b7724d0e99da495ed916d06a44f8e3f5 2013-08-15 13:15:42 ....A 14336 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef5aa47f778145bc9ca09796da640ca959aa8574a39e61caaa69656693c8b6e9 2013-08-15 06:30:14 ....A 80384 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef619f63dd7b92c1e9f264b3d6f233d8a5cf45cb57baf28c317abe11ef6cb04e 2013-08-15 13:21:02 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef6a625213e656a2665abe12ecba8d1e2aab049097b46f65e16fde86b6fc89a5 2013-08-16 18:19:10 ....A 70399 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef6bc62cf0ae97d0c38b2ef440cb6f3dcde3e2914387ceaf96e81290f5f2776c 2013-08-15 13:05:00 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef6e4adbd56a5d7060d91f85839a0d9a22bbc3448dee6169a6a1e85769c64bc7 2013-08-15 13:23:50 ....A 173056 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef72fe985359a1757ae201e79d916e5d23940fba04dc27791d97b3547e4bf0ba 2013-08-15 13:19:58 ....A 101376 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef78abf1a4da8293fef6a85455060277d319f4305f901cfcaed1d87f57ce4835 2013-08-15 06:26:26 ....A 33792 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef7ffc3d9dfdb3bdac0cac96860e844a2862b12eaed95443dc8d396e7dde9fb5 2013-08-15 05:45:12 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef808b6816daa7b46f3faf8409383592abe737a15071464625494c88c757d945 2013-08-15 05:39:22 ....A 339968 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef827fb6386560ed7eebfc5128bf5ff93d3bd08d501a8a1b6b887a2bcee5fa4b 2013-08-16 00:46:12 ....A 2874880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef8304a548b2e90c40c51f8487aac2a2b7102cff5218f2a8d78ed83841256b98 2013-08-15 05:37:50 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef83df87f12d4eb2e5930e65704ba128f4e0d91305946ab27b1ff0b6d2fbb298 2013-08-15 05:32:20 ....A 28672 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef8923bd5ef1cb00cb9d7d1bb636ddf61f1e2ad2502d7ce3731316ac8f946c37 2013-08-16 04:53:52 ....A 750592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef8b79a6de39a05c18f84a2356163c1ebca8c6380aa616f0e119a93e41e9a838 2013-08-15 13:30:58 ....A 265001 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef9255e203b6bb51fcabee01e12ac5cdd5b95c8de8515b32ef490ccc35aa19a8 2013-08-15 12:30:22 ....A 374948 Virusshare.00081/HEUR-Trojan.Win32.Generic-ef92cfb22921c94550353ab405a3a455911ee9b07c2107d126793f7d1c75f316 2013-08-16 14:34:48 ....A 197200 Virusshare.00081/HEUR-Trojan.Win32.Generic-efa9600a6e37689094f8ed4b754534c4a843dbbd84154512559514cceec6d572 2013-08-15 11:35:32 ....A 105540 Virusshare.00081/HEUR-Trojan.Win32.Generic-efc4fbc85ef8bc5079a27acd74d76b0cd152cc1df43265717043e3f04bcec01c 2013-08-16 00:45:14 ....A 2361509 Virusshare.00081/HEUR-Trojan.Win32.Generic-efd55e09aca56803bc771ef6a57d5f28a975d370f3e5db10bb9a2446bd7dace4 2013-08-15 05:48:50 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-efdb0aa06958e6619b2b0fe28fd2077f059318e36b6365153e81e3570d129123 2013-08-16 20:23:10 ....A 416216 Virusshare.00081/HEUR-Trojan.Win32.Generic-efebd0567749042ca33c2f8b7513f6366103d15ce751befe2e449d38c7d6575f 2013-08-15 05:24:46 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-eff18b34ca187e73c58d4e98431a66042fa9327c33171512c52c613d47d4fee2 2013-08-15 14:40:54 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-eff5d1f264cd2ff6129917346e2387618b7d00a5b67bd9d26a9f3cd9f8f0ea68 2013-08-16 00:28:54 ....A 36509 Virusshare.00081/HEUR-Trojan.Win32.Generic-eff6d29e4ea8f53b5f02e172189dcc2a456cbc16649e8019c6c1a1be9d8b8b02 2013-08-16 00:58:16 ....A 56832 Virusshare.00081/HEUR-Trojan.Win32.Generic-effc2770a257f4efb6705605a79d9894d16259e242f4b728a2c6c11b131b6a3f 2013-08-15 13:16:06 ....A 123473 Virusshare.00081/HEUR-Trojan.Win32.Generic-f002afc8f3e454c0b1824aa3c6aa0999ff8c166fc59b8fabd506c5ef40c21d25 2013-08-15 18:28:18 ....A 132608 Virusshare.00081/HEUR-Trojan.Win32.Generic-f008b16fe2feb0e29d017d2b185d1db79830ef7b24af89445ea265678d4fa9f6 2013-08-15 05:18:36 ....A 464405 Virusshare.00081/HEUR-Trojan.Win32.Generic-f013178f239f16b04c9296c3f381d3f8e1eccb49a96201d33ee7f47c498cd0b4 2013-08-15 06:04:26 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-f014a9ab4374c5f5439297ca28d2a93f0293e66ae6617c11e28d3f489dd1c89d 2013-08-17 02:03:56 ....A 319488 Virusshare.00081/HEUR-Trojan.Win32.Generic-f027b9859933efe2ec483ec72226f719ea3d089ede42e724d973e679be4cfafe 2013-08-16 01:45:54 ....A 34593 Virusshare.00081/HEUR-Trojan.Win32.Generic-f027e958a2f02084535865b3324314f55dfe99c683f9baeb5ce7089c1ddd0472 2013-08-15 12:27:08 ....A 36792 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0418d426de6ebff88885c6d522d0ad09b7a2e44979488555baafe920dc069ff 2013-08-15 14:19:30 ....A 21900 Virusshare.00081/HEUR-Trojan.Win32.Generic-f047747200fc4280715043fcaceee566fb8264c4ccbefdd3fe1ab0b12bfbbcaf 2013-08-15 23:55:46 ....A 68600 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0580a4d7b39fba7b689bbd8464f0bb8545091838cf3df73a01b3ea587e25ae7 2013-08-16 21:22:50 ....A 364544 Virusshare.00081/HEUR-Trojan.Win32.Generic-f05859ceb5263fb4a6133ef8aaa3b6a0bbd5d503a242798bea44611f07030e09 2013-08-16 01:03:38 ....A 1048576 Virusshare.00081/HEUR-Trojan.Win32.Generic-f06b81510eeb7b65588cddc87bce9215de43870593b54aa84b402861b9d73d65 2013-08-15 05:03:18 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-f06f559164027b8c86d035e54788b58841e61bae647e7e9b28a6f4dbeab12a5b 2013-08-16 01:27:00 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-f07d75f4c7febd54c55f94d427e81306768b42655ef59151424e190270e1d9f1 2013-08-15 05:23:26 ....A 232960 Virusshare.00081/HEUR-Trojan.Win32.Generic-f08ca9616bb7a8e86e964579292e0c60ae65a2ad0d10dd36ce26202b7b95eb52 2013-08-15 05:25:12 ....A 498688 Virusshare.00081/HEUR-Trojan.Win32.Generic-f08cc52011930a08d9561f5a1868c6e674d8006440cd7d2da475a9ed47639529 2013-08-16 22:40:42 ....A 180736 Virusshare.00081/HEUR-Trojan.Win32.Generic-f08dd800acf10df609908841279ad556e49802cc44916b102c0139c2432ec109 2013-08-15 12:26:00 ....A 854528 Virusshare.00081/HEUR-Trojan.Win32.Generic-f08fac3786917cb20e215d8d39836518980a4cf5eaeecef5de8878529ecc8816 2013-08-16 01:22:08 ....A 1913808 Virusshare.00081/HEUR-Trojan.Win32.Generic-f092d3c892333b4ed08c1548e5df0685f660a8cb68d8e5d4b8d0365e9749859b 2013-08-15 05:55:06 ....A 155648 Virusshare.00081/HEUR-Trojan.Win32.Generic-f096c0d5ac61d45285fdfca5761b72bcf625e8c44dca79093cd34fbd81110927 2013-08-15 06:21:58 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-f09ed4c575f200e0b59f8db7dd7a4790bd0730d0fe600577033b09a85490e235 2013-08-15 08:18:42 ....A 8306736 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0a0b2b31e77172763359a97261ad4cc60eba23cfa9cca1fc9a008abaaf76478 2013-08-16 00:33:44 ....A 430327 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0b285c3f148e7986f0ed68d7d448fb09403e005446c6cea9b4ae5d09dc87591 2013-08-15 17:28:36 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0b40d9e773008909b90003616bef0661f3182135de3921f8bb4cd61296731b7 2013-08-16 01:22:20 ....A 286720 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0b6092f53bfc3a183fa4fe1c433ff8a88a9920ba47033e19ff6f7ea74fc8037 2013-08-15 05:50:12 ....A 1427985 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0b7317bdc2d07b3f8a294ba860d0f555edd310ed447c4c208e41ffe36234c23 2013-08-16 23:01:36 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0c7565410a4c34ee43df8a5d3194974b54a810a90786cad8a8a479e7ec9016e 2013-08-16 00:35:16 ....A 425472 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0cec70b360714b6a862b03ddef129421f854b18bc2e2cf1d7c174b7a2d7c967 2013-08-16 08:56:48 ....A 637440 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0d4382a9d31334a8e3b37a2eff403a6cef5eaf42367b721b065090d5ebd1308 2013-08-15 14:14:12 ....A 155904 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0dc555850b77daa914a0316b517f68195f7cdf91eac08ac2c72f3a4e5530fda 2013-08-15 14:39:10 ....A 316416 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0ed4a1406faf71f201368348e0dc4b211da3f5685d3410daf44dc776e4b41f6 2013-08-15 05:16:26 ....A 26308 Virusshare.00081/HEUR-Trojan.Win32.Generic-f0f784d32675b03cba18f623e8ce13469a45ce71759d4a34e02cad54f88d4a7f 2013-08-15 05:59:12 ....A 191681 Virusshare.00081/HEUR-Trojan.Win32.Generic-f10b2d3f2541a3c47551095aac81076366b0f0a7c0d0f763ea161e1b9f4cb7f1 2013-08-15 13:13:26 ....A 110952 Virusshare.00081/HEUR-Trojan.Win32.Generic-f116f1d9ff1a21b333a850de6e5e49aad9e6f655f9b55774326d48b77a420cf0 2013-08-15 12:36:30 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1170ac7d76f431a3b4390de5dbbfafff587d9af4c899c27ba86283960e1aad2 2013-08-16 04:18:16 ....A 4199368 Virusshare.00081/HEUR-Trojan.Win32.Generic-f11aca24e219a3d5fc1b52f766d546fe6ee4431b198d22c0b1e0629920460ceb 2013-08-16 01:05:04 ....A 135184 Virusshare.00081/HEUR-Trojan.Win32.Generic-f12127e1d6c6cdc15fd71881c507329a922d26806736e08e973270cbb3f9f338 2013-08-16 13:03:26 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-f12cf57badfc01a7f23e1996c7b6d99b81e7e55bd603700bf4d3486d56d34051 2013-08-15 05:01:04 ....A 1074688 Virusshare.00081/HEUR-Trojan.Win32.Generic-f138cc98dfc64e8af634ccfa1cc833231383b385d5261e579bff6da40171e458 2013-08-15 23:53:06 ....A 323585 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1461a5696d5574ddbd3f1cc289c6e7ac8fbe7a3f771891220943cdf6d8f7d14 2013-08-15 05:48:46 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-f14c5e1e3a4eacc554598024d52e623edb655a13b0a733c3f96f63adf969d73d 2013-08-15 02:31:10 ....A 171520 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1506b9e905a54973c8de44606d5c4dcd83f8b3c88ca9dc5560df5e343ae7398 2013-08-16 00:34:28 ....A 945644 Virusshare.00081/HEUR-Trojan.Win32.Generic-f153f87026076e41ce704a9dc93df956b3f4ae0f37e2af54cd8667358fd8d30a 2013-08-15 12:58:52 ....A 76524 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1595c6b74faaa44b69b41eaa8f2c088f16ad9d65caec350302becf21fa85b36 2013-08-15 13:15:26 ....A 97280 Virusshare.00081/HEUR-Trojan.Win32.Generic-f15edbf003185210e2621d51891ec830e3b93949eab7c53a19c448f7333cb019 2013-08-15 13:18:46 ....A 82524 Virusshare.00081/HEUR-Trojan.Win32.Generic-f16eccaa946b5fc372716bae2349071bd1970b2c27f725ef426cb8203bb391f7 2013-08-15 05:39:00 ....A 69496 Virusshare.00081/HEUR-Trojan.Win32.Generic-f17075e2bc9cceca2bb815bfa9ef2359b3cb1af82044ed89ec0dfd821ea1e3aa 2013-08-16 00:15:46 ....A 5433116 Virusshare.00081/HEUR-Trojan.Win32.Generic-f17d719a9c9a783054a7af19de5ac9485824f66e4855fe61e1bf0c10332b09b8 2013-08-15 05:46:14 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-f17ead3e00c39d9af39b1d4b89ab7d8bf5c27d37188c11bae3710fccd5935e50 2013-08-15 00:12:14 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-f17eca664e0c2cc7623c0578107812ef16efb3153379d773039302831bf29e8b 2013-08-16 00:28:28 ....A 8342396 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1870e2e8ad4bac5de7b78426af005c992669a95dd0136d5be5570cc15557f64 2013-08-15 14:41:42 ....A 1946847 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1970aa257ccd8e27dd13da79fdd252343cfbf3e0c187825cb3446e187e1424b 2013-08-15 05:44:06 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-f19acde5956c83dc83b03d7f6db5ace07e1f683ff8ef9bc7af4b28b2e8b72863 2013-08-15 13:09:54 ....A 207360 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1a4561264822d03e4a2a6c81f6a2beac40dc5cd1899203801a067809c9abc20 2013-08-15 13:51:42 ....A 205183 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1b7f8bd82ce1109c7530593c659bb02836f31515046fa057d2d732c864f4bcc 2013-08-15 13:09:46 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1c5d21424468318c86e401ebe343612f0a982d0763617f19300282a660542d5 2013-08-16 01:50:32 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1c7f3228ab70e123406744c21a3471d77dc56ea12d15fb9332681029bd46601 2013-08-15 05:13:18 ....A 315392 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1cef936ce28b2768d8103629b4c0a19137b6e9feedcb1d3ec513526bac6565a 2013-08-15 18:33:50 ....A 421376 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1d8a2d70d86d1bb78602670868ddf79ce9098ffa9963d428f57f8131e003501 2013-08-16 00:03:08 ....A 131136 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1db6cec80a64c38510b5f8b4c5dac0659e83f2eba522e0edfd8cb3ba15b2daf 2013-08-17 00:17:04 ....A 147456 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1dcfd2f4c1783f6dffe8daa13b41498fda3530c928dc758f098ab8f2240a150 2013-08-16 10:36:16 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1e63ac8b2892553fc1814a711de9519c4d2adca98fffc67abfbb7b9cd05a30c 2013-08-15 05:26:00 ....A 4049880 Virusshare.00081/HEUR-Trojan.Win32.Generic-f1ea14cae23ffc382f715533ac97e45bea220a26a7a3a46a7c10adf1f0f7ba93 2013-08-15 13:31:38 ....A 249856 Virusshare.00081/HEUR-Trojan.Win32.Generic-f205899405ab1003d577333adb75fdb00fdff5b00afe9ddf313a1e91fc0bfeb8 2013-08-15 14:23:00 ....A 186015 Virusshare.00081/HEUR-Trojan.Win32.Generic-f20c0eb45af967010cfe36b2e1e80afbab89b70cfad74e0dab901642ec5b9dba 2013-08-15 18:33:14 ....A 282247 Virusshare.00081/HEUR-Trojan.Win32.Generic-f21ab3e79dd4caf3eda5dd3b240b0ac78e5592883809c573b3a7660b5227b415 2013-08-15 10:12:00 ....A 16782 Virusshare.00081/HEUR-Trojan.Win32.Generic-f23784ae15fd16b515bf0dad08981e87f33ccb8b4c9d08d392b7a62b6540c9a5 2013-08-15 05:30:36 ....A 1162155 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2416b74ce02a836c37c3731486936ef0c5bfcbc2f9f3820d46c7dc24741afbd 2013-08-15 05:38:26 ....A 162816 Virusshare.00081/HEUR-Trojan.Win32.Generic-f241d31668e5d09ae0aeb283f03cecd84a23d58980e5392bfbcf867d1d44f38a 2013-08-16 04:43:56 ....A 68524 Virusshare.00081/HEUR-Trojan.Win32.Generic-f24b4573113f19f08a248a5deeca2b7f59dc1c7ed78c600f5117dd89c879499a 2013-08-15 23:55:20 ....A 749568 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2572e54424f56849d4891d749cb1f6061f4b5cebe41d2ac70756653a1fde644 2013-08-16 01:27:22 ....A 145299 Virusshare.00081/HEUR-Trojan.Win32.Generic-f25de8c1bc4dd581dbed6508549be3464d70c3abb24422ee108d3138d44ca3e4 2013-08-17 01:10:38 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-f25de96ff09bc48c00fda7be3e2c5ba69cd3c14debf43d73c8329d4128904666 2013-08-15 13:47:12 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-f263a4c404b46e6c997e35215b287c358fe6bd3dc0250dca1de17426c49ef08c 2013-08-15 13:21:52 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-f27c26c7cd08aa1aa9d45b151cebd76b5c4bd1ff22d6a5fb9660fc1b9a9ed3c5 2013-08-15 06:28:30 ....A 62524 Virusshare.00081/HEUR-Trojan.Win32.Generic-f27cf48831058a6c8bdd14290d742166ac5ea4f993edfe24640f5c65afdeacb6 2013-08-16 00:03:16 ....A 107022 Virusshare.00081/HEUR-Trojan.Win32.Generic-f28b5f0fd29d241aa097f33b9ca00552086b9b7677771713cf6f35df38e2b8ac 2013-08-15 06:25:02 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-f29d2376b4ae7cd7f337aeed6155f61b37a1fce893aaad9e2290868728a37560 2013-08-16 00:21:46 ....A 658172 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2a94dbb892baf831632be4f8a1308e4a8d844ae60a51272b3fdf3a10f27f7a7 2013-08-15 18:36:00 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2b0265e0327f31b90b0917a742aa354341a59f87c4b2aa48904f839479bf614 2013-08-16 01:15:58 ....A 18577854 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2c4e66e894e6432d17ab01177c23d4730a3725c36e438441a074632c9e21bc5 2013-08-15 05:28:44 ....A 59904 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2dee5dade70a6c4c2bae09ad1b79ea6dfc4c89de1d8bbf26a814b44403b20f4 2013-08-15 13:11:38 ....A 1622056 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2e1efbd242c7f85a1a744fe9c326bb42bd9e8d4456defee1510066303e7ebe7 2013-08-16 16:28:28 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2e32970b7150bc9d56d24f3f5a5525578ba3418cd0904259613be206fefaecd 2013-08-15 12:54:46 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2e3673d5e03046f826d5aeb395358a754cbfe25291e1b1d12ac43238d74a3d2 2013-08-15 05:27:30 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2e9251007cf911d56a7f6dc438d1cb604f9f4b690a058c51ce30ac84a7c1c8c 2013-08-15 05:26:52 ....A 2464169 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2ea18561e61b662e5736e4b35cf6ba1ca289ed1ab7db579ee5dfbdb6770d469 2013-08-16 16:19:30 ....A 610000 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2f4e5ea0615bc7fc255b62d22ad862b11bae9005c23b4d5d1c7299eeee94c91 2013-08-15 05:01:42 ....A 143360 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2f9dfa3a70bdbbaecd24638736f42907182d00588ebdaf5b9c4c5fd1fc93fa2 2013-08-16 00:53:20 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-f2fcf3520e604627cbbf1fc8644f9fffbbba34448926f36efd6560d97fec5a2f 2013-08-15 06:04:14 ....A 70656 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3033f7bddb1297d09810b1a12bbc00acb179e813a61476f7aa10797e8caac66 2013-08-16 01:21:00 ....A 46080 Virusshare.00081/HEUR-Trojan.Win32.Generic-f30a8aee3dbd8b9081e203dfb8803a2ac92b343ad67bda78ed5425f2a1d6be48 2013-08-16 01:35:52 ....A 190976 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3111e3da291b2da017400ebf15253e8293390034cf53fa63d3bd0800406629e 2013-08-15 23:47:10 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-f325b5150672926216bf950fdfe0881b01114935ac820ba46a05964811441428 2013-08-15 04:55:46 ....A 98304 Virusshare.00081/HEUR-Trojan.Win32.Generic-f35010b95186c573ba8797fbaee8e430e428ca1a12f8c988e51f2a8ea01ac32a 2013-08-16 01:35:26 ....A 723712 Virusshare.00081/HEUR-Trojan.Win32.Generic-f351c8c680c0bed7af75b372053d34be014f78efe727afeb0ab5eaa65a897793 2013-08-15 23:34:10 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3618e69d5e0cd3488341edb57e1d267ecc9d428d36855531cdf0e75940f8023 2013-08-15 12:56:18 ....A 171008 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3667bead52fcca607b3877501667f60b841c5485720bbd6875f21a50c9b026e 2013-08-15 18:28:22 ....A 90112 Virusshare.00081/HEUR-Trojan.Win32.Generic-f366cf74e33d2506a61975454e9d76a6f118359171806a98f77992622baaa2dd 2013-08-15 06:14:38 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-f368d1fa4eeeb9331580117e26ca2e33e2006330276e64f060795a3568961049 2013-08-16 00:29:08 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-f36ad31a462a2bb81fa81eff929674f0a409edd5659255b5575b77591df65019 2013-08-15 05:02:22 ....A 100352 Virusshare.00081/HEUR-Trojan.Win32.Generic-f39e7a265c7826f22c9e0e266b03f34a228310ac2ecf52230197cef624c47702 2013-08-15 23:55:52 ....A 634880 Virusshare.00081/HEUR-Trojan.Win32.Generic-f39eee078e6c87be965de21473bf8d9110c620e29ef82b856957d993bd8bd566 2013-08-16 22:27:18 ....A 153832 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3a070a9d1bc50cc2305ae1d159d6cb78bd8c72142973eb9d88f663d8add6e3b 2013-08-15 06:19:40 ....A 80651 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3a07b86053021835aad5c6107abceff0acfbd7e19ec0bc4dd593988ef85b565 2013-08-15 12:27:52 ....A 15224668 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3a4c04a819041cf7160325c20d7e0ec8a7542d7b6bad20c426b2f61c4c067ef 2013-08-15 06:17:02 ....A 7427483 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3abe5c0762a6762b84bad810b23ca2a0a11d41caa29ca01f3552d790f58335e 2013-08-15 06:09:10 ....A 29951 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3b14d5505e8c1118f71a1719683524247077725ccc29c15f6c0889416adc2c3 2013-08-15 06:12:10 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3b736660d8617d6a991c0706c97029df87e24e1b786cab0b787f0d4b372b71c 2013-08-15 05:27:28 ....A 450360 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3c3fd482d7aabfd09cb987d61e5cc753d99647be0c4b87680e01e2070f010a7 2013-08-16 21:34:44 ....A 33437 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3c66f199892d5a365ff27faeaa599219a489838db25c1166b453a36bc10e6b5 2013-08-15 11:37:28 ....A 208384 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3d97e19e7d12d58de65c9af84c1d51ec1281cb28ad97251c1c57996961e436d 2013-08-15 17:29:00 ....A 1004544 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3db5654448010958aea0fa6a0af85b71aa1b5aad55e025bcb9c216781539958 2013-08-15 13:04:54 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3f3943421470fbc3d214bd8accd3819801f8674acfd6ee4b707a8ed9a7cd8da 2013-08-15 12:25:50 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-f3f61bfe312de5578d30263f230aecda54d3cf254d7a9d13ae9cbf2de34c29fe 2013-08-15 06:28:46 ....A 183494 Virusshare.00081/HEUR-Trojan.Win32.Generic-f413923d8edc065ee863b20e92a4e22194739046495ff5b1d60ed7c756dda022 2013-08-17 01:39:58 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-f41b4591f06b76fe410b8a89f334d2022b44a723a6558d18560430d0f2e77f0e 2013-08-16 22:41:16 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-f41be31ea05e7125362e01d3c3df3ef92ad83f8ec8a8f07604662052302e37c6 2013-08-15 13:00:48 ....A 10681275 Virusshare.00081/HEUR-Trojan.Win32.Generic-f41f8d41f7ccc05478978684f2bdd0022d80ba1778badf7a1be763bfe4c22e3c 2013-08-15 06:26:48 ....A 50688 Virusshare.00081/HEUR-Trojan.Win32.Generic-f421f09878415d7e3b85e4e626d47b31c2c8f8e0cc5adc50fe2fcba4cb9b4149 2013-08-16 04:19:00 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-f429391da5008312d040c807063797718a12fc980b4905b644fdfb776e5f9e49 2013-08-15 12:53:40 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-f44fe8473530990be5b44dc0a231525f9e451de8536de3f1b4e977aca11a192e 2013-08-15 06:33:40 ....A 3381192 Virusshare.00081/HEUR-Trojan.Win32.Generic-f46619f4234fcd446ae08034f8b3c8a5849d8ae3a41d37d8168138afcee7d7af 2013-08-15 06:33:54 ....A 340765 Virusshare.00081/HEUR-Trojan.Win32.Generic-f46c2b25b5631ff4b3d994001808c41ba914f9e22069da6137d815aa8c7e2b7a 2013-08-15 13:18:32 ....A 1427985 Virusshare.00081/HEUR-Trojan.Win32.Generic-f47adca0b5d50cb38d248926a0a1e9212336f11d44cc85724367f682ebdd1092 2013-08-16 04:44:42 ....A 227717 Virusshare.00081/HEUR-Trojan.Win32.Generic-f47c0470774222b3d6f87012128249b41cc40933e7fc79070285f4ecc8a3d430 2013-08-15 06:04:48 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-f47c0683092ea926b1be16ffd2f29dfebd056219d54e7d112ba886e73f8851ac 2013-08-16 02:05:22 ....A 1600512 Virusshare.00081/HEUR-Trojan.Win32.Generic-f47d2d5d96da98af9c0d49cc98e9aafdf9b957c5ac5fca3a3e293f943ea5a0fc 2013-08-15 13:19:42 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-f48126e88867fcbe3532f44afd8a9a301b5f3b755e57e9693449fbf35d734c50 2013-08-16 22:00:22 ....A 68608 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4819b5ccf4ae966bd469996af7c789198da5c9467787e7ae9bf946b49cdb567 2013-08-15 05:07:26 ....A 759808 Virusshare.00081/HEUR-Trojan.Win32.Generic-f48a925d1c27f905a42f0b2f8cd3f47c371e065b89ac2bdfd29d920dc6532e5b 2013-08-15 17:28:14 ....A 1632768 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4a69d55a938ecccf42fd987a643465e8539fe19b793b20d8b2acb3e13910ddd 2013-08-16 01:31:24 ....A 143632 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4ab8bb92772be6a48a2572628a80349c5f577e98347968bab295e33b0d86341 2013-08-15 23:41:24 ....A 102400 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4b1353a96c5313bc59ffb6050b757b4ac9dd758429c5190deb62eba91dc059a 2013-08-14 23:40:28 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4bcfa74e35202373c0c82685b09e8cce33987e354215dc4ab3ad709f03703e8 2013-08-16 01:44:24 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4c2970e94753e9740334200c30e8ad160ddf0600d07d09d92bda9a2548a35e7 2013-08-16 23:34:26 ....A 2022944 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4c98803240e19b706e12d8442f97c230cf4168178009aa81c7f0eea3079ea10 2013-08-15 13:34:46 ....A 148839 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4ca559b00ce786e5ee743392be9707c6d7dafcac11e674b4a53d85892865a73 2013-08-15 05:27:58 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4cb4af2fbb79e94fe79766311ee0eaee028e23170155f9d5632977d4a2f444e 2013-08-15 13:27:12 ....A 148992 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4cd81abd6f5d732737b94f2d9a94ec117978b87cb13c21f66b4094a84d118eb 2013-08-16 01:53:44 ....A 60416 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4d5ea1d64cd318de5dfa775838ea94fe67dffe7594dd9cca635c77d76a5ae6f 2013-08-16 00:01:30 ....A 357176 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4d7bdf4209f1eb59709cc66a995ecfa473475cf04a9881607ed04bb9eb71cc5 2013-08-15 13:11:54 ....A 150240 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4e2b23c35a4674347f6a3fb6db4521a02ecb663ca920d12698034b4890b2b60 2013-08-15 05:36:36 ....A 414208 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4e73052f41a83b2462ac3789259dc62de11bd2f92d9a75d83283b1a33d2a34f 2013-08-16 01:45:12 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4e7e8b84634a5dabfbd66ed7a09d7431214364f0ae8c3f70467fb3b681bca15 2013-08-15 13:43:50 ....A 462368 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4eb73118060fdc9c4058516624b42428aae5a38b417561b5f169a3a785cc924 2013-08-16 01:04:04 ....A 327793 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4efc58683ca26bc77d78ea757df9a5a64499345f09807f27e143a5bf56ee171 2013-08-15 23:50:46 ....A 1996464 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4f50550cdee766c9e1eb788817f6a8693e675208e57932be9e6d6fc5db7cd7a 2013-08-16 01:34:06 ....A 226367 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4f7d3ff24ce7d8631183a7356409e2bb20dfd937e7745633ccef827b6386e74 2013-08-15 13:36:32 ....A 1200896 Virusshare.00081/HEUR-Trojan.Win32.Generic-f4fe8b3e6d41c3fdfce9aa3ed357170cabfa85aeadf0c9018289323bf482abf1 2013-08-16 00:42:34 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-f50fd9b768e63b6e1b99e12551bbfd777d0016238469f331b838c0448f968842 2013-08-16 00:03:28 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-f51d8b1cfdca3b4db9143ce39e1e9aeddaa7a7259060c42e806a6e72c07f107a 2013-08-17 01:04:34 ....A 82432 Virusshare.00081/HEUR-Trojan.Win32.Generic-f51fe9a77b28441a4478a27a65294a5be8cbdb6120b719aa3c94087dbaad2685 2013-08-15 13:28:28 ....A 53303 Virusshare.00081/HEUR-Trojan.Win32.Generic-f52159dc23dd5b88566a6a7a7ec39e9049413208e20201564e70fc1a213561cb 2013-08-16 11:02:36 ....A 294880 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5270f1db42ed7ac3153506efce1970721acbb9c81511727252bc2ad1e028345 2013-08-16 17:18:52 ....A 240384 Virusshare.00081/HEUR-Trojan.Win32.Generic-f532df60640165498b0aa71730f7e209ff28bcbb088a392242ca42613e11e7c9 2013-08-15 13:20:10 ....A 176128 Virusshare.00081/HEUR-Trojan.Win32.Generic-f53a788ad2e70e858b6a82ffb9a8fdf0a39b90310323c3147b693b4f5505392f 2013-08-15 05:24:30 ....A 443904 Virusshare.00081/HEUR-Trojan.Win32.Generic-f53d49e70cbde764a7d4600fe4125db2c3933141a66b3e11896c5420042cd0b4 2013-08-15 12:59:16 ....A 189824 Virusshare.00081/HEUR-Trojan.Win32.Generic-f55416dc11749b97db05f9c37e86bd41434f74124a88f65cc56eba3306785e79 2013-08-15 23:51:46 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-f55d1fa1affffb03e81bd0fd3dcbd968c41513f6bcb8b3849f0aba0314a25256 2013-08-15 11:36:26 ....A 12933849 Virusshare.00081/HEUR-Trojan.Win32.Generic-f566ff764f43b67e42c307c3cc10905394f7371ff413911982582ced53ec0950 2013-08-15 13:01:44 ....A 52012 Virusshare.00081/HEUR-Trojan.Win32.Generic-f57ea066dcb69e2802799ea9cece07512cf0cf4a9dbfebb41626219a724a8953 2013-08-15 13:17:58 ....A 2523136 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5862343a289550f376a8fce5b33c6218c0630e0539801fbcc2d354aea9a8da8 2013-08-15 17:29:22 ....A 298496 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5873ff82f6a12f9c582db050194c307e37897974c1e27d637f82f35092ce2d8 2013-08-16 00:27:20 ....A 2281216 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5934d7c521453cd66f3b9dca03bca2a6b55d2b469d5a75ab3e55fa3366ac559 2013-08-15 12:22:36 ....A 4973128 Virusshare.00081/HEUR-Trojan.Win32.Generic-f594fff0cb8e3a20094f98704acc7e6abf41a4e7481ddaa99fd77e37ae611088 2013-08-16 02:04:56 ....A 5085900 Virusshare.00081/HEUR-Trojan.Win32.Generic-f59a5be6490131eb9e64aebb64c3f019d00e901d451e3ab8e2ef6e6a07544f09 2013-08-16 00:31:06 ....A 124761 Virusshare.00081/HEUR-Trojan.Win32.Generic-f59f397e518001c04d5a0a75e009a371435aab39d083d47b050d38a24809d22a 2013-08-16 02:04:44 ....A 81894 Virusshare.00081/HEUR-Trojan.Win32.Generic-f59fa9a02cf887185a4a1d33bc3d892fe285654ed136745aa2e667795a182d63 2013-08-15 13:30:40 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5a1a2d7b37a814b2681d7275cb7effafdfcb00829763fcc4cb76d250b2ce078 2013-08-15 06:22:14 ....A 70060 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5a1d7c18d870ec97c221ff9ac94cc5999a4707ffae42c3d15b62b917bc9b4d0 2013-08-15 12:58:54 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5a494368c63b902eb3be8c9d09340b2d75f007ed656a59ffbdecae3e5b2db99 2013-08-15 13:29:24 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5a49c9198868c90fb5e444845af8d3493a355940a97614b510650258dd6050a 2013-08-15 23:51:24 ....A 160768 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5a522c5c06909f1873375ee9be09fe8283df62ca974b8a0d0d30f5dc42629fd 2013-08-15 06:19:02 ....A 247383 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5a58c919f84abf474de0a8a4acae9584bcb07c7ea17d6f011bdb970d8ccd22c 2013-08-16 00:58:30 ....A 11895575 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5afb4b188755f13d14965a37ebcb18be53e3718fd3407c118d6b440ed072def 2013-08-15 05:07:22 ....A 2243933 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5b420f9d75c305abbb825b5b466ddee659492a5e7cad8620834c9006a55ffec 2013-08-15 13:30:48 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5b4f5ae713b0506c511a25fcb661a8b159b9bafdcf98153f3d223c04a8ce0e6 2013-08-15 05:11:56 ....A 196608 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5ba55c86aa9e18f0b8fce1790247a08af3c0964326fe793636cd614ab2710df 2013-08-16 01:25:14 ....A 784896 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5cb27ad2fbd0d8fbeb086268f7f993f07855f45d931f5acef67b02eae1bb025 2013-08-15 18:32:52 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5d2dd002619c39fcd7c918a70c0962a3ed0a964a305b763d1180ad349ef4724 2013-08-15 12:34:48 ....A 176336 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5da476ffa36e71a12dee41901dcfa170122cdb4b13e0f895881b17fc4e3952d 2013-08-15 18:26:22 ....A 15104 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5dbcc02be971fbeb914f29fa54071705da96bf5283dc3ed6c83defe5ea3343f 2013-08-16 02:26:16 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5e219d204f3858a830381005071841e59efbde0a4aced466437c647c85cb08f 2013-08-15 13:47:26 ....A 362496 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5e34b6133ed1a98693640f3100a8cfa2ad8bd5a9dcb2ae27b845adbb5106ea7 2013-08-16 01:39:44 ....A 151040 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5e6aac3a6e75f1e51c6e60eec967c5ad008c5bb48cd3b3db2faff7ee1db7c82 2013-08-15 13:51:24 ....A 107140 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5e8222478380b5165fe8eb169751a0acd7a77862d478cdbaec3688339fdb929 2013-08-15 18:25:10 ....A 313344 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5ed0be4dcfcdf554183040bbe76591c743e2dedfa2798f11c69859d589f878e 2013-08-16 00:35:18 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5faf8bf498e411c912fce6a8282f71133971194d29bf48b53b124266f66bb17 2013-08-16 00:50:48 ....A 311296 Virusshare.00081/HEUR-Trojan.Win32.Generic-f5ffa445862c0ae8b9ecba4f806784e3d8ce41e051aa36a80acf61a699cbfe91 2013-08-16 21:48:56 ....A 43520 Virusshare.00081/HEUR-Trojan.Win32.Generic-f602a3e880043d9642d21eafdc7fbf9f74ab6f5c28773c6eadf5cd063378748d 2013-08-15 12:58:28 ....A 4469035 Virusshare.00081/HEUR-Trojan.Win32.Generic-f60546a0ff50251f38d6ae90e9edf3bf6abb2d71b910ea145b3235b44dea6703 2013-08-16 01:38:22 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-f60d9ec63e58c6db7f426b1564c56566b382b8dfa1c0410c5008f01ef31fcc04 2013-08-15 05:56:46 ....A 158720 Virusshare.00081/HEUR-Trojan.Win32.Generic-f627eb6c0f7ea6c4d9966020ef9614ce93ff119f8ca5f312a7ef136ca28d8396 2013-08-16 02:05:44 ....A 299008 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6283f3a41d40205cc4b7faf1b7e531fdf2c3f31ae0dbb028122e5474ebb7d1f 2013-08-15 05:54:04 ....A 177533 Virusshare.00081/HEUR-Trojan.Win32.Generic-f652e43e469284682db577da197396d86f4a8e912989cbb814a8c5d851ff90ac 2013-08-15 05:59:56 ....A 445440 Virusshare.00081/HEUR-Trojan.Win32.Generic-f653c83dc747a4c1f88d98ff7c39da04eedc0c2a69a25a8a230041e9d0e8470a 2013-08-15 05:54:46 ....A 137176 Virusshare.00081/HEUR-Trojan.Win32.Generic-f65e89aa9842204ffbf483272f4b8889e16540b5af23b8599a01cf3961847b6f 2013-08-15 05:55:00 ....A 82034 Virusshare.00081/HEUR-Trojan.Win32.Generic-f66ac828a2473616dbc55030884ad9ea135e7dfbd5719b2941e0567aa30022f0 2013-08-16 02:26:10 ....A 72581 Virusshare.00081/HEUR-Trojan.Win32.Generic-f684fe67100abc48a0e904719a835303774ff6591a2814f9d95ea87b0134be2c 2013-08-15 12:26:22 ....A 423424 Virusshare.00081/HEUR-Trojan.Win32.Generic-f68faa0cd964f61ca3ed384943c5b7089da304f3e4ecd5ba1d0c03d43a5c8625 2013-08-15 05:37:42 ....A 2501376 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6aba2331dda1c5689f57c3ee8edc85346c0fa42f595f62c51dbbaf40ae2b09a 2013-08-15 12:30:10 ....A 610816 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6b161d0c7f8083081bc2dd3056859a2ba1456eb0271710b7c2bbaf928aeaacf 2013-08-15 05:17:58 ....A 146522 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6b163efaab55370443db3752d3c0ce8ec9a91ed32b2ac5fe739697895fc7f2b 2013-08-15 05:14:06 ....A 2535088 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6b1e4956ae29a6d9713112729c7adfc22f24f480e66246469db0f4c94163fc3 2013-08-15 14:22:00 ....A 417536 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6b5752d3803f85405f4c5eaaa5af068d8410f1fc6df57ccd09f4231693c04d4 2013-08-16 16:44:06 ....A 915968 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6b8365d8207d3cafd11e6d4df4e6194d5c72afa133e402902dd9d09fc9927a6 2013-08-15 23:59:40 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6bac78cce28b15e6a282af962cc07cd95ace9a1e7b2e0726551d33bbdf826c9 2013-08-15 14:21:38 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6d019f29c754284b784454d6643a80377cfc092d26d6da9ad034e3e19f19567 2013-08-15 23:49:08 ....A 12534685 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6d3a796f0407641e9f63a031e94121df1b32c86b86de1e3dbd4989e4604b93d 2013-08-16 00:45:12 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6d5720eb4a15c04ead26d96ac24649d9b310b8f508356e0f32f0a1d6eefa74b 2013-08-15 05:53:56 ....A 357176 Virusshare.00081/HEUR-Trojan.Win32.Generic-f6fecdb61e99aaeea3982a32ac41ddd2be5ccd4a1e755eab4eae345a68f70db5 2013-08-15 05:22:48 ....A 184832 Virusshare.00081/HEUR-Trojan.Win32.Generic-f708b9d2ce820ec973b346ce8cad2e7297575e8f2434259b7c50b4419ed1bee4 2013-08-16 00:00:50 ....A 78675 Virusshare.00081/HEUR-Trojan.Win32.Generic-f709e60b5807810c7f1c29cf3f9466fbfcdf49dd3ae73384cf479591d80ab1bd 2013-08-15 12:28:38 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7195f2ef1433406095d53388f6a23ae198dd55c975018cb458e32cde2c8a99a 2013-08-15 06:02:22 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-f71dfef4e71ba3fe7aadd2160c7ac9578e3a29d7847b06ec2cacbdee85885096 2013-08-15 14:37:28 ....A 459776 Virusshare.00081/HEUR-Trojan.Win32.Generic-f71f62f3275ebee97109cf015374f0e4cf329aa326f3799acbe165692386da0e 2013-08-15 05:17:44 ....A 3127361 Virusshare.00081/HEUR-Trojan.Win32.Generic-f71feb6f2c6c37a5f2bef6d5aaf964fed83a701b67a972e4f898e5170576a2af 2013-08-15 13:43:54 ....A 439296 Virusshare.00081/HEUR-Trojan.Win32.Generic-f72030e1fa08c9699b386910143ea3317a602eb3f8fbc96153662efdbfb9dc11 2013-08-15 13:31:18 ....A 69120 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7263de336bfd707b350e3b94719b49e47a6f59cfcc3035f98c54a7121d0d12b 2013-08-16 01:35:30 ....A 567364 Virusshare.00081/HEUR-Trojan.Win32.Generic-f73b58284c56b91f82f345889c16760e9dc9dbf70b2a95b24c7803226c915bf5 2013-08-17 00:53:14 ....A 295936 Virusshare.00081/HEUR-Trojan.Win32.Generic-f74154509f854a221ad4ba46fe8720c33a909dddae73ccef9065139f456c724d 2013-08-15 18:37:24 ....A 6110536 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7450727425906e2b45f097180ce9bc456d341147bf58844ac3258ef1bccb040 2013-08-16 01:00:20 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-f750c0c69b52002ebd72a36644f8492dcdd684057092b76958ee26909c035b3a 2013-08-15 06:10:40 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-f764b9dd77a32855db7448dce7b0f04cee64e23d241287cb5d60a726060b5cdb 2013-08-15 06:14:36 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-f768475895b58b27fbde0dd0f20292b257376829df550507ce4c3e57f6a1d2a4 2013-08-15 23:55:22 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Generic-f769ff1cc4887351265c2712ace9705bae5e4c4b3e81df4b4853eb28af30b8c3 2013-08-15 23:51:38 ....A 5154166 Virusshare.00081/HEUR-Trojan.Win32.Generic-f76ef25c1b61d7ec14a807f868dc4b9949a4a35bed338e6c35c48469cead7b0d 2013-08-16 23:14:30 ....A 921216 Virusshare.00081/HEUR-Trojan.Win32.Generic-f775aadf5369b2f396e1820178292de1950a103c201dccec57df2b3db42c50eb 2013-08-15 05:35:36 ....A 86528 Virusshare.00081/HEUR-Trojan.Win32.Generic-f77a6b68b050163396ae375215226a1692bdcc814772d8370f6eed0fdc719387 2013-08-16 00:27:04 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-f77d4c18be703ef68b05dbe6f5cd17bba5c8c22d90d9cd660cfdd3a9d6ff0615 2013-08-15 18:29:04 ....A 5083968 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7811a00d8477cfb1bc62482e04d6a8f5d759d7bff2181247e9781c0c9ca532b 2013-08-15 05:06:10 ....A 324545 Virusshare.00081/HEUR-Trojan.Win32.Generic-f787e602aa202aac5aa85b54759b1453ef60052e68514da52d7572ee12118350 2013-08-16 08:27:34 ....A 33280 Virusshare.00081/HEUR-Trojan.Win32.Generic-f78aad03d7cd18a122902136ef62fcc4c1a9699652492f54933c9a4758a7e14e 2013-08-15 17:26:50 ....A 7427 Virusshare.00081/HEUR-Trojan.Win32.Generic-f78d6a968128fa265471b0d7e4d238673fd6e9acd95db3256b295642aa970389 2013-08-15 13:36:44 ....A 259584 Virusshare.00081/HEUR-Trojan.Win32.Generic-f78d7ab0d41b3ac11061cc6cb385bf875cdb5b31a6f1d69593fabf33483c8e19 2013-08-15 05:21:08 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Generic-f78e763103161ae47eb9afa48c9d78f44d11910fb9f70c52e35e9ba339a902a9 2013-08-15 06:32:08 ....A 169329 Virusshare.00081/HEUR-Trojan.Win32.Generic-f799e5d3d7cd9bd7bae42dfe693253006812df5e73cccc1cc532a2eb75126b5a 2013-08-15 06:34:58 ....A 289280 Virusshare.00081/HEUR-Trojan.Win32.Generic-f79a9a5ab1dc5ef7540d029bd45374e65e79ef89048a7511182c3abf5934e155 2013-08-15 08:17:26 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-f79cb51e4db063ad5009afb7589dc2fc7bb13998160d6aa978475915066e0d92 2013-08-15 12:19:24 ....A 31744 Virusshare.00081/HEUR-Trojan.Win32.Generic-f79ceffa9223f57845f8f9d6e623d9040715ec16d7c49a9cf686a324d5777e5a 2013-08-15 13:35:26 ....A 1605376 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7a1aac91a0c5b14a9c0741baf5c6ff550a219b6239afec47c6d39d64660421f 2013-08-15 23:39:02 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7a923acb499cb6937f176392527dd2829585f08e71044b88e2e58dd89a77a43 2013-08-16 00:27:22 ....A 33888 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7ab1e3c151fbe69e34d9bdd9e1bc0bea9029981991dc88ce825f9d831bb3a5f 2013-08-15 05:27:56 ....A 226417 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7abc940b2e786a854d68307555bacbeb90708f5761777c9c025479eeca90aae 2013-08-15 23:59:36 ....A 19981004 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7ac0c3eefe2a9b9ed639b408a4f23822d5b560eff41214e349da21ad3f94eb4 2013-08-15 14:22:42 ....A 3111168 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7acc79e4bcf7d499e9f03e038bdca901cc14e65400dee1a7112d7f7aae3dba5 2013-08-15 05:25:58 ....A 51894 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7ad7a4031936becf0962d554cfe18bc9ac33b089940e8d9f149dfe3a31c9a6d 2013-08-15 12:54:06 ....A 297798 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7b507f9f6746a7f3d186cfbdc1c1c46dbcdf2c0dd5a1d0bf936cad366fe058c 2013-08-15 04:53:22 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7b825438ae84179ee37afc1b6d88d7e998a6867423fb313c27c8f0559785198 2013-08-15 18:26:36 ....A 1622784 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7bb7ef81814eccfc03ce49eab47b4235fe13f66b7d2473ce4218239cde8a844 2013-08-15 12:57:02 ....A 1116160 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7bec56e175a2e3ed59c9c01acfa3c46c053cfbc708b03b80541b41be3e59529 2013-08-15 13:29:48 ....A 68420 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7bf3fc8fb728d707248eb6775f7884b731d83201b1f47037b52907700844f39 2013-08-16 01:59:26 ....A 153450 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7c107ef139684beb5282247cc89959f87961c898f28187bc7d2c34dfe15a850 2013-08-15 12:25:52 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7c3ec09623dc746aa30099f882ee09a934b34810aca4a4da9b12f24466fc355 2013-08-15 18:34:00 ....A 445952 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7cd277ee6c83751d39a0bca0d464b31e78039c7d97f3d15be7ada93705cd750 2013-08-15 05:24:00 ....A 1854128 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7cda21a011db937f6c3bc1a8269d05823eef325b5496a013f310c9644a6cf43 2013-08-15 23:55:52 ....A 18000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7d0d7e2c7f5fe542f56ad19fd99219e3bdfaa12b4beb87c3fdb26046b3090a3 2013-08-16 00:42:02 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7d5fc76e36e6f23f80cfb7183153be7204e3769942c11a457f759e2822167fe 2013-08-16 00:23:44 ....A 126723 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7e0a5b51c41773f25bc8cc3aa36641a595b81b01b767690348850cbaf0f4b6c 2013-08-15 13:34:40 ....A 92672 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7e6b010c5d2555872df9dcdde2ad0b6e150c3a678e0bbe84383ddbb7118e859 2013-08-15 14:41:14 ....A 281600 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7e79244b16e5b7af718f010cec0abf8b5411a2c02a3c4bca4880c7272e9140f 2013-08-15 05:01:16 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7ec29fe2b314f1fc1a955463ec94c04f6d7e951cfe58c4f1ae97a2e8bcfa84b 2013-08-15 14:11:06 ....A 135168 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7f0573e0027a2e78c2ef902f4943eef8c177920bd8dd1150311b79cc4a34f83 2013-08-15 05:51:58 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7f2dcdb572df2a8d9c4a6f54783b7193dab89066d91dc48161424f5fd99f217 2013-08-15 13:27:44 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Generic-f7f931d7f527ce493631aaa1c78d00d4ba697425b34eb4c8eb7dcebf33c222a5 2013-08-15 01:51:42 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-f801a5217e0e5fb7987956bc10f0849c8f2ecd956fbfdd079f6a0daac3154fcd 2013-08-16 00:32:20 ....A 36129 Virusshare.00081/HEUR-Trojan.Win32.Generic-f801d801f055dc9e26a0995ed61c349660ea8e66b858fc3b2f3bfcf861fa8ad8 2013-08-16 01:21:32 ....A 6483 Virusshare.00081/HEUR-Trojan.Win32.Generic-f807a6027a44fd81068328eccaf5f61bcb943402ea97bad92ee8feefd64aa63e 2013-08-15 04:53:52 ....A 44544 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8081d9a2d868b4717060940176fd0e9500711790a67805cfabda06942e963b5 2013-08-15 13:31:36 ....A 2218752 Virusshare.00081/HEUR-Trojan.Win32.Generic-f808c828ac819f4df74c658fae057a0bc321c4f0faba7f9252fa9f5238ad59ac 2013-08-16 15:49:46 ....A 1318912 Virusshare.00081/HEUR-Trojan.Win32.Generic-f80a11b101d2f8b276507f8bb5d2c8b8681ce750b622fee6a7b968191f9c2133 2013-08-15 05:01:40 ....A 279552 Virusshare.00081/HEUR-Trojan.Win32.Generic-f80ad686e49c2523c5a8d66571c9d634a211624f4dcf92ac48f4baaaa6e409d6 2013-08-16 11:08:18 ....A 204855 Virusshare.00081/HEUR-Trojan.Win32.Generic-f80d7657dc9629c92ebd9494c308aa7ed715330d7d0a307449b5835982833652 2013-08-15 18:33:18 ....A 38080 Virusshare.00081/HEUR-Trojan.Win32.Generic-f820f5f35735455b623d7f6f0ea03992f9b65ef8ebaabf04ffb83f97108d678b 2013-08-15 05:45:22 ....A 443392 Virusshare.00081/HEUR-Trojan.Win32.Generic-f82a5b979076006785bdca35db90c0c9bb16c1e11e6b5d07ab67efa8644f2d36 2013-08-15 05:35:08 ....A 82600 Virusshare.00081/HEUR-Trojan.Win32.Generic-f82aabb49631c90387e1c0b92f9cf0ee096f30bcb4007dc228b65a872fb5d6ed 2013-08-15 05:36:02 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-f82f7edd8f4090d1777068df694c59da64c4a2f4cc2ca2e2a5ffcd28c68ab8df 2013-08-15 05:34:48 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-f82fa50f533880ec0a8bf4d6935c9c0cd647be3e8ee9479a8d6a6f59c605bdac 2013-08-15 05:36:46 ....A 10683835 Virusshare.00081/HEUR-Trojan.Win32.Generic-f83829d2407cdec7349fdaa456c5d4344702077a9afb95fbd545a1ed15108a08 2013-08-15 05:35:22 ....A 23040 Virusshare.00081/HEUR-Trojan.Win32.Generic-f83cef5784f35b55b9277b7d55e1bacdef74070bbcd43842235346d67872734b 2013-08-15 06:28:22 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-f84b066c218c24264602224cab78a498410f308b02e61f95e58a00b70abad07e 2013-08-15 17:31:06 ....A 674560 Virusshare.00081/HEUR-Trojan.Win32.Generic-f856fe2d0d72156f3e59718aa48034efb68ae617b53db3363f1a34f1294f0a53 2013-08-16 02:04:20 ....A 84992 Virusshare.00081/HEUR-Trojan.Win32.Generic-f85a70b26ed8dcc94528d05d1dcbc9db38229a3c25bae1e18314db0375938995 2013-08-15 13:16:34 ....A 389617 Virusshare.00081/HEUR-Trojan.Win32.Generic-f85bd3a7b1fa1539a1c4c6b7d889a5d5391f80c319e9a7402078db9b998d76fb 2013-08-15 05:08:38 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-f85f9de5fea919d2ac7c70e23125f762ecaf012ae1cddb4f8926c340db49d081 2013-08-17 00:42:42 ....A 142480 Virusshare.00081/HEUR-Trojan.Win32.Generic-f861a846d5756628e2efdbffe8d91a845d01a248281f12f5e2bfd7de86426350 2013-08-15 05:03:30 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-f861c70ee5125d66a5269e414b927d944f37c30be54903b1208315402be9425c 2013-08-16 00:39:38 ....A 68096 Virusshare.00081/HEUR-Trojan.Win32.Generic-f879991b9367870890ddbacfb6f3b6d8280b9d412c6b2f397127580d3dfa7d25 2013-08-16 01:39:06 ....A 45056 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8894f9971055845bc189c3e4c07dcbd4dee90b3b21f5770e8a8fc5724bacc1b 2013-08-16 00:51:34 ....A 1737392 Virusshare.00081/HEUR-Trojan.Win32.Generic-f893fd3ddcef188f8143fd5460f305e7c9e27dd45aac5f45c3afbe8ab661d71c 2013-08-16 16:34:18 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-f894212ec40c3a40895e2f33ee86fbffb55c335ccf582cbe9181bee7a9ddd475 2013-08-15 18:26:44 ....A 312572 Virusshare.00081/HEUR-Trojan.Win32.Generic-f89640bf362e3ed9ba2eea6dbecc8166162ef04c3ced21438cceb1a9c8d53739 2013-08-15 14:13:08 ....A 664064 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8975879cdc371a45332de7f74462638d9f61c534adada1217b4dc8ab6e342d1 2013-08-16 00:45:00 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-f89b1d19725a2fc6cca7ddec16163d978601dad3f713922ab3e60bc9f8919c98 2013-08-15 13:10:16 ....A 1192704 Virusshare.00081/HEUR-Trojan.Win32.Generic-f89f47714b786d96b3afe1b955c256b0e84fa15d4ff9d1b054ea1e89abae0c45 2013-08-15 18:28:44 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8a55732d74d2ab7382a90f80ccbe5ea698140fc3987470e1af301ed1bc6b452 2013-08-15 06:21:38 ....A 2821632 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8a6a03451c4097a9599f7508d0fda641ba4592519422947b1262499d643e4f3 2013-08-15 18:33:52 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8b0c9e24d0f4b54c5b1fbf148e9d79087a86fd84024ddfabc8355f15a684ff9 2013-08-16 00:45:00 ....A 8192 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8b4d71ed9912919a43fb1359efb4d046b63fc9d07d97221f3feb4b615b5cbdb 2013-08-15 05:54:50 ....A 2908160 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8b53c440b99f7ea8035c1aa85ef0b6bea6c3590794dbab3e39e36da6fb8aa82 2013-08-15 06:02:58 ....A 1903792 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8b927f32da935d1d8e54670d46cdd11caeec4a33c31760f09e2b326d00d221a 2013-08-16 01:37:36 ....A 204838 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8bdd758eb2af99de1cca4e4ddb2c2d2c238559917b7fa0dde358e89472104db 2013-08-15 06:04:18 ....A 211968 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8bf7176a40b8bf831fb6d95dd8b53ac0a4122c30042f6038a44f468c98ccd79 2013-08-15 23:39:38 ....A 404992 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8c0992eec8486066badfb78326eb473bcbca6f1d7c958faf0429021ef497f07 2013-08-15 05:37:12 ....A 261447 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8c4042c0a39cd65845d1b70890b3eb8f4fbbdf733c558c66b987e5e40a19ca8 2013-08-15 12:56:50 ....A 2468608 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8d915de34ee601feb4d261c06b50517fb593726ce60606acf716f1dbe9d1340 2013-08-17 02:10:46 ....A 866816 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8dbb0eb105cbe89faaa82845ddd210a4395c6c49010261341358935b5a0d56c 2013-08-15 23:51:24 ....A 42496 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8e4096c79ff57b9c0ca52da685571367efbbdc857470f215500b9c8b977e953 2013-08-16 01:05:38 ....A 18552662 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8f361cfc2e5642433b57e72cfdc8c97deb5db1288fd524a255ceecde10d1d26 2013-08-15 18:32:32 ....A 68644 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8f3ee5da8f8fb823edb82c9b3b542d1e5eccbdd29aec48eaae62d111da69ac3 2013-08-15 12:24:24 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-f8fd690ea51ebed00ffe324186aed48ae9fc6c3437e14362beef48fbd036cc13 2013-08-15 00:40:30 ....A 202752 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9029f4e654adb06d27a218c9b21f780014de124fc2e4b19cb8c4655a241065d 2013-08-15 05:46:56 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-f90fb2eb41277c65ac0f2ac4b686d2636c998146335b305e8e4fafe0f14a8b33 2013-08-15 13:01:10 ....A 933340 Virusshare.00081/HEUR-Trojan.Win32.Generic-f90fc0733f645077d8f4ef8eb53592cbd9882fe9dace832eb1a594d5589263f4 2013-08-15 14:23:28 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9261a6d4c89fb444d606e94a18f00e0797402a247ec04a2914a189a443ca3c7 2013-08-15 05:27:24 ....A 35105 Virusshare.00081/HEUR-Trojan.Win32.Generic-f926adba0fedc000ff1dee80759cda3f2860e7761d0ec8344ea6d85ae91f3d1b 2013-08-15 05:06:06 ....A 81408 Virusshare.00081/HEUR-Trojan.Win32.Generic-f94501d415e70c54eb4b567c3e69e7faba8026be4b010505fb6c5cd327732940 2013-08-16 00:27:54 ....A 1229995 Virusshare.00081/HEUR-Trojan.Win32.Generic-f94543376369232021af0fec7088b6517128bda52ebed788201168763b0db3f1 2013-08-16 21:22:44 ....A 179260 Virusshare.00081/HEUR-Trojan.Win32.Generic-f954615d16d3a10c0498a717c3c40f7b04925fe9b2ffdc80819928f1a0ebe478 2013-08-15 04:52:52 ....A 828160 Virusshare.00081/HEUR-Trojan.Win32.Generic-f95de08ce835981e80198a8df2bc8a644584b7d28030cce428a316e757665756 2013-08-15 04:53:12 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Generic-f968340f80df5ae3e263508050e33160c985ad8fba437074a56f2e589a81a77f 2013-08-16 00:56:46 ....A 1412864 Virusshare.00081/HEUR-Trojan.Win32.Generic-f969cfb9cecc5be04d5889a4bc69f4b5ddbc9b6484f01c5a786fd700340165a4 2013-08-15 06:03:04 ....A 17808 Virusshare.00081/HEUR-Trojan.Win32.Generic-f97447a474fa534bfbcf6e641a3bf2baf7d4beb4467fc281e09eb31a88353aa8 2013-08-16 02:06:10 ....A 78747 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9755eb9ae81f31b0563e9016dcb86fde87ed19a62f58209809fa59d2c475258 2013-08-15 06:03:58 ....A 123392 Virusshare.00081/HEUR-Trojan.Win32.Generic-f97a1785b3ce1d7da526b3b3ada3c707c71f28411191e11bdea8704322f8b5bb 2013-08-15 13:27:22 ....A 101034 Virusshare.00081/HEUR-Trojan.Win32.Generic-f97caf434446d1bff59a0c71d4ff17aa7b0b10400e183db0e826b64cc13ad16b 2013-08-15 13:30:28 ....A 393216 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9841659ce6c9e117c349b184ef1e1071b6adacb2b641ec7d0ee57419e81e61a 2013-08-15 05:11:32 ....A 4282875 Virusshare.00081/HEUR-Trojan.Win32.Generic-f984b6e8b156805a18eb4fa25b0b3397d72fbd2259bd3c4051227b10a9ceaf44 2013-08-15 13:08:20 ....A 87213 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9921be6937edccccd3a0acff661072f51537a6cbde4ba7603a93bdd4619a1b2 2013-08-15 14:18:40 ....A 5516227 Virusshare.00081/HEUR-Trojan.Win32.Generic-f99c005ccef8e0bc4f24ee0822f7fff1452e909d8ff5ec1c371a32103e78736a 2013-08-15 14:35:46 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-f99c5bfae1e2de597fd7b1df0ce22eefc414094bcfa766e7abcd4a58eeb842b4 2013-08-16 01:34:46 ....A 2902016 Virusshare.00081/HEUR-Trojan.Win32.Generic-f99dc932257136b5192fbe28214012dd5bde322b357790fd0f6c706aef1cf641 2013-08-15 13:21:16 ....A 193428 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9a24883c997a051da8562c35ec2b86180a4a0480bcf25120310717800c48ab4 2013-08-15 10:12:58 ....A 58880 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9a2ef8460e1f53a42c1f906df4460968ae73d7e2eb86fda4fad66ba6625f1a0 2013-08-16 00:03:14 ....A 134144 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9a696d16b0812aefda18093cfd086969021c900d0cf0a1725f57305da266734 2013-08-15 23:38:38 ....A 26220 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9a9b31c5adea2aa3007dbba0b937b0f14342cebb36ae22b18ab2e9756170622 2013-08-16 00:42:22 ....A 397824 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9ae5fa9ba403bf8440848858e547b3d4fedb1a39feb409c1001dfc675b18568 2013-08-15 23:49:12 ....A 202856 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9ae7191d5d4bf9d17856cd8295008866ad42c98731ae308c03369348c1ade7b 2013-08-15 05:08:38 ....A 355208 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9b13315b531c0cd9ae3db8c8566c493b324c605ae0d35b64f6cf55baabaa2cb 2013-08-15 13:25:40 ....A 543744 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9b14ea4418938f92da36f4098f74787e8d5d6f6c930f08d6a2dff99635b528e 2013-08-15 05:07:30 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9b7ed403877eaf228d3d12a27de42a4e4e51979f1531c8b7f73c4d189e49e59 2013-08-16 17:29:34 ....A 116736 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9b8c1f234ec3af3c69c57af37381577c2177b6fa37cac7c049143d1947143e1 2013-08-15 05:06:44 ....A 173568 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9ba5408740f9bbb0a6d2ba6a14fbb1d75b157463f3524d76471d04aae0af41d 2013-08-15 05:25:26 ....A 210473 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9cb316692a1bd7c60df1d20dab77757e97b02a3ae774be2e4f17c794ab43d89 2013-08-15 12:27:30 ....A 85504 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9cd0ab224cdc41ce1095e23fe2d8253faa8fc1f5cad4cfef9f2f9294181b418 2013-08-15 05:01:06 ....A 748544 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9e3400d150e5ef3d543cf863ad6116e052641e3f971acd250fec86148defb26 2013-08-15 12:34:38 ....A 469680 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9e4551135c17549393289c98b066a1bcd0943420143b0fc1723a81a63e0c2fd 2013-08-15 06:14:36 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9fbe7f6c82fae39947645b88ae21f188ffc0939e00e9d268685e8f50b198ae4 2013-08-15 06:23:28 ....A 5061440 Virusshare.00081/HEUR-Trojan.Win32.Generic-f9fc73511bfac24317bfaf3e0ae641c47a816ed715c4646c94ef8546ed34154e 2013-08-16 01:15:50 ....A 199718 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa015546b578e2b7f3142194272337b0f31730d2a356eb6114300fd1bdcf3ff5 2013-08-16 01:58:20 ....A 6071475 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa06052f1315af318f47d6d3531890a7d62f21e6894a9081645060dee098e777 2013-08-15 18:30:58 ....A 134731 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa0857627b38b54159e2d0258fbc06ec9bebb885960fae20eeb1c16e77d06b47 2013-08-16 01:03:40 ....A 431485 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa0f180b013eb1d486037de433ca575063aec11108dae3eac2fd701238672e33 2013-08-15 17:27:28 ....A 193524 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa11f57d74618520902bcfa23974d1ae6dc38bfa47a43166aaab745d2696b0e2 2013-08-15 05:54:04 ....A 3572400 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa246a1fc80a3195a95cf3276a19c85bb26226380eadbeb9186419f13c1990d8 2013-08-15 06:00:18 ....A 196096 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa2e8fb44ad7f9a19d7963b0fe86ac225445075cc0742b295cd3f4db8ddbd924 2013-08-15 06:30:46 ....A 298140 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa3313b54f40f12d796b4a8a46479c075fbcdc51b14c2dc2ec99047cfdbcc9a1 2013-08-16 19:12:24 ....A 89088 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa34a68726a838ffe2796607cf69ed02cbe110e0b5e5b0f362b8c8cbd90a3743 2013-08-15 11:37:44 ....A 1656584 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa40a622efa851d569e7e265dfecd6eb215a5d3a21732af68a9297357b14f8fb 2013-08-15 17:28:26 ....A 830464 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa4112e35c1d94153aacc280560d1da283bb5de5f9cc642aabc1fdac105f92bb 2013-08-16 01:50:56 ....A 30720 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa461ee3d2fc8a3c272fe6666d2ba32b630cc03b5f78226dc0887b618fbd485f 2013-08-15 06:24:28 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa4cd43793f471c0a4f6ed52a4f1b2a0408d97d5b18845677f57306b9f33b83d 2013-08-16 01:04:18 ....A 26624 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa5217aa323bfb0fb7e983ae2be5b098ddc011fdf0e581dd6009968f4de2edc1 2013-08-15 23:40:46 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa566bd7326834e4c5423bb8b2228d07695fb6977644b4bca1b4b7be241efa62 2013-08-15 08:16:46 ....A 123821 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa62037d292b32fdb2eb6237f010f8c8722af94608f465ae0e5ae53e834396ce 2013-08-16 00:28:50 ....A 1265408 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa74ca3513b6dde7d4809928f2004057a58d86343a2fc5c6b937697a7062f700 2013-08-15 05:12:04 ....A 37376 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa7e74c70a385428f8aa7a7e5597f5e7c65ba2bac4257c5ac9f818e43ae63a04 2013-08-15 14:39:38 ....A 58368 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa87a0b1d726ff982ca9833cbf2dc1abc721624f0e46303de92f8c0d00254704 2013-08-15 06:10:04 ....A 97791 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa8918baf8c23e4fc74626693ebce90e2b1e30a78a72e422dbaacc19dec614a3 2013-08-15 06:11:48 ....A 73728 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa89f28e09297dec9feac5e00361c4b702b5fd8505ae678fd1078829822c51bc 2013-08-15 13:30:50 ....A 1547952 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa99925d81920f6588f8bcb7857ab0b71b5b5422ec8b4c0c93cbdcfcd99f7557 2013-08-15 13:16:10 ....A 23552 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa9d583d0bf55f4a56a08e7f195ca22dd1d940e67ebf9c328a47d5bcfa8c288e 2013-08-15 13:10:58 ....A 1818624 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa9e08a5008a4e15abdf0c9ddbe0d12039f538918946e75fe2d0495fa6cdca72 2013-08-15 06:05:46 ....A 165376 Virusshare.00081/HEUR-Trojan.Win32.Generic-fa9eb96b3de94ad31f5024899c09e7512b2ac8b6fb4cad258885a2b3a36cf797 2013-08-15 06:00:58 ....A 65408 Virusshare.00081/HEUR-Trojan.Win32.Generic-faa60d86ece4178bb060af448731c5558ebb0c55656e5bf6a863e90e2e0a9a8d 2013-08-15 13:05:32 ....A 468260 Virusshare.00081/HEUR-Trojan.Win32.Generic-faabb0bbb38d9a923d49910233ca37489dbe41f6ac7adc52a49282a933824165 2013-08-17 00:04:44 ....A 241672 Virusshare.00081/HEUR-Trojan.Win32.Generic-fab42b911bda310c2d5991e43d47f4060bb1d0ed34d27ce9855102c04cdf4a90 2013-08-15 23:53:18 ....A 70144 Virusshare.00081/HEUR-Trojan.Win32.Generic-fab46b379149d94a8cc9565b0fda8e1d439faa0a84b8bd853bfbad9b2ff07357 2013-08-15 05:11:34 ....A 6336 Virusshare.00081/HEUR-Trojan.Win32.Generic-fabc5069c63073c04b141e3621eaa9d88f50ecc7ea665013db98a7e22ffb153d 2013-08-15 14:25:20 ....A 299943 Virusshare.00081/HEUR-Trojan.Win32.Generic-fabf137100348acba05602298f49c4c00b81718beb2a62cdebba35623461da8b 2013-08-15 05:34:16 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-fac127b6cf7d1d0d1ef71726e32af6e10a5aa1c7d2a6d844de5c02031725aebc 2013-08-15 05:38:54 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-facd6c8844c18623cb416978d636bb29c36268d4ca360b505d9587bfec931169 2013-08-15 13:34:44 ....A 117760 Virusshare.00081/HEUR-Trojan.Win32.Generic-fad85420faa8c030085053a85a05871e63d9c1203be81a289d490ed4146fcb76 2013-08-15 06:07:20 ....A 150864 Virusshare.00081/HEUR-Trojan.Win32.Generic-faf5d5e338cd748b1a768e9237f20bfdcbc8d575f06e99218d09c8dbe3a199ab 2013-08-15 17:26:08 ....A 67584 Virusshare.00081/HEUR-Trojan.Win32.Generic-faf77eb5ac057ee42b314e49da00e11fab3f7ceecdccad1f2c57e3b6683de8cd 2013-08-15 05:46:44 ....A 75264 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb03f12f798b967f8b55f13c07f5f770e525ac3c2f9c9eabb923405911c80289 2013-08-15 13:17:24 ....A 748544 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb042dd3fcf3dfeb7f05570819ffbe500553e9b251e9684f9ea7db21955ee87b 2013-08-15 18:30:28 ....A 1669808 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb1363dd1e80403e7ba80368f45c59a3c847267e9e9459f5e02bdb07bbef687c 2013-08-17 01:54:10 ....A 152576 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb13d1963d7ad7b71f146fbeab68c6d3b90817cb41356f08f37460a1abe7be26 2013-08-15 13:43:28 ....A 1125376 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb1ffcdcc2073021eae3052cd97e0201e94e1ff514c4abadf609b91d3d1a1378 2013-08-15 05:59:00 ....A 4412911 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb29cef75164df629d8a7ab29df60b57fb2f60cc1056509e8de6ed19932bb1e1 2013-08-15 13:27:58 ....A 990479 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb2bf85acd366a90b516ce59b83b917fca43a151d7e157d6c89f1b14ac74a107 2013-08-15 05:59:16 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb2e2166d170d9a90e607faab675692f6923d4d55ceaa9a7facccb9e3adacc8d 2013-08-15 06:17:00 ....A 138240 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb38fa76d5409b4a3387c43055bcd31f8443fadf4d2443e3058dacf607e45ca0 2013-08-15 18:36:06 ....A 124416 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb3c9eae930fdf6cbe9f2213d0ee3594a1915fe73d57ceee5de6ff36d7ffd800 2013-08-15 06:21:26 ....A 122368 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb3ec57ee2c5770d7126454e52ead847a55d7d532ef23dd5a722b863dc3bfaa2 2013-08-15 05:36:36 ....A 53760 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb40d5db519207cddabe3042b3636e1fb36febbd317e6222d77412242b973f6f 2013-08-15 05:37:46 ....A 146944 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb454c5788ffbe33f117452d8ca900ab8783414662d493b713e989b24f6cfc74 2013-08-15 05:35:12 ....A 81920 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb46d61e3d26bf6e5c345a257dd5cc2c00de3ce1b8381c0bd449a71657e98363 2013-08-15 05:51:42 ....A 155342 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb566e6e703b7e30d3b08179fcf5be44acdd9b1698fdb7a522cce83a035b7c5b 2013-08-15 05:32:22 ....A 90597 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb59ba3fd942635190d90e8bcea60c7da00c9c13f9dc2a8f433993982a9c5157 2013-08-15 12:56:12 ....A 115712 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb5b4480a106b8a5452da3042289968ba576474bb564c885815b05b9447b5ffa 2013-08-15 05:56:02 ....A 15943 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb5c1ad601f8be7fb04ede21747b4ff49d83116d30be4c061c17736ecacf6ac9 2013-08-15 23:37:44 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb5c8cc02a165c6490df4411d25b237a95a2d81949401f958dd0d16ea03e78a4 2013-08-15 13:43:28 ....A 840554 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb6525c272468e70e41c47c5924d93e969ead8d7f300fa59e5b6176907d4e64f 2013-08-15 17:27:28 ....A 43400 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb6720891ecc5c31c3b297f82104a6ca8a01b1329f6ec5fe6b2090d9c0d52869 2013-08-15 12:36:22 ....A 324096 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb6d0e0d387d46aae99b8ef41197dec3430019d528fb625667ed0a0030220a6b 2013-08-15 12:26:48 ....A 460288 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb71841ea254f58f20e7de26bcdb2fe93e2fc3b80dbe6292d4a3f65f510042f4 2013-08-15 12:53:48 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb7d428fc397e1046e7fe416a0ef9588e0da5c78096b39c888ae2118ba33ba61 2013-08-15 13:27:56 ....A 141376 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb82ddd2dccb231406b757d70b7b2d37ade481b290a333066dcad81e8c960ffe 2013-08-15 13:49:00 ....A 373248 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb8bd8621cf74ad9b02bd1f2ee6f68e98b7cc0016ea2fe2542a42f6e6af71a79 2013-08-15 14:11:08 ....A 240128 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb8ca78d820d8eca75700e776821279475931722c3f109fe9ffd5f02b177d97f 2013-08-15 13:21:34 ....A 402944 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb93d6ab9c62378172e410781084f72b1883b4b4f1c1b7d48619d7d3b7259c30 2013-08-15 23:38:32 ....A 37888 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb94414cfffb0a8ea5692d62425b3761545874e370bfa132aed6a1babaaccb8a 2013-08-15 12:34:44 ....A 208896 Virusshare.00081/HEUR-Trojan.Win32.Generic-fb986889769b5ce8f91055041193940d85f9d0ca42d4927b049aa77e3e9ab808 2013-08-15 05:54:20 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbbc25c4d8b758edd7668926f1abf8a8a57b4f53fc86911891da191dfcfd2b11 2013-08-15 05:05:08 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbc08f9ab5698d362bc4e0955cd8693e2d0743433e383ecbf011e95d9223c8a8 2013-08-16 00:28:58 ....A 153088 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbc9f49815aa96cebffa67dcd66914b17ada33e2a8b7ed9418834dff0fb3a4fd 2013-08-15 05:04:24 ....A 1534400 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbcb291d4e1e1f3220b0a320a1ebbd5a6c4fc63e1cab3e507c7f09c06056d846 2013-08-15 14:37:50 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbd313aa6e5ce3de7a380738e1374bc0891be1186490347c779d4b1da140a907 2013-08-16 00:32:24 ....A 1585152 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbde9527eb09a2b3746736728198ffd0dc09fac8218382420e25c31aa6c4cf35 2013-08-15 04:58:06 ....A 394240 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbe21b1cd127fc1d63ec51f53a8fa651a33df6878c143c441c1b8d3dddbaaa8e 2013-08-15 14:36:48 ....A 58151 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbe2defb937c6999435465734ac19f68044c44fc5076f58719948aa70d55859f 2013-08-16 01:21:04 ....A 126976 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbe71826b464c6a637ef70dae26aa40d20108c83d2fc16254a6cc7d6c9e501c4 2013-08-15 05:47:22 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-fbfc58643c13c4b42649774db831441fe0df7490a6ca38dd2000db2d54056f6f 2013-08-15 06:29:52 ....A 145920 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc0360d7e9788af7dff7dd1f4088965312e454b741c53d8b9e68792fa5682f0a 2013-08-16 00:33:58 ....A 97792 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc05ec30c09b9230e67e8072b9930bb8739c4a79fdb36cbddafe7b76287c80c0 2013-08-15 05:40:08 ....A 804864 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc097c3b384e5ed416ca7e71be5d551cd20d2c55e783f24489558563be225dba 2013-08-16 00:40:22 ....A 180224 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc199f95e2991223f3cdca0cd317b312a68ad81c8126b53d8d0d27a115edf3cd 2013-08-15 04:20:50 ....A 148480 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc1b0243961f29826fb7e730d5b88a1330cc7caa33a5c2f6734ebd93b6c30a97 2013-08-15 06:25:26 ....A 777728 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc2a3725e3cc9d063170726bebdc23cc5ae3685d686e0ddc07ec01f4f3ac9878 2013-08-15 18:31:38 ....A 5544 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc2a50834cabb90809f15dc96851973c85ca494492eb02be1d6f4e258658e711 2013-08-15 12:24:40 ....A 58204 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc2e587047bd741c4f35ae9f98bd462f45b98105b6a2d5eb5e231dc490082684 2013-08-16 04:48:36 ....A 307200 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc2fb8a72cc55f3fd027cbcef7700325b703de5dec8d3511b31b2ced6e4ce1ac 2013-08-15 05:25:32 ....A 2911744 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc3046f9a51cfd60cffc0876716f7a5b2266e72a21986a629a9d7d7d5b374bad 2013-08-15 13:50:30 ....A 513536 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc362980e51e8d86d96ec10d609ec15417d2dfba2ed5f442c5c1e654ca72b410 2013-08-15 12:56:32 ....A 1257959 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc43b428797cade2fa0fbb40041affad4f48c132d3b78d60c273675a86bd944f 2013-08-15 06:24:46 ....A 137376 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc45d462354dadb0c8099132f4ff50c6562882d4f65c57f8c843ce19bfc63c06 2013-08-15 14:39:12 ....A 143666 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc45e1facee83dc497b5921600d84d8f1ab02dcd92fcdcb44c3f4e7ab68d1a86 2013-08-15 23:52:48 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc508adea87d40c2d21e9d7ba6747c8f519d16958f1604508d56a83b3dea2a9d 2013-08-15 13:10:14 ....A 109890 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc5d44303fdcd2a8eaa0fabf1aaedaecab0d49de0488c2e2e7540611c337f2f8 2013-08-15 23:51:38 ....A 156160 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc6048569b6852d853376053f197379cf1d2792eb25bd3e01e876a9875ca2f1f 2013-08-16 22:54:00 ....A 296958 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc61261e6eae134d5ed55c8b104a73a6fff4b4ccfd9466489a7edbc285fe32e7 2013-08-15 06:30:34 ....A 204987 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc6432faefe9e9f32eb48a70ae59e07393693238cbd46083358343641d7231eb 2013-08-15 14:18:04 ....A 1068720 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc644f3165ca443ec807db9ecf3046660909213f2761b20ff30f1ed527f033bd 2013-08-15 12:53:28 ....A 160693 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc6537509d9359fd76efa7f3f3541c277a5beab6a1cbb6229db33b1960f31821 2013-08-15 05:03:00 ....A 2906624 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc76fc17f3ae9615710fd8a357e5993001761fb7ec8ecabd05ddc6895cfb38fc 2013-08-16 21:54:22 ....A 241511 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc7f20240ba3adfdc7f4befb90ee97cfd1eecaddb768b39fda40d0a53c4a29a6 2013-08-15 05:01:38 ....A 17920 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc85ad794b0162d6acc0890ed69d1b3a9b13c2bda523c135cd2f978a21336709 2013-08-15 12:33:40 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc8605760c305ee6dc6083cfb0c80c7be2c0e945b25ddda4f21beed5632c51ac 2013-08-15 23:35:00 ....A 105040 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc8c1c63849c9bd65563261736575296e0ad66b4d230e7fc6aa95b5b53db1f9f 2013-08-16 00:42:26 ....A 5810937 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc8d4fb8760b2cdd6acffd9adb8ec55b7ad76696bd106aef656f3318bcd7ea24 2013-08-15 13:27:10 ....A 100444 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc8fe9c4bc13781800338ccce4bd7ed10365155ee028d63739b2b9363a8f73f3 2013-08-15 13:07:22 ....A 259485 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc91846364d6b3ef72e3b71d2a8e56b3315c829d6cc0b95e55ec36bd2490162b 2013-08-15 06:17:18 ....A 73802 Virusshare.00081/HEUR-Trojan.Win32.Generic-fc97afa17e0da81ecfd58f8ef22e9fded908f22102b61b4c58083a39c5946090 2013-08-16 04:45:32 ....A 114688 Virusshare.00081/HEUR-Trojan.Win32.Generic-fca4a304c241eae0699a720be88ff6e80a388d44c739ee5e2c66daa551ec64fd 2013-08-16 12:36:38 ....A 289494 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcad4989f78957260304f35ce6ee2429dbc67c429ae4ef4a026b6727ff5ad81e 2013-08-16 15:32:30 ....A 266240 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcb248ee1b201bbce1db674b1881dd0d49b3da35a332279619c731cf0e634855 2013-08-15 12:57:18 ....A 30871 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcbb56659b2a2d07c042a3670cb2f6d8c19fa235e8ecd1757373cf289cc4c8d0 2013-08-15 14:18:04 ....A 118784 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcbdd137eee295d674df59a02f741ef69fbd999179140505c62100e20ab89633 2013-08-16 00:58:20 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcc1c1a1a37aa75da3505834fd6036d6986f72f094df3e38c2f4548b4aa42a61 2013-08-15 13:52:06 ....A 301056 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcc2047eb5ee8a1719e0258cd0fe5727a44792ec9faad7ead9e8b7d0a5e5e43d 2013-08-16 02:00:50 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcc91cffd99fdceeda1b6b61a256133d71b01da5e4c415fc76cda9c178e831cc 2013-08-15 18:30:54 ....A 46592 Virusshare.00081/HEUR-Trojan.Win32.Generic-fce278fe2ace7530bca3ef300fef0b59fa5a57291f22ec44b29ad555b2efd3ec 2013-08-16 00:28:56 ....A 2963456 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcedfaae00fab481cf1b9dfa7de8286ac951f7ec26bdc5d515f5bfd08f0ee2e7 2013-08-15 13:18:38 ....A 387088 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcee5f9faf9b5f2a9aaca20b7df7410b4a09bbffd7b99e042791743eef18ba0f 2013-08-15 14:23:20 ....A 189440 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcf7c4f954ae6f14b3b5e7923b4c0697093c0a61c1822bec88923484921914e6 2013-08-15 13:03:50 ....A 66524 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcf92b754245452010c220c052464d021420aee695a3289957afb2066721b37d 2013-08-15 05:38:26 ....A 150528 Virusshare.00081/HEUR-Trojan.Win32.Generic-fcfc939a637c02c811c3515112dc3b6a6b3aedb552735f6d55ec562982cc37b1 2013-08-17 01:45:44 ....A 735752 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd05a99581ab7b2776fcc20dd6fe0ba5f56f4339b1dedd454801e0b5e9a37bc0 2013-08-16 18:49:36 ....A 394752 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd05eed4930630ca930c24f8ccc8ddbfd46a1bfd6c7f6403c132904db5c0861c 2013-08-15 18:29:40 ....A 65060 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd08c4db67bb0c4040e3f5331ce1e9b621a09ae39b685bff52390a787e31090f 2013-08-15 13:02:10 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd1fc0849151fc1fd69eb45b03826914070d7b49abc51b596bd2762331d3bbf2 2013-08-15 12:32:24 ....A 3000000 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd2e4f3634635640f5d5ff0dea8ec20bde5313ba3710d0fceeb240829faa1535 2013-08-16 00:46:10 ....A 18667 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd2f4c2ad88e093f5f3f674f47c61ad1e98ee8d6fa092d7a05fe4abe6e9544a2 2013-08-15 05:03:28 ....A 232535 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd3130ead828fd400d656d49f26dcc6dcf63b6d81eba19fe61ad1d5244b11df5 2013-08-15 04:59:32 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd3c3a53b72755f4233c77bb647da799a81cdf5d156ff444f8180ee87129adf4 2013-08-16 01:22:04 ....A 177664 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd3f1b29bde7bb298280c13be08d34460684c308608e2269eb64a94b09865829 2013-08-15 13:26:20 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd4284ff9d181d1cf248cf19d0d768789e104393819440eb2710511628133b26 2013-08-16 18:14:02 ....A 183808 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd4c878b32dfdc86709cda4f80131951ddda9eb327397bacacf4edab8e762ce4 2013-08-15 18:33:18 ....A 64512 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd4ee1ee5bcddfff0ad03ba00053a3b0b544cef9bba60e1958f47d36e5967666 2013-08-16 14:02:58 ....A 86962 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd5258e91497977e6c7cf1ca1378759802050a2118f9c66bf2f67442b1334c35 2013-08-16 00:02:02 ....A 8342416 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd531f4e630ee41e601d3f90e5a920af2903811bd218e9fcfe35bde3e4ee77cc 2013-08-16 00:09:16 ....A 1261568 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd53957db8492ec234d2b97f18c4ec3b50063f7b9710b277363c05ee855ea541 2013-08-16 02:02:48 ....A 166284 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd5c237a478836ac4b040768f5352c516d31b2ebc8c9295b57c6ee502688c4f1 2013-08-15 12:35:52 ....A 188928 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd649c3b3552d84e13c4ba9e6c5d0e547cedb1b8d1039d1ae4440a3b791002b6 2013-08-15 06:21:02 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd6bd071552f0ad3bec8a88051e70bea6892a4c808f2f532e46fadcec64abee0 2013-08-15 06:16:58 ....A 400190 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd6d7cd6fba7b9902dae1cb05522975fd447cbc91ffd35f50a0037bab0a4fae2 2013-08-15 13:25:50 ....A 831488 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd6ee46e59ca5a70459b9709c6b5149855f6aac4d7eed7d92df7bf49f93cbd51 2013-08-16 02:00:48 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd79e9ed2dec962ccc396a82980222e8f03c8b711f5bc9729873cf727c6d1db0 2013-08-16 01:15:58 ....A 812650 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd7ac05a587830ddba25cfc15a89b96f96d46485079c8d7ba60708deeaedf4ba 2013-08-15 13:20:40 ....A 60928 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd8163c3310dde338dfe43c90c69c2cf85eeee62ad228c6c1e7819249768a293 2013-08-15 05:58:08 ....A 63524 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd84798a256759cea22014ffd404d5fe52902c054c46d9043f5d5713378622b0 2013-08-15 13:51:56 ....A 114176 Virusshare.00081/HEUR-Trojan.Win32.Generic-fd977cc78967ae922de5d6e62ddc92d2e82e768944339b9fe05e0d51b1d7d640 2013-08-15 13:28:10 ....A 209920 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdac1d05fea0aa3a71893b6e8932cee2dd90299cfbd86079a605401f0cd622ca 2013-08-16 09:15:48 ....A 158208 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdb1a0e0063b78891536e275cb4bdf11d9dd0d75ab1c9ca64d359eb2d02f960c 2013-08-15 06:31:44 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdc136c9c88a7304ccb19a48d418de3e91c5e57d7f31d16f883a12e7e43525fe 2013-08-15 06:31:54 ....A 531962 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdc62dd965026b4d6e63cba23e9328abf51a677d665c057c05a9696cc5199276 2013-08-16 00:01:20 ....A 106496 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdca069ac7eef49f307cab845c78897c535d989ab4c8a932fa486c4507e50fea 2013-08-15 10:11:06 ....A 756224 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdcba0e9b8b01939dce2bce159cb469f864c6167b8ddb749e3e337f80cb6269e 2013-08-15 02:04:26 ....A 81817 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdcc9228a5e75f62b540d181529178072533bd0ee7212cf7b21a64bb59923362 2013-08-15 05:41:36 ....A 564736 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdd967426bf8c17d2c090e5c51ec458991764f1b6932cc511b5a3ebb273b87c9 2013-08-16 00:50:50 ....A 48128 Virusshare.00081/HEUR-Trojan.Win32.Generic-fde1bfeac6cab97f8d3cf798ba46e3f19ca4b70568bee5d2e114acc75a8dfc1a 2013-08-15 11:35:34 ....A 113664 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdeb0e7aa14498b53aebda36d3c8108e08f10bff87628e4685f21fb8e0dda850 2013-08-16 02:00:56 ....A 242184 Virusshare.00081/HEUR-Trojan.Win32.Generic-fded946a08a87b22a6f5739e4bc7fa11a10c2fc71f4649a3a39bb5f557315718 2013-08-16 10:22:18 ....A 230720 Virusshare.00081/HEUR-Trojan.Win32.Generic-fdf4949e365d2cdbefd2e309562a2f2a0c364067d32f4dcdc6be777cad718930 2013-08-15 13:47:48 ....A 405504 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe06d92badfed2cc75c4a83c607767ca27d4d7504e4154622c31f1910058b2d9 2013-08-15 12:57:38 ....A 117248 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe07d2933a8a8a1181287fc55efefc15e7cf489d2589feecb8d37083d0a47521 2013-08-15 06:13:38 ....A 66081 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe0d5f3cd12e1b7274b6602c10a11369819a9f92300729e158e289262c35ceb6 2013-08-15 05:17:22 ....A 994764 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe14acce9bfa301edf1a1ae55c072eabf9de663068d0fc2e6ec227c0402f42e6 2013-08-15 18:37:02 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe18de710dcb47570395ae8d01aa39e64c41a2d750914e55161beeba19699367 2013-08-16 02:26:16 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe193bf7e2a42b80b63c323f848f1089c787d06aff09fafd2a5e28763c21de7f 2013-08-16 01:03:32 ....A 141506 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe1cc976d060ef0e4c5fe0aafaf046b6c291c7128a6e869a00003060071911ec 2013-08-16 00:49:12 ....A 1795072 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe1fd98f7b25844889bdabc6545c8fd8319ff66b458621f044fc8c036d474ee7 2013-08-16 01:37:38 ....A 22528 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe2bfe51b9144d303db0af3e479b1121e03d9cdf089eb1c682ec1e1f106cf856 2013-08-16 00:08:42 ....A 609043 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe2c7170c45ef0c392fe8131e4d046cc1e653ed0df4b5148d2d0c3500e1d358d 2013-08-15 12:22:50 ....A 116226 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe30e73418c751d47cbadafc9a745087a65232bcebb4dfeca335ee38d6c186d8 2013-08-15 13:50:50 ....A 69632 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe348741edccc2357806cb28f4553ceb2c8ddb0d51ba6f4d2643d8eb74acb796 2013-08-15 12:25:46 ....A 563200 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe4431f2819da2805d93840234613b25c723fa359d2e7684d0d1db188f74b838 2013-08-15 12:57:08 ....A 1417978 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe4c9b6be18db2133e8c7da3304429089cf9912d78954212d8e9c172a30baa12 2013-08-16 22:46:22 ....A 13568 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe5b6fa98a734c384409a06b61c4c355d9dc75a416ab2648f6449f66ef976f8c 2013-08-15 05:28:38 ....A 792064 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe5bf1d4f4511d26db328d3f58f9242930e1b69183c12932ae0a544c891e5ea2 2013-08-16 00:33:00 ....A 144896 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe7361ca5639f02a46b996d4e7d31d4f874321637d9b9f432df890bde1ac4bff 2013-08-16 00:51:36 ....A 602112 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe7aa4cb5e04395a3a15b526af7b9529f89e2360e8fb73f240145ead4c7cec21 2013-08-15 05:07:54 ....A 149144 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe8cf90acea6db5bc8894e499c2a3bacafc13bacbe61abe05dc051433833d932 2013-08-15 13:01:02 ....A 355328 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe95ea6041dd19447cf3defaccff08314e6dc289488e130109e5e06e1ba33d25 2013-08-15 13:15:08 ....A 9728 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe9d66c623dbd4aa2ffd9abdbd9c780fd077eb00e7ba77e1c917850bea3fe116 2013-08-16 11:44:16 ....A 157184 Virusshare.00081/HEUR-Trojan.Win32.Generic-fe9de3f1476ce630e6f5d7c8a705763d7dd5232c8738427198e1a1bab1c84318 2013-08-15 05:23:52 ....A 136192 Virusshare.00081/HEUR-Trojan.Win32.Generic-fea642a26842abea045c676ba4a3e7701ff8e80d19230a52a65daf0685a08ea6 2013-08-15 13:07:04 ....A 458240 Virusshare.00081/HEUR-Trojan.Win32.Generic-feb302608206fe5b26cc46f063969359d0a3d7681750c0e19ed1c26298b9e8af 2013-08-15 12:33:58 ....A 137216 Virusshare.00081/HEUR-Trojan.Win32.Generic-feb61b3669c8eba13895a1e555f621fab6e6eb9b5d7a5755082ff1e084e7a86b 2013-08-15 14:37:10 ....A 2739712 Virusshare.00081/HEUR-Trojan.Win32.Generic-feb7796d591ad2b1816ac4b43d1c5352a5986842ca8d9f4eaebef40f1dfb4b2f 2013-08-15 18:28:42 ....A 228352 Virusshare.00081/HEUR-Trojan.Win32.Generic-fec3e47fd30eba93e7c8a2eb0f2c4ebfc5ae329e3f1dd17b86666bcc78082d9d 2013-08-16 01:18:44 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-fed571ffc4ec6d870c8d76f043eae6a24eeba8190cdaf6072fde35f95efb6f2c 2013-08-15 14:22:06 ....A 66592 Virusshare.00081/HEUR-Trojan.Win32.Generic-fed851ea5e1717621d4cec2d9efaa831d5efa5ff5398b46fc81b6e690691e197 2013-08-15 06:25:40 ....A 60775 Virusshare.00081/HEUR-Trojan.Win32.Generic-fedcad3112a8b079d46ba77a35941b1975ab18c49d2bf0e69fa23a6aa708673d 2013-08-16 04:13:40 ....A 401920 Virusshare.00081/HEUR-Trojan.Win32.Generic-fedcebd21450d9dd13f2f5d91f2af7d114ee350529a2f6f0551f58c100394305 2013-08-16 02:33:02 ....A 778240 Virusshare.00081/HEUR-Trojan.Win32.Generic-fee3f4e73c9fdd93dbc87c6df1643d3a540b1753c191b5087f45d7b3c52a555c 2013-08-15 06:28:10 ....A 108363 Virusshare.00081/HEUR-Trojan.Win32.Generic-feebdae067d2c4e8e336aec3fb3fbb8608a3b33af5f8052115882659152e1825 2013-08-15 13:17:22 ....A 124928 Virusshare.00081/HEUR-Trojan.Win32.Generic-feed9846505859808715d5a667c51c09e9b66dc810b8b591db7b1fd18530dbbd 2013-08-16 05:52:10 ....A 7124984 Virusshare.00081/HEUR-Trojan.Win32.Generic-fefee50c54e00f280dc3104cfc7571569a3a77842f288c0514a12c9715c6b5fb 2013-08-15 04:59:34 ....A 598016 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff03c7e20c65d0fa88f3efe70c2d4b83c7de4951e06aeaab404223db54c60ab5 2013-08-16 01:31:22 ....A 716800 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff1a77d5684be84fb28b1f1506ce99596a5b0eae5b0835d815b3936d5d28dc0d 2013-08-15 05:47:06 ....A 147712 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff1ce63b6715e964e56b7676aafa011583bfc68f68c852e9e79951b147101180 2013-08-15 05:58:32 ....A 2611200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff1f0d554bbae536c4ae05f3c32d659bc865dde284431601c6ada6f4a78d9161 2013-08-15 06:06:52 ....A 122691 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff1fd6f2729dc3042a6a0da0bfd8e70f0ec21d31899a2fc18a60fd0fd59e678a 2013-08-15 12:21:02 ....A 945588 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff265c3a504b1046fe7d00bb5bf98be81e3e985a6fb506c8497de44d86f4633b 2013-08-15 06:25:36 ....A 69164 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff2e62907c387699454e9d14a252805b1fd384e06cedb491c5aa7147d47d106e 2013-08-15 06:25:18 ....A 53248 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff2ef626846e6adaaf1a129432ed0aaa39b276920f3e5594efab1626679a36e4 2013-08-15 21:00:08 ....A 192874 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff323f1978a8035fdb52ff7332dd4d350ae5b1135f463063f21f9e7336f98062 2013-08-15 21:01:44 ....A 38912 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff3f71e0b54ec9b4c083cf5192f36ada39fc21291d59a4bdb15fe8e91f4518e5 2013-08-16 13:54:38 ....A 40295 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff3f8cf1fbc96ae75451f22475dd35710b3b77d24dd9abdcf0a3fa718d1f3f6e 2013-08-15 22:03:34 ....A 196932 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff46a535b6aed3760e9ef4f8d85d8a07f26c17ccba611f3fc1902f3febbee8ab 2013-08-16 04:24:12 ....A 60060 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff5ba8368e14744e3a25d8a76232268722b943991bc31913ba4f6cdf1003e1b6 2013-08-17 02:03:54 ....A 858637 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff77f9d2ddf397d54f1c4e002986e300a45bc09197062cb3c81ad4a3026e3ede 2013-08-16 23:50:36 ....A 314880 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff92b3dbb0ae7dddec1e79b67797c851f9d8eff8b1d9fc61cfd9aa3216949dc5 2013-08-15 23:14:00 ....A 159744 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff96e3cf1f4a93aa90d2b82a1c8f1a500e50900532f6c30eae5a16438161054b 2013-08-15 17:27:28 ....A 354304 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff9d0b4ba47ff2c68017250715ad8789bae725690a7fee80b1dea03e1962034a 2013-08-16 00:38:58 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Generic-ff9e61bb77d060ed7e0c03b6bb0b8277de63c193e507f99ba2f23e1e85f55539 2013-08-15 20:54:54 ....A 43008 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffa316da71dd691b59d768b8d54a2e0d02201a1ff58e78fa91c883d0f635c44d 2013-08-16 17:40:36 ....A 139264 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffa95a93ea9f60761e668473463ec362eaa4ab3e095b974f6ed94e4435dd19ee 2013-08-16 14:55:42 ....A 179200 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffaa4929f96cd200b3e07f66cc3c1f7880edeb157cc50305e7cb669af8c28dc4 2013-08-16 13:22:30 ....A 110592 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffbd045e9d9c61295f412b521b4ccd9e1e4a092d52842e7a88abf506f5c7f3ef 2013-08-17 01:25:42 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffc021bd4dc08bd78d9bf2bfa60d1394604ffcd51feaffa9c575f6feda8d51a3 2013-08-16 04:14:02 ....A 434176 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffc38b0c155338eaf28a12678e232faf147aa27f4331d276df6672ac5a3fa91f 2013-08-16 11:18:42 ....A 146432 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffcca3065570f9118d3420382f28bb020959e1ff652c962ac4c5f176800fe562 2013-08-16 17:31:06 ....A 130048 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffd618a4e90146c5a205055293fb9afa87aea694539ed44e5d38c4393b0a9606 2013-08-16 10:14:32 ....A 41472 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffdb44ce3d87cd4fd0d7da481041d01da13ca4de61bdd09de1bce93c552381ec 2013-08-15 21:01:14 ....A 99328 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffdbd0372aeb955107a5da7171f06d5c2a0bbcca1677944728b7692d5eda0acb 2013-08-16 01:15:20 ....A 6676256 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffe7378e26b7a8bd788ed720930804037c078a257ef57e331dc40c1e0828b4de 2013-08-16 14:12:16 ....A 172032 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffeeb93f53ed748780e4daf890e5bbfc795cb6901049ad5f2f0663b4d1bca371 2013-08-17 01:30:10 ....A 71805 Virusshare.00081/HEUR-Trojan.Win32.Generic-ffefc895fc548844b9107bc3cbba09ce0edf678b63a4fbb10cea32ca41ce9df5 2013-08-16 08:26:02 ....A 556277 Virusshare.00081/HEUR-Trojan.Win32.Generic-fff0f6f7ed4cd5f58c5230daea0169dce6816de259ced1f2c3a090c5672c3287 2013-08-16 09:29:32 ....A 766853 Virusshare.00081/HEUR-Trojan.Win32.Generic-fff141df44eea9504e5c531054787bcb9b06c69410924f210136fd73c22ba993 2013-08-15 21:49:04 ....A 121344 Virusshare.00081/HEUR-Trojan.Win32.Generic-fff3b0a665ad4ffec31bda82068be92782189d4f82297e964cff9f8b4267d029 2013-08-17 00:06:52 ....A 542720 Virusshare.00081/HEUR-Trojan.Win32.Generic-fff772e38df1759262f50d4009c655672c1f60ba8891cda68665e04723427afb 2013-08-16 04:51:14 ....A 58802 Virusshare.00081/HEUR-Trojan.Win32.Generic.Cds.a-3817f80989bee533d02b89f40dfa0d46a228b17576455a5605a88623afe80cf2 2013-08-15 05:31:40 ....A 2439168 Virusshare.00081/HEUR-Trojan.Win32.Generic.Cds.a-8b7c75deb0cb30cda6f262fd361ee96848f2ff9989b194235587e69f23dad46e 2013-08-15 06:31:58 ....A 9145856 Virusshare.00081/HEUR-Trojan.Win32.Gofot.gen-9b96f6bd8fb1b5f7e978c5817cabbd8f1cafdb805d90635334bb1b3d6dc0a82a 2013-08-16 11:44:26 ....A 228864 Virusshare.00081/HEUR-Trojan.Win32.HangOver.gen-7b31266399754180206aaccded3035620432c1422d32604079ae84114e575dc8 2013-08-16 20:43:32 ....A 245760 Virusshare.00081/HEUR-Trojan.Win32.HangOver.gen-9a79895bf9a5d267f67b6834cad45b0198d75bb88345be51493ec1ad09e36381 2013-08-16 01:33:28 ....A 236032 Virusshare.00081/HEUR-Trojan.Win32.HangOver.gen-ce0b7f8ab3c630f798c737a343ea28766c5abb33edec7fa4d0217c270b288083 2013-08-15 12:54:56 ....A 1318104 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-6a10296445dbcd046beb8a45a26e1bad9156a7d2880b0f7d709455dc7c7db534 2013-08-15 06:28:28 ....A 714240 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-6a612c34775ea0fe21848ffcc9c2933b7dd5aa75e23f2fb386524f9ce8ba5e24 2013-08-16 09:24:38 ....A 640512 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-a44f891bd877f6afe21d3d0d8c7a65ef37ebc7222e92bb9dcc27275b6fa8010d 2013-08-15 23:47:06 ....A 2880892 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-ab7509086e9a483d407a4b9d729384b598aba2d98c5c3718f92a8ab0c87492bc 2013-08-16 01:04:06 ....A 695296 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-b0feee0fb1b05556c48a2be9a03e6cd27cde99f4d9d923b496bcd58dc63ee2c2 2013-08-16 04:46:00 ....A 868352 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-b1f7a37bf0f143315b50710e7957749d2fa1e5a43cdc3aac158587b215770c98 2013-08-16 00:16:06 ....A 231424 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-b4adc6df5ed143a7a72a40a3346f988877aec93b0db22ecac02ec2ca17b6f0d2 2013-08-16 00:46:16 ....A 710656 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-b67e3dec9e6109c9964bf78ab590a50c5ad569d0b1716d913fee3f2ad1cea069 2013-08-15 23:20:00 ....A 306176 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-b71c56dd58c8dea4e400ca80dc922ad40867859a48871e4b01eb5157c7f66fc3 2013-08-15 21:38:08 ....A 357888 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-c140a36f1105654c3d4a98fcf4c6657c5128a4a8c8883ead2c905f349e7bd142 2013-08-16 12:54:12 ....A 5321728 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-c280487a0f46fb01d93cd34783276c71bb36dfa8fe71729ec628f5e9b8acea69 2013-08-16 21:00:44 ....A 201216 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-c383b1a2736b03bfd438f7dbf373e3a2242de0ef41da94fb2ccba284607f52c6 2013-08-16 01:32:56 ....A 695296 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-c8924ff9b5283540977e5ddab40d7d5dda20dbe78e612d13de0fd84e3f4e4f49 2013-08-16 01:11:26 ....A 1142364 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-c92814a124d7e63ef1f562853128a6cce64ebf8221c33c1a8cc6a372e11cf556 2013-08-16 18:00:10 ....A 377856 Virusshare.00081/HEUR-Trojan.Win32.Hesv.gen-cf4f06305a782b39f44d50410102b786bc9f16a9303a9f26e8ddffbccd3624d9 2013-08-16 00:08:20 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Hiloti.gen-b5512840f3f08b084bfbbeaf51572cf4f6c4341a135d3437c752e40baad40b98 2013-08-15 23:46:06 ....A 1869520 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-0d0f78aad32c209ff12b6dd1cd22cb51f9ea5a423facb403d4f3bb498c67fcfb 2013-08-16 02:31:38 ....A 8210886 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-11ad1759f41213d629b6ac9d509b6d65e8a337fbc8245a47e2c4416562088784 2013-08-16 00:14:40 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-153c7953f6e1dac504c1c4ae0bc72791170af102e2c22f33ce9c551866e9091c 2013-08-16 01:20:24 ....A 5314105 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-198a174dd16479df467ea3bab89052564e0f907ecd0c6661f37ab2d8a511f300 2013-08-15 23:50:12 ....A 16615175 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-1d0363cf4cfb3ee0a3bfef4ba2319a177a446be4801e4db650902b3f5b7348bb 2013-08-16 00:31:40 ....A 1841617 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-288de26b515e82fbe256a6b79dbc0061e124bb53fd99e49afb240cdca4df78f2 2013-08-16 17:33:36 ....A 270336 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-2e84238af749a03515b5625dd33c4c23db893e0bb07df2e49e0c8754c0d96b4b 2013-08-16 15:21:24 ....A 44659 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-4947983868f115c54297eff562e0072f8f44048d281a41ae20c8564ac7ce788f 2013-08-15 13:08:32 ....A 7011488 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-4ded9a0994e2d8dbccc95e9204f158e494ac6bbf057c6da19d93799309cb0275 2013-08-15 21:49:22 ....A 7984997 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-5da15708ab9f5d8b105f69d2ce1d79ec249ba34c3d4a137d6b6bf863cf12bba1 2013-08-15 21:50:12 ....A 20480 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-5f8441a9c3549153930a60cd89a756a882301addfbe55be7313f5ef630279370 2013-08-16 17:38:00 ....A 992256 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-6c82ea8d2d9612ba89242b9df3fde69a70cea2a375052469e0451fd86e06983b 2013-08-15 13:51:02 ....A 4893122 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-70ade59118991edc453033990ecad9f49a5ee46fe309ee6f08b1cf6c3d77e3ae 2013-08-15 23:37:14 ....A 6966589 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-74efb26477aa41cb19b20ccce728639569f81151a5ab0c719ae022ad383e8b05 2013-08-16 20:58:24 ....A 4632569 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-7825120d5c131777a8beb49a45317eae8f5698bcd2e28f62601587e4d9eeb71d 2013-08-15 21:31:30 ....A 12001868 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-7da2e8eeff6406569bf3a8704b05c19f9ec3fc691489b8f15441f9d3c5f0cf07 2013-08-15 22:20:06 ....A 1710071 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-7ee562b686236f9919e02a17fefc98ee87a98e2d6edde5b478b09a463b2fff5e 2013-08-16 17:01:50 ....A 90139 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-862ce7fd23725fbdf22eec1bdd5f98050ca622a5cebf9a8fc61c737269a3215b 2013-08-15 12:57:06 ....A 1808402 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-8da16f1fbf0468df5486e9c3dee8255e91337d93830908e99409ff1ccf6a4382 2013-08-16 21:04:58 ....A 4793368 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-97f0de9cf513d6ca1782a22011e8d3afb34a9c2513ac1a6110304dc1a01df318 2013-08-15 13:31:00 ....A 4838269 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-98113d2f18acf114fd6d10ae9837d5c0c474b7a3082eea81c1c5f176114b79d1 2013-08-16 10:58:46 ....A 553984 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-a5206d45e618b24a6de9790e3ab6bd0cdb901d8b037edf27ad3ee81b7e0a541f 2013-08-16 22:41:58 ....A 993280 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-a5af094600d9069a7bb2ba1fc2eb72e385103bf48560fde7978cce66203e0c83 2013-08-16 00:18:38 ....A 1897064 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-ab8a85506710f8cfd3804876004c7ed07838fcd1e91b56fa22b6d9674c4af650 2013-08-15 06:21:50 ....A 4844952 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-abb93e2352e766923865ffda4335d7b72a93924c7a60fcbb2de60835be893b13 2013-08-15 05:01:16 ....A 1689231 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-ae92c2719c121e8b909cdec55f7d5be1de6fdffa555648289389cbbce5fb0ec2 2013-08-15 13:00:20 ....A 1842000 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-aece58e4333cd81b7fa90a572426fa5dcb173f25436741e7164602f3d7738f40 2013-08-17 01:26:40 ....A 112640 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-affb2fb7deb6aecd971cb256773d28838ff10d70ce556fc98f1560ee1381308b 2013-08-15 14:22:24 ....A 5095386 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-bb660ee8f0cfc4212f14f27801ee1868a9a60f66e6669490e67b02a405a63f47 2013-08-16 17:16:14 ....A 82253 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-c31491fac6a5ce1016dff3788992ef56f7ebb9989fc9f35462ccbdfbf29f5221 2013-08-15 14:14:18 ....A 563712 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-c3700374d9ad392dbf80649dfe9892df2b4edecfa3475f0a267d3c187f13fa39 2013-08-16 18:52:28 ....A 400896 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-ce73757c3b5ec076190930cc4870249991d1d44194bf4598c17e4fa04187ab5f 2013-08-16 01:35:26 ....A 21504 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-ceb4e7ed9d29d6f7dd862fdd3d34767e95656b56001c7882730af67130c8a566 2013-08-16 22:12:48 ....A 4849602 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-d266bbe0e2d0f4d5323c4751571013d5a86e72f917ef32b4cb78e700f8ed0bf4 2013-08-16 01:51:16 ....A 8210886 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-d3e86669d8c3cb041b256de257ca682a376e17b3c41be2e121295d266f92178f 2013-08-16 00:29:46 ....A 1616334 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-d642a38b851e0dda5217196656ed0d9a4c4892f64a30ff948ef2c0d142535505 2013-08-16 01:44:20 ....A 1578341 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-dee6a0caa2ed9699a1d0dc0bcc342d9d82d68dcfc8e6bab654f7b35b75ca3acf 2013-08-17 01:47:14 ....A 5652830 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-e2beb22268ef66b25023641fbe71ba708ab71d76342d97f71edc89daffee90a0 2013-08-16 00:49:56 ....A 1646342 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-f18914f52ca91e32580771582787aa5a5f0d750eec1ba0ae9b388ca5a9b693c1 2013-08-15 06:19:22 ....A 6801897 Virusshare.00081/HEUR-Trojan.Win32.Inject.gen-f7d408122c1ed9b4d27c16aebfa921ab14a59aa97318be59eddbeee1aa628dd8 2013-08-16 04:23:34 ....A 410624 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-56cfe96fb4bf32bc00d49c449dd55415e8165e2b60f7ff31ffd9dfa651242e42 2013-08-17 01:28:20 ....A 538624 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-63d10c415d0dc0bd0a61b11415b567077b1b95a553620cf81cce42380854e61e 2013-08-15 13:42:24 ....A 374272 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-afaeaa4eb7358267fa995cdd0dbe2716d3c9fee6e886814acb8084b79a902970 2013-08-15 17:31:56 ....A 436736 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-b1d22e504ec6128aaa503504add54e23cf46aba0abd061bf16169b850092567e 2013-08-16 01:26:36 ....A 496640 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-b56f9e29ab837599fc49e123dd6da18031b182fe9edfc4332519cae3f14d76a4 2013-08-16 11:06:40 ....A 436224 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-b71b214cc421d7f7e6b73af7d0f819fe6282b28f21c7d5d7d9f9348f5ebdb33f 2013-08-17 02:26:36 ....A 411136 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-c79ecf9945a0b3f79bc86bb4f03bab0fa6cf0a74cc446c7df971fa778a34e71e 2013-08-16 11:35:10 ....A 396288 Virusshare.00081/HEUR-Trojan.Win32.Inject.pef-ce150ded82de51b89405762aa606f8765dd9d773a2926e9178e920b58d0e2934 2013-08-16 17:59:28 ....A 157696 Virusshare.00081/HEUR-Trojan.Win32.Injuke.gen-4fe9540fb4809de26d7ae88be226c6ab9364d00827822841da38b9e111742034 2013-08-17 01:03:14 ....A 115200 Virusshare.00081/HEUR-Trojan.Win32.Injuke.gen-ce5d195686d3ac3a10a5bd198844cb56e2fb0dbaefca61d05e369996e95d9ca7 2013-08-15 05:23:32 ....A 1802240 Virusshare.00081/HEUR-Trojan.Win32.Injuke.pef-762ca5c01412b16e056d450847f1d566c9046006531637c5d9aef0e8a6de783a 2013-08-16 12:28:24 ....A 946176 Virusshare.00081/HEUR-Trojan.Win32.Injuke.pef-9cad78a0cb40f43530cdc4053aa196773e3507d5efd70ddc4080bfad709caa7b 2013-08-16 00:57:16 ....A 1236992 Virusshare.00081/HEUR-Trojan.Win32.Injuke.pef-b63654643c442b341804e409cdf2e8886bdf1d731b0e6d2302edb3a769dc11f2 2013-08-16 02:28:42 ....A 94720 Virusshare.00081/HEUR-Trojan.Win32.Injuke.vho-cd784311158f78a871773425e3104bca5ba0118c7f2601f1a12c8cbe903a971c 2013-08-15 12:31:20 ....A 25600 Virusshare.00081/HEUR-Trojan.Win32.Injuke.vho-ef7f09ce02cc22ef7d819a0a21d031f976bf6c39d5e5fbe7529c3ce1792a8d80 2013-08-15 17:25:24 ....A 568776 Virusshare.00081/HEUR-Trojan.Win32.Invader-1208e6bbc8a1b0c8bb991743950ab4fe8ae620d8df5683251854ec0b86c3161b 2013-08-16 00:02:10 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Invader-1486ccfbdb0603f39a7cf070548b223d364e2d7977fe3f75e6f429ebca2b9332 2013-08-16 12:58:20 ....A 351232 Virusshare.00081/HEUR-Trojan.Win32.Invader-2ddc1a56b8a0e61fc1b1967af603fa909893631bb6ed5e28f866198cec6864ab 2013-08-15 18:39:34 ....A 264325 Virusshare.00081/HEUR-Trojan.Win32.Invader-3c0518719c6dbe90ef5306872f90a65c34873a172b9e7afe8ffc8dc4f7b9eb00 2013-08-15 14:26:52 ....A 56320 Virusshare.00081/HEUR-Trojan.Win32.Invader-4a186679fd3aabe413a5e32732e971ac1f024d7a3e2a80b522845525e28c2a2c 2013-08-16 20:50:22 ....A 478725 Virusshare.00081/HEUR-Trojan.Win32.Invader-5073fb32804de61fed7f1a0fb5e2d00762478facebd7102de00e46f640941a0f 2013-08-16 18:27:00 ....A 314049 Virusshare.00081/HEUR-Trojan.Win32.Invader-562fa7066a87e2203984e66e1d351d9d485d3fe8913c07b67d99c679b04d37be 2013-08-16 19:52:16 ....A 364871 Virusshare.00081/HEUR-Trojan.Win32.Invader-67a6a7b0eca2cb26f24ceb15bafdf10540ceb0d779b928d9d0cea347b3da61d2 2013-08-15 06:32:30 ....A 39424 Virusshare.00081/HEUR-Trojan.Win32.Invader-8583ed109b6df505dc2130f2127d9253eba583c5fb9a339e27c3786d1c0a93dc 2013-08-15 05:24:04 ....A 36864 Virusshare.00081/HEUR-Trojan.Win32.Invader-95c965f43c99b3af5897c429d35cbf7a9da2b05239675636f5df1da32fe4e47e 2013-08-16 05:48:40 ....A 364871 Virusshare.00081/HEUR-Trojan.Win32.Invader-9c4b9be05164bb3b8f18ac56a9bdd3013474aeeaeff87aceef28040f030de540 2013-08-15 12:22:32 ....A 7168 Virusshare.00081/HEUR-Trojan.Win32.Invader-a391feccf0350d1ae3f58ea3d2118053c93f9d4af441b6a5f44c565f39fe1719 2013-08-16 22:48:16 ....A 364791 Virusshare.00081/HEUR-Trojan.Win32.Invader-afc734d8084bd31f8e60fc0660cfea3f3798a761667130f104b7beb3c905317a 2013-08-15 22:20:38 ....A 364747 Virusshare.00081/HEUR-Trojan.Win32.Invader-b050864831e6150cf73cd6debb6b7c5d7c73288cb26b3f3106c24fdcb35c045e 2013-08-15 22:22:18 ....A 365959 Virusshare.00081/HEUR-Trojan.Win32.Invader-b5d318af82c91889816370b6a3a0bdd42caccbe5545e0de75013ea4931d29398 2013-08-15 13:15:40 ....A 364747 Virusshare.00081/HEUR-Trojan.Win32.Invader-b5eb8206a7c79750b1758fe5eff3325f156bfd19a8731ba427956cfba6cd03bf 2013-08-15 13:15:56 ....A 364810 Virusshare.00081/HEUR-Trojan.Win32.Invader-b60fd992f74d2750c58d24b14ae42be456024dd80ac62a4ee1731bdd9bc00a57 2013-08-16 22:15:52 ....A 363123 Virusshare.00081/HEUR-Trojan.Win32.Invader-b708ef310c976a77301040ca7dbdd76f518c0130e9e573d2e0b5a496baeebdbb 2013-08-16 09:47:48 ....A 364871 Virusshare.00081/HEUR-Trojan.Win32.Invader-b7470e616843cdccef9c543588f0d2e645dc06e14082bf1ceb30a4a3cd039a86 2013-08-15 23:59:50 ....A 3072 Virusshare.00081/HEUR-Trojan.Win32.Invader-b74a8a9c93f4f7c57367001513f84e3b15674ce91c280a125cbaa41afa79e02f 2013-08-15 23:46:04 ....A 355894 Virusshare.00081/HEUR-Trojan.Win32.Invader-b7f72b0942e93e8cbf7f6ba83520bad47bfd6ee30ac5633ab6efb07795f942b3 2013-08-16 01:48:32 ....A 542720 Virusshare.00081/HEUR-Trojan.Win32.Invader-b82706bb4c146fca167855bbdfffcbda83dfba1d5a67823cac4850ddbbb5c352 2013-08-15 06:20:02 ....A 65536 Virusshare.00081/HEUR-Trojan.Win32.Invader-b9b5ae5dc8309b1db7de5eb73dc5a93bb075fa2fccb54ea516be71f0bad590c0 2013-08-15 05:22:30 ....A 364686 Virusshare.00081/HEUR-Trojan.Win32.Invader-ba556a9a4452ac180c52f986ae4f9d968bab46e93c93712f15f4b56b7acabe1a 2013-08-16 20:46:44 ....A 355894 Virusshare.00081/HEUR-Trojan.Win32.Invader-baf4b4e9453b5d283081e4ff5ff7a118923c3affcd8ea56d5c867d622cc49c11 2013-08-16 04:46:58 ....A 365186 Virusshare.00081/HEUR-Trojan.Win32.Invader-bb34e06e385500154383fb6a5fc80a015ac41a6a523c2a92a57581c5b32ac9a1 2013-08-16 13:21:36 ....A 364810 Virusshare.00081/HEUR-Trojan.Win32.Invader-bbb04be7058d6a758cd0b5555d56cc66a46ddae52cf6eaa05a36fb3e137f9e33 2013-08-16 08:34:12 ....A 366387 Virusshare.00081/HEUR-Trojan.Win32.Invader-bbf4b6ce5652bd334373e8ffd1f8e429afa71d493f15ca1f3d86b16c1c2d7423 2013-08-16 00:00:04 ....A 365959 Virusshare.00081/HEUR-Trojan.Win32.Invader-bdaeb5ed5dcdd98c75961c091d8376a3134a0d76b2d949b80de78700446b4e08 2013-08-16 19:40:28 ....A 356698 Virusshare.00081/HEUR-Trojan.Win32.Invader-bdb6e91141a2ca26cb5b62f2cd83c9f5d98d0c9ac14d825fc93eb4b5b1786311 2013-08-16 09:19:52 ....A 64000 Virusshare.00081/HEUR-Trojan.Win32.Invader-c1c68e6f67020a56d9d4f5ed4d4fceff89dd7b69ead94b672d805599a218d493 2013-08-15 05:17:48 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Invader-c5be3fab7a91b7929818941abf8940e87cef169955291b79007407b5973df598 2013-08-16 00:48:28 ....A 34581 Virusshare.00081/HEUR-Trojan.Win32.Invader-c914d11722fc4eb4f1881c2a71cf5c36206a6953a97a54ea724463736be0a26a 2013-08-15 05:47:24 ....A 6240 Virusshare.00081/HEUR-Trojan.Win32.Invader-caed73e4b9c5f707727b906a08a6d96094108e8e0fcc501f4bd95fb6460fca8a 2013-08-16 04:17:38 ....A 15360 Virusshare.00081/HEUR-Trojan.Win32.Invader-cd3d56a5e70feda69fbc28243cf06274d8d9bbb0b5cd88cddf67deea1c34df60 2013-08-15 13:52:32 ....A 355894 Virusshare.00081/HEUR-Trojan.Win32.Invader-cdb3c31755d7133a61f552f2f544f4beda753873d73b40ef6aca9ed205e5bc40 2013-08-17 01:09:50 ....A 630272 Virusshare.00081/HEUR-Trojan.Win32.Invader-ce81cc4e35094392eeaa647384051d7156d12b44efd81159cab4ff9af5ecc6c8 2013-08-15 05:43:10 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.Invader-d230b516ac7d9fe57951cea230b119e13e30067f734c7441371e4fd9281a8388 2013-08-16 15:32:52 ....A 77416 Virusshare.00081/HEUR-Trojan.Win32.Invader-de20f8d4add50feadbc1226247d48cfaa70cafafb849f5d3322a0a69017f43ef 2013-08-16 16:51:38 ....A 33846 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-6bae70144817cd6e9e7a02447e4cf5fd9a42e21eb0d79bc74fcfb508c26ba317 2013-08-15 13:26:38 ....A 96983 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-a596174fa1e7e9a02d4895520d90c576bbcb6aa0e1f389e05eb3862d8822e354 2013-08-15 13:46:56 ....A 94049 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-a916dbf4450851945a54211eb4b4abeafa0c0efef0b8340ca1c00a75f8d5ae67 2013-08-15 21:48:18 ....A 37016 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-aa01884abcac22eaa6fd4489af342d2b52c1bfb97eb02d9c0a54a7578279cea2 2013-08-16 17:38:54 ....A 38862 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-b58f098a16b2ffd027afdd05021c6d5bc439278a791fa521479c56a5191f4fac 2013-08-15 12:36:00 ....A 55814 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-b6384ee47e4624447c18ed0d7afcab9d9d051910e4ca6c8ffcbf79303dd93899 2013-08-16 16:25:32 ....A 99562 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-b6d685ff9acebb83ae34ef8afd44162a55928f43e3ac3b2c2fdddde341fe1743 2013-08-15 23:58:40 ....A 52080 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-bd614ac5c40677adc80443b6c95c6786b430ce205dcd7ba234807b26511c2ab8 2013-08-15 13:26:12 ....A 48151 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-c70bef54e165a5f52bbfa37d5d34e509848744e500c179c3527bbf93903d2265 2013-08-15 14:38:08 ....A 96121 Virusshare.00081/HEUR-Trojan.Win32.KeyLogger.gen-ce091fbc6e869ab3cb6ed91253342894292f72abb320224eca0359590e1aab3d 2013-08-16 00:51:36 ....A 4037381 Virusshare.00081/HEUR-Trojan.Win32.KillFiles-c81cf3eedd6ad0df7916e230addd8e9bfdc935a181b484d3f8cc6771e33258c9 2013-08-16 16:49:54 ....A 433152 Virusshare.00081/HEUR-Trojan.Win32.Llac.gen-af5ec5114cd5a93b7194ce731c5392e307ca067e3b20a033b77d8194eaf44bd6 2013-08-16 01:47:54 ....A 234782 Virusshare.00081/HEUR-Trojan.Win32.Madang.gen-072f72f7b392cfec0abf1a38755b5aa70b82f7af978097dbaec210736fc5d4ce 2013-08-15 21:39:24 ....A 8591 Virusshare.00081/HEUR-Trojan.Win32.Madang.gen-3caf16603ac93ff61ac96f1c8da7e234d6ace687ad9fb27a966ad7e3d822a9a4 2013-08-15 12:34:52 ....A 9418 Virusshare.00081/HEUR-Trojan.Win32.Madang.gen-73068e3484de6c10a58739e557c5eb87b24f3c34b45402719190cdb4b7ae4e69 2013-08-16 09:42:34 ....A 116248 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-2327642dc3209ba5155515fcc131c96013bde640f5fb64c164ca65226bdae22c 2013-08-16 13:42:04 ....A 1269760 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-5762244d9d6a4891d2e6cf824772a44eb38390295281916d7cdba9e37b0adbe2 2013-08-16 12:20:48 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-a4dca8229ca94417196f60632c3979c4ebb01a8ca04386375353fd7ea1b9e8d1 2013-08-15 05:41:58 ....A 32768 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-a6bde0ffab39b52b048ac397703148901f31be421a4e6018256d461096c77028 2013-08-15 13:20:24 ....A 813568 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-b1fc090363622fe83d09005bc3d3971ee1cbd36eadec767b0ba6e3737fc6e85d 2013-08-16 10:46:12 ....A 1269760 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-c3899f6a686abd5b5136d28d4bda8cb42880c789a1ac73f5e931a66723c25846 2013-08-15 06:16:40 ....A 595968 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-c5061cc3633c20cf62ecd36593fa4548b1259fe9d63774fbdb9d4dd8e2f8fedd 2013-08-15 06:27:16 ....A 20993 Virusshare.00081/HEUR-Trojan.Win32.Miancha.gen-cff96f6083eda6665119ffc3a33750da6a4a608d2a1228d6771c264a85d026b8 2013-08-15 13:27:24 ....A 12513 Virusshare.00081/HEUR-Trojan.Win32.Micrin.gen-0e607fd0945b4b352550418b150376271f3c1d3df82f7c488e936829006fe04b 2013-08-15 18:29:32 ....A 487424 Virusshare.00081/HEUR-Trojan.Win32.Mucc.pef-cddbd521187301f7dfb9442024cd4e55d29fe2564aa31d53bc5f3227264061e5 2013-08-16 21:59:34 ....A 305064 Virusshare.00081/HEUR-Trojan.Win32.PassRAR.a-86bc2b9b221bc349d1824130302367a941e2e9e30aaac7e13ef332e9bfdad932 2013-08-15 12:59:12 ....A 2146753 Virusshare.00081/HEUR-Trojan.Win32.PassRAR.a-d0085f8d1245c6d9f5b777b343c42caef58f5abc3e3f19e747557a7e0bec3f1a 2013-08-16 04:27:00 ....A 1229951 Virusshare.00081/HEUR-Trojan.Win32.Pasta.gen-cd64c19b445c0714b48ccd19a4732cccedb917abe0eff7a13f9bedbed7b52252 2013-08-16 23:40:02 ....A 611853 Virusshare.00081/HEUR-Trojan.Win32.Phires.gen-96b1f1def00621b4b7f2734f74cba80525e40adaec90484489ff05497f04a588 2013-08-15 05:57:52 ....A 33596 Virusshare.00081/HEUR-Trojan.Win32.Pincav.gen-7a4d388c26dffb8181aaeb0a16ff45cfbca87663820e1b9a2423c22ec491d64a 2013-08-16 22:40:38 ....A 10934433 Virusshare.00081/HEUR-Trojan.Win32.Pincav.gen-c27710537432ee5235041dc5ad73e1ac486752a1dbcbe53aab01c13b6dcd8729 2013-08-15 23:53:10 ....A 1434624 Virusshare.00081/HEUR-Trojan.Win32.ProjectHook.gen-ace9cd2ed372de7a3131046fa661f67efb2f828e7309bc08d89ca5502e13b3f6 2013-08-16 04:14:34 ....A 241751 Virusshare.00081/HEUR-Trojan.Win32.Reconyc.vho-aabb86b08d905b3d37d203774afd83f0ad8495b3213d5ca6ed8e139d7518a703 2013-08-15 18:34:50 ....A 128083 Virusshare.00081/HEUR-Trojan.Win32.Reconyc.vho-af23f96b9c4b9be80f5583578131c311f98d60336f9a5039ce68103768032ed6 2013-08-15 10:12:00 ....A 859231 Virusshare.00081/HEUR-Trojan.Win32.Reconyc.vho-b55ca3c4aadaad5dbf98b07c4ea5444adf166a69f3bdddb497896c6968fea624 2013-08-15 12:56:26 ....A 127163 Virusshare.00081/HEUR-Trojan.Win32.Reconyc.vho-c8de09b1a0fceae4fb21d49f843fc173557f4e5ba9ac8beb16a02f9157403800 2013-08-16 09:23:38 ....A 252829 Virusshare.00081/HEUR-Trojan.Win32.Refroso.gen-1ab08e3aff7d077dc0ff9befce076a679a28a3d61781bcfaeaba25f9b0b6f0e5 2013-08-16 23:58:14 ....A 1172992 Virusshare.00081/HEUR-Trojan.Win32.Refroso.vho-cf07e8637c75ffeeea76261152f621f79e8ffbf59b944f76b87059f4af041b4f 2013-08-16 09:22:38 ....A 880756 Virusshare.00081/HEUR-Trojan.Win32.Scar.gen-3db128bcf9a455a1b0566bb581a770ffae69443f082060da521cc4b168cde7c1 2013-08-16 17:01:10 ....A 88576 Virusshare.00081/HEUR-Trojan.Win32.Scar.gen-b5a82829106372a17705f93df64fef61938325982409da5336e3be8e47725a4d 2013-08-15 23:47:08 ....A 846572 Virusshare.00081/HEUR-Trojan.Win32.Scar.gen-c2aa93d5aecf7a8c4ca561038a0312befcd8a05db39138a291f1a18fa77286f8 2013-08-15 05:14:48 ....A 262144 Virusshare.00081/HEUR-Trojan.Win32.Scar.gen-cbd806cf062796face2d88f68a45a8a42857296641c9ef05a4f9c4b040efca96 2013-08-15 23:50:24 ....A 16456 Virusshare.00081/HEUR-Trojan.Win32.Scar.pef-a4756cef800d024b03d11da2c62602687fa08c8090643c0c1de764ac01b742cb 2013-08-16 21:03:06 ....A 100864 Virusshare.00081/HEUR-Trojan.Win32.Scar.pef-b538b4ee88a3aa7fdc6a2cb8c7adbc463898a06005b750e21e4675cc4ef7f52f 2013-08-16 11:03:38 ....A 16456 Virusshare.00081/HEUR-Trojan.Win32.Scar.pef-c145f43b5cd0d4ace7f7a9fd523ff3b8bbfdff928dba84754f07d954d0e9fede 2013-08-15 21:00:48 ....A 101888 Virusshare.00081/HEUR-Trojan.Win32.Scar.pef-c3ce049df556dbc7892d12052f9c4951d16a67211e9435caa33a263877d51429 2013-08-16 09:14:52 ....A 86016 Virusshare.00081/HEUR-Trojan.Win32.Sefnit.vho-a4a1dd18648b5ee6f9969e1ac015a4807f96eea2d15ed5776992becbfd2cc7fd 2013-08-16 19:01:10 ....A 91361 Virusshare.00081/HEUR-Trojan.Win32.SelfDel.pef-cef0dd5af6e94691c4b554cfc9ccb1a31c106b597fb3775e52102a0626481643 2013-08-17 02:05:26 ....A 259584 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-2baac437ad7c9280276206894fc4775fe37584c68564c9a80ff08ea17c1f7e29 2013-08-16 18:18:04 ....A 181248 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-433b306756134ecba6c1a76b27c05f4f47554a6b158d3aab90e3510858a8ff60 2013-08-16 15:00:08 ....A 401920 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-58e76686b5303dc4170951f365e14a4a349b9417a89fda0cf5625960255b36ff 2013-08-16 15:48:28 ....A 200192 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-5a5be4e66e30ddd3b0c09ac1a4d2597cc154b23f3bd93274e395604c7b8866d8 2013-08-16 22:02:34 ....A 252928 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-64394688b724a650808eb80a1db7549fee6dd23f7857f2b21e91f815e0095306 2013-08-17 02:02:04 ....A 241664 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-b037c0fc6567511ae47792e1790a97c0262691cb48daf5a4c886c61c96e50528 2013-08-16 10:59:52 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-b04d140046165aaa05d201e99ecf43d043b771d898eba7e409da6821b556871a 2013-08-16 08:22:30 ....A 183296 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-b13562eb4f045dd62809cfa054872cba49a0ef2308fa83e18639a8f4933cd6f9 2013-08-15 23:40:22 ....A 168960 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-b663bc85133d0ae7f3d1e3521fbf255b1742f604e9603d94bbabaaeb0637b4ad 2013-08-16 17:50:18 ....A 264192 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-bdf0ea0306d9e0f51b16a83901f195e8fb3df7f286b1aca9dd050b8cb6dd3c4f 2013-08-16 02:29:44 ....A 251904 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-bdf892cf50c57a12b376c0fd65734f6b8e82c4dd4c69c574ad7dd1bf549f5e4d 2013-08-16 12:27:48 ....A 261632 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-c1991f5d2a8717f37c7deff44faa4dd8d0f5a60a89027caf1f3e8a3b3ab2c7e4 2013-08-17 01:27:04 ....A 296448 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-c32cd6c786c8e7a9b434856ff792ee160875b77c5588c4011dbf19bdb114c609 2013-08-15 14:14:22 ....A 250880 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-c7535016131535c5cab423186c62a991e8d312b984ba38c05935863a2134b614 2013-08-16 21:18:52 ....A 229376 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-c7ce703b4dd1675c0810ea8024fae9dae760528beb9e8cd250dc5442e1d6472c 2013-08-16 20:40:08 ....A 231424 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-c7d104275aba0026520f4f7cec4b042aa82742090de4b3daf055f0eebc1047d0 2013-08-16 10:52:26 ....A 268288 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-ccef2b50d6551a3d4b05e6f427ef7fc34236a5b46c4442c355df19b68902cb10 2013-08-17 01:27:38 ....A 669696 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-cd348fce171088b9eaececdd4d19fbb997659a424123efad239b1f7815359f1a 2013-08-16 04:51:34 ....A 201728 Virusshare.00081/HEUR-Trojan.Win32.Shelma.gen-cf9f3c400bbeae7e6fef852eaec98348730155545ac4808f74e696d1919c4745 2013-08-15 21:44:26 ....A 47104 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-1c328faebab84f49146e026636757e28e6941220edc7592f0cc12c8777374fda 2013-08-16 17:28:06 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-50aa73b8e5adb70545d0c8c74094665fa911fa153ddfbcbfbf7b8d95ad1a219b 2013-08-16 23:58:54 ....A 40448 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-5bd7098c01f3c459852c08744dc19b20fedca722918409fe372abface9d58d8e 2013-08-15 06:17:28 ....A 5570560 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-5c0abd0fb9d96d6cbac7c2af40a9ea2f43ec99a31151c9fff8d873b1658331f5 2013-08-15 21:45:42 ....A 187904 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-a453dd331cd12da72b75c8490167a73a6df634427403798f95f1d7b60c7d6407 2013-08-15 23:22:32 ....A 109210 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-ab30ce0a5f389cc0573d6e2e300e77d0c1896f88c2b67f45ac58829984526cd8 2013-08-16 04:56:48 ....A 198144 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-af1c6669985288b00ab946bf6bf78ee591b0a8ce17e483d72490350d1c824f4d 2013-08-16 00:20:34 ....A 652800 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-af7e8ddc5bc4f3386dd91b416cd021c74b6d50a30a4ea6b0ae87d628f19edb44 2013-08-16 21:07:10 ....A 331264 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-b1915c248d131e4b8cf11fc74311810e546fee359ba00ed2c6d47efe2018e2ea 2013-08-16 18:15:24 ....A 869842 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-b50545215080fead8db841d6b60b3c091ff1c0e1fe75cb79b696f3282497fec3 2013-08-16 15:48:36 ....A 1797632 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-b7069f76eb8b74f791243414a1c06f24902ec6a2f593a6386a1c47bcfae93fe4 2013-08-16 15:49:00 ....A 212992 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-bb05fe083ea6a0299f74b072dc874e500523d6216dd58905a129fba918ad6c1b 2013-08-16 20:07:10 ....A 253952 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-c9b7c9e34a804f4dcd967bbec6df00d6a2ba9fbe643d9a3303821da1d72ea6da 2013-08-16 04:18:56 ....A 109210 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-ce92ae6c8d2e4ce9433ed9e00df09166d255098f225c49328541106d1ecdbe0a 2013-08-16 10:41:30 ....A 403456 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-cf0018f86401bc330a4c79ae5957a33c137a22c44b1b55bf9eea443b710e293c 2013-08-16 00:21:02 ....A 31632708 Virusshare.00081/HEUR-Trojan.Win32.Snojan.gen-cf46a03e73cbd375bc8b68b10a642fee1e7bd81424b315a7bd3da18a0ed680e0 2013-08-16 18:58:00 ....A 131072 Virusshare.00081/HEUR-Trojan.Win32.StartPage-2ddfa16d797c729eee6795139cd90000d082962e637516736cf956dd76534633 2013-08-16 01:04:56 ....A 24576 Virusshare.00081/HEUR-Trojan.Win32.StartPage-72abaf7d2b13a5002d6c6ed96400e5bc80e8b8b95d6cec6868c124f2a3050734 2013-08-17 02:08:02 ....A 98308 Virusshare.00081/HEUR-Trojan.Win32.StartPage-79bc68c59b4af534c1ed6fc8f76a4c79cda2249cf65e77fb38b662b5aaf08249 2013-08-16 01:47:20 ....A 49664 Virusshare.00081/HEUR-Trojan.Win32.StartPage-8fa5706cd8c4c46dea519e0f474c1ec0262370bb37e235af0fb091273810a2d1 2013-08-15 13:25:34 ....A 2777500 Virusshare.00081/HEUR-Trojan.Win32.StartPage-990fec8dd92aaaca20e1fe83fe20265715b515070332937aad0fc8e769028424 2013-08-16 18:55:08 ....A 117255 Virusshare.00081/HEUR-Trojan.Win32.StartPage-9ea3d42316370401f6752d7a4533a556a9d5e2b4ecc8f9b446fc152a2f84bd2b 2013-08-15 11:35:30 ....A 30080 Virusshare.00081/HEUR-Trojan.Win32.StartPage-a373e1e70fa1f5c2914f5aeb56464f882560d01540da35db1971bbc348bcdb06 2013-08-16 20:11:50 ....A 619320 Virusshare.00081/HEUR-Trojan.Win32.StartPage-a52c4292064892ea7fc8a875ea1f333f58c5bff791d9fba586453ef06030e427 2013-08-16 00:21:32 ....A 362462 Virusshare.00081/HEUR-Trojan.Win32.StartPage-ab8262ad06fd104de7cea929e8bfcbbc9e27bbdda1267df74e8b11c54f517ce9 2013-08-17 01:35:00 ....A 884736 Virusshare.00081/HEUR-Trojan.Win32.StartPage-bbbc4c532d2240751f4e76301f1fcd603a29f4c5f1f008da6742be5d59e4aa43 2013-08-16 23:12:18 ....A 659968 Virusshare.00081/HEUR-Trojan.Win32.StartPage-c2739537e83dc16d2309780ad31bd86ca49008b5730fc81e449eaf395e57543c 2013-08-15 13:30:02 ....A 1195371 Virusshare.00081/HEUR-Trojan.Win32.StartPage.gen-54a50c7dbe96733298331ba621690e7e5911051e7cb092c47c702b39b6f2b55d 2013-08-16 00:57:16 ....A 147186 Virusshare.00081/HEUR-Trojan.Win32.Staser.gen-c100446ab748af6deca5ea9a2bca08617e26d9905b7a728aaf2088ef2a68ab16 2013-08-15 22:23:04 ....A 690176 Virusshare.00081/HEUR-Trojan.Win32.Swisyn.gen-cf011c4c8f28aa2ef9bbb1becae7dab103aa39bb9bcf7b8c6c34989d997906ea 2013-08-15 14:25:50 ....A 43416 Virusshare.00081/HEUR-Trojan.Win32.Temr.vho-9802d831c8878619093ffdbd2716c75427b0ad368b9665c820f00b2827464ff9 2013-08-16 18:40:20 ....A 81536 Virusshare.00081/HEUR-Trojan.Win32.TigerShark.gen-af48f080adf589a0c805bdc841d7afe801682a02402ec136985aec379ae49255 2013-08-16 13:40:38 ....A 80896 Virusshare.00081/HEUR-Trojan.Win32.TigerShark.gen-c25f10e595298775f4b98f3570e59999417eda1626df290bad096e86c94ee808 2013-08-16 20:50:12 ....A 91648 Virusshare.00081/HEUR-Trojan.Win32.TigerShark.gen-c73218254e7a49fc38c094558a706cfaae77a160d2017eff92312ff25ab0d380 2013-08-16 15:07:12 ....A 5632 Virusshare.00081/HEUR-Trojan.Win32.Tiny.gen-52b1a4633a3606d937bdf2c229e1572014287a7b58d2e41dea507159727a3601 2013-08-16 12:20:34 ....A 553744 Virusshare.00081/HEUR-Trojan.Win32.Tiny.gen-aa738d1558bcdbe8a655bcdd9cebd4427bfa7f647d458272edeabfe02f0c51fe 2013-08-16 23:32:42 ....A 9216 Virusshare.00081/HEUR-Trojan.Win32.Tiny.gen-b599768ca6c58f52a925337c5fdcef4076a92d83de41ec15663fbde0c92d45c2 2013-08-15 12:33:04 ....A 64445 Virusshare.00081/HEUR-Trojan.Win32.VBKrypt.vho-b00f62efe83e8e10ac9e423499efda7208dd9ab6d37e2d00c692bc75814e083a 2013-08-16 20:04:08 ....A 50176 Virusshare.00081/HEUR-Trojan.Win32.Vebzenpak.vho-a8e25fa96feea00ef5d36476ce62aa35de0336d0561e3f788c6ab675700422aa 2013-08-15 05:23:34 ....A 823296 Virusshare.00081/HEUR-Trojan.Win32.Vilsel.gen-8fffba4af77671f0c273d20d611faae83d912cf0cc61e5565c1753424237c5ab 2013-08-16 00:30:40 ....A 579349 Virusshare.00081/HEUR-Trojan.Win32.Vilsel.gen-abb25a5a2644fa9c98b28d9becb9e0a815f56b26ed6a887bfc9ad7802ba096c0 2013-08-15 12:59:00 ....A 445281 Virusshare.00081/HEUR-Trojan.Win32.Vilsel.gen-afe629d932a5c25d6115cfb38ec50b2c28fe5892e978d223fa4a83f3eab1944f 2013-08-16 02:36:06 ....A 439944 Virusshare.00081/HEUR-Trojan.Win32.Vilsel.gen-b57a80c9c0be4e7cae8da838d6bff7696f8457f6d2cd79b42e98313c6e0ca408 2013-08-16 01:33:26 ....A 408472 Virusshare.00081/HEUR-Trojan.Win32.Vilsel.gen-bc0badf3bf8ba44397815a4c5e3d532f0c5c27d65b205d4765abaf476f302270 2013-08-16 18:10:54 ....A 468124 Virusshare.00081/HEUR-Trojan.Win32.Vilsel.gen-c310cff4b672aa587347704d7addabfaded11f3e221a6995d776e7bd8ad43d64 2013-08-16 16:45:42 ....A 220884 Virusshare.00081/HEUR-Trojan.Win32.Virtumonde.gen-3cf897a930c48a2d303e50b98b2a0d68a93a12c1c60a28900717ebfb3e4d92c4 2013-08-16 10:09:02 ....A 1542345 Virusshare.00081/HEUR-Trojan.Win32.Virtumonde.gen-4173fa64f9551ff2fb3a81342750fe105b112c30661f964e7bac962f3b239c9f 2013-08-16 13:43:00 ....A 158343 Virusshare.00081/HEUR-Trojan.Win32.Virtumonde.gen-8467ad05c765ac8e295a102ef11db528b7b4d0911eeb4e50373f41612ccc4d08 2013-08-15 14:17:14 ....A 1843928 Virusshare.00081/HEUR-Trojan.Win32.Virtumonde.gen-a55d5f56c6a4925ba88d981c2fdec49d8783673be33e0dafb086364719cc0baa 2013-08-15 22:24:46 ....A 1542356 Virusshare.00081/HEUR-Trojan.Win32.Virtumonde.gen-abd277979c8ea33061c0c735077ae6907094a01872788948bc61f08389218686 2013-08-16 14:22:22 ....A 1542377 Virusshare.00081/HEUR-Trojan.Win32.Virtumonde.gen-c163cabac774ed9b8cc3078089e04e4758c0320c934e1b18cf9d72bfd6a2fd59 2013-08-15 05:23:32 ....A 6981632 Virusshare.00081/HEUR-Trojan.Win32.Vobfus.gen-5ab6cdcd55ac640c5bd67a93567312fa79d57a5cf5cdcc8017d4e5e993793738 2013-08-16 00:21:16 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Vucha.dc-10dfc3070bd4920d49f42bfa3db416f8f4e500dcea69cf25bc458c2297a296e1 2013-08-15 05:57:52 ....A 150848 Virusshare.00081/HEUR-Trojan.Win32.Vucha.dc-4b82de4e1274205ff2a447a078f06222e945200a2166121e8452b9080932e476 2013-08-16 13:56:40 ....A 132784 Virusshare.00081/HEUR-Trojan.Win32.Vucha.dc-8b955f7341a7e745f2e49832e81de3ef3776779148b4d5253865b93afb052093 2013-08-16 01:03:24 ....A 76668 Virusshare.00081/HEUR-Trojan.Win32.Waldek.gen-0d36471898d27c52476c5a5c46193c4a041d9becebf5a1bbf065a18db3dc2967 2013-08-16 01:49:58 ....A 74752 Virusshare.00081/HEUR-Trojan.Win32.Waldek.gen-1ef8875a64a4c4e9c98d4b7592d299d0d8cdbb3bf8f558ff8a881c9df308c8fc 2013-08-15 18:33:48 ....A 60432 Virusshare.00081/HEUR-Trojan.Win32.Waldek.gen-9da99d3098e9e8b99d4cd10f0f4e41aa69b09695b339bf2dc913a58a33c8e834 2013-08-15 12:24:38 ....A 76624 Virusshare.00081/HEUR-Trojan.Win32.Waldek.gen-b7835174ac711ab5c6f5f7d7306ddb6d5c0108c9753c76b940f18dbfc57610d4 2013-08-16 12:51:50 ....A 1305600 Virusshare.00081/HEUR-Trojan.Win32.Witch.gen-bafbb956b8b16be8c905308d610ac2e3c359d52a5575b92a5f099cf5c8f54a05 2013-08-16 00:53:20 ....A 420927 Virusshare.00081/HEUR-Trojan.Win32.Xatran.gen-bcdf9222b8cc5dab22fc466403c6787571bd47f03609c3967d1f65a637ded168 2013-08-16 23:43:06 ....A 205729 Virusshare.00081/HEUR-Trojan.Win32.Yakes.gen-27cd3aca865aeac78a1d09a56181c27da6427e7e51c10c698ef772f7b70f1908 2013-08-16 23:41:02 ....A 1073152 Virusshare.00081/HEUR-Trojan.Win32.Yakes.gen-bbcc77f1c4f7fed2df4475876f87fb006d5aa59ada5ca9c2d41220509739fbcc 2013-08-16 00:59:34 ....A 174080 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-07f3d9efbbf375bb31c2c54a5fb20ae28ded2e734cbdee83080e0fa14f0ebf21 2013-08-16 01:24:52 ....A 204800 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-13475cca826b0183cb68747fceb7f5ac3855a6cd565dacb38d216203d0cbec8a 2013-08-16 04:10:22 ....A 202240 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-38688923580c90dd534a9544586800728b19d9ac72a5e284933ce6a4862b6976 2013-08-16 04:55:00 ....A 168448 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-3fe2ed8c0d3dc628f8f35aea50f8fe27b49ab9ae51457b14ec318618f011997c 2013-08-16 17:24:56 ....A 28041 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-bc7c58a383d06bdfca6486ec9e39d7f854d5bb4fa71e9d53878cc0b1f17c2c3b 2013-08-15 21:30:46 ....A 66048 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-bd6d27e7b588767351d8c08a648a0cd79088ca9693e3a07bc2ef16af1587dd2b 2013-08-15 17:32:24 ....A 24064 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-d489a9c1d934b9369f68bb22eae653a494f8d304f395e1d6f48e74d31c82fb62 2013-08-15 13:31:26 ....A 294912 Virusshare.00081/HEUR-Trojan.Win32.Zenpak.gen-d6c9bc1bdc29b9c3b5566f198099394a9a043e974acde737756b5ba85397a2de 2013-08-16 10:39:06 ....A 776 Virusshare.00081/HEUR-Trojan.WinLNK.Agent.gen-9628860a88c169d9486c3a2185612d75fca4c5bb163e34a387425bc6a96f667e 2013-08-15 22:21:40 ....A 375296 Virusshare.00081/HEUR-VirTool.Win32.Generic-02d4a111c8f8abf4f30e6aed1cce3ce7696b48e9f05b3d0056715fb125e3d11e 2013-08-15 22:02:04 ....A 110592 Virusshare.00081/HEUR-VirTool.Win32.Generic-0d3606613ef2a547792236ade9028a1cdd8c75a59045ff25da8c80ecde73cd81 2013-08-15 23:34:26 ....A 532480 Virusshare.00081/HEUR-VirTool.Win32.Generic-13b017888ed2c67d8f29a22fd377055f9dde3c235abf37add5827273cba18799 2013-08-16 05:42:34 ....A 1323562 Virusshare.00081/HEUR-VirTool.Win32.Generic-14aee4b80d7e21e81c441d4e2fa462448e85cd12d734a0b9285328f2ceba2a8d 2013-08-15 06:30:14 ....A 327680 Virusshare.00081/HEUR-VirTool.Win32.Generic-2cd2c2a77c619a0cd73b7bf29c57263bfd78b27e7ef812461e4427549745adf3 2013-08-16 20:51:40 ....A 86016 Virusshare.00081/HEUR-VirTool.Win32.Generic-390b2a25b34476d89df3c1e23d11b75fa73cb9bbe8e74b276a738da04c14226a 2013-08-17 02:05:18 ....A 906240 Virusshare.00081/HEUR-VirTool.Win32.Generic-3ed2805663bc4eeaaa939f99c0276280a49d67f3a66608930f1b35a6329dead1 2013-08-16 16:07:48 ....A 86016 Virusshare.00081/HEUR-VirTool.Win32.Generic-4d73ceb203961f1f4ca832f07a41b2f7b6fec85946e592dde82158130db6eebf 2013-08-16 02:06:34 ....A 1372160 Virusshare.00081/HEUR-VirTool.Win32.Generic-4e06806dd7a38b014998e2d34379b1def05b1a0969e9408bd5095aa7b5a40717 2013-08-15 06:32:26 ....A 68696 Virusshare.00081/HEUR-VirTool.Win32.Generic-54939a500b4e179ce80e62cc6bef6ffabc0cf5afb6bff297111c68ba499d805f 2013-08-15 06:12:44 ....A 847872 Virusshare.00081/HEUR-VirTool.Win32.Generic-6ce6bb19aa49bb637248e66a6c02b428a998f7e3ec8b430d3e7c2f71daf99489 2013-08-16 01:22:00 ....A 350720 Virusshare.00081/HEUR-VirTool.Win32.Generic-72c69ac1f8e4ae2ba9535bd527002b44544d2af6d2a088187de101ed071b7f8b 2013-08-16 22:00:08 ....A 1094392 Virusshare.00081/HEUR-VirTool.Win32.Generic-7b21dcf5efab74a25e69c7b284f770e2d48cba40d8913665e379ada705072741 2013-08-15 21:44:08 ....A 450560 Virusshare.00081/HEUR-VirTool.Win32.Generic-7d58096db2b6d298323b5730d640bb57722f0083d1e78702dd304030dddedc32 2013-08-16 08:14:32 ....A 1044480 Virusshare.00081/HEUR-VirTool.Win32.Generic-8da3922600ec7580b567a7b77aa6e6856de20088c6dcbe734399ab25d8086991 2013-08-16 21:18:26 ....A 356352 Virusshare.00081/HEUR-VirTool.Win32.Generic-94b401156a8bd258f3fcdb2daddefe11ad86f5a59c8b0a38edc5562dec8c838b 2013-08-15 06:30:08 ....A 3464698 Virusshare.00081/HEUR-VirTool.Win32.Generic-96fe00618cdf869440d11e9658104e405fe94522b7da2605074022a6139c7f36 2013-08-16 20:22:14 ....A 1554041 Virusshare.00081/HEUR-VirTool.Win32.Generic-a3301ddd331a8e229ba2a52efb5e67aaa7b2ec159da4b0e8d111c812c06b520f 2013-08-16 01:00:10 ....A 122880 Virusshare.00081/HEUR-VirTool.Win32.Generic-a5c433d84781f8100825d978887b641c76fa3d1cd82c8bfedd40a0351b8119b0 2013-08-15 05:07:44 ....A 75264 Virusshare.00081/HEUR-VirTool.Win32.Generic-a886b7485c57ad391c9c16ccb61e1ab9bf671183b04989d416c492584cac4f34 2013-08-15 08:18:10 ....A 531456 Virusshare.00081/HEUR-VirTool.Win32.Generic-aa68f16bf69c2f2847f9e090175f5d19f852d4ef9df2f280ddd1e4dec7192241 2013-08-15 18:24:42 ....A 86016 Virusshare.00081/HEUR-VirTool.Win32.Generic-b0db1fdc9511a1f12265a386be4dac727a8e18b1fef0230aacf76307adaeb0dd 2013-08-15 06:27:48 ....A 1160363 Virusshare.00081/HEUR-VirTool.Win32.Generic-b14a1427056aed2ec3ef5e23445d1ae85710b5c23865a27fbdbe07b34cf7d6ed 2013-08-16 04:22:28 ....A 159744 Virusshare.00081/HEUR-VirTool.Win32.Generic-bd451184df7a37460a18a0a3f6ab80964f8cc16352eafe9972615c6825a7bcc5 2013-08-15 05:40:38 ....A 479232 Virusshare.00081/HEUR-VirTool.Win32.Generic-bf33e5175f41d4806b139853a0f766a6f80b1a83160e419826ded984f66cfdc5 2013-08-16 16:52:16 ....A 178688 Virusshare.00081/HEUR-VirTool.Win32.Generic-c3153218ac503dcea78054b6928e3d1ee99cef8f414570a0d35eedd1eefeabc6 2013-08-15 23:28:22 ....A 90112 Virusshare.00081/HEUR-VirTool.Win32.Generic-c81e9dc49af4f4878540defcdf006293933b71ea8757cc9d771d36190619863e 2013-08-16 14:38:52 ....A 133421 Virusshare.00081/HEUR-VirTool.Win32.Generic-c9ffcb9f306f9c1edf36254b96e42c9441329a9413fd974e1e78a26420e6ae17 2013-08-15 23:46:22 ....A 95744 Virusshare.00081/HEUR-VirTool.Win32.Generic-cea60dd316dfbd2d28eb61e52d087b59635debca7701459f51a0b78b21d27536 2013-08-15 23:25:14 ....A 3604480 Virusshare.00081/HEUR-VirTool.Win32.Generic-cebfe0b6dfc775a164eae0d05549c31b1623b6c7a0637d67ac7b5db894519c87 2013-08-15 05:37:18 ....A 1006301 Virusshare.00081/HEUR-VirTool.Win32.Generic-d21a50b87a53fae3b24a08e6d00d21afc40b41e4ffc976a06e07cb79d55ee122 2013-08-15 05:41:48 ....A 926094 Virusshare.00081/HEUR-VirTool.Win32.Generic-d565d3c2613302481f4794511c5aedc6be8995d5b0fd090666c73a7823732d63 2013-08-16 01:23:34 ....A 23036 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-0200c8fa1c51ea744e1a2890e7f1396f242312cc42eea2f2d1467f26406fec13 2013-08-15 22:22:12 ....A 233492 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-02087b6c10ab974d969bfbd72aee39ac44d4ea245291d1cab7d7a9fe7f96189f 2013-08-15 05:14:52 ....A 577316 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-07f8b3bc8ccadac507ecadbac374959aeb8d9df4a1daf42458e3d1fb70495cdd 2013-08-15 21:55:44 ....A 68092 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-0a4b7f18c462597a5c20eb8b07c5996f55936e6476d0e768222978f0f9800aea 2013-08-15 10:10:20 ....A 23067 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-0aec0a5f4e62939224b131cc5b2578b28a8acd506c94d2ea3bca8825288b00ae 2013-08-16 17:24:10 ....A 231420 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-0c6ca112ac1b5192055706a73893bbdb9409a621870f1da34dfeb5c91b8baf6d 2013-08-15 18:24:16 ....A 51708 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-0cf7960a0693a5ac42d0b928399b8886b72904908eb6b2d96bc2df50f8b22d50 2013-08-16 02:27:20 ....A 35414 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-0dbc7eb0d33021a95e486ec66f4e5cd56536497957e259d47ae2be8ecd7845c6 2013-08-15 13:33:56 ....A 68092 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-1146f3dcb783dd86144f02c919bc50cd145912114609dfc5d6349cbc7b997485 2013-08-15 13:34:58 ....A 4675032 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-12ce74a72d6f9edf92577df2094a28f291ac80c0a722b59403ec3ca43890f4ee 2013-08-15 05:18:06 ....A 152340 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-134441d57492357a0aeaeb5f598c963d969db0fee813de0a84eae15cd2030319 2013-08-15 21:54:04 ....A 39420 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-168d772e4459901ea37e8af4a3244318d4017ef09991853eff41217a4a487ae1 2013-08-15 18:29:04 ....A 21108 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-17f6bfd431737b64a6cec31a8a67211cb208e386f6b8bb212cf57c569b4a3801 2013-08-16 08:32:00 ....A 46274 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-1c2fa9edd70e7ca803325dae5fe9bdcf5b14c59b0e84ff8dd2d125df4f91adb4 2013-08-16 12:42:14 ....A 237876 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-1ebebe4cf789d000f700d89be46dbbfc2b1edca283dc4e2e46eeb0a6d1133144 2013-08-15 21:52:32 ....A 10748 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-1f912403adec05caf41260fc801a9939fa352e24ffe3f7349e461de10efbff38 2013-08-16 15:58:32 ....A 129532 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-2d1c6d0976a0e54446a201efe67a71c4bc645fc44b664bc9de4fd28615070c75 2013-08-15 18:30:46 ....A 177148 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-361a853529e617089d212342a4cdc9773bdaf34bf08f16c0de7c431744105b92 2013-08-15 21:51:22 ....A 25084 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-3bcf2772f1e43ff96ddfafa456e85070c1c24c1dc1a369e905b745dd5a2fe991 2013-08-15 20:57:04 ....A 10748 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-3c5051eede2ac2a6062caa3e6f711a5d1755c1f1602ded159b8e2d752576bbb9 2013-08-16 01:53:40 ....A 197116 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-3fca6858bc6c60b88ebad7a380a33cada549fd52ed0ea6adef3a8e4e71909b5e 2013-08-16 05:45:42 ....A 63996 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-424ef6a21e979ca4d5a34b318c3c10eb2dac14280fec3b9ae4a155e5d8de77d8 2013-08-17 01:05:46 ....A 66044 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-43239c4ec6d21a5ae4fe4b9b9f256dc2100be6600686a953e54085fc0e04e1fa 2013-08-15 17:25:26 ....A 246780 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-4c4ebeaae6820d3f1b86b27868d2cc13675373d7e8be916276e8b4097c0bc2e7 2013-08-15 06:31:06 ....A 31228 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-4d5cb4ee020b1503f770fda18db257a9da1372e9a24269d22c1840c4a91a2e59 2013-08-16 09:55:14 ....A 216060 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-4f1d96bf4bcf867d4fe70cc798cb4fde6afaf00732eb95c844bbddefa943196f 2013-08-16 01:36:16 ....A 10748 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-515232bb0c1b37f06099146f0c1a108e939e534e288f28cb4729fe68d9ce3f0f 2013-08-16 15:18:04 ....A 141820 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-5842f5223f0fa8d7323901fed6659139891a424553171502b6bdc3fb12e6954f 2013-08-16 21:31:08 ....A 88652 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-64261f92ac8386bc93856959ef0776587c2c488c1aaee20062a7f31d5537733e 2013-08-16 19:59:34 ....A 113148 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-6aec6216fa8e839925ce5a0d1aac8adbcd24301ef22385c856438da14f270eb3 2013-08-16 16:57:50 ....A 382972 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-6e19871be174edbf702ddd7be85b813e01e4f7308216b36fbaff56469bbe300c 2013-08-15 17:25:44 ....A 760393 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-6ff1dcc7c5b6c46dacbb017f9e2a1fee14c2cdc005ad8c1333b6a40f3f0b49a1 2013-08-16 01:28:44 ....A 661033 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-7c7d29ea0207e5b07a903ae5b2daeac133ff0f0250fcab43e5a835b7bb94566e 2013-08-15 13:18:18 ....A 887225 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-9002826c52862b6bea08ac71951553e561354defbf6b932343b6f69a6330db68 2013-08-16 16:15:36 ....A 122115 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-91108f26c757661db4ffe9696eb3203fe3c936ffad3573fc70d5d60ab80c369e 2013-08-15 12:28:12 ....A 138744 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-96effb0cae27143e0153774645175a2bce4966764e22aa02e24eb9cbc4360e42 2013-08-16 04:21:34 ....A 51852 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-9b9588ad48fb92e18f9b227418951fffe72b4b3cd9270bc49b8479576af43475 2013-08-16 17:30:04 ....A 62012 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-a5c0253475c8938ff8bd1623d4d7f2f425b78f15de4e3815226e99a0d7c053fc 2013-08-16 15:46:46 ....A 27132 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-a61247d410159e25b3d3b48ed176b63ce442f1d3230124806c8bd24ccf5b692d 2013-08-16 15:25:04 ....A 105491 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-a98af09b8099ae8e497aaef87f478eed341335cac1676b4f723f6be9abc8a2f4 2013-08-15 22:52:16 ....A 69865 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-aab5de6d13de718ddf7c6d0ed275d5dfa37ddf43bb0dedf7751a4deff8600ff5 2013-08-16 23:29:10 ....A 382460 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-aae701fa1ad47380279e4baa4089e62bc20b14cf9d267e0b5dba9ca8200060df 2013-08-16 04:18:40 ....A 571964 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-ac6f3fa3895d1af40ae64aee3188140ff89c7f2dd1d177b71af34f12937c9f3f 2013-08-16 05:51:22 ....A 109052 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-adbd56704df182a8bb3435104cddeb2f1068d21b02058f5169e74b24c86a0df1 2013-08-15 05:34:28 ....A 25084 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-b49c4e9344b78fab7761af4a853bc17f4fb8f5fc0e9fe649efcb4390f30cf332 2013-08-15 05:32:18 ....A 96764 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-b528c43ae088b3e7a69ff09405295b5b252557cb48704f332efd8a34edb0ab81 2013-08-15 12:22:12 ....A 167836 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-b60d14d3da507800ed7d4e891200dbf8d2d75db15bc306fab8efde6ee254b954 2013-08-15 05:23:58 ....A 23067 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-b7da2329471c3a8ff367272a26033388cf3041f42216e3658947f35b8eb4db6a 2013-08-16 13:23:44 ....A 794616 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-bae3c5ac317de07bf08d059425ee457d595f6b3acaab3ee5597a5b952460844a 2013-08-15 17:27:18 ....A 92180 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-bfd4c1af353d8804f43fefebc74021bf499f3b7ec1a9daf102d5c24f0f6dab09 2013-08-17 00:31:48 ....A 48044 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-c8bfb15e08c543ce3ae41f25cf97df3eb1be65075e8de66b0d96e3e66299f2f6 2013-08-17 01:44:12 ....A 117248 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-cdb2df5f4209efa2d3d9c001b198fa22ad8ccf4ff191f29349c310ba5f4fbed5 2013-08-16 18:12:32 ....A 54532 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-cdd9fea32dc4c84016ef9bd0a9dbef3151802c5d598d4402028997f052222891 2013-08-16 04:28:04 ....A 45916 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-d10036f4a50bb5c8e4dc4e15fc211d8b695a3c9b7b67571b1df286f7570e0ce2 2013-08-16 01:50:26 ....A 31228 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-d7ff0368d21fa3fd71b3c4ed1b5711e2299a4b2918b584e4faf618d5853a7eb6 2013-08-15 05:11:22 ....A 39732 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-d82f1ff0fac73e9a6b0e1171c6dcc623b7c8ad4dd0062893397e84bfaa4aed45 2013-08-16 14:48:58 ....A 107516 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-db30cdd2950075491d437e2b907e14c87d930486c5e2965805d6bf09a1bb96e9 2013-08-16 01:57:58 ....A 23067 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-eb7b1c319f3354be662acc1d38cb5c117124ae2f4a1f4f41842270845a71022e 2013-08-16 19:46:10 ....A 177268 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-ed5577b01e84ef99ffd46a1ec455b0d2afb6e1b8a5a3d8522dabb43a986363f3 2013-08-15 18:28:46 ....A 27132 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-ee75c0a6d52ced1befedea00c8287a41e07180c015708f5963a3a4bf336ba5d1 2013-08-15 14:26:00 ....A 116076 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-f3382ea3a8e93fa251e73362a93875b848f67828c50ca9616f119d75d5ad068e 2013-08-16 13:00:44 ....A 111616 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-f5264890c208c5c037cc5ff0a84463775fe19067707041c044747386470abfc4 2013-08-16 01:27:06 ....A 354264 Virusshare.00081/HEUR-Virus.Win32.Chir.gen-fc039945aca3d597f7a6080ac1f405087f18badd94eabea7f35c27ec7dde118c 2013-08-15 23:28:10 ....A 290816 Virusshare.00081/HEUR-Virus.Win32.Gael.gen-186566425ce13874a14bd9c91789a0b47465e801269557bf68f08e165a2c52b1 2013-08-16 18:10:28 ....A 477184 Virusshare.00081/HEUR-Virus.Win32.Gael.gen-b5339b4d21b74c4cbecc2b5ca721c94a6d03beef9bbd094afcc3ab7faed8d145 2013-08-15 05:30:28 ....A 151552 Virusshare.00081/HEUR-Virus.Win32.Generic-13f01f1c045c279e8b2b3680e7911db6c851ff2e45275bc2c7caef2114329c80 2013-08-15 21:45:10 ....A 386560 Virusshare.00081/HEUR-Virus.Win32.Generic-1a325762d76d246278a18aaa58378f5c3419b5a01a76b72d255a2a8243898ee8 2013-08-16 01:24:06 ....A 96256 Virusshare.00081/HEUR-Virus.Win32.Generic-1a9267e4707a3d7aa9952d37dd183d24dc4c4e0e6bd1f336ff6a3e7f86ac956e 2013-08-15 13:46:54 ....A 151552 Virusshare.00081/HEUR-Virus.Win32.Generic-2b8c784750b322c10b50d65b74d7eedd0efdbb28a9c13f3891a3457384235fa4 2013-08-15 05:59:12 ....A 39424 Virusshare.00081/HEUR-Virus.Win32.Generic-46e298cadef4c84b900c4e81ba287355c8de488b3f57f22e583147c192b683a3 2013-08-16 00:00:42 ....A 34816 Virusshare.00081/HEUR-Virus.Win32.Generic-77c2392753c9aafd366d27cfe4d1c9c936fb8cf287b72fb1e85ad26ab3896e90 2013-08-15 05:24:52 ....A 360380 Virusshare.00081/HEUR-Virus.Win32.Generic-a31a3da1c5adfc00c72daaadd36ecc74a83abd2bad036181c26afc48cbe2f87c 2013-08-16 23:17:02 ....A 368128 Virusshare.00081/HEUR-Virus.Win32.Generic-a4e1fe3bdf82ba4c16b487455baf43b5034cd8632ee932b1d9f7ea6ad1ff3b36 2013-08-15 23:14:08 ....A 201085 Virusshare.00081/HEUR-Virus.Win32.Generic-b0f2b22daaab31b7580d59e760e09bfb89446750e9c5d89ee71a06e9df27a2b4 2013-08-16 18:16:58 ....A 39936 Virusshare.00081/HEUR-Virus.Win32.Generic-b78a4f5fe88b08725c7ac22dd8b3e0ace40f2987fdc4ffa1bcf50c3d7b611853 2013-08-16 19:36:46 ....A 60870 Virusshare.00081/HEUR-Virus.Win32.Generic-d0bcea2311e11cce56704d3165448e05be267599cbc1d9857928be9ae3476b15 2013-08-17 01:01:04 ....A 88064 Virusshare.00081/HEUR-Virus.Win32.Generic-d2c07cd963aa950074296cde835076e2aeff87671d184c60d4b7380e103dc7cd 2013-08-15 05:16:42 ....A 34816 Virusshare.00081/HEUR-Virus.Win32.Generic-f6b81fbdc824fbfa33ffc34a6390b709ddaeaf6e1e5beb667ed81b32ba4634da 2013-08-15 18:31:46 ....A 151552 Virusshare.00081/HEUR-Virus.Win32.Generic-fa9bfbd6cc2cc88757538f871ac4e1105c307c4db53bebc1baad5d9b52442d0c 2013-08-15 21:53:10 ....A 94691 Virusshare.00081/HEUR-Virus.Win32.Slugin.gen-1b0b1c285cec423f606e13cfc5e8dd9de9037f2bfe6af209d3f77681b3fcbcad 2013-08-16 09:33:50 ....A 49152 Virusshare.00081/HEUR-Worm.MSIL.Recyl.gen-102081b1a79982a34f855fd311fbabec00be1f5102a34d40393a89183bdc342d 2013-08-16 01:33:22 ....A 75043 Virusshare.00081/HEUR-Worm.Script.Generic-0861a2cdc0696041085d8687514ae188f28fb8add9be5c0255fdaa77ca8bfb85 2013-08-16 00:55:04 ....A 75048 Virusshare.00081/HEUR-Worm.Script.Generic-26b815520b731ddfd4534d0d1da8b5d3353bee2b6d2c7dc80885ab0c1b86150b 2013-08-15 00:00:36 ....A 78636 Virusshare.00081/HEUR-Worm.Script.Generic-2fac8c30c5db2c54e27ebc716458966734cc989b875e4d8d1ae56335184cad44 2013-08-15 03:19:06 ....A 78635 Virusshare.00081/HEUR-Worm.Script.Generic-399dc7f1e0cea2f24741de166485c03f305c90b20e36769211cc26ff4f561739 2013-08-15 23:47:18 ....A 75024 Virusshare.00081/HEUR-Worm.Script.Generic-3f142a96e7583482896b9be5470cfa6037c983e4465c98c6dcca888f87da3700 2013-08-15 00:20:36 ....A 74717 Virusshare.00081/HEUR-Worm.Script.Generic-880807ce82d0a5f3ecbcdabef3fdcf037789025a5463532afcae9b26475d1a3c 2013-08-16 20:50:18 ....A 406101 Virusshare.00081/HEUR-Worm.Script.Generic-8bee5e8ac2e203aa47efa55d350dcf42d3b1df3eceb264cb709aad7f0406c935 2013-08-15 23:54:06 ....A 75045 Virusshare.00081/HEUR-Worm.Script.Generic-8c2be4f5fd35c3182ed0fee1a38c7d631ae618dc29056bdb20c7d0f202685a83 2013-08-15 03:49:44 ....A 78634 Virusshare.00081/HEUR-Worm.Script.Generic-922ab07472a1d22993b249187747401fc83cb6244bf307fd3506c6743fad4b62 2013-08-15 01:41:26 ....A 74732 Virusshare.00081/HEUR-Worm.Script.Generic-b6658f6608c3ad3c32d4c4641803e3f2bebb7c9dc23e3ab5fecebab394bceab6 2013-08-15 03:46:04 ....A 75050 Virusshare.00081/HEUR-Worm.Script.Generic-eaab069475660fcd42a8bab5168294f51113708c5da1dfde128eb3bfdee3cbfe 2013-08-15 08:17:12 ....A 28160 Virusshare.00081/HEUR-Worm.Win32.Agent.gen-a8e4a061c096df2e62b3794fdc8406fcf0a3971f70218296a8670311a25b0e69 2013-08-15 22:44:08 ....A 63488 Virusshare.00081/HEUR-Worm.Win32.AutoRun.gen-5f6b7f401b634c405ff63594fb0bdab23b4b5335d6cdf07816cee54828e0d45c 2013-08-15 13:31:24 ....A 204800 Virusshare.00081/HEUR-Worm.Win32.AutoRun.gen-c1b177c4bfcb1a3a4e283cd12bba339e006248f06bbb1529e7dbb65ab84005f1 2013-08-15 20:49:52 ....A 139776 Virusshare.00081/HEUR-Worm.Win32.Generic-0033941a86387c711802e0604e10f721c371e9c3f2ace5c0cd47e37dce472e30 2013-08-15 23:19:16 ....A 76800 Virusshare.00081/HEUR-Worm.Win32.Generic-009afb0ddc1c705d81b9aabe10cd12cfb0fca07a99ce999ba8ca6dff138d4bb8 2013-08-16 04:46:00 ....A 53760 Virusshare.00081/HEUR-Worm.Win32.Generic-01137ece8da059586a46a734a072399539906594a38714ce09ad4f8f5da557ca 2013-08-15 22:26:42 ....A 78336 Virusshare.00081/HEUR-Worm.Win32.Generic-04622b9f6d9459b7d0a4ea472700375695f655a5d5cf093cf172fe1656af52e1 2013-08-16 04:28:00 ....A 35179 Virusshare.00081/HEUR-Worm.Win32.Generic-07346c85680d6c7211da4753a7c526bfc7e73525b9c1f7b8500d1bba02eaf8d3 2013-08-15 21:57:20 ....A 53760 Virusshare.00081/HEUR-Worm.Win32.Generic-0af33aa14de93f272931ace238bcb52e39eb04f278c0a8b89ed0d83f6c682f4a 2013-08-15 22:43:10 ....A 16384 Virusshare.00081/HEUR-Worm.Win32.Generic-0eaa57809137ffd20596c862e48c2b266c878d2c0396f021680f2aa76924494d 2013-08-15 23:36:34 ....A 253954 Virusshare.00081/HEUR-Worm.Win32.Generic-12749765eb18bb5740bfdb397f7f7987049e6249d1698e1b66a3a6e0ce76341a 2013-08-15 20:54:42 ....A 53760 Virusshare.00081/HEUR-Worm.Win32.Generic-148539a8f9d181668fa2d9047cf85070d8c8a49b12fa528c61d45ae514046e99 2013-08-16 14:52:14 ....A 154112 Virusshare.00081/HEUR-Worm.Win32.Generic-1948b45d8034d13bab56041c09a6911950411162f9a63b47b677a8b641ada7b2 2013-08-16 18:47:02 ....A 35731 Virusshare.00081/HEUR-Worm.Win32.Generic-194abf70b85e786930a3dfe1d058b7352fb2e3c6e1773ff79c03c89928e66a91 2013-08-16 21:12:02 ....A 341090 Virusshare.00081/HEUR-Worm.Win32.Generic-198317dba54bb9567f3f81974b8c5b563caf0afde3dc152721d95a5667e656b8 2013-08-15 21:01:48 ....A 78336 Virusshare.00081/HEUR-Worm.Win32.Generic-19f9d87a95ab883c0a978179a831f438b7fadd86c682e6a0c934eb1287bbf5a2 2013-08-15 21:43:38 ....A 84480 Virusshare.00081/HEUR-Worm.Win32.Generic-1c4015998b882af2fa24f4e2b261a6af524c11f0f2fc51e4c8918418b7e47bf5 2013-08-15 05:28:52 ....A 156672 Virusshare.00081/HEUR-Worm.Win32.Generic-225849ffa7c81ba6b63cbe088e341deb6d724f3c702ca49ecc1688a05024dc4f 2013-08-16 20:50:00 ....A 331264 Virusshare.00081/HEUR-Worm.Win32.Generic-2826a186989900c9fd3d6ce7ec2971e60ba815c3e8175780c2d29a8481e5d130 2013-08-15 18:24:10 ....A 212992 Virusshare.00081/HEUR-Worm.Win32.Generic-2908ea9618d53bb1cdb03f1885db1f8e263503e6a31f252ed8612e1e3b69ec6e 2013-08-15 06:12:40 ....A 86528 Virusshare.00081/HEUR-Worm.Win32.Generic-30c8ab7e08d3dd46878ed66735c35ec86a754059367500d8393c7b8264b4a6df 2013-08-15 13:19:42 ....A 61684 Virusshare.00081/HEUR-Worm.Win32.Generic-32bd26afe8c87b761cff9223ca254043029b2ae6c0f32c562960442adb7c8e8a 2013-08-16 10:58:36 ....A 69632 Virusshare.00081/HEUR-Worm.Win32.Generic-3ba1b69c64701d28f4ca77d1dbd0042580eb044a100507073f61313a8c962b3a 2013-08-15 23:25:02 ....A 119812 Virusshare.00081/HEUR-Worm.Win32.Generic-3c64f9d6c81ebb2939ee54409023e374c68ed2e566c348ed4bed8b2975e27256 2013-08-15 22:21:44 ....A 213788 Virusshare.00081/HEUR-Worm.Win32.Generic-3fcebb9c124da587141d055f5e9314144d15efa213f1fd8944c4b8f1567cd07c 2013-08-15 05:48:46 ....A 196608 Virusshare.00081/HEUR-Worm.Win32.Generic-4083f9884a8b10ac4f89c9f8546dc4b15e7033188bf2fbd412b6932e9d0c0fd3 2013-08-16 00:18:34 ....A 35288 Virusshare.00081/HEUR-Worm.Win32.Generic-4954bcdbe1db9cadf4fcd079f4a55ad48f0fc13aef797c01ae4b37f4a6d45f2a 2013-08-16 21:11:30 ....A 93355 Virusshare.00081/HEUR-Worm.Win32.Generic-523f9721dbb9e8fc9f60fa714f7c6777052a6267d3ab3015a74ab8cbf93b41eb 2013-08-16 04:29:02 ....A 158720 Virusshare.00081/HEUR-Worm.Win32.Generic-52aecb0fe9e3fdb6a1dc5815faf1b9592aef82b0c24f94c90c6046e0ef1df14a 2013-08-16 20:46:54 ....A 876032 Virusshare.00081/HEUR-Worm.Win32.Generic-5399cc05daa40c981eed6f73451479b322d605f69b62efac6ec7d5e229ed003d 2013-08-17 01:23:48 ....A 143360 Virusshare.00081/HEUR-Worm.Win32.Generic-54625c6111040e5522f42e6c8219224c0cf4404c6def8dfd74da1d82ad9d581c 2013-08-16 21:37:12 ....A 35893 Virusshare.00081/HEUR-Worm.Win32.Generic-57b4d629338d61aacf32a2e95c16a9abadc81594c9d6a58b4423722d76674c22 2013-08-17 00:25:20 ....A 5632 Virusshare.00081/HEUR-Worm.Win32.Generic-5ad6f7c8593ae86d9d0dd8fe25c1e6dc28f51b326636fa6baf048226fc1e8e5a 2013-08-16 15:45:20 ....A 77824 Virusshare.00081/HEUR-Worm.Win32.Generic-662cb8d48fd4c578e023f178cde18d2920653282e93b71e40ceb013ce69f3838 2013-08-16 23:04:24 ....A 25600 Virusshare.00081/HEUR-Worm.Win32.Generic-69795048e2a77b3a156407f49a60b3ebbf4bcd5aa80ce5a9dd73cd72577b9418 2013-08-15 06:09:16 ....A 202240 Virusshare.00081/HEUR-Worm.Win32.Generic-6c9bdc0af55f846b8c7740f6277d4d3217ed31bc047348d31d4ee7a027a5c18e 2013-08-17 02:13:56 ....A 148992 Virusshare.00081/HEUR-Worm.Win32.Generic-6e1acf521aa9434382be6c4a9eceee285bae4a74f02b571b46bbd3498f82d6bd 2013-08-15 12:59:14 ....A 36151 Virusshare.00081/HEUR-Worm.Win32.Generic-73134034a3cac2ae4f682371a6113746d0d17333632076195f26166f98e725b0 2013-08-16 17:21:12 ....A 151040 Virusshare.00081/HEUR-Worm.Win32.Generic-735cf2476d86c43d8c24eb621cc35ead4874cff4bc42b81e6dfa2b1210ce80f0 2013-08-15 06:13:56 ....A 203776 Virusshare.00081/HEUR-Worm.Win32.Generic-771b53b721eef9742c61254406824c4316e990630a9a694125792b1e4bdb2c95 2013-08-17 02:06:32 ....A 35758 Virusshare.00081/HEUR-Worm.Win32.Generic-77298752f7e4090604855883d496f0d8258a007d8921ebcfe6727f7616f89ca1 2013-08-15 17:28:12 ....A 200923 Virusshare.00081/HEUR-Worm.Win32.Generic-77f8b6a39b00d244637d770f5f9369b6c2bf56605149608ef91615cbfacfb972 2013-08-16 10:17:38 ....A 108699 Virusshare.00081/HEUR-Worm.Win32.Generic-7ac19a23fba1a2b618f0ffc143a5526a1e333ecc423387df6eafa7b7cd9b7c63 2013-08-16 21:21:52 ....A 182272 Virusshare.00081/HEUR-Worm.Win32.Generic-7bbbbb3b7a7159ef8ce4b27f6e47bc62f993c85c52e409d25ad17c47987d4d0a 2013-08-17 01:34:56 ....A 209920 Virusshare.00081/HEUR-Worm.Win32.Generic-86bf1f779d4e10be112258d4c0b3ef70870e817611be8979f110ce27739997e0 2013-08-16 09:40:28 ....A 201216 Virusshare.00081/HEUR-Worm.Win32.Generic-89c7d6b3ff0e17132af7aa94628128131cb23c451065cc2a48327e419bac3181 2013-08-15 12:26:00 ....A 111616 Virusshare.00081/HEUR-Worm.Win32.Generic-89d836553a3b003149410bef7c2abcbcdab57c10a52e7abe69ff71b0d83d9b59 2013-08-15 18:08:52 ....A 94412 Virusshare.00081/HEUR-Worm.Win32.Generic-8e265ce1c7151a13886a956c91a0086800f9ffebfcd73601639ec69ed6c36d8a 2013-08-15 06:32:28 ....A 35272 Virusshare.00081/HEUR-Worm.Win32.Generic-8ff0017a96a65fa72048dba51737e810ebc74baaf558cb5d6b51a0b3a417b63d 2013-08-15 06:11:30 ....A 35888 Virusshare.00081/HEUR-Worm.Win32.Generic-90e1158ae9f17c1d023a7cc245ebfe6a30085f76b1682b129aa1a99c147ec673 2013-08-15 05:55:50 ....A 81940 Virusshare.00081/HEUR-Worm.Win32.Generic-95994ef60e5f03b0d8c16bfdae7dbee3382609f4cef9479e0847907ddbe282a5 2013-08-16 17:58:40 ....A 934400 Virusshare.00081/HEUR-Worm.Win32.Generic-974216ec6269b12ad34265127ff3b86f7ec41a286e28a5eb613d17f255c53c19 2013-08-16 00:02:28 ....A 93553 Virusshare.00081/HEUR-Worm.Win32.Generic-98a2059a18093fbe4cefc006f394a747ee370c9d3df1ede98c1e83d99a5d27e6 2013-08-15 06:11:36 ....A 198144 Virusshare.00081/HEUR-Worm.Win32.Generic-9c7b3cd40e78fc3fed7beaca14c510530b98408a3141c4324928f195f33194e8 2013-08-15 05:01:50 ....A 147456 Virusshare.00081/HEUR-Worm.Win32.Generic-a15f8f41f66e32a0b726730f63c5f6e7339017aad4988e895dcfc176d0440d14 2013-08-17 00:18:34 ....A 201216 Virusshare.00081/HEUR-Worm.Win32.Generic-a32f5b9ae5faea9631557345bbd4414878f015bef1ae34fa61bb2f5be1b13bfa 2013-08-15 23:58:30 ....A 210432 Virusshare.00081/HEUR-Worm.Win32.Generic-a3a4c26525a6b4038a7309a9221fbbbea04fe492fba56ee62c22ff1120f7a34b 2013-08-15 08:17:34 ....A 61440 Virusshare.00081/HEUR-Worm.Win32.Generic-a3b0055b85461e735c2fb36dc9df9299f703891e5fc2d0f6f1a9fb2cb719b280 2013-08-16 01:45:04 ....A 178552 Virusshare.00081/HEUR-Worm.Win32.Generic-a3e1b5bb0c1f82e337e53f3e610e369e09644f6f25e2dc71eecffc6507fcce7e 2013-08-16 13:45:38 ....A 98816 Virusshare.00081/HEUR-Worm.Win32.Generic-a4533aea3e27b5842f354e6dac7f396952bdf9b68e8d64df5a6283d776b2c5b7 2013-08-17 00:28:04 ....A 201728 Virusshare.00081/HEUR-Worm.Win32.Generic-a5d977d0133c3755c32f553871073912735fb7aff7102f29e0f226088eecf7e8 2013-08-16 15:35:26 ....A 167936 Virusshare.00081/HEUR-Worm.Win32.Generic-a993d159190df554215da7a655219574379d6de05fc4a32a69827c65b7380f62 2013-08-16 01:40:12 ....A 184320 Virusshare.00081/HEUR-Worm.Win32.Generic-a9f22b8ce11f3d28e16d0fe1d1a88a3c37f51c73e4abe337a93d298d33f0a4ec 2013-08-16 01:31:22 ....A 253952 Virusshare.00081/HEUR-Worm.Win32.Generic-aa18aad304785600408a57d707ce769745651cfb26b1697adb9ca8a09852f684 2013-08-15 13:13:16 ....A 202240 Virusshare.00081/HEUR-Worm.Win32.Generic-ab7e220b095d8c42f90c570be8ced12887a865505b2df4193d5ac9d8614c0e47 2013-08-15 23:46:28 ....A 66048 Virusshare.00081/HEUR-Worm.Win32.Generic-abdc15015545b92bda43459694a91dbc585a956c198f722d30e3ed0ba237dd7a 2013-08-16 21:44:50 ....A 202752 Virusshare.00081/HEUR-Worm.Win32.Generic-af40c9c08b478b25ee7537fecfd2802f8e86a7659912e36c8e9151334f679e0e 2013-08-17 00:58:38 ....A 60416 Virusshare.00081/HEUR-Worm.Win32.Generic-af4f2c10dd15b3ed8c6bb82f58cdf6afb9e435259a5c34bd1aa42997f0ecfeb8 2013-08-15 13:01:34 ....A 203776 Virusshare.00081/HEUR-Worm.Win32.Generic-af6ae36cdf08b85a3f4f20e9c9fb309391e13b174471035c8f9bb58b80b1a98b 2013-08-15 22:29:08 ....A 213215 Virusshare.00081/HEUR-Worm.Win32.Generic-b015cb3ab6216e0a98dc37d1f978cba223d3f921c1b6145e1036eaa1911b5ece 2013-08-16 17:48:12 ....A 199168 Virusshare.00081/HEUR-Worm.Win32.Generic-b052bd42dbeaabee9e5b03e3f274d6299278f42aaa48891a4b2f162202cc68eb 2013-08-16 01:39:12 ....A 209408 Virusshare.00081/HEUR-Worm.Win32.Generic-b0cb15b85064ffc60c016e09cb6d78d07ac6bc18b994f6a758802737864e1381 2013-08-16 09:31:04 ....A 182272 Virusshare.00081/HEUR-Worm.Win32.Generic-b18997bf49e8f6ba95517e3170380005fc61822eca392fe69dc2db4652230717 2013-08-16 01:48:02 ....A 278528 Virusshare.00081/HEUR-Worm.Win32.Generic-b1ccbcc4d05f20c72e82146fdbf53b92e1e2bf242255d38b0180102c0c408f5c 2013-08-15 23:22:34 ....A 142848 Virusshare.00081/HEUR-Worm.Win32.Generic-b1f9ca7554b662a3d2650edc455f54d09ab9c5ea9b3da3912cc06e9e52bbd2f6 2013-08-15 05:14:22 ....A 149504 Virusshare.00081/HEUR-Worm.Win32.Generic-b2729475937c247b737e26cc38f3608b9317762b190c1def40c1d863c4ed3c17 2013-08-16 22:45:34 ....A 213825 Virusshare.00081/HEUR-Worm.Win32.Generic-b53dc821f7faaa8884079f2ca19e443c66ef993192ed473e43c4707aec426b7f 2013-08-15 14:22:38 ....A 211456 Virusshare.00081/HEUR-Worm.Win32.Generic-b54462ee7791349bed3e25f79cc8bf83c6537ed056c9247127bc465da5c205c8 2013-08-16 19:20:42 ....A 213610 Virusshare.00081/HEUR-Worm.Win32.Generic-b546fc5818ec02537dfbec421f60bffe36d04b46b285ad32c75bd9252fe57b30 2013-08-16 21:20:08 ....A 356714 Virusshare.00081/HEUR-Worm.Win32.Generic-b57c119fc9d7243e9e16028ceb6b25925e258891c0d9dfcab29670384d6feccc 2013-08-16 11:37:10 ....A 144896 Virusshare.00081/HEUR-Worm.Win32.Generic-b66b076a529b07d9de43dbdccfd8122274f5f3ff0c622ff62ed359c171211a39 2013-08-15 20:59:38 ....A 134144 Virusshare.00081/HEUR-Worm.Win32.Generic-b6bde17aff393639ffdc8a3b399cc547faecbacb38922f5ae6bfd77df2c210f6 2013-08-15 05:14:18 ....A 217088 Virusshare.00081/HEUR-Worm.Win32.Generic-b920b3bf3d3067cb8dcdc0e7a99684d5781808c7f4cc5492efa57fce52ff3477 2013-08-16 21:15:52 ....A 211968 Virusshare.00081/HEUR-Worm.Win32.Generic-bb1391a2b5d5704df5a3d92550986f039d518df0e749bbc365fb2a8ff0d09635 2013-08-16 00:18:52 ....A 213113 Virusshare.00081/HEUR-Worm.Win32.Generic-bb5048e2feaa95ed437064c3ceeeb34f230f77b039f554b9ebd45f7627ccb68b 2013-08-16 01:57:56 ....A 77824 Virusshare.00081/HEUR-Worm.Win32.Generic-bb6a2e6bd5fae5207204c61852bc61ffd3ec36e3375ebe1f6f7b5c58d1b54b1e 2013-08-16 21:04:30 ....A 471552 Virusshare.00081/HEUR-Worm.Win32.Generic-bb7712533ec95ed9f3f31bc0f31377cf73428322f451148fc7bcad4e1511094d 2013-08-16 15:59:42 ....A 202752 Virusshare.00081/HEUR-Worm.Win32.Generic-bc341de1074b689e121556e4d168fb62838d3be7f17315a8cb09f7c64ab9a000 2013-08-16 23:52:52 ....A 203264 Virusshare.00081/HEUR-Worm.Win32.Generic-bcedb49ee6197d24ea7ce1bdf28dabaa59a2c26e03933659926591475e456114 2013-08-15 05:40:50 ....A 83968 Virusshare.00081/HEUR-Worm.Win32.Generic-bcefb895d2cb17e59397b114d52adfa43afaaaa7a0f61796e025dd068282440f 2013-08-16 20:39:46 ....A 226816 Virusshare.00081/HEUR-Worm.Win32.Generic-bd1d4100a2900d3ed9fe2af637db30e55eb6600a1573ada0ac200b54f3232ffb 2013-08-16 01:04:10 ....A 199168 Virusshare.00081/HEUR-Worm.Win32.Generic-bd83419871ec31140d242585a0b194e1ddacc5a5af522287c22b3e8e5bad800d 2013-08-16 00:32:00 ....A 125952 Virusshare.00081/HEUR-Worm.Win32.Generic-bfc7c9458e0eb7c0ff56405e89fbddd0e238268ace53dd784df793118b47a87e 2013-08-16 12:28:54 ....A 204288 Virusshare.00081/HEUR-Worm.Win32.Generic-c1399e33d53e3a6ca4ed5a4aa6ede4c093c0dc54858782be9acee5f6df7dae0e 2013-08-16 18:36:32 ....A 136192 Virusshare.00081/HEUR-Worm.Win32.Generic-c1e2ee2ad56d8c4f26b9250fc4ec81d4418ff14a28d2372688651c6d4793b0d5 2013-08-16 18:17:08 ....A 46080 Virusshare.00081/HEUR-Worm.Win32.Generic-c23a173e0cd5e318fa5d5e930b446be18ee09d65fc68a240ae7260e8ae3b2e97 2013-08-17 02:05:16 ....A 212992 Virusshare.00081/HEUR-Worm.Win32.Generic-c280424746fbf522802e7a40919e0765446dd6f17d5aa207d34615b4212ae882 2013-08-16 21:03:34 ....A 179200 Virusshare.00081/HEUR-Worm.Win32.Generic-c2e888a9e7d25c81f8388a3d83efa2c557296990eed3292a1f8f1218adcad607 2013-08-16 21:47:04 ....A 208384 Virusshare.00081/HEUR-Worm.Win32.Generic-c3bffb451aef007e346f286d23a39ca54d3615c5a6867452b3e2084cd4d934fb 2013-08-15 12:35:52 ....A 78336 Virusshare.00081/HEUR-Worm.Win32.Generic-c3fb72858f2bc06a1f43a1a6aa6e3a81d29e34b0e8480b04782bfbc9c1a52feb 2013-08-15 22:21:32 ....A 202752 Virusshare.00081/HEUR-Worm.Win32.Generic-c7138c9639400606893307eaed80074ada8a0366c83927da864e286eadf10f09 2013-08-15 13:23:44 ....A 133120 Virusshare.00081/HEUR-Worm.Win32.Generic-c79b994b1fe90027571e22cab25bab752003e4b42b80391d1a9b6ba01e17ef79 2013-08-16 21:04:28 ....A 210432 Virusshare.00081/HEUR-Worm.Win32.Generic-c7b7ba53bd456cc7ee7824abfc9aa186e12a29bffde5970876d92198770e4e9c 2013-08-16 22:38:48 ....A 210432 Virusshare.00081/HEUR-Worm.Win32.Generic-c7c5fe8dd981d85051446529feb0ebee26a6a161bf3105cd966ea85bf18be4fb 2013-08-16 09:45:24 ....A 210944 Virusshare.00081/HEUR-Worm.Win32.Generic-c7e4b3d3f4ed311b5f2e715beb313910222e86f5191cd5e0537f03af6d7f6929 2013-08-16 02:25:08 ....A 135680 Virusshare.00081/HEUR-Worm.Win32.Generic-c87e7e5ee58ae3161a850da30cd7ec40b0a43c356a869ce65e162bbc90a98fc8 2013-08-16 01:33:28 ....A 204800 Virusshare.00081/HEUR-Worm.Win32.Generic-c8bb7b0d8637105e1a91847a5351883562b2cedd2853983af670c6e368e18f76 2013-08-16 00:29:14 ....A 35068 Virusshare.00081/HEUR-Worm.Win32.Generic-c8c89083723de6b867e1c5ae1d6b2350e7269f88fa68c69da3bc3317bc3cb69f 2013-08-16 01:40:06 ....A 84480 Virusshare.00081/HEUR-Worm.Win32.Generic-c8e5dee15e8cd85a081c336d4a1fb9d7c36fb20a49f0d1b2c221c4a05e42d81b 2013-08-16 21:45:48 ....A 209920 Virusshare.00081/HEUR-Worm.Win32.Generic-c97257ec68c72d2e24b8e326ceb68d74c33edab11006761b904b17b8f20f765a 2013-08-15 06:22:26 ....A 252928 Virusshare.00081/HEUR-Worm.Win32.Generic-c9d1ddb9799ae0603fc9f317a6848da3fd52316cb92b7d37f086590d51ba87f8 2013-08-16 17:17:50 ....A 44544 Virusshare.00081/HEUR-Worm.Win32.Generic-cd07d7024436da0d2fad83f5a5b4ea38931eda86603bbe42cc05e50abc7935de 2013-08-16 04:54:44 ....A 744448 Virusshare.00081/HEUR-Worm.Win32.Generic-cd81f79b32cdb56d8c3da2070f89f0f312b44b82c34dbdd95284c6000d6c7e1c 2013-08-15 23:54:56 ....A 214016 Virusshare.00081/HEUR-Worm.Win32.Generic-cde09d06fa9acbc6510c220bc11c2e4c33c7e14a614fecf58c049b0fd602f2da 2013-08-16 16:58:42 ....A 201216 Virusshare.00081/HEUR-Worm.Win32.Generic-cde2a6f8117db08411194c743a943893da06a2f5df38073208367c588b00ae1c 2013-08-15 23:24:36 ....A 200192 Virusshare.00081/HEUR-Worm.Win32.Generic-ce2bb4c1042e1141e639dd529f2ccef2c432d906067aa2428685e1eac5fe6390 2013-08-15 13:14:38 ....A 204288 Virusshare.00081/HEUR-Worm.Win32.Generic-ce564e249dcb08dbc1a03f2ce27f1d889a6674bdbfbefb5b88ee8edd761794c9 2013-08-16 14:23:14 ....A 213123 Virusshare.00081/HEUR-Worm.Win32.Generic-ce6d5448315d01beb024bb6fcac2483efd74084ebf7a9c0ef1e845e2e20dbef6 2013-08-16 21:35:36 ....A 35233 Virusshare.00081/HEUR-Worm.Win32.Generic-ce748f95317e4da967a652c4fea39bdbc5702cbcfdf10349624d349477b78e2f 2013-08-16 15:34:44 ....A 85504 Virusshare.00081/HEUR-Worm.Win32.Generic-cee91c654e73eae2e508f1a39198c0b61ab73a7c3612d581b6036561b11d4dca 2013-08-15 23:27:08 ....A 156160 Virusshare.00081/HEUR-Worm.Win32.Generic-cef9816fd8985413435ba8413bb17ec52cef60200c805e93c1eebf7c4f9f2746 2013-08-15 06:28:16 ....A 228608 Virusshare.00081/HEUR-Worm.Win32.Generic-cfac6230c783fa4067ba6c8a566a9466d83887d019a5142db7face2a58dc69d7 2013-08-16 01:50:30 ....A 88633 Virusshare.00081/HEUR-Worm.Win32.Generic-ddce66e9b17c1733abcf2beff87f82486d05e68c214ebe0c466df8d99b91a5c4 2013-08-16 01:56:54 ....A 35721 Virusshare.00081/HEUR-Worm.Win32.Generic-dedb59a986f853373b4f6aaad31f53995ca1a97fe511aacd01bfa434da5d60ca 2013-08-15 20:54:36 ....A 155456 Virusshare.00081/HEUR-Worm.Win32.Generic-df3ce64b9ccb1aac1d21fea9d53db839eab1bc638434269f4c5951e9a0ff49c1 2013-08-16 14:47:40 ....A 283013 Virusshare.00081/HEUR-Worm.Win32.Generic-ecb730ceb96f2639081f500378802e4a73f9f6863c115a13f650d883715c917b 2013-08-15 05:00:54 ....A 98816 Virusshare.00081/HEUR-Worm.Win32.Generic-ecdfeb5288236026a1c23613db75aece2a85952bea9dfcb93f30146d7102fcd6 2013-08-16 12:40:54 ....A 435712 Virusshare.00081/HEUR-Worm.Win32.Generic-f19305e4142c6683bc2448248eed1f76e53188d69b174234311d9d086bdd9824 2013-08-15 23:51:28 ....A 139776 Virusshare.00081/HEUR-Worm.Win32.Generic-fd56bfc73f6319f20e16bdb59fec7a0c9c23d6ae89654bbf5fdc583b17f0d265 2013-08-16 11:05:44 ....A 144896 Virusshare.00081/HEUR-Worm.Win32.Ngrbot.gen-8298007ddd05e0587b44482b2209f960a06eac670c9982da7b0f97985d238b24 2013-08-16 10:09:40 ....A 273935 Virusshare.00081/HEUR-Worm.Win32.Swimnag.gen-99139088ce18bc8fefc6b7caa9ac55e43ce46b0bfd23b7a0c6df88312300fc48 2013-08-15 02:55:14 ....A 1847752 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.WinAgir.gen-597ea7833a61a26639e2d8ce234f583e328b91afc5e203884b19358750556688 2013-08-15 13:10:14 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0acea5c31e8ec0f7176535ceb7dea8e893281831d2d66dfe7d62f5f6252e1864 2013-08-15 23:36:14 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0bac76dd890ad9260fb17ee90d19d1a4819fca1004af59eed81f7e46976c72d9 2013-08-16 00:44:30 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0be25477d4a3fdc6d668e3075f7404e790d029fe004bc2cd38af5ad70abe82db 2013-08-15 13:17:42 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0c31c36125474c619ac647c0fcf0fe60f10ca875fc32016d8aee08a29a5f5695 2013-08-15 23:29:04 ....A 888832 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0d877823334fbc1906a45c5b433ec98b2adc996c02e4e12577ccc4b6c1b586ce 2013-08-15 13:06:48 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0d99009074a52954a99eaaf96aa5375223c63e6166c0473533a1c4c22d6e861c 2013-08-15 12:59:54 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-112e3f0e13a3e2528c66a1f6805c021307acd33684ba09f866a49464128355c1 2013-08-15 05:13:06 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-11cabc25b42d4330eb35cc0083f2755375b4995ff5a082fbd64ae7f74b0143f3 2013-08-15 05:52:46 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-13880f758e34e4468cc739ff574b4a7bad7e1d6256c056443d38d7f6b2ae8f32 2013-08-15 13:45:24 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1436dff81f709bdfc815ba7ebfac7f256a9082922cea88277b275e3d8d206ed3 2013-08-15 05:10:16 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1484dfba707f0e198cf50b9a145df03d4f68edd7d3824e4f5aa7f66491a37b37 2013-08-15 06:00:40 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-163285e7c3ab896545ebe7862607a8bdd95ba10e6c69f56a7263d263b5755df1 2013-08-15 23:41:30 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-17e28adaf24c29994405c56f2945f51faaff9f83a3f15ac0fa541fbbb564c977 2013-08-16 21:32:14 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1899b97ac0a5b64a1d2f94cb3b4eed5d3631e682789a44189101d26f3b5316b3 2013-08-17 00:44:32 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-192c79123773dc4ecd1e79f569c08644c86b1ef8ae6bda36110c83e14f5d79f7 2013-08-16 01:34:08 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1cf7ad9db49831ca6428381afc13ddfb1685f4647ad758b9840f92e9ffcbe1b2 2013-08-15 05:00:54 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-28936e51ae41d9ca36d496ff038ad6d2305b06b0af7565d930beb2ae23bcdf24 2013-08-15 13:16:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2987ba2e601382fecf27a9394fc06cba03ad18e92fc83363c4795fd5ad6b8686 2013-08-15 13:08:42 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-29d28504b222f4c9fb7aed33baa1712c300c812c53f5b60f604ab4f0976f4adc 2013-08-15 23:52:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2a68284f44aeb1f033fc29681631e1e7a3c32843d89755dd494a11207d2f3fdb 2013-08-15 13:33:16 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2ab4f8f6e5ddf45d19316b22a611a3f1e5d7843311b41e636364e6b8f7dd83b6 2013-08-16 00:30:52 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2cad6d87dfc6d00e34652ee1fa459cc2a31bd6bd97b00ae4567a2178da8031ff 2013-08-15 23:49:28 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2cf611d68b353965d79b7c0d3cff235a207b7c4f37079a9698ad0300495cc7bd 2013-08-16 01:57:56 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2d45c41898a39b3d86cd5687df93b85b218f24a3cbca72fc07986aaaab954689 2013-08-16 00:39:44 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2dc6269de184e2861fc43ffba2d87e07d862f74bfc5e87abbced6673031dd408 2013-08-15 13:48:56 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2f18e5937d5e2c4fd5bb10f7ed4789533ec72eaef6174afbc3fc98486a7f3ff0 2013-08-15 13:34:38 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3109a02fe8d77785f2a16aed81b3eac1705e21242e066ec79f50494f6ee01237 2013-08-15 06:24:54 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-31d02bd32a8be736209b0d37ec2c88522ae245a8a86ee1e35931afc0f31312f4 2013-08-15 14:11:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-31dfcda4d122203b8e640b1ce58e52bcb8445a83bbc6f1dc1a1f1b160b2fd4e5 2013-08-15 13:41:08 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-33fed91283bfccc2a1be5cec607b3287ec0d3b9bdf587f39260f351f10fa635c 2013-08-15 13:35:08 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-34eb9187b6af5ccf09b5dae5c58317ea9c24f7e4b309f544929b0272017b1e9b 2013-08-16 01:14:36 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-36e6ba8c743224dc3b9211871caf13316d1f6bd735dd731495e19f9286e5b120 2013-08-15 23:18:34 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3bfdc5d101e440b16de877f73cc02ea3231a214dfc0391c0ae7b5e50d725b89a 2013-08-16 04:19:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3c4d2c964b031672f4bb76d67e33909bce889acbc656ab0e6b9ea48dfd089d78 2013-08-15 21:48:40 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3f842fe9c35dcb4fb95c8b7b19e1af8622de249d11411c0483386d31834c16a3 2013-08-15 20:50:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3fe2d046051277370aff4cffd83b4843e4ad22531e228ae3d5d4d328e9d52178 2013-08-15 12:57:46 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4acdf8cc34788470d40e9a875865a3533e3baae42711b61aedefbfd4d45a9641 2013-08-15 13:01:38 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4ae06931bd0cedc4c54712646f3d97322bcfd996083d6ca65a6d8daf8b6e7e06 2013-08-16 00:22:14 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4bbc08d92a6b17f370b57319851596726509c4ecc45500962ed3b1924d5066f7 2013-08-16 01:59:58 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4c1e9668f18a33ce7fad350ca34844ae48947c35c6d2f603c46cb14957d80148 2013-08-15 23:51:44 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4c934d3ef39014233282cd16e659f93f3d6fc432d35ee2c57a7ce459f7b90fed 2013-08-15 14:25:38 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4d5b90a754ef684c7c390b84e39b30e1df6e6b9689a4ccfb2470134fb2c4b960 2013-08-15 10:11:44 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4e466a80381de0c20ace967bc75ab91bbda97693228975c7df50e93f24687f8a 2013-08-15 06:08:40 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4e939cfa5b552a8a77191313e8bc50ef21f28313811417140a6cc563ffa59ad1 2013-08-15 12:25:30 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-521a309f0db80433910d5c1899781685d697f3c2ecd4b5d83a9e837a55d1ea90 2013-08-16 20:09:42 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-53e7756dcc65c8214c312319d33f3ee650722d0edd4bdda270f171cada05e74f 2013-08-15 14:39:18 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-540689d34bc84a807f54d29543cc29fb4991b00dda543570b1309e085f1d14bc 2013-08-16 00:02:22 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5412acd2468422e7f770c098abbd0a0d05167449e87f41dd3a66e33a814f2fec 2013-08-16 01:38:12 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5538d2654a47a88518a3eec6e3fdf72752f4828c668b55dfa7216ca94366b04e 2013-08-15 18:37:48 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-559971c88f5ed8e5f65e8bb2f643dda1752a036b74ab12a99048c471e5e0be4d 2013-08-16 10:18:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-578c1b069537ebac01def6aa886afbb18a45a3dda42a32461dee0f6165ba854d 2013-08-16 00:01:54 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5991266a243135a6febfd41adc97e991acf0efc7206e9aa07d3787cdb769ea5f 2013-08-15 17:29:26 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-59b340c487dc3c065cef3a211ccab148b1f2fd11c0fd55f0f62eea103eecb576 2013-08-15 22:25:08 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5b20e87008a1bed747ef70d95c1fc0ec8a954093c31e4d23a2daf166ede404a3 2013-08-15 21:56:24 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5c0238cc6ff3af5256d6c4a6347da324f7336e8c174d8e2ed34b31905d55866c 2013-08-16 00:39:28 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-5e0d747b667316f2e393546b652c5837629428918b46bb92fd5356f33a541928 2013-08-15 06:20:24 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6a135b25e487268aa0d5eaa2835799f9a62fadd8a1b926c73d355a79ae90cc97 2013-08-16 00:21:08 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-73600e063df14585c79c0d801b1a49de1bab0cb9efb0e8753f52a2ee67fc01d5 2013-08-15 06:03:16 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-742ba1cdfd4c36689d76a366cb26912f086a2bf9002470c8e89b4f1bb0eac7fb 2013-08-15 18:23:28 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-742df0cd7460a7f50a0f426e6737c4c99b7717c1d515293b6fc4e97a578e5873 2013-08-15 05:58:56 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-742eeed30774958bdd60ec5deac3dfe41fa4009d9d61a33bc38d24d1b3c6b043 2013-08-16 09:42:24 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7836006c783294e9cd838fc9346424bdd8f09294c388eba46c0596cbf4638615 2013-08-15 18:08:50 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-783998a8b28d6de17e55012eb14b59f4a27ab3fa8b32e9998166d323694e729b 2013-08-15 18:29:46 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-785d549ee048387a6217fb5361abc920b67c81b117074b37eda3d409b53ae88e 2013-08-15 20:53:42 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-78bc3e292404b868cfdbd731e210448513169a3a22205a67192d3f6e2ebf5b6a 2013-08-15 20:54:04 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-791cb36e0bd6a2ca9fd4fa0da5fe1dea387375de33ef1e91d372cbc17e53ca81 2013-08-16 23:00:38 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7adaebbb8eda286c7c5bfdead5255e6d6c563f4b8f860d68d2fafd392213ed4d 2013-08-15 20:59:28 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7dd02e2ced16aabe6488dca08e5cac1a50f2af17b9ab30abefbf2c66daaf996b 2013-08-15 21:27:30 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7f21ea44c58302291c109233fd5c44b923f926a8d846a807b64c6ced304e1fdb 2013-08-15 12:36:22 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8a7f31d0e9059922795c94e84a758076ca188c2a242c3b7857da78abed79118e 2013-08-15 13:14:44 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8ad5699a7d702c07bdd02e1868d3c49fb8cf2cd3116a8bc7518835cf4c71a4b4 2013-08-15 13:43:34 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8ed2684c29f7633938b9f577ae0b7b80daf0dbf3af01215af139f3d37c2efef4 2013-08-17 02:02:10 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8fc861cee5a1cd48323c2f8514d3e340c6770e9ade6dce7f7a27fdc74bac35c4 2013-08-15 12:21:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8fead4d8c0f1cd084803333c671f31ba922a94a267298faef01379c1270a2911 2013-08-15 11:36:00 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-900b700cac3af33d29542c2be78f69fa564fe30c28bc80b50b24c7d804f595f1 2013-08-15 13:36:20 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9079c1ce76d639d3486edbee6d4af2551dcb87317e990d101fcc3c0773448a1a 2013-08-15 06:02:00 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-91d203446654103d0afd49f1fcf78af5a9e22ad174b8659e3161b945e7411ec5 2013-08-15 23:29:02 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-94a851c9063b0c3c67cb159afc6779a89e5bb06b904cd8f3dd3d034497eca50b 2013-08-16 01:47:18 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-951cf8806b75ad72dab42685074bd191ed8258378ab8d9bedc6d26aee52538b3 2013-08-16 01:29:16 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9671439cc01408e29859bd33c15ecda46f36c8a5a95a815ee97ec9d4d5866e35 2013-08-16 08:15:18 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-98568312521d03e242374ac1ed30fe97d211ecc50ec44e40953a95b27b627d18 2013-08-15 14:27:36 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-98a616bb21e1b816eff78d8dc58147ec6e0cd48bc37dd8f5a3c2457373baf67f 2013-08-15 05:35:48 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-999db1666a1a7ca134b69841dbb315e65e4c3ef3f2d4e8da3279790f2536777b 2013-08-15 20:55:56 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9b5761554b69d04797675c7f49bd5cb4754d5bba0a3504b05710a8aaedb93dbc 2013-08-16 18:52:02 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9c91b7034ca284729068bb372df76895b5cfe6b70cf9e49e079c7472bb9708b2 2013-08-15 23:59:32 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9d03a07f0a9ce9e88592434e2a5e7ca7f4e49401e67a0c631183640cbdddc409 2013-08-16 00:29:40 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9ecfcb2c6290f27325fa1fb81410368d478adeabdddff95887c4454d7b3a002d 2013-08-17 00:08:52 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a3100dcc39366ba32d2a53805a908715b6ce4ca6fd78875a13f93df782bfeacd 2013-08-16 21:38:20 ....A 647561 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a87fdf18f8b0e7e3c87555149ece871c5f8c694eaca5e55ea5a9c481162f6cfa 2013-08-16 02:06:14 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a8d3462116006afea9331ef0125401dd75fe67f137fcd0ab241b4a4f28f9e9f0 2013-08-16 01:23:02 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-ac8bd1eb91e4d607751a9f87bf9e07881272c6ed7d3749b73f3d5380ce7ac20d 2013-08-16 19:21:06 ....A 647445 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-ae27d51b5c2ce60831dc88b1537b9f0601fa246773a73cd8b053879b2f3bcbe4 2013-08-15 05:38:24 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-aeb9ea204bc8383e3850a8cae0c3c9cc811f2af9b049ff651b30429bc4fec78b 2013-08-16 00:29:04 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-af54642f409e3a591f217d31c3d83ad784ddcd6ade6283b9e32a98c1bf4cde16 2013-08-15 13:41:54 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b00305eab7dcd9810ab9c7a183740f7bcc54ea446484a6f3566e4c5dd367e677 2013-08-16 01:05:06 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b1d9e3bc08abd27ede68c9c836e0c87c2af7f828062cbd89bfc2d8f083c11468 2013-08-15 18:33:30 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b1f47e7910171dd0899a769cb0e14081b1f5dc0798332dd223a0b5f8ab53d9a5 2013-08-15 10:29:46 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b201260ef265c61a5b5c24c98167e2ebce92766fffd723512c8faffbf429700a 2013-08-15 05:25:00 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b300884154ad3efc44c008b9d3dcf2eaa491ef0d706dd6e4a52922f9b9a8b8d2 2013-08-15 13:35:34 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b3b214511cbc1e319b4fb6ca60e91f0b9a62de8e8f8a0ce1b58c9e3d32a732ce 2013-08-15 12:53:50 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b42339302a3d1eb65a535ed456248caba922f0e1f8f1ac1786a87eb6c1aa98de 2013-08-16 01:25:16 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b5ac0c38bf11891a4edab1dfd718c34e28549d1d0dd612a627c1d738e7450297 2013-08-15 05:38:50 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b6f93617b9862679124c00a8807455e858020f4158c090a829f13afefe134d26 2013-08-15 05:35:58 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b86b5baf1a777092613b495873fe6169484c6b913c55e3296c4aefb0e33d7eb1 2013-08-16 00:23:26 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b8a2e2018a61b82a03ec2f5836ea9c76362607964a3e96d2c2ddc3c8c44dd425 2013-08-16 00:43:54 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b905bbdf81bb93061c28b8c7476029c1fe01bde34d029518ec39d0ef2693c1b8 2013-08-15 04:56:48 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b9cd3fd9b2dc9e29532172aa934b454b9c0b388ba16bc29810b776a5a8ecf9bd 2013-08-15 13:18:12 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bb09ad9180f0b0f2f94b351e2d5b6498d57e7b153c8430097a5b08b9d489b607 2013-08-15 05:03:32 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bb90138421ba87246bb3967009112e2211ace3899be360ccff2834c72cdc24eb 2013-08-15 23:52:46 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bd082a335c8c534b84006cd153cf417f0d715a06f02e2a58b6fa38e6fdc697b5 2013-08-16 22:31:28 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bfc6dd10c2f5417238d3daf39773707bd56c007022ea4d52bc196f95fb639f5b 2013-08-16 23:12:38 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c0a99ac80b63f38f74a5e8fc037702e276fc9fb1d89460f7edac6f857975465f 2013-08-16 16:15:20 ....A 885760 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c356fc7d3dfb6cfb9620769e573e03ce53780a05da7c1aaff2b385234b001dd9 2013-08-15 06:18:42 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cea2c4efd63def5d3824e265d032746d40b5726f7337ec11fd3b7d47266e8c06 2013-08-15 13:02:04 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cf40025c76af176f16acd7541ba1ed61cee846d96100295c89cabdc688cb570c 2013-08-15 13:48:12 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cf5d28d122c3c5ab6bad9b0a4f2c7a196d49cc51ec05fcb547b972d85567f358 2013-08-15 04:55:46 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d2abaac95b2370189a95dd45b74537131346109a1eb0eee694b32d68f80e70a0 2013-08-15 06:35:04 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d3277176ea118a337f9b2d3277b6ac693b755e4e8ae5e616dc7d20be8da57bcc 2013-08-15 14:14:50 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d527e92aa8f3177e3c1cd35f9bbf150c721ad954d149cb707f86523bc131b357 2013-08-15 13:37:06 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d868d304fabf02a3ed825ba93f9d1bbd28449bb51423ff4be8573d9bbbe75a70 2013-08-17 00:48:44 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d9a6cae3d29606a69353daf02e4286ab12249515e62ccfc974ee00bc434e8da3 2013-08-16 00:18:32 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-dc38d29954f578050ff59b1371ee71e7083bfacdd4aab03fa26c599f3d972ded 2013-08-16 15:22:14 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e24388ad1ad0a3b453ce6f62f351548bd047331a921507e9e7e75f7e9e7ce6ae 2013-08-15 06:05:00 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f10ac3b9afac27b750a6ccac1f1754f93ba9d4fb686f5d8d27eb77a66d8a0b8e 2013-08-16 00:54:58 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f1132767f3745ab21559e87241a38a649c9a763e019098b75f3ffc3fba34069a 2013-08-16 00:45:08 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f27ed9a922d2381a6183b91cd3f7bbbc064b4a33a6e54dc8da8fb6939590750a 2013-08-15 06:19:40 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f33b45e93845ee0ca831df3014409f18aa39bf51903c0f330a655fa198a0b3cb 2013-08-15 05:57:40 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f4309ebd8aad0d828e73b8d3e6bef1859cdf6847244a18ccb1624062d8ffab12 2013-08-16 01:29:18 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f43e34ad1c2f5de3c143ae4e718232a33dcad209aa9f20e3d5235b2187173d27 2013-08-15 05:27:34 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f70775682d9ba4a28b4f4b95ea1e49eaa93ef5f6be1dee46391e8db6b1ef1387 2013-08-15 23:38:40 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f8ef90c419f25fadb71dbf813c958ac40c5dbfcf91ce5f0bd5492ffdb3bd4f68 2013-08-15 05:05:54 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f9b3e8d6009bac457f7d45ffba7ce96756b2c6953b5817a77a7960fb0dc93d14 2013-08-15 05:46:06 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fac923fce0ad93df06188307ee01187af5c65befc4419faedc7025c4f34679b1 2013-08-15 12:19:52 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fc07e94b6eaf404819b6b386473e3bb75b51659beb3ef5f25665205194914ad1 2013-08-16 00:58:16 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fc1f6f5de9697104f1cd152ea5616abd02e06ca04b5212b15ceb2a910a8172b7 2013-08-16 00:50:50 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fcc08852551904a361fcff2a6d76568dba5ba416893c8d28d599568daad9c364 2013-08-15 05:58:12 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fd84cac600c8067ce1bdc3a9d2c9237325f8fdeec92e9a608f247b12b804dc19 2013-08-15 05:59:14 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fd9d12bc7799d48e244a6bdfa4802399fb8d657345e8ce3e5f34610c9f09291c 2013-08-15 12:28:16 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fec726c02381c69839d0a30718261bf663a4e9b169c943f7e38c4a5a0224d020 2013-08-15 06:25:36 ....A 888320 Virusshare.00081/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fed91878f959f45ae0f893ce344d55b2ee391aec888d78755264f091ccaf12dc 2013-08-16 23:51:48 ....A 1145705 Virusshare.00081/HackTool.Linux.BF.g-7651b56b38c0f897f458813448ac4723291f524ab0df39461d18a91399909c34 2013-08-16 01:01:58 ....A 2488320 Virusshare.00081/HackTool.Linux.BF.g-8b86198189a6059b74d8adf1cd49ef09d8377cff268af5ff5b690273e527b600 2013-08-16 05:46:12 ....A 19313 Virusshare.00081/HackTool.Linux.Masan.d-baee5e5159eff94d520750b1451eb6171870120fe7c1a41bccd24bfd57424dd0 2013-08-16 19:31:36 ....A 450560 Virusshare.00081/HackTool.Linux.ProcHider.h-c985d9419ed63a4b09fa4d8c948a4342eeb136f3b602f676332d2d0d2799da80 2013-08-16 15:40:20 ....A 220889 Virusshare.00081/HackTool.Linux.Small.b-2ca6e2ce3085d8dfbbe78349fdaea1906d2650cf3640537fca4e64b22c58676e 2013-08-16 04:52:50 ....A 45056 Virusshare.00081/HackTool.MSIL.Binder.a-ce89f804a5ce32d7d66556a5d2dccf09ed8772919053b1f3c14b906bdbeab6a0 2013-08-17 02:16:44 ....A 57344 Virusshare.00081/HackTool.MSIL.BruteForce.n-9d8063315d29d0279712506eca4ff7a9aead72fcb6c11c7477f8813ec2ea604f 2013-08-15 14:25:50 ....A 5770240 Virusshare.00081/HackTool.MSIL.KKFinder.s-c334181066671dac248be7050e697081e3c7a7bacbeab4363505c533b5dccec5 2013-08-15 05:59:36 ....A 61440 Virusshare.00081/HackTool.MSIL.Mail.b-0dbfbb558164fb363ae3dd590308dc28c5397f70999c57a938cef029765d5f9e 2013-08-15 05:56:00 ....A 647 Virusshare.00081/HackTool.PHP.Agent.a-accacc1d50e785f6ec131e6cd4cf7e21051b438052fe9e7cec6635f4e652db1c 2013-08-16 11:44:42 ....A 154684 Virusshare.00081/HackTool.PHP.BMailer.g-c3e8c7c3d7e5225a0828c375299be0d655772456de7d66b11a5e66c8247b631c 2013-08-16 04:55:18 ....A 1312 Virusshare.00081/HackTool.PHP.Mphak.e-c909a4789f6d60eeda350e77d7d1dc84da75103b164e483f2741874ab0e68927 2013-08-15 05:54:12 ....A 77965 Virusshare.00081/HackTool.Perl.Agent.ab-a0f637049a29d8e6e20f0009ccffcfc68acc974128eae748e07b594cfaabf81d 2013-08-16 17:20:00 ....A 80110 Virusshare.00081/HackTool.Perl.Agent.ad-c99e3b3e233d9bdf4b72b256695873cb9c096975bd661717df28d9de296bc7da 2013-08-16 21:50:10 ....A 1432 Virusshare.00081/HackTool.Perl.VkBrute.a-df832be855bcb2349f6db4cf7e25c4b4bfde022094e92430e0527bde73926870 2013-08-15 06:34:18 ....A 5528323 Virusshare.00081/HackTool.Perl.VulnTest.a-699725ac5d9d3557c4754ba3e2648e95fbcf48dbb81234712276319b126614fe 2013-08-15 06:04:44 ....A 13614662 Virusshare.00081/HackTool.Perl.VulnTest.a-8ff4e4080f3a68ab26c061e8f6489f84c2936ddfa8c5a2f8ec050c8382c5ebe8 2013-08-17 00:04:36 ....A 143723 Virusshare.00081/HackTool.Win32.Agent.adru-4c74b8a9fec757437e6ac631eb399dab65fc6bf8cae971178b4885b21ee156a7 2013-08-16 17:39:40 ....A 77824 Virusshare.00081/HackTool.Win32.Agent.ahfn-38601183d31f6f15342daf6ae6964c04fb3c7ea37cc0342bc3d78a52b511991a 2013-08-16 16:37:48 ....A 77824 Virusshare.00081/HackTool.Win32.Agent.ahfn-5692003947578b7a824e385395a1aee0883b44fec44b17678703bd7c97238093 2013-08-16 14:49:06 ....A 17106 Virusshare.00081/HackTool.Win32.Agent.ahhy-cebec3ec8c47ae0ebedb4ffda6376dd42e2c4153b033124a9fd0947d076ae25e 2013-08-16 21:55:34 ....A 753664 Virusshare.00081/HackTool.Win32.Agent.aizh-6f5dbfcbf632dbf37f8f8582f4429db04044a591f16d59af83730c23c2a0d48f 2013-08-16 08:58:38 ....A 113152 Virusshare.00081/HackTool.Win32.Agent.ale-b176e2fa6b9cc31da169d21c9c4f6f87f2f134aa9046f685aa3a0b463e4494ae 2013-08-16 22:19:46 ....A 180750 Virusshare.00081/HackTool.Win32.Agent.ani-af9e9e1e937787fef080865e275bf3cebb01e0580cb2897124a48458362bf45f 2013-08-15 05:03:46 ....A 181254 Virusshare.00081/HackTool.Win32.Agent.apd-a06c7fd177ad01c929d0dc41871e433fdc440d91e8eeba0f0ea86042d3c30820 2013-08-15 22:26:26 ....A 181281 Virusshare.00081/HackTool.Win32.Agent.apd-bc184f36f23c962bb0a3a53e894630c01d462b59453d8a0b1530329ed58e86ed 2013-08-17 01:41:20 ....A 180811 Virusshare.00081/HackTool.Win32.Agent.apd-bcfd822c8c9248de57cb2f1bd31ae7d2f0136131bebf53dddc2b3b10e9e785f4 2013-08-16 00:46:10 ....A 3319337 Virusshare.00081/HackTool.Win32.Agent.dte-abc702fc3597352b9dfe8b50976b8739be16abca50ae06250a63ef4622fc6008 2013-08-16 15:43:06 ....A 1112576 Virusshare.00081/HackTool.Win32.Agent.dte-cf1097d97efef2775b1d1475c7dc57b59eaffc160c7057cbce06eeaab3c8994f 2013-08-15 21:55:26 ....A 23123 Virusshare.00081/HackTool.Win32.Agent.ex-cd644f3866614510dbe6d291725360bff932dc94a4a7c4a515455692e5dd80ad 2013-08-15 05:07:40 ....A 2554450 Virusshare.00081/HackTool.Win32.Agent.roy-f8541ac86adb7286ae93de5c401f0cd1edc2d507d3821eda7fd3128722b59fcf 2013-08-15 06:08:08 ....A 172032 Virusshare.00081/HackTool.Win32.Agent.ukq-8e392fa487320be4b782175f8ce9793dbe41b320b8f830e9b409adebbe6f7910 2013-08-16 17:50:56 ....A 200659 Virusshare.00081/HackTool.Win32.Agent.uxx-c716aa44000f62cf169d2c1b5abc65895413f1884f523ae6e608b00b165b0055 2013-08-16 02:32:00 ....A 3136512 Virusshare.00081/HackTool.Win32.Agent.xs-5f2c74f484cf14dceedc971fbc8ab2d59f2ebb831dd2e0563fe4371a806d1fbf 2013-08-15 23:40:30 ....A 948224 Virusshare.00081/HackTool.Win32.Binder.bs-079f339a2416227647970a51ec325a5a63a0acaed38a2b5b1572fca17697f362 2013-08-16 20:52:14 ....A 532480 Virusshare.00081/HackTool.Win32.Binder.bs-a9249207d9b5afb87bcbda8f9198a32293aa938a7402312639cfd31663d9f769 2013-08-15 18:30:22 ....A 213504 Virusshare.00081/HackTool.Win32.Binder.bs-d56f0f9e684873d813cc72bea0a1f4fd856b2aaedbeb353fa69672673a453780 2013-08-15 23:34:14 ....A 69632 Virusshare.00081/HackTool.Win32.Binder.bs-de33cf6e147831bb263cb43c27574a6288cc217e12b958980e4e07ae3b0429d9 2013-08-15 06:10:24 ....A 813568 Virusshare.00081/HackTool.Win32.Binder.bs-f3effe2423c5367ea99210ad6198a3281aee409c19354e73f6ea867e46c0758d 2013-08-15 05:32:08 ....A 666400 Virusshare.00081/HackTool.Win32.Blade.a-8c63dafe0397965a33853e64827e8603d405f3a6176f4796e96026b56c421bbd 2013-08-16 01:37:34 ....A 241664 Virusshare.00081/HackTool.Win32.BruteForce.ahv-5fdfc933912987912b120ed800933ed29aeb90507b621ba9b0979ff68a5ee5d2 2013-08-16 00:48:40 ....A 966656 Virusshare.00081/HackTool.Win32.BruteForce.alc-dd24889ad7c4503181f1b6792f6271da5d023efe77342e3baaba987381668b43 2013-08-16 01:18:48 ....A 69632 Virusshare.00081/HackTool.Win32.Carder.b-bcf2d775a5d20c5078308ebf6257b4ea71e089a48a051fbb7ef4e6542c852eef 2013-08-16 01:30:36 ....A 44032 Virusshare.00081/HackTool.Win32.Clearlog.c-b05796abd86598863077c6f50db7f37d3ccd945fd189a73902a66e7829b3220e 2013-08-16 12:21:08 ....A 44032 Virusshare.00081/HackTool.Win32.CrackSearch.a-abe57233440613869882c8400cf2f0c8dfaf0d7cbfb1db2895edff16963d441f 2013-08-16 01:15:50 ....A 81920 Virusshare.00081/HackTool.Win32.Crypt.ek-fc41568c082420870767c3ea6ef581ec7c43a54dcd870cec3e5c342bda72ae2b 2013-08-15 13:21:28 ....A 16609171 Virusshare.00081/HackTool.Win32.Crypt.sf-4bdb983ff215643f8fc4e8f0035fb44107b8effa38644cbed7cb564bd25f54a8 2013-08-16 17:58:22 ....A 2785280 Virusshare.00081/HackTool.Win32.Crypt.tz-aaa2d7229a5c260660b7a8d1781f72bb97587f82f77741608baa9ac4739795b2 2013-08-16 17:44:04 ....A 537088 Virusshare.00081/HackTool.Win32.DarkKomet.a-b7bcad45cfa20bcdcf8dbc9cbcd46595eeed0a1305bbc3e3d0dc4217da8f6080 2013-08-16 00:22:54 ....A 717727 Virusshare.00081/HackTool.Win32.DarkKomet.am-8e8fd5568a528f3b1148ba91ab2478082281896f72913d3a126ca66aa674d1da 2013-08-17 01:50:32 ....A 419872 Virusshare.00081/HackTool.Win32.Delf.bp-c7851004c50af3762b4660806395e9e8a59cc04a4b5a16dfa919ef4fb75ce409 2013-08-17 02:25:52 ....A 245248 Virusshare.00081/HackTool.Win32.Delf.dc-c36647d29d1f46e628d27eb73a081cd0ae0887f465bd3c0d1a5096a2a48becbf 2013-08-15 23:59:56 ....A 76926 Virusshare.00081/HackTool.Win32.Exploiter.cb-bcfd899155466ebff0d9f0cb9f44d3d1c7cc843a8c2f8e45092e6c9f33d4bbc9 2013-08-16 05:43:50 ....A 73728 Virusshare.00081/HackTool.Win32.Exploiter.ig-3938be1b63788fff450f533df7795ced08f00ed52dd8e0bd51a93a5f1d3c68fd 2013-08-16 01:18:20 ....A 1160192 Virusshare.00081/HackTool.Win32.Gamehack.aimx-497fc7d797062e828f4dc703deaf5491ed64b298b2d12c5aec8b188787540c51 2013-08-16 16:38:04 ....A 7909376 Virusshare.00081/HackTool.Win32.Gamehack.aipt-b5f2b22fde460bb4497ee19d73f87685917a532d77efe794775752fd9b9796be 2013-08-16 04:57:38 ....A 248832 Virusshare.00081/HackTool.Win32.Hidd.nz-7ebffcd2d86bd42a734fb70b79de4ecfdb8d6ff652e23c0e96a717ccf7b02399 2013-08-16 12:35:24 ....A 140861 Virusshare.00081/HackTool.Win32.ICQPass.ci-b5391158083af254408b95e7f57d9b14523794cfa7a8cf7e093c245390e428cb 2013-08-15 14:22:50 ....A 114688 Virusshare.00081/HackTool.Win32.ICQPass.eb-b6b1ada8df02fcfde8103e2181463ceb44c153a621f5307cdcf4ab798ae4c6c2 2013-08-16 01:53:02 ....A 1479168 Virusshare.00081/HackTool.Win32.Injecter.bhh-2d62eb50713a4fda7f2825fdbefd2801ce9c724289eafda63359f9bdd2ad2e82 2013-08-16 12:23:48 ....A 991232 Virusshare.00081/HackTool.Win32.Injecter.bir-3951ef57d72eed30783446edd893126435bdc68b27db6b9fd65ba98d204c64f9 2013-08-16 18:40:08 ....A 1205248 Virusshare.00081/HackTool.Win32.Injecter.bjl-a9a2ccb72e2ff3e8bd7b01284043e03c1aebdd9bc5afd1a3dd3479a4f424835b 2013-08-16 17:27:36 ....A 93184 Virusshare.00081/HackTool.Win32.Injecter.kq-c3817f251d45053661622d0656abbf9b517634a1c5a9478a793902474f679f9b 2013-08-15 20:56:00 ....A 93696 Virusshare.00081/HackTool.Win32.Injecter.kq-c38bab041fa88e4a9e2ef5561a4b7867ef00c895a40dba777ce36d0d4376ef12 2013-08-16 18:49:18 ....A 424448 Virusshare.00081/HackTool.Win32.Injecter.me-3560853e07508400603c6ab31fbd1e09f12361dfb13a1e40899114b68cefad79 2013-08-16 21:06:10 ....A 61952 Virusshare.00081/HackTool.Win32.Injecter.xk-18be5e81ec9c2d6ee047fa120c67dd7c28181999081b45f79db6fd31b7e7300b 2013-08-15 23:49:28 ....A 178688 Virusshare.00081/HackTool.Win32.KKFinder.js-8990f67647978959dd829d72c32ec6997195b14202364605ee4035f8a92e37cd 2013-08-15 13:51:04 ....A 1050629 Virusshare.00081/HackTool.Win32.KMSAuto.cr-2adc390cf8fad7e19c80f58d8a8fd5e518ea3aa7074921f3d709f1e3336f0e8b 2013-08-15 12:24:16 ....A 3820438 Virusshare.00081/HackTool.Win32.KMSAuto.gb-fc761228d8892545e813e763deac19105c3fce15ebd642f5332ad12217402ceb 2013-08-16 14:49:28 ....A 719749 Virusshare.00081/HackTool.Win32.KMSAuto.i-01077e1493582ec48ae68d08d1e692c789111a2572326f20e211673d138c9c88 2013-08-16 16:21:24 ....A 1042460 Virusshare.00081/HackTool.Win32.KMSAuto.i-44ee2717eeffd7acba557c4c04f48566c563e96928ee989ceeae36f9fe341ae3 2013-08-16 20:02:42 ....A 9623284 Virusshare.00081/HackTool.Win32.KMSAuto.i-5cbaf2cdef80f93f5b0f71df09e91bb1b1a1e4e4a115ee60a4c6dd635f177024 2013-08-15 23:37:22 ....A 1203842 Virusshare.00081/HackTool.Win32.KeyFinder.ae-f1e06812b193866ae89077ce318657b5cdf512f4d07e6398b72e3125907aba44 2013-08-16 12:48:42 ....A 512512 Virusshare.00081/HackTool.Win32.Kiser.agz-bcc0ce554342648ec57921296e3d6095b92703752c27ab84221b32ec9e60963e 2013-08-17 01:34:28 ....A 2962 Virusshare.00081/HackTool.Win32.Kiser.ahy-c7f92ce8222b40a1b9c934809ddcb467354cabbe0fcba3af6a155a808683e2b5 2013-08-16 16:28:44 ....A 886991 Virusshare.00081/HackTool.Win32.Kiser.avq-8a7807c7ef0ef4e1c639ca676acc56e731acd0aa56970aa44ae52044eebc6cd5 2013-08-16 12:11:38 ....A 307712 Virusshare.00081/HackTool.Win32.Kiser.fnara-a57f8b5a0c9260f17d7f0e6144510e99e4bd28f64fc58af040ba312fa56344ca 2013-08-17 01:03:12 ....A 307712 Virusshare.00081/HackTool.Win32.Kiser.fnara-c3a883eb99dc50e4e9b0a2dbb07cf86391db1b4c4e4c7ac2a6613ac7e8574fc2 2013-08-16 21:34:00 ....A 671875 Virusshare.00081/HackTool.Win32.Kiser.gc-3a791511158593f17ac9f506713f4af234d6d9a0313b094d71c6ac7539e80226 2013-08-15 13:10:12 ....A 12094315 Virusshare.00081/HackTool.Win32.MailBruter.dy-5224f99a4d44578142f9cf47b6e3fd5c062e16aa9f29fa518caf64c756a960c0 2013-08-15 05:46:16 ....A 69632 Virusshare.00081/HackTool.Win32.Nice.c-a7d17b2bb82847b4c2885b9c7d36239736ae54e9870cb0dc01a81c9afe4bb85a 2013-08-17 01:57:32 ....A 73728 Virusshare.00081/HackTool.Win32.PWDump.ak-aff0fafc63696937b4dbd2ec8df8263f7bebfed01567e613f869d3a9abb47b8e 2013-08-16 02:31:08 ....A 77824 Virusshare.00081/HackTool.Win32.PWDump.az-7b55d26789f0c45f809608ae93046cbcbd5f0e61752e4dcab306ecb70f06bef0 2013-08-15 21:40:36 ....A 166912 Virusshare.00081/HackTool.Win32.Patcher.afv-c97a24fbfdac54ce4489c51d924e4fbf056678afddaa66b1e9c0ce8a71add845 2013-08-16 20:39:34 ....A 774144 Virusshare.00081/HackTool.Win32.Patcher.b-735932d039b0989cc73dc0e55677e240f2bfe051ad3962c12d843f7bd32b28e6 2013-08-15 21:38:02 ....A 499712 Virusshare.00081/HackTool.Win32.QQHack.py-03736b887bb462b58a6dd0d44be0af72d7b12bf7a2360fcc22aa5f53efc182a5 2013-08-16 08:56:08 ....A 4228 Virusshare.00081/HackTool.Win32.QQMima.a-6f99de475ea88ffaafb5a531b15f9f440fd0a91b15c1c2be3b709a3321fd8ed8 2013-08-15 04:54:30 ....A 4237 Virusshare.00081/HackTool.Win32.QQMima.a-bf5d35d59860bdaa782d326cafd0ab6ae7cf1d74ddbb19245ee1ffe9c2f4edcc 2013-08-15 13:34:44 ....A 25267 Virusshare.00081/HackTool.Win32.QQMima.a-c2488ae85f77d5f790fb67c02f3bdfa660bdef832fc836b921a668f3e92ba055 2013-08-16 13:11:50 ....A 25281 Virusshare.00081/HackTool.Win32.QQMima.a-c8c95a3d011aef35cf56889d3feb566ad05cf795ec8303c9340d3b0dd6b5ab67 2013-08-17 00:11:18 ....A 25184 Virusshare.00081/HackTool.Win32.QQMima.a-cf8f1a1ab9090442278bbfb62e69564db6e7b19aa8ad012b90212f87f797dde8 2013-08-16 10:18:14 ....A 94208 Virusshare.00081/HackTool.Win32.RA-Bruter.a-cfa448085d469e88f87c3bf467d6ead5f764aa70eeb9cb13553f02a594055eee 2013-08-16 01:47:20 ....A 343073 Virusshare.00081/HackTool.Win32.RA-Bruter.c-a5ae811054ce8214b4da5e385c9d3289482453ee03671281fd787c73bdd322eb 2013-08-16 14:44:32 ....A 57344 Virusshare.00081/HackTool.Win32.SQLInject.lq-b56f1486d44daf835d2d93727f6bf187dc371214bb32afd6d036c3b57c093ad7 2013-08-16 00:44:30 ....A 57344 Virusshare.00081/HackTool.Win32.SQLInject.lq-ce5c2436ac295e99deed43de0bb93cb01f343c52b57c1a3f765e825eb31bdd54 2013-08-16 22:04:12 ....A 38912 Virusshare.00081/HackTool.Win32.SQLInject.lq-cf8b646921103cd9037fb22c799f0092b2aa6cb10cabaa8b3e25d3184f8ea850 2013-08-16 23:49:36 ....A 135168 Virusshare.00081/HackTool.Win32.SQLPass.a-6652cf19f2fe08ee983670df9c5e09d0094116f3ed73935819dbd853d067f61e 2013-08-15 23:27:28 ....A 62976 Virusshare.00081/HackTool.Win32.SQLPass.a-76e2cf709d71b1fe166e41585a7f1e8e1a5fc8d580806b2ffd6b3244156761ad 2013-08-17 00:10:34 ....A 3135791 Virusshare.00081/HackTool.Win32.SQLScan.25-9f43d5ca0fd3a882f9e0d35ef458917311dade16b52c1677e301cd0a7f5e3ead 2013-08-15 10:10:00 ....A 68179 Virusshare.00081/HackTool.Win32.Sniffer.SQLSniff.a-ee104ee2214bb104a9eb567439716111c258fe6930c7971364bf97ed209e235a 2013-08-15 05:56:42 ....A 3281306 Virusshare.00081/HackTool.Win32.Sniffer.WpePro.a-0d90334a9decb03a8d42d87e088d310fd1fee275cb182914330fc2c68e162427 2013-08-16 18:52:32 ....A 176993 Virusshare.00081/HackTool.Win32.Sniffer.WpePro.a-441d1cd141e567766176bbf9a273f513f5f5095ef0a8081fd69652aff6847ac6 2013-08-15 13:20:40 ....A 761932 Virusshare.00081/HackTool.Win32.Sniffer.WpePro.b-fa66d3c07b2a9b1b2e63a5eeb9380d72d4ed8bbf8fea1600262d8335cb566fa4 2013-08-15 05:31:20 ....A 320512 Virusshare.00081/HackTool.Win32.Sniffer.WpePro.uud-27ef7a5a7992d4f5a5b01447efa964abc7fdeb37544115260059ebf10a5dcaeb 2013-08-15 12:58:56 ....A 831488 Virusshare.00081/HackTool.Win32.Sniffer.WpePro.uud-f7170403ce3653e3bc40abe1f24328cbc7d3f4c9786474c27f0b9a8c0e145fa3 2013-08-15 23:14:50 ....A 241152 Virusshare.00081/HackTool.Win32.Sobaka.a-3d3f5dd7fb66b47fc280c1a1429a1e519a21dad6d1b85b9670fa421503e14a03 2013-08-15 06:02:46 ....A 774656 Virusshare.00081/HackTool.Win32.SpyNet.b-54efad24c23333bf627e9cf84ec18170cf9f13bd74b085e7d837fa363dbee817 2013-08-16 00:00:36 ....A 713728 Virusshare.00081/HackTool.Win32.SpyNet.b-5fc887bf5c0b32a805b073ac9d8b3524890e3c978d3d9dfd9b1bf9fedf4c28ba 2013-08-16 01:03:00 ....A 1787657 Virusshare.00081/HackTool.Win32.SpyNet.b-6b49d7aae8a568caf7e82d123c4c73146c0d996aa85605ff2221c69e1a082bb1 2013-08-16 01:35:38 ....A 404480 Virusshare.00081/HackTool.Win32.SpyNet.b-71ca8e8eca812dc902688947ab110943ffd580b9d0041168d8f0a38864f16893 2013-08-16 01:35:28 ....A 776656 Virusshare.00081/HackTool.Win32.SpyNet.b-76529084093d8ba9324ebd201acd5fd609c5e454a0c90372c178198ed5f51c22 2013-08-15 18:36:08 ....A 808448 Virusshare.00081/HackTool.Win32.SpyNet.b-91d06a3f264bf2fe007897a0df0fc7cd954f8438d6966e068f3319c3280a6e55 2013-08-15 17:28:52 ....A 821248 Virusshare.00081/HackTool.Win32.SpyNet.b-9c389edaf8e45efa12ba0365f81ca88566fea7fce8e39dcf32344f646e2e6d19 2013-08-16 02:29:50 ....A 835584 Virusshare.00081/HackTool.Win32.SpyNet.b-bae989e357a46e9862b4380de467c7053304e90e1f8f258387f8c79fb8f7b7fb 2013-08-15 23:24:06 ....A 786657 Virusshare.00081/HackTool.Win32.SpyNet.b-be591c5034d08f314aa04823aa045e9ab23d4eced1b97b95eb8309e26eff303b 2013-08-15 23:28:54 ....A 442552 Virusshare.00081/HackTool.Win32.SqlCrack.ab-b8835e8991c02704666de5b09e590600b10259f65e385fae315e602a77e0ed1b 2013-08-16 00:58:18 ....A 155721 Virusshare.00081/HackTool.Win32.Syringe.d-7de6cd8fd9f70aefcfcddc9d5672b33630bd388e663f18b1edf8b4f7ff5d133c 2013-08-16 01:39:34 ....A 118784 Virusshare.00081/HackTool.Win32.VB.aia-a985d4df7837335204a36f16d54d3ce7dd69d81468dab6b30093af2af55d7642 2013-08-16 18:45:16 ....A 14345 Virusshare.00081/HackTool.Win32.VB.ayd-585caa04722fea15a1534cfa4f704a4a2ee9cfd3272b1c152869afa1c0d14c7e 2013-08-15 13:23:02 ....A 405504 Virusshare.00081/HackTool.Win32.VB.bjz-949d9b55d681c2cb0f8ad61ac57fe663a65bd930ef8b0eb42fbebacecbc3d504 2013-08-16 00:22:20 ....A 405504 Virusshare.00081/HackTool.Win32.VB.bkb-4cb32f888275baf786c45299d8d5af5935aef7a926c04271e7c73719801f3fb1 2013-08-15 06:34:20 ....A 876544 Virusshare.00081/HackTool.Win32.VB.cpa-b0673be21d042577ae770ecb8b16e31c1b4b2118ae935efd5453fa335a6bc557 2013-08-17 01:56:42 ....A 393216 Virusshare.00081/HackTool.Win32.VB.crk-afd2462056fa5604457184ed60446c725420211b538f73d2d74e7eda321c46a5 2013-08-16 00:02:46 ....A 270336 Virusshare.00081/HackTool.Win32.VB.dk-9f3f66ca86501d45d001d56b42b9dc369d431f311f0447aa141362379455fb0b 2013-08-16 18:47:52 ....A 413359 Virusshare.00081/HackTool.Win32.VB.er-25b5df0e34a9c32edc6c46810677cded78c01d7716b1a21bdaaa53c3664a472a 2013-08-15 06:07:50 ....A 70077 Virusshare.00081/HackTool.Win32.VB.fl-53276c2ea8397904e3c15f442e12485187f5408305331a12633bfbbd6349b01a 2013-08-15 20:50:58 ....A 544428 Virusshare.00081/HackTool.Win32.VB.lo-353ac9e9dd8ec9f15758f864a5628b16cd4c2db1d9184e68880aa063fffc09ad 2013-08-15 12:31:38 ....A 25600 Virusshare.00081/HackTool.Win32.VB.nt-b073251655fe7f68f6a40ca7ba66702ac623b18cc02042ef71aea3493c6a4772 2013-08-15 05:05:08 ....A 172032 Virusshare.00081/HackTool.Win32.VB.qt-cc30ab294bc23268ff0a78569d68cd6ffd8d05b0705167c4d7f7cd93704f3b31 2013-08-16 21:01:28 ....A 390144 Virusshare.00081/HackTool.Win32.VB.vrw-bcc45037e1575c1660b7d37d20cda9d0f7ad4917e51a0c0ad540f6bb6250d285 2013-08-16 08:56:04 ....A 32768 Virusshare.00081/HackTool.Win32.VB.ym-d33e01404658556265cb43bc2d0c08068ec2379341bf6c5b3376f63fbc302836 2013-08-15 23:51:24 ....A 1840128 Virusshare.00081/HackTool.Win32.VKTools.np-490301199af0e3fa9d8e184b895fb01244e7fe777aacdb9f6ea083e3e97ee019 2013-08-16 02:30:54 ....A 1175552 Virusshare.00081/HackTool.Win32.VKTools.pz-9105ab3bdb0b54869c920f35e4165b6f698b4146617808f39e52977a3b9bcc31 2013-08-16 01:29:42 ....A 199680 Virusshare.00081/HackTool.Win32.WinCred.j-98e1a593cbcf3a5fba208c46249971500a49aff6869043b757e5ab568dde0d1c 2013-08-16 23:27:14 ....A 623616 Virusshare.00081/HackTool.Win32.XScan.31-19c58dc5a013229bf201c56048800dde6737b84f4bce46ae1723d4f89e170d35 2013-08-15 23:16:48 ....A 3292544 Virusshare.00081/HackTool.Win32.XScan.l-3aa04c953b803486f6248619133db6f3b8e1c717bef9f28b9d949b2e3246002e 2013-08-16 02:32:54 ....A 4063564 Virusshare.00081/HackTool.Win32.XScan.l-508de53596aea0c6503fbd258cf5b74dbc72ba8084a8eac72fcd04721b8794cf 2013-08-15 18:25:56 ....A 3389132 Virusshare.00081/HackTool.Win32.XScan.l-bc7101c4ae245482554d82d0a9002ac1767e4380def5db8774eb7dced3fc8efa 2013-08-16 01:21:10 ....A 170608 Virusshare.00081/HackTool.Win64.WinCred.c-dba7b30682401e40fea5a14bc858d934261459a0e274e274f38844a3ea36bd6e 2013-08-15 05:34:22 ....A 19351 Virusshare.00081/HackTool.WinREG.Kiser.l-d15d74b6e1df3bfe92926a27225c4f1c4ee4c5130e5e8e3801f2c22f0b7b271b 2013-08-17 01:02:52 ....A 560 Virusshare.00081/Hoax.BAT.BadJoke.Starter.d-9c376939849b462ebebfc825e8fc87e9cdb86a84a47aae9c9b5bb19029122378 2013-08-16 23:06:30 ....A 169378 Virusshare.00081/Hoax.BAT.NoKlav.a-51eeea9246e7dbf9a1010826c27768e26024bef311f6a6fa80c4ed5a0ea3fb7a 2013-08-16 09:43:24 ....A 357 Virusshare.00081/Hoax.BAT.NoKlav.a-9eabf828bd184017ddb94059538f69fa1c2eba752d70d8fc5bcc2a2c6d3ca51e 2013-08-15 23:35:24 ....A 4381873 Virusshare.00081/Hoax.HTML.ArchSMS.ax-10156218a0dc37420906c9cedb343bf32e667c705758ecbbdd2898c1f95c92e3 2013-08-16 01:27:12 ....A 11268689 Virusshare.00081/Hoax.HTML.ArchSMS.ax-1bf0922cbcb2ff65e39d0e58aa7eb03502d8a626e7e0304d7959674b94a41bfe 2013-08-16 01:47:44 ....A 5167384 Virusshare.00081/Hoax.HTML.ArchSMS.ax-26312ebc365f754dd589362e548133ae294f768fe7945135274dc7b2169083a8 2013-08-16 02:30:16 ....A 2016480 Virusshare.00081/Hoax.HTML.ArchSMS.ax-63abe539d274f994c77c4e56b0f019874c09b2b79e381266ff0181cd787baf82 2013-08-15 21:28:30 ....A 2090058 Virusshare.00081/Hoax.HTML.ArchSMS.ax-7eb2e352fc997e75fccb1f99a489bb092691201c806d088356ed18e37cf6264c 2013-08-15 17:30:02 ....A 6001 Virusshare.00081/Hoax.HTML.ArchSMS.p-55b8bffcf431fac4c3b4da07e4ba6a70dd16d93a5e0ab3a390ba798c6c8ac519 2013-08-16 18:47:58 ....A 5567975 Virusshare.00081/Hoax.HTML.ArchSMS.p-cfb9b965cc16f8c5289c20272e6751d8ccd29a8b2c8e32fdb9a64a7061b9d2d1 2013-08-16 01:03:18 ....A 13233 Virusshare.00081/Hoax.HTML.FraudLoad.i-bb8e76c94a950e5f72b6e84fe73bad00492c4a2965e292ca7cd79a1c69d4dc95 2013-08-15 23:59:30 ....A 19270 Virusshare.00081/Hoax.HTML.Secureinvites.e-c36fa237c5bed6dd3276be44317060a80f9d135502af8b5f9ddc7f50b60a5d99 2013-08-15 06:29:32 ....A 16244 Virusshare.00081/Hoax.HTML.Vkont.et-b346c8a189d38f436141c6708641c97923d1d3faa5d523d2296b2bf04388620e 2013-08-15 12:29:30 ....A 6547 Virusshare.00081/Hoax.JS.BadJoke.FlyWin.c-bc3d008fa45f143a901a68b5579d83dd910c78c450c7f0a7a612c7e8a663cfb0 2013-08-16 13:30:28 ....A 2492 Virusshare.00081/Hoax.JS.BadJoke.RJump-dd0e29723b0240699f06630cd55eeba90937616c55d08edbe3eaeff9adf057d0 2013-08-16 00:45:04 ....A 12885 Virusshare.00081/Hoax.JS.FakeAntivirus.r-bd3be67ee5ddb363e79104e8c62c1af06829d41b3fb7ca25a274ef18013a5cd2 2013-08-15 01:01:36 ....A 13114 Virusshare.00081/Hoax.JS.Smsban.w-34438bfa2d38290d9417903b04f8d9d1ddcec0407b0d3ce12148fba2b76390a1 2013-08-16 18:39:06 ....A 25689 Virusshare.00081/Hoax.JS.Smsban.w-595436b0ed601b675b1e3a5746653957b2a931788c325b5124c489d8f34213b9 2013-08-15 04:49:06 ....A 11218 Virusshare.00081/Hoax.JS.Smsban.w-9b0836a8a30c570bf5bfbccf16ab3fe6b2363cf5f2be9cbe1abbbea5aaccaa24 2013-08-14 23:42:00 ....A 27705 Virusshare.00081/Hoax.JS.Smsban.w-d04b1820f24716171ce8c8c9d95e38f6d3c571b1fedb800d2f3dc51821155a1b 2013-08-14 23:26:20 ....A 25304 Virusshare.00081/Hoax.JS.Smsban.w-d1f46b92b6fb3ffac3141125ace33dbde93209facbf8aefe2cb144f58660dc92 2013-08-15 01:17:22 ....A 39066 Virusshare.00081/Hoax.JS.Smsban.w-e4a54f095e53a0c1b758d821a6e106ad5a4d5780ca81eb8809d97d076b389361 2013-08-15 05:57:18 ....A 250000 Virusshare.00081/Hoax.MSIL.ArchSMS.acy-6faf458e231a02d235e34f155df11e48d062cb9b828fb343e59718738bd25f25 2013-08-15 05:58:48 ....A 2544230 Virusshare.00081/Hoax.MSIL.ArchSMS.aob-bea3ab7eacc1d8042f1c08197faa5c3d9196b0cf8a63d724ec064b5e06cb521a 2013-08-16 00:14:42 ....A 13679521 Virusshare.00081/Hoax.MSIL.ArchSMS.axst-5cbd4a59d91a35be19e62337356cb4cde862cd6b5843a2a4a696c27070566333 2013-08-15 23:39:18 ....A 13679521 Virusshare.00081/Hoax.MSIL.ArchSMS.axst-7104a69e06a8a89839defc556484792ae102bca7811a0c415c81b378e60e55d2 2013-08-16 19:09:06 ....A 2545254 Virusshare.00081/Hoax.MSIL.ArchSMS.bzg-9257a1a465874d4907806cf881bfc1bd47b35a004b8c5ac013dce26eab77b775 2013-08-16 09:16:28 ....A 2566246 Virusshare.00081/Hoax.MSIL.ArchSMS.dvf-469117d1c036544af8ff6e9c1659211c694e3efdfc16ceb5b77393281e4cac6c 2013-08-16 23:46:56 ....A 18316288 Virusshare.00081/Hoax.MSIL.ArchSMS.egb-a9e96d2bea77d21bb32fb97ad8372d5eb992b0337e56579372b050ae596d55f1 2013-08-15 13:34:16 ....A 7496889 Virusshare.00081/Hoax.MSIL.ArchSMS.egb-bb687c75e8b477e5503925311c9889abb555d30654cbdeffdc36910c1979d0e9 2013-08-16 04:46:22 ....A 8514098 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-190844f872abab60911dc2ee1f31bb6437e76957b848b36606fb3e0db9ff7272 2013-08-16 15:08:10 ....A 7545465 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-3555d75a305a1545a74d5554ca3a757a6cbb9a9e0bc908f9469cacd6594592bb 2013-08-17 01:46:04 ....A 2801575 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-53a55f6a884a915bc1e1eea4cdddb6f08e3f29344fddb9443c61286f93fa45be 2013-08-16 18:07:10 ....A 14766434 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-62663a8c046cf2e5d852d6c8a5dd7ad5c6498bf79d399388b90715c86cd313f7 2013-08-16 21:41:40 ....A 1462571 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-6269c9cacdc0fe443a49537ad46e407854110ead7fd32baf8795fe8d81c70956 2013-08-16 00:42:00 ....A 4807597 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-7b079555e2eca4223394249c668d66e91210a34ffbf8130268af141e84e9a3e0 2013-08-16 00:01:04 ....A 6568363 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-98b8d3a094c098339082b21027c182bcee93643fa740b482a092caa157f001ba 2013-08-15 13:25:08 ....A 2837015 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-aaeb37076ebf1a2c46d6b6b8b1d6edadb71e27f3d3ab0f28b09e7dc3c9615166 2013-08-15 14:35:32 ....A 3666173 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-b521a057d2d20d5a3c1bf054b1a494df57dbec60667dc16e11da09b5d8a45022 2013-08-16 22:17:08 ....A 2453810 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-cd02cb41be016df80ffa5925506ba9284a73857bd10a7e399861db7b0dfbc66c 2013-08-15 14:37:06 ....A 2769086 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-cd2f13aca6aa41c189738193934656fa404a59aed2aa495bb0a69cdca4ba86ce 2013-08-16 19:21:46 ....A 2423938 Virusshare.00081/Hoax.MSIL.ArchSMS.heur-cd59d1153c0983c8d764fba9c290e6c5db3fe14dc9adb0367eebcabe9cf36432 2013-08-16 01:38:20 ....A 1527343 Virusshare.00081/Hoax.MSIL.ArchSMS.qkl-092928ea5970506001309b802bf515af45f8d1b04caf7f4369035d152402dda4 2013-08-16 00:34:00 ....A 3043169 Virusshare.00081/Hoax.MSIL.ArchSMS.qkl-5dbe646de50c77af13ddfed1c06f03dc508c7d603e44eef5430813150c80d003 2013-08-15 06:05:26 ....A 2778642 Virusshare.00081/Hoax.MSIL.ArchSMS.qoe-bc58aaa2be917b74996c44d7306261312dfc177e596cb4d66688e61c29a7fec5 2013-08-16 20:43:56 ....A 4929649 Virusshare.00081/Hoax.NSIS.ArchSMS.g-0e11003fa4b05ec1126529590419cf31694b98d2e9afd428690f3ce0d5b5dc0a 2013-08-16 00:45:24 ....A 9134 Virusshare.00081/Hoax.NSIS.ArchSMS.p-32cb8bad7fc81b6525ebe003573f9552aa7987a09a3685a239d7d81918586683 2013-08-15 14:12:22 ....A 83928 Virusshare.00081/Hoax.OSX.Mcsweeper.e-b515a20b7000b708e92f6e8378c729d34f994926108f95cac1dadb95317820a7 2013-08-15 04:52:34 ....A 11048 Virusshare.00081/Hoax.Win16.BadJoke.Stupid.a-b39ec5a5e5ce892ae4d63c5b1b3da23aff2697a492bd0811d34aeb1834387830 2013-08-15 23:24:44 ....A 81920 Virusshare.00081/Hoax.Win32.Agent.apu-cd6deb4d52a7cdd932afa6ecb214b126a2c73bef09fad394cd1e414afa646942 2013-08-15 12:54:06 ....A 26012 Virusshare.00081/Hoax.Win32.Agent.b-7418f1b0043abbc5be6a3ee6292e5eae40c8b323c8f81d9bc6393d58400f8f5b 2013-08-15 12:21:36 ....A 6656 Virusshare.00081/Hoax.Win32.Agent.b-d0fb05ef49d14c7a65a0ab5c02fe368e52ba30c93426ab092ba214483c9aa99f 2013-08-15 06:08:30 ....A 39340 Virusshare.00081/Hoax.Win32.Agent.c-9eb872ca9e93cc9a6184526b8341887df3e60f174b4c6ec8b948f7efe43528bd 2013-08-16 00:08:40 ....A 1961984 Virusshare.00081/Hoax.Win32.Antivirus2009.ig-f7fcceebd71f66fb4ef0ead1fe5b3ec0437e4c120ae88833655a4914ac8d5d39 2013-08-16 17:15:32 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-076c345c99d2b1d9b9a4d72c160db06c5fec3431d10767ac242ace2a461febd7 2013-08-16 15:27:44 ....A 7038880 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-2bb64c59dca653385421192d0088a609b15797c1ff0da6df9aebd7c55b683c28 2013-08-16 13:17:12 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-2ebd18175febb28483e2434c6f607da3674d0fb22b5188ecf09b53b723d083f9 2013-08-15 05:46:12 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-2fbf905ff7a541c3aed11ea90c3a3f83eefb12a4246bded8c8877455142333e4 2013-08-16 19:02:06 ....A 8978200 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-3ff26bbef0e6108965501da820c52e6cd2b0b708529849a45b97c52c1df4e556 2013-08-16 17:46:46 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-406d1d5312dac07b2ce7dceea2d915c71f165de3f3dc1b1f74849d5e8d332594 2013-08-17 00:44:50 ....A 7340032 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-46f188aea410aa0d00f2608ca901a0c00c30cb3dcf7d544b3be95cf99c9b4076 2013-08-16 12:46:28 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-511b3843d5b6dbe7eb9328924766786d2c89f1e01b413b7a9d143cadf6612e83 2013-08-17 02:11:52 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-51bb687967dc5c5c0f1e9a8bf5c42e687911bbcf8bb182cc62cbd5e79a527fdc 2013-08-16 19:16:24 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-58dbd9e2f6e319f850b31828d61e95a2033d245d6de40264ab0800b06b371958 2013-08-16 13:02:52 ....A 7340032 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-5a1b437ea9a2d8ad4a426c7532ccda393b18a68d513b2b952c45d28c565a364b 2013-08-16 19:51:52 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-6ab86da03a06a49712ea80aa18abf30ac35a82841bda858174b47150e534db53 2013-08-16 15:28:56 ....A 812108 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-83a61e5cb1adef7c3c6f9518d1ae0363281764f9b80b573ad5270158050151e6 2013-08-16 17:26:34 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-8779f9a0f35416af0c6139438fc2b607f70422d0bda5e91eceaed55578e715b1 2013-08-16 17:22:06 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-9cd205148f0db9a39b71b51e85979b367aae070ce71c153287c93f4799cf2626 2013-08-16 22:56:52 ....A 9809073 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-9d127c0e2bb899d94045e7d41ca666aab58dbb2e9561412d6ec2c48c86bb9d53 2013-08-15 05:32:32 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-9d34ae9f9ed2aac99b4a7b7d3664067695c67de55e4166d43b52965737aadae9 2013-08-15 05:38:36 ....A 4928512 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-a2a2829ae5bf3de568a9d4fb4a09a502db05c109ab56e1e7ed67f1f8350f2bf9 2013-08-16 18:09:24 ....A 872448 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-a3c25c5a656cc5d3fe1d50faeff2dee9bd5f77524c01f3fd37ca9075f565f6f6 2013-08-17 01:34:54 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-a4612bf5efbcb3b92a44aaaf9da3c20e2f10c5702e947810e82526a1ee3edd28 2013-08-16 23:00:36 ....A 7036400 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-a4bc7ab99feaae78f8deeecc331d22166aea733aefb2c8b245df64d0fcd885f9 2013-08-15 13:37:08 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-a9cc93becd480ecd47498e67574ac5ec4aee03494cc4eb2fd34c68eed77a3bc9 2013-08-16 14:03:20 ....A 796986 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-aaa682ee134c0cf235ac8b4c839b6e932fdacbab1ea24c0d19a3ea98335d846c 2013-08-15 06:27:30 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-af1bf0f5813eeb1e1f9af0b69390b253623f6a4c1fa16976fc16b435b9cd637d 2013-08-16 20:36:24 ....A 2353317 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b01f2c6cdadb07dc78341d041d5ab62cf59c06cad4af796f3f5894db15fc1103 2013-08-16 01:03:00 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b1bf8aba614941e21d0d4f54b28c69c971afb3cdbea8ebe3c86acecc8b5c5db3 2013-08-16 17:51:02 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b4fee03bd0864d9b34f61b149222e1b482e3c0dbe7141b8d70a0ead7c0c8691c 2013-08-15 23:36:36 ....A 5137408 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b592c25566526ff0638fef024b4fb90e94fa56ad1c6d55ec8e78a1db7505b083 2013-08-16 14:21:24 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b5b5c5be5e9e175ca740d3b1e941d5d8ce72ad0412feb04931c24ec93b8ef665 2013-08-16 15:32:30 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b5e3f06e59197908b4a2c9ce8416c461f5cfe3a6b376078889bdc9354e411646 2013-08-16 21:56:54 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b61a639214e7b8b6f9981ab2460233ef5f9d963dc2930cb19e5dfdb523879bde 2013-08-16 17:07:20 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b62c0f3b7010a407d2b72b01cb0efe12622106820f2fd4c729bae82a5c0d4354 2013-08-16 18:03:28 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-b847b3b8a40273a40fe9d875f01353494b4274a7e99a8dce6bef2c6757f72389 2013-08-16 01:54:24 ....A 19275264 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-bae9a6cd1dc9862ddea4d36b50a2f59aeb9858609ce959b64017cc0a6f6bead9 2013-08-17 00:53:16 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-bb16428fec8f99ededc9b5bb20a783e86a1364aa5143ad048fa285093e9d0444 2013-08-15 22:29:56 ....A 4532736 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-bc36b7b4d32557bfc091dfcbbd8c61998fd8963982e35bd2e45b2b4e36e55e9c 2013-08-16 17:13:38 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-bc3b5e7993420a9c3211f4e50623b7bbf21a05bff1424eaa94ae55c48458b743 2013-08-16 19:55:46 ....A 6848512 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-bc4af02f96e19973fe942b826c8c01dd64ec8d73db9119ceccc7acc07f101907 2013-08-15 13:22:28 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-bcb2951338fac459dc0bdef4d1a9871049c3209efe90fedbd0fa9ed1e0ed00fa 2013-08-16 16:03:52 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-bcb4fc62cd6d2c2461e6710dbae0a5d4e61d329f44debc905baafe3f7691a2f6 2013-08-15 23:50:22 ....A 138240 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c1101cae24d21485b16abff435096ad6baa77006053770d63e5d2c8132b3db4a 2013-08-16 00:55:08 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c11b12aca1944f584390f7fb7e42410cc3280f6ebe26bd551ac9745b5d061765 2013-08-17 00:58:14 ....A 7876136 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c162c158ce0098d37be80a000b11ab1c9ea57cc1a1dfeaf47632ccdb296c1b8c 2013-08-16 01:46:32 ....A 881208 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c204eb8349d8402734489f2ed3339343dfb83d4a5972216cbf38903ee4f5923e 2013-08-16 00:08:32 ....A 20971520 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c21de0572ad76ec37f987dc92a988a0bc4e5e9c1361c9cbdbdd8a6e89b36d46d 2013-08-16 14:05:32 ....A 276799 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c297e9b4029b7d44df41d3d440b858a81c2043a7a7f4980bdfd7f62f1a7aaad4 2013-08-16 08:31:38 ....A 807480 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c3629e1884fd6e1ee37184ed6ea030c786b55e5017c4edcc26bb8223481c23b4 2013-08-15 22:02:40 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c3bd30910c7d4542b959d8366452edc49fa62ee468624d08623e4d9ee3049abc 2013-08-15 22:03:42 ....A 808524 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c3c4db04ee091fac81f25d6f22b5a54931ee0ef63be8339ac080e6a45f0bd77f 2013-08-16 23:01:38 ....A 6058892 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c76297bad7611abd3fd4ed6ebd890510795cdab8d22a6848e65d2f8974ba1c33 2013-08-16 08:13:52 ....A 20971520 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c7e5c051d5a9c9c01d622c9306576deec071d8914907cf373da53d547619bc18 2013-08-16 01:02:02 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c8349e8a8f07ee139039fc4e5751e7dadb017246a12eca3e825da5c30d9524b0 2013-08-16 11:09:50 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c89ecea10fc016573169ff853c888658de89143045a04f6d25d7d9ef5ee77742 2013-08-16 22:29:42 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-c965a029c7fa4d9076f556980bc9e8f1504f900d18255213773c43a905c3c89d 2013-08-15 12:59:16 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-cd2bc7fb2ad27d40aef31c481c70c512217632a4080e82f83a51b2142230bf7d 2013-08-16 17:53:26 ....A 138752 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-cd4a5b1265d7a74e276ba7cacdbdef5f3ca814ea5961e235a0cfbb1db2ef332e 2013-08-16 01:34:08 ....A 138240 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-ce6fc414a0d6ca8f03f99525920dfb85599485c0016254b9a1ad7032eb303870 2013-08-16 15:14:16 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-cec94d230c7bf8e97f1e20ba07a39262c658e4f2c8b1fe02834b4c7d574a2cd8 2013-08-16 17:51:56 ....A 78336 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-cf3a2fcec726f294ef20f187378ff0f408d1dcc85987ab3069089bbefe0078f3 2013-08-15 06:19:46 ....A 7340032 2099762592 Virusshare.00081/Hoax.Win32.ArchSMS.HEUR-cf680b3d77470a27cc6ba85634d799f2c2319a7e7a05f49b3fde65fa51aeaf6c 2013-08-16 19:39:48 ....A 2578536 Virusshare.00081/Hoax.Win32.ArchSMS.ayion-62dcbc84edcb8ce3d66ca2174e0177ceec4cac700e0106f94d6bc085ff083015 2013-08-16 18:33:48 ....A 9569337 Virusshare.00081/Hoax.Win32.ArchSMS.azvia-a5279c07fa16ec5d37c7d24b0867f7c895da5cb34ebf77a35838dfd84f75cd69 2013-08-15 04:59:08 ....A 4004943 Virusshare.00081/Hoax.Win32.ArchSMS.bbhyd-0b0bfa4d222fac87eea09790d2389f4d07dfff7c3dbc8395b92c50f2863a2cbc 2013-08-16 00:46:10 ....A 4000847 Virusshare.00081/Hoax.Win32.ArchSMS.bbhyd-29eeeecf6bfb5b0ebb5621606c372e98a8e41483e6efbf6d1c822ad465a98070 2013-08-15 06:24:58 ....A 4000847 Virusshare.00081/Hoax.Win32.ArchSMS.bbhyd-72329c1ac881089aad1bc24f74337f0fd538ecf697a68baa6e0596131b55f0a6 2013-08-16 01:28:36 ....A 3988559 Virusshare.00081/Hoax.Win32.ArchSMS.bbhyd-9173716312e65a478ac2c795d3c8ea688de9b43e610ced05a1132824a619bee3 2013-08-15 23:53:48 ....A 5041097 Virusshare.00081/Hoax.Win32.ArchSMS.bbiop-d64928d0eeb4f8b3a0f34e71d9f2b545e55bfcfbcd9a6a4bd256e14a3a82a5c8 2013-08-16 04:17:18 ....A 5513641 Virusshare.00081/Hoax.Win32.ArchSMS.bbipf-dee4bb4484268ce67f3c5c09b99a227561f01ca16c387da3378d17162e2aee91 2013-08-15 22:42:32 ....A 4194400 Virusshare.00081/Hoax.Win32.ArchSMS.bbkel-1f2bf567fc06d1b414d9505a30ddfc0dc7f93e5d84d14dc8c945c509b5e092d6 2013-08-16 11:07:14 ....A 9205237 Virusshare.00081/Hoax.Win32.ArchSMS.bbkwv-10eeb894d959cf3db41b0f6cde238523f3c0d58f11243b0ded1d93ba9d070f54 2013-08-16 01:55:12 ....A 7721347 Virusshare.00081/Hoax.Win32.ArchSMS.bbkwv-256b335b25a4e90739367b7e0a4e824b32e4649d7938acc20a6fa2d9458dd366 2013-08-16 21:43:12 ....A 20971298 Virusshare.00081/Hoax.Win32.ArchSMS.bbkwv-5d6167db7e055b1dec428a31b6732396931ed0918dceefce52ef9122473bf7b5 2013-08-16 01:31:28 ....A 20971195 Virusshare.00081/Hoax.Win32.ArchSMS.bbkwv-de2819b8eec06455a210fa7327db32efd9aa3a3e56abcd304fd33f670d1ada7c 2013-08-16 19:19:18 ....A 3176960 Virusshare.00081/Hoax.Win32.ArchSMS.bcbpp-72cdc44048bc16c10a1df1fac47d0ccca69b271880a0e0dc4af8eced021c658d 2013-08-16 04:54:02 ....A 3176960 Virusshare.00081/Hoax.Win32.ArchSMS.bcbpp-74e52a36fd6e4a93665c7a70fbef62547d4dde434cf9192853829491911b1cdf 2013-08-16 04:14:06 ....A 3176960 Virusshare.00081/Hoax.Win32.ArchSMS.bcbpp-82fc7962865e416eecba0f970622c0305d30fb401de20edf3c8c64743cc05a79 2013-08-15 22:20:22 ....A 2623294 Virusshare.00081/Hoax.Win32.ArchSMS.bcbpp-b55e37e07a4ef14eb8430332143d8154eb0ce3f368c75ef57c0598fb471e76d7 2013-08-17 00:41:44 ....A 3176960 Virusshare.00081/Hoax.Win32.ArchSMS.bcbpp-bbc1de26bdb9ec124784c47cd6fdc36e5d79cf941ea4a6eed6fb4863840a4812 2013-08-15 13:04:18 ....A 3176960 Virusshare.00081/Hoax.Win32.ArchSMS.bcbpp-cd3a0f8ab35dc87feb7bd55fb316eca7532128d3cd99bb1ba013efbdd7c4f982 2013-08-15 22:43:06 ....A 150988 Virusshare.00081/Hoax.Win32.ArchSMS.bcbpp-cf3ffcc3912c3a9e32291364aff0c5c073ece3e7689525d858cabca982f3b2f7 2013-08-15 05:39:10 ....A 7447738 Virusshare.00081/Hoax.Win32.ArchSMS.bcmuy-975bd54b0112b42cfd3d91c7530712860641b75cbd9c30f7ad2abe4f839d3536 2013-08-16 00:54:04 ....A 11285138 Virusshare.00081/Hoax.Win32.ArchSMS.bcmuy-fa2c308d25243121e40d1e25540e9623dd163c516750f47f80eb13e3bc29d450 2013-08-15 12:24:58 ....A 1862000 Virusshare.00081/Hoax.Win32.ArchSMS.bdjcm-6ce09a07eed46a2f392d7ea5b0df6fb5713e80247975fa6fbb8ecf15d1923241 2013-08-15 06:28:54 ....A 2090942 Virusshare.00081/Hoax.Win32.ArchSMS.bdjcm-fc4f0bd72c3785fffcc5f71d3f5e5b162487ca7b557f874ac5b617bc9c7e2dcf 2013-08-15 05:49:44 ....A 7454829 Virusshare.00081/Hoax.Win32.ArchSMS.bhgmm-265d371ed82227da58e60c2b8a27dfa1aaaa5c5d7f0a6deeab4f8b4ac0df5f87 2013-08-15 23:54:14 ....A 10958278 Virusshare.00081/Hoax.Win32.ArchSMS.bhmwu-bd28e242fb4d4e6ad3c28263fc1b7906b935f007cb05e90e9c9b9da234f53fb7 2013-08-16 12:59:44 ....A 5780728 Virusshare.00081/Hoax.Win32.ArchSMS.bhomd-c7e58ef4008106b4922db0edc0a16526424d0101a8fd98814a74f2e01d4848d6 2013-08-16 10:32:16 ....A 4588544 Virusshare.00081/Hoax.Win32.ArchSMS.bmmwz-a909a1121334435c8bd7709bbebeb717ce029d002547067797a9e784f9f1b3e0 2013-08-15 18:24:24 ....A 3319400 Virusshare.00081/Hoax.Win32.ArchSMS.bsyig-4924b73901b1f7a5101189d8b31e404618467714ea84bdef61d402ff5942febc 2013-08-16 16:00:40 ....A 8167600 Virusshare.00081/Hoax.Win32.ArchSMS.bsyig-b7aaebbbd8b2b09198a05ea6ec921ec1c7d7741fd8c3ec3ee47f08d4317438a3 2013-08-16 23:22:46 ....A 4429289 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-19b5fc64ed9651a31f5752abc44b9da337843433b43a724865804d4879a00b62 2013-08-17 00:07:20 ....A 3248787 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-3485761a35522d8490e2a82e5ceaab1811d54acb5442db2cb8d26caa3d49aecd 2013-08-17 00:40:00 ....A 8419056 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-458b177c5202eb59d215428539007fe9c8f61d4ca7a731e00b90707c1b88321d 2013-08-16 19:01:06 ....A 3553360 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-53522d1fcb4be99ba4880055cb084a22b4fd1431b190c32b35ed962daf92479b 2013-08-16 11:58:28 ....A 10682232 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-6164e1f5ca4e86d56a172f29797a8b72bf7cd3ab999ab3d0b2efce78b0e1fc72 2013-08-16 15:23:34 ....A 6753232 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-7ead7002f6e9a6ba484c8ab3f2889fa5e622ac7cabb7c333affc487663c5b31f 2013-08-16 05:46:20 ....A 7489304 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-a5d42705bc34bded65685f01c5c03dc166752828ae063caf5bb24beaa0138d95 2013-08-15 08:16:52 ....A 20533488 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-a8e1ab9d8fe5963e2d6bf52076a5b4ec2a001cd85edc1e59607ad6ddfe9449b6 2013-08-16 12:27:30 ....A 3805108 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-aa3cf57752ce0fb5d566631ea085e5f2af6aee227303c86dbcb061daaddc6bd0 2013-08-17 01:06:28 ....A 12039736 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-b51528c938b8e6b25584196472a3c5b83fb0b57139b5b8abff9fdc336de68945 2013-08-16 08:30:16 ....A 4588671 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-b6b5bdaa78ce563d6ee577f9d1a64ac6319be1782c3e15ae8ab556c28ca7882a 2013-08-15 23:20:02 ....A 7438728 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-b6c63b257580de9b0e3522e89017aff3414a5ff8d94cc822dbc5e05e5782cfd2 2013-08-16 01:00:48 ....A 6617544 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-b6e30454376a6ae5112fba0e67f64459fb8ef8ed8d3eb0c96075f33e301887c8 2013-08-16 05:42:26 ....A 3400432 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-b71a0a392e3871dd6720cd57399f60c3db52fe9d5bcb4d676ce9b3292a87738e 2013-08-15 05:28:20 ....A 20101765 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-b88b6350dd58d2dec8d88d1b213ec4075a09f29dba83e9fff19a98217d083164 2013-08-16 23:03:58 ....A 7781952 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-bdfff4319dbef27df7328f7c3c32d6b54b1cfb220ff01a819d0af01c5b97c680 2013-08-16 20:18:40 ....A 5001280 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-c1e03107a4b32795e7848c9fdefbbc7ff89d4706a4542a70094c8520d2537026 2013-08-15 23:23:54 ....A 4621688 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-c2a0db03669f1782cc7af58a52f93f69090c0ad1f39f67851b42d86faf4a5f49 2013-08-17 02:21:32 ....A 12879232 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-c30fb287d92142495e84d46d7b8b30c9f2e7a3f34b1b44fff4bdeadbef398baf 2013-08-17 01:10:28 ....A 14188512 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-c74084e2a934037565e2382853199134d7c5db0fa6d07018aac34d1fc5d7ff8a 2013-08-15 13:09:34 ....A 9228895 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-c81ddb8fb5a97a32dc2f557d4e0c34fae5dc5327e28191f2eebd604e664ecf58 2013-08-15 18:27:06 ....A 14415040 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-c8aacb9b460fca23515d1348b8a5af5843690e308a883b607e01c35339efac91 2013-08-16 04:25:38 ....A 19905973 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-cd6dd33c839bd5775b23e759775948fd91e7b2de41ae10384d3f777fbce8df21 2013-08-15 13:41:10 ....A 7025216 Virusshare.00081/Hoax.Win32.ArchSMS.cakpr-cf5865f159f94ccbed870893773227bdc9dba706a20bbef21997ea77973a7e18 2013-08-15 20:58:10 ....A 1439384 Virusshare.00081/Hoax.Win32.ArchSMS.cbvit-3e12c4c1fe93405639dd8ed5e4871582471304e65921167ce3586adc4ff3bd74 2013-08-16 00:46:12 ....A 2053837 Virusshare.00081/Hoax.Win32.ArchSMS.ccanl-d50b9cca7345fabc1329d79ce52f26a0b762ff0388ca49b7140039f3adff1035 2013-08-15 06:28:12 ....A 9121792 Virusshare.00081/Hoax.Win32.ArchSMS.ccmjm-b1a0b24e67436a60cc7d2013598d6295f0003e591740395e05d879e0898921a3 2013-08-16 00:32:08 ....A 158923 Virusshare.00081/Hoax.Win32.ArchSMS.ccmlp-aa4ecf5292cb6151861dbe911dfa28f03e167c17e1ff96d1043af64ce42cad1f 2013-08-16 00:55:16 ....A 7625145 Virusshare.00081/Hoax.Win32.ArchSMS.ccmlp-b1ddff2e59d19d7a3634fad061d068513e72ba3b7c2cc4fe3746516b69afe599 2013-08-16 12:33:20 ....A 9656985 Virusshare.00081/Hoax.Win32.ArchSMS.ccmlp-c3c4abf0e288ae9ea9937e7fdb0e8e66420d3658d66d7d798b1991de18c03749 2013-08-16 00:09:18 ....A 4129360 Virusshare.00081/Hoax.Win32.ArchSMS.ccmlp-ef987195de0055a24b89a394871b8f860e5279b0f2962c7487253ca1d76ab08c 2013-08-16 04:25:46 ....A 10652672 Virusshare.00081/Hoax.Win32.ArchSMS.ccmlz-bdf8d78128079b840199ada328129308039cdd42013dab209c58147ef5b126ec 2013-08-16 02:32:22 ....A 13876224 Virusshare.00081/Hoax.Win32.ArchSMS.ccmlz-c832a5bb8f8861b0948fd47ac7cd6b93e15c71149fb5ff012d19c6349eabc9fd 2013-08-17 00:33:06 ....A 21060608 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmj-57ed3b85c48b3ef366b5c09c9eb52080b94a6be704be8fb087fa77d5687c3f30 2013-08-15 22:25:00 ....A 31457280 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmk-af18fcabb1999b902c68ac7d1c0e1c118cb767b501ac02f7506878db02f3e477 2013-08-16 22:25:18 ....A 3955712 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmk-c9e2b0b05f72246e14a860d43d55bef0c3763a3bfba001eea323e086e023a00a 2013-08-15 13:49:36 ....A 8353792 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmk-cd02652f1edc7674d2bc131338d41a4bad4323a0527f2f79db0eac7f7f7118e0 2013-08-16 18:45:36 ....A 10074112 Virusshare.00081/Hoax.Win32.ArchSMS.ccmml-61d69a726f2ed6379cb204bf0efb58c581f3623e9e6a93cca46a08328a8de154 2013-08-15 21:48:58 ....A 6421504 Virusshare.00081/Hoax.Win32.ArchSMS.ccmml-abe9ba3c74a9dc6da1dba99df413bff326a5d9f07646c78d5b71b7c0f5b16fdf 2013-08-16 22:54:48 ....A 648423 Virusshare.00081/Hoax.Win32.ArchSMS.ccmml-b655730417069734927b9e1af36789470f2773ee2fee37f0fc3e790cae0326d9 2013-08-17 01:01:36 ....A 186587 Virusshare.00081/Hoax.Win32.ArchSMS.ccmml-c7f12d7915f6126de0b1dc7c8c9a3bf8964ac87beaa5dbd48b1c220c0b841408 2013-08-16 01:14:38 ....A 75460 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmn-c1ef47284de89fd708ccf7c0288906599bf2bedcc6797614a3482184734d07e5 2013-08-15 13:19:08 ....A 117091 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmt-c7732a08b569327d1603b3433c80281caead52e4ad5c4f60318d7533df2b6b25 2013-08-16 10:58:24 ....A 10840064 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmu-31f7e9536db137765ac348ccec3783be7f95d02e65bb629cf7e6d758df88d61b 2013-08-16 23:35:58 ....A 79243 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmu-6cfed84988d468f4ae8e767a8b63aa6d9ea781e3405426bc1f5d3e8174dcaf27 2013-08-16 04:24:46 ....A 2752 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmu-ab0cb39891ce9be08b35e40923557bfe6b58d523ef891d9e394a0f1ce74748a3 2013-08-16 21:20:28 ....A 108127 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmu-b788ac378b6e2edb70e194b98e3a6383c701c67756018bc10d24bd2fc2929c12 2013-08-16 14:37:20 ....A 161911 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmu-c2f6b23b1ed40e9b69631f69f8bc99d2499f90596f3fcb975f0b087d3cedeba4 2013-08-16 01:48:28 ....A 154939 Virusshare.00081/Hoax.Win32.ArchSMS.ccmmu-cf4c3192bbc6ef4699c1bc833864c48d545f45efe5cdfa309c65b4319d0d2768 2013-08-15 12:19:34 ....A 4076008 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnc-a454eb6a54cb726660848d0703d417c909c87ae61757c69c16843fea80e7ce1f 2013-08-17 02:05:16 ....A 3748 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnc-aba5f9c03ad2fc845e1f5b85ffd3ae21040559f610790219a6bf2cf90039df26 2013-08-16 01:18:20 ....A 23882752 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnc-b7699571ad06411bc39bfcd6063be5a41ad5bd2859dc73d468a0b9609d2fdb26 2013-08-15 05:09:32 ....A 4936704 Virusshare.00081/Hoax.Win32.ArchSMS.ccmni-adc02d0a4663d28dc840a8d5dc79a171b6ca16b7b5f5925cf5bd240b7024d531 2013-08-16 22:46:02 ....A 17692 Virusshare.00081/Hoax.Win32.ArchSMS.ccmni-b1ae2125063d8afe86fc0dfde0c60642b311ea3b97f285cf317acd40fa3b0ba3 2013-08-15 06:06:32 ....A 183823 Virusshare.00081/Hoax.Win32.ArchSMS.ccmni-c5d6dfed7c6c25271d7ea0b01078f4a52d2bac3284eb7d887165bda557f609f4 2013-08-16 12:32:04 ....A 78448 Virusshare.00081/Hoax.Win32.ArchSMS.ccmni-cdb4ed0ea2ef7664a22d3ec3e4637ba8a9bfc375adef7fbd1104aa03d91242bf 2013-08-15 08:17:02 ....A 26214400 Virusshare.00081/Hoax.Win32.ArchSMS.ccmno-aa04a0ee6de91c3055e5f033dc1494616ec6af39ee049579adc87940dc182587 2013-08-16 16:24:54 ....A 31141888 Virusshare.00081/Hoax.Win32.ArchSMS.ccmno-af3ea9b91a7cf03bac0037b325e64759202e19157f8c86fc70cc108f171ca0a9 2013-08-16 09:22:10 ....A 32086016 Virusshare.00081/Hoax.Win32.ArchSMS.ccmno-b1bca7544417e91017f68d11ea513cef4e06128d9f4321cdeb319ff7847a0d23 2013-08-15 12:29:06 ....A 94183 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnr-b58ee0f6b322854536803c30e065e21b61df2735c39272771bbc1e983f64810b 2013-08-16 17:01:34 ....A 4422656 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnr-cf73bb02271c119b20f86e04117b17cf33284988b916bc3bbbaa241048cd6761 2013-08-15 20:59:22 ....A 6648832 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnv-aa7b103cd6843e5cdc610c3a68c04ce2ffbbd77785e8914dff2aab8f937ed473 2013-08-16 18:37:06 ....A 15316992 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnv-b5fbbd4783b30ab2380189088c408ddee32d99e57d3858f81b95a2d07a1ea79e 2013-08-16 22:26:00 ....A 3670016 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnv-cf3dac91d1f7f28b0b099898603139377ac22b292ca9d12ad2f9a44d84f17e43 2013-08-15 22:52:24 ....A 3446926 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnz-aa2296c6f34ffaeb899f503e8955b9f38ceb5262a0d549441edc77b1122627d5 2013-08-15 05:50:36 ....A 4880384 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnz-cadc93dd601627f5748e9a3616d1fd34781f50ace5ef23dc9841e701df62aba2 2013-08-16 01:44:30 ....A 17020413 Virusshare.00081/Hoax.Win32.ArchSMS.ccmnz-cf105e55531fb30bd69e5097e076e97d3a28fb46f1f258d8de3b0bb18ea11a37 2013-08-15 05:58:10 ....A 4744 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoc-258d560a05ce84efbf63815edeae8c51348b90f3a8898e889007e7374cdb9a6a 2013-08-16 14:03:40 ....A 86215 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoc-7e77a0d2edcc5049c8e80042943bc3f2b2a8300449474edd511be9e56ebd5e6a 2013-08-15 23:37:08 ....A 20680 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoc-aafe2576ea13a7dd272e5868db21595c90f37eeb2ee983d43f556005ccabc16e 2013-08-16 10:02:40 ....A 2611353 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoc-b1674c5014772633ce7722d071dcaa1333bf74b5f333d8618eef609bdca6db2c 2013-08-15 04:58:30 ....A 96175 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoc-b28d05fba1226f806420f40fdfd6748e75d294d7e9367d6b225b36c49208b4c2 2013-08-17 01:23:32 ....A 159124 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoi-86385783bbfbc43215e1148ca99b0b32022c7030f91adbd3641cb1a58646675f 2013-08-16 02:36:20 ....A 22672 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoi-a5aad88ea2ac7b3eb26cf65785a7b05bd742e31effc2ded0f9d3bfbad7f4c19f 2013-08-15 22:26:08 ....A 117091 Virusshare.00081/Hoax.Win32.ArchSMS.ccmoi-b6c6ab85c22f9c15dafed78dcf4f07f4e34ef2b9aa40077d71f61b4a0d6f1d65 2013-08-16 19:26:20 ....A 131236 Virusshare.00081/Hoax.Win32.ArchSMS.ccmol-bc757ec3f0cf909ca29cca5a5c60253822929a75bc14183105a0d8caf5f34054 2013-08-15 13:35:08 ....A 420080 Virusshare.00081/Hoax.Win32.ArchSMS.ccmol-c72744080daed0cfdc000d210100feb029fb644a0b473a0fc3547a70ee878f59 2013-08-16 01:20:34 ....A 84094 Virusshare.00081/Hoax.Win32.ArchSMS.ccnuu-54ac0267511fbc72f726040ff2cb448a9b7b254c63371364cd66602c1dd33da7 2013-08-15 06:03:08 ....A 23907328 Virusshare.00081/Hoax.Win32.ArchSMS.ccsgh-ac3a6fb5f11618362d294eaeaba05bb41713b78a26c307dd2ad3659a16d0a492 2013-08-15 20:50:32 ....A 3852288 Virusshare.00081/Hoax.Win32.ArchSMS.ccsgh-c2cb297fc104516efd52b09bbb542d7886307ff0eee09f2973458e72d1045138 2013-08-16 04:22:38 ....A 7108608 Virusshare.00081/Hoax.Win32.ArchSMS.ccsgh-c346651c3a0607dcd48b54a7228e919b896652a4abbab70eeb1d7b1c1ecd53cb 2013-08-16 01:06:32 ....A 5062656 Virusshare.00081/Hoax.Win32.ArchSMS.ccsgh-c7885fe4552021a8d7732214f22c4ab7fc46beb5b97a32d58520cc31ef0ca143 2013-08-15 21:39:54 ....A 5621193 Virusshare.00081/Hoax.Win32.ArchSMS.ccsgh-c9721a856da2e3925bfd912ef8573151b52c664c7c1e820eb5cf750a6abb9253 2013-08-16 17:32:12 ....A 4572160 Virusshare.00081/Hoax.Win32.ArchSMS.ccsgx-67e311df1ddc109d5a1cc40f7575fdab664baf5dae24130044c84d8bf4ad9d33 2013-08-17 01:44:44 ....A 9149440 Virusshare.00081/Hoax.Win32.ArchSMS.ccsgx-cd5dde60cb0ff246854bb5f501728182153ddccf8acb656bc74622d446ddbcba 2013-08-16 22:45:14 ....A 6053888 Virusshare.00081/Hoax.Win32.ArchSMS.ccshq-3ccbe8a0a4890882b44cc73af686aa2c32166a4812877cebecf506a19330accc 2013-08-16 04:53:24 ....A 1192281 Virusshare.00081/Hoax.Win32.ArchSMS.ccshq-436c0b647c09af845629572afb418e031b28192ae23a62a8809825477ec5038e 2013-08-16 10:53:32 ....A 4623360 Virusshare.00081/Hoax.Win32.ArchSMS.ccsip-b08010c140de57d7b026ae551586429839443b5cf4273d20b0857f44d8dbcc4d 2013-08-16 10:08:32 ....A 18034688 Virusshare.00081/Hoax.Win32.ArchSMS.ccsom-523884f9f9c65d494e266ca798681b273cdfcc2801af8b12e281fffe6ab90018 2013-08-16 01:31:22 ....A 225655 Virusshare.00081/Hoax.Win32.ArchSMS.ccsom-b1e519b7e05ded5bcbf93e3048ece9ff4138a58acbe95162ddbd6367cdcd63a0 2013-08-15 05:21:34 ....A 1794048 Virusshare.00081/Hoax.Win32.ArchSMS.ccsom-b2608b6e01a8aa62f26d565a9917a1541214d729beb933a49aec4bfcf5380053 2013-08-17 01:34:10 ....A 6128640 Virusshare.00081/Hoax.Win32.ArchSMS.ccspm-9e4af92ea5d994c7ef4829e95e4315780def096aee61255e913768037ae03143 2013-08-15 23:18:24 ....A 5496832 Virusshare.00081/Hoax.Win32.ArchSMS.ccspm-a525ed5a2eb3876acf6782b85345a3e9fd681bde5aa5b194a0a6eebe70a70361 2013-08-16 14:22:44 ....A 9546752 Virusshare.00081/Hoax.Win32.ArchSMS.ccspm-afa41b7548b284dfe01ca7a3d82d7b5afd4e427c047e0443c47fab6ede1f16b1 2013-08-16 01:46:38 ....A 3214948 Virusshare.00081/Hoax.Win32.ArchSMS.ccspm-b7df79741f9514abc9f7fa75d937ef4341fbd1fd929003b3e198552fdefbee5e 2013-08-15 23:39:58 ....A 7921953 Virusshare.00081/Hoax.Win32.ArchSMS.ccsxx-b114cf74e3278de2eacc7ac79edb2dba74de5e43f681868533544841d7b25256 2013-08-15 20:57:20 ....A 5085184 Virusshare.00081/Hoax.Win32.ArchSMS.ccsxx-b4fa04375c4c7c2eabbe5f5d7e781d6d5eddf4ef01e9563f03cca28ff9b32007 2013-08-16 16:09:14 ....A 10243072 Virusshare.00081/Hoax.Win32.ArchSMS.ccsxx-c81f5db40b7dd60190e2a2d55860ed2878875dd3b2a1ea4cf642ba496f09737e 2013-08-16 20:26:48 ....A 4789248 Virusshare.00081/Hoax.Win32.ArchSMS.cctet-b5c437041ff4010849ca6dcce87b394d745354646cd1c0e13c613876548c494d 2013-08-16 14:22:18 ....A 25794560 Virusshare.00081/Hoax.Win32.ArchSMS.cctet-b7fcc38b35cdbfddb88829d2fc7f1328927c93acbeb41245b157cc60eee72d83 2013-08-16 01:36:22 ....A 27996160 Virusshare.00081/Hoax.Win32.ArchSMS.cctet-c8e5e013497bb9b26820acd3e497681fc58bc029e6102d0971fccb65f62a86db 2013-08-15 05:42:32 ....A 10135065 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-a016b897f6cbac614df17a3d506251ef0cc3422ae25f84a87abbd5274195a4ba 2013-08-17 02:26:12 ....A 5180416 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-aa8afa11636123cd9de25a3a79919fb51693da1c4e5684f9650adc8344e9804b 2013-08-16 19:03:26 ....A 5506048 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-abe80a4a2e9bcf70d86a245ac4fb2951031d43b56ed047901ff99b2d72607ad0 2013-08-16 15:11:46 ....A 7369173 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-b623e4447e1be9b527842d02da9d571df92aa7f4f7d3255e69bd389ca66bae46 2013-08-15 23:19:24 ....A 11534336 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-bb6982829fe9d942f5964a7393762903ce160f6cf4cc994e354b7994afc61ee4 2013-08-15 04:56:26 ....A 8380113 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-bf04eb18f9f7724dd73c8a2aa609ea964d6ff9b9e0b0de27fae88b0749700209 2013-08-15 13:51:24 ....A 4519936 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-c133abf9bcf253cd1268212ea73aaab6917c9b0eb3e95da99d9ad0fc311bb986 2013-08-16 16:27:54 ....A 11598848 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-c827f3613b1c301634b3a7568d2d9700f379d7e3830e66e18434bc0a23294200 2013-08-16 13:33:48 ....A 91396 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-c98ff181d352e144f39d296f311ce62d7523562bece312c997c83a81081f289c 2013-08-16 05:50:06 ....A 9070592 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-c9b85e81eb04589f4cf85d2f0bf15f0f0781bbe6294febb7044147acf7d6902b 2013-08-15 12:29:58 ....A 9432885 Virusshare.00081/Hoax.Win32.ArchSMS.cdads-cd0237f73dfc565df85ee3b59f908c6c9baa2e989c675557940c9f4400764c9b 2013-08-16 04:49:40 ....A 9940992 Virusshare.00081/Hoax.Win32.ArchSMS.cdafs-5c5ce50dae35d9e1ee12e1b5c23868065b5b36cc4f0cd3ab4cb69e81780c8578 2013-08-15 20:51:52 ....A 3893225 Virusshare.00081/Hoax.Win32.ArchSMS.cdafs-b1cd90197950e089ebd6690d1f31088ae4df5275a03324c07247fa46036959f4 2013-08-15 13:23:58 ....A 139999 Virusshare.00081/Hoax.Win32.ArchSMS.cdafs-b53d88eed41eeec4a2b4dfedc2bad9156d2725f794cc94016065f1d04ec82e4b 2013-08-16 22:03:14 ....A 76255 Virusshare.00081/Hoax.Win32.ArchSMS.cdafs-b5b75bfde8e4525818a2582b5aad0be6bdcb3e21d348d2f3329132eefd1d9e84 2013-08-16 00:08:34 ....A 7207936 Virusshare.00081/Hoax.Win32.ArchSMS.cdafs-bdf74b407c8438b237fd06e2eda2b1f2ad99b4ead98a955c85a8dc8a3755752d 2013-08-15 22:44:58 ....A 9457664 Virusshare.00081/Hoax.Win32.ArchSMS.cdafs-c9cf5957c93b87b8880b3defb8fd2d5f4065faa825d11dd8ed142674638c240e 2013-08-16 01:35:56 ....A 28311552 Virusshare.00081/Hoax.Win32.ArchSMS.cdafs-cd221c1743f5a06619e283fb4f23328c46b7d689a4e276cd7bb5d612eb966862 2013-08-16 11:42:16 ....A 138007 Virusshare.00081/Hoax.Win32.ArchSMS.cdago-7cd181dde4ed4632da03c7d2144a63e8e75cdcb7b96989e113296d0072b48bb5 2013-08-16 00:28:50 ....A 155935 Virusshare.00081/Hoax.Win32.ArchSMS.cdago-bb8b4ee850e32cfbd141ffff47404f1f1633139a698be9064ea9882a2763fac9 2013-08-15 21:40:26 ....A 4892121 Virusshare.00081/Hoax.Win32.ArchSMS.cdais-b53a0ae6ba0172ff138409579e9be35fe15a9f0ba015acccc887d98d041dcc16 2013-08-16 02:06:50 ....A 14356480 Virusshare.00081/Hoax.Win32.ArchSMS.cdais-b617147553e675afe370eab63bfb9b41573d98393689bc6fe6b2b7db3e0a7b32 2013-08-16 09:39:54 ....A 6523904 Virusshare.00081/Hoax.Win32.ArchSMS.cdais-b7b0dd15f1b654543e2d7d5c4f68f249c4d5cd63f958741e360a413440bea65a 2013-08-16 11:43:30 ....A 14737581 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-6105b7ce639699935fb7403ea7307b7ae72bd4bac562026be94ae0e7ecae946a 2013-08-16 15:31:00 ....A 9235677 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-649d4e5cc61fab73ad9811f0c035439a7784988c2b9d753312feaef690fc632f 2013-08-15 22:41:56 ....A 8524533 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-a5667c6032bab435921381882d043ed6e7323e62f41ef9663589995e0c55d679 2013-08-15 21:27:08 ....A 2752 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-aa4644824e09340e548f4a57712a4d2de4ff98738baac66c5015d277e3294f77 2013-08-15 21:44:10 ....A 7360512 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-aa4db2aedafb90ca1e7310b0238ac6f436f77569573a175d8326653f48972bd8 2013-08-16 01:46:24 ....A 18147885 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-abdb80927b25532e35fce38f45124216353b7361b840b8093950cdf52744176f 2013-08-15 06:06:12 ....A 6318080 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-ae9d5fd51e5a8efbf8f48189405a6f9c6811f9b9acfabe6c5355359f118512e7 2013-08-15 22:27:32 ....A 17479569 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-b509973eb6d33fa420fd7c0000c5e669111e0221e3a2e92952c516d46f5af459 2013-08-15 23:24:08 ....A 122843 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-b5c9dd40428f36051703830606d7e5b52e88a76eddb7c604aefca6a343c73ff4 2013-08-15 21:48:46 ....A 12167901 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-b669f2e461b9e537f38fb8be10251bef1e65b47867e84e5dc25bfd4ee36078b3 2013-08-15 21:32:14 ....A 12832233 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-bb36c53fcd83d3f577816c75970556ed6384978704d056247cd353850048d5c4 2013-08-16 05:48:52 ....A 20971290 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-c0ecc89bf19e9f6225e8aad119b4f2948cdf23d876c640aae238744550a7dcdb 2013-08-16 09:51:00 ....A 6062080 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-c1acc74b6b708a2177ed889ce1b56b6d87da804b226059ac5ff50a9282a28735 2013-08-15 23:24:54 ....A 9200640 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-c1d7614489855e843f9672a380b71804d06efe336332121c9812fb9d7c0ef548 2013-08-15 14:13:18 ....A 12762513 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-c374b8ad0aabd9d2dc0519a9f6a4ffb5d48345196883b879d59a2f2a8c5bae6b 2013-08-17 00:45:48 ....A 9527505 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-c7b3cbe0bf2e4a53cf23a30e95d493149a828f8a1c3ebd2d1c3ab3fa1286cd0f 2013-08-16 15:32:08 ....A 19389897 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-cf183343912b73c7c7566aa5dd3a0ff5be376e6aefb251d4ceafd0d585269cac 2013-08-16 00:19:30 ....A 12328257 Virusshare.00081/Hoax.Win32.ArchSMS.cfmpq-cfe619fd35c00dd10545a964c59603a0114e3776702542f8eb6a1beb6a07c383 2013-08-16 19:45:46 ....A 9945088 Virusshare.00081/Hoax.Win32.ArchSMS.chvir-876385e37d746d5423a5ce295a20af71f1445dda95a6478028d2aaa4c6134210 2013-08-16 13:26:52 ....A 1114112 Virusshare.00081/Hoax.Win32.ArchSMS.cldfu-91cfc459c591345b9415611aa4b6a08859eb482f79c653b67f49c581905c6c2a 2013-08-16 22:14:02 ....A 7081329 Virusshare.00081/Hoax.Win32.ArchSMS.clecg-a4fc42548288c49ce000fd997b4d90d8553cb59a011b650303a163b4bf53210e 2013-08-16 12:17:26 ....A 5753856 Virusshare.00081/Hoax.Win32.ArchSMS.clghq-2f43c5357db1f517e2d218fa569db1bb02115035b36c8796dfd5b8ba578c88ce 2013-08-16 11:18:42 ....A 4572160 Virusshare.00081/Hoax.Win32.ArchSMS.clghq-42ffe09bc695d8eb6bf7e578368336764bd45968aa560340b7b9a37a5fa8ded1 2013-08-16 04:53:50 ....A 25794560 Virusshare.00081/Hoax.Win32.ArchSMS.clghq-c1600ca58dfa186810808602c9d4bc7c5a6ffb6ebd19e3fa010cbf89e5c9a2e0 2013-08-15 23:46:04 ....A 4623360 Virusshare.00081/Hoax.Win32.ArchSMS.clgln-a530b246caf2336a53817670cc5a588d84a2c8a30b6175d615ff8c39550d0bb3 2013-08-16 01:45:34 ....A 26706944 Virusshare.00081/Hoax.Win32.ArchSMS.clgln-c8e00e2d27ba7e866731aa57ec55fd013d5e91d501f49a91759287e55e8b3066 2013-08-15 23:54:48 ....A 2062816 Virusshare.00081/Hoax.Win32.ArchSMS.cnywh-ce9cd1482b4347280f29b3300a267830c08b4d81e206192448bcd44be9ffee89 2013-08-15 22:04:34 ....A 7661997 Virusshare.00081/Hoax.Win32.ArchSMS.cobog-c7ebd9619439c8876b87c9092aba464b18bebb35c035f312ba55feae267d7069 2013-08-16 01:58:24 ....A 6056960 Virusshare.00081/Hoax.Win32.ArchSMS.cobqh-c3bcb6c635752e78d8f18ed2abcf529b1b90eca297944ab2c437613bd9424cd6 2013-08-16 00:59:22 ....A 66560 Virusshare.00081/Hoax.Win32.ArchSMS.cobqx-ccfce228e2a4840885a0460c3e9c679b15efea7c5d05642abc05c5ae6a8386bc 2013-08-16 12:41:38 ....A 12376065 Virusshare.00081/Hoax.Win32.ArchSMS.cobrr-3eba47d1bb694298fa2744efbf9813d3bbd9b74abd32631833f305c2691f9d95 2013-08-16 11:53:50 ....A 7709805 Virusshare.00081/Hoax.Win32.ArchSMS.cobrr-6570ea0c7d14f6a9a099249f0a73b2178443c35a7c5b3ae108f480e99723c801 2013-08-16 09:00:28 ....A 5342208 Virusshare.00081/Hoax.Win32.ArchSMS.cobrr-9368cc30206acb547a3c1e1bedd911cde62c29eded307502c121524f06923c73 2013-08-16 04:47:08 ....A 5323389 Virusshare.00081/Hoax.Win32.ArchSMS.cobrr-bc3b9f0ebd5412eb43877799f76f138c2c89131296c5c062e16d8356b9e267e1 2013-08-16 01:31:24 ....A 6536517 Virusshare.00081/Hoax.Win32.ArchSMS.cobrr-c14d077820c8100a61eed73c71557743c4c6a5ee11363afef02ddd245aff97bb 2013-08-15 12:19:34 ....A 8194857 Virusshare.00081/Hoax.Win32.ArchSMS.cobvp-0a182b9ac47c3dea0a0f5891a99b15fd9bd92a555500c8673200687fbfae4a4b 2013-08-16 16:33:10 ....A 11258553 Virusshare.00081/Hoax.Win32.ArchSMS.cobwo-3371906ed0bd4ec3e0e3057a104ab93a915a54a85c2ace4fab7ddba267ee9f10 2013-08-16 16:16:42 ....A 10642029 Virusshare.00081/Hoax.Win32.ArchSMS.cobwo-a4a5285bbc0384d88d338bf6630bb406d91c8394b3319ad30d8542f46cc4be26 2013-08-17 00:26:54 ....A 7623153 Virusshare.00081/Hoax.Win32.ArchSMS.cobwo-aa23ef8a617dbf90d96336f614a063fac9c3e76ec43c4f054fa6f2dc5f18ddd9 2013-08-16 00:45:02 ....A 10485760 Virusshare.00081/Hoax.Win32.ArchSMS.cobwo-b6ccecfcd56edc2eacd1d7c4b2c0ef253e99b3786cc46fbbcee91b0e488812e1 2013-08-16 04:48:26 ....A 8154021 Virusshare.00081/Hoax.Win32.ArchSMS.cobwo-c78266ea94a547fc18b890e4b63a9925226009431407840a7b443fdbbd122406 2013-08-17 01:52:26 ....A 3094336 Virusshare.00081/Hoax.Win32.ArchSMS.cobwy-a3cfc9aeffc621a2efd0f527f3790c2c4d6aa969a7771f61ab5b8170a763a798 2013-08-16 04:46:34 ....A 3094333 Virusshare.00081/Hoax.Win32.ArchSMS.cobwy-aa5276dbe4b4878a9cd6419dd9aec0b86e00612d0a4ffebe7644adc7cc1bf248 2013-08-15 13:21:26 ....A 3094332 Virusshare.00081/Hoax.Win32.ArchSMS.cobwy-bbfa63447c3bbe5c2d1561e0a48b14cbd4c02d3be89de9570cf6ba42c4806aeb 2013-08-15 06:11:06 ....A 1192960 Virusshare.00081/Hoax.Win32.ArchSMS.cocan-2185f2f87dfd8530b313eeddc40456a49138c2c514fe70b2e3e10c6cbdfc7f45 2013-08-16 04:54:12 ....A 1192960 Virusshare.00081/Hoax.Win32.ArchSMS.cocan-94c69f75d4d66de7e500c0dbc7a5625be7b1a6915b661caea0ce68d56b5c0c0d 2013-08-16 01:26:24 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.cocan-aa41a74751da6317d23617b47d883c20184e3e77862389a9a2567af83ea8b439 2013-08-15 05:37:58 ....A 1638400 Virusshare.00081/Hoax.Win32.ArchSMS.cocan-ac52ec126844a988b6a2b635c2f554f930634030b08559d6da1c1811be24c422 2013-08-15 23:25:12 ....A 1192960 Virusshare.00081/Hoax.Win32.ArchSMS.cocan-c78e236e9141dd76ecdcc22df652572e35a651109a504ca522ff71792235f827 2013-08-16 18:45:02 ....A 7099733 Virusshare.00081/Hoax.Win32.ArchSMS.cocan-c7c40bfbd6cb775e7cd6bde68f87e5058ac827ff4b585f5b04cad897325e0207 2013-08-15 21:57:52 ....A 5138022 Virusshare.00081/Hoax.Win32.ArchSMS.cocan-cf68a0aae9ab62066482e0f9b87298929b6ffcd289f1ae5fd74e71fffa1895db 2013-08-15 14:36:28 ....A 7167312 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-a50ac77c6c2bbeb4c5f211b363c2bc19f15e104a9357adff345bff9edcbc08a2 2013-08-16 20:44:56 ....A 5804732 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-a5a9d30f3dbfdcb3f99af3a82d2db475e6c34cc95f3cd0c0dcfb6b8e4ab16f70 2013-08-16 16:12:34 ....A 6337056 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-b5c9c0972372f2696542555e3769f1ddeb6aeb701c385ba6728ee9002c301555 2013-08-16 15:55:00 ....A 5804172 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-bb1d842be1df690643b6630a1690e467683331b526ca39ecd79467b3e381a5c5 2013-08-16 04:20:56 ....A 4793740 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-bd95e03667b2a732da0867a7b82825d762f1f5ab9740e59b3fcdcac2ad84d3a5 2013-08-16 17:55:26 ....A 2129296 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-bdfd65eb5c4328494d922c9abf15d18ccc8c9c44ff14cafae4173cf62ead0011 2013-08-15 13:06:44 ....A 1638400 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-cce3eb729d083c215f3913b2b5013c76adae59751190f38e1f54db24e483898d 2013-08-16 15:53:30 ....A 6033476 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-cda4c007f6dcd602d80fd2ce8c83fd7aaa27195bd694405edc346ac413b3de81 2013-08-16 09:38:04 ....A 3265956 Virusshare.00081/Hoax.Win32.ArchSMS.cocaz-ce4cd70db55cb756a356490c31e82d4db46d728f33b77f1127fcd755a43c85d0 2013-08-15 08:17:50 ....A 2391040 Virusshare.00081/Hoax.Win32.ArchSMS.cocki-a5a3b1dc106f4d44fc988d7ddaaf5ff8afa87cf4a9ae01988fabc8ac856f26e6 2013-08-16 11:43:00 ....A 2162688 Virusshare.00081/Hoax.Win32.ArchSMS.cockr-a5b59d0f402117aefb374b57d4f28a8d407174c2b444f60d5e3b30ddb5bfaa04 2013-08-17 02:22:34 ....A 1622016 Virusshare.00081/Hoax.Win32.ArchSMS.cockr-c2d72689150b4a82f22e7021534d6f810ca7c307cf99bd5f98a949f828466677 2013-08-15 23:27:16 ....A 1307931 Virusshare.00081/Hoax.Win32.ArchSMS.cockr-cd073da2eb27acff5d7d658524171d71cb02df81e619a7949bdb2337df869b9b 2013-08-15 22:02:44 ....A 11410941 Virusshare.00081/Hoax.Win32.ArchSMS.cocpf-b6d70e6e6d6af6d36dcfe953d9a5ee39357a0854f4935950030f493114ea4ab3 2013-08-16 10:34:26 ....A 10485760 Virusshare.00081/Hoax.Win32.ArchSMS.cocpf-bde2673494ad3bf1c53989e8adbd9c5b6e1bf7e5f183dc83118c83a264be0f0e 2013-08-15 21:55:08 ....A 11146240 Virusshare.00081/Hoax.Win32.ArchSMS.cocpf-c8b90cbc0f713aa57f71c6f22cdfedfbb5f87daad7dee1897bcbecfd0fadd4bc 2013-08-15 21:52:14 ....A 8382105 Virusshare.00081/Hoax.Win32.ArchSMS.cocpf-cef91f473b103f71adc0a77b1b86440257754785d2a7b144ebe88d1699aec30b 2013-08-16 00:30:06 ....A 1453325 Virusshare.00081/Hoax.Win32.ArchSMS.cocps-a97c3d7241818302bf8780686379520ef93fdf5d264873b9f4d80f156bab1094 2013-08-16 20:35:18 ....A 7731717 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-3d71f8f3fd6f0ecf04118cc093e79479fd560aabd55e06a85cdc9aba03f43baf 2013-08-17 01:14:32 ....A 7911993 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-a358f6de51a08de616440eb0cd7e3461aed69acdc34b217434a19ed55a94c172 2013-08-15 05:41:34 ....A 16303293 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-a7ef51cfb0fbcea6aa9aa7665df781514350881dfdf3b48d6844af711c959fb2 2013-08-16 22:52:06 ....A 15249525 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-ab30a12b92bf3e2e5d3199ddc9bf53f3920bc84dc1bfbbb8f408c69c431b2e16 2013-08-16 23:28:04 ....A 6037521 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-afeaea1dbf2c1494231c0858967655607cf4ca45e32730f74bfab2e38a3402d6 2013-08-16 11:54:20 ....A 9130101 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-b0c7103f725471c3b067f5b7ac979b894dcce8dc3d7884575cf4e472d10273ad 2013-08-15 06:23:58 ....A 12845181 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-b62183e3620193f6bc4943fe03d0b36a401af84ee35cf8c82cffef2b84f09024 2013-08-16 18:40:54 ....A 13759509 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-bce24e371ba33615b80ae4bf7117f43239bd73685fca6c64450705ef27a1e97c 2013-08-16 09:25:40 ....A 9671925 Virusshare.00081/Hoax.Win32.ArchSMS.cocsu-c2396a5f766e0116b3a807f42180448f5031b7de3f5c234329792c7315d92ebc 2013-08-16 00:56:34 ....A 168883 Virusshare.00081/Hoax.Win32.ArchSMS.coctr-aa7bed009ec06fea1ef7cf26cc7433c0cc34a5c5aea2e2b6c9f5b4a92547f944 2013-08-17 00:10:14 ....A 100159 Virusshare.00081/Hoax.Win32.ArchSMS.coctr-af210a4a6488797f00a94313ba835d0259a68a7e782230f64588319d8e8ff1d6 2013-08-16 23:59:08 ....A 55540 Virusshare.00081/Hoax.Win32.ArchSMS.coctr-cf9f2403b7cca4aef7c823f7c57c63fdb94736b60880abaffd50372a42bc2ef7 2013-08-15 13:51:56 ....A 4139269 Virusshare.00081/Hoax.Win32.ArchSMS.cocwl-aa7bb8e99c594e8f3773e835189ae8aca4a3f7adffcac7ca3b5f7a9a95ce1b42 2013-08-15 05:51:16 ....A 19272192 Virusshare.00081/Hoax.Win32.ArchSMS.coddb-c5cd443eacb21e24d5533984583e85eaf8b2fe7d916905841556bd5f5653125b 2013-08-16 20:34:42 ....A 356864 Virusshare.00081/Hoax.Win32.ArchSMS.codes-afc5fd7d0314e3fe3f931c361062f810fffda364d623e0805917e96321a53981 2013-08-16 17:30:20 ....A 3145728 Virusshare.00081/Hoax.Win32.ArchSMS.codgv-cf92e467e2f650726ca04ed87610f0a90329a0839b35972c158570c4d65b7eb9 2013-08-16 12:39:56 ....A 10015545 Virusshare.00081/Hoax.Win32.ArchSMS.codhx-2efe0abdba5f9bc04e0b0ad1416666b87d124fc4963473e3a9c90ebd89760501 2013-08-16 20:44:12 ....A 7161344 Virusshare.00081/Hoax.Win32.ArchSMS.codhx-8d6443d1ed0312a756c7819d0d2aef9613b7256a2f8930f8fb4f4f09844878b6 2013-08-15 12:57:24 ....A 82432 Virusshare.00081/Hoax.Win32.ArchSMS.codjh-bd2c06debfe18b199c614180a4f76fcf66bf8ac769a2f24d4908ea96c3fecf02 2013-08-17 00:51:48 ....A 5400900 Virusshare.00081/Hoax.Win32.ArchSMS.codji-a3841b8966641ef2161e21aaba00c6199c112ba82daa8ab08ffc1dddb023eadf 2013-08-15 05:16:10 ....A 2940928 Virusshare.00081/Hoax.Win32.ArchSMS.codkv-b7818ddd9011caf974cbb023045aa01bf882d9a94a2b4a6a5cf8ead63bcdc449 2013-08-16 17:39:36 ....A 5137408 Virusshare.00081/Hoax.Win32.ArchSMS.codpc-c19f03651d6eed81a4d4dbc5a398595cffadcedae7c06e50c48fe69e1747af48 2013-08-15 21:54:18 ....A 11467713 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-a3d3ce35f46b97567d949133b44656b63dbab1428f251a5f86ce98723b22aa2f 2013-08-16 00:58:40 ....A 3375213 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-ab864e2bcdfb5db29a80843449d7681e5bc616440270423d8c34ffecbd14fae8 2013-08-16 23:42:50 ....A 9028509 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-b64159fd12e222539d63def9694ef42a67052d79bfd78b4ce257ef1b841f899c 2013-08-15 23:39:12 ....A 7756617 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-b6c90abf0b4b472b12a92b9fcb598a0194d6fdef3733f289879e387ec367e49a 2013-08-15 14:17:20 ....A 8553417 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-b786c94d044e45d8e60f9091758ef3959596b7bf64000c888d911690c7fe65b8 2013-08-15 12:55:30 ....A 9515553 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-bd161b437fdd79bbe9db9548a2fefb3bb870ab794059e7e7af2ba0e1ffc15032 2013-08-15 12:29:24 ....A 9635073 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-c2d35d05573061fa42e20e229535045ec292a0b3a18133aefa2194f16699a516 2013-08-16 17:45:38 ....A 9693837 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-c824f693514e93e400ff5a5d4af29d1f7d59e598d3e0ece3319f5b468a0153d5 2013-08-16 18:51:24 ....A 11226681 Virusshare.00081/Hoax.Win32.ArchSMS.codpy-ce769a998124eac65a0441217414ccb134815d29491898ccc5c1e2bcc2f13e36 2013-08-16 00:15:00 ....A 7360512 Virusshare.00081/Hoax.Win32.ArchSMS.codsh-a35d57ac85f2a72b27d99089431d8ad2cd05a248e030031e864ef918b1e521fa 2013-08-16 02:05:28 ....A 14635989 Virusshare.00081/Hoax.Win32.ArchSMS.codsh-a5f8a908d4a6212d8987dfb0b9f569050633588261b0c697b95c445a67eb2f5b 2013-08-16 00:19:26 ....A 18544293 Virusshare.00081/Hoax.Win32.ArchSMS.codsh-b0d2bdb79d355123c256907bf417cc34c4a24b1912d266fd1bd4f964d87cbde9 2013-08-16 10:12:54 ....A 10043433 Virusshare.00081/Hoax.Win32.ArchSMS.codsh-b718f141a1812e36a75cbf5bbecbed6dd6b157991c3e4f0248156400cac7f1e2 2013-08-15 05:09:16 ....A 15057297 Virusshare.00081/Hoax.Win32.ArchSMS.codsh-b8d6c9a5705490336c6fec3ff699a193d267820c6c144704985de1aa52859b40 2013-08-16 18:33:08 ....A 2098469 Virusshare.00081/Hoax.Win32.ArchSMS.coerb-bbed3162a13adb185b68b15d796263595e2ed5de33b63086d4341f439950f858 2013-08-16 19:30:18 ....A 4357120 Virusshare.00081/Hoax.Win32.ArchSMS.cofhf-cf4461eb9f693cc40184a9a57d328ceedcf9443cfe384b2a823cc3695f91efbe 2013-08-15 13:01:14 ....A 4476928 Virusshare.00081/Hoax.Win32.ArchSMS.cofos-bd2337e32a0d09ce33d3a0b7634aa5ca7ea8514ce6771da5b23b25b0ad6435fb 2013-08-16 19:06:58 ....A 1235451 Virusshare.00081/Hoax.Win32.ArchSMS.coitr-7856e4abe1c8f41c65d0faacb67a392c6055e3908c00bc5b35bef8e9360c3ea0 2013-08-15 05:01:48 ....A 6377554 Virusshare.00081/Hoax.Win32.ArchSMS.cojfr-efdd7232b4e223c5277e2c2a7f0fde43df1f1b3bde2225ec3c706b4ee6bc8592 2013-08-15 05:19:52 ....A 6538000 Virusshare.00081/Hoax.Win32.ArchSMS.conwv-76943054af4986b6e00290e28dccfaaaf9e1947b16e98dce670cdabf87e748fd 2013-08-16 00:49:12 ....A 115300 Virusshare.00081/Hoax.Win32.ArchSMS.coyrk-abd8f1f5f1b4b5e713950a58dbb1e706f50c9824a1d8988b5d16adcef30cbec6 2013-08-15 06:21:46 ....A 2183624 Virusshare.00081/Hoax.Win32.ArchSMS.cpfpd-b1ac900261fea2083acf32507263b7b5cc2fde2d46eec704584de5fb36b1c20f 2013-08-16 12:10:08 ....A 12060024 Virusshare.00081/Hoax.Win32.ArchSMS.cpfpd-bddfeb4535a5dda2fff930b6dc1e4a6fbb7ec8df92c5c5d33b3237a9865e02f8 2013-08-16 00:48:28 ....A 5803619 Virusshare.00081/Hoax.Win32.ArchSMS.cpfpd-c8ddc1545d1d28102d1fa572d028539fb067bb4a7b9fda6862fe1ec36606d2cd 2013-08-15 10:12:56 ....A 2229761 Virusshare.00081/Hoax.Win32.ArchSMS.cpfxt-ce6910db57f417485e3714481bf066803a081c616420e170d7fa7a577b653460 2013-08-16 11:04:34 ....A 5137408 Virusshare.00081/Hoax.Win32.ArchSMS.cpmsg-7b469a2553e5621cee7b13a90fdcebdb3a6f441ad1d392fd655780bafb1f6de1 2013-08-16 13:32:38 ....A 6751653 Virusshare.00081/Hoax.Win32.ArchSMS.cpmum-74119f0af7a3dc26c749619d67c6d6de270ac614f21ba19b59dc39117c279475 2013-08-16 22:31:30 ....A 3842000 Virusshare.00081/Hoax.Win32.ArchSMS.cpsvj-20911dda00a105032aa4766c7fa21eaa8b7fccc58a2f24ff0e71b00d563cdcc0 2013-08-15 21:31:34 ....A 3161647 Virusshare.00081/Hoax.Win32.ArchSMS.cqikp-3f9163f23d0e60515ba0eedddac35885dc0253ab052453932b089612717687f3 2013-08-16 13:08:12 ....A 4006912 Virusshare.00081/Hoax.Win32.ArchSMS.cqlws-ce1fbf8f0d38f9c915df4a0655511fd53a15ab8c79679f4ce863e6db7b0c333c 2013-08-16 15:00:30 ....A 10236657 Virusshare.00081/Hoax.Win32.ArchSMS.cqlxb-8b8833ca9df1b24b31d749a9c02121aec2d4aba5b833f3f5d10d2a38edd34f1d 2013-08-16 09:38:34 ....A 6095872 Virusshare.00081/Hoax.Win32.ArchSMS.cqlxb-c9dee0bb9a8af8b31699b61770ffbbb545e7eee27637c5385ad97eaa1948b488 2013-08-16 00:58:18 ....A 2845959 Virusshare.00081/Hoax.Win32.ArchSMS.cqmxy-1804bb7fba8a6878a4d44b813731eae8124c8e644e5c38fc6962d2d5d5069528 2013-08-15 14:19:24 ....A 12776459 Virusshare.00081/Hoax.Win32.ArchSMS.cqmyd-90e110ade13b8e85807631d052e2a66e75b073583be9d3f345622cc5d5a11caa 2013-08-15 06:20:12 ....A 6589497 Virusshare.00081/Hoax.Win32.ArchSMS.cqmzd-2eda09c3cbc7b24e535dc565d45ddeceaf722a3920b43d9b577876d85de83244 2013-08-16 04:53:08 ....A 4399896 Virusshare.00081/Hoax.Win32.ArchSMS.cqmzd-8e35bf77c5ef23eb7caf795b6ea49863a10690cae4595bec106cf4a1d066caf0 2013-08-16 00:01:46 ....A 15837975 Virusshare.00081/Hoax.Win32.ArchSMS.cqmzd-9805cf00872b10b4c88bc94f4ca45af9f942ed9fee3332f9d240b63dfd2d3be6 2013-08-16 00:30:52 ....A 6252615 Virusshare.00081/Hoax.Win32.ArchSMS.cqmzu-7bb425fa400e619b76cc5b1d3e3ea0506a829546913ed7b6edce9dc2fa735e7d 2013-08-15 17:28:18 ....A 9973296 Virusshare.00081/Hoax.Win32.ArchSMS.cqmzv-d96c623a7f9ec17745ba354494f2efbdce6df4133266d988c579395c815e3255 2013-08-15 12:59:04 ....A 8365103 Virusshare.00081/Hoax.Win32.ArchSMS.fv-c1204c8de844c66d378a656a022ceb86f1d5b6ee86e353ba1d33f0ff54cbef46 2013-08-15 05:45:30 ....A 11013147 Virusshare.00081/Hoax.Win32.ArchSMS.hfeg-718577a4e0eb4d59e10131c279b63957f91223f281196f0e1d9df61535e24441 2013-08-16 04:29:26 ....A 11013218 Virusshare.00081/Hoax.Win32.ArchSMS.hfeg-9a98fbee135e18eac24b674b5a9107dd35d2121eb1670a6e9b767f1c8b4d7df8 2013-08-16 14:20:08 ....A 11013104 Virusshare.00081/Hoax.Win32.ArchSMS.hfeg-bc3fc8007b91961f8d24d78ee8025992bb8ca568eac6c716e3424ce169e42d7c 2013-08-15 04:59:36 ....A 16102 Virusshare.00081/Hoax.Win32.ArchSMS.hfid-b410b80627173087c2a71292dc4fd28f46407e2e03a914b2f11a12c0041b70a9 2013-08-15 06:34:34 ....A 2131280 Virusshare.00081/Hoax.Win32.ArchSMS.hfid-bb29cc8900f98428d611b006a2f0bf894af968ecb1591a31587fd5c5fbc550d1 2013-08-16 23:23:56 ....A 6656227 Virusshare.00081/Hoax.Win32.ArchSMS.hgck-b7b884bb3c0b7dfb124109f5fc883c62f5ccc30a04a6a35fe8359efb0b773c59 2013-08-16 18:50:48 ....A 6504128 Virusshare.00081/Hoax.Win32.ArchSMS.hgwi-cf87fe3e616d482c5200b14993efaccbf3c1f3e8dd2e74ca7d96dc95b2c5db51 2013-08-15 05:47:30 ....A 2611799 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-2d00677f5f24f5bfe24af9ccf455cd84f9c7f0771f6a645182ebbbfabb4b5139 2013-08-15 05:29:40 ....A 7077 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-66300814e81ab82a456924c0d6dba8b44c453459f2a611cce6c0bec9acad2ed2 2013-08-16 22:21:38 ....A 2623286 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-a379af74f47c14e80a51150a51a34f3d01ae97e8e9c82ceb8a7b30b921ab7b48 2013-08-15 23:39:02 ....A 2611675 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-ab30f046031daf87cbed2c432304669dd1b7e45f83c8f830b9a5e31c5879fedb 2013-08-15 13:11:14 ....A 11011853 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-b71a94beffe379040655ac0ac4ba805d0318b17f553292498cd61745a4e2b42e 2013-08-16 22:56:38 ....A 2598656 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-b71df30eb0a4ba832160ed9b74693557733d5f57988cc611ac54e428c9be6b03 2013-08-15 13:43:52 ....A 2623249 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-bd2e256caeb109e26b850bea8f61425281daad9eab0de10009aaec2484ac5ac2 2013-08-16 22:41:18 ....A 2612787 Virusshare.00081/Hoax.Win32.ArchSMS.hgxd-c734094396311e760fb0133e0bc44f746073423c71b868a8ed513c628bed9746 2013-08-16 08:14:08 ....A 6771573 Virusshare.00081/Hoax.Win32.ArchSMS.hhdl-b01ad872dbad1c5de7a751b8e9cd974b160ae050fb184dd32dd57e05ca236044 2013-08-16 22:53:04 ....A 2264064 Virusshare.00081/Hoax.Win32.ArchSMS.hhdl-b05b69d13d55d06fe00facde9e5d17d968ce59bc7796a47554ae14bf4082808f 2013-08-15 04:58:12 ....A 7833309 Virusshare.00081/Hoax.Win32.ArchSMS.hhkb-6ff08c4f32c0ae7782020fe07594d49b3c6d755ea15de7a9a048148a50bd3046 2013-08-16 10:58:28 ....A 1793083 Virusshare.00081/Hoax.Win32.ArchSMS.hhxm-c16c133c3c46002ee9884d2e4f85bf76ac1045ac4738ca218771b5452665aad5 2013-08-17 01:33:30 ....A 1232896 Virusshare.00081/Hoax.Win32.ArchSMS.hihj-9d3b567e6b1f315e1882de6390572e8aae0ac8a1bb8e0c7cf1d63277a378421d 2013-08-15 06:28:20 ....A 8200833 Virusshare.00081/Hoax.Win32.ArchSMS.hjcu-10856e5e5aa9ad4cd5ac56b872db0eae25d78e0d9c720b397f628b59f519c40a 2013-08-15 05:08:18 ....A 7550445 Virusshare.00081/Hoax.Win32.ArchSMS.hjcu-3137601d9d0c22dfefd72298c93ae3aad2f3a2d6a219e8e776b79b710b41c5b8 2013-08-16 18:36:28 ....A 342536 Virusshare.00081/Hoax.Win32.ArchSMS.hjjb-abcac6b230c9abc33d0730bc5121c1bddd680269606a741fd8df09ce3a07eaa3 2013-08-16 15:46:48 ....A 3264553 Virusshare.00081/Hoax.Win32.ArchSMS.hjui-c79bf261cc740600964246bd42cdb7c64d1987118a4dd3533a22a0c36efc4f93 2013-08-16 00:33:42 ....A 5662720 Virusshare.00081/Hoax.Win32.ArchSMS.hjui-c8cdb271823f2420277dc030ab2a4657c5fb28129d24f4651f81fff16519541b 2013-08-16 04:57:08 ....A 464896 Virusshare.00081/Hoax.Win32.ArchSMS.hkbg-b504234fbccf251fc631474e9443480b1ea7d02db4ffe3bc85ca268f94899a92 2013-08-15 22:05:02 ....A 1266688 Virusshare.00081/Hoax.Win32.ArchSMS.hkbg-c1ec2e2a9d7ad7551a41ec47989c90c57f7adf77be0da879bc512d8b8f6299d1 2013-08-16 00:16:12 ....A 10485760 Virusshare.00081/Hoax.Win32.ArchSMS.hkbi-aefe2f59ee6e054e793960d2885f3318662a85a44660b154702cc31b70e876c5 2013-08-16 11:12:28 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hkdp-9f8527b67d3915cdc23f80ce9d37050833628e968244fcd7f3ba1fa90a3f4a08 2013-08-15 05:35:52 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hkdt-61429452f092ac8f662ef6f77d3660474c35328336fc8f06c760c31f65f4f232 2013-08-16 12:09:20 ....A 2831155 Virusshare.00081/Hoax.Win32.ArchSMS.hkdt-aac09c15c28091c05fa2fa619a71be9b09ee64a204beb1d9a36a2dce07d8a9d9 2013-08-15 21:30:04 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hkdt-b77310d89fdbf089bfbb3c2e79600308908548e0e4fc9fa347cc4cf87215a31f 2013-08-15 13:34:00 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hkdt-bbafe4c84d75292786d32b87aef8616b689f884263a768e84eaa578dc2c8ea25 2013-08-15 21:47:46 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hkdt-bca7ce57294fb8525c95528ad73956d79b2718ed3acb98c66dfaaec94c9ab943 2013-08-15 14:37:00 ....A 11184810 Virusshare.00081/Hoax.Win32.ArchSMS.hkdt-c3001c00b3c0fd09ae59325afe339f6cad6efaf53c099a8be3583cd967f7d618 2013-08-15 06:25:06 ....A 3701657 Virusshare.00081/Hoax.Win32.ArchSMS.hkeo-b058c0f349cd3ccbc1b354af8d8500c69eec28e684a3c755a4b5853697801046 2013-08-16 16:04:06 ....A 7243677 Virusshare.00081/Hoax.Win32.ArchSMS.hkeo-b7b6515da2abde50e8144f137e5aead2990ec87cf5c9fe73503ed5a52541bcf0 2013-08-16 20:13:52 ....A 2705759 Virusshare.00081/Hoax.Win32.ArchSMS.hkub-4628f32cc40056952ec79e04b5d7b5b443c557a6f7b35df71ee3d1d8ff0453f1 2013-08-15 23:46:18 ....A 2701131 Virusshare.00081/Hoax.Win32.ArchSMS.hkub-b75ae2c4fdded8ca6a9c9b5768c386243f547d1fb6d4fea9cba045f791d3e0f4 2013-08-16 20:51:02 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hlaz-49d68692ce693c4555f71fa4c2d299d3310add4a5043aa2daca6288306ce9a02 2013-08-16 21:20:06 ....A 1176576 Virusshare.00081/Hoax.Win32.ArchSMS.hlaz-86bfb2eef922d04bf54a4d05eb017031a1efef9088a182a3eae41e185ae7e042 2013-08-15 06:30:00 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hlaz-b1a93d08efdd1da548f351dfff1e4c063a1abc382bb58c73605f28d825e0daa2 2013-08-16 04:22:08 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hlaz-bb222422d81e8631dc5a9babcac8f7ff8299738e7cf09bc730a246fcc744692e 2013-08-16 17:22:40 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hlaz-c1febc40891b52c3c66839e90ba26b3eee8bf3b444cc09286f39ec2163b634dc 2013-08-16 15:18:48 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hlaz-c3382302587960404b24a4d25de775b489df6dddad8b0b723d710b17a93bc691 2013-08-15 21:28:18 ....A 53256 Virusshare.00081/Hoax.Win32.ArchSMS.hmqz-bdd072c9f2950ffd1a062151212289926d9ce56b921cd9da88a6fd42c099ad0b 2013-08-15 06:00:28 ....A 11534336 Virusshare.00081/Hoax.Win32.ArchSMS.hnti-8d60cc32cb9cbc9d9a4dfee1c0ab60b5f52a2aefc8ef38112f215f95f2f17c26 2013-08-16 16:42:22 ....A 9588892 Virusshare.00081/Hoax.Win32.ArchSMS.hory-b64684f63f25582c9e3dc5a46acddc253ddcf6f5bd899940fab33172ae44b592 2013-08-15 13:21:40 ....A 10842275 Virusshare.00081/Hoax.Win32.ArchSMS.hory-c2e914f1acde4c61e0a3ac5762d174ca67c5fb5e6ed2d47ed92cac757b221cb2 2013-08-15 18:38:22 ....A 10334265 Virusshare.00081/Hoax.Win32.ArchSMS.hpcc-bc799e7763dffa58aa548936b0c37b8664a702a6c0a17a13020441eea0362c88 2013-08-16 04:52:54 ....A 1524128 Virusshare.00081/Hoax.Win32.ArchSMS.hpsu-ab24290c19625496212f9b68f6c51269b0bfeb281d3ece6ee31de6373404074b 2013-08-17 00:39:32 ....A 9504241 Virusshare.00081/Hoax.Win32.ArchSMS.hpsu-b644a9edb7ac81aa7803668a427c8d525fb287b4076e8cdd1945ffba88119010 2013-08-15 13:28:10 ....A 2137672 Virusshare.00081/Hoax.Win32.ArchSMS.hpyh-b769dd5d718655bca96f9a1d4e69a4a9f41dfb287d5dbc43ed2fd373a0e5b099 2013-08-15 06:26:46 ....A 2248732 Virusshare.00081/Hoax.Win32.ArchSMS.hpyh-bb7e43457e5d8f29cd994108241dcd200a9a23439e93937dcb60d72c780bfc70 2013-08-16 02:24:30 ....A 2813740 Virusshare.00081/Hoax.Win32.ArchSMS.hpyh-ce1505adb10fd1559306e3655c5ccb594ebc79d51546d424eb2f7a59d9c32846 2013-08-15 05:30:38 ....A 1094084 Virusshare.00081/Hoax.Win32.ArchSMS.hqjc-08cda61261184c6e6502ecad5f64df364d3165afc24e24c56195801ee56b06eb 2013-08-15 12:53:38 ....A 2166097 Virusshare.00081/Hoax.Win32.ArchSMS.hqjc-bbcec6f3c6f8d4bc10e71ae0bbfe3dcec06ececbf520bf293eda3b43499b48f7 2013-08-15 12:26:44 ....A 1096527 Virusshare.00081/Hoax.Win32.ArchSMS.hqjc-c2be91ca40e91ce802e8baeb89533093fef067861c4a0fcecc86f981cbb35d4c 2013-08-16 18:19:34 ....A 2163255 Virusshare.00081/Hoax.Win32.ArchSMS.hqjc-cd198fd957b856e5b312231268c5f97cc9961e86fb86638c00164d42633cf085 2013-08-16 20:44:52 ....A 5137408 Virusshare.00081/Hoax.Win32.ArchSMS.hqlt-7ba6dd6f96090244572dd1d5951cdd68eae17442893f07281d56890dfdf9351f 2013-08-15 13:02:10 ....A 191637 Virusshare.00081/Hoax.Win32.ArchSMS.hqlt-c3fb6419f761e9605d44ed8af34fda6b861015f90f0dcf4e13d6ecf90d222a40 2013-08-15 23:21:48 ....A 619276 Virusshare.00081/Hoax.Win32.ArchSMS.hqqg-3b9d480f84c60165180239b754034cf872e416fa3cf6961892f7da82db348f9b 2013-08-15 06:04:16 ....A 1211896 Virusshare.00081/Hoax.Win32.ArchSMS.hqqg-51073bcdd574e017e855253b511c349feb0b36cca3e2fc18ab82b9ecac4c3986 2013-08-17 00:07:16 ....A 138208 Virusshare.00081/Hoax.Win32.ArchSMS.hqqg-c8060a274d24c722619c7b5c85dbcd6504ec34256014b3d4ebd3688f17c39841 2013-08-15 13:26:04 ....A 92392 Virusshare.00081/Hoax.Win32.ArchSMS.hqtq-8a6a6e92bc024edf717e5c709e3ec3f1749f55c95211e70df67f58c289f1b240 2013-08-16 02:31:32 ....A 93388 Virusshare.00081/Hoax.Win32.ArchSMS.hqtq-9ef8f9b08d888f9fe24c57cdc34942177c9e26fb3da046b959612d30c37ab6c1 2013-08-16 16:46:52 ....A 101156 Virusshare.00081/Hoax.Win32.ArchSMS.hqyp-b08846c85420e31c7e9aea0647395ea5982181d331234fc4427562de5d135b21 2013-08-15 06:06:52 ....A 25661 Virusshare.00081/Hoax.Win32.ArchSMS.hqyp-be8474f20c20f77b4601ffea853a8fec7019ffd42b487ae2c26a050830f00a63 2013-08-16 12:05:26 ....A 146971 Virusshare.00081/Hoax.Win32.ArchSMS.hqyp-cf0fde81dffde77112690f73aace6c6267981668bf525fcdf3fd746811e9a340 2013-08-15 13:17:50 ....A 31457280 Virusshare.00081/Hoax.Win32.ArchSMS.hrmo-c7c6e88372a57a4bfb97193a2a11e814aab3b5c1db972a8524b7182939aa740a 2013-08-15 06:02:52 ....A 5798912 Virusshare.00081/Hoax.Win32.ArchSMS.hrmo-ca2d0f5ed255f4b842959980d6cfc81740c6e38c6a5ab1a5a7002f47ceaf97aa 2013-08-15 21:28:00 ....A 304009 Virusshare.00081/Hoax.Win32.ArchSMS.hryi-bd0ec27078c2b9fe95a7ebdaddf0780f2e47b1a022ca7403ffbe6afbd24f2daf 2013-08-16 09:59:32 ....A 507585 Virusshare.00081/Hoax.Win32.ArchSMS.hrym-760a3348a3d101df99ac60b2b66a2dc68737100a81dc0ac6e16a5c5fca2be142 2013-08-16 19:40:00 ....A 8722688 Virusshare.00081/Hoax.Win32.ArchSMS.hsdm-aa74edba488fb0662f64deb7b8be39b39dd317f5b3468311f8105a713eefabd2 2013-08-17 00:52:48 ....A 3748 Virusshare.00081/Hoax.Win32.ArchSMS.hson-20b307b4787132d2c3eef13f01abddb9cf198c507699e9ee030667b8b3259d7b 2013-08-16 22:38:40 ....A 4674560 Virusshare.00081/Hoax.Win32.ArchSMS.hson-80edf15f380902ef2d9b819f9024e684069ac00e98e9c5bab9d934c23db6d640 2013-08-16 18:48:10 ....A 8435712 Virusshare.00081/Hoax.Win32.ArchSMS.hsxv-29c93aa3c6d0ed1f9a00633aebb392b13508dbfeb9c22db4a2753fb2f0ec4d57 2013-08-16 04:56:26 ....A 14733312 Virusshare.00081/Hoax.Win32.ArchSMS.hsxv-97b95e3732be7fab3d74aafab5997ec9c9f38d9abcc718e0e589c95dd098a3e8 2013-08-16 04:45:16 ....A 2753 Virusshare.00081/Hoax.Win32.ArchSMS.hsxv-a4fa9ae5bdc421c5943bfcc52d9f4046c7a250490613947620e0b0eb56c746c3 2013-08-16 23:03:28 ....A 107132 Virusshare.00081/Hoax.Win32.ArchSMS.hsxv-bada7c64ae5ae2c1056b5c4d34c738426273db420c9f9db4fe978fd0d4a1231a 2013-08-16 09:42:52 ....A 5923532 Virusshare.00081/Hoax.Win32.ArchSMS.htep-20f89b2fb58199e0a209a1c268e19c0682f11ec41e617c42231b31710d80745b 2013-08-16 22:06:06 ....A 6434184 Virusshare.00081/Hoax.Win32.ArchSMS.htep-3ec20c3b922b9ff443e84665108ca2c39d5503e97f95abb6bd3044e8a3d65766 2013-08-16 04:26:04 ....A 5285355 Virusshare.00081/Hoax.Win32.ArchSMS.htep-916adbe897e0700822e03ed6e9c1a9c82f18581e452a7da14b9f6af2b3bec4cb 2013-08-15 13:27:28 ....A 10309600 Virusshare.00081/Hoax.Win32.ArchSMS.htep-c221e9de1c74774b50c53fbec8282e8a943372b5bfc37e4a37f673b38583d587 2013-08-16 17:58:04 ....A 15805607 Virusshare.00081/Hoax.Win32.ArchSMS.htep-cd0a65284b78f394d501d8c130066f00033f415c5f7cb700effb572139478b69 2013-08-16 04:51:00 ....A 2656571 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-522bfcaa4cf4f4650990239b86a915a103a8d345ff5a4f233df3aaa9be2fba79 2013-08-16 18:42:56 ....A 2656087 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-6d8b12527006d3b7ce47f944ed91d7e37a0737b2c914b1ec74d59fc28a6c9318 2013-08-17 00:59:00 ....A 2656776 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-781846b85d797ee6b0458689146161fe54f6bd4f4fee4d0e738e1d2984d18340 2013-08-15 22:19:32 ....A 2656753 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-a3caee03b82fbb21390b19996492cd8019d28da6ac3411f7624853fa28fa3463 2013-08-16 10:20:24 ....A 2627460 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-a4138d2a51b148a283d4d3e323887ad30e523476ffc056991ed138e4c906ef60 2013-08-16 22:57:40 ....A 2657052 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-a975533d7dd5497be86a4e262324ad8be4e58d849f3e1ecf148df409298947c5 2013-08-16 23:37:22 ....A 2655353 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-a9bf7a42eb4639bcae77bd0ca3a7246c875cb8e3f884fcc70de24e9340d35378 2013-08-16 02:07:16 ....A 2657071 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-aa71e71a693811300b01312790dfe07bb9234ea25f198109b20b1e81ba09dc3f 2013-08-16 21:47:04 ....A 2656966 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-af47d6e58da41b71d14d9abc09cf70bc63090100db22ba4985f7f863ee153e77 2013-08-16 00:43:12 ....A 2655845 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-afb9fa9ab253f44151adcad579809b80aba975876b49b6a7b3b17b03376eea7c 2013-08-15 05:03:06 ....A 2656399 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-b8eb2963de443966bb68d4ce3623ada0dd3dbb9ea6c6f28cd6e45fd81e585801 2013-08-15 21:43:44 ....A 2656433 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-bad8dad5ec0cb0a07b056678a28e47fab7e376ae346d9f2a6a8bc7a05d400b9d 2013-08-16 00:20:12 ....A 9967515 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-bc74809391ea6c209a371323789c351d194ae16a81f6f63a4a420769218bc24e 2013-08-16 00:03:18 ....A 2656104 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-bcdfbbdfe3c1179fc54e7d363e573c0ab40601ee36f2146d479a87e789874d9a 2013-08-16 22:47:36 ....A 2656151 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-c1ee7c4fcdfc56772961e351f40db76688864aab80d6744eaa2876cc32ad3993 2013-08-15 13:09:24 ....A 2628155 Virusshare.00081/Hoax.Win32.ArchSMS.hubl-c394304cd0117b60fdc5f4ae1e15958471dd7d4491a0790132c835e2fb576bd8 2013-08-16 19:52:54 ....A 97372 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-4b8cf3eab624cab86cc17845e53c077013f64a8971c033ead41fde8bc5ef2194 2013-08-16 23:23:14 ....A 9694833 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-676f813a00240f224ceeb3162b717eb8e4e6a03766f04efd9eb502695362231c 2013-08-16 14:21:10 ....A 9949809 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-a5e418e1eb8610a44579f42a3a2be9ed432eb185a812e31db797fcc3ef6b4b16 2013-08-17 01:38:04 ....A 5287533 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-aae75842286c678a856224533c44bfd4f8c7ca66fe0c3b38e95d553427cd716e 2013-08-16 04:26:06 ....A 7207936 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-b600f956b2523ec4f5a7bc81ec7e02d1cee5b2b019d2d49f4b9aba8c51e5ae92 2013-08-17 00:36:22 ....A 8388608 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-b7aa8ffa87bd71af403386ea8fa8a2e3dd83110bee983f4f2275eb093a7f79b4 2013-08-15 23:40:10 ....A 10441833 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-bdbd375d27b550766b4f538282bae4ac31cc89070a571e95a6d69c294368394e 2013-08-16 21:21:42 ....A 8795445 Virusshare.00081/Hoax.Win32.ArchSMS.hwzd-c1454df3f38e1b0763be6467bd7a2c653be7fd351f7d1b158e145b87b9f8ab59 2013-08-16 15:07:16 ....A 3595264 Virusshare.00081/Hoax.Win32.ArchSMS.hyer-b6b8f3acf87aae4115bf329387d52b1967e3ddd59a9ff83e4483ff8b2525e432 2013-08-17 01:12:34 ....A 16239616 Virusshare.00081/Hoax.Win32.ArchSMS.hyer-cd29995ea0969888ea423d06db8840bf410aadc94e1daf09c909daabc4359af4 2013-08-15 06:31:36 ....A 31457280 Virusshare.00081/Hoax.Win32.ArchSMS.hyqr-a7ee7ecc6fa618e4bb1a466b52060ef4f9ec4efceefeb9f1434285c2067ccf23 2013-08-17 02:18:16 ....A 3337913 Virusshare.00081/Hoax.Win32.ArchSMS.hyyq-bdd13c4b578f6a7e1c3f6a01ed3e643fec698fe13dbcb5772b8ba32cfbd27b94 2013-08-17 01:43:54 ....A 2478863 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-3b8cbdfdbeae6d9bbe0222f3a5e0e7ca5002098c4278ee04e2988163ccc27271 2013-08-15 17:25:18 ....A 4797264 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-a389ca485ab014e06ca422b96797d3681f6e1906c4df046200c7067d779550f3 2013-08-16 21:14:20 ....A 2423502 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-a4e9b3092aba85ee982022b5c833d8e445275cb175399d09308b7aaeeef443cd 2013-08-16 16:01:00 ....A 2566574 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-a980d21a0cc7935b073aca9b60b90e82faa0bb64a950a5a0a6b1bda53daf2a5a 2013-08-16 09:24:04 ....A 2482959 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-af51416a47d0ea6a4f08e6b6529909af616be73fbf688b85fa9002b5e5771351 2013-08-15 05:41:52 ....A 2682607 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-befdaba50d0124dce7368067a6be16f7a9e63f675c9db877a7c2596919533b26 2013-08-16 18:39:48 ....A 2394863 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-c10c23024c35109429515d2aad480f3e168fc45d1b0a5af2cb004d7ea86fb008 2013-08-16 21:00:34 ....A 4670272 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-c9a77de3a5b83c1bb4791a1ef1dc2166f104459d560dec5a0f0878e98b865dc9 2013-08-16 17:34:48 ....A 2470463 Virusshare.00081/Hoax.Win32.ArchSMS.hzpg-cd4084b3505794aaa76e22a41b55869cad71d780c64dbafe9078e8ae0cb73dc5 2013-08-16 04:12:08 ....A 3748 Virusshare.00081/Hoax.Win32.ArchSMS.hzpj-aa03017de70eb0cacad7a91d76164ac69d05660f7167b628d59d2b95225a135f 2013-08-17 00:34:04 ....A 26423296 Virusshare.00081/Hoax.Win32.ArchSMS.iakk-43b8e9bb4ca8d7163181adb1a526ea1344d0663f779a587f2376123e4fc5d3cd 2013-08-15 23:26:56 ....A 7794688 Virusshare.00081/Hoax.Win32.ArchSMS.iakk-a4c9f18a5ac94a27842b54718ecb16cdd3d06d969a0b859c0ddd1ec0d87f7ff5 2013-08-16 12:45:52 ....A 4776960 Virusshare.00081/Hoax.Win32.ArchSMS.iakk-ab121f158564edaf9cf72022bffe0676f63f58ac4a0bde7b18c581f305f5b64e 2013-08-15 06:01:52 ....A 5180416 Virusshare.00081/Hoax.Win32.ArchSMS.iaqq-2412490777ab1e0b479a94249add0db73c0665b4554fd20628e22c58895b243b 2013-08-16 12:17:10 ....A 7756800 Virusshare.00081/Hoax.Win32.ArchSMS.iaqq-9517888232ff5130d56cfed2c62073d58b58373fa832647596c9fa45e429766b 2013-08-16 21:57:06 ....A 157927 Virusshare.00081/Hoax.Win32.ArchSMS.iaqq-ce48ae7360382855fba7d6a758fd2f801394d882631efd8e9578559fe456d191 2013-08-16 18:44:02 ....A 4159066 Virusshare.00081/Hoax.Win32.ArchSMS.iawt-bc49a245214858597af7d9b6c8b4ca0f934d6c86692e75e060c32eab7e3a1c51 2013-08-17 00:47:44 ....A 6825984 Virusshare.00081/Hoax.Win32.ArchSMS.ibdk-a9dc50e55914c1f860f2d43fcc2654d6e767e376398990896090f0e2c413a6c3 2013-08-15 06:21:30 ....A 5599232 Virusshare.00081/Hoax.Win32.ArchSMS.ibxb-a9f8dcbf828cdc73b7e9378a709528f20d3bd0070239f2337859ec9a329a2e7c 2013-08-16 00:55:02 ....A 19922944 Virusshare.00081/Hoax.Win32.ArchSMS.ibxb-c1de68954ce49fbd6842b003c2add62c4171fe3f060eef280f397ba8a07e428b 2013-08-16 19:30:28 ....A 12286976 Virusshare.00081/Hoax.Win32.ArchSMS.ichq-2294d515875e9131034349c7d44dc534d4a30f89627ffa4a02804102b6ff0ed3 2013-08-17 02:02:08 ....A 8015872 Virusshare.00081/Hoax.Win32.ArchSMS.ichq-a4b6b38690ea1d33aae32043fc69ce8ce9c6e38d64d1582ef754ff4bb60c3dbf 2013-08-16 00:20:24 ....A 6626304 Virusshare.00081/Hoax.Win32.ArchSMS.ichq-ab1e742e2d84c1b46f9d504175a0b6fd06a0b7a502ff00c19993ead9d4af372f 2013-08-16 08:37:10 ....A 221672 Virusshare.00081/Hoax.Win32.ArchSMS.ichq-b6f92c4fe39ff020db1be639a801f00baa3402b87d4fd7285215804e1f2e6fd3 2013-08-17 01:06:14 ....A 4623360 Virusshare.00081/Hoax.Win32.ArchSMS.icvk-42d4b57a09eb3ca226a5f5fcc1d0a3f1764de24926cdcb5e425d8cefd6461cc1 2013-08-16 05:50:14 ....A 17045313 Virusshare.00081/Hoax.Win32.ArchSMS.imdj-704e2d059505b32b35cf3ba6b689cf52ec736f5b07ec3bb37993e3d1160774a9 2013-08-16 10:49:54 ....A 15937536 Virusshare.00081/Hoax.Win32.ArchSMS.imdj-74fcdf8d93136c1c636c6dbf541fe665f2215145aaf406a78f678e530288c999 2013-08-15 23:19:32 ....A 157703 Virusshare.00081/Hoax.Win32.ArchSMS.imdj-a3adc9f21993efa2d3cc9bc1a6c6eab9bd7a24fe717861eed9d8ea1055a6acbd 2013-08-17 01:31:14 ....A 3955712 Virusshare.00081/Hoax.Win32.ArchSMS.imdj-c1242262ec84f6a8ad4b58d79c3ccfc54792ed91fdc72a06995619f185d540a9 2013-08-16 19:09:38 ....A 461824 Virusshare.00081/Hoax.Win32.ArchSMS.imjg-aa84686244cd3f42dd68292396bbcfca0ae18a8e26b485ab2cd9a2a7eb4ec4de 2013-08-15 18:41:08 ....A 5661696 Virusshare.00081/Hoax.Win32.ArchSMS.ingj-bd61728f313f0abc1aff85cac13ccd919d8e81d7723d62f7876ae9514830f82b 2013-08-16 11:03:08 ....A 12923865 Virusshare.00081/Hoax.Win32.ArchSMS.iobe-a544ee470fcfc67e2549f3ca6e0bc45b18ab525058f13d77c70ed44d72de3701 2013-08-16 16:48:42 ....A 20340081 Virusshare.00081/Hoax.Win32.ArchSMS.iobe-cef0d170b60ca9e33f6ac4e2a4a732d3aa9e9903b0fb608f4c5ad3b97d9f2265 2013-08-15 13:08:40 ....A 81437 Virusshare.00081/Hoax.Win32.ArchSMS.ioug-a4fa16465621e98e9340b8fec951cb8b4571441711f087ddcbb51a6a5ba33a83 2013-08-15 13:32:08 ....A 7898112 Virusshare.00081/Hoax.Win32.ArchSMS.ioug-b172cbdf6a2948508e1348bf45668ef18b004abcbe136cefefe47d056e2a3d8f 2013-08-16 13:25:52 ....A 2083612 Virusshare.00081/Hoax.Win32.ArchSMS.iove-b0d67710379990c096eff6b22b90324886ded7429f9691eb37bf1404194e258c 2013-08-16 11:32:16 ....A 20971290 Virusshare.00081/Hoax.Win32.ArchSMS.iove-bd5f71a5221404dc135c7fd18ad7a3863c69c30abdb9e179eba6df4e85ee4237 2013-08-17 01:09:48 ....A 186811 Virusshare.00081/Hoax.Win32.ArchSMS.itrr-6d843487bfe6e79b295edbdb52d322fac11af7497a4b1988c77b711f19b6c17d 2013-08-16 04:12:22 ....A 3864576 Virusshare.00081/Hoax.Win32.ArchSMS.ivpl-9d05d8e2aca0edf48b3505a6dded5db704a558aed339e89a1cc70ea0e1fc9ec7 2013-08-16 04:47:20 ....A 57532 Virusshare.00081/Hoax.Win32.ArchSMS.ivzp-25cbb91a1ecbec8e0c4bceea8f34658893dc4b440740f420f7714c52dbc77aad 2013-08-16 19:34:54 ....A 120280 Virusshare.00081/Hoax.Win32.ArchSMS.ivzp-bb8adf800e5fc38d0a2c27456dd0281a2b1a395862aa71275748e38b2f891c92 2013-08-16 23:59:30 ....A 83428 Virusshare.00081/Hoax.Win32.ArchSMS.ivzp-bbb787733497047cfd5072a1536c65f49d2fade3ab7f9147979c4e8af256e809 2013-08-16 15:33:40 ....A 6736 Virusshare.00081/Hoax.Win32.ArchSMS.ivzp-c3f78395a0397fefdb35e62035ad7ca8a250d069e40ca2f45c3b877c85780301 2013-08-15 21:54:40 ....A 157927 Virusshare.00081/Hoax.Win32.ArchSMS.iwfo-bcc934a56d90bf0ccd8859a8d055635dde27842d01b6cd62323919dcc158ceae 2013-08-15 05:28:10 ....A 83428 Virusshare.00081/Hoax.Win32.ArchSMS.iyao-a86d3ac6f09393e8762ca221999f02c31527689680fbaf3c459b40ac33adf256 2013-08-15 08:17:04 ....A 116297 Virusshare.00081/Hoax.Win32.ArchSMS.iybm-a4c1378abe3593bdecb3143fc66c344213dcd2618515883e0bcd156adb2b85ac 2013-08-16 22:53:36 ....A 158923 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-0f0243eeaabefbf351a2c5ede2c3c0decd8d6fe4dfb9daa9783ba3d9d86e509e 2013-08-16 04:25:52 ....A 6736 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-11498389ac3ffd6d5f7082bcd1800db137748e6998c88b4c1f644b7291170d65 2013-08-17 00:46:22 ....A 158923 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-59cf131fec9a6855ab6753a4b1df06d27df8ae386655b260b6b8e698599b39e6 2013-08-16 15:28:58 ....A 110321 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-6fbdccfef2229069204fe29e79b4f1306a6a8866f6ad7d970c8126736d78a357 2013-08-16 01:06:20 ....A 122272 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-a4fd3baf7f275e409a1a2ec60f3f9ede22f9037333b6ed03d523c5ac9c439e92 2013-08-16 15:09:34 ....A 97171 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-a9534b63f0683162825d31bd18aef9c2ab2cc8c24ad7a17cb6ec28ca8c9ff2a8 2013-08-15 23:28:18 ....A 76456 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-b0a73878841ee14859c6a2a8ed5e1b8600a07308a433047b34537b1db9b9a214 2013-08-15 14:36:04 ....A 6962176 Virusshare.00081/Hoax.Win32.ArchSMS.iyec-b6b3060bcde5c7f93be8d49ed99ea1820b0b75ba40c8b75833bf538629e16750 2013-08-16 01:33:26 ....A 100159 Virusshare.00081/Hoax.Win32.ArchSMS.iyfs-b631f5eb9cd6f1f1928c202a371bf1b0cf8fe3ad85736492268b6d5af11a2cec 2013-08-15 18:37:30 ....A 495609 Virusshare.00081/Hoax.Win32.ArchSMS.iyhg-c21a7031d459ddd395795a187d1b340380e9c434ab0351aba0b3b47dd50812cd 2013-08-16 00:41:12 ....A 3050000 Virusshare.00081/Hoax.Win32.ArchSMS.iyoc-bd3f9f4333b3157bb0604a2a6a98afbaae3109be22052f2d3a7d717c423545b0 2013-08-16 11:55:16 ....A 6178000 Virusshare.00081/Hoax.Win32.ArchSMS.jaai-2a7729e15121cc9ad71650b1a0307f8dec5b28e3ef4783cc51df518b076f929e 2013-08-16 14:53:00 ....A 15278409 Virusshare.00081/Hoax.Win32.ArchSMS.jccm-5dac5b161d63c82993b32168eb8afb8aab957550fa0780f2126a92b23a0f296b 2013-08-16 18:47:52 ....A 77452 Virusshare.00081/Hoax.Win32.ArchSMS.jccm-7c4155b74e1d9a4f89d9cd2948aa605fb90d030e73c8f239570b06decd9033ec 2013-08-15 23:28:10 ....A 69484 Virusshare.00081/Hoax.Win32.ArchSMS.jccm-bbfbaafaed18137474a415cbc3cea8eb00c212089d4f5e5aced19a108212fab7 2013-08-16 01:31:08 ....A 80440 Virusshare.00081/Hoax.Win32.ArchSMS.jccm-c94e055788d150ec245bc9223fb44907bc551fab590cb9828acc1a4b092ecf79 2013-08-16 14:05:24 ....A 1810655 Virusshare.00081/Hoax.Win32.ArchSMS.jccm-cde8d6ca99584d785fa51dc176affdd609185fdc5a6abb39bf370ebc91b8332b 2013-08-16 05:48:14 ....A 19737501 Virusshare.00081/Hoax.Win32.ArchSMS.jccm-cf15a3cca150c1629ea53f0bda0005fb3bc700c97a9511db98fa8daf91a919a8 2013-08-16 10:08:00 ....A 20971290 Virusshare.00081/Hoax.Win32.ArchSMS.jcni-6c45dfeacf8a33fe119c3463d196507ba147cd6660d746c9c7d2b86ec47f42b8 2013-08-15 12:59:08 ....A 5599232 Virusshare.00081/Hoax.Win32.ArchSMS.jcni-b69b9c3121f9520b498a17f0a8b75bba14bdee6d3bf72f135a0ae7939d4660b5 2013-08-16 19:44:48 ....A 5327373 Virusshare.00081/Hoax.Win32.ArchSMS.jcrd-9a499b331e891c8ac8e38b55c002346627f3d47fd55387e424f9e3d174b3de20 2013-08-16 19:18:16 ....A 77251 Virusshare.00081/Hoax.Win32.ArchSMS.jcrd-a39b363530dce995278b6b1c874106d23d81d83a605cf3d0ecb584c360f540c4 2013-08-15 13:21:46 ....A 18847077 Virusshare.00081/Hoax.Win32.ArchSMS.jcrd-a541603654b7537b9287c784f58a7c55a92879641335833beab47d46b3e20d63 2013-08-17 01:21:54 ....A 6692889 Virusshare.00081/Hoax.Win32.ArchSMS.jcrd-aa3fa3dab88c3ff000a124633d13ace319934f19ff56f24bb0ba7a974607da60 2013-08-15 06:27:14 ....A 4300497 Virusshare.00081/Hoax.Win32.ArchSMS.jcrd-c36b1bfee0ea0cbe1f15a60b24dee8b8b82fc3dca2323938b9ecabd8f688308b 2013-08-15 12:54:18 ....A 19451649 Virusshare.00081/Hoax.Win32.ArchSMS.jcuz-b6516baf2741151787a8cf4cdd138906083908173038def9b1c6042439ecb624 2013-08-16 14:11:30 ....A 13806321 Virusshare.00081/Hoax.Win32.ArchSMS.jcuz-bde95b2594db4edc3f20318d94fac40bb2b42f11c7585b66d78fc09ce9af7019 2013-08-17 01:49:50 ....A 8235693 Virusshare.00081/Hoax.Win32.ArchSMS.jcuz-cecdbffb9b8542b9de8e1702666c679870b8bfae9a5c5d7747f29ab4ecf9bcb4 2013-08-16 00:52:24 ....A 19395873 Virusshare.00081/Hoax.Win32.ArchSMS.jcuz-cf2476381b359571f0732149e0217caa221eca4d404fc3efef99a1b936823588 2013-08-16 18:02:34 ....A 10579281 Virusshare.00081/Hoax.Win32.ArchSMS.jcxa-6e7e364a65ef158298a7f85cd5449cc43b2063ed86de093e478b821426317807 2013-08-16 16:12:14 ....A 12564309 Virusshare.00081/Hoax.Win32.ArchSMS.jcxa-a59619029290ee3477691ba9474ed4fb711af1df7848d0f3eb24a8d45b11598d 2013-08-15 23:26:48 ....A 9899013 Virusshare.00081/Hoax.Win32.ArchSMS.jcxa-b5252eb3b14311106e8ad29bcc5d8f0a67438e2acc882ea6a65e748d9094a709 2013-08-15 23:19:34 ....A 6934917 Virusshare.00081/Hoax.Win32.ArchSMS.jcxa-b6438e95fb52eb536a9a515836d1c5ede3db5131fce447aea33b5b57b7c9ffdc 2013-08-16 19:08:50 ....A 19642881 Virusshare.00081/Hoax.Win32.ArchSMS.jcxh-bb810f4ff15218be62ef66fd7b401c359cd4e817896d33dfd4f6309dea7313d5 2013-08-16 04:55:32 ....A 17482557 Virusshare.00081/Hoax.Win32.ArchSMS.jcza-bba77ff5143641d509dfd91833a660a3a59e562d2aea824002634cf562498f0c 2013-08-15 23:27:24 ....A 13014501 Virusshare.00081/Hoax.Win32.ArchSMS.jcza-c3580c446b35ff250ea9a58e403a402ab036b86b5784329fa6d1bdf147e0ed0f 2013-08-16 00:27:12 ....A 7494669 Virusshare.00081/Hoax.Win32.ArchSMS.jcza-c39192dcb88decf23ba3f6fb0351a18c8c2ab64c7aeeda5d26fe4dcaf6af72db 2013-08-15 13:09:20 ....A 13631488 Virusshare.00081/Hoax.Win32.ArchSMS.jcza-c8af31f02c662f78d8c9260e30f9752695a8236ee4b2f860706e4ccc48031757 2013-08-15 22:26:04 ....A 13269477 Virusshare.00081/Hoax.Win32.ArchSMS.jcza-cec8ef3dff987326264682bb135b14b6ddf61e4c1b6dfd015944a7915a784211 2013-08-16 19:33:58 ....A 158923 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-a3cb87bdee991635935512b857b8368a6c5eaca98ce767b7378aabbeea109bd7 2013-08-17 01:01:24 ....A 7809405 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-a5150afcf8e89e5175d6c36bfafcb9b26bf3667a19f2769bff71d60937d212c9 2013-08-16 10:06:12 ....A 13008896 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-a8f418628cba8fa3b698c02c519800edf25226c227226385cfa6b0d9ca55531c 2013-08-16 01:44:20 ....A 115099 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-aa40116576426e377f56c724d15a64942e109c2c643a754932afe3fe16cd988a 2013-08-16 20:44:24 ....A 14137344 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-af56cb417d13be3ead5b57fb257c78e3f13d245d26d63e88b17602a8f4bad5fd 2013-08-16 12:26:10 ....A 20680 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-b1863d66210229cdb7d42042829f9a103572fb106b45bca8ac07ae79289336a5 2013-08-15 05:02:54 ....A 11424885 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-b3145c2c1de26ce8ece8611fa098de6844a7d758c4ce31c6c47ad768d4223797 2013-08-16 19:33:18 ....A 15578205 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-bcbd128733b3c517e8fdc743827f44565cba50112ece4b435d48dc526fbe5561 2013-08-17 01:46:52 ....A 16394925 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-bd524f689547dbc5b4e5f5b34dee50b3b5bd87ed132ca63931992b704c89b607 2013-08-17 00:38:12 ....A 14796345 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-bd5e6c53c64b8d2c98323de9a8db102e14a207bd38ea73c942b9d16d81175bce 2013-08-16 14:52:06 ....A 11698785 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-c3a1f6c78f124816a983348c4fe9d251ef0aa7ee3f08a562936228f68513a35f 2013-08-16 20:08:08 ....A 16964637 Virusshare.00081/Hoax.Win32.ArchSMS.jdbc-c9f7286ec6c716ddfbbff7bbe01c543e57428c78b7189722c1194d9bc3dcbe69 2013-08-16 00:57:14 ....A 95179 Virusshare.00081/Hoax.Win32.ArchSMS.jenu-a58a9f5f610df2580e2ca72975a13630c9b0ef0b6fa2ccd5e7c993d0772a8840 2013-08-15 06:29:54 ....A 2752 Virusshare.00081/Hoax.Win32.ArchSMS.jfbv-bb7196376c4afb56e6d19daafaad6390a23c3f574f9972c0f00d0e133526a911 2013-08-16 15:32:48 ....A 2229248 Virusshare.00081/Hoax.Win32.ArchSMS.jfvj-2fa30a1b89c2343445b4bcadad2784c23fbe03192af1b2175a4c7617e07c6a6c 2013-08-16 01:40:02 ....A 33628 Virusshare.00081/Hoax.Win32.ArchSMS.jiwn-a9ee1965b6981ff422850682e5788f9ddfcfbbd58b13ee89a0437a3051846482 2013-08-15 12:36:48 ....A 19671040 Virusshare.00081/Hoax.Win32.ArchSMS.jiwn-aff9e2891550108715aaf969b95a8f2ffae4b60d1ee7d61e5b3f812f58bcb517 2013-08-15 23:41:20 ....A 213704 Virusshare.00081/Hoax.Win32.ArchSMS.jiwn-bb77c17bde363926ded3d035dabcc3d342a7c75f483a769be90a5275f59ba250 2013-08-17 00:25:46 ....A 13746561 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-520f80f29114a4fadb21aceef6b242930e1b59aa9d0f04dac107a567fda884cb 2013-08-16 12:58:06 ....A 7042485 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-8604df69d27d3d70c30d811f140c458c8af98ac003ea05ffa698d491da6d2720 2013-08-16 01:30:28 ....A 3884169 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-a45f9ba62a46eb7bb453ef4f601512c11645d024f08eb486efe474398655b577 2013-08-16 23:30:34 ....A 8017569 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-a99924d69f8779ad29f9eb3f862fec35ac1a46914b2ab5613382f25101cbdaf3 2013-08-16 19:51:36 ....A 2946933 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-ab1f4e7dd209e4dc40c105da22cc7e10149ec96b12afbc472bd7596ff9ab0c9d 2013-08-16 14:10:32 ....A 10451793 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-b5abe227622dc3dea7a9eb6008368784cfd33c4a1265560d9e9ddfb19d701a7b 2013-08-16 00:03:16 ....A 6459825 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-badc2232369e21207ca0aa91f7e8664c0de987bd3cd27eb7d3b3e265745526ed 2013-08-15 23:41:08 ....A 9571329 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-c3b947ef4d97adbaa0506568ddf7b3d2245887ae88889392956315942f9bfd89 2013-08-16 16:15:14 ....A 1517673 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-c76bd18e7e2bf057db3f800d02d62db4587afde408065758b8c5595c9ed60631 2013-08-15 13:41:28 ....A 5395101 Virusshare.00081/Hoax.Win32.ArchSMS.jlze-cf7f13dd3c420dd8c9cc6265156c5e0a345f20e8c08681612a4d32c67047d5c0 2013-08-17 00:12:40 ....A 2129177 Virusshare.00081/Hoax.Win32.ArchSMS.jpds-546c1c0b01645c127247284f6e5ae8a0eb3470c61c9c5f031077a029e8a35baa 2013-08-16 19:01:48 ....A 4621519 Virusshare.00081/Hoax.Win32.ArchSMS.jpds-7602b22fcd65520a34b3dec4b63dc72e6773efe06260606de50c6aef31c4a263 2013-08-15 18:34:52 ....A 4993496 Virusshare.00081/Hoax.Win32.ArchSMS.jpds-8c42f0f86a4c6f4f12817562e17433d499f2b65ba1748d29b75c804cfb181045 2013-08-15 14:11:44 ....A 3755710 Virusshare.00081/Hoax.Win32.ArchSMS.jpds-a464c0a24447084df4aba234c3ad14353cfa2bf1b416f95bd9b0b022f957cd1f 2013-08-15 13:04:56 ....A 7207936 Virusshare.00081/Hoax.Win32.ArchSMS.jpun-b6d1657238abb92fff0cc38b6329d8bf9a2fa40d57c5fc6031a4782e4175a472 2013-08-15 23:58:22 ....A 5033984 Virusshare.00081/Hoax.Win32.ArchSMS.jpun-c81ca7a3d4bd91fce3e1c80ef4487b743325b40d60a99af916bfa1dbd8fefd81 2013-08-15 23:58:36 ....A 5413 Virusshare.00081/Hoax.Win32.ArchSMS.jtuu-c2c2190da93ba9fe60254116c56b24f3540f33e9a694255fccdaaa603453b8b1 2013-08-17 01:19:26 ....A 4776960 Virusshare.00081/Hoax.Win32.ArchSMS.jtyi-a52a5c9bf5e76f23f239350a09df2ebd66142fef350e3b0138435f6e7c740b6b 2013-08-15 05:20:20 ....A 12009200 Virusshare.00081/Hoax.Win32.ArchSMS.jvdb-4a4f8f7be50fd25a0b034760115b66f61d8a352858feed92103f98352150582e 2013-08-15 13:48:50 ....A 9935457 Virusshare.00081/Hoax.Win32.ArchSMS.jvdb-a4c21bc9ceda5e5e10b40796ea1697300306e62137501c41052251240008ef5f 2013-08-17 00:05:06 ....A 5194752 Virusshare.00081/Hoax.Win32.ArchSMS.kdcd-112d9cfa865d0c24ae606c248a25409e28ad2b660f62b15f7b1141de3d7cd4ce 2013-08-15 20:56:50 ....A 4058112 Virusshare.00081/Hoax.Win32.ArchSMS.kdib-a9288367880068115f1bb752d4f21f41e44a098cdc6634b5805b71dfa25a1c6b 2013-08-16 09:38:14 ....A 4006912 Virusshare.00081/Hoax.Win32.ArchSMS.kfxf-a35b0d395df4167f854a73772480ef52eaf55c835faf63cf048e1cb0c498731c 2013-08-15 05:44:32 ....A 216513 Virusshare.00081/Hoax.Win32.ArchSMS.kgrh-26d49a07a4eda409ae808879de529208aac1babd9b57465d0eb70fce2fec16bf 2013-08-15 12:29:10 ....A 4674560 Virusshare.00081/Hoax.Win32.ArchSMS.khfg-bb8195cfd87e78ae529cccdd3393b1e7c86ac1077582efff12dde702eb816961 2013-08-16 04:14:08 ....A 847880 Virusshare.00081/Hoax.Win32.ArchSMS.koam-1eff5ba6785c983fff4ef6d8d1c6f750c051daf69b45b49cf2e183eb24d654eb 2013-08-16 00:02:04 ....A 116760 Virusshare.00081/Hoax.Win32.ArchSMS.koam-2a1468ad3d70955280219ebacce63cea6eda7e922bc4ebba3a97068b925c2623 2013-08-15 14:17:40 ....A 347227 Virusshare.00081/Hoax.Win32.ArchSMS.koam-97894b4cc5bfdfae65a549751aab646209a1a80a0f68eb2bcabae69425e70b17 2013-08-15 23:36:26 ....A 4828160 Virusshare.00081/Hoax.Win32.ArchSMS.kqwk-970d9143eaf783dfc50e4860231dff4ba2e9837d6e6fef3b59bcafbaa927e3aa 2013-08-16 00:51:20 ....A 2964749 Virusshare.00081/Hoax.Win32.ArchSMS.krrq-d9a0db645e95b82e8fd79619b9df382e09e9a182968aff4f0ee76f998d0e0e8a 2013-08-16 13:50:10 ....A 175021 Virusshare.00081/Hoax.Win32.ArchSMS.llcu-ac4dc1511d25ab53d9963b377320a7e4f2a33d0465f32f3bf5ba36d6c3a9c18b 2013-08-17 00:28:02 ....A 2058720 Virusshare.00081/Hoax.Win32.ArchSMS.maa-a3e27440d7371709bc318f0302ce42c84d013887c360cb44d7c4d8cfe699caae 2013-08-16 00:55:18 ....A 1469440 Virusshare.00081/Hoax.Win32.ArchSMS.maa-a4c8f4bbcd4522e16e4abe714e9abfbe1bbc74b34e48172ce62bd5337130b23c 2013-08-15 21:52:58 ....A 2058720 Virusshare.00081/Hoax.Win32.ArchSMS.maa-a52e5d892980c8b97e490c31d392af5aadf401a444dc1620024ae7ec4596e25c 2013-08-16 04:57:02 ....A 11408384 Virusshare.00081/Hoax.Win32.ArchSMS.mot-b652721610e63a9682b0b3ced2b40b4b783497dcf5ee398961c15219c102b2bc 2013-08-16 01:00:30 ....A 18455 Virusshare.00081/Hoax.Win32.ArchSMS.mox-dd812480aae33b9d11b053015d6d13857693f2085f0cacedfdade2084599292f 2013-08-16 23:37:54 ....A 9368576 Virusshare.00081/Hoax.Win32.ArchSMS.mvr-c830d4e71d21af9a7c9031754c383a1f0eaf8a18c75a1a0c996e99c73503465b 2013-08-16 01:17:22 ....A 9368576 Virusshare.00081/Hoax.Win32.ArchSMS.mvr-c8e032c845641364cd408b4c99cc03023d006d25b86d643f8a21f35f8afebf74 2013-08-16 04:57:50 ....A 911872 Virusshare.00081/Hoax.Win32.ArchSMS.mxd-a5b1399d4fe222c60f12d7e8bea1334106b8081b3ca5269475437cc3e6b32885 2013-08-16 21:24:08 ....A 12397977 Virusshare.00081/Hoax.Win32.ArchSMS.mznd-aae15f9a3f49f026b28359255e268ee207649f63b2137949d1aee345279eac28 2013-08-15 23:19:48 ....A 12168897 Virusshare.00081/Hoax.Win32.ArchSMS.mznd-af15672ebdb4afe2b9a22d2753cf88f2c7bc8477705c64fae39d88a766bf2dec 2013-08-16 19:16:10 ....A 7927929 Virusshare.00081/Hoax.Win32.ArchSMS.mznd-b5373c37a572fc84a23343f176931c1b2e92862626d23fe99a0b0f3cdcb8036a 2013-08-15 13:28:22 ....A 7584309 Virusshare.00081/Hoax.Win32.ArchSMS.mznd-c1913021c9aed8ce5be97d4ec846e1c87e7dc89cc3659fe5533809b7e82ac91a 2013-08-16 10:37:10 ....A 6661018 Virusshare.00081/Hoax.Win32.ArchSMS.mznd-c8b1b51c9f8d8622742121e36f0cc966d2346f22a2359f3d55919e12d22573b4 2013-08-16 01:02:52 ....A 1950385 Virusshare.00081/Hoax.Win32.ArchSMS.nou-aaa210d64dfa769ead92e669c4998f59cb396a216eb8241c5e3b54094a929615 2013-08-15 17:32:02 ....A 2464985 Virusshare.00081/Hoax.Win32.ArchSMS.obuw-b95792764670a7c5f677c65f322762212d14fb3d99c683d4618465b88fb27f37 2013-08-17 01:38:50 ....A 19266560 Virusshare.00081/Hoax.Win32.ArchSMS.oh-5432a9ed7b748e200c263fe318cfb264e180b288c07bc6c7d30ce135d87eefb2 2013-08-16 13:18:40 ....A 19270144 Virusshare.00081/Hoax.Win32.ArchSMS.oh-b72bf54cbce3280dcaa3a9f3d5f7db0fa0234c6cf9f0e44dec5584dbe6e4ea1c 2013-08-16 00:50:46 ....A 132219 Virusshare.00081/Hoax.Win32.ArchSMS.ohio-2fc5f8f3b20193ab9f0687c4bf58cd1ae4fc3dfc7cb7653cb680801bbe36d658 2013-08-15 21:52:52 ....A 1537012 Virusshare.00081/Hoax.Win32.ArchSMS.omjh-186dbee6ed6a060918f95703fe53021128370e7e9de600141cba385a89ab4f5d 2013-08-17 00:58:18 ....A 2117979 Virusshare.00081/Hoax.Win32.ArchSMS.omjh-1928c667e674108b16b2e09a71156d8da6c62b860bc62dc92ff37003924b4d1c 2013-08-15 23:38:54 ....A 1886013 Virusshare.00081/Hoax.Win32.ArchSMS.omjh-3e2588038b8ee2946663fe1d26518767008cb1224fd236a66330dcf4ba5ea66d 2013-08-16 00:19:38 ....A 2637344 Virusshare.00081/Hoax.Win32.ArchSMS.omjh-6b7b0a7ba63d8cd4a6c855906d92ee4acbd4e783f71ff4f01ba30035746c78d7 2013-08-15 13:12:26 ....A 4106992 Virusshare.00081/Hoax.Win32.ArchSMS.omjh-8e8d6b0983474afae4aab05d8b2b4edf25712ea781dad439c3f02a64c116876c 2013-08-16 19:20:16 ....A 5051410 Virusshare.00081/Hoax.Win32.ArchSMS.omjh-c501e1e41eebaa16f55cf61e8e9bd970ab293b5c162700b62bef10bc0b7458ba 2013-08-15 13:08:28 ....A 1449599 Virusshare.00081/Hoax.Win32.ArchSMS.omjh-f94a452cbc73c2a6312f6260ca53364b25c3e85b5ead2e32d794b53f120ed312 2013-08-15 14:18:54 ....A 143569 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-0eacaff0be482cebe30393bbe89f256fecd08b93c593acd11d08f6c990381e8a 2013-08-15 04:59:30 ....A 7286527 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-10b93d6e2896955ca37829f4fb57a3b7d8a1ee7f23c5b56e32ed18b20dc37641 2013-08-15 18:29:30 ....A 1663229 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-132247b3211862902e7c92b6d56c904661c6b858c4d30e127b014aae9a097609 2013-08-16 22:32:04 ....A 6687780 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-184deea40d361d72a5205d7e3772f23697c8abc8f49de8bd2bff12f73d32b4c1 2013-08-15 22:23:08 ....A 5927854 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-1c32339bd74decc9ffcda5ccbdd9c47fc4e8c77f25d370b4e12af6b41e50d8f5 2013-08-16 00:23:36 ....A 4818699 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-294ce2d58b97b7fb2075a02a24cc4503b2ff3e3c515160aa6d7091f29c9c8d3a 2013-08-15 05:16:40 ....A 5043049 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-2956d7b84c34b8bf69619f5460f2b67019a2fa2a2cd477422e1eeccf4305c992 2013-08-16 17:31:28 ....A 143559 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-2e79d9726323b367ec87d172d588d03a82f22047a671ac0e2bc3f309a15c81b2 2013-08-15 13:29:16 ....A 2018096 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-2fc2103c5c1ce901dd9a3a9f9894fb648d5c43f2ce65835352e23b0077c21f8b 2013-08-15 08:17:16 ....A 143644 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-344a833cf0e5c339143ae732a6c448610120de474b5bdd532354b4787e97378a 2013-08-15 05:44:02 ....A 2675029 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-34564e678fa00411b6644cb9acd7304e06072200bb7e8ab0f24519eda7155394 2013-08-15 05:18:30 ....A 10785559 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-348740a405eca2b995943c4455dee3b309e7cd9f488fbe3520a4fd3f228e15ca 2013-08-15 22:27:36 ....A 12884089 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-38289443f7f614d9ca3da898fbfff06bda0ecd8966b883a9bf3ab67ae846a7e6 2013-08-15 21:48:38 ....A 143550 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-3cc8513fd0826b94460765470a195072c19afbf6bdae9c67cbc90157d6349e7e 2013-08-15 22:25:20 ....A 143668 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-3fbc98119dc1124d1f7c8f3f4d8690490bbc3a8a4b591fe75ba71391baf36ab4 2013-08-15 13:26:06 ....A 1760872 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-4af4daa47450dde02613ba7416c24e5bd63e98b7449348e07d96e20357880d3b 2013-08-15 05:15:04 ....A 143667 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-4c9d7c5316e7005f2ba1152f06c79b37346f134da92d04e4afd0532577845605 2013-08-16 20:52:28 ....A 1710265 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-53289ba71046bd152ccbac63cb4cc5057cd6725cb37674b7eb4ff8c71b1a45c8 2013-08-16 00:01:02 ....A 13800198 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-543abb6c4e4116d5331a6c74fb07e0ed86af4301272b6df27c9ec6efcd4ae939 2013-08-15 13:49:02 ....A 146507 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-55679a49008324e92f3f87920e0362e707708f0102775c3e210e871c8de733b1 2013-08-17 00:40:44 ....A 2579350 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-56828a1c7bf366d96dedcfbe46279cee3a1191986b4b51bb86dc1efe6e77bc01 2013-08-15 23:14:36 ....A 143552 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-5b3c0661a6a14e903a9dc8f0c7ecb65ae035534e22f2856985902a8c9270719b 2013-08-15 06:16:56 ....A 145921 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-68ca866d563e452ef6d200edb7f5726273d46740944adf3c9a5bae91b8f9f340 2013-08-15 14:35:48 ....A 143670 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-6b5a4c92db32f10d003b1bc1444a769f7f24909d132fe27343b8dde7219e3dc5 2013-08-15 05:49:08 ....A 8219160 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-6db9afc8fe9ca17755d605af64532797df91d6c030baf08ae24d7f899a3aa6c3 2013-08-15 13:33:56 ....A 4713590 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-70a6ab8b0db5fd69d4a10df0bfb06b96b4803e81d9cee536011f8261b4fb27c1 2013-08-15 22:26:30 ....A 6595052 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-773d4f80282d0a9a0af6196ea764166c3ded765926e7acaa7f3ebb3510b49220 2013-08-15 20:54:02 ....A 143670 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-7a42beced26797af242a388dff75268b661e63255a3088db5ff7b41aa656b5d5 2013-08-15 21:38:10 ....A 143555 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-7a797f0ec64128cf5bb38d22650d4ba8223054244bf2c2a06432ff59d216eced 2013-08-16 01:27:34 ....A 6841354 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-7b99eda87dc1cd5a96ebaff1e0af304b2addb2af6a8fcda8896d0741867f2754 2013-08-15 23:23:52 ....A 9991014 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-7d468d2143c964c8351708d7daaa442606b2e6d0d7880ec1ea762c8d5c2115cd 2013-08-15 05:03:30 ....A 143672 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-8b91ae545fe80d8d0ecbb2ce7ea671ef9c15a74d11c7fa2cc2695ad9a5b69986 2013-08-15 12:32:50 ....A 1663405 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-8c449dfc23af58011ec84af907816533bd60de8d31151ee435c4581c1ac6bd9d 2013-08-15 06:09:14 ....A 143672 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-8d2cda06189dbc4cd4b0d12f60f15a7236e92a0e178274b5f2075ebbd99f57e7 2013-08-16 01:00:02 ....A 2571867 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-9004d8a873e25c5aa1e6137c22d02877acbbc35be07251ede3fc65df1bb414b9 2013-08-15 13:35:04 ....A 13800198 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-93891672b76b0f2ad0cb3382d77f7448387271bc2cf4232886c418a32d3e0a4e 2013-08-16 00:52:04 ....A 2662476 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-958066945732d02afd93ba6f3c08260de80208706aee5a6ecf7bb66e4bc2a483 2013-08-16 21:54:00 ....A 1950198 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-9a39872d4fc7ce0800b582f079334175485ae8969583a844b1e0a69148a40aaa 2013-08-16 22:15:04 ....A 1710265 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-9ac68a15c443e6fa0322646b97fdd99547646cf48aed15ebf3750f2d7436245d 2013-08-15 23:46:56 ....A 143666 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-9c06208a032fbd95a893d9966dbcbb73c4712134d8c1eaa2add63f12df03b6aa 2013-08-16 02:27:02 ....A 143654 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-9ddc417ea224ae3b0e1e7777cf4a1d0a72e254ae74cd27e5ad401975eb37902b 2013-08-15 20:54:06 ....A 143664 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-9e4bfc07bce4098d89b1bba21fde428d7816e0aef66f4625de5422e77434e2f9 2013-08-15 23:39:12 ....A 143649 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-afc9637c0dcbf085aa64e5fbed1611f72be6f5b85bf5a9e7009802ca493b179a 2013-08-15 05:28:22 ....A 143568 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-b2919f543e62f6b540fb7d218a668f2e00f737893b170c0c08a375dfb9e6b034 2013-08-16 01:24:08 ....A 1744387 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-b5d89af6cbbde7bf9b66b106b02799b303e4b2b3e60426f5b906549a6a3e5f68 2013-08-15 18:30:34 ....A 1950198 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-bf2dd21eb2bb9da46387897f534ec0d5acef0595f9d0501a8de37a563832d6a2 2013-08-15 13:22:54 ....A 128532 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-caf722636c22b2eae2d706e4700464f733191d8999ff06e23a30d59fde4d8eee 2013-08-15 17:29:32 ....A 9510121 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-cb1df615d7c90e7989ec4a5a0cf020af3dbe46da0aadbcec5cf74345271084c7 2013-08-16 00:22:32 ....A 1627348 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-d948563c8856ea792d9074aaa9e1b9f11f40a7e975b54e1d21f048a8a2e101b7 2013-08-15 12:35:18 ....A 1947098 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-d9b8e04eae5023e4c340e1ee7bc80eda671c4b343b4bd08852d460db1944de3d 2013-08-15 14:39:44 ....A 11931385 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-da051983996231733fb968f40acd2248da4fccc690e45e0d3198071662d76e7e 2013-08-15 05:03:42 ....A 146490 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-dad5da62d4660a2a6a64eae35bf039bcaae91648aadbaf4ce7a690e831b0d60a 2013-08-16 18:10:36 ....A 1627348 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-de88deac1867623aef14560bac1a1e84963c327fd95a3a3b48be092c4a39c997 2013-08-15 13:08:00 ....A 1664996 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-ee43e7c0808c3f53d8281f66f90d1ed1e4e47c3086532e78eecd352c48335981 2013-08-15 12:27:54 ....A 9920125 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-f4eef5ce9381fed404b227ca643ce6648ced3fc7e7dba2cc7483aef6d5554a18 2013-08-16 00:51:04 ....A 143558 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-f5417924919f387f193c923d52cce86fa4d17b0f7f35199a630898e9feeb524f 2013-08-15 05:00:42 ....A 11931385 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-f5490e2f51fd92d1742a81c4dc57398ab6648c5d9508cceadd5f11d2ca0a646f 2013-08-15 17:26:12 ....A 143573 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-f6a723f83cd7c9a08e54768b228b66807f716695ddd0b91400858fd7a717c7e2 2013-08-15 06:03:26 ....A 3125948 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-fc312bfbdae4cb1ccd7275294a184313befff018d1f1d5f6f2ea4dedfa0803b2 2013-08-15 23:37:50 ....A 1536095 Virusshare.00081/Hoax.Win32.ArchSMS.ovll-fc9a58e059a271b1b24fdbb6c5f985d57f9892d4b2860ad9a8a70229a9256f9f 2013-08-16 20:59:56 ....A 11448320 Virusshare.00081/Hoax.Win32.ArchSMS.ovq-af0519da35134b31e330a3b9b9cb2363b6dffeb36abab8c164da9bf8574ce590 2013-08-16 09:17:06 ....A 5595404 Virusshare.00081/Hoax.Win32.ArchSMS.ovq-c2e2cccbb12cc05ab2cc587fcae78f4bacf74c34169d2ff9925188964ceb1fc0 2013-08-15 11:36:16 ....A 10064600 Virusshare.00081/Hoax.Win32.ArchSMS.owxh-6e79467723c044037a4bff8f5f58f183737a4d4debbec234e1ec954b1f6c0a44 2013-08-16 19:54:22 ....A 6842368 Virusshare.00081/Hoax.Win32.ArchSMS.pg-86e6de884c75d62499e6f74b93d64b7c9e38d4ae19ceeb8e7ba59d5caa210a21 2013-08-16 20:44:10 ....A 902601 Virusshare.00081/Hoax.Win32.ArchSMS.pic-8bcb1e08bdad32096539ad1d0d6b1607044a631822108161522b7db3fe221028 2013-08-15 21:43:20 ....A 985377 Virusshare.00081/Hoax.Win32.ArchSMS.pzr-aac063d9041e47d1693c3ea8288da2dbff01e4028b2d030702268440165809df 2013-08-16 00:30:42 ....A 5435520 Virusshare.00081/Hoax.Win32.ArchSMS.pzr-b72383d8e37e7f7ad5154fa51e129368b39bbe7adf30d29a94726f71fac743ba 2013-08-16 01:04:10 ....A 1519888 Virusshare.00081/Hoax.Win32.ArchSMS.pzr-be37c8b120aaf62df5011ee8e2047ef716441a215569398dc69dcda3c21e5389 2013-08-16 14:35:20 ....A 1648977 Virusshare.00081/Hoax.Win32.ArchSMS.pzr-c8f37872334553c3f225d2d31d788e62f8733167d1ee5549ae7b32e20b56ef1d 2013-08-16 01:01:02 ....A 2767743 Virusshare.00081/Hoax.Win32.ArchSMS.pzr-cde8be33c7c70f683d37c477b8b8bfd785796dc23119e9cc4984941291a33a3b 2013-08-16 16:44:42 ....A 6725632 Virusshare.00081/Hoax.Win32.ArchSMS.qfm-bce9c64f42f3d0aa322ac8fdb3fbdd0541aaac5b306e2f73f5ca93df6fe0c864 2013-08-17 00:47:00 ....A 1137714 Virusshare.00081/Hoax.Win32.ArchSMS.qpg-b53f5e2707f481d9c047aac850a71045cccb6bc8aecda88e674449c1268a0d64 2013-08-16 17:42:14 ....A 2597579 Virusshare.00081/Hoax.Win32.ArchSMS.qwu-a4f87ded5929b4effb42186e83809f6f7e6ae0d48734c069e7fdbbb0e8161a4d 2013-08-16 17:02:48 ....A 2701159 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-243120bf57ae646bad494886c3a639211d7c3d61a3f8793b843647b9ff4d4768 2013-08-16 23:06:56 ....A 2626003 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-423d6fc8f2c6142fb8f65b1742b45a9df1c8a5ba9e8925e1409b04302cee7124 2013-08-16 21:29:02 ....A 2625371 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-6f499169c30eb113167a52fef2d633cb19e11428634a3b0b35daa288a00ec20c 2013-08-16 04:47:28 ....A 2596971 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-78232201bc9c38e4da93802db0201fc87db601bd3038077fdb14715ad9ed36cb 2013-08-16 08:56:20 ....A 2701108 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-7ed5261061ff19c2120f633aadecd130421ca7880e021c9c0d329b01a13cdca4 2013-08-16 04:52:06 ....A 2597114 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-8f5eb068f48ea370d341c6c87f898aed8ab20f9321c504becf1c6afbc0cef226 2013-08-15 05:58:34 ....A 2626132 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-90b9f7375b71d0a05d37729dc2622119b6e52b5acfbe6857acda379bc94ac8d7 2013-08-15 04:53:38 ....A 2597010 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a082347736149ccde2e393e9e4f1e40b0c1a318171ef85396c047bd7afe4cd4f 2013-08-16 13:54:00 ....A 171779 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a36feb358672cd7d2d35843f3c489c0cce3f07ea3d4657f1cd28002b8c3ba322 2013-08-15 14:35:38 ....A 2624979 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a3cc9859b331e59f01aa5c743e258c2b55a5939844ad73f17a4b8aef9e31ea89 2013-08-16 00:49:16 ....A 2701210 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a404e1698c530b17114f78f5877936f1ffa966753d53c998f666595c87faa876 2013-08-16 19:17:48 ....A 2596958 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a582277f70e5115b162239c22fbd9c4f189667cb82de60a3b9bfb71773fdf2b4 2013-08-15 05:09:12 ....A 13123632 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a7e071b1bd2b01851698175b48eb9ec35efffb014a9d091d4e6ffd9f0a20d8a0 2013-08-16 19:22:52 ....A 2553664 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a92bd8092c981d91346b0d2155fa6888a87472cfc6eaefc738e0c53c60e94b7a 2013-08-16 00:54:22 ....A 13135909 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-a9880b8e46b50ad259a73cd323814f3eadabbce69e1f8bc653bd331ea61d828a 2013-08-17 02:16:02 ....A 2597005 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-aae89ab024771e8258a0c0aece2c752597c515a8ac1058fb01dc72aeb5177483 2013-08-15 13:04:16 ....A 2596993 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b005415c628755e2e6b7d733bdb7688423f897624252d33bf36e926490d3b72e 2013-08-16 14:38:20 ....A 2701188 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b0f89259a7428b152ca0b2b0541d6b69a4329fe7c9dad3afd6463ec1098cdd0b 2013-08-15 23:39:58 ....A 2625041 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b128a45973f781e5c846cbade6e0d08a08b518ce9f50a12c31e082911660c3ed 2013-08-16 13:20:54 ....A 2701161 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b5108f06ad48e01a4afdeb8789a993e2bc187557f9f422d3eb90d4ee35d138e2 2013-08-16 04:21:20 ....A 13100932 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b57a0615b3f54b23739a85e0a44a333e9562273abe2439af75af845e3bc6dd92 2013-08-17 01:51:02 ....A 2600604 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b5f9127b7c51c83633aeb41b98af78fec836178831fec6237dd06e6ccdc2bb1e 2013-08-16 04:50:58 ....A 2597037 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b63b5c058ae4fcaacc67ee1300c4b83d8b0ad09161e07c5e42d0c2b5e74a1ab8 2013-08-15 12:56:08 ....A 2681698 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b66591676abce3867606a5122ed7c18f779a7b85d92fdade5ccb4e4fb99156be 2013-08-15 05:09:26 ....A 2701079 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-b99298d8601d9e8e9e852e56cee34515114a8c619db33cecb712cf53a5e5939c 2013-08-15 23:54:50 ....A 2603722 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-bd04a4a1cf28db7cff2cd9a0258905afc0e6c07763c4ad8cad2dfb66cae0835c 2013-08-16 17:10:18 ....A 2603764 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-bd3f9251f754f46c41be5c8dd2940cf5f1cd4c086315c4c5cd3520ff42daca2a 2013-08-15 13:07:12 ....A 2597010 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-c107a3291e8634c7cb2b4b91ea2a32ee745cabbd2f4aff0faff328590a1c0af6 2013-08-15 20:50:46 ....A 2597103 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-c16692add4a2848bb6de67837af64f18ce6cc260eb950ddf9b16a9bec9fc7d8d 2013-08-16 04:24:22 ....A 2701075 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-c248506418714cbdc3731332d83781878b1f0c2da642f9a24ca2a1197097de7e 2013-08-16 01:37:04 ....A 2597011 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-c3156c3a0fc4312306a9098326653a8ef055ba024603e72f5f889da14daffd5c 2013-08-16 21:12:52 ....A 2597025 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-c87406e397220cd66d707d51b0857f105f6571bf36966940a2a73d735542b7b9 2013-08-15 12:28:20 ....A 2596956 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-cd02527cbdd86c5e5196c08ecefbfcf1617026486f4e2260da9a325b38bb36bc 2013-08-16 00:43:22 ....A 2701084 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-cd8e102d2cc5dc795786f145e9e5ec172a9fa394344601ea1835e844b795f1c3 2013-08-16 16:16:26 ....A 2705705 Virusshare.00081/Hoax.Win32.ArchSMS.qxj-cfda7b69457e1b59e904ce1cf45b152726ddac9ca739b4f35b98758cff7f7e2e 2013-08-16 09:45:36 ....A 482263 Virusshare.00081/Hoax.Win32.ArchSMS.qyk-38fa43b525917d4de0caf9c30055dfe4b6dbdf86bc58da9211ca83e6be36ede2 2013-08-17 01:36:30 ....A 304039 Virusshare.00081/Hoax.Win32.ArchSMS.qyk-6a797eea23f98855e7c422a4ed0fcd4d9fb61a79937258dea9ecae8660754e0f 2013-08-16 17:41:44 ....A 11623089 Virusshare.00081/Hoax.Win32.ArchSMS.rab-9bcd39ab96292ac42bce64c233b04fdc0ef8a36f752db5b2f4a36c20592452b7 2013-08-15 06:04:08 ....A 14210048 Virusshare.00081/Hoax.Win32.ArchSMS.rar-1ef64ff44f5852f6b1fc312730a9281effb28f95d0e3bea1b1db40a638c0b396 2013-08-15 22:24:44 ....A 29884416 Virusshare.00081/Hoax.Win32.ArchSMS.rar-af8e4ac8495d0aea7d08ab5767f344eda20fddb7bb10f84913ce4dc6425bc908 2013-08-15 05:37:56 ....A 15518720 Virusshare.00081/Hoax.Win32.ArchSMS.rar-c5b2ce2add9c1194d07b10f26a09e11b02d8a7c47e0a84171dd0b16e32d89971 2013-08-16 05:46:48 ....A 4434944 Virusshare.00081/Hoax.Win32.ArchSMS.raw-2056d3c372ddbc1141c18656ddb7fa996127e71db8db15bacd4d133ef0e4a805 2013-08-16 23:32:04 ....A 3852288 Virusshare.00081/Hoax.Win32.ArchSMS.raw-28c95420f97d29e7160d6d674caf533ca4530a3d1e964a456c638856d05b07ea 2013-08-16 19:56:46 ....A 7716864 Virusshare.00081/Hoax.Win32.ArchSMS.raw-a369eef8d9ed3d9b80c8dc5e6112a7eefa6dac1ed0bd016871ac6e9205df6b47 2013-08-16 12:50:46 ....A 5798912 Virusshare.00081/Hoax.Win32.ArchSMS.raw-abbd857f68a6c738ae580a941adb27c6b34caacc61aa32c26f5eca01b1ab7168 2013-08-17 02:28:48 ....A 1810944 Virusshare.00081/Hoax.Win32.ArchSMS.rbk-4b919f0803f3b2d80d5b0f86151f2c412064853b39c63f9e5ba9ad1f3808a05f 2013-08-16 17:02:02 ....A 83228 Virusshare.00081/Hoax.Win32.ArchSMS.rbk-75ad87fbe3f73506a33397cce94edaed7a40790927e905f1360eec5b62683c5f 2013-08-16 00:22:24 ....A 17638929 Virusshare.00081/Hoax.Win32.ArchSMS.rbk-a36c774b98a55ccdaed438160d0239570793d8f44366b77efd31f849f1fd2c57 2013-08-17 01:22:16 ....A 16724601 Virusshare.00081/Hoax.Win32.ArchSMS.rbk-aa667d5da9aaf1f6d3a55c0fced2f909ebcf9f378d1288792e5cbb2974af1849 2013-08-15 05:55:30 ....A 17512437 Virusshare.00081/Hoax.Win32.ArchSMS.rbk-bffcd3419dcd1a92585efa0a95c45cd22735a59f6a72f4223819553abe6206be 2013-08-16 15:48:22 ....A 14315520 Virusshare.00081/Hoax.Win32.ArchSMS.rbk-c29bab3b76198f3646358b7c2967f1c6772737094093f53299d278e63a07610e 2013-08-17 00:42:04 ....A 20971290 Virusshare.00081/Hoax.Win32.ArchSMS.rcg-866004eba688dc25df7987d9b9267a389f005e567bc71017e58835d591346ba9 2013-08-17 00:09:20 ....A 25165824 1918797824 Virusshare.00081/Hoax.Win32.ArchSMS.rcg-a358741682b263fb9bf72eb37f6897f735a625d8bf55d565cb39df15a3c0e26f 2013-08-17 02:29:54 ....A 5701632 Virusshare.00081/Hoax.Win32.ArchSMS.rcg-b089906b4b9fb3f8a408a3dc2dab3f552655904706b8e86c1071c83eabdf5fd2 2013-08-15 23:16:44 ....A 81436 Virusshare.00081/Hoax.Win32.ArchSMS.rcg-bc7ef711c8211f5d885674bd58a375e887e841f895515d7482eae209d42b48c0 2013-08-16 02:03:36 ....A 23907328 Virusshare.00081/Hoax.Win32.ArchSMS.rcg-bc8ca76f2cead1055a7e48e712d2c3f1346aefabf8565a8ca91287e2e705241c 2013-08-15 06:23:30 ....A 4315118 Virusshare.00081/Hoax.Win32.ArchSMS.rcg-c903c80d2a2d4a52c5176c2c29d0015fe61985f0d657f8c3eae573e2803246e3 2013-08-16 20:25:16 ....A 5704704 Virusshare.00081/Hoax.Win32.ArchSMS.rcj-c2285f349e2d2045990e1b32e3ea39c217479f7ae940d48609100d8447fab41c 2013-08-17 00:08:04 ....A 6915072 Virusshare.00081/Hoax.Win32.ArchSMS.rck-864df68b66c1fa498ed800db1cc15121457df6548cb10f90d6d29eb90d02f0d4 2013-08-15 23:19:46 ....A 6961152 Virusshare.00081/Hoax.Win32.ArchSMS.rck-c94cb171a8a476d6cfe5d6fd41b60ae22a44b994523bfe2b846d9bff413e4572 2013-08-16 02:05:12 ....A 7118848 Virusshare.00081/Hoax.Win32.ArchSMS.rck-cfa64af2d76df18f7e8e0c3138a6cdc7efba573831207417e98038e7cd9f4814 2013-08-16 04:11:54 ....A 512000 Virusshare.00081/Hoax.Win32.ArchSMS.rcq-a52e1ca5e8d53f8ca848924b372f0d45d5bf774784e98e81de0f4eff0c7556d7 2013-08-16 21:36:44 ....A 9155584 Virusshare.00081/Hoax.Win32.ArchSMS.rcq-cfb496dbeaaad48ecb2eb4e3f621ab3256234faced97491e2421140b5aa99c2e 2013-08-15 05:30:10 ....A 530831 Virusshare.00081/Hoax.Win32.ArchSMS.rdz-2bbd1e2bfe48521dc232d24fb1f1d2002baef7cf50bef32f1fe1ea9f12d6477c 2013-08-15 23:23:50 ....A 637969 Virusshare.00081/Hoax.Win32.ArchSMS.rdz-cfdb6cbd8ae76102be02d235bf6572074b2f347e8e0ed8402960fa6faa56360c 2013-08-17 00:45:38 ....A 13407153 Virusshare.00081/Hoax.Win32.ArchSMS.reu-a4e79e2f4fd5c4752fa9d24e661289e42ae8017e12bfc0770c4225753e32c861 2013-08-17 01:30:58 ....A 1191765 Virusshare.00081/Hoax.Win32.ArchSMS.reu-cf863d59fd8b4a7b03196f0ff31804ecd530e058e66d889e6ac8055a011c41fb 2013-08-15 06:10:16 ....A 155734 Virusshare.00081/Hoax.Win32.ArchSMS.rez-9844d8cb89785f06398fae0ec61024edec19e2711bcc9eaeae7c004a1e78dcfa 2013-08-15 21:50:38 ....A 16917825 Virusshare.00081/Hoax.Win32.ArchSMS.rez-bb4c0d99cc2058e94d6138f311d39f1d425ee10cf2315c08e7495b3f1d57cdbb 2013-08-15 13:19:58 ....A 2222573 Virusshare.00081/Hoax.Win32.ArchSMS.rgl-bbf5342ce8d1b109bb9b6f0c055f75255a2b5acdc4371b65d12eed1b53ef2cbd 2013-08-16 22:32:40 ....A 79740 Virusshare.00081/Hoax.Win32.ArchSMS.rng-3b1355e5814da3ffa391ef0c97453812923e9056c0b8c9d85259e620d5b0e182 2013-08-16 16:25:36 ....A 91191 Virusshare.00081/Hoax.Win32.ArchSMS.rng-55b21377fb7ab902e98b105372b22f5459c9527ec8653485d8b008df61394daa 2013-08-16 10:09:06 ....A 2303273 Virusshare.00081/Hoax.Win32.ArchSMS.rog-513d49fd43a925745f2334e180c7c8269047a68b1a5f4929b02aff1c4206900e 2013-08-16 16:04:30 ....A 172320 Virusshare.00081/Hoax.Win32.ArchSMS.rrp-79fbcccf760ab75b4499f3a7e7268dd65b7119d178faf03b1757427027aa1709 2013-08-16 18:22:16 ....A 19086975 Virusshare.00081/Hoax.Win32.ArchSMS.rtx-20c9ca3ea0943daaf137b4e34574e7b3222666396213c7c42553e8e4aae068ba 2013-08-15 06:19:44 ....A 4296281 Virusshare.00081/Hoax.Win32.ArchSMS.rtx-8caf60d63f146542fcece55c620134fc403217b27c9e4c6330e6bbe51bad8849 2013-08-16 23:05:00 ....A 375596 Virusshare.00081/Hoax.Win32.ArchSMS.sjl-5aa0365cd8de65f260c1255e4bc18ca2b6293a75b0f61bf04f80682df4ae8b85 2013-08-15 01:57:04 ....A 2454016 Virusshare.00081/Hoax.Win32.ArchSMS.tvn-64cf4ba30572bae0a9c95660765e7388b96f2f65ffe39aafccfc575098292336 2013-08-15 05:10:02 ....A 4694253 Virusshare.00081/Hoax.Win32.ArchSMS.uae-07ffa3bea47c95e3b07a25514f766cb6892c6189592299f39e16705dac0580a6 2013-08-15 13:20:22 ....A 5705965 Virusshare.00081/Hoax.Win32.ArchSMS.uae-b0ea44d82b5540193e328e012638b93da8fbb91c5bbf08be43cc34e8832c982e 2013-08-16 22:49:26 ....A 12109183 Virusshare.00081/Hoax.Win32.ArchSMS.uaf-00b2a64a091a12127e166d7f436149b7452b6ab533e01d3fdf2030ed71009048 2013-08-15 21:42:58 ....A 12256639 Virusshare.00081/Hoax.Win32.ArchSMS.uaf-7ee1182e072ce0d52974cfbabc90efc570da60e3606f9f80e2747968a3e5dd56 2013-08-16 04:44:24 ....A 11730539 Virusshare.00081/Hoax.Win32.ArchSMS.uaf-81fa3ba7bee3a2f97022f6657fb83fc3ed7604584630513de0531aa5dc2d67d9 2013-08-15 13:14:52 ....A 12256639 Virusshare.00081/Hoax.Win32.ArchSMS.uaf-cb312ebd511422e3c776b4755184fa815609faf3abef0302f5073738273e4f2c 2013-08-15 22:23:54 ....A 566272 Virusshare.00081/Hoax.Win32.BadJoke.Delf.av-1177d7a5b8375e9d91889694397551cfb77142341083c81728842348fa1e81d3 2013-08-15 22:30:22 ....A 451584 Virusshare.00081/Hoax.Win32.BadJoke.FakeFormat.p-14eb9fd5fea596e6e8c00b4ff8acd008c2219bd15f6f026262e5e5dd19160d8e 2013-08-15 13:17:36 ....A 556730 Virusshare.00081/Hoax.Win32.BadJoke.Hauntpc-96264631ae7b5743ed06edc55cbfbc10ae90f06f5da61fbc40ff61987ecb2ad8 2013-08-15 21:26:28 ....A 24576 Virusshare.00081/Hoax.Win32.BadJoke.InvertMouse.a-076bcb78e477c2713cf6368da245543e26b8ef12a687d2535b743ae499ae719e 2013-08-16 10:00:00 ....A 37305 Virusshare.00081/Hoax.Win32.BadJoke.ScreenFlicker.c-28fc8edd18890c4ff48b572cb754dc00acf2f534d937b6f2e80ff6b4f449ff66 2013-08-15 22:28:54 ....A 213081 Virusshare.00081/Hoax.Win32.BadJoke.ScreenFlicker.c-b1dd5aa8daace384c1e9b8f4b94045ab39a80f16727cc8a07428593f8dca3d52 2013-08-15 12:20:46 ....A 330348 Virusshare.00081/Hoax.Win32.ExpProc.aexr-b5700bbd14637c1eccc6b15815dbe70bb1d10daa8fb8c2137633e3e76e1d270b 2013-08-16 19:55:18 ....A 236056 Virusshare.00081/Hoax.Win32.ExpProc.bt-b0785d888890fd029b10ef67e2f4b9070a42535083045c663c52ece268559a3f 2013-08-16 12:45:28 ....A 96233 Virusshare.00081/Hoax.Win32.ExpProc.bt-cf7d3f6c06948c1154d83f302163ed6215f2b87688c9882b727494f7951eccd4 2013-08-16 00:51:28 ....A 234018 Virusshare.00081/Hoax.Win32.ExpProc.bt-d75e03429ab5c77afc866f1fe4fb36352ecb30f1bded36b8caad919c6c5c5d79 2013-08-16 00:28:54 ....A 1429825 Virusshare.00081/Hoax.Win32.FakeHack.p-af4eedb2811178938c770dcc7b93b71e876e019d4081a634ba3fb27411b309a3 2013-08-16 18:11:28 ....A 284672 Virusshare.00081/Hoax.Win32.FlashApp.HEUR-80ce49b9ba4029654c2dceef66660b2d6e6fd359e1de589e76430547cda41715 2013-08-16 01:31:36 ....A 286208 Virusshare.00081/Hoax.Win32.FlashApp.HEUR-a41666d5e06d357c44544910a307515922d36161e8607772828bfb2e1599b2e2 2013-08-16 08:48:44 ....A 240640 Virusshare.00081/Hoax.Win32.FlashApp.cik-542923afdeaa3985defca87b43f2cc74d46a6ecacfad7492562add9fe17722cd 2013-08-15 21:54:06 ....A 274432 Virusshare.00081/Hoax.Win32.FlashApp.cik-ab63529876114741e7e1373b3d5945fd50833fe396a5a265e1c2cc90927ef03b 2013-08-16 18:04:16 ....A 240640 Virusshare.00081/Hoax.Win32.FlashApp.cik-ab82d106652e4b6eeab7d5e20ff0f273abc0d66bb66070020427034c5affd960 2013-08-15 13:18:06 ....A 240640 Virusshare.00081/Hoax.Win32.FlashApp.cik-baffc539c0bd543fbb7d2db7a5c068f23ceb56df9b1a728915247a55e03fb5fe 2013-08-16 17:48:58 ....A 78756 Virusshare.00081/Hoax.Win32.FlashApp.cik-bcbb64b2cdb7f5464b67e3c8bc90e8e89baaac229d48af1175f637790e4c544d 2013-08-16 19:28:24 ....A 220672 Virusshare.00081/Hoax.Win32.FlashApp.cik-bd91cefe0803ede058ae8d0b5e2e32ecf4ebe10b12ff1c71fe62a5986c3419f7 2013-08-17 00:07:22 ....A 240640 Virusshare.00081/Hoax.Win32.FlashApp.cik-c70d35c545b3577db552f4860d502a0b6ac0ed7bfc7f642af4a096f23da7a53e 2013-08-15 23:19:26 ....A 273920 Virusshare.00081/Hoax.Win32.FlashApp.cik-c947d0360d6fa8fc24d0d39ed0d6aba99a3c7c74bdd9e2301e7a460a8f58da37 2013-08-15 23:41:14 ....A 159744 Virusshare.00081/Hoax.Win32.FlashApp.cluv-b5301ed08dbd5e1e3fd25f56f80b4e7d6c0736a1a49823095b8464b7f1c7e497 2013-08-15 14:19:52 ....A 65024 Virusshare.00081/Hoax.Win32.FlashApp.cmvn-ab4a17a871a19a3a1626524000c008c8bb0aeb384f75739b0422bdfa119cafbe 2013-08-15 12:34:14 ....A 65024 Virusshare.00081/Hoax.Win32.FlashApp.cmvn-bd2c3d274dcd782041205c4ab3fa72eadea395fc1ff1e3b3bfec8ecc0202d1de 2013-08-17 01:08:50 ....A 227320 Virusshare.00081/Hoax.Win32.FlashApp.cmvn-c75377471f434c47c11ce69a136e98b7166e4df20e7039c29aa92637ed193c5a 2013-08-16 22:26:26 ....A 183826 Virusshare.00081/Hoax.Win32.FlashApp.eqn-cf310eaa09d19cabd9bdc3884825ad5dcbd78889b361b3c4c9c5648c968c1907 2013-08-16 00:20:26 ....A 416256 Virusshare.00081/Hoax.Win32.FlashApp.fjq-b02099f70f9a5999bd75542c3f7d4acbc1f9e0ed183824aeb7bec37f6196920b 2013-08-16 01:46:36 ....A 513024 Virusshare.00081/Hoax.Win32.FlashApp.grc-bd1c2d72dcd57e2018d16b8781964b4f135785393330fdd64a6edf07ef78d13f 2013-08-15 12:55:36 ....A 229376 Virusshare.00081/Hoax.Win32.FlashApp.krb-bb2aeeca0d9316ca5109f8058b084e4167b174cda4054f97512530a34718db44 2013-08-17 01:04:26 ....A 113664 Virusshare.00081/Hoax.Win32.FlashApp.krf-3e32ddb4293a66368ce010e4fb2805171fe6358b4a76ecc6d1f55766bedb8e2e 2013-08-16 15:09:48 ....A 113664 Virusshare.00081/Hoax.Win32.FlashApp.krf-bd53c3f2f2244486083a14b3a17a0c42bd69cab32780b770a30a544c55c0bee4 2013-08-15 21:52:30 ....A 113664 Virusshare.00081/Hoax.Win32.FlashApp.krf-c2ca0c788d2f16aa4118eeb1284fa6b00eee002a8cb0726a409912a80105a480 2013-08-17 00:22:50 ....A 113664 Virusshare.00081/Hoax.Win32.FlashApp.krf-c954bfa43a3875447d5750955f023640f47150a5db6608930ff304c75d5d36ed 2013-08-16 01:39:14 ....A 172544 Virusshare.00081/Hoax.Win32.FlashApp.kri-c95bc1009cde28362775c75050dedd9fe59c5e57a6c206f65e4b19eb7247da60 2013-08-16 00:30:58 ....A 94853 Virusshare.00081/Hoax.Win32.InternetProtection.gen-0ed9d7df885c897d92a2ef14e5ef3bb5bbc521698b7e355f9f7732eb60efcb0e 2013-08-16 23:12:46 ....A 267401 Virusshare.00081/Hoax.Win32.InternetProtection.gen-1c6300e9b032a38dddbed339a3bc0fc50aad2808fc80ea721e4ee1fa6974f188 2013-08-16 20:20:40 ....A 267401 Virusshare.00081/Hoax.Win32.InternetProtection.gen-34b2ecc0d340ad4f140b7394b70442cc1320857dbb8057d5d6fb070f89b19c3c 2013-08-16 15:31:48 ....A 99965 Virusshare.00081/Hoax.Win32.InternetProtection.gen-57442957506f764bd6e5f9ca265ccf2d031f150755f67b2c6d58574cf1d76e5f 2013-08-17 00:06:58 ....A 99972 Virusshare.00081/Hoax.Win32.InternetProtection.gen-5abb00816a8eeb5efabf80a07be8e36bd7faf5fa8b5cd3df7e5da6a53b3305ed 2013-08-16 12:12:38 ....A 100493 Virusshare.00081/Hoax.Win32.InternetProtection.gen-655b932d48a0bb1beb5ca19fecd88a9437eeb2cb947d5d1e90000b6fb839348c 2013-08-16 22:13:02 ....A 265353 Virusshare.00081/Hoax.Win32.InternetProtection.gen-aa2a89d0749b5af167806d2439f3512736c5889b9de2c81959062cfbb0245efc 2013-08-15 06:20:06 ....A 100493 Virusshare.00081/Hoax.Win32.InternetProtection.gen-af47513491a8a94eb87e93b584c79ddf67c5b4839373df699a596fe3d4625baa 2013-08-15 22:20:42 ....A 267397 Virusshare.00081/Hoax.Win32.InternetProtection.gen-b1a119cd62159d186c6ebc5a073dbf36af8480ed9849a12bc36b9b6195c7e846 2013-08-16 21:17:36 ....A 269449 Virusshare.00081/Hoax.Win32.InternetProtection.gen-b79d022c3aea24f1fe454ae0067a5af9d30881895358b25b16b248be17f80be6 2013-08-16 01:39:02 ....A 265353 Virusshare.00081/Hoax.Win32.InternetProtection.gen-c2861a26aefcb5790b9cd098385bd8b12f9ecc6c75ec4bc6cf5cc85d12780708 2013-08-16 13:46:30 ....A 94848 Virusshare.00081/Hoax.Win32.InternetProtection.gen-c7eac6f8e310deee62e4b130d92ea7ddeb8859df6a61b523c1abdb7dd2fb7791 2013-08-15 13:07:14 ....A 269957 Virusshare.00081/Hoax.Win32.InternetProtection.gen-c93dde4b1f97c2ee959a86bf9468190e5abe9138e8d1c2fe0f37080902fe6316 2013-08-15 13:09:36 ....A 94857 Virusshare.00081/Hoax.Win32.InternetProtection.gen-c9faa413c59053ecdcd00f06a43dd76b1003e12cda1b506dbf4fdc8894e320ff 2013-08-15 18:25:58 ....A 346624 Virusshare.00081/Hoax.Win32.InternetProtection.pfe-b6930ca2a97fa31aad9f13a22d302b402cdedd9ce919f0b1d9b77842b02d936b 2013-08-15 06:06:38 ....A 344576 Virusshare.00081/Hoax.Win32.InternetProtection.pfe-beec7106b5d298c19a9fcf48e8d0cc7a16999c098d9aaacbaf4463e10d0bce80 2013-08-16 10:13:42 ....A 344576 Virusshare.00081/Hoax.Win32.InternetProtection.pfj-af25231680b0cf2e870f4eb6312313acbdae37e6299df5a82063b3f9c15e2490 2013-08-15 06:15:02 ....A 287449 Virusshare.00081/Hoax.Win32.InternetProtection.pim-55879d1a9c796c2b57a166e569ed038d01d529f6f94566a520dd3c4462840d80 2013-08-15 17:30:22 ....A 285184 Virusshare.00081/Hoax.Win32.InternetProtection.pim-bd5ecb05f35d2f4e802e5b1e8956886ac5bcc4ba95d35c0e4a34605a830860a1 2013-08-16 05:47:10 ....A 289612 Virusshare.00081/Hoax.Win32.InternetProtection.pjj-a4609a9e0d56692c719fa132445a1ade157d171d40a0a8d4f637cad3ece20a77 2013-08-16 18:17:18 ....A 290112 Virusshare.00081/Hoax.Win32.InternetProtection.pjj-c7b5258bd8de0225ff81c20a88fce7383ae487492bebc395b5a0029a9035630c 2013-08-16 20:45:38 ....A 287445 Virusshare.00081/Hoax.Win32.InternetProtection.pjv-a9fa2ecdd9dd69268c039aed697984c42a10ebc04b3419c60e0531be22d4831c 2013-08-16 21:31:04 ....A 288140 Virusshare.00081/Hoax.Win32.InternetProtection.pjv-bdd943fe0685bef7caa8df58c1e1b95032963390c89c872104d67f2ae97f7a60 2013-08-15 13:52:24 ....A 287969 Virusshare.00081/Hoax.Win32.InternetProtection.pjv-c90c3d23644ffa29525be7ecb5ea7f5f5f758e0c0c4684d2a1e53989b56280d6 2013-08-16 00:20:24 ....A 286929 Virusshare.00081/Hoax.Win32.InternetProtection.pkj-b6a27cc2f140aaea3ec6afe1feb212479ae753c3c89fb5ad2047a219956ec9e5 2013-08-16 14:47:52 ....A 286559 Virusshare.00081/Hoax.Win32.InternetProtection.pkj-cd38b1fc58400197515bacdac6a3b29f2b0c28bcd1048f2d39936e951c95e53d 2013-08-16 00:59:30 ....A 287758 Virusshare.00081/Hoax.Win32.InternetProtection.pkw-abfc7e46ad04dd8b3b46b4709fda92b43c1150340f3f4ff5f4a4953d97e437f9 2013-08-16 10:51:00 ....A 287026 Virusshare.00081/Hoax.Win32.InternetProtection.pkw-cd1bde100c51da2fb8b78bbb395e47b92a0fb11cd75853dd8339716e31871e61 2013-08-15 23:28:22 ....A 287438 Virusshare.00081/Hoax.Win32.InternetProtection.pkw-cff48f63e5100547bae93ed14ad5d6470baf6478d201b45522c3ed68abaa5ac0 2013-08-16 09:56:52 ....A 288181 Virusshare.00081/Hoax.Win32.InternetProtection.plb-569bbc68b1fc4d17ed0d8d0742028b8755d02986f390be5113e142a05a408219 2013-08-15 13:34:06 ....A 287611 Virusshare.00081/Hoax.Win32.InternetProtection.plb-bb17287cec8d0d46afee790ce450e0dff1c64469e289926ab161d1e18e0b0036 2013-08-15 05:26:26 ....A 319077 Virusshare.00081/Hoax.Win32.InternetProtection.pld-b38ed0328f10d3aeb3e0cedb8d4eafea818df3c14702626b58dd5becfbbc6c25 2013-08-15 13:27:14 ....A 64512 Virusshare.00081/Hoax.Win32.ReUpd.a-c9648b58a9cbb04c92ed280bb5dfffe674c5417a02f1d1470f3847922163dc47 2013-08-16 00:52:06 ....A 378880 Virusshare.00081/Hoax.Win32.ReUpd.aa-c7f96cce40c9b2f82e6120a8a52281f8952f3a57ccf27189a6e4a47ae059aa66 2013-08-15 05:07:34 ....A 352256 Virusshare.00081/Hoax.Win32.ReUpd.n-ae915d21c282ec2e904d6537d686e0da0eac985dbf00fb14ebd466911c16d6d9 2013-08-15 14:21:00 ....A 353280 Virusshare.00081/Hoax.Win32.ReUpd.n-bc3a9879939be49bbaf4b6de2bd14cb86fcaf1cccd1673f39b0d70017ebd60e1 2013-08-16 13:25:16 ....A 113152 Virusshare.00081/Hoax.Win32.Renos.bsg-b73f0d5ed3b2cb3c03fe036108327d5568cd9665359b2b6e497c0b03d46fe6b8 2013-08-15 13:24:28 ....A 65179 Virusshare.00081/Hoax.Win32.Renos.dw-a4645186c6c2dde412447d398791c891937375a773f4e39834dd9a282ad7f146 2013-08-16 00:35:12 ....A 106500 Virusshare.00081/Hoax.Win32.Renos.ffd-8b5d343931cef4119be13bdbb589a43aeb5b4fa6f25aa2dd2e057d472bb496a4 2013-08-16 18:24:16 ....A 79876 Virusshare.00081/Hoax.Win32.Renos.ffd-b69927d0944fe71b67edde551bc6f950a87add15986f21f54a12952f0e0d60e8 2013-08-16 23:58:40 ....A 74628 Virusshare.00081/Hoax.Win32.Renos.fh-4877744ba7e0dcf31f583bf9f7911886fae4bf64f95a01cadb327566eea74686 2013-08-15 22:30:22 ....A 4192 Virusshare.00081/Hoax.Win32.Renos.fh-a371be175dcdc67f90492c94cbc42958501b4bf1242329b239fc5d233ee257e8 2013-08-16 22:42:06 ....A 5120 Virusshare.00081/Hoax.Win32.Renos.fh-b524191a84c9a4a1b9ad39706068b087ca3cd539c9450638a9e21ad800b1d122 2013-08-15 12:24:20 ....A 24064 Virusshare.00081/Hoax.Win32.Renos.il-cfa2ef1f92180217bf3c12f17e5b73cdea0da5f06ae3f4f97120e27cb8bfe5a2 2013-08-15 06:17:16 ....A 14417 Virusshare.00081/Hoax.Win32.Renos.j-8f7038e6bf3c9c6d802c833881f9cf04568c7f1c6563f52500a4e1199686746d 2013-08-15 13:24:16 ....A 102404 Virusshare.00081/Hoax.Win32.Renos.vark-b75a8894ae27983bbd6e26be771487b9ffe35cb3001e0b0b0202601134e60b66 2013-08-15 13:15:38 ....A 19968 Virusshare.00081/Hoax.Win32.Renos.vdew-aae094faff405152b1181d87cb7265f99b2fd9c5fe2df1efab3a5260b85a1002 2013-08-16 01:31:10 ....A 133120 Virusshare.00081/Hoax.Win32.Renos.vg-b667d98975127c6b5b3dba6ee76da5f5e09d5eb3f0b12817c2892865d38fbdc1 2013-08-16 19:49:08 ....A 79399 Virusshare.00081/Hoax.Win32.SMUpdate.se-b7684ff5ccd9ff1514b8e27eb9c00e53fb4281b57a93a048e36c156f4fac49b4 2013-08-16 05:45:38 ....A 226332 Virusshare.00081/Hoax.Win32.SMWnd.aacr-cebad141b9cc5714e85fdb5ddd8d8b7521aac9f10d73048f53ec9c65084fa60a 2013-08-15 22:22:08 ....A 435200 Virusshare.00081/Hoax.Win32.SMWnd.ehs-a437552854d4683532ceff84c38c21dc8d8b46b145549397b431c54bbca04683 2013-08-16 10:40:44 ....A 435200 Virusshare.00081/Hoax.Win32.SMWnd.ehs-b5a1daaa0228939e3126d58a9d353199d2ec97e23592b1a24d274033b2016cb8 2013-08-16 15:11:48 ....A 651264 Virusshare.00081/Hoax.Win32.SMWnd.qk-3bb0b16eaa0db072660855475f4708ac61c3bb9e09017a7b550c9d4c64bd6b7f 2013-08-16 23:19:44 ....A 123684 Virusshare.00081/Hoax.Win32.SMWnd.qk-c77ac06b3b2d18293476792b23e6856ab78e1af4595f0aa96a7fee5edff0b3d7 2013-08-16 00:03:32 ....A 7840160 Virusshare.00081/Hoax.Win32.SpeedUpMyPC.yrl-f591be4404594e722d41b002bb105526930f30d3b0f9a940a88bf04e5d4f9373 2013-08-15 06:07:30 ....A 1011204 Virusshare.00081/Hoax.Win32.SpyWare.d-0bdfdd9041cb785571c36bc89115c6733585cf820797014d4d50db2137221e88 2013-08-16 00:48:32 ....A 466944 Virusshare.00081/Hoax.Win32.SpyWare.d-b5a85f946d6b44bd3505da999d9fd67b48d44a77a91a1eb4570ab8cf36fd376b 2013-08-16 04:45:08 ....A 4069 Virusshare.00081/Hoax.Win32.Spycar.a-41a98cfcf86a657303138eb96f2d014e9a27576fe4383324f733b85b2307ed4d 2013-08-16 00:49:52 ....A 162753 Virusshare.00081/Hoax.Win32.VB.z-f2c07bda4fa23b427de20349c057b79c40f06bb59e322d2f495edb712375c31a 2013-08-14 23:26:40 ....A 182314 Virusshare.00081/Hoax.Win32.WebMoner.wr-93fcf9bb6cfabb84957dd0ddcf3d336176cee92ec1083e912a8e08ba7e8c575a 2013-08-16 19:36:30 ....A 693376 Virusshare.00081/IM-Flooder.Win32.CiberScrapS.cjc-a3820457065f48f4a6677e4a0ad0c5b9f494228e018fcb5570cca4fd6759d11e 2013-08-16 02:00:46 ....A 693376 Virusshare.00081/IM-Flooder.Win32.CiberScrapS.cjc-b6a795d2be870371f3fc425a7d34dff0617d33f4e6c75e76c3256dc70bd0d24e 2013-08-16 19:38:32 ....A 693376 Virusshare.00081/IM-Flooder.Win32.CiberScrapS.cjc-bd5506f1fa4b2aae28df19d035d12c3af30f28661a25b7470f721b41c5642da9 2013-08-16 00:35:00 ....A 114688 Virusshare.00081/IM-Flooder.Win32.ICQBomber.dz-ab3e734da636246b018d9d98e8725f5929764290fb1b4f492878aab63e389424 2013-08-16 01:20:18 ....A 488404 Virusshare.00081/IM-Flooder.Win32.VB.cm-ab4aaba4644aaa89a3cd2c24c14b9e490966bc472b31f4f0d26d53aa52eaa881 2013-08-16 00:30:38 ....A 72192 Virusshare.00081/IM-Flooder.Win32.VB.cs-aaf7a64fe68c62586d9708daa5f8260f56b542740de02509fc7901a4566659ad 2013-08-16 18:58:20 ....A 174592 Virusshare.00081/IM-Flooder.Win32.VB.ee-ab6b797d3749afaedb5e4dba51d6e5ddab5758b52c3cee3717a121802bb30b94 2013-08-16 02:33:54 ....A 179712 Virusshare.00081/IM-Flooder.Win32.VB.ee-b56705a60638158520286b3df2d7f14b51e64576c99fa0d9f1cd6a7868740aa8 2013-08-16 00:33:30 ....A 179712 Virusshare.00081/IM-Flooder.Win32.VB.ee-c2a294a98c1dd129fb2b46e11f501749d4fcbf2f08f9d46b01a94405c5230f83 2013-08-16 02:03:44 ....A 179712 Virusshare.00081/IM-Flooder.Win32.VB.ee-c8dd24fe6f94fac6afcd529088bb0486467722a2dbb1d2a9215d7418dff3a628 2013-08-15 22:44:48 ....A 175104 Virusshare.00081/IM-Flooder.Win32.VB.ee-cfb5233b3794d285c37f5634d55ef758a1ca8826c5ecd676749b709e3201b66f 2013-08-16 05:45:26 ....A 597 Virusshare.00081/IM-Worm.VBS.Agent.b-6cb91cd04b2bab95c14078e4a9f273a0ae3c6308dc2f75ee9e52acb8902b994d 2013-08-16 19:46:24 ....A 609 Virusshare.00081/IM-Worm.VBS.Small.a-b0922eefdee2e8a319cc5d13ff2b5635beda88087ccc2600d740da6901a0f5bd 2013-08-16 01:46:36 ....A 213040 Virusshare.00081/IM-Worm.Win32.Agent.qd-b12280fb95d5a54c2601c67070557798cff0bea0ad9fe783b9a69ee4de0e444f 2013-08-16 08:14:16 ....A 1101824 Virusshare.00081/IM-Worm.Win32.Agent.ya-7563f98153ec94b61985615cdac48b4d0508ae3660423be4a082d465777fbc16 2013-08-16 12:09:26 ....A 61440 Virusshare.00081/IM-Worm.Win32.Agent.ya-977b331282e9880f0245571686cbf54dce25f6ad92db46436ad1feeac561073a 2013-08-16 12:34:52 ....A 85992 Virusshare.00081/IM-Worm.Win32.Agent.ya-b503ef1799621b8a41bc16bb4dd475fa66efb4076ce575c09e62f0922ee456b4 2013-08-15 13:11:40 ....A 86016 Virusshare.00081/IM-Worm.Win32.Agent.ya-b79c3a37a956332013cabf9ede041f327a5411b71ded48aa787091feebc0c1df 2013-08-16 00:19:18 ....A 393216 Virusshare.00081/IM-Worm.Win32.Agent.ya-c1d7cbe467d68ee41e6b1b5ecad1f6fe3b080feecf9b3a43f9674752a519491d 2013-08-15 23:39:16 ....A 467968 Virusshare.00081/IM-Worm.Win32.Agent.ya-c78c03ba5f888e32400644bfc156beaf49c3d177fb0add4c2fa3d20c9246c638 2013-08-15 23:58:44 ....A 985600 Virusshare.00081/IM-Worm.Win32.Agent.ya-c92964aa636359083f18651cfa302ebed3f95013ca664e67b9fc5f3f440cb3cc 2013-08-16 23:05:42 ....A 462336 Virusshare.00081/IM-Worm.Win32.Agent.ya-cedfca2044c5e3e4bb553fb2f6ddc5805ae5036be251b4903bf287830bf101cf 2013-08-16 20:16:00 ....A 303715 Virusshare.00081/IM-Worm.Win32.AutoIt.r-bb4ff9ecf617cb74f782db23dbca670f89336e15a0b4d9b799ae17e0a8b2fae2 2013-08-15 23:21:44 ....A 516096 Virusshare.00081/IM-Worm.Win32.Chydo.axa-0bce660950121b82240507f18267db0b7954dee358f08fafe0d7439a298a9224 2013-08-16 04:44:26 ....A 606208 Virusshare.00081/IM-Worm.Win32.Chydo.axa-9e8ba6326d2b58c060fa7d01bf69901a18abdaedb7ccd771977a3455ba248ffd 2013-08-16 19:07:20 ....A 659456 Virusshare.00081/IM-Worm.Win32.Chydo.axa-b57f6052f6064ffbd3117550a87c9ff1d25c9e0114e4de44664f34331a13285c 2013-08-16 04:14:14 ....A 487424 Virusshare.00081/IM-Worm.Win32.Chydo.ccq-498305606ec0952399bab18f99e31848744f15e24b50e84780cfec46569b9c17 2013-08-15 05:24:02 ....A 905216 Virusshare.00081/IM-Worm.Win32.Chydo.ccq-ad9097206e25ed3a7c5cdfa4d75c3ada9e42534e64d3388ff37b9f31e857679e 2013-08-16 00:14:18 ....A 602112 Virusshare.00081/IM-Worm.Win32.Chydo.ccq-b170d40e40abc0d10879f0420d11727ad64b572af8c0160d8bf543d24ee0e3a9 2013-08-16 04:24:12 ....A 499712 Virusshare.00081/IM-Worm.Win32.Chydo.ccq-bcbf33943e59e353813b73b7fcdeadb0a41ea4e2fc5bd4c847b0a1cd85b87201 2013-08-15 23:51:08 ....A 516096 Virusshare.00081/IM-Worm.Win32.Chydo.ccq-c3224a8ff639c56dc15471328e277614098e12f02bf18307e0a38693d77a8788 2013-08-15 05:49:22 ....A 667648 Virusshare.00081/IM-Worm.Win32.Chydo.ccq-fbff5fdd1423dfd82d055a66f71c0074880e61a9d8d3837d52004127f01fdc4a 2013-08-16 10:48:30 ....A 516096 Virusshare.00081/IM-Worm.Win32.Chydo.ehx-b1d6f830ed0789bb273840d722f677df66500a9b74106bf5e1be3058090a1e46 2013-08-17 01:15:32 ....A 143360 Virusshare.00081/IM-Worm.Win32.Ckbface.bg-ab5932050c7d19b2f1b0fc77020751d419a01ce9eefbdba780431d901bef2794 2013-08-15 22:20:34 ....A 143360 Virusshare.00081/IM-Worm.Win32.Ckbface.bg-c99a18f5526a5026c76d421933b6b9f6483bbd43429efed8c8cfb9fad9012214 2013-08-16 13:53:22 ....A 66905 Virusshare.00081/IM-Worm.Win32.Ckbface.bj-48d2491e5c27ce86e5c8dde113cecfbec68e5b80d6f390340f01422dc8df29b6 2013-08-15 14:12:26 ....A 108898 Virusshare.00081/IM-Worm.Win32.Ckbface.bj-a512445c48acf335832146664c33216ad48605299eb3d08cbd5da927a6af93ab 2013-08-15 04:57:22 ....A 140800 Virusshare.00081/IM-Worm.Win32.Ckbface.bt-c5d2c8914cdf82d7e104145d0e6289ee6dc13eb6403048306d22c198a49d9b7e 2013-08-16 17:51:50 ....A 104451 Virusshare.00081/IM-Worm.Win32.Ckbface.bt-cd61a478f79cd7d129d954e027b181689d53fff5a35ed18d95dc747d9bee0d72 2013-08-16 12:01:58 ....A 140800 Virusshare.00081/IM-Worm.Win32.Ckbface.bu-bd5f36f3f66352423dff14b15b772f8b1cc2c22b5162c7cac2b4bc0fcf12f11f 2013-08-15 22:30:38 ....A 140800 Virusshare.00081/IM-Worm.Win32.Ckbface.bu-c14b4dda7457240f0fed38fd38b03ba9fee7482855e80982c3a5040175577534 2013-08-16 22:16:38 ....A 82383 Virusshare.00081/IM-Worm.Win32.Ckbface.dy-b037485b188e5e0490b7ea4889c60d0ca4bdb41a343cadd4c17c825a2d0737c1 2013-08-15 21:32:28 ....A 28114 Virusshare.00081/IM-Worm.Win32.Ckbface.dy-c3c848a52ff5af2e437c24a527d749b06d755db93b684e758679e6b09345b3bb 2013-08-16 17:31:50 ....A 36864 Virusshare.00081/IM-Worm.Win32.Kelvir.bq-b72d670d64e7a6d4bfc5af4bc567a942b35aab67b77bbebdb4420a2a919cd3a8 2013-08-16 01:03:00 ....A 168150 Virusshare.00081/IM-Worm.Win32.Kelvir.dt-bce31c845281ea9861c4844208397863d81561d5ac59f8cf0252820273efab83 2013-08-15 10:12:38 ....A 58880 Virusshare.00081/IM-Worm.Win32.Opanki.w-b53b60283a6dcb5d8ae7d7b64c5873b3571904568fa6a773bdef79be3dcb501d 2013-08-16 19:28:52 ....A 59392 Virusshare.00081/IM-Worm.Win32.Silewar-bc1f3bf58d5f31e71a04cbc89004ad4431eafc0327817a6e1d237c5a94ddde8e 2013-08-16 14:09:36 ....A 291443 Virusshare.00081/IM-Worm.Win32.Sohanad.as-1fef07773b536faa1944e89bb413816ac520e584250aa630b7d4a39475901cd8 2013-08-17 01:08:36 ....A 1552384 Virusshare.00081/IM-Worm.Win32.Sohanad.as-81834c8ac26ec82e3e1384142a9c0e8459b668d9ff4e5ccda294cd7927ed0d39 2013-08-16 01:06:24 ....A 291443 Virusshare.00081/IM-Worm.Win32.Sohanad.as-bcae1c5245e2c5ed59e01a8a9d01fd5a0e431c21f36f3662951dd755853ab90a 2013-08-16 22:21:24 ....A 399360 Virusshare.00081/IM-Worm.Win32.Sohanad.bm-1bedc68f50b8be01d99a08a22f61c2002edd93301b5e50af1e22ff392ce5868f 2013-08-16 20:43:16 ....A 519680 Virusshare.00081/IM-Worm.Win32.Sohanad.bm-aadaf356954698a88d51c787fb4af114e10b969188e7b83db4e061b7422bc265 2013-08-16 01:50:28 ....A 529920 Virusshare.00081/IM-Worm.Win32.Sohanad.bm-b11b5a0df6e8887448f9c16180e1c4eed93bb9f9fa7e9fb0fbf58e14874871ba 2013-08-17 02:25:20 ....A 548864 Virusshare.00081/IM-Worm.Win32.Sohanad.bm-b6b5aaff28103f95b14240bee35edf544553490ecacfe47565ed5686a18bd481 2013-08-16 19:00:56 ....A 399360 Virusshare.00081/IM-Worm.Win32.Sohanad.bm-c29a13a991baa0ecc6a9408685c31fbe58740b52b14318be6faa1b18950d9268 2013-08-16 22:27:36 ....A 525824 Virusshare.00081/IM-Worm.Win32.Sohanad.bm-c9a68337667407ea1447028c7549a839381ca5777cab5cf2844accad3f71964f 2013-08-15 23:46:28 ....A 17920 Virusshare.00081/IM-Worm.Win32.Sohanad.dz-0ef6d1fec04a0d8f5f1e4cd5f8cccf69c2421f58724e64889a20e51032a9cfd1 2013-08-16 18:04:42 ....A 726647 Virusshare.00081/IM-Worm.Win32.Sohanad.e-ab5f2a0f0ebba14b24c8813a73aec18cddfdd10ad13d8741740e3ee1b3fad50a 2013-08-16 01:40:18 ....A 493568 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-06e42522f59e21fcc50000f3f67d7f424b66cc876d6e6073da633f6d71ca4dd6 2013-08-15 21:47:44 ....A 338432 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-0b29043b390d44c9d5e049395e471caa29f81a457e5f8a18e7224815d2ed280a 2013-08-15 23:17:52 ....A 367062 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-0c9dd478b232a5825016f2358523f2923539afe6dba6aa327ad716a73df3b508 2013-08-16 00:56:32 ....A 1627136 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-af4a8f16715507fa282e3d42dc4cacc2c185c02463a7c80822f1ebe962538e23 2013-08-16 17:14:54 ....A 536075 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-c199a0e19c6c281edf94f94fccbf0b8ae7e870eb74332b187eb595ec55f2e301 2013-08-16 17:19:04 ....A 594433 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-c1f6e13e2354ede50c683ce2a53a524b49ca42bc24ce2f592ff88c7c06f64c12 2013-08-15 13:02:08 ....A 367475 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-c223c5588ddd11ea9c5c78400580c4b414249609ea13a159b7b84b0d51a1523c 2013-08-15 21:39:00 ....A 529920 Virusshare.00081/IM-Worm.Win32.Sohanad.gen-c80bf5c6acff22ae11c09685e41748f89f991d723e8584b9386e740f7c8b4b32 2013-08-16 14:48:28 ....A 1978880 Virusshare.00081/IM-Worm.Win32.Sohanad.pw-a4a8c3a3d9210e56cd736cb1944dacb487d832ece1164c3b0023cd14d9a7d3c8 2013-08-15 06:20:48 ....A 433675 Virusshare.00081/IM-Worm.Win32.Sohanad.qc-bd8ba8346c4251881024e345694fc62c3b35925cbcc3206cf3d7d8ffd84cdebb 2013-08-16 21:27:10 ....A 564747 Virusshare.00081/IM-Worm.Win32.Sohanad.qc-c833204878e5d3e573606d06069bd33e0cc1a73468b9d939b1e7c9bbad77bde1 2013-08-15 12:29:52 ....A 97792 Virusshare.00081/IM-Worm.Win32.VB.aw-c13b5fcd2f9f7ceeff35fabe0c6e44190d890521caf089a9cdb6fe88e42916b0 2013-08-16 10:23:06 ....A 126976 Virusshare.00081/IM-Worm.Win32.VB.bdt-b14edc06190e13de71a454a5354fdbd29d851923580bef8ec5836aa8f28a1b09 2013-08-17 00:24:44 ....A 192512 Virusshare.00081/IM-Worm.Win32.VB.bn-a96704393f738a976ff91d0a12d8f77fee0324fed42f597320ba843ae299a988 2013-08-16 19:49:46 ....A 86016 Virusshare.00081/IM-Worm.Win32.VB.gd-aaf9fe47b332be98fe6e66b85195bb6695cd4571860f54287542a03f0f7178cc 2013-08-15 17:30:18 ....A 65536 Virusshare.00081/IM-Worm.Win32.VB.ig-d2c9e433a802d9a7593dbe10586651b18fd4b8ee229073795cc0ace16c89e227 2013-08-15 23:55:14 ....A 122880 Virusshare.00081/IM-Worm.Win32.VB.ln-1ba196bb393c3b8842e1a0abc7ec93f9622eae69f633e90de44a833f2e443810 2013-08-16 01:32:56 ....A 57344 Virusshare.00081/IM-Worm.Win32.VB.ln-39d419358fdb163b0d1deb07263984e4479e4333e6401f2e6d49a926066d9ecb 2013-08-16 20:22:00 ....A 139264 Virusshare.00081/IM-Worm.Win32.VB.ln-fac452510cf5257b2138210d6e4c9b006d4a6e396df9abe3074f1e3cf67f0e04 2013-08-16 01:20:12 ....A 1249280 Virusshare.00081/IM-Worm.Win32.VB.vmc-c3ed517bf5ed85d8b937fd53e59a161c1bc50a3687697800859f2c294bff9031 2013-08-15 23:19:34 ....A 133504 Virusshare.00081/IM-Worm.Win32.Vkonakt.e-b1f2d2e792cae9a0c958625956eda2498481f47862b5d69892ebaf7841122020 2013-08-16 02:36:34 ....A 170583 Virusshare.00081/IM-Worm.Win32.Yahos.aht-c2cf1eff0eee9f2120ba61ff5b78b9ad6c57b8b8c417053b395bc9f1009ffee9 2013-08-17 00:21:02 ....A 82432 Virusshare.00081/IM-Worm.Win32.Yahos.bx-b6bdf47070a4fe9af36cb95927601ec8112475b8d6ff4522a33c3ae4131b4bb1 2013-08-16 00:15:02 ....A 524288 Virusshare.00081/IM-Worm.Win32.Yahos.dt-c1c884bf42a8ed1efc451900d43c0a98945f0648eced0cff39e5c1973f061d66 2013-08-17 00:37:18 ....A 105472 Virusshare.00081/IM-Worm.Win32.Yahos.ev-48be56ecc61d0028182c1d2f10d9ab574dcd62612811550116394e98152cafe8 2013-08-16 20:29:34 ....A 105472 Virusshare.00081/IM-Worm.Win32.Yahos.ev-c2a4ab12e000647f142b77ffd9a774c78d90de6818ab823ddd7a8dccdce439f0 2013-08-16 16:37:06 ....A 54305 Virusshare.00081/IM-Worm.Win32.Yahos.ig-2359f693aa8fe8c1e4739b9b5f6a6edf6ec1fc0702d8ea13c6c06db47218a525 2013-08-16 11:04:44 ....A 80906 Virusshare.00081/IM-Worm.Win32.Yahos.ig-54c2ddc8bd62fbc05e2de8a9583431853da99f3e339971d5f7c9c7c115423851 2013-08-16 17:28:06 ....A 114688 Virusshare.00081/IM-Worm.Win32.Yahos.ld-3ccff9b67674de7ac14848af7495cc0ebbe59d34143e19a4955f986d51171b56 2013-08-16 04:20:22 ....A 81965 Virusshare.00081/IM-Worm.Win32.Yahos.nj-30704e77fe9a0e3b5161898e4aefafe3e368e982448dc13e32d1d1e3cca037f2 2013-08-16 08:14:04 ....A 169728 Virusshare.00081/IM-Worm.Win32.Yahos.nj-7fc5c737d8306d625d1419220b0290d3f14b7259241615fc068e518ffe1d85a9 2013-08-15 13:45:02 ....A 81959 Virusshare.00081/IM-Worm.Win32.Yahos.nj-a52cb77380bec33104149433ce4049cde19681e3cfbb8d5e9754821d03ea1da5 2013-08-16 11:20:52 ....A 344064 Virusshare.00081/IM-Worm.Win32.Yahos.nj-bb46a1e3314047a17ce68aab602413a28195f3d0396c12b16d56a46cfd6cacbf 2013-08-16 14:41:20 ....A 212992 Virusshare.00081/IM-Worm.Win32.Yahos.nj-bbad52de41df4da284b490567c92373c5445c8a21f3fb5779f7981017d917b93 2013-08-16 04:18:34 ....A 143360 Virusshare.00081/IM-Worm.Win32.Yahos.nj-cd7d3f7a585138070c2c3598f02575e6f8f1ab6312577a2e19a743e99a453178 2013-08-16 01:25:12 ....A 143616 Virusshare.00081/IM-Worm.Win32.Yahos.nj-cf07d7f590493f5dd95d308daa005f6af672d3b52921bbe75d3ae43014ca595f 2013-08-16 17:14:32 ....A 124928 Virusshare.00081/IM-Worm.Win32.Yahos.va-120c399b80d5e6de37691b94a217173a03091cd37880772b37a2f21dd8a03c3a 2013-08-16 00:50:00 ....A 58880 Virusshare.00081/IM-Worm.Win32.Yahos.va-b0c0ea6dce51f72550ca55cb3b4fc0061d9d36b949b2e05b78906137709854fe 2013-08-16 01:00:34 ....A 132221 Virusshare.00081/IM-Worm.Win32.Zeroll.a-b0753dbba09ec545bfaea01e3091f3dc4a3640ca722aa80ac50059adf6d40919 2013-08-16 22:11:42 ....A 135680 Virusshare.00081/IM-Worm.Win32.Zeroll.a-b0b3cd11b5dbbd4935f902a21b2b57c0f116b1646871a06f054734ee0a23e7a7 2013-08-16 23:51:30 ....A 41472 Virusshare.00081/IM-Worm.Win32.Zeroll.g-5e6181ec9308807b47f04381091d6255085746d7ea5ea78946a682d735adf358 2013-08-16 02:31:26 ....A 49296 Virusshare.00081/IRC-Worm.DOS.Dreamirc.c-ce7f1b6ed8f9fb9143e5a7c82f24210ec608604bfd9882d0638ee660ace4a769 2013-08-16 13:20:54 ....A 111104 Virusshare.00081/IRC-Worm.VBS.Generic-cd2a03e812993c81eaa73c5b79b98a05f9bc2abf3baa5e6a7810ce876723d352 2013-08-16 00:54:58 ....A 143360 Virusshare.00081/IRC-Worm.Win32.Delf.q-aefa4d65908b1af8cb1d1c41fb1e00d211c38c259e318844ca79450ac0b4fd3f 2013-08-16 00:45:50 ....A 66053 Virusshare.00081/IRC-Worm.Win32.Picu.a-c1118054dc019df4e44283116ff83948a57d4a0f4e0752bfdd715051eb8cd164 2013-08-16 14:31:26 ....A 121984 Virusshare.00081/IRC-Worm.Win32.Small.jl-c82c47dd415dfb7d3152805bff34322771d2a17e1d3ffb4ade6f8ac5b587a66f 2013-08-16 19:23:32 ....A 16983 Virusshare.00081/IRC-Worm.Win32.Small.jp-a902452c3b7503dc2bc4f4575f0962af9fe53980a6d17ea9a0e7320355ed8b13 2013-08-16 01:45:40 ....A 3648 Virusshare.00081/IRC-Worm.Win32.Tedeto.a-a943debe11bba529a1f2180aa6456211b3c9b281b129d4d6633092d6a588fdbb 2013-08-16 01:46:32 ....A 17537 Virusshare.00081/Net-Worm.JS.Koobface.a-b1563f6add780b2e554998ae0ec0272ea3841af51b8143d074dc0ad3c7025969 2013-08-16 10:45:14 ....A 1151 Virusshare.00081/Net-Worm.Linux.Adm-c3f3b0c11303a870fe3451a6e68203970a3e189ab2ab4e57f2982b16ae43408c 2013-08-15 18:37:12 ....A 35840 Virusshare.00081/Net-Worm.Win32.Agent.bk-c2c1477dbc1a3cfca7dab4c18b0926315601bcb41aab390398e467f1a621b94e 2013-08-16 12:13:40 ....A 834560 Virusshare.00081/Net-Worm.Win32.Agent.gx-6ba4e46ab9d85312b467377f4dc28aa0ee342c84770712c679327874b8ef1532 2013-08-16 04:20:06 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-0197725acebbed9d9d18c0ca1add84231c86038bdaeeaaac2e9a22d4a7f6d269 2013-08-17 02:09:00 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-062aef063c4420ef323d78cc5d40c5e2609635cf9abc4afedc2685a110eedc76 2013-08-15 12:33:26 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-0a720d74f50b5e303f210f166175c161145a20965463ba06089aeaf72f6081d1 2013-08-15 04:58:44 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-0b08aa9a2c7e606dfdaaef707f9da9fa2879e06e6419f55cb6dfdac84bfcc995 2013-08-16 01:28:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-0b18fd9fbd32a4b7f0fd9eb9ac2e6d8ffd1853000efff2ba65031e7c53b0e7f7 2013-08-15 13:35:18 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-0b9a238981cac647685a23f5c32f619531aafd2c4b957559d783ebc69eedad51 2013-08-16 23:55:18 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-0ce13fc61dee48fe020efdafe1df9d1f67dbd473dc4d8ff25c5b5e724aa8978d 2013-08-15 23:49:16 ....A 51110 Virusshare.00081/Net-Worm.Win32.Allaple.a-0d683e4becd8f0b6f6a88b4441ebb1960cae3243af2c9afc5b0a16991979a081 2013-08-16 13:41:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-0d8eaefedcd19b0fe1432e01d103628a6837e2f160800d0f209a0e2ff2c025ec 2013-08-15 18:09:02 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-0db028f0db242287388152dc3ca4abf76921369293f0ec31e81a4b77d76986ff 2013-08-16 18:52:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-0df000170b84f8d9e1f20b4dc391873085dad9bedf527fe7d780673b2cd74a71 2013-08-15 05:41:42 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-125e2bdde046665487fee2277d40a41c379b3bb2198b1f29805163a5cc0d6687 2013-08-15 12:21:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-13a38dccf0f9089852f7a6d8962175fc408a38d0b763324953cc381b5014a38d 2013-08-15 05:52:38 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-1458ed0448c5871b3bc061bfb736de092036f32eb360e9b802ade1c8b35f9b22 2013-08-15 17:31:56 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-14e54513762e7fc0307655c76ea95b3aa9f8d590b2953ed790edd84b90f9e094 2013-08-16 18:44:10 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.a-1596ba9afba8a0d58e3e9cfb4616b5966d3b73b52737c96309528636a491b00a 2013-08-16 14:08:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-15a23486259c5ae272db55aed32d5f73d3e3431b19a06870f4520d3106c32497 2013-08-16 01:37:30 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-17c513383e5fb2abae4dbfc60c3c46aba00b11ab9ab8db3a63cc656b2157c3b3 2013-08-15 22:22:10 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-18170ccf01e981baf494b3cdd4b512b007765f58f2e21217c953b78bdb54cd24 2013-08-16 04:47:36 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-181c0082e373a1db823bcafbe2bc1a32f58fc98c0f6ec98f2c0899089675233f 2013-08-16 21:39:12 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-1aa37adf2ce0aa9711dfb42718dafd14caf985b6940d77c81f4fdd1c1f4be127 2013-08-15 17:29:36 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-1accf8e7bc8644fc9ab21765fad0e2a6b65a7d865a3be9bdb9017f7cc78b2251 2013-08-15 18:49:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-1be7ac4a35e5a9c2d56b5bac2b048b20f5f2042679515c26f254747aca58e736 2013-08-15 21:28:00 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-1d9fb2bb3ca74e97ab822c102adb75f18b7e55e697b40ec5fcc50b446181cb2b 2013-08-15 21:39:00 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-1e51fb985957e421d67b8cd1fe41243c157fee3bd1bddff44191384806ed3d16 2013-08-16 23:56:28 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-2515427520f3199c3f2e7f8cf82d372917dd0576ddf632dff1dce0978340aebe 2013-08-16 16:33:22 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-27702c95a92632b9a0048733cda4cda5c7c82391649a162f0fc10feeba52c6d6 2013-08-16 00:21:46 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-2a54b47dfc5e7c87ff5dbac221ac601b11b83714ea50608de0e983d9686e919a 2013-08-16 00:49:54 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.a-2c13f201137875c60204845f38bdf4bd6afa042606f4e5aaf637c55edd2ccda7 2013-08-16 04:46:32 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-2dce5e5aa11071d46ce35027ec38254b2dc22073128c59bc5164d68eb60c7490 2013-08-16 01:48:28 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-2e430a65a89c1e6a423d6ef85dfaba100f384d9f0c8f4b47954df795878e07b6 2013-08-15 23:34:30 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-2ecf000fd1dc431bfa1fe50b87c9f90772c57491792d9afd8159e8e428fbc12b 2013-08-16 00:42:00 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-2f8885f38136fd2be6244a81b6e2fb7f161a533cf7ba2aece59f2809b4e0e21d 2013-08-16 17:22:58 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-3188f402cfa2e064cf567a2ba3c989bd100acb19b7b8b4b735077baf63a72ce3 2013-08-15 05:45:24 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.a-31d2e34a4014b83bd32581cd58fe00a8dc778915aac71f15bb8759631f6fde3f 2013-08-16 17:22:30 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-32461ecce0dd9b39c61471be658c9850074e5123745264b4331d85367ceb76ea 2013-08-15 13:04:58 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-32bb167308519aabb9c6d0f4929215eb4c2411076d37c61109bdc9cfcc289377 2013-08-16 01:28:50 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-346a02e23b84bd5d1344ec961cba84cd972b0a71d74728297b6cb4763a821588 2013-08-16 04:27:06 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-34a75e8ee47060574af8f836e008e0495a79f9563e64dc16d91023a6f6aa4a09 2013-08-16 09:32:58 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-3536f6f0dc0abc0ee5d9e7a11c61ae18ce5b1a47ce970b24ac9ff9c54ed8189e 2013-08-16 19:22:00 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-3545b8ce64cc88a1d839220f7f54d08195d83c2cb0a04347e572283e0c2dc072 2013-08-15 23:14:16 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-3ae607cd349ca56d34fbb81a7d4c96606d5fccfdd588454f99a0173c4415af10 2013-08-15 21:26:14 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-3c420c4d567d4a13b6a5e4967ac4c4687410e4354b96ac2ce903380bdf9246f2 2013-08-15 18:40:28 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.a-3ccf82a008b06bc2593895e81a93f9ad805dfd1f07df10680d1ca43980f8b348 2013-08-16 05:51:30 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-49811e4864339ea5c82e5d3f689ad2a90d7dcb48ee8b9858e410c1487edd8492 2013-08-15 05:14:24 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-499a4e7c601c38110683413a2c62f559929c3094db571015eb2508153f434c62 2013-08-16 00:00:52 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-4d2dc3844aa0ef6b3eec66ccd24d1af68fb451a94f61e1f00209d9aa33f9eae3 2013-08-16 04:11:22 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-4e061ef7a305b2aa78bfb3a03dd3f9ad5c3f455f1009cd58c6b6a3a64edef12f 2013-08-17 02:02:52 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-4eb2169479d7e8d88cfcda471af300b99eaab5a87f48d80b15f6a5fe1cfa01a9 2013-08-15 18:28:50 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-4f0016526b3f1db08001393d3039a7926987572c9ae0390455f9f483317fac4c 2013-08-15 06:01:04 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-4f45d8b18fcde917c64065b2216dc92028ba2909f76d91a672eef2b154ece0c8 2013-08-15 06:08:26 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-52dc02395b81b85cd9200af92950513c594c1df3770b5bf04620eecdcd0ae135 2013-08-15 13:47:06 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.a-5469a40a1b19eb5c0f23b6a9ca56efdf92cb3d75bef1afd63ac48675da019628 2013-08-17 00:54:26 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.a-55e6ae652c23d35ba65b2cd52dbc2e548f47416043b6ed42a8ecad2d3c1c1643 2013-08-16 17:26:04 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-57aef3b3b3a0311037d13141931a077d534cd852132da147c8d94f6245f98403 2013-08-16 19:34:26 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-5960c1a7bf7f21c8abe5c0bfaa16d683b6da5f89055b943783d2bdd3a4554eeb 2013-08-16 11:44:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-5975ec783c80da556f8682091ab9d14492c8eb396002e7b822ebb0e7cffee68b 2013-08-16 04:16:06 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-59ed672e37129c2376e6bb80772683f5c111a8026843cb4b44c3b4d76999beed 2013-08-15 23:58:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-5ac826092b17743f663961f0d468c2b0096f3958546aa65c383b0d83967a0772 2013-08-15 23:19:26 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-5b147422d97d301312de639d5382fb3cb1b813d9895232a744d3b4fe1d793400 2013-08-16 15:02:38 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-5b4cd3dd27ed7d3d5293fbed9ab08e0ecefde38ee1acd2eaa2cbd8476db1b3f7 2013-08-16 00:56:40 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-5bced852e0b256b71830f8f0fa8803d794e6f0d133542369df0e8d0309b74961 2013-08-16 00:49:46 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-5be6b8b0b4fe70b62fbbc48b017c6fcd7481b688bea38cbac2554ee172df4e92 2013-08-15 21:13:58 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-5bfae189a4efc213c781e9be563b081ed080ba5a71310337ad4170f0c04cf9c9 2013-08-15 23:25:02 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-5d4e12bbeeea9b466c9f2d9c424e0cd0eb7b188949c5ff10dd9b8cd2a2490c4b 2013-08-15 13:47:16 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-6b021a9d7322056c3e24998c1356f4077750ce3a620ac74090fe5d018645196c 2013-08-16 18:08:48 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-6ceb0392c8d4ac4040850bc6f0192627aa79d186f597e5b67052e5384bf2d3e0 2013-08-15 05:32:14 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-6df214eb9c70f831565f481c2862623389e223b936e297fdce168d336a20b8bc 2013-08-15 06:23:38 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-6e79bbd12405da8555a419b76e08e39f66c8914c218bbebf89d6f40be0e080b2 2013-08-15 10:10:54 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-6f017c903bd187e091e9ef4a06f03aaeb95ad00f6e9f478dde20aa8deae25b85 2013-08-16 00:32:04 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-73c003dd40175bdeba3abe1fe4afa44a21bb61ad0527d24ce87b0c5f71c32a74 2013-08-15 05:34:46 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-77fefa1ad404d35e28534016f1f34fcbf4f0828e20de701d3911b119273ee695 2013-08-15 23:19:32 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-78e3d609eb27ec8329896450426734037221001e2a67b372bba475c459669be8 2013-08-17 02:04:20 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-7a0925eeead62ed0ccc2588e69c3ecd20de85eda48f6fb673fd7ac2bc6445ee0 2013-08-16 02:36:02 ....A 61440 Virusshare.00081/Net-Worm.Win32.Allaple.a-7a1d2875f94c4df1c692fd0663aaf45f4c69bdd7e5b93553eb23596213939867 2013-08-16 23:15:40 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-7c4cddae16ffba2af143ed7b19868d4c570c6be14aec06e8d9a0387a9c6c6387 2013-08-16 16:29:58 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-7da8a650ab432c68d028b9613d10591a469045524dd0f579aa5448dd194ba4f5 2013-08-16 04:52:02 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-7ddaeca55ba7aec76e6045f4b4b19d2a788f40a6eabefa7b28cf7d9b8fae1249 2013-08-15 23:19:18 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-7f685917acf11ba51f31f0aca2c850b572291f17ac7b900116b8621ab05d0c0f 2013-08-16 02:04:00 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-7fcd1093907cc521e4688983a1655066daa8fc119f8c0bc4e92f888c418ab954 2013-08-15 02:18:22 ....A 42638 Virusshare.00081/Net-Worm.Win32.Allaple.a-83008569f2f3b9fe1dc9ba8ed5e2c44822cf859a74d917deef01168bde75129e 2013-08-17 01:03:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-879b7a21e4a15f7c4504f273c7fdcce68c83b590eab94a9e205a50551423069a 2013-08-15 05:14:08 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-8aa9a1f39624740f4430d8f1d68933c778e7172ce9ab52ff624ca4f33dcc4975 2013-08-16 13:43:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-91d6167ee1a78282a4a79fc04481aa2bf95aa48c904fc33d41641009cb206c2a 2013-08-15 13:33:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-93466b257b3e903958b1299cde77549d1e98bfad16e07ed61e0a1c0a12b805fb 2013-08-16 17:01:26 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-9539852d9a782ac26e1aa361c8d378cf0788eec5eaca7937657de1df9b052c74 2013-08-16 01:34:36 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-9570f03f3a65274f5c2cd051e78cc6a074cc2d727d7de1d56dab83d8e3440f93 2013-08-15 06:16:52 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-965fd4c3e3a95b7173dd7fc18c7e352919bdb824e3fa3ff709216082991e3170 2013-08-15 14:17:04 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-986696867f96444966cb6b32d59ccd99f3999e4c1e12a769ef84cc9f785adb13 2013-08-15 05:22:20 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-98ce278e217ae08ceac9b33554733a01fee6d3e4015526e9c819f4d6b74f04c1 2013-08-16 01:46:34 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.a-9b362b6fad2073ee64387cc88f81f4f89c2f7dd2870da2881a48c3ac9b88463e 2013-08-16 01:29:52 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-9bf5f127bfb42e66c243493efb7f34fce5a8bc0e285232249b160ecdcf48f75e 2013-08-15 20:53:28 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-9c0817f5d898ba2eba6a07f9b5da8053b279c6d0da2653dbc376a6976a9efb90 2013-08-15 05:30:22 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-9c9f9aa34a6ea5440ddd6303b7611796c0358592aa5760e9ad7076fc5cd8ca6c 2013-08-16 02:06:14 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-9d52455e9d8c877470d659dde8bf8d34fb13bc26dc86d11ca393c012a9782f2a 2013-08-15 21:37:18 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-9fafb6d232283bac1501832309ad833a51cb02bc1a5cbae2bffc1aebfc4e942b 2013-08-16 02:03:58 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-aa51168c86e615f72ee229a79d4f7d30753d4565d14c8e1d40f0d1d4d43b0c6d 2013-08-15 05:52:26 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.a-ab1b8a9252c21dff8335f482d45a0675620fe0348066bafd2f1a2b5262ae8178 2013-08-15 06:31:08 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-acd24390ef3455fa3d0b91438e8152b99bcfd53790b1f86633936f7f575458c0 2013-08-16 09:19:14 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-ad62562c858427ca29e15c48a0dd113978a874d5525fc555b4f5683e8caa234e 2013-08-15 06:02:50 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-afe3c6797c3edc6a6e7e4cbb428373c0ca5db5d47ac694ae611b145c9368b780 2013-08-15 04:56:24 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-b02c976348af6e39539ef74ca44104f1f22477e434e49d4e5e2a9f98f11f639d 2013-08-16 16:56:32 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-b2c33976dba72e21f61883a7ffbaf2e371390cc8f41df7fb8157243a0449bc3d 2013-08-16 11:56:14 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.a-b32f9052529648086f6e796c82d9de581d43a2079562eaf5b058979ae5aad90c 2013-08-16 17:18:22 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-b3a1c3179c5c590ffd6e9f311604ab27fed3822fdd1b5cf8981aefeb2c79a45b 2013-08-16 00:22:16 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-b74409d43dc23c757672a1616ffa7f1bd837761c47d6eacb43c9d668b439c9d3 2013-08-16 00:56:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-b84e37c735b121a3222060a3b7612ea6eaa1aa6703efb13228fbfb1c08f2d41e 2013-08-15 10:10:00 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-b84f7321460787d9dd1b5dd387953993778786cacdc5511bc2c67b746e5dde04 2013-08-16 04:43:58 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-b85727d93ff417896f0f03c382589ce7bbe6c37bbf4aa0f77fd8e3a0e677c5a5 2013-08-17 01:45:42 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-bc3b666901f048b72962afbe59c35cfb38fa977a76014ee99c35c998ed90be9b 2013-08-15 12:56:12 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-bd57754fa3024d2a78a2e9001c180016ac2b3342587062ff8bbe499c1f00f249 2013-08-17 01:42:16 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-c29899296000ca82d5618388c828c7b8fb9413fb85c717922df0366c9f0d7f89 2013-08-15 21:26:40 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-c3df11cb778b3f8011aefb3f697e4e7dd1647a16d7f20fa3fcf691fc52ab2d8e 2013-08-16 17:47:50 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-c91d1bd1cf2eb18fc77a716d469b7ad1b11bfa5dc08ef22ae6d3f5913504ea7b 2013-08-15 13:15:12 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-cac299e2835accd8b11514a29a948706173f59147c4cbe196e21a0d7b394a97d 2013-08-16 05:43:50 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-cbb31137296a872f796844a126de216ae1fb7342a8dd8cb4fb0337c3c193ac61 2013-08-16 10:48:40 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-cdc7f14b9cba7842917c1d1b633bcb14d9c57c6b13850b07a88338aea1baace6 2013-08-16 00:54:00 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-cf1c3798cf1d8ef77a07dfc9084e0aa9e2847e0f27b74384ae1b77a531d6009d 2013-08-16 01:02:08 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-cf543125c1470ee3122217c1003cadcff7cf5bdf57358aa8d97f0db93dc26809 2013-08-15 06:08:08 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-cf66ec5cbfb325f8f7c45177418f834411079ce95d66fd72c33672cd65006242 2013-08-15 06:23:46 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-d07a25d76c5b6a9128bc0ff1f8ac0b6f52630b09ee6678f963f9441aa1fbe496 2013-08-16 01:44:04 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-d2a20b9a27505dea85ee1b291f39428c114ba13dae13d2fee3cb4033f406a04b 2013-08-15 05:24:00 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.a-d6f205ee3b3acff7054f8d8ce8adc3e04ad242df8f10c8600fe2792ed2d05a3f 2013-08-15 05:34:26 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-d811216b7c42363ed4f5502b86d8e60b8aff7483998df35e5d27a6e64604634f 2013-08-16 23:57:24 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-dac3e24f939a1d5ae5a10ea8e441299576f813db68bee27761fc7ce3cff54c46 2013-08-15 13:15:34 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-db20c38e71a447b68ce7bfc8fb521076f67a9293abbdc4b88e8c0d401e671ed7 2013-08-15 17:31:02 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-dc08da3aaa2adfc84a556ac3b82b57ddfbf17c9e4ea4e05b668eb49c7b3163d5 2013-08-15 05:34:34 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-dc57203235e3773055761e39fcb5095f8a3dc1c515f2d7cf8a4dd363cb30930a 2013-08-16 16:27:08 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-dc5e845ae90765c9d25674b850993dea4916729dfc7ee0e995cc48654b41e9f7 2013-08-16 12:43:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-dd4573057527e44574b9778c75fcae84a83e989f29a298fcb8de61a3c9f96c5d 2013-08-15 20:53:12 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-dd6059fdb392e234e923b7a4cfa85b07a75a2222c4f6533f105c20fb0dfdfb39 2013-08-16 19:48:18 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-deef304d8d535da4e8e99f2aae7d94e99c58c872e52b022a213174b96f428f7d 2013-08-15 21:38:22 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-df7a12f4a9243f869255d17d408ba0c8176f681e27cd693c295d7d962466b8f3 2013-08-16 15:38:54 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-e5f0acdc2e3d2cd942da953caf37ab6b4d4a0cf8f655b79f7bdc40171c37c94d 2013-08-16 05:45:26 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.a-e693e4b79809348a147ab5feddf6decb4545ed5dcbac554a767de76674666e88 2013-08-17 00:51:16 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-e716340e5786f03c32113e22a927f02c77a223732fa72254b71dcf6cdc0380cd 2013-08-15 13:07:14 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-ed5b1de4e26fa0363abf480edc15632bae40318f6bd699f0fc83178e06e13f2d 2013-08-15 17:32:02 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-ee9b8016af6c84bf69a1862fbfdd6154e1d0948a2222df724c2919a030e1ee22 2013-08-15 23:49:26 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.a-eee15a845424dfb24e9e75b17b4a4e100486ccf23e0bf7b18c5bd57a936603aa 2013-08-17 00:09:28 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-f018961fc51bd316584ed4979216a61021fb183eb6ed4c37a12dcac0b4c91104 2013-08-16 23:59:54 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-f084543baba7792f6516e0a6a0af1d77eb3766e19f22e519a197ae3938012477 2013-08-15 05:24:04 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-f181d9161bf82460e6fb1311a2a94cc4b6dc0ced7c1996c274e93f33e048b0f0 2013-08-15 17:31:58 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-f331734c7e923fda4b6d2fc7a1e5d536d3bc0304aac349ef76d5048925e960b2 2013-08-15 06:08:28 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-f38e2a08e0ab0f4e10c99db5228d5fe616c5332a2aee2c43c470af341fd3597b 2013-08-16 23:24:58 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-f41aabe98c6fdb9d4cb856ee55643170049576ac08bc18853eb60f9fe1cef3c1 2013-08-16 00:32:14 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-f6fe61381beeb12d4629226ec2ce0c8732b7f1afec0022eda3820431d74c2a5a 2013-08-15 05:52:24 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-f873e556880a6205962a79c7c767e5b6354ba3ecfe37d3f89a0fe385b55bd9d8 2013-08-15 06:00:56 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-f888dc155a5f923df3bc3d2199457621e82ddc0bb27c3f3e154b9ed4f59c4f03 2013-08-16 18:21:26 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-fa6d70db57d233ef1a0eae076ec26c0e855d1831aae4cc61b5f1cd71e8da3fa2 2013-08-15 05:44:30 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-fac8b762fd901d7b03dcff6c19697a595ebebdbf155502bd3d748288a507dc02 2013-08-15 05:31:24 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-fae5cebfee27d0fec55be7687a7ba244d8074da191aab4c4774f65bf03154348 2013-08-15 13:24:42 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.a-fb3e1c749e9ed438bbbff2ccef41804c930a28a38b04ae1cdb6d46aa569c3c11 2013-08-16 00:32:08 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-fc183082ff735efef0d99179ce1886285736cf51c43cfd95cfa264d809b1d60f 2013-08-16 23:09:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-fc4e093e653955c9e69e4d14ed916c8f711e0e4617f19e95261b6afa7596a06c 2013-08-16 02:29:50 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-fe124856ccfca0ab137e9302b1c078180a62341207cd0c034cc13aad78534165 2013-08-16 20:11:12 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-fee293a2cfd0af40da6a2cb26811faef45a1c900622874040da2b7aac2fff0a1 2013-08-15 04:57:40 ....A 52020 Virusshare.00081/Net-Worm.Win32.Allaple.a-ff3a2c2ef287653858a2eddcc4d0a42fe3e3508817efa051bac4ef050228a326 2013-08-16 21:07:30 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.a-ff769e4480ebffca44e79a37adbd80bb2d3e31dade7faeff90ca99dc84bd223b 2013-08-15 22:30:18 ....A 118272 Virusshare.00081/Net-Worm.Win32.Allaple.b-01451512dbf5997d17063302195e15ef5743c41527200ee2e82e56e253de32cb 2013-08-15 23:20:06 ....A 68888 Virusshare.00081/Net-Worm.Win32.Allaple.b-0502b4d0f2df93a2a5d593fa1716a3793b24601db3d74809d943de012931cdd9 2013-08-16 13:46:32 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-06659b02b150eb9d6acd552c632311eca3b056773d5efa9859d36062d156c4d6 2013-08-17 01:35:48 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-06c17e504253082533e0218b434eac7a84867c640183f505fbe25c9ef9702ec4 2013-08-16 02:24:40 ....A 17085 Virusshare.00081/Net-Worm.Win32.Allaple.b-07315e79a5fec1e56a57a1a304091496748afc8ccd4d9d5d185b7897d4d411ee 2013-08-16 20:17:14 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-09cfce65756d75c82805d8d1866fc61a89fa956c175ed46275b3e2ea77f4b1bc 2013-08-15 18:31:48 ....A 151552 Virusshare.00081/Net-Worm.Win32.Allaple.b-0a73c1c4435f6b27ea46a7ba085d20174702181632687066fce08d1cb0d37466 2013-08-15 05:48:04 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-0af163a2c63efb50ab63619a397b562df281fb31162c5517dd4b512e91ab80e5 2013-08-15 10:10:40 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.b-0b2a22956f63ef6e55106e0335606e1bed2befebd86d8d604a1bf4a84c644f53 2013-08-15 05:06:18 ....A 77010 Virusshare.00081/Net-Worm.Win32.Allaple.b-0b441daad00fa76adb1b36e4c6893632871f4ef06e5f572365af4319d282401a 2013-08-15 06:22:06 ....A 26606 Virusshare.00081/Net-Worm.Win32.Allaple.b-0b9260ff01da4dd5a478da55fdbef61c6f5adf8b1c27f6f72d1ad3c3626711ee 2013-08-15 22:28:16 ....A 67584 Virusshare.00081/Net-Worm.Win32.Allaple.b-0bd8021bfc1aee4d51b3483d511b57991147822b5998b52186519ccdcc33c766 2013-08-16 17:21:52 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-0d62bb541f00360e831667ff627303d8362366fa72bfe4ed91ef5f8c15a935b8 2013-08-16 01:36:54 ....A 21675 Virusshare.00081/Net-Worm.Win32.Allaple.b-0e45fcba4f4bdfe31f56068268427b48c254dbfe49d8a3d34aaad7c966212df6 2013-08-15 21:39:34 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-0e88b2288eb76e60ad67b3030fb08fd69cce4bbdb577f1dc88d753338c27725f 2013-08-15 06:02:42 ....A 25755 Virusshare.00081/Net-Worm.Win32.Allaple.b-0f594d1448ee234523e347864232fd3555449ec4dfe5cf7d382f08f68941f14a 2013-08-15 21:49:28 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-105629ce7fb5d5517ca7503d8e9f8f5a43f32b729ac1f70371f2108c3255b6c2 2013-08-15 18:28:30 ....A 119808 Virusshare.00081/Net-Worm.Win32.Allaple.b-115922681d332ea1972f478243d83747a6b66c3899fb18399a2f8072431bd286 2013-08-15 10:11:44 ....A 96256 Virusshare.00081/Net-Worm.Win32.Allaple.b-1181086e68dbe90dfd5485012bc9612135d1daa7f54caca9f7e56cc90162a02e 2013-08-16 00:00:06 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-12562b6d61d058a9b389b924a87a37eda2ce2991a99667f498ece86942e047cf 2013-08-16 00:43:16 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-12d99adea75fefd41323ba8d0220b5b1e123c6160128314a3378b5fd20d76b06 2013-08-15 06:14:46 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-13ef5485ce5ca17cf489cf07c74751924399a6f4b6f13bf5541e03d7ad6be0a9 2013-08-15 13:31:06 ....A 16065 Virusshare.00081/Net-Worm.Win32.Allaple.b-1426c527d2b3038f25c0fdde660d64bf45279044f0febdcb6c5644e1177f93b8 2013-08-15 13:03:32 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-143107d720bcd32a30e089b0aa9a6d3bfa513bf75c35ff48f554134b276470cb 2013-08-16 01:38:38 ....A 86528 Virusshare.00081/Net-Worm.Win32.Allaple.b-152ce662bdf82227028f859c98dab796335450b72439c51d02a84b5127cbbf73 2013-08-15 23:48:54 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.b-16b80bc9d94c9504278f4d4424c173d6a225ba50fb602c733e4afa5ac63a6fec 2013-08-15 21:47:00 ....A 118272 Virusshare.00081/Net-Worm.Win32.Allaple.b-184feb69393ce6710f2544d236ebb326cb4b61573fa8e1dd2282158dffe20ef7 2013-08-16 15:59:40 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-18bc7e8580145db6c812db76c562582f62f13e0258dd70630c50698e82b46e2b 2013-08-15 20:50:44 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-1921043295e5506c821728fa17bc274665749470745f1f3be3e283f139050c65 2013-08-15 23:58:50 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-1937440db7e15aa9d2288794ec4228688bad93dd24bbe970b044803b580d98d5 2013-08-15 22:22:58 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-19981a873d490ed25195f4768c526ec26e69d5ec3aca15738bce2df17dcb5c0d 2013-08-16 01:37:40 ....A 67584 Virusshare.00081/Net-Worm.Win32.Allaple.b-1bdd3c02a16a401e85ca3a5f54618a2b931a362bab5929b84de6bea729153c4e 2013-08-15 22:19:24 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-1c0b9b1624cdd512879b67d7d301886f21a7788d4610c364ed9c8e5cefb1f262 2013-08-15 21:51:26 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-1c5fab02117d49ab31fcc7a7e0600cbe9c140fd64367f0ccbec498b00fd99fab 2013-08-15 23:17:48 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-1cb9227dea0b2f33a7943f571f979ca1037223e0bb743b10369363b2cde7a46d 2013-08-15 23:15:38 ....A 73216 Virusshare.00081/Net-Worm.Win32.Allaple.b-1e690887f11fb468dd53a7d8165a6a70531c25fbbaa1362c3c63d2047ea59010 2013-08-15 23:14:32 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-1eaf23eb66eb107e8a02469f213425f9503ce972790bc5018fc096e6dcaacefe 2013-08-15 21:51:12 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-1ebb45732a693736d4b9028a4264b09fb34ee34db6b145e94ac5b0ff3b7f44f9 2013-08-15 13:16:58 ....A 185344 Virusshare.00081/Net-Worm.Win32.Allaple.b-28f6fa2ccfe249fd6e780e088612fa6366252ce2378ea65c19fa89cdde0fed68 2013-08-16 00:28:50 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.b-29f7fca4eb27fde392252747d45455969978fe672654e40426b9ea7a45827e53 2013-08-16 21:58:26 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-2adc26d942d30fde454a3af76c9c4f9b655126e686a7779690f5c914b3088451 2013-08-15 23:41:10 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-2d19cb969279260bae473308729795f3cf7413daf0f25edba42f6bc1ab456eeb 2013-08-16 01:28:44 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-2d209d2e81f60ec90798ec56b22b6cfeb2e0e85ff9e092fb0a983c5fb389e8fe 2013-08-16 01:00:04 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-2de0ac66b802d0a36d46007036e5e668b43de4c096760d50d27f8d79c7bd49f2 2013-08-16 00:54:56 ....A 88326 Virusshare.00081/Net-Worm.Win32.Allaple.b-2e0ba02b310d509aa877bab4eaf0ea3a947a41c7c94c7ed72524b0abc724ed7f 2013-08-15 05:55:10 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-3111ecb3513ef9036fa35bf9b76c9fe732e6e87b9d407cbafc8bd924d18decb4 2013-08-15 18:28:34 ....A 96256 Virusshare.00081/Net-Worm.Win32.Allaple.b-314b2caa1302d3d2d6af58157ec933e711a7d008279c78b1c94fa58c291a6ea8 2013-08-15 06:29:04 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-33fdf3e56eea1f6456f9da69f14199a4f5c99ebb896cb6861cb863beffbff85d 2013-08-16 13:13:54 ....A 83968 Virusshare.00081/Net-Worm.Win32.Allaple.b-37b776f6161c6e2a65b3f5b4f0d2b368d3d5c8ca7f29e89fb26286424460f631 2013-08-16 00:57:42 ....A 67584 Virusshare.00081/Net-Worm.Win32.Allaple.b-3a81b9f5a6ae86488e7a17d97b65bfdc6df6248dd5be7469100021d78a9b9bcc 2013-08-16 01:02:12 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-3b3b089ed727d036b9d9006570b31b22e2be637207212d1e31b7636b1855fa28 2013-08-16 15:30:04 ....A 54570 Virusshare.00081/Net-Worm.Win32.Allaple.b-3be308cad49bdadc3041bfd4c92b21976954bed9568e93c476e8038b699dd1af 2013-08-16 00:52:30 ....A 77824 Virusshare.00081/Net-Worm.Win32.Allaple.b-3c11c205bcb669c637e477b93307ce1935404278e235b9ad1f98845a47755c80 2013-08-16 01:25:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-3c4765937efbb6239f9779e954430d6127e229253a3664fe7d993ed23926eee0 2013-08-15 23:52:58 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-3c4aa65425529b88a5514e5406846676b9f3e2d15440530b3a51e146607af6ca 2013-08-16 18:55:50 ....A 88064 Virusshare.00081/Net-Worm.Win32.Allaple.b-48b473d20549cc6d936f17b45803d6fb4b0f66cb0ffc297d3cf8ac2d54800bd5 2013-08-15 13:05:06 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-48db7c3823fd4c4b48074d967286945d0413e0cfc33b140418a440dbb0ce5b47 2013-08-17 00:52:46 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-4eca485a4ec11879cf7cfa434bcbbb77634006689734499d59616d961e84d1e0 2013-08-16 23:31:06 ....A 68888 Virusshare.00081/Net-Worm.Win32.Allaple.b-55b8f09da9b34de2ed7b51c707143827094c2bf2f187c75840c12e17f1d2bf4d 2013-08-15 21:02:22 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.b-5c834d9fa937652220017406a0f5da067682b009938c891d9f1fb0bc2bab5fad 2013-08-15 22:04:44 ....A 86528 Virusshare.00081/Net-Worm.Win32.Allaple.b-5cd9dcbff333e98ea252ca92c90ecc086f27be2d53c009004494e8ba9f79c343 2013-08-15 21:39:36 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-5ebf6399f164472a66320a2db9819c1c6dd700f9d5004295248a534899b2b2fb 2013-08-15 21:40:42 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-5f6eb0e73f138cd08f320e859f43c74603a8d9e594a9d87a296655e1e5626de4 2013-08-15 23:27:42 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-5fa509a6b138e26ca983ddf1f6e6e0301c5e29c92a055e13747c5e48a173716b 2013-08-16 20:51:12 ....A 119808 Virusshare.00081/Net-Worm.Win32.Allaple.b-63c1127e0fedc66fa7741c0b2f91946a8df01f8e26995b0bcd8302fd139b63fa 2013-08-15 18:28:18 ....A 67584 Virusshare.00081/Net-Worm.Win32.Allaple.b-69da879d696cc247d7e2b7bbc388a0844b8933cbf308d5c1f555671a58f0e8e1 2013-08-15 23:37:10 ....A 67584 Virusshare.00081/Net-Worm.Win32.Allaple.b-6a8ca6bc293e60c395f4482958b3901ad6e89bfa3d007131a8f589cb4de2ccd9 2013-08-15 05:47:32 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-6b8575036e68751afa1f503969f91e630e9eb1d789748f9b44a226c40fd47ec0 2013-08-16 10:20:56 ....A 26606 Virusshare.00081/Net-Worm.Win32.Allaple.b-6e8d3c7d2ad32642f678e78f75a8287ef9f927f1241a4d4fd9f1e0aadc4dbe5d 2013-08-15 05:41:26 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-71e3b47eb95712db11d847e1ecb8140933d38da77affd220a00b2dd3dc2fd128 2013-08-15 14:17:30 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-74740fa8a71a671bc1bcfb4775f3da205d884b8d2869da6f0ddb8ec270fa2260 2013-08-16 01:20:10 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-7a2544dd6da9c98146181db1caa80fae28f32488bca1f8b80af266793f30910e 2013-08-15 22:05:18 ....A 86528 Virusshare.00081/Net-Worm.Win32.Allaple.b-7b17e1cdafa815eadfa55f95f0cbd359229bd2a8e13d2125f92b14ec300d3561 2013-08-15 21:43:02 ....A 78848 Virusshare.00081/Net-Worm.Win32.Allaple.b-7cc26eb1c50dd324bf3c794fe032f5574a6824522352dc5334cd6522a8968efd 2013-08-16 01:34:52 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-7d1e0ab0e7934be80add890c384fc784a2325e87205125ef8fac42f7f3d1b703 2013-08-15 23:34:24 ....A 151040 Virusshare.00081/Net-Worm.Win32.Allaple.b-7fe169e41d5548f1c19bb331fc86ba681d6cc9af34cc2ac2de85756cee3e680e 2013-08-16 23:04:16 ....A 83964 Virusshare.00081/Net-Worm.Win32.Allaple.b-83e45fa38ec63298502db0f8ae353417b1054f9a6747c8487a7d6c353fb13850 2013-08-15 05:17:26 ....A 86528 Virusshare.00081/Net-Worm.Win32.Allaple.b-8aa075631886366532f8d1ea106ee95552153772daa4c263ac62413d824d2a54 2013-08-15 05:05:48 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-8d5eaf7fbe9d5bcb85cc173fd68bdc4343c0086aea621e34d4c39b3774dad7b7 2013-08-16 01:55:04 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.b-98450ce197d942d12b6c11e894dcec07aae414e93a98c91a3c268d056dad207b 2013-08-15 05:34:36 ....A 25755 Virusshare.00081/Net-Worm.Win32.Allaple.b-98b7fb36493b43e52551225e0706638a699372165fbe4c5bb4afbe6cf7e73e3c 2013-08-16 00:32:54 ....A 86528 Virusshare.00081/Net-Worm.Win32.Allaple.b-98b824f4b7a483e0a226b82d89abb18f9355a312098dd976158cc03daaaf493e 2013-08-16 00:32:18 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-9a08765a4cbf6f00e1e99b0a8c35a8c86bdf670d58f027004b98f8d14895d7e2 2013-08-16 01:38:14 ....A 185344 Virusshare.00081/Net-Worm.Win32.Allaple.b-9a3f76c788526edc992a0987886f1ccbd06579e3e39f445cd6c139c038b5a870 2013-08-15 18:22:26 ....A 159232 Virusshare.00081/Net-Worm.Win32.Allaple.b-9b860e0268f6f204bf39d14faf3b33b63f0450dd19c3c1d54a9f3de330150a53 2013-08-16 11:23:12 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.b-9d12a81becb63aea0fbf0d72bbad09d78ac532ac377d866d5fcd2b7e1fe6341b 2013-08-16 00:35:10 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-9ffc4a7a7dbdcf14a611556888969fb64e601b05ee069025f9c14b1278db665a 2013-08-16 01:58:38 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-a23ee24211e0fe36045945764c29fdce852439c2842aea51aa119d4d8522e89f 2013-08-16 15:38:06 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-a30a33822ccf9a7c9cd5a79ca6540aa872086771a97f6243060943110ca2b3f8 2013-08-16 21:53:26 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-aee11784ccb6b7b8b60b5a359b7e3b6cf2d6efaf68c6a82bea464719698119af 2013-08-16 12:41:00 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-b66e1c2df1e34ac3acf2918869c9c5dea2e19003c1ccf853c65ce9c7fa171769 2013-08-15 05:31:46 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-bbf47c67491ce4bcfa3a24637e7cda32aab710b7a470155e30d3636dc1f7cb8c 2013-08-15 14:18:04 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-bc20413b3827e7cdbee23937c8855309600b6a9b8eac08066f90f8479e7c38b5 2013-08-16 01:59:46 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-be7bf828aac147e2b75fef7a65c616960ee16160d049837ad9949ba3aee9812f 2013-08-16 18:01:04 ....A 15045 Virusshare.00081/Net-Worm.Win32.Allaple.b-bebd8afab89529d6f9417fe40a41d81f36edb3480a39d7ef8ba6c45c54103d67 2013-08-16 00:46:20 ....A 87465 Virusshare.00081/Net-Worm.Win32.Allaple.b-bf317ef800557cedc66901f5bb4bed592b25c82f319fa63467ad4a0c163edaff 2013-08-16 21:02:38 ....A 65536 Virusshare.00081/Net-Worm.Win32.Allaple.b-c2e5789d25768a249daddf37502003c1e31346d521d6a948ead4092e5293e721 2013-08-16 02:04:34 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-c4ab6640e43f3ecd989e080edae7f02945e960c6fb5fd7bebcd5a923026edb6e 2013-08-17 02:07:52 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-c4dc5913894b771eca57af32e7b19d1f80159436ddfa5d9429bee322caaa458b 2013-08-16 09:40:26 ....A 118272 Virusshare.00081/Net-Worm.Win32.Allaple.b-c863e2a31aa164f15bd5936bef2ea1496eef54b94821a6e170616f83ea741533 2013-08-15 23:53:04 ....A 185344 Virusshare.00081/Net-Worm.Win32.Allaple.b-ce7f8376aa9633a847d38dc7c87fe7c0a8498dcbf6545e26b23d50eb035fd31c 2013-08-15 05:37:12 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-cf7b628622dbd270b69c72d3dff51939386fa31bab40cec4bd5ca85038bf95d4 2013-08-16 23:54:26 ....A 63488 Virusshare.00081/Net-Worm.Win32.Allaple.b-cfab82bc26398b693d3139550c74cc522948d319cb21213b80e05254fce51226 2013-08-15 14:27:00 ....A 21420 Virusshare.00081/Net-Worm.Win32.Allaple.b-d302324d8a8255fcd174eb7ceb3b38d279696946c9fffa9843777228cfc93f14 2013-08-16 00:42:32 ....A 119808 Virusshare.00081/Net-Worm.Win32.Allaple.b-d39a0f844db203b2718e37b18e2739c30807eb5779ad5a0e9d82a07a0605264d 2013-08-15 11:36:10 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-d478c95432d54d79e9d23b1b04c15f6ae2f0b52107c77cef4dc7d7160521aa33 2013-08-16 01:39:14 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-d4be103742255fbb63bfee7b8662e0df913364b830b3be209435f20770b7da9c 2013-08-15 14:35:30 ....A 26731 Virusshare.00081/Net-Worm.Win32.Allaple.b-d600e1e9a349ee8626c3322134c905b2df7103c82121deb239fad0a94397279d 2013-08-15 05:28:06 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-d61f0cac96241b3810b66770fad4992d24c6a85da12984ebe5afea0575c7d2ac 2013-08-15 06:30:06 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.b-d6881c6948144ee9c42611aa88984a08f81db18540cc23686e2ceaeb2a3e19a8 2013-08-15 05:45:12 ....A 17595 Virusshare.00081/Net-Worm.Win32.Allaple.b-d70b8baca06b6f00dbd9baaffe6701596e7746af27b109d88c9131e608847bc2 2013-08-15 05:41:56 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-d761da647ccfdd9d1be83b529d7e690591a41d556aab7ca27c8eda8a4609d71c 2013-08-16 00:32:20 ....A 93696 Virusshare.00081/Net-Worm.Win32.Allaple.b-d8bae18f64acafbdd2a8c41e4e2afa40c0e94cf5c2c8b3429f8af597392e3e06 2013-08-15 13:09:10 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-da020da474db482e6abb304c4044ced68e65a85f07e0d02a9a84cee9a23bd35f 2013-08-15 05:25:08 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-da17d2aff1d64dde6ad3f5c14fcd7cd9341e884a88be8fcaa1d5103aac5cb614 2013-08-15 06:28:22 ....A 57856 Virusshare.00081/Net-Worm.Win32.Allaple.b-daaccee1a09a105425d854aeffc95023b2ced936aa4ca6851e81a7da7c44640f 2013-08-16 21:52:20 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-dde960e362257ca5dc0a8b0efe905d812dfd0da345343e6813b14e8e532583d2 2013-08-15 05:29:42 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-e32ab17485f44d8744580ec6808cfa14041fb55eacf3e4aaa96791a9e97585a4 2013-08-15 06:18:22 ....A 96256 Virusshare.00081/Net-Worm.Win32.Allaple.b-f2f6f36218e3411cef4a8284cd3c18cbf85fc875ffea6ac7e3c4bc9240c96b85 2013-08-15 06:05:36 ....A 65024 Virusshare.00081/Net-Worm.Win32.Allaple.b-f5dc6eb5e1d8c5ccff92c601c0fb2c5f881d347cedb760836a1cd29434344e1e 2013-08-16 04:22:20 ....A 88064 Virusshare.00081/Net-Worm.Win32.Allaple.b-fc93397dd32453085a80c194f85362a8db6f1927fdd5e59fed0a195babc7011e 2013-08-15 06:04:18 ....A 185344 Virusshare.00081/Net-Worm.Win32.Allaple.b-fcfab4225836e9a977fe0e96cf9e13d294297bcd2c57522a902e6b9f58b9ad95 2013-08-15 21:38:20 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-15a6e5ff992a7e19672da4a39b14f798ee0a52323f58e4c2558e8c3d33ce513e 2013-08-15 18:31:18 ....A 26775 Virusshare.00081/Net-Worm.Win32.Allaple.d-4e4685766c86a47edcb3893adac006a78068948751dc06763217526653a8bd28 2013-08-16 20:08:30 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-6f1c5c6fab594c91a2b732ee5feb78924b79fae54f79233548192ed4f86e84e4 2013-08-16 17:34:38 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-a51b7891fef146cbc7c3af66be6f2130abe9c6a2b6ca649649f1a59a42689f6e 2013-08-15 13:26:10 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-b515c506c44dd16d2ac33947a8da7519c3df2d67ab1bc6acab0a87fba2683843 2013-08-16 02:35:56 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-b65a91e33e5bda0abb7ebc8582be57d190f96eb89febca4659f26a8a9a9dbfa2 2013-08-15 21:50:00 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-b7d82be8272672217face7e5193daac91e582b77f53c41d140adcae0dc95f327 2013-08-17 00:54:06 ....A 91035 Virusshare.00081/Net-Worm.Win32.Allaple.d-c1828ff52d2062b20875bc6cf825aeb6b6b1840125bc1b526b6e75db4470a515 2013-08-16 19:09:20 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-c91c854c52dd6d1b80956f225f8b8287b21479507785eed67b488016c8ab588a 2013-08-16 19:20:08 ....A 57344 Virusshare.00081/Net-Worm.Win32.Allaple.d-c91cfdf6d77692b2780d2b202c9f64a370f9fce9c89e5f9054456bfe00150bd3 2013-08-15 23:13:48 ....A 4590 Virusshare.00081/Net-Worm.Win32.Allaple.d-dddb159ff823c2d47f13fd73ef86f16d8ea35cfb12667ed2930edd5ad201f404 2013-08-15 05:07:04 ....A 26010 Virusshare.00081/Net-Worm.Win32.Allaple.d-f5bd1eb89a4eb971880c44bb5d25906c1f7a3322572327c88faf1b206295f9bf 2013-08-16 19:02:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-00df7c725865fe77ab6f42d42f85ff18f9cd0cc67663cc26b64f9b5f020d58bc 2013-08-15 21:49:50 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-02921f22ea5979252e62754b14583e4ade6417621d83fe37c2c2d9c823d82586 2013-08-17 00:45:44 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-02cabd7e7dc0a1f1d4073820d74a159f425b98c255999de3c64b562e945460c8 2013-08-16 10:44:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-04065bd33adf1173b0d589b42dfc7da74f61ab8820aef31c1748271c3640e32f 2013-08-16 02:04:28 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-047316355d45cd159438a4f437b67323ec64fd2a474a47a5b76050179fd751c0 2013-08-16 00:14:38 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-0562b1bd4c7653b24e1b3e032d6cb7ed259ea07a173435e931876f7bfa297a9a 2013-08-16 18:07:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-07777d6e98a2982945a94376d1dad05a1d56fbf35da02aee687d214fc421b7dc 2013-08-15 06:03:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-08111884737e5b3ceff978093800cf07220ad5d8e027f6cfeb55ac434e5b8e14 2013-08-15 05:52:08 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-08136fd74e3a3a4dae7325fb5eaab589123b873fedbb0ffbaddcd85458b799c4 2013-08-16 01:14:26 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-082ab7880b486e3b865d027972ef2a7dc07b8ef278c67291059496640fd902bf 2013-08-15 14:37:20 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-095270748ad8d4c17a572cc6f2c34ef34cfdf636f2a518c4cc1492447cb45664 2013-08-15 21:27:08 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-0ae0ea10db85c5005dbce94d7323285f7b1b347549e662e20a7dade980114fca 2013-08-15 18:40:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-0c1ba18a14e151e841e476258204705c199829742f6d9afbed28b37ab0665be6 2013-08-15 05:13:56 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-0c51653a563f8765300d2ef0a976bf16dcad777ff91ec3c70ef8a8157cb5632b 2013-08-16 00:15:02 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-0cbd15bb4d1ec5036fa4d746fb80b2ae5fb19cf9df6b4df5db8324a0e0ea456a 2013-08-15 06:21:28 ....A 62976 Virusshare.00081/Net-Worm.Win32.Allaple.e-0d42cb45e45929962b2900a92928f654ecbb82945e1ad35f8ba6c16923b60960 2013-08-15 17:25:36 ....A 101986 Virusshare.00081/Net-Worm.Win32.Allaple.e-0ede88b41c3f0b8144781d264665619c512d9d64ebf4a4583b16c857dfaa26b8 2013-08-16 01:36:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-0f21f20218cb00aca7ad9c2d9e6f13e49c6736dd90fb056e70c9ccfbdecebba9 2013-08-15 14:38:22 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-0f4135d65da06d57ff698aba665d434667bda56119a8c79214a8b9969e1e173e 2013-08-15 05:17:36 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-0fb75ddff5b4b39b749c9fe1fd12d4db4b61eb06008c9e6ed9053ff4e14d4155 2013-08-15 05:05:32 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-0fbd29717404cfea78baa3140622a692bea1ca4f3de843d1af0cf44b26b64183 2013-08-16 01:29:34 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-0fd92f167b7df6c9fd4bce06a3c71e0d941645e317a518a7545e3a9320a9e415 2013-08-15 17:30:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-0ff12681402dc64dacf538eecdafe48ff9547034a562eef70ac403a3eae98a98 2013-08-15 21:55:40 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-103ddcb05321f0349ed35e909c9b24758600220ca67f9e85716431e664f0b756 2013-08-15 05:16:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-10576f305dbc477e6de76aaa97e05061cd76754bf412dd6972a825362f83ff30 2013-08-15 13:15:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1099d36d8057f52dba3460fb5cf55a24d1d2dcbc04c69985bee89aa7f195013e 2013-08-16 00:57:12 ....A 114176 Virusshare.00081/Net-Worm.Win32.Allaple.e-113fc7f53d9ad89f977e84479b28fff364bf44ed90c6e57cc02ed4a1b0667227 2013-08-15 06:23:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-113fef65f77747f0cdfc8ece6ebc800890324a0da3d8938b47aacbdf982c0fa1 2013-08-15 10:10:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-11d775c6184eb853039ad4f08d92ac09b5864dc3e33f5a8e9345346173bda7aa 2013-08-15 17:31:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1239168a7f4687e8eb43aef1e5c8e55538083b70bb2a7405df71a23fd95a5892 2013-08-15 06:08:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-12de413a7c4c4e69ed79f29d38576c63cf0940a4b51bc7020e7bf126858a74ef 2013-08-15 21:57:28 ....A 60928 Virusshare.00081/Net-Worm.Win32.Allaple.e-12fbd0ccc9f85379888e327f16fbabc56941de837f928d72fbe82db6c9f1817a 2013-08-15 12:22:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-13a68c444c38a490468c301bdb7d6fe81a1c0f68bf298e1bfd27a31d19eaf819 2013-08-15 05:19:56 ....A 44736 Virusshare.00081/Net-Worm.Win32.Allaple.e-13bb19d063c5385be6c7ded71f6537a5ec2c96e78de4768d46ae790618b4f507 2013-08-15 10:11:56 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1427091b494c574f706dc58eb997aa32e8dc49d39af05211ea87845ae820f53a 2013-08-15 10:10:44 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-15aca89ee38411d85771e304d1e17baab96f4d6ed933d88b3af2193b791324a0 2013-08-16 01:44:08 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-160369cdfb35166a46439adf4937b472d36a146692c21621ceeeeffe85a34d73 2013-08-15 13:04:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-164cf454b3df46d2ca33bfc33447ca1afd21a75636bde55b3a778cedf0afaa3d 2013-08-16 15:30:32 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-17b7f70c0ed263236ad05de5b73ad341f75cf5782ed5e6e4ccc7dd8b5c2240fb 2013-08-15 21:37:10 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-17dfd9a47dd1b3f2d9025113b93a40dd70c85ea5d931879472e6130fa720e30f 2013-08-15 21:48:26 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-186d5248e4049e8bd1e2bea5c820cf683a45a87e7ff124e8ec8759991b1f816f 2013-08-15 22:22:20 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-18c7006e3e87077fa21d52e478477152859d1de0104f5f509eade74dfc0d72d2 2013-08-16 12:44:00 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-1969a7ed2872b4dae4e1b219f02cab13d09ca3ff1cc237aed9e710e584fb05a1 2013-08-16 04:52:28 ....A 13260 Virusshare.00081/Net-Worm.Win32.Allaple.e-1aa595d6036e3a0efb2cbeff322055e56eb103331cc41084a8826102ef5178ca 2013-08-16 04:27:56 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1b742e44d2504bcb2d19481b6593cba074de163637b3003a4cd9fd2a7b1458c7 2013-08-15 21:38:52 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-1c02abfc6d0157df00adfef43804a6b691d32c5fe8caeedc132053d479a9a130 2013-08-16 01:21:38 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1c66a09a5558710f6c70ba155a8ce565ef13ca7372a31881f5a6f3fe6c0eebe4 2013-08-16 04:17:24 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1c8a71bfed744dc57fe162023c544ec1f7d25cd102f3057be7ef3268d2c9cc9a 2013-08-16 18:48:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1d3a7415201cf805207a21063cc2d211c2d1d9ece0a51cab2edbcfbe7b3ab4f8 2013-08-15 23:49:24 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1dc28ad8e48609c6c886cc203beec2df30e41c78ec8615aa16dd17c0a70af7dc 2013-08-16 21:12:42 ....A 64512 Virusshare.00081/Net-Worm.Win32.Allaple.e-1e456ccc99d330f25f7b22b69af4436079172b47ec8f0bc3982ee146c13a8024 2013-08-16 01:22:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1eb2fe1bc60c2862272cc945b57fd7eaa2ba804bc7c7bc76d8364ef9bf54210c 2013-08-15 18:40:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-1f10702442c1ca8014f4114aacf85f30f976973aa28cd0d826c7722b9cd0da96 2013-08-16 00:00:46 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-1f66dc98059e9a17e1d084f38d9baa42c8008c9c2a678a3e4b7a84a33d9d567c 2013-08-16 20:00:52 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-20984f28d7bbe07a80c0c4862e447e9fc37e7226b46d6d4b6f17ba3fd36373ac 2013-08-16 12:43:16 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-25077a9301e06c944a797d5fc3e63ef3a2cca5195b860c8af38ad3f3cfd734c5 2013-08-16 20:47:28 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2637c59274356cd2f5bd2dcdede15d99fadae0506ee8be587a2f348686ebaf2b 2013-08-16 01:56:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-27b153cffd8442b9c1f6f1413b29a12659652548246c273bdd4818b61a2873fe 2013-08-16 02:30:24 ....A 64512 Virusshare.00081/Net-Worm.Win32.Allaple.e-27f05481e3680921136067ee088779eed3663c8498998a84d394e782ecf573dc 2013-08-15 05:42:02 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-28d6f7ce2bfa2f367493476a36a4fca85d3bc2a10732a4fe388b72117ec22a24 2013-08-16 21:12:12 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-2956e5bef1caf40b3d0c5969febab97f23e16893c656e557f8b75b92c1ef32ba 2013-08-16 01:01:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2a0f315a3c6b736514e4d2f6eeedf6b77cbc43d51ade0ed40dc9b9bd71c7121f 2013-08-16 23:42:16 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2aa616013721900391a140cc7f1c9aac9a31dc75b394c8e78beac3c73cc84eb4 2013-08-16 01:17:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2b7fda5c8469fbb9e709ad265f7a588d3a67ba5437c3a6d50f271ce17bfd2af6 2013-08-15 05:01:40 ....A 101986 Virusshare.00081/Net-Worm.Win32.Allaple.e-2c08831b18e972ec51fece33c0964b6b9d45046aa1907a2cc6069b0e4c3d46a8 2013-08-15 05:52:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2c9780b568b6053b5704a7b36afabf6507f7312ae3cac968b9c9cb5bf8c828ce 2013-08-16 01:44:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2d5f3d8516c68f1395b475516f1a54134afdac62789be42f4890d4b16228f7f0 2013-08-15 13:27:54 ....A 4705 Virusshare.00081/Net-Worm.Win32.Allaple.e-2ddde9f201575811973d1574f5ecc7fa2b7e048ef42d3ceed0e9da39eabdf1a3 2013-08-16 01:23:16 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2e9be7a991ba3f4a7a45895a58559c3e5b115de66e835a1ab78aacca3e6f7a19 2013-08-16 01:34:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2e9d2fb6f6ad28cf6901cb34da72f37392878b0707af66724fe37a477280c8b7 2013-08-15 14:18:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2ec7a185f7416cea88336149da64359e8f95280c3af4da98499951f08195bb29 2013-08-15 06:07:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2ed7466ec67182e4c467ca3a54019082168ee28c2f66edce0a791291bed4739f 2013-08-15 06:25:28 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-2f056fc58ac292967f1e5cc45322a3cf4f333b61a1affc87984971e188b00297 2013-08-15 05:38:08 ....A 62976 Virusshare.00081/Net-Worm.Win32.Allaple.e-2f685283356251ebb39e5af0a88a466d5b66d232c2844243496589057e3da6cf 2013-08-16 01:48:02 ....A 114176 Virusshare.00081/Net-Worm.Win32.Allaple.e-2fd0a400f3462ae2790e6bd3dedb3a5b39153dbfa269d8340858b46a5d10c951 2013-08-17 01:54:40 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3041cab62b6e0ffed317a64fb537806ca3bce23625d4ed93aa29b7fa6e124d25 2013-08-15 06:09:34 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-306704863c35432ea79484cd8789c868d36dadce985b3bb1ba467d568be58d3a 2013-08-15 06:01:14 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-308767870457368523f805e0e91ab6be5158f6177a202643c67dec0c0ed5be24 2013-08-16 01:28:40 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-31128beb711fd53bc423dcf294ecc92cfdc9d5ad425d2c17fef13bb7412e3eb8 2013-08-16 00:21:34 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3143e705a24c3a7ac06137ca4a1d1b52910b75403973dae23f23e891aa07fc11 2013-08-15 12:55:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-327e843b744e2e2006460c2f5aa9011958ae4276fdd2b7d3c7fdeaaa754c4ee5 2013-08-15 17:32:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3305d404649130fcdc19722618e5dfa331dd5ff5ea48ea18ae5b6d1e618610c3 2013-08-15 23:34:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-336f76669dfbcc3a523ff765ba67332e4cea85f027f387a2213e127df51c9b8c 2013-08-16 01:56:44 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-347fbdf93688dca4e2166b1b12e983d72615c58f9c6aaba5fb491ec073c4bbc0 2013-08-16 00:52:10 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-35757a5b31a95f2daa5ab215e76cd3529377e8be0e49107dd41a5e0b23b1a79c 2013-08-16 19:34:20 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-35d721d47ddceb4f9fd7c85d1ff9aa06c5d8e776a517df3c0336478c7b7076ee 2013-08-15 18:32:26 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-361a4516489e5c6621dcfcac081e41cc7376bfc0fca21e2f9ec682b6d8aee927 2013-08-15 18:29:58 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-369a416b5b3eb8b32553c08c63c38b64b79b1c5be78cb0c5116f8dddc5cdae8f 2013-08-16 22:45:38 ....A 62976 Virusshare.00081/Net-Worm.Win32.Allaple.e-36e0596a12a0c19ce5743edada2ffb07ce7088ddf0bde706ac9f318e262c9736 2013-08-15 06:14:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3716ee7b2bedaa5015bae51d3e7a81900dbba35c430ea7b7b236003351c86c60 2013-08-17 00:15:32 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-38297f9c55d0f69e00d1aaffc43c37f2c287ebe5a398287681d869cff9115ba2 2013-08-16 17:38:46 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-386de3b182bb6d2488eea06745e89ba96e6f9b76c910535c58bc52d8ab40ed8f 2013-08-16 00:14:22 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-38d045329829372aa8a68f86aa92620cf94871223632b008b59d242eb9b88695 2013-08-16 21:25:26 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-39ef6b1ed7c1a3ea9e6778d0677696a8402e1d5961c247d59c520df66db8151b 2013-08-15 17:29:38 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3a395185d0fae2ac83a5165316d287d9879e5f82a99c345e72201c6eb6af6aa4 2013-08-15 22:29:30 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3a6c403d8f6d31a1aa9582a2121345d2a2ee581c37206f4b19fbb8ec4aeec89a 2013-08-15 23:19:46 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-3a88db4c4aab5a5f703f7631d7b6fb9f5970135a274854fb1cdb74284ddfb461 2013-08-15 23:19:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3b2494a08f1927296db041b147ea3ddc5519b204fc26bd247ffcf79f1e67d7d7 2013-08-15 21:47:02 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3bd0add0c3a613bea08081d407dabb32101865c7afcd3581e389030a89826cd3 2013-08-15 21:49:06 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-3cc8d52a36caca3dc02ee7e4b11281408ffb716e34d6a3646abb27e8eb7a0f2a 2013-08-15 20:50:40 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-3dc94f87cead17935eadeb5c84b4e2f350c70135fc7df79cce6cec5ad960d2f3 2013-08-16 01:02:04 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-3dd6869ba99a345de2aae53bc4a2c0a102dd2719370304336b347e788e047d65 2013-08-15 23:19:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3e036962eff4b094b3a0c1011f1768f5e0b1432354af88e67174f2e3fff444c5 2013-08-15 21:49:40 ....A 109526 Virusshare.00081/Net-Worm.Win32.Allaple.e-3ea82a64673fed481b4d5619f5e84e20f600a806d404a0be06ce18d70d4f434c 2013-08-15 20:56:54 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-3f2823e2dfea74cffebe7481ee30cb2223d7eb2dff4e39ada3fc2bfa39172c7a 2013-08-15 21:57:18 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-3f4c000dab85614f33e96b60d3ac97f71df1aa5c96ec105a8c63770bcd061ecc 2013-08-16 00:00:52 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-3f8d94dd9580b3ae1ab21cbec947742b971ed8304ca64f248bde7ec54522d1d0 2013-08-17 01:28:24 ....A 62976 Virusshare.00081/Net-Worm.Win32.Allaple.e-4066b49d5119ecebcd85947867fc660f39fc2c485e7984fa36b9fe3b1eb4c8ac 2013-08-16 20:38:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-407b1ed87c2ef41f6b20bd44c62924de1a5a1485262b85a5213150e6c827578c 2013-08-16 10:52:48 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-41a0d1e8f788fd872574ca584a134f9cc3db6485921c0fdc257f46121acba26c 2013-08-15 05:56:28 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-440a83dc2770fb39f32994b77b2234952fff3cb04cf44873b5e60638a71a6a3f 2013-08-15 05:04:54 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-4cdd1ee52dff327312c5cc824d200f084668c2c5503501d32d1c74e9066fd254 2013-08-15 05:31:38 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-4d2cdabe6025b4b6f5c65652cff0e754d58c2717b238de54af0e56c2b325016c 2013-08-15 18:28:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-4d5850ebf97d78f7dd4ab8182ce40f962831acc904830f9247fe664a4d5d7a1d 2013-08-15 05:31:32 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-4d61a7e1d89cfc38a22dbb1eaaf943a04245b768ad6412a0d86203cb10a6c2ac 2013-08-16 12:07:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-4d849ffe710f524bd61a55d40f5c34eedebe4595a68740f88f7f171d2ea2c310 2013-08-15 06:23:46 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-4dbaf6ea1aea8a2571b2a5068cd25149dbb71146a2a027bedb99451b79e7b989 2013-08-16 01:21:32 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-4e3fb5e6883b7978afbc470772b81f909f38a403488cfcacb32b7c3870a41bb0 2013-08-15 23:49:02 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-4f3c317dcf020b73307d0f62f4093041a92b56673980927fcaf09d8ef9b64758 2013-08-15 10:11:48 ....A 8415 Virusshare.00081/Net-Worm.Win32.Allaple.e-4f918a78399f68a60b120ab8d6246dc537492d8a008e1b6c59abb93441294234 2013-08-15 13:03:50 ....A 64512 Virusshare.00081/Net-Worm.Win32.Allaple.e-50014854d6cd14bff016f9f5af4c39d0402fc1dd1e9b0b8c780c06d5223702cc 2013-08-15 12:31:38 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-526112eb2986abc946d159f230cad49af834dbfe5749b33649f9009b66942c3d 2013-08-15 06:16:34 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-53ab14848ca5d0964369a52bb23425ddaa6009426dacbdcb788d3275689b841a 2013-08-15 13:15:56 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-53c1165302f6bcb8fb6a91bd078152069a868c551891f59f65a25647bbff1ac8 2013-08-16 00:32:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-541271c7c0359dabd9ba6eb151a63f46478fc1de06f6ca8d3f1c2e964c10363e 2013-08-15 13:33:32 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-54d49d581f191ae90176e492bbbe60a5dd73cbb757fd8b93b2793da13b81a4d4 2013-08-15 05:05:02 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-54f9037a3673de6c7815a01c7a93e2ab88d3f8ea91f58374c61409755da7db34 2013-08-15 06:08:08 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-551e7383fcebf112511fdb4d7ee63e97454d4b60e4c4db4735f95a64d71bb888 2013-08-16 08:13:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-55fd1f7fd3c9018862f4a9397000c3e2cc07140a46d6f4c3bc74152f96c575e8 2013-08-15 18:30:02 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-58736930e34f9acb6e675c3d605b56004d12bb04b8a9ed464c9e91a5a0d591b0 2013-08-16 19:34:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-589eea54588d714237543f5d9629ae5ac529c8f8a3988ce168de5231a16de0d3 2013-08-16 19:04:02 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-58b8415615fe8f5e08b40fea67fa087124dcee3a44b4d51cad4d44f021838a4f 2013-08-16 17:23:46 ....A 89600 Virusshare.00081/Net-Worm.Win32.Allaple.e-59eb0cd857452350c6225cbed664c711a6a77054af1a89dd410b23de844d9066 2013-08-16 02:28:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-59ee94d57b1d648236e3d6b33fc6d62c3ab527613bca1f51a702692444156c92 2013-08-15 21:47:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5afcd992172f3a1f2b0848e9ee751baa772d800dbfb13396887cff110bb3bc33 2013-08-15 23:14:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5b83be535dead4c7e1b0ecabe74295ff4aa24e9b7b64deb5af30c923dd0a4c63 2013-08-16 16:31:30 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-5bb26dc7e607b1592c79b97a37adf54709ef680e1f537bcc48d8b9bc7d9685a2 2013-08-15 21:46:52 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5bee08343dfdaa025a8dfa3d8c675c22a0db0a748f29a49674342724b8c077d6 2013-08-15 23:39:04 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-5c739c0cdd941ec9a3ea9483783a7b2345f6ccd039b124a10a1d1b864572a555 2013-08-15 05:47:28 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5cb600d31f9bce67ddc3004c2dacce4c5122f314dc25a6932c9c5104a9f5e337 2013-08-15 22:02:16 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5d767ba2872622a493f0e9443916927c4834325685e319e0415f82bc60d46070 2013-08-15 23:15:32 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-5ebb286f17e813f39df6a401403566209a89884f83657db9094fcfafe940fc1c 2013-08-15 18:41:02 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5ed06a337af244eba1be06227d070155ede4efdd06c770f8a0177c4ea2aecc80 2013-08-15 21:02:02 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5f2618afbb2bfa3ab2c38c3e1614f36d84e2f0b7d1e75b57dfb876d735170255 2013-08-15 22:22:16 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5f39d310d1173944c089bb318eeae0c1222d75011df5c9c8c8fe75d094f9ab6a 2013-08-15 18:40:50 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5fab26f75bc0d56d5528449df9baf7ea1851ed6ee69a17ef56c0f8884c23a16c 2013-08-15 18:40:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-5fbc220408985eba7a5e2af4789217887c9f8560e7671618bbc79b4a2f1beafb 2013-08-16 11:44:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-67d0ce739df8bc2be28c4cdd738244e8d14c49f0974e98489aa7590c876eab78 2013-08-15 04:59:38 ....A 224256 Virusshare.00081/Net-Worm.Win32.Allaple.e-68f3866fca1eff42a783d1fbd4ceae019b0d8df2d026a87bce36fe40782478f0 2013-08-16 01:14:44 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-68fdc942e2b72688e7b2516beb185447b5aca8f8d9a253cd8c0c8b41d905ce6d 2013-08-15 13:05:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6908fd6e55bc172953cfc4508fe481cbbbddd44fc1a7acb3995b6fd2198faa3a 2013-08-16 23:03:40 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6b39a2f9b834b491194f11de8e1a08c13d6d8e7b1e7459d35582d177ded698e1 2013-08-16 00:00:02 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6b39c439a96b864e086611e47d56f208ade0786496fa840534d2ed4143179668 2013-08-16 15:04:26 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6b8d708208a65440ac097a652dc706e8b232bbcf775ac1d2f9e23419de8e26e6 2013-08-16 21:04:10 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6c76602bf5899e9c465fb8ffb82674277f12cb2e6435003dd85a6c6c0617bb38 2013-08-15 06:02:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6d9bfb02fed66983d9fcb38f5a9d00b1a5d07b0910c10708a19bcc5c539f51b2 2013-08-15 13:20:26 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6ec7872f3ed1c5d6067c340a02fe8b32c81b8f9dec4e886980cd94a0fe4ecdbb 2013-08-16 14:24:40 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-6ef8e79b35ed0e37366244015e3c407818709d8d1777c35c4ee3236a0d847849 2013-08-15 06:18:22 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-6f651aabdfac228a159c3c2994190b8844a14858cf9cb2c4ed0233f5674baee0 2013-08-16 01:57:54 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-6f84ec868721a306cf942c1be75aa0226e3f02fa35bd17d0fe8d66a8cf6f1dec 2013-08-15 14:39:26 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-6fb3d4e63a5347bed3d316d28297ed608d2bea7f45aa4e95f56dd36e5c3c53e9 2013-08-15 06:03:02 ....A 94890 Virusshare.00081/Net-Worm.Win32.Allaple.e-6fd800e1d9f87ae8d035b7b287503853fc1a46f81b961f535006e5be22b34eff 2013-08-15 06:23:40 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-7037e254040ee573d7835cdde65180d5843e4426ac3ceba1d273dcbb8a881c77 2013-08-15 06:16:26 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7057b8345ab56c5d73bafe0cf8010de4e3e6727d62ce7511d646217a38eb057a 2013-08-15 10:10:52 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-707f3dea2a123467956b2429cda9f640a9f150916ea09fa4b5e3ca31e131518b 2013-08-15 05:34:38 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-70cbec7326801dd37734cf5d3daee84a9bbdede59ae23b7b4f676fdae107db54 2013-08-16 01:28:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7104b0db5cf7d309d25be7637bc803e86b301ed652ac825695ef303b88acf5e7 2013-08-15 06:01:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-71619b81d6d7fe9fc2fc88dfa8751b59ffadb9377c4220937ae1fdfa61b88250 2013-08-15 14:39:34 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-71859b66aa6528b01bc61e901749d36b1d02812acde4a6a38345611d5a9345e8 2013-08-16 01:02:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-72919cfac06b5a9c756d92db92020cdd02575d24311855028cdcf01d416cc99f 2013-08-15 05:22:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7519b2f3ba5832864ea7625c92f9162b269b98b5cfe7f1e6db86f00454276143 2013-08-16 17:31:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7617f9a9f5f888d5bdca48d69c8755e32139011f1a4f88dfa829729c8093e342 2013-08-17 00:15:04 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-7832d991ac54d530663abe78faee8758b467a3ffe73808d778cee8a774a270ab 2013-08-16 23:15:32 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7898af483d223724a6526f382a59c67b13facda5a5527b696c5dc29612d6c431 2013-08-16 19:37:54 ....A 67072 Virusshare.00081/Net-Worm.Win32.Allaple.e-7a2390e8c9252d1ac55f34b604da7f17c499bf8da16ce7faec173ed1182a625c 2013-08-16 04:21:24 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7aed233db6e385892cc14370b8f0c2926af5cbba377d91ae4f6cc5026a9c7378 2013-08-15 21:01:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7d75d3d5e6517ac1dcc668295d395967942720a07842d72fa8c0a7ee5eb04f03 2013-08-15 21:02:44 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7dba8e9947d860dec60b31967ff161f666cfad5003686a0eaba97ebfb339d9f0 2013-08-15 22:30:02 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-7e47028e8650a42f04ec5cd1e2de62d1e58eeb1384b7aaa73e2ae76a0d511f1b 2013-08-15 18:41:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-7f094b3b3d937a29b9810af0ba5b5478c81184b4d64d140271a5c4f59e32e985 2013-08-15 23:49:22 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-7fb77b7a06ebcce991a85f7efcacd88e8ffc1764e7f55c4f62c5a0da8a59fd7b 2013-08-16 17:26:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-8122ab0a01df3d2467a39b653450502bfa1855c94f71afcf3f257c5cb3b9321b 2013-08-16 01:57:48 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-81a77571aa193dd750e41e0aa1f59ab1880e051cad4d2d54acc5cdadf861e7f1 2013-08-16 18:12:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-8366ea4a8797f6c3dcaeee2ffc81f6388257ee3aaa76a647caceaec151a2d933 2013-08-16 04:53:10 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-83c4cb2de607e698037ae6b0c7a92f95de58336961df10cc0d6907af4a7feda3 2013-08-15 05:59:32 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-8c22dc4efb501f524a487840d813d046aa0562659d05aeb91b2f8462a0a627bd 2013-08-15 12:31:26 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-8de140304c3466292569223e47aa283d2e79aa525f72289b1a4a762b2e11808b 2013-08-15 05:41:58 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-8e64fb4114fc7bca334640bd2c6061eae803ce02c408347d3ee4d0749e416262 2013-08-16 02:03:58 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-90cf576b396c24224b0c663517d65310efb1d4d2ebc8656bf55166188dade79b 2013-08-16 04:52:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9136fa69eb7fa7bb52557cbff372a9de6ae39dcf4dd1e3be143977f458f57750 2013-08-15 06:23:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-92545b7f160358e42339dd0aa9ad5f40e0132ebee6ca563236afb64b4cf797ea 2013-08-15 23:49:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9259ecebaf7f1c90dc47bbcacdcf29e25c0c6e97cc5ef2ec8452f73fd3eabb08 2013-08-15 05:34:50 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-92ab3dd7ca0e10985fd47323e3ca1fa689f6361ccc40d2a5e1531281676a27f1 2013-08-15 12:21:56 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-92f623faf48ea388f2f9d46d49bf3f446378d7fbded8f41f1e3b9907d571d2b4 2013-08-15 05:24:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-94919946283c6124c79d893cba4308eabdfe11d0da95df7863e740d60bea7e32 2013-08-15 06:02:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-95326e88342b75ba4c79db1c3f0ba7b7c3bf008442120995e1db8344b9cea43b 2013-08-15 05:22:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-969fdbe37297b5cc6fd8ded62c07b286c04a8970d8a430a19682ad3e1304dd29 2013-08-15 18:29:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-97365943763324e7688a321dfd290c95f949e44a1b0e658d24a08df9a2ec06e3 2013-08-16 16:43:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-973865a4acb891eb41a584b4fd0c5f73aaa25330036d64965d466906ef779645 2013-08-15 10:10:18 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9739545eabbb64b6d26146cd0491e90e7cf236ba22c494bb779eb53120fc9e89 2013-08-15 13:15:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-98dbeabb857c758e34eb80b91dce4228eb47261ce4f45eacf4b7724b9a9ead91 2013-08-16 04:18:46 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-99632e10a9fb929da40829bde693bd2c6d9eeb9217dced0ba8bd387afdc3df55 2013-08-16 17:19:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9b35d8feac993be06c02722dd1a30d6f2f2b28177adb648fc092f06bd52bb9d1 2013-08-15 18:30:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9beb253165cb41e0f461b03ccfca37e1a1a469ed60a9d0479cf59516d62d2b5c 2013-08-16 01:20:12 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-9c497482d2f8dd86ce9c2b0e2f74fac3a2f1cf5a097f7fc1db616f83bb6b026c 2013-08-16 00:41:32 ....A 92160 Virusshare.00081/Net-Worm.Win32.Allaple.e-9c59596a7e7cf6036acc3264bcc2e84c0c625aa18a8b70f8e32d3e5a9ff01512 2013-08-16 00:39:24 ....A 11730 Virusshare.00081/Net-Worm.Win32.Allaple.e-9c7bb9ff5ebe3f5b878602998d54a348d4e64e4dff44c84f1e3a1466d03ec032 2013-08-16 22:59:32 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-9d1bd7d24e6346b5829ca49fe0b9c53855b175ba31d31f014687414ffc7d4488 2013-08-16 09:25:12 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9d3202f43254cc63f6192cecc4e17a9206f8e2bc2a3ddd88544c93ee073b0699 2013-08-16 20:17:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9d3b24ddc4197d61c187f6bb5af3b36861bfb93bda1cb64a0e3353e7ba028a89 2013-08-15 21:47:34 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9e302db6c727a6de3c7398b459883b7ff70dd0d8405bcabf7bff92eef3d6e1a2 2013-08-16 04:28:00 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-9f227d05d00354744d987f731506cfdba0eb118d976b1be191537e5af9c9394c 2013-08-15 22:03:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-9faf33ef5b3e08f47acc38609ce3acb414431fd18afcbe3116db5be18921e659 2013-08-16 02:03:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-a596087d31d5685131a86bb81d7ffe7917d309d5626893e8f9b13c93ace4aa9f 2013-08-16 04:45:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-a85c03dee9e3c305b17a9c4bf7ae2ea5299cd80520dcd4ceed9701acc9cb7101 2013-08-16 04:29:10 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-a8eb1b19f7d184e53d26e3ad416cf25d44015f52e17faf98b1a6abcb9d2028ae 2013-08-15 05:52:24 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ab3157e3d729a48c75f992c9c5eb43a9299a434354338346e447a1f8d645ede1 2013-08-15 18:28:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ab7b4c15fba0715db9ab17be93f3e94d8c1086d3ba68c40f8b6bff00f9d41173 2013-08-16 00:42:16 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-accf3d1fd013883766f60bebddee657a844115677724955c8e0fde715ba23310 2013-08-15 05:52:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ad382dde783d379b3ec1156a03bde329154082f69a29badf781883a5db7e79d1 2013-08-15 12:22:00 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-adea3c13d9af3011feb501cb1ac1a8cae82ef4cf03b0c89b31c8fcd06d086515 2013-08-15 14:16:40 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-ae445ddf067b9d05d2f3ba51abef4ba6938d4bce87ab57c5acc358e5b90bfd39 2013-08-15 05:06:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-aed01a9bc0283cb99971bffb2c29076866cf447d560d9da4dcd18c13d8725c99 2013-08-15 05:41:44 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b11f4cde4610c971e3f53857b23896a90e721e3b4b30c85238a82eb91725fe44 2013-08-15 18:29:30 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b2065be1f624c015e04b15008b496410925d3058ac40210a51431b03ef52ff2f 2013-08-15 12:19:28 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b343d0b40e06a6cb035520166aa162cf7e5c9a5bf569fcf8bb6fbc2cfbbb6059 2013-08-16 00:57:12 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b3ff38f3d49964258faf432da3903e1cb345a1f40e1a3220c4d8a88aa625cac5 2013-08-16 00:03:42 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-b4f260f64531c8a93029b9967e4bf72a517f2f5d610a76e379f6583b661025c9 2013-08-15 12:33:18 ....A 89600 Virusshare.00081/Net-Worm.Win32.Allaple.e-b5153f3b2d157e088fe507ab84be50994e6d5551203ed3870718b7780696abea 2013-08-15 04:58:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b656227e6590d470b3f92088b3108e74f57df7dc7f526417a55bb5b7f6156500 2013-08-16 01:48:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b67607ecda61177e91ce830ff3a784862bebd716efaf73b961b7c05123ea9468 2013-08-15 14:22:32 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b752415c80acb60dff02c3cfa8ca7bd46071ee4a12fea633354cc7f1dcf75cbe 2013-08-15 05:44:30 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-b7d43d6133ef0094fb5fee073b2e99f7ef02d6ab361a8a3ab4a9bc8b59bfa50b 2013-08-15 18:08:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b86fb3625d77446bcf3436254243fa90c8963d36d97475edcfa8631e16085da5 2013-08-15 06:08:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b904ebce5e6fa0c9c72f5a469076b301e3f43b4d27095573bbeea54350b8edeb 2013-08-15 05:43:12 ....A 13005 Virusshare.00081/Net-Worm.Win32.Allaple.e-b9393695b0f7f4e6b9940e290b8ad857479d22437667b506727b92715355062b 2013-08-15 13:15:30 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-b9519b5341c9b4f245755ac7e5accccef5662cf6af7039cc57d76507165bbda6 2013-08-15 05:52:22 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-bc1553a32bc8acc6e2eac92fe7f407b2944f1fa35f25d35f12a9d2cc1492759a 2013-08-15 06:09:56 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-bcad806678fdf30c5b6cec50ed5de0472c084b91b6e5d6cadbc68ed020319a30 2013-08-15 12:22:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-bcbf46784015182d4c00eb69a1089a18dba21480537d8425d9c192d26d7dc141 2013-08-16 01:21:40 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-bd1e21b838fbef6568e0f5e39bce36f2976bed25db029b7b62d03207e02d45f9 2013-08-16 19:43:56 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-bd226d2689b5b3daea545cbafe0377e17f8e8406b4885ac8431a380c158b8fdd 2013-08-16 04:53:24 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-bee773f0221e163a663efde68f0aebcab933ec95c76fa5bfbcbeeaf465d9dfc2 2013-08-16 21:51:24 ....A 67072 Virusshare.00081/Net-Worm.Win32.Allaple.e-bf631db1faf38c7c80b9b397943d912cbcde4bed8fa4025e9e47a9873a1d7d99 2013-08-16 16:27:30 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-c3f9f95b0e6879f22d1cd6b00779cc84ad6e7480db7f92a3de93cd887f60d470 2013-08-16 01:47:46 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-c798c6987df7f214b554a2f215bb062f2e31dabb62d3113191d51dda11632ed2 2013-08-15 13:47:30 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-ca9b27cbf3c021a9fc595b8823300dc2cd7aefa1eab1c645f9d2b281104d4b1a 2013-08-15 14:17:52 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cb6eca7f2221c4e8769bb8fc24e23c3a0c1a3106e286886ca5aa123f10929c61 2013-08-15 06:23:52 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-cbf65e5943f4f57a014209d5910fac874b85f171cf19ecf6bbf7deeaffcbf94c 2013-08-16 00:21:46 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-cc2efd6f590be47491d5104b8fd45de313f05cd425b29f4d520ff9223ebcfc35 2013-08-16 00:33:46 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-cc93d72debdee15922174926abcb0c01d775f77e2329b6ab4666dfc8a04116e8 2013-08-16 00:32:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cd0843d2e7ed329b98627af7398a925af2328f58730b0b14656e081bfefdd0e4 2013-08-15 12:56:06 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-cd1f3ac832fd2ac93212523c2cb73a4e7253af03437da6dec8becb5ec95747f9 2013-08-16 11:05:40 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cd393b5c578c79e6ef692f25689c912a6622c2ff313dbbe5f3811c8784350967 2013-08-16 00:32:18 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cd45b4890da074860d07445bed0b228020c5c1dbf5205073f9248d805fceb8b4 2013-08-15 13:15:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cdec961af8fcca956193c2070b57674b68786c9bce8effb32dc3c833cbfd8d99 2013-08-15 14:18:00 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cdffd4b738658dc74e2892a945fe0534324562c8da7392dbdeb0910bb9808dd1 2013-08-15 12:19:52 ....A 92160 Virusshare.00081/Net-Worm.Win32.Allaple.e-ced0dbbf73a7789288790a7d820a65c1e2504f641bdcd180f41de46d0f8f05f9 2013-08-16 02:30:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cf821b6611f14ee45c9219e7224c26f5dc377427c03d74b2a692cfeb7cb3233d 2013-08-15 05:22:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cf91a8f9ad673354ea52a545a7c09da4b0010b77d68f60efdaea631ce61a2bc7 2013-08-16 00:51:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-cfef3ee28d00e1e93f35ca797a5de1d51f56c225361685dfbd2049cf5e7b2325 2013-08-15 05:30:30 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-d04e0c854d1a95ee707e3e30b5ddc86136f55bafb38f63535864ed71723b263d 2013-08-15 12:54:48 ....A 62976 Virusshare.00081/Net-Worm.Win32.Allaple.e-d17b52b1654adf52efc798c65a5e514bbcc3bb6879da8c544e54b3714ce45872 2013-08-15 18:08:54 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-d396705cbbb9dbc1ea961b4c8c5e50f36f9d9f0192c236f1f7e3fef8073e0696 2013-08-16 10:41:16 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-d5c477c1e35df8e8d720f823a430fcd5af01b4dee9687a4a0da82e98afdd7a4a 2013-08-15 12:22:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-d7fa44d793368fe3ee5267d5b9bafad08ef5c22f878146df73ff4d62a12bca3c 2013-08-15 18:09:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-da926cd92d7b20b3b8fdecce4e72bbb067fc45cb1222906449f971967118942d 2013-08-15 04:57:50 ....A 62976 Virusshare.00081/Net-Worm.Win32.Allaple.e-dac8b54292971755f0f5298a0d93f8b94a04bbb103969e91377aa93ec01045f8 2013-08-15 04:56:40 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-dae0312272904eef2183b592f2475584521a3944528655c05b9c720b9475f517 2013-08-15 13:17:52 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-db07581a5c3ce65e1cf6e468d49fc8afd83c6bb523145a94c9e3ab62a2866c30 2013-08-16 00:14:56 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-dc0d0d9f802ccc40caa8c93c35f4592680340e5d0b8750acdae50725af1e4bc6 2013-08-16 10:55:22 ....A 64512 Virusshare.00081/Net-Worm.Win32.Allaple.e-dc8a42240caca73c5b89917b04f5ef6216c01bb53e18e779493b3e4fa93fe2d2 2013-08-16 00:42:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-dcb83211bcf400b204ee3b7080a0eb1af2ee941f1de8485804ac7b98ca3eb8da 2013-08-15 05:53:48 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-dce1b676e4a25782c4f60a295b58da5f23533d432f5e973ceafa8e7b5f47228d 2013-08-16 18:07:34 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-de23e5e9394484f1cff9402bc902c74bb9a725f7d3c9015ae7f0dcca79abae18 2013-08-16 14:25:26 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-de3db4855f646534bbeb07870b722a490ad097055c2c1b66571b5231f29a4ae6 2013-08-16 04:22:12 ....A 11475 Virusshare.00081/Net-Worm.Win32.Allaple.e-de585a8362c5fd47135c550b15c55b2ccfd9c7bafeb141e3aba5384c11974d61 2013-08-16 12:00:00 ....A 92160 Virusshare.00081/Net-Worm.Win32.Allaple.e-de975380332194e398e490d543847a9d4fd873d085561c43dcaa4887e88ad773 2013-08-16 17:30:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-de9911ef2b7fea2d9f3cad24a03ca5895116bb2180c1901d1473c022a815350e 2013-08-16 00:14:22 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-decfa6e6ce40f9433d33622bdcbd70000547cd593ed0d13602d05a8520ff3866 2013-08-16 13:35:08 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-df6453247886d42b6887d4a44eb3498916d9839770e2e62f4caf8afeb7eafed4 2013-08-16 13:13:50 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-e50d96fa60c90dffc700a6236996893504ab8c099b77b65a35384d544d552b27 2013-08-16 18:22:24 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-e66c4efe01873c553e4d1aa5c3f9cf2b7e3de27b858f6e2d8e600ecb25fed155 2013-08-16 19:45:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-e743c9f9db4d74ab43d1db84cf3bae2610c737f81d432aee73337f240a7ddb90 2013-08-16 05:51:18 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-e767c539a323c842f94e064ec27951e966e3a3fac354d5ff478ae9bd7b41ee48 2013-08-16 08:56:32 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-e92070d1ae7ba91badd361b9b7d6cc0fefc5f12eebecfb857f4ae28b5640f5ee 2013-08-15 12:55:40 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ec96c0888a3bc829cf48fe5daf8f27cad7022af0bb0a97243dbe4fbb81edf111 2013-08-15 05:32:12 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-eda6b788506ba4b54732e420698afca452cfa217618c9b8d0d40a58c75696668 2013-08-15 06:08:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-edbea18e6cb61b7e488dbe1a6746d53d988f708b6c8272a264b8588addffc204 2013-08-17 00:11:08 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ee0e47a08260cd994a17b066140e47b375a94e6fa494e792805dd63c4a8ff360 2013-08-15 14:17:44 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ef01ee98916810a74b76db0a3ec629802a1ed354b627a0a690e43a5e02b9ba71 2013-08-15 14:17:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ef3d09f661450d0528e1d288c56b34e3e7efb75124b7ab49a5c30c9fc1380377 2013-08-15 05:31:40 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-ef802d9c498d53b2e0e8503bd84491c416d5727140bcc208b9254afd9f7bf157 2013-08-15 05:41:58 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-efe963ca984feff5cc63ecee8b1f89b88af041132165adf32d2337ede53752db 2013-08-15 06:16:56 ....A 82432 Virusshare.00081/Net-Worm.Win32.Allaple.e-f03955d81a97bb6b5575402cc82df24bff23c55c62b490e7084600f7b460c0f2 2013-08-16 00:14:50 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-f462721aa45eca5c2d7181f5c9be0328f29526f842863816e9511ed75a9f4cec 2013-08-16 01:24:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-f4668a0b8fbd480ebdaee8e6d1d4742899ffe925b96d69603db3ca8d9d743ca6 2013-08-16 01:28:42 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-f481e16f83675be25302cb572c21b5642e821191cd920235c4e0457e5fa07a21 2013-08-15 23:49:10 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-f4dc908d5f37590a16ab0b5104a641f599c364240cf457161d8ac9322b58940f 2013-08-15 05:48:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-f5b43780fac34f09d3c9cdda04668ac35242e823c43b6044abe67c550c321e89 2013-08-15 05:22:44 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-f63411076762f789170fa5b3f4a4c9f77b651d178c90415422bd322b24e0a4aa 2013-08-15 05:22:20 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-f63eb1ec2951dc43e5bab616a68fa2ad59fdf17bf083c30b05f6dc47d2590baa 2013-08-15 13:15:36 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-f683c788aa6f2654999b68cd7bea62459cb6e3c2c8f36ea7fdcdbdfdcad306ba 2013-08-15 05:56:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-f7f211d5ff3ca5c12e2b17dec651703a3066e8c374fee5f719ff0dc6a4573f20 2013-08-15 12:33:26 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-f93dd6aaf2d533bf317e887e0ce1c6519550232dfc92525af9b9fe5647934552 2013-08-15 06:23:44 ....A 122368 Virusshare.00081/Net-Worm.Win32.Allaple.e-f9fb256e8c3457d2e0900d7605d94cff535ab454d2ee0b3befd60a08e15f4926 2013-08-15 13:15:04 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-fa20d1b7cd76357d3463fa20ffa9a478c901ed0a6f1309bf40dfbd238fdbd472 2013-08-15 12:31:20 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-fa3d4ec614844549521a747b9d2a41a383ca30621ec6076531afb418ddc19122 2013-08-15 06:08:06 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-fafdc569312d78861b842078ebe01d0b0444ad4a54403ffa0b83d6ac30aecff2 2013-08-16 00:00:38 ....A 85504 Virusshare.00081/Net-Worm.Win32.Allaple.e-fc5c4d2db916f942bf4b5403b9890c15045676f22af866a30c3aab19b9eccb24 2013-08-15 05:18:50 ....A 102349 Virusshare.00081/Net-Worm.Win32.Allaple.e-fc8804a6cc6883c3ba669fd8e58917224978024369d317f669a7f8d4d80eb33e 2013-08-15 14:38:14 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-fcc31c61c8ae81b92c8f6e5b60108b31491f9f1d46d2f1f3d9f7981e00dfef68 2013-08-16 12:08:42 ....A 78336 Virusshare.00081/Net-Worm.Win32.Allaple.e-fec77d018e8c4e0afb23039004b53730d3e332f0c76c19eb990bee8f6cfdcd79 2013-08-15 05:55:52 ....A 68608 Virusshare.00081/Net-Worm.Win32.Aspxor.ji-bec961660764271d7eed1ba612e106a9f961c254731f26ed7e3a9fcfa3a49ab3 2013-08-15 06:00:56 ....A 64000 Virusshare.00081/Net-Worm.Win32.Bobic.dh-c584a0c4956ef395a627c52591bedb4777caebd41f49bf082a5186501b116092 2013-08-16 20:11:50 ....A 64000 Virusshare.00081/Net-Worm.Win32.Bobic.dh-c942cbeefbd5919e02ace902167c6d7c9dd01a2d4dd4a096507dd4a3501e5371 2013-08-15 23:24:58 ....A 105120 Virusshare.00081/Net-Worm.Win32.Kido.ih-02d68b263b23565bd7e18dd04f759f6f2b0c4b57e67d3b3c4b4774714f40a94a 2013-08-15 05:09:22 ....A 67320 Virusshare.00081/Net-Worm.Win32.Kido.ih-07f9bdfdef1fccad55c1bf05bba20cf0d964cc276bd026a6bbac84544562a4a0 2013-08-15 05:58:52 ....A 117610 Virusshare.00081/Net-Worm.Win32.Kido.ih-083fb56ecec85d6b108f956416b439eb8c3ca18d23edab8485cf70f16663911f 2013-08-15 06:10:58 ....A 131558 Virusshare.00081/Net-Worm.Win32.Kido.ih-086c36c20fcfff5d9353c3132eb697c87d0a994e72e1c9258cad3c4c0fdd7a34 2013-08-15 12:30:32 ....A 168371 Virusshare.00081/Net-Worm.Win32.Kido.ih-088bffd041c39572cba35f990d52d54693b78e8304c6f0f79f91eb72e3f3bd19 2013-08-15 21:49:46 ....A 119720 Virusshare.00081/Net-Worm.Win32.Kido.ih-09a2f8c0bd6638ffdea1ed71e34c122c0851adb23f05b24f11dda8bba41b99d2 2013-08-15 06:34:24 ....A 148000 Virusshare.00081/Net-Worm.Win32.Kido.ih-0b3dd0abf24cde4d5fd6ccf8c0a0210e917696b4394d7bd6e3d7af6378742b1a 2013-08-16 01:39:10 ....A 30818 Virusshare.00081/Net-Worm.Win32.Kido.ih-0b7b8191cbfab29ea9cacae01ac3d5ca1e32658d3bdd074094af425c28a4adbb 2013-08-15 12:21:24 ....A 48428 Virusshare.00081/Net-Worm.Win32.Kido.ih-0eb17dfdf89fb9350acff156d6e134b5709d3ddec09950610afe58a6800762af 2013-08-16 04:52:44 ....A 168509 Virusshare.00081/Net-Worm.Win32.Kido.ih-0f0cb3741f890f9500d873779466f9197c0084dbffe459248eefe5947f39d726 2013-08-15 06:27:16 ....A 38642 Virusshare.00081/Net-Worm.Win32.Kido.ih-10da49553821fd4920e797618079cc2c76d3ca5d422608ee499142bc474a474c 2013-08-15 20:50:28 ....A 101500 Virusshare.00081/Net-Worm.Win32.Kido.ih-1158eeff4172134887cd5a5f62d1e3980f0696236b850a856066ff96219fb28a 2013-08-16 00:51:22 ....A 71178 Virusshare.00081/Net-Worm.Win32.Kido.ih-1386479857fa426ebeadc48d23b351e0d9e07bdef2fa30d832443b9b0d3597ba 2013-08-15 13:24:04 ....A 1081344 Virusshare.00081/Net-Worm.Win32.Kido.ih-13db435fe741d18136ccfd5dee8cd856e16fc420607e780004674d4ee76c9f11 2013-08-15 13:01:34 ....A 123439 Virusshare.00081/Net-Worm.Win32.Kido.ih-13fedf4081398158e25339c08ddfde9108b7ad6d2fb621deb177bdd9a086cf41 2013-08-15 23:50:42 ....A 74236 Virusshare.00081/Net-Worm.Win32.Kido.ih-146500e28db852d3fb7ca80e15b08e7ae4da339b9d93fca72d3f063d48bb2a70 2013-08-16 13:05:14 ....A 49298 Virusshare.00081/Net-Worm.Win32.Kido.ih-16951cfc30ee98bdd01422aa6473291eecbea008dd04c078d37c9dee3ba42adb 2013-08-16 16:05:32 ....A 64672 Virusshare.00081/Net-Worm.Win32.Kido.ih-16a8542dec60c53d23e891f60b75ba7fcdf8164f36707e069cf7743e31fafdd1 2013-08-15 21:42:44 ....A 168509 Virusshare.00081/Net-Worm.Win32.Kido.ih-16b9268d5c8b99869d7320d771e85a111b8e3abebce67a3415c95c8623290aa9 2013-08-15 23:19:22 ....A 130597 Virusshare.00081/Net-Worm.Win32.Kido.ih-16d821e323090c35c5eaeb76b0d183c7c54e037a2928c654e3eb60231591ef4e 2013-08-15 17:32:24 ....A 41870 Virusshare.00081/Net-Worm.Win32.Kido.ih-18149f2c3944eab3c1cdea30b7d26aaed62dd67ca668cf32e1bb88d190f434e6 2013-08-15 20:50:30 ....A 137240 Virusshare.00081/Net-Worm.Win32.Kido.ih-1819cc2960d690dafc008c90c7fbd061ab1acbc422665d230dfdfaef750793f3 2013-08-15 18:34:54 ....A 88242 Virusshare.00081/Net-Worm.Win32.Kido.ih-18e9c0e4b003f992a9dd1a317f14d8698c4c0cc2c3c68e32ce91b48ec8670005 2013-08-15 23:26:50 ....A 155652 Virusshare.00081/Net-Worm.Win32.Kido.ih-18e9f17edd9dadc98771297e8a0b1f810d0e5e03f5321d1dc83b0423008b3d11 2013-08-15 21:51:44 ....A 46236 Virusshare.00081/Net-Worm.Win32.Kido.ih-1b89164be3fdff9e0a957888b3d382e7539c85c0e49736fab300db8cc31d3ada 2013-08-15 21:31:24 ....A 98694 Virusshare.00081/Net-Worm.Win32.Kido.ih-1ce337ba983b5cb16051357d8a5d4f389e7396de0b903513959056fb1f225953 2013-08-16 01:31:06 ....A 67424 Virusshare.00081/Net-Worm.Win32.Kido.ih-1d3677dc2f2329734c31e6eab3855239aab64ce1ea5586ff0311f1f0aa0d9528 2013-08-16 01:06:20 ....A 168509 Virusshare.00081/Net-Worm.Win32.Kido.ih-1dbcad14c03aabd84483086eb49c0213d3138f907de7c438630b2fb396d1b793 2013-08-15 20:59:04 ....A 168371 Virusshare.00081/Net-Worm.Win32.Kido.ih-1de716079474c25c578221aa6e3d54e677c91e83ee08e294af5f47b55b7d487b 2013-08-15 20:52:36 ....A 63588 Virusshare.00081/Net-Worm.Win32.Kido.ih-1e383cb041faadc1456bcfe32f0fa44f0e487dc517825c31c98cda77b4e45d93 2013-08-15 21:43:20 ....A 169532 Virusshare.00081/Net-Worm.Win32.Kido.ih-1f47ec7017ae810d00ce7bf6e436d2a5e79d2ea97f0e8eefe2fa9edfa60c5aee 2013-08-16 01:35:38 ....A 144114 Virusshare.00081/Net-Worm.Win32.Kido.ih-1f72524f88e6da4b0f620f970bb8bccda63bfa03f145ce75048caba9a03b577d 2013-08-15 20:57:58 ....A 63488 Virusshare.00081/Net-Worm.Win32.Kido.ih-1f820ead0537a908b7add99541854a7c41555ff2902b28ef9fa62865055d4b78 2013-08-16 17:16:54 ....A 92604 Virusshare.00081/Net-Worm.Win32.Kido.ih-24e14f35d81c40350527601ba6ab33f536c8fbf35ab53b97b280ccc6170e8ffa 2013-08-15 12:29:10 ....A 105234 Virusshare.00081/Net-Worm.Win32.Kido.ih-286773611c5087fa237f8fd0fda6b2dac493708ed5e2f28f2b59d481efbdd508 2013-08-15 05:53:10 ....A 136240 Virusshare.00081/Net-Worm.Win32.Kido.ih-29ff93acd17661c4bab342fe23f15d2cf4804e9ec599d53285c3949d7f75bb39 2013-08-15 05:16:00 ....A 149208 Virusshare.00081/Net-Worm.Win32.Kido.ih-2a95019fa0b8086ce2e3ae225a3b862f108141fac603a4a6c4896776f3a98391 2013-08-16 01:34:34 ....A 164801 Virusshare.00081/Net-Worm.Win32.Kido.ih-2bab5d4ab4a96255cbaba4b11c0875377efd459aaa6fbe417b025383f0fbb52d 2013-08-16 11:07:36 ....A 109870 Virusshare.00081/Net-Worm.Win32.Kido.ih-2c344acd890ef398100ac8dce8c1ebd2313db979134fdedb1cf9a3a17f03a6be 2013-08-15 14:26:48 ....A 140202 Virusshare.00081/Net-Worm.Win32.Kido.ih-2c78f3546396948b9d82334c86e069c7f05ebbfbbe9dbbb58ada0f99815dbdca 2013-08-15 05:03:12 ....A 136472 Virusshare.00081/Net-Worm.Win32.Kido.ih-2deee8af28864614f109296dbfe4e72fd59aabda7abf8347cf736e8bf86d4f3c 2013-08-15 06:20:18 ....A 167415 Virusshare.00081/Net-Worm.Win32.Kido.ih-2e05890720714f82bbb7b8163d16b54e3f8d013e6569796fb10a8a6df34eb494 2013-08-16 00:33:50 ....A 96738 Virusshare.00081/Net-Worm.Win32.Kido.ih-2e178407a18baca71c640c9f2a8b68d01eca06a2c3de48f489cd6ff48b25a1e2 2013-08-15 14:41:40 ....A 162064 Virusshare.00081/Net-Worm.Win32.Kido.ih-2ee2f0c0315e0a7af2d41b4c528bb9fe5b75b7ee183c68214a25544b1dbb7a91 2013-08-16 01:03:12 ....A 169925 Virusshare.00081/Net-Worm.Win32.Kido.ih-2f28ecf46a782a74aee608f3ca0afe2a8edf772f3d39382061b1c0bf77bac6c1 2013-08-15 05:00:06 ....A 151452 Virusshare.00081/Net-Worm.Win32.Kido.ih-2f42a8daabee314a1660b7e45a9cb52c3256fc4039f3be7012a647b6e4500ca5 2013-08-15 14:12:38 ....A 131788 Virusshare.00081/Net-Worm.Win32.Kido.ih-309c666f12756dc5b21dea2ce0eeb4dd1741eb97622bc6563c6086f29aea1645 2013-08-15 12:22:46 ....A 748076 Virusshare.00081/Net-Worm.Win32.Kido.ih-30f21ed6ff75493449a0b898eb18134085345e0745f8d81cfbea367e5bfb712f 2013-08-15 05:08:42 ....A 35402 Virusshare.00081/Net-Worm.Win32.Kido.ih-31be31f731f85eef769ae62797f351cc885adf88f982cf0ff97c691b6edaf054 2013-08-15 06:11:50 ....A 134036 Virusshare.00081/Net-Worm.Win32.Kido.ih-326c744317f07b4b8635d77175438a3bcc76f482e7968fd841c808159f638a78 2013-08-15 13:40:54 ....A 77236 Virusshare.00081/Net-Worm.Win32.Kido.ih-329478dbf3895f2cff6c6b3222f7cf6a480155a650dd9a6abd3af4516b8a0fef 2013-08-16 10:44:48 ....A 150194 Virusshare.00081/Net-Worm.Win32.Kido.ih-35be745bd4d519e38cb254da8a1135faa84d284c90aeb10497f4d62532354256 2013-08-15 23:59:26 ....A 74580 Virusshare.00081/Net-Worm.Win32.Kido.ih-366639e49b6f9bc87846a2528e5b152f83392931dd9707e9fa01f37552e6df2d 2013-08-15 23:38:56 ....A 69476 Virusshare.00081/Net-Worm.Win32.Kido.ih-36eedfb93de93c04a0c82f9cbc4938c824926aa780a974d815840e697c1f8c27 2013-08-15 20:50:50 ....A 137938 Virusshare.00081/Net-Worm.Win32.Kido.ih-3a4c9ebdbb22f328cb6ace8efb0d3ee9a4a07776d75fcbc09b2067837dd1361c 2013-08-15 20:57:24 ....A 69450 Virusshare.00081/Net-Worm.Win32.Kido.ih-3a93898d038f52087f8e4405f6f5aed9ccf9640524f0f8c7f522dccb2c5beb82 2013-08-16 01:45:46 ....A 168509 Virusshare.00081/Net-Worm.Win32.Kido.ih-3bf00ba66c678a43861d24ff3f15b115bde9b48cdc44ea8db2cb1103349fa5d1 2013-08-15 21:27:58 ....A 167415 Virusshare.00081/Net-Worm.Win32.Kido.ih-3c29369f9ad1c14435cbde80ba114dc72c1bc0048629d63ba4c4b8e5ef3a4d94 2013-08-16 01:21:04 ....A 168509 Virusshare.00081/Net-Worm.Win32.Kido.ih-3f542e3b9ec47efc77b95f0b1855bbac5c6df962f877059565549ea2f00f9da3 2013-08-16 01:56:46 ....A 55696 Virusshare.00081/Net-Worm.Win32.Kido.ih-4731726646a648c6393f22985ec7ef5d04ef47e16f28db7bbd0733672c0c300d 2013-08-15 18:28:22 ....A 130854 Virusshare.00081/Net-Worm.Win32.Kido.ih-4a5b98b923099e55355d454953ba41732bb4ad41be222393a986fd598ab2ff84 2013-08-15 23:52:36 ....A 73072 Virusshare.00081/Net-Worm.Win32.Kido.ih-4cc7a1716f5d675e8c6ee67dc3c2c6ae9207c6ef9124a1149d229bfbaf18b59b 2013-08-15 05:02:16 ....A 172649 Virusshare.00081/Net-Worm.Win32.Kido.ih-4efc0e3af58410a563e2b0af307a9360159838d00103ef0c42beb7261ce275ff 2013-08-16 00:15:58 ....A 106648 Virusshare.00081/Net-Worm.Win32.Kido.ih-51bc369371332b496f6daa50a8e278ec82af81c45cd6e14faa18dcd48dcfe272 2013-08-15 18:32:12 ....A 157130 Virusshare.00081/Net-Worm.Win32.Kido.ih-5a0080785e8bb5f8ed1176eb590d06becc4f7042f90a8e218ca7e463e8ee5efe 2013-08-15 20:53:44 ....A 82874 Virusshare.00081/Net-Worm.Win32.Kido.ih-5d787f8ca0e1786307db354a2b7e5dcdaf73a38e02358d33a2983c30c686a7c5 2013-08-15 22:03:52 ....A 44978 Virusshare.00081/Net-Worm.Win32.Kido.ih-5d7ba8a244a15bbd974b5c770c071f542b08fc3eda9cfd07b4a3fd8b51d944fe 2013-08-16 21:12:56 ....A 159000 Virusshare.00081/Net-Worm.Win32.Kido.ih-5e602b66de2e534748e01e63696451e9133c0a753aa547ca8bb43423353909cd 2013-08-16 20:15:18 ....A 164743 Virusshare.00081/Net-Worm.Win32.Kido.ih-656e88124ec7a923cea4f4343ea36ece593bb77348ec572015a392b462d7748a 2013-08-17 00:52:32 ....A 39044 Virusshare.00081/Net-Worm.Win32.Kido.ih-67df8a39d272914bfb7f7e3f5a4efcc45ca271baf17f78012974399b517d771c 2013-08-15 13:50:04 ....A 43918 Virusshare.00081/Net-Worm.Win32.Kido.ih-68f0671be0eeeabf1109b27b8e871c4862def4a16a2da0a76254768817b161e1 2013-08-15 06:01:56 ....A 92090 Virusshare.00081/Net-Worm.Win32.Kido.ih-69444e3a3e05c9dc9cd814715ce876f7c84c4556ddc08a6c8300084fb3a80f9b 2013-08-15 05:31:48 ....A 110834 Virusshare.00081/Net-Worm.Win32.Kido.ih-6a36d7a57b6545a8bff7143de5779b27413c660935f4f40a7b99c89cbee03cd6 2013-08-16 00:08:10 ....A 88968 Virusshare.00081/Net-Worm.Win32.Kido.ih-6a6b34f8f4dd4b0f294aa5be8eed4e1e7f73858ef21f82067882ecf33d9cadd4 2013-08-15 13:33:36 ....A 121974 Virusshare.00081/Net-Worm.Win32.Kido.ih-6ac94185c45406153a60d668d7813f825b17af06fb1355a9af1b453b3dbe2b59 2013-08-16 00:27:56 ....A 97231 Virusshare.00081/Net-Worm.Win32.Kido.ih-6c53bf553fef8467f50ae690d2c1266ca767ca0909fbde0c48a233eb2bf95e30 2013-08-15 13:11:16 ....A 109368 Virusshare.00081/Net-Worm.Win32.Kido.ih-6cb1079808b4de8202b955021101277ed2e249384fdf524571a95111856a008d 2013-08-15 06:19:14 ....A 81328 Virusshare.00081/Net-Worm.Win32.Kido.ih-6cd2fa540b5e664127947c35695f35d48ee017f7f2d92171826518ee95555263 2013-08-15 13:15:26 ....A 74342 Virusshare.00081/Net-Worm.Win32.Kido.ih-6cf7c1a8db8863a474a2b7a31e00883d723498dfe807e99c40d9c5a489588be8 2013-08-15 05:26:08 ....A 78606 Virusshare.00081/Net-Worm.Win32.Kido.ih-6d6eef07fd786fc3578abf3d5169d6d8872276397c3e34d6013198177229decd 2013-08-15 05:44:18 ....A 157956 Virusshare.00081/Net-Worm.Win32.Kido.ih-6dfa75b66fb65b9a3964887995736d1455b4f8a7568d08982d66ed555d36bc6e 2013-08-15 05:43:14 ....A 59134 Virusshare.00081/Net-Worm.Win32.Kido.ih-72d56a58cde1abfac7a904fe1d522301afa26c1cbece00a40bb407e4cf2b5847 2013-08-15 18:34:00 ....A 154936 Virusshare.00081/Net-Worm.Win32.Kido.ih-7aacb9b7b1a3841ae9c27345b5b87ecb2f2a3702ea5c522c68bf5d950ee49cc0 2013-08-15 17:27:28 ....A 88168 Virusshare.00081/Net-Worm.Win32.Kido.ih-7ab517328d77ed034c66ec7f7f23957c0e134f2757346d83e126e7f496a75416 2013-08-17 00:02:16 ....A 79038 Virusshare.00081/Net-Worm.Win32.Kido.ih-7cc574e12203ec030a97271d28e1a6a74dc73516ea2325885c5732a9b68ac4b3 2013-08-15 21:40:16 ....A 160580 Virusshare.00081/Net-Worm.Win32.Kido.ih-7cf027470d146e46ce1037c105535f9a1cb3cf94fb4ad7abe3c0295e4612ba02 2013-08-15 22:04:46 ....A 147122 Virusshare.00081/Net-Worm.Win32.Kido.ih-7e075e3952355be251894fdcf0c402a17f19b7bdffb1393717d40be56a64d5c8 2013-08-15 22:25:16 ....A 74462 Virusshare.00081/Net-Worm.Win32.Kido.ih-7e87b375d8f8044a39eddea1e4d03083311eddd62e62632c9bd50da8bfac5a8a 2013-08-16 09:33:58 ....A 166896 Virusshare.00081/Net-Worm.Win32.Kido.ih-7ee77718d42f32aa8b9c2bdeb92dc54e6f3bdbaf8417d06c169eccd90879afc3 2013-08-16 19:49:30 ....A 49140 Virusshare.00081/Net-Worm.Win32.Kido.ih-80cca463ab991544ef9a0487b9ed927e940eca30993078239b4ca9953ae60adf 2013-08-17 02:13:06 ....A 116838 Virusshare.00081/Net-Worm.Win32.Kido.ih-813a0114f42f17539ddef3d3832b840ec93aa4ffff311d292e754310d1e553ff 2013-08-16 12:09:00 ....A 246154 Virusshare.00081/Net-Worm.Win32.Kido.ih-8942f3abdbdcdbae17517793b2d40643b05659861a1accba8d019d110fc6a18d 2013-08-15 13:34:04 ....A 169738 Virusshare.00081/Net-Worm.Win32.Kido.ih-8b07066201f4fe6e5d1bcb1d5c4edc8965f998a7525e5aaf834f93bfd70d4178 2013-08-15 06:07:28 ....A 106208 Virusshare.00081/Net-Worm.Win32.Kido.ih-8b5bb03da850e967ec635c8a9fc9406fb145ed55bb4a9007b6562ec3595560fc 2013-08-15 23:55:44 ....A 67622 Virusshare.00081/Net-Worm.Win32.Kido.ih-8ee7466157fade0b586ff8ea01030bb2404353dc5d3e56dda25673007b09ad32 2013-08-16 00:03:28 ....A 116800 Virusshare.00081/Net-Worm.Win32.Kido.ih-8f222ec33841809c25acecf2a4f382252694612dcff05e42de8af6591fba7986 2013-08-15 23:36:26 ....A 132804 Virusshare.00081/Net-Worm.Win32.Kido.ih-8fb0da7bac326d57b2558692e5f14fb5ca5f9d742721f46b7c8abac8b0307b91 2013-08-16 00:43:14 ....A 34528 Virusshare.00081/Net-Worm.Win32.Kido.ih-90b69661547f9f73455a618ebd8b0e4ade2dcf3290bf89ec123a0b1665a2b9b1 2013-08-15 14:25:56 ....A 72122 Virusshare.00081/Net-Worm.Win32.Kido.ih-9190607abd70c70560562021a16030b3ad7f7141a5c89de18f0aa4f53b3cc424 2013-08-15 18:22:40 ....A 171094 Virusshare.00081/Net-Worm.Win32.Kido.ih-93999317b38fe8cd27d1292c8fc7707e59b7810426a926c75eecbe62c1832236 2013-08-15 23:50:06 ....A 140200 Virusshare.00081/Net-Worm.Win32.Kido.ih-9653a6f9796aaa0ed6b8b5a0bca3508dcad48c914ebc99330a7d2dd01e5d98b1 2013-08-17 02:10:46 ....A 53920 Virusshare.00081/Net-Worm.Win32.Kido.ih-98e9790f16fad578af8ee464784846302eb07ed2b696d99f2884c91ee0be9a13 2013-08-16 13:46:38 ....A 53324 Virusshare.00081/Net-Worm.Win32.Kido.ih-99e5853e70e915b5de036100e10aaed0d7e1bc610b31450131a8332936111bdd 2013-08-16 01:32:52 ....A 108084 Virusshare.00081/Net-Worm.Win32.Kido.ih-9bd9b094df8995d7c2f68a97dd272e0970b0635760905dffd8f58aaa23460e59 2013-08-16 00:40:38 ....A 169181 Virusshare.00081/Net-Worm.Win32.Kido.ih-9bf0758504f7d6f77dc54f73cfbd670ae36a26a43b0c20fc066ecd824cdbc1af 2013-08-16 00:52:16 ....A 91224 Virusshare.00081/Net-Worm.Win32.Kido.ih-9c05f93572353e08c3dcfeebc42c5fc6bb8ce998ff1b46f18fbfbba05d419382 2013-08-16 01:51:24 ....A 171353 Virusshare.00081/Net-Worm.Win32.Kido.ih-9c93e8eecc4635f001c90d0b8fe90fed8ac7e3c415f9732eca741fc7b9066c4b 2013-08-16 19:51:00 ....A 105672 Virusshare.00081/Net-Worm.Win32.Kido.ih-9d4931ed7c6665794400ff72e5394d534ec91af18dd3f2c455118f1115d4be86 2013-08-16 15:54:54 ....A 71588 Virusshare.00081/Net-Worm.Win32.Kido.ih-9d8e8341ee81279c4c3da94c1c392e86639686223e9520240dd558e9d694b305 2013-08-15 20:56:22 ....A 152842 Virusshare.00081/Net-Worm.Win32.Kido.ih-9dc8543f47a9798929db2120d954c64d17ae155a2b39d5e4b34d60b3dcb810a9 2013-08-17 00:13:34 ....A 46548 Virusshare.00081/Net-Worm.Win32.Kido.ih-9ed24e77fdf1ce7c8022fb0f71cedbccb1d1c12d831157a3283c611eb3664f83 2013-08-15 06:07:58 ....A 1081344 Virusshare.00081/Net-Worm.Win32.Kido.ih-a73ca1d35a194813d831cb57bfa1649ab84bf475696bd1e636010b6f25c77312 2013-08-16 17:24:12 ....A 136368 Virusshare.00081/Net-Worm.Win32.Kido.ih-aa4315f9027051bf849301297fe8f6f5be8f7cb3b3a32ec62427c3be1fdd40a3 2013-08-16 11:55:48 ....A 164746 Virusshare.00081/Net-Worm.Win32.Kido.ih-aa669b5d344a5a2bf39e6f79ebcc85ca5f4e3e07ad3fcb7e7a6cbccc853659b1 2013-08-16 01:53:10 ....A 164746 Virusshare.00081/Net-Worm.Win32.Kido.ih-aaf0f61f7a929475a4f8a395bb6eacd7747c7d59607c6ab1c364f3b4ab7f50be 2013-08-15 14:26:32 ....A 118898 Virusshare.00081/Net-Worm.Win32.Kido.ih-adf442e0c7b8f127964a0f68673a1e20cffeb447abfda0a3928f166fe1441ddc 2013-08-15 05:46:08 ....A 37962 Virusshare.00081/Net-Worm.Win32.Kido.ih-af09f163d2d2679fc91a48825cbff6659dea48b9b65064fd0c889179d5c4d29c 2013-08-15 05:06:12 ....A 115504 Virusshare.00081/Net-Worm.Win32.Kido.ih-af6191ae3f0d2905b5808e32473bce6c638bac2110d5d2f75519e84a5ee1d939 2013-08-16 01:56:46 ....A 155040 Virusshare.00081/Net-Worm.Win32.Kido.ih-b04172f2dccbe02dc4a3f1e543e0c59f8b265a538f2754e8231339ce0b2fef84 2013-08-16 01:59:22 ....A 1188031 Virusshare.00081/Net-Worm.Win32.Kido.ih-b09e21cd3a14a8c04d58b28118b6b73787ff698894f99797c523395b877d61a1 2013-08-15 05:14:44 ....A 66026 Virusshare.00081/Net-Worm.Win32.Kido.ih-b378ac5dee2a5cf1d836043c3d0fcffcc9ce1591588dfe1fba57b658ac58c25d 2013-08-15 13:43:46 ....A 53108 Virusshare.00081/Net-Worm.Win32.Kido.ih-b37b84ced05d2e763ff1804b5c3fd17fd2aa214788eec8566245b76efdb9ef17 2013-08-16 00:27:42 ....A 100438 Virusshare.00081/Net-Worm.Win32.Kido.ih-b605f23120dfef48753f7a4eaed9d3291f9ed4956bd12a4cc0808bf4f3110ecd 2013-08-16 17:52:50 ....A 164746 Virusshare.00081/Net-Worm.Win32.Kido.ih-b73c99eb252e9f5d90c4dbe91d05fd6b99411053ac26d0eab622148a5d4d0cef 2013-08-15 12:30:56 ....A 125092 Virusshare.00081/Net-Worm.Win32.Kido.ih-b78700fcbf9f67264be856804ef282a16078135ca0d095d1e5b00114b806cd72 2013-08-15 23:51:44 ....A 164746 Virusshare.00081/Net-Worm.Win32.Kido.ih-b7df01f9f782b2b0cc4c489a1fc24ac83b0753357ddf7c3cf6791d09496c55d8 2013-08-15 05:32:50 ....A 82742 Virusshare.00081/Net-Worm.Win32.Kido.ih-bb8c12124b1e83aa7edd02579db11a3d1b4354db6d763f9405b8ec1e3ee544be 2013-08-15 13:05:08 ....A 153672 Virusshare.00081/Net-Worm.Win32.Kido.ih-bd7b30e6a84ead904e2289bd14b352eba21c16ac4a1647e2a418f0403379f126 2013-08-15 18:28:34 ....A 70192 Virusshare.00081/Net-Worm.Win32.Kido.ih-be4ea2ec63aabed130c62e18552014c1eef4394808b4c4cf24a4c595801d5ace 2013-08-16 00:02:38 ....A 169425 Virusshare.00081/Net-Worm.Win32.Kido.ih-beaff878c0677ee4da5251e255988d0e40c38e223708500e8f478b357cc27814 2013-08-16 21:39:46 ....A 108370 Virusshare.00081/Net-Worm.Win32.Kido.ih-bec14d5d30706138cc9f249f787a8679531ff8d738dbd06ed8e18978c32071e8 2013-08-16 10:23:16 ....A 60286 Virusshare.00081/Net-Worm.Win32.Kido.ih-bf10d4f2e225848dd025b564eef56542a5631756e808c5b1b6769b4024b37ecf 2013-08-16 19:00:22 ....A 80135 Virusshare.00081/Net-Worm.Win32.Kido.ih-c312e3ce4346a8d2791dd2fd59f59b441c1fa062b57410f77f23713a57bd649b 2013-08-16 02:28:24 ....A 133920 Virusshare.00081/Net-Worm.Win32.Kido.ih-c3e07d9b6481af40379075211acf2377c5a3b0b114342474ff84dabc2e51244f 2013-08-16 02:27:36 ....A 94708 Virusshare.00081/Net-Worm.Win32.Kido.ih-c5d779ccbde6c4ccebbd918086f41b4cd16d2823ab805b82f53b11b2568bae13 2013-08-16 13:46:22 ....A 145088 Virusshare.00081/Net-Worm.Win32.Kido.ih-c76c493306ef9f0116ee7bf32dfc919ecfe72ce87f6523868cab6285f507d11a 2013-08-16 02:24:12 ....A 75768 Virusshare.00081/Net-Worm.Win32.Kido.ih-c7c2d46f3c3b93b27d616d96b2a02a6c82d049b8a57eb5cf287dd0c6f92bdd3a 2013-08-16 04:43:44 ....A 165416 Virusshare.00081/Net-Worm.Win32.Kido.ih-c98458628a88669fb3f807d670a687eb55e2959d0cf969010d54d8ac2ce3ff44 2013-08-15 05:33:34 ....A 138894 Virusshare.00081/Net-Worm.Win32.Kido.ih-caafd8151650921f865e3847796daacdf86b6388ad02bd7865abed47a9b8231d 2013-08-15 12:31:50 ....A 102370 Virusshare.00081/Net-Worm.Win32.Kido.ih-cbf8125a35cb26ad1429882ae82ed12a9ab69c27a667bc9068a9ce2afea60a6b 2013-08-15 23:58:16 ....A 94710 Virusshare.00081/Net-Worm.Win32.Kido.ih-d586bb883c0e29c6b13a657ef3418164e87422b56407ad68f3e818267c6eae74 2013-08-15 05:10:34 ....A 53944 Virusshare.00081/Net-Worm.Win32.Kido.ih-d82ca70f5a135616989bf2f02cdeb4839666ad39aeb07b95edf92cf2050e09c5 2013-08-15 06:16:42 ....A 134048 Virusshare.00081/Net-Worm.Win32.Kido.ih-d8746df3360415a74286378932b72554358afaa7c3e84d8565365ce52834556e 2013-08-15 05:27:36 ....A 131040 Virusshare.00081/Net-Worm.Win32.Kido.ih-d9006818f2929e9da0611fa6aacb53af0b0c02723f5d9c5dfb701cfb39cd1a9f 2013-08-15 13:33:40 ....A 124242 Virusshare.00081/Net-Worm.Win32.Kido.ih-daa9fec5faeee26ef1fad892afc558cbd7b194b66024cdffd7ac56d8da66f133 2013-08-16 15:43:30 ....A 154316 Virusshare.00081/Net-Worm.Win32.Kido.ih-db3b1a4c32b3eb64df1e313a5ee5956238c5f875e7cf72799fcca3c9175a4230 2013-08-16 21:12:06 ....A 140406 Virusshare.00081/Net-Worm.Win32.Kido.ih-dc5835b42f94dd7458f433c41cfde95d35107e3a62d63d4b6c90b88cfad9a1eb 2013-08-15 12:53:40 ....A 155018 Virusshare.00081/Net-Worm.Win32.Kido.ih-dcc4d35533237087e050060158e89eeefa6745e718d00d24f6e87d92b4c648e6 2013-08-16 16:52:06 ....A 293018 Virusshare.00081/Net-Worm.Win32.Kido.ih-de77144b0af72e53ce72632e26f56634bad97bcf205341d20afcfae235511dcb 2013-08-16 16:59:38 ....A 48564 Virusshare.00081/Net-Worm.Win32.Kido.ih-e43698670c021edc677b0ac7734755720727441b24f163fb790e8ff66e2ce973 2013-08-16 15:49:02 ....A 43834 Virusshare.00081/Net-Worm.Win32.Kido.ih-eb1fe6c4010d6052d971bfdfdb8444294781ddf9ebe1388f4f1bd8c2734bb658 2013-08-15 05:54:04 ....A 74402 Virusshare.00081/Net-Worm.Win32.Kido.ih-ef130fcace98d6cbe4c622a15943fcbe158e411c5b9ed8341385fc9980e8179f 2013-08-15 18:26:10 ....A 99734 Virusshare.00081/Net-Worm.Win32.Kido.ih-f0856644d458893fa9cf01418b3f46d03b74ac7b0b14e69c361cd69f057d78d1 2013-08-16 01:37:40 ....A 42822 Virusshare.00081/Net-Worm.Win32.Kido.ih-f264f72555102ffa10a6f26e482d859767c363b12f352218dc6457e693b0d691 2013-08-15 13:18:06 ....A 74262 Virusshare.00081/Net-Worm.Win32.Kido.ih-f2694b50c7c8144833f455eea0ab7da2e280794e1f703a50ed2396e8a3ecb556 2013-08-16 00:32:10 ....A 64076 Virusshare.00081/Net-Worm.Win32.Kido.ih-f49fd2c3cd6b92bd9c6d10c3ea5ac340821bec35806e30040b5f90b783970c9b 2013-08-15 06:17:32 ....A 41080 Virusshare.00081/Net-Worm.Win32.Kido.ih-f72fc0c3318838e0d16dba00dd4ace61e2850d0aaad106327b919853a4e819a1 2013-08-15 14:37:42 ....A 77296 Virusshare.00081/Net-Worm.Win32.Kido.ih-f76a8781e3b8ac0d51b259eb212481ec0f85b803e71581f1b537c43e393b47f1 2013-08-15 06:02:18 ....A 88766 Virusshare.00081/Net-Worm.Win32.Kido.ih-f8b0266c7ce45b0a5663d3826c31b442aabf426ee83a458ccd09787614dc35e8 2013-08-15 05:27:50 ....A 42192 Virusshare.00081/Net-Worm.Win32.Kido.ih-f921ab2735e5aa61880289f528e73e5b84753fc6d0e760bc81c6e58f296992b3 2013-08-15 13:49:06 ....A 57578 Virusshare.00081/Net-Worm.Win32.Kido.ih-fba2748db6c1c0f75959b12db5d8d223c1e6ffb1493fbb5496f1b80ed84d8ec1 2013-08-16 02:35:50 ....A 33438 Virusshare.00081/Net-Worm.Win32.Kido.ih-fbd487c767b86a58c21b1f928503f4e8ee1423f3bdcee309ea416ead778066a9 2013-08-15 12:33:06 ....A 99444 Virusshare.00081/Net-Worm.Win32.Kido.ih-fc43c97f4d4e2e898dc24202e3e94b658cb04832414793768a69406f313499dc 2013-08-15 10:12:20 ....A 161612 Virusshare.00081/Net-Worm.Win32.Kido.ih-fd0154fe68a7416da74c639f5cf5c8c110c7a56e24b9698486ab9d86c9900d51 2013-08-16 15:44:44 ....A 8192 Virusshare.00081/Net-Worm.Win32.Kido.jq-6c7d634092f320a9ce1d6b9be39a9f35bc370451633bad5b6ace74752f552226 2013-08-15 18:30:56 ....A 8192 Virusshare.00081/Net-Worm.Win32.Kido.jq-df126e3cb32646b9d68f442a26ffe669f996be1bead63d4ac834a158df356b15 2013-08-15 21:52:44 ....A 168096 Virusshare.00081/Net-Worm.Win32.Kido.prg-b1c34f6856981a09df8e69abd1684988d8723c90984bc68ac6fde010e09aa72f 2013-08-15 13:21:24 ....A 168096 Virusshare.00081/Net-Worm.Win32.Kido.prg-b1fb180f3d48c11721f5aefa002afe5a44f35dcb962ad3b35def75f181bb4f07 2013-08-15 12:54:46 ....A 168096 Virusshare.00081/Net-Worm.Win32.Kido.prg-bb310a65734b1d3e92c89e83da45274ff565c99286146dcba0857d57ba1a3200 2013-08-16 05:44:30 ....A 157894 Virusshare.00081/Net-Worm.Win32.Kido.pwc-78a768969190664fbaaa5b1313393e151559a8b51c671e38303ae8b6d2752687 2013-08-16 05:44:40 ....A 1531904 Virusshare.00081/Net-Worm.Win32.Kolab.aald-4ceb05552c5dbc603da99654ccbe69c5739134a818b0ba11866297c797551313 2013-08-17 00:19:12 ....A 1270272 Virusshare.00081/Net-Worm.Win32.Kolab.aald-b6621a7d94b4e595a2b0e8e022b634b0805522d58e1cf64a34e269af02e02729 2013-08-16 15:54:38 ....A 493568 Virusshare.00081/Net-Worm.Win32.Kolab.aald-cefab65d4bce1f05992e2c585317bd93c5f92995eabceab378e5393c560e4696 2013-08-15 14:14:42 ....A 8192 Virusshare.00081/Net-Worm.Win32.Kolab.aamu-c71f4c4292611299f4c54af58febb55cea586c0915b88b50256d31f2f77c1a3c 2013-08-16 23:49:26 ....A 319488 Virusshare.00081/Net-Worm.Win32.Kolab.aaso-c32184f836590c7e84f08f42670a6135788d08de98e5b4af5445a7fa3e570257 2013-08-16 02:31:56 ....A 60469 Virusshare.00081/Net-Worm.Win32.Kolab.aaxj-b60a4183fbbd888102fe268bbd4d75a9197d231ed2b1bb8ac226b1295a25a0dc 2013-08-16 04:45:52 ....A 93862 Virusshare.00081/Net-Worm.Win32.Kolab.aazh-5e2cec94f28664c3388f4a91f2ddc1fe42dc3f93531f3d02877c129f8d436741 2013-08-16 12:07:00 ....A 60389 Virusshare.00081/Net-Worm.Win32.Kolab.aazh-cf2ca0b9248f426b5658facc02037124d33aa39001377f278c8e64b8cf285f04 2013-08-16 13:25:16 ....A 6654464 Virusshare.00081/Net-Worm.Win32.Kolab.abuj-b6599c533efd5cceb6a260562dee495527bbe5683f9df6f0c68669ff499cfcd6 2013-08-16 01:26:30 ....A 608768 Virusshare.00081/Net-Worm.Win32.Kolab.abuj-c3fc5832b56f4a505a718ac6ce20bfc71df449a8af23a711a26d314db293871f 2013-08-15 23:12:52 ....A 177229 Virusshare.00081/Net-Worm.Win32.Kolab.abyi-c8df3132e2ec6b0a12fdb2d57abe814d545158fcc54bb9dc7d0af700b5988bd4 2013-08-16 04:17:00 ....A 172544 Virusshare.00081/Net-Worm.Win32.Kolab.adfc-7e77e745c2f5b9f4934344ef544c9aa17ab0f06e73ec0d72132767cc7b419173 2013-08-16 04:28:52 ....A 172544 Virusshare.00081/Net-Worm.Win32.Kolab.adfc-a97f4e7658baf2d5ae26694effac354778bb296222f64591c0b1a3dbe5475b99 2013-08-15 23:36:14 ....A 172544 Virusshare.00081/Net-Worm.Win32.Kolab.adpm-a56e1cd6f83d98f13bd6a96d4cf28fae51cbd18042280a1f606a7af517c1ee06 2013-08-16 04:11:14 ....A 172544 Virusshare.00081/Net-Worm.Win32.Kolab.adpm-b0a97edbccb8daf5cf125570e7973e5d4d07854989072d3fef0fcbabb72f176e 2013-08-16 17:04:52 ....A 3969648 Virusshare.00081/Net-Worm.Win32.Kolab.aecy-c718509d16087d1a216c86246a00a723966e2b5a2fdb0feb5335df377803d45a 2013-08-15 13:12:44 ....A 229878 Virusshare.00081/Net-Worm.Win32.Kolab.afwq-c12f98d134098b7135651b3650a1836c9ad1b6d3a00e70e128af7ab121f4ec1d 2013-08-15 21:53:44 ....A 292096 Virusshare.00081/Net-Worm.Win32.Kolab.afwr-cf057ac744c4cdfbe01169c75cc7a7f30ae9ecb32b46d343b54c8ee4ee3b5b23 2013-08-16 14:35:26 ....A 64008 Virusshare.00081/Net-Worm.Win32.Kolab.afxa-8587eb7a88035a5e5359b019ae4c08c23fc64deb7681d1d02d057e30fed0a897 2013-08-16 13:55:02 ....A 61440 Virusshare.00081/Net-Worm.Win32.Kolab.afxa-bb1676e60b877a547134e2c454761951c5d5f5a03fca64cd14c0e5b444bed001 2013-08-15 23:47:36 ....A 229376 Virusshare.00081/Net-Worm.Win32.Kolab.afyf-c29d77f865c491abb804ae4bcb10d133b2790d85fdc8b114cdecfd03d0b56492 2013-08-15 23:23:48 ....A 127295 Virusshare.00081/Net-Worm.Win32.Kolab.aqjd-ab16834fa53589f9748e8cf5fff6f6cf816356f8eabb75b033a13d9df2ced900 2013-08-16 08:29:46 ....A 213710 Virusshare.00081/Net-Worm.Win32.Kolab.ayhj-78fd073ad35f68dc1d479b25fc977399095071531f58c560a6d67260e4bf3025 2013-08-16 20:08:26 ....A 632392 Virusshare.00081/Net-Worm.Win32.Kolab.bde-2db0840b0f37f3cfac898f1b836ef3c5fcfb865fe9c7b64df1aa352949f94d20 2013-08-16 21:30:58 ....A 634032 Virusshare.00081/Net-Worm.Win32.Kolab.bde-548712c7e0290d02d2b1700f65d746a680e70ae54ca71b9de303ff80cf13ffe7 2013-08-15 05:54:54 ....A 642968 Virusshare.00081/Net-Worm.Win32.Kolab.bde-a0462dab788c42f3eebdf30292fcf0b228a7f7e13ff7195c932154c7ecbbf189 2013-08-16 22:13:04 ....A 631464 Virusshare.00081/Net-Worm.Win32.Kolab.bde-a5a78b155500dba489b623d41d6eef18455b961eeb06360773000452de5146bc 2013-08-16 19:30:08 ....A 462888 Virusshare.00081/Net-Worm.Win32.Kolab.bde-aa30a04c2c332cc27338fdb617b6bbeca061e13d078e5de690caf6055fd4a6cb 2013-08-16 17:59:00 ....A 641528 Virusshare.00081/Net-Worm.Win32.Kolab.bde-afd1717230563d72e0c93134cc52ba2b6494a8598cd7099316adfdde7e3ceb74 2013-08-15 23:28:14 ....A 630448 Virusshare.00081/Net-Worm.Win32.Kolab.bde-b1be250a4050349d6aeef4892dc5fe8f7f76637f34042331e349fadc5d74e576 2013-08-15 21:45:00 ....A 631568 Virusshare.00081/Net-Worm.Win32.Kolab.bde-b6a21e9f7aa0ce62351c758a8daa5aa67e196512b0213b19d41ab4ebe3ca3145 2013-08-15 13:45:44 ....A 463864 Virusshare.00081/Net-Worm.Win32.Kolab.bde-b76c6172c54519edfd5ffa7e0ceb16e5cf91a82cdabd2601a29699db5bba99c4 2013-08-15 05:18:18 ....A 627424 Virusshare.00081/Net-Worm.Win32.Kolab.bde-ba2a5b6c0330aeb9d628a93df5094bd6e314428196c4987769b56ec00fce5045 2013-08-16 17:54:04 ....A 474592 Virusshare.00081/Net-Worm.Win32.Kolab.bde-bd0246465f4cfd4cc519bde66dba08bc8936845fc8091949f986298bcbef3db0 2013-08-16 09:23:20 ....A 636176 Virusshare.00081/Net-Worm.Win32.Kolab.bde-bd40d40c4f4fabdd6c2e6d5544385a501994738321a1e1de67d03566d1f943e7 2013-08-15 18:39:44 ....A 492048 Virusshare.00081/Net-Worm.Win32.Kolab.bde-c3395ff0116c68b4efcc834915d675262bf06b710cd535f7e10c70f2b70c517b 2013-08-15 04:57:56 ....A 459424 Virusshare.00081/Net-Worm.Win32.Kolab.bde-cc6ddbf3d3c8ff474fc07fc7fc1cbb1134de73189ff5a63eaf0e5f3e4cb4d306 2013-08-15 06:24:34 ....A 628432 Virusshare.00081/Net-Worm.Win32.Kolab.bde-cf49ba11780ec082c236d3a21917c717fb7adec91b5510e5aa2d505f1ddec03d 2013-08-16 04:20:04 ....A 251904 Virusshare.00081/Net-Worm.Win32.Kolab.bjzn-7285aa26ed83d5b839421664ef141c6c00bf06781114824a8572eae0f80745c5 2013-08-16 21:08:14 ....A 216064 Virusshare.00081/Net-Worm.Win32.Kolab.bqej-8157089b94159eb4ad7bc8c7961477352b1ff8b30127dff82ba74ffbde2df1a7 2013-08-17 00:57:46 ....A 167936 Virusshare.00081/Net-Worm.Win32.Kolab.bqvw-040f53054b6014bdefc518eb1cda5bb7907b3a1c1209b01f4cd5809899ee0494 2013-08-15 21:00:16 ....A 147456 Virusshare.00081/Net-Worm.Win32.Kolab.bqvw-cdddbbd21223c8595ef5e47adb5a9e208dc0774717f756729618f68279506374 2013-08-16 15:29:56 ....A 127111 Virusshare.00081/Net-Worm.Win32.Kolab.bqyn-4a4df3e6d695317fc6bdaf38b5a17f3bbbe802676d7e22f64a41db48b74bafa5 2013-08-16 17:06:36 ....A 741376 Virusshare.00081/Net-Worm.Win32.Kolab.brkj-2424ca5edaf79691abd61435f124d5b46c822775b46b1804764a2ba143f567ef 2013-08-16 14:28:06 ....A 121837 Virusshare.00081/Net-Worm.Win32.Kolab.brmp-aff2eb4eedafe2971682a7fc7b68b7615885d988d9f6addbe1d4402723b26a82 2013-08-16 00:16:04 ....A 258560 Virusshare.00081/Net-Worm.Win32.Kolab.bsge-b5f2a10b41bda88cab5a00ed2281f7d4641632e116909f2b79e76cd5a5794ca3 2013-08-16 21:58:36 ....A 258560 Virusshare.00081/Net-Worm.Win32.Kolab.bsge-c1cb19f6be72f7957be2b0451862ad8d2b9c019a2fc2d035e802185ff57ce774 2013-08-17 02:09:16 ....A 478208 Virusshare.00081/Net-Worm.Win32.Kolab.bshl-40512c5987bde7aa50bb37503b1135f0e27d5affa5dccee04ad2987569739143 2013-08-16 19:10:52 ....A 205824 Virusshare.00081/Net-Worm.Win32.Kolab.bshl-6f3f20b96f75ba15763168493491d44279b7dc132e24bee1aa6e267ff7b3617f 2013-08-16 20:41:40 ....A 552960 Virusshare.00081/Net-Worm.Win32.Kolab.bshl-8dfbbb88be74976e3252653d26500354528ed35be48e73ed12a1061f1357eaac 2013-08-16 17:15:30 ....A 209408 Virusshare.00081/Net-Worm.Win32.Kolab.bshl-a93c6ba58a67288651754eafd3046fbb126b3aaec2177598d8616918c9030f46 2013-08-17 00:22:20 ....A 216576 Virusshare.00081/Net-Worm.Win32.Kolab.bshl-b17271fe479bfdb22bca53b7403ed16a30ef5d823168e25895be5bbdf20f3167 2013-08-16 20:41:38 ....A 37260 Virusshare.00081/Net-Worm.Win32.Kolab.bsll-b1b70fdf212ace02659b8239c139fa442b9c84baf4ad36c04acf52f8fa56ac9c 2013-08-17 02:00:30 ....A 44800 Virusshare.00081/Net-Worm.Win32.Kolab.bsll-b535e1d2755f4843aaff0c2a065422918a1abd96f9cb8b2cb29600033ff09251 2013-08-16 05:42:30 ....A 389030 Virusshare.00081/Net-Worm.Win32.Kolab.bsll-bacdbdfaad0276469d23ffdcbed70ffc53d57f5af0cc4bd3722ae90ec7e5f852 2013-08-15 23:19:12 ....A 540672 Virusshare.00081/Net-Worm.Win32.Kolab.bsll-bc9fb36bc8a13fc9862f17adf7d748962052b2a7fe0af816309e46195f73174e 2013-08-15 13:14:30 ....A 227328 Virusshare.00081/Net-Worm.Win32.Kolab.bslt-ce7afdc68e0af8777695fa6afc6cb4f5328e5d22917827dd2706be6876afbc12 2013-08-16 20:12:20 ....A 249856 Virusshare.00081/Net-Worm.Win32.Kolab.bsow-492c50dc0cbd4bfd42f7b9f830308e39b834e6aac254a997cf0300e81011a015 2013-08-16 12:36:28 ....A 378880 Virusshare.00081/Net-Worm.Win32.Kolab.bsri-cfadafed1890d0e8385d8a7717b5108b739c6b6859a75901ab1e48465e65aa4f 2013-08-15 12:55:26 ....A 172544 Virusshare.00081/Net-Worm.Win32.Kolab.bssj-c74cbb9307e028e74a71321c4f33b13e27d7f178d154f12494496ab5e4e43fa1 2013-08-16 20:40:10 ....A 178688 Virusshare.00081/Net-Worm.Win32.Kolab.bssr-0f1bb5a16a8bc15a5532b7258317452b6bf3bf99c26637c8eb3cc98514b81ab6 2013-08-16 22:50:42 ....A 606208 Virusshare.00081/Net-Worm.Win32.Kolab.bvcq-208e2b1b3824c8ce361c973c376654c657be315f33f0a3e63a5c8e4d2bdd07c9 2013-08-16 17:58:52 ....A 145408 Virusshare.00081/Net-Worm.Win32.Kolab.cfz-a58470a66d9ed6c79a9ed915a2a4df3fc3e9e63be56bbb19d87a1d6575f38946 2013-08-15 13:06:24 ....A 121856 Virusshare.00081/Net-Worm.Win32.Kolab.fbl-c806cac5ba02e222f2ea7b6b848ad9097e37230e2ba866de429ba5f68d0bb1ae 2013-08-17 00:36:04 ....A 8278016 Virusshare.00081/Net-Worm.Win32.Kolab.ffx-a9f39e3a121eb3c7d6e669e993197f277c8c38c1ad493f552f425e623fb19afc 2013-08-16 23:05:52 ....A 61440 Virusshare.00081/Net-Worm.Win32.Kolab.fls-2f8b98e36796f1b31608bea3d1fbe859eaa3189d31346a39aa3cf12eedc594ed 2013-08-16 18:17:06 ....A 43520 Virusshare.00081/Net-Worm.Win32.Kolab.fls-8555ea6dc7fa22652ba18217598adb312c9e1010b9c26e091a5ac8b14bb242ea 2013-08-16 23:52:06 ....A 26624 Virusshare.00081/Net-Worm.Win32.Kolab.fls-a40808a4eb3819ecf97f417ccf10ed890c94462bfcf0e5c8a29daa7890b23b68 2013-08-16 21:22:14 ....A 112640 Virusshare.00081/Net-Worm.Win32.Kolab.fls-a9b6ca150fdc6fa95feb9f6ed47fbb79fd0aef582e37db5307214c77aee3c091 2013-08-15 23:38:00 ....A 217088 Virusshare.00081/Net-Worm.Win32.Kolab.fls-b5d5d23ae996542b05a0bf17b21e0eec6db64abd85ffbe8514fcd9c71142cfc0 2013-08-16 23:23:34 ....A 39936 Virusshare.00081/Net-Worm.Win32.Kolab.fls-c1f1d14eb2132b5781f4bf2cdf53f81b8e2c6b3494122e80ea65ce0a42f5065b 2013-08-16 17:19:30 ....A 217065 Virusshare.00081/Net-Worm.Win32.Kolab.fls-c930cb3b28cb9296e6eadd8ef98996c236e00ee6684ed3b22a533b67eb0dd832 2013-08-16 01:48:06 ....A 68608 Virusshare.00081/Net-Worm.Win32.Kolab.fls-cef276e4db7c6d5c04777351cab94f00bcad66a3b1458030fc756260afe279fb 2013-08-16 14:19:02 ....A 138333 Virusshare.00081/Net-Worm.Win32.Kolab.gqr-ce547948d109f0b67da2389d9e835c1ebcc8aaf2d649d7affee08a80079d4be1 2013-08-16 16:06:20 ....A 204800 Virusshare.00081/Net-Worm.Win32.Kolab.gzn-b0512bda5a6b1fc4cbb5711e91e4c86d259d22ac56b0b08e9d7eb11a40308f4b 2013-08-16 09:01:50 ....A 92672 Virusshare.00081/Net-Worm.Win32.Kolab.hjb-85d376c806401d61ee9b657deeb6d7d0b03086532e207be122e9a73767088bad 2013-08-16 16:47:36 ....A 241152 Virusshare.00081/Net-Worm.Win32.Kolab.hsa-af3f7ebc2b82ba428bec644dcbc15a53945fe4cd8a343eecb638aa674000da94 2013-08-16 00:15:46 ....A 221184 Virusshare.00081/Net-Worm.Win32.Kolab.hsa-b716899cc3acfad8d2fba369a7b29a3c5a842b504311e4690d726d11e0fc13d5 2013-08-16 00:30:12 ....A 221184 Virusshare.00081/Net-Worm.Win32.Kolab.hsa-c3068d91ffcc7252e83de61be3750a9456f30e50d29a393ddc9584613782ae1d 2013-08-16 04:16:10 ....A 327680 Virusshare.00081/Net-Worm.Win32.Kolab.hsa-c3f80040f546333b5e0d2a05ad67c17d25b970120d90a3ba1e383f694d9d9b70 2013-08-15 12:30:24 ....A 2768672 Virusshare.00081/Net-Worm.Win32.Kolab.jfg-c93378bf61af4b3af63523d27b5da0b4a6a4ec836be7edb36f2d6d530e7ee29f 2013-08-17 01:01:48 ....A 798720 Virusshare.00081/Net-Worm.Win32.Kolab.kfv-ce2f05295edfb961d49edaa2d271b6c456f4d5150997f777c3dacb71dca5bb08 2013-08-16 18:07:18 ....A 178688 Virusshare.00081/Net-Worm.Win32.Kolab.kzj-c1e84d36d4a276751c68e1cb1bf2c3da518ac177b63940d7e7214f2cc35ca6ee 2013-08-16 00:14:24 ....A 192879 Virusshare.00081/Net-Worm.Win32.Kolab.maf-ccf870a24a37136f4a6a6def619541cc3e316479a52b723cfc3586f9a9634dbc 2013-08-16 12:11:18 ....A 211968 Virusshare.00081/Net-Worm.Win32.Kolab.mdl-6d5d451c4b7de82aa5308d20bec95cb08853cb81e904cdb4d698dc0b158a74b6 2013-08-15 22:20:42 ....A 241664 Virusshare.00081/Net-Worm.Win32.Kolab.mhs-a98f6cf5a1e2e1877fff6900eb961f333d9a2e511f9515b3a204155e4d4c0c7e 2013-08-16 18:15:08 ....A 50785 Virusshare.00081/Net-Worm.Win32.Kolab.nba-22c82a1bd5544d55e7c56a2529578ad2437291f9ef00d118c488d82a3e5cfd81 2013-08-16 21:04:52 ....A 49664 Virusshare.00081/Net-Worm.Win32.Kolab.neh-c797347ca4af30372dab8a079c4dd64d6528a6411eb9036012749efe2777e780 2013-08-15 20:54:48 ....A 63740 Virusshare.00081/Net-Worm.Win32.Kolab.nva-b76b5dd6c4659595c4c2071db7fd4453241f470a6f07046998da44f6f1f085d2 2013-08-16 01:14:40 ....A 252416 Virusshare.00081/Net-Worm.Win32.Kolab.pkz-bb224993b308b8768a6680b34323020d3c5176fc9bf373e89f193f8a04d8cc24 2013-08-16 17:36:54 ....A 290304 Virusshare.00081/Net-Worm.Win32.Kolab.pvn-328104c396211a8c6a66b51b6f307bbf495d53304f8a211c52b6e000325f7739 2013-08-15 06:21:22 ....A 290304 Virusshare.00081/Net-Worm.Win32.Kolab.pvn-c0ee311a7d7960825c63d05a35b74f2168333afc0d0fe76abb9ce2cc639860c1 2013-08-15 20:49:52 ....A 718848 Virusshare.00081/Net-Worm.Win32.Kolab.pvn-c3deedeff00cdfbb8d87a6e0bef40ebd7ac05bcab7764daeafa0b9a387d2cf6a 2013-08-16 21:51:20 ....A 18464 Virusshare.00081/Net-Worm.Win32.Kolab.qqh-b509fc4e129dd747db2d83756f20c8a3e79741b8c97da6dade029b9a58b5432d 2013-08-16 21:18:24 ....A 264704 Virusshare.00081/Net-Worm.Win32.Kolab.skc-abcb7124aab753b87ff3c0f018e84f2a96c7da41c4a4a807843e2da6fce52579 2013-08-16 16:51:36 ....A 277504 Virusshare.00081/Net-Worm.Win32.Kolab.tak-1cb00ec5910950296e7d4233896b087c4e697833e602325932a0611454f65468 2013-08-16 04:23:42 ....A 254976 Virusshare.00081/Net-Worm.Win32.Kolab.tam-ab0899a77808155e0280268c126ee3c3df05a1d771282be63d43fd46ce5e1ee8 2013-08-16 18:48:00 ....A 262656 Virusshare.00081/Net-Worm.Win32.Kolab.tbn-b0264a7ba40bb43eab69743d2b0706ea7c9e0deae752926752ae903144ab07ed 2013-08-16 17:36:48 ....A 256000 Virusshare.00081/Net-Worm.Win32.Kolab.tbn-bb0897ce09664622bdf7649de351909a783ba6ca4fae15119f56e9fcc5b87c53 2013-08-17 01:34:28 ....A 31800 Virusshare.00081/Net-Worm.Win32.Kolab.uff-bcc9112228712632abcfb1c62a4851dedd81d948cc1fe251da7605f86d9a0edf 2013-08-15 17:30:24 ....A 128512 Virusshare.00081/Net-Worm.Win32.Kolab.uzb-a3924fca1c1cbc3fe5261d1e6fc2fdc13b3386c4eb781c048339a4a6ebc763f9 2013-08-16 11:04:52 ....A 128512 Virusshare.00081/Net-Worm.Win32.Kolab.uzb-b11dcb69fc38fcdc7c8982543d5c7670f171aa806ea0b981d9ff862ca30962f1 2013-08-16 01:55:30 ....A 10286592 Virusshare.00081/Net-Worm.Win32.Kolab.ver-cf638873437fd10ac3f27088434424c2d292bf5c9666e8b41a3cabb21e0acd9b 2013-08-15 13:09:58 ....A 2767919 Virusshare.00081/Net-Worm.Win32.Kolab.vwx-bd3b13f72d34d11627aaf3fed5af3f95efa29d4c5c58a23a742d5ae1c57184ae 2013-08-17 00:14:14 ....A 1674368 Virusshare.00081/Net-Worm.Win32.Kolab.wux-5b80b49f27c7921b5a7c7829775fffacbc4b150558f42fd7c71ea4aba68f7d33 2013-08-16 23:23:32 ....A 211400 Virusshare.00081/Net-Worm.Win32.Kolab.wvj-a3fb189c0616cee4d7085755a60210f26f3c54c947deef7b4f09a148ed3fbb36 2013-08-16 15:30:20 ....A 10564096 Virusshare.00081/Net-Worm.Win32.Kolab.wwo-762a1f1372f031b5d3da2a89ac252720923e9358c9ec64a7ebf1c50cdc117a05 2013-08-15 23:35:38 ....A 8752640 Virusshare.00081/Net-Worm.Win32.Kolab.wxo-b63aa7b1f78ad9982c0130fb0592550af6c0e53815883051a01250ec9fc52acf 2013-08-16 01:15:16 ....A 378076 Virusshare.00081/Net-Worm.Win32.Kolab.xpe-a90c0e72c29807796e0a8b2673083a0cafa08e203cdda91b046665b6dc3b33a6 2013-08-15 23:53:56 ....A 62976 Virusshare.00081/Net-Worm.Win32.Kolab.ylu-b588bccfa40edbdb32aa9df7207f3f53d54a238118dc1272caa7c59f21dc6293 2013-08-16 12:47:22 ....A 62976 Virusshare.00081/Net-Worm.Win32.Kolab.ylu-ce56195de75e5c5b9b7a61f6ae57bee392732f32f45e65fb575e63212ecf4c59 2013-08-17 01:11:58 ....A 459 Virusshare.00081/Net-Worm.Win32.Kolab.zgz-b711626040d7c3f8cb289a2fc55d2f7014149942d84b2843f3912d7778ee8b14 2013-08-15 21:43:02 ....A 37896 Virusshare.00081/Net-Worm.Win32.Kolab.zpy-a578d26d25044f6d30374b7785e3e17253b99d66ee8e849a695ab0762b0b824c 2013-08-17 01:14:24 ....A 71680 Virusshare.00081/Net-Worm.Win32.Kolabc.bsc-b7a7fd64860c26b9753a02620b665b0947b1b6b49854dfff283d2ed502344255 2013-08-16 22:36:28 ....A 72192 Virusshare.00081/Net-Worm.Win32.Kolabc.dzi-45e8c9101c919cb77cc1a970e2e136f60eb19c7529fe5a335bcf98100918152e 2013-08-16 16:25:22 ....A 71368 Virusshare.00081/Net-Worm.Win32.Kolabc.gmn-b0bb4f4514c7aea3080e17ed84137cc7122b15b872356309da39b76320739e10 2013-08-16 14:44:30 ....A 151040 Virusshare.00081/Net-Worm.Win32.Kolabc.hci-cde61006957767d8ca08e149625a3264202aeb013b1784e964ec5f374c927c2e 2013-08-16 04:46:00 ....A 129024 Virusshare.00081/Net-Worm.Win32.Koobface.anlr-b19983c1e9a713f989d779244d24fbf2c0ba534c2723c8737865b51f13902bfc 2013-08-16 21:06:12 ....A 6778 Virusshare.00081/Net-Worm.Win32.Koobface.anmx-7b3559b1a2ca2255796385c573e64e07103a6a731c827858da614063ef1d3454 2013-08-15 22:20:24 ....A 35328 Virusshare.00081/Net-Worm.Win32.Koobface.aonl-c1023033af64b4994160f57b77edf2dc330b8b0390c294975dfa5fa78c2a4f3e 2013-08-15 23:55:10 ....A 15360 Virusshare.00081/Net-Worm.Win32.Koobface.asn-4e48f2eb603506ce9f6675c34e0e10c59cf07e88ee3d8908a9b89b9dd3d39247 2013-08-16 23:53:50 ....A 144463 Virusshare.00081/Net-Worm.Win32.Koobface.awgb-b625e8d2f05d26d80d4d720126dff57b2b363b45fdca844e378eddee852a84d9 2013-08-16 08:24:46 ....A 57881 Virusshare.00081/Net-Worm.Win32.Koobface.babd-aa2186cd6d5dcb6787dbcb092d44755cc2571c07747694460e6ec6e0cefeacf1 2013-08-16 16:23:28 ....A 57884 Virusshare.00081/Net-Worm.Win32.Koobface.baeg-4f61b024be611d31cdd906cc3a20c8447df07c6700b0a9beff455cab5ee907b7 2013-08-16 19:58:30 ....A 57885 Virusshare.00081/Net-Worm.Win32.Koobface.baeg-5ba72b26f2e68f64a2f71ac17e4f3d801457b89dd3cb0cead6507cb7a0da5a9f 2013-08-15 05:30:12 ....A 68096 Virusshare.00081/Net-Worm.Win32.Koobface.bie-2b1e57745b52787f6fbd82f471984a7617f33db4547e6271f6da5988d9fda85f 2013-08-16 20:32:22 ....A 69632 Virusshare.00081/Net-Worm.Win32.Koobface.bqm-c13640232aa64216aee70fb1928616b23b076ed5a524475b758b677e2055bcb7 2013-08-15 22:22:52 ....A 94767 Virusshare.00081/Net-Worm.Win32.Koobface.bsh-bcc8245f1fdf76297c898175c867beb475002a2a2be61347d0f4bb1beb2b42db 2013-08-16 00:59:12 ....A 38912 Virusshare.00081/Net-Worm.Win32.Koobface.cva-ab54adb4c3b923f8a1db02b17ff8228f78732100aff9fcecbf96228ad4c5bcba 2013-08-15 14:38:38 ....A 21180 Virusshare.00081/Net-Worm.Win32.Koobface.cvt-0bcea33bc5dd652db1a9060c63232283989df61f79724ceb43b26a2daddc59ef 2013-08-15 21:29:54 ....A 14848 Virusshare.00081/Net-Worm.Win32.Koobface.d-a5793a72f8205d3026981f39d5197a825a69153103f01303ea1a044203ffd5cc 2013-08-15 13:04:58 ....A 3569 Virusshare.00081/Net-Worm.Win32.Koobface.d-f803be2e5a04b351e7ac1fa47b7dfb21f93c25953bd0920fded19846756f2b66 2013-08-15 14:41:36 ....A 46592 Virusshare.00081/Net-Worm.Win32.Koobface.feg-cf4b7a523a5509989932044c5a8b5daa2fd11700d047db2316f6c9d0eaa51265 2013-08-15 23:58:06 ....A 79360 Virusshare.00081/Net-Worm.Win32.Koobface.fn-c2736afebac4233d359c0ec5c6c1d0dbb45dc9f1ec58c8588b597492133a4e46 2013-08-15 21:30:52 ....A 178688 Virusshare.00081/Net-Worm.Win32.Koobface.fqi-b6a852ff6abfbae18bd8cb7f35e576d31909d776712c8bfe716dbb25e07ac5e1 2013-08-16 00:45:02 ....A 61952 Virusshare.00081/Net-Worm.Win32.Koobface.fqi-cd92b473b7316e33e7f32c737c3c9afc01c9a0d58d108241255783c86d2c9887 2013-08-16 10:02:46 ....A 32768 Virusshare.00081/Net-Worm.Win32.Koobface.gmn-a9158dbefb660250456f9fb866f04715c28626353edb69db622bac565cb6fcbf 2013-08-16 08:14:32 ....A 109056 Virusshare.00081/Net-Worm.Win32.Koobface.gya-b5f198cfd22c03304797199fccf415cf1bd3ca5203b499d7c88825037316da26 2013-08-16 05:45:04 ....A 150528 Virusshare.00081/Net-Worm.Win32.Koobface.hjd-a46f52708180f7a99234e76f84ca1566f2b4a8eba9aefa71fc552e7852243219 2013-08-15 13:43:28 ....A 26112 Virusshare.00081/Net-Worm.Win32.Koobface.hrc-c9a17409874db686b3fd0d35a2b68532e97492887b852a83dd896bc45b647500 2013-08-16 04:17:34 ....A 408602 Virusshare.00081/Net-Worm.Win32.Koobface.hxi-c29f09108ff9ef1c7ab2421c23dbc7f910a3f3ed4588f21816ff5cc947bdf5d6 2013-08-16 04:29:00 ....A 57344 Virusshare.00081/Net-Worm.Win32.Koobface.jiw-b04dd78ea249379d8fa5d1fd8a25ee4c505363596b973501b9d6c63aac789eef 2013-08-15 17:30:30 ....A 8192 Virusshare.00081/Net-Worm.Win32.Koobface.jxk-bb9bbee36e0914f290b94912ced41d0d51b472322deb25f62222b339650720fe 2013-08-16 10:44:12 ....A 389200 Virusshare.00081/Net-Worm.Win32.Koobface.kib-c8d9180c26c67e253399604c11ef9f57d9d6a2d1d8550e1cbd1dec3653237cdc 2013-08-16 00:20:36 ....A 36864 Virusshare.00081/Net-Worm.Win32.Koobface.uvc-c7a549f2dcdb8a4113ae699abb9d07e79afda94629ca6c52d68f6952f2185fb3 2013-08-16 00:43:36 ....A 58368 Virusshare.00081/Net-Worm.Win32.Mofeir.q-18e77a16f3f2ee12a636e944e56dd9ee3e7ffcbeb8642ed99b07c4c11928c139 2013-08-16 17:00:48 ....A 9216 Virusshare.00081/Net-Worm.Win32.Morto.a-6307883a64bf2be7d382b2e35546dc0f5875a78623032c0911ea66d10c9bbd7d 2013-08-16 01:01:12 ....A 8704 Virusshare.00081/Net-Worm.Win32.Morto.a-bd26bc139fdb52adfcae039a9d03449494a05018f45b80659f7f703e81e8cf9c 2013-08-15 23:22:44 ....A 9728 Virusshare.00081/Net-Worm.Win32.Morto.a-c7c042152a671b325f27a8825459c915380fa06bb9c2f4ed04b66be9052e0635 2013-08-16 01:17:14 ....A 8704 Virusshare.00081/Net-Worm.Win32.Morto.a-cf82aa546fad2b6c8b8be6163abd1bf6f584574e913e0910f46ed6e553533426 2013-08-15 06:11:08 ....A 182272 Virusshare.00081/Net-Worm.Win32.Mytob.bx-727ac82b44b4dd66324f9d2bacb18a2c56e75c9f8674ed4da4e6321c8806d35a 2013-08-15 14:36:22 ....A 46592 Virusshare.00081/Net-Worm.Win32.Mytob.ge-c716480fc881d40cc5da4ba25d10c197246defd3a663c7ca1594bc25de6435e1 2013-08-16 04:20:50 ....A 73728 Virusshare.00081/Net-Worm.Win32.Mytob.gip-b6d8b3d0f22d85c3659bef873365242b9e5709332b8eda6f6adf8f759ba317d2 2013-08-15 05:22:06 ....A 30746 Virusshare.00081/Net-Worm.Win32.Mytob.lgk-b88f9ab0509d84456b2c30b7db8c177b623ea62a05b5685b805a61c1e2dff678 2013-08-16 11:45:42 ....A 27136 Virusshare.00081/Net-Worm.Win32.Mytob.lpf-bc4214c3c995f348f2a6f59d5e77f5103671103ed5f93a2249e613a541e6f8e3 2013-08-17 00:33:24 ....A 59392 Virusshare.00081/Net-Worm.Win32.Mytob.u-a59851ba0bffa06dc84768bdcc011d0a3a62eefebacedf4b3ce66ed2fcd8b59b 2013-08-16 22:39:44 ....A 143360 Virusshare.00081/Net-Worm.Win32.Mytob.v-a9d3bca1e464929b5c348c4a3f0dd83d95d4ff0b5add788d8df4b906403de1d8 2013-08-17 01:02:58 ....A 290286 Virusshare.00081/Net-Worm.Win32.Mytob.vkj-a437d70b01a56f82c97b0df19236d79c9119390331e78949129053e421256fde 2013-08-15 05:18:00 ....A 281067 Virusshare.00081/Net-Worm.Win32.Mytob.x-c06ad0207e658ba70052187ef99518675e8c6c34d2f51103b02c201c3dded845 2013-08-15 11:37:56 ....A 22176 Virusshare.00081/Net-Worm.Win32.Nimda-b26b0b32a68c953d04736e7dc8b8e8dd74746a21e8c07e4ec87de36aa66d0726 2013-08-15 05:32:38 ....A 1103872 Virusshare.00081/Net-Worm.Win32.Nimda.e-2b4d3d4dece00861d1c03bb155b6b470eff46350841f5f431f144b30ac3630b8 2013-08-15 23:20:56 ....A 17920 Virusshare.00081/Net-Worm.Win32.Opasoft.s-10f9cb2f5038996c22bd7399b32b0c9c83a67bbe446aaa538b316134ff6a6349 2013-08-15 06:14:38 ....A 49152 Virusshare.00081/Net-Worm.Win32.Padobot.i-40c13e7057618d3d0dced7ac18ebe078feeb43bcabaac3f14f1c44a499bfc87c 2013-08-16 15:37:06 ....A 147456 Virusshare.00081/Net-Worm.Win32.Padobot.p-60fe67b14459d2a1524b634025991060f5d41d37dc5377aec058e6f86c0ba027 2013-08-16 11:41:22 ....A 96236 Virusshare.00081/Net-Worm.Win32.Padobot.p-65afc2565a884b7e2f0a2cf60107146e6b2f0599c4bc1ddd74b0cf8050b47b96 2013-08-16 08:17:18 ....A 102896 Virusshare.00081/Net-Worm.Win32.Padobot.p-a36d04f24086bfa59d45e344aed13f0d9bb882b45189e90bd39427ecf1d4a972 2013-08-16 00:03:26 ....A 201723 Virusshare.00081/Net-Worm.Win32.Padobot.p-a4266f1a0b477b02581544bb2a93c49a90beac0a2e3a6fc241c8dd3e374f9efe 2013-08-15 20:50:24 ....A 183080 Virusshare.00081/Net-Worm.Win32.Padobot.p-bd68bab7713fd509e56e1837b3d9a70aded22c0d1f81defea91a0e1922d5adb0 2013-08-16 00:40:28 ....A 21513 Virusshare.00081/Net-Worm.Win32.Padobot.p-c2431f1495dcd003151b3148125cfbc71c929d1e4daca828cd086248dba66bae 2013-08-17 01:52:40 ....A 82664 Virusshare.00081/Net-Worm.Win32.Padobot.p-c31f98aa96a25cc1d2e6d26015eba15ce7fdb70475ecf6fb7e03338fb87a4073 2013-08-16 21:51:10 ....A 17140 Virusshare.00081/Net-Worm.Win32.Padobot.p-c880b8fb601192688fd5a9695e777a5085924796859fc845b93e67cb96f1f143 2013-08-15 21:02:14 ....A 147832 Virusshare.00081/Net-Worm.Win32.Padobot.p-c94a7ed27e120495cbfa17dce3bf8e5e84654d61eba313770883cf630475b632 2013-08-16 04:25:44 ....A 93664 Virusshare.00081/Net-Worm.Win32.Padobot.p-c9e34a8ab21d713da73bc7ee3cb2d6e57dee104598732db5bb1adfb90194eaf5 2013-08-16 11:41:38 ....A 112032 Virusshare.00081/Net-Worm.Win32.Padobot.p-ce4fa06a29f40212f67bf00753be808824f3338db439ab226f55c3a1fda15ce5 2013-08-17 02:14:46 ....A 14848 Virusshare.00081/Net-Worm.Win32.Raleka.aj-13073c45f736af4cb30d9ae73b7bf97883df942cc64fd2a844907f3b4dfbddb0 2013-08-16 02:05:32 ....A 2256 Virusshare.00081/Net-Worm.Win32.Randon.aa-c91b38b40f4d48c454746787a747757ec3a9cb853598247d9e988a83cb5ebfcb 2013-08-16 12:49:56 ....A 13299 Virusshare.00081/Net-Worm.Win32.Randon.ar-b5116b10b82d52bdd2444e880d5fc0f9f925388fd6b2996b16fd2012c2b5be8e 2013-08-16 09:11:18 ....A 1381 Virusshare.00081/Net-Worm.Win32.Sasser.a-c225753ef354f570d65c01b92b67b4efd71620d2005dcf6842b1ea71160a2be2 2013-08-16 04:21:28 ....A 48384 Virusshare.00081/Net-Worm.Win32.Sasser.c-358da45c168078984d9d602063ac33b31b811a4c84e10fd14e96201de9db13ed 2013-08-16 13:06:34 ....A 24384 Virusshare.00081/Net-Worm.Win32.Sasser.c-60c758edd63b2c82dfc503bf6e8e1d1153a99bc168239487866b459011823812 2013-08-16 22:12:38 ....A 56384 Virusshare.00081/Net-Worm.Win32.Sasser.c-7cfed4bd12cf765c73ab4bda797b78aa4739624838c33f6afeeb0b6840447353 2013-08-16 01:45:42 ....A 24384 Virusshare.00081/Net-Worm.Win32.Sasser.c-b78f6fc0e9d3327e97aafa00ecfb19bdf78bc71631a71bfa5847ba433294a537 2013-08-17 01:18:56 ....A 56384 Virusshare.00081/Net-Worm.Win32.Sasser.c-c824775b1ed478ec8a78c2bf923fa30fc63b3508ae6b5f60eb36ae69f0c1ed0b 2013-08-16 23:56:12 ....A 48384 Virusshare.00081/Net-Worm.Win32.Sasser.c-cd1885805af349bf93da24145b4bb3c7a245f2c5f660464822a47eea9bd224db 2013-08-17 01:15:48 ....A 88576 Virusshare.00081/Net-Worm.Win32.Theals.c-c0ff02f5e7eb773cf262058eb42b269a9a7c2ef2cfe95e331501f035c2a25e01 2013-08-15 13:09:14 ....A 12453 Virusshare.00081/Net-Worm.Win32.Welchia.e-c2ed4d933165c71661c95f653655921893936b3d45badf5bca20a0cf10955e0f 2013-08-16 13:24:40 ....A 16099 Virusshare.00081/P2P-Worm.BAT.Agent.j-bdd1b75fcc4517228a69f9869b145a6a0f1fdadd6a40d02c45363e475abee878 2013-08-16 19:35:40 ....A 125706 Virusshare.00081/P2P-Worm.MSIL.Lolmehot.bi-a3ff434d22ae43caa9d23191642daf07a2efa42d80ed363bbbc2f25e9fa70cc9 2013-08-16 16:15:06 ....A 66607 Virusshare.00081/P2P-Worm.MSIL.ShareWire.bk-baefb0ead6ae84b791b65281828595ce6910445e74352b9cefd85d98a84bf0fe 2013-08-15 06:14:44 ....A 6775 Virusshare.00081/P2P-Worm.VBS.Mebel.a-49c91f53af3b76022df6fc419ff00902139e1d88bbc00506e26c3d281fad011e 2013-08-15 04:56:46 ....A 55808 Virusshare.00081/P2P-Worm.Win32.Agent.b-099cf5fc04d3e901721caa3f15f2f7fb58a010eb78bc4e130bdad968a43ab248 2013-08-17 00:02:50 ....A 68622 Virusshare.00081/P2P-Worm.Win32.Agent.ez-7c966ec1a2cdcf72d788ed23e3e26a0f63971e083d3b21767e5a57b9956a825c 2013-08-15 05:57:52 ....A 68622 Virusshare.00081/P2P-Worm.Win32.Agent.ez-84610a20c35d34fdc237be9fafc4d88c46f9896303f7f146b287cf1a7a2d3f22 2013-08-16 23:21:58 ....A 69120 Virusshare.00081/P2P-Worm.Win32.Agent.ez-85eeb91180e77874159bd5b146bdfc57d251fc36f62d7d0a6d5f16d0efd5e74a 2013-08-16 18:28:02 ....A 454661 Virusshare.00081/P2P-Worm.Win32.Agent.lf-a468985527431a64d27d3032ec4ae0ef433a619c29de82c5d78e4326d1505818 2013-08-15 22:41:22 ....A 454661 Virusshare.00081/P2P-Worm.Win32.Agent.lf-aa16e96f020f234996e6ddfade90f93e41f7844ee6c92cfcdc64e991ed598d97 2013-08-16 12:47:00 ....A 802126 Virusshare.00081/P2P-Worm.Win32.Agent.lf-b5d40382d5c44eeb2c643f509e0b349836f9b98d3ce0203b453e1c269801ad10 2013-08-15 17:29:34 ....A 154175 Virusshare.00081/P2P-Worm.Win32.Agent.lf-c103a216d6fa529ee33da25c6053aee75b0ae51a389dc4f46d09673ba8ee6e5d 2013-08-16 04:17:52 ....A 77070 Virusshare.00081/P2P-Worm.Win32.Agent.lf-c968084847298c875d463bd0af187398c62f3f7eed7ba712f07a251315644ba3 2013-08-15 23:57:56 ....A 531763 Virusshare.00081/P2P-Worm.Win32.Agent.lf-c974ef84eceb941ded969817c85716f867bd6ad1a2204975f9e77026369d99b7 2013-08-15 21:30:00 ....A 373796 Virusshare.00081/P2P-Worm.Win32.Agent.ta-c1d2e1adb718ed0d16f77f5d670091588e342936ded8f03f2f50f3710bf256c8 2013-08-16 17:41:04 ....A 326151 Virusshare.00081/P2P-Worm.Win32.Agent.ta-c7bf57991dd17fdaac3b273b41d0599038c45917cbb44eb75407a55d3c7a9970 2013-08-16 00:08:20 ....A 443016 Virusshare.00081/P2P-Worm.Win32.Antibonus.a-afbf5ee910787f449a09d8573d4fe4ab13f426e1990e9cba7f03835bc960ba1b 2013-08-17 01:25:40 ....A 40960 Virusshare.00081/P2P-Worm.Win32.Banuris.a-c3444568951d06451a35ecd3a80383b7d50fe57e1d65c99794982f0914ec8c60 2013-08-15 18:40:04 ....A 460549 Virusshare.00081/P2P-Worm.Win32.Benjamin.a-00099a8f24e233e4d96aba9cbc036907b3f582ea5c6013aa9d6072aa51ae3074 2013-08-15 22:27:48 ....A 507186 Virusshare.00081/P2P-Worm.Win32.Benjamin.a-132d065a156e0b0db0b7c4f2c356fd72749fede8b7259e05e220c4c5d5bf03a6 2013-08-16 00:19:22 ....A 314416 Virusshare.00081/P2P-Worm.Win32.Benjamin.a-ab9c912aa5e664cee72acfa602dd132694ffde7161166947545eb11beb1bbb99 2013-08-15 14:26:00 ....A 347456 Virusshare.00081/P2P-Worm.Win32.Benjamin.a-c19961b0bb0ca134cecfa23c898d4a27dccae4b94652687beb548e03004c1de3 2013-08-16 08:44:14 ....A 632832 Virusshare.00081/P2P-Worm.Win32.Bereb.ey-a3ace2044f289563d8a67d7953f35406d554fa9082d3d244373469c60da0ed63 2013-08-15 13:51:18 ....A 244794 Virusshare.00081/P2P-Worm.Win32.Delf.aj-a4e4b24fd5006cabd2a1fea9d02660ea6b3aae2351608e003764b880bc340b62 2013-08-15 23:25:08 ....A 43573 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-06ed367775a15ce8cb0cadd674e497c1293606f1a2e60057fb571e0f2ca438c7 2013-08-15 18:49:56 ....A 39628 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-078e17aa1e518bad78c05a86cd4fa2f31855db1b98da1eb94095439e35433a52 2013-08-15 21:55:26 ....A 42167 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-0d5b74ba08d502a6684fdaf1adb7dc8f9d225d73a86c613ff5038fe518e5c7e7 2013-08-15 23:39:44 ....A 42014 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-0f76f8c8174d3a5b78c9f71b7685239f122ff25d1ab293d5d36e2af279711e9c 2013-08-15 05:32:42 ....A 39520 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-120cefbc3dc5f5c96d5548a1ac8511229dad8566b6108c0506719159b2a098fc 2013-08-16 00:39:22 ....A 37591 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-12d6a84f485e7df119856b0c16d7049f928e2b8bdcccd2dd048428e1884b2b74 2013-08-15 13:03:44 ....A 39422 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-13b6218d8274a4576dd9bfbba50776311107dabc8384f1f7dc6b545b30583f6b 2013-08-15 14:38:54 ....A 37951 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-2c4eab912a53a7edc70536e3d5dc8760f75c5203b6cf23b7b7a1c7f7cd1b7f30 2013-08-16 00:53:58 ....A 37592 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-2cbddf8966831f06edbfeaeb9fd3184c8d0953a820eb89e08619686797d4ced1 2013-08-15 21:40:56 ....A 37523 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-36d166487b0f3f89bb0cdce1bdf2c9700ab6fa0d82e096dc970373066f3e10a8 2013-08-15 13:00:50 ....A 38921 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-54c3eafa712e506f17d9af0446e2be178f8febbf4a7dc184c8faad5cff5d04b9 2013-08-16 09:25:16 ....A 36354 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-63c60d9394b420053e815af3ec240d409fa6f3907ee9da3b1a1678baf24b8b2d 2013-08-16 20:23:50 ....A 38675 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-84cac0b8f18fa5093b776b43abefd7c7ca3d237c16091a13c2c50bcd1216dfe5 2013-08-15 06:22:18 ....A 36865 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-90e8c402d76b9bae8cef25a85411619c472f6f721b944c88e699b1854b5cacb3 2013-08-16 00:46:04 ....A 36910 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-93aba66e364c74d67e00fded932b66c9daf702986ec3ab92e489618afb68d782 2013-08-15 13:00:08 ....A 36478 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-ab6a33e6f31e54c6c8f73925a4e4077b4fd02f60d8c0be4436c84882c7e0048c 2013-08-17 00:59:14 ....A 37566 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-ce8091532ef895655cd553d5411e601eebc0bbf0e43f7bf4c21454276d6081ab 2013-08-15 12:26:48 ....A 39382 Virusshare.00081/P2P-Worm.Win32.Eggnog.f-ef800cc5bed30a8a92c191aad435eeb7915f2e27d95642dfccb3d3221a7e1043 2013-08-16 02:02:54 ....A 106496 Virusshare.00081/P2P-Worm.Win32.Kapucen.b-f506f71bbced27e72785dc02a2a819d6b2722544cd52800082ad6ca503c23f96 2013-08-16 10:58:38 ....A 10240 Virusshare.00081/P2P-Worm.Win32.KillFiles.a-38ef0d845d0d5c184310d4094ac92b8902cca3d8cb22e724429babfd19693b9d 2013-08-15 06:10:08 ....A 118347 Virusshare.00081/P2P-Worm.Win32.KillFiles.a-8d1c0ab44f051417a7692dee3622ded7c1e531147b1efaa6ff0f4120cbd4ba01 2013-08-16 01:46:28 ....A 172413 Virusshare.00081/P2P-Worm.Win32.KillFiles.a-b134d302702e7be9fdedee5d5f6da9e8bd7bdd26a78e58269f38c30de37cb75a 2013-08-15 21:52:28 ....A 57602 Virusshare.00081/P2P-Worm.Win32.KillFiles.a-bdb3b1a9c2a219b8095cbba82398680aba520f7417c6a6cd9d8d1038a906b24d 2013-08-16 17:10:22 ....A 82720 Virusshare.00081/P2P-Worm.Win32.KillFiles.a-c143059bea602502300048f1daec53244dc387539eae74c8b9a19b96e51336de 2013-08-16 05:50:30 ....A 204046 Virusshare.00081/P2P-Worm.Win32.KillFiles.a-c87bc61569b2365f2a27bef67477471c97b5833712e94ee6fb0c0d32dbfe733f 2013-08-16 18:45:38 ....A 200573 Virusshare.00081/P2P-Worm.Win32.KillFiles.a-c8e4722240d000ffe9b6e6ba5a15ab06a4a41ab829cf6567600fa5189089204d 2013-08-15 23:15:56 ....A 22076 Virusshare.00081/P2P-Worm.Win32.Krepper.c-b5f6a0ea4275147375ceb5ae3c66adcbd3efd81ef4c4538e0de6ec9bbec1dfef 2013-08-16 01:27:26 ....A 102971 Virusshare.00081/P2P-Worm.Win32.P2PAdware.a-1ae258b28215de2d30c27b23770c07c6fda36634a867f05c2284d3d6a607a7e9 2013-08-16 00:18:34 ....A 19896 Virusshare.00081/P2P-Worm.Win32.Palevo.aany-c93a7c2904b6cc66a48b8ffe4aea98e67ae717911c2ea910974e8123a6d97690 2013-08-15 04:59:40 ....A 159420 Virusshare.00081/P2P-Worm.Win32.Palevo.aaos-a06ae57694df4a3b74459254ccc577e894f1f5087672bd72eef162de3cbb3fe2 2013-08-15 08:17:48 ....A 59422 Virusshare.00081/P2P-Worm.Win32.Palevo.acne-b1f927ea5f33c68d62f1ea06b2bc66066fd7cbce58326f9063537ea0afc0b34f 2013-08-15 22:20:18 ....A 212992 Virusshare.00081/P2P-Worm.Win32.Palevo.akjb-af9f7818fc2a643025a43bead72a97fcf75257ff1fcede332bdfaaee77faf1e2 2013-08-15 13:45:48 ....A 155648 Virusshare.00081/P2P-Worm.Win32.Palevo.akps-c87a9c948ab7e91bbb528543a45273e50346bb691f4e4b08f7683a252161bab4 2013-08-16 20:45:52 ....A 110548 Virusshare.00081/P2P-Worm.Win32.Palevo.ambd-c929f82cca45ae85ca409abd5ad35dd783bb98a495ef653fc3c752d065f7af72 2013-08-15 23:17:06 ....A 109468 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a33c36013c27edd62f1b5b070407af1755a79c2838e28783b87aaf15788f0b73 2013-08-15 21:51:12 ....A 106496 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a3a661b580aeb210892088e5da1497de972736519d3582fa926447b1d01c4800 2013-08-17 00:33:14 ....A 105984 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a4d9c9b18bdcc25d585fec9cf842c07c8133050f29141dce5a403490bf2217a7 2013-08-16 20:32:12 ....A 72704 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a4edfbf2cea253f3fc725a61e9dbd9aa52d3c30750f4b13ffb710d23737c7a26 2013-08-16 16:47:36 ....A 105984 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a525ec06df980bf2ce8cab60b98ab199694d16a257818842401b21c4a378d2f0 2013-08-16 20:49:32 ....A 105984 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a8e30dbbbb5644a98206c7fd98859acd0a9855271b12cad21901831d59f79d89 2013-08-16 10:28:40 ....A 106496 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a914e45544a234550d0f263d0eec5b898d639767d5f5c0769b1bacd9d4827565 2013-08-16 00:40:30 ....A 208896 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a9857534bba09dfbefc44821d12cb4bd8bedb8a77ce5f481acaefe8ff018f234 2013-08-16 01:49:42 ....A 109468 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-a9e61d8083b02f3a0e0586658f10634339f2c7fff84d8cbe755d76ed82b9d3e1 2013-08-16 01:40:46 ....A 109056 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-b0496598555e5b97308d89c5fcf1b619ddfaa5d9ca4897e96874548746156e8b 2013-08-16 08:41:56 ....A 106496 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-b1bea5971d9e802cff225b929a12b26b61f3335fb1f4259f7c727220a2da21d7 2013-08-16 23:31:48 ....A 105984 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-c229d7f7d9d9522c3157550b2ce3bae186017b0c5cb73641303946fb340d6efb 2013-08-16 05:42:04 ....A 109568 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-c818327bf0b5d746a691300550d7c8cf38ddfc85f6cb2c0f02e3037166464e9b 2013-08-16 19:41:12 ....A 72704 Virusshare.00081/P2P-Worm.Win32.Palevo.ann-cd126f1648fdc7dbe94556c4271d6410a6215f4fc02311011c03a3d0b833694d 2013-08-16 17:18:16 ....A 238080 Virusshare.00081/P2P-Worm.Win32.Palevo.arxz-4d78d89ac7c8803712a7ecdb4284ab3fb5651b3eb2927cd65ac9239a2d575406 2013-08-15 12:29:48 ....A 156438 Virusshare.00081/P2P-Worm.Win32.Palevo.arxz-b6793f0fa091a80b08d29d76d0823bd5ae2344864f43590e39a9d8a4d413bb88 2013-08-16 13:54:46 ....A 104448 Virusshare.00081/P2P-Worm.Win32.Palevo.arxz-b679b1f17cebb1376a67da2da40f096dbbab9fea29b756bffb4655b3ed67c734 2013-08-15 23:34:52 ....A 149504 Virusshare.00081/P2P-Worm.Win32.Palevo.arxz-b767c0146a708ea6a86d318992d0485bfe749bb8220078b5500f06a4378143ae 2013-08-17 00:06:22 ....A 102400 Virusshare.00081/P2P-Worm.Win32.Palevo.arxz-bdee433f3b28a1caa84a5b5dc313ccc501498fc1fa2fa7f1f15fb95f2ccb72f4 2013-08-16 23:28:00 ....A 143360 Virusshare.00081/P2P-Worm.Win32.Palevo.auzr-b5a016c9ed4f046a843537d0daaf59bb4766dde8213ca1c7d99c2407afe06524 2013-08-15 23:47:56 ....A 182272 Virusshare.00081/P2P-Worm.Win32.Palevo.avgd-ce8cb776dd04d5f78baea3e9f03ea65531fe9bf52a64c93f62a9af01059138f1 2013-08-16 23:49:34 ....A 181248 Virusshare.00081/P2P-Worm.Win32.Palevo.avir-a4bd3a64e80b1d6de69b61a428a6287c73de88beb55491268743f683f7930c30 2013-08-15 13:04:14 ....A 65536 Virusshare.00081/P2P-Worm.Win32.Palevo.avir-b0d03201d110bb2e70d47d7a562cb0c33449db4d1c36286c143b711b03454459 2013-08-16 21:32:00 ....A 67584 Virusshare.00081/P2P-Worm.Win32.Palevo.avir-bd22a08105fe07af0c1145caacf6ddf29b35ab8a2e8dd267a5b002ff52126bb8 2013-08-15 12:58:52 ....A 67584 Virusshare.00081/P2P-Worm.Win32.Palevo.avir-ce92fb0817147159c294e3d5f9f381f94d3d0623ee11386bddfd40f06d39eb0f 2013-08-15 05:09:40 ....A 164891 Virusshare.00081/P2P-Worm.Win32.Palevo.avzu-ae5ec211d8b19aa7f686b58626aceb827fac246ed3a51707fbba7a464be1306c 2013-08-15 06:11:34 ....A 421889 Virusshare.00081/P2P-Worm.Win32.Palevo.axym-6d9c8cc3b0a6bc45296bd091da0f0e4dd4f62e2e06678844c99a8aa3e775de55 2013-08-17 00:50:10 ....A 137728 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-a5eea99bdd4ad59decc75a2d908128464cece4f40cc331a4cc9d547297c11597 2013-08-17 02:30:48 ....A 107520 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-a5fe350712567a58a7bbdc48d3bcc75bdbae2a6bfd14d7b11e10f4e69bd38af7 2013-08-16 00:03:20 ....A 175104 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-a909d9e4f1c87ba7d1b61f8215d6665e4cae81696e66eadb6493f2e3d5e7d5e3 2013-08-15 20:52:02 ....A 136192 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-b549923281f515eb29559a8f0a2f313a10a6d20814879dc9dc83b323fbea7644 2013-08-15 23:55:18 ....A 137728 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-c220ecb92de12ffb590982e347df1956bd4ffc7228246b4b30b1928eef814167 2013-08-15 12:54:54 ....A 102400 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-c7a6e9684ec9a562b68e0255f75d8d46ffa49efa61b0b514cf133a50cd982818 2013-08-16 00:19:36 ....A 186368 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-ce3581dc953a9f5c99729762ffbc5b5b87a610f2e265585ca25098ca510428a1 2013-08-15 05:00:14 ....A 137728 Virusshare.00081/P2P-Worm.Win32.Palevo.ayal-f0644ffca8fe4922df69c023f894b59796b350d9f6055a4472838b34ede8b678 2013-08-16 04:56:12 ....A 75264 Virusshare.00081/P2P-Worm.Win32.Palevo.ayda-34f3897abca4247e968521fb049681608cc53b995542447bd23cc168d1464f60 2013-08-15 12:29:48 ....A 221184 Virusshare.00081/P2P-Worm.Win32.Palevo.bagp-c8fe69f15c87fc603c03938b2df07dd7dd94e1eb8afeac9ad0be7c99356df47d 2013-08-16 09:44:36 ....A 159232 Virusshare.00081/P2P-Worm.Win32.Palevo.bbvx-bb5632ee332bedc5b96ff5f96a45727549e37464b62a1fa9cf5ee049c22f2580 2013-08-16 18:52:52 ....A 455680 Virusshare.00081/P2P-Worm.Win32.Palevo.bbvx-ce0e898fb1530404f459591190975f79e2b41abc8e8b71d9a0e5b958a3863644 2013-08-15 18:29:42 ....A 77312 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-2ce54c7df5c29a7e8b324f9d53711744d1aa566054086b74da4d40b305ca8cff 2013-08-15 13:40:58 ....A 137216 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-a33cf1d75384278bac19c41730f6e27c1b41bcfb0719bc83cdc5b6b4cd555c1c 2013-08-15 06:35:14 ....A 138240 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-a5c7ddf3605072b419e1b50e2a82d0f580bb179efd5723485bdc742bdfc6cf24 2013-08-17 01:10:46 ....A 80896 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-a9eb332792de52af0a753c1c83e16eaae2073a0c3f3b82def918ac243d157eb2 2013-08-16 01:33:34 ....A 136704 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-af6e609b4a1377eeb91bda837fa096d9251bb6065fad000cdbc8b9e5d8ee9ba3 2013-08-16 00:14:44 ....A 80896 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-b0a15e3e4e9419c91b638d0311d479ce155fed09b71ac4f4aec9bf11f0bb9dd8 2013-08-15 13:15:04 ....A 96768 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-b5d25fe85e2a90c242fb2d1e6fa7ac94236acd7164322455924f81ff7aeafc2b 2013-08-16 14:54:14 ....A 136704 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-b60b71dd161c497b34d8422fbf2c579f2318c629594da66236cc60e8a5457b79 2013-08-16 01:35:04 ....A 137728 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-b7210213f0abe4b5e8b4c840b734dc9bfcef9643842df78080473bf299c0b060 2013-08-16 20:55:04 ....A 95232 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-baeaec988b26b3115bc85edcd4937099077c4b165d37f28d2d47135d4b7888cc 2013-08-15 13:12:32 ....A 79360 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-bdfec80bf77d9a528749a356b24286b42560fdff67d379d642228fedc97e385a 2013-08-15 17:29:52 ....A 136192 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-c2c9d3fa39445be380cbb612d13403e9560652c9068a247ed0efb85a05def22d 2013-08-15 21:53:48 ....A 96256 Virusshare.00081/P2P-Worm.Win32.Palevo.bhnc-cd22acd3cdae4110ba3fd08289cd0f4054fb5693cddf1730a59d0f7a27caed62 2013-08-16 19:39:36 ....A 304640 Virusshare.00081/P2P-Worm.Win32.Palevo.bhyk-a349dd9a67aeac72691a0d99c8d1d1ae82e5f2f1341ebbda85556d26b71d0bda 2013-08-15 14:21:50 ....A 381559 Virusshare.00081/P2P-Worm.Win32.Palevo.bisx-c2b29f2189a38e65a43a648a510f5a79d24b576ad36a35bba1d6682e01c683ad 2013-08-15 23:47:20 ....A 307200 Virusshare.00081/P2P-Worm.Win32.Palevo.bivz-af767f9687fdc1ca2979ed18505c2f3b7207800ee4e8b3b19d720f2433205675 2013-08-15 17:32:00 ....A 303104 Virusshare.00081/P2P-Worm.Win32.Palevo.bivz-cecc8ee675aa8d82c7aa3ce0e4671653e72b9654322f036bd93817f3ff1955fe 2013-08-15 18:37:48 ....A 192512 Virusshare.00081/P2P-Worm.Win32.Palevo.bjgv-cd079d4b86c61d18b3307cb8cfc69c6c371318d11eee1bb7e8e953d2cd236e92 2013-08-16 19:21:28 ....A 163328 Virusshare.00081/P2P-Worm.Win32.Palevo.boft-b63cb829f033de1a513478a5c2d20426b3c9536bc294e1b07dc70b3bc0399988 2013-08-17 00:11:14 ....A 203776 Virusshare.00081/P2P-Worm.Win32.Palevo.boic-a4038e20b4937ae92c5fc4d186a45ed12a15f2e69f9ebff4eab8d67eb089ba37 2013-08-16 22:03:42 ....A 210944 Virusshare.00081/P2P-Worm.Win32.Palevo.boic-a993217963298c0515308dcd6369bf593350deb88ae7e78e1ffa4309a896018e 2013-08-16 01:30:12 ....A 201728 Virusshare.00081/P2P-Worm.Win32.Palevo.boic-b10420289fdeb985bb1baa5c08e2f660719960f5b4384b5641b1b0deaa615651 2013-08-16 17:43:34 ....A 206848 Virusshare.00081/P2P-Worm.Win32.Palevo.boic-c1b4151c159b356b54713e44db8a6813b63194facf56a45c8106c38d002b6373 2013-08-16 18:02:12 ....A 230912 Virusshare.00081/P2P-Worm.Win32.Palevo.boic-c3d4c610b4d60420a548ba451a3df58db67b7afb90a23a3a9c2f9bd2840d6a66 2013-08-16 01:26:20 ....A 206848 Virusshare.00081/P2P-Worm.Win32.Palevo.boic-c75d54ceee7031562c2dda44a0dbd2d02996329fb945dcfd6d5a844486b3a398 2013-08-16 17:20:28 ....A 141312 Virusshare.00081/P2P-Worm.Win32.Palevo.bphz-49735382e6f4fcde398ae30ebbc4554d0a31961fc88463d182c8e6fa04b2b9a6 2013-08-15 13:25:38 ....A 141312 Virusshare.00081/P2P-Worm.Win32.Palevo.bphz-cf536c8c7c33f3a4343034f8340fd6c88281fd02798956c8acde3b3fb96965e1 2013-08-16 04:44:52 ....A 324103 Virusshare.00081/P2P-Worm.Win32.Palevo.bpio-aa8cb232f828c7cd7be4a5999eeae00010a3ea701f35933d575173354b99f027 2013-08-15 21:42:18 ....A 287239 Virusshare.00081/P2P-Worm.Win32.Palevo.bpio-b0182fabb2e4add12c8032b5879b4f41c1c5f3b91f052bfa5847036ce1c87282 2013-08-16 01:05:10 ....A 315911 Virusshare.00081/P2P-Worm.Win32.Palevo.bpio-b70c78d0ead9f38ee505e2c62b68571d51b9e91cd44f8d0a2733fe421ae6f4c7 2013-08-16 02:28:12 ....A 344583 Virusshare.00081/P2P-Worm.Win32.Palevo.bpio-bb481beaa8b5ffb176e684bbf270bfdec2bcb96a3e8f69ca232d72293bf53d28 2013-08-16 02:29:50 ....A 193543 Virusshare.00081/P2P-Worm.Win32.Palevo.bpio-c12a8785cfc0a0e4b95f41939bf76b5cf513fa2d4d9d5bd49aac5561f7b4695b 2013-08-15 20:51:06 ....A 320007 Virusshare.00081/P2P-Worm.Win32.Palevo.bpio-cda2131c7fc113bb318fe6ffca9b561b68824d0d9baf147dbe03bc2786810b22 2013-08-16 01:55:14 ....A 230400 Virusshare.00081/P2P-Worm.Win32.Palevo.bpmi-c9ce1d48331ed188e16b2d2d9d64452876e00ff7e0629cd525cd5de8fce49b66 2013-08-16 22:55:48 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-06d03e1d9124c36d11e6f9286c1c7ab4578bb55854b4e839a0a897fe117c7d0d 2013-08-16 16:27:06 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-3a29345b50cd5833c5ebb4168b20f66c91d614ddc188f83ab95882f8ee560e43 2013-08-17 01:31:24 ....A 660992 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-3df25e7ed55b78a9301b85a2e90af1adf8d306c2bb1d1c1b1d76d8e646f054ce 2013-08-16 16:28:10 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-6d106a1ac170285ac8ea2e68ac8b01d500d850b2aa1b908984a8529d37cdff52 2013-08-17 00:23:10 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-a38b3ed442af106a94e00c22770db9910646916370632701fe5d5b4255548896 2013-08-17 01:25:26 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-aa7f617747d0d0c911e838e5d3d20062c20beca16f075ab6ca9ec92f8474bd36 2013-08-16 18:52:16 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-afe5e60ed902d8d5089d376519337a2c34f10820f106225e74cb6b4e1f0336df 2013-08-16 09:44:34 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-b621ee08af87352a7bf57567a925c145041b363a48e172ee70728a00f2c94e59 2013-08-16 19:06:26 ....A 118784 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-b74131adfec72afa413a341ac905915ed038681ce48d45dac589ce3acdcd5b8f 2013-08-15 21:01:08 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-bce958f272cd529c3180a2393dc79baa2e8a5816575f57fb613705c25a4e2a69 2013-08-16 20:33:12 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-c277765c991c706855cb77b60f06252ecd0d47a2ec6ee76e670e194fc3360a94 2013-08-16 20:42:22 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-c89950f89091e06290a24d7eefda36867028da9e76240148cdbcff9e42db920e 2013-08-16 16:51:18 ....A 67072 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-ccf2c3a3b5179d60c6f13558baa9bffd2a319cac7f711a1ad78614739da0042a 2013-08-16 19:50:00 ....A 228882 Virusshare.00081/P2P-Worm.Win32.Palevo.brve-cd3ad9ba98cfdfb00caadbf8b41921ce96481c5670a9f26f258422e4dae6f2ba 2013-08-16 20:02:22 ....A 233984 Virusshare.00081/P2P-Worm.Win32.Palevo.bugy-5aab6a9a731d8723fd588fb0a7f214a9ed81eaaf473314e8adc8b97b76c3e523 2013-08-16 17:53:54 ....A 102912 Virusshare.00081/P2P-Worm.Win32.Palevo.cctz-aa4e406fd7d42048223f25f4265725d54213105a2602e76338865093274dab6a 2013-08-16 22:06:46 ....A 98304 Virusshare.00081/P2P-Worm.Win32.Palevo.cecb-b72fb52e35451990cdd2971081e4a421e64bfe0ccab0ad786ae7e378a5fd4c66 2013-08-17 01:03:52 ....A 80898 Virusshare.00081/P2P-Worm.Win32.Palevo.cixo-b77943eab33cffbfb96419ac54dd93d60724b5f4443daa66d0be47b76f5c5cc4 2013-08-16 23:01:48 ....A 185344 Virusshare.00081/P2P-Worm.Win32.Palevo.cjoh-5d41e5cf01ac01c5793bca3d4c0c809c9ce08cab7a614bd2f1314f8ecffa2310 2013-08-16 04:25:04 ....A 387 Virusshare.00081/P2P-Worm.Win32.Palevo.cjsb-ab17214b679b4c1e9ea756f72aa9e11c481c8b2d8cb6cd92666f1d09e1d24982 2013-08-15 23:21:12 ....A 214016 Virusshare.00081/P2P-Worm.Win32.Palevo.ckqd-a5b30c1284ea009ed7b6c10240c2114a6d8f17dc1b258beed3542b96f9825926 2013-08-15 21:44:56 ....A 102912 Virusshare.00081/P2P-Worm.Win32.Palevo.clie-a5771f2ea5d6478410df7aa1c02bc48cf8c49dff20ac59744a96655993b0220a 2013-08-16 22:03:40 ....A 151040 Virusshare.00081/P2P-Worm.Win32.Palevo.cong-aaf6348db1f75ec2470105ece82a98ee95464a26ac9c503627651ade3194c669 2013-08-16 09:16:18 ....A 151040 Virusshare.00081/P2P-Worm.Win32.Palevo.cong-ab6aab0ec22a4eefeb88fd8fb1d6737999ea6a9c99d8f593ef3edec374618607 2013-08-15 22:31:00 ....A 151040 Virusshare.00081/P2P-Worm.Win32.Palevo.cong-aef4ffac5ba83b4188836da02b94a6be69c1fb89218969c16bc3d651a694dab0 2013-08-16 01:32:02 ....A 170752 Virusshare.00081/P2P-Worm.Win32.Palevo.covc-ce1f634a4f67f361296229558d812bb012be6bf7583f87ee40b6e68be277415b 2013-08-15 05:21:18 ....A 118784 Virusshare.00081/P2P-Worm.Win32.Palevo.cqct-a7f50e66befc9efa85b6f4dd325eaab05fd87a5083d87706b2d98d161357ca19 2013-08-15 18:36:28 ....A 138240 Virusshare.00081/P2P-Worm.Win32.Palevo.cqqa-c827629a37eeecc4120755b2c9d8f8d16807c2b33a53180ef9fc60197e6c81f5 2013-08-15 05:32:14 ....A 133632 Virusshare.00081/P2P-Worm.Win32.Palevo.cqwm-3ab60381939f7d379d069f8d4709ed9181407851ceb8be0c43c19fa0af618e92 2013-08-16 11:12:44 ....A 138240 Virusshare.00081/P2P-Worm.Win32.Palevo.crrd-c927423bc1521354e8ef0e478e7fc00e5342ed810bb3dd8ba6ae43e004d55a90 2013-08-16 22:57:22 ....A 129536 Virusshare.00081/P2P-Worm.Win32.Palevo.csfd-c1396dcb98c1cc4c9086e8fffe5353287d157fd83e92a58e2cf4063db45f936f 2013-08-16 04:43:52 ....A 111104 Virusshare.00081/P2P-Worm.Win32.Palevo.csms-b64c8c9745accbc00afda90fa281ba58cee0cc2ab77d820ec22988b8640f9f6d 2013-08-16 16:31:16 ....A 167167 Virusshare.00081/P2P-Worm.Win32.Palevo.cuzy-6ebc58957cedee42cebb6d204a8299967edb373b3e3c54d6fb4f007c7617d396 2013-08-15 13:12:16 ....A 138240 Virusshare.00081/P2P-Worm.Win32.Palevo.cvmr-ce2149efc3c77b76d1d7e6f62e485575c5dd033eab4a6057ff8c7638f0036e84 2013-08-17 00:32:54 ....A 139264 Virusshare.00081/P2P-Worm.Win32.Palevo.czbn-b5c9602ba7910425209c76c42c3e1c6334f987a570806523be16b84ddd68e249 2013-08-17 00:50:00 ....A 953858 Virusshare.00081/P2P-Worm.Win32.Palevo.cznd-21dab565e42b4f8ca746da3c90357eb19cbc60fd9eeafa86fa1bcb255267672b 2013-08-16 04:23:00 ....A 42496 Virusshare.00081/P2P-Worm.Win32.Palevo.dacw-a5ab774559556c43144d95591f30f38ae4979fe01464fbc869b9e0cc04f963c6 2013-08-16 17:27:14 ....A 114688 Virusshare.00081/P2P-Worm.Win32.Palevo.dbtf-b5ad2d3d080742cdd5950d4c1f753af8ae40b468c9b924104c0834e3398d3ed7 2013-08-16 11:08:26 ....A 57344 Virusshare.00081/P2P-Worm.Win32.Palevo.dcho-bd1930436cdcaf15f1d46d5d92da6f0bfdf4083a4e1cc5b6f2b203b8d339bf8e 2013-08-15 21:56:22 ....A 154112 Virusshare.00081/P2P-Worm.Win32.Palevo.ddlt-c38e94c4a7399620c3fec6562895b841a28361c4da89da1cf1ea59dc542440ae 2013-08-16 02:01:18 ....A 103424 Virusshare.00081/P2P-Worm.Win32.Palevo.ddm-a4d9f6baac772e647b5f4fc7fe80ff12c7583d62d8e18c7f0703557ca38aadb0 2013-08-16 20:45:56 ....A 103424 Virusshare.00081/P2P-Worm.Win32.Palevo.ddm-ab3a71fc86ffd1b92e50ad03bd4b4c9ab8f212834b39751ee26596114fddaeda 2013-08-15 13:01:22 ....A 103936 Virusshare.00081/P2P-Worm.Win32.Palevo.ddm-b07af5bb097dcfdc330f2c9a0be5d92dd8e9de24fcc8ddc0cb75132be18a6685 2013-08-16 20:00:56 ....A 103936 Virusshare.00081/P2P-Worm.Win32.Palevo.ddm-b7073847a1217e85ecf464c77aa327390dc1e9022dce2418c9c59e8dc569e299 2013-08-15 05:27:14 ....A 103424 Virusshare.00081/P2P-Worm.Win32.Palevo.ddm-b8677ba313aab34754046172397240e4f9e13a4a7a675d451f92d3075dc8ee8f 2013-08-16 20:48:26 ....A 103936 Virusshare.00081/P2P-Worm.Win32.Palevo.ddm-bb8f67bcdbfd6240993c058d22687b8b10b7a02b157f44c03031c39017bbca1f 2013-08-16 11:24:02 ....A 161792 Virusshare.00081/P2P-Worm.Win32.Palevo.ddny-b511a4f93f3c2276535f608dbd32eb2f0c03635136781e2028de44d326287232 2013-08-16 00:51:28 ....A 135680 Virusshare.00081/P2P-Worm.Win32.Palevo.deab-c0e87eb8896b2ef0c4494502b24508fbb69869d05d770b4d3d7f0dc788443e77 2013-08-16 18:24:14 ....A 17935 Virusshare.00081/P2P-Worm.Win32.Palevo.dgym-b750a157129039ceaa2b4e5272aa2666eacc05d4f7ab96c708315b47afa0b1da 2013-08-16 16:29:08 ....A 17950 Virusshare.00081/P2P-Worm.Win32.Palevo.dgzk-564eb2a00ead4065bcd546915061eb189eb72bbbf2fb92993c977e2a98b51bcc 2013-08-16 13:53:32 ....A 109568 Virusshare.00081/P2P-Worm.Win32.Palevo.dtij-cf6471d9eb96d8181ec7075b1b49367d59aef76da3af29634a8957a671e315fe 2013-08-16 00:01:42 ....A 684544 Virusshare.00081/P2P-Worm.Win32.Palevo.dvrx-af251e6e21e3db7974caed5c868e17001496d9c6342fcf0d123652f52a93995d 2013-08-15 23:20:10 ....A 258048 Virusshare.00081/P2P-Worm.Win32.Palevo.ejol-0fcffb42e2f6793966ff44165b30cf46393143c103d11c5591eba71efc835c26 2013-08-15 23:20:44 ....A 258048 Virusshare.00081/P2P-Worm.Win32.Palevo.ejol-1930675bc94f8b2cbbf7a24ffa4a7c0cdbacac75b31fd860f130278930f98752 2013-08-16 21:44:40 ....A 140288 Virusshare.00081/P2P-Worm.Win32.Palevo.emwr-41d10ac196a8a91746d7d78ffd19db15c14dee912274e98367b8c3d8d16ccd3d 2013-08-16 00:27:50 ....A 60416 Virusshare.00081/P2P-Worm.Win32.Palevo.emwr-a5a2de87d95a7b4ad663732331b95a7b07c92924d5b5574e7c91c8a02a900668 2013-08-16 20:31:08 ....A 33888 Virusshare.00081/P2P-Worm.Win32.Palevo.emwr-abd0aff334ae41a64c2ae2b0d2f35c71cb5b72375a1ea4dc116ca1ce06dc7f36 2013-08-16 18:01:44 ....A 8704 Virusshare.00081/P2P-Worm.Win32.Palevo.emwr-b0aa32e127252edd71e3aa37ee99295ab9eddffe8a90f38e43b6cd2e1a88d091 2013-08-16 17:09:14 ....A 18356 Virusshare.00081/P2P-Worm.Win32.Palevo.emwr-b1722ce4e5eb9829534820a4e804e99e213190ed95f1d68165d5c39a38739419 2013-08-15 05:01:12 ....A 3064047 Virusshare.00081/P2P-Worm.Win32.Palevo.envr-ee018df4ef2fa2d0e02c95a183f9f36fb4f671a088ea3627bec10da8ecc10930 2013-08-15 21:30:28 ....A 73728 Virusshare.00081/P2P-Worm.Win32.Palevo.fiv-b09796fcf1387b71d96a512e2bc952f0882eb70244a2747709197b4369d2c2d5 2013-08-16 20:03:34 ....A 922231 Virusshare.00081/P2P-Worm.Win32.Palevo.fpxz-535801f122ec479c0b3f8b1adede45620ea190afb338fb635b1304eb391da5ea 2013-08-16 01:24:14 ....A 568006 Virusshare.00081/P2P-Worm.Win32.Palevo.fqau-166e709fab69ada1aaf144a986399755522b875fe7db47c62e06bcfe2f46b6f8 2013-08-15 06:19:18 ....A 588486 Virusshare.00081/P2P-Worm.Win32.Palevo.fqau-2ee7c6dc1935f9921b6fc03d2998eba70b044a85558c88e7ae2860b3a8594a55 2013-08-15 06:31:08 ....A 568006 Virusshare.00081/P2P-Worm.Win32.Palevo.fqau-32de7c711c8ca65e26fcbd78108b045ed0af0e20f670c3dbd4d033c9b897084a 2013-08-15 05:15:28 ....A 568006 Virusshare.00081/P2P-Worm.Win32.Palevo.fqau-4e8fb7c08f7fde0549ca5d17aa1bf0c7ba1c86e5011beb11380f7025e4490012 2013-08-15 22:41:20 ....A 570566 Virusshare.00081/P2P-Worm.Win32.Palevo.fqau-5f05dc90cc37a71f3fbae931e4f9567508e8169c2130efb129b27b5443293f5f 2013-08-15 23:37:02 ....A 336582 Virusshare.00081/P2P-Worm.Win32.Palevo.fqau-fb41c02fbd86f1068087fc26e1b67419f5bae2d70360161eb2fa8521d98f78ca 2013-08-15 13:25:58 ....A 300032 Virusshare.00081/P2P-Worm.Win32.Palevo.fuc-b730de559cf425ce1f76c6470f7113725b916489585172a03c48881c1429fb0b 2013-08-16 02:02:32 ....A 300544 Virusshare.00081/P2P-Worm.Win32.Palevo.fuc-c7f3b9376a9aafa6f8f3b5a1fa1cdc845565f2150b890201f241c35836dffcd1 2013-08-16 02:24:56 ....A 203264 Virusshare.00081/P2P-Worm.Win32.Palevo.fuc-c909eac9fad24d35a9902c1b19c805f49767a67d162c4cbd20d992be0f6f253b 2013-08-16 19:17:32 ....A 183808 Virusshare.00081/P2P-Worm.Win32.Palevo.fuc-cd0f1239f2bb36b0108e295a8f86178cadcc64efd933ad9f72bc3ff0077202e4 2013-08-16 01:34:12 ....A 183296 Virusshare.00081/P2P-Worm.Win32.Palevo.fuc-cea2571eaeae49499c5b725c5b1e42ba914e6c52ca939035848308292b0aa043 2013-08-16 05:45:42 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-2ff8ef6907f105a63cc9f1037e41b0888cb2f5a19edf1b1eb8483284e4170485 2013-08-16 17:18:26 ....A 166400 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-358932da858c07cd9281d662e58c95710342ba30582d9e0441a125c6efa533ac 2013-08-16 18:54:06 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-5df14fd14be3653e0bf0c63b53e881eac22114c0ec9abb1b0d3faeb8ed677625 2013-08-16 17:46:38 ....A 168448 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-64c3c5a07e87d8daf782b84d697b1b2fb1e8c52ede8a05736fc1aad6466bd5ed 2013-08-16 04:18:10 ....A 169472 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-65ef06c9122241a416991a9bb2333217c470952767d93f8a55871775f879bbb3 2013-08-16 20:10:40 ....A 167936 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-7da1e869787f464c59dc15da14c1f75c98fe611e47469f628a244e48bf7f742f 2013-08-16 21:18:16 ....A 167936 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-8d580edd628f61f178f0b4f84db829dd3bd463310e09d43bd1ed012ddb2b9cff 2013-08-15 05:02:02 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-a17cdee04a09df1b79357cfc79771ed1e07b99b3a7ef12abcc51496119ce26f2 2013-08-17 02:13:02 ....A 167936 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-a46ecbc019c20e75584f8d599a58b2998b5ad384655164637edbdc20c0575831 2013-08-15 06:17:00 ....A 166912 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-a85aa96825fa59020f62c542f3b76af21adaefee3d4b664698df00b7a08e95a8 2013-08-16 01:01:24 ....A 167424 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-a903ced7ef508ec5b8daed3acb195d53a5ee84adb52e0cd2c9e7f8baa070d60a 2013-08-15 21:52:56 ....A 167424 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-a96ca5751997ea1508a36479b04f7af79227ffa2ee2d7592540134daced0342e 2013-08-16 01:16:50 ....A 167424 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-ab1b5d8734c014cb454b636f69a0dab98c897384818aa6c0380c1020887c6e89 2013-08-16 04:47:58 ....A 167424 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-ab348f3b7675b63674902aa55efee412615034d851cd59d6fca8a6b4dcb5b89f 2013-08-15 05:41:26 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-ae9f66f9ea72f7517e000afa4bcd30122e3d7acdf4d2feb5723fe2dd044c319c 2013-08-15 13:01:24 ....A 166912 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-af72d2d4549d8ff9519d8c6257b9858e33cc5cd82db836337b41260b3fa317d0 2013-08-16 17:19:00 ....A 196608 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-b1e01724f3297b65f08284ac586ae0c409baa1dac23bbec64f07a68ab025b66a 2013-08-16 16:46:18 ....A 166912 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-b6505f10880d615fc0d0e3ece78bf9efa3281f0dd3e13ac7543ee4b2358477d3 2013-08-15 06:22:28 ....A 167424 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-bb743e409e1330ae6cd3024c422ecc14e256301360d6457a1ef440090562e82f 2013-08-16 01:57:04 ....A 167936 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-bbc1920ac2270b5ad918b4621eac7e478957c9c9e30bf52d37f011f1abcdc82c 2013-08-16 23:25:56 ....A 169984 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-bbe4a7c68e1d2c537b77591c294c372e2c109b69bd771828b909df714f762730 2013-08-17 00:48:22 ....A 170496 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-bc453776815602a4dbb08be932fe71b26e425f5a554ae2599dd1308c3c9623f6 2013-08-15 13:01:46 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-bccbf21219d8fb20c66b0aba9187ed1f548c05a54c3fac591dbb297166d18a7a 2013-08-15 23:17:02 ....A 166912 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c1db5dbf14faed07a313b373f7c5930f2695ed565d469c3203e974f9baba35bf 2013-08-16 23:56:30 ....A 168448 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c1e0ee4bc2642048710b709a2b98b230b0d9d7b066841718c3a478ebfaff096d 2013-08-16 12:10:46 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c3a5359f8e2a32be2970e5d92ce171fd71ddb70f060ffb3f0eeee14c83837451 2013-08-16 22:28:06 ....A 166400 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c85e2b549833bc08255e5b2435aba65ab29cc947a00da2b4af2cbe4657112ec5 2013-08-16 13:14:34 ....A 167424 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c889d644706fc3d14ac01948200c1db6b51e4062e5eecbeb1423d99a21f57031 2013-08-16 15:07:22 ....A 165888 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c8fbcebcced1f7be31423e905c1de627b2c86293a5d5f97fc5fcb1f1bc495859 2013-08-16 14:29:44 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c8ff68a69ae92bfb145c841a13ff9e44901309b7ad0b2552d1ad17c052404d9a 2013-08-16 19:08:50 ....A 167936 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c93847d64c323e040ea794da917f319578dc36d8f024d9e5220bed730ffe6aba 2013-08-16 10:25:56 ....A 167936 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-c93f55c8a9055479d6b2029de53088d886abb960d8c75286a33ccac43dddfeb9 2013-08-16 04:25:40 ....A 166912 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-cd6be6f31c00b800b2c62a58254a5d83da03794ab08e63720212a8c4a0a53ac2 2013-08-15 14:13:58 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-ce217308e6dd2da47f9992a88ff536ffe22f7851ace59160264323f9cbdc7d03 2013-08-15 14:20:02 ....A 168960 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-ce4042f672509b3c92d24d649d8a8d9c4e2b19a6a5a24c8b174e1720c9c656a4 2013-08-16 14:18:06 ....A 166400 Virusshare.00081/P2P-Worm.Win32.Palevo.gen-cf91937f4acd7da7c88887467a19a18fb632d3e1854f141963e5f291f7f9b61e 2013-08-17 00:53:14 ....A 200704 Virusshare.00081/P2P-Worm.Win32.Palevo.hlr-1b5d90ae1593c887be0c70a2ecfb1984143141fb15a0cb71fcddbbeff0c48aa0 2013-08-15 14:12:06 ....A 200704 Virusshare.00081/P2P-Worm.Win32.Palevo.hlr-b5da8ba6509c2143130859cae015ced8600bd3f93722a18d8ecb852322fa8c17 2013-08-16 04:14:22 ....A 116736 Virusshare.00081/P2P-Worm.Win32.Palevo.honw-2c4da983af738e70bd07621d120601bff1b37c10069beb7dd58614be4a2fa44f 2013-08-16 01:54:04 ....A 311376 Virusshare.00081/P2P-Worm.Win32.Palevo.ibop-b6a8c277a588b02d3450a0836a8185f5a5b073a8cb0665c2b115de90b0d37676 2013-08-15 05:01:28 ....A 135168 Virusshare.00081/P2P-Worm.Win32.Palevo.ibsj-c69a323ad55fb5446843c8300b5395822c96b8d2c2ceec838e82ab2c736b049a 2013-08-16 08:30:00 ....A 87288 Virusshare.00081/P2P-Worm.Win32.Palevo.icgp-24bdac2a26a657a974f315279c8384e336192a143cbecbcf3168a096f131f67f 2013-08-16 22:28:00 ....A 191234 Virusshare.00081/P2P-Worm.Win32.Palevo.ictm-ce2fe4771cd21d9b8d63b960794ce1450f221c2014584e353ae677cc09c88e08 2013-08-16 01:40:44 ....A 143360 Virusshare.00081/P2P-Worm.Win32.Palevo.idny-aa74c9916db75521fb3488b30b14a4a5eb0228be7dbf3b158d2ae50f5106e497 2013-08-16 04:25:44 ....A 143360 Virusshare.00081/P2P-Worm.Win32.Palevo.idny-b69c720d6125c27526194123df1f278e261550e464245818cc1a91ce6e02ec63 2013-08-16 22:21:52 ....A 294993 Virusshare.00081/P2P-Worm.Win32.Palevo.idvm-a9ac36c9f85ca847b92fa8d191fc5b254edc7b2be5c4641c151d871a088c4087 2013-08-16 00:53:50 ....A 344143 Virusshare.00081/P2P-Worm.Win32.Palevo.idvm-b59606074cab94c588e205073e9410a8197a922a7bef3369b2e47aaf43f16028 2013-08-16 14:56:22 ....A 114688 Virusshare.00081/P2P-Worm.Win32.Palevo.idwe-cf8b65b510969ba56b890eeba50edbc0e631b4e3abe75a261f36fd75a7b8224e 2013-08-16 13:48:28 ....A 237640 Virusshare.00081/P2P-Worm.Win32.Palevo.iecf-a375d733fc3426a8ea24010ba681b0fcae45ef964908281830c4323f2ebb12bb 2013-08-16 09:20:38 ....A 130738 Virusshare.00081/P2P-Worm.Win32.Palevo.ieja-5265f32a338f4acd9b325668c33fc74909771b06ad91d1f69b81cf54a48fab1d 2013-08-16 18:43:06 ....A 336065 Virusshare.00081/P2P-Worm.Win32.Palevo.iejc-0a14bbe8c3d89e796ae8f96c66bfd2e2ed9f2fc879d9857f3c002249e85742f8 2013-08-16 12:34:02 ....A 1495040 Virusshare.00081/P2P-Worm.Win32.Palevo.ihbs-af2ee09ba3e5ea4f638d00108e300c87d9c7ad61f0ac6504020021656f0402c3 2013-08-15 23:22:14 ....A 20572 Virusshare.00081/P2P-Worm.Win32.Palevo.iljz-b50055fcf57d019feab9b667e10e312fcdce0fb02d58d5b6e705737e9b82787f 2013-08-16 18:34:36 ....A 107520 Virusshare.00081/P2P-Worm.Win32.Palevo.ipn-b1696826aec5f473580f506fc00255aa77611781e1b937c7c48e9b6f1fe0cd5f 2013-08-15 23:28:14 ....A 107520 Virusshare.00081/P2P-Worm.Win32.Palevo.ipn-b6499c44e58f3e3b4e10fdafc9ae21d32933d64a8e941c397ee96d1e1d42d32b 2013-08-15 05:10:06 ....A 261884 Virusshare.00081/P2P-Worm.Win32.Palevo.ipn-cadf02b66653257f7aad0a0a86b946df9e3af596d9b207148816e561dc28ba3a 2013-08-16 01:02:36 ....A 72704 Virusshare.00081/P2P-Worm.Win32.Palevo.iyi-6beb57e5a93f4d731577ef61503c662580ab99b91bc00fa9920339bd3a65a5ec 2013-08-15 06:11:52 ....A 63994 Virusshare.00081/P2P-Worm.Win32.Palevo.jbm-9301a03c08dfc05e82401533d4be68ff446f05966f86e00c84d030e21416fef7 2013-08-15 23:51:32 ....A 46148 Virusshare.00081/P2P-Worm.Win32.Palevo.jbm-f5e0497b8cfdf224dabcac03d6eb57e35e788079c3410e97d2eeca8486159a07 2013-08-16 04:24:14 ....A 112640 Virusshare.00081/P2P-Worm.Win32.Palevo.jog-85613b251ffd64feaf5ed35fc66581c060a8763a8e25a424cb0186160b9ac159 2013-08-17 00:23:30 ....A 272384 Virusshare.00081/P2P-Worm.Win32.Palevo.jrh-a47e5c7adfdfd8f5609e449c22b3fde3687c924e1e1a98fbdf46cb15d244973f 2013-08-15 21:56:46 ....A 152576 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-0fc10498ce070e39b11a2af3d17fed87613f37d736da72176bbbf11dc199b766 2013-08-15 18:37:22 ....A 65260 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-3303efc2a4722c803b793f3e82579254bb83b637e952c19d92b227206dea9844 2013-08-16 05:42:48 ....A 1277952 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-38d053066ee4e1537881bc56c90cde1671fce6cf12d8b81fe192915f754bc848 2013-08-17 00:41:46 ....A 144896 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-7c2b13ef763101a08f22011fa81dafbb2d8050c2451ee00ab1804d75b04ba103 2013-08-15 05:49:00 ....A 20686 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-976b2b0f1a6dfb6457b2df2fe142be7e9f27354115397d8eb70c7bbd1ddcf7be 2013-08-15 05:06:28 ....A 204800 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-a1c14b5efbb33b17886abe09037d50c1cfc20f46c3e41156978d4f839564e111 2013-08-15 23:17:54 ....A 109568 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-a4c8f1a71183340e4c4aa4f6763725cd8610e7e1c54772e957f0950e3d42c611 2013-08-16 20:48:10 ....A 214528 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-af9c3f2da8660d491239ec682c4cbc42d87853dcb0cd31dabbd1585f17c6bfee 2013-08-15 06:24:44 ....A 108544 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-b0100c70dc3ed4e9f0812d2b7017106a71d19d22551f439307fe90f69880c16e 2013-08-16 00:35:00 ....A 133120 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-b04e8cb0949b8ec5cb386059fcd466a5d8f266fc5fc2aee40676bc4431a5cc53 2013-08-16 15:37:12 ....A 368128 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-b07ffa8cfdf53b0b28fe6dda81a4440062f60188258d8321d7128ea5783f91af 2013-08-16 04:22:22 ....A 299008 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-b1e629f47b9621b9c23c960232dc05e435d6593147989dcd7d807c54cc8f25e2 2013-08-15 05:20:38 ....A 109056 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-b4e40ad23c5de46dfdaf36b5fb51ea2634ec340176f425ce984840eadbaa46a6 2013-08-15 13:45:44 ....A 144896 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-b5304c8497affd35efa3c2fcf650bb1327c83e631c70ecfcd41bd04fec7b49e2 2013-08-16 12:46:38 ....A 108032 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-b699d303f6b8576a1d3a1489da677e00a4e4565e26c6e0603fb73476cead6853 2013-08-16 17:48:40 ....A 108032 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-bb392686935ffa202367e20a9a67dbbb3ea1f3c205335aa816da33fc351b49c8 2013-08-15 13:20:08 ....A 369152 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-bbcee6659390b09f89309cc06f6cab7a737de44483bcf45db8f1f1486aba7015 2013-08-16 04:44:40 ....A 292864 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-c1baea233ac4aac091308a429f3a7882b15a53b514ad023d4d8b3858cf6acdc2 2013-08-16 15:22:48 ....A 151552 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-c1c241a54fed562e16a5025dd345f3a84662d8e754ba429e1f9e761a5a16601e 2013-08-15 14:41:12 ....A 131584 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-c21d5f9f1ece1876982b7b978c4289788de7ed2ed52352ef2276e780be68d725 2013-08-17 02:05:34 ....A 107520 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-c2d0bc2439450e9ccf80fb0fc974eee073964a913ab1fbee0a7c9f3812979b3d 2013-08-17 00:55:56 ....A 140800 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-c313e8ec1d6b39357de4e77fa7159471a4bc2f1444c977b63bb2dc3f1beb2525 2013-08-16 13:03:52 ....A 296448 Virusshare.00081/P2P-Worm.Win32.Palevo.jub-cd11e6ed9d522923c457ab7a4b961ef8074f51ece9d6115ecf0ec878c07e38e3 2013-08-16 19:58:22 ....A 116736 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-513e2055a04ae3f7082889c3f5773a0cf4774ead7459c4824010b4df48260c83 2013-08-16 00:46:30 ....A 116224 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-a36ed18542523f85be9401aad5a1b44a444c813ef7b129334ae4437bfe6d9127 2013-08-16 02:01:48 ....A 116736 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-b51c15342527a475e3dfb26879e3c18181797ebd98502300bce1a81997815f3a 2013-08-16 01:31:18 ....A 116224 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-b703dcaf7bcd279a90bf528604337c270c090161e554acbdbea1f038d52f0566 2013-08-16 22:24:30 ....A 120861 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-b7f3cb8dd2076d590d4d6130f216e80d3f68491fe31071d92c78d4069f0af4c7 2013-08-16 01:32:42 ....A 116736 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-c7c296aed948dc3396a60555c143cfc4a480b32e090fbb6b94f9dbeeb82fc02a 2013-08-15 04:58:46 ....A 116736 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-ccc19a81cfebb11f1a008baa2cadeaa8d4f05f43f24f9b2eb28488d5a1e13b8c 2013-08-15 22:29:00 ....A 116224 Virusshare.00081/P2P-Worm.Win32.Palevo.jvq-cdbcc28bd717e3c29fbbb515a2ab178a45b9d86de84bb0fcd81dc11a9dadd4bf 2013-08-16 19:16:46 ....A 89600 Virusshare.00081/P2P-Worm.Win32.Palevo.jwe-40fcfa28fb64f6bda5b1010e0d5e882bf43e1f0ff95efe110df5d2280f8c9dc5 2013-08-15 22:25:20 ....A 90112 Virusshare.00081/P2P-Worm.Win32.Palevo.jwe-bb88795f56b8b2054b86feee178e1a75c364346519cfbfd30462bbe293a99845 2013-08-16 21:48:14 ....A 89600 Virusshare.00081/P2P-Worm.Win32.Palevo.jwe-bc089257777f0b45bcc203d696685311a124908a08f64e09d09da115d21cd827 2013-08-16 22:06:08 ....A 107520 Virusshare.00081/P2P-Worm.Win32.Palevo.jwz-b564efe3c478c1320f977ea15c50a93ae6f0bff77fbd5c46224eff25f31200ca 2013-08-15 23:15:06 ....A 107520 Virusshare.00081/P2P-Worm.Win32.Palevo.jwz-c16802ee46f21060b4dfc32ea9881c8e0630f58fb602838cbcbe9fd03030a645 2013-08-16 01:15:52 ....A 107520 Virusshare.00081/P2P-Worm.Win32.Palevo.jwz-c8be7c599038f34849690780929edcc980424ea74e27b67414d3ffb9453cfb8f 2013-08-16 08:31:24 ....A 39420 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-475356aabe4e1ad6cd9def603d48685d2fce208e60bb01955222dcd02a8326ce 2013-08-16 18:51:38 ....A 25600 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-51b152109136d03a930720304e3a8492bc6a4b283b1573124e4c0bb6f6f51c5d 2013-08-16 04:47:36 ....A 45540 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-6f3d7ba9d83aa4fd0fc5c170c0e310f4d0887b6848f0f6598b25bfe9dc4dcd05 2013-08-16 00:31:38 ....A 63292 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-a49d4e9ca768c612a88030da33aa1f8cf932da39ad3c17338274027213294d59 2013-08-16 01:01:26 ....A 37960 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-a5de5bf7bcdee1b4bcd080a29cf08bc2b3faae2b375d0a80ca3451f2c3dd035d 2013-08-16 00:31:38 ....A 28980 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-a99a4896f88934a4b3aacc4f4d46dbd23ffc17a0df7abeb9c15064f16768fb66 2013-08-16 01:21:10 ....A 38645 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-c2165605a55015d3a96ea287e31a5abfc15f6a89608cbccdf33b842984469445 2013-08-16 02:02:16 ....A 351232 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-c27c69afa7f8285112f3eb91e31c39f4bedefcc23ede3a16d0e5929b3d4f921b 2013-08-16 05:42:10 ....A 38992 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-c73386d8a1e39e72f95392c6372290f7f0a68271d76aa7db206f8d1dbeea16c7 2013-08-16 11:24:26 ....A 39004 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-c8b8c65d37836fa66f81cb29b0e69cc6daf8b5b32fc7742dfccc57eda9914bda 2013-08-15 18:26:50 ....A 43520 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-cc5b56ab0a4e5af290fe247ec359521d6ff5b91544d852816f092746310eaacc 2013-08-17 02:17:14 ....A 58850 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-ced9557fbb9d81ee96eb8829b5ae3563e22d4ccb43c1b5cfe98e28ad1aba6c7d 2013-08-15 23:24:02 ....A 30660 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-cf3995bbc61ae7480298d32311f1243d0e2dd3447da1461bee5842adebe5e876 2013-08-15 13:26:06 ....A 40465 Virusshare.00081/P2P-Worm.Win32.Palevo.kal-cfb7ba21b549f64937ea855c63e66e542c09c2e8756a35f5d34fe73f0bcdcbd0 2013-08-16 22:37:48 ....A 135168 Virusshare.00081/P2P-Worm.Win32.Palevo.kav-2aaeb33350b43ce04fd7253f470d7fef524d8bfee59c9209f1d55e710063b981 2013-08-17 01:00:38 ....A 139264 Virusshare.00081/P2P-Worm.Win32.Palevo.kbc-7e945445ba7a2f6ec1f6013917789e21d90661c7186673ac4bacdf4d26143cc0 2013-08-15 12:29:34 ....A 9874 Virusshare.00081/P2P-Worm.Win32.Palevo.kbw-c973a4d8d85367d836d95db281f0c5eee5353f078d009b5ce01694d6ec26c04b 2013-08-16 01:49:48 ....A 84216 Virusshare.00081/P2P-Worm.Win32.Palevo.kch-bc23fb7a89210e4b46d4d2da81b431725d607f7b8c69650b58d20e2fa0929009 2013-08-16 15:42:14 ....A 50916 Virusshare.00081/P2P-Worm.Win32.Palevo.kch-c1da3af3c393f2bd397a6633a76ed89182f09e7efbad785e57056a9046140d98 2013-08-15 12:29:08 ....A 57920 Virusshare.00081/P2P-Worm.Win32.Palevo.kch-c793ecd30ab44fbb27abf94bc222695ba4bb67c7310e162b331ff8ef6a3f0c38 2013-08-16 22:30:26 ....A 27040 Virusshare.00081/P2P-Worm.Win32.Palevo.kch-cd85994c83b661ab410611515a4760a13b77a1956fd63b33dcf293ada2abc56b 2013-08-15 21:46:14 ....A 138752 Virusshare.00081/P2P-Worm.Win32.Palevo.kdl-12ce3f0c5e9e7765edb3d7f609e8cc5d3398b65809e8e06bb62c91feb03b8dcf 2013-08-16 17:48:10 ....A 43008 Virusshare.00081/P2P-Worm.Win32.Palevo.kdm-30cdd4750b45922efd2e2dacb25548700856dc68c264d968d1e61ea20d2503dc 2013-08-16 11:53:08 ....A 28672 Virusshare.00081/P2P-Worm.Win32.Palevo.kfc-ab4157c14e0181bfb208c19c1092daa69e3e90a7a09e3198e1e3791cae95bd95 2013-08-15 06:22:22 ....A 175528 Virusshare.00081/P2P-Worm.Win32.Palevo.kjq-abda256ec021ced285d5e7f4f1910ebc32fdc1f0c244372a9e330c44702bcb6f 2013-08-15 08:18:38 ....A 237759 Virusshare.00081/P2P-Worm.Win32.Palevo.kpt-a45a7feb3bfb48a76fb552e5a3cf19854c5a77fc3799650bb346691a3134df37 2013-08-17 00:23:26 ....A 35840 Virusshare.00081/P2P-Worm.Win32.Palevo.kus-b177701a8fa3a9548b64cd1d639225055003a3602058581f4070273dd2da2f97 2013-08-16 18:40:20 ....A 124928 Virusshare.00081/P2P-Worm.Win32.Palevo.kus-b5f4f071320fff570f25994f5c948e1d6f842e432afd6a43715fab33d6e29161 2013-08-15 05:36:32 ....A 132132 Virusshare.00081/P2P-Worm.Win32.Palevo.kxh-69f2154d969079faf6cfc7795600fc6c6e44fd3b70eca6a47368bcd1a3f3df06 2013-08-15 06:28:18 ....A 82792 Virusshare.00081/P2P-Worm.Win32.Palevo.kxh-ce1158a854e961d929e30e80a8f2d963bf087a621d09c20378ca487b72a4b0ea 2013-08-16 15:15:28 ....A 51712 Virusshare.00081/P2P-Worm.Win32.Palevo.lau-5e583bdeb1558af86a2f0557fd829e2291911429595379cde70bc938b5eb6f65 2013-08-16 18:45:40 ....A 79360 Virusshare.00081/P2P-Worm.Win32.Palevo.lau-cffb5b90f3309ee7f3380afdd3a25606de61f8106298ad4631dd26d510a1212c 2013-08-16 05:45:58 ....A 126466 Virusshare.00081/P2P-Worm.Win32.Palevo.mob-8ea33120b989d62e857f8933a28362ee86c1bb760b38b22f8cc057c9cb4a2ca9 2013-08-15 13:51:14 ....A 126464 Virusshare.00081/P2P-Worm.Win32.Palevo.mob-bb61037a1aaa82ef51192d67627226462964a95a45527864148f89dcbf27b0c6 2013-08-16 23:06:08 ....A 214530 Virusshare.00081/P2P-Worm.Win32.Palevo.ncg-8e28ead8ee9bde6648c42298d6bcdb11d430874778d4738c2be063141e617b38 2013-08-16 09:58:22 ....A 407040 Virusshare.00081/P2P-Worm.Win32.Palevo.ncp-a99bcb3cd3e992073e0e479f08113a6997cc2b26526905281236af08cc628da5 2013-08-16 01:47:14 ....A 153088 Virusshare.00081/P2P-Worm.Win32.Palevo.nli-1902f98b5323cfaf20231582e07a430d166c1be272d3d2b6338a5041183c2c2e 2013-08-15 21:57:56 ....A 171520 Virusshare.00081/P2P-Worm.Win32.Palevo.nli-7d9af6bbf3c86d6621cdc836a60cf903c06a4c4daa40e483dbf5b982a17f9ab6 2013-08-16 19:07:46 ....A 39128 Virusshare.00081/P2P-Worm.Win32.Palevo.npl-3b418a546e092c343f4528511d1cf101e4daad2901eebae053320fce2b5cfe67 2013-08-16 09:54:12 ....A 126464 Virusshare.00081/P2P-Worm.Win32.Palevo.npl-4b0c7c8bf753da742c14373c732353fd95c78ffbb4103aae7b378882a89eb1f2 2013-08-16 01:59:52 ....A 121856 Virusshare.00081/P2P-Worm.Win32.Palevo.ntf-b7027fed2c7dde5d8aab7dc09766e7f64f1a217b92847272b27fce2202ca5fe1 2013-08-16 00:53:22 ....A 120832 Virusshare.00081/P2P-Worm.Win32.Palevo.nxs-b76a27dcddaa9fc27e788e8d0383a64b4b03500179c5cab08f2d0673c3bf40dc 2013-08-16 16:51:46 ....A 39936 Virusshare.00081/P2P-Worm.Win32.Palevo.nxs-bd8308a1278bebf3347ff0826fc2e6766a5ba4813c7ab4b8d56b4bf3f301f740 2013-08-16 04:25:06 ....A 172032 Virusshare.00081/P2P-Worm.Win32.Palevo.phs-6c26e2fd106cc195df8faed268d05a71e1cf951d5fe9ff4c372ce138bc100415 2013-08-17 01:40:26 ....A 216064 Virusshare.00081/P2P-Worm.Win32.Palevo.rmm-6d668e218b866f906b5e5271f66e1103853f91516194c298e67b9a232aa4ea02 2013-08-16 23:33:56 ....A 679936 Virusshare.00081/P2P-Worm.Win32.Palevo.ypo-c9e5a11e940bce9f969250363e4e7b3ab4d20759976c4e0ad80b3af95333e062 2013-08-15 23:24:38 ....A 74122 Virusshare.00081/P2P-Worm.Win32.Picsys.c-07e4f33f8a89d5c2bf4c338bb2f8fbb883ea7a2c49aeed6457f7dcca6dff51e0 2013-08-15 22:53:02 ....A 72366 Virusshare.00081/P2P-Worm.Win32.Picsys.c-0d804779cedf204d1f7143e4a82b306cdcb0f3599746aae6fad0c4174833113f 2013-08-16 00:02:48 ....A 74237 Virusshare.00081/P2P-Worm.Win32.Picsys.c-1884f3c791748921969e4fb5b0b2616a5e77a76e86297c73ddb4552e71a97eb4 2013-08-15 18:39:24 ....A 93666 Virusshare.00081/P2P-Worm.Win32.Picsys.c-194d25dec64be5961e3bdf8def742bb0518968c064cbc1e05e06d2ef6eef5e9d 2013-08-16 04:21:04 ....A 78888 Virusshare.00081/P2P-Worm.Win32.Picsys.c-25c2422da40afd3377d9a730fa67ab7c21f288899cc670c0ee8e641a8d28690c 2013-08-16 09:41:00 ....A 92967 Virusshare.00081/P2P-Worm.Win32.Picsys.c-34d56cea3ccd39ee6ec7fd8fe28292767db1f3c118d2da7a6498f2f1d70df363 2013-08-16 01:54:26 ....A 87932 Virusshare.00081/P2P-Worm.Win32.Picsys.c-3cfd3563420d8784938a990457f107a06a304af30063fca9651c9c15de7c2a41 2013-08-16 11:45:36 ....A 76999 Virusshare.00081/P2P-Worm.Win32.Picsys.c-59820ca521f3011c82a31ac4bd45b371745e8f7f0206d9997a063d103c4f5216 2013-08-16 18:01:02 ....A 73291 Virusshare.00081/P2P-Worm.Win32.Picsys.c-67409672ed9bb5f913ef9ff71e9edfe589de818f061c8b0f01c67060da28183b 2013-08-16 20:25:32 ....A 76669 Virusshare.00081/P2P-Worm.Win32.Picsys.c-8e7dd5f181e8379c86acd486d7bed0e1f05159923f29fa49e8233005fc914eb6 2013-08-16 22:48:22 ....A 75531 Virusshare.00081/P2P-Worm.Win32.Picsys.c-b503648be363c658f00fd590d5165466c0cd6a01337aba1718d3143a3c7bc540 2013-08-16 14:29:00 ....A 93726 Virusshare.00081/P2P-Worm.Win32.Picsys.c-b7088a11c468b3bc466b69f5e73151511630a333e7052f42bf2974c862a41a76 2013-08-16 13:35:00 ....A 71907 Virusshare.00081/P2P-Worm.Win32.Picsys.c-ba5a6e86f3461b3150aa8fc8d4f094083936fea3c9412ac49065c0bd49739f52 2013-08-16 23:33:04 ....A 82521 Virusshare.00081/P2P-Worm.Win32.Picsys.c-c015336f9a53d8053c2b2048d08a874c79981b9fffb32d433784745b6e155a6c 2013-08-15 13:43:24 ....A 95831 Virusshare.00081/P2P-Worm.Win32.Picsys.c-cd6372547f9cef1eda8fb96133fdac23822ec0864b1b42ffd6cf1d89bac11568 2013-08-15 12:24:50 ....A 95067 Virusshare.00081/P2P-Worm.Win32.Picsys.c-f0ea6de124b9f4575109822a786022d58725180d5fa380056c886b16d6b3b06e 2013-08-15 06:05:34 ....A 109056 Virusshare.00081/P2P-Worm.Win32.Polip.a-087bf8c99af94d8c4391ab2f3a3351689510c2227c94f0394f6c0932f3eab5f2 2013-08-15 23:55:20 ....A 581632 Virusshare.00081/P2P-Worm.Win32.Polip.a-1462f4fabf220b05cb7e60f90348eca133b69840338066b4546cf207058c215b 2013-08-15 21:31:42 ....A 1261568 Virusshare.00081/P2P-Worm.Win32.Polip.a-1c7fe91d69b8e57a35206d600a61086ceaee53b8cdd5d480ac87513a9fcd8f1e 2013-08-15 13:01:32 ....A 579584 Virusshare.00081/P2P-Worm.Win32.Polip.a-2a61db3f2b8a6c6c72b09b7f8854a7866cd1141b5b6a2d55f955345069417665 2013-08-16 00:27:22 ....A 1010861 Virusshare.00081/P2P-Worm.Win32.Polip.a-34200e5f06e569d3a6e7756e4de2bddbd059cdeba3717066059564eba101928a 2013-08-15 06:14:24 ....A 1093632 Virusshare.00081/P2P-Worm.Win32.Polip.a-4e97de38701017df4bcc3836cee54f94700e02c412d98fb25bc6891816576c23 2013-08-15 18:40:38 ....A 110592 Virusshare.00081/P2P-Worm.Win32.Polip.a-5c73800b5e200b1e168a0751455c0e6516664d3ff3cc4577490004d8b571dea9 2013-08-16 21:07:58 ....A 147968 Virusshare.00081/P2P-Worm.Win32.Polip.a-6af7400221097f49946801c3b2d1c59e9676c1aad89c28f6ecc8e0f8845090b5 2013-08-16 01:47:42 ....A 120832 Virusshare.00081/P2P-Worm.Win32.Polip.a-6d2f845eea028525f2e8bfa5a143062b4d17c507fad8cf54364e6db3d40403ef 2013-08-16 00:18:52 ....A 214528 Virusshare.00081/P2P-Worm.Win32.Polip.a-9f561c09e1571925590aef6091670a5724ae80d3fc07f16c6b4f25fad985b146 2013-08-16 04:19:42 ....A 299008 Virusshare.00081/P2P-Worm.Win32.Polip.a-b68764fd3ce0c6a3b189542d8b0270cb70da129fce01cc6120b60cc3029e47bf 2013-08-16 00:28:26 ....A 273920 Virusshare.00081/P2P-Worm.Win32.Polip.a-bd481535b962f1e4aa28531b864086f1a6ca075ae5954814811648fdfe0ca73c 2013-08-15 13:00:08 ....A 409600 Virusshare.00081/P2P-Worm.Win32.Polip.a-ceec5973a58bafb2f60650d8710cbfa3cc1d463972ab7da3f47ef5be11e705ff 2013-08-15 13:45:14 ....A 540672 Virusshare.00081/P2P-Worm.Win32.Polip.a-d1e67b02d3b411afc5d3f7d27ffe53cff090a6e0e3786abfbeefde52cfc0f478 2013-08-15 13:41:36 ....A 699976 Virusshare.00081/P2P-Worm.Win32.Polip.a-d50f4477e48cc958665589ac9fb7db0cd85ef91b23181f737ed6cc7a3e17b148 2013-08-15 06:07:28 ....A 275456 Virusshare.00081/P2P-Worm.Win32.Polip.a-d8e40a7ae4996fc860219af0f938bb4c229c8c379b67de55d72875cf79fee91e 2013-08-15 23:40:48 ....A 155648 Virusshare.00081/P2P-Worm.Win32.Polip.a-d8f338048ffcb5889a197325c34da9f3b1460c47d6f518b385c6c345ffd713cb 2013-08-16 23:53:28 ....A 15872 Virusshare.00081/P2P-Worm.Win32.Socks.ny-ab326a91e855296bb32d843f53d00440eeaada5878a0cbde9407a52fd2ccda4e 2013-08-17 01:56:44 ....A 507904 Virusshare.00081/P2P-Worm.Win32.SpyBot.gen-4af61ce2405d91fc07b60ac79811615b0606655a735cc05aa56915ee6dce4243 2013-08-16 12:18:00 ....A 31105 Virusshare.00081/P2P-Worm.Win32.SpyBot.gen-4ffd49c2bb7c534d9d278986b415525b00e2fbedbb0e29b152b7ea9535bd12bd 2013-08-15 06:23:30 ....A 342016 Virusshare.00081/P2P-Worm.Win32.SpyBot.gen-a97099f19fad29c444db64a822a9655a29d7487c6e028c2c6926805828bf5f44 2013-08-16 08:14:38 ....A 82227 Virusshare.00081/P2P-Worm.Win32.SpyBot.gen-b648053c75628cb7633d132066a74ee4d4c8ce5801043a75762531eca77d09af 2013-08-16 01:21:06 ....A 47648 Virusshare.00081/P2P-Worm.Win32.SpyBot.gen-bb14db655310888194dd4767c99889e023d47ad80fc71f5f130cc704e0e6435b 2013-08-16 00:43:04 ....A 98304 Virusshare.00081/P2P-Worm.Win32.SpyBot.gz-03afe993704a70dc8d57f37a74e380716c4c2fa7e44c17776b2bc2e35e4b9ec4 2013-08-15 21:30:06 ....A 145974 Virusshare.00081/P2P-Worm.Win32.SpyBot.pwe-ce5451b5108d3ecc40bb3e3ec568e4969602918d9e33a95105f214df620d43c1 2013-08-16 16:32:26 ....A 305152 Virusshare.00081/P2P-Worm.Win32.SpyBot.qgm-4c75571049969dd583132074a34ce3c1baaf17757f51dc03064785377316db67 2013-08-16 23:14:34 ....A 340992 Virusshare.00081/P2P-Worm.Win32.SpyBot.qgm-6a1f06cab4c5311746f2bd628a12888bc4d8b760435efe03e191cdb63c695f91 2013-08-15 18:40:04 ....A 53248 Virusshare.00081/P2P-Worm.Win32.Surnova.y-b13bc239c0b72c16fc85b00bac84d9571cc1d491fc6546461af06ed547d5180f 2013-08-16 13:31:20 ....A 65500 Virusshare.00081/P2P-Worm.Win32.Sytro.j-041af40f4bd90a5c8aeb0006c8b7ad318745820983058f845b4d762f87f84bd0 2013-08-15 21:01:42 ....A 60426 Virusshare.00081/P2P-Worm.Win32.Sytro.j-04dcf758bdeca8bbedfbc9df8b19f7616b0b4fd18ff3c3522b8ba48b9328f40c 2013-08-15 06:34:56 ....A 60294 Virusshare.00081/P2P-Worm.Win32.Sytro.j-08dde425ad7d376771023537c4b3abab08a88d84e45b9fc25fd9ff66ddcf796a 2013-08-15 14:37:18 ....A 58014 Virusshare.00081/P2P-Worm.Win32.Sytro.j-08e1be129cf6996e1f27560d3905a63eeeedb5f3d83c782a308d2f3ecb784703 2013-08-15 05:11:20 ....A 59858 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0a5007cffdf59591584b3d3eb44d1d41293e933bbe3d1deaa9f59d2743560e6a 2013-08-16 01:21:40 ....A 57853 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0a53c730073502e117efdcaf8e8c87fb9f8f3bfad1dbd014ea8d47d09756cbb9 2013-08-15 06:31:00 ....A 57995 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0aeb00057bd6734c494f6cbdcfc83d1fc31a15345b4c86ec9f78db906d92746f 2013-08-16 01:54:16 ....A 59713 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0c1c6c3617568864a4d5ff2ccfc932df2d50f3aec2604b37d4eb51fc4bb6e6ff 2013-08-16 00:56:44 ....A 59305 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0c52277610690c3fa1aaf8452308d659d37f3374c6673cb12d753589e90aab20 2013-08-16 00:58:26 ....A 59974 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0cac7f90a5091f2fe18471a0ddbeb9cd0553ecd1fd639e69cdba7352893640cc 2013-08-15 13:47:52 ....A 58805 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0eb81ab8b9682c62e60f4064ae840c910d3811f50da356bae51213e259aedf77 2013-08-15 17:31:16 ....A 58635 Virusshare.00081/P2P-Worm.Win32.Sytro.j-0f7a3df93232826a82166f47524509eaf9c965770fde3a843474f44857dd8263 2013-08-15 13:07:16 ....A 58353 Virusshare.00081/P2P-Worm.Win32.Sytro.j-111484f7f17b0deae079beae097a94571aba0236f7745f8bad80cae69beb7cc4 2013-08-15 05:46:20 ....A 61464 Virusshare.00081/P2P-Worm.Win32.Sytro.j-123121fb0ef1f596ea72c4f886df8f0a21ca0fb59860b8d211db9245550be09c 2013-08-15 12:25:20 ....A 58381 Virusshare.00081/P2P-Worm.Win32.Sytro.j-12790db7bce1c51162879894240e4db681284e990f048bc7fc7458ba438fbad4 2013-08-16 04:27:56 ....A 57987 Virusshare.00081/P2P-Worm.Win32.Sytro.j-13e4f5f4398ef8f22cd8806985a6e49f15ac32fa3d8727a2e53cbd3000fabce1 2013-08-15 21:53:54 ....A 61493 Virusshare.00081/P2P-Worm.Win32.Sytro.j-15bfe9d0d24af48f0fd0cd7c5d63992cd8168287e3203fd9aede5aa73f5ca191 2013-08-16 00:56:34 ....A 57782 Virusshare.00081/P2P-Worm.Win32.Sytro.j-16d647464711f3e6d0396378f28ec0ce07e268bef7f23c1b5fa92d7946e9f62a 2013-08-15 18:39:10 ....A 59689 Virusshare.00081/P2P-Worm.Win32.Sytro.j-1812becc3a4379ecbe40946072a0350e43d1a70c9129b5cebeac1143b459e573 2013-08-15 23:39:44 ....A 62779 Virusshare.00081/P2P-Worm.Win32.Sytro.j-190f6a8a7b4f3b5f9a8930d5eb3ecef5b5cca311d277e400fa0eea0c959d3fa1 2013-08-16 23:29:58 ....A 61889 Virusshare.00081/P2P-Worm.Win32.Sytro.j-1af034c6cf8c7ab1856b06bb732489e2e628f76aef5164da17e1d133a032d682 2013-08-15 21:31:40 ....A 59833 Virusshare.00081/P2P-Worm.Win32.Sytro.j-1c64c4889aa3f685ccc03350ce55b2ebc2aa75ce20c9ae88d3afa96cc42bca4a 2013-08-15 22:04:36 ....A 61926 Virusshare.00081/P2P-Worm.Win32.Sytro.j-1cbd331579830003067f739e786fb873eda0fd292df8a135bdf880aae7e87869 2013-08-15 23:25:08 ....A 57755 Virusshare.00081/P2P-Worm.Win32.Sytro.j-1e81ab2aa1dce8a3ff96c771eec9893c378d798fc9e41be8cd80cfbce6cbc766 2013-08-15 13:05:48 ....A 59527 Virusshare.00081/P2P-Worm.Win32.Sytro.j-29293ee878f334a9e3f431d055c4439ea094dba1aa1bac86e18e015778b23908 2013-08-15 06:24:26 ....A 57867 Virusshare.00081/P2P-Worm.Win32.Sytro.j-294cf4e14c199e571b275063b267b6bdca3e990f871a2d80bbc08b2b1008508d 2013-08-15 06:16:48 ....A 58372 Virusshare.00081/P2P-Worm.Win32.Sytro.j-2aef92f34ebc9af5e5825b9bce98b81e3cf7fc3286559fd3c99ff84a14e0c04e 2013-08-16 01:57:02 ....A 58239 Virusshare.00081/P2P-Worm.Win32.Sytro.j-2bb7baa6e3f6dc724d0e84cb4e9279a118ac0a10df21d9dfa41aa861c0767c59 2013-08-15 05:06:42 ....A 59178 Virusshare.00081/P2P-Worm.Win32.Sytro.j-2cf901e0f4c7b34c5412b02e33ecdf94560769c9c7e273ecef28b77250b48099 2013-08-16 01:44:06 ....A 57880 Virusshare.00081/P2P-Worm.Win32.Sytro.j-2d269044084387598b06f68aef8c470ceb1d95eddc03f4ea6ad0e8f9dc9ef70c 2013-08-15 13:00:14 ....A 59919 Virusshare.00081/P2P-Worm.Win32.Sytro.j-2f27c61641fdc6a4fc65c17c3051a93b0e555dfd6108dba5823bd59f96790f57 2013-08-16 02:06:34 ....A 59740 Virusshare.00081/P2P-Worm.Win32.Sytro.j-3008bfd520db6b5baa41bcc6a22ab0714293953bfd4e2f72152a1a92219addb6 2013-08-15 08:18:38 ....A 61471 Virusshare.00081/P2P-Worm.Win32.Sytro.j-302b8466ee53161d980a56a1ea18f99f5a4c89a6237047e8e0f196ea9d1d960c 2013-08-15 06:33:32 ....A 59817 Virusshare.00081/P2P-Worm.Win32.Sytro.j-34bc971868958c8422b22c50d9b54a53ddd39bb0e82ae13ca2309686547af068 2013-08-16 12:27:12 ....A 57604 Virusshare.00081/P2P-Worm.Win32.Sytro.j-358ef8c23626b9712be860ad25fed6ab980bec7e4875ccba83158546c2f73d9a 2013-08-16 14:45:00 ....A 59173 Virusshare.00081/P2P-Worm.Win32.Sytro.j-36aa8f40a02042e1c226a04c57146c26342a5178916f7f9ae6b707fe2ca93ccc 2013-08-15 23:39:20 ....A 57985 Virusshare.00081/P2P-Worm.Win32.Sytro.j-381b5e19c5076f0de22fded8f22bf8979272214e79bbc4d53fc25149c156cee3 2013-08-15 21:47:52 ....A 57868 Virusshare.00081/P2P-Worm.Win32.Sytro.j-39abfdcce0eea8a761c9ed0f8004a886fc13d7824f7302be5165bcef10e74501 2013-08-16 00:00:50 ....A 57709 Virusshare.00081/P2P-Worm.Win32.Sytro.j-3bb246b193b44b68cd97a763e70b14adbc4105339ea7ec3e0fa4affc591a2fdb 2013-08-16 22:00:42 ....A 60247 Virusshare.00081/P2P-Worm.Win32.Sytro.j-3d8182724ec6007c3cf22b90f3a5b6965819f0df8e6be520dd498a5c62e5b38d 2013-08-16 04:22:34 ....A 57687 Virusshare.00081/P2P-Worm.Win32.Sytro.j-3e8b1bc37745d6ae4c715806868611c02d49c7afb5226befa74e52ab1008a676 2013-08-16 15:21:12 ....A 61429 Virusshare.00081/P2P-Worm.Win32.Sytro.j-40ab15af10f409630b41b72cd351ff597290e074b9468089159a49325bf1f542 2013-08-16 01:48:22 ....A 57870 Virusshare.00081/P2P-Worm.Win32.Sytro.j-46e5a4dc3ae6b62db6d40a2bb82bb1f13ee5a9f6b7daf41c64c42d3853036092 2013-08-16 05:50:42 ....A 60307 Virusshare.00081/P2P-Worm.Win32.Sytro.j-4801905f49803e2e40a308fdf010da211ff4c2d0151ff875bf604d2360ecac98 2013-08-16 00:21:30 ....A 58745 Virusshare.00081/P2P-Worm.Win32.Sytro.j-49cb99e4d15e73199a21e33838d4b76a116cce6a0a6a3a3ec0ee130601d5ace2 2013-08-15 14:37:30 ....A 59754 Virusshare.00081/P2P-Worm.Win32.Sytro.j-4a634e9a2e64cc9dcd81e0eab2440de2eb2480c16c6a702df98f26b7eb02200e 2013-08-15 06:00:58 ....A 58101 Virusshare.00081/P2P-Worm.Win32.Sytro.j-4af203751ccae3913aa08f26d860a6764d2a30fe8f9bab3afeab1f456a491bca 2013-08-16 00:01:04 ....A 58051 Virusshare.00081/P2P-Worm.Win32.Sytro.j-4baa0a9b96d4e613dbb2d24b3574e0ec1d6415f4700dd602ae1e77e76c5b6137 2013-08-15 18:28:54 ....A 57993 Virusshare.00081/P2P-Worm.Win32.Sytro.j-4d4e58bcfb2a98dda25d0f520aa82ff57d0792278a956a6beeb672e5de98d4d8 2013-08-15 05:05:46 ....A 58074 Virusshare.00081/P2P-Worm.Win32.Sytro.j-4ee835c668e959e445d5f0ef45c9c683588fcad44b4ed38ebff0fa8ea0d1f25b 2013-08-15 05:34:26 ....A 59809 Virusshare.00081/P2P-Worm.Win32.Sytro.j-4ff5a44d08e217caecb4f2ea5ce8eba79311536403ea39d5c5c301b0bdfc9dc2 2013-08-15 12:22:42 ....A 58159 Virusshare.00081/P2P-Worm.Win32.Sytro.j-5009ff274114c839a732c6764502c0bfee557f2179bc9813ada64f71b13129ed 2013-08-15 12:23:44 ....A 61490 Virusshare.00081/P2P-Worm.Win32.Sytro.j-54d7fbd784bca6d885c2a30fdf6696f4ffc61989dd89c520600d742587ece24d 2013-08-17 02:30:10 ....A 58235 Virusshare.00081/P2P-Worm.Win32.Sytro.j-5a2b62ede97e491238d20bd7d64eb2aa442c6ca5be3d0a8cbc2bc26c369388d4 2013-08-15 23:15:08 ....A 58181 Virusshare.00081/P2P-Worm.Win32.Sytro.j-5b8e76a2b53724300e0e32b13b2191b0b5d23467734f461715234e659af4d246 2013-08-15 20:57:58 ....A 57989 Virusshare.00081/P2P-Worm.Win32.Sytro.j-5cdb8a2ee35c7922a8cabd38c3f2a248657cffd7bddc2132ea2b09f07ddfbefe 2013-08-15 21:49:18 ....A 57861 Virusshare.00081/P2P-Worm.Win32.Sytro.j-5f8859c745a76280f6e59781b634779e4b0eb8b3d0772d3ff5f6cb89feee5094 2013-08-15 22:22:16 ....A 57714 Virusshare.00081/P2P-Worm.Win32.Sytro.j-5fa8ccd5a90c716aa25069eb9ce29518202db1e9c617254307636797d6bbd6f8 2013-08-15 14:37:22 ....A 57913 Virusshare.00081/P2P-Worm.Win32.Sytro.j-68d11c35dc83fa22adafc0888125cd8da86d47f518bf5c0dc7262a7146699b00 2013-08-15 13:15:28 ....A 59494 Virusshare.00081/P2P-Worm.Win32.Sytro.j-6c2279628680f845db5f757a332208c11b8bcc44abf67dd81de112d9f5baa2a9 2013-08-15 06:16:40 ....A 58705 Virusshare.00081/P2P-Worm.Win32.Sytro.j-6d5a4a97fa225287de44e4e005121641b813f83799423661c163daf7f58a25a1 2013-08-16 14:57:22 ....A 57769 Virusshare.00081/P2P-Worm.Win32.Sytro.j-6f84ac1d0046aa4e73e137cb15de0e1a61398294646238cc0536bcf92ce18eab 2013-08-16 10:55:32 ....A 58001 Virusshare.00081/P2P-Worm.Win32.Sytro.j-7752755e81b333a0823b5ed793238db4cbe9cc096e0342ad1b9163135c11a86c 2013-08-15 20:53:28 ....A 58134 Virusshare.00081/P2P-Worm.Win32.Sytro.j-7a6783a539ae9237572734ceffaf392c588781b3bd24e2ed83b63b5745d016c3 2013-08-16 22:17:18 ....A 58664 Virusshare.00081/P2P-Worm.Win32.Sytro.j-7af2a69852ec6b65c7bcb5f836ab5d6742a7b3432b632de91a3487d204914576 2013-08-15 18:30:18 ....A 58140 Virusshare.00081/P2P-Worm.Win32.Sytro.j-7b1caa652dda5d2b3045c373b49652cbcad862102a3d16a2f92725dbcb283743 2013-08-15 21:49:20 ....A 57891 Virusshare.00081/P2P-Worm.Win32.Sytro.j-7dd8e035006d2834466651f8941caa3f732694315a5df51f185ee1a5e14710ab 2013-08-15 21:40:22 ....A 59895 Virusshare.00081/P2P-Worm.Win32.Sytro.j-7e080bfacde6d3b1e7aa1b2abe8d401c3dc9e9d5ce6d07e1c792b85e2b8b97f4 2013-08-16 12:50:04 ....A 58310 Virusshare.00081/P2P-Worm.Win32.Sytro.j-8303671d145a02ca04e9ab9cc054f131cdcfcf405fed09320a1ade19b86b3f5e 2013-08-16 17:17:50 ....A 64776 Virusshare.00081/P2P-Worm.Win32.Sytro.j-88b72348eb393c7711095c3a484604ba1abb57cec61242d9a97ba81526875321 2013-08-15 06:24:18 ....A 58287 Virusshare.00081/P2P-Worm.Win32.Sytro.j-8d39f5fa53fd3a3409e958cbc0d23d018be91365fabe5eb5d38af4515bffbc45 2013-08-16 18:17:04 ....A 60256 Virusshare.00081/P2P-Worm.Win32.Sytro.j-8e8c0da2bffea04f8078ea4ccd00806307de170d3dd58e5414f3b14d0ff31946 2013-08-16 16:27:20 ....A 57789 Virusshare.00081/P2P-Worm.Win32.Sytro.j-90773aa9f49d75ee050c16995f5e84e25b1184d3e4954653ec6006c3f4e170f1 2013-08-15 05:05:38 ....A 57974 Virusshare.00081/P2P-Worm.Win32.Sytro.j-9112d5b1f7f5c80cb02fe11ecca1740fba5d05bcb2e2c734119303f71ab0cc1f 2013-08-15 06:24:24 ....A 58326 Virusshare.00081/P2P-Worm.Win32.Sytro.j-91445f2ab6c63e8c9f0b539640c9acd52120487feb43cd7c71b60a4a94c06bfb 2013-08-15 18:31:22 ....A 58894 Virusshare.00081/P2P-Worm.Win32.Sytro.j-9424222fa33dac94edb3779cdc9731b8932ce818b2582be13918b59db390c1d6 2013-08-16 12:48:40 ....A 58848 Virusshare.00081/P2P-Worm.Win32.Sytro.j-96e79a0a3d8ab7c5aefa1dcae5a504bef29b49d6c4e9400b2e7c90b6672e6a0a 2013-08-15 05:55:50 ....A 59828 Virusshare.00081/P2P-Worm.Win32.Sytro.j-985289bbc6697eea9ca19745fcf495b487c30566acc1a1dd9dc38ab60afcd409 2013-08-15 13:34:00 ....A 57479 Virusshare.00081/P2P-Worm.Win32.Sytro.j-99701cafac2f36968cc32818028b3b6f8accbbebaf2ab0a1b1e96532b25a36d7 2013-08-15 18:30:26 ....A 58622 Virusshare.00081/P2P-Worm.Win32.Sytro.j-99ed747abd6bc7a0a633a1ae472c53393c16323c5696688b3697497cda00e407 2013-08-16 01:04:24 ....A 59436 Virusshare.00081/P2P-Worm.Win32.Sytro.j-9b1dbb7dff8d3cb7c9e6d3a8bad7f4dd288d9a378179d92f9833a41bb4a6446d 2013-08-15 22:27:34 ....A 57704 Virusshare.00081/P2P-Worm.Win32.Sytro.j-9b9c0443903b7c9f444fc4d7d820b3c653254526813844cdeb4f2f9bdb7b5046 2013-08-16 04:14:40 ....A 61005 Virusshare.00081/P2P-Worm.Win32.Sytro.j-9bb2e9e9266d0457cc4f127489aa83dd33898a27915d5ab27facab46a52ec3e1 2013-08-15 20:53:32 ....A 58273 Virusshare.00081/P2P-Worm.Win32.Sytro.j-9cf2dbdcc33a082929c9a8f181f6d6663eb1d3477ed928331ca82003cf936895 2013-08-15 18:30:14 ....A 58120 Virusshare.00081/P2P-Worm.Win32.Sytro.j-9d54af62f23917401b5b0ece3015f2ee5cee63478520aeca81a29098a3433e1a 2013-08-15 23:34:28 ....A 59278 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ac0e2c5d4bfa185c328dae982c1ef12e2d6a16a5ce872f1f6d7f8f9ca17580d7 2013-08-15 12:56:12 ....A 59664 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ac742467eb399bb1519feb881f13d2d042fdad3d8db68fb96e7e77e75c76d548 2013-08-15 06:32:44 ....A 59332 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ae4b2c7f718e35d8d86224d0d82344efc3b15d263ea8b4625ff529aec5d8693c 2013-08-15 06:08:32 ....A 57682 Virusshare.00081/P2P-Worm.Win32.Sytro.j-aeeed37cf784c2276a6588840db3cc3e7341b082a2f66eec28b637a4cd3be637 2013-08-15 12:24:22 ....A 58925 Virusshare.00081/P2P-Worm.Win32.Sytro.j-b2e6054b74f21aa47ddf9fc933a2802d06f5499c31ad70cb71ef29eb5b9eca71 2013-08-16 00:43:12 ....A 58351 Virusshare.00081/P2P-Worm.Win32.Sytro.j-b685a15cd5b8037ff863137ea487d411d3685d5972825e650b14632c2f574c5f 2013-08-15 05:22:28 ....A 57827 Virusshare.00081/P2P-Worm.Win32.Sytro.j-bafaa9e92bfc16630fe0d387247f0768dc60259e94e4f890a6885c812ee73a12 2013-08-15 13:06:36 ....A 60686 Virusshare.00081/P2P-Worm.Win32.Sytro.j-bc7db26ec1ad4bffbe5e3b45ceba50029fc62bdb2bada79f96fcb2c201eaf34b 2013-08-16 00:22:46 ....A 57795 Virusshare.00081/P2P-Worm.Win32.Sytro.j-beb3e22ed1b69f093c58e761c0ba8eefca07e68ee65e71190abce79d4a95620e 2013-08-16 01:48:06 ....A 57851 Virusshare.00081/P2P-Worm.Win32.Sytro.j-c0cd5bf0b7d15ee38e1a95cee621f0ee3520ff765e62e855ba2e1cd2476f60cd 2013-08-17 01:27:58 ....A 62916 Virusshare.00081/P2P-Worm.Win32.Sytro.j-c4890997ca4dc7574e5e27f54fb0051852e175be9012a854be3db2d7333be79b 2013-08-16 10:35:28 ....A 60352 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ca053ca1dc459ee5f6c02543296a554e6efc3266c59d02dfc5d7d7de9ee30e12 2013-08-15 23:55:02 ....A 58114 Virusshare.00081/P2P-Worm.Win32.Sytro.j-cdc3f8aef836f195efe5d040aacf78ee02224c573d7bd2f398b506fc78dac9f2 2013-08-17 00:41:02 ....A 58825 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d18d62bd87ec3a159858cd095a030124b75f1404548591bcb085b194a78537f3 2013-08-16 01:21:34 ....A 58165 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d1b1fb14f591aaa5892cdab5fcf1b47317718c6cdaa240f35f7ff09f170f7c58 2013-08-15 13:49:48 ....A 58265 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d2c18b78b4c013ff303a3edc0902d4d72a2d0667db4f074845f875e4d1969c8d 2013-08-16 00:52:44 ....A 57941 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d30b7ae78069ddaba4a9cfc6557f6498615945217eb7c58bd91eab60475462fe 2013-08-15 05:42:08 ....A 58725 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d416fc0db27da91b95422b12f9d2c44cab781f71c6e18607df096af04223600e 2013-08-16 22:29:24 ....A 59413 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d7d182729609cd55b835a77ffbcf464c6a921d5481c56d431cf995664a5589fd 2013-08-15 14:17:56 ....A 59446 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d804cf4dd6b807358438549d24260021ef06e8cd48a2dabe7049172852a4ba25 2013-08-15 12:35:32 ....A 59584 Virusshare.00081/P2P-Worm.Win32.Sytro.j-d9964693d5ce6b345d5ffb707405d665788aad6aa4e1b3dfa93775e32c59dd8a 2013-08-15 13:47:24 ....A 57767 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dbbcdc50f63066ff12927627e42a8a52124e6388b4ced83db30a8d8b712f1af2 2013-08-15 05:46:22 ....A 59749 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dbc984c714b4f5835c0602a5978bc199527880fb82d6c1f16f79a37d1da1c3a9 2013-08-16 09:37:08 ....A 63537 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dbdc23651f1dadea0f059fc1df939411516bf452d3d5e4a9208739d2c5ff3458 2013-08-16 00:23:20 ....A 61009 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dc0cca406c2e87db94caba806981e4c8bec791882fd4085f046a77db3b68583e 2013-08-15 17:32:04 ....A 57917 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dc3a7c28d9446253269ea6c39fbc582ef50c47aa5931fb9f133d09b2cabb1113 2013-08-15 04:56:20 ....A 59477 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dcc99313ecdb3844853741788ef69ea7b3afaf9c81e863c43fcc9fb7427acdda 2013-08-15 08:18:12 ....A 60515 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dcfc6df980217963b1b2e8012af25fc17feccceb1b13eeb032c00f4ca2de1a79 2013-08-17 02:27:02 ....A 58946 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dd3875dab168d7b4bebb4c17e5053bc794b94617f8d10f1e39dafc2e63ee2c95 2013-08-15 17:28:08 ....A 59516 Virusshare.00081/P2P-Worm.Win32.Sytro.j-dd917b55c1aae8bb76ea9e500275393e6f17e19f548b9bc06131ed313f600e9a 2013-08-16 12:24:14 ....A 57558 Virusshare.00081/P2P-Worm.Win32.Sytro.j-de44badec688cc2bc7f93b07d60f66fd8eacb60896e4dde22dac529dbc7839c7 2013-08-16 00:26:22 ....A 58272 Virusshare.00081/P2P-Worm.Win32.Sytro.j-de78485ad06a0f72c95a9307440560ca3ddfaca0f1a7f1420c32100029f7d3bf 2013-08-16 12:42:26 ....A 57938 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ec638b6c583afeedf811282809e6e9e0155bf9abd01edf93062390c5de98c0c2 2013-08-15 05:04:34 ....A 59761 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ed82d37cfa47ab9d96ee9b300f27ba087349185d5b29930a9f23f085c066e867 2013-08-15 12:31:22 ....A 58181 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ee84db4e581bd5b6afa5991403610effeff407a87c9fd3a94aad32a3a8987b05 2013-08-15 06:01:02 ....A 58872 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ef1d7206b0008ddea820a4fc0fed00f239abc51650e177e547df080d644b2e35 2013-08-15 13:52:22 ....A 61787 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ef8addfc6d8d8b350cee4482851ada253f1ac331795e15bc0f00b314c6edab48 2013-08-16 01:48:24 ....A 58089 Virusshare.00081/P2P-Worm.Win32.Sytro.j-efbc82d91611df754fcb0cfb8ebd2ec9f16a41e60eb11b7f0836f5921772632e 2013-08-15 12:31:10 ....A 58582 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f0eeb47d9b3c185e6ca349359bf459232fd22ac27106760ad88d4cdd4edabcf0 2013-08-15 06:07:58 ....A 58080 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f15e27a75b444eab4b1a3bdf131ee60a3a54aa6bec45d05408e464d761b91a72 2013-08-17 00:37:54 ....A 61155 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f1bd183395e47f4934ce6cccd7c47c599101685393363a87fe1a8b048b2a6019 2013-08-16 19:37:28 ....A 58739 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f1e8467fafb6849baeefc959df7096e326ca5f4a70fe2f32bba1d5f02da9e625 2013-08-15 13:34:10 ....A 57795 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f27297483ade20920accf87f8823eaac5ad7cd08f362876a33e22a8b56ac826a 2013-08-15 05:53:46 ....A 58043 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f4765b1ff0ff8c4d98d94f1decbca5cfc18523667177d98da8ff801deebd74da 2013-08-16 00:57:40 ....A 57956 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f72a0836a609a07a3e9ce1be38b9814d0136bc302723567d4f1ff1f44fe3834d 2013-08-15 13:02:12 ....A 60999 Virusshare.00081/P2P-Worm.Win32.Sytro.j-f9a23db7763e8fe90f463419a2f401776098fd98a0f9ce360be1851293a9cce2 2013-08-15 06:01:18 ....A 57665 Virusshare.00081/P2P-Worm.Win32.Sytro.j-fd90c4d0d884cb34a1fd8ba9b4d04ccdb2cb83af9eb6bf73c1035677874f5f25 2013-08-15 23:34:32 ....A 57756 Virusshare.00081/P2P-Worm.Win32.Sytro.j-fde9c5175a76ae64261f181644d0def32b4cfcebc9f6c8c474c84ae12d5587d1 2013-08-15 13:24:26 ....A 58152 Virusshare.00081/P2P-Worm.Win32.Sytro.j-fe7ef57879cf12f6f743892c8d6a39aadc4d061c2adde3842e9d96fe132623d4 2013-08-16 10:04:28 ....A 59766 Virusshare.00081/P2P-Worm.Win32.Sytro.j-ff297e020427df30d2e43999aa1e4c40be959d9e364fb3d5beb5cb05e9bd67eb 2013-08-15 18:39:16 ....A 57995 Virusshare.00081/P2P-Worm.Win32.Sytro.o-155c2b1c8aa66b7b0e2c30d8d21a38f153aac1e1aa64083fe74fd47bfac20f30 2013-08-16 17:25:40 ....A 663794 Virusshare.00081/P2P-Worm.Win32.Sytro.vhu-8e22fcc77e97030af21d71fecc7b2c5665232e0a5dbc1b15f885f8b4e9020e35 2013-08-16 01:05:42 ....A 663674 Virusshare.00081/P2P-Worm.Win32.Sytro.vhu-c154849c8b457f74448cebc0040152bda738be4f0dd0423ec9187b16f6d3106f 2013-08-16 01:02:20 ....A 486432 Virusshare.00081/P2P-Worm.Win32.Tibick.f-cde2ac570d07d9ac8ced9b90a4ed7b4f5a4e03682f4ded489e4bde7f8369091c 2013-08-15 12:29:48 ....A 258048 Virusshare.00081/P2P-Worm.Win32.VB.dy-c8662e682b246987aefd4a749b01dd16dafb69c37f7e537dcbefafc83e9ef007 2013-08-15 22:26:30 ....A 28672 Virusshare.00081/P2P-Worm.Win32.VB.eb-de3b42926ca01a035cda3faa33c05c0f84579d6894a11e4fdbffcd704460ce92 2013-08-17 01:23:12 ....A 20464 Virusshare.00081/P2P-Worm.Win32.VB.es-a5e19019ad6045264daa7a59bd65e755c755d62ccb82dd50f569a6655dfda2b5 2013-08-15 23:20:58 ....A 360448 Virusshare.00081/P2P-Worm.Win32.VB.ih-b149dc3167b0f0157d922a7307e944bffd9757983c907cf235a2e0fdd76bd20a 2013-08-17 01:02:20 ....A 95333 Virusshare.00081/P2P-Worm.Win32.VB.py-61b802bd5cf9b50623cb4219ded2f629c0ecea3114269a7cca51775de509a09b 2013-08-16 10:58:52 ....A 71168 Virusshare.00081/P2P-Worm.Win32.VB.py-aabc08eee0c90edf1a2781cb526a43cf3fb038b98a9f3c7b41701d8bf88c7049 2013-08-15 06:07:42 ....A 95333 Virusshare.00081/P2P-Worm.Win32.VB.py-ca737af1b4039e70798792dbbe97f3cc011854f292f9e1b0de2928cd5b68b105 2013-08-15 21:44:48 ....A 8192 Virusshare.00081/P2P-Worm.Win32.Zevity.b-ce58ff4ae3b96dcd168adbd7214a389419d68f5db28ed767921eec5c10a91dc3 2013-08-15 14:37:24 ....A 22058 Virusshare.00081/Packed.JS.Agent.ag-cebfce05b9ca92cb129e7111feb0f12145d05f84fa25ee75fa25d34ed6e0281c 2013-08-15 05:08:22 ....A 3020 Virusshare.00081/Packed.JS.Agent.ch-13ce58c48cfc21738a42291c6b06112856baa9cf5629350f3931fab9d3594cbe 2013-08-15 20:50:16 ....A 18103 Virusshare.00081/Packed.JS.Agent.z-3d426f983ff245f1abf2fdc30c64f62e93cc05e43c3c74f4be217b9421036703 2013-08-15 13:36:30 ....A 1775634 Virusshare.00081/Packed.MSIL.MSILPack.a-2c9e046fba86b1c9ec931f74783f8de97d4f8fbef65d4d0b9f7798ae4076845c 2013-08-16 23:01:20 ....A 277790 Virusshare.00081/Packed.MSIL.MSILPack.a-37e6c420fc61c575f60986d16dfe487d2e035e4434ca3a8464988a94f2709976 2013-08-16 04:47:52 ....A 1559560 Virusshare.00081/Packed.MSIL.MSILPack.a-6d9a6f8727ab7aac922d068fbf9d20da2bf7aae75e0dc00b1ead97bdf8bc9081 2013-08-16 01:39:10 ....A 143286 Virusshare.00081/Packed.MSIL.MSILPack.a-ab5a43ff9aae7286458e700fd5683b8c947c10bc287f7d43cb8d94d29dcb1f1c 2013-08-15 13:42:08 ....A 429644 Virusshare.00081/Packed.MSIL.MSILPack.a-b6a78207e6383d9642541dd7cf185bf5c2ca5024085e400fcb6a63b0672449b8 2013-08-15 21:43:32 ....A 363361 Virusshare.00081/Packed.MSIL.MSILPack.a-bc7e11882e97b04c764f4d5e360d39dfa7315857694c2154b120c1f348750508 2013-08-16 16:07:22 ....A 1584881 Virusshare.00081/Packed.MSIL.MSILPack.a-ce4ab55f99969cc05bd32ffd69fb0b49aae274d416a038f001b3a1eb4989587e 2013-08-15 22:42:42 ....A 196094 Virusshare.00081/Packed.MSIL.MSILPack.a-cf982090fe96e34dca09bb294e373749617155ce9f8c50455746e17ef97cef72 2013-08-16 15:33:26 ....A 833296 Virusshare.00081/Packed.Multi.MultiPacked.gen-08be00c8ca23851378d169b32c3a859f745d7fe927b4fc13ead78b1ef491bc83 2013-08-16 02:05:20 ....A 854024 Virusshare.00081/Packed.Multi.MultiPacked.gen-110ce62344bb45f23fd8ea88bf5fbd586dff4dbffa83ab7a3cddde85f4b62329 2013-08-16 15:06:46 ....A 316606 Virusshare.00081/Packed.Multi.MultiPacked.gen-39b78cbcb45abab86c1e9544241a0460823ddbee6074750ea5195c7bc9f49f68 2013-08-16 00:50:40 ....A 16074584 Virusshare.00081/Packed.Multi.MultiPacked.gen-52d7d3355c3f9c12672ce3fa05bc5b64e0669779fd1abfd15b7184ac0436a1a8 2013-08-16 01:14:44 ....A 461790 Virusshare.00081/Packed.Multi.MultiPacked.gen-55ea3baf266b5d354c402edb92d0a481a15013db885f61307ef98f527e6b3715 2013-08-15 00:43:58 ....A 5351 Virusshare.00081/Packed.Multi.MultiPacked.gen-75d97d239bd5be252d9156da1da27d02d294738529e07aad20095bbf49ac7ee4 2013-08-16 14:48:10 ....A 38747 Virusshare.00081/Packed.Multi.MultiPacked.gen-83a87b236019a406acb1ee3d526132b13fa7667484096f565510ba71d32e95e9 2013-08-16 00:49:10 ....A 2019467 Virusshare.00081/Packed.Multi.MultiPacked.gen-8d059061b9ba51de67cd20b0039432971ce0547259fe26238da2576b5cfdad8c 2013-08-16 21:10:34 ....A 503533 Virusshare.00081/Packed.Multi.MultiPacked.gen-a3f870a02bb10ef6247b9816f30dd8711d6e776fbb108cdaa26caadcd9909bae 2013-08-16 18:52:36 ....A 92160 Virusshare.00081/Packed.Multi.MultiPacked.gen-a56521427cb7c01c014a9a6fda9277e74da534843719eb02bde2edbc34350c66 2013-08-15 05:31:30 ....A 355402 Virusshare.00081/Packed.Multi.MultiPacked.gen-a675019b6886dd677190e8acbde58ae61765ad3b5e3037a0f3870bc3496e372e 2013-08-15 00:43:44 ....A 5351 Virusshare.00081/Packed.Multi.MultiPacked.gen-a7851dab8d3e2f10fde7e094ba8a0e9d053bffdd5db91ab31ca7cdd6b7d0e3ab 2013-08-16 18:15:52 ....A 540742 Virusshare.00081/Packed.Multi.MultiPacked.gen-bbab312b4107f321359ffbb4986991e109a272b62c5ad09c29a79cdca897f124 2013-08-16 04:26:22 ....A 569926 Virusshare.00081/Packed.Multi.MultiPacked.gen-c3f7426245c8306454af02f76d841d23f13b0ea6b3da156be1811f11c13d7f2b 2013-08-16 12:37:10 ....A 909824 Virusshare.00081/Packed.Multi.MultiPacked.gen-c798db1a0e843d618ab5bb2c794569f5c963182d4d0c955ba1465f35f01b97b8 2013-08-15 23:28:12 ....A 267264 Virusshare.00081/Packed.Multi.MultiPacked.gen-c7c1514bb0d4b3efd658d9cd6a43b332f452bea7f3dc0267772a88d273c58559 2013-08-16 01:00:24 ....A 572425 Virusshare.00081/Packed.Multi.MultiPacked.gen-c963d0d320ab3afae03e9627fb4491cc3687773b87dcd46e4e012dc743dc68e8 2013-08-15 23:46:28 ....A 99328 Virusshare.00081/Packed.Multi.MultiPacked.gen-cdf9d119fc42ae1b5363d30ab77d537f4cb9f6186e383a9cfdd273dc16b91a93 2013-08-16 13:30:24 ....A 761542 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-17f12c996acaeb39583e25285e2bea4f7a5611eb12d045d770c3f035634996ef 2013-08-15 06:04:36 ....A 99140 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-6f682286bf044a7c79b77f95de5c37fb3ba8d35ead6b60b3b1ea0240d9a9c485 2013-08-16 00:01:06 ....A 23040 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-9ec231b482b3a63a24b84309271542976d4d4fc64bc74211c148d1b4ba2b6086 2013-08-15 12:36:26 ....A 628116 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-a8e0daea5f96a4d43a263bd8c144b5f2b7b4a17d0dba11190f00c6fd7fdd9f8b 2013-08-17 01:05:22 ....A 3584 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-aa4f7bd3fffa9ac39588055ae5ed6c9556387ad50fde71a0580140c6d1a1c62d 2013-08-15 21:30:36 ....A 341504 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-aacb0272e2fb3cdadd74637b19d359c4d78da37b9285f4ef07429197dcecba32 2013-08-16 04:24:42 ....A 200192 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-abd78de93b5ed186066ce3a80422b6db40e05884948b32bac7e34a25ffc6c83b 2013-08-16 00:56:42 ....A 717824 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-af3527038552dc6847934f46e4ef258d74cb8ddf4eccc52fc65fa8bd4954c03b 2013-08-16 21:15:54 ....A 17920 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-af55399be50daf3ae8fcd5d9166ae0799933de378380adc68723ffc65d46b5bc 2013-08-16 22:29:24 ....A 147456 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-afe5a6d62b645b3517cf1740bd4b688fda5332b936003e6b72e4cfcc4925dfc2 2013-08-16 19:51:52 ....A 59378 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-badbc8f44cd50b7fd167abf107eddd1ada28578a884141e849794ec9d79d51ec 2013-08-16 18:18:02 ....A 13824 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-bb086a46ba8864185dd5fdde2fbce37a3b14b7f1e1fd9ef8fa8a2064b1636c04 2013-08-16 01:11:24 ....A 409788 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-bbec9d9e4ec93b61206de4f1fe0370b9ab9e7827d6f3205df9ce6abc31f070ad 2013-08-16 01:26:20 ....A 249856 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-bd041c4bea174bd1df763bb31bd75734e9669f7b77bb9f5fdd3ac6f155025227 2013-08-16 11:21:02 ....A 279040 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-bda259feece0d5562cc2bf8c7c4a56c9f003ba7135977598f0d381629e278a1c 2013-08-15 05:36:58 ....A 30208 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-c0bd6ecd49fe4feb36afd0c88e94213c0145d8162a829fb75e1f55c4f543786a 2013-08-16 01:34:10 ....A 10546852 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-c836f4d3f872b89dc98175bf6f6efe83fdbe42f298fbf050435c9c85af4d9631 2013-08-15 14:13:58 ....A 561420 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-cf31efb367354d03d7174c9714442c3bbc19e31b380132a79624b3936f3960e4 2013-08-16 19:43:26 ....A 47104 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-cf45950c0dd27528d354783001ec1594a8cb371b284474c765fa5c858d0cf01b 2013-08-16 00:15:14 ....A 56720 Virusshare.00081/Packed.Multi.SuspiciousPacker.gen-d293075b2f14c21ffbde671e3a1df141fdcb69f1a6ffb1af768995e126f6279a 2013-08-16 12:21:14 ....A 73728 Virusshare.00081/Packed.Win32.Agent.d-bb2bc330bf8da7367378125862d7ffbe3b34641deec1b45af1ddb343ec050fad 2013-08-16 11:54:50 ....A 150016 Virusshare.00081/Packed.Win32.Agent.d-bc40bd071c3d11e9f6c677bdd7e9733255f4df9f67494064982de8bf9250fb6e 2013-08-15 04:57:38 ....A 39936 Virusshare.00081/Packed.Win32.Agent.d-cb06762f700b02ec024bef2459a6cf6d690ae012a76f1c77935984acaccb7346 2013-08-15 12:32:32 ....A 1574400 Virusshare.00081/Packed.Win32.Agent.g-0b5c560af1e389210ed2cc7adc4f59b77a7b08ade822e54b2552bcb598815215 2013-08-17 00:23:40 ....A 237568 Virusshare.00081/Packed.Win32.Agent.g-2f78e4141348bb866256d7ef0b8fd42cc85e584b8396b82423a26697165cd891 2013-08-16 00:58:26 ....A 2441216 Virusshare.00081/Packed.Win32.Agent.g-8c036b2640f684f8eafcc6a6bfdc639f8c7aecdb599d2ea59882f59d43255cf8 2013-08-16 13:07:20 ....A 1043968 Virusshare.00081/Packed.Win32.Agent.g-c272d6302887367a078882c4ba11e8754e23d96e045fd376607bc0e43dd6241c 2013-08-15 14:21:28 ....A 5315836 Virusshare.00081/Packed.Win32.Agent.g-d3d13a2b4a5c4ee43cf92e421ce56952fd7defd99ae91118f6ce04433989997f 2013-08-16 15:56:02 ....A 1499253 Virusshare.00081/Packed.Win32.Agent.g-df1e1d53e1d68ff61eb7a5c9749c8cb5b16b72264ffb410a960085a8a6cc7e49 2013-08-15 21:26:14 ....A 3993980 Virusshare.00081/Packed.Win32.Agent.g-ff5c7d510ec3cbf3f4da859d313b07ccfb037c25005c64a3603d554549b09773 2013-08-17 00:25:56 ....A 11314 Virusshare.00081/Packed.Win32.BadCrypt.a-9c82a2f1252105e275d3c77b653eac4223938e4f7eb0360dbedbc2c18747893b 2013-08-16 04:27:02 ....A 1802240 Virusshare.00081/Packed.Win32.Black.a-0b50a4a69e93bb6a8216fa48dde6805d439d577214039d9098ac4123435435a8 2013-08-16 23:04:24 ....A 1316352 Virusshare.00081/Packed.Win32.Black.a-108a5458a133c165440762245d588e3ae567fcbd936be0fba6145cf51b607950 2013-08-16 01:02:06 ....A 4819392 Virusshare.00081/Packed.Win32.Black.a-184ceb61edcd8838bc47c26bf50abdeb5908d43d8729f4dd4212ece9d0c28033 2013-08-15 18:33:26 ....A 1428992 Virusshare.00081/Packed.Win32.Black.a-198c111b245533eb4843664f694977a4bbd608c5f93b016d1cfca8178e1b8998 2013-08-15 23:17:02 ....A 390468 Virusshare.00081/Packed.Win32.Black.a-1bba05d3580da631867ecad169684e1e9803abf89cacf1ffcea035d471d0e1d9 2013-08-16 17:43:54 ....A 243394 Virusshare.00081/Packed.Win32.Black.a-1d7edb83b077b73ebc13116a846a1b97eeb91205cef2185e1ee10a6dfabc5424 2013-08-16 16:01:02 ....A 742912 Virusshare.00081/Packed.Win32.Black.a-1ddae8987ee0c8c144f3e71c9abc71cba702427696805fce447ceac9735c43b5 2013-08-16 12:56:22 ....A 1241107 Virusshare.00081/Packed.Win32.Black.a-1ea8e51d0d6b993496da8a23d27b9a32ec921eb5ed39b167ba8a58126e5147b6 2013-08-16 20:10:32 ....A 767488 Virusshare.00081/Packed.Win32.Black.a-205ac8ccf9843ded830f1588954cc29ec53dd562e10786b35943382d19c41be4 2013-08-16 20:03:52 ....A 716800 Virusshare.00081/Packed.Win32.Black.a-2321ce7bd723c0976b2e042359871c2cf1068534fa24d432dd6ef7ddd5a8efd8 2013-08-15 13:46:58 ....A 127006 Virusshare.00081/Packed.Win32.Black.a-28463a1ebb56627324a0c2483d485f68dd5f62b574aa5f69763d746b52a18475 2013-08-15 05:59:20 ....A 782848 Virusshare.00081/Packed.Win32.Black.a-2a0b2ad51a3c8d6a8fa646b5316cef20244aea6339e81afd2c4ffd7736ae60b9 2013-08-16 04:17:24 ....A 683389 Virusshare.00081/Packed.Win32.Black.a-2d0b63e3211d77bd0e008e2b158179c668eac6d12ab314be727107d28fea443c 2013-08-16 04:18:04 ....A 5773312 Virusshare.00081/Packed.Win32.Black.a-2ea227f1883afc2f57ce74e0c132d77679207d810d16c1dd516cf1ad6bd0cb06 2013-08-16 17:31:08 ....A 1005344 Virusshare.00081/Packed.Win32.Black.a-2f32419dd074a96ddfac20a38b96101e79668ae5465214a39629ff93a5a8cadc 2013-08-17 02:02:42 ....A 229376 Virusshare.00081/Packed.Win32.Black.a-38934a9d774d08a92295047dd5f2eef55a9ddb454bee8277c3c083955e610c50 2013-08-16 22:52:40 ....A 1303552 Virusshare.00081/Packed.Win32.Black.a-39ecfd7a4768a5bce19a378d1d1d54d971e7294f36761b0aa8eed7c9f672b5a8 2013-08-16 20:38:10 ....A 2704384 Virusshare.00081/Packed.Win32.Black.a-3a2654dcd98c63be7ca4ede3665826a90286c0fce8352ab01c2e4a1b49392954 2013-08-16 05:52:04 ....A 1363456 Virusshare.00081/Packed.Win32.Black.a-3b345f6bd318bfe41558341fa37e1505869591dc087cb36c041eee864298a6d5 2013-08-16 13:00:54 ....A 1111040 Virusshare.00081/Packed.Win32.Black.a-412ac343b7c75b670deaafc657c72a40668f537c72629ef6f9a3ffecab997ce3 2013-08-17 00:03:34 ....A 1341440 Virusshare.00081/Packed.Win32.Black.a-444054e5925286fb6db333842c241aa8d8165fadb337a53aa7d3bf04bd48ffd3 2013-08-16 22:00:36 ....A 1252061 Virusshare.00081/Packed.Win32.Black.a-45e4be5c38cd54dc175dfb54d670d8f3f8a6ddf140879abcd7b945d0b37acd60 2013-08-16 17:38:04 ....A 1507328 Virusshare.00081/Packed.Win32.Black.a-49a7e7e0475164ee83dd2d2f3300ecbd4380ac7be42c899e3cade391fc3a1081 2013-08-16 20:00:40 ....A 833517 Virusshare.00081/Packed.Win32.Black.a-4d67179963be6880d36812bbab00643990b2b09d34290a5e05cb8804a10c3016 2013-08-15 08:18:06 ....A 3643336 Virusshare.00081/Packed.Win32.Black.a-5287eccd00f4a4fac9c423e5830ceecb16bc246163b0096838861f4136d5a4cf 2013-08-16 00:52:18 ....A 1328128 Virusshare.00081/Packed.Win32.Black.a-5380146f8b218a94955f551ce319fc6b35185cb2d777015d81de6c85911849b7 2013-08-15 21:32:30 ....A 1516782 Virusshare.00081/Packed.Win32.Black.a-5fa4eb8d1627b4bc65782550ee5b3da28732f730cb070413e9ac9fcb75c38ae8 2013-08-16 22:21:22 ....A 1854584 Virusshare.00081/Packed.Win32.Black.a-6a90aa5fa1a93f1f151e3bce07bce992f62ad8999e6c44a4fdb416377e09ca16 2013-08-15 05:24:20 ....A 498073 Virusshare.00081/Packed.Win32.Black.a-6d6b4d668273670110965568ba7c71eac462b6c5751f9b4ed6428e98163558d5 2013-08-15 05:57:58 ....A 3450368 Virusshare.00081/Packed.Win32.Black.a-6dd8de0cc798dbec18d0ac1e8d10a01fc151c64ff50a1a26ecaa886d0ace3ae5 2013-08-16 23:07:54 ....A 485669 Virusshare.00081/Packed.Win32.Black.a-6e467bfa98acc5ee6eba34da880c80e6c696bca6ec174cbd52facf4ec1e4ad56 2013-08-15 05:57:36 ....A 1274370 Virusshare.00081/Packed.Win32.Black.a-6e6dc054c6261a357cf9a358d49e35eab22b55e7f9fa6f4b008b1660ee1138cb 2013-08-15 13:36:36 ....A 1412263 Virusshare.00081/Packed.Win32.Black.a-71a942ed85ae721331aca3b99252a39ea0ba398ce0865c1262f7dec67b1317d8 2013-08-16 15:39:04 ....A 1279490 Virusshare.00081/Packed.Win32.Black.a-72ecb744e29e63f8fdf58481596883ca4ca6df9c1c899ff6ad71fe5e086e20ff 2013-08-16 12:13:50 ....A 2704156 Virusshare.00081/Packed.Win32.Black.a-76eb44349a32887a6965c508fc714c7f59a1cee7dba134856460da5015472291 2013-08-16 15:33:44 ....A 883802 Virusshare.00081/Packed.Win32.Black.a-77f2c26701c81c350444e7ae2b08b11ba5c54d97c71902c6b58bff16c0cb53c7 2013-08-16 11:15:04 ....A 1573388 Virusshare.00081/Packed.Win32.Black.a-7828f95823a0a5c5d90f19162dee14ee8deaaaa3ca8e27bcdbe07cedb318ce43 2013-08-17 02:06:24 ....A 1430528 Virusshare.00081/Packed.Win32.Black.a-79dd37450bd86627760054e3040b4a5cb04b9876c4639c429a655d84428506ee 2013-08-16 17:49:44 ....A 1315840 Virusshare.00081/Packed.Win32.Black.a-7b6bbbfef51cc05318a9781d08098d53665ce5d89887471b833e34a080aa1e36 2013-08-16 21:19:50 ....A 1269250 Virusshare.00081/Packed.Win32.Black.a-802a9b78f156552e5fd3cf5d8c65aedf5d338d1df1fa2cef236fe6b6cad859ec 2013-08-16 05:51:02 ....A 1262286 Virusshare.00081/Packed.Win32.Black.a-842187f318a0d1fedab307dc6361e97c74f4b78e1782d5c45f0d33d4e0bfd664 2013-08-16 23:43:42 ....A 1337344 Virusshare.00081/Packed.Win32.Black.a-8d57e4e3f921512c3b2bbbb78daf4a69442693e276044ea5ceb74083c21abb06 2013-08-16 21:50:46 ....A 1299968 Virusshare.00081/Packed.Win32.Black.a-8eff6503e33bb663a5863b1ee648984cbf17cc0c48115230ddc9a2e2b199a214 2013-08-16 16:30:20 ....A 1339392 Virusshare.00081/Packed.Win32.Black.a-9789f3047065dd56a2515581562a219de51c0f491bb2f6af07cb8e5cf6d08470 2013-08-15 13:43:20 ....A 1203712 Virusshare.00081/Packed.Win32.Black.a-97ef703247457f24010fa5c17c29f42b95f3efd37c8fc5054fcd6e99d614c75d 2013-08-16 17:40:58 ....A 858112 Virusshare.00081/Packed.Win32.Black.a-9a886e3815abbbc096b9d6a9fecbbfd488093987ae04bc25ea54b528901a0877 2013-08-15 05:03:52 ....A 5755384 Virusshare.00081/Packed.Win32.Black.a-a05de032d8038ddaa0977201380b2deddce9b2c310ebe799a391a32e51239f0a 2013-08-16 22:29:36 ....A 1249280 Virusshare.00081/Packed.Win32.Black.a-a338ae3f09b964e894c89f1d39dd96a65fccbc5b8af127b1999c9f8f58582e51 2013-08-16 23:43:30 ....A 1615360 Virusshare.00081/Packed.Win32.Black.a-a35531c0a2753ec24c679ccd62ce292fdf472ec6f408be0271db58a5ea4c6d7a 2013-08-15 21:53:12 ....A 664576 Virusshare.00081/Packed.Win32.Black.a-a373cf3419d06e6d15a1532f6fb463f0f46f6f61062c976b6c03b45e2cb9a68e 2013-08-16 01:39:44 ....A 1288910 Virusshare.00081/Packed.Win32.Black.a-a39acabba8daa52438f399415f7faf96fbe1df1bd348de9e73982fe7019b7c7e 2013-08-15 10:12:02 ....A 1687552 Virusshare.00081/Packed.Win32.Black.a-a3c33a899947a6a13def5703c51f77c4d0c343a0b7d1a9ceaef8311275bf41b9 2013-08-15 22:44:02 ....A 1558528 Virusshare.00081/Packed.Win32.Black.a-a3ec5e50f3435f06041e23590cce3a5d215e06cd864b66e7d35b39a50b5cfa1c 2013-08-16 17:01:20 ....A 1545728 Virusshare.00081/Packed.Win32.Black.a-a3ef41db5f2bf0b4fb765f6e86a9a58f85577fc64a7108035b9503dd1482fdc1 2013-08-16 15:27:28 ....A 1952232 Virusshare.00081/Packed.Win32.Black.a-a3f32bc845f081adc0382cc4fe6d7344f1e54447ae3d5800aba886286047995e 2013-08-15 23:52:24 ....A 1347358 Virusshare.00081/Packed.Win32.Black.a-a3ff0dcbe2fac7e86a426a0b9fb4a18623a33897edfa0278ed0b1601135ecd25 2013-08-15 23:28:24 ....A 1693152 Virusshare.00081/Packed.Win32.Black.a-a41d11a4b6a27f3bc4b82eb75a9da7d6444b75cfc3b4d968767d4d905c0ea013 2013-08-16 16:47:34 ....A 1167360 Virusshare.00081/Packed.Win32.Black.a-a488ce751762aef2a26dc5a44e2b978d5fcc045d7994b7fb72578d85c8e381dd 2013-08-17 00:30:32 ....A 915968 Virusshare.00081/Packed.Win32.Black.a-a49465d6245ccbb6a63013a4c356a637f3d5c82992b11e980961ae5e1afafa6c 2013-08-17 01:30:54 ....A 1920907 Virusshare.00081/Packed.Win32.Black.a-a494b2469f40aa50c0f00f4df5499105636dbdedf687fe073415648747b0166a 2013-08-16 05:45:56 ....A 2235786 Virusshare.00081/Packed.Win32.Black.a-a4a7c10d08bb3c15d062b61cc407c992697481b1d5c62b458cdca5046136af7f 2013-08-15 13:41:04 ....A 1686016 Virusshare.00081/Packed.Win32.Black.a-a4ac84caebbe7f3a79ff5692c684eef4007c9cad0a434d7093da3191f44ef5c7 2013-08-15 18:27:40 ....A 1390592 Virusshare.00081/Packed.Win32.Black.a-a4cf21ebb5a6ed9096909f9857b4242dbad8295ec8ed52a2add1b4d257945e1d 2013-08-15 21:45:56 ....A 1430512 Virusshare.00081/Packed.Win32.Black.a-a5008c91e2ecd72cdc02b45a467f287a507d8d69c12311205fe989ec72e9ffbf 2013-08-16 22:27:28 ....A 1101824 Virusshare.00081/Packed.Win32.Black.a-a510537a7b91a21d5664e8921c2db4ef7c5ea3a379521ac383f5ac3d21ea54f2 2013-08-16 05:42:56 ....A 983552 Virusshare.00081/Packed.Win32.Black.a-a521649fb85954d5d75d0c7bcc82658523e6f439b8fff12813e4d75f6b3ad9d9 2013-08-16 00:03:14 ....A 1286350 Virusshare.00081/Packed.Win32.Black.a-a573909c2f095ca8cea886c98a7ccc09b6d46f04af75944b39b8fe1cbe6f0fad 2013-08-15 13:26:24 ....A 1141248 Virusshare.00081/Packed.Win32.Black.a-a599eef3b8aee63c114f79ce3b854dc3321676afd524e9416f971ed166d5a4f4 2013-08-17 00:38:28 ....A 698347 Virusshare.00081/Packed.Win32.Black.a-a5c1933e6a64e1bc273ce7d7cc2cd8f5c881219044fa544a422488f3ee4ef340 2013-08-15 23:19:28 ....A 1537536 Virusshare.00081/Packed.Win32.Black.a-a5cf0d921a614f11e64da83c0565d51f357d4b9f8bf2ae34b6e9659c15b8dc3f 2013-08-16 19:41:50 ....A 945664 Virusshare.00081/Packed.Win32.Black.a-a5eca1075fa6698b3ac3af8fb81e3c7e15de9a8cefa13a5cb41462a0d0527886 2013-08-15 05:08:48 ....A 1849344 Virusshare.00081/Packed.Win32.Black.a-a6075650d777bdb049152fc2e7a2930165770ee43aae0a469bdd64b164b42c84 2013-08-15 05:42:00 ....A 1273550 Virusshare.00081/Packed.Win32.Black.a-a8472cf53f83274794ffe30eed6680911885651fe060642d287a2cc917a7dfe0 2013-08-15 18:41:04 ....A 1709628 Virusshare.00081/Packed.Win32.Black.a-a94da59fff0e6d105dc2a5eeafd18f626814967f9860935fbd7fa5ed4abb02d0 2013-08-15 23:10:56 ....A 2748928 Virusshare.00081/Packed.Win32.Black.a-a94e2f6aecf83eb46925b482e1cd4d2b67d96e433c02f6aab971ca12b41a2c6b 2013-08-15 23:51:52 ....A 790528 Virusshare.00081/Packed.Win32.Black.a-a9ad9776756659fbfe5b7c9414bb6272510cca71b7ad9362acb3510ccab8cb38 2013-08-16 20:14:30 ....A 665469 Virusshare.00081/Packed.Win32.Black.a-a9b8468f50f73fb99039612e40d706c95c3485d05e1e88d4ea3d4e9471beefcb 2013-08-16 12:32:18 ....A 1801246 Virusshare.00081/Packed.Win32.Black.a-aa14e89b11b749da572c3877b9eff8fa137790efe845bfaecf58f4c2e7a90386 2013-08-16 22:15:50 ....A 1609728 Virusshare.00081/Packed.Win32.Black.a-aa2ef6bc30baa2b8b0b337c1464e0117733673ef0d9cbb28d3362a8e867c6ccb 2013-08-16 17:07:24 ....A 1295874 Virusshare.00081/Packed.Win32.Black.a-aa911d585c6abb47493c8b8f396d2cac10d6c9cb923c321d0607cc6a6269156d 2013-08-16 00:48:30 ....A 1339199 Virusshare.00081/Packed.Win32.Black.a-aadbeb9a1b64c508ffd2bd9bd9f18ed2d44d45e5091f23624c49b4776786f1c3 2013-08-16 11:47:08 ....A 4326912 Virusshare.00081/Packed.Win32.Black.a-ab3f892fc744149cb628237f0734cc25acdce6ae057d6d212223f4a383cc0a0f 2013-08-16 18:46:48 ....A 690688 Virusshare.00081/Packed.Win32.Black.a-ab9130d7adc2deaad178a1ed262a7419588117839a25f40b714bea76dc62fffb 2013-08-15 05:54:48 ....A 504889 Virusshare.00081/Packed.Win32.Black.a-ae5f4baa8629dc0706f53900a64686204fd4ec6db600c64a003369bd2f016d31 2013-08-16 00:43:58 ....A 1347115 Virusshare.00081/Packed.Win32.Black.a-aef4dbec6932d7c184331d54b4dccc98676006eab1e31556d79e0dd468bf24cd 2013-08-15 23:15:52 ....A 2409343 Virusshare.00081/Packed.Win32.Black.a-af0a3a217186cab3618e25a1d2a9a018137c05c3f74c734c53cf964152b20c1d 2013-08-16 22:20:16 ....A 1418752 Virusshare.00081/Packed.Win32.Black.a-af530650e8af103263d67c20d7b0e0a36c79e8d28606b36b710645dd4c5a3f79 2013-08-15 13:43:18 ....A 1282560 Virusshare.00081/Packed.Win32.Black.a-afbf1f2f69eb6ad83c1eb52228c23daf6584107a91e036324191fa28baf16d9b 2013-08-15 21:47:44 ....A 1388546 Virusshare.00081/Packed.Win32.Black.a-afd29d7dea721c6974a0076bb236f4a2c712153e73d6dbf68be6e16154a8f8f8 2013-08-16 15:41:52 ....A 819712 Virusshare.00081/Packed.Win32.Black.a-b00cb7bf447acb2c262e45c124bc2c079eddc73730d7fd9a76859dbfef78db78 2013-08-16 00:32:12 ....A 773120 Virusshare.00081/Packed.Win32.Black.a-b07ef19a15cfdb2e1ddb49a9cc6a9408f90545d2e9ebe0b84493603826b20e55 2013-08-15 08:17:46 ....A 1428994 Virusshare.00081/Packed.Win32.Black.a-b167de5f13aadc3fa4d319204c6c2d12e59ea2f87b30088c724e4488e16c2dea 2013-08-15 18:37:02 ....A 6751344 Virusshare.00081/Packed.Win32.Black.a-b1c22b17d532eb6322843a62bffc925b77d54de0c07fc8ca0875f85e13aa4d2b 2013-08-15 13:23:00 ....A 790016 Virusshare.00081/Packed.Win32.Black.a-b1e102040b2ab1147300ef7e0c06971feb98bd9d279fea2991ab03359d54f2c2 2013-08-15 05:58:30 ....A 881152 Virusshare.00081/Packed.Win32.Black.a-b33051aa1e791fd047fae71b4bfb719850820f0639ff1aba8aa648d5a562339e 2013-08-15 20:56:42 ....A 4782592 Virusshare.00081/Packed.Win32.Black.a-b513ddb8bf71980bf846d135a58946acc3545cadfe7237049910b77194bf7708 2013-08-16 08:51:00 ....A 1590280 Virusshare.00081/Packed.Win32.Black.a-b5f3d1f339b2781d64615258b080a8e0c0e693653e6636ef9f58f97e77964613 2013-08-16 01:56:44 ....A 755200 Virusshare.00081/Packed.Win32.Black.a-b660d504d623332097e7392f7c4c7bc232976d96cda72959f0cb695e91189272 2013-08-15 13:51:32 ....A 1637376 Virusshare.00081/Packed.Win32.Black.a-b6839e58a30ea285e76f6bf734ed5493d1a590310b67fcb293fdd3ac5364555b 2013-08-16 01:06:24 ....A 623616 Virusshare.00081/Packed.Win32.Black.a-b6f4035c51c0075df1179b1dd5ec1a8464db62992a198b36baed09faa1a31f51 2013-08-16 12:22:06 ....A 908288 Virusshare.00081/Packed.Win32.Black.a-b7467dd21d3b257ee3b8f04160f540bb29534bd893e941a0f877a79a80464acb 2013-08-16 13:09:28 ....A 1226901 Virusshare.00081/Packed.Win32.Black.a-b7f2b7e686995c8aa9c2e054c5dd09818226ec5e475361ddad4688e5526aff4b 2013-08-16 13:14:38 ....A 985600 Virusshare.00081/Packed.Win32.Black.a-bb426e90421e343fff4c6f27270cede1b9f5dee819362ede09c0f00d181951a5 2013-08-16 14:34:22 ....A 4646222 Virusshare.00081/Packed.Win32.Black.a-bb58fe1f492768f8b511bf7cdd2b0bb3ece11d0d666054d9f74769c537dde1c1 2013-08-16 00:57:14 ....A 1374720 Virusshare.00081/Packed.Win32.Black.a-bb97d3422af83f61fc8aacfee5575c68aab01d13f654d320c68d7f4810d8f0e6 2013-08-15 13:51:20 ....A 6586368 Virusshare.00081/Packed.Win32.Black.a-bba5ceba4c4f017100003359bac50263aac7074e1db99673c1356defae17a653 2013-08-16 19:34:52 ....A 844800 Virusshare.00081/Packed.Win32.Black.a-bbe7d407b8eb884dd639ee97e74419272ed222224dec4d86f453d2cec85a5265 2013-08-16 00:33:00 ....A 717928 Virusshare.00081/Packed.Win32.Black.a-bbff389b6d548f592283fe537726814821ed5b7e25902f1a805b5ef17a655c7e 2013-08-16 20:15:40 ....A 2361856 Virusshare.00081/Packed.Win32.Black.a-bc0c8060d2f9d8465a72f0375414fec0f78f40d847995a76c5522ad7900c97bd 2013-08-16 12:10:58 ....A 1397874 Virusshare.00081/Packed.Win32.Black.a-bc63b6c9a35af17090d761f6a2fc9d6d24321f38c69fafa722803e2e5294e299 2013-08-17 00:19:10 ....A 1072400 Virusshare.00081/Packed.Win32.Black.a-bcab39d99508b375d9cb635d4d723dc6cf09058e6d3996ad071540003651cb99 2013-08-15 13:15:12 ....A 2226688 Virusshare.00081/Packed.Win32.Black.a-bcc32746e90ee9012f878323731d969613b63a16292383139aaeccb5ca7f9d60 2013-08-16 22:16:06 ....A 1181339 Virusshare.00081/Packed.Win32.Black.a-bcf1b0907178353bedcd4a801cf6c8e12b7f03b10c3bfb241cd8b27109ef5b0b 2013-08-16 00:33:00 ....A 1932286 Virusshare.00081/Packed.Win32.Black.a-bd56e9c2ad30e03d869a0dda54fba05b38ee25d9a11659b5d1b844486ee2194a 2013-08-16 17:11:18 ....A 1106508 Virusshare.00081/Packed.Win32.Black.a-bf8b6959805d3db1d7d497c13ea19967402859e2d5f93ed5718e494665651a1c 2013-08-15 05:56:28 ....A 1246882 Virusshare.00081/Packed.Win32.Black.a-c025b1d6e32da9597077c6ea8ca2a5ceb7a6841d30b368d0c5625426237d25a6 2013-08-16 12:55:40 ....A 1306112 Virusshare.00081/Packed.Win32.Black.a-c104e6b4820632ee5c25a46b0383c501e7d1adff8fdb340809d232cb9cfc4f84 2013-08-16 12:50:56 ....A 1322414 Virusshare.00081/Packed.Win32.Black.a-c1085c8809d963fe6e5a908a9592d2cf83a2b313ad7d7088c36310e21b8f8316 2013-08-15 18:30:56 ....A 5578752 Virusshare.00081/Packed.Win32.Black.a-c10e7751e5c904bcd2e5bcdc63184baf4097ff76e293f9f5f468acf6a3a0cd48 2013-08-16 21:01:40 ....A 1012996 Virusshare.00081/Packed.Win32.Black.a-c13c31a18154c27912073b22363fa0808e2da3c4e1f6f4414b6f67cccbe6047e 2013-08-17 00:50:02 ....A 643584 Virusshare.00081/Packed.Win32.Black.a-c1ce323acd5286909dc6c9ff13f108cc5a2779781517e696e557847f90edb985 2013-08-16 19:49:00 ....A 2073088 Virusshare.00081/Packed.Win32.Black.a-c22e16de17712a35bef1c640ee9e08262ad34efc1b62994f13708557387b8903 2013-08-16 00:29:46 ....A 1348608 Virusshare.00081/Packed.Win32.Black.a-c24aa6a19c810387835e55ad5bdeeb0d2a3bf7d1656ead30c139515dd4f6adf9 2013-08-15 23:59:18 ....A 1270478 Virusshare.00081/Packed.Win32.Black.a-c24d0d856bafa7740ef2bfd2a9d7d06e6183a5f3127f32bbfeb6a8603addd0ed 2013-08-15 21:40:52 ....A 1462272 Virusshare.00081/Packed.Win32.Black.a-c2721bb3c7a25cf356146560798554fd1e67a756b82d9d86cab2bfcd222635d0 2013-08-16 04:26:12 ....A 1286455 Virusshare.00081/Packed.Win32.Black.a-c29ae1d1d84da6817503996ce6eb29503ef3884e025466fb03265fd1d6b427f7 2013-08-16 22:20:50 ....A 1249486 Virusshare.00081/Packed.Win32.Black.a-c2e5c47b03c1390fdd7224d1ed84d69cc0091b3ad67741ceb528a7aeacbaeaa3 2013-08-15 23:35:30 ....A 1552384 Virusshare.00081/Packed.Win32.Black.a-c30c473cec6d4cde6581d8e8bb8a8176ab5465e0c707c6d080ccebf1b04a8cca 2013-08-16 09:54:52 ....A 5451688 Virusshare.00081/Packed.Win32.Black.a-c38ef2fa1a240eb7e3a4685c637897f0eead86abf91400af710ca5186421e0d0 2013-08-16 17:04:14 ....A 370681 Virusshare.00081/Packed.Win32.Black.a-c3b7c296c4e8d5afe2b354dafbab4faa5f8477e9d0dbb668335e0e67122032ce 2013-08-15 23:21:50 ....A 1311234 Virusshare.00081/Packed.Win32.Black.a-c3e2233fa0857c0ccdd9e2cc0ad96fad6a5857e165c4d52d08e7652ee911b07a 2013-08-15 05:54:58 ....A 1669164 Virusshare.00081/Packed.Win32.Black.a-c685d99553f97d4c394b24e497866d89116fdff134c2b68a82a41e99122e5a7e 2013-08-15 12:54:26 ....A 512000 Virusshare.00081/Packed.Win32.Black.a-c740cf2c5c90c4f1be93c3d9834580c654c7584f9dd684b89c823134e7265cfe 2013-08-16 00:59:16 ....A 1227968 Virusshare.00081/Packed.Win32.Black.a-c74c87d50ca25bff5442ed26d4c9b6a1e8182eee4f42e2405b96a8a79da8e413 2013-08-15 23:53:46 ....A 2728815 Virusshare.00081/Packed.Win32.Black.a-c7965f449908f7b30841f046b164f7abdafacff3f2e2136d9768b45c32348779 2013-08-16 11:11:06 ....A 1299968 Virusshare.00081/Packed.Win32.Black.a-c7b3e4ad75ad537b5bbe0b267c5a89a4ead5126c9f4196e5de4311341d92683f 2013-08-15 21:45:00 ....A 1442306 Virusshare.00081/Packed.Win32.Black.a-c7fd6eb1d7caff411db9e2a4cf7be3c433074cf622b4be14b4b526d08add0b0c 2013-08-16 16:21:22 ....A 60168 Virusshare.00081/Packed.Win32.Black.a-c8405d0395e3b7a8ea430507a2680ac503b6a11e54534fecbddf58858547a059 2013-08-16 17:48:04 ....A 1508352 Virusshare.00081/Packed.Win32.Black.a-c86d1fe26a4bd75bc51ff3cc506e9fb9f033bd492268636017d8c5987eb012cf 2013-08-16 02:34:18 ....A 4095185 Virusshare.00081/Packed.Win32.Black.a-c8c71f6787e9a6348fe4d7b92c38164cfe18d8b68d2bb38b5b3f02fe001f6ea8 2013-08-16 00:51:30 ....A 1871558 Virusshare.00081/Packed.Win32.Black.a-c8e3039fd9b8f15f428b6cc3a875d2509708757123bcf16293279cd6ae1f2ef4 2013-08-16 11:41:28 ....A 1546240 Virusshare.00081/Packed.Win32.Black.a-c8f69c6b96537416c37339a3a66cf5002964a4c043776baac1ccb8bb1e47a9bf 2013-08-15 23:40:50 ....A 5153280 Virusshare.00081/Packed.Win32.Black.a-c90c71050a57774274716b45c42951f5fbf6471266dafa88009e78cadb4ecf87 2013-08-16 16:33:56 ....A 1480192 Virusshare.00081/Packed.Win32.Black.a-c9445a3272d8aa94219cd68ccecf5ec9817d360cd0bf09825b3a97ef7914906c 2013-08-16 13:02:00 ....A 1236174 Virusshare.00081/Packed.Win32.Black.a-c9c0d091e6b68ff335bab3dc30c7b1b60c120d7a4b83a0bc91fb7f4f57f67918 2013-08-15 04:59:42 ....A 1263654 Virusshare.00081/Packed.Win32.Black.a-ccb32b026cd48acf269e3db2e3f3753158dd99dbeca5991fe6d7de3f09f7d3d7 2013-08-15 13:11:20 ....A 1488896 Virusshare.00081/Packed.Win32.Black.a-cd1215db868adfc292f0006f3289c6c20cbda05c9f64b7beaa0eebd4193db08a 2013-08-15 13:12:52 ....A 1349945 Virusshare.00081/Packed.Win32.Black.a-cd30da56cc3dc0ecc5267ade258a6b8697cdc75b4c7a907ed3247e3c5c9361a4 2013-08-16 18:49:28 ....A 1444428 Virusshare.00081/Packed.Win32.Black.a-cd40fe34edbac81e46107e0bc9de680cc98de6aa8e744980415e600ef29e5d60 2013-08-16 13:17:34 ....A 1339858 Virusshare.00081/Packed.Win32.Black.a-cd454dcbf74251fae853cb8afa24349923d4026f0a6a79fd31411304003138ad 2013-08-16 22:31:22 ....A 644520 Virusshare.00081/Packed.Win32.Black.a-cd65960fd67db94f0e361e5fcb88ae302610452c46281a103144ee130ac3efa4 2013-08-17 00:31:44 ....A 2623488 Virusshare.00081/Packed.Win32.Black.a-cd6f0037638f7f18ca6aa545e90e92ded30f9874f67e12808787bfb4bf32ae65 2013-08-16 17:29:44 ....A 673112 Virusshare.00081/Packed.Win32.Black.a-cd716e2011786c7298b323640bb128969452097cbfd7d23f6d1534b5cf9075fb 2013-08-15 23:24:00 ....A 1320448 Virusshare.00081/Packed.Win32.Black.a-ce0c37535ee1097bfc1173830799c09419dfc673432ef979911bdfffbfa72d15 2013-08-15 21:55:58 ....A 1236480 Virusshare.00081/Packed.Win32.Black.a-ce5dac338cb1922745d0e1fc4d4e8d6374095d7e138671e36314a4dd672fdcd3 2013-08-16 02:31:22 ....A 3575808 Virusshare.00081/Packed.Win32.Black.a-ce9aa28499dd39f6f78c3cb31bc5b2e51c711078f1216f157e70dccb8a33a171 2013-08-15 12:58:28 ....A 1272834 Virusshare.00081/Packed.Win32.Black.a-ceabceebac900cbf6ce260b1307f2493f6c5eb4fe4a6dac70454ca181b4ae771 2013-08-15 23:38:10 ....A 1215490 Virusshare.00081/Packed.Win32.Black.a-ceb28ef41df6a0994cfb64c82309facc650112bfa24a817b2716c85aba9c999a 2013-08-16 18:35:52 ....A 1007388 Virusshare.00081/Packed.Win32.Black.a-cec143971c014b66883dd5044e01e20e9cbc7914b369c723db3799b7fecc0cbc 2013-08-15 13:43:26 ....A 2977602 Virusshare.00081/Packed.Win32.Black.a-ced7b331e754f9ad633b77e0e2d7834f7efb3d32827061660a91e9f36ddd8867 2013-08-15 13:00:46 ....A 6543368 Virusshare.00081/Packed.Win32.Black.a-cee8c1976a43c26c525e90dbae90d4a066e2759fda37b8f6465559c41428bf89 2013-08-15 06:21:42 ....A 1402368 Virusshare.00081/Packed.Win32.Black.a-cefaa52c856b40e43da0dfc841b9d5637f808c7f1cde71fcc95c0ed283a0b82c 2013-08-16 00:20:26 ....A 1286460 Virusshare.00081/Packed.Win32.Black.a-cf0c6e0dde0123e8db451432c07d63fc79e8663c58a3c28203f511510571b66b 2013-08-16 04:49:58 ....A 4872221 Virusshare.00081/Packed.Win32.Black.a-cf19aacc2f4a275ce11c7f9082b54e43cbd13cd527d8ed968e645101eadba3e5 2013-08-15 06:24:16 ....A 1291778 Virusshare.00081/Packed.Win32.Black.a-cfcdf02600b75725f43e5f3d93d0f3bb0803c9260f8715962d4f3c5c11118add 2013-08-15 13:18:28 ....A 1736236 Virusshare.00081/Packed.Win32.Black.a-d5bac1cf000155a7741001926d896d470b948a9b4738e06e510885d2a0a0a71b 2013-08-15 06:34:00 ....A 211090 Virusshare.00081/Packed.Win32.Black.a-dcffbb352c93fe73aa27fc4ef19c54ecfe9b51d61da27a7665eda3865f4ca941 2013-08-16 01:39:24 ....A 1699866 Virusshare.00081/Packed.Win32.Black.a-ff3cfe9791a095603806df740404a182d16c634ca879d7c387c713269ab5d48a 2013-08-16 10:46:56 ....A 1751136 Virusshare.00081/Packed.Win32.Black.d-0680908efb830aa0805f9b37b06e5416ea7315857d6015fd25f2cb7e4d28e2a9 2013-08-15 23:21:18 ....A 441344 Virusshare.00081/Packed.Win32.Black.d-0961752f1533f02731e2827fa16da55c0350b99a989a2645071d9ea564a0693c 2013-08-16 19:36:00 ....A 444584 Virusshare.00081/Packed.Win32.Black.d-097bbacd2a3901abc0fdb88c84800703a6423c25a8ac88ddf0e75a4093d4cbbe 2013-08-16 02:25:22 ....A 763355 Virusshare.00081/Packed.Win32.Black.d-0bd3d244ea8675ca516dc9a43ae50ea31bd4015b614d17ddcac94b1aec017891 2013-08-15 21:56:08 ....A 670720 Virusshare.00081/Packed.Win32.Black.d-160153bbd382653b795a2ced1338014a25bfae01b7ff230afcd035c24aa7c70d 2013-08-15 21:02:42 ....A 644096 Virusshare.00081/Packed.Win32.Black.d-19790a4000f632346d0b0705ac78966b1b22acd0a151b147b37fc09cc97eb035 2013-08-15 21:01:42 ....A 406528 Virusshare.00081/Packed.Win32.Black.d-1db406681d5dfe1f7830a5cbc4a7c967e294429f7567b60798d3309e244997d6 2013-08-16 17:03:22 ....A 219648 Virusshare.00081/Packed.Win32.Black.d-22ec01d6110fbf9b8ccf0e7ee7e400760d66bb011a1f722cfd99a94d11abfdcf 2013-08-16 10:19:58 ....A 4803488 Virusshare.00081/Packed.Win32.Black.d-2366c7e52dd89e8bb8037139efcc6d2d4e83f402160ffa3fe1beadd0d77a3aff 2013-08-15 06:15:18 ....A 760832 Virusshare.00081/Packed.Win32.Black.d-2f3268712cbef265f1f70b27a308b09186a849a85e794915065be69d267cf514 2013-08-16 23:41:52 ....A 196608 Virusshare.00081/Packed.Win32.Black.d-36ea308d50175b84bd0ed36db5fb32663f8e048cffe5910436372a432a902685 2013-08-15 22:02:08 ....A 1773536 Virusshare.00081/Packed.Win32.Black.d-3cb3069aaa07834576e434cfdaf80ee62dacfe4828b42758b2019b18839a9ed2 2013-08-15 06:48:18 ....A 680137 Virusshare.00081/Packed.Win32.Black.d-504f4d6c3b8a8a990ee0e13ea039ee553136670fe9e52dd5b873a7168c4e6c78 2013-08-15 10:29:48 ....A 1858776 Virusshare.00081/Packed.Win32.Black.d-554e1697ad6fff6ec822d0cbe406460f3349500a9e1a9f53e26fab38a9ed4216 2013-08-16 20:00:30 ....A 197120 Virusshare.00081/Packed.Win32.Black.d-55f05f9c3ee8a4969c5cd56dfc67f9f5861d1e39bb6909562ea4c939da06b856 2013-08-16 19:04:34 ....A 239104 Virusshare.00081/Packed.Win32.Black.d-5ce12cd2398fa4a00fe61c51c3641b2cb99846ce16e2231c81e6395bb1a67541 2013-08-15 06:08:34 ....A 229376 Virusshare.00081/Packed.Win32.Black.d-5ddb28d075dc2edf7532442577426ea532f04a4fea865c77ddde38b6bb3173c9 2013-08-16 17:17:40 ....A 247808 Virusshare.00081/Packed.Win32.Black.d-5ec5f8acc934d730fdd886bb9d38b11de40fd07885c410d7770bc07c062d3993 2013-08-16 18:09:28 ....A 222208 Virusshare.00081/Packed.Win32.Black.d-687c2810196c7066a1569ab26580dd239176b4bb5c84f28252924e90e8464ac0 2013-08-16 12:19:06 ....A 309374 Virusshare.00081/Packed.Win32.Black.d-68b598782dcc921a3d6a9476da863c5e3de6f60cc5fce9108ba7498ee9c21e0d 2013-08-15 05:27:52 ....A 1896960 Virusshare.00081/Packed.Win32.Black.d-6905075c1c9482dfc1af15ad6459a1509d16e4625f093e264f33e68a8a3f632e 2013-08-15 13:50:38 ....A 977667 Virusshare.00081/Packed.Win32.Black.d-692206b33256e279afc366e493a90194e9f84590ff620918bf5b58cd83d07e40 2013-08-17 01:30:26 ....A 650240 Virusshare.00081/Packed.Win32.Black.d-6baa06ee94d6cc8560b4cf514b675d07307c42b2c0abc70d17aa8a896e013cbc 2013-08-16 02:29:54 ....A 1012224 Virusshare.00081/Packed.Win32.Black.d-6c16d62f6b2727c02b716ec96fcb6b99bafd69e220b7d1939994e2151dc83eae 2013-08-15 23:24:48 ....A 1248991 Virusshare.00081/Packed.Win32.Black.d-7e3b7cd909c3060fdddbecfe3a39d0753e120e21ab2fa3cd7365176d07df7e9a 2013-08-15 03:24:38 ....A 15628776 Virusshare.00081/Packed.Win32.Black.d-801bf08e32dc586ef7940ef088cb00bac80050119036bc9effc7f026f66e2e5b 2013-08-15 20:55:14 ....A 402432 Virusshare.00081/Packed.Win32.Black.d-8d102bf774b1e4eaaf5a4ed49ae63379ed9d45643947bb2a11eb66d8a50c4044 2013-08-17 01:43:56 ....A 1860096 Virusshare.00081/Packed.Win32.Black.d-8f08d977342a9141d5ef0e9c1f1f0e784ed3c7b58df335498730fc1e6808264e 2013-08-16 15:04:04 ....A 534528 Virusshare.00081/Packed.Win32.Black.d-941319a43ac8c1e2baeaf7ba27b3c77498ee6ae79f57597ed86e74c2b4136fb3 2013-08-16 17:20:00 ....A 1679872 Virusshare.00081/Packed.Win32.Black.d-99c36429d7645afd54f0240fa37144ff52dc5ec024c9927c8a6ee85c3c1bf7a5 2013-08-16 02:01:52 ....A 3209946 Virusshare.00081/Packed.Win32.Black.d-9c00cf5a5d3fb3f97ef6d598777cc40619aa1ea4c676084f8c5ddbaf6d1d6b34 2013-08-15 05:22:00 ....A 222720 Virusshare.00081/Packed.Win32.Black.d-a01b9126a54839b4513fa4b12d91bedf773fde7157bc89b32097ab0c0cb7ccff 2013-08-15 23:35:40 ....A 538114 Virusshare.00081/Packed.Win32.Black.d-a33d8fa553b97dc952962e46314855ad92abbf305876fe22f64ab3d421a21b26 2013-08-16 17:37:14 ....A 338944 Virusshare.00081/Packed.Win32.Black.d-a3bfbfbd513a9b470a564d4cb61f881372fb7ab5bb7467cc189ca332f900699a 2013-08-15 13:48:08 ....A 353794 Virusshare.00081/Packed.Win32.Black.d-a3f8cb3bf25b83deb42a77ae7cf55f6ef66bb0d8aa8da86f8d401218d3a381d7 2013-08-16 02:01:06 ....A 396800 Virusshare.00081/Packed.Win32.Black.d-a46c61bc0d2abfc3645fac93762f54526d4d6bd240503047a88fb2755b46ffee 2013-08-16 04:25:18 ....A 756736 Virusshare.00081/Packed.Win32.Black.d-a499ea33906517e518518eb8d7da70eda51739ed2c2c3548a511d7196efed47d 2013-08-16 12:27:46 ....A 236032 Virusshare.00081/Packed.Win32.Black.d-a9fb10cc04e86cece8877f260327b46ac25ecad34f30b44ecdc7a4a921e6785c 2013-08-16 00:35:46 ....A 1744384 Virusshare.00081/Packed.Win32.Black.d-aa93cef6e1be6b2e2edd61f0295ef999fb3483b7966aa5b98ab4f60df5e0989f 2013-08-15 23:54:12 ....A 1658880 Virusshare.00081/Packed.Win32.Black.d-ab27be41b90b2bd06c1e8a934d30e8c45b44287d6c398f94f93df664376e310d 2013-08-16 01:59:48 ....A 238080 Virusshare.00081/Packed.Win32.Black.d-abd11bf76473700eb48400cfba0da7a5eded6139ac4c16ce209f41facc1732b9 2013-08-16 00:40:38 ....A 1675264 Virusshare.00081/Packed.Win32.Black.d-af0ad779f29820a0d77ef043efc68b371a770627fd866bcd9e4a5ea14214af82 2013-08-15 23:28:10 ....A 235520 Virusshare.00081/Packed.Win32.Black.d-af158e2a1cd5458cc97d2a36c8cf1bb33596293d660889db9d5ffafc2652cc00 2013-08-16 22:13:26 ....A 1744384 Virusshare.00081/Packed.Win32.Black.d-af49e640a50e2b4138e444a20f27a9ce06441dba26189ae3d676849d1d2a09a0 2013-08-15 22:21:30 ....A 236032 Virusshare.00081/Packed.Win32.Black.d-afebc5931bb7984b02fab70d33255ddb76b8e8559d68674f572d9df55b1fbce2 2013-08-16 22:25:04 ....A 1658880 Virusshare.00081/Packed.Win32.Black.d-afee9c85e0160fd0acd034df2bf7e934e4d2c72cd545f436d6f8e0972f896d8d 2013-08-16 18:57:52 ....A 354816 Virusshare.00081/Packed.Win32.Black.d-b018dd0a93b6487ebfc584fbf0bd42b88337c894415172cc7e4ee7286a9e5340 2013-08-16 00:30:38 ....A 525312 Virusshare.00081/Packed.Win32.Black.d-b027f4099c91709ed2bbf94b7425f544dde090fa94d35f1b6b07f4379f43901c 2013-08-16 23:04:04 ....A 697856 Virusshare.00081/Packed.Win32.Black.d-b0b20adc4fb991805b6bd7153d650ac0ed92d410f51028f7811df5d731b4c89a 2013-08-16 17:58:42 ....A 705536 Virusshare.00081/Packed.Win32.Black.d-b0c891142cfdd081a64699f07652d0d19bc606b2ada8b767844c4f751ceab0a4 2013-08-16 22:22:04 ....A 217088 Virusshare.00081/Packed.Win32.Black.d-b1ba914f40d0f0f6061963de6ff635efca9fd1def63532be1d68ff1b2e65d719 2013-08-16 01:24:04 ....A 977607 Virusshare.00081/Packed.Win32.Black.d-b321cede7c07f99c1cc39a1fc504f27cc1a96705ef12f01c9c6e1d57aa869084 2013-08-15 21:40:16 ....A 1093656 Virusshare.00081/Packed.Win32.Black.d-b5544b5afbbbc72836e13bff38a041fb2be1c008dd460c988c6e5c8e23de6581 2013-08-16 01:57:54 ....A 208896 Virusshare.00081/Packed.Win32.Black.d-b558a9382b5a59d2e3f2bf81b70e0565ac4cadde9a9327f155eb58a3f6b2055e 2013-08-17 01:27:40 ....A 195074 Virusshare.00081/Packed.Win32.Black.d-b56f9e51d8c40eb267a88f94aeea65c574433557a1be805cd4f3f315e0cce0db 2013-08-15 13:20:52 ....A 1687040 Virusshare.00081/Packed.Win32.Black.d-b677223eaea711975e6187d9154f43bc05dc83d010b4e635bbc685cd3d2095df 2013-08-16 20:11:00 ....A 821856 Virusshare.00081/Packed.Win32.Black.d-b683d8caf1edc9372128f8992e0b9f5cf82aaf8d164a4ce7dbeb8a17e1727509 2013-08-16 16:59:46 ....A 198656 Virusshare.00081/Packed.Win32.Black.d-b6e5220e7aa2b3240d7a71a1f8798d4df51fc6fa7d757e781d6b0b20087bba73 2013-08-17 01:59:00 ....A 1772544 Virusshare.00081/Packed.Win32.Black.d-b746f28b3689ffd4d54759c738fb881d9deeac47aa5657d13d627b06b0a9ac8c 2013-08-16 01:49:52 ....A 910848 Virusshare.00081/Packed.Win32.Black.d-badea006dba3819952e9aa0868178608418f24244488f882d664890683ac7d6f 2013-08-16 18:06:10 ....A 218624 Virusshare.00081/Packed.Win32.Black.d-bb3c3e4e32e3fb622f42a7560dea3cb6853cb924554fce3fcf7767324746cc9f 2013-08-16 17:07:34 ....A 243712 Virusshare.00081/Packed.Win32.Black.d-bb4380e9b79e4c3f2dbaf8f3a80c1ae6e0726e17d66abc14e5be996ea0c7edc8 2013-08-16 01:00:06 ....A 505856 Virusshare.00081/Packed.Win32.Black.d-bb88bad2625f1c7004cced6a6637021d887a3d8bf00f5d08ab6151b939c4ec5a 2013-08-15 22:20:34 ....A 612352 Virusshare.00081/Packed.Win32.Black.d-bc17c1f73391829a73e26afacd379a99654927874fb36408d267c03ff630dbb0 2013-08-15 06:29:20 ....A 338944 Virusshare.00081/Packed.Win32.Black.d-bc1b2c718c4b1f259a4cb72ec41c1e45c35470265fef2e0beb6466d3d3cae47c 2013-08-16 17:41:02 ....A 209408 Virusshare.00081/Packed.Win32.Black.d-bc28eb8d47c8a6622997d84121b40885a20f5d9aaf07e22abc233179ef67dc20 2013-08-16 23:01:44 ....A 317534 Virusshare.00081/Packed.Win32.Black.d-bcd354c6eded78507e9952aef0e4215653a8e64a6a7ea35d8bceb0e0372d6f4e 2013-08-16 14:15:08 ....A 201216 Virusshare.00081/Packed.Win32.Black.d-bd78c244c4af85fc8852338a2edbf4c94170c7a3aa283fe80733dd1458301718 2013-08-16 10:53:38 ....A 3968690 Virusshare.00081/Packed.Win32.Black.d-bf92c61839a1a28462230f7b0d48cdbaaa229ba3317abb3e231bfb222675d25c 2013-08-16 19:53:32 ....A 207360 Virusshare.00081/Packed.Win32.Black.d-c125ce732cc4cb1c40271ca33974fd82a463248da907a93adc57bec3321a4e54 2013-08-15 18:08:26 ....A 201216 Virusshare.00081/Packed.Win32.Black.d-c1c4bd705e9191bcf682bf05f210ed67505bb4823b9d947c076a0f06cd937014 2013-08-16 23:58:26 ....A 238080 Virusshare.00081/Packed.Win32.Black.d-c2a427db037306446a3befe6dc4d33bfae3cc7e7b5e4b11a3f608c7052875b09 2013-08-15 18:30:08 ....A 235008 Virusshare.00081/Packed.Win32.Black.d-c2cc45db427d73da00311fd56e1f1dc007ee8d1b79768d77878b61c4dc49418b 2013-08-16 01:47:44 ....A 667648 Virusshare.00081/Packed.Win32.Black.d-c36e83bdca6eea85e0359c92ddb4840732d677b31512d5498869eddb1d99b85e 2013-08-15 14:12:10 ....A 347136 Virusshare.00081/Packed.Win32.Black.d-c37bb7bc00cad34990e80c3c0b1f22fa88dbf4139b1987071fd49f0b0e73350f 2013-08-16 20:27:38 ....A 238592 Virusshare.00081/Packed.Win32.Black.d-c7064a573dc974c37668e65ef36a152adc1042d8486be998ccf244aac39b9ab1 2013-08-17 02:22:22 ....A 633344 Virusshare.00081/Packed.Win32.Black.d-c70ef4eb79f1bca5a206638c21605e88185fc9411d456bf7b57aa3ca62eb9427 2013-08-16 12:05:34 ....A 195584 Virusshare.00081/Packed.Win32.Black.d-c71115e80b214f10f6a0b797e9430292114de340578a248a8b687c7aeebdfbf5 2013-08-16 10:31:22 ....A 233984 Virusshare.00081/Packed.Win32.Black.d-c84a6c99bdda16a83f832666e926a42ce6914df1384501112544f7f85a324e48 2013-08-15 21:43:30 ....A 654336 Virusshare.00081/Packed.Win32.Black.d-c8565b608e1c7cea7d46376fb6998cd25faf47e458835d803b45e0a238abe951 2013-08-16 00:51:16 ....A 356220 Virusshare.00081/Packed.Win32.Black.d-c88c1ebf3536a97dc57c62656533e9c11af057333adb0b45d54174c0423036d8 2013-08-15 13:08:18 ....A 754688 Virusshare.00081/Packed.Win32.Black.d-c9290809da5cb5537ea1b7856947d384cd8e2332968bbda258eca98d9f5dd8e7 2013-08-16 11:38:10 ....A 221184 Virusshare.00081/Packed.Win32.Black.d-c953bc568576d716e6b001681334a3af6c66f9cb313013d7bed02cb752525d36 2013-08-16 00:20:30 ....A 238594 Virusshare.00081/Packed.Win32.Black.d-c9669a1f1318a207d4696ff7bfbe7bf156a7bcc10040a1d0aafa5b5d3a7c58c6 2013-08-15 14:37:44 ....A 663040 Virusshare.00081/Packed.Win32.Black.d-c9a4292e75ec7b0a404e38dff5981b5f20b72f513495cb5c3a71723479c4c99f 2013-08-17 01:54:42 ....A 209920 Virusshare.00081/Packed.Win32.Black.d-c9c0cb71f12bf6ab183852cc1d4e16cd93781296fce4376485a7b3c2627e0b19 2013-08-16 16:06:28 ....A 205824 Virusshare.00081/Packed.Win32.Black.d-ccf42aa5ad80167b45c9c94024cd5e0e149f9aea182b1fd1c0475e228e02ab0f 2013-08-16 17:48:14 ....A 243712 Virusshare.00081/Packed.Win32.Black.d-cdb54fcc0c34a06574cebe60c9aae573997db8337c8e44f30ffc4adc9dc0545f 2013-08-16 22:28:14 ....A 823296 Virusshare.00081/Packed.Win32.Black.d-cdf1ee0b799fb6bd32d0c9a916cc0458279840b023d19a927ba3eb96df3f5d8a 2013-08-15 18:25:08 ....A 357376 Virusshare.00081/Packed.Win32.Black.d-cf087fe72eb68291555bc4612e4c8950afa695872ebd4cd1a2929fbf5495df4d 2013-08-16 00:48:28 ....A 2513408 Virusshare.00081/Packed.Win32.Black.d-cf615ae676ec7c8d892aa4f9e6bf9b90c9692c968652cb513b28414dd9f425f2 2013-08-15 04:31:08 ....A 810233 Virusshare.00081/Packed.Win32.Black.d-d23ce2569cef2df3e77038f0c10c21abe398a70e005ced1b5b4c509701b96bfa 2013-08-16 22:54:02 ....A 3112960 Virusshare.00081/Packed.Win32.Black.d-d2fc830ef723dd884fc5d8306c254bde25f10bd1cef0e0f4d49b60dd5f3d5983 2013-08-15 06:22:10 ....A 850937 Virusshare.00081/Packed.Win32.Black.d-fd6e491acb298d29ddb4c6c73983eb1f1cf1c1ebda6c055d48bd2cb11e61ecf0 2013-08-15 06:28:08 ....A 146045 Virusshare.00081/Packed.Win32.CPEX-Based.ft-bb791442fcbf1b87c6057d5135748d3d10f4a0871d980ab544bef34eb09e642c 2013-08-15 12:36:42 ....A 561152 Virusshare.00081/Packed.Win32.CPEX-based.b-a91ceedb9b2594a231dfe4a5e16933fa557f112cb4c33ac7a2077e95ec360a21 2013-08-15 23:50:46 ....A 338148 Virusshare.00081/Packed.Win32.CPEX-based.d-064746512646b952f1fcba2913330beac0a8776ee7fd249dec3052a69b4db784 2013-08-16 21:10:12 ....A 113931 Virusshare.00081/Packed.Win32.CPEX-based.d-8005cd34a9978f57e9a31d0877b7bd593c23b58f2c1b9905ad9e1f2973d1d2dd 2013-08-16 02:30:56 ....A 45568 Virusshare.00081/Packed.Win32.CPEX-based.fh-aacc4fc548ea90e7fbd0f00a806880cdddd0ab23012f4ab868553bb58b59f58d 2013-08-16 23:42:54 ....A 45568 Virusshare.00081/Packed.Win32.CPEX-based.fh-c3bdafa7dbfe034df06ca6869d57a62aacafd0c84dec45e43927023a0006670e 2013-08-16 01:22:06 ....A 45568 Virusshare.00081/Packed.Win32.CPEX-based.fh-c92ba305614baa8923eb911e1bcd54498862086a0905bfc544ce70d88cf8bf5d 2013-08-17 02:10:20 ....A 758555 Virusshare.00081/Packed.Win32.CPEX-based.fi-b5a033a9fe4d83242cbccfc991a304ba258cc518264824f4baa66e15a38c15c1 2013-08-16 21:13:10 ....A 255239 Virusshare.00081/Packed.Win32.CPEX-based.fw-b06ce2e27abfaf032744322bb561cf451814af1fc29bb579efb359ff58a5e5ad 2013-08-15 13:12:24 ....A 274432 Virusshare.00081/Packed.Win32.CPEX-based.fx-c3f492357f4834df1ed2db273c40c44c19d47abfac4d96191058e579233929a7 2013-08-16 04:20:16 ....A 52513 Virusshare.00081/Packed.Win32.CPEX-based.fz-1e28bb713f6368cd6e60a949d78b7f9b42a5fde214e67d72772529c72ee43022 2013-08-16 11:27:52 ....A 994080 Virusshare.00081/Packed.Win32.CPEX-based.ga-b0d9717c9fbb02212415c52ceb82af8c79f5adbfa09d597c64d11227b364c194 2013-08-15 13:18:42 ....A 32768 Virusshare.00081/Packed.Win32.CPEX-based.ga-b58deba96de161383a042c8443b88650010d119e0bdf8f7d1e33bba7a6dc7089 2013-08-15 22:41:48 ....A 609292 Virusshare.00081/Packed.Win32.CPEX-based.hq-1a367c2abfb5dc62a28924558ab988a8e5eefba8c9c44d31bde1b9c4d63d089e 2013-08-16 21:39:58 ....A 818758 Virusshare.00081/Packed.Win32.CPEX-based.hq-af2ef6de7f344b0d727b827a233ad9fce905abf774b0dd2d0937012fe63d7672 2013-08-15 18:26:38 ....A 45568 Virusshare.00081/Packed.Win32.CPEX-based.hq-b5b93c49264daa9bd31adbb18c8d150ab546f68138d6937f39e3ebfdb7246310 2013-08-15 21:39:28 ....A 55367 Virusshare.00081/Packed.Win32.CPEX-based.hq-cf659ce255b9a60964b5d53380bb39f655cc985a1c94296d4ccb3d297f11a359 2013-08-15 05:37:34 ....A 1774592 Virusshare.00081/Packed.Win32.CPEX-based.hr-a78da4f0850ea8596a0217fd9a349caa467f051e03f3e55573e2208fa63e78d2 2013-08-15 23:54:12 ....A 1706334 Virusshare.00081/Packed.Win32.CPEX-based.hs-a90905d14ddd7e6a61320d8bb519910daf760ed707ce3e684947fdd8c54c41ed 2013-08-16 10:49:54 ....A 167946 Virusshare.00081/Packed.Win32.CPEX-based.ht-58faa0e1d2748748efa30bdc57598c2706eb74c48be44c0eb8fb2c53d04848eb 2013-08-15 05:53:00 ....A 126986 Virusshare.00081/Packed.Win32.CPEX-based.ht-a139ff044ed9f16c5ed1d3ed495dd3e83a4f41ebed56c2d943217ab33152d0f1 2013-08-16 14:22:26 ....A 126986 Virusshare.00081/Packed.Win32.CPEX-based.ht-a502cbc8023470bc030af45afebadef67ef18a0a61e1a569baf3367a04d9767c 2013-08-15 12:34:38 ....A 339968 Virusshare.00081/Packed.Win32.CPEX-based.ht-a575b66d618359020c02cc09ed3020d7e1ab5659ef9e6d4caa625e27fe0ee3ca 2013-08-16 01:39:48 ....A 445449 Virusshare.00081/Packed.Win32.CPEX-based.ht-a5c4bed580a69bc8ae34da051f35267dcf4a551781a334e7746d3278a232f021 2013-08-15 14:22:42 ....A 621066 Virusshare.00081/Packed.Win32.CPEX-based.ht-a968fa5c92dbfc857872c4e3b392c2b7508f7640996d26c7a4ec6194d3f37475 2013-08-15 05:10:52 ....A 126986 Virusshare.00081/Packed.Win32.CPEX-based.ht-aee82f544d0e52132abdfede73c89393daf926a720f166d4baaf983db3c4a713 2013-08-16 00:15:04 ....A 333069 Virusshare.00081/Packed.Win32.CPEX-based.ht-b16042e629c14a7826b0be10ea02f4874a6d167402938cdd59904fceb3b0952b 2013-08-16 00:20:24 ....A 535562 Virusshare.00081/Packed.Win32.CPEX-based.ht-b6e6c3051b19a495b087afd078eefcaab91701ab8557135b4c4dbfe05e613932 2013-08-16 19:26:56 ....A 203274 Virusshare.00081/Packed.Win32.CPEX-based.ht-c3a81c3afb89c13e3704eeddfa5189cdafd8ef7f1871a6841ad06c9080374805 2013-08-15 13:09:36 ....A 231002 Virusshare.00081/Packed.Win32.CPEX-based.ht-c806ffcec689312f8ba1076d0be6b0c6556570f849cff570fa960dc349e283b9 2013-08-15 23:34:40 ....A 256010 Virusshare.00081/Packed.Win32.CPEX-based.ht-c8383d3309b62c1976930d659b5705b7a58e3958feb4c06836e7e7f63db2fed4 2013-08-16 11:57:50 ....A 126986 Virusshare.00081/Packed.Win32.CPEX-based.ht-c95744ef62b3f254aba1de9dcb852a3363c64ef437bee8b47997319e02cab6eb 2013-08-16 19:43:36 ....A 360016 Virusshare.00081/Packed.Win32.CPEX-based.ht-cf420673aa81787fa0851715cfaed267f0ea73106c6f7d0034e0fbf1cd4176b9 2013-08-16 10:00:02 ....A 93184 Virusshare.00081/Packed.Win32.CPEX-based.hu-59e90672b3579e78e40212df5660548d67ea4e0cc79fe98111229cf5f91d6d3b 2013-08-16 15:43:56 ....A 244736 Virusshare.00081/Packed.Win32.CPEX-based.hu-8b53855793d7ce7ad7e2210cfdb56dfd6b50d6cb595a9d5d369cba8c39a0df17 2013-08-16 16:47:04 ....A 141926 Virusshare.00081/Packed.Win32.CPEX-based.m-37bb09652719c8e1b45dcbf0e39e20c6826adadba98208b2e895b7363b1cc962 2013-08-16 16:05:42 ....A 154624 Virusshare.00081/Packed.Win32.CPEX-based.m-40e13c0a0aa9add7d25012fa1e9cd8d9d222ce60593ba4309b90b4ab4c900cdb 2013-08-15 05:42:48 ....A 137264 Virusshare.00081/Packed.Win32.CPEX-based.m-7e556185882b9e7033c8c76f99e47af5983d94e497a3eedeed8d95875acbddb9 2013-08-16 00:43:54 ....A 186880 Virusshare.00081/Packed.Win32.CPEX-based.m-a33ee71e48d9919a566ac562171776a14c4bfb0d214c71bcee3a8cbb90ae7023 2013-08-16 01:46:26 ....A 307200 Virusshare.00081/Packed.Win32.CPEX-based.m-a37311307b59dc73744cc88563c1723d7b83cc87edd4a97baf2215fca6e779bb 2013-08-16 12:23:56 ....A 200704 Virusshare.00081/Packed.Win32.CPEX-based.m-a4c359728ec4391bdd9594def5ffbe0d790469a9ef2421225a34864b6e90ee26 2013-08-17 02:24:02 ....A 200704 Virusshare.00081/Packed.Win32.CPEX-based.m-a59fead34125b5cb722d1d9fa8e20ff496e0274e36249c9f6349878b5f65630c 2013-08-16 01:45:42 ....A 117824 Virusshare.00081/Packed.Win32.CPEX-based.m-abcf6b9552bbdf1b9ff5f5f4e8d1613d92a72ede01ee613f638d67ee58de383c 2013-08-16 23:10:50 ....A 180224 Virusshare.00081/Packed.Win32.CPEX-based.m-abd824d4a9b8e216f4a7201d6b023020dcb9dee558a06940bd673306ef4cc6be 2013-08-15 13:13:48 ....A 319488 Virusshare.00081/Packed.Win32.CPEX-based.m-b0b75a68adefba222be100f5098709fcbc0208b1fd0c9c996dfc4d6f2c43c3e9 2013-08-15 23:17:06 ....A 218312 Virusshare.00081/Packed.Win32.CPEX-based.m-bccc5231a714625c336e451838d12ae43962f6e8a539eb85c827a140b524a23c 2013-08-16 15:08:18 ....A 200704 Virusshare.00081/Packed.Win32.CPEX-based.m-c1f0142cbeeb4170fb82ca53201cf1bc87bf3f483c6fff7860f51706e8070aa8 2013-08-16 18:27:26 ....A 230400 Virusshare.00081/Packed.Win32.CPEX-based.s-6d0791c9ca8cf337fe7e2ae74283ddfd5c12d8220344eec8e76fdeb7331ebaad 2013-08-16 20:59:18 ....A 698368 Virusshare.00081/Packed.Win32.CPEX-based.t-ab2d687aabe261367f70d63aa64dd2a8d7cc6d6332c33d5fcbd2e67b472684a5 2013-08-17 02:07:54 ....A 510464 Virusshare.00081/Packed.Win32.CPEX-based.t-af00bc07b4c71d1ad6fbe5f072042ca29f7dbd3d0b5f92c0f9b61ad44b23c29d 2013-08-16 22:10:12 ....A 1959936 Virusshare.00081/Packed.Win32.CPEX-based.t-c1caf92434f47b5864f551fd67b8423308081007a9b6959b0c7d45e13da11bf3 2013-08-16 00:52:02 ....A 103424 Virusshare.00081/Packed.Win32.CPEX-based.t-c759e7066cc72481317043b88bcbf1a6d8dee3895be7bb38f6b8afc28dd22617 2013-08-16 22:27:34 ....A 65750 Virusshare.00081/Packed.Win32.CPEX-based.v-b5907c19f1d90a1305db82b59e6fc92ab7a6d2aad6f64108b71ad7d045c3a1a4 2013-08-16 01:56:20 ....A 116643 Virusshare.00081/Packed.Win32.CPEX-based.v-b6413df8d2e12733ed9a281c4b7844ee633fdf93920b5e5892de8fed9e9f717e 2013-08-16 11:32:22 ....A 476721 Virusshare.00081/Packed.Win32.CPEX-based.v-c1410169874bbf5e1a3303be2c43b8efc3ff0f6a9ea8cfeda6378cb693083055 2013-08-16 15:45:44 ....A 231237 Virusshare.00081/Packed.Win32.CPEX-based.x-aab6477317bc01592243201839fab71a20af1fe704fcad3fed1af4ce09265414 2013-08-15 21:39:08 ....A 39936 Virusshare.00081/Packed.Win32.CPEX-based.zc-3ae41af16e36fb77aca3d07e3c9031817e93ec33d870539410684d1852d99f44 2013-08-16 01:00:40 ....A 53248 Virusshare.00081/Packed.Win32.CPEX-based.zd-c37225f43d595110ab7d67a96c47125093e2d5dfd103579f1aa05f11cfba1317 2013-08-16 15:11:12 ....A 127488 Virusshare.00081/Packed.Win32.CPEX-based.zl-b0a0eb63158ea9c46f6db606c2e1ff5c9d456630d4ad11f918987150e74acfb6 2013-08-16 01:01:10 ....A 2920 Virusshare.00081/Packed.Win32.CryptExe.gen-0d8c39b0a8ef5eaaf93082379ace56fd148efe61f6999436131632f177bd4850 2013-08-15 13:09:12 ....A 3093766 Virusshare.00081/Packed.Win32.CryptExe.gen-3301e246f80e40939fdb60091eadce2a87a5597310a9d9a7e48e959f95d0936f 2013-08-15 22:22:12 ....A 149696 Virusshare.00081/Packed.Win32.CryptExe.gen-5b3041d2cfbd1577003614f399eeef36b6e8e7eaee92611c09c2c0e6d4de8ec8 2013-08-15 23:54:58 ....A 654676 Virusshare.00081/Packed.Win32.Dico.gen-0db46a13c89f9fc3cd3050b0872aa77dd7d7d2c0ab849f1d7562e54c03a20663 2013-08-15 05:09:26 ....A 887136 Virusshare.00081/Packed.Win32.Dico.gen-b461d550676c6a30f64bd577c64e128f8ba2f8b5463ed5d3c9460dd7efbe0537 2013-08-16 18:21:32 ....A 621568 Virusshare.00081/Packed.Win32.Dico.gen-bc8df71700d371120122821af492562fe58a2aa11af4eb9bf4cd46ea9173a076 2013-08-15 21:30:24 ....A 1454080 Virusshare.00081/Packed.Win32.Dico.gen-c27b3b348632d8c1d5513ed04182928ca86c3ad5d8db814dc092ceae195c0a10 2013-08-16 18:39:52 ....A 536064 Virusshare.00081/Packed.Win32.Gena.c-b0eb130b5701c4275e0ee4d8c7c49e2f9c7fadde6c3938818759cf5962e550cc 2013-08-16 18:29:32 ....A 978957 Virusshare.00081/Packed.Win32.Gena.c-c81c08da30e846dc5655acc3c65ba34d7eb9fd438d437d8b75de1e6eea9fe6cf 2013-08-16 00:23:20 ....A 995341 Virusshare.00081/Packed.Win32.Gena.c-c9458941727d0912460310870c835b45c1a19ecc6c66171a5bc77e00a17732a6 2013-08-15 06:13:58 ....A 397312 Virusshare.00081/Packed.Win32.Hrup.a-8d51d6a3a12d48225e9c3930464fe6d42203c75db937ed5ea18091b1f412661b 2013-08-16 01:15:42 ....A 352256 Virusshare.00081/Packed.Win32.Hrup.a-c7fdad52fef422bf543c2cbc47d8191bcf424fd60b4ff4c3aac3678207b24eab 2013-08-15 13:08:10 ....A 393216 Virusshare.00081/Packed.Win32.Hrup.a-c9f9f0776ce34b2d7a931c4fe6cb884283ab5b9bf2e77fece8e615bca9159017 2013-08-15 22:23:12 ....A 372736 Virusshare.00081/Packed.Win32.Hrup.a-cebcdaea64fb598b0e9ec77439edabc0722b013ff593e56233c6880877f3553f 2013-08-15 05:43:10 ....A 299008 Virusshare.00081/Packed.Win32.Hrup.b-216172e57932446ec8a88919a245cee70e2dda678dc729e405a043b890a67324 2013-08-15 05:34:38 ....A 339968 Virusshare.00081/Packed.Win32.Hrup.b-25f21e3dd99ab4f96500164df4489ae5fc261619477e30c1307a14c20f87a328 2013-08-16 20:45:50 ....A 360448 Virusshare.00081/Packed.Win32.Hrup.b-3f349e4955d5ce41280c2d753414e4e2fc6c4ffa850d2e316c8e6695e76f54b9 2013-08-16 21:27:30 ....A 503808 Virusshare.00081/Packed.Win32.Hrup.b-452f88c8b1b0f82ead08244c538268d9f33cd86f7abd0162ce49873695723aec 2013-08-16 23:13:40 ....A 344576 Virusshare.00081/Packed.Win32.Hrup.b-4ada2de27889265a156acf44a22c1612eb4547d9e7e201a734e9eaae75f5b9b7 2013-08-15 06:17:36 ....A 548864 Virusshare.00081/Packed.Win32.Hrup.b-568a727f82310e0655b7eeeae42b7784d2d38d86ef178fd6d490136df8eea851 2013-08-16 00:40:34 ....A 488960 Virusshare.00081/Packed.Win32.Hrup.b-59142186571b1bcf27b2ba5d4b18f76b88c10dc789686d514258ac41ecdf736a 2013-08-16 13:15:06 ....A 344064 Virusshare.00081/Packed.Win32.Hrup.b-63a7d4155d129ee15a1f86f98b74a2166f5f07af82dc8141391ece9a4500fc71 2013-08-17 00:12:20 ....A 358912 Virusshare.00081/Packed.Win32.Hrup.b-6719eaf12daa38133d354c7d27ea8d4cb85275c0fff4e87eb00de538388dbbe6 2013-08-16 14:10:18 ....A 495616 Virusshare.00081/Packed.Win32.Hrup.b-7720b8682b5f4209a662e40f01f92abff60f9771839d0214cff2e2b442d3c659 2013-08-16 19:45:58 ....A 352256 Virusshare.00081/Packed.Win32.Hrup.b-90790b6473e5fb64338ad4e87e22913d5b5be6a2662621b3b7964513d6d97ea6 2013-08-16 18:12:18 ....A 314368 Virusshare.00081/Packed.Win32.Hrup.b-91ff8d101812036d84be61e01f04e00142cd0c8d0b6e31f766520e66c3d26c27 2013-08-16 21:55:26 ....A 317952 Virusshare.00081/Packed.Win32.Hrup.b-955ac60a44ac953305c6986efb658b2803cf6111047ee0474f4045166fb18de6 2013-08-16 22:44:08 ....A 520192 Virusshare.00081/Packed.Win32.Hrup.b-99224783e712a6b547d0c7f0c4c9b8e07a51542d2a5f879ea56d00503a02eb95 2013-08-16 18:23:46 ....A 546816 Virusshare.00081/Packed.Win32.Hrup.b-9c1337c3dbb6ce71646fff4394fe2b2271a11bdb3038bd9b23d73200edec1d4e 2013-08-16 08:14:26 ....A 360448 Virusshare.00081/Packed.Win32.Hrup.b-9dde193535e25601940cfc51c0c3d9847d47da0b1a8f874a1a9ab95b782c64e4 2013-08-16 20:05:16 ....A 321536 Virusshare.00081/Packed.Win32.Hrup.b-9f4fbdcaf7620e88ba6cad02edd9706791905a412cea4fa0ca76b2e34c0f967b 2013-08-15 05:37:18 ....A 304128 Virusshare.00081/Packed.Win32.Hrup.b-a0ec7e25f0c5da1fd81d2e86121433ae7a8ee4b0acced26c3639d862086a2aee 2013-08-15 14:17:52 ....A 389120 Virusshare.00081/Packed.Win32.Hrup.b-a36c65ab9b7c0d31666db46defd8e2dd7ebeca6d6a0466decff7119f010a9a37 2013-08-16 14:41:04 ....A 374784 Virusshare.00081/Packed.Win32.Hrup.b-a3a5919c96986bff6c377a450f952b6789a3b80c6a4c9555ad3ff31d7d1d1567 2013-08-16 19:36:58 ....A 471040 Virusshare.00081/Packed.Win32.Hrup.b-a3af2f83117ac6a8d5780b78bdabc3a573d289de24a7bd79662fc9b219c028f1 2013-08-15 12:20:20 ....A 375296 Virusshare.00081/Packed.Win32.Hrup.b-a41cff9a622fd04eced5f0d331834099808641a0265d88112e93f273218815c5 2013-08-15 13:21:24 ....A 552960 Virusshare.00081/Packed.Win32.Hrup.b-a45019b2767d25a3d57cfb2366c416902b53ce48eda3351166fce842320ab343 2013-08-16 02:31:16 ....A 557056 Virusshare.00081/Packed.Win32.Hrup.b-a46955b577d21ab4f05a5f0d28fdc6aea8e5147a742612b38b5acebadcd08068 2013-08-16 08:31:58 ....A 563712 Virusshare.00081/Packed.Win32.Hrup.b-a4cbf6e29e1b63f970367c693e2f68a5bb0e2a6e08710a03c5ce1d9b96d2a4b8 2013-08-15 22:44:16 ....A 434176 Virusshare.00081/Packed.Win32.Hrup.b-a50a69d7e83b55786b5b9fe2293e64a2972ee226207421df99b586d2737aa45e 2013-08-15 08:18:24 ....A 311808 Virusshare.00081/Packed.Win32.Hrup.b-a537151b21dc3aa95c01b10196910a9103fb7cc0d787bb37ab68b200f707a649 2013-08-16 04:11:16 ....A 401408 Virusshare.00081/Packed.Win32.Hrup.b-a53be9c7825f1d72a55b28736600a0a0e1a3f7ae75cfa2fdcc24f9847b45f6d3 2013-08-16 16:33:42 ....A 581632 Virusshare.00081/Packed.Win32.Hrup.b-a55e5f267bcb10079213b92912ba2871f23ad9308012bdcebcadb7deaebcaf3d 2013-08-16 09:43:48 ....A 454656 Virusshare.00081/Packed.Win32.Hrup.b-a9486f019eb12ce9fc2217298084172b8414ffa7604ccbfe66a937b228b1333d 2013-08-16 11:42:30 ....A 1614650 Virusshare.00081/Packed.Win32.Hrup.b-aa0e8b2a3b75664d25fceb04304ac285aa72c831a329a3981a4ec2b27d27339b 2013-08-15 13:23:08 ....A 602112 Virusshare.00081/Packed.Win32.Hrup.b-aa98111046cd5f3021ccae31a8d4d15ed94e56ec1ab7e5836755c23d86bf5c9c 2013-08-16 04:52:38 ....A 372736 Virusshare.00081/Packed.Win32.Hrup.b-aac1b30f7ce71730c630698912c7f4d702e2bbb52bcd1ec0e98032b40ea566f4 2013-08-16 13:02:58 ....A 655604 Virusshare.00081/Packed.Win32.Hrup.b-aadafdfe57d1ab50f8430012489d2a7833ef746f165574bd0598d782684aa55a 2013-08-16 04:16:10 ....A 325632 Virusshare.00081/Packed.Win32.Hrup.b-aaf0845393c6964e7cdc98876e90e2b4b1e92e70cbdb840f9df8045429b0c844 2013-08-16 19:03:36 ....A 528384 Virusshare.00081/Packed.Win32.Hrup.b-abc577af6f932032dd596723a304bbd6a80067dfa5a6d9cc856965869dfad676 2013-08-15 05:08:52 ....A 515584 Virusshare.00081/Packed.Win32.Hrup.b-ad379795cf87f9e8ea12c260d029bc9948c169f3dd1a0ac92427dfc77e489eef 2013-08-15 22:28:20 ....A 430080 Virusshare.00081/Packed.Win32.Hrup.b-aef97af06e109ea535ef5661ab17412684bb7ab3a73e456ff605454c33325817 2013-08-16 01:23:30 ....A 614400 Virusshare.00081/Packed.Win32.Hrup.b-af97e60412ac846e833d562f5cd8d5845cd62d8e1cf22ac33db6ae843399cb53 2013-08-15 23:28:56 ....A 553472 Virusshare.00081/Packed.Win32.Hrup.b-afdef7ea777e0ee67e6497d67bf2671f59ea6581e0b798b4aa7c0c183f0206a4 2013-08-16 23:34:36 ....A 368640 Virusshare.00081/Packed.Win32.Hrup.b-b0281377403519327aa3ae70670841fc812835cdcebe577300f41a86e7ed1094 2013-08-17 01:44:58 ....A 323584 Virusshare.00081/Packed.Win32.Hrup.b-b02b18395f474d64f740505bff2513de9a5629eef13f17f9f80b8dd48993d3e7 2013-08-15 22:43:20 ....A 282624 Virusshare.00081/Packed.Win32.Hrup.b-b0debc59d2d9413ff3fdf1ad8799562a83d8b512231e9fd2e6c9adfa6dfc111f 2013-08-16 21:20:18 ....A 323584 Virusshare.00081/Packed.Win32.Hrup.b-b1941d8dffb82e6b84fd10471aa3ca30da55be6206122f7c7f951620056ca50a 2013-08-16 22:24:04 ....A 475136 Virusshare.00081/Packed.Win32.Hrup.b-b1acfceb0765abbc494986bd0e08bc5a4b7e1d472f7e59ec8a17854531bf3a1d 2013-08-16 19:11:32 ....A 516096 Virusshare.00081/Packed.Win32.Hrup.b-b5574c9b49abe925d876c9ee481f21800832f5d3487057eb706f6653af3cfc1f 2013-08-16 22:14:04 ....A 589824 Virusshare.00081/Packed.Win32.Hrup.b-b629fd2e186d71285a704cb0554c52f9ad90cf2cde37402d861ef1e01f063be2 2013-08-17 00:44:40 ....A 496128 Virusshare.00081/Packed.Win32.Hrup.b-b6b960b4c1101076ac4a5fc999beb9aef9b588da42756d0866636244d4ab0f35 2013-08-16 18:42:40 ....A 368640 Virusshare.00081/Packed.Win32.Hrup.b-b6bbd9a49813e25cf4c967847b23d8d0edea13a8d74c7134bcc5ed8df9a0f826 2013-08-16 14:42:10 ....A 484352 Virusshare.00081/Packed.Win32.Hrup.b-b7aff84c805e8e9e41b99d5e479ab399fdaa75ae61755efc88f4d534ae1a013c 2013-08-16 04:21:02 ....A 315392 Virusshare.00081/Packed.Win32.Hrup.b-b7d593a865491c318ec02b5735879c8e57859e06996d74814dbe8b72a110ce0b 2013-08-17 02:26:32 ....A 487424 Virusshare.00081/Packed.Win32.Hrup.b-bb0a1035371c31efddf3e41fc379ce3cda0eeef2dba7635696c74deb7f9f8b31 2013-08-16 00:22:38 ....A 524288 Virusshare.00081/Packed.Win32.Hrup.b-bb535da6bf38db0c7854a6c227dccf2fff6e472e961a927a41e4371ff8499dfb 2013-08-16 02:06:12 ....A 503808 Virusshare.00081/Packed.Win32.Hrup.b-bb708abb2dc90795d2664f3bb09e7e2361dedd2d6577afbb2b00a81dea0eb53e 2013-08-16 01:17:14 ....A 317440 Virusshare.00081/Packed.Win32.Hrup.b-bbba99b69e809bc68100730f044ee7ca60c8621d4962edf314c9110207f371d4 2013-08-16 01:22:48 ....A 414208 Virusshare.00081/Packed.Win32.Hrup.b-bc9c35ae8852900a4c575e589895120d817309a16e90191beff3772ff6311c5d 2013-08-16 01:35:52 ....A 355328 Virusshare.00081/Packed.Win32.Hrup.b-bd80784fed380104832da0ca22e937dd77c0375aebc7184cbacdde4897bb4416 2013-08-16 14:17:32 ....A 299008 Virusshare.00081/Packed.Win32.Hrup.b-bddf549daae1cef5f1cca3515b18f77328641327bf332bf3871e69ff2e7586b2 2013-08-15 22:29:40 ....A 372736 Virusshare.00081/Packed.Win32.Hrup.b-c137bcd999e3364700b43ab7da25e04f0cd93c4da2f503a9a88a6490eaed0cda 2013-08-16 01:24:28 ....A 331776 Virusshare.00081/Packed.Win32.Hrup.b-c13c52d99252e5c40db7ff1b580ff32c695f86490615840cb5d581075def15ef 2013-08-16 00:28:28 ....A 367616 Virusshare.00081/Packed.Win32.Hrup.b-c1b1291478161a141334c6f56119a3178e57fd0536ae8346ac6629480cc52d33 2013-08-15 23:27:38 ....A 335872 Virusshare.00081/Packed.Win32.Hrup.b-c1fca237ad0870c249848104bb4c2a391f4d541d030b0cc2320f83c93284a32f 2013-08-16 23:00:14 ....A 495616 Virusshare.00081/Packed.Win32.Hrup.b-c28075a2c710ad127675f0bfd3e2770b1a83277ce9f54cfb76856c9e7804846a 2013-08-16 04:22:10 ....A 348672 Virusshare.00081/Packed.Win32.Hrup.b-c2b9016a58ea97fb1da195762ace632e995ea26d216355cd55d6ac9943b8da70 2013-08-16 00:41:20 ....A 421888 Virusshare.00081/Packed.Win32.Hrup.b-c2cd5015a8e6e1bad32767afa3d17289acb9a924b96ba896f40b3c9f7d85768d 2013-08-16 01:27:26 ....A 471040 Virusshare.00081/Packed.Win32.Hrup.b-c37a546428a83a4afbb80b5b64eb6aa9c1ae70ee1ce860ca8b284b475b3dd9f8 2013-08-15 23:47:04 ....A 339968 Virusshare.00081/Packed.Win32.Hrup.b-c37d42a38244727ef0fb0d2ea07b17f5c7b5fb7b03a008c5d9a933ec759ad4d8 2013-08-16 19:59:26 ....A 315904 Virusshare.00081/Packed.Win32.Hrup.b-c3e3d4324d0aa031b3f82a9222f864f7a6555ccffd645f32fb32467d1515bb7a 2013-08-16 17:04:42 ....A 306176 Virusshare.00081/Packed.Win32.Hrup.b-c7e590b41caec34655727f7e7310ac67360317694f43db722b9d0f6837312851 2013-08-15 13:48:58 ....A 356352 Virusshare.00081/Packed.Win32.Hrup.b-c9184397faf37f8cec0d960bc5b5d337cfb96a3d4d966836127608fb5ba86a18 2013-08-16 12:12:22 ....A 352256 Virusshare.00081/Packed.Win32.Hrup.b-c9af64d0b02502c931459da20595eda340611c7eff8d7b1d63580a7ae0b31367 2013-08-16 00:00:00 ....A 318976 Virusshare.00081/Packed.Win32.Hrup.b-c9d9e96ff5fbf7c3e2918038f8f0ef1d32eebeabf0b81caa3fd20250ff38e234 2013-08-16 00:32:16 ....A 320000 Virusshare.00081/Packed.Win32.Hrup.b-c9e4ce5bb61a8efdf26cd242d3999e2987283d92300bfb6ff424e7e68a7c0e2e 2013-08-16 23:03:22 ....A 356352 Virusshare.00081/Packed.Win32.Hrup.b-c9ebfc4043e346be9fdc419886cf7161a639613036917e8405a9cea83cf5c67b 2013-08-16 11:29:48 ....A 302592 Virusshare.00081/Packed.Win32.Hrup.b-cd1b1768b1741835c9c07f83f67be99db4a31edb66c3c52087fdb5caaf59c9d8 2013-08-17 00:07:04 ....A 397312 Virusshare.00081/Packed.Win32.Hrup.b-cd2f8afb9c59591be1dc80edcc29a0315b6ca41ad09a16c6b774ab40bc0a1571 2013-08-16 15:26:58 ....A 335872 Virusshare.00081/Packed.Win32.Hrup.b-cddd30200890debd81e65c39677a2c233eae9c977d5ff711947eabf33e1f4241 2013-08-16 20:25:26 ....A 344064 Virusshare.00081/Packed.Win32.Hrup.b-ce8b3b81e39d7506536bfbd501f662428773639a24bffee62760b2b343e3a395 2013-08-15 21:49:56 ....A 343040 Virusshare.00081/Packed.Win32.Hrup.b-cef8d130e3ef0e6cb474e134faeb5f5c5276c44ccbc91a784aa3bb7d92f42fc0 2013-08-16 09:16:34 ....A 348160 Virusshare.00081/Packed.Win32.Hrup.b-cf312886f804e5da00cc39fa7db55581673b8823099feb7e37e8fd74f6c18bb9 2013-08-15 17:26:24 ....A 528384 Virusshare.00081/Packed.Win32.Hrup.b-de1149946260809e6876c45a4f6529c4cccd5f232ad0a986c42cefe5f17b101d 2013-08-16 11:03:38 ....A 24064 Virusshare.00081/Packed.Win32.Katusha.a-29f534cd86d3653965b9ec39ac1979d32a32df6b42c447bdbe5a5242b11f9a0a 2013-08-15 17:29:20 ....A 70155 Virusshare.00081/Packed.Win32.Katusha.a-72b7de02ce668b70f323b4a7452c7aec9b436c709adb679f57e47f4b43dd54ea 2013-08-15 05:37:36 ....A 23081472 Virusshare.00081/Packed.Win32.Katusha.a-a1967ef77ab36791a729779a8fcab34d56d307b3f2e268aa98d94ee31a8bbc4c 2013-08-16 01:16:54 ....A 81931 Virusshare.00081/Packed.Win32.Katusha.a-a59af4c54284ba7084cbf19cf86a166ad07d16c853a1ffb21d928916ff6a4c74 2013-08-16 18:57:22 ....A 85200 Virusshare.00081/Packed.Win32.Katusha.a-b0f1d3225233b956e6215c9f3774bb1aef3f6a5d1bedc1d5fdc68d10df23a4ff 2013-08-17 02:02:54 ....A 24064 Virusshare.00081/Packed.Win32.Katusha.a-bd46a36a1282b2b1cfdb53f45f831f4500b5dd0de19ebae72c18b1edb9910d23 2013-08-16 20:33:32 ....A 23081472 Virusshare.00081/Packed.Win32.Katusha.a-c2910105da7312997afd55573e843dc9b9ecf7c4d4223bfaaee4759d32beb8b6 2013-08-15 06:22:28 ....A 91648 Virusshare.00081/Packed.Win32.Katusha.a-c2c2822b7f49b1e248db85f997a194572dd6f1e822760dc4c3b0dfd0e50c8601 2013-08-16 01:45:00 ....A 122884 Virusshare.00081/Packed.Win32.Katusha.a-cfebf16e2d94081413af1588260e8ea930cfd60a028ce230db983ee0b75822e7 2013-08-15 23:49:30 ....A 122880 Virusshare.00081/Packed.Win32.Katusha.aa-02e79b1492b33d9870ad62225d7403281c6c0cbb50a1caad7abd750b82f73398 2013-08-15 21:28:20 ....A 66560 Virusshare.00081/Packed.Win32.Katusha.aa-05035b33fc583462593fc7a81a848db691f07f9e17bed5de662bed9b801d4e0f 2013-08-15 12:56:38 ....A 301056 Virusshare.00081/Packed.Win32.Katusha.aa-0997b983bf9ade19524fc98392f8428bee94822735218ef482ecabd4439334db 2013-08-16 00:44:24 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-0b4701e5341db325aefdd96d63df666488af0406f551408fa5ad45826659e4c4 2013-08-15 12:34:36 ....A 301056 Virusshare.00081/Packed.Win32.Katusha.aa-0d2d4765896f1d7db39953d267895e1bfa7da3d63d1caa3127923bb9f0755453 2013-08-15 23:21:10 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-107e2d53701c2b819f4679416868fc6e1599de377c48d0c4bb97d5f1aab3995d 2013-08-16 01:23:38 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-12056a5b5640f774c5091d35466b861b33a2c8419bee0cdf94b3c596cbbc9730 2013-08-15 22:02:10 ....A 116224 Virusshare.00081/Packed.Win32.Katusha.aa-16e513de655ae3de1300401c736fe9d733bfdbb0805faba9ed833d2def87d819 2013-08-16 01:21:04 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-1b8567293449e145285155714862aed5c5192f80c671943f6198154c0c7806ac 2013-08-15 23:50:42 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-324351b7bdccd7f0f38c4d2f7f226a7e1908d047c67bdf4180747f9134ccc363 2013-08-15 23:58:36 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-37d4e35340a6a33d806b10c2d02636cf67897331ada4c27b844b1100b291b959 2013-08-16 04:56:02 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-394c1d00e7393045e3c8df068710438d7dc4e98cb4f7b8e941cc02a397fc7730 2013-08-16 01:23:36 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-3c464e1665830985a8fc3fffa92a5bf1b5260363b4ac4fe29cbce3e93deb0be3 2013-08-15 23:16:26 ....A 66560 Virusshare.00081/Packed.Win32.Katusha.aa-3d86024df37e6a8146547d45db34b0fb2fd7b95b59b7ec159e378e77cfade9a3 2013-08-16 00:01:46 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-4f3c26adcf8eb5b9b95910c2c8e8b3156a8841a778e2d895a7c63eb21b3f38bd 2013-08-16 01:47:56 ....A 116224 Virusshare.00081/Packed.Win32.Katusha.aa-51bfcbc5d763f428ba768c8eaf316274cc7a0de2f196a7d09e1e09cc1ecb8e62 2013-08-14 23:38:48 ....A 290238 Virusshare.00081/Packed.Win32.Katusha.aa-52a8e412c17ac8d5e45c722e2bfb306261e52be2bb42f19b7f9b65ca72125840 2013-08-16 04:16:32 ....A 299008 Virusshare.00081/Packed.Win32.Katusha.aa-60c1aa801e85c33fd558d0ea1c443c17afd95e05c5303d5392f1802e52138165 2013-08-16 02:00:56 ....A 116224 Virusshare.00081/Packed.Win32.Katusha.aa-6d599f84af5081821b386d1566bda92d806f6d1652f03389d8d81dad33f2d4ea 2013-08-15 12:35:44 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-6fcbf24d41086ebe36d524f5bed834a9f0f1e29e21527100b7289aa9eed8b946 2013-08-15 21:30:30 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-7eca1009daf2cd16fb221e2413397ec1aa532590fdb844d7f224f3803f79c664 2013-08-15 23:36:10 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-8a78e776f7b8ea5c079b121c6eae5a4ce72ece14b8f8bb9994e3f1a7ec0c8bdb 2013-08-15 18:35:20 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-981b546829e8056d428b61801893aa9c9a4dda2e50d66b7fd22739d39dabdf22 2013-08-16 01:11:22 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-9a632859c6efa0fab7be8e5e2be0d61813dc42fa207c02455820bf95652730b9 2013-08-16 00:41:38 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-9fe469b7e021d0d77eac242ca4e90b3f1d8e54e3999ce4e27c8e27cbb3061ae1 2013-08-16 00:02:36 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-b0f0c80a0a2a66d9829f995fd0f10e3b92c41ff6676955e2b56ba7b1951ea061 2013-08-15 05:19:10 ....A 793088 Virusshare.00081/Packed.Win32.Katusha.aa-b6255d088e27914e5e89d02db637c55ba2a5c08cf74ba46e484b3f65c259d79d 2013-08-16 00:08:32 ....A 66560 Virusshare.00081/Packed.Win32.Katusha.aa-cc613416f1db256a1a41b92b29a01b848615dbd6541ac39405ea1ab35ec31d57 2013-08-16 10:55:38 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-cdc37182bfb338a4d69c9fc95345ee90f6121d43c228c37fa8e3560f3de87d12 2013-08-15 13:20:50 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.aa-dafb4725efcb1007c5f51faba941188d5a42b13023377cd00c10c9572fd544f6 2013-08-15 05:10:12 ....A 66560 Virusshare.00081/Packed.Win32.Katusha.aa-f16f83b9753c6602e8765556ed64a8c7c023e62be5cb508884cc3123323f7dcd 2013-08-15 13:00:58 ....A 290232 Virusshare.00081/Packed.Win32.Katusha.aa-f5b65dd652a158a4689b094cdff054abe096f5052be2c9600d46707f441a13e6 2013-08-15 23:35:24 ....A 728576 Virusshare.00081/Packed.Win32.Katusha.ac-0096798c809c75d89b89a4f0dc7959f989db8cb764c77919a1de74d1b0e924f6 2013-08-17 00:47:20 ....A 323584 Virusshare.00081/Packed.Win32.Katusha.ac-10b408000eedf9810c38086e11f4250c5b5b9c945403239eec9e53f3bf506b4b 2013-08-15 22:19:00 ....A 731136 Virusshare.00081/Packed.Win32.Katusha.ac-11044cc0e412a383fc1252a74c2c52f5ce2c0cc350c9745b349219b27e7221ac 2013-08-15 05:53:42 ....A 319488 Virusshare.00081/Packed.Win32.Katusha.ac-12a743f58dcf7375848739c44d9901eda08c4da9f53bc735a9a3b87c37596668 2013-08-16 01:05:32 ....A 512000 Virusshare.00081/Packed.Win32.Katusha.ac-166231cee417990df3f38ce63252fe6044a4a1de0a3fd3ba4bf6f1baefb56698 2013-08-16 00:30:02 ....A 602112 Virusshare.00081/Packed.Win32.Katusha.ac-18d8992bb26287b220ad70168c13bc548b0f082f55edb8c2fd63be49976b378a 2013-08-16 21:54:12 ....A 572928 Virusshare.00081/Packed.Win32.Katusha.ac-2ff69d555f3de5e558e302dd7451b6684a4b0494aaf85b10253f9053bc9d9cc1 2013-08-15 18:24:12 ....A 319488 Virusshare.00081/Packed.Win32.Katusha.ac-527d122126a3a39f147586a26be7135a5336a78bffdc1a7fc0a5336a30de92f1 2013-08-16 23:03:38 ....A 466944 Virusshare.00081/Packed.Win32.Katusha.ac-6b3b69625ee9ce27c9678a2fe813403f89924b12d747c1403863f77d2bc655bd 2013-08-16 11:32:56 ....A 1294336 Virusshare.00081/Packed.Win32.Katusha.ac-79f23ef62aa8764ed1a4b912d14454c860ee4f9ed0f53896110b364b4fbe6754 2013-08-17 02:07:46 ....A 572928 Virusshare.00081/Packed.Win32.Katusha.ac-a0635e0a5ba9bee32eeac3e6c7ebc0d831151e1aaca7fd771a20e30d11eee21a 2013-08-15 05:15:38 ....A 888832 Virusshare.00081/Packed.Win32.Katusha.ac-b0e6eeb192fb6902be4699c4a61915e873c23cb0fee173f93099a775d4d5fc2b 2013-08-16 14:29:42 ....A 843864 Virusshare.00081/Packed.Win32.Katusha.ac-b7b6d9bd33f938a9ed3c2778d5321a658e7b5573fddb61df7bd60177e4faa9a0 2013-08-15 18:33:06 ....A 1201152 Virusshare.00081/Packed.Win32.Katusha.ac-cab6f33ebbde3d05b6ac411a62c1d2a8d002729d5ef109863b705f570488641f 2013-08-16 14:24:50 ....A 618496 Virusshare.00081/Packed.Win32.Katusha.ac-d49cf68c54451a271b051d343cb4641e837bdc0670d990ecf17c9e55416ab7a5 2013-08-16 01:18:48 ....A 335872 Virusshare.00081/Packed.Win32.Katusha.ac-f080afd18d2aa782cdd3ba47296f0e8fdc454a370d0b7051fcaa7028329ba325 2013-08-15 13:42:20 ....A 356352 Virusshare.00081/Packed.Win32.Katusha.ac-f80e11970ca1c34379b5e6bc0ce72517eb98690fe589677674978b7fb54d6053 2013-08-15 23:37:26 ....A 1327104 Virusshare.00081/Packed.Win32.Katusha.ac-f911d621e12953d27331c2c04aaa7b4bf6fcb91ddeec9932f3aeec3312a138e1 2013-08-16 04:55:20 ....A 1593344 Virusshare.00081/Packed.Win32.Katusha.b-592731709aefd108ef0309a251b54ab8512d1b7154ee494ad0480b2bedbf102e 2013-08-16 14:00:56 ....A 616960 Virusshare.00081/Packed.Win32.Katusha.b-aa83d2fa4f466b375e9b939cc07374d9f6e843b3a22760c156b439b12c0dee2a 2013-08-15 21:53:46 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.b-af7b93252d0393568b805bf46f76137ff80447fd40fb96b7f01a0ba811e8a95d 2013-08-16 09:49:30 ....A 24576 Virusshare.00081/Packed.Win32.Katusha.b-b759dbfa3b77a73035484c352386fea4822e64faa792c6604925d1bad0be4479 2013-08-16 10:17:10 ....A 360448 Virusshare.00081/Packed.Win32.Katusha.b-c15ce9887ea8488c5903c84dc2c6618932254a71e4b4f4573a9c24c83bb24fa4 2013-08-16 01:20:18 ....A 31232 Virusshare.00081/Packed.Win32.Katusha.d-a96495bccd6da940a011aa837d2d1c6669d5a3b26a68c6791c54e055b8185f5d 2013-08-15 12:32:54 ....A 41521 Virusshare.00081/Packed.Win32.Katusha.h-73c7a030092e3361a64893186a3eac8222f2b9f20abaca728be1dcbdb9625a9e 2013-08-16 18:31:00 ....A 876544 Virusshare.00081/Packed.Win32.Katusha.h-ab99d33965f95b435884b51de2dee1616cdedaca34514c2b5ec61921296636d9 2013-08-16 12:00:00 ....A 524288 Virusshare.00081/Packed.Win32.Katusha.j-2a2720d754b5e38fe1dc4750abdc1cebab6a6a61cf1d5b6de5a89d779f7042b4 2013-08-16 09:25:44 ....A 222720 Virusshare.00081/Packed.Win32.Katusha.j-4055e666cb398751466bd3c8bc3d36b0648484924b7fa3e57621ea0556323ae9 2013-08-15 06:15:16 ....A 295424 Virusshare.00081/Packed.Win32.Katusha.j-4f53d5fe8ca700fd42526b56f324797bfc4e3edf2040bfb0614e9cab785e8c47 2013-08-16 13:47:58 ....A 222720 Virusshare.00081/Packed.Win32.Katusha.j-93a7716c9c1c9606f6117831217dce3691578b7de77c09f5b77063f3692e94f0 2013-08-16 10:50:22 ....A 126464 Virusshare.00081/Packed.Win32.Katusha.j-9e3fa889974983386ed337d729be81d396ef1abca2c31944a87fb60d64da9a6a 2013-08-17 01:03:40 ....A 222720 Virusshare.00081/Packed.Win32.Katusha.j-a4ab109f45ce846106ad24a3547ba180d141ae86b3354f4aee3b88882882d03d 2013-08-15 21:43:10 ....A 1264128 Virusshare.00081/Packed.Win32.Katusha.j-a51c9c61d0fe7d0c01ea2c47e865c5cb9897a5f284d669f383c7592272a126af 2013-08-15 22:24:18 ....A 69632 Virusshare.00081/Packed.Win32.Katusha.j-a9d36a10058a58bfa089dafa56f6cc0680f25eca38c9822491b3b12e82bdd97d 2013-08-15 12:53:24 ....A 182784 Virusshare.00081/Packed.Win32.Katusha.j-af9d35fda40f450c859dabd4b79805acf4f4426249cc1a7966bae53975842a11 2013-08-16 01:31:32 ....A 40448 Virusshare.00081/Packed.Win32.Katusha.j-b08293ef2ed5882a69863861001226798f62fcdbfc996153d86143ac7e3d0760 2013-08-16 23:25:08 ....A 201826 Virusshare.00081/Packed.Win32.Katusha.j-b6c549b890b2c0257e6c2883e7521ec7efa33376d3fb78d8f36a274daa7b8843 2013-08-16 01:30:38 ....A 19456 Virusshare.00081/Packed.Win32.Katusha.j-c20bf62d6f6f2610e0c1819d3773c8e7eb7cdb344583baad547e4496eb2f7a39 2013-08-16 22:53:48 ....A 158208 Virusshare.00081/Packed.Win32.Katusha.j-c8290828aacf8b2ea39b5243f04986c4d5165f5034adad9b03330e5c79112993 2013-08-16 17:57:10 ....A 243968 Virusshare.00081/Packed.Win32.Katusha.k-63fb93ef63c486d7f19edf10f86b1576414e58b71ce9839d769d6d44be2d6156 2013-08-16 21:46:50 ....A 170496 Virusshare.00081/Packed.Win32.Katusha.l-3a85c36a08b38ff9c64ee57ddc381a4b171e862522601e6aa84c87f1a6f96f46 2013-08-16 20:54:04 ....A 104960 Virusshare.00081/Packed.Win32.Katusha.l-68600bd7f71ac75ed46773b6c87ed87baa55e16cf3ea92ac284fbd765e580a3d 2013-08-16 23:44:32 ....A 153600 Virusshare.00081/Packed.Win32.Katusha.l-8d438d9d94a4a57e66c1b814cbfd73049d51fe9a4e4bafa06b0674f0f45b26e5 2013-08-16 02:00:30 ....A 170496 Virusshare.00081/Packed.Win32.Katusha.l-a40c3decacc11a63f9578f401b6e7eeb5d638cf7e62f2edd917779a274895219 2013-08-16 22:19:08 ....A 153600 Virusshare.00081/Packed.Win32.Katusha.l-aff3a6e874e4143b5c83cbec12704179f96b774e89870fdf2c025105ecfff507 2013-08-16 22:54:50 ....A 170496 Virusshare.00081/Packed.Win32.Katusha.l-b6cdd4ae31e9c1d5c090ad3e98609b33cfc8476add7605c236ac1425f28fef95 2013-08-16 00:00:36 ....A 108032 Virusshare.00081/Packed.Win32.Katusha.l-c725816b196d994f86c204f7372f64ea28919b13e62ea73e2e70e171f99de38b 2013-08-16 20:15:48 ....A 169984 Virusshare.00081/Packed.Win32.Katusha.m-1e8ae75e95a001b3258d2364038a823a09b1f8314ebf1aa46db1bd0ba4113085 2013-08-16 14:56:48 ....A 160256 Virusshare.00081/Packed.Win32.Katusha.m-40cdb280732cf745544aecbd3acb0177f025e596a177ccf11f0cb21cd329f171 2013-08-16 14:15:18 ....A 166400 Virusshare.00081/Packed.Win32.Katusha.m-5ad94517565c83c43f0ed74b04f6e7379880eb91283c2791c6a1dacfe968ffb0 2013-08-16 09:44:02 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.m-5e098b615ebe6c4da5881989bfe3f18a6f390880799be3cddeb806782a5b1508 2013-08-15 06:00:32 ....A 164352 Virusshare.00081/Packed.Win32.Katusha.m-68f62b2a608835b53833d3d5e88307c2ae386e7aeabbad45e8e6d4e038b1e906 2013-08-15 12:23:10 ....A 157696 Virusshare.00081/Packed.Win32.Katusha.m-a9d3670d210e003f2c2a381aed8deac28912afd28d387b4ec5ca12dcd76bec55 2013-08-15 05:24:52 ....A 203264 Virusshare.00081/Packed.Win32.Katusha.m-b41b7da5c6e365ec8fb6bb284cfed503781683135b06a713ba7874a6b8e54ef4 2013-08-16 23:59:30 ....A 105984 Virusshare.00081/Packed.Win32.Katusha.m-b60eba8515b0b39f1c48d22848b562bc88c3464d82403e55dd52f586120b67ed 2013-08-16 04:12:20 ....A 96768 Virusshare.00081/Packed.Win32.Katusha.m-b6d3060239bb24dc8122aff785c10b425500c22ad59908836f59e6877e9ea6e0 2013-08-15 18:26:38 ....A 166400 Virusshare.00081/Packed.Win32.Katusha.m-b7b548a3e9f07c83312b73d43b8a106821f94e4578d240c4515cec38969bbe9e 2013-08-16 09:41:52 ....A 206336 Virusshare.00081/Packed.Win32.Katusha.m-bd809d4a142b62f93981e6508051ca05523c6862f30a0eef37ddd2b2d2e4f192 2013-08-16 19:56:32 ....A 166400 Virusshare.00081/Packed.Win32.Katusha.m-c7ccff269db65c31a1aea6587bbf4062b3962bdf8478cfe6cac7cf39bb80f049 2013-08-15 23:18:20 ....A 166400 Virusshare.00081/Packed.Win32.Katusha.m-c88660f3f6a4b211bccb42b9191bc8f067edc43d22c5250e086551fcac2c1a5a 2013-08-16 19:21:52 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-1c3978032919b926a5f70554ec665afecc2d2a5701c167d3480eb49748fc8123 2013-08-17 01:31:06 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-25972ba8f06345d93bc3ec3eb2ceeab10c71b664df7ba2b3c6fac188fc4bdbab 2013-08-17 01:57:20 ....A 168448 Virusshare.00081/Packed.Win32.Katusha.n-26180d3a0ab78b4376affca110c58df54c337522d229fb6377929b0b99448167 2013-08-16 10:18:18 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-2d05e91759c251ce426315c7d815a69f961df6bae7b6f75c5151641d46007676 2013-08-16 14:53:34 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-2ef6167ce22dedde5904e3cadd408b8eccc651b68f10d77c9f67d77591ce0c09 2013-08-16 02:35:12 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-2fdb6a88a384993df8a6a83cdffc933de4015b417f9949e5a7dc00335a9f63d4 2013-08-16 18:11:14 ....A 175616 Virusshare.00081/Packed.Win32.Katusha.n-315d5ba553922c176c831ec6e88c10323cd3cc67393b17f0828956d6c0cac091 2013-08-17 01:02:40 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-31771c28034987fefad323ceda105bc43008b6785c00dac8e88a0ec767e33674 2013-08-16 12:05:58 ....A 166912 Virusshare.00081/Packed.Win32.Katusha.n-31aa547631de51c17b4c13d114648041ab4af02c46535b990d0fd9d1c0aad28d 2013-08-16 15:21:36 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-31f7b2907a56ec16b84377b22202eda70bb28dfb6163feb1941095851cace6ac 2013-08-16 13:01:36 ....A 167936 Virusshare.00081/Packed.Win32.Katusha.n-34a42dc6ee965ac515ee02281921a7b6cdc0a845ff74330e5bd5100b5a68220d 2013-08-16 08:41:14 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-351e34974379390cb8945466f34799ff47b2a24091d065ff614a83d86ba13c34 2013-08-17 02:28:40 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-3539b40f338fabf1fdd2f6f5d140d099fd2a7703bdd35d040a7090541c8612e0 2013-08-16 17:36:30 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-36997b46df4312ccf86c10ff49029a1112fe5974fe0743c790adaa1386bb0a23 2013-08-16 04:15:02 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-3ae3b304c8e6d1396eb82c74f6433dbac5acecaf7de3fca67d13d1540fc0eede 2013-08-15 05:56:30 ....A 177152 Virusshare.00081/Packed.Win32.Katusha.n-3dc08dc37028a2301e1196425da7875cba444b15f30571eb72d35aea66795d97 2013-08-15 05:47:22 ....A 269824 Virusshare.00081/Packed.Win32.Katusha.n-3e453b4c6661bdc1fda03737fc9cdd71efb6ea1301aacb2b5c570b984241230f 2013-08-16 04:15:20 ....A 98816 Virusshare.00081/Packed.Win32.Katusha.n-3f0c7b195f3df9012f5253d9977d411215be4063ecdded250774d82dbfad4324 2013-08-16 23:11:58 ....A 122880 Virusshare.00081/Packed.Win32.Katusha.n-402aa5175516e3a9f49cd66ee8deac366263428c98e629448e525a2519681810 2013-08-16 02:30:22 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-4597bae06aafbd77cc738ec4464a74c81443fe4d5ea0d69368bc2ff2b3bb8bbd 2013-08-16 17:04:02 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-45c9b806548e201e30a9f13748ef054d5498f4a3c44a385b4341567b306cb1ac 2013-08-16 21:06:50 ....A 189952 Virusshare.00081/Packed.Win32.Katusha.n-46a436a3e3e2676b2381993f956338fcb2ca443927be865ae75b447eaf7f025b 2013-08-16 21:57:10 ....A 122880 Virusshare.00081/Packed.Win32.Katusha.n-48b6f46663c7ad694b73d1b6161499cd867ed6e1d5e539796b28d4eee56cc511 2013-08-16 05:50:26 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-49707bc929d00630761abc709937531db011e421a6608d8aff671397310a05bd 2013-08-16 21:16:46 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-4d0a263743dc656d664bd023640aeeffc373515d0a396d5d59614a4f5cba3227 2013-08-15 05:51:44 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-4e5f1b823e73f2d3f3f4d86137fe45f683c9f3a3724bb0846f9035e83ef9a76c 2013-08-16 23:05:14 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.n-4ffec96697f7b6dc1c70a1a14984f59a06ab0d7f76402403bf2548f6c3ba1355 2013-08-15 18:37:16 ....A 162816 Virusshare.00081/Packed.Win32.Katusha.n-507306362bbc3354bb234796fc882eef22ba172c55ae305e6a345aeb71070059 2013-08-16 10:08:48 ....A 99840 Virusshare.00081/Packed.Win32.Katusha.n-510f547ecf179e87c3c83886514c666d80d168efb3412846a89769b896a0b558 2013-08-15 06:04:02 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-5355d7a0d99d9597c733ab80e3e5aee5349ca9bed6a060eb1841659124d1c95a 2013-08-16 04:20:12 ....A 103424 Virusshare.00081/Packed.Win32.Katusha.n-5508f0e355619a6335f9e9c306d8916f5e96d91c913eef5713b3a824963d4e3a 2013-08-16 21:46:52 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.n-5a52f2d539ad23c7e98e2c3a4370521dee2a35c9a0c4c7b578350944de105410 2013-08-16 15:29:02 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-5bde5d1c18f83f5c4d40bb9de7edffb0fb71d77ee195b5da1cad89c812cd6fdb 2013-08-16 13:46:02 ....A 115712 Virusshare.00081/Packed.Win32.Katusha.n-5be975f74bd852d8b38cceff756ef1d91e06ba371f33d4a6519775830317296d 2013-08-17 00:16:36 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-5cbd158bd44ba73d77dd976d62db4a33ac7e37474bc913f6739c69423971d532 2013-08-16 04:48:52 ....A 123904 Virusshare.00081/Packed.Win32.Katusha.n-5e29ac9f369c15de0fdc01b669392dadb75271b3ab188f88c61dcd39569ec7f5 2013-08-16 04:14:42 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-5e56d3fcf1dd0a3ca9c470cb32b186f4c9fd2f4c62ddd096bb8aca22670c6667 2013-08-16 09:44:06 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-5e86c70fee38520e0f74d43eb5c56912f7a8f3b267ca1ddc5c1b4877ccbd7f12 2013-08-16 19:34:18 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-5f7d62d5fc03e8542f03665af904e94777dbd027001e92096990e07d5ff152b6 2013-08-16 22:58:22 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-6215af815920fa2ec9437a514398174bf81170f219b07da7983d8569779d8cab 2013-08-17 00:19:54 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-622e26849890360c56d422a2ba4b50c70e08b48b90273fa977229edaaf04de30 2013-08-16 15:12:52 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-625803d51d8200736a0aad2349874d022c908c0b8d959e3cb6781030ae06acd3 2013-08-16 20:38:12 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-6d820ea9a3ee65d0d1b2863be767831cf06291c13bb385437767fa9768ab1efe 2013-08-16 18:54:36 ....A 99840 Virusshare.00081/Packed.Win32.Katusha.n-6e80d037e4b60078e6c879018a6fc4293c3cc438c1313d2481a0debbd7d53935 2013-08-17 01:36:02 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-70228ec654a2594267a350badf4ea43778329bd40e06797f86f076abd255949f 2013-08-15 06:03:52 ....A 120832 Virusshare.00081/Packed.Win32.Katusha.n-735fd11c348f2e7fc853107a70df1a2b3f9e59ec4a80304411fd3020175d62e6 2013-08-16 12:58:14 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-741b93ea3d5a56858a73588294bc447729a72f1a40ff5d366f2c1fa8975bd60c 2013-08-16 04:17:46 ....A 266752 Virusshare.00081/Packed.Win32.Katusha.n-75577e5e35ec72723b960f2bf34c96e95021081e14dc86de3577c6afbf2034ea 2013-08-16 16:22:42 ....A 99840 Virusshare.00081/Packed.Win32.Katusha.n-76375f9cce2c2cac31dc204bae764061fc056050fb97f01928bed926554748b4 2013-08-16 04:48:46 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-79c52011e8c32449c4ddcfe4c9759d92a04f6e22fa2d27ece8df5eea1f4c636b 2013-08-16 18:50:12 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-7a54e87e5afdbe8f2aa53389f0d672722a9862174585f6eeda3f0c6a527cc51e 2013-08-16 13:39:30 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-7a9338747562963faf3b739477122e60527ed9a0fdc4b605557b9761bb862153 2013-08-16 04:53:36 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-7ad1c2392f5e98b1a432f9fe74675bec83e9eeefcc1f2bf12d2e61deb72d3526 2013-08-16 17:02:54 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-7b2c11cdbbd3d73293b662acb9dde47b232d2b1bc44db5927526da1121188b4e 2013-08-17 02:23:12 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-7c2e68851c861f0a1f27f2320da03e7055094d531e9f979815fb7442efb5730a 2013-08-17 00:24:04 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-7e1fd5500a76c4662a4fa9bdd4739551e6516fd677181829aec17cab102dfab8 2013-08-16 04:43:32 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-7edb6d5ca3710b5cf27645f994e4345b8b3f9c85be4cb07232eb4631c6045fec 2013-08-16 13:18:18 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.n-850414ec96fea8b14c34fcbce454908b11283907172611ee63574b6b4b8e015b 2013-08-16 17:43:46 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-86025ff87ee97c9e9a277fac2deaa2c61806a2dd88d1b1b9c849f8dc34edf91c 2013-08-17 02:05:58 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.n-866f8ca0da2bbcb3e3e2c371d25a4fbafe6392be757452a8536891a1b16efa07 2013-08-16 23:33:40 ....A 93696 Virusshare.00081/Packed.Win32.Katusha.n-86c2f8e93910e51706c21f9b104d383826bec2f12515748ced2e7eb7ec2702bb 2013-08-16 20:13:12 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-8a84989a0dc598bf59492ad61aa6fbeb6f3f1b05eedb31b0e78e3f36f4e9b32a 2013-08-16 14:24:42 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-8cf044b3f1350943bda6ddbec029700b011ac2619e777201d728410d43124363 2013-08-16 18:03:50 ....A 99328 Virusshare.00081/Packed.Win32.Katusha.n-8d1850b38e7beeb99170e1fabe393f4b612bba57c6289685a87108125acd46bb 2013-08-16 23:33:50 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.n-8d4e5c298b002419c9adc9894f3f905a3cae62317d9e1fd448f857072bf640a4 2013-08-16 12:50:06 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-9507c5f4e6ca03e86c71b3d725e2edb1a1701f9dc82ddf55be976bfb3fcf6c67 2013-08-16 18:49:40 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-9be13ee7ca8551e48bbd9efe52c8ef76c9085f7a9137c202f69295322732352a 2013-08-16 04:53:38 ....A 99840 Virusshare.00081/Packed.Win32.Katusha.n-9c71a490b42384b4f3d9cdcf43eb06144252c5e433b65672e79f67d12c4b3832 2013-08-16 18:46:40 ....A 157696 Virusshare.00081/Packed.Win32.Katusha.n-9c8299e5ac4aa130bc0e36f58979e0cf8a7461d1432222cd5a83411203bb6a96 2013-08-17 01:08:18 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-9db7828ab43926393fcabfc24bcf5986987f62c66591063eab0b23b4877696ed 2013-08-16 19:06:54 ....A 177664 Virusshare.00081/Packed.Win32.Katusha.n-9ebb8f49321945d3a3ae768c29c7ff8f878ce608a896fc962f384915218c6817 2013-08-16 18:26:38 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-9f660315a39010efef0236f3f5efd124f60e2dd0b8ce77c2bea2aa0fa0d38bc1 2013-08-15 05:00:08 ....A 163840 Virusshare.00081/Packed.Win32.Katusha.n-a117c1c955484e9c5ea0cbb8d7df2bb0ecaaab727198d8cbad301fb2ee6d1299 2013-08-15 05:12:52 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-a147ea30e7b628274c2dfcde0b9c22faff6fbecea360bf9a7dd8523e475a742a 2013-08-15 05:11:26 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-a31656f156e2fb27388d41dc3055ea0a2a3936b20d56e3474b8d94dbc83a07c1 2013-08-16 01:14:42 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-a343cce5e1694098f7928bcc8a15c90086a4c3230861d303fccd6bf31ef15d19 2013-08-15 21:54:08 ....A 115712 Virusshare.00081/Packed.Win32.Katusha.n-a3e886a4246c438e1099e0491fd5c010ddbf9d87829ff13934585e8777820924 2013-08-16 04:54:02 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-a3f3a4d4d7c4988a239f9ab7466d6a2ca7e9e2458a6cb77de4858a3a001810f5 2013-08-16 01:55:04 ....A 102912 Virusshare.00081/Packed.Win32.Katusha.n-a46d94584c4fb939c5a0fff3cc4cf7910ba7e71ba65511f78365467bfa02231f 2013-08-16 00:23:44 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-a4b21f90ba12da243384f489d2657cfc28c70cd1baff258139a42806743ef616 2013-08-15 22:20:46 ....A 174080 Virusshare.00081/Packed.Win32.Katusha.n-a4cb0b90fc3b132022c2754ccd95d545ad1bd2affa4a35e4e7d023fb1378bc6a 2013-08-16 17:34:06 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-a4e40c18c28697bbc8b1f32e85ee7eff6609a0cb634d17c4f99a2f63298c2a40 2013-08-16 15:06:32 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-a4fafcafb4f07303e28dd97f1363b2696abc30bab7f93d9e4b670002c3574b63 2013-08-15 22:44:28 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-a50f0233f6f682cf8e04e531a363d1903d8052ee00d0fc96fa053229e49111ea 2013-08-15 23:35:20 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-a57a649057b716545aae5eb97f5ca37519449b0d5bc4c349cee76f14ec78895c 2013-08-15 22:27:30 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-a5ae79412c7288c945a9377090e7cf90339be74fb5ccfe7fcda2f65dcd87be2e 2013-08-16 15:33:28 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-a5d2f1c348909a196f682a826d48815a0ceb880b7b3c017b88fb1b6ca665f464 2013-08-16 04:19:08 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-a8eecfa4505641091a4e32d9d19911a00b8d41bbce9a49f0b9ef5dc98906e218 2013-08-15 18:39:04 ....A 328578 Virusshare.00081/Packed.Win32.Katusha.n-a8f5aae6f7cfcd3a614b98ca8cb989de978dabb6b68fd1eb1890f317e91e0855 2013-08-15 13:05:40 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-a9113703eddcceb0ada6dc72721c3cb7b684404f6300923eb5d54ef6570cb773 2013-08-16 04:24:50 ....A 123904 Virusshare.00081/Packed.Win32.Katusha.n-a937b576af91d5228ca5bbc4ca60ff7cca97785d804c95da06c38920bb370794 2013-08-16 17:59:48 ....A 125952 Virusshare.00081/Packed.Win32.Katusha.n-a94e6117bbb14ab3618c5a31260f04a07d337dbe019ecec2ebd1f3860d3f5901 2013-08-17 01:28:20 ....A 175104 Virusshare.00081/Packed.Win32.Katusha.n-a9965909f16b72d183541cc3d886f38edcbf0b6a52a7b3ac2ca0de2bf9c39070 2013-08-15 20:49:50 ....A 93696 Virusshare.00081/Packed.Win32.Katusha.n-a9b43bfe7edada5cf33c775bfee7a177e35cbce055bfc7d75c8844048eba85f1 2013-08-15 21:00:30 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-a9cb30866ac5c1b5b8e2973ee2f148492b185ee6572228fb88ba65bc16bbdbee 2013-08-16 17:11:46 ....A 168448 Virusshare.00081/Packed.Win32.Katusha.n-a9e5705c07617cb86e3d9c8cb602498cca086b46efb267588d130a4b37417e42 2013-08-16 12:19:00 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-a9f2fb38e51c346c1535ecc31ee4098f04a6411090e97bc3da431eaaefbf77e5 2013-08-15 18:07:54 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-aa3812c02157ba914b6f3cd73edd1a99dd7c5eea44c9bf570c196947049d968a 2013-08-15 18:22:14 ....A 125952 Virusshare.00081/Packed.Win32.Katusha.n-aa3bcdb84c09ec925fdf73d90bdacd0ddcea429e7b22e14960d435c7d1ef35ef 2013-08-16 01:18:18 ....A 123904 Virusshare.00081/Packed.Win32.Katusha.n-aa6395a9b0f334d687b7fb1678142c811d0467c9f06d41a99418e46e6917b60b 2013-08-15 23:10:54 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-aa949f3c5d76463cc364928bb8864ead5a0ba894f5d923d6ecacac4803728b78 2013-08-15 13:32:38 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-aade768c4086b6315a61e1392def96406300037b801097a350a3e9ef00a6fe68 2013-08-17 01:11:22 ....A 103424 Virusshare.00081/Packed.Win32.Katusha.n-ab00c11c7a685a0f1252899ef109225655801cf8f64e808e46da2014b8022f15 2013-08-16 00:33:32 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-ab12b97e6216af1184c50a5a1634b0de0003b484c98d9153d8d3ad5eb7685101 2013-08-16 10:14:56 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-ab39dfc6b9797780fd5396563e12a3d19111787fccf5f15d62d0ab212bec4fc3 2013-08-15 22:43:10 ....A 165888 Virusshare.00081/Packed.Win32.Katusha.n-ab65e26cea19cfd6486facdbddea8ac3cfe68252675a002dabf554d6ee865703 2013-08-15 12:59:38 ....A 93696 Virusshare.00081/Packed.Win32.Katusha.n-ab6dceb5e80d109c5455105b8808f693b70b5cb17148b539cf9f2f8472a64576 2013-08-16 20:07:38 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-ab8580f8cedb0336c8ef2fd3531b5d74fb14903bc3c603f022373763a0fab4f3 2013-08-15 13:48:36 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-ab8946a3cedcf0e6a2cbfa5041d36d07b6565d2a835d9081d35bd57f6b0c1fe1 2013-08-16 11:38:16 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-abdb1ca125a0629aac24fc8180a29cf4f938f04643de483a787d56b2eae2aed9 2013-08-15 18:09:04 ....A 125952 Virusshare.00081/Packed.Win32.Katusha.n-abe143b6058f5854ceb168bb54eb1556722ffa5a51ba89f3456bd6691365ac7f 2013-08-16 19:17:02 ....A 406016 Virusshare.00081/Packed.Win32.Katusha.n-abe7d60f932248761e4f453fcb1e6fa58d9a690cb37fa3ce6754a3b80abe8779 2013-08-15 06:13:36 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-ad8528a51a14aaeab44d61b88dc150dd90894be60bf3d1a453eebb0790a03e47 2013-08-15 05:21:58 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.n-ae70d68a43e97f1e0a1cab0a571a6544e389e537c9cc7522e6a97a68221ad89e 2013-08-15 13:05:10 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-af29fbbeb13f85df0f7a2f3ffb9c10453b11794ef6a2ca0d22068271a7b7c980 2013-08-16 13:03:26 ....A 266752 Virusshare.00081/Packed.Win32.Katusha.n-af370a3e45131f41f58ef00225a6aa8770911b8396810a813cb5211270b872aa 2013-08-15 23:15:40 ....A 177664 Virusshare.00081/Packed.Win32.Katusha.n-af3c8923e60c72977b016f8565c051103fdb8f00e6ad79de85f2163b453a635f 2013-08-15 23:50:28 ....A 98816 Virusshare.00081/Packed.Win32.Katusha.n-af970ab6c349002baf89bc2d7e9db22d83753e9028c0cb5bd5684cd1cfaa9e14 2013-08-16 12:26:42 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-afc05f5896a5c7daf0d8c9d3b6745675f1c2ae58bffbbd100b13c19f949ebc29 2013-08-15 23:18:04 ....A 93696 Virusshare.00081/Packed.Win32.Katusha.n-afcd0b4e1e5ca724767d5b120ccf7d5ada9dee0f96b04e14a029c92a777638ce 2013-08-15 23:54:56 ....A 191488 Virusshare.00081/Packed.Win32.Katusha.n-b006dfd31d311df47610cb4a091168daeb83990020b9bc5c6f5ca2bdc57aa405 2013-08-15 13:48:14 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-b034a96a083bfa2b84e0f3153672543f946cd5b74ff457617e41b65462cf0447 2013-08-16 11:07:54 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-b0428c6936d0a6f67378c1c4ef1d42eed85d56918201afa7736564c9cb2bde11 2013-08-16 11:16:40 ....A 175616 Virusshare.00081/Packed.Win32.Katusha.n-b04c2d02c850656de2ac04f8277a2a962c0c3825215a7c7d937f76ca00e55841 2013-08-15 14:17:16 ....A 101376 Virusshare.00081/Packed.Win32.Katusha.n-b04eb38cddbbfc6d2c899deaabb7b3415430076f2b72d2432b592d0c543b1f9c 2013-08-16 01:39:56 ....A 177664 Virusshare.00081/Packed.Win32.Katusha.n-b06c653f18208842fba8d312b7d92d7d3de2433210f44d558d2e59e521976f19 2013-08-15 13:50:58 ....A 117760 Virusshare.00081/Packed.Win32.Katusha.n-b08709039c4846e03460582bd4fc6e0f4fb626b9c03fff1815736b3e02a52d93 2013-08-16 23:13:24 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b087be269948dc0a96a45c46dfdd1ac7f938c06ff64f35e311503bf00e59f9a0 2013-08-16 18:29:38 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-b0929336de58f0eb98cbdb0c10042ece33063863c45a6b98f37962982235f5d8 2013-08-16 19:04:26 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-b0990637db31a543cdf62d31da981ade310e4e8d87d6c3f71b04182c77cba64f 2013-08-16 12:56:10 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-b09d7c5b058cf7d5dd9256d68a3872b1ec5b9f32d6c9c839758240595c68fcf0 2013-08-15 21:00:10 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-b09e20f853f017df1735d0a3b19d0fa7e29f984a7b48f92e3900a1677313b5c9 2013-08-16 00:21:14 ....A 117760 Virusshare.00081/Packed.Win32.Katusha.n-b0b0c34a23fab71ff6af163ea804316d0fdf63a2eda7186d7f36e10e98a5c207 2013-08-16 12:47:00 ....A 219648 Virusshare.00081/Packed.Win32.Katusha.n-b0b498efec3dccdc45c612ce73af61a75901fd4a8514274be35135f9db988c58 2013-08-15 21:27:44 ....A 102912 Virusshare.00081/Packed.Win32.Katusha.n-b0d9f8e55b99a3bb5c674f86e5aaf0fb98ffef47b850f240faba7a867fb87746 2013-08-15 06:21:52 ....A 115712 Virusshare.00081/Packed.Win32.Katusha.n-b14c87f62e0e96ecf66fd0eebb747627e27fee549cec1761ecf79836a77f4f77 2013-08-16 21:36:20 ....A 123904 Virusshare.00081/Packed.Win32.Katusha.n-b158d1fbc48ca4a5e2b9033bd76dc39fb77389d536f6890db29f8776c482feb7 2013-08-16 20:37:50 ....A 93696 Virusshare.00081/Packed.Win32.Katusha.n-b159a6d3199b49be7a73274b2a93bff0508344b1b90ad871545fb03c8a7ca42d 2013-08-16 00:14:08 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-b163b73790e264b10ac6cdb6335969e793e97618dd4e9daf84186091cdcc0655 2013-08-15 08:17:20 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b1899dd3837e1b870bbc687561936cf6cb9eaf4a410f72c247ebbbd7be0e2749 2013-08-15 10:12:22 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-b1c52c0d6ff141269a93870a172b445cdd0dabbd03ceb52ba23a5de6354b56cd 2013-08-16 19:36:14 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b1f5efd28083c1708dd00f4d1ee6eca89982c491938f14a4262e3dc109eea44a 2013-08-15 06:31:04 ....A 164864 Virusshare.00081/Packed.Win32.Katusha.n-b360b6d480b515760711a60f1d3d416f062e35c1b3030f07e3b0afdd0632d9fa 2013-08-16 14:23:46 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-b51df2be19f42350d481f114b997f7515d34684c23b838bbd279aeba6bb8fba6 2013-08-15 08:17:54 ....A 99328 Virusshare.00081/Packed.Win32.Katusha.n-b5298c668624dc83afa15353a31d84e4dab5e24242e6af3debbc02c69fd92c5d 2013-08-16 17:33:10 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b556067acd0aba65992147710c320d464abf8286b3228a31b21cf4072dc057aa 2013-08-17 02:07:34 ....A 167424 Virusshare.00081/Packed.Win32.Katusha.n-b57edb0a678f7f35df8fbeb50d616a34ca8d5ec17f65af5e06ac3feb82711aae 2013-08-16 23:03:30 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b59a53cf80e23d24045a93f03483e1d7ec702399784ab0bc49d2b7d7f1f4bc37 2013-08-16 22:36:34 ....A 117760 Virusshare.00081/Packed.Win32.Katusha.n-b5a918519fe89288ef4cedf9fd57d1d141e144bd012b9cdd547e63c16a05fd00 2013-08-16 18:30:12 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-b5b41e564f76c67ebfaa1cf1be2ccd287b4febf48d3ad0005483773c72a59018 2013-08-16 04:18:00 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.n-b5c9fd6460d00157d0ea66b69e408b551bce36f862a782d41d3140a1e1d970a3 2013-08-16 20:29:40 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-b5d9b3321cd5aebe1b063699d2750d333831feb8aadeb9a2c0d4101519a4f222 2013-08-16 22:26:58 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-b5ecf5cd3813a0b27c594769194788ddac6effba224e4257e06f65845f1742b1 2013-08-16 19:36:48 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b6483af3ff0f1546b2e2571861caf984dd76f48c987b93ed35f4e3fcf3211775 2013-08-16 00:33:26 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b6588951b176da8b4b193dc64f470dab76007a844e2e917fca3b02e90e0c6094 2013-08-15 18:40:10 ....A 123904 Virusshare.00081/Packed.Win32.Katusha.n-b66b9e3498ddc282a82d29bf65646ff3ebc7e4b0857a7c24950b84d733e38ae6 2013-08-16 23:43:40 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b673966ee0e8d75314082678db053e68f5d0755acf896481dfbe5f33460107ca 2013-08-16 20:37:46 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-b6894aeef90765a2a8e8467e07c029d22aa5155eba7ea695495d74025f93361f 2013-08-15 23:47:00 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-b69f364ca9b58289fbba85c0309cac2573b43d80932af9116c32a31293e21f37 2013-08-15 14:22:06 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-b6dce8bc42be307f4a26169799a8bd984e5ddbc1d68879bba4b3a2b727befacc 2013-08-16 17:22:54 ....A 180224 Virusshare.00081/Packed.Win32.Katusha.n-b6e0d96bbbfe8fad159361608db0ce86a3a5e09741552518607443955e1e2fdf 2013-08-16 01:18:16 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-b715629e0fb42f271e6ec2065c2b96441d0e1a5a3e66d1750991d45cd8e23426 2013-08-17 00:30:36 ....A 183808 Virusshare.00081/Packed.Win32.Katusha.n-b72cb8ef0621d7f5e523087431aacbf7cd05a99c615b85939c69fc27d969acc9 2013-08-15 23:58:04 ....A 103424 Virusshare.00081/Packed.Win32.Katusha.n-b78b6f39c09393133b9799bea6d01e5e97b730b7806befa9610a181e2d96bb36 2013-08-16 22:24:26 ....A 177664 Virusshare.00081/Packed.Win32.Katusha.n-b79f54da8e34fd9aa75f698a38ee5fc17bce9e077a36e5de3de6a6dd48999f5b 2013-08-16 01:02:20 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-b7a60eeeec06bbe9b838d26e260cc1fdaa2daf38f11dd2c9a28b850b3d39d4eb 2013-08-16 00:21:28 ....A 117760 Virusshare.00081/Packed.Win32.Katusha.n-b7afbe5dffd1ad265db2306120af807c6e493f1e661c1f7368ec955774b5cacf 2013-08-15 21:50:12 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-b7cffc0c7527409193d99bc73b37023271aa703f49892185d7a7e50be15dbefc 2013-08-16 16:14:44 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-b7e4ca5ff9c7af5f01e2f8dfe1324bd6108182778548135e450bbe013947b239 2013-08-16 05:49:16 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-bad3607971384322684ddf1801fbc62eee25419b4c0cfb16b89aeb389b4e162e 2013-08-16 14:45:46 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-bad4e84b35c5c03bb9a198394a3b87881a4b397a56b3adcba17e3a6fc248ee1c 2013-08-16 01:20:22 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-bafe80b19c635edb8991e5009a1c18a306ed68b175c628eb42e261d77e54b06b 2013-08-16 16:27:32 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-bb37c291004ad37cf4dfa02c06729addc4f4b784405427d4edeba6b0f51e4ec5 2013-08-16 20:32:08 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-bb916012b1a8f48ffe204e565ed09bfe5538358cdceede1ddb8744853e5c324d 2013-08-16 10:33:20 ....A 268288 Virusshare.00081/Packed.Win32.Katusha.n-bbbca05fece323722bf21e5686778cd6d7162c03a63452ab71588b780af86138 2013-08-16 17:58:06 ....A 176128 Virusshare.00081/Packed.Win32.Katusha.n-bbce33e771280e8b9c46e2b8a192ff63376eb1ebe2d347269d2d612035347f77 2013-08-15 14:17:50 ....A 105984 Virusshare.00081/Packed.Win32.Katusha.n-bbdc4412a1d7989fd73cc29ba05440e00fcd55c9b79364d792dba6af9fda5679 2013-08-15 13:33:54 ....A 105984 Virusshare.00081/Packed.Win32.Katusha.n-bbf242319eaa9119bd1d30dff709b0ad2124049810bc8f9189174f53069e4650 2013-08-16 04:57:22 ....A 176128 Virusshare.00081/Packed.Win32.Katusha.n-bc21336f37644f31bd9035e5ca7d52386fa62cb57777ed4d394c7035187fec0d 2013-08-16 04:22:52 ....A 118784 Virusshare.00081/Packed.Win32.Katusha.n-bc2acbe3de334fe728756c88d840c5cca42ace171c770353d212d017c1445c85 2013-08-16 01:38:28 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-bc3139086258eee73b8cfa4708f7b3dfd2ddcefd3c22aea3680a57b34cb70706 2013-08-16 23:18:08 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-bc329084d2eba4160e7657c654b16103e86c6398a032816e38b23ca1729b2e01 2013-08-16 01:01:10 ....A 122368 Virusshare.00081/Packed.Win32.Katusha.n-bc605014120d44b98d7ea8f2f9bfab70fedbf669c8475d7ddb269eab62c907f6 2013-08-15 14:37:12 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-bc7032493eb2c81b16f40b5735efbb33a07924c35a5245e9c81daf330be19885 2013-08-15 13:48:46 ....A 115712 Virusshare.00081/Packed.Win32.Katusha.n-bc81df4f46dcef55f15117e6e2d1be8b89ae94e4f6ec800f69630541049afcbe 2013-08-15 17:32:20 ....A 172544 Virusshare.00081/Packed.Win32.Katusha.n-bc906c3ef9423b26bb6e6f9685bf50d872d586c56acbbf90ebf6f7592879beee 2013-08-16 10:01:32 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-bc9b78eb358f5d4f6046373fd8a9a0940d99cedc3d2cd1b7b338388685f890fa 2013-08-16 20:50:26 ....A 176128 Virusshare.00081/Packed.Win32.Katusha.n-bcad64d2fe7e359d74cc19211ea5847394625f2b0d01c35d4c30a743ff90d0d3 2013-08-17 00:28:52 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-bcc60944b0813320f0fd4eba226479b72837ab341852e2a09f973575950041d1 2013-08-16 20:53:48 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-bccf7f3681dcabe64342a04afefb2b6d7dad8344351c6d8d2f914c11a768491b 2013-08-16 23:16:26 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-bce4a986172311b7e874e3b8718de768290e825ec0e10c4e8c200a497935bf1a 2013-08-15 21:30:14 ....A 101376 Virusshare.00081/Packed.Win32.Katusha.n-bcecc5f7c65f0b9def85a77452a8e31baa6d7b8a44d8d811b68839e305b40d5c 2013-08-16 01:45:38 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-bd1d61584e3bd7481ddb9ced59ae6f3a1cfe719a5c6b86a03ac92663ab3526db 2013-08-15 13:05:00 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-bd473966bbb124da6b8498fefdde8d2b3d00cbef985d357aa46366aa8789dcf3 2013-08-16 21:33:38 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-bd61bb50bc752cb0bd2689f97c8ca87b3ace3ae33dea3be9b067ac9ba6687fb2 2013-08-16 18:07:32 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-bda1b6116809b0ed34913e0c9a014df47056614b9e3d107927a10351054a3095 2013-08-16 21:44:14 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-bda5cd055d2604067f8a2bd13a8cfce5e0f3e6998baafb0ba18d3ff64104dad8 2013-08-16 13:26:10 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-bdc888eef14bf9f5fe98c6781b42f82b555fc59d7e7ab23547bd914f5d8128e6 2013-08-16 04:25:58 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-bdd94c61a99fa6dccc56a537f55a51689591e0953549afb4db295d8465b0a203 2013-08-16 04:25:28 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-bdeff45b202f5b4e956bdb3684a9227ed397aa256b09c0222b14027dfe2f8843 2013-08-15 05:26:44 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-bf9eb9d266e4dd07fc5df33d8302a8abedc886be69bdf08b15ca8b6ebd98e184 2013-08-17 00:19:38 ....A 271360 Virusshare.00081/Packed.Win32.Katusha.n-c0fbd5ed65e235259c8b12f458f994f28c5eb0fb7dfe1299899517fe0ab14d75 2013-08-15 23:50:46 ....A 103424 Virusshare.00081/Packed.Win32.Katusha.n-c11c0268411eda194da2413a2bf2ba0288a80794fa47b3f6f6be2b11651bd830 2013-08-16 18:08:36 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-c143ec6980331548ecb92198ff0e6905d7f6c425500e05861212280ba4c7e690 2013-08-16 17:39:08 ....A 115712 Virusshare.00081/Packed.Win32.Katusha.n-c161bf8ac29bc836783e92562599f5125a5aff36eb28e3066d79d9d77aa85942 2013-08-16 15:46:50 ....A 120832 Virusshare.00081/Packed.Win32.Katusha.n-c18adeb8fa0eb8c91063777c3d1befbbffaca02db378d6ad0bda5491041e738b 2013-08-16 17:38:14 ....A 165888 Virusshare.00081/Packed.Win32.Katusha.n-c190d1b9e832f010bd6bd231edd2f1f611d1a6770c2d80a503d6fd77b1f48e28 2013-08-17 02:30:22 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-c1b55e07dac50bae905ec9a0bfed3be54d67a4ccfc587f8b04075dd2de1870e5 2013-08-16 04:56:16 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-c1ba610d0fcf342b753dcfbefd3d822f790c4913d2c82f04a8ccdc62347c798a 2013-08-16 00:32:56 ....A 99328 Virusshare.00081/Packed.Win32.Katusha.n-c1d577953fc5a5657da923617006cac9f9c127910fd6881c7b8add7980adb3bf 2013-08-16 10:52:46 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.n-c1ebf31bfc9c642bafe5f03645ad58349b9c8cb083e9dafe887c2f6ef194e58a 2013-08-16 04:53:20 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-c20777a86761678688e526f840facea3f4da3f8725b76c31408e9c11d3d56976 2013-08-16 04:27:46 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-c221ca986b55731b2a2c5b7ad01886e98d2788a2837e597c97c42f3076abdbd5 2013-08-16 08:14:12 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-c262ff794add8f626eee9e08f90e31fe1a0eb93c9245a0389cec565a844d7da3 2013-08-16 22:15:32 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-c26e01e5bedc3dcc8d0697c657f45acb3b1ddb88462e98e56609cbb879164349 2013-08-16 18:28:52 ....A 115712 Virusshare.00081/Packed.Win32.Katusha.n-c2a1245a9584c5f04b587276477f9b33548f6158bc6620e43dc46ecddb6072d9 2013-08-16 15:47:14 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-c2afddd7f96cb41028022849565e9aacc094474c3bf45d0a951dde76dc309c49 2013-08-16 11:08:18 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-c2d49da77d9fdd4d419c838559107d3a246a26ea646d9666e356544bb08ca1f2 2013-08-16 01:59:46 ....A 140800 Virusshare.00081/Packed.Win32.Katusha.n-c2d6c5d93c3d563fc0154924c521518ba61bd8f42b127c7d921d4a4e86f25e02 2013-08-16 10:47:06 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-c305191f89aefa172285ca2b08d3fef5ffea66d295fbfeee28d2345c0e6b2afe 2013-08-15 06:25:44 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-c3144666f740407643ab96694faa9967adeca876c6a05c84fba261a346c503f6 2013-08-16 16:36:50 ....A 98816 Virusshare.00081/Packed.Win32.Katusha.n-c328afa1215e0464b68a48fc061f5cd2adb82f478fc70b3dbc600ce65f59f4d7 2013-08-15 21:45:10 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-c35e76304dc4473c6a1a486d5f90881fc052bdbc40a8e3e0799b1eeccf07b29c 2013-08-16 00:35:16 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-c35ecfda1c9abfc5f1197cf947894eddb4e59e5a778ef8c9b8fc13656054c2b2 2013-08-16 01:04:36 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-c3685bd3172ba6883595159bf750edee94b04086a5c3b311532889f08618d979 2013-08-15 22:03:42 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-c368e15f448d4ec133e385870f85d0b5cd2705223bed65fa3a2a860447dbf0dd 2013-08-16 23:28:50 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-c383d086816471288e8bfd92fad69e28bf5584c0bd16351136d51dcebc535df0 2013-08-15 23:18:08 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-c38b7456cc7e37ab1f826afbe8aac2f9e5e4c011f0d452cb44fa023aa392db4d 2013-08-16 11:32:22 ....A 105984 Virusshare.00081/Packed.Win32.Katusha.n-c39474f1a79546755e4e30f04a2099fa9a2f066f639121cbae9a58743714e2c3 2013-08-15 22:25:10 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-c3edfb8b159ce1e5a8b6debf47442c2707a34ce5bd511dae8b1ce051010fb577 2013-08-16 01:26:12 ....A 93696 Virusshare.00081/Packed.Win32.Katusha.n-c3f49181e6381f3ce2e3c4a94fcd0121de154ec685992555e0f7cb044bcee374 2013-08-16 00:53:20 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-c3f9d844a83ac3280aaed2dbf8eda1f8c70bb1da0dfcd8669e4a4032d7ab1015 2013-08-15 04:57:32 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-c5bd15dee1662f479238f4bf398f3f92e808e5d98f1873f0a9d8b65e4d7036db 2013-08-15 05:07:50 ....A 266752 Virusshare.00081/Packed.Win32.Katusha.n-c68aafbe0aa8f6537f96900aac3f8cce45d7e7a60d452d8803a0c1c969194b4e 2013-08-16 02:02:12 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-c703f9cdec41e88a4e31cc5f92391bd1668d8a5e2bb2c36b43f2c26e22219580 2013-08-16 00:42:08 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-c71439f63ceea1f1e6ea98109fd84b8985f9c5e7ae45eb41e26ff4f2d0b09b2a 2013-08-15 23:54:42 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-c71df37d6a76c4ed543a47942be3bb61127ff1e31c69b15a74af1ad74e4ab804 2013-08-16 11:23:48 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-c76d8294b426c3b27e0bed0626d01e1487a151de49b574aaa84654bd2c2ebf94 2013-08-15 12:54:32 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-c7e9e8fef58323ffd620c2e12f86497e17af10beb8eb15bad8c444463ae6a0ab 2013-08-16 00:02:42 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.n-c7fbe0b7b390521059f2a96ecf220f5148c039fb6b4c79de62d88042055f0375 2013-08-16 04:14:32 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-c82692a4d596cd180d45df363a02c3ce1784105f70aaca6ab448a08252141378 2013-08-16 00:44:24 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-c833543c7bd90ff2e00763a0235c916bdf55c7d76ccc328261251fd363789310 2013-08-16 00:41:32 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-c857d41469b74d8f4ad00c514be5c21dda3e669f846ec3a44f5a377105634e63 2013-08-15 13:17:40 ....A 99328 Virusshare.00081/Packed.Win32.Katusha.n-c86016012c597e1a572cb2b35b59d1537d70a69f0bf6bedf90cc131606b8170d 2013-08-16 23:21:00 ....A 166912 Virusshare.00081/Packed.Win32.Katusha.n-c8a1a51585f7a23bab27710e7236b747eedc2ce976f879c2468556d3d5361bb8 2013-08-16 15:50:48 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-c8ce637ba67c699d7cb46e7a08776ae4c6f6d2adc151c4a33e4fc9d691236833 2013-08-16 09:28:48 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-c8ea4b253f9e1595c46a267b8e12d46c965a3c7c28518ccb7189dceb03c2126a 2013-08-16 16:39:42 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-c91ff728421c2271aa7d96347cad90b4a6690b97f1d2fd019df029bbf17c810e 2013-08-17 00:07:50 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-c94234c83c20173e69cf5961c58366cc459f2f68cddc91a28039196b7cc2482d 2013-08-16 02:09:12 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-c98e25fa458963a04a800e250e4c5c62993ed09ff15fcdfde4062d91d8e633c3 2013-08-15 23:28:54 ....A 478720 Virusshare.00081/Packed.Win32.Katusha.n-c9c666acc7c15f7d872739d685a657586448f3a2ce79cfdf258ce7ef7ef6be96 2013-08-16 01:45:06 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-c9c8bb14da889a93f66cfb011fd85e4af1679338dd3a60c4b5f86e092070f1a8 2013-08-16 05:48:58 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-c9cc0758de3a0f48a6cc48fca035e067b27ffdaa301e19e0137f838dcf987604 2013-08-15 23:19:56 ....A 119296 Virusshare.00081/Packed.Win32.Katusha.n-c9f1d4cf08c54d8d610f900c4137dbd193b8c51062e55be5c501463faf1d5af6 2013-08-15 22:28:30 ....A 269824 Virusshare.00081/Packed.Win32.Katusha.n-c9fc5476458db65c491227f665eb26b95b697e94a67c90d2fbf2f540699b604b 2013-08-16 00:15:02 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.n-ccec388ec5d3546c125ed1b7631e4b2902d658a5529e1767b83c440acaa288b8 2013-08-16 02:03:42 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-cd129c2a8fdd46e2e55a27f7dac9083f52bf7c1523cebfb6a132c98d142b6fd7 2013-08-16 01:03:14 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-cd1b78ae71a28777e5853f21fc96d1fa7776b8741ce76546a43ca9ea9e0217ae 2013-08-16 09:27:18 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-cddf7f22507563c97d7dd1b8c1e5ecf694764540d1ba711bd87cdc2e1668c187 2013-08-16 19:23:02 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-cde9e679bbf38cd397b7fff401ff589501523421bbaf66b5094e01d016c6d79d 2013-08-16 10:42:30 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-cdeae658a759270bf4c94eedfcf213990f59345d5724e6f5e595802dadf4818d 2013-08-16 17:10:56 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-ce12b2a3f5c1d89770dbfbee343bb989301d6e533a119c96d7616b00aba7f3b4 2013-08-15 23:19:46 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-ce12fa82ae68ad9760feea221d8d42989e6998028ce9e08f5715e1783408c66c 2013-08-15 21:30:32 ....A 178688 Virusshare.00081/Packed.Win32.Katusha.n-ce407e78b7c5daa0664dfae69a5455205f9a15253a92beb065b636528b5ae69f 2013-08-16 18:59:50 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-ce4793955552348254b8dab4670b43833d1aea3cbbdf1c271a5568ff3f4e0042 2013-08-16 12:56:44 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-ce4e3a440d02c1db9a21da2568a8a3fd389d2fb8969c09f2fe6ae4c6ecd12e02 2013-08-15 22:22:08 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-ce82b09beb89da27f985e1c964e9609127476df88336415e1cc4d5275f141225 2013-08-17 00:11:44 ....A 218624 Virusshare.00081/Packed.Win32.Katusha.n-ce82f22258ded2b865bd83babdda1122d9186279d77cf632184de7bb773c053b 2013-08-16 14:19:24 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-ce874346468eb0b27a0fcd92a97cebe9e639287431d05fd9070c17790387431d 2013-08-15 23:47:02 ....A 118784 Virusshare.00081/Packed.Win32.Katusha.n-ce8898200832444c1cb675c221701e87c9f9f45c48004df542edeaad01b5c9ea 2013-08-15 23:37:34 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.n-ce960b5b89e3cb9ce42de87422d082b9e3f22543490f42f2b7c86e9d46bd03eb 2013-08-16 01:35:38 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-cea636473dd71037bc9cc0b241a780ddedc485dd947e3724be26f956f0946ec9 2013-08-15 23:35:28 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-cea8898175a77c60cb31ff14b1cca10b65b34cbcf491b6363d9e97e14ba84611 2013-08-15 18:39:02 ....A 168448 Virusshare.00081/Packed.Win32.Katusha.n-ceaf650476abab05a1f37d3492a739db256bed948255930255bfce0b1f13e2ea 2013-08-16 17:40:14 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-cec0eefae057e3d196df5eef61ece0776727779c58166a9eecf3f958f0e9cd13 2013-08-16 00:19:34 ....A 117248 Virusshare.00081/Packed.Win32.Katusha.n-cede27f5c368aba1bac146cc15e1822d2c0cb6582e40ec7b9b9694078221a712 2013-08-15 06:22:26 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.n-cefc6a88b693b18da99f127a662c0694898dfe246c63711ee5d0a6c0c364efeb 2013-08-15 13:25:50 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.n-cf1e52e48c15eeb5ef72ed08497b931897bd2db2786df4270c657a0ca1ea40b0 2013-08-16 05:48:58 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.n-cf301695b4a843d094f90711e9d6027d717161a382a72eee42dcbff6145985ff 2013-08-16 23:59:14 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.n-cf3618f9fced91883bd7cc26c94e43ba47239941a4ae430205fe74c11b17ba8b 2013-08-16 01:35:46 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-cf4a3f63e859bc8886b646d59d6a7f3c9571a25dd235d61183c580bfb72dcbba 2013-08-15 20:57:46 ....A 114688 Virusshare.00081/Packed.Win32.Katusha.n-cf8429b7a16c1f2f6899282c2113b9f36b348306d0b7b562567b4d87333e9956 2013-08-16 04:27:10 ....A 102400 Virusshare.00081/Packed.Win32.Katusha.n-cf948a9c1f501295580275c503d8d070bc5b44b6f57acae903089306ba279c15 2013-08-16 04:44:16 ....A 100864 Virusshare.00081/Packed.Win32.Katusha.n-cfce2705413f26521fb004c3c980519df2d8a164c90597c862fda20f1d736561 2013-08-16 18:29:46 ....A 115712 Virusshare.00081/Packed.Win32.Katusha.n-cff4f2bef3fb0281b26e637ecfd87690b2c843498c32ed7700a0a215682fc886 2013-08-15 12:23:06 ....A 99840 Virusshare.00081/Packed.Win32.Katusha.n-cffa32a6bc77e6f87fb3edc0696cb1020867fbd30bb33521613394baddd8d0d1 2013-08-15 23:13:46 ....A 186368 Virusshare.00081/Packed.Win32.Katusha.o-0cd655f5b71cf2bbe8e40dd911b5f80610b1e43376d8300e528c78fe344dca4d 2013-08-16 01:59:12 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-138356a1f5e62e588c3309f60671b3decd9a1a94bee5039ccba76a9e68878f3c 2013-08-15 05:56:04 ....A 190464 Virusshare.00081/Packed.Win32.Katusha.o-13ac2213648f50479a925e5d03d37c835ab0771b4b9d07fa82905da4111593d4 2013-08-15 06:14:30 ....A 241216 Virusshare.00081/Packed.Win32.Katusha.o-15e395eb6849847463b54edea41f9a4a569c4affa4905dc70e9c03448e154595 2013-08-16 14:13:18 ....A 138496 Virusshare.00081/Packed.Win32.Katusha.o-15ed3c6be2aa18bddb237a58624529bcfe1098bb5c9abf33185b1b9d570a1c46 2013-08-15 23:22:20 ....A 107960 Virusshare.00081/Packed.Win32.Katusha.o-1881c44aeadea0286430ebb40a682bdf5dd1d955af5037e6e9f11642d15bb905 2013-08-16 20:24:54 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-19e41cc68032648d5ca10ec5391fd325c13197545141cbc0aefaa56b2885d248 2013-08-16 21:25:14 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-1b65bac3866688ffd6c0f138daf974101a1038a418e72d469978c9a9ec425add 2013-08-16 04:15:52 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-1b8b6e754db86cef9f01a9f6e7861aa4746071878571b4da093ae38d30d3e23b 2013-08-16 18:16:20 ....A 421888 Virusshare.00081/Packed.Win32.Katusha.o-1c1c45c292a95bb4789ca30ad03931adb41041b41d8cd0b44421ee48c0e327d4 2013-08-15 06:15:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-1c32b2c3557ae80b41f17bec0ee59d4e45c6d72cfaf83f044b8317faf07a4500 2013-08-16 13:37:40 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-1c6ba9eb714fa2cb656e1abc592fde65fe945250ac9ee0f984eeb23897a23f2c 2013-08-16 18:50:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-1ccd232e1c3f1b6aee192dc5a82ae57977811f2c8639c28fd651f90d43752515 2013-08-16 20:19:56 ....A 229376 Virusshare.00081/Packed.Win32.Katusha.o-1ce6fb5a9aa882bfd63b62e1319c334c84e0f5906adaaed23d39cbc2a7ebbd48 2013-08-16 16:42:24 ....A 211456 Virusshare.00081/Packed.Win32.Katusha.o-1d5b46f6ee7fa452f25e25433d6e9a55fb1ab5356e05ec60a2138d0dfe89d771 2013-08-16 13:32:12 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-1dbbaddb42f22fcc6562d67151e8e945583059ee9508aeef93758b799397a6ce 2013-08-17 00:27:40 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-1dec9524b9402ab29434fc90e23d54dc64b29a9354bb00d7d4724be9251a81e8 2013-08-16 23:51:06 ....A 1675264 Virusshare.00081/Packed.Win32.Katusha.o-1e674426f71f916582b3fbb34a8944d10d5f98346f75dbe28dfdd98c34d3a01f 2013-08-16 04:52:28 ....A 243712 Virusshare.00081/Packed.Win32.Katusha.o-1eaa2dc31994b5d4ce5644f1523315911ede6911dbf5fd9694d1892326cbfa49 2013-08-16 22:52:48 ....A 184320 Virusshare.00081/Packed.Win32.Katusha.o-1f73c5fd7c270728268407a60f7f2132391eabef4eb3470e1765770e4c10b9bb 2013-08-16 10:38:22 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-1fdad24cea09de58767f736423ef22d1e9a55109757106540139f7399f586869 2013-08-17 00:52:04 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-20169825f906814aa6f3bf113b120bb012b027dc023c75296451ae7b7f97be16 2013-08-16 04:43:34 ....A 49664 Virusshare.00081/Packed.Win32.Katusha.o-209118f0f914f2f61ffb74d7de04b815b1871b24db109416ab0fa6636f962371 2013-08-17 02:07:50 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-21091f7d574a0766d4de3475b9f5ce9635494a22548aac974a9dc62cdd7257ea 2013-08-16 09:36:28 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-2124385faa1760eb32700b972e51c135bcf3d15e5b3e03c549254aa45c4ebb0c 2013-08-15 05:43:36 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-22882aa4053f0279333893b7926bdf17c8b5bf1ebf2aea8c85a0a6e706f039a1 2013-08-17 01:52:24 ....A 255488 Virusshare.00081/Packed.Win32.Katusha.o-22fc55a5a606dbd18fc498636c9c2542c12a1314005a711f78cfbb328b8fde22 2013-08-15 05:29:38 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-23e6857efb59096028448293dc230c780c4ede4d066d52e8005476b7b2c92118 2013-08-16 15:34:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-247255f8545a8a5ca00f3537bb819249961371c09df3bca9e24622166f286120 2013-08-16 15:32:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-25a27e2418221f4cfb5dea2aa3679d7480e06e443b126f40866321ce291f4d6d 2013-08-16 17:30:38 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-25a3ae20712ea716dbace9b7e4d2844a2075eed944a6ee8d2c752ad8e472f3f2 2013-08-17 01:52:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-25c456e60e3b004f0eefb30e6552ae1511f7bbdbe1350816f569901c2e07cff3 2013-08-16 09:53:00 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-27127d2e1aaf816e9db6874a178f9ad01564a1b2c7acc382e4470ef3e59664a4 2013-08-16 09:31:08 ....A 56320 Virusshare.00081/Packed.Win32.Katusha.o-2717e17eb2f113ff785becde88940824ea1ceb91ee093bc2a0eeb41a82da030a 2013-08-16 20:46:28 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-283cc58d2ea6c16e576688ff089c7f18fad02eabb27aa3c8fffc21499f0fb5ad 2013-08-15 06:11:20 ....A 886478 Virusshare.00081/Packed.Win32.Katusha.o-2881e7319c05a7e9ea951ef9baf79694f3844704e2221662fe7b1e47e076763a 2013-08-16 17:30:16 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-29091c37699d3434baf433363ffc2f9fa62a737690db3b61fba095c5ccc401c0 2013-08-17 02:15:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-29b5e35824cc7d3125b8d06928f1f203f12ab0a511b93fcddfe5001714c57628 2013-08-15 06:14:24 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-29d5aa930b4f481b1c79ab4c9023f15e2ea58c8c789d1e7630a5b37cff3bfe57 2013-08-16 04:47:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-2abca313208ad2fc3b138193612db0e0375fbe76e42ca984b2d7cb631a24911e 2013-08-16 23:58:20 ....A 94208 Virusshare.00081/Packed.Win32.Katusha.o-2ac5e3b8df51cd29b01d3d7c40cdd9a4ef10b076672fa346f452849b2cdbd783 2013-08-16 04:27:24 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-2b383703de9937a13789f0d020acfdc8523f23944fb2ade50a7bf551522c9f9d 2013-08-16 20:23:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-2bce7ea6bc118fee437676eb37b1c3f362fb21a03f586d34df5d0b5797b71233 2013-08-16 00:01:30 ....A 122880 Virusshare.00081/Packed.Win32.Katusha.o-2c80a8466e7aa32e6c6e7c30d437721b843aca4f58398906fd8fe5e46e84f14c 2013-08-16 23:14:28 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-2cafb01217f154c103c59b2341172fcd896b734ac5c4ae01a1f0124c8c90eeea 2013-08-16 04:21:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-2d52fa93b25271e32a3bd255518fcf2789e9e34e162d0de35356b003440b77f6 2013-08-16 16:32:38 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-2d9446992eb8f18f1fb99d0b9ad3fac377140e2a0278d67030319296222d84f8 2013-08-16 21:41:58 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-2db20aab33317a2db44157a7516b36b41d12ff5294e0d2f607cc6c25b48bae04 2013-08-16 23:50:08 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-2e21526b104ba10467105d477b28db2a1d37eedf734bda0763e390f35571a7b8 2013-08-16 16:26:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-2e2647233b3858966f15e505b308f5a962d487d32effd14e095f49f06d375a14 2013-08-16 17:19:26 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-2ed13485de20bc1e4ba610f81361e0bc919c50f657738d14d106b70a65b612d5 2013-08-16 23:43:22 ....A 360960 Virusshare.00081/Packed.Win32.Katusha.o-2f62abe79278d0eda6d5010e3d64a5cf89250bb74fdd220adb9510be996c9642 2013-08-17 01:05:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-2fa4ee3577cc149ec3f4173eda66d8ab309f1de2dbbd603cb065a808af0e4a2d 2013-08-16 15:05:12 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-2fcfdf68e4b94f4579c878053a252c66d2e3bdc3505b6437a1a9ee0edc433b45 2013-08-16 21:54:10 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-308a8a9f8ddb167cc983688e96808392cd9349d40e77c648d0dd7d40cfda03b4 2013-08-16 16:43:18 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-30dd6b43d0abedb864704420944b1fcfb2cccf25bc7618a049e89f2ec3257e72 2013-08-16 11:57:50 ....A 306688 Virusshare.00081/Packed.Win32.Katusha.o-31b258a1f4baf97e9ba32f5e7401b32d2d0bbc75eacf5c3d558573568fc3565f 2013-08-16 21:56:34 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-33f08043d6ec3a16cadcec7da378222e89987e3f0883cd421b35f0102494c6c6 2013-08-17 02:24:18 ....A 4595200 Virusshare.00081/Packed.Win32.Katusha.o-3425e49962c2fa7d9a6b019088b204ff4002bc60cdd1bdc99b46904d89504cb3 2013-08-16 12:09:02 ....A 94720 Virusshare.00081/Packed.Win32.Katusha.o-346588037a989213643118304aa031137f1ea44f3af6e857cce134de9f984f34 2013-08-16 02:34:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-3475f625f889ea59c960fdbd6ce34147bc7d99de4800fd33d4eaca7955c5d94e 2013-08-17 01:15:22 ....A 1424168 Virusshare.00081/Packed.Win32.Katusha.o-34f6b6c3e7d8125ac2e4d9bf248aa0743b0d3f87218e2decb5ba4ece3d29c9f7 2013-08-15 05:31:18 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-35499265dd8982eadd0945bdfcc52aa8b0794d529eeb918bba5995f054cf8d9a 2013-08-16 20:31:06 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-357a00938da7fb70c0eb58eb54dead013213f5ea21bb5d5dc9325b9e41181998 2013-08-16 18:14:40 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-35a58b8a8e8c3f4abc9ce7a202bfa7ab5d523d3a60639544784a4ee242b51832 2013-08-17 00:37:58 ....A 191403 Virusshare.00081/Packed.Win32.Katusha.o-35ba954ea71bff0a48bcbb66c32d903764707711292ff086c9e2f99cfc5f6105 2013-08-16 10:09:08 ....A 52104 Virusshare.00081/Packed.Win32.Katusha.o-365fb2d674d1895853178975b579db872d311ddb14e1d93fa772e6904749490b 2013-08-16 14:25:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-36c3016b3b5950e5968131f4720dca95a4b812e231809de7e2066e197b897eb3 2013-08-17 02:01:58 ....A 296448 Virusshare.00081/Packed.Win32.Katusha.o-370c4ecee4ef6126d2a168135222b77f0fa43d4ae78dfb1ccfa9042129681189 2013-08-15 05:34:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-3749ca4114db3aab1c72dfacfebd96b2844e8eab39d1fed2d899638e1a52c0b4 2013-08-17 00:04:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-3754722cd836dc34de302f80dc92186963a9598bf12e48667b2aa948eeb2d302 2013-08-16 15:18:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-37863a52fc77192ad37ba77ce5c72c5f98f3e4cb9a54791aad9abc28c4b9a2fd 2013-08-16 17:17:36 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-37b96f7e99fd967b8b11361571b45a9b69dc6c70c5ff637a83fccbc2245e8b9c 2013-08-16 20:52:26 ....A 123392 Virusshare.00081/Packed.Win32.Katusha.o-37ce5f3caa4e51d61d11c520cb3f27ebf6c64e836e296bc4bcd16a38569c5c9a 2013-08-16 12:03:32 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-381a4df6da0ec1012a42a05c892b22e82c8b54752e73937aa8a580e8aa78057e 2013-08-17 01:06:18 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-3892373ce45bbbd23f23581fbbdd28c59c2e3a2038ea19a5e7414c56868b48d4 2013-08-16 11:02:32 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-39e10b90d3c4bac5925e81a432d25971a5d95b31e6e9a4b31beb633e704c6f85 2013-08-16 16:41:08 ....A 166400 Virusshare.00081/Packed.Win32.Katusha.o-3a0a6529d113d4708337ddbce88ec52bdf4873698f58764eb5d089c5b173a9ed 2013-08-15 23:54:08 ....A 99328 Virusshare.00081/Packed.Win32.Katusha.o-3a1eb237703f825db08dd507848b892d2c9418c2d6b413f9fe771fb7ad0fc481 2013-08-16 17:36:38 ....A 131584 Virusshare.00081/Packed.Win32.Katusha.o-3ac43ee2b1949c65d7e6b471dd63a797cca3755af2002b1610cf92d552e8ac0c 2013-08-16 11:11:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-3b5ebfb43fa08db897eb76aee85de2562bfdee4152799459752da2f85e2be8af 2013-08-16 04:47:38 ....A 274432 Virusshare.00081/Packed.Win32.Katusha.o-3be99b3242f4e5fe782e3b1bd2ac545bbf561fa20894ecf9ea383e216735ec92 2013-08-16 19:54:44 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-3c07783204e5ac36455965a538a50cebf33a7ea45f60a0a610324f44c301e619 2013-08-16 16:32:02 ....A 311296 Virusshare.00081/Packed.Win32.Katusha.o-3c3d3f10dc703867426aa0833fb3e11c9912637c413ce0b680a237d2c2bd8757 2013-08-15 23:19:28 ....A 176128 Virusshare.00081/Packed.Win32.Katusha.o-3c6297275f0feb7242acd6531d1a537bba87cef86fbfb895840d74bc49862eaa 2013-08-16 04:47:42 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-3cacd9aae72295959155ff3ee7b17fd09f7c2ce6514f2c2b3efeaf50e2890170 2013-08-16 10:24:38 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-3e20300c544bd8c1adfa75258b45fd39bc9b598decade74f633a6bfe84f2ff18 2013-08-15 21:44:12 ....A 411594 Virusshare.00081/Packed.Win32.Katusha.o-3ea2c572c69510fa779310a63226fb45a910434ab39d67c2e0d9f856044e2503 2013-08-16 18:43:04 ....A 348160 Virusshare.00081/Packed.Win32.Katusha.o-3edc247edd5b902ce15ebca960e0528bb62c43c74e6ad9c8b374c8ea4f3e3779 2013-08-16 15:45:44 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-3f3b91aeb206334ddd6ee5a5d74ced818fa52cb82b1084a112427c10ac0cec97 2013-08-16 12:16:48 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.o-3f56bea53c49cd76ca5d32cdae454a8d25e13a29adf5250996cf325d57b29372 2013-08-17 02:07:12 ....A 233472 Virusshare.00081/Packed.Win32.Katusha.o-3f79e22af1d69985e72777355422ba0e2c6ea202cf794f11d50e052ceb4eaf5e 2013-08-16 20:25:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-40368b0632b80eb0540bb40c82c15905fd4d9bb7e4b361d58068d3c416aa2d08 2013-08-16 12:47:40 ....A 235520 Virusshare.00081/Packed.Win32.Katusha.o-4089091cfb24604db71349de04022d7b7bae2773cf1dc2cc53b83483cdaf81e7 2013-08-16 08:55:12 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-4112388cd7683288c737ed77f2b142cb3ee9496ffbf85a2c0647cdfc5a458cd6 2013-08-16 17:37:54 ....A 46080 Virusshare.00081/Packed.Win32.Katusha.o-41fe7cadbc18ae95f16f84dfe939a63919bb34a151ff34c51fa2b4f19d45fd38 2013-08-16 17:25:02 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-42b60cf3906895fde1ffa619ace95b7c17932e31f8cbaa8c13fab07dee26fa0e 2013-08-15 05:31:38 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-43f8ebec9a028fb543c87b32451d23ed62a0bc5b59b5f77b342a26c511871c84 2013-08-15 06:15:12 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-43fa6845d179847a9b9dd7456377fe122e29578b89bb6958b63e36a783fa8508 2013-08-16 04:53:34 ....A 121245 Virusshare.00081/Packed.Win32.Katusha.o-4427636af356e6c6fbff0ae47b31bd7ce2fdbc57026191161fd545c436c499a4 2013-08-16 17:14:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-44b43e8e4179683ff32aeadf07d7853dd64f4381ccaeb7e43ba906c19dccb0ca 2013-08-16 14:26:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-4571c7bb9a32b81ba41bfddfa59a693a473123aa465d9d1950002e996c2868e1 2013-08-16 21:52:54 ....A 262144 Virusshare.00081/Packed.Win32.Katusha.o-45961b83021b0b9fd158d978181cbc9ceb5df7813033f1b6519840402559ff68 2013-08-16 08:45:00 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-46159417a5b02c684cd007a349e96676855c258407bc64bcd84f27ca6ad1324c 2013-08-17 01:04:52 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.o-4738a3212321a6a0314c65e281f99a4351fc6dcbeebc9c2241ae288fc4205c6b 2013-08-16 19:00:08 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-47a3c7fb4e114d4ea913d0875effdbda61436b75ce680202b9bee3d43b34cd90 2013-08-16 15:45:56 ....A 239104 Virusshare.00081/Packed.Win32.Katusha.o-47b06e047d684b5af343f24fa40b54f7e82367c6b654b6d168c7b456b5550cb4 2013-08-16 10:40:42 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.o-4816f73ba7fc0cb97331d46c1547a1d353d675996f84c87d311d249228515299 2013-08-17 01:37:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-4839166dc3c5e83749fa2f4b9cd87c224516da24b49a4da04494ce5464565ede 2013-08-16 20:55:32 ....A 179712 Virusshare.00081/Packed.Win32.Katusha.o-484621a3746dd7ca043d06b81e0c5f15b02a517b48d859cfcbabb9d197b638c0 2013-08-16 20:41:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-48c9a0969498f2c448ab257802a4e74dd3448b0f5f21733764c8b9dd76147946 2013-08-16 04:19:58 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-49de99850a640dce3ff19eb57261afba71956596f9c13ec86af092e87ca07aee 2013-08-17 00:03:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-49ea4ae263bdf5327af71b5a47bc34f558aae2fc6ef528d07ea23c634df84968 2013-08-15 05:36:06 ....A 173129 Virusshare.00081/Packed.Win32.Katusha.o-4ab58b3efc1e1298bc8fb3516e1dc40dd76e90fb1607aa9e81ff45afaa15b219 2013-08-17 01:37:22 ....A 71549 Virusshare.00081/Packed.Win32.Katusha.o-4b76759a86f31a8d17022f033ae8ab397aba0bd5e764b06feaa3295734af3f9a 2013-08-16 14:34:36 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-4b9bf529a7da4bfac7574800ca9b4c36d7224e5a81c3e33c97df3dd6376b1841 2013-08-16 16:36:26 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-4bc58e80fa4fed990ec94e1ff514d0a5350cf0e913a9a0ed7ecbe53949ac4459 2013-08-17 01:40:32 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-4c0e62bae98ef0806f78d62419bf5393909be8bc0ca8f51d8f8a354e4acaa83a 2013-08-16 01:23:50 ....A 225280 Virusshare.00081/Packed.Win32.Katusha.o-4c817be42cbb3e900936229b21a5f2550367ac165c1ef4f5bd56621ae4cbc62d 2013-08-16 16:44:52 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-4d144c1cfe91e895217f5a32be913d303950b970440f28aa9637b697bcfaf405 2013-08-17 02:12:26 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.o-4e577a6f329d4fc8c2d9223f9269da21ea530700f161ca7f4fa00846dacf10eb 2013-08-16 18:54:24 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-4faca14ed1c9cfcb6876a6d1a53f55b463c73cbcfbdfd2c2192f95a3defc3d5f 2013-08-16 04:46:18 ....A 401408 Virusshare.00081/Packed.Win32.Katusha.o-500086b41219f11dc2b14ba218b2053125a42e05738cd819794f4125a319698d 2013-08-16 18:21:36 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-50bd05a2155c6fd3c0c5c4cd7be4b05ea9c758b42c013b66df9129f3d88c1a89 2013-08-16 14:14:46 ....A 105472 Virusshare.00081/Packed.Win32.Katusha.o-50dac5f61d536b45df775ee26f8a9691926f97fe219ee65454fd157448ecf551 2013-08-16 12:02:16 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-514c7c7cf3e043777923fb4843e1449a5b3530ba1aa583658118903c4715f129 2013-08-17 00:14:56 ....A 108032 Virusshare.00081/Packed.Win32.Katusha.o-5197ca9e75937771c2ea7699a4da455ac704b3c2de42a44e1c1e5fe84026b5e8 2013-08-16 17:36:08 ....A 5225984 Virusshare.00081/Packed.Win32.Katusha.o-5239aca5bae4d4bd197fb6c04516d8d06aaf97b16598d550bfc06e3bc6873327 2013-08-15 06:09:18 ....A 16896 Virusshare.00081/Packed.Win32.Katusha.o-52544ddcf6a95c42d114a2dae63540a27b0bbbb68295249432d93bf07acc81ee 2013-08-16 11:08:28 ....A 132096 Virusshare.00081/Packed.Win32.Katusha.o-52b741b7f1e13c5663e08a6225eb7b2e2c51b5aed1a60d50de9f17e1e88666f5 2013-08-16 23:55:42 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-5310a66cff2df035bfddfd0a7a5e522c2d0550f407f0d7cd27046ff8d525cbbe 2013-08-16 10:26:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-53aee82c4de0f5097166ffb322f0b54a3519fae636a1a19522b3702ee2e680aa 2013-08-16 18:49:06 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-53c57dc2b154543e9a90c038a28e93bad5b5838d92a4c9070ca8264e766f5cbc 2013-08-16 23:25:58 ....A 50176 Virusshare.00081/Packed.Win32.Katusha.o-53dc6f428a88a44a8fef5ee36c9d7458a3d3137f144268aa5b6b6076ac282103 2013-08-16 19:10:56 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-53e7ff6949dfa67a58cc3ec35a44562a01ca5d22c6a21600b5d3e1838a575656 2013-08-16 02:33:38 ....A 315392 Virusshare.00081/Packed.Win32.Katusha.o-544fc7dbe097e0a0d4f1d7b5331a54f38e4bccb33a5fdbeee3c9d5c7d099e2da 2013-08-16 21:46:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-550f394aedba6a7eb85d1b0520bf9861ae1b757613854cef9a155093dfa8bd35 2013-08-16 21:55:46 ....A 315392 Virusshare.00081/Packed.Win32.Katusha.o-5513d52c1935a2a1bb6b86c678ce669a660668247d1ba8e1d0ae4ec988b09484 2013-08-16 04:17:08 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-55300c12e0a45bd218206f65f2cdafb94b082dba2bafca6314506a7cdd650cad 2013-08-16 01:15:26 ....A 344064 Virusshare.00081/Packed.Win32.Katusha.o-5609e51147f8af5c15530c118d0601d6b1e3521302d820727321a707ff6040e9 2013-08-16 19:19:00 ....A 116224 Virusshare.00081/Packed.Win32.Katusha.o-5637168972b1ba5753fada7e870fb427c91ee2fb2fd3f27b8d8b081dbd32cbf8 2013-08-16 04:17:58 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-56b63aa7dc036225cb728f692915a62ee1aa4af4424375c8a440b9fe3c9f9116 2013-08-17 00:38:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-576befeca93a7b95f9e76ad57837928517085f88d5b85fd3142852f65ec6fc42 2013-08-15 05:29:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-5773400d40bf01106d187919d2ca79b849cb0052362792bb4129051b4223b638 2013-08-16 15:44:48 ....A 106496 Virusshare.00081/Packed.Win32.Katusha.o-580e5b0f2a64e1e9eba4db13b151b70edf839e1a1a7e9a747432762067ae0b12 2013-08-17 01:44:10 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-592d1ff2a4df12de91a329c1553917736a2f39c5694cc1b4ac7431cac1287a52 2013-08-17 02:10:48 ....A 258048 Virusshare.00081/Packed.Win32.Katusha.o-5960cac26c3eea83c0c256b75dca013efff76c7b10ec76c88bce2aa02d4b7c2c 2013-08-15 18:33:16 ....A 135224 Virusshare.00081/Packed.Win32.Katusha.o-59ab9c45b9dcea954ba0c1f1db83b9b38bf4d5ffdfe0e227a266923d00bb5912 2013-08-16 13:02:08 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-59cfc26ee2acdb4d5d007e1e02f114ac715fe112e173cc8cf2319c483e378c0c 2013-08-16 15:39:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-5a061597eda6c488eb37e4ab3aa01bb40721466176fe3a3a2daeb74700db5160 2013-08-17 01:42:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-5a1b37a5a092816264fc87ef70d4199bd9692571868495d82a803b306b730d1e 2013-08-16 20:46:44 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-5a7c40d00dde69d490296c2cea57c590ec23c73b854332f1fb348a3ca47260c5 2013-08-16 22:48:26 ....A 155648 Virusshare.00081/Packed.Win32.Katusha.o-5afd288cc0fceb9125e272004067c2ba58178fb3cc86455bfedf7335c3dca5bd 2013-08-16 15:24:48 ....A 107008 Virusshare.00081/Packed.Win32.Katusha.o-5b1c3d805a47b0523a5dc0061635a946330e4b97c9144307839e463dcdcc649f 2013-08-16 19:05:04 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-5b55b54efe6c8d0863148e39639a2a8aa2fece5f9dbe3a09be87eaa85cf43e3b 2013-08-15 06:08:08 ....A 104960 Virusshare.00081/Packed.Win32.Katusha.o-5b7667998cc43a5cf4ac0bcfe91553284c59ba65e2f3e6820b215a62fffdab93 2013-08-16 09:55:36 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-5b7f640019ab2ea6585d240147da6f1771a559b2334b7100575953a6c068c8ed 2013-08-15 23:16:22 ....A 144384 Virusshare.00081/Packed.Win32.Katusha.o-5bf079b505e961d04f28d63e38979f06e6d192cff84d15b8bf72dadf81cec001 2013-08-16 18:15:20 ....A 163840 Virusshare.00081/Packed.Win32.Katusha.o-5c66faaba488e2140e49280c53ad8288e52f4edb1170c61279fd1d6c7d17be5a 2013-08-16 21:15:32 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-5ce1e9d6664203bef2dc640ca04203600efa7ae8968e3332db451ab931393c17 2013-08-16 20:49:40 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-5ddf63f6b40ce9379d643621d243b6cd92ba06b3bd2aa9a3a79a85188c4597f7 2013-08-16 04:19:42 ....A 172544 Virusshare.00081/Packed.Win32.Katusha.o-5e6e48be8cdfad33c5c93ae72629da48d5a6dadd8f814713d08a05af0a2f3b59 2013-08-16 14:53:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-5f0af44f8916c286fb3001d0c84895c9775fcccaceefa7834454260a6519335b 2013-08-16 09:34:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-5fb1a4e2b2ec6e4581389d826eb2ce41e0eb1934ee9e87e384c55b3356344496 2013-08-16 16:23:14 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-60ce908ba6c7dc1428ce85a4497767ddfcff38d1ec27d513b97e20c98b18ad33 2013-08-16 23:00:24 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-6299b2f499a186c501d36b8ae83f8020e845dee2c986468b658fe4d0c9e837c3 2013-08-17 01:51:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-62ef9902caf369f70fedcb07ccc1d93528d47e892ab13b954217e6b5505ebcd8 2013-08-16 23:12:08 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-63fd5c66a8daa62edc83f2eeb4318855f46d962b3275b23154e3f30e7538431a 2013-08-17 01:52:42 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-652c520e7e795f49fd4e9b9b3b4708f2ce43b63ecabd3b78d3657a08a06c329f 2013-08-17 00:06:26 ....A 184320 Virusshare.00081/Packed.Win32.Katusha.o-65685b7bc0da173152ad86e252f30b2ae45163dd50a709a771cebab1a0c6fa0c 2013-08-15 06:13:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-66b340ad155990432986aed07ceb705c9aac14e8536b74c56c0c58d618a1f5bc 2013-08-16 05:44:52 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-67e2413142dee79d96da05232cde06cbfa33901446b551c2001388974473917e 2013-08-16 16:39:30 ....A 138240 Virusshare.00081/Packed.Win32.Katusha.o-685a387850fa3c75037ddb964fda4edb0eaa3c819688aa9d469fe080cfb2f5b5 2013-08-17 01:48:18 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-6866fc4e373b63a2dff373312842ad1f293849173afb459e2900173e294cfb42 2013-08-16 23:35:38 ....A 216576 Virusshare.00081/Packed.Win32.Katusha.o-68fb33a96bceb199b8b2ab47d7ee901c33a5e76181ef35124944254fe331330b 2013-08-16 22:30:46 ....A 576046 Virusshare.00081/Packed.Win32.Katusha.o-6951679704b3a6f80b29d5185882606dd69d29f8f2df9edc14783a43235d247c 2013-08-16 04:49:20 ....A 124120 Virusshare.00081/Packed.Win32.Katusha.o-695d87b4302565ee433e290da4a89e3174474c50f6c00beaebb9980e5e25602c 2013-08-16 16:41:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-6a3e8976523608b17c28cf55a672f09c44b09d4eb1891aa19d26b0bb107a8ee0 2013-08-15 06:31:48 ....A 134952 Virusshare.00081/Packed.Win32.Katusha.o-6b5f61344f2514db885aa8109a7ef96bce13a0dba6444bd83fdfa8522d327759 2013-08-16 08:59:02 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-6c088e5e641148b7f95aa5580ee72cceec6662d317c7a41ba13e176f502ea9a1 2013-08-16 02:32:10 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-6c70a8d9083705df0d3c3737e974c069af1ec7499addd7a9f843cc095a15fb88 2013-08-16 14:14:46 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-6c99d6fc5494b954256a8b6dc6a6c0843c15f7152fa27e35637c026da6410016 2013-08-16 11:58:56 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-6ccab7bdd0a9ebbcd3b52b987c385d0fc31e64810957e41c775f3d568fb03f9d 2013-08-16 04:53:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-6d13fb144b4eb1c7366f0a0a31a42891e3fca024183427d851d3a18a935d04be 2013-08-16 12:03:12 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-6eabac4de9607084153b1515f680a881ce38a6a457cb845790db6518db87075c 2013-08-16 22:57:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-6f7cc056ba6654334ae3b77e22fd848a4d87d8b5613c0a7346819270506b8cdc 2013-08-15 05:28:52 ....A 330752 Virusshare.00081/Packed.Win32.Katusha.o-6f90baca0cbac54a6c25a1a3a8d38d24e9eaedfd437f2441275bcdf3697d9f8d 2013-08-16 12:07:16 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-6fc1906da5558c3db2b57dacbb26c66cd04086fa8d6b6c5a9f5809a85c343f6e 2013-08-16 18:54:38 ....A 377856 Virusshare.00081/Packed.Win32.Katusha.o-704e38d1e8e6b7867820f2366a1b1ef95692d7775b152a58fb7746ce97f1aa61 2013-08-15 05:06:00 ....A 176387 Virusshare.00081/Packed.Win32.Katusha.o-710cd98338e31a9b8e1b1731b66d0db867412596ce32805a887b4fb74d855c38 2013-08-15 05:53:40 ....A 136176 Virusshare.00081/Packed.Win32.Katusha.o-7160d87ec4f91d4265deb2f33ab330b7e82b4c1a9cb89cf4816bb775b12cd330 2013-08-15 05:49:24 ....A 122880 Virusshare.00081/Packed.Win32.Katusha.o-719e1d6ee852f7d258c72a002d3c12dc66808ac018ee3638db76fd31dbb1cee5 2013-08-15 05:42:42 ....A 92672 Virusshare.00081/Packed.Win32.Katusha.o-7225f0a11f7898803187742fc959b146c4af375a7e75dd0c6379c14f8a5e2854 2013-08-16 19:02:06 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-72273ffdcccbfea579d317545c42775b0cae731440eef0f6bd8db4e9eac15649 2013-08-16 21:29:38 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-738b5be9290d17ab850f729ef92e8e3cbd2aa47b34a995fd8bde89577fa97eee 2013-08-15 05:43:52 ....A 121344 Virusshare.00081/Packed.Win32.Katusha.o-739c993650ea6bc54fbdb02cb9d811970b4021aec8e96e9e54d27585a281cadb 2013-08-16 04:51:00 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-747482a4e220a025ca8aadb591aa097f21ab5e465efcb782799fdfdd0260ef76 2013-08-16 13:16:06 ....A 186368 Virusshare.00081/Packed.Win32.Katusha.o-747a7f731eab6d671444fe3d44168848bfcb7d985ffe9f418ba591063383dca0 2013-08-17 02:05:58 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-748d7d50376e4413636c558e6a37e2c39197c76b2413216b6dd7272a02087d28 2013-08-16 16:35:16 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-753e4264235847738d64ac284c73d1a7e327baa0110a95bc0e2cc68c918501fd 2013-08-16 20:30:44 ....A 67988 Virusshare.00081/Packed.Win32.Katusha.o-7600809224a8897398dc53acc275fae3c672939bbf9eb9908f1b99dd2be8e0bd 2013-08-15 06:08:10 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-764fe89a7b2f3fffd1769a34dbc7e91488712a1a796dfb1a12f3f1160825dd4f 2013-08-16 17:05:12 ....A 233472 Virusshare.00081/Packed.Win32.Katusha.o-768e8409744310c2b546bdc4b9e49a94b4ff50b1f04cac4f783b20da31d9f71c 2013-08-16 22:53:58 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-77161baf6d5c99f537866c658118278e82c854405f2dd92113cf6600b694c0ef 2013-08-16 09:20:46 ....A 199680 Virusshare.00081/Packed.Win32.Katusha.o-781b60926aa8f1f5a3e30cb8ddcd083f9c26440dae7354b5a6245ea0449111dc 2013-08-16 13:56:52 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-78b8584b004347fda98b494650b6879f65c1b3964e991c6be97f9666eb629a54 2013-08-16 02:29:06 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-78d9d3293ea43ab2138580971260f4107a06b5f1654847d006153db594d0f275 2013-08-17 01:49:50 ....A 237056 Virusshare.00081/Packed.Win32.Katusha.o-79147d8f9bba97a3d233520fd3c34e8efb3085368c5cbdb5528044cc9168bafb 2013-08-16 13:18:10 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-7a257f703f08b6fc3dc285a3e6dc4c164cd98f2b660adaeb284faeeb38d946be 2013-08-16 20:39:50 ....A 238592 Virusshare.00081/Packed.Win32.Katusha.o-7a82b469ff6ef9f567a11eb2319124727e52207e90d11d3aa8750a90d9e12456 2013-08-16 23:07:26 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-7aae5dd516e8198c20230a6bba9291dac9c6c9fbb122226612ad0430dc4d4cfb 2013-08-16 20:56:16 ....A 388352 Virusshare.00081/Packed.Win32.Katusha.o-7b8db50c2c6f9299c51dd8a389f93f8db0a22b563b31994b9d385aaa6096f329 2013-08-16 05:47:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-7bb16afd9b6f2362493a8bee780b9b620e35df224609345907c3b0cf258b78c3 2013-08-15 05:49:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-7c42bc90ed2520af9db135f260184b5a6c61b139ac3ce8129ad40e63ed487e64 2013-08-16 21:03:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-7c437ff1804b83d6041133f7b867fd6d15d6d26e09447b9cb9bb218057b8e48c 2013-08-16 14:59:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-7d3bf9bd651ea7135ca027c5be3383d4194e74a448f93209d990589f0bb92511 2013-08-16 18:06:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-7e33dbed29027edbe61e8d3c0fe9e558c8305d8fd669c77f1c4f4a9b29249d99 2013-08-16 19:40:48 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-7e89893656a8111255504c18e243b8e98c2efacb6b5cec67bc60461c3a0eff2d 2013-08-16 02:34:10 ....A 183808 Virusshare.00081/Packed.Win32.Katusha.o-7effdec9264e3c9d5fd3c4db1dc4ce37607d93915e608083a1fc1c71639950b0 2013-08-16 05:51:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-7f3f29bbdcba272805f881d603f3b67a91a8cc4e35eedb69e12c479e356f3702 2013-08-16 21:21:52 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-7f88b21fcaf849fa8b220a696d4ea0b4fd8a71c2e355299b0bef6b76aa00d106 2013-08-17 00:00:56 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-7f9c009e907689f73e2e0f93f5fa8e5d404156cb732e42ced89e18f2c4bdaf6b 2013-08-16 20:43:38 ....A 239104 Virusshare.00081/Packed.Win32.Katusha.o-7fe6f394ae2dce0505f6fad10d723241a0a7d992d4734e7b1750d248d70b2b16 2013-08-16 22:52:10 ....A 303616 Virusshare.00081/Packed.Win32.Katusha.o-7fe802fa2d356c69d76a70d5f567c5df3fef4ad10e14318b94e80a375d39c318 2013-08-16 17:32:12 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-80c8dc4de1dc1899396fd945b1d41bd4a30ce95f976eae0f69faad5875463b9d 2013-08-16 10:28:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-8120570960da8676145a93ebce483cd727a69735ec11b7f9ce764a0c5bf63fc1 2013-08-15 05:49:36 ....A 235520 Virusshare.00081/Packed.Win32.Katusha.o-8180bbb4be16575b52ff0af59893116c28aface93f314a6a15bd2aa6832a616a 2013-08-16 19:01:36 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-819ec5fa28f981871f2786fadebd13df6fd3aae0002864c41003aa05735d5bb8 2013-08-16 12:04:54 ....A 389120 Virusshare.00081/Packed.Win32.Katusha.o-82bd1bd19868be9c72f341c2d19c6c1986a6e4dfd462d2b1a7e1ad2a0ecfd57a 2013-08-17 01:07:44 ....A 192512 Virusshare.00081/Packed.Win32.Katusha.o-82db46f7b9f932cfcd55bf2119b62076bdf72a3f0c37e7ba3ef61cb8f1f87ec6 2013-08-16 23:27:26 ....A 215552 Virusshare.00081/Packed.Win32.Katusha.o-82f6092bff181ea52731b8478b72083877f5e3b474432c5247233c1c29020e98 2013-08-17 02:01:56 ....A 223232 Virusshare.00081/Packed.Win32.Katusha.o-832d3e6814cc6e5f8707adfa2010d99728d2af32dd2302947c04f5f1dfefec49 2013-08-15 05:45:48 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.o-8342c192b6af9f24131118cf6d3ef875d1aa15ba966b585cbb63ef43fa6bcdb2 2013-08-16 13:16:42 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-83872ea162c8c76ec5a418a50a799241fca2b070df6aa4dd327138b7e6b26b2b 2013-08-16 04:22:42 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-849100d471417c0739d5923daeb9ed3ac2559b3896d6888606cdcb377c8c9b69 2013-08-16 12:57:58 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-8522b8c93c270c7b8649f8dac4467b9fc7b97bc0bc2d85114f6856e7e06a2fd2 2013-08-16 17:18:30 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.o-8589f24207a5e69737e17f6f87c2d33adfea67076b71c66b43e618e31a92cd66 2013-08-16 04:16:20 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-86888b33a24ec55411b20b4fe21cc7362f83b45c4b17050d6b98e6c96ebe98e5 2013-08-16 15:41:20 ....A 210432 Virusshare.00081/Packed.Win32.Katusha.o-87cb0b8181180564def024713a4bd3ad34bdfb11cb40b7246cfa53f703cb5468 2013-08-16 23:23:38 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.o-87d503d3dc83302c501ade4709e52311bc725b6826edd9f6cb45cbb6718cf9cb 2013-08-16 10:23:00 ....A 268816 Virusshare.00081/Packed.Win32.Katusha.o-87dfaf0ddaa0c21df05ced76ed1c5a647be46c42be571a73b18133e42b5cb23e 2013-08-16 20:25:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-881e6edcd2b50f49d5a4f6602e75e6bdfb92d93c8b2632b97e2bd463c2fd4d24 2013-08-16 23:03:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-897a8b9a0289795471c1c6212007bef7988f8408b1a5bde7ed23c95016dddd7e 2013-08-16 05:43:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-8982310b06f70f07b1bb795f5717ea2023b3e80335d4901d2ea588cf72710dbc 2013-08-16 09:38:24 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-8a166a55299e94457111deef9e0ed196cb33fd5e0a0ae6730f2557f2d5ec7063 2013-08-16 01:28:38 ....A 190975 Virusshare.00081/Packed.Win32.Katusha.o-8ad17abb1ba584f82fa90bb16fbf1d82b9c1042316556cbe66100f64927bc3c7 2013-08-15 05:37:20 ....A 457728 Virusshare.00081/Packed.Win32.Katusha.o-8b2ba0b1e0e7e43cd1b3529d3d15c34d51876cfd66065417525235b4e73315ba 2013-08-16 04:26:20 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-8ba663a1ea790220c0b6f706e211cd879ed1e16903a5735b5854962f442ab47c 2013-08-16 04:28:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-8bdf1e9ec9ec05f6de3980e0d74b376cafa3e24264a549f61db874300f7034a4 2013-08-16 20:40:06 ....A 503808 Virusshare.00081/Packed.Win32.Katusha.o-8bf108822d929378910a795107b8fb6054c40dde43ae0ebbf357bc76a519bf18 2013-08-16 15:46:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-8bf58f7a3ca97235f32ff1c58e1a68cb56e532e630a6ec88bfcfb85d8898d74b 2013-08-17 01:57:42 ....A 69126 Virusshare.00081/Packed.Win32.Katusha.o-8bfbb1b11c885b3a3a238312c325e225c51fc5a0057d89418ea19a67dcf8b402 2013-08-16 17:03:48 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-8c20aed19e7cac5bad1d613f4ccd9100ac3c8118d739dd4bc8940ead7e6f37f6 2013-08-16 21:23:16 ....A 307712 Virusshare.00081/Packed.Win32.Katusha.o-8dd8a1c78664874f706dfa1d088d09950bbf36d49073a11484dff97eef53cbb9 2013-08-16 17:02:36 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-8e48a8930e4c1c39c345173c5256775457b74739516f7ac137333bbd46dced37 2013-08-17 00:29:20 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-8f41b6b1a7527bafb4a570a101b8503d3df4bc6a84c3efd66fe9e4b1e6111752 2013-08-16 23:00:00 ....A 249856 Virusshare.00081/Packed.Win32.Katusha.o-8f63269ef78d87d687b5ccb6a5e1bb1723898cfdd5e18456763082c809e42caf 2013-08-16 13:40:52 ....A 239104 Virusshare.00081/Packed.Win32.Katusha.o-8fd198aab63ab4036b87a48cd910400ab4a75008bd7eefe17e6dabaf3b16dca5 2013-08-17 01:36:56 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-902aeccc1246c034806811a6efc561fd815f12efa83913944136349c646d14c7 2013-08-16 23:03:06 ....A 183296 Virusshare.00081/Packed.Win32.Katusha.o-906b3e69fceb730e3e0b81dd6a13e6d1e0a8cedcc26b981f1ee3f80699bae86a 2013-08-16 08:55:52 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-90b4177a6c4cbfff753761e37ce67c1090794bd46af606218a6a8ebe12026180 2013-08-16 15:36:06 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-90e829b74eef1d6d0eb32848dbe86a275d37d796a40e5659d8eb6e4ea6c3b6c5 2013-08-17 00:58:30 ....A 181760 Virusshare.00081/Packed.Win32.Katusha.o-9131214ca191587ad3da5634ca8a6d0df0a0043825973638bc07fdb6b76eb75f 2013-08-15 13:48:36 ....A 224603 Virusshare.00081/Packed.Win32.Katusha.o-9133a98a309fb1028de42ea9eaa0beae474f2af224d3ccf50ac2ecc99e6143e1 2013-08-16 17:14:24 ....A 175616 Virusshare.00081/Packed.Win32.Katusha.o-91559c87127693ce9139e65a20151f217dd630f0f2958aea8df5140a87f8239b 2013-08-16 23:44:48 ....A 14336 Virusshare.00081/Packed.Win32.Katusha.o-91e9ba6f16b959142ab8e54197480ba2a626b16c6d551aabeedf5c6304db4d87 2013-08-16 21:40:04 ....A 71168 Virusshare.00081/Packed.Win32.Katusha.o-92ece134deb4c4d273a39cf1a88f7f738c80ba378371344e14c340f5bc365f11 2013-08-15 05:46:08 ....A 350208 Virusshare.00081/Packed.Win32.Katusha.o-93101a0893dc32b18aee5bf1897419f3cf6da16d5eb77ebbcc8d359f5abc474a 2013-08-16 15:16:56 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-93884a8d46b3e0bbf620aa1eb28e3cdfd51e4ad83ab905c5cfb3bed13a55df80 2013-08-15 05:56:14 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-938d8228e8dc376a7a238ae33d68eaf1e6fd192e15b4e511caf1941ed76101a6 2013-08-15 05:23:32 ....A 192512 Virusshare.00081/Packed.Win32.Katusha.o-93a54112ffcd362cb101639b86b968fd0639ffdab842a9360bc71bdfd9e6c802 2013-08-16 10:59:42 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-93db3ecc236f687dd20ab5981b386a86313f5f5f9e2b71d0da849521d349fb96 2013-08-15 04:52:56 ....A 213504 Virusshare.00081/Packed.Win32.Katusha.o-940642e86edee55d5271640878454974c724560dada78652ab36a9b2d3a478ae 2013-08-16 14:14:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-9462205bd23084195618c0382c40cbd9240d0b058b77b972d0deb7ef6e13e179 2013-08-15 05:46:48 ....A 795648 Virusshare.00081/Packed.Win32.Katusha.o-9687d454b25e6408f4da31f27b45c65d7354d6be4de762507898fe8e6406b76e 2013-08-16 09:22:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-96ccb9624f97124d2632a04b7ea44ddc9ad8a9f920a217ca52707a1f4c395ae6 2013-08-16 04:19:56 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-9735609d31fbb35d45635f73e4f70a6494b3954ded5be6d9ecb563598c6e34d2 2013-08-16 12:57:44 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-986715997b32b52c029bface7b8d5bb9b7a4913a030dc74df3856a58cbb5ed4b 2013-08-16 09:51:32 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-98c2754c606febfcaf8cdc9c91793a503370cb4714f7629950e62110e4dd874d 2013-08-16 04:52:06 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-9963d302e90ce474b7116524fab9ac0bc286248ba4b9ea24788e28e8a88830e5 2013-08-16 14:08:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-9a2692403226fada463c7e9b610a3c5c486c239a72f1645763bd57b2b93350aa 2013-08-16 16:04:38 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-9a41e53ceddc93179b804035188942902dc9fea535020b0625f45a13638f31f9 2013-08-17 00:02:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-9b81046b63ce858b50d2399ae89be457ceb83e63d7523a5ed2277e0814e0c6f0 2013-08-16 12:02:38 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-9b8edf6f4e75b89a6f549f90e55fc66836c4577da30325bf7463d0ef74a53557 2013-08-17 01:37:34 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-9db73882c84e021bc1ddf4f4b6a06b667953efc220b24ac55793dcd1bd785f72 2013-08-16 12:06:02 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-9e0725f78cafdbbd5ba8fcf4df249b48981f6cb62a4d42ce8146baf7656796a1 2013-08-16 04:19:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-9e17e67333164fe5d202e540d3106ef79184c5ad21af176f2ac5e8dc37c97e7b 2013-08-16 04:17:58 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-9e40231a52135851dc1409a431a3c3ca50b89eedf86188a2d7d622c923a38f61 2013-08-17 00:02:10 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-9e5c9f74609218302b51ec782e361ce9d8c9f1262b76a9f9fc9f29124cc3048b 2013-08-16 18:37:48 ....A 217600 Virusshare.00081/Packed.Win32.Katusha.o-9ed67a247cd7692e9299698a1f4340d0a01ecb558d7f808d8bb5bfdc4336cbad 2013-08-16 11:02:08 ....A 122880 Virusshare.00081/Packed.Win32.Katusha.o-9f6c0088ad076ba8dcc150dcac09982f2d60900001d6e25cc9539f60822e494e 2013-08-16 18:52:42 ....A 204800 Virusshare.00081/Packed.Win32.Katusha.o-9faf0531964553d289351661ca8981d986083a77c4d0db09d24417dd1b435ecf 2013-08-15 05:55:04 ....A 293376 Virusshare.00081/Packed.Win32.Katusha.o-a050e7d21b56d35e1d2b05da561588333d8455ac0e74b7a31ba0b35f99bd7d22 2013-08-15 05:26:56 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a0b1a5d8c4b670b93032367c03e2dedfabd991f30f7243b6fcb039fdd6102bcb 2013-08-15 05:01:42 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a163d34986e7834e54dbe034ed46c0f3e0b19e3c07b52501ecac604923dc1521 2013-08-15 05:53:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a1c3e9b8996f7b0e71e851c546ffa0f36e7e1e8632b360be85781426eb70f5ba 2013-08-15 06:07:04 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a24822b00361736fab1329d5cb75b33ecece270b27f029a07a80cb7cfc44b812 2013-08-15 05:50:24 ....A 323648 Virusshare.00081/Packed.Win32.Katusha.o-a29eb0c1edd53915331b83b9dd7bf020161283ffda4fba8c2786f3b2bfa4830f 2013-08-15 04:54:10 ....A 217600 Virusshare.00081/Packed.Win32.Katusha.o-a29ed1f83f3a064a9bd1cee223ee19721e3a49f139d2e810a9114e7f8e9379ad 2013-08-15 05:21:04 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.o-a2a7c8b2aeb2a9d0cb9a979e7e6df8632bdb3bb22a3aaf4bc7409130e23bc1f5 2013-08-15 05:12:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a2b055158930cbb7d6e7524a1e867e6051a63c5f5111446b464ac02c3d2d038b 2013-08-15 05:06:42 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a2c263228e646d539caa086fef7c20cf9383de5bc03408f8906c155cce1b2c78 2013-08-15 05:10:34 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-a3003d9b2aec08a464485d1728de33402ca5915165727f37187b53b1e37609fc 2013-08-16 00:55:00 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.o-a32f53ef8b93b9c1c6a5dc1740327af6b55ddc51ea0f15ce5239856a56d299be 2013-08-16 15:42:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a331a6a506de62d2f0afb611005e4b7505664625d4e9fd348b31cec11aa50b37 2013-08-15 21:29:48 ....A 186368 Virusshare.00081/Packed.Win32.Katusha.o-a3345b4254006e75c668e10c89406ecf2769591ea5957fea9aee239cac828595 2013-08-16 13:19:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a33579a4c25a274206b852e6496bc13662ef0ad9ba4a7ce17bfc304cc10b1457 2013-08-16 13:19:28 ....A 105472 Virusshare.00081/Packed.Win32.Katusha.o-a339d65e84f27fe9925b7e83b6ea034022f6c1b4f5db8dc9bdd19d7dbd180b24 2013-08-16 23:43:14 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a34424c86f3e61d3191d4bd2732851137a4ea4c1ba0d738426eb1f086d7cd7fa 2013-08-17 00:55:14 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a35a3ad4c1637f999119f8b2b58a9bdcedd7e45963000548568bd76c5cd6470e 2013-08-16 12:37:04 ....A 109056 Virusshare.00081/Packed.Win32.Katusha.o-a35adfdaefd1b7f5468f0d802ef270ce1cfc24719199a44c91edcf1999ce88fb 2013-08-16 22:22:34 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a35c531a059c1210d4f5b7057fd1c47f8ecbb96e3e98faf2806d0838a0bbee8b 2013-08-16 19:15:20 ....A 217088 Virusshare.00081/Packed.Win32.Katusha.o-a35c8b059d6cafd6fbb124e6e4003352a24befbae3521b137533cbfd1fc9437a 2013-08-16 10:51:20 ....A 368640 Virusshare.00081/Packed.Win32.Katusha.o-a366a1f8a4324d3527133d5c0394acbcade86f25bb9c76bf49a224b9597f63b5 2013-08-16 01:59:28 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-a3784950ccabd6fe1f94ad4abba861d02499f682e254e1799bd251af69f9050a 2013-08-16 09:41:06 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a378b2b861bd705d9ff186a618a4ef3906ebebb53a68aba01084c2679d950c50 2013-08-16 12:34:36 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a37d90b18c5c3926c7016d571e74aeb1faba5e2b4a89f26f91fb5b6b854483a6 2013-08-16 04:12:28 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-a380631a0fe6ba31d7da2f3656d38317fd21a92c33c82934b6424be6f53ea725 2013-08-16 08:13:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a38e9f77f6199569bc8bcf42668f85be086539405c2bc416f39f3b8b2b041b24 2013-08-16 22:20:20 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-a39923b38c657eea9c94d4368afdc750c83dfdb7ae1609e2c7b24b5709ee3ae5 2013-08-16 00:49:26 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-a39ef20fcc7f04e13b1794699dd52dae00b06a1a40c5aefb0e60a5e4a33be133 2013-08-16 23:37:12 ....A 183808 Virusshare.00081/Packed.Win32.Katusha.o-a3a3a977bb4941b9a0fd22cc5e769ff7ebe35979a05880ee70a3f9030ba375ca 2013-08-16 23:13:12 ....A 190976 Virusshare.00081/Packed.Win32.Katusha.o-a3a8239ec21cf357314567b4184ae65ad39e65d60b992dcb8594b4b1d0b6b003 2013-08-17 01:15:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a3b4f0dc2f860591b288fd12e6b9799228227828c552a7c2a471ac1b63b5a72e 2013-08-16 01:40:12 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a3b6cfec1b1d7c2919eee0a8d218be45424ca5301ddb42bc86acb0a52fb235fc 2013-08-15 21:48:56 ....A 62976 Virusshare.00081/Packed.Win32.Katusha.o-a3b81e03fff750c85da8cd3094de4cdf641935d8eb1206cd4ac72877ebc3057e 2013-08-15 14:40:42 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-a3b8887b3ce028ae38bb0ef7e9669d512b34382629e8040319e87969ed037f9f 2013-08-16 22:51:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a3bac989931e325156706336523683d479679a32ed894e740e12a93f1193687c 2013-08-15 21:26:24 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a3bc944429187668ea28dbd0e8d0de1b759f38e5d8aa36d2743f4cae93ee8bb8 2013-08-16 22:21:10 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.o-a3c1f1d289d3daa46af1cd3b06498898c3c88e213e9112c7b39f6dd7174c1331 2013-08-16 09:28:08 ....A 47616 Virusshare.00081/Packed.Win32.Katusha.o-a3c2926ea7409bc14e8c1aecc9a71e1e2fead6904fc701ede1fd9b999d3d2705 2013-08-15 13:23:22 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-a3c639f086b6bfd137877dc166554a6f8f8f765229674f8aac8363b078d02d48 2013-08-16 23:18:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a3cb585c13c19a0391fb68a4cf50ac8d07a1d26a227a77ff8abb286be6b75a2b 2013-08-16 16:21:42 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a3d28ad212202dae74936621e21f8c3968661657dd659bc10d1f355266b80c40 2013-08-15 23:23:48 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a3d2b6034334c4fc69153743eaa9ad71fada7e6173b7200f058fbbbc0c2bc9a2 2013-08-15 13:27:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a3d74933fb7295bb0fbf896aeda78220d1d98b7a653283c097ee7c851022f79f 2013-08-16 01:51:18 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a3e1faac7559414c266e59832e24e3e740cba9fbfc89190de4990d2f33b246a0 2013-08-15 12:32:26 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a3e2ee65f8f70408099c4502785f0b0572a1cae7d1c5a94907e87febd78440ae 2013-08-16 02:01:48 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a3e553ca6fc824c07bb3683d039c925d6c14f1cedd72133beb9c5977d1bc232d 2013-08-17 01:32:30 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a3e583fbfc65dc9bcc4335394239336f578de3708489e0aefad5f23bec5cedcf 2013-08-16 00:02:46 ....A 198144 Virusshare.00081/Packed.Win32.Katusha.o-a3e59bd94fed46b4dce3f32522af494a31a83686b573809db7b995d189fd8235 2013-08-16 10:35:20 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-a3ea0209ff90ec588dbf9089a8ec04095af9c9738e6b406f44a3fbeb3460bc69 2013-08-15 12:34:20 ....A 722944 Virusshare.00081/Packed.Win32.Katusha.o-a3ee61f3c9b3529009ff852984d9a4d54f11886444595b08e5101e391194be57 2013-08-16 00:19:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a3ef5a819ad05aad4b9d0bb83e4b9f7d56152e9968866f66635127d8c97f55bd 2013-08-16 14:38:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a3f0bcd769052c9f032d4e46d307f2d3c7bd52ce6ba210c0ca9ec226f7ced37d 2013-08-16 01:33:18 ....A 78848 Virusshare.00081/Packed.Win32.Katusha.o-a3f7e524226ef181a35854e16b23217a65db19fac2320eec7df08ca76587b9cb 2013-08-16 02:09:08 ....A 105984 Virusshare.00081/Packed.Win32.Katusha.o-a3fbe9b70d22ec5592fb5ac95e6b1cd8f8489ad361492ba59df6d53b128969d3 2013-08-16 00:15:46 ....A 196608 Virusshare.00081/Packed.Win32.Katusha.o-a4020cb36624d8168d70edb28e6ca7a82ddafeddce68b723897a5701106aeb33 2013-08-16 01:30:38 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-a405f3585b02aac6a1a004d0ef091edbe6ba21a3d688ba0ede562f663654a238 2013-08-15 21:30:50 ....A 184320 Virusshare.00081/Packed.Win32.Katusha.o-a410114f7ba853462b53f7f7117d828f73b21c9b6d5ca8c9ae302d1fd9cd509b 2013-08-17 00:29:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a4392d6b5249d06aa72fd028b30440ef2eded9123d02609a21e3646e8b651c3b 2013-08-15 13:44:16 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a43a906af8140cbbd7867d948978697d837fbc109c18e77618081658a8adcb9d 2013-08-16 00:35:12 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a442d513b99a07cd182597e3ed3842d3a43655d6c17f1dc7ebe83e666cefd3e4 2013-08-15 23:20:38 ....A 582656 Virusshare.00081/Packed.Win32.Katusha.o-a44ccc692ee819a76521c7689c7012de3f43d5f0ae0ea67397b2319681632d57 2013-08-16 01:56:22 ....A 293888 Virusshare.00081/Packed.Win32.Katusha.o-a4535aa07bdde0847c9fc3ef7992254709c24d2fad0ff6faaf41cc7a24f361b7 2013-08-15 22:20:32 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a4541fec2e3f9f86f221c233de686cbc51b3857106ee1fa81039059146eb22e6 2013-08-16 01:48:30 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a454c48f83aba9e171b2c6279b77bea627e46a07f449b9a0e332e0438973ea9e 2013-08-16 01:22:16 ....A 104960 Virusshare.00081/Packed.Win32.Katusha.o-a457bb1bfda368e9262a4d91f89ec54ea34f608a0f2ff46b09c5aada4926f049 2013-08-16 01:31:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a45c7dfb0b54273720f9d221c167715bde899fc2a68602607e02eaf8aa01e503 2013-08-16 16:10:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a45d1f4f16df48510e2675e90e65fdc7a259aaf14ad7092afa68112e6e4524ab 2013-08-16 05:46:48 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a46095ec2008257a55bea0fa88a9a508289bb8e236335b309a5de85e14a61f2b 2013-08-16 22:29:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a46311faa8434cb8f73c58ea825cc72a197df2053e028ee0ff470b2ab383159a 2013-08-17 02:16:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a464aced4f4bee146f0f389642304125554de88a5d5d092d789855d47c45edb0 2013-08-15 12:33:00 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a468e9ee00b5a291c60accacedcc83c7788ff645b65a7676d751f73a42b80403 2013-08-15 12:20:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a4718be16256339079b7d7092a57e084144301ae919855862a6cc7f4fc1ad968 2013-08-16 01:18:56 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a47e360207a64656b460fd9fdcfab4466cfa8fd9c165a5123dc625b24f0b7435 2013-08-16 01:50:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a48a0c18d6da6fe9c81c8452dc69c0d9ae1b77eac17fe0e56304bd43594f071d 2013-08-15 13:12:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a4906d3d704d88d20f77b83d0cfe09e9233ac5b56fc3bd6e24979e7c844a7592 2013-08-15 14:13:50 ....A 186368 Virusshare.00081/Packed.Win32.Katusha.o-a493953ecf9fcfc5ad23668d20551a80a37e3f7e58bf770c8944931b53fcd9e0 2013-08-16 11:23:54 ....A 384000 Virusshare.00081/Packed.Win32.Katusha.o-a49611e80577d8ae8a212a0dfbcefe4b7470dca7e749083c8aaa9cb0aaa236c5 2013-08-16 01:34:58 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a49c8f3e2576503af51c90d26fffc36adf8f0321e56912b69f6d3f1d5aad1a5c 2013-08-16 12:17:14 ....A 185856 Virusshare.00081/Packed.Win32.Katusha.o-a4a63e716cf43931b7644b451705fca12bb3939d91f787df259b3e5061b03899 2013-08-16 12:44:52 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a4a99ca744b77fdd59ae001e46272160b0766588c3dc1d62d6e128f1acfdf09f 2013-08-15 23:47:46 ....A 790528 Virusshare.00081/Packed.Win32.Katusha.o-a4ad581a554a9457a1f0b50aaebb3faee277f5398959b5a6c0e0ce2b8115432b 2013-08-15 14:14:38 ....A 56832 Virusshare.00081/Packed.Win32.Katusha.o-a4adc262f7dae00576b1d3be348b8a6caf4ff0cf6d1322d9aa3f2bdb2df81dda 2013-08-16 00:49:46 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a4b2348773415a5521265fef5305365bb327ad004a2844771e789b23d91f6ef3 2013-08-16 18:06:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a4b6e1260135cc22a22597f2d43e18a3b5c69c77326abec346dd45f43bfee88b 2013-08-16 01:11:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a4b7a48a9e73e239b538a945691deb26d95cda2afe1ec5e4bf5e6c9ffc216b6f 2013-08-16 00:46:24 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a4b8503dd4bf0708d0ab8a5538402242733fa9c312c43022f54a85acc2ce2ade 2013-08-17 00:49:40 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a4bedce24d977c50f3002a2f0fe7568368497f2dbd361c1ccbf06cd8af37a952 2013-08-17 00:17:04 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-a4c149ab9ad0668acfc0d751a43ff9fe9cad058765f7303bd5409f766e83bb7f 2013-08-15 21:46:56 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a4c7ed71d19587cb12478d88398c5568b4dae29caef0bef37a9dd7ffaedb7a52 2013-08-16 13:20:32 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-a4d3d404a7c68be9f64f6693e86bfadfc2be9d2f77a8c11bcf71647df1a5a44f 2013-08-16 11:26:26 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-a4d8016464292a4ab8b3a135e55f62a5daf0627fdc21ca3e39c11526d7bc7d9d 2013-08-16 00:42:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a4d9c3b0bb1b91c3b7e15743aa9e4459cd41bdd503b81b460e1c4a2453d735d5 2013-08-16 00:30:10 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-a4dc4ef675b3d0aea4620b0c86268f02ae084da50f0ce86ad6a4d3e1e2504b2c 2013-08-16 01:20:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a4e518852a6e097b193126dcd827df6f368166da372f264f594f823739fe549a 2013-08-16 04:45:28 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a4ec36584d6fab4dbc8242805463f046144f933bfbb4cb3b0440ca55b6178fd2 2013-08-15 22:20:52 ....A 196095 Virusshare.00081/Packed.Win32.Katusha.o-a4ee752033665df2ae630ae51a76f6576dcb4a1e6174f46a94ad204c03ada7bd 2013-08-17 01:12:36 ....A 451584 Virusshare.00081/Packed.Win32.Katusha.o-a4f03b3d4520bc72dcf8963d62724f4dd3e215962f1e5126152c162cfcf7e0b3 2013-08-16 01:36:54 ....A 191488 Virusshare.00081/Packed.Win32.Katusha.o-a4f12a59a46cdf59d5849de4c3ab576edddf45adce2d63abb0c144a6348703b0 2013-08-16 18:21:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a4f1f3afbb4b8c669a0cc2d6dee3101709839eb4d322a166a367727ad6ec0200 2013-08-16 15:15:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a4f2024b86aea8945258e2217bd3d050c2e50053c6354e10f8fc9ea747ad4ff5 2013-08-16 01:48:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a4f3db9cdd4345ade4bd3c15a18ff4542459a7908a5404d43a7a420ef80f182d 2013-08-15 23:13:50 ....A 231424 Virusshare.00081/Packed.Win32.Katusha.o-a4fa54240caae6a058ed03beeba037bfcaa93ce82fe778e2fa0e463413682c14 2013-08-16 00:02:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a507226b2bc46f253f69dcf6e0187a83cc3fe61a34d05a8971b40c3504bbd152 2013-08-16 19:52:44 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a50f9b6f0fbd19908c8abe2330628cb610b8f10618709aefff3e22e9bbe2fa79 2013-08-15 23:46:48 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-a5109435fb18ab51a2396ae43e3abcada7973761421816a5f85f07d44e311400 2013-08-15 13:27:10 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-a5135687bac02cafd3332fb05bc2f9b809a192b76079e3d0a11dd229b285790a 2013-08-16 17:00:16 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a51bd52553c3d41d642e68659844aedf109e3cb7c0c9fcf28031ad96d9bafe70 2013-08-16 20:52:44 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a51f34579ab24a6ec37cc3bf70e3b01a686e0c14907ebff771436f52e4e80900 2013-08-16 00:22:26 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a522eb324eefd1c4dd844becddfb9e95d17859c4f0e1bddf4603fb306fa1a449 2013-08-17 01:46:24 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a527c74fa99dd991f8f600dc64b5f13c57261677e15120707241b6728a6fdf79 2013-08-16 01:40:10 ....A 262144 Virusshare.00081/Packed.Win32.Katusha.o-a529092df3be9c777f27e158115c11c9b568d1544993cea3122a367ef8f35461 2013-08-16 23:40:30 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-a52a11de68c21cee607fd6cf00664322f8a9288097404d101d909a5f40672c66 2013-08-15 21:49:06 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a52e9b2dc522075d3011ac28dcbf44aa22f814242edbeada9a5edbf3191f5691 2013-08-15 10:12:10 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a53403df3ec09f531d3db2910ada8f3d3eb3892e5ba19ebef16036304fa1ffb8 2013-08-16 13:38:44 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a5371763abdcbfbdc7ca069a24b03eed70626f627c9fd8fef5c923a44349f2f0 2013-08-15 23:50:30 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a53c0a19d3cae5fae8a418cf5726b8442d0619747fe0da2febebb6923de661d2 2013-08-16 04:46:40 ....A 172032 Virusshare.00081/Packed.Win32.Katusha.o-a5405af9d5092108fd8f2609caec6271983c02b1b884c007313828b8f427b717 2013-08-16 04:44:02 ....A 253504 Virusshare.00081/Packed.Win32.Katusha.o-a544126b0921df024516b192c3d20a044475a7b76974f4fc96232e54386f6853 2013-08-16 02:00:24 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a548a614fab3077d8af36ff3b463ba3b9ae42ffd4456d309b5e2e462f74a5298 2013-08-16 23:24:30 ....A 53248 Virusshare.00081/Packed.Win32.Katusha.o-a54ab39a7af376aa138e0b45f7d261b14ee66cddf10e8b0b4cb2ec4a0a41b7ad 2013-08-15 21:50:02 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.o-a5582559d1828d53b2df24dfcbeef7a55aa18e7a0db55adade57f148c2bef8e9 2013-08-15 08:16:44 ....A 50880 Virusshare.00081/Packed.Win32.Katusha.o-a55c1601cecfec994e3b81aa7ff3ba69a9e7d3ad6de7766aaec2b0df24086c58 2013-08-16 21:23:42 ....A 107008 Virusshare.00081/Packed.Win32.Katusha.o-a55cdfbe45ac5bcdfbc6a64fd0a13a64e51857ac04cbd4d0fa29cda431aea020 2013-08-16 21:23:14 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a55e122d1f44cb11237520a8651c0eae04751842bd83df2317fed356175f862d 2013-08-15 12:34:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a5633eb2bc5d320ba0163777c47c665d38172bf4baf9caa99c7932efa70ebdc7 2013-08-17 00:05:18 ....A 258048 Virusshare.00081/Packed.Win32.Katusha.o-a56a940d452fc103ba5708f6946a700b0cd64ed3ee4a1e82882aaaa0e892acfd 2013-08-15 14:14:36 ....A 274432 Virusshare.00081/Packed.Win32.Katusha.o-a56b732b59efb8d3f87c5ca076089e5941970941299e3b6d5bfe3590538673f5 2013-08-17 01:03:22 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a571b61595996dac6e3f89c025f487874fdf1fe1079fc53e615fa1c670d81a01 2013-08-15 22:43:38 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a578d2deea25895e78bbad9b0c06c37b4d8005213d1e8ddacd3f0a87b374e90f 2013-08-16 00:46:28 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a5859e0c3437032015efdb038625f8f6e56767e670539a1adf9b016f53c8f019 2013-08-15 06:22:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a589a017e3b7ccc9948190a0073cb08839eda80948ae1ae49533c1b91e831188 2013-08-15 21:27:50 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a5908f63e12fe4db21dde192d5f4eb26a9f64ad3b7dc67be0d8428c6258bd9a2 2013-08-16 00:03:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a591e125431cd1527f187f2e6ed5c9ce5c9ad6ef8bc3fb4bf61511066c77dc3b 2013-08-16 18:54:36 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a593d6aebfa8bd3c3a4198249bf61817894e74e1ddbf6a5dc67bcedf373c853d 2013-08-16 17:55:44 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a594c9353d820189941272c4441dce174b1c55e9ac8ec1e5197095686b946516 2013-08-16 09:15:06 ....A 454656 Virusshare.00081/Packed.Win32.Katusha.o-a5957957ebcca403645821c19cea1841ef124fb17b32f6c45b516b0b7fbf521b 2013-08-16 04:15:40 ....A 247808 Virusshare.00081/Packed.Win32.Katusha.o-a5965f0151bdc91d27af6cb73cfb43f0fb21382f8972aff0fd49abb6ceaecad9 2013-08-15 14:24:40 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a5a677963f5f6d03170d7d09142ae9cfe7d452e6149a8ca20a91999c570e7a53 2013-08-15 23:40:06 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a5abd6785b1fd22359d325594ed020910710503825f029b97913d69c50e05fff 2013-08-16 01:33:24 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a5bea27a0f41538790ce1404be09ca729e8e724053001ea1315cc95433c288fb 2013-08-16 00:15:36 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a5c4425a3654deea5815274fffb74513c92b5e5b4536f183502efa921a91e0fe 2013-08-15 12:20:36 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-a5cb571d45ea463e4951127834c75c1a3778f014b684aea32cc9145936c7684f 2013-08-15 14:25:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a5cfe49247964336f09e0f80430ffbe758de0ea8f064b0dea276669ac0f8a1a4 2013-08-15 13:29:04 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a5d325758680777140c169b22ab99b1dcff00a03bdd3be68aea9d186542e63c7 2013-08-15 23:24:14 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-a5d462eee04ba73da3025ab73fc8f5394e710da4c47dcce9883848b5ea2c6003 2013-08-16 00:30:42 ....A 237056 Virusshare.00081/Packed.Win32.Katusha.o-a5d4ba88f3d1ae5b6122270449c867fd696cfca0ee0bb4f200d7fae73a429411 2013-08-16 02:33:20 ....A 287744 Virusshare.00081/Packed.Win32.Katusha.o-a5dfec78ce0a1d8a82e57f1326afef4dc166eb22bafe5379707f2fb18d7d5793 2013-08-15 13:50:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a5e54ff0ce4e083b414d837578dd8a76487b551a754fbbcf01ee1cd4d78066ad 2013-08-16 18:14:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a5f6d4ddf3cce8d5cc4d135194117a3020e40d010f567c7b69a1697a29a40507 2013-08-16 18:11:28 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a5fbdd03a94fa1685635f681f8aadb95811dd8fc8aa66d4606ca66c180862aca 2013-08-16 04:24:50 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a5fc6b9bf0ce6f91667292cd0e4fe552528f37e6399d92b73bcdd7b660ab7d52 2013-08-16 05:43:04 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a5fe7215fdbb4bfe243302a1cdfb2b0b6a239a77a77d6a8961a79234eeab7c9e 2013-08-16 00:54:16 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.o-a5ffefad24c2e39f67ede1b5c611b233a9c8bbde54cb793fe527fe2b39068cbe 2013-08-15 04:54:26 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-a6277b9580b6c47f4d0ec57f474daec5f0e140471ed024c6a03c5828f3f23b3d 2013-08-15 05:22:12 ....A 16896 Virusshare.00081/Packed.Win32.Katusha.o-a6f1b0d167d1b99a15728759cbfdd1857a83b28a3303f2b919159c97fc303dc2 2013-08-15 05:14:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a6f62b50da55a8252095c72ab3a83a1bf9e4648c80f6d4724fee9fcbd473673e 2013-08-15 05:13:58 ....A 124928 Virusshare.00081/Packed.Win32.Katusha.o-a7394749cb22b626420714e56231e53bcfa026483b36ec8959eb53732a0e769c 2013-08-15 05:54:44 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a73da50fec5a33d619ef78d2f10cc7990a1e7a05c322ca0f34cac487ada7d7c3 2013-08-15 05:08:14 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a7acfd6794872da76e6fbafc3934ccb767f66a19586f1a8ad56fc4b30ede7283 2013-08-15 05:54:56 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a8adb163b8ba2cfe75079174b78dcf6b1841f1cc85a2621bbe66532cbed877d1 2013-08-16 01:05:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a8e140deb49247e4ab6e2ffa16427c35b60cbac834a14b94d1dd0b143ada48f9 2013-08-16 18:28:08 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a8f956a11e38a6da6c8b4cf4577f5da0930c6d22afd2c74a9e465f503b186628 2013-08-15 13:00:14 ....A 186880 Virusshare.00081/Packed.Win32.Katusha.o-a9007a069b515fc5f8c357411de06ffa63fdf2107abd94f52d3e1a82f1456104 2013-08-15 12:57:28 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a904dfef4f8b3f113e1a53790f612930094d3a294988cd60c23a564148df7249 2013-08-15 18:24:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a906a526baa508227bc86ec141905d162a12337d25b87b672ebc623902cea5c7 2013-08-16 09:50:18 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a908ba063a4c9feaf22f5ceb036d513f6684f0953841e82a0ab9a295e4ce1a7e 2013-08-16 12:17:02 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-a909f6e0d8500db722fd08ab709a688a670c4151e1bd1bfb47115a54accbbd14 2013-08-16 14:44:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a90e3a8ffb299f2d07ae366dfe7390488bfe9fbf415b9442baaa7c34b15fde30 2013-08-15 21:39:16 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a912e60151ed3d04541799d9ff11f77df99da57196262bba4d6f5568a4bdb8d3 2013-08-17 01:19:46 ....A 104960 Virusshare.00081/Packed.Win32.Katusha.o-a91575686eae0c2cd23421a31d47cd7b21806c25bee48c3f4f5e439062b6d751 2013-08-15 22:05:02 ....A 311296 Virusshare.00081/Packed.Win32.Katusha.o-a91d1f127c845a350c5e2e9dcd9fad4b866f3e1104372163e9f504ee269850ab 2013-08-15 22:03:44 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a91e556f34e8327fc19586f98e758123a407d8363bcadd1204d9d632bb410b02 2013-08-16 04:50:34 ....A 307200 Virusshare.00081/Packed.Win32.Katusha.o-a921703be7671ef926db3f292d465b73c182fd4b9d085e8aeeacd7bfc8515bda 2013-08-15 23:17:08 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a9251dbf23e3c6baca2ae24d2f5bb098f9f4eca642fed5e7df8a8b66f76f7d4f 2013-08-15 23:47:18 ....A 177152 Virusshare.00081/Packed.Win32.Katusha.o-a927304c3ce9c6bead2b897548474c913b7ab2c5454047ce63cfe5989a208593 2013-08-16 04:25:08 ....A 193024 Virusshare.00081/Packed.Win32.Katusha.o-a928d99c2024feb9ac90f809635de64eb1dcfe56888dfeb0d261e0f6f3d71bfc 2013-08-16 19:18:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a932ba2dab1fa9fa0214f242592e21e57c688ad09b0f5193289a079b14b4fb0e 2013-08-16 20:08:02 ....A 198656 Virusshare.00081/Packed.Win32.Katusha.o-a941a72c4877650ae0b0df4de1fedb726c935f3d7410ad4b3c888b300d802f24 2013-08-16 01:32:52 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a9436ed2099237be441c851e8d9ac0b1dccb81f1ab60ea6dc1d27da79f4ac26d 2013-08-16 14:32:06 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-a94e674433426ef4f87e4b71a7c5becca674b61f35dacc4f07c1ea27ebad6053 2013-08-16 00:41:06 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a94efaac7c1d9d2d0a07a99c42e6f83eb8363474e9120dc37e624bab43a7e4ee 2013-08-16 10:18:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a952540866f67cc42c35753256d3cd65b3e353206d0b17d1be04035fc4004cff 2013-08-16 02:23:58 ....A 178688 Virusshare.00081/Packed.Win32.Katusha.o-a9525ecc6c731c13c4615ff5ba2e63b9a7fa9cfbde6f5caa3c94002fccb87748 2013-08-16 21:14:00 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a9541b49808d32594d73602c6dccfde62fd21129527f19a83b64a00969898c00 2013-08-16 14:28:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a95b92b535408cb04695d9242711b8594fef16f11cf0db6981c8bf2a546b1e29 2013-08-16 13:11:14 ....A 204800 Virusshare.00081/Packed.Win32.Katusha.o-a963ca944244ebf77900d392b48278abc84c3f35cb1472dd092e6b42793e1365 2013-08-15 06:23:12 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a97d2d7fdcdc4d47c68be65cc7830ce7e6d93e4f9771e43fd5fe45e2ceb30e55 2013-08-16 15:51:02 ....A 107008 Virusshare.00081/Packed.Win32.Katusha.o-a9860b70a40b9d59e789037d87f03f43c0f1053bda7664e183a5ea0a49e84cc0 2013-08-16 05:46:08 ....A 266752 Virusshare.00081/Packed.Win32.Katusha.o-a991f5047e9d9d769a2d571c525a9a951f3595e3ed998324a62fdc0d73825ed2 2013-08-15 13:01:56 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-a99f817c6f480060667ced25df77daf6d58cf76c0a0f301c01a4ae052a8c7d6e 2013-08-16 04:24:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a9a158670e1712b3cb456dbb12fe1c6cdd6b7a772dff8f3d4b9c9bb23723c343 2013-08-15 13:32:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a9a3dc3ea7b2a6d0d7be520c6f973e968b720697bd7059a8f50a4ffdcc1a0120 2013-08-15 10:12:54 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a9a3ff3e29dd1027954eaf1468cc7f18915ece3924df3e47577e5b535245ccc5 2013-08-17 00:20:06 ....A 120832 Virusshare.00081/Packed.Win32.Katusha.o-a9aa377d6006c0f608778df6e3ff429e12bde1e54f21cb6c3c294752b1f0186b 2013-08-15 21:00:58 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-a9ac7ea08c0ef719c92c917f0c72070d56b3375a182ba3a4a4d38ca461c13c86 2013-08-16 00:01:44 ....A 217088 Virusshare.00081/Packed.Win32.Katusha.o-a9ba3af05b8269f84cf4ddc097a2f6db7d3d31815bd632b66eb97aad3395c1f4 2013-08-16 02:24:40 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-a9cd82c6755d20c8d3f337751b5a7ec4e11ddfaf6a12a79050f96d42186938ec 2013-08-16 18:16:40 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-a9e1988c6b755d15732e8f8985904ed211905f5899a8d162bc6e88e6327fe23d 2013-08-15 20:50:08 ....A 376320 Virusshare.00081/Packed.Win32.Katusha.o-a9e3da36ce214be65fec6173d90e92f56e99e415d6c85a2b26bec00f46267abc 2013-08-16 22:16:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-a9e5c1d04245221420d3547a183e1b2ae7bda381b5ab4d8d561a05eeaec708bd 2013-08-16 05:49:14 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a9e8fa9348c839a63e4f17ad936d905a055f981ea7df35a4c279ae6737ec387b 2013-08-15 23:20:56 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-a9ecd7a35a995b61ce8ba5fa09ca5122542442bc3c2f77568d7bd110eb7c6fe3 2013-08-16 21:55:12 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-a9ff81d1addd35194167ed7dab59d9c46216e689f45470919a463b8b71b1fb61 2013-08-15 22:05:16 ....A 240640 Virusshare.00081/Packed.Win32.Katusha.o-aa0d12a78d260ce0cb67dde8680eba2e7ddea9c2e84e9c83a2d63ec6843534f9 2013-08-16 00:58:32 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.o-aa151bb29bd5cfc034fc752d2a52ca8b8adcc2cfd6aaef20354b101b5ea9d570 2013-08-16 18:03:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-aa1ba2422b1210bb5ea980d3f1b2b8892bfb6137093b2d404301b22dff0c0323 2013-08-16 04:56:40 ....A 101376 Virusshare.00081/Packed.Win32.Katusha.o-aa2200185500e19dd2e730b0d3e539b86abe10d636bcbf68f7c34279eae43d02 2013-08-15 13:19:50 ....A 225280 Virusshare.00081/Packed.Win32.Katusha.o-aa2d4aac620e4de787501e0334f7af5f5b64bff36a93aac65f02cfd828674c39 2013-08-15 21:39:32 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-aa2d83d598eaceef9229ca87b41f5252c5c1b51e671e5b54e60b87435a7655f3 2013-08-16 16:43:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-aa3d93298968b6b13a23b770819c3e621b65dff36cd55559ada64deb7149abc3 2013-08-15 23:46:00 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-aa3e72467fdac11ed62a153b19a3a7d76a17c515d2b580edfd725f6404fa57d9 2013-08-16 15:14:52 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-aa3f8ef2a9743cf91a813d126de9af52e12081935f2b739f492bebd494d48ceb 2013-08-16 10:38:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-aa41a0f718eb4423b505d6c580505112def784e03d07480e4e9b24b12b2037f5 2013-08-15 23:48:14 ....A 1040384 Virusshare.00081/Packed.Win32.Katusha.o-aa4ede1720ed4569d77a9e9dac38b267037f0ee18631f0c5674bf7ae3ba3bbe7 2013-08-16 21:52:30 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.o-aa508bf002eb67decf7d3ab4991a36a8e8addbd49158fff98b93b24415fd5a17 2013-08-16 11:50:58 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-aa55c3c30a7f6bde2f07abf7d51e862a7a80ec82c583585302849dfff9bb3d75 2013-08-16 10:22:26 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-aa56c42e090af58de0eb7ca75762a1500896cff573ff2287e935bd6d0ad7a310 2013-08-16 04:27:28 ....A 15872 Virusshare.00081/Packed.Win32.Katusha.o-aa585dcaf318238f1aa98bceb6c4d29a615c3476c5cb6cbb7210b6d22e7925a9 2013-08-15 21:57:22 ....A 60416 Virusshare.00081/Packed.Win32.Katusha.o-aa58af8a432b048322affe6b21fe493489cb80d525b011b31e25295e91c4c90d 2013-08-16 22:52:38 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-aa6236aa0d0f3c6e396450900a7eb026314439abb0321ac31659d9e3c5f445f2 2013-08-16 12:00:44 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-aa728fa8f3fe02b56de8628db403cb6f1c2fde68620ef586c201e3307d9e8c71 2013-08-16 00:15:50 ....A 630784 Virusshare.00081/Packed.Win32.Katusha.o-aa76ea7c4a7525f2f64897258596a165f0b1c37a5151c5ab424f347f9ffc1253 2013-08-16 00:33:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-aa790fcc5840318ab81d61d30a887b8ad3bf2e380fdd12dd11e53cc9c5da0542 2013-08-17 02:30:38 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-aa7e74c82977683b6cae43605d5095ff729fecceb8e30f81035c24e70af358b3 2013-08-17 01:14:56 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-aa90ae64e546436612d680f62de73d95c31b4ce7c7dbb2cf64041eebe7081e32 2013-08-16 01:48:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-aa90f636303b61c24379cd8768de06c5b1d728fa9a53773b64ac0c4c42c7e5d5 2013-08-16 01:46:42 ....A 196608 Virusshare.00081/Packed.Win32.Katusha.o-aa9a9ea665341046de2727636d998d67d60e46a77e118c22423de2e3705c3fc5 2013-08-15 13:24:04 ....A 368128 Virusshare.00081/Packed.Win32.Katusha.o-aa9be48c7230c1be512a400163edb8d490ef15f7a359e5d8a39459ec007d3ac3 2013-08-16 22:10:28 ....A 146432 Virusshare.00081/Packed.Win32.Katusha.o-aa9e2d8213a0c998637c5b5bf5f83ccb5eac774b8eaf2f7ca29036372cae85e5 2013-08-16 21:09:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-aa9f6d3c84c2cf6483def57b4b0e9365d96ccfd5ec517cf7ba35834be891c89a 2013-08-15 12:20:24 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-aa9fcf1c9119f6197b8c855a583975fca5b221cce5674806783edf0992fd19c3 2013-08-15 13:44:32 ....A 258048 Virusshare.00081/Packed.Win32.Katusha.o-aaa9a8b715ea32a9ecb4a224f0eeaf21db105b33082cc8141537be85d30312f0 2013-08-15 13:23:14 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-aab112d3b3f8e2c1bce10a863b4f11b299d1cf80da88999a87883491b8001d83 2013-08-15 13:35:42 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-aab90bc3b88991ed49066df2e0fb198d6f40282c64befb51628955f11ef26d89 2013-08-16 23:23:26 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-aabaa5145fbae37ec59a898ddd791b1b7ce42e180a553d59032322d3bf8fc6c6 2013-08-16 19:52:22 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-aac1cfaec90839b36067ae198e01ec115d277070b3c23f516803ecfb8a2185a9 2013-08-16 17:54:48 ....A 238080 Virusshare.00081/Packed.Win32.Katusha.o-aac505c3c70fca924a4ed059bb3f8bd75a75d1acbae51af4d1b255b99e0815a7 2013-08-15 22:22:18 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-aac616e736e094ad0258f268a2eb6b5b1adbc44689194eb23ce4b39f147146a6 2013-08-16 22:28:16 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-aac6298895fe5650a87459c9a913131c43e10d6f766fa5468b9c1da4562627e2 2013-08-16 04:24:44 ....A 170010 Virusshare.00081/Packed.Win32.Katusha.o-aad36b2daa81b439d3a650a0f41149034fe253abd0693b02457af55c20111576 2013-08-16 19:15:32 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-aad3cbf125ff5612354782114514d1e6a2b338f17f0dc4d03f06aa201e63707d 2013-08-15 17:31:36 ....A 121856 Virusshare.00081/Packed.Win32.Katusha.o-aad58d480f655d484a51978d37c67848a186ce0254f9e16354c7d8f0914e517f 2013-08-15 13:27:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-aae1b815bf3279f6b82a552293e1c20f564f9ccfc52f43a8efb62557507a5304 2013-08-16 16:12:14 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-aae3fcb7f869e01f98bf2a30803919e2790b5ed3012c2e9b039f70e9cdb47ed2 2013-08-16 20:51:32 ....A 383488 Virusshare.00081/Packed.Win32.Katusha.o-aaf45f208205aad5a8a7d00d7c9efcdefb3da4e708b17d2f277a98ca2e68b94c 2013-08-16 01:30:32 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ab032af1ed93c0c9214c3ca1c03bb1207dd8b5926eb60ce4e5f52504bfbb644d 2013-08-17 00:59:34 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ab0af2d7088b8e158dfcead7452b8f8804a4f4545fea7a4fb82d7ccda78ddc44 2013-08-16 09:09:06 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-ab1fd6e46dd0717738ce0dd463324d72af8c16697de6be6da80c668d0c004c47 2013-08-16 20:25:20 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-ab2263675078e50a81fafd5bf02e2f7374bf54ae3eef867bcc218158a9e31426 2013-08-16 17:20:18 ....A 460288 Virusshare.00081/Packed.Win32.Katusha.o-ab3774b33fcb2c2fc04cd8831e8869029ed6f57c565fb0792335b5aa5f7ca21e 2013-08-16 16:04:42 ....A 307712 Virusshare.00081/Packed.Win32.Katusha.o-ab44b8222fb9c94777dda26afe8c151f1ca9b477ed6791c131dd110db47b7e96 2013-08-16 19:15:16 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-ab4aaa7f955c1cf237422e49d3ce60d26cd62f7a5e0127bf683ec6843c7d36be 2013-08-16 01:24:10 ....A 356352 Virusshare.00081/Packed.Win32.Katusha.o-ab4ad024dab64ccf8591e5fee1cab8f85f7f9de955e34608f1c62d433c12026e 2013-08-16 13:10:24 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ab4b017dd262a82a482aa3093993dbc4578e70a172e5ca7c518312a41d7f7708 2013-08-16 17:16:04 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-ab5664295a03e73f319caeef9499243415869d9f50c377c640c0083ee94ca092 2013-08-16 19:32:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ab5d9061fb1621c3db3399a58aa78b15359720d7f530aa3d796631a20e40068f 2013-08-16 22:18:42 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ab5ed54962178e63946cad894035ff3553bf40ef4a308d413183699c17af8aeb 2013-08-16 19:09:34 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-ab5fd1c233b87a25cc9a76b6c86082d5bc00b7e8170e96bb1e39d05145be0c5c 2013-08-16 00:19:58 ....A 135340 Virusshare.00081/Packed.Win32.Katusha.o-ab625355c37506e71443be0e36ee198a870c0ee43860fceb22ed018509bbeef7 2013-08-16 01:15:16 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ab72219f57990f04d304e4dcd2b5f6cc9e68e7425bd7654c138737ae5a90d9de 2013-08-16 09:13:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ab736bdf0f6be9abc450f846d5fefb636ddcb278bbb6bb2cf94a41d9f1ff13c3 2013-08-16 04:27:24 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-ab7d312b83fac43da5e5faaab52b2c473b3fc359f36c8d2029a444de84e122e8 2013-08-15 20:53:04 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-ab7fd2821167864e9f75c59eb01471aa0b5bf191e25416cd130b3b8931ac8a3f 2013-08-16 20:10:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ab8475157b946d7c9392792c21a7dbe610b9528419de9933c1530220ffeed8b4 2013-08-16 15:23:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ab84c220cf8ab23bf0c3ea470f2a79a21caf7e5ac1b381b792e94a473f8a0157 2013-08-15 23:23:26 ....A 178176 Virusshare.00081/Packed.Win32.Katusha.o-ab965df1c8f95bad496b93bc5dcc377104f43bf11bd71bdd876c11c3235d8e81 2013-08-16 22:08:20 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ab9fe3a0153a31cc5296d7552d05cc7454816bd825f9244ac7950628c493dd34 2013-08-15 11:36:32 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-aba0581f6896fe76c1e06c59126822cf9a76b50d89033003fc0108864dc618d5 2013-08-15 18:39:06 ....A 274432 Virusshare.00081/Packed.Win32.Katusha.o-abb53373498a7893168a25167f803c1e5499e12256c2a7d142d229df28109668 2013-08-16 01:16:54 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-abb8e28cec469123317408bf4d80433124b22111dd07c114731ed3dc913f1e78 2013-08-15 22:21:22 ....A 284160 Virusshare.00081/Packed.Win32.Katusha.o-abba2f7ddfabc79b9e7337f1ad05e7906b36d410e2e2a49166ec2f8a824c0684 2013-08-16 22:54:20 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-abc4450687e2139aa75059948f0ac46080734f57f4592eda01f62bf56b19ade4 2013-08-16 19:41:04 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-abca1bb32f8580c36870701791269396f0737bf196610e06baeb7264df134200 2013-08-16 01:49:36 ....A 340485 Virusshare.00081/Packed.Win32.Katusha.o-abd648d56bcea04d5fb0b7f31d6d67b2bc52df001db9680422413c2fcb649daa 2013-08-15 21:02:16 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-abdb4c2be4588459651b15e598e0aca16b7255dd97306db875c44b0f0cdc9df7 2013-08-16 04:44:40 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-abe0fb6aa8a88f6839dfc8b1235b4ca77abb8a5868627387dca7cd4911799350 2013-08-15 18:27:22 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-abf033e77fc015d7fbb4358e2236f7b182afd34184e92adbda2f380f14eff211 2013-08-15 05:23:38 ....A 218112 Virusshare.00081/Packed.Win32.Katusha.o-acc5a84f179169e151489aab045e57d7c3843bef72b200a1bbdb845e72f1fe9f 2013-08-15 05:04:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-ace368c4bd0ccca90f53dbcb02afa381bb5b6f0fa1405aa1266163546a308a23 2013-08-15 06:06:34 ....A 190464 Virusshare.00081/Packed.Win32.Katusha.o-ad25f328c86d508dee867f36a06a7a265d191aff6ce9ec8f7c95537660e1136f 2013-08-15 06:02:46 ....A 198144 Virusshare.00081/Packed.Win32.Katusha.o-ad2dcab25560289735c5c4ba6d52481ddabb0a9939dafe9f6e3eb025a6809765 2013-08-15 05:17:38 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-ae3cfa49dd0d83582ced2f4a51153a6c6e25b72f80a16fbfb2a10d77dcac04dd 2013-08-15 06:07:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ae4ce6007d63f82decc36eac31255a7357414ad4ca5909e9a228d08d6149ab38 2013-08-15 05:02:18 ....A 853524 Virusshare.00081/Packed.Win32.Katusha.o-aec2159d1ae1eecc597b3831586efc5054b49313b9747569af07f204f83994d5 2013-08-16 20:34:54 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-aef2889e729b6a26265c7fc49141dbe5a183ab212955fdb452a7358a1520e506 2013-08-16 21:43:56 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-aef5eb0c432cbd6bbf1486b27c144ebfa5b53d61e64b6a147cb3bffd2f57417b 2013-08-17 00:25:58 ....A 123392 Virusshare.00081/Packed.Win32.Katusha.o-aefe87dbdeb463389b8c2f0ba0d3db02855e2da70b78552ad9feb2f0de2f9a69 2013-08-15 23:34:06 ....A 218112 Virusshare.00081/Packed.Win32.Katusha.o-af056c3bc1663f33b63efddcfc5cb9ac65d4cf9979aea9d07f532df8043bbe39 2013-08-15 10:12:34 ....A 217088 Virusshare.00081/Packed.Win32.Katusha.o-af086313b4c9ac6d1e2e88daf5c3971190d6fcfac323cc40bcf483f7b207a44d 2013-08-16 22:15:14 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-af14e8fe9c3789f61f29ceafd253862290b22275fc43b32151472b1c913b08e0 2013-08-16 00:40:26 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-af17c6860d78013e6a3d2ac9187a2b1bb50441c7701647eb34ba934091e958ba 2013-08-16 11:06:52 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-af21d57af71677a54e6d7fed9cd81b0604e5535eb3dcb1c0de1f66fd0d678718 2013-08-15 13:35:34 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-af25210a66685dbae3a39f2348dca94b9740438874aa04d3861bec1f6d253476 2013-08-15 23:59:24 ....A 47616 Virusshare.00081/Packed.Win32.Katusha.o-af330eca7a769e7828b6f323df8369953f4cbb7db615b745135acdc4d3c752c9 2013-08-15 06:25:20 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-af3d18c74542d3d70a4b283325674eaac63889e436ba464fce046c631863b026 2013-08-15 21:40:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-af4b0ab77691055ce256532f71fdd27b8d0977fcbd470f21df01a0f94e8cdd93 2013-08-15 21:51:46 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-af4ea1c83f8f22855a3a42dde5485a9e0d20c4c190dddc390f22bedb92f6a894 2013-08-15 23:26:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-af51955f460564826c280e56caa276e1180e86080dd1aa8245652b5e2cec6a9e 2013-08-15 06:22:26 ....A 183808 Virusshare.00081/Packed.Win32.Katusha.o-af52b2d624773371e6d598152ddca5fb1e5d0c9eebcbde36a689315c44bc2c19 2013-08-16 02:36:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-af55eb656318d48244b7a2eda0ea759d52d91036eb54a1c0ae4eaeacd555bed2 2013-08-16 00:15:48 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-af59ea5ffbd56eeee6418e46d033a72a77d609d030b5a9bdbf7060e115b6d92b 2013-08-15 06:25:48 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-af5e49d83bcac7cc92c16db81bdd01835f0b2e6cdf0b3e983c56185f61262afd 2013-08-16 01:00:38 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-af62ba771c69fc4d9a64f7b44f15dcf6999073cd514e95063c00d6c538c72e2c 2013-08-16 12:49:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-af6e1b2bf7a4baf0f525f328eb7df6f9fd6108a4e2e6629838b68660abd79ef7 2013-08-16 19:24:36 ....A 176640 Virusshare.00081/Packed.Win32.Katusha.o-af79f40efc8a5a996356c396e60373b3328a4836ebbc4c7079674dfe969d9462 2013-08-16 12:19:48 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.o-af7d172a5be8104ffec5d299a201e7ba517fda0c421315fce1d1140609f3512f 2013-08-15 22:29:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-af88a89785ea996e9bed1b36f539f82b8a25c4f2556b2c281023d75a0b22e1eb 2013-08-15 13:45:24 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-af8c0691c4027b93c9bfb2719459c7f2c81d6ca3bd23b98177e03546a8fd525b 2013-08-16 10:22:32 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.o-af90f6aaac3f0d0f3d124d19902a7de30c097a174809a3a3378e3e59ede0650a 2013-08-17 00:17:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-af91ef3c47d5d1da224de9f9124665753b44f4e04c6f7bdf035e626ca9e9675e 2013-08-16 09:23:04 ....A 251392 Virusshare.00081/Packed.Win32.Katusha.o-af97a07ed64e30fd6b868c43c6309875cfd1a43f09d8fb0dfc421f637bdf15f4 2013-08-16 12:23:58 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-af9c16f917612ff4b9a4ba5cf3cf2cbefcbf4e5324b611541e12a30a905c6639 2013-08-16 09:44:26 ....A 284160 Virusshare.00081/Packed.Win32.Katusha.o-af9e23a310ec1ce4f4f214b362721bc2f37cb2cf32ba1d8e5715937d43a860fa 2013-08-16 01:47:56 ....A 282624 Virusshare.00081/Packed.Win32.Katusha.o-af9e82e606d9f46604d2ccc54e6b940cfb22d31e40a396a5bb2167bf11e40c52 2013-08-16 23:43:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-af9f15be86c2c2637cf5c550c07c69fda0cc4e6496f717a6e9cbb366e0d3f5a0 2013-08-16 20:23:10 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-afa7755105fe64c7cf2a7f62e5fef04d30f15e4cbd774f915f25478fa9d94dfd 2013-08-16 21:01:30 ....A 39424 Virusshare.00081/Packed.Win32.Katusha.o-afa7e3e7156425561cf82de0266b0f92d88fe2bff81e27950863359e38c08d6c 2013-08-16 12:12:38 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-afabfb1d19e7a3f32941352b70ac610b0c5165e146e9f4b3497eb8927983a148 2013-08-16 19:26:14 ....A 196608 Virusshare.00081/Packed.Win32.Katusha.o-afad62e166d834093b9741b58f651b9f690b492350e9bf0afce9e4b034b7b417 2013-08-15 23:41:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-afccd6e70d8de25c4189e272695f827c30e0f56df1e6a5a324089e45ec3d74a7 2013-08-16 11:06:58 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-afce141a1e3b48abf7402960a641b4debfa83b81bc9e9e5b4edb15730f5fc285 2013-08-16 12:53:50 ....A 93704 Virusshare.00081/Packed.Win32.Katusha.o-afce92456e3447ff1ff777fbef8e3eb4dd12f505fc78615342defc060982cfa6 2013-08-16 00:57:12 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.o-afcee34487e32af1008f7ded23bd58cf3f6cb2797f007aa63d229c2d06c4943a 2013-08-15 08:17:40 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-afd0e43edaa10bd82c2e34f7a8be235605f95aad72d3ff8bb32788d912b16ed6 2013-08-15 21:38:56 ....A 133632 Virusshare.00081/Packed.Win32.Katusha.o-afd2039fea3d4ac3ea2c530df8e93f7eaa8c5b5f3d267a7fd12c6d34fe5f583b 2013-08-15 23:34:14 ....A 248320 Virusshare.00081/Packed.Win32.Katusha.o-afd523ee5b5b0efdcc1b8d5143ba1afbf5b302746ef96969a928fcb9a699fd21 2013-08-16 00:51:26 ....A 209920 Virusshare.00081/Packed.Win32.Katusha.o-afd5909944d1631b4f1d3768cc5acb42722035b4d35dc375599af963c93d6762 2013-08-16 15:30:06 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-afd5a64405416e0c2fc3a5c8107928d2db517c1f823959eb7725db003eb4ab09 2013-08-15 22:30:06 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-afdbad8366668a1981a486f94f8f0b9593a96f3393b7bed5b4718eecb70d240b 2013-08-16 12:35:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-afdbc028c42d5fe632a033530d630d1b862822e1a487db42517a278918c0b1e5 2013-08-16 01:53:06 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-afe16914308a1c00ace7e02d45e4a047881b3b0d60aacb6b8e72e10a806028ba 2013-08-15 21:29:12 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-afe2cba3d42c0e72cef077c009913a1bf42a10d463666244891d205c59ded15b 2013-08-17 00:32:34 ....A 20246 Virusshare.00081/Packed.Win32.Katusha.o-afef7d3aa1e39fab192e08f458e05a3af3084d2c8eeb6ecfa84f4ed6204a4c13 2013-08-16 00:49:10 ....A 155648 Virusshare.00081/Packed.Win32.Katusha.o-affc10521797db2c0bbf6d7859735c1984bf90994a9bb07d06ea1312baa9904f 2013-08-15 10:11:48 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-affc863985c7574db7f4d08e3c678213f6ff7e88aa1ea91f0ca3abcf5069ecc4 2013-08-16 00:20:00 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b002abeee89d5b9a86bd33431cec49da321562af08ee6da1306be4114b150be9 2013-08-16 22:06:58 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-b002f29a363da61820e98d9ac848d95855fa07ff97a1b09a5b821c990cd44d89 2013-08-15 23:46:56 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b00d24f9feb2cadbbfbefc3e71bb9ba9cac629e7fde8c78d4cdf51538d316224 2013-08-15 06:19:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b01d66a223a33f0b2c5231fe51aa70408189d2174e94e2e8fce0909bc74d3207 2013-08-16 05:43:32 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b01f6f770da04e95fb45cd96361efd664b88dbe666fc11d082fead9d17093060 2013-08-16 16:17:26 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b0206fb674e9266686e7d805b262def515edc61741ed6fa0352b0825bb709d79 2013-08-16 17:54:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0208a15cbe91ad48df925268ec5179c4a859d7efbc9fc0c644eaeaa0ca0f6c8 2013-08-17 00:31:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b021f123d3e2fbcfe88dcade4043c4929b16837a8d5bcd84a0d8d9c67f3dae3d 2013-08-16 15:36:02 ....A 230400 Virusshare.00081/Packed.Win32.Katusha.o-b0245406c4218400458bb0fd396fad315f31813e62cc469744c0d3baf3f4e0bf 2013-08-16 01:56:32 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b03046c8e016a0d8911291706c4b965853884f0c99590fbf4037e68ad421d0f3 2013-08-16 13:11:10 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-b0370888dc6f0ea29c9403c839df31d0d0d989fc260fb5e97acdfed0ccfb1a01 2013-08-16 23:48:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b03c67c237117fdad06d5fb1b9fbe254f3af83e70910f34481fd2eaa02b890cb 2013-08-16 22:21:52 ....A 372736 Virusshare.00081/Packed.Win32.Katusha.o-b040490c7d0bb2181b9b5c70fbf5c76f04f12c9163fe77d24a75d9c1baf5886a 2013-08-15 13:34:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0416b5cfff64364f6fbe4969d9ee3efcf9b57cf3e6add280871b216514c0529 2013-08-16 15:09:08 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b04501fdf1662c1cae905d83a576b3dfeffb0183548f52afd6a7edbd46138ca5 2013-08-16 01:15:10 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0485c67a2c8d4bdc7341cda2379bda17155fe32bae466779d5258b159e759d5 2013-08-15 21:48:20 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b048d84a0c6369a481afa00dd031825e035eceb28dc0a851c05d1f8ce39cd7aa 2013-08-15 06:29:54 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0490708f38e7035fbcab250a27a5a3f0dcd82cd49c3e0ee15fee5d5bb7957b3 2013-08-17 00:50:56 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b05582bc24ad655feb9a5b839bad7e809895c33fd465a0c91c5dcdba51ceeb75 2013-08-16 00:08:28 ....A 105472 Virusshare.00081/Packed.Win32.Katusha.o-b0565e8ce768908f68b69ca5a76d55300b441d8b0f054c5c63e5965ed17bca2e 2013-08-16 22:21:38 ....A 110613 Virusshare.00081/Packed.Win32.Katusha.o-b056d40c0a55455627728fcf0b958f692e1c3ab549698cf671c5d157fcd40e48 2013-08-16 23:20:48 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b0588407dc55156b9822c870ddad9c470e0596ef30945985a05a791083fad1b2 2013-08-15 06:26:52 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-b05f53afec99cd9e7b27cab8bdfdc757fc00c1efe34cb19a47e1be62e42080ad 2013-08-15 06:34:36 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b0639b17ffe39ef67872b2a7d57c7773ca7dd0739aa70ec08b89710bbf470007 2013-08-16 22:59:00 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b065635f1445863be0cca5ea28c75f0993e09978353e65e0fd3fcbac8d514adf 2013-08-16 05:42:00 ....A 192512 Virusshare.00081/Packed.Win32.Katusha.o-b06f2f2252e07506c130c1417fc08520b77106667b24fbfc440125cf81919a1a 2013-08-16 00:20:18 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-b0715dab3d56bbcc4fdfd37e58912a9a4cf2e5f3328757c9bc50c4e05e2c8d7e 2013-08-16 00:53:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b07477258a7ebc29376ee3f923a86ee8257d80d28e30850a23479905a24f59d1 2013-08-16 04:50:14 ....A 284160 Virusshare.00081/Packed.Win32.Katusha.o-b07b3b5c18276abc2a37fd24f9e0a19f0af4740dae9e9a7377d3344009b0dbbe 2013-08-16 15:23:08 ....A 121856 Virusshare.00081/Packed.Win32.Katusha.o-b08cdfcf714fa1fd7c3fd4aadec0d73cfc58139bddf6ad19620592cb60a10537 2013-08-16 01:36:48 ....A 128512 Virusshare.00081/Packed.Win32.Katusha.o-b09165d1a5f4e6ffc74d286b9d92aab1024da009db304ce735bfc382b31e40d3 2013-08-17 00:49:46 ....A 199680 Virusshare.00081/Packed.Win32.Katusha.o-b0965fd4ff87cc06416d09f009adcee4b2c6c721fbe953c1c5203d2944c215b3 2013-08-15 14:22:40 ....A 68096 Virusshare.00081/Packed.Win32.Katusha.o-b09d7f96a45badae93a2b2370b7b021498cf282a715bb7ccdd7137c4f6d7523d 2013-08-15 23:22:46 ....A 81920 Virusshare.00081/Packed.Win32.Katusha.o-b09e75d1f5bbeb9d3ac3519986b3f57abc52c5fcea026f2eef5097e54e887b9c 2013-08-16 23:06:58 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b0b1c963a0278111e66b7af552ff235cf6f16e889f86049cac1c61637130baf9 2013-08-16 20:32:42 ....A 52104 Virusshare.00081/Packed.Win32.Katusha.o-b0be177b1462ae61be09e9e264bb0e64d7f58df4a7e41fdba487c4b9b1d87a49 2013-08-16 17:52:46 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b0bfaa970de4f919a4792e405b1a46f19e99fbde36a77d2ce45ae8e2ffcab50e 2013-08-16 00:46:28 ....A 186368 Virusshare.00081/Packed.Win32.Katusha.o-b0c18112879cda11e4a639f365ba34f760ba9dd48ea52525218f6108f5e74663 2013-08-15 08:18:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0c8ac85587d5106cc216239b0f309350b4c0452a4d133ddde79f3d9969b245c 2013-08-15 06:35:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0cb583389780cc5eac95922c5c5f8035fbf7a3fdffd99e1e963ccc1ff95ccdc 2013-08-16 12:21:20 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b0d6fb322a372fdbb5d8806c981b76841f45398113cff349663c23d0cbecdf39 2013-08-15 22:22:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0d8a554f8afaa025bc79d4a138f2a0eec6b217c4a0d6a0766dd96bb0cb58926 2013-08-16 11:26:00 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b0da4443ac73e1562b8ee2b7fe4408b4fb9aa7fa85eb2eb6428645a0f031caa7 2013-08-16 15:35:06 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b0dca5edabb48fe08228e95fd013ac73430764a8907ea42ea0b1eb7b314257ff 2013-08-16 00:14:16 ....A 94720 Virusshare.00081/Packed.Win32.Katusha.o-b0e15801ac13ebed40a086338fd312fd90d08d35950302e75acad0ac02dbacb5 2013-08-16 21:58:24 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b0e88aa625a6e5131bb833299c7aa9ce6ec6ef20f78f57410df5694524c67d6e 2013-08-15 22:20:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b0f327c591dc33fd1c30aec224a50bc81f2bfbbb366d56a198ec8312fe34d2da 2013-08-16 00:50:04 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b0f86380d9a8f639dd33bc5697b992fac62a29e2f7d143919111d529ae1f2033 2013-08-16 13:10:46 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-b0fb298b06cc643d4370bc7a5b47000f71db95cc93c60ea27e38b51e99e13082 2013-08-15 14:20:32 ....A 163840 Virusshare.00081/Packed.Win32.Katusha.o-b0ffaef807bc27a9855cdb2bfb6de00cf9e33ad103b5872dece8b4ac1ac2f50d 2013-08-16 04:43:50 ....A 231424 Virusshare.00081/Packed.Win32.Katusha.o-b10b20e21c813ee2bfd9e93b15ff4e901853a1405c16da83e552af2c814c5c25 2013-08-16 00:46:06 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b1213d1f681baab339f55960496410270ab99458dd4819e86d7dc143573c46ba 2013-08-16 12:23:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b126c9a833336f2ecfeb80881c76fd77da055c89bddeb2f4ab402e9de0e1926c 2013-08-16 00:29:42 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b137d76b6ac324bce009883b82e9d537d90a4a939bb46555d871346dddfb4f43 2013-08-15 13:47:48 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b14246ae083d2a14f994ded7c4776a67a995f2ce41a4a78704dea078cec54d3b 2013-08-16 20:47:50 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b144c669b31f1b212caecb77ac40c3bf21f05ae56874a7f0731c188db2d36d65 2013-08-15 22:52:14 ....A 503296 Virusshare.00081/Packed.Win32.Katusha.o-b145051f9cec9c07eb5b8a4bd26668cc115a924b11c08fd78e863b4cb892ad67 2013-08-16 01:00:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b1474f5c918884f1484755c54cfcecf9987bdae7f69dbfc5007050efe576a950 2013-08-15 23:14:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b14e073debda5f53977f3896a18067ce4351aeed0429dc027793f547b6f3fd96 2013-08-16 00:18:38 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b154762da833c0ec7b17e17a0742c5b14bd18f55189a0af9c158280a6ded5c5f 2013-08-16 01:39:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b156ca537e293250c06829bfd7871746f2de5b7cdcabcf46a75de3ee55837571 2013-08-16 13:55:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b15bb8a6be31da621f498053404d2e6911a6f167aed09a06e391e75016acd33a 2013-08-15 13:23:54 ....A 109568 Virusshare.00081/Packed.Win32.Katusha.o-b16023c73d9d7e7af86c4f58dd52d4ba196b157fe42b8e642a458e2a9f8de546 2013-08-16 16:34:58 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b161332ff1797ad845a5b8409f4c81eff223d04f021b1841844b8498e4207543 2013-08-16 19:44:18 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-b166f9b5b6826902b5b8c339a38f4be56a9006c43de83c38cd3ac9cfd2de9d5d 2013-08-16 11:18:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b176c1184d2907b48baa18e443265e01c36b831bafe97028f9aa1f8adcae38d3 2013-08-16 05:42:32 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b182111f591ae94c1166406dfcd7097e98080c5fef4345db640e215698093586 2013-08-15 08:17:12 ....A 99328 Virusshare.00081/Packed.Win32.Katusha.o-b187e8395ab65e70220daede0320eb6f6d0282fdb6d19c0b3ca8d4b24e5b2b5c 2013-08-16 22:10:38 ....A 133632 Virusshare.00081/Packed.Win32.Katusha.o-b1913bb40eb2827cc4d847c2d578447227fb7567262b8caae35a2aed8c48385e 2013-08-16 01:31:24 ....A 218112 Virusshare.00081/Packed.Win32.Katusha.o-b193a5888940d98e966b6730e69c42205efd842b22b3b758bac4e89bd508ff19 2013-08-16 10:22:34 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-b19493fa578491bd77dd3c2dc2c25998fcb707191779df2711095ddea9e8eb66 2013-08-15 12:36:34 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-b198dc435de08508ea4a7a8cb157ac61657b77a8140940cd8f1079ecbc065fdb 2013-08-16 00:29:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b19a85914983ac65d519c536d85de57be476a1b346b4cf271bd1e8f4328118a4 2013-08-16 19:29:46 ....A 112856 Virusshare.00081/Packed.Win32.Katusha.o-b19c5ef35631b8f8acce3abe26df5e122077422439b319393eb3100796e78625 2013-08-16 23:56:16 ....A 72192 Virusshare.00081/Packed.Win32.Katusha.o-b19c7627adf005bcc0f1c2aede17c35efd733f451c2f71b25f829462bd4d1302 2013-08-16 12:31:36 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b19f4d206f279ed5ffcb759ad82caa0b818f9bcc2fec718d519330472bc12b9f 2013-08-16 01:55:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b1aa1f2ea98bcb88e8d6a19b5982c2744e73ec1486c9c2e5c5cc0dd87a1ae3b2 2013-08-15 06:19:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b1abf43c061cf1989248fe865548a8e4a82f40900f54c3ebbe2b1b3f86348c3f 2013-08-15 13:33:48 ....A 296960 Virusshare.00081/Packed.Win32.Katusha.o-b1b44df59f522670238ad777c45e679ccdc466668671b35ad8d026434f7ffd81 2013-08-15 21:51:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b1b4f036b2436e5610586253324cb6cfc370c3117bb129aca2b4ab440aaf5d60 2013-08-15 17:31:08 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-b1bd4ad8f73ddb95805850b09e475ef16d0ca1d5fabe2eeab439c2671e310a45 2013-08-16 11:57:02 ....A 433664 Virusshare.00081/Packed.Win32.Katusha.o-b1be1d69033e571c6134f87f6bacd8b07ae9ade9548d58e350ef7ac2491783db 2013-08-16 16:09:20 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-b1d713e6b2c1f8a82c1268e89604165325fb79b8a4614411130f05fb4306299a 2013-08-16 04:48:38 ....A 79872 Virusshare.00081/Packed.Win32.Katusha.o-b1d958a128716546c02324f2f4d2b2e6848cffa50ae244083747d43a05b794d6 2013-08-16 04:11:54 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-b1dabfcb7f4b4142412ab7845b1450739bad83e8c15b7e5a2636509dae028c51 2013-08-16 01:20:16 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-b1db2361b957352c35704a11e16367103d93b757a4514a228ebb9af4af7f115e 2013-08-15 22:19:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b1e4efda582d65cf5ec381b7420a4dfe8c0347c18f169af5b1920a1376336e30 2013-08-16 11:55:56 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b1e9e461fdd4b79028b1df18298b5289215005dbbe3f832cd604ae326a436a7c 2013-08-16 09:30:32 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b1ecd5692de1602b38f5b59edc6f951ca55cc8310cbed7f0cd850be272f43540 2013-08-15 23:19:14 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b1f014639276af706d9af7798456ac60c0d865d4d68af4308ff2d019ab768d8d 2013-08-16 17:39:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b1f086fd4d31886e11a4ef99469a2a05cc4f0b08932fb368b0d9c7b809d2239e 2013-08-16 00:58:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b1f0b079160f5fb60feab4e4ab88fdd6ab2c244455156e9bfb383e4d750c792f 2013-08-17 00:41:48 ....A 277760 Virusshare.00081/Packed.Win32.Katusha.o-b1f49467e3bee4bfb9758b59fe88cc4efecfe6b30bc34299036e118fe99ba705 2013-08-16 19:12:04 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b1f5d066bec764832302e81a782643e951207da6c5e6682af52b6bc56edbfb93 2013-08-15 13:36:14 ....A 282624 Virusshare.00081/Packed.Win32.Katusha.o-b1f729976cbfd0aa396c53cac32cda860859c9dfad419657dcb9fe18f9ecfb35 2013-08-16 23:25:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b1fa37c33731ead3093597e24f9519098a9671432855566860254ba0911a5916 2013-08-16 18:34:08 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b1fda5c506c8fee63a91aa131e99a29cfa3db5d2fb227d696682a7c01bb8d8e6 2013-08-15 04:59:44 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b23e2f94f5a1a84c44aba5751b7ef775d73ac76e49c8a888e940a980b4610d65 2013-08-15 06:15:24 ....A 53560 Virusshare.00081/Packed.Win32.Katusha.o-b26268fb26a993118565e8c0b147f29ae7581ac6c6302a89f901743b5a08bedd 2013-08-15 05:16:44 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b278dadf2e9911393814467e7f66ae08c6c94f16f93e3db013cdc87a7f6a481a 2013-08-15 05:45:28 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-b297da4f3a82657ff889fdb1a8a099fb2b725e6dfe93b6aa9ffc61148d534e68 2013-08-15 05:41:40 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b2a88d21bafd2f9c640af4cb5ba8ddfed36cdc856c5400168304e1f64a0c1ed6 2013-08-15 05:41:54 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b2f001951b5ab94e1d0b100269f34aa0a7e480723eca87f2bce92650506d1a7f 2013-08-15 05:55:06 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b3538ee1039352f28ef6743daeaba74357c1d8562a156cd46c1b8052d283bddd 2013-08-15 05:40:56 ....A 66560 Virusshare.00081/Packed.Win32.Katusha.o-b392f897c07eab4849930bf33c603ea46ce6abf1b208960df2bd7f22215d4894 2013-08-15 05:12:50 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b3d2a77692fd6a854795ddb4018c52996f122ac0c5bec3efcf20e4e8a8f70d83 2013-08-15 05:04:16 ....A 80384 Virusshare.00081/Packed.Win32.Katusha.o-b406291e6ca339c46a9dd3b6b5322415bdd2ea18d696994d0d1a9ad11261cf50 2013-08-15 06:14:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b45507f94cad210972f044d2c6716e2b4f0a2b2c4b99df9763c785c34881bab4 2013-08-15 05:29:32 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b4603f4d41e2267040859e4886511e728ccb38d405b9be53eed9efe2a3e670dd 2013-08-15 05:07:40 ....A 117760 Virusshare.00081/Packed.Win32.Katusha.o-b491a01e5a1f48147d9a0a35a41ecb05dbe76536d70def39f88ed3278cd5323e 2013-08-16 01:51:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b4f606de671a4afa90d73def6f2580fe2efc754bfea4e903bfe5f2e417aa7e71 2013-08-15 13:13:48 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b4fe18acf63b2eeaac4269a501d15c1fc03993c2bf3e056da971146452307022 2013-08-15 14:14:48 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-b51ba60415856e38eccfecc15460d9977c840f888c3be849e167c5366918f155 2013-08-16 23:05:54 ....A 213568 Virusshare.00081/Packed.Win32.Katusha.o-b51da4e8e2aac2c0ab7c6f9baa578e2e7a8f917bd9d0269c7d0aefc95a95771f 2013-08-15 17:31:04 ....A 240640 Virusshare.00081/Packed.Win32.Katusha.o-b521d26cf043f5be7d0fb1c4b3e76f8f837503b0aa4ccc94bfc5ac47479bfee4 2013-08-16 00:23:26 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b52cd47c5c1695ef7b82f0b6537a9cd4c52947d6c4be0e20ddf5c9d78d98d24c 2013-08-16 05:43:12 ....A 400904 Virusshare.00081/Packed.Win32.Katusha.o-b5366a1d4c47b52a9f8f055d0e6b0fd0837138819eb76774e15ac56d6032c4c6 2013-08-16 09:27:50 ....A 200192 Virusshare.00081/Packed.Win32.Katusha.o-b54e9efbe15f7fc165194122017f8d686c301dcd26f36ce6b62780e331a62c7f 2013-08-15 21:00:06 ....A 197120 Virusshare.00081/Packed.Win32.Katusha.o-b5516029ee92cbc356d70d5860201a18ca93757f58d32ae4c5e9343718db3d8f 2013-08-17 00:50:24 ....A 163840 Virusshare.00081/Packed.Win32.Katusha.o-b55ca674eabd89b53e7d070ae631ec219b50321078c1c9d638537865ef0fc140 2013-08-16 10:16:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b55e8281bb48d150da205b3112b68badc77cf8447cf87bb3392b7f8f70a7bc2e 2013-08-15 14:17:24 ....A 237568 Virusshare.00081/Packed.Win32.Katusha.o-b55ff7406b1c659d5b6ae3a51e7c1a5802d320789eb2a683610ebf5c6daf46aa 2013-08-17 00:04:46 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-b560d8cb08c590e9e3a0c74bce84d22592e74eab43a8a4aac1ccfddd0035c900 2013-08-15 13:27:24 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b5666eb016609078d5c35ac838668b4f431b3558e1dd1810ab0c25e0edba0b0a 2013-08-16 19:00:52 ....A 192512 Virusshare.00081/Packed.Win32.Katusha.o-b56dba53e3f4b068c0bb61e3bc88999f3e636252452da7868d99acdb00c5a233 2013-08-15 23:58:56 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b57108367afd0849bd63bdd7b7e95303f99965e7b97f7225810f0e3b4f730ca9 2013-08-16 23:52:54 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b577687a3ea7615b1dece4b0105283d818b16f19d652d47f6292b45ea391a3a2 2013-08-16 02:05:50 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b57833c0ccf77ef244f39224183668875ffd390ac333404d94b8e1beb74aa96f 2013-08-15 21:00:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b57cab0f2f181c80aa81808af3dfbeb82b7088e28be69df0936c99b440eea428 2013-08-15 13:23:10 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b5806dc8e2686b048f5aa0a49b011bae2abc76b98f9286b52e007d15c62eeb88 2013-08-16 01:05:06 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b5823ef221ab62242139315fb9275d9fd89ab6db4533a08a5c367033a6bf173e 2013-08-16 09:28:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b586683742036a6feb5bc6029436659f75ab70351f20a693299c67d559bd07b4 2013-08-15 13:17:32 ....A 179712 Virusshare.00081/Packed.Win32.Katusha.o-b58f3bbf58bee37549469a9bbdd7258bb8ae927fce212192c3967744611655d3 2013-08-16 04:26:30 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b59212fdc2d162aee2841ae54cd5deeaeebbac40e7f4bf066eca4bf1775c5c01 2013-08-16 12:13:12 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b5a88a3a28b5a28ab8292472358686a59e2ca2895ffe5bfc2de29c2c4183523a 2013-08-16 18:27:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b5b35d9341b57ab0cdcf3ec77747fe9ca48623532c9e0a282cdf484579ec3d45 2013-08-16 23:09:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b5d1ebe8d71774a58b08de51eab20594e7aa076c8bb900c23f650a12452c599c 2013-08-15 13:04:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b5d67d27a44ba574cb89ea8501a1efb7d1f5c66dd71e017c7f08d35b60813ba3 2013-08-17 02:10:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b5d7abf8a160bd186a0ed4eaf4f3fff4ba990885c002e43b4bed567b5ec79071 2013-08-16 09:10:26 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b5d9235c79e21758c4ea826532fc041008b11d391a81e51f8ac14b20edf0fefe 2013-08-15 13:24:46 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b5dcb439f0c0a001ca1995394427b0d8e43b40fdc80370c81e58b8cb268e51db 2013-08-16 08:23:38 ....A 1026048 Virusshare.00081/Packed.Win32.Katusha.o-b5f17cb3a821b37c1a19c9ce57c00a1628cdf33e476b074f894cf980ae831a8e 2013-08-15 18:39:44 ....A 179712 Virusshare.00081/Packed.Win32.Katusha.o-b5fa6157d21b613a0f5a4e066ba9b600fc2a07baf77bb0b89d4498bc83f3cccf 2013-08-15 13:34:52 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b5fbce4854440866ae08397816960a88216566776f3d6581355af8ec719143c8 2013-08-15 13:11:38 ....A 248320 Virusshare.00081/Packed.Win32.Katusha.o-b5fd0d49045dea611b103191d8dca30baa8079364fe2bc7b517de55134983a70 2013-08-16 11:22:54 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.o-b6031b7c7c0238fc0731d8fd22dde1e45331fbe8632e82bbbf8661f4466dec3f 2013-08-17 00:05:56 ....A 119808 Virusshare.00081/Packed.Win32.Katusha.o-b603a922521b4e72aa250b8dcfb8d04686900cbfdc856a826f0aed70f2548b12 2013-08-16 02:01:44 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b6045e59a6ccbcde57af87c6fa2f749c152414220d98229a1acbe56b27d6ddc0 2013-08-17 02:16:08 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-b60adfaba92bae30ceff8d37919349f3afb5fc54349a495b664e8a52f2c7438d 2013-08-15 23:17:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b60c185fb8440caf5a775b938edc697ee1e82deb69f867dedea659097b79ea3c 2013-08-15 22:42:46 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b60c9312995a4c088bd568288e649cdfda332f6497050454b45d3459cf63e6e5 2013-08-15 14:41:36 ....A 744152 Virusshare.00081/Packed.Win32.Katusha.o-b6122f9744410ab9f48b22654d3e2106ee9f2a53135eeda6d64ee5f1e14d9c97 2013-08-16 04:28:54 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b61446f8ee002e48abd2dbab0b9e1f7cea9161c4a54b3ccdaf7515256366e596 2013-08-16 12:55:12 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b6148a94433a9f16d2e8e1d95f6c465db7637571585cb7dc82851f9b3f64650b 2013-08-15 18:35:28 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-b616d402ce291d4a9de1fa7d23e59f506a629982d48cf7670d401f7e1d3117b1 2013-08-15 23:59:54 ....A 163840 Virusshare.00081/Packed.Win32.Katusha.o-b6178970a7cda9600b6b5bb74dc17f76217e0649fa748253294fbd0e2745c5de 2013-08-16 14:40:30 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b6180a65ac8a5d7a1a930c3b93906726cf3418886873b142003415d4593bcad3 2013-08-15 23:59:30 ....A 177152 Virusshare.00081/Packed.Win32.Katusha.o-b61baa0104f1c772bb2ba39a00c47459581f1f12b8826727813c87178bf704a2 2013-08-16 02:31:18 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b6352bf5be44e57a9d8ff5729561229e3fbeb9a42fbd8877354d7346a16b71b2 2013-08-15 21:43:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b63b6bda0f1754a4cc4c0980dbc64616387133a9c05568a0945069335a65849d 2013-08-16 20:57:46 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b63c59d38d892a34bb86edbbc94ea93b4d81e9476e555594847e0ca6c39b6e8c 2013-08-16 22:57:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b648c261cc3dd2ac4d9fa5dc263b36a482fb9f2c1c9e619b681ecf688bb15cc7 2013-08-17 02:30:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b64b6e20d9df7ff2622bbdc963f9039489e329f08e5ca6e419520babd117f962 2013-08-16 04:23:24 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b64d30080d22f7fddf05bc5341f05d4c6e1bc42a1c1c5be9f2f613743475581f 2013-08-16 20:43:38 ....A 282624 Virusshare.00081/Packed.Win32.Katusha.o-b657efe841213f7a4431b17c6802c47e99538bf2a0734407d55b8a93d5506bd9 2013-08-15 13:11:28 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b659692faa9306d1ebe7e2dd74034f14747ad06b9e6d41eb4d32b1d4ade0f1fc 2013-08-16 22:23:04 ....A 214016 Virusshare.00081/Packed.Win32.Katusha.o-b66e2408a41c6fdb0ff5031b2623101d44b0ade9221fb4a909bf998e5561e2aa 2013-08-16 00:59:32 ....A 305152 Virusshare.00081/Packed.Win32.Katusha.o-b66eb1cdf4d178d5b3c089ef0039753e8437ca9fb9a2a22c32a9e76ce4b73b70 2013-08-16 10:30:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b672184699817b7f2ec52a9e68d7b5659642047c42f963654c9d407e793c633b 2013-08-16 11:47:14 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.o-b679dcc53e0a4694271d528e953b4a4ba201bab2ad81fde90e8e40e1a5fd9fe9 2013-08-16 12:02:36 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b687430efe3577426c1611ba5f3f2a4c6651c0fd57515f0ed012bba3180bb3f6 2013-08-15 13:41:16 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b69681336959ae70d9a9c1076e228315722517d8883e5da46c63133c5d72dd94 2013-08-15 23:47:34 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b6986f028bd0d026b0cfe2c188cb6543a180cf44f2bd403e12dc555e6da394b1 2013-08-16 00:20:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b6987eae02a94b9417da37512fd810261d9ea01c91b1eda579610eaa268d60a9 2013-08-16 11:27:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b6a074bffd55d65d5e31aea9bae25ffea1af4c1795e217a69207100ef91908c7 2013-08-15 22:23:50 ....A 421888 Virusshare.00081/Packed.Win32.Katusha.o-b6ae2e5982c4ba093df53a148e13b72b9ffc7f23136048bdef8b324afa3b89bd 2013-08-16 10:35:24 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-b6af0d939b03cba268c9af21f03735cd3816840149313ff50a10897db4fecc11 2013-08-16 00:59:32 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b6b0834eef47b2214c241a9b5508192a46747bc890a4c78216752cada6587414 2013-08-16 01:29:20 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b6b2763f90a4ad7ab95bc3fcc6d42d17f513515c77eb1c6dadb2d0b7fec3202c 2013-08-15 23:39:46 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-b6b2dab4422ffdb97ccd00f4ada1690b577ecc8b9a57c63195abfea7f3904020 2013-08-15 23:22:46 ....A 249344 Virusshare.00081/Packed.Win32.Katusha.o-b6b3110e4024c2fd6053d9cf30c68ba773c5b1dd4cfc5f494c75ce826c940bfe 2013-08-17 00:58:26 ....A 204800 Virusshare.00081/Packed.Win32.Katusha.o-b6b7bb2de3fcfed3cfa3b2314e53144f886b1e21691021d1976d56beea1c4020 2013-08-15 13:06:58 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.o-b6c14387e2d683e36354de82475902afd867e493586aef7aa3b0c972a1335186 2013-08-16 00:29:18 ....A 262144 Virusshare.00081/Packed.Win32.Katusha.o-b6c181558a2428289e67877caf9ab949a774b6a7cfa49af2cafd7220e18acbbd 2013-08-16 01:33:24 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b6d8c5a42690588d11d0711f38f3c6d9897047c2a9beb5341817777941075c19 2013-08-16 17:55:18 ....A 306688 Virusshare.00081/Packed.Win32.Katusha.o-b6ee8f2036ded76f5736ee68ee652943ec1d74cd4fb6d1eb1d66b6943f194695 2013-08-16 16:56:04 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b6ef8cf3b302f72fb4afb86657529ba3041a0326904dafbf3a1a670742e8166b 2013-08-16 00:45:58 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.o-b6fe1a7b5fa19bf6ebe35ded3c7afe707b3c1842812d0cbeb9848d9840b79e26 2013-08-16 23:50:28 ....A 134656 Virusshare.00081/Packed.Win32.Katusha.o-b7019bea7f287afe85fbac16212d74e38ec8f6b7902c82cf0e894e13969a8eb4 2013-08-16 21:14:16 ....A 331776 Virusshare.00081/Packed.Win32.Katusha.o-b7078c1411dbfab54ffcf64c5a2f7d7c68e894f68f19ddc43e67e974d2ee157f 2013-08-16 17:08:40 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b7105795680856905c0ecdd875f155b399d4a7ebfb2e83c4fcad3e271480b21d 2013-08-16 00:46:16 ....A 79872 Virusshare.00081/Packed.Win32.Katusha.o-b710ffb5b115431721ad46ad0ba3412529b0fbde37c34b7ec5da97d81f906b28 2013-08-15 23:26:36 ....A 132096 Virusshare.00081/Packed.Win32.Katusha.o-b716f730483559892a8922c1ccd34573019c2ec8a14a5e9d5b03c7922b1bd7dd 2013-08-16 01:31:08 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b719e6886701cb21ff848bd7cc9326abae071f131e9a294dfddb8075f0dc6332 2013-08-16 01:17:08 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b720ab65417b5f27e752327b7fbbf372319c02a191db0e38a0f1c17ab856100c 2013-08-16 12:38:48 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b722186ff8b4ee7b6ba868cf714c9f8590dd8111e2f77c1351750ec1721fd9e9 2013-08-16 22:07:12 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b722453eff5db40170cbe56e91de48da0a0c257435358ed9ed20a88fe41c4a27 2013-08-15 21:30:52 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-b7261980142197e5b0d3dd5210ac66ee046d77fa56f1fb04afedf6dd4939df38 2013-08-15 13:28:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b73727b48c58d0ce0e3af39f5461451d3f17d140758554375b1465cae34cde2f 2013-08-15 14:14:44 ....A 238592 Virusshare.00081/Packed.Win32.Katusha.o-b73a07cf27d957275b968c24a4530d4a30ca4bbfacfb9a538de6ade361b72cdd 2013-08-16 12:20:40 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-b74980d53ea4be4ba950b18b0119deb842d3cbd1a83f0d13372d9e9ca3b1054b 2013-08-16 15:40:20 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.o-b754e7d05b2a3644508fbe7f914c9ed2f2f3bfff93faf4349e9e10cd7b1f2b74 2013-08-17 02:15:08 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b7560c9a7fb33ef14ee23a4541d7e8ea2533e83cb098d95da9dff491d5d68d5b 2013-08-16 01:55:32 ....A 108544 Virusshare.00081/Packed.Win32.Katusha.o-b770e6190ba8e84bb0c634cf62ec8923280189357f67ff5f4b4e03e04f9e9c1b 2013-08-16 00:52:24 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-b77e8d9c82c9c6726c2f817c36904911c38dfbcee68eda878e04cbeebcd07677 2013-08-16 10:56:26 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b788d3158b9e4f6d456c4a52c763ce15d78da1caf0cb8fb87066d3d40f52fd1a 2013-08-15 21:51:24 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-b78b5444a67c848d3f2da6b532ea89fc6e449646b8b1823eabe9fa9eba46de27 2013-08-15 23:58:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b79964ee55b5b3db104b2ea339732f1dce0daef942d1936b2874788b3b1fea1d 2013-08-16 01:11:22 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-b799a79c21fc246f1bf39e7f6fa21ae9f05f77acae247614e48ddbcda1bb9756 2013-08-16 04:28:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b79dcb302c60ec603071ba0d01ab697eef3a0c28e7c3c9c089b7946be8aa9068 2013-08-16 02:24:38 ....A 10240 Virusshare.00081/Packed.Win32.Katusha.o-b79e64cfbd9f669ce53288fdf38dd82540c7a68dc5bf7f2805911d8dab096192 2013-08-16 10:20:42 ....A 331776 Virusshare.00081/Packed.Win32.Katusha.o-b7a066dc304f24c084927b324a7acfcc8e5d7c843f6e41a863bac58a2a299a1e 2013-08-16 00:33:24 ....A 93704 Virusshare.00081/Packed.Win32.Katusha.o-b7a56f55da3a2b87c612005e45640b7f04744b8a8bd5f98457aa4c2086aa1a71 2013-08-16 00:23:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b7adfc50e3d9f8889527d6f7d7560899ea2650a9a2bfb9017dda2e708d2261ed 2013-08-16 01:04:56 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-b7ae3896f5694a6e9dcdf48e96cedd756f5491d45d18c6caa9b654b7f42350b2 2013-08-16 20:06:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b7b189667133b36054bab21d9eb2acd6b9a6c5e6a994fa76fab2f63b082a5323 2013-08-15 21:40:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b7bc7a26a57b694365d6c3a2daa31ff968514d594c92bad1594fc9ef64eba4d4 2013-08-16 10:17:44 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b7c0cf8d15019b64f51a53e81e80176c2e9969a0d136b8d3313864fe6efac284 2013-08-16 00:18:34 ....A 235008 Virusshare.00081/Packed.Win32.Katusha.o-b7c170d80b6c550f356a21170b0b5bf6dfabaac26bf07a194827b3846442ba18 2013-08-16 01:59:44 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b7c5ba1cb525c5f2385e146d46f16d3f887ba8275bfe63541beb989a4aa1af6d 2013-08-16 22:42:04 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.o-b7c604caa6d5ff8ee32287cef3c7c2e963f2fbba098c52cb0782195128c20666 2013-08-16 21:57:18 ....A 391680 Virusshare.00081/Packed.Win32.Katusha.o-b7d0bf13322e9c7619a37a6413c84d09d66af427ad1925c3f9d389e6c8e163ef 2013-08-15 12:54:48 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b7d5248e0e5c95dc2f9a9b42a832623de52461f6974e2dddceaf1551a2687de0 2013-08-16 21:08:28 ....A 234496 Virusshare.00081/Packed.Win32.Katusha.o-b7d8b515285a480fb868533590e46a416620f8657e7571f253a4b3f84e951ea1 2013-08-15 12:54:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b7dbc59485e6f7a1a7b081ff4d6bda61a0c92bf0288af2c524f5f29153b26fbe 2013-08-16 17:52:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-b7e9161841f2071cb8dc96d1d3975f68ea2de06cd3006f5ff7998344a8094069 2013-08-15 23:40:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b7fb817ba0623569988c1c4e3078714f89b9a01c262c3599b354351b98ce09d8 2013-08-16 08:16:56 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-b7fd0082d0cb8cef392550e6c1cc143811065e9d3086f29d16426dc2f4dfb6df 2013-08-16 20:48:04 ....A 99328 Virusshare.00081/Packed.Win32.Katusha.o-b83ed2146cf6c8f40d02ae6d87a0aff6ec739a20d6fe460d7d7f63e2ba4d78b5 2013-08-15 05:16:36 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-b860f79a20fa36e4d963e2753a30fbc70b1b622ce2463bc2d0fbfe87a89b7064 2013-08-15 13:15:14 ....A 178920 Virusshare.00081/Packed.Win32.Katusha.o-b983dced30325631fb534effd2b8b84d04634345f958ba8ca68da9acc2842aef 2013-08-15 06:32:24 ....A 10752 Virusshare.00081/Packed.Win32.Katusha.o-b990f1cf7ed2b8b508e053c617aaf3d2fa6e826516ac933613fc28dc48d4305c 2013-08-15 05:37:52 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-b9d88ac4be96b3cce7e5a6363ba3dc808fdd4b5947f66949152c8b75eef15156 2013-08-15 06:05:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-b9f726a6ed543431c267d8a46c0e5a4d3038a5dc69f35e3aac67dfcb7fb1bcf4 2013-08-16 09:22:22 ....A 228352 Virusshare.00081/Packed.Win32.Katusha.o-bad1026a7c21526fc5e5794728549a28480fa84335826b69c94e020c00145260 2013-08-16 04:49:52 ....A 252928 Virusshare.00081/Packed.Win32.Katusha.o-bad1c4986760ed63ecdd994b396fa85a1947f8dac7e6a6991d1221fb72d319c8 2013-08-17 01:37:42 ....A 169472 Virusshare.00081/Packed.Win32.Katusha.o-bad6f1aad43bef2c81b05c55cfcc572b917515e7e454957ddd0b87eeb651ad4e 2013-08-16 00:52:54 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-bae715c9c4dc3f6597189f5c321f731632119eee585275796c3b4543ac5120e6 2013-08-16 00:32:52 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-baf015e26a153f6de7d3efce4296993a2eec37e05689e40e16acaacf27365d62 2013-08-16 20:39:50 ....A 40208 Virusshare.00081/Packed.Win32.Katusha.o-baf887d9340390c93b6bc6b2e14666f429b8ca36932c7bbc30bb17ec082c9dc1 2013-08-16 10:56:30 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bb02c2438c18fb169fc17a2b4c1c361d220a1c279593a546ef80037f848b640f 2013-08-16 01:32:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bb050aef7e023de0118911b9aad25b5d27d7a23654bee0d230619e592df38466 2013-08-16 10:18:56 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bb06324d843e5485a9bbfcc0f91d2bf14e890126437a090f8d69c81afad1b680 2013-08-17 00:25:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-bb0e81efec4352e30390218ccd6ae65dc87b023401c8c2db33b0f3b2effb3b9e 2013-08-15 21:01:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bb145ab52eaefced967f7e8fd8c97f8210c293c65dd3d82578b8807bd1798ee9 2013-08-15 23:20:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bb17daccee3d3e03f5d5a7ba2554a3bf00f4d5682284afcfa441ff7b9f5d7a80 2013-08-15 13:18:54 ....A 147968 Virusshare.00081/Packed.Win32.Katusha.o-bb1c7d5bc5437384f60f7a34ed6d4aefd622d242dac30d92e746eb2e9cec7763 2013-08-16 09:22:20 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.o-bb1c901d6e60d116a059d836a2949081feb3101074399f54da535363fe8de45f 2013-08-16 18:04:24 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-bb310683b020aa36b122e43cbd8887445ca3b51071866198c6a711b67a027868 2013-08-17 00:57:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bb3be2628985491f8e8fba82dc60ccf395330c95a90526a90463a98998115479 2013-08-16 14:29:20 ....A 243712 Virusshare.00081/Packed.Win32.Katusha.o-bb3d92f0b350a6952bb78814fa6d1755a57926c3eef22127492f038eb5ef2ce0 2013-08-15 13:51:30 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bb3da6de9a40b935c4566d0dcf0aed39c3e2521cf10abbdc90a9cdab473796f8 2013-08-16 18:46:48 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bb4416a364856a6c627c8e8f16e4a01263edcec982690818e9af23021e265985 2013-08-16 15:50:34 ....A 947712 Virusshare.00081/Packed.Win32.Katusha.o-bb4b3d9f98bac5c1b90f54a3abeefe044bac54c7bb4dcf0b77aceba24a1dc0e4 2013-08-15 13:18:46 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bb4d6e64b2fddf447c1a18a5c78a115076a2a8c8343f55f1867df0b4d676ca2e 2013-08-16 02:26:10 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-bb55f2f0482ab00372dcda12c4d4af781ce7ee3fe908486f931d46bf762a17be 2013-08-16 22:35:04 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.o-bb58180884812c70eaaac356c04d01824a26bc2a98ffde6f3e9a65b158e3e424 2013-08-16 23:19:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bb59747feeade417362b9e4ae44ba5c24fe4f87c81a43361e2ef74b9222b6259 2013-08-16 01:55:38 ....A 95232 Virusshare.00081/Packed.Win32.Katusha.o-bb5b9af9ad43bb231ff0eb8ce467f4416dd32626ab7fd311c2b9c91f9706b6f1 2013-08-16 01:38:22 ....A 191488 Virusshare.00081/Packed.Win32.Katusha.o-bb62ec411d23603e28b6fb464b6930716757c9d9eb423b294ae615c626210d10 2013-08-15 12:56:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bb63147b5c01af90e172ce9595a6c53746f9667256956adfffdf451440c63c0a 2013-08-15 23:28:16 ....A 180736 Virusshare.00081/Packed.Win32.Katusha.o-bb66ab503cc9859e162827bb7a60bb2d3a15f63d1171d084021b862ea5a87e01 2013-08-15 13:20:24 ....A 108032 Virusshare.00081/Packed.Win32.Katusha.o-bb68deb382eedfd1d646978efcc4990d7d1c88c10b5c65100ec7fbc91cbfdb5f 2013-08-15 21:01:26 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bb6963b747cf2925bef0c8232a84ce46b1e1dff1bda7d912fca50a605b7cb99a 2013-08-16 20:15:14 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-bb6b22c115c4e2b3e5cd5433b6089aa0a58942f4a13512dd83ace4adb417615f 2013-08-16 10:12:30 ....A 51200 Virusshare.00081/Packed.Win32.Katusha.o-bb6b41f9a70f179715532cddf8873db5fed8c7124b85edadfab124da816feb93 2013-08-15 13:23:24 ....A 350720 Virusshare.00081/Packed.Win32.Katusha.o-bb6b57fdba9526a933af1e8ad2b0422d8bb662963b8d20fc2f61213225eff679 2013-08-17 01:56:38 ....A 296448 Virusshare.00081/Packed.Win32.Katusha.o-bb6ba87b34d7cb0283e54f56a34432ae8ab70d30d5301cc17dfbdb8aca454afb 2013-08-15 06:25:04 ....A 971264 Virusshare.00081/Packed.Win32.Katusha.o-bb7bc44d4b601284ca264237d708268915098e5f28831d1294d2b2169016118b 2013-08-15 21:51:52 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bb7c33772050faf203ceaa9d6250c1539fed473fac0a9c1817db6adf2a7cd213 2013-08-16 01:40:18 ....A 105472 Virusshare.00081/Packed.Win32.Katusha.o-bb7e8f0ccf9d2c579787a65f808f1d1f8474d5533a9170354c049c3c62990f74 2013-08-15 22:29:44 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-bb7ef208df041579d6a8e90a4180f3859209f62ed91fe4674421c99d30ba4efa 2013-08-15 13:22:04 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bb8004a4e998b362170f0fc02f55ff0e06c6c4a62c472fc520e046e808f42e8d 2013-08-16 04:48:42 ....A 123392 Virusshare.00081/Packed.Win32.Katusha.o-bb821275766c3e7d79d79e90e523c6372831ea4c8a5e18854e773d077e6bebd7 2013-08-15 14:17:36 ....A 22609 Virusshare.00081/Packed.Win32.Katusha.o-bb8243086052798550d5c3fa768dc0759dc82bfcd74ddcd036a2a1d1c8478016 2013-08-15 17:26:30 ....A 214016 Virusshare.00081/Packed.Win32.Katusha.o-bb85c74b247e96e2090b45dfabd5bfa89c70a2f2d37ce073364a806390e4d962 2013-08-16 21:52:34 ....A 240640 Virusshare.00081/Packed.Win32.Katusha.o-bb8c03861cb6b6476b24103dff4c48f746419c9774008fac5eeca7aa0d5025cf 2013-08-15 22:29:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bb901b17f668c4916809df614cd1639d509100c53ed961ddb560f01111f0a569 2013-08-16 13:06:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bb961a5ba5585bb21e10ab8e30f873b4aef062e486f68d42fcac74fa1d4f804c 2013-08-16 16:26:14 ....A 93712 Virusshare.00081/Packed.Win32.Katusha.o-bb9c29ce29974b202dcd1689ddcc4f97622a52e0217089ae25f70a774bea2cd7 2013-08-17 00:19:54 ....A 33792 Virusshare.00081/Packed.Win32.Katusha.o-bba066cd5d5ff4b8e32f922bc0f3eb905c7376e830c2f20b333f4cf87095a025 2013-08-15 12:55:36 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bba533ce2a94cfdddfb77d78ec96ecf32efa83860cb71f4119122021f958cf62 2013-08-16 01:48:28 ....A 229888 Virusshare.00081/Packed.Win32.Katusha.o-bba7ba5af73970dfaf82cd90294cdee03166d686f35317183d3ab46aefa12f63 2013-08-15 13:22:24 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bbabeb7f9e7a5fd53d4b72e08b8a23f4e3f85759b160711362fbfb39a21e8099 2013-08-16 04:52:50 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-bbb264716889e100d28c173ef668e17a8b11c8e0f1f558a261cbe769e905ca0c 2013-08-15 21:28:20 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-bbb95256ec0e37aad7151b7a03be958e16ad46db13fa2757792759663ffa24fd 2013-08-16 16:34:52 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bbc0ec6e2d4c94358c6361b7a4a31f47a2c48f267cd185a4927e11c7cb68d240 2013-08-16 12:23:40 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-bbcafb881219129060edebe27e19bb8f3d663bab5a396ba34bd9e4f3fd210ccf 2013-08-16 11:24:30 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bbd0e4da7cc94f8b6fc16cef8fe8471b68e9e590acc142faaf806a8034d43e1d 2013-08-16 17:29:46 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bbdf8d28104a0cc7454aae3d13eb18e03670f7a4b352ff56af239b785bbe96e9 2013-08-15 18:33:50 ....A 262144 Virusshare.00081/Packed.Win32.Katusha.o-bbeea83791c338803e9b60a3ddd12a67f4613b8cb6a4d3f56cea918384c2b3b3 2013-08-16 21:14:14 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-bbf047e0da937b31a19bc84087b2c605b4cc6222245a4579d315b0da860e4e93 2013-08-15 12:29:50 ....A 191488 Virusshare.00081/Packed.Win32.Katusha.o-bbf2df34bf4b991a979246d65cddd00e868edc0b189a855a79e5a7719f20749b 2013-08-16 04:22:26 ....A 52104 Virusshare.00081/Packed.Win32.Katusha.o-bbff0e12ade10ba7e9c40928de65e627c520c51bb7dacce505754cb45709bf11 2013-08-16 00:57:32 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-bc0282410d0821b0436dccaeb680a62a37b1dbf74814de6bc4f22a751c3a744d 2013-08-16 08:54:36 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-bc039502ab66bb6ac2a4044f019d9dc65ac34efa46147fbef05c88cd5be1bc40 2013-08-15 14:25:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc07421eca827fb0038da8205bd4de98856723f85482540ec3ab1bf73827ef8a 2013-08-16 10:53:44 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bc091b27f0fe318ee0cb97727769be3fd292f359030c0e65bef9e3d21c4c5ab7 2013-08-17 01:19:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc09d892020d9d69297612d26a8e101b3c263c4904a44ce8d0bd3ecfe0d67706 2013-08-16 19:18:40 ....A 109568 Virusshare.00081/Packed.Win32.Katusha.o-bc0eac937012b0fd85c31331bff1a2cd4a07cd9aa2fc03c72002f78438af0ca9 2013-08-16 00:41:14 ....A 197120 Virusshare.00081/Packed.Win32.Katusha.o-bc114b337215ecd25db18c89e80b63969210888653d43016de22e6377ecabcc3 2013-08-16 04:57:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bc123a64acfffa6401513738f7de0dd4f97ebc331d6c181fa66fd0fe1be59f1b 2013-08-15 14:10:52 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bc19ec6de5de51ee5580cc38a4a1e6c8f2ba9f95094bd32690b5ea1da0e54309 2013-08-15 21:50:44 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc1ce1fdd8083f1292627b192348c2dfaea8dfad336ba7783e70e4b15547102f 2013-08-15 18:39:30 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-bc28a1d51c69e2e5b87c2e7ea223771d4185c45bafe8dc19d66128898bbf64f4 2013-08-15 22:03:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc2eda5445f5cb5a00a07f1a39a760290e7865ed7f45ab2a26ec28f463d17737 2013-08-15 23:19:12 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bc2f9c7095caff41c21fddf1f07a4b6823dce75a41c4e04b5ff9a4fefdbb8018 2013-08-15 18:08:28 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bc2f9c8833165ca43cef780d12d3278e4cd87dddcacf5d03cb4dcac25c497a5c 2013-08-16 04:43:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bc36950ac6619d0ed58a828b07d210b2d37b474931016939363475edd76579eb 2013-08-16 21:15:40 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-bc3ae5f280c12f9d29c233b8c5a23e1bf0082332293df90672da363b23ff3775 2013-08-16 04:13:46 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bc3b4baef77adbfa07bb77869c374646bbad1bbba30136cc03f583c043d2c577 2013-08-16 12:24:16 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc3d8265543799f99ad15956d25bdafc999104491f782bd3cfacc8db88912517 2013-08-16 10:11:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc3e8c00204d6b8185894559ae6a2d0a06ec53ffc7fe4725780c4b26af2e62f6 2013-08-16 18:09:56 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bc4999af1098a6c8128084606ff5b097bea05fb21806a0eb1f4cfc5e0945cf9b 2013-08-17 00:51:02 ....A 242688 Virusshare.00081/Packed.Win32.Katusha.o-bc50871bd62b82597494f2e400663fd5ed69f70f5a5fc0560430899405cc4612 2013-08-16 13:57:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bc524903841e7f89b1cd7585464af6870b3b17ecda91a44fe58b140c633149bc 2013-08-16 00:22:16 ....A 219648 Virusshare.00081/Packed.Win32.Katusha.o-bc5753aeac23d085f7dbe2b3679eae84d743cb2f4438761d04741896d8b04532 2013-08-17 00:28:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc64ff4ebe6663ddec26a93955aa889710b20d90df90369dfd71dddfd46531d6 2013-08-16 09:12:04 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-bc7420ec1ef2a5f41f8d2cd31f32968be32da316c08a5cb0504fa6e151baf184 2013-08-15 22:22:56 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-bc74553f6830d15cd83a9b608c9cb5966904af7c90e183f5dcb4664b7c8f5295 2013-08-16 21:28:20 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc7c0096d7fec31e241ecc25ccdf9d13a912d378d81c2b1d5be8292af2adfee7 2013-08-15 23:20:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bc826b41a0e41fd6f99eee3cae298cc05844e54233f295d126de085181fb101f 2013-08-15 12:29:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bc83434b801c5387199e2ae0673e855b0f42f61903e507c052d20a81efc1980c 2013-08-15 23:14:30 ....A 155648 Virusshare.00081/Packed.Win32.Katusha.o-bc86873f488bb92c6aa6d99574c16ff47ab3d5d91295d511aea8b700a91e145a 2013-08-17 00:52:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bc8add04e8bbcfb1d36ff41a4e460f59bf8136f111d9161414d3489121e3cba6 2013-08-16 01:05:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bc8d78d55ae77d5050720c9601a065a4292c23f934d9923303e02471457ef98c 2013-08-16 00:59:18 ....A 287232 Virusshare.00081/Packed.Win32.Katusha.o-bc92a70ea57428e921ac38cd3f87307cdf3747ef345911d90e21dd89bfce44a0 2013-08-16 19:36:16 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-bc9d77cc7b05d65f5223a1cd3bf6acb711b3e12dcc542280d0559749e53ab726 2013-08-16 21:50:16 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-bca149087ac6206bce1f164b354e2b1d14a210e5135a59dec1e2b7a28a60d590 2013-08-16 22:43:10 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bca201437a5c51d84b72fce4fad4f4ce0dd6bbefba8eaba01fe86193a2312e6c 2013-08-15 23:54:00 ....A 105984 Virusshare.00081/Packed.Win32.Katusha.o-bca2180fd15c12e4360deddc9b6a5f0ab7d0c585862e644e8ecf23b6ce0e2114 2013-08-16 17:22:04 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bca264605f261e9ab08e142d54e5ed3af3b7d6a2feb7a43ad32a69f61f4f6aac 2013-08-16 01:04:58 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-bca9ddedf1b63f2a1dbec2e9271f70dcc4ee9f5b5b086d16af3b80e39e4344dc 2013-08-16 10:20:58 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-bcabeac312309ac4d024e6282656fdd2eb45d3bf6bbb3bddbc7d4c3b1e7e4d0e 2013-08-16 15:49:34 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-bcbf739174755b9f38217787712552c42d4a43d4ab4e4effeaa34b414e6c9f1a 2013-08-16 23:34:34 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bcc419d7e283cafcc452c595eceee328f74b8d9fdcb84f185cb39f8eac4bada2 2013-08-16 01:15:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bcc48e09441364e8cebeb800e66cd53b3d8ce1aa530caa89d46fa0158fe79a80 2013-08-16 12:07:10 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bcd19e4c59f18e18e72af004494ac8b394ea8a31b291705e8a313022b4733f7d 2013-08-16 17:25:24 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bcd32cfe07dc02ada35d2dc202bf09511447ce759c5db14fc267b8a95570d925 2013-08-16 02:01:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bcd55b2473bde8dd76047bddf706d7e1bb53081bac6e2c392f031fa4d0fc1b4e 2013-08-16 10:18:54 ....A 155648 Virusshare.00081/Packed.Win32.Katusha.o-bce25fa4f125728e2132d92b5f7fcf4559641e56feb0250ae37545ecb27a9b3a 2013-08-16 23:35:38 ....A 60416 Virusshare.00081/Packed.Win32.Katusha.o-bce2b34abcef5666afb80095f0418b48b224c4df3896a2d21a09b77e325185e5 2013-08-16 20:32:20 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bce61848d4b027541726a9dbb44340fb9f3180b7028b9f6557739aceca5fd68a 2013-08-15 13:48:40 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-bcf12ca58694045d73dcfeb1a6c21a4bba03bfde1df31e136eebe9daad2c0467 2013-08-15 20:52:06 ....A 301568 Virusshare.00081/Packed.Win32.Katusha.o-bcf16d943acdcae8e24ed25e5afbaeec735457ae7c4bca425e6bfb19d4cdb266 2013-08-16 22:55:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bcf2c2316e16ec3ba8c5eb41606f14ee7540d8a9edad60c3c5c813a67b0896eb 2013-08-16 00:39:26 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bcf92ed203aadbd4c405d8ea71902dcb991ad35b385c7f0377d31e08e1eb83f8 2013-08-15 14:13:28 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bd069fbfb44dcc0e74d9976f7373b3f52e100bb777687312d40294bc7b8ff1b3 2013-08-17 01:59:14 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-bd1e4418a8fd7fb40cbe37a9d9fedc0d77c7e3a5399ad419a599853e06c3cf9c 2013-08-15 14:13:20 ....A 134272 Virusshare.00081/Packed.Win32.Katusha.o-bd29f0c2c41cedd255aa346e6086188b0ba7ae79049911ccae34d378d74a7228 2013-08-16 11:32:54 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bd3235f1b597c37396e1b70b602797fcb914ade4195703a8169594c35bb05018 2013-08-16 23:15:20 ....A 286720 Virusshare.00081/Packed.Win32.Katusha.o-bd33204996e3bed2adf9c278b57e38a83829e5d370e343537eff97f73338dfe5 2013-08-16 01:59:22 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-bd39b341bab3943cc9d76c7b42077ef78fb12dc740eae56b79521ef6f1d41c38 2013-08-16 15:07:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bd3ef6ad64dfceca504c77525a292099ff4d6ef9574c7d0482ad39e6453b966b 2013-08-17 01:19:10 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bd612fcb74b27bd39d782d4d59004dcaa21120270d0319fb0e4366d8024b8542 2013-08-17 00:53:18 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-bd65e66edf5c1103bfce66d93826f7fc4bfc632f966f7ac93825de98f9733e8a 2013-08-16 11:44:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bd6e94fefabd64d9a476035fdb34d70f1edd346590201269903ccc064e572d96 2013-08-15 12:54:32 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bd70db2ae6e40239efe16d16e13d757c839fe1f00630ecc45dbe2ec0cfe1b397 2013-08-16 14:49:58 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bd78bec14bcc7bc6af5feb91c8c02749997e5f92eaed7d13697690b9d363cf49 2013-08-16 05:45:22 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bd7a05482c3ddca0a416b5e4e9959043596ab7d45eb3e25dc97a9a334a87ee6b 2013-08-17 01:42:40 ....A 3584 Virusshare.00081/Packed.Win32.Katusha.o-bd7fe2428811428069951b8a44277b688479c9a897d96d71bf6c36c7c3f9fbfa 2013-08-16 23:51:36 ....A 227328 Virusshare.00081/Packed.Win32.Katusha.o-bd80c5f166a64daafc5608c94bff20fa469d65d527f10776a418908aaf2c2549 2013-08-16 21:19:08 ....A 96768 Virusshare.00081/Packed.Win32.Katusha.o-bd832baed4e9b025760a1dda2fae9d1c5f201da48bd73ac7a6e1046c1e9d8ee0 2013-08-16 01:17:40 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.o-bd89d9e5a3e04c3455f2e96cc0c0578a9b7d39f77b9df187f60cf86497532a2e 2013-08-15 23:22:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bd9004ff6ef705a4c2543cc0444b3d8d292d1458dacb401c205748cc14f0407b 2013-08-16 00:38:56 ....A 266752 Virusshare.00081/Packed.Win32.Katusha.o-bd973c67efa0f45062c356d78b60a1cefe7e9addb98281e217508dedc85206f1 2013-08-16 21:37:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bd9ba450339a9b46dc8567cf47315d20aacf8c1e8dc742f54ba4370396195e34 2013-08-16 15:58:04 ....A 230400 Virusshare.00081/Packed.Win32.Katusha.o-bda1cbb6dfb23d2a0476ca0ed2e2bcf8b6099aab8b79b800a1d667bfdfd8661d 2013-08-16 01:46:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bda21c00e64899ddd6b86fe1a8b67218be882683c39dd9109ebb1834955a249e 2013-08-15 23:49:34 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bdb1834d1aaed84cb7d44939fcf0c305284386f30d32838684964e24b9523d83 2013-08-17 00:01:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bdc2fc597462935c380334c8d9e8d6b8685b4fda504caa7de42e8ebb7c82501a 2013-08-15 13:04:06 ....A 507392 Virusshare.00081/Packed.Win32.Katusha.o-bdc7cb6269f0b0e993d1d2fe70c009c77c1e6bac248c634a919850a3be3673cf 2013-08-16 04:26:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bdcab68da01e65a7ada98627da81fa28e068dd4af1664c9ac57059e8d55e5302 2013-08-16 17:23:56 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bdcc7d50adc9df6da2475871fe772c45a62d9351257e2e63c67156caf549b215 2013-08-16 17:24:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-bdce07751eef45c4a5d00d56a4a9505455e490c070ddeb45d22cd4f21d473ba5 2013-08-16 20:52:12 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bdd64fb8648b88583b5c7cc97a2a99307ce84d33665892cb4108a829e45d1efd 2013-08-16 19:21:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bddb1bd93a6f1874df6e5b3f63f9079069564c6eb53df93c712ea8cba60577d6 2013-08-16 17:53:02 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-bde97b13dffc7a15e5b2f4add2eebd3d0755348672b16b77799a74cc4584d10a 2013-08-16 01:27:00 ....A 164864 Virusshare.00081/Packed.Win32.Katusha.o-bdea9b1d528390c8a5e795cb05ad00069e186229e5b8f2dd471fa0c1152919fb 2013-08-16 04:51:06 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-bdf4ff7c0d0e583564e3103be8e80fe854675b24aaa56d2516f481210464504c 2013-08-16 01:44:34 ....A 302592 Virusshare.00081/Packed.Win32.Katusha.o-bdf879bad592f41a204bc4fc7a78ff14e2a87904822e0fa2326f405775b693f5 2013-08-16 01:54:36 ....A 238592 Virusshare.00081/Packed.Win32.Katusha.o-bdfe0997ddb294b18dcb8064163bd94445f00562bf809b17b67bc9ed092f8d67 2013-08-15 23:37:28 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bdff1e4e899949e3a7767c1d32169039fb44e8e67e47f356d4f544ef7ee0fa8d 2013-08-15 05:14:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-be6233e7184dbb894b2b37c7e730572cffc713cfaa81772d14654e62e29208e9 2013-08-15 05:15:58 ....A 163840 Virusshare.00081/Packed.Win32.Katusha.o-bea4e7e16e4816c8bf8fd7873bb8b8d1109fecf7db1f1a206670d2b0ff387c1c 2013-08-15 05:57:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-bead9867b586757c34855c0d9c28904bac4372c793fb77e61b52fa8f94fd2aa1 2013-08-15 06:15:16 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-bebc208762438457bf99fc7c4d9ff0cc0785b1db070139b268369dec39d8d2a7 2013-08-15 04:53:28 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-becacaa49ed4a14d63b6b69def5a9fb5586d151c02b8342f3484434ed8932833 2013-08-15 04:57:48 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-bf1a5dc4eca79e53f5221d2b4a3c924c5756a202a28a5bddd43075284a65068b 2013-08-15 05:55:00 ....A 129536 Virusshare.00081/Packed.Win32.Katusha.o-bf52987a66ff091f0b494c8b68d00343ac6ce488ab1f140f34079d8b51df46f4 2013-08-16 10:29:20 ....A 150528 Virusshare.00081/Packed.Win32.Katusha.o-bf95e699c20c7537ec0fe4ecbddef6362780e29f9bc9f8c30b8aca4c9bf31921 2013-08-15 05:18:36 ....A 95240 Virusshare.00081/Packed.Win32.Katusha.o-c05dd002db33cf95ff03fcfa80049ff11a69e2ad1978bf625f2b039631e7bef0 2013-08-15 06:07:56 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c07a7e0129130d2bc8e213c7cad2336df5275389875d54a65467424bb44348a2 2013-08-16 11:36:32 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c0e80c7402c563cb298a57e4da60def7239c2afdaa88be2222bce45af9f79d5e 2013-08-16 00:58:36 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c0f38f5dffb13111d766e95c24965b87b2ca532476ee8de022cb071b1b3c2b40 2013-08-16 15:14:28 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c0fd3736855e447e84bf6dc566266b745a8e2703e0a9afb446403fd44392745e 2013-08-16 15:49:42 ....A 161495 Virusshare.00081/Packed.Win32.Katusha.o-c0fdd3f21ae8905dcdc0347ff95f6661ab266afe1823320bad835f889f2ad31e 2013-08-15 06:28:58 ....A 197120 Virusshare.00081/Packed.Win32.Katusha.o-c0ffd5947d2aeac4176d5af8f99494b96e6fc7256bc59f6c76e382681da0deae 2013-08-16 04:20:54 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-c108bd3dd1349f5c5fef7ffc62af2d3dec1d90d5f9f597e993eb884e23ef368d 2013-08-15 12:56:44 ....A 266752 Virusshare.00081/Packed.Win32.Katusha.o-c10aa6e62e9f8f43bd57a15349e04dc457fbd5c65af5a038b2604b1397c7080f 2013-08-16 17:15:54 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-c10f9c4c9842086b5e3e0181644280618d5ff7d5cc7fb3c50cf23a38c95e902e 2013-08-16 16:33:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c112a83d78780809cd1d76a68dd5455b244492208811d6244c9188134fc39c6d 2013-08-16 01:00:08 ....A 102912 Virusshare.00081/Packed.Win32.Katusha.o-c119b5763a419d8acb4fdb0433c2a179c1299a0d1e7f41debd0fe0e481dca753 2013-08-15 06:27:48 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c11ca62a5b029cbd9f3f85d97f6fac73f4f85931679d346c6e80a425a7d4ec57 2013-08-17 00:30:56 ....A 230400 Virusshare.00081/Packed.Win32.Katusha.o-c1202a2a70b2d06cbb339172602696d82f1b542d888ca27600e7d4d87267f680 2013-08-16 22:30:28 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c12318ded89dc7dd7d255737f48798b8a26a1865976e682304e040c2811530f5 2013-08-16 13:20:38 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c12ecf73374d5cb3181fccbfbdc22cc548b859bdde121add63f9e64f0d554fd3 2013-08-16 16:07:36 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c131d024b3edc5c44d24ab4953c548fa29ef2acfaca8670da91f0631ec97c1f2 2013-08-16 00:46:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c13c5b9dd73eca6e1886c95a7880abb06dbf0cada8d78307448fcf521192f8bf 2013-08-16 00:55:24 ....A 251904 Virusshare.00081/Packed.Win32.Katusha.o-c14a760ea5bced4d2eb0f94359b904411d8d0dd9bd74b15121180bed975d126d 2013-08-15 21:52:14 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-c1617ab8e9d92ac49118aa22f4357f726b2f94a7c208c45b75d58f5ac4594afb 2013-08-16 00:29:12 ....A 217088 Virusshare.00081/Packed.Win32.Katusha.o-c1637486932a519ac24df4931f8dc3d9cb78707a21efa0ac4b1612d1b2772aa2 2013-08-17 01:20:52 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c164a829dc98a5f02fe962e8f1cbd219265499ce6d527fd667f79b1448c400c8 2013-08-16 23:21:56 ....A 98304 Virusshare.00081/Packed.Win32.Katusha.o-c164b17b3419f084a46faef2e40dc5db1c5c50b7236644da5aab0c943f51fad5 2013-08-15 22:45:24 ....A 185856 Virusshare.00081/Packed.Win32.Katusha.o-c16a5b8672b5c7f5d1772e19d78401e19671b4cc83708fe0447df9069a14df37 2013-08-16 02:02:02 ....A 282624 Virusshare.00081/Packed.Win32.Katusha.o-c170b5fe144e0c72c4a09caa66315e7e46033fb542c910851d36adca0410e8a3 2013-08-16 14:47:18 ....A 503808 Virusshare.00081/Packed.Win32.Katusha.o-c17687d09991a03d68a73aa1cb346af9da12fe8b8ad5921d48719e0e3cd0c28f 2013-08-16 01:34:08 ....A 106496 Virusshare.00081/Packed.Win32.Katusha.o-c1768977b1386bad538356efff1458f356e761484dcd928b0ac0f41c46059e5a 2013-08-15 13:27:24 ....A 33942 Virusshare.00081/Packed.Win32.Katusha.o-c177ac96d545aef26059194e644f37cd914e6cc8b807df0f3502cddd08221ba0 2013-08-15 22:22:50 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-c1797bf8063e9f7d4ed1a319fe6c74180ec0eeb014e9f607942d93a98e6e74a6 2013-08-15 21:51:14 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-c1825d452587b0db05f3c5f4cab34db89bce664de7028c4f110115cb3967c3a2 2013-08-16 00:59:26 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c1839888955dc36e2cd20d05b5dd0300fa179c0564a914ce5d5a914184b62753 2013-08-15 12:29:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c186bd33e1f7d99d288334135ade0d2d4e10005eda901903daefa92d6b791fe2 2013-08-16 22:12:58 ....A 37888 Virusshare.00081/Packed.Win32.Katusha.o-c18ac7dbfff73178809266df8a40025dcb0ffa0d9d1bcf70f59630a1133eb966 2013-08-15 13:47:10 ....A 131072 Virusshare.00081/Packed.Win32.Katusha.o-c1902b8c6c48491744a0151d55eb7a7cf7e131b7dc7fbfb29a636ef64c8ca1f6 2013-08-16 01:58:04 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-c19acc84bc8abf79d877ed53530e8eeb90de047bc9cd52233c880b9c8fcf8c64 2013-08-15 13:24:22 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c1a14a51691c0a54bda6f6680c2a3a5f1384f21d6a8fe85922dd81da423c4016 2013-08-16 22:08:52 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c1a1ee1c3cb50e30ae1e9a78fa97f14bd2e4c96fc8176147bce6389086db2d49 2013-08-15 12:28:38 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c1b04f471bd949f65fa13a65c84081c4eb61630e62c706d9379cb8626974b16c 2013-08-15 23:27:02 ....A 262144 Virusshare.00081/Packed.Win32.Katusha.o-c1b723159c7cb46ffb0b9dbc807fae6d0ad4b98d6148db4c9e5f2e6d2b044e78 2013-08-15 21:52:50 ....A 336150 Virusshare.00081/Packed.Win32.Katusha.o-c1b981633afadd2e571fa560bfec9ef79fde2981d88f4ca216ee4acf7dd4318b 2013-08-16 01:29:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c1b9c6e6b1683d42dcaf3a7aae634017d22ed5c7b63ec9a0b2090d2fa915c9a7 2013-08-17 00:20:42 ....A 198144 Virusshare.00081/Packed.Win32.Katusha.o-c1c719ae13712ed3f266c72065d85fb7362a78c3b3ecaee6e0c8347ce9b0bce4 2013-08-16 14:40:20 ....A 108032 Virusshare.00081/Packed.Win32.Katusha.o-c1cae661d57fa4d2fd83961285aea6670d3b1f8aa79b30e099fd12d53559b660 2013-08-16 10:35:50 ....A 217088 Virusshare.00081/Packed.Win32.Katusha.o-c1d4615c8d4348caf1400c5563bc3af67e19888fdbe278cb70e6af73a4058bcc 2013-08-16 22:06:56 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-c1dd062a42b5b760d0f031d0ad5627580aa6aa03b1d3e2e4f61321271f79306a 2013-08-16 00:31:32 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-c1df0cfc97eddcf11e8717916150862040b83129787b10d464eca0f46e586e20 2013-08-16 21:15:20 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-c1e72e684fd351b4d3fa7fa1dbe6827ae727dc8506cff33291c57793e51e260e 2013-08-15 12:30:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c1ed8dea6e4ded18bc78903af476119cc546cfea18a685b00686cbf88aee7aa1 2013-08-16 00:32:56 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-c1f25228df13702452c068a510c28d74e6afb73b045dc7ebbd8f84386c8e2e80 2013-08-15 21:01:58 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c1fe7e2f8ae6845b7b8ab7c1e025fe5a260ceb26d9c2e864786aa4019b261ec2 2013-08-16 20:49:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c1ff63a1ebedd29e08aa6ca3207c610c42992fae3d26060338bc246936d7a84b 2013-08-16 16:31:46 ....A 194048 Virusshare.00081/Packed.Win32.Katusha.o-c208544b278a64c1bccffa5882d281ec835ba28d6ec977dba227c94fce406fbf 2013-08-16 10:58:04 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c215c0d67c83dfec381b47522580e6e985e74fc6012b114780186c97a78c2be2 2013-08-15 21:37:26 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-c21ab03f3dd83b604ad745520e16bb3736b534574e03f38037cabab6356bfda6 2013-08-16 17:08:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c21b1450b72162e34bc2141a9577e7759d287d05ae6c68e2646a4cd72981f860 2013-08-15 13:17:12 ....A 175616 Virusshare.00081/Packed.Win32.Katusha.o-c21d9943f281938bb9d8449f5b80ca8f29fc3e1dd008f912a4c0a3704fb93f19 2013-08-15 13:41:22 ....A 40829 Virusshare.00081/Packed.Win32.Katusha.o-c2286a8cb0d385f019ee1960c39fb705bd4809db075b4a53701abf6e20acfa95 2013-08-15 14:14:36 ....A 203264 Virusshare.00081/Packed.Win32.Katusha.o-c22c8ec5e2b4e2c22c4d205d977b5e8b28eae147743d3a4b588f51fe94209fdd 2013-08-16 22:25:44 ....A 558080 Virusshare.00081/Packed.Win32.Katusha.o-c22e82394a118c13250df3507c4b2ba7c240562f0f24f8db6d5945d96dee8774 2013-08-16 23:41:46 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-c2387ece96f042a8d20f385d2b0ce25367b6d10936fbb4d99bc6b1357dfcd0d1 2013-08-15 12:30:02 ....A 139264 Virusshare.00081/Packed.Win32.Katusha.o-c23bc49cab7b957f76f28fff4d5b96827d252ba1b7d8f81195527a2503b8cb55 2013-08-17 01:55:26 ....A 204800 Virusshare.00081/Packed.Win32.Katusha.o-c2492c50376dcea8fc1fe1866460a36c39a19eb96d9f0ede15b4ff0a995a8cd9 2013-08-16 00:16:46 ....A 108032 Virusshare.00081/Packed.Win32.Katusha.o-c2495c6d82c5e89e3e9b582f9413d773435c44611f5cf5e0b265d47ed7615fc0 2013-08-15 13:36:16 ....A 573952 Virusshare.00081/Packed.Win32.Katusha.o-c25b426ddd25458f1508861157cf4d5d3597d10b7e1344ddee63acbaf78985e2 2013-08-16 23:51:12 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c25ccde04443c05cb8831c4a787ca175b560e578212fb9a60fa3bfe9c4f74afd 2013-08-17 00:45:44 ....A 477184 Virusshare.00081/Packed.Win32.Katusha.o-c25d81ef30ee58629d622de692e1567368b268904f2efcf514ef562c478814d2 2013-08-17 01:10:56 ....A 327680 Virusshare.00081/Packed.Win32.Katusha.o-c25ff6ba212c4f3b2a3e26b9aed7f4f3165a8aed7393c44c4722881509f66874 2013-08-15 23:25:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c2618c4741018bcf757e4c83de807f470932fe84e5be1fa49e0207032b09ad90 2013-08-15 23:58:50 ....A 96256 Virusshare.00081/Packed.Win32.Katusha.o-c262aa8f6d138b9f16940019afff704a96b333db687140bbacd65f9a9a5522ee 2013-08-16 22:23:36 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c263840c4b4e0a036bed156eb815b1f1499f2799ce8b26b7962004b86daa5f87 2013-08-17 02:07:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c267b6d0cdb5d938e159f8fc966c673cd9406cbb7c921a8e6a2eac1b0836b374 2013-08-16 20:05:50 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c26a531330a43a004d37b31a3f98541b98dd64f984fd481bddfa92b39c3a5bc8 2013-08-16 01:40:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c275416eff6948e541f06fd97498718e8eb52cc5de0d2d0044a17f080a227a32 2013-08-17 01:51:10 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c280bccfc7524c954b934a1ae612635127ca7e54a4eeac97af057944e47c402a 2013-08-15 13:06:56 ....A 238080 Virusshare.00081/Packed.Win32.Katusha.o-c2818d4d9a1429b69524b4b53aa16feb5fdccc6de82315cb2d333b5d00bbed18 2013-08-16 21:31:08 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-c291a8f52aa664062ba9da3da7677df355abd9a8ec37f4c044c2a727ee476e88 2013-08-16 02:31:32 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-c2a1124c378bfd713d07412137d32adfc0b1adf8d38c05c82da490bfaba39f4b 2013-08-16 04:52:18 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c2a3714067a627be07cedb23edd30ce8f06e67fe1d4daac628de666330a10d73 2013-08-16 18:25:40 ....A 94032 Virusshare.00081/Packed.Win32.Katusha.o-c2a507e84361927b24f4cb54bd5810b39ed283eb26895ae457dbffbcafe53467 2013-08-16 05:47:56 ....A 183296 Virusshare.00081/Packed.Win32.Katusha.o-c2a85919450572125fc4f227f78d12c3bf3907b5d41a13bdcf2bdda3b24337e3 2013-08-16 18:30:22 ....A 171523 Virusshare.00081/Packed.Win32.Katusha.o-c2a90601357b6a32355d4da45c11605683f6670abb75bf430fd98a29ff917d38 2013-08-15 22:22:10 ....A 356352 Virusshare.00081/Packed.Win32.Katusha.o-c2aa4f21353ce685f7fb7c8f5dc501d3a5dae91bd8f6dd80ed2897effa35b826 2013-08-15 13:34:42 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c2b31623ca0cac33c777ced9dc6d7988e95ba03be21cd51a97941bff4796893d 2013-08-16 16:01:46 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c2b398ee7d608595500ac06699e87c519fe5ea5cb6e804b15d46b711f92899ab 2013-08-15 21:38:58 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c2b5628f95c29ac4aeb59a7cda957cc59437a75c4ced23bde18c0ba4a3cad320 2013-08-16 04:48:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c2b615d2fa524cd874a25f757e86bb34278775d09c9e046bd9c761cdbf5c21a9 2013-08-15 14:40:00 ....A 113664 Virusshare.00081/Packed.Win32.Katusha.o-c2b870a8cc4383b3c22a2d66a06055b5ca8a1e41c27369017b55a51d4b600fec 2013-08-15 23:28:14 ....A 193024 Virusshare.00081/Packed.Win32.Katusha.o-c2b9ac0eb7dce3a1e610a8d627a02cef81a7ba1abbf08ab8745acaf37bcba7b2 2013-08-15 12:29:46 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c2b9b1ec2f2848f1e26203c5244300c2ec811c507fc2bdb62c25db13175796c1 2013-08-16 00:15:44 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-c2bd08a1e7881bb6fc5a838dfcc715909aaa5ae15186181262c6fcb5140984b0 2013-08-17 02:25:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c2c168a8985554feaf60b2e006696f67e8e27091da144c2b1bb4801e41a9f364 2013-08-16 13:06:14 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c2ca41a3dffe16bc40b594b630daa02ab92279f9c745d1aefb4892f309594ed7 2013-08-16 01:58:20 ....A 303104 Virusshare.00081/Packed.Win32.Katusha.o-c2cdcbd10531407fdcf5a6a9b9d147dfbb1aad836a01c8550167f0137e9282ff 2013-08-16 01:22:04 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-c2d800a019c297c036c913284bc841f6d7e0af206ae74cb5b52b1269a30700c3 2013-08-15 23:27:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c2e0ecefebb91d4e447a9de990ee37fe78821ff0ed6e8c9c5ad48c388b471490 2013-08-16 21:10:14 ....A 177152 Virusshare.00081/Packed.Win32.Katusha.o-c2eaf3a4aff0ae446568a67819b672bea0b1b1a904cbf0204845b454fe160a48 2013-08-16 01:57:46 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c2f2af1f6ba05b459280bcb958b8520407c0bfae4c5444c95856027171ada9d3 2013-08-16 00:46:08 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-c2f334d3f6d72e88fb6fad146a7fdc3082930ed0ea045342addf2766102f2497 2013-08-16 22:14:12 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c2fa0329737c68be9e0d1fb4cda6306f5585d7996ea13080c226a0c6780b954c 2013-08-16 14:19:52 ....A 238080 Virusshare.00081/Packed.Win32.Katusha.o-c2fedd6c203adbb36e5fa47f000d208605be1e421fa8839c745a10fb8915bcca 2013-08-16 23:31:24 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c3072924f49af5ab0108c3955d91fa995cf29baacf5083f89fa95f51739a7015 2013-08-16 23:59:34 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c3082b957a20d733d96465a18234c7edae1d35c03aeac0481d4083de2e5b7ae1 2013-08-15 14:36:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c30b945fb96deeb51065270150bef6fbc11f20d27e2d2319b7b4d1ce05263194 2013-08-16 13:24:40 ....A 192000 Virusshare.00081/Packed.Win32.Katusha.o-c310ca3865f6a98e588e7363e33f0b618f45cefc9efb7602f888a1d2b02e78ab 2013-08-16 01:32:12 ....A 244736 Virusshare.00081/Packed.Win32.Katusha.o-c311c65c75a94e82ea6e1cd932c32d703d313228e4fe8ba5692a53cca07de781 2013-08-16 18:39:28 ....A 52104 Virusshare.00081/Packed.Win32.Katusha.o-c3136c6affe33ea6a286543552b3a1c9d3e1f8a90a53cdc4cabfdd98bf2e9f75 2013-08-16 15:12:12 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c315e05b5f8f8c21fcebb00a06cdc87c7ab98112cab9d9586027c8adc81c529a 2013-08-15 21:46:58 ....A 233984 Virusshare.00081/Packed.Win32.Katusha.o-c319125f3e29f682dc4525d1bd6fdefcfc73321a44456668f2e51d358af45c96 2013-08-16 01:48:36 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c320bce8db06532fac0af735eb278ca2fdcee55c080bf10e9a2ac091fd2c3570 2013-08-16 23:17:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c3219c780a0d7931bf1c506b30869f4af05f1c77768d165a208ffdb7da7ea1bd 2013-08-15 18:40:06 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.o-c321b99e6f9c00fdbcfaa57ee6490b7d6f686e3401f695f154e83113cbbb582d 2013-08-16 01:00:08 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c325af78cf736251b5272b246cac07de974b1c0bb5679cbbb33481fe73b63b9d 2013-08-16 14:03:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c32b6bdb322080424e35bde7dff72f929eb9a7cd8ba84c16d33cb401f176c5e8 2013-08-16 09:45:32 ....A 56320 Virusshare.00081/Packed.Win32.Katusha.o-c336245d4b8d6ee46930cf2e4d451c8d81d433792799819aed2c9608ccc66081 2013-08-16 18:13:18 ....A 143360 Virusshare.00081/Packed.Win32.Katusha.o-c33a375f0e0fdd8e68ca1685aa39f33176a1a955639250796dc696dd5ba09352 2013-08-15 21:47:22 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c3419448d49fa2bd3d2f6b9d7d96b9d809b61ae7504f21515ba12ce6d92f24f9 2013-08-15 23:39:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c347b60a539ec4f967865e120d721a65e3efb0880a5e82cac1cb1475b3eeddb1 2013-08-16 20:16:12 ....A 274432 Virusshare.00081/Packed.Win32.Katusha.o-c34e5672d60c12f113fa27606e49178f56e88bff7f7bcbe04ba567b694b54ba8 2013-08-15 22:27:00 ....A 185856 Virusshare.00081/Packed.Win32.Katusha.o-c35019aae535991cf030601c0f6da944a15fb85c4e92834e36ca18d09a700622 2013-08-16 00:01:46 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c351039b7468cfc94899251e59d2df54f4a4c62570860116fcce5377aad3bd1e 2013-08-15 06:22:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c3594cf3d6aea8e8f389ee5f606e2a0cca59dbb629f60027ea0c3d3bcb9a17f6 2013-08-16 04:46:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c359fd41800ea3f039b7fcabb580d7c45cd35a9914cb46e1bd2f34f67375ff23 2013-08-16 00:44:32 ....A 179712 Virusshare.00081/Packed.Win32.Katusha.o-c35ad16e7472826f925201a3fcb0c3a5122299d6472b57dee508f1ce15efe752 2013-08-15 22:52:46 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-c35be9cea807bf0b9f4fec3842a9b53e2df23a039f406ea992d1398ed667011d 2013-08-16 19:08:24 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c35c63018d14deacdf1a4a0a7c4d850f1bd88b2ed1fd16450b0fcff03ab57c8f 2013-08-16 10:29:54 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c360d63b8790fe8bf7c8b796940432215d4c9b98c7376ae3b9271c088e20ff34 2013-08-15 06:29:44 ....A 169472 Virusshare.00081/Packed.Win32.Katusha.o-c363afb85d0d39fbc7bed3d57a852159909caf9a19ecc91f17d86f8f92aace8d 2013-08-16 18:12:44 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c365d0529b2b7ecb74a22552dccd14e34d2e5abba9f2508238786bf34319fceb 2013-08-15 14:19:30 ....A 181248 Virusshare.00081/Packed.Win32.Katusha.o-c367d71722eddee18c8152437fdedd06ab5391d4e116b2d2a205a6549724e48c 2013-08-16 23:25:46 ....A 124928 Virusshare.00081/Packed.Win32.Katusha.o-c36fcbe93b0c638d427bfe97cadbca1f4bf1198d164701abccc277d552e3ab41 2013-08-15 23:17:36 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-c3709ccd813058c4b767d2f1c63be7a63148d6a92e2e18fd31fdc71e1179559a 2013-08-16 21:24:44 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c378bc6b0c564fcf2b2af5fa9f9cefad4528785aec0ce7826f69d726e1ab6825 2013-08-16 22:02:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c37fdf94106b4cb5f95bf72d9ffe5ef118d71cfa1834dbb5c8398e6be992c014 2013-08-15 22:22:14 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c384b5a62c365c0baf8f647710d702247e39e8208a1c77de9c11003e645591f7 2013-08-16 01:22:06 ....A 83456 Virusshare.00081/Packed.Win32.Katusha.o-c39639919fe352b0e2abac91851d1087a7ce6344ca0c34214879adcb22d5c0bc 2013-08-16 04:55:48 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-c39ba65f450a9761551ce48a6ac630d4222890ee98274f83587fe17b931f426b 2013-08-16 01:02:24 ....A 45568 Virusshare.00081/Packed.Win32.Katusha.o-c3ae5a61bc4f62dfffccbf793fd9d80f9ff53d59fbb8524284378b42ea410697 2013-08-15 13:22:52 ....A 221184 Virusshare.00081/Packed.Win32.Katusha.o-c3b0055f5f30b991700b8ae74369d05d08e01716da0a596a8ab3fad7288f79d5 2013-08-15 22:04:50 ....A 229376 Virusshare.00081/Packed.Win32.Katusha.o-c3b41123077ca55cd9562c8642d14541e1b4c6b68359799cabdc88689dab7b30 2013-08-16 01:39:48 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-c3c11caea105bb09c8f8d9535d274b5d4ffe4edc7bf8de708a79ec6a99eb15f7 2013-08-16 04:27:30 ....A 233984 Virusshare.00081/Packed.Win32.Katusha.o-c3c3378e9b6e76a87d55c18d442ff0ec57aafd860b079805c1b2a4d46149b3d2 2013-08-16 04:44:32 ....A 2677760 Virusshare.00081/Packed.Win32.Katusha.o-c3c98e7fa3dd73bd51c86e421b29e4634cc48c083509e4146f8850212d0a0803 2013-08-15 18:36:02 ....A 401408 Virusshare.00081/Packed.Win32.Katusha.o-c3ce1792ef38b3a4cb3b32d2c9af3e8a4c45a0e9fbea41cee6c298795433c428 2013-08-15 13:07:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c3dfdaa3ab67d600f3b884fa6b86ca5d8752ef869f9894e9112c084e8cccf6ec 2013-08-15 21:40:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c3e2dfbe8a819f1ffdac01d08ff31d762c877cd44909465f5433560e37ecedb3 2013-08-16 22:18:38 ....A 229376 Virusshare.00081/Packed.Win32.Katusha.o-c3e76f7b43a0251b9f4fa1fc63f12856dc08b65575c91a67e94b0c4c4809500f 2013-08-16 12:25:54 ....A 93712 Virusshare.00081/Packed.Win32.Katusha.o-c3e7e3cd15020c8ce9be06b329619629b5ec2491170702edb35c4ce8307a2c07 2013-08-17 00:38:24 ....A 524288 Virusshare.00081/Packed.Win32.Katusha.o-c3e9ee7587d93f84d2f71e92eb6a148388ecd93cfeaade9b760900718f4dc7b5 2013-08-16 02:26:50 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-c3ec8b919a6abed0cc7b3bfb22d9802f0af5cb171e450471c86024588349e5d3 2013-08-15 05:50:20 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.o-c4e764ef3efce6e49d4ac439c7a7bc05c0f63df703e9c7bfa441513b66e57bd4 2013-08-15 04:58:52 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c4eb048e7774816f1a5511441b37742f078cb35c76096e53295ecfd924310c46 2013-08-15 05:55:58 ....A 194048 Virusshare.00081/Packed.Win32.Katusha.o-c5194097df2033c017aaa6844e02a68bba7d8ca94c01c4760fa0a19bcabbd2ba 2013-08-15 05:04:08 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-c5417c82880e25e4fb5e7934d56ab9d1c288c07df0e57b93b30f0afb9af3198c 2013-08-15 05:56:16 ....A 118784 Virusshare.00081/Packed.Win32.Katusha.o-c55132c05c59e1600d3f90fd5277e7b5a1460e09e076c8349ed635181e260958 2013-08-15 05:38:58 ....A 301056 Virusshare.00081/Packed.Win32.Katusha.o-c5fd9a0235771bb3c0d1b56abd655d551fbaf229f2b778edb6c5e56964c401d9 2013-08-15 05:04:50 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-c6041d45b22e1cd60347806889ebef54210603baa88dcd9ee9a4a0f026ae3f51 2013-08-15 05:53:30 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-c62f51c344dde474d7a1cb6b7f9fddffaeedcdde7229adcf93289487b93cf445 2013-08-15 05:41:36 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-c63a0881d2bb1b8370ca9f5c5478924179c1a075ae421dc0762b5334e6d1d233 2013-08-17 01:31:22 ....A 107406 Virusshare.00081/Packed.Win32.Katusha.o-c68c209635d30644af964ed0d90ed6718d08d6f4366c166aac0607ff657bb65d 2013-08-15 05:03:18 ....A 377856 Virusshare.00081/Packed.Win32.Katusha.o-c6c54d80bde93a3b5878a0b7fccd7ffd1ef2a37389913505d1a348d3567c31c3 2013-08-16 18:23:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c708f51dd731d7047c3dcd0b767708a3f719fdd4fc00573fb8f65e6cf3a0f8ad 2013-08-15 12:33:36 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c7095182748ffd2871ff1d4f0e1c5399dd47a3fe9c52e6c945ac24ab27e300ca 2013-08-16 19:25:00 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c70a37272108697a20d948a2351dc16d4e92063fcb6cb63c49f86cf7f7db74cd 2013-08-16 21:27:34 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c710830a1e4230dba96a472c870f99e4a63f9681c1571bebfdc39a11737bbc2d 2013-08-16 19:50:04 ....A 291840 Virusshare.00081/Packed.Win32.Katusha.o-c711b489fd4dc301a313daf8ec10342f845ef6bf00b0c54911e2cd64873a827f 2013-08-16 01:34:40 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c7156301d680407abaf36bb7fff11a2085d2a1371e61b6899d6ec3cd6b80ff5c 2013-08-15 12:58:24 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c71d81a9572dc36902e26c4185496dcf823ebcedeb48a1354a06a3f73941261b 2013-08-16 00:32:20 ....A 193536 Virusshare.00081/Packed.Win32.Katusha.o-c71da3f2d18a90efa13a80f30df04268aaaf98051c1908e8f5dcfd620c9c9235 2013-08-15 23:46:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c71fc5d21f8ff1611bc3594c3d9b662cb39449d49ca2c358101b614f098e1eb0 2013-08-17 02:07:22 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c723acd0b1736001da2c94d98021128b8bf56c05dc3aa7cbd44550f1118aee82 2013-08-16 21:23:04 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c72a706fa9d3fad0101b79e7461a68f6663c04ac22c5e42cd2fc5b585c6655a0 2013-08-16 18:33:14 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c72e1541c8be32bbe1072d79f7237bf3ad0277f83d387895241afd622706a7bd 2013-08-16 13:06:06 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c72e96adec699a6f968750e7b0fddf7cf3c6606f74b929e71c13b7bc71ad469e 2013-08-16 13:09:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c73508b64c609070ca5227f6bb210fc43b053b25209300be88f65e547adb802e 2013-08-15 23:22:28 ....A 719360 Virusshare.00081/Packed.Win32.Katusha.o-c74506234580d6fee283c7ff047b4c257e64e5697ae585dcdeb1c6c151990066 2013-08-17 02:05:42 ....A 356352 Virusshare.00081/Packed.Win32.Katusha.o-c747b641bf9d852d0ed28eabc9ca7f53fb8359c8188dd871f1a7d814d6361276 2013-08-16 04:11:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c748ac70bcaffb9266fbd54d3c92a918da0f075a5003841b0a0ca17bd238a8a5 2013-08-15 20:53:48 ....A 135800 Virusshare.00081/Packed.Win32.Katusha.o-c7521c8c72ef64329be9075c1a7ed1ac4350d541ad87e8ff5ab8e18779f1f4dd 2013-08-16 04:26:24 ....A 241664 Virusshare.00081/Packed.Win32.Katusha.o-c757cad49104c19cbc6dceee114bfffdbf2f1613d8de9bdc77bdcd6b728cde9f 2013-08-16 20:22:54 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c75add7ad10163a62e24d96a6ec42313f6e489f4d5ad2f10f712979812ec041f 2013-08-16 12:15:22 ....A 44544 Virusshare.00081/Packed.Win32.Katusha.o-c75f8cf4b61846e89dce0fbe414d7299ff6ec731bd7a747195b4b675e8952834 2013-08-15 18:25:22 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c763acdc78306009cd4e2977da88285283356f5c3315b1de939361ccb45f0f43 2013-08-15 14:15:26 ....A 52224 Virusshare.00081/Packed.Win32.Katusha.o-c765bc42b99c8d7fe9c69f542bc45395ddcb5d48828ac39c09cc41136acc4a08 2013-08-15 23:19:08 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7724102411dae99b76d45c53dc6af79d9bf89955f258c6de531eca964cf9166 2013-08-16 04:19:08 ....A 190976 Virusshare.00081/Packed.Win32.Katusha.o-c781ed582edb14f1808abda332cc0c51f32447fdf1e7ec530a74fbd25ab46fe6 2013-08-16 00:56:30 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c78347a5894bb60db14a5e4be6bf5e24d03bd268dbd493f0da8210e1204b824e 2013-08-16 15:18:10 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.o-c786dcf6f85e5b45559c96bc585e2d7640acfff4b20369e5c23d574d11be4b89 2013-08-15 21:52:04 ....A 217088 Virusshare.00081/Packed.Win32.Katusha.o-c78822df275243ff569b3fc83cf1383903a7589ea99d4537a3ea9052b4ff8d6d 2013-08-16 02:32:04 ....A 92672 Virusshare.00081/Packed.Win32.Katusha.o-c792b8e40d30c6ffe97e1c9b775ace5d4f521f48194a693775bbcb45709e6655 2013-08-16 13:41:08 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c793697cda7f5cf57d10c114f631cb59bef5387090046c7670ccf5f40aaa73be 2013-08-15 23:40:48 ....A 80896 Virusshare.00081/Packed.Win32.Katusha.o-c797cd8a96a34dd067e6b8ff30b81e9a2af1801a56469f75fcabbd636f694a65 2013-08-15 23:48:16 ....A 20246 Virusshare.00081/Packed.Win32.Katusha.o-c79e7499ec0eac895e44bc27188af0d32a43e196ce909c02806297d07a421e9a 2013-08-16 15:15:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7a273c9a469efd2432cf64c25c21e4f7a608b1d036e213c47d4c18199dfeac0 2013-08-16 00:24:00 ....A 96650 Virusshare.00081/Packed.Win32.Katusha.o-c7a34a1f71e938169711589b144d6ee831488fed68e08dfc564e5cc4954f8b1d 2013-08-16 04:56:02 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c7a4b0c070ff0e94ade4153da1d8560a95fd21ab8f467d2c7ce6021e2596e335 2013-08-15 23:40:22 ....A 28672 Virusshare.00081/Packed.Win32.Katusha.o-c7aaa41bf98c8ac9b3f737668bfea86fecff3a1ed2a1c0b6805ec5e79e24e3c3 2013-08-15 13:48:40 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7aacbd81bb4a5c65dd582a92932dc2f0f86355ab85c8088f2cdf5202c07554c 2013-08-16 21:03:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7afb63166b27d2ca02e69cdaac12f446a3647e2e28aecbe8c87c9e4dade4686 2013-08-17 01:15:32 ....A 282624 Virusshare.00081/Packed.Win32.Katusha.o-c7afd3e4ac1b8a3ece313805638c0ce774db96738d0dc224d734870d4dd0c815 2013-08-16 14:27:54 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c7b8b2d861969a9c31cb5d268578c0342862ec6ceab4ee1ac3004dfdb4e6e5f9 2013-08-15 06:23:44 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c7b9f6efc37e18086aa8ed2a9b626a42daa686d61d6bcbd590628c9652743d0a 2013-08-16 01:04:06 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c7bc8be10cd4a99c3c88e79c8f99d3c319e639db410576024071a1023233d1a2 2013-08-16 18:41:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c7ccde7a16f3e89b4f658c50b80f05b36c59663854a175216922afae561505b8 2013-08-15 23:38:56 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c7db8c45cdbf5c5043ad5c6d7e3554f2854676f361e2641b5835fc69cc5ed5aa 2013-08-16 23:56:04 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c7e2f52853a929ef11a494a7e511e0843161b6464ebe84599789699cd9fd4fd7 2013-08-16 08:51:10 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c7e3e51f7da2d60845d3c3c2d48a5e35f83556aeca2e2b8f8e74d11444cdc4c1 2013-08-15 14:36:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c7eb71bd159832ee760565ab0b31e3762cd7f1c1e183b830827397606e02ed5f 2013-08-16 23:57:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7ed112e0e35890f97d575b63264afcef3669fe0fb191b06eb541d50877442d4 2013-08-17 00:56:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c7eef34464feda1147560f6030ae64f7864d06acff194a28e89144dd25b0ffd7 2013-08-15 23:55:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7f015bbe1a60e9237f38267ea2bb11295ce4743a05282f734d63e3b94ae022b 2013-08-16 04:25:56 ....A 108032 Virusshare.00081/Packed.Win32.Katusha.o-c7f413d28b1ada1fa59e510a7db30216bf9735ca2cb88335681abdd25e642182 2013-08-17 00:31:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7f55ef9973fe00ed02d08a0ee27ea329fd87b3d8fe73ef4b08ee174cce077eb 2013-08-16 12:38:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7f6f1593b280d16aa0369d248305abea781f17a88ca5f8f67cd9b35a20bf891 2013-08-15 14:14:00 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-c7f7cdb9508750c87d9e00cf434f57a8fbe22a528f55c92a4d4cd0f518f6bb77 2013-08-15 14:14:36 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c7f7e0a0783098a936aadcd0ea668720efef375973ea73e8bc8aaf7a2cac3ae6 2013-08-16 10:23:52 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c8063f644b3005cdbf88f205ef0c52825104f53eb309a77dfddde347432c039d 2013-08-16 04:10:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c80db2009a9b66be0d76621c35c3d2ba7e894ba9cd87c2d1deb645328e471484 2013-08-16 20:43:30 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c8177fe42c271a7e26b4a8db249d4937b6a02eaa08d36621dd1073f0d81aeeba 2013-08-15 18:39:32 ....A 172032 Virusshare.00081/Packed.Win32.Katusha.o-c8193c5a006f9962ff4668e96ae15aa1694c3f653c9b7603f7e9887a0192458b 2013-08-16 20:34:22 ....A 247808 Virusshare.00081/Packed.Win32.Katusha.o-c820d10e1f62e3d86e70564ef39b3236328e5602b338814afec9beb004465021 2013-08-16 17:18:14 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-c822d9620e9a7fc7c69a97d253782993ce2533ebc892615cde0253d2cdc693f1 2013-08-16 00:23:30 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c82ec55e3a8de39665094e06d698f3afae8efb6e6d168ec7bee8b74faaea9fc3 2013-08-16 01:51:22 ....A 183808 Virusshare.00081/Packed.Win32.Katusha.o-c83d7acf5300cbdf6a0079b856dad04a44dea5b0856a020ac44de76f93f44e1a 2013-08-16 18:50:54 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-c84555d80dd4be6339e6fe7dd954fee3ff8f2efa990e85cc79725760fc0c7b92 2013-08-16 21:27:14 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c852f9b5b535e13249c0ec04b8b10ce7cf731da6e1f623bc7a0f239e019502e8 2013-08-15 23:48:00 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c853acaada4fadcebab279d9346b8b57623f36022e4bed130b9606c66b4cc0c5 2013-08-15 21:01:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c86a96b73237751aca33e6df611a036a3c9bfddea64686341a536c3507d5a778 2013-08-17 00:18:38 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-c86c0d46b07b5e1ae94b6d72673a2419b5f8518898767ed78759967d508b4093 2013-08-16 01:29:42 ....A 80896 Virusshare.00081/Packed.Win32.Katusha.o-c86ddbb376180a78e2600a1d40dd2067e10641e07a66744f1924e658902ef351 2013-08-16 04:56:44 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c86f585d6e5f11d07e88e33b559bc6bd9d861e3e2561493cc839b106c8650ee6 2013-08-16 01:48:26 ....A 193024 Virusshare.00081/Packed.Win32.Katusha.o-c872a922083a6c13fba675944509e969714a1ef2ba19055c7f6a36c7758094d2 2013-08-16 13:16:00 ....A 146432 Virusshare.00081/Packed.Win32.Katusha.o-c87568fe8e44b06e53aac98f613634536f79f3bcc9652020a2904955867e7db7 2013-08-16 00:46:24 ....A 171520 Virusshare.00081/Packed.Win32.Katusha.o-c87a6541213e365ddb89174e03048dd97e7149cbed262372d17defdce176657a 2013-08-16 01:49:40 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c87f9ebada7a63a1c9cfd0de5a652d794d1cb2466ed72e77faadfc6fae6cbf5e 2013-08-16 01:32:50 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c884050e0e09730b0c65af33fb59a76421cc4a31dac61530f6d7e00b8bc62ad3 2013-08-15 21:02:36 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c8889808885b9ecd3eac39705d0e139af4fd2a39e759a833ee8b4edcdf29f068 2013-08-17 00:24:56 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c8930e16237e34e4dce734316a6bf0d641cab2de471c7480027cd52e43c18187 2013-08-16 01:20:34 ....A 49664 Virusshare.00081/Packed.Win32.Katusha.o-c8a512e85cd4d91a0a7fdf6a1ce479766f323da94eee4852b565227fedd04c21 2013-08-16 00:44:56 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-c8a731cecedfc6d988af7cbd9269e16ef56fd7f7a85a08dabc0dee17bb3ec63a 2013-08-16 10:54:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c8a89cef58bf590de80c31ca5e2d4c9d9f0e25b41092c93168aa88761e602380 2013-08-16 22:45:24 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-c8ac96c917c29837584e99d1598275a5b5830633cde6c8b7cfb21b73751e64f7 2013-08-16 14:56:28 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c8b92f7d022d587c4efd3969b7aaed4ba13797266472e8355471edccf41dd88d 2013-08-16 02:01:46 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c8be85bf8775d42100067ff5eaa653d810a971706e4054b49ac31a1f5afd6dab 2013-08-16 11:03:12 ....A 235520 Virusshare.00081/Packed.Win32.Katusha.o-c8ca014a47bcfba26513ae34d40e91a4f721809bfbbcbd2eeb4b5cab40cb5b13 2013-08-15 23:51:50 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c8d02c461cdb3759ec66114e0e9887468fa542bcf6429c43e6cb14b540faf514 2013-08-17 01:19:32 ....A 36864 Virusshare.00081/Packed.Win32.Katusha.o-c8d108e4111d022d7153d071962ac8aa510c75150f0f44c21af5e57c71375531 2013-08-16 16:09:44 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c8eabbcb6b15248ce95b2d4ccf0b3bfb20505721107ca42708161abad422395d 2013-08-16 04:54:24 ....A 252416 Virusshare.00081/Packed.Win32.Katusha.o-c8ebd60de9f8ba7bbf31b4f4b9de4f870a51ccd2d5ab041341036d688597cb71 2013-08-15 22:53:00 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c8ed60710aa78a352ad2a88d71a273eb30838fb6f5efac819e28cbbbd58b14ed 2013-08-16 20:49:48 ....A 65536 Virusshare.00081/Packed.Win32.Katusha.o-c8ef106ba87a2901a84e0b7c5fb6997acaa71b0f1012cc39b757760b53fbe484 2013-08-16 01:21:38 ....A 116736 Virusshare.00081/Packed.Win32.Katusha.o-c8f25fb9c488c4fb6e450f2b13fa137164be18a3767db994eecccbb46735a14e 2013-08-16 20:02:08 ....A 112128 Virusshare.00081/Packed.Win32.Katusha.o-c8fe85a5902a83c111d44183714392b2bb0066fc26230a2082307a590dd11499 2013-08-15 14:27:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c9084f53b1048132dbecbc0dd4af9c36ad55f61db41c8e11a8645032e6fdfeab 2013-08-16 04:22:52 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c90ddabfbff9a29c8d0dab55c9dfac808c353b243f2a0ce94c0f0c5347255544 2013-08-16 22:20:28 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c90ff214fad54e61b7f6a5247d5e17bfb5e100cae0157800633d98a2b72d5f07 2013-08-17 00:39:46 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c920662a5d7bfdd7be17f1694914ee0557305ed5d22d1cdbe7be74c289293918 2013-08-16 23:52:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c92618184042fc6b43ede48093aefd7e4f9b65de8aeb23d8c62831e19418b9c9 2013-08-17 01:41:12 ....A 172570 Virusshare.00081/Packed.Win32.Katusha.o-c929b3a40552bf5b04141b9d7cd8f48eecf98455655ef5d6bc142f008bf027f6 2013-08-15 12:56:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c92a8f7272fa1e7ba220eb07e93f199d1eeb0eeb139d02280de283c0203fff8e 2013-08-16 23:53:48 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c93375c48920141e96e5607ede3bb7a9c04633dfac33d72b16e6d26561445f30 2013-08-16 23:35:18 ....A 241728 Virusshare.00081/Packed.Win32.Katusha.o-c93b6753601921da827ce397254f3a4dfd4b97d4dabd3dcc6644b0b0a2195a9a 2013-08-15 21:46:58 ....A 159744 Virusshare.00081/Packed.Win32.Katusha.o-c93e6153c715729437ecd90d7fd74554cede867dd37539d17d651452f462e9d6 2013-08-16 00:41:14 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c941e6f822319cdeb3080001b9afee6a29dbf448990e19cc1f60142758102414 2013-08-16 14:21:40 ....A 234496 Virusshare.00081/Packed.Win32.Katusha.o-c94bbdd75e81329842e02983bda267e9cfdabe9a2c4eedd0ebec7f105bedd987 2013-08-15 21:01:02 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-c94dfbd5b43e7004f506b7410e68046999080e47f253707775e348e79fada1ec 2013-08-16 04:57:44 ....A 374272 Virusshare.00081/Packed.Win32.Katusha.o-c94e85ab0807e6648e2de5defb13cd33b7fd7089bb6769047e30225b641bdc3c 2013-08-15 17:28:34 ....A 283136 Virusshare.00081/Packed.Win32.Katusha.o-c951de71a50751c35082be89c7460def419bf5443346ea21e4a5f4e420b2db25 2013-08-15 23:49:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c959368db72073f39e0422f28ddcd0de3dd599f51d7612242ab1a88d8d831f8f 2013-08-16 14:15:00 ....A 39936 Virusshare.00081/Packed.Win32.Katusha.o-c9699d3c9c584bb1fe65f9f3d518a0c2f6d7abfa47e3665b13b2abc0f57a80d9 2013-08-15 23:22:16 ....A 179712 Virusshare.00081/Packed.Win32.Katusha.o-c972da3803cfc8b8d9d5375163b31dd4202f1d983521bad4bcdd4ee0511a5a92 2013-08-16 23:42:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c9744d33a12e97988d39231e74e01ce4c61f795c066d8a043bf256d47334b531 2013-08-16 02:00:04 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c9780df4658d230b022ef866b21228f9f609ff68094a76f2b78790c2437f047c 2013-08-15 23:55:46 ....A 153344 Virusshare.00081/Packed.Win32.Katusha.o-c97af366019e0c57e564fa5a88bbc39fd1199b129df0c1637447b4c4d9e63a3c 2013-08-16 01:39:58 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c9876963368ea69e199839ef2110b2f681753758508f6ecdf42dd290ef94fe36 2013-08-16 00:46:26 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c98d211e6dce29d772ff4de9cded43a85613c74862bf52253b83ea8d0d4e93ca 2013-08-16 01:48:00 ....A 349184 Virusshare.00081/Packed.Win32.Katusha.o-c98fcb7ad62c8bbc6bb647c73664f347f963d80bdb557ac9967d84f8973535db 2013-08-15 23:16:06 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c999246d303f99065237be9d92e9a627dcfa91fba079e0d34dbc48a459f208d2 2013-08-15 23:55:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c9a24580038bf3bb05817aac39e6db1f285ba4d0a5113cb26a1e970d5c46e322 2013-08-16 22:43:54 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-c9b74c824407330ee76ee41c600b561f8746d4322d4e66a7851c46926fe0d626 2013-08-16 14:21:42 ....A 282624 Virusshare.00081/Packed.Win32.Katusha.o-c9b8bf9ff84adf938c95532b1c9fda405dcd8be674d24bd788d7fd9f1cdb3245 2013-08-16 01:21:32 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c9ca3f9e1a4ce020dc578fc72eeba494b04c9cf29ed301e76beef15ede23c2a8 2013-08-15 13:06:52 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-c9cde634a085ecf35d073a443c9975bbac63e3432c884b4faf92a50ed6de06de 2013-08-17 02:28:54 ....A 183808 Virusshare.00081/Packed.Win32.Katusha.o-c9dceb0952bc8766834c03eb69327d7ba2a76ee4ca55dc7f1a76fad7fa3c008b 2013-08-16 05:44:36 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-c9e1837b01fb8c801902824589e6dce666f02bf3498cf568a2a3990615e37e8e 2013-08-17 01:36:50 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-c9e415685fc417d2ec72857d66671a0be4875ec31ad3e7055ffee0e356450968 2013-08-15 05:28:20 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ca8f2363cea8ad44693911fda3106500d2b5ca7faafbccc512c66963eaa99274 2013-08-15 05:21:46 ....A 282624 Virusshare.00081/Packed.Win32.Katusha.o-caf36fbe69dcb5d8973292088859c74d64148fba393f710649a2db29cb9c9890 2013-08-15 05:40:26 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cb034dee85f16b161ee0ac968bf553c8733dc51ff78c2781ef53786acaf7fc29 2013-08-15 05:04:56 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-cb375b4df119a4721118d55c06cd371b509eb5b257a21955e8042856647dd81e 2013-08-15 04:53:42 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-cbdf40a25257b1c9db01ac5fadb24cf8fc21957146bc2a5c47ad880fdba4a240 2013-08-15 05:53:46 ....A 151552 Virusshare.00081/Packed.Win32.Katusha.o-cc1ca5af82f7a005b3b1212692d53e7efba9cbf1391f45ec4fdf4c81147f1c70 2013-08-15 04:53:36 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cc331ca37a38aa2bcff83e6af40cf6b8d2520f78dbe7b33728e737f166a455e9 2013-08-15 05:07:38 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-cceacba597c2b7019041c492e37601996456660c3b3f343d7d4497d59a48eeed 2013-08-16 21:48:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ccee6d904d884cf93dc06a828c91c16f58c4006b5ad0d7e9d28553a87b8d594b 2013-08-16 16:49:56 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ccf7acd73b0c658189470be3d82893fcd2f5de64352a2ea11edf4158ebacf857 2013-08-16 13:55:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ccf921ed9db842bab51237238979629e2cfb1f8ff149ed586af84a73c2ea1b55 2013-08-16 08:59:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ccf98ac041770a4cd52956f2c2da286c50e83729b61ee18d98cfa27c5897c644 2013-08-15 13:18:00 ....A 113152 Virusshare.00081/Packed.Win32.Katusha.o-cd006827b24bbe2475a5d60dc89b667885a43e3d54f46f7f7be0205dcfd2527e 2013-08-16 21:44:36 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cd0c9ffb3029e3967cfb37b83b4d261e3540b175e4f15387a3bb8c5935feaa08 2013-08-16 09:36:46 ....A 32768 Virusshare.00081/Packed.Win32.Katusha.o-cd12ab7a158409e8add1703b121ef8a1b9950540bd40d200a5dde3cc652fbf36 2013-08-16 17:38:00 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cd14049ef54901561d30549019ab18fe7617c3d441cac5ea1f19479fe3277adf 2013-08-15 23:14:46 ....A 258048 Virusshare.00081/Packed.Win32.Katusha.o-cd1423e41c5288fd656fd6f97c944ee0a1913006dca7a154cd460edb4db58c5d 2013-08-16 02:36:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cd14cbae86ba3dfdec8a4a6ccc469ce89c24018402eee7623b1efe5aa6420b35 2013-08-16 21:07:58 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-cd177f4f5f1106b071e1bf3be5832cb0bf6f6de9bf98a71875ee4cb6fc67de23 2013-08-17 02:30:10 ....A 112640 Virusshare.00081/Packed.Win32.Katusha.o-cd1ce44babee457beb3fd89b53c77dd8468a5092d744c2c48046f0b74e42588d 2013-08-16 02:30:58 ....A 216576 Virusshare.00081/Packed.Win32.Katusha.o-cd21231ba9b9a13998b43c6eb2521e836d71b544085aa0e5db31890b508951f6 2013-08-16 15:49:48 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cd2e1049db7e7922052f7deb6cc27a40a4196cb2729dfcee33bd881fcf6f7c27 2013-08-16 14:51:10 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-cd31c213d801340034c96c2dca1f996249f0624a2b2e2fc12bf1e1ba9c59532f 2013-08-16 22:27:04 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cd343b9d9b31186c6d168fcc0f7b267f6500f85dad61637303e513bbaddcef23 2013-08-16 11:28:40 ....A 56112 Virusshare.00081/Packed.Win32.Katusha.o-cd379089c6460ac8c5d672d4dac0492b5472fddce99731b912acd43e81f58a8e 2013-08-16 15:41:20 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-cd397b9894e3cf0bab8dc5920000db762cbb9acfb88e16bc876d15836a27d8af 2013-08-15 20:54:56 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-cd400c76ff07ec55b94afbbeacf93c7bb984257f62f7f4a8bed231105358dc97 2013-08-15 21:44:58 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cd427c4f9744632fae3d9fedcf2cc70db9fa1f043f0acbd77ba732e63514d4a0 2013-08-15 21:44:56 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cd43b6d8ad9befc0939998a138a7aa68ba04b4a51101945e7c162cbf001ed04e 2013-08-16 17:28:36 ....A 155648 Virusshare.00081/Packed.Win32.Katusha.o-cd45d66f34e84b21db3e734b8440a360f9e928300aff9e94017e79068610974c 2013-08-15 13:41:28 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cd4c6f86fb5ff0d8b18b6e18d17748c3be1ff87ca3640022a67ee4b23ba28a70 2013-08-16 15:31:26 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cd5046b1b672e163f75b97f1531b76387cf2d0570d6a70e36e03f86dfbbd6c5c 2013-08-15 13:03:34 ....A 370176 Virusshare.00081/Packed.Win32.Katusha.o-cd526c4e9e304e0803cae803e52f04ffe427ccf8713c3805f539da3629ed23a2 2013-08-16 18:27:58 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-cd54ccb005b39bd131f2acca22fa0cc77622a2011473b761bb7e9e1b7bcb97c5 2013-08-16 09:53:38 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-cd61cd97c49fca1b7cd8b3511d8da148476753e2beca58d37a4e8aab199c1cc2 2013-08-16 01:34:46 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cd7096bb4f04b6f5ee1ed19417f3d90a5b781240ce60822bba2d9cddd4cb15a4 2013-08-16 18:26:46 ....A 212992 Virusshare.00081/Packed.Win32.Katusha.o-cd7ba854f37de5c112e3fa704961a99c73a9ec6fc601f6c5729c8d3bcf7cbc6f 2013-08-16 18:26:24 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cd82baca905e7ddd577fa1ab2b97dae7e783f3b1ac61ccf8d7766a9c75a15ac0 2013-08-16 04:51:18 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cd8eef163ed20e00335bd2fc609f0763c5e3e2d50c9d8c3287e3c921c318e09c 2013-08-15 12:32:54 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cd909877bc22e5343798ad27b32dc0f7cf79088359fc03acc3b8303067ed8263 2013-08-16 00:32:06 ....A 101376 Virusshare.00081/Packed.Win32.Katusha.o-cd985b85edcfc8bb3be25bb6c4dc49a3d8cd575483ec72f4f6ae204dd5a1da3f 2013-08-16 10:34:44 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cd9d006fed817b54a4a5d38d0d7c16859e34772af9255843632e82ebd9b97cbc 2013-08-15 21:29:58 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cd9d3e235199f77046fa874a388b7f30191a0c007c73c4db81208670c3e9bf1f 2013-08-16 01:39:06 ....A 56320 Virusshare.00081/Packed.Win32.Katusha.o-cda9df771baa008b7116ce6f3e69202a32a2f7b0e4c0615a63bc196e6bee6eac 2013-08-17 00:26:44 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cdaad1e6ff7b5437be3e3811e0948a8541c28211d4348e99e0e2549ad69886c9 2013-08-15 13:32:40 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cdb47434d5fc53b466a1eef75d78129af171910f438df63069dea6d35a9a2463 2013-08-15 23:58:46 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cdbacaa03ab6e2013e2e8d2da6de4fe80fce0b600d38d4066e9a21e32c2bab70 2013-08-16 09:55:54 ....A 217088 Virusshare.00081/Packed.Win32.Katusha.o-cdc42161905f0e0e2f37bcdfc397098ea7e9821a24132831bd419d23f69fc158 2013-08-16 00:42:12 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cdc59a2af62b0955d3d4f52df48d7122505119f696cc4fb4ddc3aab43348b011 2013-08-16 11:25:22 ....A 155648 Virusshare.00081/Packed.Win32.Katusha.o-cdc8199672c95ea34db120c93841f228f54ae6d360d3edbeacdab1d4c6955140 2013-08-15 23:35:30 ....A 135800 Virusshare.00081/Packed.Win32.Katusha.o-cdcf091b43a6385525b5e1fe09f09cf58fd5002294fa2550c1b7bd57f686f168 2013-08-16 00:50:48 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cddc437252c7a2eff48dc4bdbe867fd756ff85814e5c76062c8aa43105a4569e 2013-08-16 18:43:12 ....A 296960 Virusshare.00081/Packed.Win32.Katusha.o-cddfcbb44ce62c4fb49e0b6f3f2bc2a4ebb5e6a5c52588a29294ae8e6bf509ee 2013-08-16 00:54:08 ....A 20992 Virusshare.00081/Packed.Win32.Katusha.o-cde2a32501bf656e6887dab7903faa61c83ce06c4ee7ad1a16d85e931116bca1 2013-08-15 23:47:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ce02d8fee6d76089781761916b964121808b309acc33a418b8c27b98be7b4c0d 2013-08-15 06:26:26 ....A 253952 Virusshare.00081/Packed.Win32.Katusha.o-ce178a989cb156cb63ccb0983684ddb7dada7e8861814f609f5204024b5a5f3e 2013-08-16 01:27:18 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-ce207d044c0e6dc388a6770f3216f13b59f4fcf24dd0b03b658eff7dbec0c378 2013-08-16 21:28:42 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-ce221a861c032da1f69d7fcff2bc8d93916a5b0a5762110e499513afe4008110 2013-08-17 01:37:18 ....A 104448 Virusshare.00081/Packed.Win32.Katusha.o-ce2619cec45838481c2459f4522d4845e9b784cc1192828ca990c83f39826760 2013-08-16 22:29:44 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ce26f4d72bebf108856d425e1fd76d7994b5dbcf85568214ebc62f43c9230fcf 2013-08-16 14:18:46 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-ce2caf00b0e9539a8105df57cb6be88bf3a01a0e8f5c4fb1ca302d4fd0f52eae 2013-08-16 01:00:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ce2f6c33fa91347d738d87d1495d8a515fc1cef3ec9ab654ce5d77a46de60cb8 2013-08-15 23:55:10 ....A 238080 Virusshare.00081/Packed.Win32.Katusha.o-ce34ec0dc06a70b06990692da89e0da5a2f1d12ef41dec0ac149759fa7b1dc29 2013-08-16 01:26:14 ....A 128512 Virusshare.00081/Packed.Win32.Katusha.o-ce3e6c25018408590a24496301a0962d7cb720b8b8325a7a78bf85bbe520d615 2013-08-15 23:14:48 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-ce499231c7823845236778ede91c8019da0486e18685f8cc9764311679a5c20c 2013-08-15 23:14:02 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ce4a4113f6064f1e11ecf7547ff6767c7d209e9094ed005a670340f55dcb1565 2013-08-16 04:24:40 ....A 186369 Virusshare.00081/Packed.Win32.Katusha.o-ce4d331c2f01a1504b20e1f4920039578af04611c1e329ea2a29b6f63bc99622 2013-08-16 21:26:38 ....A 204800 Virusshare.00081/Packed.Win32.Katusha.o-ce588e959c669eb06da49b26f0d4212fc386aa5c3981ddda4dbaf6e61cf8016d 2013-08-15 23:55:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ce610f15e87098f3bbbce57e0967473535f99c1cb655b759302d95217d961321 2013-08-16 13:19:24 ....A 128512 Virusshare.00081/Packed.Win32.Katusha.o-ce67ae2a2a97c8e23a1b63c187a6b44ae22be2ddc506485952bca77072cce00f 2013-08-16 01:45:04 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ce6ec48e27fc791f2a719286ed4d284261e631582a72cf6eadb586a7c229f0ab 2013-08-16 17:55:12 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-ce728b5d9911c083202226549eb000fc4aa524bbf50794c69ec02a84a1504b06 2013-08-16 12:06:32 ....A 135800 Virusshare.00081/Packed.Win32.Katusha.o-ce79abb8ec9509a115b23d9c54ee7f6de8772566f0d7a5dcad0d2fc98a0d1d5c 2013-08-16 00:43:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ce79b0375f1878b360794048678a3eee001521cf9436fc383a3fed8711f67b0f 2013-08-15 22:43:34 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ce82d40edc82cc3b7f49f9d4c63be7b0dcf94e7dd52569b3a1146fc5ea82bc45 2013-08-16 04:25:48 ....A 188928 Virusshare.00081/Packed.Win32.Katusha.o-ce8da49e7bee259f957ab17997aa992eafbb7b2a28ac568a28865b7f6015496d 2013-08-16 01:33:36 ....A 619520 Virusshare.00081/Packed.Win32.Katusha.o-ce94825ac05a6982c96d1a2cfc55d32ba35e76023235dce5f00a5f03027509de 2013-08-16 01:52:30 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-ce94c4d2e39b9433ded96e91aba05d492366c593a041214cc1d510167c01d316 2013-08-16 14:48:36 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ce9e1039e92adca9aba43a10012c4eae58d8a6f75b51307c8a9473b33842a0c4 2013-08-17 00:29:20 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-ce9f8d4fe203dc452748caa515f322679892ebe3b005437e2f89d9c1a2525e5c 2013-08-15 13:25:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cea095c6572ed67b8b290eae0109ff9050c44035878d06784d506feee536dfbb 2013-08-16 11:24:30 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cea35d67b96e45b2f302990765d336738ab73c3859b64aaede70b7756f40a7ef 2013-08-15 12:58:18 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cea510cb9ef19b13dc7e13eb471a8caaa431618cd21ceadc2d435572aa638d2f 2013-08-16 11:27:30 ....A 372736 Virusshare.00081/Packed.Win32.Katusha.o-cea76529ea83abb8d3de03679d14d1747734a92b3fa3f41e0691ec3e77a02f93 2013-08-16 01:52:02 ....A 147456 Virusshare.00081/Packed.Win32.Katusha.o-ceaa529c4e734d8d1868f550c105a7096f564e44d366fbd290ccf104fed9e013 2013-08-16 00:53:54 ....A 200704 Virusshare.00081/Packed.Win32.Katusha.o-ceace1fcc750d57a6cf0a71577621128de33320790cea0f5d70d7bf3f008f63b 2013-08-15 13:26:24 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ceaf447a54c415053586a0e9bc09a46a64d6cca4f014ad1695e5ceebb7ca1040 2013-08-17 00:30:56 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-ceb15a7cfce381cbef38b14f76b8cb4cfc96285a662c8c16b0cdf4b8f698deb6 2013-08-15 21:51:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cec1ce466dd973c8c861227f4c0cb3bb48f8c85b0a4f4f30e3c39b0f06a192f0 2013-08-16 01:32:42 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-cec2e087ad1b2c277936510d3e68beccaf6bff39a6d46240e53ac587b04e1bd3 2013-08-16 11:47:10 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cec4bac0f2c09ddfe42ebbe0a91d0e3d1336823a2c2e0f902afe985f8639a376 2013-08-16 15:06:12 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cec634cd025c080e6dddacf58ccd86bcebac67ee6847358e9f53f149be6cd187 2013-08-16 18:02:44 ....A 107520 Virusshare.00081/Packed.Win32.Katusha.o-cec72621ac178b180f19ecbd89a2408be84ee765a3aa33372e13057e34c6da45 2013-08-15 12:22:22 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cece91bc5f0210b1530fa3e2a0dc05f3ad9e13e76c6a8930c2a1b0fa3b492f76 2013-08-15 06:23:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-ceceb6ab4015257a16477c0ce7824b4022017c822bfe423b13ade6411701489c 2013-08-15 13:15:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-ced2d2c3b1235c5e854c0bd7bd16bec8917bb91912111f159a614e7d2147706a 2013-08-16 09:06:26 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-ced38fa0c028aab732abe19464b91ba190dc3342cb78694339cdd70406b93c08 2013-08-16 14:54:50 ....A 230912 Virusshare.00081/Packed.Win32.Katusha.o-cee31d0aad2cf35f177381a666d7d2f6ccb0f8bf72d8f00e20b27f3951d794ba 2013-08-16 23:09:28 ....A 244736 Virusshare.00081/Packed.Win32.Katusha.o-cee6216eb4e392d0b76d4f6f24bddf09348db3964f6e634c9d042041062ec80c 2013-08-16 20:58:04 ....A 190976 Virusshare.00081/Packed.Win32.Katusha.o-ceed2209c90ee27973f1f81a14dfee95b7a46948909f7021d41ed829823caf3b 2013-08-15 21:57:10 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-cef044faafb774a1034e8bfeed9d63284f05db4e24f8e769b686282990e96c33 2013-08-16 00:32:26 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cef56c4bf915165c34e4d71e8063e663c5ef3c871df120a2545ff4ee43c26e7d 2013-08-15 06:22:26 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cef83f93b2f22a1b120c9e2714ca2a5e93e6ce4690d454724694dc27d16aada0 2013-08-16 04:43:42 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cefb2b4ffc04a6ef93e6271219a04ce7a67b8aaa48d84671b81896cc37fe9267 2013-08-15 13:00:30 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cf028cdeaa7f36fd629182174667eb86d126aae8c7881e85bfadb0552ec07bf6 2013-08-15 23:46:30 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-cf030c6233b776d37ee5693bc6a9a6b435218c2a1e25f1df6ad7b5239f3587e4 2013-08-15 12:57:30 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cf0ea7459fab4021848a0554872bd492ab0e2c0be431921a43e84e58eabfd79e 2013-08-16 21:29:00 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cf173a80e7eb80c9cee8c9c838b1d6f2495d270041f0ecfa34abf862bea73a5b 2013-08-16 10:36:34 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf1888c486d6b1f76075ae86e938d57587aaef912caf9e20e203041c24b6c9b9 2013-08-15 14:36:18 ....A 248832 Virusshare.00081/Packed.Win32.Katusha.o-cf18ab01601db805a8760130d8852cda422771b26b6362350142324de24f6428 2013-08-17 01:35:02 ....A 208896 Virusshare.00081/Packed.Win32.Katusha.o-cf1a990e1f9ca4a587d4f59cd9a801a6d25f0ccf12d8e73d076fef819c8af2a9 2013-08-15 22:42:42 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cf1f2ec5ebbb5bc154cb2529975a83d2e3e2b96f26591ca9527ba49191253c9a 2013-08-16 00:31:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf21cbc16b4f773a01d1a7bfb20bde2f02340684da3162130d8a89f0cea563c1 2013-08-15 13:27:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf24a536807e951cd08b1491d365cc162b8f2c3c5412bab403d10fe9d0dd4a45 2013-08-15 23:48:54 ....A 118272 Virusshare.00081/Packed.Win32.Katusha.o-cf25a5becfd22747ad6786437f1a89837a96dbb817b9a5593d56a53cec318fb8 2013-08-16 04:50:16 ....A 122880 Virusshare.00081/Packed.Win32.Katusha.o-cf28a09e6147361019ef5798c907f9032fac4a0c32c5f1309643de18cffe1c5f 2013-08-16 02:01:56 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cf29f3ca545a1b9c4b20d2f80cb2735b697a67cff9b8629340ca4e322c60b6bf 2013-08-16 20:57:48 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-cf2d7ff85cf9102c548c61d52e4ce1da0fbf5630b99a3c87f25971bf5ad510a2 2013-08-16 13:20:16 ....A 178176 Virusshare.00081/Packed.Win32.Katusha.o-cf349b367893038a573629a4b4df77d5ba17b1be463f1c15b4e7fd511170bcec 2013-08-16 01:53:52 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cf368ea1dc1eed649740f20c916ec7e0d9afe93092412fa422ba321249b3c4c2 2013-08-16 15:10:02 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf47ffd3507fde1899d478f66d5b4a2fa36911df476d641ca24f0adb72995177 2013-08-16 04:11:54 ....A 262144 Virusshare.00081/Packed.Win32.Katusha.o-cf65c3bc6e279b2790038d4e0ce20a3c5941045f2ced2c06f9b0b912cb7396a1 2013-08-16 01:57:56 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-cf65d3ca2ecd3c6506731ad28d8e2b533748c7ae6a48dad6113144ff8ebbb6d2 2013-08-15 13:49:16 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf66cfda85187eeae2fd06b9b5245200f7bcd44c7aab13b8211d53d711b4440b 2013-08-16 22:20:00 ....A 169984 Virusshare.00081/Packed.Win32.Katusha.o-cf6cdb2ea04d62578c679da18db7318196ffd73c6e5494328faabcd7edc3b345 2013-08-16 02:31:30 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-cf73e5aaf9d1ba9f9f349116d549292380a5e54dfb284cf8f58f1faa8723d6b3 2013-08-16 18:47:30 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf76dee6da565757922dea30a6687e3f2a23d354a9947efc18d73564a20ed513 2013-08-16 12:39:38 ....A 124416 Virusshare.00081/Packed.Win32.Katusha.o-cf799dcd67f506156722da759edae4cc017b480a7ce102095a545fc92a05fee2 2013-08-15 13:01:22 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf7d3747694c05471b9581f33a321c3f3a4cd38e4214ccc7a545de0539d8d84b 2013-08-16 10:48:52 ....A 183296 Virusshare.00081/Packed.Win32.Katusha.o-cf7f6ccea217f775c82ee16a899056de27980a22c924ffa868502673e41318f5 2013-08-16 14:17:36 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cf84372076b720f5dbe3c8cbd4e9406100307f1c7c1511df717515246fa2b8bb 2013-08-16 11:28:38 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cf89dbc1c2432436da2329fb20f41bdf184286f87a2365abcca64d889f7d16ec 2013-08-16 18:32:08 ....A 238080 Virusshare.00081/Packed.Win32.Katusha.o-cfa2aace55e45c6179356d08f4b93b97e6d103cbfe49ee24e2fbe83f81d41756 2013-08-15 14:19:38 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-cfaa0e72812da0ae1b643bbeb0efdff03768ffbcf2e66428f0ecca885cd04f51 2013-08-16 01:22:00 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cfaa7afed3988a62a1ec0c6ac9cc313e3975253d1b40f74b7028206a1a377050 2013-08-16 15:25:38 ....A 133120 Virusshare.00081/Packed.Win32.Katusha.o-cfaf9125f680325cbde3f63b4db199b525c344f4471cf757ba7c3f2be0c2ff0d 2013-08-16 18:52:04 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cfb2b2e1e5e6218e12ecafa47d9941e4bac8db28b28e102e0b8bdf2abac4e816 2013-08-16 14:49:16 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cfb5513dae7b2e37da3bd509dcd52e604f134c8eba003867410f3af2393f9af6 2013-08-16 09:58:02 ....A 125440 Virusshare.00081/Packed.Win32.Katusha.o-cfb5a68c40dc4e143c55f8b6bb2be514e2c7f44086ffd09693b69402d0fe1f77 2013-08-17 02:16:44 ....A 106496 Virusshare.00081/Packed.Win32.Katusha.o-cfb5fafdccfc9d925cba883b69537929154fa8b729e005718bf98c7620c06a9e 2013-08-16 01:45:04 ....A 49600 Virusshare.00081/Packed.Win32.Katusha.o-cfb91e1828e28b5c1427c458eef96471223de4b871c9b52bc5e1eb2918f24c49 2013-08-16 11:10:46 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cfc2252a3a7519e8b8a5009cbd359eb19c9d811e2a5376e06781af6753f8dd42 2013-08-15 21:52:16 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cfc66e4638b48fc4638932aad5ed39ff119241083bbb3634a5b16efa800e3da2 2013-08-15 21:42:48 ....A 126976 Virusshare.00081/Packed.Win32.Katusha.o-cfcfbed0244536b65a0795770e736b8b6f1b7d16b86dfc87bbdf98bc84416606 2013-08-16 16:55:06 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cfd7b6882b4cda8e29da8e1112cfe276d6082ee57fca02030eb63b701cfd282a 2013-08-17 00:03:30 ....A 128000 Virusshare.00081/Packed.Win32.Katusha.o-cfe244a3167d77deffe2d80239fdedca8779426ec9c6d10cf426bf853e806349 2013-08-15 22:42:26 ....A 127488 Virusshare.00081/Packed.Win32.Katusha.o-cfe5420c32e4a4aa0672aa1f3d36a9e407ea13cc02c576e3291d3e59b3cb031b 2013-08-16 15:50:12 ....A 86016 Virusshare.00081/Packed.Win32.Katusha.o-cff4f0011c701844a240a803443f4ba9a6d64b81b7068c6cb50d427e765fa45f 2013-08-16 00:14:54 ....A 291840 Virusshare.00081/Packed.Win32.Katusha.o-cffada09f30516bd648586962fc7064cf6f98b4da0a36713bddb3ad5fea6f705 2013-08-17 01:24:46 ....A 129024 Virusshare.00081/Packed.Win32.Katusha.o-cffbe573a2b62d5350de7e96e913f9a6b84ae7ac6c8d37ba16f67adf0a08cf07 2013-08-15 06:29:52 ....A 232955 Virusshare.00081/Packed.Win32.Katusha.o-d30d11c8ce09e048083e2a2cbd12a1c7e673b90e55b37232e9f0f794819eff40 2013-08-16 00:00:04 ....A 344064 Virusshare.00081/Packed.Win32.Katusha.o-dbcbfc83a77068e3af372727a47208777a8e32f6059414acb11798fce108e5ff 2013-08-16 00:46:12 ....A 344416 Virusshare.00081/Packed.Win32.Katusha.o-dcdc33891ae5acfa994a81f57095de527bdc5f566e0d0f474fb85e6845464570 2013-08-15 14:37:20 ....A 413432 Virusshare.00081/Packed.Win32.Katusha.o-eecf7c191386011070db743f24ae4f91f52b5e78f7fcf626d80335f9753e0f53 2013-08-15 13:04:30 ....A 132608 Virusshare.00081/Packed.Win32.Katusha.o-ef286f1e75d03d5ca0624d082d43983221e6395240f801258484fffd719327cf 2013-08-16 04:46:38 ....A 165720 Virusshare.00081/Packed.Win32.Katusha.o-f391f09ee88bde8fd77474d74dbd3c2dd9c62aedfda9f95d04bbaeb020e00128 2013-08-15 04:59:36 ....A 410112 Virusshare.00081/Packed.Win32.Katusha.o-f4de419f50f4337240a01aa754d880c13ec94abe8d8617a339af4ca7736c2683 2013-08-16 01:52:40 ....A 390008 Virusshare.00081/Packed.Win32.Katusha.o-f7586b9e93f44af0da0fd601f094f09286828015af769a51d9d21218636b5710 2013-08-15 18:34:22 ....A 665088 Virusshare.00081/Packed.Win32.Katusha.o-f98f052c05baa3650a2e331c36c32aa6c84d72aad5d546182e4230bc818442fe 2013-08-15 21:54:46 ....A 596480 Virusshare.00081/Packed.Win32.Katusha.p-a99506f9ff4a216ea54e443b071a460def046b01ae6d99ba24db98fb4ca97013 2013-08-15 17:31:10 ....A 366592 Virusshare.00081/Packed.Win32.Katusha.p-aa23c59e229e6e3cfc0a6ce28724bc54625f490744a2a4ccdcaf1db337e2d0d3 2013-08-16 01:54:36 ....A 328747 Virusshare.00081/Packed.Win32.Katusha.p-ab80588113a0195018e30022c181d0670f69e87666ff0738f5f0d9eee4bbea2a 2013-08-16 17:49:48 ....A 696832 Virusshare.00081/Packed.Win32.Katusha.p-c170a19caa0a29be59afb54fa105eee51f7446170a169407e01720ebd0e1ead5 2013-08-15 23:34:44 ....A 108868 Virusshare.00081/Packed.Win32.Katusha.r-1614864cd1400a57b40dae556dd4bc6fb638dbedb87fc4e46f1ca1622b1cd23a 2013-08-15 06:10:40 ....A 978944 Virusshare.00081/Packed.Win32.Katusha.r-29b2232a8848b971f0e19769d6465babf8184b402810eff55b7d13f5c31ace03 2013-08-16 17:40:28 ....A 986624 Virusshare.00081/Packed.Win32.Katusha.r-29f03b14fee667ecc44089a70fb5935c9e0c35fc53375fd639772e1a4a668942 2013-08-16 15:28:50 ....A 1199104 Virusshare.00081/Packed.Win32.Katusha.r-6d574a6414dff0148e6f754d1eb6a03ecf15e363a895c33f750a2a9b1254eec2 2013-08-16 16:38:42 ....A 964608 Virusshare.00081/Packed.Win32.Katusha.r-7300bdd83162c842fed62ba2650ea08bbacc4d8eb3d3dfeda1d420100fae426a 2013-08-16 19:40:20 ....A 970240 Virusshare.00081/Packed.Win32.Katusha.r-77ae59c602d694a46b4d8930b22d8c7a96baeb8fc04778785137b8beff83d49f 2013-08-17 01:32:18 ....A 1185280 Virusshare.00081/Packed.Win32.Katusha.r-7caa03247109f64b367e1a97cd9e5ffa8bd42b2854c06cb8cbe0733214cd8687 2013-08-15 05:29:20 ....A 1007104 Virusshare.00081/Packed.Win32.Katusha.r-9ab36bcf2bc37db6e814792dec26004b02cb37b0826eaa0de5f7f9c6f19962df 2013-08-15 21:00:42 ....A 992256 Virusshare.00081/Packed.Win32.Katusha.r-a39447cc2d4b50e6d675631e80b26cadea218e64be06906cb79b7c1bc811905a 2013-08-16 17:00:56 ....A 1241088 Virusshare.00081/Packed.Win32.Katusha.r-a42b93358f47d4a4bbc59556174a2fbc84310ea11cd3a1a83716ff7ac50e67cd 2013-08-15 21:42:56 ....A 1011200 Virusshare.00081/Packed.Win32.Katusha.r-a4f2d4a8c784142d8616dafbdfa94a2f6ccc86e54a2b1d0f4aed096955ff14e3 2013-08-15 23:14:54 ....A 995840 Virusshare.00081/Packed.Win32.Katusha.r-a5b4ae8f2d42edb9f13df65a688263177c2e582b8e07f7d98db01aa1832e153c 2013-08-15 23:58:38 ....A 1009152 Virusshare.00081/Packed.Win32.Katusha.r-a93075b68fed76bc0857bc227b5e8ad5250ae5321b3e2878e01f6167dc3b4b3f 2013-08-16 12:09:50 ....A 978944 Virusshare.00081/Packed.Win32.Katusha.r-afe35db4ab34ee88d703d0ca08f6d6d9e2d6a557145242a9c5879940a701d747 2013-08-15 23:52:54 ....A 992256 Virusshare.00081/Packed.Win32.Katusha.r-b15b47c651216d9f86163febf0d5c75699e81fc2c9f04ad82d57edb3d8d57cd9 2013-08-16 04:12:28 ....A 1013760 Virusshare.00081/Packed.Win32.Katusha.r-bb7160c7c2fde6925088aef49381ddce550b7bf3f52315520c649e3ff5db1325 2013-08-15 22:19:40 ....A 1240576 Virusshare.00081/Packed.Win32.Katusha.r-bc2480ce76d7ccd0c55834c83c815d4985c9e705ff18214d6bcc3c60d0ae50a8 2013-08-15 21:51:42 ....A 1002496 Virusshare.00081/Packed.Win32.Katusha.r-bda6b3ec7e9147cca9321da143ecbcc87dc7dec7ee02403604f2e4977b8f2f0a 2013-08-15 23:17:04 ....A 970240 Virusshare.00081/Packed.Win32.Katusha.r-c1deb5940db7073431ca1f208a737c0507d0acb4a4ebe8ee8784c36ca4a91bdc 2013-08-16 19:38:00 ....A 985600 Virusshare.00081/Packed.Win32.Katusha.r-c7aa7f8e6329b7acc1216fc64a5010b0c585b3d2a90b0267ab234569ed7f6a1d 2013-08-16 12:49:54 ....A 985600 Virusshare.00081/Packed.Win32.Katusha.r-c9af5478036e82326be4c7367fc381b90b0a3e4eb9abe745894dc4d3b8e62c1f 2013-08-16 04:23:06 ....A 1006592 Virusshare.00081/Packed.Win32.Katusha.r-cd13239ee6ff044a5c97bd4cfd339af99d5f0d37cc97a34812f4d00843bcc8db 2013-08-15 13:30:08 ....A 1033728 Virusshare.00081/Packed.Win32.Katusha.r-cde4c905987b580b71c918176fee0063f972ab254e7aeea0451639f84a0f6d74 2013-08-15 18:23:08 ....A 1017856 Virusshare.00081/Packed.Win32.Katusha.r-cecbc473e1daeb6277035fbaf003c5f5ef9c6c372a3b1207a5dfd4598a2687e9 2013-08-15 06:14:42 ....A 16172 Virusshare.00081/Packed.Win32.Katusha.r-f385f1f1c5de9e85032c4dc1d9c2a2f7c9a2606f432d9b303388d0f6cb2d71cb 2013-08-15 05:59:40 ....A 466944 Virusshare.00081/Packed.Win32.Katusha.x-0a7222afdaef50a6a0f2148df15d6cfddee5d7cfe258d7a4df937925c5f3567a 2013-08-16 00:09:16 ....A 454656 Virusshare.00081/Packed.Win32.Katusha.x-11e3f4b6e45fec1abae23be8a5e0ece038edb4a065ee1a373dafcfa51477e6ab 2013-08-15 23:15:04 ....A 201325 Virusshare.00081/Packed.Win32.Katusha.x-1bab90571f31e921d3dcf42d445905c588b44065c07bb5e565924740955e67ef 2013-08-16 00:43:02 ....A 42258 Virusshare.00081/Packed.Win32.Katusha.x-5ffdbf61997f2a957dc840814734c5d8cb21817cb216f99fc0778cfa35f84820 2013-08-16 01:06:16 ....A 454656 Virusshare.00081/Packed.Win32.Katusha.x-8b25d56155973cc55a0e8ced3e7cce880346ad0b6c4797b07d19abc9415893b3 2013-08-16 17:35:46 ....A 430080 Virusshare.00081/Packed.Win32.Katusha.x-9e5195eff6c27dc84185022d2b9c923dfa664bf328d2b3da8ca22f23949839b3 2013-08-15 13:22:26 ....A 124699 Virusshare.00081/Packed.Win32.Katusha.x-ac606a169737cee19983e88db572e10f1c35fc4a5e7d9f0a5b4fdaa41f74f37a 2013-08-15 13:12:28 ....A 437614 Virusshare.00081/Packed.Win32.Katusha.x-ba447463207034f9eae8847b7562b16897fba5ae5664186e03f2f1ea4dfa191a 2013-08-15 13:45:08 ....A 425984 Virusshare.00081/Packed.Win32.Katusha.x-bc71a11da9dde408412ef9695ad76895576353e854f208b2f7f3b2009b7bfaf8 2013-08-16 22:28:58 ....A 471040 Virusshare.00081/Packed.Win32.Katusha.x-c4cd444a127e95e7cfbeb44925f4997801827d2fc96d95dce647c949f85a2b5a 2013-08-15 06:00:22 ....A 483328 Virusshare.00081/Packed.Win32.Katusha.x-d6d0b426a5f97c46074814d2b603e9e3690244f5bc8a4c527d2715836036b32d 2013-08-16 00:29:44 ....A 466944 Virusshare.00081/Packed.Win32.Katusha.x-f03aa708fd9574455208bd96de348619cb81f2c724088353a893e24a2180539c 2013-08-15 06:11:04 ....A 363137 Virusshare.00081/Packed.Win32.Katusha.x-fa8ddca0dbb520b659447e188176f86e62c43a21ead6d83cd0c471d7eac614d6 2013-08-16 20:23:48 ....A 483328 Virusshare.00081/Packed.Win32.Katusha.x-faf708e418dad0e11f13b409b6ed8fb3e9c169e04238699e5e0f243e204343df 2013-08-15 22:20:54 ....A 43008 Virusshare.00081/Packed.Win32.Katusha.y-17b4627bc9b9daa3aab37d014f51fed4f0b1ae8d1ab201334ceb46f4d704f041 2013-08-14 23:58:08 ....A 785920 Virusshare.00081/Packed.Win32.Katusha.y-f710d9825282e60161a07fc4f9b93cc77e2794580e82aab06ea2674c06cf4556 2013-08-16 19:52:54 ....A 777216 Virusshare.00081/Packed.Win32.Klone.af-3ce9003a01e2c91e8771596f93c5cf18c0fac1855d1bc0192479ca091e5675bf 2013-08-15 22:26:14 ....A 3330048 Virusshare.00081/Packed.Win32.Klone.af-a40596dfb38a001e3651bafd23779c61cedf3f935b858e8ffb3f29610ad24ca5 2013-08-16 00:40:24 ....A 294400 Virusshare.00081/Packed.Win32.Klone.af-a5c555c6fa79547f436b111b5a198d3ccd80aa094bc1934987699038a60015ca 2013-08-16 00:55:06 ....A 856064 Virusshare.00081/Packed.Win32.Klone.af-abaa8c68abf3331e7dcb0245767b9fac13375bd492802ae1d344498be98bac50 2013-08-16 22:54:32 ....A 310784 Virusshare.00081/Packed.Win32.Klone.af-bb3c07ce1f583efcf4192962448b5f55a3dba454ddd4a324ce0a782f80928416 2013-08-15 23:52:42 ....A 802816 Virusshare.00081/Packed.Win32.Klone.af-bc05e18c54b9c50c0c556ba9df356c657df1fed0d75ee6ea15e9f47d3580a4ac 2013-08-16 18:19:22 ....A 653312 Virusshare.00081/Packed.Win32.Klone.ao-6111f57a0987c8886a1bc92a8c3fa4d1a9691e604889c0afd4db38f5fd6ed916 2013-08-16 01:52:06 ....A 388608 Virusshare.00081/Packed.Win32.Klone.ao-72d76043961a50144c05fb0010f43adfe3edd6bed6aa52b03a97233655ec2a56 2013-08-15 12:56:46 ....A 122559 Virusshare.00081/Packed.Win32.Klone.ao-72f59767c9d2d12809a5574385767c5e59ca00ecb921dc0825a1c73318c964cf 2013-08-16 11:12:32 ....A 1257472 Virusshare.00081/Packed.Win32.Klone.ao-9138a081b624ab1d517432a10a333eee7569951ff22ee67d309fa39a518c4b27 2013-08-15 13:19:54 ....A 377344 Virusshare.00081/Packed.Win32.Klone.ao-a444035020f0a43a9114faaeb214a40ad1cd6c79770885cfae962d3b97ce228f 2013-08-15 20:52:32 ....A 756736 Virusshare.00081/Packed.Win32.Klone.ao-a8fdc195ce544284c774978b1c3b062dee353c5e68ec88226d732917b0a7c2e0 2013-08-16 00:51:22 ....A 458752 Virusshare.00081/Packed.Win32.Klone.ao-aa6794dce970e057b6f396c5135541ed11437bd250924e991e29b27b36b0af72 2013-08-16 19:45:48 ....A 430592 Virusshare.00081/Packed.Win32.Klone.ao-b55c057a31bb85f3936caa3f443d3bfdae7a56b9646a32cf518b1a745b80e795 2013-08-15 12:35:40 ....A 873472 Virusshare.00081/Packed.Win32.Klone.ao-cd4ed016d24582a36e77fe552f0b543780d0a5f4f3fb1b4509e27e2e53cc78aa 2013-08-17 01:44:12 ....A 750592 Virusshare.00081/Packed.Win32.Klone.ao-cdd64cbf99374936cdae98a7606a9f7c26e395271ebe0c2b32646c436f8b2b6d 2013-08-16 04:47:06 ....A 743424 Virusshare.00081/Packed.Win32.Klone.ao-cfc8052178bc54ab7d3dfae3ae05ffe984fe9a2710acc5e3f13d93e093d960dc 2013-08-15 05:25:40 ....A 7008 Virusshare.00081/Packed.Win32.Klone.ap-bcc34641b717c95be65ecce0b3b815e4d9924b164f41929438796ac53b58892f 2013-08-16 09:54:08 ....A 377615 Virusshare.00081/Packed.Win32.Klone.ap-ce588ef998619f73cc08f02a065f8a02f7f768b4b1277cfb82b23b2a761ba508 2013-08-16 18:47:28 ....A 159744 Virusshare.00081/Packed.Win32.Klone.aq-a43e8941d89dcbb62bd2dbcc9324008f2f746ddfca19c9165a5b13b00d641439 2013-08-16 09:57:40 ....A 347648 Virusshare.00081/Packed.Win32.Klone.av-bdee396514fc4643e7f649f4dbd91929476f20ef28d7a1790b65d4c5e6a7c468 2013-08-16 01:57:52 ....A 40960 Virusshare.00081/Packed.Win32.Klone.av-c36f46e34e39f806e641483617bed4c066e5958caf0c51424f9b1d54f2c00a31 2013-08-15 14:13:10 ....A 24668 Virusshare.00081/Packed.Win32.Klone.ay-bddd44e38122ad728ec9058e1234964026e750498a403fda9d1546ec989e61ac 2013-08-16 20:16:02 ....A 24666 Virusshare.00081/Packed.Win32.Klone.ay-c202b21ab4c381642ee412834928f16e868fb788d82944a6bd5677712559beaf 2013-08-15 23:47:04 ....A 750904 Virusshare.00081/Packed.Win32.Klone.bg-cd1f485e393ad72e5310e9da7241e008cdac017b9d750a2109312d7ab13bf3fd 2013-08-16 13:05:14 ....A 103907 Virusshare.00081/Packed.Win32.Klone.bn-dbf95f5f4e25f03285bd762c7dbaaa5ec0ac0ed8ca561dd383f91062f30e4812 2013-08-16 04:21:18 ....A 28225 Virusshare.00081/Packed.Win32.Klone.bp-7e9b2efd560b8199ed4eb9458c07fc988c1fed207a72379cbdd1f618d257fa0b 2013-08-15 05:21:40 ....A 15502 Virusshare.00081/Packed.Win32.Klone.bp-ae8c574595c7f0f18dcaf18358442694886213f7f9f9eb957accc1cfeea21bc7 2013-08-15 06:16:46 ....A 12730 Virusshare.00081/Packed.Win32.Klone.bp-ba084c81210b94e16f440c27a7b5d44ae4493b7efbc30b2fac30aab36b0c77ca 2013-08-16 01:44:18 ....A 28972 Virusshare.00081/Packed.Win32.Klone.bp-c7103b2d39e5f23759bb85931edec18407cbebd7c252bcc4134e8f254f3b8279 2013-08-15 21:46:00 ....A 175616 Virusshare.00081/Packed.Win32.Klone.bq-0b2dc1bb75a4e9275bc71cd2d184f70da3f922a935f87b667eb6c0ef30daf2e8 2013-08-16 23:43:42 ....A 608664 Virusshare.00081/Packed.Win32.Klone.bq-1819772a1c25532abbcc6938b7bd42ebf61f6ad4724fbf21c846ba3944378397 2013-08-16 17:42:26 ....A 117248 Virusshare.00081/Packed.Win32.Klone.bq-1d927f89e96dee4a1dcf563e1047bc63659b24d837777decf703f797f8bab050 2013-08-16 15:30:42 ....A 186880 Virusshare.00081/Packed.Win32.Klone.bq-1f153236e8735384366c2196afd0be389dc0144302f1cfa96adaecc7f87f5dae 2013-08-16 14:51:40 ....A 122880 Virusshare.00081/Packed.Win32.Klone.bq-27dd40130c6b502dec36fcb3b924f96991122076b8c63062664d4a4f87f55ad2 2013-08-16 15:57:30 ....A 76800 Virusshare.00081/Packed.Win32.Klone.bq-27eaba26152dabcf966681ec273ec030f07f77d44f906574e083704d2add5664 2013-08-16 18:06:00 ....A 172032 Virusshare.00081/Packed.Win32.Klone.bq-29900916499b741778bd7552d116f4cb63ebc808357a24992585c8d0f9581be6 2013-08-16 13:08:20 ....A 193024 Virusshare.00081/Packed.Win32.Klone.bq-2bc74592e4658d8e16761470dbdca122a2495fcd53f138663b544e226080fa14 2013-08-16 04:27:28 ....A 77824 Virusshare.00081/Packed.Win32.Klone.bq-2bf3e7092710eb1bc23934aa5d89ec4c4d6c102cdac53ae9d61cd9700e3adcee 2013-08-16 15:03:06 ....A 61956 Virusshare.00081/Packed.Win32.Klone.bq-2ea07b68fe81dbedc34e3b7ccc6d1fa8078347e00b40d686b5afdcdb0687e068 2013-08-16 17:16:14 ....A 78336 Virusshare.00081/Packed.Win32.Klone.bq-394ee58360cf0a769095d956c51510d40cbbd44c456f840d134bd8633262f7d5 2013-08-17 00:57:48 ....A 212992 Virusshare.00081/Packed.Win32.Klone.bq-39fd7bb9bca579a8ba1cfe622def60b6cecf5d071f4213d162b69ddb9d4247bd 2013-08-15 22:44:22 ....A 188416 Virusshare.00081/Packed.Win32.Klone.bq-3e468135edfb62e93e79a0a91a6b5404ab9c529d715f8d1b8e6de91c5e5840cb 2013-08-16 14:38:22 ....A 210176 Virusshare.00081/Packed.Win32.Klone.bq-404764bbc98604c21fd55375a4abf1733713231fc3a2404f5a58694887fb1299 2013-08-17 01:43:56 ....A 79360 Virusshare.00081/Packed.Win32.Klone.bq-4071d0454d07bddf619fb55b412aee2b714c05faa485c2d96e4cde1e2970d4d9 2013-08-16 22:42:58 ....A 96256 Virusshare.00081/Packed.Win32.Klone.bq-4e8c66bb04678d40c54967f5395ccf265e44859ff1ea8ce970eb32379c5d81a0 2013-08-16 04:50:30 ....A 174592 Virusshare.00081/Packed.Win32.Klone.bq-4ec0da06cf12bde87e83b3081230bceed60c6ea0d35b0ed48a4b786e693e324c 2013-08-16 18:05:28 ....A 165376 Virusshare.00081/Packed.Win32.Klone.bq-4f1f44eee5c87469ee4aa634a88a678bc65977fd132d4d44a3ced798fd5eddad 2013-08-16 18:17:02 ....A 78336 Virusshare.00081/Packed.Win32.Klone.bq-53333ffa28d5ee79fd6ac54d2665418a5a7dd440910f51c33bb1350a9bdfd4f0 2013-08-16 19:26:18 ....A 166912 Virusshare.00081/Packed.Win32.Klone.bq-53623956f2ae07910e2a519eb9704237d3dc997d413d7deac5b598bc8ad24f5f 2013-08-17 01:37:06 ....A 212736 Virusshare.00081/Packed.Win32.Klone.bq-5646273cde6da65b6260565fc4c5a4cdb213569fa59a8bfbc1877ed608bb9c67 2013-08-16 02:35:00 ....A 265216 Virusshare.00081/Packed.Win32.Klone.bq-5a204d6316d74cc8b46e1ebde127e5b30d7ac7abddb47bd159684fcc9ecf02f9 2013-08-16 22:53:02 ....A 177664 Virusshare.00081/Packed.Win32.Klone.bq-60b4698bbe1160deaf91a2b4501324bf92a9af5b98c1c74445fe334b27f32c3c 2013-08-16 20:52:14 ....A 122368 Virusshare.00081/Packed.Win32.Klone.bq-60bb84d35265eb37a34d54f6a421d32fa8a2f148f0e39fc0c1d7e6a3a93350b8 2013-08-16 04:54:52 ....A 108544 Virusshare.00081/Packed.Win32.Klone.bq-653586d9d5412a7e63c4ae4adb90b6d670fc978ea1368183ac2e3a19e892f400 2013-08-15 06:17:56 ....A 122320 Virusshare.00081/Packed.Win32.Klone.bq-653fab50edae2ae299fd4ca8e5c1fa29e549d785f55d1cd104c0de46d6955392 2013-08-16 23:10:44 ....A 101376 Virusshare.00081/Packed.Win32.Klone.bq-66b9cd5498de673d82bfe1b278faff2cd1b4d25cf8f6274898d3b5b0dcf8d3b4 2013-08-16 04:19:14 ....A 246963 Virusshare.00081/Packed.Win32.Klone.bq-67a40acdd6c56b186c4ff7ce615a0532e3d9d9d087151640c167726bf7152b7b 2013-08-16 13:15:32 ....A 263168 Virusshare.00081/Packed.Win32.Klone.bq-6b730932f93c33870ce277a6d5ca7418973a2362f467d9ecee3bd80da08ba00a 2013-08-15 06:09:10 ....A 113152 Virusshare.00081/Packed.Win32.Klone.bq-6baa6fee9d498fcf41360ee43b687d08c588c31d92e167c578ac454886e94e28 2013-08-16 09:39:08 ....A 136192 Virusshare.00081/Packed.Win32.Klone.bq-6c5ae338318c8038d98616be8d8a66c856d2e6aa5af28f6fedf4f8391d4d4167 2013-08-17 01:02:58 ....A 178688 Virusshare.00081/Packed.Win32.Klone.bq-6ca3fbbff7a591a092344e0d2779fa8aa908db9b004cdbdbc2dc3354d5e7cecc 2013-08-16 16:17:26 ....A 205824 Virusshare.00081/Packed.Win32.Klone.bq-6d00e30c43a6450fb8b6acad93b5e605db52e64dff0b34200a083d0c2ccd285e 2013-08-15 06:13:42 ....A 176128 Virusshare.00081/Packed.Win32.Klone.bq-73f28f68725f12af839d1ad9ef1eb52f5f849531caef6537cbbaf64077d2e5d8 2013-08-16 18:15:46 ....A 182784 Virusshare.00081/Packed.Win32.Klone.bq-82397d38441e12d2f8fcb397220070c6b5e16e89a7d0f9381a8a2334828f2138 2013-08-16 16:17:30 ....A 103424 Virusshare.00081/Packed.Win32.Klone.bq-877f475539bb84c268d9dcc671290b8891b54dbfb0a4ec30aabe8bf704bf62ce 2013-08-17 00:37:46 ....A 279040 Virusshare.00081/Packed.Win32.Klone.bq-8cc05057944c28daf83020984d5d1886094cf208a5f71830726ab03ed94d0cf1 2013-08-16 12:03:30 ....A 181760 Virusshare.00081/Packed.Win32.Klone.bq-8ed4125c878c0d6445a6d9df9f6d8572f2ab07dd9a5d5c1b957e48ae6d5e7497 2013-08-16 23:22:04 ....A 291913 Virusshare.00081/Packed.Win32.Klone.bq-8f8eff9859a9046f7557dd14433c5bafaabd8098e83460a573daf19fba652788 2013-08-16 04:18:08 ....A 141824 Virusshare.00081/Packed.Win32.Klone.bq-90daf956012e8f77bb2ea78757e57ce4ac5e0bdb2a50b8c37b4a14836db0cc36 2013-08-17 00:00:50 ....A 95232 Virusshare.00081/Packed.Win32.Klone.bq-980708381b5378a8b54da6d23c3caf94174593076446d3f13749e8f0b752d470 2013-08-16 21:59:42 ....A 174592 Virusshare.00081/Packed.Win32.Klone.bq-98cc44ed437d474fa909adad288d2f007946f4dcb16997f024b1845099c55fe5 2013-08-16 04:47:46 ....A 130048 Virusshare.00081/Packed.Win32.Klone.bq-9b57d76f31be17c80cfe7baf167e69ebb4a010eb930180f5f43ed7b9cf04de0a 2013-08-15 05:12:24 ....A 182784 Virusshare.00081/Packed.Win32.Klone.bq-a1fe159adc1407f8a8f73a02f7a2357c6cff60d44def71b79cfb125fddf46e58 2013-08-15 18:08:36 ....A 178688 Virusshare.00081/Packed.Win32.Klone.bq-a35a855fe41f7b549c283ce0e161fed6829aa43b3694141004b30a0e8a1f73e8 2013-08-16 00:14:14 ....A 78848 Virusshare.00081/Packed.Win32.Klone.bq-a35bad5386ce54777dc707ee3e864c9efa4beaa1eccf3cca7ddca7554d638e94 2013-08-16 18:15:48 ....A 266752 Virusshare.00081/Packed.Win32.Klone.bq-a35cb57b3ce740989519832994f0866b7f8ae0aeab8c211922d915dc038b7575 2013-08-17 00:25:24 ....A 188928 Virusshare.00081/Packed.Win32.Klone.bq-a3961ddb899f88814d09a3e8db564c88b91d26696a7f3a2497964cad3f6cb24e 2013-08-15 23:51:12 ....A 115200 Virusshare.00081/Packed.Win32.Klone.bq-a3b8d15054c01786f1f212a2c25908b411c5d9d183fba0d7f66de5e75f47eff9 2013-08-15 23:51:52 ....A 86016 Virusshare.00081/Packed.Win32.Klone.bq-a40b5ad0c3a0c4ed2242450638fb3de12e2ecfc21a37a24a51cbf2d9c5e5af8b 2013-08-16 15:43:30 ....A 167424 Virusshare.00081/Packed.Win32.Klone.bq-a4202c7ba434640829bac8efb3c8b58b52fc56ade65608f0bff6e14dd26604e0 2013-08-16 00:23:38 ....A 181760 Virusshare.00081/Packed.Win32.Klone.bq-a472bcb8d7f1fb392a36d5f193feefb5cf53ddfeb92fb5b0f8334a1ecfe3f61a 2013-08-16 04:57:04 ....A 171008 Virusshare.00081/Packed.Win32.Klone.bq-a47773f5da11b4765a6be8d7dc965d895b6418f6ea32b64c79cd856c21a440c1 2013-08-17 00:53:50 ....A 182272 Virusshare.00081/Packed.Win32.Klone.bq-a4bbbee372dfa8513c7b46f6127a437d7c63f097b3e52d61ec3890e49a0f9a5c 2013-08-15 13:34:24 ....A 309760 Virusshare.00081/Packed.Win32.Klone.bq-a4c5df31a61c6b44c5f8639e909a0f5381c665467b537bafc48d938639807f9e 2013-08-15 22:31:10 ....A 99328 Virusshare.00081/Packed.Win32.Klone.bq-a4cfd22fe87c9a33fccc778b8406d6bc6c4af7d44ae4a5139adbce1b5de3bf95 2013-08-15 23:17:52 ....A 124928 Virusshare.00081/Packed.Win32.Klone.bq-a4dd909ccd79bff351b06a3ab419da961763b62afeea2d4bc049ab17b44f91be 2013-08-16 00:32:10 ....A 256673 Virusshare.00081/Packed.Win32.Klone.bq-a50641649a8fb803d1758c2583fc3e6a59a33b9d4472e15d7c4a5583ca786afe 2013-08-16 12:26:36 ....A 211456 Virusshare.00081/Packed.Win32.Klone.bq-a531242fe0fa705b3c47a79bd6782ee7ddd6c57758cfaf20a11635123354745a 2013-08-16 19:45:14 ....A 110080 Virusshare.00081/Packed.Win32.Klone.bq-a54f49d3bf737e7ec510a23ee4e197aa0eb72a859e96c0fa4a3f014c0e3874ea 2013-08-17 01:15:46 ....A 725504 Virusshare.00081/Packed.Win32.Klone.bq-a8e999c639c4b492a505e4dd61b8d995abbf0a4a5b0143cd77da7753fe12c723 2013-08-16 01:17:40 ....A 270848 Virusshare.00081/Packed.Win32.Klone.bq-a8eaa98722778cb0c8bec4d7182416c1d465991d992dc63626f890f6fb3a84e3 2013-08-16 01:34:56 ....A 81408 Virusshare.00081/Packed.Win32.Klone.bq-a8f851b9c9ac202489b21d794f47d26a5ce24cd80b3f57135268ceba5d9671f6 2013-08-16 23:08:10 ....A 116224 Virusshare.00081/Packed.Win32.Klone.bq-a8ffe6ab8c79ea048f9a26b62d8d51fa82fbad724a4a243d59222088a471613c 2013-08-15 11:36:46 ....A 59392 Virusshare.00081/Packed.Win32.Klone.bq-a9614fedadd72f2e103ef5756607830e012d86b67ca2b8d5c902f6d5dd76c496 2013-08-15 08:16:38 ....A 186368 Virusshare.00081/Packed.Win32.Klone.bq-a9a3fb146f4c128e3cbacd27def218b8b3d68dfbe4da789943a7818350dec345 2013-08-16 13:53:02 ....A 86528 Virusshare.00081/Packed.Win32.Klone.bq-a9a41572a143ea2a6365badc3ab0445ac295d0af34e8ebf123f3906cc5e2be54 2013-08-16 18:12:04 ....A 182784 Virusshare.00081/Packed.Win32.Klone.bq-aa01b082e60e8849483628412a38505f0bc63cb0f6c367aa7daed641a7cf1faa 2013-08-16 04:09:46 ....A 94208 Virusshare.00081/Packed.Win32.Klone.bq-aa301ccf173dd96bf846042bad956362206a2d9c2c5a64c3325c287789109d64 2013-08-15 13:23:46 ....A 143360 Virusshare.00081/Packed.Win32.Klone.bq-aa5ef4e9e542fc8d4e46bd720e2e56f7967f5b16981ecfe3988d5269403b1924 2013-08-16 01:15:08 ....A 121856 Virusshare.00081/Packed.Win32.Klone.bq-aaa15cbf32f1cb9535184d172ae59417d34f5812750b13df45794d322033acf5 2013-08-16 16:35:04 ....A 256000 Virusshare.00081/Packed.Win32.Klone.bq-aab33b445eb0b9fd3dd1418c9ba559b062c6875f7656096b1e9fc83ad4eaf242 2013-08-16 17:04:32 ....A 185856 Virusshare.00081/Packed.Win32.Klone.bq-aabb4bcb468f586cde62416c9119b684bfe1923ad9ba3504d5752267d695a5d9 2013-08-15 23:36:30 ....A 178176 Virusshare.00081/Packed.Win32.Klone.bq-aac98265e34e9f5d0a02ac5b6c025870b7df342ab7b6fae2fde1295de76b0dac 2013-08-15 12:57:20 ....A 123392 Virusshare.00081/Packed.Win32.Klone.bq-ab19f960885944e79f706467af4f6fe2d2344b419bbcaa1b0de0736304c45e6b 2013-08-15 08:17:42 ....A 100864 Virusshare.00081/Packed.Win32.Klone.bq-ab542afe980a25d36d7976088e2837a71650dc41b2c24d9657b54a0ee74ded46 2013-08-16 01:36:20 ....A 52224 Virusshare.00081/Packed.Win32.Klone.bq-ab7accc742f1450783a45b7f75345b61d4a319a7ab2770cf2e98096b917536f7 2013-08-16 19:25:42 ....A 175616 Virusshare.00081/Packed.Win32.Klone.bq-ab97dce2d894295a9e4b69b5dd5a8db1bd5dea78ffedf9f29366d023d8d6b668 2013-08-15 22:52:22 ....A 129024 Virusshare.00081/Packed.Win32.Klone.bq-aba61fc4cae4fe23d1fa865b262f0e25d9e05e73f4306b791452336995bb13a8 2013-08-15 06:25:16 ....A 84992 Virusshare.00081/Packed.Win32.Klone.bq-abcdce328f925e30e8577f0514b52599e4e8a7e1c2870242f5efbc5d8285f988 2013-08-15 22:27:58 ....A 108032 Virusshare.00081/Packed.Win32.Klone.bq-abe097f44f668e432e0d00419262da931f76d56fbb388997f1dd04de76317e39 2013-08-16 16:42:04 ....A 185856 Virusshare.00081/Packed.Win32.Klone.bq-af0059c504528636a147023bb0850e07f5bc25fc726679a90df6fbf8e895365e 2013-08-16 01:29:42 ....A 122368 Virusshare.00081/Packed.Win32.Klone.bq-af2186517c108cfabb57adc668778d0e4265464ff4d3aa6dfd5ec412ffeded25 2013-08-15 23:26:54 ....A 177664 Virusshare.00081/Packed.Win32.Klone.bq-af393d2e42d344662ad732589e8612b045875e564e25c98759f58914b510fa97 2013-08-16 20:13:34 ....A 209408 Virusshare.00081/Packed.Win32.Klone.bq-af4ed2bbc1ee2fcb69c3cd0a37d4301db52928fbbe42604c66c945419ebc169a 2013-08-16 20:14:42 ....A 269312 Virusshare.00081/Packed.Win32.Klone.bq-af5dac7438bc1e0d374b2ec9537f51a7d4cab28afe4b61ee78d1a9d047746b04 2013-08-16 09:32:58 ....A 440832 Virusshare.00081/Packed.Win32.Klone.bq-af91185240889980b8cdf6b78896af911fda4eadae60faa298d8065eff25116b 2013-08-16 22:58:58 ....A 71168 Virusshare.00081/Packed.Win32.Klone.bq-af91d145d51124275bb06ff1934e55a23041baedafe9580f77f952f42e87611b 2013-08-16 18:50:00 ....A 187392 Virusshare.00081/Packed.Win32.Klone.bq-afa0bec41e6197123b88aaf705f52a2410eebd29de55c766efe2d5d24d306914 2013-08-16 20:23:48 ....A 94720 Virusshare.00081/Packed.Win32.Klone.bq-afb99bfea311f3f3753efca3cdb596e78badbb65820ff8defc88375c5e50abb5 2013-08-17 00:35:08 ....A 6050304 Virusshare.00081/Packed.Win32.Klone.bq-afdd5e1c07243e00ae6a7228dc89528139345d5e961d17597e4d28083a59decd 2013-08-16 01:02:30 ....A 6050304 Virusshare.00081/Packed.Win32.Klone.bq-b01582a9ce67e62b12c8603c41e813b7660f7d15fcb2bc447ec87761a7db455e 2013-08-16 01:31:06 ....A 178688 Virusshare.00081/Packed.Win32.Klone.bq-b017b39a7f3ed448dec7e516f3fb16b0cab9790b6bcf8674eca6d049977e2dfe 2013-08-16 14:33:28 ....A 107520 Virusshare.00081/Packed.Win32.Klone.bq-b032585fceea649e7c9906d60fbada3b0752a230b6e27ce26b9f5b0ad2ec5d17 2013-08-15 20:54:44 ....A 212480 Virusshare.00081/Packed.Win32.Klone.bq-b077b2ac48f37be237ea01b405d274c06ab5c1451aae86c673900227c4df0f81 2013-08-16 20:19:02 ....A 76848 Virusshare.00081/Packed.Win32.Klone.bq-b093b1ba9d1e7e19b0e291f6c43a3253f8e908e98a583c89050e7f90628e3030 2013-08-15 22:29:44 ....A 75776 Virusshare.00081/Packed.Win32.Klone.bq-b0f957ef224c4e56b25199b7af02403116339223beb8ef5d0d2764a8110cd18f 2013-08-15 12:21:00 ....A 120942 Virusshare.00081/Packed.Win32.Klone.bq-b0fb036f8ffda22b5724a92a06d3818164d0838936c00096b9767642e9a65c9d 2013-08-16 02:02:44 ....A 181760 Virusshare.00081/Packed.Win32.Klone.bq-b0fea864a946c4e9882633eb006cfd9dcb6ffb6388562588970c1185e6622138 2013-08-16 21:56:30 ....A 181248 Virusshare.00081/Packed.Win32.Klone.bq-b1bbda031265705bc6e10a060dc12947fc418da8966d227c7c04b3ce80798ae2 2013-08-16 00:46:14 ....A 44549 Virusshare.00081/Packed.Win32.Klone.bq-b1de85bd6dcba76c4d008296183ef35802509761c0f1422cfb6a0f98b7120a52 2013-08-15 23:14:42 ....A 328704 Virusshare.00081/Packed.Win32.Klone.bq-b1e9c68a2991553d1c818701830b67e58614ce5410790a91bed6f47bb0beaa8a 2013-08-15 14:12:46 ....A 208640 Virusshare.00081/Packed.Win32.Klone.bq-b519918d9c212ea81b22381b3f2e59824676767f5767d5748bca76a6cf78696e 2013-08-16 18:15:00 ....A 112128 Virusshare.00081/Packed.Win32.Klone.bq-b5419ae3152f6c31d3c98f0d1695f9483ff8186620c2665b92c3fb2e79b6b7a4 2013-08-16 10:01:08 ....A 94208 Virusshare.00081/Packed.Win32.Klone.bq-b60f837960f5af072b43e0ebf085d28da333e253a5e8da5f8e1af6188ae253bd 2013-08-17 01:26:40 ....A 115200 Virusshare.00081/Packed.Win32.Klone.bq-b686a973a51ce7ba304a8ca702856140c9014ee13715c0b1e6b5f16bbf14a435 2013-08-16 14:35:26 ....A 105472 Virusshare.00081/Packed.Win32.Klone.bq-b70674f8e5b5a8b1c68a0fd6d58ed01d0ead330ddcc14fdd49a79d177abb87a4 2013-08-16 04:45:58 ....A 131072 Virusshare.00081/Packed.Win32.Klone.bq-b708f5ce0df9426918d86c390d295b7edc563bbf3216af49d0a0dc7e334b052d 2013-08-16 10:13:04 ....A 182272 Virusshare.00081/Packed.Win32.Klone.bq-b7102a806f302d6b6dff073ec76217788622f3611ef4c5482e5a253ea3735868 2013-08-16 01:17:10 ....A 178688 Virusshare.00081/Packed.Win32.Klone.bq-b76f956774c3c7dc0854e3c27ec151f7e594c52575f0edbc56e877297e071691 2013-08-16 23:22:04 ....A 64000 Virusshare.00081/Packed.Win32.Klone.bq-b7a9e2ac23d6913bf960999b9079113151d638443042d6fee376b43a27e909b6 2013-08-16 17:48:48 ....A 224768 Virusshare.00081/Packed.Win32.Klone.bq-b7c86b6b45f22b2c718d9ce7f8166f3730a5625e98eabd30193e89b1f7cac84e 2013-08-17 00:25:08 ....A 114688 Virusshare.00081/Packed.Win32.Klone.bq-b7d73fe9f11c64dd0e7202758a13241d4103f1b4734c6b85966d130bf6e8852e 2013-08-15 06:07:02 ....A 104572 Virusshare.00081/Packed.Win32.Klone.bq-ba4dcbf029630e4ce65c0d2f167f13d4a583ac63a1508d79201b8ae80c1dbbf1 2013-08-15 23:21:06 ....A 208128 Virusshare.00081/Packed.Win32.Klone.bq-bb7bf0ebf408f1305e48c71e0edd696f18e97d6a369d6216eba66fc031a0b298 2013-08-16 02:28:20 ....A 317440 Virusshare.00081/Packed.Win32.Klone.bq-bbc0d07acac6a0c39ab606647774a7a5fa4e9e00c5d8e05b64be4aa9ade701da 2013-08-16 19:37:52 ....A 186368 Virusshare.00081/Packed.Win32.Klone.bq-bc37ad70019a9796921e2ec1d1f35d050de8d8c0d22fdff61d4a5f830965e318 2013-08-15 14:26:20 ....A 205312 Virusshare.00081/Packed.Win32.Klone.bq-bc54fbf0bfa9d6f2e6d6e6754c87e8e4a2638c368d74b3b1c3243cdba04a95b2 2013-08-16 00:49:58 ....A 106496 Virusshare.00081/Packed.Win32.Klone.bq-bc919ead6f3660e427d0683385b17a370025e97d6c7db59727f055ab20bb0136 2013-08-16 01:35:38 ....A 222258 Virusshare.00081/Packed.Win32.Klone.bq-bcea853dd960734e7ed5232903873c9c290904e99d602e372136699b75d9639f 2013-08-15 13:29:48 ....A 169472 Virusshare.00081/Packed.Win32.Klone.bq-bcf5a8338fe6e3049b9ef8b3cebca6936581bff9959a9a27908753a7725f78a7 2013-08-16 04:55:58 ....A 166400 Virusshare.00081/Packed.Win32.Klone.bq-bd51e157f71f4ef043f4b5fb1d4c94591c62fb6b8d6f25c726794bc2bdaded73 2013-08-16 00:58:42 ....A 186368 Virusshare.00081/Packed.Win32.Klone.bq-bd67f1afe446fb2b12f8c195c683154aaa8ae9b0cdd75f1dcd7640c8b993c7c9 2013-08-15 05:03:42 ....A 246917 Virusshare.00081/Packed.Win32.Klone.bq-c0399f84baf31aff3bddedc958de81bbbde0d2b09739bec61e08ed8b0682de8c 2013-08-16 01:06:32 ....A 83968 Virusshare.00081/Packed.Win32.Klone.bq-c1587a68222c163bdf666b084efa2465b8893ae68234108a54a76090b5ba8a4e 2013-08-16 01:51:58 ....A 68657 Virusshare.00081/Packed.Win32.Klone.bq-c17b52ea6f642ed53c8a06bd3c0f52b51899a6ac8dd4dee13bc3b075027c86bf 2013-08-16 21:28:28 ....A 207872 Virusshare.00081/Packed.Win32.Klone.bq-c1a8c11d1e68ffbda5a0249d964ff16e796a487ae683ee186aa8899f17f60756 2013-08-16 16:50:02 ....A 169728 Virusshare.00081/Packed.Win32.Klone.bq-c1b1393d1e56ebd168d91c759ceb37922d856956e0189ed767fd3aec598976f2 2013-08-16 00:30:06 ....A 20480 Virusshare.00081/Packed.Win32.Klone.bq-c1d41918ac58c00deb652a9f5d10957f78e3d797b2fc40aab9d8728cab912580 2013-08-15 23:17:54 ....A 182272 Virusshare.00081/Packed.Win32.Klone.bq-c1df9a95c229748c18de787ebfaf5c40d5127d2830d3d1bce6d01e041830c772 2013-08-15 13:13:48 ....A 196608 Virusshare.00081/Packed.Win32.Klone.bq-c220015dea86fc152d4b1c014d97bcb3e73b9e6dd7aff35b4c75d7558c5d6761 2013-08-15 23:37:54 ....A 186368 Virusshare.00081/Packed.Win32.Klone.bq-c2328f9543c51f081e9c75e16f9551793eaa26fe8ff395ae73c73fa6866dccdd 2013-08-15 23:14:40 ....A 186368 Virusshare.00081/Packed.Win32.Klone.bq-c254741e9bb02ffb298ddc099262a26015ee5ae7f1dff4b70705b786707ef3d5 2013-08-15 23:14:34 ....A 169984 Virusshare.00081/Packed.Win32.Klone.bq-c26302b3c0383745782b18dd82813012483ae8da8b3ed2e76febb622a4e137b1 2013-08-16 15:06:08 ....A 173568 Virusshare.00081/Packed.Win32.Klone.bq-c26ffcd8d51c1d15dd766633e7f1febd9801371ea0e183ab43f92c830d6ac69a 2013-08-16 13:31:42 ....A 331776 Virusshare.00081/Packed.Win32.Klone.bq-c2e39b486edbe50ec8e4f5426fe4806271d78b3e69f266207a9d71278431196c 2013-08-16 13:54:12 ....A 186368 Virusshare.00081/Packed.Win32.Klone.bq-c2e73690dc45d0ddcd9862cd83805dae1b19cd4969a1a0a55e29dff336e04fb9 2013-08-15 14:37:28 ....A 303104 Virusshare.00081/Packed.Win32.Klone.bq-c303d14d298552405f9f17ad38b37ed348b1acdd06e029719d82a9d854cb9be4 2013-08-15 12:31:02 ....A 67072 Virusshare.00081/Packed.Win32.Klone.bq-c32211abdc4150c252af55a2be00eba2f0bcf569c46a39a09eb39c483603fbff 2013-08-16 10:57:18 ....A 80896 Virusshare.00081/Packed.Win32.Klone.bq-c32c95d4c383fca418ce71c6cd29d9df4f94147dab8ffac94b00e80e52080db0 2013-08-15 21:49:20 ....A 102912 Virusshare.00081/Packed.Win32.Klone.bq-c3c293f843db358e02a2e0e3cd200881ed04dffe064791e0dfb800db4b886dd4 2013-08-16 15:58:10 ....A 186880 Virusshare.00081/Packed.Win32.Klone.bq-c3eb4389e4ccd66d01f7e2eb63ce3fa6e1dcacc3dd42f85c3991bb154443f25b 2013-08-16 16:40:24 ....A 267264 Virusshare.00081/Packed.Win32.Klone.bq-c3ef64656f56cbabacf1da8586bf4c203f69324b9fc43c189656eb8e25e5e92f 2013-08-16 01:04:24 ....A 153088 Virusshare.00081/Packed.Win32.Klone.bq-c749c481d19942f8b65b9036e67996c318b6b2ef945936a374ff89cf3988fafd 2013-08-16 00:02:08 ....A 118272 Virusshare.00081/Packed.Win32.Klone.bq-c75b1252dcdfedd5ad7a4456e3088bd461e7316ac73f223703b9333fc1bfb11a 2013-08-16 18:27:42 ....A 95232 Virusshare.00081/Packed.Win32.Klone.bq-c7604c13945e5b4766660c51c8e32dea9f162d0be8ae76d6e18efaba47853cca 2013-08-16 15:52:54 ....A 165376 Virusshare.00081/Packed.Win32.Klone.bq-c77a86e5619573e91d357ec02bee72e2824deb95aa94f7b1d9e1689a51033377 2013-08-16 09:47:12 ....A 204800 Virusshare.00081/Packed.Win32.Klone.bq-c78ce253fe94f8a06218274ccd3bc45f1c004327da3e0c23491bec259f9c5514 2013-08-15 13:07:14 ....A 118272 Virusshare.00081/Packed.Win32.Klone.bq-c79b89915a3da503072c3b0e96d8aedc6c2bca7a20f218de6b35091defa99393 2013-08-16 19:32:14 ....A 115712 Virusshare.00081/Packed.Win32.Klone.bq-c8016d44e5460b0c3ccadb39209fbab0c7bf5720d5f911cd765593f3a2553d2c 2013-08-16 04:24:08 ....A 104448 Virusshare.00081/Packed.Win32.Klone.bq-c8064aa0901a2b1abfed85b196f43292d80266e972cd3fd5f964828f0e0dbfee 2013-08-16 01:40:02 ....A 102400 Virusshare.00081/Packed.Win32.Klone.bq-c8178f8e99c8ab9d5bebaaa242908c459ea020e1bd790469dc7c65fb6cff4087 2013-08-15 23:22:26 ....A 273459 Virusshare.00081/Packed.Win32.Klone.bq-c81880fd6a0066747f3601a67cd8912f7de927fa829725e442d505df8214e4ae 2013-08-16 09:18:02 ....A 18403840 Virusshare.00081/Packed.Win32.Klone.bq-c87c9060f4701a3892121d99c890cd1a32d2b06b215678e6f1f45b1eb41c39bf 2013-08-15 22:05:00 ....A 104448 Virusshare.00081/Packed.Win32.Klone.bq-c8a5e5279a38565c50e3e58a49cb00f6d18efd8071628d51aaba84699d1e9e90 2013-08-16 01:17:42 ....A 266752 Virusshare.00081/Packed.Win32.Klone.bq-c93d1031cac9f5b3df6da5c1d669d82859b26114636acd5cb32e7d68b34a3b7b 2013-08-15 23:39:42 ....A 130166 Virusshare.00081/Packed.Win32.Klone.bq-c94ad7fe3e4ff7097dc1c52e92baa65ae943968b163cf1738bb7461589982168 2013-08-15 23:15:48 ....A 117760 Virusshare.00081/Packed.Win32.Klone.bq-c95a6a91fb0f60fc8cb6451c2de6bcc52ee000d6f55bce5aaa2b3f807d600083 2013-08-15 12:56:04 ....A 114176 Virusshare.00081/Packed.Win32.Klone.bq-c99c352539b15eb9b3ba1edf28c2a2b6302d3f2755cf915d9e14ab3af3501b9f 2013-08-15 18:25:04 ....A 45042 Virusshare.00081/Packed.Win32.Klone.bq-c9ad6f087be4681793935613c0c43c0ab02ebb0f1b0609020592f7b2dd62fa6a 2013-08-16 00:26:30 ....A 297472 Virusshare.00081/Packed.Win32.Klone.bq-c9c8d3c53494fc071a6c9c01ccd257bb106037a6ac8759ead06ead1179990256 2013-08-15 04:58:42 ....A 149248 Virusshare.00081/Packed.Win32.Klone.bq-ca1c7f673669fcee7b7aefd03b9b4eeae216c34c7387ae6c81b69f4be6ef32d4 2013-08-15 05:07:44 ....A 147208 Virusshare.00081/Packed.Win32.Klone.bq-cc087586f84b8f199e7f9b87c9f5a8fa4dfa890c06b21593012b98d796177424 2013-08-16 16:44:52 ....A 181760 Virusshare.00081/Packed.Win32.Klone.bq-ccfc613436ce916cfa3100281b1a7a1f7a1e7192e02f5d9197d02d9ae8f70e16 2013-08-16 00:32:06 ....A 421888 Virusshare.00081/Packed.Win32.Klone.bq-cd816ae3e7121cf19d12856dc77014f035d8f8ff0373677801910110f9339763 2013-08-16 14:08:50 ....A 80384 Virusshare.00081/Packed.Win32.Klone.bq-cd901f6f1f265c2d038f8510cc04bf9e9d8c49c76676b4d0d98a7ea5eda237a6 2013-08-16 00:22:20 ....A 176640 Virusshare.00081/Packed.Win32.Klone.bq-cda172a3ea98d633976ca42bdaea36dd900005a3f24b81211f0c9acf71929002 2013-08-16 00:49:58 ....A 124928 Virusshare.00081/Packed.Win32.Klone.bq-cdb09b4cc77e7e923f86baa817d738ba277aaaeb682e50ab48e284a47934bceb 2013-08-15 23:34:34 ....A 103936 Virusshare.00081/Packed.Win32.Klone.bq-cde96968ada230ef28be464095be071ce45179cd4b48e79800820236c114f87a 2013-08-16 19:22:16 ....A 162304 Virusshare.00081/Packed.Win32.Klone.bq-ce33c45bd6c5b2959c6dca03790d97b74afb577a633934cbb0585df5cdef4fc3 2013-08-15 22:19:26 ....A 220720 Virusshare.00081/Packed.Win32.Klone.bq-ce458cc3e4b7f81fa17b88a0ec72c59af0e10ea3078e14e495688b9f70c69aaf 2013-08-16 04:55:54 ....A 64512 Virusshare.00081/Packed.Win32.Klone.bq-ce4719acb61591bf3ef76c196d4a2b9ebfa99baaa59971c204dcd0fac06cd0fb 2013-08-16 16:07:24 ....A 1005568 Virusshare.00081/Packed.Win32.Klone.bq-ce4b7cd1451e7705c965dba59e540451a83462b81715fa92f8a80478a7b41665 2013-08-16 20:22:36 ....A 143360 Virusshare.00081/Packed.Win32.Klone.bq-ce5e9c7bb9baa993865e8ea318d893936a832213d974cb935a18a02614786d35 2013-08-16 01:58:28 ....A 166400 Virusshare.00081/Packed.Win32.Klone.bq-cef582e6d3c8dc383c9c4f367770324391463cab40e9578e643d4787f71b1c9c 2013-08-15 21:29:30 ....A 181760 Virusshare.00081/Packed.Win32.Klone.bq-cf32d7a9ffeb9aeef9ff48065b68a3cd39e9bca0392e7fc2e7bca6888fefaa4e 2013-08-15 08:18:20 ....A 106496 Virusshare.00081/Packed.Win32.Klone.bq-fee585323508f4d4646d20b975b661993a424d80617cc27df7eff918bde5d18c 2013-08-16 01:44:06 ....A 1082042 Virusshare.00081/Packed.Win32.Klone.br-a51d37fa5d00421077db4031e85f1ff47d2c14259ed4ca62b4b8259e1109c405 2013-08-16 13:09:52 ....A 1154787 Virusshare.00081/Packed.Win32.Klone.br-a94be032a88efac9cccb16a0431585274724a788620395c950103e2a9b42b7e7 2013-08-15 05:40:22 ....A 1154603 Virusshare.00081/Packed.Win32.Klone.br-ad61031b5e61c18e413a571f509ada69b17a6283fca529ae196839bb78053c00 2013-08-17 00:41:10 ....A 1085440 Virusshare.00081/Packed.Win32.Klone.br-bc39ce6bf41dab949182b3e0b8895e08943d103ceac410361fea0a7b5d6aff09 2013-08-16 21:55:30 ....A 1154603 Virusshare.00081/Packed.Win32.Klone.br-bcb9702e8854dcd4633428b5a67860f01d7f4ef064cbbd324dd047e7ab6f6587 2013-08-16 00:49:22 ....A 1154603 Virusshare.00081/Packed.Win32.Klone.br-c2eb6350070921cab6ea82a93049cf258b559b10925f411775f9e2bb69ad9d9d 2013-08-16 00:42:32 ....A 487424 Virusshare.00081/Packed.Win32.Klone.br-cf34349975d219ea598de4c5ef67a14213b9712429893cd9b41826e61aaba65f 2013-08-15 18:40:12 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-00def1156f63ea20380da4c560aee449539bd0231ebf47ee27d471c7d6d47c27 2013-08-16 04:17:44 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-026b3e0ad5f6ed6a4b9b395c9b5a4d23a190e367371e85b9de607c7af54f621d 2013-08-15 18:30:10 ....A 192512 Virusshare.00081/Packed.Win32.Klone.bz-0fb263079c17867c0c44c95b6a5ce8228125b20195b1b5b18e87011f29d51d3b 2013-08-15 21:45:56 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-13f05624eac95c066c6ccfe0c8bf18c83c8a743483ab8e7413722e5b1433aa72 2013-08-16 13:59:18 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-8d846282b8456e08ffd3948f7d567802bf8cb18e59b509cc5ffc0d13e8a73be6 2013-08-16 12:02:12 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-8f20b0084ebaf9105e0a4c02f9f83e85c0fe07aab23a13f428e5b3ed1378d4f9 2013-08-15 14:26:44 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-aa0e4aa180f2727f3608f5a8c9fcfd9a35386048357946999e8734d424f095bd 2013-08-15 23:49:32 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-bdaa6793e71c2277d8e401cd19e49e58dea40a2ad85006b96a7c2c86819911cc 2013-08-15 21:27:36 ....A 165376 Virusshare.00081/Packed.Win32.Klone.bz-c1d46718c6d3993d8779919f241bcdf52d8176c3d712e71671a9f39e2fb01281 2013-08-15 12:56:14 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-c2dfc29c335442cbe928a49933fdd0284981340356221175a34f24d6b9400fdb 2013-08-17 02:09:32 ....A 138752 Virusshare.00081/Packed.Win32.Klone.bz-ce0b5816538657a67352a333f797751b77a2fb02588b029af6cc69364c3286a1 2013-08-15 20:56:00 ....A 15872 Virusshare.00081/Packed.Win32.Klone.d-7a63726ac4db872b4c1323b93e483e68f5f5cc81975496ad93b5b240773bb937 2013-08-17 02:25:02 ....A 58928 Virusshare.00081/Packed.Win32.Klone.d-ce472d2991731865ee8963631ad08744a990e32474403c4f91e7c7008930442c 2013-08-16 14:05:00 ....A 301837 Virusshare.00081/Packed.Win32.Klone.d-e3f937c7fbc1cf5689acb279af78f666d9410d413d26257836de7e7490356ca9 2013-08-15 06:01:04 ....A 16222 Virusshare.00081/Packed.Win32.Klone.i-0f5e2c4fcd0bd6fec12852a580f3da1e437fffbd683921169db14abcc8ea2462 2013-08-16 04:57:14 ....A 22584 Virusshare.00081/Packed.Win32.Klone.i-2a487c707ad6cfaf9f2040add9170f17f77e4058411af85beea120d24b9a932d 2013-08-15 18:29:08 ....A 15927 Virusshare.00081/Packed.Win32.Klone.i-4bd5c2b6abbb70f6295f30093022460521c0fd5393b460a08b6b90029f9008b7 2013-08-16 23:38:34 ....A 19512 Virusshare.00081/Packed.Win32.Klone.i-51755e6a26a2fd22f69975b02937fae8a5b6459654b64ec7cfff02ea8caca06f 2013-08-15 06:10:22 ....A 21504 Virusshare.00081/Packed.Win32.Klone.i-5e8bd43d6cc3a9b0dc3c856e321050296f12a478a134ccb764659ee69918445b 2013-08-15 05:49:32 ....A 22072 Virusshare.00081/Packed.Win32.Klone.i-7160cbb50931e0c0a3747a8052b3581e9a50aa0e5048ff88cae81e70e7e95462 2013-08-16 00:21:34 ....A 15415 Virusshare.00081/Packed.Win32.Klone.i-7c8948116a6879e285874014fd9ae4af21915f7bb92decc7ffad59d9e74e5fce 2013-08-16 22:12:38 ....A 23552 Virusshare.00081/Packed.Win32.Klone.i-8db2082f1378f71199b62ff5e2d0e56c0af72fc7b641fbef57a49fd7ace7b7a4 2013-08-16 00:00:46 ....A 50014 Virusshare.00081/Packed.Win32.Klone.i-986051724290429f17c46ffeb564bf062e174a1575a80c6e8bbd9352729a6b55 2013-08-16 04:17:00 ....A 20536 Virusshare.00081/Packed.Win32.Klone.i-a5d08a46f0a19b25e724f663bd25e654c19e941b4fd1fa9d2b0ccea84c1fde90 2013-08-15 21:44:58 ....A 22072 Virusshare.00081/Packed.Win32.Klone.i-a8f3dfc63ec03572891ffa33f1474afa2c4cb1e861493998a255f2e91af5fb56 2013-08-16 12:39:22 ....A 20536 Virusshare.00081/Packed.Win32.Klone.i-ab21daef30c85dff04e2ab2d67871745d6511cd8503ccf5b54b7ab3db9c41139 2013-08-16 18:04:32 ....A 21048 Virusshare.00081/Packed.Win32.Klone.i-ab305072ea0e3fd50b1a99738394fb08e1c7e35ff913c6f2c61eb769bcc9a80b 2013-08-15 04:58:52 ....A 23040 Virusshare.00081/Packed.Win32.Klone.i-ad86c890d0f0624ad1ba64144b25b114100f6f405390b41ca32e905325a297fd 2013-08-16 19:15:54 ....A 22584 Virusshare.00081/Packed.Win32.Klone.i-b06c2d722ee84b08ad98ff3fb088cb4223dc44a336a851750880f470e544bbc2 2013-08-16 00:48:28 ....A 20536 Virusshare.00081/Packed.Win32.Klone.i-b7f56f46d786966e2370380a466f4e93cee74ecbb9aa16737ed81407b92c14f9 2013-08-16 01:35:44 ....A 23552 Virusshare.00081/Packed.Win32.Klone.i-bb5571695e06faab56b2c0bb58c788fde81ea1dd678ab6d2f5c39ae4b4b4cd37 2013-08-16 04:25:12 ....A 20536 Virusshare.00081/Packed.Win32.Klone.i-bc77daa2552a693e770be1328a030ca374620e5130ab1b6ee2d047efc7ea5b08 2013-08-16 00:15:10 ....A 163840 Virusshare.00081/Packed.Win32.Klone.i-c25975c90cd4162fa767f2960fb03513669f67c12c5c9c9081b4e8a4c1eb306c 2013-08-15 23:27:14 ....A 21560 Virusshare.00081/Packed.Win32.Klone.i-c2e0efd177cbc5a02bf9b1fcde7503ab56e46103531686dc3da1e9697ed9fdfb 2013-08-16 00:33:44 ....A 22128 Virusshare.00081/Packed.Win32.Klone.i-c82631c0632a907be401760182bf10c0357114d1087f65f021e4d4b499df9649 2013-08-15 21:53:46 ....A 22072 Virusshare.00081/Packed.Win32.Klone.i-ce6f82070145bd499a0da75d3c3116dc32308566215227ab42ffe870f1b1c575 2013-08-16 00:00:44 ....A 50014 Virusshare.00081/Packed.Win32.Klone.i-d877fa4ba52ba4a09c19936d87b2f03688d4ca0cb17c535cada1b6a94d8d1417 2013-08-15 13:33:46 ....A 15415 Virusshare.00081/Packed.Win32.Klone.i-eca1a0a3f794e67a426fc36f659dc01009ac5db19f7b4f18499f27261e64a030 2013-08-15 13:47:58 ....A 22153 Virusshare.00081/Packed.Win32.Klone.k-b41233265f32d94d7f8f76cffa24cffd5d8e4b55a54bdbc16df1c4835879245a 2013-08-15 05:23:58 ....A 39124 Virusshare.00081/Packed.Win32.Klone.k-d6035f076b8d7154d43a12fd0887fdc477653de4534205da65f63c1ce4a6479f 2013-08-16 05:45:06 ....A 44032 Virusshare.00081/Packed.Win32.Koblu.a-a5652f275c95b0bd3503578488b3ba193f727193d933ba78f1f8d64d9d4e5bea 2013-08-15 06:07:44 ....A 21610 Virusshare.00081/Packed.Win32.Koblu.a-b9f4015ebdc2f0adce2dc59b28a087793315c0a83863371fa1784f4b22dd9d16 2013-08-16 04:56:20 ....A 158720 Virusshare.00081/Packed.Win32.Koblu.b-55850738faa56553fad98ccf704accb914244f02652702f28d7c28f4107b6f39 2013-08-16 11:49:42 ....A 174080 Virusshare.00081/Packed.Win32.Koblu.b-72c7ff594671c16d25369563e67527c1500c867465ebf9c70a93fae3f26bb954 2013-08-16 23:19:26 ....A 86528 Virusshare.00081/Packed.Win32.Koblu.c-a36f79cf3e97361e03be3bdb5fd7dd0cbff6e444cbace149a85550ae2cc0b26d 2013-08-15 05:11:28 ....A 132096 Virusshare.00081/Packed.Win32.Koblu.c-bf981a360e057ec416c94252aaeffb374de890858ad6ef5a67cdb90e940ddcde 2013-08-15 14:14:42 ....A 237568 Virusshare.00081/Packed.Win32.Koblu.c-c373a2329a6ab0a9ccdb0f01e17ecad884a20fe3bab119d97cea63df7c5bfa4e 2013-08-16 21:29:38 ....A 88576 Virusshare.00081/Packed.Win32.Koblu.c-cf51bd30d846cd34f667d6c4e7f679ed1e334e5fba4ba4db6b6087ac089ddab7 2013-08-15 12:59:52 ....A 96256 Virusshare.00081/Packed.Win32.Krap.ae-2c1742692edc34250ce81533d7c887baeb205508f5cf622e79559d893afe3d0f 2013-08-16 11:34:32 ....A 83456 Virusshare.00081/Packed.Win32.Krap.ae-7bb5a76273de9af1224a65b2e7fa5ffca9b51e20f175b90bb9cbf0290e962682 2013-08-16 05:49:32 ....A 171008 Virusshare.00081/Packed.Win32.Krap.ae-829a9a15f0462778cc1afa71af1aabd76f74e9bd679640534ad39b06f6a34fa1 2013-08-15 06:14:54 ....A 994816 Virusshare.00081/Packed.Win32.Krap.ae-8869a8732d190071c7a9ef5000d43f76bfbcfce919c6c0cf0b4363b813ba50fd 2013-08-16 17:48:22 ....A 194560 Virusshare.00081/Packed.Win32.Krap.ae-9af7ddc2f9037ec0b2c156eed905c356b10c13d74efaaa0ea6d7d45e6d2b414d 2013-08-15 23:52:00 ....A 94720 Virusshare.00081/Packed.Win32.Krap.ae-a953ed407a3d16fe5c73b194f61187cba975af694f1b4380734c701e4a941a10 2013-08-16 08:36:54 ....A 4059136 Virusshare.00081/Packed.Win32.Krap.ae-a9ca5df1e080f57a5d829e85da9cd9de153c9a11cc312abccbdab00c827e15f0 2013-08-16 09:35:02 ....A 73728 Virusshare.00081/Packed.Win32.Krap.ae-aa6ea85d5990f10ff6bd49cb4ea9452d0f73af40c4e367669483baeb9cf24c62 2013-08-16 16:38:14 ....A 105984 Virusshare.00081/Packed.Win32.Krap.ae-af37e748dcfe03978385b81c3d428ece526c2c7628703405f92416dcecaf895e 2013-08-15 11:36:18 ....A 176128 Virusshare.00081/Packed.Win32.Krap.ae-afddbf779e4b3c7e4915df0cf9ab790ae0e9df3406b2914ab76a6731c664ca8a 2013-08-15 22:43:40 ....A 223744 Virusshare.00081/Packed.Win32.Krap.ae-b5ee396e736fb48c6bf7c15e14e1c34bf0e8919effb08f186936eec71fb25de6 2013-08-16 11:29:26 ....A 168960 Virusshare.00081/Packed.Win32.Krap.ae-bb3d24f1552f0a190f2457cc80bf552b9c5d755d9c95ee1fc5b8b4bbcd8b2319 2013-08-16 15:59:50 ....A 143364 Virusshare.00081/Packed.Win32.Krap.ae-bc2f83fabaa08b5506553539fc6109cd9ba8844e8ee6b19d8c621776e87c8702 2013-08-16 17:50:44 ....A 97280 Virusshare.00081/Packed.Win32.Krap.ae-c1a5d71883bde464cee0717ee36769f7cdb6ff2a29767d132eb219136dc7b9c8 2013-08-16 16:13:00 ....A 620544 Virusshare.00081/Packed.Win32.Krap.ae-cd9bacf864d145e9fa85027d0187042072c98a8c75b8a8fc707fcfe2ae871300 2013-08-15 23:48:10 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ae-cf1ea3258a9a2523ac0440b3cd64e530bf5c4bc4554c736853e1a942bb143397 2013-08-17 00:32:52 ....A 77312 Virusshare.00081/Packed.Win32.Krap.ae-cf252637277a3c817324b04f98d043b28f3d9bb5f45245aa3dbceb3500078a45 2013-08-16 00:53:16 ....A 172032 Virusshare.00081/Packed.Win32.Krap.ae-cfd2b64624479e0cd32a2dee761d8f24001005b77b5437c61c443cfe318c5c91 2013-08-15 23:53:56 ....A 144388 Virusshare.00081/Packed.Win32.Krap.ae-fcd81888dac98ab57ada61e60f49b2e961f3139eb602125670d01d439b553524 2013-08-16 04:28:08 ....A 311808 Virusshare.00081/Packed.Win32.Krap.af-27a0780e335abe786b60086ff3a250e039ce7e4b57456ff6397d38cfc4ac8330 2013-08-16 23:55:18 ....A 236032 Virusshare.00081/Packed.Win32.Krap.af-613c2649512e61af9e4f5104cd669705bafd3b5cfeea2a2778e2c65367dec5a1 2013-08-15 22:03:50 ....A 835584 Virusshare.00081/Packed.Win32.Krap.af-a97a1392afe908838b4e7849d0b14c8aca777721eb3be5c06edb12e1af8db42b 2013-08-16 21:59:32 ....A 253952 Virusshare.00081/Packed.Win32.Krap.af-b6b7a58a8e46c4551c6cbb3cf8cd07c2bbacbf7537db8f30e2f883acf4c4d56e 2013-08-17 00:11:08 ....A 262144 Virusshare.00081/Packed.Win32.Krap.af-bce3bdb11f45d1459c04d5ad84a90dc192ead565b6bab31369a09e2ae98ee72b 2013-08-16 00:32:26 ....A 266240 Virusshare.00081/Packed.Win32.Krap.af-c216b94b0e5d004b90869cd60f2cbec7e0b6473496d988e77ab10ffe730523f9 2013-08-15 17:30:58 ....A 29696 Virusshare.00081/Packed.Win32.Krap.af-dbc59e86c90202ba6b1e5bb741f28afaa225bef33bfc77d1bf44695cc46438c3 2013-08-15 23:50:08 ....A 364032 Virusshare.00081/Packed.Win32.Krap.ag-01d2d5059718d452f600764767de9b8aee94d66497a09977785dee023b407a96 2013-08-16 23:26:48 ....A 151552 Virusshare.00081/Packed.Win32.Krap.ag-3dc803e3934c52516ea1749c462c3a2b4ebd9052c62b329e8f1e4b756186cc8b 2013-08-15 05:29:48 ....A 120320 Virusshare.00081/Packed.Win32.Krap.ag-3fa3638aec5455982b5646ab4596069e2489f92b61ca4632098d3c2ce641ccd7 2013-08-16 17:21:36 ....A 122880 Virusshare.00081/Packed.Win32.Krap.ag-538807e5c83ff8e793b8ef2c919abf4eb81a4dfdac995e7438a4c62171a1a83c 2013-08-16 18:04:52 ....A 114176 Virusshare.00081/Packed.Win32.Krap.ag-57444f863906e0c6a9f29bee881b32b4487aec953261ffe4e8fe0b854205e341 2013-08-15 05:45:06 ....A 84480 Virusshare.00081/Packed.Win32.Krap.ag-583677fdc0609d4bab8670a9ef6d0a0ed87f3b7d71b1fbcba60189177d5852f2 2013-08-17 02:11:24 ....A 116224 Virusshare.00081/Packed.Win32.Krap.ag-6513acd469ec342041193f784547da8342cefbc55719564a6dc0efb192fe81ca 2013-08-16 12:58:14 ....A 178176 Virusshare.00081/Packed.Win32.Krap.ag-6f9f618fbbd1bd92882550e2e6ca9fcd995e8e82ee77a5ca01dfdf6160fa0555 2013-08-17 00:36:52 ....A 114176 Virusshare.00081/Packed.Win32.Krap.ag-734d046cbb9c21d334351862b7b318c88bbff45133c956c59f11ff7643b8d923 2013-08-16 11:08:08 ....A 122880 Virusshare.00081/Packed.Win32.Krap.ag-751682073400b5165478e652c4a81010ecab87e05eb031dfba18ede6e6420c73 2013-08-16 19:13:40 ....A 114176 Virusshare.00081/Packed.Win32.Krap.ag-9992c8987d1eb3f1a6e1ccbde49048cede3ceb969d1fe27b6b3ebba3fa3017d9 2013-08-15 04:55:44 ....A 163840 Virusshare.00081/Packed.Win32.Krap.ag-a1d5beba6f39e461b6652d5743f5b831c6d8bbd8291ad41c5c001d2a6ff9b23d 2013-08-15 14:11:08 ....A 126464 Virusshare.00081/Packed.Win32.Krap.ag-a3aad424a1ad54edb6003397900c494650b2898c7f249d952dce50367153deef 2013-08-16 18:48:20 ....A 116224 Virusshare.00081/Packed.Win32.Krap.ag-a3e15be29b9b37c04811f80ecd91ab1021cc13ef95ae2497cb69bb98d8c83700 2013-08-16 16:03:00 ....A 120320 Virusshare.00081/Packed.Win32.Krap.ag-a459cf53c094900b87ca6fa0365a2ae77720d669bfd1a3cadc73302a838b4328 2013-08-16 14:00:40 ....A 130048 Virusshare.00081/Packed.Win32.Krap.ag-a4874403b24d5477db18e24ee17c50058d0e453986e54f1b53762e9b86795fc4 2013-08-16 17:55:54 ....A 168448 Virusshare.00081/Packed.Win32.Krap.ag-a92d1a2bf34f4dace929c812b49c5c7d06f41c4fa9d5839dcc6ff3de0bb9a7c5 2013-08-16 09:29:50 ....A 168960 Virusshare.00081/Packed.Win32.Krap.ag-a9c5ec545c356ade62e7470e2435fc9b7f6b8a7ed35f65d717aa8cce44d225aa 2013-08-15 22:03:42 ....A 193536 Virusshare.00081/Packed.Win32.Krap.ag-a9cefa024e8f0763450aa12c7146aa45eca80b7d5d7345ead876c7b458db4792 2013-08-16 04:20:10 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ag-abd48d1e25f1d818d1da27718b58411c32ef3ac968a5bef7bcab5e3782a60df5 2013-08-17 02:29:30 ....A 93696 Virusshare.00081/Packed.Win32.Krap.ag-abf4ff82c0c2c1384fc9f1241901da3b1237ef002cd50f141e8e0baa64337a2a 2013-08-16 00:20:04 ....A 185344 Virusshare.00081/Packed.Win32.Krap.ag-af6a410d7d2a46b0ae80b0555d188aec5a254949c365cdd6ccf8afe82ff3369c 2013-08-16 10:27:34 ....A 120320 Virusshare.00081/Packed.Win32.Krap.ag-af9c7960c615e715e6e3ef03c453c02067c35129ce8835b583a9a5825ec0a1a7 2013-08-15 12:34:10 ....A 153600 Virusshare.00081/Packed.Win32.Krap.ag-b006690dc20cc15ca944e5e0bb5070392e3fa19b9b7ebddb30f3d9e97cb2879e 2013-08-17 01:18:18 ....A 168960 Virusshare.00081/Packed.Win32.Krap.ag-b0981ae5aac2e2de115e3f5c8a8b963f77adf84fb92fca334613343539b606e2 2013-08-16 08:35:46 ....A 179200 Virusshare.00081/Packed.Win32.Krap.ag-b139d037aba089ee53d3d8923c5db20af2c8dc212c69d4cb68b4480463ca90b2 2013-08-15 13:32:44 ....A 120320 Virusshare.00081/Packed.Win32.Krap.ag-b183177a0d1b3bc1775fb752b163512b682c4378391e4c936fbae4ac3973e648 2013-08-16 10:41:54 ....A 174592 Virusshare.00081/Packed.Win32.Krap.ag-b4fef132e81ae67151c6e35f6a2acdd25affe51fe47a3b3ea517fd4e53d2433e 2013-08-15 22:29:32 ....A 128512 Virusshare.00081/Packed.Win32.Krap.ag-b5218e30f76ce769e237e04d73ff0251c823ed81e33862d49cdd223a2a88ca23 2013-08-16 00:43:00 ....A 116224 Virusshare.00081/Packed.Win32.Krap.ag-b5cde46aae9c533ea20c16f4500697d043304fb53c9d7b62295e2ee8c56381f7 2013-08-16 16:13:04 ....A 184832 Virusshare.00081/Packed.Win32.Krap.ag-b630ca221c5f06b532292557e4b0628fd658dab53d401c0a5022a3830d433524 2013-08-16 00:48:46 ....A 120320 Virusshare.00081/Packed.Win32.Krap.ag-b673eb2459ebdf9eccd53fbcad458ecaf477cf157c0087e2bf5a82006136a823 2013-08-15 23:14:42 ....A 115203 Virusshare.00081/Packed.Win32.Krap.ag-b678c2133e055f4a91e29955e2fb64645ce70ddbb804fa52a2867b8b0f1cae38 2013-08-15 21:26:24 ....A 167936 Virusshare.00081/Packed.Win32.Krap.ag-b67a4b659ee84074cdf1a3eb680ba64052d36dbd0586c63829be2e501ddda664 2013-08-15 21:42:16 ....A 100864 Virusshare.00081/Packed.Win32.Krap.ag-b7ff500e591aac033f69144b44246d04d3ee08e75a05c8ac622c850ebbd66594 2013-08-15 05:23:16 ....A 182272 Virusshare.00081/Packed.Win32.Krap.ag-b8ac99ebe1bc1b22ef1471cb3121e3da98353fb99fabe338237f52049f75bf8f 2013-08-15 13:28:50 ....A 151040 Virusshare.00081/Packed.Win32.Krap.ag-bc61eaeeea0ad3490702a7106fd99f7e81c90828e4eb1171093652078c630ff3 2013-08-16 09:50:10 ....A 274432 Virusshare.00081/Packed.Win32.Krap.ag-bccfd1975b4abb5c3d22444c9735e5d3fe5e5df46b956b3af297cde3edc327ba 2013-08-16 17:11:50 ....A 226820 Virusshare.00081/Packed.Win32.Krap.ag-bd338ab879d27976bd9bcfe6527222d93f78b1af987d7c5df9206aa54cc4cde0 2013-08-15 22:03:50 ....A 353280 Virusshare.00081/Packed.Win32.Krap.ag-c104a9ab4a4842a65c8558b4ee98e51062902549b920cdc5f12fddb761e00b8b 2013-08-16 21:40:42 ....A 166400 Virusshare.00081/Packed.Win32.Krap.ag-c16af4d4ed862ef2ac3f6b0690b721c259eb462b1b25086e2862e72fd0096acf 2013-08-16 19:37:36 ....A 116224 Virusshare.00081/Packed.Win32.Krap.ag-c262bbb8891fa084934c545d432f08679c7bd27b1c0456620c3bbd49528640a6 2013-08-15 06:20:40 ....A 233984 Virusshare.00081/Packed.Win32.Krap.ag-c2669c5a68a8b8e98bb6e472919480395e8bfcd8343b4ad8f3bd38409c443847 2013-08-16 22:01:54 ....A 233472 Virusshare.00081/Packed.Win32.Krap.ag-c2a32d98d1cc15a971c481586fb1ba0b96640fb469a7710c6794682d84c41f6a 2013-08-16 00:50:46 ....A 107520 Virusshare.00081/Packed.Win32.Krap.ag-c312bcd5cd9c3da0d3f8df7b90b0707d2ad660ef3fbc00b2fcd906fbc3293a28 2013-08-16 00:48:36 ....A 122880 Virusshare.00081/Packed.Win32.Krap.ag-c3191ac355654be818fbc330f8a00fa04418cec76c27950c2174299c446c0038 2013-08-15 14:21:24 ....A 101888 Virusshare.00081/Packed.Win32.Krap.ag-c7759a2dded3481b4f8ee7ffe46acbf094406ff30311eca49e66bf2e8b2b0ab7 2013-08-16 20:20:38 ....A 152064 Virusshare.00081/Packed.Win32.Krap.ag-c781d6a420586867c2e97aabe38dee97645110dd2f546fa6b0084afc0186534b 2013-08-15 13:32:20 ....A 116224 Virusshare.00081/Packed.Win32.Krap.ag-c875223a79fa2514fa4ef7346975c83a7b4655683fb1c6c0d19511c7457442b3 2013-08-15 12:54:26 ....A 122880 Virusshare.00081/Packed.Win32.Krap.ag-c8e874288a513709af77b0b2285e7fd424967546bf45a3189f0dd60414c4ed6c 2013-08-15 23:50:12 ....A 103936 Virusshare.00081/Packed.Win32.Krap.ag-c95d36032e932eb16c4965602fa7866d61fd80a07430723597c9e587773392bf 2013-08-15 12:35:44 ....A 225284 Virusshare.00081/Packed.Win32.Krap.ag-ce2b18102b823576418ac9294ca9038d641a81cfb84929e0b076e0ac86fe67f8 2013-08-16 00:42:00 ....A 236032 Virusshare.00081/Packed.Win32.Krap.ag-cf7ed8686156502b4e1eef7082889a4bb5d6a7b33f797ab87842c705f2f27bc3 2013-08-16 11:04:52 ....A 13312 Virusshare.00081/Packed.Win32.Krap.ah-4db7ca1cde7a193e70cf5e7b26b0e0e12ad298517eba4cd94459f01df5cea415 2013-08-16 16:54:38 ....A 232448 Virusshare.00081/Packed.Win32.Krap.ah-9295e0ef452ff5190d2ea60ed70140647cb2285fe5421a163ea3b36e6f771ac3 2013-08-16 15:51:10 ....A 258048 Virusshare.00081/Packed.Win32.Krap.ah-ab55047ab9f94c232efd37e0e4574b58a9c3d3b2f7aacf063c61100c9428909f 2013-08-15 05:25:38 ....A 524288 Virusshare.00081/Packed.Win32.Krap.ah-f5f7a7e12794f703169ca62a1b89e244b753f6575c122a68d9f813a9928156b3 2013-08-17 00:49:14 ....A 1256003 Virusshare.00081/Packed.Win32.Krap.ai-21a4a3a4c2eca803cd5ef1d0397246a7c0bc28ad45dd4982cab1194056f3acdc 2013-08-16 01:51:06 ....A 1209914 Virusshare.00081/Packed.Win32.Krap.ai-443bf2fb2ec17738427888dd197f8458095e997a05dbadd3192d76662db422da 2013-08-16 05:47:54 ....A 262144 Virusshare.00081/Packed.Win32.Krap.ai-48c9167d96d2560d26942c3fe111960f1ea2fb38372c5bbe80ba4fc929baf6e8 2013-08-16 19:53:28 ....A 1208832 Virusshare.00081/Packed.Win32.Krap.ai-658a662da973b4353743096ef725c9bc681cda1e47e93e5ed11273068650bd9e 2013-08-17 01:00:36 ....A 1059328 Virusshare.00081/Packed.Win32.Krap.ai-6b6fd799f715da4471143cb158020360bff3759dd24dd751f0cba4deab25542f 2013-08-16 09:44:06 ....A 867856 Virusshare.00081/Packed.Win32.Krap.ai-7a4a9b2e0863bd05bf43a62fd83a63f57b990b10de709bcf8e64ca04f4100a36 2013-08-17 01:56:42 ....A 1208832 Virusshare.00081/Packed.Win32.Krap.ai-8bec07b6d98cccc4afb4605adf416e212f8165f8b8e51d4e6846381d891f324b 2013-08-15 06:17:44 ....A 1068032 Virusshare.00081/Packed.Win32.Krap.ai-8c5d9ca011ff39ae3c9ff740a3cdddec1ea7a695bd321511808f5232fbb72674 2013-08-16 13:27:24 ....A 45568 Virusshare.00081/Packed.Win32.Krap.ai-97a4c67893efefd78834805a8c053609c9b0fa6c8383ebb30145ffb6d1d2aae2 2013-08-16 01:54:34 ....A 1192514 Virusshare.00081/Packed.Win32.Krap.ai-a47edf4c3cd6fd101b99dbf252945cff0aa5870c9cada01eea46432934833b0b 2013-08-16 20:32:32 ....A 279296 Virusshare.00081/Packed.Win32.Krap.ai-a51297d83fa86419fd83ae6ca0dc7805d6b8f08064f85b6bb576cc3ca099bce4 2013-08-16 16:42:26 ....A 1068032 Virusshare.00081/Packed.Win32.Krap.ai-a97c9a733d34d1a85c8c08aa209781fde3e0a3b9e24797f1f5d1192574f06fea 2013-08-15 22:44:08 ....A 38400 Virusshare.00081/Packed.Win32.Krap.ai-ab1e4775b9143aebb859d03e8ca9a106282e34de9e673b32dd66ac31a7daa277 2013-08-15 23:27:16 ....A 1192511 Virusshare.00081/Packed.Win32.Krap.ai-b1473cc4a8f87b909ec6457bfb472949d07fbb1006be3bfa05bbb9014e8ff29e 2013-08-16 02:04:02 ....A 1208320 Virusshare.00081/Packed.Win32.Krap.ai-b168fc97e5b5d894046c56e8974e6a711a1c3e3d491e7cff9de962d0c683d038 2013-08-17 01:42:48 ....A 144384 Virusshare.00081/Packed.Win32.Krap.ai-b1d2b21676faf3a55c771cd04df684f0e3c4bcfee62556b8939f145c01571358 2013-08-15 13:30:24 ....A 1277440 Virusshare.00081/Packed.Win32.Krap.ai-b5e25c040eefe3595877904915db18ca796b3d9d0f4b7620effe0ae26eb74333 2013-08-16 11:33:04 ....A 105472 Virusshare.00081/Packed.Win32.Krap.ai-b7b5b5406756510051e3fe7f1d928a477c78ebd2ab7d023e4bac6318d776b8bd 2013-08-16 13:22:06 ....A 9728 Virusshare.00081/Packed.Win32.Krap.ai-bbd32e8eaa6e5112e8483967cf901960b4dd8a215bdbdca738ca45ab1394d0e0 2013-08-16 21:01:02 ....A 1188407 Virusshare.00081/Packed.Win32.Krap.ai-bcfef959b59314ca033149e79ef8adfb65d959268330356e01d2d5ddecfacc24 2013-08-15 05:54:54 ....A 1188919 Virusshare.00081/Packed.Win32.Krap.ai-be3fe8a9443a23331c746b52e4795385984afaaff266079e12478e5db0ca9d7a 2013-08-16 21:17:08 ....A 1039360 Virusshare.00081/Packed.Win32.Krap.ai-c1bbaad638c7caa5ee33c899b123d6d2c227bae6e79d6b37027b3f84751a90cf 2013-08-17 01:43:32 ....A 1208320 Virusshare.00081/Packed.Win32.Krap.ai-c2f1b37b0c4ec2085ac6d70bec30182bb8a0280cddc419fbc8d4a69374c0540f 2013-08-15 13:06:18 ....A 15360 Virusshare.00081/Packed.Win32.Krap.ai-c7a8d0f981561c3770d00b84f3098d7f123a0e0cc7c36c6a7768d0d2184443d1 2013-08-15 13:34:12 ....A 41984 Virusshare.00081/Packed.Win32.Krap.ai-c9056237b22cafc444b21d870d8b2c62e5047355a9074224be6e65d6a9fcb519 2013-08-16 22:02:28 ....A 39424 Virusshare.00081/Packed.Win32.Krap.ai-c96a04db1d4cc475cf1bffc6a246afc364ff731f4f45d7abef48bb3d3452341c 2013-08-16 04:17:26 ....A 1208320 Virusshare.00081/Packed.Win32.Krap.ai-cd3b24fe8f8a028fee362a3754ab392609987c03afa66071e4d1d0abc061ed21 2013-08-16 22:26:12 ....A 1068032 Virusshare.00081/Packed.Win32.Krap.ai-ceee4f9c08c55c21b54467c2298ae15b4ea511f0522eec12e86f43c37f206a4e 2013-08-16 09:49:06 ....A 102912 Virusshare.00081/Packed.Win32.Krap.ai-cfef51d47cd35cbf7b56da6f6fce0d04acfc2cc1e6f553d70686962e427a9a56 2013-08-15 23:57:54 ....A 1209912 Virusshare.00081/Packed.Win32.Krap.ai-d57be1aef81d4dd5b5d020541c62d6f163fee51daf527002ed80435eeed5593f 2013-08-17 01:56:06 ....A 1244032 Virusshare.00081/Packed.Win32.Krap.an-237016eb16a6fd6a2e30f497639b6987bba38beb7ee2515c05870600b8bd22ac 2013-08-16 17:40:08 ....A 135168 Virusshare.00081/Packed.Win32.Krap.an-28b674f318e3a4a8f71a206435dd67710750acc13c5a05d25c71976409c43fd5 2013-08-15 05:31:40 ....A 172032 Virusshare.00081/Packed.Win32.Krap.an-302d4f4d51885324e09300a1d48907cbf717f983471f83a44b2df10698e6b3cc 2013-08-16 01:02:58 ....A 138240 Virusshare.00081/Packed.Win32.Krap.an-30eb66059d9d97afc4717549a74cbfdaa0fb3a007fa4bc2ab8e8a2ebc39847a2 2013-08-16 12:38:48 ....A 98304 Virusshare.00081/Packed.Win32.Krap.an-3146a389c5e3a4da9ab627dcf8809fb886918c52f2f28698351a03a1793fb9c0 2013-08-16 22:24:46 ....A 332288 Virusshare.00081/Packed.Win32.Krap.an-3abc00451cdcf9aaca8d02fef5c95a18551cf20a6316e18ceb5d8dfbce5c0e42 2013-08-16 09:07:02 ....A 240128 Virusshare.00081/Packed.Win32.Krap.an-52d532f5cccf5ae50724f7b128dcd79adcbe89f1f5649cf988e285906ba1bb12 2013-08-16 18:10:52 ....A 102912 Virusshare.00081/Packed.Win32.Krap.an-62a0803f69fb0968471364da13a8c5e27138d386a7b401acdc6299418521ce2b 2013-08-16 10:53:06 ....A 72704 Virusshare.00081/Packed.Win32.Krap.an-62f7fa612061d239f37d8804d667abedaf3bf836f88039c7d47e480794282a62 2013-08-16 18:44:26 ....A 136704 Virusshare.00081/Packed.Win32.Krap.an-9d2f080a968031f5fd2fa5a7043877f6ed2ffd01b16febb90f7c30fb9997bfe4 2013-08-15 05:28:42 ....A 611840 Virusshare.00081/Packed.Win32.Krap.an-a2ecb6dffd9d1b938f168f70304adbe7d0b851827bebc6ed942925bc8e6e5a40 2013-08-17 02:26:06 ....A 139776 Virusshare.00081/Packed.Win32.Krap.an-a3463f74923d98c63fb1d8c8eb8591d56e1bdf6867072bc7738f2b9ce65ea076 2013-08-16 01:02:22 ....A 214528 Virusshare.00081/Packed.Win32.Krap.an-a40ffd1253c627d5350bcfa226bb9d75f55741c3da7b43db2725e194d0fdcdf5 2013-08-16 02:33:54 ....A 415232 Virusshare.00081/Packed.Win32.Krap.an-a4577e0d94f579124f58aebf12767e2d5182876d68668833edbb40ba17f59e0b 2013-08-16 19:36:16 ....A 415232 Virusshare.00081/Packed.Win32.Krap.an-a4861e2399bc9da38bd1ca0c9f5f4d7cd08d08cd95862933192213aa8365b4d1 2013-08-16 01:39:52 ....A 792576 Virusshare.00081/Packed.Win32.Krap.an-a539ca17b440665875eb1af87f6d489eacaac31081bf1d20dbbbd488252123df 2013-08-16 10:47:30 ....A 249344 Virusshare.00081/Packed.Win32.Krap.an-a55961d1e726e9fca36e9702c992941de33530f4cee50c70cc75e807fdfc9560 2013-08-15 05:00:16 ....A 611840 Virusshare.00081/Packed.Win32.Krap.an-a72fc2f7d417b45d65ae09a6bdd2b68876a1dd2831ac54561f59cf61503546c4 2013-08-15 05:16:30 ....A 72704 Virusshare.00081/Packed.Win32.Krap.an-a7923f850f7869b7da421cd02190ba556cba79a4a7f88cb16f46451d4adb16ab 2013-08-16 15:50:56 ....A 302592 Virusshare.00081/Packed.Win32.Krap.an-a8e6f0cd88a9a1cd2bcb2ee7df162cc063cf48521846bcec1fe6a43f1dd87ce8 2013-08-15 12:36:32 ....A 197120 Virusshare.00081/Packed.Win32.Krap.an-a9b2147cd6a8ae18f493be982f8e1c7cb58b4897ab780c16cfd8c0d5f9f4ac6b 2013-08-15 21:37:36 ....A 773120 Virusshare.00081/Packed.Win32.Krap.an-aa747eb0b882b6dd0744274d643c0315a02a196db2bde994aaf3b898b040390a 2013-08-16 12:51:56 ....A 297984 Virusshare.00081/Packed.Win32.Krap.an-ab4630571e01d9aaad351442c93004d8fe9a16e40904ea3f03b35e5ccc45e44a 2013-08-15 23:24:36 ....A 102912 Virusshare.00081/Packed.Win32.Krap.an-afb9fefc99d9fd05a9dcdb5b2ebf5661eede0e0edf882cfb9074be1c97687223 2013-08-16 00:29:38 ....A 527872 Virusshare.00081/Packed.Win32.Krap.an-afd37d22a504a9f0c4adf99ab121667a573107d254f95d2be82de5980d90da73 2013-08-16 02:32:56 ....A 286720 Virusshare.00081/Packed.Win32.Krap.an-b034175518a8e8d305bb9786d8c4e048efa7cc13b164a2c9cfd89c39d778f27f 2013-08-17 01:06:32 ....A 72704 Virusshare.00081/Packed.Win32.Krap.an-b07e30a3bd4e55c9c99eac0d3c3f2c5faec89b588780607b8d9758d3eb9d11ec 2013-08-17 00:21:40 ....A 131072 Virusshare.00081/Packed.Win32.Krap.an-b17f3c55e586c407375c25036f5af1898aad5897c47606f3e7594041e7efc914 2013-08-15 21:54:42 ....A 228864 Virusshare.00081/Packed.Win32.Krap.an-b4fa01625d7a720ccdd91d651493f7c1d3dde133ced3ce776bb961b0fbf928de 2013-08-15 13:33:46 ....A 611840 Virusshare.00081/Packed.Win32.Krap.an-b5478c6a52bd2feacc52ac824f39b73fb8eec123649cdce37f1e82035ef36f4b 2013-08-15 23:13:44 ....A 582144 Virusshare.00081/Packed.Win32.Krap.an-b687404ca578e73a27c354c651f9d0d36ce0530320d32d817d4260e8c2664087 2013-08-15 23:15:56 ....A 152064 Virusshare.00081/Packed.Win32.Krap.an-b711f379dcee71e63a14afbdde46bf1cbca0ad7d44a03752a7b74d4b04ff8b38 2013-08-15 14:38:38 ....A 108032 Virusshare.00081/Packed.Win32.Krap.an-b7260165a0c4fe826d4564a008f4355a19e97caaccbb2b4645bf4b0e00c0525d 2013-08-15 21:30:08 ....A 175104 Virusshare.00081/Packed.Win32.Krap.an-bace47077904fca0491d948d984177193020cc414be5a290d8d3b143aa2d5452 2013-08-16 22:37:36 ....A 38912 Virusshare.00081/Packed.Win32.Krap.an-bb5e0476d5ed1f5bbaf8470813ea0faecbba7604a6c679168b27f192f3e62f7a 2013-08-15 21:55:18 ....A 102912 Virusshare.00081/Packed.Win32.Krap.an-bbb929c504da83b2dc9258a86f0caea8e9dcb036026a338a81537abf1ea591fb 2013-08-16 14:54:20 ....A 124928 Virusshare.00081/Packed.Win32.Krap.an-bcc4bfbabae43b9bb3cdefeca8ae1da770110bb93e9cfba256b8df6866978646 2013-08-16 18:34:20 ....A 318976 Virusshare.00081/Packed.Win32.Krap.an-bd72abf187e3387c9241738e94712aecae6ec848985ed7ab50d86427df03825c 2013-08-15 21:54:44 ....A 137728 Virusshare.00081/Packed.Win32.Krap.an-bdeaaa05e39c67070ceca1c3e24b7043a9ea0c590d73ad1f07a6490e69be0719 2013-08-15 22:05:00 ....A 38400 Virusshare.00081/Packed.Win32.Krap.an-c1b9901cfc452c57ff69ae635b1d71e51c476e9aa299daf7a8381f53d6779257 2013-08-16 18:36:42 ....A 290816 Virusshare.00081/Packed.Win32.Krap.an-c335dcdf408fafdb87d795b97021aee7a47ecbbff2f245b167dd960b22c0e796 2013-08-16 00:19:22 ....A 53248 Virusshare.00081/Packed.Win32.Krap.an-c37538a2f96b56c840e5853d08f47ba0d51acac4f060f0b0f9c70c75189efbe1 2013-08-16 09:14:50 ....A 102912 Virusshare.00081/Packed.Win32.Krap.an-c3f75a457c5c4d3572253e9e51cff05b53c6cc3d86c4fc8a7613978d3668bfdf 2013-08-15 13:08:36 ....A 382976 Virusshare.00081/Packed.Win32.Krap.an-c801df8aea0c657ef6533b822afde7d39ec41bdbd11ac1fc5c0d4f8c550c245d 2013-08-16 10:45:14 ....A 559104 Virusshare.00081/Packed.Win32.Krap.an-c8e48421ca42cd040b1cf31a6c29eedce1208cd9872ff9cda6d7a0019275b33d 2013-08-16 01:32:46 ....A 400896 Virusshare.00081/Packed.Win32.Krap.an-c8fca689249cffb32182f412e750142cd5aca8f4142a47ba61e1a3b445ac38c7 2013-08-15 06:22:00 ....A 147968 Virusshare.00081/Packed.Win32.Krap.an-c90ac2a4094f178652dc73ecebe154b1d46900988123c50ea639cb4150317aac 2013-08-15 12:27:36 ....A 139264 Virusshare.00081/Packed.Win32.Krap.an-c944341a2e8e7361488325b8340a87fb2812b0e7ef9c952e67b3208fa7d9a712 2013-08-16 18:10:18 ....A 101888 Virusshare.00081/Packed.Win32.Krap.an-c97725cf0537f0c6b2ee96da9e0380359340ff47a4a829ecf0a14079899f6e57 2013-08-16 04:19:12 ....A 595968 Virusshare.00081/Packed.Win32.Krap.an-c9c615557edad2260c12fb6915322aa353891d8c5c479c452587ed8ac4cad2e0 2013-08-16 09:12:18 ....A 292352 Virusshare.00081/Packed.Win32.Krap.an-cd52edbe682f47124c1033a27f806539aba06651c6b19c7ff540c181a1200234 2013-08-16 01:52:30 ....A 102912 Virusshare.00081/Packed.Win32.Krap.an-cdeb84e0b899aff0cb7c70c7c74785172ad04d2a19da9643f85a8586fb391a44 2013-08-16 20:56:32 ....A 297472 Virusshare.00081/Packed.Win32.Krap.an-cf851903296171fe9cb2919599d2f8b7b46cfb84a253e532d17433ed52d3380f 2013-08-16 11:54:02 ....A 23552 Virusshare.00081/Packed.Win32.Krap.ao-2c71f30435894b6cf490102e069c03c664c17b93dd8d32028f226634dd72d3df 2013-08-16 01:16:54 ....A 358400 Virusshare.00081/Packed.Win32.Krap.ao-32cebe8de4434bbdeb6216796c27be7a341a2e54921f203c712aaf08aa452d88 2013-08-16 18:15:46 ....A 19968 Virusshare.00081/Packed.Win32.Krap.ao-35c79eaf1dd521b687d93ae694311f97ba572f914fa1e45d80c921c927b560ca 2013-08-17 01:04:30 ....A 32768 Virusshare.00081/Packed.Win32.Krap.ao-3b040671ea7aeefa33bf018bf7ba7643538f99dce276f04ff5b750750ac7b35d 2013-08-17 00:38:26 ....A 21504 Virusshare.00081/Packed.Win32.Krap.ao-3c519c10b0b3bff3a46c111ddb684f6b2614b779001f319b445912970fd935c6 2013-08-16 17:29:52 ....A 19456 Virusshare.00081/Packed.Win32.Krap.ao-3c9e77ee4526d9adc755324e5e4a5443f24e0ed83130588abf8528362c514911 2013-08-16 10:08:56 ....A 52224 Virusshare.00081/Packed.Win32.Krap.ao-3e09d995049c8631372f5464ece5dc7f91622a51e315226213e5369897843f5f 2013-08-17 01:13:08 ....A 26112 Virusshare.00081/Packed.Win32.Krap.ao-424d11cd2a820e0cec1cebc61c5711af2ed69fd8e65923c2937892216d1bb473 2013-08-17 00:11:50 ....A 204800 Virusshare.00081/Packed.Win32.Krap.ao-42f35e55a8035443fbe110869d0096315f49a8d26bfd8ecd68197263e44ded4c 2013-08-16 14:36:48 ....A 342016 Virusshare.00081/Packed.Win32.Krap.ao-4848b051ded3ca191cc65ffa0d9a8c83910a02f79f1906b102c3c35b7f5ca618 2013-08-16 16:35:02 ....A 132096 Virusshare.00081/Packed.Win32.Krap.ao-49554a3dafa70fdeb351a000e1b5d9c04dd6f1b786d687d8df04e6db0de92d2e 2013-08-15 05:29:16 ....A 90624 Virusshare.00081/Packed.Win32.Krap.ao-50622f2458b7e68620676be36dccbc2b41cba94ed640ea4a69bbeb60f588f5a2 2013-08-15 18:30:32 ....A 126800 Virusshare.00081/Packed.Win32.Krap.ao-5564dc46fe820d19075355e8decf7209aa75bba5a9a52a04cba400845108f1d6 2013-08-16 17:53:12 ....A 133632 Virusshare.00081/Packed.Win32.Krap.ao-57f2dc628e6616d80fbf0f80b2229a419b9d7fdc4acd0ae434823605363757d6 2013-08-16 04:49:30 ....A 20992 Virusshare.00081/Packed.Win32.Krap.ao-5e90a4254e0fdff9dce71f3f8453f32a9ac89123745f2984ac6708ce998a7214 2013-08-16 17:20:52 ....A 342016 Virusshare.00081/Packed.Win32.Krap.ao-650da2c2b9a7521cd75f18a0fdac53af037796a6890c572710256ffa9018b8b0 2013-08-16 04:46:36 ....A 119808 Virusshare.00081/Packed.Win32.Krap.ao-6fe6e6133469c1a2ddd891364ebd7ce04bc6a40e85ff1687a43aa32b8c9530a1 2013-08-16 15:42:14 ....A 130560 Virusshare.00081/Packed.Win32.Krap.ao-70ec1a6997dbed8cd410cfab73027ac7d753fa9ab6b10c4a39a805f7f8f4a9a3 2013-08-16 22:00:58 ....A 331776 Virusshare.00081/Packed.Win32.Krap.ao-72963cb25b8eb444fe28314a8a4e170a6b151817922f84b936dc44933a053530 2013-08-16 23:12:18 ....A 47104 Virusshare.00081/Packed.Win32.Krap.ao-73255f8f64c3d2220799d81a209f66e7d4ba91c22e1263ed37a8fa9a6dc6b986 2013-08-16 22:46:28 ....A 107008 Virusshare.00081/Packed.Win32.Krap.ao-74822c852e3d7056b08351d5bb792a719ec19554616b6fdad2f2319067c4daac 2013-08-16 10:44:14 ....A 332800 Virusshare.00081/Packed.Win32.Krap.ao-7795fca525ada34db65d8455a8581ae836f0cd5a0ed4779493ace9785ac81f10 2013-08-16 10:44:08 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ao-7ae5e67aec0cfcca41bc33a72c6aa9eee7b0d459f9804fc5b6c6f952ea69e3b7 2013-08-16 11:18:10 ....A 32256 Virusshare.00081/Packed.Win32.Krap.ao-801ae1ec34e3f275d3f19df87b3d957fb5d01c2abfb023e534030e2807d8938e 2013-08-16 09:07:14 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ao-91896952b417c587eb20d4e2e7c7b792139c46a466e1190d7eea024c393343ee 2013-08-16 19:14:54 ....A 19968 Virusshare.00081/Packed.Win32.Krap.ao-926a11658c25347e58fa1954c1c65767489b83e7b408458c19bafd27310ee4fb 2013-08-16 15:52:56 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-944c88b514e957e1c549ed3f34620611cf892f2f28f19748eb15a089ce565ca3 2013-08-16 04:44:02 ....A 354304 Virusshare.00081/Packed.Win32.Krap.ao-948fefc2b0121c570577217bedd491a740426875f71d3f89b7740a6684b3a24f 2013-08-15 06:00:34 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ao-985e28a256293647cf3c6615a041cd0f712fcfe867090c0e8374eec2842976cb 2013-08-16 16:47:20 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-9ce9d1a96135fb24a2ae871adebf03485ac6fade1ffa1974f4ac406e95ae74a5 2013-08-16 16:07:58 ....A 89088 Virusshare.00081/Packed.Win32.Krap.ao-a381733b64848a84de4978255c73d648e9562753d31a782d9cb03a6de8953a71 2013-08-16 04:20:42 ....A 125440 Virusshare.00081/Packed.Win32.Krap.ao-a3b2d5b049ee6fd7a9b2682ce818fe5e685d9a19a1a1c590d374f41fa779095d 2013-08-17 00:05:16 ....A 249344 Virusshare.00081/Packed.Win32.Krap.ao-a3ded4f4d315b6106b290218f202833e23407ca8040698e6ac0910ff5d966b6a 2013-08-16 17:35:02 ....A 125440 Virusshare.00081/Packed.Win32.Krap.ao-a3f5bbc99d6d093f872c6906619e81f9acfabe2604d92c861025100f75880eb8 2013-08-15 18:40:46 ....A 334336 Virusshare.00081/Packed.Win32.Krap.ao-a3f9ceea528a02ed7ac8dd0904f7448fbe7d95e2b056c04a48a1a6c0964946b8 2013-08-16 16:56:50 ....A 204800 Virusshare.00081/Packed.Win32.Krap.ao-a465d0a3e4197eabe4cbbb4937d4094b5c67b6aba9713d4e067957bcd42f3ad9 2013-08-15 13:44:00 ....A 136192 Virusshare.00081/Packed.Win32.Krap.ao-a4a23dfd558f5e98ee74381264336e685538cc5bfa7116b0516ce359a0295df9 2013-08-16 17:38:46 ....A 464384 Virusshare.00081/Packed.Win32.Krap.ao-a4b753356a774a99529aa703e705668f66fe67f1580e8db6f4fc8df616a8470a 2013-08-16 00:49:28 ....A 128512 Virusshare.00081/Packed.Win32.Krap.ao-a4fb6caf2dde553a926de038bab88d1dda2b306fb02d39a1e7b900d65921fb70 2013-08-16 04:23:18 ....A 134656 Virusshare.00081/Packed.Win32.Krap.ao-a53ef87b651446a6dd084bc4aceda7e9fd1d0a0dbaf55897fb70854ea9d93aab 2013-08-15 23:17:10 ....A 121856 Virusshare.00081/Packed.Win32.Krap.ao-a57f69d04fb36092b44068fe0e06f2bfa88922677cb68d5d06cfcc3e739f4fae 2013-08-16 12:20:42 ....A 137216 Virusshare.00081/Packed.Win32.Krap.ao-a591871fd4831fb4570cd91fbd3411b6912afa565bb334007214799bf589d620 2013-08-16 01:05:38 ....A 33792 Virusshare.00081/Packed.Win32.Krap.ao-a5ba658987c0e7fc2deb7f41c1a58819e1375b6cfd8540fd93e2ff32112dbdfd 2013-08-15 08:17:44 ....A 336384 Virusshare.00081/Packed.Win32.Krap.ao-a5c08235353e2b2b0ebcb7689f694873efd132cd2dad2f12b4e2e09055ab321b 2013-08-16 01:00:20 ....A 146432 Virusshare.00081/Packed.Win32.Krap.ao-a5d2b1d1c5baf2f0cd014455299e06aac2f40977fc82532b617949352127a183 2013-08-16 19:51:38 ....A 147456 Virusshare.00081/Packed.Win32.Krap.ao-a8fe52410bdfb76c0e66b0939944dc81dba92187a0ff7b3c7887b8748fe28136 2013-08-15 10:11:40 ....A 151584 Virusshare.00081/Packed.Win32.Krap.ao-a9165e38c9937c9ab1487cac3b117c926754fe399a3fd59c1ce7535001366b9d 2013-08-16 00:40:28 ....A 132096 Virusshare.00081/Packed.Win32.Krap.ao-a96fc67e25dd8a4b6d9ecc1bad69f9539631c85615822a4c466f89101e0ba400 2013-08-16 01:38:18 ....A 342016 Virusshare.00081/Packed.Win32.Krap.ao-a9a994e946d38da42adb8ac3c3d9f3faa1e508487f8a5f88fabfddf90e10ee6d 2013-08-16 10:52:20 ....A 117248 Virusshare.00081/Packed.Win32.Krap.ao-a9cb25e6653c75e972780c8c0906d54a3e2d2cb342003fc185f3ebf30db60fab 2013-08-16 13:11:54 ....A 136192 Virusshare.00081/Packed.Win32.Krap.ao-a9d7546807f4a73f122ee2070dcc362df49401e7142cf654ada3e6c3dd4d2ba8 2013-08-16 12:02:50 ....A 330752 Virusshare.00081/Packed.Win32.Krap.ao-aa287c9347900000414abf715c688111de4d410d18bfa2a35c9fe3aa904e570b 2013-08-16 01:55:32 ....A 333824 Virusshare.00081/Packed.Win32.Krap.ao-aa5c65fa5dd8808ce87d3e9bda67c1022971b580a09f0febc6327e42cf1c748f 2013-08-16 21:10:54 ....A 330752 Virusshare.00081/Packed.Win32.Krap.ao-aa832daf7a8913e714c779a1af6e56ab30c58ef79091fd66ebc1cff36edb62c8 2013-08-16 00:40:30 ....A 49664 Virusshare.00081/Packed.Win32.Krap.ao-aadc0cf9a31ad89ec9dabcd8e23502948716a15248c0bac21e923131dfd67e79 2013-08-15 23:25:06 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-ab3f8d7dc417ecbd30c59a8308ab3408cfd61646aec9444f2ce0b815d1e4dc60 2013-08-15 18:37:22 ....A 23552 Virusshare.00081/Packed.Win32.Krap.ao-ab5ba33e8ed9a4c482a1f9a96e1443771bb23a7f8cc7a42b135f7ffeecd1f8f9 2013-08-17 01:29:22 ....A 33792 Virusshare.00081/Packed.Win32.Krap.ao-ab9ae1ac77bad8187492fa5b4152ad8b4d9f537341abbf42d53c464360bcba19 2013-08-15 22:24:10 ....A 134144 Virusshare.00081/Packed.Win32.Krap.ao-abd7d6b21571229e65e135a301c8669332d3c12e1e5a2b2e1ce02cc834788d0a 2013-08-16 15:24:48 ....A 22016 Virusshare.00081/Packed.Win32.Krap.ao-abe28a98ad014d1b9d37f25491ac1a265672941b2f4404bafe9c54c24171eef4 2013-08-16 21:53:34 ....A 16896 Virusshare.00081/Packed.Win32.Krap.ao-abe299a7d9459ed1f3c7f7b8c469fee49ae0fc51af92664b4a2a24e117e2acb0 2013-08-15 22:05:04 ....A 24064 Virusshare.00081/Packed.Win32.Krap.ao-abec52e310d7c36d4b121b4a94884b8bd7d3b05ab185e5fffd8ec3f87ff00655 2013-08-15 05:18:08 ....A 125440 Virusshare.00081/Packed.Win32.Krap.ao-ade3cf222665cec30fb28b7a55302540555798cfcbd7f98977f99e63c37ac964 2013-08-16 20:05:56 ....A 487936 Virusshare.00081/Packed.Win32.Krap.ao-af15d2b689f77e8d00995a3c62ac036da12fa9af12cc99589264ee2ae4450671 2013-08-16 02:25:10 ....A 465408 Virusshare.00081/Packed.Win32.Krap.ao-af2a590bf8190f8a208c2872b7569fa0d006c5de6d3c4e7a043ef47517af1167 2013-08-15 23:50:30 ....A 33280 Virusshare.00081/Packed.Win32.Krap.ao-af41c64597d8c3c405467166cff5d461d54e8a6b29499fd27c62b58de23c24c8 2013-08-16 01:55:02 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-afca505b0b10ebca7da0969f323ce88efc70130a0b006e018d860c1fec427fe9 2013-08-16 01:59:36 ....A 146432 Virusshare.00081/Packed.Win32.Krap.ao-b05fa251d34546f787613584932386c3d5bb8cdac173d54348ab5e202ad01d04 2013-08-15 13:00:54 ....A 552000 Virusshare.00081/Packed.Win32.Krap.ao-b07339610bf0a5bf06a05142ee517e3f8b92b1c635b2359bb33eae2a2fa90659 2013-08-15 23:28:36 ....A 353792 Virusshare.00081/Packed.Win32.Krap.ao-b08ea0c953957187e6969da384e4d8412b856e052c501d4f470b973ef2d63742 2013-08-15 12:36:34 ....A 119808 Virusshare.00081/Packed.Win32.Krap.ao-b12dac9fc4b9caa3bcd7bd4c549f37cbf7d3015336b31ee91afa819276fb091e 2013-08-17 01:47:56 ....A 19968 Virusshare.00081/Packed.Win32.Krap.ao-b139b2167c4123aa5088f53b934fb79857d336b8b5bf1aabf19c9054c058187f 2013-08-15 06:30:08 ....A 784896 Virusshare.00081/Packed.Win32.Krap.ao-b152752c89d3f7fcc85a4956e7317693ca4e1f7e25919c52d68c41a26d321ddb 2013-08-15 06:23:02 ....A 444416 Virusshare.00081/Packed.Win32.Krap.ao-b176ccfcabcac9f538b2cc70bc630cc4b78c50a1da5801bc7aa7e92255cca210 2013-08-16 00:40:48 ....A 330752 Virusshare.00081/Packed.Win32.Krap.ao-b18935b3a752cfc41f31b87dc2e755e1889e55f396015078090acfcfccc64002 2013-08-16 19:35:26 ....A 216576 Virusshare.00081/Packed.Win32.Krap.ao-b199155ff5334ec5298c7e28f0f137759913fcd993f68878010d8083b797f663 2013-08-16 00:18:36 ....A 448512 Virusshare.00081/Packed.Win32.Krap.ao-b1a1b458b47a981296aaace2c935daba8fb787c30079a80bbdeea4aec6cd504a 2013-08-16 09:37:44 ....A 126976 Virusshare.00081/Packed.Win32.Krap.ao-b1a4326e964645f4ecd867a208b3d62f24d094f89e0480900b357ac4f0fecc99 2013-08-16 02:00:52 ....A 25088 Virusshare.00081/Packed.Win32.Krap.ao-b5b613201436d881b2fd22b103df466b744c73f1f69cc3bc1e905350f6bf9239 2013-08-16 19:53:46 ....A 342016 Virusshare.00081/Packed.Win32.Krap.ao-b5eeed317d3a50654a6923b40e19c325ff81e59785007c5660c851262fb67148 2013-08-15 23:48:08 ....A 125440 Virusshare.00081/Packed.Win32.Krap.ao-b60abf966c6f85110c818dea8376a6708ff127082f51317afee759a5a10f529f 2013-08-15 14:40:48 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-b610cebdbb117de543d09d3bb01d6a9fe1d89a0f27b78fa076301a87418e53a6 2013-08-16 00:57:14 ....A 25088 Virusshare.00081/Packed.Win32.Krap.ao-b618e8f30fa0cbe4e35a7d5bc1c90148a009a6544dc3bd0f77c9c44299355bb1 2013-08-17 01:51:30 ....A 136192 Virusshare.00081/Packed.Win32.Krap.ao-b6198cb2a1a04f888f81a44f4517d03d584a54d7e8cc4e69ce664ba7a6601fea 2013-08-15 13:50:42 ....A 790016 Virusshare.00081/Packed.Win32.Krap.ao-b62f99ab39f6da3bba73d4c422381332a97e3eefe7bf88201fb927f101fc0d21 2013-08-15 22:02:52 ....A 428544 Virusshare.00081/Packed.Win32.Krap.ao-b65ed46644913158ab9d0826ba6768ff1dc62cea4cd931ab30a175455ab2328d 2013-08-16 04:20:50 ....A 54784 Virusshare.00081/Packed.Win32.Krap.ao-b67ba887ef59b8e6cf734d5af71c2b073d19372b2304a6d50b134bf6983a5909 2013-08-15 12:31:02 ....A 203776 Virusshare.00081/Packed.Win32.Krap.ao-b67fa279c33b97a1c11062a0fbecc83aca0ac4f0e3e4d3695fa2f5b116b8898e 2013-08-15 13:00:22 ....A 147456 Virusshare.00081/Packed.Win32.Krap.ao-b69a7aa519f6180cf0397a0d34d7cc4b92b27ec091aa16d3727c120251cb36ce 2013-08-15 13:18:48 ....A 151584 Virusshare.00081/Packed.Win32.Krap.ao-b6bdb971b035af56709aac4608360cf37c3c2294a5d92237dcec829ec56e82e4 2013-08-15 23:28:48 ....A 19968 Virusshare.00081/Packed.Win32.Krap.ao-b6fc4c18c74786766ee40a696962e1d41acaa3a6fce58d081869566d02fa3969 2013-08-15 23:39:10 ....A 428032 Virusshare.00081/Packed.Win32.Krap.ao-b71afe07fa796a78a5823eb67c7e8f050e1799987a1f6a32bafd8a76beef2bf4 2013-08-15 23:24:58 ....A 125952 Virusshare.00081/Packed.Win32.Krap.ao-b733c09f0e44a944f11c892d38ba71fc2a4c5bccd874435a9efabeef823c8122 2013-08-15 18:39:52 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-b77f2bfde6802e55fb3fa7cdf7c22ac6d10b1059daffee064374a74b25b42a7b 2013-08-16 16:07:22 ....A 150016 Virusshare.00081/Packed.Win32.Krap.ao-b7b0e4225c9f8a20bca9a3f2ccf817cb1a2fd9b0def3026e236d823ee47ffdbe 2013-08-16 12:20:06 ....A 134144 Virusshare.00081/Packed.Win32.Krap.ao-bada75a63d085334538729cb6703eb0c3c240b528b6bf8bb159684b984498fae 2013-08-16 04:57:40 ....A 325120 Virusshare.00081/Packed.Win32.Krap.ao-bb0cac61015fb597f9ed3fd9460f8849370707fabd35c693d19f2dfab4223d0a 2013-08-15 23:17:56 ....A 54784 Virusshare.00081/Packed.Win32.Krap.ao-bba68cdf5bfe036c4f75f088ce7a56ef8527f459847ee6cc1f422cce2164bb5a 2013-08-16 10:41:02 ....A 130560 Virusshare.00081/Packed.Win32.Krap.ao-bbbca76dfa44303f7d222393ae0118d7032535be2de07f9e53ce3b3031ccf8be 2013-08-16 02:02:14 ....A 125952 Virusshare.00081/Packed.Win32.Krap.ao-bbdcac0d975efce3c57c305dccc3a1951ca35e1cc1e29aca9ba2e69a2b10f23d 2013-08-15 14:35:34 ....A 354304 Virusshare.00081/Packed.Win32.Krap.ao-bbebae92295d811fd1a9f6ecc7ffa1b14d9407f54290fce0893c3ecd5f483676 2013-08-16 12:20:10 ....A 332800 Virusshare.00081/Packed.Win32.Krap.ao-bc0a034bd7f0e95819fc389780e83237f4b77fce346afbddf15f7ae6c76094b5 2013-08-16 01:45:36 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-bc37f1b60b579a22c62a2e344cf784cdbfc4d76c7ea32abb919eec0cc840cac5 2013-08-15 13:11:22 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ao-bc54d2676dd00ff02c519ff804e526fb5c636a926a0e33ce915630008a83faf0 2013-08-17 00:26:14 ....A 22016 Virusshare.00081/Packed.Win32.Krap.ao-bc92628c4097b9dce64d74eb57f15a93ccdcd9257e48510be0c3906bcfc7ab2f 2013-08-16 00:44:36 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-bd197cfe07d3b4dc51d223a1e473ce88d24fe5bb56980214e428aeb5dcf38df7 2013-08-16 20:33:08 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-bd6a04fbc94c178c4dc6357ac42515921ff2beeef2b749146ee7f9d252eaa47d 2013-08-16 16:28:26 ....A 137216 Virusshare.00081/Packed.Win32.Krap.ao-bd70908db9c2df9f42cc59e0f5dc941bdfa18529c9572f8c3881cd5014bcb31a 2013-08-17 01:07:22 ....A 91136 Virusshare.00081/Packed.Win32.Krap.ao-bd76f378788492e38c18d2bd1bfd0ee77f178c8dffd49d3cd5f75d8bde79592d 2013-08-15 12:24:32 ....A 780864 Virusshare.00081/Packed.Win32.Krap.ao-bda454f7f7b734bb26631f0284becc40822510992e771bf6aa8d2ed28df2d8ff 2013-08-15 22:43:30 ....A 54784 Virusshare.00081/Packed.Win32.Krap.ao-bde96e39007cfc3f10a4d337bcb23d0c731bfe715512dfecd5f19fe343d41287 2013-08-15 05:53:58 ....A 539648 Virusshare.00081/Packed.Win32.Krap.ao-bfce681f68bd0b28a01f5e1132697782299bb675f77900f538bb891beeebd77d 2013-08-16 02:00:06 ....A 330240 Virusshare.00081/Packed.Win32.Krap.ao-c1fdd6c5740883869d96f5a39ebd1e5020b78b22dab64e6172c3c16101e49a48 2013-08-16 17:04:56 ....A 119808 Virusshare.00081/Packed.Win32.Krap.ao-c237a8607fe2b4f69a8ddadc69aee19bb571582188b077d6e450c3852313ff8d 2013-08-17 00:49:04 ....A 124416 Virusshare.00081/Packed.Win32.Krap.ao-c27d839cca34c5a92d578f5986c4bd1ec508bea6e8794ea31acf4cd49462a84d 2013-08-16 09:10:42 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ao-c29e74d1f4c049903a209eb4ccd984f5587ce342c4ff26de598430cacc5f968f 2013-08-16 21:30:26 ....A 18944 Virusshare.00081/Packed.Win32.Krap.ao-c2a9e447ee25e0d13dd430e9d25a0b6d9b4e18ed5146841bc67659e2fff48cb7 2013-08-17 01:05:42 ....A 21504 Virusshare.00081/Packed.Win32.Krap.ao-c30fb2710e660962efd8c5f029616357faa44da57b5024e683642d3a6199b710 2013-08-17 00:17:34 ....A 84819 Virusshare.00081/Packed.Win32.Krap.ao-c31cdfee84985bcb5bd62101fc208b848d105f851940de8450b35ef07a32d304 2013-08-16 00:18:56 ....A 17408 Virusshare.00081/Packed.Win32.Krap.ao-c711f64b4babcc5fc34f54f34c54d9903cbbd72ffddd8b0379f7c65d373b543e 2013-08-16 23:13:50 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-c71891b14ba61be7dedc0294aa4f14a925a5114228fc2af56e2c1b0b31899f2b 2013-08-16 01:17:04 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-c71d17dd19f2188d2fb5032f33c5b923307a5c88f0af3ac417e0c4a65dfe7126 2013-08-15 22:44:30 ....A 76288 Virusshare.00081/Packed.Win32.Krap.ao-c75fb5448c7c7777dc2907d2a508c740a120f7a59812064ea149703cb30f2d72 2013-08-16 17:40:10 ....A 54784 Virusshare.00081/Packed.Win32.Krap.ao-c7a969b5979f5e9631101f3590d48971277e895a590eb3c3abde24d34127df1c 2013-08-17 02:00:58 ....A 427480 Virusshare.00081/Packed.Win32.Krap.ao-c803958cb656289b02f8b770104f827193879e9a02bbe6212460228f4c13ef0b 2013-08-16 04:10:42 ....A 2855936 Virusshare.00081/Packed.Win32.Krap.ao-c8912fa09bd8028352bcf560d11adb27c45d6941b3f327c6497ea822b186210f 2013-08-17 01:40:28 ....A 117248 Virusshare.00081/Packed.Win32.Krap.ao-c8af445d871bb626542fd4531de9bf5c0de17af32930fb74febb86fe5c5fbc61 2013-08-16 15:11:00 ....A 204800 Virusshare.00081/Packed.Win32.Krap.ao-c8c1f5ea939e9c2870e475a3f09d2cdc541bec12a39181a69d5fdde7e4beb752 2013-08-15 21:39:24 ....A 54784 Virusshare.00081/Packed.Win32.Krap.ao-c8f36a6af37064b63808872132eae7406f129b780dc41bed9bf04a47575b70df 2013-08-16 23:21:00 ....A 130886 Virusshare.00081/Packed.Win32.Krap.ao-c951f4cd6a3c8a9d8373658eda2e3bfe377c44a42ffcfdf1a5ecbe91aae8e564 2013-08-16 01:31:58 ....A 122880 Virusshare.00081/Packed.Win32.Krap.ao-c973c935ebe8a069520187bbefc354a96cd25794ac16ab22ba58f5f29c549b1e 2013-08-17 00:28:58 ....A 342016 Virusshare.00081/Packed.Win32.Krap.ao-c9a339d6f799d2a18de8d7f3bc234deca6d92b5d905f6452a58a4a6b0dc89335 2013-08-15 12:29:20 ....A 28160 Virusshare.00081/Packed.Win32.Krap.ao-c9c71d0d6e18b3ed49967fdfd76f87aaeef0b9df8622cc7591ce34c1b4b2f271 2013-08-16 15:43:56 ....A 20992 Virusshare.00081/Packed.Win32.Krap.ao-c9ed27e649932c6e1653d3f2fff8142d2c42d6f7f1d9fb85f02dacad93907a41 2013-08-15 14:11:18 ....A 107008 Virusshare.00081/Packed.Win32.Krap.ao-cd0ab3f3b4cc5ece6b9d28d0dd57fe6c9aad21f3c442bb14e0bd6d3cc33009ef 2013-08-16 04:46:02 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ao-cd15fa3e8de3fb450c19f4e1720bafc6f74545b2fd07bbd87c9b33c2e92fa266 2013-08-17 01:02:38 ....A 108544 Virusshare.00081/Packed.Win32.Krap.ao-cd9e6f7ff8e04355151707743ddd8397b6bb4dd807d1162b2eef69dd8c3a7bff 2013-08-17 00:15:10 ....A 539648 Virusshare.00081/Packed.Win32.Krap.ao-cda120540481ee764f37b3a15fdffea8f27ae8d6cf69ce9d5f050a1eaf9f2bd6 2013-08-16 22:34:52 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-cdacb9e2d49d815fc3f11b0b49a9c503f95a1f5df43706c005b517b3eb9478f1 2013-08-16 22:28:30 ....A 332800 Virusshare.00081/Packed.Win32.Krap.ao-ce589f890b20c7debb1ea8bbb6b373e5fe1a972983de377a33f9bf8e12ad9c52 2013-08-15 23:37:12 ....A 216064 Virusshare.00081/Packed.Win32.Krap.ao-ce7618a6296b32f56759ff7a60da4368c8ab1f5323eed4ee8238b169304b03a7 2013-08-15 23:47:22 ....A 132096 Virusshare.00081/Packed.Win32.Krap.ao-ce7adf631ae851e31f4ffeec593dea78cc2b005cfb96d7feba3e8fe520185323 2013-08-16 04:16:32 ....A 780864 Virusshare.00081/Packed.Win32.Krap.ao-ce883f01bdae19f3382a87eb3bd836a1f854752c156f3fcb91fde0c933c5ebda 2013-08-16 14:11:58 ....A 330240 Virusshare.00081/Packed.Win32.Krap.ao-ce9a427fab44572df83d4550393f92ffca95ec58b6d4a8e6153c674d5e2da904 2013-08-15 22:44:18 ....A 322560 Virusshare.00081/Packed.Win32.Krap.ao-cebefbaaae7060e53e7512937a87f6a134710db93609e718cc65473e78d53add 2013-08-16 19:21:40 ....A 26624 Virusshare.00081/Packed.Win32.Krap.ao-cf0793e5f26a47c9c0153596d7794952cc570fc78d5367607f9d5984d94a253a 2013-08-15 21:42:26 ....A 122880 Virusshare.00081/Packed.Win32.Krap.ao-cf45a668a7be078f4c2da2b91a57987e5d82b49d073f7212f7bd6eb069ca3399 2013-08-16 09:52:24 ....A 15360 Virusshare.00081/Packed.Win32.Krap.ao-cf9d11760718dfe7ebb72bbde0af191958efceaaf13cc56abf1995d4bf97459b 2013-08-16 09:34:52 ....A 358912 Virusshare.00081/Packed.Win32.Krap.ao-cfa1cd4b0003d19346cf6e68dbc8838198461a0cec80ca80dd8ab9dcad9cdb5c 2013-08-16 14:50:40 ....A 334336 Virusshare.00081/Packed.Win32.Krap.ao-cfb5c5fed1aeaa27a9fa0e0c4641508bdf7a7e0b7968657ed1c141e9d363c6a6 2013-08-17 01:20:34 ....A 335872 Virusshare.00081/Packed.Win32.Krap.ap-4ff145db45cb2730f47e876c6b24d104f243c5b6ffb8227cde20c9d64ede7e62 2013-08-15 23:51:52 ....A 349696 Virusshare.00081/Packed.Win32.Krap.ap-a4039bfd2d2a7d336f3eaff00555e922093b1f2567b3ed66732f73e18f79b3c7 2013-08-15 06:31:12 ....A 225280 Virusshare.00081/Packed.Win32.Krap.ap-cae6db576dc546ba559696c401caa9066103e44295942fb8e8f5460c3bb1479a 2013-08-16 10:44:34 ....A 290816 Virusshare.00081/Packed.Win32.Krap.ap-cfea5878e4f922662102264080805c00420441ab03f928cdcd5f9af67655ab32 2013-08-16 09:31:12 ....A 97280 Virusshare.00081/Packed.Win32.Krap.aq-b656a1d37969a4caaa1fcaf6d1bd7699b3a52a35ad9a117a0a6af911a3b0f0cb 2013-08-16 00:52:10 ....A 102400 Virusshare.00081/Packed.Win32.Krap.aq-ceef2abd2570b1cd1c0b266cd561ee47e17fbec889bd485da7164c51378a78da 2013-08-16 14:06:20 ....A 451086 Virusshare.00081/Packed.Win32.Krap.ar-04482158b1f8a9034e81e036a934a274512a19fb335983e6412618964944af43 2013-08-15 05:58:08 ....A 114745 Virusshare.00081/Packed.Win32.Krap.ar-4f5bf16e73d7e1486dccf6aa944d067cedd5fcc55f167b294cba2004fa759c2e 2013-08-16 13:57:16 ....A 107022 Virusshare.00081/Packed.Win32.Krap.ar-5b58aa541b2ff525fc539dadd6200fa3806b12613f5539c9fcb3099b4bc9ea5b 2013-08-16 04:21:48 ....A 30720 Virusshare.00081/Packed.Win32.Krap.ar-69ec04db6cc4b3f052d51de679c383c627eb412ac3b81a01ae0ff9873605dbee 2013-08-16 15:52:18 ....A 95149 Virusshare.00081/Packed.Win32.Krap.ar-72287af5b0f08db88ede089b6c9772fe34c4b9191b09a106d67171404eb6420b 2013-08-15 05:25:34 ....A 121913 Virusshare.00081/Packed.Win32.Krap.ar-74630cea4b4bc30ecfd15336dd55d1ec6d2cb352b0e3c116e07c9a6504ed7c74 2013-08-16 10:26:24 ....A 151552 Virusshare.00081/Packed.Win32.Krap.ar-8329d579eab5efff77f999b60afdeb676a417bc1f729730f1c80aba0cecad2cf 2013-08-16 14:56:16 ....A 131072 Virusshare.00081/Packed.Win32.Krap.ar-9ac5a5b170dea0d598077bea0922421da458c032b8b21b564b106e4833667130 2013-08-15 21:42:48 ....A 107022 Virusshare.00081/Packed.Win32.Krap.ar-9edf976456a7afc8412db194196b37e91ce1a938d08f29ee907ad45abb16857b 2013-08-16 10:40:14 ....A 122880 Virusshare.00081/Packed.Win32.Krap.ar-a3349bfb1c50326deef44277a2eb0f06cce564497dfb221f1346a1a92b7e8e61 2013-08-16 01:27:56 ....A 63073 Virusshare.00081/Packed.Win32.Krap.ar-a42eaf7d3cb7982028a8e1761bcc513901309a36a75d7d5a716fd7a877c0c273 2013-08-16 18:40:14 ....A 153600 Virusshare.00081/Packed.Win32.Krap.ar-a4e6cefd297703c5f3d3cd7b76a513b8b0576ed9a849ca2036da355f3e2a6c23 2013-08-15 13:00:30 ....A 63073 Virusshare.00081/Packed.Win32.Krap.ar-a59a3eae3af8cb253fc8f890539cd85556ec15eaeacc3fe88d2632b1802b8880 2013-08-16 05:43:54 ....A 63073 Virusshare.00081/Packed.Win32.Krap.ar-aa4a2e5eec48ac79f780b40d99fc513c771393d78519837e4ece51e8dc9da61a 2013-08-15 14:10:58 ....A 128512 Virusshare.00081/Packed.Win32.Krap.ar-aadd10ad090d925a0a613d3cb5aec08928cbd519b7294cf41ce2c8c157ef501b 2013-08-15 23:46:22 ....A 128512 Virusshare.00081/Packed.Win32.Krap.ar-ab19e73b600a1f35fc6bd138a2fc6cbd60be0553e7988053e01d1a877522515f 2013-08-17 00:47:14 ....A 136206 Virusshare.00081/Packed.Win32.Krap.ar-ab898e190fea0d74fd2edc7b5882a9963cedb9b155b9c63b29c50065f0b09336 2013-08-15 22:30:26 ....A 73728 Virusshare.00081/Packed.Win32.Krap.ar-b05d1e064cb7a9af4c1ce0350e939d0d237bde9f064e10dcb4b71b4b85d6160e 2013-08-15 23:58:52 ....A 153088 Virusshare.00081/Packed.Win32.Krap.ar-b0f869e657b191d3706325cbedfac0f2043ea704bfc55663589bfd9d504adbff 2013-08-15 06:07:06 ....A 29696 Virusshare.00081/Packed.Win32.Krap.ar-b36ac14a7ee98476494cf2080094b076522ecfb7324a58cf0057427bad89df94 2013-08-15 22:41:48 ....A 106496 Virusshare.00081/Packed.Win32.Krap.ar-b614a5a96e119d6f34756eaf163cbf3fcdce0ac3203e2eda56b0507f28209d76 2013-08-15 18:27:08 ....A 166400 Virusshare.00081/Packed.Win32.Krap.ar-b6813a5abb20ba41ca80c4eeb29a45c524c69a9dfc6d55b584d88a199cc44901 2013-08-15 12:29:52 ....A 214784 Virusshare.00081/Packed.Win32.Krap.ar-b68e838bcf73dcdddcbb3789118eda22e3c88918268eadfe9064042acdb680c1 2013-08-16 02:26:38 ....A 118272 Virusshare.00081/Packed.Win32.Krap.ar-bbc5017c80560658cf8c92ad4c1b85bf731e3d266e3879862ee960897b790ecb 2013-08-15 13:41:24 ....A 94716 Virusshare.00081/Packed.Win32.Krap.ar-bcd4f00e98131491254b1c10e3890269907a9c0120f418a85a2ee4180df64584 2013-08-16 01:58:26 ....A 167439 Virusshare.00081/Packed.Win32.Krap.ar-bcff9b8e558d524dcb7e5908873d4e056879536bcbe2a440ab79cfe51baeda91 2013-08-16 22:20:04 ....A 154112 Virusshare.00081/Packed.Win32.Krap.ar-bd1ee365ad4c2f22346aa3da57c33e5aa91b67bf426adc825708bc83b6e6c7ce 2013-08-16 10:40:50 ....A 136206 Virusshare.00081/Packed.Win32.Krap.ar-bd7eda1aed1af91451d52f302a984598d190af6d51dbc4c53e4d3e8cd1d9d467 2013-08-16 21:07:56 ....A 63073 Virusshare.00081/Packed.Win32.Krap.ar-c0ed1957030a61226cbbb4a8f023f17840584d91c00add82609508898389776f 2013-08-16 01:49:36 ....A 94720 Virusshare.00081/Packed.Win32.Krap.ar-c18fbbe016e23558d75ee44f9895776c2035bb78de8f442f36ba4ff7c7021d87 2013-08-15 13:32:14 ....A 107022 Virusshare.00081/Packed.Win32.Krap.ar-c1ecfd399ff65525fcdaa13fac16774733e21f86aa4976224d797853e3d65ef4 2013-08-16 10:21:50 ....A 33280 Virusshare.00081/Packed.Win32.Krap.ar-c28d2a39c67d0b9b59b2f5d54601a796f7eb5a299827bfea96a9c420842c7b79 2013-08-16 11:52:30 ....A 107022 Virusshare.00081/Packed.Win32.Krap.ar-c7ec9db66fefbc00ecf960224fd8233687433327fe1331ad416b2abc6301cc33 2013-08-16 16:48:30 ....A 29696 Virusshare.00081/Packed.Win32.Krap.ar-c8e36ead1abd1b5575f0cc4793c4ef1c62d0a9732a1bad6409047faf0b45c0df 2013-08-16 13:44:04 ....A 168448 Virusshare.00081/Packed.Win32.Krap.ar-c95619091f4fe285e2418bb39ab6c038ef1eab6b82ab783b2d7f2dfc99de1669 2013-08-17 02:22:08 ....A 153600 Virusshare.00081/Packed.Win32.Krap.ar-c9be93a9277eda805c87a3753f3ae65392d0c3b38ce709aa9c2fefa47d3c5176 2013-08-16 17:35:52 ....A 80947 Virusshare.00081/Packed.Win32.Krap.ar-fa7d3c8eea260a9c3149a2b209e6f0702d54d5e6a85bc0b6ccdc90d8f8b18077 2013-08-17 01:08:44 ....A 159232 Virusshare.00081/Packed.Win32.Krap.as-555a64b66c785b2fb068e470647b50c55c970a7a1410e7690d63b4111c41f342 2013-08-16 18:53:40 ....A 98816 Virusshare.00081/Packed.Win32.Krap.as-5a73dc961c54c02ba6dc9ffa4a5b7379cd8d68e6b618ffcee1231ad41f331e83 2013-08-16 17:28:24 ....A 153088 Virusshare.00081/Packed.Win32.Krap.as-7f6d895d6dc44adad4d67f8a3f6f1d3107725f9ebc123d1bafa86705aee47e27 2013-08-15 06:17:52 ....A 159232 Virusshare.00081/Packed.Win32.Krap.as-8057a7a819d0587a90278cfcfd49c179646fb59a8ac47fc404ed8aa87bec9e0a 2013-08-15 05:58:46 ....A 121856 Virusshare.00081/Packed.Win32.Krap.as-8c8db67ec50e5c35069441504ece82626da3679671de76ae5aa66942b605e208 2013-08-17 00:41:22 ....A 159232 Virusshare.00081/Packed.Win32.Krap.as-9f82111e9657bd039bae8c0cf5055ad2139dad40a0613388572d64787240f5cf 2013-08-16 04:14:00 ....A 94720 Virusshare.00081/Packed.Win32.Krap.as-a47d1bc19063dd70981ec9e79b9687c6005967f33c396b1a15fa089cc0efeae9 2013-08-16 01:05:08 ....A 159232 Virusshare.00081/Packed.Win32.Krap.as-aff9c0ab0553c45a87c9d784a42c4db7424d9ca2a286e864c7e3908034a25540 2013-08-15 13:33:36 ....A 244224 Virusshare.00081/Packed.Win32.Krap.as-b1cdab75abc292e70ad261c794ecddc03b305321ec483ca01a2e92650b51652d 2013-08-16 00:20:32 ....A 158720 Virusshare.00081/Packed.Win32.Krap.as-b516b56f59afbe413113ba3a6442f0b3bc71df9cceac982184407e78a6cb4602 2013-08-16 05:48:54 ....A 159232 Virusshare.00081/Packed.Win32.Krap.as-b71228d6d87a740a11b7cc0689bfeb27086d88b9b9fbd0cf2220afc26fb15094 2013-08-16 23:17:30 ....A 90112 Virusshare.00081/Packed.Win32.Krap.as-bb840fd0a8665a2eca55c9fd21b96bd03e60f68ee24e19283360e187959e39b1 2013-08-16 00:46:02 ....A 181248 Virusshare.00081/Packed.Win32.Krap.as-bcb7f890b1a837a1f3ca89491f45576b866be92fec2e148bd749d60c8506a8dc 2013-08-15 23:50:30 ....A 164864 Virusshare.00081/Packed.Win32.Krap.as-bce05120c9907a92b0d61b732070b741a36a586ce12ebab43505f2ab38925f49 2013-08-15 12:26:32 ....A 121856 Virusshare.00081/Packed.Win32.Krap.as-c7d37260937b8129d5620d091d8f0de19d63df4c7c90f0d13746d58c9a607d23 2013-08-16 04:55:18 ....A 121856 Virusshare.00081/Packed.Win32.Krap.as-c819e2db74c457a21435d922cebae2c5efcfed23b5f0db717919da4318360355 2013-08-15 20:59:42 ....A 244224 Virusshare.00081/Packed.Win32.Krap.as-c9d02a5b91b0ee8a8beb01c3d6fbe706c8ab91679ae0f1173e992d99a3f2287a 2013-08-16 20:51:56 ....A 121856 Virusshare.00081/Packed.Win32.Krap.as-cd26bf797b6ee78842c746c7f6f20e7b1110f53bcfddd7e74d5d031d7e3a8fc8 2013-08-15 06:26:48 ....A 175616 Virusshare.00081/Packed.Win32.Krap.as-daa596185c5e84cc133e485ba6c4dfb06b4c7c4b07682566736991d5d1e6e670 2013-08-16 00:58:46 ....A 155648 Virusshare.00081/Packed.Win32.Krap.as-de699c472ef00fa4927ff4dcd3d01b3a00bdb006658c889d3f3c1c34afe0bd7a 2013-08-17 00:46:50 ....A 594537 Virusshare.00081/Packed.Win32.Krap.at-7ebc3b3987a4b9b5297252499748479df75bff83f3ab791f4b9b2b23729a2462 2013-08-15 21:42:50 ....A 924679 Virusshare.00081/Packed.Win32.Krap.at-a8e4cc347431ba70f509eb81b375469c9dff767e9249eea56c5a1d3bf91953cf 2013-08-15 18:30:46 ....A 96768 Virusshare.00081/Packed.Win32.Krap.at-df6253178295127f26e82b242084d797ac68b1c667dcc555db2690b71435e12b 2013-08-16 19:35:48 ....A 34816 Virusshare.00081/Packed.Win32.Krap.au-3b50a78183245c705b501a9d8049398125046d7c43d57ab9548088e90f83b026 2013-08-16 22:52:54 ....A 617746 Virusshare.00081/Packed.Win32.Krap.au-8972912bd3905b4bcdf09ecb412250a3f8e2542582b39a9a172e6c11d0b16514 2013-08-15 13:12:34 ....A 263728 Virusshare.00081/Packed.Win32.Krap.au-b5a2681a520a83349c4615d772ba74ba1b3acc2e57f64ff332374b87eb6b6856 2013-08-16 00:19:04 ....A 86016 Virusshare.00081/Packed.Win32.Krap.au-cf7df1666d5ceb0987ba6144cf35084facc684fef4ac5aa6b3eb93f5c61a2017 2013-08-16 08:13:40 ....A 730624 Virusshare.00081/Packed.Win32.Krap.av-374872b7526bd050ac5352b3f82cee3a4090fa139ec08bf0f707907a02177779 2013-08-16 13:19:58 ....A 224768 Virusshare.00081/Packed.Win32.Krap.av-b750b1155e44bfffc4dff67378c011f69ec6ccaac2a44abd526b8c7fea444535 2013-08-16 22:10:06 ....A 126464 Virusshare.00081/Packed.Win32.Krap.av-bb203c928f3247b53f7e4a361e93c82d87fee3225bf54370a740494ed37b8046 2013-08-16 23:26:12 ....A 380139 Virusshare.00081/Packed.Win32.Krap.aw-c98f299050aadbd2f0df352a6024a4381459c2b0ff4fb2478b3fa082c933db23 2013-08-15 20:54:36 ....A 171008 Virusshare.00081/Packed.Win32.Krap.b-00bf5cf43c07d18df2f4ba98818e110d9e01856560396202619758087a8a94c6 2013-08-16 00:44:36 ....A 171520 Virusshare.00081/Packed.Win32.Krap.b-01370c57610e19ab124a418d4b2c6a7e21ff21a37082a98291571a5252175608 2013-08-16 09:14:42 ....A 177022 Virusshare.00081/Packed.Win32.Krap.b-3ed0f1c87fea7ac63246b05682214b586548be32edc74c4648d457efb631ca84 2013-08-17 01:32:16 ....A 172545 Virusshare.00081/Packed.Win32.Krap.b-5a691a04bc14a93bfe6f38bcfbb0353afa6dfe7d9aa594d3fa054f164c49ca7b 2013-08-16 05:47:38 ....A 120484 Virusshare.00081/Packed.Win32.Krap.b-5bbd4211b56b82785c7adaa6ea218576e4933f02c19f0127b940591315fc5ec5 2013-08-16 12:49:04 ....A 185214 Virusshare.00081/Packed.Win32.Krap.b-6326e9b07bc786976bce8b6080ea089b71ef52604b7a60abab60b2c8b18a03b2 2013-08-16 04:55:14 ....A 201686 Virusshare.00081/Packed.Win32.Krap.b-775b3e28359219d5fb216f0c31ef3146f9d3de5b2c3095c645976eb14259991f 2013-08-15 18:36:56 ....A 144115 Virusshare.00081/Packed.Win32.Krap.b-79ea8b8e86be03148557d7d724d021660dcf242cb2be7cd756c4086da21f7a57 2013-08-16 14:58:04 ....A 132178 Virusshare.00081/Packed.Win32.Krap.b-87aaa13ff9935b45b89016eb9f930ac4f1c9136bdb5fb6c46092b6fed6c9adb1 2013-08-16 19:17:36 ....A 177022 Virusshare.00081/Packed.Win32.Krap.b-8d99f7d60df75b8afea4fc09e7c3fea51d4428c204dbe6de2db2aa7a6d5b3430 2013-08-15 05:03:02 ....A 81408 Virusshare.00081/Packed.Win32.Krap.b-90531ed5c096b52a5dadac6d4096f6b28ba57eaa287ea40b8f3cdea582b0e4de 2013-08-16 04:14:52 ....A 168449 Virusshare.00081/Packed.Win32.Krap.b-9b3baa102a81452c80d4f761240516474669bc6417e9f2dbdeb25e9d3575c651 2013-08-16 04:56:46 ....A 172926 Virusshare.00081/Packed.Win32.Krap.b-a359edfcc010b451566c16e63909df6c4e875e5e6ccc747c7ed353e140af9fde 2013-08-16 05:48:36 ....A 172926 Virusshare.00081/Packed.Win32.Krap.b-a3de8e1a6802c05f14b5c3a3aaa61ea98456ab2bccc9e58443065be755faca42 2013-08-15 18:34:56 ....A 84992 Virusshare.00081/Packed.Win32.Krap.b-a4f5dcd3f6400bccd34d662a828f06ec96d69afcf4ae07bc151c5002b85f60a0 2013-08-16 20:25:40 ....A 57344 Virusshare.00081/Packed.Win32.Krap.b-a51a3cda08400482992e6161797b3288e0c57f12e0dd548c8caf7b060f6f568a 2013-08-15 10:12:12 ....A 172545 Virusshare.00081/Packed.Win32.Krap.b-a5ef8810dcad2112296390da538f2e0ab33be9a5d8ec8d8157325fc5e2a3ec54 2013-08-15 13:24:36 ....A 172545 Virusshare.00081/Packed.Win32.Krap.b-a92ae314d9f85de6658e9d45b10ad0b3cb66fd2fe78103ad7aa6963f5f14697f 2013-08-16 23:12:14 ....A 127072 Virusshare.00081/Packed.Win32.Krap.b-aa4021fba093d1b6c5495d3ce6f29b632571c04ad6f4025fb89d5ff8f1dd3c1a 2013-08-16 19:50:24 ....A 176328 Virusshare.00081/Packed.Win32.Krap.b-aa4adaf607002fc8ccb5dbf71849d1d95f7ff56fb3c747fe95c4e3c9ed753b40 2013-08-17 00:15:58 ....A 132502 Virusshare.00081/Packed.Win32.Krap.b-aa8ae27e58687f53580954370276fc18e227fd09cd856589ae9d13a994f4d793 2013-08-15 22:44:04 ....A 201781 Virusshare.00081/Packed.Win32.Krap.b-ab942839210bb45155a3d9c284b99adc47cfc9f49ed47053e8cac7e580d6e090 2013-08-16 00:55:00 ....A 129587 Virusshare.00081/Packed.Win32.Krap.b-aba005685ad52f0783a431a269c5390e28d2353e0678f258497662fe9012e5d1 2013-08-17 00:18:36 ....A 192000 Virusshare.00081/Packed.Win32.Krap.b-abecec71a03507e13190725f74f7ec4f0dae06ec967a1fac24725092b74d0095 2013-08-16 04:19:34 ....A 200083 Virusshare.00081/Packed.Win32.Krap.b-af03a193c31a2a007e66eece2b63a6149c5f6088e8a28d59732d076e4d224e63 2013-08-15 23:48:02 ....A 201936 Virusshare.00081/Packed.Win32.Krap.b-b0a22eae35178ec32ce07d15c024996c71a68adb5814d5d016943ac662b9c806 2013-08-16 01:18:54 ....A 320257 Virusshare.00081/Packed.Win32.Krap.b-b0cce267b51b3fb7a0f6c3767dd8586c12039306c55cbf605d9971cc1793565b 2013-08-15 05:00:14 ....A 162304 Virusshare.00081/Packed.Win32.Krap.b-b25685ca086845d652092dbd69777fb8292b71bb26c72be8d128e1f9f30af280 2013-08-16 23:11:24 ....A 185214 Virusshare.00081/Packed.Win32.Krap.b-b5020815d0123217f1e1d5013b1d998b9641711e9f5563ef73a934f5d6e4191e 2013-08-15 23:34:58 ....A 172545 Virusshare.00081/Packed.Win32.Krap.b-b56016ba855a7625ff1e6066e74eea4abb3cbde70da4b64dcfa8a88f4acca2d3 2013-08-15 13:44:06 ....A 81408 Virusshare.00081/Packed.Win32.Krap.b-b5620dbd27bb2dd4c089312815500c03059d0b6b3ba0cf1d42264e96851f8e53 2013-08-16 23:46:32 ....A 126741 Virusshare.00081/Packed.Win32.Krap.b-b5f8c0f9638a13f168603cc2054be67480b82b978016805ec871a6e19e036645 2013-08-16 00:33:28 ....A 144369 Virusshare.00081/Packed.Win32.Krap.b-b6ca0b34f7b3115289c21969dd612602a5cc7078cc4c5319acef3472f7c5e9bc 2013-08-16 02:07:04 ....A 184833 Virusshare.00081/Packed.Win32.Krap.b-b6d1b688078e4c0e7e947c2645d123247ae75965b919ce1b68c2f00c94744cbb 2013-08-16 22:17:18 ....A 162304 Virusshare.00081/Packed.Win32.Krap.b-b74e9c55373884b8b5cd4ef906e021d80b7c4888f0d4940597e1640ade50af20 2013-08-16 17:02:06 ....A 224012 Virusshare.00081/Packed.Win32.Krap.b-b762647dc1de2fef50a2ee1b7282f622be343b24122b38b848dd172255f1cdea 2013-08-15 17:30:16 ....A 1546892 Virusshare.00081/Packed.Win32.Krap.b-b7d96c63f7319c6d3b65a937daae637b38042a5ad48e23eaba57455f3042b94d 2013-08-15 18:25:00 ....A 172958 Virusshare.00081/Packed.Win32.Krap.b-bad20ade296e0f6c1f2d981cdeaf1421d2152c74b8830debf7f223b2050248fd 2013-08-17 01:17:20 ....A 168449 Virusshare.00081/Packed.Win32.Krap.b-bb94d8ae7e0fe46dbaaa9acab99363cb1cc8761cc06764cb81b872b71fcdebe5 2013-08-17 00:54:24 ....A 177022 Virusshare.00081/Packed.Win32.Krap.b-bc4f4fe02578f84d798acfcc3dd46855e092d261bbca9417a6a453fe28c6e7ea 2013-08-15 18:29:16 ....A 142540 Virusshare.00081/Packed.Win32.Krap.b-bc50cf4809a2aaa34d5b532d6b7d42a991757f0807d4b2ff5080537c7d2c3c99 2013-08-17 01:44:10 ....A 176709 Virusshare.00081/Packed.Win32.Krap.b-bc72612cf1f066c5eaedebf5f0671285f25174ed3e9dcfa74f09f299b10a446d 2013-08-15 18:23:10 ....A 1259557 Virusshare.00081/Packed.Win32.Krap.b-bc98cd7a41f765bf6f72b4b46158037503d36a3ce81b202384c793dbb5c920a1 2013-08-15 13:48:38 ....A 177022 Virusshare.00081/Packed.Win32.Krap.b-bdb85b1fbcbdfacbadab44ed389154ff3436978adc827217f3757ec8cb41e399 2013-08-15 22:20:58 ....A 172926 Virusshare.00081/Packed.Win32.Krap.b-c18a455f22b8f0e2fce49f4623d4f6cef85476cbb64a77cb7fb273d901917f0a 2013-08-15 22:27:42 ....A 184833 Virusshare.00081/Packed.Win32.Krap.b-c207cdee067fff5297eef880c8ef33ef9bf2a17c62f8bf7dad235cd5bb2d3f86 2013-08-15 13:52:06 ....A 188929 Virusshare.00081/Packed.Win32.Krap.b-c2d5bd82c3adfee726283903fe233a99849e2f9382bee2c46153c6204b94dcaf 2013-08-15 13:18:10 ....A 143872 Virusshare.00081/Packed.Win32.Krap.b-c3081c720bfcaa486a2e413a630e5e06b2cfba0f794328b311a1e5a120ddcb1e 2013-08-16 00:00:36 ....A 207722 Virusshare.00081/Packed.Win32.Krap.b-c33380bc7d827df59537afd92f417ad7779596869ad2df2bb05b9dc64ca88500 2013-08-16 20:49:40 ....A 943702 Virusshare.00081/Packed.Win32.Krap.b-c3bae6f10de494957001299dbae657753bd8e08e6e1f7c9810081993ae0b81f8 2013-08-16 22:14:06 ....A 177054 Virusshare.00081/Packed.Win32.Krap.b-c7c849e148a846cf520f10e16b1df4b6c71cd88c51208dcc9292d38dbdb3220d 2013-08-16 00:43:04 ....A 94016 Virusshare.00081/Packed.Win32.Krap.b-c853b3ae9eb3561fd51c9b1c1c68ffd54e837def72ceb080ecf10bc579192752 2013-08-16 02:04:12 ....A 177054 Virusshare.00081/Packed.Win32.Krap.b-cd2550aaac82a25a52091b57254519ed41758859856acc0f80c5df8e44c2b3ee 2013-08-16 05:48:22 ....A 794824 Virusshare.00081/Packed.Win32.Krap.b-cd5a4094c54bc92e23a5b537fc57ff0ab0473410b001315c34518ff006ffdca8 2013-08-15 23:28:24 ....A 639672 Virusshare.00081/Packed.Win32.Krap.b-cdae3663f745cad8a0cbca0511faa7542a30fd725689917f7f87a10fbf8fc557 2013-08-16 00:53:18 ....A 481957 Virusshare.00081/Packed.Win32.Krap.b-ce56028bd63daff6183e78533c9c3fdf325332fb2afbe905237105cedcdeb7eb 2013-08-16 19:27:38 ....A 105984 Virusshare.00081/Packed.Win32.Krap.b-ce869b624c8a219025b7295b299354d981f27e701cf4a3c536987cfd3fb8f4a5 2013-08-15 21:44:22 ....A 82358 Virusshare.00081/Packed.Win32.Krap.b-cf8086f1f1e1dab05a4618d9ef3792ace75a02364e7d8e40de03d1f318849f59 2013-08-16 23:23:46 ....A 173273 Virusshare.00081/Packed.Win32.Krap.b-cfaf7cebdee7081ad1b66717c20881d9de4a7d16e9adbdb3ed61957d84a94676 2013-08-16 01:35:46 ....A 326374 Virusshare.00081/Packed.Win32.Krap.b-d8db28c65418ac44685f50d3986b1ef6e580531f794d6b90a913099777a37231 2013-08-16 21:36:06 ....A 98304 Virusshare.00081/Packed.Win32.Krap.b-e40ab6efdb9b01e464b6b751c5aba903181d5a04da618d670a57d07a32b1b682 2013-08-15 13:49:08 ....A 145055 Virusshare.00081/Packed.Win32.Krap.b-f7d6a85ee313f791feae4cb037de2afc08fd73c374a68a086ece5fbb25577b4a 2013-08-16 20:41:06 ....A 262144 Virusshare.00081/Packed.Win32.Krap.bj-3d3d4ee90b680dc8aa91d0335478087fdda4849bc01ca5348c55cb7207cd45ff 2013-08-16 05:45:52 ....A 51712 Virusshare.00081/Packed.Win32.Krap.bj-7d70b903252ba2a718f88b95d232b25dd2bd55ee047404f0be70065e47db50de 2013-08-16 05:52:00 ....A 20480 Virusshare.00081/Packed.Win32.Krap.bj-92249aab2a4459ab8451f3bd0227f41fca2ffeebc716bfd4dd96802bf1333255 2013-08-15 13:22:58 ....A 20480 Virusshare.00081/Packed.Win32.Krap.bj-c7edb7d83067846c26a765af86e3610fda28047c1735dbbda1ad41018940592c 2013-08-15 05:28:24 ....A 39936 Virusshare.00081/Packed.Win32.Krap.bv-b8cb269e1f9c52d003c6feb190e6857c87d8d7e9104eb03f0160010fcbfc9b0f 2013-08-16 04:46:18 ....A 117831 Virusshare.00081/Packed.Win32.Krap.c-25ce25e1fa3b66acb256c5c82cc83c0b5c6d6c064099cb54dda6230368218d64 2013-08-16 22:22:46 ....A 56149 Virusshare.00081/Packed.Win32.Krap.c-a559bd36d2a8acef4ce3b45626e6928ffd6628b8f700680a2824525b4f4a923b 2013-08-16 01:22:10 ....A 196710 Virusshare.00081/Packed.Win32.Krap.c-a5ae61b3f0eeaa8fd5d3c97a06fd558d420ddb6c30cf7c2aa4debfd692655d8b 2013-08-15 06:27:58 ....A 56447 Virusshare.00081/Packed.Win32.Krap.c-b1739baeaec7f98482567c5cea57520194c676a7ffc9c20d8199587602327138 2013-08-15 21:28:08 ....A 816209 Virusshare.00081/Packed.Win32.Krap.c-bad725bbd150db196dff8385379f38cc8fab06ce507cd6a7e51cac99bbe31002 2013-08-15 12:24:02 ....A 94418 Virusshare.00081/Packed.Win32.Krap.c-c11d7c9150aa291273e77b4b87230922c9247fdaeffa880d9b10c9ca8fb12bbb 2013-08-16 18:40:34 ....A 1346734 Virusshare.00081/Packed.Win32.Krap.c-cdb30a6a76b1ba6dd22ee36c63303216e97c360612bae3398ab575eda8cd8465 2013-08-15 21:47:02 ....A 76800 Virusshare.00081/Packed.Win32.Krap.co-aa7cccb1984a2318e25183f6ffa42f2b22e221c3ad4deda2db590ed0a4cee84b 2013-08-15 22:52:26 ....A 121856 Virusshare.00081/Packed.Win32.Krap.cp-b16ff8c7d47560655974eded16d79b138a0fd2469042663e3e44258ac991d3ea 2013-08-16 00:00:40 ....A 128512 Virusshare.00081/Packed.Win32.Krap.dd-74d6f7c212affbb6b6c20f1104729e1e0ac8dc364d8969c4e7123acc80512508 2013-08-15 23:14:54 ....A 313344 Virusshare.00081/Packed.Win32.Krap.dd-bd6556b8d281a6a7af3615f39d2e826341797e17675d5e7a539dd68726c44f46 2013-08-15 12:55:38 ....A 46080 Virusshare.00081/Packed.Win32.Krap.dd-ed7cf0d22721272138bc98a938d7275e2020521dffbe8a8e847f4ed53c0def9f 2013-08-16 09:17:34 ....A 122344 Virusshare.00081/Packed.Win32.Krap.dn-aa34bd5dbbaa9cff7a01ea0fd1607722d80c77c9ef4e59af0ad01dfad1b9560c 2013-08-16 04:57:02 ....A 221700 Virusshare.00081/Packed.Win32.Krap.dp-2ac6f277f58904a46c472f1b0bd850fcc660250703008b37eb121eefbd9a8b1f 2013-08-15 18:28:44 ....A 488176 Virusshare.00081/Packed.Win32.Krap.dt-74b2b2f5bf0c05aad471260532bbd068359bba3212e99edda231eac2a15f3219 2013-08-15 21:30:54 ....A 59904 Virusshare.00081/Packed.Win32.Krap.e-7f0c166d6b76181283a2f85701094c9d027b773ed366a8ec24f00ed0cee40519 2013-08-16 02:33:52 ....A 675668 Virusshare.00081/Packed.Win32.Krap.ec-a9b3a9b1c9d7cfb9e093a4c193d3a185d7762bebb00ec884b12d018d0b61c06a 2013-08-16 15:47:08 ....A 124536 Virusshare.00081/Packed.Win32.Krap.eg-503a51a4826022ed4683e929ffc25a9fa9f3f53731a332d66bdfe77d873cf7e3 2013-08-15 21:39:06 ....A 231936 Virusshare.00081/Packed.Win32.Krap.eg-ab012cc3a7d4f14152f71b300f031bea24d9ff70af4cef2334e2b8bcf18661f9 2013-08-16 17:45:04 ....A 89088 Virusshare.00081/Packed.Win32.Krap.eg-cdd8bc341e709fdec76e351a1be9f8ade34b964a71ea631ef54cde21c48dd77c 2013-08-16 04:14:16 ....A 763392 Virusshare.00081/Packed.Win32.Krap.em-bb787c975a735a1d140cc39d672dbc28e180d902116d40dc7dd14795930ad319 2013-08-16 14:30:26 ....A 20513 Virusshare.00081/Packed.Win32.Krap.er-bb00b4eb9d1602da63b738e4495237b6f871302bbacac2a03197917f39740194 2013-08-16 19:22:18 ....A 23552 Virusshare.00081/Packed.Win32.Krap.er-c9a4f1702aa0cf7dc6ed261f632d9f43a6e034f7604604b69f7e21fb7aec85ed 2013-08-16 10:12:24 ....A 15417 Virusshare.00081/Packed.Win32.Krap.er-c9fad2ae2be304394c253c797e21606b13c8fd8dfb755d4e65739c956f26e76b 2013-08-15 13:25:16 ....A 930347 Virusshare.00081/Packed.Win32.Krap.es-cf8a2c6adc975658bb5591740e26b5e7e32c550134760407858b980e056e0c92 2013-08-15 18:25:30 ....A 98304 Virusshare.00081/Packed.Win32.Krap.et-bbbb6f97e4b415348039be8e30fe5e1b1b5e1076215a78bcf8845fe7b690be1f 2013-08-16 11:54:50 ....A 1628167 Virusshare.00081/Packed.Win32.Krap.ev-aefa9551f55b075a04cc66da52aeeb735c1f8897152ad9bb4417acd203815422 2013-08-16 23:35:58 ....A 396252 Virusshare.00081/Packed.Win32.Krap.ev-b7546e8f2095c28afee6b4038f77091c5b1f33e751199ac0e253f026674a55ea 2013-08-16 04:20:02 ....A 26631 Virusshare.00081/Packed.Win32.Krap.ev-c375ed187a1c01eb03e92354d94a2ec7e3a1944da4ac2d69be6af2d167bd6b6d 2013-08-15 05:48:44 ....A 64301 Virusshare.00081/Packed.Win32.Krap.f-09cb81a40fb75ebd2de7e882bf1bbb1637886275518cce879b11b9d75ab15ffa 2013-08-15 18:30:30 ....A 63223 Virusshare.00081/Packed.Win32.Krap.f-3850726e684c2c2fbcdbd1292f6101458b1ac7eed154f74d0ae0fe6fb74b2f1b 2013-08-16 21:31:10 ....A 60545 Virusshare.00081/Packed.Win32.Krap.f-b07c50f637b2f53d0eacf74c29907f4eae2fe609d1cb6aeedc8877450a2cc8b4 2013-08-15 18:24:06 ....A 96328 Virusshare.00081/Packed.Win32.Krap.f-be1d098efafd793a56eefb3023845a9f81ac30f6e31309cd717efde2cfa7d9a1 2013-08-16 19:01:00 ....A 110080 Virusshare.00081/Packed.Win32.Krap.fu-c7a28f6a6ca7bb4a7cc198dfe12bb5b2b9d791c41430086f9cb3db593aced8ad 2013-08-16 10:23:44 ....A 31232 Virusshare.00081/Packed.Win32.Krap.fx-831a79e8134fa74af9e78e5e255ce90bbe094574e25a824b70b2b9902a6fa345 2013-08-17 01:46:06 ....A 129536 Virusshare.00081/Packed.Win32.Krap.g-566edffd1493fbffa073cf60e00777fd9085e3183d25cef4a185e8c5dd27b2a3 2013-08-16 15:44:08 ....A 141824 Virusshare.00081/Packed.Win32.Krap.g-6d78821edfdee51df4f96ee8727f6ca4a0a4e159f56c28e110e9a4e66cf2b5ae 2013-08-16 10:14:18 ....A 191741 Virusshare.00081/Packed.Win32.Krap.g-a4b1b8c118af1e9db326ddf7e903bb6b632eba77673d1ae456a4bf44983d6250 2013-08-16 15:13:42 ....A 107389 Virusshare.00081/Packed.Win32.Krap.g-abe2b6745a036a7045b0dc826f19cc122a6b26e48f16091c434cd7cf83efc97c 2013-08-15 12:20:42 ....A 65536 Virusshare.00081/Packed.Win32.Krap.g-b54b4086700128accf2d76296c0b7839bc14daf12b9aa60a95b95a42e3bb53b2 2013-08-16 23:57:54 ....A 155648 Virusshare.00081/Packed.Win32.Krap.g-b7349d47eef943cb1a437c1ab3c065e6c26b904beafda2b3679fb611880f1388 2013-08-16 22:07:20 ....A 311296 Virusshare.00081/Packed.Win32.Krap.g-bcde16f030e8e8259055be1da959111796457e2698b03e4ea98486b044bca01b 2013-08-15 23:39:50 ....A 60578 Virusshare.00081/Packed.Win32.Krap.g-bd38aa0a1127415da876c95029736602f53bbdefa91ad902de835d516dba075c 2013-08-15 13:34:34 ....A 798720 Virusshare.00081/Packed.Win32.Krap.g-c81e5a4b262ad387877646f306bc98aecbb8ea80319eb21afe62a01dd462a4c8 2013-08-16 09:21:40 ....A 107389 Virusshare.00081/Packed.Win32.Krap.g-ce8519cefa1d5d43714e0c4c9fd7a0207a945e1a1d502d3ddbca2c67fe8cbdef 2013-08-15 05:33:46 ....A 342016 Virusshare.00081/Packed.Win32.Krap.g-e8140606f17e81a664e9baccc118734aa26f1719590b1c5b02944d4ecd98e0b2 2013-08-16 04:22:08 ....A 20480 Virusshare.00081/Packed.Win32.Krap.gb-ccfa5dfb44622bfbe0ddb3114dc609a83f8d7663c78aec040cca52b4ce716587 2013-08-16 04:51:04 ....A 75744 Virusshare.00081/Packed.Win32.Krap.gs-cfd16e892f1a39fa32bbab39b7013b48943e169161b4a38b3af3767a1ec1efe3 2013-08-15 05:45:16 ....A 133120 Virusshare.00081/Packed.Win32.Krap.gx-1b1ed42f9c678348b55409d534d560166f227ef72d3dada99e7cc03b2ebe2545 2013-08-16 18:24:20 ....A 115200 Virusshare.00081/Packed.Win32.Krap.gx-592130ce69084122bc4262ff7ca668e9222d5947780713529f2d6b576ea7bfd0 2013-08-16 21:10:22 ....A 80896 Virusshare.00081/Packed.Win32.Krap.gx-7b5fe66da59bdb95b1e02bc0ccde5e17f5b72c4c8cead7a3c95823ddb4f7221c 2013-08-15 05:11:26 ....A 133632 Virusshare.00081/Packed.Win32.Krap.gx-907b751d882b8b630334583ed50d31039fee1a10933d31394c4cf8c55e432be3 2013-08-16 11:42:22 ....A 143930 Virusshare.00081/Packed.Win32.Krap.gx-97598474c69ef2e49ace548941b3c242c62ca93c66e6de2ae7859dcd95774d17 2013-08-17 01:53:50 ....A 380928 Virusshare.00081/Packed.Win32.Krap.gx-a3b85519f290400ea1b59f6b6ade33331626f474c573b91185fa83b186f28791 2013-08-15 13:08:58 ....A 133120 Virusshare.00081/Packed.Win32.Krap.gx-a4487e1da55107761bfa834cd59e4535091c55583d3863e5239967c789942372 2013-08-15 21:31:08 ....A 146994 Virusshare.00081/Packed.Win32.Krap.gx-a5f7b098d8141571db4cfd3a3567d2a4dfebf97037578c165a4e00142d5a98b2 2013-08-15 23:40:04 ....A 189440 Virusshare.00081/Packed.Win32.Krap.gx-a96365547859d243e6d198a78f90355698ca994866f9b954c5a35160579353a4 2013-08-16 17:15:24 ....A 358912 Virusshare.00081/Packed.Win32.Krap.gx-aa772387fe598e3832ad769f718214a07a6f9f99501d3d3b62f1a9fa22a8301c 2013-08-15 22:25:14 ....A 227840 Virusshare.00081/Packed.Win32.Krap.gx-aae8968943be900c4d8cb26a4013d0b75b9836a8fcddf4374ce90e66098c88de 2013-08-15 23:34:26 ....A 400896 Virusshare.00081/Packed.Win32.Krap.gx-abd27c5107973a1cbd8cedb3a8bc2f0ec22a3d0a6ebe6154908a116023441cef 2013-08-15 22:25:24 ....A 140313 Virusshare.00081/Packed.Win32.Krap.gx-af332d1e29aadfd46af20b1146064a761fbf6664484ddf89781b625f8db8d699 2013-08-16 13:26:34 ....A 132608 Virusshare.00081/Packed.Win32.Krap.gx-b121dea612905fdf7d2d46b4002349173a18baa00fcb0a9190d972e5db3cb337 2013-08-17 02:21:48 ....A 67072 Virusshare.00081/Packed.Win32.Krap.gx-b5550fe97450f65f686dcddb041346af65d182d0ad08420d22c118adb77af65a 2013-08-15 13:12:24 ....A 402944 Virusshare.00081/Packed.Win32.Krap.gx-b5a34661ed475f7297b0d1462b4023851396b893216e17e95f0eaee34d8746ef 2013-08-16 02:01:34 ....A 57392 Virusshare.00081/Packed.Win32.Krap.gx-b77c4f0a40c0257bfbe7620c59d05323269348df2101372d472441deae48dcdc 2013-08-16 21:48:34 ....A 147968 Virusshare.00081/Packed.Win32.Krap.gx-b7a662d02895b2aa2de873636a8fe683147d04c2b0b19862ac65896b69685dfd 2013-08-16 12:23:38 ....A 148480 Virusshare.00081/Packed.Win32.Krap.gx-c13cd7136aec13bcc8bd6def774fb233d34da65d69e09ae0f66bcf88033efabd 2013-08-15 06:22:36 ....A 428544 Virusshare.00081/Packed.Win32.Krap.gx-c1f067a48d0b2f0c9baca7291d0aea5b0313658b97fbe9f891915b3e3be444da 2013-08-16 01:20:12 ....A 392192 Virusshare.00081/Packed.Win32.Krap.gx-c9597bf5c5bf7f2c1cbb9c1b49c6a1bf0c813b8da06e338217fd92a5b3b4b8c9 2013-08-16 11:33:26 ....A 145950 Virusshare.00081/Packed.Win32.Krap.gx-cdb7c839eba00802af8e6fc4c66fdb69fabf9bda2e4d7d0b8cb6b9593caab272 2013-08-15 22:44:04 ....A 160256 Virusshare.00081/Packed.Win32.Krap.gx-ce269d7515b39e6635f3c20b85f74cfe7cc3d4042df5ec1d274675eb286a6fa2 2013-08-16 05:48:18 ....A 115200 Virusshare.00081/Packed.Win32.Krap.gx-cf394a22d0c8722e6659d8eed9cf9ea430889e40d78530681b8ab77ee88c7d73 2013-08-16 23:06:12 ....A 148534 Virusshare.00081/Packed.Win32.Krap.gx-cf71370e1b5b293a3a8381718c6c04f8b2db5914fdbeda7e17ef464fbe76075c 2013-08-15 18:31:46 ....A 94208 Virusshare.00081/Packed.Win32.Krap.gx-df623651301d0373a7a4692a8f6aa786048a3a2d6bf852ac1c0f4ab2393d38db 2013-08-15 05:34:58 ....A 1113600 Virusshare.00081/Packed.Win32.Krap.gy-8c30d90f23e5af7b65c8fd54a4a1de92101fcc5765b8bab2d1e101b37b275b2c 2013-08-15 21:47:52 ....A 32768 Virusshare.00081/Packed.Win32.Krap.gy-a3fd2160691581713f5abeb6f3c73d876d1d99636dcdc823bdead878c79292cf 2013-08-16 04:25:40 ....A 1556480 Virusshare.00081/Packed.Win32.Krap.gy-a42462046f150bb038c3b57e1b7500c54b42db41d10f4f711efb9ff03530d29b 2013-08-16 00:54:16 ....A 91136 Virusshare.00081/Packed.Win32.Krap.gy-b14aa2fc3b45f9dda3a46342cdf23505b359edb86dc52da6f385867a3ea8d0fc 2013-08-16 13:16:32 ....A 40448 Virusshare.00081/Packed.Win32.Krap.gy-b65b52e3a8d2379c834fc45e8a75eea091bacf1032e35381261316e810a2ee69 2013-08-15 06:07:08 ....A 99056 Virusshare.00081/Packed.Win32.Krap.gy-c565ed6d1e2321491091daf2e42ca4b8a21d5e0b8fcf7450662a6c46f7596209 2013-08-16 09:10:20 ....A 864256 Virusshare.00081/Packed.Win32.Krap.gz-b5c8b30873b8ea1a2be5b2b93d44b8961330967b7deb7820071c4184d52cc3aa 2013-08-17 02:28:10 ....A 832000 Virusshare.00081/Packed.Win32.Krap.ha-b0f513ec95288cf920151d143486fea7b8878931dce6dd9650b7d7624bafd7b3 2013-08-16 01:18:52 ....A 454371 Virusshare.00081/Packed.Win32.Krap.hb-bc48ffb515d0033ddef55c15eebd1e0336b97942100f3edd4399cea89372650e 2013-08-16 00:19:16 ....A 552648 Virusshare.00081/Packed.Win32.Krap.hb-c22fbd1a270fa2ab8cc352a18dc7b6acefac6f0c19a975eac991cb75e8004115 2013-08-16 15:40:08 ....A 33526 Virusshare.00081/Packed.Win32.Krap.hb-d89635a0809176202671975e7b47223e84bc36870ceb749745305d279d9ed8a3 2013-08-16 09:54:30 ....A 116224 Virusshare.00081/Packed.Win32.Krap.hd-9605ba986e90f5f54e4c77c41d247c60bb7e696e0caefca14e4e65d6131557b6 2013-08-16 21:13:38 ....A 105472 Virusshare.00081/Packed.Win32.Krap.hd-9d6040d4507512fafc6dc9593af3a3caf4eaf4a733dfb855f737de826609393d 2013-08-16 02:01:58 ....A 115712 Virusshare.00081/Packed.Win32.Krap.hd-afbbc9f773f793fbd4a369e261dd8e5b4d22e6b534bdcfa66ddbf6c8740145cd 2013-08-16 00:45:50 ....A 117760 Virusshare.00081/Packed.Win32.Krap.hd-c25f51e1aaa4219969d8b6322c89bce20a1dfa84a392ffd48d422c7fe6a83654 2013-08-16 13:25:38 ....A 133120 Virusshare.00081/Packed.Win32.Krap.hd-c3141bd4363e5111a293f900ef1d1577dc9b14fdb3af85dbf5e519f5b65d3de8 2013-08-16 20:53:28 ....A 94107 Virusshare.00081/Packed.Win32.Krap.hf-5bf7812137aef7ae56070b6ea6efa67e1697ddd0e3a8e20d8ccfa112d18cda53 2013-08-16 02:01:02 ....A 74049 Virusshare.00081/Packed.Win32.Krap.hf-bddcb95bbc797b343737b1e7e4fb323b7071888467e67cd7b8e1e65808aa4d2a 2013-08-16 01:39:00 ....A 426496 Virusshare.00081/Packed.Win32.Krap.hh-af81ac209b72c735746a447ed1c9e5261b86cd8cd9c31ec27927f688a680d572 2013-08-16 01:20:14 ....A 148992 Virusshare.00081/Packed.Win32.Krap.hh-b652093d0508ff6332233608fa90d5abca0e4d0b5a48f7b1793e23a0f189f838 2013-08-16 16:15:58 ....A 135168 Virusshare.00081/Packed.Win32.Krap.hk-22c0b02d7229620cbbbc64dc20215d8d4805d12d69fa6f9a2379e06aaa33dd8d 2013-08-16 20:29:54 ....A 231308 Virusshare.00081/Packed.Win32.Krap.hk-b4ff14faaa1560fa545b71ef8b0ece96109167fb3a4dca69e414da3b159d3234 2013-08-15 17:27:16 ....A 130560 Virusshare.00081/Packed.Win32.Krap.hk-b58288be4437e87512ee56806fd9ac04e38c24c0a731dea66040147d4e5e15fc 2013-08-15 13:31:04 ....A 211459 Virusshare.00081/Packed.Win32.Krap.hk-b64f28112b477a4ffacd4c822e7a00674d483756f82f563a04ddea0860bda358 2013-08-15 23:22:08 ....A 241034 Virusshare.00081/Packed.Win32.Krap.hk-b7d6b44189a48a19e66040f3320f8f42a876823ade384a2fbaf8bc3fd7e5ce66 2013-08-16 18:27:56 ....A 259840 Virusshare.00081/Packed.Win32.Krap.hk-c84352efdc047f76047e7603c59e33c7d09677a4fd24c2b4b761264821abfddc 2013-08-17 01:29:06 ....A 1774592 Virusshare.00081/Packed.Win32.Krap.hl-6ff3ca5f256eae4741f76e318a16dec00bbcf27a8fe3524d8fc2c59cf30f2b47 2013-08-16 13:46:38 ....A 36864 Virusshare.00081/Packed.Win32.Krap.hl-8f119379357a44f4c334ce5208c9a7c1e291fea23235845742cc157956070fe7 2013-08-16 16:46:12 ....A 119808 Virusshare.00081/Packed.Win32.Krap.hl-99dc84fd05993f4521a6b11430554277990878a0df6782ba58f58024c102301c 2013-08-16 04:49:48 ....A 102400 Virusshare.00081/Packed.Win32.Krap.hl-cd37f40575952c90124522808b886f604ab1339911afd6329da717cb63134d89 2013-08-16 23:55:04 ....A 18469 Virusshare.00081/Packed.Win32.Krap.hm-35467bfc5d92574714ceee96978f232f96303e39679805b80ca7128ad24b2759 2013-08-16 02:31:10 ....A 148992 Virusshare.00081/Packed.Win32.Krap.hm-37de32ec4eca0458370600e638148cce62a95a99f7c3c2c153fdeacbbbae39ff 2013-08-16 04:57:10 ....A 1523712 Virusshare.00081/Packed.Win32.Krap.hm-62fb3876b6e34345dbb635eecf9b68406ca3cf6c50286f1f256064f6d08b3441 2013-08-16 15:29:14 ....A 390912 Virusshare.00081/Packed.Win32.Krap.hm-6cedf4a55a9e7cb60569b067d213facf8c14c5ce9d09f9cebc78109d5a69f53b 2013-08-16 15:27:38 ....A 137728 Virusshare.00081/Packed.Win32.Krap.hm-8723aec9fecc763b354f5f62815a41ee8f77d4619046a35b5d874d14488cb87a 2013-08-16 20:38:48 ....A 312832 Virusshare.00081/Packed.Win32.Krap.hm-a3408d4fab05dd4ef3c1a4daee2496868f4187eacdd59a7203d409fed42f2ef0 2013-08-17 02:25:34 ....A 83968 Virusshare.00081/Packed.Win32.Krap.hm-a3441fab58c6e9ff93ef9339c93efafc37b010ebab1d93a9797b4e7ea56fca92 2013-08-15 23:16:58 ....A 210432 Virusshare.00081/Packed.Win32.Krap.hm-a567dd5152ef88e8e8e5925aaad72d66f86e530edb8c787d3e42a100b5513496 2013-08-15 23:20:54 ....A 133120 Virusshare.00081/Packed.Win32.Krap.hm-a5ea87cf622a3b880ce7b6a9b493d7b59ad3f03793902aed97b09980107607f0 2013-08-16 17:39:52 ....A 182784 Virusshare.00081/Packed.Win32.Krap.hm-aa0faa356c9b21b32b63db36ffd47f5df605542ccef9e2817dd81711d2b567d0 2013-08-15 23:28:20 ....A 34816 Virusshare.00081/Packed.Win32.Krap.hm-ab8681cd09651433799f8b26ea8d4c4f3de471da8ea3012e3ef6e2f6f389ba07 2013-08-16 15:46:58 ....A 132096 Virusshare.00081/Packed.Win32.Krap.hm-af7921dba5b0a321e0ccd884ca52e95a2d5342f56cb078ebd1c021b23c3d82cf 2013-08-16 20:09:20 ....A 141824 Virusshare.00081/Packed.Win32.Krap.hm-bba2593c4d8fe9e700285f10ac361ab2b16544235fc1b68f47be8b6b135cf2b2 2013-08-15 17:30:34 ....A 390912 Virusshare.00081/Packed.Win32.Krap.hm-bc1f1a6db3b018bd5c7bb77c4e9acc01c20423d2b4f93975022c3fd09a5883f5 2013-08-15 22:44:50 ....A 330240 Virusshare.00081/Packed.Win32.Krap.hm-bd2548ccda5b3238c504224952b91c44af1c7582c84eb0ccf5eaa50744675042 2013-08-17 00:39:04 ....A 145923 Virusshare.00081/Packed.Win32.Krap.hm-bdab2749231726884e277a15c869e869a94ea0867516e0edb9c025815324f020 2013-08-16 01:02:32 ....A 419840 Virusshare.00081/Packed.Win32.Krap.hm-bdf2b75abfab77efdd13a8fb49b32dc816aa2ec4f59ac819c370683e1c3c1f63 2013-08-16 17:22:58 ....A 134144 Virusshare.00081/Packed.Win32.Krap.hm-c295d1ff23431a76b3674727bd372fc47582dd32db4915032fd8712e41400efc 2013-08-16 18:59:56 ....A 118272 Virusshare.00081/Packed.Win32.Krap.hm-c7cf187f3478929a3a78afbebd57b8a213ddb6af2a913bd7e7db5cfe45d2d082 2013-08-16 17:12:08 ....A 36864 Virusshare.00081/Packed.Win32.Krap.hm-cd0f6e99b39e5f4464878d9674f89beaffc786bece36d50e672f3c9afd2d297c 2013-08-16 14:16:24 ....A 145408 Virusshare.00081/Packed.Win32.Krap.hm-cf23f4cb500c647bbf771d1091d3558e3c4efd758aa2802e15ddaca6f67e1212 2013-08-16 00:02:10 ....A 226822 Virusshare.00081/Packed.Win32.Krap.hm-cf51dfbef3f34d7885c980f79dc3cac431cee11de369e5ef288f5688d34ed0e7 2013-08-16 02:35:42 ....A 144384 Virusshare.00081/Packed.Win32.Krap.hm-cff04bb13fd5be3c7949a8a7a2bc58b44aa8c49bd5e709bcb2ae681bda2b17fe 2013-08-16 02:03:52 ....A 262656 Virusshare.00081/Packed.Win32.Krap.hp-b6461cc0545644fbfcce2f5eb94d95003bb5c3f27eea4c48506a5b1443e189b8 2013-08-17 02:27:48 ....A 43520 Virusshare.00081/Packed.Win32.Krap.hp-c3e75cf45d2eb345b2a77964ccddc40ac47fe8f99b57b74cc7c019ac70d5f9eb 2013-08-16 04:16:00 ....A 146944 Virusshare.00081/Packed.Win32.Krap.hq-29bb9ed8cadfe5dbf4a79f4b4c1d02a1b33d2f913abe27160bbde40cbf40e607 2013-08-16 18:27:30 ....A 140800 Virusshare.00081/Packed.Win32.Krap.hq-3aaaab41cc60c894c200d0dad205a0acf9dd6e0ac1b347c910f82061f7d18ff0 2013-08-16 15:37:14 ....A 140800 Virusshare.00081/Packed.Win32.Krap.hq-3e1bd0e7c7d28699081062f3a887fe15c63ace35e5f9ac1fd7cc06dfcff4be3c 2013-08-17 01:40:50 ....A 140800 Virusshare.00081/Packed.Win32.Krap.hq-53768a51c123f27d0a1a0beaf96ce433c6717aebeb06de4c64196c5b5c83f0fd 2013-08-16 20:31:38 ....A 146944 Virusshare.00081/Packed.Win32.Krap.hq-aa2eafd8ccbfa73cb82bda6d92488973f292587db8484d1341d7b71f164eb652 2013-08-16 18:26:12 ....A 41984 Virusshare.00081/Packed.Win32.Krap.hr-3684507e1b207b87173a9d83682a44b89f3ba1011292ac9cefabac69e87b480e 2013-08-16 13:00:48 ....A 98816 Virusshare.00081/Packed.Win32.Krap.hr-42c14dab8b447c46f333c8024fd826c7d77fb0b4abb47eca41609cbd13b09233 2013-08-16 17:21:10 ....A 112680 Virusshare.00081/Packed.Win32.Krap.hr-4aaba0861d4e58be5d5d96b75dad1bde499ba2059008514059f4cb7c7ea07ed0 2013-08-16 22:11:48 ....A 162304 Virusshare.00081/Packed.Win32.Krap.hr-6d664747703e8ebf682acc874dc243496fa229f249ac6eae5503ff42d78044c7 2013-08-16 11:32:46 ....A 109056 Virusshare.00081/Packed.Win32.Krap.hr-713b666ecb40cc8ce263cfc227f7af758a996d2bb30c075cbd45cf8a1406dbd6 2013-08-16 19:17:28 ....A 164864 Virusshare.00081/Packed.Win32.Krap.hr-74e67dce5f2eac5b1afb6ffb22259276aeed851d5d08d7750af8c98bb482b689 2013-08-16 09:08:48 ....A 45056 Virusshare.00081/Packed.Win32.Krap.hr-764bd436f40ca9876e1602bde8db3c8ab07ecc7736969900d0d228cc6710ec3f 2013-08-16 17:37:46 ....A 35840 Virusshare.00081/Packed.Win32.Krap.hr-771bf92ecb6e3d930d3cc9624f6fcebf5da1c6732a028306d8e7b33a2753eaf4 2013-08-16 10:08:18 ....A 42496 Virusshare.00081/Packed.Win32.Krap.hr-7b1640d827e971a919f0be322d1f78cb44546dc8699d41da35b62c276eba526b 2013-08-16 16:27:44 ....A 50176 Virusshare.00081/Packed.Win32.Krap.hr-7cb6e880a7042b2171ab6b2422398847cc88007ff179f072c1d30bd285d97f1f 2013-08-16 00:44:32 ....A 50176 Virusshare.00081/Packed.Win32.Krap.hr-a33eb90c636f554a5743de7db24e8fa517d667e6e896b2af4f189be9f1f49aab 2013-08-16 17:43:36 ....A 171520 Virusshare.00081/Packed.Win32.Krap.hr-a39018afb9f80fe5fd6b2dd1ef6eada10f69579d6b29b1ebd6ac9c9b44c93c1b 2013-08-16 11:30:36 ....A 34816 Virusshare.00081/Packed.Win32.Krap.hr-a490139031c563d6f24075f2ad9eba097ba3827a6212150d1c692ae4726e37e0 2013-08-16 21:00:34 ....A 48640 Virusshare.00081/Packed.Win32.Krap.hr-a51d1de5ed71bb877bdb14168b9c90c3d2abe9a9eed826a54939a4940c640812 2013-08-15 18:32:52 ....A 42496 Virusshare.00081/Packed.Win32.Krap.hr-a5c446cfbdcf9020a055add42251a03687403e9b7acc9fd8bcb7b8e34b69376c 2013-08-15 10:10:02 ....A 93256 Virusshare.00081/Packed.Win32.Krap.hr-aa06539880533c8e0d5d9aa8f856ae579fe8f341f3c2ea97fab3b61bbf19bec0 2013-08-17 01:42:20 ....A 41472 Virusshare.00081/Packed.Win32.Krap.hr-aa26822818c774437fcb4aeaa59ee1dd8be7336918208fc0604e0392524a79c2 2013-08-15 23:25:28 ....A 38400 Virusshare.00081/Packed.Win32.Krap.hr-af691e5634cfa22ce382dbfcea083c139df0283bad6179a9cc1ff3348ce82544 2013-08-15 18:39:52 ....A 41984 Virusshare.00081/Packed.Win32.Krap.hr-af6ae6a86a722bb5b07d961597a6205541e51896a73a121e9ed851f71498fdd0 2013-08-15 13:16:00 ....A 35328 Virusshare.00081/Packed.Win32.Krap.hr-af7b6a06fd7ca949150852c562f0faf9fcbc2ac3e6d91fe8cbb28d4ab426c4c2 2013-08-17 02:21:42 ....A 132608 Virusshare.00081/Packed.Win32.Krap.hr-af99ac791c3c47476a3adf564b4175b134890475ede5d4fc0fa15edbe24851c0 2013-08-16 04:19:18 ....A 40448 Virusshare.00081/Packed.Win32.Krap.hr-b1c498d73cc45e6528298a17c8753d9ca0d691e1d551d19f213fdd23c6f3f587 2013-08-15 12:58:24 ....A 36352 Virusshare.00081/Packed.Win32.Krap.hr-b561d90102576dc63116cbcc036fec81b219c2f7578b8823f8a12e866196cda9 2013-08-16 01:38:28 ....A 50688 Virusshare.00081/Packed.Win32.Krap.hr-baf1cd3d902bf1b10fb2f7f8ae3a1732fac889e693373529b7e68d2ce0c0d9df 2013-08-16 01:55:26 ....A 34816 Virusshare.00081/Packed.Win32.Krap.hr-bafc5764fe089a6db6671270d4c463c61f7b5284ad09ac8735eb45a6165a2a76 2013-08-16 19:20:50 ....A 32256 Virusshare.00081/Packed.Win32.Krap.hr-bb391e72559068d547d3400323d3e5763542bb2cd63cd96900418a036974dedf 2013-08-16 01:03:10 ....A 41472 Virusshare.00081/Packed.Win32.Krap.hr-bd75e05096240788515481760caadfde82816feb44463149a576a55808fbce18 2013-08-16 22:35:26 ....A 91933 Virusshare.00081/Packed.Win32.Krap.hr-bd7c95fa25ea2dc49e882a86d80a2871600ad23370b8888119859e4f9d38b162 2013-08-17 01:19:28 ....A 47616 Virusshare.00081/Packed.Win32.Krap.hr-bd8db236e05e91eeb074b51a6ff72dc9313272a466f975a37f5dc44947a17c7a 2013-08-16 12:20:38 ....A 131072 Virusshare.00081/Packed.Win32.Krap.hr-bda0dfde6f08a0794307247f09b26410600696533487f2ee521e5bec35ec8ca1 2013-08-15 13:13:44 ....A 134144 Virusshare.00081/Packed.Win32.Krap.hr-bddb17c70d184e040849f43a3e47caf78e117079020a576863552f996a4576a9 2013-08-15 05:24:02 ....A 44032 Virusshare.00081/Packed.Win32.Krap.hr-c0d058aeab7fdbf9f90c9cc06ecee2a4afa60fc9866065dcf69ea48eca837d5f 2013-08-16 01:45:36 ....A 37888 Virusshare.00081/Packed.Win32.Krap.hr-c16b116e82d21ed2e6999f8e125b88235c0a19aeaed9343151304e701913a267 2013-08-16 01:47:16 ....A 129024 Virusshare.00081/Packed.Win32.Krap.hr-c18290b142ba41fa93653aa11c915c6f7850141756c21c04b43a96256d0b2638 2013-08-16 21:33:42 ....A 43008 Virusshare.00081/Packed.Win32.Krap.hr-c18f22cf52317314ad7a21b9cd542c54d8135e9ab7204d02a266756c8cb7909c 2013-08-15 18:27:12 ....A 37888 Virusshare.00081/Packed.Win32.Krap.hr-c2000d8ac96f035863e8cdee646d84ba9a03aaeb948ffed5814ce1ccad2d8a5f 2013-08-16 21:14:40 ....A 34304 Virusshare.00081/Packed.Win32.Krap.hr-c34cf61c028a36f0c0d64a386767f66fa10ab8224c9695ff14385be840c77e6f 2013-08-16 12:20:58 ....A 44032 Virusshare.00081/Packed.Win32.Krap.hr-c37777e1274fd4dee1a14fcdf32c0521ee5dc69aaca88db1541a3264eaaedc10 2013-08-15 21:57:58 ....A 43520 Virusshare.00081/Packed.Win32.Krap.hr-c72c175652a51bea93e37d2307520c1d15c5fad0f3a5a17d62f5a7c8f56347fd 2013-08-15 18:26:56 ....A 48128 Virusshare.00081/Packed.Win32.Krap.hr-c8f1cdcd242dfeadc02d6bd44e3cb75bc3f36c15ba126456379c720afbdfe5d7 2013-08-16 15:15:12 ....A 37376 Virusshare.00081/Packed.Win32.Krap.hr-c947f5f7f5bd3dbf21dc395a432f50291c48b5c1cd927faf0bbd8f23d9edd64a 2013-08-16 16:09:58 ....A 39936 Virusshare.00081/Packed.Win32.Krap.hr-c9bc391750fa6487b1fc837a37d090b973e86b072f6d3511684137c3622d2583 2013-08-15 21:43:20 ....A 34304 Virusshare.00081/Packed.Win32.Krap.hr-cdeef3cee98b3a2b283b2325cc6d8df908108eb09bc1a5701abb6ba81617f135 2013-08-17 01:07:38 ....A 99840 Virusshare.00081/Packed.Win32.Krap.hr-ce9aa719e7d450d77c648d692a4acdee09a5c9f79d69f4fa144e99050ce5b3e1 2013-08-16 22:10:52 ....A 37888 Virusshare.00081/Packed.Win32.Krap.hr-cef5e781deb1a0efdd8554d8d984fa55eaf8056cf5cae46adf41e5718952bf1e 2013-08-15 05:18:10 ....A 174205 Virusshare.00081/Packed.Win32.Krap.ht-ad69117fbefea034a26e162a83399c5b37d1b8183760d94bf8ab9b94cf900fc3 2013-08-15 18:28:16 ....A 98941 Virusshare.00081/Packed.Win32.Krap.ht-b0c08b9b6be2f3212fe8af1f20febc92c21b80159057281b7b5fcdb2f83c7466 2013-08-16 08:47:28 ....A 146432 Virusshare.00081/Packed.Win32.Krap.hx-326917ccb4101c017d132d2dae3e82b0f9d8b23115e2bcec6f45ca290e3e2488 2013-08-16 19:02:34 ....A 145920 Virusshare.00081/Packed.Win32.Krap.hx-33034aca0303e6a82d290036b5556dad53710febbc6f06778b539a7e2c0d631a 2013-08-16 20:15:38 ....A 136964 Virusshare.00081/Packed.Win32.Krap.hx-3338fabfc20c57af8021d73f0fe759bffe210908f068895e8cd7b7fa7f294ec5 2013-08-16 12:03:16 ....A 148992 Virusshare.00081/Packed.Win32.Krap.hx-3492685680683c2141081313edac223ef6f2099d27e50ba94f9ed50fd3c57150 2013-08-16 21:54:42 ....A 65536 Virusshare.00081/Packed.Win32.Krap.hx-34aeaf75917102e30c38cec8a062b7347dde53a2fa5e6df0ebb19057fe84cd6c 2013-08-16 18:21:34 ....A 182272 Virusshare.00081/Packed.Win32.Krap.hx-51918fbb35fe19aecfbe50e32156d6c3dd837a8e5f4da384ebcd42e15cdd5a84 2013-08-16 19:10:26 ....A 223232 Virusshare.00081/Packed.Win32.Krap.hx-53c88fd56146a177c0076413f1e95af86dece8459274311934ac00c98dae50fd 2013-08-16 12:02:44 ....A 79872 Virusshare.00081/Packed.Win32.Krap.hx-5bf4f0ed503c99ed3ac4b7ee026ff699f90103c3aa250c4b8225f43ec26f82e0 2013-08-16 18:55:06 ....A 131584 Virusshare.00081/Packed.Win32.Krap.hx-5c84476b6e321919a7db32de463bb259ce9f3533347d4adda48dfca2107b4747 2013-08-16 16:25:02 ....A 138240 Virusshare.00081/Packed.Win32.Krap.hx-7b96efc4c373089dcfd473ac5e65cfcc410889653afb3580c0b762bd391dbab0 2013-08-15 06:09:52 ....A 119808 Virusshare.00081/Packed.Win32.Krap.hx-8aaee18d5764c7e249fced5441ee0335976f7567f5e5e7d70091e1f547d0e1c2 2013-08-16 12:05:16 ....A 149504 Virusshare.00081/Packed.Win32.Krap.hx-9295afedac5da8285ada810b25badba058f6970bb30063c082fa941cb4161638 2013-08-15 05:27:50 ....A 228864 Virusshare.00081/Packed.Win32.Krap.hx-a294e48b7ffbdad3be0c13ba68b6cbdd7c201079dc15ca716ef784fc5386570f 2013-08-15 05:24:56 ....A 165888 Virusshare.00081/Packed.Win32.Krap.hx-a2e8f05608d6942caa0d843a4bbfc0bd920fbfecbcb40758439cf7902d50740a 2013-08-15 08:18:22 ....A 116736 Virusshare.00081/Packed.Win32.Krap.hx-a3a7ec3072c3849d27414df7f66ae306107bfcbecd12ce4c44baee26391159c9 2013-08-16 18:32:16 ....A 227840 Virusshare.00081/Packed.Win32.Krap.hx-a3d4a0000cdfec16945b74638146f1d8c97c0a0905020e4d2b2c37faabff2d1d 2013-08-15 14:41:44 ....A 146432 Virusshare.00081/Packed.Win32.Krap.hx-a4166ef711a002b4c6d1e1789dc6aaaba39c61b052596887a105d6e88431774b 2013-08-15 22:26:26 ....A 140800 Virusshare.00081/Packed.Win32.Krap.hx-a4410e9a48a246a2d8effc7350d855fff129855d68ac7b6b9d4736e1362f83eb 2013-08-16 00:14:12 ....A 65024 Virusshare.00081/Packed.Win32.Krap.hx-a45d2f1d0fb6b5de63eb2d1f4c21cf63a40756aef3cb5fe60801a61adaa7b08a 2013-08-16 05:50:30 ....A 65536 Virusshare.00081/Packed.Win32.Krap.hx-a4fa3a32c8dcd9e6dc46e2401e80836904b6f32f11a6300b0e58fbae6468dd48 2013-08-16 20:30:12 ....A 180224 Virusshare.00081/Packed.Win32.Krap.hx-a50aa507ed8f40af027e2215e8166eb2f15a1e7e458be1fc8b5fbb9198fa01a0 2013-08-15 14:22:02 ....A 186368 Virusshare.00081/Packed.Win32.Krap.hx-a5b2473ef1be01299cc9fb17a31eaacaffe42a32959bed36de4a12f6df0efca4 2013-08-16 19:58:40 ....A 393216 Virusshare.00081/Packed.Win32.Krap.hx-a5cf4cb2a645a0ea0bcaabec164ffd27720eebafd9baffb32e0dff28e223ce15 2013-08-15 05:16:46 ....A 219648 Virusshare.00081/Packed.Win32.Krap.hx-a684e3fecda9b94ff4296b387c8973efc9e07db548bde8e157af508b2ce5d97f 2013-08-15 23:23:46 ....A 65024 Virusshare.00081/Packed.Win32.Krap.hx-a8f24a9489a9cedbb4c47c6bba1f818dc3886bd113aac1298d8dec4734dd2ec7 2013-08-15 23:59:30 ....A 70656 Virusshare.00081/Packed.Win32.Krap.hx-ab4ce456d648b4e5b444cb14e49fbf1fd1328da2d5d93eb85d7614a5e7af765e 2013-08-16 19:21:32 ....A 148992 Virusshare.00081/Packed.Win32.Krap.hx-ab60afaf44b8807553f0e7eee256dc671eb44f73b0928a0b8874a6e906c749c0 2013-08-16 14:32:56 ....A 143360 Virusshare.00081/Packed.Win32.Krap.hx-ab8ad9dfacb224c9d02e84fb06e8de41bb7f175b2a04264dbbba7c510e9c8540 2013-08-15 18:38:00 ....A 79872 Virusshare.00081/Packed.Win32.Krap.hx-ab947cf17c9aadea6cba89fbd7edabf344cf521904ef6b326df2cd9f4de8e6a6 2013-08-16 17:11:34 ....A 279552 Virusshare.00081/Packed.Win32.Krap.hx-af44091e5de3c2819ab57913f029aff2d8be8c9164d431e9c261119cb43c29e2 2013-08-16 01:39:52 ....A 150528 Virusshare.00081/Packed.Win32.Krap.hx-af59e0807af22091c1612ee9820a9f4b598a090815c66d6f503ed7c31cc569c5 2013-08-16 14:46:06 ....A 180224 Virusshare.00081/Packed.Win32.Krap.hx-af7f67b56762673c26e251629e9a3d79f41eaa04310fa2a2c38dd6f906da4e38 2013-08-15 18:24:40 ....A 121856 Virusshare.00081/Packed.Win32.Krap.hx-afbac6542ea843c569e8900bc68fb70d23113d0bda155583f681af17b4c828bf 2013-08-16 01:39:56 ....A 145920 Virusshare.00081/Packed.Win32.Krap.hx-afd1ea213130d532a1c9b9d26d542b06adc315b942707f338d63e05fa2976b7c 2013-08-15 21:40:56 ....A 79872 Virusshare.00081/Packed.Win32.Krap.hx-b1e6b95390d428fea16112bba10a0d87d40619e0ed1e66c5985952cd23608c67 2013-08-16 10:52:54 ....A 144896 Virusshare.00081/Packed.Win32.Krap.hx-b508171caf696c6e2e6fb7f4ddb20c3092635394b97a02f361646fc1b7069a31 2013-08-16 20:26:40 ....A 80896 Virusshare.00081/Packed.Win32.Krap.hx-b51b14e87eb93d56c05b24f2b3696eee9de97a7272bfcdef21787a2d8f5130eb 2013-08-16 12:37:58 ....A 148992 Virusshare.00081/Packed.Win32.Krap.hx-b60d6f6cd82e4e77841a4c178a4bdd748b3377e84c40a7fbf521d6c384567761 2013-08-16 17:28:16 ....A 131584 Virusshare.00081/Packed.Win32.Krap.hx-b637401a27a41399b0a84ca475d4997e89dfaf03b09c376fd2778a530ac03bb3 2013-08-15 21:28:50 ....A 128512 Virusshare.00081/Packed.Win32.Krap.hx-b63b2093d48bd45fa331f47a860f32330107fad371994889d1910fab17c852f7 2013-08-15 21:37:50 ....A 55808 Virusshare.00081/Packed.Win32.Krap.hx-b6bc4532b60163022fd2f2c695601d63c82303264420459a4ed17a0a8f110b17 2013-08-16 01:15:10 ....A 173056 Virusshare.00081/Packed.Win32.Krap.hx-b6fdb997daf34752bafaec7f0c588ade814de5fcb2cff3ce0d07276caae06abd 2013-08-15 13:09:14 ....A 143360 Virusshare.00081/Packed.Win32.Krap.hx-b7161e0ece98ac6e3535c1323ce1874d0d65f4434c78fa6316136239a28aa5a1 2013-08-15 22:44:08 ....A 65536 Virusshare.00081/Packed.Win32.Krap.hx-b72901cb3983c81e8e8605f8612c19b238c270d29c5ad5dbc672a705ae020309 2013-08-15 21:28:18 ....A 265216 Virusshare.00081/Packed.Win32.Krap.hx-b77e5b2f8cb51a7719dff8e7c96beb017316a3a1484b115440cc47b6b80ecbf7 2013-08-15 21:51:40 ....A 137728 Virusshare.00081/Packed.Win32.Krap.hx-baf90648e9fb8ff151e4a285e8810a076bacd8c31ff3122bc14c48d59c4b1873 2013-08-16 00:32:26 ....A 223232 Virusshare.00081/Packed.Win32.Krap.hx-bb32b06247618b9c5002fbb10746d0cd2718632832eeb85917b93e87200df0ab 2013-08-16 05:45:50 ....A 131584 Virusshare.00081/Packed.Win32.Krap.hx-bc6e82de482e28e8b81e054b7e8d7ef1555f231b2f66a62928fa78fa7c4e1b42 2013-08-16 18:15:20 ....A 237056 Virusshare.00081/Packed.Win32.Krap.hx-bcbb8982ba0aeb4c24d7a1af6cb406982f18d297347a9182653f2da603ef4d84 2013-08-15 23:50:20 ....A 184320 Virusshare.00081/Packed.Win32.Krap.hx-bd6115846e71c3b51f35fd77c1a5fde80f37d149c6f8752afe6daa59d7378a46 2013-08-15 22:29:58 ....A 149504 Virusshare.00081/Packed.Win32.Krap.hx-bd6dbe26d7e9202dd0f3a9aca3aadb6f4ecfd63ebc6c1360b843597ce316b024 2013-08-16 18:37:26 ....A 193536 Virusshare.00081/Packed.Win32.Krap.hx-bda91b4ee2246560143ac2f1b68b639427d47ff53486735687dd9c6502ec66c2 2013-08-16 10:31:34 ....A 55808 Virusshare.00081/Packed.Win32.Krap.hx-c1745f18a011c8e7cd5a9da92eba1148dfa17af610f86b9507999e9e7f9d9fa3 2013-08-16 00:27:46 ....A 370688 Virusshare.00081/Packed.Win32.Krap.hx-c19ec1324cdf1957a973667a3b66299612b8160eb6c5b3d2bbb9f484c33664e1 2013-08-15 14:12:26 ....A 145408 Virusshare.00081/Packed.Win32.Krap.hx-c1d49c0f1086772971f17e3300d72b73419d077e6eb4c15a3d5dae2bbcf96b9f 2013-08-17 01:34:10 ....A 139264 Virusshare.00081/Packed.Win32.Krap.hx-c2253301b4de506ef2a402dffb81ebd92f642e9370c7752a9c1a3df89a6d5cb8 2013-08-16 21:52:36 ....A 162304 Virusshare.00081/Packed.Win32.Krap.hx-c2d8180a67ba564b8f06da358f0af48ec7b63d8624570ba0bf1aa81a97802d98 2013-08-15 06:26:54 ....A 140800 Virusshare.00081/Packed.Win32.Krap.hx-c35eac89626b173099dfdaf802c05262557922778aaaf9c140eb931cb3c13840 2013-08-16 02:27:42 ....A 124416 Virusshare.00081/Packed.Win32.Krap.hx-c3b045ab61d6057369a453f4b9c0acb5f3ba573928259c4e1ebb9c9e484ad6e8 2013-08-16 05:43:16 ....A 222208 Virusshare.00081/Packed.Win32.Krap.hx-c97a5187d9d2b7a78596673306129a13c667191e1185e0e66ac9dfee9b908ec5 2013-08-16 12:10:08 ....A 141312 Virusshare.00081/Packed.Win32.Krap.hx-cd76bdea06a1568e09939fb51a1ffd7b97ed6613b30cf3cabdd965fba8a432b3 2013-08-17 00:29:56 ....A 55808 Virusshare.00081/Packed.Win32.Krap.hx-ce08d4dfc4c0dc1c4a5121885df09798eb65ac7667b58912d31bc9c5d0dcfc23 2013-08-16 22:29:44 ....A 170244 Virusshare.00081/Packed.Win32.Krap.hx-ce0f9ca92dd65ad84ab69566fb466b97a19972ebd35e730bb553fbe7dfb964b9 2013-08-16 01:35:16 ....A 139264 Virusshare.00081/Packed.Win32.Krap.hx-cee9a82fb5fe61c2f8aca66bc1849efcadfe023779921235749f52c44de70f2f 2013-08-16 04:24:22 ....A 145920 Virusshare.00081/Packed.Win32.Krap.hx-cef159429d9b64b8f05b2c2b115cf088964fc4557f24126da93541c3fa60e8da 2013-08-16 02:05:36 ....A 61952 Virusshare.00081/Packed.Win32.Krap.hx-cf41db521a34f1a4f89875722226a011f369b469e634ee9d242ef7e3a82185a0 2013-08-15 23:58:52 ....A 302592 Virusshare.00081/Packed.Win32.Krap.hx-cf4b5801cfd48c2bee01cb5412ba45af50de84b3218f1a464782788f450ff27b 2013-08-16 23:34:34 ....A 118784 Virusshare.00081/Packed.Win32.Krap.hx-cf941018a610258c2ef3fca624c18272fc7f45ba950854faa46767b21f1a90f7 2013-08-16 19:55:06 ....A 147456 Virusshare.00081/Packed.Win32.Krap.hx-cfbb2c4e4cc63db538abd0ea11461d8488acaa3dc41ee96d2b1793698c460c07 2013-08-16 18:34:28 ....A 184515 Virusshare.00081/Packed.Win32.Krap.hx-cffe61046c2ecd7b402e45353e903314b8baeab13a8e1b8a55f4a6aec4b85985 2013-08-15 05:31:20 ....A 242688 Virusshare.00081/Packed.Win32.Krap.hy-1c7f20807a99494b18bd1839eb041ecddc2f049037d5567ab2f9ca2e716dea87 2013-08-16 18:20:56 ....A 138752 Virusshare.00081/Packed.Win32.Krap.hy-1dc92764b46654ce6951cb08828246c1da44ef6fd38d93253a3e0244e6704a48 2013-08-15 06:02:18 ....A 125440 Virusshare.00081/Packed.Win32.Krap.hy-1f0a5258d158f9c88319a788626104ebce81a902a71e329f6dc9924a81460694 2013-08-16 18:01:22 ....A 118784 Virusshare.00081/Packed.Win32.Krap.hy-1f1b2d6a219ffb58d0dd7cb2476b8a1b901bd4cd70f5d96d0e4dce3eb2240d3c 2013-08-17 00:01:06 ....A 130048 Virusshare.00081/Packed.Win32.Krap.hy-29775f29a94cbf05108f38ac934598c0f22710181f5006762f42e18dd5da8160 2013-08-16 13:03:58 ....A 119808 Virusshare.00081/Packed.Win32.Krap.hy-34e771c0d394f76c37de40bed277ca8958bfa468be62293f8c321287a16c947e 2013-08-15 05:47:04 ....A 120320 Virusshare.00081/Packed.Win32.Krap.hy-3d017d24fc81c0f818761304ef3811a83c2cc7d465a5bf92f87b2109ef7373fb 2013-08-16 08:52:50 ....A 118784 Virusshare.00081/Packed.Win32.Krap.hy-4203beb758de8f74c02f1b6f5c59b9e650aa785d02c1a156f877f5289eb7cb58 2013-08-16 22:45:08 ....A 244736 Virusshare.00081/Packed.Win32.Krap.hy-458cb9587fa90092aacec18633725aab6ab1fe9537937723170e98c284748d89 2013-08-16 18:55:30 ....A 129536 Virusshare.00081/Packed.Win32.Krap.hy-526e752406237de151550419fedd31e30cee73e4b2623ad722050f1f5124e921 2013-08-16 17:52:18 ....A 125440 Virusshare.00081/Packed.Win32.Krap.hy-52b8486368d5949719353e762914b581066ed65d7c7ec80e645d562da823f6bd 2013-08-16 22:36:02 ....A 116224 Virusshare.00081/Packed.Win32.Krap.hy-554a60ffe41232ed56108a9f009b9693d27e39990956f8cf3175c93679794835 2013-08-15 06:32:28 ....A 124928 Virusshare.00081/Packed.Win32.Krap.hy-56a5a84389c5cee73c2bb6c998689fca1146575760d396625adef669c70188e8 2013-08-17 01:20:02 ....A 122368 Virusshare.00081/Packed.Win32.Krap.hy-5b864a92032708ca8c4bfb85f5a1ef72155d112cc30b56bce03b653403d43215 2013-08-16 09:07:08 ....A 115712 Virusshare.00081/Packed.Win32.Krap.hy-6647be20d85890bea0373bd9723b939285b93a0d5defd9cb812e6c83e8f9927d 2013-08-16 04:12:04 ....A 132096 Virusshare.00081/Packed.Win32.Krap.hy-6fc86dcd5280c3fd847a95d0ea7fc8ab0c6b21f12beda70f74e1e665a774d2be 2013-08-16 23:25:56 ....A 244736 Virusshare.00081/Packed.Win32.Krap.hy-70946baf5179a532cb9bdcdffd3b9d095b75441e0aef185e6bc37cbb4462040a 2013-08-16 19:04:04 ....A 118784 Virusshare.00081/Packed.Win32.Krap.hy-7cd2a306e1675cb47998b3bd58b39feee409f6dd38c1992dfb3a0384bf6edacc 2013-08-16 16:20:42 ....A 118784 Virusshare.00081/Packed.Win32.Krap.hy-7d9cb13a3c9041e2a819eec71d702c005ab2c76cb184ffac494ee786af754c7e 2013-08-16 22:45:32 ....A 133120 Virusshare.00081/Packed.Win32.Krap.hy-8984a98a5d5ce9bddf71e3be5173578de1cf81ac0db25d208c2b69a8ccba2e91 2013-08-15 05:30:04 ....A 133632 Virusshare.00081/Packed.Win32.Krap.hy-9239cedf6d156e9dff6e8b6ca7ca62d4b4ef59e39fc124d81edc271fe5da1c35 2013-08-15 05:12:56 ....A 95744 Virusshare.00081/Packed.Win32.Krap.hy-a1ae20a9cf70b3bcfefb436d76562e492b06d99ea1430cf77bc720f888855e17 2013-08-16 00:00:36 ....A 117248 Virusshare.00081/Packed.Win32.Krap.hy-a3bb7e4589807dc064e45e52a06e91c3b6c35fc3ad5e3109e61be558a44bbc2d 2013-08-17 01:55:44 ....A 116224 Virusshare.00081/Packed.Win32.Krap.hy-a40f19d3b217c68a2cb9a97d55750e5ad8c7d2f6943a6e638210762cb0545492 2013-08-16 11:13:04 ....A 103424 Virusshare.00081/Packed.Win32.Krap.hy-a47396931bfaf11b34095e882978bafd285a64bded580eda1c53c3026509aa64 2013-08-16 16:44:58 ....A 115200 Virusshare.00081/Packed.Win32.Krap.hy-a48d1ce834ffcfc8690703ecacc762219d4398d149fea0bb48eaf32a33ab7616 2013-08-16 12:16:10 ....A 117760 Virusshare.00081/Packed.Win32.Krap.hy-a4d129ff7384f0d056a22a5a538cef073ca86384cc312c32cce6208fd1e07d04 2013-08-15 23:55:20 ....A 115200 Virusshare.00081/Packed.Win32.Krap.hy-a5d396676a1f41254bc190602745927df95e957a57fb037abaea0db221f4086f 2013-08-16 10:22:02 ....A 126976 Virusshare.00081/Packed.Win32.Krap.hy-a5f9272894c8b4268815db531fb7699b69aebc4b64a9e3dd5c0f6c7fe9c3ccf3 2013-08-15 23:21:20 ....A 244736 Virusshare.00081/Packed.Win32.Krap.hy-a91eb65f1e314c38160a8980f8033b5f65a4b844e1035afd6923073bb6bbba20 2013-08-15 23:40:32 ....A 143872 Virusshare.00081/Packed.Win32.Krap.hy-a94633fd6df1954b46a92b1e5b37e7b637bdbdb290a7f37248a829317bb4a239 2013-08-16 02:04:22 ....A 113152 Virusshare.00081/Packed.Win32.Krap.hy-a9463ac700c7f87b7e34ea7c798c520adc3dea377973bf4a53804ff5cac1558c 2013-08-16 17:47:52 ....A 120320 Virusshare.00081/Packed.Win32.Krap.hy-a95b7797a5d04d1439b42be4e64e77f2ecf2e3da76261ff4e6c47fe6cc005476 2013-08-16 04:12:12 ....A 254464 Virusshare.00081/Packed.Win32.Krap.hy-aa0ed9f30a36815e315e7fe674c9fceb002e2789562b750754310fc8d7e6c755 2013-08-16 01:46:42 ....A 244736 Virusshare.00081/Packed.Win32.Krap.hy-aaab469725c99a0be839e101d519115b5c96811aa361a691489ce3b6c74d8ddd 2013-08-15 11:37:34 ....A 137216 Virusshare.00081/Packed.Win32.Krap.hy-aab989a20012b9cec441c04876b667e2f446b7db5a7a4ceb0278f398e1dd1f75 2013-08-16 22:28:12 ....A 132608 Virusshare.00081/Packed.Win32.Krap.hy-aae4712079c9ece86106803bedce3af38382dddfce4fdd3738d1f8e8c9fceb1d 2013-08-16 23:31:58 ....A 119296 Virusshare.00081/Packed.Win32.Krap.hy-aaec7422308e7cd293583d34df4eb2e11c3140304bab70aba1f174953f5d7d10 2013-08-15 10:12:54 ....A 143872 Virusshare.00081/Packed.Win32.Krap.hy-ab4be07d607094ea29ab39a19654c652290b4145117ac1fd357fda5487fdb64e 2013-08-15 13:01:32 ....A 116224 Virusshare.00081/Packed.Win32.Krap.hy-ab62cbb9aec6f1e8d50349481b7c13faba3b0d3656669830c31e3b12c9676144 2013-08-16 16:50:26 ....A 122368 Virusshare.00081/Packed.Win32.Krap.hy-abe665c414a6aa4989b1647b591616979ec8fbf4d7c963a8bc7ca10d3c1c491c 2013-08-16 01:31:24 ....A 124416 Virusshare.00081/Packed.Win32.Krap.hy-aefc331077e6701233cbb425ce241fa47d2b2de7a7875a056ef0944e0fdeaaac 2013-08-15 06:25:08 ....A 141312 Virusshare.00081/Packed.Win32.Krap.hy-af115d8578ccd49b890d795188d0423170522aae99fa61f01cd981d2cbcc2c71 2013-08-17 00:19:12 ....A 148992 Virusshare.00081/Packed.Win32.Krap.hy-af1cfc501f363e6932063f3e009e4968eceef19dfa8e9b7e2b09e3246454779c 2013-08-16 11:33:02 ....A 244224 Virusshare.00081/Packed.Win32.Krap.hy-af8047f9bd137581862adcef06ee8f639c2f738cab0d3b390bb2b9375dfbe52f 2013-08-16 14:50:50 ....A 107008 Virusshare.00081/Packed.Win32.Krap.hy-afe5b4526c35991b49462d89999926929072ebaa9a1510049833bb6a02dfdea5 2013-08-16 01:25:46 ....A 198144 Virusshare.00081/Packed.Win32.Krap.hy-b008d1d1f551526acba617cafd562ef676f0b94f99e099f9758eaa58d8f8ff66 2013-08-16 23:22:46 ....A 133632 Virusshare.00081/Packed.Win32.Krap.hy-b09e57d1f9aa9a5d2e47695610950ad5587f39957ad24979bb82a68a35e87396 2013-08-16 19:38:14 ....A 133120 Virusshare.00081/Packed.Win32.Krap.hy-b155ff09cbb90b367b70ccd2e6cb6f9911a4f5ecae0c972defb90d840391d20f 2013-08-16 16:28:02 ....A 126464 Virusshare.00081/Packed.Win32.Krap.hy-b1b43e6db48b3bc45ee0dc9a4bebcc35dbc9ac75b2895e2b50c676a81941c37e 2013-08-16 01:40:04 ....A 137216 Virusshare.00081/Packed.Win32.Krap.hy-b1bedd9819affbe28ad514e6940f85cb1d2814fcba930f2de3341c477c9965cd 2013-08-16 01:02:34 ....A 141824 Virusshare.00081/Packed.Win32.Krap.hy-b1d5375a4f104a5de0d738ab2364058f5d8900e97ba0ab1f9c2ddb5a53858860 2013-08-15 05:16:08 ....A 129024 Virusshare.00081/Packed.Win32.Krap.hy-b2780adc8e0995bec6e17b1253d2223d1aa3ac8808bb8d8be078831cb2ff916f 2013-08-16 02:30:24 ....A 115712 Virusshare.00081/Packed.Win32.Krap.hy-b5a5bffaae5261e1cec4c1b7c6d60d2c2057058b3c3ac27127372f98e0dcde09 2013-08-16 00:02:04 ....A 123904 Virusshare.00081/Packed.Win32.Krap.hy-b5b1633ed600ed8e47296c5b20be208d3ef6100b77dc76465471e58fc21cff0b 2013-08-16 15:18:22 ....A 135680 Virusshare.00081/Packed.Win32.Krap.hy-b671cce644ef5a7f359561b5f226b1d7c812f423a2e88caae2488c46c5fd0d6e 2013-08-16 20:15:36 ....A 114176 Virusshare.00081/Packed.Win32.Krap.hy-b6f8bc2ffe5f5d424eac4cf82335d1918179e5727106d41de3efcee3edc7ec02 2013-08-15 22:03:26 ....A 103936 Virusshare.00081/Packed.Win32.Krap.hy-b7d8fa9c1fdf4109c121b79c01c130f85c73010a907c27f445c57d126e523e1f 2013-08-16 00:35:00 ....A 244224 Virusshare.00081/Packed.Win32.Krap.hy-bb0693d5f09a5fd3172b385d3dc434781400ac0b09e572aa7e9d3d4669591257 2013-08-16 20:18:04 ....A 126464 Virusshare.00081/Packed.Win32.Krap.hy-bb0a4837ca00cad30b5c03d3de04250b4b4288b834eb171f7a9fe37164b142d4 2013-08-16 00:45:50 ....A 116736 Virusshare.00081/Packed.Win32.Krap.hy-bba22693c19a03bb143ae8496ea40fe28967ba8933841cae64ed749abe34d231 2013-08-16 11:21:34 ....A 154112 Virusshare.00081/Packed.Win32.Krap.hy-bc44c45e659e3fb668bf0217b7ad244c6a8505a6b9815e14d535f357f27f0330 2013-08-17 01:13:46 ....A 145408 Virusshare.00081/Packed.Win32.Krap.hy-bc4c009e46733659f06407b4f97ce48261bb20bb22a9572f4ba4fdd33faa63f8 2013-08-17 00:01:40 ....A 109056 Virusshare.00081/Packed.Win32.Krap.hy-bc71d60bb10dca615b300154f91bee9f24d89cb6b59e1c62b1ffae45235cbbc7 2013-08-16 22:32:06 ....A 123392 Virusshare.00081/Packed.Win32.Krap.hy-bd212a98be4eeca03dcc17162accf31c47920b523caf09482a5069c8f37c9723 2013-08-16 00:26:28 ....A 168448 Virusshare.00081/Packed.Win32.Krap.hy-bd5d13bac4310823ac01d605cb113e9e6d7063b3c5ead7a1815aa097d843d3b4 2013-08-16 18:29:02 ....A 115712 Virusshare.00081/Packed.Win32.Krap.hy-bd5e9dc3de7e05a4198936bb869182872ab2c43343bd72ce23e690a9d5175a92 2013-08-15 23:40:22 ....A 121390 Virusshare.00081/Packed.Win32.Krap.hy-bd93ca62bbef7591b863ffcad580afd47c21ae63fdab70bde614640a1e829db1 2013-08-15 12:34:20 ....A 141824 Virusshare.00081/Packed.Win32.Krap.hy-bdce36c1f49d304b55fd630f7e655072974f684a40c4376f0bcaaac4b14022f9 2013-08-15 06:06:58 ....A 242688 Virusshare.00081/Packed.Win32.Krap.hy-c097c28b485263104feec815877440a601187dde622915215432418842c752f1 2013-08-15 17:29:24 ....A 129536 Virusshare.00081/Packed.Win32.Krap.hy-c10f942916400fee77fe24be5c06dc951adac3ab846b1bc4afb2d4e2d79b5089 2013-08-15 13:18:10 ....A 137216 Virusshare.00081/Packed.Win32.Krap.hy-c19581adc0eb6493a5076c6dd0646ab77cf171a9686f26f0d8a4efd88a0765b5 2013-08-16 00:14:12 ....A 129536 Virusshare.00081/Packed.Win32.Krap.hy-c233eb7779dc969789f8243eb3cc8ca922d11f01604bf0a842a0946762aa142d 2013-08-15 21:00:56 ....A 245760 Virusshare.00081/Packed.Win32.Krap.hy-c235920ee9bc7733edf8d67ad19a6a25e24caee1608efa9acb5cd0b9fd088357 2013-08-16 20:39:38 ....A 143360 Virusshare.00081/Packed.Win32.Krap.hy-c2c31a2679c5e9972c09a844f59808dbd1dc89cb180ed5c6f12e7745ac298ddd 2013-08-15 23:22:50 ....A 147968 Virusshare.00081/Packed.Win32.Krap.hy-c2ee2751b6b0c785905f0b87cc9191d9805bef1c42bb4eb3e49e56e4684b8c86 2013-08-15 23:47:12 ....A 139264 Virusshare.00081/Packed.Win32.Krap.hy-c3048228e0839edd789303046e3a25d8b04521a1bee3aa9bfbde785f51013db2 2013-08-16 08:48:10 ....A 242176 Virusshare.00081/Packed.Win32.Krap.hy-c310d9ccbc565b1b0c022a53e23d6977dffcf5315d4d9356763db1f31c471472 2013-08-16 18:34:26 ....A 135168 Virusshare.00081/Packed.Win32.Krap.hy-c319ea3d9a52c019a1e7d23f59f18fb432b07a16a88c541988694af1f5b58d40 2013-08-15 13:33:14 ....A 126464 Virusshare.00081/Packed.Win32.Krap.hy-c32630fc09ce5ea5d186914f689edbed1604a7e272aa145896bc57051cf8cf5f 2013-08-16 15:25:42 ....A 244224 Virusshare.00081/Packed.Win32.Krap.hy-c3288ec73ab33d936c8da4756f1c8fee9da17dd06b3928f7ef3e9aab061b39b4 2013-08-16 11:01:30 ....A 99840 Virusshare.00081/Packed.Win32.Krap.hy-c360427d224837375fc54116e686cb3d142d68e5611d7f471ed8b47c3bd02628 2013-08-15 23:15:48 ....A 139264 Virusshare.00081/Packed.Win32.Krap.hy-c3660a6bba045f93e6604db344e1294e60c6287b3596e847ffd2bd57ac6e5b69 2013-08-16 08:15:30 ....A 113664 Virusshare.00081/Packed.Win32.Krap.hy-c36f6d676b6dfac7fac0509d53d745609a0e8ea744d7b3c0d19a83a8811038f9 2013-08-16 01:44:32 ....A 129536 Virusshare.00081/Packed.Win32.Krap.hy-c3fcee8f94cf4cb01e80b1d54610d69ad9c5ea430e0a92ef4fefbf918e9f5355 2013-08-16 05:49:30 ....A 140288 Virusshare.00081/Packed.Win32.Krap.hy-c74de331495c35c767c3f12a4a359e53e91ac2f2dd6ecd59d92f35109fa877aa 2013-08-17 00:53:14 ....A 100864 Virusshare.00081/Packed.Win32.Krap.hy-c783c2c1762054faba7f254723c4a6a7da8cc26b3733f50ff5dcf7aff50e5ed2 2013-08-16 01:57:50 ....A 104960 Virusshare.00081/Packed.Win32.Krap.hy-c7d311d32208a06edb289344190a3cda10666ccd81dce99a74eba94f49a08522 2013-08-16 08:52:46 ....A 147456 Virusshare.00081/Packed.Win32.Krap.hy-c8c0f258868008ed027149ec4f917769fd6bf9872ec3d3f9e868bbae18d4844b 2013-08-16 15:57:00 ....A 105472 Virusshare.00081/Packed.Win32.Krap.hy-c8cee8fb19fb922d894384f316e887d774e4b64e91b8d2952d44b3f0433035a9 2013-08-15 21:29:00 ....A 133632 Virusshare.00081/Packed.Win32.Krap.hy-c96bd2c83fd4a7e24b9f1b6969c68dad2228781587d084795c75dd828b9cff72 2013-08-15 12:57:36 ....A 242688 Virusshare.00081/Packed.Win32.Krap.hy-cd2c39cb6eb1b115066cfab8c5dacacd7162c7f8262be12f956cf9eacb97160a 2013-08-15 13:15:44 ....A 150016 Virusshare.00081/Packed.Win32.Krap.hy-cd30736f73b237852d70847bfbd1d271d4e7948ed5ac72bb8b02b8a02fc87db6 2013-08-16 13:24:32 ....A 127488 Virusshare.00081/Packed.Win32.Krap.hy-cdc9a4e1f02a5336ac274d44e75fab51aa35c7b3435ea90d474d29006fedaed8 2013-08-16 23:38:54 ....A 143360 Virusshare.00081/Packed.Win32.Krap.hy-cdeb4e0c691f8d9c31580f293c175fe48a0dde29d67a290e9de7b4a75ecc3dd4 2013-08-16 00:42:30 ....A 96768 Virusshare.00081/Packed.Win32.Krap.hy-cdfc6b2fa1eb5c14b2a291168744181d4a130975b7901059db03a17a4917ffdc 2013-08-15 18:32:58 ....A 244736 Virusshare.00081/Packed.Win32.Krap.hy-ce433490ce766e789b52ec6c6c03f2b363fa71baaaaee4cdf6f9a536e3b37d2f 2013-08-15 23:36:12 ....A 103424 Virusshare.00081/Packed.Win32.Krap.hy-ceb9ddcf659afa6ce0e1178a29ca7e9a07ed3a1692d777ea7b0ae20ce7480876 2013-08-16 01:58:38 ....A 241664 Virusshare.00081/Packed.Win32.Krap.hy-cefd4ba7a2f5fae361dfb7b7120ed499f72c72626c53ac306988c633c93ce538 2013-08-16 00:42:58 ....A 114688 Virusshare.00081/Packed.Win32.Krap.hy-cf5b4119155f05435dbbfa27f8c7da60aa2c7339d898ab9cd32349dee387bb31 2013-08-16 00:14:36 ....A 123904 Virusshare.00081/Packed.Win32.Krap.hy-cfa4c1367349786de90ae0ad73a97bc5992a5c2a3e12d2e42a6ef0e346eabbbc 2013-08-17 01:47:12 ....A 81474 Virusshare.00081/Packed.Win32.Krap.hz-1cbde1ed4f0e8d870362d4b07716c1c0ee9b7749b9c54eb14f8986e2a0f4cc8d 2013-08-16 19:49:06 ....A 1695232 Virusshare.00081/Packed.Win32.Krap.hz-26de36e8429f1e72ec8a114fcf068a161c71b6bf6a27dc1dc992556db634785d 2013-08-16 17:05:40 ....A 81997 Virusshare.00081/Packed.Win32.Krap.hz-270ea0930058f65bd1c72694c68b0f9976d49e038144dc79dd27560e5170a5fc 2013-08-16 23:03:38 ....A 78562 Virusshare.00081/Packed.Win32.Krap.hz-27a2933c6a72ddf5edbfa7ece2d4b0d850039b771100bb70f1a2290973700adb 2013-08-16 18:20:52 ....A 78703 Virusshare.00081/Packed.Win32.Krap.hz-2bbb93c7f67e61ee97c24366de10584f3017ef14162011d1a7e82fd90b26d2b9 2013-08-16 18:14:32 ....A 84831 Virusshare.00081/Packed.Win32.Krap.hz-31765ac5dd2c6d4a336ee15b32b0985fab112135bca8ae11080acbae3192d261 2013-08-16 02:32:08 ....A 88458 Virusshare.00081/Packed.Win32.Krap.hz-3252714a43e2191c2b03ce6c44865940b68278e6974c73fb275ffe97f147bc5d 2013-08-17 00:38:54 ....A 79731 Virusshare.00081/Packed.Win32.Krap.hz-38bb64a633b825a04cf2dd851efb67abf5454a765389492402c7d2b5b2cfa633 2013-08-16 14:07:10 ....A 82787 Virusshare.00081/Packed.Win32.Krap.hz-3c9f5155c1cf59be22f55eb3fa030ca2c6371a25358d350f5d29d9818da89eec 2013-08-16 10:57:30 ....A 79960 Virusshare.00081/Packed.Win32.Krap.hz-427658316426ec5f2c725ef5228c1fe3c92130e3f913220deb9bc63b551a8445 2013-08-16 14:34:00 ....A 82835 Virusshare.00081/Packed.Win32.Krap.hz-453f8a8c2ff8ec9a464c3fba200b6a98637562433c411352218a68a9b911a77f 2013-08-16 13:05:18 ....A 81864 Virusshare.00081/Packed.Win32.Krap.hz-45bd6e1a583409255eefe05b5a3f09f37b00f30eeaa07872c079e2c37acf566f 2013-08-15 05:36:08 ....A 85696 Virusshare.00081/Packed.Win32.Krap.hz-482c932c8dada9301d3d35b9fdfa6f4ebd9481aecc8b803f6ebc1352f28173a5 2013-08-16 16:56:40 ....A 86671 Virusshare.00081/Packed.Win32.Krap.hz-499d2ca8187fd8aeb826a53476626b900bd07c824ae190aa78c0d7ea09c17a98 2013-08-16 18:52:52 ....A 83673 Virusshare.00081/Packed.Win32.Krap.hz-4a6ff1bd82b5cdf4ae32c4214155ab8c06264c7808c36439c040434dc77c09ed 2013-08-16 13:58:56 ....A 85796 Virusshare.00081/Packed.Win32.Krap.hz-4bbbaa5921ee2f628426e454f3c3f481981e7763dd482a439f8013c4dee44f52 2013-08-17 00:42:42 ....A 79499 Virusshare.00081/Packed.Win32.Krap.hz-4bde81d5c7fb7e5fc3ea0da49246218e06554939875caf89b9dde66dbf28c66b 2013-08-16 15:38:08 ....A 78911 Virusshare.00081/Packed.Win32.Krap.hz-4fb6e9b7a4fde69336642db2dd430a9c2ca9784f1656ee9f70c93b7f85292fbe 2013-08-16 20:43:50 ....A 84524 Virusshare.00081/Packed.Win32.Krap.hz-51aa2f9e8c8d84e9e045b873425b8d8a1fc3d9775147f3098f374417629028a2 2013-08-16 12:42:06 ....A 83268 Virusshare.00081/Packed.Win32.Krap.hz-55adbc461a4bdce9e596da63597c68320ecaa56e9544c31ae451176313760aa7 2013-08-16 09:38:12 ....A 85372 Virusshare.00081/Packed.Win32.Krap.hz-57489f3c51acc2d3463ffbc696b1eb7e1bdd4214591135b6bd6f6b5803b88039 2013-08-15 06:01:54 ....A 83573 Virusshare.00081/Packed.Win32.Krap.hz-5843a332b8089d88bd2e2f0498c8670fd864e012a60cad3b780e5dfb10fd0b1f 2013-08-15 05:48:48 ....A 79821 Virusshare.00081/Packed.Win32.Krap.hz-5e7609307a7305d3a40003f25fe853d12f7d12237b1a5e48031595d8466e1c0c 2013-08-15 06:09:20 ....A 83345 Virusshare.00081/Packed.Win32.Krap.hz-5e8eb5d4af2cc0bc74fbf66f68a0dadd818ec6b3b56d05d6a41523f89f5ebe41 2013-08-16 15:16:22 ....A 84622 Virusshare.00081/Packed.Win32.Krap.hz-5f3a494a91216969b1e4e0cf93622e2e0a8ebebcf068bdc3513dbbc8c80987f3 2013-08-15 06:15:24 ....A 87665 Virusshare.00081/Packed.Win32.Krap.hz-6199a797cb7e8565c36cc5d1b36892668ac587efbe7f8fa53ddd4daab342098b 2013-08-16 21:11:38 ....A 79670 Virusshare.00081/Packed.Win32.Krap.hz-623d56a7a930a8fce3c0b09cd9f05c04dc9f00e32a0a3d4111a693f585293eb6 2013-08-16 14:52:26 ....A 87643 Virusshare.00081/Packed.Win32.Krap.hz-64f50ae0660d0da4a2a8fb9dcab9ff544824b94e124379676e43585a03ec393a 2013-08-17 00:09:24 ....A 85508 Virusshare.00081/Packed.Win32.Krap.hz-64f70552741a312b7684a8c0abc004ca2810033671a196a3a25587492ac03022 2013-08-17 00:23:56 ....A 85338 Virusshare.00081/Packed.Win32.Krap.hz-6adc42ccc7dbf18ae190fc4c2d7e1b765f0f9c94c996fca5e49ca315414b4c52 2013-08-17 00:45:14 ....A 81458 Virusshare.00081/Packed.Win32.Krap.hz-6fe8a7401f40f9efb63626be2af26cd0c722669ffd2c2b8ec97ac303ca0f85d8 2013-08-16 10:01:18 ....A 80984 Virusshare.00081/Packed.Win32.Krap.hz-701acf436c99564a9facf76456182fca2b35d47cb9670c56f8badbd824c1747b 2013-08-16 13:52:56 ....A 85597 Virusshare.00081/Packed.Win32.Krap.hz-7317d81b9497e899dc788fd543ca817a9bd59c6024a09f8e49617ec9147b8d8f 2013-08-16 21:38:40 ....A 86655 Virusshare.00081/Packed.Win32.Krap.hz-77280f8fe0cf780d99824524e8ec634c65d06269d1562a9a4b4fa45af4ee694d 2013-08-16 21:22:38 ....A 79896 Virusshare.00081/Packed.Win32.Krap.hz-79ac4499e12976a7727517129d1bb00d1cf52e135e2f88e112507dd17e68769e 2013-08-16 11:08:48 ....A 82975 Virusshare.00081/Packed.Win32.Krap.hz-81ab5ac794a444140aef52132d10f8beff7854eea9f4504a5299650d8a2bc07c 2013-08-16 14:51:44 ....A 87094 Virusshare.00081/Packed.Win32.Krap.hz-8603c231efa0939567e2db4c0e94dfcf7bb8d11745f997edd4b7ff1d1f081f98 2013-08-16 22:43:04 ....A 78891 Virusshare.00081/Packed.Win32.Krap.hz-8beb6ebe53aeaedee1ef16969dd435c116ab1886a7e74c4329548dfb7f5cea70 2013-08-15 05:35:24 ....A 86096 Virusshare.00081/Packed.Win32.Krap.hz-922da9b9fb8d703f24eac8a74a3077e051ec1a1d749da14e24fca8a9a4cff95b 2013-08-17 02:19:02 ....A 84454 Virusshare.00081/Packed.Win32.Krap.hz-963f9a9bebf4435ee1e1cf3b2362c368f1ab329a9d5268889698fd00c78ed3ff 2013-08-16 18:08:12 ....A 85526 Virusshare.00081/Packed.Win32.Krap.hz-9d532bba902600c77cc1b0f60a9f83f6ebb7c4769cb92f42c4ade9ac7c903a3d 2013-08-16 19:25:50 ....A 78576 Virusshare.00081/Packed.Win32.Krap.hz-9ee6f887476a4a8ff2d1d0b8e2d3bc266aba2083913c672f5293114450240f91 2013-08-16 11:50:22 ....A 87810 Virusshare.00081/Packed.Win32.Krap.hz-9f9b0b0898937cdd87544f9f091be1aa987c784926a8d60502e716bd387b0760 2013-08-15 05:38:48 ....A 80665 Virusshare.00081/Packed.Win32.Krap.hz-a2e16b681e25ff79b4387e229433949422f4026b69483a58258589057f4ce1fc 2013-08-15 05:22:22 ....A 126976 Virusshare.00081/Packed.Win32.Krap.hz-a2e7328eecdf9803f183db80b029a82c1d531cf9ce5fc0ffbdbf00753cca2b1d 2013-08-16 09:14:10 ....A 79140 Virusshare.00081/Packed.Win32.Krap.hz-a33cec89f35ac313db73332d3d824cc63c7843daff0521e0cf261252884bd760 2013-08-16 08:21:22 ....A 87608 Virusshare.00081/Packed.Win32.Krap.hz-a346bd9f4ea796425725138b396e5e925cac888bbfab244eb61abe0bfa59c8a1 2013-08-16 15:54:54 ....A 79853 Virusshare.00081/Packed.Win32.Krap.hz-a3682a7e4a1abffc87e3c64827be5b126babd8f9a94fb55d11521b6c41a703a0 2013-08-16 18:15:54 ....A 82065 Virusshare.00081/Packed.Win32.Krap.hz-a38941e5636014d9bf87b9a1aaf13011e850d222b5bf411f89fa1466867eba07 2013-08-16 20:10:00 ....A 83500 Virusshare.00081/Packed.Win32.Krap.hz-a38b67a514cad86ac1ef8c4b13e2b5bff953724e4ee2323ede5756d4dd672aaa 2013-08-17 00:27:00 ....A 85195 Virusshare.00081/Packed.Win32.Krap.hz-a3d618afc572ff751ea04d2afb7cb799cdfb2cee059c107b62d338bf1b2840eb 2013-08-16 01:00:38 ....A 82200 Virusshare.00081/Packed.Win32.Krap.hz-a3eae745792dd0de97a66136795db6f1acf8ce66b581bfe4861ffd3206817001 2013-08-16 14:45:06 ....A 79069 Virusshare.00081/Packed.Win32.Krap.hz-a3ecec7d6daee3ccf04d05ab3bfac43cfb0482f763297027b808fee4bf003105 2013-08-16 00:21:14 ....A 80372 Virusshare.00081/Packed.Win32.Krap.hz-a3ee9581b682412d03e6a14697dc64e6ff83d5b820d2bfe66ac9cfbb0b716c26 2013-08-15 13:19:48 ....A 78345 Virusshare.00081/Packed.Win32.Krap.hz-a3f213987a454bff73bb27aa5a5ce377a933ec7feb04813c16a79476730a19be 2013-08-15 20:50:10 ....A 86629 Virusshare.00081/Packed.Win32.Krap.hz-a3f9fdedcdf23ee7f2cdef3f9938b4bd771eb79b79600c8367d2624ea3dfbd3b 2013-08-15 23:47:58 ....A 85005 Virusshare.00081/Packed.Win32.Krap.hz-a4310a437f529bb0c37e11e8b703b08ed1e773381e264cc480166dba0d5511da 2013-08-16 17:07:38 ....A 81346 Virusshare.00081/Packed.Win32.Krap.hz-a45e7583efcf1d4ec82f2f5db6759a78b51f1790a601f6f771d680a38c92930d 2013-08-16 09:52:26 ....A 86231 Virusshare.00081/Packed.Win32.Krap.hz-a46ff831a7571010130df12bd880681e154710de15d121ff887eeda86c8381e0 2013-08-16 01:14:16 ....A 87990 Virusshare.00081/Packed.Win32.Krap.hz-a4b236e94a780298de860323beebdba8874689b51f1ce685fbf484f523e7ab23 2013-08-16 19:23:30 ....A 78543 Virusshare.00081/Packed.Win32.Krap.hz-a5080775057a318e4edd74d63ad33be2c03ff34bd0f4c3417339aab735b431d0 2013-08-16 10:00:00 ....A 78491 Virusshare.00081/Packed.Win32.Krap.hz-a508763619f5935741a62696b3675af7b4b41e25438b625cb0f901dc54248d0f 2013-08-16 01:52:42 ....A 82284 Virusshare.00081/Packed.Win32.Krap.hz-a5669253069053af40ae218f1ea18dd1a2876f2a9559c849078d086586c21403 2013-08-16 02:01:22 ....A 85288 Virusshare.00081/Packed.Win32.Krap.hz-a56cb8bdcc640ecce123ab03a397e2b3e08ccd23c45e0ee3b3490afda2dcc174 2013-08-15 20:51:16 ....A 79038 Virusshare.00081/Packed.Win32.Krap.hz-a5831368f88c2ea976b0a6a717a3314cb61c8889712e6e31fc68a881ca4069c1 2013-08-16 04:43:44 ....A 85508 Virusshare.00081/Packed.Win32.Krap.hz-a5a82560679209f95ea30d87af71b2f662f867ece88a1ab35b4143032d2f0c9e 2013-08-15 22:21:10 ....A 78428 Virusshare.00081/Packed.Win32.Krap.hz-a5a9f8d398374641b3e7043f724e8d9d4c17fa3b353ce94f50fc9b4eef877cda 2013-08-15 23:20:54 ....A 78446 Virusshare.00081/Packed.Win32.Krap.hz-a5e8ad9d97a1f8feaa4d62768de76460194222ba80e9112671852295a1d2b8aa 2013-08-15 08:16:42 ....A 81656 Virusshare.00081/Packed.Win32.Krap.hz-a5edc414a1b9a047ef852d155db3d9a099a3c8d628f82f3685329d06b2328c85 2013-08-15 05:41:26 ....A 83731 Virusshare.00081/Packed.Win32.Krap.hz-a6107f57a5712cd9e89f103dc606f1391481308349ff6fbe8d05d0c0a98808a8 2013-08-15 05:23:44 ....A 87221 Virusshare.00081/Packed.Win32.Krap.hz-a744597281add077449fdb3a86c1188546b46feb067227d8436d8683883567d5 2013-08-16 22:56:24 ....A 78408 Virusshare.00081/Packed.Win32.Krap.hz-a8e5926b42c85b7c1800777b23917126ae17d93bab47de98f3ee81df6bdf196a 2013-08-15 18:39:18 ....A 84077 Virusshare.00081/Packed.Win32.Krap.hz-a92970d05e3f6cda0f9ffba9b1aa2cbc92e3b2859e9a82f3c12008fd143bc9c1 2013-08-15 13:17:00 ....A 78421 Virusshare.00081/Packed.Win32.Krap.hz-a92a2fb73f183bf8e0c06390c065bc52abae8bc2e3d8cfeaa09a67897f062cf7 2013-08-16 23:58:30 ....A 79593 Virusshare.00081/Packed.Win32.Krap.hz-a92e2d2d54bb8e158c738efba66952a41cc0b5f23a5a382b00116b24708c979d 2013-08-16 00:48:28 ....A 82391 Virusshare.00081/Packed.Win32.Krap.hz-a93cf8525ba0aadc7458624b45e6a32e31adc9c03191d0b9e4197e8c2aab4850 2013-08-16 12:59:20 ....A 81952 Virusshare.00081/Packed.Win32.Krap.hz-a945b8f0ed79f5c3148eaace91d8ccf92971bbe9608d2af9e9931c232983d307 2013-08-16 00:14:54 ....A 78448 Virusshare.00081/Packed.Win32.Krap.hz-a97f66578cbb764eafd2b1634b54c266d333c795afe7c6645b2e3024cb0d9a21 2013-08-15 13:18:56 ....A 79397 Virusshare.00081/Packed.Win32.Krap.hz-a98472b9623b2d421769528bc033782e75f78245828eb6be6b33807f49942106 2013-08-16 00:03:20 ....A 82352 Virusshare.00081/Packed.Win32.Krap.hz-a99e8cd7a33f4f8ad9e6cdc60f0a5d9c6660d3ffd36fb0ca94145b58714fa227 2013-08-17 02:06:40 ....A 88126 Virusshare.00081/Packed.Win32.Krap.hz-a9a124cc4e3975ac0d309143cbc1b4dd5850e6ae90f9ab1d618d38a05777bbfa 2013-08-17 01:17:20 ....A 84923 Virusshare.00081/Packed.Win32.Krap.hz-aa01d05d2f2731731f75a323c5378efba5ca8567ce4430b323561b0666ecdc52 2013-08-17 01:31:14 ....A 78594 Virusshare.00081/Packed.Win32.Krap.hz-aa49a46c1ced728c3595bd63f469630a9af98a5e046d652c7ace9aaf9a0c97bd 2013-08-16 09:41:06 ....A 85527 Virusshare.00081/Packed.Win32.Krap.hz-aa5c3dbcf6960535142230ed67f413030e61d81d83fe7c4d1734c8509a89600d 2013-08-15 21:52:38 ....A 82200 Virusshare.00081/Packed.Win32.Krap.hz-aaade8289d4033a3ad32203db76087e422336e0181bffb71486789ebd134c25f 2013-08-15 23:40:42 ....A 87867 Virusshare.00081/Packed.Win32.Krap.hz-aab1ee982189f5395e022418729fdcce8d745f8d13c9d94547693e54e32eb9e9 2013-08-15 23:19:36 ....A 83603 Virusshare.00081/Packed.Win32.Krap.hz-aabf796d573c158f4ed655385f4a07a747a75b04d18556e8db9ca422c4a1859e 2013-08-15 22:43:22 ....A 86325 Virusshare.00081/Packed.Win32.Krap.hz-aaf756ae81a5f60d24096b57c9a174c14f4913aa8ba0dc380574c311bcfa36ca 2013-08-15 10:10:10 ....A 79503 Virusshare.00081/Packed.Win32.Krap.hz-ab03c7d8cdbce4ecf9fd12eab7928141fff653231ad8a006bbefeb9dd588408f 2013-08-16 04:16:54 ....A 83567 Virusshare.00081/Packed.Win32.Krap.hz-ab1c20518f1df6aff09c7e58ec6a33003ff7bdd8f17de272bfa406ea3b201e17 2013-08-16 01:45:40 ....A 83122 Virusshare.00081/Packed.Win32.Krap.hz-ab1c59c0e2ff78b3df49bbe6a362e73875cb2e77220ac0960e586b5ea055f291 2013-08-17 01:22:28 ....A 82868 Virusshare.00081/Packed.Win32.Krap.hz-ab4efd02891ce6e4f6d13150bcf24d99481621a962f215780c785f8dde6f7fb6 2013-08-15 22:23:44 ....A 83833 Virusshare.00081/Packed.Win32.Krap.hz-ab60f32472e9bb8ebe85a4cdeef1a756b842cb43311a3eb6084d6060de18efa6 2013-08-15 13:11:58 ....A 79418 Virusshare.00081/Packed.Win32.Krap.hz-ab7d8ec59204dc56bfa44b0f7a8a513acd90fbaa4e21cf8d135e5be51171fdc8 2013-08-16 10:29:46 ....A 85052 Virusshare.00081/Packed.Win32.Krap.hz-ab84c9ba5240e5c98e413b7cbcc4b04ca8aff002161d07e329e3e6bd46ae7760 2013-08-15 04:58:14 ....A 83374 Virusshare.00081/Packed.Win32.Krap.hz-adb14489bdf32406d8d129512b96960f4fd7c58e498dc5ff8a760e76c494c28f 2013-08-16 01:20:24 ....A 85796 Virusshare.00081/Packed.Win32.Krap.hz-af2150a8196a022697a2b9786e9a6d0b55a50578158e5c1a5653c889cadbf565 2013-08-16 11:21:04 ....A 79790 Virusshare.00081/Packed.Win32.Krap.hz-af2a15dd4ff43ae50fd64451e02c64f5df2768b3d18a504fa10facc4422e4a0e 2013-08-16 19:12:36 ....A 88107 Virusshare.00081/Packed.Win32.Krap.hz-af36b3cfff393008ecce01264ec120230dcaa8a5f7310a381db994c319efff4c 2013-08-16 09:27:20 ....A 79937 Virusshare.00081/Packed.Win32.Krap.hz-af414b7c2d8d13c72a2df31a75cf094cebb09fba4932f5ca6d0d677360aace27 2013-08-15 21:28:24 ....A 86148 Virusshare.00081/Packed.Win32.Krap.hz-af639a3219641f340f5e16a9ad4d9cb9a93e0d1705b453854c1cc83372569de8 2013-08-15 21:28:58 ....A 80083 Virusshare.00081/Packed.Win32.Krap.hz-af7c8e05c130453a98a50271011921652db7ae0b75aa546d167e575531f8695c 2013-08-16 00:33:16 ....A 83773 Virusshare.00081/Packed.Win32.Krap.hz-af9fe8ae6f28944f05d2e5a07346b967a0bbedc295de997cac5bd03610758e16 2013-08-15 13:04:14 ....A 85248 Virusshare.00081/Packed.Win32.Krap.hz-afaacc412da1be89da4ea0c5751406ff0aa3e934bb77a923038cd2e9624199ea 2013-08-16 22:46:00 ....A 78991 Virusshare.00081/Packed.Win32.Krap.hz-afd136e8a59bea29c5317a59fbe650a9c788438f937c275a018a50a76212999b 2013-08-16 01:59:50 ....A 82404 Virusshare.00081/Packed.Win32.Krap.hz-aff44b0687f19c16813c5930ce7aa06cd01283e838ca275fa6f84cbf35e5ae19 2013-08-16 21:06:28 ....A 87288 Virusshare.00081/Packed.Win32.Krap.hz-aff8477c28af8188e5b3c92b2be9dcd6398d2e9c3bfa26d1a01a72a729e39295 2013-08-15 12:59:40 ....A 87348 Virusshare.00081/Packed.Win32.Krap.hz-b00c423fa6639cd94a775d9337b133d5dcc0b882142265805e7a6632c6475246 2013-08-16 04:55:24 ....A 85466 Virusshare.00081/Packed.Win32.Krap.hz-b039bc0a7db1969b9bc8ec39ddb5fe8f7e1ac5b5fa943704cf6dc79284a3286c 2013-08-15 23:28:40 ....A 80837 Virusshare.00081/Packed.Win32.Krap.hz-b0630859fa9dc1f361994ebd8c098c0ffb67ef66530e7a6f6e5b95f5ce942781 2013-08-15 13:23:22 ....A 81340 Virusshare.00081/Packed.Win32.Krap.hz-b064eaf3b200acffcc293d6e3ddad6cc4e18d7cf84adf5916f9c8cc5f38a486e 2013-08-16 02:01:34 ....A 80833 Virusshare.00081/Packed.Win32.Krap.hz-b07f4477ddbf5b734592ace902aa2a47024ed9d8aa9535b05933caeef775f343 2013-08-16 00:55:40 ....A 81468 Virusshare.00081/Packed.Win32.Krap.hz-b0c5da04ecf4d5044b6d61dadf7de4511b233c1fe653f6fbd9e6b805e4eef766 2013-08-16 19:28:14 ....A 82793 Virusshare.00081/Packed.Win32.Krap.hz-b0db243189cfc9ecae30123f0d38c6da12295d116d5a054115c9832400e7393f 2013-08-16 01:47:44 ....A 86489 Virusshare.00081/Packed.Win32.Krap.hz-b1055b8ee4d412cd155a634da7906cb81efd899be2c46456647acbab10ece794 2013-08-16 15:54:10 ....A 88118 Virusshare.00081/Packed.Win32.Krap.hz-b141219db66df0c374f079f70fc47c07c1d0244df6ecea6560c7e6e20e586c6c 2013-08-16 04:57:02 ....A 83981 Virusshare.00081/Packed.Win32.Krap.hz-b160776967b8f2c078512d624d80af60ff28fdbcd815855fd179e796e3a50bf3 2013-08-15 10:11:50 ....A 83819 Virusshare.00081/Packed.Win32.Krap.hz-b18bc2bfca3a46834a095e426894ea0828559d194b35770629596d7429d6b79f 2013-08-16 23:53:36 ....A 79278 Virusshare.00081/Packed.Win32.Krap.hz-b196e2e57b540672d25184534db25d95fd0b10a1c43fec438feec24c0b82c71c 2013-08-16 20:45:18 ....A 82193 Virusshare.00081/Packed.Win32.Krap.hz-b1a3dd4f7cd209e6ab91008339e1af8fcc3f6ea3a107bd67e9649c3947bd56c6 2013-08-17 01:49:36 ....A 86953 Virusshare.00081/Packed.Win32.Krap.hz-b1a473e6a4dc41741488e9d0276e7e981efe8b95b548149ae6b8cd35dfa48361 2013-08-15 06:23:38 ....A 82046 Virusshare.00081/Packed.Win32.Krap.hz-b1bf583edfc40bd3b49e96f2ecd46e5ae2f35aa8c2585b04904d55111fae244a 2013-08-16 21:08:36 ....A 79584 Virusshare.00081/Packed.Win32.Krap.hz-b1c2677e1679ca64495f8589eaeae9c10ead5cd53d8685e98cf97860de024dc4 2013-08-15 12:36:48 ....A 85743 Virusshare.00081/Packed.Win32.Krap.hz-b504018c90529d7d12a051c004bb83ee3628e86807557cfba40c431fc9d372f6 2013-08-16 04:49:26 ....A 87505 Virusshare.00081/Packed.Win32.Krap.hz-b53af394ec93087b1c99711e6b5006bcc337a506f59b7057225493a1a491611b 2013-08-15 12:59:44 ....A 84529 Virusshare.00081/Packed.Win32.Krap.hz-b560323108f8d9af2cf021b84cfe046e05148bb8535124dbeae802905e7c969d 2013-08-15 23:24:42 ....A 86495 Virusshare.00081/Packed.Win32.Krap.hz-b5672212f2c270a4148e11c8b59920384fab101defae89d251f9e35577c3e3c3 2013-08-16 17:54:22 ....A 86733 Virusshare.00081/Packed.Win32.Krap.hz-b56f3cfe8bd34b35a9e774eb5c86fb09e7fe2089e21ed83e6e4a93c8113d3ff0 2013-08-15 13:35:46 ....A 79613 Virusshare.00081/Packed.Win32.Krap.hz-b58a999c536c4e63d5d7c67d4e186a3c2846a1985b6813a15ae4505b40cc04b7 2013-08-15 12:57:56 ....A 80587 Virusshare.00081/Packed.Win32.Krap.hz-b599d641da19376abc3541abd15bc103360b8c39e5d5274a80dcd714f55ca4d2 2013-08-16 14:50:40 ....A 79762 Virusshare.00081/Packed.Win32.Krap.hz-b59a36644b840e36eb5fbb3c0175c03a0652697526f97d883a06691fb2d8cfaa 2013-08-16 22:05:22 ....A 85734 Virusshare.00081/Packed.Win32.Krap.hz-b5b67ce16f5973bb23801f9f5e1a56038d34a292753aba513780bfb6e7dcfe04 2013-08-15 23:34:40 ....A 85042 Virusshare.00081/Packed.Win32.Krap.hz-b5c8a6e556582f1f5a92ea8c7638cfa521cee89c58ca72146ffe7629c48d7f58 2013-08-16 10:33:04 ....A 86896 Virusshare.00081/Packed.Win32.Krap.hz-b5cd72594d292d53947145dd78e8425639e4d8091e847327badd5ee4b8314623 2013-08-16 12:05:24 ....A 82179 Virusshare.00081/Packed.Win32.Krap.hz-b5de2ba5b40be504fd48a417153a26ac15750a582c6fa1e906f0d00042b1dc61 2013-08-16 22:06:54 ....A 78347 Virusshare.00081/Packed.Win32.Krap.hz-b5ec2eb8920f095b098a5a4bfad537695b7d29a06d777134125f6dc4fbd8c728 2013-08-16 23:07:04 ....A 83308 Virusshare.00081/Packed.Win32.Krap.hz-b5ef79e7d23a5520474d34aaa1b5c1143d271c8444446af23f6ff3c8b82e7e98 2013-08-16 00:28:28 ....A 83673 Virusshare.00081/Packed.Win32.Krap.hz-b6115f120e69858eb271e5ee68714f810446cc1eb7ebca96680a2a4591b7e56d 2013-08-16 23:47:46 ....A 79667 Virusshare.00081/Packed.Win32.Krap.hz-b61437ba09d8a53781511b5109695463e797daf3f5f101c21383b3ed7a213b72 2013-08-15 14:25:38 ....A 78822 Virusshare.00081/Packed.Win32.Krap.hz-b616b935b01a40f77c18782cd780d47df16a5f1289ae131bdfb8e41883f7555e 2013-08-15 23:51:10 ....A 78511 Virusshare.00081/Packed.Win32.Krap.hz-b62338c5d54f6eddc076b6a637cc32be9afc7bcfc7da040369047059ee967820 2013-08-15 21:40:32 ....A 83707 Virusshare.00081/Packed.Win32.Krap.hz-b62a4935620141a0cd0be750b244688a6eddcb1ec192b6d459e35f562d8f96ec 2013-08-16 04:55:58 ....A 85948 Virusshare.00081/Packed.Win32.Krap.hz-b62b565516bdc956bc0b7c3022553f5c0311e93096e92fc4ea1edf5d36330c1f 2013-08-16 18:04:50 ....A 88159 Virusshare.00081/Packed.Win32.Krap.hz-b689f50b8a34d0d48ba8409b79affce9e593d2c959c8fcbe0c37f86b0492088f 2013-08-15 13:33:52 ....A 87430 Virusshare.00081/Packed.Win32.Krap.hz-b68b0ec95a49126b7057a5e6c5a3513345b9f8cdb6532bf2b31bd04e1659ac1a 2013-08-16 21:31:32 ....A 81153 Virusshare.00081/Packed.Win32.Krap.hz-b720003753e751145f36b71a25c1475287691ae079685f7eb5fa382024edf2b6 2013-08-16 23:09:54 ....A 83123 Virusshare.00081/Packed.Win32.Krap.hz-b73965623a9a041ee6d70d477df16b452428c2f6169d4c89603c665d095f5cc4 2013-08-15 20:54:14 ....A 78569 Virusshare.00081/Packed.Win32.Krap.hz-b73cb3e13a4e5e1c1482b0a0b24813e0982480352b93099f91a32fe6379ff518 2013-08-16 16:55:56 ....A 83851 Virusshare.00081/Packed.Win32.Krap.hz-b73ddb4dfa4247e933b5989a7a784eabdc750147b9c59541b585ad340fa9b32a 2013-08-16 04:16:24 ....A 80073 Virusshare.00081/Packed.Win32.Krap.hz-b77a4a327f0f2875822568d00a0ca01e73a2057b0ac380c6a386c1acf3ac2949 2013-08-15 23:15:04 ....A 87445 Virusshare.00081/Packed.Win32.Krap.hz-b784cf1527bfbe91629ace3bedec73785c0a3371ad783834847c35e979394c00 2013-08-16 13:01:28 ....A 85397 Virusshare.00081/Packed.Win32.Krap.hz-b7c2d70dd8fb47c8d8720b74023d99434621aca35d8eea30cc33eabff8e6d4f3 2013-08-16 15:19:02 ....A 79691 Virusshare.00081/Packed.Win32.Krap.hz-b7f75d6b26f7cfbb7464be532574f716ba42b85c5bf67ef095dd4db7e6142335 2013-08-16 19:34:04 ....A 83139 Virusshare.00081/Packed.Win32.Krap.hz-b7ff9764fc9caa7f04ef78ddbf46491345e03822ef162a9e71f721992c3e78f7 2013-08-16 19:23:38 ....A 78449 Virusshare.00081/Packed.Win32.Krap.hz-bae505da8170953b02c822a7623d068b311dbac17dad5d2204eebf25238629fa 2013-08-16 20:01:28 ....A 80479 Virusshare.00081/Packed.Win32.Krap.hz-bb0e89d3e461b21c7758ab3d3863e6def29f624e0939f6355f9ddcfd36be912f 2013-08-15 13:23:00 ....A 78972 Virusshare.00081/Packed.Win32.Krap.hz-bb1ad8b0f1bfcfacd47296bdb6f4533f01d7708d5115c71192b7a638931cea77 2013-08-17 02:20:04 ....A 78703 Virusshare.00081/Packed.Win32.Krap.hz-bb84e85c2fa6d4d639548545d1ae8f2f62ce12c4d6195730016090dc259abb61 2013-08-16 16:46:48 ....A 80208 Virusshare.00081/Packed.Win32.Krap.hz-bbad752264a2e634e5b32909b946319da9ee5c0d43b497f1f07b3015ba993f63 2013-08-16 14:53:16 ....A 80717 Virusshare.00081/Packed.Win32.Krap.hz-bc67a37976237952cc4ae5b11b5e210762349ecddc0c74d096ee449ff38b2808 2013-08-15 18:25:04 ....A 82247 Virusshare.00081/Packed.Win32.Krap.hz-bc697d56a4455b2c447adac6fcdfcda81bd77b561b8751b5a348ac1fa9441127 2013-08-15 23:27:24 ....A 83690 Virusshare.00081/Packed.Win32.Krap.hz-bca82539dab1c707ebf6d57bb56faedf179e450ea2e1f58a05b7e94cd89796c0 2013-08-17 00:58:44 ....A 84196 Virusshare.00081/Packed.Win32.Krap.hz-bcbacf594a302adce5c7974f8cff9b4099894fae1951082272fac6146a901e94 2013-08-16 21:30:32 ....A 88354 Virusshare.00081/Packed.Win32.Krap.hz-bccbe453f75bb0d4fa9f8cb01f177f8fa14ea6034f5a42b7cbf043aa33bc2878 2013-08-16 16:18:06 ....A 87242 Virusshare.00081/Packed.Win32.Krap.hz-bcd127cd94ee375357e8abfe2d867e666fa12ded76dd42aaeac3f3cb289993f9 2013-08-16 13:46:54 ....A 87138 Virusshare.00081/Packed.Win32.Krap.hz-bcef3a38e2b0a391a1babc4df0b04696d8a63b093607c5764bceb6c5c35cd0c8 2013-08-15 23:39:30 ....A 83871 Virusshare.00081/Packed.Win32.Krap.hz-bcefedbaf81e4a45eac3a9d27fcaddd5c999833c2e3bd45188806255c97502e9 2013-08-15 12:57:16 ....A 79896 Virusshare.00081/Packed.Win32.Krap.hz-bcf722c8aa4120e65eef13210307f26cbbac664f53c74f41a4025b57156c2e50 2013-08-16 17:49:22 ....A 84610 Virusshare.00081/Packed.Win32.Krap.hz-bcf78cf84d87c894d2b2d9a7c6ffb21d175cd9146ebd65de8e5babf02b74b7f7 2013-08-16 17:02:08 ....A 82401 Virusshare.00081/Packed.Win32.Krap.hz-bd03b85d61a5de07ab3e25b62b553dcb6c19fac6cedf07fc63006c5e7f8ceb2d 2013-08-15 13:18:46 ....A 82489 Virusshare.00081/Packed.Win32.Krap.hz-bd4eb7167cbe53ae4087bd11f4e449f19c06bed5a430f3ab85c6107a831edb2f 2013-08-16 16:37:18 ....A 85886 Virusshare.00081/Packed.Win32.Krap.hz-bd5ae0a28ca0f7f62079775113e712d6e701b0017021df8ad72c9e4d19f564da 2013-08-16 08:54:00 ....A 86909 Virusshare.00081/Packed.Win32.Krap.hz-bd6c6a8a230fb994e93a84fad843d52a4bb4b6c5b11ce57d6c8bd54edfffc7eb 2013-08-16 17:23:54 ....A 79950 Virusshare.00081/Packed.Win32.Krap.hz-bdcee7227d4cff3e5681aa62b63c169f699cb7dbd352997ce92574e157652632 2013-08-15 23:17:08 ....A 86911 Virusshare.00081/Packed.Win32.Krap.hz-bdd2e8e9040acbba85828ca1fcb4fc131db06539df57669b49a298124bcf0eaa 2013-08-16 14:57:02 ....A 85635 Virusshare.00081/Packed.Win32.Krap.hz-bde70db2bd1f7429f13f510ce434dba32f439b909d6f82a8b1efd5713dff2e82 2013-08-15 20:54:46 ....A 83518 Virusshare.00081/Packed.Win32.Krap.hz-bdf45123b4b7ec3df91ae1fbcc45f9592452efcbb0fcf6da92597444bb1b70de 2013-08-15 05:15:48 ....A 83161 Virusshare.00081/Packed.Win32.Krap.hz-c043b543b7de463aa338a65e8b867c2d0050066e4c81433038dcebc4c9707ad6 2013-08-16 00:15:42 ....A 81112 Virusshare.00081/Packed.Win32.Krap.hz-c10388c21113112c57a66019cafa36a0d924c957c0af06d5957365019d95cfb0 2013-08-16 09:29:06 ....A 79501 Virusshare.00081/Packed.Win32.Krap.hz-c15a981d2ff6be55aee37d078e3f06265691be3f302adfc4eb8443e2c31f61a7 2013-08-16 23:02:36 ....A 86441 Virusshare.00081/Packed.Win32.Krap.hz-c1770062b4054d543ea6df70a5322d09f070ebcdbcb651c5e2bac4c91925b13f 2013-08-16 23:00:06 ....A 78675 Virusshare.00081/Packed.Win32.Krap.hz-c191924c4442f2eda6e9aef8c55ad0b23346587b5d25f7a788a6c99502ad7d87 2013-08-16 02:26:26 ....A 82184 Virusshare.00081/Packed.Win32.Krap.hz-c1930ec064022c58641238444a34e07c4eb5967d90bec4be908509500069970c 2013-08-16 18:34:06 ....A 82456 Virusshare.00081/Packed.Win32.Krap.hz-c19e2ebb88fbab0420b764da038a77a16a18e903b2deb2cc3f7d3caa0c152813 2013-08-16 13:24:30 ....A 82773 Virusshare.00081/Packed.Win32.Krap.hz-c1a4292a1853784c074e84148fd9d1d73d1fb49d70d217880c70398736e9e5d8 2013-08-16 21:15:26 ....A 79889 Virusshare.00081/Packed.Win32.Krap.hz-c1b920c6bc698d9903d1fdfcc4c74652517e43962dec633c80617682cbfc5c2c 2013-08-16 01:06:00 ....A 80837 Virusshare.00081/Packed.Win32.Krap.hz-c1fb2c3164b76656a5853484e45461f4fda2bf4c1ecbba65ab14dde4b9613adc 2013-08-17 01:37:44 ....A 85632 Virusshare.00081/Packed.Win32.Krap.hz-c22dabdca2084016267fa188ce62ea56e555b60801ffb62da23f2580e26ccc28 2013-08-16 01:31:06 ....A 86805 Virusshare.00081/Packed.Win32.Krap.hz-c23de95db764931ee698f8a39d8b0c86525d0b9b3e5783bf7d339a2f7c4ab5e7 2013-08-16 01:21:28 ....A 83690 Virusshare.00081/Packed.Win32.Krap.hz-c24c2b228d8e376f6ed6f3db1f380b93680d3f25730fa3e22ccf4f8a3c870ef7 2013-08-15 20:50:40 ....A 82220 Virusshare.00081/Packed.Win32.Krap.hz-c250232cf22876a347d3bec375a36b99ef6b340973e164168ceb845b24dbd83d 2013-08-16 11:20:20 ....A 78869 Virusshare.00081/Packed.Win32.Krap.hz-c27fb0658c71f3ed4a913a35435bd7562f6af0b689fc2e39e544935597efdb06 2013-08-15 18:34:22 ....A 85576 Virusshare.00081/Packed.Win32.Krap.hz-c2b896a12e8bc3a5945edb78d045bc58e9c6d351c5e0a9e4f9c3fcbe3f73342e 2013-08-15 22:05:22 ....A 83623 Virusshare.00081/Packed.Win32.Krap.hz-c2c112549630c79f1b86b4338534bae95aedaeb9034503a183b3dd3e43e4d5c5 2013-08-16 04:21:48 ....A 87722 Virusshare.00081/Packed.Win32.Krap.hz-c2c3d0749bb1c9df7d7708ddaa40e57c3ae0dd160e0bd566f5c6b8eff297cfb0 2013-08-16 01:29:52 ....A 78361 Virusshare.00081/Packed.Win32.Krap.hz-c2c520243ef7d6741294aca5435fee8e259aae79529e5a6be7d32ff6c462b3a0 2013-08-16 00:57:12 ....A 82975 Virusshare.00081/Packed.Win32.Krap.hz-c2d6bd8d66063b6e2714d3282e6a3751abd0fab8ea87c2f197cf1184a8a4835d 2013-08-15 21:01:42 ....A 83825 Virusshare.00081/Packed.Win32.Krap.hz-c2df83f3969f7b21b73cc22573790396e9325d8f0a8bc9d8b358bacbeacb68e2 2013-08-16 00:40:32 ....A 85102 Virusshare.00081/Packed.Win32.Krap.hz-c2f1c62c66653668bde3e226fa799366035a9c3ecb82ab6759fabde9a8dd33f8 2013-08-16 19:46:08 ....A 83519 Virusshare.00081/Packed.Win32.Krap.hz-c2fb38ad282b3e9f24624d812f5cb486f850571c9e8f765cdf54dd8ce6c17a88 2013-08-16 12:26:14 ....A 80621 Virusshare.00081/Packed.Win32.Krap.hz-c3369875f20d8a574074c1caeeadf08c3fef336ebe0f2ef33e0b674f6e4e6f68 2013-08-15 13:32:50 ....A 78816 Virusshare.00081/Packed.Win32.Krap.hz-c35db9013a326fc68e198fd8a032c394da1185c67a81f5e753b5d1843e450693 2013-08-15 22:22:02 ....A 81133 Virusshare.00081/Packed.Win32.Krap.hz-c3aee89fa115e5163e73c12c6982df3cbfb3adc6acf190e6ff43167f385ec061 2013-08-15 13:50:42 ....A 86482 Virusshare.00081/Packed.Win32.Krap.hz-c3efd4b0e79726ce3adf8973814a147e1df6eac46a9a75ff689572f0e044e2d3 2013-08-16 01:54:02 ....A 78737 Virusshare.00081/Packed.Win32.Krap.hz-c3f729025a808f0ca9f1834c23cfdb28ffa21021de848bb1986f8b2a919043b5 2013-08-15 05:54:04 ....A 83386 Virusshare.00081/Packed.Win32.Krap.hz-c622e865890c34897d77e52e35c20c2d401cc26b5832da5b478804d78688d0d6 2013-08-16 00:01:50 ....A 79650 Virusshare.00081/Packed.Win32.Krap.hz-c732ca8b30acd4a14c28843d7951b3dd357cbc72257899a2a4a3afdead093e5f 2013-08-15 12:29:00 ....A 81190 Virusshare.00081/Packed.Win32.Krap.hz-c7377ef8cf1df1421a1a0867c80e4a74b7ac5a69fb38158d342334cd2f43e243 2013-08-16 22:05:04 ....A 81615 Virusshare.00081/Packed.Win32.Krap.hz-c76b7edaeb11fd18580e9b7d6ee1d7c00fd036ad9596d21a10b16c639c67c71f 2013-08-15 13:08:20 ....A 80264 Virusshare.00081/Packed.Win32.Krap.hz-c7801f3de69ded248843830c42a3cb89623f4c1e4337c2b228778123c82fa244 2013-08-17 00:49:48 ....A 83496 Virusshare.00081/Packed.Win32.Krap.hz-c79fad6e1537e0e1428e321f15f095d011cf23b20d60d43feb655c5992b44fde 2013-08-16 18:35:36 ....A 85299 Virusshare.00081/Packed.Win32.Krap.hz-c7b2f841efd12463bfecd570dd110d909dad0c63e270c669b1375ccc7eeb8e55 2013-08-15 23:19:48 ....A 85555 Virusshare.00081/Packed.Win32.Krap.hz-c7bcca43bcaa23a431bf345761242ec847fd7a904ceb5aea8392146e89de95a9 2013-08-16 00:46:28 ....A 82876 Virusshare.00081/Packed.Win32.Krap.hz-c7c10c3ef94c87d7090c26f2db8fdfc3fd023eb08f6e137186b2645b51add3b8 2013-08-15 20:49:30 ....A 87836 Virusshare.00081/Packed.Win32.Krap.hz-c7cb692d7e7be630cd2c999ca9e78d0fc9296da4f8134fbb43bd83841e565459 2013-08-16 11:46:40 ....A 87262 Virusshare.00081/Packed.Win32.Krap.hz-c8171bfeb6c3a0605fb56ba56498b38334915423d9eafde23f5359e736fb9a25 2013-08-16 19:26:18 ....A 80439 Virusshare.00081/Packed.Win32.Krap.hz-c83d943f945220e27af9e5c84f4a16c70379c0078b8a9566a1ed6471a1a486dc 2013-08-16 23:40:20 ....A 82391 Virusshare.00081/Packed.Win32.Krap.hz-c865fe7b3181c3f98565b98552380ff14fbb69708f1e204a8531a1aedcbbe0f5 2013-08-16 08:24:12 ....A 81043 Virusshare.00081/Packed.Win32.Krap.hz-c86e5ad8ed7b31461fc7775c59d40bc90cade74b2deb0aa95091033984228f57 2013-08-16 08:22:22 ....A 80320 Virusshare.00081/Packed.Win32.Krap.hz-c86ff3a5a42b53a6fad3eccc67eb7d5fecec2b886cc1e6267a7287ccd6c980f7 2013-08-15 22:04:32 ....A 79359 Virusshare.00081/Packed.Win32.Krap.hz-c88edce16fec11753575e7e164ee2a935edc3429cdf395c123797f57eb46c6cf 2013-08-16 01:36:56 ....A 80636 Virusshare.00081/Packed.Win32.Krap.hz-c91d6cfca187ebb8a73439661d902fd9c250abf13a53e75d767a05eb0408d17f 2013-08-16 04:22:30 ....A 79952 Virusshare.00081/Packed.Win32.Krap.hz-c928068eb5be7c0bcc54e27371b0ebd07c145011dc9931eb5b097cf96677375d 2013-08-15 13:09:44 ....A 83959 Virusshare.00081/Packed.Win32.Krap.hz-c93daabe0c1796b8269d06734ee7ce373634d6c4125fd253c019f06159db62b7 2013-08-16 15:09:10 ....A 85057 Virusshare.00081/Packed.Win32.Krap.hz-c95bdca16d3318d7234f678d7f6e4db9f8c466661626cf2f9c189c2f5d5a08ee 2013-08-16 04:46:42 ....A 78514 Virusshare.00081/Packed.Win32.Krap.hz-c9850f76e32832277fd5419e05c721b399ab38442851e42d2632392755ea8099 2013-08-15 13:08:02 ....A 86993 Virusshare.00081/Packed.Win32.Krap.hz-c98d5635015cfc4315588a13a19415b1948ba34246a90b85f6aef022eaa26f48 2013-08-16 17:47:42 ....A 83201 Virusshare.00081/Packed.Win32.Krap.hz-c99a4dfc7bc5df429364161097e2df06cb9f0072cddd4be040f6b1eedd7ea12a 2013-08-16 10:32:24 ....A 78675 Virusshare.00081/Packed.Win32.Krap.hz-c9aefceb019db03d81ee083390fe299b75f9598942938e98d47999a657b2b349 2013-08-16 19:14:46 ....A 79444 Virusshare.00081/Packed.Win32.Krap.hz-c9b182a9a16cf7483924625460fe2d90135c08ed64cfb05d5d04691cf9864b9a 2013-08-15 05:40:56 ....A 88123 Virusshare.00081/Packed.Win32.Krap.hz-cbbeb2b1fb112258eb7c917153aecf680f61d86fa7a6d6681a9e1eaee765e84a 2013-08-16 20:35:50 ....A 83888 Virusshare.00081/Packed.Win32.Krap.hz-cd09d410020803130a01849ce6e09b017792f6750553ee65212610af26c75373 2013-08-16 00:30:56 ....A 79494 Virusshare.00081/Packed.Win32.Krap.hz-cd73f58925c8a900cedc77aa34bffd2a57523431def7648a3238aa65cc2bfd15 2013-08-16 15:34:16 ....A 80354 Virusshare.00081/Packed.Win32.Krap.hz-cd75b71622d0958a3fb0f786fd3719de49e48b0f2b33e70af8f60a6ebda43840 2013-08-15 23:16:06 ....A 83082 Virusshare.00081/Packed.Win32.Krap.hz-cddbca41c169c64d6ebd85d42c92a86e42a0564bd4da01da7e3c508c944d18a5 2013-08-15 13:13:24 ....A 83355 Virusshare.00081/Packed.Win32.Krap.hz-ce32edd5c058cbf230435b381869b7b6e3a875879c07eb7c34ccb12d0b336a69 2013-08-15 13:03:48 ....A 85774 Virusshare.00081/Packed.Win32.Krap.hz-ce39595257f2611383c5d9f40c1ac25385baef2bc363b77fa57e6852f7c11f6e 2013-08-16 01:35:34 ....A 80372 Virusshare.00081/Packed.Win32.Krap.hz-ce6309dee07c0b4d37f8c251fcc0dae27e01a4469dc02838eca3e8d2e8e77bc6 2013-08-15 21:50:18 ....A 87867 Virusshare.00081/Packed.Win32.Krap.hz-cec3b1b90a31df368f98e1086329da085a85128530b9a8a050951a3e4274bea9 2013-08-16 00:20:18 ....A 87990 Virusshare.00081/Packed.Win32.Krap.hz-ceea58418150c743ff9c29243d81b2cbdfab45d362ccd1fb24bb8524ff12c8bf 2013-08-16 16:15:34 ....A 87139 Virusshare.00081/Packed.Win32.Krap.hz-cf26126ea7599da93d2fcbd561e2fe4bdc314dbc9a87bd541b63783a2257c62a 2013-08-15 12:33:10 ....A 83460 Virusshare.00081/Packed.Win32.Krap.hz-cf3de3207d5898c2f2708b237d835a752a2e9566e653ffc5ae85c5633ef04c3a 2013-08-16 00:15:10 ....A 78376 Virusshare.00081/Packed.Win32.Krap.hz-cf475618939497679b68bb4cebf6bfc3f36dcc183c1d29fdd3aa1f82ddb382af 2013-08-15 06:23:52 ....A 80541 Virusshare.00081/Packed.Win32.Krap.hz-cfc411e6837fb0b46d83d15b2ca97a8049d5810d2872959792178e7efbd9cdaf 2013-08-16 05:46:36 ....A 80352 Virusshare.00081/Packed.Win32.Krap.hz-cfe55b68416a0e0ec9b8697eb843a597d093e191e9c25e1de7ed3e4cb5dd8f76 2013-08-15 05:21:14 ....A 454657 Virusshare.00081/Packed.Win32.Krap.i-a16226e4c528ee90906fe9ab7fa8d0ead8fd49a626e458ae1d4b7bb06a0bdf06 2013-08-15 05:14:44 ....A 187393 Virusshare.00081/Packed.Win32.Krap.i-b854b33ce88155fb6feaeb3389f34071d5d9b7ded414f1cec0ca05519804f3a3 2013-08-15 14:37:56 ....A 44032 Virusshare.00081/Packed.Win32.Krap.i-bcc4551b694b357a31a2df03e8190dc32e5583c7800d047a8d0c7355e134a81b 2013-08-16 10:25:22 ....A 102912 Virusshare.00081/Packed.Win32.Krap.ic-1a3522753125b611cc4a1f3b6cffa55500a6ad9685742e30803851d114fedd5e 2013-08-16 12:10:20 ....A 8192 Virusshare.00081/Packed.Win32.Krap.ic-1b52245172457a12ec8eee5b923374459ffdf512a12d8d2ff29c5bd3512e7ac6 2013-08-17 00:24:44 ....A 1211904 Virusshare.00081/Packed.Win32.Krap.ic-27e09a1082e257a54438c42d570ad411b6ecaabde1028737b4bd2e72fe9e29f3 2013-08-16 19:05:56 ....A 1007104 Virusshare.00081/Packed.Win32.Krap.ic-2cbff461c669f9bafdcadc089ab2862cfe533f06c3ed5ee8a0c8de2eee385f5f 2013-08-16 04:53:26 ....A 97280 Virusshare.00081/Packed.Win32.Krap.ic-3341978f2753889f8151e04ea42b07f335006d9c73349de56d9a1917d82bbe95 2013-08-16 18:43:34 ....A 873984 Virusshare.00081/Packed.Win32.Krap.ic-3ad20e75cec584b09df8c55660a1188c4b2ebe533b937a11290ab49c3f58ced3 2013-08-16 09:43:36 ....A 1203200 Virusshare.00081/Packed.Win32.Krap.ic-3e5354e3f735e15790ecb532f7bb6cc0641993f558224dfd018772ccde4fc8d3 2013-08-16 11:53:10 ....A 998912 Virusshare.00081/Packed.Win32.Krap.ic-456c63aaffdb7e7c187bc17cd839d06f778a8d54f351c732a87cbcb12808b06b 2013-08-16 18:37:28 ....A 265216 Virusshare.00081/Packed.Win32.Krap.ic-49c44809517e4fe1c12e6489cd67817ecf800a8b7ae692fa79944ba263dbb530 2013-08-16 10:37:16 ....A 1211392 Virusshare.00081/Packed.Win32.Krap.ic-66f6be7a87827d22e9f1a06b2ae4de406cc33d7871fd0ea3a4f9dd87bb076749 2013-08-16 21:56:02 ....A 27648 Virusshare.00081/Packed.Win32.Krap.ic-718382da34c1c80480e4c892dee32287a748150445c47b30442f3f625210ac4c 2013-08-16 04:19:32 ....A 1191424 Virusshare.00081/Packed.Win32.Krap.ic-76a6c40db0f61e48df2db919c468242286466efc56a08314ced674fe1720dd09 2013-08-16 10:23:54 ....A 333312 Virusshare.00081/Packed.Win32.Krap.ic-7bbc8e43975876a2db78d6563392a3c83cbc09480292142e8fb27c8f69d5c772 2013-08-16 02:34:20 ....A 1015296 Virusshare.00081/Packed.Win32.Krap.ic-7f4f9254885a3d63c2648715e143f7957cb8857d94d86c2eaa01c32e22598e8b 2013-08-16 20:53:00 ....A 60928 Virusshare.00081/Packed.Win32.Krap.ic-8ad01a5d3d2011c022e8db3987fd9bfd17409a475873d52edb5fb6faa74a3117 2013-08-16 21:05:02 ....A 320512 Virusshare.00081/Packed.Win32.Krap.ic-8f3ec1c8b7f722a09d648013dcb18b6e74532c196809110575d3b1d149fb14a7 2013-08-16 21:18:14 ....A 1007616 Virusshare.00081/Packed.Win32.Krap.ic-9f2252d19fef29e3130f1e6c19ec30dd9c800e295ebbd910ae61b516f19c6079 2013-08-15 20:58:48 ....A 342528 Virusshare.00081/Packed.Win32.Krap.ic-a4eea98af8909e73bc79a806baedab92e4b3246c4cd38687d88d9a6cb32d4810 2013-08-15 23:36:30 ....A 842752 Virusshare.00081/Packed.Win32.Krap.ic-a500120211a77e5b280275e90a39bdb495564f96d52f0b67a90a253446d30d9d 2013-08-16 16:59:20 ....A 957952 Virusshare.00081/Packed.Win32.Krap.ic-aa46438a49838e635b2ee3de6244132e1dbd49aedb4359b4f450b6126c12d8a5 2013-08-16 18:53:36 ....A 38400 Virusshare.00081/Packed.Win32.Krap.ic-ab9cd980fc80dba92a0fd6e1d93b2ae154e6995bc0e18c4ba7f1ac39d0189f3a 2013-08-16 19:22:10 ....A 869888 Virusshare.00081/Packed.Win32.Krap.ic-abbd94d19e1147e25c8cd6e285081d9f3fdb46827686ba6194f5f5b006f82679 2013-08-15 22:04:48 ....A 28160 Virusshare.00081/Packed.Win32.Krap.ic-af1ce3e1fe42a24aec0b5ba8f5c8ad3be293f88fee5dfdb34ed29feb72f94545 2013-08-15 18:25:26 ....A 1239552 Virusshare.00081/Packed.Win32.Krap.ic-afbe2315a86a7b75bbdb9bf87d7a0db9eb5decbb3c86f151323cd81d6ad122e5 2013-08-16 01:56:26 ....A 46080 Virusshare.00081/Packed.Win32.Krap.ic-b18d4a11f56213e60bc77de9ecb59192da49cf6354b2eea016347d1bd21ea70c 2013-08-16 08:13:40 ....A 333824 Virusshare.00081/Packed.Win32.Krap.ic-b52bf00c176e6759d8e288d0b4e00a5d7cba8135c7efe4fa233f0ce13c5d382b 2013-08-16 04:50:32 ....A 995840 Virusshare.00081/Packed.Win32.Krap.ic-b569db2639c318b2741aa55e8e752cfdadea701eba55b01baa7e7bb99cfb4594 2013-08-16 02:28:34 ....A 1007104 Virusshare.00081/Packed.Win32.Krap.ic-b58fe6a3c00cd30c1bb017cc3993cc7335886679ab42e2aa565c9549c6cc6e28 2013-08-16 13:24:04 ....A 339968 Virusshare.00081/Packed.Win32.Krap.ic-b633f731b3cfd72ff6a467f9e97167787b1b999d2871b1d408af945b767fd4be 2013-08-15 22:03:26 ....A 303104 Virusshare.00081/Packed.Win32.Krap.ic-b6d76a4f252d76e9f1d0addb4bf0d590f3f3633a4a6c13f405285d014a06fa94 2013-08-16 02:01:26 ....A 1215488 Virusshare.00081/Packed.Win32.Krap.ic-b72040a3c8cd4cdf8c305b544cd9ca590a341d58bcd54087b0f251d9ed287cf9 2013-08-16 09:57:52 ....A 262144 Virusshare.00081/Packed.Win32.Krap.ic-bae9183ff51f6e73a0916421ceffc7ba87af53816c983b1ec98b13715a7173ac 2013-08-16 22:20:20 ....A 1206784 Virusshare.00081/Packed.Win32.Krap.ic-bb2112d2bfcd60d700c4e063879f5d2c0b954d373524b2f6a0f94881212f46a3 2013-08-16 04:24:06 ....A 992256 Virusshare.00081/Packed.Win32.Krap.ic-bb8bd484fa9c18d8c72f0a0772ae0b4f357cf0d03af74bc819f9fcbbc7e46392 2013-08-15 13:34:38 ....A 320512 Virusshare.00081/Packed.Win32.Krap.ic-bb9c02d8e6d1be61a7137179a87398b2998b37a73bae8ba630bd9fca16a24b87 2013-08-15 13:09:14 ....A 888320 Virusshare.00081/Packed.Win32.Krap.ic-bbc573dc2742a5a32e3ba73a96199b0b9f0ab2d760ff08fd39fa33d696f4b59b 2013-08-15 21:27:16 ....A 1193984 Virusshare.00081/Packed.Win32.Krap.ic-bbd12922f8bd4f919edea629721e5d658c70d1cd3b0384639d3d31442f577c70 2013-08-16 21:29:08 ....A 165867 Virusshare.00081/Packed.Win32.Krap.ic-bc7a982dc18f37ebbfbb0b538c5a10abcb83f60f0a305746b43dc8c3c52b1ed7 2013-08-16 23:57:18 ....A 866816 Virusshare.00081/Packed.Win32.Krap.ic-bcad83df7ea637e9177a13df0d4130d2d6ef7786ace72ff1f38d8b7b0b721c9b 2013-08-16 23:27:18 ....A 327680 Virusshare.00081/Packed.Win32.Krap.ic-c1ed1f6a38cef25e1ae24c7f3f54b55ae4a5b8b31496ff5b6cca5b6aef364fd0 2013-08-16 01:48:38 ....A 461824 Virusshare.00081/Packed.Win32.Krap.ic-c1f58fc0da8083a272d15d46cf4593dc14df490481677174eda2e0142db56d0b 2013-08-15 13:13:48 ....A 1005056 Virusshare.00081/Packed.Win32.Krap.ic-c2ad1e6d79283cb6be52014f70750cdf9a9b9359eb2c75622b5633b01a479261 2013-08-16 01:43:56 ....A 979968 Virusshare.00081/Packed.Win32.Krap.ic-c3637e80ad2c42fa0895bbde9d8ee01b5e56169be6b323f5a685c5dd8201058a 2013-08-15 23:48:00 ....A 100352 Virusshare.00081/Packed.Win32.Krap.ic-c3a2dd18492ee99d4a53d1415e749f5c09f62e8640f19d2311520b1a2cc962d9 2013-08-16 00:15:36 ....A 398438 Virusshare.00081/Packed.Win32.Krap.ic-c3e57c8ca5fae1f027ba91fa628181475e73aefccde8ff63c186885cc868815b 2013-08-16 18:55:58 ....A 1215488 Virusshare.00081/Packed.Win32.Krap.ic-c83821844f8e221da4e431cd859f815bf6c955455103aac026972e66ed7ff795 2013-08-16 23:28:26 ....A 993792 Virusshare.00081/Packed.Win32.Krap.ic-cdf739073ead767748fb84cbbbdd264f7cd50c5387f5646d62dbc58b63630329 2013-08-16 01:45:02 ....A 37888 Virusshare.00081/Packed.Win32.Krap.ic-ce6c2f8f054563db8b17842637587c54f1b4a2b8b74734ab8cb5d8ae94080956 2013-08-15 23:41:18 ....A 27648 Virusshare.00081/Packed.Win32.Krap.ic-cf40aeabb0097d30354eadec84cbda9b60f4e5516d3861d3af48e418efa8cbc6 2013-08-16 00:22:16 ....A 60928 Virusshare.00081/Packed.Win32.Krap.ic-f33883acb7870ac5beafa1c933d50865c777d617c4db468c0e426b1df66d294b 2013-08-16 00:48:28 ....A 420379 Virusshare.00081/Packed.Win32.Krap.id-c31810906791a07af399f5c498ff4a3ee8b8a880ff7f9a30c654b27fd291b748 2013-08-16 01:23:28 ....A 588262 Virusshare.00081/Packed.Win32.Krap.ig-083b043a757decfa1b7bff6c2307bed2586d440920eb293904237bbf3d27e5be 2013-08-16 16:25:32 ....A 86016 Virusshare.00081/Packed.Win32.Krap.ig-2be04efa818dcb7cb7a91bf1672b44e5f9b10e686691d1a6fb7aaec271fbccb8 2013-08-16 23:38:30 ....A 1183549 Virusshare.00081/Packed.Win32.Krap.ig-48a58022e21c88cf004018cd0ff979642e3dbf5a15cabf633fd8df6936c3f6fa 2013-08-16 22:57:36 ....A 16384 Virusshare.00081/Packed.Win32.Krap.ig-4ca1f84cade65457fdb121aad7e871aea52505efb26d81329f7d8d2c27ee9553 2013-08-17 02:23:34 ....A 32768 Virusshare.00081/Packed.Win32.Krap.ig-6870e220a97cc7a83081e702b68680cba203af9c1122a4ffd8e8c260360d8715 2013-08-16 16:06:34 ....A 61440 Virusshare.00081/Packed.Win32.Krap.ig-778772167d3e35d124f288f6b8a49cc9f8bb3e51633501a2305ee286a1d939ff 2013-08-16 04:18:50 ....A 72957 Virusshare.00081/Packed.Win32.Krap.ig-953a942282e9d3c277d1f61e7cc0b105a6d41aea52be8d6dec1585c88356f734 2013-08-15 23:27:34 ....A 45056 Virusshare.00081/Packed.Win32.Krap.ig-a3a35cab949f28e47d1c382b98d34b8f2b480f9bba4972721a8d70c8d6c9c4dc 2013-08-17 01:20:34 ....A 1005404 Virusshare.00081/Packed.Win32.Krap.ig-a95ecc956fed92c2d8f97413c71cbbbede731a6622094febd3dd17b4c5eaf753 2013-08-16 00:18:42 ....A 98304 Virusshare.00081/Packed.Win32.Krap.ig-a9c89c113b554d75d4114a899e6308d7d3f56f8ea60721254c61ec5487b17370 2013-08-15 06:48:14 ....A 97552 Virusshare.00081/Packed.Win32.Krap.ig-ab0a8fc3b2e81cdbd4df6157c7403e28a0910797d778ba4ec32201be1f6837da 2013-08-16 20:28:12 ....A 50176 Virusshare.00081/Packed.Win32.Krap.ig-b00779e21045b6894cc8ace5ab3d1756a2db71858e28af0aa81b9c4e663cee3d 2013-08-16 00:30:14 ....A 1019686 Virusshare.00081/Packed.Win32.Krap.ig-b562d72ee3554fdf041d7dd5c15a511bb4a9758227a6bff27afc06967468bf3c 2013-08-16 20:16:12 ....A 61440 Virusshare.00081/Packed.Win32.Krap.ig-b70d099335eef066eea3fabea34bb327cb735c9a1af62e0e19cb35227c1af5cd 2013-08-17 01:24:42 ....A 61440 Virusshare.00081/Packed.Win32.Krap.ig-b7d25b07a65a0b7160ac096ee8f941f8df3b19d7c7e996f79e83bfb0726fd755 2013-08-17 00:49:20 ....A 43529 Virusshare.00081/Packed.Win32.Krap.ig-c1be76df4f37b9f79ad8de474982ef68ea7739d3ecda248cec075322979c541f 2013-08-16 18:33:38 ....A 118784 Virusshare.00081/Packed.Win32.Krap.ig-c2ecec25f78478eeeb2eb6ebb395a1995df90d5810f6e2e49c0861e89b87ab72 2013-08-16 10:56:38 ....A 102400 Virusshare.00081/Packed.Win32.Krap.ig-c9854cd34dedd55f5c216c6567988e07f09281592dcdd2da64c380f950226fb9 2013-08-15 05:24:54 ....A 4336918 Virusshare.00081/Packed.Win32.Krap.ig-cc6c0da670403fd351d2f09e2bba9eabc03bfe59f69abd4b11871c30df5d1d42 2013-08-17 02:12:42 ....A 204288 Virusshare.00081/Packed.Win32.Krap.ih-1bcb77355a40c444800d4b217ea551cc9484c86b1b6a8b84f616bd9fc6f0877d 2013-08-16 22:03:18 ....A 223232 Virusshare.00081/Packed.Win32.Krap.ih-1eb0b730eac03a0f6979c1ee2e375b2941c09ec630e850f5ed61ad41553da92f 2013-08-16 17:20:12 ....A 125952 Virusshare.00081/Packed.Win32.Krap.ih-1f0ab67cf8196439fd4085a802b45b241acaad1821a3caa605c437864c0ae12d 2013-08-16 22:30:08 ....A 66048 Virusshare.00081/Packed.Win32.Krap.ih-220182afe2d95f812b50ae38fd880a96e762a9e8b2d96e4d7b1b643f18447a71 2013-08-16 20:47:12 ....A 178688 Virusshare.00081/Packed.Win32.Krap.ih-234605140a522a612020102cf1666fae74c5e5e55f980785665f59f2f3997d92 2013-08-16 04:49:24 ....A 136704 Virusshare.00081/Packed.Win32.Krap.ih-24e4b22623411580a8de493ae68ffce1172d0d39dd5ef10a5e9fac3c2d29f86c 2013-08-16 12:41:42 ....A 129024 Virusshare.00081/Packed.Win32.Krap.ih-2982479321643494d4113b9a86457db29688b08cc8d6b8f63688076639057020 2013-08-16 21:17:18 ....A 207872 Virusshare.00081/Packed.Win32.Krap.ih-2a04092c389d1c6c626dec739382e6e3e4fce30097c85e2d8e8590f6b1a6626a 2013-08-15 06:03:48 ....A 237568 Virusshare.00081/Packed.Win32.Krap.ih-2af45227f6a2d7d09e04a8f376a2dca41f060aa2a1a93b9fe88f8ac58873d393 2013-08-16 17:56:34 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-2d436e67ced459cfe34b0c2646a2cb5133807b7ffb51360f127a31b4a1dfb725 2013-08-16 18:12:32 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-3444a4ccc687f94c9156d874adacc9112b4dc4dc1bc64c47f6a17037122ee620 2013-08-16 19:57:16 ....A 78336 Virusshare.00081/Packed.Win32.Krap.ih-3b76ebd435ab7e99625034056dd41ee6e47a9e4e8acef1ea21db3d3c2ab05c4f 2013-08-17 02:23:36 ....A 142336 Virusshare.00081/Packed.Win32.Krap.ih-3f15ed03c1c6c313f07bf55f0d0033d50709e5783688fd91e533a18f2f4b9202 2013-08-17 00:51:02 ....A 310784 Virusshare.00081/Packed.Win32.Krap.ih-3ffda23568d5b769c8d22d0438d0d61671a6269084ec46dbd8fa11cd086243bf 2013-08-16 16:38:54 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-4404b104a30270f832e9d8efe81fa1561fd3ca974db55cb9d150c4f6773ca6eb 2013-08-15 06:08:50 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-4564382eb05100c6c19e6a49293654d242f949e9b5438ae9e16f4ae897bc2d6c 2013-08-15 05:57:28 ....A 178688 Virusshare.00081/Packed.Win32.Krap.ih-473682aac628487c83cd879a0c58d18ffe57a5ab078439175c2de1d0d9d8f962 2013-08-16 04:54:52 ....A 314880 Virusshare.00081/Packed.Win32.Krap.ih-486b2bccac4d104944028df5cfbff59d897993229bbcbf7211acf6c2f97fc614 2013-08-16 17:05:36 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-4c0b10f625ae77b87daf1212522d1e11354480c26cee9ae8ac9bb42756369236 2013-08-16 16:07:16 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-4cce03ed1f9d74a36929514850a50ae193f16e5d40dd381f7a15419343aa0ec4 2013-08-15 17:31:08 ....A 125952 Virusshare.00081/Packed.Win32.Krap.ih-4d480a86d58c2b383f11aef4b1c50ecccddf0bca73664c993443b85b552a45c0 2013-08-16 20:48:40 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ih-4f35c6e31c502b8b11bfe0240f2f34e326b290f4e1d73b42b3efc164230f9af7 2013-08-16 08:14:28 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-51f05de83f2992039d052a2dac50f194231bf208cfaada8af69d6038182bee5b 2013-08-16 15:33:18 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-5828c21dfae9df905d4c75742ad828a87cfc86a31580db850fc9455c8f7fcdd8 2013-08-16 04:47:44 ....A 123392 Virusshare.00081/Packed.Win32.Krap.ih-618336acd80c7753e12608cfab12a3d8c21125fa6f7a3377a3ce42b7b373bfad 2013-08-16 19:13:56 ....A 125952 Virusshare.00081/Packed.Win32.Krap.ih-63563b3b1e68296273e669176f34532a13118dd224611b04b434ede2fd2df3f2 2013-08-16 17:05:32 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-65907f371473a0850245bb9cc7f1814c63d6325e169218626043bb6d983c17d6 2013-08-16 22:58:44 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-69a3ea8fed48288c2a1ffa024cebab9380d8fe0d621c212bffb74a32256d7be5 2013-08-16 22:57:46 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-6a1379daf4e1451fb64b60d5925d0392d4992b6d51d0f060a3884c07a612e223 2013-08-16 04:54:14 ....A 188928 Virusshare.00081/Packed.Win32.Krap.ih-6b55804f5a9fc5e472c5b61e1c43f18a0fb6137dc675f7de11ac999f847abebd 2013-08-16 10:56:22 ....A 70656 Virusshare.00081/Packed.Win32.Krap.ih-6ed082aa352e760912524cc41160f831bc1fc4999bfae668d66cda921561852e 2013-08-16 18:37:56 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-6f254b6173e8b0fd4f7261129fbefca8e61fa2b8b00330d4dc10a180d3024dd2 2013-08-17 02:22:10 ....A 132096 Virusshare.00081/Packed.Win32.Krap.ih-712619eadc347a69809f992b833145eb55cfca814f191424fa0295588333490a 2013-08-16 12:57:44 ....A 201728 Virusshare.00081/Packed.Win32.Krap.ih-72dbcb9260c1c1e9575df323b67aa4730f28f744cab8419a870802b0869cd440 2013-08-16 18:26:16 ....A 208384 Virusshare.00081/Packed.Win32.Krap.ih-755acc9800a5100e730a4c140494560c108941863563e73b0af1f4a1924d1d69 2013-08-16 15:46:58 ....A 203776 Virusshare.00081/Packed.Win32.Krap.ih-75c032f5ac57ca7b10e3ce8a279e25bd7f73345ad75bc669e2f5820b813056df 2013-08-16 23:02:30 ....A 66560 Virusshare.00081/Packed.Win32.Krap.ih-77000a5c3173a82f5bad51f04a669cd1d23005714ba3848d1ebdedcac43b54fc 2013-08-16 19:52:24 ....A 123392 Virusshare.00081/Packed.Win32.Krap.ih-79ed7cbcc5b85a88b9b59a2722588a1a122654f7b36df9c3007dcd162e362853 2013-08-16 12:05:16 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-7acceab4078a258d24b3df4cc3c89596cd5fd61512939c8f2f0da3f6bffc58c6 2013-08-16 14:16:14 ....A 250368 Virusshare.00081/Packed.Win32.Krap.ih-7cc6aa60c3a8c4403fbe2e2fe8e14648e557f4c8a931f08cef79e9507978b446 2013-08-17 02:13:50 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-7e2aee89ac5283270fb6b4b84e2716ce962b0e506a2ea414f28742672cb58550 2013-08-15 06:32:26 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-81d5b0f2b3c7af252f338b51bad842710b6571a4324c35dbd5beae9e31dd025d 2013-08-16 19:02:20 ....A 211456 Virusshare.00081/Packed.Win32.Krap.ih-822a64f9b51c1491ea28f8568aebe07341e28736c834f1d767578bfb21bead4a 2013-08-16 19:50:38 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-84b8651575e1dc31191ec12fb7c9624187562bd58ecc69d8fc403a0df5fead5d 2013-08-17 02:20:48 ....A 202240 Virusshare.00081/Packed.Win32.Krap.ih-8584bdeefee26ea99bbfa325d1a150c0685e81836d3a4fac99957eff554f22c4 2013-08-16 19:53:46 ....A 269312 Virusshare.00081/Packed.Win32.Krap.ih-86293e106f753cc80ec49085b84528396f2f22a289866c239c9fb10dd44418ad 2013-08-15 05:44:38 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-888d5cdfd3114a4f0a1a7ccc38d42e7ae2cafe997e578167bf6f8f69d9b65ba6 2013-08-16 15:26:24 ....A 132608 Virusshare.00081/Packed.Win32.Krap.ih-89163cc4e0f1052997865e374d9910dcd3573085ab6bfd39ae5c807def8f7ebd 2013-08-17 00:53:24 ....A 191488 Virusshare.00081/Packed.Win32.Krap.ih-8af8011d46f0def4e8aa998e33887aea3c09c910b11adb6b4488c84bcc7b30ab 2013-08-16 21:51:58 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-8dd9dcc9f74835e24b383a54e6195b4fe3cc2ed6bc9e61bcd734be545ba6d10c 2013-08-16 23:49:06 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-9043211ac0954b39cd1047d668c74b35381a2ee7f8bae7e715af2336d80e3fdb 2013-08-16 09:31:40 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-96bc1841ce3eebb0af4e9b15e489f9e2dd9911127d6bef7986849f825c390582 2013-08-16 09:29:44 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-9aad79e98da1fe6e97595a10b4f14fad26d6a45fb32b40ddf35b88bf9f2c28b3 2013-08-15 05:37:22 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-a05d1aa8716fbfbe443929e751303fb186d32c83bab64ec37e51968f1e16c082 2013-08-15 05:03:42 ....A 127488 Virusshare.00081/Packed.Win32.Krap.ih-a0c2cb0ff5e9d803be9f52f30f9c35a450a0dde894e9ed13c4f206e231ed6123 2013-08-15 05:10:10 ....A 248320 Virusshare.00081/Packed.Win32.Krap.ih-a2e45e3285510dc0a212882aba3f38b92bcc2b1002dd23381b2e1a0ac2136b9a 2013-08-15 22:29:40 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ih-a341c7c2163a623ca874f2ad1218841710c5046b1c572413d3a6a2cbb9196150 2013-08-15 10:12:36 ....A 242176 Virusshare.00081/Packed.Win32.Krap.ih-a369060e402ba1f8ab4d562063208bbf0142f27b40335b537a0906c2890e6ecf 2013-08-16 02:05:22 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ih-a37a2dea14c9440ebd21cbb0050a3c345a188745e78b1c81f8315b4b6253ddcd 2013-08-16 09:24:34 ....A 70656 Virusshare.00081/Packed.Win32.Krap.ih-a3973b176ed2ea1dc6710c948fd666cfbeae6fdfebce62383274aeb8aee5e30a 2013-08-16 00:51:36 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-a397764c344a79f65fba78ec83a2438c924f9742b0ca3572a06ad5ab0790ed89 2013-08-15 22:02:24 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ih-a39f08735062b8d11375b9a4c57e3ccd66436965af284714623262edcbd4c4fb 2013-08-17 02:30:22 ....A 63488 Virusshare.00081/Packed.Win32.Krap.ih-a3a747e02de19ab818e3f32291194acad955cb33a5d2e27631a11816ed38ea91 2013-08-16 21:45:18 ....A 129024 Virusshare.00081/Packed.Win32.Krap.ih-a3ab760adc73bcc11a86c90afdcc92fc5ffda81b2a01da1542bb04aabbf0900d 2013-08-16 09:19:28 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-a3b5c695425a0a4b59b3eab4f1a8f80699fbbe9504d44bb7dda03deab578ce46 2013-08-16 15:11:58 ....A 237056 Virusshare.00081/Packed.Win32.Krap.ih-a401f7bb4de1c87438e62c338093a361cb4e8cd40695883316b2ea5ac0d0ddc3 2013-08-15 23:21:34 ....A 208384 Virusshare.00081/Packed.Win32.Krap.ih-a4510c50fee247375e5854e4a1323357d78452e7144141de3dabe2b314c89b4b 2013-08-16 22:36:08 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-a458f7e7a1881064da5a0c129e1922914f342e4fae7a63436fb4a8482e529c1e 2013-08-16 12:21:36 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-a45c6a0a08de1eed50918dc267b1cff5bba78d28613cf396ccd9ac82b1d0f455 2013-08-17 01:38:30 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-a4615894a7a70716b81385b3d11636aa62b03c6b4434af5fddd41a790b38a400 2013-08-16 20:25:54 ....A 136704 Virusshare.00081/Packed.Win32.Krap.ih-a461def7e692b7666598ffa6816bc276fbd581abd945d847e1712bfd77dbc921 2013-08-16 01:44:02 ....A 134144 Virusshare.00081/Packed.Win32.Krap.ih-a49be2591e8f12bbd7858cf6e594b68e34725dbdb179afad0e6f9ec84535e15b 2013-08-16 04:13:56 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-a4b4836ea80a7dd01bb801d1952ee0af68f5baa8e87d1f5d42950129d77b7d2b 2013-08-15 22:23:16 ....A 134656 Virusshare.00081/Packed.Win32.Krap.ih-a4d77a163a7f1dc162d21a386d38cdfa23ec76848bc1321581dce90c9622fe76 2013-08-16 02:31:46 ....A 129024 Virusshare.00081/Packed.Win32.Krap.ih-a4d91942a3be6703f50b3c5ad19718d5bae169555dad7ed9ffe0be9f932cbbe5 2013-08-16 04:47:36 ....A 205312 Virusshare.00081/Packed.Win32.Krap.ih-a4ea7b677f04024eb8ad7072db080e60c36cda558247da1a352ba6cccbacc63a 2013-08-16 00:58:30 ....A 129536 Virusshare.00081/Packed.Win32.Krap.ih-a4eaf75368b8834b170e410f617b4be21c06b347bab329d2c41d09e4ab37bd65 2013-08-16 14:44:06 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-a50332c86c842a0870bbde3833df863b6319f4f1ba203dfc9555f5b867426193 2013-08-17 02:13:52 ....A 181248 Virusshare.00081/Packed.Win32.Krap.ih-a5178b8121bc4afa4d9194c74ffbb41cb918eb706b79bb39516adb92c22a5cfc 2013-08-16 15:51:12 ....A 241664 Virusshare.00081/Packed.Win32.Krap.ih-a521e6c312ebfe14c8239968a93a64e6f9e2f745d2cd6e06ff91b501f90443a1 2013-08-15 18:35:16 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-a52795e488b7e6c566cc5d5e0c9ef38f78268a1f92ee021d63e127654a4b29bd 2013-08-15 22:24:50 ....A 219648 Virusshare.00081/Packed.Win32.Krap.ih-a53abb7f1edeacffd875ff66bd372be303f37363d2ab6f3c7b75a9efcce34f22 2013-08-16 20:02:52 ....A 66048 Virusshare.00081/Packed.Win32.Krap.ih-a5828550a14a67ad5e5a46172b18e2fb2530d1e60accc1f1327112472e93bbac 2013-08-16 22:11:58 ....A 194560 Virusshare.00081/Packed.Win32.Krap.ih-a58389892e494ca2f04a5dd8490447065190923b5e4c2459f392d451af237c8d 2013-08-16 23:13:46 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-a5a80730b3d95b82ef4884541b9ed06f4d0dfb949272d6cb66340802f9d84f74 2013-08-16 18:12:06 ....A 210432 Virusshare.00081/Packed.Win32.Krap.ih-a5b0d1f80f4d9a4f670620735a6e9b91e0ce3abcd46ad00894c129cb5ad2f57b 2013-08-15 21:40:12 ....A 219648 Virusshare.00081/Packed.Win32.Krap.ih-a5bd4669c87591a38073939971ce92bf0c03abd316d696b26d25e3231062d63b 2013-08-15 22:02:30 ....A 220160 Virusshare.00081/Packed.Win32.Krap.ih-a5e8d8ecc6ec7db7cdecb7d4b0aff63f5ce4db2633440583ad35e23b510800d0 2013-08-15 23:34:02 ....A 210432 Virusshare.00081/Packed.Win32.Krap.ih-a5f736e942d9551f90e8a18b7424e5d2b8476121125ef02d91d151635b5177df 2013-08-15 22:41:46 ....A 141312 Virusshare.00081/Packed.Win32.Krap.ih-a5fb9be1a422cb06ef87c658d1cae25cf8ed06ea892b6de6d88117896d3e69b7 2013-08-15 06:09:14 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-a6ea73a61b5e073da066566237540ac2669b902deeb4e8613391dc3026a2bf57 2013-08-15 05:54:48 ....A 183296 Virusshare.00081/Packed.Win32.Krap.ih-a81c3c12c5105dbb2bc0c2c035c82a9513346216f7ccc0b7213488f147b9da7e 2013-08-16 19:25:52 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-a90bdbc0e624952f3510443f20a699b5db928b3efd302aeae867a1df775e9c4c 2013-08-16 00:03:22 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-a90bf569ebe19dfbc266b91f843b65c7af8119849b8b3bd5734ac88d01fff71d 2013-08-16 00:03:54 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-a953e11696442e37b85a218bbf87871b418bc982c78cb2ceb5021177fafde4f7 2013-08-16 14:20:40 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-a96caa13ec771ef749d97650ebb0ccaf66793ecd136bf3448c28bd06dc1f3813 2013-08-16 04:49:42 ....A 201728 Virusshare.00081/Packed.Win32.Krap.ih-a980d9ec4aff06b28e7f182c6077fadd0ae4f49a85e46634b1c2f2e8740f2485 2013-08-16 10:41:32 ....A 241664 Virusshare.00081/Packed.Win32.Krap.ih-a99f91b521b5cd2f1da5739066243b0ee265ee750c0ced072dc4a6de26943156 2013-08-15 23:39:44 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-a9c1d901f3f5fa77f1337211bb721ddc908b05ee5755d691e58f208a9e8b12a0 2013-08-16 14:42:26 ....A 183296 Virusshare.00081/Packed.Win32.Krap.ih-a9c8b5e44f7f465181adc486802a4ecd6add2676e72bb415939f773c1c760619 2013-08-16 20:07:20 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-aa0a408a2c256e6af664df9929c2bf28c8c4a6e183ba6363c707ecba71f92976 2013-08-16 14:40:56 ....A 207872 Virusshare.00081/Packed.Win32.Krap.ih-aa623ed6715da9fe961c718e7112bd37ecc3fd2a543d67378a4f9bdd6e96551c 2013-08-15 10:11:12 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-aa6dd25f11577cb7518840255785f0045412c2658e6b9fa30ac7214a9391e2d5 2013-08-16 00:59:32 ....A 142848 Virusshare.00081/Packed.Win32.Krap.ih-aab5e546177dafaf5c7cc454a20f595dbce7ae11bdccf1dcda0cbb7ad85bd90e 2013-08-15 13:12:36 ....A 210432 Virusshare.00081/Packed.Win32.Krap.ih-aae5052694977427a0be922252389f62d3a6a704bb330e650f5a4d55a9ac074f 2013-08-16 22:28:50 ....A 225792 Virusshare.00081/Packed.Win32.Krap.ih-aaf2c1f723ba3d7beba4fa4fb1211b1ac873a231bd3fa231dae2c9885527f401 2013-08-15 13:27:50 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-ab235488df1a27ed7be73b2e5f94b0a8c415bf3a9ea7ca7457c90ceb28eb4186 2013-08-15 13:22:46 ....A 237568 Virusshare.00081/Packed.Win32.Krap.ih-ab4ddde40da7d731f8766603f681a186f541b97076e9148464fb4cbb68d37532 2013-08-15 12:19:26 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-ab57fc62d1990cece43dcbab3eed12905bc2003d1eb4c01c88966f17a754d75f 2013-08-16 14:27:44 ....A 269312 Virusshare.00081/Packed.Win32.Krap.ih-ab85eb2f6adec014357a011eafc277f9961f9c5d192e80cfa9fdc6cb7c033b0d 2013-08-16 19:59:08 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-ab872b1a145477a3e5a74879351f3191a1208bd09809e6fa1df8da742aa8111f 2013-08-16 19:10:06 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-ab8d93560a680846bf2c33188bccac50e4b6dd7b443930a89d845a3ff68864ab 2013-08-16 11:24:58 ....A 223232 Virusshare.00081/Packed.Win32.Krap.ih-ab9e30d7cae983bc8e1e3a02062f39361b5941479816c88b1bc7b90dbc8d118c 2013-08-16 00:03:44 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-abbaf6ad5478e8f90577fcd3610749520aa1ff62d61cc86a68abce8abb9c338f 2013-08-15 12:24:34 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-abca0d091213f2911448d667dd8f1bc1827811f519117dba2abb87f13f3772e0 2013-08-15 14:25:50 ....A 176128 Virusshare.00081/Packed.Win32.Krap.ih-abdc21cc3e679bf4d3ec218ce086ebe7d7a691ca67f7ee63953514ea29217f25 2013-08-16 21:14:02 ....A 325632 Virusshare.00081/Packed.Win32.Krap.ih-abdfc9ae36a233b5c9b4484de47721ec596b17a1ed0f00d328d7016aa2d227b4 2013-08-15 05:27:52 ....A 218624 Virusshare.00081/Packed.Win32.Krap.ih-acd4ca48589aa83c27a46d5d1c4bc02ce66b21a254fcab58d826082a92aeb1ff 2013-08-15 05:22:24 ....A 203776 Virusshare.00081/Packed.Win32.Krap.ih-ad88f11cae534bcdf727bc16e59859ec48a4ff73965d04bdc3c5026237496e03 2013-08-16 02:00:02 ....A 141312 Virusshare.00081/Packed.Win32.Krap.ih-aef27360138a2f1681a5732ec7af90a32bdecc2e3bde8b10fc3a48426d116eaf 2013-08-15 18:27:14 ....A 34809 Virusshare.00081/Packed.Win32.Krap.ih-af183c4fa745a1fe10534bea6a5a045f754a4723182804a8f0dd02fe538018bd 2013-08-16 00:21:14 ....A 130560 Virusshare.00081/Packed.Win32.Krap.ih-af1e928ef75f7fc5ca26fe7a77d23d8a3145d156a67a9afd08d422d12e67b010 2013-08-16 01:51:02 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-af50346c10df313715b68092633df16f51af1bcecedfb3cf4c16fbef64118830 2013-08-16 15:14:44 ....A 237568 Virusshare.00081/Packed.Win32.Krap.ih-af52845e6fdeb9e4afd01ca383b826f6ca10c9cc4497f9c68f6e719f1704eaeb 2013-08-16 00:42:02 ....A 405504 Virusshare.00081/Packed.Win32.Krap.ih-af61c15f87b96f0e0b150b884628acd8b3773b7e20e7c04273efddd042ded3d7 2013-08-16 00:19:22 ....A 135680 Virusshare.00081/Packed.Win32.Krap.ih-af708132e132edc49e7cca18ee1ec1f72266ced6b56496707aa0e69625d668bb 2013-08-16 12:11:26 ....A 70656 Virusshare.00081/Packed.Win32.Krap.ih-af7b9834c2ae5e47c0a19016490eec34a4d2e35d16c236ab1659214695b8cf98 2013-08-15 21:28:40 ....A 176640 Virusshare.00081/Packed.Win32.Krap.ih-af7f441a0d978c1d22f58fd6a61030a13e958c9bbeed93f836d2ed1c0219f5c5 2013-08-15 22:28:52 ....A 828543 Virusshare.00081/Packed.Win32.Krap.ih-af8fcd0c4960d9cfb8171d4f8046dab8bb22492ed2f93b8847c560b1f0a30b31 2013-08-15 23:37:36 ....A 65382 Virusshare.00081/Packed.Win32.Krap.ih-afc8fc5b9299fbc915a94fc168a19a1993297e3ab1dd84dc31ac642a95ab1587 2013-08-16 00:22:40 ....A 43438 Virusshare.00081/Packed.Win32.Krap.ih-afd8a92d033181bc99e9e9b2076c32adb35ec0d6a533e414422ef3322010c55a 2013-08-16 19:56:54 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-afff871030099af6df1e4486d24f295c81e68fb43c5a0756ccbd0e9762bf6a21 2013-08-16 17:50:10 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-b0276a181e0bf9bf744c392356e88876e1d2ec19664607353345d1c21a9a5186 2013-08-17 02:24:52 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-b03f33e14a2c810a4ae648a62069e4c175fb008f9115f60f2d87e8985c9bcaf2 2013-08-15 14:25:14 ....A 241664 Virusshare.00081/Packed.Win32.Krap.ih-b044ce5f9708badbe1cf8dea950e5e8596ec4a03c041c6124fb9569281340ec3 2013-08-15 21:01:20 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-b054ba04892527712a070634be3c4bfe28388953bfef6704cf5800cffd77ecb0 2013-08-16 20:13:38 ....A 253952 Virusshare.00081/Packed.Win32.Krap.ih-b05adb29857ae4c0b2220f189fd25a8e88bd7f6a500db83c98e70d36885a405a 2013-08-16 00:33:26 ....A 212992 Virusshare.00081/Packed.Win32.Krap.ih-b0a4f6bb6e7157b6c2702dd61e2f83e0eecadcdd2c67c37334d16825ca39ae14 2013-08-16 00:20:30 ....A 181248 Virusshare.00081/Packed.Win32.Krap.ih-b0b5cb6f4454537ea3f9c724e97a536216596a2aca70b5b4d64f9d1f03c65f51 2013-08-16 00:21:26 ....A 125952 Virusshare.00081/Packed.Win32.Krap.ih-b0b92c458b823e44b3279483f6f9716288bef4ae806ca89104e6f5cb0de8aa2f 2013-08-16 17:27:14 ....A 253952 Virusshare.00081/Packed.Win32.Krap.ih-b0bb5ff87484233c3f0a2822c80d0d0290e7566d11a0ba00060f631b7f745db8 2013-08-15 20:50:20 ....A 176128 Virusshare.00081/Packed.Win32.Krap.ih-b0c0dda4dc8d224edfb77bc0d58f7c14faa6f779b9cb06b09e7ec692c4aaa3c8 2013-08-15 12:59:08 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-b0d1dfe0d10f47fadd223b51bdb275f4982a0669eb23c70dacd3c2c51da4eb7a 2013-08-16 01:54:28 ....A 245760 Virusshare.00081/Packed.Win32.Krap.ih-b0ddd7f41d55b0746e89f89296862e7399268d6acdb4fac1aa4c6023ee6c1764 2013-08-15 22:20:50 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-b0e8d058e2455fb80c66a6f461029795fd3283c223668d17f65a0a45d7c19e2f 2013-08-16 02:33:12 ....A 237056 Virusshare.00081/Packed.Win32.Krap.ih-b0f318881f3584f14f8f874a67cb80c866148448205a9a9394e742674fee343b 2013-08-16 22:54:02 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-b0fa423c25bb51db204473d116310792244469413041aab23b059dd4ba5a30a3 2013-08-16 16:03:12 ....A 208896 Virusshare.00081/Packed.Win32.Krap.ih-b10d9e45bdff7a5f7b290fab9cb1056002fbf5a44fad14f2748a264de0a6c3ef 2013-08-16 22:40:00 ....A 218624 Virusshare.00081/Packed.Win32.Krap.ih-b11af43b1c8d3381d5055df35bbcf4c4e983de95c588ce341dcbefffd2b0f0a1 2013-08-16 19:29:02 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-b153d70f612e40cab34a4c2f5031e6a32a73a3c9aa7572e878098811402fdd85 2013-08-15 20:51:20 ....A 219648 Virusshare.00081/Packed.Win32.Krap.ih-b16321c71bcac07ef41f8cf0c28f72d494b176344beb4b228e353fd2cf56e8d0 2013-08-16 04:44:28 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-b1924e0e7731e3e0eadf466a995243f14a9fcf27629a9cb3e49e7835b6db7394 2013-08-16 04:47:22 ....A 210432 Virusshare.00081/Packed.Win32.Krap.ih-b1999096ce7432725bd74c3be8aed6b9d6a2981e57547a97b93c503c0b9f0e74 2013-08-16 17:17:48 ....A 173056 Virusshare.00081/Packed.Win32.Krap.ih-b1b10cf708fef72a7c525733f381d66637950144f7ed7e4f58ff0b5fb695b67d 2013-08-15 23:59:30 ....A 226816 Virusshare.00081/Packed.Win32.Krap.ih-b1d5091aa3d56a7ef2526341d6fdf93dd9f7333be858a9804f28a8e416d0f0e3 2013-08-15 21:51:12 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-b1e40cf05d9e5bbbce4299fffd9c0e9479c2e9c36cad28fe4f4df17052dda2b6 2013-08-16 22:14:46 ....A 66048 Virusshare.00081/Packed.Win32.Krap.ih-b1e5a3ad5e313f5a63b89ff1db8d3b6658c25c2153784ae99fb4d9bcda286a8a 2013-08-15 23:16:20 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-b1e90aeea17222ae5b80560eab41725c01fa17664377298cc7f4966429f09a3d 2013-08-15 18:27:20 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-b1fcf677b592a37e4b14807dbe120fa56722b73271f01ff03d07cb1ff6dd7137 2013-08-15 05:08:08 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-b2b9bd7cc5305d1e3d24701bed8f2a182e907106eeafd34d49ff159eb15b9a95 2013-08-15 05:24:04 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-b3eabc6888743ce50e95b5dfbcf6cc2e6f3d72a1367b030896891bf888e21f41 2013-08-15 13:15:52 ....A 201216 Virusshare.00081/Packed.Win32.Krap.ih-b51d7852c0ef56d250ce7b315066c82a1b8b0cda3b2a8c2b63885e28ba3990f9 2013-08-16 00:30:02 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-b55664f75359afaf0bbd36fd16b76e538fe013c9e27f2fc754320a272bc7e871 2013-08-16 22:10:22 ....A 70656 Virusshare.00081/Packed.Win32.Krap.ih-b577ccd77943fb77fb25496bb2be9ce0f9a5f178d56bfa1ec4dca0c2c3a14d66 2013-08-16 11:23:16 ....A 181248 Virusshare.00081/Packed.Win32.Krap.ih-b5a9f4794bd6265248f8d6ba8b6022194fa0f7ccc0de61d8d43af68c394a0975 2013-08-15 14:39:52 ....A 125952 Virusshare.00081/Packed.Win32.Krap.ih-b5ba7892d24968c33fb4a856c36d8e8bba3f8fbb03cb26ea44a7cc32e1821907 2013-08-16 17:53:08 ....A 66048 Virusshare.00081/Packed.Win32.Krap.ih-b5c3c8555d60bc513dbb28470b779ee9c7c610482451df48f5d935e6c3d00bc6 2013-08-16 04:50:50 ....A 226304 Virusshare.00081/Packed.Win32.Krap.ih-b5c93d6aec99bde48ea9a10a186799603b835cbb5ebd2b1799b44c2e5dd488c2 2013-08-16 01:28:34 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-b5eadfe252cad0a430d4e9912a81a2efe4b928e898e490fcd0bee183d35cb159 2013-08-15 12:33:52 ....A 199168 Virusshare.00081/Packed.Win32.Krap.ih-b60d720195c5e9c10b24d2e6c59110719cd107ba73c888d9a42b3dc587c7e254 2013-08-16 23:14:48 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-b620b205a703a765ca88213ae15f15abbb3f3fa46e418158eb5539a4b45986fb 2013-08-16 12:58:36 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-b6610bd0eeedfb3db75136b00f33465ab1d119fee542fa45c15cc514234fcd3a 2013-08-16 05:45:30 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ih-b69cf9769a2e0cbfc6de06b782dbf072e206bb9bcd394314fa2e25536a50e537 2013-08-16 01:27:12 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-b6acfb19751d742fc728a657452b411988dd9bd0342565e757a106aaa3ff009c 2013-08-16 01:35:36 ....A 134144 Virusshare.00081/Packed.Win32.Krap.ih-b6b61db51b0fc6b2a430f012e7aba17b34f91676fabe5765f7cb51e7abac0cc5 2013-08-16 19:11:44 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-b6f3a9e96da72aed571d27fd84dbc7d5c21c7dc7290481d7d5be5deb2016e8e3 2013-08-15 12:54:14 ....A 132608 Virusshare.00081/Packed.Win32.Krap.ih-b6ff5553d0315f6d028e994e533b7cd4380a87cc9680f89291192a73a2259766 2013-08-15 21:50:06 ....A 304128 Virusshare.00081/Packed.Win32.Krap.ih-b7174ec253bdf488e1d2e0062da2271b947bba20a3eadda7880a36b183c9a997 2013-08-15 22:44:06 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-b731ba300f15517a25bcd85b94f0b1fc8c1143e83240fb4c99e97d5b0025a04f 2013-08-15 13:15:22 ....A 224256 Virusshare.00081/Packed.Win32.Krap.ih-b73e119ee50ef58fe03f69b91234a9d8759e87685c925811c2be5bbf82c20c22 2013-08-15 23:48:08 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-b740df31cc6b63a0f53f9dabf1929b1276a7364d49598b01829c6594a476310e 2013-08-15 12:30:40 ....A 58000 Virusshare.00081/Packed.Win32.Krap.ih-b74a4583a7c05d6da8b3379ec02af682817eeceaf2a575dc0f1408413c4f8743 2013-08-16 13:25:36 ....A 132096 Virusshare.00081/Packed.Win32.Krap.ih-b74d69c45abb67f9ebec020df30bffb59b59870d2b5c990559e5c54ae4f41b28 2013-08-15 23:58:10 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-b74ea80303ca27a862aff636f6dfc14a281b34f21ca1a394905663de9f0b8b94 2013-08-16 22:31:08 ....A 207872 Virusshare.00081/Packed.Win32.Krap.ih-b766382a1b4e706977feba7031e48ebc7cf59bc50b45a9c054183e672e5b6292 2013-08-15 14:38:58 ....A 201728 Virusshare.00081/Packed.Win32.Krap.ih-b76c93908579e270cb888becf7e44d09e261cbe15ee82c70f19ce87bc3cb29a1 2013-08-16 02:33:42 ....A 173056 Virusshare.00081/Packed.Win32.Krap.ih-b7d37b7f45332e25f0346fdada9a35122757905b60f7981686d0295f4a25d668 2013-08-16 00:51:32 ....A 143360 Virusshare.00081/Packed.Win32.Krap.ih-bacebfb4c92b5bbd16a376fd026935ec513b03aa065141b089a8b20069d26f32 2013-08-16 19:00:28 ....A 132096 Virusshare.00081/Packed.Win32.Krap.ih-bad5dd7aca8dbfd8621db1b4ca13d9e51523df0d6415a98086e830e0c78a9376 2013-08-16 01:54:12 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-bb1105b28b9661a744b254089bb78c8f9796e43eee251f85b9a7bf6f265b6b2d 2013-08-16 04:13:20 ....A 132608 Virusshare.00081/Packed.Win32.Krap.ih-bb11b722451eee5da392dbffaf8014318a1eb6cb5c92e3174bbbae7c9383ac38 2013-08-16 22:42:50 ....A 297472 Virusshare.00081/Packed.Win32.Krap.ih-bb417090f112c7fa1cff15f31bd5f31ea61f701d4b3e02da3a34fce4409b3ffe 2013-08-15 14:25:54 ....A 204288 Virusshare.00081/Packed.Win32.Krap.ih-bb52742e60d8fc5a5ae52c5552b177640326c9c4960cadb482a3da8c040f36c3 2013-08-16 04:46:02 ....A 132096 Virusshare.00081/Packed.Win32.Krap.ih-bb54e40db6fdf958287129658d326518e27441d59d434e11ce8d75de1e5c329b 2013-08-15 12:28:28 ....A 173056 Virusshare.00081/Packed.Win32.Krap.ih-bb57914fd0a2851c1f7deafd5248b0b61ced569232fa9084cd441d7f377d773c 2013-08-16 04:24:08 ....A 182784 Virusshare.00081/Packed.Win32.Krap.ih-bb5d29aa0a7b5853fd2e72e3fa6591446bf4fcdbf381e4bd92a3a693cb038355 2013-08-16 02:36:38 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ih-bba67b4590c8d4f79cbb37f50e9bcbf617b971491948136fac34681365292485 2013-08-16 00:18:42 ....A 201728 Virusshare.00081/Packed.Win32.Krap.ih-bba7a89bbf1866c3f958cb6e74f25c0cfa17b19a4f0e56866c6e49c7a03354af 2013-08-16 01:34:08 ....A 136704 Virusshare.00081/Packed.Win32.Krap.ih-bbd9fe235a74bb2342549dad07ca9f4bab349b4e91c062d2d88d5c612d806d98 2013-08-15 12:33:28 ....A 63488 Virusshare.00081/Packed.Win32.Krap.ih-bbdf5cb4399ae9eca9b178e079425470d059c94f93828841b186a4c447b53f19 2013-08-16 22:40:10 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-bbf43cb5446832922bcfe4ac4bc40ffdb9b8fb96dd3d8c1604ecfedf59e631e9 2013-08-15 21:46:04 ....A 241664 Virusshare.00081/Packed.Win32.Krap.ih-bbfe40f1368d0d84e2308347f2538b0de2c4072936c7e7f7ec333368f2715be1 2013-08-16 20:30:40 ....A 140800 Virusshare.00081/Packed.Win32.Krap.ih-bc1f55011aa98ce2379823a4719f2ba9e6f5aea6c99f9173d3864e193752e3ed 2013-08-15 14:20:18 ....A 176640 Virusshare.00081/Packed.Win32.Krap.ih-bc4872e190f2ce83325fab2b677ad624d0f64c403a34f615f75d2426c7bc5399 2013-08-16 04:24:18 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-bc4f2772b5cac8af12cf0535a8cab82e35af91ed8e4340261114d1f112be5778 2013-08-16 22:54:08 ....A 126464 Virusshare.00081/Packed.Win32.Krap.ih-bc8ed8b0187fc1d6c291493e66f9bc83e1c0d45f9ffa87eec8123bf80f3f46cf 2013-08-17 00:24:54 ....A 207872 Virusshare.00081/Packed.Win32.Krap.ih-bcb49fa4be74d5d0f51fe80e3bc425e74a28651ae1fa356c0865553c8e732ffe 2013-08-15 23:40:24 ....A 220160 Virusshare.00081/Packed.Win32.Krap.ih-bcbfa11a680233e2203783055cff9d17dad635d6f7f4425c380c00938c895ba4 2013-08-16 01:03:04 ....A 73728 Virusshare.00081/Packed.Win32.Krap.ih-bcf52dfdb29b5e0db623e946832c6d950342b8ca3160a9cdc4a01dd125c37e06 2013-08-16 01:24:20 ....A 181248 Virusshare.00081/Packed.Win32.Krap.ih-bd113c77646bd19a3d7d68f7fc37ea0cdc0ef89b0e6ec41e89b36aedb4a7b26b 2013-08-16 10:25:56 ....A 207872 Virusshare.00081/Packed.Win32.Krap.ih-bd42d11e94ff428cdd8d210d439f3e2febca8e9463cfcf1c6751a6f98f598ff6 2013-08-16 02:36:16 ....A 199680 Virusshare.00081/Packed.Win32.Krap.ih-bd5916fb55feb0045370252775fc5eb360c84726425c6a0941227844411a2b35 2013-08-16 21:52:10 ....A 141312 Virusshare.00081/Packed.Win32.Krap.ih-bd63ce14390f2bf470cf408fac7130aa53178e4eb139c42dac03df025c2282b7 2013-08-16 23:38:02 ....A 66048 Virusshare.00081/Packed.Win32.Krap.ih-bd760f853d98a4571f47d71fdf8a8a1f8005e442420094cfe1ee7e53340bea65 2013-08-16 23:52:56 ....A 253952 Virusshare.00081/Packed.Win32.Krap.ih-bdaa3fc998253509b427e2496570a70dc6bb3912d07280b6a060fce92db58075 2013-08-16 23:27:48 ....A 264192 Virusshare.00081/Packed.Win32.Krap.ih-bdc422a6e7d28ac20e3400d576da977055c5132c77f101c0dfa12a1ed9754746 2013-08-16 04:16:20 ....A 176128 Virusshare.00081/Packed.Win32.Krap.ih-bdf87d09496a5f0850104b96733f992ef6d98874116de60e484cddeebf5ffabf 2013-08-15 05:23:24 ....A 218624 Virusshare.00081/Packed.Win32.Krap.ih-be375ba86de6113431769d12b71117a2b5df8d4dd11ffe451f630ec5ac8c210a 2013-08-15 05:51:00 ....A 127488 Virusshare.00081/Packed.Win32.Krap.ih-bf5c971c05ba8baadd67f296cdacc218506080cb979a7578405258d7577564ab 2013-08-15 06:08:00 ....A 297472 Virusshare.00081/Packed.Win32.Krap.ih-bff4b0fb64c3a58283be78a343cbe9fe7f514bcf968f93f99e59ef326654ce52 2013-08-15 20:59:52 ....A 141824 Virusshare.00081/Packed.Win32.Krap.ih-c0fc3b7f4b124e98f5802bafdfc105a42ca2a4680915eec977813f09bf7851a7 2013-08-16 09:27:56 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-c114a3c48275e5406d879008f42253358e9d5682964e85500a1370a379aa41e1 2013-08-17 01:12:52 ....A 264192 Virusshare.00081/Packed.Win32.Krap.ih-c11ea6295abdd65435deaa04479ed186b78bcede4b9ef358a5bf28d1424c3f10 2013-08-15 23:52:40 ....A 173056 Virusshare.00081/Packed.Win32.Krap.ih-c14f0db93e827a16628826db23f168f3657b5c550446dbe0a93a53f732eeae1e 2013-08-16 15:56:14 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-c150066c0be927262a7fe09bcc1f62ae3b5f3cf46df668cd0232e8678e47bbe4 2013-08-17 01:14:26 ....A 307200 Virusshare.00081/Packed.Win32.Krap.ih-c15b6a62d939d8cc585a8dee5c9098d3c7b22eee4514ee4529a17bf9760482b1 2013-08-16 04:24:44 ....A 338432 Virusshare.00081/Packed.Win32.Krap.ih-c1681c1ecc390e00eccdd3a4cc769fddd64f07ba77cd45659074d92b7dd3a986 2013-08-16 16:45:46 ....A 310784 Virusshare.00081/Packed.Win32.Krap.ih-c169f76c863a9c249408439e1a63d3d4e158ce84378b4efb122c683e03f75e96 2013-08-16 00:27:48 ....A 326144 Virusshare.00081/Packed.Win32.Krap.ih-c16e060327a5912c775981e03e3317c19d78ccda0fc83dfb23412fa6f461e956 2013-08-16 00:43:44 ....A 133632 Virusshare.00081/Packed.Win32.Krap.ih-c18f5f6d95c9c65e7b6054a884996bc6a995d251774c566b8ed96b3fb68aac0d 2013-08-15 13:36:10 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-c1cbec9ae5412a8a35dacff30c92d68593348533a460ec1e81a95b17fd83539c 2013-08-15 23:58:18 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-c1f3f1a8ab5d89d70d39d8519f2e40f05aae40efa7a60f866e072bd6b763babc 2013-08-16 15:17:44 ....A 310784 Virusshare.00081/Packed.Win32.Krap.ih-c20bcdc3542b7dace3391039caaffc7202d9516c25d27b43064ac355f6a2a668 2013-08-15 14:15:26 ....A 237568 Virusshare.00081/Packed.Win32.Krap.ih-c214d09cc7e9230c06d2f173d6618466c40a47900ccec4ead6783d81024a5e91 2013-08-16 09:49:36 ....A 297472 Virusshare.00081/Packed.Win32.Krap.ih-c22624c124885791726a5804438a5d58054a6a96853962c5cd514570133df721 2013-08-15 12:56:04 ....A 223744 Virusshare.00081/Packed.Win32.Krap.ih-c2407f54890523af2bb4f3f649ea6a182aab52b779fb00f745536ac9e6a07d36 2013-08-16 04:11:20 ....A 232960 Virusshare.00081/Packed.Win32.Krap.ih-c24221804341f66a00c7a2c14610b418944e3c6afe1f7853399d424eddf924e7 2013-08-16 18:57:46 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-c248b500c3c31a456ed24d672d572370ce82336729115c963dace00854866e81 2013-08-16 22:10:22 ....A 178688 Virusshare.00081/Packed.Win32.Krap.ih-c250682ca2b0ac77c6368a56163870510c6f065ffce8a8d2b254862c2a8cf7a0 2013-08-16 12:55:18 ....A 211968 Virusshare.00081/Packed.Win32.Krap.ih-c25eac6f65dc955859e53848688d1b4f6d7307e8c6887d640faba18485045e5d 2013-08-16 04:19:58 ....A 297472 Virusshare.00081/Packed.Win32.Krap.ih-c2b0a9166a984fc21d18c45cf984a1b1a16c3a0fe3e3bea3ed0232a0fcb022b6 2013-08-15 23:21:36 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-c2c6add0cb612396fc5a54e675ce421fa9e88dea1e8664b5b52f2bf0f5d69648 2013-08-15 18:27:18 ....A 63488 Virusshare.00081/Packed.Win32.Krap.ih-c2dd6dd94258bb1acd4a0ed2d4a8d01678064e3a48717371765bdc603ccf9ae7 2013-08-16 04:23:32 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-c2e3889a89a741285f0245095dd3657e32df5eb8b528bf5cfb73fbf35a98b988 2013-08-15 21:40:34 ....A 208384 Virusshare.00081/Packed.Win32.Krap.ih-c2fed26157a0ca7f931ed773ed756ab3b999e69193d50b16e98d7583544cbd83 2013-08-16 18:52:44 ....A 201728 Virusshare.00081/Packed.Win32.Krap.ih-c30f5d45b45c6c85bf1adab429c5c0f6381e45f9c92422817c28f1f67857a34f 2013-08-16 00:48:28 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-c3105deb430e8b34fde419e2d421412c0b24b5dee25dbbdb2209f6ae086b2490 2013-08-15 13:35:22 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-c3173d951cb1e0d513f97ed6295650af233de8cbc93b7fc6e514d51fb0d69b34 2013-08-17 01:18:20 ....A 225280 Virusshare.00081/Packed.Win32.Krap.ih-c31ef8e0b2d5330b7ef944952e7c6466c9c8a699b017c0194b954572339d9cb8 2013-08-16 00:45:54 ....A 297472 Virusshare.00081/Packed.Win32.Krap.ih-c324ecb25d5ef05b2313f22b7ae55232b626e000e2fc903a02714413aacdb093 2013-08-16 01:47:12 ....A 237568 Virusshare.00081/Packed.Win32.Krap.ih-c337f6628682084a7238cb92e62c2fb3f11974d6dfd0630c79e09bb1d5cc10ef 2013-08-15 23:50:20 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-c33b3234c7ddc6890664650a36124a52d98c37be0c8f24c031e27c316424175a 2013-08-16 01:17:44 ....A 134144 Virusshare.00081/Packed.Win32.Krap.ih-c340d172852ed12f17de02fd73022694c3e32aed16dd8d4764fc8aec4c07fe65 2013-08-16 12:11:54 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-c3791bde86adddda4853ccb6779eb5322a56fbb555d9c877161e4d19bb2e52d3 2013-08-15 13:00:20 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-c3837d9a03cd7aa5d2e038d5f9df7b29f2e2711bee5de0692b18994fd547bfa3 2013-08-16 22:23:56 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-c3e36f701f9b77088fd807c8063a6d24f954c505ab6c567f36009ade64228248 2013-08-17 02:23:42 ....A 253952 Virusshare.00081/Packed.Win32.Krap.ih-c3fd49d42bd82f7cd9054be21cbe6ba0ac206948c1f7c2401b7269a643b47fb6 2013-08-16 01:46:40 ....A 127488 Virusshare.00081/Packed.Win32.Krap.ih-c736806ae70db587af846e5640cccb3d24c0fb29b51daa83fa45115fe43ae46d 2013-08-15 18:31:56 ....A 196096 Virusshare.00081/Packed.Win32.Krap.ih-c745e7b6224d28772945644fc21e14ad4235db7f2d22ec32b6e0afdc83e93962 2013-08-15 12:29:04 ....A 218624 Virusshare.00081/Packed.Win32.Krap.ih-c74949c727ba5559b16f052630ab1def0b1297b830b264b751bf1cbf1dba141b 2013-08-15 18:39:42 ....A 63488 Virusshare.00081/Packed.Win32.Krap.ih-c7711c3b988205abd79910e79a02a4afd6f23b80755be3be5a29bb71d87e66f2 2013-08-16 22:12:10 ....A 135168 Virusshare.00081/Packed.Win32.Krap.ih-c777476c7bf5e2b9ba47c25a3a1a466d26285a48806526565603b59e155c752c 2013-08-15 13:11:26 ....A 73216 Virusshare.00081/Packed.Win32.Krap.ih-c78579af40a2550dc95e239f74ea336dc8f5ce5b55d4ed576becfd0115ffc2af 2013-08-16 20:14:34 ....A 140288 Virusshare.00081/Packed.Win32.Krap.ih-c792a289bb39b7c4f6b0abbb4b313dbb8fddd675029b088eb3629b82e2694e44 2013-08-17 00:35:04 ....A 140800 Virusshare.00081/Packed.Win32.Krap.ih-c7a229cafcabefe602db135d189b680fa871d62d5a1a6e7c541a7de914af5c83 2013-08-16 01:11:28 ....A 196096 Virusshare.00081/Packed.Win32.Krap.ih-c7cb6a591218cd4e6e8a4011b9b2d4f4e2970ecb87d79a87cf76209d9521f040 2013-08-16 17:09:40 ....A 178176 Virusshare.00081/Packed.Win32.Krap.ih-c7cdd15f05e3afc40098196afdc77d46d3e3814d90f86d0cff657bc1596b5cc5 2013-08-16 17:23:22 ....A 208384 Virusshare.00081/Packed.Win32.Krap.ih-c7f1b286a0b8163784cfe8740a4dc2cfb2b9de97e72dae969d5f18a751b048b2 2013-08-16 19:41:20 ....A 213504 Virusshare.00081/Packed.Win32.Krap.ih-c802b5b97156bbe70df69bcc01af6384a0cfe350262d7697be14c315d869adde 2013-08-16 09:18:04 ....A 123392 Virusshare.00081/Packed.Win32.Krap.ih-c8322c59d4dd72e23b46f7e6969c099844e28bdc68f85a4a4a95bd8461233784 2013-08-15 21:45:42 ....A 129536 Virusshare.00081/Packed.Win32.Krap.ih-c83258bba507d365dd832a235e7a53d6b8d09db0a51882fcd2e4a92f1bbf28cc 2013-08-17 02:10:14 ....A 225792 Virusshare.00081/Packed.Win32.Krap.ih-c8422703854dcfa7392bb9ee2609448412ea076ab27a4ade827114c78178670f 2013-08-15 22:22:52 ....A 218112 Virusshare.00081/Packed.Win32.Krap.ih-c85b8dca64246864da73fdecc51d3406642f7aa1fc8575419a89357dd48ab00a 2013-08-16 00:40:40 ....A 212992 Virusshare.00081/Packed.Win32.Krap.ih-c89f9081b1febc994bdb77ca40c95e593875946b4b8547714d1d4d70583fe016 2013-08-16 00:21:26 ....A 63488 Virusshare.00081/Packed.Win32.Krap.ih-c8d1bc24d5e1c9198470db7c9d72c06532f1dd0c5d2062e91af700348149d226 2013-08-16 01:48:38 ....A 73728 Virusshare.00081/Packed.Win32.Krap.ih-c8e4cab709ee9c94503fa223acde6ebfbf6d5e23a774b9c8fa4d297ab6e6baef 2013-08-16 18:47:04 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-c8eeeb4a27d76edfa386b425acbbb5ec640164c5792cca478a11db8ac03755ac 2013-08-16 00:49:42 ....A 141312 Virusshare.00081/Packed.Win32.Krap.ih-c8f3a15a7c649decc486bd353afc5ec4821e2250bfc2caffe42bbf47d91f66e2 2013-08-16 16:10:10 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-c907f920cced9e06e9729e1797b580fc9d41fd4664b5ac398da6bf417ca8f992 2013-08-15 22:27:54 ....A 127488 Virusshare.00081/Packed.Win32.Krap.ih-c921bdd7018ae884960a891adf363d43e0859c89b358fe8dc67ff519cf77b2f7 2013-08-16 20:16:16 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-c93f355be22ef89f7c9d90e780d2ae90f1a86fdd7a65fbb888b957a915072ab7 2013-08-16 00:55:04 ....A 135680 Virusshare.00081/Packed.Win32.Krap.ih-c96f1f6c31aba2530ea6707bd5e4a4725435a7ebad212f70b621272a813cbb7e 2013-08-17 00:19:06 ....A 203776 Virusshare.00081/Packed.Win32.Krap.ih-c97e227c7e06939b82e15a7bf978ea2e4eb348bd308421c04048e5225b3c6466 2013-08-16 00:02:08 ....A 142848 Virusshare.00081/Packed.Win32.Krap.ih-c9a63a053202e0dd3b5c5c8e40b47fba7801b9b3b0e51e57105220e5fb7fe7ab 2013-08-16 01:35:48 ....A 130560 Virusshare.00081/Packed.Win32.Krap.ih-c9ae02abf5c9182b2bd49626a46219543c6d1f6a9789a53e2b3835d363bb1ad0 2013-08-16 01:18:14 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-c9cd60d4b146226eb7f87b51047c96aef6bf9294f5bb31716c311e0e616ac604 2013-08-17 00:19:44 ....A 239104 Virusshare.00081/Packed.Win32.Krap.ih-c9d1c45918634ad1c328d443103e01f2f1c44f93670038f9eba68e953edc1dd3 2013-08-16 22:22:06 ....A 218624 Virusshare.00081/Packed.Win32.Krap.ih-c9d36f50429b17d91874c6a366edd831908dcc3f7183ccf73a31cf13d93c98df 2013-08-16 13:29:34 ....A 218624 Virusshare.00081/Packed.Win32.Krap.ih-c9dbc434c7b68e2335fb79592325887edd862f72d329339f5c41df22e54aaeac 2013-08-15 06:06:52 ....A 204288 Virusshare.00081/Packed.Win32.Krap.ih-ca76b034c2778a739fa9b71c564983b595edcd1ea9bc78202261ef6ec7ed283f 2013-08-15 05:13:58 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cb3ed4a3971c2f3c157185f481095ca3dfbc26b1fac900df1d9881d86d223899 2013-08-15 05:39:06 ....A 191488 Virusshare.00081/Packed.Win32.Krap.ih-cc133e7a250950fdd7a8e2a631306901d99ee0e2f5ed98901f64b9de9d21d0f2 2013-08-15 05:05:56 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-cc6ed21b3df112b608dc029cd34c45dc44fecd193df0649375192f24e6420374 2013-08-15 22:26:24 ....A 237568 Virusshare.00081/Packed.Win32.Krap.ih-cced0abeabe1fd7b056f0e8bfcf3d9387515051bb3dcef7aa9754e7eb3bd223e 2013-08-16 12:33:04 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cd0743932ba9efb4130a00deaf9c562629af4e484c5f48c8161e4bffb13db32c 2013-08-16 20:59:30 ....A 262656 Virusshare.00081/Packed.Win32.Krap.ih-cd2593087428d7f7de78ae836823c1573ced48f55ddcad4d59ea0a17ab5ce5fb 2013-08-15 12:35:48 ....A 203776 Virusshare.00081/Packed.Win32.Krap.ih-cd4546d1babdfb50db0afeab96aa73246e0bc018487083ae28d9be985333a42f 2013-08-16 14:22:46 ....A 132608 Virusshare.00081/Packed.Win32.Krap.ih-cd49f9cf9a8daba127128adf5fa0c0225de362209e3e670e02a07a5db94a43a9 2013-08-16 00:20:00 ....A 212480 Virusshare.00081/Packed.Win32.Krap.ih-cd614dec1266b07276f1c46111d7330851405119046ff6f8e0e25fe02ec719d8 2013-08-15 13:12:04 ....A 181248 Virusshare.00081/Packed.Win32.Krap.ih-cd6ad78880d2ecf7b809ae5760058d3116cc29047ca4a068c9e5e8e9b42fb2e4 2013-08-15 23:58:06 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cdb264f5a08914dfa88d78107cd661ee0c4272922f10779d8d0e1c56f21b9627 2013-08-16 13:03:38 ....A 208384 Virusshare.00081/Packed.Win32.Krap.ih-cdbfaac6438861091719961ec697e2465f327fcba57b33f9218aef38ef210575 2013-08-16 15:38:22 ....A 214016 Virusshare.00081/Packed.Win32.Krap.ih-cdc85049dc2d1eac54c44c01434dc866163089421b94339fcb4d01c4dce69926 2013-08-16 17:33:32 ....A 246272 Virusshare.00081/Packed.Win32.Krap.ih-cdd38369571d459eac0c27ab8b5bb1a7cf1dc7e6d37cbdce21fad648569323cc 2013-08-16 00:56:52 ....A 133120 Virusshare.00081/Packed.Win32.Krap.ih-cddf8ba33c3c72278df047e26de6ba50a93de6cd7f36fa928fa2a8eea87d2f31 2013-08-15 13:26:46 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cde066c08bf42494b7a36fe39f5c3aed82896b30d78ce17318dd9e2687d817e5 2013-08-16 12:48:44 ....A 208384 Virusshare.00081/Packed.Win32.Krap.ih-ce0d223f78cc6c5408a341d05362e2c7c16b655d804892f9e7bc20210f9f6140 2013-08-15 14:14:04 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-ce56fd16cd6ead98ba53fe87177846041c5c6700ac466e546d76e14c11a1db4f 2013-08-16 00:03:20 ....A 241664 Virusshare.00081/Packed.Win32.Krap.ih-ce68a8998eb020e8663ae81658e39627a0392278fff187b2d2c923febaa5fe1e 2013-08-16 09:58:18 ....A 175104 Virusshare.00081/Packed.Win32.Krap.ih-ce72c356447d7be1debf3ebfa525018c3b810e58ba5d9a5b09d8a4f6deb4ba7a 2013-08-17 00:30:14 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-cea9bbae408d0d265c6d962a8bb888de2a98bb745511d42c6d8aa2d0d1e0f9c1 2013-08-16 10:46:48 ....A 189952 Virusshare.00081/Packed.Win32.Krap.ih-cead9307d3a4df7b28d649a3a8a6697743252a7cd57b6637e312cb2fe5d35d3d 2013-08-17 00:52:28 ....A 207360 Virusshare.00081/Packed.Win32.Krap.ih-cecf2fdf8ee611fa8987c95f0fbfb23dcfef2fa7318a19bd702851e009c0c855 2013-08-16 22:01:00 ....A 69120 Virusshare.00081/Packed.Win32.Krap.ih-cee1d4e51db8a8a8944e2fdf2c170faf672686be826d113e3aa7c1f5bcec32c0 2013-08-15 22:02:48 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cef1209c47e7dc083d62c4a39b25c004c9a0be1adf76632ac553834d6a547888 2013-08-16 23:24:34 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cef8fd863307441d122c86d5609567971acdc011618d2935e7a56d916c799832 2013-08-17 01:31:26 ....A 220160 Virusshare.00081/Packed.Win32.Krap.ih-cf2052588582026217c64d2a80be3361ee30673b8e455de08a6c75f0480141e5 2013-08-15 13:25:50 ....A 135168 Virusshare.00081/Packed.Win32.Krap.ih-cf2b34abc99c3b7c16ff801e3d2ef12e041cb0ec667df5c0825637e5562c9328 2013-08-16 01:35:38 ....A 178176 Virusshare.00081/Packed.Win32.Krap.ih-cf51e467e4a6ff202c9fd2907401d5847696687a385113e09c8a2a6e1e124685 2013-08-17 00:14:52 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cf6aed4675e8294c307d600a77ad59f04253c5212c6832e2e73183d9c4280293 2013-08-15 23:58:06 ....A 241664 Virusshare.00081/Packed.Win32.Krap.ih-cf864222f66d0c57586d4c3c342fadcf76604436879fda061682e05de0efcd39 2013-08-15 13:48:30 ....A 203776 Virusshare.00081/Packed.Win32.Krap.ih-cfa7e8ff28b2a2c3015b6c76e24ff55ccd32b734f794a632727bc6fec9d53059 2013-08-16 02:30:10 ....A 64512 Virusshare.00081/Packed.Win32.Krap.ih-cfe0f80c2aa63b47280850edbd615ae954df2e9b18ebdccb62e3acdd00058a63 2013-08-15 06:25:48 ....A 132608 Virusshare.00081/Packed.Win32.Krap.ih-cff0c59361b651091286f8723aa21fb95b669178cabdf212970240c46dd8697d 2013-08-16 01:29:50 ....A 235008 Virusshare.00081/Packed.Win32.Krap.ih-fff25c762b1ac704ae1a51a107070314c20e3627551e233d070b844035a2a164 2013-08-15 05:48:44 ....A 38922 Virusshare.00081/Packed.Win32.Krap.ii-0aa89731ca621892f029618a6a384a9cdb84c189bcb3c2ba446b50e8a1a1b8a3 2013-08-16 18:20:58 ....A 38816 Virusshare.00081/Packed.Win32.Krap.ii-47fa9df25d8b4ea772a1d23e245fee7953cc6be4b0fd65820d446bfc5d15b7bc 2013-08-16 18:06:12 ....A 38884 Virusshare.00081/Packed.Win32.Krap.ii-7f51d33012e995e4b450070a224c791e59b205b147cb96de43258edbb41ad009 2013-08-16 17:46:56 ....A 38935 Virusshare.00081/Packed.Win32.Krap.ii-984d3349ad880b0ae4277fe58fc227369e9b3410fd78a6e2883ba665a7630f79 2013-08-16 00:32:08 ....A 40176 Virusshare.00081/Packed.Win32.Krap.ii-a3d95ebad11746b3153c1fe5b604f786c9a486ad23cabb9e125aa907ae7263ff 2013-08-16 22:39:16 ....A 38922 Virusshare.00081/Packed.Win32.Krap.ii-a5c25a17f79bc2496848a0d14e29faa27cee4e10d4ecc151a49fb2c245b86c52 2013-08-16 22:25:44 ....A 40176 Virusshare.00081/Packed.Win32.Krap.ii-a5d1c096b6981c7052af2340e066db067534358ab2f09a4c6dc36ab17d0fe500 2013-08-15 21:54:04 ....A 38922 Virusshare.00081/Packed.Win32.Krap.ii-a5d1f41eba5d28acfa46bfbe9e703bc7d342902f9a095dc0bc1d5fcbae2de481 2013-08-15 05:49:54 ....A 38922 Virusshare.00081/Packed.Win32.Krap.ii-a6e9c659f9f5b8899cb052480265c4a34cca635f996bcedaabdecfa1f3f2a47b 2013-08-16 04:20:58 ....A 40176 Virusshare.00081/Packed.Win32.Krap.ii-a93be179dd948716dce4ac2ce9680aa87f14987560840fbca4b59e9892768e3f 2013-08-16 09:46:10 ....A 38935 Virusshare.00081/Packed.Win32.Krap.ii-af97a3e8afc320eb5515aae375b6185ac5c76867cc7f468429527db81b0b34de 2013-08-16 18:54:56 ....A 38884 Virusshare.00081/Packed.Win32.Krap.ii-b07f1ab79e2566674cee5df7a65ba50761a3e392abbba4149df0cfbb1bdd6612 2013-08-16 01:56:40 ....A 40176 Virusshare.00081/Packed.Win32.Krap.ii-b17d21e9f55b2bdf7d9ac7a465df3ec66461c09651f51884e9d88b180b18d0be 2013-08-16 12:19:48 ....A 38884 Virusshare.00081/Packed.Win32.Krap.ii-bcad0f467fd4a22e33b3da2416bb34e917fb1d6eec5eb2ae31ef479247a8b3f5 2013-08-15 13:11:34 ....A 40176 Virusshare.00081/Packed.Win32.Krap.ii-c1078498edb75d517f425a15075e78796755c123ec3f32edee2653cd4d48e5b0 2013-08-16 17:02:22 ....A 38935 Virusshare.00081/Packed.Win32.Krap.ii-c3d516c86e7ac6d9d8a0bf5b6e7422aa0ca0e4952b2ef9ef76e0a3fb4e8cdb6c 2013-08-15 13:25:46 ....A 40176 Virusshare.00081/Packed.Win32.Krap.ii-cd9dcd377e61a89209fb981eee0b9fb282dd477f9c84665f5431e69a677a7160 2013-08-15 14:14:44 ....A 40176 Virusshare.00081/Packed.Win32.Krap.ii-cdcab23806560dd1f1beb211307a54e1d9722f3466ba21fcee1ef010024c33e6 2013-08-15 21:43:00 ....A 38884 Virusshare.00081/Packed.Win32.Krap.ii-ce9b551d47eb263c3c070c0e6cc4485bd7131cda4c354a912fa2a0604ce2b096 2013-08-15 13:41:34 ....A 38922 Virusshare.00081/Packed.Win32.Krap.ii-ceb776826a9482a7a9b26377f1810c39fbb1371afd9fec70e30079cc64874d3e 2013-08-15 12:32:28 ....A 2784768 Virusshare.00081/Packed.Win32.Krap.il-0acf3da64e486c337222c41e01bac372b5f3c1f9cb6c3f5746f804f2b4859f36 2013-08-16 15:28:16 ....A 59904 Virusshare.00081/Packed.Win32.Krap.il-1b9da51b39b20cad422799d80b400702b9a3e66c92871727e09bef0a7c58d09f 2013-08-16 15:40:00 ....A 2570760 Virusshare.00081/Packed.Win32.Krap.il-22d06a0dc5ad45b1f99e19b2ad24a98999dcd2d9b5fe596a6caf549c5048ff1b 2013-08-17 01:32:02 ....A 155154 Virusshare.00081/Packed.Win32.Krap.il-23d9fd79f908a5b20e0cfdec0543d8ca686034e4907ced1bf18dd9a0ba290c47 2013-08-16 12:36:36 ....A 186880 Virusshare.00081/Packed.Win32.Krap.il-2c96b70843fdc58a3ca2670f15f91b393b94ee01c29bfb2ffe6802e0e70fbb40 2013-08-16 23:42:16 ....A 2686976 Virusshare.00081/Packed.Win32.Krap.il-2e8082791573a66d3b65a517b38784fc5b3e7f1bf12c2bb31f845040bc514d96 2013-08-15 05:35:10 ....A 116736 Virusshare.00081/Packed.Win32.Krap.il-333e87e5aacbaae76aaa7f92a1c0f432850244dbeccb3b4b3cb16e20a0d948d3 2013-08-16 21:44:14 ....A 49664 Virusshare.00081/Packed.Win32.Krap.il-4250f0f5fa7c226e3035f049a78c97f155519d6388288978d4d180aa0e4c27d2 2013-08-17 01:51:52 ....A 2843651 Virusshare.00081/Packed.Win32.Krap.il-493f85be6960668a774b7c650042d7dc8c157f475164fcf8146506f890ac673c 2013-08-16 18:05:26 ....A 412160 Virusshare.00081/Packed.Win32.Krap.il-4f94f975e4eda6e5bf439bf934666d4cb610e929eb485c388ab648a80509dfb6 2013-08-15 05:29:34 ....A 165888 Virusshare.00081/Packed.Win32.Krap.il-5176cab265c957756eaf2bf89848cfae8e08d03aaecf38b22512a451f7ddd90c 2013-08-17 00:05:24 ....A 55296 Virusshare.00081/Packed.Win32.Krap.il-6ea76acbd3ad77e66c34ade877bd37fc7fdc2e3e0447440210ab71438ca3135b 2013-08-15 08:16:56 ....A 176146 Virusshare.00081/Packed.Win32.Krap.il-7477678c8578ec25961453ccbde38cdd5bc2778340d9b643ad18f26f386c01a1 2013-08-16 18:18:42 ....A 80386 Virusshare.00081/Packed.Win32.Krap.il-797c65342de10112e41f83c4a277c58ec0cf5ad20011eac66d42ea65fabc2494 2013-08-16 04:17:16 ....A 167936 Virusshare.00081/Packed.Win32.Krap.il-7aa84da90afa39ff17f0703856685b24d604db3e8cdb917a0559f6165619e459 2013-08-16 17:54:02 ....A 53248 Virusshare.00081/Packed.Win32.Krap.il-7b4903c994c039cfef85588626f4f55f057b1a1dda00be8a65bbc5a8b085a4f8 2013-08-16 23:51:56 ....A 67592 Virusshare.00081/Packed.Win32.Krap.il-8706b274139752e8cfea8ff745a5298b0ceb6640c4b3c1c43b31e872cc01af9d 2013-08-16 18:07:22 ....A 60424 Virusshare.00081/Packed.Win32.Krap.il-877f7d7091d51dc29c1d70e54c1ad7354ac35de214a7e7459ac092eb720d4371 2013-08-17 02:00:18 ....A 53760 Virusshare.00081/Packed.Win32.Krap.il-8855e49b51e281d84d4654d0937cbebc72a95e7f861e75f28cd75b8e402d3653 2013-08-17 02:06:28 ....A 168960 Virusshare.00081/Packed.Win32.Krap.il-893b528f4f28b92f1d2988eae03faf40540ab15aede9f8a449b0a08cc11e7d34 2013-08-15 06:09:06 ....A 60936 Virusshare.00081/Packed.Win32.Krap.il-89cc8e3c9d9104d8c65ee33ba546280996ab99f597d6cd934ab71e8c68198011 2013-08-16 04:25:52 ....A 286050 Virusshare.00081/Packed.Win32.Krap.il-8d13b607ba58445c30fc3b5398b58b29070248de2a905481ba08511e13cd158e 2013-08-16 19:38:58 ....A 51709 Virusshare.00081/Packed.Win32.Krap.il-8d8146df18d0d77cf05b91234f97351f836874bd463cc4e36a02a1be301f3e89 2013-08-16 18:16:32 ....A 95232 Virusshare.00081/Packed.Win32.Krap.il-8de0751030ccea233df96c6d296df06b2c84b3cc68b5a16238a53c40db60dbc0 2013-08-16 05:43:48 ....A 58888 Virusshare.00081/Packed.Win32.Krap.il-945a700869443c870453366d6eefd45f5cf93f8be17e3d4f0484288ec2e2b672 2013-08-16 14:58:34 ....A 2842624 Virusshare.00081/Packed.Win32.Krap.il-9813a57a44e279d53781d7f48b3975502e8eb8609cd5c9488a437e0be4dde773 2013-08-16 17:29:04 ....A 54272 Virusshare.00081/Packed.Win32.Krap.il-98affac1a67e93fac787fc7409e780e976bd886e46e7a56bed2f176fb9249e7f 2013-08-16 14:56:38 ....A 109056 Virusshare.00081/Packed.Win32.Krap.il-9b45b5d105b5800e21004fbd47dc437177e4115c1eca89850af01686c0955bde 2013-08-17 02:14:04 ....A 2687488 Virusshare.00081/Packed.Win32.Krap.il-a33ed78b809a6e315b06f494c2245acb49b8a3bde6c0a314b5c6f54d6bd3ed11 2013-08-16 10:24:24 ....A 57344 Virusshare.00081/Packed.Win32.Krap.il-a3c884f26ed09d3f79cab23ccd8513cb23cc5753f44dcf61dd599c02f89b4ccd 2013-08-16 19:27:06 ....A 3080195 Virusshare.00081/Packed.Win32.Krap.il-a3d593304261a8afad1f146d65f4b444e3fb4a3890f19bd4fc26dffaaa09b999 2013-08-16 00:38:52 ....A 168960 Virusshare.00081/Packed.Win32.Krap.il-a3f1b016853a027f75860e701b43a7916df58b6891020fdfc717c03010f83068 2013-08-16 00:28:58 ....A 164864 Virusshare.00081/Packed.Win32.Krap.il-a48410080259858c75cceb2a605e97c7fd58a781f916b9edd0974c61b4abb6ad 2013-08-15 13:23:20 ....A 126464 Virusshare.00081/Packed.Win32.Krap.il-a4bf1afeebab69aab61706f25b451ba51ff6fcf91f1c0b410ad64850798a3e83 2013-08-15 13:16:04 ....A 54784 Virusshare.00081/Packed.Win32.Krap.il-a4db3e708bb46dea79305852db64f1d69ca29dbdf251fe2cd91774b38fd6c747 2013-08-15 23:35:46 ....A 2841600 Virusshare.00081/Packed.Win32.Krap.il-a577d552e1b4b532cdfddd68604475887d356123466205bb1297bd3a359fc69f 2013-08-16 01:27:26 ....A 180736 Virusshare.00081/Packed.Win32.Krap.il-a579bec352d9d799c566005eb437df967c0c4039882b455545ff2894028ae890 2013-08-15 23:51:30 ....A 122368 Virusshare.00081/Packed.Win32.Krap.il-a5acbbbfc6f7f80664f16cddcf866826c9932496f065e3da57424525a6714b19 2013-08-16 17:38:08 ....A 96256 Virusshare.00081/Packed.Win32.Krap.il-a5f1c55f302eca21aeee49c34a0118d538bd35bc77665338a3346bf582505397 2013-08-17 00:22:20 ....A 60416 Virusshare.00081/Packed.Win32.Krap.il-a91de16bb0a236a05fdb5edd4f14b0179f6e53cf953cbfb09d6582b73ca5e6a4 2013-08-16 04:44:12 ....A 137728 Virusshare.00081/Packed.Win32.Krap.il-a98015e85c1ee3b71d109bdf661d8925d5ce032e9bb247b6615d357481a5785c 2013-08-15 17:30:08 ....A 79360 Virusshare.00081/Packed.Win32.Krap.il-a9cb32a1c31319e1c3cb8741409bf093a794d857e65c7ebad5fcacb1ba17998d 2013-08-15 22:20:34 ....A 152593 Virusshare.00081/Packed.Win32.Krap.il-a9def0f4776014edf38bd455313e25f8bd46244ccc2c89b45158e71172a51751 2013-08-16 19:06:20 ....A 53760 Virusshare.00081/Packed.Win32.Krap.il-aa599df1e98e3abe86e5b0bd660c2cfcdecaf3843a1b90d7d5d25de28ed21e24 2013-08-16 21:33:02 ....A 112128 Virusshare.00081/Packed.Win32.Krap.il-aa9da59b501c8b20c10c90079577d1981dc16d276c99ac921c81b8708a2362f2 2013-08-16 22:20:46 ....A 88576 Virusshare.00081/Packed.Win32.Krap.il-abf17ff9f174798d4f0b6312a3e26499fb5532b8f869484f8a9c3ab023e7f20f 2013-08-15 21:48:26 ....A 128000 Virusshare.00081/Packed.Win32.Krap.il-abf1ed7300894a8c399eba17e5c3a5096458c5657a3c5fc87669fe9cc81392f7 2013-08-16 19:06:48 ....A 2842112 Virusshare.00081/Packed.Win32.Krap.il-af0dbd9f36f8c0b182c5cf4efe414f1f4a1d1402062c76c7a9499342f4e00505 2013-08-16 18:38:56 ....A 29053 Virusshare.00081/Packed.Win32.Krap.il-af5dfe52d5f5b8b9e6671734c747529e16475e7e76156f26853d715b1818658d 2013-08-16 19:24:10 ....A 105984 Virusshare.00081/Packed.Win32.Krap.il-afa78cc23f76930894c06125041566e9dc79282ac113f604223f4c2b756975ef 2013-08-16 20:13:28 ....A 233472 Virusshare.00081/Packed.Win32.Krap.il-afc0616e3aec6c879eddb431d199ccdc49628c1b37b7d7aae6c8349cdc8c62e8 2013-08-16 00:16:08 ....A 160768 Virusshare.00081/Packed.Win32.Krap.il-afcc870f8ba0fd1f672443088ff19ff3e2682d51afcab4455b75dafe3a016c99 2013-08-15 23:51:36 ....A 50176 Virusshare.00081/Packed.Win32.Krap.il-afd45981dd229efeaf11198c8134b6f343e135279fb5a602b1c6bb4330959cad 2013-08-16 16:38:44 ....A 128512 Virusshare.00081/Packed.Win32.Krap.il-afd61faf2569967f6d47326449227de0a867a499f510aa8d479ca8e644bf4e9a 2013-08-16 12:40:56 ....A 191488 Virusshare.00081/Packed.Win32.Krap.il-afe18d982819ab84b46b45b423dcf79498eb9e0b4ed85b341b3546e67f915e57 2013-08-15 23:58:04 ....A 96768 Virusshare.00081/Packed.Win32.Krap.il-b0693f1d90c1e45b258aee5df6ca6254208f27ee0259903894a175cd0ff5cec2 2013-08-17 01:08:02 ....A 3085824 Virusshare.00081/Packed.Win32.Krap.il-b0d68acde1d21ef1c434fd2d73b6367b67f426bdd1625d423eed7f89e11d71eb 2013-08-16 10:30:06 ....A 102912 Virusshare.00081/Packed.Win32.Krap.il-b1501a107be63f7066e6939aa94bc4d3b5f170c5f3e5b82bced51f5cf1a22635 2013-08-16 16:51:48 ....A 75776 Virusshare.00081/Packed.Win32.Krap.il-b1d871aff1f9f07b60293a16a14a7826304b55fc57bc14417d0fc95825f2e176 2013-08-16 16:56:14 ....A 126464 Virusshare.00081/Packed.Win32.Krap.il-b4fb6888a96ac9b1015716de6776055f57485fe74bf4b942fd553cd9cac97ff3 2013-08-16 23:44:12 ....A 95232 Virusshare.00081/Packed.Win32.Krap.il-b54b82331f4c8d30741ca7211785c62a25c42d23a935d729cc6198fcc313159c 2013-08-15 13:08:34 ....A 108032 Virusshare.00081/Packed.Win32.Krap.il-b5f6a17dbd56fc8de288aa844453a6401f2bcffb3948fe1673a894c9a52f3fcf 2013-08-16 02:31:26 ....A 171535 Virusshare.00081/Packed.Win32.Krap.il-b6ab3f618b78ce570282c181916fd9f2281d9bd8b918496be55d8dee763516d9 2013-08-16 01:44:14 ....A 96256 Virusshare.00081/Packed.Win32.Krap.il-b6eb1028a70b1aa2c9aa0a3da9daedda7ecbfe1dd98532d7a5bbbcb8cc6f0ed6 2013-08-15 18:33:32 ....A 55808 Virusshare.00081/Packed.Win32.Krap.il-b71aacbc721b080e5493359b915cd97caf7454209c3d19bd56f7b7342c770eb1 2013-08-16 00:33:30 ....A 432136 Virusshare.00081/Packed.Win32.Krap.il-b7a594d95d4633590045d1f539da259222a6911f9d2298ec51469c402197cffc 2013-08-16 04:46:42 ....A 170496 Virusshare.00081/Packed.Win32.Krap.il-b7b72ce47e793567d5e706e384ece8dfa6328405e991d0627794f8df9e333514 2013-08-16 09:39:32 ....A 128000 Virusshare.00081/Packed.Win32.Krap.il-b7bdc0f745b35efcc0b2cf63f5c40a3e9f375d13fff350ee3d206d8969cd01fb 2013-08-15 05:42:36 ....A 56320 Virusshare.00081/Packed.Win32.Krap.il-bac0f441747e9c1e9b05c02f8cb9309d533095fc08e99807b96291cecfd68e3f 2013-08-16 00:14:50 ....A 134656 Virusshare.00081/Packed.Win32.Krap.il-bb3cfb409c60cc6ae7c0aaa31e4984c73a67aae843d966edd4f7d8944a54bd5e 2013-08-15 14:11:06 ....A 54280 Virusshare.00081/Packed.Win32.Krap.il-bb9d9c85e7c43981f1dd9a4d5b6a5ce589f9ebf2b2f717d64f402d230d378b43 2013-08-15 23:54:00 ....A 66056 Virusshare.00081/Packed.Win32.Krap.il-bbe98f18f599858459996015b1ea360bd7c66ee2b983f5a5d7508c0dfb778808 2013-08-16 01:38:16 ....A 1241608 Virusshare.00081/Packed.Win32.Krap.il-bc3b4e1aac9f06bb46b85a1981ef89e45e68642d7052b40a3483358b40ab5b08 2013-08-16 18:37:28 ....A 48826 Virusshare.00081/Packed.Win32.Krap.il-bc4cffc64b3260c4db58161ed1040d58dc6c5715e41913861bc47401141a3f9f 2013-08-16 08:55:02 ....A 168960 Virusshare.00081/Packed.Win32.Krap.il-bc503c04d266b3d9058ce46ed062ae358c3085fc56a374f29045ba07ba8134c4 2013-08-16 22:00:14 ....A 3083264 Virusshare.00081/Packed.Win32.Krap.il-bcaa5fc606cdcd3934296b73b7257a1a0cba88bc4600954017484a69526a2f8f 2013-08-15 12:58:38 ....A 104448 Virusshare.00081/Packed.Win32.Krap.il-bd28388d63cdd7334cc48072aafdc4cb75177b41c8bf949e1d1143630cb8831e 2013-08-15 22:24:50 ....A 166400 Virusshare.00081/Packed.Win32.Krap.il-bd85673f44eba1c02d2db3660b45ccb1a7151e5884f2b516e37c9a3f41f742ae 2013-08-15 12:54:00 ....A 235520 Virusshare.00081/Packed.Win32.Krap.il-bdbb5a846406b97c004007f7b7a8be68346c4e7056f1c21bbb32dffd2936cdca 2013-08-16 18:50:10 ....A 1712128 Virusshare.00081/Packed.Win32.Krap.il-bde2ce62725e2947b84dbdf0a08263b54c7e99462b586b296df144281c11f40f 2013-08-15 23:46:26 ....A 107520 Virusshare.00081/Packed.Win32.Krap.il-bdfa18e11e86dbdd9f69a3c8ff95c4fda649891870d66beef31e5340636482c9 2013-08-15 18:25:28 ....A 67592 Virusshare.00081/Packed.Win32.Krap.il-c125bd2c59e405cb91abcf82355137f78e94f1f0433c815c1a9d08ee8562b6cd 2013-08-17 02:01:12 ....A 164864 Virusshare.00081/Packed.Win32.Krap.il-c168bd984ff3bab03f223a4a0003f738779af95bf6469fadeb738c4d98ddf133 2013-08-16 01:45:50 ....A 171520 Virusshare.00081/Packed.Win32.Krap.il-c1b114847fe97a36f947ac3d713a5b7c5fae7ee7e201890dad9ad259701edeb4 2013-08-15 18:37:44 ....A 128000 Virusshare.00081/Packed.Win32.Krap.il-c1b610bf19a590fa90e30551cf151a43e799eca5204b0b19ce7e3af5bf39a3fb 2013-08-16 10:18:56 ....A 103936 Virusshare.00081/Packed.Win32.Krap.il-c238b3173bc501826efcf0f140c3e85df5fdb6f8780281ddf987b7bad6ff5ce0 2013-08-16 21:36:48 ....A 167936 Virusshare.00081/Packed.Win32.Krap.il-c24740395cc89ffb6e4ae09a1678081b5090d3ef0a3a3481b4a35a6557557d32 2013-08-16 16:28:00 ....A 173074 Virusshare.00081/Packed.Win32.Krap.il-c24a3936acef20594be391032888a332de96b7757467b419b97e98d186e1b271 2013-08-15 13:51:50 ....A 60928 Virusshare.00081/Packed.Win32.Krap.il-c265bf5fd8a7d6ed37555784eef1d1dc482492516a5e23cf7a5bfd85c4c3417a 2013-08-15 13:48:58 ....A 142336 Virusshare.00081/Packed.Win32.Krap.il-c28dc62b2203bb45ea754715db250674c71452e1c36f7d2bdd9ba5980348c39b 2013-08-16 16:21:02 ....A 169984 Virusshare.00081/Packed.Win32.Krap.il-c298ddd90d5080a9635d0ea754a3cce7e9e3f8b7565763a9fdadac3d47ee41f3 2013-08-15 20:52:24 ....A 105984 Virusshare.00081/Packed.Win32.Krap.il-c2e8486e737296c0ba75678a6d0507fd560e6b5bcf555562b0fd82461ba9fc9f 2013-08-16 12:29:58 ....A 124416 Virusshare.00081/Packed.Win32.Krap.il-c2f155d7aa5f6715d21fe8c96c6809ce18384db0f6c307a97ad0a4db0f7594e3 2013-08-15 18:38:10 ....A 90535 Virusshare.00081/Packed.Win32.Krap.il-c303ca777ece00b7fed643519dd00dd021e53b1298dbd20984d13311059a891f 2013-08-15 23:52:32 ....A 112139 Virusshare.00081/Packed.Win32.Krap.il-c35f9760b978f5c1b20d12f78edb8b6af796a4a202ea23378a2598d038e90603 2013-08-16 01:02:34 ....A 106385 Virusshare.00081/Packed.Win32.Krap.il-c3e16a8a444cb8e1077bbadac104ea0850119071c834e68dfde0577f328e7b36 2013-08-16 12:29:04 ....A 109568 Virusshare.00081/Packed.Win32.Krap.il-c780812f688c55713b2bbf55ee93a4dcb076a153363621d01b52843c6f86d922 2013-08-16 13:45:32 ....A 1416192 Virusshare.00081/Packed.Win32.Krap.il-c79581e8846e8ab2466e75fa491a39d013a98ca671b3d63d7c41ac1adf0624b8 2013-08-16 22:17:20 ....A 172561 Virusshare.00081/Packed.Win32.Krap.il-c7b37d0dd5e43ae4b3d34ab21cf8613fd271242d6dae6971e7f43a25fca16330 2013-08-17 00:17:24 ....A 124928 Virusshare.00081/Packed.Win32.Krap.il-c7baae743e29cf6576a63fbb386efc2447e952c5ef075c8a3170e64280bb4850 2013-08-15 23:19:46 ....A 157201 Virusshare.00081/Packed.Win32.Krap.il-c7eefda4b08576509004791a47199ca26a7b33e719f8eaede2537c22a0523b39 2013-08-16 17:55:34 ....A 1241611 Virusshare.00081/Packed.Win32.Krap.il-c7fbba95fa446673d01c2e1e24e2d9e95dc9da8f62190987828a289fa14fbb78 2013-08-16 10:29:30 ....A 123392 Virusshare.00081/Packed.Win32.Krap.il-c81cadb0f343c31200bfaca67941a53a9dd4f4951e3a95ba8037c4488665df80 2013-08-16 10:24:24 ....A 60928 Virusshare.00081/Packed.Win32.Krap.il-c903972d54e0e64389d145b5671263e7224ae0020fdfa035222de9449279af4b 2013-08-16 01:06:26 ....A 2411 Virusshare.00081/Packed.Win32.Krap.il-c9507436613bd1678ed3ed08840ff70d6c54b29fb3fb3aa118182ab214a56789 2013-08-16 23:16:30 ....A 66048 Virusshare.00081/Packed.Win32.Krap.il-c9d559c8886e423721fb48c2e63d6808a8161da8be934cb596a5b0c6fffeacb3 2013-08-16 04:50:28 ....A 94720 Virusshare.00081/Packed.Win32.Krap.il-c9e7a9b510cfe50eb58e881fa97f7b9447d9a76383bf29e0f67aec6f22f7cb2a 2013-08-16 04:21:08 ....A 176143 Virusshare.00081/Packed.Win32.Krap.il-c9f3184d354ee66873404aef1362a837ac809fd2eb824ba385b8c4ab9b73f5c6 2013-08-15 14:26:52 ....A 131072 Virusshare.00081/Packed.Win32.Krap.il-c9fd47a4bb1926ac4f73fc658074f96377e96377017723976236b6466baaa1f4 2013-08-15 13:12:46 ....A 113664 Virusshare.00081/Packed.Win32.Krap.il-cd5333561bb18749851bbde928895971369bdba2d534dc890aec3b63891b5609 2013-08-16 01:44:20 ....A 2817027 Virusshare.00081/Packed.Win32.Krap.il-cd84fe849ca40d29d7fda1ab892867144b29f296dfe5a0966d028627d3aeb4ba 2013-08-15 14:14:26 ....A 128000 Virusshare.00081/Packed.Win32.Krap.il-cd8a5b31ca877fdf445abe63f8796f524be29c4146c1043b9e55ece8ed5e0e3f 2013-08-15 23:55:16 ....A 171008 Virusshare.00081/Packed.Win32.Krap.il-cd9a66f322f60fb0a521c917c5d5f694af99380339a8e7ebcc821a1d017be16f 2013-08-16 20:53:22 ....A 3886 Virusshare.00081/Packed.Win32.Krap.il-ce2bf4a29fb5b6f84a2f143d72d57997ec0291bee2bd4a3018b9196d913e87b3 2013-08-16 22:08:46 ....A 1243152 Virusshare.00081/Packed.Win32.Krap.il-ce30cab5f137b4fdc3af07e9ba8d6ca0d844d5188a604fa97d6aca7f3639dc79 2013-08-16 09:14:04 ....A 3082755 Virusshare.00081/Packed.Win32.Krap.il-ce774b29144da2466af5f26c342c5a67c9199451691efd28575298a5afa7e47f 2013-08-16 02:01:26 ....A 176128 Virusshare.00081/Packed.Win32.Krap.il-ced9dc1ef054d7096d7566e1d3b830d943d8cbd67f2d413c9705b46bf0b14c26 2013-08-15 23:16:22 ....A 56320 Virusshare.00081/Packed.Win32.Krap.il-cf1d62295482bfa27dd9e1a57e6e1d4efc56912cbdf43e7827dcfe91c096d8f4 2013-08-15 22:30:02 ....A 101888 Virusshare.00081/Packed.Win32.Krap.il-cf4faf2d59a413b31957450a6ef121de287fb6b7c139a93c9d19e3e4413109e7 2013-08-16 00:14:56 ....A 270336 Virusshare.00081/Packed.Win32.Krap.il-d97ac63d27d5ba2ab36fd166c5461fc53b27f4d2245116c7948b917d54289ff5 2013-08-16 11:10:46 ....A 694147 Virusshare.00081/Packed.Win32.Krap.im-61c82c46b3c39540ac6ea9e8d446e62515ed4f7e23975d6af2cfad73e9bf950a 2013-08-17 01:31:14 ....A 668155 Virusshare.00081/Packed.Win32.Krap.im-7035fe08cc72d2aff52697d64f86274dc2577ffbb2b5bf3818ae48f4426fc8eb 2013-08-16 15:31:10 ....A 652438 Virusshare.00081/Packed.Win32.Krap.im-76c3e74e0dc53323147c35dd5bd346a37db7d806a749c62295cf089721d657e8 2013-08-15 23:51:18 ....A 339456 Virusshare.00081/Packed.Win32.Krap.im-7cb13ae1f958dab204bb67c84cd100467f7086b9a04ae4b2d984ced1ffc87446 2013-08-16 19:05:48 ....A 1034770 Virusshare.00081/Packed.Win32.Krap.im-95cd0bf474fc31badfc74d303c6f5a22b632a36499c6b3bc345573ac660295d4 2013-08-15 13:32:02 ....A 1619960 Virusshare.00081/Packed.Win32.Krap.im-a3f15db92c7b0f7e5d3d2515a5d36b52524978a08b84976bf533443a65006f6b 2013-08-16 10:13:04 ....A 1371950 Virusshare.00081/Packed.Win32.Krap.im-a44e402075da9f83cbdc27c8efe927405bbbda76dfbd5eb926d4ce1f32d4b2e2 2013-08-16 04:12:10 ....A 409264 Virusshare.00081/Packed.Win32.Krap.im-a48e94c9e128965fdb425d46d5caa613345526aaaf91ff8d131707b4ee197940 2013-08-16 01:15:54 ....A 1034772 Virusshare.00081/Packed.Win32.Krap.im-a50d5689ef986b17458ee3cfa0892ca69f7fbf0a9f5fc477a353461b5b7dbae6 2013-08-15 05:15:34 ....A 2895578 Virusshare.00081/Packed.Win32.Krap.im-a6d4388606694f4dd1074804e2f772cd45ea72a1034beff42bddcebe50bc6b1f 2013-08-16 20:52:24 ....A 506629 Virusshare.00081/Packed.Win32.Krap.im-a92341c9248255d1b4abf5a9839aa5d880685de22a72c361c75a89c6e43cc396 2013-08-16 01:33:34 ....A 442404 Virusshare.00081/Packed.Win32.Krap.im-aac40ecc77cbec298fd2f11996582717040e250b279c2dd3118bd32f16cf49e9 2013-08-16 04:46:08 ....A 406435 Virusshare.00081/Packed.Win32.Krap.im-ab3fe76766ad1a86029e67564795c74271f6a33b3bc0050d1657a3efe14cbf87 2013-08-15 13:15:30 ....A 321646 Virusshare.00081/Packed.Win32.Krap.im-ab7839d876a32b3096c2a6a2e588b19485d096c83e540f67b854bc9adbaab0e9 2013-08-15 05:17:58 ....A 228140 Virusshare.00081/Packed.Win32.Krap.im-ac450d3807a60736bc322c98ee96b046dae2caa9055f3e1e84cce9a0cfc8cb93 2013-08-17 00:53:20 ....A 901120 Virusshare.00081/Packed.Win32.Krap.im-af492af604d5e6ae60b6106e529648dbbda5b6a96de5307a6ab46f50a5d56fbc 2013-08-16 20:28:00 ....A 1221351 Virusshare.00081/Packed.Win32.Krap.im-af78ed31a0a5d0db7c543fe635131328be15838e62f4ca5ba386c294649d0307 2013-08-15 23:59:32 ....A 376366 Virusshare.00081/Packed.Win32.Krap.im-afdc58c024509e716b4eff29e0c9f0f386d8f87bcdcd8dbbd801eb8198a89985 2013-08-16 01:29:18 ....A 759808 Virusshare.00081/Packed.Win32.Krap.im-aff52bbeeb39571dd15d00c03366b25a3607b28c0c129932907fc739056d226b 2013-08-15 12:20:50 ....A 1013794 Virusshare.00081/Packed.Win32.Krap.im-b064df81270782bcad0347f3af026168aa77a983c21f9fe0084157217ad04df0 2013-08-16 23:33:12 ....A 1371196 Virusshare.00081/Packed.Win32.Krap.im-b07342b43d99b1618f6e28cc70e24d9b6215672ac7163228dedc6f7586db6f87 2013-08-15 12:19:38 ....A 326148 Virusshare.00081/Packed.Win32.Krap.im-b501ae393aae0cd19ae663b11ff4f897491f3a507fe678b0f2f5163a63b08ec7 2013-08-16 12:06:58 ....A 695496 Virusshare.00081/Packed.Win32.Krap.im-b56a0992a03774f340c5c11ab16f3ffeb269af52613f30efd0d6d44ea5db09da 2013-08-16 19:53:10 ....A 360826 Virusshare.00081/Packed.Win32.Krap.im-b7306152ce68f4c7d28a161bc6895ab3949c3e90af4149bd494cc4551c96993e 2013-08-16 22:21:06 ....A 946930 Virusshare.00081/Packed.Win32.Krap.im-b796d8ab6ddd5b3135f77acc4391a249f315cf1bd1ba4e8ed147c2712dc539bb 2013-08-16 01:20:26 ....A 390689 Virusshare.00081/Packed.Win32.Krap.im-b79c4ef7b5b249f743f50ced27b02afaee03f4ac03b2471eaf7eb9ae5589064b 2013-08-16 01:40:00 ....A 689150 Virusshare.00081/Packed.Win32.Krap.im-bb54980bb171dd0a9c877c90d3c7607eed5c44a7a11c850f9e8904a3303cedd0 2013-08-16 00:40:44 ....A 488487 Virusshare.00081/Packed.Win32.Krap.im-bb9a46c02747a3472e74672e92cc236572eaa3fec75c5280fe99445b5251de8f 2013-08-15 12:54:44 ....A 1606880 Virusshare.00081/Packed.Win32.Krap.im-bc0a388be26aba10aee11b18e4a9913e15cdb62f4ce4c84fc8cc19baa858c9a5 2013-08-15 23:14:14 ....A 593628 Virusshare.00081/Packed.Win32.Krap.im-bc19c53ec107f5e5967966e63d9e7c704041d19b68f6302925ab4fe86a4d2d98 2013-08-15 20:59:08 ....A 2198179 Virusshare.00081/Packed.Win32.Krap.im-bd308de8b057f061a4f872ef0b58a10d6b80472da1e4b647b9e72db72e75b391 2013-08-16 16:48:46 ....A 1386992 Virusshare.00081/Packed.Win32.Krap.im-bd45af0a45954bdb81ff5b04631ecfc53321c507625696ebf992e47ef0d98c9a 2013-08-16 04:55:48 ....A 845061 Virusshare.00081/Packed.Win32.Krap.im-c1fe95ac2f39986fe2becf854b3b3c9dc79c445d74ab2adbc42e2108f1d61a35 2013-08-15 12:29:32 ....A 360818 Virusshare.00081/Packed.Win32.Krap.im-c3361336a0022671d49aa53a4fa9cca51b4ed3238f058813d8998be60e1e4af9 2013-08-15 22:28:42 ....A 935074 Virusshare.00081/Packed.Win32.Krap.im-c35ad092568fe2dff60cbb8903b61b9aafcc72867e83a11981bd16bd2e06f123 2013-08-16 13:46:26 ....A 710242 Virusshare.00081/Packed.Win32.Krap.im-c7cedc7c8615918fa15aebaca34444cb8eb34fd2a5b1e8f2fa6ab7443171234c 2013-08-16 01:29:44 ....A 404654 Virusshare.00081/Packed.Win32.Krap.im-c902367c617e636ccc96e8cf24e156f057b3c6a0e29ed8f1a3c5fa7384d652e7 2013-08-15 22:30:20 ....A 383488 Virusshare.00081/Packed.Win32.Krap.im-c9121528a0a2369a5faf9d96570b53404f0b645b5796f36052bcb60dc07b947c 2013-08-16 00:50:00 ....A 334337 Virusshare.00081/Packed.Win32.Krap.im-c9302df4a2ee3a132f0fed2cb0219bed8198c7e4f5f81aa6fe29cddbb38366a8 2013-08-17 01:14:02 ....A 729387 Virusshare.00081/Packed.Win32.Krap.im-c9fb0a53346a05be28d44e7cd72dcd956d38e2854e206ef634548ad06a7ce221 2013-08-15 14:39:12 ....A 443904 Virusshare.00081/Packed.Win32.Krap.im-ceb4bc9a2060500c9f5ce1093ceabeb764dff1b0a89074b903a61efec295bd4e 2013-08-16 04:49:54 ....A 429524 Virusshare.00081/Packed.Win32.Krap.im-cfeef307c783c7b261e9cc21c279fef893ad2efb6eb2402590a567f5f866c001 2013-08-16 23:45:56 ....A 290816 Virusshare.00081/Packed.Win32.Krap.in-b11ff7b7cea30b8c0a163fe9cd8026562e1bc163c94fcd3f9384767f34294d2a 2013-08-15 05:43:52 ....A 290816 Virusshare.00081/Packed.Win32.Krap.in-ba9f315e6a7547226eaf97915ccb8298c5bf017d95a31f588ce3a3550cdd758f 2013-08-16 21:51:58 ....A 117760 Virusshare.00081/Packed.Win32.Krap.io-1d6c8202aa3d0c3196d379b1821bb1ccaab26bc217f18b44954edbbd1142d1c3 2013-08-16 15:28:00 ....A 118784 Virusshare.00081/Packed.Win32.Krap.io-2cd33321259c2123cceb990a512621b2846212ec82064ec0fff84020c7457f03 2013-08-15 05:49:50 ....A 118784 Virusshare.00081/Packed.Win32.Krap.io-33060ba6cdf7c667a1a16e460800fe51ffd6f6bb42e61c10bc48731a90a5e52d 2013-08-17 00:52:24 ....A 103424 Virusshare.00081/Packed.Win32.Krap.io-5fb84e79fd383be9535b737865f4252c1457bb83685072003e645401cba5bf75 2013-08-16 04:43:42 ....A 123904 Virusshare.00081/Packed.Win32.Krap.io-61846e2e56f2dcfb63c72c1e44dd5b39c0a3fa6eb69c5df9b817ba3f77d859df 2013-08-16 17:06:06 ....A 101376 Virusshare.00081/Packed.Win32.Krap.io-6dc1712578e3cbc68a1bca1b572959bf7cd828b0a9eac9185d952b7123cd229c 2013-08-16 04:15:04 ....A 106237 Virusshare.00081/Packed.Win32.Krap.io-7d93ab9e2de2337268f380bcaf3f492ac78d1ff10ccd26d1b12b78e6f825b25b 2013-08-16 15:05:28 ....A 116736 Virusshare.00081/Packed.Win32.Krap.io-820413750621cc5620018f603265c240ea9fda54c425ac475be76938a84cfad2 2013-08-16 20:12:40 ....A 114688 Virusshare.00081/Packed.Win32.Krap.io-9844f3ca577dd4af66a0713f6723b109e32cb2b9d86522fe132798b2a1b972f2 2013-08-15 05:27:12 ....A 115200 Virusshare.00081/Packed.Win32.Krap.io-a09549f6c381840f0f41615ff069900473bd0a5a299eb3da5e386cbb16e8e438 2013-08-16 13:20:02 ....A 60080 Virusshare.00081/Packed.Win32.Krap.io-a3e3d5336b62fbc5873412fd36e394ce0c035bb59ee021532f8f1ff4fd9455da 2013-08-15 21:02:10 ....A 95744 Virusshare.00081/Packed.Win32.Krap.io-a41ef857b079bb7e3a0a62d18bb1dbefc3a5d635b1c29e5851aa64b961bed3c8 2013-08-15 13:45:44 ....A 107520 Virusshare.00081/Packed.Win32.Krap.io-a425853a19e91695af68839df551452a73d6f76b66916ac05f67a43f302e559a 2013-08-15 23:24:34 ....A 132608 Virusshare.00081/Packed.Win32.Krap.io-a4a9783f9b1592c8ca16b15639bad4d31ddb9540c70cfd53d27f2267d19960a8 2013-08-17 01:05:42 ....A 80238 Virusshare.00081/Packed.Win32.Krap.io-a577f6a076857c8ba00144efb928d572f3d0cb2d21c5e2f1046dd5e6239cba7a 2013-08-16 23:39:02 ....A 90624 Virusshare.00081/Packed.Win32.Krap.io-a59718f9e38f9fd596e9da1687f0bf7f250f87b92685d7e451479b3a63c9ef62 2013-08-16 19:27:58 ....A 82944 Virusshare.00081/Packed.Win32.Krap.io-a9830ef4bcdddc86572e956389ee1932a070ccee665a394ca2b756206595120c 2013-08-15 21:40:48 ....A 115712 Virusshare.00081/Packed.Win32.Krap.io-a9a09985af4e5e0e302353bdbd110f8d7f591e9b6af8ee5d2f70604688c947bf 2013-08-16 17:21:56 ....A 115712 Virusshare.00081/Packed.Win32.Krap.io-a9fe2e1c5a208adea09de5af908bafa11048b846919b45dd3cc2947f74b1e724 2013-08-16 17:10:44 ....A 102912 Virusshare.00081/Packed.Win32.Krap.io-a9ff03c1dd9b0e924f4ddc7d6993948aa7dc505c189a347445645929eae0c6c8 2013-08-16 04:19:46 ....A 109568 Virusshare.00081/Packed.Win32.Krap.io-aa69f002147a5afbfe7cb729fab1381338fbb3fa20fd66f3d5323247f0ff3c27 2013-08-15 23:27:18 ....A 122880 Virusshare.00081/Packed.Win32.Krap.io-ab575324d11a4d71fbfdb1cffc5319bd043f8413190610baeab7adff12e4e60e 2013-08-16 00:43:42 ....A 118272 Virusshare.00081/Packed.Win32.Krap.io-ab9345096724635d964a3cd356306b3ea89796b65aab523435f6bf4e6db63cd3 2013-08-15 22:20:32 ....A 115200 Virusshare.00081/Packed.Win32.Krap.io-b038213a1b3f550527e6aaef71da7e901420cb616b13cc73b226aca77153a59a 2013-08-15 23:15:48 ....A 120320 Virusshare.00081/Packed.Win32.Krap.io-b1e065cc6843fdeb9233617e491c5b9790b0dfdc567a3b87d4a6cf58ccc457bb 2013-08-15 05:07:48 ....A 115712 Virusshare.00081/Packed.Win32.Krap.io-b39dbdedd6963cd68c02fa1f1e5fc26826f50c465be0ede8ac7f63d43feaef57 2013-08-17 00:13:46 ....A 85928 Virusshare.00081/Packed.Win32.Krap.io-b68ef3571d6ad19217762f51ed4e5d961e8f59ad57a47630fa8910e85b5a834d 2013-08-16 01:44:36 ....A 70144 Virusshare.00081/Packed.Win32.Krap.io-b6aa86154d173f421d0c8364c5f0d3b703b51cd3e506ee9d825ccccdad09df4a 2013-08-15 23:15:32 ....A 90624 Virusshare.00081/Packed.Win32.Krap.io-b708202965d023e360aef84866c9cc6166dc60bbcdea72c803d423ac4403c5de 2013-08-15 23:14:42 ....A 178176 Virusshare.00081/Packed.Win32.Krap.io-b7bc98920048b616d7ad3f60de8ed95a664405990c354fb06db5a2a5ba279be2 2013-08-16 12:22:14 ....A 79360 Virusshare.00081/Packed.Win32.Krap.io-baf6e3a2ce26e7e2b3bd717f9a0c7cdbe4ca3f0807d94ff2aad7a980f89b7c34 2013-08-16 23:21:10 ....A 27994 Virusshare.00081/Packed.Win32.Krap.io-bb12900cc19e9b3c38ca22a6679816a66304ebfa45c78a84f460c24ee4e728fd 2013-08-16 00:40:22 ....A 117248 Virusshare.00081/Packed.Win32.Krap.io-bb67c6385daa2ec4cc780996c9a002bc306558e11b1221c49624aa9824135e4e 2013-08-16 22:23:26 ....A 119296 Virusshare.00081/Packed.Win32.Krap.io-bc5863e32b0c7528858cbeca7847e79ffafa6fcf74f0d9f8fa13459b1ba49491 2013-08-16 10:24:50 ....A 153600 Virusshare.00081/Packed.Win32.Krap.io-bd85268593037cd7ae2f5bdf3b02c5f32a2860a40f9ecefc5a27bb9e2f7821ba 2013-08-15 21:02:12 ....A 127488 Virusshare.00081/Packed.Win32.Krap.io-c218aaaee95ed93a74c5ed7bda28030646f4b9b7f42031b0830561945e073f21 2013-08-15 12:30:30 ....A 121344 Virusshare.00081/Packed.Win32.Krap.io-c25305bcca33d9ab30d28d73df80dbf94478790524d7d6c47abed2c01c469835 2013-08-16 00:15:38 ....A 94720 Virusshare.00081/Packed.Win32.Krap.io-c27f824b78e45bde0e7f1c381d58144b7b74bdc5002b2866ad07eff91cfcb92a 2013-08-16 10:45:34 ....A 109056 Virusshare.00081/Packed.Win32.Krap.io-c2aaac21cab3b5da8ffb50d7624a3f93c5e2c9463a0c36d1a1b09ae489b2fb1b 2013-08-16 15:59:52 ....A 117760 Virusshare.00081/Packed.Win32.Krap.io-c2b160916d75cb23696b990d795eaeee9e323ae2f1e2b9ed887dad2d85237023 2013-08-15 22:30:58 ....A 41946 Virusshare.00081/Packed.Win32.Krap.io-c2deb037cccca3d65549c14d34281ac30221e6e7d18615f7e14d5302a5e68ae8 2013-08-16 04:18:16 ....A 70656 Virusshare.00081/Packed.Win32.Krap.io-c3fe7e8f89d07267f3d7e282b6f1a54a2cccec042e471a1bab174d545b23b32a 2013-08-16 00:23:34 ....A 95232 Virusshare.00081/Packed.Win32.Krap.io-c88f585aa523b8d337edc8a926393d40560753edc7edd6f0ca3cea978b4ce917 2013-08-15 13:23:02 ....A 112128 Virusshare.00081/Packed.Win32.Krap.io-cd0eb717667013054f382af8f0dfec2f0fdf118e02f6f77b9e7f6027a1166f3c 2013-08-15 22:21:28 ....A 282088 Virusshare.00081/Packed.Win32.Krap.iu-0b409227f65a49293d14c055333e5d473bc563aec1dc91c69c39e5945976bd3a 2013-08-16 01:50:28 ....A 34625 Virusshare.00081/Packed.Win32.Krap.iu-0d1d3d995cca54406022b7bc4e27e0bee771c036f02327dd115c8acba0e32ae8 2013-08-15 12:31:30 ....A 175616 Virusshare.00081/Packed.Win32.Krap.iu-0d3f4ca29dffc9a37a571efa1383f8bbfe4ef7bd7256322a3fd6b7c9537af1d4 2013-08-15 21:52:02 ....A 111616 Virusshare.00081/Packed.Win32.Krap.iu-19a4b6899514392d3131c30d6e87c4cb7ff87857f7e23fb06475888fcd788a78 2013-08-16 00:02:08 ....A 247813 Virusshare.00081/Packed.Win32.Krap.iu-1c5a3477ba0de13c9c636f24701b4420998194556c3aec7b55a6fbb2b6b74a24 2013-08-17 00:55:02 ....A 143974 Virusshare.00081/Packed.Win32.Krap.iu-37d639d895ea9ea7585e3ee840a5ffc2443390299b2b52d3ea3323db98c84feb 2013-08-15 18:24:30 ....A 35968 Virusshare.00081/Packed.Win32.Krap.iu-4b4246231d0403d85574dc8b542dcde0319939790ad0cae7df3ce25e5e9e1b2d 2013-08-16 00:02:04 ....A 299697 Virusshare.00081/Packed.Win32.Krap.iu-4b4e04cd62b447ed8a55545404abed090de8dc36cdb9d21e15ebebbe36c1a433 2013-08-15 06:25:22 ....A 188328 Virusshare.00081/Packed.Win32.Krap.iu-4f1ae65fc4ccd02bddf67ff6e2ef56482a39d1a1e1305193474753b6fcb9165e 2013-08-15 20:49:38 ....A 189236 Virusshare.00081/Packed.Win32.Krap.iu-5bbadf0901f30f494d9331319222e6d40c65ec306d3ddb1713b625d63b5f4b51 2013-08-16 12:06:20 ....A 299168 Virusshare.00081/Packed.Win32.Krap.iu-61a60543bf8f05d641d08bc794fa94ccbd2bb2d4a5b2260baf30096a30c19538 2013-08-16 00:26:34 ....A 357344 Virusshare.00081/Packed.Win32.Krap.iu-71cdeea82672d38f1f62a33eda5903421d5075ebc8dc6fbb2a1f110df628d9ba 2013-08-16 12:42:02 ....A 47104 Virusshare.00081/Packed.Win32.Krap.iu-82cf30725e35e7bb96c0d914e854af5533a548cc3129760657e5d34b194e3e3f 2013-08-16 01:29:56 ....A 190220 Virusshare.00081/Packed.Win32.Krap.iu-8b2c46a2474e9a588798ab9ef28e917e3180c65ae8091dfba094e7b26ec6d253 2013-08-15 06:14:54 ....A 78229 Virusshare.00081/Packed.Win32.Krap.iu-9847f3065a7e96d6192e7f2adccedd75cf881b60cd00d00e8f12a32055e272ef 2013-08-16 22:33:36 ....A 55352 Virusshare.00081/Packed.Win32.Krap.iu-9ed29ef1d34546c3962bdf22be6005319702f40622617069b0d06ffa35cf5431 2013-08-15 12:34:10 ....A 17408 Virusshare.00081/Packed.Win32.Krap.iu-a51cbdb07ecba4f0c5ae3337e7a3f80da5f7b3ec48453fb7133d0c92d9485fec 2013-08-16 16:43:52 ....A 297512 Virusshare.00081/Packed.Win32.Krap.iu-a5d2435db4e2ca6889734629724c24a9b05350d2b5fdcdde2d87dcd964ef7d55 2013-08-15 21:29:44 ....A 46080 Virusshare.00081/Packed.Win32.Krap.iu-afab71aa04cae953f6d1da5a459245e0e87ada937209e483ec846f2a563a158b 2013-08-15 23:54:34 ....A 56832 Virusshare.00081/Packed.Win32.Krap.iu-b0ba0cd5fd651e4a7ae6540d3195c22664ad623ea46bd1476601b3d8d1759efc 2013-08-15 23:53:10 ....A 25600 Virusshare.00081/Packed.Win32.Krap.iu-b5844b4e7c593f7218b2be38fd678a465a523cf3e7fbb90cfb4b2539a898d34c 2013-08-15 14:11:42 ....A 281568 Virusshare.00081/Packed.Win32.Krap.iu-b5b6c782fe30f8d3c6756395b04bba353a0b05ca671b7c18bfe30bd9eb6da460 2013-08-16 05:47:54 ....A 17408 Virusshare.00081/Packed.Win32.Krap.iu-c17a0a6f70ae33e9b6b14c64298265ba011912c5f01633603af9474fe7d4b6db 2013-08-16 16:48:50 ....A 25600 Virusshare.00081/Packed.Win32.Krap.iu-c730de50bbc81378e78c8c59161f86a584cc795d3acaf057dbf362ae1927922d 2013-08-16 13:18:10 ....A 25600 Virusshare.00081/Packed.Win32.Krap.iu-c76ea62b8de3e3c03ef9693b89880a706cdf7fd8855afeb2a9431497b4a38056 2013-08-15 23:15:36 ....A 17408 Virusshare.00081/Packed.Win32.Krap.iu-c911ecdcf1a9cd912d10a3ccabcd1fcd8379f762125764e9dba1933fbcd71b8b 2013-08-16 21:22:08 ....A 17408 Virusshare.00081/Packed.Win32.Krap.iu-c9304c1ceed3918f3f561f148d1bd7170b91b0d4d6f0d03e65506c3eb89777c3 2013-08-15 06:22:38 ....A 17408 Virusshare.00081/Packed.Win32.Krap.iu-c95148654e34281c8721227e2dd1212f75dbb89d84215365ad16ea11d1bb0cc8 2013-08-16 18:22:58 ....A 18944 Virusshare.00081/Packed.Win32.Krap.iu-c9ead2c3d21896f3edcb8ae5e771c78157b60d1e95d7d2568d08c4ee9cc06e41 2013-08-15 12:54:04 ....A 316904 Virusshare.00081/Packed.Win32.Krap.iu-cc3fbcec810eb7553c48cdc60dc12a263548203355e28c0c17bf5e832946f006 2013-08-16 20:52:04 ....A 17408 Virusshare.00081/Packed.Win32.Krap.iu-cd440139441eed0876e9106a2b0162a89922b49daeca1056a8a5c52d55236d41 2013-08-16 10:35:10 ....A 24576 Virusshare.00081/Packed.Win32.Krap.iu-ce61bd3657418f5617d818864ac1de47abd51710b1d4239d8d0c986bfde230df 2013-08-15 05:10:06 ....A 113205 Virusshare.00081/Packed.Win32.Krap.iu-d0aaf81d60274582e78c18b36439a07d67d219336fea2ffd05a523074c3fe59b 2013-08-15 18:31:44 ....A 34625 Virusshare.00081/Packed.Win32.Krap.iu-d44ce63b4cb0dce1b45eeb5106227fe59247c2bff668c7af81557bb483dff469 2013-08-16 01:53:38 ....A 31328 Virusshare.00081/Packed.Win32.Krap.iu-d8d3c28102d8e69a7e21004771116b16e32ab1e2da7d8ace169e98e47dafed0e 2013-08-15 12:53:54 ....A 27160 Virusshare.00081/Packed.Win32.Krap.iu-dcd47921b6e6f8659d7b718a3dca6e95f71d66837510e6170da4223a37ab2dd8 2013-08-15 18:36:12 ....A 200143 Virusshare.00081/Packed.Win32.Krap.iu-df14397089c875c5d29e6859214fe0a3d50d0053f793b2119db2ee71a096d0af 2013-08-16 23:09:48 ....A 411648 Virusshare.00081/Packed.Win32.Krap.m-90be14fbb34c97f5073b7bafcc394f3483c147d2f8805e7affbc9cdd946741a3 2013-08-15 23:27:24 ....A 10180 Virusshare.00081/Packed.Win32.Krap.n-372655f24cfd8eaa87aa43f2256e038a3bf89b959e77877e9bda79ab746328e4 2013-08-15 05:47:06 ....A 94720 Virusshare.00081/Packed.Win32.Krap.o-0703def6ab8b387221eff0bb1b83c7a432f2832b376a2f0ad16568c94c5ceeb2 2013-08-16 04:15:32 ....A 172032 Virusshare.00081/Packed.Win32.Krap.o-3b93514591f43d51ce4b97c969d519892b65d1cad7d8b950c9c8ba511c8f1a87 2013-08-15 06:22:54 ....A 116736 Virusshare.00081/Packed.Win32.Krap.o-4b93760c186a1e5de066c52e0d204d2b6e44ccf54d7191b098647dd412c19d8a 2013-08-16 16:11:18 ....A 99840 Virusshare.00081/Packed.Win32.Krap.o-5e3015999cb54cd41265b80b506d5cb3adc7abeba28936564ed4d28ce519c49b 2013-08-17 01:01:50 ....A 90112 Virusshare.00081/Packed.Win32.Krap.o-84379e9ff5338abfc258f012a8da1670db68367985d988663f9387ac70659bdb 2013-08-16 20:33:02 ....A 89088 Virusshare.00081/Packed.Win32.Krap.o-9c74aa1654a559fa2feb5306a28abc77a5deb294b6d0211224bb65026a3e9245 2013-08-15 13:17:22 ....A 62976 Virusshare.00081/Packed.Win32.Krap.o-a3dcc6051f3b68dab10097080b3cb6b262ae2767a168e62c4e766d1554608f79 2013-08-15 05:18:10 ....A 101888 Virusshare.00081/Packed.Win32.Krap.o-a7adf350c63b5b7999a12068639270e6a8f52cdc5c30a274b30511411215f0f1 2013-08-16 00:41:14 ....A 658944 Virusshare.00081/Packed.Win32.Krap.o-aa79ab4e679f1fbdc0197b3f12f8b2dda69f32f39278b09f2a8068e4c233baa0 2013-08-15 23:56:00 ....A 692736 Virusshare.00081/Packed.Win32.Krap.o-af891c49dcb97ff97108c18230063248ad8f2438c768935430287d9603fb3bb6 2013-08-17 01:14:54 ....A 658432 Virusshare.00081/Packed.Win32.Krap.o-b17dcbe7f9d09f1e35757cde994dea9272cdf52ad66664ef5867469fe15d3975 2013-08-16 01:38:28 ....A 660992 Virusshare.00081/Packed.Win32.Krap.o-bc83abefabbac7a6d4e5237b29db8852db691da810ed1b0b3b7c48c250da5570 2013-08-15 06:21:56 ....A 57856 Virusshare.00081/Packed.Win32.Krap.o-bceec1319fd74c7d8308b4a83988ad99b00b69fee1c449a4f995c249a37f90ad 2013-08-15 05:15:26 ....A 262144 Virusshare.00081/Packed.Win32.Krap.o-bea281d200d38ca0abc85fad32ce3febeb7840f3e20b4e43d595756910062c45 2013-08-16 01:31:12 ....A 167936 Virusshare.00081/Packed.Win32.Krap.o-c1f8fcf720900870332ff790c6ce2f6b20638a95335bff5b47e33fdbc0bd4f0f 2013-08-16 11:32:52 ....A 167936 Virusshare.00081/Packed.Win32.Krap.o-c89cc7dadc0105ee01d8898ec6753deec589b8348b22665dcae330e61cf8e1f7 2013-08-15 21:28:36 ....A 62464 Virusshare.00081/Packed.Win32.Krap.o-cf9065174e7a99dc121cc51522c6c6c1e8b6d460a94f6975b84e88862fd90eca 2013-08-16 10:50:38 ....A 108303 Virusshare.00081/Packed.Win32.Krap.p-1337c84036db8afb65e260e1158791ad93d97b39b061fcffadf874d2df8839b2 2013-08-17 01:03:18 ....A 110080 Virusshare.00081/Packed.Win32.Krap.p-2338868232c76eb2ec7bece2d9cfbe083567a0e79e0a73762102828979d08746 2013-08-16 11:13:08 ....A 108783 Virusshare.00081/Packed.Win32.Krap.p-7df3172f55b6d6892302df6b9993272a65da25e79d4a47d4e2f44b5f4b35c6e7 2013-08-16 05:42:58 ....A 60416 Virusshare.00081/Packed.Win32.Krap.p-8f62d0052c80e1cddf5b5c5b25049998e958effdbf6eb606f21e8bfd5576323a 2013-08-16 11:36:36 ....A 70656 Virusshare.00081/Packed.Win32.Krap.p-a5a01cadd56116f38ddb58c2330f161a234fd5cd1d90e9527858644ac58f7a26 2013-08-16 10:26:02 ....A 102400 Virusshare.00081/Packed.Win32.Krap.p-aa836cc98ca6ae07445733c0477ccb9f992b4b2eeb404827181c570dfcc05c56 2013-08-16 01:16:54 ....A 102912 Virusshare.00081/Packed.Win32.Krap.p-afb7ce506276071ac6292dfd40c30c396969f2d83d70993c7fd821ed05a00fa2 2013-08-16 18:04:58 ....A 136454 Virusshare.00081/Packed.Win32.Krap.p-f01d8cb10a70a3e16d36401f1f50b0efa08e4a89d44870e773783f7e5b33994f 2013-08-16 02:34:32 ....A 79872 Virusshare.00081/Packed.Win32.Krap.q-aa2551adfcd7b7cdf74a02bac3a13b3b3698c7e9f80bb2a7765f87296b3c3abd 2013-08-15 05:06:48 ....A 87552 Virusshare.00081/Packed.Win32.Krap.q-afd5cebf848b1abe0f4cd0bfae2f5394e55ea60d3451e74afdd652693b1a83d0 2013-08-15 12:24:12 ....A 49152 Virusshare.00081/Packed.Win32.Krap.q-bc120597154472e5e861adf732b2ad03fcfb00ec86756f313a88f53160c3fdf7 2013-08-16 23:48:52 ....A 49152 Virusshare.00081/Packed.Win32.Krap.q-bc485faa4855089228c6cb0ce56aaa9a4e3431d1f068348e68e2784d7b957ed1 2013-08-16 21:29:32 ....A 87552 Virusshare.00081/Packed.Win32.Krap.q-c3a8cbafb08525aacce25b02b071024d5ffe7b7e793e4f1c89e34804abb0d25c 2013-08-16 19:47:28 ....A 84992 Virusshare.00081/Packed.Win32.Krap.q-c9e0479ff6bbfa1e4aa051c8195a268411550b8dc9ac104095a9a1e5e2f5c00e 2013-08-16 00:20:22 ....A 79872 Virusshare.00081/Packed.Win32.Krap.q-cdc38a440a1c52becbab5ebcfe181156998f3d95e7ee2626268e3db0041f70a2 2013-08-15 12:24:46 ....A 2493 Virusshare.00081/Packed.Win32.Krap.t-0bccd49328d8daf5007d29a1b23d7761fc010696e5839cb85f65b385500d12c8 2013-08-15 05:58:38 ....A 2535 Virusshare.00081/Packed.Win32.Krap.t-10c590611e8274d2ee6c5f711a38aea6a75bf11ebbaf0bb9fb6536275e16b1e6 2013-08-15 23:17:42 ....A 36088 Virusshare.00081/Packed.Win32.Krap.t-3b38c2054d3bd7cedcda8f552e3cf7bbeb742094b750074a163c89c227f70d05 2013-08-15 06:01:48 ....A 196096 Virusshare.00081/Packed.Win32.Krap.t-76a9d56ddc1dc4f137bcf2c803d2c83d2614e23dac83a6eed039b140ee50682b 2013-08-16 10:18:58 ....A 109571 Virusshare.00081/Packed.Win32.Krap.t-b74c14c25e37730f60d47a4fc13c2334fa1a60023e593bbdae08c8cb61ee4ebf 2013-08-15 05:44:40 ....A 2599 Virusshare.00081/Packed.Win32.Krap.t-d33b24c4c0ddeea9534627771b47751571ccc603d7909b98ab606ed2e9e271d4 2013-08-15 05:25:52 ....A 76834 Virusshare.00081/Packed.Win32.Krap.t-d617cf428642a3dbc454866e14894eeb6d01c01aeb23a2dc62d3667908517be2 2013-08-15 05:06:54 ....A 22834 Virusshare.00081/Packed.Win32.Krap.t-f78a3c0cc1dcafdbeeb1fe9ca7847e46be7c5ac85cf250311b5d129276a8e691 2013-08-16 01:44:12 ....A 102168 Virusshare.00081/Packed.Win32.Krap.v-b1b6489db07370f36110d502118fc1b114722b0bc2734b9869de06635ba62cac 2013-08-15 06:22:12 ....A 61208 Virusshare.00081/Packed.Win32.Krap.v-b3e466a677706918f0fa978635f3b24c826cd81b3c9d4bfffdd439cc732246f6 2013-08-15 05:45:00 ....A 50700 Virusshare.00081/Packed.Win32.Krap.v-d9ed97a3258401a957546ea2cac6b7333f0157ebd94fb516b30b1a8cd8ebea9f 2013-08-15 13:43:24 ....A 57112 Virusshare.00081/Packed.Win32.Krap.v-f2587854420f4d7a3f0e884f068281e4930fc521b41455b530b092a39e117a33 2013-08-15 05:36:58 ....A 22016 Virusshare.00081/Packed.Win32.Krap.w-2dd56a27336ca6b4b30085032ae9cfd99362981cc53deede259a50c9441014df 2013-08-16 18:15:52 ....A 645997 Virusshare.00081/Packed.Win32.Krap.w-72e194c201cf28c6b16eeab8261d9c205bbac1fa04cbfa134caa07e196294147 2013-08-16 21:22:48 ....A 48640 Virusshare.00081/Packed.Win32.Krap.w-7c853872cc95b1879474d8560fd79eed8c672d0dec10a33dee5b80c415f0b63a 2013-08-16 19:43:36 ....A 37888 Virusshare.00081/Packed.Win32.Krap.w-8636424097a9f72e7e7bf4fa11ffb10be03877464b2e79e75d8f5f8554738995 2013-08-16 14:59:58 ....A 297984 Virusshare.00081/Packed.Win32.Krap.w-a33ebbdc7c24300072dc79af0d4da4498adf01e86db5c5c5fc071290485be3bd 2013-08-15 21:01:32 ....A 15360 Virusshare.00081/Packed.Win32.Krap.w-a9c32207e06e09364306f4d8878ea30765816a0c32dba8833f549363e65255f0 2013-08-15 20:49:10 ....A 390144 Virusshare.00081/Packed.Win32.Krap.w-afd839a9d0c24735cba5e641e36a645caed3c2f08f8c5eaf6499da960f744019 2013-08-15 22:26:18 ....A 117008 Virusshare.00081/Packed.Win32.Krap.w-b53296f3c4fa69ebf6bb6d06342d1e9b5623248f5aa25ac77961649cb10d5f72 2013-08-15 22:21:30 ....A 17920 Virusshare.00081/Packed.Win32.Krap.w-b5ba566e0cea14290819e06559a447658c8428621257f424e86f6ab91512162d 2013-08-15 14:37:52 ....A 16896 Virusshare.00081/Packed.Win32.Krap.w-bc7eaab5af37c9266eab2bb5fe4c2a0afb076e2e8f276d0d37971424c53268d2 2013-08-15 23:27:02 ....A 281600 Virusshare.00081/Packed.Win32.Krap.w-c863dcc06a5508899c04af27098d520f5d7aca7573342676d4d3f79b1cdbe3f9 2013-08-15 23:25:38 ....A 63085 Virusshare.00081/Packed.Win32.Krap.w-c8e18f95f49b9ed41ef16667107a1d31343a3f2f9939c7d23951072fef2cbedb 2013-08-16 04:21:24 ....A 94720 Virusshare.00081/Packed.Win32.Krap.w-c903759527c1cb3c5bdd18c358c29d545d4e40e43f4c523fbd3b8f3fa7c86dca 2013-08-15 22:04:32 ....A 234496 Virusshare.00081/Packed.Win32.Krap.w-c9599c387e38f16338a10a1f26c8eb642e41044a7676fc8325087274a842e61e 2013-08-15 05:14:52 ....A 18945 Virusshare.00081/Packed.Win32.Krap.w-cc6201669cd41bd9fe2f07a681213858be9308d58a16867f9067a5781fa7524b 2013-08-16 09:04:18 ....A 581120 Virusshare.00081/Packed.Win32.Krap.w-cebded7b6d258b3700218821d23a10ed28d6813843dbcb020c0132c408011038 2013-08-16 22:22:10 ....A 848896 Virusshare.00081/Packed.Win32.Krap.w-cf462bf9d804ada81467de2691f94fa90aa3047bee4233e5f0c1782cc661b670 2013-08-15 05:17:48 ....A 20758 Virusshare.00081/Packed.Win32.Krap.x-2d6f7a2e29ca8e4359e7c247ad278d004d30230f39836b9e54b24d73872f0387 2013-08-15 23:46:02 ....A 1051682 Virusshare.00081/Packed.Win32.Krap.x-a376c87248b52446c47e934bef82de32c5990eb412eacac408d466e1a2b879a7 2013-08-15 23:12:48 ....A 24064 Virusshare.00081/Packed.Win32.Krap.x-a405f46e8c7b29f8316d0344511fa04250161fee36e883be4815418334e1d0d0 2013-08-16 16:59:28 ....A 23040 Virusshare.00081/Packed.Win32.Krap.x-ab1dee5d7fb001438f676b5e715a4544d62c967c6c010d6a06857a4d9d430232 2013-08-16 10:28:20 ....A 15872 Virusshare.00081/Packed.Win32.Krap.x-b62028e72da5da6a0bc295b33e4bc13d5eda4409fb827e84eca726c2fa39453a 2013-08-15 23:20:48 ....A 1082368 Virusshare.00081/Packed.Win32.Krap.x-b6c863fcadea8fd7f02b56432a5ab9d34ed31a6e0961323f57d75adfd8675c81 2013-08-15 05:22:20 ....A 1078816 Virusshare.00081/Packed.Win32.Krap.x-ba7e9f39b85716767e87b1822311bd36999ec4866b6c01260d6dd7b9a94c202e 2013-08-16 09:55:40 ....A 44032 Virusshare.00081/Packed.Win32.Krap.x-baec85bf936a1c1255b7b8f09a3effad61cd531b8708c0e22a822daa39f5cc1f 2013-08-17 00:08:14 ....A 1074688 Virusshare.00081/Packed.Win32.Krap.x-bc29915054f333358ba67f2095e44fd102231dea8f1111f4e4d2c93233c5ead4 2013-08-15 14:20:28 ....A 24576 Virusshare.00081/Packed.Win32.Krap.x-bc45c8c2ddebbdf0b76985b2d115ef323fb81a9715bb2223be798049bd9520b7 2013-08-16 02:03:02 ....A 1075200 Virusshare.00081/Packed.Win32.Krap.x-bddfbe61737aab4990375dfc2bf45f047dbb1c5cf5545051a1810c0b0f073f94 2013-08-16 22:30:08 ....A 16126 Virusshare.00081/Packed.Win32.Krap.x-c1ae1736eda9104d0357c1826f06161e5e48f1265dbb95ce78b7cb7bbac34f71 2013-08-16 12:53:44 ....A 1081344 Virusshare.00081/Packed.Win32.Krap.x-c1c7f00c93d2f8c04593ac3eebab32cff042b6ee32654719c2e067f8756efde2 2013-08-16 01:16:28 ....A 1096224 Virusshare.00081/Packed.Win32.Krap.x-c300526705a76ed1bde5d9a7d601a7f8957847f5ff832b50a1ea47267a0e5847 2013-08-16 00:15:08 ....A 56799 Virusshare.00081/Packed.Win32.Krap.x-c3b813a3996f150627f83de8c6ec24e39125e92b8174d0a166f9231d90ab6a3f 2013-08-15 05:22:20 ....A 1057831 Virusshare.00081/Packed.Win32.Krap.x-c5057aa35421b0a698c6774c1cd37a3b740d39d6d355e75acef3141232a6b238 2013-08-16 12:21:10 ....A 1050624 Virusshare.00081/Packed.Win32.Krap.x-c777f28007c7f1e6f261fcda11624cebb98e954f23185229f6c2d8390e02544a 2013-08-16 13:00:18 ....A 19968 Virusshare.00081/Packed.Win32.Krap.x-c9c769c336024fb8cf35556a35688ece50e2472de0ccd8747bc6ce8316d286b9 2013-08-15 18:25:00 ....A 17408 Virusshare.00081/Packed.Win32.Krap.x-cd712dfe21bb3896cb802b8c6201dd2595f329a72d987814941204346080a37a 2013-08-16 13:22:08 ....A 1096192 Virusshare.00081/Packed.Win32.Krap.x-cdffede9524db858ee0ebd91bc60265e67abf18f9d66c55e07113254431105c5 2013-08-16 18:25:10 ....A 19456 Virusshare.00081/Packed.Win32.Krap.x-ce4c79524747f10bf91327ef296189d2e1344fae9ff229587b2768ab44f88ae9 2013-08-16 12:06:42 ....A 1425408 Virusshare.00081/Packed.Win32.Krap.x-ce6eba673eb438f4f6adf2f8c882dba0deee03502a47a076c2684cbb2bd720eb 2013-08-15 13:22:34 ....A 125452 Virusshare.00081/Packed.Win32.Krap.y-ab8066c33207c6665c159bfbe2412f2a81db9882c57b70749c1d1b5633c67dfe 2013-08-17 01:34:40 ....A 364032 Virusshare.00081/Packed.Win32.Krap.y-b076a6f54367f4e227ccdd414a8c634683fc2539c12190d786ca7d778fff05db 2013-08-16 04:50:36 ....A 255488 Virusshare.00081/Packed.Win32.Krap.y-bad67fe464b342e8ea0651b1b90f747af9ebe766f9506517d494b6b3e1cff73e 2013-08-15 21:51:14 ....A 123392 Virusshare.00081/Packed.Win32.Krap.y-bb7759e7d8141e2a28ccf5764421cd23820a333570fc88bd0e62fcb41ef49279 2013-08-16 04:23:04 ....A 125440 Virusshare.00081/Packed.Win32.Krap.y-c16360d676c2042557cd1868f5ca641ff6ec4013011caaac8abd08dcd8b4d1c0 2013-08-15 05:14:06 ....A 2560 Virusshare.00081/Packed.Win32.Krap.y-d79114a98eaab61c09fa4638991f14128f5d8d790fa5ed95f1710e83520ded99 2013-08-15 17:32:08 ....A 5632 Virusshare.00081/Packed.Win32.Krap.y-f1e7206ee5c11aa1273f271d40936ee4f274de82a97e2d09d981495ef90b2f67 2013-08-15 13:50:18 ....A 95232 Virusshare.00081/Packed.Win32.Krap.z-8c636a5ca7118cb3c912361afbfb8cd08fb2a65ee1544f1b888d652cfba75564 2013-08-16 21:37:36 ....A 75264 Virusshare.00081/Packed.Win32.Krap.z-c74333ee4bb3a047acf4cc1636e6742d895cf70b9a882fa2ae59248c15f77804 2013-08-16 10:16:14 ....A 35584 Virusshare.00081/Packed.Win32.Krap.z-c919e05ea12cb831f5f9b1eeb626590ca767451374eb7cbdae0efdf9997a1c9c 2013-08-16 17:29:44 ....A 99527 Virusshare.00081/Packed.Win32.Mondera.b-4df48eb40d6d7a52cff2b11ad7ed8cc5f7934fb93b4aca6ca6a8000a0074dbf7 2013-08-15 23:15:14 ....A 31744 Virusshare.00081/Packed.Win32.Mondera.b-5d289317e8b965f150a4cb7d18d2f4ffc44dcb6f125d5e91f10ffa8ae3b7b877 2013-08-16 14:47:18 ....A 94772 Virusshare.00081/Packed.Win32.Mondera.b-aaf9ff0578bba753bb2468ce2198fc35d3a65d4e3b12675f98c9171226755bd2 2013-08-15 13:26:24 ....A 64115 Virusshare.00081/Packed.Win32.Mondera.b-b0ba387f1b0731eb55a63f39b7e899321433a41dc9c3e05e080a2187aa38b83a 2013-08-15 23:25:40 ....A 61957 Virusshare.00081/Packed.Win32.Mondera.b-b533862a46ee5bf84812f29ffdbff9fb6fa3821c5c6b64617d67312dfada815e 2013-08-15 05:30:52 ....A 100487 Virusshare.00081/Packed.Win32.Mondera.b-f77155c8f8f0ea2e1aef317512b45324f032447bc886259b445d604aac774cc0 2013-08-16 01:51:56 ....A 89181 Virusshare.00081/Packed.Win32.Mondera.c-a3d1ccefb82fcc8f561b0ca1e50c28675352064449cd42e4ccb3efdcd1d9fbcb 2013-08-15 13:35:28 ....A 68364 Virusshare.00081/Packed.Win32.Mondera.c-f6cb6274bdaf6bbbb3f2d7b79c009ab31ee2a24ea32ff230f190f47a2f564942 2013-08-15 05:52:36 ....A 12288 Virusshare.00081/Packed.Win32.Mondera.c-f976d52053e21c7e19d2619e40109529130c9da9b7e99e7c80cefb3e31ca459c 2013-08-17 02:13:20 ....A 27136 Virusshare.00081/Packed.Win32.Mondera.e-38fa798860bb6ad8f1c29b7e7bb835f1c7f65b6e3f89a748b051bd209d05b086 2013-08-16 12:11:16 ....A 97527 Virusshare.00081/Packed.Win32.Mondera.e-481ab061a5a8c70e486215e7ee928fb23c8dd9e19eeeb787a86040468c2d9298 2013-08-16 17:36:26 ....A 30208 Virusshare.00081/Packed.Win32.Mondera.e-4f79e879e0474ac0d26752870a8ae2ebcd8889533ffbb247bf53575ebd878a6e 2013-08-16 09:47:02 ....A 30208 Virusshare.00081/Packed.Win32.Mondera.e-ab099e2b483404fff97c571ece5a92f46b9fb214ec6d2146f111b3e26acad231 2013-08-16 17:30:48 ....A 31232 Virusshare.00081/Packed.Win32.Mondera.e-b071084e49a50083f33d343a0bb663d3f07a3c48a2be808e61d22b152700849b 2013-08-16 23:51:18 ....A 97256 Virusshare.00081/Packed.Win32.Mondera.e-b0c3ebe0998b39ceab63d08e8c20b775dcaf11b23fa93239f43172098da35a89 2013-08-15 13:26:38 ....A 98649 Virusshare.00081/Packed.Win32.Mondera.e-b634ca32d96dd750ea0b43eed33bf4a9020544b7db5bba87deedf9ee3c35a752 2013-08-15 13:02:14 ....A 97808 Virusshare.00081/Packed.Win32.Mondera.e-b778d6732bcd8e1d060875914bc6e56df44e4c24d87700470d022e53760d9737 2013-08-15 18:40:02 ....A 28672 Virusshare.00081/Packed.Win32.Mondera.e-c218426699664204bee33fc2b10923edcbaa763f9dd3ddac288e0eedd379e40b 2013-08-16 01:14:14 ....A 35840 Virusshare.00081/Packed.Win32.Mondera.e-c237d190aa8cca55b6618e1da50b77367b8b670d9e0b8fec815f12417ada2f8a 2013-08-16 13:49:50 ....A 98166 Virusshare.00081/Packed.Win32.Mondera.e-c276497f6c873a4eec52793223919b7cf37def342accb356067de72ca5326979 2013-08-15 14:27:18 ....A 97311 Virusshare.00081/Packed.Win32.Mondera.e-c3e2fd3b4e1401ace34e390fbe90e13feff7ba5f56ca1bd785d4628f8c5eb567 2013-08-17 00:08:08 ....A 30208 Virusshare.00081/Packed.Win32.Mondera.e-c8d9e44b5f6e5116bb75a99a45d049afc8a482a3b9f8ea2772419a5552cf57a3 2013-08-16 16:50:12 ....A 97650 Virusshare.00081/Packed.Win32.Mondera.e-c9bc5193ee8d66d2d92bae9140f5b6dd75d0c824f194e9e45f83c83ee1e449ec 2013-08-17 02:18:56 ....A 30720 Virusshare.00081/Packed.Win32.Mondera.e-cf010099a7f67cb17cb4e142f11f0ba12aa8aefd5061a72b9eb3a256130491c0 2013-08-15 21:56:22 ....A 13824 Virusshare.00081/Packed.Win32.Morphine.a-110f55e797afb830b3ab38a5e8d24877573073b984b2b990ff58d27e31c2339a 2013-08-16 01:45:36 ....A 15360 Virusshare.00081/Packed.Win32.NSAnti.a-ab4324859d9da203956d99f65ebddcc85df554fe3ca5e21e5bbd897da7f7371d 2013-08-15 14:38:08 ....A 80034 Virusshare.00081/Packed.Win32.NSAnti.a-f04f730896721a3b349d6e440ee40a9615e152501f6ff7345aaf4f6229578160 2013-08-16 20:56:08 ....A 214016 Virusshare.00081/Packed.Win32.NSAnti.b-5be7753a4707d4b3adb890edac6383c915589dbe4c7c43a2f9d54b1c325404c7 2013-08-15 22:22:58 ....A 115200 Virusshare.00081/Packed.Win32.NSAnti.b-a42e5cb10e7a13a8b9057db2112d50d9f81c3fd120e1100cfa4c1d2e2f593c15 2013-08-16 01:23:38 ....A 23552 Virusshare.00081/Packed.Win32.NSAnti.r-0b1414eba08b5cca4d763884db9f796ddcf121a05d206e9a84b791a4b7c56e82 2013-08-15 22:23:16 ....A 237915 Virusshare.00081/Packed.Win32.NSAnti.r-0bb258b246c5b1adebc0858b2d87d9f7240fa61652ee9a265b248bbf4737bdb2 2013-08-16 04:26:08 ....A 772423 Virusshare.00081/Packed.Win32.NSAnti.r-1593fd05e228b1e29049425068bcb7a995913f230e85eed497ffc3a09c028c96 2013-08-16 08:17:44 ....A 686876 Virusshare.00081/Packed.Win32.NSAnti.r-1bf4a74e7a7289514dc45956cb08d0e45d8c1d9abecbac37f4e1bc7e07f156ad 2013-08-15 23:51:16 ....A 129392 Virusshare.00081/Packed.Win32.NSAnti.r-1c09addf77f0a80724742a87566320efd4f93ebf6c950a487008c2bd3e4e83cd 2013-08-16 21:06:04 ....A 826413 Virusshare.00081/Packed.Win32.NSAnti.r-2793c709fe0e7bbde7b4e83b83c56ce817520cd964c252c1b59b90d29393a3c9 2013-08-17 00:36:50 ....A 70701 Virusshare.00081/Packed.Win32.NSAnti.r-2a976f219e0d0eaf13550c2619dae6e5f7c273cb95a74b050f19a9818f2cc8e3 2013-08-15 12:21:28 ....A 167973 Virusshare.00081/Packed.Win32.NSAnti.r-33a4591ea766d0f48d7e224870e9edec75cd7c75821441342e0432345701fa5f 2013-08-16 01:31:14 ....A 975395 Virusshare.00081/Packed.Win32.NSAnti.r-343ea8a53b80524107f26616edac79a21510bf801fa0de1c5525d453d3d6764a 2013-08-15 23:23:32 ....A 90245 Virusshare.00081/Packed.Win32.NSAnti.r-3cbf2cb74ec4f6c94888073394dbce55adc13a21bbb4e6b6ec61fb831084fad8 2013-08-15 13:25:16 ....A 28160 Virusshare.00081/Packed.Win32.NSAnti.r-4ed20962c1d18a492c22cf18bd76f8ed9b4868cfc93c2907eb0826f732c606d2 2013-08-16 01:50:22 ....A 51200 Virusshare.00081/Packed.Win32.NSAnti.r-4f191f5faae7a28b447c511fd2bf988cf6f7014f88bc764dc98de9f505c3cedc 2013-08-17 01:04:16 ....A 387704 Virusshare.00081/Packed.Win32.NSAnti.r-53bb7bf09fd0e8f40ef06d7c0c6880fee6468d1263665dee153d6a0f5df4ff7a 2013-08-16 14:58:08 ....A 568407 Virusshare.00081/Packed.Win32.NSAnti.r-53f97007cab31ee258d550a0ee23681369cdbcda6915d11dacad96e21b16caf8 2013-08-17 00:04:20 ....A 14336 Virusshare.00081/Packed.Win32.NSAnti.r-5a3b6bb6aefe72c30deb5d63eee673262559d85543444cccc229594cf9dddf4a 2013-08-17 00:46:28 ....A 27866 Virusshare.00081/Packed.Win32.NSAnti.r-602547bce25ce1c0cde0d78a27506ddd9db36f6a49ffb1357e0f35b2103bb0d1 2013-08-16 20:08:58 ....A 361053 Virusshare.00081/Packed.Win32.NSAnti.r-624115ba57309a2f28d88e8c7279b50b73a3e881ab20069bea10a07fe5011576 2013-08-16 12:58:26 ....A 586556 Virusshare.00081/Packed.Win32.NSAnti.r-68238baa266fbd80ce45f1fb26fae423e33b9f577bfeca4f755e72fb58875e6b 2013-08-15 17:31:10 ....A 292544 Virusshare.00081/Packed.Win32.NSAnti.r-6e58a071229d6684f2666221f49bbe5be4a5b995cd13fa34b758ff8321ea5c6d 2013-08-15 04:57:54 ....A 101988 Virusshare.00081/Packed.Win32.NSAnti.r-72d684781030b12da3f96ec8500c45472652da6e315483578316a53b01374f29 2013-08-16 01:23:30 ....A 456446 Virusshare.00081/Packed.Win32.NSAnti.r-73ffb70a6fc0e4f79be2a4df63dc268ddbcb09f046cd833867673553c91eef01 2013-08-16 20:04:28 ....A 621279 Virusshare.00081/Packed.Win32.NSAnti.r-78e6966882ea53f463c91dc9702d3b76a4e464f7f4b0fb653582bc56b8b74d4a 2013-08-16 00:21:42 ....A 245248 Virusshare.00081/Packed.Win32.NSAnti.r-8bb8d13eb4fcb910aae680fc3ea4b47eaf597034e606b30d429f2f1c71a1f9cc 2013-08-15 17:31:10 ....A 81260 Virusshare.00081/Packed.Win32.NSAnti.r-8dbaf8d3283df4b10236a97de80d56751073accc6b576298ca5df1551641666c 2013-08-16 22:03:42 ....A 1269760 Virusshare.00081/Packed.Win32.NSAnti.r-8eb5570e65df1b6aaa5d25f98254a21910e0e9f55edb373e880851dc256a6cc7 2013-08-16 13:01:04 ....A 268503 Virusshare.00081/Packed.Win32.NSAnti.r-92982f110537383bf21950930e9f377ab274b62a7ed486da984952e81e821370 2013-08-16 23:06:48 ....A 123392 Virusshare.00081/Packed.Win32.NSAnti.r-961ad6560aa60af46a567f77adb2e4a98b2d15d0f01f35f08928d78520f956af 2013-08-15 08:17:52 ....A 114500 Virusshare.00081/Packed.Win32.NSAnti.r-a3483b83b776e5b2b0fd54aa55892195f87c827f54631d4f7ff372e897a37040 2013-08-16 18:14:36 ....A 86205 Virusshare.00081/Packed.Win32.NSAnti.r-a360686fedbbeef8c6ba191e981011095d177f90ae751b7e1642e63b25bb6be9 2013-08-15 13:02:14 ....A 228981 Virusshare.00081/Packed.Win32.NSAnti.r-a498a4ccffd83093cd36d66766ee8947f9de7ba43a3c7824f34c798a05740ccc 2013-08-16 20:46:28 ....A 58533 Virusshare.00081/Packed.Win32.NSAnti.r-a547e89dd89926886fd1f98be6228ae84b40d41c797977e8b6c2e97a083d7cfe 2013-08-16 16:44:32 ....A 366902 Virusshare.00081/Packed.Win32.NSAnti.r-a55c6eef89f4e0b35d0cce8804e3510be4b04a699fbe5295246dc5dc3ecb1583 2013-08-15 23:55:02 ....A 66016 Virusshare.00081/Packed.Win32.NSAnti.r-a5960e684edf15580c6beb73176416e8a373c358eaa8d077636f28231dc19486 2013-08-17 01:29:50 ....A 362535 Virusshare.00081/Packed.Win32.NSAnti.r-a5d7f95467f8a5b2aeb59609484ef6a3042738816aa98fac1a4f32674de82783 2013-08-15 18:22:42 ....A 328949 Virusshare.00081/Packed.Win32.NSAnti.r-a93fdb90e0da2b0fe86af70feb7f563feb578fcc13ca1b61e72511a056ae448c 2013-08-15 23:25:30 ....A 2361928 Virusshare.00081/Packed.Win32.NSAnti.r-aa414b899740dc5d3f776a00cdcdfca861c678499484444a30c95b1307937b7e 2013-08-16 01:04:28 ....A 186239 Virusshare.00081/Packed.Win32.NSAnti.r-aa52ed77729b1d37e9eccc3e1d3cafcb98fb48eb3140a2d3eb9c0f50107f4607 2013-08-16 19:43:48 ....A 854062 Virusshare.00081/Packed.Win32.NSAnti.r-ab063b37aca52011c0b1c6f3b21acacbaede87fb7baa5f0b914803eed1fd4057 2013-08-15 21:50:08 ....A 199900 Virusshare.00081/Packed.Win32.NSAnti.r-ab34450b00e0f0dbc6f94edf157214725b76f5abe1de92901695802e345151fc 2013-08-16 01:26:34 ....A 166228 Virusshare.00081/Packed.Win32.NSAnti.r-ab9fe31b4ad64691ef59d779aee63cf46d83d4720f719396a2c166e8fdae00cd 2013-08-16 01:03:12 ....A 15360 Virusshare.00081/Packed.Win32.NSAnti.r-abb12ca1438de4129b1c1567732c5d4ec661e93deac840979a93e76cfd9640e5 2013-08-15 23:41:38 ....A 86205 Virusshare.00081/Packed.Win32.NSAnti.r-af00752eb822aad340ab70da6bc18969d36109bc80147f785a1f0ffc0a3db395 2013-08-16 21:15:28 ....A 14336 Virusshare.00081/Packed.Win32.NSAnti.r-af07045168b83efdc25cf8be4782faca13ed7a1230443a8a966c8fec7c576dd9 2013-08-16 17:50:52 ....A 165084 Virusshare.00081/Packed.Win32.NSAnti.r-afefa8d8b99f47533fcfe34a61ba2e7b6ef90ad7312a31cd71185a35a0f73239 2013-08-15 22:19:24 ....A 412806 Virusshare.00081/Packed.Win32.NSAnti.r-b0ca0d94e62f734382894503db04dbae52ac04f8e47226d92dd7159e6fe63157 2013-08-16 10:30:36 ....A 316671 Virusshare.00081/Packed.Win32.NSAnti.r-b0dfd60464c0d7f3489d1f0ead25054f3ecaa6b320de5957a860627bd9a58854 2013-08-16 01:14:44 ....A 774032 Virusshare.00081/Packed.Win32.NSAnti.r-b16f8c498fde09ac65442c93b5def2ddda2bda8b67c80c214de7587484046f93 2013-08-15 20:50:52 ....A 594944 Virusshare.00081/Packed.Win32.NSAnti.r-b1c6daa9b05b84fa3e5d4fa5009b718f0bc42e63d49c9ca1aba6b7240cf3f385 2013-08-16 23:32:50 ....A 67796 Virusshare.00081/Packed.Win32.NSAnti.r-b59f3948469cc60a3ef36b7ce5b5a62563741b5568c553eededd06c771fb99a4 2013-08-15 23:39:56 ....A 283136 Virusshare.00081/Packed.Win32.NSAnti.r-b61218af7652aa150a9aa79ec6b92ca0f60635648c27c32086a232357d3faa34 2013-08-16 01:46:32 ....A 82549 Virusshare.00081/Packed.Win32.NSAnti.r-b620817600a09db9e595cfe50f0adcf4d299b766018ec96c59924fa3edcc996f 2013-08-15 18:34:44 ....A 413310 Virusshare.00081/Packed.Win32.NSAnti.r-b65fe4d31376c4cdf4c4bec1efc2085acb29984be19ee671bc41296ed72251fc 2013-08-17 01:11:58 ....A 238878 Virusshare.00081/Packed.Win32.NSAnti.r-b667734ed21fe2ac44fde8214b63e112e879844a71dab25007f61946068b68f0 2013-08-16 18:23:00 ....A 34557 Virusshare.00081/Packed.Win32.NSAnti.r-b69bb980be5b1cfcc1910ad7c2eef1235eda3e3dab20fdf3cb6db6ff44e47374 2013-08-16 23:08:42 ....A 33341 Virusshare.00081/Packed.Win32.NSAnti.r-b7273902caf8e6655584845438f6a554d9149a0330c4bd0c4eb2682519509647 2013-08-16 02:03:56 ....A 263892 Virusshare.00081/Packed.Win32.NSAnti.r-b7efe044328a26c5db945194d36fe652a0e11e94733a62940989002b80006b20 2013-08-16 00:50:40 ....A 584531 Virusshare.00081/Packed.Win32.NSAnti.r-bb038ffed5fa8c3becbf40389d2dc1da1775df2aa2155add10cf8bb9841943aa 2013-08-15 13:07:16 ....A 77150 Virusshare.00081/Packed.Win32.NSAnti.r-bb1ba9edc738f4a032c48b42df22f38ec49bba4ff197dca71b2a8658579c7fa7 2013-08-15 23:40:08 ....A 345666 Virusshare.00081/Packed.Win32.NSAnti.r-bb31e96778fa44d9b1fa37a4ff8242b80f6b73edb85d8d7507ce43665e6c8b07 2013-08-16 01:29:16 ....A 152862 Virusshare.00081/Packed.Win32.NSAnti.r-bb795b9e5af491de3abd25cf46c718dd18bca83e7a677f87deeb7fd9aba3e413 2013-08-16 21:46:00 ....A 86205 Virusshare.00081/Packed.Win32.NSAnti.r-bc1a8223a99daf82cf9f229063007cf603c1d2ac955e403f1d337d88a9b37cc7 2013-08-16 17:21:52 ....A 315612 Virusshare.00081/Packed.Win32.NSAnti.r-bc8287cc4a668598e9e7f81eb173d840705459e9f7c8f69a5278af0ad6c75c97 2013-08-15 21:52:30 ....A 14848 Virusshare.00081/Packed.Win32.NSAnti.r-bcf0bb26f6bf598a05be330db6e11bd4d36083ff35c53fff8969fe21755e2f1c 2013-08-16 00:48:32 ....A 850940 Virusshare.00081/Packed.Win32.NSAnti.r-bd9387b405e30b8344a175eedabdc382299934bfecc6b91c0c859060614de914 2013-08-17 01:47:46 ....A 618157 Virusshare.00081/Packed.Win32.NSAnti.r-c10f3597066b4455075736fcd98990268c21987bf0efbb3062779f8abc570390 2013-08-16 00:00:48 ....A 91047 Virusshare.00081/Packed.Win32.NSAnti.r-c1faf6693c3dba7c208194e9a7e8b66119917f6c2b06a6756a1963c0f676d905 2013-08-15 23:27:06 ....A 1425709 Virusshare.00081/Packed.Win32.NSAnti.r-c26e80e5294f70e4a1dc331cb2e1c775a5d1218c0945a9cde95a20934b7c57be 2013-08-15 21:44:20 ....A 34304 Virusshare.00081/Packed.Win32.NSAnti.r-c307fe7fa1868982d7ed54c2543d702be6e6e852cf25950adeaf07ab2a7292c6 2013-08-16 14:53:30 ....A 36730 Virusshare.00081/Packed.Win32.NSAnti.r-c373b5d9972fe580fbfc698730d2fd179ee0ebe3d14d4ecef8d23670dee97274 2013-08-16 01:15:52 ....A 627228 Virusshare.00081/Packed.Win32.NSAnti.r-c3744aab2abd361b559f6582f5ed0a1148166940e6e591e39a235ef84c066c8a 2013-08-16 09:56:02 ....A 84180 Virusshare.00081/Packed.Win32.NSAnti.r-c3853ae9e6bd5b33b42fb2859ce361059125e0adb3b200f100ff3e563be77564 2013-08-15 06:10:14 ....A 329052 Virusshare.00081/Packed.Win32.NSAnti.r-c44b5c4e464dc33f15b8f3a68ed81dfe81f475cb2c8f8fbc9751c6d1fb5e158f 2013-08-15 18:25:16 ....A 84180 Virusshare.00081/Packed.Win32.NSAnti.r-c70da0128714449ad780698a64fab8e6632ff2d39a2d6a121440a8b90598d60b 2013-08-16 18:44:02 ....A 1392767 Virusshare.00081/Packed.Win32.NSAnti.r-c7ac6069c4b1b0eb01d8d0a0475287e21178c375a93ff97ef3d5381926bd36f0 2013-08-16 00:41:10 ....A 271803 Virusshare.00081/Packed.Win32.NSAnti.r-c7ba004cac7c5d8fd8c750735ef05f2d65e9b629d621a659a7fed53a4525c1ee 2013-08-16 09:24:44 ....A 688436 Virusshare.00081/Packed.Win32.NSAnti.r-c82a74473a85905570004698e1117d57a64249126e5d49c70f3203f661213e98 2013-08-15 13:04:24 ....A 1146880 Virusshare.00081/Packed.Win32.NSAnti.r-c890f8a13d9ac01fb86b2f625583371174466894b47a173cce7d36e662308c9e 2013-08-15 22:04:50 ....A 120162 Virusshare.00081/Packed.Win32.NSAnti.r-c8a19f7840e8fa792946657ef8e95acad6c595053c60b3a6e5df546e0628fd88 2013-08-16 18:04:20 ....A 586556 Virusshare.00081/Packed.Win32.NSAnti.r-c8f8a5df0ac2576cbe3e6d62a170c2c8ba58cde8c82fca447075a0f83b014695 2013-08-16 01:23:16 ....A 86236 Virusshare.00081/Packed.Win32.NSAnti.r-c94c18bab261f00cfa86ad3abdf13c7b1763712e4dc357dcb76d179f245f2f5f 2013-08-15 05:04:08 ....A 196049 Virusshare.00081/Packed.Win32.NSAnti.r-ca2b2f3fe1bf45121b752f9dbad6ba7ffd3a4bc1d7a4eab768c3eed9836eb1a2 2013-08-16 12:58:44 ....A 365780 Virusshare.00081/Packed.Win32.NSAnti.r-cc25bce736f0f11e7e281407f9947a4cec5dd046b431a34d327a2768c73a2868 2013-08-16 01:45:02 ....A 135491 Virusshare.00081/Packed.Win32.NSAnti.r-cd383fdff201ddf87e6ed2dfad24277b6155aec443abeaaffc7c18638689f8b9 2013-08-16 12:12:32 ....A 70364 Virusshare.00081/Packed.Win32.NSAnti.r-cd50e676af759c4fa27ada5bc7264312b58e81f91499cfde165b7f3215a1bcd4 2013-08-16 09:21:22 ....A 16896 Virusshare.00081/Packed.Win32.NSAnti.r-cd8dcbcc0c17e6b8a953e152c660f4e093bbee9222268b03e04d291151a30f78 2013-08-16 18:06:52 ....A 674016 Virusshare.00081/Packed.Win32.NSAnti.r-cdbd845d037bba0b3e3e358552eac7d64e86b13a61137dd0e4a272cece266a4d 2013-08-16 00:59:16 ....A 84532 Virusshare.00081/Packed.Win32.NSAnti.r-ce17a7c3ece2dfa60a655a9367611dfc999c0a3ad4010097cf41f152a22c1557 2013-08-15 12:23:06 ....A 145408 Virusshare.00081/Packed.Win32.NSAnti.r-cf61e045078df99f2d17133fff09fea3418745641458596e5afa7661348f071c 2013-08-15 06:25:24 ....A 591398 Virusshare.00081/Packed.Win32.NSAnti.r-cf68ec44453976b1780b58ecd35c889fad964b634dbc09bd42c84fe37b4f050c 2013-08-16 02:01:30 ....A 72601 Virusshare.00081/Packed.Win32.NSAnti.r-dd82df007287493de984ea2bf1ea67f6b422151fc7718d1b0042d28b782c41d6 2013-08-15 14:38:08 ....A 132807 Virusshare.00081/Packed.Win32.NSAnti.r-ef51a71fec2b9825d2137a1d9bc79a8a292c96dbbb2cada8a29d49feb941aafc 2013-08-16 16:56:40 ....A 34816 Virusshare.00081/Packed.Win32.NSAnti.r-f01cd1d0bc25734b6ec5fc4d59945744f510462e82943b4465930d56fd7c50eb 2013-08-16 09:50:28 ....A 1974272 Virusshare.00081/Packed.Win32.PasswordProtectedExe.gen-a56ef5a4257a6b665268dc7bdabaf7d4d7282ffcd2ae7890a98a901cb2062b6e 2013-08-16 22:47:14 ....A 289732 Virusshare.00081/Packed.Win32.PePatch.bn-c39be7bc69a8f7b94905f8eb18810a6a2e47e16d77f15099fa4417ae3aef36bd 2013-08-15 11:36:36 ....A 1276412 Virusshare.00081/Packed.Win32.PePatch.ca-ab515a8b113a7dc4beacd2862f312e8ee1cab652c9ecfae19d346c8dbdef919c 2013-08-16 19:26:46 ....A 262144 Virusshare.00081/Packed.Win32.PePatch.ca-cdf5243e03f1b9d4c58c5fd5af2d2aa14f8f71a0216d3d5636ecb8123532e75b 2013-08-16 00:45:50 ....A 1851392 Virusshare.00081/Packed.Win32.PePatch.cp-b707be28c530ffa888758dfe9bf8e683be77c43d1cfd8fd85e74eb9f0469db03 2013-08-15 06:21:42 ....A 379116 Virusshare.00081/Packed.Win32.PePatch.dk-1494036febccfd5d962c07dba68d523df2d5fa28baf7271d9cae22ff7838a188 2013-08-15 23:48:02 ....A 194318 Virusshare.00081/Packed.Win32.PePatch.dk-ceaa5df52b6bbf0f3e78f11b55a88a01a829686f102ba5f3adeb88d2dbaad4d4 2013-08-15 06:19:18 ....A 14336 Virusshare.00081/Packed.Win32.PePatch.dk-d8e0d133bb20438a20ff476ea3b2ac74b16affe6871ab09b9a394abdfbaf39f2 2013-08-16 17:52:04 ....A 131072 Virusshare.00081/Packed.Win32.PePatch.ds-79c4eeae2e3c42b61d80c7c1854641d3b7be32065055bba59060ecddcfeac483 2013-08-15 18:39:26 ....A 1589248 Virusshare.00081/Packed.Win32.PePatch.du-bc592e1da342ed559f8a6f0964970580a87486d9e4a0546f63444e900e60b3f5 2013-08-16 14:01:36 ....A 196708 Virusshare.00081/Packed.Win32.PePatch.dv-a5462a6ac9a8ce5191831cbf2929d09148e3a62532ffbaf8f4ece56c50eafeca 2013-08-17 00:39:30 ....A 51920 Virusshare.00081/Packed.Win32.PePatch.ei-c1f43dc5f6729c0bc3d02df676a1e0ce394c7279d5a2912f6490dc413dc4727c 2013-08-15 13:45:10 ....A 118636 Virusshare.00081/Packed.Win32.PePatch.fa-c10ecac7634d4129f333c7c53c12c1794727f8c34ee80c56f523531ae8acea7b 2013-08-16 01:45:00 ....A 126977 Virusshare.00081/Packed.Win32.PePatch.fa-ceb90c06dbe72b43094aae689397ca7d8a6fb9f1f5ae4973fed61049b16f45b6 2013-08-16 18:56:46 ....A 1347584 Virusshare.00081/Packed.Win32.PePatch.fn-a507044c78385d86386841b03d1d7ed13c4b387fe1b656ef052752f7f8bb7c86 2013-08-16 02:03:40 ....A 12423168 Virusshare.00081/Packed.Win32.PePatch.fn-b1bb542e0d5e44ed04467e926c08795075e3e46e92c9636e4657eb6440f35be3 2013-08-16 11:30:48 ....A 334244 Virusshare.00081/Packed.Win32.PePatch.fn-bbc898ef34e2bdfd133bf3641cc65e38454ea31b89132d2edd97fbbbef57b970 2013-08-15 21:30:36 ....A 1441792 Virusshare.00081/Packed.Win32.PePatch.fn-bbe4b975a8173958df26cad05c1fd3baa28e4201c456dc16aaa328b2d4076a74 2013-08-16 18:35:46 ....A 147201 Virusshare.00081/Packed.Win32.PePatch.fy-af58ea800531bfda178e5415b7f86f9595ee5ccc3983c56022c150d59c53eda4 2013-08-16 01:44:04 ....A 159576 Virusshare.00081/Packed.Win32.PePatch.fy-c8b6ada6de61ea768787bebc36514a4900dbca4465e9681c54985ff61b41c05e 2013-08-16 00:53:46 ....A 380538 Virusshare.00081/Packed.Win32.PePatch.fy-d8d607e815e6f0b8ca4190c872876295d5f646c4f1b03b7fe7b3e7362e293eae 2013-08-16 01:22:16 ....A 241991 Virusshare.00081/Packed.Win32.PePatch.g-aa12b76a5d4aa780b63973830c87273f5bb40eea270e5d6d9c02cf96d2325657 2013-08-16 23:03:48 ....A 38912 Virusshare.00081/Packed.Win32.PePatch.hp-cf2f2ce06a834928855f2de49ad0a9625ad9fc734c67b9f179667724e437293c 2013-08-16 00:31:26 ....A 19054 Virusshare.00081/Packed.Win32.PePatch.ii-c9e010a11d74353e79e9b95c7d225c49bd22d17c3b6cb2243411f062cc5c364e 2013-08-16 13:42:50 ....A 106496 Virusshare.00081/Packed.Win32.PePatch.is-c904dd0b6a08eaf307fece173873e082e3a84fb89020d9552ee18cfd66c60d07 2013-08-16 17:34:18 ....A 287224 Virusshare.00081/Packed.Win32.PePatch.iu-b6d5a2d4fd883b9d89c5e61fef503389b190c0121a041ec391a445a7983de0e9 2013-08-16 23:13:30 ....A 301400 Virusshare.00081/Packed.Win32.PePatch.iu-b7ec633cd9478447793e0f8ad6ef79f473dacebc70ed2e6451c14fd14d1db2f3 2013-08-17 00:44:54 ....A 407658 Virusshare.00081/Packed.Win32.PePatch.iw-bb6f3795f18c384166e6cb14c00eb7ab30198ca4809692ee8b26c482f8b17cae 2013-08-17 02:26:04 ....A 424237 Virusshare.00081/Packed.Win32.PePatch.iw-bbf53bd6eba44e3fa2bb293ccec67963b677066adecb779686e767c3036a3501 2013-08-17 00:16:22 ....A 782848 Virusshare.00081/Packed.Win32.PePatch.iy-3501482bfbb69b47fd7c1948449821aa25a595cb88a68df4b4e317f1eacbef48 2013-08-16 20:02:28 ....A 1430736 Virusshare.00081/Packed.Win32.PePatch.iy-a357a0bfb0c1fe3645a63fba2b253d10b10d806cee15f3a22abdafe3207c0852 2013-08-16 01:49:38 ....A 695304 Virusshare.00081/Packed.Win32.PePatch.iy-a444adfaea939cc33ce9e4fde377434fe96cfed0f0d908bf74bb2946610d7a6f 2013-08-15 13:49:16 ....A 303656 Virusshare.00081/Packed.Win32.PePatch.iy-aa10b8fb12f68d2d1ebd08047a78e3bf743278b62eb623062965ed097d2329ca 2013-08-16 01:45:40 ....A 727568 Virusshare.00081/Packed.Win32.PePatch.iy-aa1744e5a8f55df9cdbfdf37cc154d458475da26210cecba7b6065d82d1f58e6 2013-08-15 22:24:34 ....A 307596 Virusshare.00081/Packed.Win32.PePatch.iy-b1cbad0d4a47e7c9083f6fbaa961844060dfae878e9dc70b5689189f3cb82124 2013-08-16 23:29:12 ....A 1064960 Virusshare.00081/Packed.Win32.PePatch.iy-b63f3f293786c19590bfa66a22c97f652b0752421d574917e2359377b48333f0 2013-08-15 21:56:52 ....A 1073152 Virusshare.00081/Packed.Win32.PePatch.iy-c2e7d981edb1f97e1d18919199a5a408f23e8a59ed0e177ccd5578da3b9792e6 2013-08-15 21:29:54 ....A 381440 Virusshare.00081/Packed.Win32.PePatch.iy-ce37f880211184851808943f5d505f1352b6c361d641291b2d2718fcd14f1d73 2013-08-16 17:55:36 ....A 404992 Virusshare.00081/Packed.Win32.PePatch.iy-cf26676e07d19a4a038b2030b8532389b127f74632ad5f3c9eeeb3e268aa895c 2013-08-16 04:28:10 ....A 79786 Virusshare.00081/Packed.Win32.PePatch.iz-ceb58b17eb0225d3f462e2ef6fdf6ec4605973a16f46c6c41c3672afcfa503d5 2013-08-16 17:34:32 ....A 2273280 Virusshare.00081/Packed.Win32.PePatch.iz-cf70c65c48803385f45c13864b19fc8080c45e29b81a1850fe666663fb7138d8 2013-08-15 23:51:42 ....A 988263 Virusshare.00081/Packed.Win32.PePatch.je-abe64c3248d9256b5b174ca34c18777b56cbf96458efc18bf0f4f437ade5f667 2013-08-15 23:21:40 ....A 873984 Virusshare.00081/Packed.Win32.PePatch.je-b0c61458f2a72dcf1a876d0f905cb05d73051393d3c202849376e5874989394c 2013-08-17 00:19:44 ....A 1017833 Virusshare.00081/Packed.Win32.PePatch.je-c144dd2d18f311328526618696926bfbf3c4a39e9d0b61802cc3317254c75687 2013-08-16 00:19:32 ....A 1384448 Virusshare.00081/Packed.Win32.PePatch.jg-bd0b065048fc1b34e46ada229770cc393bfbebd8ef00bb93e5db202c092727db 2013-08-16 19:21:52 ....A 384133 Virusshare.00081/Packed.Win32.PePatch.jg-c96ffd3b5354371bb440ac6a18f65cccfa44d85b9b01d6a5582b6c77faf507fa 2013-08-16 17:21:40 ....A 1296459 Virusshare.00081/Packed.Win32.PePatch.jm-bbfc66821497b429d3d586ee10f98b19e073632aa459cb9ce6538259e359dca3 2013-08-16 04:22:22 ....A 45056 Virusshare.00081/Packed.Win32.PePatch.ju-bcfccd93e20e962ece5e889af962634c9a7ba0d93ece8e3d45a1dc93560a0fca 2013-08-16 09:44:54 ....A 167936 Virusshare.00081/Packed.Win32.PePatch.ju-c156851d89f7c084a3f34b06aa70cf8b5a849555c386013ddbcc3c4e53dbd4c1 2013-08-16 19:45:30 ....A 1671968 Virusshare.00081/Packed.Win32.PePatch.ju-c927aa36cbdb01dd92e0a46d56a873618dca5dd265a55948f92bffd5d6c42251 2013-08-15 21:29:02 ....A 323584 Virusshare.00081/Packed.Win32.PePatch.jw-7f27eefdd744fd745137fe376e021112f0e003b7fd7a38b8333a7932ce92a47a 2013-08-15 21:29:48 ....A 362892 Virusshare.00081/Packed.Win32.PePatch.jw-a4d60861d5608e97b818b66f85fbaf610db83321fb32fdf3c95bf4c5f3811896 2013-08-16 17:48:54 ....A 43520 Virusshare.00081/Packed.Win32.PePatch.jw-a4f3160b141736c54e30001dac5f7ebf663477c461f5347c85d5f210726667d4 2013-08-16 17:18:00 ....A 94384 Virusshare.00081/Packed.Win32.PePatch.jw-a91da43926409fa606f4553b8cacddb801654ca50e5e73d50f889d579c5ea8aa 2013-08-16 19:34:52 ....A 111104 Virusshare.00081/Packed.Win32.PePatch.jw-b6c7df7bd2fd8fed065334ee9a89d648dfead5ab4acfb2dd575d2a8612aa258c 2013-08-16 22:37:06 ....A 184320 Virusshare.00081/Packed.Win32.PePatch.jw-bb1e79258c3e248c8d4940d4d36a5917e7be189d14aeb316c45dc430c78550c1 2013-08-16 02:26:10 ....A 517004 Virusshare.00081/Packed.Win32.PePatch.jw-c163560122c92405c037e87b8485543eb0668413649c3f249c45f87ed7bc5ff0 2013-08-16 17:57:20 ....A 147456 Virusshare.00081/Packed.Win32.PePatch.jw-c3c20343b4dbffdbdb3fd416de512544a4fd72c24dfb9b9b0ca8db780a872150 2013-08-15 05:25:36 ....A 274432 Virusshare.00081/Packed.Win32.PePatch.jw-c6a27fe83247c2a7837f93b754189da745868914710b6b56f1a55a59221f4c16 2013-08-16 22:22:18 ....A 362892 Virusshare.00081/Packed.Win32.PePatch.jw-cd1a225046751ffbba6fcb9042519e649b6c52cd363ad727c7f7aa7be98b3528 2013-08-15 05:33:44 ....A 196801 Virusshare.00081/Packed.Win32.PePatch.kh-88838a92fed465ea48e82e5a54f29c62a080a98c7b1d6f6423532cda45c51d1f 2013-08-16 02:26:58 ....A 72192 Virusshare.00081/Packed.Win32.PePatch.ki-c1e8e57538196924e3bcbc6b57d5ef9921db62045d2448fd130a0858b46c640e 2013-08-16 23:05:26 ....A 411631 Virusshare.00081/Packed.Win32.PePatch.ko-84e50418cccf4af4c6142381c42cab74a2f7ea4a2dec0702b6c9593e3694ec0b 2013-08-16 01:35:48 ....A 868352 Virusshare.00081/Packed.Win32.PePatch.ko-bcd8bbe83574a258a8b0517c4df22e5155f7d28d4aba066e05772e367240d136 2013-08-16 17:42:26 ....A 174962 Virusshare.00081/Packed.Win32.PePatch.lc-6b2f677c1489cd636ccb9ab9e5fa22f710b04e1da3a07d7dd7df106782bdeeb5 2013-08-16 12:00:40 ....A 109815 Virusshare.00081/Packed.Win32.PePatch.lc-b04bd541a8e93cbb68f74bcb78bfd6ac99f8edb540f8530dac100f41d85c045d 2013-08-15 13:01:52 ....A 92672 Virusshare.00081/Packed.Win32.PePatch.lc-c75de34156fd532f724bbda316f4f4105401539cdca97d4bae31689cd3e42f9b 2013-08-16 08:30:26 ....A 38656 Virusshare.00081/Packed.Win32.PePatch.lc-c7987dff4def3063ce87f80f6e4531187f4aed28a134982b8b6d6e45e189bfd0 2013-08-15 22:23:22 ....A 286720 Virusshare.00081/Packed.Win32.PePatch.lc-cdc623f735cf27d0c2f3227b94cbba830365905c97fde558b1feebde0555c75c 2013-08-16 15:23:58 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-2c85dc14e5b3013dcdc48e2dc251b7edabac4dae87db721e93b4877b932cf1a2 2013-08-16 00:21:02 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-a380d38b7ebf7c6c47cbaa9600e976ddaeb488fd77e0cf46788da1690fc5cb94 2013-08-16 16:40:12 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-a3bdbcc14b940ed084f135a2054039e7ee67d2aa80ac3349f5c9ee9edba34a60 2013-08-15 23:55:54 ....A 245760 Virusshare.00081/Packed.Win32.PePatch.le-a953f6c50c178c7dfa79c7968aa9ac3fe59f7eb92e856e2ce2db31fbcfca024e 2013-08-15 23:48:02 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-ab072d80971691c5b274e3467301872cecf4674864ee387cdca8cd73c3bf742e 2013-08-16 10:09:30 ....A 204800 Virusshare.00081/Packed.Win32.PePatch.le-aefd9e9b5682b1175633cbaaab899f917e8e522527f30953515266624a6646ca 2013-08-15 10:12:02 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-b5283837c632cc1543d6eee61849a05ece94a7caac2f32d30c210b9f66111ac6 2013-08-16 01:03:12 ....A 138752 Virusshare.00081/Packed.Win32.PePatch.le-b5c3d722b42f40ae8a5df65a2592479c9120299ea1eb48f5dbb0682e325f66bf 2013-08-15 14:19:32 ....A 208896 Virusshare.00081/Packed.Win32.PePatch.le-b65ca8159a969cee53901b2e98339d9ffa321f936de61e2047166715c1074068 2013-08-15 13:24:28 ....A 208896 Virusshare.00081/Packed.Win32.PePatch.le-b75287c9d0d6a91065669fb000ba75b853cde52098bfad7b440a10381decfa26 2013-08-15 05:31:10 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-b943d14833fce70245a3b673f429e343a8a5d3b78e45a3cbcabe79c3a27a192b 2013-08-16 20:48:52 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-bbce9cc55ee899f58d2056386fabe37a534cc8445d1f2e2cc28c6954fc939993 2013-08-15 17:26:50 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-c247cc8d59c72612916e66131d4665da7cdd5828b1d12085e405c5c673f5e0f9 2013-08-16 00:54:20 ....A 133120 Virusshare.00081/Packed.Win32.PePatch.le-c3d3f0bbdf001e4649019768772934d5543852cea05fdfcec478a5c161d07f95 2013-08-16 12:51:04 ....A 212992 Virusshare.00081/Packed.Win32.PePatch.le-c702062c7ef9f3f7b5731b24c370c421cd1e1bc66129a23a773eef79c12ef6e6 2013-08-15 18:25:54 ....A 137216 Virusshare.00081/Packed.Win32.PePatch.le-c833fffcf84b95f4c3763b62558eea724fd277f9f5fc3dbc8e49dce644b9afab 2013-08-16 00:53:46 ....A 204800 Virusshare.00081/Packed.Win32.PePatch.le-ceb6ee9264dd0ef68c602dab5be8c07ff17982c99faa02444e44b27b61eaf432 2013-08-17 01:44:00 ....A 51945 Virusshare.00081/Packed.Win32.PePatch.le-cfc0fcf36849d6bbb003fb764abc3420ac309224831f1f816d27e59df7e34fcb 2013-08-16 14:22:48 ....A 200704 Virusshare.00081/Packed.Win32.PePatch.le-cfe85c9c7d3a629d7dd1facfb0d7ed58dc3371429c81016025eccaf992a268db 2013-08-16 22:23:52 ....A 140875 Virusshare.00081/Packed.Win32.PePatch.lw-a3bb6984c142b0283ddac9b9a30dff46accaf4db7ca3f62e473a3cb91d6ccd2d 2013-08-15 05:36:42 ....A 18944 Virusshare.00081/Packed.Win32.PePatch.lx-37127e9952e99b7ec88cb22e8e1f407ccac573c25e338474bb1585fbd17b981c 2013-08-16 18:27:24 ....A 120380 Virusshare.00081/Packed.Win32.PePatch.lx-400417d026700cf1beb6114241b10b5ca48d7e54d4de31126e6c06b48288237e 2013-08-15 23:14:38 ....A 203264 Virusshare.00081/Packed.Win32.PePatch.lx-5d9d5beea8a48b4b3ff708b3fac712c2db2a4c93e0e4461f90601a0481670e88 2013-08-16 00:29:18 ....A 47300 Virusshare.00081/Packed.Win32.PePatch.lx-5df7caac191274a32b65d0419aa49376cf6cb151b83a89d3c2d2295306e257cd 2013-08-17 00:08:58 ....A 200332 Virusshare.00081/Packed.Win32.PePatch.lx-6373d73aeafca8e0007cbe2ee5d62097cb9bc7a541c352954eef9a66488a7dd1 2013-08-16 10:50:32 ....A 20480 Virusshare.00081/Packed.Win32.PePatch.lx-664f762a6b26174b745695ed4791648264b21df2ff5bcf478e3dfb7cec93d8c4 2013-08-16 11:00:52 ....A 36014 Virusshare.00081/Packed.Win32.PePatch.lx-7b89b45c619a8cfcfdcb4ec46e9d6f98acab1ec2f7fb12d56fc327486a33a8e8 2013-08-17 02:17:50 ....A 405156 Virusshare.00081/Packed.Win32.PePatch.lx-7ccdf41bcd2528578a9b23f5d51769ef47ccec73aa57f881457e382f496034c9 2013-08-15 23:22:28 ....A 202240 Virusshare.00081/Packed.Win32.PePatch.lx-7f1d9db9eb826ba326af07c9e31de2259ed834b09c98adffc869b22241547de0 2013-08-15 05:43:00 ....A 20480 Virusshare.00081/Packed.Win32.PePatch.lx-8086d276d2fa1ba7c535070b53e165eac80c4cb77dd38fb8e8a24baebcda2c98 2013-08-15 05:40:30 ....A 20480 Virusshare.00081/Packed.Win32.PePatch.lx-a024eb28877ffa0a61e337cb8835f43a06d9f4d0450dedc76f153d90bd32b2ea 2013-08-16 11:31:06 ....A 41526 Virusshare.00081/Packed.Win32.PePatch.lx-a4c22cea774d06ce01198aaea001edaa40b3d066f68e4183ee6d5d75a282cdf7 2013-08-15 21:37:08 ....A 36014 Virusshare.00081/Packed.Win32.PePatch.lx-a4fb7231f72baf08d5bcf2d47df59fb2dc48a936d4ee4dbdfc223a11eaf3ff88 2013-08-15 21:43:14 ....A 24368 Virusshare.00081/Packed.Win32.PePatch.lx-a8f50f68134d6c408817edac8a03f276a9fe10060b1a85efdc66b46199967df7 2013-08-15 23:51:44 ....A 41526 Virusshare.00081/Packed.Win32.PePatch.lx-a98c51da1fd3d6fd212df9373ac2af66ac102a1fa724628dd482f40c078ffc23 2013-08-16 21:54:20 ....A 57910 Virusshare.00081/Packed.Win32.PePatch.lx-a9b0981302178ea9d6a55c8a6a8b7b418a95e5d8581a5b0c41645e1853ba31fa 2013-08-16 20:02:56 ....A 70656 Virusshare.00081/Packed.Win32.PePatch.lx-a9b8bf6e63f5f371e48c7ef62afc19be43eaf4d5b37fc7a6993c7e8ca03046b2 2013-08-17 00:36:02 ....A 24472 Virusshare.00081/Packed.Win32.PePatch.lx-ab40d516d2c21eb9c1d9ab8c9ca3895e70b3542ded500631b2f2859519dae0c1 2013-08-16 18:14:32 ....A 108544 Virusshare.00081/Packed.Win32.PePatch.lx-abd2b23142561d3aad234e27253564bc6e6221b07bb55348d3fdf8f2bf5502fd 2013-08-15 14:16:44 ....A 41526 Virusshare.00081/Packed.Win32.PePatch.lx-af3638cd88348e08a39a1d9dc1b732f3e9d27186d78e627c11c47773f86994e0 2013-08-16 05:44:06 ....A 68721 Virusshare.00081/Packed.Win32.PePatch.lx-b0d215dccab7d39c22ab725ca89aa6e6b5dceb483c9b17008eef09d0dde12ee9 2013-08-16 16:51:22 ....A 20480 Virusshare.00081/Packed.Win32.PePatch.lx-b12bfcd4e66bb2bee06931d904c72486abad4cf97a786754cc20206af48c250f 2013-08-15 13:47:46 ....A 57910 Virusshare.00081/Packed.Win32.PePatch.lx-b18d65d6e44d83a53e00f42211527a1f99d6232bfdb29815fd1c6d2aebf1c34e 2013-08-17 00:48:20 ....A 57910 Virusshare.00081/Packed.Win32.PePatch.lx-b1fe54e233e394b36413b8f28b1ec4b7e8e7ffefc550a5c7d553148d6f81d6ef 2013-08-15 05:26:36 ....A 21224 Virusshare.00081/Packed.Win32.PePatch.lx-b3c7df030e2dcbf84fe0a9f1deadb2086aa462d58d6accea4d63ada6563797b9 2013-08-15 05:15:36 ....A 18944 Virusshare.00081/Packed.Win32.PePatch.lx-b45dcfac4d432e7697beb7b0fff3ccfb574a6a86bb3405b3c8d75fa0c74dda7c 2013-08-15 21:40:16 ....A 41526 Virusshare.00081/Packed.Win32.PePatch.lx-b55575dd3a96febcdad8c9b40bcd011bbf8c389ca2fa1a4e5e10a1ea20c61f71 2013-08-16 21:44:36 ....A 169984 Virusshare.00081/Packed.Win32.PePatch.lx-b61a996a7c52cf49b11c73b4887245be465d14e6a1f96f9fd7e1667308b7805a 2013-08-17 01:12:14 ....A 87612 Virusshare.00081/Packed.Win32.PePatch.lx-b68c1b55c8e49cb74a0f2ac431e10bd6cbe5bc4b1366ba533a6ee88cbae5cbed 2013-08-16 04:23:24 ....A 19344 Virusshare.00081/Packed.Win32.PePatch.lx-b6f0518f4638ba2fa4b5df95bec6a26e9ace4badacc0d7726bda3499df5ec381 2013-08-16 01:18:56 ....A 106676 Virusshare.00081/Packed.Win32.PePatch.lx-b70c988c3c02c753dd6050a22e35c785222c2584d87cda4cc0ec68368ffb8174 2013-08-16 17:01:26 ....A 24114 Virusshare.00081/Packed.Win32.PePatch.lx-bae377fac3fd67f5d7d3bdf231ed95717938909f9114333e45077150089ffdc3 2013-08-16 23:08:26 ....A 47216 Virusshare.00081/Packed.Win32.PePatch.lx-bbb7c0b909dfc1255fe13def7c051644611435ed460e5c4d012b75a65aff1a60 2013-08-16 10:38:40 ....A 25588 Virusshare.00081/Packed.Win32.PePatch.lx-bdee0839af54e37aaa04ed48f84661945ae853dd1949662987add3e1e3b2dd80 2013-08-15 04:55:22 ....A 1244672 Virusshare.00081/Packed.Win32.PePatch.lx-c01edc677daaca6ee42b853a95bc37a0a1d09ac5e8aa6d84b7dd2dacaee0ad0b 2013-08-16 19:24:26 ....A 2432512 Virusshare.00081/Packed.Win32.PePatch.lx-c1243d601d2039eec8dd4617d8e6a57065af6a0616c39772b465165fc222f84e 2013-08-16 14:38:10 ....A 41526 Virusshare.00081/Packed.Win32.PePatch.lx-c197858447e699704974d9a529acb22e199de2cd2b23b26512a15cf0e92b8de8 2013-08-17 02:12:24 ....A 82100 Virusshare.00081/Packed.Win32.PePatch.lx-c1aff466d96b3370dd944fec03f39f8aa70b2cf41a0ccc189332d4fbcdecf34c 2013-08-15 21:01:40 ....A 57910 Virusshare.00081/Packed.Win32.PePatch.lx-c2b740336818adc16e9057b9d6556f6fe107661c00a114b6fda21825c73214cb 2013-08-16 16:18:24 ....A 20480 Virusshare.00081/Packed.Win32.PePatch.lx-c37a905dbddabd4f7cbe4e72662ef9be18aa0b0506618597cec641ca457220a2 2013-08-16 21:15:24 ....A 31560 Virusshare.00081/Packed.Win32.PePatch.lx-c862c1f388bec22d8b92547f3b7b6586aadafc8710311e1a2add7d5b472c271a 2013-08-16 09:26:54 ....A 1352013 Virusshare.00081/Packed.Win32.PePatch.lx-c874e91197f20f65f0f760959acd214fd38f779077bd6ec0774f973e3d6acd01 2013-08-16 23:11:22 ....A 82100 Virusshare.00081/Packed.Win32.PePatch.lx-c8e818d711ee419bfb74765a5559f09da65924bbeb8be3a0f8d38a8a5d865a8e 2013-08-16 04:27:40 ....A 23460 Virusshare.00081/Packed.Win32.PePatch.lx-c97d9c54f9cbc9b207d8c998828c7f377ede76c9477322725791151132f464c8 2013-08-16 17:55:02 ....A 305152 Virusshare.00081/Packed.Win32.PePatch.lx-c9a5aaf52c9f1084406855ecf18198f8844e593e51b25b1ab7128737c727dacd 2013-08-15 04:53:52 ....A 57910 Virusshare.00081/Packed.Win32.PePatch.lx-cc65a5e12df72103b5e88de9aae4392ae7825aa98b034dcf21deb2c11fdcb155 2013-08-16 21:33:08 ....A 1211655 Virusshare.00081/Packed.Win32.PePatch.lx-ccefd4cb76e54ec50b7e788c65781fd9f95c7a0e00f5d0d61572d349d771c368 2013-08-15 13:15:36 ....A 204800 Virusshare.00081/Packed.Win32.PePatch.lx-cd9ec2432976888bf6b9f530078030893c7374e937fd718f7aa5959aabb467b7 2013-08-15 23:17:48 ....A 20480 Virusshare.00081/Packed.Win32.PePatch.lx-cdc6a2a5aee76c131cd6df36fa09656a24b24592bdaa4dd30612bc4289bee296 2013-08-15 14:12:26 ....A 20480 Virusshare.00081/Packed.Win32.PePatch.lx-ce96c502556c0792dd7053fbf3ed82fcdda9b85517d774bf75b870440c73d7e4 2013-08-16 09:32:54 ....A 17724 Virusshare.00081/Packed.Win32.PePatch.ly-62b74747eb610d74758781e7f2066d306756646c961c1b9dc74293e5ed63c5ff 2013-08-15 06:25:32 ....A 172544 Virusshare.00081/Packed.Win32.PePatch.ly-a5b1b46e375306a25cd75f18af44576a3de76fe1f71e37fa46fefa76b8205c0e 2013-08-15 12:20:34 ....A 320103 Virusshare.00081/Packed.Win32.PePatch.ly-ab42d5f3fe10ce5f068846347e549b64aade3b54eb9e796bb6ce68b89e7ec3ef 2013-08-16 19:20:40 ....A 12369 Virusshare.00081/Packed.Win32.PePatch.ly-b55b41f22e7dc90556ce051e88e54e4aa5801513eaafaa6075f9b242cf1103dc 2013-08-17 01:04:22 ....A 448209 Virusshare.00081/Packed.Win32.PePatch.ly-b5c66b5a625d1e89ae22d50783bda16d5c341d7ad472b366778d65b2e484ad35 2013-08-16 23:12:04 ....A 17672 Virusshare.00081/Packed.Win32.PePatch.ly-bbd68afaa2116985e1c6a8b7c9485a3d5c71253589751e454e7f2dae079620d7 2013-08-16 04:27:14 ....A 45056 Virusshare.00081/Packed.Win32.PePatch.ly-c1f7ba0e45fe46db8f627a1ad63a56060ef97ec58ccc9dd250bfbdb7c4bfb7e2 2013-08-15 22:03:42 ....A 17644 Virusshare.00081/Packed.Win32.PePatch.ly-c77df85e7bde220398d6722f12f5515a46c2b0cda97e8f174c97a80a8bee3fca 2013-08-16 01:47:54 ....A 704512 Virusshare.00081/Packed.Win32.PePatch.ly-c95861a8b4ca2ce67d880ac4c14f39b73ae3cc3d70ee2dbec35c1550bef09218 2013-08-16 05:44:04 ....A 8791 Virusshare.00081/Packed.Win32.PePatch.ly-ce07d57e9eead26f8e94b4a8bcd2e2be1b126ee8f3b2c5e7d3dd2f2f6f84a29f 2013-08-16 00:53:06 ....A 28160 Virusshare.00081/Packed.Win32.PePatch.s-cf29c25b95e602816e7baa37f9334d9b88e972b1afb25cd9b5a61fdd6554ea8d 2013-08-16 10:33:20 ....A 32768 Virusshare.00081/Packed.Win32.PolyCrypt.a-a99b715b517e51b71dfc1a9857b3b032dce3857d91dc6dc06ba8bc870dcddd49 2013-08-16 11:58:02 ....A 20480 Virusshare.00081/Packed.Win32.PolyCrypt.b-19d55a8938fe547b531b96128840efebe112e568b171e425fbd646d8ee8707ae 2013-08-16 11:53:30 ....A 50912 Virusshare.00081/Packed.Win32.PolyCrypt.b-5dcb5e628a41eca6d790c81ce70c118c9aaf1b64066a2af4166e74a8c15f2f46 2013-08-17 00:12:08 ....A 20480 Virusshare.00081/Packed.Win32.PolyCrypt.b-7a951613560de8734451545a846dd2ec676ca908ea93961f8754a2757004dd5d 2013-08-16 15:27:00 ....A 66491 Virusshare.00081/Packed.Win32.PolyCrypt.b-94a8224d57b773a01e696f252b978b472cff61f1681612385e4af6e17a4dbb62 2013-08-15 05:30:52 ....A 65536 Virusshare.00081/Packed.Win32.PolyCrypt.b-9b2ad1251ab4bb21654cc2aaf795fa43c23aa1f16b5f47fd3b3db7e27532b5b6 2013-08-16 10:28:32 ....A 20480 Virusshare.00081/Packed.Win32.PolyCrypt.b-a5335e0de7b0f7caa53b54c4d60a89ad1e36c84d8a3690b372753fa9a8fd031f 2013-08-15 05:40:14 ....A 20480 Virusshare.00081/Packed.Win32.PolyCrypt.b-a7ff3110c0b8205c325e4f348881aacb87fb6d5d2b61f5f0d3795d028b78d42d 2013-08-16 20:38:12 ....A 20480 Virusshare.00081/Packed.Win32.PolyCrypt.b-a9d6c51b0a0181f8108aa3275626b3659313c04d6b011dfb7326d8d817335ab5 2013-08-15 23:12:46 ....A 20480 Virusshare.00081/Packed.Win32.PolyCrypt.b-aa8550567ad5ec00109aa1c3607578519f9a7b7cef1115b8e27492d0ebd30bab 2013-08-16 02:02:00 ....A 59609 Virusshare.00081/Packed.Win32.PolyCrypt.b-abb3480ab53a972e9e31e3d8e757e7bb9204ecc3dfcd5debd0e3611c9cb2abde 2013-08-15 20:57:48 ....A 792852 Virusshare.00081/Packed.Win32.PolyCrypt.b-abb8cb776902b7cf805bb7eb263aa41103405e24f65d0d6b103f34b562e0cf56 2013-08-15 23:36:34 ....A 80247 Virusshare.00081/Packed.Win32.PolyCrypt.b-afefeeb33240bc1a73edc49c364c5c8ba28a6eeed7b867bf82434727eaad9cd3 2013-08-15 06:03:14 ....A 303616 Virusshare.00081/Packed.Win32.PolyCrypt.b-b30991de9964f364a58e21a0949a2d934a3cf629b6b7df500c7517efbc7b9fc1 2013-08-15 12:30:00 ....A 10240 Virusshare.00081/Packed.Win32.PolyCrypt.b-bb5e72621e5dca50cedcda08526bd2022b87f5b557a2f7b31e45536fd1f3b707 2013-08-15 13:48:44 ....A 20480 Virusshare.00081/Packed.Win32.PolyCrypt.b-c1302387c8fc1e4d1d1014dcad8153f105aa4aa9cdfe5f0e1f6b44033f95fe7b 2013-08-16 01:14:16 ....A 868109 Virusshare.00081/Packed.Win32.PolyCrypt.b-c2cc3e795cbb53648d5cacd52682f6a5f77f9b9672bf075feb70dd6fee6d2575 2013-08-16 15:50:34 ....A 685796 Virusshare.00081/Packed.Win32.PolyCrypt.b-c3bb8178e41055a91e0667cc4fb86ca31ada85f6c6102f0c934aa64f959e778a 2013-08-15 04:56:12 ....A 1044480 Virusshare.00081/Packed.Win32.PolyCrypt.b-c64333a88e2a097e72206c999fa3f95ac660ec8f6e95451c72e196c7dc923ec9 2013-08-17 01:56:44 ....A 127792 Virusshare.00081/Packed.Win32.PolyCrypt.b-c9819c6b21823db3cca07d48c035f078918b63a3ab35d2007f232ebfe250a12d 2013-08-15 21:13:58 ....A 921600 Virusshare.00081/Packed.Win32.PolyCrypt.b-c9facef08e1b342d4cec8fd61973451d379b8410228cc0192dedfaf8296d9aaf 2013-08-16 00:57:18 ....A 481322 Virusshare.00081/Packed.Win32.PolyCrypt.b-ce4631000e7606117f4767633dc84b6c81ee5b291847c17cb07778a79b83cc0f 2013-08-16 09:11:36 ....A 46444 Virusshare.00081/Packed.Win32.PolyCrypt.b-cf24c8936aa16a49f60d7b7b44b7d1ff277ce6b5fbd7d33845fdc84488ce78b9 2013-08-17 02:13:58 ....A 770048 Virusshare.00081/Packed.Win32.PolyCrypt.b-cf2deeff612248feb2b8a6f9de3c98519c0b0f4ea59237ae837ae5fb06b01759 2013-08-15 06:02:34 ....A 8151 Virusshare.00081/Packed.Win32.PolyCrypt.b-fd1615544a52061fd07e4ad8a3ad7cb3a5a425e369ee65c88cf71b887b226d3a 2013-08-15 23:19:12 ....A 43520 Virusshare.00081/Packed.Win32.PolyCrypt.d-15514b2ff8f27c6e6c2bd813d5ad19b13c7c7687b091016a058f69f2afd69cdc 2013-08-15 06:03:36 ....A 36690 Virusshare.00081/Packed.Win32.PolyCrypt.d-1f87803e41676e554fa33b4e28cf7f2b7c2078d6d90fd0d261007ec558efb323 2013-08-15 12:56:10 ....A 446976 Virusshare.00081/Packed.Win32.PolyCrypt.d-3080c8ff68e77a60683b5be3b9948d1194513d498a7f60422803796b7f07f2c2 2013-08-17 00:52:32 ....A 62955 Virusshare.00081/Packed.Win32.PolyCrypt.d-33aec776e98123097a90cd0984aef146809e3ba094b0f184163944932b94a7b1 2013-08-16 21:14:48 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-39702b4c7f93d9f5b434408fd15325b1fc58689b84e675d9485b867b881e4d26 2013-08-16 01:50:22 ....A 219946 Virusshare.00081/Packed.Win32.PolyCrypt.d-3dd2e6387d32501a46d42432d022a52480efca3212d19135422d81a4135015cc 2013-08-16 15:12:24 ....A 412258 Virusshare.00081/Packed.Win32.PolyCrypt.d-3e5f6946a506515948fb7ceb664cc315e6ba2dca757d57b864ede36d36a07daa 2013-08-16 16:21:10 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-4209fd05e2cb9179b5b9d622e0cf01e672d55ac3ab65b87ed902d26587813656 2013-08-16 12:18:24 ....A 178466 Virusshare.00081/Packed.Win32.PolyCrypt.d-44f17a70cdd2f25b420916b231ee4bd39252caf17a6ac38495ded57961fc5eea 2013-08-17 00:02:50 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-4982221aae26677d3bd302f6cae64fc0de6b4a1c9bbee14d53f227486f882e5a 2013-08-16 15:35:10 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-4f465e5c5a1300eef9bb17ae0a5a94916b0920c293cf381783049778e159ea26 2013-08-16 14:01:20 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-59011a805534f7338d09b0e96589125c2ef72729810c921da04a88dce716f7e4 2013-08-17 00:09:24 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-6193566d450f6a019e69014d19527f8d4f309d6358c2d993db9f2295492b52ca 2013-08-16 02:30:54 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-61b0ef146db66705437a86c6ba7ca6e9c3202d80db0b7aa595150ee368146593 2013-08-16 21:45:44 ....A 62554 Virusshare.00081/Packed.Win32.PolyCrypt.d-6779ce630a098dbd8a2fc5f7049c28bce9e495fdbbc0f697d026890291a3bb7b 2013-08-16 22:28:40 ....A 62574 Virusshare.00081/Packed.Win32.PolyCrypt.d-67c7f7058f6dd5f474840721dad6ac4785b95b93a39baeb268d396bedc3a9d75 2013-08-16 15:13:22 ....A 142020 Virusshare.00081/Packed.Win32.PolyCrypt.d-692f59ef362a83c39fc5b6f9d01cf1e20d4c921f83192d101ec8f0f84feadc02 2013-08-16 05:46:40 ....A 62554 Virusshare.00081/Packed.Win32.PolyCrypt.d-696249a38153f91314d67edec467df4f762f91547c72adb22e66973f0f262a95 2013-08-16 22:07:04 ....A 58773 Virusshare.00081/Packed.Win32.PolyCrypt.d-6d8550d4ff38094b6a23ab46b0436c61e31e54a25ad718eb26bfbf6b751987e9 2013-08-16 16:20:32 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-7946e97743f82758b06070a77d5649b00b892f590c6ba8f054114ea0f8bcfd94 2013-08-16 08:51:42 ....A 63546 Virusshare.00081/Packed.Win32.PolyCrypt.d-7aa19a4b2bb4d6eb8300e13b6c7cfa44c74209ea2a5ba1d9ce3e61eeeb2058b4 2013-08-16 16:21:10 ....A 136203 Virusshare.00081/Packed.Win32.PolyCrypt.d-7e43158e543c785a30ed7c811459d7a1873633362779eea054238a9c3b2ad639 2013-08-16 15:38:00 ....A 62554 Virusshare.00081/Packed.Win32.PolyCrypt.d-82870427b46a20478b21e2a9548adabd83de45c0cec52fffa2a0f9e5195d00ae 2013-08-15 05:44:56 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-968dadeeff89f6607b891be0e00319deb528530571a3bc6a7c463f418715f500 2013-08-16 12:38:54 ....A 766464 Virusshare.00081/Packed.Win32.PolyCrypt.d-9ef2714592e7c69f606df24278b13cf5eab367ba9f1d767a049839f4ce4eb3f4 2013-08-16 21:25:56 ....A 62554 Virusshare.00081/Packed.Win32.PolyCrypt.d-a3388fc1a3e0ba617f812314cc10fbad01d4adb9c13193ff7115ef69a1421c1e 2013-08-16 17:31:24 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-a3648c9ed9a1fcfb24417b35a392a7aabd0c4bfa6d6bce28963717ef91fc1a11 2013-08-16 14:41:00 ....A 371172 Virusshare.00081/Packed.Win32.PolyCrypt.d-a37610cdfc7da7ec644451424380b9455e1c6fa03eebf350e3e2244022cd0c7f 2013-08-16 18:16:06 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-a38eb34742a8b48cf1285d974a3224176f09d04fd4205bc47ce6ab21fb259ba5 2013-08-15 22:03:36 ....A 381554 Virusshare.00081/Packed.Win32.PolyCrypt.d-a3be576180d29df551c77fed0cc626b83fefe242647960999003ecb39566e273 2013-08-16 10:24:58 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-a3cab6186e137fff696d46bf069d2b53e783a8347661aef8ca9a8b6352eb75e7 2013-08-16 19:30:48 ....A 235252 Virusshare.00081/Packed.Win32.PolyCrypt.d-a41682b2760756bf40213de29ba266b96139ceefe7f29891236b72b9a4220259 2013-08-15 23:26:50 ....A 58769 Virusshare.00081/Packed.Win32.PolyCrypt.d-a41c124051dcd86ba5be56057e1c99290f012d7671e2fb95e1a8ca1b040621ea 2013-08-15 13:44:32 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-a43d7994c708eed69635f426429b5b88e9490e43664d928da9be91e6752e5593 2013-08-16 01:55:08 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-a442fca5bd66a20eb8ac32426ea276293fe9966e05aae3c60ab738682dd9a631 2013-08-16 16:37:48 ....A 58773 Virusshare.00081/Packed.Win32.PolyCrypt.d-a44f90a754d1e64e3ea46ed5ef73074e2f93020835caff4dc214c21cfe010f68 2013-08-15 23:25:10 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-a48d78dc8903c8f5390ea12c0625ff27a47e4798e8ecf26c313a01ac00e38e68 2013-08-16 23:59:04 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-a50d6d5e69d0e53c080c1f24d181fc527995396627647080367d9e6cd59940fc 2013-08-15 21:54:38 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-a562d5352e4e9e3aa17c0fe8c6c488a7150fcc1d169034f6997bbd3f70fa4293 2013-08-16 00:02:46 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-a5d91a85a7cb2691da9e713149b39e864f379a4d6da63345fae6674cbcfa0ab8 2013-08-15 23:55:18 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-a5dec7f193fa315aa9b3966c93c98b30572f7137a5c7341f5d98970d6dd12750 2013-08-15 23:18:20 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-a96b28f49294911a9b4a192b016d4aefd16fcca5468e5cda8c87d84f3a454a54 2013-08-16 22:49:40 ....A 64526 Virusshare.00081/Packed.Win32.PolyCrypt.d-a984fa192cc5dd0a1558e4936601ba59b33b84942692fcd3be2a88065da209e4 2013-08-16 16:08:52 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-a9c04b09ed9e462bab9322778f61ba5677bf3bb71a09c55895dd8557535ccafd 2013-08-15 06:22:30 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-a9da1d97eaa9f3066757702013ce55272f5c27e57a804bd8c79bfaf87ed90e98 2013-08-16 18:18:26 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-a9f7d78a985e1e59bea8ab2de9beeb17bd379c925155040f768a118959eba1d0 2013-08-15 22:05:16 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-aa2abb61ba261b0d2f24eb8a6ccd515d67c69924a416206ff35690c9b48d93e1 2013-08-16 17:20:40 ....A 89907 Virusshare.00081/Packed.Win32.PolyCrypt.d-aa738d6b623b2db4c0a26c578162e9ecbb7f1a4d374c28a1782b47ee06969dd1 2013-08-16 04:52:14 ....A 375506 Virusshare.00081/Packed.Win32.PolyCrypt.d-aaf04705ff0df39432ba49cb8623e8f4f039208543a7a5d5a588e65e40de8220 2013-08-17 01:14:34 ....A 1249280 Virusshare.00081/Packed.Win32.PolyCrypt.d-ab09252f7f51ebbc50fa520a09c511af129485c02ad62c1087f87c79d56e5b72 2013-08-16 23:18:46 ....A 63554 Virusshare.00081/Packed.Win32.PolyCrypt.d-ab0da32968881e21efe3f32c48711ca3b65949564d5b69be2b03f95ca908dce4 2013-08-15 05:21:40 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-ac93c154e81b802b5d2a4dafc7735c1c9aaaa5265f50a2961decdab4d028c7ab 2013-08-16 01:27:58 ....A 405504 Virusshare.00081/Packed.Win32.PolyCrypt.d-aef9146ea74acf75989de71b9e8b8a9b2ff7c147d427d5908bb28381a210f395 2013-08-15 21:02:00 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-af4055c7b4f74a5906568f87b47f51c19e5225fef425d06f9ea1020e499fd00c 2013-08-16 12:52:10 ....A 344576 Virusshare.00081/Packed.Win32.PolyCrypt.d-af7b4e52cd12f84ec9ce5cd134541d97ef438c27f4ece85978e892779e40795d 2013-08-15 11:37:50 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-af81635b3397bdeeb2cd3416a8330096899e747b8c53390b8f7f1b4c78034d1d 2013-08-15 21:52:26 ....A 58773 Virusshare.00081/Packed.Win32.PolyCrypt.d-b05210b7628e959a04182f2c956467c33aca07c4c4986a8cb31d344be714a0f6 2013-08-15 13:17:14 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-b0732843cda61b4baa5f0b4eb66b3fcfaa21bde93776038dba843db6508b65f4 2013-08-16 00:08:12 ....A 18625 Virusshare.00081/Packed.Win32.PolyCrypt.d-b0b68577a3aa3e1f4f08c80b7940ffc2912a68279a1021ec3b0f5a531ad82814 2013-08-16 00:39:46 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-b0ef3b3dd7ba584d893e4042bbe9b26af7ca5f5e863c2bfb745804727126d801 2013-08-17 01:15:30 ....A 70172 Virusshare.00081/Packed.Win32.PolyCrypt.d-b142f3a98d418c2ec295171ff2bb05ce97f70d6d08145e9d703bc1d3126aaf18 2013-08-15 21:57:10 ....A 58769 Virusshare.00081/Packed.Win32.PolyCrypt.d-b152cfdb23552270da7c115bf755f02a30bf0f05df2995df6a629c3d88db90eb 2013-08-16 04:47:38 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-b19ecd6247f087cd8d25df98665e822c46010375ce94f0e9d768cb0802a4a1e2 2013-08-16 14:22:22 ....A 1825329 Virusshare.00081/Packed.Win32.PolyCrypt.d-b5de4994ddc93426efb1d637817bcdab1c23cea020e4ae0a783ecc75921a89a6 2013-08-16 22:45:44 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-b708d7ed5db2e294cb92ae3ad731c76694113678ffd5fbffcb7e06698f093fa2 2013-08-17 01:41:14 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-b7413f0614cc1fc9376847ae3fe6a43f27b40ab804de89e4950a3707032df97a 2013-08-15 21:30:34 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-b753805c6011e91bdfe9dd5633254eb4bbfefca2311467f8148b2c3da9ad93d4 2013-08-16 00:03:48 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-b76231769dd686254be148d82ba9a42a36dd6c9003eae28fcb9179d6213725dd 2013-08-15 22:21:24 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-b76ae5628fdee0272c411075db007a0001f5fa1195136af234e4e19a03ae4e8d 2013-08-16 02:35:58 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-b7c1079d0f459f6ab8fb27b13c0764b79fb2b0d4811843e6ab4fc5a489170881 2013-08-15 21:39:28 ....A 58769 Virusshare.00081/Packed.Win32.PolyCrypt.d-bbe158a8883084c597309510fa5d50be1b8ff26f6bdf7111d9623427716586b4 2013-08-16 19:36:14 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-bcb83e302ba38df852ce00ab39d0889d1552735c7e4803a6030d7e1c5aed685e 2013-08-17 00:00:42 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-bcc0ab1584dcc0ace688d32ad7b25c1476cb2522f3ae6ec4541f98599b0613ee 2013-08-16 01:57:40 ....A 572416 Virusshare.00081/Packed.Win32.PolyCrypt.d-bd1e994e5b1cb56452cfd0e99ec25a358e3bfc5a8916fb1f19ce8f283eaf8d61 2013-08-16 17:16:06 ....A 202684 Virusshare.00081/Packed.Win32.PolyCrypt.d-bd5edf80b1ce7f2c45ae392d6f01bd9f18d08b13b131086bafba57ba1187c11d 2013-08-16 22:42:20 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-bd8ad70f5a1338e8e20442ed2371c496de2c39d82e8b47b50dbe34da2d8738bf 2013-08-17 00:11:04 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-bd987bc69000df97b1d3a1b49e8beb5172ccd8dabe5aee484758929aa83ee4ab 2013-08-15 06:07:16 ....A 63554 Virusshare.00081/Packed.Win32.PolyCrypt.d-be0c325814d72933b61483d06d6a6e548d7dbf2125201aa93f6284e6ad1be41b 2013-08-16 23:17:04 ....A 167965 Virusshare.00081/Packed.Win32.PolyCrypt.d-c2559a1da876113bbb3e6a2efc30bfa9af7cdd7a5d77c4b578a972ad9b6d316c 2013-08-16 19:12:18 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-c2867b9e95ba4205da6e338eea11f71e0fd2b042753aaf8ef1c6c33ad5ba61ed 2013-08-16 02:29:50 ....A 62554 Virusshare.00081/Packed.Win32.PolyCrypt.d-c2aa12b407bbfbfb9d8c5aaa44be43fdcabf069aaf7146f4217751582e2cc84b 2013-08-15 12:24:30 ....A 130077 Virusshare.00081/Packed.Win32.PolyCrypt.d-c2c8335395a0aad6b00376698a485f5d034921a733680335082dc9045de83ee4 2013-08-16 18:40:18 ....A 230616 Virusshare.00081/Packed.Win32.PolyCrypt.d-c32e2824467a6965bfcbbdec8a553306d84a35ae571a278f17049476f9c5d910 2013-08-16 12:45:30 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-c3a19142878be37a70a0eb889220d077746650c686364885818fbb243819d585 2013-08-16 01:15:12 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-c3d3d5ba75779d2e100fa49904247bc44d06cb2efe70384c8cadf4cab6b4e645 2013-08-16 01:54:26 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-c3f5de208801972aa09c13a83d0746d0c5ce0f4bcccec2d62b5c0093aef90e72 2013-08-16 00:14:48 ....A 685321 Virusshare.00081/Packed.Win32.PolyCrypt.d-c74e19f2a320a3c897f67b9613c180d09a88192583cf8c3061f67b06465bb3df 2013-08-17 01:02:40 ....A 510811 Virusshare.00081/Packed.Win32.PolyCrypt.d-c7573f24175deaa6a269d819b7e730e54d61437e9104b471b5ecb8baa0ca1052 2013-08-15 21:30:10 ....A 240739 Virusshare.00081/Packed.Win32.PolyCrypt.d-c814f174d365c450ed056961ee3c3f6bef554da829f8a3f182660cc4279271c9 2013-08-15 14:25:08 ....A 62554 Virusshare.00081/Packed.Win32.PolyCrypt.d-c87be95369e7642430113c59c2328c936883cf2b774b0f2a0ee2ef1f8c873242 2013-08-16 12:46:44 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-c8b3a5035b9d772fec0b9c5273743c82bef6b07cec7faa60e577569308dffaed 2013-08-16 02:01:46 ....A 58773 Virusshare.00081/Packed.Win32.PolyCrypt.d-c8bd8ba5a09abc72af963e6398256f044bfa5c699f544671b405da2597c9b57d 2013-08-16 04:49:04 ....A 58773 Virusshare.00081/Packed.Win32.PolyCrypt.d-c8d2a1e58b2c2d5d9c903b9360a81ca66f9945e4003a4f66e538da109c4d1243 2013-08-16 19:01:04 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-c8d3e34be6b159c39d15468a29bd6e5b4ed851ec75c2e680d3660a076b8ed05c 2013-08-16 04:56:46 ....A 46559 Virusshare.00081/Packed.Win32.PolyCrypt.d-c9009722d5e213e7d3fdbb1067270ed9532fb41ebfe9dc33aa9a011de6fcee99 2013-08-15 13:49:42 ....A 62574 Virusshare.00081/Packed.Win32.PolyCrypt.d-c927ee88a515ebe7e48159e1468c56dc1b7c7f42e904f8ad32d43ea0a77731f3 2013-08-16 00:29:58 ....A 66598 Virusshare.00081/Packed.Win32.PolyCrypt.d-c94452554fb01597be2c642d3d8a341825edc49d69f1976979c39ae2b2d7fb33 2013-08-16 12:14:22 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-c9e3cc0ac917346e2bd337fc5a3c46886ad77cd5a3b3aa4478dfcb24764a9a7a 2013-08-17 01:11:10 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-cd14b9daa9cdf10a4cc14858f8210435be08b2b477ce84caee8055395c412063 2013-08-15 14:17:02 ....A 1495040 Virusshare.00081/Packed.Win32.PolyCrypt.d-cd24f6d19de0488296c869035fd8230828e7af0b018e64ee7db70159c53472c4 2013-08-15 13:44:44 ....A 62038 Virusshare.00081/Packed.Win32.PolyCrypt.d-cd87c72e0e64949c0570c7b486dc83eb580e4412389a34c8d440015e72adf0dc 2013-08-16 22:09:40 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-ce3d4769b0135e2dc33013cff4a3e61deab58e08c37f97dd58cbc49f5b4e5966 2013-08-16 00:20:12 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-ce3f63109309b6c963c435ee699d161c84a9d6a6f2d53b023fd9f317768ba614 2013-08-16 18:52:24 ....A 67584 Virusshare.00081/Packed.Win32.PolyCrypt.d-ce5b722973804fc164d7d7cc518b595b4c1e5f1924c938628b987a0e2e1749dc 2013-08-15 23:25:04 ....A 62570 Virusshare.00081/Packed.Win32.PolyCrypt.d-cf1a6dec20a3d75698580216c898b8e7786d7969fd4c8427844715a3c8b6b0de 2013-08-16 01:15:58 ....A 219978 Virusshare.00081/Packed.Win32.PolyCrypt.d-cf2dc773db3d7b25181f915483ca2a9a81da95fe73d4fa34b0eece557e721fae 2013-08-15 13:25:54 ....A 1439266 Virusshare.00081/Packed.Win32.PolyCrypt.d-cf988e67a54c8cafb4c87943edc7f74939eb17b45dbb16c627a77132c15cdf06 2013-08-16 16:27:20 ....A 58773 Virusshare.00081/Packed.Win32.PolyCrypt.d-cf9dc2d1ddba6fa73f3da4a2b53efd05ec5acb22d73b0ab51e3022fcfd4202aa 2013-08-16 16:23:26 ....A 62574 Virusshare.00081/Packed.Win32.PolyCrypt.d-cfb871ef40891acacc59e3a46e73b8cb6e318cb97233db3443afb177a923a01b 2013-08-16 04:45:20 ....A 143872 Virusshare.00081/Packed.Win32.PolyCrypt.h-65868ff2b4ffb37e592b9dc0c1cced908c52b685ad2252d061905c7af4229fbb 2013-08-15 23:34:32 ....A 46825 Virusshare.00081/Packed.Win32.PolyCrypt.h-afc0d7b4682818f6fc76b5bab04c127c2ed63f638e59d9be086ca3fd31748785 2013-08-16 08:21:32 ....A 99840 Virusshare.00081/Packed.Win32.PolyCrypt.h-b67fdb67523ccc8577519d8680efed8424dba7720da458285166122fe1b00767 2013-08-15 13:30:14 ....A 120212 Virusshare.00081/Packed.Win32.PolyCrypt.h-ce75b1d7c1345ae238efad2a7d5132b67266a30c713234ab4d96d01cf94cf1cf 2013-08-16 23:45:36 ....A 307712 Virusshare.00081/Packed.Win32.PolyCrypt.m-800fd884f6fbffc227938f1dfd0772c4311e0d07b7610dc1575b2ee9a21e9e1e 2013-08-15 22:28:48 ....A 440320 Virusshare.00081/Packed.Win32.PolyCrypt.m-a3404773683dc750c2930c7f495799646c45cfbea2e405fbc8fb48f3f8756ead 2013-08-16 19:00:28 ....A 824320 Virusshare.00081/Packed.Win32.PolyCrypt.m-a38e92f295a2098f1abd01c6f098019aafa8df9ae7930c445114796bb0532bf8 2013-08-16 21:15:04 ....A 498688 Virusshare.00081/Packed.Win32.PolyCrypt.m-a5b0b0f6c3af2e62adcc2de32f2ead1ec56690e7c0491a596ac3bf47cfa8b61c 2013-08-16 04:51:08 ....A 52099 Virusshare.00081/Packed.Win32.PolyCrypt.m-ab1ccae985b154d5149d0988ef2733bde8f92316a005926b5462804a6a7d475d 2013-08-16 11:16:56 ....A 217600 Virusshare.00081/Packed.Win32.PolyCrypt.m-abda446302f88bd8cc619b05189b94818def260c03cea1285630ead91659a3d7 2013-08-16 00:54:24 ....A 590848 Virusshare.00081/Packed.Win32.PolyCrypt.m-b54beffe07aedfc733f5f628529c906307f97fbf7b4e2b774d2bf594f81fd568 2013-08-16 02:33:04 ....A 128512 Virusshare.00081/Packed.Win32.PolyCrypt.m-bd02228708e0a96a9c4882434d2a67ddf7dfef4772f9164bae24dba00caea7b8 2013-08-15 13:21:28 ....A 392704 Virusshare.00081/Packed.Win32.PolyCrypt.m-c39f864a24410c403f66ab0bec054c58c9138e79b64a23f22890314326466cef 2013-08-15 05:10:14 ....A 57344 Virusshare.00081/Packed.Win32.PolyCrypt.m-c671ad8a1269e2e9d6f1e0a2a90f01efdd73fb8f9b04b62940a0f1e894affa35 2013-08-15 21:31:08 ....A 549888 Virusshare.00081/Packed.Win32.PolyCrypt.m-c74a3a499e25c7726d4f05c1143ec576c16f4b0a773b1fcbd873c96dd410b060 2013-08-16 01:00:16 ....A 449536 Virusshare.00081/Packed.Win32.PolyCrypt.m-cd264c1927ba04cfa0b6f53b1cfa7169b57e570583d95d53f1f5df011b43c8c9 2013-08-16 01:44:58 ....A 106496 Virusshare.00081/Packed.Win32.PolyCrypt.m-cd564e898bac8f8432ad10c158ec283a83e229afffbd0d23eee4405676f9e7ee 2013-08-17 00:34:26 ....A 564736 Virusshare.00081/Packed.Win32.PolyCrypt.m-cdbfe1164b816bc84d0dd33f564a060043e878968963e7da52d36d3babe81819 2013-08-15 18:40:14 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-04095e5c03698c9088ba4f8a37aa3cd83dbf56842509d05b84f3bf331e5ef52a 2013-08-16 02:28:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-04cf3570bb7cc97fb3c324409edad9f2af8ce3eacc6a83352d58629ccc8b94dc 2013-08-15 23:49:02 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-0579983d771edac2db5e5a508eddf7b0b12a2896e06ff929bb3beb07f455ab39 2013-08-16 10:30:44 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-08ce7c3f1ad64d1a7a53afb8f98ffaeed05fb75040f0b70e51e3e4ced2a42c3f 2013-08-16 00:57:14 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-0bbffbccdb21476a30684a041e2d68fd5b4a20bc30cb47dbd93217154ea934db 2013-08-16 13:07:28 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-0ecfd09d76ceba84925e1ade5713c57b6af6c96589af4d22c571981f5f5dab78 2013-08-16 22:24:38 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-0f935ac4cbc19dbbd83d4875bf1c23f5c013955c3eda7b350fbda2c8ee164530 2013-08-16 01:31:28 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-1a82d5f3734197e5905b55937ed0dda857e9601ae13bed21b98ba0b3d36e04b8 2013-08-16 21:38:58 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-2a8d4f6d45057d4941edc75afde0884898e1c93319113cdfd04bbb1d44c433f9 2013-08-16 11:04:24 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-2bd4fd63675e285cdb6ce5dae4b5ece03b53bb6f7ca47ee290b0a921a96d3bba 2013-08-16 05:47:56 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-3f7b94e3e6b12a6b8a7d5eb6b5e226fcfba63920a3e0f616f985f632dc78c497 2013-08-16 15:10:06 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-4b35c6535fe5511addec2174cc0789727b0e6281d8662fbe3297abb1f7d6ad1c 2013-08-16 20:43:30 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-50dcbfb984d9b48cef06ef32d085c328e9ad46acc8ec51416f870522a7ea0dd6 2013-08-15 06:31:54 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-5a16c577c0286283c764e1f82b8d984d8857c617e27b750b5101a3720f9fcf26 2013-08-16 04:16:50 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-5dc1aa8a850b794c6f2b4c193c2a70f16e239d348690562709aeaeeb840bd843 2013-08-16 16:47:08 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-626ec0e770696e56446038abb220163ff56d0a1feabb82c73e9270d02c92c432 2013-08-16 21:59:40 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-67999b34645fb6fcb97df2e2ebadddcf2db01b030a8f12b07498a362763a109e 2013-08-16 05:46:40 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-6c935fc1de6dcbf7586a9aff1c2a524fa9e2fe929d506389b20c65e32c88bad9 2013-08-16 23:56:30 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-7d693f69c0bddc403c50e8731d1ff8cb013618c6aa1b5838bdc83184170f7e47 2013-08-16 10:08:56 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-7d8e140041d62dc9c7a90e303ab0e0fef4944a10c1a887eb8f88aaeabb2d3736 2013-08-17 01:58:18 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-7e4298be3ca2170cdbb4e165c96ead7effd9430d9dcab5a7606fb7749c1079cd 2013-08-16 13:49:30 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-80adcbe753f275b55056beb0a46c6d3d4b5367e97c68d59fb5c4cc488a9db541 2013-08-16 18:36:38 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-828880c4da5cfb1f0f94bc41ca91b61a9424d402d17797a325a0525197744dca 2013-08-16 13:43:26 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-8a85afb233a77d5dc7d0e2b6a1be7bd034ec88d80df225ac5c384638d136d459 2013-08-16 10:55:32 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-8bcd704fb56eb48f01d4b1716a5f4c3aa63f6fddc03a468d40b7e219fb89d71d 2013-08-16 21:37:54 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-8fd279512270c6633ff68192c5282298f247bbc2f14031bcd380782041da107e 2013-08-16 23:46:00 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-99abac561b350f8c69a94208f02291d0a5e33d0630668ba35e2f9a64697ef3c5 2013-08-16 23:15:46 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-9a5063c39092bee068924156146f1e74e938e034d4ee1406d5187c25e6b2ead4 2013-08-15 06:31:44 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a0640e9ab4d4069a849c4692baa993ae1f5c85e2fda8878e7f3a98a23025dfda 2013-08-15 22:03:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a36e904b002ba5f97dd1fff7c56942afffe3f9a95c93a8bf3d3704ab9861ad49 2013-08-16 01:27:50 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a39d8d9285c6f243e61f7e4ddf7b6e573813e5ca98446edaf47bbcafbd26013d 2013-08-16 00:29:08 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a45444ae9506731617f7cffd72a21b882ffb4b59be2c1b180dbe5d5695ac00e1 2013-08-16 23:31:04 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a46afcd19c381aea8f74c3be843d464497893215077725345125a7e19fc9a3fa 2013-08-16 01:44:04 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a5071a0d6b1401ab8d12ae7af5cd4d44be87cf72c4c918afba821edd1cef9bf8 2013-08-16 10:42:10 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a5a92400b7c6b83bd7aa93114abfe4c74a44c478c14936ea9e2ee574703cc8d0 2013-08-15 23:22:22 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a9368e44df1294fab8caf80a804d2f875821c4c48e69c64fbe6679df26d7ab68 2013-08-15 12:20:46 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a93f4fbfad4062547c274175b196e03e2a91c504d53169941c866874c6b620b8 2013-08-15 21:56:52 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-a979059cc2454a1b6e39c51f2a44f176dc9aaaffc46fd1ce767dbf4f09afd71d 2013-08-15 10:11:44 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-aa063b8116d5f88319fe7b68d9fdaa38b2c9ee9bc81a47177c61e4a81b5095fb 2013-08-16 02:27:34 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-aa59bfe077c11950dcc6f2cf7b129989895a316174e8a3cb64f9857e11859f00 2013-08-16 23:41:28 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-aa6b6411706657f5870e8f6c0bf87c6dffa0b8467dbb3d905281bd9eaa66e159 2013-08-15 18:39:40 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-aaa752a6a4c06b6a89c880671a0f62e7dcaf6fc55c727256fbe7b24fad6f50f9 2013-08-16 01:02:22 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-aacca72f43425b1a93061111c7d88ba4a26a1a7e8e564f7a42c349e3a47c17ed 2013-08-16 09:07:58 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-aaf1170fe6370e8ae26d9d36f1f3447ef3ea77b7ec72f89827f95359e480fa28 2013-08-16 23:11:08 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ab4def4eddd547b117e6d135d968eda42e1c9b0062381cedce278c4a4d8a13bb 2013-08-15 23:25:22 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ab8adec09d3a9f86ed6a27cfe86bc02ef6b64103b304e2c451dedde1877862e2 2013-08-16 01:17:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-abb8c42b54e3d8496ecd014c12ff7bb24a7a47957687ebacdc020d98f5811b1c 2013-08-17 01:56:44 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-abfac2c19bcb5c261eb9f29459da4317644aa6e6116a25eb32e53562000d985a 2013-08-15 05:05:56 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ac7f46133806731b033abb81628f5d56595c69bacd0d2dc5d7ffcf2e9440ec7a 2013-08-15 18:32:16 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-af17b21f8d0b4787bb7154a44483b180ac465b9adce1f4c8eee9c8bb0aeb7b9c 2013-08-16 10:46:16 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-af521efc4a81ab1ee37d70c91e75d31532fe8d31e787a71c022b9170bb9623f2 2013-08-17 01:07:24 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-af65739481048ae0fa194a631ee65c636b6555693753a0ebaf0d429992ce7da3 2013-08-15 12:37:24 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b0cec8a1e14246236dbadd63585b938a14ad385baa4284719c06797164383a6d 2013-08-16 04:28:04 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b10d63253792b026ec9a4b9f4cbfce3f0352ef2a11b97b20497233a6ab1d3ff0 2013-08-16 10:30:12 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b10e084a07c1655372894af0f70dc6f10bfe4d263bbb816a9bac61c251121c51 2013-08-16 02:24:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b15fd1a7f17a2abdc359af0e204265d9213913a2433dba12017899107f7efc23 2013-08-16 00:50:04 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b16f384ac0a030367f99c39213a0ec6c2a4c6d72b91a73099e13d43f403d403d 2013-08-16 23:19:26 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b1c4b958ced8e5e452cacecd5c9db52d79089e18223aa07d333a8d727e2188c9 2013-08-15 22:41:38 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b1c635f07dafa783fda7f60e12deb7290b2d9a8b94eedb4ec7635723229ba7ac 2013-08-15 06:08:28 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b37373e1339f369f2f2de5cc99131af967f737ad843581bcf509834a45f456f2 2013-08-16 23:47:16 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b520505f1e7bd34ed0bed3743ee119325536c08a3554a9d0e9b6c092587fd7aa 2013-08-17 00:42:26 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b535794e796e8be3ab2e6a1857ec2222407fa0781e245d50d93db33fe227f9c0 2013-08-16 01:18:18 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b548e84c01dd6253502be554c90cfda175c40e9d8583b63aca049e6d6876ceb4 2013-08-16 19:59:00 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b56a41ad5f12f73bc1f4fd4291c7195d26d1406b920f02a2afe245f6c86feb5e 2013-08-16 22:09:00 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b5a43959529b3bb019fa859149d0481ea53719466bd7ce71a8d5290e98785141 2013-08-16 12:56:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b5b476bfa39c3e692d907c6a481b2e910db1fd910c7f2fbd2ad20b9d71debfa9 2013-08-15 14:14:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b6d059cd88035e48722be55210fb83d827e03e8233e5f5e948650203075873ac 2013-08-16 09:07:12 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b76d22a620dde6eec9b216acae1d96f8eea63995322e9fd96029f352a3a5cc3f 2013-08-15 21:55:34 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b7e2e32e65c6a30ce3a7222576278b88ce244f682cae19ff4218ba898e929d8b 2013-08-16 14:38:10 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-b7f16236811851abb7af94be6333b5f273bebb62c8b9f248d1fc4124938d9d30 2013-08-16 01:35:38 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bbcc2d671ab9e79c51709cd1759e4e328377957d4d1f1bce211661ee7630e84d 2013-08-16 00:43:56 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bbd98e39a7e3dbc483b858a2a27564f2918cabc2e06785a258a16a534cdd7011 2013-08-17 00:09:28 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bc1abc4ec6d7251ed3ea9b8715b2c486fb72e731d6b478f6330d94fa6f35d14b 2013-08-16 14:44:56 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bc778d7ce6b1a99902ee4066f9e07e55dbaa4c2d3567dbeb1677c49263237179 2013-08-16 20:32:02 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bc93b3c1cfb29154fe421ab8f4d0d271311ef6bac93284b58c1a44b25cc7e803 2013-08-15 12:22:20 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bca2fca2bec6c5f19d12a9648f57558cfcd63196368e236060f74ed5f7dc48bc 2013-08-16 00:54:52 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bca45914a8b378456b55fbe99b0bc55faebd01eda0f04d706b1696a305d540dc 2013-08-16 02:02:18 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bcb773ac9f881f44c2cd370547f65b6408eeaa75542fff5b1638312700afc741 2013-08-17 02:22:16 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bcc2c39041f52946da6a7a6f3b0515c3e8a4df1ad64137d1b2861a4a52822071 2013-08-17 01:54:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bce9ea6826af1955a147f0646f816c031f2a54a2b4664d453ee3e935ccaa1465 2013-08-15 23:37:16 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bd0dc154e852ee91a73b1e025acfe8b157f9c733d7c8e350d9b5a7a5118f4aca 2013-08-16 02:00:44 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bd2fba5856887dd724781026f0444c724995625329fc13e89fbc144c28f33761 2013-08-15 22:44:50 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bd78a1728c95bb696aad5fcf2d0670dd2db086d078caa47df4fc2977266f3ea3 2013-08-15 13:01:24 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bdc1c4bf2f8888318fe20a297ccc76f1fc6c89812c7bd2a82b0a2e62d219f43f 2013-08-16 02:34:24 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bdd0a7477b6d6c0aaf79499acaf191b5a95d62568fa14edcaa7c28e538456003 2013-08-15 13:17:38 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-bde396444d668d390c7d5386a81ad3ddfdf5acb9d930761d0a93bb014bf85a65 2013-08-15 21:57:22 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c13db4d516c967f5e5c0c325009eadf0014857d6c730752248d983abdf1be0ea 2013-08-16 14:22:22 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c15219eed9a25174fca5f17bc4607f1ada01c013ea0b5b0f8194af25d73eca35 2013-08-15 22:23:46 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c1d615c9d567014e0fbc7845acca0042a6ddbc31d371182d4da5bd193c24f338 2013-08-16 15:59:46 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c26d7652a95a4083bfbae654168a9c45ba0e447a42db698d8223749d16883842 2013-08-15 14:27:08 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c28d9d7819a34a126eacf52717d946d9e677d2350aa6acb1a75de24d616e6036 2013-08-15 21:57:40 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c2a100cae7582c4f206f526e14b819f9db8fef9ab3f4fdb92db85c882f1f93a6 2013-08-15 23:49:34 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c2c958f12df82572368d420a56e5482d30bde926bfca8bb2edb10c4113fe29f3 2013-08-16 19:18:08 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c2db38b7cfa92245ff850b1e7fdb00a3672876cbf317160217e068c89a14afec 2013-08-15 23:52:22 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c2e6f6e555c2e3f5b34e76d620e0bf81822f1e79ad4763e4aa168c0507adfd52 2013-08-15 13:28:38 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c325a1ab7995682874d389830d03a61d3effd2b47bef1090d99f112e97038993 2013-08-16 21:32:00 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c3891656b20da27d3ad21a830d42618acec38ca4ba286369c63d3b02d565627d 2013-08-16 00:56:42 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c72abc7d6198ca0cf87cc88fb508e99d51b7861d16d3fdecfb56118d26341a94 2013-08-16 14:19:28 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c801f557068ee8fd2d99a67ded16b2860ebc0a86c90c14091ff939b690e1973f 2013-08-16 18:56:34 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c852674a8eac69a7608e2e5b9ab21939235e48b54d310035628e4e92f29eb751 2013-08-16 13:26:14 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c906fb5d47da1acb6992417edb4a3a7e083890b5e2f40761b0b95fbaa2c0759c 2013-08-15 18:27:36 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c949c3d3dd1f9638c4a64446db14834a158f0e5a6a04b72293fc09fcda2c2420 2013-08-16 12:19:06 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c9900b9f03beb8b656ba9f44fe438b2719439fa8c712644aafa934551403a34e 2013-08-16 00:33:34 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-c9cae0473a1c5998b1a9d668a9c541bbc71f7ed45dabf54164c323f53d9244e9 2013-08-15 06:31:04 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ca8ce4865b27944541af1e1aeb01d3944f34d9c445c750bb2f665fcaaa2771d6 2013-08-15 05:05:32 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-cc6fee3942eeca3925b042b24875453149fe81d9ae3f66d7b11dde7308356a41 2013-08-16 00:02:42 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-cd247c89dc1358547d6813b3796c1e0ecf4c2a7924e001bb8f1f7e40daff3f0b 2013-08-16 02:33:30 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-cdd12fa3efb0fd1a0842b4055ee97efa4991d8be46377b3b7d7cdd0a5df7f4ee 2013-08-16 17:09:06 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-cdd81f68ca4c6e7398ee72fec4d972bc08623cc02c7037c9e99605ae5cee7a11 2013-08-15 22:23:10 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-cde8d2a0134d14d717bbdf426e78d4d7eec9975ea570516564f082810e423c4e 2013-08-15 12:23:48 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ce48165668b4f8cd4eb7cd865f2b58007180880fdae0644e688500e0ba7204f0 2013-08-16 19:28:56 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ce7e892c0a833832dac74872ddd989b015646fe60fc2b055b717c37a5251a2e6 2013-08-16 16:27:10 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ce88983685c59f5e98260c8c2eedaf5ce4c7887525a75c6caad86c26ba41262c 2013-08-16 16:59:00 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ce8ee2bb49456e2350d1bc221ddce74e645b1eb70118e02b22b6456f1cfdff99 2013-08-17 00:36:08 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-ce960fa371f7be1a4145332ffac989d35e03a25a5cdf5b0584a0c5c10774b05f 2013-08-17 00:34:24 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-cef505bd549214766d86b7de673fbd2f6307b710874e8d78d2b07d7b350309d1 2013-08-16 09:51:02 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-cf797489919ee0f2a1b1033136209891bc173876c1fe07ebb866aa5c0fc7d79b 2013-08-16 00:27:04 ....A 123392 Virusshare.00081/Packed.Win32.Salpack.e-d40c20957907b8944f9a4138e80b68114625025ebbd4270db11485411eb765a4 2013-08-15 23:15:08 ....A 102400 Virusshare.00081/Packed.Win32.TDSS.a-04eefdc977d3e38dc6c8569ddb23ff2cb539c68dedcb747c6815e5215dbf8421 2013-08-16 22:28:02 ....A 33280 Virusshare.00081/Packed.Win32.TDSS.a-b001a5448b511fe0ad9f97af47ec0fff25d00ddb6adaf9a35a0cb14e59740260 2013-08-15 13:15:26 ....A 26629 Virusshare.00081/Packed.Win32.TDSS.a-b0069de09b60c65ff0722a22f45bbbe385f7a479631d4107c3d9821b542bdcdc 2013-08-16 21:26:38 ....A 31232 Virusshare.00081/Packed.Win32.TDSS.a-bdf2fc2903f365688b4959ea2612db345cfe55b4f2418d9b9c305a24df5ba23e 2013-08-15 13:10:32 ....A 102400 Virusshare.00081/Packed.Win32.TDSS.a-c23a4c687b4601f1bbfef286d9bb2ab18e9efa7d9a81267c55c6e3979d428eab 2013-08-16 02:33:10 ....A 2247168 Virusshare.00081/Packed.Win32.TDSS.aa-1cef436d701fee147c12a7444c5fd7b847bce5e60d3fd68a745c74ecc36a2e12 2013-08-16 04:18:02 ....A 89088 Virusshare.00081/Packed.Win32.TDSS.aa-4997931748670fac236f3e7cd4512b1a7093dcf0a7c6b82cdd111207b2312231 2013-08-16 01:03:16 ....A 39424 Virusshare.00081/Packed.Win32.TDSS.aa-5f5601f65be9a24e83e5b2e63e85b6480815520b0aa1ccdadf56cddbf78b8d6b 2013-08-16 20:03:00 ....A 90624 Virusshare.00081/Packed.Win32.TDSS.aa-66a668f12910e0f821023cfa313252114478ccfb516d7e7ec69551c5b3f251ff 2013-08-16 18:44:14 ....A 89088 Virusshare.00081/Packed.Win32.TDSS.aa-6c82c4a4770584d0a5f83ac8088c3eb77433b602e56cab793a58eae143c003ca 2013-08-16 18:27:46 ....A 44032 Virusshare.00081/Packed.Win32.TDSS.aa-84e80148a10750cdef3ac576648b589c5e5dc566dffa7e80bd1bb583630093f0 2013-08-16 18:48:28 ....A 64000 Virusshare.00081/Packed.Win32.TDSS.aa-9754cbb17877c5ca87d4d9340bcd4098e23b8fc9a815d4b824507f22e2393c1e 2013-08-16 19:18:04 ....A 106496 Virusshare.00081/Packed.Win32.TDSS.aa-a45eaac9ca4e5b4b9a282b4c1f950587c5fee076a31101f8b60dffca89a9d538 2013-08-16 00:51:54 ....A 89088 Virusshare.00081/Packed.Win32.TDSS.aa-a4a88d9659a80f8bbf8850956a7e370438a1969fdfeb32b488dccfd6917bf528 2013-08-15 18:35:06 ....A 2247168 Virusshare.00081/Packed.Win32.TDSS.aa-a8efe8934be81d551ee34743f1777f0c890484dc7969ecb02a4b1c7fba8ae070 2013-08-16 01:26:34 ....A 61952 Virusshare.00081/Packed.Win32.TDSS.aa-ab65a8ebf9dbd289df8ca87843d982b249d090c41a2e691fb338e4b5daf990ac 2013-08-16 21:14:48 ....A 831488 Virusshare.00081/Packed.Win32.TDSS.aa-af26de378362a000dedce116b4951acde3f32c9ff951323511550c23de23af35 2013-08-16 17:39:24 ....A 89088 Virusshare.00081/Packed.Win32.TDSS.aa-b19afd78283c705448d8a852b35df3e58c44231b27bea55061fbc4bbba01dd53 2013-08-16 00:48:30 ....A 2247680 Virusshare.00081/Packed.Win32.TDSS.aa-b79a897abba1e5963b2c6cf68edfe9f130feee1b73aeecb1c04d2d8cb5b1538d 2013-08-15 21:54:40 ....A 44037 Virusshare.00081/Packed.Win32.TDSS.aa-bde56a588ee152b9e3e883e571099dd301cbddbded1c4e4355f7a77275182925 2013-08-16 17:43:26 ....A 44032 Virusshare.00081/Packed.Win32.TDSS.aa-c19b8e1ee012d48b20d00fe49bf14f2124ea5d5bc19ee304bdd495faf0e4ca9e 2013-08-15 20:50:40 ....A 52224 Virusshare.00081/Packed.Win32.TDSS.aa-c28628ac77671455694f4a3167ec6c8a854eb66f73cf3f89d4a1f38c02d94246 2013-08-15 22:52:32 ....A 92672 Virusshare.00081/Packed.Win32.TDSS.aa-c36c5cefee20f889395b8781e88f888a43b084e9b93e377d667f313352aba913 2013-08-15 12:31:06 ....A 149504 Virusshare.00081/Packed.Win32.TDSS.aa-c73d072ef1864d7ca03a836318e0699e471ba5ba9a6d7d09e1ad8e001184431d 2013-08-15 21:28:48 ....A 68096 Virusshare.00081/Packed.Win32.TDSS.aa-c7f95a138ab86cb8c60f0b56826b3b9d53642420b6c1ae9aad3abbbbd29c4ea7 2013-08-16 00:02:22 ....A 90624 Virusshare.00081/Packed.Win32.TDSS.aa-cd9de80d32d84d097dadacb35064d8f74db5e2eafccfbc66ea8818ff105e0071 2013-08-16 04:44:10 ....A 38912 Virusshare.00081/Packed.Win32.TDSS.aa-cfc4b9497f036e7390e01c09aa0c404ed8fe29ac36411a3968ea6374a61bf4d8 2013-08-16 00:42:20 ....A 64000 Virusshare.00081/Packed.Win32.TDSS.aa-cfd62b41d27a5d0aa4e58d775d2380d65822e3b1edb5232264fc7630a0fc636a 2013-08-15 04:54:02 ....A 118784 Virusshare.00081/Packed.Win32.TDSS.c-04cffad670a6762ab2dd9da646f9c44ba00c7529b87b6f56a66c572ccbb099a4 2013-08-16 18:44:10 ....A 135168 Virusshare.00081/Packed.Win32.TDSS.c-255596918224245d958039d844a182a33a112ebb6750d3737ddba0387078d1b6 2013-08-16 16:50:28 ....A 49152 Virusshare.00081/Packed.Win32.TDSS.c-9f9923b5851c2c18b09e240ee246d005745bcc68648413a1a6d91e67c5e6d61e 2013-08-15 14:17:38 ....A 32256 Virusshare.00081/Packed.Win32.TDSS.c-a3c6acf1c4d3a94cf2c4a4591bf319f9b59f51f26c3bbde837b70b0f4efa8539 2013-08-15 22:43:26 ....A 32256 Virusshare.00081/Packed.Win32.TDSS.c-a4a75d1c12c7b4fa3ce93a51eea8c5a03838dd61ec4899f70405a91457edc344 2013-08-15 22:21:12 ....A 610304 Virusshare.00081/Packed.Win32.TDSS.c-b0fdbc601e7ebebf1b19de60edc466068506a28978955f8521e8061bbbe21b7c 2013-08-15 23:47:56 ....A 46080 Virusshare.00081/Packed.Win32.TDSS.c-bc63da8d087ae3361923109f84f6a093e4c82bb2c38a4e63020cba5e24961b65 2013-08-16 01:17:08 ....A 41472 Virusshare.00081/Packed.Win32.TDSS.c-bccecff3efce0155d4865ccff05a8488c8de1fa723467f95bb0e392ab369e435 2013-08-16 01:33:36 ....A 26112 Virusshare.00081/Packed.Win32.TDSS.c-c222792c7b405ee3aba2ccbbc9a461ffcb68c6cf2c425431ba385e6ff076466d 2013-08-15 13:05:06 ....A 30208 Virusshare.00081/Packed.Win32.TDSS.c-c7996be1f4f7e752161df814b2bc7d536ddc005d50a679d9768e7877f0c8942f 2013-08-17 01:58:40 ....A 408576 Virusshare.00081/Packed.Win32.TDSS.c-c7a9dc4acba945bd2ef095144749ae1341de56cb2a8b12f97e154b1369476e8a 2013-08-15 12:57:50 ....A 606208 Virusshare.00081/Packed.Win32.TDSS.c-c96a04a374b2aba0a5e261362632197b91ac19e1da156114a22f59dcac2022fb 2013-08-15 13:07:02 ....A 20992 Virusshare.00081/Packed.Win32.TDSS.c-efa8e38b84c725aec37764e45689f6abc86a758be1076b7fd421f0dfd77950af 2013-08-16 23:34:36 ....A 32256 Virusshare.00081/Packed.Win32.TDSS.e-29f8364819f4d792d1525a2def0269a642d8b23e85c3dc430dbabf12c4481b68 2013-08-16 00:01:06 ....A 32256 Virusshare.00081/Packed.Win32.TDSS.e-49414404d28d471ba3033709289460005ff2f8935665789f813660462d58863d 2013-08-16 18:31:50 ....A 73728 Virusshare.00081/Packed.Win32.TDSS.e-a5d73b58d1df22967c96db577edeb1c6c67504cf01c454f910cf5caa7ce0c170 2013-08-15 05:37:14 ....A 31232 Virusshare.00081/Packed.Win32.TDSS.e-add2bb88a54a1faac7cd6eca5e65223ba806cf40e8163fe92800bd2ecb8cd5dc 2013-08-15 13:46:02 ....A 29184 Virusshare.00081/Packed.Win32.TDSS.e-af6de25116bd652adb48da57bdaa3f15df1631f44b4f86845286527796fb183f 2013-08-16 00:02:28 ....A 32256 Virusshare.00081/Packed.Win32.TDSS.e-bbd08402e01968ca61a72a948a00f114a4a96a4dec1b79878387e43b8dea9cd1 2013-08-16 11:04:54 ....A 31744 Virusshare.00081/Packed.Win32.TDSS.e-c7371c9652ca61a90741ab8cbf3905c815e4a10edb66defd8b927f796c028a6d 2013-08-16 04:20:00 ....A 31744 Virusshare.00081/Packed.Win32.TDSS.e-ced6a6dc94ed1ff2f31c884148bc41383cc56e01f8a6ecbb60c9063accc444de 2013-08-15 05:52:26 ....A 32256 Virusshare.00081/Packed.Win32.TDSS.e-fd8fd8fb2c7aa6f805a942bc3b3867adfad731004bcaf33c741ee1daeae704a5 2013-08-15 22:30:40 ....A 126976 Virusshare.00081/Packed.Win32.TDSS.f-08e1898a45561d1d791d75a32336f9101330faa1390fc6ee12d64f7ced261e45 2013-08-15 23:58:02 ....A 89688 Virusshare.00081/Packed.Win32.TDSS.f-151c22c29ad90489af093960c0b6b388e8a0c6c52ef0dd12fa9eb92ae0131d71 2013-08-15 12:22:08 ....A 118784 Virusshare.00081/Packed.Win32.TDSS.f-2d42d39c1e22afff0bd335093c1a6521a9e18407a3cc0c3a2ca0806d0f5a93a7 2013-08-15 13:20:20 ....A 94208 Virusshare.00081/Packed.Win32.TDSS.f-aa5fa444df3fab34457c771aff4a567a6a8824cb14f0176ea2ecbeed6554c15c 2013-08-16 04:28:50 ....A 106496 Virusshare.00081/Packed.Win32.TDSS.f-af517308775970ee75dd01524929649c8054e64ba3293dcfabae453cf52d8711 2013-08-16 00:21:08 ....A 173061 Virusshare.00081/Packed.Win32.TDSS.f-bca1a2220e2c34b7c292d97f23ff1db72cd462be94904eb356b181ad0a1b77c5 2013-08-16 01:03:04 ....A 154214 Virusshare.00081/Packed.Win32.TDSS.f-c3681d8ad41afd3dd94d3de66999516c0cec6a4e43c8b54b44329fcbdd33c92f 2013-08-15 05:35:18 ....A 98304 Virusshare.00081/Packed.Win32.TDSS.h-22183f8607274753a018e473f9cd3eecd0b4184e005b6a43ce37437a349f00a9 2013-08-16 14:33:50 ....A 10107 Virusshare.00081/Packed.Win32.TDSS.m-aadbcc9b20597038c20053eed260777cfaa44b32b28650fdce1a8911b9ec16cf 2013-08-15 13:07:46 ....A 102400 Virusshare.00081/Packed.Win32.TDSS.m-bc96c133bf4afd007b91c6fb685d18779b09c4a736ef536d24af4988f4778824 2013-08-16 20:24:10 ....A 6901 Virusshare.00081/Packed.Win32.TDSS.m-cdc038bacf8e5da948df4a8fd062d45c92b2e7d46ab1a6fb2dc8fe7a47c4fc54 2013-08-16 21:40:18 ....A 81408 Virusshare.00081/Packed.Win32.TDSS.o-c93ba822fc0e0249b3e8a523f0d37d552c7c6a22b689a995c108caaacd3ccd66 2013-08-15 23:27:06 ....A 29696 Virusshare.00081/Packed.Win32.TDSS.w-0cac64fb2780fce9e5780dcfbbda70fac0d9a4b776b501397bc18bf45c42cf87 2013-08-15 22:52:48 ....A 47104 Virusshare.00081/Packed.Win32.TDSS.w-a349db90466f591613fce0fe7a0c0253d7d9d986d33bcbd3e8db293f0691a796 2013-08-15 23:25:30 ....A 202752 Virusshare.00081/Packed.Win32.TDSS.w-a385794ebbea87d1c99ffcc9c97843ae668663349cced73fb9c831da96f6a9a1 2013-08-15 05:00:16 ....A 8192 Virusshare.00081/Packed.Win32.TDSS.w-b38c7b605a5f370afac6062357eca9fa7eba0c9ed13bb2488eb9bf37ccf9eeb6 2013-08-15 21:50:28 ....A 46080 Virusshare.00081/Packed.Win32.TDSS.w-c8c4366411ae1066914fca732d57a0eb6afa190c0498ce87e69febc57d3a197c 2013-08-16 18:50:00 ....A 43008 Virusshare.00081/Packed.Win32.TDSS.w-cdfbc8dcb03496a99078e2e92db1813a31436bf83b7a3f9c9aa43cbb90d9421c 2013-08-15 18:26:50 ....A 51200 Virusshare.00081/Packed.Win32.TDSS.w-cff921b47db2a6151aef2e6338d57b76ae15c6ae40b02cb40d7df3168d8136f3 2013-08-16 04:28:56 ....A 39424 Virusshare.00081/Packed.Win32.TDSS.y-2354e19012ed50a3720cdecdee7b52522a1894e433c7d4efa235ba2dd7c19851 2013-08-16 01:22:06 ....A 53248 Virusshare.00081/Packed.Win32.TDSS.y-b6239b57583d6522f89520785fac4fdc9ea8a752000250eee2a8518b6bfb7cd4 2013-08-15 23:18:06 ....A 1586688 Virusshare.00081/Packed.Win32.TDSS.y-bc341dc52560dd6bd0111d981386baacfe59055e06fc9f91e4e86fd081758240 2013-08-15 10:11:08 ....A 89047 Virusshare.00081/Packed.Win32.TDSS.z-09f039d5beb00aa81cad78aa971f1dd00c94a2b6f26d712c06a9440b8b639cdb 2013-08-16 09:53:18 ....A 98304 Virusshare.00081/Packed.Win32.TDSS.z-2c3b4bf74deb1f8338dc417f76cb59a40e7b146d7b44d807ba246716f4970a21 2013-08-16 11:09:58 ....A 1751622 Virusshare.00081/Packed.Win32.TDSS.z-4902dc82e58c2916e01172f2fdaa3f080994e4b8b3b14336193a9a2f91e1b57c 2013-08-15 05:44:40 ....A 53760 Virusshare.00081/Packed.Win32.TDSS.z-4db9693481393f0ac3447bd5d102a065c4536acad2697b96690f38366cf670af 2013-08-16 15:12:12 ....A 508006 Virusshare.00081/Packed.Win32.TDSS.z-5cfb5e64342a88a1aa7c42ef304d5aa66f2100ab45f4019feab226c578333831 2013-08-16 17:58:52 ....A 84480 Virusshare.00081/Packed.Win32.TDSS.z-6df0cd201c61f226a7ff5fa57a32917b026c0dec1ed433c9cb6be4ad8e742ce0 2013-08-16 09:06:28 ....A 92672 Virusshare.00081/Packed.Win32.TDSS.z-848d418ba4d135d947b79e61ec3374f1ddd171b9744fe1badaebbb919b4148e6 2013-08-16 21:52:26 ....A 133120 Virusshare.00081/Packed.Win32.TDSS.z-a45db564878d5659b4c0910f77272385b24257407635ee3871d2f80a18ddf34a 2013-08-16 04:50:00 ....A 79360 Virusshare.00081/Packed.Win32.TDSS.z-a99d319790a62996261c8a7518b2efeb22f91353265f43a5d8177ad1566abad9 2013-08-15 05:00:38 ....A 33280 Virusshare.00081/Packed.Win32.TDSS.z-ad640f35f195ebd1d1be908d4b6b59a5ced36caaec03297652913a7f645f88da 2013-08-15 10:30:06 ....A 25088 Virusshare.00081/Packed.Win32.TDSS.z-b069d325b4aa52e879f341c4f699c3e3b2bb3f87e76a129becb8c9f6e547fc65 2013-08-15 17:30:44 ....A 49152 Virusshare.00081/Packed.Win32.TDSS.z-b1349deb04c2e565ac37b4799517c06605b7938819dfb7f5fd016c3df2ac93fe 2013-08-16 17:19:18 ....A 90624 Virusshare.00081/Packed.Win32.TDSS.z-b162d34a0f7bd866325a580b18752c3d0de697ba008376d7a9b286da92f15129 2013-08-15 13:18:12 ....A 90972 Virusshare.00081/Packed.Win32.TDSS.z-b344242f97211449acbbcb8364ad220bf5215e7f328750b8e9e8c52fb201a301 2013-08-16 13:21:32 ....A 88576 Virusshare.00081/Packed.Win32.TDSS.z-b4fa6e8b8581208b2ca3068a21d6c5a44e5dba2c471b5441ac555c6835eac0ad 2013-08-16 16:56:48 ....A 70656 Virusshare.00081/Packed.Win32.TDSS.z-b5a94fe2bc89f1b3090dbeb332e4c363e9db51455a2d914bc7929de0d4fcdbdc 2013-08-16 15:40:44 ....A 83456 Virusshare.00081/Packed.Win32.TDSS.z-b5ca770d92eeca927aadc407c1ae1582d6096dd4877254cde1befcf513a1c359 2013-08-15 14:14:38 ....A 91648 Virusshare.00081/Packed.Win32.TDSS.z-b6edd3a51ae93516522b371957432470f4f5d9e9cc3d30ecfedb7c2b88291de6 2013-08-16 19:25:02 ....A 53760 Virusshare.00081/Packed.Win32.TDSS.z-b7370542fe7a9a2fe71a87ce8bd442bf766673b7f5da90dd4ad0755bee727257 2013-08-16 02:03:58 ....A 87040 Virusshare.00081/Packed.Win32.TDSS.z-b7ca4b1149fda1acafa7aa9a648ce6927e24ed8dd1a5482d2478e9d5dbe1565a 2013-08-16 23:48:10 ....A 95232 Virusshare.00081/Packed.Win32.TDSS.z-b7febd59ec713a0cd14d9e514908fe2392faada30a569fefc212bc380af685dc 2013-08-15 18:25:48 ....A 153619 Virusshare.00081/Packed.Win32.TDSS.z-bad514149447e90fdeb9fa2dc0dea833346c4e45d505cc61deea90698949270a 2013-08-16 23:15:26 ....A 65536 Virusshare.00081/Packed.Win32.TDSS.z-bb686d86db54221748c800d639066c2daaa0708b22ebc9eb56b8cc47f754ea1b 2013-08-16 11:25:52 ....A 87040 Virusshare.00081/Packed.Win32.TDSS.z-bcdc29bdfb73ab3334d97f24d665b7c1fc4269cb00c16e440f2f5ecd0f104342 2013-08-16 15:36:36 ....A 75776 Virusshare.00081/Packed.Win32.TDSS.z-bcdc307dc3a4d218d91a18105c2f57fef7ac06493c3feaf39f5ff7fb46a240f9 2013-08-15 13:36:52 ....A 45056 Virusshare.00081/Packed.Win32.TDSS.z-bd51b4b546bb98d57d33672109b3962207647f14494a10d1eb786f2f06c0033f 2013-08-16 00:58:18 ....A 86528 Virusshare.00081/Packed.Win32.TDSS.z-bd891efa5b27bccf6015a724eb08c14d32cd4c3d045b0443afa6349f328a787c 2013-08-16 22:39:12 ....A 96256 Virusshare.00081/Packed.Win32.TDSS.z-c187f05cfab4dbc3e287d39531af18d3bc115d77b3f913766eac9f9f03dbddcd 2013-08-15 12:56:12 ....A 120320 Virusshare.00081/Packed.Win32.TDSS.z-c73662293f06704406ac00500c9fbe5e992e83b38efa9b661fa0e6f22207d106 2013-08-16 01:18:12 ....A 33280 Virusshare.00081/Packed.Win32.TDSS.z-cf742136d50ecd28604bab2eb1c6698e94897ef89f377cdbee33cb126fd5376f 2013-08-15 21:43:38 ....A 95232 Virusshare.00081/Packed.Win32.TDSS.z-cf8cc2992609ab787465f3571ee53b9ebd2a8231120713f0169f7f9345c4f1ff 2013-08-16 15:13:10 ....A 40960 Virusshare.00081/Packed.Win32.Tibs-947010b727fa4509518e40be4121d1add3c1128e0d71612eb3e6318ed102b4d6 2013-08-16 04:18:22 ....A 36864 Virusshare.00081/Packed.Win32.Tibs-9ee820df7045c95190aeab36f943f31a2da852e0fe945a87e0ce77eb00bd4aea 2013-08-16 01:59:18 ....A 52132 Virusshare.00081/Packed.Win32.Tibs-b6243b65ebd98f942929c22af0cbdc52593914891f2a5a4418813c46eddcd012 2013-08-15 13:15:02 ....A 7350 Virusshare.00081/Packed.Win32.Tibs-b693c6d617b88a1c546fd033bcdb3ed2438be18e5db4e879b11f4cbf710a9516 2013-08-16 21:14:44 ....A 12800 Virusshare.00081/Packed.Win32.Tibs-b6dca30f96cf67a654a4a852399961197798f06e0a4b7a3ef2e32e5087d248cf 2013-08-16 21:21:34 ....A 160752 Virusshare.00081/Packed.Win32.Tibs.ab-78cd73d656cc9f23f942ba18bc515582db489f667867d47b0e4de6018f07db52 2013-08-16 00:43:10 ....A 7644 Virusshare.00081/Packed.Win32.Tibs.c-d42a2f6edc2542111c9e527243478b0be4f649c7d26290472c3ecadba95d76e6 2013-08-16 22:02:52 ....A 7793 Virusshare.00081/Packed.Win32.Tibs.d-5f9474730e25261e3cf59478bb64ba82d590f21f8c0b2dd64fed39057c8ccd0c 2013-08-16 09:51:38 ....A 8766 Virusshare.00081/Packed.Win32.Tibs.d-ce0a6cf2ee5383be96c1c313478aeb804a037783bd4c219aab91b9372d4553a4 2013-08-17 00:44:54 ....A 159744 Virusshare.00081/Packed.Win32.Tibs.hh-c1fde38ac37dc5b7f2a9c5f00325c36bb26bef1df3c61f2da231096769216545 2013-08-17 00:17:14 ....A 33792 Virusshare.00081/Packed.Win32.Tibs.lo-c35eb9176ba683a2d355fb0239986f0ccc965cea7e9ec0b38b5d076072cc1d44 2013-08-16 20:49:54 ....A 10060 Virusshare.00081/Packed.Win32.Tibs.w-4ffe3d97d1cfa6febb98758603ee2fc6c1dac93e7a9cbd5d9f6bed27dcafb695 2013-08-15 23:37:20 ....A 26624 Virusshare.00081/Packed.Win32.Zack.a-714c7d197fcdd8b9794322d74bb99469e55e9ad5b10e01837980c4e8505ed8c5 2013-08-15 06:32:16 ....A 8192 Virusshare.00081/Rootkit.Boot.Cidox.b-b0c2b578b5707691d2a1eb308d1db7ffeb317d68fe69cb574ae2b1058c0a9a26 2013-08-16 11:14:18 ....A 105536 Virusshare.00081/Rootkit.Boot.Pihar.b-3c9eb779b4e1386347895316b210766dd792897a9e787c0f757dab86e45c492d 2013-08-15 13:52:14 ....A 105536 Virusshare.00081/Rootkit.Boot.Pihar.b-9450cb4f4550213061be41094ccbcf1cbde573935c0197cfb8da88ec32ce750d 2013-08-16 00:54:28 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-04f096609d7889d15e79f6652b196ccce2c86091978545ac2517a28d0787d915 2013-08-16 10:48:32 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-1940f00e497ade86faed90a7a4a1756543a1218d2c879733e2d3cbfa81c03b11 2013-08-16 02:33:04 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-1ea997e7acfb52bf2713378cdc372e68260c9079ad07cc2798dd75d0592327a1 2013-08-16 02:26:10 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-217405fcc4d75163d1594ab31e92f8db6da320b5fa5c36d18f6c6b05aecd089a 2013-08-15 22:24:08 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-5b5ac010aa130a7472eda3dfca7ce09d6e8dacd79485d6f038c8d304db2f3abb 2013-08-15 21:29:44 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-5bc3d7ed75f4bcf58ff06cd8bae1d7d45a1a329ed9208ab0bf9e69d45fa3427e 2013-08-15 17:28:02 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-74d914c7ad5aed0198cdd0fa6b6dd8c01705bd80cfcbc23d86b1bbba5876ef5c 2013-08-16 08:14:52 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-aa1816c9eaa893cf8b76806156f754a0c1da09e5469ae66253f2f225a9597400 2013-08-17 00:50:10 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-e9458b15d9415d6a7cb7b105c181304cdcad1a441ea4b7dce06cb562491c2b0a 2013-08-16 04:22:52 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-f5da05774f6c71beab882c2512d83e56877a5d65f069b721216c7ecb17225ed9 2013-08-15 14:41:36 ....A 512 Virusshare.00081/Rootkit.Boot.SST.a-f77dc24f647cf9ff408ec7379cbd93442c083fcd626cb9110c77b529776e04a9 2013-08-15 13:18:00 ....A 512 Virusshare.00081/Rootkit.Boot.Sinowal.a-c2d74df4ebbef7fe59ff028bff036fda9a453cd64ec711b9b13bf3d4936a8a44 2013-08-16 09:30:48 ....A 512 Virusshare.00081/Rootkit.Boot.Sinowal.b-192e91cdbf83e2ee6e0bc0445a15008d9257d81706fa3285d27795246b0046e3 2013-08-16 18:15:08 ....A 1024 Virusshare.00081/Rootkit.Boot.Sinowal.b-7345f73d26c72cc709f5c72bb456bb48d37e6379bfb1d1e9beb9175817237030 2013-08-17 00:28:24 ....A 115736 Virusshare.00081/Rootkit.Boot.Trup.b-bd06a7ab287862c34dd1bae474f2261002d199dbb075dec7a22279ffebedab2a 2013-08-16 01:57:56 ....A 1024 Virusshare.00081/Rootkit.Boot.Wistler.a-bb672362901927237e63f710405d2567dd30a8b8eaead83044ea5c48e78ea0de 2013-08-16 01:02:24 ....A 512 Virusshare.00081/Rootkit.Boot.Wistler.a-cfc42e078dbf99168391d950e6172fb2087db893feae0b7f3274bc25b0d4d669 2013-08-16 12:38:42 ....A 27164 Virusshare.00081/Rootkit.Linux.Agent.q-ab2b2d3092785ac1a509237ba8b786eb2b2426578fd4b33b18f6da8dda974fe0 2013-08-16 10:59:28 ....A 27608 Virusshare.00081/Rootkit.Mac.Weapox.a-5cf59f415ee67784227a2e9009ba9b3b3866d28d3d8f2b2c174368e1afc6ef96 2013-08-16 19:42:10 ....A 147456 Virusshare.00081/Rootkit.Win32.Agent.aabv-774e327ecc15fef47ccf51e92d7037309988097ddaef56cdd06927087de494fd 2013-08-15 13:07:34 ....A 19584 Virusshare.00081/Rootkit.Win32.Agent.aap-c1c9c3fd918a2e16ef0d53a9bcb0e970eb69fe9e7827e03b736618ea6aebc252 2013-08-16 16:03:00 ....A 155136 Virusshare.00081/Rootkit.Win32.Agent.acfw-bcb29c2d2ebd1b217a8167f1ef84c42962e512ee33271d4ddc692f20c2be9d8a 2013-08-16 18:14:54 ....A 10240 Virusshare.00081/Rootkit.Win32.Agent.acxw-c727f1e87613ec822ad9f5083f9fee2d9b2d5bfe9719945e7c9afd6411ff27e1 2013-08-15 23:52:36 ....A 1119931 Virusshare.00081/Rootkit.Win32.Agent.adpj-ce133d8843a1ce4e1067247eb6c191cc5146029a20d0d53bc02fb3901b9d30e5 2013-08-16 02:26:00 ....A 167936 Virusshare.00081/Rootkit.Win32.Agent.aih-c2e7fca7570605c218a1399c4236bbc7b4c566d0c417665bfca9149f270713b4 2013-08-16 17:29:20 ....A 38911 Virusshare.00081/Rootkit.Win32.Agent.alfs-afe17eb5c0bcfdf0b4a4ed101bfbdd339decc04760cdef5bf9ef29aa8026ff5d 2013-08-16 04:14:02 ....A 1472 Virusshare.00081/Rootkit.Win32.Agent.apg-aad9216e32fbb2de3ae42be26d42131e7c9e006cdb22f3658b3ead68adcf7d1a 2013-08-15 14:40:06 ....A 680448 Virusshare.00081/Rootkit.Win32.Agent.beur-baf010c6257e6e920333d9a94c9d6fbe2dde84da2be25619a6528cc0e932bb98 2013-08-15 08:16:46 ....A 327680 Virusshare.00081/Rootkit.Win32.Agent.bewk-6b3852b9d389ec20ab9de14eb9ce18172b44bd42cf5209053f8ab304633fdcad 2013-08-16 00:50:34 ....A 7552 Virusshare.00081/Rootkit.Win32.Agent.bijr-aa17e27451c6445f0d7093701b7c87980fda67256ee0cac8aa23fc84865cd10a 2013-08-17 01:02:14 ....A 6280 Virusshare.00081/Rootkit.Win32.Agent.bipu-c3f37baa2184f580187782ee8e26e2c2ba4de490bda5d5ee884057f5a856f4ec 2013-08-15 13:48:28 ....A 1368307 Virusshare.00081/Rootkit.Win32.Agent.bisf-c18e119fe26ead8af39436663b4305bba615b9df47c07c0210198cc21d79fb66 2013-08-15 06:09:26 ....A 14144 Virusshare.00081/Rootkit.Win32.Agent.bjhw-4e1cd4097453cbf7c272dbe38a39373f4590e61b29c89ad3cc762743b5887d00 2013-08-15 06:09:14 ....A 15555 Virusshare.00081/Rootkit.Win32.Agent.bjhw-8454531402fb9fc91565ae88543b0fdc1ec6f558628728728554e59af93d3a78 2013-08-16 20:16:44 ....A 18304 Virusshare.00081/Rootkit.Win32.Agent.bjhw-88fc5340134e03d002b4de960dc7b991c804c554b11f136220ea806a600b6e34 2013-08-16 17:13:34 ....A 15564 Virusshare.00081/Rootkit.Win32.Agent.bjhw-af35fd7fd75a68abddc8686ef609d618ae2597b2e0c6947c2e057440b0b1d73e 2013-08-16 19:37:40 ....A 15556 Virusshare.00081/Rootkit.Win32.Agent.bjhw-b7094bd154d990363d3247d172da908fb4a537aa9cdb33cac9f183583a2d0737 2013-08-15 23:38:30 ....A 17176 Virusshare.00081/Rootkit.Win32.Agent.bjhw-b720172d8df71f3b2f70d0a3ecc8a8d349d4e0e147e304621290c45d03363b79 2013-08-15 23:48:00 ....A 19256 Virusshare.00081/Rootkit.Win32.Agent.bjhw-b72b98302f8886ab1908be0b0f6c6ab39eb9093b25aaedd79347621278fd7736 2013-08-16 22:57:54 ....A 17536 Virusshare.00081/Rootkit.Win32.Agent.bjhw-bb273ef9b293e7c3cf2804ea8986f8bdd03c5867aee4b34b83420e9c4599e681 2013-08-15 13:22:26 ....A 15555 Virusshare.00081/Rootkit.Win32.Agent.bjhw-bc80ca6b11c633ef1a4af4ec7093403dce8bed7b15f3295425682d69c0413833 2013-08-15 18:38:50 ....A 15555 Virusshare.00081/Rootkit.Win32.Agent.bjhw-bdf46150dfb973c11cca828d25934c70b8c04dc6da642879265c87dea19e5ea7 2013-08-16 04:43:20 ....A 16128 Virusshare.00081/Rootkit.Win32.Agent.bjhw-c1955758f3dab78614b36737a156327ad8aa64d8663d8386005849cb3984eadb 2013-08-17 00:20:50 ....A 15561 Virusshare.00081/Rootkit.Win32.Agent.bjhw-c77e3a05b5dceee09dcd65f04b559e55c52825d0bd49bb2447af8f89eb22156d 2013-08-16 23:17:50 ....A 15557 Virusshare.00081/Rootkit.Win32.Agent.bjhw-c7924d99a0a21aba3c5ed7acc591dac64d3e214ad3704b6d2fb86c27171015fb 2013-08-15 13:26:04 ....A 15555 Virusshare.00081/Rootkit.Win32.Agent.bjhw-ce90418e543511dc4bd68e716f7fe35461409d35c9d92f9e178e8b4fca530539 2013-08-17 00:33:26 ....A 17536 Virusshare.00081/Rootkit.Win32.Agent.bjhw-ceaeae47b61b69fe40d92a9ec1cc21f08774c6455a5afaca1030c4316426d578 2013-08-16 16:40:20 ....A 36864 Virusshare.00081/Rootkit.Win32.Agent.bkjj-90fe2585d609ff75ab3587434c82409fd6e5218ec16f41bf2c000cb76aa7e67a 2013-08-16 22:44:58 ....A 28160 Virusshare.00081/Rootkit.Win32.Agent.bkkd-c3cd6f95219d64189c4347ff424ee3d54d02f6dd3401423458b5104f2a52cf86 2013-08-16 04:19:52 ....A 114688 Virusshare.00081/Rootkit.Win32.Agent.bkwi-63ec307cef119ac5b36faaf22a581c3c288af01b96e7f9281c5c262fbe4e8221 2013-08-16 12:09:12 ....A 31584 Virusshare.00081/Rootkit.Win32.Agent.blab-61673475d7a7fab01d8da06d3d6343a58ac692d724af0791ed59fd4855aaa798 2013-08-16 16:56:14 ....A 39074 Virusshare.00081/Rootkit.Win32.Agent.blab-a3d94b73f99084355b4b9413f588e1c04e9003ae58fdd884f23590564388c68b 2013-08-16 15:00:42 ....A 31584 Virusshare.00081/Rootkit.Win32.Agent.blab-a90ba1df76deea5b776922a8f5c9ea08a1a365f76eb52ef58cc65a619a8b24e4 2013-08-16 04:14:54 ....A 31584 Virusshare.00081/Rootkit.Win32.Agent.blab-b102439a880a540042aa967758933045a266869b4060746b313b0cd21a22c7a3 2013-08-16 01:15:28 ....A 39074 Virusshare.00081/Rootkit.Win32.Agent.blab-c37f73125c9465dacc7c08917db00b715f8d5c1ff06c64941cbc214eec6084a3 2013-08-15 13:40:56 ....A 39074 Virusshare.00081/Rootkit.Win32.Agent.blab-cd6236111e3ec93563092a97d626c80daefbe371db51382c3ab01889e0d4ed5e 2013-08-16 12:56:26 ....A 11904 Virusshare.00081/Rootkit.Win32.Agent.blak-2a0e47ac6488269fdc8e1e7c6091a8bbc88fe5f71e85873517b663c162c1b1ba 2013-08-16 17:46:32 ....A 14336 Virusshare.00081/Rootkit.Win32.Agent.blba-9c036455cbafd70c83ad9db9b524f6671f6403908bc836ce996eff47359b0068 2013-08-16 22:35:50 ....A 3267 Virusshare.00081/Rootkit.Win32.Agent.blen-316b091fac18085cbf9e3fd07226d7dfa004445bce18b81803c1a4c9f98437ac 2013-08-15 13:27:22 ....A 3267 Virusshare.00081/Rootkit.Win32.Agent.blen-a33e64816eca1f1f8c8a805a47cee742e46da0241d5cdacb39e4e51ec1a09105 2013-08-16 01:22:38 ....A 3267 Virusshare.00081/Rootkit.Win32.Agent.blen-a913cc284f122cab545872efdab51448361281da82f0cba0e22cb31d0b1e88c2 2013-08-16 22:40:04 ....A 3267 Virusshare.00081/Rootkit.Win32.Agent.blen-af296a78869d9a7c7defbe718521fc7c4b6c5e2a670778bdb9c599f5e7b0b964 2013-08-16 01:40:08 ....A 3267 Virusshare.00081/Rootkit.Win32.Agent.blen-b526fa874b401ad6d6fe427798e85797e9d95d988fc7f61c1404e63e58a1af81 2013-08-16 04:27:02 ....A 3267 Virusshare.00081/Rootkit.Win32.Agent.blen-c29418d9188fba3b1a3c200377744a9b9a5784cebe2ca4bdaa50b78625974607 2013-08-16 00:50:04 ....A 101982 Virusshare.00081/Rootkit.Win32.Agent.blen-c8f6fb3b6eef161f55bd5c048631a4c5acdde16711d128e2f2344706e2c21818 2013-08-16 02:01:58 ....A 3267 Virusshare.00081/Rootkit.Win32.Agent.blen-cdc305f314e795291880845c3f8826325a257cfcfa75a9850d0574a31c364602 2013-08-16 04:27:54 ....A 16000 Virusshare.00081/Rootkit.Win32.Agent.bllp-a987db99a40022008d4bf371e364d5857559ba7971cdf5ff21f07e891988ce90 2013-08-16 18:54:02 ....A 42496 Virusshare.00081/Rootkit.Win32.Agent.blls-a900697994d68e91ad642de80ed50537205abbf8e80cc5ab42ef652002c1ac42 2013-08-15 18:31:44 ....A 44544 Virusshare.00081/Rootkit.Win32.Agent.blls-bb658998b27646c7b2ac46d1dc98bcb31d63f3384c962506f060093118417469 2013-08-15 21:52:26 ....A 45056 Virusshare.00081/Rootkit.Win32.Agent.blls-c81cbe07a256a9ebd90486020848cab5d9a271346740bfe897110e3c39e9bb78 2013-08-16 16:35:42 ....A 74240 Virusshare.00081/Rootkit.Win32.Agent.blue-84b9a67503fa55af22fddb08be26d93c551a2aa16aead501d9f1c32b8f8c6679 2013-08-16 22:16:58 ....A 3072 Virusshare.00081/Rootkit.Win32.Agent.bmrf-c77303d11f36030ad1b1085e465dc5efe8efb8b0a972a4af7bc77fb027137cb9 2013-08-15 23:17:08 ....A 16384 Virusshare.00081/Rootkit.Win32.Agent.bnan-ced6f549addcbd1db7c2d1deeb0f49efac94d0954c6742c0d579f4cd4cf40013 2013-08-16 10:01:08 ....A 6656 Virusshare.00081/Rootkit.Win32.Agent.bnba-2458e6a1561251fa46b341e09b03516adab8a78cb24de2fbcd53bd4c493f739f 2013-08-15 21:40:50 ....A 84992 Virusshare.00081/Rootkit.Win32.Agent.bnba-a45167032b8fe2611dee6be1cd2b404158fb5665c69a1309f980d3d9496c0d01 2013-08-15 13:36:20 ....A 55024 Virusshare.00081/Rootkit.Win32.Agent.dgsq-9186bf0db4d44e738d8b74ae3febd79e1d4a04b0cd4778dcdb8f2c835cfed831 2013-08-16 01:21:04 ....A 4864 Virusshare.00081/Rootkit.Win32.Agent.dm-c7255029d40dab7124bfbc9130f3e91b45ee91412e4691d6f48a683f2872472b 2013-08-15 05:12:22 ....A 18432 Virusshare.00081/Rootkit.Win32.Agent.ehjp-c489383a771a0676893499179d2b10dc2ce270cc8254bf7f7706e8df0963d774 2013-08-16 17:34:10 ....A 12272 Virusshare.00081/Rootkit.Win32.Agent.ejdn-724fec7a5923cfd88b9cf02e33327f280209a355a316106f577b99f3b6775485 2013-08-16 01:44:00 ....A 12272 Virusshare.00081/Rootkit.Win32.Agent.ejdn-c29e8a92c9d91fd0764a4e8c9c13824f50d2bf42cd266427eb9e01e7ada18f80 2013-08-15 13:33:52 ....A 12464 Virusshare.00081/Rootkit.Win32.Agent.ejdz-af2f1f7076cebd86c6de1037f56af9d36f1f34e17aec84142a47c050192d6305 2013-08-15 23:28:48 ....A 3846 Virusshare.00081/Rootkit.Win32.Agent.ejhq-b6554179cab42f8a22aca3c5c493aa32d0565314d85e07508701748f241ec726 2013-08-16 22:37:16 ....A 69120 Virusshare.00081/Rootkit.Win32.Agent.elfq-c9f0ba6daf951c157127cc5acd2555410b2feb277c8ae82e22f8a041c1074132 2013-08-15 13:48:14 ....A 5616 Virusshare.00081/Rootkit.Win32.Agent.elxu-f84352b6c90a01f315ca70abbb79dd3fbfc1aac00b7c4ba0c50341093e73808e 2013-08-16 19:01:08 ....A 962560 Virusshare.00081/Rootkit.Win32.Agent.elxy-379ae2d570eab147240730238b376d8a3b3cb062a9e52de667894b1ee98d8aab 2013-08-16 00:14:20 ....A 354816 Virusshare.00081/Rootkit.Win32.Agent.elxy-af8beb083f9f5346e2dde5dcce7e9849b43455fcb1b77fcd70262ca25423ff3c 2013-08-16 01:31:24 ....A 2564096 Virusshare.00081/Rootkit.Win32.Agent.elxy-b15ac3e3f28227ecc0cdcf7a77c868b862f2a9a2e2fa37cda8142a4b011259ac 2013-08-15 23:15:44 ....A 3335680 Virusshare.00081/Rootkit.Win32.Agent.elxy-c2d234ab6c9d36d356f290fcef110cf7cfc3a840ba4b717e762fb21b48fc4f95 2013-08-15 06:30:18 ....A 431729 Virusshare.00081/Rootkit.Win32.Agent.elxy-d512bbcf0ae249902a6904ab2ad6f7bee9df1bbeec57b81496c1a477a2c61ddb 2013-08-16 00:21:04 ....A 572658 Virusshare.00081/Rootkit.Win32.Agent.elxy-fe47f04e812ab9dc6e19e10c0510230f1cfae90c855f032966e56efab84fe39d 2013-08-15 05:07:54 ....A 297472 Virusshare.00081/Rootkit.Win32.Agent.euh-cc09fabe2112fb415118a59a71e6b69895babd9af8212c378aac94fd8b2b0464 2013-08-16 19:55:30 ....A 39424 Virusshare.00081/Rootkit.Win32.Agent.ey-bd339e6a1b68e5c4cf69396a4757c3763eb7792591b24726f86ffeb2c0ab5d10 2013-08-16 00:39:40 ....A 2784 Virusshare.00081/Rootkit.Win32.Agent.fdp-2f60d7a165584dedd3b3185d65ab12b51e43627eca22111fb544711b52a5697b 2013-08-17 01:11:40 ....A 237056 Virusshare.00081/Rootkit.Win32.Agent.ffv-c7f05fa7fdb6e240bf5499162b4e1c94328d16446eda67b1d74ac377bc92039b 2013-08-16 23:23:16 ....A 20384 Virusshare.00081/Rootkit.Win32.Agent.fhq-1a092eb9d4678e93c8ca022e0267bfdb944a8bb222ca90ad3a6d22d3c4e8053b 2013-08-17 00:01:06 ....A 90624 Virusshare.00081/Rootkit.Win32.Agent.fjx-cf7e8f9e2af1539caadb103646d86bc2fae3a098ec6f2d6188270602c1304a7e 2013-08-16 20:12:44 ....A 65024 Virusshare.00081/Rootkit.Win32.Agent.fkp-424782da6b6af90ffbcf861fdf5a46b9fbb31dfb46dc5f31618f4bd89af48613 2013-08-16 22:38:24 ....A 65024 Virusshare.00081/Rootkit.Win32.Agent.fkp-9893a8dd8407b04463ac37b66a6b1f8196fcce7a5238b06fd21d12a6817289f5 2013-08-16 09:40:00 ....A 65024 Virusshare.00081/Rootkit.Win32.Agent.fkp-b09de6085d763b327c79ba347097d8f2f44a3d3cc2b1e078d5265fc5f7a4be91 2013-08-16 15:01:48 ....A 65024 Virusshare.00081/Rootkit.Win32.Agent.fkp-bb8bbac76a5ff176faf6a41314af44e0c5c6d6bda4518fe8e1eee8fa21a78cb5 2013-08-16 18:43:38 ....A 65024 Virusshare.00081/Rootkit.Win32.Agent.fkp-bc3fdc66359395574754ba355d1671697961821d25ffb6ddca1b75bd8e386fd1 2013-08-17 01:39:48 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.fuu-994a9ac97bf937fadeb124553338dc7d0c6cffa3f95de2dd2c03ec4ab92e15ea 2013-08-15 13:27:32 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.fuu-a8f7b684dd131c2dd013151b1fd934127f9e963e779d85c186de21816a5a9d76 2013-08-15 05:41:04 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.fuu-c44cc87e3835c0650ce8932db9307c99fc30506288d3efec0cf035715d8df524 2013-08-16 15:35:52 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-66766743d62df4805fb28a8cf4608b85d3aaa40837236d28f6be1c45d4e01b04 2013-08-16 11:38:32 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-b04fa4027eea45bd94623c20ff513d861349cd6bc6f6343ed191b95498037c50 2013-08-17 00:19:12 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-b1888d87eef4b46d45c1ada5b0b6aaaf52b6f56458533bb821611996c10b38c5 2013-08-16 15:22:48 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-bc2d61733a0216b60ca43b55e4512c2569da875b83f62d9e3ac0a99ba1d0e404 2013-08-16 01:39:04 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-bc878d757559f08ab1a6012535eca5ebe0a6350fcc412600c14218c3c652b4f9 2013-08-16 02:27:58 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-bda0c3b3e11c27bcd5f4de4586dc715c5ba3ef9ba9267b287db8aa6901ada4b0 2013-08-16 18:46:54 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-c1ce80fb3516cbd344bd72b3b535e433a228407732d77b643a54a9c5ea262b7d 2013-08-16 15:13:46 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-c23375540fd4b280dcbbf14199b0f766b8d8e7dfbe03beb310403624e8f00f3e 2013-08-16 05:52:10 ....A 102400 Virusshare.00081/Rootkit.Win32.Agent.gaf-cec264761157995405f7b3f5f9a49662b2bc614b23ca2959a0806b90e58d30f9 2013-08-16 13:24:22 ....A 793086 Virusshare.00081/Rootkit.Win32.Agent.ij-bae5611f969ca5f6d5efc4fc0403dae466d6389cc8c824563e7aa8196dd44a31 2013-08-16 22:11:10 ....A 8262 Virusshare.00081/Rootkit.Win32.Agent.iz-aa385e031d4131c99f1130278e919ca00840c7135c55b7baabff94a8b692b158 2013-08-15 06:00:12 ....A 35328 Virusshare.00081/Rootkit.Win32.Agent.jp-9cd92aa1a574e511d687bb0056c0bb3320f9cd2c8239a3b55ac9cb93086997bd 2013-08-16 12:07:48 ....A 19456 Virusshare.00081/Rootkit.Win32.Agent.tw-aaffd5444e33e5ab70baf728aa545eb65f6d9f62d67ee5ea2e65128128296202 2013-08-16 12:47:12 ....A 5632 Virusshare.00081/Rootkit.Win32.Agent.ug-616a3ce2ae5c32a6f73b270d3c0eafac348f7a34f78ff9e547df816d58907e0e 2013-08-16 23:27:26 ....A 74950 Virusshare.00081/Rootkit.Win32.Agent.utj-bda204a3adc0d2eb8b9955d5c66f2b96757efbee663904cbd685259e8b97f5c4 2013-08-16 04:54:12 ....A 7680 Virusshare.00081/Rootkit.Win32.Agent.wsw-c23603dc446e366d9cdc5c03dfffa23ed3cea373149e847c3cdc01342f5f07f8 2013-08-15 22:44:42 ....A 19875 Virusshare.00081/Rootkit.Win32.Agent.x-b53fc38a2645afaf692a2db6eb06d0b1f08e1bd5cd91aac35a7b18379b42258f 2013-08-16 10:49:06 ....A 6496 Virusshare.00081/Rootkit.Win32.AntiAv.bc-308ebd59859d36e15cbea3f5b8e9ee2a2f10b0d5174247eceb2a5d45dbcd73d1 2013-08-16 02:33:26 ....A 6496 Virusshare.00081/Rootkit.Win32.AntiAv.bc-8e8c8f01af1c61a71351563b5817bf8a678d06052964887c02fb7d20af401cbd 2013-08-16 04:17:08 ....A 309040 Virusshare.00081/Rootkit.Win32.AntiAv.pqt-5f42f2c02380088a1c45bceec6c3350e6d0462ab5b22c3fe5854c8a59fa30330 2013-08-16 16:49:06 ....A 300848 Virusshare.00081/Rootkit.Win32.AntiAv.pqt-aa5da83dc168e3ad48e7e522a6e243e5d39d2a73c7257da076f915a6d5cf98cf 2013-08-16 20:23:20 ....A 300905 Virusshare.00081/Rootkit.Win32.AntiAv.pqt-aac4c69de69aaad957e45187118a4b4e8b06695241e7544bf0d90eabaf3fc801 2013-08-16 20:40:00 ....A 300913 Virusshare.00081/Rootkit.Win32.AntiAv.pqt-c156c85c7f4c71e463986cb37154dfe8ae73261a34eab19cac512bcff96ed171 2013-08-15 05:27:26 ....A 38698 Virusshare.00081/Rootkit.Win32.AntiAv.pqx-a6818188cdf995a39b22a56d44badb85ddd6e31154be043168b28604715b7774 2013-08-15 23:28:58 ....A 15744 Virusshare.00081/Rootkit.Win32.AntiAv.qkr-a54e6fdd38c87e0b892649c18d26d0e24fd0724a0fa642ccd28ca7a49c79f3c8 2013-08-15 23:55:54 ....A 26391552 Virusshare.00081/Rootkit.Win32.Banker.b-cdbbc8eee17b1f705f16ebd9966ed1655e149b3c1fdbeb6816d7f0e7cd186a25 2013-08-16 21:19:38 ....A 21413888 Virusshare.00081/Rootkit.Win32.Banker.i-bb7388b475db0dbdc83d70423a74318c1a993ecd0cab355dc73eabb7e32ab6ad 2013-08-16 09:06:16 ....A 22224896 Virusshare.00081/Rootkit.Win32.Banker.m-6d0fa4a06d151528f49fa6d860970ea977ad640c1a32fae976c511cb6c5b1fa2 2013-08-16 09:18:36 ....A 23314432 Virusshare.00081/Rootkit.Win32.Banker.o-c886f3f4016cd53f1aef8e9ff3b51457fa50c7a800c5d2e656e222150179f3a9 2013-08-16 01:28:04 ....A 2745856 Virusshare.00081/Rootkit.Win32.Banker.r-a5f6e9e3e451989b6b150a98c6bf2cfc6333ef33ebf452f7d717212e16fc44f1 2013-08-15 21:54:00 ....A 572928 Virusshare.00081/Rootkit.Win32.Banker.x-c7f99517bc38d92cf0580f46b8a364524ea3865ddc662bee9668606a61e9b8bf 2013-08-15 21:47:08 ....A 10000 Virusshare.00081/Rootkit.Win32.Cidox.a-a5e57e7d50d5356ef77857f8bddb65213a74f5bcbdfbbc3619764b28007eebde 2013-08-16 01:48:06 ....A 29696 Virusshare.00081/Rootkit.Win32.Cidox.a-bb2b19e2522c17ff53e5de8d3e1f7856df4baa331fc1d382546264e517299ead 2013-08-16 01:32:50 ....A 35047 Virusshare.00081/Rootkit.Win32.Fisp.a-a8ef7efd56d5d0fe12febb2b4c552f5214f233f331c779d9de6d26af92b2a663 2013-08-15 08:17:10 ....A 151241 Virusshare.00081/Rootkit.Win32.Fisp.a-ab45dbcf79091ff4dcacd85bfa24dc1e2613100f5feed081e95b6467a7aa9d99 2013-08-15 21:49:22 ....A 196660 Virusshare.00081/Rootkit.Win32.Fisp.a-b0ee44a74437772eea7496dacaf3a54d3a3dde485f3914d9e761adca9cc183c1 2013-08-15 23:51:28 ....A 81920 Virusshare.00081/Rootkit.Win32.Fisp.a-b6de1e5bef46e6296b59f184a3a0322357d32ce7f7f4ec0a416016fab13d54dc 2013-08-16 00:18:54 ....A 180224 Virusshare.00081/Rootkit.Win32.Fisp.a-c8bda762c3e9769dc61a207ec8e6d98c724853a5b56fcad0a390d399a585e510 2013-08-16 00:30:16 ....A 8960 Virusshare.00081/Rootkit.Win32.Fisp.d-cd454fdf4bb66cea850150c4fc11487bc6b4079bad6d761cd17b511f4bcc75ad 2013-08-15 17:30:20 ....A 7936 Virusshare.00081/Rootkit.Win32.Fu.b-b34952752cd108b7d255f5b1d1e7b50e4a5695d810f7bddb50d547a7c1cb4c22 2013-08-16 01:44:00 ....A 97280 Virusshare.00081/Rootkit.Win32.GoodKit.a-b51b25bcfe7d65cb5d51850237035229e5d936108ed7becdff03f6afb0d40bfc 2013-08-15 05:04:46 ....A 38400 Virusshare.00081/Rootkit.Win32.HareBot.ay-bedac94988c50f6376e050e110acca0db91693e0f968f9297c9373c2cae96f39 2013-08-15 13:17:10 ....A 33280 Virusshare.00081/Rootkit.Win32.HideProc.a-c3c1f13bab4bfb2f523a0bfe1e3e1da9e808b5ea88ef43d568dadff1bd5a5952 2013-08-16 09:20:20 ....A 6702 Virusshare.00081/Rootkit.Win32.HideProc.al-bc1a424594906987b444682575f546ebb5a03fc95d4310eb5497ad271afe00a3 2013-08-16 22:53:42 ....A 10112 Virusshare.00081/Rootkit.Win32.Hodprot.e-a45b56c44495278c22e169a58af831514d62d31ae6aaed6fcc2a4316b1b419d5 2013-08-16 00:20:14 ....A 67003 Virusshare.00081/Rootkit.Win32.KillProc.aj-a3d709778285bfa1c534449f7fb313853bd87f8a169209f2c38aba2128f0b43b 2013-08-16 11:13:44 ....A 15728 Virusshare.00081/Rootkit.Win32.Lapka.u-b7fb0811d48e208c252ffb0be3ab98af729a6a64ad7df36256ed4cbe8b563563 2013-08-15 23:16:28 ....A 15728 Virusshare.00081/Rootkit.Win32.Lapka.u-cf284492bacf6f3c3eed1989423dda58ebb718b6fdf4344f584e55d2227fd823 2013-08-16 10:03:56 ....A 20992 Virusshare.00081/Rootkit.Win32.Mag.gen-b0bba1b07910be7e709c585b87934128cfcdea7ed8566593ffda60b73d8d38b9 2013-08-17 00:15:54 ....A 20992 Virusshare.00081/Rootkit.Win32.Mag.gen-b0e61f018cde4a5a02097daf4465d648a0ce7eab6bd92c96617ba263b4ee209b 2013-08-15 21:48:48 ....A 20992 Virusshare.00081/Rootkit.Win32.Mag.gen-bb1ab442cc43477521f848f314a0b4e54af5885f22f74a026ff8c8a1fa0ecad5 2013-08-15 13:09:16 ....A 73216 Virusshare.00081/Rootkit.Win32.Necurs.iy-4b4edfc49ece490a991a308636e2845cb16e7440d60b599a4770b91884924e68 2013-08-16 01:38:24 ....A 8704 Virusshare.00081/Rootkit.Win32.PMax.e-c8fe38bca7ac061d77e2d4ab13c48ea349ba6f41403713746b49b2c36fdd2375 2013-08-16 04:21:02 ....A 30720 Virusshare.00081/Rootkit.Win32.PMax.n-c3472a92dbc3afdc13bbe538fd9e01e4cf137ab3965d6e5d2cf9807c95a518b5 2013-08-16 17:38:10 ....A 11264 Virusshare.00081/Rootkit.Win32.Pakes.aeo-c7d40923d77498e310c7ff3ccbafae7dd1e5f868cdfea1c7f10d4dce39d5ab5d 2013-08-16 20:01:54 ....A 613751 Virusshare.00081/Rootkit.Win32.Plite.pey-eaf92d9352c3161716d03b947b0055f19b1808f4eabd8a901f4178f9eaa22bf1 2013-08-15 14:12:08 ....A 738537 Virusshare.00081/Rootkit.Win32.Plite.pfa-0b9c8d7a0976ec5a788904bde169fc749d2ac8bb11486a03dd994d5a622b3711 2013-08-15 13:28:38 ....A 742408 Virusshare.00081/Rootkit.Win32.Plite.pfa-0cf3e5f533d4386262ec95ff61f6bae8236a0a43f500a8937cfcd1523142cc81 2013-08-15 06:18:48 ....A 703974 Virusshare.00081/Rootkit.Win32.Plite.pfa-0f7c6df4f425fa0d1c62a74d999f4dee8df7afca75ebdf3fba8e12e3942b9ca0 2013-08-15 21:53:04 ....A 733630 Virusshare.00081/Rootkit.Win32.Plite.pfa-197d268bce8788435f1af691b57904a9b5751afe74a33a44a70733a252ae04a7 2013-08-15 20:55:02 ....A 731376 Virusshare.00081/Rootkit.Win32.Plite.pfa-19e98c47fd839c8d7e8c60c16e2770441596d79eece2d4725ac4c73c724fd903 2013-08-15 05:55:00 ....A 741167 Virusshare.00081/Rootkit.Win32.Plite.pfa-287ebc059d383b4e8ecd8b40293696325477746de0663e46259d74aea1fd475c 2013-08-16 00:08:16 ....A 696615 Virusshare.00081/Rootkit.Win32.Plite.pfa-2d9404f171005be1aa5497367036992a56d5ac9c8d7663284c3f96da568c5249 2013-08-15 23:50:38 ....A 714146 Virusshare.00081/Rootkit.Win32.Plite.pfa-332cd2d7be084373c4c945276feab9cac701cb9a78d1b935d4ce0659a87dbffb 2013-08-15 21:40:36 ....A 722677 Virusshare.00081/Rootkit.Win32.Plite.pfa-3af3ab6d190a0f5c1cc177a31ba18851f6ceb7270f6767e50014288176cbbc59 2013-08-15 21:27:28 ....A 707130 Virusshare.00081/Rootkit.Win32.Plite.pfa-3c560390c8d939e2bd886696246310ab709f4484db1d8509bff6bc4d77fc86f3 2013-08-16 09:36:06 ....A 661503 Virusshare.00081/Rootkit.Win32.Plite.pfa-3dbca5485d92b7c5b3a17ca1ec49be639dc77fe4e6eb676c0ea9169463c77de2 2013-08-16 12:43:02 ....A 652813 Virusshare.00081/Rootkit.Win32.Plite.pfa-4626054fd149243f79133ca9fe126270d7f42170fbc3a8d62b4e43040742e195 2013-08-15 05:37:50 ....A 729912 Virusshare.00081/Rootkit.Win32.Plite.pfa-4b2bf9025f6944950fcea9aa462752c64dfd47f082f272dca80f973f16fe80bc 2013-08-15 13:12:44 ....A 660811 Virusshare.00081/Rootkit.Win32.Plite.pfa-4db484cecfb832dbe12b8be5f8fe3bf7d191de443b42525a4304ed818c37c7ac 2013-08-15 04:56:48 ....A 735052 Virusshare.00081/Rootkit.Win32.Plite.pfa-5235fe40f59c9ed63e2aa227fa78f03e53a4488ab0c3bbfc03e3f5001260d105 2013-08-16 13:36:34 ....A 740630 Virusshare.00081/Rootkit.Win32.Plite.pfa-5743cf111f5a3cb5b504a09df97a301a618c06e004829d1b045c2cfd743715b9 2013-08-15 23:17:04 ....A 735677 Virusshare.00081/Rootkit.Win32.Plite.pfa-5c1b6fae2172a1e2997228ba9a966e1d2ec0ef58a1722278878fa9d14f97461a 2013-08-15 23:35:54 ....A 749850 Virusshare.00081/Rootkit.Win32.Plite.pfa-5f308dca457c5565366ad65b951691ece3ae79b70855dd49835e856c3a895c69 2013-08-16 01:35:52 ....A 737538 Virusshare.00081/Rootkit.Win32.Plite.pfa-6aeaeac3adb6d1b85f1ece003d070dbd043fbc93b6aa58dca14f95810b313bd2 2013-08-16 00:16:38 ....A 738567 Virusshare.00081/Rootkit.Win32.Plite.pfa-6dcb560941615a05972517d91ce0d6788338d83177f70cce735b37258c93710e 2013-08-15 17:28:24 ....A 727583 Virusshare.00081/Rootkit.Win32.Plite.pfa-73ead758678bdaf9ad8d8e4c9826bf76049089c46939b17e20e1e3ba81e7dac0 2013-08-16 15:56:08 ....A 740239 Virusshare.00081/Rootkit.Win32.Plite.pfa-79718c5eb15da0dd98dd8eb29eb88f4ff454016e22a758d542571120deda8d36 2013-08-15 20:59:26 ....A 711960 Virusshare.00081/Rootkit.Win32.Plite.pfa-7db0c93eed7dc43c06e4c444da83ff9ce2c5e9d2f94d0534012edf0af7f6167b 2013-08-16 01:18:12 ....A 756283 Virusshare.00081/Rootkit.Win32.Plite.pfa-7e75bddd19fa7d69f174200eaf58e9ad1389d34b0fb45df70547801e11bb9ef9 2013-08-16 01:51:04 ....A 716334 Virusshare.00081/Rootkit.Win32.Plite.pfa-8b761b761bf6f18850e39db0189ac00a7a1d7ca57392c4eedcfb739ae6faaf56 2013-08-15 11:36:12 ....A 692783 Virusshare.00081/Rootkit.Win32.Plite.pfa-8e97e5761767cc4ca21e38283c3f1648288b591e3dd71cc13f219af17ad52d84 2013-08-15 05:16:00 ....A 733677 Virusshare.00081/Rootkit.Win32.Plite.pfa-9132c5b9e087912238bea35ad0633aa9428c84de03c33fce13ed7aa3e57ccc8a 2013-08-15 12:32:48 ....A 723380 Virusshare.00081/Rootkit.Win32.Plite.pfa-9536c6ae906df5e125785086008a692647ef678efbf07783694bd02e1c293dad 2013-08-15 06:28:24 ....A 693147 Virusshare.00081/Rootkit.Win32.Plite.pfa-96d5f0021475e2c50c79c5309d296a3b856b4d484dce01de4745afcc4ab0dba8 2013-08-16 00:27:58 ....A 726684 Virusshare.00081/Rootkit.Win32.Plite.pfa-9ab32131bc60ea4dda1110a31ee5443e835a226a30ecc6240d635712c2e274bf 2013-08-16 17:47:46 ....A 624472 Virusshare.00081/Rootkit.Win32.Plite.pfa-9be7275befdf74054850de1642f59fa8ea7221c46087610f16f58085a5c43ba1 2013-08-15 13:27:12 ....A 728959 Virusshare.00081/Rootkit.Win32.Plite.pfa-ab664a87bea5d8b9dcc2420623f8248b86a0b6a2ce1ec17c378a96c8b75113ae 2013-08-15 14:38:52 ....A 731771 Virusshare.00081/Rootkit.Win32.Plite.pfa-b61dd34bba9e3856b8b822b3f3994d181e97d6646ac2e7b945abfeb30e8e2b8b 2013-08-16 15:48:00 ....A 688132 Virusshare.00081/Rootkit.Win32.Plite.pfa-bad81e9b19986ace9b177a7c45ba89e8c6593c0a80f8322811460bed26fa3fe6 2013-08-15 06:06:50 ....A 698568 Virusshare.00081/Rootkit.Win32.Plite.pfa-bc140fbaddb25f88025092bfa83fca62e69efa45c6613bfafeb268c870cffa34 2013-08-16 01:36:24 ....A 515017 Virusshare.00081/Rootkit.Win32.Plite.pfa-bc5e3b35bac8573747fdbe357e93873c4aff6d60a66c520f0045ff6987a6f86d 2013-08-15 06:14:34 ....A 696459 Virusshare.00081/Rootkit.Win32.Plite.pfa-bcd5cc9372234aeed599197e18db03b20aa8322124324d9506c1f2371b6ca68c 2013-08-15 05:44:58 ....A 720948 Virusshare.00081/Rootkit.Win32.Plite.pfa-d33b88efa8f33cf64b7e3b6f4420125fafdabe4bd25c166ac48dec30d1948fa6 2013-08-15 06:33:06 ....A 722677 Virusshare.00081/Rootkit.Win32.Plite.pfa-d52fe1ee1b6c43da01784c3ab3892adb56a1dbad2d10f4121880d25247464b2d 2013-08-15 12:24:26 ....A 669344 Virusshare.00081/Rootkit.Win32.Plite.pfa-f57e06bb0c3c8e40d2f03da39827e7b8c2856409c6a50e107ee2afb9f8d6d174 2013-08-16 00:59:18 ....A 699068 Virusshare.00081/Rootkit.Win32.Plite.pfa-f82386585bfa4a34db5640f9a3a785ad62ffa01e5eefe6c4123f7ac1ed4c53b7 2013-08-15 23:55:48 ....A 599550 Virusshare.00081/Rootkit.Win32.Plite.pfa-f9764282aa4aeb1687a1c903871b48661f112bf139c85b9ff0784b723ee16825 2013-08-15 12:36:32 ....A 714465 Virusshare.00081/Rootkit.Win32.Plite.pfa-fdebb988da05c5d6fcf4deb83f1493b19f0f0d00fe185b1da10e1958f6610450 2013-08-16 15:05:56 ....A 141312 Virusshare.00081/Rootkit.Win32.Podnuha.bfi-c957b4511dc6aca5803d0ed405325718d705dc5cf993e4e4a0fa3ebb19602d88 2013-08-17 00:50:30 ....A 94720 Virusshare.00081/Rootkit.Win32.Podnuha.bhg-b54742085750c560e3de6b92ba2317d7adb5ed801db46df34225199a071194b1 2013-08-16 20:43:36 ....A 140800 Virusshare.00081/Rootkit.Win32.Podnuha.eg-2a9dfed10feb3e52c9860f83580e7e9ff11f92f87bf75c1b8d6dabe163bbc859 2013-08-16 01:01:20 ....A 49864 Virusshare.00081/Rootkit.Win32.Qhost.dx-bdc46f92864b64e09e1f278b7339e33e91172bb7853bd3257bd2ba9f7dc32894 2013-08-15 06:33:42 ....A 27520 Virusshare.00081/Rootkit.Win32.Qhost.ly-cf49341f3a750d64f1a98b9c6a23b1bb4fcc8b520fcc29899a6e8a8e1f5782ca 2013-08-15 13:10:06 ....A 29568 Virusshare.00081/Rootkit.Win32.Ressdt.dhs-11202d117f0f68f7d6a0d1e6fd12d3b89de712a07fc140d7b64439dccd274da0 2013-08-16 09:48:28 ....A 8016 Virusshare.00081/Rootkit.Win32.Ressdt.hd-61cce74ddcf922a8a6677419d0f43b2721d1c8f266187bef765088a9f6f32606 2013-08-15 05:29:16 ....A 4000 Virusshare.00081/Rootkit.Win32.Ressdt.hd-6cc8e64e0f9db81a7d52374a952df84039265725ba518ad3bd0d1450b11285b0 2013-08-16 00:14:28 ....A 87552 Virusshare.00081/Rootkit.Win32.Ressdt.hd-a55d505a97763413083d68e4f912bf8c880798302716f4ce4b37e1a98853250e 2013-08-15 22:20:10 ....A 2944 Virusshare.00081/Rootkit.Win32.Ressdt.hd-bb52913702b6c9d6ab0e9afc9c448ec28cc761d3e5b6d2a6867629202891ac5a 2013-08-16 12:31:38 ....A 93696 Virusshare.00081/Rootkit.Win32.Ressdt.hd-cfa163ecc3e2fa64a805ba2002acbdd5896a39d2ef32e3e295875acee7155fdd 2013-08-16 14:14:26 ....A 4000 Virusshare.00081/Rootkit.Win32.Ressdt.pph-7fe06503bba611cda5cfd67eb2a8746d91cdbba9f1699261f251bb8b0ecf458e 2013-08-16 17:35:26 ....A 19968 Virusshare.00081/Rootkit.Win32.Ressdt.wf-802b559fdc8c6a3fa4063a0efd04cd020d8afd95bde00d141878dbc77f81cd37 2013-08-17 01:05:20 ....A 201216 Virusshare.00081/Rootkit.Win32.Small.aoo-00edeeca7b1a5ded09b33c635f66af9226589b0176426ec31b80089f673a204c 2013-08-16 15:44:36 ....A 9708 Virusshare.00081/Rootkit.Win32.Small.ay-09ce488f7778964b5dbcd96ab85d51c4fc2a61b556ff9e0c2b351082da1c7ee1 2013-08-16 09:45:16 ....A 3840 Virusshare.00081/Rootkit.Win32.Small.ayg-c950734852af535b1d06fae25af9bff8c747a87da129afb4465529d79d76f9a7 2013-08-16 12:46:38 ....A 34514 Virusshare.00081/Rootkit.Win32.Small.bjf-34e6f31c76d21dd8684f784c97876479cab563561841a296b5d684a179ad7402 2013-08-15 12:30:06 ....A 8356 Virusshare.00081/Rootkit.Win32.Small.bjf-c7add81acbbdd07dd589f94324e1b1be558f6ad04cd5f6e053c3fa347ab04afc 2013-08-16 04:57:48 ....A 1932996 Virusshare.00081/Rootkit.Win32.Small.bjf-c9559182c574edb1d187a3dbcaa2edc9e9337cb0442ce9d994ea589236275ef2 2013-08-16 01:15:46 ....A 3968 Virusshare.00081/Rootkit.Win32.Small.sfl-bc7be2c923a405864d6cf0d1cd95cbec2f5ca8d293ebd7fc362559935b1a0cff 2013-08-15 05:38:32 ....A 3712 Virusshare.00081/Rootkit.Win32.Small.sfn-fe4b2daaca737ad93c3457323a39f81ead888fbef7ba46447316540168a4ce58 2013-08-16 11:39:10 ....A 8192 Virusshare.00081/Rootkit.Win32.Small.viu-cda8c2ceb7ae8aae5e0bac6f10979bf3f8feb917dd26a804560cfa3c5ee93959 2013-08-17 01:30:48 ....A 33792 Virusshare.00081/Rootkit.Win32.TDSS.acyl-afb3a65992653702029950b5debe46c9c4682f2d4bcd6aeecf7ad4e8c8849603 2013-08-16 00:50:48 ....A 23040 Virusshare.00081/Rootkit.Win32.TDSS.aheh-a40167c1f254368f2d34174bce5227a4eda3a3bd362e16ed8775f6c69cec6b94 2013-08-16 00:35:14 ....A 23040 Virusshare.00081/Rootkit.Win32.TDSS.aheh-b504e283033578dee0ec4e9237746604e997f7a7cfd8abbb17132548d2909cd2 2013-08-16 21:08:20 ....A 23040 Virusshare.00081/Rootkit.Win32.TDSS.aheh-b53cecf20bc94a70a0db46a93203b69dccb563638a314ac7306eaf359ebf5acd 2013-08-16 23:02:36 ....A 43008 Virusshare.00081/Rootkit.Win32.TDSS.br-23214473f82c166d115f6a149c1991e792db5a583c9200662911987aab9162c1 2013-08-16 17:19:42 ....A 41984 Virusshare.00081/Rootkit.Win32.TDSS.br-2e6537c3a7614ee638b67ef7e96f8d573bdc9ec0ee837ae6a7eea2bd0fc86e13 2013-08-16 18:59:20 ....A 41984 Virusshare.00081/Rootkit.Win32.TDSS.br-4f34ba5405608b48599caaad3e602e9c711e19634b33f55e5bdf79716104665c 2013-08-15 12:37:02 ....A 24576 Virusshare.00081/Rootkit.Win32.TDSS.cu-abf2443c934d63203cb289c383d1741130990d51fddad86f7272c80638dbf97b 2013-08-16 12:58:14 ....A 32768 Virusshare.00081/Rootkit.Win32.TDSS.cw-2bdf278180b572d43e0d8c05e96f1a19dd2fd835fec2eade485aef8b096e2094 2013-08-16 23:08:34 ....A 32768 Virusshare.00081/Rootkit.Win32.TDSS.cw-7740d6b978489773ce09148dbbe4dd015e9276b840a2c521b9d4bc8ebdfab711 2013-08-15 04:58:52 ....A 32256 Virusshare.00081/Rootkit.Win32.TDSS.cw-be1f6655e4ad8ffdd0d5ba8251c46a5869f07f30d3434b1a78a0b6b1281691d8 2013-08-16 11:13:38 ....A 32768 Virusshare.00081/Rootkit.Win32.TDSS.cw-cdd2c894583a1764e6941b1bf7ca8e200b07624d37ce3a00b3558305a26c80a9 2013-08-15 20:56:50 ....A 33792 Virusshare.00081/Rootkit.Win32.TDSS.cx-b7598a1ea7520c843ddae37c7abce1814f215a749ad11a63a5826d12bbba289b 2013-08-16 16:38:18 ....A 33792 Virusshare.00081/Rootkit.Win32.TDSS.cx-c2fbf6f35f279dc5da978f56c4e0f75ca2f990baa944a882366b5a4741c42686 2013-08-16 20:11:22 ....A 33792 Virusshare.00081/Rootkit.Win32.TDSS.cx-c7bc49b19f18c2e4e00e5f4d21ceadbeed52a23fff1501b3360af37d858129e4 2013-08-17 00:34:10 ....A 23040 Virusshare.00081/Rootkit.Win32.TDSS.cz-7c2bd279c905b4c77253bd91594e0a351180f31065675549946844d218f98221 2013-08-15 22:28:04 ....A 23040 Virusshare.00081/Rootkit.Win32.TDSS.cz-a94a7912cd8dbbbb1173cfaf5cd35b9c314413681a633c287a94074351bcecc5 2013-08-16 18:02:18 ....A 34816 Virusshare.00081/Rootkit.Win32.TDSS.da-7b839effff9f877e7c4168e7aba74f991b9a78f25585442787f0aeebb4518df9 2013-08-15 05:49:42 ....A 35840 Virusshare.00081/Rootkit.Win32.TDSS.df-1d336fef90220eb9b34974a0eb25aeaee92ea630ddd572cc2ff96c9c08bd304d 2013-08-15 13:23:32 ....A 79616 Virusshare.00081/Rootkit.Win32.Tent.cjt-c82dd3373d896540cace9179bf804de574868444862d0aa208b91584a5523120 2013-08-16 14:25:52 ....A 77824 Virusshare.00081/Rootkit.Win32.Tent.pgm-a4574e2f31a35f99314e50e326f8e703eff5e563cc30e749462aa99201ca14eb 2013-08-15 18:24:38 ....A 69120 Virusshare.00081/Rootkit.Win32.Tent.pip-b6a8222737e7024ab7b55bb685c1a95d8396834c52211fbf630fa6259c647f7a 2013-08-15 22:30:28 ....A 94592 Virusshare.00081/Rootkit.Win32.Winnti.q-b17e52c5a4a0078d798cfb65af730940ef9a3f02f29bd6ac2020e0833774d292 2013-08-16 00:19:36 ....A 1285728 Virusshare.00081/Rootkit.Win32.Xanfpezes.brv-aac7f514ad70fe7c3449d38b987408e9845d16b2b2a7462126423408ce9d62d6 2013-08-15 18:27:06 ....A 1321120 Virusshare.00081/Rootkit.Win32.Xanfpezes.brv-bcc59f0ea03bb79f51463cb5eff6cc8814625800812b4688112698a7a892f23e 2013-08-16 12:54:38 ....A 18642868 Virusshare.00081/Rootkit.Win32.Xanfpezes.cal-af8576be799c525e002862241df50a4b77940b0981c73c2f6abde2e709811f4c 2013-08-15 23:38:12 ....A 17083684 Virusshare.00081/Rootkit.Win32.Xanfpezes.cal-b167cd74f4a65ac8fa45d62983067583cc7e07f48f0ba5e258a815c7fb4e0666 2013-08-15 18:30:26 ....A 84424 Virusshare.00081/Rootkit.Win64.Necurs.f-90355b0723ab41d99642fa4bad2ee77ed1cb2a92cb2c1fe45c2f3869727df08c 2013-08-16 19:36:36 ....A 81920 Virusshare.00081/Rootkit.Win64.TDSS.u-b01ec01f7bc74257367bbc9cf8ec8670629902e8232f95d00df5d0e533477ec1 2013-08-16 05:46:40 ....A 147939 Virusshare.00081/Trojan-Banker.BAT.Banker.p-c2a61adedb7c9f033e161dbc5617f6a9e73103836812c95e2c2dae25511786f2 2013-08-16 18:38:02 ....A 106496 Virusshare.00081/Trojan-Banker.BAT.Qhost.au-c26136c80d584d83e3fb8cc5e1ebfedd0f212f79fccf695a3667956deae900a5 2013-08-16 02:01:56 ....A 59905 Virusshare.00081/Trojan-Banker.HTML.PayPal.a-7bb146a2bfd02c8807dcbfedb8ab261c3ae09021c4b8c7750f0ad5a41f2cb31b 2013-08-15 05:44:06 ....A 1045 Virusshare.00081/Trojan-Banker.JS.Banker.f-868b9da8570d7ae8a1ca833fad8e23804106fa9f8f4a10d55fa41e1a619a388d 2013-08-16 16:54:42 ....A 2891 Virusshare.00081/Trojan-Banker.JS.Proxy.bd-f0133d2e533f5e6bf4da87d4c754661a5e5d1fd06d657ffe5fd83374ad1c3570 2013-08-16 12:07:30 ....A 64293 Virusshare.00081/Trojan-Banker.MSIL.Agent.a-ab1b83131e35c78e85706abc8e7e2248a619480b45c1fa4d7825f86e9f5c46ca 2013-08-17 01:34:20 ....A 77312 Virusshare.00081/Trojan-Banker.MSIL.Agent.ag-a43281c722071b58f6d76bdbfc0d1d0cdda53d85126d4558aecbf33a8f5cc681 2013-08-15 23:50:44 ....A 11315 Virusshare.00081/Trojan-Banker.PAC.Agent.aa-94b221857cdf33409bf2dd004fb83681487ed8707724657cc88a04e55ca348be 2013-08-16 00:53:54 ....A 40960 Virusshare.00081/Trojan-Banker.Win32.Agent.ayz-ce810f704bcd705fffcf1b8bc261042e15def24ffa4cfe60608e1299265a5e39 2013-08-16 04:20:54 ....A 531968 Virusshare.00081/Trojan-Banker.Win32.Agent.bdy-af0d62eacbe7f6e84b3abd5c2f613ed1c20ada81a56a6bea638e102ccdb16c82 2013-08-15 12:27:46 ....A 106496 Virusshare.00081/Trojan-Banker.Win32.Agent.bkv-bd9f43c5d47528a6baffcb498f0f61ef7ebb8caec03158396b271c3dd06de760 2013-08-16 01:01:20 ....A 941056 Virusshare.00081/Trojan-Banker.Win32.Agent.bvu-b7e3086d741441cdc4d6acf862c653fed5c437b77a498599c58925bd0f7a3a01 2013-08-16 04:24:38 ....A 30231 Virusshare.00081/Trojan-Banker.Win32.Agent.cca-aab2e13489e710d8e27337dcc94edd3dccb8809ed3ad3b59eb41f53cc3a972bb 2013-08-16 08:43:30 ....A 941056 Virusshare.00081/Trojan-Banker.Win32.Agent.cdy-516c3a9cc13ca23d44647e967ccfebf92f6e4ab25fd83113b03e73eb48a0ddc7 2013-08-16 11:23:10 ....A 705773 Virusshare.00081/Trojan-Banker.Win32.Agent.cer-cd6efec71ac7f11c3669fc0c6e156cf71f91148e062e46da0dcdc3f564291e60 2013-08-17 02:17:12 ....A 376783 Virusshare.00081/Trojan-Banker.Win32.Agent.cfl-7f4c3a72a39c17cee4e331c7dd3920d89ba63266556f05925e09f69f071b289d 2013-08-16 10:24:12 ....A 1233700 Virusshare.00081/Trojan-Banker.Win32.Agent.cgv-c3cc26a259274ca1db19cc08bc241b87cdfcb2f37fc1462cdf8a157dfbef206b 2013-08-16 09:45:50 ....A 1029632 Virusshare.00081/Trojan-Banker.Win32.Agent.cii-bb028e0dcb1aacfdb6946ca9c0d0f1cb0bea43b73f42676b5794b1a126bbef59 2013-08-16 20:14:16 ....A 377328 Virusshare.00081/Trojan-Banker.Win32.Agent.cqt-3c88eb28afa13ecb23e2c9ba4367fd52a27ba7072bb71db830932f5136fe55ed 2013-08-15 13:34:20 ....A 559616 Virusshare.00081/Trojan-Banker.Win32.Agent.crs-c7e25d17ad8696bec17842c12e94311e0c547d0bdc6a4642d5505e2fe6b43234 2013-08-16 04:23:20 ....A 155648 Virusshare.00081/Trojan-Banker.Win32.Agent.crz-b7facf092375c326866c0098002ed7d13ef9d7bb4b8398200fa326327e40e3dc 2013-08-16 01:46:36 ....A 2665472 Virusshare.00081/Trojan-Banker.Win32.Agent.cuf-c958c4e9b4ac32f34db4fdf6e427cb068ebd7ac0b4f5a580148d1187e5235881 2013-08-15 23:51:20 ....A 378995 Virusshare.00081/Trojan-Banker.Win32.Agent.cvx-cec2e04238c2e1f12dbe87029accb130a8a203e1606035883df04e08ee027bdc 2013-08-16 00:49:26 ....A 238592 Virusshare.00081/Trojan-Banker.Win32.Agent.cwr-b5531ae974d2bf84dc73181cba9f56867ee6efa338cf5641f04f36c046ea482e 2013-08-16 01:14:46 ....A 2645504 Virusshare.00081/Trojan-Banker.Win32.Agent.daz-cffbdc282d8f0b09b2567028429bb30576cb29c76566fea465006cb379091407 2013-08-16 11:47:30 ....A 371237 Virusshare.00081/Trojan-Banker.Win32.Agent.dbq-62de048715a9f5d9dbd9c0698c6fe93b5c7f37d935f03e73f954f3f7b1b6477c 2013-08-16 00:15:58 ....A 54272 Virusshare.00081/Trojan-Banker.Win32.Agent.dlj-b644dfe0b976e1c0a79047230826ba01829da73161d9a955a3ddce5327e103f2 2013-08-15 05:34:02 ....A 74673 Virusshare.00081/Trojan-Banker.Win32.Agent.jzt-ca76fdd6153e6481b2ac1cba51b65481cdbe13968a41ee6a529d8476fc73c082 2013-08-15 06:09:54 ....A 74634 Virusshare.00081/Trojan-Banker.Win32.Agent.jzt-f3af19967662884110fbc5d5cec293b1cd08077b95a61ea97c123331c1e47bfa 2013-08-15 23:58:54 ....A 966144 Virusshare.00081/Trojan-Banker.Win32.Agent.lbs-c33cbffbd2ef08626861d789f1f419a9dc546f689fd7f28d284914d00b0966d8 2013-08-16 12:48:42 ....A 432128 Virusshare.00081/Trojan-Banker.Win32.Agent.pxl-90f85c42cdcf95f610639062fa688f699f9b706342ffb472849f1d6b63ceeb5c 2013-08-16 17:20:50 ....A 712616 Virusshare.00081/Trojan-Banker.Win32.Agent.pxx-b532f67e2344f61ab3c06054db70270c87da393b3cae313f3b6d87a0892cbae0 2013-08-16 20:11:14 ....A 1421312 Virusshare.00081/Trojan-Banker.Win32.Agent.xya-75af98f9bfe85d614894ba7045bc5227348903a1d61133aa5eb1e3357d433931 2013-08-16 19:45:08 ....A 65536 Virusshare.00081/Trojan-Banker.Win32.BHO.ach-4c9428711a1a32c02fb640dd540952c0e5d6113e1cf45488a1614e7d6d7da955 2013-08-16 13:02:18 ....A 489472 Virusshare.00081/Trojan-Banker.Win32.BHO.qab-629baf5dbd55ab5293a10320a0a4d01249ebf890233547f6e19f5cd547846c27 2013-08-15 12:29:52 ....A 70656 Virusshare.00081/Trojan-Banker.Win32.BHO.te-bc851f34faa0a1618b47f3cebeeecf96910b45fb1f118e795b9c86cd459be9df 2013-08-16 10:26:46 ....A 102576 Virusshare.00081/Trojan-Banker.Win32.BHO.ug-c7b2d4596832ce50d90b1a00fa80598abd11e19be5cae11699d65ae8c6b04981 2013-08-15 14:12:20 ....A 315394 Virusshare.00081/Trojan-Banker.Win32.BHO.um-cfb0f658245984f7269e7aecd15afec7b9b0b485f89fc8eb4e018e2914286abf 2013-08-16 12:05:08 ....A 445952 Virusshare.00081/Trojan-Banker.Win32.BHO.vor-ab621daafa0d0e83564659f493c26f5966262a55cb29aa011f7280d815f23338 2013-08-16 11:18:50 ....A 23040 Virusshare.00081/Trojan-Banker.Win32.Banbra.aajb-cdb301760f5a8fee69bd0d9ea683b2c3967b6bf06cd432c6e6d4e21aa633d13a 2013-08-16 01:39:56 ....A 409267 Virusshare.00081/Trojan-Banker.Win32.Banbra.abvf-a48c053feb89d388df6bcc791cb837a52f8c1b54364741219004790e6241184c 2013-08-15 13:20:26 ....A 2595840 Virusshare.00081/Trojan-Banker.Win32.Banbra.acki-b5395e2a0c1b1048dd370c854cabdf3768a6d8d4a918c31f127d296f8e2ceae7 2013-08-15 14:17:34 ....A 853616 Virusshare.00081/Trojan-Banker.Win32.Banbra.adlu-aa6524d18a2fcd7468b28a25164791f3630bd36aab16dbc92d3066aba2e82887 2013-08-16 18:59:58 ....A 1146880 Virusshare.00081/Trojan-Banker.Win32.Banbra.aeqg-b7e34ecfa70edfa66ba7f36f7ea00682ddcb2f675a39a5f6591b4089cf5386d3 2013-08-16 00:29:40 ....A 610304 Virusshare.00081/Trojan-Banker.Win32.Banbra.aerv-c0f874592d580957d4205b00f29ab92f32684a9a36fe93514586a7636053d6dc 2013-08-16 01:48:38 ....A 377856 Virusshare.00081/Trojan-Banker.Win32.Banbra.afka-a37f6e9fa52eb384c62e983ba6d0e05dc43c2d871458935aeb389d6e0d9470fe 2013-08-15 23:16:00 ....A 962560 Virusshare.00081/Trojan-Banker.Win32.Banbra.afrl-b711674209abd85245c3b4254546be9e6d202b9a5a9d2b3148269b231de1f39f 2013-08-16 19:40:46 ....A 307200 Virusshare.00081/Trojan-Banker.Win32.Banbra.afug-6be561a310b67f9b6075f26905e8b9a7a363531c8ee9905c4cd51ad9b45f4538 2013-08-16 00:33:30 ....A 877056 Virusshare.00081/Trojan-Banker.Win32.Banbra.afug-af81554edc6381b1bef2709b64ada0045ee7069290b03f2143631676cbfd0a0a 2013-08-16 22:28:54 ....A 57344 Virusshare.00081/Trojan-Banker.Win32.Banbra.afwc-cd6db781eae3dc08dccba1ed18081da27529cdbbe6ca7ec60e702eba0ad2757f 2013-08-16 04:52:00 ....A 1687552 Virusshare.00081/Trojan-Banker.Win32.Banbra.afys-c29e25813064229198ab20442eab46cba9843d5e68c90505769ac5e33f62cffb 2013-08-15 12:26:46 ....A 583168 Virusshare.00081/Trojan-Banker.Win32.Banbra.agks-c800d7505f934bba878f81940074c8f9d499ddcda30ca063ab3297a9d759fca0 2013-08-16 04:22:24 ....A 1111552 Virusshare.00081/Trojan-Banker.Win32.Banbra.agpt-aa57909ab2fdec4e4e5e5ec0a254cc97867cfc81752ed04e7d26369ab30e06d6 2013-08-16 20:01:06 ....A 1927680 Virusshare.00081/Trojan-Banker.Win32.Banbra.agwj-47ee6fcbdd0bd57db44d742e469b2afa8e6c501e7f9dbd17f830b4e950b8e328 2013-08-17 02:15:48 ....A 1927680 Virusshare.00081/Trojan-Banker.Win32.Banbra.agwj-ce272a456af5e3f194b53dec53bdb79193e561e380414048bbeadf613b02a6ca 2013-08-16 16:32:08 ....A 202752 Virusshare.00081/Trojan-Banker.Win32.Banbra.ahhi-ab50ecf4abedb9bd4f127c9b7c3103a17107360b16445fa8c626f40590e1a9ce 2013-08-16 00:46:26 ....A 1228800 Virusshare.00081/Trojan-Banker.Win32.Banbra.ahth-c77d776f3b119d7d3439a30297236ed016253bff562a689b5f8551d2e7ff3167 2013-08-16 04:45:32 ....A 597504 Virusshare.00081/Trojan-Banker.Win32.Banbra.ajuc-1bc31ec64eac082fba27f7f477b0a80654f6130cb07e0a65f0075765db4b88e5 2013-08-16 20:59:22 ....A 642048 Virusshare.00081/Trojan-Banker.Win32.Banbra.alrp-ce2b6c5af7e22a504ceb803977b5140445fc0cce98b81b4ba28c6eacdf0ecb52 2013-08-16 17:35:32 ....A 351562 Virusshare.00081/Trojan-Banker.Win32.Banbra.amdu-0b046efea75f80ade38379a906778034a9fb116e72417b3a164b8f8aa673303b 2013-08-17 00:49:54 ....A 379392 Virusshare.00081/Trojan-Banker.Win32.Banbra.amdu-42da6eb1849488f6899006f46b20dec783a57952ea78f8dce6656cefbfa0260a 2013-08-15 23:46:52 ....A 8874496 Virusshare.00081/Trojan-Banker.Win32.Banbra.amfs-bc78bd0b372f48cb9b9b1a5eb4e88870317f5c92ae1eb19ca14e23646aa90934 2013-08-16 21:42:42 ....A 1801728 Virusshare.00081/Trojan-Banker.Win32.Banbra.ampd-c9ce32677bb50decf2f01033562592763c21708fe73ec3cdceccafd4aaf558de 2013-08-16 04:10:06 ....A 250760 Virusshare.00081/Trojan-Banker.Win32.Banbra.ampg-c7c6f30d6fbbab9146f2249b4d6a6ba71d77ab80e1fe2535083032c09c807d93 2013-08-16 01:16:24 ....A 290816 Virusshare.00081/Trojan-Banker.Win32.Banbra.anfz-a4aec764598360985a6de755020387c493807ef97feeee2145339ea6bfd1f962 2013-08-16 19:11:02 ....A 30150 Virusshare.00081/Trojan-Banker.Win32.Banbra.aqdh-a358ac3154d4fc119612db70be9e9e59ea8aa544d8059365992baf9cf37b7b9a 2013-08-15 23:50:08 ....A 118272 Virusshare.00081/Trojan-Banker.Win32.Banbra.autg-1c096caf351d85446a751e5540467b22ab835c196a86b6ddd0dedb08f7fafff6 2013-08-16 18:33:38 ....A 580896 Virusshare.00081/Trojan-Banker.Win32.Banbra.auyo-170112b1fb1d3fe696b74fafe78336b0926a5efb50774ab99fcf52e0e5b51025 2013-08-16 00:46:08 ....A 1405440 Virusshare.00081/Trojan-Banker.Win32.Banbra.avdw-f144dc49730a2027f345ecae56eaf5ae56cb9d95d6dedf1deddf7d157cdabb7c 2013-08-15 05:53:00 ....A 325092 Virusshare.00081/Trojan-Banker.Win32.Banbra.azbt-bddf9ccc46ea0661d49540cca5a8775d13222bfac97b18b4d4e333913e0b8b57 2013-08-16 01:40:14 ....A 57344 Virusshare.00081/Trojan-Banker.Win32.Banbra.azff-b7cd14c71ab651a56f4ce25d1b66d780c8706fecef318f90bb63a7141b43d898 2013-08-15 06:16:14 ....A 641446 Virusshare.00081/Trojan-Banker.Win32.Banbra.azjh-09312013c3c8b7fc652523a295efac829ec4ec319ed2811fad5f16ddae0b27ed 2013-08-15 23:24:48 ....A 169817 Virusshare.00081/Trojan-Banker.Win32.Banbra.azpv-0012685313b2667183e7b9b3da97603458062758c0e2d6785c09b655ad0bec91 2013-08-16 01:17:26 ....A 1675264 Virusshare.00081/Trojan-Banker.Win32.Banbra.bbcb-b6a7cfc3ec0fb9280349e76d6c03d18597dc474db56612128ea4401d9267e4e3 2013-08-16 17:02:54 ....A 601535 Virusshare.00081/Trojan-Banker.Win32.Banbra.bbcb-bc4a20633735fd5c0c6e04b4c1936f27a27c936179d4c3845df95aea38364713 2013-08-17 01:55:16 ....A 73728 Virusshare.00081/Trojan-Banker.Win32.Banbra.bbpk-c827a3cfb00841006241df2d4f9f032b6094288e5529d3b20fe3e0fb92334237 2013-08-16 00:50:10 ....A 77824 Virusshare.00081/Trojan-Banker.Win32.Banbra.bbps-a414898f0504b0a0ef4bf318b57f58e776ee3dfe1c67aeb48a9c7cf1804b6b5c 2013-08-15 06:07:02 ....A 551424 Virusshare.00081/Trojan-Banker.Win32.Banbra.bdji-ae022e238b2fd7a8e185d8e48f2222a7f2ae1c83b3d7a8eb83035397cad3432b 2013-08-16 19:27:20 ....A 285184 Virusshare.00081/Trojan-Banker.Win32.Banbra.bdko-3de05abb7af3ee82598eb9844bf83f1eca791fc4958be896f635f16d66473a70 2013-08-17 00:15:24 ....A 228754 Virusshare.00081/Trojan-Banker.Win32.Banbra.besh-c34e404764499c662a1a27e2b53603ed42f14e490e915fbb6946ca0059686aa9 2013-08-15 22:20:54 ....A 510464 Virusshare.00081/Trojan-Banker.Win32.Banbra.bgua-aaa7035c9ae88d3b6ddac89c320d53817980d65244fc897e39fa68ffe25a1611 2013-08-16 18:10:30 ....A 510464 Virusshare.00081/Trojan-Banker.Win32.Banbra.bgur-88bfabdc20b2a9d81606be6158ab8fb41794b5d1eceff1817d6e1cf9d59f0eed 2013-08-15 13:14:36 ....A 980480 Virusshare.00081/Trojan-Banker.Win32.Banbra.bhcv-baec8e236d295d9a4a054a43f94d53845cc4190b914b3be58a22560ff0a3fb3d 2013-08-15 23:21:28 ....A 487936 Virusshare.00081/Trojan-Banker.Win32.Banbra.bhcv-c11484dd578eeb014dca6cf4d2bccd7336c5c5219f1de2761cde03119ab6583a 2013-08-16 18:21:32 ....A 3968 Virusshare.00081/Trojan-Banker.Win32.Banbra.bhgv-b61f6bfb167bd88f464851e916cf481d86c724e26d1e7b9756aded68287e6cbc 2013-08-16 21:03:54 ....A 126976 Virusshare.00081/Trojan-Banker.Win32.Banbra.birl-7ac7db7efab96251d85b5637b46f2616d65280f6221e5447c7635e4f4be48a74 2013-08-15 21:47:18 ....A 150528 Virusshare.00081/Trojan-Banker.Win32.Banbra.ggj-ccef7bd06c603efe588ad8548ab6b6ba2d8ed071efe216a4ec5af4d2d878587a 2013-08-16 23:11:18 ....A 532480 Virusshare.00081/Trojan-Banker.Win32.Banbra.igr-b52d671e1687285f3589214ca06d766bcd2dd900b105bd42c099e6237443159a 2013-08-16 20:28:40 ....A 379392 Virusshare.00081/Trojan-Banker.Win32.Banbra.nd-cfbb722dbf6d1948ec11dcbbb5b2455ba62072f98b784afef763085a320e6150 2013-08-15 06:09:00 ....A 1161216 Virusshare.00081/Trojan-Banker.Win32.Banbra.tezo-c595f07ad5e2816a285a142a5a0dd77149172f2c8c56f5976a481bb0ceb463f4 2013-08-16 01:46:16 ....A 946176 Virusshare.00081/Trojan-Banker.Win32.Banbra.thvb-b1dd16bf2f3617ce68432538c648465900f155d402641f77eecd8acb20e354ea 2013-08-16 22:47:48 ....A 829952 Virusshare.00081/Trojan-Banker.Win32.Banbra.tnjr-aa6816e2d9d32875d05c14021344b821ca1ca3ee6352b3eeb2acacc4497fc1e6 2013-08-16 11:13:32 ....A 192674 Virusshare.00081/Trojan-Banker.Win32.Banbra.toic-717b940ecbb7c208aa51e60fd7486dd794b9ef83729384a8ea7e8a198977cb6f 2013-08-15 05:04:02 ....A 189554 Virusshare.00081/Trojan-Banker.Win32.Banbra.toma-caea2f66419615bf9c2ffa8e9bd0ce007bc23420cce80c4a7fffadf6db766c20 2013-08-15 12:56:18 ....A 163299 Virusshare.00081/Trojan-Banker.Win32.Banbra.tosp-c87ad4af667e7edebf746561871a132fc994cbcfc28d8dc2191e4ac4828c56a8 2013-08-15 20:49:00 ....A 117778 Virusshare.00081/Trojan-Banker.Win32.Banbra.vwsb-05273642bc95747c9c86f1b14ba2582bb0e27ad682e253ae56883b97cfc2130e 2013-08-15 23:20:00 ....A 56369 Virusshare.00081/Trojan-Banker.Win32.Banbra.vwsb-14ef86bb51853b151bd2b24185efa94e24ede854aead3eff57ce7856024b547c 2013-08-15 22:28:32 ....A 54410 Virusshare.00081/Trojan-Banker.Win32.Banbra.vwsb-15ae3ef42d3d16532a5cf5fd4311d3c202e463cad646a8b1665bbe95e7e465d0 2013-08-16 00:00:38 ....A 85154 Virusshare.00081/Trojan-Banker.Win32.Banbra.vwsb-17963c329d56cebc7e6dba33c7d23b93dd48b6e11e1eb43bbe9f0cc94d4bd86e 2013-08-15 21:57:40 ....A 21913 Virusshare.00081/Trojan-Banker.Win32.Banbra.wpm-c8c06a8ce986cedc459c7833682537a0bfc3fc9444af6966e5f5ce4a9ba77674 2013-08-15 12:29:46 ....A 413755 Virusshare.00081/Trojan-Banker.Win32.Banbra.wsgj-c99a9dac207d64ad989b5d8cfb99bcd7f3e65842a0ac408b80bbdcb073ce9f23 2013-08-15 13:01:40 ....A 427362 Virusshare.00081/Trojan-Banker.Win32.Banbra.wsgr-a51e2304a30eec2e00a2dd71fa8731e8f08b78da655f2a0dc56dbc4b2203b9be 2013-08-16 02:29:54 ....A 950272 Virusshare.00081/Trojan-Banker.Win32.Banbra.xku-a92d22a0a76d1319d7c532647529177e67c6a05dd03be226480cf9f1e9b6575e 2013-08-16 15:56:46 ....A 945152 Virusshare.00081/Trojan-Banker.Win32.Banbra.yrm-af857e5b9e70441710b7d2bc1274e58afe1d8340b254d2def95e2bce557d2c9d 2013-08-15 05:37:36 ....A 1216512 Virusshare.00081/Trojan-Banker.Win32.Bancos.duc-ac387fab04b4c306560df95548da4b3765dcf81bcfadf6d28bbd6d0d9c4efae0 2013-08-15 18:23:08 ....A 341659 Virusshare.00081/Trojan-Banker.Win32.Bancos.fq-73a9185b182a67b41455f799870873f17fcab311a494ed9195f040be025487a1 2013-08-16 20:14:56 ....A 120380 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b03d3c7409571886f5d362821627d340ddb2bd5a0393bbf02488a83f5224f575 2013-08-15 06:24:30 ....A 121856 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b03eca1e8aedcaa79da6dbb9c5e8fa22eb4c86ab734d1af2ab73523f792f71f8 2013-08-17 00:50:18 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b04b4b34c5b88d126c044c7884cf5c5f3221db06ce96aab029bece5d42e2284a 2013-08-15 22:04:30 ....A 139776 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b1096548be600fa0eea065a00dd089c23fe51d03bee155ef109d9b134bb89e85 2013-08-16 16:01:52 ....A 1159168 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b55b626fd379be9eac7c4c775925fb24bea798f3e5df566140e83150c67843b4 2013-08-15 13:14:28 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b5c6b3b161debe771935eef47b2b7141a5759330c4f9e3b80cdf3de2b16d4045 2013-08-16 23:02:18 ....A 144384 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b6326d45d548cb03e552b066f8e5a15d25e1e0aa32fdcc08c959529a59aa84eb 2013-08-15 12:56:20 ....A 130320 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b7998d604304a79a43450a948411618039da16eab3ded8eb36e48f5418646fbc 2013-08-16 22:24:10 ....A 1728512 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b7adf1531ecf73d22b1f3883ef3c904c7842eea0ad71e4f7e24a4d32c7a47df4 2013-08-15 21:26:32 ....A 1163264 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b7b2804f7eeaf130c78144facced94b487126d0626b2e1ad876d11b3558ce7c8 2013-08-16 18:20:10 ....A 130352 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b7b2a51c8dde0e40d7730530d199035b302e5389532285699b02c03e10ebacc8 2013-08-15 13:14:58 ....A 139776 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-b7e23ff138b9398fe666c3ac511d13f4c910401e6f4d72d680fb80a9a03392e9 2013-08-15 12:54:26 ....A 122880 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bb34cdf19b820da56f837fce6185e65f6adb5555176d8a469d67c5730c857a9e 2013-08-15 13:07:56 ....A 122410 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bb35c534b79ca8d990ec45d41b95923e08a66f459ea6a37de20ae7402446e8a5 2013-08-17 00:24:34 ....A 135680 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bb8ec41ead34efc39f0813b5ed07a71ec2e453ee78adaf5b64c401694d2a7697 2013-08-16 23:43:42 ....A 122880 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bc1f0dec0fa8b629ac0b551d490799e7c65610dde0ff70496f9015afb6c0a887 2013-08-16 16:46:12 ....A 122880 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bc4d89ab58956bcc4e14205cb22949ab3ad9d0b5525eef249d8d8f2476d08c4a 2013-08-17 00:29:24 ....A 122412 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bccba4c0794755ac3f969a8826bdeb31728a5e69f56d9abf59a6e9a4c391f4a4 2013-08-15 23:58:48 ....A 125828 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bd1de42ef9258921d54df7affb31546b7000e5090d9d5bc9eb81c1715003a9b8 2013-08-15 13:11:30 ....A 122880 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bd5d55bf3a5de05ad2dd8929ddfabaa3e07e9beb4b2f3b424915d88118a68c21 2013-08-15 06:29:52 ....A 122880 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bd826b74fc88c671548a68a68b7f414e61162fce8436b1bb1d60afae8a324031 2013-08-15 06:05:14 ....A 126308 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-bfac2a705b2ac9d6b7ee8f0a2f6cf8aede568ead30445c8df1cd5a0ac32e1d85 2013-08-16 14:43:00 ....A 127490 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-c7232df6605174d52f666219741c686aca4870d4a0689d7501c265f445ae8083 2013-08-16 19:33:26 ....A 121856 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-c8ad694cf5cc8447611a3d2c23e413d7c6771ee9c56b43ff9d50702a1e4052fa 2013-08-16 22:15:00 ....A 123392 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-c8c0b66d3832365412f8c9a3889c28f20bcd4404592083cb12f876bf99177f9a 2013-08-15 06:21:14 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-cda556e86fe2187bc56c79eb8c5f8d97ca179171198b225ddf4edff15c06c5ef 2013-08-17 00:52:56 ....A 121856 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-ce40eb17bbdd356bda1a9dcf152709c15f9a434a888d2234d6ca1a477aeb33fc 2013-08-16 16:38:50 ....A 125566 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-cefe97c3e4937ce3e7d3a7e93420527e06e4b8abd153bb7bc9195a5e1e2631b1 2013-08-16 22:27:30 ....A 138240 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-cf295458d142e76827a1884ea7c29c959482b3671c13b5cf325873d19bf0d127 2013-08-16 23:31:28 ....A 131875 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-cf717531f21eba0cdbfc092be46c1453235888da21deff1b29014eecf2c973a0 2013-08-15 21:44:58 ....A 123392 Virusshare.00081/Trojan-Banker.Win32.Bancos.ha-cf810bb763a71befb7a024f622ff1ffbf160525f61a3e26a51e6d77a987e76e6 2013-08-16 20:33:06 ....A 1440256 Virusshare.00081/Trojan-Banker.Win32.Bancos.iat-bae7a032ddb60d584f8def2eeba15e4388db57d7811c4791502c63584197c96e 2013-08-15 06:03:44 ....A 898560 Virusshare.00081/Trojan-Banker.Win32.Bancos.kxt-71958e100f31ae169a5da55b2d937dc4f4be73b6d42cb2d07614df9655e8d0d0 2013-08-15 23:51:50 ....A 26564 Virusshare.00081/Trojan-Banker.Win32.Bancos.lj-ab95232c971923495714c353b0ee88e1d29f033c11e3eba359de96a6ff739252 2013-08-15 23:38:12 ....A 97091 Virusshare.00081/Trojan-Banker.Win32.Bancos.lxz-b74e791e0bb216fcab2f2dc379226f6d34c50ffb8fecc1655c456a3f1bb48ee7 2013-08-16 00:55:28 ....A 782336 Virusshare.00081/Trojan-Banker.Win32.Bancos.lxz-c1f12d243aef6cd8baaa7b72027e8ecd1dddbc10d10108f343f986601d8fed6e 2013-08-15 13:21:54 ....A 278528 Virusshare.00081/Trojan-Banker.Win32.Bancos.nr-bcb5984517cdb9d564227867008fd6b8f79437df7ff14f7142c6b1ea13173d90 2013-08-15 23:50:42 ....A 236544 Virusshare.00081/Trojan-Banker.Win32.Bancos.nr-c8cd4f3da4be664ff609c38abff80fb018d44037b507e0fab159177c3e5203d8 2013-08-16 00:30:44 ....A 766464 Virusshare.00081/Trojan-Banker.Win32.Bancos.pbi-ce77f219024444cb19ffe1670d1b0f0e704370f1139569b5b944d8ca6964013f 2013-08-16 21:27:42 ....A 270336 Virusshare.00081/Trojan-Banker.Win32.Bancos.qai-b02db10b6b8ab2a3ae038957959525326ee22b77975c7c26eb7af080c98d2510 2013-08-16 17:53:18 ....A 2199552 Virusshare.00081/Trojan-Banker.Win32.Bancos.qyb-a90cd41ebb26fe143a7e77f0093f41b6a213c56ce366b733cdc6884c4402da45 2013-08-16 00:58:42 ....A 229376 Virusshare.00081/Trojan-Banker.Win32.Bancos.qzg-b5299d10e5f6a34a3a1ceb7d302735ceaf666103881ee6da8615203e25029330 2013-08-16 11:55:26 ....A 618496 Virusshare.00081/Trojan-Banker.Win32.Bancos.ra-496fd38bf91b5df399047ce41b22f064edf35e41176cbb6ddc998a8d184044ba 2013-08-16 20:46:50 ....A 2199552 Virusshare.00081/Trojan-Banker.Win32.Bancos.rao-a58aca56af42fae183a9ee2487811282120b333129e690ddf47d7178ce18e23a 2013-08-16 12:50:40 ....A 882176 Virusshare.00081/Trojan-Banker.Win32.Bancos.rem-62b469c53678146b96527ba36e3af382fcb88eb7e0a65a6ccf1c524893eb6dda 2013-08-15 13:24:30 ....A 358926 Virusshare.00081/Trojan-Banker.Win32.Bancos.rzh-b5e70b1280771d4ad87e94664607d5110fc6e32fbb0368af86f8ac32e3bd1daf 2013-08-16 09:22:36 ....A 188416 Virusshare.00081/Trojan-Banker.Win32.Bancos.sgl-0814f979165428bfcb4f464e057adb78dd434b07f23a6c0353eb249460c5c610 2013-08-16 21:50:26 ....A 36864 Virusshare.00081/Trojan-Banker.Win32.Bancos.snr-c3b7719bcc67a74ad3fc38f7cdfe1c12edb47cc695fc1fdd6ef12ba62f64f36a 2013-08-16 12:25:00 ....A 129536 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-9d7785dd1ac859fb559804e3bfc6c57dfd6e3c045f6bfe81c75477b763dd34a1 2013-08-15 06:26:38 ....A 145408 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b05cee7d84d566fad04330bdaf9cdeb8b91cd9d9cadbac4f0db1da90f4d7683b 2013-08-16 02:30:54 ....A 141824 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b0b1608bde3b3a4d15418a7d995c36d508920d0183166f4d8ec22495221e688b 2013-08-16 02:27:58 ....A 135168 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b1333731f82c29983020521bd40bd7e22e2d64293bdf03cc91d22fe154398bad 2013-08-15 20:52:30 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b134b45465f51cdfb5e83d29e8948cc528444ab4a93807d0a01a48703c91e230 2013-08-15 13:23:56 ....A 140288 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b1644ad8e17500b44504116fb973a181f05ef61abf9b8891bf9713de4a7b9772 2013-08-16 04:47:24 ....A 130048 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b1f370f0d1a862658ce5318fa2a0299bf5147371fbaebbe68128dfed194e608b 2013-08-16 15:15:12 ....A 143872 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b5274f1b3eeb7d034fba0a5c65c599ba0d7ada0343d4ae941001791f782f7d73 2013-08-16 01:33:24 ....A 134656 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b5395076af2dcc0661a396d7e45158584b1d0948942492c4ff1fd43712628fe8 2013-08-15 12:20:36 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b53d7556f72707f36d20da01c699d530616e2707c05dfc87772f1fba6055e6dc 2013-08-16 22:08:14 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b5ba6cace00998c637f567e786789921a3db1d64fc8bf5fcfcb970120331b5b3 2013-08-16 00:42:28 ....A 134144 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b5d99c57a8921568e2af7a4cccaa1e8734010e6f0b9a34852d96c3120d5a886a 2013-08-15 23:41:30 ....A 135680 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b5fb74b77500e7663d27915c30a9c0aab97aeed42e25f76b52502492a32cd23e 2013-08-16 01:17:12 ....A 124416 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b600e7257dc2e4787b161866750e5fea76baaf5c9c3b98e16b25db5dd5404685 2013-08-15 12:29:54 ....A 145920 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b6756c23243065518e339f14876dc241c735090bb1a95e524e0fa8c78e229122 2013-08-16 20:23:50 ....A 148992 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b691bd20f94eca54b707778c5afc86ce419402976edb97fe6cdf4216b7db2738 2013-08-15 22:23:00 ....A 129536 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b6a6e4764d0ac95a10d1033f2819db98f16bb8bc52f5894a6df4c7d864edebfa 2013-08-15 13:52:12 ....A 134144 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b71fe77b12e4fe44b9bb8510cbc9842b69447627c6337fd667ea865715e3494b 2013-08-16 01:35:32 ....A 1121280 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b7669c68b5044eac00f2cc578effae2a5cf045daea88bbfa3a822c92c4dc26dd 2013-08-15 21:49:24 ....A 130048 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b7b0aaa997fc98aa345a2f23368977a6311e7fa68b139c5f9a3dcfcb4cb2debf 2013-08-16 00:46:20 ....A 148550 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-b7bd864679b9c1aa293a556b9cc6dbb6baa84ebba4c94d8324668cf9be00cc27 2013-08-16 00:19:36 ....A 141824 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-baee6d4b4aef16381ca4682909e57ff743ac5288df18359551fae1d5e8c2646c 2013-08-16 17:43:44 ....A 129279 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-bb3da79aa217c3a49336d0058fe218c8fbf2a36bcc293b053efeafa5ad6353c0 2013-08-16 20:49:04 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-bb3ef16d40e32715982eec1e35ba2bca0096ad267f775528b9e523d2d46d6342 2013-08-15 13:43:44 ....A 1101824 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-bbbb1eb620e55154f727cc07a602cd55502bd9b6525646b392979ad1c10cb2b7 2013-08-15 13:15:58 ....A 127285 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-bcc976c621414f6c51a5b074eea657275576af694d8432359b12d81a74a6a582 2013-08-16 04:16:26 ....A 140288 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-bcdbe5a816af4cd813e921e2f8a600fcdc5e5a3ed70c9fd226d9f4c3cdef86ef 2013-08-16 08:14:26 ....A 135168 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-bd516716ffbb7fcc2fb7df1256e8e70a0284c3a42348ea02c88127f3258dba5b 2013-08-16 04:25:24 ....A 136192 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-bdf02d3c72143994bb44b0d92d9074b5431f77af005168b09118b78e3d735785 2013-08-15 23:41:18 ....A 124416 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c3c8d76732df2282dfc3401422ab4cf60895bd9f87be7c3128e00e9ed8e8fef2 2013-08-17 00:30:46 ....A 141824 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c3fbcd44f038f391e09ea691f87ff5781d85a32c9042d463fb3a36f79e53d256 2013-08-16 20:35:32 ....A 135168 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c72b990eef6602917384ad2f7cf12b4768fc1a1e601523c49f4c39339b9e3d0d 2013-08-15 21:26:26 ....A 129536 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c743595507b69e491d0100b8e2c184fef6e08075234515a8c8de2b50e78e5875 2013-08-16 13:43:36 ....A 169984 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c783d35b10e7be8c33ee61d580c16909df5a84e2c11208d6ef2ce713360284de 2013-08-17 00:24:40 ....A 129024 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c7a67ac966dea164f8db303434a625645bc9159c274b72eaae7b6712447ffcfd 2013-08-16 00:00:56 ....A 135168 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c7b11e9dc1cc85c8491a9746c15417b57a20da05b08f208177ecef0ffa96d787 2013-08-16 15:25:38 ....A 152064 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c814c7116c7ea37e7e3ebb4a064a9b3440637837c03cffdd0c5ce533f7381ada 2013-08-16 21:21:50 ....A 130048 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c8a67a12f683740a744239acae6a56c4f403a870860192cff44213af5b12cbc1 2013-08-16 01:40:06 ....A 135168 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c8f8e70b49b2661c0916571612a4cf2d6a528e4b4e79a8c2cdc3d1c994559c84 2013-08-15 23:25:40 ....A 145920 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c97224d899056147a93765fb7099afe66404d52531f9b2cda906c960837d9a9f 2013-08-16 00:43:08 ....A 135168 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c9adc47aceeb8d3317f95dceb58a8aed26447b264d15bc21568a46a6e8f2d02e 2013-08-15 06:23:52 ....A 124928 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-c9d18024af2a5c74fb6bfc4e4e5b30b9b2cbca7739a447e68e0fba492225a75e 2013-08-16 00:45:22 ....A 131635 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-ccfa825e007d4f08218e36c9b92c80f75af6a4c66b38cf07e1dde193e1e81d3d 2013-08-15 22:44:24 ....A 131264 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cdf5372f6557ef65dfb1a7649bbfdffbd5a564368c78c64ac0ab14335c4e01ff 2013-08-16 13:19:28 ....A 139199 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-ce3184dcc3dc58a7dd49d65e62d68b8c563ad9b53d62a9cf2ef432b72a986f8a 2013-08-16 16:42:52 ....A 141312 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cef2042d27770ccc9480b32cbe135a3b233d3a94b28fc72ef64fd9087abb866a 2013-08-16 09:16:40 ....A 1159168 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cf1c2b03e2aaba0d5d8b449eadf3796e381964c131ac381bd8554ee73c0b8818 2013-08-16 15:39:50 ....A 129536 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cf2aad6abef07cd978716f87d0dc120040e332e88a855d8262e072681fdb9c60 2013-08-16 00:59:18 ....A 1150976 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cf650c7f72d54fefbe6614829f62c18a40e7226fde7a531fb93b17584e4f2c4f 2013-08-16 10:29:26 ....A 1155072 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cf6633069046717944b61185157c58e6ac212b2168d2674185bbc4b757f1dd93 2013-08-16 01:35:28 ....A 532480 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cf714bb636e5ccdc2d03d216d4a76cb9319502e8cd0748fbb1d9d28b1a3c9021 2013-08-16 09:59:12 ....A 136192 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cf83dc2de665b54a75f13fd9417006b42301ddff6f9a441e443fbc6319395ad5 2013-08-15 21:42:56 ....A 135680 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cff0985b18fef5fd1c089c0dfd959c99875d72b164d32383c68686ad6b531351 2013-08-16 23:20:22 ....A 169984 Virusshare.00081/Trojan-Banker.Win32.Bancos.u-cff0d21c19ec385cb8148fa88d1a743bdf342bca0ef85a86a13d143c7bdac804 2013-08-15 14:27:12 ....A 516096 Virusshare.00081/Trojan-Banker.Win32.Bancos.vbbd-bb2b16e482d2ccda56728c56e2518df6f393dc0a00fbf61337c5a279557bff72 2013-08-16 22:31:26 ....A 1268736 Virusshare.00081/Trojan-Banker.Win32.Bancos.vctn-b5b7dc95f6b31d628b193ceff8903bb5bfb782ae615718657e3793616a782890 2013-08-16 20:14:38 ....A 269378 Virusshare.00081/Trojan-Banker.Win32.Bancos.vcwh-ce4086b560cfc891045b93c523c48eac7477e4b5d20789b46561bd32d51757ec 2013-08-16 13:03:48 ....A 404992 Virusshare.00081/Trojan-Banker.Win32.Bancos.vcxw-b54115b9466115ece72574ed1d04ea7b6c466732895e4648a529e1f6e7dab9a7 2013-08-15 05:52:36 ....A 204288 Virusshare.00081/Trojan-Banker.Win32.Bancos.vddp-a1a3978b558324b2ba965fbeb853e967af1069596761eaaa7d60eeab53e3f159 2013-08-15 10:10:40 ....A 353792 Virusshare.00081/Trojan-Banker.Win32.Bancos.vqn-a4fc17cce30b3c83ea1034d34a4e6852fdd2f22b90f01299d95548728ba93587 2013-08-16 01:17:20 ....A 450560 Virusshare.00081/Trojan-Banker.Win32.Bancos.vqo-a8f9bd5dd2d82916f69703e49be79db3a47cc0342d6fbe55d9893928c1202661 2013-08-15 21:37:22 ....A 640000 Virusshare.00081/Trojan-Banker.Win32.Bancos.xe-05d73f2752593d4d5abf3717552504711b01f784b4af6c88db9023def405f8a3 2013-08-16 01:27:24 ....A 424740 Virusshare.00081/Trojan-Banker.Win32.Banker.aamg-b5e3508c080cf38a541a2c3e8b72f9929dd6891ccc0881bd5e51fb3060d226bf 2013-08-16 17:00:00 ....A 3181494 Virusshare.00081/Trojan-Banker.Win32.Banker.acco-a5d8ee5207f61401e09fd564577ed68286e2836771e0915741e7664d6636f1b0 2013-08-16 13:54:54 ....A 2760192 Virusshare.00081/Trojan-Banker.Win32.Banker.adao-39788be338837641cb42f4f635f6b2111355624df8075106d89d3fcbdf638f74 2013-08-15 05:57:56 ....A 4074496 Virusshare.00081/Trojan-Banker.Win32.Banker.adgr-f664e817f30f2619c7113d38e544c07b53774b71c725f843700aae323f188748 2013-08-17 02:04:56 ....A 539136 Virusshare.00081/Trojan-Banker.Win32.Banker.adlk-bc54ccf89958978c752f2729fdb5f3e2fb8298de9d444802810dff6e4fb5bc20 2013-08-15 21:56:56 ....A 8208624 Virusshare.00081/Trojan-Banker.Win32.Banker.adyi-a93fe9fee1a2af3002f04323e22122e7946d8a19ce0115cfff49983bc049f724 2013-08-16 16:49:10 ....A 1421114 Virusshare.00081/Trojan-Banker.Win32.Banker.adzu-bb5980d74ec20996f7bd678f9b50762e7c7a265095e5e12e76e1953c70e6d5d5 2013-08-15 21:27:42 ....A 1003520 Virusshare.00081/Trojan-Banker.Win32.Banker.afcw-ab73cc57ce0671ad74e219962331827311ef7a0913eb0311bc9330346059e079 2013-08-16 16:08:38 ....A 3968751 Virusshare.00081/Trojan-Banker.Win32.Banker.aixh-c9707d6bc857570d6a6e1648c9410056f63735b559e9dea84ebe5af35793ecd3 2013-08-17 01:11:58 ....A 775680 Virusshare.00081/Trojan-Banker.Win32.Banker.akax-b6f0d72b5b85936f472f426537788e7d25cf899b45485a28fa5d8b2bda56e054 2013-08-15 23:26:46 ....A 708608 Virusshare.00081/Trojan-Banker.Win32.Banker.aktg-c2b53830c24ea59e110f66e71e7b6e316e177df42dc2b351291ab5b6f9ed0364 2013-08-15 21:27:22 ....A 663552 Virusshare.00081/Trojan-Banker.Win32.Banker.aluy-aa4419d6def1203f1bf994bacd58ee830f6dfd8cf49c7fc0d4343b370ff17a62 2013-08-16 20:31:40 ....A 3063296 Virusshare.00081/Trojan-Banker.Win32.Banker.amov-a5db46269241348ebd69fc8039b9e0ee4dc3d50793835db65e19e2163b93ee87 2013-08-16 12:18:48 ....A 3368960 Virusshare.00081/Trojan-Banker.Win32.Banker.amzs-a57900de72aa33ebe997be12ed391f3c0e08048333120378949d44781eec03ba 2013-08-16 17:11:20 ....A 945664 Virusshare.00081/Trojan-Banker.Win32.Banker.angw-aa1d07d5a623bdd16ee76afe2f5cd1149a023404d61d262e1ed4271520c9a474 2013-08-16 02:29:14 ....A 2551808 Virusshare.00081/Trojan-Banker.Win32.Banker.aogh-b7372ff6216f69d33758d764c61863368af3624aad216477374e502b1437c2a7 2013-08-15 05:46:40 ....A 626176 Virusshare.00081/Trojan-Banker.Win32.Banker.aoqx-44373c167ef33e9faac3aa232512b972f14d28e0bad9baffd93dad806505ea3b 2013-08-15 23:38:20 ....A 626176 Virusshare.00081/Trojan-Banker.Win32.Banker.aoqx-b11b4187b5dbcfc88437352b53b5c69d2c532e22e8de2f0452f4a48240cc6aab 2013-08-15 22:25:26 ....A 636928 Virusshare.00081/Trojan-Banker.Win32.Banker.aoqx-b664f4bd0fa3071cf55555298695c3d5f44b6e9382f681a296fc786762b241f1 2013-08-16 08:17:38 ....A 811008 Virusshare.00081/Trojan-Banker.Win32.Banker.aoqx-c1c613c9a9752ba83a038375f3725eca456ca9a1fc12012d81b523b02682aafe 2013-08-16 23:58:18 ....A 550912 Virusshare.00081/Trojan-Banker.Win32.Banker.aoqx-cde3470e772ee1079ecac0f815c135cbaa655f1a11eaecbcf733fc2f14ca4f00 2013-08-16 19:29:20 ....A 582144 Virusshare.00081/Trojan-Banker.Win32.Banker.aoqy-b1cbf3d11693713c6869da6aa8763a276c31e05f1dfe96aea4666e42c0b70f15 2013-08-17 00:36:06 ....A 262043 Virusshare.00081/Trojan-Banker.Win32.Banker.aqig-bb354d77baba5d0c3630c5c39585686fb8563a00f71ee3000460f6ee992521e9 2013-08-16 14:48:58 ....A 156672 Virusshare.00081/Trojan-Banker.Win32.Banker.aqqa-60841d2f49f6dc9295188e2c4fafa94ce4088f8e90c361530e6db0cb1f0d0650 2013-08-16 20:26:58 ....A 4774912 Virusshare.00081/Trojan-Banker.Win32.Banker.arxd-950a84543e92b20b34836ad35bb05014e87c749a99ce21b990cdfad185a4d134 2013-08-15 12:30:06 ....A 29184 Virusshare.00081/Trojan-Banker.Win32.Banker.auuo-c28007c64a1d2b21bdf3bf231926470603be40a5df79a42f847c2ae822c8ea74 2013-08-15 13:21:22 ....A 618496 Virusshare.00081/Trojan-Banker.Win32.Banker.avuh-c14c0e4039fff27685458c4d92683ea3979f99d01bbe1c94126d374016649127 2013-08-15 13:09:42 ....A 954368 Virusshare.00081/Trojan-Banker.Win32.Banker.awa-c7245a15212d95f2b1f2805f7d877a1df6289f879cedc60dcd5e99ae3df498d6 2013-08-15 12:36:42 ....A 786432 Virusshare.00081/Trojan-Banker.Win32.Banker.axch-b0a6ac948bea26b6e29fe7fd2a92a022f8952eba1cd3997e41024f7e169328e1 2013-08-16 20:10:32 ....A 838656 Virusshare.00081/Trojan-Banker.Win32.Banker.axjl-9b76bf2240908ee0eca1bc6ee844c41b8ad5f5b3b89709f71502db8be08db60c 2013-08-15 13:43:42 ....A 3940352 Virusshare.00081/Trojan-Banker.Win32.Banker.ayam-a5d97726565c23eaeb4ceac4d82e2b162a3d5188a12eb7e260a2afd66357ca7b 2013-08-16 05:45:54 ....A 548864 Virusshare.00081/Trojan-Banker.Win32.Banker.ayrn-cdef5a7bbdef8ad0cef2429f9309619cb028ed7108ee660f24afb802e3b718c0 2013-08-16 18:29:16 ....A 1545728 Virusshare.00081/Trojan-Banker.Win32.Banker.azac-29eaf264118aa66a2a0525d4ce351ad4e59ab35000447d7c8bf3eccbe9d47f0b 2013-08-16 01:58:18 ....A 684544 Virusshare.00081/Trojan-Banker.Win32.Banker.aznn-bb6c42f3333bb60fcb50401bc81a1d9cb564c7f2bccfc155272fe607f0c2e096 2013-08-15 23:27:18 ....A 2283008 Virusshare.00081/Trojan-Banker.Win32.Banker.azru-c2040fa97bf45b3939a98f9cfa0479c78160a2f786cdc6951cf9ba533571e874 2013-08-16 19:57:36 ....A 183296 Virusshare.00081/Trojan-Banker.Win32.Banker.bazb-b73c6f7bc9b1be5737dd9bc91e21fb697f4ca621f196416bd306714753cfea25 2013-08-16 23:55:36 ....A 18132480 Virusshare.00081/Trojan-Banker.Win32.Banker.bbin-30a735cbfd611fa4a518a60b70a18b4dfd22ccec25db90ed268b856080ae96d3 2013-08-16 00:46:02 ....A 832000 Virusshare.00081/Trojan-Banker.Win32.Banker.bbkj-308dbbc1b985421c5aab387cc2ca2004425389f3336182f43be6fea51af1d521 2013-08-15 12:34:08 ....A 656384 Virusshare.00081/Trojan-Banker.Win32.Banker.bbts-cf5bdf80a8592c67c1ca03311a46f3c20c1610f7e247746e058cedcb31417e93 2013-08-16 04:22:54 ....A 1650688 Virusshare.00081/Trojan-Banker.Win32.Banker.bcdf-1a18da866ea85d7c4d0413ca32397f7db73e2cc795b2957464feddbba1166e96 2013-08-15 23:41:16 ....A 1646592 Virusshare.00081/Trojan-Banker.Win32.Banker.bcdf-a9e98bc0808559e91b60c290faa2f3455fd2c9d9c1d1c240bdf47871df842858 2013-08-16 17:15:04 ....A 2900480 Virusshare.00081/Trojan-Banker.Win32.Banker.bdkx-c11b6f3123b12756930ed5755bb778c2d4ee0b08e14f4927bb9a1fc6e65f84d5 2013-08-17 00:27:28 ....A 2900992 Virusshare.00081/Trojan-Banker.Win32.Banker.bdkx-c844a3064f4b843c34f2180091dbf2108081936c7a6935fcf4468c9f2213106d 2013-08-16 04:25:08 ....A 2902528 Virusshare.00081/Trojan-Banker.Win32.Banker.bdkx-cf11f620b9494529961bd462c0d0f4543cc161ca004e0cbaa13be72d25172510 2013-08-16 16:37:44 ....A 126146 Virusshare.00081/Trojan-Banker.Win32.Banker.bejw-7946515b85db19cf4c58a0464e1fbf390a41d75c592c1a4c663c21997ad7b6d2 2013-08-15 13:01:26 ....A 1751552 Virusshare.00081/Trojan-Banker.Win32.Banker.bejw-a99bcf2c683cfdf9577e267e0219006f08241f8f76696c4d79fe339332791b7d 2013-08-16 00:54:24 ....A 1861632 Virusshare.00081/Trojan-Banker.Win32.Banker.bejw-c960c1293ebdfaf5a61744d332d7c05ae89746acde0bcc322e3edae1971c4b6a 2013-08-15 14:38:52 ....A 1124524 Virusshare.00081/Trojan-Banker.Win32.Banker.beol-b63bfc94ed6775f1d02440d16336daf75a8cc791ef2660142899cdc1aaf7421a 2013-08-16 09:16:00 ....A 210432 Virusshare.00081/Trojan-Banker.Win32.Banker.bezc-b4f7e717e4511a6ec1ca5a42aa138c4583efe3facd906bbd772c98a0265a655b 2013-08-15 21:47:20 ....A 526848 Virusshare.00081/Trojan-Banker.Win32.Banker.bezw-c8d863aa577b16c8f8bd11cb5d54ba687a03b311486ae33762db0a120d9b31a5 2013-08-16 23:36:18 ....A 6500352 Virusshare.00081/Trojan-Banker.Win32.Banker.bfgn-a8eaed20b54852cc9c292219dd231691f41650fe59c00d18c2663f4dd2668957 2013-08-16 22:42:00 ....A 656345 Virusshare.00081/Trojan-Banker.Win32.Banker.bfxp-a45cb4906ee0bc1bd84127cf4bb1fa7e3a492bc345b4a1c8759b6d8354b1a9bc 2013-08-16 11:26:06 ....A 737792 Virusshare.00081/Trojan-Banker.Win32.Banker.bgmx-bbd865728e0439051ced039dfe8f3ba5dc7b67d4dfee55bc3d0c0ca2f919e97d 2013-08-16 13:17:04 ....A 4192768 Virusshare.00081/Trojan-Banker.Win32.Banker.bgne-c7212db8c22e27b8830ef7e1e96bc96367dd23b79518696bcc6465762f17d09e 2013-08-16 21:47:56 ....A 4192768 Virusshare.00081/Trojan-Banker.Win32.Banker.bgne-ce1149f5a29fda4f723ca3bebcc875f7b59fd18f4310a8b8d7b5fa2cb1d440ff 2013-08-16 01:53:36 ....A 4192256 Virusshare.00081/Trojan-Banker.Win32.Banker.bgne-cf11038436f3a67a618286b154858835ef15183cce6d9656d171a5a28f3d76fe 2013-08-16 01:52:38 ....A 4193280 Virusshare.00081/Trojan-Banker.Win32.Banker.bgne-cf1db31d3aa50e4de2bbd0e986f5096a084a5a7665a72f57945f2921313fddc5 2013-08-15 05:55:40 ....A 4004352 Virusshare.00081/Trojan-Banker.Win32.Banker.bgye-c4d1ac6143e138edebf7ad73b1477962cfbd036c67a03c632ea28e39f8c696b7 2013-08-16 14:41:44 ....A 300121 Virusshare.00081/Trojan-Banker.Win32.Banker.bhco-bc950acc9e9db4201301763db14217abd2f047c34b3f3d0073ef25d1c34f7419 2013-08-15 06:01:00 ....A 452096 Virusshare.00081/Trojan-Banker.Win32.Banker.bhen-b43c99836bbba11834e4df61f47113ef095662ae947902c7c2fabff1bd90d979 2013-08-16 14:25:04 ....A 501760 Virusshare.00081/Trojan-Banker.Win32.Banker.bher-92fd6db05f2e33e4a30e055704e5d039caf261bee56db46a402efc2e60dcb0cf 2013-08-15 05:17:30 ....A 501760 Virusshare.00081/Trojan-Banker.Win32.Banker.bhid-b468e2e43181882db6c2a8a1bc6584033944927bfe0bdce9ad57a9940447873f 2013-08-15 21:50:14 ....A 300111 Virusshare.00081/Trojan-Banker.Win32.Banker.bhid-cf402bc2590b3a53e4408e4deeccb962f1c634c9ad9b351cbe5188bffa4c1845 2013-08-16 10:33:26 ....A 813696 Virusshare.00081/Trojan-Banker.Win32.Banker.bhkb-bd09e65bd5197447220f801c7593af8e748c2d21baa3aadd3154c461633ffc77 2013-08-15 13:31:22 ....A 802816 Virusshare.00081/Trojan-Banker.Win32.Banker.bhla-af44a00c60fad091312711b66d1b680ae0e214b5fdaec5b30cde406e8ba88113 2013-08-16 13:14:50 ....A 173729 Virusshare.00081/Trojan-Banker.Win32.Banker.bidx-7779184432a4ab169c18a91dd766b087150409bd3a5d6d6baefaa18a0eaaeea4 2013-08-15 10:11:04 ....A 176128 Virusshare.00081/Trojan-Banker.Win32.Banker.biis-b53f04a8ce9cfcf348629122672e0631bd88c6a88a5f34efc04381f1fcbc65f7 2013-08-16 01:31:14 ....A 167936 Virusshare.00081/Trojan-Banker.Win32.Banker.bisg-a5b0554adb1f0ca15ac75cbca4f65c297ec30470f73cf2aeeaaaac0e18690194 2013-08-16 17:58:06 ....A 73728 Virusshare.00081/Trojan-Banker.Win32.Banker.bish-39f8e31fc832268d21f3a76b11ca1c35f9f70a3c027d0bdbc0e49c73394f5813 2013-08-16 01:37:32 ....A 1824768 Virusshare.00081/Trojan-Banker.Win32.Banker.biyk-b6c47e58dbec6dc3ebdf59d3eefed2af26a3e0ae8e3a5837c08835b363332c7e 2013-08-16 02:24:48 ....A 176128 Virusshare.00081/Trojan-Banker.Win32.Banker.bjby-cfacfb09ce8558317469026faaf46b3477fcbcbb7de408a8d4318826687f2e7a 2013-08-16 01:40:10 ....A 1150434 Virusshare.00081/Trojan-Banker.Win32.Banker.bjlz-bb323a1481060f122620bbf9b7e17f76348753f03430449540ef40fc738a2ce0 2013-08-15 20:59:02 ....A 736256 Virusshare.00081/Trojan-Banker.Win32.Banker.bjmb-bb2de91874d20e7ae3aaf6aeb7cb475e516819fca66666197dd56008121c94ba 2013-08-16 23:41:50 ....A 366916 Virusshare.00081/Trojan-Banker.Win32.Banker.bjoo-cf463011792828aa3954248d1b9d02622dab2a060376b688fd8d67d5718b3fcd 2013-08-16 20:50:14 ....A 8960 Virusshare.00081/Trojan-Banker.Win32.Banker.bkjf-31af716a4321e4c15a83af7181718504a8976cd33d06925967ec31e210406f52 2013-08-15 06:13:46 ....A 368949 Virusshare.00081/Trojan-Banker.Win32.Banker.bkjj-25c903faf5e2941d2edf40bcdb02a19093ed841f247606ebd6a524863c10b261 2013-08-16 19:23:18 ....A 526848 Virusshare.00081/Trojan-Banker.Win32.Banker.bkjx-aae914c272a16dd809cf94f0cb1bc1e615c52214fbd9d712049a7b9eccd3fc61 2013-08-15 23:51:44 ....A 1820160 Virusshare.00081/Trojan-Banker.Win32.Banker.bktq-c2cc4a39a484e4e53cc3526cfbb0fa8f50ae526e81ae7a5ac5d175e6c877cbf1 2013-08-16 13:22:34 ....A 472576 Virusshare.00081/Trojan-Banker.Win32.Banker.bkul-ab281fc7cd01c3fa511028b2ce6b222ba2c121fdfff0b2c64716a0440dd9aa6f 2013-08-15 13:36:22 ....A 342973 Virusshare.00081/Trojan-Banker.Win32.Banker.bkyn-b13c9c9703a8a0ec0a5957136a2de3a0b4f527de631ee87753180e5293b93991 2013-08-16 17:24:44 ....A 2970112 Virusshare.00081/Trojan-Banker.Win32.Banker.bkyq-ab768cd5dc6aee437df46107a3f0475c59b48124fd44e5c2e4ec6cfecb2d6577 2013-08-15 06:03:56 ....A 2190336 Virusshare.00081/Trojan-Banker.Win32.Banker.blcr-43d04c77546a8feddf5ee4b9e94070ecd9001fccef1f43c9b7bc0b2381432849 2013-08-15 13:27:36 ....A 2412032 Virusshare.00081/Trojan-Banker.Win32.Banker.blom-b0b343761983240945e416d9bc3ad6670b8fd0d84e13e679928923a30985d1a2 2013-08-15 12:20:38 ....A 2718208 Virusshare.00081/Trojan-Banker.Win32.Banker.blpf-a48eddf1d7861329f0674884a82b6b22fd095d6283bb75e459ee8db4219be5ed 2013-08-16 21:18:48 ....A 2720768 Virusshare.00081/Trojan-Banker.Win32.Banker.blpf-b70951d4a0dc8a875bd636ad86b9b1d31aae7d781aa9200df7cfc99c159045dc 2013-08-15 13:22:24 ....A 454144 Virusshare.00081/Trojan-Banker.Win32.Banker.blqr-a4c9a4f037d8250ce0995d6146b6268a362016e0a423d6161d8f5f4ff85a6800 2013-08-16 15:25:24 ....A 2400256 Virusshare.00081/Trojan-Banker.Win32.Banker.blsq-786a01ec3e20edcb280e4979a102ef95fb73282b7e3ed06e3096365297fedf81 2013-08-16 22:07:16 ....A 304791 Virusshare.00081/Trojan-Banker.Win32.Banker.blsz-cf054dfcbd8fdd0b91a2689dff1443dfeccc2c7a551f3f511c4381911ca01db4 2013-08-16 14:23:30 ....A 1021952 Virusshare.00081/Trojan-Banker.Win32.Banker.blvu-a341dfb65a1efcbbc50aef53a7924159a9882fbb81360562953dbfbafc5de331 2013-08-17 02:04:10 ....A 73728 Virusshare.00081/Trojan-Banker.Win32.Banker.blzl-aaa48951125970f92c18409be109d708ea30ad1aa8fba150c6bb411a5e76937b 2013-08-15 23:59:56 ....A 525824 Virusshare.00081/Trojan-Banker.Win32.Banker.bmal-a360654a664f82207416bdecfb7a51f55abf3110eff2c5a54d83bb70dc6f7f0d 2013-08-15 23:21:06 ....A 1168384 Virusshare.00081/Trojan-Banker.Win32.Banker.bnpa-b11701ce971a175e534b779e5a89d913a7fe36d209ac6fec69502a6e8d63167e 2013-08-15 13:15:18 ....A 1168384 Virusshare.00081/Trojan-Banker.Win32.Banker.bnpa-c8b29b2ae3654aade0bb40b4ac3240aea1c8b247097a76d4a85de9fc022f3272 2013-08-16 18:14:58 ....A 191917 Virusshare.00081/Trojan-Banker.Win32.Banker.bnzo-aff18c0608259be159b51cb79cfd03dee9ecfac5332582044873857557b9b675 2013-08-15 13:26:22 ....A 114176 Virusshare.00081/Trojan-Banker.Win32.Banker.boih-cf9e059587e06e5853e289779e132ef4c261abdfe518294689a1aa7085e4f35b 2013-08-16 23:05:12 ....A 453632 Virusshare.00081/Trojan-Banker.Win32.Banker.boik-1cc31b0a3aa6c83932e83fd9e674bae5b1f99398eec3030973a0f49c92fc24d1 2013-08-16 09:44:00 ....A 27648 Virusshare.00081/Trojan-Banker.Win32.Banker.bpfg-4e3ca9d0782c5b394aebec5d88cc50fbfe08f4df3ff203c2b0d8c69c58feb458 2013-08-16 16:24:14 ....A 884736 Virusshare.00081/Trojan-Banker.Win32.Banker.cig-afb07c2c344e971842d7c7964e8131a5ce041b739579f74ef490ed3f18a1d450 2013-08-17 01:11:22 ....A 1084416 Virusshare.00081/Trojan-Banker.Win32.Banker.cmd-c914588e106567c2ab79ee6459b052ffa0cecea35e7ddc6aa4f971f717dde4a7 2013-08-15 23:37:08 ....A 30135 Virusshare.00081/Trojan-Banker.Win32.Banker.crq-bc4a656523a321cefa20d1e5fa51593d8ac8c43a2bb8ed74626b357dacdecf5b 2013-08-16 17:43:32 ....A 178176 Virusshare.00081/Trojan-Banker.Win32.Banker.eea-b1d7fe40e0243c6eba839bb5bb095c3b9e09e54dc8828c137efaf072ec1c1567 2013-08-15 21:42:52 ....A 126976 Virusshare.00081/Trojan-Banker.Win32.Banker.ggj-13fd56a3ca00bd9c81d593ce7faeffe6328ae206c510aab5d6424459a969bf9e 2013-08-16 00:35:06 ....A 173568 Virusshare.00081/Trojan-Banker.Win32.Banker.hjt-aa71eb60fe906d7f644988c284732f3d9bff5aef1a62526774b08bccbc09c5b5 2013-08-15 13:03:42 ....A 19210240 Virusshare.00081/Trojan-Banker.Win32.Banker.koe-a901f4d84802e0290d2e25fe08839111f85bd7c6aa63f8f9bb10c18208bc398a 2013-08-15 23:18:14 ....A 4619264 Virusshare.00081/Trojan-Banker.Win32.Banker.lmz-c31f15277e37f5d31cbaa887348bd745e04773714d1170d9922fd6e6d173a0b3 2013-08-16 17:46:46 ....A 17408 Virusshare.00081/Trojan-Banker.Win32.Banker.md-aa931908f876f9e794c530a7224f8ab37dd753d68aff86c7a5f475223d390a78 2013-08-16 21:56:20 ....A 16864 Virusshare.00081/Trojan-Banker.Win32.Banker.md-c2752f414575b80c30f7db5ed47c9bfc5f33a244d16006488ef9ebfc09a49401 2013-08-16 00:08:28 ....A 872448 Virusshare.00081/Trojan-Banker.Win32.Banker.mdl-c8cf28fc6b96b9e292d33c02ae2a424dc8dead2484c98548072364df2528df3b 2013-08-15 20:57:02 ....A 69134 Virusshare.00081/Trojan-Banker.Win32.Banker.qm-5b57c041b7343102e644fa940dcb1887f57deef2fb4445883af90022a63516aa 2013-08-16 10:06:58 ....A 27402240 Virusshare.00081/Trojan-Banker.Win32.Banker.scu-4d9573463ffdcf579d0a6ad23726f81e7a59b8dd6cda607209a7f235acc49766 2013-08-16 11:40:32 ....A 3166720 Virusshare.00081/Trojan-Banker.Win32.Banker.shsd-aa9903d55a3798776c6b11915c8d21b72cb09faeeae3ab29703e30f65a91ac75 2013-08-17 01:01:02 ....A 76800 Virusshare.00081/Trojan-Banker.Win32.Banker.sicj-3887e90156940fc35968b51ad1dc3c55058b746fc91b3fd6dd60ddaff83e1017 2013-08-16 16:43:48 ....A 76800 Virusshare.00081/Trojan-Banker.Win32.Banker.sicj-7d9047d8bd96b608993b23f9ec243ad2eef2e50b5d009b2c5c7603141b2676d9 2013-08-16 02:27:02 ....A 76800 Virusshare.00081/Trojan-Banker.Win32.Banker.sicj-b1c6750f4f0d5676c16700de4bc34334aa8365052c898cc698541da58a386b91 2013-08-16 15:14:26 ....A 286720 Virusshare.00081/Trojan-Banker.Win32.Banker.sive-c1552a128e8d77c206bb3c35251fbcc78ccec49270014b7a11a30b9503d69f25 2013-08-15 13:20:44 ....A 253440 Virusshare.00081/Trojan-Banker.Win32.Banker.skbj-a4cee82b7be320d95d8a6ae9afe214a8378599722cae706cb5b5b09c555bcc6e 2013-08-16 20:36:04 ....A 1422336 Virusshare.00081/Trojan-Banker.Win32.Banker.sktw-42e88dbd2ce2539aef22723c30f375b0be3cb0f87a2de9170019412523606bd0 2013-08-15 22:29:56 ....A 104098 Virusshare.00081/Trojan-Banker.Win32.Banker.styn-1a8f12e15bb00f10610fc17152515f14e852bb22f58c9f3e19b1264811d97ef2 2013-08-16 22:08:02 ....A 694784 Virusshare.00081/Trojan-Banker.Win32.Banker.syuk-b0bf4e8cf48a935d3be24d25109f1a4d6476034fa3a661d5c297c2811e1e0012 2013-08-15 23:48:04 ....A 694784 Virusshare.00081/Trojan-Banker.Win32.Banker.syul-bcd8e39006ca806d0fd38b65ac134bc5e88bf5279b645febab30681a5847a9c8 2013-08-15 14:40:02 ....A 2997248 Virusshare.00081/Trojan-Banker.Win32.Banker.tbas-b51364d369164efa60030d5f0eba93fd037bf3bfcccc006aa89d8a10d15a887c 2013-08-16 22:14:30 ....A 2821632 Virusshare.00081/Trojan-Banker.Win32.Banker.tffc-bbf64118b4abc8d85e4ce24198df858eff77acdc53329c35e037f543ed8e02b1 2013-08-16 16:16:16 ....A 3485184 Virusshare.00081/Trojan-Banker.Win32.Banker.tffc-cd5190e83b426507e44a64183678394f39c4803e15039a141cf3904fbf3113bd 2013-08-15 20:56:26 ....A 3421184 Virusshare.00081/Trojan-Banker.Win32.Banker.tfhb-cfee80cc727403d365293d721f63a99cd0b6f749fb6978b6503da7485cafd614 2013-08-15 18:26:42 ....A 406016 Virusshare.00081/Trojan-Banker.Win32.Banker.tjdv-bbd644179158caebf14d2674afa3d76233d575bb2430baddcade19ff1f459f60 2013-08-16 08:48:52 ....A 777216 Virusshare.00081/Trojan-Banker.Win32.Banker.tldi-37ebcae7935bf37105474f796466ab0b15e57619ebfefaabdcb1c924b5aa1e00 2013-08-16 09:59:20 ....A 12180 Virusshare.00081/Trojan-Banker.Win32.Banker.tlek-248d62ac9ba87bd962f99bbb5efed740014ecd38bcb3c4d86cdeb9fde0c32c68 2013-08-16 16:38:08 ....A 12120 Virusshare.00081/Trojan-Banker.Win32.Banker.tlen-08e74be96ff428933703c467bae4fa704afc1ca1a940029ec25f0eed0e71ce33 2013-08-16 20:55:38 ....A 917504 Virusshare.00081/Trojan-Banker.Win32.Banker.tlmb-a434486a8adbcee7f45254a65563a6b7c5ed525ddb1ca3ec9c5bedc8af3c5362 2013-08-16 17:48:12 ....A 200704 Virusshare.00081/Trojan-Banker.Win32.Banker.tlme-4b9330b627c1bf3854d2254de8e6f1109d791d1f095d984d33914776c85fac41 2013-08-17 01:00:52 ....A 3082752 Virusshare.00081/Trojan-Banker.Win32.Banker.tltd-a5663e72453cbe40ce2831c6f92c85b7f29297c3f4f87d9b67bbf5e65cec8947 2013-08-16 22:33:58 ....A 909312 Virusshare.00081/Trojan-Banker.Win32.Banker.tlyb-ab1aa51e675dfc4390b192ef79c9db32d9b2de218d32cce91086848cf65afae7 2013-08-16 01:39:58 ....A 57344 Virusshare.00081/Trojan-Banker.Win32.Banker.tpwd-c149c6634194d01aa453fd3ae3c71fec643d2ffe00e813acc06a2a752749b4ce 2013-08-16 08:48:44 ....A 53248 Virusshare.00081/Trojan-Banker.Win32.Banker.tqge-a55953db261522b464c885d7308d9b1d2cfe0d772202513c8099d9d8303b47b5 2013-08-15 06:32:14 ....A 49152 Virusshare.00081/Trojan-Banker.Win32.Banker.tqhw-2a181ea2512361e60d3c652a6402a51b3888703f11b79557e39ece9a421a9f42 2013-08-15 14:14:08 ....A 57344 Virusshare.00081/Trojan-Banker.Win32.Banker.tqkp-a56e2ce50981a98bfb8274a5f3f3ad40ba8d8c9b6e29ea5e0bb0b359abcd568d 2013-08-15 13:27:52 ....A 45568 Virusshare.00081/Trojan-Banker.Win32.Banker.tqol-c7516bff5f0843b9879f0eb3c1204fde5c12e775d135ff8d3f9985365382dd5d 2013-08-16 00:53:52 ....A 49152 Virusshare.00081/Trojan-Banker.Win32.Banker.tqtg-af7ab2ec5ed846ac421ceb40e0047a22e5fb9ab9b8e5de48cd9db3fe8837fa4c 2013-08-16 09:22:36 ....A 636928 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjb-aa14e7df7353948e9618dc0a64e75f496fdee14bdc5544b0243efc73da04b851 2013-08-16 01:56:36 ....A 626688 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjb-b742f17aa5c8d336de1343d2595b8e4b6f0850277d98f789c2305ca46a41fa93 2013-08-16 23:34:10 ....A 2785280 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjb-cee48d641ffa10bc95337d5fcc81b70cf08e307b3d5989f7c0ac06bfc0883d51 2013-08-16 04:49:48 ....A 942080 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjh-b0bf9a1a74b8676bce3a956c3559ce254dbecbcd039598d48e03e12642025117 2013-08-15 21:02:06 ....A 714240 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjh-c8a653b01e365f37eaacc4b9247d524815e7d975633f5dfb563b328eb6c4c451 2013-08-15 23:25:26 ....A 942080 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjh-c97390af47104c7687f19b0edfb4973885903ba8e810966c76983df32724f614 2013-08-15 21:57:58 ....A 704000 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjh-c98829f25766ff6a8229effaa852ac0063b587b84ea32e5007d5496ca44a5434 2013-08-15 13:44:40 ....A 363520 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqjs-c1683fc66103fdf0494882170d129a486d505c626ce43ea8241281fdb6f6c0e4 2013-08-16 04:24:18 ....A 217600 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqkw-c3987b9ab53e3e87145360ab00ffab987fa2479cb2e9df4d8c6e304e7887bad1 2013-08-16 01:50:28 ....A 314368 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqlc-c8ff7ca195507b753b0102e494ae1aa8c63717858cf04c94acd73800e321e2b3 2013-08-17 02:16:32 ....A 3101184 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqnv-47f049e7b947ba7f2bd0438d914db736c57a58406dbe139cdef284a90db9c56c 2013-08-17 01:55:54 ....A 2270720 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqnv-ab46db014615ffe7dec6c16553995a6febf6981896b987312088f04986dc610b 2013-08-15 04:58:18 ....A 3102720 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqnv-ca1187445601230773215edc7c9947f92eb91155e6997cd2b9fc3597b4a6be27 2013-08-15 23:24:34 ....A 368640 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqof-c1d85e305525735c2ffac5090ddff1315a9a31cf8c98d51be4907c74a0fb027b 2013-08-16 10:55:22 ....A 2785280 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqpb-97c4bb6a30d56067bac4314231c51556984d84a4e4e23ff2459df23af68048a6 2013-08-15 13:13:34 ....A 636416 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqpb-a51791375a4b5e4052b6fb565ac0c10a6ce3aa2f9b15a4a75c1fa8f10f03e350 2013-08-15 23:15:48 ....A 636416 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqpb-ab5c904353fd887e8d2d0bc67a4f0dd6fb1fd5bf77dbb6eafa22ada6698c16f9 2013-08-15 06:32:08 ....A 697856 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqqc-457b17906719786fbf00cf2ea31e2ef5d6ca40c3e9a617f47156226a29ce996e 2013-08-15 22:25:50 ....A 697856 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqqc-b167da57f2aac69ece4965a0cf35e21fe6b95102fc8858d5d6758fd8b76af2ce 2013-08-16 11:30:06 ....A 697856 Virusshare.00081/Trojan-Banker.Win32.Banker.xbqqc-ce0ed5afec29f0039696c1ac60713dd5f81bf900f7d107576d3b39e87d42e36b 2013-08-16 02:24:52 ....A 745472 Virusshare.00081/Trojan-Banker.Win32.Banker.xbquw-c913c4933709112910ad519d506a8d53207ebbc859f9972e877e4f755b64e50d 2013-08-16 20:04:48 ....A 59392 Virusshare.00081/Trojan-Banker.Win32.Banker.xbrek-70f1c6d842fcb742194a31240d4803a4edda315dbd3696d2307d3058b8299cbe 2013-08-16 17:03:18 ....A 5036544 Virusshare.00081/Trojan-Banker.Win32.Banker.xbryy-bdd15d6038a42cb1ffedda567d253a92e95595f9323998930d1d9e09deda387c 2013-08-16 20:35:24 ....A 34816 Virusshare.00081/Trojan-Banker.Win32.Banker.xbsvl-4d710c5e8404517f24f4d0772ba0fae5c8dcc93635251bcfac065fe9110e3e35 2013-08-17 02:17:02 ....A 90112 Virusshare.00081/Trojan-Banker.Win32.Banker.xbsxl-78da63dad5ba7145c15ca815ab357f5f17611edbe17791e5c1e5f34b501c913f 2013-08-16 22:10:02 ....A 69632 Virusshare.00081/Trojan-Banker.Win32.Banker.xbviv-ceb824562327e1c88fefd5d18e2b58b823f24868bbdc75cfb203fe15efe353a6 2013-08-16 13:58:56 ....A 1402368 Virusshare.00081/Trojan-Banker.Win32.Banker.xbvpr-b6df3701d65d8b4a006aaae6b4224ccb45d74732f8d50e9fae0817fb88ff741b 2013-08-16 02:01:28 ....A 102400 Virusshare.00081/Trojan-Banker.Win32.Banker.xbvvf-a9960bf0495e611bbded20e4e837c40b81b4e5916caa61337b0b4a43a22fb36f 2013-08-15 13:15:00 ....A 233472 Virusshare.00081/Trojan-Banker.Win32.Banker2.aez-c75f7c713097b27ded6cc2edbd324e6c80001c47177086fb35affa3e69e8c76a 2013-08-16 00:08:26 ....A 489472 Virusshare.00081/Trojan-Banker.Win32.Banker2.aia-bbdbaa4297f116a9b8873377149ec51515591661ea8c1fd5df05d42fd9a04e30 2013-08-15 05:53:50 ....A 266240 Virusshare.00081/Trojan-Banker.Win32.Banker2.att-a1b64107dab129f145d472158893fbe30d6fe683884d5e89a800ad94dcd809b4 2013-08-15 21:45:36 ....A 21002720 Virusshare.00081/Trojan-Banker.Win32.Banker2.bdv-a94135f2ddbe9de76800d2b85cebc490a336bd9b47d9ab5346b98b67e61e3a17 2013-08-15 05:41:06 ....A 65536 Virusshare.00081/Trojan-Banker.Win32.Banker2.bfc-aceb0250dcb9914765a826dad9a467a2727f0922b2b969f351318000a95ea276 2013-08-17 01:42:32 ....A 86018 Virusshare.00081/Trojan-Banker.Win32.Banker2.bfg-c7efb2be81f6ca5bd84e7555d59871b6e30baae3680b28789249ecd65eb0900a 2013-08-15 06:10:22 ....A 898048 Virusshare.00081/Trojan-Banker.Win32.Banker2.cqi-5d592e468112f72e08d0c3b4b1354d7f656cce08fd8f532311219f0d10710f0b 2013-08-15 05:54:26 ....A 1641984 Virusshare.00081/Trojan-Banker.Win32.Banker2.de-b4a57817dfb569bdfa1153269f3a3b12a8e0d3bd110f9a25c11c3e76154f4170 2013-08-16 04:27:56 ....A 240644 Virusshare.00081/Trojan-Banker.Win32.Banker2.lu-c394f6a97a3fc5f03b0b8a01bd7aa289b676615e3b9dff85c4f915eefb76a8aa 2013-08-16 04:49:04 ....A 1380352 Virusshare.00081/Trojan-Banker.Win32.Banker2.ra-444283ea1d55f3c6e9aa2032335b530d3cbeebf5c08e745d8c5c988086d686cf 2013-08-16 22:26:00 ....A 580608 Virusshare.00081/Trojan-Banker.Win32.Banker2.ra-bbd0cd1a73a0beca8e8e2c0c5ae3432bb67b938ecced4e86748e10bfd2947464 2013-08-15 12:23:30 ....A 872448 Virusshare.00081/Trojan-Banker.Win32.Banker2.rg-af3eb1c38f84492b8394d549779d3508da49ac69996e3537e1dbf152b25f201a 2013-08-16 19:21:40 ....A 45056 Virusshare.00081/Trojan-Banker.Win32.Banker2.to-a907e93dea8b427d65514c3c0916f8f19ef7da539cb0b4a8d953007c74aad0b5 2013-08-15 13:33:30 ....A 54272 Virusshare.00081/Trojan-Banker.Win32.Banker2.to-bb5ee98694892ee1e95cd51b11e3bfa30766b3192eb0044c7def1cddc4a26e47 2013-08-16 00:44:36 ....A 323584 Virusshare.00081/Trojan-Banker.Win32.Banker2.tq-af02d7ccfd7d6a37d7e5f56a0d5c21cfdbaf3dabe71bb4b71f8f8941e383ef6b 2013-08-16 04:52:50 ....A 955936 Virusshare.00081/Trojan-Banker.Win32.Banker2.viy-31543a30bc56a463fcd61479dacfd83d51a2f543bb4ebb919ed0eed6f98ddb82 2013-08-15 05:45:58 ....A 548864 Virusshare.00081/Trojan-Banker.Win32.Banker2.xs-6931f31a0bd2fed852a280e9a2e55e002354e46a4e76d59531405fb5a9082879 2013-08-15 23:25:04 ....A 548864 Virusshare.00081/Trojan-Banker.Win32.Banker2.xs-a9435a7e4589ef889c0add063f6db52f23f2f64db353f370de81195bf9ef5e1a 2013-08-16 09:16:42 ....A 144384 Virusshare.00081/Trojan-Banker.Win32.Banker2.xs-af78c9980b60403170ce61fbb42db755c20fa4a8fd64db6aa048d4288d21cbfb 2013-08-16 22:53:48 ....A 145920 Virusshare.00081/Trojan-Banker.Win32.Banker2.xs-b7d3b4e2ce8670b8958b38f5c3a3afc34100aa583b24d7d397bdc62cdeaec606 2013-08-16 16:28:34 ....A 548864 Virusshare.00081/Trojan-Banker.Win32.Banker2.xs-c87db3ed22879633267c571f7c55b07b975a7a03179d413fead0779eabfb1c41 2013-08-15 14:40:44 ....A 5065216 Virusshare.00081/Trojan-Banker.Win32.Banz.dzy-b1fba7bec3191962f0a379392a7b3737686090727a5e58d334f9aa469bf159c8 2013-08-16 20:12:52 ....A 3015680 Virusshare.00081/Trojan-Banker.Win32.Banz.ggh-58894cbe3eba7a8fc6912d2b0f70775096b94af4748e007373c217e0b01ce392 2013-08-16 16:25:44 ....A 14618624 Virusshare.00081/Trojan-Banker.Win32.Banz.ggh-c2cc9ac3e4a5e820e43c1cecb7bd9ce008d71b73504267aa1460fbf1c98404a4 2013-08-16 18:20:44 ....A 3730645 Virusshare.00081/Trojan-Banker.Win32.Banz.hdz-c932b59d41280e3a05dcedb8b807307a7e35416d4c26bd2949920036e0975966 2013-08-15 04:23:30 ....A 3261067 Virusshare.00081/Trojan-Banker.Win32.BestaFera.apct-ad6ceb59def340fdaeb5396b490c7c7345438b4e923f325a16c1fdc1f52ce9e4 2013-08-16 08:58:42 ....A 435200 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ckl-322b95620905c0c7ecd817ddbbc83b1d84f4c206383b071fd27700e28e672157 2013-08-15 22:43:16 ....A 282179 Virusshare.00081/Trojan-Banker.Win32.BestaFera.dja-1e8e89ea74245528b2623c1fb3ae5942460531bcf74dde8fa6897ee09aa79cfc 2013-08-16 22:03:08 ....A 1282048 Virusshare.00081/Trojan-Banker.Win32.BestaFera.dqx-9c42d4d1a38b60ec43d8a53bc13bbf03660a93323a60ccc4ff0a885a8e2e8a7c 2013-08-16 18:48:30 ....A 1282048 Virusshare.00081/Trojan-Banker.Win32.BestaFera.dqx-b5d92513d7902bb98172c16c0396a64435a588db479b36641dcee96ffa1b2735 2013-08-17 01:06:14 ....A 430080 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ee-cf00d36f3e8c5ccf8fb2621c51bd2ac578d7b8411c526ce0da08493183605bb5 2013-08-16 20:36:52 ....A 909312 Virusshare.00081/Trojan-Banker.Win32.BestaFera.gb-bb3c719f61432cc34b2efb27071892d36b931f801590acea43128107ca17de75 2013-08-15 05:46:22 ....A 464384 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ge-0bb4e66c4064b5c08cf853b772b959cd8fd7ed7158a6a3605842d9c0c7df2c3a 2013-08-15 23:20:40 ....A 538112 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ibv-0f9ee483b60c028c27f0127dfa370de496be9c39824aeb5452dea106e38944b4 2013-08-15 05:43:54 ....A 180269 Virusshare.00081/Trojan-Banker.Win32.BestaFera.if-b6caef2c8ea4fc6cdf7015b727a9c95cfe8a1c9865ec3ce0a2500b2f7b43891d 2013-08-15 23:55:20 ....A 195584 Virusshare.00081/Trojan-Banker.Win32.BestaFera.jl-cfeacac92afd592f4fca6d6368b750fb8cdb0a3cc0059635a917ec7db0dd30f4 2013-08-15 23:28:26 ....A 4928000 Virusshare.00081/Trojan-Banker.Win32.BestaFera.kyx-c25368d19e891bcb7a469056d5c0c5dc2c4994c362621665fd7e9f4eb9ec4df5 2013-08-15 11:36:50 ....A 563200 Virusshare.00081/Trojan-Banker.Win32.BestaFera.lgq-a9c4d6e2811442b354364522c1995e044e5ec13d08d423c82620154a70d8725e 2013-08-16 18:33:20 ....A 536576 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ltn-c829eaa004aaf8433f91f869493a28b011ca5cce662b9c1d7144d71acca2ee72 2013-08-15 20:58:44 ....A 307712 Virusshare.00081/Trojan-Banker.Win32.BestaFera.lty-b176c7a47214a98eedec15b3392c5056defa9864cba2fafd8d0c1d186300c9f4 2013-08-16 12:11:18 ....A 412672 Virusshare.00081/Trojan-Banker.Win32.BestaFera.mcy-a50c838cc793d3ae0364e501f234f7f9ce1c1e0524510b725723f35be91004dc 2013-08-16 14:06:52 ....A 1014272 Virusshare.00081/Trojan-Banker.Win32.BestaFera.mdc-afa9becb23a2a0a4f8989b3369d41c29e5f3da8fdd1b50410b04188a9468ff64 2013-08-16 05:51:04 ....A 872448 Virusshare.00081/Trojan-Banker.Win32.BestaFera.nw-c98e10b20df8d838a5b7129c7524649643a519ab7ebd03cdcfa376c4c07fa04e 2013-08-16 17:28:48 ....A 190976 Virusshare.00081/Trojan-Banker.Win32.BestaFera.oub-8d6081657101d8c47f1d2c9c24f6905e93e3e1ea13e97797c58575ea545843fb 2013-08-16 00:30:58 ....A 452096 Virusshare.00081/Trojan-Banker.Win32.BestaFera.oud-c8455abb243be0d32efb9396aa51a6a5b76da7f4362a5e2fceb3ce47e0776b5d 2013-08-16 05:42:36 ....A 1293336 Virusshare.00081/Trojan-Banker.Win32.BestaFera.pad-5bf0529165a96c2f42728fb77e7f571d5bf8e9b64ef9de39046e4b05bd44f606 2013-08-15 13:46:40 ....A 692004 Virusshare.00081/Trojan-Banker.Win32.BestaFera.pad-ace5f704ee29748764792ac5b5167a9bf14a0b967facae26070dc87ad42d3915 2013-08-15 05:45:04 ....A 2076508 Virusshare.00081/Trojan-Banker.Win32.BestaFera.pad-d354abdd80a87e0ec65ba89773cce56c5c74eaa205441304a3d3f2be54644d42 2013-08-15 21:56:14 ....A 207875 Virusshare.00081/Trojan-Banker.Win32.BestaFera.pml-c8b31c538850f925f75a2fb32ea153f640baafc57724bd13e23e7a0f40bc3a5e 2013-08-15 23:28:56 ....A 276992 Virusshare.00081/Trojan-Banker.Win32.BestaFera.pmp-972d06164bcc37ff0b9ea9b7ea019760013fa58110eada6a3fea78b0d4a3cb80 2013-08-15 13:23:16 ....A 196608 Virusshare.00081/Trojan-Banker.Win32.BestaFera.qjt-b67ff4dd64bb85a28f56087dc8d24f72ca9c332c28a9502c22e46e0d391b2501 2013-08-15 05:49:02 ....A 1269760 Virusshare.00081/Trojan-Banker.Win32.BestaFera.qjy-265a988ab8127146395deb96f84c3209e8c578499f606d6621c89127c9e692cb 2013-08-16 01:16:56 ....A 232448 Virusshare.00081/Trojan-Banker.Win32.BestaFera.qwp-a4d990577afc6b4955d73213a69dcbb48f1234055e152087f90e9f4e97460919 2013-08-15 05:27:54 ....A 857936 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ryr-93a6eae51fdabe80db2e6c3f642d970216b4a187df68aedaf608ce57a1a3a9bf 2013-08-16 00:02:44 ....A 2131936 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ryr-b14d87bf8d34f12ea76d3752a45d30023c02f26e83ff969f0c8c8bfc9a6b5319 2013-08-15 12:59:00 ....A 922336 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ryr-bc57e740201a431ccc514cea4ba49649139669f5f104c338ca13d20c40825766 2013-08-16 00:35:06 ....A 3325585 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ryr-d658e554ae4357363ef18bf09131c87e98470f658486375396bb04f24322e62e 2013-08-15 20:59:36 ....A 1146496 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ryr-dda1c2c134be3213f68337f6022f9c06eebb3df511fcfa6e390d061ad94d5ece 2013-08-16 14:29:14 ....A 523264 Virusshare.00081/Trojan-Banker.Win32.BestaFera.udo-aff9b2f1558d5f998ff41631c3cbef0727e6be94fe8dfaa94a94dfcbea6abb5f 2013-08-16 14:38:06 ....A 867736 Virusshare.00081/Trojan-Banker.Win32.BestaFera.ueg-5a40bbcf2c3a1f9505501d8a47fabf5d233f98d11c12fdfa0b6ebd26ecc9e633 2013-08-15 18:33:38 ....A 8360872 Virusshare.00081/Trojan-Banker.Win32.BestaFera.utr-ba43a82c32457477e6931363c517bc632a60304755e8a883e641f0964d10abed 2013-08-16 19:12:54 ....A 259584 Virusshare.00081/Trojan-Banker.Win32.BestaFera.xgz-3589a934c86296cd850f83e707ccf926150e6e5eee1fdf75f60c756edda108a3 2013-08-16 01:57:48 ....A 861040 Virusshare.00081/Trojan-Banker.Win32.BestaFera.xnr-5b4f3aa394a6ae3b6889a251ef1bc1f20d903462248ffa01bba14bb87149fdee 2013-08-16 01:22:14 ....A 252943 Virusshare.00081/Trojan-Banker.Win32.ChePro.aii-6eac107dfe7130807338603bb310745aa6423521476f8d082366e07f484aa56f 2013-08-15 12:27:48 ....A 253604 Virusshare.00081/Trojan-Banker.Win32.ChePro.aii-f9b56469d1b6dd78f027dae7b1b046a81c692f48b6a6eb784f7de5fcd801f1a4 2013-08-16 15:15:50 ....A 394111 Virusshare.00081/Trojan-Banker.Win32.ChePro.dgo-9ced54bde0c7109a8e4e672817867a76babc09c00b965eddd8c91eadb48709be 2013-08-16 01:36:52 ....A 344166 Virusshare.00081/Trojan-Banker.Win32.ChePro.dgo-bba47f40b1c455c537d6e1946e773765f5381ca8383212546e00eb90ec7a5232 2013-08-15 23:59:38 ....A 331900 Virusshare.00081/Trojan-Banker.Win32.ChePro.dgo-fa42b80ce4a662af04863943d5aef73d25f69507e74bd28ef59757bc9ac44c5e 2013-08-16 00:43:16 ....A 568697 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-00d805acd307d3226f81e73a6bfdf6e08541ff6d01c950207aba6b11672c1333 2013-08-15 06:24:12 ....A 252954 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-0988f2d6683e35ad7809d91b1582be3288508ef73a4feef521b7db38fd3f6d58 2013-08-15 05:12:12 ....A 76285 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-0b822e19167f60b6a72034de3500e3eede250a044fac2a5df7c1dda8502d6887 2013-08-15 10:30:00 ....A 270757 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-0bf6b7b1ef18817f13d60775207c7f2c537ba0212956d085ad3e2ce9ef332e68 2013-08-15 05:49:10 ....A 266382 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-0d6a260026a235764fe2237e52300c0558e2684a07eee8fe3ddfe2c3f955b33a 2013-08-15 05:06:30 ....A 75571 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-12167a8a9d8bf8ae1ba29a8fa6b6f5ca4a2cad1ced2bc181ce3ebc5e135ac8bf 2013-08-14 23:44:04 ....A 1131520 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-123f3dcf7c2079abcbd216f51c37f3f5230781bd47f337bf5396c0719d6d25c7 2013-08-15 21:28:54 ....A 80384 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-13d5d9a7a7ef2fdf3b2320ac1a347fe5dc1fe004c2c6c88c8ec1e653e92ecbaa 2013-08-15 13:06:28 ....A 106439 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-14bd968541cf8348644c70828da9a2407d51b560685d788d256cb9af228a86e5 2013-08-15 18:25:26 ....A 346282 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-14d9cb630ab228fedf4275384095e8c327c5f19341e5350c3e40ac18d4243a00 2013-08-16 20:43:14 ....A 263243 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-1adc6247d8f5aaa7caa02adc6efcde00046b3dc93655da5cda090ce449c8d30b 2013-08-15 06:11:04 ....A 87552 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-1e3f5fc019f86aab4a5c1c80eb7c26102610cd1d3af71cea140c916f200eea73 2013-08-16 00:36:06 ....A 76141 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-2ab4e09f6878079d60822ffe319e472392315aaeefa507ac9bbf8cb86dd36136 2013-08-15 05:44:22 ....A 270806 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-2f2066236859df2ac3ad1c2a1670d52ef21fb0e769d128458c12b1683d8598cb 2013-08-15 20:57:52 ....A 76051 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-3aa792b38d8a64357c49967645320f29aa649935375b88d94793432775d81142 2013-08-16 01:53:10 ....A 346249 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-3ae250a7a79c9b0aedd3a6672b8021c3a1de07a91bc3a802d7c89a0de69a3316 2013-08-16 12:46:38 ....A 62976 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-44bcd2457d7137d8e403e6cc6926a9b2c00161dd9038be503f56a835c3bdcad6 2013-08-15 12:21:22 ....A 193774 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-4a5b0ac0a66d626be935ed101467a3128d99ac620df11f3b78b52f5cae47fe9e 2013-08-15 23:38:48 ....A 75911 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-4dc868b32558cfe4a3271d30bf81dd0d711f11eff874f97d7d732761eeeb0da8 2013-08-16 04:43:20 ....A 82944 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-4e7ee7eab3d8777ceb0190541b9e956a362fa139654b2c64aff897c427b04f38 2013-08-15 13:50:06 ....A 113826 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-5089866f703119de9cd57a5ff80a13b0f9fe421a4df218a36ca7c201ada9ebff 2013-08-15 14:15:00 ....A 252948 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-5525d35931e2bc409d8f5e6a7cc5f412cb6f53ea48cd3e102415d752b898bc84 2013-08-15 23:16:16 ....A 186320 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-5c340dcda1d1343d8d1c1f440844437cad108eede77810fc96004d65cb9b883d 2013-08-15 23:24:46 ....A 80896 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-5e1444061e8ac7fde880e7d8bea9099814483406098134cc8b0d5de9c93c5d69 2013-08-16 02:24:44 ....A 378786 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-5e8df6cacf4243857930ed2ad1a98d317bf7015b0ffa92a76ae27e9592bfadb1 2013-08-15 23:22:28 ....A 75987 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-5f5fbef6a555146e2d0650d9f5dd0c24105c7c9778dd6c1e5f5f7c78fb8217c1 2013-08-16 12:41:00 ....A 115712 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-648363a99a052ad89efea1c56d8c978ad2c99023fbe99cf08ef07c5b2f68710c 2013-08-16 19:04:20 ....A 86016 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-658b5bd78291cfb51cd5320ccd77493f5cf9f75a79e352f437792863d67ffed7 2013-08-15 06:19:46 ....A 76059 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-6a1651baa91b62c1077470165f9fc41836e1f1a012535ce0cf7f2ef0affdfb36 2013-08-16 00:33:58 ....A 118784 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-6a731037d13e16251a45fc0b98101a1bbc48fe61dc46e3b80beec8c5bdf5fb59 2013-08-15 06:25:10 ....A 75936 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-70e23fb43216b875205e0584dbfbe584e1d3d509237f0bf285a79db7872ba936 2013-08-15 13:33:24 ....A 344309 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-721502b58a94521adff43c188c7cc0c99adeeab715444b7cc93e944b95a317b9 2013-08-15 06:35:12 ....A 270665 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-74757bd90123d649c40c463d7f3eca35618050d62da3074f79327268adb1aaae 2013-08-15 18:23:06 ....A 270743 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-7973b4e1d30b711e89f3be2074b490fdb0c7ce0b7c95188cb880a15268a942b0 2013-08-16 22:44:42 ....A 376832 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-854f3636929caf312ab32737c8440c9f3948adc6f4e1bda7615e35f5268bc422 2013-08-15 05:23:20 ....A 200236 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-8a49067a25a62619933e2a87866020c3d01013675a7d06741d51a893f2842b93 2013-08-15 05:26:28 ....A 252951 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-8c85da430fdd9d6a748f16cccd64e25bbc73cfeaea5a3aacd4bfae732d2c3a00 2013-08-15 12:36:22 ....A 76017 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-911e7f0617907442a3732567655cd16d5d4659f05a59cbc65fb449ff654ea854 2013-08-15 13:30:42 ....A 346285 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-9619dcca222fcdad435652e92299a0cd509303f53d8330ec82da91a193de311d 2013-08-15 18:24:32 ....A 76037 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-981e7e8826050f95faec2d8f0eb9a5012c9b320a52962924fdcff4906a04afa2 2013-08-16 00:57:38 ....A 193787 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-99f9291bf1260f1c97b73ec272ce64d0209329b5127abe1461d467dd885fa30a 2013-08-15 22:27:28 ....A 56615 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-a37edd7c8e65c86386033fe53ac2f3092de8e8074f15d00a1e40ac0f6c744788 2013-08-16 09:09:28 ....A 86528 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-a42cdc7739e6219cb749ad5bb7613ddb6373f331ca822adf25a68138b355e4f6 2013-08-15 05:22:14 ....A 52736 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-a6b932ced0c254fed2a97780d23b7df7e6f1e2464f681f23901908459c3ab82f 2013-08-16 04:56:26 ....A 93184 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-afd775cb8772e9c390230e1ead8cc8a74d99179b61a2163da30bc37748f82223 2013-08-15 18:24:22 ....A 675840 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-b214622b44f38f065f3ea6fca3fabc141f657aac62fd203c1c720aa325b13045 2013-08-16 18:06:54 ....A 82432 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-bba34bc2a270fdc71c72cdf020803727259b4a49dc79995cb74c020f52cc788a 2013-08-16 05:43:18 ....A 84480 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-bc34364c116fdf87b3126337f92d0274e3dadac6c249b2aa824fb604068b07d2 2013-08-16 18:11:30 ....A 85504 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-bce8d9ac3677511813fc2500984a135b741f2fc89f7bc957e9e523e425453b08 2013-08-17 01:42:16 ....A 151552 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-c11bf16a9bb06da5cfc0ecd2dbcb4b93db4ff709be04a785c76ce8dbac520de6 2013-08-15 05:08:12 ....A 205312 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-c601a9708e85cb49af09770e534c0b15d0a7681f76f29112dbefb418ab4ff04b 2013-08-16 20:28:12 ....A 52224 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-c70bdb845c6a160a413b8630bbfadef4840f9e0618f613eb929063e65faad819 2013-08-15 22:26:54 ....A 209920 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-c7448091b987bb3224fc8808fc0a0207d911a1ce9b84b5e05788776216d33e14 2013-08-15 13:25:12 ....A 73216 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-c9a24f26095816cfffd193d794b6d3c88699e10f10f7dc0f47ccf3b99b9421ff 2013-08-15 18:28:30 ....A 270687 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-cc78f494bbf3c7f9223935a998dfaad8a035f08ea97ec9325dcced44e94ea85e 2013-08-15 06:33:04 ....A 76059 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-cc863ba85f8be164edb69f59403d2ce47c0a8bde47be752c4b5b753cbb5e9a32 2013-08-16 15:36:06 ....A 76800 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-cdc61bf276e8a5d15260816639cac50b5314ee13cd99fd260fea4fd732c30d9b 2013-08-16 02:28:56 ....A 196608 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-ce0125315df7231b5970910390039f6c786e60292ecf26702ecc37df4be503bd 2013-08-16 09:48:16 ....A 86016 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-cf4e98b5f9bb703b9bbc4077fad02d4426bb473de409a186a7afb71c890312e8 2013-08-15 13:23:04 ....A 183712 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-d3500654cc36e8ccd818f937b69babe0cb8f3a73a9a4337365c1595a36154517 2013-08-15 05:59:16 ....A 76050 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-d5f0564b1f1d93fbe8cc7657dd11f5dee9c9508e479671817255ad486d0f66c7 2013-08-16 00:43:50 ....A 270795 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-d70d746ce6046bb2857ee4a8384e3f1d01b1373d0f8168f2c8f66a70347de00a 2013-08-15 14:39:00 ....A 80896 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-d8a658d269737302b0f5d7bad8d4449653959fb780cbd93dbf16025c2ea76216 2013-08-16 01:04:36 ....A 344163 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-da8ccbbcb1ea437f6cfb56147ca6cecfbfdaf92685b38a897968543936cebbcc 2013-08-16 21:37:04 ....A 187904 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-e1d17799aa1a740064cdc880caf5a1adc2feb94703a6e6a8cda407c0038431b5 2013-08-15 14:21:34 ....A 270739 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-ef99466e7cf80c689607a8e35043e7727a03ba53572e05c21fc50a740e1c574f 2013-08-15 06:13:32 ....A 73728 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-f058d7fb317936c1b141cc4865fb4656dde20139fe3769cc17c967f615b12779 2013-08-15 12:31:48 ....A 395929 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-f5cd8a2faae7cb10b2837027867ad82083dfb446c2354eee1864f4fc2a0b3a02 2013-08-15 05:23:54 ....A 76069 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-f7c4e034ae60c8f3823137bd9d5dd455bbbbebe7dff929d299a7f9feb9023a6d 2013-08-16 02:06:06 ....A 76042 Virusshare.00081/Trojan-Banker.Win32.ChePro.ink-f80c3e73c3f22da037c3be5caad54a41f4b593d36fe8d08b631b28e6b032c565 2013-08-16 10:56:34 ....A 193536 Virusshare.00081/Trojan-Banker.Win32.ChePro.mjfa-7e1e031228f6fcde53d1780cf148ceecfa23ffd7c21fdbcbf9d933cdc972cc9a 2013-08-16 09:24:20 ....A 654848 Virusshare.00081/Trojan-Banker.Win32.ChePro.mknp-b0e86818151973d21270174404d8f20b8e41aed484d0ed60e7a1308f582026db 2013-08-17 00:33:40 ....A 457728 Virusshare.00081/Trojan-Banker.Win32.ChePro.msas-afe896bd1fbe5c125be02e9d6651ad57fc52760ff431bbff0ac80b8f53600a87 2013-08-16 22:23:42 ....A 1721344 Virusshare.00081/Trojan-Banker.Win32.ChePro.msgg-c91ebca92adacda30f185c133d704990dba6b0cb295f8545e2e46221c6a5eb76 2013-08-16 00:27:04 ....A 195584 Virusshare.00081/Trojan-Banker.Win32.ChePro.mskf-c74a3398462ceff01d2e0da585dc50d821f5f39e99ae05bfb3228ef4c601884e 2013-08-17 02:23:08 ....A 1503744 Virusshare.00081/Trojan-Banker.Win32.ChePro.ssm-cf6e98bf5526adb4b6e23334f7618a771b2309e72eaffccd0a1d6fbb5ba119bb 2013-08-15 23:47:18 ....A 116224 Virusshare.00081/Trojan-Banker.Win32.CoreBot.al-cfecd23c7f06e9027adc3f60b6614998546d7a8165d62103ebaf0d5c2288c63e 2013-08-15 14:15:42 ....A 374209 Virusshare.00081/Trojan-Banker.Win32.Delf.arc-711a1a3780fade8c3f15589b7d04dda7fca78a0b4199c83479ed1f62ecd61245 2013-08-15 21:42:24 ....A 1441280 Virusshare.00081/Trojan-Banker.Win32.Delf.axl-1e99c7e3392ff5ba2ab636d46feb3455856b878ef8a2c753e67b7ca08f8db4c2 2013-08-16 18:47:08 ....A 285184 Virusshare.00081/Trojan-Banker.Win32.Delf.bo-97cd6d773f66e5dd6346078bab41d1a80dc73199ddbe0f69909427a91ecbdf2b 2013-08-16 04:55:34 ....A 630784 Virusshare.00081/Trojan-Banker.Win32.Delf.bo-b534cbba497238cc6b4373d96ef50e330fce18c6de2378778562726eed5fbbde 2013-08-15 23:14:12 ....A 309248 Virusshare.00081/Trojan-Banker.Win32.Delf.tt-a52b6830b46893382aabaec64f087829c0a437c92a7733adf929df142948b894 2013-08-16 20:48:48 ....A 285696 Virusshare.00081/Trojan-Banker.Win32.Delf.tt-b7a1339228bc0ca98909489fb1f231f39a12912b80112e8f0c5e8d00ab165b53 2013-08-15 20:50:54 ....A 308736 Virusshare.00081/Trojan-Banker.Win32.Delf.tt-c9097730d8528963bc803724d69e2c1fd61656906a8b311a4f04e2ee26396dd9 2013-08-15 23:40:46 ....A 286720 Virusshare.00081/Trojan-Banker.Win32.Delf.tt-cef36e495f56e50250a485319d85ac40500cf55916ed7221f34bceebb43c4a7a 2013-08-15 13:32:08 ....A 112640 Virusshare.00081/Trojan-Banker.Win32.Fibbit.uut-a9d6a337f46d6bb2b9fafe404a857c288864e3239fc29c21a3db76735a10c8a2 2013-08-16 02:03:36 ....A 201728 Virusshare.00081/Trojan-Banker.Win32.Itau.ebs-c815c825dd9e447feeae4d929cb3fd88baa795e0a8d65ab9807b878b134a8144 2013-08-15 13:20:46 ....A 211968 Virusshare.00081/Trojan-Banker.Win32.MultiBanker.bij-b54096e3dc12844913cfda8aea04a02a591588ab9681cf89cb45911d8f964947 2013-08-16 15:09:26 ....A 18714624 Virusshare.00081/Trojan-Banker.Win32.MultiBanker.bru-af366db0c99ba11d7fb5e271f6c1a699214f78c157d86d7510f4775cc03ccd8c 2013-08-16 22:27:26 ....A 76800 Virusshare.00081/Trojan-Banker.Win32.Nimnul.gie-1e28ef8b5b0a9a30d869a9466042bc8676ff17354691241be51d399630ac3226 2013-08-16 16:08:16 ....A 76800 Virusshare.00081/Trojan-Banker.Win32.Nimnul.gie-c1575afbdcc1b60fa7024b6df937f9fc515aabafb44adeb1f32f9b0a28f1601e 2013-08-16 10:19:30 ....A 52736 Virusshare.00081/Trojan-Banker.Win32.Qhost.abat-3081ca25f9e3ba59c002b3864b9f13cc4f1e19bddfd82b875b5bc46cada42e65 2013-08-17 00:40:14 ....A 45568 Virusshare.00081/Trojan-Banker.Win32.Qhost.iv-cdaf7d82842f5cbc1946eb68f7989925d382393716f46494747f82689499795a 2013-08-15 21:42:24 ....A 26032 Virusshare.00081/Trojan-Banker.Win32.Qhost.ls-b10c764915daa1f832c633f7310cba068ff8b00f3db4c210f46721153c207d86 2013-08-16 13:10:30 ....A 40448 Virusshare.00081/Trojan-Banker.Win32.Qhost.mmu-a550af7e152a14405577c720077a2193c8d7cf6bcbbe571818929ad83672bbc4 2013-08-16 09:28:14 ....A 29696 Virusshare.00081/Trojan-Banker.Win32.Qhost.mmu-aadedf4bf2547ce5c77a37044e6c72a9d5848196284b623399372d2041ee5cdb 2013-08-16 00:35:50 ....A 176640 Virusshare.00081/Trojan-Banker.Win32.Qhost.qq-c77939df9c19aa8176203c475e60191006d3cbbcc0fcc1166cf193456b260975 2013-08-15 06:05:12 ....A 77824 Virusshare.00081/Trojan-Banker.Win32.Qhost.vy-a15991c865c089743c19230664f597927972cd7deb12c1dd3938b9bb1568bef3 2013-08-16 19:59:50 ....A 4096 Virusshare.00081/Trojan-Banker.Win32.Qhost.wj-9b255041cb7cb84a151ad9dc7abce1f92fa32a177a5182bd4a0f66b4c7eb7b44 2013-08-16 20:35:46 ....A 98816 Virusshare.00081/Trojan-Banker.Win32.Qhost.yk-aa3b10a02f3b41b425c2e5e7ca4e777a01faa357d4b669c6f18eae2055b41abc 2013-08-16 17:10:40 ....A 96256 Virusshare.00081/Trojan-Banker.Win32.Russo.j-abee08598df7e8cf6746976035c500f1f03e312f30906ef7fcccf5af45b9686f 2013-08-16 00:14:44 ....A 98304 Virusshare.00081/Trojan-Banker.Win32.VB.ac-a4e2c41d8f913fb964899576dd97b20ab60b827c3d2f2cbb6736ce1ae91047ed 2013-08-15 14:41:50 ....A 1445888 Virusshare.00081/Trojan-Banker.Win32.banker.ajbq-bb53949dfe4871c82e38c7ad02b1426341dc39fe6bf60db7bc48224491282930 2013-08-16 13:24:04 ....A 880640 Virusshare.00081/Trojan-Clicker.BAT.Agent.aa-c8b1ec387d502824e5e21c940fed20660f5d866be83ad682d8bc6ea932416f9d 2013-08-15 18:27:16 ....A 4578 Virusshare.00081/Trojan-Clicker.BAT.Agent.ac-c7d8ec3226688ce298883f35b56eabbf599c45e101ddc16e97896142b8ecd759 2013-08-15 21:52:16 ....A 22528 Virusshare.00081/Trojan-Clicker.BAT.Agent.ae-b1139459d2f5d42842bbbdde376ae664da11e442ddb70183aaf04b44732e9562 2013-08-16 04:18:56 ....A 45033 Virusshare.00081/Trojan-Clicker.BAT.Agent.ag-b70c84eaea225e29d01780660f1641942d9319e198bc044a3a63b55d5f0bb575 2013-08-16 13:24:58 ....A 3450 Virusshare.00081/Trojan-Clicker.BAT.Small.i-a58f6b082d2e2123118310cdbbdc12e18786f57174fd71fe8ad9792416f50f76 2013-08-16 00:54:54 ....A 3011 Virusshare.00081/Trojan-Clicker.BAT.Small.i-a5e210e9ead85ca58773d8390cd7fb53c33966fe743f520fbb4a756cb13b146c 2013-08-16 17:38:38 ....A 19556 Virusshare.00081/Trojan-Clicker.HTML.Agent.ao-b64caa794595771f11bcc1cf47dc94e22dda2a64e968ecdfefc478a6c29d3181 2013-08-16 01:39:58 ....A 7255 Virusshare.00081/Trojan-Clicker.HTML.Agent.aq-02d4d64989f36f9854a729686e09b9a724cf1c047f8e9a9bcec7a070e12bd399 2013-08-15 04:47:50 ....A 6770 Virusshare.00081/Trojan-Clicker.HTML.Agent.aq-94a1ca1f152d3b6c1dec2ae9755da51db7046e63faba8ed169fecf1201e331cc 2013-08-15 03:55:48 ....A 3427 Virusshare.00081/Trojan-Clicker.HTML.Agent.aq-a21d07da802789cbb06165022346a59e4496d20f3b2e7c1c6cf1c7681f399ce2 2013-08-15 06:20:36 ....A 33309 Virusshare.00081/Trojan-Clicker.HTML.Agent.aq-ccc291c0b8d58f8eb7bf1af690543b58e2fdca770e93b2885aeda558635cfb05 2013-08-16 02:26:22 ....A 4338 Virusshare.00081/Trojan-Clicker.HTML.Agent.aq-ea9bb6515de2a6357de90d3cf7486e40f0a47769d1b9ce841b645c52ff3abaef 2013-08-15 04:49:04 ....A 15562 Virusshare.00081/Trojan-Clicker.HTML.Agent.bt-09890bdfa9cf4c91bf0ca8a50d6e65b7ef726f382500e07e0b37883a22cfd38f 2013-08-15 03:34:30 ....A 87565 Virusshare.00081/Trojan-Clicker.HTML.Agent.bt-7054fd94acad89e32500c8424c43421a647aba213b216a6c473b2d9a7f445527 2013-08-15 02:31:10 ....A 54792 Virusshare.00081/Trojan-Clicker.HTML.Agent.bu-ec276c4f7a1b3ec130186d5f0439643f9972c30e12a1d82a2fd398a18ce0ce25 2013-08-16 16:29:02 ....A 26745 Virusshare.00081/Trojan-Clicker.HTML.Agent.w-409122e74a95764d87ce22181715883bb51a15fa3b60c3e11ed007e0009543f0 2013-08-16 20:50:28 ....A 20560 Virusshare.00081/Trojan-Clicker.HTML.Agent.w-ab36bb6f67a886a67f160021eb35ea396bd7107c6a3a03df3a233503de2da27c 2013-08-16 00:57:44 ....A 875 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ab-a94e7a6e75fe8be55557a3e67520e5702d0243ff81fc2a7c616c765429f1f1a2 2013-08-16 04:44:38 ....A 14960 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ab-c327054525867d2b1fefbddb5da033126629d25d7ba19efb4a9acba19185f09c 2013-08-16 01:33:32 ....A 4091 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ab-ce865a6ed12c87259418e2a10d109a7be0673ac4bf6aa9dbe8fc03c0a70fbedb 2013-08-16 16:55:20 ....A 64421 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ac-a90a2f1a56fc5f165795305dae06df9f061ea79a9b7fb947990cec16a5898692 2013-08-16 12:24:54 ....A 64421 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ac-af8bdef4b0fda73f4ed51ecd864df8bee0ad00329df6b9cd35c9b408ec538082 2013-08-16 23:23:42 ....A 84454 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ac-c2e92560c3c07a783f63b20e3bb9aef16e00f45ba90eca07e51a50d9b0350c35 2013-08-16 04:27:06 ....A 64421 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ac-cd376483055fb1bf9684c3057127773557a59930b1d4bd206a1c6a8584383ef8 2013-08-16 11:38:42 ....A 2620 Virusshare.00081/Trojan-Clicker.HTML.IFrame.acy-c254358f879ef17409870667d318657b81eab285a7cf0b97c4bf12da16f458da 2013-08-15 21:45:02 ....A 17812 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aej-c7fcdfbe354e4a31df018c12fb7d2f47c3470cdeec57bc00c70425c937715964 2013-08-16 11:25:20 ....A 3033 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aer-cf2c385e1ac31e78d09abd2afd50b66d880a82c3d243d4cba714523481f17243 2013-08-15 03:06:46 ....A 6517 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aga-3c44804c93fa4d48ea52b54989311cfae4d93c957fdf8e7ff2ebff32675eb34b 2013-08-17 00:17:48 ....A 10401 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aga-68ae23ab8a95f1a2d23e471d03b008403dd58f64b90b5caf11f4531089c9241e 2013-08-16 00:44:24 ....A 46781 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aga-a3c608a844a9a2291827afb647592e45b267ed7b170b1a15fbf61663da33c337 2013-08-16 22:23:02 ....A 2981 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aga-c74e70cc8d6d79409a765673cd26e1bca6430120faa62defc71c66d051648740 2013-08-15 00:09:20 ....A 5388 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aga-e10ac54def7acccb78f7e7bcdd433be10c6f2f264be8a61f7342629d306b96ca 2013-08-15 02:38:00 ....A 29844 Virusshare.00081/Trojan-Clicker.HTML.IFrame.agb-1b3c763ac226387db06a709e53006d7f6c2dfc652a898d495585ec1d47c18750 2013-08-16 01:28:06 ....A 28862 Virusshare.00081/Trojan-Clicker.HTML.IFrame.agb-5bf4852ed88ac85f979a9d0cd7c2005b97ebfacf441c4bcb8f078fc503a7b7bd 2013-08-15 02:53:24 ....A 30577 Virusshare.00081/Trojan-Clicker.HTML.IFrame.agb-bf20254cd2127dc0de88da429915df63b319d4a6edcc390d0e69e9043e4c8e5b 2013-08-16 01:46:38 ....A 132 Virusshare.00081/Trojan-Clicker.HTML.IFrame.agb-c1fc2b2a088aeba39c0d4a8c59eb5712fccb8e922ac5ffa78261cb494f0feea9 2013-08-16 02:03:44 ....A 12040 Virusshare.00081/Trojan-Clicker.HTML.IFrame.agc-c341f4c4626775b53fd01c35430373a659c566be9e456a7fd909115e29805011 2013-08-15 14:17:40 ....A 3989 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aje-cfa5fa4cff6a156ccce65abb281d7f7236a3442eff6bf18fab7997cca574790e 2013-08-15 03:30:14 ....A 6648 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ajn-eae18ad0c79df18e60bac1d743cac96c3ca31b4694e125f1da279dfb5d7947e0 2013-08-15 05:27:14 ....A 148 Virusshare.00081/Trojan-Clicker.HTML.IFrame.akw-fc9067fbe426ea6e880308b83a85837767fba1fe9e9803991d8b07aed7592e25 2013-08-15 23:18:24 ....A 6015 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aky-3ebcba2000fcd22cafdabf1b0f04dce031b95d892b15f27a1015a9c77f57d78a 2013-08-16 01:58:24 ....A 8884 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aky-6de4f6e6e16cac1b195eaf467e6326906804b4db5ee46dbfd953524e64f070cb 2013-08-15 02:17:48 ....A 8884 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aky-7e9e47e07110584df887e3c5f1d9e264013700e76646e0026283f62aa3c4c6fd 2013-08-16 10:06:22 ....A 13253 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aky-b26d53fea8f7d7371751b513d46d0989c37286493a21c376b288c320376cc756 2013-08-16 11:29:48 ....A 413 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aky-cea436203fbea7ba68ceb40221af169c84372efdbb48b326486228e6e06bc150 2013-08-15 01:22:48 ....A 30371 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aky-d7d02630a27b85ca3f712d3007eb106b887957d73651fda921e30cfc121d951f 2013-08-16 01:29:56 ....A 2694 Virusshare.00081/Trojan-Clicker.HTML.IFrame.all-aa248df06c684593e3b014213c39ec85789807284aa6183639d2362277fbd9ce 2013-08-16 02:31:24 ....A 61755 Virusshare.00081/Trojan-Clicker.HTML.IFrame.amn-bccd21a75ce7cf4937515350ba2663105251952f28650ff0441823a34eb8cedf 2013-08-16 18:28:06 ....A 57565 Virusshare.00081/Trojan-Clicker.HTML.IFrame.amn-c3851995a6e5017728d37d56f2e6c0830cf664b5c841e78add40d0bdcff44af3 2013-08-15 04:47:56 ....A 4563 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ann-2cba9edb0cb432a1d6ae6733d65c8c34cbcfede869e87e8661543bc9ae080c88 2013-08-15 18:39:46 ....A 7653 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ann-3bc8a748ae75f723176d879151c5eb7da97d328e483377c61df0e6e92d7bf18e 2013-08-15 04:18:04 ....A 85 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ann-434835739f4ee5d56a91d3d6005a2dae1d3d7a29853e7cac5f7c8efd2b327a15 2013-08-16 04:45:32 ....A 7677 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ann-7b3939e7bd5517e59ad627d50e6106a5ce4f8d5d888b766b040769ce9f60c36c 2013-08-15 01:47:44 ....A 85 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ann-90597a2953c2d3e9091deb575bae82806f78485d286bf53ed1b01645bc89d4a5 2013-08-15 00:57:22 ....A 20682 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ann-f0156e1c6c1d0fe48643b54481fea7f2da81451436f5cf7a0578f15825df59c7 2013-08-16 17:37:34 ....A 19120 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aoe-3e50a86a5bc1c644aa7c989984dd209404238eaf4e58274941f1ef44a75cc711 2013-08-17 00:15:14 ....A 52172 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aoe-aab5f97eeb90392a2004d4e128ce7296fc083c536a8e6be46e8c22a243b68566 2013-08-16 00:03:24 ....A 20853 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aoe-bc22faa3052c98ed7482aa73d94496c4d68beafdcbf673311c5838a5addf8c21 2013-08-16 16:47:28 ....A 10608 Virusshare.00081/Trojan-Clicker.HTML.IFrame.aon-24b1e57908dc8d00243e55dd73d44953182b2155b301721910c842086e65910e 2013-08-15 06:04:54 ....A 219560 Virusshare.00081/Trojan-Clicker.HTML.IFrame.apa-0df62ef0bfc9ad75cb95a64d265fd9d04ca8e4c8655fd6071ddb0ffc38177d6c 2013-08-15 00:51:58 ....A 379533 Virusshare.00081/Trojan-Clicker.HTML.IFrame.apa-2766daf0fd9cf701f803d38636596f88abb918e96be1e039fdf11d12ab3eb9d8 2013-08-15 00:55:08 ....A 17602 Virusshare.00081/Trojan-Clicker.HTML.IFrame.apa-636b9b60f5e314791d9e3038048d3a0e515ced0b224a973a184ed66641bd9ad3 2013-08-15 06:21:32 ....A 76141 Virusshare.00081/Trojan-Clicker.HTML.IFrame.apa-6d15901be24b456b6c6c69d458f06a5082aedab887550a9cf36563e4d4f64624 2013-08-15 05:49:48 ....A 14671 Virusshare.00081/Trojan-Clicker.HTML.IFrame.apa-b8214c41db7eb080f4b68809b446aade9250e0e4a7e358ffe4ba5b9ea04b40e9 2013-08-16 02:25:26 ....A 28806 Virusshare.00081/Trojan-Clicker.HTML.IFrame.bk-a3fbd5be0b35d3fb29f3c99192956a98a739894b509e6bde9fa94c55ac23b41f 2013-08-15 04:43:56 ....A 5129 Virusshare.00081/Trojan-Clicker.HTML.IFrame.bk-ae679de0e941ff6af0cfe82cd592cccdfaaaccd1073631fe74e80cad135fe9d4 2013-08-17 01:11:08 ....A 37236 Virusshare.00081/Trojan-Clicker.HTML.IFrame.bk-cd1d71fcf4db7ec42fb17d2df91f50ead8b275bc0a497154b827a38458f27806 2013-08-16 14:13:12 ....A 66050 Virusshare.00081/Trojan-Clicker.HTML.IFrame.cu-5f164d10f3ac24491855a49f871c9683796e012abb4f8fabf960b365e279f47d 2013-08-16 04:27:26 ....A 48728 Virusshare.00081/Trojan-Clicker.HTML.IFrame.cu-cf3a404223cd2a1f9daddd05d10af9f1cb81a15d3887d8ddee9f1206c1b517b5 2013-08-15 18:22:56 ....A 3507 Virusshare.00081/Trojan-Clicker.HTML.IFrame.cv-70fdf544c0b3748fb37fc119cdd761daee58465507a34712e4f4089dbce51807 2013-08-15 05:48:32 ....A 696 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ey-b32dbe670fb1dab1d8b7c61fc4d09e493dc3be1427d0c30670c1f7107eca2247 2013-08-16 21:13:30 ....A 26387 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ey-b54b901d474ec13ee4686095d42c378366872071b2bc3cb67717fa77916e7450 2013-08-15 00:24:18 ....A 44909 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-5048ca20b1375db6268532b0fef7d659114516933aa03db412c29be7611baa8c 2013-08-15 10:11:12 ....A 42847 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-6a7f85ac49c292e55ef7078bb2b4c53454f33869a7b571c6dec37e6f8b176a42 2013-08-15 01:00:22 ....A 91675 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-78c8832f19a8c2a3de2efdca4a574646f1faff9f1cc7a54a8081cba6a805ba69 2013-08-15 05:34:54 ....A 52410 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-906002e243cbb9f69b553e20955b7b77a40d07a9cf0b08849e35d19b2d9cf57f 2013-08-15 13:36:20 ....A 48736 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-96dc2e2363c821b6a391c3eb19ec48bae466c3eaf2eae13568d69399fa9b5a5f 2013-08-16 14:07:08 ....A 17138 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-a599e0f5678d75aba0eb73c34a58d593b917b4d13978aaa6070eecdc921ad100 2013-08-16 01:02:08 ....A 3873 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-bc6b0db0d89f1f6e2187f5992ea1df4efdefa224f2cac319b59561889cc77edf 2013-08-16 00:50:48 ....A 55891 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-c31c9bc329e955207a0017e3edb3d5c4ff17b5c1fbfc6bfbb14cab076fa6d1f9 2013-08-16 15:51:38 ....A 15144 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-c329a898f4bf750bef714d38de1b294c4f6c99906be06865f1a4e51a11daa385 2013-08-16 12:34:04 ....A 121612 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-ce4b030618526d0368261d6820bbcd09083e94ee8a6d6ea949ff44ec1f889afe 2013-08-15 03:23:36 ....A 55175 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-d799dd9ca73b972f93b664166d1968553856d0e5c63d7ff116e69052160c0eaf 2013-08-15 04:25:46 ....A 49933 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-df92b75420c73decba6f8a1388fbf4be6a2a8e5d81673fdd0973353cdaa228a5 2013-08-15 02:11:04 ....A 16517 Virusshare.00081/Trojan-Clicker.HTML.IFrame.fh-e2f012a32636bcf1e6cc495419e1449b42fe927d66d7207e1d4ac61545fa75f4 2013-08-14 23:29:58 ....A 25996 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gt-6dec7fb3494616852c74e566b46223dcf60fcd24685ec6fec4dc489df192a06b 2013-08-16 01:37:00 ....A 30615 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gt-a5fe3d33517869b36283c2591a9b27d43d1b0a5794c1d170a956b45a62539553 2013-08-14 23:52:12 ....A 11513 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gt-b5f0d2763e279a5d6588e56d995d5617c747e212b832a952e1906a4ce5d85301 2013-08-15 03:10:26 ....A 4096 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gt-ddec417218accbd8b27855e2c028e25011807cb61d8a38ad27a7f27aaa3da0f3 2013-08-15 00:55:40 ....A 10393 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-0d3df760525ebd25164520ee2313e7da0f2c8c0730607ce7ce13ebb991438955 2013-08-16 04:19:32 ....A 151175 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-1dc78a87d815792a46bca9115b392d2a1c9dbfd6ed05522e558de5f879e374f5 2013-08-16 23:56:04 ....A 72000 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-42b7c9b68d6b153b93d684e0c24f9b88c76a2dd53d0e2794525d7de387d78119 2013-08-15 05:22:30 ....A 151175 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-a72cfc4bc75452c6b0c3150dabb498bf2253e9044f4dcd7c88d1df894ab8dab5 2013-08-16 18:27:16 ....A 62566 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-afb35a67527e69751d0f7952872daad740a2875eba9f479211aaf3a5d46e2485 2013-08-17 00:16:12 ....A 150954 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-b0c25bada3cc97cb5e234e7da42322ccf64b031c0bc0420c3cd315c65de8fd33 2013-08-15 14:25:04 ....A 7689 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-bc56cfc02247c4a661f13308a58926f4ff018df4e0fa987e983f683ce45346ac 2013-08-17 01:32:36 ....A 31296 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-bdcf42caab2f10623f85869926fea4a6c8b7b4233a2879ca1e4f432fc6bed42c 2013-08-15 06:28:02 ....A 72000 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-c268f6b812ded0a14c43bd9bdc644730a14e07e36bee6c4a1847e015c412a5f6 2013-08-16 01:52:02 ....A 20056 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-cd84e88011476895e8620179f2ac37b14116acd69636d50065fa380ea6e11f9b 2013-08-16 15:17:20 ....A 72000 Virusshare.00081/Trojan-Clicker.HTML.IFrame.gv-cf6f6cb21a742f9db8de31fa8f895cc347896bcacea222a5ca11986eaef50834 2013-08-16 20:35:40 ....A 34544 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ja-bb335365dcfd540e8388866d4009c342619a44370c49d62a4c1a23f16df454af 2013-08-15 02:02:02 ....A 24225 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ja-cf811d5e59cee5b356dc8f461d4b3dd8ef4193033bc718ee0f1625857e96f280 2013-08-15 04:36:58 ....A 12288 Virusshare.00081/Trojan-Clicker.HTML.IFrame.jb-2b720d8912e9bd3ca0814af8e0101e7c27ad6c78cc377b479872f5e084cb5441 2013-08-15 03:10:38 ....A 31877 Virusshare.00081/Trojan-Clicker.HTML.IFrame.jb-ab4ac7213a421cb0c2c8cbda05445ba405d3989696d75261eaa524644bd28d15 2013-08-17 01:04:30 ....A 9406 Virusshare.00081/Trojan-Clicker.HTML.IFrame.jk-87baf481a9beec864ed193e64079765a0c1aa12b3102d0aa6b6a5a1940e2a15e 2013-08-15 01:13:20 ....A 1731 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-311fe9a32aef8e72e788c85cc20758291a3d29ba255cc8c4c5cd06fc30b394b6 2013-08-15 23:47:28 ....A 9183 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-3a7d81f9962e5f3551a66a2df428f51072b52a0bd9af9dff79769295e9e78300 2013-08-17 02:11:32 ....A 4363 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-406d387339893ca3d4056c57f870aca21353dafb938513755fdeb076a4aca5ed 2013-08-15 06:12:00 ....A 3926 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-89a40f1e9828eb882e2a4efb570f9d210aada87ffa2a0d8abb7f6e3c92c34270 2013-08-15 02:57:04 ....A 1760 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-992d49d14b68d68c2b80749d5fcea124f45e1b5a9ef30f51e56bafa6eeda0fc9 2013-08-15 05:18:18 ....A 12878 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-a11bfb753558f1c131f9ee95e38f848b2ed21c1f43443b75e7393a18c63181ba 2013-08-15 10:12:38 ....A 4576 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-a9bca4fc5f4bcd8275ad0360702b27e8123a53620f5fb9fba6e2bff4fc71047d 2013-08-16 08:36:36 ....A 4148 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-bb03b9fb35d34da799bc9d1267d7d0573a29ab1e0529fdf000526dce38d9bb38 2013-08-17 00:16:38 ....A 4137 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-bb8131fbc8e03568d1f99532bea9c3c5dce9783d92ca20f10a929f8ed84adca1 2013-08-16 15:55:14 ....A 32630 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-c0ee7d3daf0e8edfb840b6a2d9e0d73e3956a9236fb468aae3ce6728b8e6366c 2013-08-15 23:41:14 ....A 4413 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-c2bd12ba29eca8e6831b13f7f08ff9428986f4fab1961d9d53d54a70f3f9caaf 2013-08-15 23:47:34 ....A 7981 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-efcbd955bbdf30b0dd9d5a0be7b301e6c3659561d652f2274aadebe89af64a9d 2013-08-15 05:26:44 ....A 11559 Virusshare.00081/Trojan-Clicker.HTML.IFrame.kr-f6e50a9f22af03f25f525de81940b3d15751e68176e8e6b910da589962cb3c7f 2013-08-15 08:17:38 ....A 17760 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ob-15291a1da89e7d83cccf7234df8590ac192ca15e3b251c5e862121221cb86afa 2013-08-15 03:10:30 ....A 18616 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ob-207587297206039b4f4d4e379fc336b126e39d296f9896e6f12771bcd9f7708f 2013-08-15 04:13:54 ....A 18616 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ob-7a182865a8a65a8e71a6c6b7d90174cb10437557786b94f1faab0a102e495ee6 2013-08-15 02:02:16 ....A 18615 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ob-9ab0030f4819bdc5946731d773a94b31897431f02667c53289b6703fe81682e7 2013-08-15 18:08:48 ....A 60996 Virusshare.00081/Trojan-Clicker.HTML.IFrame.od-b16903fe3b1798a755a768dd082e30f5abf71a4385565b7d049b7a7b7ae196b3 2013-08-16 04:43:58 ....A 30163 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ph-aa53caae72de95308667ea23c337e81d8b7abf578b5438c5dc1299d53b114f3f 2013-08-16 20:56:52 ....A 29664 Virusshare.00081/Trojan-Clicker.HTML.IFrame.ph-b76971027d5d938655c3f68078658de4e71a0f09916d01a5dc59a5740f6450c7 2013-08-14 23:53:52 ....A 15102 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-04ece62b2d825bdc5878f90adda9ce1369a9089364ad762c95e874077f600e6e 2013-08-15 21:40:26 ....A 337228 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-0abd1ac7b017e8cf4703abeb1734f617c33dacb9d2c2c615b5dcbd4cd72aa7d0 2013-08-15 04:43:50 ....A 16476 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-0ebda1c4a18a65b83720b3ead091cd0c17c512e430891add2f2052e480a3c437 2013-08-16 04:19:20 ....A 24970 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-87f7c973b47a390fa558c350377784fd68063e48a13c2c67da1e1c1ab99a8131 2013-08-16 12:06:26 ....A 89383 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-a567e69e3fe9d2b5816621b1d7d8894de810f2caf6c6d829c051124259731441 2013-08-16 13:48:40 ....A 11604 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-aa2c33e83aed0265afbea5a73b2a4bdafe9990187d73fdb2ce23342f229b2120 2013-08-16 22:01:58 ....A 27712 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-b63715953ac0229056026608054b190ac3d78972b76785481cb55a6907292ac7 2013-08-15 23:27:04 ....A 85003 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-c186d0483b66dcab317d8d958e3366f4ad236941d30fab57cfa6af3e5c593a0d 2013-08-15 12:56:46 ....A 88982 Virusshare.00081/Trojan-Clicker.HTML.IFrame.rp-c78576efc9d7a6dc7060a50ac37ca7bd706a9c0caa5c1149409649b0ed8d40d2 2013-08-15 20:57:48 ....A 11477 Virusshare.00081/Trojan-Clicker.HTML.IFrame.sy-1e4db924722297974603de9f10d4ef9b3e0e6f8c5a0532f34696ec73d9d10bd4 2013-08-15 02:49:36 ....A 20285 Virusshare.00081/Trojan-Clicker.JS.Agent.er-9a13fe74d07e2f623ef233ffb3a9c8d8bc802104e9708be470617615b3368633 2013-08-16 14:15:18 ....A 20501 Virusshare.00081/Trojan-Clicker.JS.Agent.ez-b7e8db23a66228889c84d87e6b38d03354da8985bad517c43f5a9c337b00d343 2013-08-15 04:03:52 ....A 45568 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-24bab2fe930c0e403dcb50a7dbc07e015891594de942ed54edefedbddc840134 2013-08-15 04:03:38 ....A 31250 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-252650742c4068011071855d73e1b41a2cb61f4dc0ff1304dd35ad8482ed7031 2013-08-14 23:29:14 ....A 46318 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-25967fc83b3af8e82bba21b1f82c3246ea4d9ea4fb7e69f7386d4e5e0760fa74 2013-08-15 00:39:54 ....A 2990 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-2a8fa39a9e7609d535e7008c55779c9484efe9e5072496462d7eb466994cb97a 2013-08-15 00:33:06 ....A 34673 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-38d631f6b8ef284df2e57696788ddbfad1d5838b97cc084d14dc8e4aa59d9dc2 2013-08-15 02:53:30 ....A 87919 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-3e946c70016a9a940a7d9c48b8b9c10cda3a9965bc540f45254c8c9db6d719bf 2013-08-15 05:54:04 ....A 10307 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-48dd99061d7a43c3df4d456780dba3d870d74df79f352f912c34580faf196fe8 2013-08-15 04:03:38 ....A 45286 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-4d45669f939a7e084b05e6016b63e8280064453a56bf08b81ba3188aea466be4 2013-08-17 01:07:44 ....A 25986 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-4f4c43497cd5d919d8242eb458f27121003e21bc751100169695154a92012872 2013-08-16 16:19:24 ....A 39909 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-53ff3edb0607bbc1e6e4578556246c80532073095fc8a9f1f23160f69f04be90 2013-08-15 02:53:16 ....A 34368 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-5c66a89a7626ac8a798aaa05bf2aff90d0e79ead98daa3972d1eab1ea35c1196 2013-08-15 01:09:52 ....A 45490 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-6c5b5846973ee6012f598eef9380af0e477d8e94b11fecf480dadced0d18a256 2013-08-14 23:52:08 ....A 37294 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-81197e516bc6e93cfa3ad02536f9725765a92a090743d41835593fd0fcd79eed 2013-08-15 04:49:16 ....A 45732 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-81c16bd7c430b034390613a1309133351579c8b4b2822a4def57cfb7b780debe 2013-08-15 01:17:20 ....A 109463 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-86b16dc2fd002c7da994e2d64d42d09d4b07e9c0d0a307c0d94c03be9a33bda6 2013-08-16 18:25:26 ....A 1921 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-87a4d17c5bb2d9e604c50f2a124653f10022b84567bd34ca80d6fa5799cfde52 2013-08-15 03:11:18 ....A 14231 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-922147e7459a45ffc295822234a2b28588d2c99bb14d9688a5ebd9be397c843b 2013-08-16 19:55:36 ....A 31108 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-a49ba83c6201de8745cb412e0de594703e49850d0616fdc5ee70cc69804f5414 2013-08-15 02:29:58 ....A 28749 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-a84a517a395e3a008706d9e5edb73d991050be5dcef66053a74ea4850bbdedb6 2013-08-16 01:47:54 ....A 3421 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-a966f65e7775adc5d360ba6a7475437c35ab1eee70c9eca34b4dbbe14034f561 2013-08-16 16:11:44 ....A 20101 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-b5cd03d74bc1c527d7e57984ee8c654dc4c60fe3052e175c2f82556fdd9dfafd 2013-08-15 06:34:12 ....A 37332 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-b647d14f49d2830b57aa983eaefe1e33bea27040e2b661c249ea5fe3ad4a7e7e 2013-08-15 02:02:02 ....A 45388 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-b7b734d398ed069699a839b6b6ec982adc41ed766c319c25373aa0c68a4121a3 2013-08-16 04:27:24 ....A 13456 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-b7e36865c0b2608a4d88f83e2bbbc2ff381b88f8ba7ad61d2f168f265e18e6e1 2013-08-16 04:52:56 ....A 1673 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-bad822f7662c4bb6bd7dbce1fdb68a3864704a8ef2f275f8bb975a8e42a7db5b 2013-08-16 21:01:28 ....A 3607 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-c307c1ba903c6f2db9f6e32cbcc7c9a31eb6e5f56a99d2eea6fe587fa6633533 2013-08-16 01:39:04 ....A 15429 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-c7cd17e68ed98f6d4fc9d7c928ccaa2bb11273dc114f38084c3db03e85f4d456 2013-08-15 01:26:46 ....A 30849 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-cbb8495c70d37a8328331c515ac7b871514b6c48296f025b0c5cc3e86f871511 2013-08-16 12:43:26 ....A 5390 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-ce537359273a8c7a9c1d97c124fe350404717e7adc7f62350caa0aa224124e3f 2013-08-16 22:10:08 ....A 51338 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-cf2c360ccdcb2a408272a89d1eb9b4464129a0e9bcca7ac839f098c8b7530961 2013-08-15 03:31:30 ....A 45669 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-d71ab435f31db386bbcaa4f1cc1914af9187bc0769a92612ab9dc9d5bafb00a3 2013-08-15 06:02:58 ....A 718 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-db782bd5608ac1a225b8934e2280ff09a990b58aaa8d406eed06aeb49d1dad84 2013-08-15 20:59:56 ....A 10357 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-df6fc6979bb8350fd36cdbaf57e211627fdb61938e0df41da3b4f214e69aaaea 2013-08-15 02:53:28 ....A 48611 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-e384950be9f292f95d62b7ca1438211413d349ec89e29b162e1e2ce80a4af3b3 2013-08-15 04:03:44 ....A 35547 Virusshare.00081/Trojan-Clicker.JS.Agent.fg-e88bb8fa064267ca978a207ae267bcc3570a91b590afcc921f9e52612db3ca90 2013-08-15 05:38:48 ....A 5965 Virusshare.00081/Trojan-Clicker.JS.Agent.h-196cbc10d1980236e26e8904dd461a45f318a77f409988ce4e6e893cad954197 2013-08-16 20:49:06 ....A 57341 Virusshare.00081/Trojan-Clicker.JS.Agent.h-78ee5eab56d3f856463f9ad2c6805111bf6569022b0927d40f86c8735ddd882a 2013-08-15 03:04:52 ....A 42029 Virusshare.00081/Trojan-Clicker.JS.Agent.h-89a348eedff589c5e152675ede1ccfce1888d7f5f1be71a63cc6334b9be8874a 2013-08-15 02:31:50 ....A 14702 Virusshare.00081/Trojan-Clicker.JS.Agent.h-8b9a57778d9d204653196b3fc2d86e1d0e4e0cb44f6e78f36199448210b81082 2013-08-15 05:44:08 ....A 33784 Virusshare.00081/Trojan-Clicker.JS.Agent.h-8c0cd2776226fa7dc270aa1fb80ec43bc9cebcc908e5c14ade0c942ea3656315 2013-08-16 23:43:34 ....A 36884 Virusshare.00081/Trojan-Clicker.JS.Agent.h-af4f05fe942638183d30a185890d5bd2f95053a11f95657b99a5dee031617935 2013-08-16 02:28:54 ....A 14918 Virusshare.00081/Trojan-Clicker.JS.Agent.h-bd0fe840ade92947d5c763adff96c271a773046223c5c5c02e3624249e4894d5 2013-08-16 01:59:38 ....A 643 Virusshare.00081/Trojan-Clicker.JS.Agent.jz-b1ed65140514d6aa6b0eea448c93586dc7101497a75ab4a7a2902dfe600114f0 2013-08-15 04:33:22 ....A 8565 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-07bbc7a0bb9750a5a5b18e5c3f23005116ab1c0f67c7ae7984cc9c66f0f9eed6 2013-08-15 00:41:20 ....A 14117 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-0bbe0f120a350b111562b36129d9dcca768029eeb8b9e18a3c6c2aefacec3555 2013-08-15 04:13:16 ....A 53224 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-0ce5556681ae3360fb82f5d37c9678e841f645869bb1d04e316c252f107cb15c 2013-08-14 23:29:16 ....A 46442 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-167d5e05e7832696f3c43050d91d321123d60fcce27b273a96690638f9438058 2013-08-15 02:37:40 ....A 12034 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-17bdc366a443c8663501faa6b232e7a7a7b1c4ee6513a543134ed405b0f42d40 2013-08-15 04:32:58 ....A 41184 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-1a49f028c23cd03c2993d8380371ea24d25ab721e48a85b5975e3c7b6a8d5ca7 2013-08-14 23:54:12 ....A 44313 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-28b37b7d02b5d48c693ff07abd9021835bc7de0f4296df07f15d6d831e998b73 2013-08-15 04:33:16 ....A 11135 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-2bbf33ca82de38b5f6341827756be0af9e58305fea5d109e1b07774bdbe53d08 2013-08-15 03:36:38 ....A 20049 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-3d3b7d330c49aa67a823ec9087e792530b22b7c87cfe275eec39b6e64a85e67b 2013-08-15 23:50:16 ....A 43164 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-3d682501f504b171b38cafb204f6401d9f61254542c3b6649470f6de4bc8c3bf 2013-08-15 01:51:34 ....A 44766 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-40e2485de31daaa6361f2c5245fff29b1d5b3d564c136a9a095366307a9fd5c4 2013-08-15 05:06:34 ....A 229886 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-4f6b6f11ea222246fc513d71187ab5f1e0fe8f583237a826222829beca42f1f0 2013-08-15 01:26:38 ....A 29631 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-50ca5aedd30a44573ae01093b749100aa253bbebd2dec33d155ed2d5a92d904a 2013-08-14 23:38:46 ....A 46892 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-569d4628c3fd6e3ba1ec16b2069a1fda8b0e11c8f964ac7d95d7b1ece4207ee5 2013-08-15 03:49:52 ....A 16382 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-5ae92696056cc6ad9a6640fff1451981ceb9dcd41481058901466bbd360e3247 2013-08-15 03:07:16 ....A 37759 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-5b6993ce69aeddccbb118bf08971f8770c6f7b6339d130c8e919dbd3f77defb3 2013-08-15 01:51:34 ....A 43011 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-5cb87d25eb5f61ed848e2237e094a9ef6c0373445b124dcfcdf24ecc72bf54fe 2013-08-15 03:01:14 ....A 14170 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-5f9b673cf1a50442878645e0d597b4d2d20da835eb2f1c7c54e494128891443d 2013-08-15 01:01:48 ....A 20483 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-65034eadd4b6c5f78a89e54e7253d31f9d5d01a078de0c2d5ad3ddf622de5651 2013-08-15 01:02:04 ....A 24705 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-6cdf468f1faa38804040b4c688415d6a119bc2889bb4926a34d0b1b5e7b6b3ea 2013-08-15 02:44:36 ....A 14946 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-7c453cb4571961f9aa30d63d4b7fc8c39d3441a5b3c8ee1dea7dc6f01ab1e0bc 2013-08-15 02:02:02 ....A 18240 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-7f9bed9dadc176e1e3fbd3b552f54ccf4534acbc013dbc80adfaf8ea34786c2a 2013-08-15 04:32:52 ....A 44551 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-83bd4522a0f6793f9a6e405c60e54e23cbfab493268e8a7685c05561de3311b3 2013-08-15 02:19:40 ....A 63391 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-949678c50d74293ae873c843a73927d9ce4ec3fec21e54a76ff330636298c52f 2013-08-15 00:45:10 ....A 28450 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-96c659e183030d0d97ab2ead8312ed4885e5a0f326086415a3bd9d5e3c9e7707 2013-08-15 00:43:58 ....A 27260 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-a3de5cc5a35ccd6c3b3974fe2e9b1a55afeef8e795aaa17f83bff6ada886204b 2013-08-14 23:55:02 ....A 38564 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-a3e472d357eb725038ab05800376568857537e05b4d7852fff8b0766b1b71ffb 2013-08-15 01:47:36 ....A 44537 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-a5b5243cbd3c26201467ddabe25111e3851397c9f5001e4e8307508172a57cd1 2013-08-15 01:06:32 ....A 54214 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-b89897e797e2a7854f84680e0b55a24af885dd8f9943dd195b2fc623a3bb7d07 2013-08-15 02:52:26 ....A 16354 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-bf9d0eaaf55e55189c3b974227d82333231e82bab321bf3923e1bde6194b2f87 2013-08-15 02:36:56 ....A 45001 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-c29577553c20a632b77ff184c43e254f5856e9b8784a0619f9ea2bd19a1bc084 2013-08-15 02:49:44 ....A 26877 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-ca7d70a19b6f4642271da6f713c985a8e62f88f3d7fe5327eee44082bf6692e8 2013-08-15 03:54:14 ....A 12739 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-cae27244e7373f646c76b55d81f3671c59538809145036b367cdfb2fd661c55a 2013-08-15 02:37:54 ....A 11745 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-d40ffc9d2ea07e07128a9028c4b798e3e572388c736ffc82497df26f121f1206 2013-08-15 01:57:42 ....A 2014154 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-d6e54f046833315ccfdae8aa51a94475f69da303e4c08eccac1e9c8bd45ba28c 2013-08-15 00:03:42 ....A 352667 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-d9ff8fa18194515467c7756ffdfc4cd6d58c0e6eedde0ab31f90a527da5ca3d6 2013-08-15 04:47:36 ....A 47676 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-dc2f4a4951e192818a1648ac4328305eb69c52e32c06c0158563c2e2a668c0e5 2013-08-15 00:29:32 ....A 24707 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-f50049ae31366416043bb3ecefec6900e8b96bf783d6d6a7265b2f97518fa6a4 2013-08-15 01:47:28 ....A 48397 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-fa2fa099ce0bd8a77ebc46dad1a746c874f954c84f13aecb96847e8eae23ad56 2013-08-15 12:26:38 ....A 43200 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-fcf7529a07733b70d0b9da3cd38746c3bc63312d75e1dd58fbd9eda59caeb731 2013-08-15 02:37:50 ....A 8245 Virusshare.00081/Trojan-Clicker.JS.Agent.ma-ff244846c739669f98bb2821cf4d2e3e0e972d3308f2f1fa5a780593998c9f55 2013-08-16 14:34:58 ....A 329891 Virusshare.00081/Trojan-Clicker.JS.Agent.nv-b10f9706ca050c6f0cfa876897a44ebb6727c2e1b35dd80589635af6fae56727 2013-08-15 23:38:06 ....A 326793 Virusshare.00081/Trojan-Clicker.JS.Agent.nv-c9503119f77d8fc63a1be044e94f98d7fa4963b6bb77f68e7e4feca09f8305c3 2013-08-16 01:22:50 ....A 365539 Virusshare.00081/Trojan-Clicker.JS.Agent.nv-cf49e9db37bcd11c3ed0b556c7bc71fd0b4b94370fba33c290a62d60026f12fa 2013-08-15 03:38:56 ....A 26488 Virusshare.00081/Trojan-Clicker.JS.Agent.qb-23e17024ae8a6bab02629853f1f0ce008a5fc0fd7471a575b9791777c1802756 2013-08-15 23:52:42 ....A 24203 Virusshare.00081/Trojan-Clicker.JS.Iframe.bs-b1da5ba937041e29b5f8c42154009b97b5abbe003d76509598bb40b84892b545 2013-08-16 10:59:12 ....A 6583 Virusshare.00081/Trojan-Clicker.JS.Iframe.bs-c88adc1e3b058692994fe04918dc509d6f1c83e29b9364a71b6df57b23ed4e45 2013-08-15 21:30:54 ....A 13130 Virusshare.00081/Trojan-Clicker.JS.Iframe.cb-1ced1c3afe26b9eaacb5cfd143571bbdee8aab96ef332e36d7eaeefc57c4a3b5 2013-08-16 14:24:24 ....A 29954 Virusshare.00081/Trojan-Clicker.JS.Iframe.cz-678cb3b17c15146407c4ada8427b43c257f8b96ae5c3993b00d1bebf41f607a9 2013-08-15 05:30:42 ....A 104810 Virusshare.00081/Trojan-Clicker.JS.Iframe.cz-6e81ce09d46868ada8e1122ef841280224c935e318858777b3293a78ad83b363 2013-08-15 02:16:24 ....A 125127 Virusshare.00081/Trojan-Clicker.JS.Iframe.cz-81b66088069757077ad283a367ec0e390feac03fa2e304eac182b5aaa294027d 2013-08-15 06:09:54 ....A 3169 Virusshare.00081/Trojan-Clicker.JS.Iframe.cz-a7b6ffe9ece6acdf3002339d086a2cd36b93387f31086539520a8cbbdeca49da 2013-08-16 08:19:58 ....A 450 Virusshare.00081/Trojan-Clicker.JS.Iframe.db-9ff6ea77a678215327dcba3b64c645c809d292b370767f08a1ec98b5812ff13e 2013-08-16 12:22:48 ....A 480 Virusshare.00081/Trojan-Clicker.JS.Iframe.db-a5c7d08c2a9ec9d3543ee17536db28b6ae5665989ff6560e9669c7b2cf8e9f4a 2013-08-15 13:12:50 ....A 17968 Virusshare.00081/Trojan-Clicker.JS.Iframe.dd-ce8159b06e41e2a86f2ee673bd25c255590f886086d17e153b731dfe90f9c1d9 2013-08-15 12:59:40 ....A 13569 Virusshare.00081/Trojan-Clicker.JS.Iframe.ea-b6e90fcec67791e60dc0be2463cea4612027d9242c1632f34f92253f42c39d8f 2013-08-15 01:35:06 ....A 27117 Virusshare.00081/Trojan-Clicker.JS.Iframe.fc-ef80cb9507193107c1fa230d35c3223981c7315df4ddb2836cced859ea0325b6 2013-08-15 22:25:36 ....A 28513 Virusshare.00081/Trojan-Clicker.JS.Iframe.gs-5ca18ae926e65d3e7ef5def8dfd07521f80c021c0808a5f7320eae64afab6fcb 2013-08-15 05:20:26 ....A 2545 Virusshare.00081/Trojan-Clicker.JS.Iframe.gv-2ce74fd79bad80e4f47f2899fb6313197884130dd38a73725775ef7421e2b183 2013-08-15 04:41:44 ....A 9898 Virusshare.00081/Trojan-Clicker.JS.Iframe.u-731a45eff711ce5c41592a6f41b07d661d2329a3d7a17590d83091404e547f70 2013-08-16 22:51:20 ....A 34360 Virusshare.00081/Trojan-Clicker.JS.Iframe.u-a40d2b6ecbe1c4bd72aff3f4cab07665fc2fe9ee18451ef468f4e4d1d4864a72 2013-08-16 23:17:52 ....A 59476 Virusshare.00081/Trojan-Clicker.JS.Iframe.u-af39854919420b0ab702352039203d60062c4ec2aaed876372977c519eb28fac 2013-08-17 02:28:26 ....A 52666 Virusshare.00081/Trojan-Clicker.JS.Iframe.u-c202497f73f06cfdab41bad8963ee744e17c8ce6b18c2e0815c81bd75145b671 2013-08-16 12:59:30 ....A 171757 Virusshare.00081/Trojan-Clicker.JS.Iframe.u-c20dc7f6df14f541c4d60b0d493eb4f7c639092343df5721132c5ceebb9c3830 2013-08-16 20:18:30 ....A 54784 Virusshare.00081/Trojan-Clicker.JS.Iframe.u-c3b3a4c933b6e29390f11bcea29e373999ed0af5d24245b0b6837bc623495673 2013-08-16 15:49:36 ....A 26682 Virusshare.00081/Trojan-Clicker.JS.Linker.h-bdbd270902b7ad0d00546aaa52408dffbb8eb07cad1aea0f550ebefdb93564e3 2013-08-15 04:32:46 ....A 14772 Virusshare.00081/Trojan-Clicker.JS.Linker.j-1a5f1571397c88353e3c5fdeff77a05bdbd57164c0f70e8ad16bb738d50d52d6 2013-08-15 14:12:14 ....A 47095 Virusshare.00081/Trojan-Clicker.JS.Small.ak-cdc4a1c14b4672490555d485ae7abbcad3f31b7c1d7d26de637e59eb9b06bc9c 2013-08-16 05:47:10 ....A 2970 Virusshare.00081/Trojan-Clicker.JS.Small.x-6d4ff8ad07260526ef7dd238f8a2d2af687d1c684efb1b4f4c6a17a431f5df6e 2013-08-15 05:16:06 ....A 40347 Virusshare.00081/Trojan-Clicker.MSIL.Agent.u-b2c71570fc90ceacd963fbeb302d120130a8b7fe17ca78dd4c4860ed9374517f 2013-08-16 17:02:34 ....A 967 Virusshare.00081/Trojan-Clicker.VBS.Agent.aw-b712347e95d7b10422dbc0975a16f71d932b29410426f9328b6572b48a6ff2bd 2013-08-16 23:11:54 ....A 7744 Virusshare.00081/Trojan-Clicker.VBS.Agent.ba-a92f007350655d7228b7b39e5747cc9de3b9ca664a4b645e6981f147d7b291c5 2013-08-16 00:32:58 ....A 7719 Virusshare.00081/Trojan-Clicker.VBS.Agent.ba-b0d464b191fa43ca69ca4c9bcc90fa970e42f6164d1d54e8cdaefcbd333e3f44 2013-08-16 23:37:10 ....A 7734 Virusshare.00081/Trojan-Clicker.VBS.Agent.ba-b74f6ab60a8ea6ed75382f04c8e16a2c0c5fe29cce60ca63f8c4b2552284e885 2013-08-15 05:37:16 ....A 7764 Virusshare.00081/Trojan-Clicker.VBS.Agent.ba-c041c029338462688bc4083bd769a9f4713e833716ad099496d0f72556b732d5 2013-08-15 18:27:14 ....A 7181 Virusshare.00081/Trojan-Clicker.VBS.Agent.ba-c226d8da7f63641cca573175bb0c8bd6ee0f9a03bb5b8a988587af018872d545 2013-08-16 08:14:10 ....A 7558 Virusshare.00081/Trojan-Clicker.VBS.Agent.ba-c8a917fb49ef442e59081f383a7efb9970811804e574c932621624155fd21d38 2013-08-16 19:29:58 ....A 7742 Virusshare.00081/Trojan-Clicker.VBS.Agent.ba-cdc93f846cdd1e73aa7477a07c5ce0b08c390c0535982f0628df9a32628fadce 2013-08-15 11:38:00 ....A 5839 Virusshare.00081/Trojan-Clicker.VBS.Agent.bg-a4822dc043c3c68140fd8304152eb0fcecd4f53abc003ec9353ae314032e7067 2013-08-15 23:24:54 ....A 5662 Virusshare.00081/Trojan-Clicker.VBS.Agent.bg-ab476b7f86835ebed02db86cabe7b3ad45fade4696d01dd19c4d9fb966cd5f69 2013-08-15 05:08:46 ....A 5807 Virusshare.00081/Trojan-Clicker.VBS.Agent.bg-ac5a5aba929f12090d95cac49d37ddf6f5a4291e6ede6fbe9d762fc2c3bd1905 2013-08-15 23:52:58 ....A 5826 Virusshare.00081/Trojan-Clicker.VBS.Agent.bg-b67f77432ab1a73dc69d145652863b6af1916b843f3285eae6c3055f3f7d78f1 2013-08-15 14:26:18 ....A 998059 Virusshare.00081/Trojan-Clicker.VBS.Agent.bn-68c7c1ddc0fb0af4faa05d1697b06f1265601a325fa59aa4e115724f7f8e445e 2013-08-15 12:24:32 ....A 16691 Virusshare.00081/Trojan-Clicker.VBS.Agent.ck-a5f1f790e935efee0c712d0bb996a57c06383e05ca44830f4a77200c38b85dad 2013-08-16 00:48:52 ....A 1015658 Virusshare.00081/Trojan-Clicker.WMA.Agent.e-79eaf42ad2fbf4d5930fe1ec5fd9819a389aac7ae917ec480d76e5f43fa02365 2013-08-15 08:16:44 ....A 903886 Virusshare.00081/Trojan-Clicker.WMA.Agent.n-dcd78323090a68423c72aa4b58d84bdec512ce5e08292fcf2f26d4de22675739 2013-08-16 20:21:04 ....A 126976 Virusshare.00081/Trojan-Clicker.Win32.AdClicer.b-8d6ab72ca08699191434de278efa62c4beb60a2e37c09f24e8a9ebd71410b9c3 2013-08-16 22:50:52 ....A 135168 Virusshare.00081/Trojan-Clicker.Win32.AdClicer.c-aefc048f95cca215e048900df3650b5b75d7b6a0966b11fb7a8a7522ffbd730d 2013-08-15 23:52:54 ....A 135168 Virusshare.00081/Trojan-Clicker.Win32.AdClicer.c-df7a7ed37d6dfac1546cea7066990b85c5c689463daa8012f1f3130ec4f8f9e6 2013-08-16 16:32:20 ....A 77255 Virusshare.00081/Trojan-Clicker.Win32.AdClicer.g-bcba7dc45b0f6b4e1103e5bfc6efb7a116ca205939103b7fe8f42ee1275d9ee5 2013-08-15 13:12:42 ....A 772096 Virusshare.00081/Trojan-Clicker.Win32.AdClicer.g-ced07313bc25e03b73ba95b78ab5e1617d58a0490bb427f90291a3eafd3422f4 2013-08-15 13:17:16 ....A 595968 Virusshare.00081/Trojan-Clicker.Win32.Agent.aacw-d99c862889d170626e65c3c88e3f2159e564c72f984351f3fe60b729f57edd70 2013-08-15 23:18:14 ....A 54272 Virusshare.00081/Trojan-Clicker.Win32.Agent.ab-a4b93465fa6828d2d9c3cf843f89729b1d99a440e02bc4a45985374b2af62fcb 2013-08-16 13:13:38 ....A 108544 Virusshare.00081/Trojan-Clicker.Win32.Agent.ad-cda8811ead74d770044b711851b7021f0fb80afb4bed15dc73c5757bbd29d56a 2013-08-16 04:57:10 ....A 114688 Virusshare.00081/Trojan-Clicker.Win32.Agent.bw-1ea72056c739d7a650d5006b2c24ca4859399f86a401f79eba47ea2ee9be2b13 2013-08-16 00:20:30 ....A 203264 Virusshare.00081/Trojan-Clicker.Win32.Agent.ccyz-cf34f2a82a9f9900fc94b4713a0ee6fa0e1d38def8dc7bd51712ba9ff93e8602 2013-08-15 21:48:26 ....A 20480 Virusshare.00081/Trojan-Clicker.Win32.Agent.cgsw-c16a1c6e32ead85732db7a3f878967f63daed8b2ba18ecab7b83afc622c37410 2013-08-15 23:37:36 ....A 184320 Virusshare.00081/Trojan-Clicker.Win32.Agent.chaw-a8fc63371ab10cece8f628302687a21b26ce038568a9a9a4008bad07b9e270c8 2013-08-16 09:29:50 ....A 174080 Virusshare.00081/Trojan-Clicker.Win32.Agent.chfb-24390cfce483e16ff62970059b57c48a9de01a0f22e4fac5bc438f7d53d527e4 2013-08-16 16:18:40 ....A 174080 Virusshare.00081/Trojan-Clicker.Win32.Agent.chfb-7ff4b49b4cac8fd1fbb6843cd5aac6dea6ccc105faefc5db0876c7e6ada9cc83 2013-08-16 16:47:50 ....A 171520 Virusshare.00081/Trojan-Clicker.Win32.Agent.chff-2f2ab72bbe201456597b9d1072c5a072383038872f0cc5448b0f42f1d73fa673 2013-08-15 13:01:46 ....A 181760 Virusshare.00081/Trojan-Clicker.Win32.Agent.chff-b02a939a75562e2319e4ad9224df4d89158933613d45622913f4807448fde2f0 2013-08-15 06:06:16 ....A 54272 Virusshare.00081/Trojan-Clicker.Win32.Agent.cr-ae89f991affdc41c0e1effb30db734b36cd9a8be3362ad62fd70779be32da1d5 2013-08-15 23:18:14 ....A 190464 Virusshare.00081/Trojan-Clicker.Win32.Agent.ct-b759078426967057dbd1c41710d24a0d7b84eb2b787667197f2a5e91b1385ab8 2013-08-15 23:57:54 ....A 45568 Virusshare.00081/Trojan-Clicker.Win32.Agent.dw-c17f9a381e193443cdb449dd2d7fcd47a17e88eb6d6dbe3332b73e314929c59c 2013-08-16 00:31:34 ....A 65536 Virusshare.00081/Trojan-Clicker.Win32.Agent.fe-c75d59021635d436e0e3c6ff778f69d5094b2b64b4ce9f79e92cc56e29d1545a 2013-08-15 23:56:02 ....A 479748 Virusshare.00081/Trojan-Clicker.Win32.Agent.fno-aa03ce91fe5d16fbaad43e4b4dd4c9c3545a15af22c8a76408774a517658b8fc 2013-08-17 02:27:14 ....A 592481 Virusshare.00081/Trojan-Clicker.Win32.Agent.hhi-c169a5a4556446314454668e01bd1b3017bbd25b3703cf44d83c6448fb6a82a5 2013-08-16 04:29:02 ....A 725284 Virusshare.00081/Trojan-Clicker.Win32.Agent.hhi-c31dd26f5452bd12a80f4825860cb08a6303fdbd17e5ce669bf21c17aef50168 2013-08-15 21:54:42 ....A 1272552 Virusshare.00081/Trojan-Clicker.Win32.Agent.hwe-a3d52f99ca1034c02143e7a6dd00decf2bfc27d8e12141a200877d9d868207f8 2013-08-16 18:52:06 ....A 12288 Virusshare.00081/Trojan-Clicker.Win32.Agent.hx-a5d1770363fd49dbae1731d04566689d954d8b2fc87ebb86464a3e2de1b337e2 2013-08-16 12:45:24 ....A 1190400 Virusshare.00081/Trojan-Clicker.Win32.Agent.ih-b723008e40c650ad25b2e7c91a02c1dae02b23b9f8b3c6614bd86ed538eb6d44 2013-08-15 12:59:46 ....A 106816 Virusshare.00081/Trojan-Clicker.Win32.Agent.ip-afabcf27da3ec6b3c03a83b2a4b4d2981dedc43ee2fefddac14a68eeeb8647c4 2013-08-16 17:04:34 ....A 37474 Virusshare.00081/Trojan-Clicker.Win32.Agent.jh-3888b216efe8995e7f45dc68b5e245fbea432845aed2b3065dbcb86968ccd440 2013-08-15 12:57:26 ....A 98342 Virusshare.00081/Trojan-Clicker.Win32.Agent.jh-a90cd4b919c48f3391c9f6dbe41041e06b7c6f5079ad5cba7e3f7702b2099f32 2013-08-16 18:32:18 ....A 37211 Virusshare.00081/Trojan-Clicker.Win32.Agent.jh-ab662ec970c3ce4c1d6f7f3fa97490c3bb668cf087043d42c0b73ee8ecfec7b4 2013-08-15 05:00:06 ....A 98396 Virusshare.00081/Trojan-Clicker.Win32.Agent.jh-b3d7ebbe1cae6a90eb0e73e441934a066ac61da5148fc4b3160053c19154d162 2013-08-16 18:37:10 ....A 98599 Virusshare.00081/Trojan-Clicker.Win32.Agent.jh-c31254a71eee6dfb2b0d7c38ae4bb4b926496fbf10a1c46e562560de6845b835 2013-08-15 05:03:12 ....A 99614 Virusshare.00081/Trojan-Clicker.Win32.Agent.jh-c61ef0e23c285248a3a26745fcbb81a0eba538f7563de7fe200f37c38518cd1d 2013-08-15 06:26:52 ....A 99275 Virusshare.00081/Trojan-Clicker.Win32.Agent.jh-cfaf35f16b0129f52b2c1240feb232166fa4e270abea29c67a303fb6b2e7e9c3 2013-08-16 00:41:06 ....A 163840 Virusshare.00081/Trojan-Clicker.Win32.Agent.jpi-c7c808eb1aa305045c536e2b48a807ce36b96acded63ed727871672cb55205c2 2013-08-16 01:27:52 ....A 28678 Virusshare.00081/Trojan-Clicker.Win32.Agent.jqt-c9d9a97de336b896f661f4a69e8b925e7a01081f88a06cc2898cffc078bc7257 2013-08-16 04:47:04 ....A 1885 Virusshare.00081/Trojan-Clicker.Win32.Agent.ldo-a441fdbbcb89efd06c4769e0327cb5bca6eeaf85a1712fca7b39c1bc1187856a 2013-08-16 13:18:50 ....A 65536 Virusshare.00081/Trojan-Clicker.Win32.Agent.mlf-b020e91b2fea8cb1e76c3860653faf873ef839cbeb9765370d7fd4598c3e8dc7 2013-08-16 20:03:34 ....A 173772 Virusshare.00081/Trojan-Clicker.Win32.Agent.now-a5e5067753c3a789e3919e9bc02ec83ad0599c5d123894f26c424cd6e4fa69d3 2013-08-16 08:27:14 ....A 953330 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-43bf44883edf598c6c7c40820e2f504cb0610c9eb78594fca060afbbef562065 2013-08-17 01:22:28 ....A 952257 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-a5aa4d758f2fd27942873e4fe3b2650770a8b324dd6b318f0b42e0ba8444c9f6 2013-08-15 13:13:04 ....A 55779 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-a92189e69ad3123338034932355973762de26270f79ce3399d91391d7a3b6170 2013-08-16 14:46:32 ....A 953326 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-ab2efcdf240244ee83c28d716e89bab2dfc32d78b7fd7cbfd4ffbbab780c050f 2013-08-16 04:18:32 ....A 952051 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-bdf58a8658c837a2978c87eada26b49dd234e167f182f47cfc9228d2f687f38d 2013-08-15 12:54:08 ....A 947246 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-c39785f64bfea210884390adfab885722999551cd15ab1170238a34f16afa68e 2013-08-16 23:34:50 ....A 49104 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-c7e3b7fc599a6d554371f2a8dc883ce5e66814140b2a5a77d9b71e569cc00c5a 2013-08-15 23:20:36 ....A 952321 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-c8ae4b19bd6c482c3b60dbb874002c892c3b34e473d79bd74dee9caa52ac2fbf 2013-08-16 17:31:02 ....A 952365 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-cf016ed190b34c22b52875af8cc77d4f18617ed6cb90ce99022e464ff0a712c5 2013-08-17 01:35:20 ....A 952046 Virusshare.00081/Trojan-Clicker.Win32.Agent.ntx-cfe9346f2f484f06ccf627164c713c5be1579987beff14a28162f1911d20beab 2013-08-16 01:48:34 ....A 1695744 Virusshare.00081/Trojan-Clicker.Win32.Agent.obv-c3d13dc6649f39625c4a80e7312285a46a04ab799b8e08b7ab23186c153982cc 2013-08-16 22:43:46 ....A 495616 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohk-8e5abbec230d3587511492d7355867e4934d129c68c12046c21f14b9d761d0b2 2013-08-16 21:53:12 ....A 495616 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohk-93e1ef1e86f4d7084ddf71524a60f71f3144ecde5860cbc4c860f2a9e15dbaf3 2013-08-15 05:37:20 ....A 495616 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohk-a78d6c909c0e213fb111caa670c11746a02406b6e78f0e1803dc903cb81f65d2 2013-08-16 22:58:14 ....A 495616 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohk-afc96c8e6eaf364864aa90ab9634758024b37f755e4cf216079d4d7356c43356 2013-08-15 23:59:30 ....A 495616 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohk-c3163e293286fecbf47d75bfd2be33fc66b2658c43cfea80717999be2cfca485 2013-08-16 12:32:22 ....A 495616 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohk-c951e63ee51f81504ab140fb6fb0d749a3931845c916d2c298ea00c055c031c2 2013-08-16 22:07:16 ....A 45918 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohx-ce695a667e0334788f961e4254db186eb3b3d35ae1d487e81653ac2ef87d7dc4 2013-08-16 01:28:00 ....A 45918 Virusshare.00081/Trojan-Clicker.Win32.Agent.ohx-cf5a09e7282cb90292862e6ab9d33bd0a77f7f8368e322a1031db4e1bcc410eb 2013-08-16 01:29:50 ....A 59952 Virusshare.00081/Trojan-Clicker.Win32.Agent.oie-a44a3022ec26ccaba89a4f8a7d09a29962267ff533cdd1c638a4bfd8aa14479e 2013-08-15 23:19:38 ....A 56673 Virusshare.00081/Trojan-Clicker.Win32.Agent.oie-c1393fc07803436598447e2cac58d5c9261afb2b69907a9d117a02ce4ff9f468 2013-08-15 04:58:14 ....A 307200 Virusshare.00081/Trojan-Clicker.Win32.Agent.ojc-b2a3e136765dd548a313490b836e461121595648989d83ee7d85cbb50dfcdc62 2013-08-15 13:14:06 ....A 5832192 Virusshare.00081/Trojan-Clicker.Win32.Agent.ojc-bdf0daf90c3c94270c15639647396782e345d1811c5b31e3c8ad1659535c9c69 2013-08-16 23:30:00 ....A 45523 Virusshare.00081/Trojan-Clicker.Win32.Agent.pae-756aef0ebf053b71f98130dd2a13dffd938ae1b418078fa9159aeb883b20953e 2013-08-16 00:41:24 ....A 1058404 Virusshare.00081/Trojan-Clicker.Win32.Agent.pae-a33e733d738b22025b43fa9d5fbb4b97c91a785fca2c13fb4ad3a1aa3ad10f39 2013-08-16 00:51:34 ....A 46443 Virusshare.00081/Trojan-Clicker.Win32.Agent.pae-abc7449e4a0057f0b94da7c18dab339b3260baa5d09df25af529abd23b0e977f 2013-08-15 14:14:44 ....A 48649 Virusshare.00081/Trojan-Clicker.Win32.Agent.pae-b6e04a319258c7962624b6ccd3e037accb4757585d194f751f65df9bcefacbbc 2013-08-15 05:17:36 ....A 1063646 Virusshare.00081/Trojan-Clicker.Win32.Agent.pae-ba9ccfca44174d38ca080cb2ae83beba4a4ce6f50229ad0e8e86077b25531460 2013-08-16 23:57:34 ....A 1063648 Virusshare.00081/Trojan-Clicker.Win32.Agent.pae-bae809d8861f9f769ad601dc29a2710b105f4dfea42948820345080f4cc3cc44 2013-08-16 19:34:16 ....A 46751 Virusshare.00081/Trojan-Clicker.Win32.Agent.pae-c81f8941add7d11a5fab00611b8775397cdea2a2ac29fa7ee7b30577ceaf65cb 2013-08-15 21:57:04 ....A 12735488 Virusshare.00081/Trojan-Clicker.Win32.Agent.pfo-abd87bcc20f0475abae6d8e107fffc6cc7cfde68adefd4aaafb16ab4d116e05d 2013-08-16 01:45:52 ....A 5748224 Virusshare.00081/Trojan-Clicker.Win32.Agent.pfo-bb491438a809a6ccef5591b17e5fbf7f5dd0b66a6db5269db14973d742f2fbdb 2013-08-16 11:58:58 ....A 161280 Virusshare.00081/Trojan-Clicker.Win32.Agent.pgd-b509dcfc2febb1593d3e5065d9adf8a72dbdeb37e9b355eb4e53c28f6672fc55 2013-08-15 14:39:24 ....A 32768 Virusshare.00081/Trojan-Clicker.Win32.Agent.rkr-b6abe6fead4830c113b8d1519c04af5037419198621d6e48bc754880831215f3 2013-08-15 04:57:40 ....A 11776 Virusshare.00081/Trojan-Clicker.Win32.Agent.rkr-c41bf339b9024c15cbb2a32791378804c96cb59cc584e52557af32afc289c9a5 2013-08-16 00:55:18 ....A 315740 Virusshare.00081/Trojan-Clicker.Win32.Agent.rug-a520ddd995c9ad49c97ce11969f9809cbb7335b1cfbdec1041fdbc849389f5ab 2013-08-16 16:04:12 ....A 195584 Virusshare.00081/Trojan-Clicker.Win32.Agent.rzn-36a11b2df64e1cf81482a64b2ab3bc09e9cf925aa9825156234a523d3a384400 2013-08-15 12:54:48 ....A 38778 Virusshare.00081/Trojan-Clicker.Win32.Agent.sca-bb09dc5b7f7071b4168fe54dbd334d7c695011e3a08bd66af8c887701fd7dcc0 2013-08-15 21:02:26 ....A 53723 Virusshare.00081/Trojan-Clicker.Win32.Agent.shj-bb22a384766f48f7dc2dce1f0ce48f19a717a0b6614d1d519c73e6938519d184 2013-08-16 14:07:38 ....A 53723 Virusshare.00081/Trojan-Clicker.Win32.Agent.shj-bd0b3af2be37ec1d9445f030a1346305d7c0560598bc94c14181d90e95ab7a96 2013-08-16 12:37:44 ....A 53723 Virusshare.00081/Trojan-Clicker.Win32.Agent.shj-c37ed6eec5f5a9270f59e105793f01fe8f95e974fdfc3fc734be5433469b2b05 2013-08-16 10:23:10 ....A 1241484 Virusshare.00081/Trojan-Clicker.Win32.Agent.sjp-9a9221ae0d8a29dc213216c052cd829037bad6c3ccf99fde02d9d24aff03912a 2013-08-15 13:20:52 ....A 31064 Virusshare.00081/Trojan-Clicker.Win32.Agent.sjp-a96ac3eac429aad187b96788d267114c0301d1f6fc7f70e96784f1d2f6a096cd 2013-08-16 16:19:56 ....A 89088 Virusshare.00081/Trojan-Clicker.Win32.Agent.sqw-b76f0178a4c0679ac9f62dc7efd368ccb2c9978fda97a369cfc94ddbcd87be18 2013-08-16 01:32:04 ....A 245760 Virusshare.00081/Trojan-Clicker.Win32.Agent.ssm-a9e079a834a7fe35cd44fb4b9408b77b4be54f77e0d6d49fd6b527caa23de659 2013-08-16 20:08:50 ....A 285184 Virusshare.00081/Trojan-Clicker.Win32.Agent.tme-c0e8c5a90911142ef2573a9436a83cceb97aaad9006933f97b9c45915bec5d0f 2013-08-16 09:46:50 ....A 244736 Virusshare.00081/Trojan-Clicker.Win32.Agent.tnh-788cb97365dcd512f0925afbdf8458e28bae3049677a6279c9754552fa18c0e2 2013-08-16 19:27:08 ....A 8632832 Virusshare.00081/Trojan-Clicker.Win32.Agent.udw-2346aa9c69db8a1ba357816d33575bdcdbeb9e51ddcd7c9eafeb7f616507da00 2013-08-15 13:51:52 ....A 670735 Virusshare.00081/Trojan-Clicker.Win32.Agent.ufv-bcbbe3075dfea9f01d32baa3003409fe73b5b51069cd555ffd150b28da24c562 2013-08-16 02:28:10 ....A 667725 Virusshare.00081/Trojan-Clicker.Win32.Agent.ufv-cff3408eb8d2670d6e3a987e93acef57bf69eda9027830828bf4cfa7c9a3d3ce 2013-08-15 21:44:56 ....A 9416 Virusshare.00081/Trojan-Clicker.Win32.Agent.veo-a4d90db3613066fa1342e6faaf42ef24656a74196a08f1d8bee3c7badc417a51 2013-08-15 06:14:10 ....A 711640 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.bl-830b70d07920fcfc644364d70f896b2a245c2fbcb5e7b07b17b562129f9ba8ad 2013-08-17 00:32:08 ....A 732277 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.bl-a49879b55ff94f436e022b6f8d4b9c27d5aebbddc5e158df8748048ecee43470 2013-08-17 01:16:40 ....A 730999 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.bl-a94e71a13c3ca8c16af854a0db32fe1403c9a7efee491fcd326d6d2a5f5e1023 2013-08-16 14:15:44 ....A 697881 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.bl-b56f1e923205782821da6ffd3fd356c57be1adcc8351582dbc6068088f2ebc9a 2013-08-16 16:12:00 ....A 710839 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.bl-b59aea0c8246b64f654a6821599d7940e1730d643d1d5630bd72221db0d34274 2013-08-15 10:29:58 ....A 391401 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.bz-af9f29db71235284c5f816d1b0bbcaba50dc9cf5817058c079e5c33fc34b643e 2013-08-15 23:14:10 ....A 1103271 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.k-c8a268faf0d91b148f5209dd272a8765de15439fb2fc18867c67b337cd47fa46 2013-08-15 23:40:20 ....A 1036520 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.o-c78a50780449ac6b790d0836875ef09bced3cf9a05025ed1f5d53bec406d5d08 2013-08-15 13:44:24 ....A 446184 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.o-cdc813ee02019d961c416f3d621d5b0cbb922f78b44fa72faf56326a582a0399 2013-08-16 17:17:02 ....A 390963 Virusshare.00081/Trojan-Clicker.Win32.AutoIt.r-a4e69ef0640e57cd243007e7af01647df24abed9169a6ab933ae5d6f6e45cc31 2013-08-16 02:33:58 ....A 190976 Virusshare.00081/Trojan-Clicker.Win32.BHO.cf-c1091386ed723b82cb8ab0a4b1f79598c868f6190371c38bd0ed1dae7d726f86 2013-08-16 01:54:08 ....A 240132 Virusshare.00081/Trojan-Clicker.Win32.BHO.f-b73eff456ca359be09305a626d6708d9d8d458cac2018ade974e3afb148b9b20 2013-08-16 20:00:52 ....A 229888 Virusshare.00081/Trojan-Clicker.Win32.BHO.i-a9b355d5123eb3596d8c635b6e168b75dd5dd3f26e5ccaf92ffff86240059357 2013-08-16 18:36:40 ....A 53248 Virusshare.00081/Trojan-Clicker.Win32.Comisproc.h-b152bf60d8aee93ad19e376c5a9e65960f93e6e1796034321f7464a182c3fd6c 2013-08-15 21:28:04 ....A 66432 Virusshare.00081/Trojan-Clicker.Win32.Costrat.pga-1bc4480b52a1c8d7f3a4095151bed6ef629c0dfca8af5fb233f8362fea3271ab 2013-08-15 23:15:40 ....A 246326 Virusshare.00081/Trojan-Clicker.Win32.Cycler.ajsz-1d0e4e95650456f714ab58f5941302d46c6ffac5da2a64635467a03c22a33c20 2013-08-16 20:37:26 ....A 92860 Virusshare.00081/Trojan-Clicker.Win32.Cycler.aldu-7026b94bd8952a4f887630149f746f4be584521e8f51ae72e01760dd76d6ee5e 2013-08-17 00:15:48 ....A 92680 Virusshare.00081/Trojan-Clicker.Win32.Cycler.aldu-b0fd252b06f8fc26de953f6d35185b694405bfcd1a10b1eb6212fd3336ecf61b 2013-08-16 00:54:56 ....A 92688 Virusshare.00081/Trojan-Clicker.Win32.Cycler.aldu-c9155ac2a82821eacf4b8fad274fac4ab05eb2f32ed9f08c85335d0e8c4786dc 2013-08-16 22:54:46 ....A 40452 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alfk-27befd3b3b5f8de33b82ceca06ac38e73bed79ca4a8ba3aefbda493286f99f2c 2013-08-16 11:20:26 ....A 40456 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alfk-c2e96ac384c94a83f941717b46ed20e9196ff096fad8ae5d29a4c7489c3e44f7 2013-08-15 13:43:38 ....A 40452 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alfk-cf598aad51d6580dfda744de8b6c130762cfd9cec363b84a2b96571de7a76fe5 2013-08-15 23:50:02 ....A 38404 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alfz-b16b1a87e4693584d825abed918b7c716712808111f9c399196bd7b2d712e15c 2013-08-15 12:27:34 ....A 38420 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alfz-bd4deabaaf683f8cd0da5bfe9c2d51cbe7b132180f937ff42717e55b1933d24c 2013-08-16 12:33:08 ....A 38404 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alfz-c78305ee857aab7e45ab97cd65ba4cf92bd75ed5e86c3458397a94844ef677a8 2013-08-16 21:25:36 ....A 147464 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alha-8859207ac662cd4312fc880521de803ef1bfd47b3568edbbf477d63f7d776e70 2013-08-16 12:42:32 ....A 147460 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alha-aac377feceded1038d76e2ef2dbae1661e845a775633a7be58b872e61d353de5 2013-08-16 14:22:52 ....A 147468 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alha-c71041cac7b21845e65272174f61aa330f2fb1d5e380f4e3df698229ed61c026 2013-08-16 16:51:28 ....A 7680 Virusshare.00081/Trojan-Clicker.Win32.Cycler.alzi-32719b951b41981918a34c8d68512deb0e4fdfd6117be3f508b6da122f571b8d 2013-08-17 00:55:02 ....A 34062 Virusshare.00081/Trojan-Clicker.Win32.Cycler.gen-80befe693a705977e867d29f0809b593b8af99060d08b1207a44f49cebc527bf 2013-08-16 01:04:24 ....A 30304 Virusshare.00081/Trojan-Clicker.Win32.Cycler.gen-c3e412814c2f7377bc9a185bafae7622548071ba89838540842a1f1eeaf55765 2013-08-15 05:14:34 ....A 153086 Virusshare.00081/Trojan-Clicker.Win32.Cycler.gq-5089f71689d51f733eb552adadad330aeb751a321dea146f7e0247ee4b96dd01 2013-08-15 14:38:30 ....A 207494 Virusshare.00081/Trojan-Clicker.Win32.Cycler.gq-6d8995ca2ed6b21a7733ef2ec69aa8d170afdb142fcc88a6552d83bff46b7591 2013-08-15 06:16:38 ....A 54598 Virusshare.00081/Trojan-Clicker.Win32.Cycler.gq-8f3a07e259e4969f4a91bfbb3a513e57e892bd2c7ea07382d0f88dac462b618b 2013-08-16 17:09:00 ....A 13824 Virusshare.00081/Trojan-Clicker.Win32.Delf.akw-b6c75303d36329ba518f71b3f7cca893c1ce76c3dd6c7de0515298e1406fb012 2013-08-16 21:33:30 ....A 480768 Virusshare.00081/Trojan-Clicker.Win32.Delf.dx-ab5e1dabb3b3a1a71fb35f731323d3a5e8df9fd565e5f340c0b0ea769dc81fe7 2013-08-16 13:49:28 ....A 6656000 Virusshare.00081/Trojan-Clicker.Win32.Delf.edj-7f7e18d32d2e23b4bff0f6d938bb83002aaa090c0f0937a20a90032c257e5a1f 2013-08-15 06:21:36 ....A 757072 Virusshare.00081/Trojan-Clicker.Win32.Delf.eex-bb70bb0538d52f3eabd13b06eb1d018055a24e51a15b66e9acf526967428a392 2013-08-16 19:10:10 ....A 757056 Virusshare.00081/Trojan-Clicker.Win32.Delf.eex-bc8b4103c1db0ca9b94718fa09ccf6f879e0152db72d1202cecb1cd3eb2f70fd 2013-08-16 00:43:44 ....A 691178 Virusshare.00081/Trojan-Clicker.Win32.Delf.eex-c12588ade7679e29a1af1f5378e33cc802f3c7275aa02aefb56c4d5bc11275bc 2013-08-16 09:20:16 ....A 834309 Virusshare.00081/Trojan-Clicker.Win32.Delf.eex-c3e674ad52cf6908fb10fd6dcf58b65ad1d6fdfda685a713eff1291cb65b6c3a 2013-08-16 01:17:16 ....A 757072 Virusshare.00081/Trojan-Clicker.Win32.Delf.eex-c9a21c6a2c94afeaba671e06e891a9cba722f76b0660fe81a3a09251f09b7dff 2013-08-16 00:56:38 ....A 691182 Virusshare.00081/Trojan-Clicker.Win32.Delf.eex-ce1873a02620fc7dd1bf5cf5cf27a7545f53701f9fb7f94b1cfc7af5f7870b87 2013-08-16 20:25:00 ....A 1688632 Virusshare.00081/Trojan-Clicker.Win32.Delf.eex-ce868d3b7be0412d04a96361700eb14c42db9495039374ff477a7e02a6305577 2013-08-16 09:50:38 ....A 7459328 Virusshare.00081/Trojan-Clicker.Win32.Delf.ejo-902450aff4fecd692d3a4ed014a76f59aaf8ee9bc6a8e007d7228171eb5fe000 2013-08-15 18:26:48 ....A 13636096 Virusshare.00081/Trojan-Clicker.Win32.Delf.ejo-cf81e8a33cd1e30111798a6183972d0bb0134136e487e2b71ec4ff7f829e1464 2013-08-16 18:45:52 ....A 6878208 Virusshare.00081/Trojan-Clicker.Win32.Delf.ejo-cfcc258aac362d7e17a3d886e6ab521333da55f9cc5dc92f3eaa08c3617c89ac 2013-08-15 06:16:36 ....A 8400 Virusshare.00081/Trojan-Clicker.Win32.Delf.fp-b27266ea8b369149f8f4858b34096af72ba6139cab3015b2a5d747857714ab5b 2013-08-16 12:54:00 ....A 11341 Virusshare.00081/Trojan-Clicker.Win32.Delf.fp-c9cf01c9ff3626e6061c51c5a140dc95736a503e84763cb6b4826b3bf0c0a85a 2013-08-15 05:52:52 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-312d45f0c0d298f3d36786a01f0019e03157d267dd653f945e7a5657ad1cbb57 2013-08-16 23:38:50 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-99a3dea6f72a57095cf83c0a15eea07b6b20db58365033fd190f4c11f351a5c3 2013-08-16 00:34:56 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-a3be03eab927d1808861f01c513016adb87ff61001f0b0edc5babdf91799bd35 2013-08-16 02:00:16 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-a44d6b643b47b75820967f00ccd018ffa5ba42257ad5aab9b8f1deb1ed651969 2013-08-15 21:44:02 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-a5dd87e428b68547b35f639922bab88d8a04a7e29668b9b11ffdb09b1550cea1 2013-08-16 09:40:54 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-bbfe8c62a0b8e7ba3f3b4c70c99990efefd9660f32320721b76f3b7165fa0068 2013-08-15 22:25:50 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-c36a90c6cfc4f083482acb191aa5637a4da93dea012294f2cb7230f56545556f 2013-08-15 04:55:46 ....A 475648 Virusshare.00081/Trojan-Clicker.Win32.Delf.ih-da2ab0f9aa8daba455d1438a4a2fd6b4c1fd76b6491c0a2f8bcba5723cb6e1c7 2013-08-15 05:37:16 ....A 701440 Virusshare.00081/Trojan-Clicker.Win32.Delf.ioa-fd552bf3b823899f394bc21de5f7b7f5aa40a352a3c970fdf08f2453a7d41cc3 2013-08-15 13:34:24 ....A 49152 Virusshare.00081/Trojan-Clicker.Win32.Densmail.w-cddfa1eeb9a67493e44d256a07a0e314c44b68cddb9a46e51c1070e06afd3721 2013-08-16 18:38:20 ....A 64000 Virusshare.00081/Trojan-Clicker.Win32.Dopa.dy-3d055744e08d2a32029589689a586ca772ca0201b4d9ea0678b9d9bafcbb757a 2013-08-15 21:01:08 ....A 72704 Virusshare.00081/Trojan-Clicker.Win32.Femac.p-c1f5345d63ba6fc2a823399a01136112453064a9566b61bedb46b824d2794a73 2013-08-15 22:05:04 ....A 46240 Virusshare.00081/Trojan-Clicker.Win32.Flyst.dx-bd592da73a9859b63e61f6bff9612283df318160338c78f4a5b5974939c4a249 2013-08-15 06:01:40 ....A 94224 Virusshare.00081/Trojan-Clicker.Win32.Kuk.b-3aef4d982cc330263c971370c1d2753d0dadaf97423d5015c3d84d02fc9beff6 2013-08-16 00:27:44 ....A 94220 Virusshare.00081/Trojan-Clicker.Win32.Kuk.b-a935f2fa03f42f8827b74a21ab0b85f1af857b171c780be4e1f61a4107ec21b5 2013-08-16 21:05:14 ....A 94221 Virusshare.00081/Trojan-Clicker.Win32.Kuk.b-a9bb3ecaf3a4497775890238a74723a0677ff1337abd29dd61fadbe6832e956e 2013-08-15 08:17:48 ....A 94225 Virusshare.00081/Trojan-Clicker.Win32.Kuk.b-abee4087886a7b59bd5d8d1db7d0c05157e0cac2cf12eac5c4ed7750badf8441 2013-08-15 13:47:14 ....A 94222 Virusshare.00081/Trojan-Clicker.Win32.Kuk.b-b0c522fc6bae1d63fa34e8d2e155cb0d41f8b25402ba35f8ad73b12f4dd03ff7 2013-08-15 04:56:40 ....A 94235 Virusshare.00081/Trojan-Clicker.Win32.Kuk.b-c665c6813a31ce86fddff977240df3bf8b4902113f412e8a235a7aeb50dc0b78 2013-08-16 13:38:36 ....A 43008 Virusshare.00081/Trojan-Clicker.Win32.Kuk.ca-a4ba573c8ff40609cfbf8ab0baaa41fe23ddd903ee31663b2419b1cf5bc11fdf 2013-08-15 23:16:40 ....A 28061 Virusshare.00081/Trojan-Clicker.Win32.Kuk.ee-c7047f626851ec8f4bdc4bd7b090e4d9e473ae1aebfc7511d827640cb268f1ff 2013-08-16 05:44:50 ....A 48924 Virusshare.00081/Trojan-Clicker.Win32.Kuk.fr-c9e8be6ecb7f4739d7215900eaef4de7225a03beda7a7cb9080406df1d15e02c 2013-08-15 22:23:42 ....A 147480 Virusshare.00081/Trojan-Clicker.Win32.Kuk.fv-c2a2be9b06e40177d63d1daa8ed99888ee6abea69b0b664ba27b50dc4e4e4a44 2013-08-17 01:12:00 ....A 27924 Virusshare.00081/Trojan-Clicker.Win32.Kuk.fv-c8db8c312800dda912e0ceced5f26f03f5fd80b45866c960b0588c2c7fcf3e16 2013-08-15 03:39:44 ....A 1105051 Virusshare.00081/Trojan-Clicker.Win32.Libie.vjg-58f7693b300d898a63d5604c302d0d21a15b93ce7f04d6bdf0f64fc6efe55985 2013-08-16 00:58:28 ....A 8192 Virusshare.00081/Trojan-Clicker.Win32.Mytik.b-c8d6fb864a6a88312ff2ebb466b973a701bc4a1151210401474888ea30c33c2d 2013-08-16 15:56:44 ....A 60482 Virusshare.00081/Trojan-Clicker.Win32.NSIS.aj-b7c5ee573072e436b1b81b78f8c25e23d3b8381cda4927a6bff7fc347219eb3b 2013-08-16 19:19:20 ....A 94618 Virusshare.00081/Trojan-Clicker.Win32.NSIS.ar-702cee87b00d03e6020157e32dba416df59a2fd553aea5a668ceafca07c1703b 2013-08-16 14:55:54 ....A 13862 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bb-5801fb6a7cf6cdd5d2009d6d3bedf0bf2f051aed6793dec9d000ee0c2ff235dd 2013-08-16 11:25:28 ....A 113538 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bb-a3e28f1a1ce830459c67aad83fc2812ccbf2408d855289148a9ce7c00b996e89 2013-08-15 14:35:50 ....A 15236 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bb-abbe80ce46443268405cbf06d91e033a7bea48abb51cbac2c6d8222611862ed0 2013-08-16 00:14:50 ....A 118629 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bb-b14a5ff3a2328cdb1e4783736c463cede3be4950236ae722478eda8ba95e66fd 2013-08-17 01:07:44 ....A 13860 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bb-bdd9c843b0c671ff376d4073b663d4f153fb58eb0a57775c24cf9b94229fc36e 2013-08-15 14:38:14 ....A 113252 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bb-cd50528bacf4d434e65cdfb0baef445a6e667ee71bbe8126930677708b98ae3b 2013-08-17 00:51:50 ....A 103562 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bc-441d2dd8b7593fa2bb08c22bfdd96a1a4103a8bb67b69305f488231b34d070b4 2013-08-17 00:39:06 ....A 104770 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-00f284f80052fb89b2ddd5b846832a612290b638407edf12c2485a889228cf83 2013-08-15 05:18:42 ....A 104771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-0cf0dad02aff03b9df28cec53e287a2113f0e6970abcf76f0ff3817a9add3a8c 2013-08-16 15:33:24 ....A 120171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-12de5e1db136b599057a9af0d421e9dc28e59186639c8b15219c3c87c0939653 2013-08-16 00:27:46 ....A 113171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-15d24ad3c7191fa436095e1927bc0301674a19b08325b06fceddbb2ef9ac4587 2013-08-16 23:45:06 ....A 111770 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-18b52b897e24fdb0257f49d3427daf740cb11583d941a6384d069a293f0c3351 2013-08-15 22:45:08 ....A 127171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-1c6bd9d931f05e3b184e675a01a88099f8db1c4782005807be01ef3272ae46c4 2013-08-17 02:12:14 ....A 7524 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-1cd2a9c231b1d35f652828f4916924072fcaf7d84af7c13b9b8c31cb99fe3a92 2013-08-16 21:50:10 ....A 1633570 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-1f911919824adbfdbb13987c54260be02759730cfba71d37bccf579a16256700 2013-08-15 23:35:42 ....A 111771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-2a37d30c781e8a9ef5abbb628bb30adac6fa443128caa40319f9959919e3df5f 2013-08-15 06:09:00 ....A 127171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-2e53e178e5056b47b68a8804bfc358d69c775efe31975d2c77f51c5ab9ffe157 2013-08-15 18:37:04 ....A 114571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-31b0cfe00c79ae942e4a7b1c8ec52f9e7e865318d4dadc4397292c9d5a66fe61 2013-08-15 18:23:32 ....A 1945770 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-3262333553c411638979fdd31117bd1639513f271b1c5d649f1d00d0331818fc 2013-08-17 01:03:20 ....A 113171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-37300e273401afba30417873d2e0aea29c0e7f5f7fb91f5d53de83fea65497a7 2013-08-16 00:42:02 ....A 122971 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-3c5e3d420a4a09d65eded2bca9d16e412a20e5a5141fdc44314411add80e52d9 2013-08-15 21:26:24 ....A 106171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-3cc41670abb4bc9f6f4acde371d0b2dc26b983cdecc14b0e020551a55631e333 2013-08-16 01:04:04 ....A 42376 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-3e7e10222576f7fe91a400016eb920b35c486b4251efcb8dd6de7d929704b517 2013-08-15 22:23:48 ....A 201107 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-3e7fdf47cd18bc6a09b38b018e2b289df041b3a69a02ae3ffaf232d8a7df313e 2013-08-15 22:22:44 ....A 124370 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-3fcfd5ed04cad34213d61b8b68ebad8cb3a4dea169eb527fe69146b1e245e4e0 2013-08-16 14:25:24 ....A 110371 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-442988148a713e1fc80595b39be2ca0cf32f8be6eee817a6a20a48e20794fc22 2013-08-16 02:36:16 ....A 124371 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-4a18e01e99907e8a26e381a7d9312a43f008994f47221335f4aeec980921917d 2013-08-15 12:53:54 ....A 92171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-4df6399c0e95d5c4bd1460089444b15a6c0227391297cd21ccdf1c699a31a0aa 2013-08-16 16:52:20 ....A 115970 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-5b0e023efb18df75bdb6a6e7ce974a8b46f53d7e2a0c49e343daa34add0cd484 2013-08-15 21:56:28 ....A 139771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-5b88ac9696d24968e02c06d0d481466a076f8be354db1fbe6ddde42fabc41aa0 2013-08-15 21:40:08 ....A 136971 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-5c5bba0a0ea19587ba89f09ace909aa4e87a0f15cfd7608dbb493296073be856 2013-08-15 20:56:52 ....A 92171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-5fcebdde16624ce84025699bc5a660d17d106622d2d2f4dd44c20a177e24a0af 2013-08-17 00:40:00 ....A 90771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-67c7e3ee5418472deff65100194d6252195c89bb6daf716c72cac2918edd6eef 2013-08-15 13:34:42 ....A 132771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-6908bdf340c351b7751cc6b57d71e6d3e815b3dc76ce593e904f4ac4f4f1ef2b 2013-08-15 05:53:18 ....A 135571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-69707cc1332379ec0b005db581392af76e90316afa3fc2ecef6b4db9a6f23352 2013-08-15 06:30:10 ....A 90771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-6e7b375a55f7582305b82f97d311c9f21adbb9062e680c75482706e99b5a59e4 2013-08-16 08:42:48 ....A 132771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-6f5a3a8011492f8490d7e21f4840fed78373e9d0402eeadc0beaf812fcd927c3 2013-08-16 00:57:38 ....A 93571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-6fcf4c17f4f341841cba97c6dde7626ba78a80b7d06da168cefc81ecf913d0c6 2013-08-15 12:23:42 ....A 115971 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-70a256f281aef95484dbaf181da0c16c67ec4e0e7978889d7ec29cf724de9c94 2013-08-15 13:26:18 ....A 87971 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-71d16e1aaf242fb1fb180904be01614c331fc3142071367567d45f645f688cb7 2013-08-16 19:10:04 ....A 101971 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-78428991861b3718128b2c2b9da70b6c0e645a817701ef5f658fea552b05ace5 2013-08-15 23:23:44 ....A 115971 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-7d5732532d853b2d7db6a9cd25d60754b19a70f27fc67fc3d3bae7a5858730b3 2013-08-15 21:48:42 ....A 113171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-7e80cac75055bdc9d82278817c6708425826b75678130ec75d35a5b6017e725f 2013-08-15 18:08:46 ....A 113171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-8ea06b5a52f57096d1fae36429d430a05897166beddb9ddecf8c67a08f255e91 2013-08-15 18:30:40 ....A 110371 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-90f5b02795cf39409fd93746adf0f296e77c1d3b31b1dc8959efed1d53b2fcaf 2013-08-15 04:58:32 ....A 565145 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-929e016792b8fe96baa8fb2545e109503539f78d56d7885f84427a812771fc8d 2013-08-15 06:15:58 ....A 1220570 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-92d36b0b2f83d5ae2926ef2a6dd0a70a983bbd1449570baf51d73e9c46a277a4 2013-08-16 15:19:44 ....A 104771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-95776351ad7af7e0cbb00c6fa2c8b52b3737d123fe9d12a1659caf7bca568a34 2013-08-15 23:53:48 ....A 121571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-95bc9f48efd6d2a0dfe1d7e1053e3557c0138073eb2f435ac32f110e621325e9 2013-08-16 00:53:20 ....A 82371 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-95e6030499ce8c0c2558685dfc941139144366430d3d76498bdb4c4b59827622 2013-08-15 12:20:16 ....A 107571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-986bce85344d33365f37984dddb148c5475640beeccd5e419a68081458adbd85 2013-08-16 21:39:16 ....A 96371 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-98fccbbcd6bf6d8338f35fda0dd13a6ec4877ede09e9d76e5e332470034eba3f 2013-08-15 06:17:38 ....A 125771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-99a8a62cf0a4cc69bb8d2ed7d15d1f6c8f7cf58fd8965a3bdc094640943864e2 2013-08-16 00:52:26 ....A 94971 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-9fd0b3395f79ef4f4a18e2da6d9aecaafbf7bf396ed0d714df0740e4be079e48 2013-08-15 05:22:40 ....A 90771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-b314748e58fd865f1fffcd57c6e2ce4066992781fa8c8459edef68620ccac64b 2013-08-15 13:48:36 ....A 86571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-b67bc138872a1fc15cb5bf477e7e4e670206411ee9a5dbc5d158b4574d5c6df0 2013-08-15 23:35:40 ....A 85171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-b9e16ad8890b0629c8c02ca6add1d0f909e2502f187b5bd45ae4f85d35128a65 2013-08-15 23:39:38 ....A 125771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-be4bcc6ee0e600090633b617df61f4d3c5eddd7fed39bdd0659f3d95e3ff1b09 2013-08-16 23:52:42 ....A 90771 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-cd80c0f588599c25ea27d6cd9de8ea356d6d0a13cac93ae663f0485764643b8f 2013-08-15 12:33:02 ....A 115970 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-ce30dadfb0d86f859a2614b825c3a28030e85d26999573a17aaf174cb6eff100 2013-08-15 04:55:38 ....A 1725970 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-d7d04c17173cd5c2a85c3f4b07331e4c922f8edca6896140eab9a0a7a14eedf3 2013-08-15 13:13:28 ....A 114571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-d84a3a65358c6caa69adcf5cc787c4a318c67fe10d7289cad81f12f325cc51bd 2013-08-15 13:27:18 ....A 90770 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-d8c5eb4f5fb2f530ae8daae45407d1f54ba8111383d5e06b71efd384ea47ed43 2013-08-15 18:23:54 ....A 1244370 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-d95f0da9b76b6e20960b0e25b835dd1d3fc0bb7674e6c1f76a3e5cb0ba71e5e6 2013-08-15 12:55:12 ....A 86571 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-dc4533559ff4b7734a95214c89dc9ee5c3e6fc4539552d70466a9d9a0ab51d98 2013-08-16 20:12:04 ....A 1272370 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-dd7f22c562206c8ade7c5673f788af63403d33bd6162848ae0f8442081eebd58 2013-08-16 21:02:28 ....A 1298970 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-e24613a77e4c8e5e82d97c879838c16669d15877b60a96dccc25475550db5fe2 2013-08-15 05:38:32 ....A 1293370 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-ef23f78630fb6f8706b9d994e2400794e078d88f5985ef326a801ced284d0df2 2013-08-16 01:52:06 ....A 92171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-f165850e260bff28a67721e85fc4a2fb77b25f440589747a69111fab3ca4de83 2013-08-15 05:12:06 ....A 113171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-f1695b72f07d7d14e8b3ccd3d11d8450523e60c40ffed5776c230e5a077804e5 2013-08-16 01:25:08 ....A 1935970 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-f6e4d098660fbb5260a3d638f529fc5d216967dd7abbb80e71f1f3800575970b 2013-08-15 05:32:36 ....A 96371 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-fb0bbf6a15f3cec33b09e8d048d8da95b741a932f8587757444d8f6503c34905 2013-08-15 05:53:14 ....A 92171 Virusshare.00081/Trojan-Clicker.Win32.NSIS.bd-fda1e60302e59ef3963660c202b69f9da87bcc69f0bb58a75c3c14c61b96c082 2013-08-16 14:28:04 ....A 1926 Virusshare.00081/Trojan-Clicker.Win32.NSIS.h-a55cfbec34cff744387cbe71956be93a5d24a23d87fbf31073d007922dfb3e1d 2013-08-16 04:23:12 ....A 1926 Virusshare.00081/Trojan-Clicker.Win32.NSIS.h-af3f21e694de2b3baad09414ed9210b4750c1b04b651a934e9752863aa3eb898 2013-08-17 02:00:04 ....A 1889 Virusshare.00081/Trojan-Clicker.Win32.NSIS.h-afc536feae5159f67cf6761b0430dc4583f3035d2af61b63dffabe73dc6ba63b 2013-08-15 23:35:32 ....A 1926 Virusshare.00081/Trojan-Clicker.Win32.NSIS.h-b5ef85853347b1e21e698f483e02e2e7db807a3533ba8c2556645bdcca9f316c 2013-08-16 16:54:58 ....A 1927 Virusshare.00081/Trojan-Clicker.Win32.NSIS.i-a3386ca65626ebe47a02931a94af678fbcf32e50274becd46288258a2af5bbfe 2013-08-17 00:41:18 ....A 48033 Virusshare.00081/Trojan-Clicker.Win32.NSIS.i-b03aeb2e230d2b4e48c23d8e7be3ec6c9a706457ff6a48b5c52eb20d88196315 2013-08-16 02:01:24 ....A 1927 Virusshare.00081/Trojan-Clicker.Win32.NSIS.i-c293f546b2de2cb1cdad4f9ab094ff930516f38edbc71cc3e3fb23b8b8a8d815 2013-08-16 10:21:42 ....A 1928 Virusshare.00081/Trojan-Clicker.Win32.NSIS.i-c88172e4d384d7ca6785ddc1ff1be9508600d3ca52ae08c642f5f8f4f4851522 2013-08-16 00:57:50 ....A 1927 Virusshare.00081/Trojan-Clicker.Win32.NSIS.i-cdbff49726de662db2b8569aade3b1a13e9453407abf200069ca4138a4d3bf57 2013-08-15 13:12:52 ....A 1928 Virusshare.00081/Trojan-Clicker.Win32.NSIS.i-ce7f6be4edcb04cedadd0e83e249b6347750569bec02833cb8e4115247e6f8a5 2013-08-15 05:55:38 ....A 60785 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-a2e65f81ae9522610315301cbbfd062ad0a5a4f3ced414c98a34413e0e007b4a 2013-08-16 01:37:06 ....A 60782 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-a3580a1f5c62c770d7e17737cb7f50be318b935d0169f1cb8ce3661e6c7a119c 2013-08-16 23:44:40 ....A 4722 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-a5a8baa6d51485d7b1b6346013f45a1d08e95c5832f654fdc3f40ade1de6dc48 2013-08-16 19:33:36 ....A 4722 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-ab3d59f20711cab9b26acde89d417ee96cdb975cb4a63eac859703895dc80454 2013-08-16 13:18:46 ....A 4722 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-b6a5a5ccd0431f9dd0f7693d447b5cc3c24f6e09dfec00ab58a45bcbd5d10b97 2013-08-15 06:05:30 ....A 4722 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-b95e20344bba994e8156e3c3a4223bb31fa94eb96c9536f4a48810aff6f698ff 2013-08-16 21:50:14 ....A 4722 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-bd520bd18b1ad94876bdd1e95c89fa732d0f9fef5d89afe831432bbb82e4d8d2 2013-08-16 14:28:32 ....A 4722 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-bd8a4468f330f91e3b0abd8e95beb1e2a99cab28480352969a34bff6211d1ae3 2013-08-15 06:31:52 ....A 60780 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-c6e03146e622122888aec92f37106ac8af003f90ccebbe5267a7bb9235813de6 2013-08-16 18:24:52 ....A 4722 Virusshare.00081/Trojan-Clicker.Win32.NSIS.j-cd413ffadca1e171a0f67bda76221d0a7ccd7e62a1bb075ba699b762aa10478c 2013-08-16 01:27:56 ....A 2526 Virusshare.00081/Trojan-Clicker.Win32.NSIS.w-bccc00ef36a3d5e46112d696c6576457893313aea583593e677969e8f7e8beb8 2013-08-16 22:04:14 ....A 372834 Virusshare.00081/Trojan-Clicker.Win32.PipiGo.pnt-9216cb117f888f09421d438d1cfc9ffe9d7eceee75395392691b7f12eaf56fd0 2013-08-16 23:10:58 ....A 372814 Virusshare.00081/Trojan-Clicker.Win32.PipiGo.pnt-bb0c5058374db65c402077ec4cb991898769bff731ca8e6518a16f3b5b30adb6 2013-08-15 21:45:28 ....A 372810 Virusshare.00081/Trojan-Clicker.Win32.PipiGo.pnt-bdd4f7e51d1fcfdb7f9b0229c27aa299a3a3d60117d6617dff7e6ad12e650ee8 2013-08-17 01:41:48 ....A 78848 Virusshare.00081/Trojan-Clicker.Win32.Runner.a-c3ee9c60434179c07d5b06ea840ccdc1a21d39182b773edfca156a4c67543f96 2013-08-17 00:06:52 ....A 2439808 Virusshare.00081/Trojan-Clicker.Win32.SearAds.ek-af9a94e2711712de2cf00444e857e472aa4971b31d2422d7dd40b41255df0b50 2013-08-16 01:26:22 ....A 2439808 Virusshare.00081/Trojan-Clicker.Win32.SearAds.ek-bc64229e40b8c749e64a6c57e6d52f60216f5ebabb852f613ed8184862d8db77 2013-08-16 21:32:02 ....A 30208 Virusshare.00081/Trojan-Clicker.Win32.Small.agr-960691a37ab0c1a5aaffcd871eae3bb2f25a10a861edf8bc6cda2ef252397877 2013-08-15 13:51:38 ....A 9216 Virusshare.00081/Trojan-Clicker.Win32.Small.agr-c0fef0d93df8b4e88e80399ddda939d2ac4c704d88852f304765af8d6b2635fd 2013-08-16 10:44:20 ....A 30208 Virusshare.00081/Trojan-Clicker.Win32.Small.agr-cf6458e1e94eec60e7cd91e051939a1fe62c189f37a999466a1eab655a92ec34 2013-08-15 18:33:44 ....A 28672 Virusshare.00081/Trojan-Clicker.Win32.Small.ahe-b7c455a40480a45479cb33590dcd95954ba4bc5b30de630e616664b3cbdd097f 2013-08-15 13:26:38 ....A 3072 Virusshare.00081/Trojan-Clicker.Win32.Small.aiz-cf2126cc28f0b5a57513ae8f3d539d8c54477e0af6a358fff72604921e693d0e 2013-08-15 04:55:28 ....A 57344 Virusshare.00081/Trojan-Clicker.Win32.Small.gj-c5f9757f4f91e1279aa31a7420eb48ff9e736795950b55b7d3a22b4c91303306 2013-08-15 05:05:40 ....A 12288 Virusshare.00081/Trojan-Clicker.Win32.Small.kj-13cb353b926a69fb1777e1afa76f1ba8f78776764ed7d843a707bf6a1515c18b 2013-08-16 17:23:28 ....A 5120 Virusshare.00081/Trojan-Clicker.Win32.Small.kj-33a8341cbd84d5e9d0cda3bbcc24cb34fd043eb3764e24cc7e2b835341bc4499 2013-08-15 05:22:32 ....A 5632 Virusshare.00081/Trojan-Clicker.Win32.Small.kj-6b94065d31359abce18867781422c08e3219c917cbcb9889d9ef238fc676ab7f 2013-08-15 05:03:44 ....A 17408 Virusshare.00081/Trojan-Clicker.Win32.Small.kj-acbe6aeea6186feb2c8f7ebb40452842d50ae4a5abaf9da792570efb487134a3 2013-08-15 05:46:20 ....A 40960 Virusshare.00081/Trojan-Clicker.Win32.VB.ckz-b9c7ff897e1234a7730a53261476b7a02a0b8359aa09fdb01739e0c2b527d89f 2013-08-17 00:58:34 ....A 12068 Virusshare.00081/Trojan-Clicker.Win32.VB.dus-919a879ee719510fe62e3b037b2c6acce29ef463ed5d4f6922e98666635ff605 2013-08-16 01:47:48 ....A 135251 Virusshare.00081/Trojan-Clicker.Win32.VB.eel-a483c37b37b06af4d170972dc3e50afce86271342aaadce8e2992861e5fe8bdd 2013-08-15 10:12:06 ....A 24576 Virusshare.00081/Trojan-Clicker.Win32.VB.egf-a384dffbf72493acf2331709f84978a77aa694b4f634f2471b0be233d40298f6 2013-08-16 21:51:48 ....A 16588 Virusshare.00081/Trojan-Clicker.Win32.VB.egh-4eb5831d18fc837039a5e5be713d7d72c2605aa3b80ebe1f238edbfcec9ce5d2 2013-08-16 19:17:24 ....A 69828 Virusshare.00081/Trojan-Clicker.Win32.VB.egh-77697dcabb4a372817252f348b9e888aaa3d34f71c995e71571860e2b3ce8ed7 2013-08-16 11:51:56 ....A 16610 Virusshare.00081/Trojan-Clicker.Win32.VB.egh-a9b6a6d1a1e9ad90f818dad47e3e5ab5d35671384bb541cfdec48c4ec202eb14 2013-08-15 18:28:04 ....A 16582 Virusshare.00081/Trojan-Clicker.Win32.VB.egh-ab9aba4069b5d8ca1f06bc4390c7334113555cea95298079233f881846389001 2013-08-16 23:00:14 ....A 22220 Virusshare.00081/Trojan-Clicker.Win32.VB.egh-c8f33b7ec6f89f9df2ef3492e2c2862f4914d1ac24ecb00b0ab28f03cd88d2ef 2013-08-16 04:49:34 ....A 22748 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-9b77101f4b365a059e91eebd21405b44ebdf55b1a70320293fbb5f0ec81a8db7 2013-08-16 19:42:28 ....A 73878 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-a97e21847d499a6ae02cd350d7ce2dcd81b0a2c3b85d066c8bb0c6f85f41cf98 2013-08-16 00:54:24 ....A 17116 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-a9e859dc214929581a9b4a8711feb7ce1e68df2bce03187721636a2b06e633d0 2013-08-16 15:50:20 ....A 17046 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-aa74e8e3aef4d8c967b28ee715c0866ca906f71ecf0dea4cb900a2f22818d3fd 2013-08-15 21:56:52 ....A 73948 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-b1cdeae84e2aa741a52168c7bd45655347ce45bcc523d6a3d1379c85f6debc8d 2013-08-16 01:49:44 ....A 17116 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-bafba1596c84e2abc8cd818045ab0ba87ab31b057bc5a9ea398c2256d0532b3c 2013-08-15 05:00:26 ....A 22748 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-bf4a61ade4d66c3b28feadcf255f3f1f359d596fe3595e0217efaa3ae5632cc4 2013-08-15 05:38:40 ....A 17116 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-bfca2f4dd53ba2510b706e802520f1abeae21c6abe9ce860c52f171313e49b0e 2013-08-16 01:17:40 ....A 73948 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-c39b454074df61140d8535332c544512ebd2bd31736346245d7a9c66cae6d0e6 2013-08-16 05:42:08 ....A 17116 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-c809bdba05836d0583f329bd56be132464c6120224ba224be55558345e031b97 2013-08-15 23:40:48 ....A 73878 Virusshare.00081/Trojan-Clicker.Win32.VB.egu-c90c8f7fd457f95ef760c2ba31c37d0715278b51a6edf8f1899483be02faf7af 2013-08-16 13:51:44 ....A 9216 Virusshare.00081/Trojan-Clicker.Win32.VB.emf-413037ed8b915507a4008239ec9aa3462f2c5354b010ba5cba00023d838b840b 2013-08-16 05:44:42 ....A 16384 Virusshare.00081/Trojan-Clicker.Win32.VB.emf-9327ac10013d74af6e95981a33fae28dcf819694c815903a5fec7eef870ca050 2013-08-16 01:26:36 ....A 20493 Virusshare.00081/Trojan-Clicker.Win32.VB.etc-af7c776093dc142aa22a5e9585f637ef6ccf9591365ec351fcbac868b8cfdb62 2013-08-16 21:31:44 ....A 20493 Virusshare.00081/Trojan-Clicker.Win32.VB.etc-b0026ebcd8f715dd5d14a3444d5bc81bb224e46d1f79a6f91ad075d7d4fc9644 2013-08-16 17:03:44 ....A 20493 Virusshare.00081/Trojan-Clicker.Win32.VB.etc-b52b0fa9054db2d2d5f05783de73af16970e0e2fb8d82bfac783a44f976b8f1a 2013-08-16 01:35:56 ....A 101376 Virusshare.00081/Trojan-Clicker.Win32.VB.eud-b1cea2d5fa36212f4d7f77571e9c113340920b67af92471391b6345a99e33d83 2013-08-15 05:27:56 ....A 221307 Virusshare.00081/Trojan-Clicker.Win32.VB.eur-a6b0d65d60f57cb696361ede14cb67c20071c3c15036afd78920bb8a7cf116b9 2013-08-16 19:47:40 ....A 294912 Virusshare.00081/Trojan-Clicker.Win32.VB.ewz-c7f636cc1ad4f84c74470ac8f12a1794b2ac0ba95324db721885fc7c3b256c14 2013-08-15 23:53:42 ....A 77824 Virusshare.00081/Trojan-Clicker.Win32.VB.exl-bbea5d95913276c2cae1fd53c70883cd69edc2a82f06da81e5e87cf7e5b1b438 2013-08-16 13:35:34 ....A 77824 Virusshare.00081/Trojan-Clicker.Win32.VB.exv-2d45800f64be38291d41b7169f8d8b798a823dc0a64123463031abae43bbabc1 2013-08-15 23:48:06 ....A 77824 Virusshare.00081/Trojan-Clicker.Win32.VB.exv-af4bdea0e7b11d9ae9b1ad332788461a7d30ac56aa8713b7ced7c96b3d0b311c 2013-08-16 20:33:00 ....A 77824 Virusshare.00081/Trojan-Clicker.Win32.VB.exv-c387f64d2204d224f3ee988f103e8e536fa2b6db5f736420041bc8c6b7857eaf 2013-08-16 20:18:18 ....A 94208 Virusshare.00081/Trojan-Clicker.Win32.VB.eyt-c0eac5c0ca33abb17b2ed527192276c9c696df7764ad3b902ea6dfe4a6e5bf61 2013-08-16 00:08:20 ....A 94208 Virusshare.00081/Trojan-Clicker.Win32.VB.eyt-c2a5ab44cde149b160f110d05dcc8af98ab9b4a209e940045f30ae8626cf23aa 2013-08-15 13:28:00 ....A 109056 Virusshare.00081/Trojan-Clicker.Win32.VB.eyy-ce64dd27e9ad340f5d175cf5bded09bd4821799090e97cb713f22a3c24a84c76 2013-08-16 22:25:50 ....A 2166932 Virusshare.00081/Trojan-Clicker.Win32.VB.fbo-a46f88014afff12094acfc3982aaf5758aa955971dc91a42e560313b84cf0e02 2013-08-16 15:24:08 ....A 69632 Virusshare.00081/Trojan-Clicker.Win32.VB.fjo-2fa4dc80994ce069660a4e5a3a0f3f3207cab23f8dd507170e16d6668520925a 2013-08-17 02:24:28 ....A 69632 Virusshare.00081/Trojan-Clicker.Win32.VB.fjo-b04b9395bbec7bbb4a8f6c9c3097d2bb213fa09cb73fb700e37d4419f9cdadc7 2013-08-16 02:06:52 ....A 69632 Virusshare.00081/Trojan-Clicker.Win32.VB.fjo-b708801cda1809cffc8baf876848355300cc74128fa0ef6dc3a0ee04bbdc7984 2013-08-15 18:26:38 ....A 69632 Virusshare.00081/Trojan-Clicker.Win32.VB.fjo-bb9942d8e948488059fd2c0da0dabc5b6bb4aec95ceb9b369c0ef25cdaab3680 2013-08-16 20:59:32 ....A 69632 Virusshare.00081/Trojan-Clicker.Win32.VB.fjo-c10af8c169fa74598a61676b70fe1125eda9887dea819b76d4316d5e905b06e0 2013-08-16 00:00:34 ....A 69632 Virusshare.00081/Trojan-Clicker.Win32.VB.fjo-cce4b047656f2fc05d93b371ee89de87c582b98d50714673cc3ea8013d9a08ba 2013-08-15 12:24:00 ....A 69632 Virusshare.00081/Trojan-Clicker.Win32.VB.fjo-cdac38db79647af468b27f7faefddb62d77d7cd5c6264e470dc73096ae2f4623 2013-08-16 15:29:26 ....A 36892 Virusshare.00081/Trojan-Clicker.Win32.VB.fli-a5bf5b102844d441ddd0b0f5b27b9625d7a012880985d659a89b0934d3a4e5d8 2013-08-15 14:11:32 ....A 36891 Virusshare.00081/Trojan-Clicker.Win32.VB.fli-b0b85bde829a29ab4bd1e95a7db1056bc0d91da5fbb2c126151eea3f1747f685 2013-08-16 02:31:14 ....A 86038 Virusshare.00081/Trojan-Clicker.Win32.VB.flj-aacd7e56deb9198b76dce149e37a598bd281fad243c3c7a0c09f8f4071ce882e 2013-08-16 05:51:16 ....A 86038 Virusshare.00081/Trojan-Clicker.Win32.VB.flj-af3ff5d4538c3248807bb19e1d8a48dadd30b2d87f5d3f1c74c25baef8df9fd0 2013-08-16 20:26:52 ....A 24086 Virusshare.00081/Trojan-Clicker.Win32.VB.flj-ce70967b61e006ea93bab4e0aa6ed1c6450c96ff919b32226f26d03f590b1976 2013-08-17 01:22:34 ....A 1933312 Virusshare.00081/Trojan-Clicker.Win32.VB.fmn-bdaf0c5fc0759d472f494e5c6b94d891848e92f8ba6373ca875dbe78c53e8aa7 2013-08-16 13:08:40 ....A 7888896 Virusshare.00081/Trojan-Clicker.Win32.VB.foa-3f2758d53b51366e4d353c404acebd31f9c4fa822b0aed9e959f53ef1ae96f30 2013-08-16 22:05:02 ....A 9437184 Virusshare.00081/Trojan-Clicker.Win32.VB.foa-75e3388784341476d77634130185ddb19f0ae477cdc0f33e5578c7c89f890beb 2013-08-16 22:09:18 ....A 2957312 Virusshare.00081/Trojan-Clicker.Win32.VB.foa-aa604781c57e69510669cc43c12d79bc2b16f700e9920cfc260db1401350a93a 2013-08-16 13:49:10 ....A 1925120 Virusshare.00081/Trojan-Clicker.Win32.VB.foa-c2c5ce2b4f54a16a7dfccacc2b1d235fe5f04d5d7c38a85d1a5913532b1b07e9 2013-08-16 17:33:16 ....A 7831552 Virusshare.00081/Trojan-Clicker.Win32.VB.foa-c8a5b38a0111f0b81751120456316736c80a6e229c27de04918d52b79f515086 2013-08-16 00:54:28 ....A 7626752 Virusshare.00081/Trojan-Clicker.Win32.VB.foe-ab6e2ae22620fbdf4ff683387ee8af032757c516539a332035e824a8e8ae7541 2013-08-15 06:20:26 ....A 57344 Virusshare.00081/Trojan-Clicker.Win32.VB.foe-c90f8026efc53336c42efa042453f99a4c38618006efb819703d26ded6e8ad27 2013-08-15 23:28:14 ....A 61440 Virusshare.00081/Trojan-Clicker.Win32.VB.fte-abde7eadeeff832beb45c8357cd99f86c866ba87aea779e0ff2eecc5b42d270d 2013-08-16 23:18:10 ....A 38400 Virusshare.00081/Trojan-Clicker.Win32.VB.fuz-afc31b8d501d5b374d799919d0cb4de4c6b0ac150b9decaf3e4d69448a84d926 2013-08-16 15:50:00 ....A 13574852 Virusshare.00081/Trojan-Clicker.Win32.VB.gap-abef5cbfec8851763686a9fc9edd90514e6cbe3f5b80d0e55a2b4297c4f98539 2013-08-16 22:11:32 ....A 13574852 Virusshare.00081/Trojan-Clicker.Win32.VB.gap-b79bf477bad14fd5c37bba67f0e40acc08bf8fca22a7be7bad1950fb901bbb88 2013-08-16 18:32:04 ....A 13574852 Virusshare.00081/Trojan-Clicker.Win32.VB.gap-ce8b469e218e30502c73726ae23f1e11556afe9165d3d436952611d04a2c9a38 2013-08-16 23:25:16 ....A 13579209 Virusshare.00081/Trojan-Clicker.Win32.VB.gbi-b1c64537eb1e0c48ab37dffab38f47ca052e041bc68ab53f2bcffbcf5a53eec3 2013-08-16 18:45:20 ....A 13574852 Virusshare.00081/Trojan-Clicker.Win32.VB.gfi-b0c5d558a765f6310b1235d7230358edddbb98ca3b3f4e09be0a644aa4ecb8e9 2013-08-16 12:56:32 ....A 14586564 Virusshare.00081/Trojan-Clicker.Win32.VB.gfi-c9a7cfc2a1da5beec1470378cb71aa7d35f2d0a25fbb5c6018a96423e603fe8c 2013-08-16 09:19:04 ....A 13632708 Virusshare.00081/Trojan-Clicker.Win32.VB.gfi-cd237f2aee6fa13ca2b9cbcb07f951a6ec0acd458a0d3c330007d1a455325aba 2013-08-16 16:58:22 ....A 393216 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-297b3ff1f29b65ee656744759df6fdfcc58ad8ade2fba6566f2f03425bc9bd4e 2013-08-15 05:29:56 ....A 393216 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-301792ac5bbe1ae2dc66ca7286a7c76035b4b686be1638fcac39ca0cb961b173 2013-08-16 15:00:52 ....A 278528 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-a5da9ac8724969cc6c1050d646396acf61967f1111a4540bac37a3b6b348addf 2013-08-16 23:56:02 ....A 277504 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-af9e2f13b939b346b92c186c8cad0e935832a74b90733a80034d6652344903c3 2013-08-16 11:31:00 ....A 283648 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-b05f0cab8bf80fae5728279981d954c5a4aa8abfd429e0d2a00fb1919cb1ed9a 2013-08-16 19:00:08 ....A 283648 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-b1c9ad081ad9d54d9ad99d7f743f429cb99f175c807921798d4cfe54925e35f2 2013-08-16 14:21:24 ....A 393216 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-b55b11829883b670c24813ac4773c13eae614e96df7e8c39326de1b61080157e 2013-08-16 18:31:30 ....A 284672 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-b5fd7218c7ae9fe409e45074dc09ab4630b2489d1cab88b5445294c82687fe76 2013-08-15 13:16:14 ....A 393216 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-baf5cef30da5693ab337ed5630262eb49c746ecf6c0a43481acac9a4befb8a49 2013-08-16 09:03:00 ....A 393216 Virusshare.00081/Trojan-Clicker.Win32.VB.ggv-ceae583434d9474e20d94d3037521af4d349ecb15f006beb9ec5b02580c3c9b2 2013-08-16 09:03:38 ....A 28672 Virusshare.00081/Trojan-Clicker.Win32.VB.goo-a5774e6f726b0069a30f5beb6eafd22aa62170876756a42c0e57a542d1d00343 2013-08-15 06:20:00 ....A 45058 Virusshare.00081/Trojan-Clicker.Win32.VB.gop-ce452c6e92bcbaa68f8a2477e424910cc63cdfe4cb45edcdcc6d8e74b21906d3 2013-08-16 15:03:56 ....A 24608 Virusshare.00081/Trojan-Clicker.Win32.VB.gpx-3cd3b378c196d0f3d7cebb44207f21f06273bc26df13b02d0ed87dd1d40b8ab9 2013-08-15 14:27:22 ....A 24608 Virusshare.00081/Trojan-Clicker.Win32.VB.gpx-abc2413d8855df453c5bbf4276288471a3df8f8106062cc3ed79cee08a2222c5 2013-08-16 04:47:54 ....A 24608 Virusshare.00081/Trojan-Clicker.Win32.VB.gpx-b12a28a371134886d6d565b56787f2e0e8a62af6282484bf8252db2df550c034 2013-08-16 00:18:56 ....A 24608 Virusshare.00081/Trojan-Clicker.Win32.VB.gpx-b771ff0a9f5cc026ba9e05ab7286b5771343a5e39356667c711c074f0ebac734 2013-08-15 06:23:42 ....A 24608 Virusshare.00081/Trojan-Clicker.Win32.VB.gpx-c0ffb8e2edcf93ec9c5fcb7c8522e531e03e8f6444af34df458adcfd5f3d281e 2013-08-16 02:31:00 ....A 422912 Virusshare.00081/Trojan-Clicker.Win32.VB.grv-ce26edb076f12d84f798a921c6d9d2b4551504238e9cddb0c828cccfe7e1c5c9 2013-08-16 20:53:16 ....A 314880 Virusshare.00081/Trojan-Clicker.Win32.VB.gsa-b60460d93597a9d6221e7f3a6bab75add5303a3ca3b1f4d71a90bfc257357aac 2013-08-16 20:22:22 ....A 398336 Virusshare.00081/Trojan-Clicker.Win32.VB.gsi-48d8f2cdda6bc22cd676f5fb91491353d4879cb578f43f985aa991ed6792dc5b 2013-08-16 02:34:16 ....A 259334 Virusshare.00081/Trojan-Clicker.Win32.VB.gtl-886bcb7887a2eb72116e518421cac2517ace9b1d681812b032bb862f67582c70 2013-08-15 11:37:16 ....A 16571 Virusshare.00081/Trojan-Clicker.Win32.VB.gtl-a9c60e9286f0aea78ef6c591385292d6d93492a655cc48a57aa460bbff9f7378 2013-08-15 12:33:02 ....A 259360 Virusshare.00081/Trojan-Clicker.Win32.VB.gtl-af68cc86699afe3ca43c54751f27239ee31996ce4a7d29f181ddfd0f76c9dd93 2013-08-15 21:53:46 ....A 1564 Virusshare.00081/Trojan-Clicker.Win32.VB.gvp-c173a11ef444517a33ca397d6144dd05ec1018d1b6a611ee1980c362240d4ba0 2013-08-16 14:25:26 ....A 40960 Virusshare.00081/Trojan-Clicker.Win32.VB.gwi-b0c90b146df263c87d206dac7c36e7daa5a3c39604d5d4f0f5f841ca0cd49947 2013-08-16 01:34:42 ....A 45056 Virusshare.00081/Trojan-Clicker.Win32.VB.hr-d76cd081e463af9cb402ad5a174e9e92db89d1536ba799ed0ba4883b6e2efa1b 2013-08-16 01:49:54 ....A 556240 Virusshare.00081/Trojan-Clicker.Win32.VB.ij-bc8f18f450490063498ef958f46c8531fdc60f0095cd2300b796ce035331b214 2013-08-15 21:53:12 ....A 117888 Virusshare.00081/Trojan-Clicker.Win32.VB.ij-c11d260f3c23167c42b6740f49873e4f6fe7933996a547ccf07154972c2c41de 2013-08-15 05:22:40 ....A 29336 Virusshare.00081/Trojan-Clicker.Win32.VB.iqts-acea1bce7afbdfebc49850cf001c3e2ac49a5e4b1a6aa5519e2c89353a27e72c 2013-08-16 11:17:12 ....A 24576 Virusshare.00081/Trojan-Clicker.Win32.VB.irb-81959615bf2aeec4ebf5618cef2856a4b7919e164b7cca3cce5e659f344620a9 2013-08-16 17:27:30 ....A 41230 Virusshare.00081/Trojan-Clicker.Win32.VB.ist-ce53e2934791552051a3ddf196f086414b041494e825d4aea6c6add15ad63a40 2013-08-15 21:47:38 ....A 31232 Virusshare.00081/Trojan-Clicker.Win32.VB.isy-b18030545b0fa0af1b6665a1838a1f02e3a1acfe26268f0c388b880699207916 2013-08-17 02:15:46 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-2972c70aa65891830c9548042783fec8c882306ab2f344af93ad683088a98d6e 2013-08-16 12:45:26 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-548fc369ec5ec2b56867a43d759540e10a8578120d2de39a25743cebf01b83b7 2013-08-16 04:23:14 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-a3b9a6f5824f24f7bb089554320a43cc31801977cd6f67c4da7dbb4141276c5b 2013-08-15 21:00:28 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-a5cbf780fe16d4f0a24f72a1070c0ac9c5de68796e13de048d865e5df0817316 2013-08-17 00:54:20 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-aaba4cedef856b537ac3fb3ad4d603847ae469369bc6966ee26526598942ceeb 2013-08-16 08:51:48 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-abe7e8af93d0d8ff108d53965c5494ad4b5e68e89927139d5b36b8891c645318 2013-08-15 13:14:46 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-afa3b43efac47418a259a2cb9c28938f2de58cc37a930e9e706ec5a3834f8f80 2013-08-15 12:30:10 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.ite-c1370f74c4b15503d0958e7a0bef0c8dee250e6fc92622ae3b2553ed4145a2bc 2013-08-16 09:11:50 ....A 438272 Virusshare.00081/Trojan-Clicker.Win32.VB.itiy-baed96bc75151c22a6704fb45de57b7eda82d189343e822e4ec1f788498a3831 2013-08-16 21:24:16 ....A 131120 Virusshare.00081/Trojan-Clicker.Win32.VB.itk-284d00dadbee9a9d345a279da4fe78ee82fa29ca68d69d31d92271d87bb92ae3 2013-08-16 01:57:08 ....A 131120 Virusshare.00081/Trojan-Clicker.Win32.VB.itk-aad76f0d9a654bc16b3b9d54b6f56dd210ca770b81c7fa351be7fedf974513e9 2013-08-16 02:07:02 ....A 131120 Virusshare.00081/Trojan-Clicker.Win32.VB.itk-c77e8a4e00bc4e7730d01477dbe0e4e2d4217b835ea562f21d709bb166f7cc85 2013-08-15 22:44:58 ....A 20493 Virusshare.00081/Trojan-Clicker.Win32.VB.iudx-b73c2ced1dc8d0e1626b4a4d2f6840e7f076876b3c861a0f705cd6c47ddf9021 2013-08-16 12:35:16 ....A 499712 Virusshare.00081/Trojan-Clicker.Win32.VB.iunu-a9e65c0c26fd51789d0a61b6e60a73dfdc6039943ed8a039713aa2bcc0fbcd2f 2013-08-16 16:45:42 ....A 52316 Virusshare.00081/Trojan-Clicker.Win32.VB.iutx-a5f7b09ca2a3a671083d57d0eec678d3504ab85e2f77564cfa0df95573de732f 2013-08-15 20:49:34 ....A 28672 Virusshare.00081/Trojan-Clicker.Win32.VB.iuvj-04c3873e4823c01dc20774b548821f66cd99204a6fac4c0aa8635274b43bb9c8 2013-08-16 19:57:04 ....A 327680 Virusshare.00081/Trojan-Clicker.Win32.VB.iuxr-c2f465ca80b7246611e4441618b10041e7276df4e4b885aef73140414b13ee2a 2013-08-16 21:47:36 ....A 126976 Virusshare.00081/Trojan-Clicker.Win32.VB.ivbl-84ae48005f890530c7f3c69a296102529c05e4a12505d6739e79852c77d8cd1c 2013-08-15 21:26:26 ....A 131072 Virusshare.00081/Trojan-Clicker.Win32.VB.iwar-c742133e398823ce3560fc94c20dcd2492dbf5160cd7320af011555853a9ef32 2013-08-16 20:26:40 ....A 12802 Virusshare.00081/Trojan-Clicker.Win32.VB.kv-cfb328175671a982e08d32807ad65ac08bfa888a8ae7f41c658dddb49ed3d4f0 2013-08-16 13:25:08 ....A 49152 Virusshare.00081/Trojan-Clicker.Win32.VB.lo-cdd1e4f71d1b2471bd068f8d962a9c854c20a452c03b77b6327dfefecf177ca5 2013-08-15 12:23:08 ....A 36864 Virusshare.00081/Trojan-Clicker.Win32.VB.ma-f95893ce1fb3519dff36a1d19750ef0d44b35f030fc4027d64257b3435e4b92b 2013-08-17 02:14:48 ....A 1031994 Virusshare.00081/Trojan-Clicker.Win32.VB.plq-492af75e3236f4a060f1c18fd1c7ae2b0da170e58d41268fc6ab5c0d77805894 2013-08-16 09:45:22 ....A 18944 Virusshare.00081/Trojan-Clicker.Win32.VB.qg-c14e84adaadbb7d1c0a65cb60c8590a1d888168b301cc1918824f54ea05fd86d 2013-08-16 17:52:24 ....A 282625 Virusshare.00081/Trojan-Clicker.Win32.VB.qim-8da45113aa82e3289615ab6658bd2dd31ff781769cf359149bdfed8a4b1ae338 2013-08-16 15:14:26 ....A 86528 Virusshare.00081/Trojan-Clicker.Win32.VB.sz-c80570ad51569d045df0c9e3855866eec5758a92d130deb0b6fa52c1d1b18770 2013-08-15 05:23:50 ....A 36389 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.fff-a673bacb5b91ad285af0a31cc52626433b2ac1060cc37990679afdafbd9b1a67 2013-08-16 23:10:30 ....A 48270 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.fff-b535831f278ff46158877c06077e87424cd71c344dd720cbb9b6c5d3cf94d06a 2013-08-16 22:26:48 ....A 57357 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.fff-bd022ca3d7343603543edb3523fa8354545467b05ee52647b6ff486790f1d624 2013-08-15 18:26:42 ....A 37875 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffg-aa572e0c7103f8b79185146d1ff8b9ec1e1e773ecd399341466f01c6a9e975a7 2013-08-16 23:16:42 ....A 111021 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffg-c253308be7e6b943ee6e986d6e35888d95572fe7708c93255fcc61eb85ce36a2 2013-08-17 00:46:36 ....A 111091 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffg-c8d0afdce137f08b9c54db88ea2d971e979ac93242a2786432cd15db90dedf95 2013-08-16 05:49:36 ....A 257064 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffg-c8eefd64711b04faeb679405083a8e077b74006c8898fed236a82a2c9568c65c 2013-08-17 00:30:28 ....A 256745 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffg-ce668e2d6500f67db189481d86dd1789cf3d5ce751229b92bc05cb530fee5a43 2013-08-15 22:24:36 ....A 37058 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffj-b086f57ec528e89496962fbef54e724f58402c315a36fd38c543915bbbcc4bb9 2013-08-15 22:28:50 ....A 106694 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffj-b57ccc6c68e6347da2c764b548bb8060d6f4a2582a03a594ac07ca6a69ae9d8e 2013-08-15 12:55:10 ....A 37062 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffj-bd47e3810a3dd570cf2e5fe394566a6bfb98afc49cf902090415b1ff18d97930 2013-08-16 19:20:36 ....A 37256 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffj-c1ecac7a6b33300abae5ff8c4fb2534e55e47b92cd97318f7e6dbb7093e6fc98 2013-08-16 10:20:38 ....A 106787 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-04e6ef1dffa2a0517fa77b7dcc2ce32dd6d83148fabdef44906c035e5c663abe 2013-08-16 14:15:04 ....A 45396 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-47456dceb5dd9e124ae4210c9e5a93c9459fc88652243a4e5ce2c2d6a106d39d 2013-08-16 18:19:54 ....A 37152 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-632e76ecbf5983759946d5940303613911ee9e5e166629586f190cb5faff8e0a 2013-08-17 02:07:40 ....A 37028 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-6581638d19eca3b06d7849e60a7c202900e4510e3e089fd0fcc707bdac71176b 2013-08-16 09:51:56 ....A 45106 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-68bde90bf31f93b02fa36e3ea9584733189725ad2fb2a695fd2087292aaf4503 2013-08-16 21:18:02 ....A 106678 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-78a80fc23527de50e851bda358e160edeb5a93319450c20b96f8fa3f9c282aac 2013-08-17 01:29:52 ....A 110695 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-80c4c8505ea60de1c017a6059b714a6fdb3bca50401d7e6f8065f432575810e6 2013-08-16 02:35:16 ....A 106792 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-b16c7fa1183b6f214f9b540b05ab1909d137691ea40b706c162ba93767e5a76c 2013-08-16 12:03:16 ....A 36897 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-b1c434d592e32e984653a51eb7717818f8aa71018679ad5fb44a441f3f6b1aa6 2013-08-16 01:06:24 ....A 36986 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-bb52f50b111cfaf37a6dd5a57bcba12ec0c92fee706b9cd4add6ea8eed7de905 2013-08-16 00:03:08 ....A 37154 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-bddbafe6333aa23758980f9a9af32282be3853f4e678c0038a1b0ea5d9487eee 2013-08-15 23:20:44 ....A 37191 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-c146ff5e4c076546bce12f63eef7af311c928168a74fa0548452598dc6856a87 2013-08-16 20:32:50 ....A 110941 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-c3ea0350b5fc48661831f82baaaa889123570ad626e05af4742ae924115766d3 2013-08-15 06:02:42 ....A 36982 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.ffm-caafa6de0b15b21ff519aa547318b6b0e251450d6ef9031d59625726b1e0fa30 2013-08-16 17:03:32 ....A 110920 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.fgl-b0c1eb18e35d5dc07c3795c3dcbd24c808b7042ac7aad2ec6201eb48dd4950c4 2013-08-16 14:55:16 ....A 111045 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.fgl-b6a3f33a338cc1e0f89197490caece54238ca5b653d1d732bafeb20c420b6d11 2013-08-16 23:27:06 ....A 110974 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.fgl-c3b121582b845804ee1925023d90024fa3feda99b6e3dffc9d724a9da8a25452 2013-08-15 13:46:36 ....A 45701 Virusshare.00081/Trojan-Clicker.Win32.VBiframe.fhs-c86e856b00ec38deb4dd3d187f23e53307a29e42673567d232bb25fd8f1deba2 2013-08-15 13:33:52 ....A 32768 Virusshare.00081/Trojan-DDoS.Win32.Agent.iy-b7bae23d75beb2849ef6197324e56aab40c30332e6595eb4bfeedb81d55d948f 2013-08-16 19:34:16 ....A 34304 Virusshare.00081/Trojan-DDoS.Win32.Agent.pjo-a5e5727e5e369c22bc42ad491c386697daa26cd925b52558efb7554f9430f75d 2013-08-16 00:45:22 ....A 77824 Virusshare.00081/Trojan-DDoS.Win32.Agent.qq-b0fc4cc226e0588e3e978f35bc3eebf15b50dd0877167b5412437d274d6ec243 2013-08-16 17:30:04 ....A 81920 Virusshare.00081/Trojan-DDoS.Win32.Agent.qq-c841590d66ce4128f87f38504c42709eb08d460142a4a119599cdd41d3dfb9ba 2013-08-16 02:29:16 ....A 108032 Virusshare.00081/Trojan-DDoS.Win32.Agent.qq-cfba0da949f91263783c69ec88288d553ea5a11631bd5c783d254f17412dc9bc 2013-08-15 23:52:28 ....A 53248 Virusshare.00081/Trojan-DDoS.Win32.Agent.sh-a5e5a3d2641bf999feb3439a7be6740d06668bb09fb2e3bf34b88dab6db1cc28 2013-08-16 15:47:14 ....A 26694 Virusshare.00081/Trojan-DDoS.Win32.Boxed.gen-5496d644f705f20158ff6adf7ad9011549982cfded5ec0c8dfbf36d5b49955c9 2013-08-16 19:04:00 ....A 78756 Virusshare.00081/Trojan-DDoS.Win32.Macri.arz-a934283249ae827936ba2121251616bddf607c8c8e58602fa4164687188fbde6 2013-08-15 13:30:46 ....A 473956 Virusshare.00081/Trojan-DDoS.Win32.Macri.asf-49f5ab41b59f10d00d981ffff3a6426356c50ef8187bbd7edba930339f12ebcb 2013-08-16 04:18:20 ....A 61440 Virusshare.00081/Trojan-DDoS.Win32.Macri.asf-4ca3f4e4a48f964fe5d2bb07d0dc564544cd447aa1604539b71b37a70312180f 2013-08-15 23:47:28 ....A 61440 Virusshare.00081/Trojan-DDoS.Win32.Macri.asf-c22ffad52559185bfa430a63d60b0bb6c93fce12cb2944783b237acef957c34a 2013-08-16 04:44:02 ....A 36864 Virusshare.00081/Trojan-DDoS.Win32.Macri.asg-4241f91d591ce800962fee332b6ee0eefb01a16120c5ac9878b8542ef26f1bda 2013-08-16 16:18:36 ....A 66647 Virusshare.00081/Trojan-DDoS.Win32.Macri.asl-cd8fe8600661774079bc6f74a5bc559440334d61ae4c1421863b39b1304849b9 2013-08-15 06:34:52 ....A 122880 Virusshare.00081/Trojan-DDoS.Win32.Macri.aty-b192545ea4d99f0abe925b6efe9fb6e1232ba5ddd7e57542bf76fb0404bfafbc 2013-08-16 00:56:50 ....A 105472 Virusshare.00081/Trojan-DDoS.Win32.Macri.aty-c94df028c9f5914b1fab323fe268fb4d0dc5231b60e6e92e3ba4dd05596a368c 2013-08-16 12:10:08 ....A 38400 Virusshare.00081/Trojan-DDoS.Win32.Macri.atz-a46548affa751c9097dd39a795bf4e7072810725be5a2f22184ba763ddbdbe70 2013-08-16 18:13:22 ....A 120514 Virusshare.00081/Trojan-DDoS.Win32.Macri.auy-1d023b30839ca4b678ab82a98d892edd2538cd22b49e7538b547c58dc9c20d07 2013-08-15 20:58:20 ....A 50688 Virusshare.00081/Trojan-DDoS.Win32.Macri.auy-a373e7924da44bd96f759e703618cd26ecf67d08ffedd76b3be1a6f48e2af0ff 2013-08-16 11:49:36 ....A 120500 Virusshare.00081/Trojan-DDoS.Win32.Macri.auy-aef2de093452000713518edfe88b27111624d10db31955e01e465cc84ef2a0f3 2013-08-15 13:50:46 ....A 198656 Virusshare.00081/Trojan-DDoS.Win32.Macri.auy-af9764e5129c8da3c37e0c7b2a9c023219497e59f242e51159e2cf02c959c675 2013-08-16 15:57:00 ....A 121026 Virusshare.00081/Trojan-DDoS.Win32.Macri.auy-b1fc2831e3bb13317adb327af515dde4827126f9c8ee960fade5de7f80a8edde 2013-08-16 22:07:18 ....A 120500 Virusshare.00081/Trojan-DDoS.Win32.Macri.auy-b5dae0b40d54dbb0eb68b3c97a8f6a69cc1ad8d8632c879e5dd8a958db335c0c 2013-08-17 01:19:30 ....A 73728 Virusshare.00081/Trojan-DDoS.Win32.Macri.avg-ab3344536e9be4e739c611fc5d84d08088905b9547d3139f42a999d6df135eb2 2013-08-16 09:19:40 ....A 85436 Virusshare.00081/Trojan-DDoS.Win32.Macri.eq-297b010505d620f07324a1c054ea7c2837213d0f76831a8400dd2a3b7032e731 2013-08-15 20:48:54 ....A 50500 Virusshare.00081/Trojan-DDoS.Win32.Macri.eq-a9e6fa2ab51fc5cdda4f86dbff315f1c90dec61cfc89ec9343567d2f0a4997f4 2013-08-15 05:09:32 ....A 242315 Virusshare.00081/Trojan-DDoS.Win32.Macri.eq-c0b33855290fcac843fc75e61fa9575db43e0d120b014ebb794294e0ea867e98 2013-08-16 01:53:42 ....A 213442 Virusshare.00081/Trojan-DDoS.Win32.Macri.eq-c12ca3463f0f286cbf4b45eb5ed5d187324f3e593754caddd49ce570bf8e7ed6 2013-08-16 22:14:14 ....A 659456 Virusshare.00081/Trojan-DDoS.Win32.Small.ae-a4cd1e5e0288a23bf834941c7175cfa3335427223619d433837c4b8ddaf24d8e 2013-08-15 18:22:30 ....A 48110 Virusshare.00081/Trojan-DDoS.Win32.Small.ae-af02328784733903a70b4a624d3a8630d1729babacbe7780f5017106ee754090 2013-08-15 14:22:58 ....A 285542 Virusshare.00081/Trojan-DDoS.Win32.VB.i-abe116987b13227db63b62537c62b971a25dcbbfe26cbfaf85a2e979264bcf26 2013-08-15 12:23:20 ....A 26112 Virusshare.00081/Trojan-Downloader.BAT.Agent.bt-af1b9ce7be18dd5660f1b9f3baa14cd7902a442944b804e7c5a25f4e39b72664 2013-08-17 00:18:52 ....A 62476 Virusshare.00081/Trojan-Downloader.BAT.Agent.ci-a5ea998f2b6f4143c70a44157bcb916014dbff3512338161016785e7df42d744 2013-08-16 18:56:44 ....A 2028 Virusshare.00081/Trojan-Downloader.BAT.Agent.ci-cece79f861e9738f527ce9ed7f07f24d969b829bf33f4c555e17da5177ce5d4b 2013-08-16 01:50:30 ....A 149262 Virusshare.00081/Trojan-Downloader.BAT.Agent.fm-b7d452e7ef29c7e4b3f1cc0a7102ed69ee97ae65c17d1cb09c071a828cc349cb 2013-08-16 15:15:34 ....A 98328 Virusshare.00081/Trojan-Downloader.BAT.Agent.gc-af3afb26c5638dcc589cd115177ff6ba795029a070f24fee6ed30a101f541938 2013-08-16 10:07:10 ....A 1051136 Virusshare.00081/Trojan-Downloader.BAT.Agent.go-93889b96af0e1a2ab64f1e6f5605b33525bf6b4ceff68e478dba5fcdacbf5a7f 2013-08-15 05:18:36 ....A 1051136 Virusshare.00081/Trojan-Downloader.BAT.Agent.go-a8954afae70d82f260cc7a8f93e7ca317e20e5bc2345a0874baa941696fb136f 2013-08-15 23:19:08 ....A 1051136 Virusshare.00081/Trojan-Downloader.BAT.Agent.go-b10206063cab5fd7e3e43660e695ba5e7c33d1c4def9b1f4f51004298587a592 2013-08-16 22:11:00 ....A 1028608 Virusshare.00081/Trojan-Downloader.BAT.Agent.go-b1fa2d0ee4d0ed584346cbd330ce8822dd91f0c77a9161c6cdaa391885295251 2013-08-16 15:47:28 ....A 1051136 Virusshare.00081/Trojan-Downloader.BAT.Agent.go-b6f26a9f764936f114df90643d7c290ccad78a6074fb1a7e0ffd48ce21cad7cb 2013-08-16 19:58:28 ....A 1051136 Virusshare.00081/Trojan-Downloader.BAT.Agent.go-c86f0365fc058515289453db0564cf67aac7292e88669c90a8ce444245689ab5 2013-08-16 20:54:42 ....A 845312 Virusshare.00081/Trojan-Downloader.BAT.Agent.gq-293f65cf7a4a9129ce1319470e2e1096f5d913df8f3acb1277f2580f67e4f9f4 2013-08-16 18:56:52 ....A 845312 Virusshare.00081/Trojan-Downloader.BAT.Agent.gq-af8a711725e9ca23d314a6f8efaa45c942b5ce2f6a82b8e0cdeb629764890067 2013-08-15 14:17:36 ....A 845312 Virusshare.00081/Trojan-Downloader.BAT.Agent.gq-b1cfdb15a1d39b6c4051bbc856fb5e6b07ea610acdaf32df1a49ada4afca4445 2013-08-16 13:29:06 ....A 845312 Virusshare.00081/Trojan-Downloader.BAT.Agent.gq-c9f8d679ba5c490b2b9d52a83df5725af50131797f1fca07958961d4c3532578 2013-08-16 18:46:46 ....A 845312 Virusshare.00081/Trojan-Downloader.BAT.Agent.gq-cf648a328cc679be0379a8524cd89b6c195402a627e64dee57dbb363c5fd8fb1 2013-08-15 21:56:48 ....A 111644 Virusshare.00081/Trojan-Downloader.BAT.Agent.gr-b7cbf6fdf0ba7c1551757d770f4e51b1675ed410701e38dd57b332f2b80a594a 2013-08-15 12:57:24 ....A 111642 Virusshare.00081/Trojan-Downloader.BAT.Agent.gr-bbd4e8791ff7a6e7389e759dbce2190fea20a312d6c842cf7753619e9ac17176 2013-08-16 10:13:30 ....A 1785344 Virusshare.00081/Trojan-Downloader.BAT.Agent.gs-1b260df2f2c7a71b552dbdac4ad884e267f01484167e81085e1b6c2a43aebb17 2013-08-16 17:51:40 ....A 845312 Virusshare.00081/Trojan-Downloader.BAT.Agent.gx-39b32e15c797467c64c9c57cb67da307293b4fb742390161db2e3a9e51dca127 2013-08-16 10:02:32 ....A 1031680 Virusshare.00081/Trojan-Downloader.BAT.Agent.ha-1f967cbadb4657e93807277dadc3025a77421f95dd1e329c1df3595aff21389a 2013-08-16 14:34:06 ....A 1735168 Virusshare.00081/Trojan-Downloader.BAT.Agent.hb-a5c700b963ab013d33b074a55cde318d937dbb2c3b7c617b092d7b4d61eaf0b1 2013-08-16 00:42:08 ....A 1132032 Virusshare.00081/Trojan-Downloader.BAT.Agent.hc-a92235508fef283debbfce64f70674a2bdff663ed8dfe8c7c3d4a424e3f1813b 2013-08-15 05:05:54 ....A 1132032 Virusshare.00081/Trojan-Downloader.BAT.Agent.hc-cb21be84e2403f4b990fdeff39001d50184f4b3aa5eaf5779afe1862a6dcb1ce 2013-08-16 22:04:36 ....A 1132544 Virusshare.00081/Trojan-Downloader.BAT.Agent.he-56e0aa1f7e625c940439e6d6fa06afb22f02a4055bfc71565db45a2f0c73a286 2013-08-16 18:58:58 ....A 1074176 Virusshare.00081/Trojan-Downloader.BAT.Agent.he-67f23672a3008310ec5d1a3a1775444054aad95e662a46d0b0ae2f866bbd4aa5 2013-08-15 06:07:24 ....A 1132032 Virusshare.00081/Trojan-Downloader.BAT.Agent.he-a7b73e1d1017cc1f268eedc85ecc0f7a2a5f102a1b0f7d734c2abd3f0ccaa96b 2013-08-15 04:58:18 ....A 870891 Virusshare.00081/Trojan-Downloader.BAT.Agent.he-ad80f4bb94c0c4aecbeb56e8bb90aa4071605beb79dbbe993bb67c96c91d393a 2013-08-15 21:45:42 ....A 1132032 Virusshare.00081/Trojan-Downloader.BAT.Agent.he-af12d9e5bafc56b1d8e8a062633ecec753b8a7d979315925e182ab237bc23323 2013-08-16 23:15:42 ....A 1040 Virusshare.00081/Trojan-Downloader.BAT.Agent.he-c1124b7c4d2a3dca54386777861c64bd20a04661448da952078969f611a323e3 2013-08-16 19:08:20 ....A 2997248 Virusshare.00081/Trojan-Downloader.BAT.Agent.hf-b7afd8ac6c37ab166c8cd1db05e3096345365325d0a8c57c8c2a2d6e566ea398 2013-08-16 04:12:24 ....A 97792 Virusshare.00081/Trojan-Downloader.BAT.Agent.hh-b5f72eea8aa70d01883e5c92424a4c6f9e085db20584877fcaae4961e3d929ff 2013-08-15 06:07:44 ....A 493568 Virusshare.00081/Trojan-Downloader.BAT.Agent.o-c062dc883fc718c439bcdabc796e09a42453eccb2f9be639d6673236b7e66f70 2013-08-15 22:22:02 ....A 98304 Virusshare.00081/Trojan-Downloader.BAT.Banload.g-b4f58857bb9e17a0348d7f725c60656a05e58670f4ae1307987164737e3554e5 2013-08-16 02:29:18 ....A 98304 Virusshare.00081/Trojan-Downloader.BAT.Banload.g-c8b97cd1e2c3dd785463122ccdb422e995c131e58148acc9d4aa0d8da4a920a0 2013-08-16 23:03:24 ....A 99840 Virusshare.00081/Trojan-Downloader.BAT.Banload.j-6fb2cabb4009c87fd1d452c53bf64c12a65204eb8e3847eeaec08876d6d059a2 2013-08-17 00:06:52 ....A 66 Virusshare.00081/Trojan-Downloader.BAT.Ftp.ab-c26339d042d3608f1dde18b99fc8691096fa85e75ea08e51e4a8d208bcc04869 2013-08-16 19:30:06 ....A 65 Virusshare.00081/Trojan-Downloader.BAT.Ftp.ab-c334c1c16235a2d4384cea3eb0d53e42cd0dcd57fe77fc6cc4e671705e8b72c0 2013-08-16 01:29:18 ....A 60 Virusshare.00081/Trojan-Downloader.BAT.Ftp.ab-cec0e9cc7562088232e888e381f90851723cafd1e8d2bf13275b4756a223c67e 2013-08-16 23:26:30 ....A 58 Virusshare.00081/Trojan-Downloader.BAT.Ftp.c-5c59b62181521d35b9736993f5b50d4a3bf26348a55f6b35d6294567df08ab26 2013-08-16 16:52:28 ....A 65 Virusshare.00081/Trojan-Downloader.BAT.Ftp.c-76c757fdc3d1ecba8a838d82de5f3a26f6811722a05a6892c5a7ff6a591981a6 2013-08-15 18:26:40 ....A 57 Virusshare.00081/Trojan-Downloader.BAT.Ftp.c-cf71eb6df9e99835b5e936c3d5ddcacb8460dc4e9e6d47b45c7d55e8bfa26cae 2013-08-16 01:56:20 ....A 167921 Virusshare.00081/Trojan-Downloader.BAT.Ftp.iz-2b17396616a9acc525a00acabcf4e51294a8ca44677fd25a35f6290d3f06a5ef 2013-08-15 21:44:48 ....A 33791 Virusshare.00081/Trojan-Downloader.BAT.Ftp.ki-cf972b2fde10eb23883f084d0c8e6e2c2609dd3075de5e3b12199e7ffcb11e06 2013-08-16 15:22:00 ....A 33819 Virusshare.00081/Trojan-Downloader.BAT.Ftp.kk-5a6fca9de4c11e9e2ee5e060369e2c293d244308f44dc4fbb8b49889dcef078c 2013-08-15 06:07:20 ....A 55 Virusshare.00081/Trojan-Downloader.BAT.Ftp.mf-08b118e7d24a44c9096f527514a5e7361a7b3669af869d8367826b98e3a8e844 2013-08-15 18:38:28 ....A 54 Virusshare.00081/Trojan-Downloader.BAT.Ftp.mf-cfda576f28cbc69ac82120b24ed790cfc13912561917626a1e1c3ad81542cad2 2013-08-15 23:58:42 ....A 70 Virusshare.00081/Trojan-Downloader.BAT.Ftp.mh-b44f65cfc53f5dd23cb6e023fa0f6b3ccb72d1be0308d1df3f110d099bee1ad5 2013-08-16 00:44:58 ....A 72 Virusshare.00081/Trojan-Downloader.BAT.Ftp.z-c1eddf3ae2872d68245ea0d228cbca0427f8c751b61b6197dd261c9bbe3911ed 2013-08-16 23:43:44 ....A 556033 Virusshare.00081/Trojan-Downloader.BAT.Lazy.a-c3246ea39886771384b82ad5a4ea54efefbd6d3d932ab3b12d336e87e9ddbdd5 2013-08-15 21:01:44 ....A 88576 Virusshare.00081/Trojan-Downloader.BAT.Small.ab-a343e0f5ef8b1e94c36ebb18963a47b4849008814ba9d8ac994f977498df08ce 2013-08-16 10:10:14 ....A 90624 Virusshare.00081/Trojan-Downloader.BAT.Small.ab-c86429c57ad426316fb88f3232a29209ff8a7f3e735729985a07c7ba4e50eb58 2013-08-16 19:15:38 ....A 112640 Virusshare.00081/Trojan-Downloader.BAT.Small.ai-1fdbd4f9de6ca8866495615b1ce1d6ec2f9c9e705ffbaafdf3d849f4808a0f6d 2013-08-17 01:28:00 ....A 112640 Virusshare.00081/Trojan-Downloader.BAT.Small.ai-bc6648ecdf3234e1440ddf4bf36cfc6ae834ce1f8757f5c9894739b868921a5d 2013-08-16 00:36:06 ....A 90624 Virusshare.00081/Trojan-Downloader.BAT.Small.aj-a9d2425b7a46ece3c095fcf05b23a0b53422d3196df42bebbff31d8ffa120249 2013-08-16 23:28:16 ....A 96256 Virusshare.00081/Trojan-Downloader.BAT.Small.al-c305a82bda9d710282c05a319e700ac88abc2e071aeb7143ab47287722b39bb5 2013-08-15 13:22:50 ....A 147 Virusshare.00081/Trojan-Downloader.BAT.Small.bl-7444933cdbda3a11f8c62f808ea9e02d99040bed893d812e5b9d8f441a37c85f 2013-08-16 01:39:12 ....A 74 Virusshare.00081/Trojan-Downloader.BAT.Small.ck-8faf2f787e48b7ee46fb027fe4ef58aaebc5f91736b663bac996d94d827f77a7 2013-08-15 14:27:38 ....A 78 Virusshare.00081/Trojan-Downloader.BAT.Small.f-0cc4b43b29970a20559c5ebe21010f83ef7a2af6e131498c26b7aaf4dd0d8f91 2013-08-16 18:01:42 ....A 67 Virusshare.00081/Trojan-Downloader.BAT.Small.f-7ec641dbf8127960ebfcc189c01551b593cb3c9457f0a0c144a2ad4630accabb 2013-08-16 15:18:14 ....A 70 Virusshare.00081/Trojan-Downloader.BAT.Small.f-91c2b96c9c9ba1558e016ef6d9ae7f7e543aa79535db7372356acbb10be0f38a 2013-08-16 01:58:34 ....A 66 Virusshare.00081/Trojan-Downloader.BAT.Small.f-aef3ddd73859079d55da80e7c8ba603a51ac6468f85a2dd57a2b7ae9c2b9c9e7 2013-08-15 12:35:26 ....A 62 Virusshare.00081/Trojan-Downloader.BAT.Small.f-b0166aa4590417ec360064ac584274e3c44ea7733c17687cdeea8d32534e6722 2013-08-16 02:30:28 ....A 520077 Virusshare.00081/Trojan-Downloader.BAT.wGet.h-aa406f19c11d6bde05ddabb36d1dd88bac427a7a7a023753ffb560d6998b8f84 2013-08-15 05:28:24 ....A 416768 Virusshare.00081/Trojan-Downloader.BAT.wGet.h-c52374e410921bd8e96dab9fa98ee4050129d05ece9b61ec8ad30fc7f7f91a17 2013-08-16 10:27:52 ....A 97792 Virusshare.00081/Trojan-Downloader.BAT.wGet.j-778c3dc8f0f211da4fbbf63e53651aace6ad874ddc0b94d13657384acecbddb0 2013-08-16 17:23:20 ....A 2783 Virusshare.00081/Trojan-Downloader.HTA.Agent.ah-11c222148b7ea97c5ccc4ce372c546e6d1440fa1d5a28c4cea9d2a9217703951 2013-08-16 04:17:56 ....A 1016 Virusshare.00081/Trojan-Downloader.HTA.Agent.ah-497d87bea21beccf31fa715f8418d280b65d33a7250a2adeead2284a5731af04 2013-08-16 19:04:46 ....A 1014 Virusshare.00081/Trojan-Downloader.HTA.Agent.ah-83fc27622539518aacfff4affb01449d6010f42c9bd9cf9d0b5f4849ab1f6b2b 2013-08-15 05:09:46 ....A 2750 Virusshare.00081/Trojan-Downloader.HTA.Agent.ah-c70198c367c97a82fff31ac50bfa42cc51bbd2c4e580d27dae278d2dd9ed2018 2013-08-16 00:01:54 ....A 5253 Virusshare.00081/Trojan-Downloader.HTA.Agent.bk-c1913bbdaac6a4268f10dafd935c09431593c26169f3bbd703305c0781033292 2013-08-15 05:46:52 ....A 126313 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-0ed49793c8bd3d9e1cdda8a16854b6d068771f805d840337e8d951e7e069dfe1 2013-08-15 06:21:46 ....A 114302 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-141e2c3d3244a977e52ae853ff781965da99742e90e8171794f0b399b192fdd6 2013-08-15 21:28:36 ....A 119987 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-1f045c379073f9d7988ccd47a27759a671eb7e0609835a7b70a66ef119210f00 2013-08-16 17:07:50 ....A 128444 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-34e11ac2126d157ed8ada571d2ac251cff399dc007750bf26d6c3864f42f830b 2013-08-16 01:04:24 ....A 208908 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-5ee9d743dbce0476aaa5d23add0ded0d6892409f06941dcb6b23693172a2b129 2013-08-15 18:08:40 ....A 134211 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-783a9733ff5bd3dd64a3c5b358b23276c257db248ffb2792ffb9dc9c6a040872 2013-08-15 22:42:44 ....A 137584 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-7d691739239c25a521b5c2cb93a44709b15927a702ead222a82bf3cd2085a30a 2013-08-15 05:46:16 ....A 125411 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-89acbe4f866050c22a42ec03c1d00df7a720e8ee145312dc133e44d98db82d1b 2013-08-16 00:59:32 ....A 124312 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-8eb5bde51c6766b3ae0d5241c3bb2a833f37c7cfa9ab4e08222a3bfa6bcc79c6 2013-08-15 06:25:18 ....A 196874 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-918d1d58e11d3f120fa0a90fbc72ac7a6044a7ae8d51ccf4c861906a3585f8f8 2013-08-15 13:43:18 ....A 117671 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-b027ccbf8c9f93afac95f59859951db23880a08fe164e07deb36c5ef29f59b21 2013-08-15 13:51:36 ....A 225854 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-b536de83b4e8718fb65a7b22e3d034db696c853912c770e2c1965e399bf80ebf 2013-08-16 00:28:02 ....A 122308 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-bf24038d42561f5cb5893dc717b26ad6955c1f8ef786c531885827435b6328d0 2013-08-15 06:33:54 ....A 119273 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-d28c5a24e7d064c283c17216292de1c627ef307698fb50b6c0e7c560ecbaa371 2013-08-15 14:20:06 ....A 127399 Virusshare.00081/Trojan-Downloader.HTA.Agent.ce-fa697efb4ccd5099352be340e3dea38c508becfb4a0926c80b3f04c8ee177173 2013-08-16 01:55:04 ....A 1263 Virusshare.00081/Trojan-Downloader.HTA.Agent.cv-d2f330710e268d23f80913592f9ce0fd3a51e47d92063529a0291d31c074a78f 2013-08-15 05:28:16 ....A 1281 Virusshare.00081/Trojan-Downloader.HTA.Agent.ec-92abdca498fa26687e77b3def217559fa914d7485070833ec35b8abdb9a24a40 2013-08-16 04:54:00 ....A 14065 Virusshare.00081/Trojan-Downloader.HTML.Agent.df-bb0e7a56c498421950d0ef5667266b3ce03fe3279dcc51218b1da11084e4b210 2013-08-15 03:48:08 ....A 2583 Virusshare.00081/Trojan-Downloader.HTML.Agent.ij-8953c730334427cc15a0f3bbd72f6bd630784c1b7bb0ee215cff1f230c412a1c 2013-08-15 00:37:30 ....A 15400 Virusshare.00081/Trojan-Downloader.HTML.Agent.ij-f4be27eaabb509905336fe8a5b8789ddb1e6b5b606031ce5803863c371bcc155 2013-08-15 00:51:34 ....A 4203 Virusshare.00081/Trojan-Downloader.HTML.Agent.ml-f4c86d6c6de8caa08da06fb074ba56c0a5db083d1b01229334a7e77b8bb543b8 2013-08-15 05:41:00 ....A 1186 Virusshare.00081/Trojan-Downloader.HTML.Agent.ry-a08e65c5552c78e4058525648c59cb7bbc88cd9d317d60eaa2ab5a1cabb0148a 2013-08-15 13:34:12 ....A 1185 Virusshare.00081/Trojan-Downloader.HTML.Agent.ry-b038861a8f357c2ccaf028e64c331b470106d8ed8a174c6679ef550a75558d4a 2013-08-15 14:22:04 ....A 3899 Virusshare.00081/Trojan-Downloader.HTML.Agent.sa-b67f594647ffc80d0a97e18793265c80bdb6b599862b16ee5eea4adc8b0053c8 2013-08-16 00:49:26 ....A 40256 Virusshare.00081/Trojan-Downloader.HTML.Agent.sk-c2bc9118882e86c5a0b012622f7795180cbcaf369dda342f4a8e3254bd8c6618 2013-08-16 20:26:24 ....A 86823 Virusshare.00081/Trojan-Downloader.HTML.Agent.sl-1cb23756e8a68d63a070ab41aae5ef1ff373bd06c6b98c883a8873f8220d51e2 2013-08-16 16:55:46 ....A 61047 Virusshare.00081/Trojan-Downloader.HTML.Agent.sl-a3e660c62e47fcf1483633f8ddde8056305db75b291608c4748fc030b7b3ba66 2013-08-17 00:27:26 ....A 86829 Virusshare.00081/Trojan-Downloader.HTML.Agent.sl-bbb12db9020c063f8e4eacdd83169ac17988ec80657fe112523aa597c200d5f5 2013-08-16 21:04:40 ....A 76021 Virusshare.00081/Trojan-Downloader.HTML.Agent.sl-bc96e8ed71d14c3adb10a4a069dc85e7c37d6f5f5b3aa06e5d13c21eaa14f9b4 2013-08-15 13:19:08 ....A 90949 Virusshare.00081/Trojan-Downloader.HTML.Agent.sl-c8f9195c114d5568b83e6516abe166ee6e5ff0739f49a1781bfb3bbb2d879048 2013-08-15 05:21:50 ....A 75956 Virusshare.00081/Trojan-Downloader.HTML.Agent.sn-a785a863082ffda213b8d8bdd08664ccf927c4bcc36e50db45fc9449ee0b5772 2013-08-16 14:16:00 ....A 75886 Virusshare.00081/Trojan-Downloader.HTML.Agent.sn-aaf4525514d80ab731b6819899efb6e95f6df8858cd01fc1c0a15095ff0e93f0 2013-08-17 00:50:44 ....A 10623 Virusshare.00081/Trojan-Downloader.HTML.Agent.sn-b78f504e55ce682f04fa59500ffa93baf05d21919c9564f423f7db69b19d6c00 2013-08-16 01:31:20 ....A 82517 Virusshare.00081/Trojan-Downloader.HTML.Agent.sn-c3b733f1079f74202e33e77472530438c829acb5f52ff61aebac0b5c4d6251ff 2013-08-16 16:54:44 ....A 70895 Virusshare.00081/Trojan-Downloader.HTML.Agent.sn-ce0a79f0b117636f9efc1bb04bc8e15d02d3bafff13596a8fed3e09f1f7960f5 2013-08-17 02:11:24 ....A 75973 Virusshare.00081/Trojan-Downloader.HTML.Agent.sn-cfe16f521ead72b8260a35660fe3b23d5a1bd99bd17cdeaccc67235cde110c4c 2013-08-16 21:32:16 ....A 1960 Virusshare.00081/Trojan-Downloader.HTML.Agent.tp-927b9d0715f440ada2236efc089ac214c17db97cfd2b0c23be072963b26e7c88 2013-08-16 00:03:50 ....A 2367 Virusshare.00081/Trojan-Downloader.HTML.Agent.tp-b6a06468e495b32a710bdb2e11e8acb30e7f9cea08f4ca8ee792f3ee878eb659 2013-08-16 18:21:02 ....A 2366 Virusshare.00081/Trojan-Downloader.HTML.Agent.tp-c13a44bd7a1e6c85e6ed7975be0fe11a45e32b3177018ad9ee815ed759282e89 2013-08-16 09:10:06 ....A 2011 Virusshare.00081/Trojan-Downloader.HTML.Agent.tp-cdc6375d5ac5f0c8d7e2753223818b90e67e111a7819d20fab239c9ab3d3433f 2013-08-15 12:30:46 ....A 113783 Virusshare.00081/Trojan-Downloader.HTML.Agent.uf-b7f99061acdbb8050d9379ea9bc411efbdeae8847a8a58000d52d20941453ca9 2013-08-15 13:20:16 ....A 113879 Virusshare.00081/Trojan-Downloader.HTML.Agent.ul-aa1d27b5e3b37c9c3998d362266b3f452b927587d7fd5c5925207941a2226ff1 2013-08-16 04:22:16 ....A 110224 Virusshare.00081/Trojan-Downloader.HTML.Agent.ul-bceaddca1a48fe45b7c162212a9f95da68bbc9767d3faa9df098ee90ba9eb48f 2013-08-15 23:21:50 ....A 2318 Virusshare.00081/Trojan-Downloader.HTML.Agent.ws-b0c823e0573f087f93b0d231a2c7fa96ba88f9bd06ac1936e36b3e33df28eeb2 2013-08-16 14:43:36 ....A 27422 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-311e57a3eca018458bd29f40c8db375a77276cc95bf63b2b00c71c2ac439066e 2013-08-16 09:40:42 ....A 14315 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-4296aa4cb678fa3f758ac8953a8058bf08d3599211d45e4ad3721355425c8c8f 2013-08-15 04:03:40 ....A 81191 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-6639f26db3ef749547ddcdb9e9efacc1cdd517a038ce1ed368295eaec52653af 2013-08-16 09:59:28 ....A 95632 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-7108a2ac877f3712083ec72861cc1128ac539679d8f4180be89189ea41c31cf6 2013-08-16 22:02:08 ....A 72060 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-822cb238de4d1daa0c3e4d6c3e8bca391aee2268ac9317e9eb9b15d66c725626 2013-08-15 01:24:30 ....A 83913 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-a10424178d1c21b2a3faa586dde7a172747d014e7f861540de7e5b92cd34b8a8 2013-08-16 19:44:18 ....A 65536 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-a55b2c1e7bd1e365f19357ee4a0d6ab2e6acd55333d759b702ec7d86a36a72ce 2013-08-15 21:02:08 ....A 17020 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-a584e5607d4c0c1aafda48560685cc08f2c1ddd4f7b13cfd9de056bb9f2ce103 2013-08-16 16:08:34 ....A 89645 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-a9f88ae1a580e06c4daa4ea81f7f5b5c5e681a9e30a986a391ad05bcffe89f5e 2013-08-16 14:19:24 ....A 98398 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-aa1c097fdbe51bc6b34ae658eee160df17dd7d7ad36355b7ac4023443cecb1d7 2013-08-16 12:54:20 ....A 36745 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-abdbaa0924afba3ae7de0f5321ba817bc3707d1d9992af406df8f547a537d986 2013-08-15 02:46:12 ....A 74347 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-bb5a64122417686875e69c8c6831a6c823be7610024916874658ab5b342f043d 2013-08-16 02:33:56 ....A 27581 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-c35733b3bf3eb324994d5d2e2b5b044ddec67bdc68170cf24d05c6452ffea892 2013-08-15 01:01:42 ....A 85665 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-cd6f498ab314f60d5734555bcedc8cbad89de6e0804827b0ebaa2c495df0cd5f 2013-08-16 21:01:30 ....A 28478 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-cd78e80e0bd3a1e027cd4758ebcd95e236a1dd8158ff3bc04aa1373b3158edcc 2013-08-16 23:15:32 ....A 12965 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-cfabead86481c28d5964c4bc796fefa40ea9ac885d4996de2e2f45903c646e3a 2013-08-15 05:54:48 ....A 28401 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-eee8d8f21e2caee94fd9333c79738b09c58a22ba129b63dd253072f93c6b9da8 2013-08-15 06:30:40 ....A 5977 Virusshare.00081/Trojan-Downloader.HTML.Agent.wy-f0a6fa94ed7b1fe6a856f1d4b8b15048e5dcbf7e74126dc1ec3e40f43b20bd41 2013-08-15 04:12:56 ....A 83873 Virusshare.00081/Trojan-Downloader.HTML.Agent.xn-7652c900b50dc34d8abe97b558696ff8520c8ae8cd1f0543203e805e64f6c5f4 2013-08-15 02:06:18 ....A 55929 Virusshare.00081/Trojan-Downloader.HTML.Agent.xn-add8e760886099b00d1d92b4f7570706a539c27b5dd9e96d5565efa222affc1f 2013-08-15 01:16:14 ....A 79024 Virusshare.00081/Trojan-Downloader.HTML.Agent.xn-be4a2c20be68727f5f456e918cd8544c90b023faa75ba69fd69817f61f843167 2013-08-15 04:24:18 ....A 40975 Virusshare.00081/Trojan-Downloader.HTML.Agent.xn-d063f59fd9c5d8ba51b153b7c6fdaf95d1d8afa073939605ccb3f4386f574e40 2013-08-16 01:28:12 ....A 2902 Virusshare.00081/Trojan-Downloader.HTML.Agent.xn-d9616425a7f0e0e1791b2cf9b7320272b9d7944cfb613d0797f2147802ca4d59 2013-08-16 18:05:24 ....A 34343 Virusshare.00081/Trojan-Downloader.HTML.Agent.xx-5b1bc07ecfb961bd565d67ec5dad60bc05edfe30a2f8537ea5279c4e3106a154 2013-08-15 12:33:38 ....A 37633 Virusshare.00081/Trojan-Downloader.HTML.Agent.xx-af6d19d22cfad238c6b97d5f70cc2fbd2326bb67d3c349613da88059ae97a00d 2013-08-15 12:54:50 ....A 50577 Virusshare.00081/Trojan-Downloader.HTML.Agent.xx-bd1a53d698c6022a570f271d9eb0a93972a20512e0f98c8e93a604d412aa82f1 2013-08-16 09:06:40 ....A 82293 Virusshare.00081/Trojan-Downloader.HTML.Agent.xx-ce2c41a116cab15c2d15543af8fb2fd2adcb52e179666985769aa235fea361f4 2013-08-17 00:28:08 ....A 34319 Virusshare.00081/Trojan-Downloader.HTML.Agent.xx-ce5835b1238a9a4fdfaaff379d743916f35217bb380a2d4f9a7c758fca49a720 2013-08-15 18:08:58 ....A 49872 Virusshare.00081/Trojan-Downloader.HTML.Agent.xx-cf6fa7d5463aa7b50e52b77d4498d9567243cd387a412aedf7d1a338d0d0d018 2013-08-16 01:51:00 ....A 6931 Virusshare.00081/Trojan-Downloader.HTML.IFrame.acc-d3a28c75d5db952db033209e99a93c90c6d0e084f3a95d4edc661464fe6fb4df 2013-08-15 02:29:52 ....A 30279 Virusshare.00081/Trojan-Downloader.HTML.IFrame.adl-8ebeb73dcbd8a75ee6f5a42d834d9f90c45f9c60db52e4e1a332db66d9b41239 2013-08-17 01:54:54 ....A 19300 Virusshare.00081/Trojan-Downloader.HTML.IFrame.adl-aa104238fad0aa32529efb047d628762c2ee2aadf355e5660f5b073cc7fda5b7 2013-08-16 18:53:42 ....A 18945 Virusshare.00081/Trojan-Downloader.HTML.IFrame.adl-ab79e7507dd7590f7b361cb6f231028a2beb83dc6b184b91bbc365a66bd18f57 2013-08-15 13:13:20 ....A 12065 Virusshare.00081/Trojan-Downloader.HTML.IFrame.adl-be1c646ce1340d7aad8f7eaff95a14af4fb12f2de67421f1d9bcbbe223c12a19 2013-08-15 02:16:26 ....A 10104 Virusshare.00081/Trojan-Downloader.HTML.IFrame.adl-d6e2932579b22dcf7d4a1bbca31fd76eca31e1e6768363ceae217f85a2c5386b 2013-08-15 22:22:04 ....A 25286 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aea-a59a01ac2260ce535868d6cb55b2be58c59cf9218e24a98bedd625a6dd352701 2013-08-15 23:40:36 ....A 26288 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aea-a5bc7f3aff0863305326db06f285f362433980bbc7a90d96e05b41925bc9315d 2013-08-16 10:38:06 ....A 26368 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aea-ceebbbc01fa9b401ec30d9d8025e8dd033e47cad76d8a3fa9959e9dc0e5269a2 2013-08-15 12:32:48 ....A 2284 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ael-b51a55e19853e92e484f114e0cb9e7580fa93f143e811a456ccae47bb52fee7f 2013-08-15 00:45:06 ....A 30486 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aga-3afdb599e2152cdf12b99dbe31da23d201e0f6dfc53cdc6405c6a8221691fc08 2013-08-15 04:39:28 ....A 2740 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aga-579c1c43aaf0ab8e5829fe595139c45f83a61fc6bc1353eb391e59c3c0204606 2013-08-15 02:42:50 ....A 30956 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aga-83ad981194ee90b8e1478417e21bf96d9dde5d7b277e7661574b5641579ed9d7 2013-08-15 04:13:20 ....A 43121 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aga-ad7e7cf8fee8b517c0a0d3ed280f27204e0290421b4589c7bf05d9694c737204 2013-08-15 03:53:06 ....A 30347 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aga-b9b3a5a49720c4a5eece8b5418f126a8814dae00cfd47474522e0c1d31208930 2013-08-15 01:24:28 ....A 31214 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aga-c88f151793017ff3f0d82451554f3a324c7656ca26c04111e57c5171b5502784 2013-08-15 02:27:36 ....A 30473 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aga-fb9a815b9d07eebce2d4bdfc9f05b10e5470a844a8c5746ae0900dcac4da4a6e 2013-08-15 03:26:22 ....A 21123 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahk-5f0fbfcff2ce322105df2c2b7b541e9354f8f2d52d95a04bcc37352cbec02fd6 2013-08-16 12:16:14 ....A 37318 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahq-1e075a235cea598e3ff1a1895b7f0e98c7b4ba434f3e05fd49b409cd904b421f 2013-08-15 03:19:16 ....A 14941 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahq-59e786d9ebc65e52beccc9125c991e3f4331ed3f1435a6b0cfd6f7db5f99c32e 2013-08-14 23:44:08 ....A 10186 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahq-71a26e95e695f59cb833983dce82d9bb7fb6f8f319171bfac0189900750bdf0d 2013-08-15 05:53:26 ....A 11983 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahq-75e3f324b7b4887c58017cd54d64b62fe42b07e9839589a3eb06ad3d51e7f0af 2013-08-15 02:12:14 ....A 10847 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahq-fe01001117baac7230e89e7731e4a6dbb4f4b01a241e62d37af4424fc6a720e1 2013-08-14 23:54:16 ....A 21318 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-17e9f17b0599afe752b01a8880d987b03a64b7e08178adc75383bb53b98aa443 2013-08-15 04:53:58 ....A 25180 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-28ac390cdee1dfcfc8174f16bddd0577126e5fba2c60941f12dcfc19a713da24 2013-08-15 02:56:28 ....A 19867 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-29aff94a5b077bd3e42b51c615a7e7ad29b36651c79bf7f9d9cf10484348622c 2013-08-15 02:19:28 ....A 68062 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-2b67136a03a66732b0e4668157b03a3a8df136becae2ef273127923232ced4db 2013-08-15 20:55:04 ....A 11653 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-38d022c89667a0db32a4c4e1f3def62c4fa135f76ea922cba5b530ba8d481d8f 2013-08-15 02:13:14 ....A 16038 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-45cf30eb5449f8de9d0a2fd01179782c5dabbbed1bd0a99330915dcb2fa4add1 2013-08-15 08:17:38 ....A 22279 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-464476c665beb0e11b7aead59e64fc97ea58682f8f771023bb16e9ed4d5ba4a5 2013-08-15 04:21:54 ....A 44899 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-5431f84718699dbc299655951fd4f14bfd22ea0920e6978c58c7ed5c1230971e 2013-08-15 02:16:02 ....A 26185 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-546270e53f67341239f61c9bf29d01d25ff19cdfca913fdf18f5857050b1239f 2013-08-16 02:33:06 ....A 24550 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-6ca9f78b520e677cb9cf538fe14f7041611a91bd46efd9d761990017cda47ad1 2013-08-15 02:13:44 ....A 43891 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-720892cf3bbabe7cf9fa70ef54ca72b9808e1a1f2da79cc4d3462f79ce23c002 2013-08-15 03:23:38 ....A 19210 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-7b4656c2d3f55d9c8678431b4b0eae92c50c7ce267cfd28560019de2883f5645 2013-08-14 23:54:14 ....A 21407 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-7be93f78c418f9f39b7dbed5d4d5e6a5ab439c02c529ee6093f80202cdb2c127 2013-08-15 02:15:56 ....A 28729 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-869c59d83f25617f3c3911310659230b580a9c10a5e79f68675df1388d75b02b 2013-08-15 04:21:56 ....A 44893 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-929355eb3d573dbc63097a03577274d65530edea43a1be2510275e71d90ff41c 2013-08-15 01:05:14 ....A 14230 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-9ed233e2f725b903eba49e6df73eb7703e13ec2ab512ae7b39dc8552a58fd0ed 2013-08-16 00:20:26 ....A 27715 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-b623ce099519ec859b59ebe0d2e523bb530a00a0a27946e0d18c2ef00246061e 2013-08-16 23:36:52 ....A 44893 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-de6d3bbb4829bdf6ab531184e418e7d5cfd09faf2838fe81442f6e4d060d5bc4 2013-08-15 03:36:48 ....A 28052 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-e46a772f80ce128e3b81e78edd56a7533aead1cb42c125ae1b87ed9c8cc14b92 2013-08-14 23:35:42 ....A 29202 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-e67e9af32f61a560d19502d71ff488c53801e11dda8285c366c717d79ccd0073 2013-08-15 02:16:44 ....A 24438 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-f0112432f7d5b3c36c8ff01c5b7ceaa65cb51164948572822824b53e7b297d27 2013-08-15 06:03:12 ....A 18791 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-fb9053543039737b62b04072a4d7788fbf5e5a309cb0d2c4c12abcc67fbcc15a 2013-08-15 04:20:44 ....A 20343 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ahr-fdf66808c5b0afb46df7299a94cf7259cf518ff290d2104a99f35989164a14c1 2013-08-15 04:41:46 ....A 44717 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-2a5e28917233e5270d0aeafa554d6437c37c2bb88c78a1deda500bacf25e909d 2013-08-16 00:30:48 ....A 46314 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-2f176e9ea942c4157900566a59bf6ac0dfea57d89f548eea8fccafe4ba18c116 2013-08-15 02:45:44 ....A 44679 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-376d996cb635e131d720d49c6e2837f85f67f2be170fa29f527627684bcc9b13 2013-08-16 13:11:14 ....A 3186 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-805bf484bf2a59d1ee71647461c8593018f1904606893ec9ef0cce45aa1e49b2 2013-08-14 23:23:28 ....A 56693 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-80cae97d81a7fc647815ca622ad9d98eaa4879765c960670655179d6e1455f24 2013-08-15 04:43:48 ....A 36900 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-8502be1b1be5e5eb9c59ede65e6b6151f633008bdeb3d192b47e1c427cc455ef 2013-08-15 00:25:02 ....A 238520 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-85108464fffa3968bb722ecc2e0e64c54482731dc5d4aac75e7097e95f35b3e5 2013-08-15 01:29:56 ....A 38580 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-8e8ddb6560421f28fb844c8531744e8def325dd95129fecbbe447b42166434e2 2013-08-15 01:34:30 ....A 38366 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-a95ce55053bdcb9dbdd54c670ed3e977254466120b27ec058bf065306580b124 2013-08-15 00:24:58 ....A 34070 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-ae5d90dc1819aad9f85e6054985a8910635239eb94af389aceb2d31b36617e1e 2013-08-15 00:14:50 ....A 32752 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-bba56821f8e70d408fa24b28dc0766828c778d1bea31aaf08cc3b12e5f438f39 2013-08-15 04:24:00 ....A 21533 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-bea37345ebaa8bbbec9056b60f216e173fe06c862bebe9118a036e0bb1bb057a 2013-08-15 04:13:06 ....A 61357 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-c36c2d9ca92de3b3bd0720bc0f57fadcc48738ed106d525012348de6af4ff512 2013-08-17 02:19:52 ....A 4429 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-c71b4e73c8cc5a3f2939d6da125ba6840c9e7cf563d915395b5a49b9844bb56f 2013-08-15 22:20:54 ....A 5137 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-c86376e950141c0d41f6cd1a24336077072e30295bcf78ef255f7390e061c6f6 2013-08-15 01:55:40 ....A 36411 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-c9c233f63ab5b811a4906bdad5addd2a3b8a1057e3868dcdf1b27a157bceff6a 2013-08-15 02:14:30 ....A 43966 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-cf71b3c3f29f5d0480d2b6371763f8bef424105ffc3efa44c13edecbb4b966e0 2013-08-15 03:10:46 ....A 84361 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-d0c8100525f08f22bed65c2a25c9a34661c2ba7cad2e774e14309c69d5f80007 2013-08-16 04:22:30 ....A 3402 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-df6e4b92fdbfb595fa642946f69e99c91e1a723f6b194e06e87077a75c1e3a79 2013-08-15 02:55:46 ....A 3501 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-ed652cfbe2c5361504361a36ee680a6b630f1d63fefdc1f8b63390cf421d05fe 2013-08-15 03:14:56 ....A 68435 Virusshare.00081/Trojan-Downloader.HTML.IFrame.aje-f7d5f9a685bb1dff5fdac66590786d036052cfdc7c222afaec7f0250d9470221 2013-08-15 04:48:06 ....A 961 Virusshare.00081/Trojan-Downloader.HTML.IFrame.ds-8a8cde93124e53547f1db4ae5a34ade887d74929ed9c5fdb3ef52a5e5a620f5b 2013-08-15 04:04:12 ....A 15625 Virusshare.00081/Trojan-Downloader.HTML.IFrame.uo-8d4e9611ce31850e2a3b8c8e9ac86c8febc6950546e7cc133d7b79ff1ad5d927 2013-08-15 06:22:32 ....A 382 Virusshare.00081/Trojan-Downloader.HTML.IFrame.wd-cf4d8140da2f654d49b6e445ccc04ac996215160ba8b76aa789c357e05ce036a 2013-08-15 04:20:48 ....A 9181 Virusshare.00081/Trojan-Downloader.HTML.IFrame.we-5e8833c1d8afb27f25375bbf9db8daee7b41d347f6d7a0cb8df3e0ba9ef59e19 2013-08-15 12:26:24 ....A 6130 Virusshare.00081/Trojan-Downloader.HTML.IFrame.wv-69bf7ffb167019eaf220515d653e446f9aed4ff1ab63a552d5a74d71b6bb55e2 2013-08-15 02:30:24 ....A 1921 Virusshare.00081/Trojan-Downloader.HTML.IFrame.xl-588e7d3d2418c7ea141f5302c7bbc99dc21bf81f231ce0a0eb8a2a000b5ca0d0 2013-08-15 03:15:20 ....A 217724 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-0e0684bcfd42c4d4cc24028bce7a362cf19d21ad7d5a2f415efe9fd74a451f1c 2013-08-15 12:36:36 ....A 30304 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-1360cfaa2bf0f4d393c243d5c726527ae53817fd0376ed01c597d48debdbf6b2 2013-08-15 18:37:38 ....A 52473 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-16c194fca59db5c1c2333a33a5741bf2ef69a2428ba6c63804d4df820024e664 2013-08-15 14:36:06 ....A 29887 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-708d996eb6ae995fe130b24e3c46cf71730963f250ae5f6dcea14edc577b161f 2013-08-14 23:56:32 ....A 55596 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-7bae0768f3c879c501b59dcf52e18f4ebf7fefc875179a41aca7135cc4df4097 2013-08-14 23:56:36 ....A 30098 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-80f9f4b4e312e21fd396b50da374144617a7a66206c3480b4c32760897461d2f 2013-08-14 23:56:22 ....A 30053 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-88b2811fd5bd0e904f940c434ede890b86dc2f88b4962820fcd99371721f9ad7 2013-08-15 04:17:42 ....A 69549 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-b7460562d3013b11152031f87273646a940aaba83dd30f9583f14d75e0a62b7a 2013-08-14 23:56:32 ....A 29753 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-c50f1d6bbe455db66528298e9ac1d00420f041cdc25c62809cdee21c53eaade2 2013-08-15 01:17:22 ....A 210718 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-d58a470a799beb46c975d591a6c0a39a1df2f5a56f9e1b47867d47fee232f0eb 2013-08-15 02:12:46 ....A 189407 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ags-e83ddf645b3a3587b6640d5edc001b8a3c54b45b6a10ba77d8a5410208f8bc72 2013-08-15 01:09:40 ....A 13063 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahn-2a4693368b037445f35591a5b2578ce676e4e4556d9f80855b2e5f2783eb6080 2013-08-15 02:15:28 ....A 13063 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahn-664be7ddccb9f55ecd9e75c3f129d091c6a8c51c15797cab26aa3d648833d9e3 2013-08-15 00:06:26 ....A 13869 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahs-36cfaa951d020cba90ee665dea4ae3fc4e2561730eb9b2e4b7b8208d8d36efbc 2013-08-15 00:19:34 ....A 62317 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahs-558c71689a15b28b6fb826011feaa73e33df8e7f95a7782099ea95f103a28dbc 2013-08-15 05:28:50 ....A 53135 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahs-73f5cbd7430dd4599a667d36cddf486995960ccde5b85a3d91bf61d9fbc7b5c5 2013-08-15 05:12:04 ....A 65576 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahs-bf16deb9813a2e253d0ad42c1da7fb4bcd0818273fd2a3c463ec832afb69e10f 2013-08-15 04:03:18 ....A 30536 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahv-02150a3a293ddbcc3cf1e3d4b1cdbcf1b7c37d97aa47395592cbe60140714e76 2013-08-15 06:16:54 ....A 47603 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahv-15475f4ce04c47fbe7f8413e9631aeff24f6cdea3279b7b052fd3bbca55e9527 2013-08-14 23:41:34 ....A 11250 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahv-3e1eca0fc4c1efd8e5d7bb2edf09a1708f3137c533f3598e130266c2584233d9 2013-08-14 23:43:34 ....A 8517 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahv-851775911cf1806aa51c99db8d24fb88fd7c7e53a7f8d206a9166fe5df8431b2 2013-08-16 11:09:34 ....A 10318 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahv-abc072433eca38f906697a11dc69db58d60d78120538f8db8e6281b7efef1bee 2013-08-14 23:41:34 ....A 47603 Virusshare.00081/Trojan-Downloader.HTML.Iframe.ahv-dfdb7e007821ab967f796da75f2d4b67823f85172eb13b345bd83c7a766d1be0 2013-08-15 02:26:30 ....A 7858 Virusshare.00081/Trojan-Downloader.HTML.Img.a-2cbf60521e761457d5806371fd9b1c7298670ae101a923eb22c6dfc01d76c17f 2013-08-16 02:27:52 ....A 21628 Virusshare.00081/Trojan-Downloader.HTML.JScript.ae-c2da6558f5143f000029844655550108c55dcea5b45d342a51a5e87f887bb107 2013-08-15 21:28:48 ....A 9744 Virusshare.00081/Trojan-Downloader.HTML.SWFLoad.a-cd63212070b5aedbb7047f953791682b65997500536674aa40503605a411da51 2013-08-16 00:42:34 ....A 2058 Virusshare.00081/Trojan-Downloader.HTML.Small.bc-b59d4d21cbe827e61d2780d0fc6e0578da0c850670498137b1b3eca6d1308c6b 2013-08-16 01:26:20 ....A 3028 Virusshare.00081/Trojan-Downloader.HTML.Small.bf-bdc10f10487afbfe520a7c37eb8706d574aeb192ec9d1918483720717ce62dc6 2013-08-16 20:42:16 ....A 978 Virusshare.00081/Trojan-Downloader.JS.ActiveX.cl-73d47ca70b3a5fa2b7175374104500aa9bd815bfffd9034164ab6bd7a45e77a8 2013-08-16 16:28:32 ....A 4119 Virusshare.00081/Trojan-Downloader.JS.Agent.af-a995e95cc4324fd42f9bd35b5010567503b5ea600b1c19c69683894019d39a39 2013-08-15 03:07:12 ....A 53899 Virusshare.00081/Trojan-Downloader.JS.Agent.akf-8c41dc550e98ce65b521384139015ebd5279da36e74352b1db7122cc00f99fb3 2013-08-16 09:07:42 ....A 2308 Virusshare.00081/Trojan-Downloader.JS.Agent.cfb-a499bbebbbcf750655f79bbd6cc35a4211c67deec4e5b6952954ab83519b16b0 2013-08-16 23:46:44 ....A 29501 Virusshare.00081/Trojan-Downloader.JS.Agent.cme-abdc568eaba95ddfda82998d4af4105415433ebd20fe371431eef352b5945810 2013-08-16 21:12:34 ....A 17386 Virusshare.00081/Trojan-Downloader.JS.Agent.cso-bb542df9f544b8d5e52d6e9887893c7bef4d8cd991e474ac211c57d5a4d5bb58 2013-08-16 16:34:14 ....A 13546 Virusshare.00081/Trojan-Downloader.JS.Agent.czm-1abaae141670e726c93bd7ade54e97ab5a21c48e079dbbcdf871cbf358239868 2013-08-16 04:18:34 ....A 15040 Virusshare.00081/Trojan-Downloader.JS.Agent.czm-3551b379279362839bd09c8a538661dde7480b770cafe4879b5192467f2f5afc 2013-08-16 22:30:30 ....A 15345 Virusshare.00081/Trojan-Downloader.JS.Agent.czm-afe53108500ba7905e93b61149a8329c2da9d472c63ae9df18ab54fed0fb6156 2013-08-15 13:34:00 ....A 16906 Virusshare.00081/Trojan-Downloader.JS.Agent.czm-b1e9aaf31af2074e1231d13313f1050c048d3fb0c4e84df0ae3fca6e16c566f8 2013-08-16 18:40:20 ....A 16573 Virusshare.00081/Trojan-Downloader.JS.Agent.czm-c7cbda88e1ec09ef68235eb74a5aa48073dffde1c9626e165c12d7aa4dbfcedb 2013-08-17 01:57:10 ....A 14278 Virusshare.00081/Trojan-Downloader.JS.Agent.czm-c9b976154e0ed80bed067362812f1d90de31f6aea7f4f45f5a738575cbd81cdc 2013-08-15 13:16:02 ....A 13698 Virusshare.00081/Trojan-Downloader.JS.Agent.czm-cea3dc1a089a083e5fb91b0649a496cb2e32d46d6c3c415a612af381bc647eb0 2013-08-15 13:14:24 ....A 9714 Virusshare.00081/Trojan-Downloader.JS.Agent.eby-12fb1254a29b1c0eea61953d697e1f1bb91543ad4d463f9e100eaadc08dd4d89 2013-08-15 06:10:08 ....A 169535 Virusshare.00081/Trojan-Downloader.JS.Agent.ec-2e6254f4ac97a7e4a1b0c328a9371eb47f2613ae5623bb7eb57d2b9a612fa073 2013-08-16 19:48:04 ....A 3354 Virusshare.00081/Trojan-Downloader.JS.Agent.ejh-c379af08415311dd5eafcb0b38d78e3c2dfb767687a4bdd8fda59427dab07e90 2013-08-15 01:17:08 ....A 11315 Virusshare.00081/Trojan-Downloader.JS.Agent.elz-5c90612c203f556729435ad986e8ffe3b19c14831aaf5871983851a415f43f98 2013-08-16 11:47:00 ....A 1736 Virusshare.00081/Trojan-Downloader.JS.Agent.epb-36b05ce694a1f0a8e76fdff9069c48d03f5fbed890d77f723e8e72ba6b19c3bd 2013-08-16 19:53:20 ....A 10882 Virusshare.00081/Trojan-Downloader.JS.Agent.erx-2653ee036336192a0bc9ee4b7ceeaf366666bc336af4a7bf1f0c3cdc6654ea44 2013-08-16 16:29:10 ....A 23371 Virusshare.00081/Trojan-Downloader.JS.Agent.esf-11c895a203c057f1da3f3c1b2232b79f314764d09f8d4ba19d6b7b11e3965621 2013-08-16 18:02:44 ....A 11672 Virusshare.00081/Trojan-Downloader.JS.Agent.esf-5668fdfd1454d12655f0a8412cf0e67920cb70f36c8630040cc74012aeb0acc9 2013-08-16 00:33:46 ....A 17418 Virusshare.00081/Trojan-Downloader.JS.Agent.etg-3caf729f84003a72307c31d130cf4ca075ee9c1681008fbd11f32e2f1e97f38a 2013-08-15 06:26:26 ....A 17569 Virusshare.00081/Trojan-Downloader.JS.Agent.etg-9978ac371bdc9353922901a5addd695095b4387e3bccf9af0ea50325c8031aac 2013-08-16 04:45:44 ....A 16481 Virusshare.00081/Trojan-Downloader.JS.Agent.fca-a9c5f867b73b211afdf112ea93837ed4402d4bc600d017cc3154bb5867172fb2 2013-08-15 14:26:28 ....A 4430 Virusshare.00081/Trojan-Downloader.JS.Agent.fct-baf50519ee04f9f6e906c49d8b3ae1e2ebe14d214c21b0c08b93517f2fc1bd33 2013-08-16 19:26:18 ....A 4021 Virusshare.00081/Trojan-Downloader.JS.Agent.fct-cd5942f9c3477e703ab752d155c8c8ff5b73561ca5dbe9c532a4006e2bb84089 2013-08-16 17:33:06 ....A 67529 Virusshare.00081/Trojan-Downloader.JS.Agent.fcy-b175e5550d0b736372f39d5dbeeed6f0fbbb9426e1e16a35b48aac642ece0f23 2013-08-16 17:28:40 ....A 7042 Virusshare.00081/Trojan-Downloader.JS.Agent.fdg-85a364d12ffa0a59976ba941b3180e10e6c8d5ebe0fab1378292ce7ec2a03466 2013-08-16 13:20:56 ....A 5753 Virusshare.00081/Trojan-Downloader.JS.Agent.fdg-ab63aab80dfb5e848a1b18940a7e78d838347068911b7ba137e3ccd6bd12d4e2 2013-08-17 02:02:36 ....A 2304 Virusshare.00081/Trojan-Downloader.JS.Agent.fdu-b79e94b8126eb43308738c0c5c165e4584bdbb5f99c5b687a6727d66a28b1c57 2013-08-16 01:04:08 ....A 2583 Virusshare.00081/Trojan-Downloader.JS.Agent.feo-b03f45b245b0d26a06982bd6bbbae6cbb507d41b0059ba675e631bc4f3454257 2013-08-15 12:57:04 ....A 25860 Virusshare.00081/Trojan-Downloader.JS.Agent.feo-c8a2606715c6ec6345e458202cbdbe4b87038aa4e5afd546e4ed4b00b69467fa 2013-08-15 12:36:28 ....A 6710 Virusshare.00081/Trojan-Downloader.JS.Agent.ffv-a3663ca9692278175d691373f426801957d2df31cdd519a2c0adf2ffdbafd255 2013-08-15 02:07:44 ....A 18596 Virusshare.00081/Trojan-Downloader.JS.Agent.ffv-e389f10b0643622aedd304b832a384e52d0c6d00bfc2c53c71a19349e250a463 2013-08-15 03:04:36 ....A 8901 Virusshare.00081/Trojan-Downloader.JS.Agent.ffv-f5822138203f54041d77367d351099368907bbf487e2318de9f6ec48a3fd7b96 2013-08-15 02:37:34 ....A 17756 Virusshare.00081/Trojan-Downloader.JS.Agent.fhc-4a35394d6f2183941d5d3876235d4982c506cd882b7e71e680e512ba4d4f9cab 2013-08-15 17:28:38 ....A 16746 Virusshare.00081/Trojan-Downloader.JS.Agent.fhc-b5725e7917a1427035911e7e937f4de8765e55985dd4dce76baa9db706fdca96 2013-08-14 23:28:44 ....A 17563 Virusshare.00081/Trojan-Downloader.JS.Agent.fhc-e950882f51bd6e81b2bd07cff481df16001bb0178e7e4e20f7d2188e4cc71564 2013-08-15 00:44:00 ....A 8475 Virusshare.00081/Trojan-Downloader.JS.Agent.fhr-cd00ded571e710f6b1d648f8807c843586100f0d8f99913d02b3d374e5918644 2013-08-16 20:20:32 ....A 114 Virusshare.00081/Trojan-Downloader.JS.Agent.fhx-773de7b7dbb84fdee15cd3e788571d8ff46d4b4d392892ec039f2d067d63a94f 2013-08-15 05:04:02 ....A 102 Virusshare.00081/Trojan-Downloader.JS.Agent.fhx-ad8586a6c0ddaa16bd64d350377d45f19da859d48197c8df48ea71a5c8e508b9 2013-08-16 04:53:42 ....A 119 Virusshare.00081/Trojan-Downloader.JS.Agent.fhx-c293482fac8fe6da162c4ab693bf61d3d6d607ee9fffe0f677a35e42352fe06d 2013-08-15 22:43:00 ....A 123 Virusshare.00081/Trojan-Downloader.JS.Agent.fhx-c2a1bf3c9f66d0a463ca6f41552b7c2821e9cc2e756ca11a847990c6ea6f24a5 2013-08-16 22:48:30 ....A 111 Virusshare.00081/Trojan-Downloader.JS.Agent.fhx-e7b6f8b515a0131d6657fd404be86ec2d091468f07b4d956b1c4cddf7425e9b5 2013-08-16 15:25:38 ....A 10901 Virusshare.00081/Trojan-Downloader.JS.Agent.fjk-ab0daf8fd26c0a1b59ddf8bb1d2e7b9baa5ad7c436e3e9db9a4d870820d691f3 2013-08-16 20:58:20 ....A 54532 Virusshare.00081/Trojan-Downloader.JS.Agent.fly-386bd51ccad854d37423af20f347f90f4c47f5bdfb6666bb9f4cae92144711b6 2013-08-15 06:31:00 ....A 54532 Virusshare.00081/Trojan-Downloader.JS.Agent.fly-cbe6225c57ce87d472bf6ca1293db2a968777c550241bf1ecd09a13bae82a7ba 2013-08-16 02:28:58 ....A 133060 Virusshare.00081/Trojan-Downloader.JS.Agent.fne-942f54526b2477dde239f047682dbc3d8c45eb2a743487aaefa88fb7c8c342ef 2013-08-16 13:53:46 ....A 6235 Virusshare.00081/Trojan-Downloader.JS.Agent.fq-6838f21b8f86bc822b7ed7d634441a39722d03eb9daea2dfa40c179a98cd80f1 2013-08-16 20:43:54 ....A 28634 Virusshare.00081/Trojan-Downloader.JS.Agent.fsg-9e26148d9a718bfe94073d04e03699c594a92488c52d5ce025772ac586fa95ae 2013-08-16 19:19:48 ....A 29033 Virusshare.00081/Trojan-Downloader.JS.Agent.fsg-b12b3a69896d35e60cfed3cdbc08127ebfb1b1b22a9e84bea370c4f86b040b22 2013-08-16 23:06:16 ....A 156255 Virusshare.00081/Trojan-Downloader.JS.Agent.fsv-ce7d9f80b52e73f33f5727040e64a80296460cc4ed98fab2153337edaca53f2b 2013-08-16 13:19:28 ....A 51346 Virusshare.00081/Trojan-Downloader.JS.Agent.ftw-3af4324b94cb0d4ba422f1841c0a86c953d0f9dcb3f37a191ab6d95706c7d6d4 2013-08-15 21:02:18 ....A 51379 Virusshare.00081/Trojan-Downloader.JS.Agent.ftw-bc90da65900db533072c48f590d5ab1b455f38b01fd64eabc99e1fecdba723f3 2013-08-16 09:51:50 ....A 37937 Virusshare.00081/Trojan-Downloader.JS.Agent.ftz-af680cdb4c6b248c9605f66abdc0f48140c9378f1d74bcab7ce6f7bd334044ad 2013-08-15 13:17:08 ....A 153600 Virusshare.00081/Trojan-Downloader.JS.Agent.fud-c3f16c887bfa1ca2385d5a34740edf6e8f75ecb944d9eb3eb8f76cd6948bca0a 2013-08-16 17:50:46 ....A 6638 Virusshare.00081/Trojan-Downloader.JS.Agent.fvj-b73d6aa6fe49dc69e2c4eeea5e1491e257e91f3b7ab276e399cb18b3d5ca6f8d 2013-08-16 18:15:54 ....A 2504 Virusshare.00081/Trojan-Downloader.JS.Agent.fvz-35e9097b2f99ff5d903571d90e2323ae25d9aca3662285491ce533d4b0b126bf 2013-08-16 23:42:32 ....A 31867 Virusshare.00081/Trojan-Downloader.JS.Agent.fvz-c207f542b52f77515d60a2096019ab1b85514c7bad2d74094f2d83ec67734c96 2013-08-16 08:13:58 ....A 31341 Virusshare.00081/Trojan-Downloader.JS.Agent.fvz-c31f736378cf06497a0a7f8360a9aae03c21276dca905f1d800f9d343a588639 2013-08-15 14:22:48 ....A 9416 Virusshare.00081/Trojan-Downloader.JS.Agent.fwa-b0575799fdd73c82fed973e046f350240d94012f9b53854619df16cb91d45037 2013-08-16 00:40:40 ....A 86580 Virusshare.00081/Trojan-Downloader.JS.Agent.fwz-bd75de0089fb626205c0de7c44cf2a99601f4ddec51b44f4f92f3168efaa33f7 2013-08-16 02:05:04 ....A 90388 Virusshare.00081/Trojan-Downloader.JS.Agent.fxh-cf4195b337531773d4caff9d5f584ab47b0729eb318409028600ab6e58208b1e 2013-08-17 01:12:14 ....A 47217 Virusshare.00081/Trojan-Downloader.JS.Agent.fxs-a47790821cdaf0d4bff04ee56139213711987e0589705df821e7dd431a7656ed 2013-08-15 14:14:22 ....A 31747 Virusshare.00081/Trojan-Downloader.JS.Agent.fzl-b5c8a85768834ccced220c294d8fa4334d0f48f2ccd3acad1c12320c51bd1316 2013-08-16 00:48:30 ....A 9291 Virusshare.00081/Trojan-Downloader.JS.Agent.fzn-a3525970c07ef2aa9fa2d4c88afc05ff8a0831359e64b64c79c6c86a32ea9ead 2013-08-15 18:27:22 ....A 15851 Virusshare.00081/Trojan-Downloader.JS.Agent.fzo-a408b77d3ee807be02a2ee9ec9c703228b836da2d4a77465234e5b56f0ac5618 2013-08-17 01:57:00 ....A 86583 Virusshare.00081/Trojan-Downloader.JS.Agent.gac-28a52dd4a4017decb18025c8f2847b6b184a6c66ae7b7a9a592e2bc05b0e0b8f 2013-08-16 19:53:06 ....A 77897 Virusshare.00081/Trojan-Downloader.JS.Agent.gac-9db0ec4b2d791d7c7e4d0e674c842d399f44889e3f91222b50e383d7e9842348 2013-08-16 02:32:46 ....A 79324 Virusshare.00081/Trojan-Downloader.JS.Agent.gac-cedd28fb76a6a3b09f0723f34e07bcfcd29dbe290a7de6d6eee735aeab21bef4 2013-08-16 09:24:58 ....A 83234 Virusshare.00081/Trojan-Downloader.JS.Agent.gas-c9d3c9bb929d43ed1210b8f5ae45a7b4cf246b08d5e99282bfec9c916006da75 2013-08-15 03:58:48 ....A 13183 Virusshare.00081/Trojan-Downloader.JS.Agent.gba-ad99050a6ad91d6efcc283a3e43ea034573c9882d7a8ed594d75ef653713b4c8 2013-08-15 10:29:30 ....A 57121 Virusshare.00081/Trojan-Downloader.JS.Agent.gbb-b08786cc049132207d20d6c01e36ba7c2c0d2f9609a0b988b2df3d88672f7032 2013-08-16 22:19:16 ....A 57121 Virusshare.00081/Trojan-Downloader.JS.Agent.gbb-b65d40dc130cdd75395138753788b74d3590c6484a6c9404f0053767fbbfd11a 2013-08-15 23:59:32 ....A 85198 Virusshare.00081/Trojan-Downloader.JS.Agent.gbj-c0f834a080889bc754239903390a21ba3a3fe6dee88fb2668eea0defb12d0650 2013-08-16 16:11:48 ....A 41720 Virusshare.00081/Trojan-Downloader.JS.Agent.gbo-a337d48162df9bf5d6f6740378ed2e8e6762aab99eac1fed836df8b4d676c350 2013-08-16 22:01:00 ....A 41720 Virusshare.00081/Trojan-Downloader.JS.Agent.gbo-cf54ecf39bb1dca7974f927d3ac5f6412bbca8bcc858e648a01c34944ddd0012 2013-08-16 02:36:34 ....A 728 Virusshare.00081/Trojan-Downloader.JS.Agent.gbu-a8e6842a349fea6eff141081209113c2f5d9490f458991a8f0bb40415abdbfa4 2013-08-16 22:10:58 ....A 41747 Virusshare.00081/Trojan-Downloader.JS.Agent.gcc-a478de5785a3cc100956fa79fe4f50a68409c94eb8a1b62ea47c524ee1edb438 2013-08-15 14:22:22 ....A 41747 Virusshare.00081/Trojan-Downloader.JS.Agent.gcc-c738c654ca5dbef6c2fc641d21da1bf7a1ee9bcb5ba457f92cdbe38d8d7f4674 2013-08-17 00:48:04 ....A 1636 Virusshare.00081/Trojan-Downloader.JS.Agent.gcf-2da75d226f03646d916f233e8a8f863702dc0d3d82556ff7fdc8b6bf75fa7db5 2013-08-16 11:58:56 ....A 9410 Virusshare.00081/Trojan-Downloader.JS.Agent.gck-8b41a17d4a8c2d7e53b9cd9d16c25a5ef36aa2c7a2701a7db06a28244bc016bd 2013-08-16 01:15:20 ....A 23279 Virusshare.00081/Trojan-Downloader.JS.Agent.gck-c9ef9d06df6b69df353802f567277c5d2f59433f286e7ba2e70c81a9d585ad79 2013-08-16 23:48:40 ....A 8052 Virusshare.00081/Trojan-Downloader.JS.Agent.gcz-0050e0054ecb3d76c11e69b14158ac9c52e52c6faf3245fcdffc7a696c095b0f 2013-08-15 12:30:30 ....A 2066 Virusshare.00081/Trojan-Downloader.JS.Agent.gcz-c99440891c687648d7c550beb3056b5e683012ffb2eff8ff689e4bd7b64872b5 2013-08-15 04:53:50 ....A 10144 Virusshare.00081/Trojan-Downloader.JS.Agent.gdh-a867e1995ddd8aecf9b7dcc86a1daf62a2d12d4487affcd8f6e1b61d8d3790d5 2013-08-16 09:45:28 ....A 9899 Virusshare.00081/Trojan-Downloader.JS.Agent.gdh-c8c1d4538e301a845d1029afe53f644ff690aa78044a15cf8f2b1e642ae55412 2013-08-15 23:59:42 ....A 441495 Virusshare.00081/Trojan-Downloader.JS.Agent.gdo-2a69776530542e2804be151b1787c676ff136ec9a781c56d5957c4329c9b054d 2013-08-16 23:02:54 ....A 44494 Virusshare.00081/Trojan-Downloader.JS.Agent.gdo-c126c511b63902b0c97a4502c652957f3275ea571c46daa0fa9a49e9c1c10896 2013-08-16 04:53:22 ....A 41845 Virusshare.00081/Trojan-Downloader.JS.Agent.gdq-cd10316bac952ca0c101db676564060bca9ffebc52c439bf4b21ca748188db56 2013-08-16 00:46:00 ....A 3606 Virusshare.00081/Trojan-Downloader.JS.Agent.gds-abc72cee741dbce27c2655aa2aa8b9a82327b2ba03c9129fbe1d90d9928d4dfc 2013-08-16 00:45:58 ....A 134077 Virusshare.00081/Trojan-Downloader.JS.Agent.geu-c7317f215238b3df4759535501173bfd36407420af690ec29cff8626331f7ca9 2013-08-15 22:27:00 ....A 134088 Virusshare.00081/Trojan-Downloader.JS.Agent.geu-ce13c8639e062eacf4ba9294ffd70120b35cf84365ba56ff98f14afa88d04bd0 2013-08-16 10:22:02 ....A 601 Virusshare.00081/Trojan-Downloader.JS.Agent.gfj-02d7eed3630ebd86d962b8dfaec5b47598305c10cf2644d262ef223d0dc770b2 2013-08-15 04:55:12 ....A 18152 Virusshare.00081/Trojan-Downloader.JS.Agent.gfj-2d826bdee31c305cd57461c9f0bb343a83a33efc0354017d5854ac134177f99b 2013-08-14 23:54:54 ....A 23036 Virusshare.00081/Trojan-Downloader.JS.Agent.gfj-4a4eb372636bb06592700613fccbbbc7a952ae344cdfcf4bd393de51ec97488a 2013-08-15 11:36:02 ....A 80510 Virusshare.00081/Trojan-Downloader.JS.Agent.gfj-aa1a61a48a09c294898ac5b76f064e1eef83acfac4015dae9d4e29bffb99ad92 2013-08-16 19:36:18 ....A 55192 Virusshare.00081/Trojan-Downloader.JS.Agent.gfj-c269bbde8bd9857e5f974a5802c4810211d62936411b675e913d78ff77782a36 2013-08-15 06:06:56 ....A 12145 Virusshare.00081/Trojan-Downloader.JS.Agent.gfj-c6c684e3104540dcd7f9321043b95b890c0de9e466c45018e5b371de2bcff1da 2013-08-16 23:49:34 ....A 52396 Virusshare.00081/Trojan-Downloader.JS.Agent.gfj-c956837cc8da5ca96de0de8ccd56475a585372a4b4bbb059536cf12bf5704d9f 2013-08-16 18:53:08 ....A 47651 Virusshare.00081/Trojan-Downloader.JS.Agent.gft-1707c0bed8db4c919eefc730661d7d42430c5c0ce95938e757e7effcaef62b82 2013-08-16 22:27:42 ....A 47651 Virusshare.00081/Trojan-Downloader.JS.Agent.gft-313bac0157511b66a854ca133e73761f8b50879a80945774075b5bb6d273356a 2013-08-17 01:29:20 ....A 47671 Virusshare.00081/Trojan-Downloader.JS.Agent.gfx-9717704847639911b419ff828c5286af8cb584528e7e327f6a22ccc1129506e8 2013-08-15 12:54:10 ....A 47671 Virusshare.00081/Trojan-Downloader.JS.Agent.gfx-bb54cc22024e07de42bc4a4f13d7d69733c7589da3b00bcfcaa76ba6aa1a3668 2013-08-15 12:59:46 ....A 81227 Virusshare.00081/Trojan-Downloader.JS.Agent.ggb-ab7a2c94738fa1f49810d1169f746c12048bc8fa714d75b6b235d8a472eb0634 2013-08-16 14:16:04 ....A 44213 Virusshare.00081/Trojan-Downloader.JS.Agent.ggc-045a257b7639008ed29c0a77304455742c4fb88bfcd4467f7233181a306c8c9f 2013-08-16 01:01:30 ....A 106012 Virusshare.00081/Trojan-Downloader.JS.Agent.ggm-4e734c9e5c1dd876580840453e498bf9c657e3e450af5d3421eefc67bf6b4f5a 2013-08-16 15:22:46 ....A 96208 Virusshare.00081/Trojan-Downloader.JS.Agent.ggn-57d58a43812aaa2279920e52563d6478e37819062b59b39a2789564d08ceae8d 2013-08-15 22:26:44 ....A 2697 Virusshare.00081/Trojan-Downloader.JS.Agent.ggn-bb9d2516f52a9504680a40f7f5662983a8946e2ceb08256a9f128d1bf3211680 2013-08-15 23:17:54 ....A 184383 Virusshare.00081/Trojan-Downloader.JS.Agent.ghy-cf21ca0cd0be26e433110a5226656fb9f765a4ec36915e6495b6214c13199837 2013-08-16 18:14:04 ....A 172929 Virusshare.00081/Trojan-Downloader.JS.Agent.gim-1f89f28b8ba7c894aa66f0e7ae07cf846626fbf13769982aadbf0b47c535b073 2013-08-16 18:24:20 ....A 192304 Virusshare.00081/Trojan-Downloader.JS.Agent.gim-b5e16e322b48984be3a2d721be11766b76500cf8ffd53b862a3fd2fecb933772 2013-08-16 21:49:00 ....A 88070 Virusshare.00081/Trojan-Downloader.JS.Agent.giu-a381da0b04c71c23246470335e3292429af93c504fcd867667320a863fe375c7 2013-08-15 00:47:52 ....A 6846 Virusshare.00081/Trojan-Downloader.JS.Agent.gjd-dc18dce8b011fd3d88f4abab26c07942cc6385976cbc12410926fb39b2e4d330 2013-08-16 10:20:24 ....A 90018 Virusshare.00081/Trojan-Downloader.JS.Agent.gjv-a55d9def7a2bc5850059012e1b9ba8ca0705eb6877bee7015e9c1e1fc9f83fd2 2013-08-16 18:18:28 ....A 95706 Virusshare.00081/Trojan-Downloader.JS.Agent.gkg-c98d471df70b9f11c66cbee4278d627af23eba148f856e1e4efeefce37932d10 2013-08-15 00:00:02 ....A 13628 Virusshare.00081/Trojan-Downloader.JS.Agent.gmf-7725bcf3a6f4350fba568afc0f3a3ae70784974d743b78f8720a974eb0b70bea 2013-08-15 00:06:48 ....A 3098 Virusshare.00081/Trojan-Downloader.JS.Agent.gmf-8804417dd71b565d83968a32c2b176b3edce6a5fd096b1db91cec9b4a043aae5 2013-08-15 21:27:24 ....A 34626 Virusshare.00081/Trojan-Downloader.JS.Agent.gpk-1db8e506cee0b318fb5f32c103d81da744114280b5e29a48934c6c161c967843 2013-08-15 04:31:02 ....A 50851 Virusshare.00081/Trojan-Downloader.JS.Agent.gpk-3be1f1db8dec1b51c328ad6f93fa242d4fc2947e1e9c43d371e745b18debb0be 2013-08-15 20:56:38 ....A 126292 Virusshare.00081/Trojan-Downloader.JS.Agent.gqc-3bb96d1c7b6c4e68f59e15a3a36c1de237edde0be1d3c37c69e5f2abc4e47766 2013-08-15 10:12:10 ....A 38526 Virusshare.00081/Trojan-Downloader.JS.Agent.gqc-6e3f052f8109f445f8b3cca724f399438a496708ff409b98e021e4cac9f35f9f 2013-08-15 13:43:42 ....A 38110 Virusshare.00081/Trojan-Downloader.JS.Agent.gqc-d4fd1310bc03425772dc6a3ccbb3591f9d449a511b44c9511a37228e6683b433 2013-08-16 00:45:56 ....A 60554 Virusshare.00081/Trojan-Downloader.JS.Agent.gqc-de6c57b42f05d9e7fcaaa1175df6b4f706757a940e7a17477909d7e5919f2d74 2013-08-15 13:28:56 ....A 31364 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-2de4ba92027ed4ffe1b9bc83a3465ae117190dc5b7003db4b10a400a74278031 2013-08-16 01:38:32 ....A 4268 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-31a9e979c16eb85105e3ecf21a31997cd636fd678973aba857b96ae66ec84482 2013-08-15 23:58:42 ....A 32459 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-4db25905ce70dbb242622acc37d278aff8809e0c8a77acae0dcc3c427a10f1a0 2013-08-15 05:09:22 ....A 16898 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-74a839cf8ca45fa94ccff44735b16923ab5d42d0eb2b29a0cd93c9010f87ca3c 2013-08-16 00:08:36 ....A 6332 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-7c8df2bd9eaf90d7bc32a6ce90692cb28cd71bf0d53a693e16345b9bbf812563 2013-08-15 05:32:34 ....A 37271 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-db660a4c2f24665d73c9715e39ff4f0fe400f98d629466a0108f4724272eae96 2013-08-15 06:28:58 ....A 16898 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-ee6c4553b3ea94bf01d2e0c5a12324cc21ede5b2af129449494a09a9a558d8cc 2013-08-15 00:05:02 ....A 87287 Virusshare.00081/Trojan-Downloader.JS.Agent.gqu-f33d497c6a3b5024efebc531b5b953c0ddb6bd12ebe526ccb64a5f5f756685f1 2013-08-15 02:53:12 ....A 9761 Virusshare.00081/Trojan-Downloader.JS.Agent.gqy-5df7556bb0def4edc68f64dc7e8debb3ce12da74679df59108d2bf0e24f77e14 2013-08-15 00:58:08 ....A 34179 Virusshare.00081/Trojan-Downloader.JS.Agent.gqy-7564557691f09f49222297820264af313e36bc57bd13cb7763c1c53844d91ce6 2013-08-15 05:53:42 ....A 8093 Virusshare.00081/Trojan-Downloader.JS.Agent.gqy-93298964025afd0988c4c7e38eea9e6d5184ffaf869ea427b4dba4f68a5791b1 2013-08-14 23:54:56 ....A 33256 Virusshare.00081/Trojan-Downloader.JS.Agent.gqy-abbe440ccc3d503cab8258bd7a5c2e0673e62cd4d43c66071f3ca0c6872ec097 2013-08-16 01:15:50 ....A 32590 Virusshare.00081/Trojan-Downloader.JS.Agent.gqy-db727dd4bc6fe4e8be5f0ddfe1a27108de65cd485ae4090a5edf30732c86f375 2013-08-15 04:08:46 ....A 25616 Virusshare.00081/Trojan-Downloader.JS.Agent.gqy-f5a4ddbdfee94122e04b0a78ac0fd44d69f91c7e464a5856015bb4ecf17ee7e2 2013-08-15 00:00:26 ....A 24271 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-03c5805ed11774a5a2d07b879b2cb00fd1ff4c7a87004a63d60af0112c4806f3 2013-08-14 23:32:16 ....A 24042 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-06006cf3409a007d17479377b70d961799f1cb5e0cf18ed158fb18600a059ea5 2013-08-15 01:13:02 ....A 23239 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-070f1936d6bddcb5cef0bdeb581694973fa50556cf31c6fc684025bec8a79f5c 2013-08-15 01:33:24 ....A 23630 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-0720bf2e00370da68008aa43ef1cdf42be3bfd4ada464609ce9e2442aa2c236d 2013-08-15 02:05:48 ....A 23900 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-099f22717a9f4020263b65584a07ddea0ee57513e1a63f278fd0b0272c2bc461 2013-08-15 01:26:58 ....A 24782 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-0cd03054e117f757875451aa09138aece2b9fe06e7cbc3d664699839a94f3c03 2013-08-15 01:34:28 ....A 25862 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-0e58e3b42c53fbc11f4ef9c473dbacabbd5135ff6bc6508e58299e90ae56e2d7 2013-08-15 04:03:34 ....A 22791 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-0e704022f51ee28e715db53e07c7c5d936c97c81e6357923a66952ce0efbc904 2013-08-15 00:45:18 ....A 24157 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-0e7a7cbfe79a35dd05750307ea39e231bfffeaef5bb3ececa7ef4f7facd498bd 2013-08-15 01:30:06 ....A 24509 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-0e9f6749c6115d2bc0c5e5118cdcb1cd2cdc1de47a024e9c16fc84007be81776 2013-08-15 02:35:12 ....A 24039 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-105634925ca4846efc2742fc6d45ec38a888744c48a9d37cc3d1c74409986572 2013-08-15 02:19:18 ....A 25779 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-11f42134714dc83785e3c6fd8f4c4d5da6f8072d802e2211d9d5641f0180f8ff 2013-08-15 00:29:30 ....A 23105 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-12f253762ff1605eb10eff45009a7352c3a19cf426d73b71fd1dfa00ba401f9d 2013-08-15 01:20:32 ....A 24331 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-142f223b978b1a00382ed8428dfebe6912a35450adac40bb1faadf9c3ea0c596 2013-08-14 23:29:58 ....A 21569 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-16458072ff387a4aa3e7d3fffd73c15294cfaf648c8da63ff67d9144763cbcf9 2013-08-15 03:10:32 ....A 23541 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-17471db64926fa381522efa4fda3c7c464dcaf0ebc5b35aa0bbe4eb08c5c28e1 2013-08-15 03:54:06 ....A 24358 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-1b1af79568b13179afaa9fa9e4deb5e084d1bef9105c33c39a9f1565aea27d2b 2013-08-15 02:45:28 ....A 23981 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-1f29beac36700208447fc67482d6c1735fb6ed22e251a9bc4515d29c720093a9 2013-08-15 03:45:10 ....A 23132 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-1fca8cbb3027fa26f7ac408ca551b0db97a26ea06d2f15ba2b490eeb52b25908 2013-08-15 02:27:12 ....A 25185 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-21280cfd7379d8b8a8bd8de37dc6a41d852887905f6a70029cf282991141286b 2013-08-15 04:36:46 ....A 24595 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-23cbef139192d1ed88461823317b467ae1301b288c3020d8604fb5c27884c6e6 2013-08-15 04:08:06 ....A 23901 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-240cf30bd5de26173f6de197171131ee7c3ac4be975deeea2249706ecec9c3cf 2013-08-15 02:19:42 ....A 26012 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-265640c065570aa3e7fa35f10af4f59cb2bd642fd524db84c8c0e4e4ea16ee09 2013-08-15 03:13:16 ....A 23213 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-27883333e12ae2e50d6b0a973fc22ba25b5bcd7fe0dca0fb3207a39b5a7a6f9e 2013-08-15 01:13:30 ....A 23091 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-291d3d04ef3056ee3ecae69ab811260cee25f9be08820eb70dc4026df7df1cea 2013-08-15 01:22:08 ....A 25819 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-2c99a0dbecd384c86ef3eb61cd99edd9ef6e9ce991b37515fce51d076f6abcae 2013-08-15 03:36:18 ....A 25507 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-2e607915e401a2518a27a239f3f8073bb1798b5ab6a604e8c3670536d37d10ee 2013-08-14 23:28:56 ....A 25317 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-2fc482d45c02b97969c224d93cc21e977bfba90551b635f440220d3e85d8338e 2013-08-15 04:14:00 ....A 23035 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-367f1f6c7fd5471c6d7594e04ca0da8871624da51381a9bc26325493d4c28d59 2013-08-15 04:17:56 ....A 20244 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-36a891ecc0d0846ea71e4869e890e2d973daec86b3527f8cbe51c47328295b8a 2013-08-14 23:49:22 ....A 25376 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-3c5398748ec6b8378d1c2eb05cdb887cac304a4c46a4886e9b243da074171179 2013-08-15 03:04:26 ....A 25166 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-3d3092ddd76f04b3edcdf3d06ed33012184b511e39bc2bc9d7c878e6746f9a60 2013-08-15 02:27:30 ....A 26009 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-4401538414b5059bb34ac1e88e3adbcdb1b14a90a9ef44adc41dac093ff35bb1 2013-08-14 23:54:28 ....A 23245 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-44f473e299d1aefc4a33dcc03e9c47a7a06fd7af1416fe0a0ca3744e3e2d4504 2013-08-15 03:49:18 ....A 24429 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-4c4be3ffe572ee1c624b1c4db261224334e6f96b6416f5db0338cdd0c8ca5dce 2013-08-15 03:05:04 ....A 26040 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-4ffaefbd270fd28dd658a33693c5c9327f4250f78af09fbd713b200abff72e42 2013-08-15 01:57:08 ....A 25726 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-50d9a475f94042ab5b540a97c66dcf6db6e35fd9e61f0b3164c74b9582eadd7b 2013-08-15 03:24:22 ....A 25722 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-541715fa23263cee2d96b91b4b08497bdf4b00704bd6e8e7f262f02772bb17e3 2013-08-15 04:26:12 ....A 24363 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-584c2815b9edb6b377f0ca8924746d4ecef99e73cdf259836739cb1362569d1e 2013-08-15 04:37:04 ....A 25894 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-589838d3088121cc62d50d0a182d4bc6d96e61012ebeda609526c3426675367c 2013-08-15 04:20:44 ....A 25872 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-58edf87f66a0d69be254b857ca71636823930782826d9ed837b89ddbbfc3f400 2013-08-15 03:45:24 ....A 25723 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-5b16d00f63da90083a2ad6af6a7d4a83496e998af12e673b2a3fa2aff6a80679 2013-08-15 01:01:20 ....A 25506 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-5b1a0d36b226dbdd3459d2db135fdb8ee21ee24d452c47c4670a1ac7a979b2b6 2013-08-15 01:11:56 ....A 24874 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-5b86939ac8c775373d601a494979bec2149cde25a6d03a3ecb95caa14a005faf 2013-08-15 02:42:18 ....A 25320 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-5e024da6b88a57f3d81a5022863b4955b4ee37b4d50874a22d96fe84c687e9fd 2013-08-15 00:49:16 ....A 25903 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-5fa3788dc9e8cd980e136248bc2243e59616fa562ad0ab98e45add1a7ab36329 2013-08-15 02:29:54 ....A 24511 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-61c54fb1b830e3fd469f769c196fd86437db3a7eb510221614ed40729048479c 2013-08-15 04:25:44 ....A 20975 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-6403837bb7e2ea2fe9a73cd585caf18d3ceef761d202e5cb19399a536ae05a09 2013-08-15 04:08:38 ....A 23875 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-650c561752fb533d18d82bb0b6c4f1c4741e7cdca4e5a7b8009b1c3c124a14fb 2013-08-15 03:02:48 ....A 25274 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-6530e74369c230a8d6dc5286d20f48b62946a01374fdcea85a66c8011122ad73 2013-08-15 00:33:20 ....A 25452 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-68d8abf2f780a7373a3d641b3a660f3266b5d832891d800772f39ca0ca5d2416 2013-08-15 00:52:52 ....A 24510 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-6ac80cb242c9aa080f8f199e0088e850e2309cf32d96d92b9f7ddd89a5989b54 2013-08-14 23:23:12 ....A 23776 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-701ca150737f1bf3036b2275e557089718d4b711f7eab5b5933df955ba5212d8 2013-08-15 01:06:06 ....A 24778 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-724e238479ca7178461ddf136c8e29598523bd39601850b5df4d064fd44ea54e 2013-08-15 04:06:32 ....A 25329 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-7344bb72abafdfdc1ba856c57b7fe884c9c2c6bd596bc72baafba5d67b228069 2013-08-15 00:19:52 ....A 25901 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-73927f0e75c4dee5ce1ce5452fb17890c0216b2ae45df164515b4ed99bcba266 2013-08-15 00:51:08 ....A 25569 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-7753083d918ac187b93988e13f5ab1ef4b1a3f0e6b59047895af5bf727387980 2013-08-14 23:23:16 ....A 26513 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-782abc3745d99fa27b7b8b7c170a0534211586f6beb031acaf019d210cd539e1 2013-08-14 23:29:56 ....A 24890 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-78e70b2c84b4bf5b5dc99b34e0f54f23dc172bfddab69a23a0fa45477f827d4f 2013-08-15 03:27:50 ....A 22935 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-7969b38ec6410de1b8dedafee2e64695b63cfcc4720315f8a7a42dcc8102d410 2013-08-15 00:25:00 ....A 23965 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-7c4e9f45a30aafbde6108010a67f206b17bba37bfc16ce51809a1ede883f41a2 2013-08-15 04:44:24 ....A 25964 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-7e41e26da7f8a83c7358d278919d9cd236d16adda97b9ee05bcb0c2c3ec0d11a 2013-08-15 01:13:30 ....A 25377 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-7e45ff84676a8cc2aae481f676e937869857557378c05209031870fbe19f340b 2013-08-15 02:01:42 ....A 24576 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-83d73890cca732147eb532eb8def8ce14b25aeb524eee937f1b4731a61b7b890 2013-08-15 00:39:52 ....A 14026 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-841543dbb3b720ea4aa3868fd2a263c0b51d7100d8c787bdcd7a6996b815112f 2013-08-15 03:01:16 ....A 24919 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-846dae06258f678236926442ba1be4a2855252df82c486cafbc95f49c0e44026 2013-08-14 23:49:00 ....A 23455 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-876316d22988ef6d5c4c4d93ef601e747beedbcfac28c24b7e9904eaf771131a 2013-08-15 03:19:46 ....A 24431 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-88c9e93f4d0b17df236e283bd1d19da13a520c0ec60d4b601e9b8a301bad8311 2013-08-15 03:24:50 ....A 25511 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-89be4be323832563cff8a9058851a368151b7df291b81adb15e94efc533a514f 2013-08-15 00:29:24 ....A 26003 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-8a4c9ff02ac1f4e0659d4e506e66c8c358387cd7187acf32c11edf73ada5920b 2013-08-15 03:48:38 ....A 24591 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-8a9bc33e877ff4b094ce65aa4ed5140789b9bbf76906dfe571eb924830dd0c63 2013-08-15 04:25:58 ....A 25779 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-8c4668d05ce1e7c654d1ff776420dd4f1864526d68f3cc326971be905332af39 2013-08-15 01:52:20 ....A 21775 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-8cd73e4f1e0ebdd0391f6e63e260feb549ece9aab6f34ba5787e7f77b180e261 2013-08-15 04:32:48 ....A 21452 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-91dbd59e681dfcc25ae6e385251e8dfd2661a88aeaa73e5bdafa3f6330665463 2013-08-15 02:52:48 ....A 20037 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-91eb819e7526b4ad62e01f6b49bc77fe8efcf1145a58693ccc588d6b00de643a 2013-08-15 01:06:22 ....A 25655 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-93228164ed311024d731bfc4b8ce4762625fe092bfd8c055c60a091944e7f9f6 2013-08-15 02:34:00 ....A 21136 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-94feafdc46f8371dbf07323d1aaa8ca8cf95155cfacb535e00a1a5832147b43a 2013-08-15 02:42:28 ....A 22655 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-972d3c83a6ca366d102a07f1635e921e6ff26d56bb57aeb811574b9d07abff22 2013-08-15 02:05:32 ....A 24485 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9c11cefc7acb6b4784238ee066dd8665ae6db01d97492011835bfc1ad6cd3910 2013-08-15 01:17:00 ....A 24551 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9c243eb4a8c5094cbfce7aa11f6fc9649826a8a79776f50b41aed0174c1374c3 2013-08-15 01:34:22 ....A 25257 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9d45f0ae8a9debf636c1f19189cbfeea8d29c61f822ffe3a4a34392820ee02b8 2013-08-15 03:57:42 ....A 25479 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9dda7b69e81f37d815c2ed94c8311b5cda268a4d48122a0c7ef74fa334e9cd48 2013-08-15 02:10:14 ....A 26076 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9de2c73059b55b778e3696204e75bca50c5df0065eb2a098e3eac35837847311 2013-08-15 03:19:26 ....A 26231 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9dfe6430865db53c52bb406205c7d1d9582092c4ee12a940f577f7466dea815b 2013-08-15 04:04:10 ....A 25333 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9f23b72d10cf8bc95ca3529835e0bfb60d2b2febf73fe85d5b5ab3b982b708ac 2013-08-15 03:53:58 ....A 25344 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-9fa8b4204cfd898332b2141a12f49d81c8edfd3a864ee40361328f4a5bb91b8a 2013-08-15 00:41:18 ....A 21540 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-a23f17073ea8297aae24079f31d7fbf49c34b38d3a4111aee538c871f23e9558 2013-08-15 00:49:10 ....A 24163 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-a4d29fba606b8166decf01e51c285efad6a5e0e225f2d8ff15c2711a0045ffca 2013-08-15 02:38:02 ....A 14026 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-a67358160bc73cb53c8e4973c9120af89d9db0b60d06c56b4a0bcdf3d74e652d 2013-08-15 03:40:44 ....A 23432 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-a75b575845aa02f05cfad79a19b8857d8efe89bcb20bf71371fccd1b5752684c 2013-08-14 23:29:56 ....A 25527 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-a8107825031b142d6d1c0e227cc6982bd4fa7d31ad9dbef7b6e0c784a9fe2827 2013-08-15 04:08:40 ....A 25914 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-b10ed268844078c52a4a0cdd3d33d602a0e096f0f3ad242619a4a8ee8cef65b6 2013-08-15 03:10:38 ....A 19831 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-b18486ac1bc668abbdebe5da68a47574b4ac09f282a6f87a0d22843140623f5a 2013-08-15 03:34:02 ....A 25307 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-b3c6198864b0bbf0bc03ca110917f7b68c2a85a12764b0f44cd8b1d53c477f59 2013-08-15 04:36:46 ....A 24738 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-b3f4ab21b4e002d2286906c70af56118ab1118d67fbf4c8b1fe8b8ae08981831 2013-08-15 01:47:38 ....A 23776 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-b6ba0736bbad4d13ce713bcf721fbb63ecd3778482c177fc68a9703dc8763370 2013-08-15 03:07:28 ....A 25466 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-b77118f5bd86d2086d7c23518d2cb5c6f6de62999bbdcd80c6fffd1356834158 2013-08-15 03:18:46 ....A 24860 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-b8ca0df504421d2fec9aa5bd26946269563d69d14599ebdd8f4257c7351f7810 2013-08-15 03:15:12 ....A 23596 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-ba60e0254d56314029b8072896d0b88c1a28f9b1dcd43120e86a92247dc691cb 2013-08-15 03:58:30 ....A 21605 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-bbcc4ef8d1983a6aece5c093cd134f0f04221e5c8976a2c1bc4784621211658c 2013-08-15 00:45:18 ....A 24037 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-bee8add66f0499e386933ce781c68f1d733aa4b4e5b9d7d4337f21546c7633d8 2013-08-15 02:19:26 ....A 25773 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-bf2fb272f1dd2ad2b569c107441e6f2fd45b3b059e22ab0a2e5266b01addedf7 2013-08-15 03:06:46 ....A 24554 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-bfb8dba2bfab31d6165528055801dae3a446318aa1f74d1fb9eae0bfcef8ab13 2013-08-15 00:57:54 ....A 25867 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-c291e91c6e6831e49b1602d41852a991abbe03c6c7609e6a9a700b417f58cbf1 2013-08-14 23:29:58 ....A 23507 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-c5702c12ecc795b8126c420380b2015dcb3de3e6d6365c958a88f603d915c61f 2013-08-15 02:56:18 ....A 23764 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-c6a3e6c533a7d3cde01a5a9886c01b8312448e8335f95bcf5a551630a16d5927 2013-08-15 03:27:24 ....A 26098 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-cc424dd0eff829a11b070456bb8fe320e72ed4a01f1842e952cb0d1e51bba579 2013-08-15 04:21:00 ....A 25682 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-ce9611f82ffff3b34790563f0b8caef3aaf01030b88c891edc627de99df45155 2013-08-15 04:13:40 ....A 24153 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-d00a7efd9811b84950284f87b1e1cc883ba821fb3fc4caba59bc33b31a64da9f 2013-08-15 00:20:02 ....A 21056 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-d0686716ff94109e139852cc0d05e9010000dd45bbb797002f0dd9362cdce05b 2013-08-15 02:56:36 ....A 26215 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-d098772c78a88d8899c2a49d86dcd67ff2592981fa3531e7fc39ca33242e4d1a 2013-08-15 03:10:42 ....A 14026 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-d1891c8bbdd05d1d213b9dffadd41f3b35c0299994a07f11643bbd82d4d17a55 2013-08-15 03:27:32 ....A 24751 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-d5059b17609c0f501cd37ca528ed92379b53ff134bcab7b348b93acfeb332b5c 2013-08-15 02:56:28 ....A 23511 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-d557aae4b6834ef2dd415369511bdaf39b6e527131ef2279f36e4c54fff58796 2013-08-15 02:34:56 ....A 25660 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-dbf4591378a83e54684b559a880fa4cbc1b7e813b33eeee0551739af07750a2d 2013-08-15 02:05:56 ....A 25632 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-dcfd56e81700af2a316198e619ebc1d05521d66d77b5bb4e25e88dc56c1727dc 2013-08-15 02:46:10 ....A 25332 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-dd120202f1d1423dd7bf455a4d170db84c9c12a24d5a2086ce08f7b9faaceed1 2013-08-15 04:08:16 ....A 24687 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-ddd52c361c9dde2e8500c4a1d3857ee979f48a5a1b0e8a361cfd1c72a98c3c4b 2013-08-15 02:35:08 ....A 20497 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-de04947f8d0227055cba1df481544d49c8e13b785d55116f30eedb4f9ae987d1 2013-08-15 04:03:44 ....A 25305 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-df4b7678b2353f2375bea3d03e8ad523046bda59788f20cded961ea7c67a7af4 2013-08-15 04:09:06 ....A 25449 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-e1de8a1959f565457a7752de7d3eba68d0afdfc84bb52fa66f8dd245fc53a100 2013-08-15 02:02:10 ....A 24439 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-e38a21d16771c4801f2f93c0e3f2d11a532012d8595df635531da094236fffb1 2013-08-15 00:28:54 ....A 24614 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-e3bd1b513cf6a5dd0613aff50003089ef120bda318dea6ba7a4725058a122976 2013-08-15 01:21:28 ....A 24165 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-e7ff3d62c82a1602dadf5779b9876a986f9177eec32a4c9e772972bed787021f 2013-08-15 03:05:06 ....A 22800 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-ea2b78b80a7598e3af4a14b46574a1ce6a04af78f2dafdecb68a5706c8211e9e 2013-08-15 00:37:04 ....A 24076 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-ee6c0742ce38aa3308acbdbe42e59a918a19983f6a7b39fda592a00b3d151a1e 2013-08-15 00:53:32 ....A 24977 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-f23c224324608dff989e94d88dfe7057535c3aad20607193f28b352a7b06f3e9 2013-08-14 23:44:26 ....A 26867 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-f6c1499375176628525409665058175648154eb1ef6b6be86276f03cbe30a776 2013-08-15 01:40:04 ....A 26662 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-fa8877d397148e080321631223dcbcaa00ee5839f232f50fd15a25bf5074414f 2013-08-15 03:30:22 ....A 24834 Virusshare.00081/Trojan-Downloader.JS.Agent.grd-faf902efac7d4487608808d6f83d5485f2e0057d948afd46ae12650665193f41 2013-08-15 23:15:52 ....A 16406 Virusshare.00081/Trojan-Downloader.JS.Agent.gry-1f803f4d00644dd43fc7730e3ef24cce0ece43da1103a61f98bf77258cdb2607 2013-08-16 05:42:56 ....A 3313 Virusshare.00081/Trojan-Downloader.JS.Agent.gry-b02097e4c46f98c800afda0a246167855f971a6f965760acd94b9c14ab744569 2013-08-15 13:21:58 ....A 3449 Virusshare.00081/Trojan-Downloader.JS.Agent.gsf-0a034102358b3b3f19b3c1e0e3ddd49c9ad4e5ace75719d37356e0b281fee5b9 2013-08-16 19:57:24 ....A 40013 Virusshare.00081/Trojan-Downloader.JS.Agent.gsf-1c86797cb9046213da8b5b80628c5784422bab63672ac1d91102571205ba4677 2013-08-16 21:55:20 ....A 22094 Virusshare.00081/Trojan-Downloader.JS.Agent.gss-199dc238b634c0f762d6a1214917993364b5831884c53ce05dcd579fc7d93534 2013-08-15 04:48:42 ....A 27939 Virusshare.00081/Trojan-Downloader.JS.Agent.gss-b6c1ade29b487d5b5f549c94253efddbcbfe331df338a584b95a6d9c20ed6f5c 2013-08-15 00:03:42 ....A 11060 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-0754a53cff8bdde3c655c196d83d38de38a4ec9d6e12e47c6297cf1fd58b5aae 2013-08-15 06:07:18 ....A 9163 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-53ad8233ca341893855db62841f2381b878c72ff7224e575fe338314bb636fff 2013-08-16 01:56:44 ....A 15852 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-576f274b45e054a23f162e7508d0cba168829b7bbaa5ffd15fa281451f93399f 2013-08-15 02:46:00 ....A 7506 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-5aefaa45246243e7afa46d5496386f468ff65f9517e2c2d6dd354b951bb56327 2013-08-15 03:57:28 ....A 74307 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-6a7d48fed075a4ec8ed3e9413aa85880fda8f2ebe9ae0f108a4dac1a949e3fc6 2013-08-14 23:41:26 ....A 8995 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-7919f079812449b85b10c5c72a917d6fa4beb99f13ed7c4f8160243df903ff2d 2013-08-15 02:47:52 ....A 64703 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-8f1358a0dd4887e7752742c8f5c27d255c1bd92085f3763ef4b23982a9a59e8c 2013-08-15 01:51:54 ....A 12930 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-8f3a521044613a1510d1f54b8698f7c2e50869932e4c519fc7cac114870633e6 2013-08-15 00:27:28 ....A 18622 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-be514bce9d6f1bb66f63989256fb5a0eeb2295fbd738196ddb1daa422c3ce0d2 2013-08-15 02:33:30 ....A 16963 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-ca2097d60d13b4a016ce60581fe14b34fc7b6af16ca14e8bd86d74ceaaff6515 2013-08-16 01:48:40 ....A 8774 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-e1e84a422205177ba05d0ec426b17b58db41aabbf74921aa372f44af4fcc7bca 2013-08-16 01:57:52 ....A 15073 Virusshare.00081/Trojan-Downloader.JS.Agent.gsv-e8388575b1ff368eb91a05f0b436ae8fc5bbe7049071d6f73e9567c763f6da9f 2013-08-16 04:15:50 ....A 6986 Virusshare.00081/Trojan-Downloader.JS.Agent.gtj-782464d48333e8539b430f60fe0b55a245d4a2b92b8f99df0e9f7b3b3d3685fc 2013-08-15 14:38:46 ....A 7098 Virusshare.00081/Trojan-Downloader.JS.Agent.gtj-ae7914f124864426c3b4e5398d88afcaac9b3951f129e8f4d18b676da8338e36 2013-08-16 01:20:18 ....A 70432 Virusshare.00081/Trojan-Downloader.JS.Agent.gum-38bedb92a603195c6a462930e69a391f76d0cb792b28aa498fda262725f24b74 2013-08-15 05:31:50 ....A 28954 Virusshare.00081/Trojan-Downloader.JS.Agent.gup-2dd15519f0f04c47abbee7916bf65c755a4c588582493b815ee1ab01fb1f6d89 2013-08-15 05:53:56 ....A 16293 Virusshare.00081/Trojan-Downloader.JS.Agent.gup-3233cdf4b30a737261f66fea8bd4da520da267d67b40b7157e3ebe6fed7b12a5 2013-08-15 06:15:56 ....A 12713 Virusshare.00081/Trojan-Downloader.JS.Agent.gup-4fb9067f7db3f7482fc64b2ca2b6e0997023dab52253e84ef18a3f9689556994 2013-08-15 00:52:32 ....A 5199 Virusshare.00081/Trojan-Downloader.JS.Agent.gup-90b018efc366f134d8c16117f5e4752e641c586b230043ad4b62ecee4da44aaa 2013-08-15 02:45:22 ....A 21822 Virusshare.00081/Trojan-Downloader.JS.Agent.gup-9bfbbfcecf78a9a64f1d6b68a153638bd5f3521fcc9719c6a93ee60ae290a902 2013-08-15 12:34:06 ....A 9952 Virusshare.00081/Trojan-Downloader.JS.Agent.gup-adb66c3649a8e7e84deb6af5b61bf99aed065d189db9be57806034b866509dfd 2013-08-15 01:09:28 ....A 37400 Virusshare.00081/Trojan-Downloader.JS.Agent.gup-f566801cb8e967f2a1e1e833779660b9a6332f05eb6edffbe0c2775a6cb2ed15 2013-08-15 00:30:04 ....A 70465 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-131378807bafdf09b0daca84d2e5e407ef68baa8720037955b82ca6790a656b4 2013-08-15 00:30:08 ....A 43518 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-1442c7d528cef49bc0d1c6651c781ee46ae0c58e63d83038b2be182cab2433a4 2013-08-15 02:02:12 ....A 58110 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-16b287997781e39dee69262d1a7d02ab6d28a30751e7b43a665a65d5e4072518 2013-08-15 02:20:52 ....A 5142 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-1bc997f3ea4f4495e9816c426a89121a619b326713226586717de9e19300030a 2013-08-15 04:04:08 ....A 63723 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-2e1b34dd52f4cbf94623aa86f9c871705323cfbe8ad0cd0072394c80283adbf6 2013-08-15 06:16:54 ....A 27699 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-3ef3b41de71c5dce574cbc72ec7edd6e3a2c72b6885f30dac86cebf8c03b3d6d 2013-08-15 01:21:50 ....A 14217 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-3f0571a040a6dd9d259fa08f1c26e0dd181eb82306634d6acb43c070986a81e9 2013-08-15 01:12:58 ....A 79196 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-484112fac63010ae1f2c5fc3fd1120340b90b4c7f7aa70d0de6f2c6af4684a04 2013-08-15 02:42:00 ....A 21389 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-4c8f1e50a8906215166a3d419e2d255f6e13eff97820bb54237e8f4754194119 2013-08-15 02:11:42 ....A 24067 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-533f6c41e0fb79691f0c6299bade011c9846c4b25e0d0dbce5dffefc095e07d8 2013-08-15 04:21:18 ....A 19279 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-5b1824c0f77a2b3ac78dce0d9ea11bdb5595ec5923ac8aad67beddab8139e1c1 2013-08-15 00:33:32 ....A 65953 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-7a4cd831c05ae41b61049cda93c11abcb2fdca638f11608e272e50406f0dc37f 2013-08-15 01:21:54 ....A 35570 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-826620b1908a4bd1f46709dc70bd9b576ee86015371965f0edbe474ebe4ed27e 2013-08-15 01:47:42 ....A 20867 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-8b6385b085cc949abb42b5a58bc842066f812064dd4c46b6e3424af562737a85 2013-08-16 02:04:02 ....A 24067 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-96fd5aca1e223886528795eeac269dd6053e2eba9691a80418aba974b4e18975 2013-08-16 22:06:32 ....A 117892 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-9c6f137699d5da3085cce00814fc000bcf3d251dad9e17bfc20ca6c59f2ed249 2013-08-15 02:41:12 ....A 5173 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-9ccfcf038f6c32c5f7a94a800e6188dd9b4abd716a98d38d8c2f50fdbe31021a 2013-08-15 02:52:38 ....A 68919 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-a1d1621950522015c6c0572ede59fa57581e48060c42bab45cc9cabfaef15863 2013-08-15 03:36:14 ....A 30786 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-a55d6332dc981f2422d80a7626f40bf95e52d106fe7d7a1a6069de3596ae9a57 2013-08-15 01:47:48 ....A 36203 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-a974d037db62a387950ff7977660066cd9d657016076555cebe387128f3e69f8 2013-08-16 14:41:34 ....A 4192 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-b461088e2c4774f2f1091e9ddac904b676c0a13d459c596e23687c24165f1754 2013-08-15 03:27:18 ....A 21070 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-bd81419a0f8d770ea7075955371a67aa51f9b99976e997b9d92078d7c92a8a21 2013-08-14 23:23:46 ....A 21638 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-beafec7429c93f9f66b5eeb4b853a9062297c4eff5218db8db8563f67467d06d 2013-08-14 23:49:00 ....A 22843 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-c8eb68f055089951f038078ed8af9e06e5b7c2bdc49d498e178ec64462ff2324 2013-08-14 23:41:08 ....A 27697 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-cbea4aa948218bdfb6cdedcf24c4c4f8d2ccf7e9c8ba33912821452b5992fd20 2013-08-15 03:00:38 ....A 20522 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-cceaf0929d77050583cbcac7adb104bf0553f2bd62010484c557f511f02e7729 2013-08-15 04:54:10 ....A 25918 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-d29e1f8406512cc4fefa5b193cff8c79f7442ad21693b695fdd2faa5667ba22b 2013-08-16 10:57:16 ....A 14162 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-d4a13e818bb4d098e10ad6a45c482b89c9e8079b25371752a2bde72288959442 2013-08-16 20:32:00 ....A 28511 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-d5fa0da7bddf97e469d26bb5aaa3260046d4c28f11b9f72df525ea06ad328a00 2013-08-15 02:06:12 ....A 19271 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-d7f7b401697ec790b2b4b792f8cc0e2596053f72e871871c226e15acbdf59a4f 2013-08-15 04:22:52 ....A 32963 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-dfa589139f3822133467a67fb4e64cc25653022694ab7a6dcdc092e870107503 2013-08-15 04:52:04 ....A 16344 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-ec23111e1b06c14d9dbc613b3913c7993b203b8c3d7b1e7f3cbb29393c1218ab 2013-08-15 00:44:54 ....A 95437 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-f1d40a4de94b437b7ef53a2c8ad171959f1bade8417f3992d876ca2b109c3d68 2013-08-15 00:41:20 ....A 56623 Virusshare.00081/Trojan-Downloader.JS.Agent.gvn-facf662b062bf8d13b6fc21ba41126059bad0bc64a766bec9bea5874b2e0caaf 2013-08-15 03:44:48 ....A 38911 Virusshare.00081/Trojan-Downloader.JS.Agent.gww-4616bf55cd5b245609a03a57093a52f9560b84b711696e896dc643101ac639ca 2013-08-15 03:57:34 ....A 51199 Virusshare.00081/Trojan-Downloader.JS.Agent.hbs-0abbcfdb4ab7bb8c827250e5e9b2d7424b558da55cb35a094b61b1c9e7379f67 2013-08-15 03:07:12 ....A 22302 Virusshare.00081/Trojan-Downloader.JS.Agent.hbs-77976410622b55e7a332a8fc76bd9b0ebc8dc995e4015ad75b5e113c9d65a011 2013-08-14 23:43:50 ....A 14829 Virusshare.00081/Trojan-Downloader.JS.Agent.hbs-77b2f14d430623f1c4caf1c98fd353909962dd6e6bbb0c14cceb57f8d373f5d6 2013-08-15 00:49:10 ....A 52747 Virusshare.00081/Trojan-Downloader.JS.Agent.hbs-91f3d952d76dfbc181f48931a25a37cf50a8d981697971b2f134dbd253c47e15 2013-08-15 01:34:34 ....A 50941 Virusshare.00081/Trojan-Downloader.JS.Agent.hbs-df58beb3e77f4bd35e64334589a28b4b8eac72f117a38799ab6a5a2aaece19c0 2013-08-15 00:09:34 ....A 28756 Virusshare.00081/Trojan-Downloader.JS.Agent.hbs-e7d696bfe8b54e13d4534d7b78b5c2836b4adefc53beefc66d881183396c2a19 2013-08-17 01:04:10 ....A 1607 Virusshare.00081/Trojan-Downloader.JS.Agent.ht-b6ea9e9411e3df39b2fd7e49ca2a6d8d6ae27834a4285f36085802b2af51c9e6 2013-08-15 05:00:40 ....A 5627 Virusshare.00081/Trojan-Downloader.JS.Agent.io-a6570fcd3d738d2f19dcefbabfe0679407e5c4ef34cd92e3f41d324c22cd8ff2 2013-08-15 13:45:44 ....A 28405 Virusshare.00081/Trojan-Downloader.JS.Agent.kd-a5642b758d67cacdf20880b98ab9bc829e6066d1277bd6394cc479260c25c86e 2013-08-16 01:55:04 ....A 1955 Virusshare.00081/Trojan-Downloader.JS.Agent.ko-afdc67fe5e735f185d9f232d021c349c4a80b2f4f901a0bd70aaebe6eb651ab9 2013-08-15 05:47:32 ....A 10742 Virusshare.00081/Trojan-Downloader.JS.Agent.ky-72722f0530290abb8cabb1cd7d0896674cf0448459fc9b5bbeefaaa399728ae2 2013-08-16 00:58:18 ....A 2457 Virusshare.00081/Trojan-Downloader.JS.Agent.sm-bc0c089785e62ea378adbfe2ac83e1beaa39abad920abdae2a2816bfb178f618 2013-08-16 17:30:42 ....A 49997 Virusshare.00081/Trojan-Downloader.JS.Cobase.k-918dcab3b0274d254688c6bd82f81b52ee9d8f3415a4ce905197de6efc559571 2013-08-16 01:02:24 ....A 13427 Virusshare.00081/Trojan-Downloader.JS.Cobase.k-a99fa80b7298cb1af3649c9bfca8a8d1c741a4f491067cba23d0be30eb09303b 2013-08-15 21:52:14 ....A 172756 Virusshare.00081/Trojan-Downloader.JS.DarDuk.ad-baf36dfd46bc5903e18ba2f3e8098ece3aaf68222f85fdef4ca445b1ecebc788 2013-08-16 08:36:50 ....A 97318 Virusshare.00081/Trojan-Downloader.JS.DarDuk.cb-1366534e020e293c4ec6d94d2f3dec9fcbee424093d0f085b37b0aab0441ca3f 2013-08-16 13:18:44 ....A 47647 Virusshare.00081/Trojan-Downloader.JS.DarDuk.g-a9236d2af6bb87ae26ad376532982ca5e7b87ec7ab645e9aa23583cd9b5c10d8 2013-08-16 19:09:58 ....A 47691 Virusshare.00081/Trojan-Downloader.JS.DarDuk.g-c82d5adf01947d74a67847e079cd29362e8c2778f16e4763364d7f16cf8f0907 2013-08-16 22:06:54 ....A 47647 Virusshare.00081/Trojan-Downloader.JS.DarDuk.g-c8bf185a109d5585f0d1415be31ae3b67a6a6f8ecbdc87508d071dfd40e42007 2013-08-16 04:22:18 ....A 47662 Virusshare.00081/Trojan-Downloader.JS.DarDuk.g-cfab6de6a414a9c807861297b129c3b619040bf043b722c2f4b7a8e9c64da177 2013-08-15 20:57:34 ....A 75606 Virusshare.00081/Trojan-Downloader.JS.DarDuk.gm-3aeee0920306fc5f02635fca51ea8093042a87edb2fd30c802ab829bb8bb904c 2013-08-15 13:33:18 ....A 47634 Virusshare.00081/Trojan-Downloader.JS.DarDuk.i-a4560c7534e2c6a69715f19ed8881fb81fd50a5030341852b0b69d0fc03fdf16 2013-08-16 23:28:06 ....A 47639 Virusshare.00081/Trojan-Downloader.JS.DarDuk.i-a5961d9d1eabba6d21009e09c6434f56f3f29973f1d7d992ca96bc207e6a8266 2013-08-16 01:44:18 ....A 47655 Virusshare.00081/Trojan-Downloader.JS.DarDuk.i-a994d3208c12cdda3d63bae23efde286942f63c5a057e4b6e80747e06b4dbe19 2013-08-15 22:42:12 ....A 47655 Virusshare.00081/Trojan-Downloader.JS.DarDuk.i-ce5edc6eee3f7a5049f38f9d70701a4d3c0cbcde5e6001450d82ffcb120eb5c2 2013-08-16 18:00:26 ....A 47650 Virusshare.00081/Trojan-Downloader.JS.DarDuk.m-2d030d981acb608dcac3df53238453ab6b773abaceb9e0398df470deb0773c27 2013-08-15 23:27:04 ....A 47633 Virusshare.00081/Trojan-Downloader.JS.DarDuk.m-affe4b51cf506e596bd17230eb7e7b8e7ad86157c951482395144e6aef5375ca 2013-08-16 22:08:58 ....A 79085 Virusshare.00081/Trojan-Downloader.JS.Expack.ab-af5e1112c112f7fb0c55456065a291906a3da7dbe5714fafb3ec7db2e6ae912c 2013-08-16 10:48:18 ....A 77599 Virusshare.00081/Trojan-Downloader.JS.Expack.ab-affbaf1c01196dcea9e5e39ba87242ffa82244e7b9e2f74416c0b3ff89de911f 2013-08-16 22:10:52 ....A 79343 Virusshare.00081/Trojan-Downloader.JS.Expack.ab-b60113418f1c49a02f3b4534b81ec2a1ff5eefa04027341ddb6bd3f778204cfa 2013-08-16 13:25:22 ....A 80991 Virusshare.00081/Trojan-Downloader.JS.Expack.ab-bdfc30c92dace1cc5272c111b725498d27ec1fb6c85d43fda50b6f9b282d4589 2013-08-16 21:33:12 ....A 79153 Virusshare.00081/Trojan-Downloader.JS.Expack.ab-c3b9091c1591553f02c10e786a5f9391215dafc21d702a74beb746704b3a526b 2013-08-15 23:18:18 ....A 76764 Virusshare.00081/Trojan-Downloader.JS.Expack.ab-c8e3cd8a1669b8ed8e136a406dd38eadb2bdba907b13a0e69080fe0839f1f020 2013-08-15 21:45:28 ....A 78384 Virusshare.00081/Trojan-Downloader.JS.Expack.ab-c9c2ce31d2979dc90d6e8a8ee236d4744454c837546053b00bdb254eb1c9ebda 2013-08-16 01:03:18 ....A 93089 Virusshare.00081/Trojan-Downloader.JS.Expack.abf-d981285af1bb9cc19fd0f43e34c488cb8938ba3a4a73279c463cda0039fa241a 2013-08-15 23:35:46 ....A 106373 Virusshare.00081/Trojan-Downloader.JS.Expack.ack-fce79e5a6ac4c66dbb3e80f027e5e854346db917e70c1a1d5aadbd84ecaf8852 2013-08-16 01:36:48 ....A 3401 Virusshare.00081/Trojan-Downloader.JS.Expack.adf-7e0db9c2c8979fa04702eb2d1c70e8fb8fc0a40165f85313b7f1eefa16893543 2013-08-16 01:20:20 ....A 85233 Virusshare.00081/Trojan-Downloader.JS.Expack.adf-9e1a4891124897714f4fd3d206b9e4c3ced8ec38ca5246c77016e165702f9f51 2013-08-15 18:40:24 ....A 92298 Virusshare.00081/Trojan-Downloader.JS.Expack.adi-7c7c36232ee9fa091e3680ab9603afe07c1cce898094f8a55a9fc268d8f39838 2013-08-16 09:40:28 ....A 38038 Virusshare.00081/Trojan-Downloader.JS.Expack.ado-1732dfc89f2336d45d2a07c2254ba402bf692a698054f999fff8152cae94c9b8 2013-08-15 03:27:04 ....A 37841 Virusshare.00081/Trojan-Downloader.JS.Expack.ado-6d12c14ebfb71bec025965d11e11bb34d1950035f12a243633c5908302a6ce66 2013-08-15 01:57:40 ....A 71332 Virusshare.00081/Trojan-Downloader.JS.Expack.ado-c78f8134ee9e7675af53ce90a5d8474ed6217f0efc7b05c61598e418498cd46f 2013-08-16 04:20:54 ....A 27331 Virusshare.00081/Trojan-Downloader.JS.Expack.ado-de5d474e2d0e66110131f0787bc07e8bf2840568b788f34f333067ebd88adbf0 2013-08-16 01:01:52 ....A 62960 Virusshare.00081/Trojan-Downloader.JS.Expack.aee-08239d941dbd617a27150a05c04942b7a0e5f98176dd3cfdae710e3aebfd725e 2013-08-15 13:24:12 ....A 28668 Virusshare.00081/Trojan-Downloader.JS.Expack.aeq-cf9687c4b49dcd4f89f2e736c48eb9a585450f01ee1a37d9651e249b6528dce3 2013-08-16 19:23:54 ....A 62954 Virusshare.00081/Trojan-Downloader.JS.Expack.agj-59297e7cecda2e4d3661a1455a9e9f12418329051f7cd3bc45c9f81cf5faf7b2 2013-08-15 06:35:02 ....A 32543 Virusshare.00081/Trojan-Downloader.JS.Expack.ags-2d2b4380e45b497479d14ee18091af1f7641116b91480b9baadab16cec0c5a4f 2013-08-15 18:30:00 ....A 35646 Virusshare.00081/Trojan-Downloader.JS.Expack.ags-cd04804c7ff9cbf195ffe4437594b03665882a0463b542527142cc6e76a492ca 2013-08-16 04:52:40 ....A 85415 Virusshare.00081/Trojan-Downloader.JS.Expack.ah-8b801c8ce808e6338354f71901587dda06ca754d5305f6d3493590066a22d8de 2013-08-15 04:53:12 ....A 85960 Virusshare.00081/Trojan-Downloader.JS.Expack.ah-b4167964f9b2d4bf6c8f2ea09996b6574d4bb4efb544ce432f4ceb03a4503da6 2013-08-16 08:25:40 ....A 75770 Virusshare.00081/Trojan-Downloader.JS.Expack.ah-bd40043bcffeb72747a3552af7f1d4d89323a031b9d9a634f604d1d4459945eb 2013-08-16 14:39:26 ....A 85977 Virusshare.00081/Trojan-Downloader.JS.Expack.ah-cf6ae10db2452e25869cca226cfc16ef488c8adb913150692ad556e93695c3be 2013-08-15 02:01:36 ....A 13459 Virusshare.00081/Trojan-Downloader.JS.Expack.ahg-a62e0db950ab12af62943d17bb7a548a4ba580bdf6b07471624d7cf715fef7d7 2013-08-15 04:28:58 ....A 28921 Virusshare.00081/Trojan-Downloader.JS.Expack.ahg-e0e3d6559eeebbaf853c5eae396206835d624b0d30a48a22f244cfbfd4292033 2013-08-16 22:55:32 ....A 65239 Virusshare.00081/Trojan-Downloader.JS.Expack.bc-47a049ba5ca39ed7482e708ce495cdbe2bba4b7b526472272079b743cd74ab83 2013-08-17 01:59:56 ....A 87935 Virusshare.00081/Trojan-Downloader.JS.Expack.bl-a369e5843a75ea060b4562e9a4538bb78fc3d9fe05bf3fdddde728a6ae4cf7b7 2013-08-16 21:45:16 ....A 146149 Virusshare.00081/Trojan-Downloader.JS.Expack.bm-af9ab0cd57b73b1336a3729abe62604f7826e91c39ca57e0347b9a8db0a4ea3b 2013-08-15 05:13:04 ....A 75792 Virusshare.00081/Trojan-Downloader.JS.Expack.cd-3428402b37acd031dea84122dfcb179ef7224b75df02b9505b464e1efca79df5 2013-08-16 18:57:28 ....A 17076 Virusshare.00081/Trojan-Downloader.JS.Expack.lo-cd0e1f1e163bcc1ca0ad6b3cad53a0c391107b7f6a0fc7151baa1570f55eb65b 2013-08-15 06:16:14 ....A 110335 Virusshare.00081/Trojan-Downloader.JS.Expack.sn-d063c6aa884145c3ed80938f4126f3e6b1e1f66f59970e35f6cad7f6345a59eb 2013-08-14 23:41:08 ....A 110398 Virusshare.00081/Trojan-Downloader.JS.Expack.sn-d6ae26eee15fcf94847a8f4fd93dd08e8aa40926cc5aa819c5743b8a986c0a03 2013-08-15 12:34:46 ....A 31761 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-0a9a6a522984b98baa4a5dbfefc140c05f36f9efbc4e092ff8b859bb6e1944f4 2013-08-15 03:19:00 ....A 29293 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-0ba62f3abc2d40cceafb44a891de91b414b298694e5280fcec9efeeaaf0bd10d 2013-08-15 02:27:02 ....A 36171 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-3427df0d02f0b15c02d0602b06b23cf3f58003adea9b1a9ecdc44a6cb42073cc 2013-08-16 23:24:50 ....A 32516 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-55ae74dafeffbb81ced8a2e0674368a3bdc4a490c419c03a95a1adb5b356d04b 2013-08-16 05:48:06 ....A 40664 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-5af7660634b813e68e241bc175b1ad811ad7ffb9a17b1b71ec2aeee6d630a003 2013-08-15 06:16:04 ....A 86580 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-750847a8bd1d01e876e3fa66987db4f1c652e78d8cc34d0ec6ec51d43546f51a 2013-08-16 18:38:06 ....A 56951 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-9c5bb814ac8cd6022280d6dcc668bff1fb5556ac5b33775a3fbc04d136fa5034 2013-08-15 02:07:46 ....A 24956 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-a31ee7bf6d9fec4aee6fb575810f8dde13d23f97597407221c005fb9b4f2edcc 2013-08-15 00:07:22 ....A 288623 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-c1f13b8fd1f294f546edba26e3c42ed901d022f3a0041143c8c3de557070ab90 2013-08-15 03:27:14 ....A 38953 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-c84ed0f660c7373c88cba270ec4e588ea105781a9bb37b032c97029aae6b73c1 2013-08-16 19:05:10 ....A 42681 Virusshare.00081/Trojan-Downloader.JS.Expack.vu-f63fb17537b06b20cdcbf2c5eba994dfae93921910588214a49a05acccdd3c16 2013-08-15 06:16:04 ....A 7404 Virusshare.00081/Trojan-Downloader.JS.Gumblar.a-a20f3e687a382a3a9a6f8d643a0010e777572d367347bd22e875b7cbbbc9176c 2013-08-16 12:07:00 ....A 31042 Virusshare.00081/Trojan-Downloader.JS.Gumblar.ax-44d6e2d825622a2ac74ca71ddaf05c816b5bea48412039995e16978dba47a0f1 2013-08-16 23:21:14 ....A 60826 Virusshare.00081/Trojan-Downloader.JS.Gumblar.ax-abf2cc20a39bdd1fed012f98449955a66a36b80637fe27a5010c509f11d8f2a6 2013-08-15 21:30:50 ....A 57693 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-3c4e40ec1739cb4493896bdacc4bf252a409a82585154862bc86c5400393d632 2013-08-16 09:48:56 ....A 146 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-86264f2788c5ab164772877f6169511acee2ce8ed543998a6469b7c58a5216dd 2013-08-16 04:49:30 ....A 144 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-9902937af54a733a5ccba55c7e018ea25f2f22f70967f82b4cfb98ad389893f7 2013-08-16 23:44:28 ....A 139 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-9a32888f818b1027d73556322929d93ba6c6e8ee6753bf8d857f9d6ec6afa160 2013-08-16 08:13:46 ....A 53587 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-a9d33c92e00d740a221d89b69729cc3d3f9d0747cdb44fa3687e7d671994cf51 2013-08-14 23:52:18 ....A 662 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-a9fb7ce82b633b61296dc806658e4af5fd7015094a1bca995b24caf7032d373f 2013-08-16 00:14:30 ....A 138 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-aa00bcf56b2582e4d14ae0a86f026eeb3666cffb2606256f1dcbd798e16d2084 2013-08-16 22:42:32 ....A 147 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-b0c348333cb081ae6f82bf588ccd2497d06bb394f5cc3cca0decad12044871b4 2013-08-15 13:33:16 ....A 57972 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-b161baf7cb220b6ad66df9900c20888bdcadfa1af875c0d71ba0ffb063a93c1d 2013-08-16 00:32:26 ....A 149 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-b522a4d5dc7d0b4a01911cbf908f6ee8f7103ee05618cd3d0f0157e85ae78794 2013-08-16 20:32:06 ....A 135 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-b55a5463580543cca45d05d2dfc76e05961cde66aeeba25eda8292636b41bf40 2013-08-16 21:18:30 ....A 57650 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-bc0f992cf22354923c488b010db5dee289faeea9a76d28201969111eca0670dd 2013-08-16 01:35:00 ....A 52431 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-ce064abcf8cfe677c76c47b1d03f9e4bd819e329cc0f6a8dc8c93353e6639347 2013-08-16 12:15:18 ....A 57724 Virusshare.00081/Trojan-Downloader.JS.Gumblar.x-cfdf0dd6062f26dd3129d3391dfb3494760dd917b093f528684cdd9b72ea0bc3 2013-08-16 17:33:40 ....A 7310 Virusshare.00081/Trojan-Downloader.JS.IESlice.c-a49a9bf916bafc5c96c0b0820bafd99c6969483c442669fa30ab276a7264e546 2013-08-15 04:09:08 ....A 6502 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-057a3dd71bbf3fe8bc06631d697ee6bd5c2fc22428ff90e9436928096c61498e 2013-08-16 01:20:44 ....A 9668 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-3dac011ec87756759a90f83ef9ba6f2a09024542c145a7e5ee538f46ba49104f 2013-08-15 00:03:30 ....A 4478 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-9369f46983b47f084cb1b43414aca965bd9a9f18d854d25125343b4b984d48d6 2013-08-15 01:34:38 ....A 74181 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-ad36287104dfcb373e523d2864d86bcf4a6cd6def44f8eb718dddb474b5f4712 2013-08-15 02:27:06 ....A 4488 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-ae803e54cb05265b751fcaf491142926a112ee1883a657e72c7009db72f39b5f 2013-08-15 02:17:44 ....A 3096 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-bcdae4d1c19b409a5d9e824d640fca6ed0a3af5131f1e827db69ea053fccf169 2013-08-14 23:47:02 ....A 4520 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-bf8ddf59c7eed17c599855ae9aaac2fe59b89a8e205c4b34a6c5ddf1910614d0 2013-08-14 23:41:04 ....A 3096 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-c47b24d15ee33909f6918686f489b8b81e961f945843e17f81ca348e482aca83 2013-08-15 02:46:18 ....A 6483 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-cecc3710bbbe7c319d99abc0f66d4b1093d45f44afb6b9031375bb9647d8dfa7 2013-08-14 23:23:32 ....A 4417 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-d6de9fbba49ebc9f3a32a6a780d2cb83fb5c6840c1de5dcb14dd45e5f90462b2 2013-08-14 23:49:30 ....A 5408 Virusshare.00081/Trojan-Downloader.JS.IFrame.cwy-fe4db02734674c93c3b66ba68431756ec8f33941c9b43a3f4dd676c61901e86b 2013-08-16 23:34:54 ....A 59221 Virusshare.00081/Trojan-Downloader.JS.Iframe.aey-7cd116a75729e9b24f90c35f5129edba5d387e9798bdefa7eaf51dc007942623 2013-08-16 02:31:02 ....A 44974 Virusshare.00081/Trojan-Downloader.JS.Iframe.aey-b07f34483df08a6fe1e482535ef081e1d0d53f0d9d03758fcc853f63a274f558 2013-08-15 17:31:36 ....A 36403 Virusshare.00081/Trojan-Downloader.JS.Iframe.aey-c9c2ec8925fc32e18085b32d7b7013d30a125b280bb2369b47e872d1fc5977df 2013-08-15 14:18:52 ....A 19651 Virusshare.00081/Trojan-Downloader.JS.Iframe.ajt-f138439ad32fb5a2b0d4a2c24a9effa877fe599105e772a3b7110a5efb3bb586 2013-08-15 23:47:22 ....A 21972 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-07295f1033078706c9485488b5b18f1204037132849324552834d7c291654aa5 2013-08-15 01:13:28 ....A 387411 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-1128369f653dce3a42d830c65b909e6e8a0b8712d6f9b6e60f5049c60d858a45 2013-08-15 05:39:54 ....A 21883 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-15d8f9b89708a33d7df337f685678c6e14b201e33266c590d8cbe658f40bcd8f 2013-08-15 03:46:04 ....A 19103 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-18f20d34781ce703ec0abcff5fc3f6d3ca5528a0ff401948c0de5282da410006 2013-08-15 03:19:02 ....A 342702 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-3414ed7a2d0218f2243b5d1934419c00ab144341dc3e110cb1c3829133be836c 2013-08-16 01:46:32 ....A 21981 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-3b98903c55b85710afa7c029d0500c49c908c6dfeb2037ee1dd9c9af7b8150ee 2013-08-15 04:03:12 ....A 387477 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-3e731e6c2caac77f1f1186d7fc70e03780064a38587d2449cbd049ab97f6aad2 2013-08-15 04:29:22 ....A 387413 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-4254ac9179bdfcd42855cba3f792256ef4c14262862a91d8ce2933beb675817d 2013-08-15 00:51:12 ....A 53065 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-42cf09b0a5d55e123124968ac90b4b2eecf73c86e8ae240e552344e3a5b2a690 2013-08-15 03:31:38 ....A 21476 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-46fdb4f2e59380a96106d598026aea8db16273f6b30dc490fedd278f324f29bd 2013-08-15 00:51:18 ....A 18932 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-5b752f91caee3c816774a133d2b8fd78e6b05c4bb0f934b13602d0f3b4fe7b93 2013-08-15 04:33:00 ....A 82298 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-678718ff048cdfd38b3fd72830a5ee8cc9bc638e2ee6bd581fda1d9fcfe03e56 2013-08-16 01:06:28 ....A 21970 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-6ce66d125a585ddd7aabb55d0e5dba3e90b9e2ae4b882d89c340438120c15290 2013-08-15 00:37:10 ....A 33745 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-80472e67105f976d2835717f274168fcf67c88ceeb44f178265768d04bfb9133 2013-08-15 03:49:10 ....A 41473 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-8817c140292a5066f5700c306ec4f15ca35e8a3fd3c41834711c810fd6122a80 2013-08-15 04:45:10 ....A 55037 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-8c9f2971a6064b3988dd554a37ea6dbf6e1355b1f77dbd439c036f5291da9b77 2013-08-15 03:19:18 ....A 56386 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-95ed336d8ffaff5ed696f16827eec7158c3938b5374d635e5c7fa8015044a05a 2013-08-15 03:49:58 ....A 49983 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-9f948ebdb1d7c1f772b75380cc793b6420eab8bef8640f2b726f5c340f9d1043 2013-08-15 01:46:08 ....A 147073 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-b3ccf314f91b969a27e83d40d46b01e5abd27d251bef290beb4d48ae8dc09013 2013-08-15 00:20:28 ....A 33745 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-c85b16cc46522d26e3f2c07cfe94a8f3481ab99b05adbbfcf012f69295ad2208 2013-08-14 23:29:50 ....A 488034 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-cb9c621dd4569516b2815d75450d3fb08b74f476992d60adaeb13beab5bcc375 2013-08-15 23:39:54 ....A 488032 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-ccdc9c24293c4c6a1c3ba13d9b1f17fd90f2a5b069039584cea6d9be9e776e84 2013-08-15 02:11:00 ....A 488029 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-d6875b606d072b038beb73a2934e483c7f61e993c3a923c8e302d9fdd5f5cfcb 2013-08-15 01:21:50 ....A 670013 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-d698c68dda769c32c1a85e659ec15e9d9e7c977c1504626004c4b5cb05f9dd53 2013-08-15 01:44:16 ....A 18962 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-d6ae2e34c927672be2cce3d3bfbf166cc85b0174b9c9ac77f0b5dbc202c61c99 2013-08-15 04:37:14 ....A 19262 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-e49b9bf4777c9ca805befe8af5e1e64c35c3fdfb39033c80cddd49d7684bef19 2013-08-15 04:29:14 ....A 24043 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-f241d8a1d446f6f37bbf6539ac4433e2b6465581dd0529b9b87b2d1d9d46ae00 2013-08-15 04:48:42 ....A 19565 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-f683421fbb82ce9c8ca8d8133f4975f1dcd2d85b24fab0be3ca5a86fb47fd520 2013-08-15 04:40:44 ....A 26204 Virusshare.00081/Trojan-Downloader.JS.Iframe.akq-f82e0cf8d8fb61b07e5f204da1c1588296a2299db88f313b92981e72c449ec08 2013-08-15 23:21:02 ....A 21047 Virusshare.00081/Trojan-Downloader.JS.Iframe.anz-3cae049616512b14523cb338c8a7368e1bcc244cd85047fdba535f2e17a4e3ec 2013-08-16 19:32:44 ....A 15290 Virusshare.00081/Trojan-Downloader.JS.Iframe.aqk-a3fea83b4682826a82534297bfde4a73d19642784dbb5b9e7ce69770531567a6 2013-08-15 14:38:42 ....A 47349 Virusshare.00081/Trojan-Downloader.JS.Iframe.aqv-ce870f94e2f934d37a04d5c1ae1c157833d09fd2982c203bdf4111ea1fe201ac 2013-08-15 13:03:54 ....A 15550 Virusshare.00081/Trojan-Downloader.JS.Iframe.arj-2e7892adead0923cd9f3ffcc6632223448bcbbb6bee809fa7b13df7edc7b1883 2013-08-15 05:22:48 ....A 728 Virusshare.00081/Trojan-Downloader.JS.Iframe.as-6d662c7f8c7846101c0bfd40565c153926d9b6d212f84774a6382f7769b87ed6 2013-08-16 04:12:36 ....A 39655 Virusshare.00081/Trojan-Downloader.JS.Iframe.as-c917e355322c5ee7304333814d541c8686836ff725e75a8baf7ce2a09cea210b 2013-08-15 21:29:50 ....A 52713 Virusshare.00081/Trojan-Downloader.JS.Iframe.as-cd34e1e7cebb6c51dc1d602a0372784e72c71baec4af38f47967ab268843a531 2013-08-15 00:21:50 ....A 47065 Virusshare.00081/Trojan-Downloader.JS.Iframe.atl-2b1188850bd50f94d27981021f8450dc684f16a2c6d53e6a151b42bd54d9c1d7 2013-08-16 14:04:50 ....A 13691 Virusshare.00081/Trojan-Downloader.JS.Iframe.azt-1fd3a51abe00e1f13a3f9bf984a03e77557166e6e7b31454088d0368fea69a55 2013-08-16 04:17:18 ....A 21403 Virusshare.00081/Trojan-Downloader.JS.Iframe.azt-7f18bf0fe775498461d3d4642a27425ff1e960e4af5253060b7483b24023919f 2013-08-16 17:23:02 ....A 10805 Virusshare.00081/Trojan-Downloader.JS.Iframe.azt-8c2df9fec8fd6e7ee8d82d102053c57a6441ffb1d1d002d0dbbc1bf9ae31d3fc 2013-08-16 01:53:38 ....A 14891 Virusshare.00081/Trojan-Downloader.JS.Iframe.azt-b7271d7440ad3999117f495a622151c4b802764d7181fa135fe5aa22bc794ea7 2013-08-16 13:01:30 ....A 21403 Virusshare.00081/Trojan-Downloader.JS.Iframe.azt-c35162a547ed96482505375261bbb38c63a69ff1ad2abfdb3fdc615a52797e89 2013-08-15 06:22:32 ....A 19345 Virusshare.00081/Trojan-Downloader.JS.Iframe.azt-c3614864e34de738dbc032b6170c29019071ea15a16e2c834f1bbbc7a00adab3 2013-08-15 02:37:54 ....A 9368 Virusshare.00081/Trojan-Downloader.JS.Iframe.azy-c4c970b67fc9e2fe2f21873dbfd303a88ddefbbb01695175b262b12cfbd0b659 2013-08-16 17:19:36 ....A 105 Virusshare.00081/Trojan-Downloader.JS.Iframe.bam-a58444e7ba0e764c16c9104d26e339924ca71108a1078d413c61178d1b3d0b7c 2013-08-15 01:43:06 ....A 12285 Virusshare.00081/Trojan-Downloader.JS.Iframe.bda-010d18433d28d7d6f0af6f4b1511e5f45cd7272ff8bfad00d42750f6e75f0994 2013-08-17 01:51:34 ....A 718 Virusshare.00081/Trojan-Downloader.JS.Iframe.bjn-33fb5ba713fe8c4b4a5cd9451a18b71fea094eea20636d73eff59721456398e3 2013-08-16 01:47:56 ....A 3364 Virusshare.00081/Trojan-Downloader.JS.Iframe.bmk-9e66eda31ba8988d3e762e4127042fb71b70355e9d47dfed45279a87bcbe1b86 2013-08-16 19:46:46 ....A 102 Virusshare.00081/Trojan-Downloader.JS.Iframe.bmv-c3e09fb63e03e76b259ec3ac558ff67cad0db2e69c396aebc90e5392e7e45397 2013-08-16 11:22:46 ....A 1922 Virusshare.00081/Trojan-Downloader.JS.Iframe.boh-b0051952d4880cf26dbe769be1c4e9adf13d53102254f5dbf5136241455108e8 2013-08-15 05:03:06 ....A 42256 Virusshare.00081/Trojan-Downloader.JS.Iframe.bsn-b885d6a3c3352dd13833bef7fd1f2e7995b28a5a638247747781e565ab5aa135 2013-08-16 04:12:36 ....A 42787 Virusshare.00081/Trojan-Downloader.JS.Iframe.byo-0face96a5f245690c2eee58fe3c92f8a8e84a2e29bf4ae75b7b851a58125981d 2013-08-16 04:22:42 ....A 16217 Virusshare.00081/Trojan-Downloader.JS.Iframe.byx-b622bf6f1b687fd383cfe9f770c57405361814e87dbbfd8a8ae81d3425672538 2013-08-16 00:52:06 ....A 6108 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzi-50b348b79e727640f8fc4a89f7d84ce8e63c93831700efc1cf1835dee2d66a88 2013-08-15 01:16:08 ....A 5482 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzi-7cfcf9efe296bedaa501e26c1fd1f475ca69ebe17615af1bd16e2daaa63c7d28 2013-08-15 22:42:48 ....A 9222 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzi-a5604e3a9079e68d25416932e1c3368226129128cfedcde26d8a81e8c59a8772 2013-08-15 01:41:20 ....A 18613 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzi-d8e62914f7669dee85d8af01ef92991de3c474ab6fda344b904fd4d582119b3e 2013-08-15 06:19:42 ....A 24439 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzn-af8faa00c2a4480b30b9de8e39eaf1dadba846eb180f84829e162299545f616d 2013-08-15 22:27:36 ....A 17561 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzn-b1ee69b73faf75de69104773d54b2f711ef427a46e7e32ac5d19dd6e3dbab40c 2013-08-15 20:55:52 ....A 19635 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzn-b76e9f26d90bfe24e201e4edad21537a195a52152cd6436db2942b90a9468b5a 2013-08-15 13:00:34 ....A 17564 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzn-bae3ff81bd93b4e432d1157c50778fbe831c10a0dab90c386746adfcdb8c129d 2013-08-15 21:27:48 ....A 16652 Virusshare.00081/Trojan-Downloader.JS.Iframe.bzw-a4a3147fcedaea30a8007608fd58b8a2e8ad182f4fab46cef82d1bea7dbe28e8 2013-08-16 11:01:06 ....A 6434 Virusshare.00081/Trojan-Downloader.JS.Iframe.cau-a9a281ef0c07877825621223707f69c3d051ea715f493a87b76e26a1d8ffebc7 2013-08-16 00:41:34 ....A 40085 Virusshare.00081/Trojan-Downloader.JS.Iframe.cau-c84869fc1dca45e72ad094433d06ab51cde6bbe30844db49bf444437bb038409 2013-08-16 09:14:44 ....A 166285 Virusshare.00081/Trojan-Downloader.JS.Iframe.cce-a99c2940c2e48ef631bf8c5b3bc1c8a6277f2b537caa03aae3021352b0f90aa8 2013-08-16 02:00:48 ....A 1342 Virusshare.00081/Trojan-Downloader.JS.Iframe.cce-aa455c100ce53647b6c5c1a3f7fbec6ccc6d7aad5e08b9075035a668583fdc9b 2013-08-16 23:46:08 ....A 46356 Virusshare.00081/Trojan-Downloader.JS.Iframe.cce-af8c16b4275d3579fca5290afc8bbde69f848bc6145615e4e024a397a8d8b0a3 2013-08-15 23:48:04 ....A 3723 Virusshare.00081/Trojan-Downloader.JS.Iframe.cce-b599f4fb21a06b584906247d760f256501048c85140a898682a996e6e8beeafe 2013-08-16 14:44:04 ....A 39906 Virusshare.00081/Trojan-Downloader.JS.Iframe.cce-ce00410e36d3800a9be527f18e3de7182a6de9af355f8c0b86277c6769770567 2013-08-15 23:37:40 ....A 22390 Virusshare.00081/Trojan-Downloader.JS.Iframe.ccz-a546cde8c5cb3f1c222adaa22e10afe54d96038d633b316aa96b90758857c385 2013-08-16 18:09:10 ....A 7930 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-6cdbc7155579f7aa3afc70d57d1dff5cab0b184d169ceaadd37e6e30a6856b70 2013-08-16 16:35:54 ....A 22090 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-a4e4f9eee3d37058f7a43a109235744987d7475252044b01559248b04d2913b3 2013-08-16 00:35:56 ....A 23525 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-a5f047863c07f536351bcb558d346c7c796b8d2223dda61793bbbfea184954a7 2013-08-15 23:21:18 ....A 23587 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-ab5735a6c9d14b6ce179ab0c033fb2b4b120a614ba2f4085c78d3347b0b3306b 2013-08-16 01:18:50 ....A 22094 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-afc346dff36e61eeeded173cd1a8745f2eb40fabb86d8b67ed8313f1c7ee6a85 2013-08-16 11:16:04 ....A 23250 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-aff7f801930b5d12ffc9274062d31a59a843e75ac3b78b9fc79857b9033f420b 2013-08-15 23:14:38 ....A 9637 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-b680cf047436779de5e41c59a6b65bf1d33b4db1b950cf416bf1b9efc5512b6f 2013-08-16 00:40:30 ....A 47964 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-b70969bd891667dd884dcda40f09f46b777ead47cc5afec5d089c2e144f925d2 2013-08-16 00:23:34 ....A 23551 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-b785028de5fc752ae2192e12035b396485bc334119967bd9f63e2d9ba88c3efd 2013-08-16 00:15:36 ....A 9802 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-bb6b6c2483af56305216bec1149fbe3d25bf55eac47fd4f3936ec8aa59d1a920 2013-08-15 14:17:26 ....A 98517 Virusshare.00081/Trojan-Downloader.JS.Iframe.cdx-c25e9f4b1e2ea47e6f4cc6d3ee257e55c130a411ba9968d1d7453395bb7ca7ff 2013-08-15 14:41:34 ....A 49981 Virusshare.00081/Trojan-Downloader.JS.Iframe.cev-ab123bb9555e9bfe551fb758f12b84e3b8aa20e7c6d9044b515f7e65378f7977 2013-08-15 03:07:32 ....A 18784 Virusshare.00081/Trojan-Downloader.JS.Iframe.cex-30c4ad5b4c593ef621c49c733a405066b4d8c25599f62ccde3e264581db022eb 2013-08-15 04:44:18 ....A 4010 Virusshare.00081/Trojan-Downloader.JS.Iframe.cex-658f6bceeb499d65cbb2e41e5f1a4a43ab48935c25b9dab900dbb597386dd510 2013-08-15 04:17:42 ....A 42895 Virusshare.00081/Trojan-Downloader.JS.Iframe.cex-75e51cea02acdc465165111d326d7086521a391e4bb64f1a024f051d4a96b661 2013-08-15 12:24:24 ....A 9892 Virusshare.00081/Trojan-Downloader.JS.Iframe.cex-abd04e0e4c3d274fb4c3299c1c6b4dfad415ac8a5de3248f1334db1397674eaf 2013-08-16 00:31:36 ....A 10703 Virusshare.00081/Trojan-Downloader.JS.Iframe.cex-bc63f2f6f12c4184857970ea9f67bae89049748e87b2cff662ec11c067777a7f 2013-08-16 12:44:22 ....A 19193 Virusshare.00081/Trojan-Downloader.JS.Iframe.cex-c9e95540b3181a081cf1630214c777d1e659747d9fc38669a91dd27a9fda6699 2013-08-16 19:32:08 ....A 37197 Virusshare.00081/Trojan-Downloader.JS.Iframe.cey-b1cc93fc11c136076a5378992d63ff75c6279d2e25b476c0bb502c8c65931ae5 2013-08-16 00:08:30 ....A 68892 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfb-aad5b4ea471294742c16986f37f50ce01aa672b48ab18b9b3d3f3c0a60d7f01c 2013-08-16 22:10:38 ....A 74775 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfb-b0c30cce5d3be3b79bc1e39ab4bf53ff6288c177f5a2a6faeba475e328c2ba70 2013-08-16 12:21:02 ....A 61166 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfb-ceb07ac382bccf5685a9dd3f325f6f5983cc14aba40b3950e6606c09dc4ab30c 2013-08-16 22:44:20 ....A 144950 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfw-1fa1e6ffdac986475cf8d4a92d9dbcdf2788b1a1e4578eee53d0ec0bc3c69c4c 2013-08-15 23:22:58 ....A 89117 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfw-3f4c9d21ee6313d110a3486dfb54aef5f130f181a1ed23baf4ed5e9e0e2bee6a 2013-08-16 13:11:12 ....A 8181 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfw-c2f100c219fd5731456cf93dbda72b6753a66520bea01c57ce983244404e7abf 2013-08-15 13:36:44 ....A 2852 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfx-abd1e0a376d747864baf3a4119f004ffa772fd0c2c22082dd3d82c35a1c0f031 2013-08-17 01:12:36 ....A 18492 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfx-bd37a542ce59a77d4eef251ac52491f89d9e4997b6613cd14ef41baa15e98a77 2013-08-16 11:29:32 ....A 142611 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfx-bd7f27c009311be9a0cde68c2917f7dc56a567584b3218d81cdb92363eb04c0e 2013-08-16 04:16:48 ....A 1555 Virusshare.00081/Trojan-Downloader.JS.Iframe.cfx-c2a7bf891fda66f098ae0eba6d53efe779ccb979e594d74cce0bee0757bf5269 2013-08-15 21:27:44 ....A 4906 Virusshare.00081/Trojan-Downloader.JS.Iframe.cgm-a5dcc881b2bdda1e730c6e50ddf9f561e7f916f0c83720b66018d48623d4cdc8 2013-08-16 01:36:32 ....A 4963 Virusshare.00081/Trojan-Downloader.JS.Iframe.cgm-c801a676e722884969900db7f6247065e68dc4cb37edf49e7fd95cd35fbbaab0 2013-08-17 02:24:36 ....A 75691 Virusshare.00081/Trojan-Downloader.JS.Iframe.cgu-360989b4e2b9454d819380e218d9079fe781d8201b89d07495c5be4afcf7b856 2013-08-15 13:04:20 ....A 5197 Virusshare.00081/Trojan-Downloader.JS.Iframe.cgu-ce765b6c98d3d01d0d58830a95fa8137b58bf0f895a15bae4312b118eff74a33 2013-08-15 03:47:32 ....A 36741 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-21332f935c0cf75031ba08e0db02538d3e566420265bf6473736bc535fe0ba31 2013-08-16 23:10:40 ....A 4876 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-22cd85f4e1f144ddeb7242c08684058e442a8c25d587dd37741231c0816a6a65 2013-08-16 02:28:00 ....A 19208 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-2771ea404b525f2723ff8c33047fc95d02a5f97271f95bb5a35c35a7cec45acb 2013-08-16 21:17:12 ....A 41170 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-a3982a889a1f269130d6c2171a9bf96787a1edc5e60fa3e60c9a86804170b2c2 2013-08-15 01:34:24 ....A 34123 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-a7c581dcab91e689216e83a3461cb517cd9fb179d94bc35fcbc67180b10deb54 2013-08-16 20:45:32 ....A 1572 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-aadbd4aacb3f56c318ba080fd776fa8e25e2d2285619ff6c78be0246b28b9def 2013-08-15 06:07:08 ....A 41384 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-ade477407fff11ef909ba4f30a094a882137e00c7b655f47353b169cd7b8bed5 2013-08-15 03:32:22 ....A 19645 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-b6bb867e1670079c090431d0a3c4c3d88ef90719379a427a5ecb8d217950539d 2013-08-15 20:59:06 ....A 55399 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-c2b1599bd9345d3142e07c4ac2e001c27090a69dec5ac145f1157fe383da7919 2013-08-15 21:44:18 ....A 6636 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-c71bd1d39c5cb61d8912e821030d9440631ba0909c0f08b086a6312ca812e81e 2013-08-16 00:15:58 ....A 90483 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-cc07e3414225c817fae1613ea04f39a3177bac0e3df4672682bd8ac95c9835a0 2013-08-15 03:11:06 ....A 20341 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-d082195cb96a0f93bfe04ce3bbb8d4811c72c73aaaadec654093d32505f8f56b 2013-08-15 02:16:48 ....A 4876 Virusshare.00081/Trojan-Downloader.JS.Iframe.chf-dac6c104d5a3c6965dd3baaea3c8cd1ec97d096ac58854852cf965b1e29a44f7 2013-08-15 06:03:52 ....A 31146 Virusshare.00081/Trojan-Downloader.JS.Iframe.cht-9ea22e0e86aec0187934fad7de494bea752e7a71b47e5be50f21b7600c5acbca 2013-08-16 12:17:22 ....A 1045 Virusshare.00081/Trojan-Downloader.JS.Iframe.cil-b00db27d648537d097f98ecc4bfd1eb05687b43109f60196da6ee9e0c1978f67 2013-08-15 21:26:46 ....A 45349 Virusshare.00081/Trojan-Downloader.JS.Iframe.cil-b61dea3da5066589eaa9e39f39bbe13cfc77ca326cb07bdcb00c53396159459e 2013-08-15 05:11:28 ....A 46793 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciq-45540a5fc5179977225ae612c3cedb872a55f492e4d4598e782d51c1c3730ff7 2013-08-15 04:37:10 ....A 78133 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciq-b9ed3e70d4849d55310aa7442cff1ed1d4afaf69eeb862b7409e1d2c87c377dc 2013-08-16 21:33:18 ....A 25699 Virusshare.00081/Trojan-Downloader.JS.Iframe.cis-b6dcb1185ab4c9345b73304e93c15bbd410a467951ff8ec70c8edb1f3b21c332 2013-08-16 21:55:16 ....A 76636 Virusshare.00081/Trojan-Downloader.JS.Iframe.cit-c91e5cc95a7c43cb9bde62e5422991af83742fc11b01f31dc103b8ab1a9c8270 2013-08-16 10:49:26 ....A 55592 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-28bd9a26c7d85e624ab5bdc1fbcfb77dfb9bddc93622a03c7a1a5f934a042359 2013-08-16 15:40:56 ....A 101861 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-6e7513ea9d7a7e1f1839330c8514f67a6bf8844245e14caeaf5400d17261dc29 2013-08-16 11:29:30 ....A 105020 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-a472a45a87287fdffca8506212641502b07040305a631ece7c54c9770b5e9991 2013-08-15 05:21:20 ....A 6581 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-a841215096ff0eb692a1c425fa497c840c69c2a23a60df7a1b7d7e8d6b3089c8 2013-08-15 23:48:22 ....A 99355 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-ab682827bbe9cba9c763004c946c85109066edf1c582adb1727e4deb0fed2cf7 2013-08-16 19:44:16 ....A 58657 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-abed7239075496dd7d883a7bdbeb9c5a1f8e6808affae16bf78442a5ec390272 2013-08-16 18:34:50 ....A 13959 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-af41d44ed073a63854bd9bc2046899725307a57b4cbd3fda4224cd983c3cb530 2013-08-15 23:24:54 ....A 97150 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-c12f5d39057fdc0fe87f24e757a70bf7b3b7966c43f1590d41a58f321f3f9b57 2013-08-17 00:05:02 ....A 100570 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-cea6c74d9cc3e420ed29d1207fac91185997c37173fcaead82a9ec84cf1abf5d 2013-08-16 17:55:58 ....A 48642 Virusshare.00081/Trojan-Downloader.JS.Iframe.ciu-cf0b03d65108770b1232b2d895c409ecf8c7cdb16c26b52297af146f3cf80a6f 2013-08-16 11:17:52 ....A 11136 Virusshare.00081/Trojan-Downloader.JS.Iframe.cix-9cdaa83a9099ed71664662bfb42e6f5ff80754ae2441cbb2998edb26405d2859 2013-08-16 10:19:18 ....A 13864 Virusshare.00081/Trojan-Downloader.JS.Iframe.cjd-a523c1505e47788f6272fe430bb7c02c2a5d7d675e7dc0f2fea35e095c2ee402 2013-08-15 21:37:28 ....A 13456 Virusshare.00081/Trojan-Downloader.JS.Iframe.cjd-c1408a2df5fb89bf3ed1b694d05d28b1a17903b2c5fdb8d9d2569a7f42fdade0 2013-08-16 09:15:00 ....A 8018 Virusshare.00081/Trojan-Downloader.JS.Iframe.cjl-a4a9d937bbbd482ff7c33ccfbae9de16be5088dc29251a5ce4955814739ef189 2013-08-15 02:46:08 ....A 11913 Virusshare.00081/Trojan-Downloader.JS.Iframe.ckn-9650f1e9badce3a589f87ef15ada2095d71d97428465a60c082f9cc135d34aad 2013-08-15 05:55:06 ....A 18849 Virusshare.00081/Trojan-Downloader.JS.Iframe.ckn-ab37482b7339ccf4873d0a2e12ee9f4af87db4fdb3ab3282de3371c889521b60 2013-08-16 04:51:28 ....A 3648 Virusshare.00081/Trojan-Downloader.JS.Iframe.cks-2731da95ad691598e7fce044f751bf4fe422b255233e116b6e0092f9508dca4b 2013-08-14 23:41:04 ....A 52858 Virusshare.00081/Trojan-Downloader.JS.Iframe.cks-33efa974ffdfe015d605a0134b463cd2fe657e651ab099faa29309e11dbcb801 2013-08-15 14:19:00 ....A 6931 Virusshare.00081/Trojan-Downloader.JS.Iframe.cks-c1f6f6087411e65e6e76cfa0cc75892681c8fb704aaf0f4016281befc4106aea 2013-08-15 05:52:48 ....A 102080 Virusshare.00081/Trojan-Downloader.JS.Iframe.cks-c601146b00cdcfde3554921dcb97b2dbb07478a39081c438bdec06510219d494 2013-08-15 04:49:10 ....A 220671 Virusshare.00081/Trojan-Downloader.JS.Iframe.ckt-294fecd9eac5fe9dc0d329a28877a45f84b24301da14d32eace75f2ae23e14e7 2013-08-15 18:30:02 ....A 95240 Virusshare.00081/Trojan-Downloader.JS.Iframe.ckt-4d5a92d1aa00ff14d0ab51bc57fff29fc1609aba01ddf82e4a6df6db1293965b 2013-08-14 23:23:20 ....A 31082 Virusshare.00081/Trojan-Downloader.JS.Iframe.cku-3301f7a82092a89fb1d5ba1fa12203d0074f73427115d8d55ecd00f107accb91 2013-08-15 05:13:22 ....A 56021 Virusshare.00081/Trojan-Downloader.JS.Iframe.cku-ccaf7dc65971439f2463127680912d4b680e0b0188d6b8d55fb8a64362c1347d 2013-08-15 02:53:20 ....A 64492 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-07c90f1afa56f1fb047ca2f75a79827de18a18ce3c75a074b61910eadc54e420 2013-08-15 02:42:46 ....A 63027 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-13310edcab719685568f28abff15c5330f00e66cabe5c6fae508087ff7f058c4 2013-08-15 04:08:32 ....A 61427 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-186977a1bd96a449bc6961dd1da512002e6330e7fd018bdeb9042f7082db3a2e 2013-08-15 00:04:52 ....A 62423 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-1acd029694d0328dc9fa2f475e5efba8f32e68fd486bdad23d2c0147a78e9729 2013-08-16 11:49:10 ....A 95927 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-1b0f838f9a50c9bcea443cc3c264cb9791add83a18403b7122ea34c0744fc159 2013-08-15 02:56:56 ....A 44166 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-1b79d435ce0f779e9c225bf123da2b66d6843820f10cad9ad70b5c880c43e435 2013-08-15 00:29:04 ....A 64237 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-22bc4f2fef35ae7043c2048c26154f01ab7ca8b2a0caf1007f2311dd0e15af73 2013-08-15 03:53:50 ....A 42074 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-2c15b9cee89c3b308ed9dc8cadce41d4f46fddd3dd89ba1fcfff1f100f4fcf37 2013-08-15 04:13:44 ....A 60366 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-347779814c8a382778f98ac133f187adaa62294e4f323980b7573231d5525672 2013-08-15 03:19:12 ....A 65654 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-3968f632d734548b6f6ba46be6cb6322f6b77b766d3dccb0291014e8561d9b3c 2013-08-14 23:24:22 ....A 65140 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-5575d1bf533f0fb607eeab394c323aa3b7244994d6001806dd1dd27a457ffbea 2013-08-15 02:27:10 ....A 61976 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-6c5525442ad572e41aab523c57fe8af67078c81837bf18004319aa2eee9f484a 2013-08-14 23:38:36 ....A 61408 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-77c6cec5dda198e1a1a036fe31f84985d0e1e7b09d85445df40692d34176cd5e 2013-08-15 03:27:26 ....A 47646 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-a1bd28a920ebe96f8d2d874869a2cc89a9027a1cdddc971f5be0fc3b6d82fa78 2013-08-15 00:33:26 ....A 42040 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-ce488e70fb62ee9e87583faeb0a6e899e363411061a9493c73d15a023fdc0fc3 2013-08-15 04:18:12 ....A 91580 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-d56bb4b4634a40e2de22098991a0509e820f45788953d1042b6887cd1d39201d 2013-08-15 03:49:58 ....A 62625 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-e5f816689a4e70aee0abc5b8360af58738dddafe58fb2fbc1e6a77f740771913 2013-08-15 03:19:14 ....A 62201 Virusshare.00081/Trojan-Downloader.JS.Iframe.cln-f13555ec2dc74e22ab5a12adad76062f30907207e0d3c442b803f1b0d54e3b2a 2013-08-15 05:53:18 ....A 15098 Virusshare.00081/Trojan-Downloader.JS.Iframe.cls-30ce3c27583fbac496533bad02c51df0ef094d98dc0cbf441114642da0e84578 2013-08-14 23:43:38 ....A 15098 Virusshare.00081/Trojan-Downloader.JS.Iframe.cls-ded09e205e009f609a8c600ea1dbd142658e24390120b78f31174d84b0e4c0d7 2013-08-15 02:12:28 ....A 23893 Virusshare.00081/Trojan-Downloader.JS.Iframe.cly-bdb5f939c6b1c2f3cf9ee0f98aa8a1a36781bf36fd3d5cfe8a27fd3d7e866ac2 2013-08-14 23:41:26 ....A 1488 Virusshare.00081/Trojan-Downloader.JS.Iframe.cng-856214ef95776c79ee87568f4ab95609bb12e27a934f579231d74eec279c470f 2013-08-16 21:37:34 ....A 23045 Virusshare.00081/Trojan-Downloader.JS.Iframe.cnp-3cd7eb1fb88dad80eaa593157b2222c99938290924ae5e0112138efb219cab86 2013-08-16 02:06:24 ....A 11065 Virusshare.00081/Trojan-Downloader.JS.Iframe.cnp-c4c90f4de58c50bb269085ac7a405fe005e1d8f737fa321e3262a85d3f852aad 2013-08-16 20:07:36 ....A 17153 Virusshare.00081/Trojan-Downloader.JS.Iframe.cnp-d514f297debb6ae5e0cc6b7cb8200e164dafe54afdce770230d7ecd75bdd114b 2013-08-16 13:00:02 ....A 10585 Virusshare.00081/Trojan-Downloader.JS.Iframe.cnp-ddd0da2fd361d3305bf1883f8e4c834debf1fc347f65c563cca989c0ce06ae39 2013-08-16 17:28:58 ....A 21030 Virusshare.00081/Trojan-Downloader.JS.Iframe.cog-9cec065f29c1606295860ea1f59958ebd5330f30d0ab10162836540485a923a9 2013-08-15 00:52:38 ....A 15304 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqh-fa6f2758d664af9eba143b6ab7e86f6db40c1495e0ed1464d46ee7b2ba3cb6d6 2013-08-16 01:32:58 ....A 2808 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqj-98b795ab3a95692857f798d80c5e8a013bf40ab6c25fae4ed7e919e03320b539 2013-08-15 00:45:12 ....A 50588 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-02e8e9e6921d72177674ca60bf8ef02847cbbbcbcc3ff71d71cebb87cf022ff1 2013-08-15 00:52:50 ....A 92795 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-051b3363796f3a90c15e64fa668dcf134e05ca0d1bdf190b4e302d5936fc27b1 2013-08-15 04:48:40 ....A 73667 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-055d3241e84f3cae08a2b5b8a045a6b58f90dc813ea00ce2f66229a416c00494 2013-08-15 02:13:48 ....A 85533 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-08148b944a405cf8abf829aa740be4e9d49e39acde0bececd913b386f8b682f2 2013-08-14 23:46:56 ....A 95226 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-086b27202c91bb959214447b511767657378a2930acd1098110fdcaf9e1bf587 2013-08-15 00:23:02 ....A 79306 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-09a972bdab1f4fe9af5138b3013b23502862d055ca6c22bd7600274baf053415 2013-08-15 00:43:38 ....A 86456 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-0dd278d40bc1146751f8b9355e098aa7d647f0b00be5cf7856777cd5b58e562e 2013-08-14 23:38:52 ....A 76868 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-0f54a5be3677236aad3ccf328b579c6f310449b1894d7d55525a6f5fa4204d48 2013-08-15 03:39:02 ....A 81820 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-10af5b834a34949d40c5d337531641d45bcc2f321e049d66581d3428e47e26dc 2013-08-15 03:58:46 ....A 77893 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-11201a004422e39d9c802ba35a845d89413bdc8186d0ae1fac3a28927b6e103a 2013-08-15 03:04:56 ....A 98836 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-119932a0fd27736c7e9f01d0dba25e889727c1f256584842b44c1f66fcf82aaf 2013-08-15 03:58:38 ....A 54643 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-1260fe549dd8c807802409be4f681ed3deb8171f64a93981f13ba9b015a5130d 2013-08-15 03:48:56 ....A 91853 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-15e33e795a4b2e36b0a2e997fb804a6addf3bd93b8117da89e82d5d686b279cb 2013-08-15 04:40:56 ....A 96729 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-1690afd37fe378c1045121f1c88e1fe565398e9db3118ae9d7519ff0edbf73f3 2013-08-15 03:01:28 ....A 64886 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-17608fdd8514dac629fabddb871aead78f3d82fa51737ca639788eca239ccd0e 2013-08-15 04:37:04 ....A 75496 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-184cbed5cc3caf3a5c627ffafab5235cb11b6ad7c18ed17bdf0ee6d4e8932bca 2013-08-15 02:23:42 ....A 82805 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-18a84d9f6446491a4bf394d5c6a123d07d4ab5c2bc3c9531dc2e772843a3447a 2013-08-15 18:35:58 ....A 82552 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-1ad040fda979497d027f63455784b9646113882fee73a454253cc365e9dcb967 2013-08-15 00:57:28 ....A 74634 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-1dc55886f37da381e9d90af73ec33180c0ac28ab199875b1d2efe0a807c378e5 2013-08-15 04:45:06 ....A 64429 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-21c911b2db2550c48b8649265b891d61d15f40374945ac33bbf7eb9671ea443e 2013-08-15 03:01:02 ....A 84677 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-23387118f4910da62fd149e0ae406bf46d25b82ad622d48af68f7d696bb8fe3e 2013-08-15 01:57:38 ....A 74831 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-25e4ada013f97ae9c6fc5d6061262e95748591b57170ba9688a5df1bd4bfff56 2013-08-15 01:00:14 ....A 110637 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-2761e364dcb40e13227cbea85808f987c5f2fc8bc326f5cd301dc7a6d5a25a90 2013-08-15 02:49:30 ....A 56204 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-304ae5b53bcd401a0aafabbd91a32cdda6c77a1143aef05e398ed9121e21fc5e 2013-08-15 01:34:56 ....A 95513 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-36edea0cafa4a4ca03069f6f7500613113494488ac5cf8906405ddda8b35c804 2013-08-15 01:41:52 ....A 76798 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-3a14896414dbf1782e02b580b6739ad5fca448ebc575d75c25a7d06bbf71a118 2013-08-15 04:21:06 ....A 81481 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-3b9d458a4531cf1360264d73c44fe0312e59f90e1c30ab61226c5a5ea2f52fb2 2013-08-15 01:44:16 ....A 97804 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-3cc5aac1cf88dddc650c9922635fbf3c55059d2c7af54700e8fc71c538e65650 2013-08-15 04:29:24 ....A 92324 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-401d2e9d60b3a3742c7937dd221ebea3dd5e1142b87cf00324eb075196803ab0 2013-08-15 03:34:14 ....A 85209 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-409fc317d4059d7fb51f5dc452623165393010ccc0db6b20e017a73138206588 2013-08-15 00:19:38 ....A 92110 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-40bbd3a40a7d4a1cc703bebf425f5bb85887c863cc484986b5ed9cfb7ee7c725 2013-08-15 02:41:10 ....A 98430 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-42f2d5a9845530863b49185acc8a8416937ccc33271e15080489a2ddf9a5b317 2013-08-15 04:49:18 ....A 70022 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-43f0accc53fff0c3a860dc386a23dcca3b473088d34868e8552ad47b7f8a042f 2013-08-15 02:14:16 ....A 74627 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-44025419b22db2f9476b95fb62d80bc0d1d6a956dbf63ef0834a3f413e311383 2013-08-15 03:31:26 ....A 118183 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-449dd7ff7e4f8c40b994954e08f21587585fe4c4d6bc6a5817d6753a60fa6c5b 2013-08-15 00:23:26 ....A 100280 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-461ea8a8562bf3f139ce3c700e7b61b05eab1f6e6e72a64db472902dbfed4c31 2013-08-14 23:42:08 ....A 77709 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-4717c91d47e3a568c1228255cfeab3d9f6fb13b742a91afda6f221c713f5954a 2013-08-15 04:19:58 ....A 75401 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-47c0c22759076c41b1de7c0e9543d49d0b584ef825564ac4a69175d9b5314c5b 2013-08-15 03:36:44 ....A 47194 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-4ad056aa60d29912d3c576b5dc1e2125e55a6befd68b4b70da795a093d75a1d3 2013-08-15 02:19:34 ....A 81113 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-4cf7bd66e7cd8d5a340b1171703f85056c5d303a5284afb556004e6bd81fffc9 2013-08-15 00:45:24 ....A 48642 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-517a65bd5d68c503f25d83b6cee1cc89fe8a10c94f23261be9fbbd80033b41a4 2013-08-15 02:19:26 ....A 72720 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-524caa5e190cbb3ba875dcf92d00a00e7d018857f45e7093344a6372422248e4 2013-08-15 00:03:44 ....A 81475 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-5669b4db938a4b0c6cf5817597bf4afd0cb987b30d0494d2ee81e850a50ef8f2 2013-08-15 00:29:28 ....A 76534 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-5709592c9a9f0716c5d70f58306db08b40afc2bcd7e7f3eb17f2e74719730879 2013-08-15 03:30:06 ....A 95819 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-5880a5cee78a3652370bf9aa781920e1a60109c1d290fe5afcc57e9bc46d5d9b 2013-08-15 01:13:10 ....A 94658 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-5891ee1f7d9e6cd0e31e0de3218e19a7885734df59441831ffc3e671c0ef28e8 2013-08-15 00:57:30 ....A 75203 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-5fa63f9d004c425687d504fe7368791369b1cffc5ba86934d0e3b1a92cdc1c61 2013-08-15 02:52:58 ....A 86456 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-61b3743d34dab67726aa8396e26242baccbfc3001e819b948abbf4ffe0c30230 2013-08-14 23:52:16 ....A 76013 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-6231bc9aa292f2a7eea6c125e6d01e381f3a422362f69a9e5b1143a14e9dc1a5 2013-08-15 03:58:46 ....A 76534 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-64a7ea249c6959783a0c627c5de80ab627a642504ee73262a8403a0d435eb3dc 2013-08-15 01:01:52 ....A 75816 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-6602ebfbc87a2125d1a01befb547da25a11b3650389268e89188fc4f0e359eec 2013-08-15 01:39:58 ....A 82310 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-680023ff611a65781119b692cdd1e7d6699381ec28bd81334311d5cb3a3ba962 2013-08-15 04:29:16 ....A 89712 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-7089bfeb85fb701330f9dd4b26a13a26204c35a969ce7d680593b58d7ceb4a1d 2013-08-15 04:38:26 ....A 83446 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-73387eff96f6e66cd91c4d1fb7ba1a7f5c008350a7485fef6b77ef86a6bcdb80 2013-08-15 02:30:00 ....A 80604 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-75e33f16a5e6c5d240fab23d80b1eb24f3cb2aac0945f5488a573d6fb0d8fe5f 2013-08-15 01:41:52 ....A 79309 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-767fed91b748016a6988eb865fbbe967bfc8c07c0b7528fe56d0edba871c8552 2013-08-15 00:09:36 ....A 93255 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-77aab492ca5646701bf4ea20d3da11fff733ebe7f7d7d18f516d3ef253dab1f5 2013-08-15 04:32:46 ....A 79962 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-787312d21138c4cb94ac611e64a0888184f56eeffe1d3ff29b282b655fc8fd18 2013-08-15 01:17:40 ....A 79490 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-788d7d931a60a6ad373bff5b555c9db4ffbb0852e8bc6e9223ab31cea37ee928 2013-08-15 03:24:22 ....A 92778 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-7a88cdb28ab1b4c50211474eeaa992d7f4c9e256e07e59d5e83aa14c25f10ddc 2013-08-15 03:04:28 ....A 78888 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-7cb3f2df8aea197f1c838c1cb95f7f9374e1f9405eafd311ce2c7c0349ccd706 2013-08-15 04:13:38 ....A 75848 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-7cc6fa12d388f6d9d202572fc820d92d35659c8f16cbdcf97a743bae5cf77233 2013-08-15 04:03:26 ....A 95358 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-7dbdfb7ed877376dff43b9908136bd62f8109bfa0de8b411a7d7eddb39dfab94 2013-08-15 00:33:14 ....A 76387 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-7e44c66e5e7c8ad87bb8cbb28bbf151df855dd5320bf7e92d0e4cb106623a5c6 2013-08-15 00:04:52 ....A 80232 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-80debbf2ed4df76da404632a3a87cbd44cb8476a33516192fab8e1b029f879f5 2013-08-15 01:46:06 ....A 77569 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-82a34cf30b568eba12bfd1d84203c0b7fecccb34e56c9919cebad1c3877da697 2013-08-15 01:13:48 ....A 77197 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-83456c5ed1f102288e72a5c09a94040bb2536252a644355fd504ef36258564b7 2013-08-15 03:00:40 ....A 80061 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-85d10bf81bd7892622ae4dde1b9e5fd65fff06b1c60066a0b00903accd5ec4ea 2013-08-15 03:31:32 ....A 76154 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-8868ddc66f84bf59e1adc36bd609bcef6a182cc9b1108eb54e18212b4faa9d31 2013-08-15 00:04:44 ....A 61530 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-89bcb9d136eb1ce998df3529199074f72df0f0c24b86bdf6fa0f9a4c95c04894 2013-08-15 03:40:34 ....A 75945 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-8c287e2453c2a1d24ee7460d87d5ca9b83aca4cb664829ca8d3d590b24bfbb13 2013-08-15 00:27:48 ....A 96711 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-8e46d6995681c157796ceb1fc1df393fc412d9874a80f11ad5cde0dceff73df9 2013-08-15 03:24:42 ....A 77335 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-9053681839750937b531d7fe617eb22d79296022074e1b7b4ece337c4aed3750 2013-08-15 04:45:06 ....A 97138 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-92c6c069396bf5b2bae9d7afed17d41c00711a626f94b699836cceb382071f39 2013-08-15 03:19:30 ....A 49367 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-936680b4704d003d9fa06afed0bd047d6021ba153257fafd3240e7f7b61cc340 2013-08-15 03:31:58 ....A 77164 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-949a610180b32ba562feb753eb4635d70c9be40b1fb9a8b799874db6d050c584 2013-08-15 01:39:54 ....A 48844 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-950f623b5deb9f5a09a579fc02da49085b6639862e1b4fd312b8fde34e341a8d 2013-08-15 02:00:34 ....A 71044 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-9ee870e3a84be9bdca8416a80ee4d35e4ee82f9073cf69cf34e299c912d22760 2013-08-15 02:02:04 ....A 70054 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-a22befc2c67420f412a326e399dec75cd2125b7fa8ad6d598c99d68ad78b032c 2013-08-15 02:23:30 ....A 76490 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-a280baa909f4aa76a07e571a697020b9f37db9838e23985c236f7cde8eeeafe9 2013-08-15 03:45:56 ....A 80737 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-a4a0001a5b7c0a37a4f63f335fff199e5697f406191ee41635a1cceaa7613b9b 2013-08-15 01:17:08 ....A 77782 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-a95a406d87bdde3f828193d817f27592731262edda63d41febf98becd6f94383 2013-08-15 23:54:00 ....A 73874 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-aa593857f0a0bbcb95ff5b8416eac3586dc29e1fb3be6049cbc628336a752def 2013-08-14 23:29:26 ....A 73016 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-abeb3c197bf217e17414e15e9014357881b405f0f57d47e67a1f5be4a0aa7247 2013-08-15 01:10:08 ....A 77565 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-b27a4306a24dadd0eb0a970a8a9541a843b6bab4f5af4b6f6caac1613a02b0c4 2013-08-15 03:14:50 ....A 94933 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-b3d8cac862dd4f55a22405129c18f373c05717a5873e984e1df3badcf67f20c8 2013-08-15 03:04:42 ....A 17099 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-b6c1d76177245876a5d181f3b36b431bd76df5a321c5a6b8ab7fd9ff38b69333 2013-08-15 01:39:04 ....A 96353 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-b8fff2051ad14a01a594fc512d0e6aeeca097bb36c3f13eae84e7b204afe10b3 2013-08-16 11:18:32 ....A 104233 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-bafa3adc42d58382ea8b94020dc56153eb67112ce2601283eb8e3c8dc26eb659 2013-08-15 02:19:02 ....A 41828 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-bbf90ed4a7c79550ead8672761f9dbc72a98718f2155f258e0557d3d4f8905b3 2013-08-15 03:24:10 ....A 97728 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-be4fc1a5caf4871c238800a54159bfe4e08a968cb10c8e6919f9a76805eb0433 2013-08-15 04:20:46 ....A 76533 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-be6adc6557298421d2f3b10b7fb60659c38cd9a29ebab3320494a9a611491734 2013-08-15 01:20:34 ....A 78487 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-bf30200a9ab7d34f4579eda8ad26a5122ba4439b71119e0d3b9c5d7664c0d57a 2013-08-14 23:54:20 ....A 77221 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-bf71700d1edf1cf96cfc792b94e40443a7ed7e76c1b66c22a9b4fd126be98790 2013-08-15 01:47:06 ....A 49072 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-bfc4dc54bca4546c8ef8644500431c96ad2970434f1c91065fbba91c234c0a6e 2013-08-15 01:11:22 ....A 67115 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-c141d6fcb87adeab48a49da404524092f91f13f7d17827654d9fd65e5f09dee3 2013-08-15 04:40:48 ....A 54097 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-c1cab790b20f0e03cd6f0c9c0fb14fa676a40fc30b8984e0c77a2ca937b692e5 2013-08-15 01:01:34 ....A 48868 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-c6f96417bba71eb1ac4c1f56a791c85a2bb8ebbbce3a4433bafb8712292385e4 2013-08-15 01:42:52 ....A 75626 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-c8841a52a16749280e5e0ffd02d3ac8313afab84c65144f43bf9083c95927980 2013-08-15 00:04:38 ....A 64333 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-ca832228da3fe2834dc185784701b52077a94baf5163061b6f5d0a5b1b8fd861 2013-08-15 01:15:26 ....A 78562 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-cd31f8389ecd06af94d3375ba96d4ac339d589c1de917e5f5fdb69d55474ee3e 2013-08-15 01:50:50 ....A 74795 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-d11fede15a7c9c10924d473ab6e7dcd9e5cd08ad739262ac8ba55897542fb6c6 2013-08-15 04:03:34 ....A 71689 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-d504ef253a7a29b0743690c3f02164594c54245fa958264ee00e3c9cb8c1a64e 2013-08-15 03:02:52 ....A 118051 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-d56beea9ed4673b16b94c2ce3a97e85de9eb1021f45e3b6a3707f4f40e799a35 2013-08-15 03:04:44 ....A 99212 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-d69980c40709dd500559a8f93ce24ac1e3d846cb5bca63d179de8e23524ac522 2013-08-15 01:39:34 ....A 112606 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-d6d46bee9dd9b4f13ac0655feb3851e200ad8ffeb285a6785363e212f33a030c 2013-08-15 00:28:50 ....A 73523 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-d832472722045ac6944b545bc5da54f6e68b1938c3775bb780842149a18acb4b 2013-08-15 04:18:12 ....A 76486 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-da40ca53da6ab69bf0209aec73d08cd1412931bc165c9178502ec7daa511ee1e 2013-08-15 04:31:10 ....A 83440 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-dd058064a1da984ed9f006fe56aa47577438cf0455e0672f6085a554fa0d5b6a 2013-08-15 02:34:58 ....A 80330 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-df6e28cd3bd07dc8b5896c578f05eb8706e9aa0a765e96ae418a9eea66bfa030 2013-08-15 04:32:44 ....A 90784 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-e0b5458fc8320d78ea97b45e321b6df4e3d170b6ba31339f6b5e472bf21363e9 2013-08-15 04:13:00 ....A 80597 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-e3f6e7237359ae05ec53b72cce99e69017ed157f4e33c0046987d0d4d0be6f02 2013-08-15 01:13:20 ....A 75368 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-e583c7d3ee7173f3fcca86ca6d78a8fb8fa7ef7d4fccad9abdaaa0e5799c0dd4 2013-08-15 00:33:02 ....A 74977 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-e81d0e4471c039b01ac603fc8aefb37918288a384e471d8f239078a998687e10 2013-08-15 02:01:34 ....A 61864 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-eb2f039b8ffaa6812f8f3804538327893dca82bfdf2433311c0dc1cc01755e74 2013-08-15 01:26:52 ....A 60651 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-ee3fc96c794b3516589a9695d2f0fe3fdd3ecfb201b4c923d121440945629b9a 2013-08-15 06:06:32 ....A 28535 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-eef5f29b79252e2f0e1a947b16412858da12b18e419af527bf2ad258fa4eb48b 2013-08-14 23:47:30 ....A 65649 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-ef12e07c0630075a73a78aaf65554a10344cbdd3064aff2b32b09f11709d4958 2013-08-15 04:18:08 ....A 91971 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f023abf1751ed0eec924fa758d9ae9913ab0d4dc158350f6796113447e147b6f 2013-08-15 02:24:02 ....A 108493 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f0e829491f5d23bc6892267ed64891db81e926fb0b66ee164f169c4c1487c223 2013-08-14 23:42:16 ....A 96286 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f20033226db822897ca7f96c6b319b5c5a959963d850769a982f702a2466c159 2013-08-15 04:11:00 ....A 83797 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f2292d0b38eff9616ffd43aa50220033952d5c749f36facf8e125db5028aa90b 2013-08-15 01:39:48 ....A 96446 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f262b80fa2a6aca28b059ebae06ffc67f4f35ccb20b70bf408d60273a287f53a 2013-08-15 01:17:42 ....A 52772 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f3045deaabbb1dd5a760cf242d9e828aa0816182fdd66458d1168078038556b1 2013-08-15 03:56:10 ....A 77149 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f50e20a6a24852576e6d0a118468245945504685c55467eb92395d5a6145362b 2013-08-15 04:44:34 ....A 75540 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f542e00b6cd20ca576b830a56d09ab65ec26dc73a4078bc690231e4805b9c33a 2013-08-15 03:15:12 ....A 3125 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f83179621a0280de0be30f82ba6478df3dc6f4ffa32a8916e2892e1df7351e38 2013-08-15 00:19:44 ....A 82812 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f8d25fa089e0eb507d612fd7b3f7863440e2793766b5bde908d2c2eb11bf52e3 2013-08-15 03:10:42 ....A 83692 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f9da9576792610293d94693350109cac24a4e4db4439a873f77a002bc4173cf7 2013-08-15 02:41:24 ....A 86503 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-f9e2f2f0a8db9db89ec31b45a4587afbf2da79cfa8e8ec64d935fe86063e9bbc 2013-08-15 00:53:28 ....A 95940 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-fb426148e9f6d89f54007b4a42eec5eab630ff7a3e733858ca221c93dd4a28a5 2013-08-15 04:40:52 ....A 76388 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-fbccb6753f80c1e73c6a247dacd29fc69b7051a4f495dd3d0585c73a561fd1f0 2013-08-15 04:41:06 ....A 78805 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqo-fc02fbddf5f57dea7711b605b32e86ace5d4d4d5528f154b2fc8bdeac044de5f 2013-08-15 18:39:30 ....A 80904 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqq-cb3a9e3cd504a12d488801fd32fba1ef9ef55c16dc62104ef473d97acb01b85d 2013-08-15 02:55:38 ....A 23599 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-33871bb0f95121e61fb8054faea783dcd186de999fc9a437ab7009dea507c220 2013-08-16 16:44:28 ....A 31816 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-650ddf7a993d28a057714798151032f76e7f450b88e2d20f5c190de08383e178 2013-08-15 01:20:22 ....A 23592 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-8e608ba3960076131df241f014e629abfac4c864cec2e0f30033a7eff990534f 2013-08-16 12:41:50 ....A 31798 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-959e7563900d287647b695aad893930084d4429b6b506f133f681366b06d9bc7 2013-08-16 04:11:08 ....A 32726 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-a364ffafeb803dcb68888f20838758b7f850c2214b6fe329ae1bda50064d9da0 2013-08-15 12:58:10 ....A 31672 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-b60184c5031b52c3bc544c01b00a31e5898e5735cb83ac9471caf172ca978754 2013-08-16 16:43:48 ....A 31403 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-bbc16eac7da7f5f083ebecb148ac31fddaf5d456a85179e1f22fedd93fb47458 2013-08-16 20:07:22 ....A 32387 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-c201c48f1fe2a3caa9b3c0c50a6b27d5b77c37c390b06024d307d01c2d4b2941 2013-08-17 00:15:32 ....A 42230 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-c28e502887f68b7cc27ebbee0ee0de55a8bc2d387b9f47a34c147937f95981dd 2013-08-15 23:54:04 ....A 31756 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-c2d5c7599e9d5f120f59622e015468266616da00edb37670a37937e5840bf5ca 2013-08-16 01:49:58 ....A 38546 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-c2e224f4f4e843eb4aa0cddc5dfe88448ce4adfb6684eaf369078d599abc8ae3 2013-08-15 21:37:36 ....A 39716 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-c3655f009880f8c42bf00480d0a83835c383a9d957dbe7ddf5e4064934b2b44b 2013-08-16 18:09:16 ....A 32207 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-c947bb6cb6a88a61a0a97f11fd711f5e7c08786d0a1cf5d3ae713bdb6a7c9001 2013-08-16 00:30:04 ....A 32142 Virusshare.00081/Trojan-Downloader.JS.Iframe.cqu-c9b6803e24f3b0d48a2dc1e9c677894752191455d497fbcba53e4bc39c4e4e18 2013-08-15 03:18:24 ....A 9956 Virusshare.00081/Trojan-Downloader.JS.Iframe.crh-a6533d61ba822991555adfffddfcd6d82491eb3fb87f2c5564ccd5637da1810f 2013-08-15 21:44:00 ....A 20130 Virusshare.00081/Trojan-Downloader.JS.Iframe.crt-5f8eb1723f8513c6267d52d4a53b47150a7f820d775685d54ab6eb3d1fa59db0 2013-08-16 14:50:58 ....A 104310 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-16f974bad70e5fc2120444f4c624ff75fb3dd61908ae4b9a4efa47ce80f54355 2013-08-16 18:39:34 ....A 97257 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-1de6e642404631ac4aca76728c7155e016258935d2b36281a06b20715329f0d8 2013-08-15 02:46:06 ....A 98580 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-6784213ffdf27f0c4f4f6736530bc1b0daf4a80a76a286c8964089fe1c8ecbae 2013-08-16 01:56:42 ....A 16763 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-6f49bc3cfef65e4b9994e222e011ae1122f050c657eee0eb90e2a218f1ebe45f 2013-08-16 00:30:52 ....A 10857 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-707517dc439f7ae1e725d65394ddcb28ac8b95e40b75304f6937583ebd986b94 2013-08-15 18:36:06 ....A 3799 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-799804df8df5d7ee914f37cf1f2b9e7bf717951626fa7ae3937968183e0a2eb2 2013-08-15 13:04:50 ....A 64416 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-cfcc4bcb6da76d22967385a594bb068f7f3d6dc7c7981ae353f61de1ab482cd5 2013-08-15 00:34:58 ....A 22302 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-d500dc00e07e2e931ee01969a4f6170a2dfc8f1e10192d993d0d48571837e5b0 2013-08-15 02:17:52 ....A 17594 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-d99cdc50879d22c12265be2bed005ca164f8ce2459ed8cd1a1f4d1b4c1107831 2013-08-15 03:44:52 ....A 100345 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-e34882d428184c7ccffa0b9b1f5470a129837f3cdb7cc144486fe468e4cac2ca 2013-08-15 00:53:52 ....A 110934 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-e9b525184653be8c2733141ec6c611829ee522c29486aee961b855a8aea0ec5f 2013-08-15 03:48:40 ....A 12696 Virusshare.00081/Trojan-Downloader.JS.Iframe.cse-eb14fd6d051f8dc8a9662aa86b651ecbeb554cb046e8201deb497af00c011145 2013-08-15 02:17:34 ....A 4016 Virusshare.00081/Trojan-Downloader.JS.Iframe.cst-08ec63d241be611dabb4903de4835b65f37ef345e62b1286a62506b726a5a103 2013-08-16 01:57:10 ....A 4247 Virusshare.00081/Trojan-Downloader.JS.Iframe.cst-2c8883de717749ffc29258f1cde68a028bd75590e62eedf4b925348d7c03d5ee 2013-08-15 00:28:58 ....A 9516 Virusshare.00081/Trojan-Downloader.JS.Iframe.csx-e0a767587a80fafd849f1fe615e0766776d9e06d1f87d1648dfc26bab52e6059 2013-08-15 21:44:36 ....A 16388 Virusshare.00081/Trojan-Downloader.JS.Iframe.ctv-1fcd2a8728ad68def80c8071ab831e3fc7ac6262fac61bb974162e965a589ed8 2013-08-15 23:15:04 ....A 1819 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvd-1e3afddccb80fd3f1dc85bd6cd1a6435972f35ad01b7f95ac64187129a34a194 2013-08-14 23:37:34 ....A 1521 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvd-9808d0c72cf9e6db05ed252739d97aec652f2cf89323c3e820c45eed77828163 2013-08-15 04:13:38 ....A 21083 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvg-76258bd7831cbb3c1f03741eb8ca73c93302b366b0bd3c6cb46227a060e4c73c 2013-08-15 01:06:32 ....A 21081 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvg-8c34a7322f00dc84797931838d44b7238f72e739686508dc50f2a7f02dc75861 2013-08-14 23:54:28 ....A 28532 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvn-d146d3ceb848a08a95bc0352c1c7571f3fa27ad7ca03d6230cb51d7638a17e52 2013-08-15 02:17:56 ....A 22658 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvp-1bbbd6ffb03039ba727c43746a26ec7e0f466ac6c6063ac55701a7d27b2965f7 2013-08-15 03:24:46 ....A 18721 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvp-47eefef9995aff1d08c8cc6513a770060222bcaab9542dbf58ebb984450a182e 2013-08-14 23:38:50 ....A 20505 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvp-9495c30a7856b68b819fe15aea76c38040c9339006876f163ba3fcf42efe34ab 2013-08-15 13:29:22 ....A 232987 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvt-98d64121b051ac1ebc8cb17ee44cfd92b74985c6ed22595c822a4c5b081541bb 2013-08-15 01:45:06 ....A 27975 Virusshare.00081/Trojan-Downloader.JS.Iframe.cvy-51e5ee9c3f5e1d874141a2a374b5eff25a051210ee3f479594972c4c70fd4744 2013-08-15 03:31:18 ....A 55343 Virusshare.00081/Trojan-Downloader.JS.Iframe.cwd-5e3b84f57513a125711abc14b6118e7b2737060d6c305b79d8ade66b05f7119b 2013-08-16 01:56:24 ....A 10739 Virusshare.00081/Trojan-Downloader.JS.Iframe.cwj-2943aa2aa813a08077ab3d40a5358970bdff59fb51da37f86874f02345038248 2013-08-15 04:17:56 ....A 14671 Virusshare.00081/Trojan-Downloader.JS.Iframe.cwt-095aa1a5e49916b64c7e9813d6fdc7ee4288764ead441745af2409f8ae473349 2013-08-15 04:16:58 ....A 19347 Virusshare.00081/Trojan-Downloader.JS.Iframe.cwt-0d6e3b3ea6b5c1ab8a956ae6cc6cdcb8f36faed1555fe83090f8de2f481a4bb7 2013-08-15 02:52:52 ....A 5571 Virusshare.00081/Trojan-Downloader.JS.Iframe.cwt-1646583f047a8b79db948999500a000c521d3116862af0c3e0f4cb6dd651b403 2013-08-15 13:17:38 ....A 301424 Virusshare.00081/Trojan-Downloader.JS.Iframe.cwt-8b95099926ddfdfebb523cc3a98ccb4319aea8ebf5036df280dd99eef7bb5118 2013-08-15 06:00:04 ....A 3145 Virusshare.00081/Trojan-Downloader.JS.Iframe.cwt-b59252338c1f021b01f2068a3174ac828ee697cb39ac2c8ad68f2d972a24c6a3 2013-08-15 02:19:08 ....A 31087 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxd-6ccac0a4f7e1c3a31b60ea216cbab642ff2d425c085c4ba9591d77de305ce554 2013-08-15 02:19:08 ....A 13322 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-0318d1f1c1a843b63f6655e1fa26daaf36280fc807f0bfc049b2bbda1380dce1 2013-08-15 01:39:56 ....A 36070 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-05199cda4a5b49c87f14bc0b202060a05a48180bb67b47674d40f4ac8ebe3f3c 2013-08-15 03:10:36 ....A 890 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-1dfa47ffc2d1c4df9f4200952123f2014bb84a33f787378a04cee37ed7d3ad78 2013-08-15 02:38:20 ....A 6526 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-5097cad6c0231e0d22c66ac7644321e24526d8bd0ee2b85061f311c0fcccc0aa 2013-08-15 00:44:42 ....A 11149 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-5a66fc0edcd45b70f6fac5b727d81f9445f0c5e1e20c92752e256eb24f495fe0 2013-08-15 02:10:08 ....A 27503 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-952d98077009f6d1c99045df0b319a5aa220c0faf3d964705fa7c4a7483df3d3 2013-08-15 00:14:46 ....A 24921 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-9b7b7be6f9e08d42dcbb8876d1ad67a06470a45f3085c7dbdf897e9c3d93650e 2013-08-14 23:40:48 ....A 14327 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-b18c33a5ce30bea02593afe75a2b7761f04f28a52a1b07c52694b04adf412073 2013-08-15 01:47:06 ....A 4232 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-bd1b66848fff26e56130dc045609d3f594675dde4ead00eddf2a32c0f058729d 2013-08-14 23:24:24 ....A 36729 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-e52d20912262b1bb63454cfb2840e2a33543e65d3e3fee857cf0f86660bf4961 2013-08-15 02:31:02 ....A 28990 Virusshare.00081/Trojan-Downloader.JS.Iframe.cxl-e6cb14b9d9854b6d9645f213d0f9c8038da0f902c9ed88931b74f3083c08f951 2013-08-15 03:14:40 ....A 16344 Virusshare.00081/Trojan-Downloader.JS.Iframe.cym-6ba42248d3723e3f1842ed272dcb5b4e74f946f026b188cceca9db10c9c46369 2013-08-16 17:45:42 ....A 11130 Virusshare.00081/Trojan-Downloader.JS.Iframe.cyq-48868ab5f3b5d75d931c223f11dbb4cc80c09f5eb7beda7ff8149303af76305e 2013-08-15 05:24:26 ....A 187916 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-0130160ef32c1d874b9b9af77ad6082716a3c35e2a968c7e30569d0596a82424 2013-08-17 00:27:28 ....A 13334 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-0324ed762ae0737d74a15103e02d80a47d411641f72960dfc3f5d39bfd25b778 2013-08-15 01:26:46 ....A 17503 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-144861903364db8855c67638d297f10c0c9a03765d753d6877242bc36c9e153d 2013-08-15 00:33:06 ....A 51967 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-226cefaa50a8c0c0cdf2514dfba491219f99f4c00cfcf275ba9bf9739ff4d7ed 2013-08-15 04:52:00 ....A 22287 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-2c2f8a65f56b1fb32ad93c2345720975276b9ebd763b11cbfbf78457abc6ffb1 2013-08-15 01:38:00 ....A 15431 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-33e92a2d52b32dfb7172bbd5ec612dfefd1c2b5e13901265fb76ef57b2840d97 2013-08-15 03:13:20 ....A 16861 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-6b7733df385d6623135a6dfc126840ba3f3edf73d442ff35d067b3cad5b067ce 2013-08-16 00:44:28 ....A 80720 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-72497fd080178a326c5c6f8a5e6c052c0375c0f52b5d35ded6610810c8b8290b 2013-08-16 01:23:32 ....A 29369 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-7c47925903e59fcd7194002d7e62aed10cb3bd7a2cb34b713e2290413dd55198 2013-08-16 02:28:10 ....A 6715 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-89f761f319c01b4d32ebaaea182391d38a1425b5be37c885d262b8fa1f440215 2013-08-15 00:04:52 ....A 14861 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-923bb0a0e73f097c56a568077cd6945a30660331acf15151fa5e2fff3dd24ec6 2013-08-15 02:49:32 ....A 17520 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-a4d733d1e5eadf3b77794b7dd489a015c806746a290644a047e5de012aee909d 2013-08-14 23:22:06 ....A 10629 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-aefbc3a762fe77535eace33d160707630d5f9e14430a4f839299d55daea1a950 2013-08-15 12:55:38 ....A 16524 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-bc90513cac0d32a9b5ed5eae082e212470ce2a1e3c3da681fe2d21b69363846a 2013-08-15 06:26:28 ....A 70466 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-cf4075c983d879fcbb2674a0aa702c5db50ac71ab299bb5794bff4ba11a0989e 2013-08-15 13:28:28 ....A 31586 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-cfbec0f076b3b17068a1a90de08c69d98c32b4099aa00460c236f84337bfffa2 2013-08-15 05:11:52 ....A 51817 Virusshare.00081/Trojan-Downloader.JS.Iframe.czd-f0550aa0b602aade920d315fa179a2c333e650deabcff139cad29fcb095dccce 2013-08-15 03:32:18 ....A 48220 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-13c9eb4da5c97da586b90737c7f4cd5b67c0aa146b166cd1ed90447a3ce58e8a 2013-08-15 21:27:26 ....A 61324 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-1bce3d0c3916d10bccb082e71213c43efbca4166c2c040cb7edaafdea505ed75 2013-08-15 22:44:06 ....A 52302 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-1ecb8434964f3beac09b581db9f38e0987e94e6e08ffbdb85b09a81b54e4eccf 2013-08-15 04:29:08 ....A 16384 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-2cf2cf708e170cc514fd9c42bd084b5c0482b489570f3bd1be3d24f871879e28 2013-08-15 03:36:10 ....A 12129 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-3038f1a320c345b0bdcca6be230a25fb9d212f27b13fb1ec3c3617b9d22aa46b 2013-08-16 00:23:40 ....A 21958 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-3837a96ec67f880bcdbf6c05e6c9c78e78c1bb04e0bc87bc0c2ead828c14fcae 2013-08-15 03:52:26 ....A 30360 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-4224b514e2f33387e482b77a4d7f74d1fb49d273f590b60e28a2718ea509c99e 2013-08-16 23:24:18 ....A 123176 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-55705bf1f01064354b1c102b8a9e994356bd28947f8b6ce811e739461fd0d47c 2013-08-16 14:41:42 ....A 202405 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-59212b11bbffcc1950976cc59f87ee9c77c0541f6cf50355c9d20782f05429ca 2013-08-15 02:11:22 ....A 205209 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-6289f596cc172213ee95f6dfffe48aa7f3e4e11c3837f8e007678776cb119e58 2013-08-15 02:06:24 ....A 125040 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-6c2b5aaf77c21c2284faae4dd6b048fe2583ccfd7f48cd955f589c044ce083ad 2013-08-15 05:38:14 ....A 52302 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-6fe13972fbef2be419adda6e8d58274644efb8244d6ed13d5275dcdd98433408 2013-08-16 20:15:14 ....A 31790 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-7764d024fc845b88108697dba43348c91fb77293b8aa5f6aab20e8c189549e18 2013-08-16 02:32:56 ....A 205225 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-7fb55198b5bd930bf265650a86202f48e2185c45acc5079a9505d73ab2f56592 2013-08-15 02:52:02 ....A 58085 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-8e1daa834dda4d9624e860a3f3d08d96b1f76a3741e90dfd505bdac4d17c1bd9 2013-08-15 06:03:38 ....A 26603 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-95f1ad99b051a3137c994b890eb37021d012917bffe3618391bc0bae66e40902 2013-08-15 02:06:16 ....A 31985 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-a56ecde777b3602d6e9d24c59fd6061d399554a7dc2f0577ca6983ed8e6826b0 2013-08-15 02:53:28 ....A 32994 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-a76fc9c22af4c27b8e6aa9e1b966ce1bffa089008a1fe0cb612d9cc15db3a79d 2013-08-15 04:03:46 ....A 34186 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-af1bff8a9fabd27ef4eccab2a336c7370bb99d5798fba7c20983714bddc7101e 2013-08-16 02:34:26 ....A 205225 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-b88f0ebabf4842f45dd6f369f2073c00f2781196e776403030f4227aec3ccd3c 2013-08-15 03:15:08 ....A 32286 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-bc1d98fdfccf6ca5ddf8d3503ecceb9589965183200c9804ef1d49716b7cb658 2013-08-15 02:06:26 ....A 31301 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-becee6e91d68193200057c4128d37a000600504d9572bae6777a62ec9791b689 2013-08-14 23:54:58 ....A 35587 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-d10e1f5fe648da5441df6c78b86edab9f4f4df4c46f83625ff966dae36747e58 2013-08-15 00:33:00 ....A 24853 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-d73f3f33e454e3de7fcc89fd69c6488609fbcd6f787175a42c20873d3f2a006e 2013-08-15 01:52:22 ....A 29268 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-d8d86f08cbf1cac054b8f7dfd758baf3c9830dabcfa3026053c771669a894758 2013-08-15 20:54:38 ....A 32424 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-df5a8e721dc3b38334c1cfe85e9e2606a1b58c575f5138daca4d2f8617c78a56 2013-08-15 03:14:54 ....A 24520 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-e6a47a6db8a6f927c9e7717e7f8bcbba5e1b52634db0076bd07c5c41d6535eea 2013-08-15 04:45:00 ....A 24407 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-f74c21f908420da830b77dca8589e1a4d13f57c622bc58c4d9595caa5a9770d3 2013-08-15 04:13:14 ....A 28553 Virusshare.00081/Trojan-Downloader.JS.Iframe.czk-fb28a512b26004f496bd2322e323ac95ad08cf048bb91b7ccd75889b7a6fa424 2013-08-15 03:49:02 ....A 67132 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-0325bc681c908df12782d2e9cc2f489cbf79c11a3acdf8c8b2dc763a1bed6279 2013-08-15 03:13:04 ....A 39815 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-0328dd64b17026837c98df61055413c62c06318f635e1a631ad3b10832ca2709 2013-08-14 23:41:32 ....A 1798 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-06c44a04e88ec6c5496bd1331d544df84ca40b80da3e873bb05c8d0bde2106f0 2013-08-15 17:30:30 ....A 8868 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-0ad141ded0a307dee454c3fb38c97f9c541c760bbb3ba7e3cfccb781b951b2dc 2013-08-15 00:39:40 ....A 142631 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-0b44f1ce081ba3879c79f6648108e64eebe24f35a08941644c1353f3f5386f0f 2013-08-15 00:18:12 ....A 9656 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-0fe546b219211f7a735c4ac7774b2d0bf6cc81631289017c8a1c1ce5bb17751a 2013-08-15 01:47:42 ....A 19802 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-12b821efa2f3f69d64ccecf83f7151724df285ca400babc4b62dd55587112f7c 2013-08-16 15:14:06 ....A 10241 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-222b60719f5324a08bc5bee12d1433cb708fb0554e91daab5181cffe9a3eeda6 2013-08-16 04:25:26 ....A 18375 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-25b7777100ea7069a84036e356fa3ca7201ed82c44c8450bf686a7519bd18a9d 2013-08-15 04:55:06 ....A 1360 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-32203c45347012a952e9ffcaba7c138842f207832973da0adddde280ee6aa667 2013-08-15 00:09:36 ....A 27328 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-334d776cdc1072c9de1b2c784649a8365b58ffe0ab32c5e0bab61ada4fc8a3ff 2013-08-15 02:16:48 ....A 58317 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-3367572c55cde4ae278c1c64fd093e3c5d2e91f7affd3dba8f46ca3c16c806b1 2013-08-15 03:31:36 ....A 51902 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-3554aaf5d6ca6249b5873b0c562c8d658f057e266eece9c02c2e299d3c1dbca5 2013-08-15 22:43:20 ....A 42731 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-3d997759916e8ad73abf2ff05f76889946fa58e7eb2dec466d479a20a5fe0d1d 2013-08-15 02:41:36 ....A 6824 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-43619a69e7f018bba01346388cd912969ad47db6f4964297679f1c6b5e76b122 2013-08-15 01:11:38 ....A 54272 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-44d683d251a3beb578c0f27a6fc354dcb17ce8d3804ab5a8f9db9d8a9372ec8b 2013-08-15 01:57:14 ....A 43382 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-4cddb37b62d7fc983e62c26ba8ddb672427fad1067778ae80e4e2e9a017a6e83 2013-08-14 23:22:54 ....A 38915 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-538bc4de84b6e4c6dd384139a8786cc80e8ebfd7fb9a91f52ed930e86ab27601 2013-08-16 00:38:58 ....A 29038 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-5cbe5595ad12e8b12590ae6b7ad3ad947554ddaed53f7bf21f0e498e3e7a39c3 2013-08-16 18:21:26 ....A 23267 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-6464790911fae5b843ab9b0cee2d0d23b252120fcafcb8453fc3c4588d8aed49 2013-08-15 04:45:02 ....A 27693 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-67d45429c688dc1e488f2bd2cf3e1bd001e3bb5f125c49661b1c7224bca9f155 2013-08-15 04:09:10 ....A 39809 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-74aace21e702d7022ccc3491dc33c282f4d83979072a4b0627369456ef0e593d 2013-08-16 14:25:24 ....A 19732 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-7bcb3a2d35b112da8bc2ea9310c961cd8da4b811769ac7e29fbdfee860c78232 2013-08-15 00:30:00 ....A 48177 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-9109579bbbd54323ba0ee03b0b4bfd967c4ab2ce50f44933aa3a35763a89e22c 2013-08-15 02:01:48 ....A 38626 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-92e774875e21d7164bef60abcff692010210a60173013a8b5a674788ee477b80 2013-08-15 05:16:48 ....A 24094 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-94c359a3d28dcfaefd6f4e4074121599a2adf22730e02ac5e6b37f2e5cd42c32 2013-08-15 01:39:14 ....A 15132 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-a8495b109daf92bc742b818ef2582471ff65277caf3bcdaa710dc74081a5188c 2013-08-15 04:49:12 ....A 2245 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-a8f99491b39a01445abc1d28ca128792969a971902008a0f221e14c9c4319836 2013-08-14 23:31:50 ....A 9368 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-ac2b223605d5dc0432b3b9b9a5ee4b150d135de985aed0f426bfdf84a6a2c28d 2013-08-15 02:23:38 ....A 14099 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-b1516157cd14fef193de0e9718d088d5045a629fa8070cc101c9f59c507b5343 2013-08-16 09:24:40 ....A 48878 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-bb6b9d6661c0f37f6bb03551f2a0f5022fde821a9bdbaa20d0bc0bbbb80afc61 2013-08-14 23:29:06 ....A 16959 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-bcb811e913e534c948d4006d0d3ef1f11ea98fd0d3eb0a11dd5b1c76492514bb 2013-08-15 01:56:52 ....A 9864 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-c2184a9903236a624d0009ac9f7ce579368ac93d09ef34839b2d72a7fd8c7c54 2013-08-15 02:52:54 ....A 15885 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-cd5e0df603406829dce41f78c8bfb9c09cc7ba649354cd677e57311b3f044259 2013-08-14 23:33:16 ....A 46201 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-ce11aa8ae551fa6ab77d2565804ebe7fe23628741bc0ce2f2ca6c5903f5e0a14 2013-08-15 05:25:50 ....A 24428 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-cf951ffe6aa1a627e772832aeafd73bedc56048497c8647ddfae63abd30a22a4 2013-08-16 15:12:30 ....A 21945 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-d1b4bc99b38b9b0ce1871a007a967548cad11e1b464e28f952239da2b2367c3c 2013-08-16 04:43:18 ....A 3862 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-d31e4a90b97d2426d1bfb1e4c6f8d0192b7e1f055aca98b617f6509c01777887 2013-08-15 06:19:04 ....A 24007 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-d838b3d17bfef9f8073645b0207d2b75b117a96df464eb800d2a1a1a4762633a 2013-08-15 02:08:26 ....A 18869 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-dca0f931c564ec19e84cad18ac87e7e365962d89787bdffb4f2e25409058827f 2013-08-15 06:04:56 ....A 15964 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-e559ccb7453484a23867f112510619d88e9d8d556cd0bc0f6c9595edfd48ff44 2013-08-15 03:22:28 ....A 14291 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-ee6153cd054dde1bc9ea11fde4570a40ae1ced55fdc7fed8ea7fd58432094a0b 2013-08-15 03:15:36 ....A 34428 Virusshare.00081/Trojan-Downloader.JS.Iframe.czo-f2d5e5db6c97281f4ff02612963cef04c79d64e40f8bcc77b1416bf7c2a6bcee 2013-08-16 18:23:34 ....A 18102 Virusshare.00081/Trojan-Downloader.JS.Iframe.czx-1529bc405d9f0314009d5315869b4e72237012c4611ddc6436153fa0a613f810 2013-08-15 05:13:20 ....A 45305 Virusshare.00081/Trojan-Downloader.JS.Iframe.czx-54f11641d2292ef05d3e213beaf8d2dda3c7424b30b18a2585550b113f9e368b 2013-08-16 01:11:28 ....A 71158 Virusshare.00081/Trojan-Downloader.JS.Iframe.czx-7c910b18836c3e3a9a489a68ad854cebc752dd03fb236f2ad87aa2d274eed3c2 2013-08-15 05:17:04 ....A 42531 Virusshare.00081/Trojan-Downloader.JS.Iframe.czx-8f44b9bffbbef68a970afc2a6f3d9eeb13d9f534d2f9131b8485509825f83291 2013-08-14 23:36:28 ....A 1249 Virusshare.00081/Trojan-Downloader.JS.Iframe.dab-fd1f934a1ff9a6c2f7d0b8a7e88bcf8c2b673314dce6db0839e672201f3f6deb 2013-08-15 13:09:14 ....A 57402 Virusshare.00081/Trojan-Downloader.JS.Iframe.dai-284c49ef6cf7dab798d94d76270c2dd74008b58712a78d41fd5d66e878affe46 2013-08-15 02:45:02 ....A 16058 Virusshare.00081/Trojan-Downloader.JS.Iframe.dam-d99abb30216e545203f2fe552b3987fca7406b54fa317301f6f4c6a04d82f6dd 2013-08-15 00:49:06 ....A 12131 Virusshare.00081/Trojan-Downloader.JS.Iframe.dao-bc38a72cd508d67f67123267990506d7d06d9af7e3a81e1d04d1e8f987f7ede6 2013-08-16 04:10:28 ....A 12094 Virusshare.00081/Trojan-Downloader.JS.Iframe.dap-cd5460393389e3c41a6c24fafa852559acf34defa52ea7d831a0b796c50f331f 2013-08-15 00:04:52 ....A 35074 Virusshare.00081/Trojan-Downloader.JS.Iframe.dba-5677a6491dd552f76dac8cf1a2284e0261c56f54bd5252ee5567fdb0bab4db46 2013-08-15 01:26:16 ....A 34836 Virusshare.00081/Trojan-Downloader.JS.Iframe.dba-904303592197b470e3bd4ade944fad4696f020cdd4bdc9fbb8b5e7a6d687b70c 2013-08-15 02:24:02 ....A 91591 Virusshare.00081/Trojan-Downloader.JS.Iframe.dba-afd47113290ad16b45fae9c4beec808a6f8e36b6f7c2abd49bd8bd17a1b4fb06 2013-08-15 01:34:32 ....A 6421 Virusshare.00081/Trojan-Downloader.JS.Iframe.dba-b607ba3000db2b618fa29c67b3e9a3627c6342dc75026ce172b92369ed0bbf0d 2013-08-15 02:06:28 ....A 76033 Virusshare.00081/Trojan-Downloader.JS.Iframe.dba-dcb33af2c3b8b86d8570242d6def5ce0f1ebe76de8fb48f0f42c8fbfca7a6ebd 2013-08-15 00:53:28 ....A 44152 Virusshare.00081/Trojan-Downloader.JS.Iframe.dba-f81f2064c71e85d9aea8882634a42b27f575eb6562a1441bdd9bc094fb90d3e2 2013-08-15 10:12:22 ....A 14803 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbh-2e47a29273b59d1d3057d8c9ea437c8eec4853924b71826f7971dde498c17a67 2013-08-16 11:35:40 ....A 42116 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbr-30d3844cc02e0f1b4123eac5d6daaf57b8c4db6485b1480fe9c257f2171c995f 2013-08-16 20:27:40 ....A 41125 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbr-9dad22fcb6f5f10c96d52bcee5fa4d5d6e7ed6fd63046751a9d279158bcf08ba 2013-08-15 02:20:22 ....A 72135 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbr-b490194e36b09d30c310e930244e21791771b566d4fe576cabb2c14df9b54b46 2013-08-16 22:06:58 ....A 41431 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbr-f1c073298a1a983f87e0fe350172a1a368de7714f73fc1027689a49af926383d 2013-08-16 01:23:30 ....A 18480 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbs-1420ae73312f3b569fb766b1ff7cad644bf303fe47ea36d2c7942082e65e17b0 2013-08-16 00:41:24 ....A 6016 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbs-91c4e0ed01c72fa83235fc2a7e679094bd8758ef53b0bd7184e72ec3e0a1b350 2013-08-15 14:37:08 ....A 24939 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbs-9800442fabf603d995fc9dc95fc7a9fe3a3d4418b71cef607404815f8de5c0d1 2013-08-15 23:26:44 ....A 2919 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbs-b36b2164c0d7757e65bf22bfd0743e147f4e57d3871331407635e0b4a62d1cf2 2013-08-16 01:50:32 ....A 23797 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbs-c394cec1371ddcf09fd3d417f5ffd000c1641200f4659ab52265d6a40ffc50ab 2013-08-15 02:56:38 ....A 17320 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbu-25da0e23213a13543f2d275965a331c05859dea217a4b2258fc0d8dd4521dbc9 2013-08-15 01:01:54 ....A 32698 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbu-6850d2f91eb7cfd963cbf53961bc3f46877fe2e23164adce881c2320cdd426b7 2013-08-15 01:57:44 ....A 19943 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbu-b1beeb8df356dfe1c12bed0a8207fd1521411ac772821770ceb3926551e58206 2013-08-16 01:51:06 ....A 31695 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-31bfde7da4164ef914a58a990f8b330deba084659567669d41d2099f849f1f02 2013-08-16 21:44:18 ....A 59161 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-341f3126d9c3b83cade874a018ced980d1813144b55d313e7bc2e5dec1c85860 2013-08-15 20:52:32 ....A 17322 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-3982d1a8e474afaf9be28b6b1bea69d3232d650e0e650bf6ac66832d678995a8 2013-08-15 23:51:24 ....A 54267 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-595fe3a60a9b5ae26ee5f8a8e8547e7ee50dce1592906824929fbeebaa409d4a 2013-08-16 00:23:22 ....A 48759 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-5f398caa3b84704beadc0faf297fc226c0f593798a9872f6c73d07edc60cc5d9 2013-08-16 00:08:50 ....A 50126 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-6fcdfad13afff9bd8d5c46f2faa2fc91dc37bcdbf88a0c498c707f9d1a005931 2013-08-16 01:14:44 ....A 4936 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-972b6615356008f41028d0cda5d1c121ce81ccf71bc0c207979786600910d478 2013-08-16 00:53:14 ....A 3361 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-9b0c5e2114a19e8c3eeb3c8fa75d584e84b06dbc31daf0f162b5972574fc48f6 2013-08-15 05:43:18 ....A 51641 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-a6fe8c8dcfec10f27a54e5e5bb9c533f732992eaa7da12217d3c56f7016c7873 2013-08-15 12:23:32 ....A 61059 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-bd63d5c310140a3684b4df9f32f2c2f596ce3995afa406d07b6a447e79918efc 2013-08-15 05:03:08 ....A 49609 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbw-f07f54da3a422c5fb7fc10a5f323337b705febfdbd366f8257286116b141eec1 2013-08-15 06:32:24 ....A 33849 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbx-0d79813e645d19079e0a17454911a49262252e6ea4099426fa7e986a4d4a3b1e 2013-08-15 22:04:40 ....A 59105 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbx-1bfb1a88f84e0a9d778311bb43cf51788794321b8aa9fc4db76129632b3a6cc7 2013-08-15 14:39:22 ....A 6220 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbz-70849f26f500ac183f3d2113bae7b52adbf409b82414aaf674388dfdbaad9f8c 2013-08-15 03:10:42 ....A 3657 Virusshare.00081/Trojan-Downloader.JS.Iframe.dbz-e5f9924c10be88fe6b439b04a35310300831e029cc5c93c38077de749feebfab 2013-08-15 03:53:56 ....A 34521 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcb-021dfbcbac82350551aefd4dd0b96c14c5fd781ca2c9c42c0352e03216add4dc 2013-08-15 02:06:22 ....A 29850 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcb-08f71581e791d36ebb665e89a6a0210d81f5df9a805ddf48f997856b4143775c 2013-08-15 04:21:16 ....A 119390 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcb-17a84cae8956187cf2d8afa46d01ac8e182f3902e08476a1326118c6d709d7bc 2013-08-15 03:10:40 ....A 25380 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcb-7d9e70745065bcdbf61935d8a52611972f07bea6034b5018628c1b8e8dee9404 2013-08-15 04:41:14 ....A 72562 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcb-c34f8cceaafc743c216d854d0c18ff709683dbcf71ecbf49adf998717c0133d5 2013-08-15 17:26:46 ....A 5269 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-11a3e8f1e4d069b20c9b9574d1ad94abcc4e4d44233c485619c6d30ff552b62f 2013-08-16 01:39:56 ....A 25422 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-17524d126a83143f02593a8c9260412162adf8ab41b0284eb3b67f292aec7a94 2013-08-15 22:25:32 ....A 4632 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-1bcac977204992946eaaa1f880f35a4d7faf98fe9971b66c1fd8962eb0068d84 2013-08-16 21:00:30 ....A 26840 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-1e694f6582456dc3960ce8480b6261a93224b22fdcc4cbc0b0058735fcd24217 2013-08-16 02:28:04 ....A 27327 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-28d01b4e121f47f0ab47ba6a79661d61673b7e5d6ec2f68409a04be0e6daeb3f 2013-08-15 13:30:44 ....A 3504 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-2a0c43b2d7c46ae2d01353571d599c25fac13f64c2e73a559080124c83ceaf12 2013-08-16 01:58:32 ....A 25899 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-524695d8b0685f019d2ef82fcd68692445877831b762ffedf605a6d293563a87 2013-08-15 23:35:22 ....A 7102 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-53100c5669637934520b68cdee85ee973c21d6078cbb4b6514ccddeb5dc9e44a 2013-08-16 04:09:52 ....A 27698 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-5cfbf374dfc203ee2799d74f5c5d6335da4307e636bf2d7ed39bec97912ef89b 2013-08-15 22:29:04 ....A 15355 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-5d83f8778304a33d11115035bc60f548098df70728752ebeae6206b77f1031ae 2013-08-15 02:11:02 ....A 12134 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-7c613f12a44b26821c98de1fa1881d481f1605c5e3e4ce2b998b353d40d5ad89 2013-08-16 00:18:38 ....A 10838 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-90e7219f173b8366a294c5ceb7dbb108c024384f462e3692dda76eae7379f390 2013-08-16 04:10:24 ....A 26287 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-dae66e6e6f3beb86e0afbca7230b6316ded204682a96555c91f010f4587a8a55 2013-08-16 11:03:24 ....A 25911 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-e249352a9a4e3f40f35d1af9b1331c884044277c4c23270bf9c4c5428e82fa31 2013-08-14 23:51:18 ....A 11757 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-e526c917e536ed3fe58735ebaeace07e2e7b18a602b7e0f32589516cf366c6dc 2013-08-15 04:27:00 ....A 16711 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-e73b111f142fe43d2881fe39320ff4368a51e1d1b6e5ec6d546a2bb5cee2cf1b 2013-08-16 01:51:48 ....A 43959 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-e75285fe4c1bbf009f551be5b4dc017159043da9a16854bf5a730632a17fac70 2013-08-16 04:09:50 ....A 26172 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-ed4109ca4b9967118c8ad1622a6a38d31b2ea168dddc09a283e19d4d39757df7 2013-08-16 04:10:24 ....A 26431 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-f46157d09323252452341779d4fc0c1b48a2dfdfd4a5966a9b4e7233bcc82030 2013-08-16 08:59:12 ....A 40176 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcc-fb5b43e8a95f22c0381bec7d4713b6623995fae98e9f326badb35fdeb303f159 2013-08-15 02:13:42 ....A 17140 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcs-6e867ffbedbd07e24c67ca4ce32231d4c6cc9f3b9935888ea538fce10c209c4f 2013-08-15 06:03:28 ....A 20015 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcs-8ec96a5a1386e1f8fb49e2e82951ca7c4ec0e5be0f15287811cc6c4cfc5b86ac 2013-08-15 02:10:24 ....A 3117 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-034bd6fbb14c2a492a240c3c61d7804195758ce80fdc5def2f97ae730faea7a7 2013-08-15 03:04:14 ....A 10613 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-11f99ed80621c820ec7388d53000a44b88a9fdea4d7693b920ec7f35dfad26ab 2013-08-15 01:05:58 ....A 9218 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-1bbffc0713733124d95202f6b364fad4bfa2638c29110355ff084c98cc99cd1b 2013-08-15 03:36:46 ....A 2227 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-22e9ff2187c5ff154f0ee8c47680ff0d414f211d7663738938b2b23a12f59b44 2013-08-15 01:30:08 ....A 6669 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-2979242365e603ca8ea3c888b0fd4654c7b358cfe498623d59ce0f4da0352f19 2013-08-15 01:47:38 ....A 6353 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-3de0cb3dc77f54a5d9183dfc4bf41dc05bbd3173549a74ae0f2240a256725e67 2013-08-15 00:00:18 ....A 4080 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-43cfa28ecd31c1c2212bece550e337161dd4258027239cb8ebf3eba7bbebe551 2013-08-15 04:18:00 ....A 4335 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-49deedab28d10a66baaaeef766b7e3963bc818abda4c8b5b7bb8c22da290769b 2013-08-14 23:36:32 ....A 2992 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-4f6892293760905bf14a82838aff100081a9d227db9df89e857aeccdeba54717 2013-08-15 03:58:08 ....A 4936 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-526b9875f7f839545e1f327dcf709b483d2d4223b4c5fd31fb3c63ff464c43fc 2013-08-15 00:12:12 ....A 13368 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-5b20c3fee5559a6beee39e91b67db24d7eab521be67cf67f3f7cd7225b55d5e3 2013-08-15 03:15:32 ....A 17458 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-727a29af0a22147fc59384e846389c810828b865673aa751999c7ba8c94e78e0 2013-08-15 03:27:48 ....A 6447 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-7c40000d6802d6ef573d1bd7dbc7988183e8853df928bf13129fcbb4a6b60fcd 2013-08-15 03:45:44 ....A 69833 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-84b8f87917f5939a10aa4a0dbe76d15e0062499b55d3a9ce7599342b0bfedaa3 2013-08-15 01:01:32 ....A 3316 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-8775e54e1d3d5ee6b54bd9e78912039b5589d08690f79ae5bb0f4dfdb6a815aa 2013-08-15 02:08:58 ....A 24852 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-925d94c404c5c9a028698f71c9e75b2dd074beb914d81f2b36661c3cbf3aa076 2013-08-15 03:31:54 ....A 72653 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-937c602132469abb501c5ba011103c1ec8bf1012c7fb1cec0b301dc32e3c8623 2013-08-15 01:41:24 ....A 75688 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-9ce042559c6ff097f4060b4bb2de7ab4a4b0b27c812ca0370a11c9496701361f 2013-08-15 03:04:20 ....A 15054 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-a3abe8cfda87a5b5b880413fa3c6e5419bd727bb89e450ea71e165407ee43843 2013-08-14 23:49:38 ....A 3352 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-a74af0360e9b1acd0fddcf666f5e8c06bd49046e61958cabd26e441e7fc1452d 2013-08-14 23:22:52 ....A 20199 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-ae4605d2fa05c0c014b7756abc0e4ec219d25a651b70c0fc5e2b9e2ca4434da9 2013-08-15 00:14:22 ....A 7059 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-b766322a822f61006677c23b560badf56a9860507e29d6d2f90813705aa45270 2013-08-15 01:02:20 ....A 58773 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-cf889d382f415be1bdd6e55dbf46223316f64f00dacec9251fef06f5f85e7944 2013-08-15 00:00:14 ....A 32473 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-d8415dbca854b29d1518bfcc935a5a8be0e50ec2f5119cb1399061de723088ea 2013-08-15 03:28:12 ....A 17181 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-de478ebf11149f5d659d0169e86cc632d179baf3de40cdb7c0d6172c1d55e0e8 2013-08-15 02:53:20 ....A 11504 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-e2b3c46059674a8c554a3559de66158bd7b4e095c029037a860de808c4f4ea78 2013-08-15 02:07:36 ....A 10913 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcv-feca6fbb0b9038c80f4fafdcdfe1fbd821e3994413f504a9977811c1e7282653 2013-08-15 03:53:40 ....A 30975 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcz-18470c4ffe736b99521a6506cd720ceabf72d02e869af2458406b06e84274d38 2013-08-15 03:53:34 ....A 27164 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcz-6e9dd0ada435510e07b4799b885a7020dc0b51fde79de49c495d7ba92ee533eb 2013-08-15 03:27:20 ....A 26366 Virusshare.00081/Trojan-Downloader.JS.Iframe.dcz-ab0a349e370bdd5efbada9963aa7d9a3bf10cb441049011c64408e30e0804306 2013-08-15 01:16:16 ....A 10788 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddd-0a6bfeb3aab8ba97e1b7108efd8541a5d07c5c042045932a95295bc4199ae665 2013-08-15 01:39:46 ....A 31837 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddd-1c1b6c2912336a6297a978c137bb90b8d588d9f8eba70ecb805838b9080109be 2013-08-16 01:32:52 ....A 11048 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddd-339d944eb5b28e9b60e936c63e4cbd985c0a5ce245be97df0ba4a1311ad20bd9 2013-08-16 01:40:00 ....A 18021 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddd-75db60118c6ab93b1e2322f80f7c0d7d5fc2311fdcad4866a7c2f7abcbfb4182 2013-08-16 01:33:10 ....A 10206 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddd-8c53f0e40b44d32d04581bd9d57b0515541dabd5c028fad8251432dde0530ab3 2013-08-15 00:04:54 ....A 5907 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddd-fb7db12bbb3e6d16bdc576d172cde1c74b9b8a65b4efe9c668781a98bb6384e3 2013-08-14 23:44:24 ....A 16844 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddj-4f885115a8887efe75bcd2c1ea36a4ba0f0de73e179cf431f7a0e275d486f147 2013-08-16 02:28:12 ....A 32349 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-07fb35b57764d7e1b2637d6845f71acba38807d780a17e988b7f1e55d85e7b74 2013-08-16 00:30:02 ....A 25579 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-1486c7c12e4d0891ca279ec1a738e35db8a64626675f1ede7dc156ef96d69169 2013-08-16 00:40:36 ....A 24356 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-249e49a60296a981e9133d0a1d1952c16069c3335f35edb21dba033180b64a3b 2013-08-16 00:40:36 ....A 8182 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-4270100cee3b5302a5f4943479f861b57dbaf147cd76591af3ccb838b9e4d5cf 2013-08-15 23:47:30 ....A 17119 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-508e04aadff11793ed9ef8c978ceacd3d448bb5ecd2766f2bc8bd164e5b7ec54 2013-08-15 23:47:26 ....A 17230 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-5abc8dbf28933c895b80ebb50a646bf7e9f32355555b6d7dd2ea98cc0c598e81 2013-08-17 02:22:22 ....A 44837 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-68a90b5235bb374cbfcdbe480ef3db552de866f0af8a40c4588207121caac27e 2013-08-16 00:40:44 ....A 135823 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-87af413fb89760bccb1997f7ba85561ef878a325361304112bec95b699f3ca4c 2013-08-16 02:01:42 ....A 13910 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-aa7b78f4b15a3ddd1097cafa3d676391417943fe724e24909a7269f08ad8dc26 2013-08-16 02:01:20 ....A 29436 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-b50fad3f0221a5befe91ffc89cf8a29d5ee878e7eefc85e0349df7a4647ea441 2013-08-15 23:47:18 ....A 12764 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-c3f6a7012d589006b19557615ce3952e6305fc29b935867c21dd32d939ee179a 2013-08-16 02:01:26 ....A 75747 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddo-c534035de55a5a128dc315404db6688f05f7bc8bf2237876f90949767868c123 2013-08-16 02:01:24 ....A 5701 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-0455d494583dc36b53d6fc0eaa0cc498046796f95f91cc631bf47ed80e02ec89 2013-08-15 05:11:46 ....A 11246 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-113ddc1d877ce5cb14a2647dd407d6fea682e05bf5023c2f6cdd78cf5e1b4dd2 2013-08-15 01:16:58 ....A 65115 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-25e5cca97a1489e51e04b97ed3f18334c1387933bd8a9ba35ce0d6f3ce814e35 2013-08-14 23:27:22 ....A 6698 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-3b18049da4d491e931ad036b1dbbf402baa02b498aef5ac20017e3409dbc1af4 2013-08-16 10:06:36 ....A 9581 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-42b3d0ca013f12c6868c5afb7f415b95a64a280445a49cc1e6040ad4ae926763 2013-08-15 05:07:02 ....A 12988 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-4a97783660f37e29cb623c9e35382b4fe48dd0b99f553e3a84fcf73f8bd73413 2013-08-15 05:02:20 ....A 9977 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-525706641462d3e846a88906bfcb742bf74817f6c1b94d5c7d1f5df03196da8d 2013-08-15 02:20:20 ....A 15862 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-54dcec50020382fac8c70fcede40c1fc47df462ff87ffbfc89ad110902fec9c1 2013-08-15 02:20:08 ....A 11620 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-663191f40d8f71472e40681c222a4e88ed8fe13927574d8c65a1ba6074091e8a 2013-08-15 00:28:38 ....A 6323 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-71554d20a83d49285185e2d832853c705e164a83256cab6df617f0eda829d266 2013-08-15 02:38:08 ....A 6681 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-773359f47c9f8cc9f1040caeeece2b9632518e97b11c1b7eb85d75529c8f3d01 2013-08-17 01:10:30 ....A 36537 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-7d3b6c001b02ea65df53ccce7c17b47296c950392389908d59a6870de4a4040e 2013-08-15 06:17:02 ....A 6176 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-81f1f9a12b8123a8dad955e350204ec4b70cf1038677214ad25e6368da7797d3 2013-08-16 11:17:54 ....A 38689 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-87b2901b3acab84e3012b44e2972ab362212ba32121237f43c83f3fb6383fc9a 2013-08-15 01:05:42 ....A 45792 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-988e7d60ecfb31237a146c8a1ff085d341745c4d485e9983022060cb9cfbd76c 2013-08-15 02:14:22 ....A 14153 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-abe0368d82c0d16d2b29f9b892189cd926040a97cf1a2df03b84558d0f0151fc 2013-08-16 16:35:42 ....A 13461 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-abffbf3d60dc0cafef020dfa23533db8cefd26d91d763c26698fb34368c3f4e6 2013-08-15 04:40:36 ....A 40964 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-ae86f9618c82a9cfc62e79a9a1d7b3da4905c46fccb2c2e43c3a11db195f0dfe 2013-08-15 01:01:26 ....A 37138 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-c450bd3f3055575576eebede20f93bacfff96814ea5ba7feb7eff93616e2a328 2013-08-15 13:13:34 ....A 30895 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-c606bee9f33965e8d78130532c20c12c773ed997d0f251053f053c3e6645f0ef 2013-08-15 01:21:30 ....A 33744 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-df5d489b31ccd7f1f115f08ebbb3027e369400bb3c5e7641f2a4f0e9b6a6c21b 2013-08-14 23:29:56 ....A 43194 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-e436a6121ca7f1c8b417ef27bcaf52669832037206de5fdd2994345a0e3a323b 2013-08-15 04:25:38 ....A 33211 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddp-f867ace648351a37764188a57179c2e399157e5661ebc487959679cc3cb03938 2013-08-15 06:01:54 ....A 12152 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddv-516dc7bbffa267f459dca9889f7dfc1c9885dd00368ff96fd0de4368d785b571 2013-08-15 02:53:08 ....A 27386 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddv-abc2dd39c1ee80a359ecd115778ca2a15cbd738b6c6d9b0bbaf704c7e1c0e6df 2013-08-15 04:52:06 ....A 24928 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddv-c9f85b3e314d73f945341ad6cb28e091d4cbcf6765f1901a61d701d356c65c56 2013-08-15 05:48:18 ....A 5931 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-1c5ee8df6c20a010a4083fd15ec128ae544b1fad6e36b07801689c8f0952653c 2013-08-15 05:11:28 ....A 150816 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-3907857d29a8b68f2d81c4e065c498589ff828d8d7bc3a84d588345d47f47cc3 2013-08-14 23:22:30 ....A 27596 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-7b584ec5f74759a16229938a58454b09ad77b087cad8bea8897fc2ad2bc0fb7f 2013-08-15 06:31:44 ....A 46488 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-7f278c6c68186a3c981d31bd9d8f23e46fbcdd349fcd62efd83de141c5532bdd 2013-08-15 05:02:16 ....A 27551 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-8df04357e955a44bbfc911dc7163087111485bedbee9a04061da1b8351aa89db 2013-08-15 00:40:54 ....A 10069598 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-b7151db083135a50fb2eb312cf895155a722a06c972fed1571b65fdec1a429b8 2013-08-15 04:37:06 ....A 139749 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-c82b2916896f56c0a727d3ebf9deb6879f3d5e9a531e76144f3b03d895136545 2013-08-15 01:29:58 ....A 37703 Virusshare.00081/Trojan-Downloader.JS.Iframe.ddy-fadc609972c5d48572ac1cc2ff3502f239591828fc3cc26a3b5a3a8baa2736a9 2013-08-16 17:09:54 ....A 15817 Virusshare.00081/Trojan-Downloader.JS.Iframe.deb-0455565d308d227cc5f2a3e3f92a539f7e67ec6364fc3cbd5800966fa67d7e48 2013-08-14 23:43:46 ....A 52032 Virusshare.00081/Trojan-Downloader.JS.Iframe.deb-eb47aaf343b8e930240f1d281c6b8a766389ff6e64b5a32cafd9baa62b1d5d2d 2013-08-15 05:46:26 ....A 5339 Virusshare.00081/Trojan-Downloader.JS.Iframe.deb-ff45c8f57f4f6497f47244f012751bdcad3d6dba2114b07d512be35db498517f 2013-08-16 01:00:38 ....A 5835 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-01d6f8d29cee86c5121e931b7ca44fab6ecd31e3f32ff6dc704d8d1a3cf6e760 2013-08-15 02:14:24 ....A 24060 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-0ef0444440b77979d5b4ae171882fc516f886c94b525e442c15452bfe538c710 2013-08-16 23:11:36 ....A 49372 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-150efb03354db9376e555a66dc675f44091c3e451170e2fce4eb411d0486d079 2013-08-15 02:19:12 ....A 18352 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-15a8076a83b884f6724aae277207538908061e8de485fc7d97d1b32e5d2c1351 2013-08-15 00:22:20 ....A 29133 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-17705422dacdd2971229e43a5e1133613077c9fe60e7243e59e77028c395e62f 2013-08-16 02:01:42 ....A 9298 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-189f5a466b06d9754d6b81506a27b1682f08475d85943f8cbbff0906412c0b0f 2013-08-15 02:16:00 ....A 15453 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-1d6d3a3f16ea994ddb1f60a77db5b16b3ff03cb14a1953d579ba2de0f4641c5b 2013-08-17 00:35:44 ....A 15570 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-1f568a2d7bc37d8ce9ee6f38c91fff10210582ca014cf1eb8555c19cea670db9 2013-08-15 02:15:34 ....A 9586 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-255f4a2980fb962f732d57a7f9e96cea61bb018f0c110bfee765dfbc90e57e26 2013-08-16 09:25:20 ....A 18153 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-2bb26413abceae5dd2b70aa35854230724500304e4c262a3bd6e1354b138bbc8 2013-08-16 22:38:50 ....A 5951 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-2fdf748d9294beb6738b3e92adf06f007f031a0a26ef751296946f4089c911d3 2013-08-16 12:30:58 ....A 7006 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-316e4eeaee57dc4a3ab52b6d90198f321f52af227e851a560fd475aa4b1b1225 2013-08-15 02:18:18 ....A 12296 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-31ef9d53ebdb452ffebd862711e9875741d098bc76217365bfc4fb2114cb234b 2013-08-16 01:30:32 ....A 6370 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-377266f9fbadb573b1e532dbe4ab07759b1ced3a52ab5590c21d1f219f602441 2013-08-15 04:21:58 ....A 15147 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-398a1db709bf082e06258cfb2ba445b06f5be579845b6679f44e57977f9b9341 2013-08-16 17:09:06 ....A 12086 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-39995f97d806dbb70bebf823be5cd0e5a7a567a6fd6e1ca320c73d35abacd3e9 2013-08-16 04:20:20 ....A 50658 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-3d1855f2f6d4cb45c39300344ff2a7671242d0b8a7c6ff2a726ff2c6262d88f2 2013-08-17 00:33:44 ....A 53361 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-3ff7f682469b2b37c6728efd71d40f4f6d3c72e7868622f29e3c0e5e6a67a24d 2013-08-15 00:52:44 ....A 18467 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-47f9d94cb22eaea9581f8c78b27680e0844f281c6c24477db1e34692e9aa4933 2013-08-14 23:43:36 ....A 8030 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-491adb64fd259336aed0d7a668c6ea93d245b03b4c3052a9b76df395a31a45d2 2013-08-15 23:54:00 ....A 13963 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-496f999348a2520c46b515aea1acf5b87a655eb8aceac6a76a26e84fab4d16ff 2013-08-16 02:33:28 ....A 12296 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-4e02c3c1bfc3143a07c0904fd02be4c7549b35df4564338df22fe0b61f24e7bc 2013-08-16 02:04:18 ....A 5149 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-5098bcd97e1bea342ead0d4974439762d70e36d5ea17d7255864b3a1168400e2 2013-08-15 21:00:50 ....A 10466 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-56c1357785edc64461731268a27aefc91d774c151a617152ec81c370cbb1c441 2013-08-14 23:40:32 ....A 26294 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-6d98bb4953c3c30291ec095abf45d18643b85861d57b848f741d4bdbc201de89 2013-08-15 02:09:06 ....A 50658 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-7c03c72ac74148ee921749fa60d45be263ccf50d35f74ef2f22e629f7e02b916 2013-08-15 06:17:10 ....A 14443 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-8c086818d5ed888016646d67d605f580f760d1d12ffdd810e924b3088a96d2d3 2013-08-16 12:31:34 ....A 6326 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-912118991c468f42b4e3445412f21d706d1aa121ebe35448d54d27fa2c7dac78 2013-08-15 02:21:28 ....A 14133 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-96e09c7b82c24b80fa21c9091e8a145a0f098a5ed8017714cedb808989227bd7 2013-08-15 02:15:58 ....A 46062 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-9ad9bc5a9e5efa49b58458ebffbf2c0479e7b66671dde8bffaf64ed2698b63a5 2013-08-15 02:10:24 ....A 53500 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-9beeb6802b5c1a3ac3dded8079e8bd078080ce3a059fcd8af64b9589e1c33a4c 2013-08-16 04:49:04 ....A 44274 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-9d27e09d34cc22f962e1957f30c6cefd8262b63b942e5a953ffb77361d319247 2013-08-17 00:34:36 ....A 48539 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-a72f5afd8beafedfc03ca7227e9d77559bd8657df3ecd617c475377aede102fe 2013-08-15 06:16:52 ....A 26294 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-a8909433a43072e36846e85f0d4b5b6caafcb3b9cea760089b4035a5db744692 2013-08-16 00:46:20 ....A 9717 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-a8ae62062cd07f835f3488957ca44d11f9dfb2ff3676906641568f2e667e33ca 2013-08-16 01:56:48 ....A 33396 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-b769b7b851f0005389e5c31ffd10566818faec6da0b9c0ec89a415a9c32f1bae 2013-08-14 23:24:22 ....A 12434 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-bbeb979fafdc97e370a27839392759cf31edb5038fe49126dbe42e617f9f59c0 2013-08-15 02:14:00 ....A 18718 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-be62135b0fe0ef1b23c9cbe9a1d25e3f9b2729f28490f64c98b00e67a7880e2b 2013-08-14 23:41:10 ....A 52255 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-c2072e533fb5afc065012d9f070fd3db0e932f02439f8d9b1a87d0b5f94110ce 2013-08-17 00:34:28 ....A 53385 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-c32fc5b8730d3f693edf8d19d22e81f81ec98989985488ace3420fb30b94c0cf 2013-08-15 00:57:20 ....A 5272 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-c713ec4914420f2fa4b8fe779ecd17d3a36363dbb680c8a51334bad6442e0aeb 2013-08-15 02:15:30 ....A 19806 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-ca03c37addb3267c24394dbb492bb309419164f296023f97f3c7e4d2395ad123 2013-08-15 04:54:00 ....A 6030 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-cd125d28433884a93925d07fed1cf50fc37bfe7c52a6d7c7ecf093ee1df62d18 2013-08-16 04:56:06 ....A 6370 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-ceb8be8df35f1357438024c0a814f91309f5cd9306cc0466a68096be3f907fb0 2013-08-14 23:58:04 ....A 19500 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-d880c8d50c7e078355f7b86920fe755aa05f22257a14e81f897174a5b326d197 2013-08-16 02:33:24 ....A 7894 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-df20d9103641154ea49692687da54cd80d20e921b41808b3cccf0bb3d20cdcfe 2013-08-16 02:33:28 ....A 4933 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-e071c5e8e6d0358268b769f2eda3e54a105cc22d9bbbaabbe4a4d65b948a336f 2013-08-17 00:33:42 ....A 7600 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-e342a2a78b7a7d86c4c01227b074b1dc678e67b25e7d4d3d2bf14859a16d3a36 2013-08-15 01:13:16 ....A 8206 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-e87eb88c84198b1993d958c32e53f5f6eb5dd42d32c9dc9b11db95d8d88ce970 2013-08-15 02:14:06 ....A 6351 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-e8eba737b1db74e8e132bd7b366fae65e73126424dfa566c8e6ffd21367a532e 2013-08-17 01:37:42 ....A 5055 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-e9f1709509e871338d8dfc92e9dcf597ce61485e6dadbd4b8ef730baec4c6af9 2013-08-15 02:19:00 ....A 11498 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-f07e95ed90fb20e7c8ab7387d4d1457c9fe892a8ca696dc8388e4d924af5669b 2013-08-16 02:34:28 ....A 27998 Virusshare.00081/Trojan-Downloader.JS.Iframe.deg-f9fda9a3de877bf48e4a941982ae05a6d580ad2f8a98b981549cf52aa3129721 2013-08-15 06:05:36 ....A 29144 Virusshare.00081/Trojan-Downloader.JS.Iframe.deq-72e3b863f74636df8eeba281864183b55f240d90502791ee93275c7f4a32ee19 2013-08-15 00:13:50 ....A 19946 Virusshare.00081/Trojan-Downloader.JS.Iframe.deq-a92c06bf53cee2626c9d7a36de19b0fa88d70f5eb1f522b96b5d34cdf8527113 2013-08-16 01:59:30 ....A 27243 Virusshare.00081/Trojan-Downloader.JS.Iframe.deq-d39da7ca3fb1a12cf616dd34bfbf5b4d2191f23469e2ba4080e199ba98be36e8 2013-08-15 06:02:34 ....A 18683 Virusshare.00081/Trojan-Downloader.JS.Iframe.deq-db169c3e646581ad68028ea57f860eb293706bc95558d7648a4a8ee15d5a34cf 2013-08-16 01:37:28 ....A 30834 Virusshare.00081/Trojan-Downloader.JS.Iframe.deq-f625b7a3467b03ac3dc273cb17185bdbc9e42ac40568286f42a6403536b651bc 2013-08-15 00:56:02 ....A 62905 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-0046395387a4a143086659aec495ea67f20e12bc70abc828113a1ae4fb50751b 2013-08-15 00:13:54 ....A 75529 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-03c0e7e7c965dffa1c7a2963cc8c0deb459cc19d94a4c0f2f1b32d0013dbc9db 2013-08-15 02:34:46 ....A 62001 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-06436bf907ac8529f705713fa47523f634b300bd59edeef08a790df1fe71547c 2013-08-15 03:58:44 ....A 63128 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-07162a61f503c14db7a1c0f35d3b2fdcfe2d6a6f197fd839b754ef3f9916b18c 2013-08-14 23:46:58 ....A 61881 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-07fb934e8be3f9e4c99350ca98aaea5602afd0fd4e229c8fe81f0377d9a77c95 2013-08-15 02:35:02 ....A 66498 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-1716674a2fb8dafc95c4dbe3529d1dd38fb79feafff101313b888a35ab94fd53 2013-08-15 00:37:00 ....A 57827 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-1f613d9921ba5cdc6bd915532d454b220510d8037aecaea95abe80dfd5c7c697 2013-08-15 03:13:14 ....A 63104 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-2816714bea986b0aeb9948c34193106935df302499c9d7010a3095b099f94a8a 2013-08-15 00:32:10 ....A 68913 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-2b474e34553f80e7f08f8639bf11123f461ccc9c69d97118a13670c33f4262b1 2013-08-15 03:45:32 ....A 60002 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-2ba99fd4c237cb471456fa310f7cb663e1a77c861398b9e01fadc8039ab3d8c1 2013-08-15 04:33:24 ....A 54831 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-3029ea8fc7dbd3ea38b2d8f7d17b1e6f9d8f941b2eaa2075ec50debdc1503d9b 2013-08-15 01:06:24 ....A 62134 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-39fd783fcb4646228c90c4722e80124c1988384f1756230bab8ebc15f1a81168 2013-08-15 00:00:34 ....A 62655 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-41a3e4de704926ea4b6eba89ea79b99feb8d5367136edccb736328e5429d4947 2013-08-15 02:19:30 ....A 64197 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-423b55cb6b9095adb6d1172fa20c4910d86a63e16db4d9a5b69b9111eae48caa 2013-08-15 03:01:02 ....A 60705 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-4569117fb31f631c1e15396e8c4339766487b7f9b1cf134a25686f2caebce811 2013-08-15 04:34:50 ....A 62500 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-4ea16de7e61109c79de1f126dfe0f6a76fa5d6593a833a83b5ced42db9b5ea1b 2013-08-15 01:51:50 ....A 63384 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-4edbfd2db7041c818dd66a1bd7ad6dd1116fddfb4ac9cbbe68e4f8619f0c5ca1 2013-08-15 00:49:04 ....A 43918 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-4f31b9996cda763e74699cd53ba72eae8fa641108b0caa97cfd1f268c1a09e61 2013-08-15 00:30:06 ....A 59992 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-50d20e74ef24a1c90a09ffcc276ed3f90b699e6eda64065fa208f4dc5320498e 2013-08-15 04:08:32 ....A 62237 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-5c8f2e4b6cd3f779a2acbbfad9216d6bdc36389c3ad2472f89b6ee14600c6bea 2013-08-15 04:47:44 ....A 48082 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-6077e8c44c26659a87683b44f51d43f339756fb429097ed26de66c62602374d9 2013-08-15 00:03:44 ....A 63312 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-61b671690c2a5fa51f4a884edfb05f73c2feb966f0d6dc171c56e51989d7aa26 2013-08-15 02:00:44 ....A 69708 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-6767f71dea732cfab4e8d2b49cbc65e2c4aabf1af4bf7568158afcbad97c3eec 2013-08-15 02:56:32 ....A 30742 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-67851d10ee65532b799eb5515c1b7e4ad3f4667892e9895cd4f9ff04f0a2dad4 2013-08-15 02:57:02 ....A 60023 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-75812e618c1986eb03075d27ccad578953d1e8d4bd8051cc02c9871280ba37bd 2013-08-15 01:01:46 ....A 43632 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-7720a1c14d4a7616333fbceaa5fbffcbe712c446f9885cf9b63a1aac216f9d74 2013-08-15 02:42:50 ....A 64110 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-7b9ece3a874bc546a0646801c0e3236b4ff37fd9d3bcd9ec3f34bedaaf8b9d05 2013-08-15 00:29:30 ....A 31841 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-7e12b88d813bdca17c118d8cc744f9d9751d466465a54e4d8666db62c716587c 2013-08-15 01:39:22 ....A 65927 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-8a5a9d9533ea372be984059663b8874db0e682999215b097c8aa0b1ee151d275 2013-08-15 00:43:06 ....A 62040 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-8f65e665c850af918ad656018fe3d2ad3a3acc1fc7be1bd72b1c0815d54f9703 2013-08-14 23:29:18 ....A 60291 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-93e953b292aacceb306e43ccd0e42a7748ea4e5e38037c92aeff89e6f30fba44 2013-08-15 01:09:54 ....A 63957 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-992e6767d2f9105996fe3863d9d708254762d54379fd3c6fbc9e9e240cf9f478 2013-08-15 00:23:20 ....A 35945 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-a86755aaa0239a2fb3c718cc906811036ccb12a30ca33923dc79e9a760af9346 2013-08-15 01:47:28 ....A 83081 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-aa1a7acd54329ba937563c0602b70359621f5ad9c9b1a61f5755f11510fc4054 2013-08-15 02:31:04 ....A 62227 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-b423e07ba9619e14615fee4b53e6a501b87f5db14051d39299c185fdb8d1aad2 2013-08-15 04:11:36 ....A 62717 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-b71135f4c5ba4f55a6b90aa6991ca96c63af4839542fc0068248c3103dcf5e40 2013-08-15 12:55:04 ....A 72529 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-ba60980123f364e338178ee1be12df90bbc699a46b4dc00345bd7c8d9ee9e5b9 2013-08-15 03:09:46 ....A 31929 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-bbda221840df65278cfbef10d1b703060b99de0fe0a389673c581054f1d31724 2013-08-15 00:24:54 ....A 60910 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-bc353a57b4bb5edd4f354c8f4f3ffdd9e413fe2d110a8767a0307579160d5585 2013-08-15 04:17:50 ....A 63729 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-bfc45845e023051f8526619cfd214058e74433dc8d188a33dc3431c5b7ad28c7 2013-08-15 00:23:02 ....A 60539 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-c6281122dd0dd4469b90adb08347faffbc6f3b055c00e16fd9b47a3463a24f1b 2013-08-15 02:24:02 ....A 48007 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-cac2633f54ced0633828f5eb7f39214419cce861373a56914b3ba44bd47867ef 2013-08-15 00:57:50 ....A 46126 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-cfb85e9b787cc12bca80b43b87c5b50b20e595d7ed8c82dd02276cbcc1b26bb5 2013-08-14 23:53:44 ....A 31819 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-e998b6168d39ae898b69d669b917781fc1405be1639b6a24f02fdb8d71c331d9 2013-08-15 03:58:02 ....A 60288 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-e9c2ba3c1e7a7584eaa0a6025fc482f7553a5d8a12a611eb77ecf0794d34cdba 2013-08-14 23:44:14 ....A 58245 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-ed400d388c334f89b6b32021eb4e4f19ad995b099bfb3a2c5ccc63fdfa36a3ba 2013-08-15 03:04:20 ....A 60838 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-eeba21f5a935be131a1962024d3b7394df5288996a32f4c082a90e61cba218a2 2013-08-15 02:46:12 ....A 61927 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f1a6ff874b6bf9b80631fd5a17da8957f3085e1874f6f2ef092bc0b427d2309c 2013-08-15 04:13:22 ....A 64155 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f2b239c07c50ba58ef8ca4b617020eb1392ad95b553262da74faf0ea560ee3cb 2013-08-15 04:25:42 ....A 30799 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f378a050f19304a71ab2a128505d2a815b5c8138b6cae3be552645cef7e19a9f 2013-08-15 00:39:46 ....A 58607 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f3f6ea5bed49268460681a68dfc0f92e4d49f2a1d4714cc2400135fbd9529fb9 2013-08-15 02:23:32 ....A 30809 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f5fce8f525f4902b3cd01eb1571fbca9dbc826a301db0699bb2c57bc74a471f9 2013-08-15 03:14:58 ....A 74447 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f6fbcbe8cc91c8e1c191f3b2bac9128e51f9cf83e908f8061127ba0e0b71adaa 2013-08-15 03:00:52 ....A 31900 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f9284ad8f349ca0ecf1fc5c17e429ba32bd7c53bfe130733aa075cfc7149d25b 2013-08-15 03:58:50 ....A 69849 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-f9beb463fa0d98b468e1e8a263eac863907ac02bfee9a6d6bc2af586d1423758 2013-08-15 01:57:24 ....A 73449 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-faf397ee9264f75102b205da3bb74e4691590b0ba07c8af413cd8fbc77c019c3 2013-08-15 04:41:10 ....A 44587 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfw-fde4014e404e00240e36b2d9600153b7a56f665e8fdbcf5286be99198d673b3b 2013-08-16 01:46:32 ....A 9851 Virusshare.00081/Trojan-Downloader.JS.Iframe.dfy-056d9d9bb00f505be3a55cc3d676d71280859e7e3549570e37bf05dee2a91822 2013-08-16 12:31:04 ....A 12569 Virusshare.00081/Trojan-Downloader.JS.Iframe.dgm-1301a7cce371a3560c04261eb6083fb00c52a6667f26fa1e53ad5a7d25fe9af6 2013-08-16 10:10:20 ....A 17941 Virusshare.00081/Trojan-Downloader.JS.Iframe.oj-a911c9cf42308e3dc4d6f3c99d822de36e0b388236b7fd3c5b1058fbab167f01 2013-08-16 01:48:34 ....A 28398 Virusshare.00081/Trojan-Downloader.JS.Iframe.oj-af3eb3b3ed343f732c95e41d227e74ecbf9da39c83674ff75b7352c42b5223a5 2013-08-16 22:24:50 ....A 13743 Virusshare.00081/Trojan-Downloader.JS.Iframe.oj-bcd9018012444e9265270e61dca0f36c8aefb344b3e9ce4f16805fc1868bcb4b 2013-08-15 04:57:44 ....A 22277 Virusshare.00081/Trojan-Downloader.JS.Iframe.oj-bea62d58943198c0ccbcc6deaadeb5e246479ee991f27946c0ff02daf6be4883 2013-08-15 18:38:00 ....A 40440 Virusshare.00081/Trojan-Downloader.JS.Iframe.oj-cfb8b2985c0136cd4e8b5fa179998b584f7901e3d9b56ebc6bf84a9dcb1f3251 2013-08-15 00:03:42 ....A 21132 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-22e3bbc2f22653fdc443c6d45d8b722fb62b0d84003fe42add4d19de97858114 2013-08-15 01:57:06 ....A 14350 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-3425450e624c5cf8e1a8954b2329f6d8ac8cee862b7ee2eedb02c763bba7252e 2013-08-16 11:38:00 ....A 19971 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-ab4cffd54b59af33abf1401c86202e0205fdbe0b1ef3f2abdabf71c42dc640b2 2013-08-15 22:52:40 ....A 19971 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-af1cd5aaf5355b114896b76364b89520746655c63a23e411df2b6a8173a38e78 2013-08-16 00:19:22 ....A 19971 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-b00c95cded0483de6d51c28685b9ab10c07385f5d870c7d90196be1bad366639 2013-08-15 08:17:40 ....A 20141 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-b5264bd506723732feebfeb70335f5064bab75b02a034e095e439270f1189f23 2013-08-17 00:17:46 ....A 33677 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-b62fc5079323d6865c4882e771c3756f973a5d1a8a1cb7f5c5194a5567aefdac 2013-08-16 15:42:40 ....A 31931 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-c12264de361271cfeaa7e47ace21f7abf370a22791fd04f4f06f6236b1a5ad6f 2013-08-15 20:58:36 ....A 36273 Virusshare.00081/Trojan-Downloader.JS.Iframe.zm-cff5d5402f4f0c2cc719740d0e87ce0229dd82b97f4ca6e6d7a9b6ffaba4f156 2013-08-15 02:56:38 ....A 9869 Virusshare.00081/Trojan-Downloader.JS.Iframe.zo-f00f5d51c1f6639f3baecf522bd7787ff244158cdcb6b14f36842fa87a2eeb4f 2013-08-16 20:03:10 ....A 8864 Virusshare.00081/Trojan-Downloader.JS.Inor.a-32e97f6a382d9b59c7d431966049402975c9cf8cd21f81dd99dca773c5a52abc 2013-08-16 10:51:10 ....A 51219 Virusshare.00081/Trojan-Downloader.JS.Inor.a-afcae85bcf1dffb97c77555eea5b398d58d8a52fe59d7aec5004fb1c9bee3427 2013-08-15 06:29:32 ....A 51492 Virusshare.00081/Trojan-Downloader.JS.Inor.a-ce182af36231e9b664c7d082807e638b67c323ac76010ef9b80e608b7bfc1c54 2013-08-15 12:36:14 ....A 6191 Virusshare.00081/Trojan-Downloader.JS.IstBar.b-a5cc038fb9b187222403a0c61c5cc8f50fc56846f15d318df856b78560787b86 2013-08-17 01:11:58 ....A 6157 Virusshare.00081/Trojan-Downloader.JS.IstBar.b-af589a3d45788c0003fb6cd6a0b47db42aa375a1ddc09a155cece5f5b2d48d06 2013-08-16 18:06:34 ....A 4240 Virusshare.00081/Trojan-Downloader.JS.IstBar.bf-9dbf9eda43320eb5ad3243117f424efb37cc6bfdc77089757767832504248e59 2013-08-16 09:42:36 ....A 4249 Virusshare.00081/Trojan-Downloader.JS.IstBar.bf-b111164101c5131d5e463d2874e21f29231e8cdeeb52c87ef1f2510b2334d151 2013-08-16 00:02:28 ....A 4181 Virusshare.00081/Trojan-Downloader.JS.IstBar.bf-bcc2439553299280fdf9e934be6187c4eb54cb574f307971287388d4ca6d5b6d 2013-08-16 12:19:38 ....A 5611 Virusshare.00081/Trojan-Downloader.JS.IstBar.bf-c8911d9850dedb613470223d9ea3d50b71aa2a8681eced685708d1d6aa8ee3f1 2013-08-16 02:31:06 ....A 4181 Virusshare.00081/Trojan-Downloader.JS.IstBar.bf-ce0a4868049ad8fb9c77c34505c299901db3fd8f898337b35842996dabc30cf1 2013-08-15 01:30:42 ....A 5602 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-888a0c875fa75d25e5886ed43a01652bbcb7b1b3e3497fa61922af466789aaab 2013-08-16 01:36:24 ....A 5933 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-a3cba52624ef4b1f22faa930a14976911a6d3801b32b0221df8cdb83d29eb6f0 2013-08-16 00:32:54 ....A 5481 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-ab0dcb00faec61a85f779a9a7bf01a7c54fb08b2013dcdf8c5e72717cddbc7f9 2013-08-15 12:20:30 ....A 5269 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-ab0f31d9bdd974401a4549a33f1c336220fd2f1dca429f45770597c2b051f474 2013-08-17 01:20:50 ....A 8652 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-ab37bc72f8a97dba0263769ef0d53d29412a96e3c4a767ab1e24ab2bd41a5170 2013-08-16 05:48:54 ....A 6056 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-b1fceb5bbecc3ff02b48ef8a1fd0aa919d7eb86cc523e14390276a6457472874 2013-08-16 16:20:36 ....A 4175 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-bd278c70c8f659e6e792d5d47251309282437c73ec08c689650c1b17d71bf586 2013-08-16 13:25:52 ....A 6077 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-c24e901304374050920da9332c4d2449759d892cc19434ffeaff6a994fd83780 2013-08-15 18:26:54 ....A 6088 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-c7f9b46c28150788f09d458ad0a10437866ca8d101696a9a46d105228ca88878 2013-08-15 23:17:48 ....A 5439 Virusshare.00081/Trojan-Downloader.JS.IstBar.j-ced3fe1f06d9ffee6a6bf85f9abafd6c2b71c1026545cfb5e9b13d8f3913853c 2013-08-15 23:16:32 ....A 1401 Virusshare.00081/Trojan-Downloader.JS.JScript.c-a4dd8abcda0f047594add2ee7a90fef408b5d88a703d979217927690e9f1247d 2013-08-14 23:23:04 ....A 16782 Virusshare.00081/Trojan-Downloader.JS.JScript.cb-fa56bbb1ffc1be709ee3e79c776542cde037565cd416f7fbdbb66023bc3cc88e 2013-08-17 01:56:42 ....A 22450 Virusshare.00081/Trojan-Downloader.JS.JScript.j-c78a47facb309cbd6ae6cdbde826b0fb9df075079ddd8f0ee8edff24b75f21aa 2013-08-14 23:52:28 ....A 24851 Virusshare.00081/Trojan-Downloader.JS.JScript.k-4f5088f647d8388fbc1f34eba91981b493051356c408f67144e4f44fddc6fb2c 2013-08-15 23:19:46 ....A 2875 Virusshare.00081/Trojan-Downloader.JS.JScript.u-1d92ac79798c3ba65b660188236d263ef347477ac691a4c80592ea4a3e70ec55 2013-08-15 17:29:56 ....A 3068 Virusshare.00081/Trojan-Downloader.JS.Major.c-14262c53e30c994c2d96adb1ee039ba8f7d85777415be93dbd102de70e926714 2013-08-14 23:22:54 ....A 10500 Virusshare.00081/Trojan-Downloader.JS.Pegel.a-f6800db59bedf6e24bd0c1425c9ea1279de13507772b2808e89167e6d676c9b8 2013-08-16 04:17:26 ....A 10476 Virusshare.00081/Trojan-Downloader.JS.Pegel.aa-6489bba639308ae9aa5df4dfe2a2a0ba0675f9f34970e750ba3ec192bbc3ac30 2013-08-15 13:44:32 ....A 10541 Virusshare.00081/Trojan-Downloader.JS.Pegel.aa-c2906471d862e1df448fac593081a58fcc2c8091073b330316ce3eb01017f609 2013-08-16 16:19:52 ....A 2952 Virusshare.00081/Trojan-Downloader.JS.Pegel.ac-ce08cce54f4f1e74669f15d3a5fd93f2bb93fbdac742dfcedec733af52e56bfc 2013-08-15 14:12:50 ....A 27273 Virusshare.00081/Trojan-Downloader.JS.Pegel.ac-cf8e382ca50ef083e4ffce8ee11e64cd65d70fa655aca4ecd9f58216a4f775a3 2013-08-15 05:55:34 ....A 2576 Virusshare.00081/Trojan-Downloader.JS.Pegel.at-c0aefbe526381cb01e995e7ed5ca0a2ee58afefc1ee4758c1ce4795ca18655f6 2013-08-17 01:56:54 ....A 10016 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-319bdfa0398032dc8aae747d6d423013427e340cad78a4af7a7ea84878b58dea 2013-08-16 18:46:58 ....A 14158 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-5a4d802a90552aabed5f58bd68e28ba653ca15c32bef7f4c7dc6c3a35c000cfd 2013-08-15 13:48:52 ....A 8061 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-6db58645d1123a8af0c58aed19bf267439f017fb0ec1847cdb3edc76ae069f29 2013-08-15 23:23:34 ....A 5387 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-a505e5cd93e1e9a11b0f73a0a8b507c4285da746ad91032234ce354567516ea7 2013-08-16 22:36:54 ....A 12042 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-a5ada013b568a4255e757d8539911488d46db9784709643e9b298ba693f998de 2013-08-16 04:21:46 ....A 12683 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-a93a55a142b968934d345a0879f0b43603216716eaf1a8a4ca225324086f4ae4 2013-08-15 23:21:26 ....A 5372 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-a93f91495d7674284587701e6c4c0bf80322c74e35796e2207fe19f8d087d8b6 2013-08-16 15:53:56 ....A 38706 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-a9c21ce0e233bcbb1d1ff0d95f57cf99eaf7031590d290ab011fadb497183d96 2013-08-16 11:34:20 ....A 45435 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-aa0af7227334b6badbb9a182bd7d7fffc636d0ade85ec3914594bc5a075e85ba 2013-08-15 23:25:16 ....A 8616 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-b75bc03f1adec00935a7f23d37b86653015623b3c9435e40db28022ef4d1219a 2013-08-15 18:26:50 ....A 10000 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-bb3476f6ec7a2910f141861873e83e20530b208d2c6b38c8f967b0e0d6d4c65b 2013-08-15 23:48:02 ....A 13065 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-bbc034d69fc5feca3a383e330361b98e20158885348567d8562876cc1cda35c3 2013-08-15 05:06:08 ....A 24801 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-bbec275589f2e675bcf22bd3f4ac92b08a740d5ea013c04ade6e5366bafcdbd7 2013-08-16 23:21:30 ....A 41326 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-c1b62a94397b1bae297063f731009b954983e0a6e0491919a091b290529a086d 2013-08-16 22:10:52 ....A 12615 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-c32435d4a2502c7f9fd5eb4818d59729cf4767037dc51b485fe23f106b8955e9 2013-08-17 00:36:08 ....A 11352 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-c382c0b934d2c13ce5ec52cd1586a52baaa587e17702e425ce8d9a3912e47954 2013-08-16 19:32:06 ....A 11089 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-c8aec19c7f4763652744b8d296f5de61b0c1222eb1bcf115dc54a0c94bd78dfc 2013-08-15 20:53:02 ....A 41292 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-cf37f1256a220846f282d8ad7e9beb74cc078775d0fd27588c3470c63f2f7903 2013-08-15 03:58:18 ....A 2667 Virusshare.00081/Trojan-Downloader.JS.Pegel.b-f4bbd0eb626d0116dec783c650867c37bf5f7894d72bc401f23b37e4d382c1c8 2013-08-16 02:04:24 ....A 9167 Virusshare.00081/Trojan-Downloader.JS.Pegel.c-a9d6570eaa7d2bb24c6375d49a7d7780bae1dd2d6a286e1d9783a4527c9be892 2013-08-16 19:40:30 ....A 47494 Virusshare.00081/Trojan-Downloader.JS.Pegel.d-237153a7238e3866b920f738550496f23cfa43d74cd7b4b3a82974204384aebe 2013-08-17 01:10:12 ....A 1397 Virusshare.00081/Trojan-Downloader.JS.Psyme.aej-a4cabe2732857bccd08bf83cab2c5f785a6a1d967e4b5f4dc3d02a6dd3c65d06 2013-08-17 00:53:14 ....A 14161 Virusshare.00081/Trojan-Downloader.JS.Psyme.me-ab88501d6b8ab8b20da12f36c1ceb34f49c2de8a42a4c129b6d39b3bd6fd7eff 2013-08-15 23:28:22 ....A 66738 Virusshare.00081/Trojan-Downloader.JS.Psyme.pd-c82f6607b6349684ca29237249366ed775714874bdb3042eb8f65f8b8118475f 2013-08-15 17:28:56 ....A 4245 Virusshare.00081/Trojan-Downloader.JS.Psyme.ve-a9ed9ebec59a93e6f59008af2194ba3dbc789596a27059780f48ad2960091d9e 2013-08-15 23:24:58 ....A 4252 Virusshare.00081/Trojan-Downloader.JS.Psyme.ve-b530fa0d8a70f3440527cc492ac7c6bd425ce90b7796b45dc46d27923d6bad8e 2013-08-16 20:31:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-003f0808c5869a722592c21cae41e5adc32effbf325d3c13af2a630b8073ecf5 2013-08-15 00:37:06 ....A 25290 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0092de99c26c1311bfbb437b92473214c6aaea0ac44156e1ac8935b4f279bb60 2013-08-16 20:27:56 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-00bf6a197da8e36b0aface792c9ae2ad64f48e9a358155399acd61bcb8dbc885 2013-08-16 20:58:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-01a0848800bcca4bb3a8980b68b7fc73df3e454af420369e6eb3fd2ec1df478b 2013-08-15 23:47:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-01ca1a1c01846cf0c6665302b0934be0eb4014fecdbd2284233fd2dd21f416bf 2013-08-16 20:30:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-03cc9f7cdd62684b7b49c204f49aac2c6dd7a122859ab2c2033c5665e0553eea 2013-08-16 20:59:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-05241eca3e1d2bedef1a51bf667aba1c5b4c273990baddd8d48047c37b60bf07 2013-08-16 20:59:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0540dc4d3711e0cd97d2f6a5bdc2eb323d7b3d5b80dc175dfd242e8fcd5e0af3 2013-08-16 20:29:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-06ee8b56a3eedfe1e63043e8959a6ebf077076a73f0e25cb58dc4fd553ff8a79 2013-08-16 20:28:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-07164c23f875cef13de4c9347a6e2e2a0b266a820e1e92c4319a3c8c1c72a3c0 2013-08-16 20:56:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0766b2a1daba197d5bbc1a88abdc805aacf9afd93b0a77e2925e535dffe2d924 2013-08-16 00:20:26 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-07a45300be5bdaa6c07429d0dda747f2b2fa2f3b3c0b2306069b2bb2fb1e21d7 2013-08-16 20:31:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-07b32d52671fc2f0bb241608b7bfecb5a05dbf02170f787fe9a421f08cf760ee 2013-08-16 13:08:58 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-07f3382ad2b6fd00c1d8d0c5223343fbfb304556deb31c5279510d3c9799ea1f 2013-08-16 20:59:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-08b5a1ad82942a2a4a809a76fde5cd638416872d5acbd3aba108adb2f0f3fec3 2013-08-16 15:52:14 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0ba60ff2d20acb34f63944f3c2e6c1373aa5a749dbf8e3f92b9a729123eeb76e 2013-08-16 15:52:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0d4f5583ea0ee67ddcdcfee1cbca1b02da5d3b3dfa09b0079e25b04e8db561d1 2013-08-16 12:31:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0d795e89558af786ed7548c9e373792a3b9005501586d5ad8d4477121616c77b 2013-08-16 15:54:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0d82943269f23ed9d69f1e0f56ee3c8eada6d9ce613563c24e5f603d836f90fd 2013-08-16 20:31:32 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0dea1d677c882ebd59c1aff9c5dc3e6bd95395568bb654adb063019963ec06e2 2013-08-15 23:54:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0ee7b18735d6eb7b54e38f35be39bef292b7e81505ecd30bfbfc9e0ae321e7a2 2013-08-16 20:58:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0f4ac836fd5414c9b3e638557eb3f9898ed8a4d3a65edb1120e411fcefb3b7b4 2013-08-16 01:06:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0f59f4d217582c61d319ad7f8f8a9976533686d8bd28ad08fc342295aca0c4da 2013-08-15 23:47:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-0fa3be8bf02718b24520a69f950b907c074a9915e4a39365823d61fb1dc34d94 2013-08-15 23:47:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1021a571bb5ad2f73bf54decc8eb391ced997adfac04f26fb6e55324966b014d 2013-08-16 20:29:14 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-102f6d4c287743e6f9009ee66b8ee522583eaa94fe3cc5895d4032002ce1f588 2013-08-17 01:57:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-122a6805e751d68157babc7ec3f058d75a7d8d586a341f51eace6588b3b6c468 2013-08-16 20:59:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-12ac804b28cbb25f1d42a5997ada939d37ce8fb91ceadefbb580e99b02a3e555 2013-08-16 20:30:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1309a914983b245ae17a4f91358672cb47a295a38f7ffa52d82c1f3e4378e270 2013-08-16 20:59:04 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-136d57b78a77135c4ad767b111630e116870152c95f806a95fd0ff141c1d6a2d 2013-08-16 20:32:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-13deb2b6182d739599ad5d929d8c427ecb9c2fe43be98156f91edbe2acc1781d 2013-08-16 20:28:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1684c1343cf8fe9a565c290dc76c2cb7c6a416a95c8b3f66afe2890811120a39 2013-08-16 00:40:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-16d0d55238585e94eb516b204fbe3bddcdd438b9a2286f1cdeccf95204583fa4 2013-08-16 18:39:30 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-16d4896ae9165a005f4c8b2e08cac2933782d9b4c9fd12d6057d9cfc8eb04b67 2013-08-16 20:59:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-17274181b2777849013557d5e8bd8459cb868b9e1b7bc3447bd84cf6dfceeba1 2013-08-16 20:30:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-17795ca9995066ab6bb998460cb4f8eae624e16364444d94332a099a50301027 2013-08-16 20:28:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-17e89747b8044366d285ed64d81c9c2f55b99a900a1b416d58f4b2c046cb68e3 2013-08-16 20:28:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-188d4a351f44b6f64f4e3bef851ab5623a4555d7a9fdc7cfe7a8a12629a41038 2013-08-16 20:28:00 ....A 58824 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1a41f865405273e22357198acf0b9ec1b7adac8c75e7561306015b545956267a 2013-08-16 20:30:48 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1b076481393a4f61bdf8f65a1717c4c1b748e1c02df057405785add7434fab59 2013-08-16 20:57:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1b4bda800a633ffce960479a3ffd8fc5c0140924fa798dcdc7d938b4507bb967 2013-08-16 21:00:10 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1bc255d75317da7d798644220aa69750544adcf2ff0c4696fd7d2e50380c3e94 2013-08-16 15:54:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1ce2b9d198404f8485fbcc76ac8165ce58e193193ead1c0847906003432909d1 2013-08-16 20:58:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1d542a6f99fc5bbaae8a52ca7e9fc81970fc0eb52bbd9f221da895d18bebde85 2013-08-16 12:32:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1d571a43adb919c8edd2e49cd6d5fff10d72afc6f6963236d03f62c12591c360 2013-08-15 03:07:40 ....A 58808 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1e2ba518f6489d245113f5d39e3d9661dbd9b01ad30174fe7115c07561111103 2013-08-16 20:59:38 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1e2f7c2e11da2ede08a61c70cfa638d0310943bf23d1487fb8c5e7154ab5c098 2013-08-16 20:29:54 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1f406e3d66278f52a1648aee4c0dbfad7be3b75c59e3716ea1f6270ad0de4677 2013-08-16 15:51:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1f9f0f228569a3371ff7fd59fe19aacb9d81b80a575a793979fb8d1f2166a74a 2013-08-16 20:29:04 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-1fe7ffcccf76e7f4d7cb25e58bd624239b1a45ca9166e530b54cf8e2086bbe69 2013-08-16 20:59:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2019fcde61d48ca80931c4083579a8b04ef5cab02ada520f40b91f6727f68419 2013-08-16 12:34:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-208413ef8ec2cab72c9e1d69ddc943d64e322f3eb5f71d11533afae869d25452 2013-08-16 20:32:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-209151203d4443c14028ea251f01ab1de179a7828fb78637b13716493fe166f0 2013-08-16 21:00:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-210bd019d93cb684734abbd17055c1969a0b7bdf3ae2799e3d081e498a7a12e0 2013-08-16 20:32:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-211235b686eba1d17f2d861eee621cbeb85f6a926abb24f7b416ca62cc6e4148 2013-08-14 23:46:58 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-213c9b7d42ae3743aeccc760a6862be553d83c9aa71333929bd2f29868af8475 2013-08-16 20:58:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-213f1b5ccefda852986442b861c870b83e6aea6a1e77d5815fac30215a4e626e 2013-08-16 20:30:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2176451a8b32c064f4f282a2b1f3a3ff8bacdf4a9a5a716d325472a487b052aa 2013-08-16 20:56:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-217d4c08eea6f71f8fcbc2d6e7455f4785972536fb79f9e0182caca7b4a3ba66 2013-08-15 23:47:14 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-21df6d885f72db959b1c59b3d4a9a1046a592a5d9c179ad3f033e5428fe24686 2013-08-16 20:57:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-222e624626ef830aa92ec11c9019a8d90b15e46061d1819d1a211d1f93a04db9 2013-08-16 20:58:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2278a3dcee45511170251fcb8029f6497a8363219919298306122d6b1baeaf45 2013-08-15 05:28:52 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-22c3f4bc2c8599fa927d2fe885663eb6c2f92fbeb0ea16f60394773f3f816af4 2013-08-16 20:58:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2383609b64d3720f7722a84be0219b999af7405b114cced70101d8b77928e3a4 2013-08-15 08:17:36 ....A 20309 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-24144dd25c7deccf23bc14d386050a404d84b1cccdcb192acb52173fd05de5c5 2013-08-16 20:29:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2476e277f7df775de18bc6ece22efb586d5b44c8ef4c47610a2072d9a26d608c 2013-08-16 11:34:16 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-249e2a873b4f41b302c9065d59bd1e3df29e7583109cfa8b05a54057f60e4496 2013-08-16 20:29:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-24f7bce1826f9b6c884b218c89d5f6b5a02cce00c7bb23b81645a3a433981cb2 2013-08-15 23:47:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-251bbe0f4e3db80e16a4098594383cb706cb5397687c2fb6c5598a368c2064dd 2013-08-16 20:31:28 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-251fa216d9b4e9b2de77ff0ecd29108b27f53b7a9a9566b480c85fd8ed1b615f 2013-08-16 20:29:52 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-25267966a67d110eaa954847baa3779e738fe015704bd8074e6669573295a850 2013-08-16 20:32:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-254a3272c5dfeda2e20a2cfb38f740e43c2f0f8da7677878bb3e6515fd3a32e2 2013-08-16 20:32:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-25df31144e12e6272679c14a0cbee41e9799434552bc769c736327ebcf4fa0e5 2013-08-16 15:53:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-26fd5dac51a5867277faed227b7e6022adb9afd3b3c31c72fd5937515521e31c 2013-08-16 00:40:36 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2757e7cb84b5452637fb112f84cbe0ecfeae8329293904229645f0841dcaf5a7 2013-08-15 00:06:38 ....A 4068 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-27b952b2caece8159b07e6612c65fdce8b575faac3a12773cbdc15ecca2a3eed 2013-08-16 20:28:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-27fb7c671b8ada77a3091bace8a55d3f51d16f4a062f89e6ef9a30816b2bab19 2013-08-16 20:32:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-287a31f16ec853a3bb74ab97680ab4cd28c3648ff41f03d4cfeeb86b17e5b225 2013-08-15 23:47:30 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-295647d926dc7b502cc6f4e6d7030016d051e4d208d0f5f6415d2f406da0ba04 2013-08-16 20:57:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2a46ffa3070e560baea44039a83ed749db7c625e44761ffe8839c1a75daaef4c 2013-08-16 20:28:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2b0321875d0c3e49edb43783de0414a16895fe99f97ae4adb38e5876c232194b 2013-08-14 23:47:12 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2b10f86e85f53f1d16e58d0662de3194268604ae15a99a4b0c0e554df83dd1f0 2013-08-16 20:57:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2b7a855a9c9fa2338c3adf5bfdaf9a0df46b95529ea681a79a55da75609e1104 2013-08-16 12:31:20 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2ceecd599a7956d1f6257d33a758eefee8cbebf1fbd5a3d54e7e623ca4973c8d 2013-08-16 20:29:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2d3b238b4b9af095211d0ecb64a609a8c5990f482f8321c5a1ecfe57e500b01e 2013-08-16 20:28:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-2d40ac48b160bf8a9426db5c66627832c288aecf75c8ed24b72f607de1d98091 2013-08-15 20:55:02 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-30e17f3f72c1c56239c7f85b16b2dd180192c8c7bdc89ec7c983878aa531995b 2013-08-15 02:42:22 ....A 58809 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-310824dc427933cf26908601b0a03f86a602cc507abf5ec0b153aa9e64436de5 2013-08-15 23:47:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-311766f292e1130e0f0a923645d5236c722a6f29a572d8ad328f789b09906c21 2013-08-16 20:29:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-317ef0c40f0bcc224597d93b8c7e36d0eea8140c0f4c0f15cffac56fad066b92 2013-08-15 00:04:50 ....A 58808 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3200d9b57cbd56fedb05e2de5499433f8b016bfe11f31868af9a27ccb7013fd3 2013-08-16 20:32:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-328cb2bdb5c2caa640cd1660da5fcc2d8e8e88ee474ade3f8afb5f0d59174098 2013-08-16 11:32:44 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-32d7da6dcb436800c3ff8f7f84386db70ce02b3d290f06b1ebfd4b84220b4a16 2013-08-16 20:58:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-330272c57b0c39fbbbbef13ecef3cd2af94eb1117c21686aab6626ce6fc08af5 2013-08-16 20:28:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-33bb4d3a83bf73e21abde1de1a6e8de32f63e5cd17c306cedd97f6aa6cd4ad66 2013-08-15 17:29:34 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-33d899a0d33226ef678be5f63ea450485924314c2a4c369db0659b23c4437a1d 2013-08-16 20:57:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3452c5eb9138b67919b435f71a45a284ba96df79fbfb09c4d7813c3805b74651 2013-08-16 20:31:36 ....A 17249 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-34687fec81a7567dddb4bdeb90b6fe986a71517b554949f35a45fc8efe3595cf 2013-08-15 23:47:14 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-34a204db74f9082c07f1d45da29378193338adbbd2c3ffc82492eda5eac66ff0 2013-08-16 20:57:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-36e6022e3f65fe956139753a1588d4df9d20cbea4f0ccbfcd922708be0a8e230 2013-08-16 20:57:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-37538dd4be6ce5ad94bd4d80eb63dbbef4454236204b015b10bb922289de759c 2013-08-16 20:59:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-392addcc55d13edc23496596baa1ea9d04014a3c61c4aafa571b508016cc646d 2013-08-16 20:30:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-39e45b0f4ecced38c44fc01a629f52288d09b740c116c6ee097b84309cf59e81 2013-08-16 00:40:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3a111f13a4657979c7116e9ff8144b9e59ff25a31ad176928da4db4941e84131 2013-08-16 20:59:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3aed0dd143a6936e7c8c2c6ee5aa3a496e3d0b53f2a1d7a6d9b84d3372f5dbe0 2013-08-16 20:30:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3bcdad85e898ed3c68e6f124f25a1039b0e47d47e53001bce7e990c09ed5f24d 2013-08-16 20:59:48 ....A 34769 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3d35df527499b2868437b6988aee89b72c8463de5d4b03e7fd1fe3a67e36f0b0 2013-08-16 20:31:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3d8bcfc7c694180d691f127bdc5003f3ee194951d1bbd6d0af99768d96be4862 2013-08-16 20:57:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3e62213f450bde2f551d5b6aecaf66d61a0941577de73f3276c1a9fd41c93d6f 2013-08-16 20:30:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3f98d4530a5fd70fec3f11e4bdd679290f53db09dd8d39dc82a76e387030c4f9 2013-08-15 23:47:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3fa18edeb48d6be4c152cad74c8b7c653c51154bb44d2e3501756618d3ed9d88 2013-08-16 20:56:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-3fedb9067b2552f8f85fc50157559961884635ed25c6d82baeb5858083064a27 2013-08-17 00:19:50 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-40cde39d6cd200930cb26fa19c0dcc44b91186a6aa988bacbadcdfb8e09fe878 2013-08-16 20:59:30 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-40d8628bf9d621b09e32753bb7a45c3531cb7761ee0091c49696f6b81f4582a2 2013-08-14 23:58:42 ....A 19733 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4164f4c1375778488fe782da51bb6675bbfa324ca33b79e5c5cf38f112e5625d 2013-08-16 15:52:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-41bd52a3d1119ed8ee14f8140b0e447623ba791a9115194b0191e5982a5fb378 2013-08-16 20:30:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-425e808f0425708ac84a34b0ec81f68f5d2c476fda90575b7b12f881c9480f05 2013-08-16 20:59:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4331315ed38e06105adf22fc935dad525f3aa71e135e8e7181795d2d3acc20cb 2013-08-16 20:30:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-43b82e94de8a94c1eeb197bc11dd095ea3debc8f3faf73f43864159cb3fc7a5b 2013-08-15 23:47:14 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-448f771cc02dcd9df1b8a3ab98182c25f756c2d35eda458c36338169d3fe8641 2013-08-16 11:35:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-459da96a3c8083ab7b345412dc9fe8347bfb4e71b8130ec6e5bf860448330467 2013-08-16 20:28:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4646ff9da4c23e05dd74017e0a9b2658418d3a73413802d962106cc62b7079bc 2013-08-16 20:59:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-478e7597867666e825581ff4591fe45b5355b3c17111a28d59434b9796af90ef 2013-08-16 20:57:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-47b091882ded7b989f3b7fb43e55cf77677c32951c0093f96c1678f6800d39fe 2013-08-16 20:28:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4812222f9d8cb7198879bcdbda3f0c0950aec3f030c72f596eb0a438aa9db411 2013-08-16 20:31:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4826204a422aee5acea4a8e7b5275658750e9193814db0852d489ffbb7e7e594 2013-08-15 18:37:42 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-48280992b94d63fa38800dac03db121e81f24eca56f6dd4c0e20a09589f9b0ef 2013-08-16 20:59:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-48c443ea56d9d47d14c801588c1b252425de1cdabe2942cce6f920204adf6939 2013-08-16 20:31:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-490bf728c47ef4a81aed4fe11ed408f89fe80e3e9c11e53fd1beb217b3d47695 2013-08-16 20:59:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-49a22431f2b8ef0424d7ea4085eb7d818148c60e02b8eef16ba34296f98e3d15 2013-08-16 20:32:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4ba9e06dc0dbd3eeef8f91db63f31d4d284134812563ad1156e8eeaf0ff4e77b 2013-08-16 20:59:10 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4d03f61b09638c776c40f72ccb5948120d35e54681b0f1b30b1f9273b980362f 2013-08-16 20:32:00 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4ded0775f319161bb3369aa1ae16fedc446bcd83ce42f46d1ec5cc6f53a3f9f2 2013-08-16 20:30:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4ed08d54ee7dd5bfa10b85b136b5f6691aae48aacf108442aabaf292e3d5be01 2013-08-16 15:53:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4efc8202deb9c74cb8fa3334358d18717d4b1b2bfbe4e4be067ada7d5743b8c9 2013-08-16 20:57:10 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-4f1584c50024a81120b339f419a1ae46406f7015f53a3a70ce0fa5680f40c811 2013-08-16 20:28:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-506a9c8c1581f5b4c508ca113aa8c2a806f69f4a2f9202200eab1dff807d0b3e 2013-08-16 20:29:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-507d15a2eca86435cba84e169d0de1a106a787aaf4070c161eb1b77e34c84dec 2013-08-16 20:30:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-50bd4c7c877ed55c29caaeca655b659a44c0e0ff178cf8758d17d44c63643def 2013-08-16 20:30:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-512a7e29d5c97b3363021fbcbcdc63937bb6b5451a0504b1e12464b89e7e2aef 2013-08-16 20:27:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-51427fe86f6194d3d37538762e08505572a2e559a62390582183ca7f2e87ed7d 2013-08-16 20:59:26 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-515b160552e903143d36e254f3b7cf8bad368b9f3fd1497b5397fd838a379be8 2013-08-16 12:34:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-520c9284b3dcb675199d2003c53559baf726cc248e8b8fafdcc108f123204623 2013-08-16 12:32:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-522a4f17550cda7257172146a02b07121e83cd33dea82e606fc67ce93cde42a4 2013-08-16 15:50:30 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-52b7cea54e97b789c1dd18b96d029c83e1f1e57d6a9ee8c8f6a8083104e2afe6 2013-08-16 20:59:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-545cbe379ea281cd4649ca0d19dd76fd5179e96151d1bdc5494a1c2c8aba40f0 2013-08-15 23:47:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-54a99588b78fdc984db8852db449244f18cd47b2691d9ea8692f52425117956d 2013-08-15 23:47:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-54cd4b6b03c5ced45eb263f1bf389a0901a8fc79507426c1d5c71f454b92d204 2013-08-16 20:27:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-54d844cd2a775efad7b5173b723faa758b9b05feb1a3c5ca5a27091d6865b6b0 2013-08-15 23:47:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-563431ea75966e2857dc53abf39ac362b31f8dc2bd5e653e51c564554c1cca3b 2013-08-16 20:59:30 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-56b08556156ff18835954663eefadf887c7089c8c8f770ff2c6e5be42c6b487d 2013-08-15 23:47:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-571fe4c6ad059b09b635b6a410f03a3a6bcd2ba37ed22a760f7f6c42143dff96 2013-08-16 20:57:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-58784c6b0290be2fbca5ddd627caed8480aa59fa94ddec0e7c6e5bc81011c4c1 2013-08-16 01:55:26 ....A 58828 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-59310c1d0cbc774e7280c2cdd56a301f7ca014f3f8914e0edbfd20ba2b0ac65f 2013-08-16 20:57:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-5b0cfeb2c2e2225665cf8deb5c3242fa53c150cb4ca7d0a798a25d3245b8f3bd 2013-08-16 20:56:38 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-5b3b7c8518dab72174a2e3bc0fd6b125611258a519bb1ad5fce8b3e7f80cc6ba 2013-08-16 11:35:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-5b3bd08c8353a43396b844f1773b497c1e5bce2ee8f9029e17e64dd65fed9fa4 2013-08-16 11:14:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-5bba1d891f005afa676aa10bdc5a43abd8c175242fa7f53ccfb2fb5272316fe9 2013-08-16 20:31:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-5bfde08fa408eb6eaea16cb4b40925ea4e402841c3cd00d74d4e1796f693f1e6 2013-08-16 20:28:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-5c9eca02763d8353c37136a221028fbf6a26bc8121f7552f4ce21fde2dd8e7f8 2013-08-15 23:47:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-602d0ea7f934d6d3a2ac8e738ef38c02d9d1ca66cd763f0325aa29db035ebaf4 2013-08-16 20:29:04 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-608a017a39cfa784c02542cc8d9dcff5a2172cc0ea6d0f0ceb88bc7bca6e99c7 2013-08-16 20:28:42 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6123d6b6b658ad11ad00dab91d1e2e9c4e24b63f2a441988107fea82c6aae111 2013-08-16 20:28:00 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-618056feec62c9a09bc1152b4fac7e63b79d5e26db3bf88a04ff988f27ed457d 2013-08-16 00:55:04 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-62216adbc6debe8836a11af2091352bfd0c8cedce2d45a74191c5f454470856d 2013-08-17 00:19:04 ....A 31850 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-623dab19843533451f1d21c6040fb99147000dd7a918b778a494f3815fae5bf6 2013-08-16 15:51:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-62928b586e5b7c12797d983620a1aaf996b67f0fef6a547fe8770b697d7ffb89 2013-08-16 20:56:38 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6352f1b93a0a50ba31832f6dc85791d7fc435d5101520c9494647394ae3f8fb2 2013-08-16 00:40:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-64e0c1ed6ec8b6a188e22ffc91020714ed3e841f8dea3ed82b4507f9821415e6 2013-08-16 20:30:30 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-65b8381ed27eaf3c0c37d619a3bc19146f97cab5233829c8ebc7309d06100113 2013-08-16 20:30:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-65cfb9c2df0dfe1660f7d0411f69c36628d9c20732ea88bf473177421187d912 2013-08-16 12:18:04 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-65d0925116ad85ee3e5b24e78d1361d5299c3814676fc527256c9c17c72d27f8 2013-08-16 20:27:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-672fecae443acc4cbc6fce7b1ea1b210f9aeb9de23873e04d15d8d775cfc4119 2013-08-16 20:32:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-67da6e17a331ca721e4c7dd8628efcbd39b91a84d582588c1324ebed9e02f6b7 2013-08-16 20:27:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-681644248654e21a03636117b4c38ea0c8b475029e15502828ee6cb248954c1c 2013-08-16 20:56:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-68f988dc51d4132016e3f21503a233fc77206789ae1f0bfc68dd65059c229aa5 2013-08-16 20:32:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-69cef357df35ea86b23564cf0772e6fa15965526462a52592c5a8acaf7fe7bdb 2013-08-15 23:47:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6a83bcdee5784608b6dac18a3a4346520654557d3bc9197ea6b534c8b56dfddf 2013-08-16 20:57:04 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6c063e1d9641c5ededb4bcc87aaee11017f1391825905c3b1069667558864da5 2013-08-16 14:17:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6e658e0bd704825c7882ffd72a3b8c5befc004e4b42eda1942fc8e66d56dddae 2013-08-16 20:30:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6e9dab915da8f9158a86cccc7401213864439c1ba303bf408755be953119a518 2013-08-16 20:32:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6fb4b9e3aa8a3f99a8f3f988adfdb063e18dff1180641d23eb779dfc7264a0bc 2013-08-16 20:57:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-6fda80d11e4416342178444e0897bd71d794be0c7bfe6c80b59a7054d517459c 2013-08-16 20:29:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-715cc44b6891f417789356ef8744a0dc172034911d6977bd555b3b6a540dfe6b 2013-08-16 20:28:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-716a1e83d2c23936c4cf76de88a58619755e4bb403379818da0d5ad7102ff689 2013-08-16 11:32:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-71af69203eaf70ad22c7b3cfed0c19c606a24552d042dc3723e3957d380ebc61 2013-08-16 20:30:04 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-720d10cbd8cb823debe3ba5fbb22cc459694fabaa2518681e5dd619963f93c10 2013-08-16 20:31:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-73cbff0488feeda46d9986e9b86c48e638f49026de798a9f4e70c3c983e317a3 2013-08-15 23:54:04 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-749d2c90bbb983cd044e5cf4c270d8f332c63c876b05f969ac56e5e3ba0221c3 2013-08-16 20:58:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-74c8dc8ec4b99f498602149d07b8321da99c6fa4b4289c323c14e2c7ef540c24 2013-08-15 23:47:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-759351f9d657c3cde56b507d85b451159c9aad43046ce5ea26e7d3cf56957d90 2013-08-16 11:32:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-75fa1f5658845d4210055258fa6145f514297d9fc3257c2d105bd38a39f3af94 2013-08-16 20:57:46 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-79f216bfbee8227c54e94d67a25e65e7db18e1349e93d4f9d85c9dfbfcbfce2f 2013-08-16 20:30:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7a5452ff3b431e14e8e695d4e801c465ca00f80cdddf799701acac17b8f7eb48 2013-08-16 20:28:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7c3b0bc6329b4d53bbe94ccd6810c4e5a7e214c2fdc3f91687735627111d8fbb 2013-08-16 20:59:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7c793a26c7caabdc6dad57248d7e96b9358250c6b0a98fb7543b19dd4fb02fc5 2013-08-15 06:22:24 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7ccb3622965714d4f0a99489d7b871412c7de7b69f07b94ee1e15ebea86c3224 2013-08-16 20:31:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7d74eee683c7aa96ab917f4e6f921c974ed4aa0bfe4cf782dc3d7d6b09772469 2013-08-16 00:40:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7e778b374a99f6ae8d309ad4d56afbbf5783161e9dec34e2a1d3dd0e2290cd33 2013-08-15 23:47:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7e9cf06579b964e268732a1abb74176387de2973f24f962914e2b8f203831d2f 2013-08-16 15:51:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-7fc0474d96c7211aa2d566348ce9251fc7fb3f8b8946ec2912e5231361363785 2013-08-16 20:57:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-80649795db98fc79169ae468b2b7984267b9a7899ddce2567b8b986872d6ce3c 2013-08-16 20:58:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-80fdc12bdd6bc8cc228b0748de301f158cf78ef75a9c27bf4d2d4f5cc13a1371 2013-08-16 11:35:14 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8172cc15c4e019b5dbd5f1178baeb4de517712a6a0bd76c9d59d9e43968caa62 2013-08-16 20:28:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-82923614f9b514a6da5e0345153af1bf4fe76f60124eb5bd1ff2fe36ae3c8ae3 2013-08-15 03:19:00 ....A 25290 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8396d6a2579a618ff81caad32f452f34d79e08314149b42ee9081aed00f77382 2013-08-16 20:29:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-850186322f6379655024f96e2e9175d76b5add9e77cafb7b0ca086ce5278d4ec 2013-08-16 20:57:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-856067d207493e09a035e3ccae1a0c6c6f4185a8241af7c805ed8309787d0e32 2013-08-16 20:59:54 ....A 58828 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-857903d33ebb8cc24c0086d0ce4c53f8d4776f549c0f9635619e0d399097e626 2013-08-16 12:32:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-85c058103406b65cc430fef8d9b1274c4589ceb3b1fa7766a5f98845e2e0e4b9 2013-08-16 20:28:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-87ed99d7ab69662429bc0090218335b76564a63e6adfa6499c18b3359d90fd4e 2013-08-16 12:31:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-892aaeb0f4ba9adc5a5a347ef1f964f29345767d014d645515a9a8095b2e38e1 2013-08-16 21:00:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-898ca9ac0631f7a3ff2b25c6164d3c6530ad5c67eccdeeede1a7c77b7ace86f4 2013-08-16 11:32:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8a1f098c63d30fdb60516ff3c45ad1fae3ae891540cb0690467d6e609f05992f 2013-08-16 01:55:28 ....A 17250 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8a449016bb8381a9538ffc2252fec36d78450eac234c49152eea3ecc7740282a 2013-08-15 23:47:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8a82c59c12cdfdb67a115b0d1f65bb0491bc7feaed9b30e8934b92344992364a 2013-08-15 23:54:04 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8aa535d78e1a500cfbe0a6e1872a55b68e5678c8fa2be01bcaced60a484e1609 2013-08-14 23:47:10 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8b8bcb28c68fb7e4857a53ed693fad4ac4b8f1ffd7b26e58382ab7ae1c6b9bdb 2013-08-16 20:29:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8beeef0410e872d1ccbb0d1081efe7169b6ac2966b8d031d3fa0524968e8216f 2013-08-16 20:31:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8d5286102c9e12f762fa7bb40b3e3c24b3b7eeb55660fd04f2a99c0a56e7f8d7 2013-08-16 20:28:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8f2961303a5ce4cb2f8dae3248272f3bc297df3d788ced95761a8beb47fbfffd 2013-08-16 20:31:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-8f7dc1bf29b635e292fa89be40ccdc43e0fa1a6a58d3f4e3f87a4a468b811d57 2013-08-17 00:18:40 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-90457ca77241e11e2ae73de502827aba61a6a3b4ef1f669aa6484482b4908214 2013-08-16 18:38:56 ....A 19085 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-90c84e7a1e7f0ffcfc7bbb3cb3f064e0a7347e3712918ec71eb00c11d5866c17 2013-08-16 20:58:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-912db0b18267d3aa3e7c9713b6b3f7fb3c201501df1f5e62ea3c72b133cb2e2c 2013-08-16 12:31:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9198070ab24d65bdab3132b3393c354f26525a68aa533e9a18ded098cb2704a5 2013-08-16 20:57:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-91c5f7eee4b4dd2ebabb47687f826ba3b5ba25c5d3252b24c1b38324217631fb 2013-08-16 20:28:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-93b90db33d0b83df022da84e9df6d2ac9225e9010f255b857975fddf1766d290 2013-08-17 00:18:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9688c3bce68f55e07de9a874191e22baa98b4ddacbe189c0c9b37d326cb52222 2013-08-15 23:47:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-971ead2bf4d045df8859b0200fa9ae7f8f4f43373cda213906440df0aa735469 2013-08-16 20:32:04 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-97bfa2224d562b4960edcd64a9b764762382cb47bed21c67e1d64ee0b3bff1dd 2013-08-16 11:32:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-987f3165a9e1cc3e170dc5610bf028a927d739e57bd95ab275e77b3427017707 2013-08-16 21:00:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-98ce34c4be2dacad33536f29eb130cf80aff05f404687b06343e207d22a4e4bf 2013-08-16 21:00:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-990cd785d74b5b761b1c9401d969f03583fc96c9d8c7ff757123ccc868397857 2013-08-16 20:28:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-999e9c2454ec798cd5147865ad2c2ffd163c9f89049666c109512aeb149e2ff5 2013-08-16 20:29:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-99ca3b7adc2d2288ed91aa285b6fa922fb751cfda0c31b9957f16ce07b366b35 2013-08-16 20:29:44 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-99fe07277a2d2c575de3e846a88dba0057e484f3a5b2a3145c3c0d3ef2b17f8b 2013-08-16 20:58:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9a003d6385b44f51a909b61628b77df2ccd9828a4f73a58447b5adde19ddbc48 2013-08-15 01:25:52 ....A 19639 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9c04491fe490c92c0b6656de8d3584ce9ba6e3444dfb5a6dab367338e7fdb2c4 2013-08-16 20:31:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9ca7fcba22812990ed42ef9a6608cd9f78b623bee79ec34118ce02205dbc3116 2013-08-14 23:24:10 ....A 58809 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9cb37a905bbff997319b97b08f8d69077c78c6e3e4f9896abaddc7344fa41211 2013-08-15 04:13:58 ....A 58808 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9d5ccc0a85dca6f9f70e5d523af556e8490f8b1db841c180a07456bb21ad6096 2013-08-16 20:57:58 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9d816c2c0f4fcadff83a8be30cadbce8a1b7ebce6e103cfd778cef93ade5659d 2013-08-16 20:58:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9e9cbd80a739c1904ab5272774c1054107da1467ce393666d2478cc9a2b7aa2b 2013-08-16 15:50:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-9ece5a8fa53f9d7e3a4847f4087d3fa71d61fffed29de82989d69c772b3d2c9e 2013-08-16 20:30:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a1619b2f17cd91801a33301074d446d3aa4ced28b9fd2529d89cb214f718c17e 2013-08-15 06:22:22 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a1bd9a59caa43625a428ec3ec9f5d7e4d375eba1bb699211f0cb01ad900b7010 2013-08-16 01:06:24 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a1c3455bb858adb398fdb5aa195e0694c27d346c93698415a672b09f2c3afe28 2013-08-16 11:32:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a3b8ee08d94a7f91bb78dbdacda9bbf1720d0d535fe1e847574bcff0fcf9048e 2013-08-16 20:30:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a3f2f32029fa40c3aa79bf5727a92876d3419ed14bb17e7864ce55bde1bf482b 2013-08-16 20:29:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a3ffa74f677eef18a5c25e3f89d782a380eb229c16c8550ca73f16e0a30424b7 2013-08-17 00:19:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a57baab55b06b4746cfa1659f6d839996ad9691fb081ef9c432ab666e5767b7f 2013-08-16 20:28:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a6e46101b4aad765f22795d958ee81ba8ed1e9b95f9f16b312261be0cda0dff3 2013-08-16 20:57:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a7027b3c2a51a54bb32bc724db207f5a32f2729a3fd4f917590f2cc2dca47f06 2013-08-16 20:29:44 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a7671e42f730d27eaaf483f945e5d59447604bad3b3e837c7c501a6da2ee843b 2013-08-16 20:27:30 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a77ce24971cc7e1a95345ef0f80fbd79a4555aed3a657631466d8ca1cbdc6f27 2013-08-15 23:47:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-a9436bf844abe23ac2f9509e92420bb520934a235374fd153afa98dfd2aaea0e 2013-08-16 20:31:38 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-aa4e9ce8f36322c8f56d97c674469197ff09c4b936f15c8f63125214dee768ec 2013-08-16 20:30:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-aa9b4ea682d27d956b5755685bf15ace9c8b95ee88f691eb95e58979d11b895f 2013-08-16 20:32:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ab045e2efe8ab004706dd6317dec14d13973428eaf91ff27be412636de0d3c47 2013-08-14 23:47:16 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ab55d488ec6987cc74914ba468c510f1874baf1e8b89eb4bdeba9d937d4e801c 2013-08-16 20:58:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-abcda3a701f7a522b8920338220b1f4d7e8358166c012eb835dc13006c429085 2013-08-17 00:17:50 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ac586339cf35c549b82be4c198fd2406de0efcb3cc4de7ae9bf75ed88a1e1bc1 2013-08-16 20:33:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-adba23a5c35d58ceb7bf663933ec1d3bfda0094a1e27c7dc3d8e6a781329700e 2013-08-16 20:28:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ae837daf6ac8bb82cc37f74614065449f25ae634d11a33faeb38ea7f2a0147e5 2013-08-17 00:19:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-aee81bba8b4a9a5d3321f437b857849350ffe3886d712c66bc4cd598ecd4f65c 2013-08-15 23:47:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-af256e28c3c9f2d0069273b71ea12bf592d04466caa96ff9d47963b0151ad19d 2013-08-16 20:57:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-af92851f610ee2b87a3664cb00958ccbb26d3d1eb2e078e1a5c2f60a227d52dc 2013-08-15 23:47:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b04f702a117939db7508d4d06882d3458d8fcd79031754cd704bf2cce37c687b 2013-08-16 20:58:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b0ef5930b1d40539d96915418e84e87ab076dec08f6eca4940c6be972696fc4a 2013-08-16 21:00:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b108cbc7dd52e8573ac67600b097fa57391bca267ca2cef85e58b764898fa2c4 2013-08-16 20:57:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b1394fba078fd96226f4150348937f1ab9b7256c24fd4e8749ef168e290286ec 2013-08-16 20:31:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b1edeae7cf79fabd0547298e708c4c20ee8505ac1a3953e581252f3f4f77545f 2013-08-16 20:28:44 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b2c468dc086778e067e9b0ba21a816978418711b914bfadb548d9eaaf543bfba 2013-08-16 20:59:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b400a9e4c059213f16ee6b3da8b87152ca1ce33ab489b375aeed9051a9e193a1 2013-08-15 05:10:26 ....A 25290 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b4050c369a71dc93f0d655311ca3f47a7477c766e586e4082e3d7e600aea3585 2013-08-16 20:57:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b70b86fc0a79541d9b03073cc7dcdea15279bd46813e8e36316cd2c58505a5a9 2013-08-16 11:32:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b73b282ec3a2816c330261de685c5fed32fcd1bc333ad656355daee97f8df747 2013-08-16 13:09:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b7595b4c37960e449cc3f697a1ba80cb802e3e67f6f1825b7a3cce263d7d7324 2013-08-16 20:28:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b7ec52fe39afd5cd16a84ed98199258c8cbab4e2e08b203c8077d43730166ccb 2013-08-16 12:32:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b8846f6c46fd6bb32c83a2bac9ceff930104011f8b4ce575e9e4a7b489419222 2013-08-16 20:32:30 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-b8e84b011dac25fa3354ac08614b18a45b4c57957cc82b9c5ce1f5efada5d1eb 2013-08-16 20:28:04 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ba073e29d39db7817909249933f325dcb0e225173793d8f0d8a2372ea047a46d 2013-08-15 02:05:42 ....A 15345 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ba3b8ff562a7cba873cab71c80cdcf6e33b539db85e95434d493c7cc6a6d9d4d 2013-08-16 20:59:14 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ba89ad36d7d6bde69e76b81ccdf19c1cd412398db9c1cbe72a0e8dc372e2a61d 2013-08-16 20:27:40 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-bb22e9d5b0d27ecb36f262e55575abf2d01e4e5a2ee5a6c01734b5deafebb3c3 2013-08-16 20:28:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-bbf92adc9e36f0377a0cd6f2e7b903641602a86077f7cfdc98ca7ce87796f8e3 2013-08-16 20:31:58 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-bd0f984f900cc0ae60f0942498143cff7bbe7b6a864e0c6fe2eadd14f23f59bc 2013-08-16 15:51:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c0588f94cac6f3daf408d0710a5867abbae3e2e0d34b23ecdcd45a7875d06925 2013-08-16 20:59:26 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c05a4fe222d51f49bd99566eb6700294121a196e8d25b5bff3ff553e5d42d88a 2013-08-16 20:32:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c1022195ed5b62de4341627f888133c68d65149a2d28aba35884ee759c423a45 2013-08-16 21:00:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c12cf2a88db5b1e9d2f05cf8d8f398664309cdfb7679e677e9270803ac798708 2013-08-16 20:27:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c176aab64e24f5e1afc297f8cd34a5cb73f7ba52e3cb592d1d5f276c67b33f86 2013-08-16 13:06:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c1ae49200888e5aad533e0ed6e7f9ecb1ee0a578afebd2295c82277d9605936e 2013-08-16 20:32:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c247f5ef162b2156c819ee20b266197e73cd8a86c2147eb34c23b4959737a61f 2013-08-16 20:59:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c3068fb57757aaf67a469694c850fde4fad04555af5c45d13d961307520142a6 2013-08-16 20:33:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c421e5cec79d91bfeada286753a95f27956351145abdd5bc05090f2f26344bdd 2013-08-16 20:31:34 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c4ccd33adb8d86f41cfed33cbee108888a536d697f89c5621800d8187d7d61be 2013-08-16 20:30:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c60405c7c5200d3ba457069015f1cf0955c7425af0286a844f1dc3a5e9a08a48 2013-08-16 20:57:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c6ecf0e16d0e4f18258ea0b32683e7476c93077f01d81efbd32d794dc91b1bd1 2013-08-16 20:29:20 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c7d7d8f6e95a268ba06bb7c670a8dea061091a737de67f70efa7f9dd380545aa 2013-08-16 21:00:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c7e47947a50de1cbb4c589b85af66ab3e97e90fe2226750443aecc87f62c757e 2013-08-15 23:47:26 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-c96f0ee8e52fd0a1827b95cef2257161961533ebe1fdf508141588afe98a7d4c 2013-08-16 01:39:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-cae269ae4d876aa7c1d31497a7a7188027999a6bbecd4739511d170bf32211c5 2013-08-16 20:59:38 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-cc2eeb35619374e7b938f96946312486773d63fa6138ea084f6e759d9f138f6e 2013-08-16 20:30:30 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ccd275ff8d9801fe96d4c0ff3ddc9415c897c1b30992760d0c7c76e209a82300 2013-08-16 20:28:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d21c7188708c9f6ae8b830122dfea71e9df054c1e62b61ef2d7843921daa8c2d 2013-08-16 20:31:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d26de1ccab166ba8830d7837156d3545cc43e7909f44f647ab6876a91740a471 2013-08-15 23:47:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d3599440cd64dd90fe72ed028fc398df1d4a49f85accbe4cfd614e91ecdab951 2013-08-16 20:31:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d35f4b8ffdc944d05f65e8ebfebd889b4d39f048ac224c0d4dd244bff55d5c2c 2013-08-16 12:32:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d3fc07d48570009a114bcf44387f5ba8a2ae98ea90a11f2ea5e4dd029e28842f 2013-08-16 15:50:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d4c8ea695c63f817dc21a3e744125e9f193afa341dc75c3e8249e74c450d2849 2013-08-16 21:00:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d58091f5e20779ec82605f0af9724e3c6a00a2674e29a092139c87f54c82cd30 2013-08-16 20:56:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d5d937f44f85b55a470cbf6ac60161c32fa425105a0775abd7631e1fca0a688a 2013-08-16 20:57:58 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d6123c27db711090b308766907de5d508795463e0f0e8299bafbcd00b8e66fa3 2013-08-16 20:29:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d72dce89fcb4bd68f4bd5aee98621f20912c7f827ea9cad6bbf5c4ca35de96b8 2013-08-16 20:28:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d771e947dba1f039fa85b2cde262fcf33124b79b6c71919ba2a7f5c5bb4aa6d3 2013-08-15 05:18:16 ....A 14904 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d84145eaed8fb24adb13969e61fd2530295e6841c8a2cc013301a9c1859c4843 2013-08-16 12:56:42 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-d9623590bcc374f77572a794e808ee012eb766386d30c66284b6321f734817fa 2013-08-16 20:59:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-da10e6bd21746d897a043d49ba650de855e3d102cad402d4efa092f5890f96c4 2013-08-16 20:30:38 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-da5c6785810c7e8ab6bdbb688168fd40e2078f4294260d4f86e1faad6c0ca4f8 2013-08-16 20:57:26 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-da67cee117c6ef5fca286703c0841e2f0626d09670ed126282979988ad79afd4 2013-08-16 20:58:28 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-db7b82955b8376c9089c29e1fece41dc809cbf1bdbad1f23dcd5c3db94915753 2013-08-15 23:54:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-dbdc4aed1317080301231ddc0909f83bc06407cb0a51cb86405dd59a11c3d387 2013-08-16 20:27:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-dbe7c7f3cf302ef505c3d1cd636e1f7286febfee94a1ed6e9a6ec0892fe3f328 2013-08-14 23:47:16 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-dcb0a1e6b9aadd76d1597d483181513e1a5922765adc4578e7118f04c8eb1106 2013-08-16 20:57:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-dcf45e71302b062fb992281407b184055b75e2a7e3c549f327b245e5cc5d488a 2013-08-16 21:00:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-dd1c269771632d38edfcdde596e22215ead21c1fc2637544a3ca94475c202b8d 2013-08-16 20:32:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-de4fa066f4573fcfce2d2a410e3c3e2f4b900114744d021455ea9f424d95de3f 2013-08-16 00:40:44 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-deb2deecfd1dd5d156941b8a568078a7c44c385eee2675fc5d3d4cc7c6580698 2013-08-17 00:19:32 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-df87d5570dee83e388fdb878303a450b72f6abe5565d5e9e1d01656cdfa6882d 2013-08-16 20:29:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-dfae5ce4afd3a5d6595bbc0f2457c36c882daa8cdfba552698ae959c547ffd81 2013-08-15 23:47:22 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-dfd2b4abf504297c8e3eca6e328fe617a433b0a65de21384c12cf1498e096bf0 2013-08-16 20:30:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e0f5bff7ecdc3faccc1e16ab9a6a3d2033ce303bc4e0bc70fbf2f64f17fc9c75 2013-08-16 12:18:46 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e17a28bbeb3447aef084343d48268d6881be2d4a8e153f777994ee3727d01104 2013-08-15 23:47:28 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e35c25c6451708ab6bd22e4d2c17e19a35b74c4feba91edbc719c8cef15fd566 2013-08-16 20:32:46 ....A 58825 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e5225fdbb49ea7bc1a8a004bb51c4cbcca2aafce4344f34bc9c91ea5753d036a 2013-08-16 20:58:56 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e525aaadf3c871dc3ad5b07622fcb71585d66dd66e38ed50534166f73fcdb4d6 2013-08-16 20:59:58 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e6b9502d1e36401418ad08c33ece027d402c0fb92313f39bd3e0a15406613664 2013-08-15 13:13:34 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e6c7d800f17867b27239c3346cfe9582cb6420ab86dbfbe5b248105aa5d1cebd 2013-08-15 02:14:38 ....A 58809 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e71499e6621887846a90c405de7c65240d6f5279708677c7975bd995fcdbc7f0 2013-08-16 20:30:58 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e745189778e190fbd681c7412ef8389b5bb4a45fbaeafa3fb3bd1cc489aab0b8 2013-08-16 20:33:08 ....A 58829 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-e8b78e2bace7541c3d7622359cfad77bfb8d42f9197b9706d010e6d159c7c5c4 2013-08-16 20:28:44 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ea0221bbdf1e5ddbd4d3401c2fdcd921fa29e536f5f1c45e466e815afea47c41 2013-08-16 01:39:58 ....A 14293 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ea915f84c5ec84f8067febffcbbf4f7f3705b227e66b353073986989fa88ebd2 2013-08-16 20:31:12 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ea9ebbaec04f1689c4ccfe9885a62eaf13ba77c2f4da44ff3fd92e478d0de4a0 2013-08-16 11:33:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ec4257082becb0b37ff44d92ddfacb23d375f67189f1cf303fb7cf4d7f313d23 2013-08-16 15:54:06 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ec51ed695ab261967dc64c77035e3e7bd600b302210440bf54d3a75d25b35dec 2013-08-16 20:59:54 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ee372d80774cf746e9d1a541b72b70dd46ef77ebc7f6011d3b4fc4ceff4869a9 2013-08-16 20:31:40 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ef4ebca40e098062c808f7fa43121a63a331db7ff087f8e35013f3fa6fc0187d 2013-08-16 00:46:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ef9336a10cf0a7717b2b8584b9efa13ba4b0f2471c3de4474a3dc8998b14afeb 2013-08-16 20:58:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f03d506e049f4846b0ebca3150a57e715893cbad1900b56717cbbce37aaab27d 2013-08-16 11:34:58 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f08b85317e0e2295cd0e2efb472c204a4225b5a84803ec77bd3390ccc53ea513 2013-08-16 20:58:10 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f2790abab7d28c2693fee6db72ccf9de0042a43faa0a601082fbc98ef53323a7 2013-08-16 20:28:42 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f289fe23a8be31b1cb83db27902d356b1dd90b0ca5afeb977661a2818efd8a80 2013-08-16 20:56:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f3501dc1d291560f510950f0ec96c365a6635db77e4d11e47868e4ab2805d169 2013-08-15 05:21:08 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f41b4c5c1c11f04d15a77dd90ecb438116272aa354a21b021d4f516aab8e80fc 2013-08-16 20:59:18 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f6d0077d5a13b858195c43739a7f4edde5e14a27f6a5987e42082f4c1fb3cfdd 2013-08-16 20:59:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f709220d1e9baddd2478fe83050c36993d264c0c17422db5f8d182872df640c6 2013-08-16 20:57:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f731a80b110783d048f8b406519943fcc6d51652d3b628c96edf79f7633ed831 2013-08-16 11:34:00 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f7aad63ca8a5173e0e0268c0605758ee2546df2c678cecd71fd8381934f21aed 2013-08-14 23:47:24 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f7b03ffd1b2f7efb784a4475e5cb931a30f6953037765191e76d47fdc3d6a0a7 2013-08-16 20:29:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f7fa3fe4b0edc3d0db509e83e94f308695b6581414211fba465b36e9ae16d793 2013-08-16 20:56:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f85fc5d3889b22e1d9d6066af102b3fee00f1b5f702bf2b52ac40c8d823a1dff 2013-08-16 20:58:06 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f876596996aa84875ea1b1e6014edaf43876a700f98b5b398fcbd8075bf6b7ef 2013-08-16 21:31:02 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f95fedeaf838f1de9ac9b005c6218e613c124e445ff86ddf355bc764eed67e12 2013-08-16 20:58:22 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f982d45b0bab069646d067eb82a341f75fd2b9802cff69e412af4f399b8c9b26 2013-08-16 20:59:48 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f98c43f1f9581466047e5b4c82a74be97871dfc0fabcea8c05b4fb03a4fc526c 2013-08-16 20:30:58 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f9a7de15684328b0c9281d46269da1e5ef55e848caa46e456704dd09fd4a5791 2013-08-16 20:30:50 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f9ad6cf417e64165d332d6763c43453a787529b06a41d3ef9b1770a043de51c7 2013-08-16 20:28:52 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f9b562acc87891e4ff37222fdd4f1116734bc58bb05b37d13f89155db74eed5d 2013-08-14 23:47:24 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-f9e53fedea9e9b59434b4d527ddff61475f687d3a6dfad4dd088f0fd2da9d272 2013-08-16 20:29:34 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-fa494dfca4a853412c7384fbb3f8bd535a9812878d64f1a516834c1e9b768bc8 2013-08-16 20:32:06 ....A 58828 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-faae93478897022fb0e8a620129ce020199313fff310cfecd0de5c24e81b6b06 2013-08-14 23:47:24 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-faba44e56643028a16cef1e873024fb7461075d9494d53262558db1df0094e10 2013-08-16 20:32:36 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-fc5a49c202fb5b72643cbda42fe06c8036e62500dbdbe2aa4decc55bea1e33ac 2013-08-16 20:33:08 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-fd08fbed728400b16fb4e8f17d26661eae0dbf54e4ee6f8125164ab4cee22c4b 2013-08-15 23:47:32 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-fe728fa3da166fe89a415ac230e7b5e2808ba7d7fabbccdd961c8f944f415e0b 2013-08-15 23:47:16 ....A 58830 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ff948d307228348752a786966f80c3ba844c50aae53b9bf2ff5c7478fedfdc76 2013-08-14 23:47:22 ....A 58826 Virusshare.00081/Trojan-Downloader.JS.Remora.bg-ffd6379e6bbfab4323bd002ee4831ef04f09d3be8b3a3116e009a297c8e4ee82 2013-08-16 09:31:42 ....A 63890 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-a39a98e735866640206bcb3ebe85f09cd953762834935e40a20c26accdf1a659 2013-08-16 00:16:40 ....A 118926 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-a47bbceaf456853e72c3cd0f215020d8030111bc363f92b1efa079d102326b05 2013-08-15 21:43:46 ....A 63907 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-a4ab9fc31fcc3f5d1537c9dff0a65474048d23c30304030e906f6e03183edcfd 2013-08-15 05:42:04 ....A 64094 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-a6719af64e86f59c94941aa954b290aab2538aade58ef7e5286bbe1e2a7c5aeb 2013-08-16 00:46:00 ....A 64006 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-aa1d13a8990b7a27de3cde6494de89f77cfe26f4330db7b05c6f1ea089a5a12e 2013-08-15 21:29:38 ....A 128358 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-ab23cd767e3a4be234f55ed3b7b8c5a7a5d9f671dbd11cee0654a265b87680a9 2013-08-16 11:24:14 ....A 131754 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-ab7c4452479c0841949feaf2d5bf3af8d972ab40a736e2b016c3819946935e9c 2013-08-16 01:34:42 ....A 129636 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-b0b53b52612b279aa89ede5c1b26976ab5f33e23b57bd30f54880bd3d43c9174 2013-08-16 16:39:56 ....A 119465 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-bb0d7bbbf43be71b319f7195ba1b0034394a3efdb5b429d1b8db9fa2eac8b1de 2013-08-16 20:03:12 ....A 124533 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-bd95812a8b711f6a518ddf2e9d7f0690a1045096a7565f8dc70b65eaeae7dc7a 2013-08-16 04:15:10 ....A 63914 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-c2c9a58dd87beea1e9fbfcd769f6e71992a1b073fcee464390986839bf94b72d 2013-08-16 01:23:20 ....A 121110 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-c396bda8a9d04971f56fe9f730b8b755481758eb31def85c542896672ef108ff 2013-08-15 05:40:18 ....A 119352 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-c5e0ae7c93e518fee6cd1fa8fe663dcc49eacec14479e3386bc441305c47f9f2 2013-08-16 20:37:34 ....A 63876 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-c73e6eefaf983be5b9cb322f9ec7218a279365b5e0969dc52285262da50fda27 2013-08-16 19:02:44 ....A 63880 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-c9bb206856635aec12259c246cfaee8fd2773381887d74ef013610f5b7d56f39 2013-08-15 13:41:50 ....A 118817 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-cdc042b69d25cc983534ead8aa5d5da79a62a05e03f718d8fec1d770fbe73817 2013-08-16 17:06:52 ....A 129504 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-cecce9d974255144fb41a38728725427976bfc738e1bf2024c0877c2e85677da 2013-08-16 01:00:10 ....A 119990 Virusshare.00081/Trojan-Downloader.JS.Remora.bp-cecf05446dd14d65163ce32d19863c8acfc266497e24a2be11e2962dee710751 2013-08-15 02:46:14 ....A 36013 Virusshare.00081/Trojan-Downloader.JS.Remora.dk-26fa0da2c137ff8f41df5aecbcd1edacb7207061acef8fdfeac2e55e5dc0daf9 2013-08-15 04:29:32 ....A 42999 Virusshare.00081/Trojan-Downloader.JS.Remora.dk-2daffa967545adfe642988cbf647631d6afced2a4781120d989d6ecd71ae28e4 2013-08-15 05:59:42 ....A 8226 Virusshare.00081/Trojan-Downloader.JS.Remora.dk-8e204981919e7e1f87997d7663961c1138947d5c58d79076684fb5f372b99dd8 2013-08-15 00:53:54 ....A 43656 Virusshare.00081/Trojan-Downloader.JS.Remora.dk-b51a384b47970b53635b687de4305b11354ec5e57d8d1cab9d9446bea521c3cf 2013-08-15 05:25:30 ....A 7969 Virusshare.00081/Trojan-Downloader.JS.Remora.dk-cf18aa8cf4af7979c6373477c57e4f448ba2a80057d4f92200a839481f8cb054 2013-08-15 00:53:50 ....A 42335 Virusshare.00081/Trojan-Downloader.JS.Remora.dk-e530ca096b93b8f7382d058bf2adcc210adb5d56ee6611748e04d7586cf6cddf 2013-08-15 04:21:12 ....A 28108 Virusshare.00081/Trojan-Downloader.JS.Remora.n-1a4f48deaa3157b7a3c6e87fc41703edb33fb27839e91a0d7a39c302cce2bf72 2013-08-15 22:20:26 ....A 27392 Virusshare.00081/Trojan-Downloader.JS.Remora.n-93012d134603aea1248da32b97ea5d9d89df597eba2785a30c9385b14b728091 2013-08-16 08:30:24 ....A 24722 Virusshare.00081/Trojan-Downloader.JS.Remora.n-bc8431d349894df7db1c47b1148517f976b138c3d10d3cd70c80fd0b8a69c826 2013-08-15 03:07:10 ....A 27263 Virusshare.00081/Trojan-Downloader.JS.Remora.n-eeb2cca784493f4f2262639d9fe2f73252ab1479180619f695cbb04b6f16c668 2013-08-15 03:15:08 ....A 14879 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-15a63b4817b01be5da74d8f8237583cc1038cecb61e3102cb0e1872c767e822b 2013-08-15 02:01:06 ....A 8121 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-6958a2ca528387771df600fdcfdc3e19b9cc4e04d2cfc8710b246e3cc28847b3 2013-08-16 04:49:20 ....A 23757 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-6f1b06a673d5ccb5c8dcb11bf0d5038e24bea4b0d97eb48643436fff5f55590e 2013-08-16 17:20:40 ....A 28485 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-a3f78fe34fd6bcd0cab59bc52a708e2332a8d86c212c259925b6c3892d74d682 2013-08-16 01:33:26 ....A 19102 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-a43af62be427c658b0db08f0ddc8c43b41b030ef99df3ef7928c7a4341a5d0c3 2013-08-16 16:23:20 ....A 12283 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-a46d4ac3f82f0caf6aa10e29e46fd2284fe3dccb1736b1dc6f57a90c213e5b3a 2013-08-15 12:36:50 ....A 45046 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-b509250e00c705b5ed845021f4a162ea4af83b05ae7430746bbd408e4c1c9785 2013-08-15 14:41:36 ....A 34971 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-bc86a4007b9e3525421c65123ac41dbfaf76368538ecef700a42482352103949 2013-08-16 16:24:00 ....A 12374 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-c252d0278e7bb488e34972f230362ae831c62a0a3d4c79d0dae190107496e6b6 2013-08-15 05:37:06 ....A 12407 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-c52260475604a0f772b7fdaa51430ac7be70d1a8d9d685c4b9f5b812d88fc175 2013-08-16 14:21:20 ....A 22409 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-c8ccbb543218ce677e8db1b23fc536602c0dd0a8e2a8145f0b7dc4f93f87911c 2013-08-16 15:47:30 ....A 12283 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-ce3de405c88ab8cf4227b166b4a553aa971090120a142655b02e1c0659d26090 2013-08-16 21:01:12 ....A 23372 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-ce7374c6bbc2cee46fef83cc85727317055d9c41ae99730968dbf752fdb24dd2 2013-08-16 04:21:44 ....A 24304 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-cfff750aeaa84c04d7c2efdd3644d4ae1b2509e22e140587b03144121bcb8fd0 2013-08-15 02:56:40 ....A 435629 Virusshare.00081/Trojan-Downloader.JS.Shadraem.a-fe8477cd48efa8dd75bd4d91b2655d2cf60f1f26c58a43bbfa720e7c229436ab 2013-08-16 18:53:02 ....A 919 Virusshare.00081/Trojan-Downloader.JS.Small.d-b5ccf9b11cd7f289649964fedfc25f41ad02216d422166b1448af9194f7f53e9 2013-08-15 02:56:48 ....A 13404 Virusshare.00081/Trojan-Downloader.JS.Small.d-df8db51c69f026d5a8dfeb6d0f627e09825caddc3f21b36537e14ec201ba540e 2013-08-15 04:34:54 ....A 43590 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-0624328372179b164a8dc126fef65778803896d691a82ef5790c59de02700652 2013-08-16 13:08:14 ....A 47592 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-54d89e5cc0486d202d6879745c289136b928d900715c9e0f2b381cff4af4a5b5 2013-08-15 05:51:02 ....A 44499 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-aed185118ada2f1058795c4b0100c25717da9f8c6f28e9c5ae498412d91a765e 2013-08-16 01:55:18 ....A 29487 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-af01a2f3135d46c1ba5f895e6bd7fd65b1bec6c6c33cf499911b5ece796627c8 2013-08-16 22:34:14 ....A 94349 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-af8961346743fa16b40093cc1a527fec93cd595404245387fe3567d1e9a1f1ba 2013-08-16 10:14:02 ....A 71725 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-b010e139afc6b64d10cdae03bdddbba7056dd46b038be31f3ee4fb9dbc6dad75 2013-08-15 05:05:58 ....A 44499 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-b3f10722afaf29888c09252dfbe1497bc98caf4ec8357a53ded58378b7ebe670 2013-08-15 22:44:46 ....A 32835 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-b5f27c06240a40551f35f1fe2b93f1fe7c159622e5d77b9e1a8eec730bf2504c 2013-08-16 02:06:38 ....A 9541 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-bb0291b739f28315001ea73d807cd549f84d166ce096e3b4008f0c2394c6704d 2013-08-15 23:20:42 ....A 15440 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-bb100408305fe4c78ee9c032515989abdddca4d279d5ddc2d27a9a5a4c2cc159 2013-08-16 00:45:46 ....A 54300 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-c25cdc193c33b7e65bf26a22362c3e4e0f1a573a97068a02e76b6c3bca485a6e 2013-08-16 14:20:24 ....A 49450 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-c92073daa71152fd7012f374e1a1b4ae204dc9bc7e2a34fb12df232d0ab163d3 2013-08-16 17:04:52 ....A 43710 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-c9887563a28e219b4182a79939994f2183b008bcf8321d072da26f68bc5ef9db 2013-08-16 00:08:14 ....A 125101 Virusshare.00081/Trojan-Downloader.JS.StyleSheeter.a-cd52a79fd32b3843b38eef152ea79f00b91889a29435be0412354fe88ea2856d 2013-08-17 02:01:28 ....A 31833 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-5a4944c114e61b0491a055e033094dc3f7d1645b5c52928779527a1d0ad7116e 2013-08-16 21:12:16 ....A 31838 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-75748ef2e80c57a3cc87f69d600422d3f3607f1bf0d681b4e4139d64fae4cefc 2013-08-16 09:46:40 ....A 31838 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-9fa5b26cc81a9a688f97dc227967641cfed81bcfc595ccc35bf46808f102417c 2013-08-15 23:28:28 ....A 31841 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-a381662927acd16bd96842912b40d256232346e2dd547b846770a01e5f6204f9 2013-08-15 23:28:36 ....A 31838 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-a41748b8489e57b03feda0eb7d13d31e0de851b9fd132bc1cd5c082d1207cf94 2013-08-17 00:42:24 ....A 31836 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-a95143da2a3584abe356d3d7421baa44490a2a8e8c52cc43460f0e0eef200478 2013-08-16 04:17:24 ....A 31841 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-ab9b96bc0e992ae10b9be4fc0520a9c96c4b7c37d19eee5894023a065c9bf953 2013-08-16 01:59:42 ....A 31845 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-af4c884fbc1428762f445c1217ad4ffd464392234badf1702f0f91dca4177036 2013-08-15 23:54:44 ....A 17233 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-b0b469b070efcf7fb785038893eb72b978ff2e1acef7e8193e0a55fca9eb99ec 2013-08-16 21:59:46 ....A 31832 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-b172821887b14f2975cbf985f73db3b7ed08e19f643d4ac0e1ffeefb792b8b6f 2013-08-16 18:24:48 ....A 31837 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-b518dec58fec63d994eee9f7d05930ecb159d96fcb436847176af9b36a39568a 2013-08-15 23:37:28 ....A 11500 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-bb185dd64ea3ae7c0176a5a8614f7d3deee4fb6f9d3cf08d7a2a50b7fca90cf4 2013-08-15 22:03:06 ....A 31835 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-bdbc500b0c3704bb32f5dc7e2ca23e27a2dfb125e1d2aaa54f29790aa2ebab0a 2013-08-15 21:01:00 ....A 31845 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-c1302bf12f3c8a04c7d5676f3240a0f4706f619b6cd53b096460c9d3c0dde1ed 2013-08-15 21:43:34 ....A 31843 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-c22b13143652b2e50f6d7c12b270da67b49bdc54471a6ceb039b828460ff0d35 2013-08-17 02:11:34 ....A 31834 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-c2a411ce91011f4cd7bca0d7d77a198ddc90af279dc37f629f4425e00d5acc89 2013-08-16 01:00:10 ....A 31835 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-cddf27c1da669ea048bb939404e0a29751de0d481bd1d35a22902243f967d05b 2013-08-16 20:59:06 ....A 31835 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-cdfb0bc7d04caf05d48698cc68d0c42505da493e4190188c1bbfb4e2005225b6 2013-08-15 23:25:02 ....A 21390 Virusshare.00081/Trojan-Downloader.JS.Twetti.a-cf46ce4ad9a239c50e8fe5caf581afdf1eff2916c1138e51459de7e312c4b371 2013-08-16 13:24:32 ....A 417964 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-aaf227f40893d652a02d0b178397a58e8c8f33f77ead567db464452f850f4b07 2013-08-15 22:22:54 ....A 248844 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-aaf8bee3a7d4c5c1be6fd8c7572d9ba956ef996b7c7e6e09200b39254bad08bf 2013-08-17 00:08:06 ....A 389617 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-b00410af2bc3b9223eb682dd7faaaf1b5868da3e80ba966e39d778f3de70d27a 2013-08-16 22:11:16 ....A 567193 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-b0e9e68362ba93edb5b2a74b8aceb0f1638f60b9a1bc7deccafa21898bd785c1 2013-08-16 13:53:18 ....A 286896 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-b6be24a410f777963f5fca9add62bb0283fa7c686e59abc4c5d76df894d45a8f 2013-08-15 12:54:32 ....A 549032 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-b718ee2caa8ac980bd1fcb4b7125b6855b19f3d4a95792f07842ef3f38afb865 2013-08-16 22:05:40 ....A 574400 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-c3adc2ff9a15eb14aaa2bb652e3413666ac3b18134ba5ece331b6ea4fc057cba 2013-08-16 12:32:42 ....A 193880 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-cdb7e4fedf5cfc04e1355163e5f981572d949709916c9ffbb3c1ed0871bb53b3 2013-08-16 01:53:04 ....A 456016 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-cf78123152c5912aff9e97c7cca2189adc06560c534650bff5140df8c4fa2f44 2013-08-15 21:29:38 ....A 363000 Virusshare.00081/Trojan-Downloader.JS.Twetti.c-cf8b7ddd1ecb46051495acc5e4460b1186edbbf70159d4633cff39824a0d17d8 2013-08-16 08:14:26 ....A 17943 Virusshare.00081/Trojan-Downloader.JS.Twetti.g-96cbac86527fff0bfefb7f92bdea4fb04fab6d83d0d49ab830e48a756ff825ff 2013-08-16 23:33:04 ....A 29583 Virusshare.00081/Trojan-Downloader.JS.Twetti.j-afedee1408dc7438517bfe70f549927bc8eb3efe760f079fcd23f9f9c75ecfe9 2013-08-16 00:01:48 ....A 36369 Virusshare.00081/Trojan-Downloader.JS.Twetti.j-c233fbdf25056c9a2a44ab21f6a1d9ae6e0f4910e31458df15b4ebb195b63530 2013-08-16 14:33:44 ....A 9277 Virusshare.00081/Trojan-Downloader.JS.Twetti.k-50bf27f17abb5264779ab9bea491642dc3540436837b0e523e59163f273b8756 2013-08-15 02:24:10 ....A 27077 Virusshare.00081/Trojan-Downloader.JS.Twetti.k-537e922cae852ac439396f773ff1ca25c1b17e0e7851dbab7d9aa218bccb470d 2013-08-15 01:04:32 ....A 19469 Virusshare.00081/Trojan-Downloader.JS.Twetti.k-5cbc3b467fdd98cef29ed92fa94bd50d159d48d6123638017c2666713445eda9 2013-08-16 16:09:40 ....A 16603 Virusshare.00081/Trojan-Downloader.JS.Twetti.k-ab382caef0a5f7464b061dcf669ef737307f050ee5a65047b40f5434e1ff1ae3 2013-08-15 06:08:56 ....A 83299 Virusshare.00081/Trojan-Downloader.JS.Twetti.k-b33f67bcfaf47bcee287759ec8498f903edc7c8121968bfbae578ed94036963d 2013-08-15 03:53:42 ....A 15625 Virusshare.00081/Trojan-Downloader.JS.Twetti.k-bb058e5be50cd5ca86e615e37427e5d4d3f29e957593dbe60aaf732b47db5ca8 2013-08-16 01:01:58 ....A 13694 Virusshare.00081/Trojan-Downloader.JS.Twetti.k-cf1251ecb69b1a992d76b6446aaceac1a2787f47afc131b8943aa127727c6f9d 2013-08-15 01:05:52 ....A 35325 Virusshare.00081/Trojan-Downloader.JS.Twetti.q-0584f07f9fa647a45795b89a5aa949c6d3fdf567846cb34288cfa40c3dac68e0 2013-08-15 04:21:50 ....A 17512 Virusshare.00081/Trojan-Downloader.JS.Twetti.q-e3e1d48bd1a4228792b2521934ddf305867fefba8087c9a22cf3b37c5173b478 2013-08-15 04:47:10 ....A 10153 Virusshare.00081/Trojan-Downloader.JS.Twetti.t-1657b94663467c78472bb717adfa974665ae7b5abad7ad2766c40012744fb60a 2013-08-15 03:18:24 ....A 17985 Virusshare.00081/Trojan-Downloader.JS.Twetti.t-85a8e91a0b11896fda09f809140f2c038bda086139264b1ca6c2272398ed9e37 2013-08-15 03:04:58 ....A 40818 Virusshare.00081/Trojan-Downloader.JS.Twetti.t-a78f3623952046f2b79f4858e2c0f84083935d74401a7669da5f6178f79f0fc6 2013-08-16 22:06:26 ....A 37494 Virusshare.00081/Trojan-Downloader.JS.Twetti.t-b25b6e21799793f0fb1495de1d4b8e9fe2863571078d0f3996f376da708bda64 2013-08-15 21:49:52 ....A 3443 Virusshare.00081/Trojan-Downloader.Java.Agent.ao-1c81f64ec65bdadced938c19215555f6e649e436b9d89ed2f6ff329f5b20aa99 2013-08-17 00:30:10 ....A 2527 Virusshare.00081/Trojan-Downloader.Java.Agent.jj-cdf900c9444eea9f10e50c8a35b6537f090704aaafe29afabc731225c5588bb6 2013-08-15 23:24:12 ....A 4529 Virusshare.00081/Trojan-Downloader.Java.Agent.jn-b6092f302f48f3a5de26a97aca7d5c25eab9f45b52e509df8cf69059402cdf23 2013-08-16 17:59:46 ....A 9668 Virusshare.00081/Trojan-Downloader.Java.Agent.jt-c7c139931f49052a8c9f45c2bae005b8098f7cbc61ca00d4dcc40861aa905108 2013-08-15 13:29:12 ....A 9646 Virusshare.00081/Trojan-Downloader.Java.Agent.jt-c8160210a73466faca453516a54a7f791eed95f09ad82350b0dd7d0373d63788 2013-08-16 14:54:40 ....A 1977 Virusshare.00081/Trojan-Downloader.Java.Agent.lg-a562573489744dab7b5f97935154c2b048179c1648e2a3d3b293ef7f486e7196 2013-08-16 00:20:32 ....A 659 Virusshare.00081/Trojan-Downloader.Java.OpenConnection.dy-c9ac5fc7312c5add1935d32198e20a37ed8255e27b136d086c048154861ca2eb 2013-08-15 00:02:56 ....A 3706 Virusshare.00081/Trojan-Downloader.Java.OpenConnection.fj-5fe8842ef72d301a43d31f57387d03615c19be3e6f9d9d9066c065066e3a2057 2013-08-17 00:12:12 ....A 2045 Virusshare.00081/Trojan-Downloader.Java.OpenStream.bm-85be6def701aa8f97856a8bb26a5c64cdaa643f570bee052c6e0cc6f5218162b 2013-08-16 20:28:42 ....A 20480 Virusshare.00081/Trojan-Downloader.MSIL.Agent.afm-cdc8eaa1837e97b0a32b53caf03d60d28a3ab131127df332c6fa08e36f676154 2013-08-17 01:20:48 ....A 119916 Virusshare.00081/Trojan-Downloader.MSIL.Agent.afw-49cd8b63dd8669a05ed48f7b8f277914e1d0dca1320002edfdf3bbced9ba59b3 2013-08-16 21:13:28 ....A 198656 Virusshare.00081/Trojan-Downloader.MSIL.Agent.afw-a93da7b8960241716188caaadb3a0471f11881a1bce4154f99e1cadfcbd880d0 2013-08-16 10:17:52 ....A 323072 Virusshare.00081/Trojan-Downloader.MSIL.Agent.ala-c275395357ccaa70b8eb0c97c9f2ad3ea51e90b3cf1b8755a0b0d407d1e015b9 2013-08-16 23:58:20 ....A 184832 Virusshare.00081/Trojan-Downloader.MSIL.Agent.amd-cdf4631abd7d2e0ae7f481fa5d52bd5b3358db3aaee39d218c7b683573206c95 2013-08-15 23:22:26 ....A 528384 Virusshare.00081/Trojan-Downloader.MSIL.Agent.aoc-c98de766faeb715a80d45f3fbed1a8f1cbdbb135ed25e95bfc8d2af6c123db25 2013-08-16 09:13:12 ....A 6209686 Virusshare.00081/Trojan-Downloader.MSIL.Agent.aoc-cd998a8f57f7684ad69ef5c89e19f9da4d74ccb0ada43d240d6c5d36f0a31617 2013-08-16 20:18:54 ....A 40960 Virusshare.00081/Trojan-Downloader.MSIL.Agent.emf-a7cb38058594b3221a24ba2faafde13906903099d9a3f7dfaa099ebb0a5291c1 2013-08-15 05:05:50 ....A 21619 Virusshare.00081/Trojan-Downloader.MSIL.Agent.hr-ad2595b2ca846b281a600ba7c661f4ef61bab1b2a0e975687244c37163db8504 2013-08-16 17:31:58 ....A 23552 Virusshare.00081/Trojan-Downloader.MSIL.Agent.oc-7d92c6b5714722074089acf76c723f031b4c3f4a2c164fbd56e18e5e0ad5e31e 2013-08-16 00:16:40 ....A 102400 Virusshare.00081/Trojan-Downloader.MSIL.Agent.rd-bbfd0deb681d269a0b36500e458d3dc379708e6afa5faf76b0a53c3ada2b3b91 2013-08-16 05:42:52 ....A 2981392 Virusshare.00081/Trojan-Downloader.MSIL.Agent.tj-2159df53b58b54fcbc3815af0d6140a067ed6839c25de71e426206c3e775bfad 2013-08-15 11:36:58 ....A 47506 Virusshare.00081/Trojan-Downloader.MSIL.Agent.tj-2f0164ac66a77c6ec6cf86836fa4fe8f52bd41c20cb0b3d2ddbd587632703941 2013-08-16 12:00:56 ....A 75627 Virusshare.00081/Trojan-Downloader.MSIL.Agent.tj-8b8e1137816848bc9de0c44b4bd6bba91202ce8ad0573e12def3cb0cb3f91690 2013-08-16 15:42:28 ....A 198294 Virusshare.00081/Trojan-Downloader.MSIL.Agent.tj-a339133b5f01ff171281430e6f7593db3a5708a8be8a1dc659b6ef17b8532962 2013-08-16 11:05:06 ....A 175378 Virusshare.00081/Trojan-Downloader.MSIL.Agent.tj-a36a289c729dc06666be4c2f7aac6cf39e30ce7b503e7abafba78d69e683e891 2013-08-16 09:46:16 ....A 23867 Virusshare.00081/Trojan-Downloader.MSIL.Agent.wdt-42b4ea8114d1b0ade05509426dc6981f2e4380d1ff950965ac642dc65e54ceb4 2013-08-16 01:21:34 ....A 507904 Virusshare.00081/Trojan-Downloader.MSIL.Agent.xf-c770fe2fb2198d9f4f74277ecaeeed97f9dea157a97edb4f4e1225743786f295 2013-08-15 06:10:04 ....A 198144 Virusshare.00081/Trojan-Downloader.MSIL.Banload.aq-b180e448f38e81a43a98bbb275193d3a5edca790f9b96220216182e8b71ca091 2013-08-16 23:54:46 ....A 294053 Virusshare.00081/Trojan-Downloader.MSIL.BitCoinMiner.ai-37be440c9f51347a64ba0622164fa57fa5b5908b4867c5dff742845869c4dcc1 2013-08-15 18:22:28 ....A 138727 Virusshare.00081/Trojan-Downloader.MSIL.Crypted.ci-c9514008f6565c9c5c49c4e582c0b1afc38f8d6b594338f64cf1d1f079d12e3a 2013-08-16 08:39:32 ....A 6566 Virusshare.00081/Trojan-Downloader.MSIL.Crypted.g-57cb314643ca00edaeca3669850f01955ff54969916989e8fea50fbf70338ab9 2013-08-16 04:22:54 ....A 61440 Virusshare.00081/Trojan-Downloader.MSIL.Crypted.z-c9b2641ee60dd2cbcec1029f7e38ccbe891a3d963e3fd612df9be8a656b01a6a 2013-08-16 19:42:18 ....A 20480 Virusshare.00081/Trojan-Downloader.MSIL.Small.di-c15d6e8308b1193ec54f1e6dbf7863322b7579923137f6aaf826142e86682d0f 2013-08-16 00:56:46 ....A 3584 Virusshare.00081/Trojan-Downloader.MSIL.Tiny.fh-0e5c4fdf4d893093d50277ffb8fd6ee68069e61d49d804375bb540b211c7134a 2013-08-16 04:51:18 ....A 41132 Virusshare.00081/Trojan-Downloader.NSIS.Adload.e-ced2fb0d1bcda8a5c39a70eaace02871dcf2e3b3c08cad2dc31fb724723cd9f0 2013-08-16 12:15:28 ....A 260096 Virusshare.00081/Trojan-Downloader.NSIS.Adload.p-aae817df51d81ba4c2cfd51739383b5d7d4b29956b32d64cf0e043fc3c7071e0 2013-08-16 00:38:54 ....A 2278 Virusshare.00081/Trojan-Downloader.NSIS.Adload.r-c8aa82eebec10bfa7bf2a8a2f54b3a1f13dd8b74e958869b5de6b1e40ecb7f22 2013-08-15 23:48:00 ....A 104034 Virusshare.00081/Trojan-Downloader.NSIS.Adload.t-a339c0af6b8f0647a05ecaf0ef9d61df0eb99cb7c05ceb8b8490758f10816b47 2013-08-15 04:58:52 ....A 75068 Virusshare.00081/Trojan-Downloader.NSIS.Adload.u-bec2578f39e42225cf7da7753087f17d7e3cc28842694f5afd283ec216f20e5f 2013-08-15 21:56:28 ....A 262471 Virusshare.00081/Trojan-Downloader.NSIS.Agent.bz-b7ee41553c494a94c5209478483cbc45c86dd60a3996af85bc4d8432cf12a4cd 2013-08-15 23:28:06 ....A 3223778 Virusshare.00081/Trojan-Downloader.NSIS.Agent.cd-b03dc6a735e696f328a8f02be374b1765d7cb060e2688e4eacdc2580138a61e0 2013-08-16 01:37:00 ....A 10778 Virusshare.00081/Trojan-Downloader.NSIS.Agent.ct-bbc225da5a55026775ee7d211331d3d21e1d0e9bc330daa4ca89ca99a4da0287 2013-08-16 01:31:24 ....A 174118 Virusshare.00081/Trojan-Downloader.NSIS.Agent.fb-aa1ae166c7f9637cf85e9797fba886770076fd313118de5c5667546131e39aeb 2013-08-16 23:45:20 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-47c3c11cfe26b82e42149645c4a9d6212f29e8f4d206b84ee1b3c376214b36b3 2013-08-16 09:26:24 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-6144368844e50b9ea62cca200636d7be6f6439ac6c60ceb1d1c8e6d3e4cb8f7d 2013-08-16 18:21:44 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-a9d11bca1a9cad3a91c010d749910b3420b4f4a97820354847715c516e7fbe2f 2013-08-15 06:32:46 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-ae15dd91968b64e935644d7d2adf71fb6791e25e0975db7e2c8f2313b3ea3d02 2013-08-16 01:27:50 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-af280c6c728dbaeab8cda46ee925040a25e5d8ba3c58402b9e517de185d2f65d 2013-08-16 17:35:06 ....A 108839 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-b0872ae60810d3fbc72f01c8337cf2703adc00559c9241463b7e55e4bf35378c 2013-08-15 12:19:26 ....A 96036 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-b16466871dfef21c449402bae82056ce347c1fe48336b54a9cecdc3934ad51f7 2013-08-15 23:47:00 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-bc654faa00f0e90d19c0e4ca4b7a1c046415e6a1564237451dfd226874130873 2013-08-16 01:55:10 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-cdcca121ad4deac5caf97a4885feb10268422db0d869ef1ba43cc98217968290 2013-08-16 11:31:04 ....A 10053 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gp-cdd1326a8227daf12d30f9841b7dcff04228885ceea991ddd559cae0eef00a49 2013-08-15 22:44:40 ....A 2148 Virusshare.00081/Trojan-Downloader.NSIS.Agent.gw-ce0e6fb96f9282827d1afa10dd7b3f0285856d7587263ee529abe29034a34b17 2013-08-16 00:43:04 ....A 19994 Virusshare.00081/Trojan-Downloader.NSIS.Agent.hk-c7fccf2e43dc1bf330e2ef3c03b073d0386897e0c91640e34a2e803eef35e72c 2013-08-15 22:44:22 ....A 46621 Virusshare.00081/Trojan-Downloader.NSIS.Agent.hl-a4dfd1518e8a99c48e3e02fba62cacae107735c2e8b39b362d8d69400ddd3d30 2013-08-15 23:24:36 ....A 46621 Virusshare.00081/Trojan-Downloader.NSIS.Agent.hl-b63d6935274e09fc3acdd1311ee53ff3211b3efe0586a1c09199840c0d73a1bc 2013-08-15 21:57:56 ....A 46621 Virusshare.00081/Trojan-Downloader.NSIS.Agent.hl-cfb8c4354c46adcd3741e619af7bb361bf4ec890ae80474a673d855ffc5ade71 2013-08-15 06:07:04 ....A 725711 Virusshare.00081/Trojan-Downloader.NSIS.Agent.hr-ca9952b44d22a6cc542046340c3e1f1f9fa5b1ed8355eb07ce15047ed892681d 2013-08-16 01:34:38 ....A 234689 Virusshare.00081/Trojan-Downloader.NSIS.Agent.ht-ce713fdc17581fba576a580c1b611c16718174b61aabde9845ebb50185513218 2013-08-15 13:20:36 ....A 95107 Virusshare.00081/Trojan-Downloader.NSIS.Agent.hu-aa0ce853cc47eb3ddff0ee0ff4347cc6c6ce0c49f02feebfc36b9a55253962fd 2013-08-15 06:15:12 ....A 3695 Virusshare.00081/Trojan-Downloader.NSIS.Agent.it-3956a5f302f8ff31f8d9f2b1ca8c30d3d542fc62095498a32a42f064d8b98ae3 2013-08-16 12:14:16 ....A 62753 Virusshare.00081/Trojan-Downloader.NSIS.Agent.it-39fab3834cdc1e939b08a2ba58b2595533c65ad2bb820436336d500f6d44c536 2013-08-17 01:19:30 ....A 59638 Virusshare.00081/Trojan-Downloader.NSIS.Agent.it-a52ba3990a2ffd7a0f526775b208be6b0a427ff16f901d40fe07c636dd6e3100 2013-08-16 20:23:46 ....A 59401 Virusshare.00081/Trojan-Downloader.NSIS.Agent.it-a570103b8ae33668331a5e450452f2b438bb0608876111e8cdcbcb31cc0bf314 2013-08-16 08:39:54 ....A 59641 Virusshare.00081/Trojan-Downloader.NSIS.Agent.it-abe4a4ffb87624a6caf1347df581cb237bae77682c5758896eeb4a351cfac46b 2013-08-16 13:04:44 ....A 4291 Virusshare.00081/Trojan-Downloader.NSIS.Agent.iv-2d4464534b1c04405890b1267a2f321574340a502798afdc035eab40a7bf5547 2013-08-17 00:27:48 ....A 62953 Virusshare.00081/Trojan-Downloader.NSIS.Agent.iv-5900fa71850b6ad3acd2e663ed5c34736b487e2c11889e4ebc34bc1aff149705 2013-08-16 09:37:14 ....A 62982 Virusshare.00081/Trojan-Downloader.NSIS.Agent.iv-a40163feaf9ee6e548cf999f783d8e21bb8741f0df62c44285b810faad988911 2013-08-16 23:55:14 ....A 62510 Virusshare.00081/Trojan-Downloader.NSIS.Agent.iv-c2fe4fff240879dcc74453932e2fb8bace736a0c558396119227cd047beb6f0c 2013-08-15 06:05:28 ....A 62508 Virusshare.00081/Trojan-Downloader.NSIS.Agent.iv-c5ae019cbf4cb02c0d55500478dba9a7f3ffd31a0f260483687b7cab3a978d28 2013-08-15 14:14:08 ....A 4291 Virusshare.00081/Trojan-Downloader.NSIS.Agent.iv-cf9b25a3d416076228f5c3e1ab188b7111f64f018885fcf4a83e0f975fafc981 2013-08-16 00:15:38 ....A 114607 Virusshare.00081/Trojan-Downloader.NSIS.Agent.jf-ab3d693dbe075a961d0b837dee89328499f490b8c9ca8c3da27c84fd1ddc09a4 2013-08-16 12:11:38 ....A 49479 Virusshare.00081/Trojan-Downloader.NSIS.Agent.jk-3bf02a04d3e182e5f5b20e3b7e3bbe722eb99fe48f97bf1e1360af00af52b4ad 2013-08-16 15:40:44 ....A 61350 Virusshare.00081/Trojan-Downloader.NSIS.Agent.km-2187676ac078207d49fbbc1f1acd7b33f9633f697ac54c337259d92fb89006bf 2013-08-16 19:12:30 ....A 1914163 Virusshare.00081/Trojan-Downloader.NSIS.Agent.kz-7d3d86b942bdd5fe9f649c9589c7a0fab24193762a815cc4c8ee4c2dbcb7f037 2013-08-15 12:34:34 ....A 160221 Virusshare.00081/Trojan-Downloader.NSIS.Agent.kz-a90444b3f82529bb377db4ff4e15a50dd85e0f3957134bf801a149ed154c2ca8 2013-08-15 20:52:04 ....A 159953 Virusshare.00081/Trojan-Downloader.NSIS.Agent.kz-a9e7d682bfc30e88f2410c06d5408a724682308135ae20115aaa93a23e59737c 2013-08-16 00:35:48 ....A 304769 Virusshare.00081/Trojan-Downloader.NSIS.Agent.kz-bc36c4ca530f2e32f5782e91d180b19be55754d81d4af116706cec710bda2dce 2013-08-16 04:27:22 ....A 160418 Virusshare.00081/Trojan-Downloader.NSIS.Agent.kz-cf23cae386e661b5dbffc492d5b198055b8ffb9f2e19e18d1c204387f5444eca 2013-08-15 23:59:32 ....A 118431 Virusshare.00081/Trojan-Downloader.NSIS.Agent.ll-cd03409cf671e19b47142766c2cf9347142596cfd46cb48328c31ff611976fdb 2013-08-15 06:14:58 ....A 457933 Virusshare.00081/Trojan-Downloader.NSIS.Agent.ls-154c7e61715a84a6482e584365d29520bcead172d61a1abbe5fa0db6b3cf55d6 2013-08-16 00:31:08 ....A 3285362 Virusshare.00081/Trojan-Downloader.NSIS.Agent.m-0daf7798b134a0adfe5a9fcc30c193523879d3e58acea71a2e4ff765e136c45a 2013-08-16 15:59:30 ....A 3434370 Virusshare.00081/Trojan-Downloader.NSIS.Agent.m-9bdba0d2c7c90b1614f63c0a35153f354b59f3d2f27b003b08ea66b62dfc1757 2013-08-15 14:17:14 ....A 424307 Virusshare.00081/Trojan-Downloader.NSIS.Agent.m-b583905cc9dbaaf88fb83864dd6bdec743204a7c505d1800b409b213ed739b88 2013-08-16 17:46:54 ....A 49512 Virusshare.00081/Trojan-Downloader.NSIS.Agent.m-c13f69df7477a7ffb741207ec0c8358e3f7bdf1f320e24c39fc95ef63acf3466 2013-08-15 06:14:20 ....A 81329 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.fm-823eb0f572d67b6877044da4005ee4c0a1ba14728f9a575ee87c9338b2e554c7 2013-08-17 01:29:14 ....A 3303 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.ga-78f9778028df99e9d158c32fcd819cc9f8cd718a04c1f8603e6edb86b5341f19 2013-08-15 12:37:02 ....A 3303 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.ga-a405b22175bebf254bba910434f894d3170a18dd9fabeea9b3185c7d8f5cb464 2013-08-15 23:52:54 ....A 3303 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.ga-b0a678b4398fa28dbbb284628dacf27848c40bbd6141077aac0232abc48266d7 2013-08-16 00:44:24 ....A 3303 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.ga-b5d6533cd1321af379a27436357639ef5281dda9e374b9d4ce0c4ccc7c160bdb 2013-08-15 13:29:00 ....A 3303 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.ga-cf7c04d2f3ba9c76127fdf2f5b4f39cd0bb274d523a55114a108666699fbaadb 2013-08-15 17:30:56 ....A 71571 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.gd-37762e94dda44a77599ffbcf18d3041a8bc04cadce178bb339ff19ffebd6b657 2013-08-16 01:20:16 ....A 6941 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.gg-b5474d69a2cb875ba366fb5537e25c85b5b7225d9f65f1b6866566edc86aa93e 2013-08-16 10:20:50 ....A 49696 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.gq-680f6fa28314d47c8e18c1c74b634d865db527ea1872d29dc8abd62822d13541 2013-08-16 11:02:52 ....A 49696 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.gq-bb3b19baaa5d825d58c60795d5a0ee36a5dd7712578f2181b00c1f8e8fe43d60 2013-08-15 13:25:12 ....A 871164 Virusshare.00081/Trojan-Downloader.NSIS.FraudLoad.hc-afa828aa7ff0e69c289a895d08665115ce1c60e08509f1227e56765cba55ed67 2013-08-16 02:31:02 ....A 1488715 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.ab-15e209f943f1503427aed44cef840b033499b814fe2f703204fc5249c22d9d19 2013-08-16 19:09:30 ....A 1490147 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.ab-266ffa7ad8bc158b754502d5183b27176e24ee4597aa3987e75c7f6a1a8d02b4 2013-08-16 01:58:58 ....A 1478820 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.ab-b7f9f41f8ecddae3f1c0b92aaa364e6c7ff9c1215938038256ca46960e1d0f5d 2013-08-16 23:48:54 ....A 1482249 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.ab-bc47cae19510ac0275b59fc0291ddfd8b586e7d0fd28fd196bd8d5b9bd139e71 2013-08-15 13:20:40 ....A 1490042 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.ab-c241571f273bf92b1a626ef1064ca4e9360926575cbbc8d1e99e2b9924bfabb2 2013-08-16 14:33:56 ....A 816283 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.w-0af4286592331a3b8f19f6ba5929925ea5db5b97a5211c26f527c147d3cd9ed8 2013-08-15 21:44:04 ....A 809107 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.w-a46ba28b06cfdec172f6a520f10be71f54061829ee9e95d277b0484adf014ff7 2013-08-16 20:57:04 ....A 785124 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.w-abb6f65ec0a0c8b6bb58781314f30c737c825c8cce308851af50b7658cedd5aa 2013-08-15 05:35:06 ....A 804442 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.x-55e9ac5207b990ac17eca0ac338f33590ecb50bd3ba9a57a0fa97d448be40d4c 2013-08-16 18:48:20 ....A 794965 Virusshare.00081/Trojan-Downloader.NSIS.Murlo.x-6f28037f5de214f5f93fe4f4f4e95c6468d239d5bebc8a7a6022b99454e69375 2013-08-15 14:40:32 ....A 2083200 Virusshare.00081/Trojan-Downloader.NSIS.QQHelper.b-2d252145a4518a1605899da657cd7ef357d99c36fc8d5e467217795eceab5f53 2013-08-15 05:27:18 ....A 1524600 Virusshare.00081/Trojan-Downloader.NSIS.QQHelper.b-b25733fff94ee49534614ed20159de81093e93e75fcd097b8fa01b47881aeac2 2013-08-16 19:09:10 ....A 3131217 Virusshare.00081/Trojan-Downloader.NSIS.QQHelper.c-fcdbf9cfb1c96cdcce9e3a68be4f2b37c38e5bc3ca95211207d5a1745c398004 2013-08-15 23:18:24 ....A 708118 Virusshare.00081/Trojan-Downloader.NSIS.QQHelper.e-1ba36f0a16a19ca7a96c216ff6b20cfe3ed1f7d7cf08c758bf09e21d5e77177f 2013-08-15 05:08:18 ....A 9221 Virusshare.00081/Trojan-Downloader.PHP.Agent.bl-0f92c60cbbbcbf997dcc69691282f84bdc29cbb1c8739979098dc5d9c5de04b5 2013-08-15 17:30:32 ....A 9208 Virusshare.00081/Trojan-Downloader.PHP.Agent.bl-4f63bec9cf42636821a47595af2dc3b12b426db6c0016be99978977256178218 2013-08-16 17:44:42 ....A 9215 Virusshare.00081/Trojan-Downloader.PHP.Agent.bl-5476f173ba754cdd54d8d897750c6df4c9d5ba6ed3e61d9e633872fe08240565 2013-08-17 00:06:32 ....A 1670 Virusshare.00081/Trojan-Downloader.SWF.Agent.ed-76689154d1998b658115e5f27a706e9f94005223039f3f33b0d846b76b1acfb6 2013-08-15 22:25:16 ....A 3614 Virusshare.00081/Trojan-Downloader.SWF.Agent.n-b7be4b2b0fe1c6c1adc0003ac07c685060b5ed5a6751088042acc7b27906778f 2013-08-16 08:25:52 ....A 83968 Virusshare.00081/Trojan-Downloader.VBS.Agent.aad-782bb41b42e5428e664a2079509bb3258b902bf9f21ad4958b54416f1d9cfdde 2013-08-15 05:45:26 ....A 83968 Virusshare.00081/Trojan-Downloader.VBS.Agent.aad-c635c496edcdba8539cc62f509e222635e50911b2ed2ddcd76416baabe2ff19c 2013-08-16 22:10:40 ....A 16000 Virusshare.00081/Trojan-Downloader.VBS.Agent.aar-aa20cfa486850de88e84893ac8e0b2aef8cfa68a8fee8ff7fa274d7f1d52fb28 2013-08-17 01:09:18 ....A 679 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-42c174203570f10b91752d4715f797a17ed084bb4c29f506d98f359e376746c4 2013-08-16 19:53:04 ....A 679 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-5e59c6e8d17576cde65b469b9727772f65c3003f61f12180a63a12fbc5b16ec0 2013-08-16 17:36:38 ....A 680 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-7cdad36a32306e9c9077959f5d5fe8dd27918f621ef8717ae960e1222274f2c5 2013-08-16 04:49:08 ....A 680 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-8d9e26c677b80e2565ba5149b9b314edc68cf12b576fa5d0b94e213279a7360f 2013-08-16 12:54:40 ....A 639 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-a5a4aa0950bae68682ef50fce19264bcbea401c2f56e5855f0258b160ddb352b 2013-08-15 05:37:56 ....A 679 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-a76ef93d2c7ad5f60b1f7bc1d6989851a7eb279b3c2d4f282fb0ee88ab294173 2013-08-16 00:08:02 ....A 679 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-c0f0948cd0aed5b8db9b8aea0b266c08e29b1db69b5a1ff8af064409df5d3df7 2013-08-16 01:02:22 ....A 679 Virusshare.00081/Trojan-Downloader.VBS.Agent.aay-c20889f7ebcd9ecbf1570790cbf76c06ec05f233ee8be99b601cc4f05a571835 2013-08-16 04:47:18 ....A 3505 Virusshare.00081/Trojan-Downloader.VBS.Agent.abd-268c54a7ba8d40e3ee7d442b5433b647c03dcfa46b32ddafce6bdd13f3cef901 2013-08-16 00:40:46 ....A 3505 Virusshare.00081/Trojan-Downloader.VBS.Agent.abd-af560af6dc74a5924cf37b59cbe82fc6e81e9f5f5b37bec1545cdb7244fc8b03 2013-08-17 00:18:16 ....A 3323 Virusshare.00081/Trojan-Downloader.VBS.Agent.abn-752cd7f5da9e903723becc8fada0b26ebfd2699f7bfd96f13fcb05ca064435f3 2013-08-15 14:37:34 ....A 3779 Virusshare.00081/Trojan-Downloader.VBS.Agent.abn-a59522c0acc4df5e0062927d14b47f6e17eafe20657535152946c1f26af58276 2013-08-16 14:21:10 ....A 3619 Virusshare.00081/Trojan-Downloader.VBS.Agent.abn-b6c6d67671debd205faa0d5f4e14dd631242bde71c1c47dc5d4c2e59fe7164c9 2013-08-16 00:00:48 ....A 3789 Virusshare.00081/Trojan-Downloader.VBS.Agent.abn-c7ce9ab12a0d1d1b4fa94e752e8c56d20bb7f1cc54cd80a007324f46a9dac0e0 2013-08-15 23:23:44 ....A 3789 Virusshare.00081/Trojan-Downloader.VBS.Agent.abn-c8bd274e3a5d6b71be0b2b50332e19c5540dd776c3d9c04d6ba0ab0bc2c25524 2013-08-16 13:39:48 ....A 3789 Virusshare.00081/Trojan-Downloader.VBS.Agent.abn-cf4108051a3b2195d04de99817a75a809ceeedda6ddc957438c3709c099cb13d 2013-08-16 23:45:58 ....A 2192 Virusshare.00081/Trojan-Downloader.VBS.Agent.abv-75f5de1f89dea389bca35d27e182b732cbeb131d87faaff012e2da3c046aa629 2013-08-16 01:31:04 ....A 82664 Virusshare.00081/Trojan-Downloader.VBS.Agent.abv-a5285b26e30c777211ddc0ae06737a3db66c9507a2650840ba34a2ba33c6275f 2013-08-15 08:17:48 ....A 4416 Virusshare.00081/Trojan-Downloader.VBS.Agent.abv-a53a1cac079ce001bb4be6da7feb3b8866844bf45fdd6e99929712eb489463cf 2013-08-15 23:55:56 ....A 1869 Virusshare.00081/Trojan-Downloader.VBS.Agent.abv-bd3a73a5f5cd7cd0976215499eec1fa63ea22c15b1deddd73f4618ac2944cfd1 2013-08-15 05:48:06 ....A 1391922 Virusshare.00081/Trojan-Downloader.VBS.Agent.abv-be335a1428efd8f88bd2c47c2bc9db469c9e4f5075b27fbec8a40d9397641e89 2013-08-16 01:35:36 ....A 1681 Virusshare.00081/Trojan-Downloader.VBS.Agent.acm-b0b5789c794f753e94beda8fe29e8b1a4e01b3ad1f90cc4cdf2ec50abe184da8 2013-08-16 02:33:58 ....A 588 Virusshare.00081/Trojan-Downloader.VBS.Agent.acm-c25e2bb9bf4d489fd1a03f91133c2b92473b88db8cd74d7467defca1bede4118 2013-08-16 00:39:30 ....A 2071 Virusshare.00081/Trojan-Downloader.VBS.Agent.aez-0e3d38ea446b6cf57148e73759157093e05da543b7d87567cfe76ea15750e0a0 2013-08-16 10:19:34 ....A 145726 Virusshare.00081/Trojan-Downloader.VBS.Agent.afj-d20c7bde3eb7b0ae0930cb8ffc964cb04e75a43613a0cedad1a33e3f9b912c0d 2013-08-17 00:10:48 ....A 7161 Virusshare.00081/Trojan-Downloader.VBS.Agent.au-bb17b0745f207a8d64fdb1094e81c47459128e4138dc14a5f3e09d8d007849b0 2013-08-15 05:17:42 ....A 10066 Virusshare.00081/Trojan-Downloader.VBS.Agent.au-ca01bab41e3bf570f5465036b0d55280aec739c2281ce5b59c0eb804f403fb0c 2013-08-16 01:43:58 ....A 5445 Virusshare.00081/Trojan-Downloader.VBS.Agent.fz-c3edd877b6d46b4e3b43c693f906929421257e2b4ce596bb51538722c16fb5ba 2013-08-16 19:57:18 ....A 3843 Virusshare.00081/Trojan-Downloader.VBS.Agent.u-4e39f6ddb86529988d80c02c7435e5a57a37ad692581699731ea2dada3517756 2013-08-17 00:55:44 ....A 12996 Virusshare.00081/Trojan-Downloader.VBS.Agent.yj-c1c6e8206fc72afa72d8664c1d6227f4a80d6863aa17fa26b0cc3d23e4ae6e4b 2013-08-15 12:35:26 ....A 218112 Virusshare.00081/Trojan-Downloader.VBS.Agent.zw-a426439077c30c7c8fa1ff7d7ae144b04e15293e843639513cb9e37074b5c459 2013-08-16 16:10:06 ....A 198144 Virusshare.00081/Trojan-Downloader.VBS.Agent.zw-a4c60abb41ae3c3cf697ea3ebcf9e446c715f46e1e62ba78897b195efaa424a6 2013-08-16 11:53:38 ....A 218112 Virusshare.00081/Trojan-Downloader.VBS.Agent.zw-baf130e9985d12a3342d0d17921be263cb9801e9e8ad22a84dcb15058c3c3d8a 2013-08-16 04:53:36 ....A 198144 Virusshare.00081/Trojan-Downloader.VBS.Agent.zw-bb42b504b8df99467a6d3f7f178f273496e56df86d455846f5472b8e5347922a 2013-08-16 01:14:50 ....A 218112 Virusshare.00081/Trojan-Downloader.VBS.Agent.zw-c8999edeafcc7e59ef9f4a2dbae874ae9f4f26f38d4befa0c1b9eed380132141 2013-08-16 01:34:02 ....A 21101 Virusshare.00081/Trojan-Downloader.VBS.BitMin.d-8e4891631850c719b24f63582f5c13e1988964413ed0cdbe033d743c8e991410 2013-08-16 17:05:40 ....A 2022 Virusshare.00081/Trojan-Downloader.VBS.Cacher.a-4128fc5b6b8d4d5f68ad6214dd4be0bb3ef82dceebd933527502b5f15c8bdfd5 2013-08-16 14:21:36 ....A 2539 Virusshare.00081/Trojan-Downloader.VBS.Iwill.a-c2429b7ff79d1920ba4d7b57779795d657bb6aefd863fb34dd11231af4ecc05b 2013-08-16 10:07:10 ....A 9913 Virusshare.00081/Trojan-Downloader.VBS.Mscount.a-45ce57f2443c905c7541d5ae444b78f3363ba29692dbf83fffe421a25c2b7461 2013-08-16 17:20:50 ....A 15961 Virusshare.00081/Trojan-Downloader.VBS.Mscount.a-a39aebc110e22984d7c0f02f1f2426668743d155ae25de5618ac01fd982c6572 2013-08-16 15:42:36 ....A 6765 Virusshare.00081/Trojan-Downloader.VBS.Mscount.a-c227863263ce2d7f6cdc91f581f37159275f42e5afd3e215f4252095eeae5478 2013-08-15 05:24:08 ....A 383 Virusshare.00081/Trojan-Downloader.VBS.Psyme.a-ca76c1114bc567c8036ad538554378f6e3f406106309905bfa3edb829e180d08 2013-08-15 00:20:48 ....A 684 Virusshare.00081/Trojan-Downloader.VBS.Psyme.gf-ffaea5cca5097e7b3b4a25ec700e61c799920726647a3d350caf1f62d6551d97 2013-08-16 04:53:34 ....A 10220 Virusshare.00081/Trojan-Downloader.VBS.Psyme.gx-a944d93eea787b3c1186f2e061ec13bf9c57efbf809220d11781cc6cb61aa997 2013-08-15 14:24:16 ....A 1319 Virusshare.00081/Trojan-Downloader.VBS.Psyme.h-b08b3ac09bec66efb7cde7d3fb3b9e8a5a041cd5c99874687e523bbeb294ead1 2013-08-16 01:54:24 ....A 954 Virusshare.00081/Trojan-Downloader.VBS.Psyme.j-c98ec7854db77ed9b907376da5ccf903e6a78c743eb854ff7e7483ceeabe8e3f 2013-08-16 15:53:50 ....A 1163 Virusshare.00081/Trojan-Downloader.VBS.Psyme.qn-c1cf540122a8bd28aef63f97d4bf95ee1f6f0267f347bbf1b7d06febf9793f91 2013-08-17 00:34:36 ....A 490 Virusshare.00081/Trojan-Downloader.VBS.Small.az-2802afb3f39644f99ae1453694afff40d01e76f81776481d1e50d90ceedbc44f 2013-08-16 15:19:14 ....A 1088 Virusshare.00081/Trojan-Downloader.VBS.Small.cw-a3bf0dc5cfb8425357f8f453239b7782ac444d6a3b88fa8b15a248272cc2c832 2013-08-15 22:21:28 ....A 1033 Virusshare.00081/Trojan-Downloader.VBS.Small.gg-b5d0a8803e5b12e4130541cb0653794f2b0381aae042664cedb9383d3a504dfd 2013-08-15 14:21:40 ....A 72 Virusshare.00081/Trojan-Downloader.VBS.Small.kx-f2712a638ee6c3ef9cf9612512ac28e3e77a99bb68263d19b4371ddcc5a6aa9a 2013-08-15 12:59:12 ....A 345 Virusshare.00081/Trojan-Downloader.VBS.Small.l-bbd69e3b8cfb8cef75228b3c64742688147fe4105d1a321feeff4d393c2b7b22 2013-08-16 00:58:46 ....A 3808760 Virusshare.00081/Trojan-Downloader.WMA.FakeDRM.y-db18c6850c1278aa262d4dee6b86e2aabe040c9c39d844c31b9ee0b5f82c032b 2013-08-15 05:16:36 ....A 1386776 Virusshare.00081/Trojan-Downloader.WMA.Wimad.t-acc83503479097975a1ec46547bebdaae93fe5dce2b873d4891b500c03b135b8 2013-08-15 12:32:18 ....A 729614 Virusshare.00081/Trojan-Downloader.WMA.Wimad.t-dbfa1818d38650bda0e1ada98011f052b2afd4e820f7b112b6fa11cc07788995 2013-08-15 05:38:38 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.AdLoad.efjy-314bc23c587dc51ea6df62e63d19b69b2d62c225c7c5b6014233cb7082697541 2013-08-16 01:11:30 ....A 217600 Virusshare.00081/Trojan-Downloader.Win32.AdLoad.iids-dd95ee72bf0bcf2b740da222e9a067979e742e6e80c77e8f0339cf4f7db97df7 2013-08-16 01:44:26 ....A 188416 Virusshare.00081/Trojan-Downloader.Win32.Adload.acfe-ab913149e1bde6a555ccda04a847d6e112d1a4584401b53c6a50cfe369e686a9 2013-08-15 05:09:40 ....A 221184 Virusshare.00081/Trojan-Downloader.Win32.Adload.acfe-b82be33eb40a0df90ea52739b28d0f5f31de072091a2449cfe668a1484077e33 2013-08-16 01:57:06 ....A 600064 Virusshare.00081/Trojan-Downloader.Win32.Adload.adii-af87af78653abe9ab9aea08325e78e8d8da662350b55f3b7153a56e4ee07a73c 2013-08-15 14:39:14 ....A 184155 Virusshare.00081/Trojan-Downloader.Win32.Adload.admg-cdc53a3e41b1269301d4d518087da99b7c745f301a179c56a35762671706f067 2013-08-17 02:26:14 ....A 598016 Virusshare.00081/Trojan-Downloader.Win32.Adload.afgh-1a311816bb8e7ce1c817c3afb0b1c04b809cb3924244da45bd66dd208132b1c4 2013-08-15 23:47:36 ....A 248226 Virusshare.00081/Trojan-Downloader.Win32.Adload.afgn-aacaf740d1aa8ba640fc23be127e2b2241ad39df11f9ca87c1d27e390053c668 2013-08-16 09:26:10 ....A 248233 Virusshare.00081/Trojan-Downloader.Win32.Adload.afgn-b71114a6e5ce9c83e9e254cbadace7a1b59a7de1d54283208a2714bd6bd1a4da 2013-08-15 05:47:18 ....A 304640 Virusshare.00081/Trojan-Downloader.Win32.Adload.afkq-5f4e19ed22b29bea425ee8fe9e674e93dcb7504961e9f656452dc491bea18a07 2013-08-16 01:44:16 ....A 598528 Virusshare.00081/Trojan-Downloader.Win32.Adload.afyb-ceb0ca16eca73548151939c5da08467acbbfd681cf30acb181a5e8888648f98f 2013-08-15 20:52:24 ....A 657920 Virusshare.00081/Trojan-Downloader.Win32.Adload.afym-c3b741cdcaee56c0452a2eb6baf492c4aedee907261a4847cf34c2ebc3ce3655 2013-08-16 01:22:02 ....A 658432 Virusshare.00081/Trojan-Downloader.Win32.Adload.agnn-a47dd79832461b1c41177fea2561788b9a9d11541fd18e92a99026311e329406 2013-08-16 13:50:48 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Adload.ajqr-c8c11b540796fe19733866d45d961fe35975099cdadac769663a11eb47230860 2013-08-16 05:43:48 ....A 146528 Virusshare.00081/Trojan-Downloader.Win32.Adload.apfh-5812cc1c425f645d058beb0b683b50b78fde9c3955ce78c4c433e84edd4cfd30 2013-08-16 17:40:22 ....A 598528 Virusshare.00081/Trojan-Downloader.Win32.Adload.aqjn-0e766a476e04a8aace348e3c8e0685607a9b8ef86aba20cbbec1a3e1ef149229 2013-08-17 00:50:46 ....A 76509 Virusshare.00081/Trojan-Downloader.Win32.Adload.arsk-5000b07240500267f81f92a35e17844c0ebf9fccb358ee27e6c7dc42eb87e3f3 2013-08-15 18:36:10 ....A 76511 Virusshare.00081/Trojan-Downloader.Win32.Adload.arsk-b1b251f5de6c21c58a8a4b0f50461f149a12b4ba3b0a1b3d0d462248f96f48f1 2013-08-15 05:24:56 ....A 76837 Virusshare.00081/Trojan-Downloader.Win32.Adload.arsk-b3d6a3737ece3bc7eefea0467cb529c076f1d3dde0526f312047ef7e09a25770 2013-08-16 01:20:22 ....A 76688 Virusshare.00081/Trojan-Downloader.Win32.Adload.arsk-b745e6a1cf9ef57427b637b6e8b019e371a6c2519d09a934ea1746d0157603bb 2013-08-16 08:25:12 ....A 76539 Virusshare.00081/Trojan-Downloader.Win32.Adload.arsk-bd407f87232053bc71a9d52d801d70b7d93de0378b72fa34a46ee5e670bdea2f 2013-08-16 21:40:56 ....A 32128 Virusshare.00081/Trojan-Downloader.Win32.Adload.bo-57d80322fde3a3d3c13508a7261bf59944c49c38f284f97d2aaa9bb5f10cc8f8 2013-08-16 11:28:18 ....A 598528 Virusshare.00081/Trojan-Downloader.Win32.Adload.bofr-c71d19d59407f913a82e4218728f3ce6504804a4e760f44a526756402659976c 2013-08-16 02:31:18 ....A 622592 Virusshare.00081/Trojan-Downloader.Win32.Adload.bogj-a50103a76d63f47cfa7a0cf36cac2c3adfce055234db19007a5e994ed555a8dc 2013-08-15 18:25:10 ....A 658432 Virusshare.00081/Trojan-Downloader.Win32.Adload.cfjl-cede0349dad553cbbf7aabcd47f9f1b1c20c72a17b731fe2e6453e0832378147 2013-08-15 23:27:10 ....A 6377472 Virusshare.00081/Trojan-Downloader.Win32.Adload.cfms-b7c27b8c5766619c85fc7040ee6f437b7bae4a11afa900164036727ee03bbe21 2013-08-15 21:00:54 ....A 26112 Virusshare.00081/Trojan-Downloader.Win32.Adload.cw-bc483c1640ef70c88f2100834bd26e90310249abe4a190b47348875a5a4c896a 2013-08-16 01:44:22 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Adload.cw-ce5a71090bca1ecbc34fe92dc7a1c0da58b962c20243a004cb3b3807c2d40003 2013-08-15 14:15:30 ....A 95740 Virusshare.00081/Trojan-Downloader.Win32.Adload.czlq-3471d19cc6cec0e8fc54f94ba1996e97b6454c0ff0dc422aa5d448a0baf27525 2013-08-16 01:15:18 ....A 3164 Virusshare.00081/Trojan-Downloader.Win32.Adload.czlq-3845cc5c00c02c1d82a014dbc88ff1575a96837a54a2a9c079bc125dd7dcc417 2013-08-16 01:24:06 ....A 3164 Virusshare.00081/Trojan-Downloader.Win32.Adload.czlq-bb319e0a0ea14289c02e33245f7f552a1a79c4e74367a438acc5566fd1b7517c 2013-08-15 06:22:04 ....A 121470 Virusshare.00081/Trojan-Downloader.Win32.Adload.depj-72f87f696593cd9813937608968c13ad536432c1d441a1f5f5d777da24b6b36d 2013-08-15 13:48:12 ....A 104670 Virusshare.00081/Trojan-Downloader.Win32.Adload.dfno-4a78071ebe43033c41746a2fc19b54c216b62cbcc7693cbaa80c8422a3627d6d 2013-08-15 06:34:06 ....A 120070 Virusshare.00081/Trojan-Downloader.Win32.Adload.dfno-6f456179ef0ab1d3505cbd6d0aab34153223a8a34b6eef87cb8b1b03fcfe6aca 2013-08-16 22:43:16 ....A 62464 Virusshare.00081/Trojan-Downloader.Win32.Adload.dseb-8797794c4df7b4e92bce62b0fcaa0764017e9368d80214c49e3a5af04fc67651 2013-08-15 03:53:52 ....A 331776 Virusshare.00081/Trojan-Downloader.Win32.Adload.dybw-9105e53baf7d452d1d3cfbbf5dda9e5d6003fd90d664047a96d09ebddde3afad 2013-08-16 20:40:28 ....A 51100 Virusshare.00081/Trojan-Downloader.Win32.Adload.eehm-a32d2af3ff35e41cce00e3459a56f75446f703aaa765f2d3b6389b23857de5cf 2013-08-15 06:04:32 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.Adload.ey-6da8413009939c112128828f159e32fe544f328c209117a8373805700c2bb8e1 2013-08-15 06:03:48 ....A 500736 Virusshare.00081/Trojan-Downloader.Win32.Adload.hcpb-55ae9ebacfd5f587fb3455f77f1f0a13612bbc86d12dab160717b0edc135763c 2013-08-15 05:57:48 ....A 500736 Virusshare.00081/Trojan-Downloader.Win32.Adload.hcpb-5baef5c8c359e939e7306380992e5d4eda072f8744c7d5967d5df1bb315bc345 2013-08-15 14:41:42 ....A 52224 Virusshare.00081/Trojan-Downloader.Win32.Adload.hjru-b146816fa9e1ce41c60144dfcc6c370cfbe4902061fd8c6ae62cde1723cdc6a4 2013-08-16 20:00:12 ....A 54692 Virusshare.00081/Trojan-Downloader.Win32.Adload.hjrv-28bbbc4d701c1a13ee22f48b8723d5a70e70cf11b95dabf10673dfb67a5aea7d 2013-08-16 16:05:22 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Adload.hmu-86214357f2992eba81b9d6321d1134b617cac60de82182966108c4edeb5d4a24 2013-08-16 18:55:14 ....A 276992 Virusshare.00081/Trojan-Downloader.Win32.Adload.hmw-952c440f81d07d7d45dd084caad1b7079edf4327f971eb607efd18ac429d0c7e 2013-08-16 14:26:48 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Adload.iah-a3c02324ae8a58563a1c700413befe0a9afd4b006969f8a530e1a6fccabe1517 2013-08-16 22:28:00 ....A 431694 Virusshare.00081/Trojan-Downloader.Win32.Adload.idrw-7161a0fd2ffb22df848c5799d20b580b7a611b628247e6670d94ae87bc42b125 2013-08-15 23:54:38 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Adload.ieau-b5efbbde1c42ca98f82882054ac35870d6f388f719f2633ec40a580fdcaa146b 2013-08-16 17:40:44 ....A 4526080 Virusshare.00081/Trojan-Downloader.Win32.Adload.iefn-b6fc5fa607f32b7ff3d2c516fe16a3e9c0eec2fae89dbe8fd5dde7b4da89a99d 2013-08-16 01:24:10 ....A 137216 Virusshare.00081/Trojan-Downloader.Win32.Adload.iehu-cddb28910eaf734d988cf171a1c4afab1506b36b8218c1b62e1a9bd60e76d816 2013-08-15 06:32:22 ....A 776203 Virusshare.00081/Trojan-Downloader.Win32.Adload.ieqe-3231ba881b9af3ab93730336b6c06d31746b4030b1ddf59c54ccd1db5326bb9c 2013-08-16 20:16:36 ....A 143486 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-11212593437a20436a9b6230fda5058cda62cbabb3e9c9f511f744d78a168de3 2013-08-16 01:39:56 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-134ae7826b098eee378769355e9c83ff6c773231cb1e0db095bb49f7204695c5 2013-08-16 20:44:46 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-18098f54e5ed9f3a5993dbb7e88487bc2d84da1ef9a5af445898f087c18d90f9 2013-08-16 18:24:22 ....A 143486 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-19d64c0f2ef965470a0d40cfffee28080890d64bdde072a6fedccfaa96b240de 2013-08-16 04:17:44 ....A 143486 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-774962b2730799c7f796fa2d29bdff1260ff3ab772b21c366e461a5e8a8f6916 2013-08-16 04:43:38 ....A 143507 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-7f61e51e209e5d818890ba4566d93ef9afdc7530b96926f26fc6754e00eeff1a 2013-08-16 04:22:16 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-823bcf9bbfc9b98878da6bec6c44fbdf60675c6e05054c14312246b2d4aa48bc 2013-08-16 15:35:36 ....A 143486 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-a46e3210a9070fbd14c2235751cb096056c4f24535299a35466a2466b1de81dd 2013-08-15 23:47:20 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-af6791d2299a5ef21ae97058a5524cfce9500f414d0023a628bb62f9311bc563 2013-08-15 05:04:48 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-b248b88d5f6000ad34e40ac45f2c644b8c27d8039da9ef5ce3f2cbf7e0c6ec6e 2013-08-15 14:10:58 ....A 143486 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-b5088bfa66b3d4ec27488dd15cebe1ac073816b0670fa9aaa0bbe0c2c8ce33b1 2013-08-16 01:34:12 ....A 258132 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-b518085b12b6aaf9ddbdc507736825b932aad4fc640f9efd5cded0a175dffbe7 2013-08-16 18:34:36 ....A 143507 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-bb3562985b34327117b63fb0fac8dd5e1418ea84bbef1db0bfdb49c21516c269 2013-08-16 15:59:10 ....A 143507 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-bbf3dd28a674dd3634243a45a477822f08725463a97472152f1f7d4be7c7074b 2013-08-15 23:35:36 ....A 143507 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-bdf32fa02501c9bf6d7e3b79592b2ebf3231385cd58cb0923a2f0a7bda8a29f1 2013-08-16 04:43:44 ....A 143507 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-c231dd95f4ead1ae71257ec8bfb54adf93d7ccf193391bf11845ed1896eb08dc 2013-08-15 23:27:30 ....A 143507 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-c361f28de90c8c71ad0351ffea12b644ca89f0864521fbb773d4edd002d73d67 2013-08-16 23:13:52 ....A 258174 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-c93ed947d96d7b3d6289688065a0e93cd1bf586c062fd1239feb82eedd52c478 2013-08-16 01:30:30 ....A 143507 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifek-cdac7ca2799726f15388ef6e520611b9020954e3a076143f2b866ad427d6d967 2013-08-16 09:01:04 ....A 258090 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifen-118a1b52b2a0ddfd8a6a25bcc680ecc01da389e85165cdfa85454acde107f02d 2013-08-16 21:57:14 ....A 258090 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifen-29eba5241d5cdb18ff14e1fea8a3ca155e488636ed908fa55770b133bec1248f 2013-08-17 00:38:44 ....A 258090 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifen-7550e368802c00d65b38ec0af056d977596c96e64a65b34d4815bc7d9da2b12b 2013-08-15 21:56:22 ....A 258132 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifen-aae64becda182d8e024e46a3f1ccacbd715219d0a37bf9758f10324a472548d8 2013-08-16 10:37:50 ....A 12800 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifew-4ceec7182c6ab9d99ef366aa4ae71abdfb219d103566546fc8c9af8c189ce439 2013-08-16 16:58:44 ....A 78248 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifki-a5d157aa94a8f08f741ba5a2d6f81a4cac54aed731b1109a866a58632dc142de 2013-08-16 08:14:42 ....A 601088 Virusshare.00081/Trojan-Downloader.Win32.Adload.iflw-a9deaff0b0571047ff39d4cb59b33ceaa24c30ce680afbfa0941968380d482ea 2013-08-16 19:11:26 ....A 286720 Virusshare.00081/Trojan-Downloader.Win32.Adload.ifri-9b092524b633ace949cbea26c420286980b2df0f7c64b208325ca30364172336 2013-08-16 04:22:24 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Adload.kib-c7a77f240a6b1f6a1d092e15cb5010477820c7ec71ff3414a3f6dbdeb5cf6663 2013-08-16 17:39:42 ....A 762388 Virusshare.00081/Trojan-Downloader.Win32.Adload.mhi-c3186e412cf27731c2868ca81b09a6b893a37d0cc30fa88df9b605685150ba4d 2013-08-16 23:12:40 ....A 794713 Virusshare.00081/Trojan-Downloader.Win32.Adload.mij-abf1f81ab628b501a2443c856a6a60f9b5b7227636c792074804fcaa3cd92922 2013-08-16 12:51:08 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Adload.nkq-ce465ffe896d10d2cc69525e14278f1dc68e1a5c86413fbf5776dc62d5e3b2a2 2013-08-16 23:50:28 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Adload.nrh-766164070f67197db5204387a5ea9463b975be2b146a9412cfd1fb22e9db2ebb 2013-08-15 12:35:42 ....A 23936 Virusshare.00081/Trojan-Downloader.Win32.Adload.o-a33c2fcd458d8a96c7288666b3a859ca57933df7579cfff0fd43734a756cc78e 2013-08-16 05:46:02 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Adload.onc-a5907e540dabb70ac973eaca6936d6899baaa3d327a2c88abf9e99744522b22f 2013-08-15 20:57:16 ....A 779788 Virusshare.00081/Trojan-Downloader.Win32.Adload.oni-abe79122bcd034e7c1c77c2ee3538b01a3cbcee578cd6a351be4dfdb5727b1a5 2013-08-16 11:41:22 ....A 779788 Virusshare.00081/Trojan-Downloader.Win32.Adload.oni-bb65319a3b44ac1ead9c21277fba05eb1cfca9c97c909e3c8039842779f80eea 2013-08-16 00:41:26 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Adload.pae-cf23676912a31feb5a8cbc76f29c554d2815f8014cdc03de3277e91550932451 2013-08-16 21:34:28 ....A 35352 Virusshare.00081/Trojan-Downloader.Win32.Adload.rgm-bace78713289624492b324721a6173a52cb4a9894707b2457bc7893587c4f5f4 2013-08-15 10:11:46 ....A 294912 Virusshare.00081/Trojan-Downloader.Win32.Adload.rij-aaa6f2fb4d6e11df5ff18559ef6ca0dbd3e6b6d83cca9b44c74cb0ea66e8e008 2013-08-15 18:08:38 ....A 161176 Virusshare.00081/Trojan-Downloader.Win32.Adload.sawl-d0ea1bff7b8039e9db3bcbd45ea7b1dd35bea996ab27786b8d7fed791598a81e 2013-08-15 12:30:30 ....A 190360 Virusshare.00081/Trojan-Downloader.Win32.Adload.sbei-92c50e8bf770ea10cfd719756a0453feb622680cb6852eb43d29e01f12cc4de8 2013-08-16 23:10:52 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Adload.sez-c34a2a22c1a6e8f94ac847dde37f673b68fbad74ae1291ceb57fc4bd30cb1293 2013-08-16 18:53:44 ....A 225280 Virusshare.00081/Trojan-Downloader.Win32.Adload.swi-cf7440baf309443421ed2a2237b119d72d0307ac75fbc005614b9074bcb98a81 2013-08-15 17:29:36 ....A 155612 Virusshare.00081/Trojan-Downloader.Win32.Adload.szi-9ba83ab32afa24a018debc7f7644d4e38667f346a1a493144a3025de83618192 2013-08-16 12:19:30 ....A 309760 Virusshare.00081/Trojan-Downloader.Win32.Adload.taw-97599cd9c257af3df84a12076108da68071ec073ce6ae87cc553faac3ed7ccd7 2013-08-15 22:31:08 ....A 315904 Virusshare.00081/Trojan-Downloader.Win32.Adload.tdd-b74a59d9e16248e45f7dd729f25cbbcb09f8891e9338512bc5521adfbfa886ee 2013-08-16 10:02:28 ....A 500736 Virusshare.00081/Trojan-Downloader.Win32.Adload.tea-3586217e876e76d0878b4125e75e804dd99c435fcab43770716ef9d54f07d26d 2013-08-16 08:33:26 ....A 500736 Virusshare.00081/Trojan-Downloader.Win32.Adload.tea-726e57731d3ec4b3c791ed163ab71ffe17f5faeb94c476c85213d18b94d81749 2013-08-17 01:38:32 ....A 500736 Virusshare.00081/Trojan-Downloader.Win32.Adload.tea-7e77e321ffc8b4d3178dd7647b75b2924ddf810dcc2538e84062545a2625b10d 2013-08-16 18:27:30 ....A 500736 Virusshare.00081/Trojan-Downloader.Win32.Adload.tea-b56c0705279d9dfa51b442125f7f0ed1fca81de48baaaa038efb75cf395ad2a5 2013-08-15 21:45:54 ....A 503808 Virusshare.00081/Trojan-Downloader.Win32.Adload.tea-c23537b04ae2481cd00dc06c20bac2d3df460ce396a217e4847d5b5e2331bb6b 2013-08-16 04:50:00 ....A 503808 Virusshare.00081/Trojan-Downloader.Win32.Adload.tea-c306df815b33a19713a974919e6058ff4eeede45521e50add417551c3b0375a3 2013-08-15 06:26:46 ....A 500736 Virusshare.00081/Trojan-Downloader.Win32.Adload.tea-cf6405ebaa2c6dfdb764520a2fd1ba94df9fcfcb5ecaf479ff159203a1b8fad3 2013-08-15 05:06:40 ....A 16384 Virusshare.00081/Trojan-Downloader.Win32.Adload.tft-cb668eecad32e21b041918964f000e95ce5cc094d61caff250ee2730c26e7d91 2013-08-16 00:32:16 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Adload.tft-f9a1ce2cdd1c26c8c3f30f9ad8a4f87f4c54c1be6702605311772b82059aa500 2013-08-16 20:09:26 ....A 1673762 Virusshare.00081/Trojan-Downloader.Win32.Adload.tgp-855ec3e82aa110a3b3fe615a1fded26770fe0d1fbb782901ff27864ab7a309d8 2013-08-16 20:51:14 ....A 200704 Virusshare.00081/Trojan-Downloader.Win32.Adload.uil-36b4cfdb59a4a5da46d17822040a7f3a7248dd9fef0fbe4b3784e28d36065a22 2013-08-16 11:02:24 ....A 143360 Virusshare.00081/Trojan-Downloader.Win32.Adload.upk-6321a3bca550007f08f978b15019b73860c8289c3f3385be6885c14e51d8b8d2 2013-08-15 05:28:48 ....A 229376 Virusshare.00081/Trojan-Downloader.Win32.Adload.upk-c67bc6d2a89a82fed3eee5b92bdc49aa9a6c5a28ec516cb561c27b9b825297b6 2013-08-16 15:59:32 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Adload.vod-ab57835177a8246c59591d66e4a72d0407bbee7f8ac54d1842e5a589007e533e 2013-08-16 11:46:38 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Adload.vod-ce40c080e849a9b1e1aeb136d171ea710f233dd9ef74cd7172f86df829297ddd 2013-08-16 04:55:12 ....A 125952 Virusshare.00081/Trojan-Downloader.Win32.Adload.wec-c723efc6aaf98adc15ab2a0969516c8ee59c0e134da4cfd7cb11b087c5476c8c 2013-08-16 17:12:34 ....A 1708575 Virusshare.00081/Trojan-Downloader.Win32.Adload.xny-a950ee32252812e4c4fb89a17b4147b067bf4a70afb5ac00d40ba1c35d25cb70 2013-08-15 23:54:20 ....A 61952 Virusshare.00081/Trojan-Downloader.Win32.Adnur.afc-9c5c7872ba1745d5c7712b80ba66738da49da2f1ac7d2e9d0a575a53bcacafe1 2013-08-15 22:44:44 ....A 86528 Virusshare.00081/Trojan-Downloader.Win32.Adnur.afc-b041ff1e53b522eb945f730fee909272e3d02298346037169cd7332a0c0d4a6f 2013-08-15 05:40:20 ....A 61952 Virusshare.00081/Trojan-Downloader.Win32.Adnur.afc-bf13088fae672b7ddf65766207f2244f33c3c2486b3607f861981dd1b4d80def 2013-08-15 12:26:46 ....A 53760 Virusshare.00081/Trojan-Downloader.Win32.Adnur.afc-c33b6aa3970a73ff03c8f744123c0bf24527142d56306606c805a3d70d5d091b 2013-08-17 00:36:40 ....A 221184 Virusshare.00081/Trojan-Downloader.Win32.Adnur.afc-ceec02dd78f8244dbde69c934b83b3f12942b312f8d47a6145bd4469c137375b 2013-08-15 14:14:14 ....A 123392 Virusshare.00081/Trojan-Downloader.Win32.Adnur.afc-db3ec521a36fa4f8fffbdf7a9c660f1f55999c6c4b27ef1101ae91882f761501 2013-08-16 05:42:44 ....A 167936 Virusshare.00081/Trojan-Downloader.Win32.Adnur.dyz-aa0bb2513943ee0723a45fb0bd3a3b0335112c6f47991bbd0a540df51d295e59 2013-08-16 18:29:52 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Adnur.dyz-c9c995d1e380ba5686487f7ae2e1c6eae514aef00a5ab6f440a55c57faa3fcde 2013-08-16 12:44:40 ....A 245760 Virusshare.00081/Trojan-Downloader.Win32.Adnur.fqc-aac7e297e268cddd9fe398515432b7eac8ea85cebd486b456ee5c8fe415e0f44 2013-08-15 23:38:02 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Adnur.fqc-bb82504adc1e670aa44003d2772dd7415583d1aba6fbbce1caf4f750444992fc 2013-08-17 00:25:24 ....A 712704 Virusshare.00081/Trojan-Downloader.Win32.Adnur.ggo-bb3ff8e4db34d4e84511063837b8a8195aec826453b3d1df9fbc8471db2e8b36 2013-08-15 12:56:38 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.Adnur.grf-bd0fd277ef1bc06b6c8237a17d21cf6bc67efc2e8cdb2c493d484b780a61dbb7 2013-08-16 19:34:34 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.Adnur.uhi-cfa6a5959154dc716387b4de0e93294c8dd3c44613e0442975500b0191b3ffdb 2013-08-16 14:58:54 ....A 139264 Virusshare.00081/Trojan-Downloader.Win32.Adnur.weu-c7f479878de4fbca1a33bcac5a2c264f8695b5190b1b4ff5821e0f9b764a7081 2013-08-16 16:11:20 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Adnur.weu-ce94ee3d75a56145d1f0d953428b2bdfce7dc64f928f6e7cfb6a00a456f267a9 2013-08-16 17:27:30 ....A 223232 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-25cc894f84c6a211e3b5c2405d044df326bf8ca4bdf8f067f4e7383a18f60882 2013-08-16 12:47:40 ....A 210944 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-61c18120c88c803df2b108a27dad8cde5b896de0b61e6aeb500d9caa68ac8be4 2013-08-16 16:59:52 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-8b75e3daf1bb1dd6637efaccf258df5ebca07d8afb5369721a3b5e3c1c5f7422 2013-08-15 14:38:28 ....A 260608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-a565ce93942b61b409152f48e70b0539630b6eb07b16f710eb3711997cf0ba03 2013-08-16 09:26:38 ....A 223744 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-b0ffce5d4b6ed3f642a2504018917e8fa1f529cb7ccb769d15478f8b5064319f 2013-08-16 19:26:44 ....A 178176 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-b4ff9905d6f87b8fe1b12f4e92c3468feb3d1b86cbf084409629fa6bb977c643 2013-08-16 23:29:16 ....A 203264 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-bbb753059864e313f3dc95bba5cf6e736662dbfa0422872f24e3247fb8915ac2 2013-08-16 04:28:46 ....A 186880 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-c19f85bc859fb230e3d14de647ff5e04d66cd3eed0eec8fe3991ba29bf9daa35 2013-08-16 04:24:14 ....A 248320 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wev-c3569deb3ee66c7ffe203c88873ec8531e9f73e4cd59b92af646146a45a35624 2013-08-15 23:25:14 ....A 158720 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfc-bb9c6e2b160c934480939e7f32dc25ec135f16284085e45b103afc50211c2ff9 2013-08-16 13:36:16 ....A 745472 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfe-58983f5c07ecdf20b26e67a451b64b58c5ddca4dea718fb6fd821aa8f60e05be 2013-08-16 21:06:50 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfg-2e8c648f7ff85d7d0448e6aa72915e937f589fc5658e8d29406b7a55cc3f4ae8 2013-08-16 21:30:32 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfj-5db0d1995474584b8b6c2a396a87cd6b922a31c4859b6442cf2f194f5f94ed6c 2013-08-15 13:30:26 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfj-b0d5941b25e9707444e409e76d9e8346d4088505d97272cdb060531a90199e2d 2013-08-17 00:59:58 ....A 180224 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfj-bba9be1b096e1bbcaaba9560925c42e894675fe4a842b179ee26ad1533da5f64 2013-08-16 16:27:40 ....A 132608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfj-bbe7f99dc5b7adc91a8c2c6b66f312e71dfd0c17d4f18052f2649547fdf214a9 2013-08-15 22:44:36 ....A 216064 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfl-b7afa08955a57727f1579cd9c4e7c1e0f8d4a5af0aa2cde374b376163605be7f 2013-08-16 00:48:44 ....A 860160 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfl-bac6ab9da6dfd6006396c5024b46d8956c977b0d7b9085d257622048fd9ef465 2013-08-16 01:37:06 ....A 276992 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfm-a4cedcdd85ef5611505e684ed849595a4ea8fd68c3faae42e980200e966e0b4f 2013-08-15 14:11:42 ....A 774144 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfm-afe4783753e1891a8ee2adf30254d709e1fb70a7b5e5fc139c4664158064e82b 2013-08-16 11:32:24 ....A 757760 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfm-c7a1da686b3d35532e359907c07e5efc60daead692e3680d16a14e7f788000c9 2013-08-15 20:49:06 ....A 263680 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-16ba49d7e7ff3320f9bf040493589db6b720758522596379afbfa128e1517c81 2013-08-16 11:56:20 ....A 278016 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-8bd6a08cda5e22ee7786bbfa0bd1d50a77ac5c81af76f2e4fa8a97d07a9f1b2c 2013-08-16 15:53:00 ....A 187904 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-8f91c771521fa14bc7322e67fa551f2ab197fc83af4cc850db0802d12f6e99e3 2013-08-16 11:44:14 ....A 251392 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-98aae2dfbe79217de523e893def20419f24202def87c32132a60e495ee77365d 2013-08-16 04:53:16 ....A 232960 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-9a2c7e164cefd88ddbb973936f0643c5a2a8acebb547f0b6753ca3616d6ac49c 2013-08-16 00:40:30 ....A 770048 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-a5c03ffa1301df6a845eff23ee4c85d099481ea13f7e5a40320f9e027678cb90 2013-08-16 17:03:38 ....A 290304 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-a96f98b63658242978d5022e5dd2ee214a9dfbd7bf8ef2b7e7f93adf9d974135 2013-08-15 13:15:16 ....A 843776 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-b5aad2689073b563a730449b10287b61d3d90c0217fda1e9c728e97d3ad170e2 2013-08-16 01:31:06 ....A 192000 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-bb68e18a61f21dbd909ecd42943a746bec6439babb870e1f6ca3c7b69f71caae 2013-08-16 19:22:34 ....A 247296 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wfw-bd21ccdb484ab4c6499044ee777bde42791a863162d07f1df77efe11424a7acf 2013-08-16 23:44:36 ....A 757760 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgd-6a131aa8046ce9054d52708a7aa2a50198ef1fae5b86ead8500dda259976ee8c 2013-08-16 18:38:02 ....A 206336 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgd-86ffd76ba2a56b62ac507a8639638702a3efad46b5de6e6a5a2b8652a34bd0a1 2013-08-16 22:21:20 ....A 185856 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgd-bb90473b66ecdd92ac00f7f4eb96f792c7262698de03ccb226936fa40c289985 2013-08-16 19:05:32 ....A 200192 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgd-c7e258dc1221120975965c0bf8279dd68ba9d2a41dd75f2dbf012cbb0951b8a6 2013-08-15 14:27:34 ....A 420352 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgh-b0fea541052be8127fdfec77feefd9acb84f92a90186060c2c37e07e3cc2d6e1 2013-08-16 14:23:12 ....A 143360 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgm-7c6eab5f26ec31047322bad103d5125aaa4ac5d0f9955f89f79e4eee13e5ab22 2013-08-17 02:24:36 ....A 113664 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgm-c9ecb645eeb2896ecf0a9e3579e767263f09cdf275a76061f382ab9db862bb45 2013-08-15 05:13:58 ....A 179200 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgo-bff76e0a5b181d56900e3d3e90022e40eb5eb6df9677b37a397f2169e93031e6 2013-08-16 01:53:44 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgx-b02d50854de396df03659d2570c7f01966a2e33712b68290d865625e53b22ffa 2013-08-15 12:36:40 ....A 68608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgx-b0f7dd99271aae2886d6dd4cc7bf58ca5eb6e4b718fb0223fd5e363bb0517e7f 2013-08-15 23:18:08 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wgx-bc0483d10ef0b314daeae9619ae154a32737642975bda0fac052b397b02624ed 2013-08-16 00:34:30 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whl-97e3c58782e41f763c97692caef9c272503efff6d1f032f4729487390001df82 2013-08-17 00:43:54 ....A 520192 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whm-c8a2b58bbcb2da040e9b7801042b9df3b1a76798a33f788a7678fca0eac54b95 2013-08-15 23:37:50 ....A 454656 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whm-ce03a27f992ad64a3bef940728fcbaac2d9efcf0f5fe99f6cd01e3f505b1e40c 2013-08-16 19:43:06 ....A 201216 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whr-21248e7c42d0f65a933ac8e98d9456d5466eebded21206e8b30ac8ff6fb644fa 2013-08-16 23:12:58 ....A 279040 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whr-2edcdbc1b90a317949c3309ad47f01080e6e5738743dcccb7ddc20fbf485389b 2013-08-15 12:20:28 ....A 770048 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whr-b0aa66b3f0be614f32ca95a66e69063a3507b46da607db0d83aa70121461b9d4 2013-08-15 21:28:02 ....A 195072 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whr-b4fcabeb7900f6ba9474f1244b061df1b9c421b35b7c2d46947cecbdbcc0ba39 2013-08-16 01:45:14 ....A 207360 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whr-bbec51f564598ccdc7b6c1bf1b875bf2f0382f0108238921d0ecc4f4721381ab 2013-08-15 23:48:08 ....A 190976 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whr-c36caa5c96a9480adf78bad612c550922880bc001d25606b2908163175e02565 2013-08-16 18:57:14 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whr-c9df61d63d13c8bab18d0b402f2951bfc9ae55e202ad4de4cd109b10a237d186 2013-08-16 15:42:26 ....A 503808 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whu-01263a394e9d76bf8e78dcc37d48b3e64a5bbd3720c96015ff763042178d6270 2013-08-17 01:57:14 ....A 241452 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whu-b7c5bb5a1ced9113f46549897d5d0b2715b8098bfc6ccb74259ec681918711c7 2013-08-15 22:04:42 ....A 502392 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whu-c1c0a1f1e13dfefc8cb48b81979770f2313a9479b397fe08945ccf7cd903f21f 2013-08-16 01:37:08 ....A 503808 Virusshare.00081/Trojan-Downloader.Win32.Adnur.whu-ce40c2d3990e1a8dbbdd2304f058d2d0cfa87ca4b380794dbc4006e6ba87cf70 2013-08-15 10:12:30 ....A 770048 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wic-a94c9f2663dcc864a655c3fca3967032a64924c5d943ae42a99603d87134a9aa 2013-08-16 00:54:26 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wij-b1e04cd95b64cc4c1e5012b2d203d835933642ce35934c6db152a07d05c3714d 2013-08-16 09:16:46 ....A 56320 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wij-b7eed1785efbec68d7a5c9eaf640e79d87835c7ea53b02a43567b30ec4f3de7b 2013-08-15 18:39:48 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wij-c9a44f5987c03f7595ca2678862c4f3de9f435737671957134c40f84e9752fac 2013-08-16 04:52:32 ....A 132608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wij-c9eb35e79a47519313a15943bdab9e5d71fbfa06fe7aab2dda6131fb8b73efc0 2013-08-16 04:47:34 ....A 148992 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wik-68b2b7458700ff1c771ce442c6bb2c58896541a8875bf523487e441059d5e972 2013-08-16 04:45:44 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wik-79126e805dd951132654d15cbd1598d0e55ad6aee959a0c4b1a4837200ead63a 2013-08-16 00:44:44 ....A 46592 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wik-b698f1b2e11f2583f40167d8e145725acfd875d109135b31c56822cedff77248 2013-08-15 20:54:40 ....A 440832 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wil-13dae0f2f36863f32d7354044c09ca88f21cae766bc7d387ea2a5776fbabf183 2013-08-16 00:20:34 ....A 449024 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wil-bbd9a6ffa690f571ec53fd632c02319f2d6ee122481e55b39a367a4003698cad 2013-08-15 13:08:04 ....A 62976 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wjj-bbc0e86dbfbb4af9d1a60aa540d769e89e316a0ab4a9d52cfd8666a390d225a7 2013-08-16 15:57:52 ....A 161280 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wjj-c2d482908aeb9676e5862b94b5dea395a60cbe3ef1439de2f8ec5ef6009cb43b 2013-08-16 10:47:32 ....A 177664 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wjs-a47961248fe43e5a4187a64a2d9cf9d3e786bff7b2268c79a894e248c8149c05 2013-08-15 14:40:54 ....A 778240 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wjs-b05a44684b035d572252ed79397d891b442a3a240ebeaf2ef6bf407f4bd20c50 2013-08-16 00:43:58 ....A 288256 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wjs-cf3de301f0bc20ba20157b795573db2ab168d1a3d28171c5736b7d148c620418 2013-08-16 01:35:52 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkd-a8ebed73e7c45b8e9b8033712b107d0a232f6ad98440e2ed973ae0fceb54d004 2013-08-17 02:22:54 ....A 99840 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkd-b03d2c1924de9ba31e3dd7630850ee6c65111a733419c19ed85ac42be3663b69 2013-08-15 12:23:04 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkd-cdbe107e7b6092dfb488e12db1f34367db859a06d74e1b268f91a571f53588be 2013-08-17 01:58:14 ....A 196608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wke-453acf9a7f657fe93a792db63c38c21a2f82f8690443a23d27bd22d32791e9d6 2013-08-15 05:12:02 ....A 180224 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wke-ba25681164e8d0f570850133075fa170d070a80da176e2c2835910382366ae59 2013-08-16 18:48:52 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wke-bad740dcbfe36b9f961254d84f06bb243741e45a252b76a43396e0ebf51549f3 2013-08-16 15:50:44 ....A 175104 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wke-bcf82cf791ed4acd1bf02695feba9b3d8138ce3761211e9133b642c41fcf6df3 2013-08-15 21:45:24 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkw-a40c7ed57bc14d11909c01fb372fd2201e265b3b45c14a75041538a4842bfb9d 2013-08-16 23:25:02 ....A 142336 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkw-a41244cb1e2408568a0f34eee19726bd76231968f06d786c6e15e34038551576 2013-08-16 04:27:16 ....A 60416 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkw-ab6a5982b7ca61c70dfa9e609df7130525b3e9600aa6b246ec6d9bee14dae184 2013-08-15 23:48:08 ....A 158720 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkw-bc32babb6cd1be5074c869ce792c929a7d635fdc09d801aad141ce9ba84b47d4 2013-08-16 09:22:20 ....A 134144 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wkw-c2fc949eb197814d70a8b9fd11dea7db8c515ad9e7e462f42b74a603e17e88c0 2013-08-16 11:34:34 ....A 243712 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wln-b6d96fe8c412c3d488ed48f5e11496701fdde42f4b9c73f74f1d26390a6c6d95 2013-08-15 13:06:26 ....A 283136 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wln-c7a68befe8532ed31584b2dcf13e215055032cbe8c71b4317c971ff4f0113f8c 2013-08-15 05:29:28 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wlx-179684dd655879e3b27f18f5eb2264c132dc37cef744a39714d3a4057a276200 2013-08-16 22:54:20 ....A 165376 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wlx-7581feacdd9ec2a861c0a895036c3159ff1db16e1b08376b9c4dbfbc42f9265a 2013-08-16 20:04:40 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wlx-778bc3ef0abe0abce87619a859ffd2d5deced138a6bea9c92134be3c5317f7ce 2013-08-16 05:49:00 ....A 196608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wlx-a5a074355a879e3997873b795738fbc8812fab65ce27580b57507f60d05247c4 2013-08-17 01:12:16 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wlx-c1d3b4fe0684f6de18106e909869fa7c1cf83bebcc28d3d945106562dcebc013 2013-08-16 04:25:24 ....A 140800 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wlx-ce5c6fa16538bcfc2ca54217b50044772f1c3f56db042e7770035d1e40877037 2013-08-16 04:57:02 ....A 108032 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wmc-41b8c0e39b43afc29be74a2464aa3aa21e7060f23e13799895ee3058d69d058d 2013-08-16 02:34:16 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wmc-b01a9426c41de0b6c4fae5441da08d8578ae06b286b4c7ae2b6dce25426eae51 2013-08-16 14:08:08 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wmc-c3a8892b8f9b2f7496810704788bb127dda92e7e5b64dd44116c3236fe2b893a 2013-08-16 12:32:12 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wmd-a5fdcd9b84bc45a1e46753a6d4766323aa27b3b5bfe2b1f39b7185b7fdebe1d5 2013-08-16 10:02:32 ....A 54784 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wmd-c940c2804599b4d37f7e9dc9a0117bfb1051f829db723b49f873b1fe7064d5e7 2013-08-16 21:48:48 ....A 132608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wmn-bc23a693df75796678fcc984e354388f4cc85f9514de9f8041125074778bf023 2013-08-16 23:06:44 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wmn-bdfad07a3399deb9a62822941e9c013d2cdb968b4b177f58a797c3408544e1d9 2013-08-16 01:02:50 ....A 176808 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnj-ab7d6aba120412b1a8ca10ed8de61fbd58fb9812a8843891ba47ab64fac0b1fc 2013-08-16 23:21:16 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnm-5dbc190d777818acc60c0f05fe106e4d611f39d761d7b35bf941001a33f2e86b 2013-08-16 08:14:46 ....A 98816 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnm-b0300a82da053b60714b1cc20bfdbd1ad34c98f1baeabf18b7e5661f484eb460 2013-08-16 23:27:58 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnm-bd2e93fac81b0ee2b274026eeccc30f41c3eea43208fd6f366909c5e371be701 2013-08-16 17:41:26 ....A 163840 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-283fdd7ad685d60e6ac96e238105a1181c9129d64fa5492d1f0eb8a099f83ba9 2013-08-16 16:03:24 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-780eeb6c89be9a8e216c44b76be9eff3631c3987dfaa46fc7d09a6aa027a9391 2013-08-15 18:39:54 ....A 175104 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-a4ceafb74e2f2bff9124ef2be41cfa12ffc53772d017403ac52d7e3898b6ad29 2013-08-15 14:27:08 ....A 144896 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-aaac18646d58a17cc47aac2691bf46e8ec200c9ab10c190afe801e8f9359b255 2013-08-16 10:22:54 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-af0ae7f5a9982035943b45311725dfec5c0bdf66006f10ff3a5de1da6fa82fc6 2013-08-15 14:41:26 ....A 125952 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-c24c71b1f512e8e12eca0b4c0d930adfd94fa1f23461830a24bf97371bb214e2 2013-08-16 12:10:20 ....A 154624 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-c70c8e58a820024bc72dadbb394d861d53ff236eafff4e99224bc8f0fc92f90c 2013-08-15 05:17:38 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnr-caa79506704c0b4ef639724b3eb3da945428fc0832881008a1046a52c3ef1a7d 2013-08-16 10:20:46 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wnt-cdd030f8c626cf8513b130404058ec3a076939cf2c27888d156b4b2b135a021c 2013-08-15 21:30:54 ....A 292352 Virusshare.00081/Trojan-Downloader.Win32.Adnur.woh-138913f483ec4932daef73ff9de0d6a2a1eba8864cf40af5047c5ca4eeec933f 2013-08-16 04:18:56 ....A 249344 Virusshare.00081/Trojan-Downloader.Win32.Adnur.woh-ab278cb7d2220e9aa900f23da2592bee4d09a900bdf6b5e45b96bf06f3723205 2013-08-16 15:47:06 ....A 245760 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wok-7dcdb11f7e56e44bd2c4d32125cea76bed2bf7f04bf01ecce66aa63348debb77 2013-08-16 02:33:56 ....A 184320 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wok-a48ed01f559c9df8c858b512f886f53531cb26aba8d127eff211d26eef32fe38 2013-08-16 11:11:34 ....A 144896 Virusshare.00081/Trojan-Downloader.Win32.Adnur.won-41c2772f3ac88d7d21edda38af475e41caf19fa58152d1d8623f21d26137aeed 2013-08-16 01:56:56 ....A 177664 Virusshare.00081/Trojan-Downloader.Win32.Adnur.won-b1c5b8eaba1ad466f3b9c240871bcb168fe45f31ae0f2568a492af7474a0452d 2013-08-16 00:27:08 ....A 153088 Virusshare.00081/Trojan-Downloader.Win32.Adnur.won-bafa48b164181daf1f2d2342ca5981ca0c4e2d07e5f81914667ec6a3df486bb0 2013-08-16 17:23:56 ....A 278528 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wor-3dcaa6d9320a8e52548276af2d2396f730c355c4f7f63fd0b561c165b04506e9 2013-08-16 17:54:10 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wor-aa4433ad6b56e3295e4e2a80ea74d05cd73a2b1ee7eeb53439f62338e584d588 2013-08-16 21:09:14 ....A 132608 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpd-aa05bb0b54d17e53eadf46edf955582647d8c366f558a294344b7a5685e10d96 2013-08-16 17:04:44 ....A 253952 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpd-b6aa5b6c5946cd48e502b0461b769d1eba312bb1e52d3220c103a8133981846f 2013-08-16 01:03:04 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpd-b6e9b72b05bf12a8bb01e5055051f868474636dcf8031062acb53740e043d18d 2013-08-16 22:15:22 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpd-bb9e61e985d0f4c61d8c529da1dfa33c8e106f4612a17a30341f515cbc8960b4 2013-08-16 18:59:08 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpj-2ea8b57cb2d15f812d63d8d5c3c1d72e010c54400078ab2c14e056ec3687e8d4 2013-08-16 01:17:18 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpj-a9a0f9f633655d0ba84c243625cf6c928d5e8da89a93e2e0f30fd123ea1170fb 2013-08-15 08:17:46 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpj-afdc20554d23e130a7918d2b1d67323e267211293afea3c219408c644105d538 2013-08-15 23:37:34 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpj-b6ac5ff691756441af57f0f3d8f3a595a58ec27bd34f08cba4a02e38aa84b60b 2013-08-15 23:18:00 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpj-c2b1f7ca1435ca54f5fc92d102ea1fc68d98db9122f898e0c522e908b692d066 2013-08-15 06:30:02 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpj-f2927e2f8c26f98180f2a477e412c23e024620450aa2cb7032d6d0ddd1f1ac32 2013-08-15 14:15:12 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpn-a9c1329c9cf4480251e3dcb97b9115512535561c233c52486b0c0345a13b55a0 2013-08-16 19:45:56 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpn-c9bc44ba12637f67a63ae7e8d833d3ec27d085ab58dfef26ca6b8bfad95ef959 2013-08-16 14:16:38 ....A 184320 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpn-ce5a601df3965e89a74d33b2c913108f1b00a6c70c3836aac4a2547f44fd69ab 2013-08-15 22:25:04 ....A 60416 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpn-ceff23ecbead12839207996f5c7857bcc04bde1328e66d0cbe74795331d61ef0 2013-08-16 18:59:22 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.Adnur.wpn-cfa36807585605bb628241b4ec6839e8e9b8e8d996895f529b8d6de56613403a 2013-08-16 13:17:00 ....A 761856 Virusshare.00081/Trojan-Downloader.Win32.Adnur.xm-3ad508c6c93eef23f9f1c54d324f54c77924ecb07f5d18f096f0b247bf5368fc 2013-08-16 12:51:00 ....A 286208 Virusshare.00081/Trojan-Downloader.Win32.Adnur.xm-a3452b1b5e18773aabe52c9c6fd381abfb1272a8df4d4ba86535de23de9cc9d8 2013-08-16 04:52:22 ....A 189952 Virusshare.00081/Trojan-Downloader.Win32.Adnur.xm-b5c2813e54374e4045328b62fccf4ecb3810e439eb0e96b4d51afa182c938a10 2013-08-15 18:24:18 ....A 251392 Virusshare.00081/Trojan-Downloader.Win32.Adnur.xm-cd45c9ebf00e7600b073e8eb7e6998a4f80a8ab0b3a29026e54b5b1c6504662d 2013-08-16 19:14:06 ....A 741376 Virusshare.00081/Trojan-Downloader.Win32.Adnur.xq-715cc7ef93b5bd357af6b6942f449a6f3d83924b42259e2c2df1f89602a81019 2013-08-15 23:56:00 ....A 187904 Virusshare.00081/Trojan-Downloader.Win32.Adnur.xq-c92672b5e4db34eadd0e7b05ce5be58a7b2ffaadf1119e4087a4c1a779ea169c 2013-08-16 00:03:24 ....A 377908 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-1cb02d658a016c14f28d0165c446d5c91b6fc1ea4fc318e81b0ea674f8eee489 2013-08-15 13:49:20 ....A 381906 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-2cdc12bd4879f2a6657dacb35bcb81563201516b13234d09625767779d8e3942 2013-08-16 18:06:38 ....A 398287 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-37045ff9403854d686ade968b47141ab2f19497de5e8b2c1917bfb83d77c3a6a 2013-08-16 09:43:02 ....A 406463 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-38ee4f5ef5beb8f0b91e9e647423ef6d953c5ebc3a7b9b97a2f37601733dcfc7 2013-08-15 13:09:08 ....A 394299 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-5155c1832e02bd978835a080d29780747b69b8b18570c7295310ae5c4e9fac34 2013-08-15 06:08:10 ....A 386079 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-b906f56a7534cef3afc44eed5a5c164c4c66b7d074d03fd2c9f9c935f5d8f7fa 2013-08-15 13:17:34 ....A 381906 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-b9a5fa1d4f644af941e60465cd16e3a052dda367669d637f517a902fe257110d 2013-08-15 05:08:18 ....A 406463 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-f947e7b99365f12890bb0db0786c0a4d85af169336ee9009f6a19071106c03fc 2013-08-15 06:00:22 ....A 386009 Virusshare.00081/Trojan-Downloader.Win32.Agent.aadcy-fdabf26c27bab1c0ade638cee52933b534dc28ead75749378f39899ae0d926a8 2013-08-16 18:37:16 ....A 1082388 Virusshare.00081/Trojan-Downloader.Win32.Agent.aafiz-c7ded88491a4ff1c21dad9383b353f53a235c33c91d8536c8c6af649acdc3488 2013-08-16 10:32:34 ....A 99328 Virusshare.00081/Trojan-Downloader.Win32.Agent.aafzn-b75f4ea9d2c0adc1870a79bfcb20075c6b53aeebaacaaef752676a2a8bb5a035 2013-08-15 11:36:10 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Agent.aagav-29316614e399539793de7bcc92df7e7885cdcceab6c19887e0a81c6672cdb2e7 2013-08-16 10:41:04 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Agent.aahew-59f7ea8d35a44626a0e70fbed0c170a32d9d635167fb001905d9af9cdeed89db 2013-08-15 23:22:48 ....A 61450 Virusshare.00081/Trojan-Downloader.Win32.Agent.aahto-abfef62edb9a3a455b56cdbcb4d0a96a0530a165e6f5292d53a5718919a2590d 2013-08-15 05:28:02 ....A 2647313 Virusshare.00081/Trojan-Downloader.Win32.Agent.aahua-a306416e82ad4cc10399435a395fcb81768690ad11aefa999543229ca97facb4 2013-08-16 01:04:56 ....A 61442 Virusshare.00081/Trojan-Downloader.Win32.Agent.aahuh-a344dcec920aca4e285560ca860d9dfef6f62a827f707e36043975b6435967ad 2013-08-15 12:20:44 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Agent.aaipw-abe75cc698bf3f614313fdd017656ac9627496ee53417537d26dfcd13949cc2b 2013-08-16 23:38:18 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Agent.aaiqy-960d5048867fd88c425f109f0efbd0c4da1794c4bbb83ddcda8ca354941fcdcc 2013-08-16 18:11:30 ....A 16036 Virusshare.00081/Trojan-Downloader.Win32.Agent.acd-37dcb9e4ca3c33c3a60c6e4f1711347fb156441ae1cee27e57048b5b6acd3747 2013-08-15 22:29:04 ....A 16036 Virusshare.00081/Trojan-Downloader.Win32.Agent.acd-a365974cf6c831731d6bda11baaff8de2ae2509e596a8f5d95e102cd256b4e3b 2013-08-16 02:28:34 ....A 16036 Virusshare.00081/Trojan-Downloader.Win32.Agent.acd-a43b869d014b1889c1bf76dc537a0d904386282945b03649b6da00a84dc7be73 2013-08-16 01:03:06 ....A 16036 Virusshare.00081/Trojan-Downloader.Win32.Agent.acd-abfcb4099e485289f6df78d445225f2e07768a5c910b459ff204d6f97f744ae6 2013-08-16 22:10:52 ....A 16036 Virusshare.00081/Trojan-Downloader.Win32.Agent.acd-b72e415dc3ea7c8bac0b0d87389cad66f7735cd9c992462a70b8c16f66499f76 2013-08-15 06:32:14 ....A 8192 Virusshare.00081/Trojan-Downloader.Win32.Agent.acd-beee7d9972dfecbc9c55e775b177dd995b9ca45e586f93204c5e2b54bc207b80 2013-08-15 21:57:30 ....A 1460 Virusshare.00081/Trojan-Downloader.Win32.Agent.acd-c2a120f779ac6b9e645ba195abd0fe6b9083857c1df106f948817f76654a29b8 2013-08-16 22:17:16 ....A 187064 Virusshare.00081/Trojan-Downloader.Win32.Agent.adsfna-59c55687b15a312dfab95d35452c6678d705eeabbbbacfd37c2ae677b588f2f5 2013-08-16 01:52:06 ....A 2263168 Virusshare.00081/Trojan-Downloader.Win32.Agent.adshro-8376e62c5cd74d5921ea41832e8c57bdccd716968c618f6b4ba71ac2f796d08e 2013-08-16 04:54:48 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Agent.aef-14c955e33817cc67254b21d2c7175b0d58fe8d655b15ea2285f0d7facbd66a53 2013-08-16 22:31:20 ....A 91726 Virusshare.00081/Trojan-Downloader.Win32.Agent.aeyd-5631e066c03f4b1f856774e466203a9f5b7efcfe0fab754be10fc6479991d118 2013-08-16 10:25:22 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Agent.afcz-1f6dc5865d715967fe255c3688ffa6ae755542107ed70c9a4dd66c6f0856058c 2013-08-17 00:30:06 ....A 109136 Virusshare.00081/Trojan-Downloader.Win32.Agent.ahus-49c99dab2e45b69ea5a2a180e6d2638b55f2ffd9dccc70afc27d8ca9363e2625 2013-08-16 13:09:52 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Agent.ajf-b623bc8af5636d1043859ca34042f304bb0255dcf3d635b22d8b092ccfd82826 2013-08-15 13:45:32 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Agent.ajiu-baf9e4a6963e9747e8e4a27d162ea9847adf70813cb91f2927a3d7bf1238edd4 2013-08-16 22:12:54 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Agent.aldi-c882b4554cadd05253377446315cf9895e398aa7d27c0d0c8574e75f6ef2232e 2013-08-16 01:20:14 ....A 10312 Virusshare.00081/Trojan-Downloader.Win32.Agent.anb-c3da5f1a5c913391a59a9c3baaba47d8d472f1c96c141e58e5cf6cfb580f4992 2013-08-16 15:20:44 ....A 147334 Virusshare.00081/Trojan-Downloader.Win32.Agent.ansh-28f2109f03748a8a3c776c1f6ad06b18f2ad4b75d75e9bc853bb4c3d3b1b6225 2013-08-15 23:47:20 ....A 30212 Virusshare.00081/Trojan-Downloader.Win32.Agent.antk-afee99ecf4c7c67ce0154de59b97ef71c71fad2c27329ee1fbaca24045fa2f69 2013-08-16 04:17:54 ....A 30423 Virusshare.00081/Trojan-Downloader.Win32.Agent.ap-4dee94725ac1ddab7e7a96948b743e4903eaabb9886f6f05eedff657c96e5060 2013-08-16 18:39:38 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.Agent.apb-cda8477a05cbf73ed32b7d7f74ce20603fe06d4389f0096b7bc3323b5e58218b 2013-08-15 05:16:00 ....A 62564 Virusshare.00081/Trojan-Downloader.Win32.Agent.apd-6e9f43f798f8d210f4a2d8ed3103f261b65d70454afb3bf6689ffe1361397e57 2013-08-15 06:22:38 ....A 64612 Virusshare.00081/Trojan-Downloader.Win32.Agent.apd-b626a11ab4b8267629d7c32a3e31e34693995bf78f78b66f4a7db22139caa79b 2013-08-16 22:18:18 ....A 64612 Virusshare.00081/Trojan-Downloader.Win32.Agent.apd-b664b8377a6def6ca073c2ccebd9f9445c5ae56490ee5f02bbdff7c1c885fd9d 2013-08-16 14:55:22 ....A 62564 Virusshare.00081/Trojan-Downloader.Win32.Agent.apd-cdc9b433996802c880e6304131740aed07cc00c3c2794f6631456950e124e164 2013-08-16 10:35:36 ....A 33661 Virusshare.00081/Trojan-Downloader.Win32.Agent.apd-cf53248cf724cf5deaabb9115bcac990bc351d4e57ec55ef9e579f55248ab708 2013-08-16 01:56:36 ....A 19833 Virusshare.00081/Trojan-Downloader.Win32.Agent.apd-cf60470b36501d5942b95b27960bd3e817e6a7c7f51e25b27a10f0fff47d2fa1 2013-08-17 00:39:50 ....A 60572 Virusshare.00081/Trojan-Downloader.Win32.Agent.apkg-3cd2542c207c59f15d46718326860ca7001a83bda9351ed3f3a099ecc4f88574 2013-08-15 05:41:14 ....A 66996 Virusshare.00081/Trojan-Downloader.Win32.Agent.apsd-a75824c8e54f0bd10c6c326bd8935ccd14f79c627240579d446072ad1b333a68 2013-08-16 04:22:48 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.Agent.apsd-cd04ac2a4c5af2aecb4e5d63d4d1fb6a5867f01da4c166f285e377c3998045d3 2013-08-15 05:44:42 ....A 11619 Virusshare.00081/Trojan-Downloader.Win32.Agent.aro-68d743e03e6fc147cbeb89dc026a06f7b6a585956d1d86a9726d4e64346fd39a 2013-08-15 05:22:12 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.atfo-bd9de73917cc051baf44c74cf97da14e033ffcefc37a8676d3477ee50da70a3a 2013-08-17 01:48:06 ....A 14976 Virusshare.00081/Trojan-Downloader.Win32.Agent.aulg-23cf9ac14a361c20453d9443d7396177007b59732ea3690f81371d22f49d9d55 2013-08-16 17:56:26 ....A 409600 Virusshare.00081/Trojan-Downloader.Win32.Agent.avv-b553f01365b20f63f840b4611da9fcaba3c7cfc177c0218d13f4a97c19b4d810 2013-08-16 22:59:20 ....A 35651 Virusshare.00081/Trojan-Downloader.Win32.Agent.awf-2a73115fb34cc87ff893f81b83584ba009c1d4ed15b32cf166ed670fe73e523f 2013-08-15 23:10:52 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.Agent.awf-b096a8f0d13e3f0b515730a6b4547223f69fa6be53f4ff41a403997fb1134df8 2013-08-16 01:23:38 ....A 86540 Virusshare.00081/Trojan-Downloader.Win32.Agent.awf-b79577df0134c41124e5ebfc8e96bf9319c84cdcb62a509bfbf316a1fef45ced 2013-08-16 16:23:14 ....A 115724 Virusshare.00081/Trojan-Downloader.Win32.Agent.awf-c379af5b020298db1e78fad77087b37a0e8ad4784c84b76702227ea9530c9ef5 2013-08-15 13:20:06 ....A 98297 Virusshare.00081/Trojan-Downloader.Win32.Agent.awf-c8183368aca3b72c47a010e2118fb50b968ea649e2e3110f0a1d2e4ecfaf12ae 2013-08-16 19:28:04 ....A 2247680 Virusshare.00081/Trojan-Downloader.Win32.Agent.aww-b4ff932fb24d7be254dc8cf2ef3c86f48a4b317ddf25e194a2df1ba65c011d0e 2013-08-16 04:48:48 ....A 676352 Virusshare.00081/Trojan-Downloader.Win32.Agent.axoz-54a9d0e9550b033a776fecf16405418e4483ce3856071d746ddc4df6c1e17e81 2013-08-15 22:23:00 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Agent.ayex-bdf091aab86f882e983e5e490051ba525c4d808df071c3c38df3585f4eccd749 2013-08-15 13:11:54 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Agent.ayqs-a564eeedcd77e7fe395d4889d734079f5e1ec91a6d0391ae93fee77bd37bfa21 2013-08-15 21:57:08 ....A 30552 Virusshare.00081/Trojan-Downloader.Win32.Agent.ayy-bd5b0b8e23a668804606ec18791064d633ed0a96869412dc27a74e3cc8534d96 2013-08-15 05:22:02 ....A 41048 Virusshare.00081/Trojan-Downloader.Win32.Agent.ayy-cbf04f07ba9292fa39efe1cdb5d9602db2400b5afd90a5a64d31b364b2c00ede 2013-08-16 18:48:02 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.az-c7525325b6c2a1db889d8dbbfba9af29c759ab11914eb1b2f0d199f24b376c22 2013-08-16 22:57:18 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Agent.azg-aa5c22e556a883f983d34897618653cb2b4c39ad22a9450b8a3a359fc37d494d 2013-08-16 14:27:00 ....A 81172 Virusshare.00081/Trojan-Downloader.Win32.Agent.bac-df87b16fdc2142419ebd0ddaf1e7440614e5760eab259673c4581acf45f53813 2013-08-16 04:12:24 ....A 939564 Virusshare.00081/Trojan-Downloader.Win32.Agent.bag-c80940b2d7881f52e059481a5eed4e764fc2839bd7ab66e1c4b68129b6e1f082 2013-08-15 23:16:42 ....A 265216 Virusshare.00081/Trojan-Downloader.Win32.Agent.baiy-bccd10f1ef444b6ecdb5dbc735480dfd94fdc25e80ada90912ccbeee89b2e8a1 2013-08-17 01:27:02 ....A 92160 Virusshare.00081/Trojan-Downloader.Win32.Agent.bak-a5399af60739768b411651ced53348a0b5ef59076eb28c5682f6256529bde924 2013-08-15 21:39:30 ....A 227329 Virusshare.00081/Trojan-Downloader.Win32.Agent.banu-a396b11a103e991b7a1b91d1fe54d435af436b19619f084a31e62345c6706a2d 2013-08-16 09:04:36 ....A 524289 Virusshare.00081/Trojan-Downloader.Win32.Agent.banu-b07f4831963af28e1ceb228735653e41bcc6917798ec371b9c07877180c42241 2013-08-16 01:45:56 ....A 227329 Virusshare.00081/Trojan-Downloader.Win32.Agent.banu-b1585b6a50d75c8a5313f15d662b4a218bc660ba34c8d4314c125227244a2190 2013-08-16 01:27:52 ....A 221185 Virusshare.00081/Trojan-Downloader.Win32.Agent.banu-cd72a94cb9ec34f50a028dbb91238ef15b49d5ee88e3e31897dba8303807160e 2013-08-17 00:57:16 ....A 964961 Virusshare.00081/Trojan-Downloader.Win32.Agent.batm-18f947b0fb2c407ef7f5020babc2865d354d0051f81f4bca9c6c82d1bc7ed59c 2013-08-15 11:37:48 ....A 142336 Virusshare.00081/Trojan-Downloader.Win32.Agent.baxw-a541a751df0f229002a626e29e1f8f2b8f32eebbfa738c592a0f9243c3c79fb6 2013-08-16 05:46:44 ....A 10752 Virusshare.00081/Trojan-Downloader.Win32.Agent.bbb-a3e95f02a61012d4bbb955dc19a00b05a4789fd2650f897db086142aaaf9beb4 2013-08-16 01:31:10 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Agent.bbb-c0f9c406f7e8e96a39d73469528b68741d8ecb08c26c67fd50b8db06a76aa2e8 2013-08-16 20:03:34 ....A 19540 Virusshare.00081/Trojan-Downloader.Win32.Agent.bc-a44bba1e9004a15402991e1192382fdc9c77da8e5912d448375ded8b837975b6 2013-08-15 05:05:46 ....A 475362 Virusshare.00081/Trojan-Downloader.Win32.Agent.bc-a8949891dfd82695eed36ff1b17ef0293d5628080bab9f37f114efb7b845b283 2013-08-16 15:09:50 ....A 114259 Virusshare.00081/Trojan-Downloader.Win32.Agent.bc-c2c7bdf7a05ddf3de376e927d77fc573ad6f94827e5eace49a42bd9a0ba1a341 2013-08-17 00:03:16 ....A 114174 Virusshare.00081/Trojan-Downloader.Win32.Agent.bc-cfe280b477898a818213b35bb6bf557874412c649d8b3142c1c7369b4b80c0ed 2013-08-15 14:19:32 ....A 103407 Virusshare.00081/Trojan-Downloader.Win32.Agent.bc-f757948fd37f99f5cbe278a5990c9dead1f59b94c90c8dad03f2d7e31d54f2c2 2013-08-16 20:47:04 ....A 127824 Virusshare.00081/Trojan-Downloader.Win32.Agent.bcd-c7ec5c3bc6a04d20c0340e3463b595bec31fda952a30c803f5b38baf9ff71d73 2013-08-16 20:56:04 ....A 97792 Virusshare.00081/Trojan-Downloader.Win32.Agent.bcqi-514655da0ae3b46216339a93d464d61edae421ac38e808119007e5185447c691 2013-08-17 01:08:22 ....A 97792 Virusshare.00081/Trojan-Downloader.Win32.Agent.bcqi-5fd9f406d73f425651172a5f305a42191ae2997ad086d715e88daa4cbcd9b465 2013-08-15 21:46:04 ....A 97792 Virusshare.00081/Trojan-Downloader.Win32.Agent.bcqi-cf15dd9a1f685bd49684489e68039473d21e269a599868fe8a842b3674641635 2013-08-16 15:48:52 ....A 54272 Virusshare.00081/Trojan-Downloader.Win32.Agent.bcr-ce23172105e8e3266db6049b05f91cbe5ab68dc5dab49b368a45fc20c5351c24 2013-08-16 00:51:36 ....A 205178 Virusshare.00081/Trojan-Downloader.Win32.Agent.bdkq-14da3c76c2ed0b99258207f3029ec3ed8faf59252c059ee041bedc4519840c2b 2013-08-16 08:43:52 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Agent.beir-36994031888da2a96a9c9985a55f6ab74bc0c1480c026eb9c754d45085e28ea1 2013-08-16 14:58:06 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Agent.beir-714ef7c7ea8a7cb22a2602f1a0f7bad126946345866f578b5ca50855b1ed58a4 2013-08-16 11:14:22 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Agent.beir-b1bea6ef58e8cff8a3eb8159979daaa789e508cd695acb3abd66d0e773d1b518 2013-08-16 22:43:48 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Agent.beir-bca372fe484b0073938d48736864a0a9863ff5ce2a8808a89023223c7e222339 2013-08-16 12:25:22 ....A 48932 Virusshare.00081/Trojan-Downloader.Win32.Agent.bex-af52f77c26330394f969e6e01aa629e1b03d23aa4ecb432e6da89714a273c1dd 2013-08-15 21:56:16 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Agent.bfj-10264b45bbc72df25f181568772a6a3ef3971626573345a6ff55f80a25c57f30 2013-08-16 23:17:24 ....A 178176 Virusshare.00081/Trojan-Downloader.Win32.Agent.bgsp-c9b4404063a0df6b4caf8f1db008c57e1bc2fe2d32982a2d4dd521d51464f45c 2013-08-16 16:30:36 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.Agent.bhfo-2f85e091750995747140d92477c6a5e8368d3eae85ef5feec168cd461e62efff 2013-08-15 06:03:54 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.Agent.bhfo-9bcdd8e56daabbff756fa326e2f272120bbe29922a9875c30b8666e74f7f94bc 2013-08-15 23:41:30 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.Agent.bhfo-c28fa66a4ec3d396fe29f8a5d858e15979a872e05adc2da69dadbff10be67a07 2013-08-16 23:12:20 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.Agent.bhfo-ce3af57e20d9088be010f6f218a96b9ed4d94902832f758eaaed3a4245796e4e 2013-08-16 15:29:54 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Agent.bhis-aaba234e25d30481fff71f043b059231464b5670193b12c3e902c265597edc15 2013-08-15 05:05:44 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Agent.bhis-b401964ada431731c54ebb1d4a1a211241c664f0345571330e8546539dea7d4c 2013-08-17 02:00:52 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Agent.bicg-a3f8e1bcedf07060b7eef9f0311b1a09282c1201788461a3b7b9041f0b02f9aa 2013-08-16 15:39:22 ....A 496831 Virusshare.00081/Trojan-Downloader.Win32.Agent.bjts-82079dbfbb052fa382a2a22aab612324796b6b75ff50664499725a32884aa477 2013-08-16 01:15:10 ....A 120667 Virusshare.00081/Trojan-Downloader.Win32.Agent.bjts-b67f5612848e64eed4bbc6c72694e5599121d786990ae9fe42d90fa925d2bcc2 2013-08-16 16:49:50 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.bjts-cd12686b38fe2a4456ce01cbbde24214461395d65c9daa7979e24d449020cf9f 2013-08-16 00:18:52 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.Agent.bkq-bd8e7a63f51006945e732f67727f9e196378521fd8425b6870942e2b74ab04eb 2013-08-16 16:22:42 ....A 21332 Virusshare.00081/Trojan-Downloader.Win32.Agent.blm-31d024e1f7073a3da365c72682db8cad00b2b34c54d75d954458346a834170b1 2013-08-16 18:29:02 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Agent.bluh-c7c2043e2039a8eca3d1f5bda630768802efc2650c63fbce7fde09a2c2f210b4 2013-08-15 04:55:22 ....A 221184 Virusshare.00081/Trojan-Downloader.Win32.Agent.bmrs-12685185b940dfa91202f7aa97de69e3bb982ef0603257c3429720e1164da434 2013-08-16 12:19:24 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Agent.bog-c29f2d798ba296b3ac3e9a539f8110f840b53cb55acdd7e22a16f60e17f941ae 2013-08-15 22:29:54 ....A 102708 Virusshare.00081/Trojan-Downloader.Win32.Agent.boix-b79d5c825f22eb2d2a64768121af1eff636a1e51be296c23130ccd2df4ee87fc 2013-08-16 04:46:18 ....A 10648 Virusshare.00081/Trojan-Downloader.Win32.Agent.bq-78b48f5923cb8baef6d9be67a85222ffed8a24362979aca302594efdadb6c45f 2013-08-16 00:03:26 ....A 13152 Virusshare.00081/Trojan-Downloader.Win32.Agent.bqi-bdc109cc7ea4eba1fb548af57d69ca03fbfb7ff34f95be9c339b0bcd374e3836 2013-08-16 11:33:34 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.Agent.bquu-542be5e647c68c7a3e823d711c62efaea1e7bfc6d2f84bf1762d0a4543f274a4 2013-08-16 13:25:24 ....A 89088 Virusshare.00081/Trojan-Downloader.Win32.Agent.bqxc-b167ae489b042ece9366c994acb3bb69ef8838ce1fb450f89b2ba790e551fa9d 2013-08-16 20:53:50 ....A 50688 Virusshare.00081/Trojan-Downloader.Win32.Agent.bqxc-cd32c6484c577c2b8381cb4efe598e195d911d11e3f7d36530d37f8b49c0a346 2013-08-15 05:30:38 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.brc-70dad7b4a93f272835b7c172036f7f42310962d3ba7c4e8537cf78f8628281ff 2013-08-15 11:37:32 ....A 17151 Virusshare.00081/Trojan-Downloader.Win32.Agent.brku-a9c237333c015fddacf8fed79bdd887ca63f1f3ed30ce593f186ad23c2a95b3f 2013-08-16 17:58:40 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.Agent.bsew-cd144d23f9ea8611944c726d41e6a673a780cfe5da89929e0b031680bebfcd88 2013-08-15 13:16:00 ....A 132608 Virusshare.00081/Trojan-Downloader.Win32.Agent.btlp-c753950b6311330da3f1b0f1d8b4453e57d1c1e8fb89d5b86a29b0d4ab707f8a 2013-08-17 01:36:32 ....A 167936 Virusshare.00081/Trojan-Downloader.Win32.Agent.buv-0e060e038955a319761c6344a4ca1835f578dca4ac8bda580366b446b3294d8e 2013-08-16 01:03:10 ....A 24210 Virusshare.00081/Trojan-Downloader.Win32.Agent.bwdn-a9941c82de9bcb0f5e9c517d811fae5ec566599c6fe45962e2c475a2427e1eca 2013-08-17 02:00:14 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.Agent.bwdn-bbc552e907f62f376085e6f970e5af8d82b0902de29a6bdb408d2559c68c69d8 2013-08-16 18:09:18 ....A 28752 Virusshare.00081/Trojan-Downloader.Win32.Agent.bxnk-308e0d63cad1ae5cb977a873168e0e45163185cf2e53285ad34270faa7c23222 2013-08-15 22:20:30 ....A 34816 Virusshare.00081/Trojan-Downloader.Win32.Agent.cbn-a53c3b1b830e3a3819bea17cb73cec3b1843754245cc01ca01b96b68fab9ebd5 2013-08-16 12:41:58 ....A 17520 Virusshare.00081/Trojan-Downloader.Win32.Agent.cfga-80ac4fb8142122016f4f1da38ec943e3a11e43b46bc38e10f4a8b06ebc99dd3c 2013-08-16 23:54:26 ....A 29184 Virusshare.00081/Trojan-Downloader.Win32.Agent.cfqn-c158b0ea9a8239fe9c85eda092f7ab2e412b7f96eea460d332dfe558a16019ae 2013-08-15 23:22:38 ....A 570880 Virusshare.00081/Trojan-Downloader.Win32.Agent.cgah-b66b4439d23cd6ae7327c9da32430446d423b8d92855be5bc42c2771b7df7329 2013-08-16 20:25:52 ....A 569344 Virusshare.00081/Trojan-Downloader.Win32.Agent.cgyk-c372922e41b2ee03d7700e78c6424d133ec631f9e79ba1b7430bfb97877e1769 2013-08-16 00:24:00 ....A 1033761 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-157b0795ba96f1522043a01c44763afd0ad30c148544cdb77fa7435d36426252 2013-08-15 06:10:30 ....A 932978 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-162ad1b6483dc53fb7eb69fd906e0a910ea50eddaae833fdaf26d148d1189541 2013-08-15 13:18:32 ....A 808706 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-166b8036386545de9a5b969058e4f0a4e468176114455b91bf2f98b6cd7148e1 2013-08-15 22:23:56 ....A 997660 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-3d8e23e08314f9f61afb767221a2da4dbc98d7610a4f1976607732019156d894 2013-08-15 06:33:04 ....A 820943 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-5000002d7c79c5840f6351dc7c4e3ab5f82c6d2c64a978604cd8bcbcd65bfc24 2013-08-15 05:25:06 ....A 765681 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-76257328d201608897f8bfef54fe7463b2c07a7ddf897540b08f40b00b9d293a 2013-08-16 16:13:40 ....A 994048 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-7b04eb81b9a9e9fae4c74cf4a140873e69e5e86856880c42f23df57c4f235438 2013-08-16 00:03:44 ....A 1211417 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-cd8c05e0a6eb5dacaae65d53e92c503dc2d713506015830173b68ae03c4adb77 2013-08-15 04:59:56 ....A 739663 Virusshare.00081/Trojan-Downloader.Win32.Agent.chdc-d881cab12172b3d6256271b75c658a1e81a90eda66839996871b86c8e792c3bb 2013-08-16 20:58:24 ....A 39424 Virusshare.00081/Trojan-Downloader.Win32.Agent.chps-5b7c8df38ecf81944af1ef86d34eaf7ea09117ddbadbbddd034869115d4427cf 2013-08-15 06:03:58 ....A 30720 Virusshare.00081/Trojan-Downloader.Win32.Agent.cim-76beccb416c2d9ba5c3c707586a3c6be73e0748fe7c87de483d932a5b4847f78 2013-08-16 01:14:18 ....A 323309 Virusshare.00081/Trojan-Downloader.Win32.Agent.ciqh-aa81846bfd7e71b84a8606aa6f6df6d60bdaff52a9ff3b8bcbdbc8e2e3b86f0b 2013-08-16 12:10:38 ....A 5829118 Virusshare.00081/Trojan-Downloader.Win32.Agent.ciqh-b73b31fb64babc6e9db5ae7e43c3fb0b0fcc5decdecb76f37bf0883c0a1392ee 2013-08-16 08:35:08 ....A 1003147 Virusshare.00081/Trojan-Downloader.Win32.Agent.ciqh-bb0074eefd7e14ea8b068d3e2d6cd835707c48f60994c7325a1132e4a6ddca73 2013-08-16 19:16:20 ....A 2847434 Virusshare.00081/Trojan-Downloader.Win32.Agent.ciqh-bc3b74e21f713d1bfe7c3309a1ca35e6a88f0c323ece389e0aa27bf56c417806 2013-08-17 01:59:42 ....A 4094735 Virusshare.00081/Trojan-Downloader.Win32.Agent.ciqh-c319f82242f307e8499468b7a5e68ad23ee75a8f6f50b44977a27fe63fdd2207 2013-08-15 23:19:10 ....A 26112 Virusshare.00081/Trojan-Downloader.Win32.Agent.ciqh-c911847dc15369c80a4c9b0c7ac4d91ea0437794128a7ae6e18187a7291ca114 2013-08-16 23:33:40 ....A 2078120 Virusshare.00081/Trojan-Downloader.Win32.Agent.ciqh-ce96976d9098109e69cdc53da7fec57de357ed6558903ead912f7d5ebd71715d 2013-08-15 04:58:40 ....A 8704 Virusshare.00081/Trojan-Downloader.Win32.Agent.cjb-d3707855591f4ad24095f2b1b5027b78a102d6cb69ba06679d365c0c3249cf0c 2013-08-16 02:34:36 ....A 39936 Virusshare.00081/Trojan-Downloader.Win32.Agent.cjji-b176e65a938863a73cfafa43f414a9708606e4843eaba76a075bfc93b368a972 2013-08-15 06:23:36 ....A 36352 Virusshare.00081/Trojan-Downloader.Win32.Agent.cjji-cf4e43fc97b9b3cc762eb845ce24945057d3e540591f4cc9f0ebe870a4c68b93 2013-08-15 23:47:58 ....A 366592 Virusshare.00081/Trojan-Downloader.Win32.Agent.cklm-afa9223a993af1faaf63eb6cd177bca87f0b9abd09be4de37671ca3275450fce 2013-08-16 00:42:24 ....A 15912 Virusshare.00081/Trojan-Downloader.Win32.Agent.cmah-ab7037f86609a9554e605074213878b4ae4318008c147710d1853193d0ba0853 2013-08-16 20:24:44 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Agent.cmak-2fcb2ac2b552ddae35d6689a080cef3d3602234ae7c81227b89e50b7152726a6 2013-08-15 00:30:04 ....A 5220 Virusshare.00081/Trojan-Downloader.Win32.Agent.cmvu-eaaa07974f6908374e41fe67ff6e0672013c559edcf2d7af554318de711f9e4d 2013-08-16 01:53:46 ....A 148480 Virusshare.00081/Trojan-Downloader.Win32.Agent.cnmq-bded6a1ebe8f6aa6ac4cb0a301eafd71919a8e66e5990d5b2e37edcea4ac8501 2013-08-16 01:31:16 ....A 460800 Virusshare.00081/Trojan-Downloader.Win32.Agent.cpcm-a4b7b8163af49219378c4f9c5b7f094460986ae0e76f88b5921f00a5b83a0ee1 2013-08-16 00:23:54 ....A 151656 Virusshare.00081/Trojan-Downloader.Win32.Agent.cpgd-b4c77ed03686a07d474fa722c144ac40ea794c7ffd9a7b69bffb4de5396490aa 2013-08-15 21:44:02 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.cqmt-c295beedf21b89e56581f414d3a7b67edb3e6815bc5f3b86fb61ce9676c8639c 2013-08-15 13:45:42 ....A 344576 Virusshare.00081/Trojan-Downloader.Win32.Agent.csdf-c8eebb6705ca09d1358d579cbf61fc2a6eaeeaa1c6fbbfbeae791ad5d809186d 2013-08-15 23:14:46 ....A 172144 Virusshare.00081/Trojan-Downloader.Win32.Agent.cskw-b1dbba1823d1b1172230247d052377d1c621f1417d96b535e56f1c556cb4035e 2013-08-16 19:07:18 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-2f8eb790a809703d04bc6609c752b32ca01cb47d5c49a8746e81f1c7ec2ee5ef 2013-08-16 14:01:58 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-403cd1361f82ecc7f4f87b3490eaf7c1f97a97e2acc4708afb34da787f82583b 2013-08-16 15:12:12 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-432b27976b07894f6b6d64b4584c6a15c4671214cf592f9a4c40850cabf9daa3 2013-08-16 16:34:32 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-4438d7b136f72a89f1cce7b9a87c874273b74257fbd052aa250d86f4ff57bb24 2013-08-16 19:15:58 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-44c3d8a6f06a21711b17869ae4ba05f37fcedb4a487d1d3cabc833fa63a56143 2013-08-15 05:22:14 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-a60929f3b23ea245842a29261b7a21d3415e93f66b5c389971ff74dedda0a447 2013-08-16 02:00:14 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-aaa6110af16eb87457e2c48793105ba2cd0d2b8f19cb5b7fd1ff79b6c4b665e3 2013-08-16 15:47:28 ....A 38912 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-b02416f5105fe033a8fc51846b0f65e8f59c636aab565310d24834b1f77bd150 2013-08-16 20:31:44 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-b636bbeb58c3c16f430311356c6cfc925510eda33ad3f8ce4fb239a336160c04 2013-08-16 15:14:36 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-baff881f63c57dd0908ddc98a4d3c3c76222a5cb014efa24421415b8f6076c15 2013-08-16 00:40:30 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-bd821977b97ac440b2cab8babaa820cadf5323cd093453ba2fe3e356457f8c9c 2013-08-15 23:23:36 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-c22ad08fbc281151a96113c0f943a3ab6aef1e50038170e564f48aba982bb43f 2013-08-16 23:37:02 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.csly-c3e830f505b6a42fdbf01b27a8bee34dd11b6ee1de4d11540f4bba6a2a07d877 2013-08-16 00:22:32 ....A 200192 Virusshare.00081/Trojan-Downloader.Win32.Agent.cuap-14dcf8e31481c22b0cfd69035a56f8bf66aabe5a31455e1c93b450274d71e412 2013-08-16 17:55:54 ....A 62976 Virusshare.00081/Trojan-Downloader.Win32.Agent.cuap-a929f87fdc5d2b8802fcffe3335b60bf2813faac9ab2b08ca0709757206b41a0 2013-08-17 01:49:06 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.cuxe-c1c56c7eb2f6b406df908ae822a6ea936f9cc63010ee3c206186f356f2d1aa94 2013-08-16 04:20:28 ....A 34654 Virusshare.00081/Trojan-Downloader.Win32.Agent.cveh-b08a948fc0f95c80fc03d685151f5eba5092af159aa995c82cfa12c68938a920 2013-08-16 15:13:44 ....A 732672 Virusshare.00081/Trojan-Downloader.Win32.Agent.cvpr-c15cff124711c1510d6003406ea58187fcf7f9f1b25222177f41ca5f706302a5 2013-08-16 14:00:34 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Agent.cwkh-43fb2e54135784c1c8d311c1c058c27d6bcfebd2491ea60bba73ef2e9719d89b 2013-08-15 18:39:46 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.cwyc-a5cdfb3016c1e5cac3b1ddc92c5b23181664584e27c7490795ecf17614dadab4 2013-08-17 02:17:58 ....A 466944 Virusshare.00081/Trojan-Downloader.Win32.Agent.cxbv-c304992032ba19a08dfafafb29aef143ad3586b83061c6470a85f7949917242c 2013-08-16 02:30:00 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.cxdi-b73fe6a57f0d72e93a55631f48ed4d947f94e0afbe8fca324fb1abfc963c4b5b 2013-08-16 14:04:40 ....A 242688 Virusshare.00081/Trojan-Downloader.Win32.Agent.cxvb-b512d40f8a66ff0a9c9e9d0edcf4f53300dc34e26d3ce80146d26a10f0396f86 2013-08-15 23:25:04 ....A 139264 Virusshare.00081/Trojan-Downloader.Win32.Agent.cyga-b668fcbec0c18239648dea80ad96b396d9c7fde8050845bd20b7a3f9e094009c 2013-08-16 01:55:16 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.Agent.cyya-aef9cc8bf20c863e920799ce4a947667fd2210d6213d57b5229aa2c5e84bce80 2013-08-16 18:45:24 ....A 103392 Virusshare.00081/Trojan-Downloader.Win32.Agent.czac-32ce1175f6b4301eff4adcddf6efcd1d22d9d0c3e12a15495285757ffc20800e 2013-08-16 00:21:50 ....A 80672 Virusshare.00081/Trojan-Downloader.Win32.Agent.czac-7ca2c199499af0ceb87cf8857dddd5fa1d88a8d3419627e895a5d3ba916629d1 2013-08-15 06:02:50 ....A 229376 Virusshare.00081/Trojan-Downloader.Win32.Agent.czac-d64d798715ea5ac7be49bb4afb3aa3fc9b04584366e4dde348d54e3c027f98be 2013-08-15 23:38:14 ....A 479232 Virusshare.00081/Trojan-Downloader.Win32.Agent.czgy-c1a16bba017628083ecbe8a4a3518062d71c98b100d21ef11eac66e1befc783f 2013-08-16 11:00:00 ....A 85812 Virusshare.00081/Trojan-Downloader.Win32.Agent.czqi-556f7275643bbd603470ccffef618c29586489b20ad8791c507dcb3e3c002a8c 2013-08-17 00:05:48 ....A 69120 Virusshare.00081/Trojan-Downloader.Win32.Agent.czsd-6bf0feceaaa18ae1cc037848a506d7f8154dbd557e6204f9f9f2538d679dc6fd 2013-08-16 21:24:48 ....A 679427 Virusshare.00081/Trojan-Downloader.Win32.Agent.dava-b5e932001804b9e95b59fe889291bd1ed89fb59ee9b2caeaad832a6327de501c 2013-08-17 01:55:22 ....A 168448 Virusshare.00081/Trojan-Downloader.Win32.Agent.dayh-3689082f061bff81e8fbcb357cc007acc8c40d26b3abe4ff19b9c00e9e086e4c 2013-08-16 17:09:18 ....A 39424 Virusshare.00081/Trojan-Downloader.Win32.Agent.dayr-b793d1288b854b69a9e78e816891ed9404e93495c5afe9c026249113ce4576f2 2013-08-17 01:41:04 ....A 59392 Virusshare.00081/Trojan-Downloader.Win32.Agent.dbdq-ab229ea9321a65fa206d534c6995c670d2a59a02107d37851d32b2805c6a47fc 2013-08-16 23:51:18 ....A 371200 Virusshare.00081/Trojan-Downloader.Win32.Agent.dbhn-48655ab4fce937ef2ab4a3e09e2f7a475e5ea9160d051f527ca08906630500f2 2013-08-16 01:40:04 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Agent.dbpc-c145ec1f1db313597c0ecf11387d9ed6a8acad4f4065ed5b269b7fc3f4bb486d 2013-08-16 20:28:24 ....A 339968 Virusshare.00081/Trojan-Downloader.Win32.Agent.dbzf-9b76921721e9c090d370fcdf74c39e94f97dcc32c4e88a7af1404b215bc3e170 2013-08-16 01:01:30 ....A 132107 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfob-cf3a34ac4b61aa1dde07b1f18791557d102b89ff1591d1743c3f33b971ff4885 2013-08-16 18:36:08 ....A 157696 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfop-bd115ffb0a96d65174970eef5e830fda35c5f10aca7b9edbf112c8278d023e83 2013-08-16 19:16:40 ....A 27648 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsj-7d9dd35fe0024bda0aab908e209390418a75cf869e880b2893322b2ab549528b 2013-08-17 00:07:02 ....A 63360 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsm-94f32c6803c244b5a9ae833ad440400855e9c88f9bd69280c2d144b53fb39ff1 2013-08-16 00:54:28 ....A 60400 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsm-a599325c0618927775c85dcf83f1124cbb79791541c5d5217ea497eec245472d 2013-08-17 00:10:48 ....A 114218 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsm-aa031d5d6d211efb56a16590668337766688280f754382c74130fe9dd4473c1f 2013-08-16 08:58:56 ....A 56147 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsm-b01b5be2c685bb7034b33dea52d1c7cafca02c1d977e86717c596dff3273d701 2013-08-16 23:44:54 ....A 55129 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsm-bc072bb3b518dd8dc773504532b7fb4037bc034072e4e545e41b7622c9cf9d9e 2013-08-16 09:59:04 ....A 190458 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsm-c1a2d1c0434b5399da5067efe65f794688c4db988a487ea3ab74660eb7c7e814 2013-08-15 05:57:32 ....A 141630 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfsm-c646f800c6b415816918a74bece0dac0a035ac1bed512356efe4fbb5e36a4411 2013-08-15 13:24:12 ....A 28160 Virusshare.00081/Trojan-Downloader.Win32.Agent.dfvh-ced2293816418b461a85ba76c7bcb3ec497f38b213d4183b3c1388872993dc46 2013-08-17 00:25:52 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.dgvz-a3b9480c9ac36d377f8674fa562b5f96e4dee7442c6c941807342177dc29c988 2013-08-16 12:17:52 ....A 157184 Virusshare.00081/Trojan-Downloader.Win32.Agent.dhbr-22174306fb8ff9597d1908e11cd236010bae73ec16af51d30c8f0842bcbcf612 2013-08-15 06:19:16 ....A 7258 Virusshare.00081/Trojan-Downloader.Win32.Agent.dhzq-d8a1a1490bc4fe75a7112fa28766a6b11db321f96e9352e9f5e7877c4e16176d 2013-08-15 14:39:38 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.Agent.dhzx-bada77cd12d421ef84ba8bbe5c1ff8da82d859faea240e77d99726cecd0156ea 2013-08-16 18:15:02 ....A 209342 Virusshare.00081/Trojan-Downloader.Win32.Agent.dikd-3e6ed863d7fe72993a62504f2ab5430763cb932330ffe9f8ec2aca6e5ff21eb2 2013-08-16 17:36:26 ....A 1634304 Virusshare.00081/Trojan-Downloader.Win32.Agent.dje-63b9dcf2658324290aa695f89983376a760c5d596b8eb00787b86ce8b0b07380 2013-08-15 08:17:50 ....A 235520 Virusshare.00081/Trojan-Downloader.Win32.Agent.djgv-a5338112eaf7789928772bc2132de5b0bbb90eb7949fe58ce6dbd8ffe2835f62 2013-08-17 00:18:46 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.Agent.djoe-a97667e164e5c352a178f9c91ecd12efc14a085300c279c32b20cfeae92ac0ab 2013-08-17 00:42:14 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.Agent.djtt-8c8de2e39c9189161d76d2d87aa0386446ace01972733fcc407160ee31e02feb 2013-08-17 00:19:50 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.Agent.dklx-5d070a8b62ad0a9b9715611a2a8dd45a62d9424a485c2971600ac287eeb7c44a 2013-08-16 11:01:16 ....A 59392 Virusshare.00081/Trojan-Downloader.Win32.Agent.dkpa-67a11c665102658ca600fc055aa16c0d0f26325b89508100a36b25d1d61b2403 2013-08-15 06:34:54 ....A 35840 Virusshare.00081/Trojan-Downloader.Win32.Agent.dkpa-af957446fe3c6a3432dcfb0e26ffabd8f015e0d6bf4905fccd018bf7440d86b6 2013-08-16 12:52:26 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.dkrf-bdc70a44de2464f6e669c1588fde73c69537080a3b7087b4ae7ff4f82cf67361 2013-08-15 05:45:08 ....A 13824 Virusshare.00081/Trojan-Downloader.Win32.Agent.dkwp-801f3048434ba61cca7dc287c02f0bfaeef6f42fc004d4675201f8024ed49b52 2013-08-17 01:30:08 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Agent.dkwp-c1721b4da7eff3814a3f155a3684117fe7627af9cfe111774a6c32f319ded998 2013-08-15 13:25:26 ....A 502253 Virusshare.00081/Trojan-Downloader.Win32.Agent.dlcu-cd7899c1a2764266462b8f70ca5cae063c3a06e44f76441c8f3269fc6aea02bf 2013-08-16 22:19:04 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.dlhe-b533f281e135d10c6beb822a1b0f2e145bd7c321ce071c1b037e70dd950e71ce 2013-08-15 23:18:08 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.Agent.dlhe-b5686c357e1de7b6f5b1b2b5b3b7f048d2f188bc29cb8f50428dd624e9ee856e 2013-08-16 16:08:38 ....A 66048 Virusshare.00081/Trojan-Downloader.Win32.Agent.dlhe-c95abb6cdeaed9d207e91fec257f2d7d6923a4b07b5e42a934f96556aac196a4 2013-08-15 23:24:40 ....A 29696 Virusshare.00081/Trojan-Downloader.Win32.Agent.dlji-cfebd6d22642e587059b4f04b32b81fe627615487c6ea315c01eb77eac1fee0d 2013-08-16 21:00:36 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Agent.dmeu-c93ca2818f55b2f89eb564eb763bd586464c9d500667ef1b9dea929131e77127 2013-08-16 05:48:18 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.dmgo-68c4e0be65c640c04c9d1f66d24dab5d0e39799c26a100bd331587a272b8a2d8 2013-08-16 22:45:18 ....A 91372 Virusshare.00081/Trojan-Downloader.Win32.Agent.dmmx-b78f1ecdb1a978ddb7762ea32a916780db2ba2e96539812b96c794a8cffb25da 2013-08-15 12:34:44 ....A 41472 Virusshare.00081/Trojan-Downloader.Win32.Agent.dndh-baeac9b952fa13dd324d77bc0faf973a1d4b6553e93360d47a68880e9e18436f 2013-08-16 00:42:02 ....A 58629 Virusshare.00081/Trojan-Downloader.Win32.Agent.dndu-af718b79286be53c6b380f614805432d0591618d037cead04cf0cd555dc156c6 2013-08-16 12:28:06 ....A 58629 Virusshare.00081/Trojan-Downloader.Win32.Agent.dndu-b0a70c7028fa4ed863342cd5daad793537076c42aa5f6909ba454f7fa9ebf9f1 2013-08-15 13:13:30 ....A 202752 Virusshare.00081/Trojan-Downloader.Win32.Agent.dohx-cde3e0ac6fd649519f8d15db8bc7644d89472f2360d240a640b23974790e8e39 2013-08-16 02:02:48 ....A 202760 Virusshare.00081/Trojan-Downloader.Win32.Agent.dqdh-b51d355d15abc63247f500cc77684e6e04a2ea6953a3b76cd6e48cf697705bc1 2013-08-16 23:56:00 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.dqgj-4ae13a0e82f70b61dbbf314d282afed1653dfb5cdedc72135746a96f6893723c 2013-08-16 19:14:24 ....A 417280 Virusshare.00081/Trojan-Downloader.Win32.Agent.dqjh-1efe4f8696ae123ca5de775badf6a7a16699e70702013653f48bfb29a5da3b51 2013-08-15 05:31:50 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.Agent.dqli-4e325f2147a9ae9df02941d253c347f0fca14c1db21d47a35b9693926b07826b 2013-08-16 22:35:02 ....A 45568 Virusshare.00081/Trojan-Downloader.Win32.Agent.dqli-b061e153daa215a84d9fad1b739d68294f96f886e1c559940789d646e007c98a 2013-08-15 18:27:08 ....A 157696 Virusshare.00081/Trojan-Downloader.Win32.Agent.dqwx-c0ea331a7b2066a55b8e18e94744dedd5f91cd3c100a16252f6c5faf9291af39 2013-08-16 13:43:32 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.Agent.drtm-1abde17554fab278d9b7e4ef732aff9753687966bd58b75bd1fa6fc62470bc93 2013-08-16 22:57:10 ....A 348160 Virusshare.00081/Trojan-Downloader.Win32.Agent.dssw-67699570ba7a246ddc3c682ddc145f77b959075f41a604423808e9237d0006ed 2013-08-15 14:40:50 ....A 94534 Virusshare.00081/Trojan-Downloader.Win32.Agent.dssw-bdcad3a6b1e3920232652e7abc018f68606c227bdf9469e6f7cf073f1b360e41 2013-08-16 12:38:02 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.Agent.dswc-2755533270095d6386626f0dd14216af6f80ecb83aa1888a88e35cdd8e9a5287 2013-08-16 00:35:16 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.Agent.dswc-b57855392100c5e7e97a6a915fa26969f9229bf26e3814cfb6a71ba40b53121f 2013-08-16 00:21:08 ....A 110080 Virusshare.00081/Trojan-Downloader.Win32.Agent.dswc-c16caed7ea71922755a3ed569067e4924b94812b96f52266f1347a99a9a90d82 2013-08-15 05:49:16 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-2f2ca8f7cbd64bfb7850de18c77ed4b629051c9db5d89ed47df603f4d2f84371 2013-08-16 17:37:06 ....A 50688 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-58427d965a41378bd0220c754eb6747f2734c0104872834cfebc772cc2d2a5f6 2013-08-16 19:53:20 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-5cdb23065e2dc74f3200bad7cc6bbcdea7fb270867161880af97e2b8aa60cbdc 2013-08-16 14:15:12 ....A 108544 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-8d55e75932065e9a73d85b052c8dbedc9a94867ad2883406b79fa3615cadb038 2013-08-16 09:43:44 ....A 50688 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-92a97e75f745e7b2b96c963df696ce70dc9ad92048553e8ca91388cfd5b88d5a 2013-08-15 05:20:00 ....A 108032 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-a289d14982959847af949ec3d9c86ef8d907c01d07cd957557e5751255503a3b 2013-08-16 00:33:04 ....A 50688 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-a3431af0630c23f47ea90f5bdc0ca7d9a332cedb7088451c8e1c64a9e638f0ef 2013-08-15 12:20:30 ....A 99840 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-a3b596cf9ce98e45828f8491388cf851a4ab2c6bef55b2f37203dee1a725eefe 2013-08-16 00:54:54 ....A 47104 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-a3e943fe22ca444f378415cce1974726a37c5318fa24ee98190f341023585648 2013-08-16 15:51:38 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-a4dccf774c15fcf0c592e2da7f623bc1851935689616582694a88b4876916d2b 2013-08-15 06:28:14 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-a5b63f8cddfc879e426e4062df3917c4ca571f6af86b76d06bc54bc0ef34302c 2013-08-16 00:59:12 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-a932e857c3b39d7d053a4bf51e9094e010fbd2d48fca53cd49bcc8cc860e2714 2013-08-17 02:12:16 ....A 99840 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-af7199474bedd51306dd277a3769042cc805fad783f7148f3e710487aeb91215 2013-08-15 17:25:22 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-b558f09cdb9ee8307d581cb57cf0c985449f65377f337dff9f87d2668d1fb7b6 2013-08-16 04:54:20 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-c76eb0999bb1b32b1a052e4282255848b03f9411ec8b6016f10217323f3c0642 2013-08-17 00:06:52 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszu-cfbd13d54230b4d54303c8bc91623ee6fb758cf72170cd446531da9b7f3920c4 2013-08-16 15:40:50 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.dszx-7741609a0bfdbdd1f3e1c498a38820ed4af848f80f07b35ee8ef4bbb7ee5f660 2013-08-16 01:26:58 ....A 733187 Virusshare.00081/Trojan-Downloader.Win32.Agent.dthj-a511e87e4528024555ee71727e56818c33c7b5ee134f92ced2e81f702440f480 2013-08-16 20:17:30 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.Agent.dtia-29ed7adceb9d77f282b20e580161f6e722a9b6f013817bc2799728aad2c7399a 2013-08-16 00:42:10 ....A 778240 Virusshare.00081/Trojan-Downloader.Win32.Agent.dtiv-ceb2673ef1693d26130b5b46ccea38116b303ed823de4f8bdccc3c2c29e47af8 2013-08-16 15:10:22 ....A 46228 Virusshare.00081/Trojan-Downloader.Win32.Agent.duyo-c90ba57f819779aef6fb965c943c6600a4bc86d919e25654d10a53be8e43f05e 2013-08-16 14:24:10 ....A 75776 Virusshare.00081/Trojan-Downloader.Win32.Agent.duzx-cff9570599a753d9708eef21315519f27cae2bd6d2845f6ffe7f38ffb89633ca 2013-08-15 22:28:50 ....A 778240 Virusshare.00081/Trojan-Downloader.Win32.Agent.dwng-ab44ddf1b3e7f6cefd730b60ab1f2e42b58d5c31a655dd3175134dedb32a0274 2013-08-16 23:24:06 ....A 233472 Virusshare.00081/Trojan-Downloader.Win32.Agent.dyde-ccf1c7c4f615d660e38a8c32d842fc215b40cef25e7390d14e031808772b11d8 2013-08-17 02:27:06 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Agent.dykp-a45628327cb479ae727d7ba44ccf92bb79f2a15eef68c93830c06103658c1498 2013-08-16 00:44:26 ....A 3945536 Virusshare.00081/Trojan-Downloader.Win32.Agent.dykp-a92269e23fb8614fdd78443615cf46ebd80595bb0b40323eb07cf33df9d9c78a 2013-08-15 21:30:56 ....A 410213 Virusshare.00081/Trojan-Downloader.Win32.Agent.dykp-ab80f985b101b6083da1d803c7b67597d77d6d3da89ed01e0d4c11b77c9b3c78 2013-08-15 05:10:16 ....A 91136 Virusshare.00081/Trojan-Downloader.Win32.Agent.dzss-b299a6fa77af59a96ab61ae9944e577267023a1ec9dd4aa19ef3a0ee4046d09c 2013-08-16 12:47:28 ....A 73362 Virusshare.00081/Trojan-Downloader.Win32.Agent.eali-7b9dd8d4362f8bfc033fe578bcb6bfd42b0abbe3908a1a64e1c7346fb75e60e1 2013-08-15 21:41:06 ....A 72742 Virusshare.00081/Trojan-Downloader.Win32.Agent.eali-af4a1ef3c7d3a9591f18396eeecc70b9dd4f62090114e5371ed08034a9f78a41 2013-08-15 21:51:18 ....A 72877 Virusshare.00081/Trojan-Downloader.Win32.Agent.eali-afcbc2c66cfeac606395b1a7b206b117a7bc111762ef6f294cfcd87d44b4476f 2013-08-16 02:33:04 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Agent.eary-bb132de5d9e66ced83e41ec29faa6e20eff9b6c85f18615e20767bf0a801752e 2013-08-16 04:49:22 ....A 405504 Virusshare.00081/Trojan-Downloader.Win32.Agent.eazt-70f2dfea91952f67dcff63fe3a8dd2b2b6a0cf6cbbfeaeb6b62a29ee50b3b82b 2013-08-16 10:44:36 ....A 88576 Virusshare.00081/Trojan-Downloader.Win32.Agent.ebqy-a8f2a18920306addf8e0897b3969532e5cbe563ba3d26389d3ba6500c49eb10b 2013-08-16 15:57:26 ....A 176128 Virusshare.00081/Trojan-Downloader.Win32.Agent.ebvp-c2c7792040a49cc7ca02e82fd3a88c7377b270098b5e2fdad6ef934bdb316cf5 2013-08-16 11:28:08 ....A 2256896 Virusshare.00081/Trojan-Downloader.Win32.Agent.ebyi-cf57f434c21abd264ed1dafc9d5b0011c6f7ee32743da478cdf1d293d581cb4b 2013-08-16 05:46:42 ....A 87456 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecek-aaecfdd42036c40ab419968b74295fe512a7b8a0a04275b60ca948574c9b4c07 2013-08-16 21:08:24 ....A 87456 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecek-b14c15a729a055570b9f0e67379f9fb7080038be28c73c42f65959881ae03357 2013-08-16 23:13:18 ....A 13244 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecen-4366f6fe259329ee8925a3b482b9938d491d19a28eee351c8aca5dba77b8e3ad 2013-08-16 17:51:50 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecen-89f4b28aff8fe4cff07d9f25bf21bde9cd06bf427726106d1304c5a82af622a7 2013-08-16 17:43:00 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecen-bd1b28f3b3fbe3094595c0e960189c5cdba53a68b253f1114076006078992655 2013-08-16 02:24:42 ....A 102912 Virusshare.00081/Trojan-Downloader.Win32.Agent.eci-0e7394c70e05361d8b208d754f0860fad98528e55644249fbbd4e3b86e7a1b1c 2013-08-15 21:45:52 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Agent.eckt-b5ff41b9d2fd836ed95487cde8d34799d72ba453991efe1c54860d3ffbfc4312 2013-08-15 23:18:10 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Agent.eckt-bd23f35fb0ba19d44c6c1a3441e6011372da4b15440398aca1cee622cd4a3703 2013-08-15 23:55:00 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecns-c30b800fdc8c55d52e643093bb52c86142575b60626b46168aafd5c937f0985a 2013-08-16 14:27:46 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecvt-a3f4931e8e9a50371c4b32781a6c1a5514bff8aed18d1cfefe199b381ea30dbf 2013-08-15 23:15:04 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecvt-bc53282a8dba138fbd43d1f898bdba1f32b3a7e5336d2717438ac34f159df7d0 2013-08-15 23:20:42 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Agent.ecvt-ccfb0981a913b77ff8325928fefd2e862b90e2fa4907d97d1d6738a335ae370a 2013-08-16 00:14:40 ....A 25088 Virusshare.00081/Trojan-Downloader.Win32.Agent.eegc-bd9a83fbd9d0fc74ecff7125d4d971f8c4e9c5351ac6d1594e7139b682803480 2013-08-16 21:47:46 ....A 473600 Virusshare.00081/Trojan-Downloader.Win32.Agent.eegq-a9116c396ba587e66a0019fe826a6064dc1eabd7712c988c9a43f7ff75800291 2013-08-17 00:04:02 ....A 15355 Virusshare.00081/Trojan-Downloader.Win32.Agent.eflc-981276ff084de40f0d9d8a59720e29c7fb331e50c5f8fb3ba7ea579ff27f675e 2013-08-16 12:14:22 ....A 90843 Virusshare.00081/Trojan-Downloader.Win32.Agent.egeb-5c5e52361dd47065f7cdbbb272019b3a6ba245c6087a649e23b27057728a9920 2013-08-16 09:23:38 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Agent.egec-af1152278d96f106970cfd41fb2e119087cdda031122c023a150554dd0c86419 2013-08-17 01:05:42 ....A 28454 Virusshare.00081/Trojan-Downloader.Win32.Agent.egyk-ced6f5954ca338c3eaa5ca3cf5c8d2d5b4a423ceeb3bf98b6c30c7655a367b0f 2013-08-16 00:42:14 ....A 90904 Virusshare.00081/Trojan-Downloader.Win32.Agent.ehdi-bd00d6cd7a5c786583baeb443c73e8c109b053e5a60bde0ddb6bf8abd5516f9f 2013-08-16 15:15:12 ....A 114298 Virusshare.00081/Trojan-Downloader.Win32.Agent.eiht-aaa0c17f72386809cefc92a5cb241e8880780cba370bc40eb5073e26e6efed14 2013-08-15 13:45:16 ....A 110080 Virusshare.00081/Trojan-Downloader.Win32.Agent.eimg-aa206d4ae6a523928604811a744141137653c53d29ed51f4236bf05b93c4cd89 2013-08-16 01:56:44 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Agent.ejnw-c19665d6b2d6776c172d507ffd544a739a33fb561f59d13a32222f3154013710 2013-08-15 18:27:16 ....A 57712 Virusshare.00081/Trojan-Downloader.Win32.Agent.ekyu-cd2de6aa52a386a24101900da3cabc0b3e67207b3f74cd1bc702424415c58caf 2013-08-16 08:14:00 ....A 69888 Virusshare.00081/Trojan-Downloader.Win32.Agent.eldz-af95d8b4c7bbf874cb9967326c8d0642f0901b17d67ef62c12ea0140a048abe0 2013-08-15 18:40:44 ....A 69888 Virusshare.00081/Trojan-Downloader.Win32.Agent.eldz-c7aebcb75aec38b1fb4d17525bc5e27fef2d3236bdfa007f8baa1624cde08192 2013-08-15 21:57:18 ....A 5639200 Virusshare.00081/Trojan-Downloader.Win32.Agent.emmw-bc43634c97f60622b7812c12fddaf559245ba6de3a228062639808945b8876b7 2013-08-16 08:27:26 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Agent.emmw-ce1e5566063cbbf6a64f78991c1a654a70e43aec250a73813e2d27c49f48ea02 2013-08-15 23:40:36 ....A 830176 Virusshare.00081/Trojan-Downloader.Win32.Agent.emmw-cffa546c635334b3e1a6d4d4eda7d1185d3d6cec12e3068ba1e34b9bb0beb116 2013-08-17 02:09:18 ....A 42197 Virusshare.00081/Trojan-Downloader.Win32.Agent.emql-50bfa53cdeb12a352d47fb79ee146a17cce538da2530461be1dfdd03aee2e7c0 2013-08-16 16:25:22 ....A 123392 Virusshare.00081/Trojan-Downloader.Win32.Agent.emva-a4d3ebc133caea08e96dbd2f2dbf898f12b05dbcfc97fa8cd9bc16833eccd4f6 2013-08-16 00:54:12 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Agent.emva-c9e9c0ad136d9346ebb46425aa007b11011ecdb9d003743dc38cde6b4f5b2001 2013-08-15 04:55:16 ....A 165888 Virusshare.00081/Trojan-Downloader.Win32.Agent.eoly-a1d752a396bea1c0ebf59c342af3fe8922181ef104e77fbe2161774455690d0c 2013-08-16 12:32:42 ....A 165888 Virusshare.00081/Trojan-Downloader.Win32.Agent.eoly-b1bd87517134c5612542d15b4e9df7916ad53cbcc3fb7fe500406d75af0e7574 2013-08-15 23:58:34 ....A 165888 Virusshare.00081/Trojan-Downloader.Win32.Agent.eoly-bc86fe35d92d5337c4c4623c137cff75e4959c2a71dd3b549564d90ab73557c3 2013-08-16 20:01:56 ....A 165888 Virusshare.00081/Trojan-Downloader.Win32.Agent.eoly-bcaa8e0c12e40be0d38ad50be2e1096466ac4cd55e159f1d5752d852f6d4f93a 2013-08-17 00:16:12 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.eopq-3b3be266ae5b1d7cf621d5cd476f4005bd69a7e1e2550386057e346fa2c59d3d 2013-08-15 05:56:22 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-419601129f23f42f8515a8fca75fbb913b0b60a120eaf47fcdf30cafbfd69c09 2013-08-17 01:45:52 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-5649d20c04d6ed5a9d4f873bfe7784dcf6441b8fc67462b110fe0883e672009e 2013-08-15 05:31:46 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-7bb8fb3a2ee6196543ff1afcb5ac96de7097b7d04ac192b448b2f8636dfd496e 2013-08-16 21:21:54 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-a4f3b216d513bd7c16242bfd223160939ae3088a7495020b3c944d8b4392ed02 2013-08-16 18:55:18 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-a5d01bf54d731c0825ced3ba962664fdd0923ab38fb1a4e206afaeac4f4c5255 2013-08-16 02:35:16 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-b16a9b468e8264f549e198300e2234456110fcfe4bb38fc2f5527a6e3afe60e6 2013-08-15 06:26:52 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-c0f7631a32ec066e73d218812cb12144ed33c9580dad3b0a2c68fa1708b97285 2013-08-16 16:15:02 ....A 390384 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-cd40a8f4ea092cdc5f5fee9545612e5098f451a51dd6abb7c18b048c539b632c 2013-08-15 13:01:08 ....A 390441 Virusshare.00081/Trojan-Downloader.Win32.Agent.epah-cd7eb25958295eb940eed557a203483dcb4dd826ba4c18195a89e2aa5e6a8b2b 2013-08-17 00:57:30 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Agent.epmh-858b09b0cf757d5e20f2d0bdaac2d86614fdab663fa04f2be619059fd1a1679c 2013-08-16 17:56:16 ....A 1988608 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-a35707e4c9e7d9289816921c03f08f65764b45df2c48f88d42dd562f379ca604 2013-08-15 23:38:02 ....A 1838592 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-a8f545737d7bc1529349300c940ab373bbf73d75cbb5e77325577584b27d671c 2013-08-16 04:27:12 ....A 2012160 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-a9ca4e114ec5e2778e3725fae395650981110e8c2762383e59c41a4f25c9b91c 2013-08-16 19:29:12 ....A 2012672 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-b040b1e823fb7c367dc9ab6f10b203e326e204e8473a04769fab6e6320cb54d7 2013-08-16 10:03:40 ....A 2012160 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-b1e286a4659b026f2152057466f35df4686d256df02bec0d29a8aabed020984b 2013-08-16 05:50:26 ....A 2012160 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-bd6c9f7d7d549f47977b5465b6f3189d324c04afe9f8b39c6ba5d9eab1003bfb 2013-08-16 05:43:52 ....A 1859584 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-c17cae02115939f0319ec5f521ae37ec91cb3e2f2ab3ea77f9cbc8efba9d7f6f 2013-08-16 15:49:08 ....A 2012160 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqdj-cceb39c2143ffacf0e20e5a5d4d71e2dc124ba6528a208fa2f6007a31082e5fe 2013-08-15 05:55:52 ....A 454656 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqhx-c57cc17c9783f8708acbd9caf5af44821cd10133d9c932ae493a861fe1806506 2013-08-15 14:27:40 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqkt-0e259c799becad7cae5cd12d86bb842b956d1d632272143ebe5810104b6b904d 2013-08-16 02:01:42 ....A 10752 Virusshare.00081/Trojan-Downloader.Win32.Agent.eqnu-b0dc5f1613e0dd75838b6c6a0207dfbdb38f2cf8c1f34173ff99dc420cd19ade 2013-08-16 00:57:44 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.erbp-c31c477f2217510b849edb40762cac572e8231eb5d7822dced067cdddbfbf8b8 2013-08-16 00:20:14 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Agent.erhq-cea0cb516f5168b63398e21ee5a2f29da316092cc1ad212e7ed6664793ef732f 2013-08-16 02:00:20 ....A 978944 Virusshare.00081/Trojan-Downloader.Win32.Agent.esqf-a44ec1db7ea2c6518e20ab0c2f76bee72fb7f35418ac0ef16d2c37cdb8d52ca3 2013-08-15 14:25:46 ....A 978944 Virusshare.00081/Trojan-Downloader.Win32.Agent.esqf-a8ea4a1a71be76a23a6018c10e810a38b792689959ddc5d08d2dae7e30448ce3 2013-08-15 13:12:44 ....A 33940 Virusshare.00081/Trojan-Downloader.Win32.Agent.estv-c12c5c3eb6338f24bcb0c2eef64db4e3e8557e8b086f75c9e11c8e471673991e 2013-08-16 09:23:40 ....A 10302128 Virusshare.00081/Trojan-Downloader.Win32.Agent.ewve-c80280f01046cf3237a3b5d150d7df0900530bd3153e6c1fc7e0fd74c378d46b 2013-08-15 05:05:54 ....A 228692 Virusshare.00081/Trojan-Downloader.Win32.Agent.ewxm-b2656d390d4a8d72bc886df07afff3b8ae91bd7a846d64484190aeda350b132d 2013-08-16 04:47:38 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Agent.ewzj-57b243d5ed7daaf6785c4af7b38bbcf8bca001e9d5074e4e0c743e2fc90c1593 2013-08-16 16:36:10 ....A 116748 Virusshare.00081/Trojan-Downloader.Win32.Agent.exa-a8e06d649b8ed7fdc77e718a256540227628e779e58ed1930601c11a26c76223 2013-08-15 23:18:24 ....A 116748 Virusshare.00081/Trojan-Downloader.Win32.Agent.exa-afa039be668a5b89d9e8f7eb8749b349072d74c757c4813db4eacc6d9dd3188a 2013-08-16 12:56:44 ....A 98128 Virusshare.00081/Trojan-Downloader.Win32.Agent.exo-cecda05266e336b1178bc0eba789d77086bf44b0208a85359579521b256004ca 2013-08-16 18:40:00 ....A 30208 Virusshare.00081/Trojan-Downloader.Win32.Agent.exqp-cfa23b406a9ae10d739155cfad8ce433718ed1fc6526dabe4fd319bd1ecec33e 2013-08-16 19:52:14 ....A 151040 Virusshare.00081/Trojan-Downloader.Win32.Agent.exqy-af735872f59557c7bc6aba2165c38e0c495b7c00917c4777ac1a00e862768a76 2013-08-15 17:29:40 ....A 393216 Virusshare.00081/Trojan-Downloader.Win32.Agent.exyf-a3faa2ee049d7958f7c47f3d8afc913a9e8e11362399bd8d0491d087a8eb35b3 2013-08-16 19:40:30 ....A 190747 Virusshare.00081/Trojan-Downloader.Win32.Agent.eyfi-bbf7598db5c4d3b69f615f2a22eaef88c529c2b1792250df2b8f861e5153fd3f 2013-08-16 23:47:06 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.eyiw-bd463fc97a01018a3a95b1f545c5080510132b5780611b2663106423b05e21e7 2013-08-16 15:39:46 ....A 60416 Virusshare.00081/Trojan-Downloader.Win32.Agent.ezlq-cf0c53b3e15de901cb868eeee475be47a0785c133e35115fb4bb558553c2d8fc 2013-08-16 01:06:26 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.ezrw-b62f604d15eb919e4a8f3ee2498bc171206e0dab944b676bc1ddb7fda3c96df5 2013-08-16 09:29:34 ....A 146432 Virusshare.00081/Trojan-Downloader.Win32.Agent.fakd-bce7a64376f7f0ae4c880d05ccaaef029062b17b83f445248c1219f5f1a73914 2013-08-16 10:03:18 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.Agent.fapt-3684f9cce650a6c8acc9e539d2bb30ddd987e63ea83d29397717cc1771fb7e76 2013-08-16 04:55:02 ....A 168448 Virusshare.00081/Trojan-Downloader.Win32.Agent.favq-1c71a1234aad6b47d906042a210768b10d29ce3d33985584b8b6883ca21b79eb 2013-08-15 22:27:38 ....A 26112 Virusshare.00081/Trojan-Downloader.Win32.Agent.fbfq-a5ae2d21b4cca45cc6f6e9840d82f07bdb007f704654178a07005ab9f5954e03 2013-08-16 17:39:10 ....A 8704 Virusshare.00081/Trojan-Downloader.Win32.Agent.fbol-aa656c431a580c7451c6f27c8fe91375182bc1c86bf8a2f1925daf075edb5126 2013-08-16 18:24:48 ....A 38400 Virusshare.00081/Trojan-Downloader.Win32.Agent.fbwy-2c5fd1d992876e024bf75378eafa5208e61021c625f41bb47acfadfc1338a714 2013-08-17 00:17:04 ....A 38400 Virusshare.00081/Trojan-Downloader.Win32.Agent.fbwy-a5c67ead3d0eeedce8ab9aa97f30ee5759d3eb60b5a7e9beba52f9baa0c734ec 2013-08-16 11:47:48 ....A 26381 Virusshare.00081/Trojan-Downloader.Win32.Agent.fbwy-b015a534ef500d4aace2ffc4839287dfcc368469fcc6d14e524b055a39e09202 2013-08-15 23:34:24 ....A 35840 Virusshare.00081/Trojan-Downloader.Win32.Agent.fbwy-c8697b6b2a7b13560c4ef314801b69bd29484208e1497aefe02d62e8f0595f6b 2013-08-16 08:26:10 ....A 10752 Virusshare.00081/Trojan-Downloader.Win32.Agent.fbzr-af5e824caf23e861b216f1666185fa86ab4ecbb7c934b1dee1af96a08cb95b97 2013-08-15 18:37:48 ....A 47616 Virusshare.00081/Trojan-Downloader.Win32.Agent.fcbj-c20356fada26300ba510c8ad7d5bc4bf7d1138676a9274e91d2357ec8a7b6ea2 2013-08-16 09:56:52 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Agent.fczf-cd43e8f4df9450cdf5e3af72afed46892a1481f292da6e05ad662958fb6d36fe 2013-08-16 17:59:30 ....A 10752 Virusshare.00081/Trojan-Downloader.Win32.Agent.fdgc-bca96256e09db3bbd95599999a0e84e1adac5b2ad3fd359e8ba347dff9f7d2fb 2013-08-15 05:57:22 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.fdvl-956a3aa68fab47839f2cbf85514243ef259291a30bedbcf142433f0627e4b4da 2013-08-16 15:44:54 ....A 57458 Virusshare.00081/Trojan-Downloader.Win32.Agent.fead-8196bcb743d50fa506ece626b14a311e866ae9fb9cdad1aab87ab36a2ed36d63 2013-08-15 12:30:42 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Agent.ffcb-b7dcebec87e08e0435fdf1bafca00fcd903eb25e5bb071cb3605872bdd66ca31 2013-08-16 19:35:38 ....A 250720 Virusshare.00081/Trojan-Downloader.Win32.Agent.ffu-bbcf4f57881d96a4c6ddc2992724eb9ed3a48a73692acee9a83ff433aedc9897 2013-08-17 00:08:22 ....A 239616 Virusshare.00081/Trojan-Downloader.Win32.Agent.ffx-c9b4a0eac50336b675b3a3c3b835e323a71aa2fb8ed48bf7a809fe06c89cf2ef 2013-08-16 00:19:24 ....A 130960 Virusshare.00081/Trojan-Downloader.Win32.Agent.ffx-ce94699f806c2979b9dfe398162a8190c18f44357ef4aaab736be281fe95c3f4 2013-08-15 06:14:46 ....A 76795 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkv-4d4d9298f44e7b9de872500df64934d96cf2e932a104e19ffe676db45978cd2e 2013-08-17 00:46:34 ....A 77050 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkv-8d32bb4b8da6d4930b5f5552eeef6b55bcf4ff9a2852fb7b4983e6e9a0da8423 2013-08-16 08:42:10 ....A 77001 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkv-a9df7cba6e30191dddda5b6c7f01bf4f16aeaf0427d5cbc31c80dcc67d08068f 2013-08-16 17:45:08 ....A 76879 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkv-b7196fbe96757bcd4d838b7a7990d54dd2e149ac7649b3123d2a0b8f79c09013 2013-08-16 20:04:06 ....A 77072 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkv-c2820968db8ed08eca21293cca76569c431c1927008aea79e198757278f2d9be 2013-08-16 22:06:10 ....A 69189 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkw-a5d852432fb3946ad9e4d3a63d29f110787f57499616503f12dcd677ecabf563 2013-08-15 14:37:26 ....A 69224 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkw-b5a169aaea4f5d35e63823788bd22084687531413ddd63c17c431c83b6f64749 2013-08-15 04:52:22 ....A 69317 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkw-b94e031c7bf3e2527bd20f5391e8158ceb0e66bf5e679fca7567543d256bfc7a 2013-08-15 13:50:42 ....A 69323 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkw-bdb1a703cc3faffc2887e71d2593d6c577dfef5a86d11b28181812d64a31fd49 2013-08-16 21:37:16 ....A 69365 Virusshare.00081/Trojan-Downloader.Win32.Agent.fgkw-c7600512e4bfd4ebe073833e7f0d93c34dbdb07cf23715586370cf82470aae90 2013-08-16 17:39:10 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fhcs-c153af2b816c2f627f6545ac2242022f143239cfb20817fe0619290c29e47149 2013-08-16 02:25:16 ....A 153600 Virusshare.00081/Trojan-Downloader.Win32.Agent.fhnv-b0a00fc6afc664526b78e7b7b5aa30c3239c70ab114b84df0379b7451832b9d6 2013-08-16 13:49:48 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Agent.fijj-cda2b7040ceb3928d63a474e80ef37d52750b746b8663bd7140867a4147a68cd 2013-08-17 01:56:54 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Agent.fjfc-b5592399418ed740da5b90d1dc4fa9fe452d9feb1465a0fc931ce46bc5fb1322 2013-08-16 16:14:04 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.Agent.fjqt-585bb92d75327611b5683c2ec588b3e5e0ae9029028e3cd5566ef57c9daa9c89 2013-08-16 14:09:30 ....A 208914 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-95b8dbeb8a08e97a2eae5195e9f54716bb1dae9ec24fe7eb8020eac51181dbf4 2013-08-16 12:33:54 ....A 50706 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-a481f4d424703644bb30837d6548cc26cd9981007da0eac49f1235d70cd08585 2013-08-16 12:54:02 ....A 208914 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-a58acb0f790161f0a89654aa268ca0e1fc19f8a13a662da26de3a2e15f7154ea 2013-08-15 10:11:14 ....A 50706 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-a9591edeb3478115821936dbb22a4154262febcdb8ba4a11815dcd3a5f4f1d6a 2013-08-16 00:50:34 ....A 303122 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-af94a8d81768abaa814c9f6a01bbedebba967c94b408557d5ec289c3bd9777fa 2013-08-16 00:43:16 ....A 50706 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-b6e2c7d4bfd4c379ff6f2d220909871fd6aaed2325623599882d08bebe2c1aa0 2013-08-16 00:50:04 ....A 50706 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-bb8883e1ec8b3ec03faf7688e246025435ade9c716b9910ad6b82de554d0ea60 2013-08-15 05:15:16 ....A 50706 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-cbb1da33fe2663f571af30511e00400e6c55afc4a4b72b56e04a1c08c44a5b75 2013-08-15 14:11:36 ....A 244754 Virusshare.00081/Trojan-Downloader.Win32.Agent.flas-cf215cffdb256c9e8a955011a12b2b578a5afefe4257a29c63d0b8cfc07320d9 2013-08-15 21:52:32 ....A 78672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fmu-18bae45743d31a6aac0e3db500104f339f31b5d7e3a3574680951e3e2c86942d 2013-08-16 15:19:14 ....A 57257 Virusshare.00081/Trojan-Downloader.Win32.Agent.fn-1a0f6caa3f269c39487cac3e7c90c61b44771ac3354cef7c49894961721a84f6 2013-08-16 01:55:12 ....A 40962 Virusshare.00081/Trojan-Downloader.Win32.Agent.foep-c7f4102e03452c409b5906ae19b38df665a7aa879d2b5945cd8f2ddbe7cf713a 2013-08-15 05:15:10 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.foew-a8b7ff2e5dac81efd52bf60b874c84a1254d67306ca7d9b3fbaed87e8801b60f 2013-08-17 00:40:32 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.Agent.foew-abd05bcc7027ba9fcca12310a1df7f0368c5e74ff5152fa640741c4b78f8bd50 2013-08-15 21:52:54 ....A 50176 Virusshare.00081/Trojan-Downloader.Win32.Agent.foew-bbe5e7e80363ff6ffa0fef72ff0f3ba0bd3132edc866983136ad0f28938738d0 2013-08-15 13:27:34 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Agent.foew-bd7be4b8211146c1d280cfb0b534903e67e4423a80c37b4a79b9f36c4a97c0b3 2013-08-16 19:58:58 ....A 15489424 Virusshare.00081/Trojan-Downloader.Win32.Agent.foth-a3b869e08065d95842b6807d8e80f8c0f7f09843c882a7471eee03b68609298b 2013-08-16 22:34:38 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Agent.fpe-ab4de99f66dde183c8382adaa45909ceeeb1a86cb9375f534b0fc4a22bb913ec 2013-08-16 00:33:40 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Agent.fpe-c274187f8b26866e18daaf8824fad841e38013e9ccbb28b47fb51fa4d9c4feec 2013-08-15 05:21:38 ....A 16448 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqnb-ca5765c184a642e9fd93b76df4d73334155ea30961d743b0f3f254b9abe963df 2013-08-17 01:41:32 ....A 163235 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-a9bf308e9889771e5f1967584f97ad5c48aa44be3bea73a0039fecc1e5004c13 2013-08-15 12:23:02 ....A 163227 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-b0549fbc2b943dea143ca41a40aa9a6c1216034b03aa8aa4add1bcc7528224dc 2013-08-16 01:44:10 ....A 11264 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-bbbb0ce9b8e48a7fd4df3e78f329bdb2e8509593fa5dc7d6666f3079bdbb8417 2013-08-15 23:15:58 ....A 11264 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-bd304571db6d54f9f5d1695b3c7029d308bbe9764aa5051258bce95effc26f33 2013-08-16 17:51:00 ....A 11264 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-bde94e81355f7c241fd54e8067aacada582ae7f4d493e8b43ad7ab2c9a4d968d 2013-08-15 23:39:54 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-c116871391d570487ab8ac746e4bf59d3242743d39a6468a93b4d57096b396a3 2013-08-16 17:58:22 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-c1c3bc52317745d636d2b0a0afc0f1a70b413684b8b3cf2cc3c20d8f06d7638a 2013-08-15 17:30:28 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-c2fe104cb842776b5cdf3d86dd65736ed1674423e627ecda943a67c094a05ab5 2013-08-16 19:27:36 ....A 667648 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-c71141d23a99cfb1648c6b1d5dd6b74c9af6a2ecdcd67020b2d73568d0865cea 2013-08-15 21:43:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqsm-cd6eca2fa21c51046a9659053afc01d0d96e4577416c2e60bda546e4257b414c 2013-08-15 05:49:18 ....A 210962 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqzf-2d89ec30db32cd2c40c701c5c28955390bf05aee32116f4cb2a22e5ddf8449f6 2013-08-16 22:37:16 ....A 200722 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqzf-9b751f22dd571b96825365a98a32a6b104d0296ac6e58aaa0ef11bcf3adb4568 2013-08-16 13:22:34 ....A 200722 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqzf-a422d01788103833a4d3275eadd68fe4cc01d9b944515886cdc2e23828b5d9b1 2013-08-16 10:32:04 ....A 206866 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqzf-b5dccd82ddf0f6186f21a20eafc36382158727dcbced6c21e5db191988f6b00e 2013-08-15 23:28:54 ....A 55532 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqzk-a4ed3a486b2b7a12705b4249a84623358793c76cf53887d093e080577a769908 2013-08-17 00:51:56 ....A 23028 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqzp-1b21cefea26143bbc6610a1eb669de4e4113553662294a1246256ffe96601ea6 2013-08-16 18:10:52 ....A 18168 Virusshare.00081/Trojan-Downloader.Win32.Agent.fqzp-b111e85bb88e009d3551cf2dbf8030bdcf524ef5b7e869b79a22068eec9e4aa7 2013-08-16 01:40:08 ....A 153088 Virusshare.00081/Trojan-Downloader.Win32.Agent.freq-b1fa59fdd72bcadd477022ef6e29600703bdb06fe498d8873e3cf6e83a63b45b 2013-08-16 04:49:24 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.Agent.freq-b58fe8c89e6976fbbd8c3f24c6564ffbf91e37db3a9bba07cb9fa36c9d4476e5 2013-08-15 12:54:14 ....A 562375 Virusshare.00081/Trojan-Downloader.Win32.Agent.frfl-ccee7240473a7cc6ea3bcf5f4b6598d10548c6376fc73fed7a5d5474326c3c05 2013-08-15 22:24:24 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.Agent.frhc-bc27a3c1553212c243a643b57f90a1e5506869d2eed9bc891a86e6423ac0cbfc 2013-08-16 20:19:00 ....A 62208 Virusshare.00081/Trojan-Downloader.Win32.Agent.frju-a3709f62af591a9b73191c1648860cf298cf06ec63ac1a9c17597b7baa3d3208 2013-08-16 01:18:14 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Agent.frle-bcb0f6e8a5327c4451b0c7ea9999a88267f1a00b7aacbb8d60b52eeb683bf98f 2013-08-16 21:51:52 ....A 239616 Virusshare.00081/Trojan-Downloader.Win32.Agent.frlf-c8f1c8d8d2fd43b96fd4dbbf561502b4993653bebf64d0802dd9e2b3b2253327 2013-08-16 17:27:32 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.frus-a5d3837c13911b78c4a4d1d9a23eb4b8c2923b6d8407f7bb98d684c6cff60101 2013-08-16 04:13:46 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.frus-af2497ae0660f48dd0c411cee6e65e6dac3d8718894227fe498adbab462c1ad4 2013-08-15 23:58:08 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Agent.frus-b726d4dbfed335ce73fd9b215c6746ee46d57cbf3a64a98ebe4a59a0f6ed17eb 2013-08-16 20:22:12 ....A 101376 Virusshare.00081/Trojan-Downloader.Win32.Agent.frus-cd4b08d4e4554feea37715476c96cf43b363c7dd383bcc8042fa26e6e98cd0ca 2013-08-16 04:46:48 ....A 344064 Virusshare.00081/Trojan-Downloader.Win32.Agent.frwc-a5563ebbc201e5ee23b395b5ce7557fff836634e71b3a07acc35c132b4a14070 2013-08-15 11:37:04 ....A 243142 Virusshare.00081/Trojan-Downloader.Win32.Agent.frwc-f294b8362662816b72b67bd8a9b5682ecef337b1f3e39dcec3f0adeffb1756ec 2013-08-16 02:29:12 ....A 70216 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsc-bcd22b1529454d835a609e4a7d0a6b5530c755a4dfb3d50eb69811d503b2b86d 2013-08-16 19:43:38 ....A 39646 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsc-c2d191baa36499e203744456e88b0b8e7d4303ff4db14a68263444cea999d215 2013-08-16 11:16:40 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsga-a3575434f0b3b8f12cc30dcacc2d5738c8333d4736d9310e2f9990bb13dd35b8 2013-08-16 20:53:46 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsga-a3de6bcd2aa8cd03b7144c5df6a84b552acf89c817951e1c88086d1780b638d6 2013-08-16 02:00:14 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsga-bc8406f3d9645026f2e3726267d6c98a572c419ebd0fcdbe523bbe6bfc2acb00 2013-08-15 12:31:24 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsga-bcc8023f8980b915298ac111ec4ad3eff598f42dcd48edc2e4da5bf24d5eca8a 2013-08-16 01:33:24 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsga-c1e96425b78c1dbb661fc5e7cbe356e0361c5a49c7d2b202f1630bb98e7fa3d8 2013-08-16 02:28:40 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsga-ce617024085c4ac683d9ae951b4bb2125f807a1fe23a6614565562849b3bace9 2013-08-16 02:28:42 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsga-cfefb9f9b7ad677e76bdd7845df43f8b5810172752980e46ee1a7114185bb82a 2013-08-16 12:21:26 ....A 583168 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsip-bb26ea5fee14715b24b9cfe7c71be9912c3b2fb8a31f430708f0b40a61866855 2013-08-17 01:24:10 ....A 583168 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsip-c1ce1f93ee4ebc6b35f96b58aef24443b089108285ced2d9a61fae565f86d75b 2013-08-16 14:32:22 ....A 583168 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsip-c9dc9818e5e54f0d84af51473ef410604c5cf0c151ba8591715e86ccded9dd83 2013-08-16 15:00:28 ....A 583168 Virusshare.00081/Trojan-Downloader.Win32.Agent.fsip-ce075e4b11558cd3e0dd87a2ba57d3409871f03b8416d008263e39448101a348 2013-08-17 00:50:56 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.fso-22fb9069d6f9599ce68cb96f1f9cb3bbc546ec24f464ff0d4edb8d3bc6212ab3 2013-08-16 20:29:24 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Agent.fso-52afc8cafce2efecb23845a7cf3bb01d739a5302eea88a315d06e722e657326a 2013-08-16 13:12:12 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Agent.ftum-af8981760c25dcda9e7e8cac16768a2d5967fb8ab472fd16d5ada59ddef1bcf5 2013-08-16 22:33:28 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.Agent.ftzx-5ddfb92c0e5116beb85de9315019b8a6cf7ca46a0983d7c971bd897f658b4027 2013-08-16 22:47:00 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-28004f5d5044f741fba74ab3434dae75e0bfa099f26fc37240eae94c202c4d1c 2013-08-16 16:30:58 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-55aafdff74ee10a2951672e3cacc13f130eb086ac010c00e79048e192cd3de06 2013-08-15 06:22:12 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-aadb0fff1087a51a936bf84e4d09dfdc2631adc9fd9f757a4b1bdd6dd7e64094 2013-08-16 01:31:10 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-b1ef7df1a8a92eb62e2f457f8625856a3a76aa6d185ce72df8dc925e6d525dd9 2013-08-16 16:43:18 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-bd90fe5925a078131972367136b0d81629da08856326e6b46311560c309e372e 2013-08-15 23:39:40 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-c390bf24d1e1a9ae7d4ff6617ab47ef7fdef58d02893c4dd12b77c87383b7761 2013-08-16 17:28:38 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-c84483836d14d06b3e7300fa04c32f7540b0d4eef41c6a6ffbae9de7ca227860 2013-08-15 22:44:08 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Agent.fuwf-cd52bcf94244a31b8ab46d62c8a98d76cac9fad3a620f4150c4361044d689681 2013-08-17 01:20:02 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Agent.fvcr-aadf57e6dc91ab104b856ae40f9523bb46579a4655be5411e4b53a69554f9211 2013-08-16 19:45:22 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Agent.fvjv-55e905674eed7ade4fc5326515411c9e414d061e307f761b21cbef6d3148881d 2013-08-16 23:31:36 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Agent.fvjv-6d2491fd78882c4f0c2176e31eacdc8466e0e1547524c1b7bd321f2fe6f97b47 2013-08-17 00:50:24 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Agent.fvjv-b6b3d9036a9e847c1617367981e78c8fcb87ca3875df1e4c0971eec2053b7a9f 2013-08-15 23:24:00 ....A 138763 Virusshare.00081/Trojan-Downloader.Win32.Agent.fwgl-cdf139c3e79052f094aed49b251b6d73fc5cea0d4c535ea30536096035edf1ee 2013-08-15 23:40:24 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.fwkd-b157d7a22e93e16aba50b2f3c66f99fcc67427fcfac40807242c2ceb398c00c5 2013-08-16 00:22:34 ....A 175616 Virusshare.00081/Trojan-Downloader.Win32.Agent.fwyp-1557f34f0629a5fda646f6709cfc224cc2e0eb5d76dcf7354fc0b699049a9ac6 2013-08-16 01:24:02 ....A 175616 Virusshare.00081/Trojan-Downloader.Win32.Agent.fwyp-530bc10688a7543ff19ba9f1058d44b183a972e25080bb9143d713cfa5f21480 2013-08-15 05:29:14 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Agent.fxbf-275da575333e049a89df34938a1df4b4b7933f0c724a2d1a01aedfddcaa5be0b 2013-08-15 23:34:50 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Agent.fxbf-bdd5846b949b671be4a50af6935810850a7d40a983b0e8450283646fd1c42690 2013-08-17 00:08:44 ....A 169472 Virusshare.00081/Trojan-Downloader.Win32.Agent.fxbp-cddecd6a5b8676f6e95f38f5aa2f002bdb864b3e9785f59a96e056956c311581 2013-08-16 22:20:24 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.Agent.fxew-b1db1d85e7eb43152df63ad2a5cb684859ecab0664618b076fcb6c7123f41090 2013-08-16 19:25:58 ....A 389689 Virusshare.00081/Trojan-Downloader.Win32.Agent.fxii-c70cfe7cfe0bbc5827cbc09ed13468e062c03dc25a32e9a3fd729ae03835af3a 2013-08-16 17:13:56 ....A 173781 Virusshare.00081/Trojan-Downloader.Win32.Agent.fxwl-10b86e07f015601fc164ae6cef024d005cff4a27090449a5f9dad2f6d47370b5 2013-08-16 12:32:58 ....A 1318732 Virusshare.00081/Trojan-Downloader.Win32.Agent.fyqq-aa6b476ed0b538bef2f2406f359ead81e776ba0f1be36bbf3c9b9b0890a62130 2013-08-16 00:43:38 ....A 31232 Virusshare.00081/Trojan-Downloader.Win32.Agent.fyts-cdc7bb31c728d7887957f92ef858b39a5f717e797d76a314c09f728045f59324 2013-08-17 01:53:26 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.fyvv-5657b8ec532889f5287fdb89cd67b1cf780eb444ccb5e0de729ffdba67dea251 2013-08-16 11:37:50 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.fyvv-af8ce4df32d89d4266c60ba3660f29d52b0b086743ec8f49107acb8afbec0a3a 2013-08-16 01:57:06 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.fyvv-c873a13fa51283e9fb09558a4342b61e5930c9bdfbd817a86d59fdd3e751b09c 2013-08-16 01:57:46 ....A 49965 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzce-b653bfaca95058062bcd7d64411ffd4a62b45cbf90c5cc619e01406414a70039 2013-08-15 21:56:10 ....A 78850 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzen-a9071e6febb010e1442819d41945ebd4caec6c44dca5c36e80b7bca6378fccf0 2013-08-15 04:56:08 ....A 190472 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzfl-c5f0c58ae40f87fdb1f9d7a50926bcb1c9d88d9cf92a5ffd7799266bbea01c61 2013-08-15 05:30:20 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzvh-5b971a30459c333736a81fbf80e81b6aebe0560496745ee5e8f4da483645aaf0 2013-08-16 19:03:14 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzvh-7229b927788bb10ef052f1f5997c26484b490823eff04619cbd5ba87a73b27f6 2013-08-16 01:00:42 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzvh-b63d6bdcddd1da1a93d3b56ef274f397bff58f7c1c307b86135a811755667574 2013-08-16 01:30:26 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzvh-b79930bfaf25d15ad6c0b135b82514306bc5db12339d65bf60b817c1160ca97f 2013-08-16 01:21:00 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzvh-bd3154db53d99efa2f4e0d3767a21a595a3da4c2e0ff77bd8e9e6aa073b3930b 2013-08-16 20:38:32 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzvh-c0f98687223dd65c3bdede167b89334ecb56eae7456ad0e8b91b9c714bdd29f8 2013-08-16 23:38:22 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.fzzq-4afb8bdbd2d3a2077ec7c4620d3f7362da78fd3648bfa34b3561b918a34cbfc9 2013-08-15 21:42:34 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Agent.ga-a47de8675c07eeb2a8be41efa14149892f2f579749a9c7777b60c6cd8703ad14 2013-08-15 22:03:18 ....A 3473408 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbag-c724ad391e6be16c220f6a8b4376b9059b82a42fef064177238ccf864ffe10ee 2013-08-16 23:09:44 ....A 27136 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbcx-73a050700d2064194b4b68aaa70af22eee5c73bae8cf5729709ffb53fdd61ce1 2013-08-16 00:15:52 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbin-b5fe95a8226d3822934841dd9032b2177d72b5e7a534900edf4eeca459627a91 2013-08-15 12:20:16 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbot-a5e982c4f76af09da5c86c982a8a30a0dbfc270ff354bcccd1ec73cb31177219 2013-08-16 01:30:22 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbot-b5362a7f494eba8c97bc953c20906a650f1be5195e39e71f3b60a8ab0e42b2c3 2013-08-16 01:56:34 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbot-b796f6bc109b5f9834347530fe4655a556040ae5a83185fbad9596ef83fd31a4 2013-08-16 17:19:00 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbot-c73d2ed368112ef67ae6c0297f679e3a45f783d195f9cdb82a22359d2dc6361b 2013-08-17 01:52:28 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbot-cceba7d333b0a6fd926e5ff413873287554ba3bfa674105476c50518e0fb34f6 2013-08-16 23:20:10 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbpc-a95da26df893646990412d4c8935bb2441ca32b81edb24e14984430adca3921a 2013-08-16 11:16:06 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbwl-824c58930e6448f1a26b0c58103665c19e8366e82ac7bab993430ab487fbbce3 2013-08-16 00:52:56 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbwl-a3357cdaf26cd0e650575dda891edb93b900f0195a3b58ef1edf8be473f763e0 2013-08-15 06:27:46 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbwl-bce37bd25cd38e7b2bcd67644e6c555d82548006952ce61d39b53ee7584c714c 2013-08-15 05:23:08 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbwl-cb36cc8671efecfa752d6f0a59b14cce9f8568983bcf61596e768f76fbfeb479 2013-08-17 02:25:14 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Agent.gbxo-bc8596281c759af5bd916862968be085c3381a40ccd694e4d50ec8369153ef3f 2013-08-16 23:22:48 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Agent.gcdd-b10f3ba6808c74edb5bc1820621ae8db4b2ddd8beac4e4beb2444010368a16c3 2013-08-16 17:54:00 ....A 50178 Virusshare.00081/Trojan-Downloader.Win32.Agent.gclr-ab1b649f0c4672e9d334e7a7f55d7d2db23d51255e05989016e68734ea27af4a 2013-08-17 01:47:20 ....A 222720 Virusshare.00081/Trojan-Downloader.Win32.Agent.gcmm-a52d699c79e2b45a0c3c6d8478b5ee1007d4200292888ddc28ecdf29613590ba 2013-08-15 21:55:02 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdb-7fa3993af962d2635976c0fce718e9dba95732c1fe04d50b40ea4756800f1aef 2013-08-16 19:43:04 ....A 346112 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-51e97559098605ddfaa6c734bfb99cbeb2f763a33fbfe6eeed09d4a347b78036 2013-08-16 18:21:12 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-70700c35212c6c79215af37c3abf0e0dafdf083978b03b7e64d16bf429f81b8d 2013-08-15 10:30:00 ....A 346112 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-a9849f1b110e8f8f0ffda7fb49216df4a19bad10be0cd6760c185151e8ce95e7 2013-08-16 22:59:48 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-a9e622495985bde338a2ab957e771b0ecabbd7f26b96efaf66508e3e5d04a467 2013-08-16 11:32:54 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-b6b5805b74caa6db914ceaa131d6bc8ae6db6d00e14e2a8df5bb11b2e304464b 2013-08-15 22:20:50 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-bcb679ec0645e147e5fb16a9f1519fd285912bbcb40d08ac184722981388a1e0 2013-08-16 09:55:06 ....A 77486 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-bdfc917f5dda110ee504f0b448d6d116dd8a1f2da10b701c95fff9b783eb78e3 2013-08-17 01:38:16 ....A 346112 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-c29b105f90a1eda231951cf28297744cea30ac2697d365980333b8c60b48bc05 2013-08-16 04:49:32 ....A 153908 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-c2c906104b7f1d7433aa2336909582371a16f13e03f085b794fb223a26813aea 2013-08-15 20:54:44 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdfp-cee746d91ed635372c108c9c41a7b7005b7dd821ac0f9d195c5ddf8e0449c8bf 2013-08-16 10:51:36 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdno-4a67d4823d5b63dfaf4b8a19bfa4e62c5844791138495d91e62daacc129208c6 2013-08-15 13:12:16 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdtn-a467fcbb8e4ab02148aaac6e349ccc3773dcc7275e5a69e5c8717923feb5390e 2013-08-16 23:19:12 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdul-c28a99cc5ebd3d9a3f686d0cb8d75d9d72f5562b2ebe69469164704adb61dc46 2013-08-15 12:56:14 ....A 151040 Virusshare.00081/Trojan-Downloader.Win32.Agent.gdvo-c9288a014afd08578d6187492027d0634aa0e790853808f98c1aad8b978e9f9e 2013-08-16 09:06:34 ....A 114815 Virusshare.00081/Trojan-Downloader.Win32.Agent.gen-af74d37aec9ee46e657ab320d13a3c0529039b3c8aae84bdb09bfe466d9b47fd 2013-08-16 01:26:28 ....A 7992320 Virusshare.00081/Trojan-Downloader.Win32.Agent.gfau-b0795e5e89aa9b747e8e565f09718dd27754385a988c2cf04cea2f3fc1b763cb 2013-08-16 12:38:28 ....A 14336 Virusshare.00081/Trojan-Downloader.Win32.Agent.gfew-b73d70d9d1b8b8e305f68271bde372c8ccce6772979953216e4f2c1c512394bf 2013-08-16 15:56:14 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Agent.gfiz-b7bcc0659c71d3217ad98de2db2dd7116ff8a04b28198474f6abb9399a23d456 2013-08-16 21:52:26 ....A 57872 Virusshare.00081/Trojan-Downloader.Win32.Agent.gfjr-2ee0fa152b1b38652ad1b13042608cdbc4fbd40a9c51caad45be492b7222c0a0 2013-08-15 22:03:06 ....A 57872 Virusshare.00081/Trojan-Downloader.Win32.Agent.gfjr-c11cb38906442618d6bb9f7192ca7424752507bb181ebef2d492768767197edc 2013-08-16 22:01:42 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.Agent.ggqw-a50115f8bab494e2d949f43637c13c62bc195692a6b45ded0947b0a32b54d017 2013-08-16 01:52:06 ....A 10528411 Virusshare.00081/Trojan-Downloader.Win32.Agent.ghcw-cdeb5753d4b3d9ab35422889e932d7b05ede24f9177febcd5d4676d33030fe9c 2013-08-15 12:29:08 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Agent.giqr-c8d244d38afae672eb3e14363004996384d0fcc604ae204f4566c0afd229cd44 2013-08-16 09:06:58 ....A 238000 Virusshare.00081/Trojan-Downloader.Win32.Agent.gitc-b0bc173ac959af081ceaace38b1a4cb9705cf8ed36034e4b18a4b0725dda669e 2013-08-15 23:39:50 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Agent.gixv-c7c556552adf1cc3781f0f606e9cc606a46e72142a879f60b3c728ae6f745c42 2013-08-16 08:13:42 ....A 10529257 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-6976565acda2be5f696df02177c88185631f8bd66945006303638b380052002d 2013-08-16 00:42:14 ....A 10529265 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-b5d31757c6c378ddc8793f52dceecca603f65c73fab2123ebd6a8f81c1b06282 2013-08-16 11:10:54 ....A 20914 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-baf522ebdf7c644011e8968fdd5d534baaa1d9665d201b108682ffc0235a2c18 2013-08-16 09:49:52 ....A 10529228 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-bcc300530be49aa25cf778254a2f98d5d4d47cac61e87431c93a7c59b2cf772a 2013-08-16 01:39:14 ....A 10529062 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-bce54abed091973d290ec3039e5d623a8a978b9829933e5bbf652453e9212143 2013-08-16 00:14:20 ....A 10529059 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-bd6b0d8684a4c89c9fac33c033cea9876c763d66491a5fbd872feb28f7e303bb 2013-08-16 01:44:00 ....A 10528671 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-c12fa3105c9ccfa5b0b38bbb26274aee19f1bd149ecfe9aec0a2a9a626bfb6de 2013-08-15 05:15:34 ....A 10528535 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-c435dfde0473b063df78c4e7a653f9edc890c371aa6554c16dbfc526cb7df97a 2013-08-16 00:46:18 ....A 10528741 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-c79ffcb32addfaf16f2ed57617d98fd29cb097ef8a68c8fdac312d5d70f92fd5 2013-08-15 13:25:58 ....A 10528773 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-c962a7394cc4ef6b135de3b66d0fc9287e51e53922ff6d96dbec35477e6d5ae7 2013-08-15 06:06:58 ....A 10528560 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjqr-cace35eed2d218f20d9b95c8f46e1a991ecf2d615c00f3c5ba722cf620526c05 2013-08-16 02:07:22 ....A 104960 Virusshare.00081/Trojan-Downloader.Win32.Agent.gjzs-b74dd3eb36f90ab479a10ed8f0bf968c3259e9a33b4e6b4d2edbe272736ed9dc 2013-08-15 05:46:18 ....A 25600 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkfb-9d61aceb4c20229f349d27153a0e1e75b672bef066535ea15d8e81be210bb411 2013-08-15 14:12:50 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkik-cfb6c98b11bac4901350f00c5b68a46d8ae12ab276871d5e709c7788a8934228 2013-08-16 20:58:56 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkna-cf24b696e1f8fb1774a6d0921a0094c181062430b5a5307c02d51347f2cdcd17 2013-08-15 23:47:22 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkqi-a3e995d212d638dc70fe932bccb0df63c40b3210599f5769f7b00a612b29f660 2013-08-16 10:44:10 ....A 103424 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkrq-b00d5f64851d5cfa96cf04f36fc2a0884d3a0955d7244882e4c9967c719e17a0 2013-08-17 00:25:56 ....A 147506 Virusshare.00081/Trojan-Downloader.Win32.Agent.gktv-a9402be8d6a19497254307fc8f1fb321f47bada7550f080f7cd38520263c33db 2013-08-16 01:00:40 ....A 30403 Virusshare.00081/Trojan-Downloader.Win32.Agent.gktv-ab2eb21fa890e4ee12832db46b05f8c4de0e9d48daff1535bb5a39bd06d2d5aa 2013-08-16 20:49:32 ....A 59760 Virusshare.00081/Trojan-Downloader.Win32.Agent.gktv-b68ee272eaf03391bd2e5fffe882e896b9cb89a1a8d5a3a4a979e61ebb7c0a9d 2013-08-16 21:51:38 ....A 161837 Virusshare.00081/Trojan-Downloader.Win32.Agent.gktv-bb60fe39ed9d8e6943e9f62720f2354437073ee6f298b49f4ae242fd6aff6c4e 2013-08-15 13:19:50 ....A 30080 Virusshare.00081/Trojan-Downloader.Win32.Agent.gktv-bcfa3e136bd0a3a38f1a0a76bde1884d3ddfaa72cd3688f57a287accff2e2615 2013-08-16 00:43:18 ....A 161819 Virusshare.00081/Trojan-Downloader.Win32.Agent.gktv-c1794af64871da1595c1c1cb50f4d97c1a34759098d301e991abea2269fa90e2 2013-08-17 02:16:26 ....A 10528170 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkvz-1e0982f4fd351b3b1d9ec4960b400fe848b0206afedaa27259d8d7d6d4dec644 2013-08-16 23:59:28 ....A 10528490 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkvz-39091c5ff4d799b36ede22479cfcc1b6e2f0f2f3cb9318a2193bbd5bfb43c412 2013-08-16 01:14:38 ....A 10529040 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkvz-a589323800426b8e712bd4a7f889c6642b7c5b34037a9485b10634a02e4b86ca 2013-08-15 23:22:50 ....A 10528677 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkvz-a9c2598c426c9c8c5d20444407f7fdb8fae4a81908f6e5eb0806d2993faf14ff 2013-08-16 22:06:20 ....A 10528571 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkvz-b6018923f7e3a702eec1c7b233639ac734ff5348e77aefbaf29d160af9508c35 2013-08-16 11:57:42 ....A 10528363 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkvz-bb6ed5e37c8597524324d83e0e3b2cf9a7f5433f5312689bfbf1cd0950a8c33e 2013-08-16 11:14:44 ....A 10528919 Virusshare.00081/Trojan-Downloader.Win32.Agent.gkvz-c366ea90be5f74852f7c362b92d968fb8d30a38eaef736d1b2891fe74f4fee13 2013-08-16 23:02:44 ....A 1280 Virusshare.00081/Trojan-Downloader.Win32.Agent.gldz-a59eb39e2fa90d7f57866dd21236fe6e90210645ade81d70e622b7f4dd775f79 2013-08-15 05:33:56 ....A 171520 Virusshare.00081/Trojan-Downloader.Win32.Agent.gleh-8f8d63be089a7997b4224dbf56a82720886e5f4ec8120519202e59fcadbf5534 2013-08-17 00:50:16 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Agent.gleh-a3621504ff5aaa524c327f266d2423e9210d51fa2771cedc89720e146c939de7 2013-08-16 01:38:18 ....A 171520 Virusshare.00081/Trojan-Downloader.Win32.Agent.gleh-ab4c37ff975c904144c4171295bbac1b12b329919967770fdda6fc9503e9e37d 2013-08-17 00:33:24 ....A 154112 Virusshare.00081/Trojan-Downloader.Win32.Agent.gleh-bc6f1d9905cbda6547cddecc82b02efe2235e07885db611bb1185feff3f67fbb 2013-08-16 18:01:52 ....A 25600 Virusshare.00081/Trojan-Downloader.Win32.Agent.glkh-5b19925d585be1d5bfed51dcb40c915aeb54a1cbe338523b65bb15cf77213b31 2013-08-15 05:55:08 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.Agent.glkh-b86e90c40549299ea0e384430290322c3979555e4fa5fb75312a1e20dade4989 2013-08-16 00:41:18 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Agent.gllv-a9cc1612b67ba54a1fb70496b2e3d6191f53a34826d76c0bc89ffadb1ac15726 2013-08-16 23:59:42 ....A 4608 Virusshare.00081/Trojan-Downloader.Win32.Agent.glme-8260b0395f448e30e9d69443a67b73daa7a736a70ec94e62b55f50d5c213d67d 2013-08-16 21:51:22 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Agent.glxd-8a7a36b6eeb4d0947e5100fb22bb6b5937da3edfe90bae228c0c9fdbbe3a7c57 2013-08-15 05:55:32 ....A 799744 Virusshare.00081/Trojan-Downloader.Win32.Agent.gmwm-ca53fa61033bd1e9621f0cf50f57bd93f9a5c80b1d6ec6ebdda2538a7a877ce3 2013-08-16 08:40:40 ....A 65970 Virusshare.00081/Trojan-Downloader.Win32.Agent.gndj-bbc6127adad71d0b40efda086eb31a1700ed4ff7621941419681b425ef908b0c 2013-08-16 01:29:54 ....A 41740 Virusshare.00081/Trojan-Downloader.Win32.Agent.gndj-bd80f7df76be74e85e81d32f84f3aec5f20473c2268ab0119042406ee7628393 2013-08-16 11:17:36 ....A 64416 Virusshare.00081/Trojan-Downloader.Win32.Agent.gngf-78b273a2ec97b90d0149346b4912b995f3ab0c1bd6f4491c2aa396ad00799548 2013-08-15 17:32:26 ....A 30720 Virusshare.00081/Trojan-Downloader.Win32.Agent.gngf-a9d16ffd7508aad97d91bf6c5a81f21415f4becbd0e6652e1bf256514a171a04 2013-08-15 13:23:20 ....A 92744 Virusshare.00081/Trojan-Downloader.Win32.Agent.gngf-abf4859afd7a4116d2bb0d1dfcb862fb699b9e974fd4feb3f3c15d03d1343e96 2013-08-16 18:44:18 ....A 337408 Virusshare.00081/Trojan-Downloader.Win32.Agent.gngf-bc9ae5df12e66fcdddeb64b6b532203e46c713a326a91c953e5a6431e4ea651c 2013-08-16 23:01:32 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Agent.gngf-bd0910411a022b7a2c478f7b92e11527c07715d02f792bea70dbe935d22b1bca 2013-08-16 19:31:32 ....A 65868 Virusshare.00081/Trojan-Downloader.Win32.Agent.gngf-bdb979f2d0306ef186a03c021b52f863da9680b36eda35840134022297308529 2013-08-16 13:24:12 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Agent.gngf-ce5f7a14c69d51a053630a0ff21ab5875e10812f915a1ca94804e9c6f86882e0 2013-08-16 16:23:14 ....A 194048 Virusshare.00081/Trojan-Downloader.Win32.Agent.gnha-34712b381ad149c0a25d328ae82a8e348f4d69a954071bd7580f1197151aab2e 2013-08-16 04:17:36 ....A 3077120 Virusshare.00081/Trojan-Downloader.Win32.Agent.gnmi-82b40b2f57db5cbb9e8de5a3bf5aee2344d39d7782a73d405e45c9ac215a8059 2013-08-16 15:55:22 ....A 571904 Virusshare.00081/Trojan-Downloader.Win32.Agent.gnmi-ce41f3250f611188a2fbbe6726a3d3599a6046f52ef9152742ac98e3696fd26b 2013-08-16 23:32:18 ....A 300560 Virusshare.00081/Trojan-Downloader.Win32.Agent.gnwj-c2a39fe5e722dbf0221431cda2d388e6e8d399149e1ad70f9151e8a273c9f4a6 2013-08-16 02:33:20 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Agent.gorv-968744f80a67389fe31b11688352e0d4a8fb5e4557be085b9808488d65d71778 2013-08-16 01:20:14 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Agent.gorv-c8779d22aa740adceec8dd02efe7d2bc404d325a15cf988f261526f5f14395bb 2013-08-15 23:21:42 ....A 158720 Virusshare.00081/Trojan-Downloader.Win32.Agent.gosy-a4556b9a9a0564e2d49b71b04f81b7e6716c19866fc952544dbc5ce59ea3a1da 2013-08-16 01:29:08 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.goup-c8085540d646decf3f5c359c5b7e5ef00b07698a605613493b8f2905910e7023 2013-08-15 14:21:50 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.gpgs-a47b16f42a569586330c5946271df3614544fdad48eb1f9da0b07e7a9a4af305 2013-08-15 22:03:04 ....A 516096 Virusshare.00081/Trojan-Downloader.Win32.Agent.gpiq-c27eed66085d33e31e23213ec4fec21e4a0964ffe6335d84ea8d949d1e2aab5d 2013-08-16 11:22:44 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Agent.gpno-c377dc4e50b6a964ed0586313ceb7ed49d54c21e487691a333d53590cdddfc4f 2013-08-16 22:25:52 ....A 333824 Virusshare.00081/Trojan-Downloader.Win32.Agent.gpqx-a42564aeee1a01aacd2c8c462273466df6d2e8160145d768bb8627967648ddc4 2013-08-15 05:56:26 ....A 1682473 Virusshare.00081/Trojan-Downloader.Win32.Agent.gpvp-94142d95eba7e029cdb510892ea75921a37c7385059be61493e99bb091d807de 2013-08-15 22:19:24 ....A 96269 Virusshare.00081/Trojan-Downloader.Win32.Agent.gpyo-bd98aa8eaca08538919d5004a63b54d466d827d0f849499250d5525381bfb6f1 2013-08-16 09:24:10 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Agent.gqiz-c27dc28a5bd28b9f05c087848d56350c3e20aabcef0cd211e033e80b06d15ef4 2013-08-16 16:29:22 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.grek-2c6b0ee3978a239681881be662cd7b4ecb5c2212f8f1c17746e387a3f8e2c132 2013-08-16 21:46:06 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.grhr-b18f85969da41fcb51e17f200eacccb4596cb4ce9d3174cabdbc85786c8d0501 2013-08-15 22:19:02 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxkx-bc407b4adab9e5ae5c1812aab9de61bea72403c1a417b62528ebe2a080643c55 2013-08-16 15:04:40 ....A 227840 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxlk-066676ecbab1fbf78a63b002084c69f9ecc0c6adee1dc447a0a58942d4baecab 2013-08-16 04:17:50 ....A 235520 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxlk-20344bc3e338f92bf71acbd975ffafeebdf9f91989bd4f7c3ea53e98f5f28c1f 2013-08-15 23:27:42 ....A 223232 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxlk-c8cf26bcac5ac790c23e266d36f9d57d2a56bfd5d6e1d473d81607f61d003964 2013-08-16 00:35:10 ....A 234496 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxlk-cfa0a81ea55d371840efae39862bffc56416a12c577609b32ae772dd613dd58c 2013-08-15 14:14:38 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxln-a50f26b2c3e77d446293e841a139d8e3c3d558a619b8736539ab015bf5a9d659 2013-08-16 09:38:48 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxln-c2dd7a3b48cc95df46da95d9412e51a5e5414c5ecd000b96f8a5a2a9a5395a53 2013-08-17 00:05:36 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxma-a46d5028ef206123bf3bcab1453f5f1a844ec9f600449e6c066b31a435992e32 2013-08-16 12:27:58 ....A 9216 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxmi-c97bd1c9862c953ca14dc0c6927dc98422588a835d4deac1b64ea4d37b77a518 2013-08-15 12:28:22 ....A 58294 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxmw-c19bc201d8630b12493833d9379107208121ca3bb954eb204295471038c8aee5 2013-08-17 02:15:10 ....A 212768 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxnj-9185a00d41e8b273e6e9318a4e89db51830ac3971dd5b215c3a4a28fcf24d810 2013-08-16 15:04:28 ....A 100138 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxnv-9e8dfa8b349b8fc3908cae7f4f67067ab344f0ca063e635e7dccf4a53efaa1a8 2013-08-16 23:00:12 ....A 30768 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxoz-7ca087de0e583096958a03331c8f40bf9d0b63251284fcceaaf3102695311839 2013-08-15 21:54:50 ....A 13584 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxqz-b5ba4be94d9376d93b2a4067c05cb3e876daa73edd4ca5fd00d5b7862d175ca8 2013-08-16 09:53:14 ....A 238366 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxwl-1177ce613e29e73e9049c0f744f626009e560589dd0bb2ae63f3cb1e79098361 2013-08-16 01:27:22 ....A 167280 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxwl-c1a95ce1d7b10f67d029cc8fe015b515f63172c70d91d3f1377ede900a7a9418 2013-08-16 21:19:46 ....A 200192 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxwq-a9636b0d4f5099a0fd2447e39f0d6348034f9be3080a3b34ef8438e7f914e715 2013-08-16 08:14:36 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxxk-a8ef888973229272b5799c49d0ebfc3d645effca88d5a00a43ea11d7a73554c7 2013-08-15 23:27:12 ....A 1520825 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxxr-b67723bca8e294361896240e6ffbe750e91f07a6c571aeb5ab6e83122ad3ad8b 2013-08-15 05:38:10 ....A 619387 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxyz-8c6eeef5a59e944fed5491fd9103fc60f236f1c3d4a74b1392b028790bc30ebf 2013-08-15 05:40:54 ....A 646987 Virusshare.00081/Trojan-Downloader.Win32.Agent.gxyz-db9c71a108fb1204e21a69a77a70f52d613f7cfea8fb4059d4a1c7977af81b79 2013-08-16 18:48:50 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.gyam-683541407e8ee57626217776f3734e14d51f6459662fb8df2a2da1b06d4a0d60 2013-08-15 23:55:18 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.gyam-bc767183e66b618739d74fa76cb4c913512e0ff875d8d127e7bb4102007b32d5 2013-08-16 13:43:22 ....A 290981 Virusshare.00081/Trojan-Downloader.Win32.Agent.gyav-9624d608885e16c14b6f3b18670ca750ba0f2705b2c43b08d51bd351bf7aadb6 2013-08-16 22:07:38 ....A 286673 Virusshare.00081/Trojan-Downloader.Win32.Agent.gyav-af6dd357faba48419598b1bc91e320233cbde70dcb146827ff36099527eaed5f 2013-08-15 17:29:42 ....A 242955 Virusshare.00081/Trojan-Downloader.Win32.Agent.gyav-b70b1880c1652adba99569ffb16f42464b60ec7b4228525b7676ce786b35363e 2013-08-16 20:52:40 ....A 166173 Virusshare.00081/Trojan-Downloader.Win32.Agent.gyav-bdd56872cba5f59c03ec064521ee2b06ae5b992f46a2ab68981a40a2fbc1cbc9 2013-08-16 22:53:54 ....A 240581 Virusshare.00081/Trojan-Downloader.Win32.Agent.gylc-87442e7195850d1adbffc209a5ec674d1c32328552372fb0b2ca652b16ced89f 2013-08-17 01:06:32 ....A 381413 Virusshare.00081/Trojan-Downloader.Win32.Agent.gyrw-7cfbb58cc629e793d85a04988ba1c555c5e67cb52f15f8d36fe20aa6252f195d 2013-08-15 23:20:58 ....A 93162 Virusshare.00081/Trojan-Downloader.Win32.Agent.gysc-1e3687ddfc8d069a77c6c4a2f2ef8254a7b921acdcd57fead86fc21a6f253991 2013-08-15 22:31:04 ....A 122536 Virusshare.00081/Trojan-Downloader.Win32.Agent.gysc-1f4a0160df54e928a3cdea84a9a91011cf3678fddf4be0ee174a3bb108199d50 2013-08-15 21:39:48 ....A 91686 Virusshare.00081/Trojan-Downloader.Win32.Agent.gysc-3a86d929cbc2dcddaa2b344676a80e574d44408e3542c08c9e891b06bc1a3493 2013-08-16 00:15:14 ....A 70490 Virusshare.00081/Trojan-Downloader.Win32.Agent.gysc-bb770fd06570dd278bda277dbfa6fddda77041b432fb50d3e2458c605fa8d25f 2013-08-15 05:04:46 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Agent.gysc-d8439593821dde698e25452cef868d34c8d9012e16c415253ce4a76863aa5e16 2013-08-15 12:30:32 ....A 47711 Virusshare.00081/Trojan-Downloader.Win32.Agent.gysf-31189d673986c1a1dea1599a5f37973904c672c50a1cf2775e995594dd303a37 2013-08-15 06:11:32 ....A 727552 Virusshare.00081/Trojan-Downloader.Win32.Agent.gywe-4d94f6bfbbf618435259a0587594a7272d9cb57676f0db75a9d02beb07035ac8 2013-08-15 14:13:30 ....A 122469 Virusshare.00081/Trojan-Downloader.Win32.Agent.gywx-f7502096ea6e56a4b4bf607672d29532cb367fcbce55f7692a3f7fe532764f2d 2013-08-15 20:56:50 ....A 99658 Virusshare.00081/Trojan-Downloader.Win32.Agent.gzdd-9c17d182888457916e8cde674f56e25e17297d5633a1aa08bb559bb2ef7baa0e 2013-08-16 00:08:28 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.gzlz-d073ad0da85f292a2578ffd7492c622eedd60be91b2226f357ecd63a2de7a069 2013-08-16 02:05:32 ....A 19701 Virusshare.00081/Trojan-Downloader.Win32.Agent.gzme-06dd28eb6dd6a65d678a6d1530b4b25c2723c1e3168c16db469f00a5186efbb4 2013-08-15 12:59:58 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-a46ce8017e963041b955c01d17821494f8c88359f7c5bd7023741ad8a2a06a57 2013-08-15 04:54:14 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-a6381dba1249fe69b0c061f4438c82992503fa468b16a804b26e4a5a83f21737 2013-08-16 19:20:38 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-a966e1f96f55b18cc55fbaa802018359fa9f88f44e0e2b89d369a3a6bd646ef9 2013-08-15 18:37:58 ....A 51737 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-ab99e3de87e749d3f0f295ea52e0101785b4bc6998788ee441491206eec3c7c0 2013-08-16 13:15:56 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-b084c693086ac15ab1ea234e13b66d12ba6d2280e1c6716a0773b10deda3282d 2013-08-17 00:15:14 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-bc90083fb58acc63e9a8c52b3676730dca0f81e2097a66897317c58fdfefc0c8 2013-08-16 01:06:14 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-bd51705f7db92a3991383840b9366febfbd171d0291f785232dd33ccce214d40 2013-08-16 12:31:14 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-bd6a102e902ed282702a1104b5e9e7ff97a49ac9cba236b35e81d67f84a454ae 2013-08-16 23:03:14 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-bdc6f3fd15dd74902732d0e83f6ad91d3a072f30ea635bc216291de763c79b19 2013-08-16 14:35:40 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-c3e8a6c97123f92d6ac66bca95fb79a7919a5a6b877b60c5267cd5448496cf0e 2013-08-16 01:20:34 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-c861fdd887b9780d440c9499c1349be86a02108b732b18ab8c5b9c79bbe9259e 2013-08-15 21:53:22 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.herx-c8a0c997e0e88c84ac7c7511d552e787d57074a61a09f0dbfe20189ae0047fd9 2013-08-16 11:06:58 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.hery-771dc25690a834fca6e2b3faec0c4b100ee34fc3c1ee13398ee9d420098d9232 2013-08-15 13:23:16 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.hery-bd66eb69ab81ad17fa3743fdc259e1aa0d57ca8c7c8dbe072bb32782289627db 2013-08-16 09:26:50 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.hery-bdbd1ad745d11bda9a6e0dc686bd0d8b825410bd2979277aa2e1a07924c87571 2013-08-15 23:20:36 ....A 51737 Virusshare.00081/Trojan-Downloader.Win32.Agent.hery-c1c0624b84f1fe29f3c079684e1e71444a3108fdad1129db6e6c45a2b852965f 2013-08-16 23:57:08 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Agent.hery-c9b32e0e3d64913ad1dee52563ea31579c8c9732105a27fa602896ce81b86433 2013-08-16 22:11:00 ....A 77393 Virusshare.00081/Trojan-Downloader.Win32.Agent.heuk-a3a851509490117e27b678b42d9f55cf5a312bd0a9f345972b08e828005b56e4 2013-08-16 17:02:12 ....A 77003 Virusshare.00081/Trojan-Downloader.Win32.Agent.heuk-a4638cf520c907829a7065436a5b6a8cbd0871b5c35585273e70c9cc6772f64e 2013-08-17 02:04:52 ....A 98306 Virusshare.00081/Trojan-Downloader.Win32.Agent.hexe-bd6f3346bcb62196c22f9d0f36572c4c04383147124581f1af8c8b870e262fc3 2013-08-15 23:21:06 ....A 1141377 Virusshare.00081/Trojan-Downloader.Win32.Agent.hexe-c104373a950ccd08beed00478463b89f8949b8ea0e4ee897d1401ab8e26dd1e2 2013-08-16 04:11:08 ....A 1125545 Virusshare.00081/Trojan-Downloader.Win32.Agent.hexe-c3d96bb707147894786a07b101f87d0c402b8224db31e0de107408b44270cc17 2013-08-16 16:11:48 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.hexw-a46d74f2dc2775a7c720a6bb74d0c1edc2d38815789d3a449d4a7e86dd5dc002 2013-08-17 02:28:36 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.hexw-b7afbb34a74ab22af4ed06a36727be6916d173fab64f849c5b587e210c622956 2013-08-16 04:13:34 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.hexw-c860bf43aa0af1dfadb4819f74a90d9612122212593c0da64cd5ddbef9aa682e 2013-08-16 18:16:22 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.hexw-cd03f1b2feb31195db00ab8204e2c3795e04987a38b3503063b49dd324dbf08a 2013-08-16 18:56:34 ....A 25977 Virusshare.00081/Trojan-Downloader.Win32.Agent.hezm-1e5b15d9238d6f077ca98ed7eed952e883ef1971f801bf0da8056b582e091bc3 2013-08-16 04:45:28 ....A 25977 Virusshare.00081/Trojan-Downloader.Win32.Agent.hezm-a9b759c878b87738d763a989a0c4aa0e0fcb52501862a2484a25825500a9a084 2013-08-16 01:46:32 ....A 24953 Virusshare.00081/Trojan-Downloader.Win32.Agent.hezm-aaa37e1ce5806af3fc8db9e9344a5b228facbed3c3a4e480b706780c8f452f39 2013-08-15 23:54:42 ....A 25977 Virusshare.00081/Trojan-Downloader.Win32.Agent.hezm-c38416464a90605c3b18a94606ae6f704a30bbdc95dc0e1a26f71cbf4f5bb9fd 2013-08-17 01:17:02 ....A 27001 Virusshare.00081/Trojan-Downloader.Win32.Agent.hezm-c3edac18c82e332320f7aa42f8d532d3963af717dddf6d21f5b4a6beb185fdc7 2013-08-15 13:51:28 ....A 14336 Virusshare.00081/Trojan-Downloader.Win32.Agent.hfjx-c7a0398cfb7c40ce7a8cc9acdb28cb0f107a2e892b5fa5ed7700563c8c1540ab 2013-08-16 00:54:50 ....A 524288 Virusshare.00081/Trojan-Downloader.Win32.Agent.hfuq-ce600648b2a256872501388c5c5a8b7fc94e166ddaff317b780f052ccb08c57d 2013-08-17 01:17:40 ....A 76288 Virusshare.00081/Trojan-Downloader.Win32.Agent.hgmn-c3d88f8fc7987a8c0e0bdba1d82030e08b1b4fb98dc1669f289e54b05f572147 2013-08-16 11:29:12 ....A 99103 Virusshare.00081/Trojan-Downloader.Win32.Agent.hho-c77ce1b17fdf149c6f5fc3c8ea7d6bcfaa6b8be10ed5e784fccd2ca787d0ef14 2013-08-15 13:21:54 ....A 226587 Virusshare.00081/Trojan-Downloader.Win32.Agent.hin-b7887c53e14f488ef3f8f21197a3755bc34aa058349cd0be5273ceb7eb5a03bc 2013-08-16 19:00:08 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Agent.hiz-ce37c2df1beeecb171abfb1e741fbbc2f829def12c477672920e885fe6df8f31 2013-08-16 01:02:32 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.Agent.hlk-bd12552a6bfe1c9bf44c3c54f48314f6ab6e8ae809878de97f6c83d4256ed1a3 2013-08-16 19:30:56 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Agent.hsv-758c20058884efea72b7770e8f17861acc514e5fb87b1d29957baae63ef1d55a 2013-08-16 20:24:20 ....A 325661 Virusshare.00081/Trojan-Downloader.Win32.Agent.hyh-b7e6ceb84fe4d6a93708ea788022fdb23b923b7f2c6ffcc8456b505f0de8009b 2013-08-16 21:14:04 ....A 50176 Virusshare.00081/Trojan-Downloader.Win32.Agent.icw-3218c55f32bb50357e838bcac4fb4f7ab7597011582f37dcec09ba19e8b33b9b 2013-08-16 19:47:22 ....A 23552 Virusshare.00081/Trojan-Downloader.Win32.Agent.ipq-b60ac39afdba3c4f45de32007ec960363e8c3d703d394b4d40ff445292b991bc 2013-08-15 23:34:02 ....A 131008 Virusshare.00081/Trojan-Downloader.Win32.Agent.jc-f71aa46eb7c3f299898604966bb83621b91196ebf6c350dfb233c59609d24bc5 2013-08-16 21:41:02 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.jw-2807dbad8606cbf86a41dfc26e5e15ac31c6e1b8c996e8bda68dbd331109731a 2013-08-15 10:09:54 ....A 20748 Virusshare.00081/Trojan-Downloader.Win32.Agent.jy-aa368d2e0bd0acbbce440ccc4a5884dc1528d412e4e706594974cd9e54aaa2b4 2013-08-15 13:41:48 ....A 45503 Virusshare.00081/Trojan-Downloader.Win32.Agent.jy-aac31aca5edfe960e41e1643cfad12f14102d46da3ebaa5699a8509e8f0fed58 2013-08-15 06:07:08 ....A 23508 Virusshare.00081/Trojan-Downloader.Win32.Agent.jy-ae00ed7b8ee84d01bce2e43f443d9587b1f12121a024ffe5df18bdddeb83a1bc 2013-08-15 22:41:26 ....A 23256 Virusshare.00081/Trojan-Downloader.Win32.Agent.jy-b66b5b5ea9e9183293ef3542c4f48e90e87017451262ef00c881b831f6595771 2013-08-16 15:05:44 ....A 30139 Virusshare.00081/Trojan-Downloader.Win32.Agent.jy-bb7e8275b02c83893f2c763f1c68aec019ec61fcde4f7fcf24b810ac347d3414 2013-08-15 23:16:18 ....A 14378 Virusshare.00081/Trojan-Downloader.Win32.Agent.lsw-0b53d7fd108ba0858a9a82749d3a64ca1931068dd948c94452c02254bdad6095 2013-08-15 13:48:10 ....A 199680 Virusshare.00081/Trojan-Downloader.Win32.Agent.mg-540bfdd558f18fb071596d904847da07a8d9d042c49b2b9ab7c03146f558d2b4 2013-08-17 00:41:26 ....A 317952 Virusshare.00081/Trojan-Downloader.Win32.Agent.mgq-b799930046bc6932ad5436f1fd29dff4fa38c375f3b0739a3131bdbc0c938f00 2013-08-16 14:20:52 ....A 27496 Virusshare.00081/Trojan-Downloader.Win32.Agent.mio-ab723f1edb2205dd7a6955f19299dde17c6234558538531f29b86491ce72c2ca 2013-08-16 00:30:16 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Agent.mp-cd1e589e8acfd18b188f12e40eafd500e9b37db07ec80377ee20af34ce076c41 2013-08-16 00:39:46 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Agent.pm-0cf3c25a55cbb7e4d07d310e9f94fe8201fe531d9d9f5e3dd20b6085351a78a0 2013-08-15 06:29:36 ....A 129790 Virusshare.00081/Trojan-Downloader.Win32.Agent.qq-ce4f710ec6db642bdb0c992ca3c9f64c8eb21b73e13119f5e8be2fed10ef5804 2013-08-16 21:19:26 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Agent.qx-a98e5a5d9c6f9fad4100007c0b6662ec46bea1b86e5ecdd527dab11842d71f38 2013-08-16 04:17:10 ....A 301328 Virusshare.00081/Trojan-Downloader.Win32.Agent.rno-cfd83fe8a58a78c6ac3732fca4a85fa64ec6d3d743712b3d56a91b44a861493b 2013-08-16 12:53:00 ....A 37376 Virusshare.00081/Trojan-Downloader.Win32.Agent.rxr-2700d23cc172a5e8b8522fd5af15425d03db78b6c3ffd6e0f6b813bf7aca42f9 2013-08-15 06:18:34 ....A 187095 Virusshare.00081/Trojan-Downloader.Win32.Agent.silepp-114e23e470307137d0734eb5b3c03ea79d9d58df4fce51749769d110ae7924a5 2013-08-15 21:50:40 ....A 212472 Virusshare.00081/Trojan-Downloader.Win32.Agent.silgxl-1f28b72a47c0e061cb7647c6155caffda55740ab25a7ab548f6d8c964f0faff8 2013-08-15 05:40:06 ....A 11776 Virusshare.00081/Trojan-Downloader.Win32.Agent.silplv-cc1f6cc13f05cba414d65282b6ae2e66557343507235ee603cc1ddc9abe7ac0b 2013-08-16 16:13:54 ....A 818101 Virusshare.00081/Trojan-Downloader.Win32.Agent.soph-b510b318f8ed095c181b40eeee8422e05d840922c2a5eed81337964eba3f29a6 2013-08-15 04:53:08 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.spvq-aed220f16d627b8d3debcd802f1b87ac8384260b63c00933916484dd0dd36f1b 2013-08-15 05:27:36 ....A 17958 Virusshare.00081/Trojan-Downloader.Win32.Agent.srpg-bf526047d85eff692cb45ba8182bffe3a2c0d6cd979fe9064e3d12051da50014 2013-08-15 05:23:42 ....A 12310 Virusshare.00081/Trojan-Downloader.Win32.Agent.srpg-c509467355f39c7bd1beadbbf8e5f993a2bea57c895873c0c66f210203b66309 2013-08-16 11:42:08 ....A 515584 Virusshare.00081/Trojan-Downloader.Win32.Agent.stgw-20f2be8315b60b213390ea07d7c07da808e801b4677082a5aaafe00739ca3d9f 2013-08-16 21:18:52 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.suts-a9fd0114f59342f12d54fbdbc727e0c7db7974a3f1fcb8602ad4cd244523a77b 2013-08-17 01:21:04 ....A 1051528 Virusshare.00081/Trojan-Downloader.Win32.Agent.syqh-bc54012c61aeff939aeb4c0ab6024084bbfff8e882f31b21b897211f01a7a3d2 2013-08-16 11:49:00 ....A 73223 Virusshare.00081/Trojan-Downloader.Win32.Agent.szjp-0ceafd86e74a11e47181b014946219d28a904fcbbd305ea7bd5b8da333d78375 2013-08-16 04:47:26 ....A 319255 Virusshare.00081/Trojan-Downloader.Win32.Agent.szjp-5eea41c159df7bb43e6279a208211eafc476d4a228680a186e40442c124030ab 2013-08-16 19:41:54 ....A 919588 Virusshare.00081/Trojan-Downloader.Win32.Agent.szjp-a5b87988f97cd59ba4cd998add42024041e23e20e6e7eab8499bd13332cc5829 2013-08-15 08:18:36 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.szjp-b50887ac566dbe81ff7bb352f362385be9a8b29477ed163ce7de578feabcf9de 2013-08-16 09:41:36 ....A 36332 Virusshare.00081/Trojan-Downloader.Win32.Agent.td-ab05e69b438c92a69b532191e3c0e7a52a9d5b911b4d7a3f31c4d357371bfdfb 2013-08-16 17:34:12 ....A 86431 Virusshare.00081/Trojan-Downloader.Win32.Agent.td-abf481bc61924f37ad6b5fbc427fe9eeb095933a448b068c8f0af2f7f2e190e8 2013-08-16 23:40:40 ....A 85785 Virusshare.00081/Trojan-Downloader.Win32.Agent.td-b550b21dc55ae77318d3242731d373324da34fba7602b5f6557e6848f999d171 2013-08-15 13:11:58 ....A 35959 Virusshare.00081/Trojan-Downloader.Win32.Agent.td-b6e278da3512bacfd8a0cb655b51e7eb5325520cbc6724d848121d01c4b55c3c 2013-08-16 01:59:32 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Agent.td-c2fbd4e234cf87262b78fc1f220e9a22245b9a95d13b58bf65b2ac5d4c582e06 2013-08-16 11:23:42 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Agent.td-cfdd1c380e9df48569b6114d13720a7d9edf9d668b496139f01f8ee799dd8653 2013-08-16 00:27:16 ....A 210075 Virusshare.00081/Trojan-Downloader.Win32.Agent.tdzl-0a1272d00afca3fc17c5ed00d7f4fb6c5a830d3bddbb3c986aacb8bf40afed68 2013-08-16 01:45:56 ....A 214622 Virusshare.00081/Trojan-Downloader.Win32.Agent.tdzl-bafe9d62dcaa2e2a85ee039525bca35fd674ddf1b4379b4e3327c7d5454361ca 2013-08-15 21:54:02 ....A 265728 Virusshare.00081/Trojan-Downloader.Win32.Agent.te-c17a6176d74ebf541c2b649df8198d46a415ab2541750b9ffa690621ce2acb65 2013-08-16 11:08:52 ....A 64000 Virusshare.00081/Trojan-Downloader.Win32.Agent.tfyp-ab8998b5ca5f67942e62f301cf2bf7d88cbef1ba2689eaeecd20e74b7925c319 2013-08-15 23:16:48 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Agent.tfyp-c85a600d6230b877140ef4834b93f912b6c2ba79b9fbff009ec448f18c2b7414 2013-08-16 18:24:44 ....A 125952 Virusshare.00081/Trojan-Downloader.Win32.Agent.tfyp-cd717bbbcae2c59b2556aded81c8c6b1b9fe9f4a12ef59c5edeca543e7350046 2013-08-15 22:20:44 ....A 175616 Virusshare.00081/Trojan-Downloader.Win32.Agent.tgow-aba35794aea7006c7b86bcb4b33302160461b70986c56a13d62d00e1be2652dd 2013-08-16 17:44:04 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.tgow-b6739c4680ac7ab2d5b48a3e099042e791945621a32f6fd50231fbeded6aed2b 2013-08-16 00:42:16 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Agent.tgow-cd980b201188060e9df5fa493b142492571f6ce55ad81ec35ee521ec43c922f3 2013-08-15 05:47:40 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-1b4fa771980b30e68210884a3f517cc9c36806578470a98f9784d17e47670acf 2013-08-16 19:13:18 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-8265105ad6ccd33671aa4eb4fd2eb6073db8c926fe248e7e77842bb5f0637da0 2013-08-16 17:05:02 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-95b3dcaead23485599324af8d28c0856cdae0d81b37278433d1fc575320f0419 2013-08-16 16:13:46 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-9cc161962eb652d6651f3706d5141dcbc8570808dae2e4eeca33171c8c4da077 2013-08-16 14:41:46 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-a4e1c7b82e0adb7828c9cf3eea19ee4d4ec42c0d8174d31f5f7d1ef239dcd696 2013-08-15 23:17:02 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-a8f6e813436cd3f27b02881d0a554ed7e3bedaf95e7ae531de2f60e03c90f2e7 2013-08-16 00:18:40 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-b58cd8ce8295ee210e76750c1846cb32e98f1cc1e974031cf3a627f44b340f9a 2013-08-16 01:04:26 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-b6c828393e081b25f37023e2a32bd697beecca01a9473c51dfdc3a249970b179 2013-08-15 21:26:28 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-b7092e9926fe507f77a3203f54af555f06cf2c98f348027705669017a9e6eaca 2013-08-15 13:11:10 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-bc83a07539b2f95c4bbc964f32e374aaa13ce04de2d81d4ea178e1182534ca4c 2013-08-16 12:30:06 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-c13a852a40e78f445a9688669d165f7dd125de92c25ffe1078ac0fba06c715bb 2013-08-15 22:02:56 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-c2cbaaf3708d1d52d8107c18a35954d45fd273c8929b7190fd5e013d7a85ee49 2013-08-16 04:23:08 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-c9104b1e410da37c05f28400896e35abb0fabd7d77cd0173705db16384c88941 2013-08-17 00:29:16 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-cd6573bedbaf890e2f9a06ee2eb42cb9b1e469ba98be7c16972249548f12af96 2013-08-16 10:28:38 ....A 700456 Virusshare.00081/Trojan-Downloader.Win32.Agent.tijk-cff9f749866c4753c29e329c60407e08a4c26af20089c73a1ced22bf3e15a72e 2013-08-16 23:16:02 ....A 36352 Virusshare.00081/Trojan-Downloader.Win32.Agent.tjcn-c7a6ad07b6e9377df78480ba2f00aebbbd4848f92e532226f96419f77984f33a 2013-08-16 09:25:22 ....A 49564 Virusshare.00081/Trojan-Downloader.Win32.Agent.tjfp-ab0ad83d759670d318a243575a0ec651d5b703498af4c86a3c0646711c618acd 2013-08-16 16:59:28 ....A 51100 Virusshare.00081/Trojan-Downloader.Win32.Agent.tjfp-b564b5b9f0dc2ce3abc389f63667f0f4ba657022e05fad3a302d5dc075331ec9 2013-08-16 15:24:34 ....A 31132 Virusshare.00081/Trojan-Downloader.Win32.Agent.tjfr-9246d0b560f187df37c6eec933364a171382944e374f579da8e02b7954f62b72 2013-08-16 22:14:36 ....A 25500 Virusshare.00081/Trojan-Downloader.Win32.Agent.tjfr-afdcf333a75d34c2fbc18995b95e830c005673eb5ade24016c4db1939d1ce800 2013-08-17 02:24:52 ....A 463872 Virusshare.00081/Trojan-Downloader.Win32.Agent.tjfw-af10071c91756093fa8363004678d4abf26324603660f3be3a7ddaf911fd4a4e 2013-08-15 18:40:50 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.tkqv-b6706d5db9f6ec6af63af8f2d719d55bee0744c0cf8be0780ce07eb89461d0ca 2013-08-16 01:51:06 ....A 2534912 Virusshare.00081/Trojan-Downloader.Win32.Agent.tlat-c9526b10ab5bc63e0ae03fd49000908f65de757b3a89eda8323c0e2a6269dad7 2013-08-16 18:39:44 ....A 378368 Virusshare.00081/Trojan-Downloader.Win32.Agent.tmks-b084ba891826fbdc9991a83dc23209a3094ba4f40f3f8d406950c1fe8e77689b 2013-08-16 15:39:04 ....A 227840 Virusshare.00081/Trojan-Downloader.Win32.Agent.tnam-aaf8350c8a4c1a9acc74eac09f7c1588732a17c9e9feb2f291acfa9f3423beac 2013-08-15 05:53:34 ....A 521728 Virusshare.00081/Trojan-Downloader.Win32.Agent.tndh-a2afa77749d5fb0bf218a8220fcc44b9f14857ab4bd7bde0c9f5ef6f46e396ef 2013-08-16 09:21:44 ....A 54784 Virusshare.00081/Trojan-Downloader.Win32.Agent.tpf-a5864b24b7c59261da6aca472e71172d4c298c93e102d563c087bb1a904fa334 2013-08-16 00:23:38 ....A 60932 Virusshare.00081/Trojan-Downloader.Win32.Agent.ucvm-75a812cc1aeed671b0c67889ab653e983eec58c2767d2abcac5cdbc752b9c8cc 2013-08-16 01:52:48 ....A 14969 Virusshare.00081/Trojan-Downloader.Win32.Agent.udm-cfef74831420a1f3a4d45018d36197ff2fba8a69df14df6f1b77fa6313a0820c 2013-08-16 01:36:18 ....A 123740 Virusshare.00081/Trojan-Downloader.Win32.Agent.uhk-bdaf28d0cf33130c2c4cae01b8021c3bded3f10dd76a3d4cde78d9a3fc5cf734 2013-08-16 04:24:44 ....A 40636 Virusshare.00081/Trojan-Downloader.Win32.Agent.un-c900b99a47664ab67e550aa347ce4f9833b7a68edd120f6a1e50c05346fe8818 2013-08-15 14:10:44 ....A 16384 Virusshare.00081/Trojan-Downloader.Win32.Agent.uwu-c0f65b3c08290f2bbdd319509eef338b53794b7b17acfb45678385d3f005a4d4 2013-08-15 06:31:10 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Agent.vhb-b3607117fea8574f32b1c342d4eadf48c7c791b8cc5d3e3190b0704b29cc55f7 2013-08-15 06:07:22 ....A 31227 Virusshare.00081/Trojan-Downloader.Win32.Agent.wisy-2ed96c0b772bd966a49d10853691052407cb8cd4850a4e95d1755be474152328 2013-08-17 00:42:14 ....A 39521 Virusshare.00081/Trojan-Downloader.Win32.Agent.wsdwx-6746e5b0c5fe724e8c950b00342e2e86092c4a0bf18335d19e0e2f970dc5ae7f 2013-08-15 14:22:26 ....A 643072 Virusshare.00081/Trojan-Downloader.Win32.Agent.wsemk-a9dec987dcc2dd18eceea9f14983a3d1442fb91d22d3c174dd8cc70e020b916b 2013-08-16 13:08:50 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Agent.wsgwn-391257bec24d3590f1e05aee8fc978d571d2d8e684f0ab8293a1c786848f7dac 2013-08-16 10:28:54 ....A 204237 Virusshare.00081/Trojan-Downloader.Win32.Agent.wspam-9be945498a1f10f9c556dd76efec8d62fa03d09e71a3873e35d3bb2c3eaad71d 2013-08-15 06:23:12 ....A 507712 Virusshare.00081/Trojan-Downloader.Win32.Agent.wtqzk-bc45db84b02b1b072a07144152b1a20c35239eabfb21d550b7b30af14f4f5692 2013-08-16 01:05:44 ....A 41616 Virusshare.00081/Trojan-Downloader.Win32.Agent.wtztk-b659d70fd75b86a2dfefbd7fa0a4cff32c4f8046c830ee5ec655168ff88ee658 2013-08-15 18:29:16 ....A 41617 Virusshare.00081/Trojan-Downloader.Win32.Agent.wtztk-bcfdb05b9454aae25b8512f38129033b0e798b99005a244ae8fe7fbb6f22b85e 2013-08-15 10:12:58 ....A 270336 Virusshare.00081/Trojan-Downloader.Win32.Agent.wtzvo-a4fd6e63506bd278fbaaf0ea4f8664312606b7a3bac61ce258b12ed31c6d60eb 2013-08-16 13:43:02 ....A 104960 Virusshare.00081/Trojan-Downloader.Win32.Agent.wtzxk-7055b66fc12ddb940acc1c72731cbf89abde28aa1dbfd6afcc430278dbd15c96 2013-08-16 05:41:38 ....A 70144 Virusshare.00081/Trojan-Downloader.Win32.Agent.wucvo-bd38fe131440e5c21fc7591feb4df42a6c433c14651bdd1b3cfea1657cd4e171 2013-08-15 08:17:18 ....A 505140 Virusshare.00081/Trojan-Downloader.Win32.Agent.wucyd-09e702086ca9d474229ae758d509c8965ed6557bd4c5d2d88eb2551e5937bd65 2013-08-15 18:24:04 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.Agent.wueeu-b5b6367824df192b4e62b346c60c6d26532e6be651a5dfe3bb677e9c760cea13 2013-08-15 04:54:16 ....A 46595 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuewi-be3db524e2798712ef11fd49ed483063d206a071a4957de1eadfce97da5593a9 2013-08-16 14:29:40 ....A 2493104 Virusshare.00081/Trojan-Downloader.Win32.Agent.wueyd-c15256369b1905e16a83e28e2a866ac4d7526693ff50c1b61afa9e436c2a592d 2013-08-15 12:57:48 ....A 197776 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuezn-8eac57020caf4e1b6501dac8a83c71f279e6138b9902282598a4d6f12a19f38e 2013-08-16 19:58:14 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufas-60349a9c08a3f52bb3ff328ee3017c32006d67dc0f4398cc8767ae8d1c0e883e 2013-08-15 13:07:44 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufas-bd1491309449373905e79eac948f41398907fadfa5619b7088f3e0c67538ff1f 2013-08-15 23:15:36 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufas-c19ae93b4de1ede90f3f911807f40d2b3d0cecaa98deb64d3a4699e98043dc4c 2013-08-16 09:10:10 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufas-ce51e48aed14c3abcc34cf1bde5662f0ad4fceb5c5acc0aeaf7b44be0e6b8066 2013-08-17 00:51:10 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufbf-2a76bd6e7e9f5efcd695b4884f17c51e6103c41172fb4aee7fe10f0615f814ab 2013-08-16 11:48:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufbf-c1f73974bc799a6cf4a8e1575b99bcd79e534a74ce97169f7eac1c4f7f8b2668 2013-08-16 11:23:38 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufbn-a5d3067263517bd29967b4bdd441b764b48c27a4ff81d625b29fcfdf015d266d 2013-08-16 08:59:32 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufbo-aa61b04e6c696c8568add8a040ad39a241487d902a71422d079d802253ea53b6 2013-08-16 19:03:56 ....A 13300 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufcr-2bbd63604ff2a606300d7b1803a33c350a2d87786806591610b333fcbb993d4a 2013-08-16 02:26:12 ....A 344359 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufdi-1a5c340cfddb2643f994c28132d145b812d38133c5cb59a65364eae02b386075 2013-08-16 14:06:18 ....A 340386 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufdi-215e36cce466603d26c9acbd844835a0248f38d775e5300cc7feccacbc963d0d 2013-08-15 23:13:44 ....A 344328 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufdi-5a072ad1d657a223f51b5f385d1f3df70843b25efc3735f80c73cbda365b96e5 2013-08-16 17:08:36 ....A 332162 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufdi-7c25cc5048b38a72bcd493cfecd989b80d47a613263dfb9a94088a4064b58127 2013-08-15 05:45:10 ....A 327963 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufdi-ca6364a5f2fcdec8c5014645d47afd3b6457a32006189966c6d033adbbd076ce 2013-08-15 06:10:58 ....A 340249 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufdi-d9c7b0de1c9dd584f8a53df2e79c2e161380917daa810081ae50d8150984adec 2013-08-15 04:58:42 ....A 327957 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufdi-ff34f37f00d8f051c0a981be3d9094212d7c38bb346e4c6bcdbd57c30658d161 2013-08-15 22:28:28 ....A 196608 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufem-b191a925b2879427c252a8e2e4f5857f067d12001693a97cdf8e7b250b58e859 2013-08-15 05:09:46 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufer-a8aab1ab0cb106bf6aa56c36320fa208c7b48c977accd14a3b75dac1be88ca21 2013-08-16 00:22:38 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufer-c991296f1d0983879eda02a7c63f3f35dd9b16ca8b02d271cbc1274b40a63902 2013-08-16 18:10:44 ....A 397312 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufew-769c766c673bc89bd9f05d464240f46c7bdfbf6221514407be95589406ab3588 2013-08-16 22:14:40 ....A 397312 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufew-a5f6669e3f7cde15e4642ac24744499ff7b6caacb86e505081e5bda25363a010 2013-08-16 19:57:40 ....A 397312 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufew-b1fdf098670707a8a3ddfbee665e3a5a2258d36978849a5a3e1a33a6e013ce73 2013-08-16 17:04:44 ....A 397312 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufew-c8344649f9ae7c33a3ea615aef8543f3e78757f052e21550078f6a0ca90a9640 2013-08-15 21:45:54 ....A 397312 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufew-cec53aa15c55f3398816ed5338dacdb367881592a6b9b6cd394e4a59935ec99d 2013-08-16 16:58:04 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufhb-6907efe83762bb2f4b4c7fd9734ca7fc910c6e4bf96759d2492f0cb2e07b8141 2013-08-16 10:28:20 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufhn-b0ad28883d1d5449598fc70cbd910ab764bbea45bfca62d9b4d46ba670e2707b 2013-08-16 11:56:10 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufmu-a4e8b518d1ac284930c2e00b8210f2d249de176290c00355f7f78e2e51d98cd6 2013-08-16 17:08:28 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufmu-b54decf4da37ee14b350c5e57198c3f0c6951a89825d6daa3e4e9f68c80e594a 2013-08-17 02:14:56 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufmu-b6afd26440cd97bf654080dc1d2c8730004aa44f5b75d926bce81b9b0affaa4f 2013-08-16 01:49:42 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufpv-c359084d4ef92381914ae23efb8896c48749d3f79772277e78908faf910ffda9 2013-08-16 14:35:30 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufqy-4850e5e590a25b8e88b79b92f3328ea103d51e4e355985285725c31f2c21c62b 2013-08-16 10:46:22 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufqy-6e44bf7641c88ae83af4fea0a1846af5edc2694d0814e5e28e3863314caf0744 2013-08-15 05:16:32 ....A 347106 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufqy-c4c103214af2da894f4547578093d06e4bbf7314d561b5fffeba835648746710 2013-08-15 13:23:52 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufqy-c8a41d812aac7a51eeb9681f813c18b24f7abbd9d313058295042335fdadcebc 2013-08-16 01:28:34 ....A 45112 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufrs-b1fc058f3c7fadf7fab4a192570d61f4cb68789a0246edc314f2e24a1f4ddaa6 2013-08-15 12:33:08 ....A 88064 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufsl-a4dd134bb197f87e6652438dc229e2ce9ff27c170e7f6a4e220108269a4c5631 2013-08-16 04:54:14 ....A 64324 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufsl-b6180bdff1cf3555771d777385e10751eb078a664291705d6ef3771e1a36b004 2013-08-17 01:33:52 ....A 76884 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufub-ce6f9379a6235d7bfaafeb9965a4bc48105294c7158e44857f7b804abd7b0f28 2013-08-16 01:56:40 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuful-a5c77434ef1526e96f70be76ad1704d19d52b5d7fa03a1f858f3e2b20f1048fd 2013-08-16 15:56:18 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufvm-bc05225427c7b5a4d84f32f1fefba1633528f393b66526a7d6a81fd9aca13a74 2013-08-15 05:26:22 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wufxc-a093cb623b1d3f149e5ad1ca58128f46c666e53bc97c7b8bc215a4b8f6f47b02 2013-08-16 22:04:04 ....A 12788 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugdu-96f0d585d618ceb016049495a2f3be86cfc6d127cefdb02af92a4245c1c887fd 2013-08-15 06:05:46 ....A 230400 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuggn-adeb7bdde385c67a702d9e977d61ae67f9267b00e81388d6f98c6ad717c0efda 2013-08-16 01:04:08 ....A 255849 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugkn-b34825eb3f5898ac7d678a59a8903b90ff1a1e7137242803134abe9c6198844a 2013-08-16 20:26:50 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugmt-576e0fb963fce4b88cd8bba9978f1344275fced1cbd362a56301d8c8d6055cd7 2013-08-16 02:28:14 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugpq-af0befe4155e778fe011cd695f67f2de5da30a1e8a1ff3cd02313ce5fcf59df7 2013-08-16 12:25:38 ....A 16448 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugpy-b78325a88c31823b358b1fb5eba76edb1a1460a307ec14a389895ea5a94d0804 2013-08-16 13:57:32 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugqa-20ecbc17c22f98f63613dd5d7a61b79cdef41871e01a50ea562b4af819d38688 2013-08-15 05:15:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugqa-a11ca65715ba92dccd4d086ee4f39157719ec7cb750650ccd81efdef2a2188dc 2013-08-16 05:46:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugqa-a3e582cbb411ff8290f6a58eedab8fd68b1a6db06c1bc28abfde3aec36df9ee9 2013-08-16 22:46:12 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugqa-c35c84c2f87774efabf315fd719f7c1845ca214b63c981c3a2399576415a6512 2013-08-15 13:47:22 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugqa-c86d88d42dbe1b967284a5b6c24545c8bbd7cb6694620d6a178de12c37a1d96a 2013-08-16 12:06:58 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugqa-cf3a3dbab0ec7b4ff7a2ba2390399e036335718b0b73565c9298e81d57266a91 2013-08-15 23:34:54 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugqk-2b0164614c20953fccd6393048fde78645fd1fea362745f9d8a624625b7b1dda 2013-08-16 14:39:52 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugru-b61ac60ec104be5eee0c57eaee30bd38f2e57a9612cc1d4c955fd885c818cf02 2013-08-16 17:21:58 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugru-bb724141adab0dcf1360e03af0d03a8df2d8c5902751617c49e62d7fba31641b 2013-08-16 01:18:16 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugru-c2895b007655794293a698578d83b379610d0120c9649572cb6b05659188ce54 2013-08-17 01:08:18 ....A 25773 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugrv-30a1369dc2a7c08fbb74651700332a9c54d40f9c444cfc74f58c865f90c1b6d4 2013-08-15 23:49:56 ....A 95576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugrv-c7afc389eaf79a66d093666cf4e644b8376488bb7678c2d056783893c0e01b21 2013-08-16 18:01:52 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugsz-47ca8aa4900226228c582f28e39dc3f771017e9125c80691b4f893df666ee071 2013-08-16 22:31:58 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugsz-84c2f730b0c9698d6ce3b983398348974485e1e48b01f069ed727bb7d1f06a69 2013-08-16 21:32:24 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugsz-b0035c707d34e7e07a0a9f6098134df5eac7f24bdbd888c2a1022936ff2067dc 2013-08-15 12:27:20 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugsz-baf775e06cf7a07b65263e5ed178081c3ebc2b0f84b15ed80e9fc40eb868c590 2013-08-16 21:50:56 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugsz-c73d536e8cb2b9b4f7b7f0e2bb587bf0735ad1b98ed1ab96eb3a5ca639756b26 2013-08-16 21:43:40 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugsz-c997b9e87935d6a561f6554c7f1c6780c1c52ad0dc1d38074c9dada765841ad0 2013-08-15 23:47:02 ....A 266284 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugsz-fa292c77605d385590388eb91594b1fafa56384f51f11500e20b047b7d1812a2 2013-08-16 21:46:38 ....A 414096 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugtn-97df842ecc4f7b703f8f805cc380cea65e372c0aba70d556288965a2cd39582c 2013-08-16 22:42:48 ....A 424926 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugtn-abeee677a34dd7bd5f9f8bd9c8323d9203c45ca64eafc8dc885f90e6d5689b17 2013-08-15 13:42:26 ....A 414096 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugtn-b517634db31265b39646f8ce065166a37c6d87606b72af0f62a7216a0e9f5f75 2013-08-17 00:57:46 ....A 410624 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugtn-bb9945ccb5f1628479e1c9bdb154a11ec50591efe9240fc0a24fe2cd0edded57 2013-08-16 10:17:38 ....A 410624 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugtn-c33b761c4c37e3b6453f87e6ed1e21ebfbc8cefe7476ed9b3aaf5220c13cb469 2013-08-15 23:50:46 ....A 424926 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugtn-c3e9cdb5a8db3e685fb9aadae1fa8ea4248779ca7298ac95305aeca9004e53a0 2013-08-15 13:42:22 ....A 414096 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugtn-ce316d3e7274aff96980431ed1cc17bde2a4d4814977f4d3a2e0087298d71276 2013-08-17 00:12:20 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-28ece4e1e1b9f581214231987ae7e88f3e465de597afcd23488024dd96f147a3 2013-08-16 04:13:20 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-372e1738299e43f2d3891f19565751c88e226b73f965bf649f56270685474dba 2013-08-16 18:11:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-824d29068cdf4b8def5e0655d69a82d053bca29988e111df0defdfcf8fb75f63 2013-08-16 15:06:56 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-9e867c3789e0e4e98b40403d0fb804d7193682ccdc95cc6c794437d24804a261 2013-08-15 23:15:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-b04e299588ab8acfa3308faee8864b6800a8314e2bff5cd4a9cc30471e27c1fd 2013-08-15 13:50:46 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-b1033f34847b31344fa5bcd8936f4cf6bb56bab53617dcfa0e5f933d16d1af00 2013-08-16 18:08:00 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-c2778becf9c952fd948cda0cfcf4ce72dc5a9591a3eff3863e802ddb408bd71b 2013-08-15 05:41:54 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-c52e107f5006446785ef810338dc52e1ecfc8453f9f59c6fe29a989ccbbeb279 2013-08-15 23:17:10 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-c8444dd6346fc3121d53dfb44d34a82fb666b5510df1c6e4bdfda5f8b61823dc 2013-08-17 01:59:48 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-c9f6644742959015abb61f488c9ccaf3555e4e66669eba62e53bb61726ff6bef 2013-08-16 01:27:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-ce081528bb98a47eff722967577bd3e26175e0eb924559d8a29d1d36b0fc4001 2013-08-16 14:08:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-ce6a820e8f5b050bc4d6ab696288d89735eaef46013207a510b26565c0125ba5 2013-08-16 01:25:04 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugud-cf94ea1a76a6b0ea48ab54fd363696a9a1d8b919203c4778a922a72afa9c3899 2013-08-16 02:26:22 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.Agent.wugyg-c21a4833fd4523b235906da2081ded7958c360f194439a4f8d6b4e6c698e5716 2013-08-15 05:49:30 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhdc-4d6c77a6965ec84a6c549691d8632c1d607475bbd6a8c21db206a13744ef7a8a 2013-08-16 18:30:00 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhdc-a4478e9c23a283b66bffeb1164771e5edbbf69ab9619486c1cfe67a411c39d3d 2013-08-15 06:34:32 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhdc-b520400adf072d0ecd60299a09fcf2f3feb2118934b73381c66641837df0c83d 2013-08-16 00:14:26 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhdc-b7db8abd05b9bff74547a1ac0fe421e64d915484356946f199efd5a69da2a3b6 2013-08-15 23:16:44 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhdc-b7ed6c0311ff463fc49e1615257d5099fb0755368f050b219b1c0debac336d02 2013-08-16 23:03:50 ....A 372736 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhdc-cea05f63af7b844a885b9ba2c56becc84150118c15c1bc52aa876fa746be6c1b 2013-08-16 22:06:10 ....A 117260 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhir-991656790adc23bdef2c6671674cb9f4f24212d4d67d5bbf50c2211b06ef0df8 2013-08-16 01:36:32 ....A 117260 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhir-afa7d7008b925e40769761301879722c733b97c2ffcbc1163d9f7fbfcfe67101 2013-08-15 12:26:58 ....A 117260 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhir-bacdcc619d08dbbe1654e455cf9fa02f2baf5854d8fdcee9698783d01d369868 2013-08-16 20:28:58 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhki-cf89c6429e335fd176460e4bf79b248d96ce50e773c6b6028d9b49fe39878c90 2013-08-16 23:55:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhkz-2372e0a6770c1fa522bf2ac567e5a6edca77e9f4b4cd3e189ebb25356cd802b1 2013-08-16 21:54:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhkz-a5c6efca3ceee5ebba6d7e2c9ecd10c082871f3278ced784e2746bc863ee3f7c 2013-08-15 21:27:12 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhkz-b5d593532a57ae08e1e59e49a0973b7aabf6bbbff235e77f199d1c9b44b0d7a4 2013-08-15 05:29:50 ....A 38400 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuhqp-2c0b068d4a99a214ac5c51ab6583464990b213b170143fa0aea661f02ecc9a89 2013-08-15 14:17:50 ....A 634880 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuibn-cf34ff720b033c1b48c7414cdaab8f684c85cb9b3eb5bb4d4e3a198786d40673 2013-08-16 01:27:12 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuiii-aaf638ab4fb38903612c7dfa54e0d0c42aa87cc23fa9cb714fde22eb429e4727 2013-08-15 23:23:40 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Agent.wujti-b5a343d452d1e0bc4fd3c455044cd5d415b4879b861b6f23f627ae1ebe4c0ce5 2013-08-15 23:41:30 ....A 33280 Virusshare.00081/Trojan-Downloader.Win32.Agent.wunyk-6f6b874a2f12932585a2265a81f5148f91b8b458a0dc9c6b381b143c8ae57d4f 2013-08-15 06:04:16 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.Agent.wuosn-71455749932ce54ebc7c674a0aff859601208feb9d11b69fcd7daf89f6a0dc28 2013-08-16 22:25:58 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.Agent.wusmo-bbb162b1244cd208147c159872dd1416000d2a16e16cab2615c7b61fb44bb2c5 2013-08-15 10:12:14 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.xewb-d3a53c37f5f8ccff18131cde6e85c1bad6319bebb4eb4b82fe6ada2075364b06 2013-08-16 09:17:16 ....A 251900 Virusshare.00081/Trojan-Downloader.Win32.Agent.xgew-cfdc64b8c55198dfb04d520f5392d9e7ddb387c6f15aedd9477ea1f5d62a4c28 2013-08-15 23:38:52 ....A 68608 Virusshare.00081/Trojan-Downloader.Win32.Agent.xgkd-98f4eee1d68405d2c13a43448cd7cd12603c4fb5e46f3eb57b92641606349f12 2013-08-16 04:23:20 ....A 556832 Virusshare.00081/Trojan-Downloader.Win32.Agent.xql-af56c5222f432a1cb63bee21133d6676b4e0b5aea6a4968bee758ad39f33507e 2013-08-15 05:02:14 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.Agent.xrhy-f73a6d5ca285ec08457e7a263f26424e5feadcfc9f75f3734185f7bf8e5fdf2f 2013-08-15 01:08:44 ....A 925576 Virusshare.00081/Trojan-Downloader.Win32.Agent.xtrx-0c90abaa4fd6bcd1f6d86f5707590a39534012a8f913cc774ea1c015d194774a 2013-08-15 10:11:22 ....A 2498560 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxygqc-09e8c2efc1fdf1e014f6729e8fdb775a5a6541e9875fbea14546bae9908b13a0 2013-08-16 23:10:54 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxyijv-6ef6592584069388258f3b3af1687a21c0dff1eee42970461320087c56e4c8ea 2013-08-16 18:24:42 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxyijv-7c18d3689187d7cf1102d1217f819634ac68a440aa4b5257b383f4a5b18166e4 2013-08-15 13:27:10 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxyijv-af71aa70b64d33801219abbab963bf6f2a61c32e7261460c457a96bf90ac652f 2013-08-16 12:39:22 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxyijv-cdecddf7e87a5c9b4d0852ec44f96b2a2fe6e1f9c2e44ade762522f44f31e5db 2013-08-16 01:35:26 ....A 83456 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxzbgr-f865ffc25ef1a2cb22cd674585284eab1b7ad61800926a79f2f56fefe5440930 2013-08-16 04:50:56 ....A 204312 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxzpdc-ce021d2b637abb6ef0605c647fa536e085fca341bd8ad4aca35f97e92ca899f3 2013-08-16 14:14:06 ....A 81408 Virusshare.00081/Trojan-Downloader.Win32.Agent.xxzxhq-7004a20fb63cf7003f8f7cc02afebae977d93aa24d2ab0bc048a109ffe4e9565 2013-08-16 23:11:50 ....A 344064 Virusshare.00081/Trojan-Downloader.Win32.Agent.xz-b68b2870a39b688dba613038b0f8f061863568d064520a0f861afd00444a13d3 2013-08-15 10:29:50 ....A 34304 Virusshare.00081/Trojan-Downloader.Win32.Agent.xzui-d26f01f4cba490f684e68e46ca8910aab2220e7bbebfdb649e97b98d4ad54fde 2013-08-15 20:55:46 ....A 347643 Virusshare.00081/Trojan-Downloader.Win32.Agent.ydpq-1aaaf6164aa04309273556aa1317f58958c963cd5f0e33d2a771ded14fbe52f4 2013-08-15 22:23:52 ....A 348427 Virusshare.00081/Trojan-Downloader.Win32.Agent.yegh-1f5f4ee83c8080bd69c260085ac9c114805a5f7e5ad91a168cdf0bdb3bed13a4 2013-08-16 15:17:50 ....A 344451 Virusshare.00081/Trojan-Downloader.Win32.Agent.yegh-42f3e54f7b072adeb371c1185a8fb885671c8722bbf6dc5b82774cc8c33c14ab 2013-08-16 01:27:00 ....A 344451 Virusshare.00081/Trojan-Downloader.Win32.Agent.yegh-bfccf85d5a602a93589b03d1b701261d43a8989459ed0b44dde0191c058c90e9 2013-08-16 15:54:28 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Agent.ytld-cd09801ca3b2cc63b8cff0aa7cd3724b360dac6a657b042d6a6ef80dd2d2f915 2013-08-16 13:00:20 ....A 49172 Virusshare.00081/Trojan-Downloader.Win32.Agent.ytmy-a3fe2233dc7be263ebbbe5e218fb9996f398e9e7d8f6ea470bacdf477fc1f55b 2013-08-16 04:56:28 ....A 49179 Virusshare.00081/Trojan-Downloader.Win32.Agent.ytmy-c97de90409bbeebd79dbf38a4d3a35c99bb2e5a900ee31051da3ffa1872660c2 2013-08-16 12:40:22 ....A 15872 Virusshare.00081/Trojan-Downloader.Win32.Agent.yuv-9bb392338cd8f18151f2805d524904483cd7fe0496447b13ad8bae34cbbb727b 2013-08-15 17:30:04 ....A 26624 Virusshare.00081/Trojan-Downloader.Win32.Agent.yvdq-a9fe3660ae278e08e4a4bd348b4947588c2c42640cf881ef4aac2efd448df55e 2013-08-17 00:27:40 ....A 519925 Virusshare.00081/Trojan-Downloader.Win32.Agent.ywha-aa42d955b6cce66ea0feda67433d34291508b1ded40855c1a4145fd12f376ce2 2013-08-16 23:57:56 ....A 139707 Virusshare.00081/Trojan-Downloader.Win32.Agent.yymx-9cb86d899d130139b9be3ca772e35a2f9e71cad7096c475d6f00d89c2dc8d0c5 2013-08-16 20:01:40 ....A 44544 Virusshare.00081/Trojan-Downloader.Win32.Agent.zf-c793e663cd7764f2159066ef191ec82e07364c42e84cc3f93cd06a08d0dc4715 2013-08-16 02:27:58 ....A 40416 Virusshare.00081/Trojan-Downloader.Win32.Agent.zggm-c2010e9100c86eec692e87b5f78d67a7e64b71bbfb050ed18c93ad531f4616fb 2013-08-16 21:15:44 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Agent.zirb-7372727b730884f91eb1409fd3084d00f1c2cd15ec2cd26240ba86b245c29089 2013-08-15 23:16:50 ....A 1044480 Virusshare.00081/Trojan-Downloader.Win32.Agent.znnd-b5680696c5a88b9e346bd366aa45e887badcd4b3627c5be2b472396f478beff3 2013-08-16 13:03:58 ....A 33128 Virusshare.00081/Trojan-Downloader.Win32.Agent.zu-94e1b97b04ce828def909a5f86a50c060aca0c5f1e2c201f15786e124055e388 2013-08-15 21:00:04 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Agent.zzrd-5ccb94bc54e97e2e87880a69a2e784e06e3f44f5d7ec537a26a7a2508e411d94 2013-08-16 23:34:08 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Alphabet.gen-b510fd4449b44239cee82da660a56d77d69e78e8a7adda2de42923bfa64343e9 2013-08-15 23:22:16 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Alphabet.gen-c9b4cb069028f508ae563e5232db5c838152c41d7334b7e42c406da886cd90de 2013-08-16 00:29:50 ....A 117900 Virusshare.00081/Trojan-Downloader.Win32.Andromeda.aavt-52cd91b05795bacc984d1a8468c43b243939e1b76ccdd9860976991af1037a2c 2013-08-16 00:57:36 ....A 108016 Virusshare.00081/Trojan-Downloader.Win32.Andromeda.acok-c065fa7987860542d0071477f845ec691e2e56efdade157de49f58a7a2cbcdf9 2013-08-16 01:05:04 ....A 56832 Virusshare.00081/Trojan-Downloader.Win32.Andromeda.cwc-8a47734b984309312893b713039c321333deb5eb7e29e1a886dfe5047a1b31f8 2013-08-17 02:04:20 ....A 135427 Virusshare.00081/Trojan-Downloader.Win32.Andromeda.mb-0e9975affa96063d66b59111b5254152e03adc88708b6ee120c697dfa83a86ec 2013-08-16 18:49:14 ....A 63488 Virusshare.00081/Trojan-Downloader.Win32.Andromeda.qqy-f45bd7a6bf0c5d38dc6fed7745be8402ac84d0106c82c774139efb990e05b477 2013-08-17 01:14:58 ....A 912 Virusshare.00081/Trojan-Downloader.Win32.Ani.c-a38a0c020e317f512187f50a85ba733ed6e691e2fee6d190aabe32d092734f1d 2013-08-17 01:15:32 ....A 912 Virusshare.00081/Trojan-Downloader.Win32.Ani.c-af4308aff98ea6522c49c99df3b2541e108c2c9f423d2726b79b18598bfc076c 2013-08-17 01:40:44 ....A 912 Virusshare.00081/Trojan-Downloader.Win32.Ani.c-afca57dfa1d60be71d862e946f6b6bae4cc536df7d190009f7e4bb8a0015708a 2013-08-15 05:18:34 ....A 8064 Virusshare.00081/Trojan-Downloader.Win32.Ani.c-c068997d9e7c583902323e178e1d1e209753579da4ea02434041290a7507d6bf 2013-08-16 10:13:44 ....A 3029 Virusshare.00081/Trojan-Downloader.Win32.Ani.c-c78928d78fd8e49b2aac3d1efa4d06db2083eb1f7028362652c349c047036cb3 2013-08-15 23:48:56 ....A 912 Virusshare.00081/Trojan-Downloader.Win32.Ani.c-c9da79760a0eebe00cdca4adb8f321e865fbab4b7b3c72b32f39ea01d34c387c 2013-08-16 04:46:48 ....A 1072 Virusshare.00081/Trojan-Downloader.Win32.Apher.b-a558251dd1b639bccfb44f4dd7a40f232af153f8016e8ad0cd3bc0c33aa24e0f 2013-08-15 23:18:14 ....A 2560 Virusshare.00081/Trojan-Downloader.Win32.Apher.gen-ab56bc7dea84496e6b2aede4a67e2f2a0c0b127253fdd50f873d1d29d7c0421c 2013-08-17 01:52:14 ....A 72704 Virusshare.00081/Trojan-Downloader.Win32.Aqtemp.bb-7322592a40fc47e1e44051404544a9d561befa72da1ffc4b1226df3793030226 2013-08-16 19:47:08 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.Arpepoler.peg-c8944481ecd9cc9b48c677de204a14ee3538975a521fb3e6d33c6ebe29b26a51 2013-08-16 02:33:34 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Arpepoler.pei-c23febc29793f39ea95caee389de813177c4e9652e0f5b201fb4a189dc5c6e12 2013-08-15 17:32:28 ....A 753977 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.ahe-33af61a65b6acc4244fecd9688b1c2b5c9900a6d3364bf34e5b9db8c0d91f716 2013-08-16 11:38:52 ....A 338735 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.aim-b743c6657e32e86e4e5cc6f82f93bf1e7e150747844a11c26da3fb1e4946f3c4 2013-08-15 05:47:30 ....A 700739 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.jj-1cb993b645dde71eb8059c6fb7c40278145f24592a3cc667e660afedf8472207 2013-08-16 23:34:36 ....A 1646592 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.jj-2d06bdb7c6bfe6eda49e43b227c2c5d0fc8f7ed7c51517d72af90d6ed4607138 2013-08-15 05:09:50 ....A 1572675 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.jj-b309681b075caa2106463295115e01b575527274646e8a4281d13364277b68f4 2013-08-16 19:53:32 ....A 646656 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.jn-b518df7555f64b405500c931291dd938c602c636a1f3ab3dc00d725efdcb7786 2013-08-15 23:28:56 ....A 267193 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.le-1d854498e1de29dff8c20e7d79a08ffcbda42450c7a2a90da018a1717cbacf89 2013-08-17 01:03:56 ....A 520469 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.lq-b6a2644c0fd1aa6e96dc4a3510a349fcf5b9d1d0e77e2490a0a26a383d9477ec 2013-08-16 19:28:58 ....A 9224 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.lx-bb1ecc31a80309ae367897cbdeb0bc211e291b835d7bffbd8eeaa637531e7780 2013-08-15 05:36:48 ....A 4493744 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mj-7629a246e32309bbfae88e7cfe7fcc9fc6cb583b588588b63e77e1709d47035f 2013-08-16 04:25:44 ....A 115861 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mj-b0d5b3a710bbc1a6a300efa513fdb16235c4e9729b215c6ed91d542e4eff01b9 2013-08-16 04:24:16 ....A 117923 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mj-b12e73ed69570f3ae2968d9447306f8c998a9e9f388bae2f2f8a7b1a24abd169 2013-08-16 20:37:42 ....A 5165087 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mj-c34ce85188687e473b62d51b4d89d3f3857e9cf494f72f686edbd87893763f13 2013-08-16 17:24:44 ....A 116702 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mj-c3fc463b003c8f7bc8ef8906b081c785025ba6a95c1977c8aa55638b35511bc6 2013-08-15 14:26:40 ....A 2039885 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mj-c7efbe6b892e18e5dafd77f36d088b54ee56066e0e1a02c294d4a9740a3a55a4 2013-08-16 16:02:16 ....A 177170 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mk-c90207f8350c291d2d3308a150e65ebfbb3d640a2f8123bb1186ed714c58a655 2013-08-16 20:55:48 ....A 311960 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mu-221f53cca62eb1e687d9d87f0c6e1a7ed57386516d2bfbbf7471f21e2a2fbd66 2013-08-15 23:17:56 ....A 311960 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mu-a34de0a207d4665c3e976a6277008034c7dbcfe204cfb082139c62eeb174b572 2013-08-16 09:21:14 ....A 311960 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mu-c24c4ce831d9cf7ae81e5efbe14c662442076f299244fb3d168101af8bf05e30 2013-08-16 00:46:22 ....A 323974 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mv-a9adf1c915989812bd1749539cec95ab2645e19c224d399b85986eeb82b74c1d 2013-08-16 21:32:18 ....A 544818 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.mv-c8359226b04d1aea4d0247765daf44a10be1f1b9aecd2700bb94826982e6b002 2013-08-16 17:37:10 ....A 490515 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.nb-27e2f705323a29fa0ff234e93d7165d7bb25f1deda2db6e0344c2f0774e18443 2013-08-16 01:31:06 ....A 900587 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.no-2c90c0e8f60e1c2abcfa4d83191e07494be396d626cab274a680b44407cb247c 2013-08-15 05:43:36 ....A 900587 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.no-4af8246087819aaefaa13e1601d0f0937af58a13db2b7c316128b71af8b17f34 2013-08-15 06:10:52 ....A 900587 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.no-6bcd4713131ca80e055ef9a1940b86a863152f3bc3544f8a47d31eff14fbb021 2013-08-15 23:39:50 ....A 412942 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.no-bc36fccdf2caac9aa3359d4e278b52dad9027c511037d57028e13eae043d4544 2013-08-16 00:57:44 ....A 900587 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.no-db25b1998f0404c0e5a877a72d56fea95a86d08d45990a1b21b45f6246f3207f 2013-08-16 19:03:46 ....A 205189 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.ns-aa74377bf4d120418ea59c204f30c8cd06c7de37f2f7c0ca5eb846413aad8a27 2013-08-16 04:22:28 ....A 341553 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.nv-c25415827a435b565211a6746098c03eb26e440f509a0a366b21a31c61d36f62 2013-08-15 05:01:30 ....A 850229 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.oi-a223fc146e952e811c482efc8012f3e779bcfe8425178ad4ccc807f34b6b01c8 2013-08-16 14:42:58 ....A 621749 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.op-c93d00775702d5c6355ac5cbfe4c3e587d22499bdebd85047314e386b47305da 2013-08-16 00:52:06 ....A 307085 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.ot-bad4442920bbb9588a056a5205c8800d2ee36bd0c16346dff07f3ccc7733b52b 2013-08-16 08:48:16 ....A 307499 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.oy-b6c39ea424f3e453dac92c786b6ae101638cd883c88e6f004627f2430beb4f8e 2013-08-16 19:03:38 ....A 304029 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.pv-c9f9b4631affc5eb4a6cf087a08f9cc32b5cfb7a527c77ad2ac7642eeb9333d0 2013-08-16 00:03:28 ....A 228796 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.q-3db2d03a9ae7df83d9851ce76628beef41a63fcefe984094e0937be84d3732f9 2013-08-16 04:17:28 ....A 1868145 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.qd-ce98373c5e11623881a3da115b3fb67367c876a1dcb9d1725e1b873e696e970c 2013-08-16 18:10:32 ....A 1083103 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.qr-42140aa9dd9f783198d5030afc3c7ff35bcb0e30077f60501dfb057d4abaf8f3 2013-08-17 01:26:42 ....A 262053 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.qs-55cd282579515f43bb33c42b0ea47716d6d19b7237b673a7dd8fab562d963db3 2013-08-17 00:57:26 ....A 299279 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.qw-a353ed975514051f6dc7e8d0ee441dc55aa3d9f16b6c5e3972f525f57dc51772 2013-08-16 19:23:44 ....A 333720 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.s-b0ded331cdfae4a3a4c0271af5b93e5b2d644263f81fb526b24a02ab5be77512 2013-08-16 01:32:10 ....A 446369 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.sp-b15ed3edaa6848f84ac6b8abda5d3fe70fdea33874a91bae330fa1c6b23132af 2013-08-16 13:43:48 ....A 738323 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.sq-69b7b1b3e5842a20fa124839966476a670d0fbc543affeb0021c48889e900696 2013-08-15 13:47:16 ....A 730351 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.sq-b1d36b3da357310d05003404e232b44fe88f1653f720793e3ce64563c7fff163 2013-08-16 22:20:24 ....A 731051 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.sq-c1473050c255e2782d078fe0858af6fa4531d8e972b0e270531e14510e301d63 2013-08-15 06:30:34 ....A 332571 Virusshare.00081/Trojan-Downloader.Win32.AutoIt.vv-f5e9cf27825cd7f86426c946069d1e29e6ecdca73bab188987c9962b294d04d6 2013-08-17 02:20:26 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-152bc0870ea9d79426ab29d3fe97885b9c204574b922e670d1c5dacc14873699 2013-08-15 05:30:14 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-95d2d48a3e091cb7345ec91fb42758ac3b27e4c7e9db6765e59260545cfacdd4 2013-08-15 08:16:44 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-a384e50f6a983b2f49d226fbb0cee02ef6cf905143b718d5f275cf16138e0142 2013-08-15 14:12:24 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-a3edd31c8dfb633021786c5c8038418610beea46dfb4120c95df2ccdbbb324f7 2013-08-16 18:41:56 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-a9abfee43255951f732c7ea41866ef576ee0fa8df2a83cb18d809abc3b3a6418 2013-08-16 04:23:06 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-b0941cbb888c682b74ae1a17f11ee9a129aaf5b0b4e9a3986864c12eb9200bde 2013-08-16 12:11:18 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-b0d011debb7cdd1213ff56e10e8a7c9b3bfc7bd678752adc07806714c79cfa5e 2013-08-16 21:18:26 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-b70ab4fd9280c354126dad8a1007386c8196bc5318532ca147ac274647449ea6 2013-08-17 01:53:28 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-bbef62a4769d0a27df11f373b596ae4bf393e313b9953cd7ca327a225721429a 2013-08-16 13:23:52 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-c76382a628d4a2d27495a20b30b3d19e382e05134d37c986feff79fa15f7796e 2013-08-15 13:19:42 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.af-c98e450f657519ca492a3db0f555eb1f5837fc545bfdab25b8fc79cb94b78baa 2013-08-16 19:36:28 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ak-c8d1a6a9ca994f72d5525c585a4cbaa049a514aa91e535d3df9d8b3995c37d01 2013-08-16 05:45:34 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Avalod.at-ce9b5603e83b572211fd44db5d8f205cfb064c8b66fdfb13a622e7b6df8261c4 2013-08-15 05:31:48 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Avalod.au-23fa4084402d5446a52c8a27d63a85a1f1df301618ac1820fed7e8f0cdecddfa 2013-08-16 21:43:52 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Avalod.au-a3a1edaa2343bde31e4d7eb846663316e0d4efb39b7aca2ae69013d2e16e8f3c 2013-08-16 14:06:16 ....A 15103 Virusshare.00081/Trojan-Downloader.Win32.Avalod.av-18a88fe962d60fb3fb114f663eb038bd8695f2512db839b41f0bf468ecc0ac49 2013-08-15 23:24:10 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Avalod.av-c853f06c65dafea4a04e4ecdfa27cb25826f159db2a799190613cfe9f5a5e55d 2013-08-17 01:14:36 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.av-cdac538122fcfe91b3daaf8198d633b77a797d207728ae9ea2e91ef7c918dc89 2013-08-15 23:37:08 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.av-cde97b5b3c9a6824f7a6fd9630101ec754671fd5f65bc2d7fb6ebb136e357ca6 2013-08-16 08:14:44 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-914025d1fa0b2d87c44b0b2caea0c315d5c777066a9da89965aacd9498283872 2013-08-16 18:36:52 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-a44ca108250d5b95249f54a4466da1782115cd48660e03f32a4310aa6a38b322 2013-08-16 02:28:46 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-afb27521307611fc7b8704bad7b9fad9ffd6ac00b253f7a52cb5ed915e8742e3 2013-08-15 18:34:22 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-b7f080040344332ce85cb9dad81a45f2aa5523cad0d3ea56169192cd18e187e2 2013-08-16 17:53:28 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-bbb8714773dc34bb04a42d98bc10fc0ad26b15633e3ac47e69d13bf0842932c1 2013-08-16 01:34:08 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-c3715df35e8adb9943c3626587b8facc0450313acbf7605afd92612fa55dea6f 2013-08-16 17:28:40 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-c9ac1e0ea310c1c839d9b96816acabdd66cf6b9eaed46579b1880d0bdb13d442 2013-08-15 23:16:52 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-cdc8e9f82aaf3129bf73e1d7ea9589a944873365fe3c02eda6a0e2e688ff4411 2013-08-15 23:47:04 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.aw-cf98f732ed2f24310711a408f659bc3c8c649683403078484ae1e2e8c66a62fb 2013-08-17 00:25:02 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-729b6333ef5691e6609c8c2092ba2a818103a9f217557a15bac0881e922dda1b 2013-08-15 14:38:10 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-aae0cc9bedfa95d62de7f07de29f9ecd1d1d9fae96fe854c6ecab39e676721d7 2013-08-16 01:05:48 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-c18c8b17d76b1756ca4345c8edf36e9655c6ea60c4c43ebf2136c1ba86476898 2013-08-16 01:24:10 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-c2b01f60bf7f07200b94f58e0033eac7fe9a11753df110ff1f64db1156937d33 2013-08-15 23:21:34 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-c3b80e1c2c532056581f16b3daf0cf1b945711af895705f9e55f5dfcca7b8a55 2013-08-17 00:43:44 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-c7c4cd5e5346ea7db86ad0fb845b6076c1328b2911c458fb64308f1c5402fe92 2013-08-15 14:16:08 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-c7f75c5ac290e34c21f1e31804399b1f04a1802d3d36601c64003cb549090328 2013-08-16 00:02:02 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Avalod.ax-c9a94ff8dbef71410e9c510d8905868c8d0f39cd40020f60fa53e5e52db53ab7 2013-08-17 01:51:10 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-6296b31388213ba71f41d957fbfaa2d53c40c049bd57517efe9cf58aedd453cf 2013-08-16 18:59:44 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-64c763374fd370e00ff4c8f46972c35bf320647f961c096ac28069966e9d043f 2013-08-15 13:32:18 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-a9d6e4520ff6fde36ff06da8273e02e400eee106319f2a1c053e0b134ad42dab 2013-08-16 15:44:30 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-bad56f01a83cdcf9c0d78a47bbed75d28549dfe611cf30a608e5c9c13ddbaf14 2013-08-16 16:13:32 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-bc7037979b01ce807d2b74c467c4324d41124ab716fbcf6745a84a4b9641ad23 2013-08-15 21:48:22 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-bcf0030fba8f5ae379852c9783906e0a89850ff3794f8bdfff1b376554a2f9d1 2013-08-15 12:28:14 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-c86013f2890911c2e850a6f5e0ac61ed5325751bc406f34df8f8417c4f5da1b3 2013-08-16 00:36:04 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-cda45bad7ee36593e6383082e1ebf18bfd51781e176502ac413ef04c91271aae 2013-08-16 11:02:46 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bt-cdae2091c5cb7520f8b8dea42023dd5c1c5b2190ec9f8625a7c1ef1f2d977d55 2013-08-16 22:30:14 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bv-2b6098a879b1630787ebe2fbe0bb147eefb47d7ea0b36a47cae30cba6428e0b1 2013-08-16 12:08:54 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bv-55fd430d0a094ea7b827f02e0ea64a94fbc4c1dadd95a54f828067698a97dd20 2013-08-15 06:05:32 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bv-a16dd20f4e267686848448235f9c3ab9b76922fcb167757cc43ec5d7952ae410 2013-08-15 23:34:04 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bv-b64971894c0a8d0b271944ca11544b87e16798cf73a0d18b83dba9bc5d7ef319 2013-08-16 18:34:00 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bv-bd4c8ca2010f068466b8997f9a635950f4508f57c62882372b39c7e590be9ed7 2013-08-16 17:29:36 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bv-cd404586ec51d9770f800c942b840791314178c5a7bd6ed38c2370462fc5667a 2013-08-17 01:02:38 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Avalod.bv-ceef2bb76d7b13dc33179344657d7bf4c55f54681d9d8572a704204fe8496ddc 2013-08-16 04:11:50 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Avalod.i-a5bf8f5d9758e0e2e4d5535527e53fcd74e7258cf3b4b16f049896b1c9224c87 2013-08-15 13:33:16 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Avalod.i-b6c9e70423e9a9be341ff5c5ec604bef2da7c37e39d5ebf8fa7c288efc50561f 2013-08-16 13:11:44 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Avalod.i-bd47817283c53212384d56577f7123274b32c769fe1fe7d39e0407b37c699747 2013-08-15 12:35:36 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Avalod.i-cf7270a81264c0af485ecb0ee3d5ee724e1976d28dfe6eb6f8be57037860f8b2 2013-08-16 17:23:22 ....A 445440 Virusshare.00081/Trojan-Downloader.Win32.Avalod.k-8d5acfc2d522ca38447777a236820cab0731e9ed383b2621e5ab56354bb0e092 2013-08-16 01:44:26 ....A 378368 Virusshare.00081/Trojan-Downloader.Win32.Avalod.k-aac6e5dc2b5cb234f98a6c059346ea6f2c58b959d5ba7b413def81112b560109 2013-08-17 01:58:42 ....A 379904 Virusshare.00081/Trojan-Downloader.Win32.Avalod.k-b1e90440588a8b1a9f273e385d37af2f9c3e1cd3fd6b9c81d7c1aede59aff7d0 2013-08-16 01:24:38 ....A 30116 Virusshare.00081/Trojan-Downloader.Win32.Avalod.o-49d45166af8987825ff8b6df4aa6049056658e5dcc69756adfa3a0aca8303479 2013-08-17 02:21:48 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.BHO.osm-5ab5b67dbfe50d64939eb707dccdefe5ce6efe5556f58f1b2aafc9e22b5a2678 2013-08-15 05:31:18 ....A 199680 Virusshare.00081/Trojan-Downloader.Win32.BHO.oya-4839fbbc0cc8d3ffd4b2ac703ad97bcf0a0fa66ff04293d03aac6723c8384ff1 2013-08-16 01:24:56 ....A 208384 Virusshare.00081/Trojan-Downloader.Win32.BHO.oya-af7b4c53f77d5551a1caf95a2bb489222b23c2af99f015d05accc69997db7b62 2013-08-15 18:08:48 ....A 199680 Virusshare.00081/Trojan-Downloader.Win32.BHO.oya-b09174c0362a795e5f33c7385d1542bedf62c0869182758a4392d4060e9d917a 2013-08-15 22:43:34 ....A 28301 Virusshare.00081/Trojan-Downloader.Win32.BHO.pt-cf7b647bd2d77f0d5caecbd87edfd19d42a19b1a848b79601dd09f559a80a426 2013-08-16 11:57:24 ....A 73632 Virusshare.00081/Trojan-Downloader.Win32.BHO.rpg-38a882408825244337cce67cb043e86fcd3ea3a9af08b6c7637e70f4c530cf71 2013-08-16 17:29:28 ....A 31480 Virusshare.00081/Trojan-Downloader.Win32.BHO.vhs-246efad8d0a0aa4955edb5eb58874faac0a31e8bb557ab6cc3fd3dd4ad6db157 2013-08-16 18:18:04 ....A 7825 Virusshare.00081/Trojan-Downloader.Win32.Bagle.ae-52cada449fec06d0664f32b22c76f82d1bea692ecc792df77caed3554fde1697 2013-08-16 16:47:56 ....A 107060 Virusshare.00081/Trojan-Downloader.Win32.Bagle.ak-aef9fe4dc608351940efa069e88f751980f14812aaba810b0d7174fd772352fd 2013-08-16 16:00:24 ....A 188416 Virusshare.00081/Trojan-Downloader.Win32.Bagle.ak-b6ff6455bc10cdc4bb5e6215b419912e5d35cb9d36eab67923df6957b2008263 2013-08-16 01:30:30 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Bagle.al-0f39307d596cacf185e1f0d790581c1e2a72dc2772b9b87e1bf3c65a473c0de2 2013-08-16 01:54:14 ....A 140566 Virusshare.00081/Trojan-Downloader.Win32.Bagle.axx-5e48d384e6ee035895a6bf82dcbb9ad783709a150695b9e43ac372f84c8ae450 2013-08-16 04:28:08 ....A 329216 Virusshare.00081/Trojan-Downloader.Win32.BaiDload.a-826fc84ea8466e4f539b709d65bf5840aaf13e2599bb75c9f4ee760c15534d65 2013-08-16 09:53:36 ....A 329216 Virusshare.00081/Trojan-Downloader.Win32.BaiDload.a-903f9c6a81dd32230a9e1915e05019cfc112b68d588144320cbdc5a17e5a37d3 2013-08-15 10:10:50 ....A 99328 Virusshare.00081/Trojan-Downloader.Win32.BaiDload.a-a537bc62ca0441383b39eb12607c25ed65637bbee653018a5903442c533b03e0 2013-08-16 00:54:54 ....A 329216 Virusshare.00081/Trojan-Downloader.Win32.BaiDload.a-b7d35ea5281012d4bf855bf7d3a8610e82e9a55aeac50c3af8dd4c482bed33f1 2013-08-16 01:46:36 ....A 328704 Virusshare.00081/Trojan-Downloader.Win32.BaiDload.a-c0ef205eb7529ef01694c46f36fd80ac7eb44490b41a5cf45c9e8351ad4155cb 2013-08-16 01:02:12 ....A 328704 Virusshare.00081/Trojan-Downloader.Win32.BaiDload.a-c9e81b7fcf03719888e797ea21060f6a8e2fb4589464d8667485013ed8366dd7 2013-08-16 18:31:02 ....A 328704 Virusshare.00081/Trojan-Downloader.Win32.BaiDload.a-ce5545ee746fd62a5f4583c6a15440654446b29a5807e8e561917b2587fa4905 2013-08-16 17:19:42 ....A 238592 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaayg-bc1c714ee9e74f090732e01b9942c321a40b6450040b4d65a3028134d3311046 2013-08-16 19:49:48 ....A 4530304 Virusshare.00081/Trojan-Downloader.Win32.Banload.aabg-ab93a11d83362cae29acc46b3d3d2c0ac2dfd716fa1975f405814053115f3aee 2013-08-15 23:16:20 ....A 541184 Virusshare.00081/Trojan-Downloader.Win32.Banload.aacdn-aa1a650c03db422d0f9073bea2ca1e3f24d5b37b0eeffa3a229f94fa6c0fb021 2013-08-15 22:21:26 ....A 444416 Virusshare.00081/Trojan-Downloader.Win32.Banload.aacwn-cdfa64239c06cf92f2755454e4358ca616e27f0c2e275e26a67ee89555080caa 2013-08-15 13:43:50 ....A 247808 Virusshare.00081/Trojan-Downloader.Win32.Banload.aadlr-bc8bd4db2cd6b73029356e607bf098e687a13245403025b2780e376685c4bf14 2013-08-15 05:19:16 ....A 258560 Virusshare.00081/Trojan-Downloader.Win32.Banload.aadxx-4a1d3518b6ae1f6ec39f39dbbbcace39b4ccf2a8a6313067b39179a3d3bd5b23 2013-08-17 02:29:02 ....A 253952 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaeqk-b1c9e4dd3417bfb2b880a79b2d5e42f89530f8781adb77bb68fb720138d35693 2013-08-16 14:11:44 ....A 392192 Virusshare.00081/Trojan-Downloader.Win32.Banload.aafwj-aa4cec5c0b60e137b96cb3f384dc35e071404343780a37d1c2070809606cc2be 2013-08-16 04:23:14 ....A 397312 Virusshare.00081/Trojan-Downloader.Win32.Banload.aajvg-156a34712c3b3f57fee52d90803be08e119cec0c2b53d6054aadf475fa9fd060 2013-08-16 13:42:54 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-2178992a717b551e6b3f277a78c4a2cb6cad35c6b94dfc6e2b9b81747757c92d 2013-08-16 11:08:24 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-24934238da4982437ac98b67ad3457d41d5bf958bdb5973c30f5f430bdaf6e4a 2013-08-17 00:55:34 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-50d4772ff4f89f41fcb49f4e9c857e94fd119504356572c0844f546fdcdca44a 2013-08-17 01:53:24 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-5edb0b342411da08aa6bb88b7230379a52ba8a15f9a0bdb2db2a0f589ca871e8 2013-08-16 17:40:12 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-73949f997016a4f8ada751e8c6eb858d22b29dca06f4deff1c8050564299e857 2013-08-16 17:27:36 ....A 765305 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-92a5f5fdde58fac98d5c7dfc7ce8249650553c45b85b7d5e3a0f9323161a47da 2013-08-16 17:27:28 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-92f9a40fc079fd4a9f20f3f30b086774d8c021b1591a41968e6735c46ed24ce1 2013-08-16 04:55:04 ....A 765305 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-aad2ac51eeb1fbaa2efa107727f56285300e2c75b051437d677884d44e578bc5 2013-08-16 16:53:48 ....A 765305 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-ab06b3499baa5fa9808f484d3d3171158640eb73941201f8bbf9faf09b3ca26e 2013-08-15 23:20:54 ....A 765305 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-b19d2c2038cce9f34e91b23388310d62b9179c8db42af531db88a8b43ff73132 2013-08-15 21:27:20 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-b51266f0be18621418d228c9a4bb03a2bbc40eb43cdb6719df24906e953bd6f9 2013-08-16 23:49:24 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-b71e9fef73aa1f31c28aed6cb7a6aec4f5a4d42b6cc60e3e130daeca6a3b8931 2013-08-15 14:27:24 ....A 765305 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-b74e80600f867837829f1477c65526cc2a90b5d2ef6fcfb65c627a970ed2dc68 2013-08-16 01:51:08 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-baf9945d6a355f389412638250e715eaf06b4d8b6fa5217bc12e9cb7054e447d 2013-08-15 20:49:10 ....A 765305 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-c19303cd5c16663ffb937c291d81bad0b81de7bd16a3aa12fcae5a1bd317cf01 2013-08-15 13:49:02 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-c1f7fc7890de5d7239faccb04e98d16b73dd3c2fcc632320d4c91425dbc6b14d 2013-08-15 22:20:20 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-c39eada65e31efe1b29de0b3c02884073f67d345bf95e7f0bdb0002ce8b84a51 2013-08-16 19:50:26 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-cd3778fd61ac4319fa7031637edb99c869a62ca623b28f13dec56c69fbce71cb 2013-08-15 23:35:46 ....A 765305 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalip-cf3db4d6363207be1946b0f1d94c7a56e93ee4d02d4a4f5cfd0d178bad46afd5 2013-08-16 02:25:12 ....A 377344 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaljc-c2ebba4e7bb7c0336b70b8f8b903050c47a3333807a5a39dc6b88b1575b9d1b1 2013-08-15 21:45:48 ....A 378880 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaljo-c79a9ff1afe6f49da9b148f27500d307ebb3844dd39275c1a4f07415156a0089 2013-08-16 15:22:38 ....A 872448 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaljo-c807447db1dc17995498780cd6bfda046c765d68e7b747bd3b5f7e1e91488843 2013-08-16 01:05:58 ....A 524288 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaljo-c97fdef8ece4b8aaf5d59d6c606a0f62adc44035499912b9e1a736550c806b41 2013-08-15 12:24:28 ....A 872448 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaljo-cda8364e1c03dd6676a62792704167c7b1fb1239a917138118194ccc74fc95e7 2013-08-16 19:15:48 ....A 614912 Virusshare.00081/Trojan-Downloader.Win32.Banload.aallk-b06d909116eee9b5af1bdbe8b4c82ac4750656b92669d7eee900b19eebba5f5a 2013-08-16 01:34:10 ....A 54811 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalnx-c962af1f51d385b9712cbcd610aa50ac29aa107d6e9225a351ea77c30ce2e857 2013-08-16 15:10:38 ....A 66872 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaloy-777bf82aee0f4b78756aad5f680379160814a0ed02126eed774cebe4753afeef 2013-08-15 13:21:16 ....A 13339 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalqx-fda4820472369dec7323fbef3821f7fe9ef8d9477586fd79241f6ac9ffa702ad 2013-08-16 21:19:58 ....A 689664 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalyl-36363f32859223c2251f0dd29a9a4e557a2b274d91d5b3ee218f4fac40a5e15f 2013-08-16 20:18:04 ....A 242688 Virusshare.00081/Trojan-Downloader.Win32.Banload.aalyl-716c0c6a34cfcbe696fd43fb26ddca5a7fc65063a2dbef7c84aa0584ec6583bb 2013-08-16 01:57:54 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.Banload.aamjg-b1717c149d4f014e8d5377c14bdc1fe109c3e2cfb0bca48fef6f923e20348e50 2013-08-15 05:55:36 ....A 175616 Virusshare.00081/Trojan-Downloader.Win32.Banload.aamjy-be1b8faa6256da8d988414da39c8f22e78f5e0083bf2517ab74fcc6b4ca35d2d 2013-08-16 01:29:46 ....A 1158656 Virusshare.00081/Trojan-Downloader.Win32.Banload.aanby-c2fc6666bd73e711497b1bd4a763c867655e06f65196fc515569b2eb6b6b3e9b 2013-08-17 00:06:46 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaomo-2d7dbd00fc732c7e40308ea797333c6b2d7ef25451d5c4837fe802cbceba0434 2013-08-17 00:49:52 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaonx-77fc494f57e4bb9f639c9d0e3f107b134cad13105ed754e98a7cf11c330a6147 2013-08-16 21:33:34 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.Banload.aaupn-c862656195cf07283eea3b22c065bb401493bca171bdb8a137477734386331c4 2013-08-15 21:43:38 ....A 54784 Virusshare.00081/Trojan-Downloader.Win32.Banload.aavoe-cfb5407f1add6c519722a59f92c4b853077c5e3d5d3a20e4665ebc42d1a0b4fb 2013-08-15 13:30:22 ....A 1416246 Virusshare.00081/Trojan-Downloader.Win32.Banload.aawtr-bd2e634d2491088772e7c5524c9e1727050d8c458420091e2a8dfa192cd3041d 2013-08-16 04:24:38 ....A 2278525 Virusshare.00081/Trojan-Downloader.Win32.Banload.abkue-afff7842ca0eff86407eb2cbb6398b39e99d271f7337b4f43313e3630c8b5b8d 2013-08-16 10:08:06 ....A 8863 Virusshare.00081/Trojan-Downloader.Win32.Banload.abnhj-5833260a389a8007e4960dfc5a7a0a9b75ba476186551e4b0e7ebb6c32bcf01d 2013-08-16 00:00:56 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Banload.acbc-cddea63e7608b91a706a5847eae7f03e5263a7cb97385849b0bfe5cf9f97f44c 2013-08-15 20:50:44 ....A 31746 Virusshare.00081/Trojan-Downloader.Win32.Banload.acc-c344f7a1ca126dedf8f583057ab12fb9723cb4d7ac751daca7d20c43332865eb 2013-08-15 23:19:52 ....A 182272 Virusshare.00081/Trojan-Downloader.Win32.Banload.aejx-bbed2135bc287d07c5f8756c4b9ae4e59d3ccd215ebc25b0f707da2adbd34330 2013-08-16 22:24:42 ....A 196608 Virusshare.00081/Trojan-Downloader.Win32.Banload.agfb-c81aa4477a89e467808578f4ab9c7a750ddd9b314afa4e8b1b44a7275ca9e6eb 2013-08-16 17:54:12 ....A 626688 Virusshare.00081/Trojan-Downloader.Win32.Banload.agt-1f143a36215a71e8939e45d6d5c507e0958ac443e278cebb35e5bb7c5623dac7 2013-08-17 01:07:54 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Banload.aifr-22ce5476e5629b79222ca9642109c7ccdec71c64586119e2fa3562bbb94b2e64 2013-08-16 14:12:10 ....A 26286 Virusshare.00081/Trojan-Downloader.Win32.Banload.aik-4f8d3cb5fbd3a0d0ed15a430fa185422edb442c8d04bddf0d1157fe842836c75 2013-08-15 21:56:14 ....A 11447 Virusshare.00081/Trojan-Downloader.Win32.Banload.alaz-3c032a156857a7c7d632a4321d97661f6521e80ff883cace64d35896659ef5d7 2013-08-15 12:57:12 ....A 351744 Virusshare.00081/Trojan-Downloader.Win32.Banload.alcz-c78a6f9e8dcbf4ecbea9f01b08f8a0be870f2c5b05cdeaa15a276db435918214 2013-08-16 09:30:14 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Banload.amc-b017c053e3e55a71d8772146176d04bdcb8c408828f0ee4fd58dcae587ea76c0 2013-08-16 21:32:20 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Banload.amc-b5d4eca139621fef1bfc4b76f7217c557f6b2999ae3bd8b2ed04c94478342125 2013-08-16 10:05:38 ....A 733184 Virusshare.00081/Trojan-Downloader.Win32.Banload.anno-c28b597d76f37930e35a93aa999da5a23fb4eca32e6eddedd55eeee7e5255d50 2013-08-15 05:10:42 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Banload.anow-a6031e5983b77ad5473e90b465c3d778ac987b388a44cba3ff9c5ad761c7aca9 2013-08-16 19:31:38 ....A 303108 Virusshare.00081/Trojan-Downloader.Win32.Banload.anp-bc79677ae044e497a35e1d66ec65af3f8b52e2b11e6c778d43cf459896d4c2a5 2013-08-16 02:06:24 ....A 760418 Virusshare.00081/Trojan-Downloader.Win32.Banload.avpz-61be0e0962ea36c7b5cb5a97f1b54e0339eca9b5ad6efdb53b8739c66bd401e6 2013-08-15 22:43:30 ....A 70144 Virusshare.00081/Trojan-Downloader.Win32.Banload.awa-ab71c1e0f8ebff8b266c9f28eb89487df2803bc55b3f27af10463678757994db 2013-08-16 18:21:02 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Banload.ayem-c82a279cbfc1bab6b2e192401943be778ff1f88b3ada483fadb88fdabd7fb72b 2013-08-16 09:56:16 ....A 108032 Virusshare.00081/Trojan-Downloader.Win32.Banload.aysg-c8b61c6d21096ee708bf6972d9c66e4c83c4f76d3c1f4f55a50bba4ea9bb7f2d 2013-08-16 19:38:06 ....A 145408 Virusshare.00081/Trojan-Downloader.Win32.Banload.aysg-cfa8b93ab754951e4dae845abda8872ef6dea0dd7c834f7970f49e457318425c 2013-08-16 19:51:02 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Banload.ayyw-ab1e7b32b7da340d4832f417ab5daa110096dfaf1460a2cc88729bcd26a7b48d 2013-08-16 13:55:08 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.Banload.badt-bc42625e428fce1a20693a1b7e18fce521c70187d75948c62170b4067deddf49 2013-08-15 23:40:28 ....A 646617 Virusshare.00081/Trojan-Downloader.Win32.Banload.baeh-a3cf7084eced73031c5f556d57c3084a78f73f767e2c4735e058abffa1180632 2013-08-16 19:40:38 ....A 641247 Virusshare.00081/Trojan-Downloader.Win32.Banload.baeh-bdaecbc77ae372428a2f004c60ee642172d70965b499f43f9c4d9f2a3a77c292 2013-08-15 13:10:34 ....A 640754 Virusshare.00081/Trojan-Downloader.Win32.Banload.baeh-c21bb0b3eb7274208ebf52d820f0834da7db738c3632469b3d60889b7d7dd2e1 2013-08-16 00:41:06 ....A 640222 Virusshare.00081/Trojan-Downloader.Win32.Banload.baeh-c32296068b6034ff45ee3825b66cd1237df5e5a2be5eff968c4f69ea14c618df 2013-08-16 13:59:40 ....A 638389 Virusshare.00081/Trojan-Downloader.Win32.Banload.baeh-c9d7252ce8fd352d86fdc2cc49426f4cf661fc3a1cbca62fdb8e296acf13b852 2013-08-15 13:17:42 ....A 22015 Virusshare.00081/Trojan-Downloader.Win32.Banload.bai-d774060fdf5d8fe4b198918ae371a69363b3208eecd8a9da04d88024e51b7cbb 2013-08-16 18:44:04 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Banload.baob-3360fe7852ba1e2b9e63d615181c008f3a98a630de180a59fd425e1ccbeef88e 2013-08-16 01:05:48 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.Banload.bara-b58919516a07612d3b1179dd3e4c544ce9e1c958ebc20deb7b9515e757a109c8 2013-08-16 00:41:28 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.Banload.bcbb-cdef87b02cbf619c935efd99b53229b851615a9b8d1130c57f624e3542941e04 2013-08-16 14:19:06 ....A 183296 Virusshare.00081/Trojan-Downloader.Win32.Banload.bcbr-ab717f026e51ca2dfcfbaa39d4de0dd9fb6de148bbc2fc3b4f5ed4d574cbdb7a 2013-08-15 05:31:06 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.Banload.bcmz-4598ad31d5519bd9ca5a8e3ba344d4e5f6ac998932c0efb4ae121465785b08fe 2013-08-16 19:40:18 ....A 46592 Virusshare.00081/Trojan-Downloader.Win32.Banload.bdca-92b1ff48b2147280032685385cfbab047421e98beecc5f9f65f7c0c2968d9221 2013-08-15 06:23:22 ....A 614400 Virusshare.00081/Trojan-Downloader.Win32.Banload.bdky-af47210efac82e2079ac34a9815a34943c036563adc41b1f04dfb16f21ff0817 2013-08-16 16:09:48 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.Banload.bdlp-a41c8e283984c70f1a105fe1eccb2029c5a2891d02421627947ab4a1e1b02bf8 2013-08-15 13:44:26 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Banload.bdmq-bd08513b840486b422fab7cbb1bbaaecd41cd161d9b3bd50a9a4e89c103ecd8d 2013-08-16 15:05:06 ....A 470528 Virusshare.00081/Trojan-Downloader.Win32.Banload.bdnq-bd6820f604906cd5ac6b265c4d470cb10b6027e8d188b5591967bda177f4f9d9 2013-08-16 00:40:42 ....A 146432 Virusshare.00081/Trojan-Downloader.Win32.Banload.bfn-ab09db84eda62b614d38330c6b3a11d9acdf0cd3e174ee22c004d3e353b83e7d 2013-08-15 22:43:30 ....A 146944 Virusshare.00081/Trojan-Downloader.Win32.Banload.bfn-b5c331a657b347677124303e96ffcb193e20285bedbb8afda2f0428173ccebd0 2013-08-15 13:52:18 ....A 25600 Virusshare.00081/Trojan-Downloader.Win32.Banload.bgde-ab4bc7d802d9428732323dfaea7e3ee73dd64fe8ea02963074e07ad1d5564784 2013-08-16 19:39:20 ....A 528384 Virusshare.00081/Trojan-Downloader.Win32.Banload.bhet-c16f9a9223faf315fb1f4903fd5852dca9ed8dc7a9fae0783789379df8dc299b 2013-08-16 00:20:24 ....A 528384 Virusshare.00081/Trojan-Downloader.Win32.Banload.bhet-ce9741d58edc1ee2a538668f819562d76d3cf7071cd96f17eb7382df61433f2d 2013-08-16 17:30:00 ....A 89088 Virusshare.00081/Trojan-Downloader.Win32.Banload.bhqh-5bd1eac35982133823bfe9ae824f43fecd049fd0bcf5dcff19217f70844e355c 2013-08-15 22:28:50 ....A 300705 Virusshare.00081/Trojan-Downloader.Win32.Banload.bily-c1f092a606fa21cd67794e1987e3c83cc9253d51fddc3245d9bc3ef65a71b1e6 2013-08-16 13:13:24 ....A 300739 Virusshare.00081/Trojan-Downloader.Win32.Banload.bivt-a41e99d0fbe904139db53828a9a09db9f8432843c062881ec2a8666eeb105380 2013-08-16 18:35:48 ....A 439808 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjam-c1b6fcf93b0505e7b5ebdf46f1a4208ccdcb24f0332ba6cf031cc6eb857ce947 2013-08-16 00:48:28 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjco-c1f9cff6228bf98394117298eefb3146e81a73154bfe52f0c397f8073549b8c6 2013-08-16 19:44:54 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjcp-39ff3c1f6d63a151db6bb02c6244f29d7cc4551a10c5e1d76cd875925385a2aa 2013-08-16 17:00:24 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjcp-c96b220aa8fdafe930c0d2d3b726102d1e2e6d7f88cc5e5b9c98fdd09c99534a 2013-08-16 01:44:14 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjcp-cf97089befb4515d7dcf93c341d2f7538c78d9aa24497dbf09c2cfc7c98c1954 2013-08-16 19:13:22 ....A 81408 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjcz-bb5a4fa46c5a9f24a148c4c23a95aa35f7354f752ac5770f07ca876195b3734c 2013-08-15 05:26:14 ....A 69120 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjek-bfd7f2e9f8a4d28425a591d35b37ca60748e6ece978bac3637825792eb8f51a6 2013-08-15 22:43:28 ....A 69120 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjek-cdec8c6fdef7c3d011e84df1bf6aea4cdeaffea9194c021b5429167c12d803b3 2013-08-16 15:44:58 ....A 710144 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjum-275bf161f1942e215962cfa756c5761c035aeff45e5daa3544717bde715bde30 2013-08-16 21:52:34 ....A 202240 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjwg-8eaed7178b1f8f53e3c249ba4218e68e107ac2bc5c243e797788e7c63b8faf4d 2013-08-15 12:25:56 ....A 300798 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjws-c8a8c5aeb1a44b52646ea1d30880d0331dbd5f67ff25c28b2f9b96c2a8d4462b 2013-08-16 17:09:16 ....A 503296 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjxe-b7c2731e0b741b4f51204b5f7b3075d4f3344b9b4647fae4c2c1844ce8084247 2013-08-15 12:58:02 ....A 503296 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjxe-c301c91ca22c405cd784679c664107f84028cd145661e44e627bfcec289c77e8 2013-08-16 22:47:20 ....A 294838 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjxe-c9889e94c81b6db9b67a7d4ca736a5472f228544a980231c2bb6dea9f08f4275 2013-08-16 19:45:26 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Banload.bjzy-c1c9875ef1e50c9b9a5008065107ba2d83272f952fc92f5759f8f464acb507ca 2013-08-16 18:03:36 ....A 316416 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkcy-c189dd9fde8ddaa80645ad083de04ada758c4aa19624960bb848b7b09aba5761 2013-08-16 19:08:20 ....A 73216 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkef-8ff94b8611d9312ffd443a798cde57fa841fd64071ca631142bbaec3b64c3302 2013-08-16 21:55:56 ....A 55296 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkfv-1e120e57d7df147f247b9ad031b1a979dde23638284f26d32d22e34ae83aad45 2013-08-15 22:29:48 ....A 15872 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkho-cf4ea04ce10bc663143c60c135ced239e7a2df36ae642983ed6a011265482d2e 2013-08-17 01:35:14 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkjc-2666e7bcb4c64143e75a0399c2701e828bfc6a07d78e658de8d5e838e84e1b0b 2013-08-15 20:52:08 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkkp-bca3cc0673c3c46b4d00d106ec1c127a078a8a356dbd9872b3d964f5272817a1 2013-08-16 16:42:08 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkmq-9192bd768610829492a6d0e96867ee635854812c68306aef2f10af2662de5a29 2013-08-15 21:27:06 ....A 47104 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkmu-ab6d1b3e9e98f9aecf29a88e292d1d01dc3d5acc8929663dc9ab17bfafd10534 2013-08-16 21:20:36 ....A 2146304 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkmz-bb5a24c7fc7265c46a6795908d87fecce409e41968c85e2aeff03cc67c011eff 2013-08-16 14:54:24 ....A 529408 Virusshare.00081/Trojan-Downloader.Win32.Banload.bkse-595bc218b6789b17bc9b239bd4994b1fa42967f6aea6dccbfeab895715a45343 2013-08-16 18:38:32 ....A 57145 Virusshare.00081/Trojan-Downloader.Win32.Banload.blbx-232eadfd52631d1c603dfebd7a7d8cec21d3d139795920c54eb97c993e1e3e07 2013-08-16 15:45:16 ....A 1280000 Virusshare.00081/Trojan-Downloader.Win32.Banload.bljg-cf18f27ed3b35f5b32cf89ed85a3a0bcee3730d7688311a14bd27b81ef536157 2013-08-16 21:25:10 ....A 285696 Virusshare.00081/Trojan-Downloader.Win32.Banload.bljt-671915dc2e424e287f57b10589636a5c0bfa9c11f773f0adfb89652995683fcc 2013-08-17 00:06:08 ....A 359936 Virusshare.00081/Trojan-Downloader.Win32.Banload.blod-ce89e62417191e4134c8875ab0a00faf380853332fa77d5875307bcefe1936a4 2013-08-15 21:48:30 ....A 47616 Virusshare.00081/Trojan-Downloader.Win32.Banload.bltm-aa5baba8398a9dd236b626c51bc610a09718c3d210d56e2c48e98dfe2da722ca 2013-08-16 19:27:14 ....A 269312 Virusshare.00081/Trojan-Downloader.Win32.Banload.blyf-56dd68b3719f45577c7428971b6775ae92a1ddb5c1956692cda90fa9db707f28 2013-08-17 01:38:12 ....A 528896 Virusshare.00081/Trojan-Downloader.Win32.Banload.bmem-a9969bb664632e6a95a6ac7510581890ba773dd2750fdf021af758b57b4e9b28 2013-08-15 18:39:54 ....A 256200 Virusshare.00081/Trojan-Downloader.Win32.Banload.bnef-14d63f2759e29e5051f4bfec1c1a51c4af410bc696b54e40a972d824d733629b 2013-08-15 05:21:42 ....A 226304 Virusshare.00081/Trojan-Downloader.Win32.Banload.bnfd-a7d578d16095b9c70ec5b3d082b8681f84470c1db61253e199829601ffaf2297 2013-08-16 23:09:52 ....A 655872 Virusshare.00081/Trojan-Downloader.Win32.Banload.bnho-b5badb112eb36baed0c5eaf64e1d42bf1b02f6312669f4eae83cec0c99def573 2013-08-16 04:11:20 ....A 783360 Virusshare.00081/Trojan-Downloader.Win32.Banload.bnrh-ab86026599bfe5a7b8bc0164aaf3ce813bee8d02617cffbbec26d1948586ef2c 2013-08-15 06:29:26 ....A 453632 Virusshare.00081/Trojan-Downloader.Win32.Banload.bpiy-b7a59199b9839e530c0e0a26b226899ca72b54f2407f6eb31074fdc29bf0591e 2013-08-16 10:01:48 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Banload.bqi-a559682efed566d600f1b6f0304d6e07af261aa87769c25a56c276e37e9521ee 2013-08-15 14:11:24 ....A 34304 Virusshare.00081/Trojan-Downloader.Win32.Banload.bqq-c2cb8fb16ae835c4bd4f188db96acfa0bc20c705f415d44e06b43366afd2fcb4 2013-08-15 12:57:54 ....A 464091 Virusshare.00081/Trojan-Downloader.Win32.Banload.btdv-d4de712c882dfa63f75a4f6776ccb0202a6c7bd30e4a0afa46d9ba2f83276710 2013-08-15 13:23:02 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.Banload.bumc-0c06fbc57dc1e228a5757f714bedffebecad1916f49d29e3954f75d65a6f66f7 2013-08-15 23:48:04 ....A 26857 Virusshare.00081/Trojan-Downloader.Win32.Banload.bur-c15604d9364bc7552f1ccf26f33ce6d175569a68c7ecb22254f44573e88e9c37 2013-08-16 00:43:40 ....A 140583 Virusshare.00081/Trojan-Downloader.Win32.Banload.burg-6f3a57eebe22362f3dcc4243c88f8320f9af8823c0b5acb563d2bc2305545bf7 2013-08-16 00:02:32 ....A 149064 Virusshare.00081/Trojan-Downloader.Win32.Banload.burg-f49abd89a467d827c86d8d213128f56a6109e94d7a715098d8d965fb59690747 2013-08-16 21:08:38 ....A 95816 Virusshare.00081/Trojan-Downloader.Win32.Banload.bvi-333bbabc11217cbc8f9d48da8644a1ed99e46bf6a6cae85a3b82f43eebefabee 2013-08-16 13:10:54 ....A 1048351 Virusshare.00081/Trojan-Downloader.Win32.Banload.bwqp-1942e639c72f025a56143d3de189dcaecd706123791ba472f875bd260311f9bc 2013-08-15 05:40:02 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Banload.bwrd-6e57c3ba15ed396ebefb42e8cbab68e66ecd7f20d81729a2a678c3ddf90feb0c 2013-08-16 18:27:52 ....A 172032 Virusshare.00081/Trojan-Downloader.Win32.Banload.byl-cf825b1f271715a2f5877c3a807f227392dcd228bf73b243c15fc5b3926483fd 2013-08-16 00:35:36 ....A 134249 Virusshare.00081/Trojan-Downloader.Win32.Banload.bylj-14fe9e79b00b49dbaccc12ddf452319028048377d42427b85e06ffb9b62e127d 2013-08-16 09:54:18 ....A 139403 Virusshare.00081/Trojan-Downloader.Win32.Banload.bylj-df96f8c66f06a5bb742623504c9048bbe3112b11d592e7ff55ac6dc275c7ee79 2013-08-16 00:23:40 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Banload.bzsg-d42fc9785a8fc80fdb37bff98d40cca945637918285f09f43ec17abb63d2d543 2013-08-15 05:54:56 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Banload.bzsg-d7fb5ee5a741196bd0e2d520d1d0079658c6ca0d5ab3d175db0eb3ad411bb0d5 2013-08-17 00:46:46 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.Banload.ciu-c7802a10be00eed99cad9903de3c9250efb607a347deca3302af3aef705bb607 2013-08-16 17:28:48 ....A 500988 Virusshare.00081/Trojan-Downloader.Win32.Banload.cizd-4bae581d722b2e67c3987d1e71c16f6738a75a98bf328122f36ea14816e2204a 2013-08-15 13:50:34 ....A 449810 Virusshare.00081/Trojan-Downloader.Win32.Banload.cjce-4f291ce909fd083d474af28027ff098413d02dce3d8aa48b0ee8eb451215ba90 2013-08-15 04:55:38 ....A 145436 Virusshare.00081/Trojan-Downloader.Win32.Banload.cjuh-badbeb9c5cbfcc9df963d604f6662a52322465ba51bc95fcd961e6c9ab458479 2013-08-16 13:21:42 ....A 1055232 Virusshare.00081/Trojan-Downloader.Win32.Banload.cvsh-abbf2335392de7289a3787345820cf48bd6f719cc8ebd6a16a2d44f7f416a0b2 2013-08-15 23:52:54 ....A 426496 Virusshare.00081/Trojan-Downloader.Win32.Banload.cvsh-af57813c4fa09c0f67131d8023bf9b6ee3abb9cb465dbcf410d007effbf2fe7c 2013-08-16 00:56:32 ....A 426496 Virusshare.00081/Trojan-Downloader.Win32.Banload.cvsh-b7a680db84d8615b7fb07ec655ce97dd4a175c09420b39e2c7dd43c2b9bed390 2013-08-16 01:39:50 ....A 1735168 Virusshare.00081/Trojan-Downloader.Win32.Banload.cvsh-c2b68bf120c71279cdf7a23f2f5d6d14d0ea5a55ab14790059d90e692626e435 2013-08-15 05:14:46 ....A 72704 Virusshare.00081/Trojan-Downloader.Win32.Banload.evk-a8bd8099e01ffcd59bb9dfdde08a1aaad20c34499be7a77941ebbb5d273076e8 2013-08-15 10:10:36 ....A 39936 Virusshare.00081/Trojan-Downloader.Win32.Banload.ewr-a3c0a6f3354560971874a30d3e8323c5feef264f3b3795af8bf7e4463eacad27 2013-08-16 00:32:18 ....A 1705792 Virusshare.00081/Trojan-Downloader.Win32.Banload.fdz-af7a222cdda6638eb3ec16c0c934a14fa335ff8b09beab27f6b320cece4a6d18 2013-08-15 21:57:12 ....A 46592 Virusshare.00081/Trojan-Downloader.Win32.Banload.flo-19415be0da4aa45c29cdd55c0aeb9e316cad48ea38c96a5939c27d99277e13e3 2013-08-16 22:25:34 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Banload.fog-cf720b2351a133d2c717f002a06d0e4b7f5ffa6a566f45226546b3350a0b84f1 2013-08-16 17:39:56 ....A 58368 Virusshare.00081/Trojan-Downloader.Win32.Banload.gdq-bb147ba8679e45690f6dfcbe5f962930c3235f17cab7b68590b5deaff5200e45 2013-08-16 12:40:38 ....A 155136 Virusshare.00081/Trojan-Downloader.Win32.Banload.gen-c38fdabaab94539156e1c75c51cfc181f556bbd4f1035ecb48ab88312532ec6d 2013-08-15 13:15:08 ....A 231936 Virusshare.00081/Trojan-Downloader.Win32.Banload.gia-fca23c9c93dc33d0a16a633842f369e0c89ded017804ff00fb1419241a9e517f 2013-08-16 17:33:34 ....A 164864 Virusshare.00081/Trojan-Downloader.Win32.Banload.goe-b633701534bf5ae18aad0efa896acdb1720d9c7543092855175c60d529dd77e4 2013-08-15 21:37:42 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Banload.gsl-a5ec1818db58ecf27a6a5e05aebe8795123e94d4efcc3280c2234717f13bf910 2013-08-15 23:19:52 ....A 372224 Virusshare.00081/Trojan-Downloader.Win32.Banload.hif-b6facfcf8988c6c530e9f5ee3c122b9a16148d5bc6008107b14b804acf952c74 2013-08-16 18:54:24 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.Banload.higu-b69934c166b4bfd3678da26501292ff0312d4bff88b7f78958cf840bdcae86f2 2013-08-16 04:22:48 ....A 1303040 Virusshare.00081/Trojan-Downloader.Win32.Banload.hinv-c14d43a4c4723d9eb484d9fd4c47c5c5d2ffc9f858b11fdf515adf68ea0263a6 2013-08-15 23:27:02 ....A 571904 Virusshare.00081/Trojan-Downloader.Win32.Banload.hjcs-c9ca8a601c300d4ac76b58bbf7a586e8d6a00a30029ad2b4711d497438c2cb12 2013-08-15 14:39:54 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Banload.id-bc8be9cb3df7422a6318b6212ba17a8946a8e289ba35aed5e8052bf73eb0a7b0 2013-08-15 13:22:16 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.Banload.iuu-c3e071e8593673d1abf3776a64d8fd35934f515e9b0d564fb9b3bbfb70cdf490 2013-08-16 20:36:42 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Banload.lc-33cca6048de19eb8fd1f816383746de31ebad76106bd42ead3a03acc212c3622 2013-08-16 21:32:58 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Banload.lm-c3076cdb40104b91a3fa7e34014cf6e75667cfbe3a43f8b2cd5c8cb1cb16c68e 2013-08-16 16:48:16 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Banload.ltd-8b09a092c6111f5c15227696457f1a6c2e5e226c38fb5b4c8744d78aaa3faaee 2013-08-16 23:07:26 ....A 300758 Virusshare.00081/Trojan-Downloader.Win32.Banload.mxx-cee5e1d2215cf0dca0454d9a9cc4e7d4aebb54456aaeec343f1a5851f129ebf4 2013-08-15 22:02:04 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Banload.nb-5c54839af82fdac0f8449af3b8985c85e9d89c0ebc5a1dcd062c9164af1bcc91 2013-08-15 14:21:32 ....A 381440 Virusshare.00081/Trojan-Downloader.Win32.Banload.ocb-bb300dcd47ea689ae86868377e6bc7b77982ba2404535107453d5acc9b4e07bd 2013-08-16 21:12:58 ....A 48128 Virusshare.00081/Trojan-Downloader.Win32.Banload.ts-4b0c8df3509d9e45fc59aeaa6b79a2cc9d28a9e8097b98cfb3018c52b4df044a 2013-08-16 14:13:10 ....A 696320 Virusshare.00081/Trojan-Downloader.Win32.Banload.zyf-64f59604399ffc32ba81724ab667350e9feec62941223b31830884069a0a8c89 2013-08-16 16:33:18 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.avo-c82293e016e238e4d56c5b0aa369bef24b22352754fc33a11e49af90d14f03f6 2013-08-15 12:57:10 ....A 253952 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.bey-ccf03a9b960b3a99eb0b7fc4ac9dee3e69b5a0cddacc71e64e635dd959b5ef70 2013-08-16 04:22:50 ....A 200704 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.bfw-a9dc75c0b02185f606a752dcf84be202b5eb23152f182260fdf4d6c37f1a201b 2013-08-16 21:42:48 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.bgy-bc2532e4129ba89e67f0f4c0f953384f46ca6910501b9b44f916e621c38db4da 2013-08-15 21:52:48 ....A 200704 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.bji-bb0d13ca4f1d7c414ae6a9f27e55bd5499c84958fc0570f3694d67ad796d513c 2013-08-16 00:46:24 ....A 188416 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.bmb-abf191c5df9c06361cbc3b2beb79cb629ba46775e69f482dcf936b07892b4816 2013-08-15 21:39:10 ....A 196608 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.bng-b543e64f0bbdd938e82d86cc236598cee2cb1916614ebaacc3fd9812ea779892 2013-08-15 22:26:44 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.bre-b199b99e208a5caaac86e04794c06ec6df955bc4c228c3adb2a7b29f41dabd6d 2013-08-16 08:36:48 ....A 86528 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.brr-b043188565d856cff354d3adb189773a0ecb7bf47211cf231140c24547a88137 2013-08-16 23:24:38 ....A 207360 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.ccx-bc1e7a44f1d7a9c1d1ecde3c004e29c07ca6c0f65233f3095f02d15ddb91a5d0 2013-08-16 09:56:54 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.cmg-5bad2ee6bc483b80d994abe44b0fdd6b11710923806d7da1d38e70cda293ac6f 2013-08-16 01:40:14 ....A 179200 Virusshare.00081/Trojan-Downloader.Win32.BaoFa.px-b0edd42a8c6534bd3d586a2fbf0548baf5d11df17ecb91a78a578a3cfd5fd905 2013-08-16 09:19:50 ....A 93401 Virusshare.00081/Trojan-Downloader.Win32.Bespal.aj-ab5c21acdc634f9d41a6821a2a7f8385f3da2a507b5d996431870ae6818d4d3e 2013-08-16 20:31:20 ....A 93401 Virusshare.00081/Trojan-Downloader.Win32.Bespal.aj-b01be6657b14f8811ffee7c18848281d2f56f99e337b90ca77c5b548d70a5bf7 2013-08-16 18:30:04 ....A 93401 Virusshare.00081/Trojan-Downloader.Win32.Bespal.c-afb3c5c1e0a89909512030317bcc1b0ac71fc71a78a4a4c7373aabd9bd3f87a4 2013-08-16 00:55:04 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Bespal.do-c7206f4682c5d1525521f1cd2b625d261e52e5cba1123969d06bb3ff3fcbff9f 2013-08-16 20:53:54 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Bespal.dp-a56828a467c73574eab877001d855465ee1c23ea7aecc580a86aa876c4b9c9f8 2013-08-15 23:51:22 ....A 64000 Virusshare.00081/Trojan-Downloader.Win32.Bespal.dp-b06300a1e353ead5f62663f5b746ed1ca4a72a65002b033beb230d8ba00be077 2013-08-16 04:27:06 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Bespal.dp-b154be8eaadb3ab4922c0cb5f7407a3868657fd63a154665b45685b3963cfb33 2013-08-16 12:23:10 ....A 117248 Virusshare.00081/Trojan-Downloader.Win32.Bespal.dp-b651d73f161c3d6e64b10cec5bfd12bf4a8d0e6306b8550f2b280100fb4ffa42 2013-08-16 22:21:56 ....A 165888 Virusshare.00081/Trojan-Downloader.Win32.Bespal.dp-baff7c72fa257a473cf6edda6437ff8c2629a756ee4c76c5e9ecd97cedce6d29 2013-08-17 02:03:34 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Boaxxe.ggh-ce159d1f152af3a2026ba7003e53fdd527dd0f0cd7befd171a1625d4c0e0d28b 2013-08-16 21:14:16 ....A 10752 Virusshare.00081/Trojan-Downloader.Win32.Boaxxe.ggi-2c6db52b400a9184a6ce9d34480b82c8c567abad3e2dd7ebaf6f04817cd054b6 2013-08-16 00:02:04 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Boaxxe.ggj-ce7f901746cefe2d63f78c3161fe17b76aa51e851908cbc6ab7c79f003f2f167 2013-08-15 13:24:12 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Boaxxe.ggk-c75cf72495d281cb661fcf6e644ec6976bc09fe21c8a373cf2c94093926507a0 2013-08-16 00:43:40 ....A 35840 Virusshare.00081/Trojan-Downloader.Win32.Boaxxe.r-cfbf3abc0ece08cafe567716ac7b6343316d56080266538debe7c8ad972256e1 2013-08-15 05:55:16 ....A 35840 Virusshare.00081/Trojan-Downloader.Win32.Boaxxe.z-a79597a8debaec308e31d9dfba6dd7ad9b071aac29dab4152d7bb4f440633787 2013-08-16 01:20:16 ....A 563403 Virusshare.00081/Trojan-Downloader.Win32.Bulilit.yt-bb515fa0c9e1c099677e060e241a3a71f0ca35a93b155c7cbc7c5143b9bc3f66 2013-08-16 20:05:24 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Busky.di-1fef51d564d810433f0dc94fa4835a185f5622ef7e0aa68aa187d591623c2329 2013-08-15 04:58:38 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.CWS.af-6db55ed59e42609449818aa5abaed0636fad151087a78053c359c7ad8169bccd 2013-08-16 11:27:36 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.CWS.aj-ab6946d809f9b77b007c23015b932e9c31543e0e1c233d2d8d44b521e2ffb165 2013-08-16 15:43:14 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.CWS.gen-7434e74bbea2087b8b4d1f114e3717a5218ef2bd66aa996fe8827464909db43e 2013-08-15 23:48:26 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.CWS.gen-b7878c027b56e571fd90d26e5adb4218e147864f68a17f1e41831f48c023787d 2013-08-16 13:28:46 ....A 47104 Virusshare.00081/Trojan-Downloader.Win32.CWS.j-c368b8ecb0ce533ec1380fbb8ab7ad1da2339a221a92aa736bfcce926de4fd5d 2013-08-15 13:41:16 ....A 25183 Virusshare.00081/Trojan-Downloader.Win32.Calac.bep-b5a57d12b17cddd204435040b4fa3111daa85a066c5e0de3111e008bec57d624 2013-08-16 17:45:12 ....A 60054 Virusshare.00081/Trojan-Downloader.Win32.Calac.bng-b1b0ef18e89d769d91486f3a5644601fb32206e140d05e180e80f9245a2c20dc 2013-08-15 13:17:16 ....A 59658 Virusshare.00081/Trojan-Downloader.Win32.Calac.bng-c98e2cc70f5d68ecfbb3f9ee4d619efc98c7f1d5d86c789d34cad944524ae99d 2013-08-16 01:17:42 ....A 26753 Virusshare.00081/Trojan-Downloader.Win32.Calac.bqa-b16b53dd7249c3ffbdaaa9eb3901f7d40e03f48e0bb167035544d0cc588e46e3 2013-08-16 02:34:28 ....A 67330 Virusshare.00081/Trojan-Downloader.Win32.Calac.bqa-c13e3cf5843968eb5a5efbfc4c3be481c4dc9cc993e9bb384ad11c38cbd2c2dc 2013-08-15 13:30:24 ....A 65776 Virusshare.00081/Trojan-Downloader.Win32.Calac.cfv-c8b12582711c569d01aa7d164a5b4bc5d6a3ec8183ac790eb9647eabb5c9bb43 2013-08-16 20:36:36 ....A 63773 Virusshare.00081/Trojan-Downloader.Win32.Calac.cxs-c194d62d9b7b96e3805cd9a8a9172af7ddf90abda872f6302ddbb55f5e9f41aa 2013-08-16 21:22:40 ....A 25112 Virusshare.00081/Trojan-Downloader.Win32.Calper.peh-59f61a57629bf7f29d9c5cf2a5c0361fef3de2923e377c5eb0a08236693a83d7 2013-08-16 09:29:22 ....A 28184 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-381698bcd2489f8303634c6ae445f60729dcd5ca9d6d2101b751c0b36740c5bf 2013-08-16 04:48:48 ....A 58392 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-6c4b77bb410ed9fd0e50983fbc033ae6f6b4a9ebd0b875abe2267a78a3605c5d 2013-08-15 05:51:28 ....A 58904 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-8df85df1fced1e2188ddcc5bc521b4ffc7fc3e9a08a7c79f3ca3364bcc031825 2013-08-15 18:26:40 ....A 58904 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-a910b97eb6490c29aa17d7db2394c94801088e4d7d091a4d8e741168330c7b8c 2013-08-15 05:05:46 ....A 58392 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-ba6a397b68ce1b5eadaa32174dce91672651b38d810a2bbb26a637c9c68443b3 2013-08-16 12:42:32 ....A 58392 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-cf1d58608efc8b9227e4231fcc04e32c66a004ceb79050fd5cb9d510f2226829 2013-08-16 17:24:08 ....A 58392 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-cf21c058d069c5c324481c0fbbc0f6299534257ec035a20abf8ef8a5e3f67ebb 2013-08-15 13:30:26 ....A 28696 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfk-cf53e9bb07ec5bc48aae58cae2832cebb140ee173900e29e6ede420c76937855 2013-08-16 18:59:34 ....A 28696 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfl-a91c2e592456bc2d5abdc8f8267fd2f14da56d87ce5b4e0f71a2de01702b70e3 2013-08-15 22:41:22 ....A 63000 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfl-a98b8a01b2ba5a5e3fe754b5cd216086c0a38e017bd5150e574e9b667cdaeb02 2013-08-17 01:40:52 ....A 63000 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfl-bd87184053d3abc022c7beefd520191cf78cbc6b010406c5f3c744e4d4f30c7d 2013-08-16 04:52:56 ....A 28696 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfl-cd7bd67431ab405d1b8a81c8256b73742debd7717599b0cc719348a92d5bc337 2013-08-16 05:49:40 ....A 34840 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfn-731f6ae0cab78d4fc1cd4e7eae52663ee59486a9b592d5d8c82532849c46d164 2013-08-16 14:25:54 ....A 8216 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfr-ce449235262272419f17b5510325276f840ba7382b8bd9b8eb46c0e43f83185a 2013-08-15 06:17:36 ....A 57880 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfw-89ae90fdec87aa2a356177d55902c969f2ec57be2a660ad6baee7ff6eff42a41 2013-08-16 01:32:00 ....A 27672 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfw-a3c4b2c3b4760792e18247f9dec3bec507430751ecc85623ab2b217752ce48e1 2013-08-16 19:32:52 ....A 57880 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfw-abab942876a179b47b17e49a920154e7fc9a339725dd546e43b0da60585017b9 2013-08-16 05:50:50 ....A 27672 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfw-c31f4b95a5b8d94c9818bd9ce93c10f913ebe13ac837d11b7981ec791eb1bb63 2013-08-16 11:51:48 ....A 58392 Virusshare.00081/Trojan-Downloader.Win32.Calper.pfz-4907b8deec517245a42fe4b4acea1f0cd1cc7e4dc1d9c57e06a8bb670324362d 2013-08-15 04:54:12 ....A 58392 Virusshare.00081/Trojan-Downloader.Win32.Calper.pgb-be11f1778a39cf1700709caae3ca8c109d24c661a553a267553c2ab41b7dc216 2013-08-15 13:43:08 ....A 58392 Virusshare.00081/Trojan-Downloader.Win32.Calper.pgb-cf0b1abc5ee6cbff1cf7cda7ccccf30a969c89c8e6e010416661a10bfb6d3157 2013-08-15 21:28:46 ....A 24600 Virusshare.00081/Trojan-Downloader.Win32.Calper.pgg-b4fb2c10edff02ceb2d983a5e272c08d3a9197ddba2d8999a425ab9e15c3964e 2013-08-16 10:30:54 ....A 24600 Virusshare.00081/Trojan-Downloader.Win32.Calper.pgg-b77765373b549846d6e8755a325e948032e081a78b02c0e1b54d6334151fa132 2013-08-17 01:05:06 ....A 24600 Virusshare.00081/Trojan-Downloader.Win32.Calper.pgg-c3aa957d3367fd6ed82897a4075fa0849e84474e5936acf5fffd9a179e192e9d 2013-08-16 16:00:10 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.CcKrizCry.bve-abd990cf614f7c269d07d0295432268bf1d2426def856003973d240bcd61f63c 2013-08-16 17:44:04 ....A 16384 Virusshare.00081/Trojan-Downloader.Win32.Centim.an-bac9a886b1d49b6defa82d65f0c16953f3932a66315af44e88258f1303860be0 2013-08-15 05:57:56 ....A 16384 Virusshare.00081/Trojan-Downloader.Win32.Centim.ao-2d5c81a8ef8475ed49fb3a3baa477a7a14427ebc4d69a873def483dfc7a5b9dd 2013-08-16 01:01:02 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Choaser.gn-c9e1c755aeec854f16eac756571d5dbac3c75ac7889b0ae3fc165ba733d631e3 2013-08-16 08:48:22 ....A 8704 Virusshare.00081/Trojan-Downloader.Win32.Clan.c-85dd530d027c7b1ccfe7ed03f6a076d72072228fe1f9a4030fe3112c39c0d424 2013-08-16 20:59:18 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Clan.d-ce30ed9a3bfd5c56ec03f355d35faf5363b39c242024413c00887a148e634fb8 2013-08-15 21:37:20 ....A 16384 Virusshare.00081/Trojan-Downloader.Win32.Clan.g-b7d7eba99eacb4681a9f85fb3165126ae997a5172f10e4da6648f3649bb08de6 2013-08-16 21:55:00 ....A 26112 Virusshare.00081/Trojan-Downloader.Win32.Clopack.a-83c309d25afad737a75452c53cc59f0d6d791537ba8230db9af86d8691f681de 2013-08-15 13:52:10 ....A 11264 Virusshare.00081/Trojan-Downloader.Win32.Clopack.wp-db66601601d68b457d18f0629ba85c0d05cfb94ae9c5fa91bb565e5b757f1699 2013-08-16 18:58:28 ....A 39974 Virusshare.00081/Trojan-Downloader.Win32.Cmjdown.d-b15f6eadd929022eaaba64d97c962b7d58364ebb324c3ee778f41f422e3af792 2013-08-16 00:57:12 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Cntr.kw-c79c6f3b0b113d92beb9eb1e34a8758acef2c06cbe2195d31d23362642b4c84e 2013-08-16 21:27:26 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Cntr.lq-b5be252aa6118325f5351a99a65021213d5af629bcab5e56a9af01f71a9e18bd 2013-08-16 17:22:48 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Cntr.lq-c2a2b8bc387980c5d125bee7344c4aa063980f61e2dbc7aebd4a5cc2043759fc 2013-08-15 14:36:06 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Cntr.vg-a54796a9c3e9814018c98acd588ea8b670ff200c7caba17c6817e4024e0d4ced 2013-08-16 11:00:12 ....A 221184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aadk-2bfc6cb2f6488ba5925ca4a6ae510369bcd977358d8d24e9ca755763b3bb15e5 2013-08-17 00:01:50 ....A 221184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aadk-ab6dbff9f2e03d83c4a0243e1c3477749b2209ef87749954f41c372191531721 2013-08-16 10:13:10 ....A 297984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ackc-bb5f7e59bd48b96c7f0d3659fd8f20c2075f48a118c81164643badef76eee49a 2013-08-15 13:52:02 ....A 297984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ackc-c3953ef67e28457dc0140dca30b472be77ac02b8dc8471fdee7b8b454974535f 2013-08-16 13:24:56 ....A 217600 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ackd-a3dcb4de6ff39567ac017185601042ffa1e0dc81e21cfc35a96df9f687633493 2013-08-16 14:39:28 ....A 327680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.acqd-a5a9f2254e01a030f552af1ca32423cd5d5483a82bc19d5b20158002d98b469f 2013-08-16 00:43:40 ....A 327680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.acqd-a998dac0353e2c0c4e0ba0db66e8b014bb6bf31ece4fda8ab9b1908fbff7c918 2013-08-16 17:45:56 ....A 226304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.adal-6fd9b198079c2998d6a4d22ac243ad869bb2095c6106f1822168b516f940e011 2013-08-16 00:01:26 ....A 220672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.adeg-1e1ae7b7baca167b4f3c39c1dfc869795d640426d3f991f5c20c36da63aa767a 2013-08-16 11:32:40 ....A 220672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.adeg-2581f8d99260734958fa03f5dc8efe0722301d054f252c7a23f891723cdcba10 2013-08-16 19:28:14 ....A 220672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.adeg-b0445a542bf9d6a165dfb3bb95cf0d3aa44ac90ed1b5719ae6a411f0d208a3c0 2013-08-16 11:55:54 ....A 220672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.adeg-bbc07a15b0809d5a9967e64a1202ae44b8167846447d8dbb3dbfad75f527ad77 2013-08-16 21:05:10 ....A 220160 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aeer-b0622133bc1f0f421b7f19e305cd56f360bf7dda16a3143104c8481e33d95380 2013-08-16 17:40:40 ....A 220160 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aeer-b7fe26687ab2c9fc0ba77470c2d56cb9dec2adccc310645075e2b1c95e527703 2013-08-16 04:23:32 ....A 226304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aehe-b55362479934caaf4e8bc9b42cfebaa5f07fb481d603f4c35013bd35f06e94cb 2013-08-16 04:18:08 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.afdu-5255371323572b04915aecd90fcca0c94652e20ee11e9fa7609240e074697e80 2013-08-16 04:55:02 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.afdu-9de5aa1747ee745fe52c4cedc93116177cbbf13f0a84a8c8e4cc80382d875d4b 2013-08-15 11:37:30 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.afdu-aaa1dfe3778d7c891c9365c40b7d3d040bf5f7db1277a35fe7ef4c4cce69f122 2013-08-15 18:24:52 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.afdu-bdda37640d206b6f759ef72f98e9a294b9419dba44e3c88b24106e0871f48971 2013-08-17 00:27:36 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.afdu-c372dba1ea1fd1e4630305a521f7777291e461b50c0758780205922dc75cfd03 2013-08-15 05:14:28 ....A 181248 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.affj-bf566e5f706a5b3c38c3ea3dec64e35786fe45819bfadd3039899c3185486aea 2013-08-16 05:49:02 ....A 181248 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.affj-c96907ecd03119b0de129ae3fc5c328c6266ca1bf0c15dc901c8cc780ed10815 2013-08-15 17:25:22 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.afhy-cf09dc94618b66df88a8cb05bb48fe47ea3a0804af968d33458a7d28052f4c22 2013-08-16 08:59:56 ....A 187392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agae-9f23130eeba5402be2bd20bb84c1993adff9f667874920f34dfe81d5108eb9e6 2013-08-15 17:27:26 ....A 187392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agae-a9f666ff58af633b5a14bca3d0be1d630a894432fd3c3f1d7921e52918aec0b6 2013-08-16 14:23:18 ....A 187392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agae-b6b80ebe7c84af435e374571be5b60311193e565647508f201566848390f9770 2013-08-16 19:16:50 ....A 187392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agae-c13a1259e5a61af7d3de33e46c904c2ee921a6f6eaef2a9cee65e610639b6fea 2013-08-16 17:59:22 ....A 187392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agae-cf68db488334acef28458c82c38043cd39bd165d2424c77d2fb06f888f918263 2013-08-16 12:36:22 ....A 250368 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agev-bb68c5af9fde4bdb84e7c36a0bb66de820ed8ebf3760f1b423e018ec100260e5 2013-08-16 22:01:46 ....A 75776 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agsq-65bb6a86fd4cf48c502f10736cbb276fa6c0400dded9d3ebcda66a264b4de27f 2013-08-15 17:28:40 ....A 75776 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agsq-ab50c8539022b46841b75fe6e1ff406b16e42bd95d6b61746f75577c890fea9c 2013-08-15 23:53:52 ....A 75776 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agsq-b159d641a88a0f7709f999c374086aa7aac5fb12d1ec5a9c55a09a1738e51e2c 2013-08-15 12:59:48 ....A 75776 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agsq-ceebab5a8cab40841db76658c0420c0c3d323758eebcae8dbf2a74d1b0c29f5f 2013-08-16 18:08:54 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agua-8c624a1336cc75c5190be370c26df3465acf6f51d037cb85e4b8e87691e08c53 2013-08-15 05:34:54 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-2bccb7f1010b5262ceb96af8747387079351a53e867bf633ea0864f8fa0871b2 2013-08-16 02:36:40 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-abed57455ac01adf865be78a8ab3c3ae8478b821fb7af745621d5887c5cefc55 2013-08-16 00:03:42 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-b766737b69523e5e488f3303c502655fc36e6cba33c532fd432f5fb30ce1d2a6 2013-08-16 02:06:58 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-bb590a42393a4fda63a9183b78562f5322b563e5659ba32467f35623d356f4cc 2013-08-16 01:04:28 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-bda463694988edf58fb927f2132b5b8a607c6bbceb257e24cce7f5b32e0e4fd2 2013-08-16 23:00:46 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-bdd30eaa548dbf2f13e418529bd9b3cb6e376eb3665e295415b7744bc97ecb54 2013-08-16 01:32:40 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-c39df262176d31c319fba4c7d37d28f03d1b667f174fe409995c57183f4bae4d 2013-08-15 21:52:38 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-ccf36ace5291951fb443bd147c29bbf4b61a26fb4ed2e726c3facbd5aed5f460 2013-08-17 02:25:44 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-cfa1adcfe68ec1910642c461b7d87d74f8a3f5fc5e8a00cd2c8fd8e0aee406b4 2013-08-16 17:59:28 ....A 441191 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-cfb76a5eb9ac19b5f0f735e4a9de639e04889d399dd9cd3afafb5d501c42a1f0 2013-08-17 01:14:04 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.agym-cfc4954c7ce4063420963a9dbfa25ac92429e54557e4c1494f3706a30dde0c21 2013-08-16 09:25:42 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahvr-1f1240eb140d64c8fea6adbdc64fed2cfe0b9832ba5d069b82157e38efd0c8d5 2013-08-16 21:48:10 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahvr-398406d3de84e2cd5db35c162afeabbe24eb2a58a8ad923b9f6347cb299e62be 2013-08-15 13:28:58 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahvr-a43b17cb6a05a794379315d9cabd6f407e092924c298be1540fe2dee34b89d9f 2013-08-16 00:19:32 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahvr-afe340206ef5efe3777a5c7d5b04477764f452c1da40253fa1b716a4cff6f4de 2013-08-16 22:24:08 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahvr-b5f2d13123a11826ce7ddea46b477ab6fcf8a7816e4627e286236bcbfbbf15b0 2013-08-15 23:52:58 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahvr-c2455a4be062444f041f459dc9dfe5f3311aaad277986e6e096f3c6fefb6d8d5 2013-08-16 00:45:56 ....A 74752 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahwp-a4b2cc87d9da05d9a8c0e8844b63acb53eec554cab3d489e89ea67d0216d4c0d 2013-08-16 12:15:22 ....A 74752 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahwp-af77e08507f3e8f287860d7b1a6eef79143cb8e0e5b5a8375c09b4d7d5000d05 2013-08-16 13:40:30 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahyz-0a18e3479453ff68d2003e111650c7704761d87917b7481c7d6573d9fa877f72 2013-08-16 13:13:22 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahyz-6d8be16499bf4c825f870c8be245ddd4b0fe5ea6eb7009443a142c7249c957b1 2013-08-16 04:19:50 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahyz-79e5c4234a6357013b0ddfed2cb5c7f7d7e5865c64664960a74d591479f0d44c 2013-08-16 12:38:18 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahyz-877c3a85f6291616ade95480f042441b4d05597fe71ad3f246801437bdd718fa 2013-08-16 01:05:06 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahyz-b5f57277f6bff3d671e6303b2a647cf1c897e96a0f2215ce498371e681a8ba78 2013-08-15 13:52:08 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahyz-c210301ef86340da9e7e08ca0cc7957addfd840727cd8219b2a8ad9ccf3be2d2 2013-08-15 23:53:26 ....A 499200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzb-bc4c23b177939d1a58156e67d7a26117889910f333e60650941f867385b8f522 2013-08-16 19:13:36 ....A 70656 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzn-b6d47ce92de6590fdcf8b78aab025e8ccf5ca384e9a033d52f658fd180418aa7 2013-08-15 13:09:14 ....A 70656 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzn-c33c20b504e98497d118f90a835b0708bd3b6319592050c7e6ca70875aa164bf 2013-08-16 11:10:08 ....A 503296 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzz-53e1a41c4c55db8a1b2672f8d52a3fd7d9541743ca7a0fa196348859a8bcff15 2013-08-16 21:13:42 ....A 219136 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzz-a5b921424c699f4ffaa1cee27e0d816ed49cf09dea0eb02811b52f1af4e1b38a 2013-08-15 12:28:06 ....A 503296 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzz-bbe45a7785037547c82e7571b2d0e29f895ece551424aa2f7766761050b48add 2013-08-16 15:16:20 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzz-bc4d491d9b4656ac7e37dc5544774355a84aa3fdaad2fd668ef9f13529e20d49 2013-08-16 01:03:12 ....A 502272 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzz-bd6bfecbd20a29272f484dd0f78f0e891c0f85142682d300a6fcf291e92c6b87 2013-08-16 00:51:22 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ahzz-c2e8ec14cb885e598f712b05f0a1f2f4eccd5e41fd3b571b9ab83bfda53fbbfa 2013-08-16 21:01:08 ....A 204288 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiap-a57707732cc47590286ab784f796d94849d59a7e71aeefdc3b60f5d096f75339 2013-08-16 02:03:56 ....A 204288 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiap-bd0853e887dc6efc2147d9ec6dbbe9e427a0e80d1c91d0fc9b7c186d5129969d 2013-08-15 05:00:36 ....A 204288 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiap-c66203adba38a109f05a5eab9017ff96060cb81b529bbdf39b638a82064d57ad 2013-08-16 10:17:22 ....A 204288 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiap-c946b251aa2300a8faefccf0e972549a9bce6e5c5d9cbcc5287a7897b98a7423 2013-08-15 22:24:34 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aibt-bcb45191b91d33404edb0ede9ffcce92b59f3e2c63653329b0d5c7b252a994f4 2013-08-16 18:25:24 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aibt-c297c089fd4cd46f3fc06d89464bc18881afdd3d559a87d8001add8518749ffd 2013-08-16 16:20:52 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aibt-c2a7f2a1ae7e9542166c33d0492c6236ec0ce5916fe547ca4a51eeeff2f5a558 2013-08-16 17:21:58 ....A 175104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aicm-232486bc29d80d0735601fec29b48772728ab67d1e358b481be9233471704578 2013-08-16 13:20:16 ....A 175104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aicm-a4a1730b57829eae219bbad68e1fb9abcacae8b5747ba08cf50a82415c2301ca 2013-08-16 15:05:42 ....A 175104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aicm-c2301bcc9c3916718cfd0bc324e6902cdb1d22faa14949362bd1af4b3024e1ea 2013-08-16 01:04:26 ....A 139264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aicq-bdac6a6dfa29246e1c0e9158aa29d87fed79470a0180aafcbcc0f40b41cf9d1e 2013-08-15 23:23:02 ....A 219136 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aicr-a9bcd2c00d21ce778f274e0fc85ea330d10417e7313e3b86d251fc9eb0fd213d 2013-08-16 22:13:12 ....A 219136 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aicr-bc17805b3d9d5074630521f564b83cbc9e89f1c146605d385dcd5b7586ccc90f 2013-08-16 09:55:02 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-755a5597b3fb69ebc5c1278b018f28bcc347d96c56fd81e41d7f6baf46d76625 2013-08-16 20:41:44 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-850d807294a7dbdaf1ad5bd1217de840adef4b82a7b2acd4fbafd34b00a8ba66 2013-08-16 16:06:20 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-a447db1abedad9897f7066349870e70776487c97d28869069d89012ff92c6a71 2013-08-16 05:44:42 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-a4a8f2baa3b5f7c41bffe5ac6c74116b50446fa434bde7aa8dc7701485c5194d 2013-08-15 04:59:40 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-b281eafb47e009e0cc8dec5da59e46036e0e8ef084890419ffc8377aaf49cd4e 2013-08-16 01:27:40 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-b6ec5714e41aca21628976a995e24a9eb0aac81d6b56c5e7651f32da83af36cc 2013-08-17 01:03:04 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-b7e5674ff8334230e882e84b89280da4e399e5a3786a24578961ba8c6016ef3f 2013-08-15 14:36:38 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-bd7e2a37599c9745627ff4669a5ed6f716fdb6e96d12c04a2e19118f89550c6f 2013-08-15 21:52:10 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-c7400b2a82b5cea6b72bab35b2b0a1a976ad54248d8dc1dd18fab5e641de9967 2013-08-17 00:18:50 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-c780335e165287af32dcca903844b2d832e5d3f92038605e55f48d8ae34cb717 2013-08-16 00:01:38 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiey-cdab997440832d2971e2f99d2a578ac3c266d1b2f7908efca090c4561c2ea379 2013-08-16 01:46:56 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aifd-b5f5fab15dc92509517c2e4678a80e69aae7afad98b88ac72b2c8357eefa9bc5 2013-08-15 05:03:24 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aisz-be230447b400ec56f086bab490b4a9c16151aafbddc745035e6c24b51167b69b 2013-08-15 20:56:00 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aisz-cf887ef54489f985c0f9ac7232fa10fe732a230849e386df259fb10da3e1d48a 2013-08-16 21:09:52 ....A 203264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aixf-80ac043609d935c6d18b5cd88509b7b9692b8a62d5a5537cde6a9613ab9d1b93 2013-08-15 13:23:40 ....A 203264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aixf-aa7cf9404ccee8cb29b12a211682fbddbc814741914fc38974553936599ca1d0 2013-08-16 22:10:54 ....A 203264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aixf-c947f67e53b4f54efc467c21477fe0b25238433c196f37493fcf56ebd5953f44 2013-08-16 09:53:50 ....A 136704 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aiyi-b59d72680b6061967524602376e96178ae5bf0387f97b6e76f16bfc2e9c8abe2 2013-08-15 06:01:48 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aize-8b76656aecb55c613870c2be0cbbf15f3fb02ba3fb453eb58740172b11819f49 2013-08-16 00:19:22 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aize-a561e40005434fca0259c862fefc89f97de82c06b33b6c052461e0cc94ef1ac2 2013-08-16 12:05:16 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aize-bd2b6a78ed553e6f035fb1421ddc0e23d24cb8bad1437e011645c0818b6ec420 2013-08-15 06:23:34 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aize-bd874e22eb65b1fabbe5f58ea8fb0ab077ebebe76b85c161162846518e0ca0ef 2013-08-16 01:00:34 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aize-c8bc74e27d170010b16ff8194292a867260056b86844a0b4b290f9f688225fe2 2013-08-16 16:31:30 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aize-ccf4f95549979a30e21ec4ed60da09a80fe3428e2f99a2c00431b694553add62 2013-08-15 06:19:38 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aize-cfa5537ef68a00a180d2634735b4736c21a80e9f44ae0fb32e06cc6eddc19a60 2013-08-16 11:38:42 ....A 62976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajbo-bbc87924aaf8ba089717354e1a0417cc654a94f872e3fcb59f24f7c4caf17c9f 2013-08-15 21:27:42 ....A 62976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajbo-c1af736c1c73f96f81a1475607e05e40039ebbe0cf45082c33108e5030259083 2013-08-16 19:44:48 ....A 62976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajbo-c957be910fc5b07627dfd0b68f4f993cbe954882e6c5fa8dbf67237fcce3df66 2013-08-15 20:56:24 ....A 62976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajbo-ce00504448e89b43b5ccb4acee678f961c87cd908f4f3ba31bcc11371287bc99 2013-08-15 13:50:48 ....A 62976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajbo-ce1cec80ea71be6560bcd245165a6139cf291615b482e991e1b210da81c04a12 2013-08-16 04:28:42 ....A 224256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-1a563ffb40e70322efcf8cd31d59d91d535f96e71983aab61c759d432b74b79e 2013-08-16 08:39:56 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-362612fc6be86c434c04ab77400bfc46724bc3a9cd65a7db75d61b42fa7576a5 2013-08-16 10:08:08 ....A 497664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-4dd522427c61230ff118d777519db1f6076bc3e2360e506612a34bd71b8dff70 2013-08-16 22:06:00 ....A 498688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-4fb8d9c5527ffde385fee501e2f3f264320d9a4aee8c9d67ed1e9a3c836dac80 2013-08-16 23:52:08 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-6b4115dc17ea91aea5e58da2caa942effb2dcb6750e04ff71187d8ded9e2b305 2013-08-16 10:45:34 ....A 209920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-8ce35c53665676521028e3f51e61c662eb4652da0664e7fe39420202567f49cd 2013-08-16 11:09:18 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-a5b73eae26429af1c4d4223d6f4e676bbb066e00f1f5a021bb0d70d9b925d135 2013-08-15 23:26:40 ....A 224256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-a5fdc134b868dbce4283d62c8ed9f27d92b8c206a67d177242ff464587923103 2013-08-15 13:42:14 ....A 209920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-aafccfb49f04e000e4e334b8b263a71fe731092e9a1ef73a2772f9cc146159b4 2013-08-16 23:15:26 ....A 223232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b03d49f2f267afcb75a1a188c42cb2f6fc9f2923d1c477798db6683c93acc464 2013-08-17 00:39:36 ....A 269439 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b503bca675f0c35b7154d891f23099ffb49eb7121f0a196ef7044024e27100ba 2013-08-15 23:36:18 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b6046c741309110b4448ea6727bed8b24636d34d16e62277d143647cb1a8d569 2013-08-16 00:55:40 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b641c25bc79ff1622046e0268a73cbb1159ec8ded66dca0d96fd0f0e927fdc1f 2013-08-15 13:04:48 ....A 508416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b65c831eba440b5c19fb56e4392f289dbc7d69efb5f77b9149c1c94c30839a79 2013-08-15 12:29:28 ....A 218624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b71ca4899f2108e94e5573680bb5264e378a559936320370f99643d9b1f47505 2013-08-16 18:37:46 ....A 218624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b74fefb1cdbe5f3b8016273d37a89f50750f5e5f2d2633732da823c97d51e7d4 2013-08-16 00:03:32 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-b76afbf0fc4ac5fa95f9b93fc0b2c92f4ece6ce2ae7b853d7bf86a8e373df8c4 2013-08-15 20:59:30 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-bb0a36824690d24a7696aa7dd83d203460a47b23e2c669e2c2f40f02f24a924c 2013-08-16 01:47:54 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-bc507818c8590c54c6c09d429ee7c068a0fe56ac91e2350ed73d918cd16bcd4e 2013-08-16 00:00:52 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-bc532d1c2a13401f9ca92708b3d57da9df60af0ae1af00e9c769500b63a09edd 2013-08-15 14:39:16 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-bd0f04ef6033beb34f124bec328d96a45e311d0e24f7cbd646e53117b274212b 2013-08-16 05:45:18 ....A 497664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-bdfe37b36d03aa24ce0eb84332f890a129f8d60ae2dfb443821aade8afc31c5b 2013-08-15 05:37:02 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-be033a3714e0a260c7808d2048ee8d3d08034c24a36b7c96fcfd0b042c52693b 2013-08-15 22:42:34 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-c22f1ea9337bb2be6b93d6df3e9cd14685ee37b7251a04507eb380c92a20d273 2013-08-15 17:30:28 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-c253f42ff62fc7f3d1fbd51dd540f082b16d93939a047158a6806bace5de0ef4 2013-08-16 19:25:52 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-c38862f841f6669b2a064f8502eba3d678aaab12d9d72406f4b3ed78ee636bca 2013-08-16 11:12:58 ....A 209920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-c3b6410876f1a447197f85fc294b1e06fe734986c32e85f38633fc557bf15953 2013-08-16 11:19:12 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-c7a37bbc483dee45ab5d6fc7a68b4f02c3cb6d7454a0a37ffa03c4ea2daac6b7 2013-08-16 23:55:48 ....A 209920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-c81f1d9ddcc1efcb78dd8d0d187b3e2b9d118ab9df4466e1c0602cfc5cdc5331 2013-08-16 01:44:26 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-c8b942b2cb099b70f8eb6645535d626d93b0b6bccddfa44b0370130f1e8e0648 2013-08-15 23:40:40 ....A 224256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-cdb15c07c236a0b0bbef148d615aaa4c7ba307a8594e7094d7c33e04df841c9a 2013-08-15 14:37:18 ....A 498688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-cf18df4fa08961d52c5e7975b1d76f1934040c50adb4debe281f1271b0460048 2013-08-15 23:46:12 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajet-cff324f73353a7a632bd2802b58d6fd29f0cd36a7c91975815fe93f370cef941 2013-08-16 22:23:30 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajfh-ce16bfe465a3b28f7f093b697857d8c275469abcff837f9fcc24431707a01f22 2013-08-16 10:46:48 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-2ace1215793d3b7dbecba708d8f5d327ab6f886ebeba5758e02c8bf803216ec2 2013-08-15 23:59:24 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-a34bc5d8ba2fe327661c87a1b82a76d6dc1e55bb28cb3c20bebc09c52d990729 2013-08-15 05:55:24 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-ac7fe20c7f5952e0c18f44150c56a556438fc9102d3cb3c3714dc7a32af98996 2013-08-16 04:23:36 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-b1d88e51edaba69019d33fdeb5169dfa92bcad664e41c2c3807980f05d619056 2013-08-16 02:00:18 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-bb7cd1860fb820aa16983b6024110a9b64a670ac6ce8fcadc443ef3858477beb 2013-08-17 01:52:08 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-c1f6faa30524b70ccf5859e1f47520b92b183f861115dfbf6fbe137c0a4d499d 2013-08-16 17:43:54 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-c8964afba736fb4879acb124b3555f187c500d149b7a945e7d4feb9ef93321d5 2013-08-16 22:04:42 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-c961e2a2957d7b65ca4228fa3ea02e0cfccc5f2f9311f85cd3897c2a257840af 2013-08-16 12:44:14 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyr-cd5689b6b473b16c3d04cfc0d7f830ac1645d9deab6c92f27e155e2da85be37d 2013-08-16 10:55:08 ....A 254826 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ajyx-b0a66a3cb00a267756e7d070ee29ddf06bc8b8f51bc8a41f8671d06616d2f760 2013-08-15 06:15:20 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-322dd50e2e765e45235e37566c96777972af85a930313fda869f688d9ec88960 2013-08-17 01:29:28 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-a51700fe13fba3b588b088a5337416aef7405930d343f6fe72b349855e543096 2013-08-15 18:40:00 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-b7bf646c0b1283ec3e920f9c3cd721a22c5f2cc0a558e8d941e16252f70d388c 2013-08-15 12:29:08 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-bbcf465f6b55d13221692eeffa5e8a2cbc08a5ba9415389e3ddf5631fbd100e7 2013-08-16 22:10:48 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-bd43255a089df90f9e7885587788a37767569e69b35a797264f5b558211acf2b 2013-08-17 00:27:08 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-c29ece76398ba0403638f8bc5c95b951f86cb7ab732e243c463f80a8462ba84d 2013-08-17 01:17:04 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-c98773217cde7a4ee872d20a45b39ff863a5d9c09a917395ca2e7f63650f21d4 2013-08-15 06:05:44 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-caf26ab33bd3a87b3c829a491c284e8a76b80198ec2ba14f780b93e80ee8e8e5 2013-08-16 04:51:26 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-cdf8bb47f1bf9b071e51c5b15920251f11ba2ee5d70d8d318511cc430d6b33e6 2013-08-17 01:01:18 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akfr-ce7451eaaceaf5acc3657a8fd621a83c80afa13a6ae3c13799919578d8f55162 2013-08-16 15:05:56 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-455bbdf15bc9d6150fca90fe042b255d90d60764e530b4947a17702331492785 2013-08-16 17:35:00 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-941f917d988101499d9cb5e1fe7a35126233a5026586f9e206a56417202ff7d1 2013-08-16 00:46:28 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-a395282df6a2a8619d69c75c807581a4eac4cdceacc0658004a3e2969c783e35 2013-08-15 13:00:32 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-a464a26468c9a95d1063b67b3172fc0f656cbc15328a69c34068e0e0fb2cc7e1 2013-08-16 04:56:52 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-a9c6efa8c3eb4d98164af723ef317cae890719a16a26b8bdce6705c82a6b8710 2013-08-16 14:25:04 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-af2cc3509a912819251cb42cff77bd4ef5a267ebc81acc5fcff6ea69ffad94c7 2013-08-16 17:15:30 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-affff3cd41753482e04615393ff9851c5f193a0e23a843d490fcc611232153c4 2013-08-15 22:03:08 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-bc8a3aa8343b03d32407be76a2be92f788ca5f7c594c454c50ba7cf891b65a95 2013-08-17 01:26:00 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aktl-cffd44797cea2b61e893f5c44b61ef93995301bc084693b60544b65a9d23535f 2013-08-16 20:49:16 ....A 228582 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-1bff4652b6cfb0e9d7be5154ddc7892c14b697b140c54ecd6454fb7fbf4ffa79 2013-08-16 15:00:42 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-48a1411335802b82a16a1a2fc15d7fce6de50da8427749a95e4042308e1248e8 2013-08-16 04:45:42 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-595a55a8af59044f38346fef746ad97a316ac07d886baac8ffdf1adc39e8a468 2013-08-17 01:44:22 ....A 228601 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-7b7e19bcae396c49d2c42967f9db3473f54b171223b766ff62da4969b91d6612 2013-08-15 23:59:54 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-a38df452df09bd29904be57a2ca5224a2ee512d44556e08495ec8df8deee2db6 2013-08-16 01:33:36 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-a5d2921d9dccec453e54f5092c406049e628af58e6e7675b41a63923e07d504d 2013-08-15 12:19:36 ....A 228536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-a94ab338785c4dd9e06d364a0e4f61df591500bbf3f8432da516e732602e83a2 2013-08-16 23:22:14 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-c144463917e3cb9e88fdf4001331a20fafb3ebbe80fc829c25b82a23d66ccf8d 2013-08-16 21:57:52 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-c1f8567cf6f524a0402d72de8e1f4c452ede2e2fcbfef16681c19e0fd757b621 2013-08-16 00:32:10 ....A 228557 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akyv-cd65ea9c175ce19afbc126abc95cf18902790eb63ee20b10edac4f5310ab4ccf 2013-08-15 18:08:58 ....A 184738 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.akzi-b7155ef1f911cb9c72bd66db6204016d4d1182eaaf6fc78d1bfb4e43b1411c39 2013-08-16 17:19:10 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-7461da81926c9f57a5036bf619653afd72bca67a51ca0d550b5815e022ad8065 2013-08-16 14:49:38 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-822a59bd9543ca20c26937a8a2512ec620000217f8a12164a0d862c67160c220 2013-08-15 23:54:50 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-a50257d0ab44fad1c45b303341be854bd1218950609ae93fc9cc0625b928d081 2013-08-15 05:54:16 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-a6ff62b2413755f8c0403c8eec5c4d82e1c31e933d57cf1a4a0ae7b7e50ce86e 2013-08-15 23:58:38 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-aab98e32d69f02bdb4f536aa968651da14e60e264aab40265e278156623de805 2013-08-16 21:10:10 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-b53f5bb69e359b6635d47b22e198044b40939e4d7a262f0e83b0b58d19a1b5d0 2013-08-15 06:29:42 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-b6261dc91480f8ed6108d9822a9af987351dc111b762fb197167be670265a8f3 2013-08-16 01:44:34 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-b694cc9f6689165c0c254d0ed485b4dcce915b11d23efd4f3de35fd09e4aa2bb 2013-08-15 21:39:56 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-b70aabf259dd9c9f36965d5c362d5c363691d9d4c5e4549be16dc75a9b20b843 2013-08-16 23:43:36 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-b7dc0ef9cc914c05aa8a5f066158c2bf27fbb6c3a8d38e38f0230f22a8db9bb0 2013-08-16 18:27:14 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-c75ea5e554fe29d59677b81742b04a6542bb93e6a37b86b2721bfbee726b2a45 2013-08-15 05:21:28 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alev-cb009795fe3c29bde6367046d6cfd0fb55a1989491436f898e76b4716bd44ce2 2013-08-16 01:20:12 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfo-a52819912ed5131a2163077a304fd934ca6ac22ac0dcddaed8887778ef8eb924 2013-08-16 17:46:40 ....A 151040 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfo-b504713b259a6012dedcd6d544305a2676c7104ce317220482b34b47f6c9bb22 2013-08-15 23:41:08 ....A 154112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfo-c74d7fb203dc1fcd1065dd7780c2ee84803e3cee0c14b01908474c3647f68fb7 2013-08-15 23:37:06 ....A 151040 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfo-c9e85ab9fe56700f9bfdec1c38d0c220f026e864582152ec692cc4a4727dc694 2013-08-16 18:53:22 ....A 162304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-36d270c25815433344adaf2d5f98035eb44e425435c85e7f745f46d69b2e5d2d 2013-08-16 13:20:40 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-3fbcd6c192f6c6bd45d10edcc5bf09d0698b86fd756ab48844371ba97d315dd1 2013-08-16 05:46:50 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-540ce63816c2e585831b2d667d3b8adbe66794b802302d81cf78956b08fd7519 2013-08-16 12:18:42 ....A 244224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-59be3a1e2f1822c0a9c2f8d484d2800e3b34981ddca8273bd231a31565584da4 2013-08-16 11:18:22 ....A 261632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-5ce1b7f0c52af0aa4901925deb82f3df05f6ef59d3780dd596b6f0f240e68fcf 2013-08-16 21:26:42 ....A 153088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-8fbbe171e232f2f504892ffbb0a6f8f428449b48149794c9ddb30f8fde8140e9 2013-08-16 04:43:38 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-92992b185a8124c6b32891f4fa4cf379d65ddc7b9334364be4ce6c1432efb031 2013-08-15 05:38:44 ....A 66048 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-a270a15fb9a74701d7925b5722d8b135be6c03a039154e797ff62556d702138c 2013-08-15 23:16:34 ....A 149504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-a43934fbf9cdbeefcc3f25f00df0f5dbf9b597da3df2b7672892c207d4a30a7f 2013-08-16 23:33:58 ....A 162304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-a9010c54e21225278df7575fffcff1c541f4dbdee747b030f706251e7e13900d 2013-08-16 14:30:30 ....A 162816 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-a9d5de7dcc51693bf1b37aca43d95a72fa96c0b8d12f12bbdc8803720f012910 2013-08-15 23:12:46 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-aa3c186238aeefddafbd1c2231c87fdbc0b22504eb5f2c7769a896c132a5b76e 2013-08-16 13:47:28 ....A 261632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-aaacdb01df3922fa3479906f1f7b82003a7879b77334c91dbba522f34380a2a3 2013-08-15 13:43:50 ....A 261632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-aac926c065ff90074bb0b2ccbf6acd30fe13f51d73866cdf1fafc229042ae3f0 2013-08-17 00:21:58 ....A 244224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-ab5f175e6e5f899acc15e6296b1e3546d0cae1f20309513bfc4115b11e60bb9f 2013-08-16 22:15:50 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-af369fd4ce35cdbf76713b13d9d94bb3c4e8e89191ef60c9c157bb624e46eb70 2013-08-16 22:51:18 ....A 149504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-b1652e2e506671630985aed4842998a8878dd2a9c5e7685d4696e68a76bb2910 2013-08-15 23:46:22 ....A 66048 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-b6907c39c5ac0790ff154e8e7a3c181baee48aacee51b4c33b00b0e5337c699f 2013-08-16 19:06:02 ....A 149504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-b6d5dbd142529b16abc53fe2682bd83b051c8ead5bbd70bb7c135b0c55fa3425 2013-08-15 05:22:40 ....A 247808 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-b8940306b79bba64450515d5677803497bc83cdc21758359c49511118307d8f7 2013-08-15 21:49:12 ....A 162304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-bacc39f4f8a999b4f102519968fba571d59ad4031d99eeea323f65cd044ed057 2013-08-15 18:34:34 ....A 247808 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-bbf968fd892bfdf48662c8380b1b9c0f817b9eb1fa4a74bbac08347d049abbc0 2013-08-16 04:21:24 ....A 66048 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-bd171640bb2b69976a0b1092190fe49dd097929964e26f6517c9a686f3f590be 2013-08-16 10:15:14 ....A 161280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-c0ed5cd56957320339cb0630cf52e671860bc45093b888df9dbef846604a4c19 2013-08-16 18:16:42 ....A 162816 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-c2441f0ced3e0f021e7ad27bf16b1e9dfa660f180354b6b62bebcd9da469ff15 2013-08-16 21:30:32 ....A 247808 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-c296c598f61a1f689870ef67c5482e8635164eefe565f442514b32fb55076f83 2013-08-16 19:35:08 ....A 261120 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-c740a54d313ce0aea836c785f3fd9b968da26d2fd54faef9beab78105cdc90fd 2013-08-16 01:46:38 ....A 66048 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-c776fe7a86e1500de61ff445afeccba2288b4065adc945a1826c3eacaa9df8b3 2013-08-15 14:22:44 ....A 162816 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-c7dd93e1795252b28f322d476cc6ab5853219a4b63dc80cfb0501387c5551e47 2013-08-15 12:55:36 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-c97fe13562f90499f703c03d21acea0ff39418dc39ed99a8ea08dc7fd94083e4 2013-08-16 09:49:04 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alfp-ce623ff90dfe59ccf5259f77042dd293f5a6c556c6961fb44c2ad729ccdcf1b9 2013-08-16 05:42:18 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alhy-40a49980d239ce9a9ef9c1053269e490dbc9f040b409e07f508a2f5a41affcf1 2013-08-15 11:36:44 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alhy-a98d3fd835cf24f0d08f1a22648be2dcdc917a9e39c61b984c2556b0449b45fe 2013-08-15 22:45:18 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alhy-ab4349459c5983bddc651fc048131cda159f06065acecd32d0603d358d5f027c 2013-08-16 17:09:50 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alhy-b137ab757b75a5302dde23d3ec8c52636d5a2e7c8a5a2594567d09abc620442b 2013-08-16 13:51:34 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alhy-b54521773e1ff8aeb45e3b80ff14d8f7af2d888fcc4ae2a419d44842cd9af943 2013-08-16 04:12:00 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alhy-c1ecfc61f44f4de0fda7cde44e07077d4e2511b559b1545a77ece9a3b127ec93 2013-08-16 09:35:18 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alhy-c21648509d114f990212b56eb50251b2cd242b908bf0029cb7dd13e49ca1ee4c 2013-08-17 00:23:42 ....A 70144 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alm-affff607067874e371d46b567c3be8350b2e3236f7ae5b77d2109cbac8f093bb 2013-08-15 13:49:26 ....A 394240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alya-a3b4b77e155cd517f242c79eae259ff74ee027d69e989a85ebd4ab6371afbee1 2013-08-16 16:55:34 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alya-a8f7e7f25ac70c349057e506f07e5f17c6ab60c2f7bb9de67791eb0567f62878 2013-08-15 14:25:58 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alya-ab5ce74becc92d69f3a770553f4a555c4ed8847760d6135ac22d22fb08f4d191 2013-08-15 13:04:08 ....A 394240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alya-c2a552e877b4760e11b30e3af55743b08ed6380d55d1842312eaf4415189f9a5 2013-08-16 16:04:42 ....A 141312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alya-c2e83d323cac4ae553129bcf6d608a3bdf91e71238fc0b72d1afb0852a264980 2013-08-15 04:56:42 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alya-c6c5487cb0db2349617d4875dbafe488c4c30c888470d20b3fa044ed25ef54e8 2013-08-16 23:41:48 ....A 213504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyb-242c2f60c55e4cdde76f67bd105d5e32eae0b756a899210c353dd9e6f317b1aa 2013-08-16 21:51:20 ....A 213504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyb-6121cd2bedfeb0399a27a436f40294b769970315ad8013ca1d04d1321317c042 2013-08-16 15:54:42 ....A 213504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyb-a9358909447a7069ccf4e16f48829a0f4027327fc74fc35b4eccc292a55df624 2013-08-16 01:56:40 ....A 213504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyb-b7d1416e249f653951f29487d3eabe8e09102fb1ef9c157a0f218160a09fcdad 2013-08-16 01:51:02 ....A 213504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyb-bb03de9af283a0ba4626e492a024936af0cc3c1f4c55f06dac5ed160674baa4e 2013-08-16 23:50:18 ....A 213504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyb-bd9a9fcc298a7f45e05aa42cc8707e1300fdbac142250c0f905468303c3816ca 2013-08-15 13:21:12 ....A 213504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyb-c7281a05aeb128415b4dd4c2e9a12b7252a326b43485c08c8a67c447a14e4fde 2013-08-16 05:48:24 ....A 210432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyl-afb0a2ed40f2c1963ae1d3a74b5613dd3b2fb5473e8cea47c7812fefaad3a2eb 2013-08-16 17:20:28 ....A 210432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyl-b10be499f9fb30310b1ef508baa4bb08c58a3e65a060d53f3bb03993510520b5 2013-08-17 00:00:26 ....A 210432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.alyl-b56e463716d846b6bc89a10156262716ab1ceef841ddcb4172f1302287df2d2b 2013-08-16 20:46:26 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amcs-b66a66bf705ccaf3dc5e99e238e08219290a5dbbeeca41c8080317effe591b7a 2013-08-16 14:42:44 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amcs-cd10668e0ece30fd74024e7d1027bf3632f10c8925e54055ad284efbacdfbf8c 2013-08-16 16:25:22 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amge-31fc7203306629fbabdef012d6d3b9656f342a2298d420fc72e54e9c6188c4df 2013-08-16 02:35:22 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amge-a38b2f16bda9117275c60cbff636b57125ce2fd59fdf3be448a7f13c5c05debe 2013-08-16 19:11:38 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amge-a39d60782c217a69af75271a16c064e12db5db7886c2cd746dca24af082e6e22 2013-08-16 22:11:54 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amjl-78c4d616aeabe764c84c363583cc66cb4d9decc2ff943ef1358dd63a0d02f41b 2013-08-17 02:07:30 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amjl-a38db94a4f5382a860035478cb8c9ebc452346114b8927be82d362b95579fff2 2013-08-16 02:00:08 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amjl-afc3c0685c593c2ea2084632b846876a2335292281146a4eba271a7ff41badd4 2013-08-15 23:12:48 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amjl-bce761c641d5db1e237d01086394c7332e8e745483c953e10a4fcd5991c0c3b7 2013-08-16 11:07:18 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampi-66ca8cce5a46bc5d5e8c638d80ae207ac22cfdd166e56dc46e27436889a6a37f 2013-08-15 23:14:46 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampi-a3846923c44a10622de02f640f2260a23754a8505557d9f9cf3e64ab06aba0ee 2013-08-16 04:22:02 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampi-c7bff7514a9bf9c43aebd618352b07c916f65d3d4dc10d4958a106e6edae461e 2013-08-16 21:03:44 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampi-cf606c13364e1d523207f1b42db62fb115896a0931e2be63604074697d0b4bb5 2013-08-15 13:07:22 ....A 136704 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampn-0cff133f5bb29fd0ecf449e8a1311e9bd63dd9971f8f8fa3d396337dc1f77338 2013-08-16 13:51:56 ....A 230400 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-1dfdc7e3a208f726a0e8a610ea3cfab93ac7fafe8d2c5da65ed685694e9042d0 2013-08-16 21:29:40 ....A 162816 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-a42e9be68162210091642754d552ba1ce18a9c7833c146fd71a9a86fc39bb80b 2013-08-16 01:25:50 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-ab70aeb8fca3699f4c7b0a2e764d21aca34b96eb4b4db1da9a695392c34d8f31 2013-08-16 18:51:48 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-abbc7ac34bf7385ea1538cc92127315c743b08704207810ac527c36f49dda9b9 2013-08-16 04:52:16 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-b0b727750ae1686cec9ce6e88c39e84c23f29e0c40ac4a66ce7394e83f051449 2013-08-16 23:59:40 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-b5920ae63f5ff4e26eec4f2ffc815b3cb911534fc4d2b09f222a3dc456193142 2013-08-16 00:03:06 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-b5c57475188fbef32346c27632e1c469ccfbc8663578cd4a42f592bdaa029359 2013-08-16 00:14:52 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-c1632720a9453720840845ac0fa5c45190f4d96421d17ed8841591ef77e73116 2013-08-15 17:30:52 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-c188aeaddf940291731292c10c87bf5ff33041ea02539b893427263ac84f2795 2013-08-16 17:19:04 ....A 139776 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-cecb6374610576bae4afead1df0b02034d61d4fd628063fa28690bf1c9b5ae72 2013-08-16 18:31:34 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ampy-cfeaa8464b6f2e2487e148809752e92adfe2768f5a0b4248d3104951cbacb048 2013-08-16 05:41:52 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amqy-3bb5dfa7eca3ce2839a231900278db7e9405d9d28bfd11fab07026693417e178 2013-08-16 22:11:46 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amqy-b5fcf3c0d57261e451a8a7504aaa6f3300e2e3a81b058432d75bd401b5495c15 2013-08-16 21:40:22 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amqy-c74e7898b03874fc0e4cab02d1b46ec253eef097868c758998d675f49091da1f 2013-08-15 12:55:10 ....A 124928 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amqy-c7a339ccdbe51ac73bdb7b432abab67bb3b9944b8c552845fa78fe7807cd2996 2013-08-15 23:35:54 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amqy-c848aed44cb7718ed185dfa46d0a9b8149e86b45462baa24c268463f21c14c49 2013-08-16 20:02:00 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amqy-c8cab16fbc9f913c764016e87aa2aa9fda7da785bb5b30f9da97a334b3c6daf9 2013-08-16 08:25:24 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amtv-77927e8e69a40226c7a83cfe97336a37dda1b0c3397593d6e9f9eb32dcf3cb7f 2013-08-16 15:58:40 ....A 136192 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amue-b64e709fcd59f91196b4a7ad0dfb7038c8f5f38bfa833a21146d98faf7e3b2d0 2013-08-15 23:22:08 ....A 136192 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amue-bbcf1115abbcfe800172e4f2e63bbfb36426d814c9ff70f0d410bf6d0de8bf43 2013-08-16 01:29:50 ....A 136192 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amue-c1162284c284b5f274a760314f4c8bec0d5240d90e84cf1598d7e6fcce88dba2 2013-08-16 17:59:38 ....A 214528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amuh-6b9d2f17c8e7aa53e4a381db65847db8f1aba1880a17660ad9ea35dab3f2983a 2013-08-15 23:26:18 ....A 214528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amuh-aadd184f1880332dc7c76c3bef8ea4edecf9332e599e443fb82d31c5c1da05e3 2013-08-17 00:03:44 ....A 214528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amuh-ab60f7ae96f340f901caa21ffa6e482f08ef946d13b3a62b0597d7d433b7ed99 2013-08-15 23:16:08 ....A 214528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amuh-af4dca2e7f64b993c7fe207c732594b74774a5c76ab7a43f87e3395116e7eb70 2013-08-15 18:34:30 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amvr-08b1eaafb4dc96ccd72f1369d2536c9c47b9a0846f97d433337ec96984e8baa0 2013-08-16 13:38:32 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amvr-30d2e8e928eeafa508786ef282dfeecdb26814e8edfa5be2007b389d2fd3b3f1 2013-08-16 15:29:54 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amvr-62b281a264c464f602d1f8c469ed535b4c889506649fb59502120613369b71ba 2013-08-16 11:44:56 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amvr-6ef77834b8b7a9b3d63e512289f88547cf417fa018e274dd92a272f995aa0e90 2013-08-15 23:34:08 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amvr-aa0338b110ba5299c63556cc72494a4ac1bc012e82fd249cb3eb13010ffd4284 2013-08-15 13:18:50 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amvr-b0cfed2a879062c82241b4a902244188b94f6a55db3b306f68635dc7a5cdbba7 2013-08-16 17:19:56 ....A 123904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amxo-9b0f2f9d32ef0ed3e2b486da91680b433e41923971ade604d035ce390e6b20a3 2013-08-16 18:05:50 ....A 66048 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amxo-cfacebf84138f336d6d3b66a47b1e89476ec3e04e96e7e393bab27ac6ba22ee0 2013-08-16 09:59:46 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-4f92c279984ac19e9866081cee84a65ae75c5a0f93b78c37a27b8c48a783da24 2013-08-16 05:50:22 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-65a7e8a68b3d1ea37fb158dd1c033afa8c861370ff4056fbf3b492b7639ddfa2 2013-08-16 18:56:40 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-87f4e98f46452595f0439403f966f2a93c9b0142fd82b3328e04608b38fa1018 2013-08-15 05:40:08 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-a25d69a8970697e62ca1115ecd949468f266c013fdf0545dc76414af14ca4ea4 2013-08-16 12:33:44 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-af995e98879e67be169c2263595eb13e0b01ffc92e57b6bcf4509ce26366ba29 2013-08-16 23:48:14 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-b0814c820ead77731fe7d4a485952ddbb301777354565a576a15abf574f8e870 2013-08-15 22:28:20 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-b0a28775b535e999a778fb69df5912cac68288a0b3aa2163dedba7767be82a52 2013-08-16 19:42:52 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-b0e2a3d41e56425078f0a9af84a4178e47e1ff368bfa602687905aabc5d37f00 2013-08-16 00:39:54 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-bb5805764de087a24bf28fb10b0efb43844d6ec68ee70550b94e2ef7446307b7 2013-08-16 00:14:26 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-bbc467eac704187dbe4a7309326970521ecccd723fbc1098a517ba386dc24005 2013-08-15 14:22:10 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-bbff2b727cbaf3d7c0c63ca790f76c98df59e90592a69ff0b292d8a9fb98a699 2013-08-16 10:23:42 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-c230943eb8da028c57126e6251a0df08d14b0947e28691887bde630887a1a98c 2013-08-16 00:52:26 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-cd7cef73c3533745b447c5375334d01b6947547bb8d14cdb9b1acb02339f5f09 2013-08-17 02:06:34 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyb-ce192d78d1adf537f5f1503c9cad2cc601d95ff2133f6f4790307105f711fae5 2013-08-16 04:52:38 ....A 243712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-2e910e00547dd9e67026026658e30f2eb77aed7a753332ff8e17b41e1da47e94 2013-08-16 22:32:48 ....A 123392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-36ed7eefd2caa31953bce956f1ede3b10ecc6be8a312d1cc32853fb88cf34d36 2013-08-16 18:59:42 ....A 135680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-62f7f7b94f99af7f07743b836a533e86f6481770e7649ba96124bbcadb0ba444 2013-08-15 05:43:06 ....A 135680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-8997bc2283355ae4577559419a6fba41eb07a05afc017c7aa7742fee4498071c 2013-08-16 04:54:48 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-996451027635d38347c16354fbfe96968f78182c75868acdd7441a8fa160ad2d 2013-08-16 08:14:00 ....A 135680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-a37a76a9c6c164af9be124b30dcedd618280c7c7ef2515f5cc135ee366fd45a2 2013-08-15 13:45:06 ....A 243712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-a436f55b45d7159d5a52a05c56681ddc434cd39142b459496f59fe714824e5c7 2013-08-16 00:29:16 ....A 137216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-aa8fd8ff64f6c70d3b0acb24eb418e07bd8460c2bfac53edfc751363e3dbcb7d 2013-08-15 13:22:26 ....A 148992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-b0fb43db92456b86c6262ccd66112820841b0fd7e02529d84291ee39af317002 2013-08-16 14:27:02 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-b1f4f0af37df8bd67caca97d6c200ddd0e17d547396072e85dc5ef51d0635c8d 2013-08-16 01:36:58 ....A 148992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-b70fa090472b5cdb8ec3b252a9fe461e11e169f14a0b1a26d83b1427913ec042 2013-08-16 23:01:10 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-bbbde7015ca35200d6fd3301774b480816437c5f439a540cd7c5127917329b8c 2013-08-15 23:21:30 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-bd3005fa753a08d31f899cd6078a6d926e0011e1e4f13dcd8c7417ffd43a2692 2013-08-15 05:01:44 ....A 148992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-c69c2237f507f0a0df6956a929bbf71bff1bc8b9dc3100904c2297209cde4982 2013-08-15 05:15:22 ....A 231936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-c6f03e698071d2133f237b9973f7e50c8f03d817fc8b59afec2bb6c8de05eb0b 2013-08-16 18:27:36 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-c8b470daca2cf7edaf8f0d665c054d601ff68d612094545284412bacdff0fcff 2013-08-16 11:57:58 ....A 135680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-c93c7b95442dac398ec78b10b96f1dfddf900e25d42f8f395bd71cc56d651ec0 2013-08-15 05:47:14 ....A 137216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-cbd99a4043f20edacfca332de0c69302b8916c3647581f84a4250fa0cf89372d 2013-08-16 14:35:42 ....A 394610 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-cd15ca98b666d6b79aa497c3515c7da02766c0b24da6d3e97a878b6f6b3a1cb2 2013-08-16 21:01:26 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-cd5ea519f0e280987707eb05870210987592d68c470be530f4c70250d6809a02 2013-08-16 05:46:12 ....A 137216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-cf1155427d7a1c22686ceaea9c35faf877b615c41de60ab7c4421c7fd640714a 2013-08-15 14:37:48 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-cf9a195b2366dd709b50bb2fdac0d7be66afdd7da7c9ee0790b3b321ae2f3dd3 2013-08-17 00:13:28 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyc-cfc8c673a734473892fa56f2a8798e3febc0ab8347ecd97a8bf3c8715f0b189b 2013-08-16 23:45:34 ....A 118272 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amym-a5bff7c1d1af271b4b2724ab43d4cdaac7a4737d723c71a8a189b567629494af 2013-08-16 19:10:32 ....A 118272 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amym-a95bd64c050c24f64178a79d30ad6749ac0f1274b38aebb71c9d7d7448f7e2a1 2013-08-16 14:41:46 ....A 118272 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amym-a9780161af7b89f8d5098282d59f52ffc736d0e0e94828f0c6c4f2c8978240b8 2013-08-17 00:33:24 ....A 118272 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amym-cf065ced0cc42451da33c8543063b6b773fb4b371d2428ff606f759dba38ae54 2013-08-16 04:19:20 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyp-58dfb828cd638ed5a06cf0e50a4acfc86d7358287a1d510401c1b9d9d2e4a672 2013-08-15 23:40:08 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyp-aa2e631eabbbccdc127eed1095931b151b9800a5516a6bbefa9eeb4ba4e64045 2013-08-16 02:25:14 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyp-c7919da965fa5aa29fa0f60ca6c275ce46aa5072501d308be530ec4a5b40eb66 2013-08-15 13:02:08 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amyp-cfdd21312d41236c6dba317ddc9af89f45b76192bf0ffb3fa762b02f6f32f1a1 2013-08-15 05:32:04 ....A 383789 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amze-64401fafe05e92f47bc904ee032452196991edfac01ff860e9f8b985e221a07d 2013-08-15 05:42:44 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amze-8b82527920b10f7e6f84e716b8804adc97ce1a40bb9a63f58ab327f84a03ba62 2013-08-16 13:56:58 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amze-b16df87a43661f0d9b7d39df0f8d4549673f3e8e3b8a1d8c3aa76dfcda1fb2c8 2013-08-16 20:53:16 ....A 123392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amze-c172816057b4b56c584c5dd08537332732bfe6bc8e4841430da716fd0d5c6af2 2013-08-16 22:58:22 ....A 410249 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amzk-a399d3120864fcc47513243e4b66b4803142755754db9201089510a4ff37a445 2013-08-16 04:51:24 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amzk-a92b620f32933a94f8e9d525d4956fc9545bdf484d4d38a939cc8eb87c46e5e4 2013-08-15 23:21:24 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amzk-c9bfbfdd85abcb77a4410a631e75ba9438ac8837e9f62dc8d22ed78177f4edee 2013-08-16 09:11:26 ....A 410278 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amzk-ce0d36e0ef0a6fa1f1e9f743a71e6a85208eaa02c80a2ceee04cd064afa88949 2013-08-15 22:52:30 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amzk-ce10927caccad1c67cdf9c2fdb45e000b789388d667e5fe5d3d4effd95610cfb 2013-08-15 18:38:06 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amzk-ced6fc5adb673feebaac9aff0ec28b1dfe66fe403bacfa589e7506e979374667 2013-08-15 21:28:46 ....A 65024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.amzk-cf3bc1a05abe559963b7e2a4c0deb7b58178a707584d1946ef16dc6c57fc8cbe 2013-08-16 19:22:40 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anak-bd0fdc8fadcf778f89d0f5dd30b8a1ccf8c39125998ff9f718442126aba9a4cc 2013-08-16 18:30:08 ....A 123392 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anak-c2e0e121c5b8021adf9718e84e0d989c36d5eb29a731796c1673bf97443ad403 2013-08-15 13:30:56 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anak-c7c0fb9574750a7f26b7a724087474ab24e9924eb3451ab1894d1a22cb44273b 2013-08-16 18:54:56 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anak-ce6d37cd203642a3bc4c9b3466798519ebe6e3073a84225783f71dd28158b0e7 2013-08-16 16:15:56 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anaq-a5734971920857e91165ffb6e96b7a49615c41cf898753de8dac9cc81f8a7c52 2013-08-16 00:26:18 ....A 383809 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anaq-a97da91cb1082e55c30568ffb68b8543e7480f9572b46c5b6b239f911d148ca3 2013-08-16 02:27:46 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anaq-b745600b7c170a2c2aa79dbc088efd7e3d5a2b90a7106d294c28806e2b5a75b7 2013-08-16 19:32:44 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anaq-bd516d9849a3255bc818026f5e7a146167028ad3081c77809dbb0e62b0b62023 2013-08-16 12:31:26 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anaq-c9ceed8526b786bbc528517c0c6687605087c57d34c32eb91cdbb60528071cd7 2013-08-17 00:31:26 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anaq-ce6339405db306c086b923aeec0f176e19c188366eee4de92b7ab95444c90eb7 2013-08-16 08:13:22 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbb-63e53a27b2b3f54991394cbb2baeedef7248a9941efbb0c763013ca3cb240eec 2013-08-16 23:23:16 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbb-a583e66cc63708fa754d1af9a7a67a891fdafe83a3f14fd406e1d535170af123 2013-08-15 12:20:02 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbb-a8e478839feb2084ebbb4c4167f6e651e454f4288cd5f36255c5732268483a3e 2013-08-15 23:22:30 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbb-b0ad296e5be01b7e5d255a84b7c76ffe4bf610d4c9e5b08fbadc4058f1a5e1d7 2013-08-15 14:37:30 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbb-b5ac1b4f5b562424551d930fdf6ad7abdab14df5c6f0cc34d6caa7b8f2de3021 2013-08-16 01:48:06 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbb-bb1eb316e1cf4cd5bd49b6653233f16f82f1fb87af827bd2c4d5c69ef9feb07d 2013-08-16 10:28:26 ....A 75264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbb-bcff07bcb575abcc55e9510353c210b31fb53254de3b01714d64449f455dcba2 2013-08-16 17:41:46 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbd-afd5ecc6a84d10998d57ee45e9879ddc4166b578e7b46830c79b0d737eaa20a1 2013-08-16 10:09:42 ....A 127488 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbd-bc94ed7ae4d7ea9607f892a85470275fcb9ba34960dc2c6be12d94585c202651 2013-08-15 14:16:06 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anbd-c776d606ec40e9b98a77e422c8e3294c77bccc934fa931b3276770e4c4e28478 2013-08-16 04:44:00 ....A 74240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anci-a4cdd2fd62dec0b273e068ff37a6aa3daffceb045808addd9b92d406c85e8526 2013-08-16 02:33:28 ....A 74752 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ancj-af5acccaf68b344aed7954aa16b8ac4bab57d7b45ba67a7eae2780a74e3b515c 2013-08-16 22:59:02 ....A 74752 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ancj-bc230df0d8575057bacaa0243928e81ca44edf3797559e1e57c698b9d1017508 2013-08-15 21:02:44 ....A 74752 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ancj-c8097cc842ab262fe743f79a188079d4993df54afa710f54cfc81b4ced58ea8b 2013-08-15 23:59:36 ....A 178176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anct-a9376b834c922ad3cc832d83338c5225b629b411a67771f3c49943ea48ab4675 2013-08-16 17:05:48 ....A 232448 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-200e72747585150c78b9032ee6511637dfa54631ff55b67d261a7f3585ac56f6 2013-08-16 23:10:22 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-4b8bac82fdc422992390e0b35329b49d69b90311b007a5adf3aaf4b64ec90897 2013-08-16 04:14:16 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-584b93a03be268586fb0e678d101ba343e7b4d86158c89816072da4773b6379c 2013-08-16 04:52:36 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-a337da8571b5c162db46dc6a92e6f213ef7b768d3aeaf7d2c0af6757f08fccee 2013-08-17 01:59:24 ....A 135680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-aefbb9c880abecab7e64ef911150e66dbd9fc91731b0866108b32191681678fc 2013-08-17 01:48:46 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-b111c4a6c519da721aa3cd5762833c7a5890a3ab8e6e4ff364d42ea700b72e1e 2013-08-16 11:24:30 ....A 246784 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-bc7df36702fa9f783d19ea49440a2057a61fb92c7c00ecf926d265139aae6f4d 2013-08-16 12:59:38 ....A 147968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-c31248ac717dd67d449a2c64e5c6d9ff033f6a39d2ce2f6b0c80268bbdfe7ce8 2013-08-16 01:04:20 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-c93f88fa6c3017ad4548a30e712121860c9a95c7d030ae9d5c34dcaf2e3e3d23 2013-08-15 06:06:28 ....A 232448 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-cc8d744fb9bb225b523a6679206fe68767c985ab5ba621fbb35f6d16b8c2217b 2013-08-15 06:22:32 ....A 248320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-cf42f6fd89c1fdb697551b1afc06b9c48932bd2ce08294c24b06fe3dc71f17bf 2013-08-15 13:25:50 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andf-cfe327231d2d085481a547674839ac288b1fbdc9d6b30f5b8c585d31ac0590fe 2013-08-16 04:15:42 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-516f1421d0416d180017e6296e3754e1db5bd3ff31e1fe190f7799472ad86236 2013-08-16 19:26:22 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-a8f808ddc8737ae438ca08961166b611d189b32c0d155af2376e73cfda01090c 2013-08-16 04:55:56 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-aa0344d752c668e027b25526ff2fe00129a0ac96db545c88d9357cddab671190 2013-08-17 02:02:50 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-b0860c0f4bcc4fb2b672abd388f10b09ce3808a0e3112fca66422ab8e30dc2ab 2013-08-16 05:43:48 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-bb12189cda5e0d430326eb8ab1e077f9eefebc62cd0f3913891e338f8c6b8952 2013-08-16 01:53:52 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-bc63581734649827780a27b7f3d8b192c97781fc1bf325d1e92240ef1e9c83f9 2013-08-16 16:09:54 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-bcfc944e062c47bef1b5aa1ee6e96020110824b621998a2c71b8cc06aea24cf4 2013-08-16 23:08:14 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-c17057ff468f8749034830944478ec624633736f6214aa2f5a7dcce7174fc3fb 2013-08-15 21:50:08 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-c28879ae3b7388274ee5907483bff2d6f1777edd761d7c61cee3cd685cdcd2c2 2013-08-16 12:37:56 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-c7516a9d973d93093362eb5fd1cb59773182b53cfc636310f549e943dc1c9163 2013-08-16 00:35:18 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-c895b0822fc921d9ff43b6a449aec25aa45494bba2e4ff2d22d489b46fa83ef0 2013-08-16 04:50:36 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-cde3dead7ba87b09d345f64942ed4cc0bf593062ce559e7546cf3f19d9401cfc 2013-08-16 21:45:14 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.andn-ce1fa7c8a108975686da1679913b5b90455e0e7be791ae1af6cec5f53ea64678 2013-08-15 12:35:24 ....A 70656 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anes-bccd68a3528674b254cfcce33d7d7ae458208f9223e5ed6478b84ec60fd80bff 2013-08-16 20:08:12 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anew-3ef5ef4f1c933251fa0346aea4f44e02886a242409b8c9e894adff5ec9c99216 2013-08-16 17:24:20 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anew-6b8a3023ba19d72d5a844a16e8f881fd5a52e5b04169f2fbea30bea529b43922 2013-08-16 04:18:48 ....A 351652 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anew-8e631a058af0be6a8adcbe68c92aa3b3624ccf4a9701c0dc5c2c4afbe5eeb720 2013-08-16 12:24:50 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anew-b04def41f093eff58d5c9eb5ed209eaac913ac9e4b7e460881812f12a5e57579 2013-08-16 23:27:02 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anew-c135c390d3340181f97500728a2a6000b3a8b42a90fcd64740de85dd2d3e9649 2013-08-15 12:58:36 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anew-c38ee62b083faf5486c2cd222af717c0c53c6692afc6ae71d54bc1decf6531bd 2013-08-16 02:30:50 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anew-c7620877a2d76b9966b961781e76e75f76f8c0f6c60a97fd097b1471660aca2a 2013-08-15 05:04:04 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anex-ae02d8af13a31d9e2a6c7fa6316a76467f07a6b8453ed930c3ee58ec32163122 2013-08-16 17:07:00 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfg-8902a104b315525889177eadb03a792c43cb4a488df3785d405ad29fa2e6951c 2013-08-15 23:16:14 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfg-a535e8e1efc9da7a6f109e5fe32d3836f50021d6d584effb5474d7a77c0d28e4 2013-08-16 23:31:42 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfg-abb84df7155c7a082db2981dba215ef7304ff018d4fe52c3217d0bd76b88de14 2013-08-15 21:37:30 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfo-c0f8022ea58430fc49c69e8fa15e417d2db8ca6fda2c430c076570fa4c658dc5 2013-08-16 17:38:06 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfp-aa5573f0f35ce90d050872d9a22da5b0291609d14767ab167d18a6c54e98ed6a 2013-08-16 04:51:28 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfp-ab6890f313ce169166f262d94b9ced5b6c04438e927909be707533babf5234b6 2013-08-16 00:27:14 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfp-c140dd5a40b0d216e94f3dda71c41a42b948dc10ed64bdeb6b6e43c40d9817d9 2013-08-15 05:22:28 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anfp-c5c317af80f99fa2afd7975ef410b59d6bea50fe6282a465b0ee01ef478eb9ba 2013-08-16 09:42:42 ....A 320478 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.angl-aaab3a2b597933abad91766bde7088047838a8d13fc808dacdd56063fc9e9623 2013-08-15 18:33:48 ....A 320445 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.angl-b611350b772ec2ed373fd84b771106dd968a4bbd5128e8c0ce9487777151dbda 2013-08-15 23:17:08 ....A 155666 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.angl-b6a04fb82eb3fe4d17c11d4156f508165eda80510bb188665a04fefeb4c2b08c 2013-08-15 12:26:38 ....A 320477 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.angl-b6f0bc703c07b11acf2bfde82bff3b6befa7731e22f2a4cd6df9808212807228 2013-08-15 23:53:18 ....A 70656 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.angl-b7901afacc350d8a9b3375de006b9b9ca781d63b0b832e518a309b67552a8070 2013-08-16 20:49:16 ....A 70656 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.angl-c95ab1cf30c8675efbafc705d1a8eeee4b0b11df53d81c9c001eaeccbd751b8d 2013-08-16 17:14:44 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-a53dc79eaba9902e2560d4769a27fce1e4eefa42a97c549596409e71c15a5f99 2013-08-16 18:01:32 ....A 149504 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-a5e56f1363bd9fafa1b3dd8ed255dda9eff2833c661f721a7f56047a1fba1653 2013-08-15 14:40:34 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-a95ac71a0cca990569ae324f06b90b1db468209b56bf8e8e26628de33c126e85 2013-08-16 01:46:36 ....A 122368 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-aaa648158fc6227a3fef46945cbca3093119290df0e3a8a862f6c559792989c5 2013-08-16 02:28:02 ....A 75866 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-af8e9f473c42047b489188ec99afbc1cf3fbe86600e6be4b4f68f166443f686c 2013-08-16 15:18:18 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-b1382be1e39ee1864bff28440055c1d3f2997a3aeae02b39889f1ed6e11b652f 2013-08-15 14:35:54 ....A 147968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-c16c3b513feb704e766814cf3e4f81f834e7127a02a1c7f364e37e864d2deeea 2013-08-16 00:21:14 ....A 269312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-c27d0c626d949245153a539b8ba83dde2be5f6cc91d3ecd0acd39fc72bbda1e9 2013-08-15 13:32:40 ....A 147968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-c78ce82a30d8fc346da102a0c251ab2244053461f85de38fb159316dcb3e6dac 2013-08-16 00:46:16 ....A 162304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anjn-c92a7285e18762336788717abb5f9fe36b8b0153656ad3e3ece71337390ec0db 2013-08-16 12:44:14 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-3445a487e043ba2e16e08093d43addb6d0d380cf6fbdde3b070c5545ecc09bc7 2013-08-16 21:16:24 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-73850204a84a45cf29f6d871eb43b9d3c66333f56d9be4fee71786367c0e0c81 2013-08-16 21:53:46 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-97a7fea16a3f425e4caaec5aae4382f870bf011e73b480b06fbd13a9e4d4fcae 2013-08-16 17:53:02 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-afa49fb068b9999dfe47ed69faf3c3d902bf77061970ec4f207f6810c8ea8b8a 2013-08-16 01:26:06 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-c379c423e7f05274eee1b871c0730091ec5949ee2527b92ee314e6ba1cba3306 2013-08-16 01:14:48 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-c74d0489763554f9dabef58cea48c0ac4dc475505e4fa7a4c0ecd7ae3374ea0e 2013-08-16 12:27:36 ....A 126464 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-c9f126167ea9bc5c7526367350dd423ba08a1478e33bbdfa64eed57e4f898881 2013-08-15 05:09:22 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-ca0d29798d9f6501a2bc66ccfd17b58b56713b732c9ce620c340ab9c9d138766 2013-08-16 20:25:34 ....A 126464 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.annb-cf1d776f528d757ebef34b8c66a3412785538e17958c8a3f5e8811afb2d3577d 2013-08-16 01:15:20 ....A 326754 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anpl-a4d2c29729f66f351c39126d4ce5fb5894c28048cd9fcb7b2d08ce3ad1e91e36 2013-08-16 17:46:56 ....A 73216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anpl-aa0cf4488838c62ec3a476d9160dd8b7a4cf3bd7ddec4aa7527f3889c40ad197 2013-08-15 22:28:02 ....A 73216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anpl-aabf2f3ec16d5cfe3cbafc4955aed136206d51b50aaf89ac77493e4f3d7168ab 2013-08-15 13:00:38 ....A 73216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anpl-ab1756792a82263a4c628a01cdf6a8e70b66c160b6398df2a26de1183c05106b 2013-08-16 00:40:30 ....A 327389 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anpl-ab3f6e59b6963f430c8235756d61b224297976846e9397039c4efb927ce99d5b 2013-08-16 17:46:00 ....A 73216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anpl-b747c7048acc7e0af55c097ce52797e291ff37acad08de410549532bd2ff3992 2013-08-16 20:19:38 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyl-c7a7a0471669d699106e8aea514d43b031462633522416c28729aa7cd2719caa 2013-08-15 05:31:42 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-23726825e1645351f07ad5136a032d421651f6f0901ea62f5814aed7e3398c33 2013-08-16 17:29:48 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-3599904c551698fc249f600d191bbe8128a880ff09a4eb90b8e54a33b813c944 2013-08-16 18:59:54 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-5ed6b2ab50b8be1f73beb810e73988750322b7e31d0863e959261bbdbd531897 2013-08-16 19:21:00 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-77ce0797f894c5980a59ca2ac5fb2515f89e90df9b89370c61aea0104e06bbb6 2013-08-15 23:39:54 ....A 32218 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-a3b0c72249dc2b05d39438ac004d7d7d49cb1bbba55d76a196bcabc07927d190 2013-08-15 05:40:42 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-ade1459a741265f1f5a2f072b015407b7bd3b3d6b448a829d91463ae8c3d69f1 2013-08-16 02:06:00 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-af52ecab9e99b0fde550fc3ba075c385b9163e377e606eeaa776c897048c990c 2013-08-16 21:57:58 ....A 325776 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-bb4f0e9f70be0e632ae9cf60730729ccc3589153e19322aa642b052e443be31b 2013-08-15 13:04:22 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-c79c36cbe11a5417a4bd486bb88807b4f827b9da45e6355cacd745c66076d439 2013-08-16 14:43:26 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-c8faee07b7b306865701c8a095441f32dcaf7ebfc9bd08a4f95c9b21e8931839 2013-08-17 01:49:40 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.anyy-c9c4db573f7572cb141cffc4caef8af47608e3859cc7abc7a3c52b6d67abcd1f 2013-08-15 12:28:20 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aocb-c1e9e780b3791b3c01175e587b2d8c17810b256d8402eb79bf6246289090a0c0 2013-08-16 22:04:26 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoco-cd7841e1efd9a000cc918d465256bcc89e1937ad849973dfd347665deb02794a 2013-08-15 21:46:56 ....A 81408 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aocu-c9d17cdcf6823d3445476786d886dc0992541074c56df4c6ee14521726dbc659 2013-08-15 23:40:04 ....A 219136 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aofh-afd3135bc536939590c0c650d1633a60266e7701ce4a54c8fb0be513fd08aa80 2013-08-15 17:32:06 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aofi-aefb38da609dd5c50a7681bdb9aa652c1468d25552edcc6326e43d786d90e7a0 2013-08-15 21:01:10 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aofi-bbfc266611d7c72f3a2c43029a7b238ce9aed383aa2097059bcb9a866945b54a 2013-08-16 01:36:20 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aofi-ce6649b646f765b543fbeee688116cc6b70f33ce81a48a398f754c1123fc142b 2013-08-15 05:49:32 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-220d9e8bda01f2e846957851e42153f7fcec69729e9a2528ef603c41bd26a0ad 2013-08-16 04:23:06 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-2d92b5292d9805c148acddb37b3d85f6bbac50b2bf660339b048a610e4b18c83 2013-08-16 16:53:34 ....A 170496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-596a51315856f44aefdffc57fb0caaf92512bd2177b10716d23481797aa69d54 2013-08-16 04:17:22 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-5d44cabf5b677c700f85433d9c406b00e11a32de9aebb964a94fce774c5caf0b 2013-08-15 06:01:56 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-644d0e9b9509f70e3364fcbe4e064152814d84ad5064ccbcb174c85e1560689d 2013-08-15 06:09:24 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-82e74e69bbab6014a77f19271ca35f9ce3ff19a6e4e66df9017bfd56c86f790e 2013-08-15 05:27:22 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-a07d5ea14fb42e815a8e6e1befe38c1553dc178c0affa0d0736ce109ca538372 2013-08-15 05:42:16 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-a08f126ddbe35256f74015e212b60420f8884cb2988dda0cce35980936ab94e7 2013-08-15 18:24:12 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-a3e3ce0965e3a31cd2e8b121771b8074b18d6ea7b794c9b6d5c1d821727d878e 2013-08-16 11:28:28 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-a4a8d341d5232aa671512d000c175f67756782b51e5fd286f6684a33150a2716 2013-08-15 11:37:28 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-aa7aac72915a70f6efe2a52ff47c43032de90869d09b0fb2a9542469337a2977 2013-08-16 02:31:26 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-ab1ba102c2918ec4533b1292c4cfa76eb7821812081983d30b4d348635f55441 2013-08-15 13:51:08 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-b0ab785e35a5bdd233273edcb55960bc8bec54a04b91154d859748dabb904e82 2013-08-16 10:30:26 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-b5ca1cf35aa1078b8648fe3461ade44a43158c26aaf93a337b5919465540e85b 2013-08-16 04:19:54 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-b65b09469d1662334fab6273ded5a4c8409013d265f3c11004620914592e2e6e 2013-08-15 13:50:56 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-b7c17cd79df92e5aed5947dea4338d8688420ea975a07f9c0798ab0f69a7f409 2013-08-17 00:24:02 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-bbe2f43c5d2893e7b9a3078ee845e65fc84b585e29f6c61de254d7db506dfbd8 2013-08-16 19:55:58 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-bc095a4e64d561b0c733093e2a8c97be0ee697c4f12726b1f86cb55893eeed33 2013-08-15 13:09:10 ....A 170496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-bcb2f721c9917ef73cb0a39fa8e0efdc2f9e812c7527c51f9543831b47a49fc0 2013-08-15 13:11:16 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-bd91d8072205bc194c2097b2e0e54f573f899b24254ea0a3f39a353680b2cace 2013-08-16 11:49:10 ....A 170496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-c1490fb48e24c83d76bd3a029f34ffdb0cee5d0b968e858d90cba905a0671ab2 2013-08-16 16:35:02 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-c8190cc718fe0b5287d0926014cae74ed87dd1eaab95e291e218222e9dd6e663 2013-08-15 23:16:28 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-cd53d62f56f86f6fbd0844b4a12b18086ed2b61d559b9af4890d66e7441aa2b8 2013-08-15 13:47:34 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-cdbcd5f71ceb960d60c15fd23934b6f50ae36fa2c9d3cead500fba9a0e685f2a 2013-08-15 12:33:54 ....A 171520 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-cdc5110c2a7ed01fbc771f250921f88b93e5001079df393d012a41f9b6a4d392 2013-08-16 12:42:28 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-ce33438e10b2e4228607a7ba00cedbc17c6053b7744f160239c7423dbe2981cb 2013-08-15 13:45:28 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-ce7375a6b5a205ba16ca6e7ec7a1df68aa1eef868d66cdc18d0890aea390c0ce 2013-08-16 01:35:00 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aokr-cf553214ad6d6a980f5f9a1ab76b0cac738fc09e39e3f9646086fb18937decf6 2013-08-17 02:07:26 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-25ba30bae646890f11af21b24a9e3e6973c0eaa15a4e500d7e95adecfc1a258d 2013-08-16 18:52:40 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-3654dc4d3b425b6a4c6623260deb648b21129081100ef8c30bb8fd9c0ce3df54 2013-08-16 04:14:12 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-42f5516686e065364e3c78b8279e31e848e2eef31f1954701bf8c4970f634656 2013-08-15 05:57:24 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-53f34e24457ad5a0c8eb3d2569af44e3f3850d435458ae31406d692e8b77286e 2013-08-16 01:46:54 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-aa623f2fb6ac42a8ecb210d5ec61787c699fd5d8456ace32d1e907dab79f58b3 2013-08-16 01:57:04 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-b70fb29be5b1e731155d39390a4e2a73bfef2eb42efb06b3a484974ea4cf4f1e 2013-08-16 04:56:40 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-c16855f9e72db38ad15e3c4fd2052d8a024ea9f0b300e2ff1d411a4a9edccd3b 2013-08-16 14:56:32 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-c30ad7881af58054e611d1fecc7628d6b3056bc5cf46d2da6379b03913b4168a 2013-08-15 20:55:10 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-ceb93e4caf17c0765158d3f34074c788fc9b6e9a5e02bfcff00a4c577f915cbb 2013-08-16 20:52:20 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-cf03bd6f25c9d8e6f6af1df46b9511e10b0009f827dd40cf432f921c910d9442 2013-08-15 13:12:14 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aopl-cfef31937bd35dd37e6c61e2253830cdbddbc89f1da643512add1fd365af71fa 2013-08-16 04:26:24 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoqk-b638db38dfa4848137c78fa7cba33d0e8245f7c0f7feace6964b0f0c6c1c6c48 2013-08-16 12:36:10 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoqk-bc2a50bacf46b95e7b027e7aa2d7cf60bcd4162946c5525d5f18745df31ce2ed 2013-08-16 04:23:36 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoqk-c231d1b1affc055087c097414c9ff4452e22b73e7ae3495aa3df363f35a74327 2013-08-15 21:54:10 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoqk-cdfc3da00304a4a7fda13340f46a414b0f6cd776f9ed2223b5a7e4c397db7e16 2013-08-16 04:19:18 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-6999a7382f8f3fb34168f972d14ee97cbfa7f8c41d1b14d5901e03ee6dcea285 2013-08-16 13:31:36 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-72ee7e08ab13994a83b268f054102701ff30030e93509b6b1cf16d2f1ad60bff 2013-08-16 19:23:16 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-a46d3ee1c8fd90c0a48a5dbc9dc0b4cf575149c91c9792d70fd948b9a6cb37ad 2013-08-16 00:27:58 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-a5b85bfa386d6d9047a6ea68932af3e39f1663d41f68eb9f84751889031bd9c5 2013-08-16 13:54:08 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-aa537fff9b46f2b67ed9d30d4cc8270eed9a86401d3b7f0d9b9bab02c4bfebb0 2013-08-16 19:17:40 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-afd095557158c2c3546646e25e6bc4c47558419683ff7da77f9cb1073854e394 2013-08-16 23:00:40 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-b72fc58630ce0983362655e750b9d4adba9a3dd296a74d5632c287142441cbb8 2013-08-16 01:01:02 ....A 129536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aoty-bdd1e665f0dd0edf20494917b95f047c0d943ffe9ed9a4d78690def7eddce93a 2013-08-16 23:42:36 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-5ae1a8157462925ecec0924ce8cbcc0aa0d578a09bb8d00b7b1cd73cc1d59822 2013-08-16 17:22:28 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-8523f778d0983767bbef6dd0bc45a8dba2a27ecf5e40d2363dd2b1ae79ee077f 2013-08-15 05:12:58 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-a1bb9db8d84b582033bdadd2adca3b119d19ed2355f5ec93aec8d767efb2a22c 2013-08-16 00:39:46 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-a53bcae5fd28c107e5cee756be3a0f318bc6940744b303b63aa7c5e297cfb73b 2013-08-15 20:59:44 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-abde606bb497f57215baffbd4d4254acea665f44ce12a052f99dd9d309aedbf5 2013-08-16 14:10:56 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-b07c6a43e4e9c475adc75ee65a29dd433205fc723e347b5b7a8220c3022468f7 2013-08-15 23:24:04 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-b60c9b651da82fe11a0fc99c20e70eb066590f6a0ee7a8dcda8b4b0f0d0eb23d 2013-08-16 01:40:20 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-bb26c3fa64c2caf9fd1c6934d3bfee8b717dac4c65a0a02e648cbaaf51df57cc 2013-08-15 22:41:34 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-c779508a3a4c343f9b93e13bccd373e5716d2b134fd1f1dcbb17f688e5f38043 2013-08-15 13:50:18 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-c88a1ff4feed4c03da9382673d9edb6ae80323a94b72e9035048f5d88c75867e 2013-08-17 01:21:24 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-c8a4c5889774e79fdde247666bec72ee231b1a60c7de29567956d12ced53e770 2013-08-16 00:20:30 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-c9a9c1a1d97c84b6fca5031c0b438961ad547aa480dd45daf64230eca6618eb1 2013-08-15 05:22:48 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-cb4be6c10a27f68e707503691c83b7f5f56fee760ef800da90e27053e0ffffc4 2013-08-16 18:07:44 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-cddafd121e525b616937c289b6cc29d0f6f2c70784df24381b85f0743bda444c 2013-08-16 17:26:40 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovb-cf9212e779ec9a3af747772faec13d9a7f8da20c33663841401318627819f24d 2013-08-16 21:13:24 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-52464eeb7fbbd8400aaedeb93c4abd2776e258ca12f9f240a9fc8a2d44d16a4c 2013-08-16 17:58:24 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-80a1ffeb0743fcd557c01cc2c22118b20ade84358f8d68408e8bfa17d9d42e2e 2013-08-16 22:26:54 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-a57aca9731e6e017316c3dcce370a0f78d7f0b3ea94c39558866d9f298a90fc0 2013-08-16 00:58:20 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-a97ea37d512a4df221e4971254ff150f85c3f8c9ffaa41074d93727e69c50f71 2013-08-16 14:34:36 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-abe3fd0b09e56458bb2d3e4984ee4e5996fa14e21c28a54d9f1180b36534aaae 2013-08-15 23:59:20 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-b52179e9235085f4a02fdcb4120234add88c2deb30ae629d51536e289d6724d7 2013-08-15 13:47:56 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-c1e630f6094b27ad3d487821c22d56d26ea92d4e76bdc7235bb892ece11398a8 2013-08-15 12:56:38 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-c283b3788f62f3b7bacefdc859834bf2704bf17b239bf68a4828a924710d3066 2013-08-16 00:00:38 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-c32dfbbd97a94788e7e7f5833a8d3561754461ffddc6c204e456783f34172d33 2013-08-16 21:30:08 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-c711c7b782c467a750e5f34544f0e693447b8db89cdc5e0586a39c8eb33acdb5 2013-08-15 13:32:14 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-c9207288de84453c1bab013e6c49c8087ad437d672311a7edb0207760f92b715 2013-08-16 19:16:22 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovd-ccf03da08ebc30acdc580b7e86b3fe656de42483ba31aca1af10f76222946992 2013-08-17 02:01:48 ....A 83968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovx-a54f0fc39ce63343f73d3104bce906973657a8e5775c64702c17a6d8bec1baf8 2013-08-15 13:19:02 ....A 83968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovx-b523522c25378f99b9feda378f948332378afc2e4f58f3733a30950f957f0628 2013-08-15 21:42:16 ....A 325881 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aovx-c863e4c286a73ed42362424d753277c53de5cc4834a042b661a8ccadb0cf9936 2013-08-17 02:07:40 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aowk-a3a0f2e47833d1c13ec82344618b279f76b92df2c835193dc2cb59ad63cd973d 2013-08-16 14:53:00 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apcz-afa0f11b537f6599a9ed4f871e19a2cea388bd58497aede4bf931a96e68823cc 2013-08-17 02:15:24 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apcz-bd06254df47f1bbc13da712724fdccecae4a2a4780046f318646a3e666aed8c7 2013-08-16 15:24:24 ....A 321448 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-1eaf40bf1a36bfd242194e899b4d1f9fd84ea0327d3f3995a5c189d5d8fd58f7 2013-08-16 20:44:38 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-2a9dc31cd2d72a0adf883a61428841a4f4263f2eb6bb2343f219ef1f4a8e4889 2013-08-16 17:14:40 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-4b1054fec4c46040dfba4f445e57b6ccbce698b3df8b511789859073c0994a4a 2013-08-16 08:51:46 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-4d1f193105bf45801f7f7cbb91cad4be57b6481d7f71503594fc58589d159df3 2013-08-15 12:20:20 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-aa83f837cdf5883ef08077dbe9495fba1c385035909289f8167855c0816a3b1a 2013-08-15 20:50:30 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-af8c2f85cb36d395410c789b2f5d4090b1e55bb8ad0b22f7a44f3b52a23b7146 2013-08-16 05:45:50 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-b77a34b7f2f185aca805e3ca6234f5bded53732606cbac46dee10173971df1d8 2013-08-16 01:45:50 ....A 325132 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-bd47af6b13b274bbbcf80c193b460fa2e06cc715b0f06a18fbcd926a7d0df357 2013-08-16 23:46:06 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-bdbd9b08ebf0d33e6a3e1b8295e125aab9b1f866ddfda52bd9ef45b50526da12 2013-08-16 09:43:54 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-c236623ebc44d699f1c3c106743c315ed26b5d5b5f6b07222563aceda6515eda 2013-08-16 00:27:04 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-c23f6ec4e78bc980146f9c5f4a9422dea7f937d3bd879c86020888583e340693 2013-08-16 23:07:54 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-c8bde9c4ee51d91aa21e9ab4962d91786288f8a483cb307dc0c18b698a5b3cd6 2013-08-16 00:22:40 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-cd017fa7ba09802e39bc9a2d11e349f3b9452ebb663ea79da5fdff1e50fc86bb 2013-08-16 11:19:54 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aped-cfa4fb02a34d79103b9a6038809b308c12bbd769e1bd92ab1bc79fad14aa7e5b 2013-08-16 21:06:24 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apse-2ba471cb8337110f983b3b14fbc5a2536b1d6de6287d73c9081ec74cc86c4f26 2013-08-16 22:46:22 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apse-5c5a66bd458e1d976b7295092778216101326ed0f5bbf3094ff79df7fa911970 2013-08-16 17:09:54 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apse-abebdd6f793279f3ff7f4fd05a19e116888cdb885949c529f0200933bbb26045 2013-08-16 10:37:22 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apse-b5a2417c2614678220e2989982cdd071f242905471a0d236c9449b4e1757d624 2013-08-16 01:31:14 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apse-bbf61d29d586d847bef13327f46b32ea0ae83997980b6f0546f16b59bc4fe0d9 2013-08-16 00:14:50 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apse-bc8b894c2b1c4cf96a878cd204d8339d3142cce6601fe7b79e03e3e0fe031d4c 2013-08-15 21:54:52 ....A 132096 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apyo-c7f818a4922dabeb9a75fff8c0932fb88c2132ce01a26ccf1de4212a2d2294d2 2013-08-16 19:49:26 ....A 221696 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apyp-4335040e536fc97177dccea2aac89880bed894ed93d91ce105e7a68c27c21448 2013-08-16 01:14:48 ....A 221696 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.apyp-a91d51f04548d3484e4f6e1d42c27226fb96a58e06b7d786920f645221a8b5dd 2013-08-16 17:04:30 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqdi-6bdbb4522577c2d08c184d7620b5572cb63ff3f599de7391efb6cbb61a601f3b 2013-08-16 00:35:58 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqdi-bd75893b862fb5b3b86d965fad2b2f45f2da13e2b2fbde415bfdf36d4d8af833 2013-08-16 05:48:06 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqdi-c1719e5bd3335cfd2d4efc924132e156fd43ba1ab18afb954694d654a9b42dd2 2013-08-15 05:41:58 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqdi-cb66850aea4129b84854886ed67446e1a59c3c2b8c0b2b7739861385f0bddec1 2013-08-15 05:32:16 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqif-279a7650f38e1d2df1b9df390d95764c5e31fa4912a83dac70bd075714db9bd0 2013-08-16 00:49:10 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqif-a354992133f13c1ecefdaf0054c2f714adf5eb3a4ab0cf56164367cd39f77e19 2013-08-15 23:40:38 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqif-a47810a3d29efebdc6b335227e96e6a560ba7c9ba92dcf28812ad95628e8c8ca 2013-08-16 17:52:02 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqif-c7f01eba548e0182c57cb580dd6860cd8c2b6ac920e5ff68209417f555451f55 2013-08-16 08:26:50 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqif-c8840930177f216f2ff88a60b93e2a550a1ec111201166880cf9e442c73a3661 2013-08-17 01:43:36 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqmc-4b23fd7f424f0f5c0b6591b7f79f9e84cdc435f3855d17e6493a9dd4a5a6b951 2013-08-16 15:17:04 ....A 330758 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqmc-a8ed7de5917284df7b973568a04babec0a39c5f868dc2d8bf45fc9da408964b9 2013-08-16 23:27:54 ....A 329901 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqmc-b0bd2a254351150f486837a0c19bb5b0c7b4499404fad0866d06e88c1b1a0b2a 2013-08-15 20:53:00 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aqmc-bbd204d3a9691095f0cbb7925a1ed7f83699daa9665003dc3f36b1405e018195 2013-08-16 20:52:34 ....A 177664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.arpw-aa489627644ee79d7d85c3450d211e013cb051d5dc32550d043da02e85357fc1 2013-08-16 23:52:12 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-520cbce1536b0b3044d1f933512189b4284c58d619a568c40b7f4aaf8f80f2e5 2013-08-16 18:25:34 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-68dd378931f2619f40a8e04cbe92ab7b22d679bd3c88f6baae478b40d17762fb 2013-08-16 04:43:44 ....A 160256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-7cf57a1069948edfde36d667c769a601dd747bb5f43c1ff74f466d6933d6f674 2013-08-16 15:43:48 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-a5d1c4d4ce5c321ffa6b9cd5ce3970a31d531753cc84fddd990bf7939d9d36de 2013-08-16 01:32:40 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-aa38e3863305ca84d90f7678d31f2625215a3d84b853821d088f715caea55772 2013-08-16 17:09:00 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-bb515c8a4c8afa7e5e5205d016382f2159e841a2e0aa80a8c01db3cf5e434535 2013-08-15 23:27:42 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-c2b28c46ff827956f79cc6a67017e28e4ccaf0c9cdd462792abadbcbd193388c 2013-08-16 22:43:16 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-c2ecd5eff43de4a2a830d09ae1e4e9f5ee1a2e5fc5c02c51d2d14cd716a67733 2013-08-15 14:14:36 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asec-cfd6d8e9ad7b148d08a66bf51cc144bfca02156d7f14de39d3f74c9987c53754 2013-08-16 17:20:34 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslf-c2c2d472230e3dc4ac0fcb0951d3e644fe5d52193bf2e97a3f983eea130a1b85 2013-08-16 00:03:34 ....A 328562 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslf-cdcf25237d8bd9cfc6af0c0cc6dd4c0c4615b53d4ae89dfc9322a356eb917b48 2013-08-16 22:28:32 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslf-cf3757c904135fc8919fe94d7d48f98fb1f23d71f1acadfd3207c55b663bcbe5 2013-08-16 23:39:06 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-21960967caa6a37d3e722a9075efe7dca8e379211e4c3e2e3ca51da1ffbe8218 2013-08-16 04:27:06 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-57fb0f5af52576cb43be1b488202ba49c01c4bb7b1db6dc2575fc98ceebd0e67 2013-08-16 10:51:08 ....A 327487 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-5dd2a9364eba9f20ea0be1122dc449bb420926a93f66767b87100f8a32e890f1 2013-08-17 00:04:46 ....A 327545 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-8f755f2b6317f9909a2b839033c76517a2d5fe36142b6eaa87589c91898b5916 2013-08-16 01:21:04 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-a448dc049a354de9e220743530611cef9f3360005251d585d5d174069782e909 2013-08-15 23:50:02 ....A 327421 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-ab0824a994e838e29db32dc19c91603fab2861f72b7dc636e222ea0cd1fbff7c 2013-08-15 23:55:00 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-ab6eba8318992b17eccaad86361820561ac4d745874d3c4eb8c0cb58035635fc 2013-08-15 11:37:36 ....A 327378 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-b19907e12747cf8b01c773300be20dd04534f99d6336dc2d12c7f3c72e17c8b0 2013-08-17 00:26:10 ....A 327375 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-b1bec1f762ff412d9df901d54b1c3e7513032fbfcc49e1681fcc309bd0881a43 2013-08-16 23:43:22 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-b6d6a36e5493cde690711366bd03be6ff5fdcc12413dd3c67574266d21aee0bf 2013-08-16 17:26:40 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-ce572492045c7424f16f06f28ed510b2aec756ddf15bb8ae399292f830d87d12 2013-08-16 10:30:42 ....A 327473 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aslw-cfeae148884ddc8e10e024ae38c3ae4f3825a965aa68bf6c9d1fec411b3b7453 2013-08-16 19:46:48 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asqz-233b98a26be60f5ebf7c6690450f07ad39fb724a9862743f37b75aaf9bb61721 2013-08-15 05:47:06 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asqz-838b42e681097f2315e4e4a72daf75c8cfb293fd8a01974c1cae08361e8e5699 2013-08-16 09:38:36 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asqz-b53313aab17c67ebd4d51cebc379e853562814142bf80493e21540fb81796696 2013-08-15 18:27:06 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asqz-c97cb13d6d644f53d9b0b1a13394609358120db0e8c35f77e34ad6bcb66039ef 2013-08-17 01:19:26 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asqz-c981a817172bf8d774e230bdebc41889647647b821dd136efbbd70bb5e9e0de0 2013-08-16 14:46:44 ....A 79360 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asqz-ce806e62c69ad660b1dffd544e604b18d592cf979a5653802bfc2b0f485058c3 2013-08-16 02:28:54 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asuc-b59164900e007e57c9393a65036bf5329ba1f0391fc4c6eb303affca1415e4ab 2013-08-16 14:54:26 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asuc-b75504dd6c639a3a6534ed9fb07610906123ce72c1a0a6e4e0a4bec7b74b7752 2013-08-16 04:45:00 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asuc-c2bc969748e263af4a2fa5aa61f7f4c301e234083aebf59bff70db2e1234e414 2013-08-16 18:07:12 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswc-4491b78772e224cf2afc0db6c9b64246ab3ccb167da4045cec7e24c6095e7d5f 2013-08-16 01:30:22 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswc-a4e6352415db5830c83f342e630ef8dad875766a2dfa98536a6f2a8b9c326be9 2013-08-16 19:19:36 ....A 342664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswc-af93e00a6c9764996cee82af1c620b541199edcc356d002c73fbbaf476f34fa2 2013-08-16 11:28:18 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswc-b7e0cfbe577698e191ba80771c1bb462498f5086ad4b97071b15b8f0c49b69ae 2013-08-15 05:17:32 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswc-bac3f1cf5415d7aca57cece811969c6434d14d4e327b064f3329b0d6c3e2331c 2013-08-16 16:55:34 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswc-cd4656862e896302214fd72ae34c90ce49b8e02f928d8172027378897cdcfcbe 2013-08-16 21:50:58 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-22f26d77b771333246965828745be29a99c059976c361c663c60ad36f4010c34 2013-08-16 22:49:16 ....A 108544 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-368fd8f3a7df0eb067147c43c33eda444f9f125610fe213806461e66b4f24907 2013-08-17 00:39:10 ....A 173056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-6bcb15ee3566d21bb7f872c4a850e86be32715150da9aebcd398a5750f41ec8a 2013-08-16 10:54:52 ....A 163328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-7fac58aebeae760d6d18ef070c61ac090c20ee449b45b4515d463c7fdf164907 2013-08-16 00:03:20 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-a50ba8b00ac341ec7d79e2e02abaeaabfdb57e409e23d0909c8bc847670f933f 2013-08-15 21:50:26 ....A 163328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-aaacff02262bb191ad62e0299d6bab6f2742c2d73ef3933da4678b542bc0b18b 2013-08-16 15:44:54 ....A 163328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-b5dfa029e65dfb7d03264cdde8290b8c944789e8a03d7774adc05239bab42891 2013-08-16 01:01:58 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-c171d353e5aa5b5a1e1f6321116dd32d068584634771d8da11c0988079d0743d 2013-08-16 00:14:52 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-c7ac1dc5c927f0bdba384156d3adef34972fb15298bc80d6aece15426d7795d9 2013-08-15 22:23:14 ....A 348289 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-c83291e3a9ab82b74d150d284e7b04bed39ae062fff3e42d42973edaecb6ec8b 2013-08-16 14:26:32 ....A 330056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aswe-ce4a64d11ac37339e4724fc47c2a1af4534966cd324fac86ebd88bf45e3a0f88 2013-08-16 12:05:08 ....A 339619 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxv-6eec745dbed6fffa2b417294ae397876ce5b971a98c7958638ffb1e5b40532d4 2013-08-16 04:09:56 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxv-a4400c5ee709e513cccb06e289dbd45d26b1352122f3d5858eef49631bf3232c 2013-08-16 10:37:46 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxv-a99e329084f3de88b8cfe5a73703b54b883104b50b700017f085863ac9efd455 2013-08-16 11:02:02 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxv-aa273b1f7376aa190ec5e13ead3da41da392d535ab2d70c2ea7f78dcfde8a1a9 2013-08-16 23:59:02 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxv-aaf2a64a0a6f9cd2e95407bc8fdcf6c6989aaddd957a6ebba333373f97c10f33 2013-08-16 02:31:06 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxv-ce530d4254172156531973616525b86df834579b9da8a6dace851763dd18a766 2013-08-16 15:31:44 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxx-8111de1afff93593dc83d9b0db8002793f329d6eb655d8123fe6ac9f54915213 2013-08-16 01:02:06 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asxx-a3deee2413eaec8a54e973aa54734ef93aced6849a8f0a0afb4bcd5990de8a96 2013-08-17 01:05:44 ....A 68887 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asyi-51ee0a0ac3f535bf51208aadfe9bba782cd43f052b98d539e246cddbdbb13831 2013-08-16 19:20:50 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asyi-a9b3f3099d2605bb29f7f5e9f86f8286aee7052c42684d49cefeeff6e25c14d6 2013-08-15 21:47:56 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asyi-a9ec2fe191c4c489a15e1bb78bf075ad8f9587191149e192a5843791de873e95 2013-08-16 19:21:00 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asyi-aab39017ae8e5032a088fdda6855773226c6d7d7df9ae866eeed3844e23de33b 2013-08-15 23:26:42 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asyi-bb12966a1b28dde8f094f9c89721c8c08fc88a9ef2cf9f01da3c210c12781f34 2013-08-15 22:20:38 ....A 152576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asyi-bb8e5298f3a3c17710129d7be645781cb26cae7bc30b4c178843500727f38cae 2013-08-16 18:35:40 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.asyi-bc2dea1f6fa03b64eaed13eed856e2d4e4a2801349d62575082d35ff87635931 2013-08-17 01:04:52 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-4d729966fab762b2b3f7db91dce87438d6e32f28f89e244f0df4ed09512a8de4 2013-08-16 09:42:32 ....A 158720 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-8c5064fd52ae5d176f7f8d9604ed2389a6aa28e1de9d31d1bcc5ad37004afbd2 2013-08-17 01:00:46 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-8ebedb79aff70ee270e4a7ac3820e4e47ad10b439acaa9a43381cfbbd9f7e8e3 2013-08-16 17:46:58 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-9d067ab0d65130defa7daf1ff7af722786c45abade8ba7c3f3a66b0a023c0e1b 2013-08-15 13:01:20 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-a43e4a0b980df97db5fc812ef8b3cf86675ffcdf84c0253b95e77d63128d46b6 2013-08-16 11:35:24 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-ab8b38a567eed408fdc50b6a6d34b625fd03e686345ede3cc1cd593444e26884 2013-08-15 23:49:30 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-bd5e5961c25357c4e3e43bd593c34cabccc81157dbd2c2fbc3b08d59c50975f2 2013-08-16 10:32:50 ....A 152064 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-c764f58a4e60bb761cb33c6da37dd186a43eafbe91196be31818432bc40ca43e 2013-08-16 21:27:40 ....A 158720 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ataj-c960b3dc245ee9706c7eb11f4f286e9d6b6335805f5aff04da3351d67c34cc60 2013-08-15 06:00:50 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdk-32a9c0d0fc540acf1b9a91361a6237507b9c32d3478d9bf806bcd6a20d7336f9 2013-08-16 16:56:40 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdk-3fd19f8249b90c6f4ffaacf5901c3350e15008235680af09ae2ebf6efa5c9345 2013-08-16 18:57:22 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdk-8236025114209ccefa935230e6f22d5baa80c9196ce81364f8abe62f2e6fdb60 2013-08-16 19:42:34 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdk-af3ba755517c228c30560eafd71c50a0bd804d8270f24533eb6d58604c6773bd 2013-08-16 13:50:56 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdk-b534d179d111d561819f8b0e83546931c5e0d9028959a130fcb2bab0f126fb79 2013-08-16 16:10:04 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdk-b68794580b2e9d1681cc0f501330e9735f4a8492b32a19933a144fc36bfeae04 2013-08-16 12:40:28 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-49cf262828a509da81008237b72ee7d48d4ab568c20cba2464a070f2cc2ec106 2013-08-16 02:35:48 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-a3c7f63f21b5b389bbdcef56c35656cc5fd3a4b3ecf507ca9bc33abc2c8959ea 2013-08-16 17:21:58 ....A 152064 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-a4be61bf425752ce20ab287d3101cc88dac5fa32a302fd724e9719db5dd950ee 2013-08-16 18:33:56 ....A 159232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-a95e6068b16ab9c9c6ec9695917d7f7164ef39277ed50e473243406a95a5212e 2013-08-16 09:15:32 ....A 412838 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-ab65bbaf1eadc6eae868fe5b8c34431c1460a0ef2087cd7972271d21869ae74c 2013-08-15 12:57:50 ....A 415424 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-b56d2493726a3d76a11c9a0c87b1c40ea1edd7114e184b636bb481d163fa59de 2013-08-15 21:48:24 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-b7cb600bffc335302254fe0a8bbe4f633c21cae0bb1a20a2cf4a149b4ad18418 2013-08-16 17:01:18 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-b7e5366afef6aa43761a06f0439076de2de276597122a747ede8b6f31633e085 2013-08-16 19:49:12 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-bcd2c9d8c81d36aa23c944f5782f63c08006c02f3d69f3f5204a6f6408f84c08 2013-08-15 12:35:42 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atdt-c75198255d4c7da752abd48c735aee93dcab5b00639e4aad8a724299e712a0e1 2013-08-16 12:38:24 ....A 159232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atic-3d855d254bbfab26fcb7464036a9077ce1d2e0cffc58f30712d5fe8bf4b12c9a 2013-08-16 19:45:22 ....A 152064 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atic-6ad837b5b9e3044e3aaa7a4df8d3d8f648419dd686d53b25a626393f7945a720 2013-08-15 11:35:20 ....A 147968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atic-aa3e9383a4b69b902cbfb04fc457303b9c8853d29d5a2a39d1f82785483c568b 2013-08-16 01:44:24 ....A 147968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atic-afbcd1f282ca290049baade041c6aa79df8bde902da7f12da6e45dd7a61dcf30 2013-08-16 00:30:00 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atic-b7fd29db0cec560520b5f01054c7166c0b99bf855bfa0433515a61bfed4cbe68 2013-08-17 00:19:36 ....A 152064 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atic-bdb3f7e25502cc168da338f4af8caec0b249fc7a22d2244d32835857a72f95b4 2013-08-16 10:03:46 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atih-604e839b39a04ebee01a32aa572c40af359606902a9e1f9f1bf3bbc90c572a2e 2013-08-15 22:22:50 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atih-a46ee8a7195550d9d6114aefa10e46c3cb6128ea057f668160299c419f66684a 2013-08-16 21:33:02 ....A 87552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atih-b5eb585a8abacc20ba2566008c4bd9f1a50baa28b1d33911f8bfee2351be04bd 2013-08-17 00:36:42 ....A 366230 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atxt-c97a6d006d6b7d515c47adde1cba2de620430547bca38411f160bae8096f5316 2013-08-15 18:41:12 ....A 152064 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atze-b033069b2ad8202d54e124d1bca5d5132ec0b39ab53b9e76ebace567719cd798 2013-08-15 21:43:06 ....A 289792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.atzf-ab6a924de34c9576cca1e3bc047e6714837169c779ade352bc4236d6db28998b 2013-08-16 15:40:22 ....A 380928 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auex-bdc2feba40e89cdbac31c535f4abfe715c7b6e5fd098c518cde198fa3b1baf9b 2013-08-16 13:44:18 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aufu-c2e17f86d0dba517cebca3ea9b5a5c94064a3d2bd6ff6011eb84816a417d16ce 2013-08-16 01:37:34 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aufu-c99be775889dc5253043a8c3566a66c64e3061e49d09792e181c78091eaf7f23 2013-08-16 08:38:58 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auhw-3d98c48610c267a6ade835dc0844710ae9a6f63be4f08ae40283d8ab2d0f3e4c 2013-08-16 23:07:50 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auhw-8ceb5c069a92e52394659fa4352020f1f3ca72272521311b55cf7938778dbb20 2013-08-16 20:53:58 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auhw-c76a6fc2a800209ae7eebff80314f384c96abd92e02e27e161658d46ffa8de99 2013-08-15 23:18:18 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auhw-c90c4bc5008c6cded28989b7608fafbdf87b80244735b847ea661fcb0a970658 2013-08-16 18:22:58 ....A 2831256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auir-35228a6fc6d231edde09fe4e722520f91e3a86e9a301869a9e36587b37b80c2a 2013-08-16 21:10:48 ....A 112128 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auir-a3261ff368154cf614226a120a382cec4d07bbd0f5066e71be1780baefa271b4 2013-08-15 14:39:56 ....A 112128 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auir-cf9ae892c544ae7f85b8ce0d05bcbe9eac872a0a5c4c5ed77cb7e38b846e4c7d 2013-08-16 21:46:16 ....A 113664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auxv-ab8087af199b572f82458b411fcbfa2fc21c8499a7694326c45a9f064de40587 2013-08-16 10:01:16 ....A 441744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auxv-cea4524d932c5ea0fdce7eaaa40a67f683e2feb559f26859ee661ae2bfa3c933 2013-08-16 22:03:40 ....A 405803 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.auzs-4d0a7a5761e16e3c734077c5fa5dcc91b1c1efbeb42e0dd458ab36ea0ef5cc3d 2013-08-17 00:49:38 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-617635ad09bc737c7eb69769eee424c2c7f2aa9cfe78ca0f5e318d01bf191f26 2013-08-17 01:53:14 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-71052d5db610926901d6de9c72a06d2870e4e683fc2622eb05f885fa7b768f93 2013-08-16 21:32:50 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-a469bad5b3e1f5afcd178b640da95d318d968c4eb10a9ded7e01ca334e342e91 2013-08-16 01:20:18 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-aadeb82c45dc458affb9b904f1782e7be515c88c76104340679756f8e428ecc3 2013-08-16 12:16:08 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-af727bd30acf31ea0b8837b01695fff7882b99e0c7daca22a64269280d6c5b34 2013-08-16 00:32:58 ....A 398209 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-c933fef0ec069067e46dc042cb6f6eb3bd7b3273ec598a2169eb7c9dc04b198a 2013-08-16 00:03:32 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-c9eb4608fc094d32c73cf1fb9528866547888130c6f1a952999207a8a2aaf4cc 2013-08-16 12:49:24 ....A 398874 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avfn-ce856e4ffab03ad05bd30ff0bfcaca5eea9f6fb2f51841de4619d3521180ed58 2013-08-15 18:28:16 ....A 162816 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avuf-bb09496862a093b3d4e071aa8bb705487e4dbe7f37cbdb555943322b0161a170 2013-08-16 01:47:18 ....A 162816 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avuf-c78dab3e66bf5050407f132ac7a9a86fbb4c55ac4fa2fa3bb39831d7e6b00a25 2013-08-16 20:27:32 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avwb-29495519a0d17cb22dbf4297b5bc091eab77cbfbbd98564ddd2a30aa8a5fb9f2 2013-08-16 04:17:00 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avwb-7e7393ad80c3b77f23e3037b715eebce70c37e0dce08fd50e97d63d8fa855635 2013-08-16 16:57:46 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avwb-cd5344a608780ac02f6365cf67fefc08079b3275e4051aa89581124abe22ee90 2013-08-16 16:00:24 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avyj-a5a02933ca64c8676df3412f2d9c4fc6e7516418f4029a0de603c7dcca21a796 2013-08-15 23:28:12 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avyj-a97ed4bf321f7ebe52ef85ffc59c68156b58e2dcf5bbc569834ffa2363c0c138 2013-08-15 05:04:00 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avyj-b33776316ddb1e00dd95ad79b830dbb9dea355988e8b8559e2d843a84161d558 2013-08-15 21:26:48 ....A 112640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.avyj-bd2bb27e2aafda63df196ee8b6b851527dc1247777c2e97cc62211f6014606e0 2013-08-16 13:30:50 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-4517e2708973d252527a002d8f6c888f5f3fd80827786ade03c76638b9a42ec3 2013-08-16 12:09:00 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-a429db620642d64f9a0ca0fa05a750e30297995fc2bb38317367df7d2dde3051 2013-08-15 14:20:32 ....A 455035 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-a4bb81e931a95976a69bc041c0186f5f71fdb2fe4b70685e183ea4f31c3e1346 2013-08-16 12:37:16 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-a573def1c9c5857f280f7d4bbc73b9796a6ca5958ba7eb87b401175bd2f599eb 2013-08-16 16:54:22 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-a936f5ca59db5a91e1bf697a58c9a49cc7c4f2945d522498bddd0330d06588e1 2013-08-16 00:59:32 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-abf40116bec88f861acc59f8b54216b278b6e70223d05ed5d93650dafb79528a 2013-08-17 00:11:34 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-afc0c52d60a7005bcf65608fbd906c550b739a65e21999ab1511022477b64207 2013-08-16 00:40:26 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-b705e57467dae4ef4dff87ab0ebe9fae3436dcff45e09aa7f1c6efac2b55ce4e 2013-08-16 16:38:16 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-bd1f3287c83e8d407bd2229311d047e47f8d769fea9db30de38ce64779301387 2013-08-16 20:21:04 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-c255cbfe5273a3696a5c7105814c8af7c3868ed14f6729c264f81beb55f0e746 2013-08-16 21:20:38 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-c9490cfc5f32ed6e4296249d1bfc89f039c1f608acb7e29524b68c9a424408d8 2013-08-15 05:09:28 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awag-ca40e027b0a6d151a27c3aaf555ece67459ebc07efe992aaa83471be609b6cae 2013-08-15 13:25:22 ....A 77312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awav-cd5368f755674c21391444ae017a7d84333516e4ea806e50a73a8b2b57ae2464 2013-08-16 09:11:10 ....A 77312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awav-cee33c181a0a3159a8381eefab7cc1108ee329400223bb5dab7811c34dadd592 2013-08-16 14:50:44 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-3929154210250c6a5b4588ed9478fc77250fec0c28857c03ed61358aba072cc8 2013-08-17 00:01:34 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-4221d5020b43f9d051aebcb6f4c1dcc196775734d37e1a9795f6896d46ff0e60 2013-08-16 20:51:46 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-53d316df44699e00c65555da328911f573c0e828fdd37f6d86191ec87cc5c81a 2013-08-16 18:23:34 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-55f557730f5988d23b42cdbb55e3cb9e86be0c3e79a89e71e4943934f6dd6a2c 2013-08-17 00:44:36 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-5dc798eef7107aabbef4df733858003ae7544894710472745e3cdc95f450dcdf 2013-08-15 12:37:02 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-a3ae1c74b391ae7a415ddb0e4c683a83a9f74187e1b4134e5819ad9baa841214 2013-08-16 22:52:10 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-af0aee4ff4afc458055627f6cde47df8e1df609ffa0353b16659816bd32c34eb 2013-08-15 13:31:36 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-b15f8a9264c093b7a878c5136bfe3699243610c61e2a6fe2ced0c00b8dcb3511 2013-08-16 23:46:34 ....A 154448 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-b1adb2737b50b424f5dc75e3abbfa8b46c88ec2702396a9fc4dae4d0a9518a34 2013-08-16 00:22:28 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-c92a018565608da531d3996d3224e4fbe6c5d096bcfef96a76e7bec150bed2ae 2013-08-16 20:56:24 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awaw-cd216f58d2895b95834bb1dad85fc108e97196e92ef1d80d2b65dd8f52bf8b64 2013-08-16 15:48:36 ....A 113664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awcf-599e4aa3a7bf7e0b912516685591e23f16a702a05dadac5a26d9876809e09545 2013-08-16 10:13:00 ....A 113664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awcf-aab0b4b39ba30810b308d085e9337172666b851318866c6e6526ffd512ea76ea 2013-08-15 21:29:56 ....A 113664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awcf-bae95684257deb5df31836788a5bc4883cfb6fe891ed107f977f4fddb2cb3345 2013-08-15 13:27:12 ....A 113664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awcf-ce8cf18d9990e20ce2c686baf1600a98be66c3de18e1db892433d1a079dc99fd 2013-08-15 05:07:44 ....A 234496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awdq-a7abce7a5814484fd2aa90f04302a829ff5eea032d6afd57f4f72ad753b2d051 2013-08-15 14:37:18 ....A 234496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.awdq-afbd28d8d5d975a35a3e40563725d55a4dac4318aafe8a8d2db70cfc60eb425d 2013-08-17 01:18:58 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-02b5425c7ae33c8ec6a2af52832f587c8fcda0feba03cd4414535125fcd564ea 2013-08-16 22:57:42 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-30d4a60120c41b0b2d923e5f207bc12e6bf757e69ba6ab69974ab74fcde967cf 2013-08-16 23:51:46 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-a930a480ec9ead1124a353e3b530250283297143b3b8034dd094de0511f391b5 2013-08-16 14:10:40 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-ab64a666ddcfa01b43b26d2a15609b5751845368ae750d2cc9cf67265a64bd4b 2013-08-15 13:48:02 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-abe053dcb5daa761c5c0cd2bf58c240fe3628db93bc2b3900c2ce10ecffb9ff6 2013-08-15 05:00:38 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-ad948511928ef2312b38985489831977e3dd575fc047d9dc0f10e50b3d21067b 2013-08-16 00:33:40 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-af4d7e3d29376c031bf68e7d0b0225fb152b35209a5b585a5257e360484df422 2013-08-16 02:01:34 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-b5b968cedf708d3f9b646b817c714ef4edbed1ba828ec1de2901a2b02e26f0d9 2013-08-15 23:20:58 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-c2e7e45b35288840e940c51b055d2a382c646c0b3cc3a112539fd13cef94e507 2013-08-15 23:16:32 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axdo-ceeb33dfcb081e506ab83ae31970b187732db43a62b1f4e685f009989eeb658f 2013-08-15 06:10:22 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-0d39f5cc30aa26848186f6a424172bad1e73717ee9f0c58336c8ed04803101d8 2013-08-16 21:15:38 ....A 153600 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-14e33b5ebe3480a9cb7dc4bfb7ccc545a8f1ea38944f342c7c379eca6045b9c0 2013-08-16 16:24:26 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-4d71cb7b720651fdb6e3ddb9c3e9fe92376ef1b0d9e0731f0a973165f978134a 2013-08-16 09:59:34 ....A 153600 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-75249792a12d59b3015c40dd5dde15d0245e68e89fb6061e746dbd2bb0113d4e 2013-08-16 14:05:26 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-8193eab509bccdc6f3cec7b6cee1da09851c7b49e6899d047a2aa43f34ef4294 2013-08-16 22:54:50 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-9594b9592b42a76e0d90bff6c7c05f1f66983507ba6847824fd78641a439e111 2013-08-17 00:51:10 ....A 153600 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-a41a361935368b9690cc8bd578a624da8d16e8e43bc283efed34e9b757e463d0 2013-08-15 06:35:18 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-a4b5f00473fcd4bd87740c9c8d8848f46f9633612164fb4138224b837535b356 2013-08-16 12:23:54 ....A 92160 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-b0a62407885d912e082d641d581b0dd6edc5516eae0bfa56f727a918697acfda 2013-08-15 21:38:40 ....A 92160 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-b57be954ad45c60d583a8caed8a69a054252afd098873db294e84d35ad9d500e 2013-08-15 14:37:48 ....A 92160 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-c224264679c4e4ebedf42ff8575954a6d15f9f2bbf0b46ce8053a228948e0583 2013-08-16 23:46:26 ....A 92160 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axic-c25cef1b4d6eb1be12d2e11ba69f1d56f7f3ef4e3cb9ecec0cdd5818a1fc1546 2013-08-15 06:12:42 ....A 154624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axof-0c32e2670a99eb221a1521bd0871a99e463b512e7c56e0d1d04c65307f3f94dd 2013-08-15 04:58:54 ....A 154624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axof-b370502eeb32c6e2ed1f2715f5e463140c9b127c5fb265bf053054874fcb1366 2013-08-16 02:30:00 ....A 154624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axof-c3fad522f41ca0e97839bf77625e003467e3459dbc4f873ee73102bdddd2bb73 2013-08-15 14:14:38 ....A 154624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axof-cd788ed4e6851f7a708a7c72bd0e66c27098ca425d613591227ed8a26454430c 2013-08-16 17:30:00 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-14d56088e7c616fc83bc0a7714580e5fa3d47774e694430a47856b16661a97a0 2013-08-15 21:52:58 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-a5258fbfd943b15575998b6e9a0fa0223d38a63557716d2a2df5b275ab09f6c3 2013-08-16 04:50:38 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-aae1ea50fe397ca4ce813d8d4dc15a9b2e981c8077878b13f4b4598c3a9823ac 2013-08-16 20:48:14 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-b04735792731400d86af60641ad50e49c8a2c6567fb020e147210347fec8ff88 2013-08-16 13:56:22 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-b6b4dfcd95cc8776a16c273d11bf605fb2846d941e1c133a7ae3b44aff623133 2013-08-15 23:54:50 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-b7e6ce1ab0d1a687fa605f161f6ebf988b2f5ee6ab357bdd5bca172293c345a6 2013-08-16 17:44:40 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-bb727163146c65dc008572524320752b6e06cc296618e6ac0196461422d0d718 2013-08-16 15:11:32 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-bc55435adfbfc752558d39c49506fdbb05891987999a27416fc18ba95a80f44a 2013-08-16 01:06:20 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-c3323322a5dc72e015d0e9091d2ed8ad9c5e1274937b75eb0b5e13c28a7edb10 2013-08-16 12:06:02 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-cded1f3129a85bb70f1e75cece56583d05636f6d4254f1bc3c66884250f85c75 2013-08-16 13:22:44 ....A 91648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axoz-cf24abd1e0b95c1a96162b329095d43258cff83a290cc8c52b2971fb6138c0ad 2013-08-17 02:14:10 ....A 155136 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-2a16cee939b643e6690c11365058d133dc98e92139c5dfc2f2cc63489ff46065 2013-08-16 12:30:48 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-a378456a1dd9b0e294547b6cbb0f56deea4b5424c3a351e0119e13f9b0073eab 2013-08-16 00:57:36 ....A 155136 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-a52f74d580613c2b9f581ac62ab95f1e99eb156bf1ffea6397f5547279ae9076 2013-08-16 09:20:30 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-b0727aa1df171de301605b7aef19f2f98782101fcdd5a767490d90dca61b7b10 2013-08-17 00:31:24 ....A 93184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-b60d4bc2cd127006d58e2fc2b6d1a812c0920974d768ead11647ebf7d81e9940 2013-08-15 12:31:40 ....A 156672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-b772845df8c83fb4bc23702c0240a292327ae98e2604c2d1a19e9be95a83afa3 2013-08-17 01:37:42 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-bd0b02d76b284c4db05d2ee9f2c90d9d82bf168bd384599955d254b25e4fc534 2013-08-16 01:48:26 ....A 93184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-bdb20960db7b1f148f99f51fe9f4a3ee1cc188c69df3d5e4bbdfd692bbe4b05f 2013-08-15 06:15:16 ....A 93184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-c04e7ae6d4ee0e2c6483f429c930107a79729be0d6e5075127c21def6dbbfbe4 2013-08-16 12:32:08 ....A 93184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-c11c774689e69cf80071d1130e1d333d203f1a0e65ea5a787c32fc21acd2626b 2013-08-15 22:20:42 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-c18209e354f45d4bf2f0f4f935f979a85027ffde38505028263af255802a7e89 2013-08-16 15:12:26 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axqd-c7aca9244fb9536f99c6ff50d8b0347b32458179fbd927b3604312b15c315c70 2013-08-17 00:58:34 ....A 1043456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axrw-893fa0c3f73fe6ead0a0b0d83dd4d78422c9a3068970ccdc8f44b321d340ef98 2013-08-17 01:06:56 ....A 1043456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axrw-90871b11ac0ce782e8db2d47aa0a030e46ec953e2b7ff29188707ca434c330cd 2013-08-16 05:42:26 ....A 1043456 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axrw-cffe9f4d8ed1bb7a402ad9a09920fa3d9749fc4a00cd6c2690b2598bede08993 2013-08-17 00:56:54 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axsk-38325601929afa087e5ea4e440cc608bf40708a51e3f336157707b0a27689e9f 2013-08-15 22:20:22 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axsk-a452540ab158709a8546a6ecaa34ebca800c66c260a698362cb62f49d908b3d0 2013-08-16 13:04:44 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axsk-b12723377c72ff27d2a893f0e68406914392ee5577694b4ac5f7ae942efb3ceb 2013-08-16 18:07:48 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axsk-c939577fe41c251bc8de17c43e695e3de1c01159328321069cad6877e947fabe 2013-08-16 19:57:20 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-2cdbeac657ba0564e070e971a3e8e9f18c5b939ea509c24c167fb81a36ed3a57 2013-08-16 14:08:56 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-9ca72e337262c1910fee45b27a21c261f6b59094a321d0c6cc50e547ff7c13d4 2013-08-16 15:56:44 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-af2ec5d980e8e5af2a944f437235397b9d59e63538d9f931340c339a9c8b5918 2013-08-15 23:41:32 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-b0a6a680d12505b0a4cb414a9bfc22e3ded7e1b914e90b3a7820e8df65de99cd 2013-08-17 02:29:34 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-b50b40d8ba295c55336a072ea39f0dbc5fe9c4da49211204cd97dfb7a10e89a6 2013-08-16 18:18:48 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-b54ff3226dbda136ca6624cf5dfb724a41c77fff5fb67f373b4f3cdde4c38b08 2013-08-16 16:49:14 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-b5f524266f1962fd479f06febeab33c4eabfa63d11b9c8ecb10e06cbfea8db79 2013-08-16 04:23:02 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-bd3c2fb08fa6727f798fe8af63d9732b90cca3b019a190274d4be7cdb5fb746e 2013-08-15 13:10:16 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-c28eea1d8e877a67d7265c0dc46596e58a03616be4220636f114595142b3693d 2013-08-16 02:25:46 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axst-cefeb8ca4f08a142b248adc235edcfb26f5c2f8e9cbbb1800cf769252b61704f 2013-08-16 18:05:02 ....A 153088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axte-b1ccf26bd6a254a5125ca80ebb6ed772137ec3ad5f60c42dad0fe92addb6692a 2013-08-15 23:17:36 ....A 178176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axtm-bae79b7ea1f3a9f3558b3b06069c7e66cb0523d95b1974244b51420df84d37c4 2013-08-15 12:30:02 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axut-bd1451d96e540a7150df7543d342d209edc6c6bb15e5546d922c9215e1d2b7f3 2013-08-16 21:11:42 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axxa-497e9f31089045611c3a98253a842e3103d9cbed5c52f82ad568fdae7351c5d0 2013-08-16 20:15:02 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axxa-c1c15d1120c58197d2fc8e9081ae90f657c0c1750a8af99c35be66538da4ae86 2013-08-16 17:23:34 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzp-9de2d5ed9a45ae4a17c864fe4e28ee63cd39b53c98a7fe7928ccd46c7f9663ed 2013-08-16 08:39:30 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzp-b04474df19a4494a60244ff2d0e4c2d391915b2852f261872e09d8b088a34df5 2013-08-15 14:12:30 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzp-b0b5cb0f3a83c10e05176bdcb772fd6b8305ff47f1bfcbd1455724dc8e165433 2013-08-15 06:29:02 ....A 73440 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzp-b7a25da85b55972c82906c920a57160a686a7059e9fe69b0ec0e8de6e88af1c2 2013-08-16 19:19:02 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzp-c287a00a3dc3492167ef0af2aeb3b3cf8c31e43722ecb8b57921dead4b898ef0 2013-08-16 00:14:56 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzp-c2d2ea9c70b4113c0d9ce3f70f3bc111929bc57011b592ea038abe1d46b5492d 2013-08-15 18:22:36 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzp-c9026976267022bc3ec0368e889eefa033755f8a363f3f634351821f08c623ec 2013-08-15 13:15:46 ....A 181760 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.axzq-ceef453c3a98835cda7074dd70c7deffb0f4ca7cbfaa609ebc50215f2ad33847 2013-08-16 02:29:52 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-468b493e936326842d0dc12b16aa4af1ee84eb121d390cfe00e73ec7aa5a93bb 2013-08-16 05:44:28 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-a92934b27ed335b9f118b2d1534010fb674e090a682fd88c91d3d36cd5f6356b 2013-08-16 00:45:42 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-abf13dab6248c61f014f82dfc879ba24d144aa0e5cd65eecebd7466d2bfa9c47 2013-08-16 04:22:52 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-b19e74f102f7968ca9fdf79a402cec971269cf079976f536ee0bc98c2fac2f2c 2013-08-15 13:14:48 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-b609b5317dac3e3eefa956d46791ff95ae4932f18629efad11b2b0431e9c8370 2013-08-16 11:46:06 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-b6c94510c8e81bf926081f789edbd04af2bf166378e0a3700ffbff125c74c160 2013-08-16 01:21:30 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-c1f5d70d45db2856085038d90715262bb167292db37c8c27adf659097f363e60 2013-08-16 16:09:02 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-c278bdcea995b14d0e5be765ba3d5625f4ab3f9be7e857b59084cd435dfa60a7 2013-08-15 05:22:40 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-c54ea7059821e050fe7b04b83cd0a688b51d115031ac92a4a90c84dad9dae68f 2013-08-16 19:02:56 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-c8137232de6399f68d30ffce18a9c4df6069714b296c95100c3291edc8f0f13b 2013-08-15 05:15:10 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-cbf490196ec56461207967653de2edc618e8e2e155788e146a92dca0c4a43239 2013-08-15 05:21:20 ....A 197632 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.aydg-cc8234d79071fefa548e2625d3e15d132a01414c2227055423cae6960e5e6688 2013-08-16 19:24:04 ....A 1127936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ayjz-a5984fe8300d5ae19f03ad5d8112a4a7f2da378ebd5c78153a100b59af29e8f6 2013-08-15 23:55:08 ....A 77240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.azac-b0bebed318cada48611f584bd71b0eb0a2b626422a6cb6850e2c90049195528b 2013-08-15 06:00:52 ....A 78247 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.bguo-6adec88680fc266fee365fda2647a73e726e0c5c804884021173a82c27716250 2013-08-16 21:11:14 ....A 4137932 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.bguo-a4fffc6947d8b578ed7877abda1296dd138c17891d658cebfb3eba3a467d80fc 2013-08-16 17:19:52 ....A 81235 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.bguo-c21f4449aa7754e3a22b17f0263ab789b036d633af665ec271adf0437c08c1d9 2013-08-16 14:12:24 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.bguo-c30760130e8be224c7a4e69dcf1fee4eb0eb8f14af77717b5051620c63784904 2013-08-16 21:34:28 ....A 11296 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.bgup-566f4fdf2cdfc6c92baf5d543ae565aef9114b296ef1dc8ea42f3a6cb3183c87 2013-08-15 22:43:12 ....A 46084 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.bhfy-b695aa7598ed814e9516684c7971969290ce66fbbd73258f3ebb530b774ec85b 2013-08-16 10:13:32 ....A 99840 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ejd-ab083bf471480f443d7b6953aa137bfa3821a4781fa0b2ab96bc6221272376c0 2013-08-16 17:48:26 ....A 28676 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.fpm-b71a54190edf4a378216c0ebb02e4731992ca3663c66acb2d381159330ff82b1 2013-08-16 01:01:02 ....A 100352 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kfa-cf71e953bfe94e6d685826acf6f5d35d79c2a9ca56bdc0c3989f7d2548438a6d 2013-08-17 01:26:44 ....A 101376 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kgo-bc14f9f2d1ee0f63e28a8b6721a05facd6cc1b86e03b8fd460f755c66d91c8d1 2013-08-16 23:53:22 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kgp-b05bd9ea06657bab1078b17233c6fdb1f73c0d171ebb5912ca14d0bfb15d3a94 2013-08-15 18:28:14 ....A 162304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kmh-fefb1ab2ca78bf5976cf8da8afe43008655cbe8698061695b5b5c39b7d527c52 2013-08-16 09:36:40 ....A 102916 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kre-c8a5eefb5481606e37435a76e434314412c9e30c1f707117367fdfdfd26ee177 2013-08-16 22:06:34 ....A 88576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kto-60ec1b91d36e00bf1e4966f12cd893af1b70ca1783a8675f1307485442c00f0e 2013-08-16 21:34:28 ....A 73216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ktt-a4f113513b88bf7a7b2fe5a7664fd13411b8b437f124c776bd65aa16feb82c11 2013-08-16 04:53:38 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ktt-ab802a8ef4b8eb3131daf563dd2fe15a45ec379f77a5a2b94267d1d73707c4ee 2013-08-16 19:38:40 ....A 118272 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kvc-7ba70396a97e84a403c7d9850b0a4deb627197d995b36b0386ca123d23506038 2013-08-15 13:31:12 ....A 107520 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kvh-c26e90e44ed5371cfa7a18127225059cca83498a7dab47bbb49d607715c93f1c 2013-08-15 05:21:16 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kvq-a261172cd1a08f777f567723402715e94968541b849eafd0c919d7b0c2e7e2fa 2013-08-16 16:01:00 ....A 172032 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kvx-b7469cb072ddfb6caf02556025d65482403031dadf863182242afa4162a3477f 2013-08-16 00:16:04 ....A 209920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kvz-b1778db2a4c26c271964f48c2eccef27155965ee8ceea16605f7ddec85ee003c 2013-08-16 22:39:00 ....A 94720 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.kwm-669ae69f0d6987b7ea3604d15833845e44fc5c1111a3be693b5607a97f7ffebd 2013-08-16 20:10:02 ....A 107520 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lze-6030accc33e725ef2e02014e5b327a810fdf665b881548aea0ff3c3a9f39d023 2013-08-16 17:02:36 ....A 107520 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lze-b58d0c6dcbde3152f43aea23fe080e0c4447271536fc947d6a02e1b6acb9e9de 2013-08-16 05:51:36 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lzf-29fa1ad2d0283feec8dc358316b59a7854f9b573ca109ce3345f2b30cdf41a05 2013-08-16 18:25:44 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lzf-5bb25341e6588da5d30a73ba1880667bb21cf1391dba25bbbfa93db6d52f1d2f 2013-08-16 09:15:24 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lzf-9005d2e73e6abaa587e76979bdfd406d30f5c4104e1fb0d0ed189af6b248c110 2013-08-16 01:40:44 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lzf-b109a3413612cd8de312090ae7a749a8515ff205518ecfb102d316cc66a074f4 2013-08-16 19:30:32 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lzf-c0f3123f6ed361e0d8f3d6ecdd9c4f66a1574134ef11ddebb6c0162f3f74566a 2013-08-16 10:44:04 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.lzf-c9d741a441f992dda1429f7763b04f409455f3724466dde84decb218fe6e44aa 2013-08-15 12:20:44 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mah-a3a6e69eb810fa28db429eaac9cf81c9244c2fe233d9ab3e8cc92d7a6bc7d683 2013-08-15 12:23:22 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mah-b1a86d712b83e285c8bcb8609dfd810594eeac43b1a809cbbcc106bc3af18386 2013-08-16 01:17:40 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mah-b59a043798d15a32bc4bdf126d2c7c578415ca46d4fc4ad968a3a03dbf8bd7d0 2013-08-16 04:54:16 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mah-bc5dc13052532cf5bbe5bbfcc702af24e2893aa05a2388541f92bd79f8c870c1 2013-08-15 23:37:34 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mah-c3938576aa0b876af07683f5689b356739d3a296f09eddc139fddbc3186127b7 2013-08-16 17:36:18 ....A 93696 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mcs-575e76daeb37447d3884c1bbd5c2457f47a8667796300284167b9ec6b4998bf5 2013-08-16 01:36:18 ....A 93696 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mcs-af9787faaf1e03b8626949650aed089a59cfafa9d469b69a386ac1f351182e70 2013-08-17 01:40:50 ....A 93696 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mcs-b71a9a7d72d4d984fee89e0a8302b39e40c9696a293f895fad81319544735181 2013-08-16 13:16:56 ....A 93696 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mcs-c77596eb504a460ea215735795cd546017bbe8c3f94f4f83b6f7067a74fcbd00 2013-08-15 20:50:48 ....A 321536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mcu-b1ae2a13102ac3dece4890ae942ceaf2e3f5c2ba39d99bc3a4e21a241b4c9427 2013-08-15 21:56:42 ....A 103424 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mcy-c8297c683f71afaed3958ff6a9aafe3401555d833cdf752202cd972f30340a1f 2013-08-16 00:29:18 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mgy-cecf2062515fcfd44cf85d94f2b1dde148273b2be61ecb9bb57c825a85ab3089 2013-08-16 11:05:04 ....A 247296 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mhf-664021e932953d069c98c42f633a98b2dcf6c1e59ad9f3fce80b23c1334fc223 2013-08-16 19:02:40 ....A 247296 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mhf-abd8cde3ea97dcc7d0c3a597d3310994c07a77563ba0edb77f68f05777f606a7 2013-08-16 04:21:06 ....A 97646 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mhs-aa53c7753c78c83d2483b5625e23e6884e896bfd0b5a82d37c12ed163cb1b6b7 2013-08-16 17:03:06 ....A 132608 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mjk-a474a23fd133ff1df6c228bd98c324b148425d94b52b0f9b083f9ad1359bbc3d 2013-08-15 18:23:22 ....A 132608 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mjk-c99a6c1320d8d1111d87e4d12fcec7f77219c75c3f9f413c3595ad2ac5d696a1 2013-08-16 14:46:34 ....A 142336 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mjo-b5db8b7efca8c9447bf5583ee715d0f5d5679db9e70bd4f6f4dd40e64528fcc2 2013-08-15 05:28:24 ....A 75780 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.ml-ac40d46d65a54307b9ca4a47004ce11e009827a5a5fe351a2f6db7fb61e6d6c8 2013-08-16 04:25:30 ....A 136192 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mld-bde58f8dd6ef0c9d74f16593cb2b83784391ff25524bcec3cf6558416a678dfb 2013-08-16 23:44:54 ....A 136192 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mld-c2f9ea57885e976ab4385312895acb08f35f41fff09ac5012ec24d2af4e24178 2013-08-16 19:41:26 ....A 166005 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mnh-a45e610a7d69a1ed131496ac8b8c850eaaa670a6a2a979d47ca98a2e760c0add 2013-08-16 12:44:04 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mns-49c08d866dd19e0ed9bd6541bcbf35b78bd38a18ed2efe9f172622c7ac0e2710 2013-08-15 23:41:26 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mns-bbf12660ab229d54d9c4ca3cb1725d57b609f60ca733f5d5e63877d613c43bd9 2013-08-15 23:47:18 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.mns-ce8563d0452f16831c363e42ff4ba78e0d7e9d6ce4ede68ed607bbb346221021 2013-08-16 00:42:26 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.oap-c173e52e4536fae2b6ba3ab2e0061ffb00ad7b5e317d60f0f0a5d3dcbb277503 2013-08-15 13:50:36 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.oap-c90af7b1963763e63afb9d335a252fbd09c0027fdb50dd54f6db3d69b1d35d98 2013-08-15 22:21:14 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.oap-c90de1bd4ce5b87b77081d37e0215f69ea497a8e21722680f5c674bb097c158d 2013-08-15 14:36:22 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.oar-cf1091bdbb598eed9860505b8179b2957e66421598f06d90418e06188d58489c 2013-08-16 04:17:50 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-747c1ba09389f5a5aed8b8995ca107ce6f9a147da7ac4ae0bbb8cf63c3298fcb 2013-08-16 20:50:26 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-7bcf17cd09ecc23b73777fcf8e6347d93ab30e0b25926865ed79192d06650c36 2013-08-15 23:47:14 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-a3386a5711cf6530bb92d5992aa0deb5505907e465308ece838a83f143711a45 2013-08-16 01:44:24 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-a92c7690f7c4163af18a11b119db7eedbbc26b8203444340d808c5e1c1b4274e 2013-08-16 00:40:46 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-a935e4fe8402e2dd7833e69c32be69cdf0f8629df489a8f80436fa1757cf6fc1 2013-08-16 16:12:38 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-b51bb8d1a6e13a92b56e961224b52bcc2da3d2aafc4e7f06184926cae5d30f7b 2013-08-16 00:40:46 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-b62cdbc01e54f9570c72db9ac23ea441daf9291e9a07521ae522d2d996007aad 2013-08-16 12:15:50 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.obv-c84a5b88e6803e9ad4cd47150c71b5d2ddf198976f0a3fe5bf767f4f0cfdd050 2013-08-16 00:15:44 ....A 184320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.oll-b6fe86ce03d37f1ec5975842ae8646bf2759107e73152fa4badb3a1d3d18f100 2013-08-16 00:48:36 ....A 250880 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-063c003c58ff59c03ca163b32c52d7bdd88aec970167fd6995e09104abc71aee 2013-08-16 01:27:02 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-08791d543d1e6f23796a582a8162853c1460a2c31dbf3eb0afaaf11ce951d0f4 2013-08-15 05:35:00 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-0c726a2dea4f7018c8d0140122a21eb0f4c79955026298617c629052eae1244e 2013-08-16 23:13:30 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-100b3766270472c28da839232e254cc07b7617e97ea25496e43cad73479b718c 2013-08-16 21:43:58 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-1d596e19614675cae33fe9bde0bf5c332284a63fba51854e9cacf84721635bc1 2013-08-16 10:54:18 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-22042f16a2498089ad51a64dbcd2f85bcf9682754e609ec15b6e8d82fb2552fa 2013-08-17 02:12:44 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-244d77a8c1be7b86ad63b103c7d43fb1db8b963275b6ef451491e0832c4e801b 2013-08-17 02:17:26 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-25fba0f39b4f92c4efe01ce4443671328055899eabe77b7d6bbc29b6a70b5566 2013-08-16 12:18:30 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-27e195855b1fbe96e76b9160ad3852de19d793be6184dc29ac5e5cf069330c66 2013-08-16 11:00:24 ....A 455168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-29a67769a93aec0c214cfabaf998e30b1ac91d425f2938fac11f46a5d1a800cb 2013-08-16 20:19:08 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-29e4027428900263446739a518699e9f4fca69b491911bec005ef11f30214901 2013-08-16 12:57:36 ....A 288768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2aeaa155c228f4e76cb2e51af1dfa719145ea4336ba615cefe7dfad3d5d2d48b 2013-08-15 06:00:08 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2b9bf9bd728b3f8cfd6009ca86a34897f708059baec10aff3bdac0cf0518171f 2013-08-16 12:00:40 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2c8cb2f914c52ec224eb8d0133b9828523194a6a7509c8733ce3cfdca0b386d9 2013-08-16 02:31:12 ....A 239104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2cc658d1fc8736c2921536f8feaae568d65f22f452abb7fa0b484f5d12d48061 2013-08-15 05:59:38 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2ccce2ec8091fb97a976a2897aad63bf6b79f5696d1902ea32f7b72579d17c85 2013-08-17 00:11:48 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2ce7ca6f86382eb4d30b00136c9efdc30e6a7fe90813726f45ae8447dc94b0fd 2013-08-15 05:57:36 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2d63d9e20a6ead7dfd8106f05a745556f243e4f36af97e016552850edd1a7e19 2013-08-16 23:27:20 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-2e7363b63db83638a4f25660aaff33e9f40d91ccfc3171e3bf825d3680db4d45 2013-08-15 13:36:36 ....A 231936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-3134ac061bc5c4e8c13d339ccf31fa3f3311f4d9d64f5a769f902302820d73a0 2013-08-16 22:16:36 ....A 253952 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-34633c6bf4f9bf6977673d3f098cbb0f06d1d39fd8d49b20f90e1f3322be01f7 2013-08-16 19:04:38 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-351f70b32e12fbecdb82a43f45372ca0057e3f4f8a028c09a8c8c84741d85c19 2013-08-15 06:09:24 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-3834906fa2ff0bb5753711b669f2db711742a96b2f521be542dee7e69befc810 2013-08-16 12:17:50 ....A 207872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-3bc9d9b7e2d55c0b779e3e5933e6d422b402ec0d4a02dc14e01a366cf4224369 2013-08-15 05:43:34 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-3bcca32022feac722cc8fe81718eef160683f2553c476e2f497b5bab587a9869 2013-08-16 04:54:22 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-3d2618710ab9fcaf5561fbd59dd34744cda542bf562744f2dd54857494ac8902 2013-08-16 10:50:28 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-45a3808e22da9ed9aabf08a13d1cb4e734c8c394c2566e331dc5e1e5015c77e7 2013-08-17 00:51:06 ....A 367104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-45b80775a1d19c4378f028c1748b8c1e29ebe3fe4160666361db9ed050128ab9 2013-08-16 04:49:32 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-47f403a45f17e8a605f0c0e3c948c8161df1cd120bd07fd3adf0b52211aba258 2013-08-16 17:32:14 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-4800338ef78bc7a59a45efa5d66b8d01247867369518f36a84693ef0168e9961 2013-08-16 19:52:08 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-4aacb2af754cd16c9d149b4c5646ca2d69feb708cb62d33aaa8e631524beffab 2013-08-16 09:20:08 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-4b836704336e497fdbd91d1a26d43745f127ef5a8f65154216f8c13442bf0812 2013-08-16 08:42:10 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-4d0b09e74f4996530127bfd6a3b176f08366b8dbe8f6482063e12a89d2d37ba1 2013-08-16 18:25:54 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-4d82b9ef57049f12ce1c16acea8e4d6e873ee124481ba83236322486709e8f54 2013-08-16 04:47:40 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-4f8d97edc7c01c4abac1c3dddc3a7839f88c646605fe563f308f5945dea6454b 2013-08-16 02:34:32 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-51a0be10d05ec204550021bc6e34d306020e9d3c68ccfd074a57a1b9242a576a 2013-08-16 22:38:28 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-528ddc63ab089e6aa48ce6f21056b4417afebaf8aaef2312b17b3309c1962da6 2013-08-17 02:09:22 ....A 191488 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-536dc6da9f63c7fa96f6a71c56bd087a2ea2f53460e4fe374767f8b2c3fdba58 2013-08-16 20:45:04 ....A 251904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-5efbb97f5363f7d7b18b21e6372326659322b5daee5e6791c0795d79d0725f0e 2013-08-16 14:11:42 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-5f40fd8bcc281e1fe8419516bc3ede6fcc5f3f18f47a1d55b0c2a3b430f64d5a 2013-08-16 09:35:24 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-5ff6e803d4df95ef96ae99b7c6c1b0e92c0c01e68b7c9ebda3e55a0958e2a89a 2013-08-16 23:03:30 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-620c7eadd077cc31f9e8b059e20e63cf4c1e3ab08ed45951a95033c305665e0e 2013-08-16 21:27:54 ....A 256000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-6394773e39a8a893d36a14143c5548d0bbd427051eefcac2908d85e4d958df2b 2013-08-16 13:35:26 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-656f547c0b016d922ed04c2af92298fb9eaba20def1ef36f6b745a75a5e17d38 2013-08-16 10:43:46 ....A 540672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-65c98d71fd77f7b7e06d64f2218f6eaef3fad330a9357cc29b7ada8e426f17a5 2013-08-16 18:12:14 ....A 214016 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-681689b1a580b98d5dec64a894c7d3d6664feb216c537a0a20451510e8b65561 2013-08-17 00:17:56 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-69d56d37e0d70405eeeaad114d2124a3eb8975bedc036864c880dacfd8eef995 2013-08-16 05:44:46 ....A 226304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-69dc65900da0f1e2fd0a52e9475d9677a49f4fd3559fb5e6d091c3f21d78311a 2013-08-16 19:53:24 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-6bec63e2687b6acc41f0082b7813dbf56019453441b2380eaa742ff60c49fa52 2013-08-16 09:50:04 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-6bf93bcafe384fb885f815b22c55212681a51509dc73651e065b388bac2d9c45 2013-08-16 20:11:42 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-6c483c3e76821dce14b47056f002c538e484173469dce10f2607aa537aacd7fc 2013-08-16 21:47:28 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-6fd48cf9cedc923efe05cfd2f7a4b910402f485b460294c7b9b251380ab6cc49 2013-08-16 23:30:18 ....A 260608 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-6feca24730c78af86e5e41ec1aefb3f05c2d2809823a1d083e85da6eb5165b32 2013-08-16 00:41:18 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7087111fa6df4156090177d5583c8cf7125e7eda9550dc0d6586a820f2f2a2cc 2013-08-16 16:45:46 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7145ec49140ae705c6c03c932d6ef9663a0172e759e0edb888ac4ebf3a5b2dde 2013-08-16 08:43:36 ....A 232960 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-75861537ededa9f78c1a835db124b40f16ff99a6ccacb79c8844053ccdfaaf36 2013-08-17 01:54:28 ....A 192000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-75e6ba70a4851ee000592abba676a45f31d258895576c588e279e695af6c5d6f 2013-08-17 01:27:54 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7a1d99a6fb093c37224cb84b233d0849cc3e98c10cc65ddf89042092c4c2246c 2013-08-16 13:58:04 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7a70d7c63cd3f32f31bd86e044ec5b3f479dcd1e6be10c6f77c7896221f860db 2013-08-16 09:53:52 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7b334fff85e45f9ab5436611755a75b57a47c61b4cfdb0f4c2fda1dc404cfe8a 2013-08-16 17:52:56 ....A 381440 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7da8a46f5166cab03c6153d09938a0a26c511492f6ca7ef22e34813d15b95a72 2013-08-15 05:57:54 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7e28b9911e5f79e29c0fad75b992666202d9cacc1bfacbfa5636a071cbac3eb5 2013-08-17 01:31:48 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-7f49b28c8545060706668774d2f6188fb73bea12f42813cac6768b1078c53dc3 2013-08-16 09:58:20 ....A 209920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-821baeeb48479d9c3ea0b1f0a5165564c4477af918a28ebb811972b09c037e2b 2013-08-17 00:12:02 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-827fc4a72a4829ad43fa3d9a0bed2b1ffa0d1df4cba2c6db0fb3827d30fd326b 2013-08-16 21:36:36 ....A 93184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-83a5d56ab2f8c619c7a6358f7789edd636c2cb722e318fd1e017014b64568bac 2013-08-16 04:47:00 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-84bf34618acf8124b8694501b4f6ed5dc0b791f37cfd487e415a22c8e4f995d2 2013-08-16 17:37:04 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-85c090ef19bf2355699b8e99615fa1706424e91113384ed3ef984926b288ae06 2013-08-15 06:12:02 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-87e3cb9558fba1ad7ad51e960baf0528a9d09265a00587aeda92f7fa8acdd4d1 2013-08-16 18:13:58 ....A 232960 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-89e62f275b2b08bb91a98ce4580416ad8253c1fceaa782d04dbb650c8ad0825a 2013-08-16 15:42:18 ....A 235008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-8a07e68c318201bb7d5b2d03e1653ec694c486a7c0aee85c5665b495a73452cf 2013-08-16 16:43:08 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-8b81280accb80acc34430fe9279972798e1a7f7625a6f338b330b201411548d3 2013-08-16 04:29:02 ....A 233472 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-8cdd23cea310763892f6435da83e8e621e56204f06a09a4698c6d804104a1140 2013-08-15 14:19:26 ....A 230912 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-8d268321a3cb10459476749e2df3e0b2111e1920dba07087f4a0fe1fda52388e 2013-08-16 17:34:46 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-8f9a4386b4e7951c2d8812c6fab65f35a563b31dde01d24117c894ab2dbf0190 2013-08-17 00:37:50 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-90af57d0a3304267d40bd5974455832e35104533d68fd07c756d7c6e176b2e15 2013-08-16 20:24:26 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-925132b8d8eca2a8889d8384780e0a2bac138c04a276f9030d9cebd8ef51d754 2013-08-17 00:14:32 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-9b9cfdbf742966eb1b84456a52f19b2602abd15066e9b40cecc4f0b3c7113e20 2013-08-16 04:54:50 ....A 110376 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-9dfb69f6f270ccf98d722e3d872be26c6721ebf59a5c56ca305c25abadf4f37d 2013-08-16 16:19:48 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-9f26d1bee75f4b9cda5566d5aa9922a255b6b92a52e51a0a944d6db5c623963c 2013-08-16 19:08:50 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-9f334a68ec13af0639590beeedd8a40fb3624012dc3e8c37b1a93472687c8d68 2013-08-15 05:04:00 ....A 200704 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a24e3423b6db721e7563424df2ca7c6625d8e99bd27e36baafc0d9a180ec836d 2013-08-15 05:07:06 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a2d7d79183fc05b6d3f32887ae92dfeb04616253fa2f2c4447c886abea6f9506 2013-08-15 12:59:56 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3337de3f3646ca2a8b364c9c8ef709d684c06997ae6fe1fcf952dce6d46f7b2 2013-08-16 00:52:10 ....A 232960 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a33a4bc772abac76b7bfc00e103b5a81aa862d5f5644d70c4a192575daced20b 2013-08-16 10:47:52 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a34ec335282449ec725c56d99c2d2ecfae431bbfc5d057db67c433f87b92baa9 2013-08-16 00:32:58 ....A 102912 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a36834a793f35f690d6f1ec309e0db46ad3b671dc0ef0736c05c3084339a2da1 2013-08-16 19:33:26 ....A 220672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3870adbfb35bc029e85ad252f562019fe0374467dec5444aab436be335c8aa0 2013-08-16 13:16:30 ....A 239104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3a267be0dfc6fd913a32f35205895b35af9b9d970a898bae74a70366553c1ca 2013-08-16 11:46:02 ....A 416768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3a9dcf5d07f3d378f3fec019058af9279e65d8937ccdbaa2ce27f84b434c603 2013-08-16 19:06:32 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3c3dd6a5c9cb87ecdd569acc0b6ebd2de4a3f59a2df6767b110593cb8d61eba 2013-08-16 22:46:06 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3cf9bf0a897303eb0c92e8809f745d8d520f002097c569c525110dbf0d4ea93 2013-08-15 13:43:22 ....A 141312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3db60d36efd69fb8a682933df6cd4d03537657696d72be12dfc526e6a96a8a8 2013-08-15 13:41:20 ....A 147968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3df313b1dd98d653e5eeeaad760463a00d4753977408379fc738e57af4294e7 2013-08-15 13:29:14 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3e2e5ebbc2e9e719b5581ca54e479ec38e85896adf371d49e5e28b8eca2c537 2013-08-17 01:35:04 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a3e694c1c957f64e4aaf6af2656b575fb6182d98c322203eefb782cbfe0d08c8 2013-08-15 21:39:52 ....A 561664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a41c5e0e6d1522c573be703378fdc7a2bbd9614a5e029df63149031a4f615027 2013-08-16 13:22:44 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a421a68f80e352d61e57441c83f9c66d0815bafeef7873ab786bf3a65178916b 2013-08-16 01:52:48 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a43c2c8c72ea2f43bd5a9d1dc9b75b19f1f20dedaab57d320f61180b526e0f89 2013-08-15 12:34:36 ....A 235008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a46c6ca02bd79bf060cae2ca65da90917718b232fbf3936226a65e38de9615c6 2013-08-16 04:14:30 ....A 160256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a482579cad06475e78ff1140e1ef4e4ab9116cf11295d8a7bd56b006607e5235 2013-08-15 14:12:06 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a49968bf113cecc05ecb9f569de9b7af3a7453b2a41e239f939a233f7cec5007 2013-08-16 21:35:46 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4ba61d2a115c5c1bd6aa4933113213ccdbcf797208045aa03ab15df5aa54425 2013-08-16 04:46:42 ....A 201216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4cdf3700253befe9996351ed69167dfde7a29d74ad45f81f97c745703b7b549 2013-08-15 22:43:32 ....A 93184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4d9cacbd492e47325ff6bb2d08553f562de6963db6b1873cdd0ac498a139b7b 2013-08-16 23:06:46 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4da93910ddf486a7570539f0ab49cc629da3da82fb9f777f96c89e81ec63356 2013-08-16 05:49:42 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4dff3450725b4bc0ac878ba04e40ebf218324e4436226439a4e336f8ba063f9 2013-08-16 15:29:50 ....A 218624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4e67628ede3f1424cea93c76b15df8c4a95c6b36bf5e7d6cfe81ac539c14f94 2013-08-16 11:13:22 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4f7f3479e78b85998461ec7099bf9f378e2f3b99005f830a16117590ce194eb 2013-08-15 23:50:28 ....A 497664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4ff05cf216097e777b03b3245f28d5acd9c9e325a6b07100dfbaefedbf370aa 2013-08-15 10:11:20 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a4ff4dc54f46c68395b3454839088e93019030c062cee0b77ae4420747c7b912 2013-08-16 17:29:16 ....A 107520 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a518a5ea5a3b1ffbce942887866e539472559cd008566dd2248b06de09de38bd 2013-08-16 13:40:34 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5273013adf324a13d12caeeebacc18a8b6477dcd9a8f68c789a75d099506d5e 2013-08-15 18:34:26 ....A 625152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a52b92ddbb55adea83d18457967112834f3f068022f778488de2fa2531afd683 2013-08-16 18:08:46 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a54d136d7affdb6ab48193b16b1e3f5078340f7d2929da6e6af389f7c75a397a 2013-08-16 17:48:20 ....A 215040 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a55bc47747a2a975603ef947cb30adf5411892849a9c4f6a44e25792bdc3b937 2013-08-16 09:53:24 ....A 207872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5729d913921cb9b0f37d43b52465751cc3dd60860e76da4b3de5117abe011c1 2013-08-16 00:43:46 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a57480325ffd3bbc139cbc63bbe563d65a1234ac3c11b3b6fc219d70275ff5e2 2013-08-15 06:24:24 ....A 220672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a58b17d2c018c00c2897167bc800345901a1e018fcb1e515aa62559579cbe53b 2013-08-15 23:22:52 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5a3158d60280b91c7cf25de4be8db22fb5879c81d31e73b5eb78a52ef951b57 2013-08-16 10:21:52 ....A 193024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5aa125cdfb23af9ae94597cc18ad086fb43c402d43e67fe1574ff5d4bcbeefb 2013-08-16 14:31:40 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5afaeadb3385730ce6db5d415042ab9b18446580d42264f885a53159154a588 2013-08-15 23:26:54 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5afb9305eb3557bce5edbbad7d1c851b71b331bf3ff00a461f0b9a0ed41032f 2013-08-16 01:24:38 ....A 176640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5b019a4e00d39ec855385b5f9bf23b41e70e35e8a874c2412589010876610f0 2013-08-15 12:23:28 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5b5c66ba313c3b904214faf257ea42fbec5beb34fed57fcc3d6b652462ff638 2013-08-17 00:56:36 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5bc539af12934cc01ff44d743cec1cbf8d1ca4348276fbf1bb94ef86005c388 2013-08-16 17:16:00 ....A 199680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a5c32faebf9554be1f3578f3bb97650c5893568dd9e9872d4146b7b30a3e58e8 2013-08-15 06:31:04 ....A 513024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a658c8aeb2e38f8894e07ec58de032f831c0153e669ffcd48b53ce87b06d51ca 2013-08-15 05:56:04 ....A 502784 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a87fffafd8523b314f4d7ede3433b565b475bd2a9c6ee0f3e48be955f854c40e 2013-08-16 14:52:28 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a9078a5a504af5bf05adbebcf6841a9cea00dded51baff7d741709f6d85d2ea9 2013-08-15 14:15:08 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a91e0ae73f13c08212f418bd3f7419570d75e56a85b0edbcb1288b7034760b7a 2013-08-16 01:02:02 ....A 182784 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a92082b4d3f76fd2aa4722c5154b51bf36616092254406f60b1ab77fad8cbead 2013-08-15 13:24:14 ....A 237568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a9208f4c660b3ca389fe697fef5497d79b25bfab3faaa76862252a6ffffe2a01 2013-08-15 13:24:02 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a93b294705642ce39c7e60dc6ae20bc77f94d17d933ea27f03db966c2ee9acfb 2013-08-16 13:31:36 ....A 97792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a959e2f7b8ac67b624abce6765b59bb8352a1a782b5a085f76f2903b1239520d 2013-08-16 02:28:22 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a95ce758a439840dd678e70152f5786d50a2bbac65f9423682700e5439c4283a 2013-08-17 02:25:00 ....A 194048 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a9601f3e9c10883d5e9bbe122961ea9783bd3880bc70a2bb04a0ec311625ee29 2013-08-15 14:22:50 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a963209d0c8ee0eb02c8114987348dee762d83c8c040726b986bf0696207df43 2013-08-16 09:20:56 ....A 470528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a96bd328801b142ad2f11b55dd01f0c436bef7b6383b7680e46523c931107465 2013-08-16 04:55:26 ....A 260608 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a975fae8ed874e4ea1ae75d9f208b67139ec45d3e4bf095ad5bb027784e61552 2013-08-16 08:57:42 ....A 440832 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a975fbbd887531c84df187ad6d5a124c47f0a3f1bee4886c6fb589e656e28cf2 2013-08-16 11:57:20 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a98952752b5847b9a87a7bd43370ff9eaecbe610d7ede43eab2b2260c48d94a4 2013-08-16 16:03:38 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a9b5f763ee52c5e90a4876fd0be11a5c514bebed71643ddfabf27199798d1200 2013-08-16 12:21:56 ....A 93184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a9e4abbdb81b0e6f4aa893c78ffa3c69eeb5c81ed6a5b28373b44efae798b51c 2013-08-16 20:13:26 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a9f08258aeead8510d5820e0deea09e2b9397de0a589359752347e905a06a02c 2013-08-17 01:20:02 ....A 239104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-a9fa1fa10737335fa01c11bd1fd89e032cf056d120c039bf2e41ed45624ed94e 2013-08-15 22:05:00 ....A 510976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa1a4b46d98614cdbd7f429fb6a7a376c69d683a00f7f53fe1497a0669d7bea4 2013-08-17 01:40:28 ....A 251904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa57980d6e1cb92bd756d5dcb68e460b649c91bce7961b67547fb4bbbe98c27c 2013-08-16 02:00:10 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa636f6b944c3d27e7fe802f4a91544e1527f4c7d7b5038aec9c5334df0424e9 2013-08-16 00:15:06 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa682a66ed0bb2ca809ac68fb3969a16399baf65fcf2711500cf729b1f137525 2013-08-15 21:26:26 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa71d097e3e00b37e7a7981282925b7359213113964caeabe6fa7ce5cf504d22 2013-08-15 11:36:08 ....A 216064 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa76815c121ecc8ab36442f4103aa8177de84a19692bd836715d224c9b8844d9 2013-08-16 20:46:16 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa80f03fe54d660ae9716cb92976818f645611b6ed863af818847171e4e3899b 2013-08-16 01:50:20 ....A 214528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aa839a99dbb8688962ec58479f0200e6e7de04c07bc15d0e8c3b74ffcdaf5e62 2013-08-15 23:58:50 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aab24e239cfb5f4f86919490b8975cb18cf14f4ce733f512f15af5ceb6d5e86b 2013-08-16 00:44:36 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aaba647fa0dd5f26de13cced5e045d43b88e529a197da78e686c041ce8d02cac 2013-08-16 01:53:56 ....A 492544 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aac4cc2e85b8d2ec04f682b85327bcd3b21359711e796354ed70947945104e9e 2013-08-16 12:50:18 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aaf5b06e78283d3b0315c3865e2d46f29cf7e00b57fa4dcd02ce8bc40b8cf820 2013-08-15 23:14:34 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ab351203dc4f336b022f02f0d1ec4c52259143623afb13664c9c287131e62f93 2013-08-16 17:23:30 ....A 409600 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ab6db5e2f1300f048ea0dc8586b62956f1b3fad30e5e790575d869931d0c9d1f 2013-08-16 13:23:30 ....A 160256 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ab6f64990f868a65eaf77d09caa747ad4a840178c297950927d3362190abcfbd 2013-08-15 23:41:08 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ab82a5f63916e4ced32d9a0861c3ff38e8428e9b0f47bad059422dc5b07d262c 2013-08-16 19:06:10 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ab8db1920eab22a0ee39214ba33cf8632c855a6a6ce43f57b6a758bba04facbe 2013-08-17 01:21:14 ....A 82944 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aba0c6da6712c8c7a3e71f0745703086e13eba8eaf56ac64eecf67dab75967a9 2013-08-16 15:01:14 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-abbb1ea1466c7f9fec2948fbafb9445f915c947891417adc444b06961cc373e0 2013-08-17 02:13:16 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-abbe4c6c405758eb6d580b39cf360966499dd2c3529feafcb94ea165d409d1fc 2013-08-15 06:24:44 ....A 191488 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-abc3dc27e650605b910c8bcf4762588de9963c34e349732871375c1de9c0673a 2013-08-16 12:03:36 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-abdf8161c11d83f6e946f7b3a454aca497a9fb8a973598ef1f70c176c0b223c8 2013-08-16 19:31:16 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-abe15848dc92b62b641bca97ea8b060fb32f65698cf3bdae05542b403c453d01 2013-08-15 17:31:00 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-abeda0f208d84168c76cd391cfa62aa979a5b99cb194703b811ee46d747aebee 2013-08-16 14:21:14 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-abf01d585cc3b5b00c2c1cf3dd3bc1c0c8ed21d8c0f71b4b230633512b668aa8 2013-08-15 05:17:28 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ac03f65b4086efa2ec84b81721e3cf06b44cfe062b54ba408cdb57607ec7650d 2013-08-15 05:05:38 ....A 446976 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ac2e5e388f642a38b91c82a112de38a377e3f2ca5b7f50e23e41d2374dd3e4e1 2013-08-15 05:17:36 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-acb5b169d57cc5600cd665d38ebc1847ad3618a25589623098bbf8d8b5ab8ab6 2013-08-15 05:06:56 ....A 177664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ae389b5eecd2c49689cbfe3ed76b808cf290170fa781f719eae6fd76ddb842c5 2013-08-16 18:41:14 ....A 605184 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af33b28682eb3618723c6fd1b5f55a9704137bd33de9d37b39521cbfda3eb2ab 2013-08-16 18:59:54 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af4507bb669d55a0600d1a65058d334c3f18d3f6c0635606372fe44e8895b04b 2013-08-16 02:25:00 ....A 198144 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af54097135ef3e4ce0e0eea19784eacc516685abd3b112633d79835418b60262 2013-08-17 01:44:20 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af61def83bbdc78ef2d7102ba60eb4c4459c04149d7c05023d13f466517bf849 2013-08-15 23:36:32 ....A 153088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af6ba1a902d47547a2804a944bdceaa6494b589bf2fbc8dc3d0f8a49311fd09b 2013-08-15 12:33:20 ....A 470528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af6eb15f0bb486b117aa231d66a7eb56753a671860573f63feac5a4cb4ef7bf0 2013-08-16 01:25:10 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af7272997185d8e84bf897c34bfba488199931a6f0c666c3514353f180fb4e94 2013-08-15 23:34:42 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af7854d2dcc3c4ca2f119551d1f631e3eaebe092e14b14d53f8e19207974a96c 2013-08-15 21:29:44 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-af7ff9277c14c9888286a79ffd9049e4355aa02f0c2a5c10820a00c03a281c60 2013-08-16 00:49:26 ....A 239104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-afc3c91e6b1c382d8826c2daa6bec83877fc438082952579ff751068040c8688 2013-08-15 17:28:14 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-afc82aeb57c8be4147464505663e9037e19c3210af778242ef84afd9de35530e 2013-08-17 01:11:46 ....A 449536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-aff8d326da42b734e6af6c70e9c6af2dc6440136162ccbd34bbc19292ab98ab0 2013-08-16 05:43:44 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b0193bce21ae352abf9a99d305db3049cb42eed1fdc67d79e0dd82f53c6007ca 2013-08-15 22:52:20 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b01ea92393cb3f35a8d7cdeb509f581453aad7fc39dddd97e4bcc577fe212a13 2013-08-16 11:32:18 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b023a244d5ff8629083363d06a31fd34fbc50464466e4e524cb62ae4c9ca280f 2013-08-17 00:23:04 ....A 230912 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b030a8060ebe49b8cb9018544ce2fdc0a12951464ce26f23284aecfdf412d0f6 2013-08-16 02:05:20 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b03b80dd1f390c3f2ea33f8d8b3cf9859b43203ae838776608cf6910cd5a4445 2013-08-16 15:18:44 ....A 194560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b0553ec9a1ca30cf03a241d03e3d852c901e0a13c5da85d106edc32195b6a058 2013-08-15 23:19:12 ....A 231424 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b06165c0e8f38e678ed03228fd61b2e90555a8cff17d75a16e474ed5a1e4b0cb 2013-08-16 19:40:30 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b06a713cf7aa74c111f90ed666cf74362fe7b7de93ff4b8ee0269ab74f35ffbe 2013-08-15 13:20:30 ....A 459264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b06d09cb142cd72e1c44b0a9617e8f77d3b0ed86ce73058629cfa4266b4ec25b 2013-08-16 20:32:04 ....A 256000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b06f4f86685c873a8fbc5b38e3380e4e7fd02a82bdbaa4e386f2499531a001e3 2013-08-15 13:45:48 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b0702b7abbfdf203d1c31b11060bb672de0b7c1aff52dec46b53380dfe9e8c87 2013-08-16 01:00:40 ....A 186368 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b073c0df06cd4b7cd45fa3a3c2fe4d759cec6dbe6ea776a6c21081ff561aaa96 2013-08-16 01:01:04 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b077b1cea055b9bfe85cfca4e7d6637ef9489329b618a45f75b3c41ecd8304f5 2013-08-16 19:48:26 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b07ec635836d7e3e6e43c1da00945814d0757c4602a30cb6393cc2fb492505b1 2013-08-16 01:51:08 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b08a4e1e27b570b2ca01589291d147f3eb7ad9056c09c666a611098abe9de3f4 2013-08-15 10:11:04 ....A 521728 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b08ed442e87d38622926d7f5b7cec2729da4d22d443608179e671cfaab431880 2013-08-15 10:29:36 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b0ca2ca6832715600a2ecbbb1324e93e6f58910df33d91d4f658763d02c6ca07 2013-08-16 10:30:40 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b0d90239f4b3953e8d1b56ae16e5b4fef7d74182dc0a33af170c17fe6ad2d441 2013-08-16 02:36:22 ....A 141312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b0e9b62443d6e91461ccd081bb58a88a43e3ad031c11b73e365a7c50e4aabb61 2013-08-16 23:48:58 ....A 215040 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b0f1c48a53625fe0c5432cebda77ec35ff5dfa2dfea34467ca2124c4674cf1f8 2013-08-17 00:34:46 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b10a45cb24f788a80542b1663e4e7b3a3cf6ba6d447ed49130e49c24879280b2 2013-08-16 00:58:24 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b11566764f588386954331af9387c9632d31f74424f4f9b2d37950026f550471 2013-08-17 00:51:16 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b11a01d9951ff804c359bb2d307967607fcf0f5962581387ee3520e9036f47da 2013-08-16 01:49:40 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b121d128b464a89676bd6cb3c24315e1910385d181dcab8b4ccc69e4cd85db61 2013-08-16 19:44:18 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b142b1a45eacee70f2b7f71f8f1fdcb16f07e305b33d3fe433288d09bd77dfe0 2013-08-15 08:18:10 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b16f7f52ab0f95893afd7b8082a8e9732a50b93e9105b7631c3445211d6924d7 2013-08-16 01:03:32 ....A 193536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b17013a0c89c6e7f1f395c7ec7436fa69f78ae9dd32a650cb9077b5760ad9855 2013-08-15 23:51:08 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b17db27da88db193912f2a25728ead781ffbefc9038fd7400959ecdac2375426 2013-08-15 23:29:04 ....A 193536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b192f3aa74edad2986a0223dc484556a6fc102a0fa6f95c287cbe5e0ca0b78b3 2013-08-15 21:30:36 ....A 485376 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b1da71d1151717d54da02329deee4677bd9cdde8b122b81005b67d6306748ef9 2013-08-16 04:27:58 ....A 449536 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b1e403a1e13aeb04ff08af015030e798c0ba6ac1789751679d8b6df0fedec230 2013-08-16 16:39:30 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b1fe0dc2a1d839d137563701cb5193e7ba75a296768c99ece1a8296c885dce37 2013-08-15 04:58:08 ....A 226304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b28f5210b344eaa2982a00a703797321cfd41642595b0a35328d725abebad608 2013-08-15 05:18:24 ....A 559616 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b2fb1f3c0b0a3f8c3333ad46ac22e19002b9b09a1f0144ac1592711dc72d8112 2013-08-15 06:11:52 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b331f10befae5410efdc8940cd6443089bb5727b9e7bac01192fb0d24fe7989f 2013-08-15 05:04:36 ....A 218624 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b4acf00e52dd54b6449d4b40314c3d051eb7b370b3f6e6a42a73e93457c0237e 2013-08-16 19:28:04 ....A 446464 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b507688169ecb10c7fb4835883220fd988a690daa43234a03cc22686aa4d0cde 2013-08-15 13:52:34 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b50b4a68d3170d32db1d469290560ce559f9d6ea789e7d75cdf27d540eacd4de 2013-08-15 23:57:54 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b51104a573b4b19fbdff95e33959346e89e039feef7c3f9042817afaa9fb321b 2013-08-16 01:17:12 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b51952819eac212bd95c36dced170005743716d0ab045a96717293d151b7dd96 2013-08-16 16:35:48 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5285ed4b5de6ead1de3c1dc532a5b737e7ffb3dfc2240dd6cb2385164047cad 2013-08-16 01:29:16 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b53033feb18ed4d85b54db74cd2df0ecd451ef7b5c3ea60d610a2fcccaa8000e 2013-08-16 01:29:54 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b53668091dc163c5287bc42833f796eb487edc38a14c793c5f22ea8fe019b981 2013-08-16 00:29:16 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b53e5299ee3ee6ff5a327f3e8d529d8049f840db6a650c99aa17ce1ee1f5db11 2013-08-16 00:34:58 ....A 204288 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5550ff7511bd47f3f1899298a576835ba068705e7feeffa9e0416453bc14c40 2013-08-15 18:38:04 ....A 153600 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b565cf7fb59b08ba1ac46f037022b4f073b23b9360a783e2f53caec9b8a0849f 2013-08-16 02:02:44 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5697651df44a11fa527ab4808187ba80a5449e51ca7e13e22cc68cccf6e16de 2013-08-16 08:24:50 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b589f4ddab236e1241578ee7b05c5109e4a864bb1b092605740e75f22d2c2670 2013-08-16 01:31:24 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b58f0dd1d877563ff394625ab57f1583bb995816ff25a1770fd898934198eafd 2013-08-16 01:16:26 ....A 82944 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5a0586c943faa0c325fe0980e99125af24be121366868eb0caed82b9cf75273 2013-08-15 14:39:38 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5c7f47dfdb08b93415cfb0ddf1ef23311bde9be2162afda424f3ec65d47c4a9 2013-08-16 19:56:08 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5e015898d4f352ac50f9bb4bbc573bda376921554189ce1ef68b18c55b3f006 2013-08-15 14:38:26 ....A 215552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5ec203426d289e447a0d895ff9a5de8c7859cd55e2caf576471988f7c957dec 2013-08-16 19:28:06 ....A 256000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5ef2f23560b2e373c44c517c34a96048023fdcae0fe56a9df37c7534ca4351d 2013-08-16 23:47:58 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b5f1a8be1f6b78c1bcf366936d2582bd8d9083dcabd04504902fea017aadbad8 2013-08-15 13:17:20 ....A 479744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b608da84b6150d413a4f172e8a00e44cddbfa3d6a0b0153aa4ac88b3a207e809 2013-08-15 23:36:20 ....A 230912 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b60d406834df944ec7fb9e13bfab036697279eb9de4498a575484faccfc4d1e7 2013-08-16 14:36:20 ....A 235008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b61492d604ef7c9b0c883693be1a3ebaad36b9491ec986158c8e80e983126b37 2013-08-16 08:40:42 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b62523ed80fda2825015e5a79ab50d82bb2b56d821ba72d1b7bd3b0e25caea04 2013-08-16 00:03:30 ....A 214528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b634294a653c944ecd28aea1bd3f5926c1430cf7989fd445fe092d86199cf213 2013-08-15 13:08:04 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b642390635d2cd9836821b52ae35fa6b434930167eb7a4c3aa10b070d226092c 2013-08-16 12:23:38 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b642f7589dd91e756e202ebb65903378c8b2dedd5e2fc2d33a5d8bf9bf906873 2013-08-15 23:15:04 ....A 82944 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b65a71d2f38276fc7b1fa5a1dd3850990d1e2b08efad5a6a8bd9e707aff18654 2013-08-15 23:26:44 ....A 451072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b664bc7c14ab1bb9543995fa76703a37302de07debac8cbe29591afb404f2669 2013-08-16 21:22:02 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b668291c87e2bb1a9c86640da085ae5102986962a5e875c40dc8db406b5ddd03 2013-08-15 13:04:38 ....A 207872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b673537f06abdc38a0dee979447edaf66861816c55af74a056c3556a3248bf04 2013-08-16 23:22:34 ....A 83968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b6c3e7f00abd18abf85c0a3048d1c59b1513e1083b8a51c82d6df31c15024af6 2013-08-16 12:43:10 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b6e77296e0b8e8c913c64e4da56e2852f59844d261fc2bd8df456af1bf5e7319 2013-08-15 23:28:20 ....A 105984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b70a1fb0c534022cbbc2ce2a032213624c4fd630c876653ba278a7bb249fc309 2013-08-16 04:56:38 ....A 459264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b70f106508c2caa6aeb529a3090101f9d3e130ae7312bf550966c13310a71c0a 2013-08-16 02:02:32 ....A 102912 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b71bafe9a6485d41da3a74a67c8c42d10ac33378d7e31a97e59f3c7c8fc06fee 2013-08-16 19:54:34 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b73027e396d429ab3e222a6f0124d88895361f1472dbae2e721423e2ac6dccc3 2013-08-16 00:54:02 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b73c602d8fedac84e577acf73b49e772db273ec536582f70eb15ac960357b246 2013-08-16 00:35:10 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b7413fb1e63e24e2ce4ce6bdfabdebc4e4163e6b4831f5576bc5ba80a9bc3a11 2013-08-16 18:19:48 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b74eea760006f2fa233b5709df1f56fe84080ce86056c118f31cf8befcb6d26d 2013-08-15 23:55:42 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b754a4892340b2aca9e6e1a25e397493878f664f5145e0cb7d6832a0de797f5a 2013-08-16 14:45:04 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b75b3292ee9bcba9eba3f9dfff774e69c5bfbe77eb500eaaba4e471937cf7c34 2013-08-17 02:19:02 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b77507388c1cebf0cef1a7c5427a44a75e13f7cf26532f754199d4fdf0b5d0d3 2013-08-16 22:33:36 ....A 237056 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b7795d7c35c029e3e616614281ae3e5c77c516d417e05a62d23ba97d2dec47e2 2013-08-15 12:55:38 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b7899e25fe63eba3097128af34801ac944027acba7acdb0e5e76302b86bc3ebc 2013-08-16 22:51:08 ....A 83968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b7945768bb9a7c3141a86f391d37fe8066010b15441ad426646e2cc60ad9e731 2013-08-16 22:14:04 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b796d9159aabe7e64de5da4ffda0172cf2110e154c43c49fd5ddc1b18ac804d1 2013-08-16 18:38:10 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b79abfdcfb4951a4d7d2c5837795bc12a03fe48413c9eb5a5ddd01088fa1cf83 2013-08-15 22:03:46 ....A 502784 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b7a8fddec5ab4b40e86c71e347c7016c301aa21789701b1a7e570a94bc080f54 2013-08-15 18:29:36 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b7b327dc1fa52c0d3901dd05c1b198e89d5b43ce178b27ea3a60dca466e004a1 2013-08-15 05:10:18 ....A 251904 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-b8044a63b37fc3c882be7e82ec3f84f018d17460941d5e6af2d38ca2a9230b29 2013-08-16 13:09:36 ....A 229888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bac12f198ae0b48e34a79398cf1ea26e18a9c4054b13c55862149344641afc7a 2013-08-16 00:53:52 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-badae8031abb361c09b9410cd33a90661320eef56283f1e5760d7cd608478355 2013-08-16 23:12:48 ....A 459264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bae16a054cce8f901b19369c38ed6e8c571292692a36759fc8cb42b33115e6f8 2013-08-16 22:52:18 ....A 497664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb01dba78f78125537fb668c096d54766ee0cc9705230f4c5cb85604a0ec9cf0 2013-08-16 01:24:06 ....A 474112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb208fd02c2249b52f07bbf21471e3dace4542a568a22e9d2dac4535ec476345 2013-08-16 17:15:40 ....A 199168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb3498ba617163fd448d60f805f9e41721bd7fe17e688adc5564495366bb7423 2013-08-16 17:43:00 ....A 102912 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb4cfe744da785082850efa1777652f980f7194513def017eba74bb1719dda10 2013-08-15 12:26:54 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb4f9c4a41204f606db66c22e9e0d5a62e8e795f3dc8ca009038984129d4b1ac 2013-08-16 18:13:22 ....A 148480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb55f3227b005c80a42daab03b5e52fac318c2364ee26d8c15d944a5a3ac9f67 2013-08-16 08:42:04 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb60bca50a65fa953da5d4af6459c77f05bc79b4697c9e1a564ee3e736bb3129 2013-08-15 23:20:12 ....A 248832 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb7a1de18c23445c2ffe3e29d528187a0149c4a4558310f29da0bfaadbc1319c 2013-08-16 17:58:48 ....A 451072 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb83d768dd1a7bb2a6f4dd5d84fb35ab42bf39b4f3bff5ec8511ee306fbd3231 2013-08-16 17:35:06 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb8ba37d1f1492ae9a3f1cbb6b77e59b97054fc75eff39ee36553131d55caed5 2013-08-16 09:20:44 ....A 239104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bb905d0a7ccbbf186b177550c7ee50531ca2504f62239f00a08b2316e1245c9a 2013-08-16 01:18:20 ....A 445952 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bbcbaff151bc3d7910be7c63ece0835ba5ac767a6d1feff88aaefd88306502c7 2013-08-15 22:02:54 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bbcbeb20c2f06ae0ea9b34fcc1312d34695afd3dee7c7b4802203fd7ba5f166e 2013-08-15 23:20:42 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bbf196206651cd811bb837f1c061b04e576b26df6d35ceb92dc5ebe6e3ad303d 2013-08-16 22:18:44 ....A 409600 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bc0187ddf2d1cc9a44b42351e4c492ae03f338989bc24c21fe73f92bfeb228a2 2013-08-16 19:35:10 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bc04dfe33101477210aacc47e8c8951a94ceceb033d8627bca9b9cc565db18ce 2013-08-16 00:41:12 ....A 198144 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bc1f7fe753ad95856eee17bacd4fec6df70f80c703877c73ee15a424fe2157f1 2013-08-16 22:58:18 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bc382e1821f00b6f04ed55788cb4755fed58a5c8be1eeb74adf2d48e98af7410 2013-08-15 23:24:58 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bc612ded2c75f554cfdf2cc2ef66db767f285ffc2979568ccdf48a83afbfd1e6 2013-08-16 12:52:36 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bc64352fcfb6fafa1b36768cd922ddfdf3f49d88b8da98ff31a6691093c73d8c 2013-08-16 12:29:56 ....A 497664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bca456f505d805b602dcc1c6e51a236ba1f9018f1e62fab894a05a32bc00cdb8 2013-08-16 00:27:02 ....A 253952 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bca82a8ede3029d2c42d97cd462ef166f84d0b80bb73c0dcb1bb3d7d0eb8220e 2013-08-16 01:16:26 ....A 440832 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bcdb0760769ab54086e0edbfa3bdd17fdef20fb82bb3552220d39ff49ddea63d 2013-08-15 13:25:40 ....A 239104 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd0d764bcd9d0414f705bc2338b422ebd121792bda5d3cf27fe20371cad5954a 2013-08-16 00:20:08 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd200c30ccb37fb1f83d2a1980ea5df79690e033d379270c6cd2781f81079fd1 2013-08-16 23:07:28 ....A 201216 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd21cd3bd18efad553e548c0fe0a4bff5b4f053fa758e15d199c330c260337d9 2013-08-15 13:25:44 ....A 527872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd2fda2aaa26aaa2ea85656d310a960d2c3ccf581f00dbf49f78abab4bd127a4 2013-08-17 00:47:14 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd417c3a20e550ab9d12f7f98cd7f84a9f1eb14c706dbb8b6b76856652bdeec1 2013-08-15 21:02:10 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd4660b3d728c8cf521eef55530f31de9598dc7aff438fe9337a467ea0c95948 2013-08-16 13:37:50 ....A 477696 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd48d2fe945c2b9fdb629e3aef3a3b4ba739637640863f8f407e9b6d50f74683 2013-08-16 18:15:10 ....A 177664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd51cac1496a19be4adcfeac41407dfbfbae262df00f4617a65e77acaacc7c66 2013-08-15 22:20:40 ....A 226304 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd70ff1eed7cdad886403d29d4bdad2193d6ba818987c4d76271ffa51a8b6fef 2013-08-16 23:19:44 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd97adde6a2b7d8eb983973b3054ed0aa608c426fa174632e90b3a9a2346b2af 2013-08-15 12:56:36 ....A 432640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bd9d0166845cd9afd1c51a0d1712200a098c020ed83b6aeee0cee80e8bed3f45 2013-08-15 06:23:30 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bdaa89ca242edae84a4b7644431bd54ea61a63a88b768c5901d0589709076fa7 2013-08-16 19:32:06 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bdb38cef9129a33c3ab2cc388aa6bd6a01e9a9565ee6e023b20839828635cc19 2013-08-17 01:12:14 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bdba56396beab75b14568f7559fb29c5e7619b8bad11a5301229d2376dbc0651 2013-08-16 23:13:50 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bdbf1768353c736c658d26d24bb81ba228bf24125b11614253018687dfb9c63a 2013-08-16 01:17:16 ....A 196608 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bdc9744164d846609d47ecfc1238da0b34ed76102711f53a9ef4f84c7e46e4e3 2013-08-17 00:08:42 ....A 459264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bdde3c787f0383c962589d5d081827ef4fea5af067aa3bc6563e41c2846d669f 2013-08-16 15:33:44 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-bdfdab5883c0533e9d1b2aef32ba13a4dc8af656d13aca53fb9188b33d981057 2013-08-16 17:46:18 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c0ea80421fa2e1083d2a7c4962e100cb2aac0af0b00a9c4aea437890b9526c6a 2013-08-16 17:04:04 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c0f60ac145d612c136fc227451fb053e0cfde0e5bf114ea75414e8b74acc02a4 2013-08-16 19:56:42 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c0f8d48dde02e74e806739a95ea8efca61ad028b053073e81a3bb325751a5d90 2013-08-16 11:29:48 ....A 440832 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1049ceeb85c381562588f838ce980fe61a057c7f142e8bfbe4d12906c86fcf0 2013-08-16 04:52:40 ....A 378368 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c12ab24bb68c8482ca81bde731ebc041723daaa723c289938901b630bb874633 2013-08-16 00:42:30 ....A 148480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c12f0f242842b799fee869913a7f574d8da5c7740e5c71ea5351b43b8020cbc6 2013-08-16 04:47:56 ....A 425984 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c130fc14e81a985b1d1a77cc0b49236f250898a1611b64c23c0d9fad11d178f5 2013-08-16 01:57:42 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c14d7e06ae86606869c1386653c2365ad1180d2636a6559fb818f6607d0db1e1 2013-08-16 10:05:46 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c17ff57db40652957a8924fe4ffb66c0358d1128bb4016fe1ef2fb58035d908e 2013-08-16 00:30:38 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1a057bdcc035dae5acc984712a6759b52ba4f3e96dd54693cd489513c123ad6 2013-08-16 00:53:50 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1a22535c6fdb40d90ad687c3942d68f379ab877a4a764caef2726bfdca242e6 2013-08-16 04:17:14 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1af21fcf58d514dc5d7e5f77ee352840c3dcdb3b43f91dd08325e6ff3e5fe29 2013-08-17 00:18:52 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1b3f4c356fe103d0ed7821600c3b6665048c948af16519d05d4683daa3cd277 2013-08-16 15:23:34 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1bac5970409f37ec76079a5ef2f035e307bc8b5c35fe76bf9e917333aff0809 2013-08-16 17:05:30 ....A 182784 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1dccc907a5c70739cb3a11ef9e5c4cc30d115938f1f87b30cde33d55d927f3e 2013-08-16 13:53:46 ....A 174080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c1f3f0e4235a859bb9f3ba794b1678c659e7242795dbb5eda7e451cf70cb1a42 2013-08-15 13:17:38 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c2109a838da198a64a608843eb75a9832cf852a907ca3457e796a4947ddc677a 2013-08-16 01:27:52 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c2183833a88685e26bade543f558816fc54807b1d1b173d7a08332855a406d16 2013-08-16 05:44:38 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c22febb698655a3c4b7321c4e06a0ba51a0f5062e1af205348fcd694f8410b0f 2013-08-16 09:21:06 ....A 236544 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c235a5dc75d6023a89e625952eb329f504328a20b489b916b53960c51ddfaa8b 2013-08-16 01:59:28 ....A 710613 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c247168fe5bf27f27b178a3162ba780c49f85dfc85fc60255f14998dcb4d49dc 2013-08-16 04:53:42 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c26185ebdf4ddab023eb8ff25dd65a06d6acc4c90152a9d3553a6adef8f28cc3 2013-08-16 13:09:42 ....A 235008 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c28364aabec562b181bbea70fc9b8d3f6e5cffeeb69c8a82a9efee4625ce6411 2013-08-16 23:44:46 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c287f33b496d86fce3636ccfd9df67b10aee9abda9dc0f2eec07c9a55d5ba636 2013-08-16 09:07:22 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c2910ffed658888e8c5799d4927df9e3ed2b59caeafcded8ecea0405a7704a60 2013-08-16 16:21:56 ....A 253952 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c29225078b849689e6499ded0f24361decd28d302d6e4ea1c46765ce511df0b3 2013-08-16 00:45:48 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c2b502eb11cc37672ebefa6275f6848aeaf382123f15cf8939940c5fed98e26e 2013-08-16 13:36:48 ....A 256000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c2bf5b298015114bf059e549c269f676b6625cafb57b20f2b2e08f8038daeeb1 2013-08-15 14:19:02 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c2e098b44c92152c64381522aba0efe0bb45e506ee888f13c7d98871fd3c6cf6 2013-08-16 15:18:04 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c2f64fded5ddfdd0d8bf47efe44cd7eaf345bd457f2982c426ea88c777064395 2013-08-15 23:51:00 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c31318b511898f711b423af071c8cc7b25728b11fcdf0e41196d7d313b0d68e7 2013-08-16 02:00:32 ....A 260608 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c31cbb51e5fe67ef636e11ae7871f8779241abf786fc2df6f69b4032f1751411 2013-08-16 00:21:16 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c3212d31a23b3f50d51949e6a962535f44c4a717c4e5aa083400236e25dc5ab7 2013-08-16 11:34:46 ....A 465920 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c3376f9c2f3cc5b8a2b46b41bd1cd41a4b398187e0f82445bdc7745610b54b32 2013-08-16 01:18:12 ....A 372224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c36934374f5f383aa6b4c93ae06b0641ab9bd620a3bbe4a26e60e31618a9a3f8 2013-08-16 22:35:48 ....A 483328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c371e850ec3983eb406f9b87221cf3bce13bb100dc25a3dd3bc5c16d63bdf8e6 2013-08-15 18:39:26 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c373035dc6623c0ef18ae2aab13a544ca4107feed58655c7802c6494a0f82778 2013-08-16 13:22:36 ....A 474112 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c376d6f39c0fabfe99a564ebdfbd003c885c86e9241d4beb7a48b59c700620c7 2013-08-15 17:32:14 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c39861c441abb5d96b2eb6c0fceeb4eaf80df6e5ddb9c16e3c671213cfb5a150 2013-08-17 01:58:58 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c3c8bdc597636354076c57daa24c00bdba21ea40300e6199d858d3495307a1ab 2013-08-16 04:48:40 ....A 141312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c3e1c767c23195f35c8576424d7e2e62da93465a7b02fb4255b2f1202df65593 2013-08-16 16:27:38 ....A 437760 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c3e343d272a7be7f458a9a627adcad40de3f6f33d7a4086c3aef91beae3749de 2013-08-15 05:55:54 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c5e35c9b8a3793d4b4fcd206b93cd816ef2b8edfcb60f1b163233fa59b70e1fc 2013-08-16 09:16:54 ....A 253952 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c70af4b074952b65e4ee56ad76466a493ba42fd8ebcebd8faa98127ac4c83761 2013-08-15 23:29:02 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c72957fba84f26e639d0883f4c69ea7cba49dee03f6cdadd9883aee6ba603579 2013-08-16 01:28:06 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c72d5ac846fd14f4d0f5175c4eccafeb96b835bd8fcf49315074c7faccf81a28 2013-08-17 01:18:58 ....A 381440 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c732682c9b7cded43e44e96d4926b097c7890ff3271e5f6325a3c7c4029f8481 2013-08-16 22:39:44 ....A 641024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c734d116b36ddc6586ca8437be62fa96168d037d700d59689e3012f451114b26 2013-08-16 19:36:12 ....A 147968 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c73fd80c1ef230aab12fb434121f93d94eb51665723d8619eb60e9231cfdcf87 2013-08-16 22:37:32 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c751128ad226d1e8bf9073cd6a67e9797a34a02e9dccd04f4e08b4951e0a10db 2013-08-16 00:53:10 ....A 223232 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c759e32bad21bbc778cc554e2d46d7e78755710bb514805af46edb4bba321450 2013-08-16 22:00:40 ....A 372224 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c76d6ebf762344d4a7c759c17789e69a314b0d23601df2a0dc500b28920ccd85 2013-08-15 14:26:28 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c7a2337c4d4834d450f383efa180a9d267b9d0a268422a6f175d01d56d56eafa 2013-08-15 12:56:06 ....A 432640 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c7c78fa94c9e9d31c35870bf89169ec7f082b7e3beea39eb352018a9b3e279f7 2013-08-16 23:21:56 ....A 194560 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c7d8fcf7742d0356bc1cf1fb3f0a32735cee6e655ad403535ddd97b397d78d24 2013-08-16 01:50:30 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c82659d329cb0af36c952a61409b8947c7d12546797513194a51175ba7bf8183 2013-08-16 20:53:52 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c84747d4fed357d8292e983cfe1d8b7dcded3912b0e01a898950c0fe58d501fa 2013-08-16 22:55:52 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c86bf6afce0b9ec2b656576327d2918bf73523d0df56a9214711f58f674cb57c 2013-08-17 00:44:12 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c876f435b620beeabcf102bc143e76a2ae4b40396fe82ac6514cead9567bdc2b 2013-08-15 13:17:32 ....A 268800 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c87ceee69f3bf1034f2b13e21213e7d51834112af2a2b9f56e207b23f90ee4bd 2013-08-16 13:13:02 ....A 109568 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c89a063e1cfa51dbfdbf6bae560843d90eeeb96d9e0cbb53c8b44bcaa242bf16 2013-08-15 23:52:38 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c8d91f825c8fd1675666b6bd8435d28bec7fbeb373ce850700e7d47f030b41f2 2013-08-16 23:52:40 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c8de9b23e3f64413f28ca3570b768bf76fff79f5f6bf997d2f67e5739a40debd 2013-08-15 23:13:50 ....A 86528 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c8e2bbfd5651daa2c470169ab4388d945c1149806e6399384690eb6c6396b860 2013-08-16 22:58:16 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c8fd7ace7c868eb06b768b5aafda5b81421f99a42591030242578df4abcf88ed 2013-08-15 13:35:34 ....A 445952 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c8fda74e813eac00fe9d9ef49ae582dbaeae191f581c6e00bce0e9f60ccf4b7a 2013-08-16 01:57:44 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c900eb965249da24f8d3ca4c8259ee75d3ef7abe0546b42fc05586e9d6310b25 2013-08-16 20:31:08 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c92b51c5395efaa37306c166c672de14bfcb28a6b8921c5a5f92f71a6631171f 2013-08-16 02:02:14 ....A 182784 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9329938f4b9361646cabfaf6890f8e26432d5af804e7e45a08f05e56e42f927 2013-08-16 12:25:08 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c93995dc28d0a09c6d0082fac7fd83c2f28824837977029cb6196d86482d001d 2013-08-16 20:55:54 ....A 455168 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c96bde38071262cb1f70ce0ed3ead69fc5e3a2932d7a2ff4c96398cc6caa99a2 2013-08-15 12:29:58 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c97223ea2c18bfe520b9ca78d87cdc95d0d41c9f86784d0a7471ab70ec4f5fa4 2013-08-15 23:41:30 ....A 497664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9885985bf135d3019b4176a18404e8fa3b732c266ebee03d5e60fd11f2dfa24 2013-08-15 23:27:24 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c98e56a2047b337ccbfa9bed6e3c34efe8d0785eda18b23ba65c2bb649813148 2013-08-16 10:31:18 ....A 447461 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9a13a769eb4dd8b8fba0465bae5d33c844c96e0f5289e82718caad473dcb93e 2013-08-16 08:13:58 ....A 633344 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9b6df36e73439c8a0fc1e64f781c594010bb6c3e74f30e5fc9adb2e09940e10 2013-08-16 18:04:34 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9bd5a6a08e7a696e0f12c0681931c2a272df632889e4ccbf4d65e96d58651b4 2013-08-16 00:08:30 ....A 459264 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9c4a71b50e957f31afb58bedce34fa9e032cfe8f8fba7b800e341019187a102 2013-08-17 00:40:02 ....A 148480 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9ce78193aff324865a0487840e12a41a7610b515e0b19dc78dfc00019cefd4b 2013-08-16 16:28:38 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-c9f2b74ca13a37e277eed23a0ce6f0228b6fcda74c42d64fdf2f4792eaab4094 2013-08-15 05:16:38 ....A 215040 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ca26a1b450216b5a807b9c984994ddbd383bb65820164b8b51a1313644a7b199 2013-08-15 05:04:02 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ca8521ccc36e2ff303ceae84459a8000c19535c56ee2cfd5c214a05c32c4b75e 2013-08-15 05:10:56 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cb02f9d8822757b25cda80aac3f1a75a4f44e03fea5eaa7363f4b2c6d7eb491d 2013-08-15 05:34:36 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cbcecca6575f9887fd41c4c04d6482dd770a5c20df4a318da2a9edbb5389bd7a 2013-08-15 04:59:56 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cbec29d3ffae4020cd19e94e4418433f006c70f4bd53b3b851cb8da27ac83c50 2013-08-15 22:30:02 ....A 192000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ccf090b901a84ce178952310f3755b48029683f5bb40d56b99bc95f99dbcc48f 2013-08-16 04:54:42 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cd15011185d2786454dda3d1bf97b55dc47988251c004d59ab752d41e63ef81c 2013-08-16 09:51:56 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cd248d80475ac9df30e4e34fa33e94bc5564f10fc4dfea6c3e6cdba0de35ed4c 2013-08-16 23:34:18 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cd30dcf96e1bf8ae60b0d4d133ad78a0e93b7f768dc387ccda44229ff819004e 2013-08-16 19:58:06 ....A 82944 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cd57f7223ed7656a0c6b0a867c28fb52dd574d1916f48b101798a1df3d640cd9 2013-08-16 14:22:52 ....A 233472 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cd5b689692b6cc738907b20f38bc624ab9a0510966299e78f51ea0943255a97e 2013-08-15 13:00:24 ....A 158720 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cd9587ef934c2adcfccefb06fa879fb8a3b5fd0cf2db9852a16f0e25529608c5 2013-08-16 23:49:06 ....A 72192 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cda627e76c683c0c5004a97a2f7c8907f7926e982a6dacb6ebe5dc2ec2dbfadf 2013-08-16 17:11:14 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cdbf5beaa1ebbedf004e483eb9158c56200d04ae825f2cf2da0df2c1190db590 2013-08-16 20:01:46 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cdd2f9dac265ce639f78b3005d7935f811bcd1715c1bc4735f309d0ba1deb508 2013-08-15 14:36:24 ....A 225792 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cdea555501788ef24b5783d4800436919b1158ca605c519f133acbf61d33062b 2013-08-16 01:15:14 ....A 232960 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cdeb660e275fee130199cd444dd0560f3de1e2f0c27ba0713ea842a878a9892c 2013-08-16 02:32:48 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce00252a36998b35edb39cc0fe5c2856d2fc968057d1771953cdb48735bb4f4b 2013-08-16 18:57:54 ....A 280576 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce3ffe6b2340b188c3bda247a3a6bc3f5e7a0b98d4fb2544fc0d6c9072cc0848 2013-08-16 02:01:18 ....A 224768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce66cc308b075d1d8a09031b1f22a33981427449d193ecdeaeb61d7909953c90 2013-08-16 12:45:06 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce707b6991f13f519acf06b6b0b2ef0e2824cc7b0b8be5a0b32e20a1af5a47fc 2013-08-16 23:31:48 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce750c68bba63e50d3c3b7d4cd6231353d8e7f73d7ed78cffb754d7037f25cec 2013-08-16 18:26:02 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce7b0a16da37f9f2928273c701d98cea545cd1f8b2ba6007d91eee4f567f5227 2013-08-16 00:33:02 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce7c6ef7447b40ffe5c4ffc3a45d388c86b238c8a8ce34f749d57c02c00e2ce0 2013-08-16 09:59:00 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce8b38d1287271fae4c67d76b9bb6da433c9fe77fd846990b784e1e9e7ae15fc 2013-08-15 14:38:46 ....A 177664 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce9192ac3adf91474076d9d0e3f3b3d95d82389dfc34784441d341da1eeebd9d 2013-08-16 01:27:06 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce9cf67b19796649757345fbeaaccce97d6cc4c7cda00bacde1e3fcaba671455 2013-08-16 19:00:58 ....A 461312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ce9fbb5f23015847ee0d4f5b42e1f33a49c5c3ab3b06700f089584938df44879 2013-08-15 13:00:58 ....A 256512 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ceab2330e80ea87f9da3049daaf34eeff613392643eaaac31297c46937e8bc13 2013-08-16 09:58:14 ....A 416768 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ceabb60d9d7eac8ae5e23658aa12b6b00ae50b88a8e28b095ef6281aa54ea4db 2013-08-16 18:47:56 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ced024b0325a5f23694bf5cd9f61fd3b0abb931927ef635c82fae2c446fd7e91 2013-08-15 22:22:42 ....A 216064 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ced5a28bfc887ca43776931fc1421ef364281f5dfac4067eacec932e13013f47 2013-08-16 02:28:36 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ced9382909958c61e9cff6baceb17397259fddf4433137b298900ec64320392a 2013-08-16 00:30:44 ....A 141312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-ced9afcf488192d958c9e7a3a1f56bfa8fbe133d638fc305300f07a9be5fb6f9 2013-08-15 22:44:46 ....A 101888 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cedda5b05dbae0f02915f4e7a10bb62fa910350d00514414450ec0b725b2fad6 2013-08-16 00:19:20 ....A 238080 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cee2cecabce72d01569a55c804dd26f99ba831b27015470064cf15f0b783f70f 2013-08-16 00:08:24 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cefb3bdd46bec76d5c3aed85808c3134a8efc45a3f4ff7049863252ca827ee17 2013-08-16 17:48:58 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cefb6a9fa5faca615bffd8d24ca3474d59cd4b126567663d4fa338a23f19d691 2013-08-15 13:14:10 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cf0f8f7732790a3473786382fa393e268b98fc9977173f819f98d57dd6df46e3 2013-08-15 21:55:52 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cf962bd0b2a80eaf339203caaf2790a3e1c2d63db79654efa557065bd7e0829d 2013-08-17 02:16:22 ....A 200192 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cfb0ea5ac97c2b4b8bc464d64ce2633e4eae21ecb294c127ac1bc88800b397ba 2013-08-17 01:23:38 ....A 112128 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cfc1093d7ab53066e4a4e6fe1e8e3e23f65f0afb5d894b712aa64d7afdd8551a 2013-08-16 22:40:42 ....A 115200 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cfc65fd9f8116077afc11ad9ee63de260d91a093dbb33526d35e25547019fac0 2013-08-16 23:11:22 ....A 513024 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cfcc2377625217ea23ecd0d362242db0338a48eca03fd5b85968c3aa201023c0 2013-08-16 04:56:38 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.sjt-cff620d15aebef74296b096a0e733d941827d70e8539f0cb3ea2c7e6f033196f 2013-08-15 22:03:20 ....A 205312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.zld-abc17dc3cd9fae747cafa2fd6d524668ede952515775d51fc70df15e9eabe3c7 2013-08-16 00:33:34 ....A 205312 Virusshare.00081/Trojan-Downloader.Win32.CodecPack.zld-af1686324ad6d3c2818f10c16f956e51cd452766941ff6b851cf12feb9a1e9e3 2013-08-16 13:29:20 ....A 21039 Virusshare.00081/Trojan-Downloader.Win32.ConHook.c-5d5bcf50b47ef37a134b1fec7a9772e8aa53b360bbac5110b3c13eb6072bd779 2013-08-16 11:18:08 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Crypter-441d89339a589f33ed81860f3d58ae2e361629e16fad773055b8c1593940e981 2013-08-15 06:03:22 ....A 161280 Virusshare.00081/Trojan-Downloader.Win32.Dadobra.bzb-8c410cebc2768d62d5a6a0265c2402da5d1145dbd85fab2d931272586d81c4da 2013-08-17 01:33:28 ....A 189952 Virusshare.00081/Trojan-Downloader.Win32.Dakedam.ro-c967f795476b29da2d6cc6f613311026687474244fa8a8ca5ac6ef05713f44d1 2013-08-17 02:00:12 ....A 75366 Virusshare.00081/Trojan-Downloader.Win32.Dapato.a-b780b8a8a54fd561d39dc201eba8bc4b75748b6ddc51275f82b363554d20bf3f 2013-08-15 22:04:06 ....A 6569 Virusshare.00081/Trojan-Downloader.Win32.Dapato.abl-c868504421a0869f6cd999c0fa8ad8a4d66aedec9004e399fc47a2384e3ae070 2013-08-16 01:23:28 ....A 152023 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ahj-abecac22df5621b7566b9edb9531e71710a781c57217968682919023c06d35d7 2013-08-16 04:55:24 ....A 98103 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ahj-af8f446c20ad5d20398cb2f92991fe109ccbdced9807d89d9e86a4b1aa5f8240 2013-08-16 18:35:38 ....A 348404 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ahj-b067d0f86ad72938a13fcef101a6c10a1ecfb763f779f167a6064ac0f2f201d7 2013-08-16 01:22:10 ....A 231555 Virusshare.00081/Trojan-Downloader.Win32.Dapato.aia-baf2d1573ae992e89582be6f31d4a5922ab829e3cdf7c0f94749ee323a05cf46 2013-08-16 17:33:00 ....A 406016 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ar-26eff1b2528b05f6618737dcc3b21d15733c6a5ec90ff287fc64012c83cb9f8f 2013-08-16 23:42:16 ....A 468992 Virusshare.00081/Trojan-Downloader.Win32.Dapato.bt-a3969dff614dc2d51856105b0939525ec97e3294d86b04fbd4c7eb97fd4cc38f 2013-08-16 18:33:00 ....A 346932 Virusshare.00081/Trojan-Downloader.Win32.Dapato.bt-cd0f61e1007e33332d82d7f22c526466e6078121147a9c7773fd70b2cea8cb0a 2013-08-17 00:56:52 ....A 431616 Virusshare.00081/Trojan-Downloader.Win32.Dapato.cs-bc8310731c91fc48578eecf3eb19edf6310be02f88abaa6892421f78fec46d96 2013-08-16 01:17:42 ....A 427008 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ct-c732b9bb5c77ef3311c6a4fa9c8ab34b17a859c6ae9b1714e0d8b1fccdfdfe7e 2013-08-16 01:27:52 ....A 422400 Virusshare.00081/Trojan-Downloader.Win32.Dapato.cu-c9afdc819abfd219fdbad0a0e7213ce241437cbda21566bb3c7d635f7ba85c69 2013-08-16 23:33:58 ....A 422400 Virusshare.00081/Trojan-Downloader.Win32.Dapato.cu-cd654205121991f77cd1414fe20b4d69e53fed48bbacd7e409ecb0306ea9a848 2013-08-15 23:40:08 ....A 416768 Virusshare.00081/Trojan-Downloader.Win32.Dapato.da-c1e5d2857bdc1095242ea3e7576049d128f9eb3006a75aeaff1570e66fc975a1 2013-08-16 21:04:26 ....A 416768 Virusshare.00081/Trojan-Downloader.Win32.Dapato.da-c24ed6b37f47298fefed85109a36d9c3b3347d832976f73d998398a83946356a 2013-08-17 01:21:06 ....A 466387 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ed-a4e46e9349fa91fa96b4477dfda47facb7042f2b1b708dbe195fd29f964f4161 2013-08-16 04:13:38 ....A 473241 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gb-abe0c03c5bdb6b04356abecc8b573159bd221100b4f352435c8d64a5672584f7 2013-08-16 16:42:48 ....A 475136 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gb-c77bda72e60a41c3f6fcda3880dc357bd87de89a8e722b4e830adf2b17a19533 2013-08-16 12:11:54 ....A 438272 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gr-798b9e448ab3be3ee710c24c5053685bc4f5d3aefa462a20f8cbc684d56fc2e3 2013-08-16 23:29:50 ....A 434725 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gr-a4940e7070ba4d30b85415eb6b904797364f143301f2fa111112dd2459e4d126 2013-08-15 21:39:22 ....A 437248 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gr-b05df025e7833f99691b019f8ee4656858cc721daa052ba26085be0d0b49d7ef 2013-08-15 23:52:28 ....A 437248 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gr-b0900b6e14f23fe0359ae8ff7c2b8321136cb3257c4115180a5adc490b8b7eb6 2013-08-16 11:36:24 ....A 380452 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gr-bcb64b3d3ddbeacf23411b8aa2b9c58b0c402740be5176509983b4bb30bedbaf 2013-08-16 20:16:14 ....A 438272 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gr-bdad091b5921cb66a7ee3710de1fdfee98db48e87bd2b0724b4fde2b6e2b1ad8 2013-08-17 01:18:04 ....A 437248 Virusshare.00081/Trojan-Downloader.Win32.Dapato.gr-c9dc3f6c8913c42204e75ecdcc2108e7bd2ce7cfb591b525cdbcf9c9beb3b648 2013-08-15 05:31:28 ....A 222004 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ha-3c02d8247f6f5928d5d28352f27b682b37f7e8536796cbe3ff2ea88c355bb279 2013-08-16 22:58:40 ....A 180313 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ha-aa388b0ee511deff095b1c7d073855e3a6526f6ba549a7781fce41a408dedf1a 2013-08-17 00:19:04 ....A 14593 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ha-b5fb49ea52d47ba3c1e7ce9897e650701455404a973d23feade2e8a859716edc 2013-08-16 04:56:06 ....A 494592 Virusshare.00081/Trojan-Downloader.Win32.Dapato.ha-b641bd3922f65684410888fdc0529e9a5f32d27ca6bce69ce121a4813cf87cef 2013-08-15 23:54:56 ....A 446464 Virusshare.00081/Trojan-Downloader.Win32.Dapato.hd-aae6902621e773816670e11623569d9bd932aa2973fe2d2566794c93e9c62c87 2013-08-16 04:46:50 ....A 163125 Virusshare.00081/Trojan-Downloader.Win32.Dapato.hd-c991dbf04137bf3e253dd69d69f4aee90545bdb766bb39713033d49268fce487 2013-08-15 05:56:20 ....A 487424 Virusshare.00081/Trojan-Downloader.Win32.Dapato.id-97c5c0988fffd38e7d473328ec97cd7dc36f4062c5400365e40c3ddc3bc334ec 2013-08-16 00:27:42 ....A 485376 Virusshare.00081/Trojan-Downloader.Win32.Dapato.lm-aa7037c4b4e42d33b7f05656ae4eca4a37b7b98bee1a324ba4b20c362ca37689 2013-08-16 21:40:44 ....A 125440 Virusshare.00081/Trojan-Downloader.Win32.Dapato.mf-3f28ee04bf59925f02c82fedd1887fbfd142120114abaed11c4039d5e2b8217e 2013-08-15 18:35:10 ....A 435200 Virusshare.00081/Trojan-Downloader.Win32.Dapato.mjp-4ca67e71c07e513f4bec067410fa78dc0f9f4975cf9cb2da4c28dded171964e0 2013-08-15 18:33:22 ....A 435200 Virusshare.00081/Trojan-Downloader.Win32.Dapato.mom-117498f7ce62eeeb6faf1061150b8043e96ad0c76bbe15b40d3b9744c28da270 2013-08-17 02:04:56 ....A 411136 Virusshare.00081/Trojan-Downloader.Win32.Dapato.p-c0ef6cd3fe1be1f501af74435417a55180ccc4a5d06fae01c37a6fdde9fe1385 2013-08-15 13:52:12 ....A 1737087 Virusshare.00081/Trojan-Downloader.Win32.Dapato.stb-a4faa3cc3dcfa5ae79c1748242fda8aaf623124d1556c7fa935de73944947d6d 2013-08-16 20:58:24 ....A 1737407 Virusshare.00081/Trojan-Downloader.Win32.Dapato.stb-c1a4829c8b451ae03c3d4fd253c9c2e37f84f8971021e0991dfdeb98613cebd3 2013-08-16 04:46:40 ....A 403353 Virusshare.00081/Trojan-Downloader.Win32.Dapato.wr-574c206593ef3abd38384ba4858d74c4ae9073f058fd76d2b715fd7123b5ff41 2013-08-15 13:19:52 ....A 348270 Virusshare.00081/Trojan-Downloader.Win32.Dapato.wr-a8ec14e8f51ed4b115e5df8f4bb9d765a8943a24e00b98e1cef7161d1e297916 2013-08-15 08:16:46 ....A 172032 Virusshare.00081/Trojan-Downloader.Win32.Dapato.zlp-99747ae31cb746d35dba58bc670a40c6a0eb11d1d11059ee2c742afa697f176b 2013-08-17 01:11:56 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Delf.aasv-a348497caba1097597997d3eb7db8673e6ebc870c996abd0c6e5efdd0a8326ba 2013-08-16 12:11:28 ....A 159232 Virusshare.00081/Trojan-Downloader.Win32.Delf.aavz-23c6639362feb840c29740b23ec65df286c651cd417a89ed3519073e5347c28c 2013-08-16 12:53:46 ....A 207875 Virusshare.00081/Trojan-Downloader.Win32.Delf.abhy-a4ce8165132f551daba8eaaab026eefdc0d8f40cff83b9fd867bb4f9ff50d587 2013-08-16 21:32:26 ....A 1012864 Virusshare.00081/Trojan-Downloader.Win32.Delf.abpz-9d323305749a8bbc6c90a4dbfbeab18efa099f63ba5843b94bea35bc4defc8a7 2013-08-16 21:51:04 ....A 556544 Virusshare.00081/Trojan-Downloader.Win32.Delf.abse-bbe21980a089f6c9aa9c31a1f856342650f623fbf6e753ccb5f8455e5924bb5b 2013-08-15 22:25:44 ....A 556544 Virusshare.00081/Trojan-Downloader.Win32.Delf.absf-bb4df997974e2c4a73d3bc512114838fafa6425cc0d77ebd3a5ecd5a62fdfd7f 2013-08-16 02:30:46 ....A 184835 Virusshare.00081/Trojan-Downloader.Win32.Delf.abzd-cfd0cfa6b187ef63b95d01b9b39977cd52765977b45b10d8f07a7a3befb84f19 2013-08-15 21:57:22 ....A 44242 Virusshare.00081/Trojan-Downloader.Win32.Delf.acc-bbb11bcbe776801f13fcf2745c4f068196902639418f38c627a4df1440d1ab47 2013-08-15 18:40:40 ....A 151819 Virusshare.00081/Trojan-Downloader.Win32.Delf.accj-1e59985d549f27ba02510d8049bb82d165bf6f90bb5cda6d72a2dba758807097 2013-08-16 01:34:44 ....A 151812 Virusshare.00081/Trojan-Downloader.Win32.Delf.accj-ca5505e375b4fbfe9bdd31a555021b72d2cf18b22c58f31e370ed73cf4666787 2013-08-16 01:06:24 ....A 191488 Virusshare.00081/Trojan-Downloader.Win32.Delf.acks-13915a908dedd2107e83b0dda0c048f2a6780ac1566b056d4f10f46523252281 2013-08-16 20:49:10 ....A 191488 Virusshare.00081/Trojan-Downloader.Win32.Delf.acks-22b8d3620d2620d8b0e34c6692606f9cacf30bd17a2c3300e8b88aa4aa4a2e39 2013-08-16 18:51:28 ....A 191488 Virusshare.00081/Trojan-Downloader.Win32.Delf.acks-397dfb45176e14ff31ce356156b6d7f116706def844dcf06d5c2014de9d60bec 2013-08-16 17:19:42 ....A 564736 Virusshare.00081/Trojan-Downloader.Win32.Delf.acks-921a9c0b546b24428e3a41c1db39235e592441cdcda7d71a2bdccbbbdfdd4bfa 2013-08-15 18:39:54 ....A 564736 Virusshare.00081/Trojan-Downloader.Win32.Delf.acks-a3dd37bced1de15939f437a5ad14768f18442732f6488171834d757ab4521b2f 2013-08-16 14:23:18 ....A 564736 Virusshare.00081/Trojan-Downloader.Win32.Delf.acks-c9470b387592609cccc1e1f8b85ca1c7fd34229e383aab9c2c9030558229d2d7 2013-08-15 13:20:10 ....A 191488 Virusshare.00081/Trojan-Downloader.Win32.Delf.acks-c9be076a4674b2a04b318fc162ec849f9823d7dcd3038a2018a93fa7d9d0ec89 2013-08-16 14:49:40 ....A 505856 Virusshare.00081/Trojan-Downloader.Win32.Delf.acxc-b7e48bdc241525b3d3da032b75b4a254d7b45accb340294dbcfe58ccd23ba484 2013-08-16 23:11:24 ....A 159232 Virusshare.00081/Trojan-Downloader.Win32.Delf.adks-503cb7cb6de40e2a4948f67eff2276623801d6a4115868909c014e3386610eb1 2013-08-16 21:24:58 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Delf.adub-aacbc09c8c66f33426a8878fbd1cbb3b9509440b2ea8945d0d34c23bbea5e767 2013-08-16 08:54:16 ....A 58880 Virusshare.00081/Trojan-Downloader.Win32.Delf.aeqw-200b094169316c66fcfc20dc2a2dd9e3a50bf5004907f7320a51c97a5528fb33 2013-08-16 15:42:52 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Delf.agmc-a926da4814cd55c925374354df8eb15d8faf7be500b5b1abc05d38a28f5f1ddd 2013-08-16 02:28:44 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.Delf.agvc-af69917f235ab6cd07904bf59d4cd8a5ccbc64042c4531a59009bad91086332a 2013-08-16 14:04:34 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.Delf.ahvb-a5094737ccd70938ad7546d2a09ab2433bd5fc961bc42ade7a2c0c84a93303c1 2013-08-16 22:26:06 ....A 71680 Virusshare.00081/Trojan-Downloader.Win32.Delf.akno-ceae2890afced3a625b49bc7afc3c17a1086eff9ac93594a441ba68d933816fd 2013-08-16 04:27:44 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Delf.amh-cdb5cb73a4bde1c4c223c41a438736e2e6b7569f55101a73d01ed675a70c59d0 2013-08-15 06:32:08 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Delf.amn-65c3a6c61ab995f0b7f7b6c3fe366b21d1aca1edb152ea1664ef28eaffb08384 2013-08-16 22:32:16 ....A 11252 Virusshare.00081/Trojan-Downloader.Win32.Delf.anv-bd7ec7a6d58c9a1032eaf5f2acb9fb1796e4c133f41bf9c697c0ac48fe2556ae 2013-08-15 13:09:04 ....A 819714 Virusshare.00081/Trojan-Downloader.Win32.Delf.apy-bd17ded53bd27a7f5b997fb3eb93a7a9fd5172627e4f8e484131c11d9e7b6d75 2013-08-16 09:55:18 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Delf.asxa-6804ee75afc9166bb0b4b2f43a31d116bc1b86803ee4e72c3b717bdb4f7ecc80 2013-08-16 22:35:36 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Delf.asxa-cebf393d53666df1fb978be374d852104f2719e44a580505ac055386b651e027 2013-08-15 13:05:34 ....A 469504 Virusshare.00081/Trojan-Downloader.Win32.Delf.avo-aa6683560c1bc9a681fa8cfc30fdd674d487367742fc4c4902fe3acb96e5ea72 2013-08-16 16:05:34 ....A 101376 Virusshare.00081/Trojan-Downloader.Win32.Delf.awy-40c9dd155b125214ceefdcc780985fde044378df1b325bbd04a59adabe4aade6 2013-08-16 22:08:42 ....A 239617 Virusshare.00081/Trojan-Downloader.Win32.Delf.awy-c291d880fa982104004ee0eb9af9c17d5ef52607885064937fc75321001a87a4 2013-08-15 05:50:16 ....A 120397 Virusshare.00081/Trojan-Downloader.Win32.Delf.awy-d56b1bf5e1547253045cabb62be64d3c0b092107a2dfc172aa1cd2053dbdd3cd 2013-08-15 21:29:02 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.Delf.azjz-afbd17f5163a49aa58a00b55bea6a028912cdd49ab94b52e152e2c1c7e602f09 2013-08-15 05:06:56 ....A 282009 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-a2cee6c8d2fa3c4a45cc10503f9b6723cf40c58c1b43946d9816e2f012a8551a 2013-08-15 14:38:12 ....A 281740 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-a92494f8fdef5e5b7c50e5aa938120792b274744f4479f2a5cdcd2db98e59df1 2013-08-15 22:04:06 ....A 282016 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-a9756534c5da30db8a76d9b0450d35bb002b7320632739639a7babb3ae0021a2 2013-08-16 23:11:56 ....A 281633 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-af5fbb94857469e3640763d76c59570e334e483ab25dcb8512507b4b957dd704 2013-08-15 18:23:02 ....A 281384 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-affbfde442afe54683145acd97a53483849245e9a7cf149c0d96c0b7fc8c04e9 2013-08-16 12:11:52 ....A 281972 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-b02798264f0f5fbd20182a90bfb675e3a3d2f4d2be00cc49d87ab98e38e58181 2013-08-15 18:24:34 ....A 282787 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-b63c75a38f03e052ede723510cdd5bb0e8e6e5624f4e77e9a4463b412a2a0863 2013-08-15 13:04:24 ....A 281776 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-b64db5034ec5b8283673b7fac54dfdd5f091e682fa48a8113d2339a81a28801a 2013-08-15 22:41:40 ....A 281967 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-bbc78dafa7ef332456b322d6a20413f8f086e3e5a897600259b43adf555da0d9 2013-08-16 01:00:16 ....A 281967 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-bcc38113624e0f92c7de2491717ffae7cd722343311bed7ac644fc0e73f70584 2013-08-16 15:49:50 ....A 281560 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-c2c91a4e313162021cf973cd0b3a8f26b4d52c3ff9ceec009a8fe2ef9f01ff4d 2013-08-16 14:44:46 ....A 282027 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-cd22fefdced14afaa15980565be5d5066b0687b5da8173b0096a4226a5a14956 2013-08-15 21:46:06 ....A 281643 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-ced42467fb3707ac667f73cd9fd843a9d4d132f51f177019c9f18737b07d8fde 2013-08-17 00:32:10 ....A 778552 Virusshare.00081/Trojan-Downloader.Win32.Delf.aznp-e673103aef773974f671d7ee08d2b39248f1fcd6f4dbd04f473556295bbc11c1 2013-08-16 01:35:48 ....A 633624 Virusshare.00081/Trojan-Downloader.Win32.Delf.bae-c19c80fd54dbbdef282e347e1967882821455a8d030f63195131897447aa9306 2013-08-16 02:02:06 ....A 521993 Virusshare.00081/Trojan-Downloader.Win32.Delf.bae-cf840b1230e387c9b8fe3848ea1ff6fbe08cce49933c61d05f3fbe661281b5fc 2013-08-16 15:26:46 ....A 26624 Virusshare.00081/Trojan-Downloader.Win32.Delf.bamx-1c18004e26d476f1ca8baefa2388e18573e769237bb0c91647f3727d496ce567 2013-08-16 22:52:58 ....A 544768 Virusshare.00081/Trojan-Downloader.Win32.Delf.bapd-c35bdf7b60b8fb102135585ae640b1363b5f9efda5648837cdddc88e6da6ac03 2013-08-16 23:36:04 ....A 412672 Virusshare.00081/Trojan-Downloader.Win32.Delf.baxm-71f3b2aa325e8995b8971abe22d7565060338e61c6713387c512aa258ffdeb76 2013-08-16 00:15:36 ....A 6074 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbby-0dc6ac631e82999b692a9b81b53a679db13466f9f0bf571f592f769feec69f20 2013-08-16 14:33:14 ....A 3720 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbby-19824915a22cea4c2c6925ed0941c1b3ce2f441a15216f6b44b981492fff8677 2013-08-15 05:10:16 ....A 7087 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbby-7690f14f81f6da5c8ecc83defa00ce1e7beaea623593d0b1b2425cc7dd3349e7 2013-08-16 01:25:38 ....A 6695 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbby-b46d2e5505c57038710014ff3db155738be925cbf3b7676b865df95955f450dc 2013-08-17 00:39:46 ....A 22455 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbby-c7e83e8dabbf00a79eb8e01a3d7cc84c8986db435704d2dfaf6b5a7839e16445 2013-08-15 11:37:48 ....A 618624 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxv-a9332c4481b2a35a299b1970c6f6a64440ffb9d79a4ac32054c20b44be487784 2013-08-16 16:12:38 ....A 618624 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxv-a99eb9e8c266aa5a109df5b1e825df9e75d1143e5b5771829c6320d3e601b361 2013-08-16 18:33:40 ....A 618624 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxv-aa79da78b1c4df621e19e3b295c12972693b93397c3f5ceb96cfc5de8fcf6874 2013-08-16 22:51:20 ....A 2714240 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-97ef30e338881b9fa257e7892619864142e669a4e096511a66df98408d53af6a 2013-08-15 21:26:02 ....A 2714240 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-a587221e550204b1bf34747cd8654418f764b8f37830befbb3ef7193b08e082b 2013-08-16 22:31:52 ....A 2714240 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-b00cc628aeccda4bd0097b3a20f53407025256f49c6503c77caa43a68260608c 2013-08-16 19:36:54 ....A 2714240 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-b547af52db225c498a28492728e186b5dc4c35f40b19108c719907c8a10341bb 2013-08-15 21:47:36 ....A 937600 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-c1b9d6b517c5bf5757de67689ca7bcb17e36495563414a754c6f56e525545757 2013-08-15 12:57:18 ....A 937600 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-c3960446ad3878af07005acfdd94c6bf68aeddf6a2d67719048f84bd7868b88f 2013-08-16 02:34:12 ....A 2714240 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-c9f223722f29dad54f349a9331f52ef98d7a5cbe933280c11495bb1251ee93b0 2013-08-16 14:46:14 ....A 937600 Virusshare.00081/Trojan-Downloader.Win32.Delf.bbxy-cdf795d63b2f41ccd7d96c786c64c86c4469cdf8fba578e1436b95a48e83ec2e 2013-08-16 16:09:26 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Delf.bcai-afc61df68cb5d52e8259095fa65f31f9f4471031743c8df963ac9f916b15c848 2013-08-15 12:21:14 ....A 118740 Virusshare.00081/Trojan-Downloader.Win32.Delf.bdl-da771fbe5b0a3f9550456862bc222d844234ef34c9e8eeab3d9347c513a7e3de 2013-08-17 01:10:10 ....A 320148 Virusshare.00081/Trojan-Downloader.Win32.Delf.bdm-399a2391002607053e16124f048c2ddc24cf9a479577006814739ac308e514c2 2013-08-16 19:25:06 ....A 470528 Virusshare.00081/Trojan-Downloader.Win32.Delf.bdyw-b73096af145c6d7ec9791398a15b594f63c897503b08de78adbcb742340e4007 2013-08-16 23:34:58 ....A 425703 Virusshare.00081/Trojan-Downloader.Win32.Delf.bemc-f1fb5d42691ae6dd93677788293a4ee531d48ec6fe8e08172978874de7da4b49 2013-08-16 04:23:42 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Delf.ber-c1e0afc1efee97deab0b1a1372e8b883b486045e6dd75a99080581d235225e66 2013-08-15 22:22:14 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Delf.beu-1b13368af4fef715c35aeebbf135af329a25ae305a08d4f9a5344bbc7e60b464 2013-08-16 01:26:58 ....A 335872 Virusshare.00081/Trojan-Downloader.Win32.Delf.bhk-ce3d55110fbe6fdaa721794c9688fcb31f450e54015295e44a66d2b32329b8b9 2013-08-15 05:40:06 ....A 112030 Virusshare.00081/Trojan-Downloader.Win32.Delf.bpo-c0cda9355bfbba3d36568b2b44db89d0c2573b646a79fd65445ebc987a0669cf 2013-08-16 16:57:50 ....A 29242 Virusshare.00081/Trojan-Downloader.Win32.Delf.ca-84b03f401a86526f1c9e01cf7076a8780bf1af32a58a2d4c47bdb96fee18be8d 2013-08-15 23:51:20 ....A 11274 Virusshare.00081/Trojan-Downloader.Win32.Delf.ca-a3906a4e7e6a3356308a1f04ca0a2387fab0112cb5a3965c6b49e68dcb4507b8 2013-08-15 14:12:12 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Delf.cad-cd6af06eef061a8ce6e3b21df62c6e2cade6e54f80e3ace305441f7d3135720c 2013-08-16 11:04:24 ....A 25600 Virusshare.00081/Trojan-Downloader.Win32.Delf.cev-b192036d24c7744faa6d2b68007b9fc18bd91f46e0811ca0f6f9673d3e830e8e 2013-08-16 21:43:34 ....A 666651 Virusshare.00081/Trojan-Downloader.Win32.Delf.cfq-3f2f729f2a2f8e6a53a6d053504744a25d81fffdcb0d544e93e8e944ab2ea503 2013-08-16 18:20:34 ....A 15360 Virusshare.00081/Trojan-Downloader.Win32.Delf.cqv-8bed1dad82d9093009c5e01c9fa4a2ee73ccf4e57e2f2fcc64794b6042d8a737 2013-08-16 17:20:48 ....A 87073 Virusshare.00081/Trojan-Downloader.Win32.Delf.czh-b1fe87a22915d8ff7103cc32d873b00d2eb5b014d5153b5e5afa351fbfec665b 2013-08-15 06:07:02 ....A 582656 Virusshare.00081/Trojan-Downloader.Win32.Delf.djk-cc585fb4170caa36d9e4229ad9ddc479e82027b8737da4cd63fc29b088813611 2013-08-16 10:40:56 ....A 311398 Virusshare.00081/Trojan-Downloader.Win32.Delf.dva-1a7856e57cee7a5c3a0d823dc2f58217253507771a0921bd063b0881c19b1202 2013-08-15 14:40:28 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Delf.epw-b59f62b70ef5a0dc130841e793d00666915cead1f7acde8a981f21b0c5c24116 2013-08-16 04:14:24 ....A 136192 Virusshare.00081/Trojan-Downloader.Win32.Delf.ezu-4d68cc779db15c52b85bc9c654b3c58ef363d92a901e3ef1667a7ecb940a25c6 2013-08-17 01:03:34 ....A 976896 Virusshare.00081/Trojan-Downloader.Win32.Delf.fom-ce0b74729ce9bf882cab53e99688eb4cc91f3334dd7d76aab41db50d4b05b7c1 2013-08-16 20:24:10 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Delf.gpp-cf7ac1e9682c5aa8fab62d4e0c9ff8d4397bdbd40dd0daa83ce4364e5e97c08d 2013-08-16 23:04:26 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.Delf.hatb-8c0692f2f4e48e4acf0529e52dcac745fa9c9db267cb46ece9b27c5a322adb78 2013-08-16 18:48:22 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Delf.hfrh-1928782538b1a71fe2f761e7dfee4d92666f2c2ad48ed65b6d7e5ee3662ec3fb 2013-08-16 13:32:28 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.Delf.hgfo-0b0c404fed2df1b2cd15c0d2767509fd41d2ae1af71fa0b860ace5cd8648cbab 2013-08-16 10:56:34 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.Delf.hgfo-7d170c5d0e5eef9693df4439c6b125a380e5a44115eabd653863da3491d0e848 2013-08-15 05:25:42 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.Delf.hgfo-a2753662e6454642c7e938291199c3733669e925ef86948c41ee9d782d0171db 2013-08-15 05:41:16 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.Delf.hgfo-b8db35ff36be1ebce4b82d06f6eedea229d75ef86f51a561b8717347c63df670 2013-08-15 23:40:34 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.Delf.hgfo-c1fcfe35f1eec6db185a40ded749ed98704ccc723ac7ffd167307beeaf033bb0 2013-08-16 22:07:48 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.Delf.hgfo-cdf084b5ca722f41921fd87298a2adcf74375084f92ada4c2d37ef9872e5b577 2013-08-15 05:08:10 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.Delf.hgog-b2a863c02548c71aab5e23118ba7443edf6357de8ee98e2f86938964e57e3716 2013-08-15 21:26:20 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Delf.hhcw-1d153e28de33d205300d0539347c17ba8a6ca87c13c8a5c826ffe166dd327a5a 2013-08-15 23:21:44 ....A 44928 Virusshare.00081/Trojan-Downloader.Win32.Delf.hity-14e68e37e0f40517c40c50aabc22817f0d14c430298303a95c914c5ca90eaf26 2013-08-15 18:08:50 ....A 230553 Virusshare.00081/Trojan-Downloader.Win32.Delf.hnee-d1c84b2ec34f3ba9e390da109f1c538620471b31ec93456d001c89ea80175d0c 2013-08-16 21:12:28 ....A 250940 Virusshare.00081/Trojan-Downloader.Win32.Delf.hssx-250d74958c23439c565d1dbae64885bd6b8c4574f9921ae60020f69e4d124c61 2013-08-16 02:01:46 ....A 250225 Virusshare.00081/Trojan-Downloader.Win32.Delf.hssx-a4acbc97309dd5f39967221800c70e559ec97e023e53e704d123d255f394a360 2013-08-16 15:01:24 ....A 250568 Virusshare.00081/Trojan-Downloader.Win32.Delf.hssx-a4f16ad595b616bf75ad07fb017ead0adba569cd41bc5ac7d5d7eec9e272b88c 2013-08-16 18:23:30 ....A 250138 Virusshare.00081/Trojan-Downloader.Win32.Delf.hssx-bae569874dc53e87d57c5d7cbda903fe353a909529b172c7413ab44d551700e2 2013-08-16 00:16:38 ....A 250934 Virusshare.00081/Trojan-Downloader.Win32.Delf.hssx-bd3957c464761feb4cd6a6e8dcd62b2d21ce51a783894ca719db03c07265deaf 2013-08-15 13:30:12 ....A 250664 Virusshare.00081/Trojan-Downloader.Win32.Delf.hssx-ce8a34f169e264d20771a5a7a962cd3a3dfeb0c52dbb952b139123e38214e0a2 2013-08-16 12:15:16 ....A 250944 Virusshare.00081/Trojan-Downloader.Win32.Delf.hxzs-4b7aaffd38983619619c6418c1487e8596bfa04e0c56a383e39b74883f2c38d6 2013-08-16 00:20:24 ....A 251169 Virusshare.00081/Trojan-Downloader.Win32.Delf.hxzs-a3d4d507ceebc461525409218a09c0d23309e3f70f3173872cc5f7316dc24419 2013-08-16 23:52:06 ....A 250635 Virusshare.00081/Trojan-Downloader.Win32.Delf.hxzs-c206ea81c72c47333394664363d7c14b7bff3e51abca8d58ddbadd0014d4f2fc 2013-08-15 22:42:08 ....A 250952 Virusshare.00081/Trojan-Downloader.Win32.Delf.hxzs-ce62b781ec1b5a11ccf89d20bfd22e659fa011fba025ef973bb1586c8804a763 2013-08-16 01:45:06 ....A 697323 Virusshare.00081/Trojan-Downloader.Win32.Delf.hyji-c91ee6cd93f14873bc992eb8f2137da30116c7bd31916966cabd6574daeb88e9 2013-08-16 17:32:48 ....A 137098 Virusshare.00081/Trojan-Downloader.Win32.Delf.hzcu-a588527e5cd84a6c51cda5fe46847f7b1ac1322bdba4063751a2b9d4b440080b 2013-08-16 19:56:02 ....A 932352 Virusshare.00081/Trojan-Downloader.Win32.Delf.hzro-c783aff3ee8144ac0cebcd6c3bfcd1208bdec69adb6d450f7c7da75a34d7f8b2 2013-08-16 02:00:46 ....A 158208 Virusshare.00081/Trojan-Downloader.Win32.Delf.ijk-cee1bef606e5dfbd6b1f023ce041564fac0f35d09e8424ec2090a6bae14ed0f3 2013-08-16 10:44:46 ....A 71989 Virusshare.00081/Trojan-Downloader.Win32.Delf.jde-37ebf1445c5766a7728a70e11e0ad21b0993665e06c7040dd55661f66474cde8 2013-08-15 20:51:22 ....A 136510 Virusshare.00081/Trojan-Downloader.Win32.Delf.keon-1fd3dc6c1d409492ff84c01a927e58e9c23f142e1ebc92a217432f7e06fa4fa9 2013-08-17 02:14:26 ....A 548684 Virusshare.00081/Trojan-Downloader.Win32.Delf.kgjd-4764f95b4a255120afa92fea2ea194e59191d8e6164c02be144ca5726f7cdd08 2013-08-17 01:14:20 ....A 696520 Virusshare.00081/Trojan-Downloader.Win32.Delf.kgsd-bf8ffe96a3b9507060b48e29e5bacee491cb69bf7b1dc8db2c047981f0459450 2013-08-16 01:30:28 ....A 86192 Virusshare.00081/Trojan-Downloader.Win32.Delf.kgse-3ea953d8647d93966d99fdb82d06fe3451af4168fbd7993a708acb17f83584a0 2013-08-16 20:23:52 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Delf.kiei-369d955d94d0f4913c97a6993301f616ed10672a8cad7c6d06dc22e86eeb62b6 2013-08-16 23:13:16 ....A 2828928 Virusshare.00081/Trojan-Downloader.Win32.Delf.kikj-a5631a1f0319292d79207ca3d4bab7cfeb13b07e364765752f9443030e7e19b4 2013-08-16 01:57:58 ....A 2828928 Virusshare.00081/Trojan-Downloader.Win32.Delf.kikj-bd99b51c8c1a8cca148f628cb7af95a5f1c27e84d182a818f39219fa5fb87822 2013-08-15 13:05:02 ....A 2828928 Virusshare.00081/Trojan-Downloader.Win32.Delf.kikj-c991bd7ec5492b837f3c22d848ce4bbf946cfab44db9a510663049c70cb920b5 2013-08-16 18:00:02 ....A 731648 Virusshare.00081/Trojan-Downloader.Win32.Delf.kinr-b1228bd8b1726deb2bb47056eaf430d8228e6c77cd06941016abcff54b932acf 2013-08-16 01:15:26 ....A 160673 Virusshare.00081/Trojan-Downloader.Win32.Delf.kioa-a57aa71894e5e3d199ecadff6bea3a0947e70688c26e7dab9909b7399bb542a2 2013-08-16 15:30:30 ....A 160214 Virusshare.00081/Trojan-Downloader.Win32.Delf.kioa-b53770d6548f7da8a115114918743ba4b018514f4fd631f0ea5fd086e94a65ea 2013-08-16 19:45:02 ....A 159932 Virusshare.00081/Trojan-Downloader.Win32.Delf.kioa-bd87c987bcb096a19ebdbe38f830c4ecea1f5c06779317f013fb1afa9867d1ae 2013-08-16 02:28:02 ....A 160117 Virusshare.00081/Trojan-Downloader.Win32.Delf.kioa-c13759193a888f0ef9faeb53c58e4f717e723d8011699e36b7d0a825a509eae0 2013-08-16 04:22:02 ....A 257024 Virusshare.00081/Trojan-Downloader.Win32.Delf.kipk-a5f3fa9d2ee09ee9625fc654c53ec074c3a87d43aa1ebb84def9eda245edecf6 2013-08-17 01:51:40 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Delf.kjgy-c7d448d3c80d1b53f2e7909e58c1d3a821795dccf68623a68c374f8c2988de50 2013-08-16 23:36:48 ....A 1171456 Virusshare.00081/Trojan-Downloader.Win32.Delf.kwkv-8250fed74c805121a630fdd8dafcce1b404cb9bf14792926676356770039b050 2013-08-15 23:55:12 ....A 48640 Virusshare.00081/Trojan-Downloader.Win32.Delf.kwrh-c8bdc370398a7713afb696effbfdc7fe77a3049dd46c31f942150c336bd2c6f0 2013-08-16 02:28:04 ....A 118688 Virusshare.00081/Trojan-Downloader.Win32.Delf.rr-c25c44c140ba30c3c99a40c2a274506dd3984030abb2f822a22cfe385fc72c2b 2013-08-16 18:26:24 ....A 674816 Virusshare.00081/Trojan-Downloader.Win32.Delf.tmt-455e319b45c889a809ec173ffb92491caa82b425250747e7eba7a0c9418818bd 2013-08-15 05:32:46 ....A 972820 Virusshare.00081/Trojan-Downloader.Win32.Delf.ugw-b5401373b9fb75cbe9d1e936780fa60928ba4143763d0cffa21a130859193f97 2013-08-16 00:18:34 ....A 50688 Virusshare.00081/Trojan-Downloader.Win32.Delf.ui-af1d265d77985e5a7eba8e2a03ffe61ed04fb26d1f3e4684b5373027504b261c 2013-08-15 04:56:40 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvb-be3bc79c35d14b55cfb39654492b2a6bbf282372e9e1894e8929b9cfbc3afbb9 2013-08-16 16:29:40 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-3182356d999381e7ee1ad7b66e01ad6fc1ed7a85cac16c4d1b70874a98999180 2013-08-16 18:36:22 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-5ad75f8323336a7743ff80843b79a60889bc33ccd7d1db551cf1972aebd79316 2013-08-16 23:43:16 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-abf7c027329126ca7cbe8a0afd43b2ac6f0e693491a6fbb59ec863654aa57af8 2013-08-16 10:04:34 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-b107cc8ad441224f26a693994fa63fdb128719ece8cdf2f07a4e4bcacf5d63e0 2013-08-16 04:29:04 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-b64e415c1196812f564ccd99fd48132ed13dfa2063c3530683d03f6f3c65f610 2013-08-16 21:51:34 ....A 723460 1579281504 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-b67b8e1c8bc2be431664f1eea1733e24676b7c3ae8571ca9c9f7390b80badcd0 2013-08-15 21:01:24 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-b6c81bbd2a25673cbcbd0e9ce513c9eef1bde808243e773cca6f8d73bb1c2526 2013-08-16 18:09:32 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-bb5e48c9be06fc92aa0101e4ff5dc38abc586856f16112dbc3fdddb3c39b4c9e 2013-08-15 13:28:58 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-bcc4be920f9aeaea65e625bd4c803af498791594d4dbc64672108421f12e17ec 2013-08-16 21:07:38 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-c34412dd3344f382fdc921f8e15a60fb5b61f713edb792575e13769c8b370c1d 2013-08-15 12:30:32 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-c34488749bef9a98a4d4fca900feb656a3c0fbeb45d8d451f8e2933177207492 2013-08-16 22:34:12 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-c9ca488c5ae518676fe8da805fe59e50d39a08aaa1b70caad0c82765fdf69c05 2013-08-15 23:28:24 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-c9f938cfe5601761138796a53682aaf9cba277fb748c7e1df61d91fcc13168e1 2013-08-16 01:20:38 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-cec5b07de095c29ad9b390be6e1b11ab74c5076ad0ad588185735bf3a22ecbbb 2013-08-15 21:30:06 ....A 723460 Virusshare.00081/Trojan-Downloader.Win32.Delf.uvk-cf22f9ee186a1eb05c3d62a106f3d3f2e79abb6effc1981d7e50e3f944c32a62 2013-08-16 00:15:54 ....A 64696 Virusshare.00081/Trojan-Downloader.Win32.Delf.vcj-c2f8150022a642124d85ac4519313e59325e403e9be0f5ef55d8150419a133f3 2013-08-16 04:52:58 ....A 55412 Virusshare.00081/Trojan-Downloader.Win32.Delf.vx-21fe9df15e6a9359cd8d5429f3a1f52d41dc07452c760f40e66b69d12888c2c1 2013-08-16 01:40:00 ....A 314368 Virusshare.00081/Trojan-Downloader.Win32.Delf.vzp-ab0b290045ed08e6c46892e184dbd0d36f5869e35b6f2b13540971e9e02700fc 2013-08-16 14:59:16 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Delf.wo-c2008ec4f2b2a128b6cef2d2e8af4af6b1c3e1977dea641d78d6432c509f3bd8 2013-08-16 02:04:02 ....A 168960 Virusshare.00081/Trojan-Downloader.Win32.Delf.xkk-a53aaed0e718c8b1318004207d45d4b9d01e102967b2f2fa7465f4609691c501 2013-08-16 05:49:32 ....A 168960 Virusshare.00081/Trojan-Downloader.Win32.Delf.xkk-b581d6295663d120ff054d833eabcabce0b153ce516a187eb034d50ac5cdaae4 2013-08-16 14:43:34 ....A 11308 Virusshare.00081/Trojan-Downloader.Win32.Delf.xll-a397ffefc0ce0078a6af8da70ee676c32590d67f4790e2b6a4f01269ce7b73d1 2013-08-16 23:56:54 ....A 216064 Virusshare.00081/Trojan-Downloader.Win32.Delf.xmx-24199bc11d6c2bbfb0ff3bdbab227d7480b1373d34e5c6ec8f9e6822244af416 2013-08-15 23:58:10 ....A 598016 Virusshare.00081/Trojan-Downloader.Win32.Delf.zvh-c70f6863ae4f626a65c62305529064f9188b9acb94ee930c8bef1b8c7bd06b03 2013-08-15 06:04:48 ....A 317440 Virusshare.00081/Trojan-Downloader.Win32.Delfl.aa-71624e56678f266b7f3e1590c13386cde60265f01fdd8d4139a7deaf1316d2d0 2013-08-17 01:11:16 ....A 317440 Virusshare.00081/Trojan-Downloader.Win32.Delfl.aa-cee16a4186730acf1662e4fd176b6fac1fdc0677bb02d943a71f59ae13ac79f5 2013-08-17 00:46:16 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Deliver.a-7274593c45f3c3dcb1b1348eff642d56245f5fb889729dd92ac041b6cf7d69ef 2013-08-16 09:48:34 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.Deliver.tr-a51c017be3ca388c85da85acb763d096c6cdab0ec1853ca82f47ec69947c6a88 2013-08-15 18:41:00 ....A 33280 Virusshare.00081/Trojan-Downloader.Win32.Deliver.v-bbc51d95e3bb63c58549f96b7fe22f77c80f98fbbcaebecddcd2f8740630dd90 2013-08-16 11:14:16 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Delmed.a-a34e06d650da853e6f204b838869150b8d0da3f976b7127782d671b4c172d0e3 2013-08-15 05:33:50 ....A 28160 Virusshare.00081/Trojan-Downloader.Win32.Diehard.dg-2e6872a4932b2882a4fe5c68b1c790bf7b7689c76172ebe77a8072de249eee42 2013-08-16 20:42:40 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Diehard.dr-3ca692089176843966d4e111e6665a149fdfb7183a7553f3e7973a659270c946 2013-08-17 01:04:34 ....A 7704 Virusshare.00081/Trojan-Downloader.Win32.DlKroha.gi-c1a019e0452a0a7ff56d0844feb9e4b795a1d7a6e67660590fb7250c51b0e223 2013-08-15 23:28:20 ....A 11800 Virusshare.00081/Trojan-Downloader.Win32.DlKroha.h-ab5dba83dca27799e456ff9100e0d2228db9fe39959bddb390ff4684d60754fd 2013-08-16 00:57:08 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.DlKrus.t-ded0df56e858059636627a0e97f8808443f513a448c2ac57391c5cc220f42846 2013-08-16 16:28:08 ....A 61803 Virusshare.00081/Trojan-Downloader.Win32.DlLooee.es-737681595f2af3072a92c4f3831fa10397e17c313cb0d5fb90f58ec0c44a3030 2013-08-15 13:49:20 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Dluca.ai-a5c5ce2477d9dfeccecc5d575713ebc83301b761fe64227b46d6ce3f6991e351 2013-08-15 21:32:18 ....A 39424 Virusshare.00081/Trojan-Downloader.Win32.Dluca.ak-b6c397067e6c40e6fe7016e150332812a8d2bc3d561ef3b6fc98aea7c8b46566 2013-08-15 05:49:26 ....A 29184 Virusshare.00081/Trojan-Downloader.Win32.Dluca.an-22f0ec085625059c3cf16c742646c750b53ac2b2f8a3f8a1681d056a009cab19 2013-08-16 00:14:26 ....A 43008 Virusshare.00081/Trojan-Downloader.Win32.Dluca.cc-cfcb5f1834464fbbbd4fd6413954579285bc1143dd537637673fce0c2a118d24 2013-08-15 05:18:36 ....A 56320 Virusshare.00081/Trojan-Downloader.Win32.Dluca.cp-b4d9b401efa01e004d6e32c68e94b89165adcbc24f609d692e200f35ba89a2ce 2013-08-16 10:47:20 ....A 60928 Virusshare.00081/Trojan-Downloader.Win32.Dluca.dc-c1f46706ddc29a2f916ced9dc3315a1d3a0ff664082c8379faef3837d14a10c8 2013-08-16 22:21:22 ....A 47104 Virusshare.00081/Trojan-Downloader.Win32.Dluca.gen-7af2aad60db820ef7d225d08e9b97a198be19b8e1f36449e1042107e64596d6b 2013-08-16 18:07:10 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Dluca.gen-b0abbd2f7fbaefc95af01a46e7e669d07d935b27424398e88f5afe535fab7b17 2013-08-16 08:28:18 ....A 35840 Virusshare.00081/Trojan-Downloader.Win32.Dluca.gen-bc55a72e9ba29140fda34d979cf6f75bc9888f96b00b10055bb6e211b18c92d8 2013-08-16 19:46:24 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Dluca.gen-c0f9816e3e4c01d2ae12f38c143ac67d98fa5e8325b1c4c6ed19eab1344da431 2013-08-15 05:18:40 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Dluca.gfu-a6aebd7c5023b1925aacd2c48970e049634cc78ae3141c580c782f279068a989 2013-08-16 16:55:48 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Dluca.gfu-c2a5f82d4df0cab62372b80d8ac4c6f58e8c799e43ff21164b48188d26d00d51 2013-08-16 17:19:44 ....A 43520 Virusshare.00081/Trojan-Downloader.Win32.Dluca.gfu-c2f94afb7143265651464190c608c99f1547c6c772188d4e24a18337d80bb395 2013-08-16 02:29:24 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Dofoil.puz-ba8c4b0727ac12a785e885310296e7e9b28941a3aa570843d3a18a46169f7ca9 2013-08-16 23:10:44 ....A 10088440 Virusshare.00081/Trojan-Downloader.Win32.Duder.ef-ab384f25251af7d659a5695e401c749046fafac2bdc7c71cfa9b69a74a3e1740 2013-08-15 23:55:00 ....A 7486440 Virusshare.00081/Trojan-Downloader.Win32.Duder.ef-bdff8fb77bf2ec16f5954a745d22ddfe946122f71d5981bac67a093c34fe8bb2 2013-08-16 20:04:02 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Esplor.fy-2921075f927bebfa9f3144a9051a1eb5e0f64ca4976fe48f26d760df678c6400 2013-08-15 05:22:46 ....A 145777 Virusshare.00081/Trojan-Downloader.Win32.Esplor.oy-92a3059e3be9b9a96698480a1e3cdfc21acec6c17995a31406f93a03282f109e 2013-08-16 00:45:54 ....A 78406 Virusshare.00081/Trojan-Downloader.Win32.Exchanger.sm-9daf5ccc2e409c41aa164f9cdd9f96c8e730508a64013a76fd30ceb2d368804c 2013-08-16 18:40:32 ....A 433802 Virusshare.00081/Trojan-Downloader.Win32.FakeVK.a-ab0a73a593ca5522ea0f8ccc7d44250fb2a19bd6c19e08c807be510e60477aea 2013-08-16 23:52:46 ....A 55296 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.ba-68e947cf84359c2b45a62502477497f173a4b528db560ede91af50e478c353b5 2013-08-16 09:12:36 ....A 45072 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.e-cf71cc1ceb6fd35d65ec927bf59f81ec26f75f947a292e21e41077644c747734 2013-08-17 02:28:08 ....A 693656 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.j-7d3c9f583c4761935fa0cee6b2ae834075e006bb301ce1e6c50d2ce809a5c0bf 2013-08-15 05:26:56 ....A 45072 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.m-b37b099913c7ae7020bd29106fa3d8d3b5e56e80f192455c75d86522f5628cc2 2013-08-17 01:48:34 ....A 45072 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.m-c8601bb397f0ac5498fec4afedba8b5589165544c8faca7790fc661bd5a22600 2013-08-15 21:29:58 ....A 45072 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.m-cd8d9f2eb9314678af1cf902179502760f4ca1f785add187aa895826a632807e 2013-08-16 14:04:16 ....A 1807488 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.ppe-b02372e088cf3df4d0eb616e81f36ed2633a847db4ad019a8bf8320bca210b96 2013-08-15 05:40:16 ....A 1807488 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.ppe-b44fa899abbe8f6578945f9ad4692519602eee3413463217aff9e5e9699acbc0 2013-08-16 20:00:54 ....A 1807488 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.ppe-bb6db115215218e7502cd5fa48aa9ef683e54094d2e64c3978e23ae5bf5e993b 2013-08-15 05:02:22 ....A 1807488 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.ppe-c4b4eb358f56af1731dbb79436615a31b400baf9aab675afa52e87c792044067 2013-08-15 23:46:20 ....A 1807488 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.ppe-c85d29aacc65fcf2f3a45cdb01d77cca38fa409ba15244789375da9b2f578bfc 2013-08-15 06:34:58 ....A 40976 Virusshare.00081/Trojan-Downloader.Win32.Feiyo.pqr-a55e597c79f3e4aae49098769050eb210d921e1a5ae3d763b7c30f7c1e1919f3 2013-08-17 00:57:16 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Femad.dc-34807f6cfe4b926a0df1c689e20f669f8f5918ff7b1d798fa48e47662e84bb07 2013-08-16 19:32:06 ....A 6656 Virusshare.00081/Trojan-Downloader.Win32.Femad.dc-c2b44cfaa86c0714978cb31af0892c2541598d0a3efb019fed9d1d1fbdabbb45 2013-08-16 00:21:12 ....A 6656 Virusshare.00081/Trojan-Downloader.Win32.Femad.dc-c8cc1141eb45ce6780f0e82fd08c42a0307bb68fa3c4b460379544d53cd7ce9d 2013-08-16 17:36:02 ....A 23042 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-1d49924e03600b993d59940a51b93cbd62715b702331ce7db06c1560956a6723 2013-08-16 05:46:54 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-6fd846fc6d108c737cdd93a428df2142b4cd8e614fb47e2de7832cf358999919 2013-08-16 22:24:38 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-a8e6842e0dc469bb181545d47e8efaaf541776e5ecab2430febf8b8e02f6fc62 2013-08-16 04:53:34 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-a93ae9f5d5ac33c7e9932c571786100ecee2f30073f3bce311858abbeedf67c4 2013-08-15 14:15:16 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-b04aa1b99c7d5d0bd138c2ed973ef1aed67b7384fd5c67b20abc5ca67c20ff2f 2013-08-16 19:17:52 ....A 9728 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-b0c77640ecc477bfc714d50cc187c6a333d0646d73b4e11fa82c7a2e0abe50ed 2013-08-15 14:26:24 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-bc96a50f390ad5affa73089de4ad61503e69808a6b4ea50780b3a4ac1e7f39f3 2013-08-16 16:03:32 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-c8d2154eaa353952d69418d3e58fdf4b91a12b4971387c4942fa46cb77b416ac 2013-08-15 14:11:00 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-c994c233fea60ea21f37c130591058563e27aa89cba7a84ec33e06e65bf92452 2013-08-17 01:39:54 ....A 5632 Virusshare.00081/Trojan-Downloader.Win32.Femad.gen-ce0589ac5e0ae99e7b00f677368e5c78f20113f52235e1d73f27e7a6b559f86d 2013-08-15 21:01:38 ....A 17497 Virusshare.00081/Trojan-Downloader.Win32.Fload.a-10847d5c9adb1182eb36c65a6e92f658714746b9e5fbdf95a4ab258cbb8bbf84 2013-08-15 05:50:26 ....A 30472 Virusshare.00081/Trojan-Downloader.Win32.Fload.a-a07eb6e4799e1c498061a58928c3231580fd65160943f59c34620a144608c25b 2013-08-15 14:15:14 ....A 178688 Virusshare.00081/Trojan-Downloader.Win32.Flux.fg-bda0117a019ea44552c28d185d069bfd9a0fba0601d101bf46c023b8189f4246 2013-08-16 17:24:02 ....A 143360 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.abo-027be8ab10a5be7d06b9706f0ec07b11ef888e1e4201746f14909f68b383c5fa 2013-08-15 06:33:20 ....A 1227891 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.ho-1468f8011d1fd840357f6e50e42816826f5a9a4671f4b197ef528533704da9c3 2013-08-16 17:46:12 ....A 1379443 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.ho-93e2f1b28be457cd819b54bc508d1c24e5769fcdc14a56ed6111f1e39d89db79 2013-08-17 00:04:58 ....A 1227891 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.ho-cd23662f7dd8cbe6889ff9adcd0981ae1a5c68d7d5f5e7f5fe42e3f9438e19d7 2013-08-16 15:36:42 ....A 1301619 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.ho-cebc1ea39d64a40cd027d35636d057114591a334cf990a21d016a639ba5d8445 2013-08-16 00:33:48 ....A 1228599 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.il-5e6645696c9b58d7202ea104f1fe2e0bb9bd86e17c59ff8055c56ff43fb288e7 2013-08-16 00:35:58 ....A 1234734 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.il-f109e41d516c4eacbe31f481b5554c281526a03068ed0dcd224e1c7d01bcdd6c 2013-08-15 21:53:32 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.io-b51aa2962c4585e1a25902d059149331cc0528fb9695a769268518265c8ef8a9 2013-08-15 13:13:30 ....A 50176 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.io-b5c27e476a74667a022efe39d9c8fa1f0bd48faa68d0f2b5447de84a3c5abebc 2013-08-16 04:24:28 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.io-b71187577cf492b913efb67daeae7d2889c0aefc7cf74d0178cfe2bcc0df74ae 2013-08-16 02:06:04 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.io-c860a7cbe09d4de43fe1ffd3f33be03c826ba9f004375c2f173e53aeb1499c2f 2013-08-16 09:04:18 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.io-ce57d1b6828789521a2338ca06e6290a727cccbab930bb00ba17834200dd7141 2013-08-15 14:36:12 ....A 1291519 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.ip-a477a4bd21b6423f6013c783d253eabd71f1325ed16fa52427ff79a13dca162d 2013-08-15 23:28:26 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.ip-b671b2c0d469750d4af2d1f6177d8de68b2167074a2b9d9d4bd1457367ec9f47 2013-08-15 06:10:44 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.jd-9fcf413cb8266f1f5a539d6e40dc7db85428df19af0d2eddb033e1d9a3f180eb 2013-08-16 17:12:24 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.jd-bb8085ea20129fadf336afeddaa470424f761134d606be6d3ec89fa52d2d1e7f 2013-08-16 11:25:40 ....A 1446585 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.kx-184b64cf2651d5323a0133ac22926d9e4ca97ba04650bafff2c35c9709deaf11 2013-08-16 18:14:58 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.kx-645fc94da995208eb952a2a460376e5b4c432e9ec3da754e4732a954a0a27268 2013-08-16 02:02:12 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.ly-ab93a32e433e5a05cf95ce099c0f988dd6c0f628a33b585ef88020292dc4cd88 2013-08-16 04:28:48 ....A 173056 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.mo-7b69bf2e494f5a7f6e013fc5f96b0d33d257e800d909faa41b10532a20a01fa8 2013-08-15 05:06:06 ....A 1686738 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.vld-8d023ae4db10228ddf308e1f81a3b8361fe8fa487f16fd1bd211bc67ef17b5b6 2013-08-16 23:04:48 ....A 290816 Virusshare.00081/Trojan-Downloader.Win32.FlyStudio.wk-b72b97e5cf4ebf460c40e7f2ac9f8bf7c47781a7c8d34054bac963d4a38fcc74 2013-08-15 13:01:20 ....A 212880 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.arbt-12a559b30123a8e14f33b52c4c0f779ed526feadc6ba272ab2cd1fd5eeca1499 2013-08-16 04:18:22 ....A 44544 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.arjv-6bf28d45e018aee520aa799a9d8cf0812b6a6bbb4b12656b8568c52afd9ef4a7 2013-08-15 12:31:52 ....A 383488 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.bff-bad21cf068e94206fc94141d9a9975abe5277f978d97b9334d6bed9ecd14f649 2013-08-16 17:53:22 ....A 383488 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.bff-bbd77c4bb9fb4ba26414c73e4ed726f17d8b912b4be95ad8b8d1a7c8073e88f9 2013-08-17 00:58:58 ....A 383488 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.bff-c26cb182d346c9e1bcc58cccd58dd0e301bf699d331519d40dc340aa609a8d9b 2013-08-17 00:54:56 ....A 417280 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.bff-c87a2c2f6802a2cf119bae1d09a4f0b7e1a83f70db525c05dacde55d7496e516 2013-08-16 00:57:40 ....A 417792 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.bjd-bba897bc597736c9c8e4c9004f22bab457fdbfae4d1b3b1d3ffa4a3cb569c45a 2013-08-16 18:14:40 ....A 417792 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.bjd-c204166382df482a2fbc46aecbbddba1b739c8f728d6d216dd84c82cbe735ba4 2013-08-16 22:44:00 ....A 343040 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.ckt-59fb39d6d49daf0b6639f663b3b27a92fa6dbeced88270067e58b71443c33c7c 2013-08-15 12:29:30 ....A 343040 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.ckt-b648ebfefa4530afc7a3a28946629355b3bd5d731207b960548b2945312bdfee 2013-08-15 21:27:46 ....A 343040 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.ckt-bad7c9f1669c80aae14a70fd420f942be65788cb7e0c9ffd5be1d301aafa25d5 2013-08-15 06:07:00 ....A 343040 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.ckt-cbdc34b6c7b45972025159526c445e846203a0b33dff85394bca9336e9b0876b 2013-08-15 20:55:54 ....A 343040 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.ckt-cd8e4086da748d056397704852f99bc050588c8e044cbb370c63483661f79314 2013-08-17 00:26:20 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.guy-a5a51b4ab16156b30d58752f3e4b5532b081c4203b853c8d024e81f3a0f7cd13 2013-08-15 23:41:32 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.gxm-c0ec9aa48a5428686db79f3dd18557c69a401ad6c6286159d3ff89ce7b2b6e10 2013-08-16 11:53:06 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.gzt-aa54a77b587232614fea2db68902acb5ece098b0f0cd676f1f06dfc242d58db4 2013-08-16 21:39:46 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hny-9fcf0a12b6723d74cf5d09e258cba963a8fb7f9f555f5eb82a154180a90074cd 2013-08-16 16:20:32 ....A 78105 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-9ad5b3d5582217a7229b4a478db14d39707d2e6c56e2b05aada89e46e42fcefa 2013-08-16 09:45:10 ....A 78109 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-a45f83435a648c6fda056b39ef9206ec94975b10e345790d281a212b161fd0e4 2013-08-16 00:49:56 ....A 78105 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-a52074f2cea2e2a25e4777f189b2f9cd25df805de3d8f02eaaa0781cb4e389dd 2013-08-15 13:50:04 ....A 78105 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-a9f82294e4f91bf761bfb9e682f631a9925d9cc9cf0ad7b830ca3118e5258132 2013-08-15 14:10:56 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-aa2d2e80137a03f0b22d42abba8cbe326613dd8df961f6220e69319800e2bee8 2013-08-15 23:39:56 ....A 72708 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-b08fd77f36488d2a75826e25f2c1a5f3da70ab9153b7ee90ffb8bd0ff46d999d 2013-08-16 21:25:34 ....A 82436 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-bbd71961abdaaee3dca43f224fef6e2cea94874d895d1952f66010573ff63861 2013-08-16 23:57:22 ....A 70656 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-c13c1308bdad8ba61be56b190ed84dc2e83af90ae68e62c279eddbe7efa2e5a8 2013-08-16 13:57:00 ....A 70656 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-c775cdb82d2eb67fc3966cc3c72461a8fe841c715b9f2feaf6add5f0fadbf380 2013-08-15 13:15:02 ....A 356352 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-cebf431ce7d8897d63efe6669f8d39f7e9a4a3680a9da93efcd791eeff52bc7f 2013-08-16 02:30:52 ....A 78101 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hoj-cf89935ede240b3de2a5dc55a779f0662837ab20a3eecae754891814178eff28 2013-08-16 22:28:32 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-1fd05cf7a665c89745873b162a724bfb088a7797d0ea46828c59bcc35e59c6bb 2013-08-15 05:30:20 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-43355b3e673fee7bf0358a809b6b7c74dd0652f259d9c558f859de4a65615cbf 2013-08-16 04:53:58 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-59c82a8e9bf4839cda988eac574ee33440418bdd4b56d218c51db9e16912a522 2013-08-15 13:03:34 ....A 78969 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-a43ecbc05f99bc4dc33ae6ca5af48e9cc8f9cee21b6d5d62d59a77fa09f79163 2013-08-15 20:54:48 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-a466191a736f7f6532fd4c2f1e8ef220b567d4e5ee5ab91864205ed85b7748b6 2013-08-16 17:18:12 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-a587575ada2cc5f5c57d89ccd0e6c83f372f6d7b5c3a321dbc92256b911ecca8 2013-08-17 02:12:08 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-aa4268501a1791035f5390d30c6b06a1dbb6d2950a600f174b93cf3bd5dece34 2013-08-16 04:12:08 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-abc019c5c659b62a7e26d879173a60856dc24181ed3e6dd38c7f0fb0aa0c80ab 2013-08-16 18:14:06 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-b1988d19bc3b1cea2db081830d9db097363ab879347d56964d93175e0756aa15 2013-08-16 17:39:30 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-b1bc64f3e1a1e43ce8ad853f9a580e11bd5340b17c1a35443c00b43f23685151 2013-08-15 14:21:48 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-b7b7091291b26717d72a80dd6d46bce102b5ea7233d999b8194a988dd4e04291 2013-08-16 00:30:44 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-bcd97f78c91e3eae91ccf18ff0b5d3beccc7e59f839ede880016858f86835dec 2013-08-16 01:29:46 ....A 78977 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-c7d982fe944b6513be753ebd1cda4258d4fb9c1bdfd96da9211ac9f5be62e480 2013-08-15 13:36:24 ....A 78981 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-c971772098434915a584e364008246d885066f06962d63c3cdb3aeafb6bb234d 2013-08-15 06:22:02 ....A 78981 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hok-cf425a2c4459dda40d4d835417af46f4a2a13ff76400e94c3bd4e17343dd8d4f 2013-08-16 18:26:44 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hol-00f04accec2540bfa1c3aee4e91ff8aaf17a48742580e5dfd7fdf5eddaf846f0 2013-08-15 13:23:18 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hol-b6861adfb33aaee7fa1d4cf0c758b302a37e3adc500d378d2bc894e63cb2eca5 2013-08-15 05:28:44 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hom-a328bd37573ece79247b2e17307ad150e34d208c1e6b0c797f8c3255d06ddf99 2013-08-15 05:02:58 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hom-b2493231009d6db273c4307392a94fa1f157d5f6177cdf03db6dc73176599e87 2013-08-15 21:48:32 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hom-b7bb4780f689e58e63a96edf1e7d5644eaff52e2adccf5c9fe493bc765cd545d 2013-08-16 00:22:32 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hom-bb1129522b0ffa31c72380ba13e0f75b69bf65b45b9e73deb84a430b9784fdac 2013-08-15 21:37:32 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hom-c2f7c39c794dfe7fe6d7c4955708d593f800c6d1a086908d5f30c5198a15c3f4 2013-08-15 21:54:48 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hom-cd8d8c5004f52cb87c38b9aed08a2dea5f16b17b0431aba4fb9ff5ffa87558d4 2013-08-15 05:40:08 ....A 393728 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hon-a1987097c83e2b657822d219c20c1066282249ff02da3661f759b60e6f54dc7c 2013-08-15 17:29:10 ....A 393728 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hon-b04789ec04b01435a8d4d00f252c9717229083095ae4eb7ed1cb56ef0e6a57a9 2013-08-15 17:30:06 ....A 393728 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hon-bb0f211207018e09065c89fb1e8bdc0684081f9cf7cdf6bc6562667b3a18421d 2013-08-16 19:02:20 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-9ac809397fffae885c19fec1fa2ed6ddeaef89bd6d07343537e7a5d970acbc0e 2013-08-16 22:15:08 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-a52e0f83698bbab33963f4b81b229f2620a03f01049cd60eb32d535f60934cbc 2013-08-16 12:38:46 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-a92a5961a7f5b7dbaa0e7a0213f847ff76ca84d20772dec2ea726e7360bbfb38 2013-08-15 08:18:32 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-ab3dde7d31d5a5222e0545e635ab287e8716b2fe2087f3c9c8c7f3f52ab13b84 2013-08-15 23:28:38 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-b581a48540e80bdd9c1145909aa59098416f05ff94a53e2e603896fba8cdc210 2013-08-15 12:29:32 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-c13854a8c2b505c8f0a0993273f8433589011510e6ee5b786bca333221dcad9b 2013-08-16 10:54:20 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-c1eb5c4370ac4dbe19268cae60dc53b2b33c7faeff69632cacb509ee0b37492f 2013-08-16 01:17:06 ....A 219648 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hop-cf818b7402a1727415ebd57f260fab4fc5c19924b542520e44d116ec8cf9c8b2 2013-08-16 16:01:52 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hos-2b02e7316baa9a0cc8f225a15c70c5e6d883b4eee67fa8363c850f087eb5ef47 2013-08-16 12:46:52 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hos-81baa2289b546ee2500d3bebed667ef206b5f9e5ca5964f1b7f4b97d90b83db5 2013-08-15 13:23:54 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hos-ab87a579b4c5d1b2fd9f431a57e0bdb569cff7159df94dc0de49aec298b3f5a7 2013-08-16 19:49:42 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hos-afe6c946e0ff51a3ac62c0c5e31c7057dc33f92ecd978fd95f6f207922c8c9a6 2013-08-15 14:25:36 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hos-c2d47783a9d1081853a16d7ee64ba2c1081b273a9bc9271446c851cc3edd7df2 2013-08-16 18:38:42 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hos-c795247f20fd9a7a7722d5179154331de7ad0d560ef3b5ca3fd3cc25edfcc695 2013-08-15 06:23:00 ....A 111104 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hos-cff28070c5d323ccbb40b346aa39b23572294aaf486d96e39cf9c01e66f676c9 2013-08-16 08:15:44 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hot-5bb49f67b12ab55887f28ababe56ca6d71e64723b14743dcc3ce5dd0250ff85e 2013-08-16 16:19:10 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hot-9d1decab96cb88ac8ad693d4503a9957a45e624fa2182f3b45a3e05d4ff5b9ea 2013-08-15 21:40:32 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hot-b08c987d939d701cb4c69c4e9f3ad08aa7c72e2ad3588f14319e0525f4b91214 2013-08-16 00:53:44 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hot-b63a6d5731b3a7ac419eb7664cb0815ffc8d42f16066624df2389bce6265af94 2013-08-15 13:31:36 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hot-b78c19150e416e02e16ea124fedd343b39fb90a96f43ff4d2f680d56488cf881 2013-08-17 01:24:54 ....A 90624 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hot-b79430b00b436d118375b445646d0ecc0ee9a439980977f18afdbf67695d7845 2013-08-16 17:15:52 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hpq-2385a408c1e9ddc6d8f53ae89a3cfba09035c91734536f209346310486a728aa 2013-08-16 18:46:08 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.hpq-b1d13d2e2e5262ed42cd49156ae04d6dbc87ea4bf9cbc4c1c01a55fab4c59f23 2013-08-15 23:28:38 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Fosniw.ika-c113922d05485394f96becf28a8090198f3f1ffb5a2eb98823dffbe9fd3bb009 2013-08-16 17:04:44 ....A 134144 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.aut-c17e35ac65098b0d60075aa216c242adeecdacc5250ef7808c878764930e5001 2013-08-16 21:57:14 ....A 52742 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ddk-cf62d332138c884e3692cc827a828488633a0147d00fc90bd90f7f8fb2be68bb 2013-08-16 20:58:30 ....A 108547 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.elt-bcd1398363df45c459555e215f4121175ce226d61d6064275fe5e90c49626a04 2013-08-16 10:50:56 ....A 170025 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.emv-44e1739033eca9e7000f4c4cae6abf5979b0710a600a03de9f479cddfce9bd52 2013-08-16 01:23:12 ....A 121716 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.eqb-5bd6822eff7f4738806a4593bd1fdb42675fbf610d30aea5b63034efd2f559ae 2013-08-17 00:18:40 ....A 91950 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.fka-c8780ca27c11de1297a9dd800ba44cf4d3f77d0da83caa3806d10088aa3393f3 2013-08-16 17:59:22 ....A 92672 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.fkn-aadf0422171932679c9cbce86da5678b29bf6634b6367f2dac55af57f9ea23f7 2013-08-15 18:33:42 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.fmr-9a72696563d7131d202fb87c986bd1ad484156fbcfe7db34422b006252e038e3 2013-08-16 23:47:06 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.gac-c2b21adee9b9b81ce8d9300d3fb933942dfa4d2df80209f63ed4e8f70b927c5b 2013-08-15 23:27:26 ....A 103936 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.gac-cfa63064d0df915792a53bcbb34e3cc81148c3aff0a17951bb228ffc149b705c 2013-08-15 05:40:14 ....A 431205 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.gmb-cac9cdab7936536b3a182bff6e213a92def9a08e95b05bcff9738cc473970e43 2013-08-16 22:11:48 ....A 173056 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.gxa-c80b5823b2af2739d5fa8cb5ab192ec1ddc360f5cdeb6547db65493213279199 2013-08-16 14:25:02 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hbl-60ceaf250ddf3895653672d4699dddddf5bcc03cdf730ccbe6905a59586da068 2013-08-16 01:31:40 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hbl-b6f2838cbf6cc23560559186f373d3e60373d972cba595c8d5f4c67540b916e7 2013-08-16 23:22:12 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hbl-c33339ed369ff0d29bdf6b478b0e30945fa598809a5d3155887aeb438323fdab 2013-08-16 04:56:16 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hbl-c82aaca748d0f6596be677b4e23b52ebf06835e4fa14b7c173bdf8ac605b1930 2013-08-15 23:23:48 ....A 178176 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hcj-bbd2e0cf89c4361f95fad6518dedebeacaa492635aabc27acf948ce8a7095bc3 2013-08-16 18:17:02 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hcm-cf69f31c87eb96632db959eab03df39fabac9b27387427ed0141a5c97205eb31 2013-08-15 05:12:38 ....A 49684 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hcx-a2323995bea32bdebfc9f722f2f0027025d5b3a6dab70bd581e0885a5b428dc4 2013-08-15 06:28:24 ....A 49684 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hcx-a9d15a5462310bc1a4506963ee7b11d11b340bedb54ddb4265a284d07de1bf04 2013-08-16 17:10:22 ....A 49684 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hcx-b706985e8123c1bbc55f8a4ceb322bbb0e967bce8b6e9920a86dcead00d464e0 2013-08-16 00:14:52 ....A 49684 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hcx-c897190b7b7da7d1fc257d83d87696d78b50daec1c3e54347c3184f79cc89e4f 2013-08-16 15:05:16 ....A 107520 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdx-87f07880721c7a81fc041e1ab759711966a2669e67da990e5f43d0b3f79fe29f 2013-08-16 04:55:00 ....A 113664 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdx-9a1310d43d14eeb7bfd26515bb9fe3be1857de77114a6b49507d6febcbbb0aa7 2013-08-16 09:39:58 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdx-a4e87b405b79ce412ce4802d918f26e0a18c3243eb10992fe6cdbf88f527d10e 2013-08-15 23:14:48 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdx-b7b9f7b5626cc71d1e1a27d80d929f615ea5064346be9597fe6b26fc6a30530b 2013-08-16 04:22:58 ....A 112128 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdx-c13d1c2e8573c6424954b749ba00d410790ca3844087a189f3ac7c8d32550c80 2013-08-16 17:08:14 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdx-c1bb030417cc1fa53919bf184841b95a137b66f0c1c4b57ec88cb94e1cf8984a 2013-08-16 10:03:00 ....A 102912 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdy-2601cf6abaee75b6e5599a895829b4bc9fc9f450db15406c433f75bce7e71bb1 2013-08-16 04:49:30 ....A 102912 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hdy-3410bf1d0df1555e88f43995e14f26da6e4a5aa3f7f10c96b9ba4aecc50db012 2013-08-16 23:25:10 ....A 221878 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hfv-3a173b824b3142ce7fe20409f3c8b1de8506a05eee16f9cd0d75cff3d3fb2733 2013-08-16 22:46:00 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hhn-c72c2f46cf5c0a80820da6d90863fe39ce612041945311e32f93b4ac11ca2435 2013-08-16 23:22:26 ....A 153600 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hkx-ab890626f8fe16c4bff6d6ba4e6f60e84921e9948b2ce329b86d26f2b18d76be 2013-08-16 21:08:40 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hmn-39aad82d35afabc3bdcb4b5529667e2ff872f0875ff71acc370c74827cc3018c 2013-08-17 00:51:34 ....A 279552 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hoq-7a3ad7018f216aa3326fab640b6425627ace5d6fa098edf8c55daf712fee7b15 2013-08-16 04:46:08 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-1c9f9e24b8e3c430991415919848054165f985e799ee44ff41c2aa6efbbb94fa 2013-08-16 04:55:12 ....A 324608 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-6ca83535bdf7344c8b55b537f4b1367d3c3e94e44dd12605c6144e5b6f36382e 2013-08-16 04:22:18 ....A 325120 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-a38e7cef6a05fa1259dcef2d34a8a64659f00c901cc942d1f782ee153dfa4fdf 2013-08-16 00:59:08 ....A 459776 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-a4bed72e846c3331f01de8c7a989f2ea3753ce480b3f9dc981b767a0544c4bd3 2013-08-15 18:40:16 ....A 324608 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-aafd435fa541fab082dfcd16bd865035294760179783c2d4b5a1d3a0e26982bf 2013-08-16 19:21:18 ....A 324608 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-ab7c441b8b4ebf07b2350525f41b699acc46d88b09c621c9a850d1c0943cce96 2013-08-15 10:11:36 ....A 324608 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-abf07e57240dc68a39cc5656a5573b0692583aec9d82c8caef7ac18da69bb047 2013-08-16 21:07:24 ....A 205312 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-afc512af5f03191566ac93103793414de13c3fa16767e872f936036957da5fdd 2013-08-16 21:05:10 ....A 259808 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-b03da76447f7a6d758732f699541574138de0095eda6ec49ae4a2d4bedddfff0 2013-08-16 00:53:20 ....A 324608 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-b071155ed5b68cc92a0d86c1b552bb5aacbfc3600c6fed8ea723f628e28500ef 2013-08-17 01:06:30 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-b7e6db97987f63e4772ba2ce24a84995102d6406a458e63cd3ee1fa415b3e0aa 2013-08-15 06:28:20 ....A 460288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-c11202ae913b1aa99b44ccd48b51350d186b48ac7e0da27a91c8904c32fc25ff 2013-08-15 23:54:44 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-c1771ca519455940d685d3caff26a37ba0eaafdb185c864556ec89a0c3209315 2013-08-15 12:57:24 ....A 324608 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-c177d8ac1fe1b06c1b92dba30fa26271134192b2f57eb0ba42f261db4f01e2df 2013-08-16 08:21:22 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-c36de0b6c0164d6f10f9c374ab7f730feba5d7ab9d6e2bfe79ef7c6c660ba68b 2013-08-15 05:21:18 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-c6b9212c32bf4931df30e65883db4e1c42545c5873fc86bfcbb185674e92f110 2013-08-16 12:27:38 ....A 460288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-c95f47313d0930b4356d9d88a51334f65e48cfb6499c57ddad2dc702d70cb549 2013-08-16 18:49:38 ....A 324608 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsf-ce6f102550173d7833c02d36b70b68af7436187411dfd5dbd98a00b8e6700f79 2013-08-15 08:17:46 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsi-a3bd25d49c79010e6a4cb6cb4d87ae3d0aeff6b77bce38090c79f37a3c54e6f5 2013-08-15 23:35:28 ....A 22528 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsl-a332196d6cec88b4edf131b53212c926abbd3068c64b239a74c8788415bc8cfd 2013-08-17 01:43:48 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsn-c2f3cea6eabce8ca804af0f76f1af8cf3b4cf6c9d6a25d13ae6433dcd7a0fc2c 2013-08-15 23:15:54 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsp-c7e762d9d64813dc497fb6e9db037d3e86f2167a8a485c302aa19237356c433c 2013-08-16 16:48:00 ....A 69120 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hsv-2359c820e8e8241a4ade8ca77357d86fb33a1022ca603e68bd0dbfcd09c3079d 2013-08-16 22:05:02 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.htb-bbba2cf785d695e077b86afe55ac20fe00f84edb5cdd5f0cd29ac3153bc43e99 2013-08-15 20:54:48 ....A 329216 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.htm-cd3e1dd4136af2e019a1699081a4604c456105cc3c6fc48fc4895880495ec10e 2013-08-15 06:07:10 ....A 43008 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.htp-a324c1e0cf026525c73bd80859c5fc6347d2630230bed55107f768c2c13266a8 2013-08-17 00:30:10 ....A 458752 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.htq-b0726f540b4dec3bb4079a4a6a6dbfcc20c4c37b1022f35e03aa1e6eba19cc1a 2013-08-16 21:56:42 ....A 215040 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.htq-c800763c841bba18f5d590c17c2e803aeb173cc8414421a0870b43bc09fd268e 2013-08-16 18:09:38 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-4ad3fc6c27cb4b7bf96756950ed95043074611b55eaba90dc4072d6fa4ee7668 2013-08-15 06:17:50 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-4b190404211fc3e4331ee2f43d820213d604e806ef839d9e64def42afff782d8 2013-08-16 09:39:56 ....A 163328 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-a39ca465c5f9b3e9ffae0f878fc4dfc5af25b72ec0b956633f06ef45bb6269db 2013-08-17 00:14:22 ....A 154112 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-aad9ffe1dc592740f3153eaa2b9b80859e7c03481a3ebafcc5fc85165f672986 2013-08-16 17:31:14 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-b6a1080f43a04df9273939c69aea49032d4d8fceb6d2d77f30861a6169d8e9df 2013-08-16 02:27:52 ....A 154112 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-b6daba7f0c1781a29f606035723ca197e19c0a54853fefbcfd58355453fffbc3 2013-08-16 21:05:26 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-baf9023f4becd9d7c3bbc9619be05cbee0009e5e07ed7122936ef2cefddf339e 2013-08-15 22:30:28 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-bbf8ab49d7dc339f8c3830a2b117141b67ab955e45904931bd110fc7a1971615 2013-08-17 01:05:16 ....A 163328 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-c17d2042d3c1cb25e29c39a968916f366d1cd62a318d52de513afff56d59386e 2013-08-16 12:21:44 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.huo-cf65b49c86f97623bcc376b582744f4de32258a311590146f3a26973a4ce9969 2013-08-15 23:28:28 ....A 19968 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hvh-c91dcd92ea092a649ae8df7112d31bc3c2a0512755034cca67a2be750d555085 2013-08-15 05:07:54 ....A 425984 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hvo-6e94a9945a592e532df9ddb8ed3494c7cd2fd11e48acbc2f3bb81e3dea49a9d8 2013-08-16 22:32:10 ....A 425984 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hvo-a3df8ac6326d5c2465369d2fd4a7d052dd704d5d10914414697ef2342cd641d5 2013-08-17 01:21:36 ....A 425984 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hvo-bd4b15a0a6520b86bdb1f3bc9a39bec9d9a9ef1bb302b2be0369e3339184ac25 2013-08-16 01:14:14 ....A 117562 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hvo-c7a4a740dc721686b1538c34048d453a8dfd11f8a2fc15e3f8789e00101ad9fc 2013-08-15 05:47:24 ....A 413184 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwf-4f8384b502ff9f87c09300bf9023d9e334c844fc4b8e8e567b86960359284beb 2013-08-15 05:32:40 ....A 413184 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwf-99dd9ec8df07d6cc118405b0dda768b473b945a67d768e11f9d3cc37945eeb4f 2013-08-16 01:58:00 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwj-1bfb1f209f43e4130a59b158611886885dd99bdec53f47739b7a6cf41af0937e 2013-08-15 05:39:20 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwj-a2137478a64ee76423a15490b56d2a963040973642f408200b10c88fc55e5fa5 2013-08-16 21:59:52 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwj-af3bdfbd4c5b7fb9760544d85bc26cd90173c7e4942f5ff7165ac93f8d54135b 2013-08-16 23:27:52 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwj-b02787ac5d974abfec2e9a0891e1107798c386cd4a53c5ee96244577115eaf56 2013-08-16 08:14:42 ....A 3292672 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwl-bb72bf5e8b56500fa0f1dc6b7e4a5eaaad8c0025d0a31c20529eba47d9854505 2013-08-16 19:25:20 ....A 3292672 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hwl-bdcbc94e47e0a4532d8b04d9286d1b4b7f2e06030f006b8e5ec23a15412dac9c 2013-08-16 22:57:18 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxm-27e7cb856668f5137af17552247291c618211455fec7bc3e18f9435d225aa031 2013-08-16 15:42:42 ....A 316928 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxm-3edd1b31903da1c41bbf51cb9f0ebf672cdeeb43c3246dfd76f27228cd364bf6 2013-08-15 13:32:04 ....A 649728 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxm-c23deaaae95f28761e54d8b1c64055572f60214581bb45e1b9e2528697657001 2013-08-16 00:58:30 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxm-ccfe5d0347e71b133b0af4208b9fa3efcf6e83824386cf4f247c09c6381b14cc 2013-08-17 00:04:16 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxn-82ab2c46fb8ac876a15e8e2b696f5057b47ae53f0371b19f959c897bf87f3f4a 2013-08-16 18:56:04 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxn-9347ddee16e1b1aab8a2d52da080235b0c9b70872e38d5158fa79eaa8d728ee4 2013-08-15 22:20:24 ....A 650240 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxn-b1609e18f583b2e16f59b8134f818aea473608d37d599b9fa3970df27161bfc3 2013-08-16 09:27:40 ....A 650240 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxn-bba633a7c377710a85ba3a9ae4bd65fcf803fd5ab0a40af2cebfe1f38d1f1c51 2013-08-16 14:36:18 ....A 320000 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxn-bd802ffb04fd9f9e663068a077e3edef69d0aa3d83f77c3c208601c9d554b2e7 2013-08-16 19:38:08 ....A 650240 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxn-c2596caaf3a514208317ed38d48694ef35cf616d13212554b219f80f802d6951 2013-08-16 01:59:28 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-a3f789d4fc1d380c7d097cfb5f3ce67df9574f50b168c74dffe0f963854403a2 2013-08-16 09:49:40 ....A 316928 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-a4672e6af3a924a6bf8868ce8786a448b0c6cac475de99ea4c9a5a50ce8145c4 2013-08-16 01:38:22 ....A 316928 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-a48b63196710610f3c0761aca8dea91c5434b309022e6ba1a2938f85fbc1f999 2013-08-16 12:31:04 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-a554da9a9a1079204a60ac33b10910c6811ead19dfb04a350b4282a9526b3397 2013-08-16 22:19:16 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-a9b000bbab5fe94ccd181e322c080da4cad66eed47be50dc7f98ad38324dc256 2013-08-15 23:47:06 ....A 316928 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-ab964eb7f34392d806c731526cf8be441cfaea783e1a5256d19649fe91dd72d4 2013-08-16 01:26:22 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-af7fe7d559298cb3b4f9ec80d13fa67257f2c2a9e5622df2999bec40d430bb97 2013-08-15 08:17:50 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-b0ef28cb4166ce3d7417ac95f93b3000b5dae0f7f88e2ddc32bd837946455437 2013-08-16 01:58:36 ....A 7227 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-b57ae1d991422a194f479ef2b67c3cf824cd606874c18007a37b22da0c3884e7 2013-08-16 17:15:46 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-b585a0f54ccf2ffdea8ea39c6156d7bbd5e839ede0b7f116d56ec11f6f3f47cc 2013-08-15 14:22:46 ....A 49124 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-b65ab57bbcc7c60726d065aba9f335efcd5630468b18ae22c2cb08072d8f91f5 2013-08-16 01:06:26 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-c20b32f31a7b5e657555f0a0ee99acd572e829cc85015651c361450358bf08a6 2013-08-16 21:35:34 ....A 316928 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-c3385f49ec340c6d64501aa46679a0c3036052705dbc7efe2ca4c54403647eac 2013-08-16 12:03:44 ....A 316928 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-c36654c14bcf09fdee03e1047c95cedcb637c7a18e22f6490528aeca99449af5 2013-08-16 01:47:42 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hxo-c7746b944b65de47c51122fb81af337476dcec40576673314c4f934701b904cd 2013-08-16 16:40:16 ....A 38726 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.hzt-cfa821ebf903da37219630e5daa848aa3bcc98aff13a343a3eceda4946702671 2013-08-16 16:19:50 ....A 651776 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iac-3fbb146555f645caf88a651c471f88b395b9932e81ba8baba48c56bf264cc88e 2013-08-16 17:59:38 ....A 651776 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iac-b53d86baa47e733b4d7cf2c20bfe3a913c376ce982969ecf85fb657e5db7d9ad 2013-08-16 10:28:04 ....A 651776 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iac-c280bd6947fd2fa3a491f6a08eb22d055dd8f44882290ce64622beecbd170baa 2013-08-16 20:24:50 ....A 161280 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iag-4ed9128c7d45fa71a79dd7f1c17093e4e7e1a812d3764624f5fd8304e16969db 2013-08-16 23:27:06 ....A 181248 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iag-aa9ef86073b1b343864908dc4adebcbabac195935fd3904b473a148c24f2baa3 2013-08-16 22:26:16 ....A 653312 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iag-bd03a9c1f3ef51a751e3b905c0fbad560887fb16f8163cd8e34d0c75c77c72b6 2013-08-16 23:49:56 ....A 653312 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iag-cec68949dcd474930c4db4fb16165f553b91eadf9e8ebec6ed633dc3fc3f80e1 2013-08-16 17:44:28 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iam-29e17d7d62c98bd3a53791b157d7d0802fe1625860bbdc7b745203c8840ef220 2013-08-15 13:23:14 ....A 364032 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iam-baf6655f6c1495f8565e7ce1b1e0de33cb85d04d4ebf08f261d9d2156ad7a41e 2013-08-16 20:11:34 ....A 428544 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iao-33c3a9d3a6c0a30c5947b1f053b0f00047fd8f5ce1ea0fa97bf79263efc6197d 2013-08-16 04:23:30 ....A 428544 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iao-46e372f55ba30bf68c43ee97f350f31e7e77d46b00e4d51ebf152630d057e714 2013-08-16 00:45:52 ....A 363008 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iap-a5a135af49c0b8d1402b2b93c19ccb1151b1c99ab86dc6ff36a9aa4ebaa8ffe6 2013-08-15 22:28:04 ....A 363520 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iap-a91a482b90dc2ce62e174890e3feefd588543619f285d13db77bc97aa74136db 2013-08-16 01:15:48 ....A 363520 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iap-c7505cde3b520392c3c788a9b2bc9657ebef42ccf5e28ca9d70ec2f1bf4a574f 2013-08-16 19:24:18 ....A 364032 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iap-ce0c4c776eb585b1ac037942c770484292057cf2124d904814646b032476335b 2013-08-15 04:57:52 ....A 442880 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iaq-ba4860c158d206a23801a9e09b10e04ff824f15438d127d8542b64351b76e5cd 2013-08-15 06:29:32 ....A 442880 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iaq-c952730e396860ba579c1769519e6b45b5f39f7f5ece71d67a04ebb451a8e8c0 2013-08-16 21:40:32 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ias-80ac1627ba3e314bafe42b25b5956c98b8762320071fe6a635589d5331e2755a 2013-08-16 04:49:50 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ias-c17e863a702bbb4ad5b26aef39e14d657de2fa309118054f915398bd0cd69b04 2013-08-16 14:49:20 ....A 385536 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.iat-cd419e4c78ee72d0729687790318b57d325cc897d089f6b7635b55d97e78be47 2013-08-15 05:32:34 ....A 297472 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-161b36abc2181d7aebc43494c2c73fb8b00b30af67957bbf754f3a51af7b03c2 2013-08-16 09:40:46 ....A 277504 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-3de0b6f2f9af56fd65ff78e3bc992c3896b9f68cfd7cf9686b2c0272310e7fa2 2013-08-16 14:08:06 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-525e7f33f32bddb1007711026f34768bfb90a5e60157a9256c88cb11f4684cbb 2013-08-16 21:05:10 ....A 251904 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-67c9c374cf59fa11ca6bf59c694843fc57db822375444fb8bee8a7857afa9c74 2013-08-16 04:16:10 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-68b8ea373a471d1b5e7b744ac933e1ca0bb39a804fe6e34c8cc44b7cf89d62cf 2013-08-16 09:22:40 ....A 139776 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-6b3fb5a0ab518f640ff98504684107bd8d2d732010e0f4e69562bdfd3014f137 2013-08-16 18:56:42 ....A 200704 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-6bd069449573e40f8c407edad02420430102fea47d725e615ee63eeef5131033 2013-08-16 10:22:26 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-797716d9bccf89ec2df77079a2c05c399b24c27e59bd7430daec49d0d8b15723 2013-08-15 05:40:22 ....A 278528 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-a07bd2133108ba240088cdd618cbb6aa4794c738b3cf878066a9c2b3b9a1039b 2013-08-16 00:52:08 ....A 146944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-a43ef18fe0c6760d118220365bd865c82b484ddea50ec2ef47ea65c469b9ea04 2013-08-16 22:41:50 ....A 100352 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-a44d2aba07cb538864881920fe5abd2754f6edf9ff9f7501f64453d60ad7dcd9 2013-08-16 19:40:10 ....A 272384 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-a4e2dc90f5b2e46c05af02b173e2048a5f15a3ef5af9b139f744d4f4345ac285 2013-08-16 05:45:58 ....A 101376 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-a50a31b229c7824350ed7e0524adc4bd380975546e27f650a7fff71291c28898 2013-08-16 23:23:46 ....A 297472 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-a9483bab6f4152200b28b7bf21d7eb253e0a564818131c4c423d5ebd2e7f8019 2013-08-15 06:48:18 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-a9a596d613ca8effc938031934c416665dabef1c38faec83857ac4d003dd60de 2013-08-16 02:36:04 ....A 251904 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-aa60c43dac4fa5ea5c015e3895429c48ce4399adeb5818e5bef938714129ae15 2013-08-16 17:50:38 ....A 121344 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-aac0bc8474452eeec3064841709cc03b0598de36ecace3dc9fde6f6839740dbf 2013-08-15 13:27:32 ....A 250368 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-af7bd9ff97bb0082f1d18003f8139dbca7327f0f05527acc1cdc7ae4f5573d4d 2013-08-16 00:56:50 ....A 101376 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-b0e62a8cf042ea5b006c3fe54148d0b7d5d1763e2e672464eaf0260a4954753a 2013-08-16 23:16:14 ....A 120832 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-b17340a3f4c426c74a4b2e9a711000b43f53ccf5782f7739e7642f607ebe21cc 2013-08-16 02:30:30 ....A 117248 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-b5e977c3938d2518b082145e7a71c7fdacc6e04cd0f4dd6df971021b29c4c6dd 2013-08-15 21:50:16 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-bbff52dd0037093118c84a45c88f361780e3897d807f748d2ae86b25a760d937 2013-08-16 10:17:22 ....A 160768 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-bc0951c2070e44c1ca6451ce019e210ce8526f096394378bd0af8eae442b2cd3 2013-08-16 12:33:44 ....A 250368 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-bc20f520521ce7c5a4056e20fa732820ecb8148d5df41b6f91a6cc6d15c86e4f 2013-08-15 13:36:20 ....A 100352 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-bc2d9290523c7621faa07e73ede46e56b6d38e284e69f90055f22507f8cacdea 2013-08-15 13:31:48 ....A 83968 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c27fad21dfd51e84265335d8885e2fe4f4908b3ce588efdaa940520f94ea2997 2013-08-16 18:03:10 ....A 364032 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c2809c1b41ff8abcd4f9807e981c601cdc66a4da4b7a1da5a78781342507506e 2013-08-16 04:50:12 ....A 141824 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c29e92b5aaf6750d31fff59e54b39d0229bb47baf3637284b45e8042088b5efd 2013-08-16 01:35:28 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c29fc1369715707dde5d421dfa5b3632c52d0507ec32f8a7199198ce41ac09b2 2013-08-15 22:03:12 ....A 246784 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c2e64e8ffad5715f90e8434352ed4a5526d2e183828947d8a2da4fbf350360db 2013-08-15 05:21:34 ....A 132096 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c4daf575be3309676835e593ff9756f28a07c43ce1b3283e1d1aa4b093b96888 2013-08-15 05:09:26 ....A 272384 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c5d2eee7ae2ad584de868a2268622cddb6e9f1d53bc5c32cfd348c317de46a70 2013-08-16 21:11:44 ....A 300032 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-c9d869d28eb5f5c8333c8a3f1fd1d50af3cdb1044ddb2b37367fdab9d89a6054 2013-08-16 11:28:40 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-cd8da916d365d13a5297261fdd7d4997a13762647800c9f83c6a933fee47f43b 2013-08-15 21:53:26 ....A 89600 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-cee11d7daa930f0568d09afce6adaf50b91c49d1db2cd0c823505fda0b2ae1de 2013-08-16 04:25:04 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-ceeda78933b3cc686015373fc985fb147c55ac2342cb6ec8a99de8909ce673ad 2013-08-15 05:22:58 ....A 267776 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ids-d39a301abe0cf4cfddc4f17cf0d44e399f93bd748b2c39784d9590f992c994c9 2013-08-16 13:34:24 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ifu-b10f8e24aa237abb71c5f1c7ff6fe236c56da312c3d4908bcf76ac4bda450901 2013-08-15 13:11:24 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.igg-c732b20e7f78ddf62f0387c885977354acf48b751faf210525a7117811e374d4 2013-08-15 05:04:08 ....A 35854 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.vccm-be513871651d2f4bef206f5bba69838938df41ea86824081b05eac2a68038f73 2013-08-16 05:42:30 ....A 60932 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.vcln-5f884e31cbeabb0ec4dc4f5ec4f723b1aea820130180e5c43dbfc77793e1e157 2013-08-16 15:23:58 ....A 122914 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.vnil-1a5cb6daa2b6629fabec4beb0112601d3a9e4ccb04833188134a8df3cf7dd70a 2013-08-16 14:25:28 ....A 115237 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.vnil-a36ce3166edbf5d722c0f14def2800ef1c6c16b8a3f992a7e69dacd0975c7fac 2013-08-15 23:18:14 ....A 204828 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.vnil-bb5e8ebd5c741bdef177488dad6dd5251fb16d2a109ed32c7f4f663135bf564a 2013-08-16 13:19:52 ....A 115746 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.vnil-bdc4402c5306805c3566918f9608894d1d164c0b14be221868f743b73dc07b5e 2013-08-17 01:12:52 ....A 200735 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.vnil-ccfa74cb5bc28a2ad394ef8a9c857014bdbc9390928e5e04b15b3bcd8848ceab 2013-08-16 17:37:04 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.wrkn-c36f4bdb3e2fe499b7c76e5a0955701336571d5491c13c81d055c94d3074718f 2013-08-16 13:10:14 ....A 171520 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.xsmi-a4bacd93b67c8801785b5f8e50e3e016b09835747e5c555fa27275508222d401 2013-08-16 17:13:58 ....A 171520 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.xsmi-bcf9de291547a57f9ce4cbc3452853f2375578ebbaf605c960fa0fcddb2d156e 2013-08-16 15:14:12 ....A 125440 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.xzcp-ce12bc3ac293d047fb0f313f75d3bd9467b28ee0bbbd71e0054b8a149e2dfa44 2013-08-15 13:34:24 ....A 13584 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yafp-cdd0d75431a78f452ac2e123b0553f5b16522f3857dce7c098a7febb81fc4f71 2013-08-15 12:34:10 ....A 290816 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yern-b60eac0bb54604695eb398567a2edf7756f4fa52d3474dae097ef3770d8df476 2013-08-16 23:05:26 ....A 201728 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yern-cf50d12e477ad9a1f2d260a704a21b3ce599aa0ba63f842425e95418372d469f 2013-08-16 09:00:14 ....A 258560 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yfdu-299c6dd53b61ed54add6485061f95071dc85b6d369997b2f5956afe08d6be61b 2013-08-16 04:51:14 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yuta-93e548f2f5dbcef8bbf50d110d9d1fb8f9e7091213c3fa940352227d193d538c 2013-08-16 15:32:18 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yuta-bd233145669dc43a4ed33a8f33d5d457ad222b62731c278ccd201d1999268bc8 2013-08-16 01:38:26 ....A 34913 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yyny-a4efbcdec3d9067a9305a6654354234be76be830c5cc35578632d92acde2c470 2013-08-16 13:14:52 ....A 409088 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yyny-a4f0c6d2a1fd13d25e456fc0c6bdeaddba23162c9b46b57f4bff561d0f884fdb 2013-08-15 05:40:28 ....A 409088 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.yyny-bee532efd67ce04fb064e5ace7e849d11ce08cbc6bfc5de1389d86f1c524b87b 2013-08-15 13:07:40 ....A 180241 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zbbx-c10877f93e7fd474a276e756f8a994674bc7435e6f9144c575fec13d8314793c 2013-08-17 00:11:46 ....A 346112 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcai-2ae2fd7a206321fab7d7a6724d8e96bf37c60899952fff6dbd0238e3d97021fe 2013-08-16 02:29:44 ....A 651264 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcai-a50577b527a19006a4fde26936e480bcc33766dc598baf14c0d5099c09742e07 2013-08-16 21:10:40 ....A 651264 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcai-bb84ccc3d13a1f833bff9376568eda8c85d1e4bf1669ea5dad89a66b03728de7 2013-08-15 06:01:10 ....A 4193712 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcjg-617ddaa0add6fa1d50405e2a48388487f94da08c9b42c07b79c257a7be0cf5a6 2013-08-16 21:06:02 ....A 4193711 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcjg-abd314c059f19f4f5419159e6c048a02241c84280ae6359fdcd0499bc4835b9f 2013-08-15 23:51:40 ....A 4193712 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcjg-c3b1ef09fdb25dc32ba4f4d1a55d5bceccf72de7cb10231eb04afcf5db253838 2013-08-17 01:43:04 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-7aae8d09ac1f8b10a6e05b6b671df927d8358d6437bb168064181463bc398462 2013-08-16 12:59:32 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-82ca476011cfcdbd1d1d734e6946c43db97059347150e88a3c1438dae43300bb 2013-08-16 22:54:52 ....A 651264 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-8510f8c34055960187ec92ba2a0a1630aad7a34f25d167bc6e775e43173230db 2013-08-16 08:14:32 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-9181131c5f2c890024902f1e03f512aabc84553d375a782c19a8a62df3f4d405 2013-08-15 05:35:12 ....A 349696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-9752c4994dd01065adccaa103edbfa1faa0d27e32b36fd30b1cfc3ebb89042db 2013-08-17 02:06:56 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-996656f541c8dd5e885a292f69afe484c6858f63a401493f25c7de370c670203 2013-08-15 05:40:10 ....A 351744 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-a2db913605faf0a18f75e79fec72901ebe040dd08b36e3abe2230103b520a9ce 2013-08-15 12:19:46 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-a3564ea8922943d636858023bd0074de5d5b681276de571e60faf9437772302e 2013-08-15 17:29:32 ....A 349696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-a39f8bcf6e1dceb1b91d4650e411fbbef305ddeb83a4e15f550fe80607807d7f 2013-08-16 04:25:06 ....A 349696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-b5a7a4f69fef5706dfa3edf72166fb660fd3e447b215c78eec4ec0517a91feab 2013-08-15 22:02:56 ....A 349696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-bca0f16931f635a69b96cae36cb80b9a95c8192dd63983aefea0c60957ac9ef6 2013-08-16 12:09:56 ....A 651264 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-c1d4c070de351ffddd07e7a97217c286a195ca7da82901fbe50b4d79be91103f 2013-08-17 00:18:10 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-c801e2c5272709628623f714d80b521c7ba815dfb7e024b809df5edebb2f7799 2013-08-16 13:22:58 ....A 349696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-c84d209d2195dfd2178eee8d94d13c44db324069217e364c80f99eb6144ce461 2013-08-15 23:54:06 ....A 651264 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-c959f0c8a62bdd6300270ec59727dfaedce316f488ee2090c347391c50d5711f 2013-08-16 19:15:26 ....A 349696 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcqf-cdd59bc3a7cfe3b1e134167976d743e6e8ee871f40d05ef7342f306ad9ae7d49 2013-08-16 20:16:32 ....A 557056 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcsy-2aa6233464f14dc77d355fcf1bf47501b61d4cc37dabc105a188b5f6c96785b6 2013-08-16 18:18:38 ....A 557056 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcsy-496ca8e4b4c2d8dca8819be3c232f34a3378ab04b15f551f31f54b736cf2200a 2013-08-16 12:24:00 ....A 557056 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zcsy-cefca0ae6f3ff47d566a244503a4ffeb2e3d252c48824e11c916bbdea4267aa2 2013-08-16 13:13:34 ....A 113152 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zdjb-bd3bb069daa5c9ab0db46daca9d8d3d95c8729a9617377ea0187fac419e1802b 2013-08-16 16:41:40 ....A 569344 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zdkv-c2472056c5d663f291a9f9b4c954838cc0c568a8737d7116f3821b4971dd3fbe 2013-08-16 20:55:30 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zdwj-cf0867c6fa21bfbbf8bafb1d59bf7564eb96d2261e41ff9262105b22b7f38f98 2013-08-16 04:16:22 ....A 2432671 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zdxb-b02cb8cd909d78d2677c57123798d48ad810a1b4a0d3ab5003d952d86ab4ae4b 2013-08-17 01:54:10 ....A 2488320 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zdxb-cda1b8d3655917aff926a3cd2f44b29f1f2da22a54c5d411fa8b5f7cea851e1b 2013-08-16 04:25:16 ....A 190464 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zfaw-aaee85f33c79f5457a7458a42cbd182de96d7b091f541547e09fa01c23b487dc 2013-08-17 00:31:22 ....A 19968 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zgcd-bd09504a5cbab18347b4def4e8cff44ea8287bcf0fd9d1f6005681161742fdda 2013-08-16 09:31:56 ....A 169999 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zgct-b6fcbce18bf03efd9ac26a5a8cc5638f25a20297952f6cd5f35eecde710e963a 2013-08-16 09:30:14 ....A 15872 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zgtg-c9547626b3fc1adb4d9d70d9e43d61eb4ee821e67ad4b7c9128309dcb0a5b91d 2013-08-16 21:34:46 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zgyr-90093b419723e99d219e9557bcc8d4a4a2c3d2b27d15cc3b9c13188072105a60 2013-08-16 10:45:56 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zgyr-c228efdd4440fe1ecd804c011b26d06092610a8c1d818496e1edd759c98eacaa 2013-08-17 01:12:12 ....A 653824 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zgyr-c385aa7b05a0f0eb4c5011d4fe8e2a43020add1fc5622219f477aa2ebe506c3a 2013-08-15 14:36:52 ....A 653824 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zgyr-ce2cb096e8c720aa25bd4571b2958a011c77f03f8ad90dd2a6dd71335444eaf1 2013-08-16 19:59:40 ....A 397824 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhqp-86fb00c98b0f3e755d4c7493c2bf32e795248e78bfe0f498263cfa5bae7cb870 2013-08-16 17:34:14 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhqw-9d25db1394129afe197e2ca4f1431f6a7b8c16744caae3a320e0077e38fc283d 2013-08-15 05:34:04 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-2bc081982044b4f9e3f1f60164e37c5c7fc8d7a38a5821beeb2d01ae3b28db7d 2013-08-16 16:30:02 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-40eff565740581d312670bb054a72b8ca68568ea180b860e4217626093300eea 2013-08-16 04:55:22 ....A 734208 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-7c00c05cbada8d149fe6d3176063ab9e3a834b37d0881625e2134a1b61130a94 2013-08-16 01:01:10 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-a59eb416626ca4d24da8f0ac370790c6e0a92f0ff0b358bd947eec68d780cfda 2013-08-15 21:52:04 ....A 734208 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-ab01f8e98a93eb85f16319d57565c314608c6e3d3895099db4bdf163bf710c40 2013-08-16 13:11:22 ....A 734208 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-b0a4b479e85ddac6e060b6ff6fff1797671aaa199fd713a8a9f6c1b9a6273aef 2013-08-15 23:55:20 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-b6935ba472b42213c8b44aaf7edc7daf48572f55d26897c5f152a8f81bd8b538 2013-08-16 17:15:50 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-bb03a6bf1d6951e0c3b21e7b055dbb22306caa0606f4f0e637b43538116b92aa 2013-08-15 18:37:06 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-bc04ec53e36f176187ec69726ec4686900356d5d245c3cfbaae17946f7263349 2013-08-16 00:20:26 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-bcc063be19ba83dae89d101b574bcdf2ae97153e4f300f9861725be15ee88d51 2013-08-15 14:38:12 ....A 734208 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-c2955c56af64d631083dab2252db50b75584294f5f33ff5d7128a681e84d81f9 2013-08-16 13:58:56 ....A 734208 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-c33f4b936c391f10b1b42cddf5d441b6c392b645e37546af311efe849669ab93 2013-08-16 04:57:38 ....A 734208 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-c7341f47f07eb22b6db803085d059bf50b4d2421f132cf0d10c793e3dbdf4af0 2013-08-15 13:26:06 ....A 652288 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zhyf-ce5400da216e405f6c81187a5252d7111c8db74cf32eb543bbd050b567f1d3ab 2013-08-15 08:17:16 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zmus-aa13a5991aff6ba130cf7f9bbc7962a835c3f4e3256249e7c633e4c1f11b3688 2013-08-15 21:00:42 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zmus-c3d10c193eed8ac81bd8ea3d045c01888beb70160abb5a80aaed98e9182cd794 2013-08-16 14:01:00 ....A 153088 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zsyl-b79c885739ed2ed986d373239aeb454e32de5a707361fa23e83a5058f93cc859 2013-08-16 00:43:06 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.ztdf-cd4df6dd91ae007dfe4ae1598dbc63534ef2ca5df8f22be4f538742bdbcfe5b5 2013-08-16 22:49:10 ....A 227328 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zteb-785b382320a86c77492036ff3ecb3cb846ad6218d35d7079e693bd37c14f1f7c 2013-08-16 19:52:12 ....A 512046 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zuey-1b6a42d368d62946d3ed7a3ebe0919af8e0081fb1804868a5ce4ea01e610a4b5 2013-08-16 10:56:26 ....A 514620 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zuey-22c042859e8248395d40e7398f05a7ea11c83218056bf448211ee98625c56d4e 2013-08-16 05:50:24 ....A 511026 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zuey-b7969902bfe403d51cef981a7459eae3bf9f06b3dafd7203127d172629bd16c1 2013-08-16 22:31:00 ....A 147601 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zuus-cfd4c76a580bda766b5563ce87675ff0ed22234b73373016a5adf155298c0607 2013-08-16 17:44:32 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zuuu-0b28ba889f1144883606529471f52e78e5c82dc6314765ef443f4738a85cdea2 2013-08-15 05:07:00 ....A 114176 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zuuu-cb1c1b2bdb06d3f54703d46f0d76eb63638e8842b3873b44c4eadf6b37633010 2013-08-17 00:16:40 ....A 221184 Virusshare.00081/Trojan-Downloader.Win32.FraudLoad.zvfs-c2f5fe0cd4988ee7943236af23e477aebc8653f341be41303dfe6b1d23878384 2013-08-16 19:29:18 ....A 39977 Virusshare.00081/Trojan-Downloader.Win32.Friendown-afe2320e29d7c3548607b39ae99324bf52db452f408c56b2d015792b35c68fe3 2013-08-16 04:22:44 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.bz-3077afc07e418cb2ca613abac9b57e600728a43271b545039b659d832aab3625 2013-08-17 01:22:34 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.bz-b55bafcef4d59ac78b0550c8f7b425175dca1eece868c0113a4191b7e1791a98 2013-08-16 21:23:28 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.ea-5969fbb9e49cf22a39e509b6f72488071850416ca9755b10a732b3e7e83e77e0 2013-08-16 13:17:58 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.eq-816d716d9f5edc8dcf117f3f22ed22050499faebc9643139e0f97919c296851f 2013-08-15 23:39:00 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.eq-b529a168798c7faee6fad33262e6106e237ed2deea1816a98c069ff2104d4a71 2013-08-16 19:39:32 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.Gamup.fv-58b3ddae7617c9723fa4e64a861667be660f972fdb29a01e7c0af2f3a35a4e40 2013-08-16 01:17:16 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.Gamup.fv-b6a9b4709f4f5b104dd31f492ad99e8257552d22016abad8c1bd22c29a524c9f 2013-08-16 11:17:34 ....A 344064 Virusshare.00081/Trojan-Downloader.Win32.Gamup.ido-ab32347647ea522140c1e3abf288d32fb0d7c3db417c8aa7aa421749a2dbc3b5 2013-08-16 04:21:40 ....A 344064 Virusshare.00081/Trojan-Downloader.Win32.Gamup.ido-bc85c287ef143b0d672515ad78fa93fe120e0249412269edde073b8c0eb32f5a 2013-08-16 12:10:28 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-49e994aca6c469e1c53666b1a1ad12c72e5ceda787a351cc1109c2cc652e2ec0 2013-08-16 04:16:18 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-747a20e099cef3f88e74a2474b49fc03bacff194b5d33709d2a20f2a1e65309b 2013-08-16 04:14:40 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-9022ea1f87b689956abcc9768fc2b5060cf49313a34d5cd1a3a5d147ef4a12a0 2013-08-16 18:14:26 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-a5c34f61aa3bd3991c461f2298a873e5a7317520c5269b2fda3471d39e16602a 2013-08-16 17:30:52 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-af7bdfd95bce7df5e5277fcffeafdb819192622e3cd6cb9b085c22d8c97e370f 2013-08-17 02:28:34 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-baf54d539f0e1a4ea21c00bc9003effc6fe107112d34d06d8d97051fdd321e34 2013-08-16 01:24:14 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-bb9b196277f79d8dc41bed602b843bb804a5170f4fcfa7981b7258aa8cfac3ff 2013-08-16 19:13:18 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-bba0d9769da6ada7b0900c8e6f25e695d4c6887a50d48fa9a67167ecd5440d21 2013-08-16 00:23:04 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-c2887b97176a661c6d65a155e83ad2b97952894113ceeb373ee439d15aa9e955 2013-08-15 22:43:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psc-c8b446f960f537d6173c9021e2f29438bae36351fbd68eb470e0b31dff556608 2013-08-17 00:17:38 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psg-c1b3b9fc912c32018f44fa008be6fef9f1b5999ac06b634080162f586262d09b 2013-08-15 22:20:56 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psi-bbc880bcdd478e05a133ca2816e61994db0d0b3e4494b86991ef936273eafdee 2013-08-16 00:01:52 ....A 414620 Virusshare.00081/Trojan-Downloader.Win32.Gamup.psm-0e983ffedbad0f33ba9d262919fe09604853f291e4832f968f259aefff913410 2013-08-15 06:10:56 ....A 413986 Virusshare.00081/Trojan-Downloader.Win32.Gamup.ptd-32fb422658b56c3dae290c812c41b0e870e1042232cc3e104f1950583af6022c 2013-08-15 13:14:14 ....A 278528 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pte-111284bfd90315d0e125830d06c88953986136c7408c0394d5f7291e2d897999 2013-08-16 01:00:26 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.ptk-ab6f1c9a895727b8cbaa7bd737ecc42701769d3fcbd4c1ad95190c20da456051 2013-08-16 10:21:02 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Gamup.ptr-28a1234048c90683b7c08aa64920fbb475f0bcab692700e53c2a2f076c3eee50 2013-08-16 05:52:02 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pum-1b78a8603b33846c3a1a1d4dc20500fd5a57eb0495ff6624cb7aeaaeaa251303 2013-08-17 02:25:34 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvg-aefc6f43e63f925bac34e25ab663ae610c8ae49a78245e46861cfde29756a941 2013-08-16 13:26:30 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvg-c8af7684227451e09652cd521405f46a818235f04e0a38a837cd5338a3c06f92 2013-08-15 18:39:20 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvg-cfd691462f2966a6523e23ab6a7922c93ff01c7e2976d16c11e3220730c160aa 2013-08-16 01:47:10 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvi-03ad753def74fe522ed1a200423349817239a9a5758046928e02a4fce7de9ca0 2013-08-16 05:51:20 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvj-0fbe2e0ba272561b1ec50f4c6c8d38fbadc9bbc2e69b1ce590aae8a1c326dbd4 2013-08-16 23:54:22 ....A 414042 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvo-c90617c72beb57ee1ff64ea8c13266f37c6dce78969390ea704ff7e6ee4565b6 2013-08-16 11:40:22 ....A 413798 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvo-c913841f2ea914fe8e74e3b9bf689128a6544880e9422109421b8b5811df92bc 2013-08-15 18:08:36 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvt-cff2f1101587ea06015a954cac1ca86c1b44d16bd148c979467676360baefc6f 2013-08-15 23:58:30 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pvx-c1cf770a69e4a201f963c3af825f28bccb5e354def3c30783bee39bce15ad32f 2013-08-16 09:27:18 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pwe-c363f51768ad27e811caa162e754459206f00fb2067fe4a5cc1dee9079547fb3 2013-08-16 01:01:06 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pwl-aacdff56fff58a70f4d9a9fc0ff8c8b75851b87a6003d008561219699872d238 2013-08-15 23:25:16 ....A 380928 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxb-16ac9b34acabae1a102ada718aafd3b5cd8ff26b096bff6ad31e77fe5edeb6b0 2013-08-15 04:57:30 ....A 380958 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxb-a84d6aed93903c78ee1ae81419c1099537de32898dcb0a1d9baed8f11f86daeb 2013-08-15 13:45:02 ....A 381322 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxb-c243cf619829d7f9aaca9be341239b75c3af461830f04b34c9defcae827d8963 2013-08-15 06:48:20 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxh-aba7019487c56e06b9e442682f0e2563f109ec87ed3e0bd141309fb6b5cd822a 2013-08-17 01:18:34 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxh-b04e170435d2bf6e3171d22340b962b4d4ebd42dd545c5523307822ede21f668 2013-08-17 00:20:06 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxh-b1b15cfcd28a0d8d2ee870bf8b5e8aa89f44ea8b6f574cb034d92850ebc6a328 2013-08-16 19:07:40 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxh-bb3541d5889a3f47b8498b2590bb9aa0675c67381b9ab1180196e48f524dd3d2 2013-08-16 20:11:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxh-bc2ec19eedaf57064a00fc75dba53888ab7a1523e805ff6a4c04695876428212 2013-08-16 00:53:04 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxh-c3f754880d9611645edd0c0771bd8b667c6852ccfde60a3c601e804fd472a285 2013-08-16 14:32:08 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxi-4fa7eb92be68c16efeb29698844214f0cacc4cc9a3cf00712f108a1b15815890 2013-08-16 00:41:12 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxi-a3fdd3c788481f0d48ed5b296a8ac40ce28c2ddfc451e244b85c6b25391f3ab2 2013-08-16 23:21:04 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxi-b0aefe84a076799221203f3d889d10f974b27fdfa83c2a922c6770eb5045928d 2013-08-16 00:46:26 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxi-bd1d6dd294034e7e6bd98bece1b90d9dad5de3dfe25b83dedbefc0bf52e8ca5a 2013-08-16 20:18:30 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxk-3e0d09de18a0dee9614033ebc6d2859c0774140241efcdd6fe459c16201e7d02 2013-08-16 13:05:24 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxk-4a6c1fc25492154fe945308e338969b02c43913fcff1623809382bd7cfcb1336 2013-08-15 05:26:02 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxk-a28c0bef3e982e3e73ded8d799126494b942ec6817e8351676bde7c37b0aa77c 2013-08-15 13:47:50 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxk-a3b5fd9d344749296e552a8f5747c8125858ac760ab00743c52a52aeb5d1f1ed 2013-08-16 08:14:44 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxm-afd9e180f27646bbcbd38d57e05b57337d714d2dea45a83e54e0e8331281bcc3 2013-08-16 04:45:16 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxm-b1295ebee31246d14442c93cf58c5b4e889d02ff1494c43d23e4a9ffe6104ebe 2013-08-16 16:29:50 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxu-05fec02dac72799cfa36989af31050d3c1b1a5e639aff5c92fe27cb84537722f 2013-08-16 14:31:32 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxu-0b1e49fbb0c6e474889618e78ba83b6aeb29035a645411cbbdac0b00b18efc1f 2013-08-15 21:01:06 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pxu-c149a4ee2f2eac3986d5fc22952e19cdee7ab2066045b1ca59216c262275cf97 2013-08-16 19:32:38 ....A 307200 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pya-ab09a229d8d60128ce71ab82433474a36caeb1ba91c8594159ea9ec8aeccc7cd 2013-08-16 19:41:12 ....A 270336 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyf-34da73263c1eda8b3913d5ad1da1eda59bb4f984684114baa89b7672f16eb1c1 2013-08-17 00:26:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyr-303370cc7122d2849af25e17bbd1e5ae4a909c5bcb1c5c798d45c12673329b91 2013-08-15 13:42:46 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyr-a8f66560196c0e176408cc036fdc9f1c012149c82205157ee36858bd0e229aa8 2013-08-16 15:33:04 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyr-ab1d90d5109f80ec9271ecc31e207d1f60b878b0283e534c9a84b1354b51880e 2013-08-16 16:57:04 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyr-bccca83ff3435c8aa2988b9f56a47a2bfc9e5e6f0f5a3292622a0aa9a39ae4cf 2013-08-17 01:15:12 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyr-c14fd8a811da91e9ee446ec44b975e6dde446dc708ec9353e88462219cb23435 2013-08-16 16:30:54 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyr-c1eefc842bc0988be9b41db99adc51f76b9a1dba398ed9adc9b68eba2b9486d3 2013-08-16 22:08:08 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyr-ce57a853563a50e59089fed65a8975bca72e7bb429995afc64ed80e08201776b 2013-08-16 23:17:54 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-4e97ae03fd59cfb04081b830859d242719f3f925d24a25c39fd65ef619f3a846 2013-08-15 05:57:34 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-95105464200f26362bac5d8d73925e839965271e5830ec8b8b462b388bb2388a 2013-08-16 14:42:58 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-a3a8ec545cc23754cbed6a52ee4b1b3fe8612088af51166c7bb392ff25939ef3 2013-08-16 17:10:18 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-bb50d4c44ab378498fc6004b1396f6e403cfc2ccd22604152ddbf7f0657e261f 2013-08-15 22:03:10 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-bbc1238fbdedb7fbec1f0925dffaf05a4b52aa678f059b55eee70147834ec142 2013-08-16 13:57:54 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-c1f3ef47510278f80f24e2df1560ce25912900da49864b6a1a74d66549e90a91 2013-08-16 16:58:38 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-c2a9724e7fb4d1d5a57e1f88b1d6f7ae2fced7c7b57aad98acae5513eec40595 2013-08-15 20:49:48 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-c2e17eb50a754330fdcaa0346bd572e27c4840615cfd18d0a3f5a1969fd789d8 2013-08-16 21:26:46 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-c3f16e6963b64a1dfecf4fb98a531a3551d0bb47f5d2ff39c26097729c389664 2013-08-16 14:37:32 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-c7cf94086edc2b3589d4116558d5f4d65228101fdbf53670c1e3e8d16b8b76ec 2013-08-15 21:28:42 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pyy-cf9f574b3576795fc76588bae14d4f4060ac3f50bd3ee36517d590f2f5639ff8 2013-08-15 06:01:12 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pzb-61dc3073ad5c64eeb00ef59a2ae41c5f21aaa3d956564c31fe8ef410bb2a2f18 2013-08-16 01:21:36 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pzb-bc43b9d5e3d6b494b17c06ec20b5030cb6dce0d9aa0fd6cb6674cdc5b1fa5bdb 2013-08-16 01:51:54 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pzb-cf21b1bf79cdd7ffed4495d2a1753b3f9dff94e39f18f8f07743265de1401a36 2013-08-16 04:53:22 ....A 241664 Virusshare.00081/Trojan-Downloader.Win32.Gamup.pzl-c82cea6dce8654031e20b55f33df56e7384847852cde6349b90e032c9f671b47 2013-08-16 18:39:20 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qab-c91a403cb7e21bbccd6618edada5859bb9edf895f9e297a5a61f931fa586951a 2013-08-15 13:15:32 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qaj-ab97899472317c768d7e4ebfddb9988e5e4f2b4f0cb712be056a6eb8e16d1a98 2013-08-16 15:08:28 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-a4fe0ade75510cf01ac1f5821ef124e4832ee4f958e79b342f94f9b52a544ce6 2013-08-16 02:35:12 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-a8eaaf4fecf3edf9b7c5a0b68b750f08fab692ca5531de7970f214581ea46c5c 2013-08-15 11:37:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-a93eade483e793bfda70eeaaf3caeb45bc05e2538f4fcec12370cff132c290e2 2013-08-15 12:20:02 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-ab43d8f38fd5014ebf5132f9bd552ce3f3442c2b8e359ab38d7af36c99b1010c 2013-08-15 22:28:40 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-aefa756a1166e616a40d38084fa643b71d0d81453e828de9d978fd93f8580bc4 2013-08-16 04:56:20 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-b09bc9dc6e8641b973cc02e9a7806dd9902722693b3522d6765cd6a25c18b790 2013-08-15 05:02:30 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-b825d7ce802ea6ed275726ed20443af6f9ce955cbf46aa1edc31460779df3d3f 2013-08-16 00:02:14 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-c175aeeafc53dcddec138413f343d760b00839b3ea963b7ccc4114b217e9c359 2013-08-15 12:54:12 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-c3ca2929edbea6c28e11e0cd789ea1925694779756b1926e8f819e5174aaa4d5 2013-08-17 01:47:58 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-c7e146f33062ee00806c06a678115c877f5fcdc083ceb409c4c7b1ed998a8013 2013-08-15 13:22:16 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-c9f4d428402d1d7afa2c27aad731d2ec129b1723fcaca3f574f66b80d42b343b 2013-08-16 20:53:38 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-cd6840d38c540ad048aa828a085e5129505da85077a75c27b66006a3e9519306 2013-08-15 23:24:06 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qak-cee36f03b6101fc9c316db4f5a180a2c56aceca614a974b40dcf65bc96f30795 2013-08-16 09:56:34 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qaw-9a0d2923ac6c70400a6f36deedc8d4760a9276c34cd5d9993d0b30b3ad4e0e39 2013-08-15 21:37:24 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qaw-a52c85cea3d0f74162526c8df0cd54dac1b43d08abf32c7d0b612f0dccd2520b 2013-08-16 15:03:46 ....A 405504 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbf-3e56173798c1129ba3df1988db1113ca7d3730ca4c6187b155c16b5206de982e 2013-08-17 00:24:18 ....A 405972 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbf-5b5062b2ee94d41538213ab89dee2002f46d3e839b59dcef491b553bd017e254 2013-08-17 02:07:22 ....A 405508 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbf-a5e6a21560cabb4c9cf51b18a70588fadc1fd3963923db8a3f1dc81836216a5f 2013-08-16 01:51:00 ....A 405790 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbf-abcbdbe4f7c0138812c7e76e11df29d44d3936809cc13078eb0e84068d920604 2013-08-17 02:06:52 ....A 418168 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbf-c742a4158d8b2691933bac2e1a5f37f1eadc3b70ac05c56d48545fda6610aae2 2013-08-16 04:27:30 ....A 405504 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbf-c90642fa0ba5686ea4dd97c60ec1d112e1dda13bfa575d8f0626656abc04974a 2013-08-16 01:04:16 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbh-b12b5a04fbcbfb71ce7db8442531a44c577775a13d9b9d610b275570725e71a8 2013-08-17 00:14:12 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbh-bd658d72178ad51fc2b1ba187f4ff9417b7d69090be7f64d7f170adbd302bcec 2013-08-16 01:43:58 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbh-ce1fdcaf04c503cf307c48f302fc0ac5a58589258dbc3606a74f81f12200e399 2013-08-16 18:48:46 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qbj-6f3d47b20034a4022eb882cd11040f720351ae534130a680f79376274be7c0c0 2013-08-17 00:30:52 ....A 307200 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qcs-cd584ece4dcbcd7f6261bfea086a0530de9ca6367f19cb42572c3977dd454b21 2013-08-16 10:03:46 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qct-bdc9d9dedf4efff483f2aa0ddf3244c6e7ab54e643d5952d22f34fb982b844c3 2013-08-16 23:39:44 ....A 409912 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qdn-a3af9a4f0ef081e8884b20766a47bbdaab3fcb2b8a50878113172d4816e86aa3 2013-08-16 16:40:28 ....A 410064 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qdn-b7cbbf249b5d4dddd8a34d4d4dd98dcb93c33a582cc1e162c0a10ab0be3e052d 2013-08-16 00:02:56 ....A 180224 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qdo-34cc84f9cbb5d5436eb5bd1371af037ce03d06afa8a30ed8eb36216bdab83b5d 2013-08-16 21:48:08 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qdp-635ab8785f45579896af50ff8ec5d460e30981c0471e228758dd7def349a6927 2013-08-16 14:50:12 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qel-9a34c768ed6ddf2f9fffb3863a16afa46d67271fb601987eb7381be16978e479 2013-08-16 22:28:40 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qel-a4d527909f10d99de6f5f4ee586103552a13a2045af1bb6dcc464f563b62d480 2013-08-15 06:07:26 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qem-ba01cc45e454828091a658bff1418939dee84a10b025acc79020531bfe904f2b 2013-08-16 09:06:16 ....A 381296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qes-50f600a19b67a954e1ba3c2e0f1f8d4e7ca343503872047a9e4bcea75ef1ca00 2013-08-15 12:22:32 ....A 381312 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qes-aef6c6eae6c524b2cdab8dc327d321f42b06e7fcb880407c69cbafa6159be9d5 2013-08-15 08:16:52 ....A 381616 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qes-b0fe76fa9422f506633c5cbdfd61ac802066ee697a9025a6159554fccca66515 2013-08-16 20:09:46 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfb-657ba30f21c38a6013c3f14f0f41d07e859fb47f0e51d215ee2afcf808ed8dd9 2013-08-17 01:33:46 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfb-b5d6c9c6897482939deb76eb045f100419d60ba89d09db00acd2809b7c53ae5d 2013-08-16 17:14:22 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfp-435328f31a89136db159c5e5bebf8a7ad6cb61e1452aa4496cbc5209fa9683ae 2013-08-16 20:46:06 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-4894ddb68db394dedf45ff10a6798269e125931fb709a43b5ae94b7aa7df776e 2013-08-16 23:40:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-a3fe12fa5c4b19bac7d3bcda68487149d59a0f2987c705c2ffa4f94d1157b928 2013-08-15 13:34:08 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-a9eb2dad4ff44e495cc5812708a70d74dbb83a6e02cc3c8497446501b83d7c34 2013-08-15 22:30:04 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-b13efbf05e8c5e1d94c812b8cbf2e741c54cf4a5117a40cc1ec6ca311efb4d19 2013-08-15 22:31:14 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-b68ce3bfcb2053374b813d7727625bd7d580741bad624772345466c9eb753d0d 2013-08-15 23:59:30 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-bb74535dd6052317306bab17fb445edb96809503d5f62296e5579c7c74207e75 2013-08-16 23:29:10 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-c2224dc031107bd726aa18a89db1d8f23884633b85fee7ed0659c942e0b6a600 2013-08-15 20:49:42 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-c288fc457597421552d721bd5a68f00139b4413c59a2e4d5baac0a2a47446137 2013-08-15 12:58:04 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-c2a4815acf2d7fbb8b14c1e05bae00fd25fcdf47e583d153a9cf0061ac6d95e8 2013-08-16 04:20:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-c36fc86e231ddbb6fdd4470af8b16fa84e757a8249b32e829e9759465b9869de 2013-08-16 00:49:56 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-c777c919d43b8ae3fd168bd597744e26891f589d5a3410bd9ba3009e4b37cdfb 2013-08-16 04:10:38 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qft-c9f76a7e9cdddb4e40ea709405e0c1d8bf11ec2a193dd5ba80e9738f0abdb897 2013-08-16 17:02:36 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfu-9b1895d89c850f3dfaed188b4db8b3577d1ac933ef654f0494c6db4b13eb137a 2013-08-16 23:22:58 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfu-b09551885b5b9038251baf04e17f91b6ae8b12b594aae9f5b699510af57b42d9 2013-08-15 22:05:06 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfu-b6cbbd6425186dd1ba78e6c5a1da4549b4590ade7fe015de90bd7d38fe00e8c3 2013-08-16 01:26:28 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfu-bd2df0ae42930356ef6166c8f52501bd424f02f85974964e28c3d8d62a5db5a8 2013-08-17 00:29:28 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfv-9ad080d0c7f8795009b2e0ecdb61fd27d9afe2ee2fb5ca7b6bd4baab1aae0f80 2013-08-16 01:03:30 ....A 258048 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfv-c9f41726be8d7afd70c87923e3106ed84162c9fcc220ea05356846d45f121afc 2013-08-16 10:40:34 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qfw-6bb7f98edd90ab02114db24ced12beb0f25894bc167629d535dda22af5adaae9 2013-08-15 13:02:20 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qga-a5095f1a9e5b1674e343064a891b5b18e829dce52540d6b8dff1cdb8124289d4 2013-08-15 14:25:56 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qga-b0c5697922354e54be4c986e0e87a43a00f64e5f015222b157a8c4fbc379b555 2013-08-16 21:22:24 ....A 385024 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgc-95687981460832745de266ac00a6afbb7e860b8d3e0c7fc2b4ba2e047fb26923 2013-08-16 10:42:18 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qge-30ecd090f47790bd48e55b14bfce0a696abf54e576e4cf7ee35357e994a22baf 2013-08-15 05:28:00 ....A 413926 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qge-ba63c2f0ce18a270e290362b4f4c0104141b23b5e3a7d9a8740867b41c1cec09 2013-08-15 23:24:44 ....A 413898 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qge-cfb0086c1e642cefb3ef44d6935da01945c60fd2db2300e617e160a86da16a04 2013-08-16 16:33:34 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgg-058bae7130f216a91e1b54067ea92c96657d1644fc98d764ca8ad53e12f05ecb 2013-08-16 17:36:12 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgg-526fa6cd319ece3dbfc831d3318731cf865995ec35fb568a1d83fdb6e1c48bf0 2013-08-17 00:10:54 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgg-876c118b4f026cd75db3c7855464692501514f08a05f689c5dee41f7e40ae220 2013-08-16 12:55:38 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgg-99dfe113ef844f243de5c519b8ca833b66cb0ee697bd562ff6e1a32ebc1d1d19 2013-08-16 01:29:40 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgg-b0a96a1f440ff2306e3df41a3d9a64d9f035793d4ca0624c681b472afe0d3cfc 2013-08-16 09:31:46 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgg-b65f6058a969ad77b5eb3596e5af20b9173457b7260c8e8f4b180c116c5a904d 2013-08-16 08:19:28 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgg-cf6daaf19a5626e6e7aa5fbdc7efbdcf52e29770e349103575a4265e9d79d658 2013-08-15 23:27:26 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgj-a55ef0000c4dbb2df90335c14099d39172849656ec86ab95ccc3e29e5b19c621 2013-08-16 13:21:18 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgj-b0026adbcf3ab1c54a37eb35e9048fc0dbceefd06363e2738a8dc3636418add6 2013-08-15 23:40:06 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgj-c25bc464ca1f7466147dfcb5e81a18a86d2c552cddb566d09438b8410f68c9d8 2013-08-16 12:36:32 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgn-c0ebd5acd4e48dc1ac1f866282bab6d9c5a76e77028da3fa34cdbd7195e42a7b 2013-08-16 05:43:26 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgn-c778fd435bf72970e62b8640bbbaa7a11a5dc03f95910e9bf5e9f85a6fa3c967 2013-08-15 10:12:14 ....A 413740 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgy-a38d1f21b6caa48a8b796c38e8d4676aed7fab85e716cf60e746f267fc52eafc 2013-08-16 23:41:28 ....A 413880 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgy-b6fa2c4baee62df3b28cfa8b197b986b98e666be2749af2407a7be241f8ef9d4 2013-08-16 12:08:44 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qgz-9d1ab5f831da2f58a5599d038ff63406e615718e4ee36bff2de0418354088d59 2013-08-16 14:16:10 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhh-5fa82814478664589729030471c6b73af564feebff963e1d7a7640c86deb575d 2013-08-16 22:31:12 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhl-a578d362a11e74a6fb44605b8bcb1e0f398298b0bc408d447fdf0e1ac7779511 2013-08-15 06:27:20 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhl-b1bf9166acb8b643fdf7435cb34dbb1b65d92ff999672f713364b2f2736efa0c 2013-08-16 01:40:46 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhl-b6d84056b5b50bde747c2475e241e00c1fc093e458bb9d3e4ee83a7d790de879 2013-08-16 18:22:38 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhn-a4a0e122765990b81dc5a4536f2e9c2e971690271993c539ccc1aad2d8e159d1 2013-08-16 09:58:40 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhn-b0040b2b1596d7f14496ddb9a3ebfcfc5e151841fa4cd159e70a0c69c524f4e4 2013-08-16 09:57:00 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhn-ce97a7523a7a5316f38d44e47ab701bbebd938222f5637a0f062a6da39d20503 2013-08-15 06:07:16 ....A 413774 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhp-a0ba6a8e44ecabc91888ac325cef88a1fdc4b8c6ef661110088c34a1383caec8 2013-08-16 21:30:56 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-26d2ed28dc0bea95f4ddbafca65854337d9fbf5ec531860279a6ed6c4778771b 2013-08-16 23:32:46 ....A 421956 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-67cba10c986071af648e6157391332299b79fbf7ab288f01a8450fea27848981 2013-08-16 04:13:26 ....A 422112 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-a36121baefbf21c0d01367b7599c886ed232fa696a90659f90d302997ba19a5c 2013-08-16 00:22:46 ....A 421914 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-a8e40c8f7c996190e2705b90668bb2bac19297456801ddc8159f688a61b320f8 2013-08-15 23:48:02 ....A 421936 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-a8f4ced764230add740e14be90780c554dab92f1ed20bc8e15c7efd4611b6548 2013-08-15 12:37:20 ....A 422282 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-aa5dedc951b052d90f23c6e0edd92e04a028dff8fb2ef343101e5ba4d02d4656 2013-08-16 09:20:04 ....A 422328 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-ab5267553887a242763d28152e3cfb773eeab6d5e9321dbdea7f293e64d1a86a 2013-08-15 05:04:04 ....A 422248 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-ae838584bebda85f2191294f435cc978452a53546dfe6199617e683a8da8cf1e 2013-08-16 21:20:56 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-af43f61de3cef4c2e42322fc176c0c69b70121ac478d730d94d4b4ad0ed5b1bb 2013-08-16 11:24:56 ....A 422090 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-afe8ef5a8df489d6fcc24675b157c018af6094f9dc5f8496ac017be6ec2e5fb8 2013-08-15 18:39:18 ....A 422482 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-b0dd97b6894e1a8c94d69b7aa3c6a9c2bc6b6382dab5fc215865cba6f45bcd9c 2013-08-16 20:13:00 ....A 422112 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-b1fa7473472a4b8880f86341d756820f7cc382d6f2866378e70d368445192987 2013-08-15 12:54:10 ....A 422284 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-c2d3a5a1f9ec2f4058bbd422526d151147f51c6bef67d2e34ffa8f51b86f9c2c 2013-08-17 01:40:58 ....A 422186 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-c3b3505c440f1ac6c2084e9844357b9c732301b477abca0c42c02a21618c8d10 2013-08-16 19:11:30 ....A 422012 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-c9f1682ccdbfd33d65dce1e3fa1df3a24f11a3254769db6b0a1292289bdc31ea 2013-08-15 22:21:46 ....A 423920 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-cd349feda42b7d81019cba26d74fb8d2d5ca38981ecd9250486ffe4496344a31 2013-08-16 21:25:10 ....A 423412 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qht-cfbb1d583c7c9e1764f28e36b9562b9710b5ece4f8a1eb3455ecc01a9bab4867 2013-08-16 04:56:54 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhv-bca56ffc88fec270f9987214f9ee6d50ed7f260036b291706896073e93397a06 2013-08-16 21:59:18 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhv-bce7fbce6a9da4a8bebfa6c8508245c869b9331c4a45ea5d4f91e9361ba8bab6 2013-08-16 13:10:12 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhx-cfc1b1d3bdeb650d929b76acb6896afb30134e65ae856b7157c9e4bd69d196fc 2013-08-16 19:53:22 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhy-0d1cdeb6574352e49f44eaa4d160a226d71a43bd25b9cfbc8fdc6cb6592946ec 2013-08-16 21:46:22 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhy-9a9d70556aea264a403fbf0958af892ec2fb73fc36f3526b6196dd0d0f066f9b 2013-08-15 18:37:14 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhy-a456e55eeeb1e34fb540e7076e59e8da54f70f4fcb20d682b9907a21b9bfeec2 2013-08-15 21:52:40 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhy-aa230a241305e62254709af6d8a7ddc90136bd1971d861bf4165b80549e456bc 2013-08-16 01:28:10 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhy-bb282cf691b8aac46ea75387706f00189a89f7ccf2edcd2a1414ce19ea430ed0 2013-08-16 04:20:06 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhy-c7e74fdbb5d263f43107a28f85090bc7d810d7e114d33d18ab21502ef40c51c9 2013-08-16 12:09:44 ....A 311296 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhy-cd44d447b4ecf71765cb5193960abe55b0eb59ca51503fa0fda71bac28ad7600 2013-08-16 16:54:30 ....A 413978 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhz-70891845d95d0cb86a581de3d948f6ab1dc72dfc320f86b7efe5daffa753eb11 2013-08-16 11:44:58 ....A 414070 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhz-a3a423deba2eae458a8884447d3acc140de7a4070fc6e2d2adff83af8467b9a5 2013-08-16 00:23:34 ....A 413834 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhz-a548ec7d392efc870e1e03e7c0ec4c43e67f2817db39746da1be38a3b6d94599 2013-08-16 16:45:30 ....A 414036 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhz-a91640f4d02232dcd646a74c1a744cee1d3a833952957f55a6be979c8b7bd6c9 2013-08-15 13:42:34 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhz-b6ebc80263514279f5597a05a78eca8e067f679e71cff72f115fd36e17abc3cc 2013-08-16 23:48:40 ....A 413804 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhz-c2e8a0858caa29ae097aa00eb914e5725db7a499be3a8206b84c34a70807ab04 2013-08-16 11:22:00 ....A 414072 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qhz-ce5ad18b3c7463aff65e87a7c6f75c91fa6a13a2532f81dacd218b0bc53a5654 2013-08-16 15:22:04 ....A 414010 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qil-77a19c5943efa5a3b6c5e64ba352169e83156533b13fec0aa3cad26a44d04d0b 2013-08-16 09:46:26 ....A 413884 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qil-c99289bb7825dc2791294474ee0dc5c8103a79ed493f211b0dc564686a47dfb0 2013-08-16 16:27:30 ....A 421984 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-6f671bfc2c02ab79f4d17ebfefd64620e87a513c32d3db61e11911a9f6d6fe9d 2013-08-16 22:02:28 ....A 422258 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-a4da426e4ff34fe5536b0dbe58496ad3cd6ac2dcbbc1b99d5cd496fc2cd07222 2013-08-16 00:56:38 ....A 422200 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-a9eac22291eedfa38fcc25abc75754885ef826da348797006d418feae8ad1b6c 2013-08-16 01:00:36 ....A 431612 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-aa419848cd25696e031aa79c4f8c3c0f87714c00aa067a9d2a8b9afaad05a476 2013-08-15 13:05:12 ....A 422150 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-aa7fa460dd880b005abb1ddfad6665a5061d81d0fb289d6746de4568e435bc32 2013-08-15 21:27:38 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-b6eee61006a8bb98dd0971569632f17d9aac5de58ac1526577d46dd8402e0d86 2013-08-15 13:08:58 ....A 422658 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-c148df1d67f149a60d74478b9bda707c626070b8fa533cd1afd91aefb46de5c7 2013-08-15 22:02:26 ....A 422086 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-c1b5beb01d47f03258068d4e67a7fd7ae0131ec1f811fdd49f42d174c36e61a7 2013-08-16 13:05:16 ....A 422180 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-c2b0fbe3ee2a3b539c12d04213d812e6410da6cfd3f6f4d3a3b7bb36e1afcdc8 2013-08-15 23:47:48 ....A 421898 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-c76cea702b19885a4bbc67033cce3660e2206dbb0faaa29fb2aa4f438258bd09 2013-08-16 23:10:04 ....A 422312 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qiy-c855b901b5475f54a2156055f21627ad8cff10856853059dc7c16820387c32ac 2013-08-15 18:37:46 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjc-c82bf03dfbdd74e744c3e6b19379dd071338fe2535899a33529d25cecc429f26 2013-08-16 15:09:58 ....A 409894 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjl-3eec0adb53c67167d6798c9a9ee868401b0f5cde2871cac04a9b5a0c255f49a5 2013-08-17 01:38:32 ....A 409890 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjl-aa91f725aef9453a801e0c39c82a801352b19a3b573a5067b87205656d2b80b1 2013-08-16 20:40:10 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjn-2192c66bbcf2278e7f373560ecb12e37f1f13c2daa51890664778dd0a0305fcb 2013-08-15 22:43:26 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjn-a5109c8e584d2c7c836d9edb86ac2cde76598a60bccbdb1de54737acd0119a86 2013-08-15 23:23:50 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjn-a996f0c29038f07ceedeb1fffcf82714d543e1e546a99d2fa23ef7c50df78a44 2013-08-15 12:33:52 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjn-ab74fa1d877453cf895d07c5302a72ab878c0e5eecf53e4e5c7bbd050c1856bd 2013-08-16 00:14:50 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjn-b0f3839cd0f2bb40dafbfcadc720d26deaebb86ae587f5bd56b0bcfe3564233e 2013-08-17 01:21:56 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qjn-b5382d174b459ff16c7d024b086278e3d8d723e52fe902ba4c057512c79055f8 2013-08-16 08:28:52 ....A 418016 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkc-a5f248441374afa752bc9ef72d5dda2da276ad5336197013272d563f0daa44f1 2013-08-16 16:42:42 ....A 417818 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkc-b11fb7781d5a9acad4973cdec057243d7d28aba375796af9f0b465e9679d20b5 2013-08-15 12:58:38 ....A 417792 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkc-b5d9277c50b56fcda8e922542e3cfb0dccf0dc25fc93ca021dd979317f8fb17c 2013-08-16 01:15:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkd-b00fbdf15539f9ebe56b96630f7c3d01e2a3dfe2da8eefe7ed667adb35a83e0e 2013-08-16 21:17:16 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkd-b0ed9aaa3a868742fe7eccf894d9ba6cf05491b4775593c5c0ebcb8fcfdc6c11 2013-08-16 10:25:26 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkd-b622b909b82454fcdf470784bfb364896f8634def8c1cf3acc4440bcdd18af30 2013-08-15 23:55:16 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkn-cf7a057fdae3092bfed58b991e5e35cf336785fdeb13f0d1fc6b30182fc721be 2013-08-16 01:39:42 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qko-a9641046f5c457ce99b8231376320c2b3777dc0ab8d948c754d0392ffae0ebd7 2013-08-15 08:18:24 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qko-ab0dc1df1a27e6976f7562eddb18e8fb17e9fdc2dce5d55fbdc1e250f5e7ac0b 2013-08-16 17:12:24 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qko-bb6f2c6f69063b2bcfde0dcc2cd5a534c1c3e683768d16c71b6410f1ef4c3e57 2013-08-15 23:20:08 ....A 364544 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qko-c1858e43c9b84ab0db39d4855505a5834fd1ff69493b6451b02c7151bc4276e9 2013-08-16 12:48:32 ....A 364898 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qko-cee77494b97da8afc169c84e4a1af12d2a31cac0b9ea122c475216805d54568c 2013-08-16 11:52:10 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qkt-cd0e955b0789c91eac23ebe9e9b33b3c8d4f71865783229098f2edb120b0f8e0 2013-08-16 01:25:18 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qll-bcd15de5679e487b86e85219eccfd1705c99e730f54f31e4b1e52f31e2ad2db4 2013-08-16 10:47:24 ....A 303104 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qmp-b57d18fcba9bfea542e17bc12e375859fc1060fafbe76294ed284ebe7232e632 2013-08-15 13:16:24 ....A 303104 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qmp-bcb4946f70fd33e62ed676e73fcd03f50c4326640a093af548d84341f01a2af3 2013-08-16 12:00:50 ....A 323584 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qmu-43805c08b7292504166796a06fa349e5a5abd99458577ddcd4fe8021a4d59a8e 2013-08-15 13:25:40 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qmu-b56c3005535ee0693c9446a231efde69251f3545cc50f8fffc921e5b91c7fd42 2013-08-16 16:10:28 ....A 319488 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qmu-bc357e5cbb3a27d8bbe21c33c8996cad7c91cfe93d950e9e96e6027006d7821c 2013-08-16 15:13:58 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qmy-c74b55dcea5a8282a77c967d59c748d78e0b40bee80abf59a7b74b1e25e8ae14 2013-08-15 23:35:30 ....A 409602 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qna-ab22c5f5c27fb2e9308b17d09123cf218003c5681b78caa3f21ee8dca3162d30 2013-08-16 09:47:34 ....A 409600 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qna-ccf01445fc7d259ef9b98b88e6bf7b819bc8f91e89d03c2a85aa43e693fefee1 2013-08-16 09:22:32 ....A 262144 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qnn-ab92f76066b11ebcfad72ef3062d596b3f0d81f1fd166f847baa010408acf46f 2013-08-16 14:46:28 ....A 413696 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qnu-b6a68b0c4c0b4ece6d345f4ab22352fb2bb7291dba78a92f9997a8211db0589b 2013-08-16 17:22:10 ....A 413862 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qnu-c1862f9778848bfe6e02fb29f51770e2394b2fd25c4333f774ac0d3672df8f1e 2013-08-16 00:33:32 ....A 413790 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qnu-c9de95ecde279e574e376d4e5f6723fab1186f1cc208e273dc1619e004b56872 2013-08-15 05:25:34 ....A 417898 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qod-a183b949a93e25d48f265088f4c6a06506d8925f4679b4dd08866a2abbaecd7b 2013-08-15 21:28:06 ....A 417948 Virusshare.00081/Trojan-Downloader.Win32.Gamup.qod-c1ae6ea67d7f6a1d9d84f042ad78deda86fb716e28fba8d6b505df81de46c52c 2013-08-16 23:04:00 ....A 517632 Virusshare.00081/Trojan-Downloader.Win32.Genome.a-4b15d05b1b296aa04cb592e20460da8b381fdfe85389d8ee21b2fbbf3310feb1 2013-08-16 19:44:28 ....A 667136 Virusshare.00081/Trojan-Downloader.Win32.Genome.aajz-b0fa52eb53c2839056122990b1568704c67a003caf2686cab9bc1776d18066b5 2013-08-16 17:32:22 ....A 483840 Virusshare.00081/Trojan-Downloader.Win32.Genome.aato-af448eb1e16d7f7f355295af4b7d26f69980f265fe79a57b4676af201732c8f6 2013-08-15 14:39:52 ....A 484352 Virusshare.00081/Trojan-Downloader.Win32.Genome.aato-c0ecc982d056a50be043d5addfb9ac009dc7aded19d7ed1ecb0096d6b112131a 2013-08-16 01:17:40 ....A 180224 Virusshare.00081/Trojan-Downloader.Win32.Genome.aayu-b1b12261d37198849eccce2d3907d62c89e25cd812a77627b235d27d33b8d158 2013-08-16 19:37:28 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Genome.abid-b1d9091bc0ca8c2286dccee45c046607db071905923517611f30212f798e38dc 2013-08-16 22:03:30 ....A 44544 Virusshare.00081/Trojan-Downloader.Win32.Genome.abse-ab7cbbc6e7d7af976b4ec49ed42a7e2de22bc34b78f88df2e6e237ab6c5e2a3e 2013-08-15 21:57:14 ....A 242179 Virusshare.00081/Trojan-Downloader.Win32.Genome.abun-afb1c5639189b817fcf72bc2d320dec6a46b5bd16ab2049c3a234a09965d87cd 2013-08-16 00:40:28 ....A 37786 Virusshare.00081/Trojan-Downloader.Win32.Genome.abxz-c312801aeeca9a8963b94296d08329c2d4a8f0646d43e9af822833e32f6ae1c3 2013-08-15 05:15:04 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.Genome.acqo-a8832e85982b37f3189940cdd323ecbe23d925fc847d3e5756b0f5107ded60a4 2013-08-16 13:05:22 ....A 521143 Virusshare.00081/Trojan-Downloader.Win32.Genome.acsf-bc9c71c60e99372cd5f9afee8a52c0f7deeb8483712fa609b3d8f9ff48ef68d2 2013-08-16 12:42:30 ....A 233251 Virusshare.00081/Trojan-Downloader.Win32.Genome.adjg-266e0b8f85d83db8dc468b9bdab852141a854bf7fb987dafe4767b401ca24ed0 2013-08-15 23:58:02 ....A 214528 Virusshare.00081/Trojan-Downloader.Win32.Genome.aegg-bdee6b7da3559c765635d4957b2d4450e84711637d0771eaf3309f8cb40b7813 2013-08-15 13:29:32 ....A 3072 Virusshare.00081/Trojan-Downloader.Win32.Genome.aeul-bbf50a7d9a16735831dafb22b705027450ea8c41729ab5998647c6b94fe8efad 2013-08-15 23:25:26 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.Genome.afuf-c2ba69fd6aebad78b58c9e6771a922e4d5fa3e3e7213c89197beb19e283891b3 2013-08-16 21:28:14 ....A 1116140 Virusshare.00081/Trojan-Downloader.Win32.Genome.afxm-aacf963ad9f0980f9e2046b4ea909979d52884eefdb128333c5320cfa00f7efa 2013-08-15 21:39:52 ....A 115712 Virusshare.00081/Trojan-Downloader.Win32.Genome.agad-bb8cac2ddb2e3e27d5c95aad3164cae4e9ff7e0bca9a39726384f918e97bd9b7 2013-08-16 12:17:16 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.agmh-9e3cd61b1175ad6d8bf5b642f72cd45694176f955cfb711c15a51bb9e65f231d 2013-08-16 22:53:48 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Genome.ahmk-31a0be5ddadf0f7fc28b88c0741634e38e89673270df92c60d832f5e4ec42206 2013-08-15 05:44:10 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.ahoi-8900bc6ef62a04861e1f9b7e8bf6e356a224e49a9006ea719df8758aa139aee4 2013-08-16 04:12:38 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.Genome.aicz-ccf4d0bb230e9ecba885dd91ec193fb50c8a896e44cd0c3790652cae40b7af07 2013-08-17 02:02:08 ....A 514048 Virusshare.00081/Trojan-Downloader.Win32.Genome.aijj-a344bc4a00b4b67284e0bcd617bfbec8b79e6e5bb93e9f2876b0f67c04f04e5d 2013-08-17 02:20:14 ....A 623100 Virusshare.00081/Trojan-Downloader.Win32.Genome.aiqf-ce5ff460d1fda42d93acae2afbc6f6b50a7fb64f21928ca6ebf7634f575dcd83 2013-08-15 05:47:18 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.Genome.ajmk-37ffbada4692aae4d0e476aad14b861903974a305f38d7034ba782d72153edaf 2013-08-16 12:38:48 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.ajmv-9df5f5fcd57bbd50dcdb238f909d723d1a889625fa74de3046c38354fa6b2de4 2013-08-16 00:54:58 ....A 294912 Virusshare.00081/Trojan-Downloader.Win32.Genome.ajqa-a3bca2b063f5c8b0e2a825de6eb5003579a3296f7232e4e77138f9ab76d6c987 2013-08-16 09:18:58 ....A 294912 Virusshare.00081/Trojan-Downloader.Win32.Genome.ajqn-ce9a96a937b090a5bf416f4f59032a254f6192d244a89e25d0e69e6a171632b0 2013-08-15 23:25:38 ....A 180736 Virusshare.00081/Trojan-Downloader.Win32.Genome.ajvh-1d11883dc6da0f0819d462ca15a569497f4b4fc27c7557a22d3ab17e9541b313 2013-08-16 01:54:28 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.Genome.aklx-aaf3738e9efd7b83b48c12727f6742353e9b245de72ad76596d46674b00a7019 2013-08-16 14:29:04 ....A 89600 Virusshare.00081/Trojan-Downloader.Win32.Genome.akyn-aa023bf968812e1ace53b6021277c20478c4c48fe4276b8e81a314febaa69870 2013-08-16 23:37:36 ....A 380928 Virusshare.00081/Trojan-Downloader.Win32.Genome.algw-bb863a619acf2945f2276abc8c3353e1be212acd9456cea96e6f5a5572b1a8cd 2013-08-16 18:00:08 ....A 483840 Virusshare.00081/Trojan-Downloader.Win32.Genome.alui-a43d64b25481a6e23f43932f35cb5ff592f6835526fd210e2cf4b4ed4bcbb95c 2013-08-16 04:18:54 ....A 294912 Virusshare.00081/Trojan-Downloader.Win32.Genome.alyg-b15ed0ef08fca6eb99c92f6dd0fa24f634a07f861dd2e54d6922c43082104d18 2013-08-16 04:52:16 ....A 478208 Virusshare.00081/Trojan-Downloader.Win32.Genome.amrv-752479b10fe1cc03654104e455681c4237eff23b9dc362377660d211bd5e0c83 2013-08-15 12:57:48 ....A 573440 Virusshare.00081/Trojan-Downloader.Win32.Genome.anci-b5991784c081ee8317500f8ce1659c479dda2f5902e4cbbebfe2cb30fac693cc 2013-08-17 01:21:30 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Genome.anfi-c0e8cf6bf533afc52215bbb63f8804274d69f92d1e3701e884225a5f832b243a 2013-08-16 23:06:22 ....A 907330 Virusshare.00081/Trojan-Downloader.Win32.Genome.anxq-446e5fe03e1df3dc47f531d8444040f8e2ace289fb8c644078806871bf2175ff 2013-08-16 19:25:50 ....A 691136 Virusshare.00081/Trojan-Downloader.Win32.Genome.anxq-a5687791fa67302430fddb9f20219ce8e425baaeea20606b1713605e51cc62fd 2013-08-16 11:30:16 ....A 13824 Virusshare.00081/Trojan-Downloader.Win32.Genome.aois-b17f786f0b281e9ee034a1c51c4b77a3ac236ac9d45d4839da00b8f9ab1a874a 2013-08-15 13:29:26 ....A 481280 Virusshare.00081/Trojan-Downloader.Win32.Genome.aomf-bd696dcbf6c92fd323265a54fcb4bb69e286a0d0c8bd7441954ead952614baf1 2013-08-16 04:54:52 ....A 225359 Virusshare.00081/Trojan-Downloader.Win32.Genome.apfk-77db3a26609db4f8a154cb8819c8af3d5409a96b191ee3b9ad8fd31f14ac51cf 2013-08-16 02:02:52 ....A 225328 Virusshare.00081/Trojan-Downloader.Win32.Genome.apfk-bda025b54c8a91d514f046da0c88ca807cb9f1cce99ad23c1392ef520aab17c5 2013-08-16 14:59:12 ....A 225352 Virusshare.00081/Trojan-Downloader.Win32.Genome.apfk-c8023b868497388568c02e18f8d5630ba880f5ad1c9b6f59afd45cdd788fca21 2013-08-15 12:58:24 ....A 225353 Virusshare.00081/Trojan-Downloader.Win32.Genome.apfk-cdec8fa3f49b5a18a38a4271443dbacee242f30c8af9497e2111017d26620494 2013-08-16 01:02:16 ....A 376832 Virusshare.00081/Trojan-Downloader.Win32.Genome.apop-ef34cdfac0731486d582804ca46a1a79e6320f5aa35fe46cd57074efc1a31e23 2013-08-15 23:53:06 ....A 405524 Virusshare.00081/Trojan-Downloader.Win32.Genome.aqhk-bb0195412114f8565f8c310be418d9f0c7f9e3549efc0a8685f68d277348f299 2013-08-15 05:24:18 ....A 236544 Virusshare.00081/Trojan-Downloader.Win32.Genome.aqpw-ac48f0d7d5f9d48033402d5969e03a5d62eb722c2c3b7c9a23fe355d2b171208 2013-08-16 05:49:16 ....A 45568 Virusshare.00081/Trojan-Downloader.Win32.Genome.aquo-a97efeaeb980b207eb0e70ffbcca8ae85571a45d15440aff1ab04d015a5b59d6 2013-08-15 22:45:24 ....A 182784 Virusshare.00081/Trojan-Downloader.Win32.Genome.aqvc-a553ab3c6d997d46a6a73331cbc43a564639354a08c5385bdf23b6e068e6cd31 2013-08-15 22:30:32 ....A 609792 Virusshare.00081/Trojan-Downloader.Win32.Genome.aqvk-ab5ac94bfeb6adadd9bd3c6e32bffdaf4fee6c74b964f9e3e26377e7c25b3353 2013-08-16 19:11:40 ....A 524288 Virusshare.00081/Trojan-Downloader.Win32.Genome.arcb-68e932b00d2dcb171d034f4ae99538a8bd91079e4f54d1695f205b1c2e8cc7c2 2013-08-16 04:56:40 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.arer-aa2c6a7ce33ab106aaa274ef08c3747c449885a00472306c5650e5713ef754b7 2013-08-15 04:54:26 ....A 170496 Virusshare.00081/Trojan-Downloader.Win32.Genome.aret-bfc6c88400e5aa4d8242df8fc418238ce4ebc256791d685864c197a2ad92e102 2013-08-15 23:25:10 ....A 25186 Virusshare.00081/Trojan-Downloader.Win32.Genome.arht-c7cd38d48c6a873796532aba6936afbdd7c4a875f957ac5a431f0b49a53e6fea 2013-08-16 13:25:36 ....A 48796 Virusshare.00081/Trojan-Downloader.Win32.Genome.arly-bd6d507c69a7996ebbc9762a8f64686fba2a66313d3279d168ff24efddd1ae8c 2013-08-16 11:18:48 ....A 9728 Virusshare.00081/Trojan-Downloader.Win32.Genome.arnk-c0faaa48e221cd6f8edfe063f213eb6d7dcd7856c41a43d5ca410d9159e67647 2013-08-16 23:18:32 ....A 1768242 Virusshare.00081/Trojan-Downloader.Win32.Genome.arnz-7329c0aff4b821c1be039fa760d7ccadd4abff2a339c74bec6c58e719c4b7f66 2013-08-15 06:19:20 ....A 988680 Virusshare.00081/Trojan-Downloader.Win32.Genome.arnz-b7c86ea90192dc3ab238567e4a6bc966b50a97010b82e3c09acd8385dbd2c526 2013-08-17 00:05:30 ....A 4434994 Virusshare.00081/Trojan-Downloader.Win32.Genome.arnz-b7e8fdb43a64b0b20915f532a92ba996dfe950609b3c85912faf62ec6df214f4 2013-08-17 02:03:08 ....A 910996 Virusshare.00081/Trojan-Downloader.Win32.Genome.arnz-bc41b5d22098f646ce4bb29ed5d4add7868351e232ca11bc141d8cd982a82f0d 2013-08-16 19:46:52 ....A 152064 Virusshare.00081/Trojan-Downloader.Win32.Genome.arwf-a93769413105c0950b331f88bc8b2cd1504d66378eb3bf83e239af5d8122d288 2013-08-16 01:44:34 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Genome.arwy-a465c0081d6fbd53b614bd9765b94abaf45342f96d79a9913882f937d418e467 2013-08-16 20:42:58 ....A 542208 Virusshare.00081/Trojan-Downloader.Win32.Genome.ashz-a37d0c9db0762610e03d9bb3959c794787a28b83b571dab228d460e027cec58c 2013-08-16 12:16:46 ....A 51200 Virusshare.00081/Trojan-Downloader.Win32.Genome.asrx-69adf5e6711806e0c148da7b1160923a3f800537e05babff0587853f4e7365f5 2013-08-15 06:22:28 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Genome.asub-af152da7e2e50d44b73fe59cfb8b0ee6844918173c725c511d6c129a4dd642f6 2013-08-16 11:09:00 ....A 2695168 Virusshare.00081/Trojan-Downloader.Win32.Genome.aswr-b7467cfac4e5a1a19d3e6bc765805e0bdf3b2c727cd04674cd243d0d7e89b409 2013-08-16 04:50:20 ....A 179712 Virusshare.00081/Trojan-Downloader.Win32.Genome.asyg-2de7f921c3addaf7dd903f83176ccf509b8408638b53475a9826d4d7be112510 2013-08-16 01:32:04 ....A 539648 Virusshare.00081/Trojan-Downloader.Win32.Genome.atlp-c1173013b56518bbc93105b2894ff217c9b2dee877cb18155d361a048c534c72 2013-08-15 21:30:34 ....A 623685 Virusshare.00081/Trojan-Downloader.Win32.Genome.atsw-cced0a128b83d2f10b60d20fe4a8d3aa8a9940c3a9719e708e108f0e18dc5cfd 2013-08-16 13:42:30 ....A 225330 Virusshare.00081/Trojan-Downloader.Win32.Genome.attd-c33f82771e96d0c648e2b5d7665ed0df87db58dbb2b2d7bf662553b211b8786c 2013-08-17 00:23:48 ....A 720896 Virusshare.00081/Trojan-Downloader.Win32.Genome.atvh-c720aaadc165cd95e1932427426aad7d5ec49265be6a2ab7de98311eb5df9d9f 2013-08-16 22:08:56 ....A 180224 Virusshare.00081/Trojan-Downloader.Win32.Genome.aucb-a96e476154054d111c5c26915a788c39f90993f0c0aa0a9b3f48a633799debfa 2013-08-16 12:20:50 ....A 572416 Virusshare.00081/Trojan-Downloader.Win32.Genome.audu-a43874fa17d15fdffc9588743a2c7e489eff8a4050477b66a7ed50218c3323d9 2013-08-16 21:36:10 ....A 294912 Virusshare.00081/Trojan-Downloader.Win32.Genome.auih-a3d8aa66cfb0d18d87b4d0b14d327e8dc88221093d28b78aca98f445da7fe74d 2013-08-16 23:47:08 ....A 1840608 Virusshare.00081/Trojan-Downloader.Win32.Genome.auom-a3a7f51a4252d01ca5ef321636b6d0af877d51c50ac491ec15a2c3d2f3804d3b 2013-08-16 04:24:32 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.aupa-b7a45e2f53e4aa31f8cb84fe155795698f4da7852c66bc2c674486eac1e46ce0 2013-08-15 06:07:20 ....A 297472 Virusshare.00081/Trojan-Downloader.Win32.Genome.aush-c4e7dad3444def1d8898a073ccbf5274b2d141fbf91fb5ef5d93172518ae859c 2013-08-16 22:40:28 ....A 233475 Virusshare.00081/Trojan-Downloader.Win32.Genome.avcd-498d43ff5229ee3e05e8057a158a440364389c163498fc243cda1669037f0e3b 2013-08-15 18:26:22 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Genome.avfu-b698bc5d82d7f6856ab54c1d67b335bee7c4451a4e7b1b4849adc18b36bdada7 2013-08-16 19:29:24 ....A 9632000 Virusshare.00081/Trojan-Downloader.Win32.Genome.avgz-c3006510f7673f1a9453ff2889ec238056209dedf2fc842807cb2b67a67847c7 2013-08-16 09:19:58 ....A 67584 Virusshare.00081/Trojan-Downloader.Win32.Genome.awgj-abbf9c569073b98826e8553f683fb1c0c3d05a43a2d2a8d799cca5dbc04b45e7 2013-08-16 19:06:14 ....A 9216 Virusshare.00081/Trojan-Downloader.Win32.Genome.awka-7058ff261e954bbe11c705c053cbc55929df9f0e8c24547145cf682560b28878 2013-08-16 05:48:16 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.awyd-3f121e8b982560aaaf43b4345968fee70fda0c41cd5d30d6f09290da057e1e2a 2013-08-15 20:57:42 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.awyd-c3f1904a39cc3f443d216695a5eadfcdebfcc18fc7e227893093cb141ed684f2 2013-08-16 20:23:08 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.awyd-c8bc10aaae89ef8bf8e461232cc88e2de52e8c845edf032e4839f1b5d79b7e87 2013-08-15 22:20:44 ....A 251392 Virusshare.00081/Trojan-Downloader.Win32.Genome.axei-cf659c9596583f96a4ce816baab07cedf21c24b07245ebc7caf243a09dc0e85b 2013-08-17 01:01:58 ....A 423936 Virusshare.00081/Trojan-Downloader.Win32.Genome.axfn-cf01f65ce04b66f82cc114850a677019488081747db174301f175ebc4824d8fd 2013-08-16 22:15:54 ....A 479232 Virusshare.00081/Trojan-Downloader.Win32.Genome.axhh-b15f6ea40d6147ee885a480a95eba197cc5f14fd71a9c5009cbb33cd390f2278 2013-08-15 12:36:34 ....A 634880 Virusshare.00081/Trojan-Downloader.Win32.Genome.axnq-b10f76e2dc352fba23e4c5bb38a5eabc76344b1f89a8acd49f1b5f6292e34b02 2013-08-16 16:47:38 ....A 735232 Virusshare.00081/Trojan-Downloader.Win32.Genome.axov-2648dbb0bfb5b6beea8e2d5c458b3fece18f39bc858416f78cf7baf1b0c06e1a 2013-08-16 00:54:58 ....A 1089536 Virusshare.00081/Trojan-Downloader.Win32.Genome.axty-b6a6fcb3d9d811187e8eee51c911fb7e9758a4a0f53590f372d3eeefc40851c2 2013-08-15 06:03:42 ....A 48808 Virusshare.00081/Trojan-Downloader.Win32.Genome.axul-a7e8b721684603ab36172a254b44ccbcc7bdb1a7a4a8e9e83a90fdd7e54d5a61 2013-08-16 12:20:16 ....A 179200 Virusshare.00081/Trojan-Downloader.Win32.Genome.axvg-a5f7bb8506b594e5331e9f584686a37900b0fff25368af2b4639be1a54f37991 2013-08-15 05:57:50 ....A 3088384 Virusshare.00081/Trojan-Downloader.Win32.Genome.aybl-a78d238dec7ca8d8863c02933e04ff7e2a530b38fd495b6c048af3b89d0dcc1a 2013-08-16 21:56:32 ....A 1031168 Virusshare.00081/Trojan-Downloader.Win32.Genome.aybl-b64e39bc694ca06d0b839b6338767c7d78ebed56c8bd0ce7fe9e976cfc2cc59d 2013-08-15 18:41:02 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Genome.aydx-c7ccd730edb8d137023414229f3123ba91483bbf9836ec652405f8656d043572 2013-08-15 21:40:56 ....A 569344 Virusshare.00081/Trojan-Downloader.Win32.Genome.aydy-b64c200c9b1b04683a5485804e070d9a820472ea08988864bfce2265e0bfe497 2013-08-16 19:01:56 ....A 348160 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayia-26c3a8db121a527741e20a6397002e2b44737c3c204b16a2cb000dc210139e20 2013-08-16 21:39:04 ....A 95579 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayia-2d5c12c373ca50fd6d18acd6c7f903fe0dde864e3e889ae63c53411791b46078 2013-08-16 08:51:52 ....A 101024 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayia-b67ca65fd913cea823470af9fc7901a81905f5c68207f5312cf401d1361f9007 2013-08-16 19:39:28 ....A 348160 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayia-c99dfeb939e2eaa266da8f8b6bb85eefa65373a37ab1a6d1a824c03f0768f6c7 2013-08-16 18:08:06 ....A 348160 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayim-520de2da996963617d003f3d5be488f0a2c69b0632a37027b2f43bb1456d3d81 2013-08-15 23:40:44 ....A 348160 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayim-c23ce35d7d2b05d06fd6469bfd81fdf863d0a0dfa7904827e2a4aebefeec8e3c 2013-08-16 23:41:46 ....A 167936 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayji-54bc9c2dd78aa4cd765ac5c3889971836e15b12d32c70706dbcb2c82ae6d1512 2013-08-16 18:27:24 ....A 348160 Virusshare.00081/Trojan-Downloader.Win32.Genome.ayme-5afd5eaf01d0e66f0b2ff95272e5ab8d40cad597a154b72dea3341831dd5b88c 2013-08-16 17:22:12 ....A 103760 Virusshare.00081/Trojan-Downloader.Win32.Genome.aysm-c11da8b0ff4b3d6a80876a099385f8968719409fa5fef2d7e80d019d8a1e196b 2013-08-16 22:08:00 ....A 504320 Virusshare.00081/Trojan-Downloader.Win32.Genome.aytp-b002b435b52ef07109bcb5d7ecf81a2d763fc15611470c92d4cce0be52620d85 2013-08-15 23:57:58 ....A 432640 Virusshare.00081/Trojan-Downloader.Win32.Genome.azjd-cd689d2c3c827a551c587e9dd204db2d8ca199c3f09fb9924e9f8bad3ea281a3 2013-08-15 12:24:48 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.azkk-b17283d79b4450e5187050dac84ce47cfc063285df9c9ffb2ece25d34dca9b1e 2013-08-16 04:23:34 ....A 67072 Virusshare.00081/Trojan-Downloader.Win32.Genome.azml-c2d7afba88ceb13133be517e9b17daf8072e00413cdef6f362c0f1c6153baf14 2013-08-16 01:03:14 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.azqd-aa228afaa4219f0532b6bb58ff6fbd5976c3cd1ceb0efee0652567878e7b68cc 2013-08-15 05:29:46 ....A 85504 Virusshare.00081/Trojan-Downloader.Win32.Genome.azzj-729a42660800e00756f1651f7252459896776b3983f6e92eb50c12ba774871b6 2013-08-15 13:05:28 ....A 3635712 Virusshare.00081/Trojan-Downloader.Win32.Genome.baai-a37ddfc57a7ef8b458196596530dea8008e910de40bdb6203015223936223808 2013-08-15 06:04:56 ....A 34671 Virusshare.00081/Trojan-Downloader.Win32.Genome.bamm-aecdb73d9a09886dbe4a35e47061afbc01ca985622aa56f6ce1a6e1b1a8518d3 2013-08-15 06:07:08 ....A 32811 Virusshare.00081/Trojan-Downloader.Win32.Genome.baql-a0322bfc3c114e2efe4dbff1dccc24d4e9c15a184704de6d0ba14a572b7edc01 2013-08-16 00:45:58 ....A 478720 Virusshare.00081/Trojan-Downloader.Win32.Genome.batt-bc902f7863c825af50587fa8f1aed212868b2bb0107f069cf627bc9f4055dcc0 2013-08-15 05:30:32 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Genome.bayb-c559062fb2cd2068af65bc2f1bfca574e4916086654f4b224286895af9a3608a 2013-08-16 17:13:02 ....A 126977 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbaj-b1d242510266f76631c7b48a56626364697d0f4d7b0f0b6b3532d790ec00c7b8 2013-08-15 05:21:22 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbaj-ba5cefdee9134a3737c1b10b4fe966a9f9b490b9c0dc982450e9215c40ac7dc6 2013-08-16 12:34:08 ....A 826368 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbei-c2b074c3a30caae44f36e7f583d7509caa5b13fa1621aa8238f25bc51e8b7491 2013-08-15 23:13:48 ....A 61952 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbfr-a4cca98f8c539fa8656a87795dba30991b19fe3dcc1f158395ed92c6364fa3e7 2013-08-15 04:55:24 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbgp-bfc88f0b236499b29f1b6c45c2f751c1a96f19ee1bf9fec9b09453295c93fdc9 2013-08-16 17:00:38 ....A 220672 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbko-cf291ab777a3a044f49ea084ae8ea24daf0a6c5582caea9d0e9fbdc6f7191f4b 2013-08-16 13:13:34 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.Genome.bblt-b065a5d10083caa6483d3acf2236781930659d996bc2d1ae6b4cc57b348e6959 2013-08-16 14:38:36 ....A 28160 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbpb-b5051a96e5d1d9e6b003603c9719c0f22ff26d145a78de4339ee30cabea8d78a 2013-08-16 23:57:46 ....A 815104 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbsv-ce58b0ea82e872e6af72bab4eb0f15ea6449f26a7b45efc6c8d3b7c8b05068e1 2013-08-17 00:48:16 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbto-8272ec20eed7226b713e06023c6c49831cafbb0cebd50ea95d83629ac9d164bb 2013-08-15 23:22:08 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbue-a5e534da64541285f29758bed2291d8e55b69a638bf147a0bcd642cb2dae75a0 2013-08-16 23:32:08 ....A 189394 Virusshare.00081/Trojan-Downloader.Win32.Genome.bbuv-af7f1849fc3f436cb3dd24420a853444592de9138015eecb7f5919de8d84dbe2 2013-08-16 19:31:44 ....A 5144384 Virusshare.00081/Trojan-Downloader.Win32.Genome.bcaq-b4fccb7ddd542e80667f53a0839646f002cf1518b2fc6adf0f05f35f2d499e75 2013-08-16 09:12:20 ....A 19271 Virusshare.00081/Trojan-Downloader.Win32.Genome.bcay-c3a9cce8e28c13143b7f3a5aa0330d72c67d15b7bc4d2f3fef7035174268f555 2013-08-15 05:36:10 ....A 871936 Virusshare.00081/Trojan-Downloader.Win32.Genome.bcbq-7ea216b9164bd390af8ebcab138505251dc41613d2064dff5fbf3bd33b598a9c 2013-08-16 04:10:00 ....A 150528 Virusshare.00081/Trojan-Downloader.Win32.Genome.bdnj-bb3914b584271f2653a8b17a2c11234002fe691f27398dfeb2b7ceb75bb5cf88 2013-08-16 01:15:48 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Genome.bdqs-c8306d2676e93299d2c4748a0483e947c941e91677f7eff48bbf772c1bf95f9b 2013-08-15 20:51:02 ....A 520192 Virusshare.00081/Trojan-Downloader.Win32.Genome.bgq-cf6d544c83dcda74140b0ee8b15c25d046113502bf87438520c62104eb20f66f 2013-08-16 04:27:12 ....A 20546 Virusshare.00081/Trojan-Downloader.Win32.Genome.bize-b6309f99f0bb503a0166a27f1ecf73739f069cd78c791ee6c179efbf30cbec6d 2013-08-15 14:38:22 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.bjj-c9ef563d8a85bf01e3aa3f6c69350ec742d7986816b55cb526a6f0285d801c0a 2013-08-15 18:25:58 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Genome.bkso-b02f52a1c87b0b93a712340b480afeb9b9166163c8f7d90df1eeb6d1469c5f35 2013-08-16 21:10:10 ....A 102404 Virusshare.00081/Trojan-Downloader.Win32.Genome.bmuc-bbfa2ab2313ee9b7dd133d55024494e23c9d437ac4f4e8fbc667de16005a7818 2013-08-15 05:43:02 ....A 470528 Virusshare.00081/Trojan-Downloader.Win32.Genome.bsgx-75764825aa8a1b4e75890d42d3523f7d24245eb4a98f2e4a8453dbe605b163b3 2013-08-17 00:42:32 ....A 152832 Virusshare.00081/Trojan-Downloader.Win32.Genome.bvef-bd19847d77337a711418999bd43db1c42b43f08886987d884ba1f60069fb2500 2013-08-16 13:57:14 ....A 102401 Virusshare.00081/Trojan-Downloader.Win32.Genome.bvug-99ba6a96f3f6d93f02b5637d0557cd27ad5a2212b383947a6ed6aa9a085db470 2013-08-15 12:29:48 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.bvug-c72424c1931cf96fe149fa04f17b8b66ace39e9b70fdf666aeb12944136b8ee0 2013-08-16 10:09:38 ....A 94272 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwcz-9cf053a42ade8a9c040bf8e4dfd76a1d81a30db3590faf74c714d1293308bfbd 2013-08-15 21:42:48 ....A 94240 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwcz-cfa53159732fc02472e53a54409aae3bbf307c31fa2062335353b6d96fc5094b 2013-08-16 22:45:32 ....A 136704 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwdx-a541a5250a2b20100e2e2175781ed778889fb535f08e8a174e020c6dbdcd0ce9 2013-08-16 23:05:08 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwdx-cebe833184a4be9da4f88b689043e1c51f0be3a5f36808a705a99bbe3c8bc29b 2013-08-15 18:40:46 ....A 181760 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwey-c8623d9d51e4a3f3a7eaef79c4160be05ea39272203d0ebe86b016ad5419b94d 2013-08-17 00:00:56 ....A 94240 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwfw-4eb96e03380172a804f1c1d6f53ba31f4d5f6585f5dc89331a0deadd7e229996 2013-08-16 12:20:00 ....A 94240 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwfw-b6d53273b7ebe9fd33b7494ed64613c42ca4fa0094c30925479681988edbbf2f 2013-08-15 21:52:22 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwly-a5ef7009c57208951378c96a796cf3f893f117c19218c4b8f5d7db3bc999aa19 2013-08-15 21:37:30 ....A 131072 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwly-bba77b5b0d9d075bede2ace6e42c89762b76d1895f7e291b74e7efa139c7ed8f 2013-08-15 23:52:22 ....A 142336 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwoq-c24b7fdcd73967a7a1bd94a2589fdd864366ae13ee7806bb323612a515c96ef7 2013-08-16 19:53:20 ....A 394240 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwpf-c179ae3e641f0c3490684a6ec9720d09328773ef5eeb9f449fdfa827f97c70d1 2013-08-16 18:21:16 ....A 159867 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwra-9d982efd33d7d34de411c893a83d6168aa5fe877958471b053adc346f0e15f5c 2013-08-16 04:15:52 ....A 62464 Virusshare.00081/Trojan-Downloader.Win32.Genome.bwru-b0dd48db4f7663ecf43cdf1742c0f539958ac4c244d8f4d7884c4fe6c22d4680 2013-08-16 12:01:22 ....A 162130 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-214db251a44adabd869cec6d6d630fec920af81844d985d3f6eac409da6454b6 2013-08-17 00:40:42 ....A 162902 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-65b914a048759ebac1189e4a20fea299f0373a6071b972fd74355466d75aaf44 2013-08-16 09:16:22 ....A 162437 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-7f8f6781d083ebf59a4901bdc021b5a6908a600627088ed8fb3005688712561a 2013-08-16 12:45:12 ....A 162185 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-a42fc8f5d24a7f4bfe186fbbeb107199a4bf0cf49b725dd35ca475a36f78f1bb 2013-08-16 14:41:40 ....A 162366 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-aa6f310c2185ff2e7904fca77b5c47b97800a91f0ca84a76808a3c519fc0f7b2 2013-08-16 14:39:40 ....A 163168 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-affb245aa633203ae1354a746b73d51f604e402efe288b1da632e0b755eccab3 2013-08-15 22:43:26 ....A 162610 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-b000450122de74c1162d6927698eb4e8568af476e9d8617e4bea4c2f053c0e1d 2013-08-15 05:41:42 ....A 162510 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-b3eb054e4f415453240988d8367de28bb2f1d7010ebabff869a216ec3087fad4 2013-08-16 16:08:28 ....A 162429 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-bb57315542960a35dba8d4bc644f92ccafa4cca1ba59c4fc191f65c12b5eb79e 2013-08-15 05:10:46 ....A 162541 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-bf2023f98557f6b198f2986ab7144f0c3d68862019d0b49a40c20f06534ba72f 2013-08-16 16:45:30 ....A 162601 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-c7b230b21a99b0c279aecb0afb63e47532a5616ef3bf15e291d27b75ed232b90 2013-08-15 13:32:04 ....A 162156 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-c8018447701b734d48a9ca30e1659a15668d50e8aea76d2897c68c36a6547e45 2013-08-16 05:44:20 ....A 162191 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-c84ad36abe9d3d1afb1979874d5e7a5aaa72c70e16065d389a9b9a5920087246 2013-08-16 22:50:28 ....A 433174 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-c873b432130fd0a57bbecc08c14c313525a9f607ef643266cec603149f0582b7 2013-08-15 13:06:24 ....A 162874 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxaa-c9172ade57b8d26f85d78960e99564a8b49b02fbfb181611454338cc078885d9 2013-08-16 23:23:42 ....A 3584 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxeu-b52d7a244e6f41db7625ed2a5e8762f0067492d7d946862dc2ed991e2e9e1fee 2013-08-16 18:23:30 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxgg-a42656e5ad3c22bc0833ddb2d250bfa1839a28f8a27f941e2ec5e5dbc9ad757e 2013-08-16 18:44:18 ....A 1642496 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxgq-1fca368152e593cdd6dc3f776aa7439c0d463aafea01c40fa83892c7f163f7af 2013-08-15 13:09:04 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxgz-cd0fc972bdeb03ad6bd27eee518ca89cb09de335950774f5472a6d2a2574b206 2013-08-16 23:57:30 ....A 518594 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxie-bd0894277f80b123862f2dc17055b1482cf8e9ba8ee35c48bed7dbddf7ef07dd 2013-08-15 06:22:10 ....A 356352 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxlz-c9dccbeeaa694c4d6f0b3e446e09745ca6d312802d7bb98a67028344cc37b1d7 2013-08-15 12:54:48 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxtw-6df361ab41dea3d137fb70240dcfa5ec4769712455a5f6352672e6e68cfc29ef 2013-08-16 20:43:54 ....A 229344 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxvh-a9ecc7aceddcbe1e8c8b4413eaf2dfeabc8de66d8ef65c0330111e2ae3cd54ca 2013-08-16 20:48:54 ....A 48760 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxyc-8d78a6a400117935c15a7ef3dc67ff5c0b07385e9ce6240b9d4e393c5a154c73 2013-08-16 04:22:12 ....A 137216 Virusshare.00081/Trojan-Downloader.Win32.Genome.bxyd-a55e4b4bb50c67740a1830c69b72229ad016c80facab84a3def56a5dd4035f6a 2013-08-16 17:38:28 ....A 182272 Virusshare.00081/Trojan-Downloader.Win32.Genome.bybc-c7c6bd4e6c78c68671a7f78fb0a861f7e306de0beaf242a16970e7cef0083024 2013-08-16 11:16:36 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.bycm-b7fb0ddec008b35ffca06cb1aa644cc2029305d428cd9e57969b0581db098343 2013-08-16 02:32:58 ....A 691712 Virusshare.00081/Trojan-Downloader.Win32.Genome.bydt-88a56fe22413e1c2121a60c2da68a3ab868b0f91a2610a6ea913eb6c46960b98 2013-08-16 16:53:50 ....A 57856 Virusshare.00081/Trojan-Downloader.Win32.Genome.bygz-a9c6acadfb6d26b4e1a469e3d5828af1d7289c3a0fe8fe7a99c88cc1e8e4ec3a 2013-08-16 01:30:56 ....A 43008 Virusshare.00081/Trojan-Downloader.Win32.Genome.byhh-abd62935572c0a7bee4f1f86a7248493f977de9cb1d271439ee29bf9a3b937db 2013-08-16 20:41:38 ....A 117760 Virusshare.00081/Trojan-Downloader.Win32.Genome.byht-aa80a19faba28246258871a126bf65b2da862ff528363d3a1e4018aff4ee7877 2013-08-15 14:13:02 ....A 57856 Virusshare.00081/Trojan-Downloader.Win32.Genome.byln-bc7d11c2a8eac79e29591622e89de31949f2742d549a0dd4f1cd1cec285fb8fe 2013-08-16 13:13:56 ....A 482304 Virusshare.00081/Trojan-Downloader.Win32.Genome.byri-bb5036476a41442035928c02b9831605437dd2d9916843607b699a6404491f3c 2013-08-16 01:44:06 ....A 48128 Virusshare.00081/Trojan-Downloader.Win32.Genome.byws-bd2e8fdd7f6412145cbe7fcc51d25c867a11b72009d8d7acedb0e8a89a75a405 2013-08-17 01:33:46 ....A 709120 Virusshare.00081/Trojan-Downloader.Win32.Genome.byyd-b7ec4e1ba9c604b7838de98be49927cf09c3aff706f29ebde770b64ebb9affad 2013-08-16 00:27:24 ....A 633856 Virusshare.00081/Trojan-Downloader.Win32.Genome.byzb-c7d1c08053e5fdf965e8873eeb5bd48f401ebabd95795b723aa0985e4a37e63e 2013-08-15 14:27:32 ....A 209462 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzcg-bd5d27e6cd3d19f7e189a4b562904857cc44b87251cc1d5d64f4f03f21ee07ff 2013-08-17 00:36:08 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzcm-c13e3aae71ebe3814e25790caf86aa5eac00def6bbe0a568c01b8ae9428a59eb 2013-08-16 04:50:14 ....A 544768 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzcn-c3a77164e4bcd6c4390fc5d58da7214cad193898894262cfa7f45a8ff84a74cf 2013-08-16 14:58:08 ....A 533504 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzcq-2a13092c3f2fdc21f648557edc0c37e634fd6bd7199e52fc2bd4a132e034fdfe 2013-08-16 16:28:14 ....A 446464 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzcu-bcbc97ef53ef36b843e9e7627881e4b676bebf99cd3138fa52076f9414214f24 2013-08-16 17:09:24 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzhg-c1065a82ae99ce4fdf06ac4bc80c86572bf1a0daaabb46e0eb4c9b688a85f3a4 2013-08-16 04:16:08 ....A 650752 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzkk-45a92b2a1acc4e8727a6fa1da0994c16fb2c8196061363d34fad25efa30cf4a1 2013-08-16 01:00:14 ....A 95520 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzod-ab686d6b801e29c7f606498d02dcf411e8e2f07e181b17cd8eeda001ef9c3549 2013-08-17 01:09:34 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzqe-7521aee820af3c4453d40a467adf1761354466b26d45201be10cd0d04b04485a 2013-08-15 18:29:24 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzqe-a54336c8a629688050ab94bca38cab3b94d029781f99dcb8a60a7d5b31aa8d91 2013-08-16 01:16:52 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzqe-bad8959e02066f3c7ff2be28d259629eeab81589ad57a910b6b1fdf6d297351a 2013-08-15 23:20:46 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzqe-bc014d56c751c7c080d729e0daba05a63575fe67ce3f12ea9fa63e8d6b03966b 2013-08-15 23:19:40 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzqe-bced5240e563c724483be74094074b4e4c366f926bf77057095e21b9582cce8e 2013-08-16 15:50:02 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzqe-cf97a609ed053f5f8462ceadfa1e63a67207459f95a8091f931e3fcfd5f93b05 2013-08-15 14:38:54 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzqz-b5e9c626eab5d278cb291bef41bf69a13c13540e4a94d7634ebce15eb1b8a7a4 2013-08-15 23:48:10 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzrq-b5aef1e053b4c6b556229c550d031cfa6083130a6a478545c38acd8b693e4458 2013-08-16 02:36:02 ....A 294912 Virusshare.00081/Trojan-Downloader.Win32.Genome.bzsx-a9cef6c3fc56cf80268f74a21122c15d8fed96b7823492c4a34914e1c7787e40 2013-08-16 17:04:52 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.caan-3fdfa1716e1a284db53962c079649d2e3ef7b77945b4e7a22d2802f81c840ed9 2013-08-15 22:19:06 ....A 262656 Virusshare.00081/Trojan-Downloader.Win32.Genome.cadr-bc37e8d05d4802c077e52b79aa92ffb0a158039bea72579d070066587e52a351 2013-08-16 13:59:12 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Genome.cady-b5fc0c459417828f988af77cb166301b65f220a5a09802024357a4f888bdc7f5 2013-08-16 04:28:00 ....A 100707 Virusshare.00081/Trojan-Downloader.Win32.Genome.caee-6010db1202d624092c74423bb302209e786d3cb0d2016072919bf253fffb4691 2013-08-16 23:34:12 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.Genome.cagc-1bf93d621b888d661d9379f7d1f7c6d81ea81f51e96edf7db55b11894ba7f2c7 2013-08-16 22:58:04 ....A 34304 Virusshare.00081/Trojan-Downloader.Win32.Genome.caiu-bd5986e7382b54adb717a8544b0f3d5d963f691728b43ae899d7221f7b71ffe2 2013-08-15 06:11:14 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Genome.cajf-3052b19ce9cb6847de24d7715ec61940015cfca11a3de1e2511db0fb69978a5f 2013-08-15 13:12:06 ....A 532992 Virusshare.00081/Trojan-Downloader.Win32.Genome.caju-c229246f58ae67967d37590ba60fe5ab5c6c818269dee878b01b59185784832a 2013-08-15 05:03:38 ....A 24579 Virusshare.00081/Trojan-Downloader.Win32.Genome.calk-ba9a1d64098e326dc185bc465a8f2b290435ba7acc547bde273e34f0e79f47f1 2013-08-16 16:59:06 ....A 249856 Virusshare.00081/Trojan-Downloader.Win32.Genome.cane-c75f694b66e6835279768da7ac1f746732b6623b189fac33bafdead71b5f1ea0 2013-08-15 06:01:06 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Genome.cao-686cec200af86ac8b11c7a31d01f8f2f4390d14aa268211194801a57de10ff44 2013-08-15 21:38:26 ....A 193024 Virusshare.00081/Trojan-Downloader.Win32.Genome.cawc-af8a5ae13df15a2c4e3153fa88136d5d886dd9f280b509c4a5223533641d4d0d 2013-08-17 01:41:06 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Genome.cayi-b5e688ae07dc8c258c674e57ddf5f6466323e477291d51719b809d1f93281194 2013-08-16 17:56:40 ....A 8704 Virusshare.00081/Trojan-Downloader.Win32.Genome.cayz-a4769fc5ca4868f3c36a681efc4fc20879cb1f6a205993a0b41ec7e523aebc86 2013-08-16 02:00:18 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Genome.cazc-a4eb4ca479a155b1f3ca3f93289dd917791bc037bf6f6e1234fba822cd100aef 2013-08-16 19:03:46 ....A 497664 Virusshare.00081/Trojan-Downloader.Win32.Genome.cbcr-bbf0428fb216445de449a2488e33ebf856120efa4644270021e1faa22145da50 2013-08-16 04:15:50 ....A 518656 Virusshare.00081/Trojan-Downloader.Win32.Genome.cbjt-95f4b8431e3443a1a24649e3b4887b5e4b0f397346b96dc8733a441429e37fee 2013-08-15 22:28:02 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Genome.cbph-b52712bf416c234ecb0f258825f6a8748509a52debc7de83a04183e2c2f8a6ca 2013-08-16 15:39:54 ....A 2352046 Virusshare.00081/Trojan-Downloader.Win32.Genome.cbpq-5ec32be348d11085500bb40b39c9e0fabc9a0fce1bf2af31661dc9c56302bf88 2013-08-15 06:07:22 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.cbsp-a0a54c03018918960a0ccfd8587581b55edc7bdf43693f2f3871d16cbfe07192 2013-08-16 16:36:40 ....A 826882 Virusshare.00081/Trojan-Downloader.Win32.Genome.ccdv-c3b2c42fff2a17132f4d500485f7d5cbb9b8727b4c78e49239772a205c325041 2013-08-16 18:36:46 ....A 487424 Virusshare.00081/Trojan-Downloader.Win32.Genome.ccdx-b19f73dc10896a938a9f3cc77ab94d6ce085e46d31c07a5fc23e5a1ca98b27e9 2013-08-16 09:12:04 ....A 406528 Virusshare.00081/Trojan-Downloader.Win32.Genome.ccmf-bd28e475bfff5403bd0b357fe39163e60b046217e8e3cdfe3d84d7c4443325f2 2013-08-16 18:52:16 ....A 338007 Virusshare.00081/Trojan-Downloader.Win32.Genome.ccpe-9bddfaa7656e7788ebdf259f0179f59067cb8ddd6cbf4aa83841e0930421ad20 2013-08-16 19:36:24 ....A 338007 Virusshare.00081/Trojan-Downloader.Win32.Genome.cdbi-b1a2aeccb8e7f4c7c7b8c4693f781305439b2519371d8a4cadaa7417bec558e3 2013-08-16 21:50:00 ....A 10440 Virusshare.00081/Trojan-Downloader.Win32.Genome.cdoq-6eaa8388b6314d6ce71038f016a698d55f2acc485e48b40c98096fd22797988d 2013-08-16 21:58:28 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Genome.cduf-bb4632d0c62f72921e09f48db0cec46027c0ca6d3e30e50a645ff8b4b97b81e7 2013-08-16 16:59:38 ....A 96768 Virusshare.00081/Trojan-Downloader.Win32.Genome.cdwk-62f2a6639707d857c61d695a2ec64c5ce67572f2c7eb43726951ec8be27c6d21 2013-08-15 13:44:14 ....A 479305 Virusshare.00081/Trojan-Downloader.Win32.Genome.cdws-c12949e7b48a56001868adc3f8aef2cafadb3b2513d978567cd340b9426875c5 2013-08-16 01:52:00 ....A 437248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cerf-a3d8d1ad7c19694f3d1f96ea2bb9087f46a78bf8476eef8b7eb4be5aa1561967 2013-08-16 16:22:34 ....A 103584 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfeq-3433e556464fcdf3d6a50ea9ce616d995b2b56064cdb0bec877b2171d75cdd78 2013-08-15 04:52:42 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfid-c6b9f49af22f392972ad83608bf717d994da5f47fdea715bcf34747ef0437de2 2013-08-15 04:58:52 ....A 242176 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfkq-b24469fa75823e316790efca06d1a5e995dfd31d2574d0c5c809683aec396cd7 2013-08-15 12:28:32 ....A 410126 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfmf-b5fe581c4b470c3c61ed1dac6406d3991e8274ed0c19df7f78512cb720f24fc4 2013-08-16 21:50:06 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfmg-24db3ee4dcb14135c4aa17c2801b8fb712679b4ba74d44d799319e46d3690713 2013-08-16 13:04:24 ....A 75776 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfmz-9b013d91fae0ff126f49395bb42b89df5d94da045412073841caf9484546e632 2013-08-16 00:59:20 ....A 122787 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfnb-b5410ef160e309ff8570e9e65353dd6b54ca7e739579496aefa4e683bccdc9a0 2013-08-15 23:17:40 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfpe-c84fb6fbd18c3bb6d7541bc1a114a8e76aca24f7e3ca707bdbc9440f32819a61 2013-08-16 19:58:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfpq-71eada747f39f4d239adaaa0942cd7dcca0d61c6a2faf9e9b1f720c41e0bc9d6 2013-08-16 23:14:56 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfpq-ce1b1ff7c9e276cde869b30c1baba252bc72d2c7db237361279b7ddded11ec4e 2013-08-16 23:49:30 ....A 388987 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfrh-8b91d81ff6e93a5f3fd87a9011297a657eaab948e84017f3399e3b517ab42125 2013-08-16 20:34:56 ....A 469504 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfrh-aa7f51d72e3e1a43c7d9abaf20e335ad7a8c1a92f589174704fe33177b56960f 2013-08-15 05:09:44 ....A 333824 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfrh-c0be2177a42ca45d09ca4c29dcc89e6e3daf8f3644595dfc114a4520c4be86ce 2013-08-15 13:08:50 ....A 398336 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfrt-abff126e58ba6ea771cd13ab74ffe01d28d25ae28e6ff2d9d3180c0ef7d7126a 2013-08-15 23:55:10 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfsv-b4fd113416bb7a60cb36afdc31f6ff0785fe2d2b5e3d0600be48701b174d2066 2013-08-16 10:10:52 ....A 188928 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfui-b168d3809761fd4fcc00eb35cae0767b3d3ecde6e3d6dc73440683412022a9fd 2013-08-16 14:42:58 ....A 279040 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfuo-b1dcf2600ffa2075c5b5946f21b72c7ce71aaa19ca92e69e5bcb892c7929147a 2013-08-17 00:26:00 ....A 45568 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfvu-bc09b39c50ccf8c398507eed9c5ac3a9b12d614fdc255a4bbe63cdd34680ab6f 2013-08-16 22:36:12 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfxg-b1fc5c9f31ff523587bbb74f193bc774785668929c48268a32860bdd09958dd1 2013-08-15 17:28:48 ....A 49254 Virusshare.00081/Trojan-Downloader.Win32.Genome.cfzk-b1e970a373c2c292fd8ef879fe44a977dffc417923a35fccac2f1c789618b33d 2013-08-17 01:21:30 ....A 191488 Virusshare.00081/Trojan-Downloader.Win32.Genome.cga-af301033af4c3a1e3dac9c2a7cf96844750d32a0876e0a6d2abc9d8d3b34d3d8 2013-08-17 01:43:30 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgag-424351387d148fb04d1712f905b13d95f04e333a599890c66cb728dc8acfe28f 2013-08-15 14:21:40 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgag-aa805e179a2d75a5dd73da8323cb173b7ba5213dfc951a18377302afc520c81c 2013-08-16 22:17:16 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgaw-bbaee7e7ee3c25f755344219a33adb69fe00a4bdac73b831f65daa4373957eb4 2013-08-16 01:04:08 ....A 180736 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgbd-bb07fb9ab8f653600da232153d0a72ec8c0864dc7f7792c7226ddbebcb711ec6 2013-08-16 00:26:14 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgbp-bc110e66487f83c60856a9949a99a0f6324d16d200340e7dd2b7badec11a6b73 2013-08-16 01:46:58 ....A 176128 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgbr-ccfe2d54c901700c6d6a7afa136ffbe92014b55ed9f42e4e442ffc77745f87ec 2013-08-16 08:59:36 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgci-78d0e01e65d57690c85296fb61229fa0d3dbfa5a6e091e7ab1ae0c7ed7ac762a 2013-08-16 00:20:34 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgci-a4a698dba38d9843f849eba739dc8f0c259ca8e117c7fa7b2d1b6b19461dae39 2013-08-15 21:37:58 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgci-bc860af7b19dca362f8bee1dcdaf3e78de57ffa9be564012d21c9322242769d6 2013-08-15 13:07:02 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgci-c16fb59ac6271b11a4878d75b9d8e379e8652e9e835dd6173e9cf959e4236758 2013-08-15 05:41:10 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgci-cabd31647711f34c94ce42ab1cbb5fe0cb459f428667062203b899238ef1b6de 2013-08-15 20:50:00 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgci-cd081ff6715f87fc8c97888b486cbb102225e1d6c06a443d351d9c4d8f675fce 2013-08-16 13:24:30 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgci-cf0e38498d212ee27fb16b9f88aab8588648e9d26e7538b1210e4430f618010e 2013-08-15 23:34:28 ....A 163840 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgcj-b1b157a1e5cd1dc5ad044d46dd50bf9b0bcc629725126b3bb083bdc58f13fd06 2013-08-16 04:16:28 ....A 182784 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgcw-bdf068e3a6d8afcb58652de8fa03be3f26aa9eeb88c25a76d34e2c2c0cf594ec 2013-08-16 01:35:50 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgdm-bc4edd90d3d02e9b2b39427f1ccf8d51155b0de0ba658a81cbea7050c2a930ee 2013-08-16 14:35:42 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgdq-4557f73a0898609c88d1ded55a30df9cee38ea35c70e574bc411e5c40697a37b 2013-08-15 13:51:42 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgdq-aab1dfdcb5f6bb44808d870750a760d5eb1e4e2f1e60327601fe66bd4c9cccdd 2013-08-16 12:29:00 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgdq-cd0a4def3617c5acb4583d00864f060b4d8ff8744c09b1077ed4673aa45ba573 2013-08-16 11:49:30 ....A 65638 Virusshare.00081/Trojan-Downloader.Win32.Genome.cges-49a813a20469dcd4b420d2c11f38724afe4dd9bf8f4b8c5c83e45a97e163765c 2013-08-16 17:16:44 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Genome.cges-a36f8a2e55419cf61a3ad2dfa843eb1c7f4f3ab7d4e5bc6f98458449fcceb4b7 2013-08-16 16:18:28 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Genome.cges-b72fccc83e5d322edfea774c5b8171e4bae8f7e6a3234e8962ec8400ed62ede7 2013-08-15 06:00:24 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Genome.cges-c009efaf67d2e1e4a30d47f1f81bbf98e535d483903d6ca076dc29eaf6fb5538 2013-08-16 13:01:50 ....A 65638 Virusshare.00081/Trojan-Downloader.Win32.Genome.cges-c0f4fb74531a42bdefafd08dc27b27ccf10a641567714f4f000d6d84d4f44573 2013-08-16 23:16:30 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgeu-b111c7b094fa4c2b8dbf5c83f6ca0fb664e1cf5e6f9453f94d84b0775b15263c 2013-08-16 21:15:54 ....A 139506 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgfm-ab4e806d6115d3c02dbf7f4330653fa1f624a0f4ea10ac251d8668dcd927e2b2 2013-08-16 20:22:18 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgfv-c705774b33a584f948659892fabb4f9bc75122c958ca1ef830a1d1f70ef94d7f 2013-08-16 21:08:40 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgii-cfcd69c9364f67574c6a6c46b26a1d3badcacf56e5593cc28a54f659d085eafa 2013-08-15 20:57:00 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgiy-b755d1e233b411bd7e341e008ded0fc81942212e0fc16fe96b3b2570ab68d5bc 2013-08-16 00:57:14 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgiy-c18d824ef63436e641e47ab045d20c1401ad5ac006519cfb0da46c43739df890 2013-08-16 04:25:14 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgiy-cd9b38f34e79bc27827fa194cffa2ea9422b0755a54dd8bfb9104267910762bc 2013-08-17 02:28:50 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgiy-cefef66e9f5dcb58e14f0eedf95cd0ec8cc0cab3354018162be950c9e10ec6fe 2013-08-16 22:43:42 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgjl-83e947e307a9d4b945271a1a54d403624db41b896d5dd73948a2aa2a34af2de6 2013-08-17 00:59:00 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgjl-b1f7cf522e63e4a35e1ddda049b261d352cfe0f959f5277168531c7fecb68f25 2013-08-16 05:42:08 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgjl-cef5c64f1d176364e7857e31ae07aa9a0cdbc0422549741825239e78bffcc219 2013-08-16 20:01:56 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgjs-c2f2d93892ad2a11ada734f5bafcdd41ea849cf0b2aeeb8cb021a8624a2155cc 2013-08-15 23:46:06 ....A 192512 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgka-bc13315afca1f01baae707436a8771c480773da7a8f15892f3b3652ef5940e8a 2013-08-15 21:49:34 ....A 192512 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgka-c9b8031dd8cf7e9d4bc856d91f04bb150922d7b00e5e5d0dd5782a9f00a1cb1c 2013-08-15 05:22:06 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgke-a05c1266ad9168110f9f73b1f6e79127e3d58ceeeb2841ff6bed2792180d8bc9 2013-08-15 14:19:54 ....A 77926 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgku-b52bffc0838607080e6a8c3a7d9244f213f9e18b40bbad75312bc71057a843ca 2013-08-15 18:22:58 ....A 77926 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgku-c1ed0a7ba93d2b4d9dc2cf11049bfb6f1a2d3d41d800faab6aaa2e050ec52218 2013-08-15 23:29:00 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgku-c9b95de89c92ae1c48a552b30a97b709896a169e330145e106a12e99a55b7e69 2013-08-16 17:56:08 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.cglk-af65aaf9163010f86375da6cf186bc3a91d6f03f752ac3aae5ac1e6a8891105a 2013-08-16 16:46:32 ....A 47896 Virusshare.00081/Trojan-Downloader.Win32.Genome.cglm-bc8971b21620043c797e2781c978acfbe3aced55a7bed03a7b87e2d3cb921b20 2013-08-16 20:52:04 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgln-46f16abdbc10ea3856d71b8771409cb1fc89fc95747b95217105e8198d61b13b 2013-08-16 14:18:54 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cglz-aaf445d8b4aa8caea56f015a44590b6558ffda52b171954b4d3cba4561a20256 2013-08-16 17:38:34 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cglz-c8165c40ce79cae9ef7c698f893ceab37a2bed879bdabd0b3985b27f2ae8372e 2013-08-16 02:34:58 ....A 2415616 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgns-92aa5840085a22e7c3cd8fd38a18228417a02745aa495bf08601b96392d721b9 2013-08-16 14:52:26 ....A 506024 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgoj-cd46abfb0bacf3e51792eef7ca312b4ab00e8d21a240ae7cc309726915dad52f 2013-08-16 00:16:42 ....A 12429 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgqe-c7790dba9461597fe812edad6e2d771e7c54ae679440a7fcebe7d9dc0ea77215 2013-08-17 00:15:58 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-1b9202a23a310551b9b5985834881f30bd316a23c913d11c939ed429332d6553 2013-08-16 19:57:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-25de3447330fc5c0f4758480cc5ffeb54115b15d6e050c9aa23676751b7e2343 2013-08-16 18:15:54 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-278778fe3f8b12908428a513c0e5dd1ef1d6643cbefc1f7c3e5c578ebb0d2495 2013-08-16 18:00:54 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-39d88bba04c290c1f5a3098c471c49a45ebee76b3be4e5e1aaf155e665806b3a 2013-08-16 16:36:08 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-411466e3a96634738919d8fca67fbc08d236ddaab807ab1d35245b7f7448bead 2013-08-17 00:07:34 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-89418707ae7d2bc0357e117de996428207a20ae27467e68d252a5c5d2f73b18f 2013-08-15 06:17:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-9864d0a2158dd690bd198e33c5254a84b946414da366c68bd852e577c4ea9548 2013-08-15 05:28:00 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a0633ed3c1da3fedeb651f017532a8fbb32710ac2f28f4fa62e35eef0535811a 2013-08-16 10:24:48 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a3456a713948726308735e43b5b6d8150508dcce37c575c4dec269da49f5b0ac 2013-08-16 22:54:02 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a4012c38fb21b48d3b8f62471a75143c5221ad374482a4fcaac7f13584889e2e 2013-08-16 19:42:34 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a4c7d134cbdd5ffa6339dca17d9799e7184c147f8a34c584a90e17335cbfd9f6 2013-08-16 22:23:20 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a4f226820470607cada1f6d332b30e2f9041eb5b0d2d9ce38de0ff9938dc28c5 2013-08-15 23:28:58 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a5284dd9d3275edbc1cd7f45ae30da59f6e4d0adb58700e0d89ed66d9741e99f 2013-08-15 06:22:32 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a5bc34e872aece2fc970d89fe44004ca29b027e37a9142a1b191cfe9eb8d8bef 2013-08-16 01:35:02 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a8f7471d85a22b8bd5c157aa43f980e9ebc12504284989c513dbbd99920ea3a2 2013-08-16 15:34:56 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-a906ef090a3ed48fecd9e947fc366ba3e6cfe9405831c0939e86123b03a3868d 2013-08-16 12:02:04 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-aa6358f6e2df7dd72f83c015aa73102d3b5855bfafeb2459862b5252cc7c6bda 2013-08-15 21:02:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-aaa4479353d4b121e37a15c56f985a7a36d6c11e1ca19c5c201a2b50bcacd099 2013-08-16 22:56:44 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-abe15d24a711562921ee6049e7e797266c568effcae54b3afe1b13e5a7264169 2013-08-15 05:22:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-ac90899bb35e7a495dde045945840a5e24b26dd7605ca70f8f44c39d343d52aa 2013-08-15 05:22:48 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-acad30587ef9dc8bc2c31e74344cde5ed896db9f5c0a367c172d1c47a486d438 2013-08-17 01:54:10 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-af98a122854686648d042a8465d63d4b76641336a1ee84537aafa55190c9f8a6 2013-08-16 17:32:44 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b0935968a7aadaebf3703f174587d51b8429ced4cadc40997e2886297482c41b 2013-08-15 23:22:40 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b0c7bfa6ddffd3ad43fd9077c1741bb176fd09bbd50d0b56b4fb5f94011edf5b 2013-08-16 00:21:10 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b149f5356fe5c7ff08e23c3da9382a500f676b55b3ccfb220f39ffa3fc399c12 2013-08-17 00:46:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b18cc679cc91642bdf82c40e3b2742c1b49b7ff8d1fc7ebc3c76b7b9b2dc8175 2013-08-15 23:58:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b55e10e46d0629e2f794f994af5b2ab45551ce267b953aedc6a27bb5b0768f3e 2013-08-15 13:25:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b5e35ae8614690ddf9c373c39ce2d8b49f1c0874e8131dfdac0a42b1dd099ac5 2013-08-16 04:50:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b6e64c57d38977207e51c24f6c91e704a985ef7ce385759c11d08ac562fd41d8 2013-08-16 18:42:40 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-b7f50b8e0c124d06ec5a638f7f9d86daffedb27daabcb68f697688d361b86693 2013-08-16 23:27:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-bc4038180d1a877afaec654be3b1ccec257a4e27571426b5b21ada732c1f018a 2013-08-15 14:36:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-bcad3f488eaf8c2edd10962a1df15da4a8107230ff309c4862fcb10cdd1eff9d 2013-08-15 13:43:20 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-bcc4c107523f40b210f4bfc9a97c324dacd23a65edc5538d9e53e1ee8d4aa801 2013-08-16 04:54:00 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-bd23806fd3affdacdff05627b3082d2261750f651b7763a17b2f7bc78f2214e1 2013-08-16 15:22:46 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-bd38e26b65295db6df76c7ef9b694b9da15ef552a690b6ec2bbcd26ca43170f2 2013-08-16 22:33:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-bd858c243334583babbd30019fc0214f6dae03e2fba327ce4c353cd972710e69 2013-08-15 23:47:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-bdc1ecb7d7f607b4367e7ca8d4a83747e0091cfb2f3691cc9f03e3fdde126b49 2013-08-16 08:12:38 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c1864b7afa0e7cc34b95b43f0c2df3c9ecac1595196b40b0e7b4ca0d879f4e5b 2013-08-16 21:25:00 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c1a23299d1b2636e98301d2fc4a6892c1b166ae0a43509c9ef5d9b13054467df 2013-08-15 22:20:40 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c1fca899c6f972f6347bdeef5178574eb59a137eb90ae2ffdb4e6133058a603a 2013-08-16 00:14:56 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c25fb3d506c29bf63edb27a107608dfd74eef1f7534fbc85b298acf33a986cad 2013-08-16 11:38:04 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c26733b9585e3a278d9be262d1348cb9b2048bfc7ea88705d051e67735ce0ea4 2013-08-15 12:57:34 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c2a66c3a37e2aa046ae5ae5d7d38fb35229d0bd2aac90bd278c51fd27b00d8c3 2013-08-16 22:40:26 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c2ee9476f6d87e07c56472f7feaa93793a97874f74ecbb59789d3ac008bd73cf 2013-08-16 18:52:34 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c8467e05b9b34c59fa71cb3d7fb8a8009e958676edd3415163bea94ef67949a7 2013-08-16 01:20:28 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c892300c7a38053371667415e22cfc9569b6865713708077b42965a7c58c57b1 2013-08-16 13:50:28 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c89b935a12e0b4c9b797f31367e3f7058442699232c58b823670dcee45256b4b 2013-08-15 23:15:58 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c93cdeb0bd2cc527b38bccc5556dc3df557ceabc6bcbd1714fc4935d596e3d55 2013-08-16 21:29:58 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-c96f69f024307a2d2027cd6a520245e1e76a10e34c8bd446a29b10be9e2c3724 2013-08-15 13:04:20 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-cd4dfb407a3883200909fe0a40552ba05c45798d699e57088437eaa0add53004 2013-08-16 22:33:42 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-cd6229a41ec84e464555ce2bcefce3feb9e3deb066ef8a335713cd4f24a3aa1e 2013-08-15 22:22:46 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-cd7d967fba458f318b49ed30c36b0473b4e049a305a79da76d4e940bfb55dcb1 2013-08-15 13:04:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-ceb6d324acd2427ddfd89705965bff14c79ab0551ef8ff324c0c3aefc3ea52f3 2013-08-15 22:23:40 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-cf10fe3b19c93c75bbc9b7caee8d4812d8cc7805a0accbbfa44af97257c7eba3 2013-08-16 17:56:04 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgrj-cf95988ec5c8432e56f328d661786f2be60ba0ca02d41eb23f16c3f0a70cbdf3 2013-08-16 19:56:16 ....A 417280 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgtz-1e08d99ce2485eef873553e613cf3cafec07b59abb7a44287d62b597c10baa4c 2013-08-16 16:10:14 ....A 78336 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgxm-a919ff4e40d6bc2e7c6ab0f120ffd033851f389f6bf2f35be912e7b5504f290d 2013-08-16 13:20:38 ....A 13824 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgxv-a996167aafbd9682c940eccf5ec03132cbe3486d04d6a96e4a5e1c4d45b1519d 2013-08-17 00:22:56 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgxy-a3a9ce36546190106d15a600129c3654d742fd6891d44d03f4dfd20886711d7f 2013-08-16 08:52:10 ....A 156672 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgzo-af969b883ed70f9804b2227fd000c83cc9703da92a960fb0ccbe3587aa17a403 2013-08-16 14:44:52 ....A 188416 Virusshare.00081/Trojan-Downloader.Win32.Genome.cgzt-a4a4381334049dce2b3bb170b678c0fefc1088c7695bda8539ea0660eedcf09f 2013-08-15 13:07:20 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.Genome.chaj-bd3ac27a13e2f71b25761eaff59cefe682ea0c421d297f571c8db547b303514b 2013-08-16 05:46:22 ....A 949836 Virusshare.00081/Trojan-Downloader.Win32.Genome.chak-bbb8dabec5e018e3150c66b0486154c9a574a0162e28f96d644c5015828b8cdc 2013-08-16 20:24:30 ....A 400490 Virusshare.00081/Trojan-Downloader.Win32.Genome.chek-6d90c3d801cf382aab196998bc4a4bd371f5e20b2fdfc28e3657e9f6552e3d5b 2013-08-16 05:44:18 ....A 254464 Virusshare.00081/Trojan-Downloader.Win32.Genome.chpc-b5d3aea7fa480358f5922f6c5279053360a60b52220bbd5af6b84a7a20835728 2013-08-16 04:16:34 ....A 254464 Virusshare.00081/Trojan-Downloader.Win32.Genome.chpc-bbb3c23ad21ec06511f2da17894c2e25ecb85e4e9a149d6a5e85cc4fb876bea4 2013-08-17 02:01:24 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Genome.chpg-c25b4411eac7d962f7b2845e4c1b1ff7bc26a601afe55965312da2280ec55665 2013-08-16 20:27:48 ....A 806400 Virusshare.00081/Trojan-Downloader.Win32.Genome.chqk-cd55302d19287a708e918b3a17387518099abed90edf2e6853969925424a60c4 2013-08-16 00:40:28 ....A 124416 Virusshare.00081/Trojan-Downloader.Win32.Genome.chua-b78cc562ae6c2f261316842c81a7a74771d3125edc6bae1892eb56aed9e808b1 2013-08-16 00:56:44 ....A 294400 Virusshare.00081/Trojan-Downloader.Win32.Genome.chum-b5f41bc361662a082f24caef4f9ec2d7dbac388f31a6936eb8981ca5d33b231a 2013-08-15 13:44:08 ....A 398336 Virusshare.00081/Trojan-Downloader.Win32.Genome.chvh-c37b1de4fe72d959f7997f8290cfb66ed6bcd18e6a27a7a423af6d42ea0c6de0 2013-08-15 23:27:00 ....A 157184 Virusshare.00081/Trojan-Downloader.Win32.Genome.chwp-a37de0b36c3f09b90034e9ddb3b5e9df6ed9c22d2b15e1cbf6805ab809f04644 2013-08-16 02:05:38 ....A 157184 Virusshare.00081/Trojan-Downloader.Win32.Genome.chwp-c8c8dee40131e85412511135d08bd971a5dedf3ea4142e6a9d7449f65b3766de 2013-08-16 21:03:04 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Genome.chwu-201740801bd0e97a977141981e4b6c4af62dde3e4413cc5dc1e46e44e1751462 2013-08-15 21:39:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.chyy-c898a17f237c8dff5ff9fe8106a37070a9058db9b46741bcbd013849d0c8f6a2 2013-08-16 16:46:32 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.chzj-71213ae762fd376b2836a810ea3832f4fe28b289da3524b2a3a45855cee5e074 2013-08-15 05:48:42 ....A 815104 Virusshare.00081/Trojan-Downloader.Win32.Genome.chzn-8dec22642903f74fa633f8a10f46601792845861de2fef20a58850e8adb34597 2013-08-16 00:52:56 ....A 122368 Virusshare.00081/Trojan-Downloader.Win32.Genome.cidf-a3ef53c4130b5897bf46f12b2fa57b8c6e39357269dd123933fd3665311e11a1 2013-08-17 02:13:44 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.Genome.cidt-28db78ac53fa2c5abfb37a2a1544b4643136ebe663cd668373cf79391435124e 2013-08-16 00:41:30 ....A 63248 Virusshare.00081/Trojan-Downloader.Win32.Genome.cifm-a56428b1e2bc842c9aa4a4d9515858e12e0db201fa0f1abc52b9a1df32e0cbea 2013-08-16 08:13:46 ....A 98776 Virusshare.00081/Trojan-Downloader.Win32.Genome.cihh-8ad994294c64983ac8b5bd0ceb484decb854ff602f5c0a886ca392b9b96b3221 2013-08-15 13:08:54 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Genome.cihh-c7c5cd6a35f02306ef8212cc7336e7d94d95efdf7ef6eec02ce4548860713c10 2013-08-16 18:27:20 ....A 72192 Virusshare.00081/Trojan-Downloader.Win32.Genome.ciid-87ce065cfa02ddcb55679241814a8e217231c82d5cb56dde0961d199ae63a401 2013-08-16 22:37:50 ....A 72192 Virusshare.00081/Trojan-Downloader.Win32.Genome.ciid-8a42e368bf30db5d98bef0aa79259be7bb150abbe5fd24d7f791a671d2e6dcf9 2013-08-16 00:31:06 ....A 64000 Virusshare.00081/Trojan-Downloader.Win32.Genome.ciik-a90a46a0f2ed639606f2aaf809981dcc57dedd3f285ca75790f7b31f3f3b2e63 2013-08-16 09:51:44 ....A 60416 Virusshare.00081/Trojan-Downloader.Win32.Genome.ciob-cdcc867ddf7ed6ee1dc2a5fe2a4f2628dbd0a02fa8950d30ade2d2f538fb3c29 2013-08-16 20:43:36 ....A 460800 Virusshare.00081/Trojan-Downloader.Win32.Genome.cird-c266447b2316580f99c0974739bbb57f8f239d582e670ad121c3afe0e66770fd 2013-08-15 04:56:18 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Genome.ciro-a3293102873fc8701c3838ab5626304d0985faa7db02d83399045f9a4b5ef8ba 2013-08-17 00:45:04 ....A 438272 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjcq-49236b3e6803f62d010287e4016269b2f136940d841250473f2a49e8e539cfbd 2013-08-16 23:48:44 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjdj-1c9aa17ab700b7d34779726e4103da5a5b0ee2d0df856b0b68adf61adc2273b7 2013-08-15 13:21:34 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjdj-b0c425bb407e056389f0c6953ce0ce0831d7183775a71c32033c77c939a6c097 2013-08-15 12:56:22 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjdj-bb59fcac70619b120744a3bd46f016a4b2307e79874de23545df00813b027791 2013-08-15 23:23:30 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjdj-bdf4e7ccef953c05da7d93bc8f7dac412027e9e8f1e853ab4b898870ac8a1505 2013-08-17 00:18:02 ....A 212480 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjdo-aa1d098920263b9a6e0f8047940ecd36402c826ecae1f081a333b78a29423d55 2013-08-16 17:51:26 ....A 228864 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjin-b02bec85ba44510df6761ee487f3565ec52d751ccde42adf902a134e509ded95 2013-08-15 18:32:48 ....A 21893 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjjj-bb749078a16badc4c83e7aa37af2dbdd46aaedf5035133aa8bf22338e5529c82 2013-08-16 04:45:32 ....A 26271 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjoy-c8a8827509d9caec6fecbe13bbe1b3589894f79943f4ea618bbe68aae375f122 2013-08-16 04:21:46 ....A 176128 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjrw-ab0bc511cfb113d9550b1b24c8c113e8ea7cf880bacaac778624b9745dd099b3 2013-08-16 19:48:22 ....A 140800 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjsk-ce6b2b18c14aba0b5605f1f7bc62d7a0c9f8688eed3bba38730064956df1ef5f 2013-08-17 01:22:16 ....A 10916 Virusshare.00081/Trojan-Downloader.Win32.Genome.cjtc-abfbc4e4c30ac107c70ea2a00ee237a510c76b1d8ff5db851658e321747f56a4 2013-08-16 11:50:44 ....A 837120 Virusshare.00081/Trojan-Downloader.Win32.Genome.ckgq-b1ccc095264f710cbe297f40bf3a8e6ed5d1e4fd90dc1ade6099a3413b3719e4 2013-08-16 04:19:08 ....A 137216 Virusshare.00081/Trojan-Downloader.Win32.Genome.ckqm-49fd546b2fc6c7fbe7195ff5f1c40171e73c26716b882f04cfb19fa02aed831b 2013-08-16 00:55:10 ....A 20992 Virusshare.00081/Trojan-Downloader.Win32.Genome.ckwf-bc039355e468335b4de51b84309c5f80694acc99871a354882978482b3bf4c92 2013-08-15 06:01:26 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.ckws-863e71ed7dd5dc5a33d5b6b96173b399ef9f7448f4bfd901ad664af545cd02c9 2013-08-16 04:25:34 ....A 263680 Virusshare.00081/Trojan-Downloader.Win32.Genome.ckxn-bc696c7853ce8f2848419b50edb95de6af9529f9b8134d7f37cac994e9b339aa 2013-08-16 10:30:48 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.clag-aaf7b11658299d12d454e03e9d349526a0540630837b5b382c7bf0173da4a471 2013-08-16 23:21:26 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.Genome.clbv-c8f8bc94ac234620a84d262572787b74ceff8ab953972959055a435987d3d4a5 2013-08-15 23:41:22 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.clce-bb13f130358a9a02e44804fb486615e315be4ea291e2449cf3b6039a4ba2eada 2013-08-16 04:47:40 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.clcf-40232d972fb32d00900e5c5c90820605762cd5ff47d2b5e6ef8c91c85543d566 2013-08-15 05:27:30 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.clcv-ba0b9e5bc14920699246ded3112a1f4606ffca354585fc4c65b7eb2c023b2832 2013-08-16 01:20:20 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cldf-b6c2df004206859764356936e0b9a08c63f2c8f5ac4d70655f38ef38defa06a1 2013-08-17 00:40:26 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cldp-b7c530257aa7caa5c9a13753478fc3db4a9250af16d94626412582f5046683be 2013-08-15 17:26:44 ....A 1308673 Virusshare.00081/Trojan-Downloader.Win32.Genome.cldv-77cd148843e479aeb1d826a5e7da52f2907b871681f41a76127f11eee221b0aa 2013-08-15 22:44:18 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.clel-c76d9cae364f9c31719b58f7354a7dfef952669d85b5920222905cc26843af89 2013-08-16 20:25:46 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cles-2d8ae22bcbcda0bcb872669e76bac67b0f6f507b57a88e4601f788b293d841ef 2013-08-16 18:49:12 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.clkl-a59d6ab7cc8bbbcbc0e95e4a040367e7a773184188df9c6fdfea17dcd5f47650 2013-08-16 15:16:22 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmer-0c2af54ee4b358d717e5128448b596c3a76d3e36cbf3b00162d2c40411d8bee7 2013-08-15 14:12:02 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmez-ce99b02150f66fcebada1408460fda9a58565001a59fd7afdbd263192ac131eb 2013-08-17 02:15:32 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmfe-253927ba3539ce203ed5ff6e9281a132372691949653bf9aedb67d6c2738fd00 2013-08-16 04:54:52 ....A 338007 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmfk-4f257629da22996334860527607b49afcfaea044824dd205de3ef985bf43260b 2013-08-16 21:59:18 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmgr-2fc4cf730f9b70dd7e75c50fdb55d730474dff13750c9c35fa596a15e014fbe2 2013-08-15 18:25:30 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmgw-c1d0303183e4a6e1fd2fe7e145674fd8d8dd11064d91d151beea0a6b0f9db17b 2013-08-16 01:44:36 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmgy-c9e9efb5bbafa2d9bb22440d8666ddb4691f37cce76a98e758bf3169006c3e97 2013-08-16 23:59:08 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmhq-c293ece647ec3df952f45f27a20ec2cf7d666835ddc893271691f99720662331 2013-08-15 11:36:40 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmig-a94e87d882726393df8dd18328ccfbef8dbb9c11108aec99e2a20a81aebfe824 2013-08-16 01:06:28 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmii-c9f652ca3111f3ab927b96b9ac1087980c3972d06bd399276aee73a4f0cfdb4b 2013-08-16 00:46:30 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmjf-c2c1c965681424d59bc39560ac095dd3d0f93125875a5e5039dd87fd16cdcb24 2013-08-15 10:13:02 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmny-a4cab96638f31cc734231a1bd627c628ca7a37b45b77168fe608463763f2f3df 2013-08-15 05:59:12 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmvl-015f7e2fceb69e292d7e793ac81e3bc61ca4f8ce81d4539badfb92023d9c63b3 2013-08-16 04:14:28 ....A 284160 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmxp-24588605e47dd6ce2714d49eb9cf2cec3ef76d317ccd5b922ee54b15b11b66b5 2013-08-15 13:42:44 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmyv-b6301f73f42d3dc95d2faa02480de17cde230c4236d690ca8f8a6a0934691071 2013-08-16 21:08:04 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.Genome.cmzr-b741e4398e2f56988eb3acba2a21a774505517ae6ef72b5e12e7674d16db7ccb 2013-08-16 15:59:56 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Genome.cncp-b58ad1cf5bd7877abd34a81cb514bc10d2c2231127d0b4b9ae4c494f95eec50d 2013-08-16 23:15:16 ....A 263168 Virusshare.00081/Trojan-Downloader.Win32.Genome.cnhx-bb81fa0d88c50bac9ede69a62eed00d9c7863862b3e193a18d41495ecfc48e3b 2013-08-16 21:13:18 ....A 163931 Virusshare.00081/Trojan-Downloader.Win32.Genome.cnrs-83eda916b1d346e42a5eb75c80427a1b9579c6e23b307081748f9d2a07acc233 2013-08-16 17:48:32 ....A 389211 Virusshare.00081/Trojan-Downloader.Win32.Genome.cnrs-ab37d1eb9500ee8b69602eba28d9dae6f803e9b4fd1ea9289524496f2da01dfd 2013-08-16 20:02:00 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cnuf-c187830ad4b2e268f2b7690ff6fcb67d98ae4a2d8c89287637808aa323a149bd 2013-08-16 19:36:28 ....A 66879 Virusshare.00081/Trojan-Downloader.Win32.Genome.cnvj-b55b6e69ad97f2328447ca3c846f5ba0e73205f0036128c5205722b056c73509 2013-08-16 01:59:14 ....A 211968 Virusshare.00081/Trojan-Downloader.Win32.Genome.cnyh-c9cd0400a360655397e2fb5684aa8458000a0c87bd686d444e154f42fa657481 2013-08-16 00:42:22 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cogh-cd6a38a8cba606c749b2a60cb3a4f511262eabfe20f13b0f7162f6da3973275c 2013-08-17 02:28:04 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Genome.coka-c776c7b6dd38180ae97b4d2fcc6fbf2b189ec613e8a0173a5439e6a460adbecc 2013-08-16 02:31:56 ....A 6258720 Virusshare.00081/Trojan-Downloader.Win32.Genome.coka-cd9677032406623d51a037dd41544feb00567fdd67b0a83bc7be4875c9a1aa11 2013-08-15 12:34:30 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.cokx-badc28f79356430a0282d36f81c81ed5f456b237065daa28e2b228fa6cc19e1b 2013-08-16 00:45:46 ....A 286208 Virusshare.00081/Trojan-Downloader.Win32.Genome.comd-c92ab216895fb552bd45cf8b8f8fd4857ad21c7977700aa99adfd36877c0974d 2013-08-16 22:22:18 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Genome.coqu-bb2f58719bad090dfc602ed885f2b52a4229dee6043805486d9003e4580e57c5 2013-08-16 00:35:54 ....A 19190 Virusshare.00081/Trojan-Downloader.Win32.Genome.coul-c7ef21d65c5122279a2f01e243a56188ce963af353085f3685247adad47846b9 2013-08-16 20:18:56 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpae-9f4b64f7dacd299192899bff99f2cdbd207d2480d349df23ba9b9938ee6b424d 2013-08-15 06:11:10 ....A 4731 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpao-203bae25aae6aef1f9be5b40ba5cb7a861e672a6f3d0c65fe6e5722227d6dc49 2013-08-16 04:27:36 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpic-404572e54e6ca80f5b365465eeb91986b5e7e1aac17466eee71e71d1edfd5a4f 2013-08-15 23:28:34 ....A 459776 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpnl-c9706e7ec4ff3f3c497d9fde676e0511db8f4499186ab152e41aa084cdf275cf 2013-08-16 00:18:40 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.Genome.cppg-abd3a4bfde79cef99333a04bbc3a3515d1f79536630353016f119867ea49cc34 2013-08-15 23:14:20 ....A 2015232 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpqs-a4f6e40e98f5ec24c8eca15020367ef271d2a7e6f7df276bfb482c8c38f44636 2013-08-16 04:15:44 ....A 94720 Virusshare.00081/Trojan-Downloader.Win32.Genome.cprc-c831d2d8c553fd42c7224a3a2e704a17529b29d8d02a809f20eec75a76817c8e 2013-08-17 01:15:36 ....A 20600 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpup-ab587280d8b655dfac3844a1f409e228681b964e3c403b021724e85a7ede7ad0 2013-08-16 11:37:12 ....A 175616 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpwt-a9334da9d61605ca703ad48aa69760a21ed1232bc6dfa906162565b056034e7e 2013-08-15 23:28:26 ....A 175616 Virusshare.00081/Trojan-Downloader.Win32.Genome.cpwt-c731c617043a6c440b427fffb1b51313c88c33753bf7e82dd8abeaf317e04ee3 2013-08-16 00:02:00 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Genome.crve-b59c740458a60ced26dbd7b33f84dfdcaaeeb983301d267148a511bd340c6087 2013-08-15 12:29:46 ....A 208384 Virusshare.00081/Trojan-Downloader.Win32.Genome.cshv-c20f71978cd115b75cb9e24595d1fccb34f928338d47bb364512f474597e5840 2013-08-15 23:23:50 ....A 137728 Virusshare.00081/Trojan-Downloader.Win32.Genome.ctbg-cd997a33f80eac19b8af1e41aacb9b1a346c3436b06f7e06f4707e25531aba67 2013-08-16 05:45:12 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.ctxn-ab9d6ab730e0cf595feeca0bb118d54bd618b341144f08faa72ee8f9052020f2 2013-08-17 00:00:40 ....A 425984 Virusshare.00081/Trojan-Downloader.Win32.Genome.cugd-193057d9b20c9126799bc3a4b68ef342e5bcac6095fea1051b563056924873a2 2013-08-16 14:44:42 ....A 122368 Virusshare.00081/Trojan-Downloader.Win32.Genome.cuhr-c29673daf481c54ceecd6c5f39081fa421ad8aa268c953051fcdce529ac1c401 2013-08-16 14:55:14 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Genome.cuyp-4ada6408e9f04376a024b84da7a9c1df2836067503555dbda4e30d289af66c49 2013-08-15 13:37:00 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvan-abadf8592d9fabf5e28366c9e7d8f63660475785d943be5c9559080ca9920485 2013-08-15 22:43:42 ....A 40218 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvde-ce57d3fd5a51dcbb5564a1fba22e4a39823bd0896a36eaea994f13ac6a8bd4da 2013-08-17 00:52:06 ....A 204288 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvdr-75f285ee9543fbcf55eb3e04e147aea4b8ebfb3c6dbf2f84a78e8d15618a27eb 2013-08-16 01:16:58 ....A 205652 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvfy-f818ecc4ade81a7ce32ea2562d0a15a13889cb57dc657aeb800a7533d7debf69 2013-08-16 00:56:52 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvjy-a3533edb84483837ced95b91ba01827130fe8e14959bd5f9248c0fd02d38cc8a 2013-08-16 19:10:56 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvlc-aa5b57193318df9af1c469c8f96c8602d30cec068feefd935ecd95ae003eb649 2013-08-15 22:03:02 ....A 390144 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvlm-cdbd62f2b245e4aad13ccc56746e05f719489b29db34d18ead7e17db313577b7 2013-08-16 16:31:28 ....A 121344 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvtr-9bace55af544d624d85d4fbd56e3072f03d05938abafbb293c3e6093c01f3eea 2013-08-16 04:10:58 ....A 236032 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvwh-b6cc051ea8c0990ae0eeda5e5bb8d833d302db6fce29db093c5f4b079ae926fd 2013-08-15 12:32:56 ....A 1564927 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvyy-cf5639520aff88b8c3699f943c7be3a82fad6d1e1ea15600300925fc45a0de97 2013-08-16 00:48:26 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Genome.cvzc-b7cac60f9b418a28607543aa70f384ecea5ea9e030dc7ee5f83847f91eafb0da 2013-08-16 19:35:40 ....A 121856 Virusshare.00081/Trojan-Downloader.Win32.Genome.cwgv-3e330dd29035f9de870cbe48cec370596dec5b05508238e3c81253395939756e 2013-08-16 04:14:14 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.cwhr-701d7746c781e552e32683f0121c92035b02b4ac3f00578e9cd9ec4822b193c7 2013-08-16 04:56:32 ....A 1223325 Virusshare.00081/Trojan-Downloader.Win32.Genome.cwqx-77a1546b319b79bb6f980bc6f53a856611ee12298e4dc826f2680384ff16e0c6 2013-08-15 05:00:12 ....A 79762 Virusshare.00081/Trojan-Downloader.Win32.Genome.dbqg-f74292b8c13357908dfa4758efb114b692df4485eb9b8909c52b8b0dd7c37c52 2013-08-15 21:57:22 ....A 1245216 Virusshare.00081/Trojan-Downloader.Win32.Genome.dchi-5fa9478bb301ee8f642972d9cefb41e6c11b13c1cfd5bb67f93fda19bddbf93c 2013-08-15 14:11:58 ....A 1782223 Virusshare.00081/Trojan-Downloader.Win32.Genome.dcku-2ce432e2aeb775c09f1f921dd0da93f17a346d46c1738ca5bef9c4ff6cfb7200 2013-08-15 13:09:26 ....A 412797 Virusshare.00081/Trojan-Downloader.Win32.Genome.dcxt-28c793f093c1341e4d08d2af94414119e67030ae31f393dc438008131f0d7273 2013-08-17 00:59:30 ....A 45077 Virusshare.00081/Trojan-Downloader.Win32.Genome.ddil-97ce2aae4842c1c5e294ac52f4ee8d55779ce47398ecbc078f28c899ba282fce 2013-08-15 18:22:32 ....A 157320 Virusshare.00081/Trojan-Downloader.Win32.Genome.ddzk-7979c0b5ff26650bf6f73189d877f41dce50e65fc794bc1ddad9262f2041e495 2013-08-15 12:57:52 ....A 157320 Virusshare.00081/Trojan-Downloader.Win32.Genome.deal-291a69057eff711e33da722027a87eb30ab6c1a6ddec7840209e477ac735f25b 2013-08-17 00:04:56 ....A 157320 Virusshare.00081/Trojan-Downloader.Win32.Genome.deal-357b5da8027d2ed092f5aa778a279429cbc5f6081d4efcd8e71ce4027190ec85 2013-08-16 18:21:22 ....A 157320 Virusshare.00081/Trojan-Downloader.Win32.Genome.deal-7ab2bbe5fb2a6b17243bbd7d0976de4b8a58ae8a3a44692d5ca459d06d3fd01a 2013-08-15 05:11:44 ....A 198048 Virusshare.00081/Trojan-Downloader.Win32.Genome.deiu-d978ffa55787fdf7aa075d553c67b66b64bd6c2417e8a559dc188126b1d20890 2013-08-15 06:28:30 ....A 311121 Virusshare.00081/Trojan-Downloader.Win32.Genome.demd-50614365210096ae9d299c755d795235dc2efe8bab4a808274a8ac8680142861 2013-08-15 06:03:12 ....A 16384 Virusshare.00081/Trojan-Downloader.Win32.Genome.dene-0c652f7de0bc414d50576a430ecadbc2aff3fd53d582c7bb5ac7db0b0423e765 2013-08-16 04:51:42 ....A 278016 Virusshare.00081/Trojan-Downloader.Win32.Genome.dexb-aaf0c31c808497c63a026e069a6c5467db85ebe68554c82a45124266cded4c1c 2013-08-16 00:46:28 ....A 498268 Virusshare.00081/Trojan-Downloader.Win32.Genome.dfiz-aa7aa2585c9ea792abf59ed039a64e4aef93aff55fbc26ed37ffac1d996aec27 2013-08-16 18:58:26 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.dgth-cf902931d5d70afa7e1938dd0e8934adb951f58af3382b2310425b731e9b7daa 2013-08-16 01:57:50 ....A 315917 Virusshare.00081/Trojan-Downloader.Win32.Genome.diru-5e324cb80f18de916983b67fcf4d85eebfea75f420e2b58897151588d5f07747 2013-08-16 14:38:12 ....A 659456 Virusshare.00081/Trojan-Downloader.Win32.Genome.dnu-b115f0829401beb34534dd576bde7a5834b239b5729c8d9b71b252eeaca6b341 2013-08-15 23:59:38 ....A 2113206 Virusshare.00081/Trojan-Downloader.Win32.Genome.dnun-5e169b3ce996aad864a78802c84101369578ab553425c87ae132542920dd72ca 2013-08-15 23:56:02 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Genome.dnvc-bb6e49eb01b027f0598f09b08aef633c7541df44ec9bc7e5760bab76e6f31bbc 2013-08-16 04:57:44 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Genome.dpi-b70d229a84e0e27663d9030856fa58e02b4a85028e7c894262c002c333583801 2013-08-16 10:24:04 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Genome.dpko-7beda79e401cf4b40768cd87d0dff53ee72120e7f70ebdf5a16bcf31ef4994aa 2013-08-16 21:28:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.dpmk-363ba1a2c4dbcc1ee07f6f1118b63e575c79ca7d5f5164d204667de673bfb9e6 2013-08-16 01:38:26 ....A 139264 Virusshare.00081/Trojan-Downloader.Win32.Genome.dpmk-b27ec1f9b343caab50f4637ad18a9968bd1989c8cbba93899746c36776e3a00a 2013-08-16 00:26:32 ....A 410624 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqfj-bb5e952410047909524083fa84beb72bd5d1ac7cf38cadd6afbe333040852414 2013-08-15 22:03:22 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqpk-7e7087b775aaf1ec79d746fb97b69bd57f4739fa9f54c5aaec85bed15364b763 2013-08-15 12:53:40 ....A 249856 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqpk-cf7d39180ce99a9d5f02bbbc852b8567ce0a091575bf447e110501345e8c534d 2013-08-16 01:03:36 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqsl-9903159dd277ad558d049684e11a280f62227902bf6f68ebbf2aab675f81206b 2013-08-16 10:18:32 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqsl-de6772d9c58255fc0d5e126bfbd86408b951455879e92c1cba5304db1d5570c0 2013-08-15 13:42:20 ....A 9728 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqw-ab14cd587935e47ab766fb124854f6ad1539834ac3d93ca88f367e77f456830e 2013-08-15 06:08:38 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqzn-0c7d05fab1fff8a9e67a49da2f0373c373392f3f6ba634d546cba5ac6783ff2c 2013-08-16 01:39:08 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.dqzn-2b72ebc1a715be566a3b335d547ea0d52d69f1bb32f8296609b3e8b9d56c45f0 2013-08-15 05:48:28 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Genome.drac-b5149cd12f34e6f3079098859539cfb81c21bee6b8a49e36eaccfc683ad0513d 2013-08-15 04:58:26 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.drig-109684efa35f85b8c6250f00b44ed3f04ef807635ba9b2956f4913552c853ba5 2013-08-16 01:01:08 ....A 221184 Virusshare.00081/Trojan-Downloader.Win32.Genome.driz-583cce66ea009f15a063e158de08f0b7ece19f2bc3d9589a38229a0dee087618 2013-08-15 20:57:58 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Genome.drov-3f69b5d97009ff2eb4d2dbed26e53690293f9b2baf0cdb707236529dfd16f270 2013-08-16 00:35:00 ....A 462848 Virusshare.00081/Trojan-Downloader.Win32.Genome.dsna-4aac8e3bd74ca951d06041c723e02e233b27ede5d0697e2b1c69bbdccecf63b9 2013-08-15 17:26:16 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.dtec-b701c32ebc3b7280efb8dfa380defb3143969031d74e132e183a8aee8c164a18 2013-08-16 02:24:54 ....A 33280 Virusshare.00081/Trojan-Downloader.Win32.Genome.dtgk-231bb3acac940c6744b0051532d2cf740a0211295be07a1e2b72104d85b2266d 2013-08-15 21:54:50 ....A 165954 Virusshare.00081/Trojan-Downloader.Win32.Genome.dude-7c850ec9814bbb18035ae9165abe9bc057994dff3e3639e226e88e759bdf2a39 2013-08-15 21:50:56 ....A 181894 Virusshare.00081/Trojan-Downloader.Win32.Genome.duln-3dd332542cd90fd35dd9ce206d2af8b25f30755f6a1bc91f4f4d009437175f84 2013-08-15 06:13:48 ....A 90165 Virusshare.00081/Trojan-Downloader.Win32.Genome.duwm-d44f3e9ed0c90298c34de2fa8395a12f9127a40ced060c8a44366d38ddeab2b7 2013-08-16 00:23:36 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Genome.eaku-2bd56b1c15cfa462e2b9ac5d19c96008ac2fbe9c37fb72d28a4613e4ddd30ac9 2013-08-15 13:35:42 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.Genome.eaku-8d5be1e19a647560f1e1681db109f3b50917113ef76d55b79d6e88fbef76ec2e 2013-08-15 23:19:14 ....A 606040 Virusshare.00081/Trojan-Downloader.Win32.Genome.ealo-19b153ff37a5c329f11622701243a2e820c50e1cdc14056a513b04b4783da3fa 2013-08-16 15:23:54 ....A 2790766 Virusshare.00081/Trojan-Downloader.Win32.Genome.egof-67443220d07839fcf56f68f6a695233a7d3b4eabd7bb1ee3eae30eab5e0eb1b0 2013-08-15 05:31:56 ....A 1429660 Virusshare.00081/Trojan-Downloader.Win32.Genome.egof-c907a728c01e9e57b2b23b3a75298df9d1b6fdf3315bfafce14ede67cf8035e6 2013-08-15 06:20:38 ....A 207736 Virusshare.00081/Trojan-Downloader.Win32.Genome.eqn-73d608c94e1397fc31e0a7090bef38710b228636ce8efc3edbcfdb6e90b12949 2013-08-15 21:52:58 ....A 166600 Virusshare.00081/Trojan-Downloader.Win32.Genome.est-3a60529b0c3054a1131a0a8d7ade6235de49ca1216b67d312300d82dbe1848de 2013-08-16 17:41:22 ....A 211400 Virusshare.00081/Trojan-Downloader.Win32.Genome.est-62278a5169d4e466762720ea90eb46d51593b1db98df70dfe5e653122f7bbbbc 2013-08-17 01:56:28 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.Genome.eypl-704bedda631ef1f3f633770fd2de85ddc3a1be94ec13da87f5b7c069bb9cca34 2013-08-16 11:30:24 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.Genome.eypl-c13603ba17d6eacd96da2184a72961f8c4d74449b5802864db883bbe0deb8bc6 2013-08-15 05:07:54 ....A 4751557 Virusshare.00081/Trojan-Downloader.Win32.Genome.fbjl-8c4b8ea01557bb0c15db415f77fbbff7306f9be7ac4a6d0881d63bb3e6e13950 2013-08-16 16:04:48 ....A 59904 Virusshare.00081/Trojan-Downloader.Win32.Genome.fcbx-abeb72a2ad17024991c1a5407fa2522f5c05c6538014f6f34234c9781609b43d 2013-08-16 14:30:18 ....A 47616 Virusshare.00081/Trojan-Downloader.Win32.Genome.fdu-bc000d4764c0c7364da850ae1d2942f603b24266261a0eb04fc3d7b440e4174d 2013-08-16 05:43:18 ....A 111088 Virusshare.00081/Trojan-Downloader.Win32.Genome.feci-c93d13df2a259d5d2f1997c6857183b91246c5fd21288884d81ba1e3d33dd046 2013-08-16 21:39:06 ....A 23728 Virusshare.00081/Trojan-Downloader.Win32.Genome.ffg-6c2dc8b3ce9ceda9809f01a8d65df42dba0aeaa9532984746fd6dba5d695b351 2013-08-16 09:43:34 ....A 44544 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-3c5ac111203b98e8b173f004255830080475a9cd9b5fb48ff90043c3bc37f6de 2013-08-15 05:30:02 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-4b5d22c395b28858c8068d752e2b9419e73e46d2e28f71cbee71e0a55c6e1a55 2013-08-17 01:15:38 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-a9d09ecec7effa5683ecfcc3626fabc91cdb94cfec4d923ee51d6bf378cdd93c 2013-08-16 01:29:46 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-aa21b1ab379c080a99b53448cf7d5af95f87b3d5d99cfc0004011049da62fc13 2013-08-16 10:28:42 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-bcbb05100d9f60b58961a68850f703acd4405f3e791d017c43ade0bdbe318539 2013-08-15 22:23:14 ....A 44544 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-ce2a99c6743535491eda76e0453c0a33908853d607e40a58ad8e0dc5ab18651f 2013-08-16 18:31:02 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-cf027ebf3e1922896551f1e0020a6762669ab9ff028042b9714364ad22933689 2013-08-16 00:03:22 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Genome.foro-cfe967f2537ab6bc1f5ac8c7c40bbb60608e6061b576b9c838068b4b364766ad 2013-08-16 01:03:02 ....A 24638 Virusshare.00081/Trojan-Downloader.Win32.Genome.fsz-bda0ef2e5c95790efc87261181e643fc8b40fc65926e177a455464abea3fa305 2013-08-16 17:04:14 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.Genome.gaz-cebc4a0ef1de6dfba6fff754a85c48c99e3f38d94fa52fde12bac93095c59e5c 2013-08-16 17:27:28 ....A 994304 Virusshare.00081/Trojan-Downloader.Win32.Genome.gbzm-21105e9261552d0f02da09bb3d8e207cbd5855f6589df3b81888c3a6069cb009 2013-08-16 16:28:10 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.gdi-a5ff840c8407ec3dd6e2bd50e7e636ba5c1b6451f3af2a517b3a6aaa52b280ff 2013-08-15 21:44:58 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.gtdc-cd926aa74be99c655bc5dd07664232aaa3063b5fad52a7c73359d0a7e8f083cf 2013-08-16 17:19:08 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.gwpo-a4b6641d1502dd5a9d4fb1bcde184271cef24e688475ae3b8a81a2c0a6b10393 2013-08-16 14:16:42 ....A 17165 Virusshare.00081/Trojan-Downloader.Win32.Genome.gyii-5ef50657588709f9ae98d7026a15ec9102e398d6cc2d44dcfc63bb34c72a95c2 2013-08-15 23:48:06 ....A 6995968 Virusshare.00081/Trojan-Downloader.Win32.Genome.hbp-c98d7c42af9da62b6031420b2e5fba64b021d9b8cd6a02edaa54f614ed71cc56 2013-08-16 05:49:42 ....A 118272 Virusshare.00081/Trojan-Downloader.Win32.Genome.hnl-c79f9ae17a598d274b32d1bafe7ef2c813def35ce2683f02d61b081b4f45aeb2 2013-08-15 12:33:16 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.hscp-b7ed3b21ba77aaa441cb5964f3a357b4dd9818bbaf7d07e3715ba03ecc63ec36 2013-08-17 01:57:34 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.hscp-c88c5960d53405241efd296c7e37acc09a1a627e4efb439ecb7bb97c9ad45845 2013-08-16 00:50:10 ....A 394600 Virusshare.00081/Trojan-Downloader.Win32.Genome.hsct-13378f59d4ddb4df07629c4ef1facbc169fa7a07bc1726812d091cbc4b68c619 2013-08-16 22:24:30 ....A 1811456 Virusshare.00081/Trojan-Downloader.Win32.Genome.hsmu-775503cd304e42f2347bf3a5affca8cb4ce5c081137317ecc51439cb6090d582 2013-08-16 00:41:20 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.hsyi-ab4088c37ef66dbd01299dd93879526a647a361c04dfa61c70ea10034fb10327 2013-08-15 11:36:40 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.htiu-a9eb48ef0685fcb7574171d3a147b5f33098cd16aaa7e8cf4c1ee51c72a14576 2013-08-16 01:32:58 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.huvk-c8636ce7dc3761ac380068e6e5313476306a50eb891bbedb5ec237182c2575ff 2013-08-15 05:39:06 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.hvqv-a1b2918a0666ece6d6dbc7ed76f2f7232d539237752ef94bd47ff3d5166bd2f1 2013-08-16 10:38:08 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.hvzp-cea14471d7e183607d9d57f0b00efb25a6ff5550004576353a64e6625803b651 2013-08-16 18:22:48 ....A 3490816 Virusshare.00081/Trojan-Downloader.Win32.Genome.icb-bad89a829d510b39ee4af89feb6173f3e7306c5c8374c2ed8a300057621c0b79 2013-08-16 08:49:04 ....A 167936 Virusshare.00081/Trojan-Downloader.Win32.Genome.ijrk-aad11867de9b9c32ce0bc7496c91ccb6248bb08a152aa09a7e3fbf7b89833797 2013-08-15 21:28:34 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Genome.ijrm-cd73bac4900021e3b72a78d3cd7f298e8958662c6c3661011849d89cd91262ac 2013-08-15 13:32:14 ....A 184320 Virusshare.00081/Trojan-Downloader.Win32.Genome.ijrz-b571e2f1b981dc29bb923a79aa80f5e1adf18bd1bc2ec63351c2876f89de2964 2013-08-16 20:48:32 ....A 172032 Virusshare.00081/Trojan-Downloader.Win32.Genome.ijsu-a37d24a968a0e49e086b42453feb4a417d53ad8f153d441921e14a1f154cb4d9 2013-08-15 04:53:40 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Genome.ikuf-b45a0ef3aadc192a7f8145f3b3853f85473c84854a5adfc8dbaada6a441cf413 2013-08-16 05:48:26 ....A 29696 Virusshare.00081/Trojan-Downloader.Win32.Genome.imvc-230ff547f9a19f5c7b1bcded418ab62c722fa3e33220ab24ce1b8965ebff3066 2013-08-15 12:59:46 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Genome.inpc-12189d1d38f651eca41d5f0c8180ad020ff3bb177c7df70270d98698683b8377 2013-08-15 05:30:20 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Genome.inqm-5028c685471f932d010636136f57fbd6e90fc907e90cdf652c37367e36d34823 2013-08-15 22:22:56 ....A 2071 Virusshare.00081/Trojan-Downloader.Win32.Genome.isx-cd7be62431b8f6137748f955fdcede3a87c5a8c77079e7d05342f7ec0c8dcc1e 2013-08-16 09:15:32 ....A 61938 Virusshare.00081/Trojan-Downloader.Win32.Genome.jsu-c84b8d3023e4d327f63a0a9edbdb7e0251fa50207e94e75b9f4c513ed8c2643a 2013-08-15 05:22:14 ....A 38400 Virusshare.00081/Trojan-Downloader.Win32.Genome.lgk-a6cacfd99a59c1907e52b2212b2c07c246f7e3b43acf1f9e3ce9393120f5fbf1 2013-08-16 17:55:44 ....A 438272 Virusshare.00081/Trojan-Downloader.Win32.Genome.lps-cf2b4c0c0282e5dfb1053e2c8b21a0db472fbf5664890f4bcbc4cce250b4ce98 2013-08-16 18:12:48 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.ltb-4cbf7821289bf51ed68b50e1ae4f71cac1c94620559dfd49cc41585b1a4347a0 2013-08-16 21:45:58 ....A 839740 Virusshare.00081/Trojan-Downloader.Win32.Genome.mkn-c95a58d9339a36c9496f10b972386e008eac8a44df20c49db0983d7c9a8946f5 2013-08-16 04:20:48 ....A 298200 Virusshare.00081/Trojan-Downloader.Win32.Genome.nid-c3b5864ab914d1b13cbe84f122a29508cc6521d55bc1eea56dba9c99f6ed7643 2013-08-16 19:56:38 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Genome.pa-bd64d82d97d60d57ea139dbd8cb7b62f96b17bd9ffdda9bb3e1de8e307f31612 2013-08-17 00:21:38 ....A 351648 Virusshare.00081/Trojan-Downloader.Win32.Genome.pth-a9d09865b0e21b3dfc6b603320d9b1312a74bc7e63cc5f16153b9b6552153f32 2013-08-15 21:45:08 ....A 216064 Virusshare.00081/Trojan-Downloader.Win32.Genome.rdr-ab31f9275cae4d25e7a1802e8443b829178b19b06ddc76a480ddeedae6c32582 2013-08-16 04:22:00 ....A 156808 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkws-096b81dc541f83643912d26360e353f74422823da3412d26d2ccde23c55dea2a 2013-08-15 10:29:58 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-2ad3f19ca2a40fc90531afa4dc882d2afe6eab06efb21554bbcfa49cf727a89b 2013-08-16 01:15:26 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-4f2def9359e8ac959add56aa50b3ab3c4e1857914388bca11ba7b380e129ae7e 2013-08-16 14:31:58 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-57935b8f8e2610d82240d39ec1911a5860ed176a6013ade5faf5503e575ba8ba 2013-08-16 01:47:16 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-61e61044b41e87fe4b65b843e3e70c45df7f4d41fdf33771a9b4696c2421d088 2013-08-17 00:42:58 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-64717870912ca339acea7192124bae2a070741c4eea578dbe1f01e22f0936f90 2013-08-15 14:19:50 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-b96252dac52022555cb94e2fd1beaa35b606e92841211bb1a83906f9446e781d 2013-08-15 06:14:10 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-d04012b1e9f4a28cd766d70ffa4a06cb6599e9bf7d317c81f7d64de0b14adb3e 2013-08-15 05:24:00 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-d8516d8aebcc8eebf510c96d7e905b702a6bc74f37e4fd9b71320ced0b3f01b3 2013-08-15 05:31:22 ....A 158856 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwt-f575db86de9d7fed7f9ce75732713f17afc64f696de75299f78e594e97ac1b83 2013-08-17 00:11:50 ....A 157832 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwv-00e49a9741e9f57e26ce60cd7b84ca688528e37d24c27c73d9f751938590019f 2013-08-16 16:55:14 ....A 157832 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwv-2cf2deba39142a7a98f6ab6260e5d3c4ace60acc31d7d101d8c2d4e678d0e43b 2013-08-16 10:23:40 ....A 157832 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwv-9238d999972790cb962ea8402bd8cde8e4254d2c8bce2685515b5ebc6c175f84 2013-08-16 15:36:06 ....A 157832 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwv-a0f3f83019acfe3880f9fe5ead369131843c1eb240232cacd100e85b4f5702c9 2013-08-17 01:33:40 ....A 157832 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwv-c03bdf36a07b6cd1ed3efde41e826831022f7dfd910ba65af3d3a819458ad288 2013-08-17 01:51:12 ....A 157832 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwv-ebf87c3c3f589f3dda2971e46f9c477021b2cc1f87f2945b587e1951f55708b0 2013-08-16 18:54:52 ....A 157832 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkwv-f5b2391093ab36b8130b49a24ffbee150cb1fd4ca279c113ab32e8404a083220 2013-08-15 12:22:06 ....A 156296 Virusshare.00081/Trojan-Downloader.Win32.Genome.rkxn-b091a8db7de518d31c9323d15b1fcf20d400a55923cb40194e5740a7583dcff5 2013-08-15 21:27:58 ....A 793104 Virusshare.00081/Trojan-Downloader.Win32.Genome.rllw-afa12715ae190158e9afd004f86f21c371e18169ff169c536504c91e7c5ca999 2013-08-16 16:29:30 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Genome.rmwq-98d7eea609adf3889b60ff2f39f66836c1d8b423c93d97bb973e3355cc711b1a 2013-08-16 21:21:30 ....A 5120 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnbt-c369bf4ba9a8e4185d1109bec8468261f6ba068b41c13af5bbdd62a211b4a4a3 2013-08-16 18:06:48 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnee-77b3cf052ec7404bcc494f1f758b1940a9337f128475b54ecdb0bb3db8a08dde 2013-08-16 12:24:10 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnij-b55bb474d071dfc0ee11367c495e5b1c5ff7a550f4a37dc93226d9da8db3aed3 2013-08-15 23:48:04 ....A 2007040 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnko-c29652c7afad774195ad2c6505435eb860e581dce947b8e20936034cb2195bcd 2013-08-16 23:35:02 ....A 157320 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnvr-8500b6b030821886a8a5a8190c9e5221847b32f2988d5e14be6235eb3b834284 2013-08-15 05:04:30 ....A 239752 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnxp-0ee337348d96e2305ba00b4ed91dbe42632b4bbfdc9fa5ab1144af96827e82de 2013-08-16 01:26:36 ....A 156808 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnyb-bdbc1dc84dcb848202e5e504333d8a2ab4127d9c8a5ef0908dcbef275e9cb911 2013-08-16 10:33:02 ....A 239240 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnzk-9e27853288f1550c889f2112a3a48b4200f81a411999272584a70a38943bc08d 2013-08-16 15:31:14 ....A 157320 Virusshare.00081/Trojan-Downloader.Win32.Genome.rnzr-b2728b56f1afe0c53b1b20d352edf6a8a5bfcf0a5d5513b5b914eb1298178367 2013-08-16 20:20:26 ....A 155784 Virusshare.00081/Trojan-Downloader.Win32.Genome.roac-0c9dfce1380f32b3b5d8dba7196ddc04b4ee1fb211be03ff055048a6598a23c8 2013-08-15 22:22:32 ....A 62550 Virusshare.00081/Trojan-Downloader.Win32.Genome.rojk-b60c19a66fb7c6a344a22dc0e8d57835699db29c873692ef3d73a2f6e30ae186 2013-08-16 17:49:28 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Genome.sbwi-21b5a2b0881a965fef41e761c77053d0f490eef50fedbbc2bf30c04f72e65b0e 2013-08-16 09:31:28 ....A 8784 Virusshare.00081/Trojan-Downloader.Win32.Genome.sgtr-a4f955df033cb060fb45a397a165d967ac4bdabdf87019b5a324eaf8f6b935d8 2013-08-16 14:14:56 ....A 2048 Virusshare.00081/Trojan-Downloader.Win32.Genome.ssl-c3f8bd4c433a4b114db7a480fa3ac02a0efe1098511d77ded87366cb0b2bd25b 2013-08-16 23:03:04 ....A 63056 Virusshare.00081/Trojan-Downloader.Win32.Genome.tesv-cde3b13afff553c1b6959f5f828a190120bf9d383f3718adcbc06d56c9fbee0f 2013-08-16 00:42:28 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Genome.ttl-9c8964b44f523998983095112135f233423b4f14478236ba9c941f14455cc291 2013-08-16 17:36:24 ....A 10752 Virusshare.00081/Trojan-Downloader.Win32.Genome.tuf-3de9ae48135708fdbae5980d06cdd285adeb1545819d8e2ed9fb7badabf92b1d 2013-08-17 00:26:10 ....A 156808 Virusshare.00081/Trojan-Downloader.Win32.Genome.unqq-37db70a009fb72525a633c20e685878481a41cf501fc3f3c4eb58d41507213ce 2013-08-15 13:36:52 ....A 156808 Virusshare.00081/Trojan-Downloader.Win32.Genome.unqq-f1f6171f2275823145583c4c7aa4f012372f628a9b944391e833ac6dd3b7fcf9 2013-08-16 00:03:52 ....A 156808 Virusshare.00081/Trojan-Downloader.Win32.Genome.unqq-fb57868b6559f20e1b513101c17ca1b420bef234f353221a01332de2c570526d 2013-08-16 13:25:32 ....A 208899 Virusshare.00081/Trojan-Downloader.Win32.Genome.vxo-cf674262e3066bedb5a21b0e304b8e5db824a5c729006b3914255eda9856d588 2013-08-17 02:28:12 ....A 36352 Virusshare.00081/Trojan-Downloader.Win32.Genome.vzrl-bcf656ad9db47f96d5d9e2dea991eb9a9044dfdf90f56bdfef144d1c58cd91a3 2013-08-17 00:28:50 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Genome.wno-cf58704a1d36a0704f0ae19ed473948ee7afb988f4af5fff1a58ff74f38b2aff 2013-08-16 16:00:52 ....A 170115 Virusshare.00081/Trojan-Downloader.Win32.Genome.ws-c15f8ce6f9c4104523decc487f2a18c56e6401c9c427b06feb7720f821e930b4 2013-08-16 14:12:28 ....A 48805 Virusshare.00081/Trojan-Downloader.Win32.Genome.wxx-a50fc3314b520b95430972fc2eb006e756430b56344a975687fcc0b43e459642 2013-08-16 12:01:00 ....A 196608 Virusshare.00081/Trojan-Downloader.Win32.Genome.yut-39f8283a5f335203a497ee6012fd6d6bc9f256d040c7303167252c64faecbbe7 2013-08-16 09:20:38 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Genome.zni-b0f5a53ecc8ab12153cd62d1d8252d32253d853dee7c4f719234147988886be5 2013-08-15 13:45:18 ....A 50096 Virusshare.00081/Trojan-Downloader.Win32.Geral.aafv-cf1e18c25b56f2397fb76d96ba720fb65d87f571554bb7f27d620355bc8e3afa 2013-08-16 00:45:20 ....A 50688 Virusshare.00081/Trojan-Downloader.Win32.Geral.aali-c3cb6168f31f06aa7fef70e101ff2ed03e6902ff4240bb2795ef95d123fcf3b7 2013-08-15 06:07:18 ....A 104762 Virusshare.00081/Trojan-Downloader.Win32.Geral.aamz-a0257750d8ce000c43b5612ec543688d7ab0f48b20a6b8d2866b5be10fd58040 2013-08-16 23:23:00 ....A 47616 Virusshare.00081/Trojan-Downloader.Win32.Geral.aapi-b744fe80bf200960c2371e7f2aa1938305398649e8dd071b0c86b90938fa34ed 2013-08-16 11:59:06 ....A 48640 Virusshare.00081/Trojan-Downloader.Win32.Geral.aaqh-78e346ffc06237bcfa67fd36938749133c722d8523c134f25eae5ba7996b78de 2013-08-16 23:49:08 ....A 50096 Virusshare.00081/Trojan-Downloader.Win32.Geral.aaxc-c351cfb19f3d8e85d8ab59934c0fb71b048886a6ab241731b71e6be508e09461 2013-08-16 21:50:14 ....A 30720 Virusshare.00081/Trojan-Downloader.Win32.Geral.aayx-1b1796c8a44c8cb3ed818a23cd19778cbaf79b95c1f93c983282ad55725137ef 2013-08-16 13:11:24 ....A 30232 Virusshare.00081/Trojan-Downloader.Win32.Geral.aayx-87012a5e4a54df6209f796f95b05141ff9ef0daf45f8fe25b2d81a1a0b27cc1d 2013-08-15 14:20:26 ....A 31276 Virusshare.00081/Trojan-Downloader.Win32.Geral.aayx-a4c8d48c251c0b03d76be2a14e922e205b88180bc08bdcb22568b26543857fcd 2013-08-16 01:40:00 ....A 215652 Virusshare.00081/Trojan-Downloader.Win32.Geral.aayx-a538d1813a62276153f4448ee56c978fa485abf8e9e0067ad54758b147ad4864 2013-08-15 05:16:42 ....A 30738 Virusshare.00081/Trojan-Downloader.Win32.Geral.aayx-ba0ffc594996233782d94d8c5929b4c10583219c360e27388230cd76eb89225b 2013-08-16 01:51:22 ....A 31206 Virusshare.00081/Trojan-Downloader.Win32.Geral.aayx-c225993e9a3a4f4b57035fc4ded1e2bc4195f7ee194fc31f7c286f1d33668eb7 2013-08-16 16:06:00 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Geral.aazo-525ab65685be6e7e8a3c315663aac01d21fc2c691a2ce326d7b69f7fcf170466 2013-08-16 04:21:22 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Geral.aazx-afc1a0cc96985d1e6ba2907556560fea58ee9e4e550cd64ef3b002290273092f 2013-08-16 10:17:46 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Geral.abag-aaae14ada00f2030a36d15992ffafd88ecebefebd1af1233f8047ca9ed0e6200 2013-08-16 09:54:56 ....A 33512 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-39e53f66a19697c3d75ab061154f33d30340ca21f0b059ee025169f08c218ad1 2013-08-16 21:05:30 ....A 33280 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-49b434bdcf9dfde3c725c0ac9a19ceb745b14786477c539ff618ee6986af6b55 2013-08-16 02:32:04 ....A 42696 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-4ec2cf04d54d26ad2cb4921d37960a05152d9eb78ee2ee71730f741224d916d3 2013-08-15 18:08:58 ....A 43864 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-a3811a95220432f6960eb34e5f58276d1a1f50d86565124a5fb5c475655f8c8c 2013-08-15 23:28:22 ....A 33702 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-aa230a2f44b4ee0ac21ae02110598cde27608a916f0667f2f59f7b332acf0b45 2013-08-16 16:55:46 ....A 33578 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-af64f4d35e8789cacc13a074b6ebfbc6c1ba712747a3f99615f78bdaad15e75f 2013-08-16 04:14:02 ....A 33692 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-b080b6281ed2b82df7f97ddaab97a31da7be2591b826d3efbcfcb2b8f8704f29 2013-08-15 12:26:52 ....A 33418 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-b659f4e73b5872b921124d4ed1c94a4af444a9c302f8a4997add4e8fed420d5f 2013-08-15 20:49:44 ....A 33416 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-b661db5bb46c88b5a341ecd7af498aab81b77a6fd26b4f9e4a4c06c6489c257e 2013-08-16 17:39:00 ....A 42316 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-b6709212678beee8a577513d7dc58bab21607bb738fc7817ba7f25f9be371396 2013-08-15 14:11:04 ....A 34444 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-b791a7b9d822273f40163e4a74a4acda0d3f26456f877fd66c51641648aead18 2013-08-16 14:31:06 ....A 33328 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-c7ee4d887227e9d992325fcabf49e8ca9b532b26e6b0bbbedfa84dfeeccc7695 2013-08-16 00:03:40 ....A 33928 Virusshare.00081/Trojan-Downloader.Win32.Geral.accc-ce38e1ce538b381b0c66e499ae6a8447261c6bccf032c6230659b9b44211110b 2013-08-15 05:16:50 ....A 32862 Virusshare.00081/Trojan-Downloader.Win32.Geral.actc-b355f6dd462c1f3ffd9b2be91897f784f75d1ceda553098e7b85f7c0d3c9b136 2013-08-16 21:55:30 ....A 33215 Virusshare.00081/Trojan-Downloader.Win32.Geral.adeh-1c9878af64b9e637a38775eb33d42afc17ccbe9911500ab48bd12a9ac2baadc0 2013-08-15 23:40:44 ....A 32915 Virusshare.00081/Trojan-Downloader.Win32.Geral.adeh-a39a0ed72cebd8d6491e661ebee715dd5b821e87842375dcc59d80395cf0fec2 2013-08-16 10:52:16 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Geral.adeh-a39a958b784e245f5810ddb8b774058556a82770bc6b0961381772a0983fcb8d 2013-08-15 14:26:46 ....A 33383 Virusshare.00081/Trojan-Downloader.Win32.Geral.adeh-a942defc9aa07a793425426adf856fc4db95aff1324850390572ff3c848a14c3 2013-08-15 12:55:20 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Geral.adeh-c9b19c8e8c0ec41f3b1b32e5030f9a21c4c7874af4ab867403ebbf51bfd50a40 2013-08-15 13:32:22 ....A 34685 Virusshare.00081/Trojan-Downloader.Win32.Geral.adeh-cdba99b21135a05c29d7a0d1636fcbdda0099ae7fe8e72641c8cbb8085344dcc 2013-08-16 18:56:46 ....A 31245 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-0c2a2d7535e095f4263162180eb85ec06fc22f179e605412409665cb03e27743 2013-08-17 00:13:42 ....A 31592 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-33eebfdf9291f6827d3fbd41f2096c2f3753cb444f161549811b22aab6ca6fca 2013-08-16 21:02:26 ....A 32927 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-3a7df3c1c6261d920dc92e7254839fec18da886b7ab620083b7f42dda006dd2b 2013-08-17 00:49:20 ....A 31234 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-88719b679608e7b327ce803f0a03fb8ae09aff2149f9b55475593a03fd139d31 2013-08-17 02:00:24 ....A 30965 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-94ad80a4816d74d9d1d538540bab9176c9c85892b1b439db1f7c0c81953f6ce9 2013-08-15 12:59:16 ....A 31001 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-a43bcbd270cd43865e4917ea37f9ada07a9df46dbd8f5dc1aba82d76ee104881 2013-08-16 02:25:20 ....A 31232 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-a932a1f5360feb6b29a5aa35b6ddfd86fa7525e03124a296d10134ee66d748f6 2013-08-16 01:46:38 ....A 29885 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-afd4ea65c9f47cf5175e06e792c52afaadccce13726397fe0adb02ad11fbda24 2013-08-16 23:34:28 ....A 31135 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-b60e292f5c8e29e898aa9e2f93ec3139a92226ef03c192de598300b675444846 2013-08-16 23:26:14 ....A 31235 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-b67f88b3a4bb08eede6022e22173de693c2c0d76d15654aa4c5387212f297a5c 2013-08-17 01:05:06 ....A 32111 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-bd07766c70d211d57f88f6341193a73a1991d1173616e6b51424989924e241c2 2013-08-16 00:14:22 ....A 189096 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-c1ba201aa12c4ebd3a50f6296bd6e3ac273467de2ec5a34959967c3dd1bface2 2013-08-16 12:27:00 ....A 31183 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-c3ca7931dea83a4edc7db1b96fd3e7594a1766a86a82bfd2384f7389f5361aef 2013-08-15 22:20:32 ....A 33938 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-c72c4a7bbc5e7ed69ecb68bb16c4cd93a161a278b0e52231588654115efd615e 2013-08-15 18:39:26 ....A 31913 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-cfef7c011b5c92ef1ad673d6b8c26ecb086222a58731cab5350b129f79c9b194 2013-08-15 04:56:26 ....A 186632 Virusshare.00081/Trojan-Downloader.Win32.Geral.aimw-f9d1999dfb18fb278f636fcbff6429736039fa34c5fe82afa3aca64b8fd84013 2013-08-16 16:21:38 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Geral.aju-b00d841102a043dcc5cc4c81260294adbbb3f28da7c89627ee2fc4a5da9044c2 2013-08-15 22:24:48 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.Geral.aju-c182be730da20a3c4faf5add5b36470bcab0a521ee113db05c4fc807b47b9792 2013-08-16 11:58:34 ....A 47616 Virusshare.00081/Trojan-Downloader.Win32.Geral.algq-b646f0e5dd1a1d785ee9c80733a1f7262cf1bb3b04c142584487dbe86a965cb3 2013-08-16 02:09:22 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Geral.anft-b0ca9cfdaaec84b7dc17a309749cc84fa0424e1356a804a48b334a197b3023b6 2013-08-16 16:32:44 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Geral.anft-baf30aff9a6589521e5b667b6cc4ec1e266f4728cdf4b1f45205e24cc4d33114 2013-08-15 21:45:08 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Geral.aoua-b67b59c366f5d1fb8c4b1ab4d5149ad150ff1bf6bf33c71841ace87a23415a4a 2013-08-16 00:03:16 ....A 12800 Virusshare.00081/Trojan-Downloader.Win32.Geral.apcv-abbcddee0b06d03f19774cea3d5b337a44c2e6a3be74adb47a4b5bf375baab85 2013-08-17 02:22:46 ....A 33792 Virusshare.00081/Trojan-Downloader.Win32.Geral.bjn-490dffb0206dd91fad4e554328e53d0f9618832dcfda802a06a77c5a1d305986 2013-08-15 05:37:22 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.Geral.bjn-ba9f36240f24531a6e530dca80408448625c50567a51a10e62d47b2983a94d8c 2013-08-16 04:16:52 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.Geral.bobq-33f4cf5ee2cb79d5e6b3e778907a63a70816e81d2ea9de40285abe91d18c8deb 2013-08-15 12:20:04 ....A 94728 Virusshare.00081/Trojan-Downloader.Win32.Geral.bonn-aa2a07de6f80d00fae0a69262f49ff10c84e6fc6834c53029d29bce6f5f72aaa 2013-08-16 23:43:56 ....A 94728 Virusshare.00081/Trojan-Downloader.Win32.Geral.bonw-221cda97ca9022b601b2c09b8c1ccd2ff03a3c100b08a39c707bbff3d942a628 2013-08-16 15:25:00 ....A 11264 Virusshare.00081/Trojan-Downloader.Win32.Geral.booo-610e5d475cea6b446e9cecaf24a0ef411c42de26f78670886f8615ab07da760e 2013-08-16 19:02:08 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Geral.boru-2fbe7cedb02e8a0c40eff22f2a7b3c16172b0c35e236286cebca6275355a343b 2013-08-16 20:14:06 ....A 12800 Virusshare.00081/Trojan-Downloader.Win32.Geral.botw-0f96445314d5a621db4c5caf45b3c1aa71463d8ca5400c55734992d4e3297ec6 2013-08-16 04:14:30 ....A 12800 Virusshare.00081/Trojan-Downloader.Win32.Geral.botw-21add77133eb414c10cbd8eb5ea4f31b5be80736421bd657702a714d56e6f87c 2013-08-16 05:50:28 ....A 12800 Virusshare.00081/Trojan-Downloader.Win32.Geral.botw-bb934812b5c8f4a7edd7c07c58192a7d91bfb2e19e5dad4d9c36759cac87d650 2013-08-16 16:08:26 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.Geral.bozf-a9f0e51a3181968aa20b2cef5c325e96a85143c2dce07fd385491459eda2c459 2013-08-15 05:17:32 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.Geral.bozf-cb69a5a30bc174a67c5930dafd3bad503bb89fc57bfd642dec22d77c545d9810 2013-08-16 18:29:20 ....A 32978 Virusshare.00081/Trojan-Downloader.Win32.Geral.bpfk-3f0f967da80fa486b030d077b275203bd7169c5eef619ec7ba2e57cd06df94a7 2013-08-16 04:44:34 ....A 42204 Virusshare.00081/Trojan-Downloader.Win32.Geral.bpfw-b62c7951f48611d2e5aa2d9038d3145b4b82aefef952f6c2dab7784b6dedd0f0 2013-08-15 22:21:42 ....A 43524 Virusshare.00081/Trojan-Downloader.Win32.Geral.bpfw-bd2aaa61d40508e596b4c48ceb8a00dadfa776a2273c658f23638508841d7787 2013-08-15 06:28:24 ....A 36176 Virusshare.00081/Trojan-Downloader.Win32.Geral.bpgk-b05cf790dee5b40c2af5e7a7bb9a91e658bde50c85f0cf533f0f7164604202bd 2013-08-16 02:34:38 ....A 1149467 Virusshare.00081/Trojan-Downloader.Win32.Geral.bpwm-aa76c8b6bb1c866011977c448ed3eebdefe5b69e7355b16fd8fcf637553d0749 2013-08-15 13:22:48 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Geral.bpwm-b190866ecb0958ee062d715afb234893fded7fde0713274d5be2bef8a7ad8f40 2013-08-16 09:22:28 ....A 93704 Virusshare.00081/Trojan-Downloader.Win32.Geral.cik-b1ebede6aca0a806e6d93ae37a632a3c425c929048550ce89be42f9305c60e04 2013-08-17 01:28:38 ....A 83456 Virusshare.00081/Trojan-Downloader.Win32.Geral.crh-89d5a7065c4e97b35b6dd8cab2e26da8f1c38087fda54b31b430c354c336e8b4 2013-08-16 09:12:36 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Geral.dej-aae96afe149b26510ca539b3f981682bab42a73c14c54fd4060687971c7b1392 2013-08-16 01:26:30 ....A 23552 Virusshare.00081/Trojan-Downloader.Win32.Geral.dw-a438e7edfcf93a9a9d52c123023229981ffb66af830fc69273ca731ef0ea20fb 2013-08-16 16:47:56 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.Geral.hmh-5acfa43e77ddc9d0c0b4bfcb89d60d223ab31981f01a69c68c50df6b52186eb2 2013-08-16 05:48:40 ....A 978432 Virusshare.00081/Trojan-Downloader.Win32.Geral.hmh-a4d1973370cd50e9f0a2eedee0b6294ac54e59b0186ef6a2058a38558d47d251 2013-08-15 14:41:22 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Geral.hmh-bb26b1f5be76fe408c6b79fc7024cdb415eab4d150f378930b620898634bf89a 2013-08-15 13:22:30 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.Geral.hmh-bcb8d6a9d1a76262327c254036524738e6bc8e7748b99f9f22ee2c80c9a30b8c 2013-08-16 10:31:10 ....A 100864 Virusshare.00081/Trojan-Downloader.Win32.Geral.hrc-7982bf7a208623b83b8942e678792606fa08f2ceba803e02843a4960ada7ba55 2013-08-16 00:01:32 ....A 96256 Virusshare.00081/Trojan-Downloader.Win32.Geral.hrc-bb8fc208dc9c4aa5e7e0f9901a642406acf11e9b6f09e7af5eb1f4e58ebd0497 2013-08-15 23:34:14 ....A 977920 Virusshare.00081/Trojan-Downloader.Win32.Geral.hrc-c3c613fd8d1dad0908bfda2121132a0e0d3c3027fa1d11712bd6574701a77dfb 2013-08-17 02:05:20 ....A 159744 Virusshare.00081/Trojan-Downloader.Win32.Geral.hvx-bb02f8073ee71a20fd386afbccf91929cc5f606079c5fa6c6308963bec3316a3 2013-08-16 13:22:26 ....A 30759 Virusshare.00081/Trojan-Downloader.Win32.Geral.hvx-cf22e53d73f696ba81501ed3d435eacbe8e35b1757319552a074a6435b9bb8fa 2013-08-16 14:30:50 ....A 162077 Virusshare.00081/Trojan-Downloader.Win32.Geral.hvz-c9b045ddb23092d0a56d73081092a101bade66235dc09f7fc0f3def029340e48 2013-08-17 01:01:04 ....A 181248 Virusshare.00081/Trojan-Downloader.Win32.Geral.hvz-cf50b1e069f9a86dfab590da2bafb34ed6223cfa5a48ddfb72bdd0b245905b70 2013-08-16 15:03:16 ....A 152064 Virusshare.00081/Trojan-Downloader.Win32.Geral.hwx-2891a9bc7f447d21e218cb29432e096070ed6fa604616c7f166d0b85cbbf3ffe 2013-08-16 20:09:40 ....A 32605 Virusshare.00081/Trojan-Downloader.Win32.Geral.hwx-6264015f3df1480e508204b03174ee95a5641c6a7395011983027fdd2e542332 2013-08-16 20:30:38 ....A 331776 Virusshare.00081/Trojan-Downloader.Win32.Geral.hwx-a38efa4879cfa27c63585dc6714289dbbc57f1e01247d56a38f67d6c8f4a0a88 2013-08-16 22:10:12 ....A 105160 Virusshare.00081/Trojan-Downloader.Win32.Geral.hwx-a5967ccefd924c100b1553a38a8072d46801883a20c998320179391b00a10210 2013-08-15 14:17:38 ....A 33792 Virusshare.00081/Trojan-Downloader.Win32.Geral.hwx-cf7923be35ee6fb375c977f9d7a58e9f9e5ff68a6729b9bc3a69c2232c056ad2 2013-08-16 12:43:10 ....A 33792 Virusshare.00081/Trojan-Downloader.Win32.Geral.hxj-80133378c2c4f7c5a3e43577f26921789d90f5bd2eb785a175a88482929122f5 2013-08-16 04:49:42 ....A 1014272 Virusshare.00081/Trojan-Downloader.Win32.Geral.iib-7e418492aec355679e2ba09e108500fb89ada9d486b6ef9c8e7d4397be2d2ed1 2013-08-16 01:20:36 ....A 1015808 Virusshare.00081/Trojan-Downloader.Win32.Geral.iib-af86c51324e675e4f4bf610fa5568544349b9ccd25ea89b5086f4023d21876f9 2013-08-16 21:31:48 ....A 1019392 Virusshare.00081/Trojan-Downloader.Win32.Geral.ikj-729fd0c920199cb3284b5597097ac2b889a47761b356c2f2c0aaa270d8f4101c 2013-08-16 10:43:20 ....A 1019392 Virusshare.00081/Trojan-Downloader.Win32.Geral.ikj-a433fb2e7b3940f8c7afa01896e9621cfdecb7111f4f7aead5829b3e10712356 2013-08-15 12:23:02 ....A 72200 Virusshare.00081/Trojan-Downloader.Win32.Geral.ikj-a5869bb60ea172edb50b80ba087c39006e61c6582da9138ccb4f6e44d1135952 2013-08-16 15:30:36 ....A 1018880 Virusshare.00081/Trojan-Downloader.Win32.Geral.ikj-b64302c93fd1557366877b212de6c0c424f82a2f8c05a671a688433e1ee618cc 2013-08-16 22:29:52 ....A 1018880 Virusshare.00081/Trojan-Downloader.Win32.Geral.ikj-bd7c71b386ad823569c6240adf2920ae88ba2111f6669e0f72df7068d9b482e4 2013-08-17 02:30:10 ....A 1018880 Virusshare.00081/Trojan-Downloader.Win32.Geral.ikj-c3dbd06846f92efaea1c2a604f9f89f09b151dbbf7ac3bf30b3eba558fbcfa5d 2013-08-15 23:53:48 ....A 1017856 Virusshare.00081/Trojan-Downloader.Win32.Geral.ikj-c7d1e7d6121d21435062dec860a40c74f7aec1cd11d31a83dc629ec94de2a2fb 2013-08-16 13:55:04 ....A 123323 Virusshare.00081/Trojan-Downloader.Win32.Geral.jpz-7c597d87566bdfc5f6588ff6608fa0d246d456ee3c00c92bc13b907623bac841 2013-08-15 20:57:24 ....A 135800 Virusshare.00081/Trojan-Downloader.Win32.Geral.jpz-bb31bfe9e9bf5d198aef75c8c1f0c0d49f323f1929d225d1b69d47584783f9cb 2013-08-16 14:42:28 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Geral.jqq-ab0323037d5ef75e136bf841f319e5ec16ff05fd83bd0d7cbb4df5e6194a1c84 2013-08-16 04:11:48 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Geral.jqq-c78857376f567e576e39ae697f1087df608abc5bca73e88405a12d5c04d18c66 2013-08-15 21:56:50 ....A 1082880 Virusshare.00081/Trojan-Downloader.Win32.Geral.jte-a370a6fa59cae49d89689bc368c88c12a72b1cfae70bc688c3bcc94b79cc9826 2013-08-16 10:26:30 ....A 174592 Virusshare.00081/Trojan-Downloader.Win32.Geral.myg-af95467abadf28af37577fd26a526899abaad0fd9ef0609e6e276bbd668565a1 2013-08-16 22:16:08 ....A 177152 Virusshare.00081/Trojan-Downloader.Win32.Geral.myg-b1834bcf48fc59e16e1c2463fe4864ff92010e6cefde0b82e74131a34a4e2776 2013-08-17 01:51:20 ....A 145880 Virusshare.00081/Trojan-Downloader.Win32.Geral.nhe-38e749e55a3a8fbc3e54647e8f9fe0bc5131bd5d1970479615201defb7878fbd 2013-08-15 13:42:04 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.Geral.nhe-a598237668c84faf2a81cdd9681a15fbd77eb9fff4f384bd3117afb919fde157 2013-08-15 13:23:42 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.Geral.njy-c80c60a1e3840f22d0aefbfdde82799d4abb99df79984f389c82bcfa6bbe6be2 2013-08-15 13:29:36 ....A 17504 Virusshare.00081/Trojan-Downloader.Win32.Geral.njy-c8f4aa6fd2bf9df81be6c603abbab979190843585fdec1dda3a4eb74b54fcb6b 2013-08-16 04:27:12 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Geral.noj-b79c84a5d1190d96211171d03eafd86ba270f36151107fc5c9ccd1260457c63a 2013-08-15 12:37:00 ....A 14409 Virusshare.00081/Trojan-Downloader.Win32.Geral.ntc-b5017966847d5bf14c6c3449f39336b6936c360187f5be46816c721342fa918a 2013-08-16 01:00:32 ....A 91070 Virusshare.00081/Trojan-Downloader.Win32.Geral.pn-73750ac3687897090e24b8101758b3ceb93bf79e2edd45cad465daf0ddfe95e9 2013-08-16 01:18:12 ....A 97800 Virusshare.00081/Trojan-Downloader.Win32.Geral.pt-bb105b3320d36772cd3f1f09cc3bff378892571ef55415f92f651dc5975765e3 2013-08-16 08:21:48 ....A 1130190 Virusshare.00081/Trojan-Downloader.Win32.Geral.rjo-8cfff10229601e23b76f171f4cfe70c8d589104b7d3b394a5ce34e92be456598 2013-08-15 04:54:16 ....A 192512 Virusshare.00081/Trojan-Downloader.Win32.Geral.rnb-bee12f7c5042e2dc2db6dc119c3bd03f5b1a648b20d4cd434b5f59abccf9465f 2013-08-16 04:17:24 ....A 192512 Virusshare.00081/Trojan-Downloader.Win32.Geral.rnu-394f17585f8888682f532c66bfc5d21d6fd9506b6017338c8aa29e958367ab1d 2013-08-16 02:29:58 ....A 38452 Virusshare.00081/Trojan-Downloader.Win32.Geral.rnu-a490d286c3f20edcf20d6a685ddf53e5093c138bf768cb91ba5634e0bde9f29f 2013-08-16 01:27:54 ....A 38493 Virusshare.00081/Trojan-Downloader.Win32.Geral.rnu-b6a840c145aa6a7668493d098531b84282451b6ec904098483f6720c8589221a 2013-08-16 00:33:04 ....A 1079808 Virusshare.00081/Trojan-Downloader.Win32.Geral.sig-a3a3224a2b1851f031b10e7b1ff1da57880c0872dbdac20377479a0cdd3a6bd8 2013-08-15 06:27:48 ....A 43008 Virusshare.00081/Trojan-Downloader.Win32.Geral.sig-c36535151809cca321992cac6d7d93002a1fd5623abd9b5e513d4432b80c3430 2013-08-15 12:29:28 ....A 978432 Virusshare.00081/Trojan-Downloader.Win32.Geral.sig-cd162a14175d86efb4b9f73e3c3dc0125c3ed0ca944c56ebc8d778d6e8b8bfe7 2013-08-16 16:29:00 ....A 978432 Virusshare.00081/Trojan-Downloader.Win32.Geral.ssc-390d2d9b6808f5c2818b530fe9a317abbe88d43817e705089b450e12197c6bf2 2013-08-16 17:39:24 ....A 1130198 Virusshare.00081/Trojan-Downloader.Win32.Geral.sut-2401401a4102bb7062d1951bd3fef5e1caa84137458408717562a074dab29ccc 2013-08-15 13:43:52 ....A 1153536 Virusshare.00081/Trojan-Downloader.Win32.Geral.svg-c2298588d9e845868f4f0cf56e40d923139893e486e24ca8b669f91959a5d3b8 2013-08-16 19:31:32 ....A 978432 Virusshare.00081/Trojan-Downloader.Win32.Geral.tka-aad35450c575536d0e70bf693aa92210bd73ecfa306fb4f51f054993e0e236a5 2013-08-16 12:55:12 ....A 140288 Virusshare.00081/Trojan-Downloader.Win32.Geral.txq-b1001b83b4825001d883bf482bc266f99cc434c6a03597c5618060847e10aaad 2013-08-16 21:30:34 ....A 192512 Virusshare.00081/Trojan-Downloader.Win32.Geral.vki-1b1264c1bcbb4263331c256cc0fb1e256af27707f25e0b2a1e0b5c8ea8566c89 2013-08-16 08:28:06 ....A 29184 Virusshare.00081/Trojan-Downloader.Win32.Geral.vky-4edefb72ef54e8868304729a754cfc5fe0c8ee3481ab4a79379480696e2a3939 2013-08-16 23:27:30 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-2e7a0007c6d541652d26be57346666331e06a39c3a0be77b80aa52d434dc602e 2013-08-16 17:28:04 ....A 39858 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-85f020979563ee0d3e22c6aebcabcfa564b1533b28fc72d501884ac345a42329 2013-08-16 22:16:36 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-99d7781b56f4c67f064af09de0a3bebbdca70ac21c4d59840dcd6b4928572fc3 2013-08-16 04:22:12 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-a4783933ff32113d4c71a33bd8a924f659310658741bf0e64689a2f09f22556d 2013-08-16 19:23:26 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-a4aa3a037e6243ed700b01b936b41c3f3c8464d97b72131d739b3875a8bb965b 2013-08-16 11:30:06 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-b5de698575b03c5836a1f25330f2cdee72522ee69c59b2c1476dd3b01e507f63 2013-08-17 00:21:04 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-bd1641c584daf8f8a517e2691e61dafb8e034aeb846989eb5ca70752dc7633d2 2013-08-15 20:53:22 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-bde4063cf2c27c36e02da4b255957ccc8ea9f89d5528769ae61bcc4309de0354 2013-08-15 05:51:20 ....A 208896 Virusshare.00081/Trojan-Downloader.Win32.Geral.vng-c0aeb8d5d6db2229ab45860a30f61c28e08b4b11bf7a7e72bbc3613b5693955d 2013-08-16 13:28:52 ....A 25088 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-834d9cc67d3c35f36af2b9ec1006b46b77abe027a58c1ef4b9f74df26b96c796 2013-08-17 01:17:04 ....A 216960 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-af2d04a4ed4caacb6678038e4ac3cf1fb94d3aa0f053d11afb9df8741a45d85a 2013-08-16 18:36:58 ....A 208563 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-af996afccb6375013ac2cfe6bdc5d601ba8e7beab18c8c5472c675ccdc44fc80 2013-08-15 23:13:56 ....A 48640 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-b19804f1167e43edcbaa2048f6cbf83630e011a35bce772e4cc2fd6574c3a690 2013-08-16 10:29:12 ....A 25088 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-b1bddf1c7c7c202d7fe123492ad2a6ebd3bdc6d553a8502507a1379b71f151a8 2013-08-16 17:30:00 ....A 1033728 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-b515cadf764363e3877531be5e82ba7160b44124ce879cc66a4403087338b197 2013-08-16 13:40:04 ....A 978432 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-b5fb5fa4f866d00b5cc3f76bb9e0451f77a34de5c06c3e1dcc464059a194eef8 2013-08-16 04:23:14 ....A 24085 Virusshare.00081/Trojan-Downloader.Win32.Geral.vnk-c2517aab9ecfadce7db1045a17f250555722fa2d2444849caa236e62acf26860 2013-08-15 13:13:46 ....A 81708 Virusshare.00081/Trojan-Downloader.Win32.Geral.vvw-b5aebf128714fc676f9299b57420083818b4f94e8e463da65b90d1588ff38267 2013-08-16 17:59:14 ....A 31804 Virusshare.00081/Trojan-Downloader.Win32.Geral.vvw-ce17a250ad3576956a0270fec80b94c17674693f06cdba8164ec6c232ecd955a 2013-08-16 15:26:38 ....A 8418302 Virusshare.00081/Trojan-Downloader.Win32.Geral.vxh-23ef281a53c6ae7b14ff3b738f2981b5a25fc3d2d4b54e97fd6c373c25f05a3d 2013-08-15 13:10:52 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Geral.vxl-c8f61c5ec78a1a90b31449411fa6fe33e92866549d289a932bbf2132e5eb058e 2013-08-15 06:09:12 ....A 80204 Virusshare.00081/Trojan-Downloader.Win32.Geral.vxo-9a7d23617ea8a6c8d9c1335d004eafb01bd73dfe13ec9f41c3acaac4c2249d80 2013-08-16 12:20:18 ....A 22528 Virusshare.00081/Trojan-Downloader.Win32.Geral.xit-a52ff5a9ceb805b3821df0dda1b25497e4844e22a25a71b74729007c833976c6 2013-08-16 05:42:38 ....A 22528 Virusshare.00081/Trojan-Downloader.Win32.Geral.xit-c7ba90c656aa70b01a0d6aae8f53f4b9c6ec2a5b571a5173930992208702281b 2013-08-16 00:55:06 ....A 127488 Virusshare.00081/Trojan-Downloader.Win32.Geral.y-b7bbc3d8c433b258816a086e918fa4be606a16e6adc1d0eb8ddbb465b651b8bd 2013-08-16 04:56:44 ....A 180224 Virusshare.00081/Trojan-Downloader.Win32.Geral.y-c3d8c708c85297030851b3610ae276470f5af6fd2cec01685384dd758e1d268e 2013-08-16 23:25:42 ....A 122368 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-0a869db5560b17c332e7f9ad49726b1a24b407df98a3d86d629180ce78bbde82 2013-08-16 11:59:38 ....A 400917 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-333d36ec2c57337252a98b1921346aa3b40b59b180271fe7c5472e9d34b76038 2013-08-16 14:26:56 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-56ffd61b68e37b660861ca9bf5af8cccca117cb62c5b27f2613ea44077bf91ce 2013-08-16 16:04:30 ....A 122368 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-a5585734b0a4cf18a2aab2ca01509b6828cb6e2e1edf1e9d834ed6ca8d3662b6 2013-08-17 00:42:44 ....A 125566 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-a9382db133f8c84c3c8204bc4737db15a6d21f0b3a887cd39a0959674752f372 2013-08-16 05:44:30 ....A 51200 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-ab286865dabf677211ba16668edfe204108ecd03db3b610c3f0d15891c050dd8 2013-08-15 18:24:32 ....A 122368 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-b0b13cc44ceb434af92af68f23f3ccd49c07cd4576f4e3fe511e195caf54a1d8 2013-08-16 12:24:14 ....A 122368 Virusshare.00081/Trojan-Downloader.Win32.Goglup.ak-baffdfb1c506b3083d193a54ceff5c2a855adbf09038ac51c2a2f72ce36771a6 2013-08-16 04:15:48 ....A 143360 Virusshare.00081/Trojan-Downloader.Win32.Gogogovb.bd-cd3a7de9f946a1fe2275aeea2ff59055581ffa6c157fc3f80283165de7004490 2013-08-15 18:40:10 ....A 300032 Virusshare.00081/Trojan-Downloader.Win32.Gogogovb.bgk-0b2df6c6e8636571c39e8f1cfcd036edcd20b8ed135573243ffa7b4be44ffef3 2013-08-16 21:00:22 ....A 101376 Virusshare.00081/Trojan-Downloader.Win32.Gogogovb.tj-a9c3b94c71fd3943ddb0216fa2377be1c7475e6396fcbffa6c2ddb23ed45e785 2013-08-15 06:09:34 ....A 85789 Virusshare.00081/Trojan-Downloader.Win32.Goo.aa-5e3fd59557a7ec9018dc36015ad90c7a381e74fd0d2ae59e460b6463ad74435f 2013-08-15 23:13:56 ....A 25816 Virusshare.00081/Trojan-Downloader.Win32.Goo.t-1b4afb6d4a5a9d0a7d2524da39344770b37023acfbd0ec9368adde87a7284dec 2013-08-16 01:48:04 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Goo.t-a364e23a15ab97494d62fa2e89da89f0f302bfbf2a063ea9c8039c734e09bd8c 2013-08-16 02:31:04 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Goo.t-ab92b45bf1491c03052878b662f75ada6b909de2c49e8eeab6f7cb2438c6d4d5 2013-08-16 02:05:06 ....A 53198 Virusshare.00081/Trojan-Downloader.Win32.Goo.zfc-c3e87761ac0ec747e84f617cc6fb97fd4afe2e0fae80d3ecf85434bad0a98036 2013-08-16 04:22:28 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Harnig.bb-670517bf6ad3275099cbbc4ec06f662fafc75a70a4e16dd6d477f65fba4b3b05 2013-08-15 22:42:48 ....A 5589 Virusshare.00081/Trojan-Downloader.Win32.Harnig.bq-1d17d5bf450bd43ab4438bb49bd0a8546be67eb83dce88be4ec11956ba16315e 2013-08-15 05:41:50 ....A 29473 Virusshare.00081/Trojan-Downloader.Win32.Harnig.bq-f173cd21c44d9509c8e8f06a83695a86b713f51a52f3afbb3e3ea7a642605533 2013-08-16 02:35:42 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Harnig.cu-6e3fd6976b6026ac6a334a3533d19a99fe6ab6c17d6f0d63639d6f2da8513ca6 2013-08-16 15:40:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Harnig.cu-c22abe8a8a775e1c602a269d593e7b2ef81dc1b04d46f3bc5d287d012ad6fd4d 2013-08-15 18:27:02 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Harnig.cu-c97f5fa635e149b2eab7070c0fe759253790991c9b366a7cf2c88e067d7257a1 2013-08-16 15:27:16 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Harnig.dn-b5fbd9cdf7276a7daca4974447aa3a781edf5636896045d5f9acbf4ee443f6d3 2013-08-16 09:45:10 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.Harnig.g-81b3b82afc8e94f94e2d9a92733b1bcb00600974491a45f9815d21a7186e1e7d 2013-08-16 17:58:22 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.Harnig.gen-58f4ed6814142803c0e2b0bae06c4974986f9d8ee56ce7c72863a6dcd40d8ba7 2013-08-15 18:30:18 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.Harnig.gen-a9faddfb599e7530d021ba16e31332692f153ddfdefb1d333b1dec218c3d9cfa 2013-08-16 21:03:20 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.Harnig.gen-c775008ce67689bf58e48c39e91f0523b5657b7e9e91cecbd779e53792e06b58 2013-08-16 19:48:56 ....A 15872 Virusshare.00081/Trojan-Downloader.Win32.Hicy.a-ce0a9d6952a9548528c051fd53f0254956af5b4aa88ec51fe363c0956895507e 2013-08-17 01:56:34 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Hlink.ag-9b4bfa97d8e270322028878d2e1996d1377dde1456e65129c4d45de40bdf59c6 2013-08-16 20:50:20 ....A 172032 Virusshare.00081/Trojan-Downloader.Win32.Hmir.aaxy-b7f8bfaa1036299ad17c94618e9cc728c47410096216ae1fc7fe71e0bc0dbade 2013-08-16 01:58:32 ....A 143360 Virusshare.00081/Trojan-Downloader.Win32.Hmir.la-b6d1866e3473226546155914c614d724f4e43191fdff7f3be58d80135525ea64 2013-08-15 18:39:46 ....A 167936 Virusshare.00081/Trojan-Downloader.Win32.Hmir.wog-cfdf91506fa5f74a4e61c9d67c5d714459657cfdd341425ee67d5a7d33239c4d 2013-08-15 13:00:52 ....A 24064 Virusshare.00081/Trojan-Downloader.Win32.Hoaxer.a-cd1db46cae31d9739b069aef54799b27ed8ebbf8d8f61d06dd176842e1048d58 2013-08-15 06:17:14 ....A 1126738 Virusshare.00081/Trojan-Downloader.Win32.Homa.acd-b4539856a19b8987f38b079fe123e4c42d204a9024f1a48a9f1346cf07c6819a 2013-08-15 21:49:48 ....A 446976 Virusshare.00081/Trojan-Downloader.Win32.Homa.aup-cef7fdd6a00082d494e26198202cc14a9b9246a3ef0f158627692653f069c0e6 2013-08-16 19:01:00 ....A 1218560 Virusshare.00081/Trojan-Downloader.Win32.Homa.bnq-795a7990090c1baa7701af95081d550bd5f386e81d111d2bfcf7685e447f4a81 2013-08-17 02:00:50 ....A 1053184 Virusshare.00081/Trojan-Downloader.Win32.Homa.buf-baf96c5cf71b5528f949656566b9f48b4c8f49ca3066216164318827f9a2e142 2013-08-15 04:53:10 ....A 116224 Virusshare.00081/Trojan-Downloader.Win32.Homa.bvy-b9b0f58d9584885f13c1105c4e919872f9aada43844a9b7814a5ba1492517d15 2013-08-15 05:58:32 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Homa.bxm-5350909b8914e4f33bc354ba9a897a76ff0105b28b518c4f46bae3fcb34bb367 2013-08-16 02:35:14 ....A 460800 Virusshare.00081/Trojan-Downloader.Win32.Homa.bzd-4fb0a373499c162179941ba755f34ee63430565932e2ef6fadc1c18261290685 2013-08-16 00:20:34 ....A 460288 Virusshare.00081/Trojan-Downloader.Win32.Homa.bzd-aac2c9543c8f92b370553df516a3b1b50d51c30595cff69f4f5d5b7aa3110f61 2013-08-15 05:50:52 ....A 5230592 Virusshare.00081/Trojan-Downloader.Win32.Homa.cqu-c56fecee527417897fdaaa892c72949044d2eb32b0ce3744e805233093bb0777 2013-08-15 22:41:44 ....A 776054 Virusshare.00081/Trojan-Downloader.Win32.Homa.dbn-abcabb86177761b1e7c45ceec2bcda4baa317f8f7b52eb5ff21efcea88134e37 2013-08-15 22:25:12 ....A 445440 Virusshare.00081/Trojan-Downloader.Win32.Homa.ear-afda8cb783cf17b4a42b5abca567495c9ca6aa5cf4a61b1ab311e770768a6204 2013-08-17 01:37:30 ....A 481280 Virusshare.00081/Trojan-Downloader.Win32.Homa.eha-74c00fa90118f5039eee1ffc96e64de33709e83312050a713875fa4cca37c728 2013-08-16 01:17:12 ....A 968704 Virusshare.00081/Trojan-Downloader.Win32.Homa.ekm-bbbee8a63cea171ecaa172af8b0dedc0759482830c6e358263f4d86f9ac3bbc4 2013-08-15 23:28:20 ....A 2165248 Virusshare.00081/Trojan-Downloader.Win32.Homa.fix-bc89ce643c69a1d3eb32e08560fd59bb891991c5c01e567e9590c8d0a2d1111d 2013-08-16 19:38:02 ....A 524165 Virusshare.00081/Trojan-Downloader.Win32.Homa.fru-bb45c17651337aec169a0d46c08702119a7b5c2698a53a6b5f7d2c44c993d4d5 2013-08-16 16:21:10 ....A 768772 Virusshare.00081/Trojan-Downloader.Win32.Homa.fxb-cf382e0107a2310cb3c9f9b9feb73132c7367b41826cfe40f636eaf288ce677a 2013-08-16 04:16:36 ....A 31627 Virusshare.00081/Trojan-Downloader.Win32.Homa.jl-7b642266ef7362dde54afab125d382290e22d2f023d6442f851168360a2a0592 2013-08-15 05:02:54 ....A 854528 Virusshare.00081/Trojan-Downloader.Win32.Homa.pry-acd0cd93111d3d27f7c6887d5813220038d8df70e2433494b4a28c819f8e375e 2013-08-16 17:42:08 ....A 1236992 Virusshare.00081/Trojan-Downloader.Win32.Homa.vsg-96dd3d5929af5afb07bbd7613b0d740846baefd789956c11c983ca08930d330b 2013-08-15 13:14:32 ....A 1232896 Virusshare.00081/Trojan-Downloader.Win32.Homa.vsg-cdc900167d0fffd87f2f3bc51676415942f6ddc080e7ac4624fe397d2a202389 2013-08-16 01:32:02 ....A 3432448 Virusshare.00081/Trojan-Downloader.Win32.Homa.vst-c957cf916e716d620f99b892ae35626498017feb87c1a4aec7afc3ab70a4fa09 2013-08-16 12:12:36 ....A 1320448 Virusshare.00081/Trojan-Downloader.Win32.Homa.vsu-80fd48506cb9011b87b42400c88dccf38edd5124aeb5258eff0625b24bbd2aaa 2013-08-16 13:25:14 ....A 987136 Virusshare.00081/Trojan-Downloader.Win32.Homa.vth-b51bf5b9189ff6a8c8d0a3e6f22228a5bd95d0dcaf7e5b589f43ca169564a2f5 2013-08-16 16:40:10 ....A 35844 Virusshare.00081/Trojan-Downloader.Win32.Homles.u-c259ff073c29031ac45e511c152bc1480651190f3f2b5a13de8239885d5f7f81 2013-08-15 23:21:30 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Hopa.e-a55cb56a820ea1e0358fca156b03e37bba97dbdd673010f54db7a045c9207ea4 2013-08-15 12:55:34 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Hopa.e-c13361db298b323c350d0d8456984ce9061aae524e50ab6901263bdd53a7f63a 2013-08-15 23:41:20 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Hopa.e-c161f963134b2a6a39cc0a0349c8d4210ac54703d9db7f4a05813c2d0fe09e84 2013-08-16 01:34:06 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.Hopa.m-a429986a9547e0a6d1ab778b212612ab04f3e5eb982cd4661c9506a6eef1f9f5 2013-08-17 00:12:12 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Hover.g-80217d396875bfd6b687476e09a53bcf08e5b151ffc2cff2f49de4a31915826c 2013-08-16 01:17:50 ....A 274432 Virusshare.00081/Trojan-Downloader.Win32.Hover2.f-a5a6e6c1a8a954f09faae748347bc0f281386b28170ccac705f18bec890908de 2013-08-16 16:43:08 ....A 31232 Virusshare.00081/Trojan-Downloader.Win32.INService.gen-4ff622fc9491dd88731d2a29c214d5c55d319323a11d895ecaa08e1bc63095f3 2013-08-16 18:11:40 ....A 13824 Virusshare.00081/Trojan-Downloader.Win32.INService.gen-63a8df13dd222cc5eecb7db5e8e20ea52ee098f63f17a484cc6d66a0b67c290e 2013-08-15 23:16:18 ....A 14336 Virusshare.00081/Trojan-Downloader.Win32.INService.gen-a37cd79f6063d1ba71ef2252cc74e8414dfca96106fdb8a881afcd1c3d23489b 2013-08-17 00:54:50 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.INService.gen-b623d54b720967cfef4b0149c6ecb4ee19d89b379b7c3a2889e6d4c6498c2a33 2013-08-15 05:40:28 ....A 14336 Virusshare.00081/Trojan-Downloader.Win32.INService.gen-bf2676ce0be653e36bfee9386b9d9b4c5f982518dc8a7302a08a1e54aeb26121 2013-08-15 23:22:32 ....A 17079 Virusshare.00081/Trojan-Downloader.Win32.INService.gen-c1baf35ca1f558124e8799de8f1529c8df1c763ed79a7bdfe25f975cc203b8d0 2013-08-16 11:20:32 ....A 126464 Virusshare.00081/Trojan-Downloader.Win32.Icehart.oj-b65ee62c81ad8965455dfd13237b5d1e8ebe73b8db319227d52144cf51120e22 2013-08-16 00:29:12 ....A 679940 Virusshare.00081/Trojan-Downloader.Win32.Ieser.am-c23308ae4a3214c4334e73c2d86b2140529b1b742157c9e085f34efa6c9a90e0 2013-08-15 04:56:04 ....A 34304 Virusshare.00081/Trojan-Downloader.Win32.Injecter.ao-8eccab7a98bc5afd7757d7768e362f3437a2bcf3cad40240612e4d73010f74a9 2013-08-16 17:31:22 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Injecter.dig-b1f856285ccf89d12c81edc6313e40ac10c49302c8d5ea3ab4f8968909764edc 2013-08-17 00:54:04 ....A 21640 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fng-afd69d9350576f65c307008cafd2b0b2e9123ce8b8788bd848a3a60110841838 2013-08-17 02:28:22 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fnh-a449d4d2828da5301e8ff29461948d3b4c54326d41302656c70d7f875e673eea 2013-08-16 11:49:58 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fnw-a38848786528d235b51fed3adf20050f5c1906d066e0282311b8bce37d8163a0 2013-08-15 05:12:24 ....A 46213 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fog-b40c812a8f17bdfb79f52979d25542f3e052b54ed7415c765bd207d0070c7531 2013-08-17 02:01:34 ....A 5325824 Virusshare.00081/Trojan-Downloader.Win32.Injecter.foi-5c66d73dff5f47de68805d6142050643090b3504415308c723e52b82771bf762 2013-08-16 12:49:12 ....A 5325824 Virusshare.00081/Trojan-Downloader.Win32.Injecter.foi-74caf6a235f9f507ae903f28d5d60eacf7526fd0356c7774ead3f2e497b414cb 2013-08-16 01:32:50 ....A 5318656 Virusshare.00081/Trojan-Downloader.Win32.Injecter.foi-a4e592dc97088b9566436a2f7aca5235ef2217154602d4d3ebb1be6be2e9f337 2013-08-15 13:22:30 ....A 1455575 Virusshare.00081/Trojan-Downloader.Win32.Injecter.foi-b55f1d2cc3f0058a611af238a570c2c7269224223c90aa33010bcbf227786291 2013-08-16 10:34:52 ....A 5325824 Virusshare.00081/Trojan-Downloader.Win32.Injecter.foi-b6afc40a5711c97d25ec581e527c3d8279cac7d43b003fdb94459aafd55adac8 2013-08-16 17:30:38 ....A 5318656 Virusshare.00081/Trojan-Downloader.Win32.Injecter.foi-cf56de178294134323a983208964b689bbe35951d530539c7972884b0f7cc579 2013-08-15 14:27:30 ....A 47631 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fox-a447fed1131567239ec8139a910fc31ce1171566dd3caa9db0ba5856c9510969 2013-08-15 05:09:58 ....A 43300 Virusshare.00081/Trojan-Downloader.Win32.Injecter.foy-a626dffc789b79269bfa07681928876d40756ff3bf33b4628ccbf6355c0a0fd9 2013-08-16 10:55:50 ....A 8348160 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fwp-827aaba6949d2bf1348da033954fee11c06a556073c9c7f7d1b60e6cd8bd1a01 2013-08-16 13:39:20 ....A 5059072 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fwp-b120499eb05f9f53e817ba0a1dbfb07e62ce12e13babd16ca91891f3be683172 2013-08-16 12:28:00 ....A 190086 Virusshare.00081/Trojan-Downloader.Win32.Injecter.fzc-c1386240e18c31ec6490723049288cb3251d4f5b1f39582947ab511bd1a6a0d5 2013-08-16 00:23:28 ....A 121344 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gbi-b1656aabb6a3064fe250cdf916bb7b51f563dd629fe087c7d58708010a81d4a7 2013-08-16 00:50:50 ....A 13836 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gh-a94c55f57b77d14c4b383019c33e1b13efbc4a284020bd194ba6fbecb07e1b00 2013-08-15 18:30:44 ....A 38924 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gh-a9ad2eee6b92e95b8e7545e74a6338fa3a130514e472e7dbc0db640d0c62354b 2013-08-15 23:16:34 ....A 39436 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gh-b5a6e75ca49f9f830a861a643eef378c59b86b0f6c4ddd3bddc44f71073120b9 2013-08-15 21:45:40 ....A 13836 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gh-b79eba196bb0ed206ec5d84a61351c5eeb6224fb6d283db300b2e724647e89c1 2013-08-15 23:55:18 ....A 38924 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gh-c2209540616e1151051e8338a910d81a6036fdcc160028925801b0d3af00f105 2013-08-15 06:31:08 ....A 39436 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gh-cc04f5b2ff45ed8c65c57f6a4cd4327ac40067c8ff0b59df378161c97595191b 2013-08-15 08:18:14 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gip-b190f5a549829ee8606c84a26b4c48aad3a6379356d18d7585e233dcfdf828df 2013-08-15 23:59:28 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gwt-b04bff6839d8a642834011d3e9032f10035728281b648aa1d3cc5323b76caf11 2013-08-16 10:21:54 ....A 6758 Virusshare.00081/Trojan-Downloader.Win32.Injecter.gzp-a3265998d767a5a9003c6473d9d58fdeace948111e82fb2f6ce13fd00eff9f84 2013-08-16 04:55:26 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Injecter.hgw-0a1dfa268f3489202a184373e87b39715f9ad10377b563cfdbf823ca1459dd1b 2013-08-15 14:14:14 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Injecter.iug-8a7990cabe97332eb9bbf70cb2c5db9393666d52decb168bbf266e85b2733bfa 2013-08-16 23:26:38 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.Injepe.a-5046559c85a9bb42a24eee68918bfab6665f30b3d41046b9b3c620ac48f7b91f 2013-08-15 14:41:40 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Injepe.a-a45a829e42790f3b5bd549ebbdc51032ecdb196d51cfa8247ccb2bd1299e1e90 2013-08-15 12:55:08 ....A 98816 Virusshare.00081/Trojan-Downloader.Win32.Injepe.a-c8038cbc2b35a5fde8a9ecf32959f8fc0c84e6167e308b7a54f9c0efe2300e14 2013-08-16 16:45:58 ....A 88576 Virusshare.00081/Trojan-Downloader.Win32.IstBar.gen-1fa8c7473aef76e4fc599b56617f24b80738a774c00e5e0ea45122e1186a6399 2013-08-16 20:20:22 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.IstBar.gen-65c974230203e5a0e40d171daa1ddbdb0c3b36c015e467cd6dd5eef3cb631488 2013-08-16 04:28:20 ....A 57856 Virusshare.00081/Trojan-Downloader.Win32.IstBar.gen-7c84366609521a2e5da87d93e4a40d3355ee3fa41b9733bfbc063018e1e5a7c6 2013-08-15 14:11:12 ....A 55296 Virusshare.00081/Trojan-Downloader.Win32.IstBar.gu-c736024d9bb6ce86eb1f7a4147e53a9f4cc3b6c6445445992676fe3ab7edba55 2013-08-16 22:40:54 ....A 52224 Virusshare.00081/Trojan-Downloader.Win32.IstBar.jm-c1e5bd8bddb5ca969844594aab19aaa1261b8adaed0c88d0f52ec6a5d98b9b9a 2013-08-16 10:00:46 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Kach.air-49e1c86fa323d1ca2d404748497b5eb50f1cf0ff600a6073de6e2572c30ea0cf 2013-08-16 01:46:26 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Kach.aje-c3e79f9eb60908fb0c8d93285e72bc02f3606d34948da7aa608efadb908a7b65 2013-08-16 14:38:36 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Kach.ajw-bbff83610e15c389a21e8a85544e45fbc90eb83aa89ea859784868b8f36d7112 2013-08-15 04:54:08 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Kach.axd-a61292c205bb9142eb4102feb7e1dcec79d51f9bfdf9957139b3fb232b624d45 2013-08-16 00:18:30 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.axl-aa3327d100cec21ed9b940606c7f3d456a4c28078ea96496e41f18291709e0b4 2013-08-16 18:03:46 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.axl-abf1044ccb27d4567f02f93c92df5d26d7bd70de9da9c4aae8f666f56208431e 2013-08-16 09:41:32 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.axp-7a8c35b968c833e3e0f9b2a240c136ecc1a063ba5f70c11ae621b0f18f617998 2013-08-15 23:34:56 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Kach.axp-bcddc9e92eabe3083940afa2f6f2360907cc9fcce7d75bb45c879ef2abf13b80 2013-08-16 21:01:36 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.axp-c3a7a399cc4999e1a7e2c80dfbe2d2d188391d019f95b94c1464c8e63406541a 2013-08-15 05:51:36 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.axr-a83489eac6a9f38e51b51d2543d597abb9f7533c8f800eec01d2f6dbd2d46683 2013-08-16 16:55:10 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Kach.axr-a8fe9372d8919d44b25710b65ec4726acde6bbb2105b25145e1eba68fc75ce4d 2013-08-15 22:53:00 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.axr-b1efa203cc7eca689299c094f21b36fd8b1a1f0370a5667ecbbd9807597b82c7 2013-08-17 01:01:36 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.ayx-546373a6b616c2f8bc0aa02860df01f972ee56d56aa9fb296f344f8dcd0acc96 2013-08-17 01:18:12 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Kach.ayx-abcf7e39b530e4440440a77f7775307559d3e98897d0e6c87d866e851883c64d 2013-08-15 20:59:52 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.ayx-bc156f4400b39e3135ccc3b7553953ec03ed1702e2bd20b374e0e53b95773d44 2013-08-16 23:36:32 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.ayx-cdc53f32c15bc2701b743cad39ce1db5b19019cbb2c8a7ed6ce358ce7686020b 2013-08-16 11:57:26 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.azk-af45d69d6d1c6d48e30d99ba93b3024681fadc5df425b00660bec56de23ae995 2013-08-16 18:09:24 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.azl-c16a6adedfe65806303fe6cacfa927bf9f4f74be390e879e13f1f2b5b2566351 2013-08-16 19:29:12 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.azl-cd36de90a61dcfe9c10089887bb1c1988fd488de8e283972acf55d2718d9f37c 2013-08-15 14:17:40 ....A 78848 Virusshare.00081/Trojan-Downloader.Win32.Kach.bbb-b04804fca7a75428b55ef5ed092034ad2ada2422e9f7bb1e0d2e4b3f777f6075 2013-08-15 13:14:42 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Kach.bbb-bcd7b4ff9be8e8d83ecc77c2507d87c48b22def061db7d3d59dccfd4e16be83f 2013-08-16 00:40:22 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Kach.bla-c2f80ec6df5ec4f5e4ae2d6b9b8457955e523d405f901ec7078d26170c47cc5e 2013-08-15 20:59:16 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Kach.mm-c86d3ab4ded2ac2591e203e525c1e080af4a42cc64a7913b9bf77e4a9f4d4926 2013-08-16 02:28:24 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.Kach.xf-c8d4c960361b38add5020947c5a1d25bdcc6cf3d5691c4f73dd398d4591f34e5 2013-08-15 23:54:50 ....A 279915 Virusshare.00081/Trojan-Downloader.Win32.Kaidos.a-79b8eea04b41c7afc5b5433840faa4faafcd9871577c1cfc30c25060b90ce1ac 2013-08-15 05:35:06 ....A 324485 Virusshare.00081/Trojan-Downloader.Win32.Karagany.asx-0ed037e99250726c3e82f7b511a3a2fd0632ac7e822c44bdbb45f04ca8288b2a 2013-08-15 06:33:08 ....A 296448 Virusshare.00081/Trojan-Downloader.Win32.Karagany.auz-d99147d7da68fea1e13418beb84ebffd02e2665b7e595742e33e3e3330e9ae71 2013-08-15 22:42:32 ....A 261120 Virusshare.00081/Trojan-Downloader.Win32.Karagany.hx-5f8c8e6289c81950180f333de7ef2836d83d97de5071d2f04df86b418eeca26a 2013-08-15 05:33:56 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.Karagany.zs-be37408a5345e7db54dc8e5f11d53cb8c571392704e78b0fd41441c6f3aacf0e 2013-08-17 01:18:34 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Keenval.q-c33e5a5f2b07b23d6163a85ae0e6d6a9336949f38087219b4f20b9cfcb1794fa 2013-08-16 09:43:50 ....A 26794 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-19b8ba88471cead653ea5360d4cccffc56bcdee9a9aaa0cb6526d37cc78fe69f 2013-08-15 20:58:56 ....A 41872 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-1ce9e33393eb7b6118c87e8f293607470aa05298b952fe7c77ffbac6a15ed78e 2013-08-15 06:17:00 ....A 19089 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-30cdd976ce58479a42eaac757722591d29d5b1ea9f039a39a2af0990dfb6af84 2013-08-15 21:27:02 ....A 20338 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-3a71f6c5dd21b5e16816d4a32a235437f92474ac8e56e2dd4b5d175a059fed21 2013-08-15 17:26:24 ....A 29562 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-69c8bd4964aca22c90ebbc881a29c5205bef7a5ea771056462c9ebf74d69098f 2013-08-16 14:01:56 ....A 28916 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-6c64b61fc0eef3165339ea4b7cafce166c0321881a010cd08d2826ab5a97d375 2013-08-16 00:15:52 ....A 28136 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-71cd3af712279817bcd3cda5a2bae85f8e8b1f137c533974e02b3bd4ca00b993 2013-08-15 06:16:42 ....A 21170 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-767303789d76f7c32f9281b9cbff7afde48b49bb0dbb33cf9e3866160aec7693 2013-08-16 02:04:46 ....A 26638 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-89a501c248d51387fec1c0e7c690f476543304bec99db94f2ba0109431338374 2013-08-15 12:36:04 ....A 39076 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-8a53d45ce8ae4816e4b77984719177c3638e7d3931bcadc6868ac754ca6d3740 2013-08-15 21:01:48 ....A 32414 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-9cb28eb92daae7381d9bedf71633e43be73b439a3e1b3888499d502b0258e2c3 2013-08-15 12:59:18 ....A 18980 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-b0bc2ac42093decbdf3950efc9cd1de7fa3bf359e1a4e852a078656308f102c5 2013-08-15 14:10:44 ....A 33444 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-b94e7ac4b9464129ed8b75a1f6cb2d7b4a4792378622ad3fbbb09f5a29ce4479 2013-08-16 01:38:14 ....A 23930 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-d3bb1712ce69ef3f025a025f9af7c6ee925214e110c2b0860d546ba5438e4ab8 2013-08-15 06:10:32 ....A 25460 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-d44f45ce91e1aff0c90a75a7ae8197b5aa7f49b3c1c6919c7ba04f80878f992a 2013-08-15 23:46:00 ....A 21940 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-d6c69c2ecc49ffd4015ac202f61e2ccf026398ddce2ca527b6212936142dc992 2013-08-15 05:52:38 ....A 20503 Virusshare.00081/Trojan-Downloader.Win32.Kido.bj-d9b831790cb83195a340da908bf4e93b14dfaebf8d263941cad017f2f534a6c6 2013-08-15 13:48:54 ....A 188928 Virusshare.00081/Trojan-Downloader.Win32.KillAV.d-c9056dd8ee2ddc5f02a6f25a21d1a797174c567ae07b39c8eb1d9089d2b27b38 2013-08-15 05:29:22 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-3b9afdc9752eba4e7e62842dad052dc7935b58eb56fa5036e528e737825a5e77 2013-08-16 22:41:46 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-87a49e34031dda122343673c8464956162aa7494f0ee211bd55a0b688027516c 2013-08-16 14:34:22 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-a446aa5611d616e263ebd2c1e18dd262797cdd374390c8c5fa80d75a2ab34b04 2013-08-16 20:22:50 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-af79e5527c64ec358a508e369218f3e2a525a96956d0a5fd77a47d2fbd0e4c77 2013-08-16 11:52:14 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-b1a3d9460cdf36c182746019da3cae196b230be0d19efc54f0e119afad629ab2 2013-08-15 05:16:32 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-b3e23478b216b4ed3d0168091b3758234b7b543e772d75f22683eec348c92323 2013-08-16 22:17:20 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-bbc4f919daf547e7a603d494491d2c012a985ec86cffe1b1398964c56d1c491c 2013-08-16 16:48:52 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-bc5e2402aea13e739d6193c5839bd6e44f6a97c466763797d580ce5a2ea1a086 2013-08-15 06:27:20 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-c11e69ceb96374e8ef2e81f60a2d519daafae108853ad226f285cd8dc2b66d2c 2013-08-17 00:41:00 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-c153a833da6e2906a307bc44b523a23570c8370b71be16b95c55c7d1ac4ba20c 2013-08-16 21:12:48 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-c86aea44064da2639245c29f57e1f950b021cb64ff4c9480d5b2cc4fdc21a640 2013-08-16 10:15:12 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-c9511ad396b273084f4fcb4576357045fe72220b3b0e308f826153906d25a7ac 2013-08-16 00:03:28 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-cf0e9d59dc876d70d325a372ce8379cc85e30433a3d602bed0075aa58c740675 2013-08-16 00:20:00 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aa-cf86f87cfae21688313b7c0312a30235f7d98411ee4d8af387259fabf132506d 2013-08-16 23:15:36 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ab-a919144c543d42a3ffaf98bd024e26de0d0c45e901ff07b63d58bfd691ee3828 2013-08-16 21:25:54 ....A 124388 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ag-00575f92cba43c83488c13ad8d4121c43ca6f1c4b5ffc40936be93b095ae28ab 2013-08-15 23:23:48 ....A 125806 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ag-a46ae75029cb4f2a218e14ec5b993337999c1fda75d30896a6cb2721a4fd53bd 2013-08-16 19:14:20 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-7cbceda570da1433d403e4fd6291d921976fabb9924bc48a3f3ad5bd6ed60988 2013-08-16 01:44:06 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-a42c7378466a1b9703a409d0876174cf980ba878f764a19034ecc07f793fb540 2013-08-16 12:09:34 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-a4919c3d113ecbdf6a4345b9e61b506619b9baff7d5768218834b35fbd898cc2 2013-08-15 21:49:58 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-a9c1c6cf141ce8312ed4627b0154e8ab6b974159bb6d228d000d85c994f3addf 2013-08-17 00:32:02 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-ab71b8b4226d726c4b625375b243b094f641f867909809cddd6e2ab259877e4c 2013-08-15 23:19:34 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-b03f00415b9d3674809c12d1fd4a64106e2cd838014a83c0773d6618dd5bc6bc 2013-08-16 00:03:10 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-b735a3372847ec76cb44df8b2eb3832f4dad397eb11ac7b6c53fd0afaac84f94 2013-08-16 12:13:46 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-bbbf1052b4411a9bfc84fe8c5157051b7fe8629eb9cbed6860f43188d2d0fe3a 2013-08-15 23:59:26 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-bbe4e5f79925c2319baea9838e0dc3680c000acd6772d62aba73b447d360f420 2013-08-16 17:43:00 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-bc422ee3d02b73e9d08ae619d7019f9a388c0020610d48a187f6169d6d842ace 2013-08-16 04:51:20 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-cd3c7dd752ff092e1b116874fd349b8e99afac320cd1048f42a430f4343d1232 2013-08-16 16:18:32 ....A 129024 Virusshare.00081/Trojan-Downloader.Win32.Klevate.ai-cfe2317ba683d7b17ca48fcd6f3f847ddc103c5644e84eef1b33940e30ed3aae 2013-08-15 23:58:50 ....A 127488 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aj-a985d8f424369a52644fc67dafe3450993e1181f1829855d109c11e1d53b5e3a 2013-08-16 01:52:36 ....A 120981 Virusshare.00081/Trojan-Downloader.Win32.Klevate.aj-cedb9af6c8900ff323ffac53b006a411f9b9b0fd29abe76a39ea82e5b7382936 2013-08-15 23:51:26 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.at-af1d3822b4375e14310bb5d1627147626680abb72bd3df89c94ed9231d671729 2013-08-16 21:26:06 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.at-b5e336918e819cb3ededfeb175ff3528b2c66fc8caf240c62c53603b1280a4d2 2013-08-16 01:31:16 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.at-c3cb4a314509faee3fb5bc98402db834a0b56bb2f173c1683ff8af262cf0966b 2013-08-15 23:17:02 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.at-c756b2b0dc4799d4d49ed1904528e4c416d7666edd8b1c39341f423f320c8c1d 2013-08-16 10:30:10 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.at-c95027462928c5845ad889f3fa5a5dbfc380489eb976577b060869b734945a8f 2013-08-16 12:41:50 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.at-ce3886dddcb809897a7bff18ff3b8628abed7881d60667be7f8252f7f0a35941 2013-08-15 13:00:30 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bg-a5731b2156e2b86d255e2d0433aed6008db91e04d1382f6d3b1a21f4a151a1de 2013-08-16 09:38:12 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bg-b55102c80c4581361659089d2ebe84fc3f064007d485e3321e7de3f6b33a1ff5 2013-08-15 06:22:56 ....A 100384 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bj-af4ddc1f873e16a7d1a40e9c7f3d9a8457b93b4076ace0fb99d87b91e3f7c307 2013-08-16 17:53:46 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-2515585c7eeb5a9b8b9370443a81259125f036b31e38eea9084925d8f1d698b0 2013-08-16 04:52:54 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-42f6687794e77fa1e425ca80f40d3f1f36b90bfad7b834b81aa65311622f8c45 2013-08-16 21:39:38 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-8934d29ac57b93175db85f8e543113d72103acda7fea10518ad751aca6ffc135 2013-08-17 01:20:58 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-8caa40e4a39f08e1cc4e992924b58a62fdad8a47dc8422e78f9a0427419e2532 2013-08-16 23:45:22 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-a48b6bff6454f6cf7d5417e21c04c07036dacacfd742d427215fa649ca682039 2013-08-16 00:56:48 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-a4b6d7dcb158f7daf67f143d6a014d1ef9230b63096ea662bd3c5289ee49f528 2013-08-15 23:54:22 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-a921d8671cadf9d2df58b9ada41239ce8699618875da8fd9df0362bf59abb3ac 2013-08-16 01:05:44 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-aad0d4dfb8725729dbb929a38b8d7a4bb933a176ff61d3c64b527900a70f64ba 2013-08-16 13:43:56 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-af04cc9779bcef06cf0a7f23d6218ca0a7d39a77a62056169cf6a5a5f96e9efb 2013-08-15 23:24:12 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-afb2b7c9ede8d8894dc42b27c38c0de04be5add228086606eaa196ef2cebde56 2013-08-16 12:12:52 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-b4fabd62b0a6e318cb1ffb6e2b4251ea96952b00c68cdd7a2205587f7ff81d4b 2013-08-16 11:53:30 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-b538841f18c3a8bc07251dbe8600e33c36e5fe22cb6a8ab20e64726699ad1381 2013-08-16 04:14:36 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-bb3d4a34affc956e938db365f4205b7193e2da36de3b37cf47740b5e1ef628ec 2013-08-15 12:33:50 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-bd26280d48cd8aa3f2a26f1e2bde289edc8e76c0e46a3c6d4b02ee1ec052aee1 2013-08-16 22:30:06 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c175e8a50c220ddee9bb0d2356806f940a2cdf3e86f1b3d31257a84c6c866cf0 2013-08-15 12:30:50 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c193161802a7ee66a5b88333ca050f30594468d722369bf1c526c49593bae802 2013-08-15 23:47:26 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c2993986566edcb1f0c48f8fd6c5e34e109f0fe9f4235f56719d1cf6cbf42067 2013-08-16 09:57:18 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c38ce9e8957c89262a469d653bbebfa9b0fc0125096b078520a85a4abd4f87bc 2013-08-16 01:32:02 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c729a7d33a4faabc6fdc96166c1bfcecf84f5b2769be8131dbfcaf43b5eccd6f 2013-08-16 12:10:44 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c7f3a7ed7d381ee5d9d396ce4526c7508e481bd0c84c969e1f89403f07178523 2013-08-17 02:14:42 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c840d89aad1c2d595a023e189d28e1c5f65f688a210f758f3ccacb7dc177b022 2013-08-15 14:23:04 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-c9969df54c51416332bc22d5e7f27c033de1aa2d1e65228a1d141bbd561d0a93 2013-08-15 05:55:24 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-caffe4e796011f4df59fdb19461c25fda1a457c3c740d1693568170cab05f656 2013-08-15 05:51:00 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-cb1322d6c4bce4db48632341680c4f2cb684875e0c667aaca79d56b72d799883 2013-08-15 13:26:48 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-cd4131ae1911daa761e9b82e97391d22f99fa3010f2b0f977f2f64c686db02d5 2013-08-16 01:40:14 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bk-cff977f504ecef6bb808f758e31b005b1cd06fd1a8641a46b51dc65befc49f8b 2013-08-16 02:36:20 ....A 121569 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bq-b66ab86e282118c3ed29a300ab06b405f91780881d3590c850f95e13fd1d8955 2013-08-16 23:07:32 ....A 119568 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bq-b77f638f2ffc8ee74fe7c1703af05dcc22c1891e1d1cfbfe0bb56417676aed7a 2013-08-16 19:49:38 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bq-cde67ab49191f42571654ef9ba3ffa93604aaec763e6835e547df7d81f48d2af 2013-08-16 23:44:14 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-2f7fddf2e7caf93b2081153bb841cfe71a98c048a5f5c9e5f7d477cc0c0b53a0 2013-08-16 18:01:12 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-447edf0d938b5249c12d75b6e68203b86534cf2f1277753af5729224773a23f9 2013-08-16 04:49:10 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-6428581b0178192e34916bd3bb3ea803f4a901a46be09818a878da5017de1e98 2013-08-16 12:16:44 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-6ba260005c6ba373ccdce7b180cbd172f3e2a0fe868011f823c92f6039f8ae0a 2013-08-17 01:51:42 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-a587e563e68bf98a7684191942e1b02fd80f04eacb7abcd1f133867036c182e3 2013-08-16 00:33:24 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-a5e09ef578d81e2bfc36275cd3599f8861b4a690e37be14ff4e10ae097f9ee15 2013-08-15 23:25:04 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-abfd11c3eb0332ccd5b4f09b592d86b6c4c0357216c45d67c4c2300bd1e59e2c 2013-08-15 13:17:42 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-bd308f458fda8628f2b2fe6c80ac0db7b74e64bb936530e2ece1a5c1a3629fa7 2013-08-15 13:44:44 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-c24cfb50372d97922402ded08f57133521106c1cd5899e55db964cfce06b7aa7 2013-08-15 12:22:30 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-c2f5c3722ece748c2e87d5f59fd5240cb384e11d5d1c8a18069112035e5b82aa 2013-08-15 05:50:14 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-c4c78e0bb37d0789f158fdedcc6b8275faf991ea07f106930a4897c0459a7f28 2013-08-15 13:04:54 ....A 131584 Virusshare.00081/Trojan-Downloader.Win32.Klevate.br-c983ad376e022ee965a26d5d628c801a9118a7105176b3e35ade684e02e967a5 2013-08-15 05:31:14 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bv-8a06017910c1c0aecdd6d498b139d8a93fa2e1a6f52739c8d2a61bfa0cb7db30 2013-08-15 23:28:50 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bv-bc8c2297e50b5ac218dd861134337bfc07f4be8385b2de1a8199f6d6a5a47a56 2013-08-16 02:06:24 ....A 128000 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bv-c10b3446cc1c4ddc2fb63af3f7c6c1263dc093b3c9db7972246d7d5d045e1ffa 2013-08-16 04:43:18 ....A 135340 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-2eb626e8723f271a53cf23514f15fee09b5680650be0f672b6201b043212fe3e 2013-08-16 08:45:16 ....A 135352 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-58927e364fa46732d8e5a179520077ab49d04a92a450d442c3515a3f2e4caf95 2013-08-16 04:47:44 ....A 135352 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-a944d1b74d1712249ca463a5b6a643daf6403bb0bbb817cf8a80511569ca2c4c 2013-08-16 08:44:46 ....A 135352 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-b7ddee7e701b1efb66cc103fb90f953036d51c0cf518e1178a9809a90e508975 2013-08-15 23:41:18 ....A 135352 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-bba4c0f0cdfcbd4802b9c723402d4d050bdfc4e60cff3fa679b105bb44f2350d 2013-08-16 09:26:22 ....A 135340 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-bc0e4374f42203302dea2145e14a7ff0ba7cc9b6447ee2a7adb871f01dd740f5 2013-08-16 04:20:52 ....A 135352 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-bd540e86a702ea1f154a69a0fc056b260a687b2c769d1ef9de772261d6ef6926 2013-08-16 00:41:10 ....A 135352 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-c24e8511cd1936476d1d6646a54ea3a0e45041dfe83fca749d0382ffd30ec885 2013-08-16 19:10:42 ....A 135340 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-c89be7347811091e1761f21878e510519dd547675a5ece5a35b84eea00087d1e 2013-08-16 22:05:20 ....A 132283 Virusshare.00081/Trojan-Downloader.Win32.Klevate.bw-cfd5dc74833c570503869fb05fdb7914b2634df83cada9980b80716a2b32149d 2013-08-16 04:13:42 ....A 122393 Virusshare.00081/Trojan-Downloader.Win32.Klevate.l-5b53cd4c4612406c3738eb330f3fcc33ecd8e406e320826bf5bbb8b6d106d63a 2013-08-16 09:16:42 ....A 125800 Virusshare.00081/Trojan-Downloader.Win32.Klevate.l-ce5f0d3b04fbcecc508957acb40ec900aeec1936f3f06c0d63830b66dfaa4e26 2013-08-15 23:46:26 ....A 128047 Virusshare.00081/Trojan-Downloader.Win32.Klevate.w-a464726b8d975be2d74e0330c3cfe664bdd7d39e0eb62411bad9029b07ce5916 2013-08-15 23:55:28 ....A 124388 Virusshare.00081/Trojan-Downloader.Win32.Klevate.w-ab9f2a186d3867add16e121045de11a289351fdbd59c09bdd136be28d7b95a54 2013-08-15 10:10:52 ....A 127218 Virusshare.00081/Trojan-Downloader.Win32.Klevate.w-b089948460b9902ea90ee6f61f30e9d37a264946674cd84ac8a8ecd100d801ce 2013-08-16 01:15:16 ....A 125800 Virusshare.00081/Trojan-Downloader.Win32.Klevate.w-cd5241cef1ef4ba6ae6d868cadea6f64ac266b20fce26a249dc3889f8e68f987 2013-08-16 09:52:18 ....A 135288 Virusshare.00081/Trojan-Downloader.Win32.Klevate.y-cfbcb7547c0ac9c6d7e5230885323a97f949d05eb090091c14fb44ffe91e986b 2013-08-16 21:21:58 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Klevate.z-bcba7d1928cc315fd254a1b901e79632ea89433860498551107a1c2c2f89bdbc 2013-08-16 19:42:12 ....A 1304203 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.av-b012cc6b6541b3162fe50ce318177c74354709a530f7b0677b7a21f5424ef4a6 2013-08-16 01:54:12 ....A 1302528 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.cge-cd94ca5afbe0795560e453824c70c8d9b4f47d47c179c7d42e3c641085ec2f54 2013-08-16 16:31:16 ....A 317607 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.cgp-a95b9bb210b1bdc5d08c7b9c076de12e119f0304fa905473650dadb1f888e2d4 2013-08-15 22:27:42 ....A 317607 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.cgp-b03b66959b28deef9ba3776e13475f4a8537b8760117dd074a4018fe7905bc32 2013-08-16 00:35:46 ....A 317561 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.cgp-c88c8d7b14b52edef27d388273dda917fdedd171ae77aabd82cf36f0825faed6 2013-08-16 18:01:38 ....A 276862 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.ev-a5a4212038b0b256c482d97bb477a1829d415c0426a7d7db64c840ecdb2c3a80 2013-08-16 01:27:52 ....A 283073 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.gm-bd4c77405b316a179feabedf64216a50c2bda376cffee4313e7c98f9009a7204 2013-08-16 18:58:56 ....A 1310113 Virusshare.00081/Trojan-Downloader.Win32.Knigsfot.s-b1e355b81e7bac11c4202bc8f4ad6bc8dafe6bb716dc0bf5f190024348a5262f 2013-08-16 01:01:02 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Koom.a-a4acba380f4ace76aad5ca28764b3d1763f6fc0b72a76d8b2c1b59c144521ae6 2013-08-17 01:40:52 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Kuluoz.bx-eaeb373f958dd94f43596e6329db0c90fcba797fb73fcd604c54a254c304745d 2013-08-15 06:22:18 ....A 74752 Virusshare.00081/Trojan-Downloader.Win32.Kuluoz.q-8b763f7aacba0f12790b164ceecd34d68ef2f26f4698010c6de43ff21af507ab 2013-08-16 00:15:06 ....A 36504 Virusshare.00081/Trojan-Downloader.Win32.Kuluoz.rfd-b1334f8dfa0dbc83ec2fea49782a41469f7fc985f5a2e0d63df160c057c1be74 2013-08-16 17:25:22 ....A 218216 Virusshare.00081/Trojan-Downloader.Win32.Kuluoz.rfd-c854ca5f3b144d12770ea624a79f9307db5e477a9c3d23d5dba566951fbe9539 2013-08-16 10:11:14 ....A 71768 Virusshare.00081/Trojan-Downloader.Win32.Kuluoz.wcs-bba976223a6c38cad49aa0f6597483a2ade7d8a467b258776e9167f3e90e5eab 2013-08-16 04:44:36 ....A 25600 Virusshare.00081/Trojan-Downloader.Win32.LibPatcher.dh-597f7e16a13f9e139ff157822d60ba88af944c22959ee351c72529e85d84df20 2013-08-15 22:21:32 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.LibPatcher.du-133b3c601df1b4e338952ceaa061cddfdd03242db22f394be95f2e07bbc86d84 2013-08-16 22:30:24 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.LibPatcher.f-c178dac36c360874b5915d1433f0eae6288470a0d2cf551f734dfc00cc4ea64a 2013-08-16 17:00:52 ....A 75776 Virusshare.00081/Trojan-Downloader.Win32.LibPatcher.ke-b515f356085eb0b3f0443a099056314cfd9cd5b9735318d3770f1f6387326191 2013-08-15 14:20:22 ....A 27948 Virusshare.00081/Trojan-Downloader.Win32.LibPatcher.ke-bbe8d1ca7f70485bb7d8cc7200e3f3a0ef345a8da52c362570d7b284d7d4f8b6 2013-08-16 00:57:30 ....A 1832104 Virusshare.00081/Trojan-Downloader.Win32.Lipler.axkd-2a6bfc9b60574e9c99df062d93b621126bdbe357e3aaf5fa8c89a75b5be83412 2013-08-15 05:38:52 ....A 796956 Virusshare.00081/Trojan-Downloader.Win32.Lipler.axkd-4d61f6a75a74274831560525a2cecf6182ed104a05e9608716aa08d5d2050b6c 2013-08-15 18:34:22 ....A 796958 Virusshare.00081/Trojan-Downloader.Win32.Lipler.axkd-98b9a7b1a11e96c1ffd24add04a0eb72cb36eee738800af44269c3c5fa113dca 2013-08-16 01:01:52 ....A 57249 Virusshare.00081/Trojan-Downloader.Win32.Lipler.bozc-bcd53519cbb2dbfd54f0888fde128340187b6c2e0efe32b4ccf581ff58ea6a9c 2013-08-15 05:15:46 ....A 232272 Virusshare.00081/Trojan-Downloader.Win32.Lipler.fhh-49e060c2e941082e8b492bdc7a47f4a579da8ed130e3c338505d63f6cc06bd98 2013-08-16 01:24:08 ....A 319080 Virusshare.00081/Trojan-Downloader.Win32.Lipler.fhm-b134da4c7fc7d98dc3b31475fd88ddba6dfb2d7c85bfa4e435e1356adc9b739f 2013-08-16 21:22:40 ....A 149952 Virusshare.00081/Trojan-Downloader.Win32.Lipler.fht-572ab42df0e4be921d1b5d78d3b5cb238232af65c5ba46b8fa6cac664c0d1f5c 2013-08-16 04:51:18 ....A 751137 Virusshare.00081/Trojan-Downloader.Win32.Lipler.gen-8348d6c3682f25addf9a230efad668193356373dc98143941be6dee8a291045f 2013-08-15 23:27:34 ....A 2611775 Virusshare.00081/Trojan-Downloader.Win32.Lipler.iml-a3c82f6375738fc359c3569e7b6819b831ba75361c82c094e7e7279031083a42 2013-08-15 14:36:24 ....A 560712 Virusshare.00081/Trojan-Downloader.Win32.Lipler.iml-a5d09cd282e552105168d857a5549af853d71776fa33c61ad5479148be79e1ea 2013-08-16 10:22:42 ....A 777891 Virusshare.00081/Trojan-Downloader.Win32.Lipler.iml-b1c9df93434c9b2d59d4e0c7834bd772d90ed9231f3ef321c8a836588def5087 2013-08-16 01:51:20 ....A 1184039 Virusshare.00081/Trojan-Downloader.Win32.Lipler.iml-cd8c1d1ae128c82a330c9ff27c94e32d5fc9454a9ea1c56f959e6595b6f5b688 2013-08-16 19:55:40 ....A 451622 Virusshare.00081/Trojan-Downloader.Win32.Lipler.iml-ceff1f3f53c77523891d7ff5ac0834c39aa145bea35cfe8f884455b1b62f95f3 2013-08-17 00:40:04 ....A 56832 Virusshare.00081/Trojan-Downloader.Win32.Liwak.cn-b1f3ebd46164054cf4ee1439fda88fd84e4e807fd56766ead9c3c8fa3ee88d7b 2013-08-16 20:35:08 ....A 180224 Virusshare.00081/Trojan-Downloader.Win32.Losabel.bdx-b588a0b2b237c3e2c1951b1f11682f7f526e2107ced071d66a43c843b53bdfe0 2013-08-17 02:17:16 ....A 184320 Virusshare.00081/Trojan-Downloader.Win32.Losabel.bdy-789770e0181f8cfca06355e7a98cf59e6fa13436f94650cbe73f8aa64ea6094d 2013-08-16 16:27:44 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Mafia.c-5ec0ccce3e2dc53060f7ab5b9491379d19be2302b1ef60cc5b1d149becb729eb 2013-08-16 01:02:24 ....A 617512 Virusshare.00081/Trojan-Downloader.Win32.Mazahaka.a-a9d51337ed782e1d713c3001591cbdd2b79f3b1a2948609f663f7040a059bb6d 2013-08-16 16:52:16 ....A 93822 Virusshare.00081/Trojan-Downloader.Win32.Mazahaka.a-cf6479feab71ce2789ccbba4cc04ec562007f53d9af95bc2d0ec89b7b2184267 2013-08-15 21:26:40 ....A 366592 Virusshare.00081/Trojan-Downloader.Win32.Metfok.ak-a958f6d1bdc84d11151b21829691b03bbc9f46ebc3c51826182cdedebd436551 2013-08-16 01:54:14 ....A 366592 Virusshare.00081/Trojan-Downloader.Win32.Metfok.fi-a506b147141a04b79ecbac38a65df5579203c1600c52b2e3813dc0da6277a0a6 2013-08-16 00:42:14 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Metfok.fi-a514e334eb63535d5d7a41790331e31ffc4b270bd5fd71d4edabf57ee64d13da 2013-08-15 21:31:00 ....A 366592 Virusshare.00081/Trojan-Downloader.Win32.Metfok.fi-ab8d9cfb8d3d1c7665d2ec29f6ba1dda5b155c49888bd10087e95bf1993b3a27 2013-08-16 09:19:42 ....A 366080 Virusshare.00081/Trojan-Downloader.Win32.Metfok.h-b0952af1e14fd45cf5853e01bfd2f22033fc1dbb9e882872076fc153de6457ac 2013-08-16 19:58:30 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Metfok.hg-bcb76284fd1fcead449a708d602720f83f4c37f8b1c102acca9379250a31108a 2013-08-16 23:43:04 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Miscer.afx-c2340362a3a791384b7ae5f40e759cf0d3ec14edd24d283b01237aa48f925c53 2013-08-16 01:53:40 ....A 569344 Virusshare.00081/Trojan-Downloader.Win32.Miscer.ahm-a429186acb88185605e1cd23af6c93aa5f814f74d16e9f18eeed07f91b419e83 2013-08-16 01:47:48 ....A 561152 Virusshare.00081/Trojan-Downloader.Win32.Miscer.ahm-a95ffad088af963997950d9b65ad1de519df01c64a6bffd7e978e5dca27a0b37 2013-08-15 04:56:22 ....A 544768 Virusshare.00081/Trojan-Downloader.Win32.Miscer.ahm-ad432feb05f7792ce3fce3463328634b40be92a1de2faa9a1942c5df3a40baf1 2013-08-16 04:23:42 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.Miscer.aht-a4179f6ddfb78809ccceb425b7727d25d7d2f6cda383f61ba9a1834684589a07 2013-08-15 22:25:24 ....A 80896 Virusshare.00081/Trojan-Downloader.Win32.Miscer.bvj-ceb53e518059efda110855dfa413207cbd4f881b6e3e6b5fec58f23de7fcdca0 2013-08-17 02:28:36 ....A 144896 Virusshare.00081/Trojan-Downloader.Win32.Miscer.xt-282dac8fa7acb00460f552eeff191e645386ee24ac1a6950824e56c3810d82d8 2013-08-17 00:44:38 ....A 140800 Virusshare.00081/Trojan-Downloader.Win32.Miscer.xt-2e2e7c90f9d025dd14c1e951fe604966444eb45fdc0469fde2fc7a2348de75ea 2013-08-16 00:20:34 ....A 647168 Virusshare.00081/Trojan-Downloader.Win32.Miscer.xt-afa812c299605c190783a309d846b7983739524282d1abbc43dc68cf33372f56 2013-08-17 02:00:22 ....A 143872 Virusshare.00081/Trojan-Downloader.Win32.Miscer.xt-b084f3864fd79c57a09b3beefadc99251c3500c16707e8892cc15c685c962351 2013-08-16 21:27:28 ....A 149504 Virusshare.00081/Trojan-Downloader.Win32.Miscer.xt-ceeb7ba9ba90566cbe343b72fd0256c3fef04a3aa16eefa292a8fbab620c1ccb 2013-08-16 04:25:24 ....A 141312 Virusshare.00081/Trojan-Downloader.Win32.Miscer.xt-cfd7ab428fd93d420b3895ef83fa3f366ff7f1e32886c40ed8014d0ab7cfa224 2013-08-16 14:50:50 ....A 1168 Virusshare.00081/Trojan-Downloader.Win32.Monurl.gen-a46d03902c9656acf07c7a2e7fa204ec2a9df8a69d66b2cdcd37cd0c13470a12 2013-08-16 17:45:56 ....A 24579 Virusshare.00081/Trojan-Downloader.Win32.Monurl.h-bc45f269d0ec58cfbe52a5799507eb842fe7fd37fc5b733e0986a12aba15f464 2013-08-16 21:51:40 ....A 64512 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aafz-49729508df699bb3662765fc36d1b078247b2e2bf7b61cfd7608f0f1154e4fae 2013-08-16 22:34:50 ....A 188416 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aafz-a9d1986bcd92c03fae7a429d761c35e9b0bad87b7a04f11fd3e95248990d8a43 2013-08-16 01:01:24 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aafz-b63f658a6fda6558a38882d2a02878449189e957d4b16d299bec1724d10c0969 2013-08-16 17:46:32 ....A 184320 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aafz-c137ddb708c91e414fd8a205a9f3efd285fb88d5bb88e5cded070e8f79ecbb65 2013-08-15 12:27:28 ....A 183296 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aafz-c2003c8cd6dd8637b0a104f26f2c1f28d814423b572dcf13b18f520f933766af 2013-08-16 10:55:38 ....A 192000 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aafz-cda32d88f495623eda3ab5e3a0928822c3c46cd6e2143d228e4b061e2d01a823 2013-08-15 23:48:56 ....A 181248 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aafz-cf723c3952b71070c820fb075ed32a1e3992ba2cffc147a8543d9f5f014981d9 2013-08-16 04:16:28 ....A 76288 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.amhh-704177810501ded2e18258b0b2ed99e625abfab5cbdce11fa09778c7a92cb152 2013-08-16 04:25:32 ....A 76288 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.amhh-c84ffa59c7ba11f62e742520e217cb7bcd85c3ebecb8e0710aca2508f4ad86eb 2013-08-16 04:25:50 ....A 266240 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.ansy-6f77e38f3617a0237101c68614c5104d61ca0bd52af3e341bf7d2aacaf7e34e0 2013-08-16 17:15:30 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aodo-4c809f22ab5a09c503e0f1622c3da33106a1d73ef05acd2311c33df8aea8a4da 2013-08-15 13:51:06 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aodo-baf59cc2bccb18399b4dd923290662dea2b72fb119d3db0054f6ee1e081f6486 2013-08-15 23:47:28 ....A 90112 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.apmh-b635c961adcdee33b3bed9f8182f2081a67e48a53c698c4bc16f20396cdd7565 2013-08-16 01:33:34 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-7eff4ce5a7952a4c5bc289fcaa07aa4f292331b431d94a6160207e7019d8fc21 2013-08-15 20:51:14 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-aa2bffe0a2a51dadca85dd40e07183395a29d408a9eca43a7660d1c9f449ec4d 2013-08-16 19:18:30 ....A 209408 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-ab536a8eb82b447aa04fa86804c7971977dc01ec4a452e8525ac41c35d8c8c7e 2013-08-16 00:01:58 ....A 217088 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-b0b1ff304bd1dc44491cd8ec6a45fa3fa1429bc3dbb94bc4323ac79a7642c40d 2013-08-15 13:17:50 ....A 133632 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-b1f395e4f262acd76aaa952a214cfcc0edcc296f04df29b4b0fc4769fae3b14a 2013-08-16 09:30:04 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-bd3b3e57b66314850d62b9e443d1b3c24c4ffab16de04e178c7aafcfc9d4b902 2013-08-15 06:21:22 ....A 46080 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-c2ca998ff9c78f4ff9e3bff033bedc19adf4a58a03298980ef4fd7e904ce1ace 2013-08-15 21:53:16 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.aqda-c949380f3764fa657e187e139fc6593452dbd6a00df717617558de601f8da821 2013-08-15 10:29:46 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.bgfc-a4ed0d594c3a919d4ae819940653b8eba253e5f12b2f55a5b6e3dfcfc448f641 2013-08-15 18:08:56 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.Mufanom.bisf-a5c267e2f0f222c21aa66ab55fc935d609d7fb75f593b441303219e87fe24a82 2013-08-16 01:55:34 ....A 179200 Virusshare.00081/Trojan-Downloader.Win32.Murlo.bsn-b1d11225d8f9ab2edb472eca41b1640ae61531e5126bb15758780aaca7906e86 2013-08-15 23:39:06 ....A 55296 Virusshare.00081/Trojan-Downloader.Win32.Murlo.cew-c0f8b25b6bde3ca107a086fea9741d14135f92514c5ea1d92bfcae80fd7923d0 2013-08-16 01:03:08 ....A 55296 Virusshare.00081/Trojan-Downloader.Win32.Murlo.cew-c2d6b67a431007bc62bfb7f2f19607d2394e824696515cbb316358ede543fd07 2013-08-15 23:15:48 ....A 58368 Virusshare.00081/Trojan-Downloader.Win32.Murlo.cmp-c8136661839f05487ed514680522732f1c911b8537c130c15715093398047bae 2013-08-16 19:29:38 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Murlo.cw-cd2f9e7b118c27e62a0483670cd8b80e8288d87ab06341c44648a66fa2de381e 2013-08-16 14:43:50 ....A 39337 Virusshare.00081/Trojan-Downloader.Win32.Murlo.dpl-33f98f3bfc4df2c4f0cf38f98256c5f9ce082312c54ed297c12f6798aaa6b3e0 2013-08-15 23:20:44 ....A 31629 Virusshare.00081/Trojan-Downloader.Win32.Murlo.dpl-a5e9ecf8fff0c61f19ec5268065bf30b6a7de7477a38b20389afe1df95d08f2b 2013-08-15 13:23:38 ....A 26624 Virusshare.00081/Trojan-Downloader.Win32.Murlo.ff-b0fb3c965b5ce8d53dce4f4c4aec99a42e1b8b3a6ebc4050a84fd571cedcd8e7 2013-08-15 23:18:06 ....A 84992 Virusshare.00081/Trojan-Downloader.Win32.Murlo.fkq-bdf3cc763f65d698e7e43973adada1d4a67ee69d412ae5c30bfd231dbcf119bd 2013-08-16 02:34:34 ....A 380928 Virusshare.00081/Trojan-Downloader.Win32.Murlo.idd-bddac1eaedeb84ce8844487af0b42fa9b65cd23f6840d5e1e318399e92ccbfbc 2013-08-16 17:46:44 ....A 250528 Virusshare.00081/Trojan-Downloader.Win32.Murlo.idd-c99e9c1cf12747158705d730f256388a52681894fbd081ad8e74ee7e8a4596b7 2013-08-15 22:23:40 ....A 222208 Virusshare.00081/Trojan-Downloader.Win32.Murlo.idd-cfe2b9263ff7d940a7f48d4103bd144c15e9f8cfdea0809b02f2979df54d17b3 2013-08-16 10:00:00 ....A 189952 Virusshare.00081/Trojan-Downloader.Win32.Murlo.ldw-b0dbc075cb3fdb4ac9a0c983369871d5e10cf3b67551eeff88d71c7ccd06ceed 2013-08-16 01:21:28 ....A 105472 Virusshare.00081/Trojan-Downloader.Win32.Murlo.leo-c2e702306b43f08f22d6e54fa6fb7e57a5d654c3e75e135fff30897c7625eca5 2013-08-16 10:11:56 ....A 435200 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lgw-c2f6ca36b3e1a489ace4ead7810d4bbf33141db2d8fe7f5200af9126c3ae9bb5 2013-08-16 22:06:26 ....A 435200 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lgw-cf28decafe9b36d02fc6b4c60802e390ed425ecfe88238027b59a7ef2a00bf5a 2013-08-15 21:28:50 ....A 439296 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lhi-cde19f00b35dda3ee1a85bc2b18cffbbb876f4de601bb1e4ae5802edfaedb8d8 2013-08-16 20:19:52 ....A 490496 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lhy-8fa298d179e3e99a774b022f477e56141dca06ff96afc92fd7875fff88f4b4f4 2013-08-16 12:39:36 ....A 513536 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lhy-a3d0a2bcba27e98c74c94dc1b7c475cb1c6def887cdfc08b6609a3ffd85ece5d 2013-08-16 19:53:44 ....A 248131 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lhy-bad027c02f6903beeeaac4a31c081a9b63d7304d4abb8590b7fd7e32acde9905 2013-08-16 15:29:44 ....A 390524 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lhy-bb335b388b99e2042fae95f3f7c3f88a7d7028cbcb47fe586b3ba5e187c2610a 2013-08-15 13:36:44 ....A 493192 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lhy-bcbde9abbd3db671936045829c28ba635e5ae2154e3b07fd1871cba5f825207a 2013-08-15 05:28:12 ....A 490496 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lhy-bfb5ba0c1a561eea702c809d75c18c78eb22d9facb4673096d9e0634209c941c 2013-08-16 12:15:34 ....A 1507328 Virusshare.00081/Trojan-Downloader.Win32.Murlo.lmx-c123d2af9e1828a716bc528ce35240b73f54eb269d896f0fc110d5970e577c7a 2013-08-15 23:16:16 ....A 1740200 Virusshare.00081/Trojan-Downloader.Win32.Murlo.ltj-a558344e6eda5deb4a41070a89070841e1ee7df286c106ef08181cd5251d1a95 2013-08-17 02:26:52 ....A 15360 Virusshare.00081/Trojan-Downloader.Win32.Mutant.apg-ce126171ebc43291daa36384ecdc1067c6dcc24badeec6aa7944a0680972c7a8 2013-08-15 20:52:28 ....A 28184 Virusshare.00081/Trojan-Downloader.Win32.Myxa.bjp-02839a85ff239663f0d27d7e6adc203ae3111c20a99ae9a52ba1ac249d0a2b0a 2013-08-15 21:45:44 ....A 106587 Virusshare.00081/Trojan-Downloader.Win32.NSIS.eq-3bd9ba17680a08448df156d4ba5dd39026675fa2afc421a140b1459e95ce7052 2013-08-16 20:14:06 ....A 22937 Virusshare.00081/Trojan-Downloader.Win32.NSIS.es-43274b8ab52e3c8039913391cd1665fd0fadbdaa23c8dd49b90f166d28ef0b25 2013-08-15 06:03:46 ....A 22937 Virusshare.00081/Trojan-Downloader.Win32.NSIS.es-533bd8cc7c05a6fd2516c0addc1ac8db0d8d79aba6d5e8845e5a754a90e297e2 2013-08-16 01:43:58 ....A 22937 Virusshare.00081/Trojan-Downloader.Win32.NSIS.es-a539ce1cb1116dc8a6da18c02c6e338c292f6c1d202b02ef32372b3dcc69a54d 2013-08-15 22:28:16 ....A 22937 Virusshare.00081/Trojan-Downloader.Win32.NSIS.es-b1f5345a0517573aaa51b7ceab0089b1dbcd2a25c7de945e6fb20c6d6ee75671 2013-08-17 02:29:44 ....A 22937 Virusshare.00081/Trojan-Downloader.Win32.NSIS.es-bbc9285cfb0b8785eac7fc03712bef56ff68a67a5ff320f7d3d9f6730da06ab6 2013-08-16 22:39:46 ....A 3373 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ew-bd9df04a680035c5601d112e2ebbab417c4d915ad48bda4cdfb05afc0f7e628e 2013-08-16 18:36:14 ....A 66690 Virusshare.00081/Trojan-Downloader.Win32.NSIS.fa-a9431acf888700be009a3a85e2edc34b1148d7d0ee4be5a51243e115e028a533 2013-08-16 01:18:56 ....A 66628 Virusshare.00081/Trojan-Downloader.Win32.NSIS.fg-a3acce1855caeee2a87038b10a98ef4c961e68a343c930f166b35736e8cc76f7 2013-08-17 01:29:08 ....A 5145 Virusshare.00081/Trojan-Downloader.Win32.NSIS.fp-80f377b220d90ebcb7dcce31bc47e90dbbfcd453e7096a2b55d79df9c5b00854 2013-08-16 04:09:52 ....A 66798 Virusshare.00081/Trojan-Downloader.Win32.NSIS.gl-c740ebfe1d06aee95f0c19da32982e67bb1d9a33b915b3bf76297e96fffcab72 2013-08-17 00:48:02 ....A 62489 Virusshare.00081/Trojan-Downloader.Win32.NSIS.gv-aab8cb2054afe0456bc97eb228f55e18d12d34b261971b703867416445019974 2013-08-16 17:00:18 ....A 11474 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ha-aae3425749a044b7e5392965f5bbb2937a122868f3f05a53037d5f3a20f639a8 2013-08-15 21:29:06 ....A 1027493 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hb-ce3ccb793592b4b339aec2dc7506d7a8fa5d2fec80e2902b4897b0e8a54a52d5 2013-08-16 20:05:38 ....A 62493 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-38168e594372bf688147e3ea120e42bf5b0ed7eda4a4e8af00f183d1235c2ccd 2013-08-16 04:52:56 ....A 61818 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-64c168ab9f9c8a22d0916bd3b9755264a58cb6a3d3761c7c9f9a01fe9200cdac 2013-08-15 18:24:20 ....A 4109 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-a99f5f285412baad47e2dabf2295f933aeb3358dd3130b81f3b8e1323db623b7 2013-08-15 21:01:46 ....A 59798 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-abc8bc53b58afea36874477cc539749b51dd77f1b026347c3b8ab4b72f41a0b3 2013-08-15 23:41:18 ....A 62915 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-abe03be2a991fc8d268b69ca7ec992acae028409003cbaee928fbd3c304a802c 2013-08-15 12:24:04 ....A 4109 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-b0558feaefba1d3dafd9f1d7846543ec80b491e580b68b82eb68275cd889b654 2013-08-16 20:40:06 ....A 59373 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-b102e45b5536dcdb1b56c48a7b4b517a1c05d1ad25744671c038d67bb1488917 2013-08-15 13:17:10 ....A 59539 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hg-b76a95857990211baf7cb7e04ba8d0647d946868e01801341b1552ad0447133e 2013-08-16 17:19:28 ....A 1074095 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-1d2b03f1ba6fb1f471857f5d8bb0d9d3be0db17432b8315a12756b5d79753d93 2013-08-16 10:54:54 ....A 11486 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-631226d6a2e1099f34d18249f013a736b1be70e15a95f960fc823446626feeb7 2013-08-16 10:21:34 ....A 1080378 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-7e5c7043be183e2dd4f55659b50b934b91cac36ac94b48b26c1a4d65a537ffd7 2013-08-16 09:06:50 ....A 11486 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-9c83203f29d97f2d3b19f7967db122bb7b68c2c8235f7e3de82bcd826e297a63 2013-08-16 15:45:46 ....A 1077838 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-a5ba7f552683b872fb0e8ad953c9a84e2a2fef12921d72eccb7f349c7caab148 2013-08-15 13:34:46 ....A 1080179 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-b584e901925af7cb7777468e3e0a0688e1961fa907ca08199929c4bf324e2c51 2013-08-16 13:16:44 ....A 11486 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-bb7470efcc926a893a88d537322372142882cc9066e7d68fb6a70475b2d12631 2013-08-16 11:34:32 ....A 1074454 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-c77901212e2e431411211683e41db9ed6cc562d7a4926820df12581cbb36ebea 2013-08-15 18:25:18 ....A 1088540 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-c8413ad68c84a969739c7a9048b2b9ff1841e01de33cc677a5326ef91b15e589 2013-08-16 04:22:08 ....A 11484 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-ccfbbd246ca858d7dd103b2bcfbd2b17bc07ba46a110568a58e891ec7d58b465 2013-08-15 23:37:44 ....A 11486 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hh-ce973c54215d4202fa6d1522d03807fb2b3def1fbcd1241a93b1e613d888d947 2013-08-16 04:49:32 ....A 63068 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-320f72f1f9a936aae86e54807d53dad6caafa3b3048d0ddab8d6ffac9f945090 2013-08-16 09:36:06 ....A 61897 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-5121500c7ce96c254ea4f8c84c772df05830d66fe6a698918f1539ca65eb8b03 2013-08-16 01:45:12 ....A 5130 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-a5ca67288b0533d3b4a9c250bbe95fddf842ebc9864f8c3a64c3125972a99d16 2013-08-15 21:48:50 ....A 5130 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-abfb6993d57a1bfd7be88e4fe0275595321c09525de54190868d376ad9d1b030 2013-08-15 10:11:32 ....A 62607 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-b5284a1adece7aa96374665cdfe72d8a03157017e57cda278383fb964b5967f0 2013-08-15 23:14:48 ....A 5130 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-b625c35eb5a39ff50029db32f5752903c5e74fc06bb2a73898a05670fcea41a7 2013-08-16 01:31:58 ....A 5130 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-b62f20694f59e97a9b16e45372d61533174ea89822353ac2d6ed8d0e018603b0 2013-08-15 21:48:26 ....A 62610 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hj-c329426cf78ab85a8ca5908dee161adc028bb3a12597f4c0b8666fd42d83981a 2013-08-15 21:50:26 ....A 59771 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hn-b68f6de380c6051f696d0f4c16ce5ac653f95b37a6b0e5cf6ad88a738b69b91f 2013-08-16 04:47:42 ....A 4082 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hn-c1b2b0e087738d0061305e8dccc6545bcd263162e3349d77966ba239eab71d0f 2013-08-16 05:42:30 ....A 70481 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-5346fcce9efaa0bc1855f6190b63951064dca72e9cc72a791579d3d5c3d373ee 2013-08-15 14:37:24 ....A 70481 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-a494cf8d868854c2361443d0131ec6f9bf40eec3457feb15b6e1abe08e9d10d7 2013-08-16 19:40:52 ....A 70481 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-aeffd28efb6e8aa51eeac39e1a78d18d5007c62a0db3c0d4d61d8a15e4987571 2013-08-16 01:29:46 ....A 70481 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-b0119ec3c7be74b5efd31e1ea2c55c4ed579408b9b63f612d81249c509eb6a17 2013-08-15 04:57:30 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-b44f3f076d6f3585a75b98f68ae56551c5afb9352766bb5d07b412e07a668091 2013-08-16 00:54:28 ....A 70423 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-b547d2a291421e04328f89d2a8b8a97e2f0f4b79881fcebbcb65638b8bf889ac 2013-08-16 23:42:00 ....A 70495 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-b67e38b639d202d1c621eca8414ea77d49c45b038c8629d4ab18facf15744fb5 2013-08-15 21:57:46 ....A 70423 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-bd604d3031d9b4af478037b3b1538a5cab67283dcbb2e93b1dc8a6204c9a522c 2013-08-17 01:59:14 ....A 70276 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hp-c280fc21546dc7a660e642333249f111d5d2b86ebbb85de684bd270a47779e33 2013-08-16 16:39:16 ....A 4017 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hv-2be46decff51e3bca2cf6acb1ef3935863aba0c5f9cd11c58a8f4450c8d8527e 2013-08-16 20:31:36 ....A 1047603 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hv-afa9b57ad1723ba884d9d4c6eb3b70c48d224d84b096621a1f103bd5eb9186dc 2013-08-15 18:33:18 ....A 4015 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hv-b55ad1f118c54904d94030dbc15111209b552d16bdb49ef85f331f9ebcb658ef 2013-08-16 22:25:20 ....A 4015 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hv-b566c17b4dbfe46532b8edde72d9ab2696335d5bef83ad262fb90255bc86bb92 2013-08-16 14:26:10 ....A 1077657 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hv-bd697b3ef336798769c7260152e82bc5afc2c15e5770414116fa6ff0444679b6 2013-08-15 14:14:46 ....A 1069876 Virusshare.00081/Trojan-Downloader.Win32.NSIS.hv-cf903f8c313de6bce8f488e3abcdc1d66069b1ac9ccf2b40cf9525fef8b0b268 2013-08-15 14:36:02 ....A 59453 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ig-cd0036e06a1e2d729313792da35793e8ca8aa0a84480f924dd188bdb240a2c15 2013-08-16 17:08:36 ....A 2879 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ij-bd464343458c6b6dd94a2112ebbe42c25352bbb749632d466eec3ffba064ef28 2013-08-15 04:59:56 ....A 808417 Virusshare.00081/Trojan-Downloader.Win32.NSIS.in-a0b0df779fac08c1ebd0bb2da7d4561cbd49eacb3c494b65096417b4b4059da3 2013-08-15 13:07:08 ....A 6881 Virusshare.00081/Trojan-Downloader.Win32.NSIS.in-c7c8641b91f4a8a200e329cc8428852431a449d67d904f4f821d27e03055201e 2013-08-16 23:23:48 ....A 62507 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-2b71a3411642c16e846c4bb5b55fce2c198442e1c17cb71089bbfc7be0e8b526 2013-08-16 20:47:26 ....A 61595 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-80cac474e2c2e2787af92a4b7c0ca62fb2673df7e8e76d8651a16f3d75e03c2d 2013-08-15 05:56:26 ....A 62508 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-976c05a426c919589966222a3de6aa798e7c4a46eab6d937afa67e38af33a361 2013-08-17 00:32:34 ....A 62955 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-9dd665d90dfa46f392c629e0280c806380a66c64623d3df9af6806c4f5c6c87d 2013-08-15 05:21:20 ....A 4255 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-a6473f32c4587b95d10e6531b349ee3280e47d788bdb62ffcf12cae95749833c 2013-08-15 13:22:14 ....A 61595 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-aaa580977826b367653534b16efc57503ab0b15b7a97e33327a2be40592daeb0 2013-08-16 21:04:10 ....A 62506 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-ab58f5dddb1b2e8b18f0e0e10439011386b2ec2ecebc314fe83d6922856aac8f 2013-08-16 04:25:54 ....A 61597 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-b0244e49cbbf606069ae26edacb970edaeaf4d23bbb75b767fcfddb9fbb52063 2013-08-15 05:16:44 ....A 4255 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-b305085a75ce81dbba927d95ac0ceb269db2fa1dd92282cabc0fe3f21f31461b 2013-08-15 05:03:44 ....A 62967 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-b82ba6c6d384f92bf37b8b6eaed2ac315ca04322d5b8588e759c3af01e7f90f3 2013-08-16 19:19:36 ....A 61595 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-bac53c88d7b6791db2cb6b71efed9b361a9a0575f0ec486d3e1652e66faac005 2013-08-16 00:20:10 ....A 62949 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-bdda8588b6ff48fcffd1e16ca44ff2d52f7d9ecb885bbb514acea83196f05a21 2013-08-16 18:28:16 ....A 62521 Virusshare.00081/Trojan-Downloader.Win32.NSIS.io-ce5f78b8d97be4fb537a6fc631364faec1d89d03f14cd9d849b14a18b9b31b7c 2013-08-16 01:47:06 ....A 62500 Virusshare.00081/Trojan-Downloader.Win32.NSIS.iq-b54325b41b853b9879c3e891d84e981560ec3d62dfef89a697673916b215c015 2013-08-16 23:10:00 ....A 62900 Virusshare.00081/Trojan-Downloader.Win32.NSIS.iq-b63f1729b787cd4f05098ee93779de6b68170d3371cab339ceb32ce6631316b5 2013-08-16 18:36:28 ....A 59536 Virusshare.00081/Trojan-Downloader.Win32.NSIS.is-589227f9c0fe6a08f1467ab614e8228159bc680d6159f8c4de1e08cfdeed7d19 2013-08-15 05:59:52 ....A 59537 Virusshare.00081/Trojan-Downloader.Win32.NSIS.is-72740571a738492790d926a165a9b37307ef902a631ef0533c5a6dabc448b25e 2013-08-17 02:30:10 ....A 62509 Virusshare.00081/Trojan-Downloader.Win32.NSIS.is-c13f47b655ea5b0a6efb20042cfb549148b19788e2d88385fd4c02b641632dc2 2013-08-15 23:19:14 ....A 59790 Virusshare.00081/Trojan-Downloader.Win32.NSIS.is-c3b699988da72f1d510a7c7caa3ba47487500204350cb1c6e0864b6228192478 2013-08-15 23:55:06 ....A 61839 Virusshare.00081/Trojan-Downloader.Win32.NSIS.is-cd1f503e78cab8445410509b6ec5047aa6cd88a75672b23b5411f1c1d0f320ab 2013-08-15 05:00:04 ....A 4342 Virusshare.00081/Trojan-Downloader.Win32.NSIS.iy-b3f068ec688f84d2b1e613dcbf82ce2bb2cf915949469f5245b6bbb2c26d3176 2013-08-17 00:23:02 ....A 805212 Virusshare.00081/Trojan-Downloader.Win32.NSIS.je-a8e5ffc80ce9b37e6496a78657852a58b83b9d089ae12c76d1c5da7a578766f5 2013-08-16 01:43:58 ....A 8801 Virusshare.00081/Trojan-Downloader.Win32.NSIS.je-aa97d4b0cf863580c685189ab78eccba7f735f57220ba27e0de7f5e28866f398 2013-08-16 00:57:38 ....A 8801 Virusshare.00081/Trojan-Downloader.Win32.NSIS.je-b1702076438e701efc61b30cf3e235aea13a2f69c8c8481e5ca5b530aa551ebd 2013-08-15 12:56:10 ....A 8801 Virusshare.00081/Trojan-Downloader.Win32.NSIS.je-c9c4e7041daf4032a5cc31c73714cde4801f99da000b59c95ec5a0770db0ab3e 2013-08-16 19:19:32 ....A 4243 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jf-b7978d9c6ade9326e9a08bbd436aa862faf0c9f68aae85b7eca795295190e625 2013-08-16 04:44:34 ....A 4243 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jf-c119857842215800056874af863a1e6dcfbbbdf47b04a8d0945baae366823aee 2013-08-15 14:24:20 ....A 4243 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jf-c282a671f1f1ef1eea931c58d31089388a2b30b2388c6137ca0c6835196b5b8c 2013-08-16 11:14:16 ....A 61599 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jf-cdd036b6699a4c4aa2e799c5945c3afbeb90119367614225ffe785d7dbdcd826 2013-08-15 18:24:26 ....A 59445 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jk-cfdb4ed59518ea9c9a3894464c67f79715de18569c198696aa79ee7eb50b47c7 2013-08-16 17:05:58 ....A 62963 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jl-2d4a228c20f8b559138f4043bc834e0ed2023d9aaff65a3d45b3393c8c7f7acc 2013-08-15 14:26:00 ....A 62941 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jl-aa07fbf4fd159fd31f441b7d4d8d55052dbbf5f196e2cf2331d6fb24d0d6de17 2013-08-15 14:36:12 ....A 61827 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jl-af829f9472d7c629dd6cc4d38dac814d4bbe2ed8bb32b167b0569b79105f8423 2013-08-16 21:06:18 ....A 62942 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jl-c1b5562b1bb7fe69308bcfee6ad591f9b59101af2aa41502c258c3845ec755a0 2013-08-15 21:42:56 ....A 62940 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jl-c2df255e63988cd007c9dade2810f446124499edc36cc1a9e155c111fb815047 2013-08-16 04:52:26 ....A 807412 Virusshare.00081/Trojan-Downloader.Win32.NSIS.jr-a4a3cf414ad078dff3d050e1d6064453d16989e6f77ca5d1f220613915b860e4 2013-08-16 08:52:38 ....A 807675 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ka-c7e3bc9fedc7d6b54e82731d861b862b308cc68c670085f26cc674bd88051b9e 2013-08-16 04:16:58 ....A 813364 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ka-cd86e1932e7c4ee72d379f2122b1177e3c3328f827e33275d3932a54d851331a 2013-08-15 21:25:46 ....A 1897483 Virusshare.00081/Trojan-Downloader.Win32.NSIS.kh-aa3d578e855805cd31649f1dd94a55f4ae92b1ec3428e342e324f954e92498e9 2013-08-15 05:03:56 ....A 5842 Virusshare.00081/Trojan-Downloader.Win32.NSIS.kh-b34cbe33379febf5562dc3d785b759f98cd0a1da659153c04bdc01d964f36d12 2013-08-16 14:33:24 ....A 9325 Virusshare.00081/Trojan-Downloader.Win32.NSIS.kh-c3bf0d99ac608ff034ca91210275456ec19a43c5e30739d1e0a3de8eca8ded06 2013-08-16 10:26:34 ....A 226201 Virusshare.00081/Trojan-Downloader.Win32.NSIS.kr-c7d9aa3767696e65ab2596d5337beb265dacf4dc425ba115c546721b9640981d 2013-08-16 17:37:58 ....A 109393 Virusshare.00081/Trojan-Downloader.Win32.NSIS.kx-c1597ac7e134d98d27b70ca768a5ce7674ac1f98d0703798885d1e1b011e3b67 2013-08-16 20:18:56 ....A 4499 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lb-b6c394aefb664af0105abc540545aef2319f73e51deb0d32b1b7bd65e7766b7b 2013-08-15 06:22:42 ....A 4499 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lb-b7ad82ee9fd9ed33b956fa62d5c26cb28aacca97e5c436122a19cdc08dbe37e1 2013-08-17 02:27:16 ....A 4499 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lb-bb66e484d50daf490578dfb6523d25878e5554c5b1b84a2f1d6501dd4646532b 2013-08-16 17:14:48 ....A 74552 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lb-bc101af8eb02f5d697025afb4b9d31cba9c149856f679f17763c143c2e93cb0f 2013-08-16 09:12:42 ....A 4499 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lb-cd7fad7b19b766e97bc841a597733cc4b6bc443f305422f1516f0c7c6c561955 2013-08-16 17:23:44 ....A 4499 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lb-cfd5efb8e1151d5b0af36bec3ed2faa56cd3ca74f9e8a2eb4c4d9091c3dd5488 2013-08-16 22:26:38 ....A 1188117 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lg-bd293074cab95634a143eac976e2e63fabdd091c6203b7c0c4576e596f54ba51 2013-08-17 01:56:38 ....A 93128 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-458a08b4c4a104e74a4b9664d7bdbe1298ba3530fc3f141dfbea78ce1dca2663 2013-08-16 22:00:08 ....A 96526 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-5fa3ec3fb614c68f53ff8108fe6f2d03a1391c42948efa27a28143c1d7d5cd93 2013-08-16 15:34:48 ....A 3668 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-6c6668a9a966b48c2e2b6c15160f1adcb6bd84e5cf1e9ec10254fd10cc299243 2013-08-17 01:02:50 ....A 96020 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-a42bd5ce98a8dc7e4474aeed392dc8864f606099152b7aa8443181cef6615195 2013-08-16 00:34:30 ....A 96350 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-a5ae3ce65db7e24db6753c18cc194b7ee29c8ca4c79005f3a6b95199be5ea592 2013-08-16 00:42:52 ....A 96341 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-abbe7413291b0c5e66612c11abc3c7ebd4c477720e1bc23ff2777fbcaf45d022 2013-08-15 04:53:34 ....A 96337 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-ac1560ee1739c976f6be236b78f9ee6f245d97178e5e1c674686fc2705cd7644 2013-08-15 20:54:52 ....A 3668 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-b0be61a9344d2f12caf9393aa26ad47ab20d456212afc63990070c482d99236d 2013-08-16 00:55:14 ....A 96519 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-b66fd18bcd4801f2ec79686c92ea6263d6d504389f2a1bd1a1c7cfdd7bbbfc94 2013-08-16 15:36:26 ....A 3668 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-bc6d55b07a6b8c7aee22e519b3ca422c65782eb2d3be9a455538e87db28864a1 2013-08-15 04:58:38 ....A 3668 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-beb69861c4e002ae449a87d2c2962c4ce5f71f911f0e0fdd4ae6d1d61a496110 2013-08-16 17:52:38 ....A 3668 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lq-cfeca24bc6149930f43e65efce1829901a2a851799eb33874fcf02055bb272f9 2013-08-16 01:17:10 ....A 115378 Virusshare.00081/Trojan-Downloader.Win32.NSIS.lt-c30a3741a221f308bce99b4c30b0418fad986c6685a1e804f52c86f5da5b828c 2013-08-16 00:28:48 ....A 125628 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ly-c20359db16dc409d25591f9ebde3e31d6f824639ba461e3fd7a6f85db034faa4 2013-08-16 20:20:32 ....A 70371 Virusshare.00081/Trojan-Downloader.Win32.NSIS.md-2d6924e4c5be0bd6527ae65f6cf438396dd655787e6bf89b30a280d73e110391 2013-08-15 05:16:06 ....A 70371 Virusshare.00081/Trojan-Downloader.Win32.NSIS.md-acedb59051dfb441bf2303ed5a4d6dd34417a319c0a935d9bb46f9a1f8fe4f87 2013-08-16 12:01:52 ....A 70371 Virusshare.00081/Trojan-Downloader.Win32.NSIS.md-bdae6b152ee9f426347af80eedd21faa4a843701e1b7e0c17471c610c5c6180a 2013-08-16 04:24:32 ....A 70371 Virusshare.00081/Trojan-Downloader.Win32.NSIS.md-c15eb14cf950548f7461e28e191c6fffe33d5e2b02f5a19e2e9b7ffbc0a98642 2013-08-17 02:18:36 ....A 70371 Virusshare.00081/Trojan-Downloader.Win32.NSIS.md-cf2b8668480b5a8879c8c099bdf76e770c3d80d551495922a7500ad45bfa40bb 2013-08-15 21:58:00 ....A 70371 Virusshare.00081/Trojan-Downloader.Win32.NSIS.md-cfcfd416611822f50e5469a31c5ab61816f3e951c62b8ce93b369967b99335b5 2013-08-17 01:05:00 ....A 158591 Virusshare.00081/Trojan-Downloader.Win32.NSIS.mr-cf26a78f03af099f38cd2f2fe30554dc6d6343aac134cc4c754f0f038212b383 2013-08-16 23:04:10 ....A 15334 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ms-71b1dde2caee99e6e00f6c1e0ce1eb18bb934dcc4d605a24d6f995f79c5a4f54 2013-08-16 00:30:56 ....A 81833 Virusshare.00081/Trojan-Downloader.Win32.NSIS.mv-c1761c024f8aee55d62272cecd1435d80854332a0d985c47e5bbbd865cc64ac0 2013-08-16 21:15:54 ....A 81833 Virusshare.00081/Trojan-Downloader.Win32.NSIS.mv-c25ed100d5ce4d86189c96f468129616a2b226b41ec3dcac63212583d665816d 2013-08-16 19:48:08 ....A 81833 Virusshare.00081/Trojan-Downloader.Win32.NSIS.mv-c3882ea182cd8bd440c5c035d13b40ff148bfb6ea1d4a21e94494d7a80eb5311 2013-08-16 20:18:02 ....A 1119176 Virusshare.00081/Trojan-Downloader.Win32.NSIS.mz-a9c8de0fade7ce35320568fbf2cda86263057467856e7c930728d73d79079899 2013-08-15 06:34:38 ....A 14798 Virusshare.00081/Trojan-Downloader.Win32.NSIS.na-a5ec156e96ac44d87f911ea4f1eeea341109167e92251b3eccac9e3173713771 2013-08-16 19:43:56 ....A 14967 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nc-2f91c4b281d688ee3cbf338768d9e8554351442a7781526b56b9a9be031d0f61 2013-08-16 04:53:24 ....A 98886 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ng-b718fed0a7165b81be053680cf9b7fa1517744f84bf2a517fa34143ad5ced303 2013-08-16 17:28:04 ....A 109286 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nm-7d85f3da66391d8bbb335d351e28c0384546fbc799df11e065aa996370e5f908 2013-08-16 02:07:00 ....A 13852 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nm-bb03bb126a8ba5e0a25fcf0d231a4ba638aefe7fe49f112dee4a13ac80b86a22 2013-08-16 02:26:28 ....A 113252 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nm-bb94c870dad0cc027d7b4698fb530537bae7215b7934f890546ea6786c5c5728 2013-08-16 16:48:50 ....A 13852 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nm-c3e13cb0db02dbefe479ff6497424ac00af1be4c69f8ad16edbdf4279bd6a512 2013-08-15 04:58:42 ....A 13854 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nm-c661c074cd77d873640932b0db329b6139c0401ec830aa0f217e086852298480 2013-08-15 06:19:22 ....A 2819368 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ns-af59f1b040d57018e248c00dfffbfb9dad76cefb3791c755c6085d9d77494859 2013-08-16 01:32:54 ....A 3162368 Virusshare.00081/Trojan-Downloader.Win32.NSIS.ns-cf4a7fa129f4b8a6cef8c3ae89a5eaa69c688634826e168f8176b0e0d915743c 2013-08-15 13:04:52 ....A 68292 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nt-bb00f26f94e569dcc299cabb2c1607fa9a7b22c13f71fdc7456fece6ce0d2f0d 2013-08-16 02:30:34 ....A 281396 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nu-c9a12267d4a4cafdf65f25b6459b8b559b5b723ac234fbc9506df9f18ba0c118 2013-08-16 00:20:12 ....A 78252 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nv-bd05f6a7593320cb315f462e6ac3e3623e5d8f199e3c8151a98f9d44a92f4950 2013-08-16 23:20:48 ....A 78252 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nv-c13b22e88ba8b0dd95cd2c5d220a0e0a09c6064ddef90ca6e033fbb0148f9db5 2013-08-16 20:32:30 ....A 78252 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nv-c1aa4fd385c68d7e2d5b3b602c6c212aad703987a522c1b55ec0741a41309706 2013-08-16 04:27:10 ....A 78252 Virusshare.00081/Trojan-Downloader.Win32.NSIS.nv-c857a8d86996d3a125a390bd28fba70964d736c6e59ed9b0af9441889b216f6a 2013-08-16 10:01:26 ....A 500710 Virusshare.00081/Trojan-Downloader.Win32.NSIS.oc-44a29e5d8ad338dfd51f86dac622765d55b23f8330ea5b7eeaaeed68371fa32b 2013-08-16 17:02:12 ....A 257731 Virusshare.00081/Trojan-Downloader.Win32.NSIS.oo-8a7ed75ac1d0772add9538a8f1645676e882c1aa8a8e895b5e027667ac90263c 2013-08-15 05:21:08 ....A 236019 Virusshare.00081/Trojan-Downloader.Win32.NSIS.oz-cc1417d7b8e4a9134937c5f250ab4b8593b332ea1d2a2d7fae86a8a9028efc97 2013-08-16 00:29:12 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Nekill.dp-c91479348903b6b0a3418bde1b035374e7ce1e5ddf00518fe005367d6691f963 2013-08-16 18:17:08 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Nekill.dz-b05659ab1cde48fa37894f63c829af3afdd7f1f1a2383d6b88cda6c8e78396d8 2013-08-16 19:58:04 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.Nekill.qdn-9bb6b5ba376647aeffc3ecf1a88deb39d920d0b4c36f348ec0ed14f89bae8d1f 2013-08-16 21:48:10 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Nekill.qdx-c16e51736b816dd23ecabb5ae57a98a606168533e9bd81620747fdc42a481c24 2013-08-16 01:45:10 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Netmen.aw-a34151c383ed4ad042e079b3c84c58aec1bbad8ac34e2812dced7ffaebb8bfe9 2013-08-15 12:33:34 ....A 1661237 Virusshare.00081/Trojan-Downloader.Win32.Netmen.bs-73840f2c7824f67672e714bcbc4d87aa32e34462d383119c793f66c30a2c0fb2 2013-08-16 09:25:44 ....A 13998 Virusshare.00081/Trojan-Downloader.Win32.Nurech.ap-c11dfb7d41f1a5105b7c47b2d50a75cad28ac56f8c2e7ee495c968f42bb27e60 2013-08-16 23:07:56 ....A 2108 Virusshare.00081/Trojan-Downloader.Win32.Nurech.bd-cf51d90fc5669c211356d7345e2a5871c1613f093b9b7969b0df6454974ed083 2013-08-16 13:47:56 ....A 173568 Virusshare.00081/Trojan-Downloader.Win32.Obfuscated.yvi-9f0d415e398766b7ad49553fe7d3e1bdf9447fcb4099cc962d6ba935222b0ce3 2013-08-15 05:55:02 ....A 510528 Virusshare.00081/Trojan-Downloader.Win32.Onestage.dpe-a87c996ed6906428994d49ff648a91c3821225b8c5f6a96a7c27827b80faf3ea 2013-08-16 21:20:46 ....A 510528 Virusshare.00081/Trojan-Downloader.Win32.Onestage.dpe-a95dea6808aa64311b9486d06f5f44d9b12e801fb7df957d795063d25b1f846e 2013-08-15 06:21:20 ....A 246832 Virusshare.00081/Trojan-Downloader.Win32.Onestage.dpe-c9d66b1479dec33ee1349e6b7240d5332c611e2b7ecb75db591359e6531ccd90 2013-08-15 13:44:20 ....A 13824 Virusshare.00081/Trojan-Downloader.Win32.Onet.a-a51a7198eaf34d49c912bbdcaf7f9c06df87b67d6b0a426c2d9f6cb1b62c0948 2013-08-15 05:49:40 ....A 346112 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-42fd7215a531dd8cfcae6208c39f13f69b5dce8a4303bbefa83a6748ecf6bd99 2013-08-16 23:53:52 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-4363b78d654f31b5d256926cb6bde88d46aa6ac65f69803be146da1e790fe297 2013-08-17 02:00:14 ....A 80484 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-92ea444bf35d01c9a98744ad3c64a6199f8239fbd6892176f67a909588dfec51 2013-08-16 00:34:32 ....A 346112 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-ab8bace4fdad14734e18a238168ad5474390d2c6d51278af534e6c681b232edc 2013-08-16 01:46:36 ....A 152496 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-b01c0402e06a91e792c4cd635e69f04765b9faf3a00f76a590507b9c601ca276 2013-08-15 22:42:20 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-b0d390daab3dd154f2bc7b48319d07e5f5d6ba8ca8447401adca33c88dcfc3d8 2013-08-15 13:31:30 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-b15cf70f594b59ecadf3b14c1a9c9d3ca7fed54122e8d5db479fd63acf7f6d04 2013-08-15 23:34:44 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.bh-c301e23e1114d570af3e8a0727c5cf7b0ace5bad1509eb1b9f01ac2391f3494a 2013-08-16 22:48:44 ....A 700928 Virusshare.00081/Trojan-Downloader.Win32.Pakes.gx-714182fe8687263a605fc1eb7f8a1c9bfa96ae5cf508c7416ed8840602dad078 2013-08-16 22:23:26 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.i-b14d60eeb7df6b4c1e38961791f92ab3b9eb880207f2e243691bd18f62b5633f 2013-08-15 23:21:38 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.i-b1ccbf804bce36d68eae295f2276421377e8f874e67d7bd1f55554b540ef7725 2013-08-15 13:27:12 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.i-bbd1c94241aab07cd097b96702f6f4c0cc2d0ee7641a37248c3b746feb0712e3 2013-08-15 12:29:00 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.i-c739f12d335ceb719fdcf300c2137b234a9091176c863df02b5510e5c1a7aa24 2013-08-15 20:51:24 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Pakes.i-c95462d03d609f7303709ab9989813d6a9adfa416cf1637b7356c850e13a21b2 2013-08-15 21:45:00 ....A 651776 Virusshare.00081/Trojan-Downloader.Win32.Pakes.k-b6abde159287e72f7163133628d9b5a7d9c864f1600ab1f7cc5b56feead63857 2013-08-15 20:49:14 ....A 651776 Virusshare.00081/Trojan-Downloader.Win32.Pakes.k-cd06e2f5ddffd100df2aa6e5788c572f19127b88d35fd9117ff29c837dab0108 2013-08-16 21:31:28 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.PassAlert.d-3caef912e0e3c374535056909f08fe31a2b15d1c73a0c89e4291a3c5521cdec9 2013-08-16 23:29:36 ....A 3725 Virusshare.00081/Trojan-Downloader.Win32.PassAlert.d-4e778612185d4b8871055c96124a7df6b31e8bdad09b3bd106d00e46d89cf396 2013-08-17 00:05:46 ....A 3725 Virusshare.00081/Trojan-Downloader.Win32.PassAlert.d-73c3974f714d38227f5fa742112eb4d580fec2859237d80c5913913b0d1b494b 2013-08-16 04:12:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.PassAlert.d-aa770ef1ad51fbc50f10b35268ea066467fcc913208c339113c4d502c96765f8 2013-08-15 04:58:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.PassAlert.d-caec74b7b2633a8803942e5c0524248ed4e2749219e0b3ccf488399aced45a16 2013-08-16 14:47:28 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.PassAlert.d-cf74b009b6075c007a0a417590086d6832deabd1839a648eb3b2c34630f217a6 2013-08-15 12:34:46 ....A 7684 Virusshare.00081/Trojan-Downloader.Win32.Pebox.a-af620637b11d3f84790570037c772d17783118ff49d62018cabe48e02a11bbff 2013-08-16 14:25:52 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Pebox.h-b74b5e4b621554aa812481640684a8826ec789c297a2670a025014c3a0c58cc9 2013-08-15 13:46:54 ....A 1024 Virusshare.00081/Trojan-Downloader.Win32.Pendix.d-d78bf05f7a7ddf3ac2f3eb4e81b23e5ad5be08be62258ec6094c13b760dbefe4 2013-08-16 10:00:06 ....A 69855 Virusshare.00081/Trojan-Downloader.Win32.Petus.db-237f5a6ee96583fcf0b54ec35f256993f948933daa2b6165e3615add90888c81 2013-08-16 10:23:48 ....A 68832 Virusshare.00081/Trojan-Downloader.Win32.Petus.db-9b2ffeccf076d346f5308cde9aaafde4061acfb6b397a3eef9d10ad3efa8c99c 2013-08-16 00:18:48 ....A 68275 Virusshare.00081/Trojan-Downloader.Win32.Petus.db-a963a92359536cad1c5e52a8412bf9d652b0fa93e24803c0c1b51ac1b86e1026 2013-08-16 16:32:38 ....A 69154 Virusshare.00081/Trojan-Downloader.Win32.Petus.db-b621a628af749660027f9ccee07bd91d0e795ca0bffec27ed16e173809628997 2013-08-15 12:35:56 ....A 69764 Virusshare.00081/Trojan-Downloader.Win32.Petus.db-b7586af60fc5c1ad5c0129ca2f6f5e948d4dbe98ad82ca6e128fa3807e6b15bc 2013-08-16 23:10:38 ....A 69809 Virusshare.00081/Trojan-Downloader.Win32.Petus.db-bb00133ee530e51a03e5e3e0f0204f0e8edf92f53fc4d6bba4bcbe1e61aa6485 2013-08-16 17:27:00 ....A 27136 Virusshare.00081/Trojan-Downloader.Win32.Pher.cnl-2e15778e6922f83fa1ece8ec6fa4fb90c03eaa5a141008ee099f69cbaded8d34 2013-08-16 00:27:22 ....A 57856 Virusshare.00081/Trojan-Downloader.Win32.Pher.cnl-abfd014068c54dc459317f9ab35a8648f1ef5abbaa2d1ccc8d907763b47f1cc6 2013-08-15 13:16:04 ....A 95744 Virusshare.00081/Trojan-Downloader.Win32.Pher.cnl-b5e6f8bc5e97850d035d9d1ed67ca607ebc66b7a6b6d8362fd8fbb2e06445acb 2013-08-16 12:32:32 ....A 89088 Virusshare.00081/Trojan-Downloader.Win32.Pher.cnl-bc9752fff922cbc2785fe7773d9a1b9d2d7c1c0d9d269c02631ff8be7d6301d0 2013-08-15 21:00:58 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Pher.cnl-c82a63a28071ca92d70c2a3c8ea5ff893564cad411bf96f66dbcb546ddf9f5b8 2013-08-15 13:07:24 ....A 1053144 Virusshare.00081/Trojan-Downloader.Win32.Pher.fvc-bd40e154eac40a92d2a35ea6549924fd43ded893ffe2ba040d84b55357ac062b 2013-08-16 00:15:50 ....A 1053112 Virusshare.00081/Trojan-Downloader.Win32.Pher.fvc-c11e09bd303f003bbd37b59c2e536e96b8d958ce388bb4a843ad7bc8ab4e00e5 2013-08-16 04:43:46 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Pher.hgl-5702a35ec001215ccd60979e6b04f7d2f231f0697b1e69102e9e7a694c086a65 2013-08-15 13:18:58 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Pher.hgl-a38e48820c67baa2c10b7e21c7c3d536506da5e6aeadc3072152523f6076ce43 2013-08-16 22:18:44 ....A 42496 Virusshare.00081/Trojan-Downloader.Win32.Pher.hgl-c923c6e28ff87f48a972190e2e2ca4eba6f04eed953a97646092cfb798e31995 2013-08-17 02:25:56 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.Pher.hhd-a448e5f170fc96484569667346673984c67dbbb18b0c23c1882acf2f365b760c 2013-08-16 22:28:16 ....A 136704 Virusshare.00081/Trojan-Downloader.Win32.Pher.hhd-a49860176698d9caecd22ea1fd724deccec61da7f6eaceac4e3aadfc7ad42697 2013-08-15 22:20:50 ....A 192512 Virusshare.00081/Trojan-Downloader.Win32.Pher.hhd-a97709ef20b197d643d1eb80b3b65bc6bc27ec09f9b58c8918868823c2807103 2013-08-16 22:54:22 ....A 62464 Virusshare.00081/Trojan-Downloader.Win32.Pher.hhd-b1baabe67c45f3e89b4f26335ec4148dc909867d8d415b4570f3cd6ddb5fdb70 2013-08-15 05:55:08 ....A 71168 Virusshare.00081/Trojan-Downloader.Win32.Pher.hhd-b20b001932c4806cd663dfc7c721f70ba9174433db9aa5ed03de66e4718b670a 2013-08-16 15:26:42 ....A 43008 Virusshare.00081/Trojan-Downloader.Win32.Pher.hhd-b7b08233e52d92fdc091580ecdffed7c6f962c089f9f89976d6c5afe1d750cd3 2013-08-16 01:02:58 ....A 107144 Virusshare.00081/Trojan-Downloader.Win32.Pher.hhd-cf9743cea559b2a3e8be89006c46d1deae2f0224f24ee2c94ba86916e6f9a8ce 2013-08-15 13:08:22 ....A 1731584 Virusshare.00081/Trojan-Downloader.Win32.Pher.iee-bcbe93558145d8bd180c2e316d3a26a6dbb5bf8838f233f74148209d4c58ba78 2013-08-15 21:52:04 ....A 1731072 Virusshare.00081/Trojan-Downloader.Win32.Pher.iee-c8690baea38a4ffb2bcb38eadf5094032be3491861b73b14c2d7a54505391e0f 2013-08-17 02:11:34 ....A 1731584 Virusshare.00081/Trojan-Downloader.Win32.Pher.iee-cdc8e9a653e300242e0b4eb27fe0be19cca79e06693b373d3598151726681469 2013-08-16 00:52:52 ....A 1731072 Virusshare.00081/Trojan-Downloader.Win32.Pher.iee-cf30fb9cb188cd1bf71e7c951cbba0bd268b8d22d69d95f723d073be07c070cb 2013-08-16 00:42:34 ....A 1669632 Virusshare.00081/Trojan-Downloader.Win32.Pher.ihh-bd2ba6c1e5d8ef1d08b2df35e9a22758b7b73cd066143baa256b0804a897d4f2 2013-08-15 05:34:00 ....A 75968 Virusshare.00081/Trojan-Downloader.Win32.Pher.nff-2e1547f49268d2878e0329fe7f68892e496aa88ae892ffa9126c53bcf7388723 2013-08-15 13:41:48 ....A 75781 Virusshare.00081/Trojan-Downloader.Win32.Pher.nff-69201f7533086240fd8a65f2fe6810243adfa8377cde9c93ccda7c2011f8d4f6 2013-08-16 00:59:24 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.Pher.njd-b7a471a51f33da2908e3eeeb1a8529c0ffa5701f60d472f9b91d9fdae179083a 2013-08-16 16:52:44 ....A 1358848 Virusshare.00081/Trojan-Downloader.Win32.Pher.pji-bc0025802d7f94a5c9c83a97f41884a9dac0d13b8b1f39ff36ef0adb2acf932d 2013-08-15 06:28:06 ....A 1699328 Virusshare.00081/Trojan-Downloader.Win32.Pher.qpb-c3667e7e9496a0e09c15c4febaad5489ae7d4bbce96732c299e0b910fc1f0427 2013-08-16 22:16:08 ....A 1700352 Virusshare.00081/Trojan-Downloader.Win32.Pher.qro-a3f47ad6361bab963c8c2e83ad400657d4ad50f5e1a5c16eb7a0daef30472d96 2013-08-16 14:25:52 ....A 200704 Virusshare.00081/Trojan-Downloader.Win32.Phrovon.ch-b672c7d2a6289725e3c4dfaf27b1286eeaefb0847c4f54e60f7ca0f1c775cb5c 2013-08-16 23:46:46 ....A 2770 Virusshare.00081/Trojan-Downloader.Win32.Pif.kf-c782132b02a1820a216548b359b4582809bfd6d329a51490e34d2821d2660a1f 2013-08-15 13:27:42 ....A 22528 Virusshare.00081/Trojan-Downloader.Win32.Piker.dwp-ce3e0cb451fc4016a352d19052f56e2bb3f0df7d4d474b14adfbfc0b48e08445 2013-08-16 01:11:28 ....A 45568 Virusshare.00081/Trojan-Downloader.Win32.Piker.dwr-b67ceb754102c04ad2106d9668f3933b6a4706929c76bf457b2c3707ccc6282a 2013-08-16 01:39:52 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Piker.epq-c28efbe966890ffe339f0873afad974bb0ad035a98d0a99c199cbc0c933a8617 2013-08-17 02:07:54 ....A 5120 Virusshare.00081/Trojan-Downloader.Win32.Piker.put-1f087f085d67aa9e65d79b5a7fd1625a26e91141ec0f52e9a71728cdc84042f4 2013-08-16 10:16:22 ....A 11344 Virusshare.00081/Trojan-Downloader.Win32.Plosa.ize-45b9b297cee86abf9a7d057e52fdccf800f689e3602fe0b31861df8bbf09b6d6 2013-08-15 04:59:54 ....A 8636 Virusshare.00081/Trojan-Downloader.Win32.Plosa.ize-f5415ab0e76e2642b14237362bb3b36beaab34dc6e6688c14d4ca1499c9fabeb 2013-08-16 01:23:20 ....A 193536 Virusshare.00081/Trojan-Downloader.Win32.PurityScan.cl-cda5cd09dd9b87c14c70fd67e32170d645e325d2841098185af236af6c2177dc 2013-08-16 10:30:24 ....A 145920 Virusshare.00081/Trojan-Downloader.Win32.PurityScan.ez-b110c687649b2f730ff9fb67055a16dbf4fe6a467f31ae35e8b5728b3d035899 2013-08-16 18:20:34 ....A 51328 Virusshare.00081/Trojan-Downloader.Win32.QDown.v-3c1a8e84bd5d46b1873a54aad3caf841f0a713c2b089fff31f0d782d8ccc6878 2013-08-16 16:52:38 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.air-b64d5969c4d7dc3375ada731343519d7225d9e656594724af8a18036659926c0 2013-08-16 23:29:36 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.anp-08d6307fa2660abe3e2e916cf3586309f4512eb04ed77901e4d17dea1fe8d812 2013-08-16 18:45:46 ....A 155648 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.gen-5a2cb5f50e2beedac08f893a95712ec16b888ebbe30c388b3b4a11fb3106c572 2013-08-16 00:26:16 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.gen-b71fa1d9ef91e99ae9900ab9fae70d364f19e5d476597fc40e722e8904199751 2013-08-17 00:42:34 ....A 213586 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.pnv-1c71329a4ac1bfabad3cc4a25328034657a2cbba7bdb4e54045f46fb2e2efdd0 2013-08-16 17:37:00 ....A 1030788 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.va-b1bf0e67bf6c799cb3a143aad937a966f951f63882b1b168e7902a9fa1934aca 2013-08-17 01:14:36 ....A 31504 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.vn-af22a112764f71ef2f0c3bb752faf48f6b2573b3c0977733dd3ca7349b3c594f 2013-08-16 17:41:08 ....A 8849 Virusshare.00081/Trojan-Downloader.Win32.QQHelper.xb-ff41e83a4b47115f3eb84860f06f2b9902a1cec0d27744e3a356dc48a20d46e6 2013-08-16 02:03:54 ....A 54784 Virusshare.00081/Trojan-Downloader.Win32.Qoologic.bj-b5b71284a17391c5e50e91498ffb88ad2f9f116f2dbd16e85715dfb41b52a82b 2013-08-15 20:59:16 ....A 302592 Virusshare.00081/Trojan-Downloader.Win32.Qvod.emr-1b92dc0e7f26c4c54f3b67d737e173786b98c2c2298270579e2e84c0816b551c 2013-08-15 05:47:08 ....A 303104 Virusshare.00081/Trojan-Downloader.Win32.Qvod.emr-491212ac042c10041f1955eb7cebc6d8f28cc07d999f5e1eeabf1d8e02fbce41 2013-08-15 22:04:50 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-1fb6e7ae0a2ef848baf910cff6c246025668556411c2749400f07fa43ad5df75 2013-08-16 01:18:48 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-3151b35e8caea33c3c32f67abd770c1afac8c3034d9318eb5d3dcd6b49bc8a83 2013-08-15 21:42:36 ....A 1119768 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-3da6879fa03531cfd959438554901bedb4a67f76d463c58a2af34ae62032421a 2013-08-15 18:36:52 ....A 708912 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-4f7f3ce2492e0c27e9357864c9fa25082db4865192eb5c439121f1364496ea43 2013-08-15 06:04:30 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-51ad2cb6d8c03a0dfa1e73ee7fa8e3e9169031fa4ed92ba9297d91c1366fee32 2013-08-15 05:58:02 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-9157647157ef21e3ec77032b3be85563d015043557a886af7af92a80a8a45688 2013-08-15 10:10:36 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-988db60f33202b5cec9ef7eebe65dc5785158c3fe717a8f9702e969d9d767420 2013-08-15 13:19:14 ....A 1695232 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-98e44690be77261c4b7f6e2d0c56083522952b5f1661fb5c187121a6c9d3d7ea 2013-08-15 18:08:18 ....A 46344 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-9ac12521a080cc784a899234a5d33771a29629c6eeeab36917740d6106565e8a 2013-08-15 18:37:34 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-9dada74f64356fd8fe152310231dae9f38917668d9ed86dfadea767f9c5ebb63 2013-08-16 01:36:30 ....A 62488 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-d41aa512cbbf1dfd9ed60a1e35bee929d5e36680617411fccb56b16b0623a58b 2013-08-15 05:46:16 ....A 42573 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-dc50e9d5ab1786fb2df6aff787e2ce3d4a5337b7a1ca9f3e958668f87f0fdd12 2013-08-15 05:39:08 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-efe7101e4d12c592708f3dff6c2f3a7bdbd57971f9ed7e344f45fe95515a3032 2013-08-16 01:26:22 ....A 11264 Virusshare.00081/Trojan-Downloader.Win32.Rcad.vit-fab10a8fc170a4054df61659a822877cca3f33634657a3e5a521430ff3f9557e 2013-08-16 01:04:36 ....A 154112 Virusshare.00081/Trojan-Downloader.Win32.Redirector.au-af070d7583d5cd280b254551df132a0011f448d04caf34a353cffb4efd291214 2013-08-16 15:26:56 ....A 148992 Virusshare.00081/Trojan-Downloader.Win32.Redirector.av-05c51063471b80592ea45f4b3286013903609d5a156188b5543f4a62c4998eb5 2013-08-15 13:36:54 ....A 172800 Virusshare.00081/Trojan-Downloader.Win32.Refroso.acdb-c3606f381d35fb2fa05987aee65b39953096ef4310937b23336ebd32436732de 2013-08-16 19:59:16 ....A 8460800 Virusshare.00081/Trojan-Downloader.Win32.Refroso.anc-c8a5daf211cc35c68121fb27759ce15d517096c06117ef393e8469f2525d87b0 2013-08-17 00:46:22 ....A 93973 Virusshare.00081/Trojan-Downloader.Win32.Refroso.azn-3b28de5e62bc2dc4d89420ace34e9575a0287bf937eced1a6f875a1ca70a709d 2013-08-16 08:14:30 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Refroso.azn-9560918ed97e6c5d8db78d4a6b0d91e2cc3aa20b3ae8f5a430ff70ce021ae71a 2013-08-15 22:45:26 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Refroso.azn-b503cf8943d2b84436e3c8342c3749e481273d29449a638bd16cb797dd4e0ad4 2013-08-15 12:54:26 ....A 225861 Virusshare.00081/Trojan-Downloader.Win32.Refroso.azn-bb47c785b9c87f65d89115b28de2140a2078eec7d59f5d9c7ac01b3f80a0c04f 2013-08-16 17:52:42 ....A 458960 Virusshare.00081/Trojan-Downloader.Win32.Refroso.azn-c17326c25343671d7e0fbf538bb1880b71176f8a18ba62b9d0b91861526d941e 2013-08-16 15:40:24 ....A 759296 Virusshare.00081/Trojan-Downloader.Win32.Refroso.bwq-c7138b7c51677e94cbf89a974d7149d7822a1e7611ccbdb25a5e1c9f1b8d9456 2013-08-17 02:27:22 ....A 22816 Virusshare.00081/Trojan-Downloader.Win32.RtkDL.jtp-38378f8f7478a55f0df955a4a053bc869f8f2fe86a3f18180578e23d4b5d0cdc 2013-08-16 22:35:48 ....A 27040 Virusshare.00081/Trojan-Downloader.Win32.RtkDL.jtp-a8ea976adbf3afd8b021d19e7ea377bd30253c140e1a4b237c5836a70921dfa5 2013-08-17 00:43:50 ....A 30208 Virusshare.00081/Trojan-Downloader.Win32.RtkDL.jtp-af0e21fdc094da0ee8841b271c46950b4ec298e0d13b5d354d020e2f88de1017 2013-08-15 13:41:16 ....A 32032 Virusshare.00081/Trojan-Downloader.Win32.RtkDL.jtp-f6d367a6f3b4fadfeb77d075b51a72016635001f632cbedb52bab83a86621b57 2013-08-15 23:59:30 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Rubinurd.b-bda56313abf30556158f63e30b2d210ddd4861e00fced839be38392f9dd948f1 2013-08-16 22:05:42 ....A 49200 Virusshare.00081/Trojan-Downloader.Win32.Small.adl-5dea804641b9c288260a5c4e53c9ef292356c0cf0227f24734c54b4c2872c237 2013-08-16 10:16:52 ....A 31718 Virusshare.00081/Trojan-Downloader.Win32.Small.adl-717e3fa56ef09c97dbd2974af67550aa4b8bb10f2526c7434a220b57c0b354bc 2013-08-15 14:36:56 ....A 47215 Virusshare.00081/Trojan-Downloader.Win32.Small.adl-ab6ba3ec731c531be9ec662b63f8ed748ee41649570a2f8f57ca781877f85107 2013-08-16 18:54:06 ....A 35430 Virusshare.00081/Trojan-Downloader.Win32.Small.adl-ab72de2fb8ca4486d6790ab7d20b871cbe1985212ae33e28bbd5b49626a309e7 2013-08-16 00:19:22 ....A 41294 Virusshare.00081/Trojan-Downloader.Win32.Small.adl-bd7fb470dc2cae6dc071bfd7484d82e0244314946aeb708558b28eead02c4aaf 2013-08-16 00:50:10 ....A 52995 Virusshare.00081/Trojan-Downloader.Win32.Small.adl-cf678852f7540f1c24b8f6596288b2f9993131ec2b95b47cf3f36ad6969620b9 2013-08-16 14:35:56 ....A 1105 Virusshare.00081/Trojan-Downloader.Win32.Small.adyi-b6766c294d22ee4d266eb5f9ef4ee1fa5d5015040fe7ac9ac3304b6bfbb1cd2a 2013-08-17 02:31:12 ....A 2377 Virusshare.00081/Trojan-Downloader.Win32.Small.aetj-801859e659035b4f092bff1b625a1f44b9c392a179a6d2e618e6a97b22377d66 2013-08-16 10:34:04 ....A 22498 Virusshare.00081/Trojan-Downloader.Win32.Small.afob-cf54026d32465b4985e1ca3c23e45b70f60ecd55da09e18100b19e59488f2499 2013-08-16 16:22:26 ....A 223048 Virusshare.00081/Trojan-Downloader.Win32.Small.agf-0048919edc69860f626c6cdffc1349adc5afe78189c5542f467bda377cb923a8 2013-08-17 01:10:52 ....A 221696 Virusshare.00081/Trojan-Downloader.Win32.Small.agf-abe657c7e89984662ab9292f1f9c6626a40355098b725285fab4a30d5dfab8cf 2013-08-15 23:34:42 ....A 223048 Virusshare.00081/Trojan-Downloader.Win32.Small.agf-af6ddfe76e33a212450595bfac8f0381cadaa40f4dbf9c7d1373e61132e87219 2013-08-15 23:24:34 ....A 24581 Virusshare.00081/Trojan-Downloader.Win32.Small.agh-aafb08625af36cf9c79beed4961a54737c50dd9962cd4d61d206cc02eea4fc11 2013-08-15 21:47:18 ....A 25704 Virusshare.00081/Trojan-Downloader.Win32.Small.ahcg-3e5eb8c81b473fcf5f0854f074337dffd4a83718d9628c41ce1546c30131ed9f 2013-08-16 21:59:26 ....A 30720 Virusshare.00081/Trojan-Downloader.Win32.Small.ajmy-8c25356229ccf112fdcb69944308645af38b6aec8d78ea705c9e13534a613007 2013-08-16 10:23:16 ....A 21856 Virusshare.00081/Trojan-Downloader.Win32.Small.alml-bceae34db5c7be6ece7347ebd5adf8738c817b9df612a653f2981ecbf3c17377 2013-08-15 05:57:46 ....A 7760 Virusshare.00081/Trojan-Downloader.Win32.Small.alqf-51edc3a6197356912b7de59f6ad723ab60de2c933f95fd536135ffbb878f2248 2013-08-16 19:28:06 ....A 28752 Virusshare.00081/Trojan-Downloader.Win32.Small.alqf-b6a31f0375b48c23b6ee9343e09215d5a735f2bae447d56d15559846b17f25d6 2013-08-15 13:10:26 ....A 41616 Virusshare.00081/Trojan-Downloader.Win32.Small.alve-bc91c52cb4bc0457ea62d93d0d60c989b75098c12eb4d5d32037ff2eba94bee2 2013-08-16 23:45:30 ....A 25120 Virusshare.00081/Trojan-Downloader.Win32.Small.amq-89db87932c9200ec0456de1e68a6b5e5818b267454333b93a7d78ecbe592cbad 2013-08-16 09:20:28 ....A 25120 Virusshare.00081/Trojan-Downloader.Win32.Small.amq-abec55e736fa170e14b912ad0d1d31b1eafc6e9934eb923f25fbb982e4edfb88 2013-08-15 20:57:16 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.Small.aod-a3e5a982698017f365f94d3e5d79ac2b392fcc1cdf64a7e5ba2297a8822d8647 2013-08-16 23:39:04 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Small.apor-461ef26f3c65b54195749c0fc7225857d829573be05bc7290dce3f360a985a81 2013-08-16 14:50:50 ....A 57248 Virusshare.00081/Trojan-Downloader.Win32.Small.auli-bde04e0b5203cd85a1291cfb1993f411c1e9b4552f302d7f8affec2cc5914545 2013-08-15 11:37:38 ....A 100352 Virusshare.00081/Trojan-Downloader.Win32.Small.aupa-b5264ba28ab1ebc4d1b2b96e76499d7f3246de33e818165f944102ec69647077 2013-08-16 19:53:38 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Small.avo-200ce43cd972b12965fb890e63e1632fb33948d8935556543358222b4acc8e13 2013-08-16 11:55:56 ....A 12673 Virusshare.00081/Trojan-Downloader.Win32.Small.ayl-76fdc2340e30c34a76aa9b9edc4764f8bdb4040fa31d702ea450850f17b159ad 2013-08-15 13:17:12 ....A 11568 Virusshare.00081/Trojan-Downloader.Win32.Small.ayl-b6abbab4eee03b47a93b5504e324119df48d7e915a5581def6fba9f0a5b66236 2013-08-16 16:47:28 ....A 2560 Virusshare.00081/Trojan-Downloader.Win32.Small.az-a8ed7308c2c154535541e75673f3e39ce683ea560208f732d7ebf62cbcfc0b77 2013-08-16 01:40:02 ....A 3333 Virusshare.00081/Trojan-Downloader.Win32.Small.bas-c92054304cb4e40e88a71d626383197e5bd41556364ba6d965f306487d09c765 2013-08-16 00:21:16 ....A 24580 Virusshare.00081/Trojan-Downloader.Win32.Small.bdx-7e54d9974579f92c199e7639dc663f57d784150cf14ccdb018737612784318cc 2013-08-15 21:56:58 ....A 20490 Virusshare.00081/Trojan-Downloader.Win32.Small.bhp-af25c9152fdf13e59d0540724d0577aa34301112b9619c6921ddd67a36116159 2013-08-16 15:10:34 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-07d97e278bb46f7c5a301272d94d948eff18a44dd1c05ed5c4d126d40259e826 2013-08-16 14:55:42 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-2821962ce3e507c6347ae65f3650fc39c4fbc672b341e58eaebe205980d4de7e 2013-08-16 09:49:50 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-3d368edddb1d44241311e5773d3bb9087ab8c1260413177f08e8f4f0e847a5d3 2013-08-16 19:36:58 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-436098a7132c4cb6a099c63b3ceb60f215816a7a9f7aa8129675258cdf4d73a7 2013-08-16 22:31:26 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-638660c360bb5d7e8b8904cc732aac7fc7607b3da0558d1d27bd0283dc58cf2e 2013-08-16 18:43:00 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-725f25d4f56fb1ae6eb9a763d8144d7c39be6bc671fa2dd4bfa85342aaaa0b0e 2013-08-16 13:09:56 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-a8e106d3bac8204e4b7b94b59971a5ed1939f27217d79d1dd645c922ff856500 2013-08-16 16:18:32 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-aafce583b7cc0ef7e24988ef0d46e5050bae388ac31c6eb7a0584de7dc88c095 2013-08-17 01:06:58 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-bd063450e1d39b14a5e80aaac21971b129bf394de0584ac9e66e3f7a63abbc5e 2013-08-15 12:56:56 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-c2ddf19ef8a0cce6e2f1648f95c7d6dbabd4dff26ea702f2eb2364749451a34a 2013-08-15 06:20:32 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-c2f3677d7c5597e4f059a52f349ec8216dfebf98ed1cc3c3df4f46e16e935fff 2013-08-16 15:21:52 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-c899afc57acc096c3793e8085f1e2e187e3f43f619fc46ca220b344f93a23b18 2013-08-15 20:50:18 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-c93c41ac34140e64e73e49d72f52a2aaae0c943a9da82b21715e2829ffab5919 2013-08-15 23:47:22 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-cdc7d273aa341cae1d156d5f610ba70be72cd3730fa8185ce33ad40855441ded 2013-08-16 08:14:44 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-ce4f3df744073c5ddaad4fd7c9074ab644b88fc95ac3d07fe9fd866673f73241 2013-08-16 01:16:58 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-cf0d0b77d0a339171cb7c412c41a2acc6e4d7c3b71bf7790c5e1829f25689a4c 2013-08-17 01:28:14 ....A 41984 Virusshare.00081/Trojan-Downloader.Win32.Small.bius-cf90e9843680dbb19c05b7708d412589723d00a89c5acd4c9708dd11522b3983 2013-08-16 17:27:14 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.bjh-2cc946ab96c14fec8b6819e1ea992aa66a68db876f27b47c9df14bfd6cd99d2b 2013-08-16 10:30:58 ....A 188946 Virusshare.00081/Trojan-Downloader.Win32.Small.bjqx-39ddd06727b45aeb451d1f5f280e66d8feb6518d246fc6d8256e5ca33b896c23 2013-08-15 20:57:36 ....A 241152 Virusshare.00081/Trojan-Downloader.Win32.Small.bjqx-b74636a960771bdae6c100fdaff0d5d51fc7508fb59b685a6368880416be93f8 2013-08-16 01:18:16 ....A 188946 Virusshare.00081/Trojan-Downloader.Win32.Small.bjqx-bc0780cfd714fafb463efee0289affc3ec39cbf1b52466206bf75dbc83037bdd 2013-08-15 13:04:24 ....A 188434 Virusshare.00081/Trojan-Downloader.Win32.Small.bjqx-c14d0e11fccae86d41bd23777e0a8b28b4fc19997e00e1d22c852615f82bb489 2013-08-16 00:42:30 ....A 188946 Virusshare.00081/Trojan-Downloader.Win32.Small.bjqx-cd452ea5ea4adfd05f2a65944b36280ad538ac7b26b3f93c3ad27876a6e35301 2013-08-16 17:47:40 ....A 6515200 Virusshare.00081/Trojan-Downloader.Win32.Small.bjqy-abdbc1d2c425a73cf53b710433cfb6d72c53e7c6d8f8ab5620918ed3c6b51dae 2013-08-16 21:28:06 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-16f799670fcea8ef668d890343e8883419379c368191357a72f9995d1c0b4825 2013-08-15 05:33:48 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-6e69eca967c526353b844ad3c1cd27f873e4cef72c8d0a15995b65ab27ad93a1 2013-08-16 12:47:28 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-9be6b32dfb237338b6692b1d002f607dcc8efae01df315f4d3cfba3a5fc56f39 2013-08-15 20:50:42 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-a3548ce73f85c70c78bc0ed4ebe39e64dbbda4d390070ca4feba969be9d8655c 2013-08-15 05:24:18 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-a8aa3bd4bc2e3ea24213d92086203ffbc5dd1a7de9c16a7904db8b4cea29b8c8 2013-08-15 21:27:24 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-abbd3af14fed8050a83ce10c05ced6ae69646dfc263b617c9a8ea32264ade69a 2013-08-16 19:17:34 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-b57f853ceeb32de0e86135298d9a4523811ab5430db8a775754b7b374988d731 2013-08-16 02:00:56 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-bada5a55235228d9bbe0bcbf67ce7bb9abb4c117ac2f234a6d3dc204ed0952e0 2013-08-16 14:18:12 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-bddaf24ef591ab32010e3356654429e18970040e2a5ab3c7a03ace751c2c4572 2013-08-17 00:14:36 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-c33998859b5a6109e58bb804f68429d358e77259d8643e13ecd65caadc5c0937 2013-08-15 18:33:44 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-c3b6854203f747451059aba6802e5bcf8862603d4fce7e69a97a20a66112c202 2013-08-15 22:02:50 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.bltp-c9b39d778fd2e2f3d8ccf72942a11acdd85fe2adc2b5bf20e021c3ed3c4fc3b8 2013-08-16 21:12:38 ....A 97536 Virusshare.00081/Trojan-Downloader.Win32.Small.bluk-b749f9d81294b41a0ce675accddb6dcc1de052bad08dcf45b583555d82b7bacd 2013-08-16 09:57:30 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.blzk-47143a36508b0b3523df9eb9a1187e81de1daa48adddeeef36baa27d5bd5b55f 2013-08-16 00:42:06 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.blzk-b6aeb604ee1e7ad49aa75f01fd0e68ebe45a004f688a27828f3786ff6c382037 2013-08-16 10:18:44 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.blzk-bb4ccc83dc5fd6b5f032b57afa3d431509d73d808ce78b87c902c3df775907bb 2013-08-16 20:33:48 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.blzk-c3cda53313e632da134173630a5d812cfdabac529698183a0025e4282d28e643 2013-08-15 05:12:40 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.blzk-c62a2fdd879ef83bfa2a29cdea866fad7b19bbc77bacce61ecd377ceb47834bb 2013-08-16 14:04:58 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.blzk-c76811353fae11eaae6772a1d5ebe9d4d6ac52f662c56df01ab05ae9a78fc062 2013-08-15 13:07:34 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.blzk-c981fe2149a42aaa7a24c212be5b561e73584751aacde5de83ff9598a91b421a 2013-08-16 21:32:50 ....A 2560 Virusshare.00081/Trojan-Downloader.Win32.Small.bmoi-4055df77f3471fc4032d7a2560c7bd7c40171175b9fbe4ffde0f6af09558c471 2013-08-16 23:28:48 ....A 2560 Virusshare.00081/Trojan-Downloader.Win32.Small.bmoi-ab25c60d19ed5a470565896d380369710aab909995df9d0a09464e58ea1b49a9 2013-08-17 01:12:26 ....A 111616 Virusshare.00081/Trojan-Downloader.Win32.Small.bnf-b1c39d922ee7af1d1786413b853a93cd407be37a60cb12cc751c184a522a768e 2013-08-16 02:03:52 ....A 31486 Virusshare.00081/Trojan-Downloader.Win32.Small.bon-c8176aa0690582e6f53c132b3ff0ef0ccf1b62fa64dba699d85bc53d490f9f25 2013-08-16 01:02:20 ....A 1257 Virusshare.00081/Trojan-Downloader.Win32.Small.bpj-8b34955e9e4030679643c83b460fb43083d46fad3364a4a26c1c207819225abf 2013-08-15 18:40:14 ....A 3584 Virusshare.00081/Trojan-Downloader.Win32.Small.bpr-0add06fbd4b3e923d08cf6a26fe67dfa92610e1274e4869379df143c55b13cf0 2013-08-16 17:01:20 ....A 2688 Virusshare.00081/Trojan-Downloader.Win32.Small.brus-c1d40158931724e8bc965e2a21a4733d379c2f3721e425c811769de4262d64b6 2013-08-16 14:47:00 ....A 86528 Virusshare.00081/Trojan-Downloader.Win32.Small.brxf-c12611ffd2d05622de8ecd099aa2e475756bf6087cf16cb38cf3b0939287f90e 2013-08-16 13:35:38 ....A 61973 Virusshare.00081/Trojan-Downloader.Win32.Small.bwx-37ad35bd57e429bcce07f710c6426acc45c8a279f3b83830997c57591eb5ba2d 2013-08-15 06:07:14 ....A 61965 Virusshare.00081/Trojan-Downloader.Win32.Small.bwx-c6b767966b40fc17f97aad08145b07dbd615868f92a41b58becceaa66f17ac86 2013-08-16 12:42:26 ....A 11968 Virusshare.00081/Trojan-Downloader.Win32.Small.byho-83610627a4791bc01cda922c911a67f4da40fb2508efdbf2a288767065a5d277 2013-08-15 05:26:20 ....A 11968 Virusshare.00081/Trojan-Downloader.Win32.Small.byho-aea2596786db302b85c6211df0343f3d22150a04f8c04542871aacfdeccc609b 2013-08-15 21:28:20 ....A 11968 Virusshare.00081/Trojan-Downloader.Win32.Small.byho-c702a6ad4b4eff5ac6884900f7cb4b2bceb2d9f382519f7056fdf2a983533a1d 2013-08-16 16:06:58 ....A 11968 Virusshare.00081/Trojan-Downloader.Win32.Small.byho-c98b3ad7082586a47ea3004f33443e96d5ec8f214a656d95348f256cd798f95d 2013-08-15 06:24:30 ....A 62464 Virusshare.00081/Trojan-Downloader.Win32.Small.byik-b6278b7761cf7c860340a3b5fe79983e391b481f2fbbcbee93af7319ed85de53 2013-08-16 23:30:54 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.Small.byik-c1768e4cb0e58877e0b90bcaac5825436e7d7c535b5ac0ea6dbbc4fec983de93 2013-08-16 18:13:18 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.Small.byik-c31c3c54e6b3bd3c98bd790fca7bc7bbdc96a3cc3359c52b1d33a5c84160b579 2013-08-15 18:08:54 ....A 66560 Virusshare.00081/Trojan-Downloader.Win32.Small.byik-c80ca2471ccc8bd0c7b7417a56edc0019e14de404c91e07d15dc9af8b2a13fe8 2013-08-16 19:38:12 ....A 2853376 Virusshare.00081/Trojan-Downloader.Win32.Small.byik-c912a6f2be003c927b16196a3697c441019026cac323b81b5f09018eaba0aea8 2013-08-15 13:27:20 ....A 62464 Virusshare.00081/Trojan-Downloader.Win32.Small.byik-cf798210022ac609de3e4de6484114c925a51a5707ab6554389b68aa126d3b3d 2013-08-15 23:55:16 ....A 26208 Virusshare.00081/Trojan-Downloader.Win32.Small.byk-c1a4bbea027d2c27bcc16784f8e23b71de7c8c51829ac66a7b67a62ed4b8bfc9 2013-08-16 22:30:18 ....A 12160 Virusshare.00081/Trojan-Downloader.Win32.Small.bzdw-47ff1a4fa0484afacda56a009b9180c85f4b5f576cd1e1cc7d363b235b73c893 2013-08-16 22:54:44 ....A 12160 Virusshare.00081/Trojan-Downloader.Win32.Small.bzdw-5957e2566e20b206bb5058b162814ac88fbb903ff14b98086f1b02abbcd2ec32 2013-08-16 20:23:06 ....A 12160 Virusshare.00081/Trojan-Downloader.Win32.Small.bzdw-5ca00ea3bf1a5ebf34e7b903f7c14124ab288e8de9e79826dc23ffc767d7cc27 2013-08-17 01:07:22 ....A 12160 Virusshare.00081/Trojan-Downloader.Win32.Small.bzdw-69319fe1b0ae5b456fb7fd9f6b88958e44ff5995a3a409a2362c0cbfc4fcb08b 2013-08-15 22:30:42 ....A 12160 Virusshare.00081/Trojan-Downloader.Win32.Small.bzdw-b17276acbbd4f92488513324b898f3eea1ffc5b40aaa7641eabb318381e38a1e 2013-08-16 22:41:28 ....A 12160 Virusshare.00081/Trojan-Downloader.Win32.Small.bzdw-bdae2a1c032d4e159afa7c447460210e74fed550aa7befab304dc9fce21038eb 2013-08-16 04:22:26 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Small.bzin-a3f95a3b206763937d7c04179aaa58b56bd6ea6ff84d564da37fa9d2edf66d0a 2013-08-15 05:15:06 ....A 12800 Virusshare.00081/Trojan-Downloader.Win32.Small.bzsq-ad51d24ecd501fb978e87b16765ea5d03ca798bb10693a612a1f16800aee84d4 2013-08-16 04:44:50 ....A 97584 Virusshare.00081/Trojan-Downloader.Win32.Small.bztl-3ecd0fcb4a4332365b1073dab646e47c911ef1f064ad1403abfefecad5f0414d 2013-08-15 22:03:56 ....A 417181 Virusshare.00081/Trojan-Downloader.Win32.Small.ccdk-a34d368efbc3920ec801fc526266a8fa86a10dfe8f12d1bd539d172bf25d8ad1 2013-08-15 21:55:14 ....A 58368 Virusshare.00081/Trojan-Downloader.Win32.Small.cckk-a33a846292bff71dc43367bf4f80f0dbd2244392d8606e792ab4fdeff130d99b 2013-08-16 01:36:50 ....A 5632 Virusshare.00081/Trojan-Downloader.Win32.Small.cclz-cfcc45a282f20f823a08b0abe1fa04dc55b12eb3b2bcc0f1c55319d5826efc6b 2013-08-16 00:56:36 ....A 25216 Virusshare.00081/Trojan-Downloader.Win32.Small.cdqk-c2e47063e01d70297d3aa1877ef1e2dbb446b688f8e3099489147fb7f3761e88 2013-08-16 05:45:32 ....A 25216 Virusshare.00081/Trojan-Downloader.Win32.Small.cdqk-ced17a1ca97b4af996d07e1ab5d357f7c49e12c6bd158a555ff249633f23ae64 2013-08-16 18:44:46 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-46c4a58f97b898887a3c782afc56682b1c0b642530be0c80259a911ec6cefeb9 2013-08-16 01:39:44 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-a4b017e316c78d7cb4d3094a4736b9b3a95c3bab3201f72d6736b5ebd990a571 2013-08-15 21:47:26 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-a4f08833f913ae7102a04b70625fe87fc7ce1e6581a8f7055162e7363b6b9151 2013-08-16 01:26:54 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-a906a9b26124c66402205286c2b8d464bd36343ba8e19aee4acdeb998aff3ddb 2013-08-16 23:40:08 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-af116eaf72cf631f52ccb93c261d3ccecc35565414e4b0ad8236cb5e47086de8 2013-08-16 01:20:14 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-b14892b6535f8f7a95faada2dd17d309889649faf977c2534af52cd7a665d378 2013-08-16 04:47:24 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-bb78d768174f69114b70aae9e6f7c9f94edc0d684b8ea2d65ec1e6e1c0053988 2013-08-16 01:52:54 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-bc64575beff2697f9c205c007a101e7eaf6e43c8bf5d957739fe64846c352675 2013-08-16 15:55:36 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-c3c6aac11289295107f7338f1bd933bf44b0033e0007422d83f92dba896e2c08 2013-08-16 02:35:48 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-c3c7372495ee7e5d7daceb54aa6589fc3d8aefda8ba8c2a93392ac3143d67bf3 2013-08-15 13:51:44 ....A 17600 Virusshare.00081/Trojan-Downloader.Win32.Small.cebz-c8e9891003732abeb8c6ded7aa0fea91e3ba604ea9ad4141ebc55dae01899fce 2013-08-15 21:56:28 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Small.cefj-a51f2187e36391cfb94e4df60837a2d9809cdf203ce079656802874369d5a37f 2013-08-15 12:27:14 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Small.cefj-bb8edbc88c4c548c5b0070481450b21afb55079ac6e5dcda0813b4b1caf14b4d 2013-08-15 05:21:48 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Small.cefj-ca34a29b9cae24924f4c7b880d18b9369772deda5443d4489cda14b3b197cf8c 2013-08-16 20:06:34 ....A 45070 Virusshare.00081/Trojan-Downloader.Win32.Small.cefs-aa7f4c1b79912b0fb59bafcd292ac402bde7a028bb1279acca9c97bbcb668138 2013-08-16 04:51:14 ....A 31232 Virusshare.00081/Trojan-Downloader.Win32.Small.cfwr-ad9e52c1df1a05b8c19e91edcbe1fe8c4a7ac5923aa57a13b64b2a7b9eae5874 2013-08-16 23:15:08 ....A 27892 Virusshare.00081/Trojan-Downloader.Win32.Small.cgu-c0f158e8f4b0ebfe969ba6adfe2d8d61584b87c032dd12a086bbaf46083dbce5 2013-08-15 13:28:36 ....A 31232 Virusshare.00081/Trojan-Downloader.Win32.Small.cgwk-0ba625afc771ea1dc9e84b52902d5e1ea888904f22ccdcaef691967f5a7ab692 2013-08-15 13:44:12 ....A 31232 Virusshare.00081/Trojan-Downloader.Win32.Small.cgwk-4dc7a1bb77e31ce64476013230b3e3c4767bb316506d4f5d0132ec1a0dd4080d 2013-08-16 18:10:18 ....A 31232 Virusshare.00081/Trojan-Downloader.Win32.Small.cgwk-5395ba4eb69a5ba3aa5de4b9e83951ebe436afc1116acd8cbead8651d47b3a60 2013-08-16 18:11:32 ....A 4993 Virusshare.00081/Trojan-Downloader.Win32.Small.ckj-38297f8f65df4a6a6f74697f4f0111bece09c6facba41cbc17afea1ce682cda5 2013-08-16 00:22:42 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.Small.cnpj-b74c7a05430cc3b14fe28278e3fe8a89348ffd7dbb53c21029a92830068c09d4 2013-08-15 12:32:26 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Small.cpta-cf7734df8e8f84f91d5e65b794f1e66d3333bb1458677fc56442e97f79b0f765 2013-08-15 18:33:16 ....A 12574 Virusshare.00081/Trojan-Downloader.Win32.Small.cqsk-17a2b32144f902cbc7bbfb93d049f03b55df9e666902eebffec2aa8f2fb60a70 2013-08-16 00:22:32 ....A 12574 Virusshare.00081/Trojan-Downloader.Win32.Small.cqsk-b9bab3318ad0136697a1c0cf0b896ec48c2761effd0660b9d972a97d785dbd0f 2013-08-17 01:04:12 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.crd-c38dd0a7ab0d9d484d5050cf01a85d728a3a0b98b345b5a95d3eabd9cb08cf59 2013-08-16 20:15:48 ....A 13872 Virusshare.00081/Trojan-Downloader.Win32.Small.cvh-6624c53f462abd39e49f419b06ff74e1136532fbc36d78ed66e06448abaab9fa 2013-08-16 00:57:26 ....A 6554624 Virusshare.00081/Trojan-Downloader.Win32.Small.cwkx-a3f86e8100c64afe288324a61daf1241fd78ddf819d738ac95786defef560839 2013-08-15 23:19:16 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.cyn-a9b7917e83dad6bb00e6129b046f92cccbcd4e9e5f68654266c744778646c191 2013-08-15 23:59:26 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.cyn-b0fe4c6776fcea8433d4bd1a4e939a62abe1279551222492860ed37f5e2182ee 2013-08-16 15:14:22 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.cyn-b1a3c6bb6713cdd7a430905b11fcb478cb597953ea1f194b70899c4861f496e9 2013-08-16 01:53:02 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.cyn-b6ee5181ae14e9ec6ef3e2680bad1fa3324279acdfaff114ad5717c9a8063edb 2013-08-16 13:09:02 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.cyn-bd817b1479ec88f9068a1d6678cdc2e3b70a7a4c7db9df9aed0c908a47acd01e 2013-08-15 21:43:54 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.cyn-ce938af809e6640b1c5198c323d930fad59702e626755fe62b1ca48605124e34 2013-08-16 16:36:58 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-52d9fe8240905514c4d99c3a401620bd085983d59b3bb44f3257afea4cdc6105 2013-08-16 09:19:00 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-69b732058de8a0d463c4bba383ed58f0a464cf260f6d0a6dda429276755717f4 2013-08-16 01:17:18 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-a51fa262facdab4f21698138683024292420215a4d99720f38d30112ca9a189b 2013-08-15 08:18:18 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-a9ca0ce1b88a623840d43a6152f7a25af970cba5b5de1154e8719d73505f9b0c 2013-08-17 00:47:48 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-abd89d7079513e116a91db3942bbf56afeca0eeb206571d5aee2bd81b15a2c5a 2013-08-16 01:47:06 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-b1e737ea2d5997fa7018ccae53018571cb9f22747b3793baea69a89ec29ba9e3 2013-08-16 10:19:52 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-b5887be01264b1d5435130ac0c006bdf9217355570b6c2e9e066e22728e06701 2013-08-16 12:26:28 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-b650cb965e814330401ec10405abe5b0172c8a71106604bc38ec1f336bce73c5 2013-08-16 00:20:06 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-c2a7b3d52011572da7e2cf4dfc4e76e5fb4517a250ea4597cd6d68735b770d9a 2013-08-17 02:11:00 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-c75f9c78dd9b50f207d601a53b34adb064425925276b37231329257c34eb9011 2013-08-16 23:52:22 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-c95fc3a41c646dbe8a95fb4e25c3b56dbf6149627c85ffb84bb9868d89eebdf5 2013-08-17 00:00:30 ....A 3264 Virusshare.00081/Trojan-Downloader.Win32.Small.daal-cd65686bdea5a6059fe891ccd7610865ac193c6638ad085c1339e5d18fde8397 2013-08-15 23:40:28 ....A 18015 Virusshare.00081/Trojan-Downloader.Win32.Small.dam-1177a7cb3e78d94502e41c8392c9fad5f0555912fb6ac6723c080678b293cd79 2013-08-15 06:30:40 ....A 18015 Virusshare.00081/Trojan-Downloader.Win32.Small.dam-32d5a17f83d95f9e0ffba8e034a97eb3d6a38689dac8bb0f486aaf34ece04cb8 2013-08-15 22:23:02 ....A 128607 Virusshare.00081/Trojan-Downloader.Win32.Small.dam-c299514bb3ee1b193585b4676ebdf47ce236844218a881e1fdf2509682dcdedc 2013-08-17 00:29:22 ....A 9216 Virusshare.00081/Trojan-Downloader.Win32.Small.dbkj-ceed7a28af083552ecc0c6f1d1a39930506cc6fc57cc50a9e0528ae893320690 2013-08-16 18:01:00 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Small.dbsa-0d2310f9747eab4ff22bb39c47a45f07ced48bb20792fae49ddce15976e497c5 2013-08-16 17:38:08 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Small.dbsa-28713fc428a92991dada6cd437474e6c9794a35b1f0ae0599e425597bcab78d8 2013-08-16 18:42:08 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Small.dbsa-8b1002d13675d50172bae175b8255bf20e014f590ef31f55aa3ee5a2ec8e3ccb 2013-08-16 13:48:38 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Small.dbsa-c1c678a72ee44c0d039f17187d9d794a54106fb7f87c4c4ab23a1cf2cdeabe7f 2013-08-16 20:24:30 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.Small.dbsa-cd2538eb1215fa3be73e0ecbd52d42eb6ee2995bfcf2e3557ddf68ecdfc04265 2013-08-16 22:33:04 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.Small.ddpy-779488567efebf0d26510899738e04f86b39a02483219a1f83df88a024045c44 2013-08-15 06:11:54 ....A 275195 Virusshare.00081/Trojan-Downloader.Win32.Small.dfbr-2a5282a9f577cae2e2f6feb06066dd0158d41541f51aabc6b9e77977ccbbaea3 2013-08-16 01:24:08 ....A 16074 Virusshare.00081/Trojan-Downloader.Win32.Small.djs-c99db475c45af1c9b5dfe21e512c24b2dd7f4938f608072ac9e393bd8b948fd9 2013-08-16 02:31:38 ....A 19664 Virusshare.00081/Trojan-Downloader.Win32.Small.dwp-2b206745bc4061e7c5c6a9f1243b1b17dda6608cf1119639a20d267e6e67b627 2013-08-17 01:10:40 ....A 30720 Virusshare.00081/Trojan-Downloader.Win32.Small.eaa-b1a1fac4e0dc959f8e804a77a6e12037e83fe3a984e955730479821e0d340137 2013-08-15 12:25:50 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Small.eat-1456860135293297502be9f59c193efc8ab08b532ae34232f1f56b40e0a68395 2013-08-15 17:31:58 ....A 54327 Virusshare.00081/Trojan-Downloader.Win32.Small.ebj-08f1bc2329f2148b30cb507e2f59ab39791d378235d815bf41043c3d41631136 2013-08-15 12:20:46 ....A 32993 Virusshare.00081/Trojan-Downloader.Win32.Small.ecx-b1ee9bcb96d1582ff59a5ec18f08b57e9ba13c59b8c91b2e7a2e879645915637 2013-08-17 00:16:48 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Small.edb-27915cbce5f6ca10736b30152dcfb0e79d14e8571cc29a9c56f94eb0c701c1b9 2013-08-16 01:58:00 ....A 3117 Virusshare.00081/Trojan-Downloader.Win32.Small.edb-566825e999b39a6a03e04a7b78d1c3a9bc4c73cc7d5f8b8193f07f4d4a6e0891 2013-08-16 17:27:24 ....A 3101 Virusshare.00081/Trojan-Downloader.Win32.Small.edb-83a509187377ee9962e06f84aae73a79b947166e2f01d8b06aee33a97b790f6a 2013-08-15 17:26:32 ....A 4608 Virusshare.00081/Trojan-Downloader.Win32.Small.edb-960dbe30d82b4eb1f04a2b0d2ac9d8fdc7e10ac762045b0172f57be03a9994e1 2013-08-15 08:17:24 ....A 3517 Virusshare.00081/Trojan-Downloader.Win32.Small.edb-a48ce8ab1dada35da5c1e933a7285df5c1f5882b72bfce1c87e971caf3ee5e5d 2013-08-16 09:16:24 ....A 11152 Virusshare.00081/Trojan-Downloader.Win32.Small.egm-ab16a20b18e07cbb777e0a5d4c7c174ce59241c33025c728f18bac15ee9b0e0e 2013-08-16 20:25:44 ....A 13084 Virusshare.00081/Trojan-Downloader.Win32.Small.eqg-1c4b39871891b44195e6b6183e54a2b3f6199b66dbe320b1bea3452caff90fcc 2013-08-15 13:41:44 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Small.es-b7583d704068350cce7ba75e55a702c3c8d9f15cb235c6be7273307c93261370 2013-08-17 00:14:42 ....A 1024 Virusshare.00081/Trojan-Downloader.Win32.Small.exxk-7848eaedec7d850a5df24f0718516895c5569dbb6a65ffd8e179ce1004275e9d 2013-08-17 01:31:26 ....A 1024 Virusshare.00081/Trojan-Downloader.Win32.Small.exxk-a908c88e538265e6ae34cfcd1ad97e1ffb94c303dbb153227f9f5bd4d2b7d0c1 2013-08-15 14:17:18 ....A 1024 Virusshare.00081/Trojan-Downloader.Win32.Small.exxk-ab6931e79737b2884febe4be99b2d2f6a3ba23ccc51ec6ddfb795d8ff597f99a 2013-08-16 04:52:56 ....A 1024 Virusshare.00081/Trojan-Downloader.Win32.Small.exxk-cfb187e57528f697d6c8acb2012c09089c8c547fbd4ea613b7eca96fe6864123 2013-08-15 13:36:36 ....A 55452 Virusshare.00081/Trojan-Downloader.Win32.Small.eyab-b04fe82cb044c68ab31af859b7ef4208530d52e617453621bc663ee7747adb87 2013-08-15 13:06:40 ....A 26624 Virusshare.00081/Trojan-Downloader.Win32.Small.eybf-b66126c95886713791edbe82bcc9da6896eeedc37fb5932eb08dbec322718d5c 2013-08-17 01:35:36 ....A 51200 Virusshare.00081/Trojan-Downloader.Win32.Small.eybr-a42735c10ab9c2a84c09dd38c3b8438edd45ffd50a82747e3caa3b0dea1f3fa9 2013-08-17 00:36:16 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Small.eybr-a963adb07a510ea10b2c87a85943bd73aa584f498c35f46f5f3c76cb2ef140ff 2013-08-15 21:53:18 ....A 56320 Virusshare.00081/Trojan-Downloader.Win32.Small.eybr-aa24d8a2ae798eac6f1d3ce00214bd003db829414a2f6c8429a55fd35c041d71 2013-08-15 22:25:50 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Small.eybr-c8fff539a2ff0a7c6035b9b232d7a3a7f4c7822cc95303241885426604322d9b 2013-08-17 01:11:44 ....A 56320 Virusshare.00081/Trojan-Downloader.Win32.Small.eybr-cdcb9f37ba875cb0ae3162f25023dd16b3a7fda8ad283f7256d75adcb1426541 2013-08-15 05:31:38 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-1ae4ad493dd8de93f9d0558de36af0d5c841df0cd035f762a03ef5ea8c8273ba 2013-08-16 18:22:26 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-2feae23407eab37131714071ab6408cad22ecb695ee5f7d9e8978848e1fb55d1 2013-08-15 22:21:06 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-af5c128312b240b7d7fd9340eef0d01c50e8b25b143bacbb63dc70ef30a7dd7c 2013-08-16 01:54:02 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-b632831dd89d47f7d45c43f9c1242f831dea4ed30c58bfaa8bc3a1e562ac555c 2013-08-16 23:24:00 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-bbe527c6773ac66d4aa27155c0bd3b07222df30dd5d8469da63d0ccb809b6d44 2013-08-16 00:57:38 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-c11e0d156b0cd863c4c5913eba71a1bac970667283e265101ac32d34dbc930d2 2013-08-17 01:36:04 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-c29d12d588935d5e81ac51143d334a761610e26bddb95c3042a3e248d25cc67d 2013-08-16 15:13:44 ....A 12736 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeq-c36002b896c4d2b3d1a8843f8d8606d8ab9555d08ed9be1d6c39ae8bd137c858 2013-08-16 16:57:22 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Small.eyeu-ce716f22432ee6744030cd659a2e719256cb65ec0dbefb52958e2929adf599f3 2013-08-16 09:46:32 ....A 12492 Virusshare.00081/Trojan-Downloader.Win32.Small.eygt-4d550e087a87b355fae5ddb1d57f7dc894049b2aec5aee206ddec3ea099d3122 2013-08-16 19:52:44 ....A 33505 Virusshare.00081/Trojan-Downloader.Win32.Small.eygt-94b28202ce40d1a29cc580aee0acf566a97bf1ea2b178aecc9eba1292bec7db8 2013-08-16 15:00:54 ....A 12179 Virusshare.00081/Trojan-Downloader.Win32.Small.eygt-a47d75d050bf40b5578d3aefd037b116dcfea3682316cd6818d6641bd7367baf 2013-08-16 16:27:44 ....A 33762 Virusshare.00081/Trojan-Downloader.Win32.Small.eygt-a9ba6a7b840102aac8bd927fbbcb2a0dbb271c8d3822a461c6fac64357c3973c 2013-08-16 01:54:32 ....A 33726 Virusshare.00081/Trojan-Downloader.Win32.Small.eygt-ab00d64e20cf4dfac45f928ed8da033ae35fa8c46671e96d33d15286c7186ef2 2013-08-15 23:58:04 ....A 12756 Virusshare.00081/Trojan-Downloader.Win32.Small.eygt-b125c21846732e6e3191018683704c281e8cbcd24e01ce7c6d6ab325628f2d01 2013-08-16 04:24:24 ....A 33568 Virusshare.00081/Trojan-Downloader.Win32.Small.eygt-bb67f765f5c2800355f878b19a277332bc4f356ec8c0138900eeb54463ac6140 2013-08-16 17:44:12 ....A 12400 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhp-a7c8df3f52a3b5d9339c17596378e43bec61f5206f616b5b4388cc239a029625 2013-08-15 04:53:28 ....A 12400 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhp-bc345a8c5a16f0d3a62a7bb3d38e378fea0bdbf68674c8760b42a4f42f544aa6 2013-08-16 01:51:08 ....A 12400 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhp-e5d53a4f7c9102f4f4116fc3058f9a348ec75764ffca435485c6bc4f05d43348 2013-08-17 00:04:38 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhs-1f61b110299715179b0f4b96f62e736dd419fe8aa9cc256453f388dc619ac096 2013-08-15 12:20:40 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhs-a3c17d04c796f9e2fb80e59d13225f1270fdb61bf5f3cc628b5a3daff3946c98 2013-08-15 13:15:22 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhs-a515725194ad95d10870485b9f883f625927a0b3951b246c166751076524227c 2013-08-15 20:49:46 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhs-aa5e9fd3b9901837604c952f9cbc47260faa100d202ce2f23d15292547732828 2013-08-16 19:22:56 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyhs-ab1a59399e288bb08c16f93c399f13d6e5b1842daa3be4c304aa7099e3b7bbf4 2013-08-16 20:24:36 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-2ddcb21eb850b12a8e0b5273139ffa9bcc421de635ea4ca21a59573a49c64be2 2013-08-16 04:17:40 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-31499791a2ac796718af02b3685c53a9ed46ceb7ea0f96c4ac77fee81860e6a5 2013-08-16 09:07:40 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-36774c1294646f338c38d67479ca7a9657186668c7c5a8612cf748fe57e822ee 2013-08-16 02:29:56 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-375b688215b82a65f7dc02c94173278ddba5c1d1db72f57b46094bff4d9868c6 2013-08-16 17:22:38 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-65858995e98e780f10647f6404c7b48ec8267499b9ba1a8fa918b51e25561e0f 2013-08-16 08:24:10 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-793ca6b780cbae65f21b4d6954101ddcc20615a211a4e96c3f12deedd492b8fe 2013-08-16 11:14:30 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-8aee0dfce326fedae86d26cf56de96bb381c50279e63cb8587739acc93519460 2013-08-15 04:55:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-a1839c083681d5021c939ee4d329e0e6bf01c4dea7301260b6d68bf59aa8bbf9 2013-08-16 23:34:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-a3d84ba101a09f2232adf18727f56da5f6dfc14634269936b9b35945fbcd86f1 2013-08-15 06:34:56 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-a5c36297a08956d5dfe7b41d3b7849ad6903be682c7354aed99cfec56bce3725 2013-08-15 05:21:38 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-a680f2bb937886c7bf46b8b5cdc264c18090c36cc9f1ec1b11a923054e418df3 2013-08-16 23:49:30 ....A 30000 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-a971f22912cad3e9dc1030dafbbdb6eb82ec82351a1c1f0bec58d75d3d2613e8 2013-08-16 09:40:38 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-aad7247ee5567e762ee05614f2c1441ac64ea9e1967e0b0b40aea389175e4032 2013-08-16 04:18:16 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-ab67897e700abf2a4634779ee605250fad53825808e7ecce3fc67752dc7f82ae 2013-08-16 17:54:10 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-b00c9f18e93a2b7bcb37477a2c3c031740b34e850218d1549edaac3d909fdea7 2013-08-15 04:54:36 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-b410f4b43d2af83884261283d57c29316d0832f21f73d271652b875bdaa6af51 2013-08-16 13:24:10 ....A 37357 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-b5cf8ad78a1273dedbbb20c150957124d5239887b8c1a2fa4f90efd45b0b1f9b 2013-08-15 13:34:38 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-b66556a1b8fe371faad0990a7a1ac5c590e56ba6b1ca390d7588805d5ed28b96 2013-08-16 19:07:04 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-b7b2d06ae1b1bd2ae44921e3d93d1e5269c9ec054b461d1964c9c3dc24783b7a 2013-08-16 21:57:12 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-b7dbad052d770a3f49c0f72d9f01e9d9b98af491472c445f582a54b3dac67526 2013-08-16 01:59:32 ....A 30000 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-bb69606b991f6129e8ab2d8b172ebc151f4719193c2635b0916f95453bcaed64 2013-08-16 01:51:12 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-bbf927a2332cef4cfadb735fc3afa87f4a8d8f88ada61d6d5cc4787f90b8dbbf 2013-08-15 13:23:06 ....A 30000 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-bc926e1e693a3727fc3b6179e0eb566ba8c57c075f9a69a8209fd81dc3b8ec48 2013-08-17 00:20:38 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-bcf12c0c1022bdca171abe6e1646e83056b15d56853c79d8208bb34d31367939 2013-08-16 20:12:40 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-bda2e3680158a77480d5c64e3b4382ee20cae8ec032cdd53f42075290fce93ed 2013-08-15 18:39:16 ....A 30000 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-bdcdefaf0f1229f5fb3b6dee1c439b672b3a50036455ad8a722b81bea128f908 2013-08-15 23:27:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-c1bb7f6f08505ff8901eb7ee03db90df5012f88197ed2f2bf2a4c66947ec2783 2013-08-15 13:49:08 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-c1ebd286c1ed06a0d5d6e86f7eecf228d9de4c01108656a2f96806981cb42612 2013-08-15 23:19:44 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-c281147279d544df863c568f75b5d10116aaf6780a686bbce4761f10752e79c8 2013-08-16 04:18:38 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-c3fa40aef344c540e3d1e5af7bd12ee5a21f18d07a6fbbb77426292062a1c7e6 2013-08-16 19:15:18 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-c88fe0adff98b34809653db57473f886d04b6b2c16f718b6c4b4c4a42cc4e630 2013-08-16 11:38:02 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-c8d87afa59587fea80bcf37e781a6f2dc636ffac358886557d56755861668284 2013-08-16 18:41:10 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-c900014bc685d6aa25adf7b513753f3026ecaf670fc2e24b8618f604c843af1b 2013-08-16 17:02:26 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Small.eyma-cf27496c55b621acf6d1e354c7521b45dacca5c1811f97a581108374334225ca 2013-08-16 01:44:30 ....A 9728 Virusshare.00081/Trojan-Downloader.Win32.Small.eync-cd8141d3eff72445d9cdb2fd0fa43caaa74c1b75fe7dea8e0ac18aaf0197a991 2013-08-15 20:51:42 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.Small.eyoy-c2bf23218796124ed4abba4f73f8c087b36de3fb5b4669a29a0e7d065bcf0dff 2013-08-15 21:53:32 ....A 15364 Virusshare.00081/Trojan-Downloader.Win32.Small.flj-3e47d2452a09c91b63d613c0f08eafdb15a4cd75d65a67a6c2c1c437de8d4591 2013-08-15 06:19:42 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.Small.fpc-c261d572bd05a4cb937d5c8f640c060f9fd6f0f47836d01fb73b38b5342cd765 2013-08-17 00:10:42 ....A 327680 Virusshare.00081/Trojan-Downloader.Win32.Small.fsr-b12f6cb0f98c3abfe057a7de278d97fb8717e521f2d4bb4141337a30d4561592 2013-08-15 23:25:24 ....A 320512 Virusshare.00081/Trojan-Downloader.Win32.Small.fsr-b7d057bbc7f7dbdabb71a514d86e47ef6d0c23abda32dd94989646aff0b7d636 2013-08-16 20:08:32 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.Small.fyn-bdb43b8ca0af7b8266474969662e7cd1618ad70e75253c42b7ba098c9c247246 2013-08-16 13:50:16 ....A 8786 Virusshare.00081/Trojan-Downloader.Win32.Small.gad-c2caa62eaedde3bd213a1a454cc182f22698b9059cdd6b2670ec2c6d3ea4fef2 2013-08-15 12:28:08 ....A 5632 Virusshare.00081/Trojan-Downloader.Win32.Small.gc-bc3b33589492d6ad95812ccebfece3e3df3780d5053b2b384e7b567132e16e67 2013-08-16 16:35:16 ....A 5632 Virusshare.00081/Trojan-Downloader.Win32.Small.gc-bc97d97daff7b8a79d491bde21453c0005e8211642d82673e36aada5776e72e0 2013-08-16 13:44:08 ....A 5632 Virusshare.00081/Trojan-Downloader.Win32.Small.gc-c9c2277dc2307dac5ef85b7060197cce62a47f1b52dd629403c9fb890894865a 2013-08-16 17:31:22 ....A 543744 Virusshare.00081/Trojan-Downloader.Win32.Small.gkk-1f6560f3837f5e2ff66d144f8e121bd1328867a8f33eef7f385d57d43c533564 2013-08-16 01:46:16 ....A 36458 Virusshare.00081/Trojan-Downloader.Win32.Small.grk-b14dd0695199010876a2baa91865ec94e5b45f7ea2fbdf3a06fb3e5aac5ca97c 2013-08-16 01:11:22 ....A 280212 Virusshare.00081/Trojan-Downloader.Win32.Small.grk-b624d11235627a6793da9793fa499580c1b8afc0d383003ff0bf56a27f00f0a8 2013-08-15 13:36:38 ....A 160358 Virusshare.00081/Trojan-Downloader.Win32.Small.grk-bcb8c974049404f61158a5d9d92b7b6bda0e2bd8baf4f5a7a436850fe9dbd34e 2013-08-16 20:43:00 ....A 164232 Virusshare.00081/Trojan-Downloader.Win32.Small.grk-bd6e17fa50fc39ab8e195af92247b674fb56709b2e79e32bc51f0998a24432c5 2013-08-15 06:07:38 ....A 21098 Virusshare.00081/Trojan-Downloader.Win32.Small.grk-c4fa9000a0adae3d20be596bb876c2502d2852e107d6da6aec452081eada10d8 2013-08-15 18:37:16 ....A 160360 Virusshare.00081/Trojan-Downloader.Win32.Small.grk-c90594cb430cf077cbaac113390e455d6f4074ab37e23db68f057e4f73bf62fd 2013-08-16 01:56:54 ....A 32872 Virusshare.00081/Trojan-Downloader.Win32.Small.grk-ce147756515ef8f5c87839ecec5e90bd587280e705b9325d03dd4160c1dbaa1c 2013-08-16 02:33:54 ....A 5120 Virusshare.00081/Trojan-Downloader.Win32.Small.gsu-cda34351c25907341eb6274d366bacc651c5f9fa3af29f0ca0b068a1a697ab88 2013-08-16 21:32:42 ....A 97280 Virusshare.00081/Trojan-Downloader.Win32.Small.gt-bde3d0149ba5c0a88e0315e3e193597aba34726dd0fc62fc14399133caabe89a 2013-08-16 17:32:12 ....A 49664 Virusshare.00081/Trojan-Downloader.Win32.Small.gud-98ab327c9cb6758d83e68c416a2f58422b761b7d5fd97fa73b823d1b63c2f256 2013-08-15 06:21:52 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Small.hlw-bc483a59fa81c96c31ae94e9c225c9d61fe7979a76e34d0cf70bd8ede5ff1504 2013-08-17 01:40:48 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.hqi-bc195a9a34d8ed08ce3ad78df89ee10a9907bbba145a5c1c033d55ba1d086d53 2013-08-17 00:10:36 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Small.hrp-b743b0479d562c4201f622fd2f82673c9608bff9a473cbbf00c83072efb6567e 2013-08-16 21:50:50 ....A 120320 Virusshare.00081/Trojan-Downloader.Win32.Small.hyi-cda1bcebe3fe72453919c4abe15955686d84369f499add0ca3780375470b6eb2 2013-08-15 23:17:42 ....A 1091613 Virusshare.00081/Trojan-Downloader.Win32.Small.itl-bdea25dc824b759a07d267bc8dca10330267f4910e55fa8e081cc2704b1ca35b 2013-08-16 18:17:36 ....A 19174 Virusshare.00081/Trojan-Downloader.Win32.Small.iuq-4f5eeedc37edd609843e7eb96e107c4d2f9e93b1918ca1fce133fe03070abd15 2013-08-16 02:31:58 ....A 24820 Virusshare.00081/Trojan-Downloader.Win32.Small.iuq-b7e7f5cc97926fae1ac9393c87a5b8e36b7fbbab3330cd8035d215b7ae08b9a8 2013-08-16 01:47:12 ....A 16536 Virusshare.00081/Trojan-Downloader.Win32.Small.ivo-df2b2f4ddf3fbd1cec3d175c4854283065774d01d7b93633ee5b816bde8e149c 2013-08-16 13:49:10 ....A 16536 Virusshare.00081/Trojan-Downloader.Win32.Small.ivo-fb4428b242ac71cccbb257c37d89dded1f674d28df38bd442c9945b295c7e603 2013-08-16 23:24:40 ....A 128512 Virusshare.00081/Trojan-Downloader.Win32.Small.ixg-c331eacd76e329b9ce2f71070f998ae092d8c68c18faeed9db9ed00dc6d099b3 2013-08-15 06:11:02 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.Small.jep-67d6d39ea541c5a166dfba67d3ca6fa7c69e296134a8d5c9337875991932885f 2013-08-15 06:03:54 ....A 6144 Virusshare.00081/Trojan-Downloader.Win32.Small.jil-55a53f70fd5dc85813faefc2d764be1479131171d29a279dbfa8172336a7e64d 2013-08-15 21:28:46 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Small.jlp-cea74c16fc06f403aa94976b40f0629a959e4f04683837848e29eb2c4e3345a4 2013-08-16 14:49:04 ....A 74752 Virusshare.00081/Trojan-Downloader.Win32.Small.klj-257e565d682aad9c3461737a9dbf8b509777c02b5d608c8592c2790d4df8e4f0 2013-08-16 20:09:02 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Small.kmk-52bcae894f840498a08e5fc983706a05eaad737c3e65c1b73de948c170e1aa10 2013-08-16 09:26:22 ....A 26112 Virusshare.00081/Trojan-Downloader.Win32.Small.kmk-7bef3cc5373e4c536af9f19397ffc57e7ab34a34ae19e61fad85febcfa671cc7 2013-08-16 18:28:28 ....A 26112 Virusshare.00081/Trojan-Downloader.Win32.Small.kmk-a90f8b41f458a91891c8fafe0465b3ec647436f3ae6b6ffbf47f6c94f472af18 2013-08-16 14:59:48 ....A 9216 Virusshare.00081/Trojan-Downloader.Win32.Small.kmw-c8438b015b2cba7b5baf30239f67d06c5e03bb5abafb1fad149e55315aa4202f 2013-08-16 01:15:52 ....A 6656 Virusshare.00081/Trojan-Downloader.Win32.Small.knb-29e5f023b747d6b19ed31541e9c5dbde7ae03d71d9ef08e91f902006b02a9862 2013-08-16 17:11:46 ....A 87456 Virusshare.00081/Trojan-Downloader.Win32.Small.koo-c895db5b713794201537b487547097ed8a67ac175550bb95c0dc80709f98bdf5 2013-08-16 23:26:52 ....A 254976 Virusshare.00081/Trojan-Downloader.Win32.Small.kpp-69792ae42cce6d1690496a1d5291d8fc0bc88ddd15a70f2ceef0d798e9514f99 2013-08-15 12:26:14 ....A 324539 Virusshare.00081/Trojan-Downloader.Win32.Small.kpy-2ac401bebe9df462a4f4945cb018fc10b286e7a5a57f1985feb29cf58c535b4e 2013-08-16 20:47:26 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Small.kpy-bd851f1e1bd1f19f83958415ceb3a637e3550c1ad0561c2ea2b564033bc4a933 2013-08-17 00:18:16 ....A 45472 Virusshare.00081/Trojan-Downloader.Win32.Small.kqa-3aedaad58264853fd600f6f8f2690019eb09c4f1a97507c0d85d3f4fe474f7ef 2013-08-16 20:16:54 ....A 42560 Virusshare.00081/Trojan-Downloader.Win32.Small.kti-89f58b2c3f2b70f18dcbb36c578c86e73f5971748abfece542cb04b5ad410f45 2013-08-16 01:49:54 ....A 42560 Virusshare.00081/Trojan-Downloader.Win32.Small.kti-a37db2a1ca858bb86028913539dbb033a95315b78dad3971288e9096de9773e7 2013-08-15 05:26:10 ....A 42560 Virusshare.00081/Trojan-Downloader.Win32.Small.kti-ba1b1e4a6f88a88f3d951d414581f7f4bd4ea6c182a01ee81cc8e56980266840 2013-08-15 06:29:34 ....A 42560 Virusshare.00081/Trojan-Downloader.Win32.Small.kti-bda32ef1f4750661578f6ced7ea3ab9be6229636a8cfbc2b821532daf5f317e3 2013-08-16 11:40:54 ....A 335872 Virusshare.00081/Trojan-Downloader.Win32.Small.ktp-c7c2caf37fe2ebaa62cbd81f527b0947442c670d33dc5b4726e7cbf26c207312 2013-08-16 17:35:54 ....A 44032 Virusshare.00081/Trojan-Downloader.Win32.Small.kvb-2ea72a2f14f8792fa781af44575543ddf6af49831b40212851e234dde25112b3 2013-08-16 08:19:22 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.kvi-2fded8f70006d61dc3eeb6979619ac25b40fc0ae11365cff0369a4a05553c99d 2013-08-16 11:05:12 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.kvj-20ee459c4794e7c0ce4fe38ab61595a09d9ca7e3ab632ef8bc2a069f708fdba0 2013-08-16 00:40:46 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Small.kvj-b5f7babc8f81900312e4a6be3968736b38c15149cb6fc94ac558ddaec4bd41ae 2013-08-16 21:07:56 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.Small.kvk-4b430ccceea944fad657bb6d90f67ea7e6a848f076d652a8bda7c5176d15c0bf 2013-08-15 06:23:32 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.Small.kvk-a9f9a6b0d1503bb7740cb4fc73280d9c8acc826b4fc4e85fc2afcba357af147d 2013-08-15 21:55:02 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.Small.kvk-b72a88d0baf26620d83e7021c540bd2fff51fa5f2c7b4c0d230cd8a6dcc78550 2013-08-15 05:29:50 ....A 116736 Virusshare.00081/Trojan-Downloader.Win32.Small.kvk-c54b6b242bfdb9cbd816b0fa92ef793f73f47ee6842220de8a10c65def4f19b4 2013-08-16 15:53:10 ....A 2624 Virusshare.00081/Trojan-Downloader.Win32.Small.kxv-c86bd3e6f3854353ce61bde85bdbf3f55d49f053745d23b7ef5e4b151d790f29 2013-08-16 17:51:52 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Small.kzb-cf20f5c7ebb93cfd982f1248b6a0583da7a88428e94deb14248fdc3ccf594c58 2013-08-15 12:36:22 ....A 2688 Virusshare.00081/Trojan-Downloader.Win32.Small.kzi-a8e3fc1014122b4a7477e52e94ce0b16d44e20c46a23e2b755c8eb911889ebb6 2013-08-16 10:10:14 ....A 2688 Virusshare.00081/Trojan-Downloader.Win32.Small.kzi-ab581e62d0013ac4bddb456120f9c76f37664365bf97428772ecccbe26bd6407 2013-08-16 17:30:52 ....A 2688 Virusshare.00081/Trojan-Downloader.Win32.Small.kzi-ab7fe0006e142230522b18a41e971b666a91a660f002fc9565f73153ce69e6cb 2013-08-16 20:21:18 ....A 2688 Virusshare.00081/Trojan-Downloader.Win32.Small.kzi-af2fbeb761621b8bd11e2d38cd76cf74977d1c97c570977d9316808dd3cce845 2013-08-17 01:27:28 ....A 225444 Virusshare.00081/Trojan-Downloader.Win32.Small.kzs-a36cb17d10d59ea527153d8251ff0964ba1bbd453fed442d14668eba4105a2f9 2013-08-15 21:02:14 ....A 63488 Virusshare.00081/Trojan-Downloader.Win32.Small.kzs-b6196ffb52db52261e10273b4fc3447fc575833c13670544b4c4d568efc838f1 2013-08-16 13:31:10 ....A 63488 Virusshare.00081/Trojan-Downloader.Win32.Small.kzs-b71b15c5dcbe8e71810311efe51c8949eafef42439bdd6b3063271f05d3a5471 2013-08-15 13:08:16 ....A 63488 Virusshare.00081/Trojan-Downloader.Win32.Small.kzs-c81af9364f672da29776606b67db5f18bf26748cecb4182b886427b5921bf806 2013-08-16 21:19:04 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-2199678dbf95440fc01fced26c065b68e3e58c8c5f95b31f776af382cc210846 2013-08-17 00:56:36 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-3dd67ba49002257ab8c021605a470dc56d3acbd7ae70520fa2d6b347c838933d 2013-08-16 12:58:06 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-3df1f4cec199610121be6a895e00b235a975ab386ea05e7f89d73609adf8b56b 2013-08-16 19:51:44 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-42cc5138f630edd33d1cdc455fdf9e67ecf7b59b64ad1fc0be1c6ad89db11f41 2013-08-16 16:36:08 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-9525fc678881dbaac139e3c114d9b1bba2c40a6716d504df86ba1b161e65c276 2013-08-15 22:20:10 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-a5537a00ff5d589f7a62a85064d156226187137103b3c6d7bf7f3b6b65b1f204 2013-08-16 10:23:30 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-a5b3eeb99df3f395cbe1af065bb42966167249a7205ccd7f67dc8b8842a51194 2013-08-16 00:46:12 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-aeff3be7f014f8cce552020536a251bde30f8d463a6c6176ff3294f201a5f1bc 2013-08-15 23:28:36 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-b05dba6b1451df13f0772f3ca71a20303953f32b72337549b5c961519a688aac 2013-08-16 22:21:54 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-b625b2e48de8ced82a9897f77050f88298bb93b94065b19c8e68c9270761a967 2013-08-15 18:37:04 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-b62a257b43bb466c11fe70390a62f80a3611d702c8f08ae5fca996d2bfb238b2 2013-08-15 23:51:12 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-bb9a4511a186927a86e9bc7355bfd442af33088e6f408bdcca23147fa1a6c412 2013-08-16 01:31:06 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-bbc991426de2fad1781b96c8781411e291ce75e512a7e26aa05dbe5a222f414f 2013-08-15 21:49:12 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-c0ec0dfe94a1453248956441107eea84a64156d34373adf03dbe82aee3b0c3b0 2013-08-16 17:11:52 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-c20f59c593b53ef91e4407a185769a98b7161daeffc397a3b1c5e4fceb570bfa 2013-08-17 00:31:18 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-c302ca615684f5a154c83a82408920c6fa6055c6496d16846e35d8dac230d419 2013-08-16 15:44:36 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-c3fab6218ddd5a35965672892895d9c88ba2be5c7550db4a750e87379c676e05 2013-08-15 23:20:58 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-c9806ab6c74e5313c9f5db99704b0227b3684a21c554884dcd1125a32a6847c7 2013-08-16 21:31:06 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-ceb5e938d6ae7ca47a58befd011b24fe498986197ca4d0cbe90ec7cfe3f42e93 2013-08-15 13:03:56 ....A 3008 Virusshare.00081/Trojan-Downloader.Win32.Small.lay-cf9be34600554790f3ae22627ead799bd4d309c16731f6ece6ff1476344ea8fb 2013-08-17 02:28:58 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Small.lbe-3b3a710b30375ed14ded280da7c4c991312f4b97772a27e1991604fd4fb2c625 2013-08-16 00:46:14 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Small.lbe-a3871fff73f2d639d0df96047a106fa70d0a95285e2257b75aa8ba5b6decda0e 2013-08-16 00:45:56 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Small.lbe-c2c61d922332fb714e1e351bd6c192acafcd3dcbcd3c8d5437e2e8b469257f4d 2013-08-15 21:51:58 ....A 9216 Virusshare.00081/Trojan-Downloader.Win32.Small.lbp-b6f600ce20a474a4abf73152fc2a5d75038d5c309e782ab40997d23a3e0adee5 2013-08-17 01:09:08 ....A 25088 Virusshare.00081/Trojan-Downloader.Win32.Small.on-8195e7fecb7ec5a6bfc8b0c376cb02222d1ce57934a83a4b77b39c5b60fe7bc4 2013-08-15 10:11:26 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Small.on-a34b0aff6fec715eaa7d72ba0cb6cda930cde19ca5465ae6e4049fcd0714d420 2013-08-16 04:14:16 ....A 108544 Virusshare.00081/Trojan-Downloader.Win32.Small.pm-a58a1e5f03c4d52f2062a2c4bac801590f3e960490cca05076efc898d72443a4 2013-08-15 12:56:28 ....A 27648 Virusshare.00081/Trojan-Downloader.Win32.Small.uv-c8f9ae53fe4c789d1a37a63134efb682c8851307f4a0d345d95c23a6890161be 2013-08-17 02:17:38 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.Small.vg-338e136bf3583832bf2e02fbe75b9105244cfff75eca7ca71ba5332441f743f3 2013-08-15 14:38:16 ....A 84384 Virusshare.00081/Trojan-Downloader.Win32.Small.wp-ab9452a72537a96554c0f0aa5d2f614777d27e13f6414a1319bcf4172e18991f 2013-08-16 23:37:56 ....A 17920 Virusshare.00081/Trojan-Downloader.Win32.Small.ws-b7ad88d8d97ba1a13b1fc8e6455f87125749ff3922fde75517c2fbead535e3f6 2013-08-16 01:57:06 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Small.xtg-c3c74395da3a0cf9157b128dcb183ffcbc610c7fd02bc4db420251c5aebad68d 2013-08-15 05:28:30 ....A 64948 Virusshare.00081/Trojan-Downloader.Win32.Small.xyl-acdd9c498d14de40329383dcaff60cf3f346200a291258370e799ddd3c5e36c7 2013-08-16 19:31:00 ....A 17408 Virusshare.00081/Trojan-Downloader.Win32.Small.yx-b5e545982543e5610c8fcb7a9f2b3d406962e44f5bf9e5e4e6efacee47d6587e 2013-08-16 00:39:28 ....A 16896 Virusshare.00081/Trojan-Downloader.Win32.Smokedown.d-6f77b2162681f89d0f38e6d4d078e0f9117f6bb80972b6b2c895e321909bcc79 2013-08-15 23:48:58 ....A 90388 Virusshare.00081/Trojan-Downloader.Win32.Stompan.c-af32252de715fe8363c3327c74ebf080944b95bddbd9d9a8a6a00476515a43b2 2013-08-16 15:50:24 ....A 57600 Virusshare.00081/Trojan-Downloader.Win32.Suurch.bwd-a3c8519d1200dba33c8325d793f755851df97736a492cb81c09b63769fd2084c 2013-08-16 18:24:20 ....A 55808 Virusshare.00081/Trojan-Downloader.Win32.Suurch.ccj-83a55b7438626058495250f299f35928378321b7912ee8d178355690486fb5fb 2013-08-16 18:09:54 ....A 16636 Virusshare.00081/Trojan-Downloader.Win32.Suurch.csq-58bb00a080b03f6f5cfe41a5d66b2f7f3b7a03b97b6dd2198bbec9919a30d2f6 2013-08-15 23:36:30 ....A 16636 Virusshare.00081/Trojan-Downloader.Win32.Suurch.csq-b77b8af2747a43eb8d7217729d40518abaee7111caefd969b7b15995be980e44 2013-08-15 14:36:12 ....A 16396 Virusshare.00081/Trojan-Downloader.Win32.Suurch.csq-bc06cdf02b568dc98b4838f6f7b2c711a93a80649b656802be0b0366a2970a9f 2013-08-16 08:34:28 ....A 16396 Virusshare.00081/Trojan-Downloader.Win32.Suurch.csq-c7c10327263a05efe443a9bf0748eace3e9e2ba701d6a13f99070cd62e3976dc 2013-08-15 05:22:34 ....A 100252 Virusshare.00081/Trojan-Downloader.Win32.Suurch.csr-b329ff9024b86d9e88a4861c083b0bc65ad7660f710509d8a51bed5ca5f0189d 2013-08-16 19:46:06 ....A 207360 Virusshare.00081/Trojan-Downloader.Win32.Suurch.zt-cddd11689e39b52e76c36eb21b908e5888651171e56cfbc70a9c393fbd16fa85 2013-08-16 16:22:04 ....A 14000 Virusshare.00081/Trojan-Downloader.Win32.Swizzor.c-cf610d77fc3d75f7289583c1ae368c4e255b5625e01805678528c0c0c54aa2cd 2013-08-15 18:39:54 ....A 36884 Virusshare.00081/Trojan-Downloader.Win32.Swizzor.cb-0117ce2ddaa3edb8cef9c47dd5a43975aa0c94a0f88af3b89f3f6bd621c7b4da 2013-08-17 00:17:06 ....A 120832 Virusshare.00081/Trojan-Downloader.Win32.Swizzor.dj-c24976595ea4d1c6584b5e95b1ee20f20da3734496e271eadf8d2ba8890284df 2013-08-16 18:54:22 ....A 10752 Virusshare.00081/Trojan-Downloader.Win32.Tibs.age-ce85f31ee2eb959c75cea8caed60d1a7a4dfd7ddc2d8ad0e5b35c00985ad5ea0 2013-08-16 16:42:08 ....A 4945 Virusshare.00081/Trojan-Downloader.Win32.Tibs.ba-4e02fe03213f38febd37f75e0e6896094ed897e7f915ea93b92e240be4aaa442 2013-08-16 16:25:30 ....A 2976 Virusshare.00081/Trojan-Downloader.Win32.Tibs.ba-a42dd69afee292d81909cd37aa81fada006bea6a24e0746569d8a17a7d325189 2013-08-15 12:55:06 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.Tibs.bi-bb4821226cfc22c7362efa90cc8b1b70225f01ac818ca43ea7cb8e2f1b5a74ff 2013-08-16 23:50:02 ....A 5185 Virusshare.00081/Trojan-Downloader.Win32.Tibs.bn-1a8a2db4810e326d65d24b07ce016e1b6d849916fb6bcecd4722887284de29d2 2013-08-16 18:18:08 ....A 7755 Virusshare.00081/Trojan-Downloader.Win32.Tibs.ir-6438c2ba3f3122cff4cccf7fc7dd0bea846339be7ef144b4c41feac4489e04ef 2013-08-16 01:18:54 ....A 25800 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kkt-b1708fb04228e45b04e91b8effdf0972a3d42ca3068e6db0088c92e32b3860b2 2013-08-15 05:57:46 ....A 15872 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kmv-65a496bcc9e3175e3271bda14630cabc3712b5bdb953d9d7544908ddbce22dcf 2013-08-15 05:02:20 ....A 13450 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kwc-bea36b175dd692761c617576e9f04c73ce20cf7fd469c9cdc0e596073f574ff3 2013-08-16 19:02:18 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kwx-40592f581ce43522d37a07fc9dd30772f88ed5d1fe6da989464fa3ecf342ce77 2013-08-15 13:27:24 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kwx-a3e712ff9ec629b0734e3cb2e0ffbd17e0a12e5e0ac2542156ddb5324244b299 2013-08-15 23:41:20 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kwx-c930d17e123c45ab8b66022db4c40d41839763c4d298ac3047539422e1f1d1c1 2013-08-16 00:14:08 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kxn-a5cc2f805686949ae6813bb7362a07a48bac539d7f537c8a2d972fd359202670 2013-08-16 23:22:20 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.kxn-c2550bf0c03664c241e26e2ae40e664177c10b5450b6a8d7c735dc29d41a1b5f 2013-08-16 15:30:10 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.lpz-a4f29e3e81e9b1718e36979302a211945601abdac46ab028de7bd3ad565d32da 2013-08-15 14:12:14 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.lpz-a5115455b914f41630bfbea89e873fa72ef5670aba0b7465245637cbea706a06 2013-08-17 00:28:40 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.lpz-ab92621da25cacc32ee62cb7a9a0a016adcbd131a4a041c309c34d935f6d0234 2013-08-15 22:44:14 ....A 14848 Virusshare.00081/Trojan-Downloader.Win32.Tibs.lpz-ce68ed081219ef26b358cd0befa6a57efc106af48c015df304980511732f0703 2013-08-16 04:25:10 ....A 146000 Virusshare.00081/Trojan-Downloader.Win32.Tibs.lrj-cdcabb617f72fcf0e26f168937bee8f1ccd43680a9c7e7d9e7cd93b40cb01401 2013-08-16 14:27:38 ....A 133940 Virusshare.00081/Trojan-Downloader.Win32.Tibs.qv-187583a99676587e4bf820424517bcc8bb6b2a7b33e1c1cc264b26ea4674cd95 2013-08-15 13:25:54 ....A 151552 Virusshare.00081/Trojan-Downloader.Win32.Tibs.sw-b6483d3b266cf15a4731650adfa83e9aa0c33142fa1bef235ad5d2fe5a8f4b40 2013-08-15 18:08:16 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Tibs.sx-b81bf3c9bef0b83b44f98a0a71c535b129ae43c1572d3ef0b2bbd3e2467d475c 2013-08-15 05:34:00 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.Tibs.ta-97856187f5e101139a0f75a8be7ddf2a1376b4a921373a24803b55c0bcecbc1e 2013-08-15 18:37:12 ....A 14336 Virusshare.00081/Trojan-Downloader.Win32.Tibs.wu-aa56d8caaa800e97f739a81ede33cace80c33fe6963d9f9f62da44937ee94715 2013-08-15 23:50:18 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Tibs.yr-3dc3a1b408de7b97483f26b8290073b10c1eb64b4705cac23d882e3e644885a5 2013-08-16 09:14:16 ....A 337044 Virusshare.00081/Trojan-Downloader.Win32.Timoha.b-b75b9996f1bac606c9086843033c1914de6da51a14d66158549606d15bc31bff 2013-08-16 15:46:14 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-8ddeef57f03736c0c34758874719ba6f9617d96c9faf69457b448f4fc7b26325 2013-08-16 20:33:52 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-a395a13de278a95821c8d481eb008f85451c7a44d2f1de4b9e86d330f2a27c12 2013-08-16 18:30:40 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-aa290237f77479d3b4f69dcddfd6fdd0524915eb006272048bd9114d36f287cd 2013-08-15 13:16:00 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-af733a672931ea7d656b75fa9c60ad73f6182b25ac52a829679ee83d4fa8f21b 2013-08-16 11:30:16 ....A 2560 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-b1c207cb65261659df71608191b65d85f0d6a911474361e4c3aeffea6e4f273e 2013-08-17 02:23:56 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-b5a2b5265f1eb9ea2274a346d5303a30f452d55c3af1ed5fc0ceff654a6e213c 2013-08-15 14:15:42 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-b6097370bc1c3bd7c296a47c36e995f84db9b65ccc43e09de89955ebd1d901f6 2013-08-17 01:17:44 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-bb69afb77421b1fdd76e115821586eb4240271d40de7f1010db89da740b00126 2013-08-16 17:05:14 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-c1a9b08241bc74a0302ca6a9a6ac6052722968c721e578d03eb679de77328ebf 2013-08-16 17:25:48 ....A 2560 Virusshare.00081/Trojan-Downloader.Win32.Tintin.vjb-cfec1e80388b48a33f5bcc2838585752b7ae58d48da0aa0b48cc07e543498c30 2013-08-16 21:16:44 ....A 4096 Virusshare.00081/Trojan-Downloader.Win32.Tiny.acp-c2606f5aa3d8215acefd9435ad3a64bc869114837f3f149f41aa9a39c9ba45bc 2013-08-16 19:19:38 ....A 53760 Virusshare.00081/Trojan-Downloader.Win32.Tiny.bqu-b6d7120b497dac3ab42f79efba2c701fd7389c3330d93bf86651815c8f90c2b5 2013-08-16 08:48:48 ....A 2048 Virusshare.00081/Trojan-Downloader.Win32.Tiny.bzl-a5be88d76256fd78eb499151c0aabb5bff8b6db084198abef4de0cdddcda9baf 2013-08-16 12:54:58 ....A 4608 Virusshare.00081/Trojan-Downloader.Win32.Tiny.ch-c9d3be6436f54fd31ad1f02b384d60dc251fe0474756e36965feacfa9d86ada7 2013-08-16 00:31:46 ....A 3584 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cl-997219e476e4618709e78cae7e5d6f2eb64bcf4854d20fddf4ff7bda684152ed 2013-08-17 00:55:08 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-430b7637cf4ad4ca8fdc755160ced8e0cc682686a0a0915ff5170e0f1636c003 2013-08-16 18:57:18 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-6f6d3b12ff0e16feda8ef299420a57d412865d7e699e8a6299788b2f7a64d6ec 2013-08-15 23:34:16 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-b096c07406911524b12aa1bde804d13b8aaf41704ce32f390940ff8fc10b81b6 2013-08-16 09:45:36 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-b58986d8a3acb0100d39271c0d2f3c64595b314d5c4a6fead4c9878d18ad8871 2013-08-17 00:47:32 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-b5f371bad8111dbffb44361e3907441cc5b1b53777562340ed866b9d66df7dec 2013-08-16 01:14:40 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-bbaf46ded79c2612e5ccb76c1a4362a071c30a5ae841b5d9b3ef08d7718ebb43 2013-08-15 22:30:18 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-c1e1629e4b368675ba49bf7b54ae3ffed102790896bec0f571683ee7417812c3 2013-08-16 10:59:18 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-c9467d93f0cd34d8da807160d328dbbf389b97122d0487aaec939b6e1cff10da 2013-08-16 19:37:30 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-ce4c7c363891a8d6c9b590db368aa57de0aea9d158dfc26549c1381c7a5a56e4 2013-08-16 23:16:20 ....A 3200 Virusshare.00081/Trojan-Downloader.Win32.Tiny.cqp-cef06d564abe6af9bbd35d48f60ea3f4dda4820ff44dbc0d1725729b55fa49b2 2013-08-16 19:02:30 ....A 2096 Virusshare.00081/Trojan-Downloader.Win32.Tiny.eu-25d2421ffe8035877a0021d8396fe4454d8252d5de87deea4f18b85fc9189a0c 2013-08-15 05:27:28 ....A 2096 Virusshare.00081/Trojan-Downloader.Win32.Tiny.eu-c564cb704df4f4309739985303da27e274091f311a370a53b544e0334ff60ec0 2013-08-16 09:17:02 ....A 5150 Virusshare.00081/Trojan-Downloader.Win32.Tinytest-a577acad531a7876dcbf571b2b904eec674256a98da3c58120a93e8b99983a85 2013-08-16 16:32:20 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.Tobor.lk-950b94f25ba87da2ce901005525b03230f3d6feb47a7056bd50df9d512941862 2013-08-15 05:34:50 ....A 210434 Virusshare.00081/Trojan-Downloader.Win32.Tolsty.bp-2e935a70a0d2c2c7947c43f6767f214741046e538598536f8779716ed485d26e 2013-08-15 23:21:12 ....A 210434 Virusshare.00081/Trojan-Downloader.Win32.Tolsty.bp-3fdfa5d6d1c951269eb09437c3471412f9700364a2262d298bfe5e1013eade93 2013-08-15 23:55:02 ....A 370242 Virusshare.00081/Trojan-Downloader.Win32.Tolsty.bp-8d5007c93deb1ad8de85e4d9b7f94dcbad29cdbd50996287456a1b44deda31aa 2013-08-15 05:24:10 ....A 210434 Virusshare.00081/Trojan-Downloader.Win32.Tolsty.bp-9313f9a14d80452dad256acf0cc4099cd737e0fee94078285ce62c870664ae2d 2013-08-15 11:47:14 ....A 29648 Virusshare.00081/Trojan-Downloader.Win32.Trad.b-b1c7389431fd26ab258fd5f1cc0995013561603413a79d68a6bacaf817a3d2fe 2013-08-15 18:31:54 ....A 37424 Virusshare.00081/Trojan-Downloader.Win32.Trad.b-de56c5b6ce6ef3907d1df11cba68f33dd52d7330a814f066ceefa83252c3e3ed 2013-08-16 19:25:24 ....A 771072 Virusshare.00081/Trojan-Downloader.Win32.Upatre.enwo-cfd5803359801b769907840a5e1c7b9d6916d51e3bbb1cb282b35b250aa4a99a 2013-08-15 14:36:18 ....A 143368 Virusshare.00081/Trojan-Downloader.Win32.Upatre.fqdt-cf180f4ee43bcbfe8f278564d23f9c8c5f2234e3d3c25099c04c4ac420d36274 2013-08-16 18:07:40 ....A 1207722 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-4f30de97fe3834e1be9c8a8b109bbfa982b6648d896e4e8f8b561f76f6773fa7 2013-08-16 08:14:14 ....A 2413181 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-6e57665a06a18f032b9fc9dbf9aa3f0df064af7b2d92501084bb6aaa13c2234f 2013-08-16 00:52:56 ....A 1039442 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-a49205c1abe77e9fbc04f7066fab5afc8007119df81e4301f4cfb676d6c61403 2013-08-17 00:38:26 ....A 312872 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-aef466c3aafc988ad863fc2732a60e25719dd14fa642ea4311c70f247ae32a4d 2013-08-16 12:56:30 ....A 133523 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-b68fced8adeefad94ac375dd1a0b836876415f7d0f4d7305474c07ac1e1a0aae 2013-08-15 13:47:36 ....A 708579 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-bb4653bb5fdbb4b06583a415876375765e22b3f15d3eb10435b13c690299303b 2013-08-16 20:19:36 ....A 20520 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-c2c779f36dccfde13fbb9ce0ae6e472803032259d689b75b67cc02be8de1330f 2013-08-15 23:39:50 ....A 77507 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-c9f6031b353000759d29394c73663ad3ba355c2d65174e83a93804ecdc1ebf3c 2013-08-15 22:44:22 ....A 1039442 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-cfef2121bff81edbc9a8c815ce8b02e73409246333fd2b985de69d90ada521d6 2013-08-15 06:19:06 ....A 4290036 Virusshare.00081/Trojan-Downloader.Win32.Upatre.frqg-fb11c0dd5c04c625908444df284ed72b927dcae3a4c109bfe91dd83f65bc7a4f 2013-08-15 05:21:46 ....A 99137 Virusshare.00081/Trojan-Downloader.Win32.Upatre.gjtq-ba71810adfd024134c92c725298c33f1aea36f6a0f6b04a89db12e54f9f7ccb1 2013-08-15 12:59:50 ....A 102869 Virusshare.00081/Trojan-Downloader.Win32.Upatre.gjtq-fc76529469614f42538b2da89e745d01ae760680ec511aa950a4cdea8c324042 2013-08-16 20:49:42 ....A 37376 Virusshare.00081/Trojan-Downloader.Win32.Urup.a-9cedcbde1bb1a8b2bb6ba64b80c2ce4999ce0cd8814554a518ca4ffbec3afaac 2013-08-16 19:16:16 ....A 45472 Virusshare.00081/Trojan-Downloader.Win32.VB.aabu-b04779fc50d42795cc246e2e14bc8849364d3d3c910000d0a897697228699462 2013-08-16 04:49:18 ....A 30208 Virusshare.00081/Trojan-Downloader.Win32.VB.aaid-48573993f2a816ca85eeea0ae238c77fa70740c0b77be7bd6d82c780810123fa 2013-08-16 12:55:38 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.VB.aaid-ce859e0ef6e10c499828c233df00cefb454fa564c12f3adcb731928f75c1c658 2013-08-16 16:20:50 ....A 68096 Virusshare.00081/Trojan-Downloader.Win32.VB.aawy-1a76236b29bdaaa89ffe2f44e8198e6db20ddaa73c57bb6fa15ea947f1b31703 2013-08-16 18:10:06 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.VB.abb-2028072e47a1883b1dc4bd054ac3c4ab64499a540898512584de420b9ea4a170 2013-08-15 13:16:56 ....A 43430 Virusshare.00081/Trojan-Downloader.Win32.VB.abbl-b69f7ed83a95742e6559bb9539363bb3acb6b77a67d0b3897046354370372c16 2013-08-16 13:28:44 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.abeq-23b6bfce4eb1d77d9c81833b9a2aac0dc49ba8a4320db15f14acd56a4907e462 2013-08-17 00:46:10 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.abeq-5986f1fb0ec0b1d3e8223a81107d3feaddd2a110b1d3f388abb1144124e2d0b7 2013-08-16 11:08:20 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.abeq-a3702f6a1319caf28f48cc4689acc49117d9166d71f62c4f552c8a8338a5e1a6 2013-08-16 20:33:46 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.abeq-a982e4727487bf69ca9eba97c5486c332f3de29bfd711f58207c3cd01988433a 2013-08-15 08:18:18 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.abeq-ab03b25f41c4a5e9d7e65d9162832aea3ef1304358210fc7dc232026dc85430b 2013-08-16 02:04:22 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.abeq-b0856f40b24dc56408325afe0321ed6496776e55dacdc02da52ee6939b027fba 2013-08-17 01:48:18 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.abeq-bb4077f4a18b42620094c852a8de71ae9d081def5e91aa4b5bee75d304ef4042 2013-08-16 02:28:08 ....A 84480 Virusshare.00081/Trojan-Downloader.Win32.VB.abnp-c159f05eda063f4ceced3317afccf8711272d551bc74b7f573c075af0fbced8d 2013-08-16 01:00:38 ....A 95232 Virusshare.00081/Trojan-Downloader.Win32.VB.abta-c965f858c73299661bd2889531b8208157bd38e1b2c02ef72289e126f8ef5034 2013-08-16 14:26:18 ....A 21504 Virusshare.00081/Trojan-Downloader.Win32.VB.abud-a9675e2fc0e766aec613ee9db10d949a5a58f5c073ccf69a81cb3be017434291 2013-08-15 23:27:36 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.VB.abwx-bcfbf3e6be41a09dd84faf63d6c4f64ab10e5f6690d98e68916e8868fcda5bdd 2013-08-16 04:55:02 ....A 65568 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-1f6602840a6df85c17e866280eca66b2f068afebd8dd943b21019584128625d1 2013-08-15 17:29:02 ....A 98336 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-2dbbbe320fd3bf13740949ee39db8fc87aa0a381c7c7cc3be2dbed1170c60966 2013-08-16 23:23:58 ....A 81941 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-3b34a5f4d7180bf05cc73c5ad38cb484d2975e9de03716abd0624fae79f1d311 2013-08-15 06:10:22 ....A 65568 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-79e9d2f2c113be024db3d1535cb152688f83a314ac403d42978f1c793121d33e 2013-08-15 05:47:28 ....A 98336 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-7c4f94678b3bb691d9d6370ddcb46e42556e692879af42fa492ad69eb97a02fc 2013-08-16 01:05:08 ....A 81941 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-a9a4fa86c7356ee1d521a57e95704eeb0c051b75e451a04697bd8517d4561628 2013-08-16 08:53:04 ....A 81941 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-af2f6a67ba91fe6e1d1e731c1c081325c5b4b4163eb35ee58d46b7c635cee8f1 2013-08-16 08:20:46 ....A 98336 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-b06eeaa35cf0aa183e35fb30c63dcc11f87e0cca959e2232e367a61dc33ea3c1 2013-08-16 00:15:08 ....A 98336 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-b57df448bc9d5f20aa931390cedfa7e7ec764816dc821d3746c1fb42d5590cca 2013-08-15 21:57:56 ....A 65568 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-b6c07da53ef28bb2e78c121a682e88ace38fefa46bf0af13c975c9d1a8c41c36 2013-08-16 01:29:52 ....A 53280 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-bc378b74669444d18b37c6b0d093d43c981f9778c2154e6fbb324a5083523e01 2013-08-16 15:13:42 ....A 86048 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-c10df78b54109ec5c3545110fafa9844ff9a9c8880b43cb8822a947165b52c56 2013-08-16 12:19:24 ....A 65568 Virusshare.00081/Trojan-Downloader.Win32.VB.acda-c8fa676958a8d289e20b3b132fca649a0556d2aa59304e24146d5759b3ee50d8 2013-08-16 04:18:52 ....A 35840 Virusshare.00081/Trojan-Downloader.Win32.VB.acka-5b9fedc607b90aea1f6e903799b46bd658af999115839c1581f1cf070c02fced 2013-08-16 22:03:16 ....A 29184 Virusshare.00081/Trojan-Downloader.Win32.VB.acka-cd2b6cda30f8849f21fc153686d483c9ad43b538e062facc2efee38fee4e55dd 2013-08-16 04:19:22 ....A 360448 Virusshare.00081/Trojan-Downloader.Win32.VB.acka-cf1e24dd87c989db4bd1dfc3d1d812e54c9f88b1a11f90605f9d01fba4943c5d 2013-08-16 12:49:22 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.acob-c2977226464e1fa13601ef342042ab560497b662aa973768dd3fcd1e8f9d9f61 2013-08-16 22:29:40 ....A 171008 Virusshare.00081/Trojan-Downloader.Win32.VB.adbp-1ad7df4a4ffb1be501f28178f32bd5d9c4e58a6f51867348822db316cd26b3f2 2013-08-16 04:23:34 ....A 150016 Virusshare.00081/Trojan-Downloader.Win32.VB.adbp-c2cfa6317ecc308aa2b7165c2e3ac93897a761174b3ddc58f0cd86f132e424e9 2013-08-15 23:39:12 ....A 49183 Virusshare.00081/Trojan-Downloader.Win32.VB.adqj-c32aaefde80646cd4317106c4b4cc4d67582b814be0cc13503864e967a9871fa 2013-08-15 05:46:34 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.adra-837dff9aa6ccc10e497ebd3948e65f6266eb9d5954328838553cfbdceca0ddd5 2013-08-15 23:23:36 ....A 46592 Virusshare.00081/Trojan-Downloader.Win32.VB.aebv-c84a1b436155aace7c861467bb056644a6ba50bd34da99d9f1d026aef0225d75 2013-08-15 12:30:38 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.aegu-bd67945761b1001dde545439a15f7dc0a8dab6c2741da83e38c59ad2beced08f 2013-08-16 12:53:22 ....A 11258 Virusshare.00081/Trojan-Downloader.Win32.VB.aesf-43d476bc904d73be53ba29d2271f0ea33bf2afeeceb8f3d7898ce0dcde9d391e 2013-08-16 17:40:02 ....A 16400 Virusshare.00081/Trojan-Downloader.Win32.VB.aewn-3479219ad9541eaef26ee45172e2ec4f658390d73f4ac46a70c1f8fa33a39dd2 2013-08-17 00:53:56 ....A 49172 Virusshare.00081/Trojan-Downloader.Win32.VB.aexw-b144dfb7db7b97826ea0bf136da7cbca1fdc165691aa57fb2ae3f7693b9623b9 2013-08-16 04:46:02 ....A 9052 Virusshare.00081/Trojan-Downloader.Win32.VB.aezu-b67fa8c334dd71fd001aa0ff2678d89d8b68ade259f6fad57904ab8ed5a077f5 2013-08-16 00:02:18 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.VB.afjm-a99b264cec0fce4ed85415058f42d911ad89fdd6139e07bb87e3d986d8c957b3 2013-08-16 22:23:48 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.VB.afks-bc124d880fcc09accdb003f34561d6d92a81e701823c3aef1273392a38dfc7f1 2013-08-16 11:20:28 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.VB.aflg-b6613d189bedf8bd874ec9d94d74e026a336ee03b1721173f860e4bfa7abc80a 2013-08-16 00:16:12 ....A 51712 Virusshare.00081/Trojan-Downloader.Win32.VB.aflg-c8c08ba64414242cd368311f840dad8e39c42345a9b70c3ba7017d257fab5369 2013-08-16 09:15:24 ....A 51202 Virusshare.00081/Trojan-Downloader.Win32.VB.afli-a5768b5907effe21eda7304f949acb0cbc44a8ad8ab3a70d43c6aecccd90c2fd 2013-08-16 17:31:54 ....A 23040 Virusshare.00081/Trojan-Downloader.Win32.VB.aggz-84e319d75f4922a113645468114c875133e760d4c221062d5380b01658634650 2013-08-16 11:59:02 ....A 20125 Virusshare.00081/Trojan-Downloader.Win32.VB.agoe-6e63a3af72b3203798c7a7f66e6a20c2f3677704be55dc4756b6fa3584cc7c2d 2013-08-16 04:48:48 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.agxq-bb0050eef3611b957792ccc22094f4c1635d30bac5ee7ab6c95e3ca28745c02f 2013-08-15 21:26:58 ....A 82432 Virusshare.00081/Trojan-Downloader.Win32.VB.agzg-af7db1006252d16f1cb073007a4b9d8e2b301357c1d0dac959cd11bc7f68aba6 2013-08-16 02:33:58 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.ahgy-422df637db251492a22a2de51bccce9a7bfcd9cd9eb8a4449615df5c4e1287ee 2013-08-15 18:37:52 ....A 1742848 Virusshare.00081/Trojan-Downloader.Win32.VB.ahiy-a5a7dd62520e515ea016c444dd5676bb6652a4a01e4c40ef3f83f02426a7abd6 2013-08-16 16:20:18 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ahjx-1b56c1de73e6b5e74e6ca4e6715a3641273dbc6e516b3eaf21b06ef3be19f77f 2013-08-16 04:44:42 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ahjx-270c1f1770fae9d456d4fb28e8720cbd4c9f37c0cdf96b07191be29123544119 2013-08-16 05:43:46 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ahjx-8e7d0116818c5ac87cd76d19550f56850445a42853af107a6c88d036a74b4d9d 2013-08-15 18:25:24 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ahjx-a4db180cd3e3ab9084639f750e3a88dec7e51c1c7056e6e8674d96d10dd3268e 2013-08-16 22:23:46 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ahjx-abec755f3b854100bf21168a91d0dc2df317c1e56c018f4ac8fd309cb697b637 2013-08-16 20:19:56 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ahjx-b1a0ac6c156df4a1ae492079bac934768ca4690d2535062c25829b45b463f5ce 2013-08-16 13:46:52 ....A 1402368 Virusshare.00081/Trojan-Downloader.Win32.VB.ahli-6f7d9bab0fb7922637cbc9b1901fd1cdfd42fef0788e93fec3cd79ab6fa051c0 2013-08-15 06:34:30 ....A 1398784 Virusshare.00081/Trojan-Downloader.Win32.VB.ahli-a37eeb6bf324ca479f2eb5e0f623baf6a09d20305ec2e9945f17e3c1ab5da414 2013-08-16 15:40:34 ....A 1400320 Virusshare.00081/Trojan-Downloader.Win32.VB.ahli-c711f3815320cf831bdb6dc94acc611c0641e0e10b95aa8f7b176a1d5faf6c33 2013-08-16 18:37:08 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.VB.ahqe-b680601d28d270cdf0cdfb8555d63b49ef31a03060aee256341c5024c93db9af 2013-08-15 23:15:58 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.VB.ahqf-c982e002bbe5b03f902af795abd42548e86a2233f0817de02e365531903ed147 2013-08-17 01:37:50 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.ahuc-233371b9828177412bff9e159940c4ad6c0ba92293cb3f68e40ad2ab64cf3b5d 2013-08-16 13:57:32 ....A 86061 Virusshare.00081/Trojan-Downloader.Win32.VB.ahve-a4b176963ba3af025008ec86df0dd5e051b8d035add6085e56d615dd07c81e0e 2013-08-16 11:42:12 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.ahxf-bb8a68a465cd1514351142aa12103ef9f7464d91a36df94ef7bcea4bd634883b 2013-08-16 05:48:26 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.VB.ahyp-cfb08a14444570b806d29c5164d32b21e96283eb1e4ba0dc927074307b9f3fd3 2013-08-16 19:28:00 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.aiga-a432c41f5ac8216d0621b24a5e30806451bc83bd68189c842ec092f9e4e1196c 2013-08-15 05:32:04 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.aigx-350a9e2df0dc4342522b94f2f3e59057323bce7b4b4110e7db6e3ed309804639 2013-08-15 04:57:36 ....A 5386 Virusshare.00081/Trojan-Downloader.Win32.VB.aigx-b337c1122abc6fe130d659152ce62b5320769da30156b60bdf86196dbb3ba0f6 2013-08-16 01:26:16 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.VB.aigx-b563838c7a817208eccf975c4300a8ae565b197ef9b2b4092489152c7fb64946 2013-08-15 14:36:24 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.aigx-b77e0737178d45f125fda2c1a9790dc2c7bfedea9161dbf9b0786cedc55d5217 2013-08-15 23:14:58 ....A 137216 Virusshare.00081/Trojan-Downloader.Win32.VB.aiju-a55816a69c0d512cc6bed02963a54192fbe827eaf8a12d4daade6990f1003c33 2013-08-16 04:16:34 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.VB.aikc-a420f15eca2453b978c542669bde7d5aedabe20d8edc63a864ccacb16470fc85 2013-08-16 14:31:32 ....A 48670 Virusshare.00081/Trojan-Downloader.Win32.VB.aikc-a9736ddedfaaf9ed93dcb492885891d5091fc35b1c818e7d06ca2dc7cb7081ae 2013-08-15 13:04:14 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.VB.aikc-ce66f546ad58407bfef3570d98f8dd8865853d34ee7dbe27cd01137d68a2a0e1 2013-08-15 05:46:04 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ait-51d3aba76fc74492df21c7ec4fb3e9e2259252b066894be0765eca22b5c9f86d 2013-08-16 16:40:54 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.VB.aitj-ab400f893b6ac09e2bc761110b3b8ff913d1680454ba108fae2d67fcb7ab8cea 2013-08-15 13:27:32 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.aize-ab6990c27e27afa9fb5f45d21731bc6c1071005abccff4ea4ecccaa529e8b3ed 2013-08-16 18:32:32 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.ajac-33b64dc0f2fa5f0582ddb82b1b0cba58cd8297e8d6bcf5b887d082b32854aaa4 2013-08-16 11:25:16 ....A 374417 Virusshare.00081/Trojan-Downloader.Win32.VB.ajgz-afe497a9f0da327fa2351bde9162edb89e5b8ab225a45d05495693f82a474438 2013-08-17 00:39:14 ....A 311727 Virusshare.00081/Trojan-Downloader.Win32.VB.ajgz-b0413acdb750fdf64359ecc7fe9ed5fe866b6bd289af7cf2c0a3143e8f508068 2013-08-15 23:37:52 ....A 950474 Virusshare.00081/Trojan-Downloader.Win32.VB.ajgz-cce5e79298f3c9bbb7c1c65b3e7269be1c9a730cfe2516c7b0194683036afbe3 2013-08-15 21:44:58 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.VB.ajhi-c22c254d5369b2e373f4701f0b58fd8bd2374bc8e423f7d0b7263f0e590c17ca 2013-08-15 13:25:00 ....A 299283 Virusshare.00081/Trojan-Downloader.Win32.VB.ajls-bccfee3ad3f458f1edf3bdf5866cf0439c46338ea53c1e13944c3f647dd015ef 2013-08-16 22:15:02 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.ajqp-a93a46195243d4c85e647df7cdfea774514472e6063ced073f59221fe0ae6221 2013-08-17 00:18:22 ....A 5120 Virusshare.00081/Trojan-Downloader.Win32.VB.akh-bbf8ca070746fbc1afd71da58546c50c4fcf6c459108a0f777a30f34e064bd4a 2013-08-15 05:15:28 ....A 919977 Virusshare.00081/Trojan-Downloader.Win32.VB.aknc-ad9906f7ce1ed4ca0a7432655f42fb77f198961af88534513009195ef3dd1af2 2013-08-17 00:50:06 ....A 112334 Virusshare.00081/Trojan-Downloader.Win32.VB.akoz-a4e073fab14821001b3af23581d6089e084a0dfb8d4bff2cf9a8d9c2555fbe1c 2013-08-16 11:00:10 ....A 195454 Virusshare.00081/Trojan-Downloader.Win32.VB.akoz-b1e0534c4446fa8ec93cd3a9d8c0465b401b95f04cba4f9783cb76abaf3dd09d 2013-08-16 18:49:16 ....A 174976 Virusshare.00081/Trojan-Downloader.Win32.VB.akoz-ce085c4d8cbbe4ebde8733130e8891998bdc6234a38c915ba17789345adb4b16 2013-08-16 19:00:56 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.akpt-24e3e53197d88a87141cd367cb5a454c2fd2101356b6447ca3e769b125cab1f2 2013-08-15 06:24:26 ....A 897024 Virusshare.00081/Trojan-Downloader.Win32.VB.akth-b1559c7f299e8ef49b74b788a240ed180568b08dac088de42153394609e05f96 2013-08-16 01:46:20 ....A 49260 Virusshare.00081/Trojan-Downloader.Win32.VB.akvf-a558a582f5f5ef03034237b00427910ae970d01dc2719b2055504cd6bdf91378 2013-08-16 04:19:52 ....A 638976 Virusshare.00081/Trojan-Downloader.Win32.VB.akvr-6929dfed8b0cada93998d423e5fac9299d58779a244dd61e8a8211d9acdf5c11 2013-08-16 02:36:12 ....A 49287 Virusshare.00081/Trojan-Downloader.Win32.VB.akzx-c1f7482634ef2f416cd05b242e90f50cfbf72eb22d49ebbd75139705219f3820 2013-08-15 14:14:40 ....A 106810 Virusshare.00081/Trojan-Downloader.Win32.VB.alsr-ab13d6c62f2e730f68861a9c2756d4cad86b3df812d9c1cbef4bf2396edf74a7 2013-08-17 01:25:36 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.amaz-a9468da8962a0e9e56268ef7f878adaa73d6af7c93ba0b253bce32b00df4aee2 2013-08-16 00:55:10 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.amaz-b748132d23d92f4c87bc5bb98247bcc43c6fcc50c2c127b82d050ed6cdad74f4 2013-08-15 20:52:36 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.amaz-bd2e9c74a5b919817a171f4d1e0d3a410bc8bf592b999f4967c8915e11dfdbd3 2013-08-16 23:22:36 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.amaz-c10182ade28b9d3fa973e3299a5b4f79a974d131f85679d46123dc5e925e8271 2013-08-16 22:23:56 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.amaz-cdb7e2dc253157fb58f9af1df02a7cd9b1e665407d327c4feeb4db1fd0076405 2013-08-16 11:22:46 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.amaz-cf1cd42261a6903b4c2648c8af1c53deab62af848af40eb68191b986eee4180e 2013-08-15 06:22:18 ....A 57344 Virusshare.00081/Trojan-Downloader.Win32.VB.amaz-cfa207dbebbd87b774122feb7fc479f689225c85a27cda7407bbd2d40f35568e 2013-08-16 02:00:14 ....A 299040 Virusshare.00081/Trojan-Downloader.Win32.VB.amkp-c9b4972acd5832b61760c39baf947ac5833966118dbf281eecf3ee6efd99b77f 2013-08-17 02:04:06 ....A 49296 Virusshare.00081/Trojan-Downloader.Win32.VB.amrs-bc0008228c350db6d1623e18fa09012b318f9c7068a1ab152a644eefd659f329 2013-08-16 04:25:50 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.VB.amxc-97da1be1b24873ee4d0927c62c82b87d047c87ddf1c9d992e6862d4a965a13fa 2013-08-16 09:49:54 ....A 45214 Virusshare.00081/Trojan-Downloader.Win32.VB.anog-9106f6dfd11923d7b2b914107260a9e5a8a1e5d1cf48406df4a548b2161f058e 2013-08-17 00:15:16 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.antz-5d7cba5d8ad559c1b15d5f347b76739afff970b6414894955bb4491aa7155093 2013-08-16 00:16:04 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.antz-b5844d07eb44745956a746c0deaa6725d4d66a8dd8f093a90bc69d5a2a6fc333 2013-08-15 13:19:38 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.antz-bb070b7d4fc34d4ef0bff49f1c7de94fdbe25bac20943cc7f7ebb121c61806a9 2013-08-16 12:40:00 ....A 45236 Virusshare.00081/Trojan-Downloader.Win32.VB.aoet-33ba8f58f7dd0858e393a427efaab34174307a3b3951a5fea610604d9c694cce 2013-08-15 18:08:54 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.aqc-f04337ab431e9e7f6f79929c9cb48a9ea794a622d93b1f0677dea5a6da29c3b4 2013-08-16 00:19:34 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.aque-fb26889e9315f4439ef53dba2e709d946b6f0ee5d8b9a29d78f6fac74fa9e73c 2013-08-15 12:58:54 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.VB.ara-c8ba4a08ee5add272acaf2fc6a5a42c1c7f7271a3556a57208490666baf1be18 2013-08-15 06:21:50 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.arci-b4bb525257542ff8a8fc3aeef8a12075cfcbb46cba1602a0ae05ec85dd2188e4 2013-08-15 05:07:00 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-0a5020d39c131b80368eac26064ae28166d25fe0ddbfc3379cb480147bc7589e 2013-08-15 12:33:06 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-12694b58d44e0ee99047ee1f8ea6a2a6706a7fa2e1eb1c671bafc497db28af88 2013-08-16 11:57:46 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-1abf6289fbe3d6d5307889e7338e0ab8e3c4795782cc1c19d5aeee49afbcadfd 2013-08-17 02:03:58 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-261c96b41b4c68fbbd608d4f02335a3216e58f3c4d0f904284c69fcd814ad9b0 2013-08-17 00:31:40 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-391fc57efef2b2c546e10dad5b1847fe1e467a9c7dd427b32df29f817824b76b 2013-08-15 23:17:10 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-3b861ea3c3a6254ac4f070f96a3bdeacd56b9f574b0b96a9aff36e10ec6a86c0 2013-08-15 21:44:34 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-3c1bf367c1031df9dc5e150e0f6c1d2d7b55176080d34a392a323beb818cf7a0 2013-08-15 21:50:18 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-3fa8a6e6250970b6cda3649c9bb22ed11a155d04ed4bba1779ccf26cab1adadd 2013-08-16 22:59:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-87baeece83fbdd6474896f58a36d770ede3bb375c3f3b95e2083dcaf19651fab 2013-08-15 13:48:46 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-8ff318d64ef02d5eef58da0e2378199e1b157c57ad2afa22ddffedde45d36309 2013-08-15 06:32:52 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-bbdc766cb284a1eebd9645d3bd7bfa266b7d4f73df63b968e1918f24c23dd298 2013-08-15 06:27:02 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-bd6d0913c056a62827bf8ba13be8665c1cc9fb04a6116be1c7abb651e9ce3cb3 2013-08-16 00:51:36 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-bf3540b4700549ee3e88ca94a24b9f9a8175e4a312fc3a5be667254db0b07988 2013-08-15 18:33:40 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.ardu-d91779c903f5c950ec7686eaedac07103e982fc241c6cbaa667646ab28d5a64c 2013-08-16 18:03:42 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ardw-213bbeaa2904741705f8b5095ff21bbfa3bc18f1cb8fd854703589c686272573 2013-08-15 21:02:14 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ardw-decd84f0a38a0d3ed985c7315eef32e01a12b51a47b087ee10f08a0a2e79d7de 2013-08-16 04:57:46 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ascc-12695c08890d2bb556c16133caf999a3baa13b24f38e409026265aa508d48593 2013-08-16 04:13:26 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ascc-b8cf71479d2b1c0163ee762f422e9bfc7a52ac862db1cdf396b32152ea8f4cd8 2013-08-16 13:39:52 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ascc-cdca25e827a65258dc66211224f588fdf1414fe56353e065c9d24ebf8f671e6d 2013-08-16 09:58:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.asfh-b85dc896e20e807dcde64fda3b05d1ba052f94ed1148df73c943e7ce4e0ba1fd 2013-08-15 21:01:04 ....A 23552 Virusshare.00081/Trojan-Downloader.Win32.VB.atk-b1f1a1118ac25a64c5e051fc897386687ad9ddbcdd7fdd8204290227b3821db4 2013-08-16 15:56:52 ....A 58368 Virusshare.00081/Trojan-Downloader.Win32.VB.aub-aa23619d709c012ba44b2222576f6b80e145190e875e7d0a01224d0f02510c4b 2013-08-15 05:38:52 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.VB.aveu-f24c0e8f88c99d3fe99376c8b6cdac0d95821369e628c6cf0123261bd723a0bb 2013-08-15 22:23:44 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.awcn-1e84d9b0a91a1272828d0a4eca422ec06214c5cc4154a564e3d80f265a939f3c 2013-08-15 18:29:02 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.awcn-6c123bfd2f45925e6bc68336eb3ea32bca082367597911dba7596f67127fb638 2013-08-15 21:00:24 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.awcq-7eaea7c7fe893256cca2767e3ca07233f607572aa870a26164523c9e36c37684 2013-08-15 23:21:08 ....A 65536 Virusshare.00081/Trojan-Downloader.Win32.VB.awdn-1ccb181546919060f3fc57f0204b8717e38cacb3fdd3d90606e992492b8777ed 2013-08-16 22:14:56 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.VB.awha-185b3f5a67851276492a8aa40365ec0f7e829a4dedd62b6dd071ee680bb57385 2013-08-15 10:29:58 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.VB.awha-9188d8090b1cb1e98b560fb58dbe7510df4c388fb414bc420ec93df0b2c42e37 2013-08-15 17:28:10 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.awj-0b497b1ce05b66b4552e31c37d3fc35c9e1a5c38c2eacbbcbfacaf65d5c661f5 2013-08-15 21:29:02 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.VB.axgf-7df07f5838c1db57ef3ea0fa52cd300f911649302656a325b4e0b2701fbaa730 2013-08-16 04:11:58 ....A 38320 Virusshare.00081/Trojan-Downloader.Win32.VB.axmn-74fac91e484aa3b6dee97ad48bc2aa4892b9f5617674888b25cca11200601184 2013-08-15 06:20:40 ....A 35124 Virusshare.00081/Trojan-Downloader.Win32.VB.axmn-b170bb03c677d2c63142064b2bfbc5b0aababebe43f95173a91ac89143c36f23 2013-08-16 13:09:36 ....A 45828 Virusshare.00081/Trojan-Downloader.Win32.VB.axmn-b5323169b2e3e1d12ae14c39546b666883abe290b98fdecb473a8444ddece3c8 2013-08-16 22:27:08 ....A 10787 Virusshare.00081/Trojan-Downloader.Win32.VB.axmn-b6e0195ad851f340a64e027bdae8096913fbe4c783bc81e915dc46010fa5f3be 2013-08-16 22:29:10 ....A 38864 Virusshare.00081/Trojan-Downloader.Win32.VB.axmn-c1a1481f35946ad664d67e624505e9a66131659b619c84ebff0305082aba9bbf 2013-08-15 13:23:00 ....A 299520 Virusshare.00081/Trojan-Downloader.Win32.VB.axsa-6bf043fd05a0647b93905bae5bcd709fb5c1f4d1e18de77133d6f0c4c270959f 2013-08-16 00:34:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.aygw-af8e3f3ec325d547150ecb6cceb47c8d377b7d7fd6f6af3237e69bb92764996b 2013-08-16 09:33:04 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.bbe-b1c730ba348f538669c9275521217276364c00ab62a6c97612ad3562e9437298 2013-08-15 13:28:56 ....A 589824 Virusshare.00081/Trojan-Downloader.Win32.VB.bksk-c7923c74fa4cc73efa71ce7fc158c60dd80ef2ee05d34f859e66f8b022076c4a 2013-08-16 02:36:20 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.bkub-c88845685dfb5be1d40e0f352d5d1ef22380144ff8374cb9e133f0c476fa4247 2013-08-15 12:25:16 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.VB.bkvy-0ee776ff23196aa47f46440b714b2f505221bb41dc506cad949b392b71d7f400 2013-08-15 17:28:40 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.VB.bkvy-291fda63735e96382ca35d1c36005fdf279a4dff6c3c7ad24a8c7326f620d14e 2013-08-16 16:08:16 ....A 61440 Virusshare.00081/Trojan-Downloader.Win32.VB.bkvy-e0b7b65ea239afa920e2185eb7636f4d0b517fc06725ba5d54d0a7d728c7b40f 2013-08-16 01:57:36 ....A 45080 Virusshare.00081/Trojan-Downloader.Win32.VB.blct-c3c3db88e608e4bd62f9651fa78e99ef07453f4f7c16388d59b0eb437dc041ac 2013-08-15 05:00:18 ....A 11796 Virusshare.00081/Trojan-Downloader.Win32.VB.blcu-a8a69a0b73705473d23b4a7dc41b4f7e57f655805d16f6b80cee08a0bb94de2e 2013-08-15 12:30:04 ....A 44577 Virusshare.00081/Trojan-Downloader.Win32.VB.blcu-bb3fbe0f13406d6245aaea945f8a1da809813322566a1856abe259e152478a31 2013-08-15 23:57:54 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.bldb-0eea67426887245502a08eb0c0ae98d32d130e6f3cf9947ce8d7c66b18d70e8a 2013-08-15 13:29:12 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.VB.bldb-c286e80345ab1070af18e28d3e530d0518f5b40715d0666e7a0607c3ac549bba 2013-08-15 05:22:40 ....A 172032 Virusshare.00081/Trojan-Downloader.Win32.VB.bldw-d850ec567c3db9ed1f54476aa87dc11d5d9aa9ece79e8dabc411f59560fa3c84 2013-08-16 00:15:48 ....A 31944 Virusshare.00081/Trojan-Downloader.Win32.VB.bnv-c72b77ad71764d0c44851667e2f0662b47543787eca5afdb8c26f58df8a4b28d 2013-08-16 13:46:58 ....A 12400 Virusshare.00081/Trojan-Downloader.Win32.VB.bov-bd8beaa0aef5f6bb358b6d89d9186cea6aca75fdc2ce8b48fb003618ca8b8b14 2013-08-17 00:29:30 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.VB.bun-af687e50db66683f58ed445ae30897dbba94acaf553e3d1e8ab3790ae0c9de1e 2013-08-16 05:42:46 ....A 421888 Virusshare.00081/Trojan-Downloader.Win32.VB.cdz-26e716ee0c6f39e0f35170c759eafa5dbff6dcb785fe519de9f8daa7cacedb4e 2013-08-16 04:52:36 ....A 94383 Virusshare.00081/Trojan-Downloader.Win32.VB.cek-5e82cf92534c379e8dae1f8240f1ea77d2f346d75bdf5b39aa77a2bb4ba94a55 2013-08-16 01:04:32 ....A 94383 Virusshare.00081/Trojan-Downloader.Win32.VB.cek-a95ea5ef7653c805c21e1fd505ab6e8df1f30f900ef50d31809954d5e7d603d9 2013-08-16 04:44:50 ....A 94383 Virusshare.00081/Trojan-Downloader.Win32.VB.cek-b64272504f2dd8e30ded8bbbdac6aa4a15b47eadd7e749b53090e5332a5f74fd 2013-08-15 23:59:32 ....A 117244 Virusshare.00081/Trojan-Downloader.Win32.VB.cek-c3eb11a38b6bc77ef87d79aeb3dd543029d4d493793601204eb727c46382fbac 2013-08-16 17:42:20 ....A 94383 Virusshare.00081/Trojan-Downloader.Win32.VB.cek-cdd94ca6a117a6dfada560b471638f61150b676cfd8390b90c54e6070288257f 2013-08-15 23:25:00 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.VB.den-bc5b42b59ee5ab1a1aa8b332dc0718e9721226362855e167ed3bf5e443ac6323 2013-08-16 09:54:16 ....A 703044 Virusshare.00081/Trojan-Downloader.Win32.VB.erz-abb6b8333e4d83e3bdc38572183f36391e4dc1bd31ac576bdbe688057839a29d 2013-08-16 10:57:30 ....A 700286 Virusshare.00081/Trojan-Downloader.Win32.VB.erz-b7ccdf631c19464822a92fd291de554470038333d07d5d835fdc4990643e5ae8 2013-08-15 23:34:16 ....A 248320 Virusshare.00081/Trojan-Downloader.Win32.VB.ey-f919b38406f11a4d31d32a97cab4ecea9243f3857a6674846e6a5fc37bcf3a54 2013-08-15 21:57:22 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.VB.gzxh-5eb806a5fdce22b604d7ca0591bb8b6df06d79cc84122e8d71fdeb164752d668 2013-08-15 06:23:44 ....A 45211 Virusshare.00081/Trojan-Downloader.Win32.VB.hagk-cecce6e62f677e22057e6d15ae5f82788381502e23b9e7717967a4138109f7dd 2013-08-16 20:48:32 ....A 49278 Virusshare.00081/Trojan-Downloader.Win32.VB.hagv-8fbb7911aad94573a4bd3b57b14eb3045780894bc3c2ad68dbdb910395e85168 2013-08-15 06:28:08 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.hamc-c152d0f443723e57106f1e2b6c0abfe85c22cc186d934a27c5544527621a087c 2013-08-15 22:04:36 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.VB.hbap-35fdb77110e6fc2a533834a83db2949363d28dd6dc59fc6144a08fb55082c71b 2013-08-16 00:35:10 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.VB.hbap-abfacca9443c64a625aed1f1427d49427a7f8b500934e7bf750284ac77494ecc 2013-08-17 01:34:40 ....A 53434 Virusshare.00081/Trojan-Downloader.Win32.VB.hbdf-62f90a8d219760c5d93a5db702120df82406896c671785fc8ead5d6bf56a7f58 2013-08-16 18:30:38 ....A 9299 Virusshare.00081/Trojan-Downloader.Win32.VB.hbjc-a5e443ab5ffc0336f7e5221aaeff95ccee173e5e4f949223b22ac8e3044af371 2013-08-16 00:58:38 ....A 49166 Virusshare.00081/Trojan-Downloader.Win32.VB.hbjc-ab5a3aaee946a082c2d1aa735b55308031ece438e0b7ecd9947e70c937d8bc1d 2013-08-17 01:13:32 ....A 49176 Virusshare.00081/Trojan-Downloader.Win32.VB.hbjc-b1c438377438a27a497c72874e9f39e4890b7334f6a4a849bea2295e3eb69eec 2013-08-16 20:10:54 ....A 49189 Virusshare.00081/Trojan-Downloader.Win32.VB.hbjc-bb555df454d6a97f5accc7ff298a13af195b69c0273b602353d348824d3eb7c9 2013-08-16 04:18:06 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.hbjl-08eec739ee6dd89ec60c483d1594eca398969ad4084eb3b7120726ca670bff2a 2013-08-15 23:28:28 ....A 327680 Virusshare.00081/Trojan-Downloader.Win32.VB.hbjl-a5e902652c79db4e9f2bc5e7e991801195aad6f2b830ab6b755456da57a35751 2013-08-16 18:35:42 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.VB.hbkf-bce4db64836249a49df5b2509d9f9c54f948d3b673fb21bf5bacf24cb67e77da 2013-08-16 00:41:20 ....A 978944 Virusshare.00081/Trojan-Downloader.Win32.VB.hblb-b0ed1577afc4d842b2dc16ad0ec506860ba7fb25087d62afe6e0c661b7430c94 2013-08-16 09:09:06 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.VB.hbvl-bc6a1fa40d170be9e900cc0de066e0a7106cb93b2c46a9a2a0c5067c3e3b90f1 2013-08-16 04:45:30 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.VB.hbwc-bc35f2549791fccf8973354b89745a1f753feb9a711dd983f43efdc5af176813 2013-08-16 12:41:38 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.VB.hbwp-a904f0de5ca067d7667a893585a867c3f44f31c5e09041894e623025baba3a74 2013-08-15 23:46:52 ....A 135168 Virusshare.00081/Trojan-Downloader.Win32.VB.hbwr-b5c3f1c4fd14ed130b4fa1081a16a0e89f8e74cc5cd4b76d4622b74b982ab455 2013-08-16 01:32:00 ....A 55248 Virusshare.00081/Trojan-Downloader.Win32.VB.hbxn-aa16ddde0aecef8172dddcc541e15e2be98975d332d864f6a1782e04cff5eae6 2013-08-16 12:32:44 ....A 36884 Virusshare.00081/Trojan-Downloader.Win32.VB.hbxn-b1e64ec0b22b227ebc41786df82092d81d7466b45a2529bf2dd69d43dcfb3330 2013-08-15 21:27:54 ....A 49333 Virusshare.00081/Trojan-Downloader.Win32.VB.hbzv-ab6e74aa2e19ff104701290ebaed9d4a64d5910970e4f216603bc7a47f9002ba 2013-08-15 23:15:48 ....A 49178 Virusshare.00081/Trojan-Downloader.Win32.VB.heor-a35ec559eeac594544521e788ba7df9aa75b8bad4ab3d722fe690b66b8ad6bf3 2013-08-16 16:53:38 ....A 49179 Virusshare.00081/Trojan-Downloader.Win32.VB.heor-bc920451854edb20555e6f1be1f225385b8e074165e63fc665817ef7345054cb 2013-08-16 05:51:10 ....A 204800 Virusshare.00081/Trojan-Downloader.Win32.VB.hewa-647a7b1228e43f2c860c7beca3efeac46c68cf94ecac9c549696a7c68fc07c24 2013-08-16 23:29:26 ....A 35862 Virusshare.00081/Trojan-Downloader.Win32.VB.hgiz-c7606581ff18c71861a27f75dfd3beeaebb30177bf718fbc95bbce71a62b2b0f 2013-08-16 22:42:46 ....A 10786 Virusshare.00081/Trojan-Downloader.Win32.VB.hglj-5649e5de92dc913521deb256446e8f34588fd287e9a00093b9a104f8b1492b71 2013-08-17 02:03:48 ....A 65709 Virusshare.00081/Trojan-Downloader.Win32.VB.hhro-4b631fdeffc2e2bd3ef8d5e474eea0cc08db28659dc48b85c3630364435bda3b 2013-08-16 23:57:32 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.VB.hjbd-7e5ea08781ddf6a4c52a26c902fb63435f2ede7d014c5d9517da8b3c31359745 2013-08-16 00:35:44 ....A 102400 Virusshare.00081/Trojan-Downloader.Win32.VB.hjbd-a37af4767daf43b109edc91d0b388e1f3c24aa9093b446083c63e3fe22313680 2013-08-16 04:16:36 ....A 49293 Virusshare.00081/Trojan-Downloader.Win32.VB.hjcv-8d16f7b128d8cc9fc1050b94d26db84f3c2d0ea2651e43849c45c52bd865ac56 2013-08-16 04:15:00 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.VB.hjkw-9ffa41d8b19fb95bd5c5f8ec3ea23a5bba0ac868b57b06836a26a3f5984bc27e 2013-08-16 22:46:22 ....A 110592 Virusshare.00081/Trojan-Downloader.Win32.VB.hkay-bb2c69b31810bd0df58ea5529e591d39dd868af4c0e6ef9cf65d81970405b56a 2013-08-15 23:23:52 ....A 49284 Virusshare.00081/Trojan-Downloader.Win32.VB.hkfo-a3394e122dbc07218fc1d3e68a48562fa9ed6f04c2c675951749d2e458fc53eb 2013-08-16 17:16:24 ....A 655360 Virusshare.00081/Trojan-Downloader.Win32.VB.hktq-af2a89a8f91f7ef52edba9bcb94559cbec6c146226a9c5ca8a020b493f17d059 2013-08-16 12:01:44 ....A 162816 Virusshare.00081/Trojan-Downloader.Win32.VB.hkvo-ccecfeef046e48c1822ac53b788ec22390c63bb1276f74d63807e2a082c74832 2013-08-16 12:48:16 ....A 41112 Virusshare.00081/Trojan-Downloader.Win32.VB.hkyd-c71bcd64d7d4de896fc64fe7f41a427e131bd47575a44f0f4b9553cf53f3e30c 2013-08-17 00:51:40 ....A 45230 Virusshare.00081/Trojan-Downloader.Win32.VB.hkyy-a3b2e0ad17fac0a8bb44e5224c6b963b3d747fff16ed6282a287cd1ee3d4b99c 2013-08-16 17:48:38 ....A 49291 Virusshare.00081/Trojan-Downloader.Win32.VB.hkzb-03ee67ee2e40a663e1a7c24be054aee07e53f2c22c0f85dfc9187e3c8f76ee09 2013-08-16 09:36:36 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.VB.hkzo-76fafbc31c612831d9af74dc53fc6ed81106e2faa3eebf13e19becb696521e60 2013-08-16 01:44:58 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.VB.hlam-94463c1623377ea8b670e41b2275af3dc6d7e103a84d3c72608d3e116b6762af 2013-08-16 01:29:20 ....A 27671 Virusshare.00081/Trojan-Downloader.Win32.VB.hlas-c8fdaaef576ca95ac8ddcc057e8a73e0ef645c3c09ca544b647da0059789f788 2013-08-16 22:01:04 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.VB.hmes-b60a93433f5639a42d41a998516f35bc48ebb35d945c04801e2d021186bbeb74 2013-08-16 23:16:20 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.hmio-aab8ed6ad3e31088f8c943bc18045b7a3d3c0f6a12696256bc553537fbddf578 2013-08-17 00:32:34 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.hmjp-c22c76d986d60a817176c9d488d00b0d2ed59c15a4748e90c2308e23ecbc68a3 2013-08-15 21:00:22 ....A 581632 Virusshare.00081/Trojan-Downloader.Win32.VB.hmzn-c393622d480ee819eccef3ad4f38a8f20201e2d7903922bbebb406beee24cdfe 2013-08-16 04:18:18 ....A 36864 Virusshare.00081/Trojan-Downloader.Win32.VB.hmzz-844259687e7dd0e8c1e65bd1def085d608caef1fb6506d2468bb1a4b144507b6 2013-08-16 19:01:26 ....A 72704 Virusshare.00081/Trojan-Downloader.Win32.VB.hniw-8bcea10e8df753a7ab1e2529ab31b6d955384240890d174cee9f3664002991ff 2013-08-15 22:30:16 ....A 21716 Virusshare.00081/Trojan-Downloader.Win32.VB.hniw-c21838846e9e1ae0dda57c472a96d225195520b3dc2b5fa653060bcbed081007 2013-08-16 11:10:28 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.hnjn-9845edb566e96954f12e59f2548458c47aaccf6e7be17d0430a1138332c488ed 2013-08-15 23:47:04 ....A 59392 Virusshare.00081/Trojan-Downloader.Win32.VB.hpss-bd26937a0216d02fa68d49eb8c7ccd6d368841abfedc2ac12b52465aa0b18493 2013-08-16 11:30:58 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.hyor-c782f9744f85bcec0c254ff99b765db45fee21f55ac6596728da43a861e04dd7 2013-08-16 12:54:38 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.hyos-3f319a5e52ed1db769ab155b660ae995b31a7104492f888df37459038d34da99 2013-08-16 22:12:20 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.hytn-756a90a59b3f94c3490fc35013a9ff19de411c24264f877a7769c7feb6028bf0 2013-08-16 16:04:30 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.hznp-36639a1d780ba835f3ac015fcf797b692dcb54b2d0dd3790ea8ce8f22af24a9d 2013-08-16 01:20:14 ....A 77220 Virusshare.00081/Trojan-Downloader.Win32.VB.hzpw-a40c1407c99d9057447953f65150931510800451ce61def0613ac12b4e84627e 2013-08-17 01:20:24 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.VB.iala-c9bc5672097f7b3f006408b2ac50381afee2b314c32b954e023dfcc6b923d070 2013-08-16 15:08:02 ....A 118784 Virusshare.00081/Trojan-Downloader.Win32.VB.iaml-c74df6488589e2b096ec377ea2afa916ed755118db34e20183627e0429faf7c1 2013-08-15 23:46:06 ....A 278528 Virusshare.00081/Trojan-Downloader.Win32.VB.iawk-c19cb56a482971ddde133c56c7e8a941a27dc4725c69e91d9b8365d44ec3dadd 2013-08-15 23:15:54 ....A 36369 Virusshare.00081/Trojan-Downloader.Win32.VB.iaza-afc325eca5c6ff41dda172111b20b78e98f848f8295a063a696142be39a23118 2013-08-16 14:31:32 ....A 10775 Virusshare.00081/Trojan-Downloader.Win32.VB.ibaw-c8f019a40b888193643c1f07b8bb406a04c98c9bce4fe6a126d2f69dbb0511ac 2013-08-15 05:26:34 ....A 147456 Virusshare.00081/Trojan-Downloader.Win32.VB.ibbc-f53c094699c1b19fc89f0b41b48a6b9226b34dd875dc18ef2c84107bc20e9d47 2013-08-15 10:12:10 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.VB.ibeb-a41ffe5090b7c53e6a598d88d98e6496b7164ec5323d27ee3a752a9c181514e3 2013-08-15 23:17:42 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibhu-1f679799cae24842c17b0a7ad11fc465a1a6867a2ed5379ec845034386a17d0f 2013-08-16 19:43:26 ....A 81920 Virusshare.00081/Trojan-Downloader.Win32.VB.ibiv-8efd3fe83c6664176f6803a694edcbc7b7796ce18bc9514f4c6776cd82973ce5 2013-08-15 06:28:06 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibiz-b8e0d7a7dd0ae6870d398fb190dcf99882383ab6a93ba631701966bb5099ffed 2013-08-16 04:12:32 ....A 58368 Virusshare.00081/Trojan-Downloader.Win32.VB.ibkn-c253260af05c64d9cff158f4ab7c3e9ceefb8fc6bd5887fbf6c7eccfd3efe76b 2013-08-15 18:23:00 ....A 42509 Virusshare.00081/Trojan-Downloader.Win32.VB.ibkt-aa04f7c7db74ab160281ecefcf14a4b6568cf606c0d0b3d8d03cbda3c2cf5f9d 2013-08-16 19:38:42 ....A 15360 Virusshare.00081/Trojan-Downloader.Win32.VB.ibpx-a58f1396cca7074c04d4a6ace3645481c9cb82ad6304fe328d23427cda6178d8 2013-08-16 19:01:56 ....A 11279 Virusshare.00081/Trojan-Downloader.Win32.VB.ibqm-8b340e7d16c60a40182bb0634ec13c79e682676c05e15b65699d0e8a1896b83f 2013-08-15 22:21:06 ....A 44572 Virusshare.00081/Trojan-Downloader.Win32.VB.ibqm-a55e9b1766227bcba798d5d3937f6ddd91515a1d5dcbab08a69d60f126d825de 2013-08-16 23:35:20 ....A 13837 Virusshare.00081/Trojan-Downloader.Win32.VB.ibrm-41d877493edd7b97ee78029570001f5382ee773c93cb17a994787da1d8ff9075 2013-08-16 20:53:34 ....A 20136 Virusshare.00081/Trojan-Downloader.Win32.VB.ibrq-cd7c534d5ce00a1a415535d767d65399e6e452a0dffb965fa779430bf2349ec2 2013-08-15 18:22:48 ....A 143875 Virusshare.00081/Trojan-Downloader.Win32.VB.ibrz-b6d4d41f0a4e4d2663f66bdd7f81584c0335c9f97a6422d6daf51c4e35dc06c8 2013-08-16 14:09:42 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-5981d1e2013e3e5ddfac7f9afd800860e766d4e4a5dab29926ab4f27efc15cc9 2013-08-16 12:01:04 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-5bb2d2f8fcaa9e11fe0cc0fd70be19432c0b15f7fdaa87cbf645116463624933 2013-08-15 06:32:34 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-7c6d260f5e4556a5aa52d2cbfed78d4ebe78329464229e99a40a4e9e9d035201 2013-08-16 16:09:04 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-a3aa9dc9ed2a61cd67d44a0f889fd3fde18bd6d8bdc54cb078508f75a1d6fda2 2013-08-15 21:37:52 ....A 144896 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-a5811ec325cce7480d1ed1a0e02a2acb45206e76d032031088a896827fc2cc04 2013-08-15 13:34:50 ....A 145408 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-a8e548c2bf2d329b48acbdbbb0d23611788e6d73d6c225378c28f9cd848651bb 2013-08-15 06:48:10 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-aa3fb9a860b4e6e8d012c22c0e3bcb6946dfdedfb2c52de9a578289c26bcd5b1 2013-08-15 21:30:28 ....A 307200 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-aa8235d1163d659e6b91ac5eb76f7f9eb79003b73a8b11271212090f7f4dd4ce 2013-08-16 19:58:00 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-b19f63bdd0050f2f7bf2ce6539d1ac396097e2dfcd07fe9fdfa2b338da1c491f 2013-08-15 23:37:06 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-b567a6667bf0de9ff95b812beaac4115a08eb5fcd2ade10be5b123553cc6a21d 2013-08-16 21:22:42 ....A 145408 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-c3df758eecb17459614ae4fb0c0364c7c8b07187024258b487515faaff7658f9 2013-08-15 13:45:36 ....A 146944 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-c8d84dac12bcb9f346a43b1d809bccfef91cc8d7ecebb7772b798f1ba3d7f8fd 2013-08-16 04:25:58 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsj-cfb387173798b90765e8edbc675e8409561a448bb9b2ffe0ac84eec4c2ffe9a6 2013-08-16 02:28:50 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.ibst-cdc92ad7e3c059fd0b0cbe7ddb311b99d20d4bbb6c4b5da7e2e15885d4b2fa7c 2013-08-15 23:15:06 ....A 589824 Virusshare.00081/Trojan-Downloader.Win32.VB.ibsz-b162b14ffe75fddd1e43e67f5736ca9f549cbffd938c1b6930a7432dd170c9b0 2013-08-15 05:37:28 ....A 13325 Virusshare.00081/Trojan-Downloader.Win32.VB.ibtj-acd11dd4ef9cf384790b252469dfe000703ae74d63ffc67fc985deec743380df 2013-08-15 12:59:42 ....A 13325 Virusshare.00081/Trojan-Downloader.Win32.VB.ibtj-cebdf853f0bb90b8547b3beb46194dd07846d4c7ca3ba56cdb15c9084934adc6 2013-08-16 15:12:08 ....A 145920 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-3c57bfe818254875e8540d437e8e8a46763b5b6cbffdc078734c2750fc7b62e1 2013-08-16 10:57:04 ....A 145920 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-9d48c92db228807340de519876cd3f68a5d8182c943339c90e30a7189fc60041 2013-08-16 20:01:08 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-aa1853b846ce477c774590ee8e70ea91f76f402fb1032b00109186e9ef783b4b 2013-08-16 00:01:36 ....A 144384 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-ab095370eeb035d7389a71d32c8a41384a19d4e5baf90230e673d6a56151f52a 2013-08-16 20:16:48 ....A 144896 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-b658ee2af984719fb0176c4f4cce6817261fa2f723708f74ab08ad6579f67390 2013-08-15 13:04:22 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-bb406fb1a905bf66f3881d96f7563355420eb1b6e23bfd20adba823175dfa50f 2013-08-16 12:20:50 ....A 307200 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-c85301e40811fb25f302b72ccd280ff0b9a63369ed04399ef18a36bf51116ab4 2013-08-16 21:44:00 ....A 145920 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-c975ffe5146a6b4554286544e9d87f4d30b6dfaa74538f62fcb4eaf2bc63c86b 2013-08-15 05:28:38 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-cc8c05cc4cd10657d260b374ef99d00e12b867f2762e7a9c9322f18b82461362 2013-08-15 23:40:38 ....A 532480 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvg-cfa490dd590c072c926cb347277640c2000962adf0a676ba25e7b4171a065b49 2013-08-15 23:51:28 ....A 593920 Virusshare.00081/Trojan-Downloader.Win32.VB.ibvr-c9851442265ceb366fcadc54d700c581f2ca251c2521df0b8a9ba8a96ab1a25a 2013-08-16 13:12:56 ....A 42509 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwf-a4041d8b6ed0e237da4234763d88123a88622ba478b6bc3b2c85f469c87314d9 2013-08-16 08:14:30 ....A 36883 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-054a7b0cd7891db66cdb4f5a432f6292911b5d43c4d3e2ff771396daf941192d 2013-08-15 05:09:50 ....A 36882 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-a0be0394af1fe895091033a52e503c248a2a8d720deccf8684204e429e7fceed 2013-08-16 18:23:02 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-a4211749e89f6ff30acc85b74373be39310b8966f9815871374620887865c8c1 2013-08-15 05:15:10 ....A 36898 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-a67586337159ae389781fff047d77d53c75b642f8ed46ccb9a745b9f234f5c3b 2013-08-16 13:34:58 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-a9a3d9ff4579bb7a5578619889e47f96e34a95e580af52071cf6a70a8417742d 2013-08-16 04:20:40 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-abe04a1a12d23853d52524353b23246db1e59e3c1f7d05d317e132c946929773 2013-08-16 22:34:14 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-b186e72d2acb95f184115bc87937469c5f246bdd849e5d2daab9db995d632697 2013-08-16 12:49:04 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-b59606add07a71a127603795c331d7df9cfd58b37958d5b2cd8a364207d8cd65 2013-08-16 22:43:00 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-b657d722d9be53227be72e7c18cc562964632c05f0e21ff6906ffc187d0f8537 2013-08-16 23:49:46 ....A 212992 Virusshare.00081/Trojan-Downloader.Win32.VB.ibwr-c7db3b212a285639c49dd4eec90de8b8d5b4f5c5da1f9e3886e5580c99c7a85a 2013-08-16 11:17:12 ....A 46605 Virusshare.00081/Trojan-Downloader.Win32.VB.ibxh-afde55963f12160eefdd3828446d9de0a5dbeb17904818adb412a34eeb64de8b 2013-08-15 13:02:00 ....A 48653 Virusshare.00081/Trojan-Downloader.Win32.VB.ibxh-cf24b2c74e6b2a87b2e4a496fabc786cc9c7ec69a2e9532ed314747666cf05d7 2013-08-16 16:56:46 ....A 602112 Virusshare.00081/Trojan-Downloader.Win32.VB.iccu-afee4239cab353a413f3c77d798ada25ca42d677098a5298a98b5252adca4552 2013-08-16 04:10:40 ....A 45084 Virusshare.00081/Trojan-Downloader.Win32.VB.icfo-aad3d9a5fd100e89a573d6a69e484a34469166ed461a4cc9b258c9a836712ef8 2013-08-15 13:50:46 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.ichk-bd148a5583b505d99a8ed664ce1590d234d7df8833c3c4d0f14217f97b7b32be 2013-08-16 08:36:34 ....A 1464184 Virusshare.00081/Trojan-Downloader.Win32.VB.ichu-8b6dda94f97e0e7048c831b66dce9cf5eea3f399848dd4795bdbc01581bfc99c 2013-08-16 01:23:28 ....A 14349 Virusshare.00081/Trojan-Downloader.Win32.VB.icjd-bd536255c6f0e6b328c1b9654d0978453b2e9c453eb4e18efa4cbebd2bf042d9 2013-08-16 22:19:22 ....A 21716 Virusshare.00081/Trojan-Downloader.Win32.VB.icjr-bd55715a3c29986c9d83fcfcd59b66341d253aa3fb718cc309f820ca058afafe 2013-08-16 16:59:48 ....A 20220 Virusshare.00081/Trojan-Downloader.Win32.VB.ictz-afae36e3e03e0e85ecedf45187887a4c472fd2e4caeaa9e90b2f79fb4660b431 2013-08-16 11:47:00 ....A 38912 Virusshare.00081/Trojan-Downloader.Win32.VB.idi-5012f9216d45f9130fc5efeb35faec347c8cff2ca17757ef01fb1453478470d6 2013-08-15 21:48:18 ....A 42509 Virusshare.00081/Trojan-Downloader.Win32.VB.idno-c2f55fff764c0b45f08225ab87f13647d9b8bea068a0ead2aaac940b6d676af0 2013-08-16 05:48:18 ....A 334848 Virusshare.00081/Trojan-Downloader.Win32.VB.iepn-cfb0d8be45e56fbce22bb1b65a1e58b520c08d4913209cf659e12602abb76b7c 2013-08-16 01:44:10 ....A 304128 Virusshare.00081/Trojan-Downloader.Win32.VB.ietm-a51005fefbbed87356b567560880470c86204564103e56bf1ad35c4cc21f4a8f 2013-08-16 04:12:40 ....A 303616 Virusshare.00081/Trojan-Downloader.Win32.VB.ietm-cf488c0751074d9531e8a0c096056886c0ee25f75c716014f5b1198909f743b2 2013-08-16 01:34:04 ....A 304640 Virusshare.00081/Trojan-Downloader.Win32.VB.ietm-cfe890bd07b41a98607ca71a16e5abd588ce86b0d6fc3bc407389a88653e2cbd 2013-08-15 23:52:20 ....A 206848 Virusshare.00081/Trojan-Downloader.Win32.VB.ifhv-c28cc9e6ab3da6ed3daff4b8e2dc0c2665b7496e65a5447aea46eb47287c67c4 2013-08-15 12:57:02 ....A 199168 Virusshare.00081/Trojan-Downloader.Win32.VB.ifjj-c3ee8673940136c571be94f5217bc9791cb4bceccc5fa72aa6995827134f04b7 2013-08-15 23:28:28 ....A 242176 Virusshare.00081/Trojan-Downloader.Win32.VB.ifla-bb3b12934924efa13c3e23834d9b094765e8ddc46173b9d6bb63a814f9c207a2 2013-08-15 14:14:22 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.ifrj-982f67b0c70e539d35d2f46b6e7777bebae881761cb5ccd5d88d389e73179eb1 2013-08-16 17:26:36 ....A 16540 Virusshare.00081/Trojan-Downloader.Win32.VB.ifrv-8342cee7e9e614f184b2b1a6134fc4cacc4e360324d912ed2732064e730d7c76 2013-08-16 08:17:24 ....A 553283 Virusshare.00081/Trojan-Downloader.Win32.VB.ifsl-3217064f0c997dd888d75d210e866ccd1e98f15d12193c5edcb80bfdc81d7ab7 2013-08-16 20:00:50 ....A 29300 Virusshare.00081/Trojan-Downloader.Win32.VB.igkb-7457be254278b57a4ed3a103af695f6513f53af4a3d6368a5ee90be52311b219 2013-08-15 13:05:00 ....A 245760 Virusshare.00081/Trojan-Downloader.Win32.VB.ije-bd4fe25c4810e284b96633b964e1d4d6f7a375081d1d59ccd0d477401c8ff5b2 2013-08-15 05:07:26 ....A 1227891 Virusshare.00081/Trojan-Downloader.Win32.VB.iyl-724f21dc42c3fae10dab8caead8ec56eddf47ca7495b45719e276731d7e2b308 2013-08-15 14:17:26 ....A 335872 Virusshare.00081/Trojan-Downloader.Win32.VB.knl-b1c79a58cc2440ecb9e0181a49e284778a1f502ab1928b5b7e52454b4f3fa1d6 2013-08-16 22:09:20 ....A 36539 Virusshare.00081/Trojan-Downloader.Win32.VB.kq-afc18a4eed657d803ed2174c4b7b9bc2c0b0a360c65a486a8aab0bb209d3459d 2013-08-15 13:30:14 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.luh-bb1d6fbeb772bff4692fa67b848c930a7ee0a572c0c90f92c66c52b81b15a168 2013-08-16 15:04:40 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.VB.mkq-351e5f1a8163c069b92144973cbb6d8a7d320c31bb8a9914bba7dc68feb36f0c 2013-08-16 10:40:06 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.VB.mkq-a8f2a628434bb303ff9dc77e12a4acfea84a385da89a551e813dff9360e50dbc 2013-08-16 17:24:26 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.VB.mkq-b5600da32181e5d9c3777668a6905f50dc6532960f8e55b060e45910ebc0c8fa 2013-08-16 04:55:40 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.VB.mkq-bb384d08397586ae9b596435a352d729ae8c237aab123ffd397a749ccce31c35 2013-08-16 01:22:20 ....A 7168 Virusshare.00081/Trojan-Downloader.Win32.VB.mkq-c25fc3c07a7e3ae2c88d598ead262eca4dab895b529bf6d7112718ed76cd753b 2013-08-16 17:23:34 ....A 1320131 Virusshare.00081/Trojan-Downloader.Win32.VB.mmw-b563a80259e934ee44e0242e53b90959cbf125712ffd3c86ad58c349ca38cb2e 2013-08-17 01:34:24 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.VB.ntq-8597a6ec6f411d11099f62deab22f481346a63124899ab18397c386ff28c0d30 2013-08-15 23:48:08 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.VB.oc-bba472b2b9687371a38cf8c41712b10c29cadaf9174ad8c21865c08e361d11bd 2013-08-16 04:57:48 ....A 20992 Virusshare.00081/Trojan-Downloader.Win32.VB.oc-c810beec96ebda736f1ac891947a2614d63a0d276d7e55910079461e20234206 2013-08-16 05:46:54 ....A 32207 Virusshare.00081/Trojan-Downloader.Win32.VB.oxi-c308a282f0e32d50e316642272dc728bba0c2da3fbd8ebba405fd52006edd8ad 2013-08-15 22:03:42 ....A 82988 Virusshare.00081/Trojan-Downloader.Win32.VB.sau-a5c5df1f067533b6ff0a5880f6d087658372e7ea33e59890ad928c3d2fa7f4d9 2013-08-15 06:02:42 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.VB.svu-c67f4611e277b80c15fa83f5dea62f2fa1c6cbdeb47392e3c33a442721ffb3f5 2013-08-16 22:03:02 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.szt-e5a25726d2dfab2f9601406ed59d5818d20e45012edec6b468923ab7770b7e7f 2013-08-17 02:02:18 ....A 196096 Virusshare.00081/Trojan-Downloader.Win32.VB.tro-c81d458ec0015677b4bf9c987578b8db5405c18bf95b668ad2d518569263a7de 2013-08-16 21:56:28 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.VB.ucb-b122552304dfd9adf7c8d26ab1d3b58406fbbb7f0f3e8fbabd9f506570b4fcbb 2013-08-16 02:27:32 ....A 2863438 Virusshare.00081/Trojan-Downloader.Win32.VB.ugu-918034ed1b48bf044264bafb20efdf63ca6fc19c3779f69bcecafa8b1bed9f35 2013-08-15 05:15:44 ....A 3846400 Virusshare.00081/Trojan-Downloader.Win32.VB.ugu-935d0acfa7370e4a4e4286d129955775a27b36bb1f46691079ee9bc76977ec8a 2013-08-15 12:20:12 ....A 6129840 Virusshare.00081/Trojan-Downloader.Win32.VB.ugu-964062d3ab42bac6412d8065b04eb373c02bbeb070169e1e0c6fa751f5c417eb 2013-08-16 00:33:24 ....A 2188560 Virusshare.00081/Trojan-Downloader.Win32.VB.ujx-9646aadd42e6d23966b1340ffc1e7c06a812063dea06ae0ac8c8dda10174df08 2013-08-16 01:59:50 ....A 3341840 Virusshare.00081/Trojan-Downloader.Win32.VB.ujx-b84f1dc21ec6c955af0ed7e1969c8d5f83526d2d111060ea28a73a410f71f3db 2013-08-15 23:18:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.VB.uks-b0236f8c2f47151bad647bb0576908bad4fa6f9d59b7abbc2792611d5c297a82 2013-08-16 23:12:08 ....A 85305 Virusshare.00081/Trojan-Downloader.Win32.VB.ukz-aa72b397f2def0dbba17bfb282372c4469030387e1912902eff69f5daa5580e5 2013-08-16 21:18:38 ....A 269888 Virusshare.00081/Trojan-Downloader.Win32.VB.vdi-484b58999dce0e89c1f147b0a892162be18ce63ec0abdf7f3d2a3bf0e971c345 2013-08-16 12:22:46 ....A 32768 Virusshare.00081/Trojan-Downloader.Win32.VB.vzy-a525a0bd1dfb42866e44d823d919afcd614068db981da8b20e2b08d6711a6c3c 2013-08-15 23:48:08 ....A 98616 Virusshare.00081/Trojan-Downloader.Win32.VB.wfb-afa41e404c53f32d5257de495bf78300463bab8c71ea45af7cf510089485d3a8 2013-08-16 23:24:44 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.xpq-a3935dc67ab3657545ce16efbb60cd24664542d814d24fc76e8b92de9f54acf0 2013-08-16 22:01:56 ....A 49152 Virusshare.00081/Trojan-Downloader.Win32.VB.yxm-7a48ff136458be6a4f126c1cbddee811e379c9b0cf512bc409239da0670efc87 2013-08-16 04:27:32 ....A 86016 Virusshare.00081/Trojan-Downloader.Win32.VB.zac-aae6eb44d7b6f30bd3cbd5e395b1b9bdb366c0443244716be81e078d016e5490 2013-08-15 13:28:24 ....A 37280 Virusshare.00081/Trojan-Downloader.Win32.VB.zbv-c1699401ece704e87a5779f7dd2238e7ff516a61b096ff90fcc79f9e9c3de591 2013-08-16 01:23:22 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.zcp-c94a30990c06b72838f965e48c9b8aad0c43ad478d0804111f7b033aae31be25 2013-08-16 17:05:20 ....A 43533 Virusshare.00081/Trojan-Downloader.Win32.VB.zfv-ceeabee2e8df95d6dc2e825d756e1e8f7eed9685b033bbd9c6862680447d9e3c 2013-08-16 05:49:52 ....A 13325 Virusshare.00081/Trojan-Downloader.Win32.VB.zji-a504bb2ebaf0bedf9be0e01e98a6ab88d22a64bc98cb4fbc198aeaf7b678a4a3 2013-08-15 23:58:42 ....A 12800 Virusshare.00081/Trojan-Downloader.Win32.VB.zjz-c2c5f31dbc87563e777224225e8975438d35316edb959a5361ce3283196d9a36 2013-08-15 06:22:38 ....A 26112 Virusshare.00081/Trojan-Downloader.Win32.VB.zna-a5f278af0eec978c3553a933f36d66b8ce7f562a1a1796ff1d90f1f5a04bbed2 2013-08-16 00:00:50 ....A 94208 Virusshare.00081/Trojan-Downloader.Win32.VB.ztj-ab4ff19d1e8fabd771715b5dbffa77a06eccbf1c8edda73c40495065cd10aec4 2013-08-16 14:54:14 ....A 9751 Virusshare.00081/Trojan-Downloader.Win32.VB.zuw-b07785da442e4a6a79df60b43e7bcb59f119c9fa80704e875460c1c6b195b694 2013-08-16 00:19:26 ....A 9758 Virusshare.00081/Trojan-Downloader.Win32.VB.zuw-b517f06e6bb912d3466a1c226494e6f271cc9809bb367bc78459870ad6ea27e4 2013-08-15 22:23:16 ....A 9759 Virusshare.00081/Trojan-Downloader.Win32.VB.zuw-b73134938907cb911f1916a9ef70d44fa9a449938309bace83e87c813015715c 2013-08-15 18:27:06 ....A 38944 Virusshare.00081/Trojan-Downloader.Win32.VB.zuw-b7809451cca0e67c0da46a6282fcbb2a75476744169227498d28fee97a7669dc 2013-08-15 23:51:20 ....A 38931 Virusshare.00081/Trojan-Downloader.Win32.VB.zuw-c993d35f846e3c06e246c46583ea82d902a8e52e797bf52de1409753bb3aeaf7 2013-08-16 22:11:42 ....A 38925 Virusshare.00081/Trojan-Downloader.Win32.VB.zuw-cfd60a14d49196be8c50a24d82ee0bdbc38e79c7bdfc4529fdb44cfb8efffdd2 2013-08-15 23:37:34 ....A 53248 Virusshare.00081/Trojan-Downloader.Win32.VB.zvr-ab76a0a2078921efacf26581894d24efca8e15c895154afc2c0578da07c71f5c 2013-08-15 18:27:02 ....A 80384 Virusshare.00081/Trojan-Downloader.Win32.VB.zxs-a499ebc38e0dba4d670cf8de8f20b682e8b38ac0d532ecbef6a8af73493b2c2e 2013-08-17 01:31:26 ....A 19971 Virusshare.00081/Trojan-Downloader.Win32.VB.zzs-bde2deed9c3d8da6970ef1a39d768d8ef7fd463e3bb02fa1a6a647fe6943488c 2013-08-15 06:32:44 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Vidlo.l-83535ca57220605de5ac192b14543660327c0e4a3c2aebe6f5dccc7f8fd91552 2013-08-16 13:14:18 ....A 45056 Virusshare.00081/Trojan-Downloader.Win32.Vidlo.l-9c626693fe50ee11dbe6888837639501fd3dc557a6b42fee1f8a02650937d918 2013-08-15 05:07:00 ....A 2136940 Virusshare.00081/Trojan-Downloader.Win32.Wauchos.br-af291227e7aac49c9da82072a797aa9587d7b6e2cf7a734e4a11926b48928b52 2013-08-15 10:11:32 ....A 1934173 Virusshare.00081/Trojan-Downloader.Win32.Wauchos.br-d0811cfcda09fd711e340cc0b2ccf65c299b25169b62e41c890b4ae1a63fac0a 2013-08-15 05:47:58 ....A 108208 Virusshare.00081/Trojan-Downloader.Win32.Wintrim.n-4e5e9f9c68ef4ceb16933ed94083b1b546bf2930fdac0c7a5ddf000671d2935f 2013-08-16 01:36:30 ....A 49253 Virusshare.00081/Trojan-Downloader.Win32.Xocks.a-1548c43246854762b5607ea96295bd283eeb1f481fcfef917abd08602e21d822 2013-08-15 13:05:58 ....A 235945 Virusshare.00081/Trojan-Downloader.Win32.Xocks.a-48f9ed1f58c964a1e8370b98c65c798257ff3f5c95b04b8801a380180d958bfc 2013-08-16 04:18:18 ....A 76800 Virusshare.00081/Trojan-Downloader.Win32.ZAccess.a-6555bf6d86c9a72bf14523667bc5b2c996b8d7a06e0d105524f1784b8c3620de 2013-08-16 22:37:58 ....A 4336 Virusshare.00081/Trojan-Downloader.Win32.ZAccess.c-32085f5fd3c19fb672ab79b6f8d703f241a26078d603e26c49a31f052c254865 2013-08-15 18:23:02 ....A 45312 Virusshare.00081/Trojan-Downloader.Win32.ZAccess.c-bd1aaa86bcd36d549019a35707b1269690ae903f7ca025bc810f328ae1233138 2013-08-15 05:51:54 ....A 236152 Virusshare.00081/Trojan-Downloader.Win32.Zlob.aco-a851488adda7e1c42d07a01b23c5bbcdae69b89ab431d0a388fbe5890c96ab3d 2013-08-16 17:04:18 ....A 97792 Virusshare.00081/Trojan-Downloader.Win32.Zlob.acsh-af59acc8ec1428ff939e3f1f61bb11a7b5028d3f1c6a24410597f398eee01860 2013-08-17 01:40:00 ....A 36535 Virusshare.00081/Trojan-Downloader.Win32.Zlob.afe-bbc9cdc448753990da629f4f1f9d60879f5d411e8084cb1d07770d3454e676a8 2013-08-15 23:47:20 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Zlob.afq-cd43f330d30759f4c2e1bc3c76db75f0bb646776f9b6ff7bf15963f1f1b6ace5 2013-08-16 00:51:20 ....A 55982 Virusshare.00081/Trojan-Downloader.Win32.Zlob.afq-db4cf2194bb9aad59edba8e07ec8686d9535e901d01c07fa2619b50c9d9d2068 2013-08-16 20:20:02 ....A 77824 Virusshare.00081/Trojan-Downloader.Win32.Zlob.are-287d921e243124d57897aef0ed9effd395245d9351a05105f98e129ac7590e21 2013-08-16 18:26:52 ....A 10448 Virusshare.00081/Trojan-Downloader.Win32.Zlob.az-5d8bbe8c93501fb53d3f2c7678ba5b84f927121c14f8aa0d527465e8ece3b925 2013-08-15 13:14:40 ....A 60865 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bcl-b63b22d26f6a0c9ee741b79a1d2c439e5532c3cd07e1b1ad6669a9c5160f5378 2013-08-16 00:22:42 ....A 60253 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bcl-bc9d158c9b311ed0e909cd0567e936d6f4d452fa742162e7d0340ae136a2db9c 2013-08-16 00:21:36 ....A 18108 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bcp-ed757ff4e1cb43d53f5a6812a2f515db75d063d4599d8fd8c3a48a8e6bab24fa 2013-08-16 23:06:10 ....A 31800 Virusshare.00081/Trojan-Downloader.Win32.Zlob.big-a3da8a686140c1b8be75b867adf74dd36b037c9f594392cbebdd7727d5990777 2013-08-16 04:25:30 ....A 31970 Virusshare.00081/Trojan-Downloader.Win32.Zlob.big-b773e922d71d08e6826ccd136de967cef117bba0d941a679b02ddf9e81d3ae5c 2013-08-15 12:33:38 ....A 12490 Virusshare.00081/Trojan-Downloader.Win32.Zlob.big-f920608d0629cd953fb4eedfb932155e15774919cadd0d5d022de62c597f7a61 2013-08-16 05:49:14 ....A 122880 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bjj-ab9e95f2a8511b02b901fa14f52919d1bf3c1d702b75b8e88b0eb2f26ea81c3c 2013-08-16 21:43:42 ....A 30720 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bls-1b6126f41912aee1d9c137a37faa454806b5ead1db5c3c2f230efe398b177fa7 2013-08-15 23:14:00 ....A 369108 Virusshare.00081/Trojan-Downloader.Win32.Zlob.blz-00c354342b0e41b356c48797f3802f4f16b6567018497bce19a13344d42065f2 2013-08-15 22:29:42 ....A 369661 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bmj-183d90dd75c50fa946d47695a42793d6182d6838cee3f38bb9909745c6cf0e86 2013-08-16 21:49:06 ....A 42368 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bmw-1742f48f25f190591b505f62effcac59b16f4dc56e9b82e89b04c0111f7b548c 2013-08-15 13:15:32 ....A 10853 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bng-c83277a0c1d05a30d4a9a1fc6f27994fa1f0dbf4cef82ca85b945f3bccc4a3de 2013-08-16 11:04:58 ....A 9216 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bnw-c11467dfb6031a56e38b20fe39d1a9470ff2a7c602315a9e90f22662e31bf632 2013-08-16 20:07:40 ....A 61299 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bon-28f3017fb12c80933cb397ab7f2d1a60d02cd502655ccf1166ffdb946478a4fc 2013-08-17 02:18:54 ....A 58602 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bon-b7750bd993b91d7ef6aa6e8b0f5147ed8aebc4152c044bdb4f8de401641cbb99 2013-08-17 02:30:22 ....A 18944 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bqu-b1e693c3b223edcc5d688768ab111c89f9e080bc90e91ce53351e5c6d5213312 2013-08-16 05:47:38 ....A 19456 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bri-b5ae635f37adf9331471c1d6bc515472b993d6d76532b0636c098173abe2f7c5 2013-08-15 06:09:32 ....A 70833 Virusshare.00081/Trojan-Downloader.Win32.Zlob.btc-4e94a7dec9fccf890e35bf71affe225b5d7fce90b2c554481baa46676a78897a 2013-08-16 10:04:22 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bti-b6707d6082b52efc0c0699ae05e3cb539ecbfb83c137cb12314134bdde55df91 2013-08-16 09:09:52 ....A 22016 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bvp-ce33ab2ffacb647fd54ed9d08edede04c01f8e110118c3e5a21dfeb39034ee63 2013-08-16 23:46:36 ....A 71593 Virusshare.00081/Trojan-Downloader.Win32.Zlob.bza-b7999da66f2c8fbb0895f9d82cadae23ecd1dccce781f7dd9dde68add2fcb667 2013-08-16 01:00:40 ....A 98821 Virusshare.00081/Trojan-Downloader.Win32.Zlob.cee-b0dbdc5b402c61feea640f1e86a5f918f3dfb433c70624ac27e735c1102afc8b 2013-08-15 23:54:44 ....A 76206 Virusshare.00081/Trojan-Downloader.Win32.Zlob.cir-cdf57952926d902447cbec80a12b1feb6193352ea01ee42421bb0ddaca6983bf 2013-08-16 02:34:24 ....A 24064 Virusshare.00081/Trojan-Downloader.Win32.Zlob.dh-a55905da24cd2929983bea20cba2d3fa730e5422cfc3b2c378a4f7f764550e6b 2013-08-17 01:16:20 ....A 96971 Virusshare.00081/Trojan-Downloader.Win32.Zlob.dsd-a9fee18b503f6bfeb9ba54a5eb1e2194e6dd937d05a3b1a4d4cbf7f8ac9fb3a3 2013-08-16 13:20:26 ....A 80150 Virusshare.00081/Trojan-Downloader.Win32.Zlob.egm-a3e567478ad5101d0ee5d8c4c36e5b37cea9d191d00cff019da4af17c1d24396 2013-08-16 15:59:12 ....A 109837 Virusshare.00081/Trojan-Downloader.Win32.Zlob.egn-52eb28ddceb424ed8775eaeef24a8c8fad54ac668c0b28966990a5a0dc955636 2013-08-15 18:08:24 ....A 26624 Virusshare.00081/Trojan-Downloader.Win32.Zlob.exb-c15be3b78f73e6b112b1d0c5b9853a0b699e0eb0d0b2663723599795bdee2f15 2013-08-15 13:17:08 ....A 20480 Virusshare.00081/Trojan-Downloader.Win32.Zlob.fgv-bd1ee0ef054c8fdff133b50bdc8bf95d96f2f37ecf072e66576912a247d6063c 2013-08-16 04:13:48 ....A 109142 Virusshare.00081/Trojan-Downloader.Win32.Zlob.gen-705a0cf0e964a9772baf7ee7d0a577b4a974c900416785c9af1730b318435cd1 2013-08-15 08:17:46 ....A 98304 Virusshare.00081/Trojan-Downloader.Win32.Zlob.gn-a8e11e0850c5f4ad2e6602d73ecda5cd09c8e6c0ee4da302d987e541c236e042 2013-08-17 00:49:50 ....A 27648 Virusshare.00081/Trojan-Downloader.Win32.Zlob.in-1c5dddf05aa98495f7c633e1dd0b6c755781418ae2dfcaac5daf0dc23fd388ce 2013-08-16 19:13:58 ....A 7792 Virusshare.00081/Trojan-Downloader.Win32.Zlob.la-af14b976a1208964cb3bfda3a851c4308613ef2fbbcf8d1623786f2c2139aa29 2013-08-15 06:15:18 ....A 1253376 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lc-807e7202d8ab436f877853ec2dd47a23de598a19c8fb7e5d4fe3029a66974dd5 2013-08-16 14:09:14 ....A 24576 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-567c78311720f9b0c18d50bc9a7357ee840e6f668833751787e32bbf0ddc2ded 2013-08-16 02:31:50 ....A 28672 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-5e758cad932fed660aa624e245ac6d3018284e15e1f9c5d8b2ae4d16cf348cee 2013-08-15 06:31:48 ....A 18432 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-6953c9bf31189ebc1320dce64d066926525380fd9e40e96333918a811dde5b6c 2013-08-16 10:04:46 ....A 23552 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-a4522508d06386438e40f3d0718fa2c6c34a6a352bfc30af1289b2d0fa3d5018 2013-08-15 05:40:34 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-a6e139fb34a443e9fce47fb35d6c4d82f28d13a21e4aa61b024836b7f3833fea 2013-08-17 01:49:06 ....A 33280 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-ab5d67fad28501fe86eb4c4bc3b2ac636fcf95f09112f9beb163e76dad84cda9 2013-08-15 21:52:28 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-af8f1a2b29ce34ebf602385a8a57401d54ce4a1ed89b60d6cf90f3fed9ff47a8 2013-08-15 14:15:10 ....A 32256 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-b00602c274253bfc0e06dee0de6ac6d3584577ff0f6aae0b2e920df59f5d747d 2013-08-16 12:55:14 ....A 37376 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-bbdda9b599e1b7d556b22470b8b0a7daf9aadf3f7b10f1cd5598f62d531d70cf 2013-08-16 01:23:18 ....A 13643 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-bc343068f56c4f6378c293a7fb5db245483a1d6063e5523fc7a0b9a2ee822f2c 2013-08-17 02:30:58 ....A 10240 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-c25131f89fb0519d2cd848066a7a4e117843bfb2a56a82d67376e2141f84dd80 2013-08-16 23:02:28 ....A 79872 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-c96ca6783014d20c75a3fb2c99fad0672e288d54f5bc9822d6c28d010f4abe5a 2013-08-16 08:56:52 ....A 38144 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lps-cffb9c5b3153d176661264107aa34c059e2af98c5c34c70a3e0c0cdabc0243b3 2013-08-16 10:37:50 ....A 114688 Virusshare.00081/Trojan-Downloader.Win32.Zlob.lq-b593f5249df8ee03ca64b92eec834eda83b3f7b8ba85f392e713ec4051bc5e74 2013-08-16 12:43:28 ....A 13312 Virusshare.00081/Trojan-Downloader.Win32.Zlob.qa-22ca7daed0274fb1c4d2f3e102985062fe1381f4fde25a2a87b79eaf94737a1c 2013-08-16 00:08:10 ....A 7680 Virusshare.00081/Trojan-Downloader.Win32.Zlob.qax-b5520e819ae227bf7a229563923c1e1230e4b29bc3d3552bf90fbe7e81a30a32 2013-08-15 05:24:54 ....A 9216 Virusshare.00081/Trojan-Downloader.Win32.Zlob.qd-8d8acc0de2998f0b3d80c0b921ace224f4c6d30385d3c3ae2bf7d6cf794afb4b 2013-08-16 11:44:36 ....A 40960 Virusshare.00081/Trojan-Downloader.Win32.Zlob.wd-83b15e737ce9b41add1bbd0edf33099f9e1fb23dc0163b609f49f1389197716f 2013-08-16 22:18:10 ....A 69632 Virusshare.00081/Trojan-Downloader.Win32.Zlob.ygn-b10ac5c307e854da9f383ea85a0f4b1f5ca41759b0e2559fa3b6d5afc6a911b4 2013-08-16 00:15:54 ....A 14072 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zk-1faa5d0aa44bc9be5652a119c010a06e4a61818b859fc5f77d5208e0541d4809 2013-08-17 02:14:52 ....A 57868 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zk-abb593b7f59692f8bf3fade5ac3cacf6324a0d48e72b42fcda1eac6cdae663b6 2013-08-16 20:59:38 ....A 73728 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zk-bbe5fb1b7afc3b0a3f2967328af4ee7b6bc18c988d2a35289326b0081106f490 2013-08-16 04:57:12 ....A 143360 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zk-c1603c42759f3a9794918f5c57e55c2daafe76ca087e0472a94c642433e1bdfc 2013-08-16 00:58:44 ....A 40448 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zk-c35befcba179a20d515c60d7eec73fcea534067be7614be9c4350e723db04467 2013-08-17 00:46:10 ....A 126976 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zk-d3e77a60b2bab2bec3e16873996137c8593c7649bafcc32771fb68e8a4df1806 2013-08-15 13:36:34 ....A 12288 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zoq-b55276dc6f42bbb681206436f7cb374f7b0f54063c3843e06ce0a94b84109d56 2013-08-15 23:59:20 ....A 31744 Virusshare.00081/Trojan-Downloader.Win32.Zlob.zpk-b5836e09f4428dc92543ea7f053625627c3808d097536a4e65bd84e85f3822b5 2013-08-15 20:58:12 ....A 398821 Virusshare.00081/Trojan-Downloader.Win32.Zudz.pel-1cdb04176f13a230b239038ae9e84ba3ae2fb3c027736e51f9b726f87d3eca2a 2013-08-16 18:05:26 ....A 106496 Virusshare.00081/Trojan-Downloader.Win32.Zudz.pel-bd1ad93e67500b2574ea61144e2cdc8e19ecaffe2aa0bc80a3c170574535ad3c 2013-08-16 16:07:56 ....A 333264 Virusshare.00081/Trojan-Downloader.Win32.Zudz.pel-c77c1170d45f0aff114f7131b822f4259e8f24fba6bb5a50fe55bc738f7cf169 2013-08-16 00:55:00 ....A 99648 Virusshare.00081/Trojan-Downloader.Win32.agent.gyqh-a8f8c42c91427d7c275a9126302ce614868bc6a76b0654bd1bd2d331071c84b8 2013-08-15 23:37:52 ....A 3219 Virusshare.00081/Trojan-Dropper.BAT.Agent.ad-a94eb18d7b7b80e3b2b82b5e26eb4325d6ce82c53bc04c1d98a045fff97b10d5 2013-08-16 18:07:30 ....A 6983 Virusshare.00081/Trojan-Dropper.BAT.Agent.ak-2caa154a2c1f022c1264c7490f31072efe09e19635e02c2a8b4cf5aef9137ae9 2013-08-16 15:30:14 ....A 1872 Virusshare.00081/Trojan-Dropper.DOS.Rute-c35a2deabd46a9a8792737b6f230561ce514af99051772c03d884464b3463b5a 2013-08-16 17:47:52 ....A 292271 Virusshare.00081/Trojan-Dropper.HTML.Agent.a-3ecad9e4333d8c633dad7731d3baa23dae41a413ac86d9971937490e36cbf51c 2013-08-16 00:58:18 ....A 440954 Virusshare.00081/Trojan-Dropper.HTML.Agent.a-c3b9e4e7ea8ecf861c748fc4219470c9e3f0adf0cdb5b397e23d891860d14f15 2013-08-16 01:24:10 ....A 440893 Virusshare.00081/Trojan-Dropper.HTML.Agent.a-c8cf7537def87c5f29d9557a5030e44bca00e6cb04c0e81f046e7092211956b3 2013-08-16 01:48:04 ....A 12535 Virusshare.00081/Trojan-Dropper.HTML.WinExec.a-b010138b7ff3a9b7c7cad02a69e76f389c6fe2cc0e4e3927385fd57a79753492 2013-08-16 02:36:32 ....A 81417 Virusshare.00081/Trojan-Dropper.JS.Adultush.b-ab5d9b6d3f9af856f2f2aa496f45f19e827dc04b0e30c03833ecde1941c25bf9 2013-08-15 05:17:48 ....A 15202 Virusshare.00081/Trojan-Dropper.JS.FakeUpdater.a-b2d3556208e9853385a2208698e4400669897db2ddde15e4fed2f6a8799e4058 2013-08-15 06:32:36 ....A 15693 Virusshare.00081/Trojan-Dropper.JS.FakeUpdater.a-c5aea2e40b44841f716e2bc57bc51d17b196f209ab91044b44fc0991d182cf5d 2013-08-16 01:17:50 ....A 280521 Virusshare.00081/Trojan-Dropper.MSIL.Agent.acam-db7ea4ddf591f543afb82e12c5a32917df3dddf4e9fc35ee0ba6fadb6a3577a1 2013-08-16 21:29:58 ....A 248559 Virusshare.00081/Trojan-Dropper.MSIL.Agent.acsm-101d0e1db7b098e8a84f75495538f26c900a6902c6476185090c1c1e0db04ddf 2013-08-16 23:32:20 ....A 13824 Virusshare.00081/Trojan-Dropper.MSIL.Agent.ag-c8346568280a223ce65e243bd6888bcf6d383c812c1e8014fd84c2ea9a21cc61 2013-08-16 04:25:34 ....A 1687261 Virusshare.00081/Trojan-Dropper.MSIL.Agent.aib-b6e4be0c4f782813c2f55ad899651c5030f987a81ef019133704d9b66a656b86 2013-08-16 12:10:40 ....A 130384 Virusshare.00081/Trojan-Dropper.MSIL.Agent.aiy-a8f33bd32c4b26524835a2aa4e48a106cfff35d7ea8ec28bdb5fbf680bf1be6b 2013-08-15 05:28:42 ....A 288055 Virusshare.00081/Trojan-Dropper.MSIL.Agent.ajhj-b51556acac782cfe7ac881d57d39b735aeff8c439d94de5089cc6211bb1e45b5 2013-08-15 20:51:12 ....A 724644 Virusshare.00081/Trojan-Dropper.MSIL.Agent.apx-3c023cdeac7287c5212c052f7794c4fb20a81433a2fa0eb0aef26efcbaa65b13 2013-08-16 19:54:32 ....A 1245348 Virusshare.00081/Trojan-Dropper.MSIL.Agent.apx-ab6d4df041d97bb515971e902ef08f72a86c9b96496f5e67722c0aa8ce3c0afb 2013-08-16 17:59:38 ....A 31396 Virusshare.00081/Trojan-Dropper.MSIL.Agent.apx-afc33b1f2bcce0b50113915e43076ee6f3531d7c2e2dc5874a8ee857fee5a083 2013-08-15 22:21:38 ....A 1936106 Virusshare.00081/Trojan-Dropper.MSIL.Agent.bgw-a5d15ad7c32911981e4e4aaba6cb818f872dededabbc75fbf8016173e71a8943 2013-08-16 11:15:52 ....A 245348 Virusshare.00081/Trojan-Dropper.MSIL.Agent.bgw-b6f95e279581a83d949760f9bcd0ee512d933bb787215643da70efe41124aad5 2013-08-16 01:39:56 ....A 322002 Virusshare.00081/Trojan-Dropper.MSIL.Agent.cuv-a45d18576ecf12164a99afbdbb378e7a280e3476c6a3443459537f971bad36d8 2013-08-16 01:49:50 ....A 303039 Virusshare.00081/Trojan-Dropper.MSIL.Agent.cxt-a4063c487a3c9cc8c3e6c5c38e50f9a6818e6a20de62e6d168baa0798a0cbe34 2013-08-15 05:37:38 ....A 492047 Virusshare.00081/Trojan-Dropper.MSIL.Agent.cxt-b2f9bf9a3ebacae8ecf34dc06f346b1076c047e5ab9f90f8d24773bd355d0842 2013-08-15 05:12:48 ....A 350225 Virusshare.00081/Trojan-Dropper.MSIL.Agent.dzf-aecf23122c670111a15f6ca6d5e33b1a9f0906138f12cf9f58f83d2383d4f131 2013-08-16 18:54:54 ....A 99143 Virusshare.00081/Trojan-Dropper.MSIL.Agent.gdq-c754fa09e0cdb29932678c319a21be7f022bbc91b82942482e9333621635961d 2013-08-16 14:51:10 ....A 497203 Virusshare.00081/Trojan-Dropper.MSIL.Agent.gjg-cf8efbd7b0b754975faaab2df4ad6cdd44dde261174bc6f64697ae6ad7187e43 2013-08-17 00:45:44 ....A 430105 Virusshare.00081/Trojan-Dropper.MSIL.Agent.gjm-bc487ac97f8c14bc64ac358f2b61ee0cc7a58f2633b84c72cff135b47cddbd92 2013-08-15 21:37:02 ....A 1149293 Virusshare.00081/Trojan-Dropper.MSIL.Agent.gjz-af5564949474e3d8f8bff1892a662a479469329c9be944128dacc04b15d37660 2013-08-16 00:50:38 ....A 375773 Virusshare.00081/Trojan-Dropper.MSIL.Agent.gxo-37d0984c4c59f2655fd824c971deea69b785357ad64e77c80b5de06884edd3b1 2013-08-15 05:37:10 ....A 412801 Virusshare.00081/Trojan-Dropper.MSIL.Agent.iwc-c0c7d879cd68816aa06d60ead0d8cf731d7161d89d374a92ae8d5e42759a9c49 2013-08-15 14:39:18 ....A 191463 Virusshare.00081/Trojan-Dropper.MSIL.Agent.mbp-34314395d704f3225386d7880ff67edc2bd56f9385eab6d122073997cca75d59 2013-08-15 21:37:06 ....A 215263 Virusshare.00081/Trojan-Dropper.MSIL.Agent.mbp-99fa5c1ab9b715581fafe5810edbbc915598b8c1621ebc3cc99215993f9cfb87 2013-08-16 23:39:28 ....A 184463 Virusshare.00081/Trojan-Dropper.MSIL.Agent.mbp-df699dcc5dedc7f750a3ccb21ec5f363b53d0e0e6c3853d029767cbbda21ab51 2013-08-16 23:42:52 ....A 847872 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qgg-320dc7c23d49c065d22860d05c78580f7c109cf11833e9777d74af664fd6eec8 2013-08-16 18:09:46 ....A 69632 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qgg-7ef956786d25f8027042070ac058bfd17441f180f79250dfbee4081b1078271b 2013-08-16 00:50:06 ....A 94589 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qgg-abd480cb87af2a0b1d84522d6ec58eb3f042ecadd801e6c2780004ef9bb2bc58 2013-08-16 01:46:26 ....A 383560 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qgg-b547d5d7f14928d11c89a91a72c625a4c1a4c52ba6ab6448684ff14aa188fa24 2013-08-16 02:00:08 ....A 201466 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qgg-bb376a26b468ba60b7d3424a942c603528534ce852457e0d1a794b75cda9da49 2013-08-15 10:12:06 ....A 114688 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-6e3152a9596d1e0abeba954b949007413c02d53333454c905353da29a74849d7 2013-08-15 06:05:24 ....A 119470 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-a21d349ea479f65eb3013fcd9bd749d7222bc33d76f03250d7489de94618f5b6 2013-08-16 19:23:12 ....A 119594 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-a929a6ac978cf98d5c7a675af613783c9ce66cdcda1192eb0fcaf4d44e7f5f08 2013-08-16 01:59:52 ....A 409600 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-af33b0bdcde3e728f5d5c5c35e33ec7da3f50c88308dba1f3dca6d65d3813508 2013-08-15 23:28:28 ....A 638976 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-af5daae9ecbc3da2160655488771c0f4d14ea4cc02f1f9d52b0cf67c6b0f9c73 2013-08-16 16:57:34 ....A 126976 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-afaa565695eda573df052535e3f0aefe15bbfa1016ad014563adcad3604a4ca7 2013-08-16 20:14:56 ....A 53248 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-b1199115bb43d207da0864d2e0c6b85cbe30ef995cfa1b2fe9729c43a64cca39 2013-08-16 18:25:22 ....A 61440 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-bad1e7ecd0090c47cc5c0b7573b074839547e2e51315d9288b7958b4bdd6702c 2013-08-16 00:51:24 ....A 143996 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-bb30560770a0ea5a950525f6da6d3ddaffe604fe71a6ec9861120caf617f9c01 2013-08-16 23:35:00 ....A 90493 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-bb631b65f562c50f454b5fe0d1670b4a40029cbb076986e625b6a04bcb2b1fe7 2013-08-15 23:25:08 ....A 115069 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-bd952ce195b8e2c8bac205b9b4f1d7673b6d6994c6d71fe6f7273e6db4034709 2013-08-16 09:24:20 ....A 115649 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-c0fc62304fdf9842607a5543a6f88c4127b623361360cf4b97e2e72b56ec9abe 2013-08-15 18:26:16 ....A 9212254 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-c17a0cabb9a7bb971e6bcb71f4b7619cf6e8ce18bb6817c8866b7738ae2261de 2013-08-17 00:39:50 ....A 90112 Virusshare.00081/Trojan-Dropper.MSIL.Agent.qpv-c907f8d4405e6fd3685c0881ed7ee81edc95d4deaf56dacbfe871e93503aa66b 2013-08-16 01:59:10 ....A 108032 Virusshare.00081/Trojan-Dropper.MSIL.Agent.rat-b1343818c5e8a46f3e8442f833d80a5c875043a14421cff68de9ed852f970cda 2013-08-15 23:17:34 ....A 2064612 Virusshare.00081/Trojan-Dropper.MSIL.Agent.roh-39ecf3b6eaad6529dd81faabfd8b9c476f47782946b36242ee3d67c629a4f847 2013-08-15 06:11:18 ....A 1007818 Virusshare.00081/Trojan-Dropper.MSIL.Agent.roh-3f4e803c07979600f3803fd32f9948bbfb2be3015206868dbdc8334300f0006a 2013-08-15 21:44:42 ....A 2010788 Virusshare.00081/Trojan-Dropper.MSIL.Agent.roh-a434624de68da30986add7588bdb6d74f243ca90edff55784873f993ff915a03 2013-08-16 00:48:44 ....A 959908 Virusshare.00081/Trojan-Dropper.MSIL.Agent.roh-a550f8437559811e65a6bbd4bf48f070d1871ad4b4ad188a3ba9e9081eb16379 2013-08-16 18:15:20 ....A 133120 Virusshare.00081/Trojan-Dropper.MSIL.Agent.rpl-6cc250965f1cf26b44d97f99f99c308355e76fc5d7a4d835127384a17bece15d 2013-08-16 21:56:08 ....A 136192 Virusshare.00081/Trojan-Dropper.MSIL.Agent.rpl-a4e73462f12ed0ba72eaf1ea144a621d11c631787fa2332c9d9ed1e8332f9275 2013-08-16 23:22:18 ....A 158208 Virusshare.00081/Trojan-Dropper.MSIL.Agent.rpl-bc3185789f034cccd3c9ec934bb7152afb09c6e2d391bb3e9ef6afa5a2c4d145 2013-08-15 06:07:52 ....A 16210 Virusshare.00081/Trojan-Dropper.MSIL.Agent.rpl-c5840cd45feb0ce1f2f345dd2d3765e50987ccae1b8cc315cee99b26f84fd81e 2013-08-16 00:53:04 ....A 948452 Virusshare.00081/Trojan-Dropper.MSIL.Agent.rzk-b0ddd2a1e762e9920a5452fa11eef27d2937a07f19f282435a37551254d64e0f 2013-08-15 21:47:40 ....A 7201792 Virusshare.00081/Trojan-Dropper.MSIL.Agent.serylx-b04e9997a60959ae7e6ca34bd008bb237d00ca180533b896beafb8f3448813f4 2013-08-15 13:48:16 ....A 7202304 Virusshare.00081/Trojan-Dropper.MSIL.Agent.serylx-b14e9de2712627984086d30f75b28bfaa437e3b15cfa11f889aacc6dee59dfac 2013-08-15 20:50:00 ....A 133655 Virusshare.00081/Trojan-Dropper.MSIL.Agent.txn-a8ef6522040a7318ecde110b12ff5ec79da1616e961f47c91a2ad60e65f9172f 2013-08-16 15:04:54 ....A 338772 Virusshare.00081/Trojan-Dropper.MSIL.Agent.txn-cf46d39568d347a4f21d09088a52d75702be491cc0d2f001babdb2411ed5b55f 2013-08-16 15:35:02 ....A 1200174 Virusshare.00081/Trojan-Dropper.MSIL.Agent.tzd-3f04947042246bc01f362f7e4e8bad59052a8462d459363d51c458cb50a50127 2013-08-16 18:34:00 ....A 2162688 Virusshare.00081/Trojan-Dropper.MSIL.Agent.uac-bbefd11bd150882d8d2d096801ba83bc5d9f52cc839656044ece3ce5ce4062b4 2013-08-15 05:04:04 ....A 1178852 Virusshare.00081/Trojan-Dropper.MSIL.Agent.uot-bac37ef57b554099679a0481487d36e6c643ca6ab9e040400f6c1abed6f9ce43 2013-08-16 10:43:48 ....A 186368 Virusshare.00081/Trojan-Dropper.MSIL.Agent.vkq-0ba1b3a634c06d14d596cc913ec8133d963917b132efbbd484cb63bcdac80479 2013-08-15 22:30:34 ....A 1006592 Virusshare.00081/Trojan-Dropper.MSIL.KillAV.a-c2002cbf788a724e1fadc138abd4b1ab529b626e1abd9527d14f9f035e98ea61 2013-08-16 05:51:28 ....A 374368 Virusshare.00081/Trojan-Dropper.MSIL.Late.iv-023da0e217dfe4c3087d5d3375e115e71c205e72d1137c851bc5dbee13dde885 2013-08-16 05:43:14 ....A 45426 Virusshare.00081/Trojan-Dropper.MSIL.Late.iz-73234f023f5565f597d162ca59fcd2aaf0466631d00cf18ecb51d3cf55afaa5f 2013-08-15 22:42:32 ....A 942693 Virusshare.00081/Trojan-Dropper.MSIL.Mudrop.du-a5600b0549bfe0193e7ca9975aec436ad2db6a0d6b551a1b86e7acb433ba0ae1 2013-08-16 22:39:34 ....A 244224 Virusshare.00081/Trojan-Dropper.MSIL.StubRC.acd-c314944ca9ebe6a8aa5ba3b421d8595d18d3ea16290d1677543b174fb63c4e31 2013-08-15 23:50:06 ....A 21504 Virusshare.00081/Trojan-Dropper.MSIL.StubRC.afy-a4c5b0dbe6455dcce713ffd06baaea009724daf5c7a73d649818a3d2e08a57d7 2013-08-16 10:14:10 ....A 701750 Virusshare.00081/Trojan-Dropper.MSIL.StubRC.bfv-b1f35fa962d865ec3c1b7d6f66f2c93f311ffdace80ee0686a86bb33019269a5 2013-08-16 16:53:10 ....A 180736 Virusshare.00081/Trojan-Dropper.MSIL.StubRC.hgt-24891822575cf405cd25cf206c7dbc3d95d2ddaa07cf589920a24f07e8447f3c 2013-08-16 20:26:50 ....A 688617 Virusshare.00081/Trojan-Dropper.MSIL.StubRC.hgt-343c1cab15c46bcf3cf4ff4e39a2a407aeae0d6087efc602a82d705f1ee8f18d 2013-08-15 22:20:08 ....A 128000 Virusshare.00081/Trojan-Dropper.MSIL.StubRC.hgt-a916bbb5bb5087c19a3675ffd8eeebb2864c7c6ed2c76c74799d2980a2f07708 2013-08-15 05:18:06 ....A 90112 Virusshare.00081/Trojan-Dropper.MSIL.StubRC.ila-b321b1158a41eb01a23eb46ada206899878964dbad63c95e7dba87523da4b3ac 2013-08-17 00:07:32 ....A 10163 Virusshare.00081/Trojan-Dropper.NSIS.Agent.ac-a4395661617fda8e9e154ab294c27034ad96928e2913bcfbe35eabb7fc7b2da0 2013-08-15 21:31:06 ....A 10163 Virusshare.00081/Trojan-Dropper.NSIS.Agent.ac-c358ae0b79efbfaf9349d7b7d54026db57693f482c0e43719079ae4eef783cec 2013-08-15 23:26:46 ....A 331632 Virusshare.00081/Trojan-Dropper.NSIS.Agent.ac-c953b7dc2401c771f56981c57c2cd3ef053df9d61fae1c0ea7a1247c584b9587 2013-08-16 19:56:00 ....A 3286 Virusshare.00081/Trojan-Dropper.NSIS.Agent.af-bc4e1d139f3c10897b7121c244fcc4fe6fcd59f0c772c33321f3a62f47854085 2013-08-16 05:42:16 ....A 414116 Virusshare.00081/Trojan-Dropper.NSIS.Agent.an-b194925bc048ca83b8cc1d5d4f097385856f712be22b9bbfdccb02bb074eaa7a 2013-08-15 05:48:54 ....A 3168 Virusshare.00081/Trojan-Dropper.NSIS.Agent.ao-825833b5c1a5a93cc887d88370772bb61e9b1036c2c38279eda1a20feb11ed2a 2013-08-17 00:04:52 ....A 414195 Virusshare.00081/Trojan-Dropper.NSIS.Agent.ao-b0d72dea78c109c9243859b8fd64e6605c9c8b05b5db7a9ca5feeb1994101c02 2013-08-16 16:45:30 ....A 3054 Virusshare.00081/Trojan-Dropper.NSIS.Agent.aw-675430b11b14d208066150de99cb4c32d1d6ba4d4a62e7facaebd90ef1e20ef4 2013-08-16 22:49:58 ....A 3054 Virusshare.00081/Trojan-Dropper.NSIS.Agent.aw-a3fdabeed5d7f137f3a6b66d30e0ffdb03956abcda9958545439e9a4be80fc4b 2013-08-16 19:57:40 ....A 3054 Virusshare.00081/Trojan-Dropper.NSIS.Agent.aw-a96db8ac052419fa566f49d4890707189ed2ecfc4d6e295198cb176a363d6880 2013-08-15 18:30:00 ....A 3054 Virusshare.00081/Trojan-Dropper.NSIS.Agent.aw-b662d672c935b448530b616266e69a598f34d767b7f6f9295526d6d1ea8fa7b9 2013-08-16 15:47:18 ....A 3054 Virusshare.00081/Trojan-Dropper.NSIS.Agent.aw-bcd3c667d8721f28fa7f0d656c34e928e6d74873555b3322f7a7a876f302a419 2013-08-15 12:58:58 ....A 604270 Virusshare.00081/Trojan-Dropper.NSIS.Agent.az-ce5d7957adebf286ab85b5973bac3ee60754671e39068f52088b4d445a0b620b 2013-08-16 20:34:32 ....A 659218 Virusshare.00081/Trojan-Dropper.NSIS.Agent.b-b684b76cca6348dd3145dd2fae08867dc843869d98238381a9c96ab0da1a7c6b 2013-08-15 22:19:42 ....A 2365998 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bh-abf47fc87623a28a93f8aca225508660cde7cc0cdddbd53c9303e387cc20cc14 2013-08-16 15:09:08 ....A 860836 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bh-bc96e8572c91cafcb124442e9e74f4ddfa6e1f1dc89339eb95e666d158e72269 2013-08-16 22:21:34 ....A 807513 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-a948b52edf1625509639d64757d6e3a2981c18d8ec13c3769eb7b42ede15c0ac 2013-08-16 00:52:14 ....A 1095653 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-b02749c66c98084f92a50e43cc7427ab14ec4f7caa0142fa4a2a6e6028b10455 2013-08-16 22:34:38 ....A 1099074 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-b07dcf612b9dfab6927c61c8b9b1e0144cd2e76b64ddeba9790c32b00cd3ea2b 2013-08-16 01:29:16 ....A 1071247 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-b1ea1ef4b8a0c4d374081f5b4ef2fe98be41bf7348de164ff8cbbbb9a3b59a22 2013-08-15 23:50:42 ....A 4976 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-bce5645668cc958a45f2c681a3c447aef618ce3964fcb21b81bb8d71fb57d4e4 2013-08-16 04:17:32 ....A 1100646 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-bdf1863e401472fe15bafb3310c028acfbe5a9be094ae384d9a690e5a77c7e5d 2013-08-16 22:49:10 ....A 1095174 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-c261ac3c99937331b8fc86fc7f3be4a04335c228c74fe25ebf44c53ed4352182 2013-08-16 02:27:58 ....A 4976 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-c7e9154bca8433ff86dd2f811faf9f33ec43a081d3f5572b0bdab7ffacd7d08d 2013-08-15 13:33:42 ....A 4976 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bl-c88538b66c1daa714c79e0f5301d3e46bca976be923d78b63c1bc8e624f43462 2013-08-16 20:41:20 ....A 2451 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bq-5243e0e4d44ef97ddaf0dfdd1b8dda36cb7fcdcb074023629f788564da93699f 2013-08-16 22:18:08 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-a5e5691104ef4156d28e613a6878b3eb22d1c7a088cce6bc65ddab7b6dcd73bd 2013-08-16 00:14:58 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-a9e47ec7de7ed1b2e385b5454a9c39be5bf3cb93c22cb27af214e622e821d8ce 2013-08-15 23:53:54 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-aa68ed11d4207600e18304de35f794bbebe0398a08aeee6922cd32ce62f59e5c 2013-08-17 00:00:10 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-bdf988f3e8d3437b32125103e0c7179f2681eeb83b490ea4101db57eb8cbd63b 2013-08-16 15:23:40 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-c13a542185c46b166e7c4ce84bf2e2d066a1d181fae20daacd67409500cf0b83 2013-08-16 08:31:06 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-c32108568e10275dc68e4fc9d196fcf8583f1149a306b62de69580d9574c8e84 2013-08-15 20:55:42 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-c8563e9b5ad33d15093b643dc1cc0608ae886f970848b3b1406325f86338ee20 2013-08-17 00:17:06 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-c8e6c0c7855a0d2c1112f6ae4a5c51db9c406cef45078bebbe0a7385d3ea0912 2013-08-15 23:24:30 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-cd1f59918558caed278428aec703287e1102e6f6652dd833475933d63eb24a2d 2013-08-15 23:21:32 ....A 174528 Virusshare.00081/Trojan-Dropper.NSIS.Agent.bu-cdab388ece0676db86fb1318d1a5966cb1a97291d8ef0206e3278fed6fab709b 2013-08-16 16:11:28 ....A 3056 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-296e494b8382fb69d88fca4c319b5b89d2e19fef307567eaf0c5535fcd5f5a0f 2013-08-15 18:27:28 ....A 7583809 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-2d02f14d42cfeab1ddd1aabd35f3b74430456e3fbd05d777c7c52b921ce62ff8 2013-08-17 01:09:24 ....A 3074 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-3957e4926726b14b5ca0ee8baa60835b9b6a48d7676a7a80c92185fcc86ba865 2013-08-16 12:48:08 ....A 328122 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-53cf6b5a56903e44ad35c165db9b870acdc8bd02fa058cf17547bc4531742781 2013-08-16 14:58:00 ....A 838959 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-7dcc115089976a4d758ed0000702bd2f66b2788bc1a17b429ccb878650031047 2013-08-15 22:24:10 ....A 3130 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-b0c3e0547f2c54a596c04047e55a791d0dbc3da278d87ab4f942964aa3363551 2013-08-16 04:52:48 ....A 328157 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-b0dd037f9c75ade51a10cf68444f14f6d34a1e4cda1741bf43f065ef83f0cb56 2013-08-16 15:02:58 ....A 3080 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-b74e2a07da7e8b6bedf011364a8223d20f8ced4b6506f6af9d0afde2689a6ebb 2013-08-17 00:28:56 ....A 833234 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-b7557fcdc01888e40968ecf324ea697d45dde992c899176e6b7c9169b18caa1e 2013-08-16 20:18:38 ....A 580922 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-bd3d6c357ec64d2a39d7e6e4ebc262ab5bead3b8637d4fb32fb64c67f28d8af7 2013-08-16 16:55:34 ....A 349072 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-c7082e4ffb19dbee6976b0e34173a6ba02a47076d55c576947b36889eee7c0c0 2013-08-16 09:12:20 ....A 403758 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-cd27d6d80991b98ce00c9a69130361bdc6667f029a2e9ae9735c5d5eb9b01bf8 2013-08-15 23:40:42 ....A 336341 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-cdbd3c4c5ca490891a2e1f36aa6b7cccf0e2c58067d6f34432024c3f55d02eb6 2013-08-16 04:17:50 ....A 671502 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-cfbf75aa48169387b5928b084336f28094bba4df838f3858b72beed1d2cbad02 2013-08-16 00:00:02 ....A 921795 Virusshare.00081/Trojan-Dropper.NSIS.Agent.cv-f893b5b990202fce174d0df4d7c3716d826e13762a580f6bb94f579eceb5db9c 2013-08-15 18:34:42 ....A 934112 Virusshare.00081/Trojan-Dropper.NSIS.Mudrop.a-c8e61e29dc1c9955fc10c9b80c673719f475cdbc986127cb133bd5e1a287870a 2013-08-15 22:23:50 ....A 8394 Virusshare.00081/Trojan-Dropper.VBS.Agent.ar-c1d41ecc2c4ced93a1dcb6d236c78728e03c9ea9fd3a9b0d7ad348b11e73b61e 2013-08-15 06:22:50 ....A 137787 Virusshare.00081/Trojan-Dropper.VBS.Agent.bl-cfaf6c9b8513674d0c3faed92dcec10a2fe2c0d183ccbe0c2a63d78b327f45c3 2013-08-15 00:23:42 ....A 402549 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-18a075dddc2db50c17d9d33f31be17cd8e06208d885949e189d9c507eb6fc016 2013-08-15 23:24:10 ....A 126235 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-1affd362bc84ba85892ef2a6bc5f756a53a821d0baf65d56b3fec3a3f7e3b115 2013-08-15 04:28:12 ....A 316418 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-1f0c3dd0ff889c1356b6526ebbb5ee7bb4005a7f72debc4f716fa5823b15531c 2013-08-16 00:14:12 ....A 180576 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-210165dde33d72a852479fa62fbc2c32d9678180220fa2807e88536e7a0ae9f9 2013-08-16 22:37:38 ....A 138600 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-5a66f260b1d44a04eb46833f3e56f0a5052d726f31885e10b3d06e35b8b8ddaf 2013-08-15 00:23:44 ....A 405744 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-71a86c2c35543c0c0848971db2e447b3281960b9b16e63c80023087fca4bd0b5 2013-08-15 13:23:22 ....A 405744 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-7fc196be2f7eed308e453e50004794f9737db3aac3ad30a345d0940fdb02278e 2013-08-16 17:54:06 ....A 115206 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-9207fff6c3971ae94ea237062fad840d77d0cbb75cd7d44860e1c5094c9b38d0 2013-08-15 13:49:12 ....A 129940 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-94e0d46a56fa7dc2ba27ab7d23628449bb0a034e43fd2ff7a5c7f3ef07b6a580 2013-08-16 05:48:18 ....A 434920 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-9e99e4e1eb6f5bb5d9104dc598f3e8bdb28680c7be1696c4c57f8f756627641b 2013-08-15 04:09:02 ....A 1836524 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-abf884eebfc24587e72640fa20aa1620175cc30f44949592cb6ce99a6d1373b9 2013-08-15 01:37:34 ....A 392371 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-b67179090a524e00ee24edfe209dd57a4e87f1438e7911766cb5d98e3ae7f3d6 2013-08-14 23:46:30 ....A 247060 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-eef071efa7fdafac6e8bdee77a8f1645386b647edf7fbad8108689d0ec571b8a 2013-08-15 13:18:06 ....A 164662 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-f1d0c85f7f149d14d955817a8defdce96797309e07afed23a40802a0f212b51c 2013-08-15 05:21:12 ....A 1006835 Virusshare.00081/Trojan-Dropper.VBS.Agent.bp-fded5a22029310ff62413f89c36faf70d436779aad520d5be23d01f2b1e27a11 2013-08-16 13:38:22 ....A 8531 Virusshare.00081/Trojan-Dropper.VBS.Agent.ca-a348cecb25912233f1d3ddfbc5dc8ffafe7ff2c5381104d48294333e770599bd 2013-08-15 12:23:20 ....A 59845 Virusshare.00081/Trojan-Dropper.VBS.Agent.ca-b1ac49f989573e337531c7d1d058a5988ddf82e85c8e64f02670d0b47609d518 2013-08-16 23:18:08 ....A 7620 Virusshare.00081/Trojan-Dropper.VBS.Agent.ca-c3da3479f4c5826234eeb4012c1de39c506797f03782460ab142c875f4b38cbb 2013-08-15 23:51:30 ....A 1253679 Virusshare.00081/Trojan-Dropper.VBS.Agent.ca-cd0c941a0e997693de0257e6337d155dca246b30cbd087ca9a2eb27750b7dd16 2013-08-16 01:40:12 ....A 14359 Virusshare.00081/Trojan-Dropper.VBS.Agent.eh-cfcbc25e404051bfb547ce63dca04fc94f8c8aa2891c3607247c804d3c269769 2013-08-15 23:25:30 ....A 151796 Virusshare.00081/Trojan-Dropper.VBS.Bomgen.v-7db43670e99c99071dc0b82e7dd2346f44d582cea427d85b59abbf8d675ac702 2013-08-16 04:17:48 ....A 185344 Virusshare.00081/Trojan-Dropper.VBS.Bomgen.v-b63ee324efb5eeab5395c94422ede098a9c0ccb0ba1e0ab3c6f94f92e35e8ed6 2013-08-16 00:28:02 ....A 81012 Virusshare.00081/Trojan-Dropper.VBS.Bomgen.v-ff37ba15ecdfd423471de54186138913a121c788d838b75a0eeb9d9659497026 2013-08-15 05:12:48 ....A 29026 Virusshare.00081/Trojan-Dropper.VBS.Inor.ek-0898fc5212ebc2904b0f5b3d43a6ffbe3a110aa3bdb6dd8d236a857bcbf2bb44 2013-08-16 21:00:22 ....A 2192 Virusshare.00081/Trojan-Dropper.VBS.Zerolin-aaba0e177108c5e90eff91c03660317153b63823d6c72c39b0b1b14829d24cb8 2013-08-16 01:28:08 ....A 2513 Virusshare.00081/Trojan-Dropper.VBS.Zerolin-b5e2c75765c4e255f5e07e9d1819c356acb048fb99f9851d3fada2b1e1da1b8b 2013-08-16 18:57:52 ....A 2598 Virusshare.00081/Trojan-Dropper.VBS.Zerolin-bb9a7012bfcafa12be26ecbf02df599ce334a8abda7d84e00881eca753d832c9 2013-08-16 04:50:02 ....A 92160 Virusshare.00081/Trojan-Dropper.Win32.Agent.abku-c37399ec8c60579f7cc310fc22a0f149c8356c9157bf3605ffc5adbce3632003 2013-08-16 23:36:20 ....A 159744 Virusshare.00081/Trojan-Dropper.Win32.Agent.actx-bd3dcc41b99c414867c1672a9b7cf913c6037d3c0f484f37241059c0262fe1e1 2013-08-16 17:50:16 ....A 34132 Virusshare.00081/Trojan-Dropper.Win32.Agent.adiv-53a095a493f1d4758063297d4f975470f56485d3b248264033019065ee18d19d 2013-08-16 02:02:48 ....A 94063 Virusshare.00081/Trojan-Dropper.Win32.Agent.adxr-ce50027505bc949d7bfc1aa43293d4c208ca2eccc02d4b2a70b1f5d5c94ffaa6 2013-08-15 05:24:10 ....A 238599 Virusshare.00081/Trojan-Dropper.Win32.Agent.afqa-bf8f494b470fae7430a2aaf5b08bae5c5bb0e07458d33d767cc2c6d778fd1ed1 2013-08-16 20:45:04 ....A 95048 Virusshare.00081/Trojan-Dropper.Win32.Agent.age-a54f2cb53a947f5ce0f061e7a7d1e0788ecf9286860038899f849abaedcfad85 2013-08-16 02:02:46 ....A 179027 Virusshare.00081/Trojan-Dropper.Win32.Agent.age-baf8dd3b1c79545731ea0cd4f797292a969546ec66f149c3709db4d2e994f5d7 2013-08-15 05:28:30 ....A 131866 Virusshare.00081/Trojan-Dropper.Win32.Agent.agq-bbcfbaed63b38f7dfafc25ef57030610d6b2cdde42af6bc8392b0298fad5548f 2013-08-16 01:31:58 ....A 81183 Virusshare.00081/Trojan-Dropper.Win32.Agent.agq-cdbe9dfedda277e215f3ac39bef8610792ada1cefc51effb649605cca9dab5c3 2013-08-16 19:58:30 ....A 81999 Virusshare.00081/Trojan-Dropper.Win32.Agent.agq-cf5e362399c273314e9ffacabcefd717e77e286d4b4ede45956275a5d49d25f9 2013-08-16 19:36:14 ....A 221302 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahan-24ea2a20436ac95bf8bc3f3f3178f2e65327754f83aa1c0c9184da34f6a5832f 2013-08-15 21:55:54 ....A 303104 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahfp-0a57cbf7314c57b2c1d0f75a58db407ce76f11abda26298e880e86b20c505dd8 2013-08-15 17:25:52 ....A 65405 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-11a62911e382dce274f18706daac624737357ffac0c82f4aa1a459619cd02b6f 2013-08-16 15:33:04 ....A 203117 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-72a3e6a23017458397dcea9e1e8d81600c3ed6b126968403eadc70f394df06b4 2013-08-17 01:46:08 ....A 256501 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-7c4151bd2d47a3a2b4baee31a8d64904fe6a29c1ebd62c54e1843f9980dcdd20 2013-08-15 23:28:38 ....A 226586 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-ab5990e7021a9120cffaf4c3e6c72b53d24b9172c8d229b399014b6d0fff7d41 2013-08-16 01:37:38 ....A 222109 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-af95c8ccfc99011cd8b3bc8b2e85f90919465a42ed94cb2fc8c3ef1e7c6261df 2013-08-15 13:48:20 ....A 194891 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-b5700333c45b9b3155473e87b7803918419a812683cef41331a7889b8ce78b13 2013-08-15 12:27:34 ....A 722944 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-b6c15fbe87cc12a495679dc5ab14ab37bdbb8ecbdf3c13c698cd38dee2d4a0d3 2013-08-15 23:16:22 ....A 85303 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-bc6dbe1b369792ecf9980636b89e9b45a5babd36fe614f7525fe7efe10f196de 2013-08-16 18:52:34 ....A 140021 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-c173820c2935480b66366b6d5a511d6c169ef12ddcf8c0f9176ce150b77fb632 2013-08-16 19:41:12 ....A 1146368 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-c1924fedbd10d91213caa14319cefa67514622d5021a906735e2cde1123bada6 2013-08-16 13:05:24 ....A 265216 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-c7e1b5f11487dd26a071fd11196adaa0b83bd844e63e2ca904540ea2478f6484 2013-08-16 09:46:44 ....A 221915 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-c898a78bf0049a9f81bed10e3fd0935bac05e6c790472e2d11f2e37a7e259a21 2013-08-15 05:15:54 ....A 228221 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-cbdffb0d8457cc16b52f7760d1815e756e67ed644f2bcfe34f3c9cb1f18053d5 2013-08-16 17:25:06 ....A 532542 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahju-cd377fe50e34db508aea609955c3ad9dcea49a9a9dbf919d45c14cdf68ad7d99 2013-08-16 15:56:24 ....A 74240 Virusshare.00081/Trojan-Dropper.Win32.Agent.ahsp-a93b0bed885cb838ce6200a095d834beefbac82dc547c6b05e39dd4d8214561c 2013-08-15 23:55:16 ....A 1486336 Virusshare.00081/Trojan-Dropper.Win32.Agent.ajgi-b5d68c5292f602751b436aafe72ccb9c595770f6d42511184b4ef10618594dc8 2013-08-16 11:25:08 ....A 2695168 Virusshare.00081/Trojan-Dropper.Win32.Agent.ajgi-b738d171ff815e67a622aaa966fcc9b4f249e5ad9d71da330fc69969d0605463 2013-08-15 21:30:14 ....A 305664 Virusshare.00081/Trojan-Dropper.Win32.Agent.aldd-c1beb5d24427231d408444eccd1ab4eedbb462132194809f7574910f993f862d 2013-08-15 23:34:52 ....A 64287 Virusshare.00081/Trojan-Dropper.Win32.Agent.alhc-ce6243e1e96a1675f1fe8069c934b80bc1ba593fe88de67536c76b5f970bbf9b 2013-08-15 21:00:40 ....A 20480 Virusshare.00081/Trojan-Dropper.Win32.Agent.alwe-af31dc7eacaf650b49999c550953c484646c579799a68a56f5d4a2b6bcf842e9 2013-08-16 22:38:08 ....A 162304 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-224ab2a7802acffd590048e71865c81be5e15ecc3ae254a3a5e756d1bd07918b 2013-08-16 02:33:36 ....A 135168 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-99b82dcdde33d31fb4f082a3b6a2ed3f11e7d7fad4da24a9adce509273bca6bb 2013-08-16 04:46:12 ....A 422912 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-a4b1cc0c10af6621fd6a55fe7eb463751e6d5988f5b0c9331914b404b93206e4 2013-08-15 21:26:08 ....A 113664 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-b1f7fcf887d1f6cec467e8f303427e8e844581e5aa0b949656bc844aa75aa5bb 2013-08-15 23:41:22 ....A 135168 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-b71e08323e61301f849e8555fdc3ed672b1b3ea3974de583acf605f92a7bfd02 2013-08-15 05:10:22 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-b9cf8105d77015ee826d2330a07e9ad94cd0031397bb4e614b14f53003c2bafd 2013-08-15 14:17:34 ....A 85504 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-bbec8dce164a3c97379b11f07d672bae56aadc87c5c50d3620f3ba4df53ed887 2013-08-16 20:13:48 ....A 147456 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-bcf7a18f3b3ea63e10932644c48fe2d5cff32724f8939b24376f02034126dff5 2013-08-16 05:42:50 ....A 135168 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-c3bb7e5350cbe503b376a48fbafbd7e9e4d335b56e5dd10c632b39ce45fd11c3 2013-08-16 17:32:24 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-c81fb0c5cc4b858c38ccdc271c2313f43c4f39fa0e19ae3c5495550803fd605a 2013-08-15 06:22:52 ....A 95232 Virusshare.00081/Trojan-Dropper.Win32.Agent.amle-c9d2fb1086a05d935156639eeaaf4ae2a5a1815038d4762ca6797dd8e9c40b2c 2013-08-16 12:18:36 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.Agent.amwt-581eb9d1537b71c061b04a64c74e3a849ea4a34a71d36a679eda678eb6527ddb 2013-08-15 13:23:58 ....A 2883584 Virusshare.00081/Trojan-Dropper.Win32.Agent.ano-8f35a85cd366036646c584684b59015d0699148e8f30e3a26c2614d1cd001da7 2013-08-16 15:49:46 ....A 262663 Virusshare.00081/Trojan-Dropper.Win32.Agent.aoc-b0eef46a3521d341155b1d2ac7c25a092e09df78602accbf5935af4aa0deb89b 2013-08-16 00:26:36 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.Agent.aome-a5fa70bb86c7024715a22cb80748a4e8aadf3a648f7fd02a64da4c91322bdadf 2013-08-16 02:06:38 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.Agent.aoof-bd37c983fd66b712f3bf6113ceb6d8bab56fbb0b6fee5333b842c862939413bb 2013-08-16 01:15:12 ....A 803878 Virusshare.00081/Trojan-Dropper.Win32.Agent.apgl-a5cf830f84d7ce46b5082972cecd191e09bff92d2d7802d12b4862d6734526b8 2013-08-16 00:41:14 ....A 697052 Virusshare.00081/Trojan-Dropper.Win32.Agent.apgl-b05862417c89525b81c609eaf0bdf32ae6999ef04032cc7422673853624a0464 2013-08-15 13:16:24 ....A 401415 Virusshare.00081/Trojan-Dropper.Win32.Agent.apgl-c83b28339f2bd3ee71f79de5d2d463b537395463f726d8129305dd08c658c798 2013-08-15 06:22:32 ....A 181248 Virusshare.00081/Trojan-Dropper.Win32.Agent.apot-bd8e99565a45232909e24b42e9f5c015ff403c3fc15845a2485ec99ead719b8d 2013-08-15 05:24:18 ....A 46651 Virusshare.00081/Trojan-Dropper.Win32.Agent.aqev-b8ef1faab8adb3f77cbc496b2410e309132dd791dc30ad7171e61f70327620d0 2013-08-17 01:21:30 ....A 634914 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-551d0cc02e8e7d98e2bf3a1c2907b81ca5972bc1c730867e5493fa92e0787023 2013-08-15 05:51:04 ....A 77319 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-a77bcb7fb5ec6591165dd40f2e9fa11f8701f4daf567c486d7abc3ee5d6630db 2013-08-15 23:26:48 ....A 737347 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-a9b4debf6ec68c95afa167b41d7fba86783b39d49fbef9bd3d56bc315a1b2665 2013-08-16 01:55:14 ....A 634930 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-b02860052af5a7dd807500e33f2d1fe9470abfe0356c856e75f73cb6398969bd 2013-08-16 04:55:18 ....A 1250852 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-b11f5e8ab1bc171fd513f90fcefc59fcca642041fe780a66af36f38d38ed1bfd 2013-08-16 19:55:34 ....A 97884 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-b52e59167ce484fe52862176c23f5e6f8d9e035e4709cf05bf70ed5fc10be63f 2013-08-16 02:33:08 ....A 2475718 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-b61c8cd0214394a726150b772a976e5afa8a70a14e3c1b97df107fc0bfa1cc28 2013-08-15 05:00:04 ....A 1006737 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-c5acf9f7ea006691a5602363f4422ddef94129448034c95a73c5424ba6ca03ed 2013-08-15 21:57:26 ....A 725315 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-c73a5e3aab743dad9b2ebee49fce45ea841f05e88f97e0bf100e97a70da63580 2013-08-15 13:43:14 ....A 598049 Virusshare.00081/Trojan-Dropper.Win32.Agent.ardb-c76ee4e47838047ccddd74aaec38c8d8c36c606146b68d3169701edd53089230 2013-08-16 04:45:36 ....A 30216 Virusshare.00081/Trojan-Dropper.Win32.Agent.arr-1c74e30c976d3bae708d8577d4ec450b2ff1c3458d0d1dfb864c64dccb9b126d 2013-08-16 04:53:56 ....A 5580021 Virusshare.00081/Trojan-Dropper.Win32.Agent.arr-cf5bcd56ba3216f117f198333a050d97cd5ea4419407920369c9f34efaff9ed6 2013-08-16 01:51:50 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.Agent.athb-1f40718f8ab761ec01fd68f90b39d313925f819f8a4b21c67b94f1f87c15158a 2013-08-15 06:32:18 ....A 3331021 Virusshare.00081/Trojan-Dropper.Win32.Agent.athb-34bdcc83bd8546c53b526c62fea258fcf26ab135cc4fbe7a95198ae60c16161f 2013-08-16 01:45:38 ....A 1151043 Virusshare.00081/Trojan-Dropper.Win32.Agent.athb-bc389d9d2c12aa50d0a0557610a19908ad50b98002b31858a481a8f45b7d8ef4 2013-08-16 02:01:54 ....A 2993296 Virusshare.00081/Trojan-Dropper.Win32.Agent.athb-bddae56b58b6a8b88dc94ea439b729f2cf1c50c52ccab849f9451e5de9361601 2013-08-16 16:05:26 ....A 149420 Virusshare.00081/Trojan-Dropper.Win32.Agent.athb-c0e96e93f0af23afdc25ad33bab3854a3c4d9713e007e5fe31efc8cdd3426042 2013-08-15 14:23:16 ....A 3422138 Virusshare.00081/Trojan-Dropper.Win32.Agent.athb-ec7aad6b4249d806107b24756ef79496753e9b101f96f2a0149aeae41a81001d 2013-08-16 04:19:04 ....A 218670 Virusshare.00081/Trojan-Dropper.Win32.Agent.ati-63788c9f66391a972d10d5b191613b48ebaf387e778b2ed742642a1af6fb5702 2013-08-16 15:44:20 ....A 1643503 Virusshare.00081/Trojan-Dropper.Win32.Agent.ati-a8fc8b44585e2b564f6755b04c9c5a5d3ae883a632acf8d387043d38ecf9c132 2013-08-16 00:19:34 ....A 2160009 Virusshare.00081/Trojan-Dropper.Win32.Agent.ati-b63272fc50b6f287d94d45de984bd2cd4460e586a76906d7955260264f3fd70d 2013-08-16 17:28:42 ....A 159006 Virusshare.00081/Trojan-Dropper.Win32.Agent.ati-c1228b6228b33b7de25dc3ba95f8b9d42e291b47374794942b2a26073d7d7f89 2013-08-17 02:17:14 ....A 68317 Virusshare.00081/Trojan-Dropper.Win32.Agent.ati-c764438a3087d1afcf2488e8ad31747ec9921e26ae275ed389ad181da5b94f29 2013-08-16 00:03:48 ....A 1087488 Virusshare.00081/Trojan-Dropper.Win32.Agent.atmy-a5752f07b2e9518cd43f05df25572b645e8fe4e7f68506850231672e8f5eec4a 2013-08-15 05:55:50 ....A 1087488 Virusshare.00081/Trojan-Dropper.Win32.Agent.atmy-ac1a6602717d847bd25ce096b6c0ec8e0face337c8064b5b4821261df9075922 2013-08-15 23:24:46 ....A 212480 Virusshare.00081/Trojan-Dropper.Win32.Agent.attq-bde0ca983f5ed50f360aae52c25dc64543849b167a2f5f34f6989072d8a95523 2013-08-15 06:32:50 ....A 574449 Virusshare.00081/Trojan-Dropper.Win32.Agent.auid-4aad7249073149570e269384d184c7ce04bd53a70bb89d79fe47b8b45dde2ec2 2013-08-15 14:13:10 ....A 15903 Virusshare.00081/Trojan-Dropper.Win32.Agent.auk-2a0899ae7da45d7575ecec24a8568ca2363c09abdf9e5d525f65da41c730bd3c 2013-08-15 21:40:16 ....A 54780 Virusshare.00081/Trojan-Dropper.Win32.Agent.aun-3f72ca94fb358b0f019ecaf829b7377bc0367ce6b6c6ac935c667ccf7cff61e8 2013-08-15 17:32:14 ....A 100750 Virusshare.00081/Trojan-Dropper.Win32.Agent.aun-b510fc628ae25a7a6d0fdcdae94f1a84a068acc6f55d81398c2e7bc7b890afd0 2013-08-15 14:27:00 ....A 415916 Virusshare.00081/Trojan-Dropper.Win32.Agent.aun-bb7929103aa06d97d9257a25205c4110e40ed677536339a21c617ee5671025fd 2013-08-16 04:48:56 ....A 87728 Virusshare.00081/Trojan-Dropper.Win32.Agent.auuj-c2111c7210f6ed12cfba274c17f32defc460a701149de1d204ac0a62ec97a418 2013-08-16 17:24:40 ....A 398804 Virusshare.00081/Trojan-Dropper.Win32.Agent.auza-6e08be317bc299f1b7f5cdef07a3bba40c2afe74f435d93db9a2d3256fd9249c 2013-08-16 12:02:38 ....A 773632 Virusshare.00081/Trojan-Dropper.Win32.Agent.avam-af5bf259eeefbb625de34858b21271fdcdad17c66f03ad10b1bd9e09c03c8b2c 2013-08-16 01:31:16 ....A 843072 Virusshare.00081/Trojan-Dropper.Win32.Agent.avam-c3e243823ffed88b00e8941dd01af8d0539479fc6466b56466a87f16b51fea90 2013-08-15 06:19:34 ....A 729600 Virusshare.00081/Trojan-Dropper.Win32.Agent.ave-cda894cafeba67395de82b639d7e01a86f9b37bab4d8b7946859a72c1ba6f9e0 2013-08-15 05:54:10 ....A 431830 Virusshare.00081/Trojan-Dropper.Win32.Agent.avmq-b2cef4a2d58ffafd9c437bba112c75f37c054da56b1499381e7ef8a21c645979 2013-08-16 10:01:48 ....A 83456 Virusshare.00081/Trojan-Dropper.Win32.Agent.avww-c7973ea81f8dc4d3b1384b59dff6ed9a68511b8bfc71d70a46ea0b82b5361a49 2013-08-15 12:23:36 ....A 95744 Virusshare.00081/Trojan-Dropper.Win32.Agent.awb-b05e14f01f6e092a0accbdc4433f02312feb5ad8c89729972aabe069939ccc85 2013-08-16 04:52:14 ....A 129024 Virusshare.00081/Trojan-Dropper.Win32.Agent.awq-ab7c2aecb885ec445a697dc78de4b0d4748f65535de7436bf3a4171e83e68124 2013-08-15 23:15:36 ....A 544768 Virusshare.00081/Trojan-Dropper.Win32.Agent.awq-bcff7951926f8cd7bea4142c6d1810b876f83a61c3cdd30f6843f5bb542affaf 2013-08-16 02:32:04 ....A 885248 Virusshare.00081/Trojan-Dropper.Win32.Agent.awq-c8794c8ad3c0139c7dd29f601fa9628ee81a4a4030ed39f647c48043a24ba9cd 2013-08-16 22:09:26 ....A 222208 Virusshare.00081/Trojan-Dropper.Win32.Agent.axda-c242b21c9039c88c601f1e70cff5f5093e784aea27694032cc8ce75ac2056e34 2013-08-15 23:37:46 ....A 1064448 Virusshare.00081/Trojan-Dropper.Win32.Agent.axza-c25b8aefbfb0088ca6d336e6334358ff8b6b5fde7007f0d8263f17e336704523 2013-08-16 04:49:28 ....A 46608 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-1a570f76c67463150a475fc639b0aab7c87c13e20c9cece04063eb76255a5127 2013-08-16 20:05:36 ....A 51728 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-3ffef65945c0a7c9e0aa8969b1662c7cc524414d8c4a1f88bd23f3939116c71a 2013-08-16 17:37:00 ....A 49680 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-5c33300a85aa51cc128a062cbef014046b4d58816a27788ddd03b0baf26009c4 2013-08-16 17:35:06 ....A 1253659 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-aab040524ad710515a8923610e223725de974138d4180669a954a54d055c289c 2013-08-17 01:12:12 ....A 27648 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-b0058acf0771b7cc09dfa1be389585ec8b4e09b8eb45913e21094a67eff5d4d9 2013-08-15 23:37:26 ....A 48400 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-c17be0d4dc762153ad4ad81e3e733f8888e145de0064d722e9201fe15a944c44 2013-08-16 01:03:14 ....A 6656 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-c2d7dec5ab7a938ee8783202be92bcf0e14b5eda10d7d8814847aa64d4a4fce8 2013-08-16 01:52:10 ....A 45584 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-c3f1e511f6bf5508d0b07709a206da3da45cd261578a0367730c7349d034b397 2013-08-15 23:38:32 ....A 51216 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-c73c9c8d1bb95dbc993d79f25a7b72fa2e695e09548b78cc61c063002ba6f6ab 2013-08-16 01:54:32 ....A 30224 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-cd287eed0a939f3b0634a4d30ae997df99ffd25555b8df9af0deb7103eaa91d8 2013-08-16 19:49:28 ....A 6656 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-cdef99cc1d94a356152f36739fa385fb47501f105cd31154a0543f6109d7a8ce 2013-08-16 09:03:12 ....A 48144 Virusshare.00081/Trojan-Dropper.Win32.Agent.ayqa-cfdc769299c8930e791bfe50088833a9e2c96e68664ed26f5a4b74103f5ee5ed 2013-08-16 01:02:26 ....A 61440 Virusshare.00081/Trojan-Dropper.Win32.Agent.aytz-bbd03d68f236688686e22de32e6060d4d882d0df2cdaad2f4d64cf6ca901eb76 2013-08-16 16:38:28 ....A 200704 Virusshare.00081/Trojan-Dropper.Win32.Agent.azft-1a73813de90e220d50dcf6ad88439d8672ca1eeb56f53b7f0d230861531ef906 2013-08-16 12:18:26 ....A 57344 Virusshare.00081/Trojan-Dropper.Win32.Agent.b-48ab3dd749a7c41c1c00996de841f3c98d779aabcd3b8895aea2ab7e481e643e 2013-08-15 13:36:22 ....A 5640 Virusshare.00081/Trojan-Dropper.Win32.Agent.b-a391e4b5586f136b483060172acaa0e0ef0435b47ac875af7e33a94db1b6fce4 2013-08-16 10:04:58 ....A 60928 Virusshare.00081/Trojan-Dropper.Win32.Agent.baaf-bb35e08e913550624abe5a60111585e606b81897353ff1c1bc7d680815f928d7 2013-08-16 23:44:08 ....A 98816 Virusshare.00081/Trojan-Dropper.Win32.Agent.bah-8078cf665dde4ef092b7af455c7d8686c0b1a6cdc7e718e4c7433c68b2372df5 2013-08-16 15:47:38 ....A 44032 Virusshare.00081/Trojan-Dropper.Win32.Agent.baie-b6cab08cf52fa38029982b57511f976dcc47e8c86de7cdb178ffd60b734b3063 2013-08-16 19:30:06 ....A 44544 Virusshare.00081/Trojan-Dropper.Win32.Agent.bbjk-7f2aba82da4573709254951163428eee1c5d63adb5c0066caf36942bca1962ae 2013-08-15 23:14:40 ....A 220674 Virusshare.00081/Trojan-Dropper.Win32.Agent.bbk-bba53295c5db16e9b7805206fa101d585058f335f71480beae479f32ab265a79 2013-08-15 22:23:18 ....A 30208 Virusshare.00081/Trojan-Dropper.Win32.Agent.bcdc-b73eaa045b1def9ffbad4e3b8b813ba89e2a589f2bc2d8dfc878a90fd9ca3711 2013-08-15 22:53:02 ....A 30208 Virusshare.00081/Trojan-Dropper.Win32.Agent.bcdc-c10ff6bc37a430eea83d73d4061180b50cc9d6ffb6c24d62481b8ddf5044c8af 2013-08-15 13:13:20 ....A 490118 Virusshare.00081/Trojan-Dropper.Win32.Agent.bcw-a337af04ea65343f402834a35429a93ea9d17ffabcba12daddda84ae8d9c5f55 2013-08-15 23:40:12 ....A 523114 Virusshare.00081/Trojan-Dropper.Win32.Agent.bcw-a385a8f9a552e4e8238262ccaf8180c1ddf0f6e776544a1347643e0b6de17829 2013-08-15 20:51:44 ....A 18002 Virusshare.00081/Trojan-Dropper.Win32.Agent.bcw-b540bd52b3ad9c66dd80e669a875c4b926a23c310d8a2d4cee70c233ef48743f 2013-08-16 12:02:16 ....A 451535 Virusshare.00081/Trojan-Dropper.Win32.Agent.bcw-bc52e2cff1c48a33c9f20593aa57ac3760c06db1752809e98c23d93ae1bb040b 2013-08-16 10:58:42 ....A 936746 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-47332e1eec031aa4d4693bc398b2a63c310611247dbecfffeca03d0d0aac95f6 2013-08-16 16:56:30 ....A 458033 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-8db6d85796727b86fa4e979533c9d591d68547ba7cdb91193c2f7aa2fd707a4f 2013-08-15 20:57:36 ....A 3936244 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-ab2a2f62288e7229a33ac93c6bb420e66fcb406ca1043d38cdbd2b71cdb1e8c6 2013-08-16 18:29:14 ....A 903756 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-b5c3f4540bf1346da50a08dcb65c1a4738ee9f91d20548ac599827c435a82afb 2013-08-16 21:32:18 ....A 1234613 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-bddf942f48c12db60bedbac612dbc1d0657ab698fb810e91b9045bb1f716f1ed 2013-08-16 21:41:48 ....A 557042 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-c0f5e6655875dfa276c7063bd5cc13252e82acd0e6409db07acb23246bf559bc 2013-08-16 04:24:14 ....A 557042 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-c13d1d9100d0c9b5903ed89225ce6bcf45d41517181a5c39f041f443869660ea 2013-08-15 05:03:16 ....A 1478368 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-c45151696be78a6cb5d92cc2e7e12af71eabe8f74a57f69e9cbd17dfb7ff8f43 2013-08-15 14:39:20 ....A 355245 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-cd6b2b2ec30fb931ea4ce5e56998c7d87cab202948ceef8c93945a9559128590 2013-08-16 04:18:42 ....A 570465 Virusshare.00081/Trojan-Dropper.Win32.Agent.bczn-cdad727e81b122fc33e582866d98743d1ddc3a642d615cbc4829f8a9c356dbe2 2013-08-15 23:28:08 ....A 438272 Virusshare.00081/Trojan-Dropper.Win32.Agent.bebv-b7fae5a8742626358a67a6aed46ab4c60156b07e0ef30ca8e6a6f256b7718645 2013-08-16 00:50:00 ....A 41984 Virusshare.00081/Trojan-Dropper.Win32.Agent.bedk-a4cc0bc1693875774b387b2d26f8655fc163c49611d8799a40b3a686e92b40e1 2013-08-17 00:07:32 ....A 118622 Virusshare.00081/Trojan-Dropper.Win32.Agent.bew-2a3965cb356c9ad744a3b99e58142ad2be16099cd063d134e58d910cf73e8fae 2013-08-16 23:59:14 ....A 128436 Virusshare.00081/Trojan-Dropper.Win32.Agent.bffv-4d59cfa7254982a49276abd0ed84552e938b71d14208ebe73fa2ec0da79891bf 2013-08-16 01:36:00 ....A 125615 Virusshare.00081/Trojan-Dropper.Win32.Agent.bfoi-c24cbd9858546b90d712600de367dea97b8c0bedc6ae45337f095e70cfa18c00 2013-08-16 14:26:52 ....A 258181 Virusshare.00081/Trojan-Dropper.Win32.Agent.bfsc-a9e0f7617af88cc7a82ed1013a9d0fbd3fc167481653d93c8a12e0e753913a36 2013-08-16 10:28:24 ....A 204800 Virusshare.00081/Trojan-Dropper.Win32.Agent.bfty-c939871850939e10a590a16540c817f6a98489025276bf614e2037fc17e5656d 2013-08-16 01:35:28 ....A 8256 Virusshare.00081/Trojan-Dropper.Win32.Agent.bfxb-ab7daaea8931ebb4c84e7045bcd7386e0bc0e6c0c45ae739dceb499e340de782 2013-08-15 13:22:16 ....A 128788 Virusshare.00081/Trojan-Dropper.Win32.Agent.bfxj-4c659b11ef3353a2e342e9d5557990dd785243cb3537d04c6916d654fee930ec 2013-08-15 21:27:44 ....A 43520 Virusshare.00081/Trojan-Dropper.Win32.Agent.bga-1ebd1540d000125623f21aee7933759ffbbd3a745ace97e5c5c4e1a16ef3db19 2013-08-16 14:06:34 ....A 62464 Virusshare.00081/Trojan-Dropper.Win32.Agent.bgdt-2703e5091ceda166e7d78b6a8dfb2292b1bc344ca81e08e010460fd7bcca6400 2013-08-16 01:45:14 ....A 36373 Virusshare.00081/Trojan-Dropper.Win32.Agent.bgup-ab698c0780611d7f6300bef1e58b34756ffa5c6dfe5c2060ee8bec1999fb8297 2013-08-16 04:12:20 ....A 135168 Virusshare.00081/Trojan-Dropper.Win32.Agent.biit-aaa325f7af0cdb79edab663aea2538d1e417c5f7558dc52ea3a2a2ce7f8a60d3 2013-08-15 23:52:18 ....A 531716 Virusshare.00081/Trojan-Dropper.Win32.Agent.biiw-a5eb1717f17fe1238e3153baca057530a23e433d484925847a4f6c45577e2119 2013-08-15 21:39:10 ....A 55596 Virusshare.00081/Trojan-Dropper.Win32.Agent.bijj-bb26cc7454e5c943ff6ab86dfc2829bd2ca58fd4256cd76ea8b11bbb2a0262cf 2013-08-17 00:05:16 ....A 232960 Virusshare.00081/Trojan-Dropper.Win32.Agent.bioten-215066e99b4eed8903d3545817fc534176f8b824413fa7608ce6d09d90b05749 2013-08-17 01:06:16 ....A 147456 Virusshare.00081/Trojan-Dropper.Win32.Agent.bipepz-b63411e9445c3fdbb9aeb1b0df5acdb1832094f5cbe13d6cefd1c51f315f8ca6 2013-08-16 12:37:24 ....A 75776 Virusshare.00081/Trojan-Dropper.Win32.Agent.bipkuc-491b2c4db99cdf99dafe8950dbcb94ce2cf8833698ace36032b064099af759ff 2013-08-16 20:30:18 ....A 262144 Virusshare.00081/Trojan-Dropper.Win32.Agent.birvhf-a3e807f793e66f598574c3dcc06e5c23b78d87750ccea5bc06fac559f420e695 2013-08-15 06:04:28 ....A 2654208 Virusshare.00081/Trojan-Dropper.Win32.Agent.birwop-7291b62eb8579cfdc1ca1d2e633432d20b498ac7a7187bfa65a5752b38c96f97 2013-08-16 22:57:46 ....A 88064 Virusshare.00081/Trojan-Dropper.Win32.Agent.birwoy-3ca4838a584ea1afded9aaee28068cd6c5e77a4bae0ec513867ec16fc25ba029 2013-08-16 09:36:02 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.Agent.birwoy-a4146b7ecb9baf248ea6c2d218b23f4780f1153098c001f1efc79243e2892ec8 2013-08-17 01:49:42 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.Agent.bisksa-ccf3e159cfdb3a4f692a6a3ae137e98c6d32cc6acbd6520f9819c1d24f6afbce 2013-08-16 16:25:00 ....A 999713 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjd-851982bd20f6cf248ef74d970fd22f78ffb633592869af70aab83a245b1c52f1 2013-08-15 21:28:46 ....A 116736 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjd-aa464aee450071068ee3d5ae0b67a4811d8a570a7dcaa24fca4353aae0432f2b 2013-08-16 04:53:04 ....A 27968 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjhg-bd4d7d396cc9bd25aafac4aaf52ff6a8fe1e0c99ca6c5f3bb2272988e4c6837d 2013-08-16 02:27:32 ....A 90570 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjol-b039ca7cde4de497cc624e4f2defea6ee182a5c29515f6e81b3f5e3df615d427 2013-08-16 17:03:20 ....A 131306 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjol-c9446eb944802615ddff5b9b1cc35d3b5a97a6606557776b224b98b7da94a917 2013-08-15 21:49:38 ....A 33398 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjpkew-5eccaa94ef6790106a6fef99c2cad5fdef0c2f1528e7078f2dc2c5dd6450d3da 2013-08-15 05:49:14 ....A 339456 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjpmjb-0c3825174d351b775cf4b14464c30d606f2139b627a5e84dbb6631e986956538 2013-08-16 18:22:24 ....A 344163 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjqekk-690fba693f31716b56883bed5992f416f27785f3f6ba75e09401ce58414c40d9 2013-08-16 20:41:36 ....A 112128 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrjlo-b01fe9be17f191c531f50b6e430667e963964117df3c40db64512df12cc5e496 2013-08-16 20:33:42 ....A 200704 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrkzl-5a4e70ae1685068a51e72a81940cffe418c94bd34a5c4307c72017f1cef5de3a 2013-08-17 00:30:10 ....A 20480 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmpy-3c2d2b72d0f08f9ac7f327a3c63cb3d90511489f5edaf6ed1f2839d73b6ebc78 2013-08-16 09:44:00 ....A 138752 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmvn-a96cad9dde9eb97be02c957c9faafbacc92f392df54b400aa8131ce288258eaa 2013-08-16 04:47:18 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmvp-af10d402e7f4e57fe387b49e668454e5a7cb827e438f0528d609f1d9ce9a700e 2013-08-16 00:16:50 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmvp-b10736ac3a3efe878e14592fa3182f37e00b3a8afa58a33eb3210d039affe5a8 2013-08-16 09:25:16 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmvp-c1eb627cbc1b745de5cb884435586dc2473ea39f66233625e6f937681d93206b 2013-08-16 17:27:12 ....A 59410 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmwt-2919ae4eab2932d80baa18d65dc4fdb947f643e3ef32ed9cd01810de6fa99f1e 2013-08-16 20:01:58 ....A 59410 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmwt-7694b9e15e0278981cff3bd549ea05a2b55af415cbfe8b879028b84222383a90 2013-08-16 21:45:24 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmwt-a34fa966a636e8a2d86e16174e1a81465a280cc89b5429c65dab511286f89da7 2013-08-16 15:11:32 ....A 68626 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmwt-b586e3e7ade5fe9f2a4b6940a76cf677baff07e64dc736b2463a73fdf827d6d7 2013-08-15 22:26:08 ....A 59410 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmwt-bb06524f648dd20f6d191dad599ce18540f408892fee2c6d665226b4df2adf4a 2013-08-15 23:53:24 ....A 59410 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrmwt-c2b667987b66e03f04ea87cb404e411484ea534ceeb42f9e39f6bf37c79d5d07 2013-08-15 13:31:16 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnap-b539802ee430a9aec41eaec66f1d4057fc3e971ca187d88d71ba4e4de684dac4 2013-08-16 10:54:58 ....A 242688 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnmk-aaa5b59b9c32c5f18d54ac09862019498164a4cc0d97bedf745d5e797212251f 2013-08-16 01:03:42 ....A 245760 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnmk-b080a27c482bb30c8ab69f4225e40aba552464c4df065ce30158c0e49ad9f744 2013-08-16 14:29:04 ....A 242688 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnmk-c2411a904bb0084b709dcd2acee6cfddbb1de228b6d5284bf259be6d777f2aa8 2013-08-16 11:10:48 ....A 106514 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnoo-7d7a84bc0bdb8f0e929748f4b3f79edc414d5302dccae45600820a338a59680f 2013-08-15 05:24:46 ....A 106508 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnoo-a66e0aa277e548d8af5a5d5f02d2f51ffaa7f3b4584513cf7da66688364dfd02 2013-08-16 10:47:58 ....A 106506 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnoo-b13beec048329320366273e06f8d106defd1ffded5de9a1f8ff1f3bff2a3072b 2013-08-16 00:49:30 ....A 106508 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnoo-c72f1ffa2096660a1b3ef519772bf91a04b09c08b882eeb073b489cb8ac42098 2013-08-15 05:59:06 ....A 179855 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnpu-40e0e0489cca2133975dd6d81013fbf512e83db1a0d81d73608ef37af3574472 2013-08-16 13:10:26 ....A 179992 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnpu-a9db64ccd837f7bf95502be9888cbf4955e09e3ec505ac3bc9af070900e0a82a 2013-08-17 01:51:00 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnqn-b6c3bbb1eb5e2f6b733358f593b97d5e6571742fee4f68b2a79ee072d79116ef 2013-08-16 22:12:00 ....A 254865 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnrv-c8e909adc67966afde5ff1365265df9fe6f02dcf50c2e7b3ee1f3c0bf2f81f97 2013-08-16 12:17:50 ....A 2256896 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnss-713d0c94161cfaf2b9e88db6cda4ca053edd637cc007b110593079c915f42720 2013-08-16 19:10:58 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnyx-5b03ddaedbb58c84973ff0c03cb36babc644f9f6ffa837cd29a97239af1387ba 2013-08-15 13:25:32 ....A 58386 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrnyx-b5b798f87f0132cc456996541cd761d3e8c57ce8d796d0437ece3d351f7dcb07 2013-08-16 14:06:02 ....A 164626 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrppg-48b73de46ee262bc49dbcdca37658df064f741e54354f56943d8d456c134a8b0 2013-08-16 15:59:58 ....A 53760 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrw-7b646efe2f4873031cc99946467d716534f4acac9412b0d242effdc91bd2bb92 2013-08-15 06:07:54 ....A 19968 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrw-a2fec554ab3df05cd403645c7720c51dca6f44a34f5725b374e98c671adccaf1 2013-08-16 01:00:12 ....A 30208 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrw-c19b49a974e65b4aa3b78cb745882c53e180f0cb76e8929a5d10542eac2d050b 2013-08-16 23:06:44 ....A 51200 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjrw-cf93da2fdd34e4a16eba44cd6b3134ee9f1ff80b91b0b65cf9503cfbe942aa48 2013-08-15 22:20:36 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjtspx-9bb65dd3a4bb871d8ef91ec243311b464313b4ece03493164f241aa5d609c38b 2013-08-16 04:54:24 ....A 136088 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjvubx-bbfc858470d82f68efd957c77b3f5da7b8f666844ef34f7cde0fb6cea1322285 2013-08-16 00:45:08 ....A 1032192 Virusshare.00081/Trojan-Dropper.Win32.Agent.bjza-91a58b0a5203189bd5c1214ef9b14d1ae396c06912bd22a8495e4f06b8d57f38 2013-08-16 18:26:40 ....A 158208 Virusshare.00081/Trojan-Dropper.Win32.Agent.bkvb-5cf73da8e4f9b9375b7d4d244438a22a09ade8fea8bb5961cf097334d1488028 2013-08-15 13:25:20 ....A 423010 Virusshare.00081/Trojan-Dropper.Win32.Agent.bkvb-b02def4fad8939e9c1e0d2197306c41b6bcd5d2f743a31371f9a114c9ded3325 2013-08-16 13:43:00 ....A 25261 Virusshare.00081/Trojan-Dropper.Win32.Agent.blaw-22efba0481dc14d91c70a0b6122dae215e6e29ed11b8ecb9769f00c898f868c6 2013-08-16 04:50:02 ....A 25248 Virusshare.00081/Trojan-Dropper.Win32.Agent.blaw-c124fea143748e62b8c1c36494d99d285b0e050193d34fc016b91b5d9b9c9c89 2013-08-15 23:28:12 ....A 57668 Virusshare.00081/Trojan-Dropper.Win32.Agent.blbg-c898047663a5335bbb20dfc1812fd743b488c5099912f74ea4d53f86d7b85208 2013-08-15 18:40:12 ....A 131266 Virusshare.00081/Trojan-Dropper.Win32.Agent.bldj-c8815f237dbb4d0dfd67d346a670d15461114839f16dca845c3cb10ff466a80a 2013-08-15 18:24:04 ....A 223744 Virusshare.00081/Trojan-Dropper.Win32.Agent.bljw-b071831eabfc75b60d376aa22ab0bbcb9dd608b8e3ba487915943ff9df8ba1ad 2013-08-16 21:13:16 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.blkx-b522ed42a09acba50213c437c7efb4f4b1205cbf1ef19dbc98f36a1d64d7f961 2013-08-15 21:30:44 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.blkx-b67c01bd18f92e6d810f8a3b0e71d496a7931c3ecb236c1a46d7b0a005ffae6e 2013-08-16 16:22:06 ....A 340992 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-7948c93df9b34c0d239c64b35022b889cf3ca461cf9f3fee440c9bf793505e3f 2013-08-16 00:59:26 ....A 280064 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-a4c6a08f5cf57eed7847cf130b31ef57125262f2e8a15f2cae2579077b6af000 2013-08-15 05:40:26 ....A 270848 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-a6beaebc207759a42ed78f16e36cd5fd0570485b58cecbad0b37fe5907aa43ce 2013-08-15 05:41:14 ....A 303138 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-ae8e9c6bf1f5af861e6b30a8ee3698f06260973149d9b47261c0600075fd04cc 2013-08-15 23:59:38 ....A 270848 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-b1b85b9ad8c2ca2dab01e2ae5ffdda5e3ac64f7ca753c56dc75b1640e3db8c53 2013-08-15 12:19:52 ....A 271360 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-b55d814962a064214f8c3a002a2c7e46cf3ebe93acbb3dbfab6a640800ff199b 2013-08-16 23:05:46 ....A 280064 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-b69d0e26cfdcd39f30c128124a1d95bce6e410b4429bc64ebd20db3e753a04d6 2013-08-15 22:03:14 ....A 332800 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-c11d77734d91340cc1a2e8cae3cdefd1a4a1ad144c59a962d6b5de6696f06d61 2013-08-15 14:16:46 ....A 340992 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-c2bef5f2046a4d0676552c19bc221151e9e5518a30989db5ef3fe5c0d2c63187 2013-08-16 01:00:12 ....A 481280 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-c3dd6b85b7f0a804369d244115aa28f1483da357889949489cd57a0d5db58576 2013-08-16 18:30:10 ....A 340992 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-c3f638e99d5525e3f64a355b35e7af7d2a6d0fae63459d83f407c8a4ed1bd3b8 2013-08-16 20:44:04 ....A 280064 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-c863a119c648e089e198b7a8f49e55a52663354fb20c9b07e02d6b8cef7b7411 2013-08-16 18:28:48 ....A 287232 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-cd728af22480d76e63e172731c65f206e049b0f3ffdd62e91ed989d1424f7c34 2013-08-16 12:16:38 ....A 266752 Virusshare.00081/Trojan-Dropper.Win32.Agent.blsd-cfb7893e56b04f9940404ff7cf6445c77b071486140c7d615cd495e94c72641f 2013-08-16 10:00:48 ....A 66068 Virusshare.00081/Trojan-Dropper.Win32.Agent.bmk-3657630bab3ad599fbf4a8c3b066fbd2892f3db90fedca18c178f3dabfa24e18 2013-08-16 00:08:04 ....A 109773 Virusshare.00081/Trojan-Dropper.Win32.Agent.bndx-a3e0430571f327811365f386c6294b05e207e64ca8d2ba384fa9953d15082677 2013-08-16 04:43:46 ....A 135183 Virusshare.00081/Trojan-Dropper.Win32.Agent.bndx-b7b9251f064a849769f6f44414aa44c6cd7c3951333525fda91c9c9fff4624c0 2013-08-16 02:09:16 ....A 131280 Virusshare.00081/Trojan-Dropper.Win32.Agent.bndx-bd71f7c4258ed9d6b793e0213ecf8e7ca15f6774fa837c88dc37e1e186a08625 2013-08-16 16:54:10 ....A 792658 Virusshare.00081/Trojan-Dropper.Win32.Agent.bnl-b0874fc396993aa67e1dca4574d458106615afb0d0167281a579609f7da03e9c 2013-08-16 20:07:54 ....A 215334 Virusshare.00081/Trojan-Dropper.Win32.Agent.bnxi-b555cdb3b37dd06680cc9a903310b6af51b09844ed105568f53e75f1f286a0e5 2013-08-16 18:21:50 ....A 484556 Virusshare.00081/Trojan-Dropper.Win32.Agent.bspg-2836277bf4d8537c5f0d03f223dcdaf2f8f56579344e2ec9d1e569f3e7dff4df 2013-08-16 00:45:58 ....A 147974 Virusshare.00081/Trojan-Dropper.Win32.Agent.bspg-a4882c556a2e22cf160d9a7c3eff692ef3218786a9bc0d54720dbd9a94790ca7 2013-08-16 23:51:50 ....A 205593 Virusshare.00081/Trojan-Dropper.Win32.Agent.bspg-a9c6b1a325fcdb7af89e3c95e53e8f2c1311524a2053a27b8539408d566844cb 2013-08-15 13:19:40 ....A 93173 Virusshare.00081/Trojan-Dropper.Win32.Agent.bspg-aab820a2030fa93b2ca19d5e9129929d46bc66bb9f2959f4b3df43cd0ee47f53 2013-08-16 19:46:56 ....A 424593 Virusshare.00081/Trojan-Dropper.Win32.Agent.bspg-c3c66a9b4063db2bd67fc872e4d5e793aa041372e85a612d6393ce8badcfbe03 2013-08-16 00:54:20 ....A 63488 Virusshare.00081/Trojan-Dropper.Win32.Agent.buoc-cdbc3a5addb5b58d07417eb7c0e944fb8df7ff682e1cf686f67534f9f3bca857 2013-08-15 13:45:24 ....A 5324800 Virusshare.00081/Trojan-Dropper.Win32.Agent.bvic-bba4a8fe62703059b7cf9cef75156d166c094d7a3cfaee38c2abca04add46052 2013-08-15 05:56:36 ....A 1313520 Virusshare.00081/Trojan-Dropper.Win32.Agent.bvmw-4f613695b6a458d14ea5117f8e16a03dcb67abc56d71cfd3d0b9917d57e704ab 2013-08-15 13:13:26 ....A 332322 Virusshare.00081/Trojan-Dropper.Win32.Agent.bxf-cfb90a726d7a787c90a128668db4f4bf3efe66f169419d46f35ae266952c470d 2013-08-15 21:37:12 ....A 57708 Virusshare.00081/Trojan-Dropper.Win32.Agent.bxj-b6d599520e869816ae27157b326b5798ec2c2e1ed443d1ff32001e663f955b5f 2013-08-16 02:30:12 ....A 734457 Virusshare.00081/Trojan-Dropper.Win32.Agent.byjp-cfd6f7e7c189e6b90faf4ae16aa5a65c5e9d5fec50521fbeee3c84b3b5bef623 2013-08-15 22:27:22 ....A 28727 Virusshare.00081/Trojan-Dropper.Win32.Agent.cbp-ddcece9529aa2d34797adf9e17b502a9dec33462831f254a9118c1334fae2957 2013-08-16 11:05:52 ....A 3814322 Virusshare.00081/Trojan-Dropper.Win32.Agent.cfdt-c39e3112e1c1a7918f90bb42ed702c9cbae9e7dd9e0baaa515c2f110f2fdf8b7 2013-08-17 01:58:34 ....A 749315 Virusshare.00081/Trojan-Dropper.Win32.Agent.cftt-35e0cd40b3bcc35eb375d7bf11f30c4cf2ee628cfc1c266ad5c4ad53b00f7119 2013-08-16 23:11:18 ....A 192512 Virusshare.00081/Trojan-Dropper.Win32.Agent.cgbe-ab5830f3eefe0abd7b61f2a640c8173e4975cf921c3d9475023bb207824c27ca 2013-08-16 22:31:30 ....A 193024 Virusshare.00081/Trojan-Dropper.Win32.Agent.cgdl-1c43a4327655165f94e40693ccd8312966a510f5adb26abbcffc492b39db2570 2013-08-16 01:59:34 ....A 144384 Virusshare.00081/Trojan-Dropper.Win32.Agent.cgdl-b03cb0ef1769bf97d9f355b42a622df59db20e106488c408ec77255b73fb61f7 2013-08-16 01:46:38 ....A 144384 Virusshare.00081/Trojan-Dropper.Win32.Agent.cgdl-c9ccc587d4f17e0ee72e43c6bd8bd242dccd7cca8c59697b8278dcb84ee9c359 2013-08-16 17:49:16 ....A 400896 Virusshare.00081/Trojan-Dropper.Win32.Agent.cgjf-b11874f6d2bfa14650abfc03e169e6e4488ffb62d8bb49101cf6685a8b5f83d7 2013-08-16 10:47:26 ....A 815104 Virusshare.00081/Trojan-Dropper.Win32.Agent.cgsi-a35e108f58e57054be30fd229f63ec830003c9f64906b5b4619ceffde86d26da 2013-08-16 15:58:06 ....A 132608 Virusshare.00081/Trojan-Dropper.Win32.Agent.chgh-c3413f44c263950b90e922deec7e7bb4112816bf77fab1d4d3118fb561ec8dfb 2013-08-16 23:12:20 ....A 294902 Virusshare.00081/Trojan-Dropper.Win32.Agent.cizh-62c47e632cfc3b91bf217fb7ce8f9d575502aab854f7f9fb6c24dcc65c20030e 2013-08-15 06:02:48 ....A 60304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cjaz-a6b20263aef9311c47f803b64f520c0ddc7f7fad036b89bf11d991145d88efc2 2013-08-15 23:14:30 ....A 94720 Virusshare.00081/Trojan-Dropper.Win32.Agent.cjsc-c31a589be2e3d88bb282ee830d0f51b07b362c75051bcad5f970ce58862281aa 2013-08-16 23:59:50 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.Agent.cmdb-c2a18d476e91a48ca32e12fc3650a5112a367e494f039ca3a64448d8fee1be50 2013-08-15 05:59:48 ....A 644083 Virusshare.00081/Trojan-Dropper.Win32.Agent.cmiu-adc1a6dd8f63ca8599fc79b2dcb5496280e9a1d14f9f94ca94ea1d37cc6096c1 2013-08-17 00:55:38 ....A 26624 Virusshare.00081/Trojan-Dropper.Win32.Agent.cmmx-aff7802c3305fd29c8cf66e39bf698497c5b06c6288ed44378ad67573e7f1f2f 2013-08-15 06:14:04 ....A 417792 Virusshare.00081/Trojan-Dropper.Win32.Agent.cnqg-25f84c31bd0693304754c4b0a4a3253b905406aa3bc82981cab1d4245737cf24 2013-08-16 16:19:46 ....A 92672 Virusshare.00081/Trojan-Dropper.Win32.Agent.cps-af70b48e231662ec713f3584a71a06f8203e00eca63260baf3faf33c776f424c 2013-08-16 09:57:12 ....A 3331744 Virusshare.00081/Trojan-Dropper.Win32.Agent.cqz-6028be79bf7150cde3e94bd509755ad681732f63f9ed6904abfc732fb14db39f 2013-08-17 02:24:04 ....A 29696 Virusshare.00081/Trojan-Dropper.Win32.Agent.crjr-1f4f21782fd9aff15c63ced510e3d6e774981b60652222bef56dc5992872ef1b 2013-08-16 15:30:00 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-4511a007cb8a0e32eae122da891f4979188723c659c8fa6984442b95abc10b80 2013-08-17 01:31:54 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-7372dd608e8ec01e95444a96bf197647275f0682f0e3979a11f3805dcfa3b6e6 2013-08-15 23:39:54 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-a3b957567d4f9ab8318ef7cf9322676eb62adebcd539758149ba91cc688de788 2013-08-15 05:11:48 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-acb1c5ab2793c3d42c27ba0e0bbbc226577b38303f9e15fde159e4c86f8b43bb 2013-08-16 11:28:54 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-b0951be9976b4fd6b1449112e931c4ae562fab6aac9b164e416c1ed70759eb18 2013-08-16 17:46:30 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-b6727608c5ccbe852ad14f99eeecad9ea39adb1d037bb58647198389c490d87b 2013-08-15 13:14:54 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-b76cff6b40d34fc6afc18aa04fae1906febacb2ef084e33a2d01642fefc6af37 2013-08-16 01:20:36 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-bdb8098d142ec39b0529c39dfe755e4722aef364a7b81783f81a8d641aefd4b0 2013-08-15 18:39:26 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.cssg-c890ce6f3fe19e47eb2decdc9f357cb193b2c6fd2ed1212b0e0360dc12be9fa7 2013-08-15 22:23:26 ....A 630784 Virusshare.00081/Trojan-Dropper.Win32.Agent.cvrh-aaefe6c595c28816efd3fccc9fbc84cbee664f5c4f0e2511ccb1ee2beb043e1d 2013-08-15 10:29:58 ....A 630978 Virusshare.00081/Trojan-Dropper.Win32.Agent.cvrh-b08edd54eaf13ba422141e93f66a4481391d51a682c3b4c7bb4d48bb7bfb0600 2013-08-16 20:30:40 ....A 709641 Virusshare.00081/Trojan-Dropper.Win32.Agent.dabu-8a493456a8684d00b7d9da7c5f88d67438962e507d1a3032873b30eb58fa9f2d 2013-08-16 18:57:18 ....A 709641 Virusshare.00081/Trojan-Dropper.Win32.Agent.dabu-a4dfb50689845690cc4a5ae405c24d497e8ecaaf738fc5e957ea2b43d3b57b25 2013-08-16 04:53:12 ....A 709641 Virusshare.00081/Trojan-Dropper.Win32.Agent.dabu-b5d75ffe880a5d698bf97d4e1a3b19e749028877d812b51f76f71606f2991fc1 2013-08-15 23:37:32 ....A 709641 Virusshare.00081/Trojan-Dropper.Win32.Agent.dabu-b67b93ed09b4a00de4d6b8f40bd76b0cb32805142156073b8c601a1ca900ef0c 2013-08-16 10:04:28 ....A 709641 Virusshare.00081/Trojan-Dropper.Win32.Agent.dabu-c7fce57c981c8eddfec926f291f8a9246eb1a7da66695c0fb61d74564e95088c 2013-08-17 01:17:00 ....A 5632 Virusshare.00081/Trojan-Dropper.Win32.Agent.dcbd-bc8aa8c3f7fde75890ef6aa734d4e47e1c42a6b2f066ffe8157530de2400e172 2013-08-15 04:58:50 ....A 73216 Virusshare.00081/Trojan-Dropper.Win32.Agent.dcbd-bfdf99f9556ccd41269f748ad46c471596a8fd473ad84cb98b096f4a8e5e699c 2013-08-16 00:22:50 ....A 172552 Virusshare.00081/Trojan-Dropper.Win32.Agent.dcbd-c0f213c8a2361de57effc1e6c19d15d60162e3d5fec3f0d5aa71faf7a952f888 2013-08-16 19:52:52 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.Agent.dcbd-c715093bfad47ec16d1d84901a6b3ead77e4fdd72c9c2b0245f39a7bb3a6a10d 2013-08-16 21:57:50 ....A 4608 Virusshare.00081/Trojan-Dropper.Win32.Agent.dcbd-c88f3faac4787f51191e324668ce3909be9f5cf5156539f9dd860db22eb0bd08 2013-08-15 05:57:14 ....A 311296 Virusshare.00081/Trojan-Dropper.Win32.Agent.dgkv-2a4a506bbc3afa81f490d746fb96ff9b1781aec5d9fae2ce4a4662b7541a2b9c 2013-08-16 13:13:38 ....A 30176 Virusshare.00081/Trojan-Dropper.Win32.Agent.dgty-c2bbcd51e80c0cdaf9a75519226bd6541e5229ac57c0e2d4f68dc73a1766694f 2013-08-15 05:55:44 ....A 37376 Virusshare.00081/Trojan-Dropper.Win32.Agent.dgwh-ac44ebf6e1284693e04f5a5be42ac2c299f9a7e6f31c78084229686442fe759d 2013-08-15 13:17:56 ....A 911345 Virusshare.00081/Trojan-Dropper.Win32.Agent.dhyc-a43ed806b7c703d299f4fd5862ca8e80c4674cfb32b530c0ff6795924628f081 2013-08-15 12:24:00 ....A 911345 Virusshare.00081/Trojan-Dropper.Win32.Agent.dhyc-a5f8e44621b90c1d861824e91d17e502c3d9e49a255c70f9a773fcf5e7aa255e 2013-08-16 14:40:14 ....A 911345 Virusshare.00081/Trojan-Dropper.Win32.Agent.dhyc-b10e5a2305165e23ce69a2ed9d49a519e3a53b8d8978aa92b6c83e9bfde8d8fc 2013-08-16 15:01:56 ....A 911345 Virusshare.00081/Trojan-Dropper.Win32.Agent.dhyc-b6ea01bbcab25f47058b42a87d5a2925f52ba368838c0d5e8856ede34befc717 2013-08-15 14:17:22 ....A 911345 Virusshare.00081/Trojan-Dropper.Win32.Agent.dhyc-bb9aa708f6089bcf355ba23ed2eb0f8359541be45255e412f80f4335b52839df 2013-08-16 10:46:16 ....A 911345 Virusshare.00081/Trojan-Dropper.Win32.Agent.dhyc-bc1c2c4cbde56c5a50dce5332c72307e56f47b10f5b53d540a913c4c2acc81cb 2013-08-16 00:03:12 ....A 98572 Virusshare.00081/Trojan-Dropper.Win32.Agent.dido-cd298f0c47f918b20a192b9cbc0c07cf4b557b36496dd07aa21d0b3ef7e8b112 2013-08-15 23:35:38 ....A 76288 Virusshare.00081/Trojan-Dropper.Win32.Agent.dk-aaca827b2a2c4a455d2389b51161186161ce3089199497246e0c4a9a5ee3583f 2013-08-17 00:34:10 ....A 155648 Virusshare.00081/Trojan-Dropper.Win32.Agent.dki-c12af8b47e838b53502acedaca6f1ee1e312a249421e3be3e1dd2318567ef7a8 2013-08-15 23:48:24 ....A 1077264 Virusshare.00081/Trojan-Dropper.Win32.Agent.dlmp-bc5be5f9efb7b5c1abb2bd483619fc00e3c5cf32c2db755f0a2beab77be5a9f8 2013-08-16 13:05:14 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Agent.dom-356ffcd12242c6c4e27a95cdae33e62744a087426b326e906bd3fdb5a4ed933b 2013-08-16 16:10:14 ....A 8720 Virusshare.00081/Trojan-Dropper.Win32.Agent.dom-3f94a9ca36178892181d98d70554fa3d1d6f2b197ba6630fba436d33f181825c 2013-08-16 23:23:48 ....A 195072 Virusshare.00081/Trojan-Dropper.Win32.Agent.dom-b019b2fbeee42ab8ba51af087e8b53f6582d6e97ebeb5fbd9d1aa6eb86bf1fd8 2013-08-16 15:42:02 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.Agent.dom-b59c114c88eda355eae705e1459fa532d8889e6c6803fc14938cfcfae312e8fc 2013-08-16 22:02:34 ....A 763392 Virusshare.00081/Trojan-Dropper.Win32.Agent.dom-b60773a928175363a625aa757a6515a231befd88849fb79e9b1bf54f762b8071 2013-08-16 19:23:44 ....A 495104 Virusshare.00081/Trojan-Dropper.Win32.Agent.dom-c856e9a275b85298ea4f8b91c983f61a9f508f4447e226554abfb5f1d2691495 2013-08-15 22:20:38 ....A 134144 Virusshare.00081/Trojan-Dropper.Win32.Agent.dpgn-7b7f3c18f990448c26aa00bf1a7e18ea3e595df597d4bca45a271bdc1b133953 2013-08-16 13:04:40 ....A 29184 Virusshare.00081/Trojan-Dropper.Win32.Agent.dqno-6c86da68c76da1d07539e3a0b7eff12778e87a055e05b51b5c72afde7fdd4856 2013-08-15 14:36:22 ....A 498406 Virusshare.00081/Trojan-Dropper.Win32.Agent.drll-c7586e5ed8d98f6fc39876282d7f098a0f6c1449a5ea67341a8526e402c51a1e 2013-08-17 01:45:40 ....A 8192 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-5671132909ffd96190c9e194c377f3bbae6d7cc021506757a723c3c27a02e7df 2013-08-16 05:51:26 ....A 40829 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-73650e05b2b353162445b16dbae817493f588fb14248a23e0bba15319a41fbca 2013-08-15 12:36:42 ....A 49021 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-af806d0fecd0f013486c0fae28beb17865844f9239f63a482b020c8ac45bb404 2013-08-16 11:40:42 ....A 40861 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-b716d9ecde091ec0985820ff72bc22c0b71cc42ac7b11e72b4ff0b8cf94c05dc 2013-08-16 19:15:02 ....A 40829 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-bd96435f1d6d74d4b853a5572acb9db7e08cca6a8fbf2b8611fe9b68fd76db72 2013-08-15 13:23:22 ....A 40829 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-c33b0080b206ed5cbc7383e457895ed682fd43f5388325dc85225d9145df913d 2013-08-16 01:32:48 ....A 40893 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-c7b2fac88becaef0829561d6157461bbed9ec8c69112aaadd76944ea93627598 2013-08-15 23:24:54 ....A 163309 Virusshare.00081/Trojan-Dropper.Win32.Agent.dtkj-c8c680a0f8a5dfc4ca9cdea97aa0ef6cd6fa41bdca48ab4092eec88de7e51abf 2013-08-16 15:32:18 ....A 266816 Virusshare.00081/Trojan-Dropper.Win32.Agent.dvvj-1ff4a8eb42274e66b1844a7fff0ae8f745abbd7b27dd3724b929ab3c1a189297 2013-08-16 19:36:38 ....A 7204352 Virusshare.00081/Trojan-Dropper.Win32.Agent.dxdn-a5593193bd7e61fc171429ffa52b7d2bd99ce6a0a06f9eb62746c381de79d28c 2013-08-15 13:44:08 ....A 6144 Virusshare.00081/Trojan-Dropper.Win32.Agent.dzvp-a8fe8d909068433ba05b9cf7f43d5fab0eabdb41df4f02a03ae12ae853fc6ac8 2013-08-16 04:14:38 ....A 143616 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-787805acdb1cdac05cc7c4a59a98e76a071ab6e35b5cd31d6b5ded77cf3c1f09 2013-08-16 04:23:04 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-a3574612c696cdb25eb66bc65029dd40d3165e5e075a5d78e30baed379d2ac4f 2013-08-16 17:37:28 ....A 150272 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-a36b7fbb8f3296ea3cf29da865db0c6b2157eb34e92e2e72fb4b3fff6159b6de 2013-08-15 17:29:38 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-aa2423f7437a2423b7391279cd872d1bbf72b1cb127ebdd212a172ecd11f51e3 2013-08-16 17:48:14 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-af34ed5eef0e284d46a16f094453a6af1f4d3f3bc57404fb681a08f5a264ebe3 2013-08-15 13:48:34 ....A 169728 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-b7df0eaf4c6e397f3322419c979808269f7b085de7f8cc74eead5720f5b96c06 2013-08-16 00:00:46 ....A 169728 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-bbe4940bbdad2343ffc3f52fa59a747e1a8b84011bddda44ada4e851b5bab7bf 2013-08-16 02:28:12 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-bc287809ebf52341c542003d52f62f46736a086ec3137d7d11cf379d90b3fa24 2013-08-15 06:23:34 ....A 172032 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebrk-c358ef8c540d724214384f3221a6e417442c083d91c55acc62e26e177716503b 2013-08-16 00:15:58 ....A 153088 Virusshare.00081/Trojan-Dropper.Win32.Agent.ebvf-c0f36679c9741e15fe524527ce1b074f810a15e1174a7af3f68b32b7c032171c 2013-08-16 08:22:34 ....A 369136 Virusshare.00081/Trojan-Dropper.Win32.Agent.ecat-3519aa66be8d2fa69ada04ba8b9f43e4f7161826fad8abb92045c0af898a9f84 2013-08-16 15:11:28 ....A 13110360 Virusshare.00081/Trojan-Dropper.Win32.Agent.ecat-92f62620f3e16dfeb742224e41871b387f27f8b8d3723d626933b9c7fc4d18f5 2013-08-16 17:57:46 ....A 19034560 Virusshare.00081/Trojan-Dropper.Win32.Agent.ecat-a469f61c1205a02b3c54905976954b661275b2a9fadfe6b5f4de0c698be454fb 2013-08-15 21:00:36 ....A 286720 Virusshare.00081/Trojan-Dropper.Win32.Agent.eghf-a9a839983d9ca2aa936bfed7385fd7df972a36411f664b9525f5e8b082a8a22d 2013-08-16 22:42:44 ....A 286720 Virusshare.00081/Trojan-Dropper.Win32.Agent.eghq-a3a30e5e6c1b5097407141e832710b2c7f10a57e788f315218e1a3f1f5f701b2 2013-08-16 10:41:30 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-28c869e8aae2f217cfdc72c883b9d62389a757b71134e8ac500deed15ddaaa52 2013-08-16 14:23:28 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-748887ea42313957657a7a151ba1f9480b3a0c476df1782205f8a5a8df23888c 2013-08-16 16:47:22 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-76ab018fd9e38cf7f7c8bd9eaafbaa4d8c21a7fb20a29f736fb0236d460d6bb3 2013-08-17 01:35:44 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-9500671767f9293bcf8b70a4274b3bb298eb2c520df997a4d8e14c3bff6768ac 2013-08-16 21:25:42 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-a5005aa1b8bb4b925fc8d135b3c5edeac7f8620d37a0f68cea08119392f94acb 2013-08-16 19:39:28 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-a9c82deab32dbc51b23e667ce44b47c30455d0cdfe3f927b59240ee22364fc7b 2013-08-16 17:21:38 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-aa2525f03b1232a6d2f4362325b3144f3862c154ea34e7e0dad42ba0cc50d41c 2013-08-15 11:36:06 ....A 151968 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-aaa304f03384f8cc771b2e32b531630ea16e560a790ba366f6aaa81ff88bcd72 2013-08-15 23:59:32 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-b6144f9efd1acdd5fc739faadc9d22aec208172a9a9c73668e26e929aca0ec62 2013-08-16 15:45:22 ....A 151584 Virusshare.00081/Trojan-Dropper.Win32.Agent.egnh-c1d0efd41d660c37625779f4f6eb753c4ab8f1c981e2fa5a2a693c93443c3600 2013-08-16 17:59:38 ....A 41490 Virusshare.00081/Trojan-Dropper.Win32.Agent.ejvv-4064baff0dc8cf8342b51feaeece3f56c32fb7bfcc24f427ae0c6fcbd4adc3b2 2013-08-15 05:26:26 ....A 51218 Virusshare.00081/Trojan-Dropper.Win32.Agent.ejvv-cb01172cc9a2871439a11230fe6701b5280eef64ab4b7c7317da464e79ba17cd 2013-08-15 05:32:14 ....A 152064 Virusshare.00081/Trojan-Dropper.Win32.Agent.ekrj-8ac9929b1616ccbb2bff0c084989cc433dfaf409a09e810a80a334b9de05339e 2013-08-16 04:55:28 ....A 152064 Virusshare.00081/Trojan-Dropper.Win32.Agent.ekrj-ab0151477ff435ea75438ce97e2b5fd93bf296572aded28bfb3d91bf5a3904e2 2013-08-16 22:04:40 ....A 229376 Virusshare.00081/Trojan-Dropper.Win32.Agent.ekyj-bc720b45167cd9d847ad25673bb79a3f43cfc7721bc3facfbaf250d45effe6bb 2013-08-16 00:30:00 ....A 181797 Virusshare.00081/Trojan-Dropper.Win32.Agent.elga-af0ad94483a1cabb44064ec984c49a1dde10d20aeb2fabbd93b8833db8ae0fb0 2013-08-16 09:24:28 ....A 223232 Virusshare.00081/Trojan-Dropper.Win32.Agent.elga-c25cc19ba4bb542004ccd4bf7345a5ab9da6765eddb900af6e967723b39f94ec 2013-08-17 00:54:10 ....A 969414 Virusshare.00081/Trojan-Dropper.Win32.Agent.emlq-34cd6faea9fb14b1a42fff9699049c9b117e535fa62fc44d7395326f06e7213f 2013-08-16 11:19:52 ....A 978680 Virusshare.00081/Trojan-Dropper.Win32.Agent.emlq-bb56f69ae38cda7cd81f7aaa2eaf10709d3f2959e7c3e691298e2315fe953208 2013-08-16 00:53:46 ....A 1078834 Virusshare.00081/Trojan-Dropper.Win32.Agent.emlq-c9e1b515ed3f1810bc7015f6b52b8407bc86649f9df0fbff1c1bd1dd52f0b07f 2013-08-16 00:22:42 ....A 974379 Virusshare.00081/Trojan-Dropper.Win32.Agent.emlq-cf48c6eba8660c554a620d1bf144506164adc393be49642521898a397c014bf3 2013-08-15 23:17:38 ....A 887808 Virusshare.00081/Trojan-Dropper.Win32.Agent.emsm-cd3f5f52991ce182f1d5174003f8397be56e255209fbc6f3a3e7066b429ac342 2013-08-16 23:33:36 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-3ee052d73ba24587c7ac9eda0524996db321edd836aebd238de07746a8dbe16d 2013-08-16 09:57:24 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-471c7a4e30984bd847d89505cacfaac28615e80c2391aeb3af2588f2c3908c71 2013-08-16 12:58:18 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-9cd3d39b312a52506737f7997277dec166635f3a2d15c4dd99f92d0fef0537f6 2013-08-16 01:35:24 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-a4d4482269cdbd2589db53d4d3a16ef59631bfb97ceca3a3ee30d92610fd97a6 2013-08-16 12:55:34 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-a4e4121a9d4922d79b403276f4b4b1ad250eb1e0efc8208ac0480b2bd7742726 2013-08-16 09:54:32 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-aae8b0c5a25086f66ae9ac8ed2c559a273bf6b803e3d803365ab9b118caf2b87 2013-08-15 23:49:26 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-b1ad5a40e72fc5b49324c80b7ded7f10fed5695ad592fbf4c5acb96fcaadb1d8 2013-08-15 06:07:58 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-b296fecd785e3afd8751b05e2d40ff0dd7307de4c573c5875f73d1f2e2f59b0a 2013-08-16 01:32:44 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-b6204ad82e642782a9fc7dc27deb8153f0dc149f9bc4588b92999798f570ecc3 2013-08-16 04:51:14 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-b63c8a5c0d07181881711b834af30663fea69e0177c238ca56ef2905e6a06fab 2013-08-16 13:20:56 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-bdf558cd7b7296ec88d34f18301dce4582f890d66e5c1a753a385e1a154003d0 2013-08-15 13:17:00 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-c1306744624e5b2d8b4e7a2215cdcc611c69e2a50a71b1fbb0712cd7720a6459 2013-08-15 21:52:44 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-c90562bf781e532dd37dadd072744f59f650e911829b4f326f0002496ba71cdc 2013-08-17 00:59:50 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-cdad7e41cd130d9754209ba8092b723b230e737f79eb845c809bb45831cda82b 2013-08-16 01:44:14 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-cea945c7b22fe1bd4e4e5cfd8feaafd76140d370fa9ce0c07d51bb5608167413 2013-08-16 17:32:48 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-cf8b1646475c06e88258e5f57ff947b06bd8a4034bcfabe4be0b3e99ad65d1b1 2013-08-16 15:38:40 ....A 1463645 Virusshare.00081/Trojan-Dropper.Win32.Agent.emzz-cf958b0cdb39cbe8ad944931118c12f6d3c0a4b9a7725f130d0121d0dca1b77c 2013-08-16 12:13:56 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-1b1f87e141e5cd88efdabff1bb0c20eae06f6bb716aa6e292e7f5cfad8abce49 2013-08-15 05:44:38 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-6457cb01854693ce1c5f4a08c2884e757209cd4922af9058d2d43d96f3f309b7 2013-08-17 00:17:40 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-a34c63390abf2d56a290604304269024efff912e77e5a31cd0edbd27748d903e 2013-08-16 04:21:48 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-a5c7d3b3ce4d337360ccc09df869f68b89256075176c43bb86da06dbd1cf68c5 2013-08-15 13:41:14 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-abb972d7fbe44d877d24aa7e52873c540a0815ccde2b8c1eb26829f9e1e469fa 2013-08-16 09:33:02 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-b11e24571c10186a49e8fa149eb2c8a826d7f648fa91e4cbea92fdf30bf11dae 2013-08-15 23:36:22 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-b591e8681927acb622e340c92cdcb857b1d20350d497bc48fffff81df4f0a717 2013-08-16 00:33:26 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-bc1a732e696854616df1520627c72ad8275276f573d34e45b5b9a5fb085b528e 2013-08-16 04:51:22 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-bd21efad8432af84ac26f087cb437ea259c178fe2fc46a2d05acff19710c7681 2013-08-16 00:40:20 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-c0f5aa3189d64bf6e302cdd9c35afecad96e78e5f939fc8dabbfbb97674e95f7 2013-08-16 00:40:28 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-cd1106d1eb2ed82a384d3de4dcb94e5461e365427be117d1b8cdbe5cb6514228 2013-08-15 18:25:56 ....A 411997 Virusshare.00081/Trojan-Dropper.Win32.Agent.enaa-cfd0cb3c83901f2f256dbc63f76b98f0faec2bd66090abc54eee6e4042bcb6d4 2013-08-17 01:54:18 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Agent.eneu-2b83bc47d9bceb3c1d692059993665c67e240bf4c945d35f2054181e56b73b4b 2013-08-16 14:57:32 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Agent.eneu-8e9a0bc81eda03f451acaab07c27a675ab29abb1708dd69413cdf9796ca07fc1 2013-08-16 01:25:46 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Agent.eneu-a3edab4651a08eb3e9732bf2d5b8df10e62802b6cb2cb190f7782c8e25c0f619 2013-08-15 22:28:08 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Agent.eneu-a412c1d445e6f5eae5437260abac51200b33a05589c63d8514af4aa49700c88d 2013-08-15 13:36:38 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Agent.eneu-aa178192f3b6d35b9431ccdcdd9bfd69032c4388322126c558401b0675bfac9c 2013-08-16 01:40:04 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Agent.eneu-b6b881f0cc7f3fbf1b7cf514d6e6a8e0be36d7d8c1327029d652d4d8f3e6723f 2013-08-15 05:27:14 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Agent.eneu-cbb07b1e7ea9a5cdf5c0fa947132e18234020ef3493c9e23a564994ed16fe7db 2013-08-16 01:53:04 ....A 2994177 Virusshare.00081/Trojan-Dropper.Win32.Agent.engx-c1a83b42b195d951dff9d56eaf06e4816b280bdac42c5dc554c50e954d05bcb4 2013-08-16 13:25:14 ....A 1368064 Virusshare.00081/Trojan-Dropper.Win32.Agent.eopq-af095ea6f266a378126bc766fe02935901be2755b41d03bc5d3a5e301d054a46 2013-08-16 18:12:38 ....A 557056 Virusshare.00081/Trojan-Dropper.Win32.Agent.eorc-c2fbfde6690e507af5b91346dd3750497e126e06e35d8e4894686c62361a14a0 2013-08-16 00:00:06 ....A 29009 Virusshare.00081/Trojan-Dropper.Win32.Agent.eowl-a972e947e3f5e33e6fcb45968b1eb4d3869afee98ed4a4d76d80412cb0cc8f99 2013-08-16 22:56:24 ....A 10517 Virusshare.00081/Trojan-Dropper.Win32.Agent.eowy-9e99076797c2c8a1b3f59941ac71af74a76c35be3f735670604ef9bf90d10295 2013-08-16 18:42:20 ....A 117064 Virusshare.00081/Trojan-Dropper.Win32.Agent.eoxi-bc5c4695c814465317f8d787a72260461f34799be81b2ed22bbcb7f0a3c6ae66 2013-08-15 05:10:08 ....A 72792 Virusshare.00081/Trojan-Dropper.Win32.Agent.eqnn-b216ae62d9c24a74dd66a303c6f8cf3184508908f09ee761df942204a6211b87 2013-08-16 20:25:10 ....A 72792 Virusshare.00081/Trojan-Dropper.Win32.Agent.eqnn-c8bd9c24daf29c7924add932b6e5f6f08475ad6560bc26f81882445ff515c9b3 2013-08-15 17:30:24 ....A 581632 Virusshare.00081/Trojan-Dropper.Win32.Agent.escn-ab842b1fc88d46032641de42644507cabfb51180bbba9b5304dd4d82a8c1e5da 2013-08-16 04:14:42 ....A 2711776 Virusshare.00081/Trojan-Dropper.Win32.Agent.esfs-a5b111fca4097aac337e4b8e094329c7ba36fe7ab8baf8b5dc6e0a568d8576d6 2013-08-16 09:25:56 ....A 80896 Virusshare.00081/Trojan-Dropper.Win32.Agent.esfs-b6b1efbf1096eba9fc9ddb9e3be44b08f0e80c76286644e3ca66a5e718a0e90a 2013-08-15 05:28:12 ....A 72272 Virusshare.00081/Trojan-Dropper.Win32.Agent.etjk-a73d4ad062edbc2937218b219e97bd90410f29c40cf95d5875ebdc2e99e3f702 2013-08-16 01:52:32 ....A 59904 Virusshare.00081/Trojan-Dropper.Win32.Agent.eukc-a49a490af1c58c06b3a7ebe9a0d6f27a1aef98b773cca461b51ff86334e83c5a 2013-08-16 16:30:56 ....A 59904 Virusshare.00081/Trojan-Dropper.Win32.Agent.eukc-abc9c5f207c6fd0e343302d9c748cb9dc69e70ff436d55b42c43f731fa13ed27 2013-08-15 04:57:58 ....A 59904 Virusshare.00081/Trojan-Dropper.Win32.Agent.eukc-ad6a8ca30797eda23a4924e534976d24ab8adbb32b1b941b6a84814f94b87d8a 2013-08-16 00:23:24 ....A 59904 Virusshare.00081/Trojan-Dropper.Win32.Agent.eukc-b1983edee644a1def284d0572252923eec3e22b5a7b504add4233b1243af7245 2013-08-16 15:33:28 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.Agent.eukc-b59a5e13b3151cafcb7b1a77d40e5093c1ab144aa8e55c20283a040c818cea0e 2013-08-16 11:34:06 ....A 52736 Virusshare.00081/Trojan-Dropper.Win32.Agent.eukc-bd8c81b2678a53525e242f015522fbb1bed59a4a3bc0b1b7b8f07ae1f76f70a5 2013-08-16 17:00:54 ....A 59904 Virusshare.00081/Trojan-Dropper.Win32.Agent.eukc-cd7378d18162284a5068a7a51badf1bcb0cc4082244a50ce52a8b1fb3611d924 2013-08-16 00:29:40 ....A 98685 Virusshare.00081/Trojan-Dropper.Win32.Agent.eupd-b197067b72fd1e24f86e5bed5cacdfd79b2452621bf914d1d0935152e04cefdb 2013-08-17 00:08:44 ....A 57085 Virusshare.00081/Trojan-Dropper.Win32.Agent.euul-63eff44a53948ea79bc2ddde3682ccc34bf47bdff4eaf6b5163dc181a615a7f1 2013-08-16 21:05:54 ....A 714756 Virusshare.00081/Trojan-Dropper.Win32.Agent.euul-96b9509b41bb2852c0e080d6d5ad2e03c170659f657a224cb43d8c81295ddb48 2013-08-16 15:44:28 ....A 2912256 Virusshare.00081/Trojan-Dropper.Win32.Agent.euul-9d386d4e89d04eaf53001e947789858f23192cf1fa66487f0fea249672d69ce6 2013-08-16 11:06:46 ....A 775684 Virusshare.00081/Trojan-Dropper.Win32.Agent.euul-c1fb8ada5e0bd640204b56c232aa0ceb5898d8cc8ad15618208111d2f54a91c1 2013-08-16 01:26:14 ....A 154116 Virusshare.00081/Trojan-Dropper.Win32.Agent.euul-c2299d966fe8e013766e4faf68d6b7195027496f1e2b84381989064561136af2 2013-08-15 13:01:00 ....A 542220 Virusshare.00081/Trojan-Dropper.Win32.Agent.euul-ceaf26b953a5fe83282cc37de67ed526e0e4dad09f0551c8d279610e4b35cbfd 2013-08-16 16:02:46 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.Agent.evon-c335a19652adc2adbe881940efa6baa71294f79ea027ed554aea9c7a301d7507 2013-08-15 13:23:14 ....A 99328 Virusshare.00081/Trojan-Dropper.Win32.Agent.evpz-a34f33e30a33dae419401eaf858a3a0b5fa61f5df1c802b4da1f51d1faefed33 2013-08-16 17:11:18 ....A 28934 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-376e32222922905ff1e7217b113550019c86722bdd88b61b7e51fd93044bf50b 2013-08-17 00:21:12 ....A 17949 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-78aca2539a91a5299463f083fa4323aae9fb8dace38ad52be12ea8dea609d20a 2013-08-16 00:40:24 ....A 23309 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-89b277f5cf0378730f238baf86555100b843510303570c0b3f6743accf20bd5c 2013-08-15 20:56:46 ....A 160705 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-9a0c76617f5a482724a8c939e5a2331f7501dd156e778c3f4b8893ed8b4c9654 2013-08-16 20:47:40 ....A 20163 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-9fa98d86360a2865ec7f99a2f799989c27f30fa6183ae5b211e4b13f8c028af2 2013-08-16 10:32:46 ....A 174401 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-a8fbbb24f0376e8bf27baffb8e2dddc05b33406369d3a62728a720d4203bf60c 2013-08-15 08:17:56 ....A 443498 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-aa2717982f639c49485d6c1a00b49a8e62d670f6535a280fb4cba26a2dd98c1b 2013-08-16 18:08:12 ....A 19917 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-af2c912216b9df0ea9b835d5defe9aa14512a47082843ef4f85b5d9d6c0628b2 2013-08-16 16:15:12 ....A 170608 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-b0d17c29da55f231b819d7712489cd0fb8e0fc4addcef4dae8b83716038450a7 2013-08-15 23:14:42 ....A 8138 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-bca881e3e38b0e2a7499c84fc98ae78fdb255df2d5724a7a4dddf808cc50d286 2013-08-17 02:06:02 ....A 2590 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-c1423ce31ee53bb83aa72c846f645ca2660aa8652c4450f034c9211a5bd4a5b0 2013-08-15 23:26:48 ....A 174357 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-c33cdb3fa1e96bb8af336a40d2fa7bf6c6015ea85a41a122c7dfc83e5ae93b8c 2013-08-15 05:07:50 ....A 19503 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-c53932a7d74b966dcd6d55306cd77abbe1989cf9d6b985119c53688506243355 2013-08-16 22:44:34 ....A 174433 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-c8d291ea64a2c24a99181b38d02f15100a83b10a6301e4e189b83f076e557af4 2013-08-16 01:47:12 ....A 114109 Virusshare.00081/Trojan-Dropper.Win32.Agent.evqg-ee5c8499e21b9d544d1d05c28260ba3c075451361f30a779c8fe6fdb51317806 2013-08-17 00:04:22 ....A 63488 Virusshare.00081/Trojan-Dropper.Win32.Agent.ewxp-1fe6af3d704d2fc0c7acd58b069a31eec866668ec6e25f52354e6e61266db8db 2013-08-16 19:25:04 ....A 80896 Virusshare.00081/Trojan-Dropper.Win32.Agent.ewxv-cf8cdfce0042e8f354be31c9d83153a7d29faf590b84e51bc7d39bb54ff23f3e 2013-08-15 23:18:50 ....A 802577 Virusshare.00081/Trojan-Dropper.Win32.Agent.exc-0947c15d29cba6fd7e7a679c2000579e73590a63f5303228bb89453c4132ebc9 2013-08-15 23:37:40 ....A 721849 Virusshare.00081/Trojan-Dropper.Win32.Agent.exc-2b7ad5e9898348cfa065a3b9e9c387fff9e136f97cc815f002386ad93512be15 2013-08-16 21:51:08 ....A 822784 Virusshare.00081/Trojan-Dropper.Win32.Agent.exc-61aa1ac1ff789cf847e43293b942eeff5137c7902ed867d7f236db91e791fb31 2013-08-16 17:41:36 ....A 63766 Virusshare.00081/Trojan-Dropper.Win32.Agent.exc-79f2a1882de8478db179eecde193562fb10a1f9a804f003425c3f102f9861f3e 2013-08-17 01:16:20 ....A 24097 Virusshare.00081/Trojan-Dropper.Win32.Agent.exc-aa002ffaadd7b322f44eb98727632328a49b3b5152582d137b8816bfadc51a92 2013-08-17 01:13:26 ....A 24427 Virusshare.00081/Trojan-Dropper.Win32.Agent.exc-b1fc90c1f4f65c48a19cc6c2c1239cc8e0f4fb72d5b1bf98d2d2aa8ad12d0757 2013-08-16 15:24:34 ....A 629008 Virusshare.00081/Trojan-Dropper.Win32.Agent.exc-b1fe819a2d17adca5084f97f10548987b4ca63ddf220e4aefb63e69ddb5d9a0a 2013-08-15 21:02:14 ....A 85574 Virusshare.00081/Trojan-Dropper.Win32.Agent.exkk-bbab36351e38455aa378bfacae4546e3ea9adb8a05f01d2a9bc0b770b1468ba8 2013-08-16 01:38:54 ....A 3977 Virusshare.00081/Trojan-Dropper.Win32.Agent.exkk-bc827c25b66e38102ef1e0970026e890f69a31cb9c760cc7e5ab2d12c24ecaaa 2013-08-15 13:25:20 ....A 85527 Virusshare.00081/Trojan-Dropper.Win32.Agent.exkk-cf95dbe43d4d50a0a88a86cbcd76f482ba43058a2a76eface04142b1d9886cbc 2013-08-15 14:25:08 ....A 403111 Virusshare.00081/Trojan-Dropper.Win32.Agent.exol-c810f39ce70441be3aea0133a5512ed9dfbbb9a3da5503b7c5242d070afc04cf 2013-08-16 19:12:18 ....A 75794 Virusshare.00081/Trojan-Dropper.Win32.Agent.exrn-1c6ae37f213014f832e4a2606ef5482b0bc5eb1243193097d571e84a39035d48 2013-08-16 22:29:08 ....A 75794 Virusshare.00081/Trojan-Dropper.Win32.Agent.exrn-c1ddc85d1ba79978f1ebf9f31008edda06bed1bfc935e0c60a4093d055e74ec4 2013-08-16 02:32:52 ....A 75794 Virusshare.00081/Trojan-Dropper.Win32.Agent.exrn-cea81dfd8e6228c0e3ff2aac8f5ef2eeb5010f191cfa4b54cb7ab4fb8c7d55e6 2013-08-16 13:52:12 ....A 5587719 Virusshare.00081/Trojan-Dropper.Win32.Agent.extv-b71cb0854615f9144790f8626c8dfa3e7cdb71a943773f914a5473992cf2e5f5 2013-08-15 05:08:08 ....A 226816 Virusshare.00081/Trojan-Dropper.Win32.Agent.exud-c00a8df335674c38694345918a9b0f30dbdfc91948ef7cf31847ff3133680da7 2013-08-16 01:02:32 ....A 114688 Virusshare.00081/Trojan-Dropper.Win32.Agent.eybt-b5fdac05585f9cc0dc84dec3ea16737567a681d8bdb7e9b1a865ed6116c6a7d2 2013-08-16 02:02:16 ....A 1343552 Virusshare.00081/Trojan-Dropper.Win32.Agent.eydk-a528851c3523939154c2cd78f2bb919fab9d0f0906d58225ac79e0466862a418 2013-08-16 01:04:22 ....A 43008 Virusshare.00081/Trojan-Dropper.Win32.Agent.eyth-a8eae2f60c908b7de7578a738b76593697fbd564a69d7cf9520339460275412e 2013-08-16 12:01:32 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Agent.faat-c9b0bc621a075ac53beaaf5f0ce722e9a988d1b8337df89546b4ec58a29a14a7 2013-08-15 21:42:28 ....A 2323456 Virusshare.00081/Trojan-Dropper.Win32.Agent.fapt-cf49e1306bdc104c5b5386d48a7dacadee9d6a3c2ac2ec87747ded05f3f095d4 2013-08-16 01:46:28 ....A 9605 Virusshare.00081/Trojan-Dropper.Win32.Agent.flke-bd61794704c5b281e063358c07e43e226e3268daac2a3669d35648a2471ff811 2013-08-15 13:17:24 ....A 180230 Virusshare.00081/Trojan-Dropper.Win32.Agent.fsit-4e137f2a010272ffb6443d7e101f7a08afbc7c91515b8447666412537090c5cb 2013-08-15 13:50:46 ....A 524630 Virusshare.00081/Trojan-Dropper.Win32.Agent.fsit-abc468509ee0510e29bda4163c01721d33d36741e68edb69678087b1cfae7045 2013-08-16 02:29:04 ....A 16552 Virusshare.00081/Trojan-Dropper.Win32.Agent.ftu-bdc7e2f3cdfd4d4dd5913c82269d0bf55fc477329285f7ed5765346e10e11578 2013-08-16 13:31:56 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Agent.fxpi-3152c9bdff8de018a86588492bc75d7a9eeb6781351ec5465c230a452a230038 2013-08-15 20:53:46 ....A 207360 Virusshare.00081/Trojan-Dropper.Win32.Agent.fxze-cd82cec308a73f7d77ac84c5e2578c3fe726d0a94715d84de0e6605bb07fff62 2013-08-16 05:43:54 ....A 22083 Virusshare.00081/Trojan-Dropper.Win32.Agent.fyah-1ac4c4a2e40769a9b3d300871deea7f308a3a24f6fa71b7aba754c9026553a8c 2013-08-15 18:33:08 ....A 32704 Virusshare.00081/Trojan-Dropper.Win32.Agent.fylw-778855e8025982175081deda38bfd8408a6cc4f3d47970c1600b287d687f177e 2013-08-15 17:29:06 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.Agent.fzfv-bce737d8b2ddfc8c22dfca8b1812d1a53aec64437cd506e19a8399f809fcd4f5 2013-08-15 14:14:34 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.Agent.fzfv-ce309ec15c055d7f6fbbd13c8f65442e531090920d9ce4c88e0b7db0cf2dd767 2013-08-16 19:00:58 ....A 396597 Virusshare.00081/Trojan-Dropper.Win32.Agent.gafu-996f3ef398fef201c9b0192916939c5b3b3ddd3e567c007fc3df023c05bd15ba 2013-08-15 12:26:04 ....A 83968 Virusshare.00081/Trojan-Dropper.Win32.Agent.gatf-b5871dcb077552624d8aad689b2f1cafddee3bb1a86438ef7f89422d1fcf2f73 2013-08-16 00:33:44 ....A 513260 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-02f7a55c9917da625926fc0d2a7939d2575fdfcb9cdceb93852e8988d40e7c7a 2013-08-16 00:31:04 ....A 838152 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-a435aa2e18fd53c5001de1faa1035aa222bbc10109e790ad64ab57449f9c3975 2013-08-16 00:57:24 ....A 209828 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-a97813c11a5b81afb05206f313705d13cf47d7023a89a9b3560d45eed1e0a113 2013-08-16 23:13:58 ....A 1209426 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-afd468e894987b63ba8f3ceee80c6cc80586e8a132f36a9c0127766fd47d9ddf 2013-08-15 23:50:48 ....A 2544613 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-b104240fae644ff4940b44812aa72be5bd5f2959cd1b80a2a7dca55ebb8e1740 2013-08-16 01:22:32 ....A 78142 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-b55314c786d966ebe2268d6bb4c8e450dd4140a169b45c6179be76fd0527aabf 2013-08-16 20:53:30 ....A 1923643 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-bcd877612bf4fe6b44f258c558756058798503787517d14d6a5d8249424120c1 2013-08-16 14:04:50 ....A 881268 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-c1219b3d14e85e8a452a127f93062a9bd0723ff503ed2c41cddaa85201861bd6 2013-08-16 04:12:08 ....A 600409 Virusshare.00081/Trojan-Dropper.Win32.Agent.gato-cd0c25b6934712746ff6bf2b02be1afe48d8ee3fa5d52d6c31b5d30f30304d2e 2013-08-15 13:42:38 ....A 44968 Virusshare.00081/Trojan-Dropper.Win32.Agent.geke-faa0a96f954a2c71d23cbfdc156daac47ef528d53a39e0c05c77dde1677cd5bc 2013-08-15 10:11:24 ....A 299074 Virusshare.00081/Trojan-Dropper.Win32.Agent.gfcw-aab70b3964e42252b32bfc560fa46417e7c327525b0c026d026f8b11ea8d3586 2013-08-15 23:55:10 ....A 299074 Virusshare.00081/Trojan-Dropper.Win32.Agent.gfcw-bdc3d1af0bc99fb511d5d335a63f6154915092cfe27f50bd697ac0afd51995c0 2013-08-16 10:06:38 ....A 376864 Virusshare.00081/Trojan-Dropper.Win32.Agent.gg-5d10cdd7db6fe4c277036ef4a9abeee9fb9883c49124f6562c73554ebf7adfef 2013-08-15 10:30:08 ....A 3403400 Virusshare.00081/Trojan-Dropper.Win32.Agent.gjnw-14675987b538d11b3fef792999854b1a8758667d745fdd84df8bb1ac13f007ee 2013-08-15 08:16:40 ....A 2388400 Virusshare.00081/Trojan-Dropper.Win32.Agent.gjnw-7495cfb1122d9f10e1e061fe92e95aebc7f4fd9c7a6443a205d4cd870e31a59c 2013-08-15 12:36:08 ....A 248132 Virusshare.00081/Trojan-Dropper.Win32.Agent.grds-4cbef40c4117ce58d781f5c0edcb16d4ac3d74ce65c4f06aa23560a620c312ce 2013-08-16 00:35:08 ....A 248948 Virusshare.00081/Trojan-Dropper.Win32.Agent.grds-d066281f16e6855a64f48a2663d0e3b0d84995e3cce70cb013a38433e522b082 2013-08-16 01:27:20 ....A 2066145 Virusshare.00081/Trojan-Dropper.Win32.Agent.gzkr-2a4bb5d21fcfb299cb2b428bffeb19a81144299385974a5ba24e0a513165394e 2013-08-15 21:02:06 ....A 110448 Virusshare.00081/Trojan-Dropper.Win32.Agent.gzmi-7ec61a2f01663a9bbcad9cc1db923780cd2b0443ec0787c07ecfef0abbfa1c34 2013-08-16 00:42:14 ....A 192512 Virusshare.00081/Trojan-Dropper.Win32.Agent.hhey-12290ae30d6372f18f5dba62a0f3d0e48fdabe213b9eb412197726a6a09ca9d2 2013-08-15 23:50:28 ....A 5824 Virusshare.00081/Trojan-Dropper.Win32.Agent.hhwa-8c6823150673f23ef5f2dcbf0e81ed49477c76e0d0b3454dc6fcce3ef1a74d6a 2013-08-16 23:12:08 ....A 595684 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnms-4ab5286570dd44c5adfe873c5224694365e790a1ade4f4e1e64034af6b588b68 2013-08-16 08:38:36 ....A 567685 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnms-62cb0a60a3b5a411d26ee7185999cf2f6bcee584304f523d8b6f24b578919113 2013-08-16 11:48:28 ....A 498347 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnms-708dddebf1dc057087284d411a63f8d510d73998dddc6753a4174f83256237ea 2013-08-15 20:53:00 ....A 381369 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnms-7cd56b0b3adc2d1d0331c28dad7e8bddee6399798d518148349507afd363ea9f 2013-08-16 17:42:04 ....A 442719 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnms-ad935cd2b18749a482ef315cda6ecd4423c14da19bae8f176f7f46b38a4ba43e 2013-08-15 03:24:54 ....A 643081 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnwd-043b80eb82176007c14cb2d762f3cece98f8a0db88e76c83e5282cdf83482b82 2013-08-16 16:59:32 ....A 643081 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnwd-2e6b01aabe31399d855a09339902c154ad741e4c00aa6aca00cc3fdaaea341c9 2013-08-15 05:43:38 ....A 643081 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnwd-3e0e7cbc266db154a9526b6a3a012aad948687dd7dc944abee841dedc0063445 2013-08-16 04:46:42 ....A 643080 Virusshare.00081/Trojan-Dropper.Win32.Agent.hnwd-a45ca15dc850daa67ce47e955fbad1b1f5fadb271bdd0754775a61d2510eab51 2013-08-17 00:15:12 ....A 39936 Virusshare.00081/Trojan-Dropper.Win32.Agent.hvjq-0a9e763b43739f1f49e101cac11e172b3df901f690cc24c50b01f6fbfe2cd9f7 2013-08-16 16:07:52 ....A 96256 Virusshare.00081/Trojan-Dropper.Win32.Agent.hvlb-9db100a0dc05a8e8f17e6e4e714d8cfc841aaef268d5a3281ab32b7cc728f0b8 2013-08-16 19:49:58 ....A 1005056 Virusshare.00081/Trojan-Dropper.Win32.Agent.hyxi-b07fae94a6efedbedd3936e87e23172295cbca8d2490a91168c05748798c5d7f 2013-08-16 15:59:32 ....A 786432 Virusshare.00081/Trojan-Dropper.Win32.Agent.igt-b53c6008989f2d98165d0ce00fbc122633cd90983878c30cd02614ad4f8d48d8 2013-08-15 05:00:30 ....A 1297762 Virusshare.00081/Trojan-Dropper.Win32.Agent.igt-c4baad285fc7897ad13b2c245196dc2246111d1b97775a2191b2733d49bdf7c8 2013-08-16 17:15:20 ....A 212992 Virusshare.00081/Trojan-Dropper.Win32.Agent.irna-9ea5b2efc3848958e93b509459438d73e7cf6ec3e5e2e12d4cc1871e95ffda8f 2013-08-16 22:36:02 ....A 176331 Virusshare.00081/Trojan-Dropper.Win32.Agent.irnc-c7a899f4f2eb2a6fd075bfb2bc6f4803df78538abb423f6d1ee4bac349d397ff 2013-08-16 12:57:26 ....A 41472 Virusshare.00081/Trojan-Dropper.Win32.Agent.irol-861b9fc7f15f5b866f3c5185bb8f2e19769551c3969b8687447b0d200a953690 2013-08-16 18:15:58 ....A 278528 Virusshare.00081/Trojan-Dropper.Win32.Agent.irol-b12ce852a8c787025eb770f3a737b0865c5507bf4f090d70dd117073365a767e 2013-08-16 01:53:10 ....A 51712 Virusshare.00081/Trojan-Dropper.Win32.Agent.irol-b73e07aff44400f4dd4e86d2c9b8c3de644fa67aefe82066868db19a213a96cd 2013-08-16 00:01:06 ....A 126464 Virusshare.00081/Trojan-Dropper.Win32.Agent.isgu-b0811f79130b34f6efc7a91f9bf09ee47be220a983b9fe56307279f2ffd253f0 2013-08-15 12:35:52 ....A 100066 Virusshare.00081/Trojan-Dropper.Win32.Agent.istd-a4d10efcaa7553de8ec22685dff42b856f5219a09a814df10879fb0e3217cbed 2013-08-15 05:09:34 ....A 311296 Virusshare.00081/Trojan-Dropper.Win32.Agent.itos-b35bbbf642596967ce1ed79f0a07afe6b2262a099a6b9b1b4709e199b8d15e2e 2013-08-16 22:38:06 ....A 166400 Virusshare.00081/Trojan-Dropper.Win32.Agent.khqe-635e3269735c78fa438d41d21917f420262efd68de8058adc909db8ccc184c2f 2013-08-16 22:03:48 ....A 491520 Virusshare.00081/Trojan-Dropper.Win32.Agent.kwoi-7c57648c28d10dceedf9346d5037441d5cce4b8c21573a749047a4b98e9d759e 2013-08-16 00:51:24 ....A 12370 Virusshare.00081/Trojan-Dropper.Win32.Agent.md-c8ade9b3b8c9bb199dace90eaebc4d233b8f2c76705f51380801e95398fb0841 2013-08-16 04:53:26 ....A 567010 Virusshare.00081/Trojan-Dropper.Win32.Agent.mo-c2512228d60fed2298efbb9f743a7d1f8a350f29917247f806b3a7fdb075e2b7 2013-08-15 13:17:54 ....A 674571 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-0876b9cf3693c187684aa397305c004b949dfcd1d54e7b41ea083ebae369cb40 2013-08-16 01:26:16 ....A 674332 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-30bb5e34a713bea154d3c163b36fd22563311d41360b384f2b74b699351ed3bb 2013-08-15 05:01:18 ....A 677844 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-320615984c77ef4dc6b0b6179f7dc1a887f370955677f1c5bc40f959ae7b2f67 2013-08-15 13:40:48 ....A 674338 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-8b046655e8dab976a8f63d92069ccf072adf6bb4dfc14471dfd1e4b9a4a53853 2013-08-15 13:13:24 ....A 674990 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-9266af82b8c9dc0cfc51bdf7c776c62a04e3da6ce275cecc20f6eae5f5f2ab8c 2013-08-15 06:34:56 ....A 207116 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-af9472cc96163bb5eb94fe7bcaf159a2ef2240b20de4f36db72751ec9c134a77 2013-08-15 05:19:40 ....A 674344 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-f0f488ac0f5e70c24b6fffcda4bba9ca45593b7a10c036d88f57e7b7142d9485 2013-08-15 18:33:50 ....A 675360 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-fb5631b12aebf9c5150359419c86af4f479b2646e28276962cbc2371ea978973 2013-08-15 06:32:54 ....A 674511 Virusshare.00081/Trojan-Dropper.Win32.Agent.nofu-fbaed8b0ae24a22606495cf7e9aa2bb8dd2dc571f4f92a911a92bc0735c7b04c 2013-08-16 12:15:46 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.npdp-55fee8374e9b522ce049758fcc813c6255c0ec9aa1ce50ef30c5a59928b300d9 2013-08-16 01:40:10 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Agent.npdp-cec075676a6e9701e72a386c3c1cac08fe18e422ee0a24d3b24b562425036ccc 2013-08-16 19:36:44 ....A 71680 Virusshare.00081/Trojan-Dropper.Win32.Agent.npmx-159bfa5e900040c8b809945993a91e2dc2b9058ca20311fbd05714baa9724304 2013-08-15 21:39:40 ....A 474624 Virusshare.00081/Trojan-Dropper.Win32.Agent.nqbv-b5809cb5557ef67a8685cbdc234e69074de3be985f087a01a9cc0597f97d8635 2013-08-16 23:36:28 ....A 2204672 Virusshare.00081/Trojan-Dropper.Win32.Agent.nrqm-3340ed97de79c294e772c9963fd11fbac0be5d984f8a904eea14387952bf1806 2013-08-16 23:20:18 ....A 239794 Virusshare.00081/Trojan-Dropper.Win32.Agent.nrqm-a95cb9be7d8244e5037e1d61aaac02b4bd3f859e31086a7667657efda2d15e3f 2013-08-16 01:25:22 ....A 524288 Virusshare.00081/Trojan-Dropper.Win32.Agent.nrqm-c9e49ad3c9ed799c4a972e596f8a3bf833cf9fc259da4d1c63f9bd99344a814f 2013-08-15 05:51:28 ....A 8035328 Virusshare.00081/Trojan-Dropper.Win32.Agent.nsii-d1ae9069908835b5cc16ad1a6a83477358af33e56a835a1e4dbad94fe6df883e 2013-08-16 23:12:36 ....A 574406 Virusshare.00081/Trojan-Dropper.Win32.Agent.qjs-cd5e00022fd92a353d0e2c82aa7476a9eb6c9381539d6cd2a08cbbff88516369 2013-08-15 22:29:48 ....A 533227 Virusshare.00081/Trojan-Dropper.Win32.Agent.qxl-abe081cdb459a6344627b210c214de9ae383d035400804082034169fc4c8609b 2013-08-16 23:22:16 ....A 35840 Virusshare.00081/Trojan-Dropper.Win32.Agent.stk-55b2f69a37580b04b0a464c963e289ca08fe136992e45aa958c26136c4a5f56a 2013-08-16 14:27:34 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.Agent.teswkl-c13b97e9d828d7b83d35685061df0d7ff3f712f63bb505cc549a35a45932500b 2013-08-15 23:19:36 ....A 1351680 Virusshare.00081/Trojan-Dropper.Win32.Agent.uba-c318eb2c8124261023a6946180dcb79c76b120546afc319750bacb6b166d5546 2013-08-17 00:28:04 ....A 632412 Virusshare.00081/Trojan-Dropper.Win32.Agent.wf-0f0e7e7eb87601e6ec2f22a5bab8f48feb2beb55c5d222151768536a28983fd4 2013-08-16 16:47:18 ....A 1004651 Virusshare.00081/Trojan-Dropper.Win32.Agent.wf-259a66a1957011378d42e209c366f72eece72b0875a294fd01d102b8ed8c13a2 2013-08-15 06:03:50 ....A 1109096 Virusshare.00081/Trojan-Dropper.Win32.Agent.wf-85692f1cd526082e54c07049caa632d798653f8035686b6e670bbbcea002f51d 2013-08-16 00:14:24 ....A 524288 Virusshare.00081/Trojan-Dropper.Win32.Agent.wf-a3a87b9cdd5c5ec3416daa6ac38c8d5b38afceed445656d2f314f85f6ffc1de5 2013-08-16 16:21:44 ....A 100864 Virusshare.00081/Trojan-Dropper.Win32.Agent.wf-bb8d4d79db61fd8a1cf9e070aca43b4e30a05a2dfd94c4eed977a6ae73a7e7b9 2013-08-15 23:25:16 ....A 217600 Virusshare.00081/Trojan-Dropper.Win32.Agent.wf-c2a2965d11892b0eb1b55824b3aa5b67151e143eb1b37fe9ec7f1af17abcf6b6 2013-08-15 13:29:18 ....A 640182 Virusshare.00081/Trojan-Dropper.Win32.Agent.wf-cd21203fd4a3909f1262dcc8e16d32014f48097e62abcaba1f2f05ec57f04ba3 2013-08-16 11:06:30 ....A 22653 Virusshare.00081/Trojan-Dropper.Win32.Agent.wma-41e7ed2ab5e93460983920152518408fcdc15e8c3e9e8ac041a8f5f23e88078a 2013-08-15 05:46:36 ....A 8192 Virusshare.00081/Trojan-Dropper.Win32.Agent.xmn-15b4d6b09f65754c55ab0cfd4f54a4f7bd2c52e25a49673e8226663ceaf838cd 2013-08-15 21:42:24 ....A 8192 Virusshare.00081/Trojan-Dropper.Win32.Agent.xmn-1b8d3b7770e6b0030b8415b1b2a178fa4553ceb56274d94a352c2332d6521afb 2013-08-16 01:39:08 ....A 296448 Virusshare.00081/Trojan-Dropper.Win32.Agent.xmn-c28d374599ef6ed3fa8a2b90540478aa7e62f3369bd7fc74ebce66df19feb87c 2013-08-15 13:05:06 ....A 93696 Virusshare.00081/Trojan-Dropper.Win32.Agent.xna-c331c8367bf2cc351629eb3152ebac29e1bfd36d62c80b5326405878eb106e71 2013-08-15 18:08:28 ....A 109781 Virusshare.00081/Trojan-Dropper.Win32.Agent.yf-6a1af226562d4b8ad21d0c9d8194e6ac1792f60b8b1c41e3f928742d95ecf668 2013-08-16 04:22:56 ....A 660480 Virusshare.00081/Trojan-Dropper.Win32.Agent.yhs-b0582cdfff2d7d634319c6aff637226e59350067d13ec331f90da6f44bfedbff 2013-08-16 12:41:58 ....A 203090 Virusshare.00081/Trojan-Dropper.Win32.Agent.yt-aaf0ca29e6351c9973200d55dedd62c7865d73378495064226c53999d6f52a9f 2013-08-16 04:54:46 ....A 127488 Virusshare.00081/Trojan-Dropper.Win32.Agent.zji-bcce0f1094cbd4e15cfd549b056169238e9d6effcc1f4ca95e45ae8779d1c205 2013-08-15 21:57:10 ....A 147456 Virusshare.00081/Trojan-Dropper.Win32.Agent.zlo-bcbc1ed605b7fc2ed1bfed7907e84429adf6fe5de0ac6ef221b73fb4b7fbb412 2013-08-16 04:56:18 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Agent.zyq-b6d543b92dbd28b030d41635befb2264beefa15f49751299e75b02de8e20ca91 2013-08-16 00:08:24 ....A 104530 Virusshare.00081/Trojan-Dropper.Win32.Aholic.cb-bc946156a87541b192ada85d9a81320a89ee08f34fe8c25b5ec2f11c49410ebc 2013-08-16 15:46:32 ....A 810060 Virusshare.00081/Trojan-Dropper.Win32.ArchSMS.a-9ddbba0a36901e805e5c2b88a7251f15acad94e76c2c86a24bc74e08385225bb 2013-08-16 08:56:06 ....A 610241 Virusshare.00081/Trojan-Dropper.Win32.Autoit.ad-b5f1dee4e0de44b3725508582de1466f512e882c6c898d4cc890fd0cae4238af 2013-08-16 01:23:36 ....A 10797118 Virusshare.00081/Trojan-Dropper.Win32.Autoit.bdc-73d3367b5ddb3907377e99de6d8d000d496bd756e28c56ff13102b3d6d852bc1 2013-08-16 23:00:46 ....A 1154298 Virusshare.00081/Trojan-Dropper.Win32.Autoit.bdy-7577990f360e25d274db7119020025e2c81040236a1f66b7b5a8aae812dc4f73 2013-08-16 11:38:14 ....A 653604 Virusshare.00081/Trojan-Dropper.Win32.Autoit.bfe-35d7ab6803243965c2c0818db3723d75653b35eaa1f9e933108cb70b1ae2694f 2013-08-15 06:07:38 ....A 522148 Virusshare.00081/Trojan-Dropper.Win32.Autoit.bfe-750c0e6e4c35f00dc2e26bee6a40d7a4a1736d7d849757f8d42033f9360d173a 2013-08-16 00:45:06 ....A 522148 Virusshare.00081/Trojan-Dropper.Win32.Autoit.bfe-bc709ded719b1f0366ed607d6ef2a85ec534bb998ddd6ba35cb2d982e20c83fb 2013-08-16 00:36:06 ....A 522148 Virusshare.00081/Trojan-Dropper.Win32.Autoit.bfe-ff5efb6732ad5287e783613fa9d06b9d7011b920b135d259790b2c323f1424b8 2013-08-15 10:12:06 ....A 1318256 Virusshare.00081/Trojan-Dropper.Win32.Autoit.bko-7380ecb105f2881e2f6a90577bf79ca04b5825cceaf4aa2f8d1b36338685cb0c 2013-08-16 20:17:36 ....A 1943210 Virusshare.00081/Trojan-Dropper.Win32.Autoit.fp-78695272132152286988b373cdf74730217f84b4e40228d9988d38e00d7b8df9 2013-08-16 18:28:44 ....A 875554 Virusshare.00081/Trojan-Dropper.Win32.Autoit.fp-bbd99c0c4568042ffb8c935114aaa8a68d17d5c43f9188bf86ca6b5c6aaaa53d 2013-08-17 01:08:48 ....A 512831 Virusshare.00081/Trojan-Dropper.Win32.Autoit.k-9a5a3f39708b88ceaa0cc77c3df3cce7d161bbf29a5595bce25639799c4b69eb 2013-08-16 01:31:18 ....A 1087211 Virusshare.00081/Trojan-Dropper.Win32.Autoit.ol-a8e4d78ce231aa2be7b5143bae39367a43f00612feaa32b29f573bcd8e87f1c8 2013-08-16 20:02:14 ....A 707282 Virusshare.00081/Trojan-Dropper.Win32.Autoit.ol-c8cb20fd3d68ee29ccd00d8c7650af4de90fc741256b3c3cafbcfd6373785f4f 2013-08-15 17:32:28 ....A 3789545 Virusshare.00081/Trojan-Dropper.Win32.Autoit.pa-ab5947b23aa178289f6ba7201c43b2ed80effb6e4906a135cfac2c152066935b 2013-08-16 11:01:34 ....A 5309035 Virusshare.00081/Trojan-Dropper.Win32.Autoit.pa-b64a9e4e228816f8124d20662fed03c6a58fb24939c3314d3449200464e53329 2013-08-16 19:42:44 ....A 2955305 Virusshare.00081/Trojan-Dropper.Win32.Autoit.pa-c2b4c9109ea8e74e449e752e05ce9dfc31b57a43e6a83f4cac84baa657060e8a 2013-08-16 00:19:32 ....A 1766953 Virusshare.00081/Trojan-Dropper.Win32.Autoit.pa-cd64a4d8a735f2a3f8f1284e66b3d421f7cbf922f197ec6e3ee3a517c909bb5f 2013-08-16 00:19:28 ....A 864878 Virusshare.00081/Trojan-Dropper.Win32.Autoit.pfq-1e5c471c10e9f59277153f1258c5bf710517cccb0e525de6d7eb6898130dc446 2013-08-16 23:39:32 ....A 170496 Virusshare.00081/Trojan-Dropper.Win32.BATDrop.ap-b06483b3a685a7164fc8973ba942a08c176a15711a17fb34af5e3ff23d64bb51 2013-08-15 23:38:08 ....A 174592 Virusshare.00081/Trojan-Dropper.Win32.BHO.jd-b5e5c0e8ca35a1cdc25362bb6037bb72195d65eb115179348739de5eb24358e8 2013-08-16 15:50:38 ....A 203776 Virusshare.00081/Trojan-Dropper.Win32.BHO.jd-b75d21a31a3b7ae536f3d371ac65ec7926d3c50e4c0dfc907d16744ec49cdf17 2013-08-15 22:25:20 ....A 202752 Virusshare.00081/Trojan-Dropper.Win32.BHO.jd-bd39ffb3473fbd300e53039f4f194fd14284b94f5fb9fc7578ee4db1aba4ec79 2013-08-16 01:40:16 ....A 133952 Virusshare.00081/Trojan-Dropper.Win32.BHO.pl-a58708476efa02e5711ca02e9dc62cf4ada04edc6c51534e9f549b88db0934b0 2013-08-16 21:04:54 ....A 226304 Virusshare.00081/Trojan-Dropper.Win32.BHO.sk-2c6d645a180c4377b4a17161dc905a807a23bff791f8bd6e2198bea090ebaf3d 2013-08-16 01:47:54 ....A 259072 Virusshare.00081/Trojan-Dropper.Win32.BHO.sk-c1ef331a0dc0ba514963e40e17a5a4bd2c4af6bd58c3f391b0c486bda9d29aee 2013-08-15 23:27:00 ....A 25600 Virusshare.00081/Trojan-Dropper.Win32.Baky.c-18f565ed45775da789335edead7c61698d1b36920eb31f1142dfb23b017037a3 2013-08-16 04:46:28 ....A 963712 Virusshare.00081/Trojan-Dropper.Win32.BeJoin.c-c352f498a2641b6685147fbbeb5fafb2676019bea2d988e234028712bfd34002 2013-08-15 06:22:32 ....A 155648 Virusshare.00081/Trojan-Dropper.Win32.Binder.a-a5f1f05b7ac01380bde699d905e69015a44a9752590b1e2145b3287d73f0fec8 2013-08-16 19:31:58 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.Binder.ag-b08ab975a7be1db60217fc87203f483d898eeb81ae46a14c98206c9570e9cec2 2013-08-16 22:34:08 ....A 246578 Virusshare.00081/Trojan-Dropper.Win32.Binder.dah-a499df55509a668bc9b70a2c6219c9704cb5c770e5d7ded0e4979d0760b36757 2013-08-15 13:47:20 ....A 124312 Virusshare.00081/Trojan-Dropper.Win32.Binder.dah-c24d9766d19f948f6c3b400d133768b1c4dae1eb487cf0a4c4fa226cf0fa132d 2013-08-15 13:14:30 ....A 1178624 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-a59583dc5ec72052dbc2bbdfee015e2e1a198a9b2ff75cad6401afea8261771f 2013-08-16 12:50:12 ....A 3788800 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-a5d4c69b93258697fa3f599142c710d5da2bca7de06fdeb0e529529c963b1509 2013-08-15 05:21:40 ....A 591872 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-a8558cedd9ae70f92fe859efb5ed5acadf7b4872a27b154a5801efd538adee3a 2013-08-16 00:33:36 ....A 421376 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-a9c1cec82d70333bfc19cbe609d9ed8c71a2ae4e7179417ea43c34483c0ce809 2013-08-15 12:36:20 ....A 1855488 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-a9c874ccaf55519cc162045f27ed4c4ad84398e9db9c2d4c41bdc4d6b860f339 2013-08-16 04:11:50 ....A 669184 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-ab8442fd0f8564b72566b9248e5cd1349ac2c9eabf29d53022f28c48ec84314e 2013-08-15 13:16:00 ....A 925696 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-b07e5e30ba603efa92b96890106683c0a80bb894bf20038c5ecbb81a9f06d42c 2013-08-16 22:42:54 ....A 336896 Virusshare.00081/Trojan-Dropper.Win32.Binder.rz-c88a1c302dcdf03a66c91cc973fe0e5513b523bf209a6c817917640f996eb13a 2013-08-16 12:46:54 ....A 14848 Virusshare.00081/Trojan-Dropper.Win32.Binder.wt-a92796eec3c83bcf1af9849cb94becf0e5f667b28c15f33cb3a16dc783e8525d 2013-08-15 14:41:10 ....A 71734 Virusshare.00081/Trojan-Dropper.Win32.Binder.wt-c0ecffd68e5069df84f21ac3ba2d6c6480023dd5ea3d26ba2de4e41f3057cebd 2013-08-16 12:22:30 ....A 197189 Virusshare.00081/Trojan-Dropper.Win32.Binder.wt-c7bbe61b3ce2f2ff681c08fab79a2c1c5078366cdab27c88d695816fbd3ca596 2013-08-16 01:54:18 ....A 198802 Virusshare.00081/Trojan-Dropper.Win32.Binder.wt-c951be09a329fd49cca7ce5f3594779873d621a543daabaf586b36c128adb265 2013-08-16 23:25:46 ....A 285184 Virusshare.00081/Trojan-Dropper.Win32.Blocker.bk-a450fe9ef214b8f2e33541705c41ac282b4e48a5328ba80901250dd86678746c 2013-08-15 23:26:40 ....A 323584 Virusshare.00081/Trojan-Dropper.Win32.Bototer.bff-b1c1b70f5ab772052a1d3a08ad6ffdf9c44bf2735ea3fa44c367f0f2103cece9 2013-08-16 15:22:28 ....A 499712 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-210aed853b324452b818f083c01f594d550d99732a589515fc51bb460a38723c 2013-08-15 12:54:46 ....A 97820 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-2892e9660227816d864c3fa90c3eb37522458f0035390d2ac182e1bd755e9505 2013-08-16 13:03:00 ....A 473889 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-438edfc94fc7671245148a1a21f870a03f126d715e558792d1504cbae98cc70a 2013-08-16 20:57:16 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-55df860580ecbcde9716bcfdb961cfabd8fd13093c21bed132e53e9338855683 2013-08-16 18:21:38 ....A 512000 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-56801380dc738a8b5e3ac73208df943f0b9330298f3b63694d8ce68320c7b32d 2013-08-17 01:38:10 ....A 352768 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-6268514f33ae006be4d47a1f24bca4aaeed547ff252995383d4a7c7a59b536f7 2013-08-16 23:44:40 ....A 532480 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-74ec3b41ceab3e1203284a7e5f255d4d83a47549354b3bf85edaaa5b7c3a0468 2013-08-16 22:44:48 ....A 536576 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-99e154bc39bc9c6d15613c5a28317304414293893c801ce59cf5b47ae93a03c6 2013-08-16 18:30:46 ....A 491520 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-a38bd8aa01aa7738f94ca761a81f8a78942554211621d1c1794b5b2896bfe19e 2013-08-15 05:40:12 ....A 483328 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-a6e7a97ff421c1a2c9017098255b38f7c49d3c7bab2a4aa525e95d6592cef864 2013-08-16 01:28:38 ....A 577536 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-a8fc754e6cfd6271ab7ef38647c59160f14fb07ad83f128889a16409260ffc58 2013-08-16 01:27:58 ....A 561152 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-a9aed37c70ca19b9c5607e08c3fba5dc12f1129bb721b798d144b886589587b3 2013-08-15 06:23:34 ....A 634880 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-a9f45344388d13cb41481838cb147afca56fc21a37705636a0aff5e6dbafa787 2013-08-17 02:22:42 ....A 565248 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-aa987d58238f3f5ed8f9f33fce61e60f5c73f894089f0265d72de50f2ed62dca 2013-08-16 15:45:40 ....A 606208 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-abd908e90a295905d40e0a3f12d9f8fe216e059c160976432b868a012a91970b 2013-08-15 13:12:56 ....A 552960 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-b5646f09d03d70bd72a69dc4cbefacced6172e2c1ed887e95aea1f56d7db87ae 2013-08-15 22:41:20 ....A 479232 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-b71c7c96ed2ab1bd071f75f25bba95236aca7545391a1dfa51fa1f92fd80c80a 2013-08-15 23:25:28 ....A 528384 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-b77123902c327751da9dc3dabde6f4f9af41fd7cbe13f88251747d01c55dcf7f 2013-08-16 21:25:56 ....A 516096 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-bc68e5cfba4235d10e96357f7b5d57c0b27f02b36dac31d8d8b6edf8a3120bf6 2013-08-16 18:25:02 ....A 589824 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-bdef183cf2394ebb17b248d1bb29e84bde43fe77e1803c6ed08d4071a134d027 2013-08-15 05:04:06 ....A 540672 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-c077742f14bfb6fdaaf1418d6ef231e1286cfeaa554e683279408cdbb726171f 2013-08-15 23:18:22 ....A 598016 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-c3f2c01dfc9e250fa0a8e3ef2b25281f14ea0c40266141f660c4312d47629958 2013-08-15 06:08:04 ....A 487424 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-cb550e2a4251e354065c776957da95bae8c1b2337935b7564714a28a23ef6ae0 2013-08-16 00:30:04 ....A 408576 Virusshare.00081/Trojan-Dropper.Win32.Cadro.eqm-cd008701a39f3f1f0459ed0f9d1ec8761208c599a1c07f85d7dca8abed926827 2013-08-16 21:39:02 ....A 390656 Virusshare.00081/Trojan-Dropper.Win32.Cadro.exa-5b1789967254593a2c760684fbe1082b95248c8828000a26021f73fe46e6a3c8 2013-08-15 05:48:08 ....A 390656 Virusshare.00081/Trojan-Dropper.Win32.Cadro.fcc-a6b763b108693e7240f723baabb80320a5329d4700143f0660cc1d9a0622a0d5 2013-08-16 17:36:06 ....A 393728 Virusshare.00081/Trojan-Dropper.Win32.Cadro.gaa-7832b36254887ad513f16434b5f7657908f3fbca5662c55347b98173f3668206 2013-08-15 06:25:40 ....A 394240 Virusshare.00081/Trojan-Dropper.Win32.Cadro.gaa-c0e9b149924bd06275a90abf5dabe7daa31e5f682eff650910229c1eb6f7b7ce 2013-08-16 00:29:10 ....A 353792 Virusshare.00081/Trojan-Dropper.Win32.Cadro.gfi-b52921befe4390d29a53e97b118f3726070b984ba2d8c1dbb85968c7453cf697 2013-08-16 13:37:26 ....A 353280 Virusshare.00081/Trojan-Dropper.Win32.Cadro.gfi-b651da90f2ba1e84903f0793f10797d026f7a6aba47b75b101e6384163aaa05c 2013-08-16 08:50:48 ....A 353280 Virusshare.00081/Trojan-Dropper.Win32.Cadro.gfi-c1495f0221ff1eecb70fa8adb4b827ac995be5c8f954e1875961a703576b9c06 2013-08-16 00:40:34 ....A 354304 Virusshare.00081/Trojan-Dropper.Win32.Cadro.gfi-c736b2ddca5f9bbe5f98f0573102b1a004316c140e16c7c8ac5707c8d1b826e8 2013-08-16 17:56:48 ....A 353280 Virusshare.00081/Trojan-Dropper.Win32.Cadro.jay-19b800685e103dbe386e2a0ab9a81c78905506b79675ca8e87db0c1c32752e1b 2013-08-15 13:14:14 ....A 450560 Virusshare.00081/Trojan-Dropper.Win32.Cadro.jmt-b7e56d5aaf081e05f0c6253126e69ca916a8b2259e70150937b07a6a3ca72619 2013-08-16 12:11:04 ....A 394240 Virusshare.00081/Trojan-Dropper.Win32.Cadro.jmt-c1d3818982fa0770fa819b752bc96470c4d8171055a24a92aafd19cb1fd6c8af 2013-08-15 05:48:30 ....A 483328 Virusshare.00081/Trojan-Dropper.Win32.Cadro.jvi-44e8675f8b9989fd6aa317560c2b4b2f16112e924de797f0abce55608b9c68d4 2013-08-16 20:38:06 ....A 475136 Virusshare.00081/Trojan-Dropper.Win32.Cadro.jvi-b524a1bf94284fae4b9d471be0e5d65b1ed88f0259d3efd7cf4d470844567ab3 2013-08-16 09:26:10 ....A 347648 Virusshare.00081/Trojan-Dropper.Win32.Cadro.nit-b13cf0dd683abfb4bce72bb400964bb33d9c026800b923b334c37f433350f627 2013-08-16 21:31:38 ....A 348672 Virusshare.00081/Trojan-Dropper.Win32.Cadro.nit-b6e4243b4192a83f503babb9636e2d0740257db1f18838d16728d6a1cbb9b344 2013-08-17 00:29:20 ....A 390656 Virusshare.00081/Trojan-Dropper.Win32.Cadro.niu-cf0d7fa73ee78abe2620f7732981af413cda59467c349ee8e5382173eeb3d06b 2013-08-15 06:25:20 ....A 192975 Virusshare.00081/Trojan-Dropper.Win32.Calimocho-0c3b32acef6501219919c2b4d92d6829bac333eafe88f0a2c9b0b1f415485908 2013-08-16 17:05:00 ....A 67613 Virusshare.00081/Trojan-Dropper.Win32.Calimocho-af25e7839e4c32c8a2cb6956d3b7ee223a434f766578dffae3286f81f023d123 2013-08-16 16:46:58 ....A 290816 Virusshare.00081/Trojan-Dropper.Win32.Chek.ah-a943fe151abb7c3eff40d8572ce04de306f9004f459fd7d6eb9851dfc752d16f 2013-08-16 14:32:30 ....A 290816 Virusshare.00081/Trojan-Dropper.Win32.Chek.ah-bb3db7635766b42571c5afcef6fabe72a48d4690d362005e2f0c82b6bb1978c1 2013-08-15 12:30:46 ....A 201364 Virusshare.00081/Trojan-Dropper.Win32.Chek.e-b578d8a208bfd785778cca93dab26df34698cbff27a96375f70dabe0a221b179 2013-08-15 13:51:32 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Cidox.acz-b61d1e309021176c38e2bff6039040e916bb5ac04b612973cf6d9801ba6871d3 2013-08-16 16:17:48 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.Cidox.adl-9e3d03f75ebd235f0b1ef5645f6a9389c22b7e741f6643a5ff680dd2f0c0a88a 2013-08-16 14:16:56 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.bjk-546e6b8205dc7b79deab7f48afebf2d80ae59144e316a2a4353aa91530d6ac2b 2013-08-16 19:38:50 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.do-b1a1b0b25b56833a0fc94d43da7578863828b9e438a80c71fcd2e5ac7e4062b9 2013-08-16 14:31:50 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.Cidox.fki-bb0a20c141da539c3c83ed21ef686729cae704d9def05cc0fa95bdf56cdeee43 2013-08-16 09:39:24 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.hne-c19234437bae2d3944327e08b64f7b060a53aebc3633d49ba833a04505ffb648 2013-08-15 04:59:38 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Cidox.hnh-a8c3cdd3e00d2e42fbce586ebed8dbf35abae000debd2ddbb0af3fdfa034654a 2013-08-16 22:23:32 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.Cidox.iel-bb9f0cbda2c29077958e310bcd7a51e12e445f58e8ec41e1533c3a5e9109564f 2013-08-16 10:41:22 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.Cidox.iel-c178bf6125682f7a9b2a152372ee938f1dfe66ee4150f7f9136b47131fcab09b 2013-08-15 22:03:54 ....A 66082 Virusshare.00081/Trojan-Dropper.Win32.Cidox.iel-c342da52458cded9e279e8fa6cb6378f33d26e36730d887f5ea007bf1677c2cd 2013-08-17 00:22:38 ....A 118784 Virusshare.00081/Trojan-Dropper.Win32.Cidox.iex-65da4610310e2f8baa8aaa444db13314395b0a1dde846c6d1e59a0c154ba2ed2 2013-08-16 22:34:14 ....A 118784 Virusshare.00081/Trojan-Dropper.Win32.Cidox.iez-20ea708530ea4c0cc390e330f0f5a11021150d0880b9cae9f15a61e9956d7e34 2013-08-16 22:24:20 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ifr-b68c9a9b4317cc37407fd3a69a752eb670df04a3050b24d8d226c15ad2592fb4 2013-08-17 02:14:18 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ifs-98fdd24e75130124fc5212d7be706adb9e8e1fdfb322dce0843d3f0c1c7a47bf 2013-08-15 23:35:48 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ifs-a4df4914eba8db96700de2aac4cfffe33e481cc4fffcc1c079a800450557dbad 2013-08-16 04:48:26 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ifs-af25a366888c962c485738046bb38b3da8240609330af3d74a51e7f06aaafbdf 2013-08-16 01:15:12 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ifs-b0cfe63ceb426f16d7e4f5c51940b91d156bb6473bea99ea7f92e957da01ff3e 2013-08-16 02:00:20 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ifs-bb57ca5a3fd9a492aca0f34b08c8fe5fdc58ad40d066502a626dd55458d5618a 2013-08-16 20:50:26 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ifs-bb90c3a460a45c667fcaed9f06ca45b203512a6771c3380bd03c53c901d75f00 2013-08-16 19:25:04 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.igd-a8f5bd8eaa9269264c3293664c18c2619963aef735d0f6750d905c93dcdaca12 2013-08-15 13:41:16 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.igo-a49f3e6f8918194e3e0618d39471dd37d78641b08b97950cfaca301f633a3359 2013-08-16 00:46:26 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.igw-aa8c709ffb9208490475f2837c310e7725e1462f41d060204f4a5a83efee7b67 2013-08-16 04:21:22 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.igw-aad9f6b07155b5227eae9506ca9ab518e78ceea7132e28a281813f2dd764ef40 2013-08-16 01:44:12 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.igw-afaf4ac4e344516e87a73ad6a29069731b095c0bf898c7af0408cdc3130fef9a 2013-08-16 23:19:46 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.igw-b1cef0cb393100fce1e1077698b90b6030e0d4e1c97f13e01d90617e00d78403 2013-08-16 01:37:40 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Cidox.igw-b549c0f5dbf1e575e7f3b60cac5bcb4e4650cd8905909f113495b63b0183e2d3 2013-08-16 10:18:00 ....A 126976 Virusshare.00081/Trojan-Dropper.Win32.Cidox.ihi-a5237d2565dd52c17f0a34dc3bae6454ccb689f3879c921ce7dfc83ed2666329 2013-08-15 05:48:28 ....A 126976 Virusshare.00081/Trojan-Dropper.Win32.Cidox.imt-333f0f73172e532104c529f824ea30703af0f720cc2fb2b2da39c3432e62db21 2013-08-16 21:08:28 ....A 126976 Virusshare.00081/Trojan-Dropper.Win32.Cidox.imt-87fd077d14cbfda0b399e5a12aaf55569666eefb9e90d476aa83a4fd67b836f7 2013-08-16 11:37:18 ....A 29209 Virusshare.00081/Trojan-Dropper.Win32.Cidox.zw-c8c6982a299d8595496630c296b1e456e6cd21d4cf999fdc5faf70d872b70f3a 2013-08-15 23:22:12 ....A 825856 Virusshare.00081/Trojan-Dropper.Win32.Clons.alcy-1559853e4aa49caa66163a7d139d0f21f9a45229673015ae5dd87a6970896dd3 2013-08-16 20:56:50 ....A 96256 Virusshare.00081/Trojan-Dropper.Win32.Clons.avfu-cdc1315e1135e6a2fe8e36a48a964171f377a384f6a21438d535f48a337d85bf 2013-08-16 01:37:34 ....A 692224 Virusshare.00081/Trojan-Dropper.Win32.Clons.avlu-00e91306bf5d04c4a80626345cdbc4b9e9ab41f0a49a1a80368ae1eb52649878 2013-08-16 23:20:32 ....A 89092 Virusshare.00081/Trojan-Dropper.Win32.Clons.but-c1840c243d92d477d71ece91be22b8e94483013acc20229b003567ea4ccaea0c 2013-08-16 00:55:40 ....A 143920 Virusshare.00081/Trojan-Dropper.Win32.Clons.mnu-bb3d84ca1fa698d431fc6e2f12c5f8af4b90eac2722582812904532aec279ea1 2013-08-16 01:31:12 ....A 174592 Virusshare.00081/Trojan-Dropper.Win32.Clons.mqg-b7d496dfb98c9b3ee9943adc97c0db0e07c42ff6018eee9562dec42c911a00b8 2013-08-15 23:52:44 ....A 193129 Virusshare.00081/Trojan-Dropper.Win32.Clons.nui-cff4bbe3b0a8f03e631a0567de759567d0782e38fa3065fa7541cb91356689b7 2013-08-16 09:05:46 ....A 154624 Virusshare.00081/Trojan-Dropper.Win32.Clons.oat-a8f33056ca72b7b36e2227665da5bcfdb2ffe4559922ace33e630869a5353825 2013-08-16 01:40:44 ....A 49664 Virusshare.00081/Trojan-Dropper.Win32.Conser.gen-a3b400cd1027d0224b7d54b86fa163bc0dd3566bf18912c16c2b28a6783fe90f 2013-08-15 14:25:34 ....A 139776 Virusshare.00081/Trojan-Dropper.Win32.Cryer.a-c7e4de5a039b948a7d24ea25dbe77f92f7586e2bb6d44aa96d01bd441a2357a5 2013-08-16 01:02:00 ....A 2239152 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-1c2b8c11b3a6b4822567d45a47fdd094900dd7304255604ba8e0daa38a0410a2 2013-08-17 01:38:16 ....A 1771159 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-5e6e79301cc539f25bd9c5384fea0f72b52f0c2d9b079bfab5ec71cbf1068b7e 2013-08-16 18:45:14 ....A 723358 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-a547e1c481f615c764d47b415d2417118be20824c5c11e495bc71f92f9b99a2f 2013-08-16 01:51:56 ....A 443954 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-afbc4581c8a2e1dfd613d45df793cf5950e0dd5e8f75d687d8f9de6bd25cf40f 2013-08-15 06:25:44 ....A 209996 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-b1ad2c9e87250ce8d45ec83f7acd85d88e9f7f3977de00715ab7f276c7a2ae68 2013-08-16 23:46:26 ....A 1378516 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-b54aa33ae7d38caebbc8a950fee3550bdafdbc53abfad2b1bbcb810da41b4811 2013-08-15 12:54:56 ....A 428986 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-bcf4b3a91fb18c1df6ceb8b3951442966d6d3c855649bab34be615690219fafa 2013-08-16 16:23:04 ....A 386691 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-c92afd0c741532f944c74e82342bbf2239204aa437c243a6a3c3783ee6bca307 2013-08-16 22:33:30 ....A 131210 Virusshare.00081/Trojan-Dropper.Win32.Crypter.i-cf857eae62ca9419869bee8ae90516af68a54254d325c3d1d6e6e9da69573fc2 2013-08-15 06:09:54 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.Crypter.y-9685d1576f6612fd54e987877b9e72db0dffa3f4e1174e9c774034391e0c12f5 2013-08-16 23:40:46 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.Crypter.y-c7ed3d273eb9148c3c1b6f28410663e338102c6449455911e292f0c1412c2341 2013-08-17 00:22:58 ....A 67072 Virusshare.00081/Trojan-Dropper.Win32.Crypter.y-c9fe6c26bd16a2ba568fbe802398df6947180cdbf01cbf62f6fb818960c1bf48 2013-08-16 02:28:28 ....A 135168 Virusshare.00081/Trojan-Dropper.Win32.Cyns.b-aa1422ae94d0215a2af08c4f2b9cbc2b8b4c8ba15cfc8e41e2d6538abc37e5fc 2013-08-14 23:52:20 ....A 736839 Virusshare.00081/Trojan-Dropper.Win32.Danseed.b-a48cc2b4292829a06038d998f3ece17fe6c759f9a6240a3c039525d539e22c31 2013-08-16 00:19:38 ....A 86795 Virusshare.00081/Trojan-Dropper.Win32.Danseed.b-a512adf2f78e8903bae20effc10ade8d51dc84a890dc915d1d600c7d62d67527 2013-08-15 13:21:30 ....A 2901645 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bobt-4c5817df33a5aea3d1c66bad656c154aa71795b4d3037d48994df8bdd8c7596e 2013-08-15 05:56:12 ....A 430080 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bqfm-7e8c90f3daa5ccc5c2e8619167ca8911ee601b527b320e667d0aa2d4f1f3dcf5 2013-08-16 04:48:40 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bvmf-109df7c52e4719b3147901b9456dae345bedcbe29e99fa4afd7520aa3e7118a0 2013-08-16 02:05:34 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bvmf-7c461e03fc2b801357b310220c4f775f69e087d9572457d8275a0f519be1176e 2013-08-16 18:50:32 ....A 142848 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-296a20527577ab723d0ffeb05e219f379a9429622f2cf79524f5a57bdd574251 2013-08-16 16:29:40 ....A 144384 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-2db1b77fd0d1d952463c2036f14da05c8f6d3bb74898442dc21b0149186cfc98 2013-08-15 06:01:46 ....A 142848 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-3ff31fcf8d249de297e1bf01b096d2e045671e987fb9a8d3877de260d3faacdf 2013-08-16 19:39:10 ....A 385792 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-a3c77b30bd32da4245d6a9c0b400c44246927f157ac4202e7c81ecb8d2c5a30b 2013-08-15 22:45:18 ....A 442368 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-b7bf95b1ab4233dee7d6e546b4a0aa0d387ffbc40af698827b2ca0d2f6ec92a9 2013-08-16 23:07:24 ....A 350208 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-c0dd9e1480b3cfdf0f147b941990dbeb8b65fd9219f6be33978fa879d774f541 2013-08-17 02:25:34 ....A 315392 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-c72cfd5031adb95c627fe71a4049a7852d56d0a40556b48aeb275389e4bddf74 2013-08-17 00:54:44 ....A 258048 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-c793e93e89d1607b8177defb5cde9671281c7888e8787f09a281e65c792237a2 2013-08-16 22:50:26 ....A 322816 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-c8d05d07610d5d729505caa0a14a8fc4fc61e713e5926b47bec693129e498465 2013-08-15 12:22:00 ....A 313856 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwoc-fda86c099ab71e28f76faf93b8407e2cf0473e100f32f3f52778ad22e77735e3 2013-08-15 12:32:12 ....A 2740224 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwsw-c30f5569342d974b6a648e870ee6242dc62464272eb698d553df25a3aaee93ba 2013-08-16 13:06:24 ....A 448000 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bwxz-f0b2218e16b5390658aa4ad540536eeeaf97291e94cc4d3e2092c66075b619ef 2013-08-16 00:32:00 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-0847abc1d3a92b36bb2003f1347543a452763acdee56f39b60c4a1e628b67c3c 2013-08-16 00:49:48 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-08f465d25aeb89fe3986b1d844e3407b9493210998865958da147305495ceb9e 2013-08-15 13:25:02 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-14f64e71a25e65849e3e346f438722358294b9c85f2db3c659fa4b13ecface09 2013-08-15 22:21:48 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-17139e9cae1b54e219d51f741ca64cf311003895f31b42b5ef4ffa4f7eabd0a4 2013-08-15 21:02:36 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-3e42b5a1c23cb7ef0164efdb8132384755605b342c168f665d04c847e0865c60 2013-08-16 23:52:14 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-3f80b27ea2bb1c0993b1c73ea6bfa5cc27baef06e912745453b80b6cf06dffc0 2013-08-15 05:32:30 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-5173c101f2979f54fb861d855c457299a2d8c8ff9f231e61c78fd1e59cfb938c 2013-08-16 00:00:42 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-5c94619efd09c60f1a7181d569f41a7e969eaaaba087d95c2e0e10bab58a20c0 2013-08-15 22:29:40 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-5de9dcd45eed576952a630b835e772c0b6b59be7c8772725af0f6f25c5510351 2013-08-15 23:19:24 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-5fd44bd10a28ac4cd9c5fbd98c07d7691af02f197edc4829249614b00a3e2aa2 2013-08-15 10:10:38 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-6e462459ce0c15cffa7af8435020e1e1826b24d64c3b6f05ba34f45e812a6c4b 2013-08-15 06:01:00 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-745178b52fc27dd2aa9688e030f50b016ebff65f0bb0422947a4a5eb03c8c901 2013-08-16 23:41:20 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-7c59bc384d5b21e5f2b2090685f3bdcd704165adb949c50bc9b77c1e881cb9b4 2013-08-15 17:28:14 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-99ccac9f24ad5b241ba7944e235a17e60480dc9bf30fc24e3cc69bc5fdf461de 2013-08-15 23:19:20 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-9e767c908bbd5dc9419c1998975bf38ccca7c14a1435113c78ff032eff7510c6 2013-08-15 23:49:10 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-d192e91ab661532fce4d1bd3a6be38f8a6c0674b9e5a2aa317fd31ec7bf66983 2013-08-15 12:24:12 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-f2deec59de96733e5277f7d8331a1869abdd77228a9255450e085e3adf68de29 2013-08-16 01:03:14 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-f5b559e3d393c8c64dddb750f5b9164f5354ba6ad336300bd49b4c4e766d7b0b 2013-08-15 12:31:20 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bxxi-f680245de0b3e02ce8317fc9ace554d6a1d1efe938628d88013c8c59f8a4c761 2013-08-16 17:17:54 ....A 41504 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bylq-c9f99915375bd1e2d16192818f1fb8c9e62c62247a814009cff618102d92af96 2013-08-16 08:45:04 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-1702d9698835dc04fc0d205acbf62480a3386e24ea2a45ab0661b46807013de8 2013-08-17 01:52:52 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-49ee3b536bce0d982c0ae2fa3b25b50387f56dab6fca3bb0e09a66c8c0faf257 2013-08-17 01:47:40 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-58bf2e4325f7dba03a713a48af314f9bcea592bf25dc5a596262577da0be09d6 2013-08-16 13:32:56 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-72f6e60a403666755e9d0a7d7427a4caa1b5785de3e9e0b688e4902e291c70af 2013-08-15 05:02:10 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-a25a672d9fbd9abf7d4f439dffc015b1ce08a962e8c4a77cdc946d07b3d9fc00 2013-08-15 04:56:10 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-a2d09a63b16827667c43c7174237b631a3fad320661bd98d3b889335d4d603e6 2013-08-17 00:19:12 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-a4820b3d5aa28863b1e83442f34930fc4a9a17dec8acf91b21fe5a30a32d9a69 2013-08-16 23:32:44 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-ab2b8479e86d47b7884cf129e29f7f08b67401409b1b6c53e95e8cc2fb16c49c 2013-08-16 21:47:14 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-b0603b4d7084e5662b1cdd71a1f9e9366c4c27d68739bf2fe29e1ac33751dca7 2013-08-16 15:11:00 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-b61f7fcfda06890ce47dce70b2014a5c06fd07f68675af8124e66d943b650e87 2013-08-17 01:37:38 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-b76fbd9109ad2bb1f8bba342e7b224fe02e8c186cc9645068832979ff2fff425 2013-08-16 11:10:50 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-b793b3ed3faf325623cb48073e22d83b0010e078f683803e8f3deaa765de5ee2 2013-08-16 22:21:24 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-c11045af2357834bdf0eeebdea386ce8034b38f8a6aa9687bfbc30950cc2df63 2013-08-16 22:29:02 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-c767d2d09daa6822b9d2e12e13f9ab5418d8e9a50a13e5f30918d38c5cb67c4a 2013-08-16 13:43:26 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-c82482447d280eae9a974519f129e15cf64ad748a3687b190ba80e3363cb3dda 2013-08-16 01:57:48 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-c9517ddcb10e20485788be1ed5b743cea5cefdedaab3ecbc0f6362743f0b4eff 2013-08-15 21:44:56 ....A 154130 Virusshare.00081/Trojan-Dropper.Win32.Dapato.bzky-ce3fc692ab3126b0310fd50f897e11812204832732165c251924df2e31a7f5fd 2013-08-15 14:20:02 ....A 25953 Virusshare.00081/Trojan-Dropper.Win32.Dapato.cbhb-d48f88be8faf60284b4f529944ee10f57d6d4e4ce28a8897d2271ec2202a0658 2013-08-15 22:43:14 ....A 215552 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ccoe-1cdb6fed0949b2e22747995e2ad002953842574233e523255a9a6ab966235f84 2013-08-15 21:39:44 ....A 77824 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ccoe-bc80b67facc23c12c0b25c80b811b32b4d55afda762ee91064c35d78f5e77343 2013-08-16 17:46:56 ....A 77824 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ccoe-c797e8d4837f3fdf971e911121ec7de2ca3b5727dbe705aca2276af5e31e3b0b 2013-08-16 01:24:02 ....A 39042 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ccoe-fc53cf5a9bdfec0ae341647234c39a30fcc6c28f77625375adbe7dc0ffc437b8 2013-08-15 23:16:36 ....A 143159 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ceen-1f2575eda980186aeefde59c8f6b73afa548941857908c43515649f3259f9d6d 2013-08-16 01:39:08 ....A 2589736 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ceqx-136fcde1ae69b18805d5697b7f75f7697ecfee9f622a239e383e0a5b94e7d9ca 2013-08-15 13:07:20 ....A 222431 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ceqx-551c45d4752d8220dad9cca30f9cc59939c49cdb1df730bb0703d75b37704fc6 2013-08-15 22:04:52 ....A 475959 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ceud-7ce16ea9765232f6a563b3632251216cddf7cef129d4fd7ed46cb15340e8a971 2013-08-16 00:02:08 ....A 492544 Virusshare.00081/Trojan-Dropper.Win32.Dapato.cfja-2baebef64f7a2df3e0b5bd08d002b8d2af05785460bd905a25e776b11b375ff5 2013-08-15 23:20:52 ....A 52224 Virusshare.00081/Trojan-Dropper.Win32.Dapato.clq-bb3063257bdf31bdf7dc59031bbc58c23f8873b522737b7acaec73d1056f0039 2013-08-16 01:47:20 ....A 2165248 Virusshare.00081/Trojan-Dropper.Win32.Dapato.dayh-c89afc9126862130a6c48bf7712e10ff2e4f285e1ebfa6eebdbfcae8107bf16b 2013-08-17 02:30:08 ....A 736751 Virusshare.00081/Trojan-Dropper.Win32.Dapato.dfta-fe581ea4401d2842efbbc8cf401dc4aec2d439bc2684347b1428a99bf0719d38 2013-08-15 06:21:12 ....A 133120 Virusshare.00081/Trojan-Dropper.Win32.Dapato.dkte-dcce42abd72bdc6646e99c6e88c172270e621c872722640670fcfd235613629b 2013-08-15 13:45:18 ....A 454144 Virusshare.00081/Trojan-Dropper.Win32.Dapato.dyvq-6afa9ffaaa1e17aeb84cbd55920cf9ac3c82cc5c2c8d461be3ac060460c02dad 2013-08-15 23:27:38 ....A 972288 Virusshare.00081/Trojan-Dropper.Win32.Dapato.elta-ab046ef4adbdecbcdb3957d11ee206628f42e6565b591d565e4cc97d902ccd57 2013-08-16 16:20:22 ....A 352256 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emtr-10f41e84991666380b70bc4b6127408c0c8a8baa85a62111434c9a5ad6e0913d 2013-08-16 16:09:24 ....A 16384 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emtz-c2147567fe4953fad3def35dc189f5478620255b29c176255c3012b9d46a79bb 2013-08-15 22:26:52 ....A 48640 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emub-c81c04d49fdb70b5db2adc391f6e9e9f8b30514b936520e8c8900f8feb0ad451 2013-08-16 01:06:30 ....A 48640 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emub-cfc0ec071b30da6c48178b748292f4701ef4c273cb61dd680d59d2b5d99418b4 2013-08-16 08:18:36 ....A 26624 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emwt-a9c6722e9f8a7b4f16f52cadf3b3cffe260f965289c0621abcaf5e17ee2af5a2 2013-08-17 01:34:40 ....A 145584 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emyt-1a3088f9d390f6cf4d764ae6bffeded5daaa57b582460726185f0076510f1a31 2013-08-16 23:15:58 ....A 546816 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emyt-a37b700766d13fb023779ca97c7f3fe8fc710e5c90553f00888db07320f40e87 2013-08-16 12:47:24 ....A 474112 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emyt-aa4883c82586984b1212d4f3fb1407ec5669e60af96d765d6b6adeee4dbfe703 2013-08-16 02:01:44 ....A 1320960 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emyt-b02bac2836998e4a9a3072d9804052054296d98a41fec3961dc60da694f74efe 2013-08-17 01:22:52 ....A 687104 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emyt-b6523b30877823d9e77a187d0cef9d235b7f2c43590cd6f2b0c25573fe052f7d 2013-08-16 12:35:34 ....A 474112 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emyt-c1118fca671ebeb1b219383a714ffc65afeb14f65cac16944f53d751da1d65d5 2013-08-15 06:25:14 ....A 634368 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emzn-b1778a65d7da8e025b9f6b32654635d9a716e3ad0cb0b80beda45e05eca57158 2013-08-16 02:34:14 ....A 1491968 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emzz-a3a4e36d5f35aae06a148c6bbb897e040a88cbf306b1c8137a21a7a23e893a52 2013-08-15 08:17:56 ....A 2127872 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emzz-a3c656a2c987f0ee1a4c22e5fbfb1a8d8590c1043b4e916a11d3254feb6ef6c4 2013-08-16 09:08:48 ....A 1496064 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emzz-bad3f7ca7476f3d35ea79ad634476c6287db23b2550295a405bae71e23b4ee08 2013-08-16 18:38:20 ....A 1810432 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emzz-bb2a01845e615cc7e9283ec392308bc7c7bfefa201a8aa005e21f246b169b06b 2013-08-16 16:01:10 ....A 1491968 Virusshare.00081/Trojan-Dropper.Win32.Dapato.emzz-bc857c41721bc7ecb0a15f7571a028815116d89d66f140b95451d156814b5b78 2013-08-16 04:19:10 ....A 1624576 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enaj-b761c207e1eccf4d1fb6ef64c013976d7e14f23871af4299a5b170e162805cb9 2013-08-16 19:18:32 ....A 847360 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enbg-aa0c8949043fa4be11c8f4377131858ad48abc936d5200682ee4dbdb3360b0a1 2013-08-15 06:21:44 ....A 249856 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enww-a58f732db2f1d9e1a43e9a4e3cf1d7619f14e4ceb4c386b82e35c90c7ae52c88 2013-08-15 21:00:52 ....A 856064 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enwy-b7f682ea5c6753af68abc063472bd1a138f1acd7fd434d9319538eb7e99472c9 2013-08-16 19:42:24 ....A 1045504 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enxj-aa801c2e970ec2ade29f8add64e01bf2112d30c7130689201e31d316be8eca10 2013-08-16 00:46:04 ....A 583680 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enxn-b5f9f52b5e293be16f0a8bd8eba7129a7e8505e5a4d4e05edd26d9def193875b 2013-08-16 04:21:02 ....A 1476608 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enxn-b6dc5e930887fa1b179569b769db4d08624a189b2b7b0311742e3938d7752f72 2013-08-17 01:33:14 ....A 1447936 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enxq-bae28a61e2722469bfa1d519c223341a7fbf604540279456985f05c48e5e2549 2013-08-15 13:22:48 ....A 1620480 Virusshare.00081/Trojan-Dropper.Win32.Dapato.enxs-c9920225cff3a2a9a863ed0f6b95363ca6d2b701688f701dc8b527ee7b9a88c8 2013-08-15 13:44:56 ....A 1666560 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eohr-b069ac51ca8cb4ce001980817ec8b6aeef71c8e60bd299ecc0ccfd5c8b8dedba 2013-08-16 04:21:16 ....A 1474048 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eohr-bd8b02043c9f670a43b2d13a559da4dfc9a2d1a289495a2eece7b4574aa44a7f 2013-08-16 14:19:48 ....A 1263104 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eohr-c376d30386b7d3cdb86819ed73fa3d6417a682fc913c5333c21e5e5d65dd5349 2013-08-16 19:43:24 ....A 5760000 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eohr-c81b1d561120dcc6b0c74ded8995e83f4eac367341091d63fbe5a0fdcfe7153b 2013-08-16 09:20:22 ....A 1510912 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eohr-cdb9ebbde80934bcdfbcf2c2799f66b072db9de4be65586f5dc31d61390b782c 2013-08-16 21:41:24 ....A 1653248 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eoip-8b3c4355406dfbe71e196c0d9ed2785608f35c07dec2ea75a0aaaf8e0b2d549c 2013-08-16 15:44:10 ....A 1161728 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eoip-b008949177e76c842fc551793d60c115dc91734104509a6694b49a359e45df95 2013-08-16 10:36:52 ....A 2488320 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eoip-b77e54635d9edb79cda754052ff24d32ce7dfbac0be845f7c51202a348f3a964 2013-08-16 04:45:44 ....A 218112 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eois-b7d192192792771ecaa6bfcee81ef17706b1cc384f1b8ea93ae2a2985299ca0d 2013-08-16 18:35:02 ....A 1666048 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eoww-bc93037f86b5f8a2033eb371c3c11b734fdd807a971a86dc2e55e0181f0fc0fa 2013-08-15 21:39:12 ....A 1091072 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eoxd-c92deb436a3b62a46f08cc526899dcf41fd6201959eb515b4fbe5c5eef08f922 2013-08-16 19:53:04 ....A 33280 Virusshare.00081/Trojan-Dropper.Win32.Dapato.eyl-c85031be065c9552ea617c83222d472805d08a7ab2ba63e013b9121e3bc263d0 2013-08-16 21:07:18 ....A 40983 Virusshare.00081/Trojan-Dropper.Win32.Dapato.g-5cf8676ace362b4b3e55b78e207bbf767e524ce11395c412bd5f08f46dfc19ed 2013-08-16 20:42:38 ....A 433152 Virusshare.00081/Trojan-Dropper.Win32.Dapato.htt-aa79659260bb952309596358ddb51cb72d50a81c727017f4e9ede6e22a72b652 2013-08-17 00:29:06 ....A 46103 Virusshare.00081/Trojan-Dropper.Win32.Dapato.i-a57c1ff260b9dfa2d3bc623450595f4035ae8bf2a281ac0173d472249ebe2c13 2013-08-15 13:09:28 ....A 46615 Virusshare.00081/Trojan-Dropper.Win32.Dapato.j-a551dacbf5b4fc1ab4e05d711584ef867ecca1b17747c8735863e9551da2cda5 2013-08-17 01:53:26 ....A 729092 Virusshare.00081/Trojan-Dropper.Win32.Dapato.jfi-cda374efe2455cc65027bd7fcfa901bfe64cd0e7d64e0a1c44e99c62be4ebdd9 2013-08-15 23:48:02 ....A 46103 Virusshare.00081/Trojan-Dropper.Win32.Dapato.l-cdc29f76d1171ad220dd56497fa918d0fd6e47813167a29e34be0263ff8ec6f7 2013-08-16 20:08:28 ....A 188587 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ngf-a4f5b4eba917e723a4ab54d9f327b9aeb9c380633814d24f791dbe21df0312a5 2013-08-16 15:06:52 ....A 36864 Virusshare.00081/Trojan-Dropper.Win32.Dapato.nyda-3328433203507571019372b259713d0c3d40b446d37802dc6caadcd5cbd2c2ba 2013-08-15 13:25:34 ....A 36864 Virusshare.00081/Trojan-Dropper.Win32.Dapato.nyda-a499f40d1604f40a7178993a036defeca877afdc13f49647ad551f5a9891d06c 2013-08-16 12:40:04 ....A 36864 Virusshare.00081/Trojan-Dropper.Win32.Dapato.nyda-bc7ae6cd89944bab9aebcbdac10209a85f50f098ea67e18d1a0f506b843f56d5 2013-08-16 01:51:52 ....A 1582592 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ogig-afe44e23604d973af029d19efcc18aaf62f057edb0cef095178878de15725da7 2013-08-16 15:19:02 ....A 2123776 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ogli-6351c5314cce764d3ef2cbb37ba0f56533bafadb7deb31fd790430ac87cb9f1b 2013-08-16 00:00:50 ....A 2985984 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ogli-b61748527d73d23300a2f3a8ed387f3163c8fc3ea1377a43bb34014475bd87de 2013-08-15 13:25:36 ....A 1943099 Virusshare.00081/Trojan-Dropper.Win32.Dapato.oikz-c84508073d7fe82e0fe6974c80447612dec339147b07caf36e0220080a589271 2013-08-15 06:29:38 ....A 551424 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ojio-a9d7d2942182c9a91aa6440b0568ffac43102ff5d96e6079c1dcc80eeeddd59b 2013-08-16 19:37:42 ....A 172428 Virusshare.00081/Trojan-Dropper.Win32.Dapato.ozic-aad2f6ebdeeb1d7285d332e37a1d9bdd3bb435a2f28ff36ab7338f2a029ea881 2013-08-16 08:34:34 ....A 622592 Virusshare.00081/Trojan-Dropper.Win32.Dapato.palc-a9ceef09a13059defa9fbb8e9eec93310a3860862d2887c6d2ede22cad626b2d 2013-08-15 06:08:20 ....A 1781248 Virusshare.00081/Trojan-Dropper.Win32.Dapato.pbkm-2fcbdb7ce50a0682e76de4ccdaf0f5920de9645f4e789f0064c8d96ac193270c 2013-08-15 12:35:48 ....A 1781248 Virusshare.00081/Trojan-Dropper.Win32.Dapato.pbkm-c84905f3d6ba814576e4b7cc1b5a056dbb0f7206551d8dede4765947371139bd 2013-08-15 12:28:16 ....A 1879632 Virusshare.00081/Trojan-Dropper.Win32.Dapato.qvxc-bb72995f5bda6e73928d9f38a98f54e39b1b553e9468cc9437521b55fe43be53 2013-08-16 12:38:40 ....A 3474944 Virusshare.00081/Trojan-Dropper.Win32.Dapato.qxkg-1b0149b8177a27e871cddcb861081a5f52ce457618aff183bc745dab364540be 2013-08-16 15:28:52 ....A 256512 Virusshare.00081/Trojan-Dropper.Win32.Dapato.wt-bb4757543bdac1a5241913fbe6bb9ed4718d277b0ed864661344c2cf44db762d 2013-08-16 01:29:22 ....A 26080 Virusshare.00081/Trojan-Dropper.Win32.Daws.atvx-1f24b526cd3360c5056bef3d01cb692d5fba9177361c110f479dee016c32fdb9 2013-08-15 22:22:04 ....A 59392 Virusshare.00081/Trojan-Dropper.Win32.Daws.atzi-3e80a1e0922c125b3d23c4032067992ef9ea3b9bd1d80477b5d17c850bb03dac 2013-08-16 00:58:14 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.Daws.aujp-b64897ae35156e9b5a4578f88b052fe67daace20470b67acefe76c277e1b528e 2013-08-16 09:19:46 ....A 798376 Virusshare.00081/Trojan-Dropper.Win32.Daws.auna-ba3bf0f3b0a2e8152c2c20d7e6e2442145c24c50e6c8a34020c2fa6fca45c89b 2013-08-16 04:52:12 ....A 147457 Virusshare.00081/Trojan-Dropper.Win32.Daws.avij-583754e097bd56492ca8fc74118699b3218b0150b87f84e6ed4ddd0c6195d019 2013-08-15 20:54:14 ....A 850088 Virusshare.00081/Trojan-Dropper.Win32.Daws.awgj-1a49db4cd816db763e65899a21065e733c9bbb63a38a2e054f214ecfb75e9b59 2013-08-15 21:27:16 ....A 200704 Virusshare.00081/Trojan-Dropper.Win32.Daws.awgm-57dffd53b2b0f85836d56cfa51edaa6f33ee64fa3673f7e244f8e723c3bd64a9 2013-08-15 12:57:18 ....A 59392 Virusshare.00081/Trojan-Dropper.Win32.Daws.aymk-f5bc921e141e74c0ebe0a64c65f3bead78f0a497bfea92df463a2d5ccc2af8a3 2013-08-16 01:51:14 ....A 47104 Virusshare.00081/Trojan-Dropper.Win32.Daws.azeh-bf81feed8e0711ed1adc00e42a1e4e422807f381d4da0ee1ee6ea04c3f354549 2013-08-16 12:18:36 ....A 62057 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-1a1885cea43ee8c0943654e45f4bbb0db6f821459d599a54345e02037aaf43db 2013-08-16 04:16:26 ....A 204973 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-2cf2479a9d35fc5a423bbd94af4a99b70612f3c4a506d8e8cdcbf190d00c951f 2013-08-15 05:31:10 ....A 179906 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-5eebb3c579166d1e9dcf09aa3a7a19a5167559537a42056158e8881726d67a63 2013-08-16 20:15:02 ....A 179906 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-7888014f7b0a101ac29e3362f442d3827ba4da9bffdfb75dfae655943998e7ab 2013-08-15 06:08:24 ....A 215985 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-7a9875e122e6ef3732eaef8d8601093029a50c629e9bd9d7f6d582b087f418f5 2013-08-16 17:23:50 ....A 211707 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-a5d9f503717a088ceb15a9f9a2d4c4e08af84ce85818a71afecf79637a608502 2013-08-15 13:21:30 ....A 179906 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-a8ea48fd6df4807309211d1ae035283ec7d1bbbb4de07cd5a4055d90e9ad7dce 2013-08-16 01:49:44 ....A 179906 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-abe0746f102cef02b684f65b1893eeb54a3249f517e7ab02e40741a03bdfe94c 2013-08-16 15:59:22 ....A 180470 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-af56bc8c87949d0c89a731ff86a3ad5152c19a1d8132934e7c561a90fa1fb1f7 2013-08-16 18:52:12 ....A 179938 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-b0dd8128eb9beb41272fdf6225fd5e590be506b35c2382d6d325699e86b02b2c 2013-08-16 17:07:54 ....A 179906 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-b1682e778dbc638f250aaebf9bddeb7d7d3d7c94dfcf6355402d0471d1db9ee1 2013-08-16 19:52:54 ....A 179906 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-b69746e144e2ef7082a67e6f8cc16516a9e57a5bd58d38343c5046fe2c011da4 2013-08-16 02:28:56 ....A 179525 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-b69878a599e61cd7e121402ed9bea729e9b8782d6ebb2073a144d2c061fc7184 2013-08-16 18:02:08 ....A 179906 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-b6cfc57f288914f17af281ed79b76d85756a24dce15598d70d5027f270ab73aa 2013-08-16 20:40:14 ....A 204866 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-bd439c963dc38e1da3e49ffea85def2ba825f18cf3a238079177dfadf0f13972 2013-08-15 05:38:44 ....A 204981 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-c699609abe3bbdf3fa2f78d945ecc23379238c4e9ecbf52ec1856b52c7a826ed 2013-08-15 23:54:44 ....A 205181 Virusshare.00081/Trojan-Dropper.Win32.Daws.bghn-c9e0c90ba039249502abd2a1c48deec0c79b3ea1cc74a36f44bfcc97980774c2 2013-08-15 06:12:00 ....A 119720 Virusshare.00081/Trojan-Dropper.Win32.Daws.bjoa-fd65b9cf4da358537839e24634161f32d4e04962ab032ba56d2cd906a8266bc1 2013-08-16 14:33:50 ....A 65536 Virusshare.00081/Trojan-Dropper.Win32.Daws.bsco-ee635c2a2e5c72f259c6badaddacee0a50b2db6163f27e28e8c361eeedc6bfbd 2013-08-16 00:41:38 ....A 963312 Virusshare.00081/Trojan-Dropper.Win32.Daws.bsgu-19ae29fcd77afeedd93f8465dd014b4df3223f1620d6606cda852bbd78d9dd0f 2013-08-15 13:07:38 ....A 577360 Virusshare.00081/Trojan-Dropper.Win32.Daws.bsmd-bc5dfff91c2473ba8de92d784d932bb441e2549c6b9ebc648a022a7dcf6a404a 2013-08-16 19:00:48 ....A 61440 Virusshare.00081/Trojan-Dropper.Win32.Daws.btzp-41795f472314a4a8a9785189dfe360d7f9f620dd0ab6150c2d43399217ded547 2013-08-16 02:31:28 ....A 102912 Virusshare.00081/Trojan-Dropper.Win32.Daws.bwks-b8cc4605faf81c8018ad74dc31b2b4a1d0d6bb2f476508585917fa3945f48646 2013-08-15 05:55:16 ....A 548864 Virusshare.00081/Trojan-Dropper.Win32.Daws.bynq-cbe5fc98c14362bc1d8922263e339527689394dd0a6e2d276b75710fc6a5cbec 2013-08-16 01:05:12 ....A 294912 Virusshare.00081/Trojan-Dropper.Win32.Daws.byoa-c89540848fc0546ca49f5a075cb16484066ffba1ba5e56cb06f1d4bf647c50ea 2013-08-15 23:51:26 ....A 294912 Virusshare.00081/Trojan-Dropper.Win32.Daws.byok-a3b04c036e5e35c88dc4f6a704a3253de426a7ab04fa2c97efe7b08c5cbb2b76 2013-08-16 00:21:12 ....A 252959 Virusshare.00081/Trojan-Dropper.Win32.Daws.byse-cf6f0bc45f02ec80b96c007afc16dab9739a7816020c6ec9e5bc8f4dfc094194 2013-08-16 11:02:50 ....A 630784 Virusshare.00081/Trojan-Dropper.Win32.Daws.byus-90994b282a0740db48c05d1935a9456abf2f39d35063009c075517d9dd74f949 2013-08-16 21:57:50 ....A 180320 Virusshare.00081/Trojan-Dropper.Win32.Daws.byvx-cef5c337f88d8f8f691e5676909e210a3d908af26596c39d5164f8e954b2af67 2013-08-16 02:04:42 ....A 982717 Virusshare.00081/Trojan-Dropper.Win32.Daws.cbqh-97fa56378eccff386d7cd9c0445d029938439f5324b6f5d1710484b40f8c3db6 2013-08-16 14:51:10 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Daws.cmif-b5aca4332d624b40023064ef7ba6a8fc290d7b3d385d3f5ffe4acb261b6d055b 2013-08-16 01:53:10 ....A 1506998 Virusshare.00081/Trojan-Dropper.Win32.Daws.cmjp-b60e0874ba85eec729bd9abc620bac31591cf323a6c266c06e0830da2754e3ad 2013-08-16 01:23:14 ....A 1005568 Virusshare.00081/Trojan-Dropper.Win32.Daws.cmte-ab8f0dc77c5f2d8b04d6421b2e4f0c89c31aaae1291baebd83e1742963f21c7b 2013-08-16 00:39:32 ....A 316928 Virusshare.00081/Trojan-Dropper.Win32.Daws.drwo-b0cdd5e78fa5083ec7c33ea0fb990673d79a98389114a17e72191fa09df7c8a2 2013-08-16 13:08:00 ....A 592202 Virusshare.00081/Trojan-Dropper.Win32.Daws.dryj-54f32dc6ec1d808591a8c1427de7de32b6a29d358f242148fed04d7d3783744e 2013-08-16 19:57:26 ....A 351232 Virusshare.00081/Trojan-Dropper.Win32.Daws.dssm-bd8a78b4bff454368fe2ff5b3c226f56cee5ff3c8ed519d89ee6a3897005c217 2013-08-17 01:30:58 ....A 10752 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtgx-1836f2446cccfdd760765a262c752cae734ef5f6a216893bcf9d020b1ef02bc2 2013-08-16 01:17:48 ....A 739460 Virusshare.00081/Trojan-Dropper.Win32.Daws.dthk-c8ce7cb2dea047fcdfd19e53a3f354a445f282eac0cfddcfb27fdf551a5f8bc0 2013-08-16 15:40:56 ....A 1032192 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-1bb4c9dab02e690e2b4e03126b76f28a1b793ef695a36295126e4fb842d589a0 2013-08-16 17:42:54 ....A 155702 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-1f2f6475df3121ad4bf094e9f06b01974206c73a1c4dd9e47139541f1d4c1f24 2013-08-16 10:43:30 ....A 56320 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-4e21b3003da6170fefa1f99f51fe483589d1a5642a085160c4f7a9e2f121943d 2013-08-16 15:08:18 ....A 418304 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-5a69b14fbec0357fe3f8826553c15732c5d484856687cd6ee7f50380ee214aa6 2013-08-16 01:23:28 ....A 2180992 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-a559804f31a6fa54c907538f70d1b9788b8463721937ae0835895fc002e6678c 2013-08-16 00:22:26 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-a58a3044e62de79556d4df6fe6ecde2accbfd43ac695fcfde5a86000c5a3aea0 2013-08-17 00:23:14 ....A 73216 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-aa0ea314f08969edcda6dd9a56c09d56f53d3664e2495d025da515208e31b8e9 2013-08-15 06:23:42 ....A 50688 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-b046140398f27f69653f630848adf678cc897f9121b82708fd78a8cb67b67144 2013-08-16 18:46:46 ....A 103424 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-b0e318493819a537e9b8f664334c9fe8170d9da6cace4b0831a03fc81a2b58f2 2013-08-15 20:59:18 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-b1198ae8ac98f9c61eacb1a4f14f112ddcd9ad38c39e91eb726628482516d281 2013-08-16 16:37:50 ....A 71168 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-b61f41acbd377e76aed0da2b72fd4d5a3a24497269317e997e12c7a8cd58c1a9 2013-08-16 01:40:02 ....A 57728 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-b6c99407bf5cbcf09ba64f9091ed0863bc10bed0b62ff7dcceaba34fd71c904d 2013-08-16 23:21:16 ....A 66048 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-b6f90b9081d7c4e13e1aa2492bd189c6b114a6e9639786196a3391b22ed3018d 2013-08-16 01:30:32 ....A 78336 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-bb4d9d0814b08c6137a04809d4a915fe0e1aafbb48b0e8f1624fc5b323f78fa8 2013-08-15 18:35:22 ....A 61380 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-c2e549f4c1cf38073d08f866decb5ff52bcfbb8427aa4169402a1047402d2cf1 2013-08-15 06:22:28 ....A 57924 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-c31a094f8fa7042f90c49568d3724e770bb13cd95e9c829f90eaa62fa37c334c 2013-08-17 00:42:06 ....A 135680 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-c9d5039412bf994f32e4f9cefe7dbd196fede48f3de64529d8fa3fd909de0862 2013-08-15 23:15:36 ....A 96256 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-ce178b441211736f2bcd7cae55184700a238f4fcb389b8550097e8b2241e8178 2013-08-16 14:12:46 ....A 83456 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-cf00691fbdf0a544aa1b26868e1c5418b92699b069424bd12bae98f554c13912 2013-08-16 23:09:48 ....A 92672 Virusshare.00081/Trojan-Dropper.Win32.Daws.dtmo-cf7a5246bfcd21fb431ab24f713e2ec439ad619096fddaef91febfe4188d1d61 2013-08-16 04:23:08 ....A 34304 Virusshare.00081/Trojan-Dropper.Win32.Daws.dwko-bb7dad582f24fe3e1cca4787736737b2272e6c34126568d143f26e64f42494bf 2013-08-16 00:46:12 ....A 24064 Virusshare.00081/Trojan-Dropper.Win32.Daws.dwuj-b58f2037dcdb33b86631889bb12e2b797091c47158621cfa2d0f5a1b1088d929 2013-08-15 23:24:00 ....A 86528 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxjh-b079da8ef0d8d132b1a08f80a469007d8738991b8b8204627b0d5d4e1f4b6463 2013-08-15 06:31:06 ....A 4678848 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxlq-bf21fc16a296e3028b5012405ccc95578c89bce672b4ac50fb109a3fc9dd0674 2013-08-16 12:41:10 ....A 883712 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxro-262052b643ca9bc053156cbfa3f6b97429bb6663f97124a6b765b60af4d80536 2013-08-15 05:23:42 ....A 1132544 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxro-72810cc349da0edd53270d925f24d9c5f06d9a476933709c082253f16caab204 2013-08-15 21:00:02 ....A 174080 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxro-a3866391bda19df0cb675ce7bdd8af0edac47903570d0e48f4a19e2fddebf72d 2013-08-15 18:34:36 ....A 1283584 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxro-b7a7a77143cebf38211e9a1d94d92b63fddd13c35a58df0d376941c2a089a67b 2013-08-16 20:30:04 ....A 875520 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxro-c9e7363c323ffac19df5960b9d8548bb811ffa19e2f274dad4509aaa327d7b18 2013-08-15 21:28:42 ....A 77668 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxwt-00378a0e26af3dfea495a56c75acc8ec8de9e1d81dede3b008bbbcb6ea0c78c5 2013-08-15 22:21:38 ....A 75328 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxwt-0db07fffb11bb15b708e7df8874cbd56387ecf1756ae517118bb4076c2ac7f5d 2013-08-15 21:46:52 ....A 76888 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxwt-0e55f520448f98172c824eeb16f17b25b326a0dde1f8f92947c99d4babb653a3 2013-08-16 00:42:52 ....A 76888 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxwt-143bbdf687b389652edd2458e9090ed2adf02aa9455106d9f158c9a0829cd6d8 2013-08-16 10:52:26 ....A 77928 Virusshare.00081/Trojan-Dropper.Win32.Daws.dxwt-1a22524f48b4e45920273cd8467f15cfdf362c293d578b24e1c7a9920d807ab1 2013-08-15 23:14:54 ....A 59904 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyax-c26042a0cb4af630fed0ee1b05e9be90b64db7158f06999c0537f73fa889e767 2013-08-16 02:35:22 ....A 330527 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyeu-99e361e62675d6a7744548fd93919b0cd95ff77504d9160720f147e35a4294de 2013-08-16 23:02:16 ....A 328440 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyeu-a33570c801f27339381f5e90be63d9e797bda7afff4bc03a5599e17bdb452401 2013-08-16 18:58:08 ....A 217088 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyjb-6bc6c55201bcde206a78b39068eb5ebbcde5b9e730e791e66ea8b2c13166b37b 2013-08-15 22:20:08 ....A 33280 Virusshare.00081/Trojan-Dropper.Win32.Daws.dylb-c2b8e86a4ed5645589500184b9f1ee57d58a5d2681038d720e98b5d8d4b62241 2013-08-16 08:53:38 ....A 203776 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyls-b1b56881babbccc773f8b47660d45a1a2879dff1b1ac82ca83922132b605a983 2013-08-15 13:49:24 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyoq-2e33fb5f4b796f4a3188d4bd45c26857e97dfdbf1e7630b4409f78e40ba7e2bd 2013-08-15 22:19:08 ....A 15360 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyoq-7d2dfea3cff6c93147e7405f7ae70c9c58622ab001503f2322438c2ba81f9d79 2013-08-15 05:04:34 ....A 37538 Virusshare.00081/Trojan-Dropper.Win32.Daws.dypw-dc1e3480666436502a8d0c41065c337d6d4f6d0cb670a56bf013993526bfed3c 2013-08-16 11:02:02 ....A 14848 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyru-4198d61fc4364bbcbbfca1c7cda2e7da30bb5e4ff498bc0027e32793083ae74b 2013-08-16 17:46:08 ....A 14848 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyru-5be0a5b452ca52a8173106ea93200e6551c9c9c79e2569ef608e7504bda5b34a 2013-08-16 09:08:04 ....A 2342126 Virusshare.00081/Trojan-Dropper.Win32.Daws.dyuw-8133cfbad6f29bd6c43dc3d0a0dd2c89e261431c9778496699cb1087bed74d4f 2013-08-15 11:37:42 ....A 2414311 Virusshare.00081/Trojan-Dropper.Win32.Daws.dzoz-b1ce6d3003bf44442ebd542e5f8d6550a280fa5a917b27294841bce04f679054 2013-08-16 00:28:52 ....A 128260 Virusshare.00081/Trojan-Dropper.Win32.Daws.dzqf-a47235e067c1884ba4a354726a1fa9532fc29c7731f17ba4b73bf63094191f54 2013-08-16 19:20:58 ....A 1062912 Virusshare.00081/Trojan-Dropper.Win32.Daws.ennt-cdb5647d37c7c3f2133797beb325268b0f73dd569ae92ba0deffdce48aa7edc7 2013-08-15 23:49:26 ....A 188416 Virusshare.00081/Trojan-Dropper.Win32.Daws.eooc-75030f26c2ac53aca8f6c74cd8c93e88b56991b7634006dd3eb6fa0990244950 2013-08-15 13:49:22 ....A 36864 Virusshare.00081/Trojan-Dropper.Win32.Daws.eooc-d182b36bba46c74d7c5c471cd97dee10086f9e5e7d6a691c0b923bd8320de787 2013-08-15 05:04:22 ....A 200704 Virusshare.00081/Trojan-Dropper.Win32.Daws.eooc-dc755a5833c6ebdab5241e84cfa2a35706e43ed7551bef94b493104e0173e92c 2013-08-15 22:20:46 ....A 225280 Virusshare.00081/Trojan-Dropper.Win32.Daws.eooc-ddb95d5426b4d16e378c14ef4866a3bbe871cedbcc6ed467e5d8e418aa519ae0 2013-08-16 21:53:30 ....A 119133 Virusshare.00081/Trojan-Dropper.Win32.Daws.erkr-b1d21cef22957b6abfa14cce660290da9145d02bde3fb25d66c9f5382fbdf3bd 2013-08-16 09:42:08 ....A 892120 Virusshare.00081/Trojan-Dropper.Win32.Daws.fi-bf96280792bb40a61eef41569e604a35e4dd459af0c16743d1462ac73e73d25e 2013-08-16 23:22:34 ....A 2580754 Virusshare.00081/Trojan-Dropper.Win32.Decay.dnf-b0f13e1d1b983a3a006fe41e419ff9499b351aa8b8358cf33033e84baa1cf704 2013-08-16 17:52:50 ....A 73792 Virusshare.00081/Trojan-Dropper.Win32.Decay.dsu-a51b2f4a994a604f30a6397a5fda40498134a40746997b928d74b768e9ec5587 2013-08-16 05:46:26 ....A 155517 Virusshare.00081/Trojan-Dropper.Win32.Decay.fvr-b6a9d5474b85ef80fb1b5dc756a02cc5bc3caf4c63dce840feb56f5d282fb5dd 2013-08-17 01:19:46 ....A 183296 Virusshare.00081/Trojan-Dropper.Win32.Decay.gfu-b53029ad9dd82b9027c647881506763c00cdc5900de514274bb93c1e75977536 2013-08-16 18:53:22 ....A 663552 Virusshare.00081/Trojan-Dropper.Win32.Decay.pwj-c8bf498e931cda98261a03003ff5c009ad057ae5ac68f57994b6db9b50d99aa8 2013-08-16 02:03:38 ....A 54272 Virusshare.00081/Trojan-Dropper.Win32.Delf.aah-3d47587605356ae4bd0f16500092df31dd8a34d6a2e9a774c2ee679db750df68 2013-08-15 06:00:14 ....A 20992 Virusshare.00081/Trojan-Dropper.Win32.Delf.aal-9397d351d73506499bb50aa42f1c17beaf196093a3cfa81b66e79aadc300a909 2013-08-15 23:24:14 ....A 54272 Virusshare.00081/Trojan-Dropper.Win32.Delf.aal-cf0cb55f5fe00fff116828ffae5a3c0300f49ea4359089a50b860366a1c16cbc 2013-08-16 01:02:04 ....A 287570 Virusshare.00081/Trojan-Dropper.Win32.Delf.aan-b75feb0c42574ed181d197d34953ad0aa9ffcb3ca9e7de4170f8052061f8e2b9 2013-08-16 09:26:04 ....A 210305 Virusshare.00081/Trojan-Dropper.Win32.Delf.aav-bfd0701161b21cc109ee49d6f78d58e6e68a52d4ccbaede2531c385e0b068983 2013-08-15 05:21:44 ....A 94564 Virusshare.00081/Trojan-Dropper.Win32.Delf.abg-95f711bf5fe65088744a2a46380174df8149c9da03aa5a2bf43d52dd3fb41fa2 2013-08-15 04:53:30 ....A 1463808 Virusshare.00081/Trojan-Dropper.Win32.Delf.aco-3365f759f88a8a097b2e92df250fdb2415fcfdd9b5867b37239038b7299428c2 2013-08-16 01:56:26 ....A 43136 Virusshare.00081/Trojan-Dropper.Win32.Delf.aet-c73f7ad6100546c7ca79f74d8d7b09a2f60407973c89d1d66383db11f0739c52 2013-08-16 08:26:12 ....A 880932 Virusshare.00081/Trojan-Dropper.Win32.Delf.aez-40adf7ef84716a3bbf06a5f195188c44bca47775a623edb78bc7121797308e2f 2013-08-15 23:54:46 ....A 319516 Virusshare.00081/Trojan-Dropper.Win32.Delf.afl-c379564b48a8eabf3206b283fba621f4420749a0fe40aa515731fc3581ead647 2013-08-16 08:38:42 ....A 50397 Virusshare.00081/Trojan-Dropper.Win32.Delf.agp-c78ee5d55f222d05ecd2e067b17585026300ed74a85169d187449b17dcfef04c 2013-08-15 21:46:10 ....A 148480 Virusshare.00081/Trojan-Dropper.Win32.Delf.aha-afa742c28cdca5f8e267d5621b88236577cdf1093f82f1e28ebbfbe2811dbbfa 2013-08-16 00:14:06 ....A 402228 Virusshare.00081/Trojan-Dropper.Win32.Delf.ahi-1549dd28b90af728fc53f48cb5f1f4544a735eb9d283d932e6f7bdd397a63936 2013-08-16 15:15:24 ....A 434996 Virusshare.00081/Trojan-Dropper.Win32.Delf.ahi-224a12cc2e886a11c5de95d0960d0e2ff65bf15fe7b27422f2a69c4633813ec8 2013-08-15 06:15:06 ....A 19514 Virusshare.00081/Trojan-Dropper.Win32.Delf.ahi-bb1c6752b6be9fd58f959f863cfce8f98bfe941f73e437bbf342b4ee12f8b41a 2013-08-15 18:31:48 ....A 159504 Virusshare.00081/Trojan-Dropper.Win32.Delf.ahi-ccffe59c7ca2ecf3ba54da5f73858ba63d178d7ee21faf555653a9abf26ee014 2013-08-16 02:33:26 ....A 28423 Virusshare.00081/Trojan-Dropper.Win32.Delf.ahi-cf26c29536fe9d1bda69bd56f35d2e31b7b4126bed62222fe73ff69e37aaeb36 2013-08-16 11:46:58 ....A 135476 Virusshare.00081/Trojan-Dropper.Win32.Delf.c-bb341f6d5015adad2e4316440b096f4a97ef527f57a6f65b0eb54ceb6ae236dc 2013-08-16 01:45:14 ....A 470016 Virusshare.00081/Trojan-Dropper.Win32.Delf.cil-ced0d8de1eb66dcef8a9f286c3cbef278a03c67f718e5990e9dcc93df69cabec 2013-08-16 00:21:10 ....A 337920 Virusshare.00081/Trojan-Dropper.Win32.Delf.dok-a98f2eb4e31303ef44005f58bd967e218dc5535cceddc623d9904077e144d3dc 2013-08-16 04:28:10 ....A 86644 Virusshare.00081/Trojan-Dropper.Win32.Delf.dp-2ce497323df342200d3bfb8eb80ad68e7d1d9aab307c107577fced03b57ef2a5 2013-08-15 22:30:48 ....A 51712 Virusshare.00081/Trojan-Dropper.Win32.Delf.duy-0772c9b09d2e800f34d27f2c238adad33728a83d2b78b68af4dd0fdd421b87f1 2013-08-16 22:04:02 ....A 657408 Virusshare.00081/Trojan-Dropper.Win32.Delf.duy-70ad5c4e952367ee77cf2c58f22e277d80d752218917f0bcced1939afa64a450 2013-08-16 11:52:16 ....A 132096 Virusshare.00081/Trojan-Dropper.Win32.Delf.duy-7564b7b444d753de1198dd6cb8e71c3851a7fdb30246400909179fde6f007c7c 2013-08-16 15:21:18 ....A 25677 Virusshare.00081/Trojan-Dropper.Win32.Delf.duy-7bf80fd143e3a743a4e916f9dae37d743ad4ab3a56edb931f84090b407b5320b 2013-08-15 12:26:22 ....A 1592832 Virusshare.00081/Trojan-Dropper.Win32.Delf.duy-c2be37c28c4be53e2171ae9b4fd50bfbb0f5d0c24eea0483915f184a05bdfb52 2013-08-16 10:05:30 ....A 65024 Virusshare.00081/Trojan-Dropper.Win32.Delf.efm-8d56b1692636ea8ee884f82dbae1e856ae90d29ccbce1a7425328b2b98b1875c 2013-08-17 01:07:06 ....A 235520 Virusshare.00081/Trojan-Dropper.Win32.Delf.eili-ab75ec906d35d9fb3e6e4cddc089703c94a31541fa7a7eb9d4d1a1a7d8d34d5d 2013-08-15 23:18:18 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Delf.ev-a56bb6977e55761b4615c8b5304808082bccf10a8e588d2dda37c61aab97707b 2013-08-15 05:23:50 ....A 2553856 Virusshare.00081/Trojan-Dropper.Win32.Delf.fia-b25f0efd75e94741408114d52badad9ed47ad3cfbf572f9cba8a68047c6bed28 2013-08-15 13:45:40 ....A 151752 Virusshare.00081/Trojan-Dropper.Win32.Delf.fpb-c257b1d0accff8f4d091c7e7138218459a64736b7058741ae2218823baee6904 2013-08-17 00:55:48 ....A 322479 Virusshare.00081/Trojan-Dropper.Win32.Delf.fvv-865f060126ff21a8562d9806c36393ca8557b0722d03acd8f8a2ee2e36a7d01a 2013-08-16 11:17:20 ....A 322479 Virusshare.00081/Trojan-Dropper.Win32.Delf.fvv-c2058796c60981a2778c7e121f1423a3a5195b4b0d3ef61efc9a2fbdd3408c2e 2013-08-16 00:53:12 ....A 126208 Virusshare.00081/Trojan-Dropper.Win32.Delf.fzp-cfdf4748a30e183bab9fe16044ed4f67e42ea98c4164a6d3a70b113c921f1e05 2013-08-15 14:26:48 ....A 9728 Virusshare.00081/Trojan-Dropper.Win32.Delf.gen-af5f42e73cdf63c5ab81ebe1c705fb61a6efa569d2a28ffb798269a932fa54ee 2013-08-16 17:53:44 ....A 1263616 Virusshare.00081/Trojan-Dropper.Win32.Delf.hfn-a59e7b5004f2686b3d56f4b2d54be1d998ab38d9c82b816585c6c401e332f98a 2013-08-15 12:23:28 ....A 2809435 Virusshare.00081/Trojan-Dropper.Win32.Delf.hl-730c98d38982c6843d5424e7bc7e84b9bcc3c5174f343ba79590b6ff92445f6f 2013-08-15 06:24:26 ....A 686800 Virusshare.00081/Trojan-Dropper.Win32.Delf.hle-b1ba2e935b8eb09a76494f95cb8396788d5b4d064eccb29b2610aa1d3fddedc1 2013-08-16 23:44:28 ....A 980480 Virusshare.00081/Trojan-Dropper.Win32.Delf.hq-c3619a250d667ac48492eeeb53c2798181cd88021a2fb029ce35cd49f773265a 2013-08-16 17:34:22 ....A 786944 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-31ad22e3e928c8f06f462cb1971189b26ff41ff4576dba1103dbaa5411b2b09b 2013-08-16 01:17:06 ....A 4119884 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-3d80fc801e6266efb69e227654966b5d9d8a8e4c08f822c6cde95eb1ff7d7595 2013-08-16 21:21:08 ....A 1566208 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-679e64d1576e12cb9640dc07fdc5d66b1e6a9420c29c3fac1a56c1eac6c526f7 2013-08-17 01:47:20 ....A 99328 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-ab4bb6f806ea99b4b338f6056705ee56a83c8ba6148dde1bf8b7aabaaba6321d 2013-08-15 14:37:50 ....A 59904 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-abb6b73b73352cafbf8146d6787e21208a15d34f7acdb1d2aa72ec9ee70493a6 2013-08-15 05:37:28 ....A 2089984 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-b4270e67925c6f21239c710e226adb17046625a2482c4004851054a19896836f 2013-08-15 05:37:46 ....A 2069504 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-b8a3d5c7b52a4ad7f2279509247c331b41d9528a2f25e64f4f9e01608e52b223 2013-08-15 23:48:22 ....A 1629696 Virusshare.00081/Trojan-Dropper.Win32.Delf.jnk-bd95bec8171398f43ef9d8a49f81b81fbcccb927b11614ba8dee4ce690c2a531 2013-08-17 01:33:38 ....A 134144 Virusshare.00081/Trojan-Dropper.Win32.Delf.jqk-2987cf46406184f4d20906daf6458d439ec363e92c4d25d34f17fcfa5a422511 2013-08-16 11:52:04 ....A 700416 Virusshare.00081/Trojan-Dropper.Win32.Delf.pz-633359eb01a9ed22fab87bdcc1fc92d1bbec70adbfee9a98d46500c2235e1cbc 2013-08-16 10:30:20 ....A 60928 Virusshare.00081/Trojan-Dropper.Win32.Delf.pz-c1c44cc10d6209ee3d9d3dfcd3f90948caf8f8e9484541d048d11825a7d15e1d 2013-08-17 01:41:58 ....A 155228 Virusshare.00081/Trojan-Dropper.Win32.Delf.rc-6fbdafce25a58eb3a7605a3cc0025317acbec1b6c65c77fe3a331677ba14c207 2013-08-15 05:43:18 ....A 356113 Virusshare.00081/Trojan-Dropper.Win32.Delf.tx-711f9b2457a34467fdfe99635206ec663120af56e9eb74313af3e61df6fd62f7 2013-08-16 21:31:18 ....A 30332 Virusshare.00081/Trojan-Dropper.Win32.Delf.xh-4f5c85294bd9ab764b28843815c9fb8b3a96eca1a69f24da4d74ce69fae10f97 2013-08-16 15:20:08 ....A 288256 Virusshare.00081/Trojan-Dropper.Win32.Delf.xo-c25a52db1ca842b78ca6efa8cd0bf09cd2d166ce38d21946716956e139a680f4 2013-08-16 01:15:26 ....A 34968 Virusshare.00081/Trojan-Dropper.Win32.Delf.yz-c9e3cbefe60465c8ecf4f35584c853ce7e7fd6a8a6c92cc38bd3c2c14ac0943f 2013-08-16 04:16:54 ....A 121580 Virusshare.00081/Trojan-Dropper.Win32.Delf.zb-2d76789f863298fec38f1b8f848bd88a956187c9777e35359fe067a062a25785 2013-08-16 09:15:16 ....A 1479501 Virusshare.00081/Trojan-Dropper.Win32.Demp.aopk-bddfddbce29b9ad9c9f480ec10da2b7edf843f88f052a7b90e7790474f131ee6 2013-08-15 06:19:30 ....A 438272 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aaam-b7a734dc3b3387e279e853e61329401cfaa3e150c86e287961079aab05e2653c 2013-08-16 19:42:10 ....A 910336 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aags-c1822a574dad052b336c9677bee506504a2179b327cee9ea1d417a50a19cfe0d 2013-08-16 16:43:50 ....A 167424 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aaht-488bb64cbc6a810312bad57c876037a28d100d1db2f8d2fa5675f65dc93d0760 2013-08-16 00:39:44 ....A 121344 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aama-c946c22db7111788c3e2f345ed2627138ae620d7274559d79e0d66479c9268af 2013-08-16 01:05:08 ....A 556034 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aaou-c7de2ec74c77f48e4acb7c91c9935d788289913bcfaea3b91b411f1aad293286 2013-08-15 12:29:24 ....A 556034 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aayq-c14734756b660d2a24d636d2c19c6239ef471e62b914331d4a2f0c77ada54a03 2013-08-15 23:48:06 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ablk-c13f8f519e4a987d6fc49b4cf5f927665eaf94f2a68de2c3b5ae4960f178c7e2 2013-08-15 13:50:30 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ablk-c2cf983a81635b9f39ff852b5528289674e21f971bed98d9a24367be66095e1f 2013-08-15 12:57:16 ....A 233984 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ablk-c723c96b349d9871368f45172e7fc22320ff4bed3fd131ce68becdcfed35eda5 2013-08-15 14:15:06 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ablk-cef8c882cb51f810cb95f576a79765490f4cd492ab5a2c3640836669a1035f85 2013-08-16 01:01:18 ....A 372224 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aenn-a420b7859364bcd60e18a9aa27789e27134d9a99a47173f4d8a66b3fd8b5db37 2013-08-16 13:25:58 ....A 13537956 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aesp-c9dd653d5b1b7bfaebc937888639d5f8ae1ff5b351c0599ade81a56733f4af70 2013-08-16 21:14:06 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.aewb-b7136c06c10828d6ec022f3cf76fddf060e926e7ab00712144767a314723d614 2013-08-16 22:38:24 ....A 14551236 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.afrs-5175c9c4f7fffbb3f677d4e24e0aef408be1fefeab634f05fac623423ad96747 2013-08-16 15:40:18 ....A 13541060 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.afrs-577c8c4ccd65fe433277e679861125e2908018acc1abae82c138ae88dbfd6102 2013-08-15 13:44:54 ....A 13540036 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.afrs-afed1e985346480ef4b6d03420f167511530b0b178a5186d58a7fa3aa09c12c0 2013-08-15 20:56:52 ....A 13629636 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.afrs-c22866668c2924e79e596ecbe1cbe3d2a7ffbb85f122224fa3f61c333a7728ff 2013-08-16 00:44:08 ....A 24237 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ahdj-b70eb8f827cb5d80960f879cd46a5cd85310b698352d54242582195cb7d016fc 2013-08-16 10:34:36 ....A 979861 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ahtr-bae482babceb17efa5b3c30b378e23195d8d2e1c77bf603197d05fa8329a5c2c 2013-08-16 16:01:12 ....A 91764 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ahxc-aa6809a24f644a1008e8829dbb2a0e34b2838353f30402191d3413379af14403 2013-08-16 22:08:56 ....A 368640 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ahxc-cf45332475b0ba59dc9e1b72fd0408af8a9079b3b12945fe633ac3101cfa9e08 2013-08-17 01:10:04 ....A 336724 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ajjc-404327223112479ba24f959b758af72fdc3f7ca9c03e0bb551609a25c8bcc434 2013-08-16 05:48:24 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ajqf-5f69184678169e9a42c3649045a3d14922408c713579885897d1f30458882b8d 2013-08-16 01:11:24 ....A 237568 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.akli-b1a2095da0bd61c8b2e5752b4e08d8c86e5cb35f74286a7025610ce8cf81f0dd 2013-08-15 04:58:26 ....A 2571631 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.akwh-caeb05300e7654fe68f8619c8135d09a8108c9e496d311e42123b5dda4dc40a0 2013-08-16 00:41:12 ....A 91834 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qch-bd8b892dcfebafc54fc23bf4a102cbbe3be2cc21f4d9ee397248276ecc8a62db 2013-08-15 23:34:38 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qfi-ce5f53debe078d81d1f4ea8530392607626350470d00b30f94398cdcb8365513 2013-08-16 17:24:22 ....A 48648 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qfj-294961c9bbb2ff591539b9a5c02b77becc8fdad6def5e2acadbc8846ba558345 2013-08-15 23:40:48 ....A 599040 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qfj-aa97956fd82ddded590a10e13d33297d50dac10a91534b34f74022be2c678253 2013-08-15 12:32:36 ....A 66560 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qfj-af6bdc1b6a6441842bb4e9135dce0a7b5f04a6575afb535cfa94d5c5563b99f1 2013-08-16 01:29:44 ....A 311860 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qfj-bb8fe856b36fac3db0a8461f9fa80cffabb56de43c12084c476d274ec1711731 2013-08-16 01:52:46 ....A 19464 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qfj-c1286b9d8857bd01ec72de599f111b155112af7cda3e65200249076126ae3282 2013-08-17 02:30:16 ....A 321544 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qfj-c9d0b08d7a0d32fe8b72815e5d83d45f1decb7708de68df2025b8a8a2d528ebe 2013-08-15 14:14:40 ....A 1305600 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qge-cdef8b9d466b1e571ccc138c63d29ab15a7f7fdbc1bdd173f9ee97ba586f6dee 2013-08-16 13:16:26 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qgg-a55316044ad8596a3020f4db4c50a03429219f147f576a90ee6ff9d72423ca7e 2013-08-16 20:46:46 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qgg-ab4f837888ad0d771c8a0349ac278acd092a7cf8e939a7bfff1f6dda7b589ec9 2013-08-15 23:46:22 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qgg-b5ea69e71e3d08ca3e094edad9c444900384a93f419812a470f8f2ea90873fa7 2013-08-16 01:34:58 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qgg-c30de3875c34f9b0dbca3d6f2161b86ec1775d868c3a8b3ba074e7b456947a2f 2013-08-16 04:49:06 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qgx-c79eaee06a818683c372863a3e96cbb5f9b961eaebdbbee9b150dcc535dc4dca 2013-08-15 05:38:08 ....A 40960 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qi-dc5ab2e7d6140f5d35096ec58fc2ec23d38c49d1f4006e9032edb1260cd96aa2 2013-08-16 01:03:14 ....A 3804153 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.qlk-afbb979c058deb8e88613004bb80e2a5e4cbb900c99f6de4bd8c60d1d5685f98 2013-08-15 14:36:20 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.ret-af689885ab5183e94d74ff8f23b162ef287a899245fa0127ad12ea4103b06185 2013-08-16 01:35:50 ....A 13799 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.sis-b0cc7ee6ab71092e78373d8c31d4666a59974cf704b40c2d1f02afa82cdb97b7 2013-08-16 00:43:12 ....A 94564 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.sis-b6a121ffa5a1d62e29f189f6113d42fea9e5c2723dfbfa6ce2cdcddf978aa64a 2013-08-16 21:59:00 ....A 94564 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.sps-aad7ce8efd648888c5f4ed803215fde55214f0b44155d228e82d4d26ccee73ed 2013-08-16 00:50:48 ....A 85597 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.tq-deae17cd7dd4618a3b5beb609ddfa3225efa8993a2cf089609c609e5f9d3583b 2013-08-16 19:21:12 ....A 57344 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.vob-cff03d72c982acff46ad723f33ad1c3aac33f74b2a3989379f5ab08dca7e6d31 2013-08-15 05:06:32 ....A 241664 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.vyf-6d1e56bb394e09bb58fc75d10841f3364692845a8efa44b8de6f5c41dd494bc3 2013-08-15 20:54:18 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.xee-5b1b915064b66ac6dc62e7a96ed1b152008ffd8c5e8720a9acc521d7720e2e69 2013-08-15 13:25:38 ....A 1334210 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.yes-b14b2cf96266f11c301a5b013dda97389ef1ff910c8454209446714451b43c46 2013-08-15 13:04:16 ....A 328192 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.yld-cfbd34a26f2667effcb5b9f634c21f101c0ccbfe3dc52ee143028d0146f39899 2013-08-16 09:51:26 ....A 328704 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zdj-bbb2fe9b17e82b81783084d437ac796cd0ad80f2f1755ac78dec60a4017b958c 2013-08-16 01:56:28 ....A 59008 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zkc-a9f1ef1f288383f55ca437f38a004a1274e7cedd5cf5fda99df49d5aa4cf867b 2013-08-16 04:52:36 ....A 96048 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zub-1ec423f7c061ed80cd96045c066006eeb383b703573a6830ad37d226345feea5 2013-08-16 17:47:26 ....A 96048 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zub-b18f55e1cf702dd9dab16c36104e0986bf8e9868e2b483359ad43ec21490c1e0 2013-08-16 20:02:24 ....A 96048 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zub-bbacb9370fd6686891bdcb7b800dddaa740a2662a8cd8cb433b7c099a90bc183 2013-08-15 12:32:18 ....A 96048 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zub-ce7ad1a7b124c7e55201dbc7b6f829828ba46a3af0a47f324a959c89ed17b9de 2013-08-15 23:55:02 ....A 96048 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zub-cf248cbfb73c05943b0e1dc86ac2fbe52f4dab1389474c339135fc10f69f71d6 2013-08-17 01:35:02 ....A 96048 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zub-cfb2119d2aa6538d4f9f03956d2426301ad7aaa2e554f2c077e7f3357ede6ab6 2013-08-16 05:50:28 ....A 102411 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zvp-1efa598b66f096f1b270b842e1a39a12f7fde8ed1aa1dd898b35c7ebe30a54fa 2013-08-17 02:19:04 ....A 102411 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zvp-b6908afe36b223798849874b0e2fbca0b9eaac50d5693f8db03a2ca09ee9d4ff 2013-08-16 01:46:40 ....A 45059 Virusshare.00081/Trojan-Dropper.Win32.Dinwod.zwk-c24f4a05291a8ce814a78f15090c272c2bdc836b8ae59849750b546f34c5bf63 2013-08-16 17:25:58 ....A 839680 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.agp-250f3064b02293fd0b384dd112d7c0bc8d7951282ca5af9401d81acdd3fd5c5f 2013-08-15 05:29:36 ....A 22448 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.qba-68e47252c5c8f613c900501e412a62caac8b816992a409f6c235c9ceed245d95 2013-08-16 19:35:26 ....A 17170 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.qba-c2d922f4ea4a841798c008f062b96722fd4b306b8121367ecc7eb2c458b1b716 2013-08-15 23:58:52 ....A 23224 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.qba-c3107c580f2870fda518c65943127bbe4f0150b71381ccdc5774276fbf758af2 2013-08-15 05:47:00 ....A 59392 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.qvd-dc8a6b7c8c8d7798904abcaaba1a148ded69d7af1bcdfcd1b7bc90c43d864dbc 2013-08-15 04:07:50 ....A 953146 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.vry-ba9625bb841878405f1cc79a05af3b391ff1e44d7eda56629b7db4d49f891913 2013-08-16 12:20:04 ....A 44544 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.wdc-aaece25c3d174fb3052aa91a80149e324c6bc16f3f3df5a0261f4ba481e3c479 2013-08-16 21:12:38 ....A 376255 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.whu-b6f84753fb847e181600c7c728d2ff126917a8937b28a08a489dd9192d66d64b 2013-08-16 17:33:46 ....A 73759 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.wia-b599fb57886ff438d1d7d066c784b8bd56ddb6de26f7eafb740a58b72c901ecd 2013-08-16 17:40:28 ....A 2898432 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.wiv-a93903dcfe7f6bec30a04a81ac49bddbb80f1661b4f11164db6e695e05f8ea8b 2013-08-16 04:13:56 ....A 1236992 Virusshare.00081/Trojan-Dropper.Win32.Dorgam.wiv-b64e6d5a461f90b790a2b119da7c7ce8f3be9d9a24f593846b85bf21ef594ef0 2013-08-15 20:55:38 ....A 262144 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.acne-c227effae10b9d662c8c5d90e05d3d8580a7c92d6a874ac38fac9ed3c4dc7db0 2013-08-15 21:48:24 ....A 180224 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.acqa-12ae094a137d5d051419421cf4a7ac6e45d71376fc4ee4c734bf97e4073b9acd 2013-08-15 18:24:06 ....A 180224 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.acqa-15046bb523056fc650a1e00171691df73b3d4f36aa3b2d91417f7045c4532e5b 2013-08-15 08:17:38 ....A 208896 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.acqa-a34565659545b24596225d92c212dc889efa89161eaa5920040177531259d411 2013-08-16 10:42:48 ....A 53266 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.acyl-376e4e8ae148ee7f4a0fde1d27e31b5452687bb00c30b1afffb653cc66d2ab7b 2013-08-16 15:17:06 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.adtx-006ed0d9e70d9d4901e6ef76daee7c559f047be73a59ae9f83f3dd0b42c9903a 2013-08-16 10:51:18 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.adtx-1c0f597cf2a6c3a4cb4ae38f35879ad50df9af579cecf4e022522820e8c95f52 2013-08-15 23:40:30 ....A 65024 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.advh-cf4429df429ba8cfc4a41bcca4184b8fc4f637dbda8a7efe0893b0f76193c73e 2013-08-15 21:53:42 ....A 97792 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.adxv-0249011e624ed5dece5f3fece2569ad95fd07829d8496c66505c1f11215423ad 2013-08-15 20:58:18 ....A 97792 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.adxv-0283601bdbf1bbd2e8018741b733b9ae4b917a528638ded4c12763444ecd6f61 2013-08-15 21:02:22 ....A 97792 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.adxv-0aa674dadad42f498a72006daaecd0d97857baefc3bb06989c5b48a45833d2e8 2013-08-16 16:14:52 ....A 97792 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.adxv-96fe0cdd2045ef294ad73b7929ccea2bf3411d8d50ee31f04be0177ee7b7b3ca 2013-08-15 20:57:54 ....A 89088 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.adya-0fafd2243685eadb8d60e16c4bdd3e64c3cb2fd999ea9e31bbc37c8ea1df4566 2013-08-15 23:49:24 ....A 27180 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.ahbw-a3b332ff2d3b01e983085b5d0c2df578cff7eb843efa2d8d9c315867b87509a3 2013-08-16 17:56:50 ....A 1485628 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.ajcz-ce3a575a9d64438067c6ecfc372f7b6e992a833b2c79829486f54dc0eaf8166b 2013-08-15 13:30:28 ....A 1246208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.amix-b6967dfe622a81193bb9cb99ab5ff558d04fd378a0e4516293458695a6aba856 2013-08-15 14:41:16 ....A 1210880 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.amiy-b0e1b04d53a8b40a3624b066174747fafdf42d8d78b4f0ec7017af34191c7092 2013-08-16 18:27:26 ....A 880640 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.amji-9778e335cbea9a4ddd255fa8c0c6674dd4d21979338725a3c4a3d4ff29b3ddf1 2013-08-15 13:23:36 ....A 932352 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.amji-c16a7294d9ccdd8f7bf084d8e298da73b4ad37702c3480adf611021755ae520f 2013-08-16 05:46:38 ....A 1289728 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.amjo-6adb83dabe7b5e89f14d8a5e92aad902514420f2e7c3d7af20b90215323bb247 2013-08-16 14:17:24 ....A 1345024 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.amjo-88ad2ed38e6ae8202bdcb1d204bfa5061e9e410a90a0b5f5059311577933806d 2013-08-15 14:37:40 ....A 447488 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.ammm-cd786aaaacf70949c1354577f516bd03a210b4ce8f6a434aa20e8d8d051b46ea 2013-08-16 16:40:40 ....A 42496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpx-1913aa47088916f5c0fb659ce5ca74deea96395c5a1fc39fdd4688d4724abde3 2013-08-15 17:30:58 ....A 42496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpx-a4e7ebb518eca1c96b85dbd9485bceecefdda9c94480c2f8b2e164542c876902 2013-08-16 02:30:12 ....A 42496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpx-ce8b8b8fee79f5f22f00ecf8dae581f8378f279b5797441f59f3ada79a7e19a2 2013-08-16 04:16:36 ....A 42496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpx-cf580e9ac992998beaa501972f54a55a2eadcdd6ead504662da0cfc411ed80b6 2013-08-16 11:59:58 ....A 619008 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-46654c6ac0dabb09970723082c1f274e23868d2004bc55b46f594f7aaa9359fc 2013-08-16 14:51:02 ....A 619008 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-5f97db0eb011d8b7186049b1228f2c9cfe04a6e50526dafba8803b7b69661896 2013-08-16 22:34:14 ....A 147456 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-663eb00a5e55c68ccfdbafcbf099eb3b38b427aa94fd31843c981ae56477a3f9 2013-08-16 01:46:40 ....A 619008 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-aff1eeb0e6327e52d4be851f6e18491a1298804933eb7c866e1b6b9cc49fe46b 2013-08-16 00:32:02 ....A 619008 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-c221ac317e373ca985fe666e73d1a0fac49dd33864979133d2de0db79d4f938b 2013-08-15 23:27:32 ....A 619011 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-c272ad40b79cf24c982d2cac921c9330ec34e2b84e0c98b58fb6ff20e07c1927 2013-08-16 00:38:54 ....A 619018 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-c9595c9924ab82857805be71b6860028d5d01e7dcc57c7cab29b1227618be329 2013-08-16 02:02:12 ....A 619029 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awpy-cfd68c40ec03f7893073f740ad433c169cfdfdc76edacf7037e4a73a7337e79c 2013-08-16 14:49:02 ....A 42496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awqb-b56330f3e13207b77a95972f133dc201575ea3ff4bc3d26f64b64cc83af7421b 2013-08-15 06:32:46 ....A 13594308 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awzr-5fce41f9138b63e36da7fc01ec97dd6b66baa16d9ce2f8f88c66434c48285ede 2013-08-17 01:43:20 ....A 13593284 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awzr-aef78516b8236f46809192742e9adceab88ba1ca26ca3598357e13512e58b7ee 2013-08-16 11:13:04 ....A 2091856 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.awzx-0a14de00ed9e616b59b7cf3e15c9f72f3bdda60ecee56213d2ee27f0646d8c8e 2013-08-16 15:48:46 ....A 13590212 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axah-b5b45abbc74463f968230ae2359d2ed8c2564f9200067c66559d6db9414df391 2013-08-16 19:29:10 ....A 13589758 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axah-c84a8912009f1905454b22d855adf8aec83f8d605fb44aa80c158fd79229491c 2013-08-15 18:39:58 ....A 13589758 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axah-c938b9c2cca2c27973b18d5a678401335681b0f11a96c3543e0ca6161c9bf37c 2013-08-16 21:33:24 ....A 13589758 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axah-c9c1b04fbc2f057d43c15e1f14cbe358fd244ee2d1022706fe73afecaa5c6610 2013-08-16 05:51:12 ....A 13689540 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axah-cec04059734fb8e0146aebbb27f39583a2a14629bfbfc2d1459e9981a16e8c11 2013-08-16 10:09:14 ....A 13646020 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axbd-4f37e367acbdf4d42f7aac84b21ac5685ed09793719048c3f9c059073dacc482 2013-08-15 23:48:52 ....A 13646020 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axbd-cd98372bccc8db491945f8d271fe313937326534a98fde4ef7f219e67afd2c8a 2013-08-16 10:55:12 ....A 792064 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axca-9490d3b97a9f1fff4cf25211232d5f69fc005e1e3e31bdf9d76882b731339415 2013-08-16 05:47:52 ....A 13636292 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axme-5cc320776aff17f7308a6bc18937ed9c0f96bd52d05d60e37bb86d26b880c686 2013-08-15 05:09:20 ....A 13636292 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axme-b3a0213724e075b71675804269b930f841f22a36080352ae19b42d93637a6fa4 2013-08-16 23:29:56 ....A 13574340 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axme-bd7c49849bac969123bb86130f07c98a6efe6deacfb18a6f53ac51b024fca6a1 2013-08-16 12:20:04 ....A 13575364 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.axme-c3fc9345c6e1e3af7ed66e4bd79f7212f9d2152a50fa712dbb9b3f2982d6d3bd 2013-08-17 01:53:54 ....A 144729 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.htk-5eec1b4dc881885135bfdaadb3e8597733e39bc1ffc2cff23db639f83cc0eded 2013-08-15 13:33:52 ....A 311296 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.ilc-316b99aa276ee45a5556184eb503350be77f335ad9ff514732260b084768b088 2013-08-16 10:09:28 ....A 77824 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.kci-6646eb9625a521ddf0cc9c7e635f157b48e566520d7522a71bb4ea4f11901a95 2013-08-17 00:43:56 ....A 77824 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.kci-aba4c01dc8c04afc82812a10a64240c528fa795570beddbed930d05fec11e2c1 2013-08-16 20:05:54 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-1eef29d169d84e48d339bb80502bb16908c2e8de5d166ab8e06a779d4a53527f 2013-08-16 21:57:40 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-254bb0c6317a28e66031b2a8ac4218f27b6a84b9b2361ae46cff72c453db30fa 2013-08-15 21:30:32 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-3ddd2f947db70497c15468c2a67a50ba72ade120eec4dcdeafdd50e8b63ac551 2013-08-16 17:01:48 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-4437a8d15b0236a958f56fc076574c3ecad8f74b4fb75b41887124abfaf2ea67 2013-08-15 18:22:16 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-4caf799be88eef649a1097fbf40bd28806fe5e6f120ca6fbb416863a48119c70 2013-08-17 02:28:08 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-58cc0231abcb9ea9a2f0328b87a22f6fb8cdebb938a8f2cf5b5472ceecf96880 2013-08-16 04:47:50 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-5be05c3277ad1395cfa1168f0243cda82e6707ac84849a843daf8117fab6cd6f 2013-08-15 21:30:20 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-5eb6434de6a937dca6c2845d4854fc3f1fc5ece7104441387b4062604ca1bf54 2013-08-16 00:34:00 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-98678efaf028e1aa92a46351339333a82bdb42e76c1708fdeb5c678dac76f525 2013-08-15 10:30:02 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-989a9d543a2ce7823b81727c61ac2e7e103a919b606837737ab342006694a0d7 2013-08-15 13:21:48 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-993cca7ec2da9ed81c492f8c38dc3d73c77fa847954a33919227a247e15aa14a 2013-08-15 05:15:02 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-a31d4675129116c0ee43b7d350b6954982600399828ef7da906801534350f992 2013-08-16 04:55:44 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-b0e742be967c233b35a79885d365b6b498e6e96d1b77a66a188628546ed63d1d 2013-08-16 20:37:18 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-b1a1cd33c6c72eeef6d14463ad5807b6e4e1eb4f10e18b8809bcccf47fcf556e 2013-08-15 13:04:22 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-b5d0f202c626f3b1fd44bf670d49a41bc30fc7105e76d4d38e37ed13651d10b6 2013-08-16 00:44:22 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-b73a421b42c5c9550e0ea715faae98ef323f8ceb8cdb4a94a9f12a7313db18b7 2013-08-17 00:31:48 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-bbd8db11b52b08a8178db0fbdd3bb81b5f35a674726f0078bc8b9aa28420d0b0 2013-08-16 04:48:40 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-c24e18a3aa48c649ace6b491c1bd0e83425ee052c73cf937963c79a57fb2fb34 2013-08-16 12:30:36 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-c3e348fa74d6b7d0ddba40c5f4927352fbb489749ae5d439c98287d89ffe8c2e 2013-08-15 18:22:42 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-c866c2d5b46b7e919b239d0de33b77778d9c9b815c1a2d4ff6f8320b9142c915 2013-08-15 05:47:10 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wvu-f24690e2605af5b772c1bc626f5163a43616ea66b304ef2ee119006cc986a82a 2013-08-15 21:27:22 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-3dc37c19b81fbed0a97563be2acf5293cb731d8cc4f4acfb54c0705a6d37ea6b 2013-08-16 04:27:04 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-40fa267ed59521d7e6d547c0f74364a1ddd4b1c486ec19df6aee4ffac8b3dfaf 2013-08-16 15:29:46 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-9d4c0732ae8624c1a7cbef778b9b267a1554946166deba3a8960811eda54f404 2013-08-16 11:10:20 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-a8e1fd5c81646c60a77637e929bceaa6a119727c70fd324fd4b88f7036d04a97 2013-08-16 00:48:44 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-aa9d1556dd0aa6b7fdf49bcd4a68e5caa8307f7cf804f9138d2716be3aa40954 2013-08-15 23:14:44 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-aabb00495853f49a5e1ad5502033777cffa4381beace78206ff8235932c5d258 2013-08-16 11:22:32 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-aac9ff4d2af6b1b6bb77d4abd7f6298fb10334f87e2a37800090ef288bcd74a3 2013-08-16 19:32:28 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-b15026b1541b3ac0efe62a973b84d6d9dd2da2f112c4fcd57663ad23a79f659e 2013-08-17 01:16:18 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-c15fcfde160001e49dc141aba8ecc4715649e2f1b90820379da8c8aa702ca4f1 2013-08-15 05:13:20 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-cb1e9c90dbddfd123d5e087f247a2513f80250ae5aaa746323934c7bec734921 2013-08-16 21:18:02 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Dorifel.wwg-cdba07e22506ab7ebbc81fc98bcf5fb75e81cfcabc27016b23e65260be477359 2013-08-15 18:38:18 ....A 1527328 Virusshare.00081/Trojan-Dropper.Win32.Drob.gen-afb64fdc2f34f55f3a74246386b629d523f08c2ff4cf459c37dd6612e2c6b3de 2013-08-16 22:08:42 ....A 155648 Virusshare.00081/Trojan-Dropper.Win32.Dron.df-b08ce0c9e05bf4837f3e6ac11378823ad42f7698db97c43ae09b511a46a8a59d 2013-08-16 01:30:52 ....A 157096 Virusshare.00081/Trojan-Dropper.Win32.Dron.gk-af25ddf5896474a517e4392ace69d9c461298fbcdf9e9df2ebb9a3997c6ee19c 2013-08-16 01:20:12 ....A 356352 Virusshare.00081/Trojan-Dropper.Win32.Dron.z-af59e5a14df3b561625617a8a1097daaaad8221c95a8acdf9fc49ddaeb374562 2013-08-15 23:51:16 ....A 36864 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.aam-a3639ec732dc2f8a153cc834fdddddc304777f82720accb8b80ab6a2af428c3a 2013-08-16 11:15:14 ....A 29184 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.axr-1eeae3aacbe6824d5f3ecf80c6789898f5b0efbdf3142f6c29377bd85255a763 2013-08-17 00:34:54 ....A 21504 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dfy-b030570af1940500eb3029e4012a5bb9d99974cd3b4d3e11bd3fedb9c86e3875 2013-08-17 00:02:20 ....A 54784 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dfy-cd981748521dea771fcdaea58028e42cc41ae20cbcf50587b0a40d702b207416 2013-08-16 04:53:34 ....A 21504 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djo-a5ebfaf4c7ecaff687f4991881cacee4fe85dd1733587e018b6a65b0d212d1d9 2013-08-16 17:03:30 ....A 54784 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djo-b0ed5dc8d71836c505248aeee2a5d826f60932aa8c18208dcc470611a482baa7 2013-08-16 18:31:12 ....A 54784 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djo-cef07d742a1f0d41a07d54f984aabea711632c8a63256b1ffc1a08472f13989d 2013-08-16 13:08:44 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-3b59ef269274008a4987f6c383f26e525474cf1e804d9d8a0675f942174d57e4 2013-08-16 11:50:24 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-96e7c9058bd05aba9053133ae17250077f6ba2c8b8af32d31724e156ddbcd730 2013-08-15 23:37:16 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-a3c75d927a8d707f793213f09f16066fe5440fedc5187c629d25351f409ebace 2013-08-16 04:28:18 ....A 22016 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-a91446614c5d1dd93992b74ed1445be322b9f46bca4e326bd3e6ca7b3e176ef7 2013-08-16 16:20:42 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-af746d8a3bc42d2754b275b035c6e648c87cd66e0dee271e7b86159ba0ff7266 2013-08-16 01:45:12 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-afe7de0892bbc3569e4eff690b7fb67fce1ddc81adba123f60e2e0beb2618df8 2013-08-16 14:58:52 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-b64ffb0e533aa93610a9d988ae8a9c5ca54bf0df785f2c39e68861a73a01d2db 2013-08-15 23:59:34 ....A 22016 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.djt-c0f3781166a5c8737513ae2be6d9f867d1a45f59c8e03cbb2595aeb62177b744 2013-08-16 23:32:44 ....A 54784 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dly-23c318d0860a5e1c43cc425ced83541bd9afa65d9915ad2e44bc7bb2bd69c0a7 2013-08-16 23:38:00 ....A 21504 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dly-ab9cf8752052503cf00c4ab23484a0ab7d6c31c76e1ba63caca14a4e70078371 2013-08-16 19:55:56 ....A 21504 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dly-bb1fdb3cc40698354b188a7fd49ee42d1a37d2c1ea52cb93edbdeb899f38ff1a 2013-08-16 23:45:30 ....A 54784 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dly-c92bb2a3c75625a743f793b367851939ff87eb685a153e040abb9c624ddefbb2 2013-08-16 10:03:10 ....A 22016 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-a5120cdb32777c0d45b4d1d90796bc0334dc4fb1d076f3514219b7278ee17bb6 2013-08-16 16:40:52 ....A 22118 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-a5c8ba6e3a6e47cd76b261f0f77ae1f56528de30731ef948f38807ab24db5ad0 2013-08-15 21:01:04 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-aa6d5ff4e3c066c46f9c45029ce4f4814b37c16444e6952426fc9333fbf74e81 2013-08-16 21:01:06 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-ab46a9d42fdc5b9833e4712ded261c62101fcefae96e30a8ca873d32ed08c8ce 2013-08-16 18:58:52 ....A 22016 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-b5a3707a58edb4d349b4cd3389da810593a273435f43476e36450b06700ca579 2013-08-16 17:47:42 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-bc96a490be248097bde71bb2b95fff780792eea57df465e87f4a33320ba07c99 2013-08-16 22:10:42 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-c1c726a4b1b2e6f731af94bf52debd10e45e79c3d97d27c64e09f78dd4407df4 2013-08-16 17:54:20 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dpm-cdcdc619e39c2bd186dc74cf2d1d8fbe6dd57cf616a2f735bcf63fba14cd7237 2013-08-16 16:46:32 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-53b11300d893fe53c246193cbf1a5457144b0fe52a223c900a0438becaa715c5 2013-08-16 17:37:50 ....A 22016 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-6feaaf25cedfdcd7f149d42ee006cdafee8378b01aae019ed9d332c9bd668939 2013-08-16 16:28:00 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-a343d355f60d10e60d903a10daf6b1fcdd365dad7edba7fa59c375ab9f397612 2013-08-16 11:13:06 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-a5b7d04d4cb93ff582311a6445b17ba22fc22f01ce9f252a6be1a252e920afb5 2013-08-15 22:24:52 ....A 22016 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-a98e49b1b1d1b479eaeb49f439480c8e96ca6f0855f9d472d1639e42819b0828 2013-08-16 00:55:16 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-aa629106e7a8fb4365af9d720e2536ffd66a052c9d10ba405c6a14914b97d631 2013-08-16 00:44:32 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-b0e2d59145d0c0408982d9b82ce02287862f0ab722efa8db5221c01157eb4fcf 2013-08-15 12:36:24 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-b16ed1e3ba5160b3c2fe8928bc5bfa112c91fadea30d72739c310f8f8140440f 2013-08-15 06:02:46 ....A 22016 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-c4bdc930bddf260a11dadc2a70b6b9ad094422160a89779947507d006fb3e7af 2013-08-16 01:25:40 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-cf9559cb988b8e50d3274078090bd528358f86ca4e52449ee289603de12594eb 2013-08-17 01:11:00 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dtz-cfe33eb240bac9a2699a5814361ea3f0bf2f493f21db10786d48f802bfe2ab03 2013-08-16 09:41:24 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-77ee55b8fae06d694305e44ab4f4c9a9180cca635d34d844e9d873ae71b1150e 2013-08-15 14:11:26 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-a4ad0e2d6af93d1b9ed675cc1f5b867e7f49afaa7aff877e51a6f345c5391d8f 2013-08-16 01:52:40 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-a563d8c74a68f275f0c140f6468d3ad72f9622be5e1adeee388d6906deb65b89 2013-08-15 21:30:54 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-ab03fd49904894dd6aff7053e8e714181930f29e6c4e0db453de5e65d41cac67 2013-08-16 04:49:44 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-b0f9f6bcb3c288da43a1dbff4e713160639d83bafb2435fccb9d3133f05db1bb 2013-08-16 15:09:34 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-c3c0b7ebe2e8b8fe0a61228b072f4537570754ce526102f78c2070bbc003066f 2013-08-15 22:44:58 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-c805af21e43b6e0ddc54c88655bc68acf50c5e623b527422549b39b61eb586bd 2013-08-15 13:52:02 ....A 55296 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dur-c814e688f35846e1800df6040b933dc506697beb4dc30beb379754e8cf6cd5ab 2013-08-16 04:26:54 ....A 61440 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.dwk-9c0771d2b4b3d07f6de9326dc563b5b1797ec3c127b89685b9b13660880bda8f 2013-08-17 01:41:48 ....A 47104 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.hpg-3588f8ff8a073dcd0897a266c28a89dc83b21be3b3fe92a8c0ab110241262244 2013-08-15 05:27:52 ....A 128512 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.iwz-aeec2b947c3921dea690cb621052a140034dae19cbc4374313a5042aa13e7d2d 2013-08-17 01:52:06 ....A 70656 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.iwz-b0cac0cbf90a78ff018eefe392f0e8d0e755587daaf20c1e811bda4d74b065f2 2013-08-17 00:14:32 ....A 171520 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.jmy-484bafda7501c5241b7e21d91fb50d9a080c975fe1af366a1b36c5d2e57ee802 2013-08-16 00:41:14 ....A 39424 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.kdz-cf6f21404d8fc6046032ae3273b2ef8998d7ffa6624371990d06025dcb5552c1 2013-08-16 13:47:02 ....A 39424 Virusshare.00081/Trojan-Dropper.Win32.Drooptroop.pmm-6201909fdecab8460782d1cb234185bf957b7e512442dc78e7874730234b511d 2013-08-16 01:22:08 ....A 127488 Virusshare.00081/Trojan-Dropper.Win32.Drostuh.pgb-bb09d67ea2a48ff6f7a0526c18c8ae389d0e68e624613cb269b84dda46323aad 2013-08-16 22:19:54 ....A 28872 Virusshare.00081/Trojan-Dropper.Win32.Dycler.rol-bd46f704d3e0f1d75a9821cf182f2b0ae0dabc06fcabf59ad2f034229603a718 2013-08-16 11:27:46 ....A 53760 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.aas-bc6b64b55bcb73e87f1101f1f55881a5c3d0f3db0d5e02a4fb84f396aa6d3e58 2013-08-16 21:02:52 ....A 188416 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.acf-b62ee65062dd724b5491ec49291d319747119e0cd871a2de08fd727177038c6e 2013-08-15 23:25:06 ....A 12800 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.adm-c7cc3ed16cdab98a0a33955785075d56dd324ea7768bcd28ca6e2a89a78eea81 2013-08-15 14:26:16 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.afa-b70992282fc0e41523403de942c486cd2afc6e20e5430790c854759c43332ec9 2013-08-17 01:02:28 ....A 7062752 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.afu-bd278f8dcca475f705da06a4d6da8030f67b78e11eeadba67e009f3162b9f940 2013-08-16 20:13:24 ....A 89088 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.afx-ce4a70092e81ceb2ed6d8e6c682e1ae55b84777c6979407a53d592533201735b 2013-08-15 08:18:22 ....A 66560 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.agw-a9665482ec7acbed366b79e02297dc9e9ac951646661513ae260defaad85a114 2013-08-16 21:56:36 ....A 71680 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.ps-b0c2b38a7ebc4fe6b1e7761382c44784e9ce22f3f74f362d296b93311bbac551 2013-08-15 05:48:40 ....A 13312 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.qe-5153b25923e248a6d71c4119632d5372fed8dd77006540db550c230e56651b7d 2013-08-16 19:49:46 ....A 233472 Virusshare.00081/Trojan-Dropper.Win32.Ekafod.sv-b777019e8e8580b5d1360bad546e4e96c0b6911e6bf75594555c4bd787c85257 2013-08-15 18:24:44 ....A 183127 Virusshare.00081/Trojan-Dropper.Win32.ExeBinder.e-a5da34570df93401ecb40efb9a7319f6d2daef0cebfe36a3e784a14eaf1aed80 2013-08-15 13:27:52 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.ExeBinder.fr-bd06c980f6783b614032e01a3eca09b354bd1625cf619927fb32f5948bf5ea2c 2013-08-16 00:16:46 ....A 240520 Virusshare.00081/Trojan-Dropper.Win32.FJoiner.a-ab0e142af2eae43341713844dc3a56a339394384b6021fa146312d82c6e240cb 2013-08-15 21:37:04 ....A 1480948 Virusshare.00081/Trojan-Dropper.Win32.FJoiner.a-b11d50a53fc819281f931f6d7e03a9760f8a3096383ef1863996f6eb6c56fabd 2013-08-15 06:21:58 ....A 246521 Virusshare.00081/Trojan-Dropper.Win32.FJoiner.a-c9dfa5bbe6aba5841bfe4c73700ef8021d1911bc76c7e55b0acc255cc6adca17 2013-08-16 22:19:34 ....A 859476 Virusshare.00081/Trojan-Dropper.Win32.Fesber-bd856de22d029f00c6f09768606c12958c5f226cd00aa04798d8b315df10013f 2013-08-16 14:59:52 ....A 536492 Virusshare.00081/Trojan-Dropper.Win32.Fesber-ce7e62f3bb870d88b32917d7f26af92e9461225ddf8a4d4ae17b300e0b9a189f 2013-08-15 18:28:46 ....A 47310 Virusshare.00081/Trojan-Dropper.Win32.Flystud.aah-6d8f8e65ea070a747c4b09da4490f5a9f7ffe82504be257198a90953cecb4536 2013-08-15 14:39:00 ....A 217088 Virusshare.00081/Trojan-Dropper.Win32.Flystud.abi-cfeb8145d80a745077c604d36b23d66787e60c6c747eed553dc82aa3d198327d 2013-08-17 01:54:02 ....A 990953 Virusshare.00081/Trojan-Dropper.Win32.Flystud.acg-a4b1e051ed5b2e0ff94682ff4ea752196b2fd1c361d37d66d23d14a20f574236 2013-08-16 20:53:08 ....A 99328 Virusshare.00081/Trojan-Dropper.Win32.Flystud.acg-ce5f91787c47a99acb97c2bf86bf5a1ad6a32289087843c3128b023b992baa3f 2013-08-16 11:38:00 ....A 217088 Virusshare.00081/Trojan-Dropper.Win32.Flystud.acu-a39b61381c6d5f975cfb97d6876117ea0857b5536dafa674a9f63c6c6e05bd36 2013-08-15 05:45:00 ....A 1102901 Virusshare.00081/Trojan-Dropper.Win32.Flystud.adt-5490444cbfa01d1a59db06e1b340398dfb7e6ae7adaf5f5c87683b0f5a6d44be 2013-08-16 16:16:20 ....A 1102901 Virusshare.00081/Trojan-Dropper.Win32.Flystud.adt-bd0884b6299bc1f05840002957ebea333429449404ae478f640957a0c5453bab 2013-08-15 21:55:52 ....A 1102901 Virusshare.00081/Trojan-Dropper.Win32.Flystud.adt-bd0e7aec6e3a12f7c50bf1c253bed6730f8b6534588bd05f2ba8f539ffdcabaa 2013-08-15 18:39:44 ....A 1102901 Virusshare.00081/Trojan-Dropper.Win32.Flystud.adt-ce933d395166d31d548c72b49e3bb29879b77f623d655dbfd359d3643f7845c8 2013-08-16 05:43:58 ....A 6076 Virusshare.00081/Trojan-Dropper.Win32.Flystud.aey-c84e1f94c2360acd09e09f646f24651fd83dcfab6c9ccd25c9c38b95b92a83b4 2013-08-15 06:23:20 ....A 1593344 Virusshare.00081/Trojan-Dropper.Win32.Flystud.aft-2d2cfc9294e5a3d1fa13d9cafd548d15cc1754a20f176000c491a16c9a10afe6 2013-08-15 18:32:40 ....A 204800 Virusshare.00081/Trojan-Dropper.Win32.Flystud.ah-1abb4d0a748d82c66088e0820a315b0d312e4f604833c5a9638c186a669ae710 2013-08-15 10:11:42 ....A 37140 Virusshare.00081/Trojan-Dropper.Win32.Flystud.d-10255db9c5965e7052d6f6d24284d4419f3af274c4da548d2f41380283772676 2013-08-15 05:26:36 ....A 5060272 Virusshare.00081/Trojan-Dropper.Win32.Flystud.d-f7c5724502521019eb4c6067206dc92beb02c472957bb910b3a06780daee10aa 2013-08-15 05:06:06 ....A 229376 Virusshare.00081/Trojan-Dropper.Win32.Flystud.mz-736768dc8166452afa8a4b51b2788c6ac4f58b695b8a85d164e23a9b0b063d59 2013-08-15 13:49:16 ....A 930816 Virusshare.00081/Trojan-Dropper.Win32.Flystud.vs-affbff312f10872fa8c29f4875cb8d1a8b4899a6adb9fc111ca3487b8aba96c8 2013-08-15 14:25:30 ....A 924433 Virusshare.00081/Trojan-Dropper.Win32.Flystud.vs-c9c65ab336557f45a128823f2dd7985cdb5fbbadadd3643b5dde9d27aeb4852d 2013-08-16 10:52:00 ....A 766412 Virusshare.00081/Trojan-Dropper.Win32.Flystud.zb-276bf2d0d9a7524304c21feb61615325e6479d04c726be138ee562f0556737f9 2013-08-16 01:06:14 ....A 413696 Virusshare.00081/Trojan-Dropper.Win32.Flystud.zb-b629a9912e4f64ed82d6dc027c3eac321b8306ecf1db734446e1dc91a6598aa4 2013-08-17 01:00:18 ....A 139264 Virusshare.00081/Trojan-Dropper.Win32.Flystud.zq-aa3ed4ecb09132a8857b4e75280b48fe57b588a4a41cc8370d3e02bd4984dee8 2013-08-15 06:13:26 ....A 5306881 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.afxsc-7671f0dc056b0dcfe9c59f48c36b33362adf76ee67a7235e3848f2724ed0d9e2 2013-08-15 13:17:24 ....A 109056 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.agzcu-ce76751711cf5ea0dc6be1f30f29b71c6bf7dad00d5303c56392ab033c0ac3f2 2013-08-15 21:55:40 ....A 856064 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.ajxug-0d2e36f0fd0f4df11431bb59dcd765f8cc55e2706ff8b7e0956523de6e201d88 2013-08-16 19:04:54 ....A 212131 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.ajxug-a37efc192d8b1db69564621322c1d278bb8e3f232ef850151adb9fbde51c2766 2013-08-15 23:59:58 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akwyj-b6c6d4f73f71b3a6c828372ae0eb00b111b19b6df7cb6ab5dd9f6556fdd775ae 2013-08-16 17:16:32 ....A 10065 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akwyj-b71c12b4bca8ad9dc90197202ac91fa39a803fe14c0d2da936d0365c006a59d5 2013-08-15 23:28:22 ....A 10060 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akwyj-bb4fa4cf0fa69edf87566a609ea7e5630b54cd5f35863bfcfea5dd4a20c5cca2 2013-08-15 17:32:18 ....A 10072 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akwyj-bdaf85ed4b5db78bc9d268586b1b5adb985c0f958322cb5ce17b5b8bf3aba6b3 2013-08-15 05:40:30 ....A 53279 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akwyj-bf29788a9885653f0a3a9503f5ab4d91682dfc965eb202f364f54dd64bdfae03 2013-08-15 20:51:20 ....A 10069 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akwyj-c8cfce1383bd91f7808efa5f39eef6b573f80af2b97c6627d60d051aff0b07c9 2013-08-15 23:41:24 ....A 10055 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akwyj-cd09ff15721b4366e898f7b5b7c96ab4c2d89c3a74ec1bd966cb3c8fb807d8db 2013-08-16 12:12:38 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-1af1b543f1a2801c95d1d7ae059d0f8f957c0ec6b0913ec77e03ca2ddba1d400 2013-08-16 20:26:02 ....A 10111 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-8006356456de4094eb80e75a148ade3bfff212effe75ca40bc6e460db4ca8f45 2013-08-15 22:53:02 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-a48c6049a3b0a9b0a678aca7631ba0dd1cea6cc044b743d4ee94ba3e39ca67f5 2013-08-15 18:39:08 ....A 114688 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-a4ab43b217ff05831e3c7a289ef79f210dc09ade63b347e93e50d6753d582fda 2013-08-15 13:23:12 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-a93250729ce599dbdf91ad1dc778675667fcea5db52e0f666538a7244b62f8d2 2013-08-16 01:51:02 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-aa69d0ee0dc88ecc633d6942edb0f8a33584baa47ff1bb7de76a0f5e92a58a6e 2013-08-16 23:08:32 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-b0d6042074f2da049bd3a2ba83728fe86e4c5a7393f5192f258dfe8da6160e17 2013-08-16 14:18:28 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-b0d7108f2fe4a2232a87cad0a280a81ffb7b0868fc7b7ec37b9fc34b4a4bf4c3 2013-08-16 00:01:30 ....A 10127 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-c1f8d66af8ea4e51c38776e7fb2a8542b70ee300a343c8e6f27a238013e56ca4 2013-08-16 01:14:18 ....A 10104 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-c949285271eb94fc507a05ad05800392147070893f7947398ebf46182a92001c 2013-08-15 13:51:58 ....A 10118 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-c983242310c7b0620160555935c333c6a6283f3af78fe5d447d6f58596074329 2013-08-15 13:37:04 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxal-cff6da27af72f57c0d6f55ddd10010a3b53a6e6b9f73e0466977494a31c24f90 2013-08-15 08:17:46 ....A 9251 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxdw-a4f63806e7f17174111ce845e0b992cb407b79c09d4ae8f5b34cc01b59174631 2013-08-15 14:13:52 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxdw-b002e21494153d5cd81db3733088086d96553b097d22dc920d439fec7d976de1 2013-08-16 22:03:00 ....A 9254 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxdw-b00a512cc7b884a390cb73ebb7bb32530c6354e6c74985d2a3115cfa2494a3fa 2013-08-15 14:39:24 ....A 90951 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxdw-ce85898ea6726f63da85a16a390533f266bda6a534ccb81000d2309c816e507e 2013-08-16 05:51:56 ....A 9232 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxfn-70c9a130b8c26d3dbe8eb9009a5d44ab4e5c28613b34becc0ba02911d8b2040f 2013-08-16 00:16:08 ....A 31472 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxfn-ab54e83986053526813c8d5a927f086f702031036b3e0a75829908b8058be1bb 2013-08-16 14:06:38 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxfn-afaffb58427c2d2d40435181490d0c95a5b1646ca817d16d20cc66cd52787ead 2013-08-15 14:18:58 ....A 53279 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxfn-cf45423c7f392c7ce3ed6af6334f31387479b8c6b73601388311a84f54f673bc 2013-08-16 19:51:26 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxfn-cfb792bac72e13aa4df1d886d813180b032c92b39f139399d7231fc925210de3 2013-08-16 04:23:00 ....A 35552 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.akxui-b5ff3b70302ccbd4ac75b0d9c8d310240f816094d51676a578c89a6122e51595 2013-08-15 05:22:26 ....A 27965 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.api-bb712e48ea9136d46aed8cd0b0d64a5a2d4852723477224c842e5e0e0f98b349 2013-08-16 22:43:58 ....A 287744 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.bhn-c21699c02ccf8f3e1aa468a7fb1cc116f0651bd55a44fc95195569768ab6c341 2013-08-16 13:06:16 ....A 395264 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.bso-a8e42a0b6da1c86a289756a43aa4d331e592c6925b6758c22b6031e50559a175 2013-08-16 04:16:40 ....A 290727 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.bso-ce33624c01b749866c94190707e44d3645af4f55d44e4906e9d5c67b173575b9 2013-08-15 14:26:42 ....A 63488 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.cll-a45ba342cef18413258394fc24647bb10da8c45b3e0b804aa4bf095b503eb857 2013-08-15 21:53:02 ....A 545792 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.cns-b030947a220b6462ff31a58117555e0e86f0a546bc7c47a01098328f90fc1eff 2013-08-17 00:33:24 ....A 461287 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.cqo-b0bb3afc7296b98a58919b6dcbd0853c35c222b417b108de838776c207495495 2013-08-17 02:10:26 ....A 411136 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crf-85e4b2c296df7b07cdc5f2c53d0075b94b9da47444caf51e54cdcbfb67bbdabe 2013-08-16 01:01:14 ....A 180331 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crf-a4acb719603683bf773c70bedb08be1d314a3a29eba96cb2497ae3017ba45c9e 2013-08-16 18:49:38 ....A 465920 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crf-b6e4d13fa9270af6f8524e751f2f941d019496542c81fe2ef87cf11035e66450 2013-08-15 23:53:00 ....A 262559 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crf-c906d6c992e34f46267dec3694f98d6e54cb4d77f6aff739b568cb1d95888a76 2013-08-16 23:28:42 ....A 411136 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crf-cf8bacf913982408bb7f0b9732a77b622b80857c9af20b4ca5e1bafe916a9bf6 2013-08-15 12:20:44 ....A 335631 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crk-a4513ed3483d3c703a513401ebb2eeb415977f44051239d5b571cf86b150adfc 2013-08-17 00:03:44 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crk-b5b8b8a18f3dd371f41a7db28d292fd2e2106e969c863549015c2d01eeee47be 2013-08-15 20:59:32 ....A 275181 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crk-c72ab53882c4604ff74eae74fe0d95067490e86e702fd62bd91dbb0c5445e99e 2013-08-15 21:50:48 ....A 477184 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crk-c9b52e4fe4a12648c4afc1193d8df931e1cf1fbd93d82af2e94bf1d465e94b12 2013-08-15 23:23:40 ....A 88463 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crk-ce93a64ae8eb0c70b20bd736a7bf0dbb3d27ab74d769b801ea94a5ef5a5ab2e7 2013-08-17 00:01:38 ....A 400896 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.crr-a4a5a46fba47a90a6cdb483c1c9decabed60b315598d5ba2cf6dbf0e2cbef3bd 2013-08-16 20:51:30 ....A 450560 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.csy-a8f3d08170e6e5808cb31c49d4922c9a7e26b60ea7162841fa94babe4cffd665 2013-08-16 18:38:50 ....A 721920 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxol-a38de03dfe32ed2a9ae92e1b411a216c6684b22e80e5105645ed276ab155f47d 2013-08-16 08:54:38 ....A 1072162 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxom-a554c7497af69986f7e8ee32b84c93af7f80d51e9fb5f6469b79abf2fe514100 2013-08-16 12:08:36 ....A 130867 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxos-9429d3f017de5c228898b7b9d1ca346a3327e5062493fda2e377e469cac94a59 2013-08-16 15:07:58 ....A 569344 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxos-c2dd467636d91f73a4e58ca67d7a8991194199be73c007d7983ba5998ca2c256 2013-08-16 18:41:46 ....A 230840 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxos-cf4d3318b0e7498d46d625daa08a1faf28d2aab5f2c7cc8759fb5265d7963e52 2013-08-15 05:57:22 ....A 95612 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-5da88d4c2897e192e4bb370ce15769f7bc31af58509c6f42a8c075dcf3d7ac54 2013-08-16 13:30:16 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-62ebed56545ef924c68ac02ebfea8fb9d0c5fe2883e2d19391fb79ea250236a9 2013-08-16 22:46:12 ....A 491520 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-93eae75dc25f14c207e0aac4f7752c8122c474fa6bfefcec1360d3741375d300 2013-08-16 01:40:04 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-a98bb1f46f04aa1eed472e6cacbd92644236622e4761b76763f443ce927bbcfc 2013-08-15 23:55:16 ....A 487424 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-b0bd82fe4a9223071ca57e839e8648f8ee010e0fa8f0f271ce716cd2dce6a182 2013-08-16 21:42:26 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-b15190a8d90205a1ddfa485e9ad54e2bbf8e5459c20bedbf0c1349d448f2da01 2013-08-15 21:51:14 ....A 491520 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-b182f0741d6674539e5ab9c22936e2fd196e06d5bcef9d4d884c7b777768dd18 2013-08-15 21:27:34 ....A 89744 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-b56c02d2c6186673a4f5320b799d982234cc9182f181adb5ac1449e330870c96 2013-08-16 12:33:40 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-c8797b0b2535bba0857ad92831d05c0fbebce2c9aa69e8df70f6a898bbc77862 2013-08-16 00:54:04 ....A 33792 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-c8ba96af23bb6069004b64f16cb6fdceaf5db2cb94a5063159ae89711a22adb7 2013-08-16 17:38:16 ....A 165931 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-c91b43c5d11f4af9432319ab6e80a64fea4858bfc0f1f10a2fc7e84c5d12a66c 2013-08-16 21:47:20 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxqi-c9871ff4b7e13fb38bc40060de42d43207a4f9359812a7c64e4c91586300ec31 2013-08-15 13:46:56 ....A 510976 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xxyo-aa55813d440db5ff7cc699b9ec08a1f9ece33e9d2352f88280f455e1e607f3e6 2013-08-16 14:55:36 ....A 74240 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyhf-a99324de4efe4fb395ef3b3d121856de0a6821ea9e9c0241cf11480bd54514b4 2013-08-15 23:47:18 ....A 474112 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjc-a3e5705b4294c798df0b9a6c12aad8244b9d7c35ce2bc920cd1c95d821e932ac 2013-08-16 01:40:46 ....A 267790 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjc-bbea67d8e7b9cbf067136f6b682e4e76e09cf0d8c6f94d4c8fe0d0523676b920 2013-08-16 00:57:14 ....A 238180 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjc-bc0137073cfe37e757957be1225895a0c8a6456d673e23874086150ff78a5013 2013-08-16 23:53:30 ....A 477184 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjc-bc3dbf1fa9053b57c3c85c64d5893e6cc71c4a527ea0364a6e470aaf798bf311 2013-08-15 22:43:34 ....A 475136 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjc-c2922b6a79f597b7922fec2901ea41810cbb97b9eab9c74f777cb4001f93c7ec 2013-08-16 11:44:22 ....A 342665 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjc-c7295d05b77f93c5a5f279f543dc0d9a057eb2bbd8f71b405709a98ebfd44a53 2013-08-16 16:38:46 ....A 44733 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjc-c8ccab7e2f6cca88604f790b1ded7f9ebb4829eaeb7af2cd5ba683a124adc591 2013-08-16 02:29:18 ....A 250000 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyjo-a907539a025d548b226fc8051ec0879b1a81bbdeb23b9587f18fac0afb017aa2 2013-08-15 04:58:30 ....A 1177600 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyns-a2e2c71c135ca5cc8f1bff109e89dc638db2286383f5e55dcc2131b632d14bcc 2013-08-15 21:52:36 ....A 901120 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyrw-aef473a23483027573b2b986c2960acd640ee27503b092a67ba13603f10840d1 2013-08-16 01:24:02 ....A 826368 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyrw-aff6373ad41fe85137363d9d6dc4451cab6cbf179ae1ff8b5866851ccecc108e 2013-08-15 17:32:20 ....A 897024 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyrw-c2675b275b9ea699bdbb7c4055e9095b92063bc35d80e55a160d92d0122e9892 2013-08-15 12:54:12 ....A 840704 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyrw-c7ed9d6f4d2df338aad4825f925c65661ba4a5b75dddc34848832d0b27532319 2013-08-15 22:04:44 ....A 880128 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyrw-c93fa1b665f0e8526eb2f704fc7855316331b7ae8e6c4238267e141980872ec0 2013-08-15 23:36:24 ....A 27845 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xysa-ae9a1d0164b02039c32fd6234c51391f82bd6e229886a5a7d8632f6b0175e816 2013-08-16 17:07:20 ....A 453632 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xysa-aff0a4fa31e3afd7e838b40f6eb8ea36a739263e199d0ed54b0fc94fdb6f2446 2013-08-16 00:35:22 ....A 1995264 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xyvy-cfca6b7402e8a79d2e648a2512f4584aaa08d4bd4c0a1560bc72dd6f764d6459 2013-08-15 14:36:50 ....A 286208 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xywr-c8babc6996fba797a92f095444b95da10c1917cba11743aad586235b085e5bf0 2013-08-16 21:24:58 ....A 286208 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xywr-c9ebc7b966729025229478d2417f94dbce309c1ee23eb37debbd06a6627c6dc5 2013-08-17 00:15:32 ....A 365285 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xywv-7005e5dad0b66a3b706af643858c3dd962664ad56e29c3c105fd8a97d56664d5 2013-08-17 01:36:40 ....A 493568 Virusshare.00081/Trojan-Dropper.Win32.FrauDrop.xywv-7ff683cbaed73f3eacf965f5e1535c095e94a8bf33ca55c60ec218b02db6eee5 2013-08-15 21:57:12 ....A 4900977 Virusshare.00081/Trojan-Dropper.Win32.FriJoiner.asy-7d44b2b291c8bbb0738f3f401c81b644f217a63f7b1f46b63fca842b51187530 2013-08-15 05:01:26 ....A 633452 Virusshare.00081/Trojan-Dropper.Win32.FriJoiner.asy-a25b997f580cc5265c8a27d1bbe2bc9621ae82bc6ab677b32623c644e5d236a6 2013-08-16 13:19:48 ....A 58477 Virusshare.00081/Trojan-Dropper.Win32.GR-a570198d811a31ccca936220b7cf0b550cb2f023a750483c17ecee8f44f59e05 2013-08-16 04:28:34 ....A 333076 Virusshare.00081/Trojan-Dropper.Win32.Haed.eno-7c8ef11297f6cd15c46ba8a8ab2a25bdff3c44e81a0392baee49c39ed4a039e4 2013-08-16 04:14:30 ....A 333076 Virusshare.00081/Trojan-Dropper.Win32.Haed.eno-b1b28695fcaf47f35d6949eb6b2b118c23c018ea50b4665a5c0ec08f0f44484c 2013-08-15 06:24:50 ....A 47232 Virusshare.00081/Trojan-Dropper.Win32.Haul.ad-b1101f68882100587fc0dd97a8be751e709e5625c3ae2059d2ab287d5e0c8551 2013-08-16 09:33:34 ....A 41600 Virusshare.00081/Trojan-Dropper.Win32.Haul.ad-bc51ed8797b6c2c4a8b3655be6cdd4838534f1f932b8d5e8d73dc3a0250c136a 2013-08-16 18:53:42 ....A 42624 Virusshare.00081/Trojan-Dropper.Win32.Haul.ad-ceeb3f520328b4a6ffb206ae78d89656274fa21882ccc5028435a58171dc8818 2013-08-16 04:18:32 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-581229a38a13c2bedcd1babae4cf21721d2e66b0169841d667a134e6ee1b5e00 2013-08-16 01:48:02 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-a98ae5b6100f88f9143eecbb80e30a7987c7f6604cd6d13cff4b78649639df74 2013-08-16 00:48:30 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-aa6655eef626911f298d0155b97837e6de34de59d3323b83fcd62f9503167264 2013-08-15 18:26:00 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-b6e449e851b527324297295f96bc9f8e2269dc7b7646233efe1a56b93b3b029c 2013-08-16 04:23:32 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-b7a8a3138a9c2dda8d049b6e0654180709dde19681b4a0f27dea659ad5a8f5a8 2013-08-15 18:24:48 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-c3713a7adaa43fee9909ba75572f603d805787194d12da54dcfb1d203bbbbc6e 2013-08-15 22:26:38 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-c7c1e9f7af6ceef1388a5a2af1221aae26c76eccc9da9a0f9fd4b36b24898cba 2013-08-16 04:20:06 ....A 585728 Virusshare.00081/Trojan-Dropper.Win32.Inegery.a-c7d0c8dc8b6992289d3abfe95db3d6a4f0c049271ce468a819f9af4fadb8fb1d 2013-08-16 20:42:50 ....A 859136 Virusshare.00081/Trojan-Dropper.Win32.Inegery.sd-b623ab4230b7c4fb7540b0032096e766770b9d0a1760648270530a50eac2f003 2013-08-15 21:50:24 ....A 859143 Virusshare.00081/Trojan-Dropper.Win32.Inegery.sd-c13cd12e6c2c34b58eda737645e0fd4955060d809bec9526349b605c83d0d3f3 2013-08-15 17:28:56 ....A 859136 Virusshare.00081/Trojan-Dropper.Win32.Inegery.sd-c3239688d4a7825b30e2451d03d4a0cab7b01a4a3683126997830da9e74f8a4b 2013-08-15 23:40:38 ....A 310298 Virusshare.00081/Trojan-Dropper.Win32.Injector.aax-b54c84cd3cb4dde41fb92b70e2d7709d411d43e620f0a672e8669afc77099f2b 2013-08-15 13:32:12 ....A 500830 Virusshare.00081/Trojan-Dropper.Win32.Injector.aax-c1c3ddd44ea322b89c58994c86085abd30a7dacd82013bf264bb0e7df33a0117 2013-08-16 04:09:50 ....A 610304 Virusshare.00081/Trojan-Dropper.Win32.Injector.ac-c39c94d3bf23ca0316131cdec728d79281523909cc66884b17a1ca5c59df871b 2013-08-16 00:02:34 ....A 196362 Virusshare.00081/Trojan-Dropper.Win32.Injector.agcg-a579a675731ee3b9d831b9ef308910d2c6a7dadf47e6770198fdefed421fce2b 2013-08-16 22:44:48 ....A 116243 Virusshare.00081/Trojan-Dropper.Win32.Injector.amws-6834e8f471d355e9fe3a5998e513c6d9b006b3de9b2f424d2d6b7068a89bf736 2013-08-15 14:11:02 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.Injector.anr-bda5f06ca9b77b790e8bbaa56685ac03d0710c46297651fe4232ac0b47817950 2013-08-16 09:10:34 ....A 274432 Virusshare.00081/Trojan-Dropper.Win32.Injector.aqz-c29964db3b3cc5342fff318ce7f02d4fd37afcd1f1296ed7d04b5a90b99ad987 2013-08-16 15:25:38 ....A 25600 Virusshare.00081/Trojan-Dropper.Win32.Injector.bax-849320c9399fe725033cb3d0a6ff914ec094466005c33b695a44bbc805b4c4a1 2013-08-16 15:24:48 ....A 51200 Virusshare.00081/Trojan-Dropper.Win32.Injector.bax-c93e3268d66c7ab8e6a205f436a00539bcdfbad76926f2f038f828253314167b 2013-08-16 18:41:14 ....A 409600 Virusshare.00081/Trojan-Dropper.Win32.Injector.boh-b0e1c68b07ea7ec58cecca3b39dc4e3abbaefc4a3bffad7bda29fc39b8393761 2013-08-16 22:00:22 ....A 405504 Virusshare.00081/Trojan-Dropper.Win32.Injector.bpbl-15a6c86f427cee6e72ff0d2aa2eef5c386a793f776664323d86277375043242c 2013-08-16 22:21:42 ....A 219466 Virusshare.00081/Trojan-Dropper.Win32.Injector.bssz-1a8b1798b00677888cce46c78f4a9f1a2ec872be7f23b67915dd7fa196482219 2013-08-15 18:35:12 ....A 180314 Virusshare.00081/Trojan-Dropper.Win32.Injector.bssz-dfe5593d47d341ed42167350f38ce4788c29cefe66056b71b42ea4ebf9e7e0cb 2013-08-16 23:55:38 ....A 216576 Virusshare.00081/Trojan-Dropper.Win32.Injector.bt-758b70adec1b92d18fa2fe173f9411a3deaa1c60fbe86bec73baf771f8ef0ac2 2013-08-16 01:02:04 ....A 188676 Virusshare.00081/Trojan-Dropper.Win32.Injector.chqv-33121a7be13e519dce6cc09a2680c0e4edabb4695c69031788efec1a927b0296 2013-08-15 13:25:42 ....A 195772 Virusshare.00081/Trojan-Dropper.Win32.Injector.chqv-73760475f25e0181028ddb21e25feeadfaff52c75697e599981e2db306f3f4b2 2013-08-15 06:31:42 ....A 191524 Virusshare.00081/Trojan-Dropper.Win32.Injector.chqv-9953d240b498581e53ca3522a8df4ca1e090568aecf99ec24a1938ad00890545 2013-08-15 06:26:40 ....A 118784 Virusshare.00081/Trojan-Dropper.Win32.Injector.cptv-b1ac2234d7cfa011c04e6f0deb81e2494df378b1d772af95a2e922f975b27709 2013-08-16 02:35:42 ....A 114688 Virusshare.00081/Trojan-Dropper.Win32.Injector.cptv-b5fbc42337802480ae11e635118dc60f182e93a89396457820e101d21a4150d8 2013-08-15 21:47:20 ....A 148480 Virusshare.00081/Trojan-Dropper.Win32.Injector.crmg-9fc6d9079a76505a89682bcedfdb48ba5a730409668f7ac4f18ed6e82407e6be 2013-08-15 14:39:10 ....A 225064 Virusshare.00081/Trojan-Dropper.Win32.Injector.dejh-da71601efd9da2ebf5f7af22c28606c8eb3784c3ec76df95ff76136619b5dc12 2013-08-15 23:37:36 ....A 3850000 Virusshare.00081/Trojan-Dropper.Win32.Injector.dgks-feace2cbff8bfadf60307b3201836b8bdff17a0fec0e849290c77807efddc906 2013-08-15 22:52:26 ....A 397313 Virusshare.00081/Trojan-Dropper.Win32.Injector.dhc-c1c527e557ea9ab32e4e25a3315c114d38e5e10129edc3e7dbc8a876803236e6 2013-08-16 17:02:02 ....A 191248 Virusshare.00081/Trojan-Dropper.Win32.Injector.djcm-575dcad96e68eef4704ca8c6343cc638ede4a9e37d868ce9213e4bd30c5656a6 2013-08-17 01:52:58 ....A 172517 Virusshare.00081/Trojan-Dropper.Win32.Injector.djlf-5eb18723021d24c1c2d8beae68d8e2e81735d42f50f6061121205249deabbf70 2013-08-15 04:59:14 ....A 156933 Virusshare.00081/Trojan-Dropper.Win32.Injector.djlf-a8d9cc5d4d4fb0c7e98ca87f19910f81bb6132c034342d7b1134cfe4ecd4838e 2013-08-16 17:41:26 ....A 157184 Virusshare.00081/Trojan-Dropper.Win32.Injector.djm-bd4be9ecb80f0a89a617dde07d9e9a5bd649b7e291fe712180d04604b98088d5 2013-08-15 12:56:42 ....A 117760 Virusshare.00081/Trojan-Dropper.Win32.Injector.djm-ee470f8a63e24d27722c4b7a89374752063cd5ecd2d33f691c486e9cf2b73803 2013-08-15 06:32:20 ....A 97635 Virusshare.00081/Trojan-Dropper.Win32.Injector.dnao-bdb27417f4656d4ce15e7584838125294e4c1195941bff917b89bc2191755afe 2013-08-16 16:17:42 ....A 548864 Virusshare.00081/Trojan-Dropper.Win32.Injector.dnwd-d19514ca02ebdbb52f37429f663e21388f2b8c826bbc7eba6427b98c64fc4dc6 2013-08-16 15:31:32 ....A 170129 Virusshare.00081/Trojan-Dropper.Win32.Injector.dxoy-b7257b148dbef40dbd68e2458c756a8fcba7de8c0bc03ad58bce186f1e1f82b1 2013-08-16 02:28:22 ....A 173809 Virusshare.00081/Trojan-Dropper.Win32.Injector.dxoy-bd68a98723025321d58ed2227b05cca9fde969ffd574f0835a517fc4a34f0520 2013-08-15 05:39:22 ....A 225295 Virusshare.00081/Trojan-Dropper.Win32.Injector.dyzq-fa555da63ff4de44be8b5a471244411b3336d3a36604589c19e1c38bc1aa18db 2013-08-16 18:54:56 ....A 76733 Virusshare.00081/Trojan-Dropper.Win32.Injector.egb-06204cb6602fffb840351aa659d638e736b74b66110b6f2943644264e1003637 2013-08-16 00:59:22 ....A 437416 Virusshare.00081/Trojan-Dropper.Win32.Injector.eizn-55e4247ed197a92f639dafbc21b1fd73a6cb7b16dcc738c904885a20c0568ced 2013-08-16 21:17:26 ....A 229376 Virusshare.00081/Trojan-Dropper.Win32.Injector.erbj-cef1f4580a5b5bf41b532ae2f485dfef9176191ddf7cf8835a8606d089c3c38b 2013-08-16 13:41:06 ....A 86350 Virusshare.00081/Trojan-Dropper.Win32.Injector.eukp-597c606c95fae5e8ff6d80b20457e7bb268e3b8b39c4dc2241b9c3714d8a4752 2013-08-15 13:42:30 ....A 157991 Virusshare.00081/Trojan-Dropper.Win32.Injector.ffqp-30d152e202b7331e39f2c6d141fea5028f180a0a4f465ca3fb8eae5673726e4d 2013-08-15 20:57:46 ....A 132922 Virusshare.00081/Trojan-Dropper.Win32.Injector.flgr-1cd54d8f66c8f44cd4d930e17fc6b05e2c5d2eaf91fabc02eee21ffcc54e1042 2013-08-15 05:24:12 ....A 14603 Virusshare.00081/Trojan-Dropper.Win32.Injector.fmfm-f3c8de854655a554c7784330738088e7e1a378062626237b9ab7349149a38e8e 2013-08-16 01:45:52 ....A 256000 Virusshare.00081/Trojan-Dropper.Win32.Injector.fmvx-f163988c587335119245761725d9992bfa5a7d177b049bfd3c9e574e303e644a 2013-08-16 04:44:08 ....A 128464 Virusshare.00081/Trojan-Dropper.Win32.Injector.fpei-169657d1d1dd59d7c584b817def1521d6b10f0865d493499a9de99342d5fa1d6 2013-08-16 12:26:14 ....A 74240 Virusshare.00081/Trojan-Dropper.Win32.Injector.fpei-bf92d9bc5abc4923faee57d0f363e40b9e500cf1ae3c6b0c6db2d90d9bd3e8ad 2013-08-15 18:40:20 ....A 424521 Virusshare.00081/Trojan-Dropper.Win32.Injector.fpli-1a4ae6a00ae70ef836e73fd2c2e4dba298e82351eb97d4c8baccbe98fee451e0 2013-08-15 14:38:00 ....A 1155686 Virusshare.00081/Trojan-Dropper.Win32.Injector.fpoh-754c2267c7daecf2b916086b8a50d92b3c3816083ee7f04a56b6179b0b5045f1 2013-08-16 02:07:02 ....A 122072 Virusshare.00081/Trojan-Dropper.Win32.Injector.fqnw-585da34e00e7a2b25efb9261140b30f9cc476b39f64e717e36dbf63e04e4c131 2013-08-16 04:24:36 ....A 55085 Virusshare.00081/Trojan-Dropper.Win32.Injector.fqnw-784d5d3a7bb705b7a0e327e152284da98164f959a3dc477b98c0ef20ccc95f3c 2013-08-15 13:19:04 ....A 1241344 Virusshare.00081/Trojan-Dropper.Win32.Injector.frcs-f729fa17ec2dc285c1b3b299279073381b8aa01c75365a9be938c2c30035d7d8 2013-08-15 14:38:54 ....A 537856 Virusshare.00081/Trojan-Dropper.Win32.Injector.frcs-f9c5481fdfc86fbf82c843a85b73baacb722bc4a59c5edf9394985879a7f55c6 2013-08-16 00:29:02 ....A 1463552 Virusshare.00081/Trojan-Dropper.Win32.Injector.frcs-fb6ff29b4c3db5a98fb69b0d7ac78002847bf9d84502152499bb3954c75d695b 2013-08-16 02:07:20 ....A 1334528 Virusshare.00081/Trojan-Dropper.Win32.Injector.frgf-f3569319e533594485aa494e9e5e0957a6d53462a93ff068aa04f108b08d4f34 2013-08-15 05:24:52 ....A 1344768 Virusshare.00081/Trojan-Dropper.Win32.Injector.frgf-f63f1c998de1c6f9956337f07f05de65cf5ee08eb040047f9d9843252632ec89 2013-08-15 12:34:08 ....A 2101504 Virusshare.00081/Trojan-Dropper.Win32.Injector.frgf-f6d0db94bdc7a8645b1530f804d1cea02036ed7e919b58ad2aedd0ca1964e843 2013-08-15 23:49:32 ....A 2364672 Virusshare.00081/Trojan-Dropper.Win32.Injector.frgf-f8ff0b2452f354ff4ccafbb49946b7203a680fb2eb1e531165d80c312f4194fe 2013-08-15 13:18:54 ....A 1420032 Virusshare.00081/Trojan-Dropper.Win32.Injector.fsfc-f78c9e5f6799e71b503a8edbe069227db9b9057075fe1df38caf2955dde05a24 2013-08-15 17:29:12 ....A 219123 Virusshare.00081/Trojan-Dropper.Win32.Injector.fsvj-39d9592408cf21f5b316008fc71185ea4985236cbdcd5dbd5bbbbd3601a500f5 2013-08-15 13:09:34 ....A 56320 Virusshare.00081/Trojan-Dropper.Win32.Injector.fuof-b439e5f891351cf20d1599f4b1092d4ab344fca72f37ea7fd89003a5cb4b14da 2013-08-16 02:06:22 ....A 684108 Virusshare.00081/Trojan-Dropper.Win32.Injector.fvas-3acbb214d023ed3199576c949abdc3eaf07f139ee956d11a9c7563d22ba4d2c4 2013-08-16 14:33:26 ....A 96768 Virusshare.00081/Trojan-Dropper.Win32.Injector.fvpj-39dd39ad57d45218aaa8380172ae5bac34cfecb29337907e18d303508f9a486c 2013-08-15 12:59:44 ....A 131584 Virusshare.00081/Trojan-Dropper.Win32.Injector.fvpr-ece5a4acd7b435e5463feb8716fbc63a6bb2df48eaf0742ff9c7c850b0f6b752 2013-08-16 01:50:22 ....A 128512 Virusshare.00081/Trojan-Dropper.Win32.Injector.fwkt-aa883fc28bc0a4dabd1413979c09cc9c28dd94d87ce9f931db75298cea9085b2 2013-08-16 01:35:30 ....A 262144 Virusshare.00081/Trojan-Dropper.Win32.Injector.fxaa-1053904dd9c31c649e93d54e2cbd810d8fc02947e9396d314d4fcde1c8ab7f57 2013-08-16 00:51:32 ....A 1916416 Virusshare.00081/Trojan-Dropper.Win32.Injector.fzwq-36c6a48bbb7d09ca20f6637047c0215318f71e139a6f6892c8b43a9e3f1f2ac8 2013-08-16 14:49:20 ....A 228384 Virusshare.00081/Trojan-Dropper.Win32.Injector.gbbg-416d65af0b6b8c27b5285fea38bbf6f20c916fbca2b2763d6e35c5a88028e2b2 2013-08-16 19:34:50 ....A 2164821 Virusshare.00081/Trojan-Dropper.Win32.Injector.gcye-7ad7e6965f1ededb0c425a53f6b74d187b4482f1ad6d2a49e15a9c5d700a22cc 2013-08-15 12:59:56 ....A 737288 Virusshare.00081/Trojan-Dropper.Win32.Injector.gdnj-c3069899c13923eddb69f8d5039a28cf32875c3fad52a02aadf8a5f3537ff29b 2013-08-15 06:14:02 ....A 190464 Virusshare.00081/Trojan-Dropper.Win32.Injector.gdyq-ada888acc7aa66aca86183091981ee2eeda3330e28948ac0ad36a68dffe3e6d7 2013-08-16 00:21:30 ....A 1561579 Virusshare.00081/Trojan-Dropper.Win32.Injector.gexv-f43d2a12dbc9f5d08413e4a01a6315a0f109821fba788f7bb724e7fd26b39a75 2013-08-16 19:15:08 ....A 185856 Virusshare.00081/Trojan-Dropper.Win32.Injector.gfa-bd7496fde62f00c1e28d2adfb0ea874b6df62b8fd74ac15984961d16863bef0a 2013-08-16 00:51:38 ....A 212876 Virusshare.00081/Trojan-Dropper.Win32.Injector.gghi-f34df1231c6346ddaa93b7cb3d9f77bbdb7cb5d56f95cbddecb9d8d4619f9a43 2013-08-15 18:28:28 ....A 307581 Virusshare.00081/Trojan-Dropper.Win32.Injector.ghed-b69616961c674b9ed6515559e58da78b1ba09a62aee9a100dd3657952d49c8e8 2013-08-15 05:22:06 ....A 148861 Virusshare.00081/Trojan-Dropper.Win32.Injector.ghed-fe53846154bf59eee53ac5a4ab4d4f98d681682a9fc1b2359496e4d012b5eac1 2013-08-15 05:35:46 ....A 101889 Virusshare.00081/Trojan-Dropper.Win32.Injector.gids-2d55bfbc8f39dd7cb4aec705e023e5aefa2ca28bf22275a4befe6fea7d435a90 2013-08-16 10:20:32 ....A 2596864 Virusshare.00081/Trojan-Dropper.Win32.Injector.gmlw-bb3ccd7313313be825df919e3912a57e4a7564b32bf21cdd5ad3d91f45ba4628 2013-08-15 05:19:24 ....A 77328 Virusshare.00081/Trojan-Dropper.Win32.Injector.gneu-d6cd87859de5f74a7ef36742c99318923cd80a6d9d53807e7c0c5f81cc32cb4a 2013-08-16 01:57:54 ....A 133640 Virusshare.00081/Trojan-Dropper.Win32.Injector.gpml-a36a1fae2c02f5403cfec2aafada4f595f00cf825e2078e349452fb031e61e9e 2013-08-15 14:21:44 ....A 251579 Virusshare.00081/Trojan-Dropper.Win32.Injector.gpml-b1d8ebcb6237ae80724b0e9f0cdbd34fc24e9e1a65dc7ad75acdebfffb171953 2013-08-16 11:46:44 ....A 133640 Virusshare.00081/Trojan-Dropper.Win32.Injector.gpml-bacab51d098a4bf18a9fa244de5f0db4a2aac97841a86a43b07e5a951db26c3e 2013-08-15 18:25:26 ....A 133640 Virusshare.00081/Trojan-Dropper.Win32.Injector.gpml-bbb5a7f7686f2d2b10222b212381a30487bdc15732ba3fa89a1a87833c28ae49 2013-08-15 22:52:28 ....A 3151288 Virusshare.00081/Trojan-Dropper.Win32.Injector.gpml-c804e8b284c43c8680da34e206a86d4e2511b1f5d7757aab605387cd5a80bbf1 2013-08-16 02:29:22 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.Injector.gva-afe4752d0b25d840e25bda2ba7ceac0e10e3b07742f7aac867816f704653c278 2013-08-16 15:11:02 ....A 732160 Virusshare.00081/Trojan-Dropper.Win32.Injector.gvar-24f7f670b66caa857b79e395e80c489718936a6aebbc9edd69eed3dc593ab76f 2013-08-16 14:13:06 ....A 155592 Virusshare.00081/Trojan-Dropper.Win32.Injector.gxjz-242a5915b4e63c28c6650f998e4f312af88443e2aba9d712bb6a2ba652e27c21 2013-08-14 23:52:56 ....A 2019328 Virusshare.00081/Trojan-Dropper.Win32.Injector.hcun-dca7350f39fdd0b08289c2d8f84116d17d8f861b6ee3b33c6759a9b849c7c536 2013-08-16 13:14:52 ....A 282442 Virusshare.00081/Trojan-Dropper.Win32.Injector.hkrg-9ad06af10a5e0211f805fd806ff976fe3cac5ba79995415c8abe6a6f92e338fd 2013-08-16 17:44:32 ....A 306515 Virusshare.00081/Trojan-Dropper.Win32.Injector.hkrg-b13696ffddef7a78f76ee1ecaff19c92e397ee0e0be831a15323ecf0fb7f8948 2013-08-16 19:38:36 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Injector.hqml-f23994ceb2bb2cbe2c080b4d429338b775a1138ed7e6fee72a42091182dcd795 2013-08-16 16:52:32 ....A 189440 Virusshare.00081/Trojan-Dropper.Win32.Injector.hqrs-19306d9aac0c77ceaea66d0b2ce711898492fe5b7cde1c830fa28368beb95690 2013-08-16 13:31:32 ....A 229578 Virusshare.00081/Trojan-Dropper.Win32.Injector.hvpv-49c2ac96c8b4ac079327ebcf843e3a8877058742fe4a458bbe850d9f3c8df2f8 2013-08-17 00:05:18 ....A 709219 Virusshare.00081/Trojan-Dropper.Win32.Injector.igqm-a261f5e970dd87aa92979f55b9463510cbe4287f5f1a3c441126cbd3a4d3d015 2013-08-15 04:23:50 ....A 337920 Virusshare.00081/Trojan-Dropper.Win32.Injector.ijva-67144a9032940d83ec29d75cc9ca6617579efa9fcd662976caa1c7f40c84dd89 2013-08-15 05:54:12 ....A 91517 Virusshare.00081/Trojan-Dropper.Win32.Injector.inga-b3c98b010ddbccc87d3dd30235a28d5bd2a0e7f0b9995387809f3400f6dda3ff 2013-08-16 01:03:02 ....A 335872 Virusshare.00081/Trojan-Dropper.Win32.Injector.iomc-13c4c0b92ba0f72f4210336e99ec6a49eae9c55423a06ac70281ce038f1a33b4 2013-08-16 00:43:48 ....A 1331200 Virusshare.00081/Trojan-Dropper.Win32.Injector.ippt-dbddb9e3eee4dc35695ba9ab011c88c368f0e6c4d62508ad7b68c6dd465344a7 2013-08-16 01:32:54 ....A 425507 Virusshare.00081/Trojan-Dropper.Win32.Injector.iprg-38deeb213d9714818eeba02040f5883032c95c3e4507f400e67392c00119669c 2013-08-15 05:02:16 ....A 94208 Virusshare.00081/Trojan-Dropper.Win32.Injector.ipsx-b3de1b17bab90e5a451b4ab84debb8c2e33ae025e44cdceb8d2357e7a4cd1b80 2013-08-17 02:26:14 ....A 174207 Virusshare.00081/Trojan-Dropper.Win32.Injector.ipux-77709cecf30af0f6e669b5c1857e1faed59ea579b55c51018fd18629b8af6ca6 2013-08-16 04:23:00 ....A 94120 Virusshare.00081/Trojan-Dropper.Win32.Injector.ipxk-af88e8daa797478fdaeeb8442f66b06b1cc1f4f32574c1dfe4d6fb7d3cca118e 2013-08-15 13:14:22 ....A 157560 Virusshare.00081/Trojan-Dropper.Win32.Injector.ipxk-cd29d1d9146d2daaf9a9a6b36f4d22ae70241d81d3aa4c08cb469d95f5521a03 2013-08-16 00:31:30 ....A 409336 Virusshare.00081/Trojan-Dropper.Win32.Injector.iqci-0ffa96c3dc549ad80ee23de0df890086be4cc496a4ee235621c9a05d1027bc9e 2013-08-15 21:54:28 ....A 32661 Virusshare.00081/Trojan-Dropper.Win32.Injector.iqvr-b002068913f271c65829cf15c079c7b1382b703f18c974256f84af164c5fe8d4 2013-08-15 05:04:08 ....A 325525 Virusshare.00081/Trojan-Dropper.Win32.Injector.iqvr-b36d91b31826d76ce8626b6942c8ec6e50a15e452cbb04af19f1c1d237dad59f 2013-08-16 01:33:36 ....A 374677 Virusshare.00081/Trojan-Dropper.Win32.Injector.iqvr-cf19cca33449989537c81f21ca5f18d6bf52538e4a656f62c1469cf7891afcba 2013-08-16 04:57:26 ....A 1007764 Virusshare.00081/Trojan-Dropper.Win32.Injector.iqyl-c79473fe825728693c38b9fa9e322c24a5e4ecfe2dc71086276794c159fb473c 2013-08-16 02:00:32 ....A 94720 Virusshare.00081/Trojan-Dropper.Win32.Injector.iqyo-09620e3f4c39567a90a135a189b4099a0030b47a569e554c0f4e0bdc3249bf14 2013-08-16 09:41:18 ....A 318986 Virusshare.00081/Trojan-Dropper.Win32.Injector.irkw-b15c9c05b7961655f69f3220d8dc69cbbdcee42c95e8ecc59211e2430020017b 2013-08-15 13:48:34 ....A 392192 Virusshare.00081/Trojan-Dropper.Win32.Injector.irsg-bbe10b003710e63bafc9c096ba56c382bf5127f4e6055ea75d2608f4961211d3 2013-08-16 20:17:20 ....A 159744 Virusshare.00081/Trojan-Dropper.Win32.Injector.itak-73656731d60e3869bbe30bbe8baf29667a8caff6348b3efb7dc86dae46e9990c 2013-08-16 22:16:52 ....A 485664 Virusshare.00081/Trojan-Dropper.Win32.Injector.iyll-366f650f6fbc1d1c4add4e84fc3902da8f9eb8fd60c2e53bbd1f39e582926c16 2013-08-15 05:01:50 ....A 145920 Virusshare.00081/Trojan-Dropper.Win32.Injector.joi-c5a2696e9e2090fb92a57dfdb9bda9629497199d254716790a0c6a09887c1646 2013-08-16 01:26:34 ....A 92672 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowc-a4d5517dd255ba720f13b9cf64e2a73625a10a139f88c28fd4026ab149c8c3a6 2013-08-15 23:49:56 ....A 503296 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowc-aa6e3d687d1d65dc0169842fd2220b848e2a0187de00e3219ba413a24ef889db 2013-08-16 19:41:44 ....A 93193 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowc-b5349f3d317c5c8e10d40c914ab0c413d5200fca760d10272fa49b269cf1bc7c 2013-08-16 15:45:42 ....A 292477 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-795ea283450806cc74591492778d3cb2da30c325be2884d06a013366422a4556 2013-08-16 18:11:18 ....A 205998 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-9a4d68af366dc1d9b341024da1b6d634b3e15a0bf85b723baa72a99a33324659 2013-08-16 04:46:10 ....A 117500 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-9e3013c254dd703d576477cf2373317ef047b2e00f3b377c064bde9b1f24f888 2013-08-16 23:23:48 ....A 92304 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-a4573e04a473ef9170741b2638167b1999acc67bcbcfbf471eca492457eeb79f 2013-08-16 18:07:48 ....A 143346 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-a45a2a7c8d6982125f688c4a4aa1206d14298ae1bff7af816919a08e38b44108 2013-08-16 00:29:54 ....A 91792 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-aba7f90d1f169faf67b709901c3ac19d3e03dc06da88f8f268c770a598c77630 2013-08-16 01:24:08 ....A 180669 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-bb21d4d4b140b4ce06bb09ab992562dc10ea7ad709e8a375da0644072340ceba 2013-08-15 13:15:00 ....A 92336 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-cd78e6176a524c2d9875bc048c341733928850bcb82aa15a81bbc37a451e08af 2013-08-16 16:13:18 ....A 117212 Virusshare.00081/Trojan-Dropper.Win32.Injector.jowm-ced44775c1824f00701627495d4fccba88c544097976ada3b251f9b23099b380 2013-08-16 01:27:16 ....A 1985024 Virusshare.00081/Trojan-Dropper.Win32.Injector.jpi-a3d7cb356a800209bb0e72ade97af31d062d9aae63c41b1301a06918f2cfcfda 2013-08-16 21:10:18 ....A 693248 Virusshare.00081/Trojan-Dropper.Win32.Injector.jpjp-510c66ed5e9ebefecdb9387deb70ab57a37405a7bde8476b068b754b5e83bd5e 2013-08-15 13:28:24 ....A 31752 Virusshare.00081/Trojan-Dropper.Win32.Injector.jqce-c3abe7e94de54aa96db8345b8a6abe70465f90d93917691444ac1da2ea769ce2 2013-08-16 22:38:10 ....A 204800 Virusshare.00081/Trojan-Dropper.Win32.Injector.jzse-096e89e9be94b3a036325ffef157e412bb742ec8be0ccb739a57b5a131803ada 2013-08-16 01:14:16 ....A 118784 Virusshare.00081/Trojan-Dropper.Win32.Injector.jzse-b1084c6312fbd9307e124fc61bba1377a17090c2188375c92d0ffe29b819298a 2013-08-15 05:46:12 ....A 14974 Virusshare.00081/Trojan-Dropper.Win32.Injector.khdm-3a3872a8d36f543e0d7489efe3b0b95991fac35b612f1acd0355bc4811851eae 2013-08-16 23:15:10 ....A 955392 Virusshare.00081/Trojan-Dropper.Win32.Injector.khls-c2d9c9904cada300564d2a210bdea430fead908af5900d04dadad958fca91fdf 2013-08-16 01:51:52 ....A 78848 Virusshare.00081/Trojan-Dropper.Win32.Injector.kku-a5049ec55e7ab2b7ff87ed668a893c487faf6eb9495a38327afb7f4737a5edcb 2013-08-16 01:46:42 ....A 28995 Virusshare.00081/Trojan-Dropper.Win32.Injector.kluu-cf4408cc4414d4734d21ba2d0aa4beeb4a676c34dbd57b0592c86cc4243c1c2e 2013-08-15 13:31:46 ....A 327680 Virusshare.00081/Trojan-Dropper.Win32.Injector.klvq-b7c7fb7a6247fc57bf775bd99344548a3e695d5a16e8befc762b9bea605e9de6 2013-08-16 18:11:30 ....A 20480 Virusshare.00081/Trojan-Dropper.Win32.Injector.kngr-a55d403e002b695b7a930e83edf42f36adbc186c6618f45ff974f3df214d6f99 2013-08-16 00:14:54 ....A 11264 Virusshare.00081/Trojan-Dropper.Win32.Injector.ldpd-c1c92e2bcd9fd4282796fb0b7ab0a3dfca1d9f2f2899d4d031ec638e8ed6b710 2013-08-16 18:36:52 ....A 188928 Virusshare.00081/Trojan-Dropper.Win32.Injector.mevl-bff7619b98571a087043045b5f2a5a0d8701cdb8dcb76b6ff5165d80fd5f8b3f 2013-08-16 01:59:24 ....A 614311 Virusshare.00081/Trojan-Dropper.Win32.Injector.mffh-cffa3e894b9256c174164fbdbe8f4b14b6e0afe45426807a5ef7f03100be0027 2013-08-16 18:02:00 ....A 35328 Virusshare.00081/Trojan-Dropper.Win32.Injector.mgmc-c8ea12374c9e949b5ee747fee7fc82c00bc2c96288c3cc2475d2daf6fe4b5a58 2013-08-16 01:35:42 ....A 716918 Virusshare.00081/Trojan-Dropper.Win32.Injector.mheh-b1e6c0e8eb3c2e4cf2640891c2dfbc189f6b734a06d28bef575581edacfa2f5b 2013-08-15 21:00:34 ....A 71168 Virusshare.00081/Trojan-Dropper.Win32.Injector.miqy-c90d023c15962b1b1074ea5c8468cfbc5c84877079a26ca38e8999fbe8fe0549 2013-08-16 09:32:36 ....A 38912 Virusshare.00081/Trojan-Dropper.Win32.Injector.mivp-87da51ca4d11677bb5f13037efe46eef16cca91844741d26cb6fe14e82d8026f 2013-08-15 05:42:36 ....A 143816 Virusshare.00081/Trojan-Dropper.Win32.Injector.mivp-ae1c10480e7bc7c94bd038bcb1e33a7ebde7d84261d8317eb00a864726f0a37c 2013-08-15 22:31:10 ....A 110343 Virusshare.00081/Trojan-Dropper.Win32.Injector.mqp-7d479a4dba3234bd531a018ee2880387c211eb205b95dea5ee7e10cf1df05754 2013-08-16 21:17:12 ....A 746086 Virusshare.00081/Trojan-Dropper.Win32.Injector.mtkv-63a19f81c28c704fed8be1c582a3beb7df9d4e94ff1f182551867cfb41f1f127 2013-08-15 18:27:14 ....A 46092 Virusshare.00081/Trojan-Dropper.Win32.Injector.mwux-b74404917a7aa69125a31dadf2e0fed7395fa15c3f900fe24bc670a0881fc775 2013-08-16 01:47:16 ....A 88969 Virusshare.00081/Trojan-Dropper.Win32.Injector.mwux-bc156f2ddd175c36dc9d8aa00c393bc8bf4ff55ae1a8e48de7c22209bbe5a95e 2013-08-15 23:48:58 ....A 62224 Virusshare.00081/Trojan-Dropper.Win32.Injector.mwux-c20c2e1abcfd3b0bb229f5547b833c06ba1c2d2639697bd40b8094c660d57edf 2013-08-15 12:58:28 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.Injector.mys-c7ffc60108fee1149c5eec3662677f90864b97c16cd77b0b340f61d355167b04 2013-08-16 00:41:06 ....A 23040 Virusshare.00081/Trojan-Dropper.Win32.Injector.nafb-bcacabdf107b1a8988246dc72214e9c8894f50f918e84ea3f795044de5a64602 2013-08-16 00:26:36 ....A 684032 Virusshare.00081/Trojan-Dropper.Win32.Injector.nafb-c150904eeb45726d05f04f84bb75d29c7afd27bc07795d9f611963cf80c6c866 2013-08-15 21:27:20 ....A 52234 Virusshare.00081/Trojan-Dropper.Win32.Injector.nclj-a929689bf0cb6d2980b63a9b2aab1db9ca88f0ae4115b37fd7ec58f124944087 2013-08-15 06:26:14 ....A 139409 Virusshare.00081/Trojan-Dropper.Win32.Injector.ndmt-d4c713165c20cf6e4cc260683f740e7f3d8f0fd14e39f5b351fbdabfa7b7fed5 2013-08-15 05:31:08 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.Injector.ndmu-b1a1e151413de6a2c1151bdedb4aa11190781c6c616f96ff73319aa8311b410f 2013-08-16 18:36:20 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Injector.nece-bbef41bae6ec02c620a49d3a17d91aa2526ffc11448c50eb045940f4b59dec10 2013-08-16 13:07:46 ....A 2813952 Virusshare.00081/Trojan-Dropper.Win32.Injector.nfxw-9bf797aa537f0d273a097ec2832ac9ce45b809b2f62ab9bbc8c73c2f7c92eddc 2013-08-16 12:35:00 ....A 2813952 Virusshare.00081/Trojan-Dropper.Win32.Injector.nfxw-c1592d3305d55e8fcabe0b070297c6e5d5414dad0c4ab81c5c7ffc96e35ac127 2013-08-15 05:18:48 ....A 190464 Virusshare.00081/Trojan-Dropper.Win32.Injector.ngtj-ae19c70f9a6f8c6b6fc819ad4bbe33d9f319dc43cc47688238fbc27bdf2d00c2 2013-08-15 13:02:18 ....A 383065 Virusshare.00081/Trojan-Dropper.Win32.Injector.ngtl-b0070fb78a5435de22ccccfad56fe19fb2860090f68f22d7c23d674c82d21b8d 2013-08-16 01:49:54 ....A 61643 Virusshare.00081/Trojan-Dropper.Win32.Injector.ngzx-b1858d4220aa8eb6cd53f470061dbc477ed4fbb9e2a821ab6b051b1f566e05fb 2013-08-16 15:09:34 ....A 258048 Virusshare.00081/Trojan-Dropper.Win32.Injector.nhcu-bbe122ee7e08b858f4797382e3df73346a191b4cdb13d0f4e93a68c70055cb8f 2013-08-16 18:33:02 ....A 222720 Virusshare.00081/Trojan-Dropper.Win32.Injector.nhff-bdbf3189c933cadc846cf79cfdadf1355203406fb96ee43339f3ffd50c27a6de 2013-08-16 00:35:00 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.Injector.nhpk-a5bc6520a9dcf347d06a09218eb1ad8bb0045621e80fdf63759940412693c229 2013-08-15 13:50:44 ....A 276934 Virusshare.00081/Trojan-Dropper.Win32.Injector.nljb-ab37c47646c1b38e36bd93e8376fb9d4f10dc81ed2217229c218dd21c3c0c9c7 2013-08-16 00:57:14 ....A 966144 Virusshare.00081/Trojan-Dropper.Win32.Injector.obnd-12cd4ee33ff84e778d83ff1138e3b70b579291e146809061e2a258a27b174d64 2013-08-15 12:58:38 ....A 49593 Virusshare.00081/Trojan-Dropper.Win32.Injector.oebu-6eb60f24c9e094a387eb565c0385f950c74d637b3697cc4e1b0ae3b753d35fc5 2013-08-16 23:17:38 ....A 49593 Virusshare.00081/Trojan-Dropper.Win32.Injector.oebu-9bda5ebf8321fd5378648b426b7971bec928cc2b3cb13fc8703f80377c90cce9 2013-08-15 21:44:14 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.Injector.ola-cf1380e363b2d0f1464a16b0529c55d4891631383088e7d67387a0ff89d87f33 2013-08-16 08:50:54 ....A 286208 Virusshare.00081/Trojan-Dropper.Win32.Injector.ovfw-b7955d5787f652b3b7deaf87a5570ad9a07ec0e1b5e07dbe2ca58f5c599eabf4 2013-08-15 13:20:36 ....A 704512 Virusshare.00081/Trojan-Dropper.Win32.Injector.ovit-c18862e6dca22d32bfe6af82a9241a8654ac06862fba063422fadc62fcf41b62 2013-08-16 22:08:46 ....A 692224 Virusshare.00081/Trojan-Dropper.Win32.Injector.ovit-c3feb0a1055574437ad8724df3fb69a6b71ce3d8fe1d6dda84faa9855d887938 2013-08-15 05:29:24 ....A 760832 Virusshare.00081/Trojan-Dropper.Win32.Injector.ovvx-6ad58a8984275a2216cba797210bca6c2bc41888abf8ce6d0f89da34e4867c07 2013-08-17 01:50:10 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.Injector.oxdw-bdbd581aaeae26676f1cad190cfdfaff1df74b8cfbf093b76c92c6c516eecc15 2013-08-15 23:58:10 ....A 1362432 Virusshare.00081/Trojan-Dropper.Win32.Injector.ozkn-c1a7ebe32b6abd1f783428634329ba81d9c2ba143725e3e1744a5f5608a343c0 2013-08-16 16:36:58 ....A 11812 Virusshare.00081/Trojan-Dropper.Win32.Injector.pafb-36cc9c6813ca8c437ad5ac812b6e71dea80a0a2b62b79941b52715edf08662ef 2013-08-15 10:10:00 ....A 13312 Virusshare.00081/Trojan-Dropper.Win32.Injector.paib-a939587ccd24258e0b4d9128b3cb2d9c3c01ac3dedd86cc93607fe57f5d2ca61 2013-08-15 06:18:26 ....A 1283546 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-1494db69e28b9ee1a0a25c221c3e66483cf82b1ac12490d2cb1189049f74270b 2013-08-15 21:44:14 ....A 1441770 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-1c8ec1cc07b5a2d9e1496e2a1b09055ae56a0523b6a30cb8ba6bdd680e6294ff 2013-08-17 01:33:12 ....A 624146 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-207f48f562ae60d13345cbcab52bed7df31837993858bcc07af245b2cfc0ca05 2013-08-16 00:26:38 ....A 1318570 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-2b0e1041ec4928a90c5f0336a43632c3e6ac4420c00e61ed9d9f0786925aae0e 2013-08-15 23:23:44 ....A 929370 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-3cc80418bfd3802bf831bd2142769306cd7b5870a6db03e33362e9cf55f9274e 2013-08-15 13:15:08 ....A 1108570 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-4a62e6b6c0149a9cf615c6f99a359e97a00bedba6458baa398f442c7ea9e9050 2013-08-15 05:16:22 ....A 1279346 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-4a6f3f8d62322191d79254b8fcfc2d6a8212504b3a3574d57ebc8fff4045f7a6 2013-08-16 00:45:46 ....A 349770 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-4c139b66567bb4f1a1f53c0467cfc89a4d1fb313be3f4e16f5e2967fe810f854 2013-08-16 18:30:26 ....A 1598546 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-68f50de7b2062b395186b0b8cbe9d5f14eb7b015641f2c236d851d5211678f39 2013-08-15 23:22:16 ....A 2403546 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-78e044e2c9c653930269419044d31f9379accffdcfd3f313ee93ce9384415ce4 2013-08-16 00:27:20 ....A 1076346 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-7d804a614b0c8a2097b4e472f59170b701747835076849cd287c49d4c8b1367e 2013-08-15 04:58:32 ....A 2606570 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-d57fa7e3b0ff8c011f60f3c5fd7058ee330fd6a7949cbd2e714c9c88d387d5dd 2013-08-16 00:53:48 ....A 1010570 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-d906ce25bcd1be57f67dd32f271997d42da79f117c1b61d2d9ffaba4a20e4178 2013-08-15 00:44:02 ....A 1459712 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-de4c7614f7966ce13e961aa80331b6070dd0be36db48f863e7d695614ec1002a 2013-08-15 06:04:36 ....A 855170 Virusshare.00081/Trojan-Dropper.Win32.Injector.palw-f620c4f07406498bcf652676a0ecbe2db0172f7159d633cc34157c6e131c4699 2013-08-16 15:32:56 ....A 203016 Virusshare.00081/Trojan-Dropper.Win32.Injector.patj-1e34f433693af368ad7d14b5969d677dc82439bab2f79f1ab9eb6e1348b72aad 2013-08-16 23:45:58 ....A 43533 Virusshare.00081/Trojan-Dropper.Win32.Injector.pbav-4b9abd1da2d6e233598d8b78aec48f2203bcdf1ec7f71e854bb0ce2fdac20229 2013-08-15 06:27:52 ....A 983580 Virusshare.00081/Trojan-Dropper.Win32.Injector.pbc-bceb92d9bb910c44b643ba63cf2967e61bba4d2e7f9645acfe1c63cc2c422a50 2013-08-17 02:14:56 ....A 713216 Virusshare.00081/Trojan-Dropper.Win32.Injector.pbcw-80796cef80fced5ff2dc14b60075d2216503f764dd07315895d343906fabe6dc 2013-08-15 22:53:04 ....A 16212 Virusshare.00081/Trojan-Dropper.Win32.Injector.pbqa-c32cc984fe20d4cb5b118c9d8bbe16577da8bb8640ae766db7387cb6b6ed4a2b 2013-08-16 18:35:50 ....A 67584 Virusshare.00081/Trojan-Dropper.Win32.Injector.pbsn-5834bace1a47065a1aed3a5169351d07ebb8da5225854bd9f8f678d1797fc377 2013-08-16 22:48:32 ....A 290304 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcbn-0d03063ba24fc6878c19bdf55e861924f573e1596448e3e83714e15004ab6674 2013-08-16 19:11:40 ....A 217088 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcfl-bb1e995e0da3f9cd56d82b67cfd26f737b78bfaffb06d8ef882821c0e2560204 2013-08-16 18:36:08 ....A 217088 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcfl-c934d3a4a0f9477a0c2b456d3e40c8551087f697f40091b3e6927077de3b5b51 2013-08-16 14:19:36 ....A 389087 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcju-b7b5bbed06b965dd70b89172c851cb96d15bfdb07304e2741fbae6c86e0085cc 2013-08-16 09:18:04 ....A 389087 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcju-c987d0319c48de00dcc856fc615a87c65bdf64cfe4867dc948f902aac330b51e 2013-08-16 17:17:02 ....A 11824 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcqn-044d4c9a32b2439f80433078d13a14a01b672c96f45f5ac1a4d15837a684177b 2013-08-15 21:39:28 ....A 11824 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcqn-aa0b31721aabb438d581b540d4c2348ff102fd25248d954f42702e471dd1c69f 2013-08-16 23:10:30 ....A 5843968 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcut-a4826cb368f599dbb5e89691668aaa56c97bfca791253b905eb609d1c5d36439 2013-08-17 02:19:50 ....A 5844480 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcut-b1d1d217f975e0d489b70979cf6d8a15ef193a079adeea5e824d10771a5a478f 2013-08-16 22:50:48 ....A 77824 Virusshare.00081/Trojan-Dropper.Win32.Injector.pcwy-49beb44d58ab68ca066626879a241339656daad8381afa5a41176f7b4ec0f00a 2013-08-17 00:45:22 ....A 2465792 Virusshare.00081/Trojan-Dropper.Win32.Injector.pdgj-c8933637accaecca87c77b9bae4599bb96ba11a4728f4d7716e20d7c55cf47cc 2013-08-16 00:42:18 ....A 1004814 Virusshare.00081/Trojan-Dropper.Win32.Injector.pdob-b72e1b479a5cfaaabab45bd767a11b151689c69e7404d3768cdc80b569cd8d82 2013-08-16 00:58:20 ....A 117248 Virusshare.00081/Trojan-Dropper.Win32.Injector.ppdu-5eb0e348098176f22dd2052554f3305d31ba40cb24b68cad2a0b3dd3fdb311ee 2013-08-16 17:13:38 ....A 154602 Virusshare.00081/Trojan-Dropper.Win32.Injector.rmg-c14ab4c3839df89ba11e93de28b705da0dcbd9643d08b68d9dab920a94dbe244 2013-08-16 12:28:36 ....A 208896 Virusshare.00081/Trojan-Dropper.Win32.Injector.rph-c9b02ed3e78d5057ab4bb68c31c4514bcecbaa8eed6e9087e1e3167ad1e8a2c8 2013-08-15 06:26:40 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.Injector.tlmd-b790e9c139d8222847512a48fe94305df0ae615356d7cd3a6a8a79a80229e298 2013-08-16 14:32:10 ....A 145408 Virusshare.00081/Trojan-Dropper.Win32.Injector.tub-3ec66b223118174fde30eb7d5d653e48c63d970d9962c3bba058b739bdb94c1f 2013-08-15 05:52:32 ....A 177664 Virusshare.00081/Trojan-Dropper.Win32.Injector.utrt-ff12caf09a9f9bc7ea55d3e3fdfacf20c561760a2851770641e65c0c552881e6 2013-08-16 01:34:44 ....A 180224 Virusshare.00081/Trojan-Dropper.Win32.Injector.v-bdfea23291236c7817b656a15bf61ce5fa90ae219aa33e79ac5ca60c8d23e42e 2013-08-16 21:39:34 ....A 89386 Virusshare.00081/Trojan-Dropper.Win32.Injector.xqv-a98f6d6274b6d8fff0db42e245a5d97492b048fb3dc25d9184932fb0f06ddb99 2013-08-16 23:52:50 ....A 924867 Virusshare.00081/Trojan-Dropper.Win32.Injector.xvu-37c1c10576a65dd0ed9d889f90f9e84d7ada1144235ff2c68fb1831d9709cd91 2013-08-16 21:45:48 ....A 65024 Virusshare.00081/Trojan-Dropper.Win32.Injector.zz-c35dbd7764af97336e5d0edbb409f202423dfccbf1184e50b2d6142620fc1be2 2013-08-16 19:47:58 ....A 5481 Virusshare.00081/Trojan-Dropper.Win32.Joiner.cx-6ae0a68d7274dbc0bbb927269a64e9b792a3a3d103e9726e51a8e0cabe376196 2013-08-16 10:55:44 ....A 1586701 Virusshare.00081/Trojan-Dropper.Win32.Joiner.dc-905318bec03a42e7393a4b569c2a4443a282dd933328c0ec6e94c32c6a779760 2013-08-15 23:38:04 ....A 333312 Virusshare.00081/Trojan-Dropper.Win32.Joiner.jb-aa9affb6196266955d4e18e28c5410c8701456ea5b1cec2695c97c9694401047 2013-08-17 01:44:26 ....A 1953792 Virusshare.00081/Trojan-Dropper.Win32.Joiner.jb-b6c9cd45da49569a7e4a19211e4da6d83155d65bb5afd5226708aaeec3682252 2013-08-15 13:29:16 ....A 611620 Virusshare.00081/Trojan-Dropper.Win32.Joiner.jb-c385b288eb3a46d46337bf58a0b195a1f9a87f43afbef53caee587107ca05423 2013-08-15 21:57:06 ....A 313587 Virusshare.00081/Trojan-Dropper.Win32.Joiner.jb-c9633eb6243276934a3ba1962d13be4ebe794ae86de60f762c3cfe4c796ab279 2013-08-16 00:08:02 ....A 136704 Virusshare.00081/Trojan-Dropper.Win32.Joiner.jb-cced0dd1e489b85ec7b86494da5b41957656c0b75f198d3822e9a59aca69331c 2013-08-16 13:20:04 ....A 1728512 Virusshare.00081/Trojan-Dropper.Win32.Joiner.jb-cd8411fdcb4d975927f40de69bb5dc35ba848a0d5d59fede691eea964bdd5488 2013-08-16 01:36:26 ....A 1178624 Virusshare.00081/Trojan-Dropper.Win32.Joiner.jb-ce1042351afdef864acaa5b0b9d3a5d01180772612835297f2f3f430a4654176 2013-08-16 18:23:30 ....A 942765 Virusshare.00081/Trojan-Dropper.Win32.Joiner.k-26eaf9be4b7c80e8ae28a43e6e5bd75c41d6444844b7f364754c60a2c1827ec5 2013-08-16 23:51:34 ....A 216086 Virusshare.00081/Trojan-Dropper.Win32.KGen.di-abde0c3fc6cde5f08141069e097c6bc55def5e7016a8f847f5a9d2e5d67f9eb4 2013-08-16 13:21:46 ....A 80923 Virusshare.00081/Trojan-Dropper.Win32.KGen.di-c1d9bb2332e98788a649d4582aa92affd41399ecb2223a3b72fd7c4f1bc2eccc 2013-08-16 00:57:32 ....A 72784 Virusshare.00081/Trojan-Dropper.Win32.KGen.do-a38e9a7cf8af66887905da3288855fd20a2db2cdc10db887b46e3b0fc43d5c3a 2013-08-16 08:47:02 ....A 88250 Virusshare.00081/Trojan-Dropper.Win32.KGen.gen-bc56d4bdfb7919a372de2c98f52ed8c274335229e13fb20d460f41e78f062836 2013-08-16 11:17:18 ....A 137667 Virusshare.00081/Trojan-Dropper.Win32.KGen.gen-c8c89c95a1aaaf51cba319333442fc187b8d69b8b1eb1ab9fb70c79b507521af 2013-08-16 02:07:04 ....A 745737 Virusshare.00081/Trojan-Dropper.Win32.Keydro.pgn-295bacd144fd6fa1ad00f2924b878ceacaa990c971176b1c8e3f58806a726cbd 2013-08-15 12:27:18 ....A 462697 Virusshare.00081/Trojan-Dropper.Win32.Keydro.pgn-317d9382b078d00480dc441979c9b0f1d8db8f0077be5701c7213ecfa6f4791b 2013-08-15 05:15:20 ....A 451189 Virusshare.00081/Trojan-Dropper.Win32.Keydro.pgn-ab9f801bb21a5fa7f6af9c76c672e08cd133a87c15147d62834628aed2666a58 2013-08-15 13:02:10 ....A 638189 Virusshare.00081/Trojan-Dropper.Win32.Keydro.pgn-b7a382f52d55340194795cbe8ba82be051a61a70917a813937b3d6eba07e89db 2013-08-15 05:37:38 ....A 881012 Virusshare.00081/Trojan-Dropper.Win32.Keydro.pgn-ef8e2864b4cef00626f695ef6a83d407abbadd9f8d590d075aa08d3986506f07 2013-08-16 18:06:50 ....A 46384 Virusshare.00081/Trojan-Dropper.Win32.Killav.geq-42c7889cca9d1ce3208bd8ced672125c877a3d64c0a813b0425023ab8c1b37de 2013-08-16 21:46:54 ....A 46384 Virusshare.00081/Trojan-Dropper.Win32.Killav.geq-51d7f757bb63646b99be7bd79b3cef2bf69d28c27f4961e4862dabc5e4e5a1c2 2013-08-15 05:18:06 ....A 640516 Virusshare.00081/Trojan-Dropper.Win32.Killav.ly-bfe68470b2741bbf87cddcc9a72999d872dbe0cf780f7620ea7380a8935c413f 2013-08-15 23:37:32 ....A 83208 Virusshare.00081/Trojan-Dropper.Win32.Lesper-b05743e799b11cfbce21f74a51332dcc1365199483ad621c0b83a6b820a85c4a 2013-08-16 16:36:36 ....A 1201280 Virusshare.00081/Trojan-Dropper.Win32.Meci.al-3945b5e3c4a4b3d6b41c270c1cffc53e63e65df334e1254709da1980e01c2688 2013-08-15 23:26:20 ....A 1335424 Virusshare.00081/Trojan-Dropper.Win32.Meci.b-c0f7a6f08fe2980c9d782b33d80a6216afc678f439dd6dfb3e1dcd0ad7b16452 2013-08-16 01:40:00 ....A 1068672 Virusshare.00081/Trojan-Dropper.Win32.Meci.dsx-aba88a7c77fd399a8a853536dea91d1ed336f5b1a133fce4efbe9ac65836a396 2013-08-16 00:58:34 ....A 1182848 Virusshare.00081/Trojan-Dropper.Win32.Meci.e-b61c83ed874e7d5920e45adb7fd166ba6c314d7ecd2dcb80fce1fa5849c98bcd 2013-08-15 21:57:40 ....A 1182848 Virusshare.00081/Trojan-Dropper.Win32.Meci.e-c7a6ea3b3c95f8b2f8280bacf65069f91ee795b90f679fd3b210dd9109d9350b 2013-08-16 15:45:34 ....A 1182848 Virusshare.00081/Trojan-Dropper.Win32.Meci.e-c94a23810e4ba02c89540dc902eb2738db0ef33648c5237dc0d9d0682b1250e7 2013-08-17 02:02:50 ....A 226816 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-48aeba49d22e600f34682df78ad9fd5e490aed1bce8c73b67a9a6cf0c1d61f7f 2013-08-16 17:14:16 ....A 251392 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-88b62aa7834f63e9a1a420d32e98803e5105a541d4fd98018f5afd11d334140f 2013-08-16 22:55:34 ....A 184320 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-93cf4000584cd308821c3fd61dd0c7ee21cfaf84bcffde7cf84df40d083cca63 2013-08-15 21:40:28 ....A 664576 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-a38f2c0e13c62de86cb0d11f2f7f4b3b0a08eb1dab46cd1b885009ef89f12428 2013-08-15 10:10:46 ....A 1308160 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-a4fc51920d6be759dc270095f047ecc42461c730f16179dba90f0c6d74956161 2013-08-16 01:59:26 ....A 198656 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-b71525819c048a1780377411d68036afd48c7b35b6c0796f218bdfadd31c5fc0 2013-08-15 18:24:02 ....A 168448 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-b7288c1dddaf60c27e9f595598fa0ab86a05e890d1b7635ae2e71b3fb4d01fc5 2013-08-16 04:50:02 ....A 389120 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-bae84d1c64536ebed9e8b065114044399d10ab291d65a82254cc85fdfe1fd28f 2013-08-15 21:49:32 ....A 207360 Virusshare.00081/Trojan-Dropper.Win32.Metel.a-bb1b60ef72ed76551ca6a6a6bcf4bb45c93192704e68200ebf77fd55292905ad 2013-08-16 01:15:50 ....A 219649 Virusshare.00081/Trojan-Dropper.Win32.Metel.c-def1bf62ae7f1a4fdc065b6e4d244f2946c68f132dfc0632a413d40fc9fd4212 2013-08-16 01:57:36 ....A 39475 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.abgb-4aa2b5f2c6dc957894688fc7adc33776f68e7f6fd31e390109b023075a372484 2013-08-15 04:52:42 ....A 1122816 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.ap-acff7e20f9314e9e8dee2e9aec1937974ffb017cbf7c4ac795a0c0820eb96d8a 2013-08-16 13:10:24 ....A 1097314 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.ap-cfc586238590afcc468ea083e269405135e777ece38d577d220e31bdc7a37568 2013-08-15 10:30:08 ....A 2637 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-4bd1cf66b7427e76724be2237bcc00201c9fb6d886682def1743c53270b85788 2013-08-16 21:15:54 ....A 660062 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-53a474f7de1041f6ba85fe837ec64b86878b7ea389576f6f92050ad69f6769bf 2013-08-16 09:24:44 ....A 265216 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-58937ce8783fe4ab93138988ecd254ff2b228f01c78001feb7675028b53dfbdb 2013-08-16 04:49:12 ....A 4522671 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-646aab69f853ade87f2bf60b22a3988638894c6d49a4c325d6afb7cfad3bad18 2013-08-17 01:56:20 ....A 83647 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-71afa56b029be308473759789368634954912e19c6cd3d3889ecda392eb58439 2013-08-16 18:00:32 ....A 44248 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-9b5e34f88efc779f48917feebda6bb3a163fa001437a3c6d53555100ee529f61 2013-08-15 05:04:34 ....A 238080 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-a77e010a25480b0b327e747418d0a06124e7cad596c8cffd9ceb7e8315ee23f6 2013-08-16 09:01:16 ....A 15703 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-aa3c77e9daaae0fd7be7a9e695da9436f06d243a64eca500d6397533a8cd4b17 2013-08-16 21:43:48 ....A 79067 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-aa6aae2a2a4261fb04ca5c535a406f3e3a321670a319509d5495af4093fc31e7 2013-08-16 21:04:16 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-afdab10e21eb5e9a1dbfb222e6fd979d6b3e76bfaeeb0af6d8a53d09c34a650a 2013-08-16 05:49:58 ....A 16987 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-b03071276f8ad3dfc1efe32d2e3bb3b0b9eaeb058d5f62e6c9c83265d6f74277 2013-08-16 02:04:24 ....A 812572 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-bd921e181f6642fb5e1e30169cab90087e5baabdbceee6cad08d6489087d51eb 2013-08-15 13:24:40 ....A 3928051 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-c22add36cb80c49b5003e826542e4351417fcf5a4e6953dff99354b65f5c4940 2013-08-16 20:29:26 ....A 29654 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-c3044dd4fd111b4d3eaf38ecbe027fb5f37327f786d2fd7a7d2b6f4ae22d85a0 2013-08-16 19:27:58 ....A 70153 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-c31afe7a3f7c74e5171dce5a4025a9608227d42f5c2d48b97150ce48f2a4e434 2013-08-16 22:18:12 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-c7a48a94b853e33bbbe927c3d9f5c4e84a51c4a4c7927804647bb3f61cd578dd 2013-08-17 01:10:06 ....A 270336 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-c804be82ca41cb397d54b31a8afc30e68f383fd675eb9d0b3459f9434b9d457d 2013-08-15 14:22:44 ....A 103918 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-c8af2157443f74339c39c1596b0cf032b2e302af04da3687a1abe902befb15ad 2013-08-15 23:57:54 ....A 246874 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-c9ebb3f771a6525b80a75f6ef3856245bbefd0b4c74c4f9a70c70679d4285421 2013-08-16 17:38:10 ....A 109813 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-ce404ddf8b342460c91e9331513288b367f165c5c42687ca96dff51e80b41a6f 2013-08-16 04:15:36 ....A 54452 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-cf99a2aee956b765c48cb7431f46ab6d7110349c50d5ad04f5ae0522036b061f 2013-08-16 04:53:18 ....A 1740808 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.gen-e9eadd47959c1d95d9423dea0230ca0c4f4be34f8cd2996ffbe36b213e41e765 2013-08-16 04:22:50 ....A 292352 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.lgj-29679f598d814e4bfb1d8738703eaa5cce9664515451482affcdd3f33b8858b9 2013-08-16 04:18:40 ....A 608729 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.max-230b8b259ee47aaad213db9858ded514c5c11a6a7646a4cea1920ddd6aef4a24 2013-08-15 12:59:12 ....A 123490 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.max-c716e7ac181e4a68c5c8dcf2cf7a553b2c78242cc6cea4e0350b24eb68357a35 2013-08-15 22:44:08 ....A 4064828 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-1ce6c88e9e2c996b44602ac9190bc84e8f707566c9400c6fb713b39d218e0a71 2013-08-16 21:06:28 ....A 51434 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-620ca97dd3e2623d4b028fb1eb22b05d4d36667025ed7a4f6dcfabd3630f7ab1 2013-08-16 13:41:46 ....A 602826 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-78e6dab29907698e2660e45c77e9ba7d44b0ae98e96a108c014ed3a0d805ef31 2013-08-16 18:54:52 ....A 71976 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-865800674ed4d3b7db322cb5d0ed34c3ac8c2b1263a57b2c015ac281b2b32612 2013-08-16 16:28:20 ....A 2556349 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-90d195f858037c85ca10a8c3db6e9ad32c2e532e81dec18d31c17a68b2f1d7dc 2013-08-15 06:10:52 ....A 132129 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-9fe9bd508692648615a19b2627f1581d9d5274a4f676caab1319bacc9f88b51f 2013-08-16 13:24:10 ....A 106247 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-a49ca00a79dfa3fc321958a2ea8f72bbf110bda7dc47a70efe3b777558b6a2ac 2013-08-16 15:22:16 ....A 2410989 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-aa0a78626103e0f5fc35dec887378448406f3bbaf86a7613c2f07c719f1063c0 2013-08-16 22:50:22 ....A 2142 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-aff8f1939edf1f31c496ac64ecbb70fe53e6445f763d1bce836956cb79f6f87f 2013-08-15 23:39:06 ....A 175976 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-baf63fc36a37f43e50de1a8a1f7734ad6180a1d672d8bbddf51a5e37239855ff 2013-08-16 01:05:02 ....A 470583 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-bc98c192956ad2a5295ab1d8f350ce047e9ef858e9d73aa760883ac1359d0500 2013-08-16 16:54:42 ....A 147093 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-bcc5b39a9d136f24436838ef85d5bcb44e35e8faf5ac81197b3244fce15d89fb 2013-08-15 14:12:46 ....A 67251 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-bd2e0a7249c5819f5898b44ef98ba40088c5443e390037881d931e2f78c53ffc 2013-08-15 05:16:42 ....A 74456 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-be9185f6a28ed722b96333154bd73ce01240c80290337573005e49a3ece7592a 2013-08-15 13:50:32 ....A 74458 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.nnc-c261a2511729b1d099dd0ea6e5132e32577126e82fe05e07707d1aff340c05df 2013-08-16 22:37:34 ....A 847819 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.ur-9a976cbcba796a80e75209ae13c7c7c65120e2d85849b269fa6685d513aa3341 2013-08-16 15:33:04 ....A 836793 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.zbd-740881f59967eecc918c6535e17bbdb2eadaec628b66bc40006b694aa3bd3a2f 2013-08-16 16:07:56 ....A 891920 Virusshare.00081/Trojan-Dropper.Win32.Microjoin.zbf-29eb54e629af6f8bb5fb8d7714e66f0c7ad9559709ccd644bce5256e30285e38 2013-08-15 18:41:02 ....A 1228134 Virusshare.00081/Trojan-Dropper.Win32.Monya.on-a44630630da0772a6fc50011333004b9368fc8dd46cec6d0a69dc3375d9a7149 2013-08-16 16:58:16 ....A 1165486 Virusshare.00081/Trojan-Dropper.Win32.Monya.on-cdc5fa1b1ac2fa3d42c9eb3316e4f40110d0a05493b71f0d69a61a551a4d792a 2013-08-16 02:00:02 ....A 258048 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.alp-cd078527e13fe0b83ab87390e77d73d5601f82f1deec365d7df07da25db0653a 2013-08-16 12:44:32 ....A 595456 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.asj-33968cec84a76f817b1362aecdbd24fc905a9cc3d8cee147637130f3936e8acf 2013-08-16 18:59:02 ....A 595456 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.asj-345e3359a05f04f48892b8112956b55a232fdbdf20feec287dd39b0a7938c492 2013-08-16 21:16:34 ....A 556544 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.asj-5b9ba26af07eb5103bd6a509e95634903ffa9aa6833197c373d31c102251bd31 2013-08-15 13:08:52 ....A 556032 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.asj-bb0c2649a8ae3520692afab0bd761cc3bde3ae623f56947ddf0b09b399c07f48 2013-08-16 20:48:58 ....A 155958 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.brn-9dedba56da93106ec99a9679deda6cb603598382247e7e0288638c1fde2f7253 2013-08-15 05:17:58 ....A 1097270 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.bun-adf261500fe552907a4acc6668bd89ec6c2fbc636f662085c68144bd86c42b66 2013-08-15 06:07:54 ....A 107776 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.cy-b6a8bfedeffca3f712a2061d03dcc078bb6851cd74e3c47ef47de64506937745 2013-08-16 21:56:36 ....A 91750 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.cy-c319dc8b4ea71af7a1a7ab0e015228ffc6c3d99446217155a60c9c1aac187f9a 2013-08-15 17:29:30 ....A 309767 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.flg-c98481c4945a42f9ee5cc72b3388381af90a4654d7708594814bdbaed7f71293 2013-08-16 19:08:26 ....A 56832 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.fpe-abae599d8d973a03c3073287d20b1b20b71a93ea9190b79f1306f7f86ebac6b4 2013-08-15 21:57:50 ....A 56832 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.fpe-bb3d1deaf40aef3122efb55972127965922ea3fd63b676e7c8d302dbc5caffd4 2013-08-16 23:46:40 ....A 571559 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.ftf-bc3eb796151cb4548b0cdeb6216d16e3f304daa2b32522f0648e74f5e88a7e7f 2013-08-16 10:05:24 ....A 61537 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.gkl-a3d818d6d73bfc5b1c7f64a639537e9c9d2d9504c4ba699bca6aa8612f19211b 2013-08-16 23:56:18 ....A 12411 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hgd-9d03edf105353f3e83de7af94ef0361702f718aff3bbed1df8d18bcc0b0e84e4 2013-08-16 22:39:00 ....A 35328 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hkf-9a51a3484914f2a3748886677af7277adc805c3a31f4f86a0abb649b563dad1b 2013-08-15 17:29:14 ....A 107008 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hkf-a9d6ca4f04e88161070f5b67b8f743f03c32298f51f10bbf7e06415881a95dff 2013-08-16 23:11:08 ....A 35328 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hkf-bb7904cbf25817087153d0c38dda87bd7e1b8f9ed039b907b8b32f5a7f0d526c 2013-08-16 01:17:18 ....A 111104 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hnn-c39b94a289152e6abb849e3ffa624e9b5cfd67b31ae1da886566b80a0fc1f758 2013-08-15 21:30:54 ....A 37376 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hnn-c920cdc9e1c4e554a58cdab5b290ac1cdde5d7be9719df57adbeec1bb80f1dbd 2013-08-16 15:50:30 ....A 1030144 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hnp-a5be7a92075291a8b5b953870d76ffa636f64e46135051741723d2af03a977f4 2013-08-17 02:00:18 ....A 82432 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hnq-a367a967b7125320da62ac38213350f334148cc408baa8983fb80293a2001e06 2013-08-17 00:08:10 ....A 82432 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hnq-bcd1d1290dff06c951de0bdf0f7ff1a62266127df3ae0fd2acac1a32221cc251 2013-08-16 12:00:52 ....A 140800 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hpn-a4ec3b36ccd69cba9ee7303c38590d20e1b441d791271378b5a52fcc4b13ea9a 2013-08-17 01:17:14 ....A 140800 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.hqz-b58863e1c2f46826115a99c3a51bf046d6f49deeee1294c72823adedaef36c4c 2013-08-15 23:59:24 ....A 1107400 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.ift-a5300e006494404ff651921597da14afeac27f55140fac565d3262f7e971197b 2013-08-16 14:10:44 ....A 237929 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.kxw-c71a12c41dc294ac149d5cb58c2956c110757477748eded1db2f89de35b1462a 2013-08-15 05:06:54 ....A 248320 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mgw-a2dc20af1b2289dd11e5ef8b05a70a901d9221e13ad4d25386fd0a400099e4b7 2013-08-16 20:11:28 ....A 996352 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mli-a4fae4f37ce5ff0c8833973d82bf1322e54d102a7378e95256348c86768b88e0 2013-08-16 13:13:36 ....A 1992192 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mli-bafe491b6f78a367abcb14cb9d9b10ccf98e9452bb075f1e3c073345ae7996b8 2013-08-15 13:13:46 ....A 1021440 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mli-c9ad22a5b7e1b670fbc90d93de6dc55392d8ccc20587f69f54263d3c9a02d465 2013-08-16 21:06:30 ....A 401472 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mnm-afd543366828c35d318ed411a00b077e7777f5070a6bd910b7a5571f9a378f9d 2013-08-16 08:23:02 ....A 401472 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mnm-b087b860e0eb9a34174468a49cbb9f4c49a746df6dcf306c293c15ba4cb04e10 2013-08-16 17:34:08 ....A 401472 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mnm-b707763bba088d67199af2b99512038c26b13bbff28de1ca22c4ec54e792b2dc 2013-08-15 23:59:26 ....A 401472 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.mnm-b7d3f26e7eec800c429c72ed432e06ced75f0e3e8ac09543c3531499eb1a71a1 2013-08-16 17:36:46 ....A 34488 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.pja-c11cffd4a0397b70f14eeecc60f909ea70ae1e409f0dbe5e596b37b3c416561d 2013-08-16 17:48:10 ....A 12304 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.pvs-cf6893f624412b2dc405c11648fb5a8dcc4a902710d6badce2c9eb1885be83e8 2013-08-15 17:28:08 ....A 353193 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.qqi-c958f585373ade0e842494ea04d12db3e3816a11381acbc784eec68ec290a85f 2013-08-16 23:38:54 ....A 1762816 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.sku-c7f32596a9efbd027cdc9860e8488b744c8f26cc2c90966e396efc2d24fd7336 2013-08-15 18:26:30 ....A 879680 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.uqp-b1579b7a3a3f0bac47ce381ebd9ed6b07eb77630a08fecbf7c8a3365ecc64000 2013-08-16 01:03:36 ....A 879680 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.uqp-c21a9cd52182b6e89a10716b93cf24d0d5969b14ab21eef746d9b7e200c9abee 2013-08-15 18:34:12 ....A 470221 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.vmf-37ace9a38b87058080ffefb9d9fd18aa82d21c7c3431133f61a27cd666ee61e2 2013-08-15 06:04:22 ....A 1901531 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.wyt-6e16840ac2f5598786c27854d4d295d8943770314969f4f29731c90edd9512cf 2013-08-16 16:10:26 ....A 38912 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.xvb-913992434f04175ba6f75bfbfd6eaf63628f833dd11e8f0139d9b4fb694c6e2c 2013-08-16 00:40:42 ....A 230406 Virusshare.00081/Trojan-Dropper.Win32.Mudrop.yeu-c7401a2e17c204261e03582f8033fb3d3ab67f199e5a39a522f38778b5b112c3 2013-08-15 23:55:58 ....A 1168364 Virusshare.00081/Trojan-Dropper.Win32.MultiJoiner.11-c81f85bd55fd9c1e7330d7911965006d3cb3ce9f1da984dd0058541cba55bfab 2013-08-15 21:30:54 ....A 56177 Virusshare.00081/Trojan-Dropper.Win32.MultiJoiner.16-abff1af5564e5e32fd66d701bfa048a11a2aeb13cb31ad2d28bc402e3c5423b5 2013-08-16 16:55:48 ....A 96565 Virusshare.00081/Trojan-Dropper.Win32.MultiJoiner.hq-a59083fb83929e45a499b222a90f7f852d4f15bb9a79ef10abad6017eae6ef1f 2013-08-16 02:06:36 ....A 25472 Virusshare.00081/Trojan-Dropper.Win32.Mutant.bs-70db1073072389bd2dacd1167cca2e740d90612371a4b58431367d3cf0aeea93 2013-08-16 16:30:52 ....A 13696 Virusshare.00081/Trojan-Dropper.Win32.Mutant.bs-78d28fc09e61fee29a26104fecb70f81e5064ab3409371807a9eadcd62dbbc7d 2013-08-15 10:11:48 ....A 13696 Virusshare.00081/Trojan-Dropper.Win32.Mutant.bs-a37d04827e9dc3d849d70ea56396b153b5f8a825d0ce66799cd8766c84af8713 2013-08-16 22:52:30 ....A 25472 Virusshare.00081/Trojan-Dropper.Win32.Mutant.bs-ab8408e3beb24db354d8741272086a6cc58f8c239e24bb2cc892e088be2ba0fe 2013-08-15 13:48:10 ....A 30080 Virusshare.00081/Trojan-Dropper.Win32.Mutant.bs-abf0d9701a5957e40776bcad324cd979494cd777054b284916ec6aa489e75ac0 2013-08-16 01:27:48 ....A 1265664 Virusshare.00081/Trojan-Dropper.Win32.NSIS.agd-cefdf4aaf05b95704c51d458ee22be1fa73cf79a780042b2ab1851d3dc884e60 2013-08-16 16:13:36 ....A 512000 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ahn-c7f6c8b5d4f19b216e392ace1bd1ffa9b2b1d591bd77bd1f33e0136386ca3262 2013-08-15 22:41:52 ....A 3072 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ann-18426dc60e11f07ca32b088fe57342009e5970f8a6708b006d69c50f93affe11 2013-08-16 20:29:10 ....A 54410 Virusshare.00081/Trojan-Dropper.Win32.NSIS.sb-a578e68e2b8ebd37e62806161695af3f9ecc3d281d803332d029c0872ab06222 2013-08-15 06:06:16 ....A 578762 Virusshare.00081/Trojan-Dropper.Win32.NSIS.sp-c08484bb9b0ef537c64e6f9d397d475391affade55ffbba4cdc33dc984a3a6d7 2013-08-17 02:24:18 ....A 91782 Virusshare.00081/Trojan-Dropper.Win32.NSIS.sr-a9ecf360ed38f6d30e0249612cce3dad05b038a5a2c6d7bb5a307b36ebc787cb 2013-08-15 23:49:28 ....A 163840 Virusshare.00081/Trojan-Dropper.Win32.NSIS.sr-c9fbb50d2786b827bca6fa6ae7e7f4e44cfac08813f7d42d030bb17e68c9aa7f 2013-08-16 12:15:56 ....A 3284 Virusshare.00081/Trojan-Dropper.Win32.NSIS.sv-ce3bcae6990481537d119ff2c449ffcef5bafe4cd4d010bf3ce4e56781c16a83 2013-08-15 06:30:54 ....A 3278 Virusshare.00081/Trojan-Dropper.Win32.NSIS.sz-a1532d8c329bb8350cb78f9b3d566971cfb2a55d776838247e1e7043b9d76068 2013-08-15 05:34:34 ....A 6720 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tb-8bd5fc6473d4abbf73c4b6c99cd92585a22f7157408d9c4bb77baf8aac671f47 2013-08-15 06:27:36 ....A 6720 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tb-c0f2974db28c29cc6d91b81674232ed762125cd88a5a71797cac97429838178c 2013-08-16 19:36:12 ....A 583226 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tf-aff5ab1b62b8b3481229d176b4e8a395eaa08ca2f96c171270361fd9b055e359 2013-08-15 23:18:18 ....A 3280 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tf-b0e2ad89899df8b7a35451b37f863107f0fd8616a718c9dba48d56224d170c7e 2013-08-16 19:56:14 ....A 3253 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tf-bb3e5805fbd9f6bb9cde7c7e35a6bd244589364299a4925875c2852ce17e0a5a 2013-08-15 22:27:54 ....A 3249 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tf-bbf6940759780c65bfd95bf602a9026aa80c444de45ff9ef597124c8c2135313 2013-08-16 22:54:06 ....A 3276 Virusshare.00081/Trojan-Dropper.Win32.NSIS.th-b0a494418674a61e4860e625b1d14b9b42be630487930ffbe260ff92471f06de 2013-08-15 12:31:30 ....A 3280 Virusshare.00081/Trojan-Dropper.Win32.NSIS.th-bdda86359ef01cc419e5d3169ec0e2e9f3fd160f97a4bbc086720b8b66da95c1 2013-08-16 17:51:14 ....A 3290 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ti-3d64190abd33f6c1b726461e8d12405b6067ef7d532bdd381715c66f6c267439 2013-08-16 00:49:14 ....A 3286 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ti-b111d00edf30481675e2756090f66eb4d910ba101c057d986a285516c15f542c 2013-08-16 01:39:56 ....A 3290 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ti-c3e931a91fe7aea4170ec0b608048913deb45db9d3bd0c86a1ce5a83b0a4393f 2013-08-16 21:33:40 ....A 3292 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tj-a918eeb83a4a09b8acf2b1f89d8bf6b88860c9626364f626e2774b1dae590aca 2013-08-15 14:37:10 ....A 15467 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tq-c71ec136cd12a3bc46f3ad9df10b029b63a3856ef65ddf2d69e143900cb771d5 2013-08-16 01:29:14 ....A 14238 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tw-af21da65c25190b5e8268ea4a72cb3aefbcd8eb07cec419ce56197232eaac4fc 2013-08-16 18:57:12 ....A 124371 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-109fe0363eb2bd8be0bcca02b282fdefda706a1eadec0e6277854511364fc142 2013-08-16 18:13:52 ....A 121571 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-278dff5a43cd44675b55dae83005264f10019acf9eeb1a66206ecfef865c3ce4 2013-08-16 04:50:06 ....A 132771 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-77382b6719bb67e5b9b9fe6b2a9ba3f3b44f841c04b310ab0a5996fcf1226767 2013-08-15 13:05:30 ....A 836970 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-8e785820d526063009a7717edf46709fca99dcef89ba91506cacd9789815562c 2013-08-15 13:08:26 ....A 1112770 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-9897baf032d11d0bee85bd4568630ca9f6937b779b88c2752fadb70944900060 2013-08-15 05:54:18 ....A 561170 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-b700b578b904238e3281f4cd612744d5bc5658ff398491465272cb0f23babca1 2013-08-15 06:02:54 ....A 3461969 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-bd4c8fc9a8b5b210788ba3931115322d3089cace8c1af4d2f60ff5676288a6b0 2013-08-15 06:02:00 ....A 723571 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-d5d7701038c770be963e61e1b007912cccf2016e1b00e8a1004e5a5f2ee87dc1 2013-08-16 18:21:24 ....A 142570 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-e1e8935c93c4120f5e36944c7af28ddd65220a39cfdaee9ec746f3b286779468 2013-08-15 12:21:34 ....A 509371 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-eed15ada533b469861eed82b7226ae61321ef8f09b93cccd0fb7fe589199dd93 2013-08-15 14:12:58 ....A 75370 Virusshare.00081/Trojan-Dropper.Win32.NSIS.tz-f98022bfa0d14c9b01f2959509b6cd6d3d9bd24865f122731ff35858f64ab1c5 2013-08-16 16:16:06 ....A 602133 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ub-5fb40596a6b3d3f4cd140e9f42a1c75fa4b3c3aeecd88e5e2c91b9e6974cde7f 2013-08-16 12:59:06 ....A 602133 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ub-bc4795ff865de7aac3773ac7262d4c781ad2ccb0e232b8b8a66b06a3a852c79e 2013-08-16 01:36:50 ....A 585749 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ub-c0fce7cc0dbcd19ad5d7f83997d2683f5d9da749ae208caccbe24ecd80a95110 2013-08-15 12:55:40 ....A 602133 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ub-c204dd6982c9fef0f913d24107259403c8dcf403ea5fc0f20d88c1d65f7f3cb9 2013-08-16 18:26:52 ....A 602133 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ub-cd77563d387fa40f2a0cbfe456b1c971f20a746a2266ba1bf03286c71d70757e 2013-08-16 09:56:04 ....A 414144 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uh-b0badc638bb84ed099747cd54b5dfdb08975a3f1a5c50d8c25a41bad91e64277 2013-08-15 14:25:28 ....A 3347 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uh-c162df59d0c5c0927ec08e128597d5b111928079fd857dbe88c46e0c71cc281a 2013-08-16 23:19:40 ....A 3347 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uh-c1688eb811eb6ea037662f5c27cdc434d011d6f8c31dbeeb6d01016ee20905d8 2013-08-17 01:34:06 ....A 932405 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uj-ced006fbf0092a5f76e23d03b67d7adab32fdd4d1c806c875089105c4ba0ca52 2013-08-16 12:59:50 ....A 1032926 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uq-216f4c3940208dbe08f36ca9b5ca9b78c21bd7dbbed5f9f84a94f34c19dc9987 2013-08-16 04:52:52 ....A 950326 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uq-aa4429f5d7f3ed83ca46bdadb5f64e7cd5e1d713e2773a491d5110b0605a5239 2013-08-16 01:18:52 ....A 3104068 Virusshare.00081/Trojan-Dropper.Win32.NSIS.us-c91b54af317c769d15cc8746a62750397641e789d9f445156f3d2777412e3cf8 2013-08-16 13:35:54 ....A 2836 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ux-48def8d43fbd91c76d0d57fa94a2a31d20b560566c35e33736f2edb53fdec161 2013-08-16 16:30:48 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-1bcdba337dc6946be8e4ea1d20e124fbd84976ec6973b154b1dc3fce3d6d50d0 2013-08-17 00:25:52 ....A 641404 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-2bad6a2dc5a23d98a1483e1cfb9c794799fd01edb0ccdfd34fcb3381a6ecfd10 2013-08-16 08:15:20 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-77e30fbf6b2faf8b101c0512c87059d02f4be560f23d790f2046e66c479a774e 2013-08-16 01:44:06 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-a4215b7803134ad233912055fd5b6eed817e2e8881260ca0f5231e4ef10bbba2 2013-08-16 12:40:06 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-a4a88856136fa423457f4ca0ac3d5842f6f8a54c8f251bbd6e8c31f2b736d537 2013-08-16 17:54:44 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-a9291f35fa09a3df1c0cfe2a42dcb5e7b6ecaab7c8ff72f1b5b95bd005ac98b0 2013-08-16 11:01:42 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-ab3e11949c0c2f008445de3905350e60f1d633405c95713144ffcfe6046551f5 2013-08-16 01:34:42 ....A 641404 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-afeb99b90c4b467ad4d37ae284d9cf504812bbba6ef8719596b9d6add661b7f0 2013-08-17 00:20:28 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-b01d7629f4c349f7d3fee055ed81fb699fe9b4bf07b5449895f14120440683a5 2013-08-16 14:03:34 ....A 654351 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-b0c041ad7ac421addccc9513520d7015911aaa1f8f72cb17e2f24e102c2584fc 2013-08-15 13:32:34 ....A 641403 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-b0f7c42bd678ead3fceff8f45ca41553042ddaeb489b2800e54d34b20e0b9fda 2013-08-15 13:07:24 ....A 641404 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-bb2b92c860e6bf5364c9aeaa7da6f8af31c73db02b9522fbb5b6e97d564d142f 2013-08-15 21:00:20 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-c16dadfb175eca5e5f3ed6946a577bfde27806dc62475a50944a93f32e3cd6b2 2013-08-15 23:50:30 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-c332babcb7b99cd81d06a8b343d28ad12d805374b30fc548d4a0e19cf6770444 2013-08-16 01:53:58 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-cd87afedc2b27faf494f9aaa968d5d97b70b09a07b58c949e2d23633e4f6b374 2013-08-16 14:45:42 ....A 641615 Virusshare.00081/Trojan-Dropper.Win32.NSIS.uy-ce0552eaff3d52b0bedab562d9bcac01c3e2eae10ac39126693566396158febc 2013-08-16 20:33:58 ....A 3603 Virusshare.00081/Trojan-Dropper.Win32.NSIS.va-cf6b4e2ca1e49b1f478c848eca19192eec4379f4742933c49f4a9999a081642c 2013-08-17 00:08:58 ....A 24955 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vm-a46a20f04f80978d168de6954671a6d8a5643ad05679e544fd0f739e01d2d0e9 2013-08-16 17:22:52 ....A 24957 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-2ee9661819151959c23d34df22333bd88061c77f5a7fa454cf8f964e28cfd956 2013-08-17 00:07:54 ....A 1541566 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-3db5c2790f823bd88fda00029e3cca6f247a39cd1ed54ee68cd48bd95bdc4e9a 2013-08-16 00:39:56 ....A 1541575 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-aa05c9cc24512ab44d2921a81c573d8a749b124c9e96718a3cea01107a5ed4ac 2013-08-16 20:45:16 ....A 24957 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-abd20a301b46851c0b8225761694601ab4ba1ffadd86983dd446a0afae479105 2013-08-16 23:46:08 ....A 24957 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-b1976a878b05f83743d24322a6ecb558e4df8f19c12e235bbe3be910d2c251a1 2013-08-15 12:57:32 ....A 24961 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-b5b2e9f12d1c7ad850397a58634dd72a7af9a82e0983b7376ca914b5d01562c2 2013-08-16 01:44:34 ....A 1541422 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-b751a88323307620667c1210667abb0a0b48fc9a759a98241ea590f6e14fe1ab 2013-08-16 19:47:32 ....A 24963 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-b7593679269cf48010038e5235b1671b0b0043b8c120209030b48b86e1295776 2013-08-15 14:13:14 ....A 24955 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-c302e6857a965b054953c010695ff32a18281d700f31354c35b74b50a043df96 2013-08-16 19:10:38 ....A 1541415 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vn-cfaf2210e281e05579975b9cf2b4d9df304277cea9ad50b153cd53f7621d2d28 2013-08-16 00:48:34 ....A 99532 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vo-c7a1a55a71a0af067995bec53dee00007dc3dc1b6e4962f65ba00ee5c73e4cfe 2013-08-16 12:48:02 ....A 1019638 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vp-6307e833ae0cf1f6d047238bdf4a86dfd0a2a6bc2b242b59a8b2b6ad87dfe3c4 2013-08-15 05:57:46 ....A 1019637 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vp-7628a2cac922f8f540379722401757995ed7d6a5841aaf5114f2594c07e800ec 2013-08-15 05:49:26 ....A 2983 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vr-9df705abfe81236aa0b7f037848da4729444f5de7e5727c3131be125856ed68d 2013-08-15 22:26:10 ....A 2588401 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vr-a396fb79e8413d6e63738f4f0a4433a53be3f7810196e848156880a81e8bbbc2 2013-08-16 20:36:26 ....A 2588304 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vr-abed9aceece733d05dcb2671b2b27a7d34628b02d114cdde69499c50db9cdb02 2013-08-15 13:21:54 ....A 2983 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vr-bc0cbee5ae3a51c7b9c48dbbcd244c578c91f7f1cf82237b502a45c31b085bc5 2013-08-15 10:10:32 ....A 606208 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vs-a47e60669b10d409699ca56f213ab73d9ff054ae8c71181a827989f72f830abe 2013-08-15 13:20:02 ....A 215880 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vs-c9320b2652cdbe64378c6a55dda5ed700f8b472c4091f59b30ede9a3095bf37c 2013-08-17 01:19:24 ....A 174844 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vu-b1a8d91c6acb9cfc324dbaccdf597cd3c324096d817a08df1aa2f8bdaeba3a46 2013-08-16 23:14:14 ....A 1019596 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vw-46f29a7a36af484772349fd2eed625c6691d6e87ff6603dd2df9ce6cfb6ad513 2013-08-17 00:57:18 ....A 12775 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vw-a4161fb5e8981495ce1daa2ec7ac83b5c7990bc55a3cbcd043e1cd41752df834 2013-08-16 17:20:22 ....A 12775 Virusshare.00081/Trojan-Dropper.Win32.NSIS.vw-a4427fa4da5294bd8561edd9b85d5ff29c91725f22bba4936a39b5130fd64693 2013-08-16 23:23:00 ....A 1176577 Virusshare.00081/Trojan-Dropper.Win32.NSIS.wa-a8e886205a53315c360cad1df59a247616bdc9cc4150a2f12637cabf91d4fb32 2013-08-16 01:40:10 ....A 1089190 Virusshare.00081/Trojan-Dropper.Win32.NSIS.wa-a965f05fb1ad04e77beafd3cbb474219bd13a4040837453ed543a12b22381a32 2013-08-16 04:48:40 ....A 13430 Virusshare.00081/Trojan-Dropper.Win32.NSIS.wa-c2718188b84491cb0e91a7ce32e7da5067ddee3d18a0e00a42b3cb365f617833 2013-08-15 22:43:02 ....A 1101947 Virusshare.00081/Trojan-Dropper.Win32.NSIS.wa-cdc67dbc27231a7e99ecf540964a4ded666bdb6362e9690183c64ff7cbc5bed0 2013-08-16 04:18:06 ....A 1078460 Virusshare.00081/Trojan-Dropper.Win32.NSIS.wa-cfb3a705ce30b523dd91ce83606986dbe332977a533b21f55742e6c735916005 2013-08-16 10:39:54 ....A 513763 Virusshare.00081/Trojan-Dropper.Win32.NSIS.wf-a4694b8bb0f3d0ae43f04118b5ab3a8fe420bc2fbfe2cd7c1f689e383f7bad67 2013-08-16 12:02:30 ....A 836002 Virusshare.00081/Trojan-Dropper.Win32.NSIS.wn-aab2780d813acdb11e11da408ecf05c91cb27ac5df4362ab080b200cce61ba2e 2013-08-16 13:36:48 ....A 347770 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yg-4c3ef04c2403a131836cc3bb161d578026c559581952a0700cab4605136150c0 2013-08-15 11:36:04 ....A 347768 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yg-a95abacf090eeb01ccfd4e3b76314a7f7df3fcd9bd2939fe67dd3d9856393199 2013-08-16 18:28:26 ....A 347768 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yg-b078be102b441968d0c77fa24d487890ca24d181e372ce6d7d4eb515096f985a 2013-08-16 00:46:28 ....A 31600 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yg-c7d0bf13f46d07c6bc24fb33897d29be73f9632d711f4f5577ce02ab1cbc5b50 2013-08-16 23:18:04 ....A 333866 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yp-2fffaf3abfc36a4a03a1baea8c66be4c28934f9a9cc76b27fe7eadd4ff9ed50b 2013-08-15 10:29:52 ....A 327775 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yp-aa2d8e9d8b09b3771470cbe17064c30ab9595a1293cb0f62631a1342877a2a8b 2013-08-15 14:27:06 ....A 351585 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yp-b1bc97e33277f92f7d02a46e91824572a6efeb1726d50e8f86a2462424ffc913 2013-08-15 21:50:32 ....A 335179 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yp-b1e4b5a425617d2c22209bd13a3144c28579ed066bef7876afa4d69cf9f38321 2013-08-16 01:44:04 ....A 332147 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yp-b635c895f48a021e601c580dd42f18f6fe5870235e580db39875cb38736985ff 2013-08-16 01:14:38 ....A 316885 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yp-c2d642eb464994d419c88235e960f19c300d9ea326b6ad8bc82b772781a472aa 2013-08-16 01:01:40 ....A 3012 Virusshare.00081/Trojan-Dropper.Win32.NSIS.yp-cd2adf558b82a9518d4b484fe3f023b70062c3ac71b3b3f78db3a7a9ac837770 2013-08-16 04:17:20 ....A 118780 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ys-bbd2b6bd96f20f0e2431af80cf2f7b5a661de251fddf851934f9cf8a849df2e8 2013-08-15 05:40:32 ....A 11124 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ys-c54b0fde46db719ac55f0635b180db30f5806b52fa961bd9d0ab3ed48ceabb60 2013-08-16 18:18:02 ....A 119146 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ys-c99b93d3c8f2f44aa5400f2da142b7952cb598d89ab5f956386a5060be010339 2013-08-15 05:31:28 ....A 11124 Virusshare.00081/Trojan-Dropper.Win32.NSIS.ys-fc1082729a9b0f2dfa124785147ffc6d8e5a6d3f3e6eba0cc9b17997e60285ed 2013-08-16 02:30:56 ....A 2225 Virusshare.00081/Trojan-Dropper.Win32.NSIS.zm-a99a4bb926559cbfb1baa7049bc30989c85d0025f7bfd5611eee5fe196c84f2c 2013-08-15 05:39:02 ....A 101764 Virusshare.00081/Trojan-Dropper.Win32.NSIS.zq-b1a315d169b9e4a0982266ada2532eee501ea5316d088fc83d6fd8a5e784d2af 2013-08-15 12:54:24 ....A 95162 Virusshare.00081/Trojan-Dropper.Win32.NSIS.zq-c7418b626cf236742d46133ef7c222036782455298ea18d36eb3fd2543f540df 2013-08-15 23:24:38 ....A 2220 Virusshare.00081/Trojan-Dropper.Win32.NSIS.zq-cd96c5562ba69b18869346e517ac4d6027f8b286f9fcafa9c0129eb82bd86d8c 2013-08-16 16:53:34 ....A 78611 Virusshare.00081/Trojan-Dropper.Win32.NSIS.zv-a3a973e4b9f4f5e25f515be38663705e44ad99961c0f5f37facd3336eb82204e 2013-08-15 23:24:46 ....A 89930 Virusshare.00081/Trojan-Dropper.Win32.NSIS.zv-ce6cc00935e387219d00166b8750f155a509fbed38775eac44beef7b1f10274d 2013-08-15 13:32:20 ....A 214016 Virusshare.00081/Trojan-Dropper.Win32.Nail.px-ab0ed5a8b944bab56d04b4252065cb345fb137d37e084b1cece3be319e4c2d4c 2013-08-15 13:22:50 ....A 362496 Virusshare.00081/Trojan-Dropper.Win32.Nail.yd-c9f396fe33aa97a6b32ec9a9a0864b6445fa1cf673bacefd766315563381be93 2013-08-15 06:10:42 ....A 121477 Virusshare.00081/Trojan-Dropper.Win32.Necurs.au-94dddd9ae501fc0f33294825f3f2fd7a46b9f019528a224fcafee0969c7e45ca 2013-08-16 09:45:04 ....A 171373 Virusshare.00081/Trojan-Dropper.Win32.Necurs.au-d7f40fdf808c455dcf512e4b9bd339059abc6db53eb03dbebab1a4b63ac9650a 2013-08-16 01:29:08 ....A 32773 Virusshare.00081/Trojan-Dropper.Win32.Necurs.au-fa77f9a7208eade416405d0bb651f8433931d61d1a9ed1c4922bd1504526e2af 2013-08-16 01:18:54 ....A 25312 Virusshare.00081/Trojan-Dropper.Win32.Niwa.b-ce137a02afcee36cacb242c533053fd1dea31ca1d581b1b108ff078bb3536708 2013-08-16 20:22:24 ....A 56608 Virusshare.00081/Trojan-Dropper.Win32.Niwa.c-bc7807f7ebcc85ce5c14473f014cfe508f4d29709d005583e552ebe3b532ac1d 2013-08-16 00:31:32 ....A 92160 Virusshare.00081/Trojan-Dropper.Win32.Pakes.fc-abbc7f3f728eced5de277cc74510682391e78481ed2c0b19b675d493deafbf9a 2013-08-16 00:48:40 ....A 17424 Virusshare.00081/Trojan-Dropper.Win32.Pakes.ke-bcac1c3c246aa1444ef78c1c7c1898f31822dd8523f5df11fb8ae09fe1a74cc7 2013-08-16 12:11:32 ....A 35948 Virusshare.00081/Trojan-Dropper.Win32.Pincher.dh-386e5745826d87539c776bdefe1ef3a9593bca776da20106141ba466889feb70 2013-08-16 20:47:34 ....A 2560 Virusshare.00081/Trojan-Dropper.Win32.Pincher.dh-aba8a51912a5b4f697b2e2cdbc49b50a9197c1ab01ff17f924acf15a2cac386a 2013-08-16 00:58:32 ....A 4021584 Virusshare.00081/Trojan-Dropper.Win32.Pincher.dh-b10dc177a78aa9b7537390b15ff4e50e0eab3a23b763efd799af684114363f19 2013-08-16 22:39:58 ....A 80799 Virusshare.00081/Trojan-Dropper.Win32.Pincher.dh-c3efb29de9ecdb96b72e5a8e965d102d2d1789c8181ea84a31470e9189656175 2013-08-16 09:27:16 ....A 451191 Virusshare.00081/Trojan-Dropper.Win32.Pincher.hp-aab2449d456989042bc3e05a83e409b92792a0b78b0a89d1a1d7515ceb82399a 2013-08-16 12:53:48 ....A 634880 Virusshare.00081/Trojan-Dropper.Win32.Pincher.hp-bbe3c4219d39aea2a675d21a2117977011b28527be30722e912263d0f31022f9 2013-08-16 10:46:50 ....A 82450 Virusshare.00081/Trojan-Dropper.Win32.Pincher.p-bc90771a002491d412ef7e3907a850e8f84f31aa1674fa54c74689390a505bff 2013-08-16 09:35:20 ....A 8840 Virusshare.00081/Trojan-Dropper.Win32.Pincher.p-ce4f3cb0dbcbf8e8821664362e2e13d02aea28fabb7b4870734d07e85894b34b 2013-08-16 18:02:04 ....A 1299968 Virusshare.00081/Trojan-Dropper.Win32.Prodex.11.b-237caa4cbf4eeb3fc151ecac1cd313a32c397dd2680317fe8d39218f188232c9 2013-08-15 05:28:44 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.QQpluq.aj-a1122839f67677ae1ef690a9383b081270c2e2e08679c8ac79e1c135aeef94f5 2013-08-16 10:05:36 ....A 172032 Virusshare.00081/Trojan-Dropper.Win32.QQpluq.aj-a98b0e5b2032e5d98ed3acd926178e95119192ce8543f87742cee7e2364eff07 2013-08-15 14:41:00 ....A 172032 Virusshare.00081/Trojan-Dropper.Win32.QQpluq.aj-b18ecb1679734a211e24f6e59d739cad1f5de60d41ceff21b1fa7f1c91117e7f 2013-08-15 03:07:32 ....A 131571 Virusshare.00081/Trojan-Dropper.Win32.Qhost.a-1f2a6749308450c2a51e165811c51ca49bee309dbc139f590e1bcc5f1971f31a 2013-08-15 04:41:08 ....A 113463 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-1bce6f225d61fe53ecd2af36b8886b1a376954230855fb740749556810b7fdad 2013-08-15 04:49:10 ....A 113456 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-333f747e584a4df42fc2f0281e5b392178aea2be21d2a2b1b7bb512f2beb2337 2013-08-14 23:49:00 ....A 131595 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-61edc869d917ae61765143a94abd3eda14830bff4f578ad341895c16fadcd061 2013-08-15 02:06:32 ....A 131600 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-6f35dba32c7671f784135723be34abf09970dc9a16b7d8d14e853855cfe21850 2013-08-15 03:11:14 ....A 131600 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-b7f54fdbb87de7cd04da8b072f7396ab2fbb49528060812780bfb2f52d9193d6 2013-08-15 04:18:08 ....A 131600 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-c0fefe05bb6ecf85b3dfa27145321811104d927db4a8dadb4dfe64603e05a212 2013-08-15 02:35:02 ....A 113464 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-cade32a9e64c2ecc178e3e747f13cec78ee5ca2e4797ab87901f0025de4bfbd9 2013-08-15 03:09:54 ....A 131603 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-d644b75f12f17161d333bfebf8cd24ef35cb62facd098c2e06db2bbbca7e2440 2013-08-15 01:30:36 ....A 113472 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-d7e59448cc1746952ae87b844e71c5c6fa17d067d056a16a5c9ed4b4cdd7a10a 2013-08-15 01:42:46 ....A 113457 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-ded51747d344d573c864eb56662fff18d321d6c22925d0915c1c7a5e2ac6b6f6 2013-08-14 23:29:08 ....A 131597 Virusshare.00081/Trojan-Dropper.Win32.Qhost.b-ef9d6f5165fa017a2793b61fd3676bfe14f5e430380a28680a2e02cc749849c8 2013-08-16 22:55:30 ....A 1393596 Virusshare.00081/Trojan-Dropper.Win32.RedBinder.kz-bd5704e03fa73ee51fb5088ef16a98b513d3a06f967de99118a5ba729547c83f 2013-08-16 22:05:08 ....A 7315456 Virusshare.00081/Trojan-Dropper.Win32.RedBinder.lu-6efa86578749777670b0e8f41ea51d7a87b9307fe9a8d86aea449ebd2d6361ef 2013-08-16 01:15:56 ....A 218285 Virusshare.00081/Trojan-Dropper.Win32.RedBinder.lu-bae0ea4cb8e190e38f5b994a0c2f1c47a55b1e299d46a0ee793ccfc1cf8d0125 2013-08-16 05:51:58 ....A 1901568 Virusshare.00081/Trojan-Dropper.Win32.Renum.pfa-4ea64eb542cba602d373f255f53d31a43e65c3e92e5e2c8e5a516be362c239d2 2013-08-15 05:26:30 ....A 3402240 Virusshare.00081/Trojan-Dropper.Win32.Rogan.a-a676b698b3db30e1f45f821abe1a2e4bff8a49525f4e2ac3714ff1bf5c1a0b5c 2013-08-16 16:02:44 ....A 847360 Virusshare.00081/Trojan-Dropper.Win32.Rogan.a-aba76bc5855203a5edf2ae25b1fdf8eab66b2441bc4ffd1f5363c95acd9f7e48 2013-08-15 13:15:20 ....A 1155388 Virusshare.00081/Trojan-Dropper.Win32.Rogan.a-c85e4db27c5080844534ce7b6841731b15bef0c569aba0d812ee6eb72e6d2f15 2013-08-15 04:29:06 ....A 132718 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pej-228fefc442d00fe16a31a65bbb84551adabf07a094382f824ac134aa8bc61e80 2013-08-14 23:29:10 ....A 132726 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pej-5c3524a6f08bc9576119a05ca389f30602b77ba6cf73c4ba10ea54ff0ffc659c 2013-08-15 02:42:54 ....A 132724 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pej-9ce0344d3769aba5eaa7d011836188e6591cdb154435a30031bdae7ba73e4b22 2013-08-15 04:29:22 ....A 132720 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pej-ea4846608bfb755a07530e95ccc2a0bd233c0618b990e33d71b4e0b14d9f09c9 2013-08-15 02:49:52 ....A 132989 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pep-28d88dc73d2da16a5046c34517d497b5f1c34b11096f45829b7a489ea27618ee 2013-08-15 00:24:52 ....A 136646 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pfj-f7403ad70fb0acb041f2a61915c7e1b9ae9446b5962eda3875347e21d8c25f7e 2013-08-15 00:33:16 ....A 132988 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pfw-80092ca36d2017113ded7482be292685802d43d522f08cd388b914d6be72ad60 2013-08-15 04:03:14 ....A 132988 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pfw-93f1d8d042b6fd5e9e0cc38aefa9d1958b531688ba42e675a6b704c5da2ce3b5 2013-08-15 02:45:36 ....A 132988 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pfw-a0b7813056f28a49262b8766499382c985d88b28f5381e1f051661ea928eea4e 2013-08-15 03:53:48 ....A 132719 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-19eb5ef6deaa1172fa4c1fef6beda43d8c0f9b77631fe57432139e13643e2687 2013-08-15 01:02:02 ....A 132721 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-1bc9734c034e664b3f04f41363dddbf70e665dd86f24ec9836f018e8d380f45e 2013-08-15 04:29:04 ....A 132719 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-1dfbcbd6ee9fc4a003880cb20baf98645655f6076864cdee0da7e04a854324de 2013-08-15 02:10:42 ....A 132727 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-2810a3e185fbd05999ebd4d88d43490359a2f01d83d8d6adb8694a7f2d62afe2 2013-08-15 02:46:18 ....A 132725 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-36029625254018d5631f1d94e0ad052528d7bdd155bbcce008ae56a48fd3a164 2013-08-14 23:44:28 ....A 132727 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-3b4f94a88bcf9f0173d0506e0028c97d1c7191ce2f97ab5fee6273251babcfc1 2013-08-15 01:39:40 ....A 132721 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-4379b28562941dbee13f008f2dbd2f611e84a288ba2053c8085361a569a3b23d 2013-08-15 03:01:00 ....A 132727 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-64efe9d93f41e1d7f4183b7b83dfad4e176660530fb2262a2d13e9cf1e508fa6 2013-08-15 02:42:32 ....A 132727 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-bfb418f822c02aed354e8a10b75b9dd99b9734f1f78f3b54a4df64cea1fb0fcc 2013-08-15 04:41:00 ....A 132725 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-c6a112e74bd63b436443bdaa9ac5db2e49ad46d9b63a62a8007ac596a01084ad 2013-08-15 00:48:56 ....A 132727 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-cecb6b7102e8d31fc648190fb2ecfbfaec9518be7437f55b65a3f53f6a92b393 2013-08-15 04:21:20 ....A 132725 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-d67b1536a419ac8b89e99f037dce7c316da49d120258f4ea277b5bf9f6c5cfb5 2013-08-15 02:19:34 ....A 132721 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-d90e6b85a5023414f1cfef3d5d0240bf8d3da85037db9e06f32a05a7d2538a54 2013-08-15 01:35:08 ....A 132719 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgb-f7b194a5ed7a46aff62049fed50176cf05e68b4f7514394ec4ba57086b5460bd 2013-08-15 04:29:20 ....A 135416 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgi-50e5bab2a319e734400e4a1e26bd329c12596eac0586aa218e61d3f1ec5ecaa0 2013-08-15 04:25:44 ....A 135411 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgi-a1dbeda0d34ee990c46c6dbbc7f8bfa52d27f61092e01fa0f9fef52f6071f44d 2013-08-15 02:56:52 ....A 135414 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgi-d3d96fcfa5be15bc63b7d9c1154b5b3c1ac1439fb71e831b024247bc98eeacab 2013-08-15 04:48:52 ....A 135414 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgi-ea90d139abe5b54555682dc096bea4641ef4ae2c0e4629e62bad6077d0deb1e1 2013-08-14 23:59:38 ....A 122218 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgk-4e8ecd2075c55d3227d6e09a0f221b412a780c948dcfb6e03d1e92ef5c0f2b48 2013-08-14 23:38:30 ....A 122218 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgk-afae9dc5d2a690c67faade21ca2f129209ed6f92fbce27a9175fe1f2819bc1ba 2013-08-14 23:23:34 ....A 126173 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgu-6229a504529a7dc23e2f52425952f097480f16ee06fba10dc2cbf99dbc849154 2013-08-15 00:24:28 ....A 126173 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pgu-d46b21794fddcebac1988003ddd6e6b494e218f39b288c39d73a05b396ddb29c 2013-08-15 00:29:48 ....A 127418 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pjl-7a55e28809e2bf624081cce8086340dfec9b1a7122df57661548ccd9c83ff961 2013-08-15 01:22:52 ....A 127424 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pjl-8884f25fcda97590ee61b0aae1caffd393df961aee9dfa46c208dfba4e01e095 2013-08-15 04:44:40 ....A 127422 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pjl-89f9f82e75e805fe50d819d98301235b3f3fd518b5ec5e4805283eeb51ec9c85 2013-08-15 03:15:26 ....A 127424 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pjl-cba02fb64ba29be77bb58f424f91ab0279aea40ce6f36bf95c803f88564ea9e8 2013-08-15 01:47:36 ....A 119607 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-10a3a95a4fc9481585f3543b7f406150b55aec691effb8042064571113e66bdb 2013-08-15 04:18:12 ....A 119615 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-1f808fe08425d721b849d6f7171ca935feccadd034b368dcaef15074bc42546d 2013-08-15 04:30:14 ....A 119607 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-21ccac4b0c58c122e285be838d94843f2eda3642c7000de3802ed778216cc741 2013-08-15 00:33:20 ....A 119615 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-2f8c78c1fff0df3469ad8d75604db73ac396543bec1a05b6fceb2359f0171dde 2013-08-15 04:44:54 ....A 119618 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-318afe7138e51a9561517471aaec57e6ee63690a3907e7808ccc26a05aff5c92 2013-08-15 03:10:42 ....A 119607 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-48c72370330ddb0b4fff8ba10ddd9ed07eb10dbe38e8d7ae851ed11620d7c754 2013-08-15 03:27:30 ....A 119613 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-70e058d751f5d0ff0362620877734aff8d93cf0556eb46fb66656c37746433f0 2013-08-15 01:26:56 ....A 119613 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-739a3c786bf0c9036b8552e4a9be9106410b22ba0844949bc180749986227fbb 2013-08-15 04:39:18 ....A 119618 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-a43e9d31916dc1460c7c170a90811c51e7b91a1cb929b90a9709990d8e707f4b 2013-08-15 01:47:14 ....A 119607 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-a48ee2f5db61f13c0e23eda2971de8fcf2649ee4427e90cb147e3dcf5d46c87d 2013-08-15 02:19:38 ....A 119613 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-afe0a1796977c403e275545b1eacbef338634ec6d9c6ccff46b03ca0d1178880 2013-08-15 03:30:04 ....A 119609 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-cb01c7f6253eac54a1ae1fbd625dfc1aecd6c45a0cb3d45ba198593d51dd8d5e 2013-08-15 00:30:04 ....A 119618 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pki-fd0184909c1d4344efa21ae9475fa201c3a6513da1e95d084dd9d4f0f9b02c92 2013-08-15 04:09:06 ....A 127411 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pkz-2d892df3fe997dc7d257c6b7e01f755a56c5bf3ae3021da09fb6967cb3a42e23 2013-08-15 03:40:12 ....A 127411 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pkz-889b04a6b4821982a3f8518b4209006a81bd6a53207a037dee840a0cdf9390e8 2013-08-15 01:02:08 ....A 127417 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pkz-b19ea4701a3439ac9aa3d6b199ade9601213fe31de7c58a44a1bc689c749d678 2013-08-15 03:06:48 ....A 119091 Virusshare.00081/Trojan-Dropper.Win32.Ruho.poj-76bfc8c0d9db9c9fd060caa16c30bc5246510ba9354131e9231f2a3e5ff496c0 2013-08-15 02:42:56 ....A 119090 Virusshare.00081/Trojan-Dropper.Win32.Ruho.poj-c9e68df789873d8ee6a7586d05c7e8d47cde11314984cba5c3ad66b22c0937fa 2013-08-15 02:23:30 ....A 88062 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pqk-b8aece1e2fc8d5ef933d46363de174cb5cdf0188df0ceb289ecd4caa7e0e929d 2013-08-15 03:58:04 ....A 88062 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pqk-e3ef26732624bb385c0c34ba62a39469b2c11dc1f3d36efd5c0934b86adee7aa 2013-08-15 18:38:30 ....A 88244 Virusshare.00081/Trojan-Dropper.Win32.Ruho.prx-0f3e5be3fd9458515a78bb57f3ccbafab3aea3d3e904e98b15b131b990ac519f 2013-08-14 23:49:14 ....A 119085 Virusshare.00081/Trojan-Dropper.Win32.Ruho.psf-17e38b3f872f0a695db8cd720bc7f0d365c79d714a3ea90b5ad0137f70528769 2013-08-15 00:37:00 ....A 119076 Virusshare.00081/Trojan-Dropper.Win32.Ruho.psf-c593413247aaac25aaacdae036ddca623828cf6c8ca3b1f18df2e7bf79ef3728 2013-08-15 02:38:08 ....A 119079 Virusshare.00081/Trojan-Dropper.Win32.Ruho.psf-d5b73c2297383af9d8897892f77698653cb9bb02507c206a3fd4ded55549352b 2013-08-15 02:52:56 ....A 120716 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pso-ef149b00a225ddf33dddb605e674b61c7b64d804032490f46ad339e0276bf83f 2013-08-15 03:09:52 ....A 112297 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pux-50c981b184b8fa2fcb2c02580b74c00d516f61eac5e1db55c279ec25efe4ebe0 2013-08-15 04:09:04 ....A 125123 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pvz-0f84b4f591de0f83824c8e5466bc741f9a6fb3198b515d53523f8028a54621cd 2013-08-15 02:42:58 ....A 125125 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pvz-2d651d5112119ee2d27ab2fbb05d54b625198ec677f1abe38f609d16fd144c3b 2013-08-15 00:43:40 ....A 125125 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pvz-530ef9dcfb73bb07fec358223f81cb28779940b98eb1071000c6abf239fa90ac 2013-08-15 00:04:56 ....A 125125 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pvz-80e8974738ab8af38b3d0979d77fe2cb7fc1e3773c4f4b1ee6f08c2b3855a208 2013-08-15 02:18:24 ....A 125123 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pvz-93250619f30bb8a8e940379aa74f6e02e7efc378f861951b15c63757b818efe5 2013-08-15 02:56:48 ....A 125119 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pvz-d6f34c5c4402a234e1143e98eb0d762baef37d986372536ae739e2737b7ea6ab 2013-08-15 01:50:30 ....A 125125 Virusshare.00081/Trojan-Dropper.Win32.Ruho.pvz-def6b23ec7c897265ec002c0904de79153d41bd6546104e4d7ccb8ce56a196af 2013-08-16 20:31:02 ....A 103729 Virusshare.00081/Trojan-Dropper.Win32.SE-abdaf8a44a225ccd4dff30e39da2da99453cf62c04b5a3813f72e2e45f8bbeb4 2013-08-15 13:07:44 ....A 1073688 Virusshare.00081/Trojan-Dropper.Win32.SFX.bg-b2d3698c36ba5210a639596914b019055c0a0e74c8c3ef625d5a0126f0e3b937 2013-08-15 14:19:58 ....A 205312 Virusshare.00081/Trojan-Dropper.Win32.SVB.es-a5be185b4e39aa8970e17fbceb5fee0af3f07cb7d5ce2b34b67a2eac69e789da 2013-08-17 02:02:40 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.SVB.w-bc46dbe39a78818daac6dd0fa5c9f005b193c4c778ff35215e8089936087ec6c 2013-08-15 23:59:28 ....A 200704 Virusshare.00081/Trojan-Dropper.Win32.Scrop.nsr-19dcef759676f641e33dd7861a7b4e0d874c70b083fcb32988cc78e9c1adfff1 2013-08-16 00:29:44 ....A 200704 Virusshare.00081/Trojan-Dropper.Win32.Scrop.ntj-2ed524b5bd33dfbfbce3ee47c3dfa916bfe05dfd66c7fb989544cd9c70db0e53 2013-08-16 01:05:52 ....A 3203145 Virusshare.00081/Trojan-Dropper.Win32.SennaOneMaker.b-c3d970977dca8b85343698856e95adec0561fa73e88ab52e1c94e1bb9e5b003d 2013-08-16 00:14:46 ....A 17080 Virusshare.00081/Trojan-Dropper.Win32.Small.apx-dc3cfe74a42ed7e7443d2a93207840c00bf36832895ffcc8355cfb778c20b6ae 2013-08-16 20:52:30 ....A 173056 Virusshare.00081/Trojan-Dropper.Win32.Small.ava-8337c9db409130358ec4694c17d0f2713158e5f1c75979e06644cd67c56290df 2013-08-16 19:29:52 ....A 4780613 Virusshare.00081/Trojan-Dropper.Win32.Small.awa-c75a36dc1e410710ffafd34d11e397bdf615b710c82f079ed6eed5639108cc10 2013-08-17 00:12:58 ....A 1024000 Virusshare.00081/Trojan-Dropper.Win32.Small.awr-7a24eee835e3b58ee29c343396a87ce264d585f092360f55cca9dae205f59e52 2013-08-15 21:38:02 ....A 1312281 Virusshare.00081/Trojan-Dropper.Win32.Small.awz-bbed713f04accf3c808195146bdc1e3a042a333160ca4260bda5bff9b83a9d2d 2013-08-16 04:52:36 ....A 107520 Virusshare.00081/Trojan-Dropper.Win32.Small.axa-c1def4c7cef63eeb248c9373d29a7e9c8d5306da04caa7bac17003f9d5c2ba0c 2013-08-15 14:37:08 ....A 20480 Virusshare.00081/Trojan-Dropper.Win32.Small.axz-9158320c343bcb621a452e0898807429dc58ef07a2f64b1a6c739712b936745a 2013-08-16 20:43:40 ....A 17152 Virusshare.00081/Trojan-Dropper.Win32.Small.axz-a3b960cb395d3b9848aa1f482c4ec12a25da013f5bce310663fea720e3da6d2f 2013-08-16 09:42:08 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Small.axz-b0c12179499c9f977c06f1fe8c22bf12c9ebc9d27c284bd55e642824106116ca 2013-08-16 21:30:48 ....A 40960 Virusshare.00081/Trojan-Dropper.Win32.Small.axz-c7f946d330980c658254bac195d37646f89dfb74b6601f81b0861bd4eeb9d98e 2013-08-15 05:22:30 ....A 19968 Virusshare.00081/Trojan-Dropper.Win32.Small.ayg-bcc5ff83148c2331a4eaf0c3c538e826a5df31f3e7f0491d4ccf7c67ecef4923 2013-08-16 04:55:54 ....A 251399 Virusshare.00081/Trojan-Dropper.Win32.Small.cbp-3b4d98eeb824203f8bd72bae8df62e56753b7c0c62d6a984403aa1d5ed59cfce 2013-08-15 06:03:02 ....A 52342 Virusshare.00081/Trojan-Dropper.Win32.Small.ceh-a2937f2648dd0df95e5cdf092e3638312b64c47d25756f84a91671bc0d1e387a 2013-08-15 13:09:28 ....A 78336 Virusshare.00081/Trojan-Dropper.Win32.Small.ct-c25dd23576c5b1b404fc412a6de69f9623729c7da6f7a5d8bbbe282fedf4acb2 2013-08-16 17:32:34 ....A 22028 Virusshare.00081/Trojan-Dropper.Win32.Small.da-b6645fda4972f75e11bcbb14a9694adb54741ad181a2d4ca6a0bfe7623c6106f 2013-08-16 17:37:36 ....A 83955 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-3bab2206b029143a42360a802f8d40d6e45fd92ddf9dc6ac1d69e9900d5a3bb6 2013-08-16 02:05:28 ....A 18488 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-46538b3997fb8c940c4ca737083dea9bc601030145f6a29c636e0e72002a0cce 2013-08-16 11:15:54 ....A 85725 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-54b4dc00560e26ffe5597a6c2a4c40f48b0ef18755d8f8ce072bf909710f758c 2013-08-16 13:13:26 ....A 86787 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-ab4eb7077d4402e75c679d29e8cce277d6a6659c948bd9fcab9f6a52c7ad5970 2013-08-16 01:31:20 ....A 84834 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-af813e8582e7330749813520276e1dbed05f7d247fe4995b26bd2e376a734938 2013-08-16 23:46:14 ....A 86133 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-af910127d6234e6fac27157b64ad11e2fde0ba77c74b7e3c705f3a6303c46f0f 2013-08-16 22:28:10 ....A 86127 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-b00c2460685f6acd4d23360dab88f1dc04482822c84fa5a11ae4b8811a24a9f4 2013-08-16 17:21:42 ....A 86539 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-b575bb153f02022f8a41a972cf58a655a7b3289915df3c6fbedac04e37dfbaf1 2013-08-16 17:48:28 ....A 86047 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-bc3837d3198cedddbf1ebeb451f5a904a291083ab664ba802f6058a770408de0 2013-08-16 00:48:48 ....A 90416 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-bd3596bf6cb86b86598cb4a754baef03ee00391c776c55f7a5d5b3999efb3a1d 2013-08-15 13:25:54 ....A 85777 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-bdcc3fd748c8b4496660440ce9d122eb2220bb097deebcf3c918fc9927d76e39 2013-08-16 19:25:42 ....A 83193 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-bddde5cf5753c23cc21c20855481389f2f3c973497d534fc8dfd5cd847b2cd3d 2013-08-15 21:02:12 ....A 84148 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-c8fb501b1f3fa68fb391923caa526ebf430b8cd4361bc756b0d861cae3a5d186 2013-08-16 11:27:20 ....A 81407 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-cd74d1d166ea07c0b8ef6094df2590acc617ebb399d84d4bd18a1dc4466ed0a3 2013-08-16 14:56:18 ....A 86166 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-ceb495c5ea9685aa6f12a6ee6ff6b0aace0f882c00ea392416301528c7218f5e 2013-08-16 04:17:48 ....A 85212 Virusshare.00081/Trojan-Dropper.Win32.Small.dil-cf786446ccd4e0c66638e71e5b6444312c6304848982ca2367fb17483abc37b0 2013-08-15 06:03:58 ....A 3656 Virusshare.00081/Trojan-Dropper.Win32.Small.dnd-97270d6c8cf251260ba20e6b1c6849d6a7e2d8bd3e0c2d9ba92919498bd36643 2013-08-17 01:14:14 ....A 14848 Virusshare.00081/Trojan-Dropper.Win32.Small.doz-bbefb386957a7def200dc41b4e2a9d505b6a0c19eef211e9194d782b8535415f 2013-08-17 00:17:44 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Small.edr-80e3e2969372bcf36b445cb4029c82fc8becba11d421682241872af2f47fbf36 2013-08-16 00:08:34 ....A 16892 Virusshare.00081/Trojan-Dropper.Win32.Small.edr-a552138e7a693b6fda4723c02b5e55f55a8b8e77a7fc345cdf7ab0b65ec8d2e2 2013-08-15 23:39:02 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Small.edr-c7306678eb3b1244bfe116bdba52cf287e22dd1bb891d16256101e2d27876c9c 2013-08-16 00:33:06 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.Small.edr-c7aa5d427a30f3dd030f02757165eb1b0f23fb818884ac55c16b1ab87c8841fc 2013-08-16 23:30:54 ....A 17909 Virusshare.00081/Trojan-Dropper.Win32.Small.edr-cd1eef69f19fe6e8a378f75c7e050516389302adf89452695ad72c4663245e24 2013-08-15 13:28:48 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.Small.edr-cf196e732606aa3ca0ecf29eb577ab2463047773bd08d7f1a3e5c1b598dabb1c 2013-08-15 06:07:46 ....A 194560 Virusshare.00081/Trojan-Dropper.Win32.Small.enw-ad41684c38a4f8f23903104ffc7765ae82d2b5da049ef072c986bd36cb7e55f4 2013-08-16 01:34:54 ....A 2469 Virusshare.00081/Trojan-Dropper.Win32.Small.enw-c8b4c6dfd4362676d6fd4490277346b2f5ec4312e710aff54de94a66eccad0de 2013-08-16 05:45:18 ....A 81484 Virusshare.00081/Trojan-Dropper.Win32.Small.gli-a561c03ee21895e86535e4e16c88e0bf5e2680647c5eb0102d7e57c6fe5715ac 2013-08-16 01:45:02 ....A 225280 Virusshare.00081/Trojan-Dropper.Win32.Small.hka-bc7fea418796cbc2d4518b85cb2991e6199e25cd5e391bc1b50ecf3cdf3590f4 2013-08-16 13:44:12 ....A 17920 Virusshare.00081/Trojan-Dropper.Win32.Small.hms-45e24e5f04d83213f47b47486785a481b575ec5f415bec715676b5f520dc0e8a 2013-08-17 00:30:28 ....A 2134378 Virusshare.00081/Trojan-Dropper.Win32.Small.jh-cd2dd1ee533e5cd6492fc40ff01eaf7d4bbb4ab866e171d18ff557b2b3520b28 2013-08-16 05:45:10 ....A 3680 Virusshare.00081/Trojan-Dropper.Win32.Small.kn-b0dc919dad6157d637911502eea524286815c7bdfd1beefbcbf8de489159b9e8 2013-08-15 05:51:22 ....A 35840 Virusshare.00081/Trojan-Dropper.Win32.Small.sy-d3ff5e5c870de13cec6ced1d117c3552be37a6f99bba28098cdc5b7771e16e48 2013-08-16 14:02:58 ....A 50510 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b0149214b93e9bffc3b24e7a926213ae1d5c7c794dc47141589828588afc42db 2013-08-16 00:43:42 ....A 40036 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b0294a87ef88ead15eb0a9098b40b92b68cd1b7b72cb2698a0cab30bdebc9b15 2013-08-15 21:43:52 ....A 40904 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b02e309f8fb6c375c26d0e6516a8f9f3fbb68d23f4e6aa7fca796d463d0882a5 2013-08-16 08:40:52 ....A 58893 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b035e059e9c2f1d04e75484b038b124c2977094f83179b7c4085dca115f039ed 2013-08-15 17:28:32 ....A 58480 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b04236dcabe713fd6b06812fc62309a6a00016ad55ab9949182158db85e91157 2013-08-16 01:18:58 ....A 55507 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b0ff7dab2997f390179626a87894a9b4e68636871586e1602e235d2f3fd4658b 2013-08-16 10:18:50 ....A 50226 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b0ffe16d31d16132d983fa33f2598efe1e45cc0e78051e7099e24cac10990f29 2013-08-16 09:27:32 ....A 64011 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b1ca94a5f3187ea1a929f05b3294f36735bb11efc386d794f6aa300a648de5dc 2013-08-16 22:01:54 ....A 37675 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b5645f1a32cb87862263451a0dfb74d1ef5d2243da823e904686e4ae8aef8ed2 2013-08-16 01:16:16 ....A 29692 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b5c255474da4384aeaa4c793e2a569280a40b04f052d466f5bb41e986927d991 2013-08-15 21:45:06 ....A 37971 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b5db1079e4044618a21985837524d2e34f6a69845b3f1f87ae5e50b8019a66d8 2013-08-15 23:27:12 ....A 50407 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b6529c931ca49157bfab95d703b4a39d66b64bd610fe4388eec8ea8da29be839 2013-08-17 01:23:34 ....A 60348 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b68787b7948e0a95aa002902a954f50d6782afe3a450caef1fb60f772e6fc6d5 2013-08-16 23:28:54 ....A 35102 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-b6e73980beb98a1205937c453aa52f54fbd5581c966fb12ba4cf129160357e22 2013-08-15 13:36:26 ....A 55540 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-bb786267cefe004af993e673025263fc6b9bd36815f44c557fed122ad94b7afa 2013-08-15 13:36:12 ....A 54570 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-bbab9d1e13f5f6e544df2aa6ed2ec23afae89573f0d38ee608d6d903320347f1 2013-08-16 22:17:16 ....A 52140 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-bc08f638b4e4c4744e8d206faf1129ad537d158eec8673d6e97e20d840edc002 2013-08-15 21:26:44 ....A 48470 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-bcb86611ae5997533ac69d0b2608693eaa4434218b3e18a4a419eaf352f6f2e6 2013-08-17 02:17:50 ....A 58759 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-bd07215ccb702357fc78e1c8dec54b1cfcd598e3bb108d5dfb59fb1cce301b52 2013-08-17 00:44:32 ....A 36932 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-bd4135dec38be25a672e47089e32c68c9051f6478c27abcd6e0a313ba9b692e9 2013-08-16 04:22:32 ....A 48005 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-c394e6c047b04436547f63d75e13e239930828ac14f82a0c5fd0763cc39ce83c 2013-08-16 15:09:34 ....A 31963 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-c3ceded5fbf824264ab97347e9ba72e7fa35750747d1940982b6cd13a7a16acc 2013-08-16 02:01:26 ....A 44551 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-c3fe31cc273f243b1479059ebc322d663b5a4207f3bb58e5b5b44612862a5b88 2013-08-15 14:12:36 ....A 54565 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-ce71beb3d0dcf2049302292ddc0a990c9a61f56415a7be62d14b3c2a9729631c 2013-08-16 23:32:26 ....A 55277 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-cee843a723a5c728d08a3dea22b31278ce78282a24cc122ea4f338cf71ec77a4 2013-08-16 20:10:16 ....A 45542 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-cf617e3e9f2c7049c9d45797c7386de93e4011271f31da7a948203a584f4591e 2013-08-15 23:20:38 ....A 35978 Virusshare.00081/Trojan-Dropper.Win32.Small.tg-cfc87bb28f8387735a39b32a9cf082992eb53f22d52414a0f09d13f929493708 2013-08-17 01:48:40 ....A 402944 Virusshare.00081/Trojan-Dropper.Win32.Small.wbe-b0aed487cd6c18b83285d9473055eb1d7bebdaeac80651eb58e729a9ed773a70 2013-08-15 05:16:36 ....A 74240 Virusshare.00081/Trojan-Dropper.Win32.Small.wes-ad25b7f0c57905fb55fb6738eb88673b9f0e72168d54e656d4d72b0caa701f37 2013-08-16 05:49:00 ....A 394240 Virusshare.00081/Trojan-Dropper.Win32.Small.whr-baefaf59642ea3fcece1c744fbbe1b3fe823e78b7dfb8104a73ac9b9575ecd1e 2013-08-16 17:15:40 ....A 82432 Virusshare.00081/Trojan-Dropper.Win32.Small.wjp-7164f27baf6d338dc352d39d9bc55a2612f6a174f353de8f22ba83cc6f4c4759 2013-08-16 18:12:12 ....A 302592 Virusshare.00081/Trojan-Dropper.Win32.Small.wog-3b31dfa8589264b07ca36edbe7c6579e3c0f85f0defba6b234ae4fc9c73abfdd 2013-08-16 02:01:56 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.Small.yv-a51250436dee4f2512030e0ae57be412f4cceb85a96d5522fbd748e702668ec7 2013-08-16 04:46:04 ....A 26624 Virusshare.00081/Trojan-Dropper.Win32.Small.zp-4aed13f51c7170faa443ac2291024c015c825cd6b98394d8073021e735c1d267 2013-08-16 08:48:08 ....A 104448 Virusshare.00081/Trojan-Dropper.Win32.Smiscer.hl-c35c10ad7ec0673e9bd1ce79592d81a4acaf8bf1e279233e8723b97952bba4b7 2013-08-15 06:25:12 ....A 9728 Virusshare.00081/Trojan-Dropper.Win32.Smorph-10d15a558b5d06cd9b8e6e572b37e6eb1174c43557255a43152f39acf7406e8f 2013-08-15 12:24:54 ....A 10240 Virusshare.00081/Trojan-Dropper.Win32.Smorph-2c749676b62586a654fe87bb0ae7c586580711e2b6bde91ae81e18ba6f2a72ef 2013-08-15 23:23:28 ....A 10240 Virusshare.00081/Trojan-Dropper.Win32.Smorph-3da8a546245b77e3c6b47ef56e4a4d7728b8452c91527c8de46d684eb77f9ed6 2013-08-16 18:14:40 ....A 39436 Virusshare.00081/Trojan-Dropper.Win32.Soops.hw-8f708dceac4713ffb177b9a619c468e3187149c71216a2b2da0a61be78687e33 2013-08-17 01:41:58 ....A 39436 Virusshare.00081/Trojan-Dropper.Win32.Soops.hw-a549bf7ad4130a32eb9589d46dc025627b7d517789b1210eadcd0b741120e33f 2013-08-16 10:42:06 ....A 39436 Virusshare.00081/Trojan-Dropper.Win32.Soops.hw-b041ec9afce746be7203c2c5087fad381f4b348dcf0cfb621d81ad2212650c5b 2013-08-17 01:13:28 ....A 709158 Virusshare.00081/Trojan-Dropper.Win32.Sramler.a-abee6ebb6a97ff018d49fed4f9c662c82ee61f7652dcfe146980d653f47cdc1d 2013-08-15 13:13:36 ....A 120832 Virusshare.00081/Trojan-Dropper.Win32.Sramler.e-c22bfeabb0e239e4b3f1c5d4ff6ade1481f80c1c724121a82c9269aadc48cfc2 2013-08-15 22:03:54 ....A 48513 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-1fff3ebae6ff81246b48c5ed7a3e678983155d95f9af8af42c96a94b18ef666d 2013-08-16 00:29:56 ....A 52098 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-7d68460cc5a3db2b7b40c4b00f22d4970619d65828495694b76a44a026f1e5fc 2013-08-15 05:07:58 ....A 66941 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-a09771d23ce1d30d3edb7c118723916e2f939e062eb3b3df2998798ecca649a2 2013-08-15 20:54:22 ....A 145300 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-a566b431f00c89d174e5747d85b844859872dcb1011ab7b05d7bff837b4f6ac3 2013-08-15 21:28:56 ....A 181118 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-a90c8d09833ca5345797c76ec503cc2b0a5bf96879237ed13fae35b7dd326d3b 2013-08-15 13:05:40 ....A 207455 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-a9c0d9c75fad54d855253acd10c9eded3d6ef65fad9ecb5823c69cd8de753940 2013-08-16 18:50:10 ....A 185217 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-b7587c25b19efa6d7fac246f5313685738784fa829004f199bd6ee2c3f0f6f08 2013-08-16 01:34:56 ....A 40378 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-c8b113745a00e4c14e4a9602a616fc2b7f6a24bf60f1c1be4d29b3689c8d0fc9 2013-08-16 16:12:48 ....A 65625 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-cd8e674773baa2c3758c7a2f6f9a09a7f542251dac2f76af50c68362b77b32b5 2013-08-16 01:18:14 ....A 48128 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-cdc7476bb1bb87e9006a5d16ba88d79d4f582ceeed7ba60fa69457b419f6aa3e 2013-08-15 21:49:24 ....A 65454 Virusshare.00081/Trojan-Dropper.Win32.Stabs.aao-cfc899ac875d8c533692e757434815ab82d869a638f3d8e2011e01e2e78c198f 2013-08-16 01:32:52 ....A 77573 Virusshare.00081/Trojan-Dropper.Win32.Stabs.gnk-ab84e5295aa65b7fdc31836d7c866f779619d2964cec8a6a48022ad318be4bfb 2013-08-16 10:13:54 ....A 292285 Virusshare.00081/Trojan-Dropper.Win32.Stabs.pll-92e98418eb0e2792aff5af2523ad30a6aa5eeff47381d122385e66e2ebd7d508 2013-08-16 19:56:10 ....A 1012877 Virusshare.00081/Trojan-Dropper.Win32.StartPage.arm-a4f411887549de7fe0559e7aea4f159563d744d19f64ae6bb50ac2209324d66d 2013-08-15 13:44:28 ....A 480581 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ars-b592b4a1b5ba8de7f63c07da0d5bfc56373ecea0c38c520e0a85152511def149 2013-08-16 15:47:18 ....A 42261 Virusshare.00081/Trojan-Dropper.Win32.StartPage.aui-b7d8888ee06227914c0364bc85bf7edebae78e61665bd8f4cc9e46f4fff616dd 2013-08-16 21:17:36 ....A 35353 Virusshare.00081/Trojan-Dropper.Win32.StartPage.auj-b5307c68c0413eff212fbf7c08f76d216fd5f3a089897aae33b0d2dc2cc3fca4 2013-08-15 23:41:14 ....A 950075 Virusshare.00081/Trojan-Dropper.Win32.StartPage.aul-b08b0ea629bc6b601cff4f38ac22ae05649db94eac7f20745beeaa5f48203ee3 2013-08-16 21:39:50 ....A 35364 Virusshare.00081/Trojan-Dropper.Win32.StartPage.aul-bb01c80e05b1166717fb16480e00082fe3b911284b535327fd0119aee269310a 2013-08-16 17:04:16 ....A 35366 Virusshare.00081/Trojan-Dropper.Win32.StartPage.aul-bd12cdd70cffc7874e466c66b66725d76196535715f4ad30b574cd398bc91eee 2013-08-15 06:10:42 ....A 947480 Virusshare.00081/Trojan-Dropper.Win32.StartPage.aum-302b94d5cd3fa277255de0599dedc7dee0d8f37506fd2f582c4ea9ebb4b8625a 2013-08-16 22:37:44 ....A 34619 Virusshare.00081/Trojan-Dropper.Win32.StartPage.aum-666ad576c4972d28a2ded5fce72dc396f2e17ab2c0ccb5729996e6184385485c 2013-08-16 18:26:24 ....A 61440 Virusshare.00081/Trojan-Dropper.Win32.StartPage.avl-39d3589e719c2d6defbe86526913958ecacaf06b341cdcfd330f118924239aae 2013-08-16 22:15:10 ....A 104853 Virusshare.00081/Trojan-Dropper.Win32.StartPage.awa-b6221cfae0b7c605c128eafdd6da0c1d22848c05677f7320ccba86c96ede0904 2013-08-16 20:39:48 ....A 130560 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ayl-9e6b66d9cc8fb042a97209dc7994e84f3e0e9eae27301990814f043bc70cf992 2013-08-16 23:25:52 ....A 1573875 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-6874c808dc582afeb8fc844a46074a5b6e709533e324692017dffe372b91cf47 2013-08-16 19:03:50 ....A 1408503 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-68a1ea417ec09476e66949286a99745df3c48f3de6538a5955e12ae4f5b95a3a 2013-08-15 05:44:42 ....A 1408503 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-81e72298af1a49c7f52600fa9d861ee2b9084178c412c6ff00572c7cd526a576 2013-08-15 13:44:32 ....A 1573875 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-a42c7fcce7a9d676041668b58e780a124ac8578a61f87c6a67584a4d072c3a9c 2013-08-15 12:22:12 ....A 1573875 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-bb79ed971810611edc40d813018ee761de36dc9b1e195148fb6ec554bcae77d5 2013-08-16 01:56:54 ....A 545136 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-bbf7e1f5474fac911910dc901948706572ba6110f348d8be7049700fd8e11870 2013-08-16 18:06:10 ....A 1573876 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-c809c1b9afbb8d786439861b25ca84022b1e0f267f181f1fbc043ce622cc482e 2013-08-16 00:43:44 ....A 1573875 Virusshare.00081/Trojan-Dropper.Win32.StartPage.bsh-c9edb2f4fcdb86b394ee1432fd7e7be1a68033eb324162dbaafa974d6be09476 2013-08-16 00:48:34 ....A 727693 Virusshare.00081/Trojan-Dropper.Win32.StartPage.clk-aa5e8a0ad45239e41bae06f03f6e794c4ad4de59816755ffcf975cdd99f15626 2013-08-17 00:21:08 ....A 727693 Virusshare.00081/Trojan-Dropper.Win32.StartPage.clk-af3c036ede7fe595cab5aaae5af737af93ff93fa4e7813663521c67bb9d50c15 2013-08-15 21:38:46 ....A 727693 Virusshare.00081/Trojan-Dropper.Win32.StartPage.clk-c9263eb4de33aeaa1c824014d1780e56cf8406441c424d421111cdfcc92988f1 2013-08-16 14:06:30 ....A 97575 Virusshare.00081/Trojan-Dropper.Win32.StartPage.csr-a51f52cf5d510e9f60336fd2497106bd2322ad61ee1aa16f06f35d77fc964488 2013-08-15 05:15:44 ....A 97575 Virusshare.00081/Trojan-Dropper.Win32.StartPage.csr-cc6275a861c6f42394eebc16f83995233afdf444e0f3c23d0860e678b65fb2e9 2013-08-15 14:15:08 ....A 2238976 Virusshare.00081/Trojan-Dropper.Win32.StartPage.cwt-bd2b2e618a598a73f3b80ac8a6dbf4d7fe3b622bc65f2c3e03fccf1faa8e536e 2013-08-15 05:54:54 ....A 55714 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dau-ad53e91230dec5d76c072c4b417f72cbaf6201d36ae604372edb282f7bc84833 2013-08-16 13:07:18 ....A 691430 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dk-6b1ee6036fba1e461d2509d37fc3da47b9c4ad495235270efe3b7ba6e2ecc3a9 2013-08-16 12:00:34 ....A 372442 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dtf-81ad0349483682cd1a1fcfb6914dede77995cbdcd62fbe61872b2eadef47de66 2013-08-15 21:52:02 ....A 372442 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dtf-a393f182c3b362536e520d40b1745be9af082cafc18525552147e87fdd106f24 2013-08-15 23:21:04 ....A 372442 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dtf-b538d85646cd5c058e7a8384fc0d52b4d8cc38d9abe095484fb738873df200e4 2013-08-16 18:13:16 ....A 140358 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dun-3c8a8acb448f75eadd4031491e0a86cb4a2ed5e7dab0c969ded9b455d242a212 2013-08-16 02:35:00 ....A 140358 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dun-5af91045d52538440b232896f6d8360d2d0095c5ba1ff546b270ee2a4505f4a9 2013-08-16 12:53:04 ....A 140358 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dun-a580c934d7d852b0d5932cf88f3ecc4a0f315f62df70a7f104c48f2325596748 2013-08-15 13:33:16 ....A 721368 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dun-a96a053cbdd085ca19b7c52b7b2c06a6e36a72f68b388c166df6c59fbc69c71e 2013-08-16 16:06:20 ....A 140358 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dun-afdb743f30da889ea313cf0191dcb52ea55d11a5949c116a50542ee7fe024c30 2013-08-17 01:01:02 ....A 140358 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dun-b5ac096a0737cde89e21620f9367f0fd5fd345f4d55ec9785dea83c2185aa5ba 2013-08-15 22:01:52 ....A 57073 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dvp-04d9b067c6d68254dca8d746d89e2102636c0e6691c0ba5a447ea5b113274155 2013-08-15 05:57:30 ....A 57057 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dvp-563d9ed98eb4509aab4dcbd359527053940bb2f796c4214485ca5e91f720265e 2013-08-16 11:59:44 ....A 57058 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dvp-a4ba636130aa6eabaa01bdb960cc6a30569b95a65901fdd60f49901e1d27a3d0 2013-08-17 01:45:28 ....A 66490 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dvq-37db15307e51f9a7d5522a765ec83ad41be140c9b845921736798073c8e03c71 2013-08-16 01:47:52 ....A 66490 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dvq-bbc09a3fd9ee5d869f49b11e97684489c04ab6985498751f6f53e293d8405d19 2013-08-16 10:27:00 ....A 624108 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dyx-a5a8b93723615ba1517c32be182e9b6d1d45f75694fbe9117ab43f8c16f87799 2013-08-16 18:12:20 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dyx-b74408eee2b07554ddd635d18e415005cdcc8c6367391078cdcd7f7b5a9d6eb3 2013-08-16 01:50:22 ....A 766973 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dyx-cfc666b280171f821713d1e4b8bbeb1cb98a4b28bec1d159a7463352c055dd90 2013-08-15 18:40:40 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dz-c8109c19e3cc472bb9e35a94e8013d9f4dd7aa9f84dd358223d3f82b599fb017 2013-08-17 00:11:06 ....A 16902 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dzs-235e26f3e7272a309a2438f5ce4db179e143e206f90faf11cab06ff332f7d520 2013-08-15 05:40:28 ....A 16911 Virusshare.00081/Trojan-Dropper.Win32.StartPage.dzs-b4585c1b34016b51262df23143c504e8f3ba38aeea55da63c8f71cd0db8956b9 2013-08-16 15:02:14 ....A 17444 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eav-166bef13ad4fd87bd38766a4b4c47808959ec740a4cd0e3e3e51e13e5a8221d1 2013-08-16 21:56:14 ....A 17537 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eav-2263b0cc862158a2c3fbc322e0974ca09693258f595f3828f84b081cbb03a5a6 2013-08-16 00:51:36 ....A 17426 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eav-a987771d5eecd9a38d64fa06847ae36b659bf701a420b15fee5f7e3c9af7de4b 2013-08-16 05:41:52 ....A 17477 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eav-bb9daded10aa0354ad1b3ae47b0eb8c6f51e3bb305f782bf20121780b3f557df 2013-08-15 14:38:40 ....A 17483 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eav-c1735966f46b4064dfcc6ef80a1118cc17c75aadecdc8c31b95e129902f5f34a 2013-08-15 18:37:52 ....A 17438 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eav-c3b0db5a7adc4398b66fd8806adeedd0ad6c00a0d20355a52dfb60d449506018 2013-08-15 06:10:04 ....A 18013 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-023c6ba300345f472e0d4b41ac7693c90d87a446c19d8d522e200526a0153a06 2013-08-16 23:14:28 ....A 18001 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-2e76487190b3b48a122958c966ceb680d02c6226f0e46db596901f11d76bd402 2013-08-15 12:23:20 ....A 17929 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-541018b8f983a11c5eeac423fd277f35ba2485be8924f12035e23dc92ae56c00 2013-08-17 01:26:38 ....A 18043 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-781f9ab3be2cc97bf95f4c08b33eeaf71ce58e393368d391433c3056ff02846c 2013-08-16 21:08:40 ....A 23091 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-8bd8ef1be3eeee97706a5e7709f018e2c93bba61a9f968e131cbef6f19e7db4a 2013-08-16 20:55:04 ....A 18007 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-a925b587dfc78406b64362725ba74264880c33e9190a835ab850547c5c13ef0f 2013-08-16 20:41:26 ....A 24585 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-a96cb6d02566b91268cb7bfb5d13e4e6d3beacdf33fd0ca7c01bbf7d5dbc3a14 2013-08-15 22:25:46 ....A 18001 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-aa91b00d86e3b697c8bc70d63a6993aec98e5d8ddca61643ebf6c2fb89da1a76 2013-08-15 21:27:32 ....A 18031 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-b073d16d42e45c73752ecac60187323661a6d76a0c2b93708c9295745088c371 2013-08-16 15:09:12 ....A 22591 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-b70951819c0af2a804306879586bd1dbff03169649310bb281f9ebd16e86ee89 2013-08-16 22:27:42 ....A 22612 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-bc6eb188f979038bc0de7335c5df0b734906c675b05bb42ee41559bcb1588cee 2013-08-16 13:12:00 ....A 23040 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-c165e35f662b6f0c385b13a8c49ffdadba41bef2044250bd7f7c5a3f6fb82387 2013-08-15 05:08:50 ....A 17923 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-c522791cc4924d2169345b2531ed8e7ddd83d9778e6a786e1d920172f9adaeb0 2013-08-15 23:46:14 ....A 17959 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-c8cefd2b32b1de7220890f6097d62e79284d605559f251a73534ef650190f086 2013-08-15 12:55:04 ....A 17932 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-c92dfee127c61042c3ff5a2bc05d7c66e8bed61b7313836b976f077a5fb8bb80 2013-08-16 22:25:00 ....A 24615 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ebb-cf765ce45a053136fa6d1463aaa60248a60809579dfc00bf4751d8c67d6f478f 2013-08-15 22:30:44 ....A 55329 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-7882276a1a8255e9b396805dced5766f1a43144fcaa5c0bdccdf11cee0bded56 2013-08-16 22:55:30 ....A 17938 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-84482e3a8a4db6647da9cf3524348fa37c0ee3082737a61974fd30a0eb5b383d 2013-08-16 00:46:24 ....A 18007 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-b08c950ea50faa5ab496ead5f395a824fdd73627c261426773a80e104444cb12 2013-08-16 08:25:56 ....A 17953 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-b0975f2969fc6bc410376991eada27504a9a90b6449c5813bdfd63a7c24156bc 2013-08-16 11:01:10 ....A 17986 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-b18c638dcbf4ac0f93bd2cc674eea884673329f58e76f34ac5428aeafe4cbbca 2013-08-16 20:17:52 ....A 17995 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-bc20a10a0c8fb6f1faa855ccc96cc9ad134bb5d165e85f1a1f6efb19850cb257 2013-08-15 12:31:30 ....A 18034 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-bd2b922d8c7fdc06f2d7be3ef79978d5bf21b49d0760ba580252bedae5d9c9bb 2013-08-15 05:14:12 ....A 17944 Virusshare.00081/Trojan-Dropper.Win32.StartPage.eej-bf49841cb60d265d3f00c30bd5993053cc01f2529792c7c5a3fd70abb65405cc 2013-08-15 23:24:20 ....A 853771 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ehq-b730b5dc218063141b93e595750bace8fab0aa659e1e43c00573cad937fe1400 2013-08-17 00:28:18 ....A 195390 Virusshare.00081/Trojan-Dropper.Win32.StartPage.ehq-bcd6cbd9629e83f0b46b79e9f5c167dd95272b42eb9dc84f8fd2fe9a77508e57 2013-08-15 05:16:24 ....A 95410 Virusshare.00081/Trojan-Dropper.Win32.StartPage.prr-936094d53b713de11f3d27ee5b93084f7a5a0556b9235ea50d0d8fab6afdd86f 2013-08-16 22:02:18 ....A 12776 Virusshare.00081/Trojan-Dropper.Win32.StartPage.prv-7078427c2595819a05796c9d77fe04264310d3dbe5d3f6083ff9481543809a4a 2013-08-16 00:20:24 ....A 12776 Virusshare.00081/Trojan-Dropper.Win32.StartPage.prv-a3ecc69749b19accd9f1507603d53f01a28da892156e878f31bac03395324f82 2013-08-16 23:25:36 ....A 12776 Virusshare.00081/Trojan-Dropper.Win32.StartPage.prv-b1058ca928e8ebb35f370dc4323befe2418c3e410627300770fb91a5a7a892d4 2013-08-15 20:57:22 ....A 96246 Virusshare.00081/Trojan-Dropper.Win32.SysDrop.bh-b51d60d6f2d6bdb46ed042352323146d3674808a048fefae2e18c9b4e50daa41 2013-08-15 23:19:10 ....A 125440 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ahxg-b14b9ccaeee0551c28143aaa76c28db731e0d0d9b1b351e74bcc4e6743337279 2013-08-16 18:05:42 ....A 125440 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ahxg-bce77eb4eac4aa0b82cb566e278c9292cc119b4e038d48611fc920c12cd4a1bf 2013-08-17 01:14:36 ....A 224768 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ahxg-c0ebd2997e720b899655663f7cd30d45c66051906e2b79d96d2b7e5e0a62e7ad 2013-08-16 22:40:12 ....A 31232 Virusshare.00081/Trojan-Dropper.Win32.Sysn.aikv-a4b762e7b3883b69872a5d7026cb661d1b9d079165a37bfaefcc53a2995deac5 2013-08-16 11:33:26 ....A 31232 Virusshare.00081/Trojan-Dropper.Win32.Sysn.aikv-bbf2271ac090b86dfeb42d3f84aa7ab913185049316511b7ac919bf2a65f75ed 2013-08-15 23:12:52 ....A 773632 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ainh-bb652ec77d867dfa9ac18e0531cebbc112f75409f8400654e71605e8d1e56c87 2013-08-16 21:49:44 ....A 2289152 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amdh-1ae76ae1f569be836d32273710447a43f0c5b1c9a3eee485ddb7749c4babaefc 2013-08-15 05:30:08 ....A 2288640 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amdh-8f2949941fcf01bb09615a112f4cc671d0076be0c7d0ce89f14b157818176662 2013-08-16 01:52:42 ....A 2051896 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amdh-b5e1b9a972568d0e0b6eef2d7190144903766969c64ec4efb005be995c7eb74c 2013-08-15 12:20:32 ....A 1938145 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amez-abf2a34ca62ec4b81d0319c0fc54315eae66d287d0ddaef828e79992fca72950 2013-08-16 01:34:04 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amrp-afb65fac425c963c68444bc9f4431a590270b8389ceb1b8e1a9315b18d1ddbfc 2013-08-16 09:13:06 ....A 127340 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amsq-5fded07f42d037c83b5f65e068e35c7a016af8bd95f47936a4596e9a0ed15270 2013-08-16 20:02:02 ....A 573634 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amsq-a91ac32ff802725b4a7947ba05d6c87e3726c7ee69c81dc9f267018546a18bd9 2013-08-16 05:44:44 ....A 486244 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amsq-cf1b97b12dfe0d2f344582dd49b986e6216ca81d97acaf1629a58822d9989f21 2013-08-15 12:37:08 ....A 43516 Virusshare.00081/Trojan-Dropper.Win32.Sysn.amtu-a9a973e9908b032eb71f54502837b6abdc52fc6d1ab51689eec68531bdf9afb2 2013-08-16 19:12:16 ....A 2044413 Virusshare.00081/Trojan-Dropper.Win32.Sysn.anai-c7a9c2e5ee4cd873f4d47c25d88980822a13e32ca3f1dbffc02dc230322a47c3 2013-08-16 00:30:58 ....A 54784 Virusshare.00081/Trojan-Dropper.Win32.Sysn.anbh-ab96afb6f5968d7bb16ea91788ffae418e7037a05cfeaaa7148cc9171f0c4026 2013-08-17 01:49:32 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.Sysn.anjt-9cfc69048891cd3ce8987614f1a759ef5fad9c2d6b1db3dffba42d42fea24b9a 2013-08-16 04:10:28 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.Sysn.anjz-a369006d5a5d33bb5ec1682c783bc58aeb3f98b771082b9b29eb6337ed5e053f 2013-08-16 09:39:22 ....A 423841 Virusshare.00081/Trojan-Dropper.Win32.Sysn.aonu-2ed54f25eb37d92491b2ad2e6ea3a796bfb0345c9c4da024f5ab2ed79406d8d0 2013-08-15 13:41:42 ....A 409773 Virusshare.00081/Trojan-Dropper.Win32.Sysn.aonu-c29f5e5162ba991dc7633b7133ffd010dcf351673d915f3fa5126d4387e2774f 2013-08-15 12:29:06 ....A 403675 Virusshare.00081/Trojan-Dropper.Win32.Sysn.aonu-c9c40eaa47b2b64c9ccc3bd7ae8f1b5b1bef97e2be9b8d75ddeac2b42be3d00f 2013-08-15 23:58:30 ....A 427615 Virusshare.00081/Trojan-Dropper.Win32.Sysn.aonu-cd10f67dda229b04db56451493376a76671b6773cf9dd936aa8e81e6e9f7f9bc 2013-08-15 21:26:16 ....A 379231 Virusshare.00081/Trojan-Dropper.Win32.Sysn.apca-1e946d8142213a32ea78f7ea0533b684c6b0f9cff8f75db972eb212a5f89cb79 2013-08-16 04:18:22 ....A 186610 Virusshare.00081/Trojan-Dropper.Win32.Sysn.asxr-cf912ac4cb41311c83ca164ad2874b5da3320df2b143ebeefd5279828528d5f8 2013-08-15 06:06:58 ....A 24178 Virusshare.00081/Trojan-Dropper.Win32.Sysn.avte-bf5e3b553f80db274e9563d1d525b41906b0123601a8488540d777a570899bbb 2013-08-16 21:59:46 ....A 345600 Virusshare.00081/Trojan-Dropper.Win32.Sysn.awwm-41870703ddf84c748f2be4f7d4a1dc395b3fa296bbd4e13fb86669b74d02212b 2013-08-16 16:19:02 ....A 618496 Virusshare.00081/Trojan-Dropper.Win32.Sysn.awyh-cebad1297ea015c6c077a12631a8d247608e5e88a32928b60b60f81289ac00b6 2013-08-15 14:25:56 ....A 198656 Virusshare.00081/Trojan-Dropper.Win32.Sysn.awzb-a38612de0791246982537dfe5297cfd8047f73856ebf40f7063052e1abcf9733 2013-08-16 18:38:36 ....A 212992 Virusshare.00081/Trojan-Dropper.Win32.Sysn.axbr-bd1e24e14fd72d97ed7cfc53fd948d0ecd4f348c75c0607978701cff5fd9b474 2013-08-15 05:22:04 ....A 327680 Virusshare.00081/Trojan-Dropper.Win32.Sysn.axjf-a6ed60c1c6294ca08834df786802da2daa399bca7a7b28eb8269241399d413fd 2013-08-15 05:33:56 ....A 78848 Virusshare.00081/Trojan-Dropper.Win32.Sysn.axow-501258cf8c8573f1a18dba99fc4a297d37ea3d322dbaf63f1c88b3be6eeddb17 2013-08-15 13:36:46 ....A 19875 Virusshare.00081/Trojan-Dropper.Win32.Sysn.axow-fbf188ea0076eb98d065e79659074b7f25e3441e31ac880d6c633327d34e9618 2013-08-16 09:33:58 ....A 155648 Virusshare.00081/Trojan-Dropper.Win32.Sysn.axtr-c240bb3a6faa294c81e8fb7a8b636b56d7d568d02299404e485a13d0c8518fea 2013-08-16 00:35:14 ....A 720896 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ayxx-bb394ed67998c1b0ea8ae6799b5be2c6ebd6d2eec4cb1f7288c078f5a4d9ecdb 2013-08-16 01:35:44 ....A 48128 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ayya-cfbd82bcb7e6fd4573bda8dbc6e75e80ef088a176d94c779f02676c61056d0cb 2013-08-16 23:13:48 ....A 774144 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ayyd-99c3264dc60ee432b272619e84bf40caa90332bfd6ab61800620d1b153ad1734 2013-08-16 17:19:44 ....A 65662 Virusshare.00081/Trojan-Dropper.Win32.Sysn.azba-af39ec6e214e720533e46edaf2245664a0896cc24c090c522edb5f63578a815c 2013-08-16 22:12:28 ....A 180372 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bcjd-850b58c9a742b2d72f5168eb8749b9add253c406a3f0f1d9971c8efcf2a251c6 2013-08-16 23:49:32 ....A 36352 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bcjo-b6f544fa2518430ccea3154e83221af195a933f198e2a22890018b0115d98322 2013-08-15 12:24:36 ....A 725351 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bggj-a97aae6e44abb230405de93e1f94b2aba5d58cfdfe6cb941ab34ed99d533afd0 2013-08-16 22:59:48 ....A 3437568 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bjnz-7eff0131313fd7f5569d5682ea991bbfa553da6e39676665139fea0ee5bdde52 2013-08-16 14:13:14 ....A 55604 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bkmx-7ab5ec80d4eb801627b0383cde73ff38ff42ef851e3dc2090205d9429388010e 2013-08-15 23:53:10 ....A 104648 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bkmx-b17ccb7b3ad6f770e2dc8f757e28bbcf484007b1057ee5ef7d6dcb675f41f924 2013-08-15 04:52:46 ....A 130560 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bptx-ae56b7dc9a937f87487fe44e8a652186653dd92dadaec8eb9d1d0826ed3b0faf 2013-08-16 21:00:54 ....A 832512 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bpuj-c7f9a32ac3502cea4866f7d2cb77ec50e615dade9823f8587f4e7686434086a1 2013-08-16 21:29:58 ....A 1081344 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bpws-cf966254f962d3481f849dc8781f3092686183cc67a44d6703acf9b08569252d 2013-08-17 02:03:22 ....A 17188 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bpxj-914729ff8e60732e41cdd26d22d71f193d7cf702f8823c68ba18f1a9b521680b 2013-08-15 23:59:26 ....A 16200 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bpxj-b047ea9ece9923ff2b578833fb4bcecb676977e8a8ad311716685099c5787f6b 2013-08-16 23:38:52 ....A 27993 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bpxk-a5495bca8e5bb6c2f089c574ce0cc3f3ed062ec6e3f551459ebfc1f7b6bf1664 2013-08-16 04:21:48 ....A 123178 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bpyo-c7c0700a77a3b5e60daa01f3f989c5f9262d991e6305365bb65a0dee636f38a9 2013-08-16 17:07:16 ....A 131072 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bpzf-b04dbc34469647252d2bf43061a12b689f2a413c3f88d08f1d35b3e6868d656d 2013-08-16 18:57:08 ....A 1585152 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqbp-cd8f7988873e37782851442a7913590d484323a846eb1bf818325fdf7568eb0e 2013-08-16 12:14:46 ....A 17462 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqcz-c3f00ca5f7af7871b81489d1809e883e606795ce59b41b90b020b59838c7cd99 2013-08-17 00:31:28 ....A 226304 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqgw-af74d59ee03eef6763d9e83a3165371d635ed0a614c196c3b9c454a3a11f0c92 2013-08-15 06:22:10 ....A 17026 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqhj-c11703127c8edc21839266bf25cfe217168bb04019265d9f5c3208aed92aca17 2013-08-16 23:30:18 ....A 17020 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqhj-c388496a9c64d7b22d4812b77c7d001cbd818dccbd4a1199d6160c02402ad55b 2013-08-16 20:03:54 ....A 17092 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqlx-bc38d9002a7f5b5f9d0c82dfff74c7d089d11c6eb85f8b0e134156f462bd9aef 2013-08-16 19:51:24 ....A 52736 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqmp-afecd5cc18ce4423f80ef35bfbd5e050b504398d95e6233d3a75bf29965fbd44 2013-08-16 02:05:16 ....A 322048 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqms-af49e823df016ad9de4ee7c50538eba092b71297fa4e450ff0e2b6a37dc69f5e 2013-08-15 13:35:14 ....A 133632 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqni-fd83fe55fdbac25a907c29dc9d128f63efd000fc09fa26666d5cab0a9d5bbfa2 2013-08-15 23:21:24 ....A 16917 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqnz-ab47337f15461ee0d0bd3a010eeca4956f57c5b84bd8f81e1c5796d370978944 2013-08-16 17:06:08 ....A 16896 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqnz-b520295f9810b2a18fc8b5d2920999d487dbf6d2673621561a0f4be7bc291e51 2013-08-16 04:25:24 ....A 18944 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqoo-bbb505afc5c1be18d67a919c45a6ae4893e7c56013996702dd1e5be804abf2f1 2013-08-16 17:02:16 ....A 78848 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqwy-af3cdf89bd7c50a271d1172b1973cdf04938df026e89948cbe208d7d414095c8 2013-08-16 00:23:22 ....A 85504 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqwy-c26c2570d7db743cc7ef914fdaa7fff4bc6a3175149d518fe6b20aeeddb681b4 2013-08-15 05:37:58 ....A 69632 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqxk-4b250d5047338c6c80fa1a7e82c952c4395b4cffffe1c085a1edc66cb8ec3f6e 2013-08-16 00:30:54 ....A 126464 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqxv-b764c828201328301059ec8f7962acd266625e44858209c09492d9fa07d3f5be 2013-08-15 22:27:38 ....A 128512 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bqxv-bc1935536cc53ed322efa18e792e69f8cc8cf232028f151c5702dc595507863b 2013-08-15 23:22:16 ....A 70008 Virusshare.00081/Trojan-Dropper.Win32.Sysn.brqm-bc56fbbe9ea59f6afb79edf643c501ae192f7b714affd9194255b63642f8fa3e 2013-08-16 01:40:04 ....A 633344 Virusshare.00081/Trojan-Dropper.Win32.Sysn.brvi-bb8e559163b592cb673a7c0c708e155d146337b5b6ff0e2114887b3a28432d3e 2013-08-15 12:26:58 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.Sysn.brwj-96d5dca48b1ecb7d02573bde7e20c5a62b26d7bed0fedd9c6f6217c5bbd9022f 2013-08-15 05:20:38 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.Sysn.brzx-315fc66f522973fe1aae29e0fc98174ae8bfa1d6abf1d5502be2889c0eebefa4 2013-08-15 18:33:08 ....A 62464 Virusshare.00081/Trojan-Dropper.Win32.Sysn.byij-74939135ee2f685bdfb86d8f3309cdafcb2eecd5fa5fbae3f65805495402b29e 2013-08-15 18:36:32 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bymg-2a2a5800040916a58d7da07b757367ed95b578112de70b0f8555696195f894e3 2013-08-15 12:20:28 ....A 141715 Virusshare.00081/Trojan-Dropper.Win32.Sysn.byoz-f9a0f2b035289a77b30c71c33fab2ce5a6c8b58e2aee15b047a49630262bc2ed 2013-08-15 05:07:26 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bzav-f98da3402af7ed35f4862c8a97df061042706a2ff71b42ad1cfffc480437f4f8 2013-08-16 01:36:24 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.Sysn.bzno-32f5ff84212a1fcdb6357bc2a252e8ad86c49c68cfc9aeb7c332963a07b0023c 2013-08-15 22:27:56 ....A 387708 Virusshare.00081/Trojan-Dropper.Win32.Sysn.chwi-a9506273f9c5029c59c06655f61c7e216d694c2297bd32869f0b05bf18c33782 2013-08-16 21:40:54 ....A 93200 Virusshare.00081/Trojan-Dropper.Win32.Sysn.pqm-48023f75066dd9848ce101a0bd3e28b126b91d95130923afe527c3aef9ae43b3 2013-08-15 22:27:36 ....A 93200 Virusshare.00081/Trojan-Dropper.Win32.Sysn.pqm-c3cb3b6a901454a2859fe4caf770671ab736b487efde69d8e55b6bb0c41096d3 2013-08-17 00:44:24 ....A 599675 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ygh-3d16b49a86235fa314679f40980c9d3d4b1d18883ab560a9bf17a2f5cb195e6f 2013-08-16 14:53:22 ....A 346176 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ygh-4d9e774818f6bb669f23d115fecabc2de53ef9cc7db166093d7350fd67e0d4b7 2013-08-15 22:21:34 ....A 345152 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ygh-a4d1d458e55cbaf60243db0c124778db8c7c4201f07fa557d48190178e34dbe3 2013-08-16 01:40:08 ....A 150842 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ygh-a5ae95ea7decc5eb346511d4eb8a28e45cba2d260fb5d735d5e78ec3bbff1e1b 2013-08-16 22:23:36 ....A 150842 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ygh-af4887b3791a36625ad79693563eb5852f674172f3bec5de0172e96d32d4cd87 2013-08-15 23:47:16 ....A 353359 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ygh-bdf01ab9522e2fc67f0f69e7e1273c5c5c6cad71a0a246a4abc0eb70d4783698 2013-08-16 01:45:40 ....A 488960 Virusshare.00081/Trojan-Dropper.Win32.Sysn.yre-aaeb9545a8edca352357ebbdaec0ee9cc2a6b431e58eff7af9bf4ede63c092e9 2013-08-15 14:39:52 ....A 52601 Virusshare.00081/Trojan-Dropper.Win32.Sysn.ysq-b5275b9a2c43dc7575b28f4cb6111bc8bbed1a83919e021e888e382cc592a883 2013-08-16 01:31:12 ....A 1415680 Virusshare.00081/Trojan-Dropper.Win32.Sysn.yxw-b03d572c0aaf18105fdcd2462b78bd37f9837f70b4a3a207e8ea138bbdec1ad0 2013-08-16 01:05:08 ....A 1365504 Virusshare.00081/Trojan-Dropper.Win32.Sysn.yxw-bd4bca10d931e786dc49975a77f4c94bb33181f94b3441c6442a556179f60fff 2013-08-16 01:23:28 ....A 2659498 Virusshare.00081/Trojan-Dropper.Win32.Sysn.yyj-a555d4237aa12d417d0cddcc72ada773ac8c40de71b5cdde95a8e0d73a65df1d 2013-08-15 13:51:30 ....A 2408600 Virusshare.00081/Trojan-Dropper.Win32.Sysn.yyj-c9cb2c25156573fd133a3b25a6e050147604b70b42236bbe0e9c8e7597e9945f 2013-08-16 12:15:10 ....A 410103 Virusshare.00081/Trojan-Dropper.Win32.Sysn.zbi-b0d02efbc814cd5ac3c2f9f3bd41ed7fee98edc71c12118b88769ac7c43d723b 2013-08-16 20:56:04 ....A 163840 Virusshare.00081/Trojan-Dropper.Win32.Sysn.zcq-a4de71c2108ea7967e3c78cb4448ed510f355cd48a2df7e098c9764033fe3bc6 2013-08-16 08:33:30 ....A 917506 Virusshare.00081/Trojan-Dropper.Win32.Sysn.zcs-af91f4cf8fab29fe9767d85cfccc8114daefc8c636b21a68c18be3e18f2b5dc7 2013-08-16 11:25:58 ....A 106496 Virusshare.00081/Trojan-Dropper.Win32.Sysn.zcx-a490f887692e275f1c64f8447e27431bd2f6ae3ba646e9b2bc7a63f638f3f48f 2013-08-16 01:46:40 ....A 122880 Virusshare.00081/Trojan-Dropper.Win32.Sysn.zcx-bcb0dcfed23025a84b20d6fc5432cfeeb4060c5426f909ccf18bbd8adec9d008 2013-08-15 23:58:54 ....A 122880 Virusshare.00081/Trojan-Dropper.Win32.Sysn.zcx-c99142fbd3acbdc013f80964b27bcacb21e1fb8c727b1750b9ea228fc05c5477 2013-08-16 19:12:02 ....A 151040 Virusshare.00081/Trojan-Dropper.Win32.TDSS.achd-5a8566a69e1ef7e4bea48ef4039b7b2332673f6c01e3c45a5309bd23c4989ffd 2013-08-15 14:17:38 ....A 151040 Virusshare.00081/Trojan-Dropper.Win32.TDSS.achd-bcce5693df2a56016ca848be3cc8a757df85b83cc391f89f9354a25d8a8d45d2 2013-08-17 00:57:16 ....A 151040 Virusshare.00081/Trojan-Dropper.Win32.TDSS.achd-cd0f179f914db906ca6ff019ff87c0eb69a90db80939ebedae944dc4ef95e400 2013-08-17 00:00:04 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-1f982c44093a753aa4e8f0f3295680eb9808d7fd70b1a9157b7b45cfc0638db0 2013-08-16 15:43:52 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-2c4872793aba65c9b4914fe48f6146a266aac01b7d98d0dd76c4b408008640bc 2013-08-16 08:55:10 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-575861741bdff0fa883384a899f75f091cb94178abb9a28fab6ac7f00e6800c6 2013-08-17 00:14:52 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-706a0a6dc9ab12045aa0fbe591cad13876afc1722fc86ea680ac4cfc18d8880a 2013-08-16 04:50:36 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-8b5aa27b2a2f17fdf096284dc7f59b0443994d84e3e535ca2e2b24c99b0c4a35 2013-08-15 12:35:24 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-a3335227ee3bd930b9e9e8b0e361dd3863f5e2f9438b6a63ea7ac05505571836 2013-08-16 02:00:14 ....A 149504 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-a3ac540c02f65bda66c05e4caa5ce7cd5d6cd66dc886ff9fbfda45dc1c29f099 2013-08-16 22:19:56 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-a9c4c73c02f968bc3311bf934aeed72469d028b065c63676e81a6d7d6ffec8ad 2013-08-16 14:18:20 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-aace9ec9c51612606ebe5db9a22e79400595af38918ff46a9f96b95251a71910 2013-08-15 22:24:50 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-abe4c8c0e4817755fcc5b7de877729892a0316d6d2d53df1595e19d62a711575 2013-08-15 23:41:28 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-af1bff1fa4f7140e58ba9834dd6a06a292c4cff1fafa2a9359a0ecfada4d50a4 2013-08-15 21:57:48 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-b61a33c6066ac65ea9a1d6dceea08c2077ec277b8990ee9264f53e656f462b94 2013-08-16 12:04:32 ....A 55338 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-bc6f5c25797bff6e9387f62d267d4385b7eb5a8f5a961e29762f355d8757f5a1 2013-08-15 23:46:06 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-c10a1e78d95f9f669d70f650c7beea1b1d42189d561f84d5f40a52c244c6342f 2013-08-16 01:16:56 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-c17cdd2d07ee14e85276ac93df58414ed3d5b7df24aeae287232b48323db6d9d 2013-08-15 21:02:40 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-c181238d17c1bc88d71d2994ff2ec70daaf19d1dff5c3b7bf962b5ac19ff9e66 2013-08-15 20:50:20 ....A 149504 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-c3db81d5ee7c81a535737b2ef4da2915faf339d5b1dde4dac04471969a54b2de 2013-08-15 21:43:10 ....A 149504 Virusshare.00081/Trojan-Dropper.Win32.TDSS.acvq-ce948271c167612610f9e844adf2f59c2e0966f158d3052deaf9da30ad821d71 2013-08-15 12:32:52 ....A 151552 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aebt-a4231ecd9eef9277f549cf22f795d482a784a8e6158fa3b2b5ee549a7eedc242 2013-08-15 05:03:48 ....A 81812 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aebt-a70025ba7a8f2c0826f4ca7693dff8bcbc298050824ebd52c101e51f3aa2194d 2013-08-16 09:04:08 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aebt-afb21df0a626ae39ce0945148318076cf2887170392e7dd24af7731b094e8708 2013-08-16 14:40:42 ....A 151552 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aebt-bd5a8aedbee68efc91178ea55d026e58e149db8d7b51772b6d28196bcd754ae1 2013-08-16 14:25:52 ....A 152064 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aepc-b749bc7a14853bdb684a3f073410f0dad2348c69ec78125476b94deee66c1981 2013-08-16 00:39:34 ....A 152576 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aepc-c181c49cb8fd8372a5dabba46be9ca822769bbfa1c56750cd1d27131abb1630e 2013-08-16 20:37:30 ....A 152576 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aepc-c2514555c1fc3e4b39d5a2bffc8d0b0e7b16840de849e4b1cb9081652ebc8d38 2013-08-17 02:15:18 ....A 152576 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aepc-cd20aad97ef68b8d820e32c906ba37b5999cfb0b8968f6ae3500620fe11298d5 2013-08-17 02:18:06 ....A 60928 Virusshare.00081/Trojan-Dropper.Win32.TDSS.afpb-41488e1048bf90cfe3d28c526f9934293395dc7b587c69580511053bbc4e0af6 2013-08-16 13:44:16 ....A 60928 Virusshare.00081/Trojan-Dropper.Win32.TDSS.afpb-b168dd4959a35a85ba3c89968d1dca4e5476caa7a4ef1008cfc472836f3b2a3c 2013-08-15 22:23:30 ....A 125952 Virusshare.00081/Trojan-Dropper.Win32.TDSS.afpb-cf14c015f48d8feee5ff29830f7cc27877bec95fe30366a538f8c4e8de140142 2013-08-16 15:24:04 ....A 129024 Virusshare.00081/Trojan-Dropper.Win32.TDSS.agyi-b6843c30ce12ad626641eeab7588ea9bf148f5f208cbb8c8dea9d55ec221bec0 2013-08-16 00:36:04 ....A 129024 Virusshare.00081/Trojan-Dropper.Win32.TDSS.agyi-bd4d2d22d5091a8e9cd1c609c121a388878f8dfdfca8412702251cd548551bc2 2013-08-16 10:00:18 ....A 127488 Virusshare.00081/Trojan-Dropper.Win32.TDSS.agyi-ce234a338794e95ba7e948c5cffccf7a3d1786e93def6ca66089680093e473a6 2013-08-16 22:20:58 ....A 151040 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aink-b1b5ff4e58d7da27a89be4a270125c05c6695360b7c33d85b441b3153f6cb1b6 2013-08-16 23:34:02 ....A 9599 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aiyo-a903e811b596b166ed7a5f51cdfc2762429e4296dd23a445f9e6b99c3574ba83 2013-08-16 16:41:54 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aizc-5055245e903c2c079f7850f6a9823e7e00c57e6071b74e5e37313e9aee77e5bb 2013-08-15 13:51:10 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aizc-b040c585522e14aadd35fcee5b91d75d24bd7ce95348b04cebc7cfa0d84a7f97 2013-08-16 23:41:04 ....A 142336 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aizc-b0a8ae4b495ddf5e4062c6b355bb911440f283221696f44c41f1ff03a760f4b9 2013-08-16 20:28:40 ....A 142336 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aizc-bc7ca37c212f456e506467726c946313e1028086ceb8a17249a5cbf779b911d6 2013-08-17 02:00:40 ....A 143360 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aizc-cfc16fa5082fe2aa5290ceff70d211d72fa938c5da344c3c9fa802b408a6182a 2013-08-16 12:44:12 ....A 132608 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ajbl-1a3f81c01798ee2dbb7c170813485af69cd5b11ba894df63586703ecf00f9802 2013-08-17 02:08:10 ....A 132608 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ajbl-a54fc31752c3470a7e94182258949ac34a4adfd43d6e3867cb53753bd16d1497 2013-08-15 14:24:42 ....A 132608 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ajbl-ab354c94162aed0c248c7922eb69be1255de04ce4f8e677eda58e4ae89845a48 2013-08-16 15:45:24 ....A 132608 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ajbl-b5c1f8fb7171fe779bf3f9c0685587459c4fd3b8114a8a5858f29ecece6d08da 2013-08-15 06:24:18 ....A 132608 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ajbl-b7ab36a9b09da2fa2308c7022822fae00e02652b8ae9ef025b3a89d5f15e28a1 2013-08-16 02:29:04 ....A 538183 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ajbl-cd8ceba8fccc0b4b7d0c49b58e427114936a5b3f33cf1bce2443dd6941bac1ae 2013-08-15 23:35:44 ....A 74752 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ajoc-a9044326e1a97f4b6aa8920219c102dcb5c705d602d1717573ea23e4a0604591 2013-08-16 19:07:08 ....A 60928 Virusshare.00081/Trojan-Dropper.Win32.TDSS.akqp-c3d24ea0d82dc733e93c66c3d8522cd648514a74374a2f7c3d0b3c2302a6fe76 2013-08-16 13:59:06 ....A 145920 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aksv-33b6b31daf409657bf95b37247061431955d16a4ca343d2012757fbda4a3163d 2013-08-16 00:57:36 ....A 145408 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aksv-a5a0a93d83f545c6c3b95580fca65be5e19a9925acfcc14819a72fe59f590d45 2013-08-15 22:43:06 ....A 145408 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aksv-abbb13b20ded77c341df7c07b754aa83f640d3df7447f8a1b34f39f78fe7ea71 2013-08-16 04:12:30 ....A 144896 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aksv-b165c427030f1f71cab4497a00a6d58108d5aaa5983e9ed1c9990f57bdad26aa 2013-08-16 00:53:16 ....A 145920 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aksv-b593fd7230c5561553df25ab507695d7d78875f6f21ed860cb6870b0de5bc728 2013-08-16 00:58:18 ....A 145920 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aksv-bc22f08e6951ac50ae7e7780cdd4fb142274afb021714cbff959d720711b88d7 2013-08-16 00:20:12 ....A 145408 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aksv-c8b91b44954062557084cb1b95065893bd3a42fdd33d67e8378c8cd67b7df98d 2013-08-16 09:53:28 ....A 150528 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljh-4daca218d7dc3b6b86bd5dfa735e529f2c033592075e92b0b7ebd1439c77b6e2 2013-08-15 23:27:40 ....A 87552 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljh-ab33267b7a60c99a752951d966d3b9185e051dbb4f0ea31a83ac7df0e455962d 2013-08-15 21:52:34 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljh-c0fee3f114b5ef0f687a5d0078715b571ec75127e81bf702bf4e58397abc2786 2013-08-16 09:46:26 ....A 88576 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljh-cec81530322fcbcf3da21d50f4897ae732345b6898b977262b326bc1a19f664a 2013-08-16 12:57:08 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljz-20336699b9cdefd7ea03323382fcc5e7aadf1278449fd56e0cf69543faaba49b 2013-08-15 05:04:38 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljz-a72d16e8f366bd19bd201ad4b125b030d3c9b841c564c008e698ee09946fe8e5 2013-08-15 23:25:40 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljz-aad655daf0d3cdc3f5aed52536425300c14b848d30448c47979791ba6dcaf293 2013-08-15 05:41:20 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljz-b83b1be7aa49efcf61db0656080262613ea24ba2b12e9901d36b327d7e08ec63 2013-08-16 10:18:26 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljz-bb8b8fb234d0ed059d5344dad93d6326c209e39b39c5271bbae4d8612dc25cc2 2013-08-16 12:36:34 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljz-bd63ec1d0ef5cfa57ae5931c8107d4d9acd4456fb25dbd811c3eadffede2b932 2013-08-15 05:21:36 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.aljz-c07c8b6c6ee6208f2c6b039a9607e608cf07765669946921ff5853bbbf15d7ca 2013-08-15 05:58:10 ....A 610227 Virusshare.00081/Trojan-Dropper.Win32.TDSS.almn-97af79c2899648e0ba3f3605ba0606ba057522e21f6c40020591a64734b31edd 2013-08-17 02:15:06 ....A 141312 Virusshare.00081/Trojan-Dropper.Win32.TDSS.almn-a3ebac6522d932324db2bb72c67306b78a119bdccb6bf2a1aa7bea5fc4eb32f6 2013-08-15 21:39:08 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.almn-a5a0461dcd7f520e2bc98579e72aa930478c53d5d77f2e8cad812308bc76c9ee 2013-08-15 05:07:40 ....A 141312 Virusshare.00081/Trojan-Dropper.Win32.TDSS.almn-b4311c2542caa66fe6f3a7264223dd8104974dc20978a9d475d21155d8652977 2013-08-16 20:33:36 ....A 141312 Virusshare.00081/Trojan-Dropper.Win32.TDSS.almn-b6e9dc835a6af786883d8143a4c208d1286e29fd4484b9f50bf869aadd72cc6d 2013-08-15 13:42:30 ....A 118784 Virusshare.00081/Trojan-Dropper.Win32.TDSS.almn-c85e63c5d452c7b29c2ce1053db0072b6e6b487f9f39122f9e56a8603c9242cf 2013-08-16 01:05:46 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.almn-c89979921bff0996cefa0c46f284b55d0d9cef72f56996c90474932ac86c65da 2013-08-16 17:29:24 ....A 141312 Virusshare.00081/Trojan-Dropper.Win32.TDSS.alxt-b56e713c7c4935e9f0103e8e3b517dd49c7ceb8ee767164acc56cd8abe567fe6 2013-08-15 21:30:08 ....A 141312 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ambw-bdcdb35e668fc70ea75190ab0b2d7db2c82eb9556c38a40e589e2f87408244e1 2013-08-15 05:02:44 ....A 141312 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ambw-cbd8df3fc3fb14015dbbe6cc06e72fd1af1a5be7d28b641836f7a2af47a82994 2013-08-16 13:03:44 ....A 152064 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amen-a5f734e99f807cd14c00a1cd37cf7a8e164adba94e6b44c3f07d4f4f3b7133e4 2013-08-15 13:34:28 ....A 151552 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amen-b1bcbcc1ab82be855402098636e731f0b02f0d46203712f59fbe31a924263f9e 2013-08-16 11:59:06 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amen-b6461335be01db804792b419d063bc3618bd6fa553a41c81c19b43229137ed75 2013-08-16 10:31:58 ....A 143872 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amjs-74c51c50d5a28ab6a2e97578495189126e8a3aa6816efd443e5cb6f915e13125 2013-08-15 23:46:56 ....A 143872 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amjs-a8f7cf86eb3925258a4ac97b15dc7bbe28915a91b78d7bf87fec94b50b14c03c 2013-08-16 02:04:28 ....A 143872 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amjs-a9f5bdd6839b7b782c4eb646d2a8b4fada94c4cb497f187e06db1b87e0e308dd 2013-08-15 13:13:02 ....A 143872 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amjs-b0dc55da7a38aa1f77d357ec6c5b53eb4358a1f04c7a09802d393c9a26609b38 2013-08-16 19:37:50 ....A 143872 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amjs-bb4bcbe0db0604b296bdf287ba37402e35818a0bb142d368aa248c1d08bff45f 2013-08-16 13:00:30 ....A 143872 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amjs-cff284dc41a97e5828eb6af4ddcceed627c9050552b2bd31a74c741c9713568c 2013-08-15 13:34:56 ....A 152064 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amls-b038033036d41425548d11b9b403d2b289b42ba928c61b28baba0a6c0794abb4 2013-08-15 13:07:06 ....A 151040 Virusshare.00081/Trojan-Dropper.Win32.TDSS.amls-c23ec96d076269fe8cad8c80ef46ab1c3faff57a976981ab4c0313345f933e6f 2013-08-15 23:28:32 ....A 144896 Virusshare.00081/Trojan-Dropper.Win32.TDSS.angh-c2ebc5945e28875436494d7fe47acb81c1614d332d454157e8439ff5d6f41c30 2013-08-15 21:01:02 ....A 96787 Virusshare.00081/Trojan-Dropper.Win32.TDSS.asww-1b14875c9b51a91d4260e485200515545bbdf4d06c431109d36bbb4233f514c1 2013-08-15 14:39:14 ....A 176640 Virusshare.00081/Trojan-Dropper.Win32.TDSS.atdh-b69d21d1cc13e11fc7773a875820368e0062bd5b10e0f55016adbaa0eda9e706 2013-08-16 19:37:50 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.TDSS.atgk-a3c5e6a2536c5c9143f647f11efcce845e29d539e3fb393bab8f1ac25e048c64 2013-08-16 19:07:10 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.athp-4798fb134ddde69264e6f625ced33b67b86c5fb9bd6d15b8da46e4b7e5db2f83 2013-08-15 10:11:40 ....A 88576 Virusshare.00081/Trojan-Dropper.Win32.TDSS.athp-a988d4e69f1e8a78b10ce45adf21f5a6cc025c590cd5711fcb8c0ea1bb621e80 2013-08-15 13:44:00 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.athp-afe1dbb2fc03823abb5e78ed601c8d47e58357869d5bca7c99ad6df782d2cbad 2013-08-17 00:07:20 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.TDSS.athp-b761f95bbdc7f9c22319a79b1f7a76e8fce77f4f2e1480e6dc25d71a8b0ee1da 2013-08-16 01:29:46 ....A 89600 Virusshare.00081/Trojan-Dropper.Win32.TDSS.athp-c806c15b12f959f4822f635497cbd0447c2052c0117c6948dfa52eb01eca53fd 2013-08-16 01:40:14 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.athp-c8e11aca7fc02fffc5b8542a359d85d38120a8baa848e987a3bfc2aa02ba29e1 2013-08-15 14:36:20 ....A 90112 Virusshare.00081/Trojan-Dropper.Win32.TDSS.athp-c9aa5a4b48be5d5e24daca010dde41d4fe95e642dca652ff99fd38fe9da98f2a 2013-08-15 10:13:00 ....A 138080 Virusshare.00081/Trojan-Dropper.Win32.TDSS.atkc-af049d3357f564144608e73ef6c72e93b845b59367a9ae3860860f40a345724e 2013-08-15 23:21:48 ....A 63244 Virusshare.00081/Trojan-Dropper.Win32.TDSS.atkc-b531853c0d0c233ebea0659e0dc987a51d3ab3dfb2b606ced2cea268590acda7 2013-08-16 08:17:10 ....A 218632 Virusshare.00081/Trojan-Dropper.Win32.TDSS.awna-cec92da45d2aa701728122605e658265d881cef74fb8ec9c4be264ee80af27c0 2013-08-15 21:29:48 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.awqo-b07f485c968c027d5cf0c4db21eca4684d16938fbd5a0148d428c41afe953ae1 2013-08-16 16:45:22 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.awqo-b586db650e18551f9bcb8567dfdc3673970de6eb8ee166d01b985f5db5d01b0d 2013-08-16 15:38:00 ....A 209928 Virusshare.00081/Trojan-Dropper.Win32.TDSS.bbgc-4083b610eb856d69ddc9115b893862178bd00a17fe28091cfb668f8c35dd08c7 2013-08-16 01:44:38 ....A 151040 Virusshare.00081/Trojan-Dropper.Win32.TDSS.bbgw-aaeca0386eac376f91a1f999457ea1fbbc45c909c168fb3a5a31437734dad7e6 2013-08-16 16:11:54 ....A 151040 Virusshare.00081/Trojan-Dropper.Win32.TDSS.bbgw-b630bdf2ea9e0be7218b51b897aa1d750473aa9a29afc3ddd0009fb58a5b8d3b 2013-08-16 01:17:06 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.TDSS.beet-a563c202b64745e1275495e566601dd923da6cca644f27d9036441c36c5efe20 2013-08-15 12:30:36 ....A 275968 Virusshare.00081/Trojan-Dropper.Win32.TDSS.beew-c2ed546908183082e8d21c86b98bdda0a5b01b2259b3d266aa457a3cca27267b 2013-08-16 11:10:46 ....A 103424 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-5904e7065ced2436cccfd6ab8b964e0144aa63e2a9bd1a41c1f375378cf6fe5b 2013-08-15 05:57:28 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-6b0b29de31ceea787def394bc33187b93c5272913c9b6211eab208fa62ed740c 2013-08-17 01:29:10 ....A 102912 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-aa4e7ea73c1b6364d4c6a77ecfffa330c20673b7341f749b26e75fe3a59fd674 2013-08-16 01:04:36 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-af0fd0aa9bacdc846e7364e9cbd96b4b827a275382e64d701fa5a530961d6fc0 2013-08-16 00:49:44 ....A 27191 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-b097fbcdca9cf7993047fd8d73df09457284134a6c716684a61efdee9e9468ed 2013-08-16 02:01:34 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-b0d51ae0fda1d1fe569de1c0e3610d1c084b7c0e6af18a1bb42c0264187f083c 2013-08-15 20:52:50 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-b5b2474262cbd1e0f7268805cc6663eb6aa0b844dbb50a092abe6785774bfbac 2013-08-16 13:21:58 ....A 98816 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-b6e4938d2659ad6e1a5db53b822f92d21ed622fdc6ccf107abf1078c4515d33c 2013-08-16 09:22:28 ....A 101888 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-b768b25a77082cff6af88efadc652ae737c892a9a771e8cb2a7308b0e164d887 2013-08-15 14:12:04 ....A 126976 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-b7e953cc864e48f497537835aeac4fa9dcbd887f00e98d2d59ccfc912bb77212 2013-08-15 21:47:26 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-bc019bd4864248e8d0fd7629139d93f96e19b4ab1df8a86d6db02ddb27f7bd74 2013-08-15 06:28:12 ....A 155648 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-bc15365164edb8fdc840cce04d9ba70d08edc1cf9fff6107a2323db3de9abd46 2013-08-16 01:20:18 ....A 96256 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-c8c9eaa78c97cb4d9c9d0948ae6d148e3a2a93382c1a4b8556aa5d8d6f1bfe52 2013-08-15 14:37:46 ....A 100864 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-c96f6ac1b1022d0ade62dfd8e365dab86b78d21664b76d5ab55eb6aba5587640 2013-08-15 12:33:36 ....A 100864 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-c9ac4dbcb3b9a7db9cbf69deded485019fff5857ee6091db969be5e4ca382d19 2013-08-16 05:47:12 ....A 157184 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-cd570fc81aac93c4df0abf0fce578eb7f988ea4df67acdd611b67de7d4e95598 2013-08-16 17:26:54 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.TDSS.gen-cebe2992141b84e37dfe0467668a46560892a78218e395fca75aaa64f8017a83 2013-08-16 12:29:36 ....A 121344 Virusshare.00081/Trojan-Dropper.Win32.TDSS.ssc-b1c5e8ecdcc970d76ba3b04bbc1c724cc4c04f4403610c5db05fa0ce0b19dd7a 2013-08-16 19:15:54 ....A 94720 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-212cdb3ecaeb597339bb8c29d3759d416f0c61c64cbcbd713bcf4b7b6452db91 2013-08-16 14:13:46 ....A 139264 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-26f466493c8136695134016b943c03989c0b28ac3d469476ea9f7bd867733a65 2013-08-16 18:33:56 ....A 97792 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-4ea1c13f40cc30743474426f361d4d322cb6f6d6b511f36968e276fb8e7d2fc6 2013-08-15 06:25:12 ....A 101376 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-6d4fb443b414b21446c221bfa5d2dd3ce9ee69936b3e93211bec65264fe3e05e 2013-08-17 01:35:40 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-8c59ea8239639d3793a9ffcdcd0acdf9e3d2632bd9b907f94071d2c68954c49c 2013-08-16 19:24:54 ....A 140288 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-a51e40d0b439099b14274d3e8e2e0b125aee1968557eb0b5f3dcd089c5b67dad 2013-08-16 17:28:44 ....A 97792 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-ab1da4da059e107db5e551de6bdf70ac631e8695879b519a82f1695b00a93967 2013-08-15 23:41:34 ....A 150016 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-bbe81f4327b6f64b9276eab525aef0b9b50de4eebb58342ae25fe1a1db2e1096 2013-08-15 20:54:22 ....A 97792 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-bdd81bdf60d693da5a45e434e3525fcaf718d6db99ebe34d783760b14caaed3c 2013-08-16 02:01:40 ....A 94720 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-c1a6bfdc65cd06c1a6e217f25eeeddec610b93393f5ef75bf61a92bb7b6a5424 2013-08-16 01:53:12 ....A 139776 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uqa-cf5b428470ba810a550070fefdbe5782e2713c477cdd54307736b82603d7897f 2013-08-16 09:31:28 ....A 124416 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-45effc11ca64e568cba67fc2fba1512c1e2975bd4cf0996a526e063233ac576b 2013-08-17 00:43:14 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-643310809c81e9b167f6ee3c8028392ecc274790bebdddf6a5f9f8bca0e1b0d9 2013-08-17 02:10:04 ....A 124416 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-70db963c9f1a9c126b950f6998d70cab6a8eb704b61ee297efd4385720423e12 2013-08-15 21:55:32 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-a4333b04396319c3989803ad14cf49b106a6cd322ddd9621851d1692267f1170 2013-08-15 22:52:36 ....A 124416 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-b17c29636994e4c7dd5ffd32cead2b1756dd6b6480a165c6b865c8b33fdfbbeb 2013-08-15 23:50:40 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-b655ff52afa5d57d508b6722b95ca0151cc487ededa7ec87e970a6c0ef09abb0 2013-08-15 12:24:32 ....A 124416 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-b7acfa704b38500702f92f1c608b695df5ed053d7f70850bf514dcdc14300a9f 2013-08-17 02:04:20 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-b7d02d4b889bcfe3298e33b539e837989747a9d09b8fbcd11644da1a2bf1c8ec 2013-08-15 05:37:12 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-b831b46d1649e7054f694a7d34aa1bd3c14fe446c3fc22be233fb64ebc4423a6 2013-08-15 06:32:32 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-b8c49f1f9e80189c4ab4ea245f18b0ab259e6836049c9463f6035830de9b6dd2 2013-08-17 01:00:22 ....A 124928 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-bc2185ce8741fce75fa7f9c75969426a4e7f6a998244e611b5f4bdfd7c58fe98 2013-08-15 06:19:24 ....A 123904 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-c35d079a67df524d6e72d986e4e8298f6928d7e57f16a498b15c061f20d2d963 2013-08-15 06:06:48 ....A 124416 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uuc-cbedd75228d9cf2432c5958a0d0277f3dc648620bfd79e58679faf1ff7f12eb7 2013-08-15 05:16:16 ....A 148480 Virusshare.00081/Trojan-Dropper.Win32.TDSS.uyj-ad76cdaa0b5325959ae04c39aed3b2bd1dccbdc0a28a7d0bd806c99a4c0a2b2d 2013-08-15 23:20:10 ....A 89600 Virusshare.00081/Trojan-Dropper.Win32.TDSS.zj-0901143b3fb779ff021645eee4b3bcc6009957a94e9bcbea4663fe9cf5e829b8 2013-08-15 05:45:14 ....A 92160 Virusshare.00081/Trojan-Dropper.Win32.TDSS.zm-59d717363d669342b772978f570599d2386ce935e15df1b44253946fe28fa496 2013-08-16 22:41:18 ....A 177484 Virusshare.00081/Trojan-Dropper.Win32.Taob.d-26d31956060761a9c0bb8472fcc87cf2c68eb0e9c4c73d7ad4b9cefd10c353a7 2013-08-16 01:34:50 ....A 49984 Virusshare.00081/Trojan-Dropper.Win32.Taob.vhp-b074fbda6f08adfb31413a8797894cead9a3b0defae00adf32b1d436db083453 2013-08-16 04:44:16 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.Tibsis.a-c9df036508f8ea7ab58e86c6ac8afaa3f8b424f7ccad4f155b21edda95fa84ce 2013-08-15 18:27:18 ....A 16896 Virusshare.00081/Trojan-Dropper.Win32.Typic.amh-af9f64636a4f88c1318d4ebf93f38e0a2e871dd45bfba6d01fffc74a81315366 2013-08-15 05:53:48 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.Typic.beu-a126de36e4a115fbc3d9478b8ebc58bf35fbf8f0b1c6d834085f9d7097103b97 2013-08-15 13:00:02 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.Typic.beu-ce224b5eba15b3da1019be6174ac6104e68ada01e66cbf83e36dfd0ef122a24e 2013-08-17 01:27:50 ....A 184834 Virusshare.00081/Trojan-Dropper.Win32.Typic.dbh-cdc3bc8203b57cbcd7ce9e10ef5e1b896bf7d8d9dafc38ddc83148a21ac80aff 2013-08-15 05:16:16 ....A 228866 Virusshare.00081/Trojan-Dropper.Win32.Typic.ty-a7b5d53e324767c207aab935c87db84e5b9dc078d577a69606ca91cf6ac64a43 2013-08-15 22:31:02 ....A 142261 Virusshare.00081/Trojan-Dropper.Win32.VB.actn-3e6aabf8084bfda766f823efc3d371cdb85ba7f333db325956aa4e37678cc55d 2013-08-16 02:31:28 ....A 118872 Virusshare.00081/Trojan-Dropper.Win32.VB.adxy-cd5a4454dce5b3f3a77dc92150350ed6a54852400eaa771a396136626c0d72a7 2013-08-16 01:27:28 ....A 155648 Virusshare.00081/Trojan-Dropper.Win32.VB.aeeo-c8306525721ce0b75f60b5ce2ac06d5eb0a3176eddbadf3285e4aafa7f09d63c 2013-08-16 11:27:14 ....A 696083 Virusshare.00081/Trojan-Dropper.Win32.VB.afel-cfb6e7168887099bde6f5a61a92f4e090bf97e4b920d06c768e4a2b31c243db9 2013-08-15 23:49:14 ....A 33395 Virusshare.00081/Trojan-Dropper.Win32.VB.afel-f419ddd4d82f95db23fce7e96024b302b4c1e95dbafe06693f80394fc0fcc927 2013-08-15 06:17:48 ....A 536655 Virusshare.00081/Trojan-Dropper.Win32.VB.agal-a3040a516ba595a5166887632b2d2e0b041d8ab85a571b051b6c47e14bc661dc 2013-08-15 13:09:54 ....A 204800 Virusshare.00081/Trojan-Dropper.Win32.VB.agho-b783a2a8e7dfa076df9942b27f88c9bc3b7c5057f4df568a93408e05d9f8b8b1 2013-08-16 13:56:32 ....A 101404 Virusshare.00081/Trojan-Dropper.Win32.VB.agmj-971db2d917d0bf19362b70008880705cf4f8adf5fe1ae2847b13ae0ce709a3be 2013-08-17 00:55:54 ....A 1553878 Virusshare.00081/Trojan-Dropper.Win32.VB.agmj-aff772195abdb39b69df12bf640d0868c557e5a9b217b6040195050aa7bd8cdb 2013-08-15 22:28:00 ....A 69691 Virusshare.00081/Trojan-Dropper.Win32.VB.agrt-b057b4d0037c09e244d85199cb5f45ef375360353d4b0483412167a2e554aad2 2013-08-17 01:19:16 ....A 552971 Virusshare.00081/Trojan-Dropper.Win32.VB.aijp-c88361cd4589bf30434c8edc231e9263031dc9d5576169dcd0bee116d3aa10ef 2013-08-16 01:45:00 ....A 303104 Virusshare.00081/Trojan-Dropper.Win32.VB.aiqs-c370f00460bdb72d786acedc6c75e2be2ec41186283af86a2aa68c170f75436a 2013-08-16 20:55:08 ....A 42496 Virusshare.00081/Trojan-Dropper.Win32.VB.aivo-bccaaa9ed525278a721c4576e723e728c046d9f8b581f27bbbe5dd1d4f043b40 2013-08-16 01:37:40 ....A 111398 Virusshare.00081/Trojan-Dropper.Win32.VB.aiyo-bd3434e77d8b3e95b50d7154e0e0a4f15daa7e0d7b655903e5ba0619b43003bc 2013-08-16 04:24:00 ....A 147454 Virusshare.00081/Trojan-Dropper.Win32.VB.aktp-c15bf3ce791c9a6136d253b2b1288b18f04e3098705eb36cf4f1789c9edf21df 2013-08-17 01:12:44 ....A 154711 Virusshare.00081/Trojan-Dropper.Win32.VB.aldu-c7d7c51c8c26b33ba7fbeb4686469d862b2cdba44b44ab06c1ba40fd9e401350 2013-08-16 00:58:20 ....A 1236992 Virusshare.00081/Trojan-Dropper.Win32.VB.alqs-bf8bd6c191e201d49c139df1b46d773799920ebe245d9e1d7b60847ba45f4b6b 2013-08-16 13:38:30 ....A 135168 Virusshare.00081/Trojan-Dropper.Win32.VB.amlv-24cb6084266119f93cd14ef2fe8f02ddc4c7bfb275255c779f3ed03d87a52d23 2013-08-16 22:16:56 ....A 52140 Virusshare.00081/Trojan-Dropper.Win32.VB.amma-1b9a0fc101df4074fc9063d7be37091d54a94383f1276e892f84429a418584b9 2013-08-16 23:26:38 ....A 103424 Virusshare.00081/Trojan-Dropper.Win32.VB.aneo-675cb4c3b3a667e2fbfbea77a1da76008af43fb7e9b7ae71647b37e34f026c33 2013-08-15 06:22:54 ....A 57344 Virusshare.00081/Trojan-Dropper.Win32.VB.anyv-cfaba2f37492023de43149af33891848869663487cba389a07901bc5b4221360 2013-08-16 10:24:02 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.VB.aodk-c1b595535c116c2bbe5e21c049cab3f07e37f2c6441402db24b117badc630bad 2013-08-16 01:17:52 ....A 787098 Virusshare.00081/Trojan-Dropper.Win32.VB.aoey-c27f88d07f250f0cbe7e31cf517b24e8097e46e247b8e272940033006f88bf62 2013-08-16 04:28:48 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.VB.aqjq-385b68f2abe320caccad80c02daaa64a9e55714caaa8feeed9cdb89bc41e5266 2013-08-15 22:52:44 ....A 77824 Virusshare.00081/Trojan-Dropper.Win32.VB.aqka-c21be3e6bbe6954a76a33efdf55cb388fcfd63ba38557ab6ccc528eb9ff8d367 2013-08-15 13:52:32 ....A 351744 Virusshare.00081/Trojan-Dropper.Win32.VB.aqln-b0ea32cff0c553edaa2dcfeff0da64f1b7fc8124a77cd72bc0ebff8a47498b40 2013-08-15 05:56:48 ....A 372861 Virusshare.00081/Trojan-Dropper.Win32.VB.aqoy-84072bb5ba8b7a3b19751cdeb69dcf46a7f7eb34b7307ff5bfc1ce5aa4bf2c3b 2013-08-16 11:15:08 ....A 565853 Virusshare.00081/Trojan-Dropper.Win32.VB.aqoy-968d4a1a816eed270fab2aa5d6d493c0156675ed48a72a5a691fd3a1b7b253da 2013-08-15 05:51:38 ....A 405085 Virusshare.00081/Trojan-Dropper.Win32.VB.aqoy-a79305d05801700e2d97cf5074656f80ceac6c1d9975396f441075c0d404c311 2013-08-15 13:36:08 ....A 460381 Virusshare.00081/Trojan-Dropper.Win32.VB.aqoy-aa8cad91ede429611c5ded7933f36b512e711548bd69ba575d958db3f9650477 2013-08-16 05:47:04 ....A 351837 Virusshare.00081/Trojan-Dropper.Win32.VB.aqoy-b56200624b9abd509c4a62d82d40d75bc3386c8b804d562c574af60ed7e999f9 2013-08-15 22:02:36 ....A 405597 Virusshare.00081/Trojan-Dropper.Win32.VB.aqoy-b5fa62b053d0ee1415bae1eebb162987f45bb89e4615a1d84b943d8b4a1ead85 2013-08-15 20:54:30 ....A 278528 Virusshare.00081/Trojan-Dropper.Win32.VB.aqoy-cf27b253eaa5825d69a828fe0410eb8b42d253166172e0b31f266505598e7bbb 2013-08-16 01:47:14 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.VB.aqxw-aa52e41b7b8c8c8517f5609e1fc23c9c87d9ff48248e1078e39a48642e88a178 2013-08-16 15:33:04 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.VB.aras-c8b6f09fa1d7da3ba9fe7644262012e826068a305235044b560eec025e80a9f1 2013-08-16 00:40:24 ....A 88064 Virusshare.00081/Trojan-Dropper.Win32.VB.argt-a54127c5e65de3bb3b54da61c10e9d609b636a3b354faf09bcad6faa652ea6f8 2013-08-17 00:20:34 ....A 132096 Virusshare.00081/Trojan-Dropper.Win32.VB.arms-a5bcbb752f6a2a11c54b9e6af7a6998a94f3326518560c14300a660ea9c5700b 2013-08-16 22:06:10 ....A 132096 Virusshare.00081/Trojan-Dropper.Win32.VB.arms-cfe0e48059b7d6c136a85cad4f650ca59370b8147a1345d4cd1434e2501ae694 2013-08-15 06:26:40 ....A 454717 Virusshare.00081/Trojan-Dropper.Win32.VB.ased-af30bad8e316ccce91e9d5b58b0523afc3d932f669555b6f11c37db12ee0d92e 2013-08-16 00:58:28 ....A 454697 Virusshare.00081/Trojan-Dropper.Win32.VB.ased-b6169093805a9951742b80a590bdff411f2aa196c273d4498a07d3163caaed6a 2013-08-16 14:34:40 ....A 454680 Virusshare.00081/Trojan-Dropper.Win32.VB.ased-c7329f0a24be32b9fd0c8d0849d4f9d4807708f7deed8310c40fa19103bf2e6b 2013-08-16 11:29:20 ....A 335421 Virusshare.00081/Trojan-Dropper.Win32.VB.asju-bdc4b87ad4cf77dc5ed628e4d3c8f2f4999724d74f327d002e0049bc7e7e62d8 2013-08-17 00:13:52 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.VB.asnd-abca2825abe7be33117018fb46685646f6192b9437b1e7f78b46879c4568b0f2 2013-08-15 12:27:20 ....A 313344 Virusshare.00081/Trojan-Dropper.Win32.VB.asyi-b6fcbea5ccd0f1afa1c975a33413d284ceeb32e3c4ba5a2837e863b16de99ec4 2013-08-16 08:58:42 ....A 172164 Virusshare.00081/Trojan-Dropper.Win32.VB.atbk-831105e4062b840cd1958e26a6134c41bc84bcf32dc4f08922308f22f97832ef 2013-08-16 00:02:34 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.VB.ateb-ab1ad67ddd5f0dbba77e3ccd9a565a147927d45070531fa5f6b01ee1529bc36a 2013-08-15 23:22:14 ....A 836660 Virusshare.00081/Trojan-Dropper.Win32.VB.atl-bd59d52ce02f5b58fc47b86fb082f222354f25beae95b92d6b4c08ff44bb3e2d 2013-08-17 00:13:10 ....A 131072 Virusshare.00081/Trojan-Dropper.Win32.VB.atok-c2bf27f3f29536e97430ca1464b7b5ffcb9d596faacea1557fcc504cc84bea57 2013-08-17 01:29:14 ....A 421888 Virusshare.00081/Trojan-Dropper.Win32.VB.atrz-cf51f0e02d97c7d0aa3a3bb60e77b77baee7a9431944a172782c3ea72fa850e6 2013-08-15 04:59:06 ....A 388096 Virusshare.00081/Trojan-Dropper.Win32.VB.atwr-c46a1872c51c199325c9c263f1e8b652e6f7c2adc901b59bb945a916a89a427b 2013-08-16 21:39:50 ....A 58209 Virusshare.00081/Trojan-Dropper.Win32.VB.atxk-2b2da7d9eef7d277850a4a1c10c2c04dbbed63656a67682c2904be7d3629a711 2013-08-15 22:30:12 ....A 958464 Virusshare.00081/Trojan-Dropper.Win32.VB.atxk-a52f7cc1255a006458afeab0969e611d4800e6a272efd5cd78ae42f7dc9b7311 2013-08-16 17:08:38 ....A 77699 Virusshare.00081/Trojan-Dropper.Win32.VB.atxk-abe04dc041f8e88cd27aff3a97bd947e4b569ae1f7afed90d827621e0d219c60 2013-08-15 23:36:16 ....A 58209 Virusshare.00081/Trojan-Dropper.Win32.VB.atxk-bc7bb16dfc24c01a14bceae28573849ec9512f783bb0bcfd89de1111307675d4 2013-08-16 01:21:34 ....A 121213 Virusshare.00081/Trojan-Dropper.Win32.VB.atxk-cfcbd1209f5462669198d97d432f10b8eb3765db63ef675fcfe5f61488e2b766 2013-08-16 01:16:28 ....A 226816 Virusshare.00081/Trojan-Dropper.Win32.VB.atyh-a5967db03acc6c0f9501daaddb9d9fbedf79e0559fd7d629b719e21c7b94f278 2013-08-16 01:24:12 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.VB.aucv-af4c6b9de709bbdde0e628eb89d020561d1da3691b382cfd9d716cd88b03d70e 2013-08-16 20:21:02 ....A 363326 Virusshare.00081/Trojan-Dropper.Win32.VB.aufz-960f96eccf104452f833ea20ef8f231b958f31053a9d050ba8f3b08203f28860 2013-08-16 00:29:44 ....A 471040 Virusshare.00081/Trojan-Dropper.Win32.VB.auhm-c2e43edb867ca9ff800de6942caa753e09f0bee50f1fccf67cef6ee65d2f3e08 2013-08-16 17:22:14 ....A 225181 Virusshare.00081/Trojan-Dropper.Win32.VB.auhu-a3f5d59f4f7aa81193d22f3a8db88f528c2866413eb71951eb43276671bc4fbe 2013-08-16 11:49:00 ....A 250161 Virusshare.00081/Trojan-Dropper.Win32.VB.auhu-aabe70e7e1c5bbe829eb5783dd7bfbbb2223b64d90272a920973b064e7542683 2013-08-15 05:22:06 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-a10e4b85332822f9b8bdf70055b3ffa53a14b307f84d695ce2019493a1f30220 2013-08-16 04:20:28 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-a3878673763fcf8ea40d348bbfc4ce1b8f9f2e10f372e87a6dc2731aa1fffa7d 2013-08-16 21:33:00 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-a3d956df1f901a00927b8b36e798a8575cd58a0f996ab85f8c490c7e7e551591 2013-08-15 22:30:16 ....A 97818 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-ab0e11a90eb316d56a5c9a4866a24b688bfa0f4e47d45112c376b1f82a157f12 2013-08-16 11:24:58 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-ab260359b5265da04771974c0a359b7018a7d342c89159d856ef43519f83916c 2013-08-16 02:25:00 ....A 97831 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-abd70d3123cff47fbd8d3989f32105014c43ebe91757a335c7d5c02c60e05b08 2013-08-16 12:27:40 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-b1ec6413f47e52406798bea4128dc4334f7c8fa16f3bd8a2e84b5562e15f7d80 2013-08-16 01:56:36 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-bafc2c2c070bf1d8a4e401bddf461e8cc6857b21f97d0ee6d116e5067dfbbfe3 2013-08-17 00:55:08 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-c1895169439eb188277acfcfab2d2f1232877103ad2e334792b6c0237b02247c 2013-08-15 23:41:18 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-c1f60e04fb3c5b8bae89f5739278e8b9b49687f99575bef87344dc1822e3e0ea 2013-08-15 22:20:14 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-c9376cf37bd517ca30a3abca5bf03a8c4fbb5cfb0131e29179de176c5c679e59 2013-08-15 13:14:20 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-cd3b81f313be4dbc73ffea440a8e4ac81b0e0d598719c1ab0190da4a4de8940a 2013-08-16 00:32:22 ....A 97693 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-cda5035de20eec5d97ffc971749e224856268c99dfe07370ea6573144777cd6b 2013-08-16 10:24:12 ....A 97954 Virusshare.00081/Trojan-Dropper.Win32.VB.aumx-cff0b444094af4a0206351b52e4f3ed390a48f3064c2a09bda12621cb6470465 2013-08-16 14:49:58 ....A 89650 Virusshare.00081/Trojan-Dropper.Win32.VB.aund-352727ff67f4a442f58f02b6c4444934df86ba73b9bc5a14126e03bc8ac1fae8 2013-08-15 13:03:32 ....A 283005 Virusshare.00081/Trojan-Dropper.Win32.VB.ausg-cf3eb369cefbae16a0dac5bb6b7c143b40328c95540d0cb405d72165d886f4a2 2013-08-15 13:25:14 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.VB.autc-b6394cb29f87327fe3ed8c68dfd42dc43f6b67be5d51d748489a9bdfb80e2b72 2013-08-15 13:50:24 ....A 262144 Virusshare.00081/Trojan-Dropper.Win32.VB.auxc-b1230385254046518ea12b0beb0b52fc04ad87fede286065ad6fd845eb56e96c 2013-08-15 23:23:28 ....A 227328 Virusshare.00081/Trojan-Dropper.Win32.VB.auya-c8bb0a19265060c6f9e9cf53e5a11fe8e0fd5a3916e5134a41f22f72685c5064 2013-08-15 23:13:50 ....A 503808 Virusshare.00081/Trojan-Dropper.Win32.VB.avhk-b5232e53aff8ea3b96936c6aa13df226d685c41c061e6d118e679ddc5b03218c 2013-08-15 21:47:20 ....A 147456 Virusshare.00081/Trojan-Dropper.Win32.VB.avmb-abf4b0ecbd5127d089b692520c093f74c6c692b35f207ffe771409dfc847bbfe 2013-08-16 18:06:18 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.avof-b17854e42096cb82844ebb8023f52d28525f2db5c96bfb9992dce08347800742 2013-08-16 00:48:28 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.VB.avry-b0cd04418be3f7d1f24d04d28e3d90b396d4af94816403695392391f8a319653 2013-08-16 02:34:40 ....A 56744 Virusshare.00081/Trojan-Dropper.Win32.VB.avtu-4fd5fa30291e4cdb97445d38ad06ccaf19b8ceac250812e57d94b770acca057c 2013-08-16 00:54:50 ....A 73359 Virusshare.00081/Trojan-Dropper.Win32.VB.avtu-c9ad8989ce83edb9e9e9f508f01ab63d912df7029aaf9bd2a400218eff1a6db7 2013-08-16 05:45:30 ....A 186237 Virusshare.00081/Trojan-Dropper.Win32.VB.avzl-301a3d91834c8777de8bd6a5e9c360e146db85ef35e6c5ca834003a3ea85684f 2013-08-16 05:46:10 ....A 58749 Virusshare.00081/Trojan-Dropper.Win32.VB.avzl-c7f3461f5b7147c4fbc740da65de5f487bc501aae58c3eca0c7225b8144f45eb 2013-08-16 23:08:46 ....A 58781 Virusshare.00081/Trojan-Dropper.Win32.VB.avzl-cf1852f7c741eec69b00db48699a3d2c5d91af9af3b6369b7ea95abcbb0d076b 2013-08-16 08:39:00 ....A 178557 Virusshare.00081/Trojan-Dropper.Win32.VB.awaf-b67668525f0d92d68499ed10c2d83e816ed76fc6a5c79403e436882ed103ee4c 2013-08-16 20:55:54 ....A 79930 Virusshare.00081/Trojan-Dropper.Win32.VB.awaf-bd0a707c220f282b679d41db8dcf5c7bf990be1bdaac9a887e4dd4cb4f747dfc 2013-08-15 21:37:14 ....A 71680 Virusshare.00081/Trojan-Dropper.Win32.VB.awau-c2e0f6b0a2dd8ccb80cca4daa879970bf2b628a0a67d01f4478941d11237757e 2013-08-16 11:58:08 ....A 392192 Virusshare.00081/Trojan-Dropper.Win32.VB.awct-553f816620108439805b718d1d0f4d011e5747e19902f9c6e0889164dbc559d2 2013-08-17 00:27:16 ....A 881958 Virusshare.00081/Trojan-Dropper.Win32.VB.awet-463c0993ccf5dfcbbb115d9d60ed2edb557edd25317d992e2c26e803d625df1d 2013-08-16 04:44:00 ....A 341127 Virusshare.00081/Trojan-Dropper.Win32.VB.awgd-b7fc731c89ab0d6efbd853f17f2befe521426a4e7113e19978873bab226bfce2 2013-08-16 04:13:40 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.VB.awhz-c97e3fbad453b40dd83ba43fdbfb5420aa0888a6f0c72e41cae2e32feae2318b 2013-08-16 15:17:54 ....A 263037 Virusshare.00081/Trojan-Dropper.Win32.VB.awls-5837bede8567572d3b6fe455749fcb931cf2d813dd39ee900dbe5e3be3cc479b 2013-08-16 16:33:18 ....A 263037 Virusshare.00081/Trojan-Dropper.Win32.VB.awls-9c2bd0ce47226a4f9f339490c4d60a188bab9f9ad9b3f79d4a9d7a2d85f14766 2013-08-15 13:00:36 ....A 413247 Virusshare.00081/Trojan-Dropper.Win32.VB.awls-a8f816cdbeb131743547769f05c8503736bead676fd006b0c777b0f046b092a9 2013-08-16 13:21:18 ....A 398717 Virusshare.00081/Trojan-Dropper.Win32.VB.awls-b6e42468e284a55646eacc672732fa4719f33a9d2ba101d1508922a9d7aeb417 2013-08-15 21:48:08 ....A 263037 Virusshare.00081/Trojan-Dropper.Win32.VB.awls-bc87e0c7b2bc141ca7e25b2462751d30bbf206020582f2f249cb79ff2ae26f6b 2013-08-16 18:54:16 ....A 208394 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-2385580e1485de3997586f4b036d9acca17626c5a97959d21283db41d3673728 2013-08-16 14:09:32 ....A 133241 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-357f525086a2fc3c6d851ca0081c9f4b72aa05280a2da96541fc169e470d2650 2013-08-16 21:26:38 ....A 65274 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-8136045662c9661be4b4afbd2627ae6ebbfca3a15614891429674a6a0e3aacce 2013-08-16 22:42:32 ....A 38922 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-8e25445ebf572afe928073addefcbaadbdd6becdc6fd8470359da109fb74b824 2013-08-16 08:14:24 ....A 65274 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-aa1015cd3c9f2bee64f1b0f706aa90dd3425e563c585458df79bd08778bacfba 2013-08-16 01:43:58 ....A 44804 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-ab8b2455c2b1648f0d8b8391c7be2bc54053bceecb59ee4e31600df2c5d22a8a 2013-08-15 06:22:26 ....A 90516 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-abc58c3369eb21b06cb1899267520b18e1da4448045bd19ff17e1abb1c6909c4 2013-08-16 18:56:12 ....A 135430 Virusshare.00081/Trojan-Dropper.Win32.VB.awmb-bcd1c4f2a4721b4d6c7ec15dab31e509389aca2c67380031f68d775a08d65020 2013-08-16 00:48:38 ....A 790528 Virusshare.00081/Trojan-Dropper.Win32.VB.awme-af5c91adc38dcf652a4c43616937976cb4dfe648a265bfa59db62f59ff77ccf0 2013-08-16 01:39:10 ....A 267002 Virusshare.00081/Trojan-Dropper.Win32.VB.awmj-bd69304435b2fabdef7bb80f39126a6b32eb3526b31675a8b9fe1b8b0ea7f51f 2013-08-16 00:58:34 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.VB.awna-a4571ac2b0f169e452c2620c553c79149f9f056ec1d47123b0b03863b2e430a0 2013-08-16 08:15:38 ....A 107019 Virusshare.00081/Trojan-Dropper.Win32.VB.awnq-bb8529670560e76694a59abbd43c22ba7b09ce1c4d0705de1ee31a0c8237a436 2013-08-16 22:15:36 ....A 149066 Virusshare.00081/Trojan-Dropper.Win32.VB.awnq-c143656bbf92209f264f5cd959f5e0c30bb064c6ff1c22131f7d2690b44bfad4 2013-08-16 17:24:02 ....A 57736 Virusshare.00081/Trojan-Dropper.Win32.VB.awnq-c8baed8a02e08362a39488a6b7e79b0a7f597dd35325ba1b67e0f0060d7fd2dc 2013-08-16 21:49:30 ....A 32776 Virusshare.00081/Trojan-Dropper.Win32.VB.awom-af0b6792623fac68c97646ff63cf7be5702a274141849ffa07e00e7a92df1cca 2013-08-16 22:43:12 ....A 7012605 Virusshare.00081/Trojan-Dropper.Win32.VB.awqg-306ba756a09d5bec4ca1352d74ba8fe17fe0ce7b46d073a49ee296e1bd3f5017 2013-08-17 01:04:02 ....A 127148 Virusshare.00081/Trojan-Dropper.Win32.VB.awra-3f67695bd71ad4ef65d3450d90b3ae6fa73d2032cde1728e5395c727da8243ca 2013-08-16 00:03:40 ....A 234496 Virusshare.00081/Trojan-Dropper.Win32.VB.awra-a3e44b589d1ac6b1dd6e96231c1ac0b79c4e9b16943c0a79a20798bb86405b53 2013-08-16 11:57:50 ....A 89441 Virusshare.00081/Trojan-Dropper.Win32.VB.awrj-5c328de939139411a2f3078865bffc5d93e6489350ced4069d55f6f9e6175b75 2013-08-17 01:17:44 ....A 89131 Virusshare.00081/Trojan-Dropper.Win32.VB.awrj-aabbc6cbdbf4e24a6c673eec0698bab3b22acf5ed71f647d6638b0dfce476835 2013-08-16 16:08:36 ....A 89030 Virusshare.00081/Trojan-Dropper.Win32.VB.awrj-abcbf3ee0c73751640e52b669ed493133528b25bc0e48c933d08e5b3347d2c5a 2013-08-16 17:49:16 ....A 64381 Virusshare.00081/Trojan-Dropper.Win32.VB.awrj-b152fd1b18e8c82bdb65c9edbabae0327433183923a8f53e655a8a3b8b8ae6eb 2013-08-16 01:34:46 ....A 64381 Virusshare.00081/Trojan-Dropper.Win32.VB.awrj-bde0889c78b3c647ffc9e79c2efa71e5d91af2c7115a3b65b737a64dbce867d8 2013-08-16 04:50:04 ....A 64381 Virusshare.00081/Trojan-Dropper.Win32.VB.awrj-cdce4540fb231e6176c58207489a1bc858d344f7f3683287bf8044806e922ffc 2013-08-15 05:40:56 ....A 229757 Virusshare.00081/Trojan-Dropper.Win32.VB.awrk-b8aee52f08e991772a72c4d1a4943cc729d2012f39d1af9bd1cd78358c5cfbba 2013-08-16 23:05:54 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.awsp-9cce3b63a665ad3e2b5790b3364b358f6dfd85c46c235d15a0d207b6dff463b8 2013-08-17 01:13:18 ....A 470627 Virusshare.00081/Trojan-Dropper.Win32.VB.awuk-38f69a19cd9a1f0b7fcbd0e7ec4371b9367c7e67a0760ae957873ff1cdda9989 2013-08-16 01:03:02 ....A 98842 Virusshare.00081/Trojan-Dropper.Win32.VB.awuk-abca4a7bce4cee5a8ef9d7e264ccfb0a82cd6ce1ce30687e28ac081dbe4a99d1 2013-08-16 19:06:14 ....A 258429 Virusshare.00081/Trojan-Dropper.Win32.VB.awuk-af52ab6255ababb3cb44d0da1f7c12ae508fb3f50cf2692cc2802308ff657c01 2013-08-15 21:37:12 ....A 176509 Virusshare.00081/Trojan-Dropper.Win32.VB.awuw-a9a637635a0781cbe917aa399838d336e59fc3942acb02df3640d65991696673 2013-08-15 23:41:00 ....A 176128 Virusshare.00081/Trojan-Dropper.Win32.VB.awuw-aa6ec862aec600d559c853839ded9da054d7eee700fccac3003b284a057099fb 2013-08-16 19:49:26 ....A 176509 Virusshare.00081/Trojan-Dropper.Win32.VB.awuw-c9efbbf2a4e7eb8c22a5e73cd1e7efffcc88522645bac651b8dea5fd6480c8b8 2013-08-16 00:26:26 ....A 109184 Virusshare.00081/Trojan-Dropper.Win32.VB.awws-bd520bcc63b852c74ef8478e8631e4ce3d08888670cd1887d773dc56365f7334 2013-08-16 18:16:10 ....A 40960 Virusshare.00081/Trojan-Dropper.Win32.VB.awyh-b10d471feb3262d9b66002a548c14ba7f186d5c8468da8a10d8b424c1ce0b8e4 2013-08-16 04:22:18 ....A 294656 Virusshare.00081/Trojan-Dropper.Win32.VB.awzf-b0494c385a18430d9be833ecd43af43db8d33cbef3c0f42bf00258814584587e 2013-08-17 01:57:02 ....A 323584 Virusshare.00081/Trojan-Dropper.Win32.VB.awzj-2184db5bc5d48a39e79a436899c6e7f268ff7c00a36b26dc70b96f0707dfe5b9 2013-08-16 18:56:02 ....A 140800 Virusshare.00081/Trojan-Dropper.Win32.VB.awzy-2fc4b06ab49537c588c7d44b0e313bdbc7c9d14105d9502e688b29740a44284d 2013-08-16 23:01:50 ....A 98816 Virusshare.00081/Trojan-Dropper.Win32.VB.axam-bc6883d996171b1e4cb571936a0fce08a6a43230aa674ba5dec6f9f87e158572 2013-08-16 23:20:56 ....A 53248 Virusshare.00081/Trojan-Dropper.Win32.VB.axbx-bbc51e4b29182ecaa47b11ef67498d058823fbab3d88c3673a73540cf7f6b869 2013-08-15 12:26:24 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.VB.axct-bbe17c2a6b8e9583517254ab40d3060c418bfe08aa390e91aa34739775e984d4 2013-08-15 13:08:38 ....A 230523 Virusshare.00081/Trojan-Dropper.Win32.VB.axem-c9f3cc3571af9ec8f303926a57235d83eba99e2607f5571c36148bf6358f293e 2013-08-16 22:23:08 ....A 111650 Virusshare.00081/Trojan-Dropper.Win32.VB.axfk-a3cb636f0e25ceb4ae5be6aef25b17cb504b30d3cd77ea0c44af060e57529f23 2013-08-16 14:14:00 ....A 66302 Virusshare.00081/Trojan-Dropper.Win32.VB.axfk-a4d916c377896bb5a0b4051ec49795b20dc17d66543d0dc5b82f00d5d7b39fa1 2013-08-15 23:24:02 ....A 268801 Virusshare.00081/Trojan-Dropper.Win32.VB.axfk-c1af8d7b57aab5c37b951f81c28ebf428537d28d7a00748b94819e02fe64fa86 2013-08-16 16:04:20 ....A 456163 Virusshare.00081/Trojan-Dropper.Win32.VB.axfk-c32794b5dffc67729c596ff4e3081e1386186394c16b6603bdce9817c51c24b7 2013-08-16 11:52:26 ....A 64350 Virusshare.00081/Trojan-Dropper.Win32.VB.axfk-c33f13243f44cd10a720fe70db93165933d8deea3505a3749bea3afc7dcb88cb 2013-08-15 13:31:18 ....A 387106 Virusshare.00081/Trojan-Dropper.Win32.VB.axhh-c0e96ad09530e35977cab33e09780012c596738ff807c3d3d8499225012fb53b 2013-08-16 11:03:32 ....A 23048 Virusshare.00081/Trojan-Dropper.Win32.VB.axiq-422b63ee08ea40d7cd9919c2f106bfc18daa2ea300283bf6d52bac4ef1b5cc3c 2013-08-15 23:39:16 ....A 86048 Virusshare.00081/Trojan-Dropper.Win32.VB.axir-a58242ee4d295d08fa5138c3ff21a8c7d36531d3eb3061c8a84e43d7850408b4 2013-08-15 05:14:32 ....A 137263 Virusshare.00081/Trojan-Dropper.Win32.VB.axir-c086ba1426d8101f60e9ec94fa235c37e69edf1ba358a6becd8ae84764465e29 2013-08-16 01:01:06 ....A 408276 Virusshare.00081/Trojan-Dropper.Win32.VB.axlz-a49d65c50688f14188ac610a13ba4249ced6692ca5e2d36a9c45a0a5dc1fe4d5 2013-08-16 04:18:12 ....A 314068 Virusshare.00081/Trojan-Dropper.Win32.VB.axmg-5725c046609effcf98954f565e146feb34832b8e5aa9e471d5ed4a56ca36c3e0 2013-08-16 01:44:44 ....A 109534 Virusshare.00081/Trojan-Dropper.Win32.VB.axqh-b5e0ad4d437f8e612167f29c9e4ad60fac0a198e7e5bb9b19ad5f6b9b0abeb88 2013-08-16 23:16:56 ....A 94528 Virusshare.00081/Trojan-Dropper.Win32.VB.axsr-af92850314a464263a68997fe6cdd6b02807ebeaa830a1668dfc5733d9427cc6 2013-08-16 02:31:18 ....A 224324 Virusshare.00081/Trojan-Dropper.Win32.VB.axsr-b76edb356c01667b425d8026d9c9e013a3bdadbf0eff7733feeebb618be9b789 2013-08-16 00:41:08 ....A 434234 Virusshare.00081/Trojan-Dropper.Win32.VB.axsr-bd61167693d2d778d31cb45444878385bacd5826f0ea3d3961ef697b629cafd6 2013-08-16 12:16:46 ....A 35463 Virusshare.00081/Trojan-Dropper.Win32.VB.axsr-cdc0b8ca1843297bf5494244094ae2049035e5a3e9d78d4f34aa9591eb2cd26e 2013-08-16 15:55:04 ....A 257533 Virusshare.00081/Trojan-Dropper.Win32.VB.aydu-c9b296c440b8940ba22b66a7fe0115245835ace2407baa50f5925a1375560a29 2013-08-16 16:32:00 ....A 115581 Virusshare.00081/Trojan-Dropper.Win32.VB.aydv-c8a3f40b19039eda280a8f3c1a7f8e42e0c069b650a424cd5a765d6c3bdfaf2b 2013-08-16 04:25:42 ....A 89854 Virusshare.00081/Trojan-Dropper.Win32.VB.ayen-a51fb4fb8b023f94672563dd9ce64cf92955ed9240f526f41345b0dc98f75f5e 2013-08-16 05:42:04 ....A 81236 Virusshare.00081/Trojan-Dropper.Win32.VB.ayey-59db4f56fed28e8b481b3376c88e3b152537ed861980bc87833277b26e599f78 2013-08-16 00:53:18 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.VB.ayey-b72d2c2d6937f54c49cb6be2d5a469ed2c23af6a043cc689aa8815e0a434a7de 2013-08-15 23:47:20 ....A 361592 Virusshare.00081/Trojan-Dropper.Win32.VB.ayey-bd0ee7204a1532e34bae6a5fd934ca3cd4f57fe2ba039bc5c67f8aa22de334db 2013-08-16 01:48:30 ....A 732280 Virusshare.00081/Trojan-Dropper.Win32.VB.ayey-c9c2ece9791849477cf628707bd8610eb4ea07e98cb764038a56ce961b5e849d 2013-08-17 02:30:22 ....A 340600 Virusshare.00081/Trojan-Dropper.Win32.VB.ayey-ce1e000bfec550234d2f93bf2c72ffffd85cf0bf170f8a61bc6f2a499bf5c547 2013-08-16 00:03:12 ....A 98305 Virusshare.00081/Trojan-Dropper.Win32.VB.ayfh-a3d06ab9c8aa9c979b6fd3c6883f5c23752275732f3b0edb120253d84a9a99cd 2013-08-17 02:04:24 ....A 242288 Virusshare.00081/Trojan-Dropper.Win32.VB.ayfw-c230508e9efc2be22c955c5c5a1c5d63e00228842a9da9288b95ec6ba041ec52 2013-08-15 13:21:00 ....A 38400 Virusshare.00081/Trojan-Dropper.Win32.VB.ayge-ab8c6788d75565df1ef726daa80fbb0dadc1bba823482ff6b21b0896919cd2e6 2013-08-16 14:30:16 ....A 54653 Virusshare.00081/Trojan-Dropper.Win32.VB.ayjl-b5f692f62e9ccce46a133b552af07597f4df794c664a25e9243af82d0b5fb6fb 2013-08-16 00:02:10 ....A 435200 Virusshare.00081/Trojan-Dropper.Win32.VB.ayro-b60114d88eeffdad8bf9b7bf0cd2901b8c65889a829b18f59a60d341a5cbcea7 2013-08-17 01:00:12 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.VB.ayww-5a60da9fe19e620bd933e66c9637e20fbc278615de1925072ec290ef86fc2c71 2013-08-16 01:14:14 ....A 48614 Virusshare.00081/Trojan-Dropper.Win32.VB.azat-af49e92d4ce120cee8030d97d12f94da90d9364a3f8b50f889aa475ea7d53338 2013-08-16 13:52:48 ....A 1023251 Virusshare.00081/Trojan-Dropper.Win32.VB.azau-cef4771ac1c620a6847c3cae8150471ca1cdb7332359452f56dac9e6686978f3 2013-08-15 23:12:46 ....A 85018 Virusshare.00081/Trojan-Dropper.Win32.VB.azkx-3cfa559b8da56f3e896244e53abb7fe85220d073aa20cc6f85405de6e768a2be 2013-08-17 02:26:18 ....A 151552 Virusshare.00081/Trojan-Dropper.Win32.VB.azlk-bb247a875330b46a33dd9ba43b5bbafb5b3e57204599eafffc5ff9beed6dd6c8 2013-08-17 02:25:30 ....A 65536 Virusshare.00081/Trojan-Dropper.Win32.VB.azmp-bb95214ee739efa7c2d6824900e228fdb481f56a5ef63c522700f049ba8f1501 2013-08-16 16:10:56 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-2ef1463673a9a0f99d2d1d3cf37d5de7106e3fd412efc77c797257ddc775d724 2013-08-16 05:46:54 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-86fadea9434d327087df7b4fbbaaf55330db6a5332360ac461ddeb7b3c0355d5 2013-08-16 01:17:50 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-b08af36e4f1282f189d1844d94281128d12fa3b6305d6748573a8bea62d4cb69 2013-08-16 15:02:34 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-b1528d74bdea63bd668c6354bb6db22cfa171d79ce6fafe6dc978d6e8c0b4215 2013-08-15 13:45:14 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-b6e232228ac5197be51d55956cbabfdf44a8e2b9330c1ee62143c49945701084 2013-08-15 13:16:56 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-bdba76523319dae55240ec508d3661225a5b58485b84b77a9fa408cbfe12380f 2013-08-15 23:24:48 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-c85c8768777e89af3384bb3df26dee4daab3d3f1a3223696bc2e4d49b6bf25f4 2013-08-16 00:08:22 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-c9bbdd90e6fc651b9268241f5096fac6ebe311417f57694c6c1e01d0f37c3fcb 2013-08-15 23:37:44 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.azoo-cf0e446ec01c78d7b3229d1e616204393545644794ae71da30d2a5b689275b90 2013-08-17 00:32:44 ....A 163840 Virusshare.00081/Trojan-Dropper.Win32.VB.azsv-29f391596b631e3bee2529ffb98c6a80646cd5e4805e5bae98fce0be92469e80 2013-08-16 22:38:28 ....A 409633 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-0be14c63801c0b32937d066eabcfc586f2979ed9a68b13b04dde93e35ae2d9d7 2013-08-16 04:46:02 ....A 12833 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-0efe8bc0b64dd4946f9bcee9da0bf20df43bfca675b833e6ead76568452b4912 2013-08-16 19:22:56 ....A 563374 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-78cda3a87f2166a4161c50d298f43629c5ee7f3b8f5a558b69cecad3d17be3dd 2013-08-16 09:47:30 ....A 140974 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-9d21791be97783cb08f41bb7e94f0e47b9c468b18cf275b25e77dc52aace44d2 2013-08-16 23:37:36 ....A 384174 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-a3bfaf5c63de70072913d5d156cd627fc3eb9185c152358365a189db4c650e66 2013-08-16 00:54:26 ....A 396833 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-a9a044a9e0c2cab68b6811f48af28811a67e1ec0269ee2545e2b70baaef9f6f7 2013-08-16 23:38:22 ....A 422574 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-aa77ed902221d634190131c1d7ea02ed97875e54a765306549605c896993b914 2013-08-16 19:56:00 ....A 627233 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-abf28deb182fa66935c5c7e2283f6710c0bd5c9b6ce67361c22b8bfba1936896 2013-08-15 13:11:58 ....A 128174 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-b0b1460e772dfb800b89d86529e0d9f7d91746fecb8fad9caf5e43d1a654ad06 2013-08-15 11:35:32 ....A 652974 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-b0f1bb61721249034b38c764da40eb6c5724a0b4d5dd06af96d0e353131c9754 2013-08-16 20:31:10 ....A 230433 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-bb0dfb08c493a5ef4319c24ece6fd63bb7c1d3ca3c22788c76465a48eecfcc3a 2013-08-16 00:54:30 ....A 268833 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-bcd5fc4afd0a21eba990c79ae2191f040ec0e7bcbccd663b88c8386aa1d57405 2013-08-15 14:12:56 ....A 12800 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-c1784c38cbf890cbae36e3c07c7331aca432f6a4dae3194801ccb4055a73aba6 2013-08-17 02:23:08 ....A 102433 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-c8107f633331ba96efbc6b280419c04c8f0d8fa074c5c16a18c4413d492de95d 2013-08-16 13:13:50 ....A 89774 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-cf48fde7c98f8129ebf8cc70993f337bb38a2cca4b7a7278c809e932f4cc8f44 2013-08-16 00:54:52 ....A 358574 Virusshare.00081/Trojan-Dropper.Win32.VB.azxn-cf9e6b66288ff663b7627fac2e19a7bc1feed1d87c36736747b1b7e34aa9a2e7 2013-08-16 19:28:34 ....A 126976 Virusshare.00081/Trojan-Dropper.Win32.VB.bacv-45e5262dc4384ff426c19fc1cb8e5c35d0c6c7120f4c2adcd3d110f0ab48acc6 2013-08-15 23:20:36 ....A 166886 Virusshare.00081/Trojan-Dropper.Win32.VB.baew-a5c84900dce20295f282d1ba305ce64a544958d8724681e4f54c3d7860133abf 2013-08-15 04:53:16 ....A 21504 Virusshare.00081/Trojan-Dropper.Win32.VB.bahn-a7ac1978c60af2a441e289f491f65f53ec510cc805297e3859b0403d403defe8 2013-08-15 14:22:34 ....A 143741 Virusshare.00081/Trojan-Dropper.Win32.VB.banz-c90af9a98e90f8b6a049b08527708b47da33e0ded92fabee492acb104ff079b3 2013-08-15 06:09:04 ....A 71680 Virusshare.00081/Trojan-Dropper.Win32.VB.baoy-00d621eb9ec626503a81288619c18aec9bd67ad582037735c9da4b6a20090166 2013-08-15 20:54:08 ....A 221387 Virusshare.00081/Trojan-Dropper.Win32.VB.baws-bcc2d6c3086569acd02250d35d75a2335ba8d9c929f73216a1938caad57599a6 2013-08-16 15:28:00 ....A 16384 Virusshare.00081/Trojan-Dropper.Win32.VB.bbcf-a5e390420de64b898432b534339e04368f2e0e89018fae3192114f890c841466 2013-08-17 00:47:58 ....A 65536 Virusshare.00081/Trojan-Dropper.Win32.VB.bbfz-c0ed9778ef805ffac5609eabd9bdb69076eee464a5cbd000ccb70675a4356409 2013-08-16 12:48:26 ....A 6054032 Virusshare.00081/Trojan-Dropper.Win32.VB.bbxm-7a41b85834a12d190eca86ec2ab797cdef2ed2696562f9b40a8c4d5ec74b318a 2013-08-16 00:32:22 ....A 5259064 Virusshare.00081/Trojan-Dropper.Win32.VB.bbxm-92f4df81ab5755418bba275dc81062d5ebac4d6d70c501c68e7d020145bb47fe 2013-08-16 00:41:36 ....A 4300800 Virusshare.00081/Trojan-Dropper.Win32.VB.bbxm-9d9776b14683af0357a0529dd920d6d6da2f4d003a35d71798473fce38f4c295 2013-08-15 05:08:06 ....A 8181052 Virusshare.00081/Trojan-Dropper.Win32.VB.bbxm-aede5d2e4f70f820855dde76b3c2b526bece7e6d1681b142bf1c9e4bbbe80ebb 2013-08-15 06:20:16 ....A 6755196 Virusshare.00081/Trojan-Dropper.Win32.VB.bbxm-b10199a1f9bc26fc22f4a61b2bb0496c61e4699bc6fd74d4c44ad4f1bf2a6484 2013-08-16 00:28:50 ....A 5824512 Virusshare.00081/Trojan-Dropper.Win32.VB.bbxm-b15bd8cd30fd9edd24eb4ef2b51b91f02ef52cd606a782e6d36a476537b7a411 2013-08-16 01:00:18 ....A 13590248 Virusshare.00081/Trojan-Dropper.Win32.VB.bbxm-f2555e73d12fa9b91b2b0c6179fa8de8f9c297ea75e9f940bd670d946921fa0b 2013-08-15 13:23:36 ....A 74240 Virusshare.00081/Trojan-Dropper.Win32.VB.bcac-c9218cdb5e24d52b79a0851b1e6343858ef28a3e43852cece35e6762eef4a96b 2013-08-17 02:27:36 ....A 180224 Virusshare.00081/Trojan-Dropper.Win32.VB.bcme-c1f54faebd8ea2d0e6bdffe459ad51221700d2deaa88e3d4d9b64053e3747ac4 2013-08-16 12:47:16 ....A 101952 Virusshare.00081/Trojan-Dropper.Win32.VB.bcsu-5dcec93d7adff0e4fe511c863743a2db4849808ae01f2cdd8cb8bb1a8fece1a1 2013-08-16 23:53:14 ....A 118784 Virusshare.00081/Trojan-Dropper.Win32.VB.bcuv-9a9b1490eb169f543bbdd860af6dec8336fa76536f1526bf350a5f21f8ade80b 2013-08-16 18:08:58 ....A 329961 Virusshare.00081/Trojan-Dropper.Win32.VB.bcvx-cf6433b947025f72aae3d21a4378f0ba2c7138c7b9d3948dd7e332e859edb938 2013-08-16 04:46:50 ....A 186414 Virusshare.00081/Trojan-Dropper.Win32.VB.bcxg-c95f6fedb8b8b54954000c627201edaef8b03e10bd51385f4906890864dbc242 2013-08-16 21:32:46 ....A 238080 Virusshare.00081/Trojan-Dropper.Win32.VB.bdaz-aa40577ed0d4073c248efb44366882b169ac3343c89e631177ee7f7aeef7da7b 2013-08-17 02:13:36 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.VB.bdda-46f38bd94db7b3f20f4c74abda058a5fd74dcd786d2f9c4c9802d5b37476998f 2013-08-16 11:11:08 ....A 114688 Virusshare.00081/Trojan-Dropper.Win32.VB.bdqn-6ca7f405d6d7071716476ef70cc18e9107c29c702a92b19723abb11afb8ab1d2 2013-08-15 05:59:38 ....A 1376145 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-2fe61be392143994bb2421438b5eb4423f2b8a4be2fea4beddbb5a8e833b0583 2013-08-15 06:15:18 ....A 1167190 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-9f85913c1202364407107f69fd22933c3c10cd97cfbea23aecaa46b87f32cef0 2013-08-16 21:54:54 ....A 1594710 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-a9f86b0e51ea345fc06b5e077a0d6ba6b8cdfa3bc8980e5391393cb3e40d92c2 2013-08-16 14:30:48 ....A 424906 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-ab8548839fe6171208b75683d3458e0ec29875550fc4142eb07500cdaf48ced8 2013-08-16 01:51:02 ....A 390808 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-af5d347c20645391fce0def8c28d629f913f0629f0861014e279ed3900225976 2013-08-16 15:57:16 ....A 705469 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-af85eab0b3671de0e93e3736c81cdad5c388332f72cdf86e2d9b29b920b6f8ee 2013-08-16 16:32:24 ....A 458974 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-b1aeb1739208bdc1c09b1e3df7c6ed76e15563a27ff9c9a5859d46452cff7d92 2013-08-16 20:25:48 ....A 1557586 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-b63b728c377483b4e76522dc73075bd79c2644664ec9999e7a9c06e0c24bb871 2013-08-15 21:43:44 ....A 863205 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-b69016238e1aa13044d15452d6d401a3ff0a0f26dedc61581ce28ae696c9e0f0 2013-08-16 13:10:06 ....A 1329586 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-b7a140d683e21b04a8ddc7c2f8236a49936376d7ba2786078d7e9f6fd4308516 2013-08-15 22:03:34 ....A 1048571 Virusshare.00081/Trojan-Dropper.Win32.VB.bdyq-c9c348e7254e038d01731be7ac5ab4a2b6390a595b6b1d601822a648ee4af947 2013-08-16 18:02:06 ....A 71168 Virusshare.00081/Trojan-Dropper.Win32.VB.beae-c1093550513913feb75937135f878748aee5200a9106a80e8ddbb08cbf2efba1 2013-08-15 13:49:04 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.VB.bedm-aad15aa4903519dcb3510485a37995bae2ac3a5baf54c24ae20a1375b91594b1 2013-08-16 17:14:08 ....A 70144 Virusshare.00081/Trojan-Dropper.Win32.VB.begt-c7e9b6b05ec3a72e18d6b102479fb89bb3e782afb7e49b6bd7bebe65fc17441f 2013-08-16 01:32:06 ....A 487593 Virusshare.00081/Trojan-Dropper.Win32.VB.bfsr-b8c735646e3eb8358d694d4789207e5f922a0854fbd815c47c1b502eba8aefde 2013-08-15 22:42:14 ....A 50755 Virusshare.00081/Trojan-Dropper.Win32.VB.bkeo-5d76f982bf2d33f8f5fe3423e5999904c351c6d2606441e21b728b7f205fbc4a 2013-08-16 13:52:38 ....A 72739 Virusshare.00081/Trojan-Dropper.Win32.VB.bkun-6d0d5baf3f7710e8deebf78ea39d34d903f7ec0b2605a8a6bad8b08fae4de857 2013-08-16 00:40:44 ....A 390144 Virusshare.00081/Trojan-Dropper.Win32.VB.bkun-bb710dd12c43c90e963dc1de604aaf563e5ac50d915488c692a4bd6f41814f2c 2013-08-16 04:19:22 ....A 72739 Virusshare.00081/Trojan-Dropper.Win32.VB.bkun-c14d6fab891343c92e826840a257895c69c597fcffff6c234f10e66e0b6a21d6 2013-08-15 21:52:48 ....A 125536 Virusshare.00081/Trojan-Dropper.Win32.VB.blie-7c750e37ebfd6c7ca1484fa05868f1192d4cdea68373daf5a2d9eede545fb954 2013-08-16 20:19:52 ....A 125559 Virusshare.00081/Trojan-Dropper.Win32.VB.blie-9da5784962881e50c37a0ee683980265a5fd0fa76a769186f341fbbaedec8df9 2013-08-15 04:59:38 ....A 125505 Virusshare.00081/Trojan-Dropper.Win32.VB.blie-fd3c53af464b43cb7d0c4f081356e8e8b1281b2e469a8506ef0f3cddae288f7c 2013-08-15 06:05:00 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.blis-ee0a94a6bb8af2f7cf12a0157afc28352db28c22b8beaa2c46cfe1d667670311 2013-08-16 00:52:08 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.blis-f230708cbe9e99865f1f5d0aae7bcb56ec6ba3e1df267b53bafe526bab3ebba5 2013-08-16 01:48:32 ....A 228800 Virusshare.00081/Trojan-Dropper.Win32.VB.bvsh-ce5cb03d4bc9ee486cdef85a44db305b263ed93ac26ad14d4bdd9f082764b5cb 2013-08-15 12:55:20 ....A 211948 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-09c28cc01f19762de7dc23e1a73b5058d8bed85102ac4f307921b0738957ddae 2013-08-16 01:34:58 ....A 211801 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-09d92d619ba8cc0de004bad1778fdb94e708e419dc208dd4861258697363cdea 2013-08-15 18:32:32 ....A 211793 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-09f044ac73b181502c4d640237b4f27674556729a66996cb8028c4672d7c94c8 2013-08-15 05:52:50 ....A 243128 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-10702fb385d32d424bbe778849691e1396ab8b911fc05e8258210bd08fd8d9cc 2013-08-15 13:36:44 ....A 211950 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-11a45491e669b5698a4bd0f4035391cd37805833b256d7ae55ecf8683108b62e 2013-08-16 13:38:18 ....A 211749 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-15989e7a371a1d312ce64942924f4787c5786877b7c2be4877e7bfca66419181 2013-08-15 20:56:14 ....A 211870 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-18c4494e8f801352b446ef5d4ffad512b961301b61d3f12738ff9d2229770000 2013-08-16 18:28:06 ....A 211771 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-190f239512550e57ad7c30317e2e66d77877c886f2c9ce27d4aee3293722e36b 2013-08-15 20:59:06 ....A 211782 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-1c17d9dfb1a8756e91fd4052e8cbaa3296bd25f3ada3c0965c0a59b09d3453f5 2013-08-16 00:36:04 ....A 211939 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-1deed80ec24d91661dc5676e190cbf56b9428f19e0a7b376ab7db4f27d65a5df 2013-08-15 23:51:10 ....A 211892 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-29f8a073c8f04e25d5f38aa4cbdeed9f039b79b638e16ca1d24041c0c54e6a0c 2013-08-16 00:33:56 ....A 211884 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-2a87db146208050075324ef8aaf83c79bf46f5b9ef1797473d54f5e15c2a42e6 2013-08-16 00:44:34 ....A 211978 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-2c4b64ecf8bb19596c8b5b8814fda8497f9e150ad9f162c4640783b2aff4af52 2013-08-15 14:11:08 ....A 211934 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-2cf63fc765be5c79ca19f5a31424f3775748252358ad225bef5af1a58f62c407 2013-08-15 14:41:20 ....A 211791 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-2e9bd7f6c26d2a656ab369d5ffd580a606223e277b6b1a22b7106b75f1d4c477 2013-08-15 06:26:44 ....A 211863 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-33d99fe800de826cbaacd1218887ba87a16f85f56ceb6c7683b9a2a10e0428a9 2013-08-15 18:35:08 ....A 211937 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-350c29c30fd3647c6911875e4d85931d0e4ef13529d8ce52c3829b55fa781d64 2013-08-15 22:23:56 ....A 211774 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-3b1cd4e081d8eafae6a4a92434a7fe7837a5b9ed6c05ffeb3b16ff96ae0ed68a 2013-08-15 22:23:34 ....A 211839 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-3e156568e6db3d3340b98feefbe5234634c8c6b7e705eeb4ceda41c9b1fed79d 2013-08-15 22:19:42 ....A 211842 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-3e792609917cce8b68f68e1cf6c07a5f1814aa23a4a1584657aeaf2e0fbb9197 2013-08-16 00:58:22 ....A 211874 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-4a88494bf09210283425208228aa3d35514e79dbad10a4bea583250fc21b4729 2013-08-15 18:23:08 ....A 211899 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-4bc45857560396b08266f2d883afca3b11d47c2ee59a8661eb419af5d7d441a6 2013-08-15 14:10:58 ....A 211973 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-4e5c073a9946c41a3ee33c001c117f5e55afa35de9ef5a4aa00b36a3db66b7e8 2013-08-16 08:33:48 ....A 211847 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-5a4ff54bcb126f74fe9bf1d35f1151eb4af2fdf4aaad1e27945083ef342b4f42 2013-08-16 01:02:08 ....A 211854 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-5b38ecd580a977805dfdd3899f6df237d21e7d28ca496a3afa7cdc9170a732e4 2013-08-15 05:27:58 ....A 211872 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-71b4e69dcf128e4a5a091699879384afc5b36049afae4c8de573afe42c10fc88 2013-08-15 12:36:32 ....A 211911 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-7357dde5d93e84b8f7e1b0036621a21bc51ae642f08970dee95ab8fe1e41e614 2013-08-15 13:27:14 ....A 211859 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-744038c103eaf62aa15c8f13fbca41b15a3e2b824d6e0ff2324a9be0410bcc21 2013-08-15 05:53:22 ....A 211888 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-74c245378300aea1a71d2a106b14e0e798365b9787fcebd0c3b986ceacc9e4a6 2013-08-16 04:28:14 ....A 211937 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-768ec56fad60ce063b4dc07f106e63c2a8ac0e5792b788f3b724aefab1c8b345 2013-08-17 00:44:34 ....A 211820 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-7d12227b8df701222cfe276b5d25dde5bb17ca24d022fc8fbb14caa6544f16e9 2013-08-15 13:37:00 ....A 211743 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-8d62b814a289b6ace2eb2ff130755e25cb56ad20a458c4b3f5f75401adceaf99 2013-08-15 12:56:30 ....A 211891 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-99affcbad91ce8da29091cb51f2964ecdb90b39816d20cdfbf0e16b676cc09d5 2013-08-16 01:50:58 ....A 211945 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-9a5d5a95ff6c9d213797323276713567bc64cfc85db673b2c24de9f1604be810 2013-08-16 23:34:30 ....A 211942 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-9e5a4a7505f0e5072ccdd96db0c817583eb0e95d4f30400487c7d70a0716ab9d 2013-08-15 18:36:44 ....A 211804 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-ab83aa53576a74fa46f5240b2cc83759508857a273625ed68fe02c693ca5b77c 2013-08-15 13:16:14 ....A 249676 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-b0358ddd67ca91993e8ad61f7304907428905e32a404499428b6263290879e2f 2013-08-16 00:50:50 ....A 211957 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-b3230fb7bf1f21356a3cca338f7d8da9aecf3acaa7b53571b35df2d297af0db2 2013-08-15 05:17:22 ....A 211833 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-b3b53c91f0f4442ec1fd8414f10237a2cde63022601e25cb1fd19c489d4a5a23 2013-08-15 06:09:58 ....A 211779 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-b459d6d3032377979f40ba05bf9b382fcb87617699f71ed6156d5aa2fb86e82b 2013-08-16 01:32:42 ....A 211807 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-b99bb1b5f0d54ddee4eae04e8bf8009447b712509e6e8351db10e3b8dbf680a9 2013-08-16 00:21:52 ....A 211842 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-bb02e6f798ed4b9f1977401fbf40e5919d4657a54ba14e8d26915a649e7affd2 2013-08-15 12:20:18 ....A 211783 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-bdddca7f51be0cf399dbaaa9d1434a345d965616672fe1bf9349dfe846a33f2d 2013-08-15 18:32:46 ....A 211936 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-d73a533cb584372e5661ac9707ce37cc5c29b2cf66c4e9265858a8bb8168deaf 2013-08-15 23:53:56 ....A 211753 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-da5bda61ecd2b363226c396d98778bd3db23bdb95df52a0782040246886bb133 2013-08-15 12:53:58 ....A 211758 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-daa7942f85c3df855ae42edf59d8f8a5485ce6866d69b8b160f539132d6bcb34 2013-08-15 05:03:50 ....A 256943 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-dd0929792d072508798c02e1272dc86e16c75d9c3cae92f5a8b5f477e5f4bab2 2013-08-16 13:20:08 ....A 211842 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-df320e16837854670e638d969575787ada9855c1a002413e29a755d7b5407cdd 2013-08-16 19:05:34 ....A 211806 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-dfb4d759570ec64aa0e57bf6a3d94c5f6444abb1f3cc3cc22a663b6a10f4368d 2013-08-16 04:17:30 ....A 211744 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-e9747c87d38671f489e878c1e28f615c2da6def80245675ae094aa5d2aef917d 2013-08-15 23:58:08 ....A 211891 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-ed1ebd190aaa19a65a8e7c4ddc29dc34e28dcaec77ba7162db8a59eabd1e349d 2013-08-15 05:07:02 ....A 211967 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-f01d3a75a9f27366fca73103fc24dfd3013b90831dac0be0f2901e2fb444e6e3 2013-08-15 05:21:58 ....A 211791 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-f2dad8c5ecb0d866c24704852bc334dbdb32cbee17dd8f89f8a900ee14f722dc 2013-08-15 12:24:42 ....A 211892 Virusshare.00081/Trojan-Dropper.Win32.VB.canh-fe0e51a918c6c93b0d1a2582dbfb39363e63547fa115b7d384d4f8a7a989e70d 2013-08-16 22:35:00 ....A 249037 Virusshare.00081/Trojan-Dropper.Win32.VB.casv-af689a834611c0a712a413139ebbbc4108b0c4395bb125a0423557e481576cdd 2013-08-16 21:22:48 ....A 167936 Virusshare.00081/Trojan-Dropper.Win32.VB.ccro-84d38764ec1b7cd6a4c8dcf2df961bf4122e2484fc4f81b9821b33ea3cb4a70b 2013-08-16 23:21:16 ....A 3598533 Virusshare.00081/Trojan-Dropper.Win32.VB.cday-4eb65ea8a8940ff00e997bd580437c8862cf098d5d61d283a3f83417074d6e1c 2013-08-16 00:51:20 ....A 147456 Virusshare.00081/Trojan-Dropper.Win32.VB.cdkh-c2843aae37cb830a7ec380e1f3ac0008f6ebf338bd6b96f6237ae55f6575e70c 2013-08-16 22:42:22 ....A 51802 Virusshare.00081/Trojan-Dropper.Win32.VB.cfbr-a3aec2fe03c4ef71f1356bdb00be39f53d270fa4136e47f9e0dacf175a3959b2 2013-08-16 18:14:34 ....A 93704 Virusshare.00081/Trojan-Dropper.Win32.VB.cfrj-5a05c809f300c9afdc24af2c05f3ee0a22951f430592ca54803bf1c1a1ef47cb 2013-08-16 18:00:38 ....A 343640 Virusshare.00081/Trojan-Dropper.Win32.VB.cglf-8ceedba99929985afc064893cf8bff7c466cea87c5c2e12bfc565ba73c7cef00 2013-08-16 01:31:14 ....A 276308 Virusshare.00081/Trojan-Dropper.Win32.VB.cglf-bdb17d86fdafa8f29d574cc7343d92d5b4c609a02924c9a3e3538986453e1bff 2013-08-15 06:29:06 ....A 317958 Virusshare.00081/Trojan-Dropper.Win32.VB.chls-cfcae87dbdf170b6776ed4712723a10e67718420fd5303ac4683bdbb324e9966 2013-08-15 14:37:08 ....A 13251 Virusshare.00081/Trojan-Dropper.Win32.VB.chls-cfd1063ad293fb0ebd6c4d3694ed53a206533907d9374fd9c6b781e62ca3f086 2013-08-16 00:55:38 ....A 53248 Virusshare.00081/Trojan-Dropper.Win32.VB.chxj-c78219c7b32574a7f41a5ea01ee3fec94b19c44c962ea27befbd87f4d238003d 2013-08-16 11:42:46 ....A 10248 Virusshare.00081/Trojan-Dropper.Win32.VB.cimz-bac673b7fc9ec56ac80258c37e25e6c4608e2a436f10cb34cd1cce279625adac 2013-08-16 12:11:14 ....A 561835 Virusshare.00081/Trojan-Dropper.Win32.VB.ciqu-3a96393e1a050aa331eb2fc7a29ef71cdd71d204d7d1ca42cc64970092dfbea3 2013-08-15 05:22:04 ....A 200712 Virusshare.00081/Trojan-Dropper.Win32.VB.civy-a1188f558800d3e8e8541adfcd95cd1069fd18524515d36e000afcee571bb690 2013-08-16 19:47:36 ....A 499712 Virusshare.00081/Trojan-Dropper.Win32.VB.civy-a3d6911812acce6e17f9d4ee8872827f1ec54a6d93ef89ba6b42a83705735724 2013-08-15 05:15:24 ....A 200712 Virusshare.00081/Trojan-Dropper.Win32.VB.civy-a68039b740b1627411232f3e8b5ff62e76cf7fca6471c740b83e56381fd0c7e9 2013-08-16 01:24:02 ....A 573440 Virusshare.00081/Trojan-Dropper.Win32.VB.civy-a94e3ff67eb1cfdd67da1d660585ae54d1a62aec11740054241a3604aebaf8d2 2013-08-15 20:49:20 ....A 200712 Virusshare.00081/Trojan-Dropper.Win32.VB.civy-abcd47bf79c275cee1dc73b193b9ebe8fd980dbd78496b4be29ed9f0bfa7d41a 2013-08-16 12:33:54 ....A 200712 Virusshare.00081/Trojan-Dropper.Win32.VB.civy-b7cca9df4fedf5e5f02958bc084c24f8cdcea75e616a6a14af86a7762e16cbd8 2013-08-15 05:10:06 ....A 212992 Virusshare.00081/Trojan-Dropper.Win32.VB.civy-c6c169c43e0f458ce644e90232eb042100930ddac85b3fb3dba0170fa68926e9 2013-08-16 18:12:04 ....A 57344 Virusshare.00081/Trojan-Dropper.Win32.VB.cjqa-4f8ff0d337f13717b43d6fce1943c9b7c56445b61a41dec18565c03ca9739e41 2013-08-15 22:25:10 ....A 34361 Virusshare.00081/Trojan-Dropper.Win32.VB.cjqj-b0ea63907727fe366eba0acf931412644632d15f1cc1c83694e9fbced4eed10a 2013-08-16 19:49:24 ....A 1097685 Virusshare.00081/Trojan-Dropper.Win32.VB.cjqj-bbdf4fd239326330603888ea8d7ffebc61d08b9bf21c3d6a6640d79903c164fa 2013-08-16 00:51:24 ....A 28672 Virusshare.00081/Trojan-Dropper.Win32.VB.cjqj-c1c478b3dd9ddb45639729b7ec4f20a7045c1b6a045fee16f9e2bf76a07874f7 2013-08-15 13:14:26 ....A 368737 Virusshare.00081/Trojan-Dropper.Win32.VB.cjqj-cd280eb43a0e7e2cd159f38f573d737d23879c24a4a22b6a33353d70c58258a8 2013-08-15 06:10:10 ....A 38477 Virusshare.00081/Trojan-Dropper.Win32.VB.cjte-a11d73669684ec9e9bd117cb527aeaf6add46607d0da2255b996c017591f3a3f 2013-08-17 00:49:52 ....A 749568 Virusshare.00081/Trojan-Dropper.Win32.VB.ckge-b1ab633513c3c04ffdc526ec95fe5780c71c5a21bebe3f1becc4acc627126bb7 2013-08-15 05:03:54 ....A 192530 Virusshare.00081/Trojan-Dropper.Win32.VB.ckge-b8c878a7c25118174a24c0047c18c1203c7fd6f93928e51e96d381f6d84e7826 2013-08-16 02:35:04 ....A 29357 Virusshare.00081/Trojan-Dropper.Win32.VB.cljb-59fe296a4ad80096e15e13935835bf37ffa18e6638574536730095902e08d62e 2013-08-17 01:27:04 ....A 379402 Virusshare.00081/Trojan-Dropper.Win32.VB.cmmw-b65bd6b21a6ab7c1b9f48ce2dfec592775e63471ceebb4a72c747d482f18c6ad 2013-08-16 21:25:12 ....A 368106 Virusshare.00081/Trojan-Dropper.Win32.VB.cmqo-8180dfa676285be3e5ddf122b073243ccf4c0235f44101f5e1bed9293afa19e2 2013-08-16 01:36:16 ....A 472827 Virusshare.00081/Trojan-Dropper.Win32.VB.cmxv-a9f4fddee6536a8cbd806d8691fb2005f9ee4985c8457f8c17ab687d8a23f252 2013-08-16 00:46:08 ....A 86636 Virusshare.00081/Trojan-Dropper.Win32.VB.cmya-a5542027f4b347b46f0977f604785aa37238c3a222a1ee53977d8e9dec31583b 2013-08-17 00:24:04 ....A 698476 Virusshare.00081/Trojan-Dropper.Win32.VB.cmya-b7d0ad6cec94d2e0263ed2afc258ec0d1a7de4e5cd02bcc464cf1b87b726690c 2013-08-16 21:03:26 ....A 49538 Virusshare.00081/Trojan-Dropper.Win32.VB.cmzt-3ffa14d7c4726d4c4883902079e6dd5ce7512f7a5651fb2ea01a3bc5cba9530d 2013-08-16 15:37:20 ....A 26629 Virusshare.00081/Trojan-Dropper.Win32.VB.cmzt-8f38e9fa1241eceb8dfea1f441b81181e2ab47011c786d76841713c4d1d2c354 2013-08-16 21:31:40 ....A 199267 Virusshare.00081/Trojan-Dropper.Win32.VB.cnaa-b0b955cc96d7b230407d3bedbe8965a7cf375ec38ed26518e34a846d5140a1be 2013-08-15 23:55:16 ....A 28627 Virusshare.00081/Trojan-Dropper.Win32.VB.cnba-b9e8e42a2329ec4e4036395d637863ca010ebe54689f5b377c909eb1c6637c27 2013-08-16 00:54:10 ....A 226816 Virusshare.00081/Trojan-Dropper.Win32.VB.cnnc-bad6f3faff243b655445bd33f9a19a719d738c3ffb9d1441737f6b16ed90f7c8 2013-08-15 12:35:46 ....A 361519 Virusshare.00081/Trojan-Dropper.Win32.VB.cnys-ce368acf75943993c9db58144035ede625267bb5a3d6e9891751af86c33106df 2013-08-16 01:26:58 ....A 53248 Virusshare.00081/Trojan-Dropper.Win32.VB.cqkv-a5196a8cfb007b74b7a47ec35f788a5ca65c7b08c32b9ca7deef268e5f0bb8f4 2013-08-15 06:05:30 ....A 417833 Virusshare.00081/Trojan-Dropper.Win32.VB.cqrg-a288275a60ff15802a41e9de7a7f38de59954c79e91b00f752a3d85ec5defc32 2013-08-16 21:18:20 ....A 836946 Virusshare.00081/Trojan-Dropper.Win32.VB.cqrg-b0e2d06a9b666c01341382dab6ed7f4e6ad822f2734fe49b711389c7ef148835 2013-08-15 13:12:28 ....A 716328 Virusshare.00081/Trojan-Dropper.Win32.VB.cqrg-b60c9bee25f6d79c9a841e8c49da8d0ff11e7e8bd336080f14fb5b51d5c8e2b1 2013-08-16 02:26:38 ....A 555049 Virusshare.00081/Trojan-Dropper.Win32.VB.cqrg-b6139330580681a7ca60ddb526b52560a50ea617ba6bf7be3c105d2a36eeeac1 2013-08-16 20:08:14 ....A 836749 Virusshare.00081/Trojan-Dropper.Win32.VB.cqrg-c36ff892fd05618187f4805b8ee2770db35c58f55fd1c1c7338b411e56d3c663 2013-08-16 14:45:38 ....A 692563 Virusshare.00081/Trojan-Dropper.Win32.VB.cqrj-bdeeba29bde4c3bc21484cfd083940e078dd694b417d9262393765d9f20b0f34 2013-08-16 18:09:24 ....A 372736 Virusshare.00081/Trojan-Dropper.Win32.VB.cqtk-c1c85ed252e22deaa4b7a4e84889fa75cd44f97b2d435b448b219ce8fc828d5b 2013-08-17 00:47:12 ....A 68626 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwt-b67688ac18457c7076444109b4430ec463dcb7c4a9804c9e9bc78abf3b1956b6 2013-08-15 13:23:14 ....A 65554 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwt-b7ffb5caff72c007d844c9217f21277ec6f4132858237530e71ecd5d5c1b42a7 2013-08-16 20:10:12 ....A 20480 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwv-b6753286efcb6be8b2bdd2481094ac19a7b7973b58d2f42757474fba1ffd72a1 2013-08-16 10:49:28 ....A 820796 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwz-25658d14c128dbea465f664a074b9b6a9ebf04e456da0feb4e1122e6172f83b7 2013-08-16 12:37:56 ....A 46032 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwz-2cc30434ab834d267d96f32bb7a9ee09e93704b2ccbc45fdebe6c0b3a2d185bd 2013-08-16 20:07:30 ....A 297020 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwz-528dd527554e8a6b74be27d246518c0a34ebcf04028fd6ec335a41cd7b3a3de4 2013-08-16 04:14:00 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwz-aa6850783974e98ccdfa258163330c5a1f90c9b76a475802ae181c809c089e04 2013-08-15 23:17:04 ....A 327740 Virusshare.00081/Trojan-Dropper.Win32.VB.cqwz-ab681a750c0260b5351a17133585297416ad65893b409e445b8c267bdfdc81a9 2013-08-15 23:20:06 ....A 69632 Virusshare.00081/Trojan-Dropper.Win32.VB.cqxb-bc38842423f38344015eb9be40a5225212060bb15b6f288bc1011142854a5527 2013-08-15 06:25:22 ....A 61200 Virusshare.00081/Trojan-Dropper.Win32.VB.cqxn-daa91224bcc17429eef3c977094411c3782cc9a559ef77c78c195cb3b93746e3 2013-08-16 20:05:14 ....A 330970 Virusshare.00081/Trojan-Dropper.Win32.VB.cqyp-b74daa4b41af1da0cde557b3def91a6e5ec5f38a42acfd1d5301c70e6bb56925 2013-08-15 23:17:52 ....A 53256 Virusshare.00081/Trojan-Dropper.Win32.VB.criu-a560ca963ccf0ef3862bad2b07fe2fd7094c2f86f5e25e5366cb7823ce5db71e 2013-08-16 10:14:30 ....A 250440 Virusshare.00081/Trojan-Dropper.Win32.VB.crnr-b0ab9a101d538a33e8ad3769d5071fd5413b0e02775460e40cd2781a407e43a7 2013-08-16 09:49:24 ....A 250941 Virusshare.00081/Trojan-Dropper.Win32.VB.crnr-cdf874885de4c3cf623b84c51c633d6f79cb4100e684ef4000c9d118d19263e3 2013-08-15 05:44:38 ....A 1061018 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-4caee36460c9ef522a811f620736f064329f4cbf7515b7d93d4940b05b4e0a9a 2013-08-16 00:44:40 ....A 3273370 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-a3c725accadd8c2f99abae1b6908de89fc8c81cdb91d95456a53ca8ccfef62ae 2013-08-16 04:11:14 ....A 1061018 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-a402647124ab41d4ef8b49fb5f8db8a76dc36357d226d254f96595a3ef22abdb 2013-08-16 19:00:36 ....A 3273954 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-a4a997e7b7aa485944dbdd32c6ad561e996f9df67d9f7dfc133f8a9ca87e9656 2013-08-15 13:45:38 ....A 3273370 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-aa50532e87b38edab5d6d52a21a31ba437af82e259fdb1a7e77211dc78506688 2013-08-15 23:14:40 ....A 1061018 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-b7c9a8ce5105da4c794f187cc849e3691b347b2e1a26072c20cd5a757d8be5f5 2013-08-16 17:56:58 ....A 3273370 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-bb882dced624a0915988bd5f22d2a795d552292398d1cee87f225b4f00a14e81 2013-08-16 18:57:30 ....A 3273370 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-c296086ac55f5308e41f5160ce9423377cb285a7124b144b11ed18af9d586e03 2013-08-16 12:21:50 ....A 3273370 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-c3c0e9863850d90574362e00548e6f3be2ed56f0d33309f987a3d97b3dbe078d 2013-08-15 12:29:04 ....A 1061018 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-c9b4c56dd1664c1827129e315600fb562934f767e08c6de75b60f209173a7b0e 2013-08-15 06:06:24 ....A 3273370 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-ca6bacb12d6144f47d8befd308da99934d3923564e338f7dbe3eac585d73a6a0 2013-08-16 01:40:02 ....A 3273370 Virusshare.00081/Trojan-Dropper.Win32.VB.crny-ce10e62bd04a4900a986e624eb422d1035b99b45ff01ef67dec312cf27f9791f 2013-08-15 05:57:32 ....A 20480 Virusshare.00081/Trojan-Dropper.Win32.VB.crpx-adbac941218bb80501ac21481920761a6ec5acd3b03bdc29ef6d60a7e88d43fd 2013-08-16 20:06:02 ....A 20480 Virusshare.00081/Trojan-Dropper.Win32.VB.crpx-c3c53d27b3df8bdc2dc99b812a1bf17cf9f7e79cdd4acc85d1c936fe54e2493f 2013-08-16 01:46:54 ....A 43620 Virusshare.00081/Trojan-Dropper.Win32.VB.crqa-baf4806e0c1e970e49397bafdf8a8dc5f17537100cef261ed302dc17cd38dd43 2013-08-16 02:07:00 ....A 65907 Virusshare.00081/Trojan-Dropper.Win32.VB.csnb-cff4a3bad24c6059c6c130c4fb4abdeb35afb84c966b7f8b7cb08db6712bfdec 2013-08-15 23:38:00 ....A 87933 Virusshare.00081/Trojan-Dropper.Win32.VB.cswo-bdccd058f9143ba507ae6b8711c3b86037d07c51894114e5723b77213f234e3c 2013-08-16 01:52:26 ....A 516649 Virusshare.00081/Trojan-Dropper.Win32.VB.ctrv-cedee6b0f2e0de2d2c4d1645af1798fe6fdb351ce497fb54a381773d99248824 2013-08-16 19:57:08 ....A 59462 Virusshare.00081/Trojan-Dropper.Win32.VB.cvsx-b7ab90f4a9f3070eaef505e786deb3f693da2b5d06624c65ab93de5a659c7098 2013-08-16 05:50:44 ....A 65556 Virusshare.00081/Trojan-Dropper.Win32.VB.cvsx-c81f7fd8cfcae7c9e3807a72c4e4ce60f0b8b506d35d7cd234f764e8749becf6 2013-08-16 22:20:30 ....A 92160 Virusshare.00081/Trojan-Dropper.Win32.VB.cvzt-a5eb858e4430bc7d56cce2a4d285658410b853acfac827919efdcebdacf3d7df 2013-08-16 02:31:48 ....A 75264 Virusshare.00081/Trojan-Dropper.Win32.VB.cwbm-976c01db5b620accd1c58e7395cd871b005ec94280900e24a180c8213a89349f 2013-08-16 01:18:54 ....A 73736 Virusshare.00081/Trojan-Dropper.Win32.VB.cwck-a524669cbdda0ea29adb1d1eba3f26f2dd2de4cf7d7969b57c200690c9a6f45b 2013-08-16 00:03:40 ....A 73728 Virusshare.00081/Trojan-Dropper.Win32.VB.cwck-bc67161ebabe1752bd47a0fc0357809fe5d893047c28d562f842209daa72950c 2013-08-15 23:21:48 ....A 32776 Virusshare.00081/Trojan-Dropper.Win32.VB.cwgo-a34825c069019325f4858d881b1e547122ca12ab86fe65d0c1ee049d19b9b610 2013-08-16 16:50:40 ....A 32776 Virusshare.00081/Trojan-Dropper.Win32.VB.cwgo-a3b58727cd6bd52ac950eb044e6a1d5d5f3df7bf76c1f6c859f0d1174d29a825 2013-08-16 00:51:30 ....A 198752 Virusshare.00081/Trojan-Dropper.Win32.VB.cwgo-c341e5b9d33c16a1704f383e36d585bba27dfea218ffc9c117b8809654a8aea5 2013-08-15 13:44:36 ....A 70656 Virusshare.00081/Trojan-Dropper.Win32.VB.cwju-af0965cc3574161cb2ac0535d0337174175df82d2d3fa3b0bba8fbcdc90dfdc9 2013-08-16 15:44:04 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.VB.cwlx-cd8ab6d2ae16fbaf809af96042e0db9ef65571315ae8f237747870d25d9945ea 2013-08-16 10:42:44 ....A 52539 Virusshare.00081/Trojan-Dropper.Win32.VB.cwpb-44b9c148153b9698760efcbe0f0cfa9d3046984bc9b51f05ac11f429dd55377e 2013-08-15 05:20:50 ....A 52465 Virusshare.00081/Trojan-Dropper.Win32.VB.cwpt-c6242277d3b2774dc2d0134367dba88ab1d43484ed020e66691ca1cd2435e3fa 2013-08-15 23:16:44 ....A 118784 Virusshare.00081/Trojan-Dropper.Win32.VB.cwrt-a46b029911b64050328bda2bbbffd21c03c360e1da44c5109ad0ed581b3962a2 2013-08-16 12:27:12 ....A 91650 Virusshare.00081/Trojan-Dropper.Win32.VB.cwzq-c21de7a4a8afd3fcd4a964653aad1f25ec57bd704792b0c8ca828bd78684fa97 2013-08-16 12:21:42 ....A 91650 Virusshare.00081/Trojan-Dropper.Win32.VB.cwzq-cfaeba1b18d7d07b8f7315ee892832db81728c3e9a160cb60e4e3e8f96906daa 2013-08-16 01:55:14 ....A 218237 Virusshare.00081/Trojan-Dropper.Win32.VB.cxaw-a4e73822142a59a3b14c0ba0092ccc2a73cdb4292b130e304fc54b18fb70cd1b 2013-08-16 18:16:54 ....A 181248 Virusshare.00081/Trojan-Dropper.Win32.VB.cxbg-30035230732d1426979b9d4cb33623e64fadd798c0d6f4964f40823d25876ff8 2013-08-15 06:07:24 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.VB.cxbv-b81850df63f24b1f7a6be8bc8f816315e0df694720dbe99f3d6c71cfaf2cee0f 2013-08-16 13:06:34 ....A 87412 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-51a24898c1a92bbe7c3c4100fdb6cb943d2db4b1d8db792ca1c727109165c250 2013-08-16 20:55:28 ....A 711860 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-6041dceae4c3280902f49faf7cbc48ee0aafb3b448201ab5073a2b1ec21153c7 2013-08-16 01:45:06 ....A 75460 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-a492c842815166f2210a193ed5ee070a5815a2bde093759438b936ef11e5dd5a 2013-08-16 02:34:24 ....A 3172864 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-b163a04c78af6954ae93bdbe7ee7063322b06283075a8d3a05b138e11339784c 2013-08-16 11:31:12 ....A 511080 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-b745583483fb848b9bcba9796b71a8c4985c805f8ea5bcca83b7d8a041c4e84a 2013-08-16 01:45:06 ....A 3172864 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-c84b86c6d6f43b69a0afed02560f30e093ee79956b60cb3e3a268251072e669a 2013-08-16 01:45:38 ....A 5191364 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-c9500158bb49cc3100b70548de7c420470236470255033a971480a22c956aa94 2013-08-16 16:26:26 ....A 7278076 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcb-c98a4a9aafac5082f3778837322185e0769c165eb898c7cacbd4401f8b8b899a 2013-08-16 23:03:28 ....A 83056 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcs-b5e056f4d943bc61dfdee5b80bc3bf575449954a821f7a5b4f73d0d36ba57eb8 2013-08-16 08:14:04 ....A 303104 Virusshare.00081/Trojan-Dropper.Win32.VB.cxcs-bd3ea515be8b8236824b1e007f3f10908d9806bf745bf1011539bb698d6584c5 2013-08-15 23:16:18 ....A 434176 Virusshare.00081/Trojan-Dropper.Win32.VB.cxyy-c247dcbb8577ba4432d48084e7420abdf119e14e7726a5b3dd6798d7d2ff9ba3 2013-08-15 06:11:48 ....A 105472 Virusshare.00081/Trojan-Dropper.Win32.VB.cypp-0f401168baca715eff696b2ef434f952c4716e397f25b5ce99ea9dd1ca132fd7 2013-08-16 13:47:28 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.VB.cytj-a35e91a02718ba46f5b225db036ca05ee93f9731d575f712a62d0f941df4b7e6 2013-08-15 13:19:14 ....A 191837 Virusshare.00081/Trojan-Dropper.Win32.VB.cytj-c8653b2b94739841e4d42f1359d1dab09446604458021cb07a627cb2bcf637c6 2013-08-17 00:42:48 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.VB.cytj-c874a7a25dc78105b12968ba32b5dd96ff18f120e6a8bd8643fcda2c2895a931 2013-08-17 01:48:02 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-25fa3ae0535c7bd6ad5de652a2ddfeb5fb5cf1fd37976cc218d60e9353fd502f 2013-08-16 22:35:56 ....A 147556 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-3f79c4c3079bcdbf759b4e90047524a0e751b4eeee0cd59531ac8b416d3ef2ab 2013-08-15 05:34:30 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-5f1b79652d5e1bbd5d97c47941b7c33b64c8b213d2fdaaf6be9e0166e06a0bc0 2013-08-17 00:51:36 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-6d00ce861dedd3dbd45cc72a74067abea7eaa9788ddb9e32e6fa7063f97bae89 2013-08-16 16:31:46 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-706835af7a0475914c5a479ae5ba3322f0d880131c2f7a2206aa21717904ac46 2013-08-16 20:08:14 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-9610f41b501af57b2b06b8fc8668424dc410ea8acf868d7ef5336e450cf56f94 2013-08-17 01:24:46 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-a37c6821025148182d709d1c8423c929257aa41b2d69ad6321d99eaf9a1ed47e 2013-08-16 20:26:42 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-a3d8a922285a83cc86129c4f2282bda91c262936208f2e4b26c6d28d8623e8a0 2013-08-17 01:57:26 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-a40601756300a8bc39ac12a3947d4fb7408b702f7273f4b157928f7c91bd50dd 2013-08-16 19:41:36 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-a5f0880000270287111292d07c6092e66008d800cc6f0733574e96365a9f3219 2013-08-16 00:28:26 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-a9503baf53ec2841f97d172ca2b99575387122a9f5e41a285b566d65560d694c 2013-08-15 22:41:40 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-a986f7f69cb298ddc00f74c9eb7b2b15d44f50b039ddfdb4e1577b4a706c6c56 2013-08-16 16:13:58 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-a99b9ba02bc3d84fbc02ba7d2f5699b67612b0d34f9322610f154013d27aef92 2013-08-16 18:20:10 ....A 147556 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-aa95978a847001d650208611b533f93501b77aed088bd8fe672e767002e288a9 2013-08-16 14:29:28 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-abf002afe59a4202c70ac32f2fd3f05a10670098dd97fe2d7c0858ed52d103ee 2013-08-16 22:59:30 ....A 77104 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-c1ed750f717261f368cc0aceecf18c6a380118023e7c15f2a29caca682bd77d4 2013-08-15 14:14:40 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-c29ca2b4a7318122b6c62003c68087dc0fa7328b706c1ca50e20fc1418883d0a 2013-08-17 00:13:38 ....A 147556 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-c2cb1a90965e5627c478e9579cec904385fc1e776821bb5ec1af47e422e0f64f 2013-08-15 21:28:56 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-c3a33308e7f6dea8b1702619fb8f25dbb9033fd3380bef2900bb6eab5b3cd974 2013-08-15 13:33:34 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-c3d1f731f492399763fc123d5e19bea83be344918b6909933a4e71c7ac80fb5c 2013-08-15 23:26:54 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-c82c4433f807742ac8b19abadf9d13c84888f51bd3f065ad05b1fc37766b4534 2013-08-16 09:10:52 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-c9e1b9ef23d85e70afbe44e11251f6a433413a4fa1e37c5401eea8699322625f 2013-08-16 01:34:06 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-ce37c88df7cf8fc554c851f443bebf40cc230752e6113dfb63cd1bc2b8fb8f3e 2013-08-15 22:23:06 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-ce93717ee5f8f2b21fa4939cd1a27d768c08935a43b6792d36e00137a97ced6e 2013-08-16 01:44:08 ....A 110637 Virusshare.00081/Trojan-Dropper.Win32.VB.czau-ceb90e4b8e247734e75d07047cb68ba4d07dc8d5f302a2df106f7838e49bb03e 2013-08-16 02:01:20 ....A 192512 Virusshare.00081/Trojan-Dropper.Win32.VB.czdk-ce7dcdce768c8b9622df537042c8e9ad8c9cd0b20998a478df990af94d268abf 2013-08-16 18:30:36 ....A 40474 Virusshare.00081/Trojan-Dropper.Win32.VB.czgu-c88cc2a184feec4eb92e0a5c7312af879bb5216f3ee828a16c9b8018c7505b16 2013-08-16 13:30:34 ....A 323711 Virusshare.00081/Trojan-Dropper.Win32.VB.czkv-cdd372bc5e536fc0a43f6086193885f2f4466b9e18776f9a016ee8225195122a 2013-08-15 18:25:14 ....A 126976 Virusshare.00081/Trojan-Dropper.Win32.VB.czmu-afa93f9c46757a11fb02a3b77383896b9fb30a3bb8d2003519d2eb37154e6644 2013-08-16 14:54:14 ....A 46592 Virusshare.00081/Trojan-Dropper.Win32.VB.czqs-b5c2974dadd4b5428a5d54f84f66db505fe6c2fb1224ff8ba0ddb4e392f75833 2013-08-16 11:37:04 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.VB.czrk-a4586ce960b1a34270a9e797fa81974687971a9e32ad0aff698ae5d597cfc2bd 2013-08-16 02:30:52 ....A 40960 Virusshare.00081/Trojan-Dropper.Win32.VB.czrm-bd271a958359f91d5c6f5ce16c73b532182efa3af4d0c1ac5ffc448f09cd3ba8 2013-08-17 01:39:34 ....A 184320 Virusshare.00081/Trojan-Dropper.Win32.VB.cztx-218854bed871243140e3171fcfe7a22c6d2e4cb639d79f48953bf79d6a20f9f6 2013-08-16 23:49:20 ....A 324623 Virusshare.00081/Trojan-Dropper.Win32.VB.czxe-2ee977138b12a32110244ef0873724e776ab30709d9a9abe135a076c878574fe 2013-08-15 12:32:18 ....A 260747 Virusshare.00081/Trojan-Dropper.Win32.VB.czyv-c9ed6cac0272dd8cbc18619747e1cad80015236ff630214164a14cb27a37aff2 2013-08-15 21:32:20 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.VB.daiy-c1187fc2158c905351522840d18ef468c7f080bef0783cd7a15fdea43fa2ad7a 2013-08-15 20:56:12 ....A 299429 Virusshare.00081/Trojan-Dropper.Win32.VB.dbcx-ce08ec502626f6f34813aae04299149716945227a9ee99e9e4dbee7ca246dbd6 2013-08-16 19:54:52 ....A 23552 Virusshare.00081/Trojan-Dropper.Win32.VB.dbdp-a92dea12f21b0a2955e38d3933b6e0e94bdc6515629aae0f39f531309229665f 2013-08-15 22:03:38 ....A 40960 Virusshare.00081/Trojan-Dropper.Win32.VB.dbjt-af5da4853fc64deda48f16e5751788a582da64ccff14ac89ac322052dde0b685 2013-08-15 21:49:12 ....A 249864 Virusshare.00081/Trojan-Dropper.Win32.VB.dblt-bd4f5df013476727b46412732b3ff32b64aa33e2717d906335dd4751d3b3eac3 2013-08-16 23:12:52 ....A 35840 Virusshare.00081/Trojan-Dropper.Win32.VB.dbyi-b75cf4241b45d7d63574fc03f272a0930f7e4828c331d8630ad3865f8fb30391 2013-08-17 00:41:12 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.dcgz-4f83d62f820825a0820c1f3dbc88aea3f8f8a657d3a9ad210a8ced0d11df201b 2013-08-15 14:14:42 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.dcgz-bc71b389bf2d5a85a34f6b821c211f0d39849b61d395428546dd7f45e06ee433 2013-08-15 18:30:44 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.dcgz-c7aa215cbe92a5c963565965e015ee750b53f53ffbf4983d0f38cfd1cf8ee3e5 2013-08-16 13:17:08 ....A 144091 Virusshare.00081/Trojan-Dropper.Win32.VB.ddcg-aa8b8283f254c9cb52be9f0fa45a25dfdf2229c999acc541b2260b5cf5096220 2013-08-16 13:02:54 ....A 120832 Virusshare.00081/Trojan-Dropper.Win32.VB.dduh-ab4aadf9faba6e38c981060b9b303ea93958c616e24239c6a14ae18fff3035b5 2013-08-16 00:54:10 ....A 509768 Virusshare.00081/Trojan-Dropper.Win32.VB.ddzo-5e8d3f75fd14f0fdd9cda9601062e506222f207217f9bdc458357f0b1899ee4e 2013-08-16 08:36:46 ....A 66678 Virusshare.00081/Trojan-Dropper.Win32.VB.deax-6e7aaf1a53c7f57b3509220bc98b89fcccab9c0ff2f47502efe2e0f89dea2eea 2013-08-15 23:41:14 ....A 356470 Virusshare.00081/Trojan-Dropper.Win32.VB.deax-a9a9bcaea3899792b876fae157e27a57bed9c8a7033f65f6450bad400049b501 2013-08-16 13:43:02 ....A 142336 Virusshare.00081/Trojan-Dropper.Win32.VB.devp-abf2e88cd9398ffa98eab4adbc90b2c2f705eb026ad42629438122848bae0f2c 2013-08-16 20:07:26 ....A 407933 Virusshare.00081/Trojan-Dropper.Win32.VB.dfux-e2643d32998e56c5d24b95d4997f97197236448b2b68404f387dd33c3f2bd848 2013-08-16 22:07:48 ....A 87417 Virusshare.00081/Trojan-Dropper.Win32.VB.dfxj-b76810b365a0e6d5576da6e2ed9f9e0fe0f40fb091313a14050391a530ccde64 2013-08-16 02:03:52 ....A 44032 Virusshare.00081/Trojan-Dropper.Win32.VB.djdi-a578023d7425b8ce9f8e3cde4426814002503c01aec5a0f7e8f31c3d5041d6e4 2013-08-16 15:49:00 ....A 84371 Virusshare.00081/Trojan-Dropper.Win32.VB.djdi-cf4675137e9ffe47073364e0a67fe5d750177b43078f304eb40d8abb4f268921 2013-08-17 00:34:12 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.VB.djma-7a464627469fb87fb9b145be8c9f99a48e52fbbf6719f0a61d298519108de646 2013-08-15 22:03:58 ....A 16384 Virusshare.00081/Trojan-Dropper.Win32.VB.djng-a3aa0174c21c88bb85e0c117cdfd2982da97b0c041bf7d7f5732f9046ac0b6a3 2013-08-16 22:50:56 ....A 636416 Virusshare.00081/Trojan-Dropper.Win32.VB.dlgi-c9315e9a28ac93d7dd6850ba965cf20a349f144ee2ffbafc2f313b34aa285f37 2013-08-16 17:11:14 ....A 184320 Virusshare.00081/Trojan-Dropper.Win32.VB.dlja-b712a79c3384df326d0800ef143d75c3cfaa02c5942429db88f4092e32317c84 2013-08-15 14:14:24 ....A 352256 Virusshare.00081/Trojan-Dropper.Win32.VB.dlja-c2a62e151017ec99eb14629d613d567945466e41f77ddde18fbb4b01e6de452a 2013-08-15 23:40:36 ....A 1143877 Virusshare.00081/Trojan-Dropper.Win32.VB.dlnz-c9234b1bdd4f217cf1a0655e0e79e552229f43e207a1f728ff7c1c93c03b237b 2013-08-15 05:00:32 ....A 483328 Virusshare.00081/Trojan-Dropper.Win32.VB.dlvp-a67776e40b3f188264d2855e3fa9d88f802b1f1c33c0a9b09648953eb01f3628 2013-08-15 04:58:46 ....A 2454528 Virusshare.00081/Trojan-Dropper.Win32.VB.dlzu-bf430412842293bfd2746b6bafd049372bcb610a752b9eefd7ed9f30ff340fc0 2013-08-16 09:34:40 ....A 32768 Virusshare.00081/Trojan-Dropper.Win32.VB.dnaf-b1157ee8cb4057a1cf03e871a5bde6abb71b37131fa29d5e96a1ab08d7d9190d 2013-08-16 16:03:24 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.VB.dnaz-c7ab818ef157380c6a70769b5c0f5be27efa30d92038a0a6f4e8624deb2d39be 2013-08-15 21:56:26 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.VB.dnkj-c76f37819dca544387b2ae909160df5ca2ede41f3fab1a9e106305fabd1b200d 2013-08-16 08:26:40 ....A 235390 Virusshare.00081/Trojan-Dropper.Win32.VB.dnkm-c31e7b29848ffb0e6d84578695869b62e1f33b353f2e11518c03e411a723dae3 2013-08-16 16:05:00 ....A 19976 Virusshare.00081/Trojan-Dropper.Win32.VB.dnmu-a482bf32b19c2211a5b7216e0868a9b1afe395171ea3cb09ee6e3512abbc496a 2013-08-16 21:28:52 ....A 266439 Virusshare.00081/Trojan-Dropper.Win32.VB.dnny-1c3a0a8f42e91f0beb8635943ed189016c5d05b766b9d7946f99ca06ad796f59 2013-08-15 20:57:22 ....A 153241 Virusshare.00081/Trojan-Dropper.Win32.VB.dnny-b1048b715ced276b99e7d613ee4501dd0d2952f09324cc659025d1c1907bac13 2013-08-15 12:30:04 ....A 250916 Virusshare.00081/Trojan-Dropper.Win32.VB.dnny-c8eb5014ec7c7a088a4ecdf279a66e79b3de8ceae9758a0ab9271962ef928a46 2013-08-15 23:41:32 ....A 151892 Virusshare.00081/Trojan-Dropper.Win32.VB.dnrn-abd8d87159f9298e45a42c0b5e8b73953570e2162fb8a4170c54e8863efacf6e 2013-08-16 00:16:40 ....A 131112 Virusshare.00081/Trojan-Dropper.Win32.VB.dnrn-b79cf1605f614e35dcfee831aff0ecba5e6b8ea5e764a5a7fb7e3a47db9d4af9 2013-08-15 13:45:14 ....A 74621 Virusshare.00081/Trojan-Dropper.Win32.VB.dnsd-b070d7d60b6794f833c6896089d6f316be8db2c8915e36b842f89c14635a2f53 2013-08-16 10:48:26 ....A 14336 Virusshare.00081/Trojan-Dropper.Win32.VB.dnsi-33e4677951899bf7766d233cc3b4f5beaf26a7131502a523dc014cea0162d939 2013-08-16 00:02:28 ....A 76008 Virusshare.00081/Trojan-Dropper.Win32.VB.doff-c1248fe37d9e32710d0f26599c35aeddcdfb5c7d4b197a22a4a5e27f0ced64ac 2013-08-16 18:40:58 ....A 593920 Virusshare.00081/Trojan-Dropper.Win32.VB.dotu-a548439dcdc99413c5f4cad99420019b35ca3fafae0d58ac149cb6adcd7ee79b 2013-08-15 06:23:24 ....A 84992 Virusshare.00081/Trojan-Dropper.Win32.VB.douo-cda9b8d80d3a7f873104c5bcc09352a09681e36fed89157a92f90a923e30a2ce 2013-08-15 20:58:08 ....A 57232 Virusshare.00081/Trojan-Dropper.Win32.VB.drqf-1d513ad2935bdd0ce6925486e390d450b5cbcd2dc026bca6a6a5f2b6e31e390f 2013-08-15 14:12:30 ....A 73584 Virusshare.00081/Trojan-Dropper.Win32.VB.drqf-cae426daf82fb99d88c22706f73dbfd52976408724157de02b58ee728635219e 2013-08-16 15:13:58 ....A 69700 Virusshare.00081/Trojan-Dropper.Win32.VB.drqn-af51dd1c5139561ade0bd17db8ecb4dc4d785bfd11c15dab24413fa2276fd43d 2013-08-16 21:58:46 ....A 69700 Virusshare.00081/Trojan-Dropper.Win32.VB.drqn-b5ff409579957002e784199732a301da1c1630565f147ac6afea6f13f715ad64 2013-08-16 17:15:00 ....A 690688 Virusshare.00081/Trojan-Dropper.Win32.VB.dsbj-bd52da9c931ae8ed4c14aee30ba1578fa7c9c988cbd91dba3a6464ed29a97d11 2013-08-16 01:03:02 ....A 1404928 Virusshare.00081/Trojan-Dropper.Win32.VB.dtxz-b5a9505e2ab763ff9606a6924e63dc64897fbdf0b49dd1157345e38ae7771561 2013-08-16 19:42:06 ....A 90176 Virusshare.00081/Trojan-Dropper.Win32.VB.dugi-b010e75f13109475df88349250a028107b16f3e5fef9d01b312e03950b3021a4 2013-08-16 09:27:44 ....A 56502 Virusshare.00081/Trojan-Dropper.Win32.VB.durk-b04d68b9f00851ece60182ff747a17c8dae3ceaedbedbeec7cb9431b1748c168 2013-08-15 23:25:10 ....A 38657 Virusshare.00081/Trojan-Dropper.Win32.VB.ea-bca01d45eef334dd01d86c77aa0fd60ae0dea2108e29fcc7f2d74cd8baf85a7f 2013-08-16 11:07:56 ....A 126976 Virusshare.00081/Trojan-Dropper.Win32.VB.gtf-a4e6a55df1463fe1c7b1168484d4fe0a426bb1fc94c4842b23a64c1ef457d71c 2013-08-16 22:59:52 ....A 1327104 Virusshare.00081/Trojan-Dropper.Win32.VB.hq-bc294236ca257993106ad7ebe57dab942151029757a2b9d0606d489514392830 2013-08-16 17:04:24 ....A 210601 Virusshare.00081/Trojan-Dropper.Win32.VB.hx-a439429d7a1ce4dee5e79a4be3f840d1bf7c45b521620bbbea94cc56ad64b504 2013-08-15 20:56:10 ....A 944929 Virusshare.00081/Trojan-Dropper.Win32.VB.iyk-b7e23984c8a51ed340dd347408b5a868e2b391fdc46170830eacb07c50bfef99 2013-08-15 14:15:40 ....A 34304 Virusshare.00081/Trojan-Dropper.Win32.VB.kf-a5d12898698a0e7501cea28de143db9cfd7145f9aca97d624b128018838b1142 2013-08-17 00:36:02 ....A 3904 Virusshare.00081/Trojan-Dropper.Win32.VB.li-c91fabee686182912b33c646c3add92edf965b19e655a58275112da379e0fb81 2013-08-15 21:42:44 ....A 86016 Virusshare.00081/Trojan-Dropper.Win32.VB.lv-aa2e0f1c7f20dcac897176d9512db85b9e50b6679342f24c6583f073459fbf77 2013-08-16 13:25:48 ....A 1709621 Virusshare.00081/Trojan-Dropper.Win32.VB.mg-aad459d1c0a1fcfa67ba8ccd75f19ca5a76fa41375fa66e27d2fa8f21d75baf9 2013-08-16 11:30:48 ....A 1058705 Virusshare.00081/Trojan-Dropper.Win32.VB.mg-cd81646d7725ed3e3a3a534d04725553ee00a87dd270fd1223a646fceed38c70 2013-08-16 01:55:26 ....A 1217513 Virusshare.00081/Trojan-Dropper.Win32.VB.mh-abd74230c2ad7c5bfec82ef1fd4d8045d1d2ae327791bd15539b9c1781ad1a43 2013-08-16 22:52:20 ....A 24064 Virusshare.00081/Trojan-Dropper.Win32.VB.mrb-5394254fa86fc84ea84cee8a9afdb0d66d004dd4c842d956b6a75c4fa7f396e2 2013-08-16 04:20:58 ....A 320683 Virusshare.00081/Trojan-Dropper.Win32.VB.mrb-b646069b5a225270a23b04de0b0a4919dbf90233b7a4e81754d3998cd6162409 2013-08-16 04:56:26 ....A 134276 Virusshare.00081/Trojan-Dropper.Win32.VB.mrb-b66e92e705d1bde67540898d8b6bba918852608a50bae58aa01d3fbee3ee1ddf 2013-08-16 15:45:56 ....A 167936 Virusshare.00081/Trojan-Dropper.Win32.VB.mrb-b6cdefac45593ac1038f0106ff714a7945c688c3cfa4e1d02819eb5b260a7932 2013-08-16 01:35:58 ....A 163840 Virusshare.00081/Trojan-Dropper.Win32.VB.mrb-c3d1159546dfa1ef136ffefba5a51a7b0b9ac3153204dc769353792b81272dd1 2013-08-16 15:04:32 ....A 618496 Virusshare.00081/Trojan-Dropper.Win32.VB.mry-21c821e5fa3f934dbd6c68ec37cf6dbfc53a2c4e97662e50b5f0c63e048bbc9f 2013-08-16 21:08:30 ....A 70210 Virusshare.00081/Trojan-Dropper.Win32.VB.msd-9237bd0bb69deaa2604283e7e409a43584ffb23fc8c5247022833a25b3b47443 2013-08-15 18:41:06 ....A 104599 Virusshare.00081/Trojan-Dropper.Win32.VB.mv-b7b4f90b453d1e05ec41597bfad8ceff4f740f08a96510b2af2062b392b5664f 2013-08-15 12:32:30 ....A 98304 Virusshare.00081/Trojan-Dropper.Win32.VB.myd-aa4ca0855f98926c0135d5e77388f5df0002a1ac4d511ccb1394476e18d02ad6 2013-08-15 23:18:18 ....A 52040 Virusshare.00081/Trojan-Dropper.Win32.VB.myq-a8ed6b3617a5e7929781cfb176bda8c6d6cd9eb940aa717e3e8ee1b4e99e6097 2013-08-16 01:44:22 ....A 81920 Virusshare.00081/Trojan-Dropper.Win32.VB.mzb-a8fc205dd78362a8600e32082f46a201bfb7ba8d0e4f68220629635f1f6a8f11 2013-08-16 00:54:20 ....A 77824 Virusshare.00081/Trojan-Dropper.Win32.VB.mzb-aa6966a8c10849225fb8c53ec70a027032e2818ecc5cb028ff2e0386dcfeed62 2013-08-16 18:27:48 ....A 163840 Virusshare.00081/Trojan-Dropper.Win32.VB.mzx-b754cfefe0d5842c887a49bf0f9e39411eda8cfb13be0a00c9a4db9077897c96 2013-08-15 06:03:50 ....A 195072 Virusshare.00081/Trojan-Dropper.Win32.VB.mzy-71a84ba91eed20ee2828fff32da9ca26fd1f3acf09e684868573fd629d59af73 2013-08-16 12:49:16 ....A 1019904 Virusshare.00081/Trojan-Dropper.Win32.VB.nak-61bdc6a8bc8230983fddbe30ada3589d12ca1b0ae293e9d4afa00da33e3381c4 2013-08-15 05:22:22 ....A 24264 Virusshare.00081/Trojan-Dropper.Win32.VB.nak-da7d4781aa0cbca61e172f78afc0f17fe7936dc18306e4f9650a79eedc92bd9c 2013-08-16 18:34:28 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.nax-c181239c67c12e6635fd317863561e3e1b07ef68fac19ba0a8839cc39ee66e83 2013-08-15 22:23:32 ....A 49152 Virusshare.00081/Trojan-Dropper.Win32.VB.nax-c71233f58ff6e6a7e56738a1eaa37f53a4fffb745dd0aaf1d09035558de3d41d 2013-08-17 01:03:16 ....A 396804 Virusshare.00081/Trojan-Dropper.Win32.VB.nay-89138235a9f2f0d21a219905459141a7516113ca7db2b7d2bd92bfa02f8d3a22 2013-08-15 05:28:36 ....A 167810 Virusshare.00081/Trojan-Dropper.Win32.VB.nay-be43507899d580b1fe4fe0f81af5e17428ff585709fb5dac7268268f7a6af6bf 2013-08-16 23:43:24 ....A 791422 Virusshare.00081/Trojan-Dropper.Win32.VB.nay-c156127b97f50dca9c1fd21bef0b1e75367452a81c4b2ecc431dd83edbd6cdf3 2013-08-16 22:33:44 ....A 793093 Virusshare.00081/Trojan-Dropper.Win32.VB.nay-c90dc11e6e50e738d65396ca908e18eabc55d73c743ae5199bcfdf18f973c92c 2013-08-16 11:56:48 ....A 402175 Virusshare.00081/Trojan-Dropper.Win32.VB.nay-ccf1d640283625721dfe922e40936fa229e3bd3e1292506f81adcc46fc493440 2013-08-16 16:50:18 ....A 110592 Virusshare.00081/Trojan-Dropper.Win32.VB.nba-b6c342c5b4e67a832ca253e7c795fb2925517504cb52452368cd227ad1474972 2013-08-16 18:05:02 ....A 243712 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-614515878cdeb0d80323160ee8d00a8c9b41761fb21de81ef784cb12713484ac 2013-08-15 05:36:26 ....A 243712 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-6d606346e8fe60b0a1aa443da1becbb3061cf35e37fe8d3dc368a64b569b3264 2013-08-16 19:06:28 ....A 339968 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-84895f248051aed12d83cf6905e569bd0d3d4bc8433f92d44bf7d36e8889e201 2013-08-15 12:35:22 ....A 243712 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-ab6588cce0c34daada71efe0a832aa583b619bba3ef8f90896f2a7c933db8037 2013-08-15 05:37:26 ....A 339968 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-ae66d818a6c0725caf07410c42f45cf22ba9298a472c480eb03bd3e1c6b48d1b 2013-08-15 13:05:04 ....A 249856 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-c207629a371f51f8a1f61e192d13c374bf7556476a9cadeb75e5547b46ddcf1d 2013-08-17 00:10:54 ....A 243712 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-c2abdaf05e78913a4cb0177fb88faebfdf0b685c3b85465f92a10c4abc993fd6 2013-08-16 15:20:08 ....A 249856 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-c2f40523af38f2a5db78b6f730135f72d0076edd9c57e3f7154608acd7c0612d 2013-08-16 01:36:28 ....A 339968 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-cec2370f84692e552a616a8787da4f664c1381118b497f2ab19aba3cf4efd219 2013-08-16 04:18:08 ....A 249856 Virusshare.00081/Trojan-Dropper.Win32.VB.nbc-cfb5c8d1a8787fc6bbd109ebe3fff4f6ff3d5ecb8798c668efea262ac4476ae5 2013-08-16 12:06:56 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-39a188e488241c32e9a76523bde9e48857a01616fa3d536680805dd8d196aa8e 2013-08-15 06:01:58 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-421d79717606494694a12e5e5e7b9d49209ecba03e45bb680c6751e95a98105d 2013-08-15 23:17:58 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-a5957cc281153ea0a9c85c744e1eb29e5da207bcc005071bd674eb1666c33446 2013-08-15 23:26:44 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-af5b50b91575e2a8227034e15e5a2d6826044e6ffd9704641143503f694ac003 2013-08-16 13:31:46 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-b03dff1b92c1255786e60a5eccd8f5a67bf6cf865c5adc71e11a5ac6af5b8d82 2013-08-16 02:01:48 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-b56554e85c9c1705dd8f375cc00020d438dd5c7301c77a9334a3a53e3da7106d 2013-08-16 16:44:02 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-b71c9dc6271a92ee6f57d6795d448ee02c61db1ab797dfd5ae5cd12bcc403502 2013-08-17 00:33:34 ....A 749600 Virusshare.00081/Trojan-Dropper.Win32.VB.nbg-cf70c29db6e0cff84e19c521fbe2775e9bf7c2e28780d6dc1546e904f0b84837 2013-08-16 14:28:08 ....A 151552 Virusshare.00081/Trojan-Dropper.Win32.VB.nbs-b7ff03a013cea9045c725a3f48b32574f4094b2209a1760efcc817a940418ef6 2013-08-15 05:44:18 ....A 360480 Virusshare.00081/Trojan-Dropper.Win32.VB.nbt-39bb9488e3d347a1aa729e606b2d1dd7b49a170839bb348f019f725f229228a1 2013-08-15 04:58:04 ....A 360480 Virusshare.00081/Trojan-Dropper.Win32.VB.nbt-a10d0490f86aef64937dbbadbb7f7612e3025604643ce1efe3598f84422ee4e6 2013-08-15 08:17:06 ....A 360480 Virusshare.00081/Trojan-Dropper.Win32.VB.nbt-a37d444a36a4e1421135d6fe84327098aa3fbcf605f5dc571b3d613acfdb1e6d 2013-08-15 23:55:22 ....A 360480 Virusshare.00081/Trojan-Dropper.Win32.VB.nbt-b6e04b39c6a72c1f221e9df0d40e7423d6fdc05287c495f8da46d049fa439ab3 2013-08-16 10:35:04 ....A 360480 Virusshare.00081/Trojan-Dropper.Win32.VB.nbt-b73517d0eb6a1fd06ba64177b96e729c7db2e101a84dbc25fcdfd44d09c18996 2013-08-15 13:22:20 ....A 360480 Virusshare.00081/Trojan-Dropper.Win32.VB.nbt-c246cbde028f72eee47f48605ef371f9ff8ae4401601ca41c942d1fcae53ac69 2013-08-16 01:38:58 ....A 360480 Virusshare.00081/Trojan-Dropper.Win32.VB.nbt-c933e9e6973709abbbc43ad0e704e4bf564e7398e3d715783ed108d16973a288 2013-08-16 05:51:02 ....A 49911 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-5c7af9417403dcf5c0718e1928baf18b067ba73cd48acabab4fbe420d7c8160f 2013-08-16 10:51:50 ....A 49911 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-a353ced3b79c1de282418c7b834dd8f569745802b4850c77ed0df38879266259 2013-08-16 20:50:20 ....A 49313 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-a549d7f828835c0fc4f9f01a6b86c109b50c607894d0d75395f7e7fd9d7afe3d 2013-08-16 12:28:06 ....A 49525 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-aaaa0b050ecd4024db8536b109ece5ad360e2749dcd798767fc419a1a2f5c564 2013-08-15 22:22:10 ....A 49911 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-ab1cb6f805bb80c33f340d4b997967909421f54ccb8c5e47b6cb6eb5046adf9f 2013-08-15 05:22:38 ....A 50663 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-ad58d11fda7b637c0c52681e5b1b9e8f6f1442c3e9b262071ad64367b50cb99c 2013-08-15 13:51:40 ....A 49525 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-af490f934f4153cd0dc44c941ad1dd2fb277414e3f296c048cc3feddf3a72c0b 2013-08-16 00:41:20 ....A 49911 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-b4f62d3aeed78fdb5611d7b9e9c4faf32c0ebe5bbce0ba506f209451fc353064 2013-08-15 13:01:52 ....A 49911 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-b73bba922189bf8e983d65cf56c4b6733f31f4f4aab7ccca6c38ccd0f0b4a0cc 2013-08-16 00:42:20 ....A 49910 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-cdccd4fff3d04576e5af6d6733aabed57b37ad284386045201f0faeff8c35fc7 2013-08-16 19:52:04 ....A 50663 Virusshare.00081/Trojan-Dropper.Win32.VB.ncb-cf09d2f94fa7ba8ca9b0d67836e45e8fc13815d0c8353f9d2db7daa63edadc4d 2013-08-16 20:39:58 ....A 56929 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-1d2fc0161a4efd196619e45015dc40479034cf76105e1ec03fef1dfe10a32dc7 2013-08-15 22:20:50 ....A 7078 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-786a8258960f79605f289150f4be4fcfc709fd313e1bc0f113bba3cafd88c465 2013-08-16 13:10:46 ....A 57221 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-a396cf7ac78e5a9a93873705aaaa736b0cd54382ff771ecb068f81b7495869bc 2013-08-16 16:27:28 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-af7a724b6058cd0a6923b855788f6ba9cf441eb45268329c978d9dda305f6d44 2013-08-16 01:39:54 ....A 58554 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-b1c884e5968c058d371364ff18f8bd77c13c4781130c69e75e2d1b7d802286e3 2013-08-16 21:40:32 ....A 57602 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-b7bd9210e31b1f341a0f7e4c31c6b7c995d7656f5bdf954997277dceed34dd48 2013-08-15 21:51:18 ....A 24576 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-c8a2d92346d5fa8a8d9e9cab8b59468c0b48922c5ab70a30f775f5f17e3e625a 2013-08-16 13:40:52 ....A 43105 Virusshare.00081/Trojan-Dropper.Win32.VB.nck-cecf4ae68e64d1b537fa8827b78be706258c1ab2a1559338eede995c9e8335e7 2013-08-17 01:41:20 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-41774295d3628b29c4a68d961ff1646f269715c6c52ce2697e8f47b3f133e72e 2013-08-17 02:14:20 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-680c20048b0951fbcdbe6a320c31479efcec105c01990fd0421fec353aeb2c91 2013-08-16 19:27:50 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-71df35578ed33a7ee873a14c4eeaaffad3cf21910644079d4c3a4d8d098a75e6 2013-08-16 04:12:40 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-8a42d313f0a236d768eb33523735f4f187c3c3814120d2778821cbc9f5c9aefb 2013-08-16 15:17:52 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-9d8fadb927a6d19c84dd7497def5814996ce317226b13e6d54fc32ef6d60139d 2013-08-16 00:50:36 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-aa8a41bb154b70517abdcc9a941a0391b37e7763ccc69845bdedaf7897b2b167 2013-08-16 22:40:46 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-aad4e19ee36d27f75b58c77e4dbd2b57ae48c2f2d5a035c2d39d764b1644f41b 2013-08-16 00:26:32 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-b5053b43e2fbea4833de6d74c66237d2ccb4f6c6ff05df59792da82185a7e62a 2013-08-16 01:00:34 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-b56267a9cf56baa1f810eaa46e134e716662b5f91fd8d5bf39c5420477d17546 2013-08-15 12:57:00 ....A 27166 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-c991c154848d362bbbd0a287c68b0bc243105c89cb2eb6112251ae99a7300e50 2013-08-17 01:32:02 ....A 391854 Virusshare.00081/Trojan-Dropper.Win32.VB.ncl-cd3ff25ea2220e7060006f41fe6c9be948ca4123da9fa41f9b409d067d54e117 2013-08-16 20:45:36 ....A 202540 Virusshare.00081/Trojan-Dropper.Win32.VB.nfo-af38d7c4739e9d0aeb80cb62193c7414aa2003bd0e675cf6ea055da67c7d7b04 2013-08-16 04:28:20 ....A 54784 Virusshare.00081/Trojan-Dropper.Win32.VB.nh-b0b9265eca4239469889f45398f5225374bdf95bc9af9a3e9a5b269b1bd604fe 2013-08-16 17:24:40 ....A 75608 Virusshare.00081/Trojan-Dropper.Win32.VB.on-b7541ef8374c73510df4c3fd7139e72e05f5dba467593f804b68d01333fffb65 2013-08-17 01:56:04 ....A 640779 Virusshare.00081/Trojan-Dropper.Win32.VB.r-3fddc49229ebaf404c91100e876ddc4814e348f4153aa60cf6e71cd59ac5ef5e 2013-08-16 14:21:46 ....A 86031 Virusshare.00081/Trojan-Dropper.Win32.VB.r-b6dd611b500fd50bf65a998ea08949980c572b0a7aa0347de8bf754e76671480 2013-08-16 14:53:38 ....A 124490 Virusshare.00081/Trojan-Dropper.Win32.VB.sg-2e9e3bc9fee73692b68cc36d8f94365a021d49462cd480f4a58ec66656b7308a 2013-08-15 06:22:54 ....A 17408 Virusshare.00081/Trojan-Dropper.Win32.VB.sg-b179dea071f8834da523b10582404d0a2cf7fad064ff6765ef10d20267441052 2013-08-16 22:58:40 ....A 378012 Virusshare.00081/Trojan-Dropper.Win32.VB.xl-b6dee994a2c61d0f13956ccdb5dd022c94fb9852751acd53bd64ba480af7d92d 2013-08-15 05:42:50 ....A 68600 Virusshare.00081/Trojan-Dropper.Win32.VB.xyz-304474c66edc86aab9dfa90617ea90fc4467c3fd3f21631742a73b2a5fb0b2ff 2013-08-15 05:03:38 ....A 196688 Virusshare.00081/Trojan-Dropper.Win32.VB.yfo-a75886fcf29957e8fb53f3d7b48e7c3a31f2c75b9ef9c28ef2ae5e74ab638259 2013-08-16 04:16:00 ....A 32268 Virusshare.00081/Trojan-Dropper.Win32.VB.yfo-b0d59b1a9a7b841f02b82a935e5141bf8e4764fb7e612f9ccf5b095abe39e2ff 2013-08-17 00:25:32 ....A 16319876 Virusshare.00081/Trojan-Dropper.Win32.VB.yxr-b5f8d2a479310bab4568f55ba43e7022b6a7804c6388b72d5381a8045fa0e51d 2013-08-15 23:34:44 ....A 45056 Virusshare.00081/Trojan-Dropper.Win32.VBInject.ld-181f8078fa7990e5c76349884ad69fddc48bfb1682866e81b24a96058e7ee511 2013-08-16 15:39:48 ....A 266339 Virusshare.00081/Trojan-Dropper.Win32.VBInject.on-0e8f1302dd61470f472e95523ae93ab33994d7449bec826c82af20d9e2e75135 2013-08-17 01:39:22 ....A 266339 Virusshare.00081/Trojan-Dropper.Win32.VBInject.on-97c87eeeb08c9ec4b2b29e84feaa524b239fe80203d9352b55a6e5bab83669e9 2013-08-16 21:46:10 ....A 266339 Virusshare.00081/Trojan-Dropper.Win32.VBInject.on-bb037c15a360379f25fb26e225c153cdc88e63f8259a2811fee701cfe555350f 2013-08-16 20:49:40 ....A 167525 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-62c4aedc073c658ac4bdd6ddccad3b2a43a7a87f2a55be0846dbf85968337f62 2013-08-16 23:30:42 ....A 88537 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-7a0be88faa6e33e3b8a36f5b2971061df5b17b696f64879c528c74c009c392de 2013-08-16 08:21:44 ....A 113809 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-a4fd6a807c59ea7ef5e798d24ebd72da05b74f2787fb52f5c7dce59e8a6c0999 2013-08-15 11:36:34 ....A 88569 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-a9a6a4a71bc2b94a121b8b7d392732e7dd98ee5ae3e7e4cf0db3e6692028cc92 2013-08-17 02:27:56 ....A 88537 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-b13d84ee39645cc4970a75c11368a81780d345bf03daf1a63a530d698b383ffd 2013-08-15 05:26:40 ....A 921402 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-b48074af9c57cbf68097692ab8074ebb1ffeafe6e0d456508f938a2beef7fe79 2013-08-16 13:08:00 ....A 88537 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-c93653a75248e7285f9be4c5f3b2aa1810cf0352ab89e172c6972910d52a7f7c 2013-08-16 11:22:46 ....A 113704 Virusshare.00081/Trojan-Dropper.Win32.VBInject.vjd-ce94fab4d2a994e46cb6457ab6064e6ed020c62c0a0eb3943f9bbc4cdf963d9b 2013-08-16 22:59:42 ....A 131472 Virusshare.00081/Trojan-Dropper.Win32.Vedio.axp-48624cdd369c0ccb7eee62d8e2021f7e1bf23e36d67c26cd63cef0299571b9cf 2013-08-15 23:48:10 ....A 20518 Virusshare.00081/Trojan-Dropper.Win32.Vedio.axp-abb6a46bf45e66f70a8edd3bc672d6f5a5326148bd423ee9d32579a49d28eddd 2013-08-15 05:32:38 ....A 127376 Virusshare.00081/Trojan-Dropper.Win32.Vedio.axq-b21aca4196d6ec065d02ed394a86d52aebf84ad473177b64d54ba86cf7af1de8 2013-08-16 19:56:46 ....A 18551 Virusshare.00081/Trojan-Dropper.Win32.Vedio.bew-b63490727c2ea905af6de85c1ebb53e3da6955f8e1992a7d28cb5adda1364666 2013-08-17 01:57:30 ....A 131472 Virusshare.00081/Trojan-Dropper.Win32.Vedio.bex-aba5f7121e16cb9a226856fe1297faf6abfec96340d4a9ea549ea65c7d875c66 2013-08-15 21:57:24 ....A 59792 Virusshare.00081/Trojan-Dropper.Win32.Vedio.bqq-c9227f70d4d2d9028f188022c6c6e5e5513dc243cb06c403ba8a1828f24b3263 2013-08-16 22:34:28 ....A 53648 Virusshare.00081/Trojan-Dropper.Win32.Vedio.bqs-cdcba5fd24018f3a4832256f896021b64d6b0a939421dfb182025f9046954eb3 2013-08-16 18:04:24 ....A 61960 Virusshare.00081/Trojan-Dropper.Win32.Vedio.cpy-a935096f663dc6a461ab13a4a86da7c9c934a48c48b49aa3240b2d6160198254 2013-08-17 01:30:08 ....A 71568 Virusshare.00081/Trojan-Dropper.Win32.Vedio.cpy-cee426ac6f5b38034641bc46eb13351b88232990da487c7230c2f422e36037f0 2013-08-16 10:06:32 ....A 45576 Virusshare.00081/Trojan-Dropper.Win32.Vedio.cqa-87d0139ffe4fa0b152fe731b6add352cc3c7603711f59a2fd8b0a1cfd0b2bada 2013-08-15 23:48:08 ....A 54672 Virusshare.00081/Trojan-Dropper.Win32.Vedio.cqa-b09c223ae3f9f20caf2cc26538ab86c1316f457f5dbc6bed4f00261a1861f262 2013-08-17 00:55:56 ....A 34824 Virusshare.00081/Trojan-Dropper.Win32.Vedio.cxn-7b77265b56da09779377dc2e62b22855d51590ee3675a1b172a5617abf8fc8ff 2013-08-15 23:25:18 ....A 38920 Virusshare.00081/Trojan-Dropper.Win32.Vedio.cxn-c312a3c80b1492f9f392b10b8266d0e87124690b464a9ae1bb5cf04802b20158 2013-08-15 06:21:10 ....A 27136 Virusshare.00081/Trojan-Dropper.Win32.Vedio.dgs-a5f983b8c14590bb1084f500576849bd0dd988151629fbc585996807d84899a8 2013-08-16 04:26:08 ....A 24064 Virusshare.00081/Trojan-Dropper.Win32.Vedio.dgs-aacbcaf04b2becfa73e7f649ad1ead53cdf7d9a87493f43b2bd11d0b05596fb1 2013-08-16 14:43:36 ....A 25088 Virusshare.00081/Trojan-Dropper.Win32.Vedio.dgs-af530a8bbbfc06c8d7a573cac58f97a496bfa8616b1f61b402ae9ac2a51265f1 2013-08-15 13:10:00 ....A 18944 Virusshare.00081/Trojan-Dropper.Win32.Vedio.dgs-cd0d8883e016cdc410bc9406c32843de6c3f708ba2be4d36e7d8bf05305eeda9 2013-08-16 22:25:52 ....A 26112 Virusshare.00081/Trojan-Dropper.Win32.Vedio.dgs-cd59a98dd16e9698f22f72311c5b8a59db30d4621fc26ba4440f1dcedc3ba3c6 2013-08-16 01:46:26 ....A 53248 Virusshare.00081/Trojan-Dropper.Win32.Vedio.dgs-cfa8fc2e181d2f4126ea46aa297b45cf1cfc5c69a58aa5700f5818db5bdd1209 2013-08-16 21:10:26 ....A 34816 Virusshare.00081/Trojan-Dropper.Win32.Vedio.dry-c363f2b1a1f9a1aa5f8b693056ad039e1b6c903ede741bad3ef72b7104d63991 2013-08-16 01:04:26 ....A 29584 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pgz-bc39e57df4508613de9ba8d53045cbf19a16ae7728cbb569376f148f0c05209a 2013-08-16 14:06:46 ....A 525456 Virusshare.00081/Trojan-Dropper.Win32.Vedio.phi-a3ed969769d6d30ef19e15e8555fa6dc66e3e0572037c3e297d7bcf3a439cb74 2013-08-16 02:02:38 ....A 824464 Virusshare.00081/Trojan-Dropper.Win32.Vedio.phi-a499b85555f9be892fa3beddeb63824e49e45a48c54d9f2005049dc3609fde1e 2013-08-15 21:57:24 ....A 1147314 Virusshare.00081/Trojan-Dropper.Win32.Vedio.phi-b5580dfcab8dc6bdbb5c050ce190685e4115459b02fb1c0a3dfbae269eb45562 2013-08-15 22:44:54 ....A 394674 Virusshare.00081/Trojan-Dropper.Win32.Vedio.phi-c1acbe246c184896c18f525b8a3094662e7d4761a6fb32d6b3e5dbe6eca0c023 2013-08-16 01:27:56 ....A 1182864 Virusshare.00081/Trojan-Dropper.Win32.Vedio.phi-c857204ddedb5dba2424d1093513b268534b5a53c1c6340986874a97570183c6 2013-08-16 20:13:24 ....A 196608 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pho-bd580a5efe1153f43526e112291859742b92705e3643a1b919df13016d229dd0 2013-08-16 08:14:24 ....A 59380 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pho-c9c83cac869735a441e73c67c98277e2898a454f720820b361377e6265793c6a 2013-08-15 05:10:50 ....A 1346787 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pia-b82f8293afd74c9db5baa845287f2931e10f49245fdb92aa57365428cd55d7dc 2013-08-16 17:39:08 ....A 51221 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-1d47ad4d612f14f79f882245fd619324752ffb542a082c87e2077d50b5456fe1 2013-08-15 06:17:26 ....A 588822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-1ee04cdb8eeca14b853770918d3cb2b02611cdef64ddf169aa5cab354d472bf4 2013-08-16 19:47:44 ....A 486433 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-2285d945b7554295a5697e0a0fa8f4a501c8567bdb5983f5ccb7bbc98a075c64 2013-08-15 05:36:36 ....A 89633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-22e11e3aed9c67db24adb05dd3bf3c126ad518477a308a5751e88d90201100bf 2013-08-16 13:39:24 ....A 76833 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-29bd02af81f02c9bb1a578777bc58640eca03d9d7659cd95ea191b9f020af7cc 2013-08-16 08:31:40 ....A 115221 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-2be30c8fc794f128fdd34525091d8d3f4c8efe0baef55beab462392c74ff7f4b 2013-08-16 12:46:40 ....A 89621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-2e5a8368edc77fe88c9b0cbdc27c68050382f952f02911c702b870de144b9ce6 2013-08-16 14:14:58 ....A 524833 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-2f6fb4cbc7434e54861ab07e2f84728ab71f1428272c4a58cb0e282abea87c38 2013-08-17 01:04:34 ....A 76833 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-2f949bc519d39deb479d89ef85efe202e0b4a6a81721fcac3862120525eb1067 2013-08-16 09:18:36 ....A 25627 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-3029ee49f9b154e50ad433437caed7c9f8cde26c3c6744d83cae5a67cc39ccb8 2013-08-16 15:25:28 ....A 550422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-311c2f594ac90cef6df142b30b17680147f1f4101bf896e5d26f0b8b066beef9 2013-08-16 05:46:48 ....A 396823 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-3393e2a98b53bcbeef185669894a84543c114ffad226320b336197594ea043de 2013-08-16 14:14:54 ....A 499222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-3836400aab127cbeb5eeb96d50d9b42afd68eb544f8466f62f87e515b4334e17 2013-08-17 01:30:10 ....A 576023 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-3a108c6363b56a5a537af4f322624dd802d66477a69d433a8b24cc374ff7164b 2013-08-16 13:43:40 ....A 89633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-3fb90d664486598aef65ca5ad57f7677837a2a100677a53f5ac3cc68848a8cf4 2013-08-16 16:47:46 ....A 128188 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-418485970ccd2680901207a250dc7e559c5b4336de6390584b0251f1d2de6e4b 2013-08-16 13:30:04 ....A 192021 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-438064325e15f497feea51b0f8a654a8e717980bd9283e0d1cebb520f307ddb8 2013-08-16 21:30:06 ....A 435222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-4b658a4e163595764214b85a05559b9c045e53c5320f9524c43ffb8e04e1c8b5 2013-08-16 08:14:38 ....A 25622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-4d2f50e0a44c7baad50390dbacc05b1c1c6593032b0af755c4f4fbec6c19b68c 2013-08-16 16:00:52 ....A 51227 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-5429565ddd51b6a95c2eef974f90f69104d700949ff71f6092c90c0be25633c5 2013-08-16 11:34:36 ....A 601633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-5b745f94ff23c908950dc05a19f785410b95f5de8d1e9975e7cc7316a5e5a003 2013-08-16 19:14:02 ....A 358421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-5d229aaffd8458f079de42ea8e4aaf3558f9ff08fcf514da92c117db47b8096f 2013-08-16 23:56:06 ....A 25622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-5d9478a4d2a1a21d42a3de9fddc169604367173b23677fb46794ab5e52fb0ace 2013-08-15 05:49:00 ....A 652974 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-5e30eb4d2bfd433680cfac599818e4271c300caca3a4b21d4cf7fffb662cda08 2013-08-16 22:25:24 ....A 320174 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-652b1565717c604092d59bbdc4041cf23d39dbba1a3afd2188cf69ef08507b31 2013-08-16 18:20:56 ....A 166421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-66c3013b3fdc20864d93fd49040a97863027d8727a3113587e87f58c53567ad2 2013-08-16 10:43:28 ....A 64022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-6868b15e6adaf52e66c31161a68e1d5d5c7e21be1b1a049cff2a3de91a23098d 2013-08-16 22:30:24 ....A 627224 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-6e8891ea8f6e25e67e67e6dfd552355f0ff6a0008e7945ccff1f372abea4dedb 2013-08-16 22:06:22 ....A 179223 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-6e8dd771f2c031059d74c74ec2dd6e9e4ca3c069c6b8b29ae0e585e4e6d533e7 2013-08-15 06:08:06 ....A 89621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-72c30d4ed8835231cf7598c5ee86d95a4b78b57b182763ddcc0819741ff1e54a 2013-08-15 05:48:56 ....A 601622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-7315d760a4046029b5e23b713fb17e6de5ca9ffb608330f37091f6b17d0347bd 2013-08-16 11:17:52 ....A 192022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-7766250e4c5ab55311ba8311c0b999571d18e42a9999ce26a1fe2aa4138d57c7 2013-08-16 18:53:22 ....A 102422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-7d324533ab83e4d6904f7d995d3655861eeba82c40e2ff7a465c6a80791e4e1c 2013-08-15 05:35:10 ....A 427008 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-80156d774208fdeca07e74b2b0f3c88d96549d13000ee7c8f07c955d25f4f3e8 2013-08-16 19:51:38 ....A 115374 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-82614c5b0a1e152a5ec32ef460fdb6e690ea9b54ef0033cea2dd9ebd372922ba 2013-08-17 00:12:12 ....A 307233 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-82b7f55c856f1339721bfeb66c5b9a27a1ab7ab712a20c5865ba76e4097d28ee 2013-08-16 19:11:18 ....A 25633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-855eafc62ffbd72944a36eaba703dbacbe8ae11b077274817db6d2655f03eebf 2013-08-16 20:25:52 ....A 64020 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-8725ab773d19fc8528d75a9836ba7341d02d5b129ebd35d9e72957e405dc25ba 2013-08-17 02:14:52 ....A 409622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-883d6f877b05da60aa35fdf0b19c09077f8275a5a3cc2fb97aaa1fb275c48c22 2013-08-16 10:38:40 ....A 204833 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-88a9ed54d2871b51f4367c1a1b0b52aa855dd0b5fd49ec98b2d72ffcd14a310e 2013-08-16 19:38:12 ....A 640021 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-895cabc5c998d073dd735f9f95279ae4368e77e7b79138ac05ca8e5bc200bd5b 2013-08-17 01:54:12 ....A 102574 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-8dada349322d156601a632500ef52a2a2686e2ad1fcadc410928f8066764eb03 2013-08-16 21:47:24 ....A 102574 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-94506677786e222d180590378e97e7a4b2144faf0a8f61e091a1f0877a7bc974 2013-08-16 21:30:44 ....A 371233 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-9a2e8e7fabe17b8934e2deff9c29a8d0a6afc480b8acfbb3fb21c89e262abe38 2013-08-17 01:56:42 ....A 537622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-9aeceaa5a7bfd2e07a092632a95c48b6205bff0498b0b15c5bcf4bed76e4910c 2013-08-17 01:09:12 ....A 384033 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-9f075b6ef71456deae6b73ae3360bfb25430896dc97d3dbbc72ff670c5dac102 2013-08-16 12:09:16 ....A 204822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-9fe49c3075b32aca06754421e4a1f867cbb5e965cae22e98facf99d9918e799e 2013-08-15 23:40:40 ....A 281627 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a34f11112915c7395f3fe1f008ececa31d1ec17016f97bc8a715240a484220c7 2013-08-16 18:59:36 ....A 89627 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a3501c14b185fafa35410bf06b67077c7f531e5f5dff4a7fa8b98419fb23e0f6 2013-08-16 17:37:08 ....A 217622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a3530a120de2725cb21ee69500645840ff96ea538ff48a720d2ea1427a9b4074 2013-08-15 23:26:20 ....A 89774 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a37b7e4b60c068ff51f4dc2ded1c4a65e0d529f2557aa6aaf06a079636af5f5f 2013-08-15 23:16:28 ....A 25622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a4240c44b4aed787f342be1bf97207d1ba0e068ef23b2fe44d8512080df100d8 2013-08-16 00:03:28 ....A 486421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a4934eef98f5ec0e978c09687b4e2f93d1161437182d7113cd3c447531de0346 2013-08-16 09:14:42 ....A 51222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a49d92ef7f33273f0f30f975546cda448c6d7bf36da9d2d72e53d1cbded4b6dc 2013-08-15 18:40:18 ....A 217622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a4a008136fb1a353f5a4afdddc43a71d5adedad2250773a232d70b0c5af5a5d5 2013-08-16 22:15:22 ....A 12988 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a4b46a8e93af0f3ef70823ed373b597738fb2e43649173b62e6bf43925bf6370 2013-08-16 00:14:26 ....A 76832 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a4cd500de42858fa5e5b69341cdd3643047f3fdccd13fa37caed60780a2d0a3a 2013-08-16 17:05:28 ....A 179222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a4d3caf9c476d8769ab6637335e79cead97e80ff0291ac9f76ab8d9d7e54fa3c 2013-08-16 08:39:04 ....A 38425 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a4e6d4bf48ace74670f2d42b7445181290f2f5c4c36754db6c4fc8ff6c4ddb5e 2013-08-16 15:50:02 ....A 550588 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a504b5c5b606dfd155f485d38669269a3825b1372d394f72b119c8ea28e45ab9 2013-08-15 13:15:14 ....A 153774 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a5062e0c9fb9fd312561dfa31514cba1ff4dbc3962813f694ff71353fee6e690 2013-08-16 14:22:54 ....A 25622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a5093c7b3d32eac3650d2d0c39bbf86ef8fa9f86226d9d5b0cf55f606361921c 2013-08-16 17:55:42 ....A 337408 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a51f9248ab42e479bcbc704e356cce881f5227ee2339dd6619fec2ee7506a375 2013-08-16 00:32:48 ....A 217622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a52e0d59b37ce0a5c33cc7775432910213da12f48d1f6b802700db882231cb78 2013-08-15 11:37:04 ....A 281622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a533104db62124f418506f5979c8eff77bc2c38d26ad0ddf80311efcd46e37ef 2013-08-16 15:41:02 ....A 230422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a576812ff2246ec2080e14094b51f68725238d7429aa5a31a570ef35fcc46c4b 2013-08-15 20:57:32 ....A 524822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a577a1238542276abdf4b3e3e25092a739606f37b160f6a3618e19fcbd362e76 2013-08-16 12:18:54 ....A 358421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a58aac0829ca2b0717fbee0091e785dd60a1b80b6127b4f87a974c19bed515d5 2013-08-16 19:01:06 ....A 422421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a58fa8b1ec683ae24e169a374caaf7ba3cba66de30326ed6374e697137a3b96d 2013-08-15 10:11:24 ....A 371232 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a5e87863f70ce5d3eacd2cbd81ab3a1542f5b7ac73ee6d6b3aa09bdfbee80d60 2013-08-16 01:25:16 ....A 512022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a8f25e5e75a330d277d12b0e0844b870f68c11b9f7521df6c6c1851db37a6dd8 2013-08-16 21:36:32 ....A 627233 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a913f10999018c03fdc8e83fde6badb769a77b9d2872e20a53ea0c5d757f21ea 2013-08-15 21:01:00 ....A 435227 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a938fb32f7138ef1794b264861ac40b82648771eeac31bb9af2fb1d0fc6c8ba9 2013-08-16 10:26:42 ....A 102433 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a94c10d3316181b103cbc348e90c16e6d7ba553e46dadc6fe71423f79d79749f 2013-08-16 02:04:16 ....A 25622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a95a07f53d7a7f3e2cfa7f32fa6bd256adda39e5c4c692cb6216e7827f3dd308 2013-08-16 19:33:28 ....A 38422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a96e4f9400a70a4c1fa0906e4ff66de9cdd8d95a53ac5548b5ddaea9afc3f667 2013-08-15 21:48:36 ....A 460822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a9a6715806bc9812384dad3be7251c6476b9f4a6d780e0cbf77c9ae67589f859 2013-08-16 19:00:24 ....A 102588 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a9bfb2b2eca963a5ada42eab69908fdc26c511229f6bbbdc2c22f53d583137be 2013-08-16 17:03:34 ....A 601774 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a9de2fb5f93317a29aa0f87c88c103e804d1124605922121178d7ee145c5e1df 2013-08-15 13:05:36 ....A 550422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-a9ef0a9b101e617807a57d0a2afdb3a2f41c93c103e42a424adedd2801b5aff1 2013-08-15 13:28:26 ....A 243388 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-aa43d4efaa313e18fd2100e6c00325d38019068182c445c1268de8865cad0475 2013-08-15 13:05:38 ....A 64022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-aabf0571cfc397a0bc69e61dd6ecb08e1ad59e6d66413c00919189c1a0ba5b00 2013-08-15 13:45:28 ....A 89622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-aaefb3ef7c8c06294c1074ee1fecf0f6a804f3603d97490356e8fb091691567e 2013-08-16 18:52:56 ....A 320033 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-aaf88ee14ee77cf2e3d0e6788b78029c952c39b736d3d0b7d07f26b583917169 2013-08-15 23:37:48 ....A 448021 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-aafcc12e7f96b9cf1fa38e2b2e6faac80abb1218668e729cffec2b193ab7739a 2013-08-16 15:02:06 ....A 422426 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ab1484eb9171a85bfb9e56e9dfe45b1efea8bf78370cc80cc463c80b5c2352b3 2013-08-15 13:27:14 ....A 396822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ab25254d159bbd821f2960a7ebab4ba57b4c72ffbb6a86f1cc235388a0ac959e 2013-08-15 23:58:46 ....A 12821 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ab4a6ff9dfce6cbb180cae3cf275b50704dece2a1133f35235f24dcdaa3cca6f 2013-08-15 20:59:10 ....A 25621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ab8e283a48087c0b2996cf67fbd7ab06038bbf335ca8f1e0c1eedafcfda96c1e 2013-08-16 04:47:00 ....A 128032 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-abab58e4954b57e62396279d85461397b9d92229e7f99dd2c8c9ab05c19288ab 2013-08-16 01:55:14 ....A 204952 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-abc248c1bc642019bfa908380211d059c580b2490777020774a3532e986abcce 2013-08-15 23:26:54 ....A 550425 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-abd530b3fd49c3fff6844d29c902c1d4e3d4ba197a56007f63db268963237f47 2013-08-16 04:23:14 ....A 217619 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-abe3917aee718010312e9692e977a1d0bf95c3c86c57814f970b6cad3acce5e9 2013-08-16 16:49:10 ....A 435221 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-af1cda5ec94ceee9f2b12dfb49836a66cf75e7f3ad803cf48ea4a9764247bbcf 2013-08-16 15:18:18 ....A 371233 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-af28f196926d90a1d4abf78a4c2201b922b96cced662e773c0ebd341fed115dd 2013-08-16 00:08:10 ....A 153632 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-af2bc5b1da75db865d22e90875e2d283dc249bdd0e616e22e14ff2d87e6b3f3e 2013-08-16 02:28:18 ....A 166432 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-af4e45a0be4fb9231f3caf2d95d2aa29f0eece77512350b5da7eb4f84599003d 2013-08-16 20:52:56 ....A 550427 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-af644a64d6c4b9177c5d182a18112c08cef9ffa297b792d48ed3b130d89f1631 2013-08-15 23:55:14 ....A 371241 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-af6a90058cfb23901a47e4d24673b3e3b671fc6a876119fa780fe6f0db226813 2013-08-15 18:26:32 ....A 435374 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-af6dfae04eb2990df3a0643207fbb65c70b9da669ac3c64912c9d07303bf8094 2013-08-15 13:25:52 ....A 51233 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-afa014b8bd8d10b002220f71387fd76d2eaba58edafd17fabf61c6770dc353f9 2013-08-15 10:10:06 ....A 25622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-afd242aa231861cb368e6f9dbffe00cf5d0f289d30d096b649ed10645051302f 2013-08-16 14:19:34 ....A 486427 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-aff8725985b704266bdd0768201fa9d6539cebac4a673f1be8a9c5e2a79a0afd 2013-08-16 17:57:50 ....A 345632 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b000ded9a3871fa939658663d8176028b3b02d8765cc83191a6178f92d8e059b 2013-08-16 09:14:40 ....A 230587 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b0015b3e3ad98895c3f2380c36053a4eba474effa985bfaad721d7d17c053a9a 2013-08-16 12:03:34 ....A 256021 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b016772110aa48d887de36f2f196deb50395d150303be772091d2a4da7326cd0 2013-08-15 12:23:40 ....A 588988 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b0172f39e38d0201a5fdbf3d22f18e7e3f574340b767baddb835505e7688ec18 2013-08-15 06:20:06 ....A 524833 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b017a8d97352a0e068fdf7f9bfc91c6c4ec178cbaa4f36be451602214ea9dfe4 2013-08-16 11:29:10 ....A 256021 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b022a1cf256c44a7d32c363704a146e2a3a92a16ec2069273bc8d42fbb73699a 2013-08-16 15:31:30 ....A 102422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b02a3d11acebf093d24c0162fccbf841438e35be6a023909896c9930a2a07c1c 2013-08-16 08:54:48 ....A 576188 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b03b916c08556db579e0d4fee18b48c59123495be8ed2b4fefcf0b9379a1d5c7 2013-08-16 01:29:14 ....A 128174 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b03f4b4978ca8a8306e66b6c0e9bb6bc87e8d458213210fff519be489752d352 2013-08-15 23:37:48 ....A 217621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b049cbaa62ac14dd9874546ac987af02fa9d189439669be48e549ca738c20192 2013-08-15 12:23:08 ....A 204822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b05351a96f342cf08ef12c8293d127d699aa54fef477816944c8ba9eea83f281 2013-08-15 14:36:16 ....A 217633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b11b6114d02c1637f7e31b7c559f3a759e3edda1bb9be6bbef5ebef9c2c4eeb0 2013-08-15 13:18:50 ....A 51222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b1228b0c4cd8dd49c634b0ff2c7a7e9deb21c32fac8ef6150f421662ce246ffc 2013-08-16 17:56:48 ....A 38422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b14525fca2a335e0f99bf9e042276dd03fc5ce0847ae889037ef199e71f40acb 2013-08-16 22:37:30 ....A 345624 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b15352509fdf487f9502e6a842b7f7382ebd8126a4c712f575e613f65c06a6ae 2013-08-15 18:32:30 ....A 102422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b1670f82ff4a9638b7a23863ca946d84dd448d0ff75a7da429055d58b7a8b360 2013-08-16 04:24:14 ....A 358421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b18ef5d7107324fc0d868e2f4dee4245db522379a562cda9f07387f1c693065e 2013-08-17 01:42:44 ....A 217622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b1bcabb590b861550bb6ebda8a672736c68232436f528d2dcffd3da3890a9552 2013-08-15 05:18:20 ....A 153633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b4789078f35695eee51654edf60ac873bc45f186265874c293d43961699f2773 2013-08-16 13:55:38 ....A 128033 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b545b70871591c3aa1101c296f0ab281563aa9250ec02836ab48b0e6bfef9328 2013-08-15 12:35:22 ....A 217641 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b56a0f419ceef4369feace953bf87db4b7ca9d90e8ed65d0022a85af8bd09ba8 2013-08-16 15:47:54 ....A 396833 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b5713f2e154dee07c3157989538e3a1fb49e986543c9e1ac7117867d5515f11a 2013-08-16 01:33:28 ....A 640152 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b5a8c61c5ad6d03876655e1f50af615d735466ec916df87f8ed4553213489b67 2013-08-15 18:26:18 ....A 12821 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b5ac969a02161a5b8d7bfa99edb542190d9868f76f3e96e22ec55891536981b9 2013-08-16 02:32:50 ....A 448174 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b5c472df84a6bf960960be03860b79d3fcdad611b35a5a8f0a72d02889877243 2013-08-17 01:38:32 ....A 358422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b60a5f04390705e6fbb5c267b65e6548e617a8f5f4f792b2e39a633dc74f14f2 2013-08-16 14:30:16 ....A 588822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b61637c71cfdb427014627575fd7dffc58fbf445beae44b83372c62a841462c7 2013-08-15 21:31:08 ....A 115388 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b626721c31f817c7b1873f1d52932fdaa5c444f11be812b07afcf8d0c27355c8 2013-08-16 22:08:46 ....A 563220 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b638367694ca0f938eea0b9a0182e676c4116d93e1ac52d1e4ed77d729d28683 2013-08-16 19:29:34 ....A 64021 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b63bdbf444aef69f9820edeb6c9fccecb9ce7b3d88778656fa9bdb83b0fadd8b 2013-08-16 04:20:08 ....A 102588 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b642cbbc8d34551c4b1c39bbbd7e3220bbf849943b33b763c61ec0e832130e1b 2013-08-15 13:29:14 ....A 166422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b6d0af42d29d7258f0e5305e9db618265e064d32ce0c8ee20d06b752b019c565 2013-08-15 23:38:14 ....A 179222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b6d250130607ddfffd031d6c5c7a5f45a4a3073df0dd44166460661472290260 2013-08-16 17:30:38 ....A 140832 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b734a6d1adb3488fff7875f60423ffa35f64dad6e016cb9ab1151d59eba47433 2013-08-15 23:35:24 ....A 192026 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b7663ed8949a3b4b355178c078646cba9adea59c91ead47a80c5f2182b291895 2013-08-15 04:58:16 ....A 179221 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b897f1dbc119c748eef870755db85322b680dea34062149178fd983cbdf32b88 2013-08-15 05:37:50 ....A 320022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b8a5652f913b86aa757421323147d199d0e35918887ae07398e50c1f8509c2db 2013-08-15 05:18:40 ....A 473632 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-b91a5773eb7d9f856bcd7d25e68d13aba1972c488324c781fff0cfca97269bc0 2013-08-16 01:32:04 ....A 537621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-baf209ba75d7b299b7e260ff0dbc4c0ce2039f2f70b0bfd3b87ec68231189bb8 2013-08-16 19:40:48 ....A 384027 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-baff3bc8778c9f071e474c7a1177d04c13b3a9a243d24f3563652d04728af1b6 2013-08-16 00:26:24 ....A 537622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bb87fdb6687e125b2418c2555038fd587ee6e235b0403416122593df9353266b 2013-08-16 01:02:20 ....A 371232 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bbac8ffc392fcbfc2cc33d61e2a8653423860b9eecb310d3fac948bff98bd22b 2013-08-15 18:39:10 ....A 140822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bbb66d70d417ea448545b21b7f1cf0dfb306ac47353fef301f1face71b5b0247 2013-08-16 04:18:38 ....A 550432 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bbe8178de5904edd5d575b4b5d980898c28af7c53828fa6cd5e1157fa4c9235a 2013-08-17 01:38:52 ....A 499222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bbee6cd899118a204f128deacaffac8777aa7130f1877db976847fe2f001ae34 2013-08-15 20:58:48 ....A 102433 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bc03330a8492603cdef649ca461a0cfd298f556eac3832ab81034bd2eca0f1a0 2013-08-15 17:25:28 ....A 166421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bc4baa9e903fa5ec5013b93fe7d76c1401d8d7b16f08253c32babc9df9c15056 2013-08-16 22:39:54 ....A 243224 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bc554fa2673feb4a765b99ee07c1ac71b10399c17c0a75ed0a27d03098f701e6 2013-08-16 12:50:58 ....A 68795 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bc55fd10b9e2555591e26873546fbad232f3b97468863ca93d8d2dc3382606f6 2013-08-15 14:38:20 ....A 12822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-bc77e32d3b386fd5d933ff51f5e44cafb20756df8c9abfedb9391d1b2b16564d 2013-08-15 21:57:16 ....A 588974 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c156a01d4f73d0da966bf72e0e0899ac1bfb46bd76e1ef31cfd65ed0eb138911 2013-08-16 15:46:28 ....A 473627 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c17a1be96f2218d0a25a799373964a4f904198bd8bfb0558739163090c1d65ba 2013-08-15 18:39:44 ....A 102425 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c182a1ef7ee6f2a357efc5738c2f412e01535172752926d54c48cf4a2d8d34e6 2013-08-16 22:33:30 ....A 217622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c1aeab0e13b8f9fc343ae896fb65e34966827c559423984ba079c2aa2124a67d 2013-08-15 12:33:26 ....A 512033 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c1de4ec2e33d52188a0e428a0e6039b937fc7a700808967a3209747548b670c6 2013-08-15 14:37:10 ....A 25621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c2261bf3a49ef99f088431e4ecdfa25134c53aa91b262f2735cdb9c66ebf36db 2013-08-16 01:24:20 ....A 140832 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c23fafe2d1a78b93d5a0b82ec4293efe89b360cadc34e68aefda57937efd2765 2013-08-15 23:48:26 ....A 409622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c25734070e7e7bae6c692e52e976700695caca12c5698c13849754b0e1232240 2013-08-15 23:18:18 ....A 422422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c2c492cf620fac1a3592402110e7d14c1e695d58ae2ffcd1c06d3cb863124433 2013-08-16 22:41:00 ....A 115222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c2dc1acf57ec2be6a8c43b470a669ab34f3271ae6c5ab6f76735cf1b23be69c3 2013-08-16 17:25:22 ....A 153632 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3012597befc804f98d3f02c5f4ede5c22239429b8c8cdadceea86404ba73181 2013-08-15 23:55:56 ....A 307221 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c31ee5431802bbd4563389e084f8d6857e125b81a6ea2397865a65f03e409e46 2013-08-16 22:34:52 ....A 409621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3473aaed0d3334aac6c0c3c67a606469cd09ff0fc56f48827d1765b134fea8f 2013-08-16 00:46:26 ....A 320032 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c36714cfafedcc41b6300f8fbc16e1a0692fc7d94f07747156f54e60374bb06b 2013-08-16 22:11:10 ....A 243222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c368d873aa1f2b7689d4ae68ef6e3b91a431f801b84b7360629fd18c873081ea 2013-08-15 21:00:56 ....A 550427 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c390ecac02c3cd6333d1e5f5b2abeabd4521166fcb4297307e23a9e868fff4d0 2013-08-16 01:36:28 ....A 512022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3ab0b8d909bc4b629dd3d66060e9e3da8550e092f3867ed7fa35ab158294d67 2013-08-15 12:26:44 ....A 243222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3bfd598d61d2ebc44eeaccc893cb308b08be424d2d9b0f8f0b471b4ce25a3cc 2013-08-15 12:54:22 ....A 448027 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3c3978669ab7c3f8d323bb2ce0898e665219d01b9895592c2068531ff05e48a 2013-08-15 13:45:50 ....A 576025 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3c61824320ad662b09db1a4b7a22ff7ca429ebf8859de37f9863faa00d7974c 2013-08-15 21:57:12 ....A 217622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3d730ab93f47325d98d50d7165457af4a5454453e8f7a0db89c363e0597072c 2013-08-15 22:26:48 ....A 640027 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3e73e2ab53cde91bae32e6b850e42abccf39f263bcfb2dbc3d9415a85966ea5 2013-08-16 04:13:44 ....A 12827 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c3ee970a991a5db79756b2afba206aea0b8bf16469cd87d00527386ccbdbf059 2013-08-15 05:18:34 ....A 217622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c4a3096465d4f8a5b29894ff01de215e134bde4d23152ae08bb77b1b80fca967 2013-08-16 04:53:34 ....A 409622 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c71c7a891d2f39506db81ec00a308b7699268a5fe627ac8774bb8cc215efb07f 2013-08-15 13:34:50 ....A 89633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c7a87911b37a1460f6f199bf19a360d679a8ccee3d26bad927cf12323b54ebcd 2013-08-16 17:38:58 ....A 358422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c7afb86a57a46528662eac552e43dd64bb9a4427807d8dae1d48bdfd11b00fc7 2013-08-15 14:15:20 ....A 516608 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c7ca16b6708b2490fac4f0a0ad20fc4897665428fccf7400ce938db9680465c1 2013-08-16 15:35:54 ....A 294422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c8414101857cc52fd2b91e5dc7ede0f40cfde9b0a08d4c5fff7f271c179f12b7 2013-08-16 17:03:34 ....A 460832 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c86ce9fc1d51f62d8dcf39c82e2b97bcb794a7cda88824d314c4d4903c0a0336 2013-08-16 15:55:36 ....A 422421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c891a9e51dd963f45a8f407ef6c7b2b1c8a574fb241d3eb396228544ee3525cc 2013-08-15 22:01:50 ....A 384033 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c89d0b86a6b8a352a49cdd30d96e418f273345c80ed65be58c786a3172ceb6c0 2013-08-16 19:55:36 ....A 256022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c8d2c9a3c8991742cc78274e7521929594bb7ec7dbb928b0a0c7c15b38400938 2013-08-16 18:57:32 ....A 460821 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c8e6842eecfc5068b5b5fcc12da2a92add0b4e03c1e8e81217528705f50cf4fc 2013-08-15 23:38:32 ....A 140822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c913d41ed36b9c5c60bd2c8e527e0c0d4505fa7b7390e8ed5bd103b61858ad4e 2013-08-16 23:48:20 ....A 51224 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c9200ec90b45eeb6ef3117a723dd07b2539ea34b95abcfae63e904617735407e 2013-08-16 18:38:20 ....A 588826 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c922562c36496c78db69209073d330ecb886a592a0e954fa2c9f9c6e356e7fe0 2013-08-16 13:26:30 ....A 422422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c9433b1726dd389fde3c6e2781e05c76f65eb1fccbc9ac8d51b44d16ca64d2d2 2013-08-16 18:16:48 ....A 51222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c95ba56b0dd2e72265b248d21417f9b141941c08ef8b6b8e1c466b20b5b0b115 2013-08-15 23:58:32 ....A 627222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c98196bdb9efa9ca4c764fb9cfa33830e7e907b7356ea94366c0eaa7c7299d09 2013-08-15 12:28:24 ....A 153787 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c9988956f84a68645645ca37f52b8dd964eddfb5cc559571791f25dc08cfa417 2013-08-15 13:30:58 ....A 563222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c9b62820b86f488da1267e876f4f8d4061de043eb7ee6b6729e9be5f49da3b9a 2013-08-15 06:28:56 ....A 115222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c9d3da62ba9bb9a624cb25b32b081a57a4f4c720d0219f7ee1b4ad1ca290d2b1 2013-08-16 16:28:46 ....A 460822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-c9d784938f59f8a01233868d226bf8c3cd1405a9adcc20395ddb45d983374daa 2013-08-15 05:55:46 ....A 38422 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cadca0df62767380b25f6c9049b1dc5bdea9521cb02238c0738725a39f09f024 2013-08-15 05:24:44 ....A 179222 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cba7319d852454838aba25406135075cab5aad9d7483befbd4f7946832f48a37 2013-08-15 05:37:06 ....A 345621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ccd8ceda097557f5ca9708544c58b886fd81ff04b9431977c9cac37bcdbbdc6b 2013-08-15 18:28:18 ....A 358421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cd0f9add91179bfabf932fcfe64e077f488d0b93d18134d0abe4904f5ef9b7e6 2013-08-16 05:45:58 ....A 166421 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cd2fcce25edab08ff614b2e0d3981e5ebe56a980cff8c943f05748b302a954ed 2013-08-15 23:54:44 ....A 153621 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cd4f8838c4fccd942d5d69c37b07f5873ebe9bc2cfc1e04ec229d58bc0547508 2013-08-17 01:11:20 ....A 166574 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cd6362c66295d4cf100f777c2dc0abdf696d32649aa92784a5f159a5b26050d5 2013-08-16 17:33:56 ....A 217774 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cd83c8946cfdae7afcd6ccfbba7cbfb5c2e9c0d3244f10b20dfcbcd15dfb5148 2013-08-16 01:28:04 ....A 179374 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cdd71c4a210331b83039ff0661cdee5f636fe5a4633327a7409dbd1a72b89dfe 2013-08-16 01:17:44 ....A 512022 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ce24f340ecf52d7ce9712c774be80a452c85ded7dd14779a45e8da6cccf42ba9 2013-08-15 13:30:14 ....A 332821 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ce35f542714e1cdb6551520cb5fba0febee60a85fba09a6816a4271229540676 2013-08-17 01:03:42 ....A 51393 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ce9eaba377ddbb3e46334b6a77a6c853537e3ebfa5f5bb4b120875d0de9bbe8f 2013-08-15 22:23:26 ....A 524825 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ceaefc608b7612643bc5cbaf0b188ceada2ee845a340c7605c129f00677b6112 2013-08-16 01:23:36 ....A 247808 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-ceccc942a1b511f6b946d13362242b1e332b6318c43f7781a01124a806d47ff2 2013-08-16 17:54:42 ....A 38593 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cf0d2ad059bee912b5ff0d15a98702a9ce1a404e0df34748907b34d39f8a5917 2013-08-16 21:37:48 ....A 76822 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cf46da8e639d6093ffca8894a09b223255be22e49089af0dec692f83a6e52899 2013-08-16 01:28:38 ....A 256021 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cf5d68856069356c342106ab5876248c54a810df25bc986933c35b2efc313e4f 2013-08-17 01:11:52 ....A 217633 Virusshare.00081/Trojan-Dropper.Win32.Vedio.pjf-cfd6ed13982cb196515577ca6c891e45be8f77232bba0d735f42d79842981ff6 2013-08-16 01:16:50 ....A 76800 Virusshare.00081/Trojan-Dropper.Win32.VkHost.g-c83098b99997a5232785c20e5365386b0abc8f2535e0f5e468f87590e42f59a5 2013-08-16 23:49:22 ....A 76800 Virusshare.00081/Trojan-Dropper.Win32.VkHost.g-c8af35b92224dad94e0a82c606708d2a2d9c122660212381b8849707f809aeac 2013-08-16 16:00:16 ....A 46592 Virusshare.00081/Trojan-Dropper.Win32.Wolfst-5b17c6dfaa30d40186a2dd3de4a6d939b8df4eeddb465422f1ea4d99db093681 2013-08-15 05:26:18 ....A 135168 Virusshare.00081/Trojan-Dropper.Win32.WormDrop.bn-f63b6f1bcd5ed1cc6af3be10168936586b2d54d161bcc38085bd40005d62cfbe 2013-08-16 01:49:38 ....A 102400 Virusshare.00081/Trojan-Dropper.Win32.WormDrop.dh-c9041ee0c337952728b5f32dd8fa6d3627b960f17de97d361dd704153374d6ef 2013-08-16 00:02:26 ....A 140800 Virusshare.00081/Trojan-Dropper.Win32.WormDrop.di-cf1ec5fd278b12f38913b5ea263eabc9925364227f182aaff3f5ea43122ea12e 2013-08-15 05:24:10 ....A 183602 Virusshare.00081/Trojan-Dropper.Win32.Yabinder.c-b4f4dfacf0b163af30b2a8e81dc46d991d52f73d71318d34096bbb37069539dd 2013-08-15 20:55:44 ....A 186515 Virusshare.00081/Trojan-Dropper.Win32.Yabinder.c-bcd27739d0bcebd43304b20c5b46b5efc5cb1dc5a901683d5505061efb65f7cf 2013-08-16 01:25:44 ....A 1615244 Virusshare.00081/Trojan-Dropper.Win32.Yabinder.c-cdee872aaf8191819162fcf76843cbfca0385fe148e8348fddf99c10913d8351 2013-08-16 20:10:12 ....A 174592 Virusshare.00081/Trojan-Dropper.Win32.ZAccess.a-aa731557fb193a9c8b2ca733761de4e0cdedc715c2d0951fd766103fc9e64714 2013-08-15 23:59:20 ....A 1058168 Virusshare.00081/Trojan-Dropper.Win32.Zaslanetzh.cz-ab3b40023ce98eda509ba7100902c9ad0a3b0795a20b6ae7ebcb788a7568e15e 2013-08-16 19:04:28 ....A 151156 Virusshare.00081/Trojan-Dropper.Win32.ZomJoiner.241-7f448e73e2241779d1746b8bdca601732eab88e40c8e3fafd23a73d76fa8a2ad 2013-08-16 21:05:20 ....A 125440 Virusshare.00081/Trojan-Dropper.Win32.tdss.auni-a971be2b49c91238eb31c3c1f3f5344f034892c3dd18e974672bf14717370761 2013-08-15 12:24:26 ....A 125952 Virusshare.00081/Trojan-Dropper.Win32.tdss.auni-cf47a9d15c02dce493de818eadba4d5514c88e2432404bd7095a581e7bdd36f6 2013-08-16 23:28:22 ....A 974848 Virusshare.00081/Trojan-FakeAV.Win32.AVDefender2011.n-bdf0d09c689fef5214b2cb214eab7388d9227dc53347bc4ec1de67b00371ff77 2013-08-16 04:13:34 ....A 178176 Virusshare.00081/Trojan-FakeAV.Win32.AVGuard.c-71ef2958e4299585418bc656fda729241481cdfb106a25c60fc446ed7f610792 2013-08-16 00:52:58 ....A 180224 Virusshare.00081/Trojan-FakeAV.Win32.AVGuard.c-b0de7672bf21f9559bd4500040f0661f823b423afc4b1e2a95fff2abdfba024e 2013-08-16 11:19:32 ....A 182272 Virusshare.00081/Trojan-FakeAV.Win32.AVGuard.c-c7c989738e1730444499f39859d50a09b3c8b394e14e04981a5205db3dbe3335 2013-08-16 19:02:08 ....A 4919262 Virusshare.00081/Trojan-FakeAV.Win32.Agent.alq-3716cd82ceec1b0631f09d53b246ba5b1876806d01dbc5729434f7cb4b1be031 2013-08-16 10:33:56 ....A 2832941 Virusshare.00081/Trojan-FakeAV.Win32.Agent.alx-cf08f7fc3ad0f77a06ce5f433fe3a813e054f4b65fcdba1916e4c8c11f45bf23 2013-08-15 10:12:22 ....A 1021726 Virusshare.00081/Trojan-FakeAV.Win32.Agent.avu-acd660ca242d833831fe6e765d9fbc31ff4b8fa39616af0eafd99f39dc8beba7 2013-08-15 21:42:16 ....A 531728 Virusshare.00081/Trojan-FakeAV.Win32.Agent.avu-affc0318f93d8b47c1e4effdacab0a2ddff5a4314e92215794230e8f1fc319e9 2013-08-16 00:27:54 ....A 565248 Virusshare.00081/Trojan-FakeAV.Win32.Agent.avu-b19e7e4fc05e1ebb7680be864ac53a058145ec3233fc97cc95e0adea7b954d2b 2013-08-15 23:23:46 ....A 1482424 Virusshare.00081/Trojan-FakeAV.Win32.Agent.avu-b5b6ae7792cb888e77cbc24ee11aade4a081e19bde5eb04de7510c72e3ee132e 2013-08-16 13:31:06 ....A 1441240 Virusshare.00081/Trojan-FakeAV.Win32.Agent.avu-bc493929208092c61f2ab1359618c810a83224b6216feaf4cd0956a98e128f6f 2013-08-15 18:29:46 ....A 164864 Virusshare.00081/Trojan-FakeAV.Win32.Agent.awd-b576853d0c4c3e64045ca3c2e6eac0e94be1d018095335e9fc76a666a206aca9 2013-08-16 00:56:40 ....A 214878 Virusshare.00081/Trojan-FakeAV.Win32.Agent.azg-a52ec18f6267c172f24b7c77c353bde214e674e107432b737654128445a0d594 2013-08-15 13:14:12 ....A 385024 Virusshare.00081/Trojan-FakeAV.Win32.Agent.azg-cfb23a20f4d0d8e3516a8a8a0c016bec606208b66f7abfc50f2bce8092b81fab 2013-08-16 10:22:46 ....A 402432 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bef-a9b9fb7019d9b1866d79f64a603efb83d089260cfb879fa0da6f0382aea46f56 2013-08-16 22:04:40 ....A 103825 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bef-ce9de341cc0e1b89a51758fc6e73c496d2b319ab8eca950ab61b65570e0d0d5b 2013-08-16 09:10:40 ....A 349184 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bem-cf338691b5423efff4fd44e2f6773be9cef836272a0a5505dfe56f4dab4d6515 2013-08-15 18:30:22 ....A 155122 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bgh-58d3250789f6467cd17d9155505e58204e5007e77640a943c5bfdf1a3b1f2aac 2013-08-16 00:01:04 ....A 116200 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bgh-70b5856c8e78476c714134e882b77cf8259c7c0f258772e2a66a6e150ab73997 2013-08-15 05:50:16 ....A 975800 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bgh-d812d26acae7c70624fc6d6d309ea696a1986c4010979e12a5d0bc676fa21937 2013-08-15 08:18:26 ....A 403456 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bhi-a3fbc2824f7c03b5ba64e375f46b367de54a257c78d9776a07cab1b6802f51ca 2013-08-16 16:19:24 ....A 2009088 Virusshare.00081/Trojan-FakeAV.Win32.Agent.bmn-9d7f39eb77eabf1b036014b4cb43b4e5df7cda04143211f3c182f9e1a724bea3 2013-08-15 22:19:24 ....A 368640 Virusshare.00081/Trojan-FakeAV.Win32.Agent.dik-3b9f718281114fb13fcb6896fbbfc911fda3e16cf03a4d11056588cba2e3064b 2013-08-15 23:27:16 ....A 417792 Virusshare.00081/Trojan-FakeAV.Win32.Agent.dmw-1cc90d0ff6466eb24d0ad4f23328717317e668c9d66f36c35bf742eb17cf06a4 2013-08-15 05:38:06 ....A 183684 Virusshare.00081/Trojan-FakeAV.Win32.Agent.dqv-fb0eca8e8bb8c71d7c9bdfef4f19db623accf3b30b4abe103618c1ceefac2248 2013-08-16 02:25:10 ....A 324276 Virusshare.00081/Trojan-FakeAV.Win32.Agent.drd-56af0dcc04c2bacb32821677c8fbf4bf16246cfd94411013741a24e7380c2126 2013-08-15 06:22:18 ....A 373760 Virusshare.00081/Trojan-FakeAV.Win32.Agent.duq-b10b5faccdb23b5e280bc654986cd945102352c8e04a3919c4d7001d58d6f57d 2013-08-16 19:05:04 ....A 2527 Virusshare.00081/Trojan-FakeAV.Win32.Agent.fyy-2f4363e33263219e968c626b26e58119fdf0370271346483e90d2c51c85bf59b 2013-08-15 23:46:24 ....A 15624192 Virusshare.00081/Trojan-FakeAV.Win32.Agent.fzv-b767d190d981a772f839a8f84a3a7051ea6f01ac34aa2c7fc298003b8f5a543e 2013-08-16 01:50:24 ....A 1266176 Virusshare.00081/Trojan-FakeAV.Win32.Agent.ijgi-c989b33c661d5f12d6a94cbb22b69ab45f429007a482a3d549948fe1a918400c 2013-08-16 20:18:06 ....A 1042432 Virusshare.00081/Trojan-FakeAV.Win32.Agent.imjd-7d92c8a039efaa705ae32773c652d441e5e8c13ebe40e79ebd6cf7e3812ea6e4 2013-08-16 18:13:18 ....A 562670 Virusshare.00081/Trojan-FakeAV.Win32.Agent.isho-2a2387b7d78a28fac43027cc62c9dbb4ec1c5d6d2f8911f69fee06864198a419 2013-08-15 21:37:50 ....A 1041920 Virusshare.00081/Trojan-FakeAV.Win32.Agent.isid-bc411aeba25ca0b1e20922056f523a6f4a4589a8fce8d0109c4d14341aed2096 2013-08-16 17:39:26 ....A 100872 Virusshare.00081/Trojan-FakeAV.Win32.Agent.iuei-a54b8034f55c760c14b3851f60a7b64c90530ec65eccc720c509e1b59966931c 2013-08-15 21:38:56 ....A 72028 Virusshare.00081/Trojan-FakeAV.Win32.Agent.iuuj-15880fa4fd31d9bd5138584afe2d73e3fc718e7e1bd434b543fa61aef607b5c8 2013-08-15 23:10:56 ....A 75968 Virusshare.00081/Trojan-FakeAV.Win32.Agent.iuuj-1ac6a485713dd021f7bc7fcbd202caeb0610a0d8b4a5a30c320296110a7d7de9 2013-08-16 18:00:52 ....A 43212 Virusshare.00081/Trojan-FakeAV.Win32.Agent.iuuj-9b03624a25b1dc1a0d9fb74835ea201bff75a1bb77d533e300da7268ca1f960d 2013-08-16 18:55:08 ....A 997910 Virusshare.00081/Trojan-FakeAV.Win32.Agent.ivzm-a907991af350a2ca1e2570cb50e464b5e6be8cfbd98c32f256fbb57276bb1d39 2013-08-16 04:49:28 ....A 110592 Virusshare.00081/Trojan-FakeAV.Win32.Agent.izbj-af460023564ce714beb5354a8607f9ca36a8f2a76fdf32e4ffb350ea5c8b85ea 2013-08-15 17:29:10 ....A 1207869 Virusshare.00081/Trojan-FakeAV.Win32.Agent.mb-c35b85a2213fb4bc85e759f2fd4aab53a346eeeaa42a5eaa5c3bf6adde3ee8a9 2013-08-16 01:48:30 ....A 194736 Virusshare.00081/Trojan-FakeAV.Win32.Agent.rqz-50244a224f0dd4f1200a8a81d24b892ca3b921931fd7c57b8cb30ab8dfe37b41 2013-08-16 01:01:30 ....A 159400 Virusshare.00081/Trojan-FakeAV.Win32.Agent.rqz-d2523d2abba2f60317b09bc3fa91054b76ce93219d610109ee1a977be96fdce3 2013-08-15 06:19:02 ....A 159891 Virusshare.00081/Trojan-FakeAV.Win32.Agent.rqz-fa8b215b7dc684a7ca717349ba6314bccc6c13a1617c206b283e860eacca611f 2013-08-15 20:56:06 ....A 126787 Virusshare.00081/Trojan-FakeAV.Win32.Agent.rra-3a038d1711c17975899a10e38988413e29bfb4862b765973fc7a778ee1223c9b 2013-08-15 06:06:16 ....A 189528 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-33483e7650dd9f8be8f4888342b51983d59ee353167e502feb3a605eaf6fb455 2013-08-15 21:51:34 ....A 186269 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-35d477c2e7ca18fe7972463c754c3f38679c5de7553f2bb4fdf77820425a6b81 2013-08-16 00:01:38 ....A 184809 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-3cb99aa771afb80ea354403a036d87319829ff80e2ee109e3a3ee3d95f799515 2013-08-15 21:29:52 ....A 182394 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-3eb3ae73f5c36b25a383c7fba07a048bc5129d53d975906b029488f8b089d07b 2013-08-16 18:49:40 ....A 185178 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-5e412ee4807bd3b564ff4af3510ae3ee66136dcf1974f685a1ea94a44578b094 2013-08-15 05:59:02 ....A 180708 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-91d75fb8f241d69d9b9ab155c3bbf1860234ac721638702cbac41b5a39587eed 2013-08-15 06:22:06 ....A 184342 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-bb54012bc479b087d7d39d07f9734b95e83cd755a0cd1aab88886b2978c131fe 2013-08-15 23:54:18 ....A 185702 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-bfc5b93d24c5bef5adf45ae784c0b4dfe9932275334e52a224d16d50123e22a7 2013-08-16 13:50:30 ....A 193632 Virusshare.00081/Trojan-FakeAV.Win32.Ankore.a-d54d2b850ba83e2334911feaf7c1784df4e66055f972754c501f4d7534bdc37c 2013-08-15 23:40:40 ....A 1734133 Virusshare.00081/Trojan-FakeAV.Win32.AntiAID.bq-cdd6165b586d75a3b3d2406c5624e69a7e2230d07e0e48e75f69bde2612f893c 2013-08-16 12:22:44 ....A 14184448 Virusshare.00081/Trojan-FakeAV.Win32.AntiMalwarePro.v-abca604c8f7e9fd8c1cd79a93d1a1a6753044fac8a6b186f8b0c012508a9982f 2013-08-16 13:56:12 ....A 14187616 Virusshare.00081/Trojan-FakeAV.Win32.AntiMalwarePro.v-b0e75c19587348f441b0d4d3fb51e2fb3b9c9f6e3025543d87461e7c48401f67 2013-08-16 13:58:54 ....A 6093981 Virusshare.00081/Trojan-FakeAV.Win32.AntiSpyware.lw-9523bcf31e833f386882d463dcd7b905402121c060144ee37076c1f290146a57 2013-08-15 06:22:36 ....A 144896 Virusshare.00081/Trojan-FakeAV.Win32.Antivirus2010.bh-a3991ed5f35d8b32bdc268d30ee2c26902f7c723a6732a83667bcff68e5efe54 2013-08-15 13:34:56 ....A 144896 Virusshare.00081/Trojan-FakeAV.Win32.Antivirus2010.bh-b7bc62cd51c4d713c7ec1717f694f27a70ebe2aefdca3aca72330c8b4d52c53c 2013-08-17 00:54:32 ....A 262144 Virusshare.00081/Trojan-FakeAV.Win32.AntivirusProtection-38e34bf5d9ef49f0560d005df18caf34fa126ea0f320ad1448ee80b1bce824f3 2013-08-15 21:52:52 ....A 2288482 Virusshare.00081/Trojan-FakeAV.Win32.AntivirusProtection-a8e57579529c9a43e88a62e1be93eb22a731d0e678f5a46ebfdb43b91c422db9 2013-08-16 22:40:54 ....A 28672 Virusshare.00081/Trojan-FakeAV.Win32.DrAntispy.ab-68cc5692614a6c1458f51b08fefb154a2efbde1b6f372a0ea0292d46ea4cfad3 2013-08-16 14:05:46 ....A 1395448 Virusshare.00081/Trojan-FakeAV.Win32.ESVision.b-bc648927def6a598e9b772c8dc9e062f91ce2d0849d64296e57ca9d532404323 2013-08-15 12:27:26 ....A 3309392 Virusshare.00081/Trojan-FakeAV.Win32.FakeAntivirus.e-c7a3fa54bb2ea3111f230242658c416e7e71cc6104f26273a0df9cdb1eb8b2dc 2013-08-16 04:28:28 ....A 493568 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-20f13300b4c7a579377896e7da02556b28cbcc0b99066cf334f925e45dfe05d1 2013-08-16 13:13:00 ....A 500736 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-8efb9f9df7f8d56aa40e209ee27019c94c4eb11666323867561937d50e2ce362 2013-08-17 01:39:28 ....A 387072 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-9b658583489dd2936c854554f6ff3e140de97a1fa75eacc36fc1595293d27c4f 2013-08-16 01:26:42 ....A 349184 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-a5d439aceedcb4992792395dc222e6370bce2918c15ddbccdbf62241b4dca828 2013-08-15 06:28:34 ....A 100258 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-a9dc23ccfabcd3b615ed039ced472e3bafe3d3f9c739998c6188a4da7436ee11 2013-08-17 00:26:26 ....A 485376 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-b15c2005a06b49465f1974a8d147fdc9ad6a7c967417e3b272b0e8001bcdd96a 2013-08-15 06:14:16 ....A 455378 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-b840944e7f9dfc9fedeb5b3e55931f7416c92b6ff678e921be3e6eb3a020150d 2013-08-15 23:22:30 ....A 500736 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-bb01d6ea32414b873b4d9c955df85a166d08f7127c52cabc9351265bb6f427fa 2013-08-16 02:24:22 ....A 95754 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-bc5c54d2ad144e489a9d0dad0b100a278eb0ad518e82bee283c4a146939812d9 2013-08-17 00:46:10 ....A 112053 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-c7e2df25ab55dd669b7f9af2456df5413409656586f048c32af72c2de4e9cb63 2013-08-16 23:48:42 ....A 437513 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.ah-c9bfce9b910d9fb567fdd09a617f08e12fa5ff169a42f5db03c55d4907a3fd40 2013-08-16 01:36:24 ....A 224191 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.amn-f373b36a2a24c35008a3f0a89550f5b6047f2352909fd0215c817bf75dd804a5 2013-08-16 23:34:26 ....A 359713 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.amo-9b055112d97deb943695774e9c11899b6d99ab0b385e699d7148d6e5f9cda512 2013-08-16 10:42:48 ....A 262977 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.b-9611aa89ebf2005d900323fe2f6f1c3bc69f4e90966a110525df5399eba8652f 2013-08-16 19:54:06 ....A 496640 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.n-a995d05122a2d47c50a4e1ae1edc21a8a3b8e572cfd4cd974fbe27e74732c7ae 2013-08-16 20:26:12 ....A 493568 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.n-bdd76e359aea395558788605b8fecd94c2c691201900186ef4ee6d45bfa6f800 2013-08-17 02:15:14 ....A 339288 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.p-5107365d0f3295dd979484e6767209ac1a9cdc2440f12f759aa6ae8b6419bdd1 2013-08-15 05:19:54 ....A 444416 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.pq-4993a4fae9bd25ff7f4f94776cf2b8ead556c4c555dbd324d5c30222610e3630 2013-08-17 01:00:46 ....A 61292 Virusshare.00081/Trojan-FakeAV.Win32.FakeRecovery.y-bdda1b72943782d5b2a8f3a9e03d27cd2f6c006c637003989a4f201740a2f125 2013-08-15 06:03:48 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-2617dff3e41a84178b6c69edaf538f81bce6180a94434974a817b36bd95b28e6 2013-08-15 23:15:36 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-a3a74a144fc096dfd98c9c3f125b86b196969b617f072fd6061fadc017b90c93 2013-08-16 17:43:28 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-a9d35c06b0dad2d865ba40d1a27030d681447e13a6636294c9b4e845dcf4f130 2013-08-16 01:40:14 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-b15a37cc88d844e58bd20fc59db316bef5ebc4d316f599362c3dee03ae150846 2013-08-16 18:07:42 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-b1b00daff398295be21f8866e1808e6c4cbc25b61af449af7b4c24d85b2e6c72 2013-08-16 04:47:04 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-b1fcc098d75afcf26383e9ebb6ba825052034b5d0784356aec392bff49b10955 2013-08-16 18:13:48 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-b549540be8bddb3b502264ea28c16ceaff63ea93232365dbedd98b7c5589aa17 2013-08-16 21:06:50 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-b57fc201b17ac16a72e40815b0ff22c0142176e2470c7bd2380b57cc7840f3e1 2013-08-16 14:31:14 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-bb65f446f0029f99133691d257ba943b1cef5c58a1e25008f066afd5ea4a86f7 2013-08-16 17:17:26 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-bd6094922117426e1d52c63f47a63f257c93f588512ebafa844a89e7dd539218 2013-08-16 08:47:18 ....A 161280 Virusshare.00081/Trojan-FakeAV.Win32.FlashApp.vrk-c3cb0ec9195263b40dd27d5db57fc9d5d2967315df19a2c4a31fde03af16eef7 2013-08-16 18:04:10 ....A 326656 Virusshare.00081/Trojan-FakeAV.Win32.HDDDoctor.f-9d7c9ffff800063896577c702ba24e45e8d12613d24c23b7ba9250b5d3d0446b 2013-08-16 21:36:58 ....A 2285056 Virusshare.00081/Trojan-FakeAV.Win32.HDDDoctor.f-b6ee1cad4082f68c37f60fb097199348f611cad146c919d697af9e09172fc880 2013-08-15 23:39:56 ....A 2126370 Virusshare.00081/Trojan-FakeAV.Win32.InfoArmor.gt-af53493a2c0e818aaf6f68312bc7c62c334839a48fe4714f1119ef312783089a 2013-08-16 04:16:26 ....A 70936 Virusshare.00081/Trojan-FakeAV.Win32.InteliNet.a-c29cc21fa4faaccb64cf7e54e3aa7413531fec6205f1a451c3ec3eeb65419aa7 2013-08-16 01:06:30 ....A 2434791 Virusshare.00081/Trojan-FakeAV.Win32.InternetAntivirus.dn-bd9c0320a89c1cc3c15f34dcaa4eb726b30278fdd0eb0e6806653f60beb04acc 2013-08-16 20:38:32 ....A 391168 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.he-9d242773a42e3cb2e1c30b67ce4a7e1d50c35443b17d73a25c33b09f15c0290f 2013-08-15 22:02:18 ....A 389632 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hg-3f0533c01cd83f5e9ebd2265809a08ac5018d58ef3ff29fc241c20582e0b8046 2013-08-16 02:07:06 ....A 389632 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hg-5e09006472887c47b17b8e83bf2f35b70ad41af3ccf28038a8b794ee8f0abf02 2013-08-15 06:11:12 ....A 389632 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hg-ada7ccc64b0ba47d55cab7bb472e00508951b9ffa0cd5f4acbd16cbee1c46edc 2013-08-15 22:02:10 ....A 391168 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hh-12fbb1ebf62919100d21f15d023f0c7351c2dba78c3f0667d7bcab5ef715125d 2013-08-15 22:41:26 ....A 3907 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hi-3e909bed6e20c9e1f07a73fd42f437c712704d5012ed9f8c0f4fd806c39aaf0a 2013-08-15 06:02:38 ....A 2687 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hj-6a9a8b7f155a10ece4207532bee5504d363f033c37739a67097dcc9a35738d0d 2013-08-15 12:36:28 ....A 3907 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hk-0e1f87fffc7a0d529335ae30c954477318ce1680086eb8d6cb01fedad24a1ef7 2013-08-15 23:40:48 ....A 6667 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hk-bbc778980a26cece2c3775f31899c290ba42724c33d9f70381228b64461891f6 2013-08-15 06:06:24 ....A 7007 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.hk-fade8f879a0facdf361c922e3836f92d05b7967af871257063594c31aa9ace86 2013-08-15 05:53:14 ....A 2687 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ho-2b51848dd4ead8e7dfb8135cbe44bc9ca70403df69a331efdee61ef5ed3a3fa5 2013-08-15 23:58:20 ....A 2687 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ho-3cd286ba94cd678b3707958b9aec71d5fe4dfe8c026e9a63abbe4627da44ee9c 2013-08-15 21:51:40 ....A 2687 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ho-5b13446cebe5129a552ac094af014b9f27b73104fb1bb3a35aaac337bff163a7 2013-08-16 01:54:30 ....A 190862 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ho-82783bde2e5af8a12e3c0941130d196b92d15e7f6342d64a333601587a45817b 2013-08-15 18:35:32 ....A 117067 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ho-8ef319d9f8127f778b91773a5295b2972c56ee0255fc1594b1003af75f864828 2013-08-16 00:45:26 ....A 7067 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ho-d57f172292fa5cf606104225bd19c8d7e60daf114dd6097031f6f597c3d28738 2013-08-15 20:54:12 ....A 2687 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ic-dd8e694e79fe0b0065063dd01bdc10aa4fa94f768fe0ed28f85abf1b7e582efd 2013-08-16 11:49:44 ....A 376832 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.ik-58a79fb1236cb488f97c90b3edce1ddc30c21368cba16fb9260a145f3ed636f6 2013-08-16 01:00:12 ....A 2687 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.in-2fcd7e2881031d8d7c544bed4251c4705b48e5ba423136d84d4acced37e42a7e 2013-08-16 11:47:24 ....A 4147 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.in-5a3a56ff95e6eacc3f3812520014f8d5ef4e3238c3cd46d422b48b0e3f8ddb5d 2013-08-16 01:51:52 ....A 380416 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.in-80d1a86484106ce485e46eb5388ad639a80c8aeea89675763720b315bbd8e818 2013-08-16 04:26:18 ....A 405504 Virusshare.00081/Trojan-FakeAV.Win32.LiveSecurity.o-0d2425e55197568dc6dbfb386488cf5128d03e399b14c875dd2ba85758b75d66 2013-08-15 13:06:50 ....A 3367195 Virusshare.00081/Trojan-FakeAV.Win32.MalWarrior.di-bc94dc16a2141e25da1e20504fcf00b614c352d4780d1338e653c8a1915415c4 2013-08-17 01:29:48 ....A 5603066 Virusshare.00081/Trojan-FakeAV.Win32.MalwareRomovalBot.b-634ae353b4e6851eb9257a3d3bd6080326c238476c0f4500103aa950fdb09abe 2013-08-16 11:52:46 ....A 6860997 Virusshare.00081/Trojan-FakeAV.Win32.MalwareRomovalBot.e-797a7cfd1247ae9dfd847dd8ab94630ec39446a4ebf41b463535f5a7b401ee52 2013-08-15 05:40:46 ....A 6882080 Virusshare.00081/Trojan-FakeAV.Win32.MalwareRomovalBot.e-adbcf638d33ad99fb986b3e5fb7218f8bc5eb945df154156bd47fe02e949bf8d 2013-08-15 12:31:36 ....A 276867 Virusshare.00081/Trojan-FakeAV.Win32.Onescan.wij-c7fbed0d7997c8a2739702a9e97b8dd20dbc18f6f8538d5ea9c3c4ddbd7d0200 2013-08-16 01:49:38 ....A 1618143 Virusshare.00081/Trojan-FakeAV.Win32.Onescan.zsx-215af875cac247c870b4921475af96cb72b975c4edc327ab10c1b336897825ef 2013-08-16 09:14:56 ....A 79279 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-03d039ff57fed8594200af5ec06ffa6e44ca2ae1e1881f272db74dafd003391b 2013-08-16 14:55:36 ....A 286402 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-1284fca353f7f4a182e55584bae508096dd47ea8658b23f52a45d93bc2949de4 2013-08-16 10:37:20 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-3c49aa8e98fd7eb8cf25bf5d1de0fabdcb63a801b998a8ae8c781b46243c3a11 2013-08-16 21:21:58 ....A 288256 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-54ae4eb282c331df6a201ffc42f261b18522776dbcb0a2df3726289fbbd4ddd8 2013-08-16 13:30:50 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-81ddf1aada639964776c6700dbc25286231c9be3bb6d364555ab350e453ba648 2013-08-16 01:20:14 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-a3472c7d71dd1ea4ac435a10c58a1bf5c592a57e3cfee32d8296c62db456e275 2013-08-16 11:05:10 ....A 189952 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-a3cc41c87384af1b806413edb0613588632f0441d0682c540d3e1ed1730dec41 2013-08-16 01:04:14 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-b0a29ad44bdc6c6513768dd368f1ec8d182a375e091490cddf7698f53ec9800e 2013-08-16 01:00:32 ....A 288256 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-b5a2914ee68bce642e549a8747a982ccf7d6c18288d3756cbd7eb95977bd5a79 2013-08-16 01:00:40 ....A 114022 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-b60f6bbd7f71f3459c51bb12de9341fd1deb7184b2075c31afaf11b9298ce76f 2013-08-16 12:50:06 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-b75e4de127d6ee8dcb06dcd724ef8d7fc5093a75e24c6f4cc4cc2e9ab156010a 2013-08-16 11:04:40 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-c1c4df9c2a4d2050de4b950f8d9c4d41963d135dc66f4ccc4588fed4682a47f2 2013-08-15 06:25:36 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-c1fceb088f85288087e5634df5c43fea774e4f5cdb5482ee11e7841b42e2e9e8 2013-08-15 21:50:22 ....A 286208 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.at-c9773ec99d485c4e2e4d23fdfb5ac71f3fd4239a5bd380ebe584defc6e7e51df 2013-08-15 06:06:40 ....A 2426368 Virusshare.00081/Trojan-FakeAV.Win32.OpenCloud.d-a77546c96cb9c6eae8b9552440b5975b67d64686ec9a7e936eebfdbb49741f91 2013-08-16 11:25:26 ....A 824174 Virusshare.00081/Trojan-FakeAV.Win32.PcCleaner.a-c127d31391db00397005bb8092a63e3adf87172bfc9672a2a8b3ea7a17d8e85f 2013-08-16 22:01:20 ....A 590288 Virusshare.00081/Trojan-FakeAV.Win32.PcPrivacyCleaner.v-6975cb9b18eff30d35bcb29a0b67ad5446ea1ffafb15166b16329a025eda2bb5 2013-08-16 13:47:14 ....A 341504 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.aa-b10cf7a961f9c4ac697638cc1cbfc285e4cc99cd63dd7f8d61fcf33a329585bc 2013-08-16 18:55:28 ....A 313740 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ab-0a02d10d1cc46692af1f5a603e5f575318ce907c85a061421315529c89ab1073 2013-08-15 12:31:36 ....A 399360 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ab-b693415f7503c7304a05bef9753459aa96d9fc3a082a800e9350384d05b36d8e 2013-08-16 16:41:12 ....A 194533 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.c-0e4aa8c6a1e9f26ea89bc883a753692da203835b34451c31d3c39ee3cb75bf6f 2013-08-16 04:12:42 ....A 376832 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.c-760bb0f5ddd006931e8a275ad50099b3b395cd739b0a3c6099cd3ab666275a38 2013-08-15 06:35:08 ....A 376832 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.c-b0a2b9fff780455356e9f364380359fd39c22892819805345d21c014f01e14ae 2013-08-16 16:56:50 ....A 376832 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.d-ab95e02805f31a1a121475c2907a070d7a81ca4b8d0d3eea97217eeec745c8a6 2013-08-16 21:43:28 ....A 376832 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.d-cdbdae8341cf6a8eb45fd77b100fc230ac95e396e2c3c90a8d3519b6299bf5d0 2013-08-16 20:22:50 ....A 370176 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ko-6b4304a383b4acde241bd27f2b9aa08abfc638ec1833c2fec9f42089dbc9b24a 2013-08-17 01:32:32 ....A 370176 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ko-920a11894549d0ace32d44ca34c17a3b593e6db09d5fb704c5737008eb8a3d1e 2013-08-16 12:26:22 ....A 163406 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ko-b0ac323ad8cb5c9cd33783d1ba8d0919d801843a2051f371caf9ec297f0c14e0 2013-08-16 14:41:56 ....A 370176 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ko-b5082fff5004a809920a074989a4d54cf95c3a405168b0393a6f7f101d3f4dc1 2013-08-15 22:22:48 ....A 370176 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ko-c1d64f5118ab9d77bc3d46e43fad4a7f74edff7e4aed9753941a74b15dcb73d8 2013-08-17 00:14:58 ....A 370176 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ko-c74ba038360acd3a296d98b78b54ec51a6d0df917d6f2d5d32077615752b7b14 2013-08-16 10:41:12 ....A 319425 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kp-99f959ec69e0c20cb710c9f004f68c1c14c98df1dc690635b28979302a291fae 2013-08-16 14:12:50 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kp-af6f0eb100a65ea9307ea0ee30fbc9c49d8a5a3713fe059468cc7680e327b0a0 2013-08-15 23:28:24 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kp-b0912c3499fcdd4079682001ad24c7b6bd1d4ebb6e4fb23c4e7443a07e495f43 2013-08-15 13:19:36 ....A 130548 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kp-c7e9e4cf217716812fd01b31b1769426299f513c76488cf0192d79342de6c6cc 2013-08-16 04:16:58 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kp-ce0e5ac2b530113bc5626c56999db007498e97f4b06f20bbe081ca01950e0c2b 2013-08-16 18:28:06 ....A 126504 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kp-cf80f3193f749cd9fe325a7023aee5d6fa850417c71823e0fde1a74d229121be 2013-08-17 00:23:46 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kt-1ab0d7446979cf62054f3cd69a17c1c95e3ee84b67edac177e3a82adbaeb3f8a 2013-08-16 08:44:34 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kt-897a3bd36928c19c91922ea4781f0ab638dc51ec4334bfdb864e292f2e615303 2013-08-15 05:43:34 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kt-9a5327509371e674115f7092053c1170741ea6199e804f4cea0ef13948299d0d 2013-08-16 04:55:58 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kt-bd70c7ac007ea419e7d46cb1a3ddc7a50f5443f5087a6d9db2d12ff61ffb671d 2013-08-16 09:10:36 ....A 412672 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.kt-c385441f4281fcc23591d9c70355408fbad4d0d90448939f5bb32f6d6534e02e 2013-08-16 14:17:42 ....A 25422 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.ku-b771f1ae9b9457fc74c99031fbe70f1051f28e5b02a04777dcdb93ecc3ba1a1d 2013-08-16 18:08:48 ....A 421888 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.m-ccfe5c580a0f194e89c4cb28eea657a2abaf795a175fb83c7e99aea0b2fee2f9 2013-08-15 13:01:04 ....A 45820 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.x-bc6055bad10e40f0c8636b684f2457e1bc55a9e321ce5b1b8b7df9d3dc8a7203 2013-08-16 23:48:40 ....A 349184 Virusshare.00081/Trojan-FakeAV.Win32.PersonalSheild.y-8174fde600e118e97487378b87aefea313f234b5c957a69f66aeea42b6ce6cf0 2013-08-16 15:35:12 ....A 1984903 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyCenter.xc-cd53f829928ba7d3b3f586132e504c1ef91bd9d3aa1ca3e7c32b9087f156f665 2013-08-16 23:43:48 ....A 1981094 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyCenter.xt-afd1e51f1568efb2c20776957980325b9bddca7175f2809cba24bc874858f9fa 2013-08-16 04:12:00 ....A 1709584 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyKeeper-a4fdbc0324d1f47ecf8bde00f268a7510403501c85140fa86f4c46c4e487b5d0 2013-08-15 23:41:20 ....A 219648 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyProtection.jl-b78a1993088bea36e69e570b2e2d85df6d09609d7e7b59d4e6428ae511f3a929 2013-08-16 15:47:18 ....A 817664 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyProtection.r-278e3a41c9978e8e796543f41b07e0e690df22235a7875378fa72fa2225071ec 2013-08-16 05:43:44 ....A 829440 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyProtection.w-3731878a9a421c91940b03264c2e3d6d5abe8999822c5d969ddd4fb216a8f1e7 2013-08-16 09:55:34 ....A 817152 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyProtection.w-9a13630ff7c955f9eb8dadf165d68ccaebb74070b08f2e17380c08d4a2994cde 2013-08-15 23:49:22 ....A 828928 Virusshare.00081/Trojan-FakeAV.Win32.PrivacyProtection.w-c8c9729b5788737727d2011db408438f2be1538eae80832f1dde15f4e1902679 2013-08-15 22:30:56 ....A 1422202 Virusshare.00081/Trojan-FakeAV.Win32.RegistryBot.ba-a5ab5c9838350aafa2d484014624d1ea1837d1e2013edb5311ac77c8ff9cd911 2013-08-17 00:22:46 ....A 348160 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.gt-c9033e6d046202e19f108ad2eb6ad0679820edcafb1c66387e9005ef04423a45 2013-08-16 00:27:46 ....A 312320 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.hdc-5af14ca550542cdc990699e443ace76643b4f36011d98c1d7e9a4c8d1b7759b1 2013-08-15 13:45:02 ....A 312320 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.hdc-dc412d33d4d8cd7980268aa73919b2182b180f68068e21b3c7747277e4223309 2013-08-15 06:18:38 ....A 383020 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.hdc-ee9d77de54e0b77279a2a11c08ea8d9ee4fcb6e57edaa975f9039c60658f6a44 2013-08-16 00:08:48 ....A 385024 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.hdg-bad435d594978ab893068bd9f0fb86f44ef60833020a4c622d981b6b913a2170 2013-08-16 17:44:08 ....A 377344 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.rr-a53bd922a74014ebcc3bd99206d54ce32d933d83d71ee4d898dc2ce8712def45 2013-08-16 20:27:06 ....A 377344 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.rr-c9a78fd6526e12337e20437547292daeb2236b53088839ebb52efb29569d31df 2013-08-15 23:17:46 ....A 363520 Virusshare.00081/Trojan-FakeAV.Win32.SecurityShield.uyn-abb44a711e203fdb892993f1a55deb2565a48581017c32ac227dad06fab03113 2013-08-16 17:26:50 ....A 132608 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.c-6f18d518a2a40177450d41b5453a543cd242d4b07c06ff7d3c7a935e8fe0a4ee 2013-08-16 23:32:30 ....A 367104 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.d-670e2eea6b8391c8b9706f5f58e8251e5a3a222a3a6f32548b5a7610bd57ab89 2013-08-15 05:34:52 ....A 367104 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.d-843d780079dc256bf5e8efc6cfba148ed6776ce9903cf042bbc65cfc3dbd19cc 2013-08-16 10:17:22 ....A 367104 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.d-aa145fd5d5d5e05323c9d8090c9b2f96673f7b756759fbf645204501034de8fd 2013-08-16 15:15:30 ....A 367104 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.d-abc5fd3825389035fc854a69d124e8014e008591f02c3526146bad6eb8d38e7b 2013-08-15 13:49:26 ....A 367104 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.d-c3913de26bda194b323dcd556bd4ccac463afbdfe2f80e70d97c76a1744c7bc2 2013-08-17 00:45:14 ....A 464384 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.e-450d27561e3e5b1d78e61d9847150dd5bee5d0b6c3ad335655c3387c6ae6e12c 2013-08-17 01:00:34 ....A 464384 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.e-a3dc70ff6ace4c6cf7bcef646be9faad7a84c02df1fc61a5613be09a9f02c448 2013-08-15 17:29:58 ....A 464384 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.e-bc87bf4b708b9cef793a25e0aed31d6cdb720fbd891ceed05cd7ab562bf166b3 2013-08-15 23:28:38 ....A 464384 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.e-c13bfdf46d83efce395aa8125e9c2a77239f9b4772bae8fde1e34770988a34b0 2013-08-16 22:55:46 ....A 464384 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.e-c272fe03998e883f09ad4f56d73965798d1c1c92d872108315dbbfe8c05511c7 2013-08-16 23:01:08 ....A 96644 Virusshare.00081/Trojan-FakeAV.Win32.SecuritySphere.e-c76bb4ac92eb3190be64d7c45526235b72c12c54067df3802fee02a95dd9d303 2013-08-15 06:10:06 ....A 265229 Virusshare.00081/Trojan-FakeAV.Win32.SmartFixer.lc-34e8656a0a6984eca39af9a4483e0b8525250b07697ee48f0bfad8d49ac0d00c 2013-08-15 13:27:18 ....A 875079 Virusshare.00081/Trojan-FakeAV.Win32.SmartFortress.exf-121a9c102f785edd940c08d341675d83d9888ca7f1471f5f9ad1c793d08f2756 2013-08-15 21:44:42 ....A 417792 Virusshare.00081/Trojan-FakeAV.Win32.SmartFortress2012.jt-3f0481593e4699ff435907456293eab78f1880c7c3370c844312104bcb87e5ea 2013-08-15 13:02:02 ....A 417792 Virusshare.00081/Trojan-FakeAV.Win32.SmartFortress2012.jt-fb9c6dd1cdfa71de04d06e0b1d4a7db80b8462fd5df23b080e2893ed4e6c79ac 2013-08-15 23:21:34 ....A 55808 Virusshare.00081/Trojan-FakeAV.Win32.SmartFortress2012.ml-091edda55d1ee04d62aabe56c9a3b6fed4721d645717665392388dc167ca4ed5 2013-08-16 10:47:50 ....A 430080 Virusshare.00081/Trojan-FakeAV.Win32.SmartFortress2012.nfc-9e8fb9cdcb8880c9ef13d79168a4bf9b6c4497ba5a2cbff9f05c4d7ac0b4174a 2013-08-15 05:59:46 ....A 833536 Virusshare.00081/Trojan-FakeAV.Win32.SmartFortress2012.qf-a3fee27e1b108ef176a3d4921a5c6ab80cbfaa77688f70fa5f37176161057f6d 2013-08-15 21:44:54 ....A 1698336 Virusshare.00081/Trojan-FakeAV.Win32.SmitFraudFixTool.j-c223d1cf02bedd253e9ea737d175551ceb77e66e789ab540118ea9952d88ad22 2013-08-15 12:31:08 ....A 2580480 Virusshare.00081/Trojan-FakeAV.Win32.SpyLocked.b-c82a77370b1cb3eaf31eb22cb3eecd10b58e77a95705ab84925198cdb37257d7 2013-08-16 18:16:18 ....A 921600 Virusshare.00081/Trojan-FakeAV.Win32.SpyReaperPro.a-4f97c57eb5069c6a82396063eba9b7fb2e164fa4ba9e8cdc1a7c88ddcec9d1b3 2013-08-16 01:49:46 ....A 4388864 Virusshare.00081/Trojan-FakeAV.Win32.SpywareScrapper.g-c27eceae2185f2e963d6892a43779f9c7552189bcfc1dd75a5d4e6b350b4953d 2013-08-16 08:52:58 ....A 1300992 Virusshare.00081/Trojan-FakeAV.Win32.SuperFast.w-bc88a226c6e154105d1cb29ccd10858d511575ebd8bfb4f9eecee677beb0b9d4 2013-08-16 22:56:04 ....A 468480 Virusshare.00081/Trojan-FakeAV.Win32.SystemFix.pfb-c873aa212084cbcf7e0a462ab73ac908713539a72dd4c3a5d919e6302587d912 2013-08-16 13:10:34 ....A 349696 Virusshare.00081/Trojan-FakeAV.Win32.SystemFix.pfb-c9416b459142b660ed5ebd1a258ee4ac63c7c02d167861809b2763cb43e71f58 2013-08-15 13:13:08 ....A 78192 Virusshare.00081/Trojan-FakeAV.Win32.SystemGuards.a-112ce4d86139861fd41326e3b9ce4bc392f9e6abadf1c75eb026b04d01939981 2013-08-15 05:12:04 ....A 99790 Virusshare.00081/Trojan-FakeAV.Win32.SystemGuards.a-b78cbd4efbf4488a3c62760d202d35fece274b36d18ea1f8cfe79c4e0a2c4d09 2013-08-15 23:51:36 ....A 522308 Virusshare.00081/Trojan-FakeAV.Win32.SystemSecurity.fx-a3a15f4eec5f599e6c1545b23f03575f39e8b1ad9dbc66634e93c3d16625b8a1 2013-08-16 04:21:42 ....A 493630 Virusshare.00081/Trojan-FakeAV.Win32.SystemSecurity.fx-aef903641221150396adf4805264bebd2bd481417768897f62f778191f149cfb 2013-08-16 17:51:10 ....A 505404 Virusshare.00081/Trojan-FakeAV.Win32.SystemSecurity.fx-b7204a7983cec2a0cf0009059275b4509d7d1c635292b40b03cb2f66242bfd46 2013-08-16 22:10:36 ....A 486952 Virusshare.00081/Trojan-FakeAV.Win32.SystemSecurity.fx-cf6f053b237f87c7895c6216a94e23798ab57d545a1e2d2ba6f46306dc1905fe 2013-08-16 00:28:58 ....A 368640 Virusshare.00081/Trojan-FakeAV.Win32.UltimateAntivirus.an-a4062b95d5a9f4584a628b52fc33ac27bd6c85414bba523aaa610dd59fac5d13 2013-08-15 14:14:00 ....A 1773860 Virusshare.00081/Trojan-FakeAV.Win32.Vaccine.af-103fd35f4946af64b18e2c240a924a7864b2004fcdfc908bf02a1882985a5432 2013-08-16 01:56:24 ....A 2255126 Virusshare.00081/Trojan-FakeAV.Win32.Vaccine.af-79ae573548507e1a8df0494e3d5eef48fc6e02ac1c2e630aeb92120105ffc233 2013-08-15 05:59:16 ....A 1433326 Virusshare.00081/Trojan-FakeAV.Win32.Vaccine.af-afcf442df78e26384009932f8b330aa1241326d712e2faa03105ddc9f6372573 2013-08-16 20:35:22 ....A 2339410 Virusshare.00081/Trojan-FakeAV.Win32.Vaccine.af-df63aa09be12dfa461723a3b46ec29b1e4c40a4afba435e1a122647180b36aa8 2013-08-15 06:14:12 ....A 1843526 Virusshare.00081/Trojan-FakeAV.Win32.Vaccine.af-fa8f5ab458f34377a562ada1c557fc79d63046443afe3d09f39fa802c51bd740 2013-08-15 13:18:28 ....A 1449120 Virusshare.00081/Trojan-FakeAV.Win32.Vaccine.ah-d257af5bbd56539d6ad4ccc91ce8d62ff8c8e67173cecda8c8f5c3da33bfe425 2013-08-16 19:43:58 ....A 4406232 Virusshare.00081/Trojan-FakeAV.Win32.VirusCure.ac-7a081111c79b07240087647bf35195ddf667b2d2b15905c5e772d3fc61dc02ed 2013-08-15 13:18:22 ....A 1155060 Virusshare.00081/Trojan-FakeAV.Win32.VirusCure.ac-ba4d79c70ea45e4006f4d654fdf581642703ec0962429ea15f0afbf3fb3eee41 2013-08-15 05:17:20 ....A 1621260 Virusshare.00081/Trojan-FakeAV.Win32.VirusCure.ac-ba93f286dc0c43fab176eee36d4825011c192ad61207e7fa69873028e7afda81 2013-08-15 05:11:12 ....A 1843860 Virusshare.00081/Trojan-FakeAV.Win32.VirusCure.ac-d439d2ffedb084279c682789a673a1a46de1e911d131934fb8f8f918e4dc92dd 2013-08-16 15:04:16 ....A 4296296 Virusshare.00081/Trojan-FakeAV.Win32.VirusCure.be-41d31084f9b5dcd2b1a64bd51edf45d1170c3b458620745cbb73b09e3f2ec839 2013-08-15 21:55:34 ....A 1201260 Virusshare.00081/Trojan-FakeAV.Win32.VirusCure.bi-5c5a4d4595231a9825c61d5eb5ab1f7c2e9960ac56cbf9c6af8ac538a5284bc1 2013-08-16 11:35:34 ....A 3416120 Virusshare.00081/Trojan-FakeAV.Win32.VirusCure.s-bf1374be7c4be9938ee0279e81dc9ed1ae8a6e940d351a0b8618566c1edb6c1e 2013-08-15 05:19:30 ....A 79209 Virusshare.00081/Trojan-FakeAV.Win32.VirusRemover.bj-d3b3caf698b865117c6d7289bc62b87c8c57954e8d71861d20a3b280af3e086e 2013-08-16 20:08:54 ....A 480768 Virusshare.00081/Trojan-FakeAV.Win32.WinAntiVirus.phc-c8aee46c3be01eb329b8e8c91250936a0147ee0d108a420aafa10b3f55ba4abf 2013-08-16 04:53:12 ....A 520704 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaht-107f4ac2856820efba751cd1c78c69206dc4633e273e9ce696fd85269326ffdc 2013-08-16 23:52:34 ....A 283648 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaog-c4f3ea0b9de598c7b791efbea8cfbf77a5cb1487d4ac5cffc6b14d1f998cd5ae 2013-08-16 01:57:50 ....A 273668 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaog-d1e41c108e0251b3831639e3bab0d2b94ef2332220e305974969d7e299a0b52b 2013-08-15 06:17:10 ....A 458752 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaog-fe046498b623bd0ab55883f4a5c5ee23346f469ae3653ff1e98413b39235cdd2 2013-08-16 16:59:28 ....A 167432 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqa-1df85a5f3df8456b3d67a6fd495f82fce6739bf58c35bb0af9c82f16963ad710 2013-08-16 15:03:58 ....A 466944 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqa-5fa084e2e0b48a96f1a76d0fa4432f21a6463c0eebff40585bdcdb350aa5de6f 2013-08-16 08:12:42 ....A 660196 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-3dea3457feb30a7eb3f4fbb9cbc4b61ee5210b557c6e82a979808c9f08df46d9 2013-08-15 05:34:14 ....A 351130 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-8f328671b861ff6c350b68fe447e1a646356d0b561931d8e7b44a7166cc5f14a 2013-08-17 00:57:28 ....A 625908 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-a5c0140af65b6e3098391c190e30c56d686115fddd449d44365596d5457c8bad 2013-08-16 11:24:12 ....A 665600 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-b003cf192d18142903a40d4347ba0a89f6d4b0c67bd6f4cb800a09ba75ae91c9 2013-08-16 21:27:34 ....A 347352 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-baddffa4806a807de5a05f3f47ca21124e2a29f0f35c814780f7ccbfa822ce13 2013-08-15 06:28:32 ....A 436158 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-bc28d0c7c99396c6a93146d79c5bfad41c35e3c9fd0fcf76ca9ca44b3550f633 2013-08-16 11:33:28 ....A 347356 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-bca3c17a66edafcf30e33b62bf654f291ad705b0543a841ce453c94d4a525d58 2013-08-16 22:27:18 ....A 373476 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-bcdce72a355c8142539e5c3b8bcd3a202ebc6db0a201680cbe5e1e653baf0db1 2013-08-16 19:50:32 ....A 347364 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-c70fe5c0147fe2b00e0b9af8b6ab8d07bc8efce2caf02ad53a66ece17f761f13 2013-08-17 00:35:52 ....A 347344 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-cd93ac9d45fe81ea9e9aa4bda565042ce1295f482efa45aaf7ca2868e2f0ef14 2013-08-16 18:23:18 ....A 373476 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-cde0c1f172e29bf78af14ab67c3199c64a7aff9a3a4b32d83869b6edb9943a9d 2013-08-16 23:34:16 ....A 347368 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-cf9dde1d2545e46e736ddc844e821b776013c333f5658d374297c1e83304253f 2013-08-16 00:01:58 ....A 347352 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aaqi-cfeef77a29d2fcd638a7a2efeb70f07ba343fb726d3f6da08ad8fa101974e572 2013-08-15 05:55:10 ....A 291840 Virusshare.00081/Trojan-FakeAV.Win32.Windef.aavi-bfbc028b0ab83df68ab913eda775eb597cff6e1dfb0e0b5b9c9ff64e0d4f4838 2013-08-15 23:14:58 ....A 289280 Virusshare.00081/Trojan-FakeAV.Win32.Windef.bks-39dabfaa715b1c51a0eeaf2d92e50733e1444335f098f62c4ff89ef02e583f88 2013-08-16 01:34:16 ....A 240135 Virusshare.00081/Trojan-FakeAV.Win32.Windef.gmt-018f2ba3677082cae29dee17734abccee1e11106e8659e34090debd7667fd61a 2013-08-15 21:46:46 ....A 240135 Virusshare.00081/Trojan-FakeAV.Win32.Windef.gmt-01999193b0ddee6ab6481c54a6b42c4e18de259b330b659a86c943feed01da16 2013-08-15 21:01:36 ....A 240135 Virusshare.00081/Trojan-FakeAV.Win32.Windef.gmt-18db34138acba28e82518aa120f8c43c1ffd49e3ac1cf60b33f48f04b60ecc0b 2013-08-15 05:43:28 ....A 1712128 Virusshare.00081/Trojan-FakeAV.Win32.Windef.ncg-6fc269ed00ae3850dce2e680e53b51ea346f5ea2022844869bb0d64c4393b0c2 2013-08-16 00:34:36 ....A 141312 Virusshare.00081/Trojan-FakeAV.Win32.Windef.ncg-da921235ff852dcd0233c703dd6e3e6bf09a0733b5c8e0f37cf6c0b56a42e7cc 2013-08-16 00:33:26 ....A 174672 Virusshare.00081/Trojan-FakeAV.Win32.Windef.oof-bbb85bdcf053cc43a6a6e9c04b1d7ad80130bf43f20c159cc8bec965f588f56c 2013-08-15 23:13:46 ....A 684032 Virusshare.00081/Trojan-FakeAV.Win32.Windef.swn-af38fad869ea3e2b63ea9f9a5c5ce8f7f89947eea371cfa2e0c7275e7433cc1d 2013-08-16 20:44:10 ....A 344064 Virusshare.00081/Trojan-FakeAV.Win32.Windef.utp-b7c4de6b9d04174231aeda98ab4ab3084293f0ac99a07ab7c76609b3a2c89314 2013-08-17 00:13:46 ....A 340774 Virusshare.00081/Trojan-FakeAV.Win32.Windef.uuv-aa1e7a913202905f77bdd62c0f732067baefc79a15aab79e0ac235cc1f92c54e 2013-08-16 15:58:54 ....A 114688 Virusshare.00081/Trojan-FakeAV.Win32.Windef.uuv-c2cb3d1246dc2ed6b2cd90f122bdee52d2e2f78135b9cfec3090f2126ad02f99 2013-08-16 12:09:02 ....A 332314 Virusshare.00081/Trojan-FakeAV.Win32.Windef.ybp-c8572bfb9049945afb37fbfd613bfa7652f710345d3ffb09aed30a426e3cd070 2013-08-15 04:55:06 ....A 659968 Virusshare.00081/Trojan-FakeAV.Win32.Windef.zsq-948751a86e55ef7cd63e3b900fbccfeac37e39c711c3a1991aac6ec2e8cba8bb 2013-08-16 18:57:50 ....A 212992 Virusshare.00081/Trojan-FakeAV.Win32.XPAntiSpyware2009.bn-c3e97457d545d56cd865ad631161196ed5f301af4eb6133e374fd3bcaf1ed01a 2013-08-15 11:37:40 ....A 65536 Virusshare.00081/Trojan-FakeAV.Win32.XPAntivirus.fjr-b19296c6e18392a85781952654baf25e96726cee320bd73e3ef3192a16934542 2013-08-16 04:29:14 ....A 176223 Virusshare.00081/Trojan-FakeAV.Win32.XPAntivirus.vku-ab439447dcced5267396208575dac3404210aa903713efb305891731e9c64f10 2013-08-16 11:57:12 ....A 3801830 Virusshare.00081/Trojan-FakeAV.Win32.XPdefender-c0f0fefb2422ccb6184b4e25f1c7e3b0abb49db3c1bbd57b59abddba9fe18d40 2013-08-15 13:00:24 ....A 1917738 Virusshare.00081/Trojan-FakeAV.Win32.agent.bea-da0f7ead7cdd8d18d565623482db4381bd9c2170512484584fd321527cfab066 2013-08-15 13:00:52 ....A 1773568 Virusshare.00081/Trojan-GameThief.Win32.Agent.ape-2e786fad5eeb44b50a80a7d7b28c6ded7f10bf7b7f7f4fcdcd715d74b2c1bc4e 2013-08-16 18:29:56 ....A 45568 Virusshare.00081/Trojan-GameThief.Win32.Agent.bs-b7c838bef5fa0eef30e03884f0061a4e437bee9784e427797f4e79dfabe562d6 2013-08-15 23:59:50 ....A 53931 Virusshare.00081/Trojan-GameThief.Win32.Agent.rmyq-aaa98963744a87508de5ef60264011b31430c36fd5df0a9f8f3bb59971b9015b 2013-08-15 23:39:22 ....A 53922 Virusshare.00081/Trojan-GameThief.Win32.Agent.rmyq-c1950e4207b390cbb7b003239863bde9c660f348f01786a80ed029f65068a7f1 2013-08-16 01:03:06 ....A 121513 Virusshare.00081/Trojan-GameThief.Win32.Agent.rmyq-c77ef3e43bb6c46451ba1ccad135c1c9f34178855d86e1a2926b0bec2a202757 2013-08-16 23:29:40 ....A 711168 Virusshare.00081/Trojan-GameThief.Win32.Batist.bqg-b59af7abf5472473bcba8dd552ce0ab043c6dad3a050cd9a9c3ca6e1c2c8f55d 2013-08-16 01:59:36 ....A 704817 Virusshare.00081/Trojan-GameThief.Win32.Batist.yi-b1a1dab2aede1ec4f2ca1ed3a332ab20927ee182d041315519e262ca06e3fe4f 2013-08-15 13:04:14 ....A 2752837 Virusshare.00081/Trojan-GameThief.Win32.Batist.yi-cd5a3a80bed423e49cb964b47fccaf857c52a07cd42d3aa947b5af567025ea72 2013-08-16 09:58:40 ....A 20368 Virusshare.00081/Trojan-GameThief.Win32.Emelent.ako-9ab8e004e64fc380d7b247bf0f6b13f12269e5ec980eb7fe64821a2ac60ba003 2013-08-15 12:29:42 ....A 60304 Virusshare.00081/Trojan-GameThief.Win32.Emelent.amb-bb8813bcdd53a8275539d341a7029e059cde2a88a3bbcbebdb19df8fd4a018ad 2013-08-17 00:08:44 ....A 24576 Virusshare.00081/Trojan-GameThief.Win32.Emelent.bsl-c892f65714cd6d5215d6eeb23e8679463cf8d95b4aae6802fcf6e426de70c06e 2013-08-16 19:34:24 ....A 53656 Virusshare.00081/Trojan-GameThief.Win32.Emelent.mk-bbe8c544fc031741d7ea1d5f8ec2ea779ffc5ef213f5954bc8cf4a5777008682 2013-08-15 23:58:00 ....A 50896 Virusshare.00081/Trojan-GameThief.Win32.Emelent.ml-b5123d815ff985236dcee428bbcf6e691fa23362ba52f1e55cd062177d6f08a8 2013-08-16 22:38:26 ....A 74648 Virusshare.00081/Trojan-GameThief.Win32.Emelent.ok-696a88464fa55706af393ff9fd5610b1d09e7f6c7f9f3d370ad90d5d42088ead 2013-08-15 22:28:28 ....A 74648 Virusshare.00081/Trojan-GameThief.Win32.Emelent.ok-a8ed01aa026029baf468bcb9777ee55781378470f916f561927cd1975494f8f9 2013-08-15 06:11:32 ....A 70552 Virusshare.00081/Trojan-GameThief.Win32.Emelent.sx-61f82b0f4ac54e5e634fbd9633897c1c1826a60ab904e98f5e41d820671ad084 2013-08-15 21:45:32 ....A 72600 Virusshare.00081/Trojan-GameThief.Win32.Emelent.sx-ce77014d6a021dc6d92324b4f01bddf6f8eaf5d689eb6830eaa42ee1a922b838 2013-08-15 14:12:30 ....A 174020 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.aws-c75462c080ce4dbe3fa3069de77f188b340b3216c5ceb438d1b52b5218ce9253 2013-08-15 05:05:46 ....A 51860 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.ayh-cbd57d2fb46345b0fc0e95c0b82293b7801393eec3b34c3accc71e9559fbbec0 2013-08-16 05:51:32 ....A 409600 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.bik-128526b60eef659489ac16adedcdb86e41f028f6c4982f7ff46d904c2c9bf283 2013-08-16 04:56:00 ....A 499712 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.bik-bd11ee8399ced1daf3eed13d13172dc2db1387d94cb0d3306b479d742d83a70f 2013-08-16 22:35:04 ....A 11716 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.buo-b586d329548f874b0afc42cb6e69b43563b74a85e7c48b18e5441ada5d7b223a 2013-08-16 04:50:26 ....A 22416 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.dch-81b54a0fefdaa89cec21b513d572da7b1b2840203517b16c23eff6f378a75d92 2013-08-15 20:58:22 ....A 29272 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fifu-1a38664917e4eb631c71e7ca02b2a3df460cd1300d7d660eac7595fe3af1c624 2013-08-15 13:21:14 ....A 49152 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fkgv-4de093028ef33762dcfbe5637ca2a246a8d14ccc8c0b89952c1970ac5bc03ecb 2013-08-15 23:29:02 ....A 69632 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fkht-b033812a479d22cbb9aaf37d3329ed247de653e6b918d0d2ebfcb158f64dfd85 2013-08-15 12:54:20 ....A 25600 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fklg-c245ec6759706c7415ffb5729917575e333ac2782d5451d84778f7c3ab1e31ee 2013-08-15 06:20:02 ....A 37888 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.flzl-bc4b0ac9816a1c572dca89b909e70d9e12b749a34c9455a55e9796d1a6200472 2013-08-16 16:14:00 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmdo-b725884488142ab563767fd2138f757b8b33e6054f348539a2d5e3d97ca65512 2013-08-15 05:43:52 ....A 32925 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmeg-8bf328e800bf203696af0fc68704a15f29869601e992078f1d424265c66270ee 2013-08-16 00:45:52 ....A 41761 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmen-c15900acb079363a429a52ab54ae2bea19134a4c73cf6a47a3cb46daea20e6a5 2013-08-17 02:04:28 ....A 32413 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmex-a95c7ffe67dabb04c021968224b155aa22abd12d387ac75a32553a63da5c261f 2013-08-16 00:16:02 ....A 32413 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmex-b5f7ae30b060939933bcb12fcee0554605e698c0cebb51da19e87e3108de6593 2013-08-15 13:32:32 ....A 32413 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmex-bd8274f9a08fb65820efc2cc7074f73b2111d337e5721bd8cc4b4fa6eb3c741d 2013-08-15 23:36:36 ....A 32545 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmex-c832d8cc86db783ed94c6cbd9d9938098879432836e114785879865352a8fcea 2013-08-16 10:31:34 ....A 32413 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmex-c9e3f141e6cfcbde54c34b85080ce4b0c42de8f1cec0adcc2d4917d63954fe46 2013-08-16 18:34:24 ....A 42273 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmgh-b7de8829ef4e252985f07c5180cc60c8d2de33883db10c44e588cd4587321a75 2013-08-17 01:23:26 ....A 39424 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmgx-109e81271f4134e74a541add4f41a1801e9607bf082bdcc8a375270b80c5b0b0 2013-08-16 04:23:12 ....A 38557 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmke-a58d99c42e9013ccc7cbd0fe689a9ca408e26e68db16a4e7afee16d71fbbcc7e 2013-08-16 09:26:30 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmnm-a5c6ca8ca259530242a60047c776679975008a4df133f434ce04769d5423ad29 2013-08-15 23:18:00 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmnm-c10d1f9065360f2f8f5c21ca3d9b97a22c9503d2bdcfefc64ebeb16090644629 2013-08-15 05:50:14 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmnm-c4573a260b1fa99298b8e6bf637acd3f016f9720a7d71045f2d0b170df89fcb9 2013-08-16 19:12:44 ....A 75264 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmoa-a5fc545728d3cbfc9776457704106a78a6aee3c35bf392ff9ee42dff1f6af93d 2013-08-15 23:13:42 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmru-16c0d95c194f7938c8a092db50d400da4029b0e630d41b68547e53ae781ddd65 2013-08-15 23:39:20 ....A 34593 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmru-fb42263e2de879a7e4ccd5b0eceb97a3742db7d1d513c38f913107d4915144bc 2013-08-16 19:06:52 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fmxd-aa883c4e9411d47e232fd6b3383f9cbe33475e4d39faf27fee789e4d25f7949a 2013-08-16 15:56:02 ....A 37153 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnbw-a41367deb4e174c3bb2654b382a5131a11c5a901ab2ec1f93bc0834a0605ce01 2013-08-16 19:46:36 ....A 37153 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnbw-a9e4cbfe3cb514e98d936f0f845bdb71506dab6d6a1d465406abf97173c235e2 2013-08-15 14:12:44 ....A 37153 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnbw-c125cca15d1ee7a4d523a0f5431dfbd12516bddb26663586b88073ca76713ee3 2013-08-16 01:44:58 ....A 37153 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnbw-cd2861979a0af3eac99ab17742ff7307a79f1af8d3da921baefee97d80e8bb1b 2013-08-16 13:40:34 ....A 41629 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnby-b6f80443441b199309e0976515fd2fb2f95feb998530bb1076eef30c48bfd192 2013-08-16 04:20:08 ....A 37681 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncr-3d40acc03f589306d62ec298b57f1b6695c0faab5287c0b7a2eae73ffe5146ed 2013-08-16 05:42:34 ....A 37153 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncr-3dfb760bce11630e537b8604832c172148eea34706f2d38774e507d0319ef7c7 2013-08-16 01:25:40 ....A 37153 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncr-c171b25756db30a2e54959f80d6716f1fc7ab3be61c6ef3d9a08a9321602896f 2013-08-16 04:18:34 ....A 29636 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncv-730defec46db00c298dfd07563030c8502b1cf23c2f8542a2e84e426680cf2f2 2013-08-16 17:00:42 ....A 1489920 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncv-85caf2eb9d40a17074490873ae3c89a0b1638b8c5517eba6ac4db6b177d7a955 2013-08-16 19:55:00 ....A 29636 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncv-ab1a7d00042b5e1bb35a4e35c1d4a80fcc71c10d5863d2ee0bc97d659faf14fd 2013-08-17 00:26:10 ....A 1190912 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncv-b6b616c72724ea5529b9c77278f10c9f0c42838158d40305ff708458c0f4d79f 2013-08-17 01:11:18 ....A 8121796 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fncv-b757ab2553687764261148b33dc4bedfdf8a78a5b7720a1dfd53b97764cba011 2013-08-15 21:54:30 ....A 34081 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnej-bbd4ffcdb11ce1ab7f31880ebf0331d4cf43235656af164c2f0f1640f1ca0429 2013-08-16 18:42:32 ....A 41117 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-0f5f4667b22458b3d687f0c0ef7ffaa7b60d5b1e965d47cbb71346ea62355633 2013-08-15 06:10:38 ....A 41249 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-2b943308172481b2f87e633ac59e5031b8e97e6435a8af85dcceeeac8ef9b1f7 2013-08-16 01:15:12 ....A 41117 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-55860d50266f5c8b1bc8ea144cb51dbeb1e715b3ccec2579144a8ca5a94f263b 2013-08-16 21:03:18 ....A 41117 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-5a40ae23267b9aea6c031b255737895a260766be2f2258c6a74811d51e5819b3 2013-08-16 01:34:50 ....A 41117 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-78b9fea00d7616d779fe0bd245e94214d2b7673cee169245d5b3d294e8a0f0bc 2013-08-15 22:20:08 ....A 41117 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-7fb19221e7ab7037b69ae22ca215ff5cf5a425ac091d1eeacd716ed9b578ff72 2013-08-15 06:16:22 ....A 41117 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-9306701bef317577485cc3fe8204d5ca1dd5a329c34b135c465e2736cd576a47 2013-08-15 06:19:00 ....A 41249 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-965aed490e63c115e5112fd8e6cb2142e8099237174df0cd5023d5a8037b15a3 2013-08-15 23:28:48 ....A 40448 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-af1d74af0076573836d3ccb5b9c5cf6c6e41b684e80ee0bdd069fee4a5c738af 2013-08-16 01:20:26 ....A 41249 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfb-d3e92708cda9717e51dae1251d2c5743e4e207d6c45c16850dc3f4b0ce226d61 2013-08-16 21:36:24 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfg-4382759226a95e486277f70ba917620c2592a630bbbbdaa3951d1b90464e1a22 2013-08-16 11:49:54 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfg-7fd0d28a798e8f6b5b4c3f29d13a42948d52a5edb6a283db3b2e3cffad695119 2013-08-15 22:43:22 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfg-a5954f386bd1c9bdfe0a5c9d2d240fc8fedd1208f97b12a69f9760548b764866 2013-08-15 12:30:00 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfg-bd563b05387dbbd51f7a89fd0d258cecc0914add74c74246a2bb044118068e47 2013-08-16 08:29:52 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfg-c205757014d233882dcb73a42843f0986f919b69745e0fdc61345306da370ef3 2013-08-17 01:14:44 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnfg-c8a28a02f4b3f9e00b84b0f1db32ba9617aa1995621c447c8f6fc893a4dc238c 2013-08-16 08:48:52 ....A 33057 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnft-574cfec72df2b23032dc940f3c8ed4ba7d91a7fc1436733db549ee24bc64e2fa 2013-08-15 22:05:04 ....A 32545 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnhv-3e5454b75a148c9c5269b1251d96b8183aafc247fb8eff335d91f5f33a2e6a84 2013-08-15 21:45:08 ....A 32545 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnhv-3ec6b8a6744534b8adb4f3d7f0cf90b70667bdccd02d270710b2e389a8be3d7c 2013-08-16 01:54:48 ....A 32545 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnhv-5c59f84d1afc5bd483cc913a82cc876ce717390fa7ad46c127f041f889eddf4d 2013-08-16 16:22:00 ....A 32545 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnhv-c5e24394ec8f7b445331ceed9fa8b893691c6ab02fa9735f4d21ecd36b322204 2013-08-15 23:34:24 ....A 34081 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnjp-b5f936a2e8da38eb90c02758896c7973886189de86df4a3befd166d5996e384a 2013-08-16 04:45:42 ....A 35617 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnka-cff7fd5be1b99ebd01b10a0aa2a517d371e5f0ac01c130f74052be210dd5e6dd 2013-08-16 01:55:34 ....A 37533 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnks-02ca983b8a4f093ddb3aca297211aa787e2c7a7679efabc7430c20c09d9f5a69 2013-08-15 12:53:58 ....A 37533 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnks-07ef8c5690a6c4a73a0a9275b4150ff35a6e821fd3e66e431afb8dd826749577 2013-08-16 23:53:46 ....A 37533 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnks-32becf192ad98da5ef3114a06bdc6a75585132cf7eb1fed8aadbd5526ab4f06e 2013-08-15 05:27:22 ....A 37665 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.fnks-cf1813530515f675add84379da2f9f6b0ad3a1d753f7644ba50a533162380fca 2013-08-15 12:56:52 ....A 12576 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.gu-c20c9a540939b6557f1a15e59b130cea22f4919fdd6e27da1920e32c70469baf 2013-08-15 05:06:32 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.Frethoq.py-b2cfe34031074e88be3fa082c8cb64e843b8ece451c7f08b798d4a12f16fa538 2013-08-16 17:37:24 ....A 26112 Virusshare.00081/Trojan-GameThief.Win32.Ganhame.am-34bf2490e32c1b79c5e2effaa6a2ab71874617a1f8692aa0636bac432adfb4d2 2013-08-16 21:04:04 ....A 11264 Virusshare.00081/Trojan-GameThief.Win32.Ganhame.au-c9ce52511126cbe00700b8ad18bc45ad9f338ed0787b201197d46f3df4fed696 2013-08-15 18:25:48 ....A 100460 Virusshare.00081/Trojan-GameThief.Win32.Lmir.abg-c8b788cc1ac1f934143ef8950411eff3c2f2e949cf77f6846045f0ac5fd23fe4 2013-08-16 00:49:44 ....A 73286 Virusshare.00081/Trojan-GameThief.Win32.Lmir.ahf-d56922fef26918aaaf08185b84247095059ff8b0626d559edbeea26e1f9ccd4c 2013-08-16 15:34:26 ....A 51200 Virusshare.00081/Trojan-GameThief.Win32.Lmir.amj-691f803d7f4a4c158d310ef3c3dd9861856428ea06ca8ccf41313e9c0f165549 2013-08-15 06:10:14 ....A 93753 Virusshare.00081/Trojan-GameThief.Win32.Lmir.aon-86ddfb664178940c2ed0b7e9a5cb282bc0faa5a765c82f7d63ac1224ed6616bc 2013-08-16 15:44:08 ....A 101888 Virusshare.00081/Trojan-GameThief.Win32.Lmir.aqc-c29a595f0879ec74ea6a56b06a3f218de3521f1299cc7578a4e3598787ce5d8a 2013-08-15 23:40:20 ....A 42496 Virusshare.00081/Trojan-GameThief.Win32.Lmir.aqy-c3b5e22dc9a073dfea0a8d8330129c337e006cb3900151f65a8d49c80a276c3f 2013-08-16 21:56:34 ....A 63072 Virusshare.00081/Trojan-GameThief.Win32.Lmir.ary-1bef4981a96c3e85330c6a358d73c656cad35a256e153d253468b98c82eccbe7 2013-08-16 02:34:22 ....A 90112 Virusshare.00081/Trojan-GameThief.Win32.Lmir.ate-c89c40946269f6bbf16d2f29143c1a8a33d425990bedb91ed73d668efcfc5513 2013-08-16 01:53:40 ....A 706568 Virusshare.00081/Trojan-GameThief.Win32.Lmir.axv-c9e4b1a3a1f687c3c5069936349802513b6ce21c445f411765332b42cfe3bb02 2013-08-15 13:05:04 ....A 81713 Virusshare.00081/Trojan-GameThief.Win32.Lmir.bdr-da247b197d138acf4f14039421d1c174f144c6afaa56a5eb3135a353ce722eb1 2013-08-16 09:20:28 ....A 82737 Virusshare.00081/Trojan-GameThief.Win32.Lmir.bey-c23f9257c1ffe84e2f8441b04b1a2e84d58cba61772cf7b084e3a4fa2dbf6e5c 2013-08-16 20:41:42 ....A 80384 Virusshare.00081/Trojan-GameThief.Win32.Lmir.bij-0b7bae240689650e91115e6cf9447db1ec97cb3300c3f9a988b335151e2fd73a 2013-08-16 23:47:16 ....A 1064960 Virusshare.00081/Trojan-GameThief.Win32.Lmir.bmy-b0968d40c1281383c70e5452a4c8bec8c0063789cc75c013328006491a4ddb17 2013-08-15 14:36:42 ....A 97004 Virusshare.00081/Trojan-GameThief.Win32.Lmir.boy-d7e074aadf5c46853c3509db9e71d0c0514e8a4ad7b38764e1b4d433917c45b2 2013-08-16 00:43:02 ....A 128512 Virusshare.00081/Trojan-GameThief.Win32.Lmir.ckt-a5de28b0dbbcd94992659c609f64da35909496c089cf006767c047fa2f1824d7 2013-08-16 02:30:30 ....A 119296 Virusshare.00081/Trojan-GameThief.Win32.Lmir.cny-c3acfae40a628f193a9ee5a1a4a644690baa070ca879a2501e4b7f452b66ddb7 2013-08-16 15:01:50 ....A 198181 Virusshare.00081/Trojan-GameThief.Win32.Lmir.cow-a4fd98d5f982613319c44007d8070572224f99dde74659cba77d682e525d5bee 2013-08-16 19:19:24 ....A 219136 Virusshare.00081/Trojan-GameThief.Win32.Lmir.cow-b0525c11be803b3085fc1e1081b974c6177c08623f2121ff17c0c325094fb383 2013-08-16 01:37:34 ....A 198181 Virusshare.00081/Trojan-GameThief.Win32.Lmir.cow-bd452853ac684cc39afc0e41bbbc3cab4b880cff92ee19b0ef5b2cc94f3f33d7 2013-08-16 12:21:22 ....A 77312 Virusshare.00081/Trojan-GameThief.Win32.Lmir.cow-c2ce902b8a33d2af5f180c6c025ecaa21a0946f9efc79b7d6b0e36f6a5a8e6fb 2013-08-16 04:25:06 ....A 76806 Virusshare.00081/Trojan-GameThief.Win32.Lmir.cow-c3a0cebe270052674b8b1906596826cc89f451f1fcdfd0dbc52214c5b34d4270 2013-08-16 01:17:50 ....A 81920 Virusshare.00081/Trojan-GameThief.Win32.Lmir.cow-c92b57faf631c6dbd064e3d2e0ffde6a20db60d32dc3025c2fb3c721a7006a23 2013-08-15 06:22:30 ....A 2283008 Virusshare.00081/Trojan-GameThief.Win32.Lmir.coy-cecc67f8bbabc40093491b3bce0167f7571418b9dee9653dbccf716b62ad3935 2013-08-17 02:07:20 ....A 241684 Virusshare.00081/Trojan-GameThief.Win32.Lmir.gen-17ff1496ba52b18c4b1ebaceb8a670daa98efcae10dfeffb4c43d2535f80c430 2013-08-17 01:15:06 ....A 221716 Virusshare.00081/Trojan-GameThief.Win32.Lmir.gen-aa7522cb503a02d3dd9e70109e47ba41b1b11767cc38a8edc25ff0ad03e1ffdc 2013-08-16 10:06:30 ....A 92744 Virusshare.00081/Trojan-GameThief.Win32.Lmir.gen-b59e09e5559990dee188b2d0b7cfb8ca5f999f7319beea8cfd3338a0fcbc0948 2013-08-16 23:13:36 ....A 602112 Virusshare.00081/Trojan-GameThief.Win32.Lmir.gen-b786cc1b409fb105036ec54e0fbb2243bda5d455a1e2c1e37ed46fb4342a6e78 2013-08-15 23:48:12 ....A 20040 Virusshare.00081/Trojan-GameThief.Win32.Lmir.gen-c94b128008f770f75025202ed7f0259e4f5886416840e00075ff5f429cbb73b4 2013-08-16 14:51:24 ....A 54712 Virusshare.00081/Trojan-GameThief.Win32.Lmir.gen-c9662dfdbc8b5951f6b0ef76c3ad64f24d2d3ff0e61ed9e621e3e5b444f653c4 2013-08-17 00:06:54 ....A 52736 Virusshare.00081/Trojan-GameThief.Win32.Lmir.hbs-cced33576e80b7ea9ae0c6f093637adc8d033d5844eef6bff1045bc3fdaf07fc 2013-08-16 01:44:26 ....A 82171 Virusshare.00081/Trojan-GameThief.Win32.Lmir.jwp-bd07457f597702fd4f46d67e8920cb8ae2a8b77db8008cd9307f388f08c8d484 2013-08-16 00:50:50 ....A 35406 Virusshare.00081/Trojan-GameThief.Win32.Lmir.la-6e22784a7424149e051170c977522eb31a11f5d53fc2d1b9abd11a9dbf85e516 2013-08-15 21:56:14 ....A 101427 Virusshare.00081/Trojan-GameThief.Win32.Lmir.oa-0c03d894c18b22b483b223fa3ecf2ef534556cd2874c52cedf2a3a571f703703 2013-08-16 19:58:12 ....A 502012 Virusshare.00081/Trojan-GameThief.Win32.Lmir.oa-9a050211811999e092f27cbc58690002f40b0673eafe8ac53364b768d6e41da2 2013-08-17 01:03:54 ....A 65640 Virusshare.00081/Trojan-GameThief.Win32.Lmir.pv-c7028077198fe9e837801b0c8e3983c4a6be4a91b683066cd7e80836e97e9e62 2013-08-15 18:40:36 ....A 83667 Virusshare.00081/Trojan-GameThief.Win32.Lmir.wj-0f894c95bfbad5c00947830f6d240e524c7c6efd28ecbbf52c63bce038e43e71 2013-08-15 23:23:58 ....A 83773 Virusshare.00081/Trojan-GameThief.Win32.Lmir.wj-11518ae00e83ea3df866dd3165dd5986e40874c7300ec73f96cd50d398ae31f6 2013-08-16 21:07:00 ....A 83761 Virusshare.00081/Trojan-GameThief.Win32.Lmir.wj-8a73870b43d02f091c308fce371812f86c354f35240190de2357aa175cef7012 2013-08-16 13:38:02 ....A 83877 Virusshare.00081/Trojan-GameThief.Win32.Lmir.wj-b06944c756fad9e0204d54b06d7af0ee711c2075efd5a2e09e8a33fa574fb347 2013-08-16 16:17:14 ....A 83466 Virusshare.00081/Trojan-GameThief.Win32.Lmir.wj-c470b48641b616da1f2f773155e8920df85360c7b853780beddbb7408b9110a6 2013-08-17 02:21:10 ....A 78947 Virusshare.00081/Trojan-GameThief.Win32.Lmir.xh-b199ba979461e27e8caf0f6df87a7e6445c21b22a21a32db4f51811199efe7f3 2013-08-15 23:48:50 ....A 229376 Virusshare.00081/Trojan-GameThief.Win32.MFirst.gr-c2b53ad2ce613d2b4f4d0d15659591ec1c7d50b8f242abc7295827c9a0654cd4 2013-08-16 09:20:40 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.Magania.abmz-bb00fea813b7af985ab41eae320913921b5c15f0d431930bad915626c1f732e8 2013-08-16 22:13:32 ....A 113287 Virusshare.00081/Trojan-GameThief.Win32.Magania.actz-bd482a074d86f4257ef4e272ceb09a15587f008f4b30c06cbeddabb40251eea5 2013-08-16 15:49:50 ....A 126464 Virusshare.00081/Trojan-GameThief.Win32.Magania.actz-c923761ed4c7f977c2613a9c5065be8a7ad220be1e3cf49811c5a8634f0147fd 2013-08-16 11:17:30 ....A 9824 Virusshare.00081/Trojan-GameThief.Win32.Magania.ahhz-a48612216445ceebfafd161c3e1b851fcd40e69ba20d855ee1497a3f6740bc8a 2013-08-16 16:09:54 ....A 22569 Virusshare.00081/Trojan-GameThief.Win32.Magania.ajiu-cdad84033e97e53ecf8c6feb25cdf39d31cae2f169485b312fd75f3fb9103775 2013-08-15 22:25:38 ....A 93779 Virusshare.00081/Trojan-GameThief.Win32.Magania.akyn-0aa3c71cd732d8dfba93922267674f2ba0822e2830f7ddbe50fce38d7c3831cd 2013-08-17 01:09:18 ....A 52366 Virusshare.00081/Trojan-GameThief.Win32.Magania.amoa-26f49f674cd04b18df8e90e77a64e04f10862682339623c55c18aa80316d6b65 2013-08-16 17:17:52 ....A 28576 Virusshare.00081/Trojan-GameThief.Win32.Magania.amqi-23fefbc6b800c41d0715045d3275955595b3455a86b1b118581b401cba2023e2 2013-08-15 14:26:46 ....A 51828 Virusshare.00081/Trojan-GameThief.Win32.Magania.amvs-a55ccb629517202900409b2a7f381325aaf219b08536339098e20da99e3694bc 2013-08-16 01:30:36 ....A 49788 Virusshare.00081/Trojan-GameThief.Win32.Magania.amyx-abffc09573896ea9c5797b87d2f85079804b41504a6fe77d6138f38a1ce6d3ae 2013-08-16 04:19:58 ....A 51833 Virusshare.00081/Trojan-GameThief.Win32.Magania.anou-2200a6b10a01207b21d4212a7b7c353a12755fbf187563d9a5332b56c8cbc7b8 2013-08-17 02:07:12 ....A 52360 Virusshare.00081/Trojan-GameThief.Win32.Magania.anou-c0ef3167a8e6b86df398c8af237a9133e2ffedf4f15813b27d985d394b906e88 2013-08-16 14:48:10 ....A 54368 Virusshare.00081/Trojan-GameThief.Win32.Magania.aooh-1fa02e9b33d3f51e79e8ff069b8b4719a29da2d8f774c285c5ce42240265644f 2013-08-15 10:12:14 ....A 54374 Virusshare.00081/Trojan-GameThief.Win32.Magania.aooh-a96fb02d1161a5d96b8cb642a39abee7e00adaefcf76860c250cb1b79b9ace08 2013-08-16 18:51:36 ....A 17408 Virusshare.00081/Trojan-GameThief.Win32.Magania.asha-929c50b6bb0690f7ef471fdaca49bd59e54f1a3d7724351dc1a42d04b5a77be3 2013-08-15 21:57:30 ....A 43170 Virusshare.00081/Trojan-GameThief.Win32.Magania.avlo-aa85517942644b173cd081798510b9be7449bc5ba6624749dbfa47d91bee178b 2013-08-15 13:45:36 ....A 47774 Virusshare.00081/Trojan-GameThief.Win32.Magania.avvn-a4545beacd012917e33762a945fb88ab6addba39118797310c8541bb8d4ee858 2013-08-16 19:10:34 ....A 51708 Virusshare.00081/Trojan-GameThief.Win32.Magania.avze-b15b308e4d46c89e47f2e96b37d145df66cf1dfd270c95c2a6441164ada5829f 2013-08-15 13:18:10 ....A 44154 Virusshare.00081/Trojan-GameThief.Win32.Magania.awcg-c93028cd74ad9a4a2145de68c17ec3693775be8a66b5a0a03a81d7bf974edb1b 2013-08-15 14:41:14 ....A 54784 Virusshare.00081/Trojan-GameThief.Win32.Magania.awch-a5d1bd15b53cedd2c604ee411edf36eef28a7f6f93bc60e7c1540838895f2867 2013-08-16 15:39:04 ....A 108840 Virusshare.00081/Trojan-GameThief.Win32.Magania.awru-53e82ee0a50ec6de69e5d6a9c4d2c9911deb15f4530c199e6caf4f5966c86a15 2013-08-16 01:18:18 ....A 158100 Virusshare.00081/Trojan-GameThief.Win32.Magania.awru-c9ddb67d707cb8b0eb1a60df05f9407c7388832f3f388f89bd11b99e6bd163b1 2013-08-16 18:52:24 ....A 15360 Virusshare.00081/Trojan-GameThief.Win32.Magania.axjf-c9678e812a3123b33ec7a321552aa912cfda17fda1306270e9009e39aec323b4 2013-08-15 08:17:04 ....A 314492 Virusshare.00081/Trojan-GameThief.Win32.Magania.axjr-afd39bfb875796d4c9ffa58940c8be653950ec12b9230f2674a210c2ced47563 2013-08-16 02:31:28 ....A 16384 Virusshare.00081/Trojan-GameThief.Win32.Magania.axni-c71d311f6bf604bc587bf8dfcf95b942d66c6883b861b12439094d6d1c400f25 2013-08-15 23:40:16 ....A 45164 Virusshare.00081/Trojan-GameThief.Win32.Magania.bafd-a379394fb4fe9d816ba88eff63f291ec9774096e23b4fc213f72223741386d74 2013-08-16 17:09:42 ....A 64590 Virusshare.00081/Trojan-GameThief.Win32.Magania.bdhh-6a2edda2e257390d7212654d2b566d7b5c384110f01ebf24db338289f7c1749d 2013-08-15 21:28:26 ....A 210483 Virusshare.00081/Trojan-GameThief.Win32.Magania.bfha-7e2c0ca92f5a0b2ea55136e8c9fd6d0a099080c9198a264a06142603fc52ea5c 2013-08-17 01:11:10 ....A 28775 Virusshare.00081/Trojan-GameThief.Win32.Magania.bfsj-bb3df3b1ba1e7e07cb9a2cadcd6445f197639c4a71807e414d2220b9b3d7549f 2013-08-15 21:54:44 ....A 48640 Virusshare.00081/Trojan-GameThief.Win32.Magania.bfsj-cdef8bcd5289b383fe0ae889fa2f9bd72fde909baf6272bcbd8d23ede4495004 2013-08-16 08:14:28 ....A 375728 Virusshare.00081/Trojan-GameThief.Win32.Magania.bidh-b687c28e7a2ebcc60fcd9d68c16af9e9a804a24e34067931b4b4bf9a7b4dc2de 2013-08-16 10:07:28 ....A 8760 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-4489e538d0f4cc16108295368007748dfdcfa7c8332d003b96c73efbf3135f70 2013-08-16 22:21:34 ....A 40524 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-5848c2f0e82ec8b4a280b91cbc77910a341ff017eac5c951d41b9b3547a6c37f 2013-08-16 18:52:38 ....A 44138 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-5d19370180c67135a14eb814407180dc448fe79e91bbe9af75b6b649d396c1b7 2013-08-16 04:29:20 ....A 48255 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-6dd3bdba1547cd015356ec1bb0ceb62e0964e889885edbe57685d2852beefb0f 2013-08-15 13:12:14 ....A 50817 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-a3d30387e5a7e6152c20e5125ba120dc73cd2f31bc23a91870fb02f98c81474a 2013-08-16 08:51:04 ....A 43650 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-aa11fc3a178148f63147c0c640c0d3014810363b4554a38d5d04f454cadfe23d 2013-08-16 14:59:58 ....A 47725 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-aa93d22cc620bb148e9b38e66cefe980736545db923da2c95839289249a74f32 2013-08-16 17:22:26 ....A 49261 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-ab42eed88b5057d9aebda63e522a7fc3a1cddbede52f5cbe59eab41dbd95ccbf 2013-08-15 21:30:48 ....A 42327 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-b543c0fbc250d6004c795ac54380705b2ee67dd9d37b96dfac2aef9218fb80d3 2013-08-15 23:25:14 ....A 42092 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-b7303a64d24fdac31532af491cc3f50d34efcb4f035359a147e91a4d46e1bd8f 2013-08-16 15:19:04 ....A 23552 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-c260997fcc7c788dbb48257aac815070ad90335ef1bee4d4d96e40ee7529f46a 2013-08-16 00:54:54 ....A 43132 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-ce11d41dad6430e203b86398d4550dfeed6e6e1e2aa7a08e21e5d8d4a44acb2a 2013-08-16 01:33:36 ....A 49269 Virusshare.00081/Trojan-GameThief.Win32.Magania.biht-cf048694ed675ee2bc20a9abc9f77359a6976cfdd8b6723d6227189afff1d253 2013-08-16 19:19:54 ....A 333312 Virusshare.00081/Trojan-GameThief.Win32.Magania.bjij-aba7ca2ed5efa7b4681ed3c848c133a723afa729253a7b947b6506e0dbe83d24 2013-08-15 13:16:22 ....A 64048 Virusshare.00081/Trojan-GameThief.Win32.Magania.bjqr-c7934f8cbc0ee0ceeecfcbdc8db141822ea6ad428817a57e3e9e9eed03d1ddfc 2013-08-15 13:14:42 ....A 49295 Virusshare.00081/Trojan-GameThief.Win32.Magania.bkii-b028c5f8e530a0cdcbcdcd5cf170698915f3b26c7cca00bca66661be7f0b9e1c 2013-08-16 23:36:08 ....A 45206 Virusshare.00081/Trojan-GameThief.Win32.Magania.bkii-c3cf3c064e5a64ffdaba3c69a0c8366d0dbdfb2ea400b3258ecfa0fbbe9bad5b 2013-08-16 04:25:08 ....A 21589 Virusshare.00081/Trojan-GameThief.Win32.Magania.blpz-cee10a6bed6371416a4af0a541e8725fbf1287e22e22e5050e66d2f387a481f0 2013-08-16 01:17:50 ....A 58968 Virusshare.00081/Trojan-GameThief.Win32.Magania.bogc-b75573d61c371b4640475741440d7d4eadc06f038b8cddce8d115225dd63d41d 2013-08-16 18:25:48 ....A 59476 Virusshare.00081/Trojan-GameThief.Win32.Magania.bouf-5f449647d2d659637344cd688e3dcc96f7bce20cb1fb86e27c4d4dd8bc81e4dd 2013-08-15 13:23:08 ....A 59495 Virusshare.00081/Trojan-GameThief.Win32.Magania.boul-b161f86cc59be859f53d19260a8a01bed25dc800bae17d18bca0f4ea49e29eb9 2013-08-15 23:36:12 ....A 98304 Virusshare.00081/Trojan-GameThief.Win32.Magania.bryy-b6e80d52f6b5fef62154eabe53545901fbb1534fdcde1772de82837ff9426786 2013-08-17 01:47:42 ....A 200704 Virusshare.00081/Trojan-GameThief.Win32.Magania.bwnh-bdbc91f701a9677f83ddf9a422535888af2a8d907eb5dcb36c19533f2e950e82 2013-08-16 04:19:24 ....A 360448 Virusshare.00081/Trojan-GameThief.Win32.Magania.bzmm-6019b878fa77bbc1330e155929e55a39ac72c89f320b26ca8237854005caa893 2013-08-16 15:03:24 ....A 44143 Virusshare.00081/Trojan-GameThief.Win32.Magania.caku-21dd7e31e51ce4294ecf52a655999df48b99d5b4a9d62bf56d2bac930c9e08b3 2013-08-16 00:33:40 ....A 59487 Virusshare.00081/Trojan-GameThief.Win32.Magania.ccet-a9f484eb3256da460b99ace53b1ffb9538e75b60a199c9af48ee67ed5d77b215 2013-08-16 00:27:48 ....A 131072 Virusshare.00081/Trojan-GameThief.Win32.Magania.cfld-aff85dfd90c1d3e326439c756237ba0953f25eba12c80bb7875c7fa00ebbaead 2013-08-15 13:00:26 ....A 70762 Virusshare.00081/Trojan-GameThief.Win32.Magania.clne-a5625d64a5fa0360469b8aa04f42e2432d7d8f57522c905c82ab63cd1c9eff21 2013-08-16 22:24:46 ....A 28160 Virusshare.00081/Trojan-GameThief.Win32.Magania.cmgm-66d3ca3d701efbd23b6a318ff234bf7a6e4b578510d5b4160b547488d8b5d8fa 2013-08-17 00:17:50 ....A 50192 Virusshare.00081/Trojan-GameThief.Win32.Magania.cmgm-b503caa73467c84166ffe11375dfcebaec37c9c044a4a408019c1e944ad74884 2013-08-16 19:55:24 ....A 27664 Virusshare.00081/Trojan-GameThief.Win32.Magania.colr-baff6e1be0a1963ca8b7953c09f6c4b7085a627e2fd7a5a197c9215a374f7e6e 2013-08-16 22:34:44 ....A 27648 Virusshare.00081/Trojan-GameThief.Win32.Magania.colr-c9efa23b57cf2e6076efee910882f0c41ed2ea557eaa226bfda99a6a33cdac28 2013-08-16 05:42:02 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.cqat-9fb1bdd336a3d54041e4cd7a9607b4ef44c066251507bd0b34644a2fe31ebf93 2013-08-15 04:55:56 ....A 104448 Virusshare.00081/Trojan-GameThief.Win32.Magania.crby-a253629522ee643924c98ca947434a0977a776950ea71b06fb8493d6a597f2b3 2013-08-15 22:25:02 ....A 108032 Virusshare.00081/Trojan-GameThief.Win32.Magania.crby-cea2db3997716cda091b6baf386c20d6eaa1a8d9f974e0af5dd883dce082cfae 2013-08-15 14:27:22 ....A 109568 Virusshare.00081/Trojan-GameThief.Win32.Magania.crdw-b0c837d74d9e75e486bb3de76cb9df6a827e3cba076379b6551e07424c3ba5ec 2013-08-16 19:41:38 ....A 19456 Virusshare.00081/Trojan-GameThief.Win32.Magania.cryu-63330b9a425a2ccb20ba8d4ccb7877ee6dd45611a9c414c38a30123a63f0e0a0 2013-08-15 05:28:24 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.csbj-aca5d0214c6cad6bc2bdf00f4cff60ef36354f964a06491f8c62e599eb28f247 2013-08-16 23:46:32 ....A 95744 Virusshare.00081/Trojan-GameThief.Win32.Magania.csod-c9dc5b6946ef3a2f5232a6d10412cda1f2e2fd3c9ddedad5860562e1b1e1a660 2013-08-16 17:05:52 ....A 226837 Virusshare.00081/Trojan-GameThief.Win32.Magania.cvin-51066d406e9b252a6339a36792726318edc6126c1032944b15b7c0e36617d6e3 2013-08-16 21:34:08 ....A 73327 Virusshare.00081/Trojan-GameThief.Win32.Magania.cvin-a4ee25c70fec5b8c474bad23ee2f3e5d3eb2ef8ef73c00ac61bcea1ad76616fb 2013-08-16 17:43:10 ....A 303382 Virusshare.00081/Trojan-GameThief.Win32.Magania.cvin-bb4f5dd44248b3c6799d1d46e1905981919e42c726f5e5f3315bf31babf640b3 2013-08-16 19:19:08 ....A 443904 Virusshare.00081/Trojan-GameThief.Win32.Magania.cvlv-c7416b4ec55c32713b59139905973340246baebffad073781c3537e590b2e45f 2013-08-17 02:22:54 ....A 509440 Virusshare.00081/Trojan-GameThief.Win32.Magania.cwwh-98fd04475b3f1e231cb4946e09566f5eb8d68069860bd220a1dda91f07c2c219 2013-08-16 00:20:48 ....A 681472 Virusshare.00081/Trojan-GameThief.Win32.Magania.cxad-b7a732ba2403d5e7e3c3bf12f442db29a9f4855e463a5f49cd4938ae915c7dcb 2013-08-16 20:09:48 ....A 97280 Virusshare.00081/Trojan-GameThief.Win32.Magania.cxjx-c186c9671d57847054b73f549af7a0dfa44bc5ca34432e3d1b78010eb0770407 2013-08-15 20:49:50 ....A 123904 Virusshare.00081/Trojan-GameThief.Win32.Magania.cyid-aa97070bdbd9c67ba7635f0fbe2fd098e0b89aaf10445be546fc37ab0073623f 2013-08-15 21:29:58 ....A 348672 Virusshare.00081/Trojan-GameThief.Win32.Magania.cyxw-a3eda540ac6d6c5bc92c2b5128388af03a93375a776dc0c88ede90b50b422cea 2013-08-16 20:52:32 ....A 84992 Virusshare.00081/Trojan-GameThief.Win32.Magania.dafl-88cf01a2459e9c662f0d21aad428d5ba6b39fefacad7de35237145fd377454ab 2013-08-17 00:02:38 ....A 128512 Virusshare.00081/Trojan-GameThief.Win32.Magania.dafl-90dcb8582897378673db8a1eeb9d551fcbc99e4f4d960485b92d12111b773ed2 2013-08-15 05:08:44 ....A 84480 Virusshare.00081/Trojan-GameThief.Win32.Magania.dafl-a04466ecdf6866be0b24aceef18fb037ffc62edb1341579e1cfa17035475eeab 2013-08-15 05:29:38 ....A 119808 Virusshare.00081/Trojan-GameThief.Win32.Magania.dard-932daa19567754179dcb40c06248cf6855af96c9b71edb4cb3177f1712c1348d 2013-08-15 10:10:36 ....A 123904 Virusshare.00081/Trojan-GameThief.Win32.Magania.dard-aa650380e03183198d7cc9204db2a927a198593ab946bc7f030bde00fa64f353 2013-08-15 20:51:00 ....A 157124 Virusshare.00081/Trojan-GameThief.Win32.Magania.daxf-aa65e0963daa5e2b28baf76d4c7119961bf2f2a9fc05bc490d5304856b85a145 2013-08-16 17:17:20 ....A 123442 Virusshare.00081/Trojan-GameThief.Win32.Magania.dbkx-9d0b12f17b39387e38c8560a9281661072c51616ccf5453bab004c88e14c8336 2013-08-16 22:35:48 ....A 436224 Virusshare.00081/Trojan-GameThief.Win32.Magania.dbmx-b7695bc0cfd06c6e2abacb1f61c8c932dfcdf030a48b9927929fde2b135133fc 2013-08-16 09:19:08 ....A 452608 Virusshare.00081/Trojan-GameThief.Win32.Magania.dboc-2ab8eab5d34a0d4dc893eb810acc64ffd18b29489ae1e448c67816e2fc5597ca 2013-08-15 21:44:14 ....A 79360 Virusshare.00081/Trojan-GameThief.Win32.Magania.dboc-b69e1a1dfa8abb0bc57faafb942f2312d8f7915db242168b447b66504a449053 2013-08-16 19:39:42 ....A 154112 Virusshare.00081/Trojan-GameThief.Win32.Magania.dbtv-6d0b465348d547cf94d785e35bcf0e90bdf3efd7351f906938787e4e6b291bcf 2013-08-16 15:58:38 ....A 101819 Virusshare.00081/Trojan-GameThief.Win32.Magania.dceu-a342b9c8172f568661951b304e675e2327a669a031b4bfcb637ac571d6823742 2013-08-16 10:12:06 ....A 101638 Virusshare.00081/Trojan-GameThief.Win32.Magania.ddlg-c7b9e416da1f485cdcbe94a334ff03c29ee4c7f126afa3c41fdf124f454a6c08 2013-08-16 00:31:30 ....A 147908 Virusshare.00081/Trojan-GameThief.Win32.Magania.dfen-cf0f542aa17990bf2a7dfea1fbc8c05c94ae8973b238de0d36b777d765d70735 2013-08-16 09:43:34 ....A 452096 Virusshare.00081/Trojan-GameThief.Win32.Magania.dgms-b6b28b67d710762240ba3923ca87681f4c763e6081f7d02e8849cafeea35679c 2013-08-16 18:38:36 ....A 394752 Virusshare.00081/Trojan-GameThief.Win32.Magania.dhbs-7092f4a66728077564e5d6c2b83ff1658a03d5b4cdf3f89caab77cdd540b3eba 2013-08-15 05:14:06 ....A 390656 Virusshare.00081/Trojan-GameThief.Win32.Magania.dhbs-bac0038f4fa075cff68911c26a1b08f552746202582bf307512d3817d51b1645 2013-08-16 00:33:42 ....A 137435 Virusshare.00081/Trojan-GameThief.Win32.Magania.diac-a3ff1436af3c43f1db1530c46e9f0db3849343bf2f696d065ee245f567eb9028 2013-08-16 19:56:00 ....A 326363 Virusshare.00081/Trojan-GameThief.Win32.Magania.diac-c7e1f946ee3ee82fc579e5e31e5ab2ff131587d05cc8b68962fd6ac917d11eeb 2013-08-15 05:54:12 ....A 27152 Virusshare.00081/Trojan-GameThief.Win32.Magania.djhc-ade44e15b7b0450234c3020c9c03916c59102b7c9e20ac0b42571ed1c5c2f3b8 2013-08-16 15:29:24 ....A 676648 Virusshare.00081/Trojan-GameThief.Win32.Magania.dkpq-83c953fa5a64eb15db41583a3b6340a0d657e772e29ca78ace7dc3713ed1359c 2013-08-15 23:24:48 ....A 391168 Virusshare.00081/Trojan-GameThief.Win32.Magania.dkua-a5e1aabe8a3fae0daf370aa55ab3fffcf1633693e50ac915822e2b408b6458c0 2013-08-16 19:15:02 ....A 290880 Virusshare.00081/Trojan-GameThief.Win32.Magania.dmgl-7bad72a807797db31b77a4c29f1769068327c81e0332fdbc00a7d7fc10cfb9b7 2013-08-16 21:38:38 ....A 513536 Virusshare.00081/Trojan-GameThief.Win32.Magania.dmqt-9d99f1c834d6fd7da73a4ab40cf2b25089a5b0d054b4cb6f3e0d1239cbd3d043 2013-08-16 01:46:34 ....A 261560 Virusshare.00081/Trojan-GameThief.Win32.Magania.dniq-c8d1b05d1d6afd47312e8b6adce1257919adef92ac1548f85299fde9177e724d 2013-08-16 19:31:18 ....A 53870 Virusshare.00081/Trojan-GameThief.Win32.Magania.dnro-648c35745f1a0587035f4031a0962529df79d05c4c28303d6169edb5a05b77c6 2013-08-15 05:43:02 ....A 15502 Virusshare.00081/Trojan-GameThief.Win32.Magania.dnro-acfadd8c443c5df1464e111f1bb60cdd6ae3570b71905015c12a9fb5317267b4 2013-08-15 05:55:22 ....A 344932 Virusshare.00081/Trojan-GameThief.Win32.Magania.dnxb-a6a7b2588fd3d104ab3d1b752f5e414fbd5b2535b158b72e7ec40bb40a357459 2013-08-15 21:52:26 ....A 125570 Virusshare.00081/Trojan-GameThief.Win32.Magania.dnxq-bacb1e5aa1340259961eb56d50827689fff53a098c054165756c8401b7ebfef4 2013-08-15 06:22:28 ....A 402011 Virusshare.00081/Trojan-GameThief.Win32.Magania.dohm-ce16a6f5e7764014ef0275f576de9fa6d911c1a321c702c9655fd6bc3568fb9a 2013-08-16 22:05:24 ....A 386560 Virusshare.00081/Trojan-GameThief.Win32.Magania.dsqc-6a24f280e63e4281d1e74412dc6d41a766eaaace1ae57f6aabeecb9d6422b377 2013-08-16 01:40:00 ....A 86016 Virusshare.00081/Trojan-GameThief.Win32.Magania.dsxh-c1b75bd1c47a2258e0995c214ea9f085cb9c33912566bc07e9d9953ad38843f5 2013-08-15 11:36:38 ....A 142467 Virusshare.00081/Trojan-GameThief.Win32.Magania.dtdq-a4839878c05fd56362eb8be6dadfd7902b34fe464ac33f1f4c5cc279a4f6c6ad 2013-08-15 13:15:58 ....A 148992 Virusshare.00081/Trojan-GameThief.Win32.Magania.dxwu-ce90aaf36208e9d123135fa6572ccdd79338b76817ceb4b40cc64d85dfd30082 2013-08-16 19:28:48 ....A 208620 Virusshare.00081/Trojan-GameThief.Win32.Magania.dyew-b07ef5f140fb2368f90bfbee14a1722f5fd5aade4cc314f552d7610036b3bcfb 2013-08-16 00:18:38 ....A 249917 Virusshare.00081/Trojan-GameThief.Win32.Magania.dyex-a5e2d2da478d0cc9721a7b2ef8ea9631c71c4b4eef139698920ce104b0b4a01b 2013-08-15 18:34:30 ....A 110080 Virusshare.00081/Trojan-GameThief.Win32.Magania.dz-52e067a93e4012a3feaccad9a958da15472b27924edd238b8646311f55d2af25 2013-08-16 18:59:56 ....A 89635 Virusshare.00081/Trojan-GameThief.Win32.Magania.dzkr-bb9353775b940d7c56e42940cf6714a5c0febc14a375a000fae245e5e85467bb 2013-08-15 13:05:30 ....A 172191 Virusshare.00081/Trojan-GameThief.Win32.Magania.eaoo-a41aa8f911529899c1cc744fb8b3fdef5227415990922107168b58545b481857 2013-08-15 23:34:02 ....A 99328 Virusshare.00081/Trojan-GameThief.Win32.Magania.ebeh-b5460882bd1f835e6589c7538c61f9e03cf6c3262e14b9a97b7a1f27d1c642d2 2013-08-16 20:40:38 ....A 95232 Virusshare.00081/Trojan-GameThief.Win32.Magania.ebgl-5e2eedd05440a0b6acecb30efee1848279e5df8010592f16fb6a043e5894bb5f 2013-08-16 00:45:48 ....A 99328 Virusshare.00081/Trojan-GameThief.Win32.Magania.ebgm-c7cdc651935d8e99de5a2802dea4a7884c5af91f98383e86b513949771c3fcf6 2013-08-16 00:30:12 ....A 100864 Virusshare.00081/Trojan-GameThief.Win32.Magania.ebgm-cd9bb41da005cad384b3decd0c631f2b3cd2ba2debbd1c0fa73d74e4d118cfe0 2013-08-16 04:18:38 ....A 107300 Virusshare.00081/Trojan-GameThief.Win32.Magania.eemr-3e2221221e28f715d7d7274361d9f6e37b11fbaa1c9ce9be76bdcd9d92e263d0 2013-08-16 22:26:00 ....A 15872 Virusshare.00081/Trojan-GameThief.Win32.Magania.eeot-aaf2e9abe5aa1f85fac229774545b66d7e4c516993207f1f026c0a0933eaced7 2013-08-15 04:58:48 ....A 114688 Virusshare.00081/Trojan-GameThief.Win32.Magania.efdy-c5eed84d9292162f142dae7da757392cbd3e1816c160c922b65af759dcc4a4c1 2013-08-16 05:46:28 ....A 114688 Virusshare.00081/Trojan-GameThief.Win32.Magania.efdy-ce28fd221f24439e35137ba145ada75cda8e15883e54f097f968c65838099625 2013-08-15 23:20:36 ....A 69632 Virusshare.00081/Trojan-GameThief.Win32.Magania.efrt-13e8b46af778a06302a5636f7c111ca65134748938e17a0d521e41478567576f 2013-08-16 23:20:50 ....A 112640 Virusshare.00081/Trojan-GameThief.Win32.Magania.eghn-c8002ed1ff0a3c41604da4b718c6520240a6b40a019a02ff243f54d2e31f77e7 2013-08-16 16:38:50 ....A 22416 Virusshare.00081/Trojan-GameThief.Win32.Magania.emhg-9d1c029bd547fc6302a94e794994643875bafe61dab6803a7b6a9c7016671160 2013-08-15 05:29:14 ....A 103936 Virusshare.00081/Trojan-GameThief.Win32.Magania.emky-3228ab6209e0d867f4ab554c33ad6489aadb855af8d1dcbcbe557a48c1be7155 2013-08-15 18:33:46 ....A 136192 Virusshare.00081/Trojan-GameThief.Win32.Magania.emky-9abcfe29c4a590ba9b76fc727c4d3696a54dfa1c6c6fecdd5f85b50688ea27a3 2013-08-16 18:41:00 ....A 103936 Virusshare.00081/Trojan-GameThief.Win32.Magania.emky-a939ca584619d965e0ab97951c56b28e0645fa50317028b8c05b7fdc9f805462 2013-08-16 04:24:08 ....A 103936 Virusshare.00081/Trojan-GameThief.Win32.Magania.emky-a9d763330f9e04242f51c214f19f4255077968c65a31bb28409feb3ed8e1f32f 2013-08-16 11:48:50 ....A 103936 Virusshare.00081/Trojan-GameThief.Win32.Magania.emky-bd1ddaad8196058a523d47397db65338b793af77ed7619677d485de94ba18ee4 2013-08-16 14:53:08 ....A 103936 Virusshare.00081/Trojan-GameThief.Win32.Magania.emky-cf7fc533758d08cff866a24900f8e8e559be8daa62a3284d3ebaff37eb6c5ee7 2013-08-16 04:53:10 ....A 137216 Virusshare.00081/Trojan-GameThief.Win32.Magania.emnz-b030e1007230b9d57332d2fc25877f19f7d09e2d9e8d8c3a9a378aeb37887828 2013-08-16 17:04:06 ....A 137216 Virusshare.00081/Trojan-GameThief.Win32.Magania.emnz-c38e2bd59ba2ba93f3b69eded5a9ca17078309265cd86813c5ad3f63ddc7f8ab 2013-08-17 01:43:56 ....A 137216 Virusshare.00081/Trojan-GameThief.Win32.Magania.emnz-c3f3776cebbdec872d9529d3a5891909b41cf27b2f7019af84b10c5841f581ba 2013-08-15 13:45:12 ....A 137216 Virusshare.00081/Trojan-GameThief.Win32.Magania.emnz-cf815ca2dae5020f2aac6964efc879410442cb0a8e1fa45bdafe2e7b9ca76a42 2013-08-17 02:24:14 ....A 133120 Virusshare.00081/Trojan-GameThief.Win32.Magania.emuv-ce1159893530987b244b46e474d46f5a3764eb49c70ce5b5805195198a60259c 2013-08-17 01:43:10 ....A 65536 Virusshare.00081/Trojan-GameThief.Win32.Magania.enuf-b111d5801d2fa1a962c5dd6b3841a67bdc3b4101a9f1ebfdc6ee76947a25eee2 2013-08-15 06:22:12 ....A 65536 Virusshare.00081/Trojan-GameThief.Win32.Magania.enuf-ce1b1403482b7b3daeff4b9599e06fd0bdaf8ee0b5e62277fd4fb6a9d788e28b 2013-08-15 18:33:02 ....A 132096 Virusshare.00081/Trojan-GameThief.Win32.Magania.epkm-b1c394010bf398952de296ee3557af8302dc8b3fc5e4f66c46f0a850a94abe0a 2013-08-16 09:57:14 ....A 19096 Virusshare.00081/Trojan-GameThief.Win32.Magania.eqjt-ce82dc4760430b182b6a4482b3bebe22577e48d7b8223c3ce1bea52db4378da9 2013-08-16 19:48:26 ....A 23556 Virusshare.00081/Trojan-GameThief.Win32.Magania.eqjt-cee6425f0ea2e1bba3a205647c210d712835769f4e4e5346bb10e36f85d058e5 2013-08-16 13:31:26 ....A 188176 Virusshare.00081/Trojan-GameThief.Win32.Magania.eqxq-1c1e96526c37c5108938a61b70290697a63f98df9c3497cbdb91d05258f24f6d 2013-08-16 12:47:38 ....A 1186428 Virusshare.00081/Trojan-GameThief.Win32.Magania.eqxq-c7f4a81853f1513b58ea5d6c5080e06c9f4019663f99d1fd8fd2babc2ec77874 2013-08-15 23:17:18 ....A 802193 Virusshare.00081/Trojan-GameThief.Win32.Magania.euwr-ab23768fc28d27409a30938e03925e6b8516faef99f88fc4ab72599cb12ab396 2013-08-16 09:24:22 ....A 96287 Virusshare.00081/Trojan-GameThief.Win32.Magania.exgb-bd6d1aa44c5c439405248c052b53dff1bf4b3e4204b097a43cd90df0086690e2 2013-08-16 01:20:26 ....A 79290 Virusshare.00081/Trojan-GameThief.Win32.Magania.exrr-af5687e3c6c416682c3a2398116a6458175c1d0344d6e92888d83a78e89e05fe 2013-08-16 01:11:26 ....A 186105 Virusshare.00081/Trojan-GameThief.Win32.Magania.ezuk-c3c6cb94893617099ba2a13c68df8e899addb9b73b4d5ca3d0b2e15daf768b5b 2013-08-16 19:50:02 ....A 138761 Virusshare.00081/Trojan-GameThief.Win32.Magania.fkfv-bc66ab9a7bfe9458b4024b64f8b3c58c93dd5e5687170094966031fb3c03e40b 2013-08-16 01:15:46 ....A 104448 Virusshare.00081/Trojan-GameThief.Win32.Magania.fkip-a92f65c9c76fe896b1ac341a59ee44bd50f6854040c177f9ec83bc48c75a7971 2013-08-16 23:07:50 ....A 93219 Virusshare.00081/Trojan-GameThief.Win32.Magania.fkqu-a92e5279033996f644d8f81dd49b07f5bae718aa3565b1ece4b7c5ddcd52ff6c 2013-08-15 08:17:42 ....A 122368 Virusshare.00081/Trojan-GameThief.Win32.Magania.fkyv-a32f4c30c89a4b217da66a96c94593feab0d65194ef8f77c07c7c1dd92a6c454 2013-08-15 05:08:16 ....A 221184 Virusshare.00081/Trojan-GameThief.Win32.Magania.flaw-a6810392763ad6b6a945bc5dfe953c3d34e84bf6a9d9041baeffbb0cfd7b3794 2013-08-15 05:57:42 ....A 176386 Virusshare.00081/Trojan-GameThief.Win32.Magania.fleq-63d287971ed4e33368136e0d47b72fcaf1b5729aa95b96c4c89c7a5687569caf 2013-08-16 10:20:06 ....A 93184 Virusshare.00081/Trojan-GameThief.Win32.Magania.futg-3c6ca03c017ba3ebd4a7c3518f896aca121e0fbdec550babef40396cafa9339f 2013-08-16 23:02:12 ....A 83456 Virusshare.00081/Trojan-GameThief.Win32.Magania.fuzu-1cec66af2982edcc56ea5f9659742ad3a67098affa60f4946be5607114636a20 2013-08-15 23:15:02 ....A 8312320 Virusshare.00081/Trojan-GameThief.Win32.Magania.fwrc-b7a7a3c528d94d3400b3fedfc952f5c203288d9cde78061984f58ba5f02081b3 2013-08-16 17:41:10 ....A 143663 Virusshare.00081/Trojan-GameThief.Win32.Magania.fzgh-a4cbf940a882c9ad287df74222eb4ea50c08254bbb91155cb14a141c7e50e770 2013-08-16 10:10:04 ....A 106496 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-22c78a2d0ff9cae8b2dec96a4bd5043748539848f3e1c4e741ed234126e0c9a7 2013-08-16 13:37:44 ....A 132096 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-7a4e8bc84115006141bb781cfe446a1e7130b29672c81814d7edc709fa84001c 2013-08-16 09:42:24 ....A 94208 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-7bf0f5626f038bab7918ae7d76184977577217ac735158c28ffc2ea365eaf6ab 2013-08-16 17:27:04 ....A 73844 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-7f7e932c77d5dfd4e57e714d80d11e6895a24308db82714956e2c9b7a4d50b40 2013-08-16 22:28:32 ....A 243875 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-7fb6514cbb5e6e152e3eee819398588b44387b5553c02844c8dded9bb98d3667 2013-08-16 19:30:30 ....A 1049088 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-85a6fa71dc436a72705086348b794e0fbb3b240b8a3a2cd1a85c5e90575d4f72 2013-08-15 06:01:54 ....A 270472 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-90125d5d34859184b72bc54a57b541bbfa3e72af929713f91eef5bd0f11fdb83 2013-08-16 12:59:22 ....A 86016 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-9f85e25d9127a7aeab24033e35da8abf15be55e98473ab929f2a99b02818b61c 2013-08-15 22:24:52 ....A 110592 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-a44fe8f878515ef68de639600bf5b84d6351b42c0089b81a628199cff12c3984 2013-08-17 00:46:44 ....A 122880 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-a4cf3273bf9906840ffd4a04a820088c98e97708c48b2b57822bc7b1272632f3 2013-08-16 04:20:04 ....A 114755 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-a5e7f73de3c6dc925e04823f0672808fc3dafa5ce989cb00590c3fea163a15ad 2013-08-17 01:41:42 ....A 110592 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-a91e43a3eb1f9954a7e5617d190b9884df6ac8877ee28de98852f5fbc2d27e20 2013-08-15 23:25:02 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-a96b72bd8df107a2bbb61f13273b9a63f4ac940267d8913a19cf7275ce90b364 2013-08-16 02:00:26 ....A 102568 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-aa051ede406f0ca6bc36d7bb40a41da511d7208640f9b807689e1dd6402bc069 2013-08-15 13:23:34 ....A 94208 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-aa9fe0ea1bd10468a5de0d577097aeff0086b915318db9267f2b4412191e2364 2013-08-16 19:28:24 ....A 1049088 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-ab2e3b0227dba185bff51c3c6614a996517fdb0dce4eedfbae80538585a7d87f 2013-08-16 01:38:18 ....A 204800 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-b0ebaf04983543a7ea09f9ebc07e24c614656a95a2780d58add127b1871b1527 2013-08-17 02:25:12 ....A 10666 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-b70e561f8dec4c9916489ec56f0ce61703f2fb9e00b1347b4f6dddc4b56cc5e5 2013-08-15 23:25:00 ....A 110735 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-b74d5c6f5ef27b3652e80da9130ff465aa008ba8df4eec2d62ac725e83b46ae6 2013-08-16 02:09:22 ....A 98801 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-bbc8b5ffb1e2f894d3c9a42ede4198409d639f4453a70efa5ca74f848c132e2e 2013-08-17 01:19:44 ....A 110815 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-bcf640922ceaa36ce9518533e7f6f2ae621b5f09cee795b8fef5807b318bb9ca 2013-08-16 05:45:12 ....A 266240 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-c30e1c8f924959a5e12973cb6832b7b8ba06596be117128c8ed5c7540fc9d022 2013-08-15 22:44:24 ....A 86124 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-c3c38891c1d29c8848a49eb259e916558b2ef7c5a775061013c93ab10ca0063f 2013-08-15 23:34:50 ....A 71964 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-c763a191a58a66948c45cf2d2f0b763b6f6325e017a154f266a63cfb7562fb0c 2013-08-16 13:34:28 ....A 19563 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-c991bae1409bf8fa4605104b0c9ca7ff1ff6f5e517275d845545dd3443eacb74 2013-08-16 02:30:46 ....A 110592 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-cd1e7d805e07c8953b51f8e05df43f3d9304baacca2d88ef7c2faeb6df76ef0b 2013-08-16 16:54:42 ....A 16777 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-cdf6e43f5300c4beb07e447d7522e657349fe9ed6163c7b90a0dda7c20e897de 2013-08-16 22:10:34 ....A 204800 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-cec4c4154a192c58ae884b8de1add1d547a0d48ff97d427a6438cbed72d5360f 2013-08-16 04:29:02 ....A 77824 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-ceccbc5a55ea4ae0f405298e94a98057df4acd60c9a14071c1ad82e96a0369ce 2013-08-15 18:27:26 ....A 114688 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-cfc0d511f235f5be4a31b890c8f3bab782ef942b342c6e0a9896a3786e20e0d5 2013-08-15 06:14:38 ....A 19959 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-dab0845acf42c39686fbcbc5b524d45febebdb99dd4b00e8febc119cefa4dbba 2013-08-15 06:19:32 ....A 9111 Virusshare.00081/Trojan-GameThief.Win32.Magania.gen-f50c6cacf67f8c2cf48756d152eb5b1d1067ee7106fd6fef5f69e053b1553b8c 2013-08-16 12:47:28 ....A 175616 Virusshare.00081/Trojan-GameThief.Win32.Magania.gjuv-ce6bc3b0f7df967c1aeb266ed99d904780e4b68d489e100c0f6f70661f8d000e 2013-08-15 21:14:02 ....A 87040 Virusshare.00081/Trojan-GameThief.Win32.Magania.gqgr-3eb95c844c057f8f3fa1253cc8e66054289e3177027c631caae72e359f5ab52b 2013-08-16 12:11:22 ....A 136704 Virusshare.00081/Trojan-GameThief.Win32.Magania.gqgr-9c8885d7a5f6f788e95c02d0397e6537bbf62fca170fdf0225e8438a4b754201 2013-08-16 20:21:12 ....A 2985472 Virusshare.00081/Trojan-GameThief.Win32.Magania.gugl-6b017fddafd777070323d27d7394d75154c53f689d0c4311df263cca0c6ec0c2 2013-08-16 01:22:20 ....A 458752 Virusshare.00081/Trojan-GameThief.Win32.Magania.gvun-bb0af31ada1c7d56e63265d449546fb81fcb3dd28f4102d7f02667568be40453 2013-08-15 06:10:58 ....A 119877 Virusshare.00081/Trojan-GameThief.Win32.Magania.hacd-60c59b80e4bc86bb831d9139e15aeef7ea3f54113ffcf5997c76b86327131ae3 2013-08-16 12:03:46 ....A 137728 Virusshare.00081/Trojan-GameThief.Win32.Magania.hird-33960d98fb8cea29ffe8718638de55fc33841bb7d6a7ad7a7625e7902dbf0b2e 2013-08-16 21:35:20 ....A 131072 Virusshare.00081/Trojan-GameThief.Win32.Magania.hivj-c9c361d783e570c6e8b908bb145d28e710f3005412fbf6f38e31d526719d0570 2013-08-15 22:25:52 ....A 48640 Virusshare.00081/Trojan-GameThief.Win32.Magania.hjuh-0a0bb2387c157eba18af0b37904ee8f31c7b66d495d720e889283dc16bb8019c 2013-08-15 22:42:28 ....A 48640 Virusshare.00081/Trojan-GameThief.Win32.Magania.hjuh-0b69711f64d47fad92880691ba03fe1c6258639b3309c2ef6315581211e0a639 2013-08-16 09:54:12 ....A 179256 Virusshare.00081/Trojan-GameThief.Win32.Magania.hsde-47ff29aae534cdcf20817d1c08e4c89c241bfbf4cc2e53bf7fcf6aa8c03369fb 2013-08-15 13:41:58 ....A 210671 Virusshare.00081/Trojan-GameThief.Win32.Magania.hsde-c85be5d4d8f30ad6e47a1e092795ff775b89471fb2a73aa859ee87413ac17c3a 2013-08-15 06:26:10 ....A 113152 Virusshare.00081/Trojan-GameThief.Win32.Magania.hsgw-fcb8949b5f4cd8721d63219f8493afd38388b667effa1582c359f85ef5ef0304 2013-08-15 05:46:38 ....A 368728 Virusshare.00081/Trojan-GameThief.Win32.Magania.hsqs-3b4bf92332641c933a8cff1e0fbd2d9e12a3d4585a87428184302252c1149cb6 2013-08-15 06:11:56 ....A 164360 Virusshare.00081/Trojan-GameThief.Win32.Magania.hsrb-288b5cebf14f38eb21704ad8ed3f9dd26a1c667c39081126b4f7db9aaa887518 2013-08-16 11:15:22 ....A 10660 Virusshare.00081/Trojan-GameThief.Win32.Magania.htew-a981c147aee7017f166276c82468b0a90b8e0a88cddf5ba59c1c49b1d1376d65 2013-08-15 22:22:38 ....A 245832 Virusshare.00081/Trojan-GameThief.Win32.Magania.htnv-c83b0fd74e29a928683e006971d7f6d891dd731e0fb6b05066fc2b3d6fdc7982 2013-08-16 09:55:30 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.htsm-234240dec8e00ecafe794cc10a816f76995c7436cffe9d71add059e75e2d4bb7 2013-08-15 21:00:34 ....A 102400 Virusshare.00081/Trojan-GameThief.Win32.Magania.huvf-b683029d6a8ba3ffd5c581967e20ac11912d33ec88ff352bfff7492047f932c5 2013-08-15 23:40:00 ....A 102400 Virusshare.00081/Trojan-GameThief.Win32.Magania.huvf-b6c5e8155023cbd37f0fa8bda6ce86a0b1a8728dda4a57fffebff91285192b7b 2013-08-16 01:22:24 ....A 102400 Virusshare.00081/Trojan-GameThief.Win32.Magania.huvf-bc4fec306148e49d496051bd5fe68575c938c4e8b77c6fca9ec641943ee504bb 2013-08-15 18:24:26 ....A 196608 Virusshare.00081/Trojan-GameThief.Win32.Magania.hxet-aae9ced010548bd9bc1cd4c71580c651adb1065d6e4cda7bdd3db9726a5c8e2a 2013-08-16 20:34:56 ....A 136712 Virusshare.00081/Trojan-GameThief.Win32.Magania.hzzc-a4004e48cc13d59a3e2f588d6661d5b3a3c5f329c9c9dec038d318f649ffb794 2013-08-15 23:39:46 ....A 151593 Virusshare.00081/Trojan-GameThief.Win32.Magania.icbb-084154f9899d665f9cc46553951130633794d58987886732fa076a25c04aaf31 2013-08-15 06:34:18 ....A 201348 Virusshare.00081/Trojan-GameThief.Win32.Magania.icos-34babfdaccc069efaefd4b3c17136c3fec1d457937b9d4f5403dec23149ba76b 2013-08-15 18:33:52 ....A 201355 Virusshare.00081/Trojan-GameThief.Win32.Magania.icos-d58fc5c3c5f269dd6aaa62cf64c2dd203fd71d8ec31e880273ec8e1a02225358 2013-08-16 12:50:28 ....A 201370 Virusshare.00081/Trojan-GameThief.Win32.Magania.icos-d991f40b07396b2fbb367d76539a9269cfeceb624d1315b87f039def917e84b1 2013-08-14 23:44:20 ....A 104448 Virusshare.00081/Trojan-GameThief.Win32.Magania.icwp-56d0d6ae80355611e3d0991daa972086132bb112dc925db08a7087e85f3e7ed9 2013-08-15 21:00:52 ....A 112640 Virusshare.00081/Trojan-GameThief.Win32.Magania.idfv-b13eb0700da9cb46cc8da3e929a4519f27d3bc360addeb4d8aa560fd161d42be 2013-08-15 22:42:32 ....A 148444 Virusshare.00081/Trojan-GameThief.Win32.Magania.idfv-ce9a19e325a6bd894a04e7bf99d614a53603e918ac067bbd52ac82e5f2aa78fc 2013-08-16 01:18:22 ....A 205312 Virusshare.00081/Trojan-GameThief.Win32.Magania.idnx-aedf501bae05058ff9548c5bdb5a4a8136ba709af5b048a260817ddd4b37c9a8 2013-08-15 06:16:44 ....A 205312 Virusshare.00081/Trojan-GameThief.Win32.Magania.idnx-fb1ab9023f3239d6459b2f1e2943a5e72ff8100463a573aff8c14471d80c890f 2013-08-15 20:56:46 ....A 151552 Virusshare.00081/Trojan-GameThief.Win32.Magania.idyf-020be7f3b7557f05596a1f550b8189822af1ec844cf46f5bfc09b38ac79d5ac8 2013-08-15 20:54:34 ....A 171520 Virusshare.00081/Trojan-GameThief.Win32.Magania.iebt-011f5c4768d333132e39fe93ae98fc159b71fb853dedbfc79338dd480481027a 2013-08-15 06:00:26 ....A 171520 Virusshare.00081/Trojan-GameThief.Win32.Magania.iebt-880e0f6b54191f09ec84d1d722834f9ccccfc3916f7f33653e727b01b8c4b90e 2013-08-16 16:24:14 ....A 171520 Virusshare.00081/Trojan-GameThief.Win32.Magania.iebt-c1c3d22a4f99ecb51307f1b1b5f7f045fc86dd88dcf57f0c59bb48a3868f4b48 2013-08-16 13:15:54 ....A 142568 Virusshare.00081/Trojan-GameThief.Win32.Magania.iefn-c21ce85fbb6f055152e423559ee7f2e89aa623d3fe6351574efd6b8bde6246e9 2013-08-16 08:18:50 ....A 92672 Virusshare.00081/Trojan-GameThief.Win32.Magania.igfy-71aef62fdd10f0d0b03e7b67439ec0531b70d420a2b05b63e4e6d195e8f0a5a5 2013-08-16 23:39:56 ....A 619719 Virusshare.00081/Trojan-GameThief.Win32.Magania.ihia-bb7001e766ba2b1be660981fdd59b1a0f2ba6e5a8657950ebcb1866ea2715b94 2013-08-15 23:14:06 ....A 262144 Virusshare.00081/Trojan-GameThief.Win32.Magania.itfi-c8247ae1d852b2c55238067e11d2af03ef86db7bdbc10750e648588cb4e6b011 2013-08-15 06:15:26 ....A 87864 Virusshare.00081/Trojan-GameThief.Win32.Magania.jfxo-1f7d3d90c30f6093ec35c1b739ae047b2097c3a57cbfbc1eeca5b681b9669460 2013-08-16 01:01:56 ....A 108032 Virusshare.00081/Trojan-GameThief.Win32.Magania.jhrh-c83417adfb17a2e48531c15e0602710bde4423716610ffbbc270a0cadabef3bc 2013-08-16 13:00:30 ....A 131072 Virusshare.00081/Trojan-GameThief.Win32.Magania.jhrl-a8e53e5cfebcc6223ca1c5fb12282bd121aac03f7f738f0fa14831830a3213b8 2013-08-16 01:06:24 ....A 54644 Virusshare.00081/Trojan-GameThief.Win32.Magania.jhsc-0d2b85fb61cc41a6dd415e0d4e60f6b1a2ff821a84436726302175c9e9bb73b0 2013-08-16 17:08:10 ....A 164154 Virusshare.00081/Trojan-GameThief.Win32.Magania.jhun-abf2155bfbacf9fe2f413e7e4a42441a06ba9a1b6b43657c57169d7a038b5b8b 2013-08-16 15:55:30 ....A 97008 Virusshare.00081/Trojan-GameThief.Win32.Magania.jhxo-b1cbdfd0ce90ba8d731e5d1878d668c63f238f3ac3df4158cb786699280e78e7 2013-08-16 13:17:54 ....A 135168 Virusshare.00081/Trojan-GameThief.Win32.Magania.jhyg-4d5ac862290c40d3c0a052fb2c463353aa1aa8f7d250bbf13b0cf4dd82f9144d 2013-08-16 04:16:58 ....A 142848 Virusshare.00081/Trojan-GameThief.Win32.Magania.jq-aac5399618a4e09d777029f4316180ffe41f066245983c53e1aa42adb5798969 2013-08-16 00:54:26 ....A 53248 Virusshare.00081/Trojan-GameThief.Win32.Magania.jq-abc6d0f7dac2d094a51842958a1e643f07d50e4303195a09acdac1442b222815 2013-08-16 01:36:06 ....A 290816 Virusshare.00081/Trojan-GameThief.Win32.Magania.ox-ab370106c0c5b4ebb4d17700b9827bbfb713511d0b39d6f82865b20f75360a89 2013-08-15 04:57:28 ....A 290816 Virusshare.00081/Trojan-GameThief.Win32.Magania.ox-b4a745b59a88c2f0e6af77690095b4a24f3439a86c01dc8c930184afae23f1db 2013-08-15 13:29:30 ....A 137466 Virusshare.00081/Trojan-GameThief.Win32.Magania.tqsh-c85512310ae27a43bdc6bc0f7009d5c98d4841151ac829c2876289d277434fcc 2013-08-16 01:25:44 ....A 143663 Virusshare.00081/Trojan-GameThief.Win32.Magania.tqsh-ce5666723e55d2990b05c6072952a618c9a8f3c831da9711e861ee6635011cae 2013-08-16 01:34:10 ....A 85504 Virusshare.00081/Trojan-GameThief.Win32.Magania.trfc-ce6cbb699025defd75a10e7bd80e94529ed8f16f9fd302ccc85e737ce74278eb 2013-08-17 02:03:12 ....A 18688 Virusshare.00081/Trojan-GameThief.Win32.Magania.ttse-5dc9840c1645dab8811352f3bc5d4e5392c3dffd376c891bf1c11d9b467a0fd5 2013-08-16 02:04:20 ....A 176358 Virusshare.00081/Trojan-GameThief.Win32.Magania.tttf-b70bea4497df5ad47077352df52fdc70f932501da906ab568963a7ec4abbf334 2013-08-16 01:17:40 ....A 176362 Virusshare.00081/Trojan-GameThief.Win32.Magania.tttf-c2ba2eeeb3bb5a407b5eea0fda36930b6c8df12a3edcbe187d7394c5b592593b 2013-08-16 20:33:22 ....A 176354 Virusshare.00081/Trojan-GameThief.Win32.Magania.tttf-ce2b2aff0861cca9864354929fd79905fa21a3cc6d4e4a5d27e43c09372ac191 2013-08-15 23:27:28 ....A 108579 Virusshare.00081/Trojan-GameThief.Win32.Magania.tyru-b50217d83bfa7cb4d1cdfa78f02c323eca7447c3d2f1f3dec490ea5a079892bd 2013-08-15 22:22:08 ....A 159217 Virusshare.00081/Trojan-GameThief.Win32.Magania.tyua-a49191dbbf0f5d0fca947988b49bb103491681a599a14fb5c880d4eac25e4a5b 2013-08-16 15:30:38 ....A 553789 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzdb-3375ef08aee74b5577436acaf4fc3ce621871dab2fd566f97bb7343463b96eed 2013-08-15 14:41:40 ....A 120320 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzdp-ab2b9000922d64b2c462fa6f09349295471282d134b02514a3e84457f8dc2d31 2013-08-15 21:01:18 ....A 127146 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzec-ce1d3d94e308ba95bc203246d04488279158a533b414d55848aad387e0853d30 2013-08-16 04:56:44 ....A 179181 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzeu-ab0511738011644f7f41bef530015cd8a9dcadfa58fa510200329bc1aab1c5e8 2013-08-15 04:59:34 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzge-c42192f5e379dd3815caef948c5534b69b3f902c9a3626f4f9f314626fd9f83b 2013-08-15 21:26:24 ....A 100925 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzgo-c902202d016bcc1c49f739faceb75ee1ee1997396313688eb470290bfad03124 2013-08-16 01:57:00 ....A 43623 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzig-a3c12d399e46da1565281a40e176a25366dd806ca69408824fa891a59f082a2e 2013-08-15 05:10:10 ....A 161824 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzjo-ade06e7c8634cfd0473c554604984d57030185cfd9ffb4262ee1162b03504045 2013-08-16 21:50:14 ....A 105522 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzjq-15b2cfaa0dada1aa3b792f3d48469ccc3f66d26d3b4ea3f17b8af8133c3037f4 2013-08-15 21:55:14 ....A 105522 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzjq-c76b2f5ded0df073de6c396935602639048f16d77c5eefc6b7a764ebfa2d943c 2013-08-15 14:38:22 ....A 105472 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzjq-cdf255bcdec13cd64bc85bc3b58f4288a4b7f62fdb2ef44d529daf7886d559d2 2013-08-15 05:48:24 ....A 159232 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzkd-4befa69f330def195aac0ca7146470ffaac3a448a24e61cfe3bdf8d169c9b9e1 2013-08-16 23:19:02 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzkq-7772bf688469d9308132b0bed46b02c0da96f9df792607d4d941bbd66e6147af 2013-08-16 10:06:22 ....A 1271926 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzks-af0dfb83b93a25a6e6e716e6f712e52a471b8cb4c529c67436237b9609650d7a 2013-08-16 01:06:30 ....A 132328 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzlr-bd5702f721f0dd35ac311c0340282233e5864bb565dd80ae230245b2c12d33a6 2013-08-16 12:47:52 ....A 135168 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzlw-39375eb6bff41e78a2a49102bb64f20d0c5da386d8dc12b506adf04db45f3af1 2013-08-16 04:57:22 ....A 135168 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzlw-c92cac6cd7ba8c4c2b1017eba6ab5b0274d666f1d5217abae8be190d9f8bc370 2013-08-16 17:27:20 ....A 146248 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzmb-2210909040bd2ffee39e5f0c9b7ddd15c54cab50dffc96a145d6c974cd19bfff 2013-08-16 16:56:54 ....A 107673 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzmf-7b65a52ad2649a49d6c2924a6e91d55dea2a7b7c52f52e533b0e5534a6e97606 2013-08-16 16:07:14 ....A 263917 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzmf-aaa2553da94c82265f0c1f2d7a5b2cb675e6de5459c22ee35ac1ee8e00999948 2013-08-15 13:44:42 ....A 107677 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzmf-ce766d63a2cb9a274746987d19f1dfd9116d9ff7efefffb08ea54764413ccf48 2013-08-16 15:46:02 ....A 92283 Virusshare.00081/Trojan-GameThief.Win32.Magania.tznb-af176a79a91d01a9ab2c00d948d0beddbed14c1ba94ceebbbc06b3b83f46160f 2013-08-16 00:16:50 ....A 112845 Virusshare.00081/Trojan-GameThief.Win32.Magania.tznc-aa9a1e154ffe413a9b74f1afc7392d2c6fa3882e9cf95fd3d0ac38f4de84057b 2013-08-16 18:42:50 ....A 130821 Virusshare.00081/Trojan-GameThief.Win32.Magania.tznh-21f4d7caa08cc4208b881f81ea7268f6b8f81c77bcd9e78df30f534a3a242969 2013-08-16 01:51:48 ....A 130833 Virusshare.00081/Trojan-GameThief.Win32.Magania.tznh-aaf6c7141f2e465ffde671f436ead1cdde131df294cb78dbcf0676d9d552fc76 2013-08-16 02:05:56 ....A 112856 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzoy-a5ebff2e68742f4adfd36c229fde7175f8d25ab4c7cc0b3b8179581f304e6bed 2013-08-16 04:17:30 ....A 102947 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzoy-b526177367e78aeb023bb535ce963ea14cf98f365ead946dd828a412317ae9f4 2013-08-16 09:48:00 ....A 117615 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzpb-2e070f28a167f589fea9d6a27dcaf80c59d53ea0cc4f3e06d73f01c25565ac08 2013-08-16 23:17:50 ....A 117023 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzpm-aef5211d88ea67284c5367f9a3f13e5aa35345f3b1b7e4be1a9c9761fe71fe4d 2013-08-16 21:37:20 ....A 425984 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzqj-b5f8ff2a58334fba0e7cf77573c8e9946dfff9c342e0355b2736f32f9668484c 2013-08-16 13:48:46 ....A 142848 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzqu-b18e79b0dbaced94f7e3fde040161e18e059cb0214978d798bbe4f68fa1e4368 2013-08-15 13:04:52 ....A 170221 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzqu-c1edf388167f879805aad9a2d906eb3d7d9c3bb3e45a316e67a991c0d21a73c7 2013-08-16 01:46:46 ....A 13416 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzrj-aab92673a2bd09a1f2c44b487132effd5f4441d0de370abefd98902fdbe393be 2013-08-16 02:30:58 ....A 103936 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzrv-c29aa747e8857d47c4dcfec49e90056160196b97160429143b4acebaec99c231 2013-08-15 04:59:30 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzsd-b853cfee5414ec379b20c3aa1ae2bc33425ba4ccd180fbdd7ca4705cacc76abb 2013-08-16 15:28:52 ....A 92907 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzsf-610a64e50cde8cd1a6577f60647e499e8e003ea450a89264c948fa072aeeac54 2013-08-15 20:54:58 ....A 176128 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzul-afbd58dc73e67d356c6c50282e32397e8e6bceec40be94fd0f7af54537264094 2013-08-15 22:28:50 ....A 127689 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzut-a38db5f9d9dbc6981630525dd811efa9e6961c3243c949c31c8b35a5d4407d39 2013-08-16 16:13:38 ....A 127696 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzut-af69b8566640492fb44a635b393031603324eb3f11f790f99247af178b85fbeb 2013-08-16 10:05:38 ....A 24167 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzvq-c19ad156e16b00eef8bea46c13fb051426c156daa2e9b29f00339f67bc9010d9 2013-08-15 23:50:24 ....A 3780 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzwj-b66b7623df13a9fa7460c20030d0e1501644955f4f53d611db7e8f5b2786303b 2013-08-16 18:13:56 ....A 114688 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzxe-34727b67baf1cf8d724e7be727dbdfac8d9322a615cf388db4219cac87514ffb 2013-08-15 23:27:08 ....A 125570 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzxq-a4cb6a23435261efbbf971f1e5c2afaca3255fb9bb751c1d6cf1cb6106db89ec 2013-08-15 05:06:32 ....A 125104 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzxq-c0e0825b75dac8163debc2fdc1a2adbdb8dc251db73cd8b0fda80b41637e397f 2013-08-15 12:56:58 ....A 14504 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzxz-c10a2b11c161ed6ec32515b3726a581e2149466e8bfa49e557cfea4d850dc133 2013-08-16 00:19:16 ....A 163015 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzye-c76715af9f1f29014382fd00494932f9991c894c4a83e6fb0c2e047851271f66 2013-08-16 04:22:12 ....A 171779 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzye-c8ac1aa4447a2d25c6c04b2b9fdb61ea9d0f91fce301d6f2f326be1ff07b5a81 2013-08-16 08:18:04 ....A 111616 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzzc-bc9c2a113073d5be76b9c199905b325ef0c4e78d0bbf3ccd85a6c9a89a298a0e 2013-08-16 10:39:44 ....A 111616 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzzc-ce8aeb4caf53c992e4d2d4dac4eeacab89b3f48e8095fd66cef3879e17fd4dba 2013-08-16 18:16:22 ....A 155956 Virusshare.00081/Trojan-GameThief.Win32.Magania.tzzp-bc1cb57753ce070492f928aa76e643b5bd10f5fbf82f29f4b5b25ea4fa11d65e 2013-08-15 21:49:50 ....A 150528 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaaf-b09538bca1dd0d46a7fabd3dc51bcddc3e1e7fbd7e8a482705f4f16c9391ee92 2013-08-16 00:39:50 ....A 112128 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-0e7c012753b69fa2ef5266e0a84625bed27a0dede38a40832d8ef3b9126c8550 2013-08-16 00:59:22 ....A 80220 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-7ab076925b0fb674b9cd94466932a03271fd061ba2a89597247d7e14c6607ee8 2013-08-16 14:47:38 ....A 15260 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-7bbf9bf603a0f399c8cfe891c8040a075f282e869b09a8d754f6fc99d86fa9b8 2013-08-16 17:17:08 ....A 21860 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-b41d523101852cf38e0d9de67b1b603be3624c0184a4d185d3a1f0a36eaaf7e2 2013-08-16 11:46:56 ....A 71680 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-b616cb1915801fc647f5ab7effdbb9dde4af2a8842530174deb94d4812cd268f 2013-08-15 05:24:52 ....A 112128 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-b6ddb391d98610795536cc0443ae80dcbb2cd1acbf9125dde031224f27038728 2013-08-16 22:20:22 ....A 7680 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-c314b4994e994162603494d56c86e4569a6eed58aaa3f0de6b3605a3dcc9401e 2013-08-16 10:37:26 ....A 65700 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-cbdda1d3d0e0023e679a04b39b6fe0126023cd2a653cd96f90cabdcf61ae493a 2013-08-15 23:21:46 ....A 7680 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-cf66303d7c747dca808c9bc302bc64db708fbb28d55dadc01b511d85cb5a6a34 2013-08-16 16:50:06 ....A 23540 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-dd52d67896b034b45485ce8dee0d0c99e53e23cc4e4338be2fc4f4db01a9b75e 2013-08-15 12:34:30 ....A 34580 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-efde902d85103c0cb9ad0d6d442acda904af35a0d8890b8391ccdeaa0d7ddf9b 2013-08-15 06:13:04 ....A 32700 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaai-fe02fc6e79493373493baafd3a5d1826f5c122068210f736e14b746c2b135912 2013-08-16 13:56:40 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-2c9571d31a970180b31b45db0157321c7fac1370f35f3b80d2f3e18733183a5a 2013-08-16 11:58:04 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-70da79549edbcfbf5c31c081bad748baf9c952c9794b3d799540d5aa0c86c51e 2013-08-15 20:59:18 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-b656566d5296875c54b5750c7d230a7dbe36784466a5d2e18cbba827d593f3b2 2013-08-15 05:26:24 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-ba700fc9076c9485314bcf718d43c0eb682b7fc3c347a46de02a08da5be0cec8 2013-08-15 23:40:14 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-bc2fbbf0a48bfc1ce5788b2159daf57ab3f566b501c1741f0024184445c0b3bc 2013-08-16 21:55:04 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-c332d0c8cfa809db64efc7be9647a15caeb54214b4b8521b9f99e643baff373f 2013-08-15 05:18:46 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-cbaba15574d2863093333dd67afdbcbb49276e617c399d5f1aff1941aa3345d9 2013-08-15 21:56:08 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-cd95b6de3ffe1c93acfa102ca3afe65a4b92788b8aee970f023605ca01528aa4 2013-08-15 12:23:30 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-ce489e839821276133fec983399de95ce1ca5b852b20259385ff315810c985ac 2013-08-16 23:12:14 ....A 117031 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaak-cff8c5a2a01db753b0ed13ef376b381bddd7d2e2b2b94edaf9be23f7caf4a3a4 2013-08-16 12:10:24 ....A 29072 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaay-669e5a563cb09c66dd3c6fd06c1cb51ac39a3e3b8f2b328ce2629e3c5229288a 2013-08-16 04:27:28 ....A 152330 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabd-1eb67a65ffbc546d5624800768db7f745d0cb2554401faca82992b650a8f1441 2013-08-16 17:16:22 ....A 3529728 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabe-4263b46fb2f3660aa6f5d77de424c5686f3aa0691c1d3c5f2eb566637305f041 2013-08-16 04:53:18 ....A 317836 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabq-58806fb3a37dc63de9bd28aad3562a65f85a76aee89d268a4a2f8ad4ecb78e11 2013-08-16 10:59:40 ....A 290816 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabq-5d4642c5ac4565c9740b2ce66cf48bce3f2ee3a0bd1a32e98e44b2d33ca2daef 2013-08-17 00:20:10 ....A 299008 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabq-a5855bb785ffd303e6a352f918c0aeb5923ccdaf6b95ef9b993851c0763168c2 2013-08-15 04:57:16 ....A 97280 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabq-da90a34b111da46e4e30e8542b67c4274f9e4fdd045034a3e8aa28be6cb1d706 2013-08-16 09:34:40 ....A 222720 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabv-210b15487bc2c9324d0ef885bb80bbda1ffdc736db750709c868c6368488d419 2013-08-15 23:41:34 ....A 443454 Virusshare.00081/Trojan-GameThief.Win32.Magania.uabv-a47ba8468df5d6e3ebbe8c4b87c1c97b756681db2ad929cd9396481466a404cf 2013-08-17 01:34:40 ....A 154241 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaby-ce79b6636773c81ed4f9fc25476a91590360290ff1bdd12df09c3851393c8fc4 2013-08-16 00:34:34 ....A 108032 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaca-6fedae25f4e056414af6261cba323c75f514e4f794644dd52cb7ccddec2fc65d 2013-08-15 05:44:54 ....A 108032 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaca-8ce22c5985062fb608c516b5f293c0d6ecf78949f43a9cf2f282597f7eb7e5ab 2013-08-16 23:56:26 ....A 108032 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaca-aa5974627c751717b80676211afe7897d4ecec3575bb9ee491e5ffe690fd396b 2013-08-16 18:34:12 ....A 7272 Virusshare.00081/Trojan-GameThief.Win32.Magania.uact-a47d1a1e55e6e654203d6ff3c9f12b458eb28a50d8415eba1820afa2101fa9d9 2013-08-16 19:10:36 ....A 145424 Virusshare.00081/Trojan-GameThief.Win32.Magania.uadf-76d9408a6518991b1a34d2d1742a6fc723fdc4c5f1d97950aabe63d1fafebee4 2013-08-16 00:54:26 ....A 165924 Virusshare.00081/Trojan-GameThief.Win32.Magania.uadf-aa9540f5be6c7d5ec8766d093a0b9a86fc130c9af3bb03d17f0cdc0d44ce7c53 2013-08-15 13:49:46 ....A 145424 Virusshare.00081/Trojan-GameThief.Win32.Magania.uadf-bd113bb0be44e68b2f25e6d76f486153ee8be02cc8389befcb1b7015e0d9e417 2013-08-16 14:42:58 ....A 145424 Virusshare.00081/Trojan-GameThief.Win32.Magania.uadf-c10b7135fd8d1401c4683123fa2ca349c6030cd5f76b3377578d0f6236d1ac17 2013-08-16 19:27:24 ....A 166024 Virusshare.00081/Trojan-GameThief.Win32.Magania.uadf-cdc8c347e469610ec2ca7b85e73c40fd4ad6a93fb85c38aaa68fa5ca17aad64a 2013-08-15 05:47:22 ....A 266240 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaet-66e1a385c1fb1505fe249033fb8e9550bfe479e44efb62c0545037f4a52b256a 2013-08-16 19:06:06 ....A 208896 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaet-b7d28ea5c4f42ef76e6aa8202a560c8ae52ffcc6daf42a5c5fa13147c9f3b4a2 2013-08-17 00:17:04 ....A 208903 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaet-c1649d21bd2896d66f1ab32d74789e57252ff6bb42a57251b5d1d608e34e0cb4 2013-08-16 21:56:24 ....A 258748 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaet-c999a03de2edc1b8f8852d8ae01e98181485591d95e4188eb4aefc149f0ce60b 2013-08-16 11:51:18 ....A 149504 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafu-4581bc4682023b1d0396b7f76fd67e4f50f8cb440a1b91abfb9011f23cff3622 2013-08-16 17:17:52 ....A 101562 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafw-22088abf9c84e02306b6f51442152e0db389e8e07540fc5bf01967b89fe8e222 2013-08-16 18:12:36 ....A 107128 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafw-38f1673bdb37fb9f593d1eb70c062dee9cf65e3728af8ff68e66291eb4e08411 2013-08-16 23:01:40 ....A 385024 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafw-8061e7b0cb96b122baf4d4dff0e5afad08b5dd133fca6f29868a9329f8530fb7 2013-08-16 13:42:46 ....A 101562 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafw-9dde4f91c0b5a462110985114c520f1942e2f7ef854f65e19d1d2bc376065429 2013-08-16 21:03:58 ....A 245760 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafw-bb20b2a66ec3a5a6648de34e568a3b155073898893b327fca947a0947adf2179 2013-08-16 23:16:30 ....A 236172 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafw-c2f10d6adffd0e4f99d91769b4df27c0d5e98724bdc82ee44eead693aa16d1b0 2013-08-16 12:21:34 ....A 101562 Virusshare.00081/Trojan-GameThief.Win32.Magania.uafw-c7a216d40aaf2b1d2e7417828357ca0a399429c7f1319ea9532061522fea4419 2013-08-16 04:24:14 ....A 176128 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagc-aa2ed79b0312274e557151d99d2af9ca8f4dfcdd3b73bf651938abb6dc744e35 2013-08-15 05:55:12 ....A 127344 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-a09b7802eb271fbe78dde7e7198ce7ddf32d05c134700000456ff8ccb7c4a72a 2013-08-16 01:21:08 ....A 122712 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-a4b702b0c8cf2af0ff83083d4e08a687740c1eee131e5297ab8a0f232f04a791 2013-08-15 22:28:46 ....A 2280448 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-a52611fa48d6c642ab9047b9c8601db378c79919f7c77e8c78c017713625d34c 2013-08-15 20:51:08 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-b5f79098bc83b4a8d7ce71fed3e699e05869275755ee023d7bb8905e396ce19b 2013-08-16 13:18:20 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-bad32b55de95141ae245adff62dd68c76c47d5ed373610a955f28414dfe756ed 2013-08-16 20:34:42 ....A 3622912 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-c263a9a9a7ec747b0212db9de40fa5bef2986e5264561f735945e2c541aa5459 2013-08-16 21:19:18 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-c7eb6bf7097447e1ea73974349c5fb4235a829926e6ecb937c3aafec8a95fa63 2013-08-16 13:08:22 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.uagj-cdb5ae648f3ddf0d8d3eed40dc46f4ba65be5fad7c56aa300955790f14c0a797 2013-08-16 01:24:06 ....A 62261 Virusshare.00081/Trojan-GameThief.Win32.Magania.uahh-a4b8d5952f1ce73db5e120e8058627da763491b9f240422dc720139cc8c977d3 2013-08-15 10:29:48 ....A 62260 Virusshare.00081/Trojan-GameThief.Win32.Magania.uahh-aabc0f6d82552cf67f87a8125a70cc49e2445b39191f7b21bc5cd914899f72c7 2013-08-16 11:39:52 ....A 225003 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaiy-240faa8169fc347d0381ff97cc8eacff4b2a3d8f3f907c30ac868b72a82bff3f 2013-08-16 14:38:56 ....A 139600 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaka-c365045bcc6f3234a99d11d639bbe5353fa71d9a9ebb8eda5acf2e1c9e0e51ef 2013-08-16 09:34:30 ....A 150567 Virusshare.00081/Trojan-GameThief.Win32.Magania.uakb-a5ee3fb6ff3149371bb4df7b0039b5bae4928d76a5dfd79bd9d7cf6cb796cd70 2013-08-15 21:26:30 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaky-b7ae70f876e5c759893466ef7a85745bc5c18541f1f43c5c71bf84a75b318355 2013-08-16 21:28:30 ....A 99437 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaky-cdeac2a211210192b329233b86d557f6a7b89e9db9ea6087da45c1024a5867b7 2013-08-16 22:52:48 ....A 152576 Virusshare.00081/Trojan-GameThief.Win32.Magania.ualj-afccf812546a0006b2a3e69fa626fbac17cc1ca4b3ecf210983e8371de632970 2013-08-15 13:22:54 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.ualu-ab8f5759c7221c107d3ce58a0665d63cfd6faeae66f2335070cee4f81921c7df 2013-08-16 12:47:12 ....A 131072 Virusshare.00081/Trojan-GameThief.Win32.Magania.ualu-b75a043c8912c61a867811b04463129ae19f4cd6b13c1e1d12ae3fd26cd20b9c 2013-08-16 19:35:14 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.ualu-c2021c6e9d6002d87bf367f0981e093ac59cc77a1324245d0b891bf147578da8 2013-08-17 01:06:56 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.Magania.ualu-c29429cb4943e1de3f1ef39f849db90d0cadcdfa3df8c3e8b4f8d2ff8edee189 2013-08-16 15:50:48 ....A 111817 Virusshare.00081/Trojan-GameThief.Win32.Magania.uama-a5606ea85c0615816add36328faf0125f410dfeb782879c87ed910687abc582d 2013-08-16 20:31:12 ....A 111821 Virusshare.00081/Trojan-GameThief.Win32.Magania.uama-aff2b3b636f0831edf8811280e05d9716fb869224b8a683f26bc351294993f9c 2013-08-15 06:31:44 ....A 112128 Virusshare.00081/Trojan-GameThief.Win32.Magania.uama-b39ef4c4a7e144b3d3b7767d64cf10752ce2fc8052288f2b699a4f3cdd7f2393 2013-08-16 09:21:10 ....A 128000 Virusshare.00081/Trojan-GameThief.Win32.Magania.uama-b4fc988ad01b3a25a52ebf6d771039d998d65416f520f66d8a8602956f7a0d4f 2013-08-16 22:16:34 ....A 376832 Virusshare.00081/Trojan-GameThief.Win32.Magania.uamc-97bcf8c6126377ee87d9dfcfa6deb72d52108ad9ec13bb9059d6a5da7361d1f7 2013-08-16 17:28:18 ....A 210667 Virusshare.00081/Trojan-GameThief.Win32.Magania.uano-7780fb0c94721028a3f5e7d1443e21d49b004e0dd38df13de4845ba2033ff2e8 2013-08-15 13:47:36 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.Magania.uano-b792638a13cf6c326e49d79c5a9d94344a0cb66b586f31b611b5b67a7aac4236 2013-08-15 22:19:06 ....A 122487 Virusshare.00081/Trojan-GameThief.Win32.Magania.uanr-1189b61ae81fd825fc5171120e4f0c80e5b742fb66133d08246b50c418bfb366 2013-08-16 02:24:40 ....A 141312 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaot-9a7fcfab758b6bd7e37916245e64083a2553cf54ec82050e43c234ba87dbf7d8 2013-08-16 01:47:08 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaox-16deec2b478088efdd5cf3f5986a9a680ae356f215ed5ab46733b3103fd3b8d5 2013-08-16 17:04:10 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaox-20c69ee408b70f83247bcc1d8b62f34292c8a194cbf1380feee5f4c5e5306510 2013-08-16 00:15:48 ....A 7696384 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaox-a5e03872ba1079c0698a7306b73180b04b00568f048249dbb55d8148974150e3 2013-08-16 02:02:02 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaox-ce695e7f7a63af2b1cab0c660919773690b35bc97a3f19f1fda06fa3714d4048 2013-08-16 05:43:48 ....A 144118 Virusshare.00081/Trojan-GameThief.Win32.Magania.uapc-b7db506e3bbfb9ad4d901f2be0b9efab57cdd3be2fa810231d79f406aabcd870 2013-08-16 01:15:08 ....A 144114 Virusshare.00081/Trojan-GameThief.Win32.Magania.uapc-bbc1d77cff002dfa74e9f7036e57cc884213200457e6fb027c4ffd5a6eb1fd3c 2013-08-16 04:16:56 ....A 127049 Virusshare.00081/Trojan-GameThief.Win32.Magania.uapf-cf15e0f10cb872139aee696139803abde1bc38af830f403d4d1e09b78da4347d 2013-08-16 23:41:50 ....A 167936 Virusshare.00081/Trojan-GameThief.Win32.Magania.uapz-67a5061c66dbecca09bd42971bb3972fa993aa17f3ee46e7abe78eedf4a53fef 2013-08-16 04:14:10 ....A 70752 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaqr-b17a5826a9e064ec17fc5651fce1b35e4c70a103b0376c997a0036d9543830bd 2013-08-16 22:55:00 ....A 5242880 Virusshare.00081/Trojan-GameThief.Win32.Magania.uaqy-36235845d38d5b1096353c3dcc55bcb78f3aa8ce1801a9dcc0f686aeae8f0e25 2013-08-15 23:18:14 ....A 171241 Virusshare.00081/Trojan-GameThief.Win32.Magania.uarb-cf28d9c27b70e8c7e10e0e749cacd7727eb87ed0af4a884861330ae78753405b 2013-08-15 18:27:12 ....A 27888 Virusshare.00081/Trojan-GameThief.Win32.Magania.uarb-cfd7ca277f5f88538967e63f206f4dfb58792e5399b50a9778d8117c3f8555fe 2013-08-16 04:28:32 ....A 84515 Virusshare.00081/Trojan-GameThief.Win32.Magania.uauq-37df371b2c719e719e69632d1370d5549bdb8e33b2ab928c28997ce301e8ee3c 2013-08-16 21:37:08 ....A 96209 Virusshare.00081/Trojan-GameThief.Win32.Magania.udff-0f92bf29c5b14379692f446969fc0f6b6f67f4af22dd5610cd799f3298b97d59 2013-08-16 12:03:36 ....A 817774 Virusshare.00081/Trojan-GameThief.Win32.Magania.ujml-58cb74471fd4fa735ac803d6ae2c05f5c31609abd0b9faac0d741ce64b747900 2013-08-16 04:55:58 ....A 403456 Virusshare.00081/Trojan-GameThief.Win32.Magania.ujml-b6726a43a419a6501ee74fba2c3db1a6f1f2f720683f71b75df440423b8eccdc 2013-08-15 20:58:48 ....A 579072 Virusshare.00081/Trojan-GameThief.Win32.Magania.umac-c877a72772ffe60692f29d71c06863a8d73bd4c4b3b75f36fb73c3b8dde5857d 2013-08-15 14:19:36 ....A 90112 Virusshare.00081/Trojan-GameThief.Win32.Magania.uqzz-b0ca56f9945f396184740dc9255269eefeb3f0a931eccc712d81554686926634 2013-08-16 04:23:16 ....A 90112 Virusshare.00081/Trojan-GameThief.Win32.Magania.urai-c230bc746b2e964eab2d55c41f83be55d17b7e960381ca330422ba2f7754498a 2013-08-16 22:40:52 ....A 109648 Virusshare.00081/Trojan-GameThief.Win32.Magania.urwt-2d91ef11d56fa296a535374f9666476466ef24d99b87aeb94ac2dcefe0b75af3 2013-08-15 06:23:32 ....A 114144 Virusshare.00081/Trojan-GameThief.Win32.Magania.usfh-6a62646029c5031ff0730e4f2520d800995a373f27622ec3271f3e5a09280061 2013-08-15 13:48:30 ....A 190834 Virusshare.00081/Trojan-GameThief.Win32.Magania.utlc-a37fe3f55c9a452fbba9e391f6e5b40fea23ca1c1632dd02a1d4a93c0a761894 2013-08-15 05:41:26 ....A 112043 Virusshare.00081/Trojan-GameThief.Win32.Magania.utnb-b993395604525587ae761522e9797de532b33f3e26d69aba2ef5abc527c0385a 2013-08-16 02:32:00 ....A 92809 Virusshare.00081/Trojan-GameThief.Win32.Magania.utnr-1f6c09b0774bcd828d34c6dd7b774e96324c6a0276d08954e0799fbd3d997776 2013-08-15 12:33:28 ....A 108195 Virusshare.00081/Trojan-GameThief.Win32.Magania.utpa-afb62c3c2e5f63e7f7d4d71f75db160719c2810c3da885217f91e435c2dcdcc3 2013-08-15 22:04:02 ....A 108265 Virusshare.00081/Trojan-GameThief.Win32.Magania.utpa-c98862c8869586b18ce7612b519a435a344e0d288f603270696e495dfefd0cac 2013-08-16 11:31:24 ....A 73728 Virusshare.00081/Trojan-GameThief.Win32.Magania.utuy-af332bb72c10c9808c8670ad3710959cf13ce2ec82492cd7ead1c163fb8aeb05 2013-08-17 00:08:10 ....A 73728 Virusshare.00081/Trojan-GameThief.Win32.Magania.utuy-b6754a34883042f632ddd12bdd2786eec19564584a917a6e518528a3d7c266db 2013-08-16 19:29:00 ....A 73728 Virusshare.00081/Trojan-GameThief.Win32.Magania.utuy-c2acb98f0539c6eaf75ef094585eb9afc2b4d088668acf401bce6aabde955888 2013-08-16 02:02:00 ....A 114307 Virusshare.00081/Trojan-GameThief.Win32.Magania.xzi-bccc85b62b1c3d1cdd2a274ca18643f80ccd4fd7409531b614a0a03f5af1ffe1 2013-08-16 17:27:00 ....A 499712 Virusshare.00081/Trojan-GameThief.Win32.Magania.zf-c1d09e19109bffc09bd5d96f559877199851f4f31e0656eaf6695e50c074aac5 2013-08-16 18:35:02 ....A 62528 Virusshare.00081/Trojan-GameThief.Win32.Nilage.aba-aab5db1cc93e8a80aee35741da0461b939f11104f31bb1a765bdd3102767c3a4 2013-08-16 21:08:28 ....A 23312 Virusshare.00081/Trojan-GameThief.Win32.Nilage.adf-bb6a98021306a2555ae9782baf1a1a60675d0bee2d993ce9bc2892892d596e26 2013-08-16 20:55:04 ....A 68486 Virusshare.00081/Trojan-GameThief.Win32.Nilage.aep-cedce2a4bab0f1e861e05764f06d52e1623af40f9d1ccc3b5e4b6d979c523276 2013-08-16 15:10:24 ....A 15872 Virusshare.00081/Trojan-GameThief.Win32.Nilage.ahy-c807437df5360cca5a82737588241bb1c60c57e8e9af6106cf44fb460ae242cd 2013-08-16 13:12:00 ....A 68011 Virusshare.00081/Trojan-GameThief.Win32.Nilage.aie-2e53275e0e796ec68997073ebfa051a8870f79a1e85158ca21ddc46d7c83e86c 2013-08-15 14:39:34 ....A 65348 Virusshare.00081/Trojan-GameThief.Win32.Nilage.anq-981795465e49c375caf040b25fe90c57214632b91849759d2b2537b1566b061c 2013-08-15 23:34:56 ....A 15666 Virusshare.00081/Trojan-GameThief.Win32.Nilage.ara-c849ca801fd19e6859c662dd4fb7d7b92c30cb51b91b396890c3e31faaa20b9b 2013-08-15 04:56:46 ....A 39756 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bbr-0eb3a90a6f7d5ddee6acbc0e5be18e54bd94ed0b5867021b81fc506229f91578 2013-08-16 00:32:46 ....A 282112 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bbs-b09a873115d40865f0bb8fa42316f379621866961eb1ff25ae30de3e512237c5 2013-08-16 18:59:56 ....A 46214 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bcw-27ed6a077d92ad8f7fd44e45b1d7b8736b878e3850919d39647d58d09cf08038 2013-08-16 23:13:04 ....A 73728 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bjp-b05d5894183955b0dbeb6cc35aa55f7dd4ed851c432ecd8872305c60a6ae000f 2013-08-15 13:33:52 ....A 11444 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bki-4e17fca0b026b35d4d935bd8d6ed01ece18554627f4f145a71af44a813943a79 2013-08-16 04:17:04 ....A 20480 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bqi-7a08c4af39dc0c6b9499afb5d8407e9a5399801693d9998aaadbb7380c4460c0 2013-08-15 12:27:10 ....A 131072 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bty-b6d9f24e773f621796c1c4ac71b9e0d0dfcd7f443a78e3227576fa24c4a9d756 2013-08-16 18:25:16 ....A 127059 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-3a3e5893e4eeda349078c4a176a9ade122d9a4646810c9ef0baea8e9240c669b 2013-08-16 12:52:22 ....A 127059 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-b13c13498515aad553a005c59bd3efe5e2839c731abe9fde72cc070890c141c7 2013-08-15 20:56:02 ....A 127058 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-b696c906dd99eb8771e0e40a9401e23e7368ffd8df413ecb42b1ee907e6e1701 2013-08-16 02:28:18 ....A 127058 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-b7cc4731aa339eda80b938ec4ff2d88840d949cb1d2cbb331240ca7a20a3b256 2013-08-16 22:33:22 ....A 127059 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-bdd0fe1a876ea39ad32e4b9665dbc22aa0ed24096356c5bed32c18b726c489c9 2013-08-16 05:49:52 ....A 127059 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-c3209a93d3f06077f1a3ad96e6d40f06614b514f219ea0546e9ca32fb70999b8 2013-08-17 02:20:54 ....A 127058 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-cd33457aea4e655767835170cf3b9b928f1295c2c39e5887ce7b2e1cc1c204b3 2013-08-15 12:31:34 ....A 127059 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvc-cd7b4a286fbc37444448dfa61ed5bdcb192cf15848bce64aa16bd044f4cc5d55 2013-08-17 01:46:34 ....A 127048 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvv-29e5d75d5b91e16f6832483661d2e41f11724da6d08992cc3d65abf03e4b2921 2013-08-15 05:05:04 ....A 127048 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvv-a7be71a91af3cc11207664a02158e2031d5cf1f0dc0eea1164488e0c85ed5df5 2013-08-15 22:26:50 ....A 127048 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bvv-aa2b537871876db08c914e41b5d61db94b3054ed00e1c4e417ad5816ffe89874 2013-08-16 04:27:16 ....A 127024 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxa-a434d3ba5724ae20e90fed2fbfa3c4040505794e0063410eba1f5d2fbb633c4a 2013-08-15 04:54:20 ....A 127030 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxa-a6b6bc9a9a2d02d726110b3e96ab2018c183930b8eb73b6cfe72d7f27f47ba84 2013-08-15 05:17:52 ....A 127024 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxa-a738af483101d7129e3d6c8981b59a4037eeb363424387f47d5289f55e7b20f5 2013-08-16 01:36:26 ....A 127024 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxa-b0c94bbcfc9490008f478c4ec45b56ea76dd195595b42508ac3a5d9287150356 2013-08-16 22:21:16 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxc-6068c2d61f9241497a0fb9d8341d1e6da058747b3cc9d889e07f0a0799b424dd 2013-08-16 18:51:56 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxc-898413c75519ccda9fc5021e57a08a58444ad8662527d43fc411cbb5f54d2479 2013-08-15 06:34:34 ....A 19667 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxc-a91acabc920e53a12dbd64d2c9cc8ac6892495a74be2e9bdd509d09d9f1c8c19 2013-08-16 10:05:22 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxc-a9351fb3770ec66f1656ceac215c8a6c3d71f2a0aad2ad81b50b9d53eb042689 2013-08-16 17:52:42 ....A 131162 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxh-547738015961024b36805217fe90759ffeaa81c62b3f02cbd964cab272b3e92f 2013-08-16 05:48:26 ....A 131162 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxh-8fb78edfe78be427b8555ba833986a5e3ddf3f47b842d32a0c0388fe857fbf57 2013-08-16 19:01:26 ....A 131162 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxh-b01b14db7abd2a5e9d48a55029cde1ba61ca84a3d74a4bbfc65cb586a3019a75 2013-08-16 15:50:44 ....A 131162 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxh-b716a3bbe52b82938ebf84e848f9963dcf3435b7e1ed5223a6d5a7796c42e14b 2013-08-15 18:38:16 ....A 131162 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxh-cf2f68032e9f0a6c2edae5511ac84a955b35da1a0acb0c120e541ba0ec250a3c 2013-08-16 21:00:50 ....A 122957 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxt-c299fc3e9d8d3ffc2794b5216424d7dce86201b13e9ccd99bd9ffaeb28369afc 2013-08-15 20:57:16 ....A 135287 Virusshare.00081/Trojan-GameThief.Win32.Nilage.bxy-0d19cc852e21fcf9c81eafc394255f91ba33cf61f193e6e9a2c80123c30a4a4f 2013-08-16 22:12:52 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byf-27f906982c69a447d603e2d67feb080c9f12f124f5f6fa014e64621ea4fbe676 2013-08-16 10:30:44 ....A 122963 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byf-45520f2585bdd8dd0bf1873101a79e07e9ba54667348a8939b811ae911524b37 2013-08-16 23:27:08 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byf-9b64af408ebad4a3108d85d0f7db235d93f1726a916c0682e55dd055bb1c7585 2013-08-15 22:01:52 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byf-a970f1b643e77cba5757557d076c7cd2e984f3a06fe296acedf491a5681db215 2013-08-16 11:11:58 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byf-bbf7d847b7a0c65183ca824665ed898efc61e26fb433c3993bbc16fd1ab3742e 2013-08-16 18:57:18 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byf-c3459e952e69038a487036991facd96931bb03d03e453732b2eaf15814bfce7a 2013-08-17 00:42:52 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byg-31779a86954e78b18637a3f86a87dcf6b69018f3374b8392e8aa8ca4b23f629e 2013-08-16 20:55:14 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byg-7beb93ab924cd669dbd2187f73dad0a653881cc0847ff5d3c53f8eb33e4e25c5 2013-08-15 20:57:26 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byg-a350652c586b258e4ee1449c136a738289900e915ed7b596a83bdf330f785d22 2013-08-16 23:34:54 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byg-bcadc1098a03031d6c27a2b1fb8f0b5e0056ffaabe0fa23be1d37ee11e075e34 2013-08-16 12:20:22 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byg-bd1c6840c7abe50bd276f5656c41471bbb63ac72f14a20fc6c1147c4bee64919 2013-08-16 15:00:04 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byg-cdd836b9367232bfc7d68490fe0f9fb8115b6b094b0e7a30ed842dcd678a096d 2013-08-16 15:01:52 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byg-cf342714a6895dcf9df0c798434d4879847cda0d516abae5227690e8724ab4e1 2013-08-16 01:43:58 ....A 42224 Virusshare.00081/Trojan-GameThief.Win32.Nilage.byx-bf6048ffeea3d40200f6ddc46b87d9d607d6d735b91e99e7147691ef79042725 2013-08-16 10:44:56 ....A 47104 Virusshare.00081/Trojan-GameThief.Win32.Nilage.cvh-b6a2eb19ade6e530d1db8c1cf5615c14b313810057b9fed2145706cb412ac1da 2013-08-15 21:25:54 ....A 81920 Virusshare.00081/Trojan-GameThief.Win32.Nilage.fi-b1e4d3b668ed56d83e810d6c473f0c6faec6d7093945c7680e0e4fb51ce902fd 2013-08-16 11:50:46 ....A 43008 Virusshare.00081/Trojan-GameThief.Win32.Nilage.hdu-b1d3d7e6030a11c0b1231caac305bc7f014739420029eb88f9e636cfda0dbe42 2013-08-16 02:30:26 ....A 13608 Virusshare.00081/Trojan-GameThief.Win32.Nilage.ju-a594288e61f718629cb1da7d120ce9c01f1d9286287a2c985c544a580b33c5bb 2013-08-16 01:17:20 ....A 395025 Virusshare.00081/Trojan-GameThief.Win32.Nilage.vtb-a958c0f0be848b90cda952a82603320598e7314f8ca5904b5a88add014db3196 2013-08-17 00:52:38 ....A 98816 Virusshare.00081/Trojan-GameThief.Win32.Nilage.vux-256ed1c3f7c1f769b1964e28e19629529993597b2da35234319f9540f4e31434 2013-08-16 20:47:40 ....A 98816 Virusshare.00081/Trojan-GameThief.Win32.Nilage.vux-3d3fbb8a7c9b0106ed33f6f5603db5dcda2a5c0676c9d9a6403fac0b4ce49c70 2013-08-16 19:40:20 ....A 98816 Virusshare.00081/Trojan-GameThief.Win32.Nilage.vux-a470626979cfc543f2e4b0566db83e08bcc3e4f843cae3752ccecd66a545ea8e 2013-08-16 14:44:28 ....A 98816 Virusshare.00081/Trojan-GameThief.Win32.Nilage.vux-b693b5663579a841be26bc3b43c31ff1a7738a57edbc24319fcaceaf52697f26 2013-08-16 18:13:26 ....A 98816 Virusshare.00081/Trojan-GameThief.Win32.Nilage.vux-bcf0bf96d08c9d7ef32be072af254ee75967fb32c1576aa8c660d03b925b6cb2 2013-08-16 18:26:04 ....A 98816 Virusshare.00081/Trojan-GameThief.Win32.Nilage.vux-cdc42686ef68e8a1d4f68bfec0ed06c192eebb39a2fa02b8cf4b129ac751361c 2013-08-16 01:03:02 ....A 162304 Virusshare.00081/Trojan-GameThief.Win32.Nilage.xg-c898b70d81bffda80029a39ff1d2685d3ed2177a4717d331b8427a1ae998bbfc 2013-08-16 01:32:06 ....A 95744 Virusshare.00081/Trojan-GameThief.Win32.Nilage.yx-08cc4b0fb95a6b0baa948d9b4389af9623682120a91b9b2885101809421a0496 2013-08-16 17:36:46 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.Nilage.za-6bd3f6792495723a21ca7dd0187392b149d6a27ea291749d231a75d16eca5ec8 2013-08-17 00:29:00 ....A 1036800 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aacul-bd0ec6f13a7994060d7013f8fbbd1130a004dcfb77285fb8f9f513327dc9fb52 2013-08-16 00:21:02 ....A 11992 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aajr-70ba9bd43527667d0ff159207245179d08574961fa02dfebcde681c7ac85dcba 2013-08-16 01:17:16 ....A 47616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aal-cf118d8cfdeb59868c103e4dd7b618e38b9fc3b05ab0f284cbb341385abd5dae 2013-08-15 05:17:40 ....A 8320 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aani-becce8a2e8648a1bcc210be9d8686df6ecc6b0573f06df6fb411adc416093fd3 2013-08-16 01:28:34 ....A 66204 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aaog-bb13e29b18f3d5686c8651c5b9e4ccd865a6de5ba4a6c3e8dcd614cc49c3b459 2013-08-15 23:24:32 ....A 56832 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aastj-cf9a852d42171cb812586eaef71880235b6d24eb4b2ed594bd11505095faacf0 2013-08-16 10:27:02 ....A 2130432 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.abbrp-b15fc24fda5b01e6e3556073173480aa2d3f2a0bb6d01af164d6e2fe7445de9b 2013-08-15 05:50:54 ....A 54040 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.abch-ad04a204ab9c801c7928dd2bcefed7686f76d9f3a6948a56a9e4c3aeb59bd8e6 2013-08-16 00:42:08 ....A 54040 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.abch-bd7b88c8e6cb433dae59f812956e7a3ce9c30194f61c93b930b1a0ef8a10bdf4 2013-08-15 06:03:44 ....A 172086 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.abwl-21fdb4495b269808488c2ca0cc3210973cbf861a99989a328fc44e381bc8738b 2013-08-15 06:09:08 ....A 423011 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.addf-deb78076fc8baf941bb83835e5d863b454b49cbb8554a5635118fd4262160e9c 2013-08-15 06:25:24 ....A 9696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aeag-d5bd97844038150c83f58e38e7421a1a977a39eefadee7786f1881df1672004b 2013-08-16 23:09:08 ....A 12288 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aecx-3f030c98e6f1b28f224922d6b569b971f459d4eb1bd9660defcb2e90ab970791 2013-08-16 15:03:16 ....A 29464 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aegt-490698b8632035b5f89cb7e8955692967d16cdba980e75adaaab78cba9ac3d99 2013-08-15 05:55:04 ....A 67352 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aenu-ac1aed1f051c8c11aed27f1a0b97c572de336ad166e1387b589c9071a2a538c8 2013-08-16 22:44:34 ....A 22896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aeq-4dad6985a126240e82adccf4378e4d67d1315e25b9ac38ee3b14946fc77a364c 2013-08-16 14:22:52 ....A 63768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.afmb-ce634a282470886851477c0cb003e2d7d0037d8a4743fb21534dfc60a35545a5 2013-08-16 22:26:46 ....A 132096 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.agar-7fca9907f02516f6d2d72982f8d3e17086b1fd35001d0917c61ec359c939531a 2013-08-16 04:24:20 ....A 58880 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aggy-bacd4c7c31b854949212bcd31f8b6bbb50671be257f7c0da408b1c01fa8baf06 2013-08-16 01:00:36 ....A 63244 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aghk-cd6e4d1bf42ad1f780d66c5e814b305c665480fc25674816e8dcddacd78670d2 2013-08-15 05:53:12 ....A 30720 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ahdb-2ff6f6b250decd2867ebc1159c55089bf3ad88e0bf828a6a97d0b216359e0bc7 2013-08-15 13:23:14 ....A 11808 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aib-a5e803db6380446c32a4fd4cb01bfab6a27f761f86ae900eb723a512a17a2234 2013-08-16 22:04:20 ....A 46864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aigr-93d3ccd81be14accf9866effde7610483e04f178e5c74136ece5e9ec1b34b7fc 2013-08-16 01:04:30 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajnpw-04226818ad6c8e39237d9fb19c4fac71b44a6c9aa8697bc650ea773a480ab2bf 2013-08-15 23:24:52 ....A 242688 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoaj-12472b051cf35bb3170166a52b834337d6aa520467e281ea2b18ab8dd509f763 2013-08-15 23:48:54 ....A 263680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoik-0b81cb7a77801f268ecd2eb0b44a496667da73ad689a6e4c722c439a03e7d370 2013-08-16 12:57:32 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoik-45713cd2dfb2ccc1c9cc7e573abfc04b2224eadacf0b1182a8cf999047dbcc14 2013-08-16 23:02:08 ....A 50688 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoik-783457e2c127b0aad39b39325252cdbadcc18bdad92a61986134f16e141325bc 2013-08-16 23:35:32 ....A 263680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoik-7d3362a194b3c9616e44fedb869bb6f7cf23ced88e6828ce50a418a131d149ce 2013-08-16 23:50:56 ....A 263680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoik-831ac4f5d3a75ddb61df1f57210cdc42c620dec02978772730a1a0ceed00310f 2013-08-16 12:57:08 ....A 50688 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoik-a93c89109cd3a402cfba956d9b646a9408096a88f98c329754cd1f2593c83e71 2013-08-16 18:30:14 ....A 263680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoik-cf55b7077f0610cb57027f7d216ee9cbece8d7ed9c93aebc1277ac8f903dd31f 2013-08-15 23:19:12 ....A 344064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoim-07123ae7d0f72717d76f39c5391f41785cc6c4ec8f23c0ae229bbdaaa942343c 2013-08-15 05:32:00 ....A 344064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoim-c1a0056bfaaeee9c72860d57677076557fab5f62dfd13a588981421c9dffd3f8 2013-08-15 23:50:54 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoin-0f1ffffcab3a2134fc635509507af6302a2825780669ba832c015322f964d8b1 2013-08-16 05:52:10 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoin-9951c06218e7733a9180b546df49d08ae4c11cf899e183faa357b2977586d185 2013-08-16 04:16:52 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoin-df57ce8c0a120fc244aa56db9c6739e58faa409f38a2fde3dd9bf0bcd1195ec9 2013-08-16 20:52:42 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoin-f0bba0298e6613bf99851302f7517740380fedece13d93febad9ff6118c13496 2013-08-17 01:51:06 ....A 344064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoio-0fb153b11210148430771c4f1cf7f8056352501dfdd6bd95a0bc6db80f526105 2013-08-16 13:55:56 ....A 344064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoio-34f124e72c5fbb6623e9fd053fb8526cd59ed1c4f8d3b9ca0ca23ee3f297d76f 2013-08-16 16:19:30 ....A 344064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoio-a3d3b5ec6c799158a558d169e27b2ee0401c73ac561fb09b89aff442c5277abf 2013-08-16 08:30:52 ....A 344064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoio-e075c8cc9a47c78f0fff971504f982cc1892a4da2c79bc59a27166d4a8cc76f0 2013-08-15 23:14:36 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-0642128b821470229ebc8e28c5d9690f6014e65d187f09931124b9f859ad3f39 2013-08-16 00:33:46 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-07cdc395b2808d75c19622e842c6defedb48c547701d279973efdeee23978e7c 2013-08-15 21:30:28 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-09a83f2d9a77e3ef808ee33439e6eb287ab39f0dd579f7263edfccc1526b22eb 2013-08-15 23:22:10 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-0a17c63188ea66277e2713e4832729403ad879a3062a0c4e03b8cd18c17d2c13 2013-08-15 22:19:42 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-0b09f022a715a3dab76a5fa8e9c2ac8507be202fd546766d2d43642b1496183d 2013-08-16 01:24:14 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-0df7c7121784d6823f0006e0f49eb889200eb4a98c61ca19af2f4ea69f89404e 2013-08-15 22:02:12 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-0eeea4764390c260b2299a801cc476660f623083fdcc13c3f651679bd6b7e0e1 2013-08-16 01:47:18 ....A 261120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajomc-136b79a516598ddae4384428fe6135ad83fb35653155b1e582a536b0c7767f11 2013-08-15 21:46:30 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoog-143be395cf9882cc3d1caf9ce310b3467c82611df94a9ebeeb2c112b412e2351 2013-08-16 05:43:46 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoog-14c88fed09581d596f82d5889cb18d29094d04ff89de38f61cb7a0058f9d6a8c 2013-08-16 00:08:22 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoog-15a87075f876f38b446952634e6920bdb1f37cec247351365e962b4682f198c4 2013-08-16 04:11:30 ....A 267264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoru-13a1bd2ec96afff16c9b58d9df2105c4c65b1ec27d43d4de96f8da75514321c8 2013-08-15 23:22:36 ....A 264704 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajorv-0c6749b1a32cdc023ce315750e6380a5aeb19e47bda3f2f9c0481a643000cfe4 2013-08-15 21:44:42 ....A 264704 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajorv-138c68dbbe2abad3b7e3d46b5633c701b5da5c0b4e64577acb0c335630737f79 2013-08-15 05:35:02 ....A 264704 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajorv-15c758466425896282466bd17d84b7bb807ece9a62ffd81a1003d5ad959f6c3f 2013-08-16 16:29:02 ....A 264704 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajorv-f8c7548f51f48f74aea726e16e2a3a2b65bbcbf2105b8802f03c6ef666214007 2013-08-15 22:28:48 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoyj-0a58d408ff665759bc54b9ba1bd467bc8c8970058b7ef67b6add8c7c576611c3 2013-08-15 23:14:32 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoyj-0cd3b9c1f4555ed14bdad939f282bf4bf5c948bf3b9fd67c4c4004db290a737d 2013-08-16 17:20:40 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoyj-414457019cc24c4216d5ecec6647e02681c86f65e4cf3b025142eff083a31a63 2013-08-16 23:19:26 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoyj-52fe57ebb4253e4864ae5ade5304ca28a247c22e27906404f3f4cb8e7c830a1d 2013-08-16 04:52:40 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoyj-754d21059b9dd3b9c79fe327bf2d7a7109acbe5946b3f30772941e7e8167e125 2013-08-16 04:23:10 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajoyj-ee5f8e0eddc0ada134c5f6face5eecadb49e744928fbbd2a208c9691c598bf01 2013-08-15 20:52:22 ....A 284160 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajptf-13dc437e613fff15178bda2ed5095e3c4b7b7a2ad54a86b237a3e4b207b5dfb0 2013-08-16 11:09:16 ....A 284160 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajptf-1fdfd65735a1c474d7df9a330d0f421382a2074de4d1fc375247adc7893ecc35 2013-08-16 11:01:34 ....A 180256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajqd-c116edf02c5c07746190050379fc004f04a126305663fd0e567a7f0f82110d4e 2013-08-16 22:32:44 ....A 73728 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrez-ae9f0dd0c8ad5e5d958cce7f45706bd181513475e99d44daa1ca417569f05aa3 2013-08-16 08:41:54 ....A 74240 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrez-fe1fbe7ec95e8e6b13538538b83994c6bdad1ae0b43eab922c59ef786072fff9 2013-08-15 22:01:52 ....A 352256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfa-05633611a1df95e5616c81a805be574f3b1a22638efe0d791a98a8988698d6e2 2013-08-15 20:52:00 ....A 351232 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfa-07a38bd732d1373f1ef3ac51c8f8f04b6f3ea4ac194a189cc3b90ee8ae6e1d9b 2013-08-15 20:49:04 ....A 352256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfa-0f3b073aee1cfc1fa2fee5b3582cbc8604b96f9d2d452f2818801aeeed9ddd1f 2013-08-16 02:03:56 ....A 74752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfa-10519dd5dcf456958dd6e968ca16b9c6fa36d45e154a58eee63dfe4ba95eb081 2013-08-15 22:25:30 ....A 352256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfa-185aab0a55daa7ba8392c827e048b55485d67e9c5095b0074a7614a2b85b3943 2013-08-15 21:30:18 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfn-005e40a57e70f5e2198a977cc92bc05697306d8f0d6287f890cbc3a35897d24f 2013-08-15 21:01:36 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfn-12f7d90c1efdd0e6ce23cbb4ff31e4dff8ac090853c23ebb7aa8d43ada854a6d 2013-08-15 23:51:28 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfn-153b0cdd031294674be95e1537e48a7820bbf494b44bd23c65d11749309cc953 2013-08-17 00:50:14 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfn-2ccef7c1816d88993af58a722696b29059c2405745afdf360ba40e859fbcd166 2013-08-16 23:30:40 ....A 68096 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfn-41346a28a08fddec25517d900c7130b2bfac36f991178acb2b8bdc1979fad34c 2013-08-16 21:52:06 ....A 68096 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfn-c2632739fb60f8c5d70d4cebd4d04333f875a3bc6e98ad216fa482a780f35045 2013-08-16 08:42:34 ....A 67584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrfn-c52766baf634325e56d7041dcf0e72c4493d51898c73abcd4a11423054a29254 2013-08-16 01:32:00 ....A 345088 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrqm-05567d1b017ab26900dfc4e5cb0aca7ceb5eb769db654231ce7963a197438276 2013-08-15 21:45:34 ....A 69632 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrqm-0c70d516418782ba80dcbee318249d538be5e55fe952355e4feb94f16d4c7a67 2013-08-16 04:57:24 ....A 69632 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrqm-0e8a8d2734ed43fb4f03196898a4ab2d7523f95c3a0167f11ac232b20a67abc9 2013-08-15 20:53:30 ....A 69632 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrqm-12b032cd31f958e7d797fb826fca8ef4f19267fa026f25bb781d651fef074966 2013-08-15 13:34:48 ....A 376832 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajrqo-0812930880a5fecc1803efd4b4cf9701737d77f878713626cdd11a53d049249c 2013-08-15 23:15:54 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajruw-05122bd45feaa56b549310dcd028f841eadac7e3fc2a6210b77ca852996a6701 2013-08-15 18:38:28 ....A 38045 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajscz-15c560c69523b6ba8c3a8a79027e7c74dbd57fa587dbda7d054421eff574560f 2013-08-16 16:29:30 ....A 36641 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajtdd-7923a99e8c6d3254d3412f9d2d76a0bb8ed327df9a2e000d81a44629137e7ebc 2013-08-16 05:50:28 ....A 82992 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-2bbeef9272686547e565a216817d9f4aecceedbdc774d273fedffdb89314fa32 2013-08-16 11:16:50 ....A 32304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-47b3c45f0edbde0c1a978fbea0de7c25b6109ad6ef2005ebfb1ecbe62ebd4b57 2013-08-16 22:37:44 ....A 32304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-9444b8c12eb39bb47353a5d3e48143a2a197e1bb342b68c1c6f5155f30dbda78 2013-08-16 00:21:24 ....A 82992 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-a5f06d0ad28325f5c1580669c4a84a4191b9c7c557db4cba237991efa9e0643d 2013-08-16 00:32:24 ....A 82992 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-aa18d76a0848b5b7bc3a59df7b30e54b78e69045b987ccd8a099e45c9acf11ab 2013-08-16 23:12:18 ....A 32304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-b716f779d4ebbbcc5acac68a9350d122fb95c81a566abfdf5ece4e3472d6604d 2013-08-17 00:11:06 ....A 32304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-b78f04ead623cf599d2cf12f2eee60ea7265d80db0587c2bc05d7fad9323655c 2013-08-16 18:46:44 ....A 82992 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-b7c3c645ca9778d3839881588f006eb2bc08443226fc0f57e91d02f0ceb211cb 2013-08-17 02:22:18 ....A 32304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-c88f917f39fb4272ade23be8a38d79e3f50f60f6bc28ab33edc1eeda28af0514 2013-08-16 13:25:10 ....A 32304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajvcs-c93ed82316278d3d53d61a8babeb81598124f70c4db4e65b79a694231539c822 2013-08-15 05:01:50 ....A 35997 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajyss-a00a8de514ea067538c0419c99c4d3c2118865e6f786098104d4fe3069de5fa7 2013-08-16 20:25:44 ....A 34081 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajysy-225bfe5a5b9d76d2aaea4ea57b371416d8f1d04e3e898d05c644a23ce67d5b84 2013-08-16 15:53:20 ....A 34081 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajysy-a4c345027650aa0bac7fc716a1c734d6351b7b9ac2151075e8d5c508317f1add 2013-08-16 12:05:38 ....A 34081 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajysy-ab6058b25bf4a0befb503340d72f35534efa454b709ce750bf75101951da859f 2013-08-16 05:46:54 ....A 34081 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajysy-cd5a21b675a7f6ab33693686edac4ad77904817f5bbffb95917e62b07ac43ba6 2013-08-16 02:28:08 ....A 34593 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajytb-0997bc8d5c3a76bd5bc8f65a535d85254b870c760eeaac4ae87af7ec7d88c7d8 2013-08-15 06:10:40 ....A 35105 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajyti-90ee3e8b5576b16b46a4cb60bc1b62cec8576d1b4e3e3b12f1a2508a32f8cc4d 2013-08-16 15:33:28 ....A 35105 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajyti-9b14ea59f7d88d422d055128968366e69043fab7270c01921803e4b6c607b7a5 2013-08-15 13:13:50 ....A 35105 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajyti-cf11a48cc176182b9303fef193d07c8f3772961ed6ade73ada00981a8dd310b0 2013-08-16 21:59:28 ....A 36509 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajytk-48d09c8720614045da0a82433823fdf894850c5c82e545d437c566dd2adc9918 2013-08-15 05:49:16 ....A 36509 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajytk-5230067793483df417499eda7ff45435b2f39219f91bb439f38d5c64035cac52 2013-08-16 04:16:50 ....A 36509 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajytk-9bc65123d7036af157f994569356722b3f2c1a273c54b3895de7c0247b1aa953 2013-08-16 12:51:08 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ajyua-2867d88b3eb2a5863308cc84dd604d51785f483825bd7433ad2bc630b301db70 2013-08-16 10:01:30 ....A 2501409 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akcfk-6c1c0ec0bbb5b50a0eb70ef85faae823867069be9d49024d1f6d88a18e492dc4 2013-08-16 17:27:44 ....A 372513 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akcfk-a928bb243ac3c6b4ce572c467dbf85dba48f6017d5fcb9b2d081cf27739d17b4 2013-08-15 13:25:34 ....A 1453857 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akcfk-b00e301efade51ec70b99fb9052efd131c7e29b5e6d4bd1fff6b78700bef027e 2013-08-16 02:00:34 ....A 2433825 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akcfk-c7c4ca38be815faaf8ae7881bd118f00ed9435908e153db1db64cc8bd61002d5 2013-08-16 01:46:40 ....A 28672 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akdec-b098768cf178d066a4f18705a022495cc5bdce55c392d917de8854f92729e183 2013-08-15 21:31:10 ....A 75776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akfgu-af149e8857b6f08a1fc4a784e1e1cf68d8a67644b821c5e60f5b9cf2397977c6 2013-08-16 02:02:14 ....A 75776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akfhu-b0bffa2a316804c07d972c6bfb56f5f4f851ea09cefe3246967eb7b803bdb76a 2013-08-16 19:17:02 ....A 78912 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akknj-480e54e1c76d85a55cb5a31bae1d6ff21bddb6db5c02e3036d28008ba7f6c5be 2013-08-16 12:43:28 ....A 4608 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akkoa-8d4a5cc696193f34540701ddd4ee80284f401b348a6eada8986a88ced59959e1 2013-08-16 21:00:04 ....A 36352 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akkph-b589cce920f1d2297fae623bdb0dd466fb44cc9c32b3c579af340027d96d3794 2013-08-15 12:31:24 ....A 36352 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akkph-baecfab6537a97551ec23f2c936647a7d40a6e47d3d7d8448233671d0414da83 2013-08-16 19:31:56 ....A 26312 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akkzm-cecf63c675210c606b0ae203fb8b9a6a1151c7cf7626935be1889fe8dbfcef1e 2013-08-16 05:51:34 ....A 57344 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akobb-520c69617af04eef05e4dd163124cd6224d3793c4d6209dcc89c1fcf57606707 2013-08-15 13:48:22 ....A 26624 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akoct-c79649399b3bce289d5409fd86a99eb374a34b172149fbd8207d9d16096d3746 2013-08-16 21:03:26 ....A 16232 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akptz-c92daec4bb55df988328a3da9dfa5b8eb6e9dca978000c977275694184ec3343 2013-08-16 01:34:40 ....A 12519 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akpul-cf0c5b3406979235014ac6667d9db4f4a34ea92e9df370b8a8479175f9fab0f3 2013-08-16 12:15:04 ....A 19456 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akqmr-a431687d2aead78b14976727b3965bb32a92d39dadbeefe6180dafaa384edf53 2013-08-16 00:15:52 ....A 14848 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akqsa-72a01af90bc37c58e96e94e1baeae055adc3c63b4739a1b07734c4a3a867afc9 2013-08-16 01:39:40 ....A 2043904 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akszm-14253db1cf3d5a32a28c23c4d3ce07b5a18efcef9f8b7a61ef747de198f307e9 2013-08-16 09:26:32 ....A 996352 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akszm-48ebfeb6de004e63ca230178aa99d8bff587f437fbf9b41f68de11af9cacbe85 2013-08-15 20:53:10 ....A 7719248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akszm-9c003923f985a1d34890a210ab130f42c5bc035fb7dd5518c322584e977b0087 2013-08-15 13:49:08 ....A 245760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akszm-b6cef924055c954891b19f3b945e029593d9cc9ffc406947f99b1a55dd4e6b69 2013-08-15 13:24:20 ....A 111104 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akszm-c382fe752ccb18e15061b9d778a1486ab1f068a3fb667aa85884e621950e95d5 2013-08-17 01:47:40 ....A 13880 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aktmp-bbe1f5210b06802cc0148a239d924167938802916218cf3d71d1a47e73693795 2013-08-16 17:45:06 ....A 14392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aktqa-bc01de43c7a2ca4cbefddb65423d3699fdeda4a2f6ced30532890e05442ad979 2013-08-16 21:18:20 ....A 14392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aktqe-44596864ca4e37b884b65e5809acdc3166a865cedd27efe45c2b3783f57a7c31 2013-08-16 11:01:54 ....A 14392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aktqp-8334fa454cac8fe8bc3fbd5048450735a0874aa1691dec796febfc69784b7c24 2013-08-16 21:23:28 ....A 14392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aktuz-4a5aded086937d15848bf8a06265773c9afccf77d15958e5a99cf9405ee6978f 2013-08-16 16:53:02 ....A 13880 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.aktxp-b157b79ed7e99acc7b95b57512da0981baf66526f403f6f9b0d21fa4901f8147 2013-08-16 00:19:38 ....A 35328 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akvb-aaca6784c15561ff1d5e71f6b90d5d3a928d3b91fb5816fa8f746210281ad9e0 2013-08-17 01:04:54 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akvvv-c708135b24242a7569809726800eb227254e9f3db7b021fb4e04301f222d9cf8 2013-08-15 23:22:36 ....A 240128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akwaw-0bf5963673c1a067e764b319e83a47aac61c7fa2dd4f65bfb72823fc5cb164bd 2013-08-15 12:36:34 ....A 149504 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akwax-8f827262f4c3d37e57d568f4398a2e566232292479b4ee075a1d7ca710f73425 2013-08-15 13:51:38 ....A 27136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akxfa-a345671204e1588c92751e9f24aa994c3472777be14ff40e3125b3bbcc16194b 2013-08-16 17:25:34 ....A 57344 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akxfa-cf287367b928745900b016995f68278236e3a8d1790c77e09b4710db5970e5a4 2013-08-16 01:02:54 ....A 57344 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akxfg-af120b6a9b774b6e86af54d97036daf6e2c0996894a433897e780d462f5b2357 2013-08-16 20:34:48 ....A 96752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-11d22bd6ad0bf10bc47c047c72869b23ba215f49905a8ca62af3cee4a4cc67d9 2013-08-16 17:12:38 ....A 99752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-34d5c41fc5e43854fde9f49718b07462117482608eae9145c419cdd89942e809 2013-08-16 11:39:00 ....A 108752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-6f9ff1d730e28a945761676aa720a8259c2c8a78642344cee824a406948ba142 2013-08-16 23:25:50 ....A 94752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-7a2959f77ea857e0889de540b308b17b63ecd82864401be14a5836b61ed1ba8a 2013-08-15 21:54:46 ....A 85264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-af6f20608c0d0280434c450aadf49cc18530e305db7a380317669e545bbdd741 2013-08-15 13:18:48 ....A 99752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-b09f7e8f96239390356d8307dd37cc6001769553db68ae8e428f752247013b12 2013-08-15 22:25:56 ....A 89752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-b0ab124955b8ff6cc3a1d47c213efc2cec60b5443e81341e9d8c015abd47b723 2013-08-16 22:12:52 ....A 96752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-b10a7a8e9deffd966a0f14644b6c555015efae590e9b544c9cda2dd5c5541578 2013-08-16 19:02:34 ....A 102752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-b1a84bdbf723b1c5e9227f86ece4326a4777da374584f71cbdef85401be071b3 2013-08-17 02:25:02 ....A 83752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-c802bebf2a80d68fb2b8a4d0c42b5bc78e4af5af823aa8ab7f210ea871c776e1 2013-08-15 13:11:54 ....A 92752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-cee47a687fefb120f79378d47becdc12595401fbb461fe293cbe15e7235fd161 2013-08-15 06:10:48 ....A 102684 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyaj-ed3c8d98c9c85bcbb4187d50fa1e649aa63e8960a208dc1c720ad3e3640439ef 2013-08-17 01:24:44 ....A 68736 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyak-af245507fe828897a0afe6b8e80639d86bd7bfba9d32da889ea12f279d811e61 2013-08-15 13:20:12 ....A 107424 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyak-af944dd6ea20c63803960642dc0880afc041c3fe0f4d7cd9b3966d9a35535f2a 2013-08-16 00:55:08 ....A 126424 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyak-c919820df344fe4036a5e819ed2da5cd4e2542b917c6b077f4682f87b4b047b0 2013-08-15 21:43:50 ....A 58548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyan-c228f64252a0230f2f7b037dc808c0dc46012c1600062f01ed5bfe9c311549b3 2013-08-15 13:44:48 ....A 61548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyan-ce94bdcd71cfc89838a80f5e156a198f4ebb5fde159aeb5433d05a5285c038c9 2013-08-15 06:16:34 ....A 81616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyap-b4c076263d235d5960fca2f97135d261e461511b2a94b9f6f5024058a0319d17 2013-08-15 23:25:24 ....A 53616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyap-c9aed55ad5a429afc04df750491f793bf3ba021c6f2586d644fa42ed5c130827 2013-08-15 23:21:08 ....A 69616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyap-c9df3c5e931240fc1d824b993e1d296545f1d30972e65f2a345ae080028bd603 2013-08-16 16:59:48 ....A 131131 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycb-6fe5cebe794af25030c11cf174ef1a6be2c466c2192ba5c20a339f8233493575 2013-08-16 11:00:22 ....A 131131 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycb-c8dc5e09b4c4b5444b08c3b4c1543d82451ee85a8f41849192669cd0058fda84 2013-08-16 23:34:12 ....A 135315 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycc-7fc26d5b5568115b8fa26bda0896e8b5a9b96ca2b104870a6abf921d05c6d351 2013-08-16 17:54:10 ....A 135315 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycc-84e8ae7372aeee61115d2e69e5a8fb25b72f8410f8d33c6ee43e5ea59de71fd3 2013-08-16 12:55:28 ....A 135315 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycc-93865b85e9bba352c6799a692740e9498e4612dc660edeeb44dfcf6fa171f3ea 2013-08-15 13:29:04 ....A 135347 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycc-cd1f2c7c0e6aeb49db22e86463ff39267c02b5d650320037edea8684e0884a15 2013-08-16 01:23:26 ....A 73548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycd-c2696201cbc01f8bcffff33b945ce3b2f8d3c2066935832cbb90a1cee00fcd93 2013-08-15 23:58:22 ....A 49152 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyct-a53c8a518051e417a699b1de486ae4a1878818c0b08aa71a1df4029791ee6ff9 2013-08-15 13:16:10 ....A 49152 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyct-a900cee7da4b012aad748144bf1941d064a5146a7f528a9bef4a42a45a9dd7f4 2013-08-15 17:26:34 ....A 49152 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyct-b574013833b1c517b5c6f144ec13615837af62af659174b5cd71b1b127e4287f 2013-08-15 14:11:26 ....A 49152 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyct-b6aed90b8f83d89c9b6964ca3f2002beb4a068d8223ffec3621a92c5e42c99ab 2013-08-16 14:57:22 ....A 49152 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyct-bb96436f5bc629b98a8285629d883282baefe33b66a49091fc9226f2de12a304 2013-08-16 22:34:02 ....A 79962 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycu-bb551ca4588ca39d2e06d044704a9c55a623d1171610b8448baec97e28082549 2013-08-16 21:32:42 ....A 59640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycw-408e8bed998d3359ec71a26412a8e98959a77ba21aebf7e8fe9cec57432ab84f 2013-08-15 06:03:58 ....A 65640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycw-6a3cc02ebfd3a41101064270f847bcc131a6c3400808155646d699a750c65ae9 2013-08-16 20:19:36 ....A 65640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycw-a9aaa87e415b8b8066ba4f38a2995200b41d3a6596b13fc7677a705407d31c83 2013-08-16 14:53:48 ....A 61640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycw-c96c65cda1e070097a0d5e6e95d820ac03850060607c6ca5118d2af4d6a1a471 2013-08-16 11:21:22 ....A 53640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akycw-cd08e5944ce7bd964d0c460751ee674f98ecbfb305d43ab14b1441cdee716df3 2013-08-16 11:42:16 ....A 56060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydm-b059ee66382df9c63a65a8f3ce17df80c1c12f43098efaff46db6563e584fbc3 2013-08-15 23:48:52 ....A 68060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydm-c7f285c04e182aac91b2932eb80d704bc683076b171bc04a347f28cedbc6da66 2013-08-16 17:36:50 ....A 68548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydo-34de5e3a376e85dc05e483b282bb6a15b456ef1e13941c78cb1bd529271e919b 2013-08-16 17:57:22 ....A 71548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydo-6f8bade373feac1261d33f389c9859c0182a8bac4c283b87c220e8829e2524fe 2013-08-17 02:23:38 ....A 66548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydo-a36a62e1facfa7b80e004121cad552d126c1cdcc357bd69c76b2324163996108 2013-08-16 21:00:50 ....A 70548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydo-a3aa29dfd2ae69fcd92d1d7d2eb35e4d991250916637597345fdadf370249510 2013-08-16 00:02:28 ....A 62616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydo-a4a055019db82cfba2a9f540b9f9e9f6bef232deb781911592414be0a0c03d93 2013-08-15 21:47:10 ....A 72548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydo-b04a2586da42000c115bce2f2726371b69ffbdc059b26496dbc8c0359b7726dc 2013-08-16 18:31:32 ....A 60616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydo-cf94917af9f07216478b1c2f97db54788622973f74aff055ca6ae08996f7b805 2013-08-15 23:25:10 ....A 63572 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydp-a3f171336cc917e579512f10ebacf7a83202463acb52d0fcf082b583c31f0582 2013-08-16 21:21:12 ....A 66572 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydp-b794bf8d11e30ef51f7da30ba10cb551388efd685332460419f31821d1f216ef 2013-08-16 13:53:20 ....A 49572 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydp-c9c2c2480cfaafc510e76de893a83cdc59a8619be0d8637cbf285f3625b8da52 2013-08-15 05:31:58 ....A 73060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-1ad0c1e31985a5e25576d6fb8de54e9caebe0952ca802ca9355c0176aae06b30 2013-08-16 16:48:08 ....A 75060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-4f4a1c58a2ad400be3944ebc529d4f1bda78be76bd1709845af274ecffef6f7b 2013-08-16 22:05:46 ....A 58060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-802c47186cd9309434510da86bb6d12054d8cfae92805cf3d35976198076950a 2013-08-16 17:59:58 ....A 66060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-936ecec4d41c6182383ba3302e2c86816df9ea3789d3fb077af19d77bc221255 2013-08-15 05:58:40 ....A 73060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-93916796cc97874f36a73cf46be9feb0f19852490e23eff03118885002de6595 2013-08-16 01:46:34 ....A 63060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-a4ba320f4b860c670e03f6e1334604bba337a5eaf48cd2cd7503d66590554c1a 2013-08-15 13:01:10 ....A 75060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-a8f617a01e75ba8eeb89186be247a2b598142e008db581d403d96dd29b1b27b0 2013-08-15 23:57:52 ....A 64060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-aa37a6d38d93824db2e36d38465880599a58e6a53ed03e052fca669c7d0056ad 2013-08-15 12:36:22 ....A 78060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-aba7afd2c983b844b59f709bc0f45e93ca9c9b6b168495e41bc8bdadb184307c 2013-08-15 21:57:16 ....A 51128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-abe2a57c446dc663af2f391cf0b6901404b2902d75a836ad38a1ab866431e273 2013-08-15 13:50:52 ....A 48060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-b7ff4299f34064961a5ef97c186e3f5f12896f43639040dfcd320f19ceddd4ea 2013-08-16 01:33:20 ....A 67060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-c190fc3ad8c268d716187fdbb5cc2bc3322f487f84a299ac2fb3f5620a72679e 2013-08-15 23:38:06 ....A 62060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-c39f5d1a491825862dd98eb31a82134e44f7ab3d6d547260051b5d9a8e71ab84 2013-08-15 05:00:10 ....A 60060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-c582293b1db62b456c0c5ef487f661a9cb16a20b6c51c80e6a127b357796f3c0 2013-08-16 12:00:58 ....A 68060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-c92aecfc85d4a830a11b2667cb76837a9abf49fcd4ecc560a47b391272ac8dba 2013-08-17 02:14:52 ....A 58060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akydv-cee7edce2b3322c9b111127949c7ffcd68b0c2bbadae71fe35b65d0e4ef53490 2013-08-15 23:47:18 ....A 122938 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyfd-b690f3931a7014f3090992f00c5d63fc0fc62a8ce84f63c0151e56768e4548f2 2013-08-16 17:04:40 ....A 122938 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyfd-bde767df7d49000c714641a78dba9b20cce47de049a6a1b8fa93b29167251d98 2013-08-15 14:40:00 ....A 122925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyfd-c2964ee2de3db70c2284b255bf0783353e2cf0cbecd823e0aa293537fff31184 2013-08-15 18:40:12 ....A 122938 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyfd-ce98860cc03997f9c24d3e49a2674b518e4a8951da7a272c61eaf17db03d31fd 2013-08-16 00:39:28 ....A 51786 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyfo-b1568522210d3cb7804ab10a1358aed2362b05441f2304358be8c6be7387368a 2013-08-16 01:39:48 ....A 64620 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyfs-a9122f7431440600ed3bbf11fc9892329c22a99505f4f9a629ba0edda01badcc 2013-08-16 15:23:08 ....A 65111 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyfy-65a4e85f4c48e27fe8eeeff278b2457dd9a0f7aff02106366b36562704dc74d4 2013-08-15 20:49:44 ....A 32816 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygf-18350c58d4a756473bb84ad1e649618a4433f474189db834117076fa2655ef55 2013-08-17 00:22:02 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-6bbfc5357aefc97ac34493d1896b0dfb555bd28a72d9a6b36e6bb4d516183b1f 2013-08-16 16:13:36 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-77a2218b28ccde9dbdec5b2dc10bf31bd6c1ad0c81c57b486b84a1d3dd6e3d13 2013-08-16 04:28:42 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-a9a016af303decc4c57a7cb78167885eb0f7a70406cbfec2a4b9fda972c874ab 2013-08-16 17:02:26 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-b55a758ab1a793723a5b00e833db4a7a2332c492b3426f35347e4ff794c2bdfd 2013-08-16 12:04:48 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-b590268e5c9a9263caf49869c1feef4f2bea346fae589fbb55072d5166865403 2013-08-16 17:02:22 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-bbb7f7f83ce60f614c48854b5d3d23f7ab2721e259ddea4d932fdf746fe9bf72 2013-08-16 19:27:52 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-bde9e4e606cf157964cc4d25d5c41ce4d18961e15d5505d191ba5cf269eb468e 2013-08-16 12:21:56 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-c743f8b05804ab7ab62882a5467a2983fe0621a8eb21fc9d9619cfc7f3d9af48 2013-08-15 14:14:48 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-c7d0c08a9b3a8bcd93a6fbea68212c07360f8ec9a776fba00e1f980d7c15d41d 2013-08-16 01:33:26 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-cd675b613b251f7d76af3a27a0126c9a29789fe6d508a4baf837353333ce7770 2013-08-16 15:53:06 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-ce4f8f1fb7ab1ec6a59dcef9d3b2803f05a70a9bb206d471f143a38ffb5f3e86 2013-08-15 13:24:10 ....A 625664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygm-ce94ef572971c28668bdfe89ca463c50c1c420ba75fbda85142042070562d0bf 2013-08-16 18:20:40 ....A 47128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygn-712a708c1f4978bbfab17ee3add0ce642414ec73f6552ab8913fb86124aacae6 2013-08-16 04:28:16 ....A 63128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygn-7159fdd04346258fa7a7108d9ce0f03028da06bdd120bac205aba0db818de3e1 2013-08-16 01:53:50 ....A 48128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygn-a564d9df061310d43cb7616eff10a9428eb0904c3375a7526b20fd606815a10e 2013-08-16 16:45:20 ....A 69128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygn-b0c9ae77a6caeb87cfd5190991667cd5709f93880c09378049c5612938e86d33 2013-08-17 02:30:36 ....A 70128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygn-bb40a07ea25e95c31448a0d19f5fd7a1363d7779869031d0b3a0c711d27426a8 2013-08-16 19:54:48 ....A 57128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akygn-cfe8a9e55c5d1d1cdee36fb881ee8d9a4b487e4638fa9b4fe28555e82f5a1063 2013-08-16 21:01:22 ....A 53248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyig-b1aa90a7252ddafc514672f44268366770829b5c786527d748c4f61f6c295d81 2013-08-16 09:17:42 ....A 67060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-7aba7233632c0d09cbf652d9f673ab48d88f73a2e406e138fc574a8782fa7a93 2013-08-16 23:25:48 ....A 72060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-8b3ade405b80f2489b68c6326a5187b8073ed948c7d8cd17789f3039ee57382e 2013-08-15 04:54:22 ....A 62060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-a80f8ce45160f6295f15dc6331ba91b3a907f29da827833fdc737e6ac203cde5 2013-08-16 01:44:58 ....A 55060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-a9074e78db5985f18ef1ec2864fa874851d11f5939b886f07c1aec2ae36816b7 2013-08-16 01:17:28 ....A 59060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-a9db6c74b928d718c52ffa244df7f0d348cfd1ca9261aff7230292fa4a23a7ee 2013-08-16 17:45:20 ....A 61060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-a9ed83216ebb49b878d49190f567b163bb20c245b4ff30a6b589a3a60a77624d 2013-08-15 22:01:52 ....A 68060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-aa15f6d04c742c2fceb53a33322776cb3e80df4ca269a0ee70c6620a6bcc7c6e 2013-08-16 01:45:16 ....A 61060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-ab0dc785c06ed0db5c3e12e20763681b4a35f6032e3517fc79e34efb64588508 2013-08-15 06:23:32 ....A 76060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-b056756525d2d86db7d5a1e4a55c500f19c04fd3e34473385e1ce9e21ce47053 2013-08-16 15:27:50 ....A 50060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-b12197f89cce3866bf60774c1ca5c727a51e5e591717223c62b9a4ee13cd245a 2013-08-15 13:47:26 ....A 69060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-b1325e2519b480ba2b630369c25152666d0fb80827dd9b983cabc1877358e5dd 2013-08-15 21:40:22 ....A 59060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-b54460a41ba4b985b7ca97050bf9b983677cba8e5aabc6008cbc06093bb7d09e 2013-08-15 12:24:22 ....A 64060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-bb7d4c86002d3551e6ef98bf2c8d7d015ae2e4210ebf00885b4abbb9a60d3074 2013-08-16 00:33:36 ....A 59060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-bc0189cfcdede486773a07e272a4b3428d872db262c53a94710154c95940329c 2013-08-15 12:27:24 ....A 77060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-bc0ad9ca29f7e185bc1471b559df3faf1e26b0357bf9a561ea832ca3aa9a1620 2013-08-16 01:44:12 ....A 57060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-c22b23433665577c995553d81c0946354d37c918bd3fde717d88b60b5ff119d6 2013-08-16 18:31:02 ....A 55060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-cd10d0f533587b0521f5cc32cdc237c166cbf4e7b6ecee792e27358264328937 2013-08-15 06:23:32 ....A 69060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyim-cec017618389483744e3c7bf931092b7e5c620e49618ba4968fe011b425ce6f1 2013-08-16 14:04:24 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjf-29b6f2b8a8f6de4ed399cb0abaf4f0dc598f9aff6f8092b95b8bab5cb8b1a2b4 2013-08-16 18:27:32 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjf-77ee28a5ec338f5aeed017b2ff393528cdb0736e89a32a75ececb01d4d082361 2013-08-16 04:49:38 ....A 58620 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjm-79597b91934d16cfba1017f151cdd19467fc087acb31a0011ffede98cf5bfe86 2013-08-16 17:51:44 ....A 57620 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjm-b00635f5d03d225fa6a7b597a8070a011693431d34fbf5848e6ff973c8577104 2013-08-15 21:57:10 ....A 65620 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjm-b19d45feffca6640b56085ab58a3f2eda937f982caf3ba33e4cab7b5ab734421 2013-08-16 09:03:52 ....A 81688 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjm-b5c80bc3b45dedef9ec91f991e6ad3bab767cb2354ef168f960e58a605a55459 2013-08-17 02:23:08 ....A 78688 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjm-c0f6201ad0283151219bcd63094990e8261b9d17428961dfe51f04694c6b3634 2013-08-16 17:26:44 ....A 65620 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjm-c7f4fbaa066863a45e18c0a3c52cc17c47109337b0c423358e02ddf234941978 2013-08-16 22:07:58 ....A 69620 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjm-cf92f9af02314cbfa68ec8f74a5f7af43c204c0912c17c9b6f378b571df9ea64 2013-08-16 05:50:34 ....A 58616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyjn-cf53a5cc167ec98f1766bba17692b649355ee090a39cb5fb7173b6c2510a02e9 2013-08-16 21:49:56 ....A 77824 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akylg-b7dfb9bf44c35dda730e63ed0d95d8817462a72e9d478ec9fcff06486633946f 2013-08-15 13:36:32 ....A 58060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akylv-abd77e9e5efda93a12896ffceff04303b0e62ea897234870cbea0f304a274a34 2013-08-17 01:07:14 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-84c43a29ac6bf6610e5a2df6cadcd3a65141b08c29324d5bfc67efd79dbf8041 2013-08-16 02:03:58 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-a92730e8439e9ace1e9cac912960762b6948695f8624bff7c07f42b2d203a331 2013-08-15 12:36:22 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-a96e8e82c943954833c2f6ed3fa741f6a02d781e65fb4d3d6f7eb59216b64c33 2013-08-16 21:01:38 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-b0af38565522183145a5fb57decb5dbd0a1c6a4a91a4064f605f44fbbe37ff6e 2013-08-16 17:31:24 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-b6db50fda9d36365695802a94e30f5e23a3d2ce9dc29b7d3db9cde0ef7eaec5b 2013-08-16 01:45:08 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-b7b9eed988696e7aba14047f3d15d3306163b67669ec4ca742bcbdfc0fdc2376 2013-08-16 11:08:42 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-bdbde31e9febf1bec7c459df6978adb6bbe518e342bad848500ecde0088bede8 2013-08-15 22:24:06 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-c26f35b7b2df45ed9bc8b2144008701490f758f4d0ae251741545fdb0b8cde53 2013-08-16 13:17:36 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-ce2fa2841f0524f41463f92a2faf02a597bd3987604270954cb566e940a032c5 2013-08-16 11:28:48 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymb-cea44233bafce8867bed941294d4382516e4b866d0a2204a3871aef0035a130b 2013-08-16 01:54:14 ....A 74248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymd-a5bcdbcc055d37278898143137f03b9eb1c9ee14964fed923a2c46b2cf6d0db7 2013-08-17 02:09:18 ....A 64248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymd-cd4526d714647770582c67d4b4063f2a564d1ce8c0a1a9c247be72d563db0033 2013-08-16 11:08:54 ....A 77248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymf-494e0248bd7fb025ade69b3f79fbdcd80ba4a11ac48cd717ea050fc4bd25aa34 2013-08-16 16:12:44 ....A 70248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymf-afa72fbb0337dab9fb664bfe4282fb90136a76a7430c8c157d33eba28faeebaf 2013-08-15 13:36:24 ....A 74248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymf-cff33056254232a56ef79bafeccb706cb7150e59ac496861999d8810ab1d1f89 2013-08-15 20:49:00 ....A 63128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akymo-b065cf6b2234bfa5a5f5fc04580ead7cad1c5249792e7892b464357781cc8e27 2013-08-16 00:27:06 ....A 58224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-5bb7d1a6d354811393763cb043b2fd5059ba055ef68a48b03d175cd5e8a4443a 2013-08-16 12:24:02 ....A 60224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-99ee29e639b947ac672536c87f31b72b12b0a8d8dbffaaf4cfe8204853e21a12 2013-08-16 11:49:06 ....A 63224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-a5f504f20e4e7c5c5321af68847f4aa79dbaa94182f08ffc2d39cec67be44ced 2013-08-15 21:57:48 ....A 73224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-a92c5c2183c85ae1b75ceb6b31d2690e54f2878fa57cd62d73e7f7281bb89f0d 2013-08-16 00:59:20 ....A 63224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-b6f7334c98c6513607da73797d5d78053e0499be5dad8383d17fb6ecb1d15d6c 2013-08-15 05:48:58 ....A 69224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-bb049c2bec6707d6e61c9e275c6653cfc4d79827742607bc29abec05c4250bb4 2013-08-16 02:34:04 ....A 79224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-bbd1cf140a578a2a2e48402c1fcc700264f634550167afe8aba2318f09d330d4 2013-08-16 00:55:00 ....A 78224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-bc0f31c744ea9b254e70effa6b8122d69e04b5229fb1c8a09716c9dac858c79f 2013-08-16 01:14:58 ....A 76224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-bc2d17c32bb6cfacbfc74b3e32d08dfabddb030fa28688957e54f86bc14d3570 2013-08-15 13:48:58 ....A 68224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-c320b08ed73e33f36be6d7cc9a96454c0da578791d56cc6fa1c683af8ac7f21d 2013-08-16 15:40:22 ....A 69224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-cf11c6950dcab04090a0845b4a7cdb612ec3171dd7f192e1c3959bfccc0cc40b 2013-08-16 23:47:52 ....A 67224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyou-cf690c6f44d3ffc8197498a647d9242333cb994e25efc58f56e092d3da4ba53b 2013-08-15 23:37:36 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-a4cf0d70b283e54718a9d4dbf6eeaaedb8d9458e1f0b1e3f4b10a4927fe3d425 2013-08-16 11:29:14 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-a5e850ed3dd94ea023b8167880dacc3c0dc1ae5a24803452c44a8aed0137cd2c 2013-08-15 05:37:16 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-a7e050454dcd43ea75438ff3e02360c77700ed52c9d438c8f98ef08d90d49623 2013-08-16 12:53:10 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-b6932faf414d22b96e3083c1af60c85022d4ce51d56d8b59764e28ad23e3a0bf 2013-08-16 04:19:50 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-b75bd2ba0a1b2d82167f365b1e19b5f3998c00fa1f56f2295e362d35fd400d37 2013-08-16 04:53:24 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-bc2d31657a2770d348b0a0db226c99d9ff2ffa54486da0a81353cd909b0ecc5c 2013-08-16 04:19:42 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-c160344fd46709b87a3399b3dd8fc19865455871c5b4b9de5604bad708093153 2013-08-17 00:57:20 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-c1e9081390f06ca3beaabd1e0f3770040e9c858f8ca1d6e6428608dbc1069a38 2013-08-15 06:31:08 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-c6feb82fdaac83d8223f5c0a38a1c1d6c5018ef69ff4596b5856b898259c2050 2013-08-16 15:46:26 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-c79b25d55fa214f020e32fc40b2e33427c1a25c2ee247406c7554ed4f1c9ba50 2013-08-15 21:56:58 ....A 122960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypp-c89adda32c98954bf112db1c45dd50110761c3a4ef87eebbcd109e31a5560f10 2013-08-15 23:41:24 ....A 346528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akypq-bda112c7f9012ef86354229a43a6922b423714c1a73df270e2714ee86ea693bb 2013-08-16 00:21:10 ....A 44032 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyqi-a990082d547102fa36d33a0576e489fd2f27168bbead3d1f4595332b6bdefaa9 2013-08-16 21:34:02 ....A 43648 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyqi-b7224107fb0d56873a998552b90d3f47c82642df97453ca3f88fde697f5ff7cd 2013-08-16 21:37:14 ....A 122949 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyqk-a4d57e006a5dfabfd1297dacc24b2005ceb3c428323cda7a1d13811846251a19 2013-08-16 00:20:38 ....A 122949 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyqk-a4db5e74fa940a82080cafce368e8023768c4fdb09da49b8dbdc0930301f6140 2013-08-16 17:58:38 ....A 122949 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyqk-b60a67d3f8dd7d54e2da79be53a103af479ad9af7520ca8fdab3de228bec1640 2013-08-16 01:39:52 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyql-a96845e4d70e05868e8896d71c186d377fbde9a4580899619a3a631f5cd8b0e9 2013-08-17 01:05:30 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyql-aaceac9fc8acf4b8b2d2434bc5d75a22b641417a8398ae39b1d21d57418b1674 2013-08-15 06:28:00 ....A 75128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyqq-c11f56de20a943ffad1ed1eb3eaf4a464629bd43cd81cf796182efbb8e065161 2013-08-16 18:38:52 ....A 61640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyqx-47b8b39a816f688a994a8c1bdf08cd0b5d66afeb2a38d5700a1c6c633a7432de 2013-08-15 12:20:58 ....A 36864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyrh-aa6f304c47505890c2a94419e04fb12348c9b76f8195fb5409ac15b9b455191c 2013-08-16 14:13:06 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyrq-61179eb1083ea8fe1ddc9a3a8a5cec8d4c1fadc753dd77ccde336a6b44bdd38d 2013-08-16 23:34:40 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyrq-b048b2fad48ad90bb43b5b40c3620f50f8a4fc41ff7c75126dab909c98766ee0 2013-08-15 22:45:14 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyrq-bd52aae28a0a5842f846272afd1c1c81e247d23d8eb05fbf88d4a2ea2b775715 2013-08-15 13:11:54 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyrq-c2aa51e3287c321ba1aba46db36f39f33c373a37dc2dc35db16d78cf431b7b6b 2013-08-16 01:03:34 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyrq-c39fc73c34a5a43965b420dca92c6832870826856c8125b19ffdb33b54e1970b 2013-08-16 14:00:54 ....A 2181488 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akysj-91ecfce00d0e84b2fba9e7275ba0f6b98b074c438807fae79fb4152e2f5cacbc 2013-08-16 08:13:34 ....A 311296 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akysj-93644fc7abb3200bf8f3a37c00b421fcd3781499937c9e208d5cb6d216f14017 2013-08-16 10:09:18 ....A 135241 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyth-32a4bb8a812030d9a17dc3df9eb439a4584bfa7f4b5f12e512d11c98374bced2 2013-08-16 17:36:24 ....A 135241 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyth-854e851d4f1ab2f0d33c999fc936cf577711aba502b02e49011f67189a84c2b1 2013-08-15 23:37:58 ....A 135241 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyth-aa7e59e816195f988e60c6e3c496961863f7cbbdc640e6b259571d89a36c9c91 2013-08-16 01:45:38 ....A 135241 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyth-aaf92b97bda1891675e085e93921beaa758b3a4b0ff122f14d6d88e7e5930c0a 2013-08-15 06:17:08 ....A 135241 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyth-bfd91aebb03311454c21c5427ea27b432072dffd95911bc8d5913725fe0f607d 2013-08-16 12:53:50 ....A 135241 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyth-c37af2545598e5f6bd4f7b9defe6ad77313e3f56acc579b289db022b5ef3a588 2013-08-17 00:34:20 ....A 126976 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytm-ce55cb524038bfb39425f8c7f117182fe86596fdee650a0f4207a517654d32ab 2013-08-16 19:07:22 ....A 55128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytr-1a5b087f4b657c6ae24cb9f779d84409bec12f86227441e1e0a842683191e774 2013-08-16 23:56:38 ....A 53128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytr-36e5d81c8592b4661823343e40e89eee08b216276ba01a1dc4f27b0d9602e07c 2013-08-16 20:54:04 ....A 68128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytr-8cd859a390fca7dca4bbd91e19a967d32ae8b93c482f639d7b247578ab2eee6e 2013-08-15 22:23:28 ....A 59060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytr-a4a768ad0d7a0509c3705cf453dc1f3912d4794bb05667735417c71cb1c03220 2013-08-16 04:21:54 ....A 60128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytr-b082acd1bb5c2a0aca1158b49469aa105fafc7ed7d733f846f885c4faf25b4c5 2013-08-16 19:55:28 ....A 60128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytr-cd03be46df37db2d1d7a01136034e0110d1bfae545838abe9a421926f2880260 2013-08-15 23:16:42 ....A 80272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytu-1cf2d00d46a44daadcfd6fdf5187f93c72d15ee959c5a3c64b38b9a9516101fa 2013-08-16 15:43:34 ....A 67204 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytu-4aeb4e2a3487628f411eb7f012235584f04130f476f29a67e989b430d228264b 2013-08-16 13:50:28 ....A 89368 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytu-9314bc038e8d90900af84e4b9e191a3359e3add75278f2d95b86793d2d74e77b 2013-08-15 13:28:42 ....A 6888312 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akytu-aa45555d99a792927aff55e0fe38ab020ad4590028902739659334858f537441 2013-08-15 05:46:30 ....A 66132 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyua-3f2acfb96579893f9c01e69c24e08cff9f8ab9e0424b987c437aa195e9f6dd2a 2013-08-17 02:18:26 ....A 83228 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyua-a99ed8d3922e4a12a8c3de973d975f62a4ae7b63bd9229fe146d9e447f2d3d1a 2013-08-15 05:37:24 ....A 119624 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyua-b8ca4a9de1be3c57954e91c86a85d15f15bfce7630fc2f46d2a4ab5946eae667 2013-08-15 23:59:30 ....A 44654 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyui-cda7b5757a4dc6bf4ae4b0eb202b449de61cd97a5ca32dad43765e860e49145b 2013-08-16 12:21:02 ....A 66692 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuj-a4d0fd3cb0afd9ed123efe5acd7268e2d456e6062049fe72b33ebfa065a25f9e 2013-08-15 23:40:48 ....A 73760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuj-aa9b65f56478a590d3f89e87521eace1f6fbad42dda81f281f6f26af489c8479 2013-08-15 21:48:32 ....A 68760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuj-b659e077caaa0761f11c9a127b7315defd2c3d3ad64feded354ed54aac9ee579 2013-08-16 01:52:58 ....A 61692 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuj-c757aaa6d375bb16a0806db8ac9dfc4f975c45aff43a30073c1b67a6bc6bd3cd 2013-08-16 16:28:20 ....A 74760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuj-c8d85ba898b1dc1e9ef7780c0a399395a7e80efc832be74970c51f0826340e10 2013-08-16 16:58:32 ....A 79784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyux-2e8741039e88ebfe634b734bccab7b36eaf36368d9bbf8a21b2d42454f7ee8d3 2013-08-16 16:43:28 ....A 68784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyux-54304cb44b1038c4fb01bf6895364238b11b0d33c7c9b59023fc0f02f821687d 2013-08-16 01:20:18 ....A 112528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyux-a4b3546ffa5e597389cec3223184e60b31860d7d5a37afd1a6fd72aab7c94100 2013-08-15 18:25:46 ....A 68784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyux-bd7ac0f6d229d4bf9df297c44a44efdae170e04a54029f3f4592bd4b08083f92 2013-08-15 06:20:38 ....A 83784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyux-c9dd7f1a81336cad2c8103b454ba77389c117d8b3a01dc6a3c671fd4f69c7426 2013-08-16 16:56:58 ....A 99016 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuy-0eeb5970a5b57d959f663eeb9652dcf864288ce2ff4d49f2883c67acdb9b9557 2013-08-16 04:23:38 ....A 96016 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuy-353a9cbb1b6595053ba6342779eab3db08d648e9fe7e9abe51f544391a6add2e 2013-08-15 14:39:14 ....A 97016 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuy-b77ca0dc82d4580e80d5a5740b9773bc7193ee591f04a71ae5045173c0ce9588 2013-08-16 00:31:10 ....A 60616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuy-b86d19fa34e930040d2765972cf34025544fb91af907b2a674e98b1ab31e0d04 2013-08-15 12:54:08 ....A 70616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuy-c25ae4f1137546a582fe05d82143804d54e97bec5b11cfbcac7dc92cbfcea61e 2013-08-15 14:10:58 ....A 98948 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuy-cd030427cf8f05eb210777cdfd85c647673c09a8e6e7a66321d34f6674ea926d 2013-08-16 19:22:08 ....A 66616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyuy-ce91f61cb328b2e8d7b624256f6be94d6df3bf73ebb625187c61663b892c6acc 2013-08-15 08:18:22 ....A 418444 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-a402375d091f846ed321b0ce9964327a6e370cb1168d8ebb7c07020794c85d3a 2013-08-16 01:28:34 ....A 418068 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-a8efa5f6a31b98535f8f0e85d419f2a5dcbb06f67a85fca3361343cc2b0cbdd9 2013-08-15 05:02:26 ....A 417936 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-ae4cb38afe67cac215f7d8181ea4c40dcf5aee94352edb72ae3dd3eb594dea66 2013-08-16 00:51:28 ....A 417870 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-af54f41e6169340c8bc5e26a1c7e09f91ba1fd8b0bc4d1bc9c6e129c3d418d63 2013-08-16 00:20:36 ....A 417802 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-b6786d2e60c5518a3beaef7e9c90e842e06b2230d5685c229dddbe027b50855f 2013-08-16 10:04:02 ....A 418272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-b6ab8325134f1b3129153e49a91e38c7d63d2386a8f7e250221beb5370c9ef1f 2013-08-16 15:56:32 ....A 418036 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-b70cd0e9d72ab38eacabffc469d91bfa4f0f7594980f29eb5d301402f965c31a 2013-08-16 00:20:14 ....A 417804 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-bbb6a915f95bc6d2c7aa08a16775019d5496d418275e5ea7c614e5822132abbc 2013-08-15 13:28:38 ....A 418206 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-bbb84b08e35be1bbe23e103b083cc8a2b93921f99b551439d6a07ccc32be824a 2013-08-15 21:57:04 ....A 418036 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-bc7b08e0124f6e598438a74a762dbd480a0ceea70d89cd47295de05da5106814 2013-08-16 04:17:56 ....A 418050 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-bcd99ec262b13c8f5db61ec5d403cdf8f5fae6d5d67b28da6a249f429f5d6580 2013-08-16 16:23:42 ....A 418040 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-bd1d4aab6cb331ad737acd40a849c736d749805bdf690db6fdef83ef4edc920e 2013-08-16 09:38:24 ....A 418094 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-c2fce10a90916fdd219d7e40f8a1fe5d06b3beed3dffc2eff937328efa59878a 2013-08-17 01:22:32 ....A 418540 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-c3df877b7ce4f798353461f8f134d7d62a58cb9c803303ba4e181d7de009b028 2013-08-15 06:07:28 ....A 418042 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-c5d13f69379e2f87630b81bf1b40d1724beaf64b5153032df3205ff8bbf34ada 2013-08-15 12:55:02 ....A 418252 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyva-c8c663dab2714860fb00e2ff1e443448f59754b2ff595cdf4b4f58d529d5b952 2013-08-15 13:00:20 ....A 430952 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-a57111e02d5294b8538f9039851ab5c7bdae445ab633a5e94147b8280a39cda9 2013-08-15 08:17:56 ....A 417902 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-a9518afe591a17a850c3fb4e4e2654c2fed1bac6c31c2c1a3a549c5739c03fde 2013-08-15 23:50:02 ....A 418168 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-ab45524061ed634252d99709e29239a17109a92d8e3447635c3071634ca77933 2013-08-15 13:52:00 ....A 418014 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-ab5f499d126bf17eb9ae4386acd6aa158bff196132e6389eabb9d060acf3944d 2013-08-15 23:48:26 ....A 417870 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-b1eaf7b9c067ba4c50c6594866d3a567aa63737076569fc40d1cb1b26ca4b37a 2013-08-16 23:24:38 ....A 418632 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-b50acf94eb4d9f7f8f2cd1d363986ca5e8fb986ef183a7f59dd21dfbcf109ae4 2013-08-15 23:27:16 ....A 418178 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-bba3a6ffaf2f9f34503a8ac1ff034794f43a8b7f6a58e68d475c781072b6d565 2013-08-16 14:35:08 ....A 418266 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-bbacc43f884f8d2a82180fc4e5ecf76fd80d5f4287ef7ce9591125d08fb0f751 2013-08-16 16:13:18 ....A 418528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyve-c71f50ca7406cbcf76db2a6bf72926e4fc5b2ec9b09fbedcca9bb78f53e7df9f 2013-08-15 21:51:52 ....A 59156 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-02fb926604140d6b87eba760b128662794da4caeb21c35d60f11dd621ce1c755 2013-08-16 01:02:26 ....A 72156 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-167fea69b3c8509da6fced39a31636530e5a14bb7f2585124ebf4675c5404a11 2013-08-15 23:20:00 ....A 66156 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-19c2c765d262e9760827dcc00a285f97b0443b665f10811620d706090b0d85aa 2013-08-16 12:18:48 ....A 66224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-1f377caf82e630adf2b28f754517711f5ae4976d1cf01ba7b9463ddcb94679d5 2013-08-16 05:47:16 ....A 127844 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-644bb0ebc11086b0ad84dc6d8819d0acb2dad9ba33dd1da6b8ad89d1a3ff5bf9 2013-08-16 12:18:30 ....A 117912 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-6b7da12a05b94318b7d27a23c57f2e4151b0875bce85591fb1ec8ca723951e46 2013-08-16 21:43:54 ....A 119844 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-7387bc5203a53c7bc64e215bc9b1be29dd0d68c825c4613343412c862bcdb285 2013-08-15 13:10:14 ....A 66224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-a4eae814bfe8f227538bfd4d0d768a430ed96c56a34c46b20daf049a84a36292 2013-08-16 04:18:08 ....A 78224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-aaec1030144769aa1f34427d6a7af7a7c2440b6747074e1c819b0c97d682576f 2013-08-15 05:02:00 ....A 77224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-aebfe1ce6b173517560b0e8461e9c411b8cdc8995aadda69d77ad477bae404c9 2013-08-15 11:37:20 ....A 74224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-b090fd79acbecd523de340c1f84ac7ad6bfa61ecfa67c8a1b6c8dfe9f1c08569 2013-08-17 01:32:14 ....A 111912 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-b75239233f1cb4a54c6a95db8c414660172c101a3dc18873eac5139c64ea2480 2013-08-16 17:23:44 ....A 103912 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-b7e87300ea42ca11594249cb17a606c4981f61c4a9ea35914e97c43b1c00c595 2013-08-16 01:18:04 ....A 114912 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-bb15b69f2be2a5fe4ca70ae5891975b6d12b617e1ed1bf76e5974d95f759228b 2013-08-16 12:36:38 ....A 122912 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-bbc5eaa31d2331c2477fc6feda3e8223e0b4a05cc628f7e64e5b5cff08c763d8 2013-08-16 01:11:24 ....A 62224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-bc4a36f62c105dc3ba13487fdc34355bc695d8f556a12e4ade1c1d1e9a5f201c 2013-08-15 21:43:46 ....A 116844 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-c3fce77972b73e12d3db11cf9a53ca09efb8ff6fabc971e49e49658836ccfa5b 2013-08-16 18:36:18 ....A 64224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-c87aefe838d20d179989b64358ac3e2b219d5b62651f398a0d31f220daea38fa 2013-08-16 00:42:10 ....A 111912 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-c9eb64ee66238a3e6f373848dfb6300dc5d0920964761c9db768de917ad657ea 2013-08-15 23:16:36 ....A 66224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-cd8b106fc8edc5bfe428c3f154357ac8aacfc2a5e2ab7276cd4618dd3548da85 2013-08-15 06:24:28 ....A 77156 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-cdd0f57a432b5ac8a895f8e702a3b0510fe6c1fe70cab61fdbca6224d200b6ad 2013-08-15 14:14:06 ....A 76224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvt-ced4214cdad3872f8f1e7aab94dbafbfe8940a398980d60b773d35e4a8a124f3 2013-08-16 01:11:30 ....A 413696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvz-a9b35bdebe9167775691e0170470a99ce32d8e1cc288d1683c1a444f129acea7 2013-08-15 06:26:28 ....A 413696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvz-b11afae37ced7e49744101e33a752c7ea7d6e63977bbfe48964eb102fc543829 2013-08-16 05:46:14 ....A 413978 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyvz-cf5594841b66d6092c9f0415e3b4fb91215baeaa4db591f15fb82928d4e93220 2013-08-17 00:37:02 ....A 93800 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akywr-440e15dc461cf74858f953ec541d32b4ade85b4839d44aaf9dbe377077a10a21 2013-08-16 17:49:32 ....A 103800 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akywr-a462590601aeaef71c40799ed9b3bf4d5b91f67205ad21deea1a21c10b8076a6 2013-08-15 13:31:02 ....A 69180 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akywt-b66f209a082e5f346c87006fc40f645e8ef44089ffcae177823e82f7a50e6565 2013-08-15 12:26:08 ....A 76180 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akywt-c99ca3f079d0d9f44e72d0bd2fe2191a0d4bed2adeca31ce89d31c182aec7e6e 2013-08-15 13:04:48 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxf-b61cdf528409171ddefec369a78c258b62c2cba092ed13896280b6eb6256f17a 2013-08-16 15:27:50 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxf-bb9eb00d43d04277db20b867fc00616cdcbae5e0561929f6923521d5e4f399eb 2013-08-16 19:13:42 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxf-c7ee59c7210b65f414ba61e3d2a162daea7e0b2559f90c5a8846dceea1dd9cb4 2013-08-15 13:45:30 ....A 122931 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxj-a417c6cd4910805b809f2b064837ab5e3c8a8bbb68402fbba87e3cf723c2b0c9 2013-08-16 00:33:36 ....A 122937 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxj-ab0d6ea2781013a9b92f28dbb82d9b453a1fbe4e1c4677db0e49119d5e8fff87 2013-08-15 12:37:00 ....A 122930 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxj-b1ed2eb61ed3b05739f2e4074f3e4086e75ea6a51b45e377ee6c613a42563d80 2013-08-15 05:18:38 ....A 122931 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxj-c45d6e5af6964319a3c6ae253f98edf45561a2b39ba7bf2b36ffcf72ee53f1fe 2013-08-16 00:46:26 ....A 122931 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxj-c7c7ab6e92ffebaf125a7d613fb89ebf2921e5d9e5548e17d4cd3174d042a34a 2013-08-16 12:49:28 ....A 74224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyxz-5b9e70088fb29c70dd3c08736cc6508137eb0cd5a9314720cdd32c77b732cdc7 2013-08-16 09:00:44 ....A 122925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyyi-a4bcf221a9e5764c8760dd46eb6e8fba4ede40b3c1aaf881e45cf6e501e830da 2013-08-16 04:53:40 ....A 122925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyyi-ab129e0d0d57f68489959d3f1f459ab47283405724f666f04d8cebe824833b08 2013-08-16 17:42:28 ....A 122925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyyi-c7d586bdc50ff4fa357b85b0a67d7b24ceddb1f94e75daeeb99a02b39d26dd0e 2013-08-17 01:50:36 ....A 66128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyyx-5a446fd6db9875d7f0dc475e42a36f33a3632b5e5548bf1e08a0d34b9bb58d32 2013-08-16 13:14:18 ....A 71616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzl-a4545003a43463056f6ecab939754f16206fe2acc0cc2bb169e7668b06c13702 2013-08-15 10:11:34 ....A 73616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzl-a4e1d77efc0403f64abc175f8e27af17d0c3e95964a9ee2dbe9cc9a53ce3eb5f 2013-08-16 23:16:46 ....A 62616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzl-af33c31c846cdc7a2f91668c5568dc434062355e92648cd5dfdd5201ff9c8476 2013-08-16 17:38:54 ....A 72616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzl-c15a738089e7b0d69dbd3adc5605526284ff89efeeeb71a13759b71708826b1c 2013-08-15 14:12:42 ....A 66616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzl-c2ad9d74ce939b3e9cd091098d3f28786c216a603414acb417d8cc36f5712fc1 2013-08-15 22:19:00 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzw-1c6f34b1348c2d81d3588dd2fa316b2e5fd161a8c019d2aeac79834556eff4e4 2013-08-16 00:54:18 ....A 83456 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzw-b75f71bcc3d1c0d90bc8121af34442392c151019cc0648669b73b10690083c0a 2013-08-15 14:41:02 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akyzw-c9d92f294682abb8cda1949218f7d10f8ad4e65f03f54cc574f15ce867a44bad 2013-08-16 00:02:46 ....A 49714 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzaj-07ce531af406a36fc1bb71767fa9843f6380b53dca8e6027bd0c79ad9fd29b15 2013-08-16 04:55:48 ....A 122931 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzay-751cd77390231dd42f0365cc9b998c6e69cff37a3b30565d4204f4a7f0822840 2013-08-15 05:56:52 ....A 122931 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzay-8bd66a5355b6cec1f0942e9616bd571a5d4804b527d30c7e58a533c5a9bd8d82 2013-08-16 20:31:54 ....A 122931 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzay-b524b7d1d48df5eda3ec77c1c45442d4a0552f3a150f85e1e2fdd3e4bbbf1293 2013-08-17 02:19:28 ....A 122935 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzay-c1f7e4691ae51b1ea0726230350192d69dcec7570af3493fa0696b7f5c53ed42 2013-08-16 15:50:56 ....A 6745072 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzbz-bc87fb19548a69917435a910b092c3f7eb36a25412f2f190c19983c31ddd28ba 2013-08-16 00:44:24 ....A 63248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzbz-cf237f21a88fafe52ca8e50e1f23da87c80a9351017322c39d18bbd378518970 2013-08-15 23:25:30 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzca-09e48467d88141ea917e3cc27ab4ea9f16a3a9e5209da48e318f679050b3ae4d 2013-08-16 12:10:46 ....A 413928 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcg-2722a106f8ced943dc157e76aefd6cbf3257f5cc09f76859cc17be99bae96107 2013-08-17 01:25:34 ....A 413696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcg-af1e9aa56e623507719cf69b3fd4aeab8f9421222d459647d06878f19064afc0 2013-08-16 09:32:38 ....A 413696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcg-c98806a9a4a397cbf8aef16e09b9794bf04913be3a906a04e90989df591c39d5 2013-08-16 22:02:26 ....A 65784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzch-da1bdc43b01f4050d8e6f32ced3ae843a7d360246892ecf0d83258df53147c23 2013-08-16 18:57:30 ....A 118784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcm-cc4697956d2800869b18de6553e00cc1562d6615fe715e997c82968b122b337a 2013-08-15 23:58:56 ....A 418524 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcs-c78cee598f60213978e3ee89312a926c360b4568cf326fdeb5c027cb18295ac3 2013-08-16 01:45:50 ....A 418290 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcs-cdab20b64ce51ddec6e0197fd99d53c2366c05eeb73862b834340abef3d7f5df 2013-08-15 12:32:16 ....A 418468 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcs-cf9443780231b258e89818c468bbf29b3e02bfc0c0a7a8e106bd51b11c522ce2 2013-08-15 05:38:12 ....A 7680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzcx-f145edfe1e58ac58699197b7fc428388aa3d019acc6de402604540ce7c2f13db 2013-08-16 16:51:34 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-1c2212ae04daf375b7f113c6166fbe7fcbb52b34021938e2cbd72c9819b3be78 2013-08-16 10:06:40 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-3038a94571dc5fbb88f74d69400d7e50a27e7d8a5d669b7cb3e4548d48754340 2013-08-16 18:36:32 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-ab82e21cf4d0327bafbefeb7ea0479382dac176ddfa102f121cc40187e6eb8f4 2013-08-15 23:58:06 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-af3bb63ab0d4c6b9223ec225833a76bb7152057750e6834ea0520e326c115362 2013-08-15 23:25:06 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-b1243ebbfd5fa79b958528c7ab6fd881e5ce6839978b8925f55f7be7838b366d 2013-08-16 01:02:28 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-b14cd403c5a96b8dd05d6eccaa9fe8aaed22ace36c8abf76929530ffc52d0801 2013-08-17 01:12:04 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-b54542e934f0bc2a07d70d1832f89b371edebc01f3a5facf9bf5626e5191af2c 2013-08-16 10:03:30 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-b6fd04d657d740f919ef7620435ab5a1abd207e067305be29f0c9ff7ae2e3430 2013-08-16 00:32:52 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-bb08683d7f6fdfb0430622acb8635cb00814df49c5f5570fb30d1aa1dadea082 2013-08-16 23:14:48 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-bd1cfe17ec53162d8e25c6b1aab7ea4e17309c9681a56651eefc747520e08db2 2013-08-16 01:36:44 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-bd3102b32500e5a936549d2c68092b95759333eda93b18687abcbf24675361e5 2013-08-16 00:45:24 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-c822446ec007a1d62ec561c68c31a8b4f09c7ed2a097fc5bb0b4ae0282c12ada 2013-08-16 04:53:02 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-c9a44c498b19d5e063504f7b28b6cbc59480e3efd4246ff8c55e0e10a4e0dd60 2013-08-16 18:24:12 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdt-ce5dd22f28d3b1877cab1017e82528c23319be847c5c188e0a72541d77c460dd 2013-08-15 05:48:58 ....A 75640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdv-1c2959fe1f0a101ad61ec25a661e1dff8842d2de29586c539b35b8764f7488fe 2013-08-16 14:23:44 ....A 65640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdv-afc09bd50ad206cb4f7444dc6bbab5a8a183eba8ed263ebcf73436577d86e7f6 2013-08-16 04:47:50 ....A 67640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdv-bcfa69680d547df6fe67b57043b9f746c2cec0aa155e6ad0703e73c98fe301bf 2013-08-16 22:22:42 ....A 60640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdv-bd4afa87f38a6148e90f58967c9d654be5e348bf7f7fc04c7bf592ccc3715d12 2013-08-16 02:33:54 ....A 67640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdv-c261704649da7e0b0558ee02a5177ecdaff8c15223f7412d292d848d0fcd3075 2013-08-16 11:23:20 ....A 52640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzdv-ce5cf709e85e6388ae685174d6a9259888bb06f8ba933ceb6a9e6b5b69bd9868 2013-08-16 11:15:50 ....A 73736 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzeh-7e137546830a93cf1003a154d466c326c8be46f97de9b499ec620341ab47518e 2013-08-16 21:32:36 ....A 75736 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzeh-9bd1015743138b6aad7bad4ca1f01544367d38bbbf8082eb9d3328e588770522 2013-08-16 04:21:44 ....A 63736 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzeh-ab895b1119752853001a45349dfec9f024e967a09f013f762a29ce4f0dfba031 2013-08-16 10:56:10 ....A 65548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-34f72e57e7284106378586a4f8727f57997bd3dc21e04f2e535b89394f7124de 2013-08-16 13:59:18 ....A 80548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-41149d61c8adb9199eb37b464e3e4496fe1133cefb838b1969add050e2d7b7ac 2013-08-16 19:38:20 ....A 52548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-9bebb9cdbe2f532a02a6cde72068c3e9b9cf9b8c34d618e2a0e64fa22aca74ef 2013-08-16 17:34:18 ....A 55548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-9ee72783ea68eb6e0318336910d9b0378500b27a718023df19b423677e903e49 2013-08-15 05:01:26 ....A 53548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-a1d04bfdd6484abf06aceab7e1c62e299d1d96bd2cf2da24facadfdd3c3ae1bc 2013-08-16 12:27:36 ....A 68548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-a35442d52aec5904f7f46b45f81a7dd0b9260534025dc9afdd5f32d3e5f4f8ce 2013-08-16 22:36:44 ....A 65548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-a40cf70627e063fb70fe736f9e0df6d0dc69443b34c125c98659d4e1dd3bf1f6 2013-08-15 04:54:20 ....A 82548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-a650a8336289932e52254f0ffa119dab9e8c35e7f4d318c8a85ad87ac6585786 2013-08-16 00:14:20 ....A 70548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-af925a891f3fd994f593a2463958fc6ffa520e147f650d71a034a747325d86d1 2013-08-15 21:30:10 ....A 48548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-b049d876a9e15c55a062c21c2281548c15f42b7569943d2a9a0534d75d29e700 2013-08-15 13:47:52 ....A 60548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-b53e58bc004352de52366379df3404b97b1eaa8fcb088d750a6fb5205ddb6968 2013-08-17 00:19:44 ....A 66548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-bc4452cd92215345d50ee1853dd9f76abb42da5d051c0c33dc16c697f4c83210 2013-08-15 21:57:46 ....A 75548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-c8913f9664af968bda5288f45aa11c4f33e3d97fd4fa30e963fb5fdc384dd0ce 2013-08-16 18:57:42 ....A 63548 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzel-c8c1bf7ea8968cc6a4b6b663a1928a5162a07f10c7ab2bea5ea489fcbe565dad 2013-08-16 21:50:58 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzex-80be827f54a6e4354ffc069c3cb315c692ede5b560ab051fbfe938ff243e13ae 2013-08-15 22:41:56 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzex-b0291a7b53d9d2a58a28196ccc5bdbeeef700820b058f075af310069f8086cdb 2013-08-15 23:55:46 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzex-b0a78c16e5f1ea3441b1eee6a2034f14b66f39e4f613f9b2747bf01a7b990910 2013-08-15 13:46:56 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzex-b6ba6574c05d71b8fb0e6aa029c70c8d4bfb0c611ed43cb4ab8038c163a24a75 2013-08-16 16:30:50 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzex-bc278db61a30d85fcaa0154c1d66a2a116a761a659f9df2f49281ad5c93d105b 2013-08-16 09:48:50 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzex-c70e211f4f624150ecee45dbf6fc1d3e538e2b0ddb3447577f8b15953bc02b58 2013-08-16 13:17:38 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzex-c83e3836989fa0442409e9e5a54cedf1ffd3809e24c93b9e923572fe20be9ce6 2013-08-16 19:40:14 ....A 65692 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfj-bca3d2ccebc7d9f3c928c33ab01f903dfaed5cfec302b09d941f99880c2926ea 2013-08-16 20:24:34 ....A 85504 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-507f2badf7a22d920eb3a7c10c5ed1c6b6753e60f726f1aa81ef8e503c231690 2013-08-16 01:35:50 ....A 85504 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-a59da099b1ae89f93d7916df82649440343933f6e33eb72076bc9c7043dce69c 2013-08-16 00:44:28 ....A 85504 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-af236c2cd04fc7c6764a3effa52d6442ebfbef99e6eca73983cac4e1e0a69bbc 2013-08-16 20:32:40 ....A 85504 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-af7e08a569052fe7bd88675f1bafce762a9b32ba8169eb6267a8687a1a4b2b6e 2013-08-16 01:54:52 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-aff184d67246443f002ddcde5613c6f6e2cb99f9195d83626391ce24306e0e84 2013-08-16 04:28:20 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-b570f036faf616dea24507b2b0c9281ea0df282eec20bda8ea0be83de4fb978c 2013-08-15 13:30:30 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-bbfb345e78d3ad54c5241399eaf31cdbcae105a41e4f9ee3151eb3154576f627 2013-08-16 20:50:02 ....A 85504 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-c2376a4559ecca78032a872818be5ab2ed85505404de14f712735befd4cdb4d1 2013-08-16 05:50:32 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfk-c8ce5d8f793435004a16beb52b39c0177010cb64ed3f04b3d49d7e946e04bf6a 2013-08-16 10:08:58 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-5e48ec13511d5a38c7a26787cb72d07d91c5d237e9b90f6ffed77c3762355119 2013-08-15 05:31:32 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-7a5f5780a1c2e11c2974ba87001c458688b697d76c8f85020bf6eacdf122f525 2013-08-16 04:26:58 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-9a796fe14b84728471c77a5bfc6a29ccb7739548c89e542de7d977ae7d2e5cd2 2013-08-15 17:25:20 ....A 89600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-b01115440f924636b1e4ffc3d074312ddb40a05e9a005f6f7e3e0b744bb4a433 2013-08-15 13:17:02 ....A 89600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-b70cc246b8b37970ac4cfa2e4588d6bb0d32d73b67838e749691aff49095a564 2013-08-17 00:07:28 ....A 89600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-bc001af4bfecf66ac84649b04fc61ab6bbf008007db8bf77288873036b9e5dc3 2013-08-15 13:04:42 ....A 89600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-bcf9a75ac28ed8a9f5f2bfa10884a9c3d55972f542e67b6631f209b757793242 2013-08-17 01:11:58 ....A 89600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-c2790cde1707fe75a0262f86ba5edd64ab1368f9a6190b0b3e2e0db01af858af 2013-08-16 12:56:16 ....A 89600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfr-c885f58c9e5082ab320c1dae43c29ac12825ad313a7a6c2f81be0577b0bd39e4 2013-08-16 12:18:34 ....A 35328 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzfs-a9da09622fb9f94a4f7fdc21d20114e9e67ce55841d69580c697f99241fc9ee6 2013-08-15 23:18:16 ....A 88128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzgw-a401ae895c77453235f3a619ed0329a106e6c368f7d04d85bacfef14fbc0838c 2013-08-16 08:38:10 ....A 33344 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzgw-aa0d455f8437485cbc057438a59fa8d56cab688308208ff069afbc8b932b1032 2013-08-16 00:54:12 ....A 88128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzgw-aaf16742f6e42fc150ae953a6f3b7062393ad277a9118837f78ed4259b020c63 2013-08-15 13:04:46 ....A 122919 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzhn-c9f36bdeecd3c1c521d5c1461945bfafeedbaf35f5a73410d4e728b70ca369eb 2013-08-15 23:17:38 ....A 66560 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.akzkt-b566b19c70422e1a71cabaa27e39e988ead5e4c1fb61c88deb5edff91566b467 2013-08-16 11:12:40 ....A 60648 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.alasb-b78afff81ddb19894c2296152f6825c965de1505f284b9d319043cd16c8ed68e 2013-08-15 13:04:30 ....A 37021 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albcu-d0d4d0148580254ab8b95607217d1417bba7a7a1d25a88788fd554f94b0f54d2 2013-08-16 23:08:20 ....A 34973 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albcz-1af063cad03c86a061670115e23d968423d68a3a41d43f9cbe0c297d08dc09e8 2013-08-16 19:07:18 ....A 34973 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albcz-219ec72b0e60c1b9ae56e4c0364a337e20f4adc6b381dc5d326a3bf1f6a321ed 2013-08-15 23:52:44 ....A 34973 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albcz-8d516b80c338d7eb9bfed150e2b460ab8f4cfc3f0a23b7a86fd0055ab82197c3 2013-08-16 13:03:34 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albds-a4f2135084df8313986504f66b83f93d2cb24512b4e8b9b69f65788e3c398934 2013-08-15 12:23:46 ....A 34461 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albds-bd89abbdeea7b7d5e20e71d9eea43adde19fc329a35a78d940e2de771a88510d 2013-08-16 21:33:00 ....A 32925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albdt-35217d68f6a64d162169e19a22550a0bad73ed11b161a6afaaffb75e67f17d86 2013-08-15 05:17:26 ....A 32925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albdt-68dfa5a4cff9fbd5c83117fd4feb41a81d5df7b24a2311bad5f472a2f67e44b0 2013-08-15 13:37:08 ....A 32925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albdt-6ab7e42a6861df5ab33f834222ba5a1c1deb4b8de69152a82dad0bc7414f6aa8 2013-08-17 00:15:50 ....A 33569 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albmn-a44015a91ad60edd2c33125101be4ac5b598674c2deb44ec2046d3ca59985862 2013-08-15 20:59:22 ....A 33569 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albmn-b0412be980056935da7ce8f4cfecef40a1c3dee419f50ff44e6081b0914e94e9 2013-08-15 21:00:36 ....A 37533 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albmo-3b7e6e2cb71ab1ee096a7be547d318ff62d309c5991eba65438cd1e9e421aeba 2013-08-16 16:51:04 ....A 37533 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albmo-cf90626dc87ed7f65b809d9c028c1e3263d499f4880e77f1838fdf7b1f399b1b 2013-08-15 14:40:58 ....A 33569 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albmr-a50c7d3757304454cf9a89726575a781f33e1e969f48f0e314649209546ceff0 2013-08-15 10:29:48 ....A 33569 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.albmr-b644e21ee3dc2f998083eaaa4f50bee6a7bf0446c4b0cc141acabcb10a2eee76 2013-08-16 14:14:38 ....A 12112 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.anay-c855e3971af47f39ace63f31dfe78d26407c9592598521d4e26fbc16ff5850c0 2013-08-16 01:53:56 ....A 22900 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.anay-cd4bd47f01c7fb918df4c6cdb8fd9ffde431d97b507d5532c92c7f525bc9aedb 2013-08-16 23:51:10 ....A 20252 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.angb-c97be358bde29190d386f0f59e433161c6d06bf9bebf47a0626f3a88449e9725 2013-08-15 20:56:22 ....A 19968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.anyy-cf065305a230991b9516d26d8f83a1e2254a4b66622fa4f1665db5b2bfbbff3b 2013-08-15 13:07:04 ....A 23040 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.arfn-6c0eb49792652016674a865b0b55d5a99f651c88e9c152ec3100376a4e37cd20 2013-08-16 14:24:02 ....A 106499 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.arpk-af1acc7ea7f0b29f72402797fd82e63fef089d497391e16634e9ff01b18f22e0 2013-08-16 18:17:22 ....A 31744 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.arun-bb4b723828671d9eb449c86573055187bcb989a29d0f9c02c8e3b078c927a70d 2013-08-16 01:45:54 ....A 44760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bf-a9e223ab8b0ab8a121337371db83578debdd29ea196416a96896d5d262ae8e81 2013-08-16 20:15:28 ....A 94352 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bgc-abdab580067be860e3c990cbf5e4ace6c79ad93c5be2bd1ba72a4072e4b5015f 2013-08-16 11:21:58 ....A 14316 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bgn-c71baec7b14bd1aebaf7a8152eec0150f9e272e5edd3dac94ac75a0de6fcf479 2013-08-15 06:31:16 ....A 96469 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkgx-b42a255e8dfffa81222f72cb5f6390927f1d18f3f35640a8f2fe22d9a5b90e63 2013-08-17 00:23:10 ....A 79360 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkwh-a5aec1ce2e3e99370719b63f636d3ea441c3243d2038da23f94f25d4a891303b 2013-08-15 13:45:02 ....A 79872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkxp-b135c58b4c864c3ac88af92b4f898c113ff08b6381e9ad5d6b89dad6215fc4f4 2013-08-15 23:41:20 ....A 79872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkxp-c94b5e5b29b94e732625d2145f02e7520fbc578a32efe6d39e061d975006fc2f 2013-08-16 01:35:58 ....A 86568 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkym-b501bd4bdda5718bbf006ed248602f55df6c409146011dbf4b4c9911318e87d2 2013-08-15 23:21:44 ....A 17920 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkyp-bb523854c4c774e6d1f329f2e4c79ee5f0f331b3f6d5f6a6cca3d4e707a35add 2013-08-16 17:34:18 ....A 88576 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzj-c8e9c29137a0ffb551f161120f286bf5f6c9ec7e7b1ca9bcc0f592e68f9adb07 2013-08-16 02:29:02 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-446678a66d8da5dc4bdbcc2b81f3c11d90b5d4160b6640aba016edf240792007 2013-08-16 15:09:58 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-44b5ccd48c0c73ec1ea11c0afccc5648d5eaab5d097e4b82c8a33a1542447368 2013-08-16 09:31:06 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-5d5b5d4a9d9a5cb70114741e2f8dfc24c7bd05b626e71598cacfa3467a5728e7 2013-08-16 18:42:30 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-6be0aa6b33aa56c9a54fb75ebff6aa628127ff92e54cb625aa25588a44095196 2013-08-16 01:03:32 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-a38666d9d45b0d2dbfabb8d50a7596bcf1ae49c35da356ae74cbf96b6d55f09e 2013-08-15 21:31:38 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-a47bb2aad800d43d7adfaedb11a6bd4ceaab32ef80ca261372d1ed27f40c4d5d 2013-08-15 06:16:06 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-a85f3a6d5a3591b1769289257c879edec88fa6cfdd58e4452331d2226cbdab6e 2013-08-16 01:33:26 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-a8f632d5b9826b842342705d74b51eb5727ece92207a1e83fc13e34d2c2cd339 2013-08-15 14:19:00 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-ab81e397301c47f9e9d7adc68bb4978c8031a8d27dece2d938e0c16bcf73d493 2013-08-15 23:54:10 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-b5dab1dfadc6b391c570ffc18a4bc595a49d7731562bba2ddf9d75d16331a6a3 2013-08-16 01:45:50 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-b64055c644c23d0cfa9549d30c7cf081461a494cffcc431b77ffe004ceb63993 2013-08-15 23:24:48 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-bb49afd307cf5e322a7415e87d6eea8c103ffb8885ef7da859a639bfd249df47 2013-08-16 01:03:32 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-c7221f015309be0859db8b7c4214deeac14f079b965ab42599019cc0244097d8 2013-08-16 17:06:50 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-cdabb6e7a877e7077babe4a9cc03cf29f30179b971b4ad2349dccdc5b927ddff 2013-08-16 12:50:40 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bkzl-cf5d29782207af825a49fceba0f1cf2a21a7336a584826933b4dbbe1c43806f1 2013-08-16 04:20:08 ....A 65824 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.blao-b5aee73beebbfba099b711758e1b902a8eee090a11f051191a91b5dad7f3bedc 2013-08-16 00:00:04 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.blao-b6f08bd53f8b1e5567db221de52b3460192194aefbea7b6c908b136368083e93 2013-08-16 17:04:56 ....A 69408 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.blap-bdbe13f67c015c95df9c4820efd03a829b12c11149601769baea75ea6343b7fe 2013-08-16 04:48:50 ....A 215840 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.blti-b541d7bb882691f54b8fa14c22752b57e466489a22a6ca22ca783abe46454c3a 2013-08-16 15:42:48 ....A 225056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.blvn-4118d6810f698cd9bf2470d44570bd7c262580a640eec1ab53733daa56823741 2013-08-15 05:55:14 ....A 17696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.blzn-c53239b7445c35629591f92682746e6958e55e079e729825366be238ac27407c 2013-08-16 08:14:34 ....A 14188 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmcp-d728c3dfd8128b1565aa08774cf87d9130f104e0cfa09a1acb8ef0f88fdc75a7 2013-08-17 00:53:04 ....A 28824 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmct-433f776f4171ec576c02b3c69f6d3a606604001e8c071f36abd483b7cd0fb385 2013-08-15 17:27:10 ....A 29696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmee-0a1e8a5c9456e7a26425ea21fcc8d9393cc7bbb9fb099107693d90f90e0cf5e1 2013-08-16 19:16:20 ....A 36864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmee-4b7bb239b3711afd6aeb76676f1905932a4e969aac3a964e6d6ea6cf7dff4afb 2013-08-15 22:02:26 ....A 33280 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmee-af1c3584da9981b71b6c9351ca90d2e84bff88471287bb296eef210de1bd035c 2013-08-16 14:37:12 ....A 253952 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmee-bd80d6db6aa3d3e87f58aac789d6afe4b16c2abcd3e7a440aac969a5ac6033f6 2013-08-16 19:21:22 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmee-cd957a219571dc46c4ac0bc6897185d09d7dfcf9baca8fdd5f7508c5b1c128a7 2013-08-16 04:18:50 ....A 3072 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmhb-e45ca299ef44a38753731e982295722c6649273a9ddf9563972ae300b038b8f5 2013-08-15 23:19:44 ....A 17522 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmmf-095d4a63a7ad1e93533e36528e156b2fb496941ad20e371161f20eadf7b32bc6 2013-08-17 00:54:10 ....A 44544 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmmr-2c62ac9dc4412c5ff33a64d6532c1a609e71f6d31f01aa2dc9f01a3adea11bae 2013-08-16 14:47:52 ....A 44544 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmmr-63530bf11210f570a7b82c1c2153b85c25ce8a485d725ae7baf9217f823eecdd 2013-08-16 20:56:14 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmmr-b591843ebe634c76af9dff619eb4c528a0b53576a30463aa98de352247156f4e 2013-08-15 06:17:22 ....A 64603 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmnz-48285342a6c092c1a309fd742b441eb255e29cf0c836ee0c854864833cf2b89f 2013-08-16 22:28:26 ....A 57384 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmon-c1a80d9a6dd3774231ed61283c7f7b34c6e3de374fa8473d66fb750b712ada81 2013-08-15 13:18:00 ....A 50728 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmpl-c71ce2cd150e00ce821ffa319cd75d7da62dc5404647b3398d6df33a9c41809b 2013-08-16 21:33:30 ....A 50968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmpl-c8bb2218009d85d94920ce4284faf00b0d02d2d9ca6dc86e32ef2a2ede499199 2013-08-16 22:09:18 ....A 19147 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmpm-bb95c548a867cef5c18b7b4592c8a95c0d6ceba4517a5d68d792f94d3464609e 2013-08-15 05:06:02 ....A 19456 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmpm-cba79497451fdcbb694b95db3f66ea5c0838d2d37e00960f656d3dce2ddc959a 2013-08-16 14:25:44 ....A 13312 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmpx-a95fee6c191a5bcef2180b790e43533fb332dab65f581d7d01e563af5ac8dc83 2013-08-15 13:45:10 ....A 14376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmuz-bc5a980bf1646af29c58fb96f9a18665614409a54d31d3f7e1b51829dbae477a 2013-08-15 05:10:14 ....A 2163640 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmvd-d829cd8854e2e20fdbe2e67f15b5aa659f8dc57f39e018b29d06ec41310b993b 2013-08-16 04:27:52 ....A 1059328 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmvn-ab8dbf001594aec7d8636ab83c62ef52127580e029aec72de93d5e3a39b51f9e 2013-08-17 01:30:12 ....A 69714 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmyu-2914f356f0070bb4d41beda308748a751cceb749ed9526fc6fd08964ae547845 2013-08-16 13:24:52 ....A 69756 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmyu-bc19ed833ffaf494b959abcd80541a9a8738751fb624b033565ba122337b218d 2013-08-16 16:22:42 ....A 20668 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-270fee6569106af94cb00f3f71849cecb61eae6f3c3618c35ae3234d7d3d3f79 2013-08-15 06:15:04 ....A 442884 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-696dc5d97159662fba65a6a4498bcf403bf2191c4a2c3cda46d61267421408cd 2013-08-16 05:46:38 ....A 491520 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-6a7b493e92f070edcd6ca90fee1fbf371feaa409a6779a33d86637c9cd8d3627 2013-08-16 19:33:20 ....A 434180 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-a3c9901ad9415a4a63d88a6aaa43f38f5915eac8c74ce182ef721763f42ffde0 2013-08-15 22:24:10 ....A 495616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-ab4d958984e79129a5b5c85bdc2b8fcdd2e129893dfd5067ded861ff937e1998 2013-08-16 00:08:18 ....A 434180 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-afe300e8f57767c011d31d1bcd3cdacfc0b90bd201e3f0559a95a4f4b36c43d2 2013-08-16 01:54:40 ....A 491520 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-c327d77366f29f5ee57f4568b57f1961032b0e0ad119622fd9def68c1c93abfe 2013-08-16 21:00:16 ....A 479232 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bmzd-cd023fbcbaa0f6fb7e85b4e11a58bf1e62e553476bde4bd038d116a28b0c7af1 2013-08-15 18:27:08 ....A 176779 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnbe-b590655ba1f34c62ac5d7426c5d9c2cafcdfd180710b2ac29a453e7258d4b88e 2013-08-15 05:43:46 ....A 30532 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnbo-aef8c13c903135dd43c3e925cd58db3ddcf7807c9fafc27442c5c94f3865adb1 2013-08-15 06:07:04 ....A 55644 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnbo-ba8492cc5b4410bc7b7c5328243c3664d7809f473d66aa54fcee71ea77cdae90 2013-08-16 10:00:28 ....A 39936 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bncf-b5afb96e11773b7d6a3a553bf721ee20902afb1b0ffa28c1a73e6e7f530856e4 2013-08-16 22:34:16 ....A 58880 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bncq-b1c3a93b5df4b39a3faf8778002905d1cb3e8ada6e0ee4a0c7dd8567257804ac 2013-08-16 20:32:56 ....A 84480 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bncu-b1aad82c2f9812089411ef6fb820ef4e1132f717071ad64bc7f25a437940e139 2013-08-16 04:23:32 ....A 84480 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bncu-c7aff38f2e7d0818c410d536b539d3fed8bd49209de8bec8a6edfd4c2be77b70 2013-08-15 12:57:52 ....A 167936 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bndq-c17432fdb7f92cf7029405f23ac1326ec8171b052388593c69e1f1de73baf0d8 2013-08-16 11:37:36 ....A 28460 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnea-ab3ba351cbb1332df7958680771a2bae9ea553660c63ac3a9a021b1f58d678d7 2013-08-16 13:43:26 ....A 51712 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bned-cfc4ec3fc3641b7c1127597c1c4f876348bbfce938d33ed7e472f4eb6787cd6c 2013-08-16 04:43:16 ....A 22852 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnem-aa3cad2f9b52d872e61aba75fa2b5fddc7ca59274526580dbc66ca2f221c2ba6 2013-08-15 21:57:12 ....A 63032 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnem-c2cb86e5394fe78f8d5d367929e1cfeb1f2f84116be6954ba69260268daccf37 2013-08-15 23:50:28 ....A 62496 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfa-a96830a045df1e58789fb257b0ed6f734a1ac031c3c858a83f2260acca2cef11 2013-08-16 18:05:40 ....A 16384 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfh-c881b7404382983c9d8447ee588fe028d07ed81945e20945e845411f0921c237 2013-08-17 02:10:38 ....A 37188 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfs-a57169b3ee97eccf4dc0c281ea299f4e849c6b87ef8b19dceb57b1d88918e5f8 2013-08-16 18:16:42 ....A 35140 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfs-b1341253f1195f566abe94b8181882d958f4c7c87ac915418bc70184f5ccc0fb 2013-08-15 22:23:56 ....A 36920 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfs-bbbd1ed5ae728a9912711a5ebd53bd325a4dbf6cb1a6503116e85bfe51abd584 2013-08-16 01:03:30 ....A 19339 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfw-5bfa8f385a1f904ea7d3ff8f83f342b93f609df298d271cb1e0a4325cd6b6d3d 2013-08-16 19:13:50 ....A 92160 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfw-67d40edb6b02203e85ed27e391210f668454fd01a21cd4e44ff8afb956601f57 2013-08-15 05:37:12 ....A 86016 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnfw-b4f0e8825e7cab80bc2fd7388fbb98697cc8c4f0d248756c4826bf3b4fb38391 2013-08-15 21:39:52 ....A 641536 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngd-c9ff032fcd6af425074beb06ed633d1de70b567009382ec44a93961bba68d201 2013-08-16 18:19:14 ....A 70656 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngn-7935e3c780a6e5f0fedaa623e0891cb9270fb9959d49f47e3bff7754e03cdde4 2013-08-16 10:08:50 ....A 70656 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngn-97c51415f2a0edb3da877d63fbdd3cf5d7062a1baedbcb99086bba06ad083584 2013-08-17 00:08:26 ....A 61856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngr-c1c516a0083160ccde7d3ba487a777900944406673787a3cd763997effb32af1 2013-08-15 23:48:00 ....A 75264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngv-afe24cc4f26f2d245955cd2a13d9f1a947c699b1a9eeaa4f356e34b0638eb56b 2013-08-15 23:48:22 ....A 75264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngv-c0ec01022533bbcc8d3dcb22a39b153d0950dcc56892970673edb96f13e901c0 2013-08-15 23:18:14 ....A 26624 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngv-c317addb3e5e142c4888ae8c72c7f00999dcb5b294ef839801eaf4f18d120ae1 2013-08-16 00:14:30 ....A 79360 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngv-c802945e6dd069ff04c5cf0a7e6c2f82eb1e18dbca6981c86d737d1018530af2 2013-08-15 04:52:56 ....A 80384 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngv-ca2c397c3770fee7c353207240e4b1cfbc78efc212f70b19dff2e266ca86106b 2013-08-16 09:11:28 ....A 79872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bngv-ce25f2e5f641f6f06698cce6afcfb00e560ac69f461e2bfb8c911bb815c724c7 2013-08-16 17:57:08 ....A 78848 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnho-c703da7a0455d111e584d66b86b7fb068b2a5143fa2489ef9073c86ac520fbdc 2013-08-16 22:54:54 ....A 48528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnia-bc066e089ab65d08a73fbbb3daeb94f37c9d563a929e7ee7edfeff34243ec54a 2013-08-15 06:03:32 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-2ea2611c921bb64f5637742c22cb67709a646394a13e907c3e2e7f03fac7d4a2 2013-08-16 12:09:22 ....A 5120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-9aca222e908e70978c7eb504d204eee9f6afdbdb97970730e960776af40d7f60 2013-08-17 00:36:42 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-a445a2316e1d9231b131e9b6dc46b6b6a2c3c84ef8aaa011148ce06ce74ceb83 2013-08-16 11:30:48 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-a91e831d97776fe60ead81e30f31580644fa0fda67a5c642d179f659ea8e46e2 2013-08-16 08:13:46 ....A 5120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-ab3397783cd5c574c05dfc8abdd000a6e931d80bce453332fa0cecab67c98054 2013-08-16 02:33:40 ....A 6144 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-aefcdfde689d95ab20458210e8251fcb4c13b7a3064894f3bf2cede4314246dd 2013-08-15 23:25:06 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-b6d389985dafee63893183cf8c40354bd77c41bde57bca9b93a7253cb5a65be9 2013-08-16 12:18:36 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-b76b1f788e3fc7d2dfd227b2bc3f2f7d6e56d737fd6b1496095d872cae883ce9 2013-08-15 14:40:40 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-bc181439cdb122a4fa16e2b37bc0e0e3795fff3569499b66ceaa5568f315decf 2013-08-16 13:14:00 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnic-c1ec32e9c2565201a5c86f8fb19ad9bfbddd1debe5fba6abc53d080402867a59 2013-08-16 18:21:18 ....A 127376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnid-a3b96da061b63e449996a55a74a34d89d5cab1f6e22fa8cc07930c4a7ef515d1 2013-08-16 16:49:00 ....A 127496 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnid-c0efc906c960d3a66143e189f5572ecddfa1d3552dada3e250c65a88004b5330 2013-08-17 02:24:16 ....A 74752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnif-bd969aff7e74a092ecd2fc5e7b88cc08aac4801d6fa4ea99c98b7ed7b0574eae 2013-08-15 06:14:10 ....A 100864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnig-2ed9a08a5e34dc62a0a41f9de8626312d0314c8b7deb39c8e98a5f9d38d300cb 2013-08-16 01:36:28 ....A 93696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnig-c1ef49fc33347ce2c841739402c9c675c466ada548d8ea494592b59a164a1689 2013-08-17 00:52:46 ....A 37777 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnis-b678ea84a8092bf654bbda1fe52c9329d19b0239ca5f6e3c885bf861d8534f07 2013-08-16 20:19:58 ....A 35840 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bniw-42430374b8cf77b2996613b0461ae289919620c28ae4a82386f9d661d51c2511 2013-08-16 04:28:04 ....A 102400 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bniw-aa2415e66b55be007b1a637f017693c63fd2ba3cb307ec323a99a79875a11cdc 2013-08-16 04:19:50 ....A 101888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bniw-c162a896d6e947136b350b8ca7752c11fb0b78c1765679e02aab3acdf225ae39 2013-08-16 01:29:08 ....A 42496 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjb-c262a90702258d1d93e29af9ba88e21fcec2db208d5d159f7f725d5e8f180412 2013-08-15 23:18:04 ....A 67792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjx-c3c64b6b4a1e21e72e319a0fd92050068b7c907a7886caeaf97661a25bf8b71f 2013-08-16 20:56:34 ....A 47144 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjz-3e15caf319469a568236f8c64821d8cf4e17c889aa4e82a4436d17b50ed3c89f 2013-08-17 01:24:18 ....A 98452 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjz-4214bb408494ba211736f9f6c6a4d353f804629b0f7b18d9c10ea37b69b4910b 2013-08-16 13:19:48 ....A 47144 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjz-998d9dc50a5bf4ef31ecfe8fa153928348bdd53c18b80081257522eaa9342eec 2013-08-16 00:20:36 ....A 52776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjz-aa7cf0b3836a780eec398776c4ee56b213ece154ba42d1e304f7056ed5eb4da8 2013-08-16 04:51:56 ....A 71576 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjz-b51691eb494cecab13e93166e03a8ea89c5c2f8ddd342d5ffa1f529ff545a79c 2013-08-16 13:56:20 ....A 52264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjz-c164d4df248d66cff736316a4304b29fb3efa869062c506939f88f9d6b92363c 2013-08-15 06:02:42 ....A 51752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnjz-cc8e9dcad13ea4b50e54e187bbe77978df586509654063d9d21984a0593f0cc6 2013-08-15 23:17:58 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-068fe4018f78e2bdaee812cf5d71e14ae24d5f9bc63e3252705908f164aad6e8 2013-08-15 22:30:46 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-18963e29d13aef768cb0b4d9f7e6a85bf20db1b8e6fe34b9fe0c4d40340bd10f 2013-08-16 00:22:30 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-1ac5e0e68aacccb67af3544da0904fd33cb64fce5fe7944e88430fb403c29c77 2013-08-16 12:59:20 ....A 49714 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-1b91ac9d1c2602c1894e160d74e39f70366c3c5cf7b6e44480c6f966f974c825 2013-08-15 05:59:06 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-318b2a4097caf10b5836893da624bd92f61d69d556506c07082a4db546cf4b33 2013-08-16 20:54:40 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-51ee554cbd19ce3b5e2045af04c3d2c4fdb71c7790998d8adfc19740be479ade 2013-08-15 06:13:58 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-64c5dc10d74b49cfe00388cd3727bc3260437859649f22bd7969e108b27fd7c0 2013-08-16 00:42:32 ....A 49714 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-a57f6c1046ce7124b5e2418f43347c5b0d4edae6f27cc1bbd09dcab652b9ed29 2013-08-16 21:58:20 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-b062424bcdae8c08582ca5154450666f8192818366e2e29826ef2c3f75c65891 2013-08-16 02:34:08 ....A 49714 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-c94be2e78fa17de23ff1d846912ad6597cfac67f28556d34b3b1d29eb00ea48f 2013-08-15 05:59:34 ....A 9768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkb-f4680b04e0f0d47ec6efae190b4c97a8b51ef656730279d52391595b692a427b 2013-08-16 17:27:04 ....A 52776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkk-585f6a42e594fc4619afa3c07835dac8dcceec9f720c30ef880e98f728b714ae 2013-08-16 14:15:08 ....A 58408 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkk-636da5662268b96238caaa0384ed0cbeef22780de64f9979c7c2268ed509fac6 2013-08-15 20:53:58 ....A 57896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkk-abbcd8919e88a3a660ab20a163469b01f5ece1fa6785dff0d0d38315a33c8a10 2013-08-16 20:59:58 ....A 57896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkk-afc06f6837708f0d02bed666ba639e93137359d6bf850109e299e538193d168b 2013-08-15 21:57:36 ....A 98304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkk-b0f2b0beb3864b45bc08ded26ca7f6dc3963d90703d798eea3ac0bd8ccf0e3dc 2013-08-16 17:31:48 ....A 58920 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkk-b795551e3e894eaa71028cd00ad6d527ff190a034a44f70073dc832f1c366b2b 2013-08-16 01:51:02 ....A 9079 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnko-a9ccf017c79be543fbcd36403e1b5b82be37b210c60fbe2cbd37261878a40546 2013-08-16 16:31:16 ....A 106496 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnks-a9de43950727ccbc450ea93b7c889bf6775f3ecc3ce3dea304b3b1dc9f41b5e2 2013-08-16 21:12:24 ....A 158720 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkt-b0c2d687d8c294739b6cf62cad278be12c316ad5645f15aa97950c2b000b6c8d 2013-08-15 13:15:00 ....A 67792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkw-b6a203886787d5d5c6f095025c392f75c60e5bada71f2e33b8a41d0536bb4cb0 2013-08-16 18:11:32 ....A 176128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkx-5a69f37b9af4f8bda44df03b061b5161c9d895cb0ea89249241c6305db561d43 2013-08-16 19:31:58 ....A 163840 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkx-a578fa87946d193daebc68a028f221757e958f486795cd2f8d9a1e5a184d6127 2013-08-16 15:27:02 ....A 163840 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkx-b1ffbc54b61676b39edac225273c3297900815c36efe922ebba660745f9c3388 2013-08-15 21:53:40 ....A 163840 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkx-c3ac2a397443b66529081e5c5004edfc8b03bd4f21fe9dd9c074aad8643d6565 2013-08-15 14:37:46 ....A 163328 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkx-cebd16a682da5f6d5a812f4d14407e7a0ffd82947d07d49a2f1feaf58cab76a0 2013-08-16 00:01:46 ....A 109844 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnkz-b17b7fc810e0afe7bd51cc6aeb9ab3de2354ecfef231fce6bc40ff4502e561cd 2013-08-16 09:24:22 ....A 37776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnlp-b0312888529d42f85eccd4edec364d1c2164031cdff18a53830b1dc1393e7efe 2013-08-15 22:44:46 ....A 94208 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnly-ab72fa19e95cd874e67132bec829d95ad61897714649445bd1addd81a82c6f3e 2013-08-15 13:17:08 ....A 94720 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnly-b5fd8f6722cc407c5e5c1cb2d0c11e8af121ef8b71a831592e3b097af43fca5d 2013-08-16 01:05:38 ....A 89600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnly-c2c03c72e2fc222016aa9926eece0426eb65f7f3b748df6736da0bcbfde771f0 2013-08-16 04:19:38 ....A 40864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnmf-21a291698ac7d49cb9c04ccb9571b7ffee8e2d5214dd25112582980781ff2327 2013-08-16 23:29:34 ....A 66104 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnmh-b4f771b5dfcfa2e6c19c4276b44f180d59d46003bdef55848a1392d722bd7293 2013-08-16 05:47:38 ....A 61952 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnmo-9e30a35e59a00cb75943333d5f82fe5e979a1945b34da54d546cf5f1460eb6af 2013-08-16 21:57:12 ....A 26624 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnmz-1bc3937a327abe266fd345b9bd51cafc93502cec741c10d422a3a742cbb880c1 2013-08-16 20:29:58 ....A 28672 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnoh-48b2fe472566f85eacd29654ce4ae3857039a19ee02d2b7e6bef8a4251c53bc5 2013-08-16 00:15:12 ....A 41512 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnos-b710ca701f3939bfc9d835e8db623e169473590cf075054c1ce6b9f4453d04b3 2013-08-16 02:34:14 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnox-b548ba42aba2168d6da7782f3b0c60d1cf4f0b0df113b4ee122456a51c053491 2013-08-16 11:18:26 ....A 20067 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnpa-76c575d2953c10854b903d81f6a88e10dc76263b25cee4c1f9826b6a9d6abc65 2013-08-15 21:51:10 ....A 12358 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnpb-aeff6e583b106155f4ecf439677a27d7a35e88665483d1182f30cf80c38f3cc8 2013-08-17 02:11:32 ....A 30976 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnpe-1cf78dca15b9a7866c0278ccce3c8d464374a2aa20451398d61c31be270a5182 2013-08-15 13:22:16 ....A 2198436 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnph-2c5c9f9214c3f2bed921f3d0d07b140cc0294af393be622e37272d4a79ce2e1c 2013-08-16 00:34:56 ....A 38481 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnph-aabf6555e950462e804dc31d7f151acb420063f0c25cb5af75e6b7608d254124 2013-08-15 20:54:50 ....A 11250 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnpi-1e5c9c866e7173d3829fca651fa611d8fdd49ec6c0590600c23a78ef6f3bdba9 2013-08-16 02:03:06 ....A 24896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnpm-b0c2868b857fd4df89bbb16966863ff8b8c80db4b5d43ba01ce0f3cb7a95a652 2013-08-15 18:26:18 ....A 16896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnpp-b786e28d7c56b351e5689391be17225c8ba5278cd165a91fcd457b7e802c3983 2013-08-15 22:44:28 ....A 69632 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnpt-a9b8d314a7b7523a4455a8fc65ce71ad17abae7a7b96f37fb895eec5d065a00c 2013-08-15 06:11:58 ....A 36292 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqa-288a3de2a6dbcf8f357e016706c418e8ed4bbb1b17c02cc07da2ce699cd751f0 2013-08-16 16:28:48 ....A 46784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqc-ab887f9c148f0ae0f72ac285f38438d84c7464a8c75851b8fee0b4967d06a234 2013-08-17 00:48:24 ....A 21600 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqj-719e9cfb29f23c42c52bce81860a41c9726e49683282839f0819bed026aeca57 2013-08-15 04:56:38 ....A 50232 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqj-ad08069640339f1e1fa1d9dae8f011e6b02c45758a8ccbdaac5ad8916acc0a3f 2013-08-15 23:14:48 ....A 81976 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqk-c927f16b7eaf9db5dabbf0d981107f7bc7f2f6c6d183b8454441fd63b49c427d 2013-08-17 00:36:26 ....A 12112 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnql-c1117193b5259f504d378b813674a14ee5e102a0c43367a15aa43df6442b344d 2013-08-16 10:14:02 ....A 27328 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqq-bc8d1e89492390b0639a7ddbe0c9484bbe15660879d24d2a98054c3be354b281 2013-08-16 13:50:58 ....A 12992 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqs-4fecbd54be05328e9d95c89f32755b0905c45a3688efa97b24ee57be61903715 2013-08-17 01:43:16 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqs-7ecfba52475f127e379091b493056e648ad2c9681b8a8f89ec06530df5795de4 2013-08-16 01:44:08 ....A 37888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqs-a8f7578b2cef863c1787cb21c90bff8b4b1982554bc62c278c047395b8c3ee29 2013-08-16 01:55:34 ....A 37376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqs-aba2ed3deea69aa0fd492b0e9312ca8f325e0ff461dea190ccc9e5a2a9846b22 2013-08-16 18:02:56 ....A 37888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqs-af910a9a05f65aab35ccdfcb3bb6a526b403da042e523653e3e6f7c2fdd2421f 2013-08-16 19:30:08 ....A 28828 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqv-1b58e849a3c1c67fa417e1b2996028c78d8f60447b99650843186a9a4063477e 2013-08-16 09:08:38 ....A 30364 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqv-3253319424cfed5274e66db97a4ad09acd0ef5af5035da0c697d3e5712f9220a 2013-08-15 05:56:02 ....A 29340 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnqv-a096086259c74364c5515e7d1b44d43cf5602c36a7e710995464814b950a34fc 2013-08-16 02:00:24 ....A 98304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrm-a9d1032d514108da22cc75c1ca3e2ecd6f47a8dfe67a2991f2d642d08d7a13bc 2013-08-15 20:49:36 ....A 17736 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-05fcc966e604a4be9737648c8c111ad03be62f0915831f5c32719d666d102f0c 2013-08-17 00:08:42 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-474a063f4988dccf7956a8ecb1e4cc51647b8654fa9b7a97368a76db3f7c5573 2013-08-17 00:11:10 ....A 37888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-71c9dc87e56db2f99702560e2aa182b613ca9cedc8b4ccc27d74370310219aac 2013-08-16 15:34:26 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-815177d932c705159ddfa224a475f5a92142633e5e3f4abfd892321e4494156f 2013-08-17 00:38:48 ....A 13504 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-939772e62d5bc53c99c22647fe91080f28cca73d5354b4787b0ce3fbe1cc27a5 2013-08-16 16:28:48 ....A 37888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-9e059cb0d8412f14ceea448096b2df02030b205b237abf27ebf5f3fbb694e011 2013-08-16 01:23:26 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-a37ec80673386d05b34a85d39713210c3eeebb0e52a0b64e53ed358be612ddb9 2013-08-16 22:54:20 ....A 38400 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-a476230ed8ed4b16c4916714d23edcc68dcca334b0b363bf725eda848fdcbfbd 2013-08-16 21:16:58 ....A 12480 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-a5b5804a7787fbcd3e7b7ee3eebb941cf0aec7248b93dabdd82dbf5d047b673d 2013-08-16 17:58:14 ....A 37888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-a988965586f4f29a63c68540ea8fb6e8b714d0711e71d17355e4b1f7460cb3d2 2013-08-15 06:23:46 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-b04c346d909fcc65a4aed5b504e940b62f8f44746d6407fbdb03d64235cb7052 2013-08-16 04:49:36 ....A 34496 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-b17e0d3019eb4372cf0d5f6cf1ec57289f28af8c44e7e971da3916b662f7c02f 2013-08-16 12:37:46 ....A 33280 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-b69a9feb9dd55178333e3c291bc29f4c85de71ab261a385de3b9de7eacf14334 2013-08-15 21:47:02 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-bd4cbe641f6a8edd72f6e6b6cdc071adb48ff80fc849796fe16f8b6dfb02f2ff 2013-08-15 06:22:14 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-cdbdb4a7bab56f91546e6d8ea1571dacabb3c92647717b1db4507373116d7609 2013-08-16 22:14:22 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnrr-ce1436bc6607da39883ab0548355ce70838e5d237ca6c8a10875b5fd2f0d8f3e 2013-08-15 05:59:38 ....A 61428 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsb-48ac1a1b164d0db6af3581056da72a9a26abaf59420564b1f0a789ed4ee0c160 2013-08-16 17:47:16 ....A 63576 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsb-73407261ff7e53e92aad977ef8aece42281bacf005d55609933ceaa6402f11c0 2013-08-16 19:29:38 ....A 15860 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsb-b4fe34979bfa669792e1979f17aabff24d8bc573bca714e73a7fd630fb260605 2013-08-16 01:28:00 ....A 61428 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsb-c1f0f3fea70a263cff4246a3f379f5581b99f335f6bf73d4af15a68c113d121f 2013-08-16 16:18:48 ....A 381396 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-228e3e5d270faf6c8933134ffa6e6bb794abeca39203fda58cb35faf94278636 2013-08-16 04:25:48 ....A 381396 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-a46f9a25c81341608d106471e1b67536c864a854db1d5a888b3afaf258678e24 2013-08-15 11:37:52 ....A 381656 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-b1926faebe7439023fd2ea7c933360c5697086e14ad0f699a8e607db7a56f920 2013-08-15 12:26:36 ....A 381516 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-c10a7c538d09a574a8690dcae04c02d29a443adf6291d28cc0fbb5827d270a89 2013-08-15 23:19:36 ....A 381124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-c2005eedb2c5b85753cf9a8d6d39794e4eb6a2dc471c41de9b581e753e1e327a 2013-08-16 20:22:56 ....A 381700 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-c29f5c0f0f219dc67c26838112c8da538b3d401071363bacf85404c46c379f5e 2013-08-17 01:42:24 ....A 381346 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-c3d93afa71377273708bbf3f777d7c13275b3cb92897468cfcfe909ab948e45f 2013-08-16 01:47:14 ....A 381252 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsl-c72e7b201c6fa0dacd0cdac3ed5d29b55412f0893f115613fa305675f1feb72a 2013-08-16 22:11:42 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-470ddd64f0a14624fd18014eee289d640d790bd2b9cc9aa1a1b75315365f3cc1 2013-08-16 17:53:28 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-747eae652c630128cb192a3d158e4bd8f95e759c7b43f817bfe7fcc969e681fd 2013-08-15 23:17:04 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-aa4b8d1dddd3e273a2c11bc93b6b7833c7e7944296a57bef851cc3b5005f880e 2013-08-17 00:36:08 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-ab9fafa52bec8c94cc4f8cbe9ab9c6c8f00589912de5f933a868c637bb4058df 2013-08-16 16:28:46 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-c10546b17510874dba41ee2bde6d8354ebe42ac5eb3101aab0ca5c9a6c07e076 2013-08-16 04:10:40 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-c2ba55798ecc3197566091b96944aec26d55c14b1fa198922a522cb414343f53 2013-08-15 23:24:48 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-c36c5d143e84a5434becc2f495ecc5874c0a7598dfa4e9237974a8fe34329680 2013-08-15 13:50:08 ....A 36932 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsm-cff0ec20a21418a3316988609f4474c18f1eb1105e28b19caba279a09135fcc0 2013-08-16 02:02:34 ....A 43616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnso-a5493519190b148d7f15a722ed767f616a53b7dd5fb6c9b21521d7da497d2972 2013-08-16 16:33:26 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-22c84976d659d069156e9dab541304a4c800758709936782e433c0a13bc40819 2013-08-16 09:54:24 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-687a9f02cd2e2b6f692bb3dc46eff3d226e5cc35872adac26a71af7917a9ee32 2013-08-16 14:24:06 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-abfe402bbe1a01ee02923c53efc90aaa9f634e0c65b843bd63ca10d7d26b9ce4 2013-08-17 00:36:04 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-bcc8aa40935ff58ba105f44b84c730cf1908835aba27e7f884a9a03f134a252d 2013-08-16 00:53:56 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-c1daf2f54aca106bd4675cb6dd922bcfba34b38011dcf1f1275239d9e75a4de0 2013-08-16 17:32:24 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-c716ddf69478f1f609927bc14cb1b850cb0fe3b33cd29e36748fded022d4f25b 2013-08-15 12:57:42 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-cd6d657286b5ee43820202c7512108f5b2c6a34cf77740228c20490083fa1e03 2013-08-17 00:32:10 ....A 7168 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnss-ce3e1f5e4bf1181dae2dbb75b06cb775bb5b01accfbdd2df50639d1bd868e1be 2013-08-16 20:20:00 ....A 25800 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsy-4d78d3706d805e70482d095160afc539efefb63186d92e9f76f55bd515cc1d3c 2013-08-15 22:43:30 ....A 29384 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnsz-cd52bce103bb5a36dbc7176f4df60e497797bcfa399450434ebe3c2b966081fc 2013-08-16 22:25:22 ....A 14224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnta-89b144bdf2852cfe7bbcf084f7c5464333c55ac0f3b22b14cbc87e01340ed84a 2013-08-16 00:08:28 ....A 59792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnta-c92fbd5453cdaa823cd9e7dae49afe647bf849b948a557c5527db7d8c3b2770d 2013-08-15 22:28:54 ....A 574612 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bntd-a3b533edeaafe3dfdf20c9b8df1150ab951bd08808a063a6930337c9fdb173e2 2013-08-16 04:55:56 ....A 552084 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bntd-af41e80a1a7cc87e5f8c1f89cbe70f859d3b060f3a3c07ba432d369127a9a37a 2013-08-16 02:00:22 ....A 717972 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bntd-c256c4e397576a42c339862e3b749d63de1aa094191a56ef100876a63fcb0c87 2013-08-16 10:06:30 ....A 31432 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bntj-aaad1bc8a823b0521e3e579a97cfdd22ae139ef88e82546212fa5d1076bd1967 2013-08-15 13:45:08 ....A 31432 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bntj-b1ed83079830dc8f813d1614b490bba1d3f6981ed4455e7f38643764ff6b095a 2013-08-16 13:36:48 ....A 56376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnty-bd18905772a714313e16407020d76e19b2e4f68c80d8f228ada33d02f69096dd 2013-08-15 12:55:16 ....A 60984 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnty-c882253a6835554d7d34b6135185a3a69b44c0a7929d6bfe9f4807adc99f528a 2013-08-15 06:05:32 ....A 15248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnua-a225881a7e564b445762b4febd4b5dbf8896fb8c7e2b374269e3f4b5aebd4965 2013-08-17 02:05:58 ....A 59792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnuc-c2f5152b70d63c512fb73d982c0116096b2bdf2e8dbf15904148e7e0799cb689 2013-08-15 05:22:12 ....A 24464 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnuc-c52278b8af298fa42f3c39ba61409529810033911c4c12d114d57fee8dab3303 2013-08-16 13:17:46 ....A 58768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnui-7ad083a32169126b48c67ef9456fc172692ce556becc73c54d2eac34b527794f 2013-08-16 04:11:10 ....A 27536 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnui-a4e6f237c7bd04ef6c96f06ff9fda77080abebbee3bcf9e31b39765df08890c8 2013-08-16 00:45:58 ....A 27840 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnul-b17f7e3e02991ff08e7e4311eaefbfd3e262df1cfeb50f915be606e3de359fd6 2013-08-15 12:29:58 ....A 26304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnul-b572d9ff5e05d59a30196eea370d9b697f05ecf17085cad2c1d0238a2342fb93 2013-08-15 14:14:06 ....A 35216 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnun-ced66f0ec6315377db4d2d6e2905d2838ae91b123f246ad16fca0fbece527491 2013-08-16 22:52:38 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnut-95078baa51a6465c979e1a51ff83067612bf88a8b7adc75dadc6a7cc56615cf3 2013-08-15 05:00:14 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnut-a87775e28ee1591174dbafc9924477b2ea282ba9e5f238cc3e24a633f7b78a4a 2013-08-16 01:20:16 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnut-c1f1be1630a415cbaa40bdfbbddb6ba5e5f25f2bd7b605ce432e53d18de9079f 2013-08-16 10:39:06 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnut-cfd35eab58bc3adb322db61e70cce2945af11dfb411b94f1742087703f003f30 2013-08-16 00:14:56 ....A 14392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnvf-abe8a291d2fe0e49cfec30f4b9aca264ae33fdb90ba34d06d8aa8442f31d9bae 2013-08-15 10:10:52 ....A 14392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnvf-af9adc14ad586d1bebdb6689116906b79d42b00770502fd76c17581ac3037abd 2013-08-16 13:56:12 ....A 65024 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnvv-4cd1e45758d9d69b8afa2b5f2d4913e8077c4b470820336f560e6e8573fd0af1 2013-08-16 16:28:50 ....A 155648 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnvv-a48501352856b2d476c177a10ea9f13dfb4404f49af70355c11254aad38133cc 2013-08-16 01:17:02 ....A 2072058 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnvv-c29f9aa7c38978c64f212f7d39a891b7557d5871cd2db1d8d87b56edabf20d36 2013-08-15 13:50:50 ....A 27800 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnvv-cff1031363c61bf9c9c5ac591e5a0448534c677a4bc5c4a5010686ed5088aa8a 2013-08-15 13:27:54 ....A 75832 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnwb-b072565dc1ba7ae27fb18fc77677d27192b87f5c8d2c259c5e4017c5a5fa3878 2013-08-15 05:06:50 ....A 31288 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnwb-b4d99f285b3226f135cc4ff6c3058cc112b448fc027bb59ec98dd309afa672e0 2013-08-16 12:09:40 ....A 74808 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnwb-b6afa981e495ccf8e8a4c9a366a876e434ab3b9e74f1faa9a6979ef05888c616 2013-08-15 21:47:32 ....A 76344 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnwb-bc547c5a24f7e00fc452ee25e1e888f1fc1859efc8d7b2c2d5d9543e053daa8a 2013-08-16 01:05:16 ....A 78392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnwb-bd84f3dfc540d95e040e892816f2ad34fac78076bcbc11fd7c8d3a8ca2928776 2013-08-16 16:19:50 ....A 9360 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnwb-cebd2146e4c854f7c010944fb98584326adf2e27a7a5216684955fac2c059839 2013-08-15 13:12:26 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnwy-cf77b2de6445acaec41dfe8531fb57a84c27a4d7ba8e4b7533b99053be8f6c79 2013-08-16 01:54:34 ....A 27056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnxg-cdc88b5ba971ad23cdb49d68f6f8801dee92624795b5f948122e5f6639085543 2013-08-16 20:07:36 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnxh-906ca5a211ef684f8b2b0cc7e17863ab864222c24e7a0a693d1d176c7a984b68 2013-08-16 21:00:38 ....A 50261 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnxn-c37c6221770b998a60b298160717fcf792eb835b83219e6705d34ce6fd7e342d 2013-08-16 16:07:22 ....A 22928 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnyi-bbfe8fdce552040629b52307a33ad759e9876705374cfcb3382cb6bb62c93840 2013-08-16 13:44:46 ....A 136156 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnyv-1e0e831dcfd2edc4c06373991713bce77387de067b1adf5215713d0fff055bc4 2013-08-15 13:17:22 ....A 128000 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnyv-bd683157a1f8a021a62814cf344096a0cd29490cad6cd2cbeab1cc47588cbdbc 2013-08-15 23:50:00 ....A 61440 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnyv-c818509f5cf4baf8f326141c57f53f8b688c2d01400b5a4f24e4068cd18ade35 2013-08-16 10:02:22 ....A 129024 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnyv-c97dc7cd46a88dcd4490c4ad363f8f77646d2b82ca4565e40478ff8c1148b692 2013-08-15 13:16:34 ....A 24976 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnyx-b0d6e6a07e1fceb31489e54a70db7ef7e9f4e674e5d8e12591e56908ccf439eb 2013-08-16 15:26:26 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnza-a91f2da4145e0952f18c9fd762be9d73ab71dc44e435033f96314c68391fc3c4 2013-08-15 05:48:20 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzb-9af61c3908bc19beaddb415c9093e97a550bff0acccb2172e25ded599e883f4b 2013-08-16 19:41:26 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzb-a93ba6d34ca60fd454bb199615c86bfc3c1c9b9f796d7dafc4c24e79738fe8b1 2013-08-16 01:05:12 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzb-b7d633a7b467411323710f9b4806f2d872daf366d28456bb9a4a30cf44ca4b15 2013-08-15 06:27:08 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzb-c15fafe2b3c5f12439a9f8be94f215838f3b51d85c47de2cb2105e4584f19cd4 2013-08-16 00:53:50 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzb-ceb5c049fc84377d935ee6821616b4194a682d803ab05cfe10ffc77c1a0e68c8 2013-08-15 21:56:10 ....A 53304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzg-cf82353fc8153c26436eaa5582b3ceac4093594c5493ec9479787cd42fb42226 2013-08-16 19:14:26 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzz-9f83d891452dfa50f5004799d089bd32b92767bb15c73428a6903333794bac39 2013-08-16 19:34:58 ....A 66048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bnzz-ceccae0f31219a8a8abb8bd841220f8ad9ea1734c5296bedb4bf3e174b3b1ef3 2013-08-16 23:09:30 ....A 25488 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boab-bc7132aaec9e11f9cc0cbfa777051f52f1ce9b1b37bffd32400ce82bb05a0406 2013-08-16 14:40:50 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boae-c1c3bdcea9a023754a5d2a82c9dcb34dd7930979c529ce8733c39bf8b4ced3a9 2013-08-16 13:18:00 ....A 22016 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boaq-55c18ce3229c6a4ba5ebc9fb577bef5c767a1b2a4a45a1a25f7dd84d4dbe71f1 2013-08-16 15:42:40 ....A 52224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boaq-76e2003135c659c9cf162a13aebeeddf6ef7a1d614da3d50abb95edfbe919460 2013-08-15 06:11:34 ....A 36300 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boaq-8b855c2cedbbcd464a3454ed9a22201be9b1bcffd38e2cf9fe0703a6d2fa0e98 2013-08-16 12:23:28 ....A 52224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boaq-a385d19f647bbe8f78396661f2291bbda15b8f1f431eecbafe7ceecdf68bbed8 2013-08-16 04:55:56 ....A 52224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boaq-b7dc7cc05423ea4cb655153d339f06616e40465dd1acfdb3f85a17f4956102d3 2013-08-16 10:13:20 ....A 18944 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boaq-bbc36a85f66211bc942e400c95ea65229006f3530327ac9379364a7e86db5765 2013-08-15 23:58:48 ....A 59392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boaq-c9221e8562ed536ccd9c526e35889fc88b94fe9ca2c255552f95652b9de8076b 2013-08-16 05:46:58 ....A 17408 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boas-c838a655559d361fbc524de21a189b9bbdc9bf7686eb9de7d4e9c111ff740d41 2013-08-15 13:33:24 ....A 32824 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boau-c2b48f15510f6300c9ee6fc303a2b247fe9f32d252ef3e9b0939f244279f362a 2013-08-16 10:12:56 ....A 33336 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boau-c7eec84ec4b0edbffc640f7db96b6e601fd31e2a64261eaded230f1336b16a36 2013-08-16 04:27:20 ....A 47104 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bobz-a9d29f41018f5edfe679600a11228cf3a9ff922a80b947de993da1facadebad8 2013-08-17 01:59:48 ....A 54272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boca-b65b93fba33e8000b83701e3719fa92941b62a9ee9e83c1b94a8c008b39d112c 2013-08-16 04:18:28 ....A 9728 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bocb-cf28fc3ea07a0cc98348ad174c997cb50c39e868146d194594de66b4de7c09f9 2013-08-16 01:46:46 ....A 98360 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodh-a9efd25e099f3ce6730f16853af6037fdc04bbe25a1a3a6b51aab7c2e48f53e8 2013-08-16 00:51:28 ....A 98360 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodh-bd58514e14e23a902b6a3e819dda65a99d52988ea7363e8046f5adbf5c61987c 2013-08-16 00:59:18 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodj-aa8f289c7501b4da1ea829081b8e722c6f7082893609b9ce0f6c0d2a39916818 2013-08-15 20:55:48 ....A 43520 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodj-b00cb0c58951339ed194a644e9c190b356d37966a4b8ca0a4a3a2ccca7a937ee 2013-08-15 23:38:00 ....A 43520 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodj-b5d2575240d6f905fa9b464322aa16896591624745c87309e5ace9ea21494472 2013-08-16 05:43:46 ....A 11374 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodl-2ca1babd19cffa6d0541ca147de1f0e6ff603e1ee383245e0b7398cd9cf6d8c4 2013-08-16 04:25:24 ....A 11996 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodl-c84bf6eb6f199b2d98f1825662056dce52866b50d526a8e6f6626f21250f20cd 2013-08-17 00:55:06 ....A 8760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodt-a45e050fa5578bb39f6d56ab4b904c36941374deb4d42e0755dcf7caeefea133 2013-08-16 20:03:04 ....A 16384 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bodz-bba2090f5921e3a309969182f27c850ab375eb9f77efc983d165019957ab96a6 2013-08-16 16:21:52 ....A 31744 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boea-4ee6bc53cada837e419d1ec445497c32621cb0f2661b82e12f901afe34d16649 2013-08-16 09:54:02 ....A 28060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-1dac5822efd24542f5e4adf9c32c417f5193d4d12c902c5403e50a567b4b58d9 2013-08-15 13:35:18 ....A 23452 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-a4ca352d819e533087c4f5408989e7eab1d4a1dd719d609ca77ba5912c931924 2013-08-16 04:57:10 ....A 26524 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-aa956d37050914a5e36991909bfc13d22212c2f38558d15763af57a9b735fb07 2013-08-16 00:39:24 ....A 27036 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-afc83a0568c3d705cc9853e0a8dc186a06127316a70dfbbeb2859029fbd7e1c2 2013-08-16 15:15:24 ....A 27036 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-b500a7a961f0c6013b6435fbd9da06766ee12abd300d850025e6ed3000be7904 2013-08-15 23:51:56 ....A 27036 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-b52ddc2a9a06841e8be529a4b8f31bb707806f1b01c52d40f62911886dd0a9ef 2013-08-15 20:57:22 ....A 28700 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-b57a829c01ee7f286a1a91f2de955666f15038e5b21cacc0d1394c164ad1d75b 2013-08-16 01:18:12 ....A 28572 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-b6e3cf7fc2e3f4beaf608795a12fd114832ab763dce786a4320d2016b0715b01 2013-08-15 05:27:22 ....A 28060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-b92b801bd98911094825ee134f8ca8d5d01af043b9541e56da45e0829e051e0a 2013-08-15 13:18:40 ....A 38812 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-bb355e1bd169dc2f1cf1aebdd106b0dd335e5c49e71829b96767dd2024473f7e 2013-08-15 14:36:20 ....A 1536145 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-c3f253d8ca181fd67cc0d0c0bc85731f7f23676ab297ed563a82590f435393a0 2013-08-16 11:24:12 ....A 28060 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-c712d4a866ae74e2d7a8887d766a0207f825135a51fe8aa5a9d9820b1df99b18 2013-08-17 00:50:46 ....A 21404 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-c802f2176ac69cf35a11bf36b3c1ddd31ebce85280912f9dee941c7a1b348b8e 2013-08-16 14:28:26 ....A 24476 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boes-ce13521a81290bf2bed6334b5b17d571480bcab78aebee7829d0273eb5bf88ca 2013-08-16 22:33:08 ....A 49525 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boet-1cb3a02eb0409b45efd0ce86d58af84236b538362f7d63181865970c4867a4a4 2013-08-16 19:27:38 ....A 1103872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bofg-a4d3802a54095f41cc41ea39481c5c9f8bc9a448fb8aacde164c5835e892616f 2013-08-16 01:46:50 ....A 37792 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bofs-b11fb1d6401977f49270e36cb5ef146f85f28edff1342bde4c2c1e50c7439bb3 2013-08-16 00:03:08 ....A 7663616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boft-5c6a9feaca23a83a69f112720eab95a2d2bc4661709a6969f45cf2b9c2b33f1c 2013-08-16 19:36:18 ....A 32925 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bohz-bdb89455fb864b175f6e8cd4ee4558a287b7b90b526c0eb90c92a83877acd48c 2013-08-15 18:23:22 ....A 920152 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-0f3d384bbefa7768cefb544c7f4672049f4f92090417bb5f5ae67f5729b39421 2013-08-16 01:24:26 ....A 986667 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-14796618fdf3ece68bd5777bbf676d8f634b06979d279d895d6fedffbfb6d3dd 2013-08-15 13:19:42 ....A 1024550 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-161c40d8f924640819b6133951059bbaafe410f42ccfc33cd88f904c8819a8ab 2013-08-15 05:32:16 ....A 829867 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-29e891c98a46caf17a1acf794a8ad786d4f8d3fa0c16ca2bd3b8420521f946d6 2013-08-15 13:42:30 ....A 927867 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-3004af91b81b8eae4a46627582730f48f2dd926e324ae9c44b32ad415733aeac 2013-08-16 00:00:52 ....A 1014256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-4a1cc313d0e05624b1c56abdd37d80250f4e768e14358f62bad71dd85248329c 2013-08-15 14:11:10 ....A 891888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-51d3ce115d6cf5efeecbb1106c07a90120f4ed88abe03b7c2af60a0a557f53d0 2013-08-16 23:33:36 ....A 883067 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-592cd6b03889a0595a14bfe38c76e24bbc4322b4d92152c89991eaf7af6bd011 2013-08-16 00:40:18 ....A 867560 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-68f5ad4147c846f827a6b4383d768af69befc8036de1961121f4388cbda78a1d 2013-08-15 18:26:24 ....A 905168 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-6ac50d7c9896c065cdc3881ba2e1243afaa1d845c0a53db4c2a52ae0ea5e7806 2013-08-15 12:33:36 ....A 921010 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-6f3c9dc66bc78c04a352b0794b69640a68a1845c5f328486b87a5d8c1a87cce6 2013-08-16 22:53:44 ....A 944667 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-781158dda99e5400d266ba64bcda73804fb0c71d2328e5ced9c8bd13029058aa 2013-08-16 18:22:38 ....A 902667 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-7c07c3876f49f2b4a5d071eda41ea64688427e5a586d967f3be39549eee16bf6 2013-08-16 11:58:36 ....A 962950 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-7e47c7bba70a6ee4280df8650ce540055234db25899ac3cf1fc3f873b5b411eb 2013-08-16 01:35:28 ....A 964267 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-8cbe91ae217955c4d7c15449280f96181d1373a10b8a12be73d0e3a47a997e6d 2013-08-15 18:30:00 ....A 969867 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-b50ce5ad91fb88e4c6d02362075993417233a904bd6e47ca4e282e239490c956 2013-08-15 14:24:24 ....A 892867 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-b660d7adaf2ed9a033de555b4f27507b791923ad04c777b71b72ede1544b998e 2013-08-15 12:36:16 ....A 832750 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-b9dcf1dcd7c12a0f838d6691c9950b6e1f79f86ecea158e3dcd57112fbbb196d 2013-08-15 05:37:02 ....A 982467 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-bce89a69fdc39c98a0fb65e1aecb7319fa26870afa6944d709b63f2b9eb0a01d 2013-08-16 21:49:04 ....A 854768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-be927bbe6528e0393adcfa3d8f06d8e723cdde0f37a3762c32ba6317596368d3 2013-08-15 05:09:58 ....A 978267 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-cd96ba01ba02764c5b8d63986e7cb266443d24b73c0e110987658003ca1c2eec 2013-08-16 01:31:14 ....A 911067 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-d01c89aad9ec6d0b49ccafe64a83bcb6f9179025ab6bc2f13a14f6700c02802a 2013-08-16 01:49:58 ....A 939067 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-ecc9896de24e1c2567c60f842bae684ec141fb23506a3cbdde7792ea98a9b16e 2013-08-15 13:09:04 ....A 871672 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-eef279f46e5af5df880b0530dc6f7957b6832647dc818dbca36794242d753bce 2013-08-16 00:27:22 ....A 965667 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-f6955635719ef016f85b64b077298dfbaccb6c1ac58776c6f82a0908f0914148 2013-08-16 00:32:04 ....A 881667 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-f7e77b15bb7c6945f1c797140abfd2713d077bfa7745166d29b8fe70c29763d1 2013-08-15 13:17:02 ....A 827067 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-fabfb73b5ae569b19af9d875db9e7968006471581c5214f908c3398dd6b04b83 2013-08-15 06:10:50 ....A 940467 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-fb16c1a038931907420eb4bd63fd02218ae759f30a8a68ecb6cc39aa1a949ab9 2013-08-15 13:14:32 ....A 916667 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-fbdf20e18f6e067d79957ffc289a42bab4a0ec14fdd249bf91bf5d073ebb1b2e 2013-08-16 12:56:30 ....A 1030328 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boje-fe82bc6d22a23c279cd8c756f3da64f070f11126db2b3c2ef139025ae9843760 2013-08-15 20:53:16 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-1fe614e5fddc93a206eebeb77ae6c65e54eced9996e2ba180eff15c639649afc 2013-08-16 02:01:58 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-5625cf54c243e6ad462b38a12f7fde977b65a8a04c643e6e637dbae3ef2de015 2013-08-16 00:43:42 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-59d647c380439246cfed8748b3129b79d0cd5ed43ec1d46f270f9ac5d8d0cd34 2013-08-17 00:28:02 ....A 227840 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-5b5c6a50f651d269a8589a61af23f90eb0b35c48df2d99e52afab0c6558f69a0 2013-08-15 13:27:06 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-8eade61f5f75f08f9a798fc357c54e1c85a4df45359e3f5bad9da1a34c90eaa7 2013-08-16 01:31:16 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-9bc4d88ae8bb2c511e344627471b2fc65694e66ae8bf62c5c9cad274b1577ab1 2013-08-15 13:51:30 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-b00ff5eb401861838174a19b09b30fe60bc108443e19ec4ff48ed61cd66666d6 2013-08-15 23:51:54 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-b9a14db4e650db268c309ac22dc424a26fea027bbee1d3ddae5e4f397188ba80 2013-08-15 06:29:48 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-d3e8eaffd6d6bdc77433e50db2cd3f399d462dbf8784252402f80c46c11478eb 2013-08-15 06:13:48 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-ecc5ba01b80e7f9ed834c0a020c69e47dcce73767f54e24188753a95390f34b8 2013-08-15 04:59:58 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-f3974844c906dd85f3199104f0e38d910522762dd143d73dbf880c2b3223b126 2013-08-16 02:04:06 ....A 211968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojg-fd1caafb109a80bece0b8983090a634516e35b235a81e9c16eebac8aa4d29908 2013-08-15 21:53:34 ....A 24576 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojn-1af2b306a9bf640635b54f0f4384a8995e13ec3e243a108b349a5523c105030a 2013-08-15 20:48:54 ....A 39952 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojz-12993b629828f2d5e6d69b132974e7c8c4760936883f9d7ff5780c1ea7a3eb85 2013-08-17 01:24:44 ....A 39952 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bojz-6a711f120a04ce691dd5a692cf3ed1d8eacae7c72f02f12d4bffb5c33c603bb8 2013-08-16 01:51:00 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokb-05299bed6daeed0767616cc5a349e846f29ef660a619a004503c9583f9512cd6 2013-08-15 21:37:56 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokb-08ec49d5c3031ee01fd6460e1f9360c4a206237e1a3bc3e33805a972680d22bb 2013-08-15 22:22:08 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokb-09084bba41dacfb8051c3ecf7d0517802a5ca705c0826b9b9b29fd3bdf1a85e0 2013-08-15 21:47:22 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokb-0f2a3e64f987c66a90a6e7ed2dde78adb6fc5202bd751b136088a8f6c48f2541 2013-08-15 21:48:52 ....A 60416 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokc-05abf7cc11203ff1915bba4c810699716b3ed7ec0428e197bb212cf9a564f172 2013-08-16 20:18:38 ....A 60416 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokc-160978dd5a946887684ca4654044a45f2b81d25c826ecbffd950bdccb875da61 2013-08-15 20:52:00 ....A 60416 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokc-17fdfd11a346e2e42a8837d4e1c9fa425bd0262e1dea51efc3035c2669e0e1fc 2013-08-16 08:13:26 ....A 71680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boke-31782f203a6ed60b871a4676dfc885ba876d91da53893f78c140451a9f49fe3b 2013-08-16 10:51:12 ....A 71680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.boke-949d074debf1b354674aa6dbf41a4950ff5076d89456f9da0deaee6ed143f508 2013-08-15 22:03:16 ....A 344064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokf-03b67368eaffe6cc0533b511645d36c388540f3a13e0b8b1cfd0e695c71eeb63 2013-08-16 00:53:44 ....A 269312 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-05b26657ba3f8157cf72d62c0029d931c6a71f274c00b41b06c94cd81ff7bad3 2013-08-16 20:44:36 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-2538e62b17dc462d9824bf40cda9668992cf96dbe6030c7c1b11ba7c32174a72 2013-08-16 10:01:10 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-2eb139cf7ff2686ad3d06b6e73be186af9537c11ac898764e00961ef09aa4436 2013-08-17 00:55:54 ....A 269312 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-5ac0af41492ba2069001ba8210e43b6d3059e205839b85aea479ab6bd788af52 2013-08-17 01:46:06 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-6260a7008a795028539cc296751be197379ec62e1143b0ac723491a78785e952 2013-08-16 17:48:14 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-7ad706d11945acc5c9d1e4186e788ac86ed0a8aa8385d82e86157a60299eb634 2013-08-17 00:29:44 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-95d4ed80e19a607032a7d71adf8df6447ed8d88ef0aa95b3c02f171ae97d2e12 2013-08-16 14:27:02 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-c6732a8ac0f52c698a06cfd60870ede96a68d782f03f601a5a472ac0b8c759e0 2013-08-16 20:18:20 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-de70499bb01e456700970c49a7319cd7d83c971c84708bc4b65c39df0084fd23 2013-08-16 04:19:34 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-e451d5bdf8dd867cab195dcd00c1ae7cb53f645d597e7b50dd4329a278b4a5cb 2013-08-15 05:31:48 ....A 271872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokg-f430da326fd07e5815ea4b7e26aea1c5c6d045606fcfe227e280ab966ed8337d 2013-08-15 20:54:52 ....A 339968 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bokl-084832d9ffce0509aaeab7bec034a7f2c8336845c1a06a599227f25f219374d3 2013-08-16 22:05:52 ....A 29184 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bols-1da20685df0f31ad13ebf821cdc9e22dd1b9d24f6444430b57549723ff3d08ba 2013-08-16 11:34:26 ....A 30534 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.bols-c3902337ece88e509ec182706c75b871a92418e4af1db6ed7219298169de5dad 2013-08-17 00:54:44 ....A 102524 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.cfj-bc93f13ba6641b86d368fcf546bcf247e81d26598347c1e7ccb125f7ce85f86e 2013-08-15 13:33:40 ....A 18944 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.cgl-f7d458271020a2b457287773b7e13a3e23518140ae679e2af406b0012e73f781 2013-08-16 10:32:40 ....A 86016 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.coc-5d045d44912f75b6d22cb2a3a04ec5e51f259889721ca2d9f9a67ee37c13b490 2013-08-15 13:24:34 ....A 34124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.dgk-cf89360c1699619c9cd1a8e6cb51d08e9b497da7d952f4cbdfd41a7cbc63d05f 2013-08-15 23:14:58 ....A 17920 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.diw-087d5ae9200cc0e982fe375c7322e0002fe6553b26fca1488d442ced9c711448 2013-08-15 12:23:56 ....A 9277 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.dsg-b7a9af417d15981ffff2fb23644b8fe3ed5e4cc95cbe503a7c36e12118a17112 2013-08-16 11:17:38 ....A 29696 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.eez-9ab6d0da2ff6e90c1574efd4246428fc299e5ac0f729173407bd3866161d759a 2013-08-16 00:40:46 ....A 10256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.efa-cf4f4fe6ad682aa4f912d2dac9f5d1806c653d0ac6f34aa4a2a354fcb021a79d 2013-08-16 13:06:28 ....A 33280 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.fgf-25a48fe330f37eb82a4f6b518c806337f1877c29e7710976e15a86d5ebf200b7 2013-08-16 05:47:16 ....A 139369 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.fhw-3acf3b6b716a68df26c42b6f743b929ad089f64b50a9004fd2f031a275ee196b 2013-08-15 23:24:50 ....A 21778 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.fhw-a58c84f9895b0d459ebaf103de55325a9a68d575b185cda999d83fa6de9c5ca3 2013-08-15 20:58:46 ....A 139372 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.fhw-b50a249a469e328609f4ef9680d8b8ba21038c6c15c31d6404bf031eed0b643b 2013-08-16 00:27:24 ....A 21790 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.fhw-b5ff6188b086fe32c00eb198c308783e262612c94ad74816887815606fefb209 2013-08-17 02:19:14 ....A 749085 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.fhw-cf7729498dc8c6b4eed5233e7bffd1fbcaf331856c1e578ff08aa2d3393651fa 2013-08-15 13:03:44 ....A 21694 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ge-c70fce33adba5a8393af3308643b99091f71f2e3bde9108198ccf57500006071 2013-08-16 05:45:36 ....A 82064 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ger-aafa78fa4a11b6c8c5e3b10fca6df72f554ce5a5d5305b9dff0e4d2bfd8a8a26 2013-08-16 23:19:40 ....A 159744 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.gfh-b5712353f8549e61a31514d58585a2defd408bf5ae9e38aaed5b02e1b5e4742e 2013-08-16 00:32:10 ....A 13828 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.gk-ab6c7de75fee810be09ef02d9727597144af7b8980097bd29974771be3dde7e2 2013-08-17 01:12:36 ....A 281088 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.hbo-c988845c40cf8d1f4e7fce73a9b781903a1876d0dc685651edbd51ea9c7bb31b 2013-08-16 01:34:38 ....A 86016 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.hfr-ce8583439669d1af780f2a27ed6aede87ce2c09ad9380e395d44a9a9684fa1b5 2013-08-16 04:53:32 ....A 118876 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.hiq-aa4858502283271ef305e0ba0833c44a46c66c02097d3d6d3e754bf7594e6da2 2013-08-17 00:18:06 ....A 114743 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ick-bb8ae88967d9b318823ca8483ca7462832287d604489417d4d979959fe125e68 2013-08-16 17:40:16 ....A 8050 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ihg-35dcdb678a6884ebe71f2c758e34c25bd7eaf645ab024b9c8b2ad9c2ed323d01 2013-08-16 21:39:00 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iig-5d19a5514941cdf5dc1ab6b44372a3e8e64bbb3bf96d0eeeca19006dec7e52df 2013-08-16 00:21:16 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iig-bced9a5ccc2c3cbfdb46d6457d931e13c405bc56118807d157d64c9fc1ff9c74 2013-08-16 08:27:18 ....A 14848 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ijs-c2e6d56fc9642515f192a863d9a1870b32f4260ff102ad38dd5922a7bb6ad94b 2013-08-15 05:29:36 ....A 131124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ikb-2dfaf7a1af7afac3019842dccd5e39e21b33d00d43f347f0d272fab053c2e79c 2013-08-16 10:02:12 ....A 131124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ikb-a934b56b743986b46436568e3cd1cf132c7d9fde1776eb7e5627d73335e9fe5b 2013-08-15 17:29:36 ....A 131124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ikb-bb35d85bbee6123d5873edd9d458fcb872b492e1b1c280356a210ca79201e438 2013-08-16 00:54:12 ....A 131124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ikb-c12b348c5a799d2441224042ca5fcf0f3e7a4d8aa639847848112d43f094fa19 2013-08-17 01:42:18 ....A 131124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ikb-c21b8356dcdd111be4037ae0d1619c66e836d4dc68bb3f5139968634292f8778 2013-08-15 21:57:56 ....A 131124 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ikb-c2e5172525c37012b7086520dd045daf199949c46f8fab40a4756750221a9dcf 2013-08-16 09:13:32 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ikb-c83502fd06b3470d00b8cf8e84a93fb4aeef41fa113437ad2672476cd7c69985 2013-08-16 17:12:12 ....A 9216 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.im-b6626cc0db8d794df84cf8734da39bfa750497403a642e74d1657f3391cce28b 2013-08-15 06:31:40 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.inn-a27227ff39635918bf9f224832409e68a8b377cf95a201e5b5166c56607285d9 2013-08-15 23:18:12 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.inn-a8f317b899fb16ce14f103209c4bc04688e0f1a79fa4f47c614f4c658914ca4a 2013-08-16 01:55:04 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.inn-bcb81a6a5f6450245ccc45adecc5d031a7ba188c6314c88beb95bb18270b83ad 2013-08-16 00:08:12 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.inn-bd89c75baaf3d02261501428aea5774409115a57069c24dc39dcf694160b321f 2013-08-16 04:22:12 ....A 131120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.inn-c822721ebd2b85d543e8983ceda2460a843e686d447bbe1a94cd21dd9720701e 2013-08-16 19:15:46 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-1a3bc861ef55925822b91370ca4b4e5b345a5a04976807223aeed9eabbde449c 2013-08-16 21:05:10 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-492e0c0c7d204e8c690726a0c11985eae40f8fa17eb612f0b3b15389954ce867 2013-08-17 01:09:36 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-9df642110d05235c2f7c17ac76252a9bbb1376cbfa510cc316143a96f986fbcf 2013-08-16 16:27:30 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-a4808f3dc50800c36b46276002ed2382cecb251ef3eaf5e4af04898016d6b2dc 2013-08-15 13:05:38 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-a48c76890c1e2d0ff88b0ad9a32d5d688d7c2f0313801b8c55b961f5d80d9b97 2013-08-15 05:05:52 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-a801de8841647db48181e19b78b30ea655a4f7b83bdb8835f5d0e35c87c86bf7 2013-08-15 23:37:28 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-a99a41effd7ab615c77ff559b42ff6b85f44506b1f5548e5fa074e61f6976ac4 2013-08-16 21:00:46 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-aa5729fbffa5c69f048523ae2a9df3a6b15679f95e2b50f47289fe419420a480 2013-08-15 18:27:02 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-ab52c8ad3523ed6b044c0f976721ccaf70de7cdf409be97fc4791e7e4a20aef7 2013-08-15 13:28:40 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-b07a37f45d25b42615a33ad9c553deaf5087947189145639d49ab759b23dc117 2013-08-16 04:19:44 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-b7450611ca006f39fa7a1ff57de94f2922e7fdb0286ad098815b8aca34f78ae8 2013-08-16 23:11:22 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-bc19d30dbb5da7e9a996ebdf33269f2645bff812011a5bf615fc82a22972f704 2013-08-16 18:36:02 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-c204e7896f6a9824a095de2e3b3897a0977d6cde8b3f630c3738345e226c7f6e 2013-08-16 17:35:08 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-c2120b31791660f65d6e2dc649922d502c83cbc7c33d4f030a0d4663d63c31a5 2013-08-15 13:04:22 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-c7cab5a4a7e715d0d47fdb289e82dc9feaa916f1e5bf30faac7764475a5f610e 2013-08-16 09:27:06 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-c863696ff40a77bdaadaf15474f83c8b84086debb03db00c4c415facacc96c7e 2013-08-15 18:26:02 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iri-cd22222517e33022a6f7eb71b24ed510629d4a503940bc6b591d58675f348a95 2013-08-16 15:43:22 ....A 13316 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.isb-519a696cc892a216e410748ce1825169d1b83dad91f7784c91a2df3d305fb786 2013-08-16 21:32:20 ....A 13984 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.isb-73416a147cf06bb8e7399323f875a24cd66b064c111b327189b3895588f3ef00 2013-08-15 13:51:54 ....A 16092 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.isb-a554cb5480a7048596a7a6757fa2f3eeab4afcbe2b14a3aa56e656ffe1fb3495 2013-08-16 01:45:14 ....A 131118 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.iwq-b1e7f17a41158317e4349f139c0c0f58a4e2423bc9ad891f04851e1a79566d06 2013-08-16 13:50:00 ....A 118854 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jac-953d4f125e0d3b52cab6b722119359d56c0921c2aae1401539cd9f81737393df 2013-08-16 01:02:46 ....A 118854 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jac-b01c8e8abf2052bb7e8873035ee54a9b3a06e44806d8aaa735931dfa83a9cdd5 2013-08-15 13:48:02 ....A 118854 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jac-c810dd4d539b9a50461379f17879b7dfcc9a02e15e39fe63ce0155027a855db6 2013-08-15 13:15:48 ....A 118854 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jac-c8bfac369013dee9646e95aa8f90a3843ed09e394661a6a7be1832c42eb1bff3 2013-08-17 00:29:20 ....A 120148 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jeo-b60d77ba3557d5708a2272dcbf158c9e3a8198621d4142871a70de64b92afb4e 2013-08-17 00:01:48 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jfn-bc66cefdf3174779690464ad333f9db591fca44e7a1df0700263c4c2a7d5ead9 2013-08-16 01:28:06 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jhz-af341afca9605d5101cf1ca55a3234de8ca1f58d6f1f17e775aa1e52359775cc 2013-08-15 14:11:12 ....A 118841 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jhz-b1347309dc714134459f5dc0a746310cfc81669ab58734a021faf80fe93b20fa 2013-08-16 21:00:38 ....A 118852 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jmp-a3a32dff0d565e31ca558f4ec38f8fb58ee2a02be51f60ec856f2e348d60923f 2013-08-15 14:41:32 ....A 118862 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jmp-a531cc17b6b7187d9acf0cc5c9dda9385fe993b85cbd5b9397b2e5beaa1610e1 2013-08-16 19:57:44 ....A 118860 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jmp-c282551a2f0243ce900343f3085b56f3ae48468beb8d14d4fcd7ecee88fdd3ca 2013-08-15 12:54:14 ....A 70528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.joy-bb66e6fb405d91fcd70c69363b2f6081f678257594eb89ab218cd1a23ce22e5b 2013-08-16 22:57:26 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jtm-aa2369c5c864ee9b2525d6ede34168e210708876da5088c345f0ff6f0e20a05c 2013-08-16 01:45:08 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jtm-bb83148227d91f1ab6c744ca5bc18da65b8d3ec32d04e6393e334fa042e88f63 2013-08-15 06:18:02 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jux-4466340c67018f32d1289461ce09b811adff65e383318e2781e46dab9fc1e81d 2013-08-15 06:17:32 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.jux-72167e4372191b31f50c806580e7a94e46145e3fc2be550fcd6426d6c3fd0bb9 2013-08-16 16:46:14 ....A 131115 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.khb-22732545b8368ac1fb656d73e7364703f8c19976c5aa181bdaf7812f0c229926 2013-08-16 10:01:58 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.khb-af03d76b5ae911ee97aef9b1e9035ccff2994bd811e4a97a9a88dfa6ff989ff4 2013-08-15 14:20:30 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.khb-c254312db3d163b9d2f2add7c51b30ce50f77073736bcb7e3e9cc1e2ed21bc95 2013-08-17 00:34:52 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.khb-c809506870119d826e2457cbf0b378dbbbd7f40f3991dcc54bc00b19a9c75947 2013-08-15 23:55:46 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.khb-ccf60c281341a438cfcd6794957918f9d7241f173be7abec60a87c1ab535192e 2013-08-15 06:03:24 ....A 131155 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-4020fb404e2d82f7ce3081f3333e97baa1d5a4d63cdc775331f0c4bf70cca293 2013-08-15 06:32:26 ....A 131155 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-61f589e9fc938300cc3edc4c30503a35db044925a3dabd08a36f822ffcc74d2f 2013-08-16 11:17:12 ....A 131155 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-767c5eb9706138837df5c835775de86d8dbf651d06b734cb83d063b87c7da595 2013-08-17 01:10:40 ....A 131158 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-83f6c610a69513fa4e68c59fd108462f3a7734cf13d860a40ba3c145124fb404 2013-08-15 05:10:54 ....A 131146 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-a189d83ea1b94e55061d3943134cc9f182be9453f432d09f7940fcc59b41cba8 2013-08-16 23:19:02 ....A 131171 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-b12af10485369e7ecc9af42f5aa1efb1c338090ed7a94229d28d30d57abc7d23 2013-08-16 10:05:46 ....A 131146 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-b1f31eb6bcfaaf05fdd683334feb93096523b1ea24f1d5da41b5d282a9cc0399 2013-08-16 04:24:52 ....A 131158 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-c1c57595c3bc8704d6377976cde0930369b13d9b1378300541f53828ea3e4ab6 2013-08-16 04:27:18 ....A 131158 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-c27a22e957912fe711f505b809dce4aab66d166aac0ed9ef09a39dcf9521b6b7 2013-08-16 01:35:42 ....A 131155 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-c3b51bc2e02a3f8ae65bac059d5c6948afeaad5779d9b9cec3d40083a2a378bf 2013-08-16 22:11:22 ....A 131171 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kib-cfda4090120fe260ccf3b19ab0ce0c62b54fac68e1fd571b1992b5e7ef4f5146 2013-08-16 01:28:36 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kts-c2d46688f1c101bdd00a76912c09e7c620ac0e17966a2cca6fc0f1f16ddfebb0 2013-08-16 18:59:20 ....A 118839 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kts-c3d77fd462bdd9c16eb42003600cc8c633bcbe172e98259bb02298e672ac0954 2013-08-15 06:07:14 ....A 70167 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.kw-be2cec1281f9934d524dea4be10edd9b0cf3ed959e22210af6025a77cfd15c45 2013-08-16 17:18:54 ....A 131072 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ky-b71ef4414d81583c4f6e3dd9acf943228c58aed8037fac42589185932ef5d5e1 2013-08-16 15:13:36 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-4f67d123d2bfcf2a8307f382b1c7c1032cfdde3dd329bcff92c8ea8d9b552c04 2013-08-15 23:24:36 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-a504f5e15adb5ebfeada06d786692561115af29c61af645cd2139072c820c1e5 2013-08-15 05:16:46 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-a856c87945a91cb24ec52b0e46047762a1e898a62c87ebcccbf2f147de12e90d 2013-08-15 05:05:34 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-b3f2758e1d8d50833cf7a6b91e02b241cfd6ac5fa089303a5122dd818ad04c8b 2013-08-15 23:58:02 ....A 131115 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-bbbd4869ae0f328af9146fa16fba10be2d4003eb6c707001eecff2a73825653d 2013-08-15 13:17:10 ....A 131115 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-c2afa0473e3ce7c420fc6ace982739e71da4ee77ebe884c3069bc5e97c07da18 2013-08-16 00:20:34 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-c2ca31dcd2384d7d35ad171a88bf86a9f8770e69efe4178e910609a3a2777849 2013-08-17 00:09:46 ....A 131115 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-cda82ba84c08d575ebd49621038442f2a4f17cb4d360f6be52a61d93c82392aa 2013-08-16 17:00:16 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lap-ce24a2a5b067c46ee9e213c12b0a6f399cf042e583df889ffd72d5d3712440ec 2013-08-16 22:53:44 ....A 60049 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lj-9d6ae9517c00083d9a2bcc28a19aca8e21489133f4c20cdc63241222e4c9282a 2013-08-16 12:17:46 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-96cc4e139a3a80cd57018b9200caad7f6f6c2414d16dabdd0fefaa3f5b33a241 2013-08-17 02:24:24 ....A 131116 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-aa600947e11d21b2e9169cd4781ee207d8e317c39e2c78e3562d57e5283a61c1 2013-08-16 22:34:14 ....A 131115 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-aacd02b36dcd4ed692004cb9477fb0a12e61669164b5bd165401122ee2422bca 2013-08-16 23:17:02 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-afde38b31c705eb25133954d9ebceb62ba361979e8fb5b53b26421ca57f89e46 2013-08-15 23:56:00 ....A 131119 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-b68af3e8f1b64f1c746a9f486fbd002830f8cf2c7c9c325f49c1f24834be2b22 2013-08-15 23:24:52 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-bb1afba3b9737c643a41684b3e9960f9fbd2613eb5a1ba837bd83bf4b0dc045c 2013-08-15 21:56:52 ....A 131115 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-c93236af684f4fe9c46131205a76906f1a47fe7ef27f7a54f24b14be11088cc4 2013-08-16 00:44:36 ....A 131119 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.lsq-c9898250f2bc7fe6c0a8fefdd415d50ea7fcd731a385de293d8be939942cf76b 2013-08-16 08:54:08 ....A 176128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mde-af11f912a98ec5508838bea5f5b7246256ab4d3c2fd68a5d95b9d8468fe28f63 2013-08-16 12:17:54 ....A 131131 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mfu-30337479fefb924c2bf911b55fc3735a40a3a0ba6d15344d4e873bb67da4e17c 2013-08-16 00:32:38 ....A 131131 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mfu-a3422573cf52b190a4ff1813d93e60135bb98718477d6c91d17dcc8413bd6a73 2013-08-16 23:36:58 ....A 131131 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mfu-abd6f1192f3ae6e845b47d63b00c317e2ea5f0109b51d0800b36dc2b5b1fbbee 2013-08-15 05:11:52 ....A 131131 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mfu-ba8fcd568529c4a996aebe16253f434fdbc0dcb8bc432eba8ad8bedd5b89f752 2013-08-15 23:27:50 ....A 131131 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mfu-baf582dd7c11cd9406d5b8fbdd22feef45756ecc022ae7d5d9201b1b89770cd2 2013-08-16 11:02:06 ....A 768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mhq-433144ce8f232abd3650e1be26906f5930ee0599b6da342bce078a6017206068 2013-08-16 04:56:46 ....A 12195 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mkl-a9c7f8654d58063e3792ac4ebeda456d02b4b94123311a55280e226f13a4187b 2013-08-17 00:20:02 ....A 118847 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnw-473c8bb78d3d06ebb79541c4bc3170b5bca74cafb7feb90a878bde0e64463a76 2013-08-16 04:27:40 ....A 118847 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnw-a5be82e096d606d30aa7a36f510d6e6550a50ae6e0bc157b7053f88efb084d37 2013-08-15 18:26:22 ....A 118847 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnw-bbef54f76e905066a0912c2445d0049537e206fdfe96c189d98e03e4c69051a1 2013-08-15 12:58:16 ....A 118847 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnw-c3a5f06ccabd74911cbc14b3f76e34c2f90ec5649818d3ee02272a39bca7d247 2013-08-16 04:25:02 ....A 131122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-4bb672a4bc981dfddb8e6bf6722e38d1ff0baa2575a120421775d3ca08461064 2013-08-16 13:07:48 ....A 131120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-696ea9eb42caaf5f7ab0e547b2128592818cf495da2ef58d885ef942b4ed56a8 2013-08-15 06:17:34 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-7add0375be9e47d2f6a100dc5598385d6c4463d3f2e47ac37e5a74727fbc744d 2013-08-16 09:26:04 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-9d47fe81cbe147a46fe570bd3a8b1dfa121cd754598d3fc0725ed7132483d218 2013-08-16 14:22:24 ....A 131122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-a3f1e763dc468935c41cde78a7db00481b2002ee749b26a6b967850563dbe214 2013-08-16 21:32:58 ....A 131128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-b6e0f1aaba92b2986a9ac413b7834c0c21e1f64a1b8bcf5c917498f356d8202f 2013-08-16 00:33:44 ....A 131126 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-b797a1e5c753174b2ec9c4002e81f1639335e4d376e01175cf7a0bc53e2688e3 2013-08-17 01:11:06 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-bad5577dba536a0796cb4937bafcbec3da4d168df22d7ef5563b718823ce4a44 2013-08-16 11:31:10 ....A 131128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-bb879b25bb98fa1d5a37e0e5bdb6a6b8f5a0c5240b328eae7a9e42482b232f1a 2013-08-16 18:31:40 ....A 131122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-bba2cfd9938380bfc825bfe8866e49369c08f96c3ace7db8b2e195ccc1b900e5 2013-08-16 23:38:42 ....A 131120 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-c1ff9ab927a6e4f184582eca07a0c6cfdf41c91473281fc6a332084fcb6d4f66 2013-08-15 22:24:46 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-c35ccd18b47355b3629c5c13f64435189b91df4ffc74fac6202d1d30b99a9781 2013-08-17 00:35:56 ....A 131122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mnz-cdb940c3163f0da83f7a278e5cbd1607837c4d9433f397c55293bc39879b48b3 2013-08-15 13:45:44 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mqc-bb0c32f34b4acec5fe7fd8eadbe55b597ecac169fd45ccd4cd6b2d06674ee925 2013-08-15 14:15:20 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mqc-c78f15bc5ebfb9c593a8edbb5909229d75ade7bbec6d2f154b8f55475fd22f4c 2013-08-16 05:50:24 ....A 77379 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mts-c2d0d151dc1b42b90e3f0797d2a70e722d427a8082baad3b1eb64ae3ed14f758 2013-08-16 12:16:54 ....A 118832 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mtz-8ce354e889b5675201885aadba7e2986e2e431f9e62ccda258a6a116cc00660c 2013-08-16 22:35:04 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mtz-b6351a0170a2d1ef0bffaa81d0aabf5b3f2d1e2e94f34c7a779244984fbd9131 2013-08-16 10:02:42 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mtz-b68550946660d35778736fe4b836de8f5a3dc9920a529021a7ced2db7032488d 2013-08-16 23:35:50 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mtz-b793245e53ffac803c8d5137cb3455472a80b2520449a92926de7d4c0ed1f6e3 2013-08-16 09:20:08 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mtz-c2d1523d632947d4152afc600db548aeb16ea168412145872214989db49ae70a 2013-08-15 12:26:50 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mtz-c928aee043461f36a766e8411df25ada0cb89bb649ac912cb2684d62c183723e 2013-08-16 00:35:08 ....A 111672 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mu-c2d0c3253488f4920e696b736477be9121b26e32f6c48b3aa09589c2a4cca313 2013-08-16 09:19:20 ....A 110592 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.mug-b78ab0a3cf41849a31b218efb7c9d4b4ebe3527ba8d317422e39af71a024a49e 2013-08-16 01:59:28 ....A 15870 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nay-19de94b76a5dda7c75cd30f72acd8b8c65e60a4a282c90d926adaba2136ecc8c 2013-08-15 23:21:32 ....A 15874 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nay-1f232a526a28f5de1020dea9b6ce7d383916b0ed63d402e7d23f1b92c96b0b20 2013-08-16 00:46:00 ....A 122939 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nbq-c8e08ffbc1d068a472bbbe1e86006d4353ed373c31303f7a2e28664de418a92d 2013-08-16 13:25:22 ....A 122934 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nbr-af1184d6c52e18c52e8f714cb0305e952c447f44f188a56a880037a83af05e62 2013-08-16 04:25:04 ....A 48128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nhj-bdc51dc1b364601b49896c10c5956daf2d603bf9964aa1e88a9e1cb1d8fbe829 2013-08-15 18:26:36 ....A 122933 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nlx-bb897ea3dd816d15a200dd5221d3fdc32fc8c824e1fae9375796a33e96a972c0 2013-08-15 23:35:48 ....A 11136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nn-2c3cf01f5615ad066593498f77319a1f48ab7b070b1f1fefb1b38e5005e219b8 2013-08-15 05:23:26 ....A 8192 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nn-b93fbe91f33bee9045447a2f4ea8bd8d062dcd7eba242a2044eb6e77dfa3f537 2013-08-16 20:06:34 ....A 22214 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nn-c860214991507f47d5fb14de7880b3a3be266a9f546446d4fe057341d58d9c90 2013-08-16 22:12:26 ....A 122934 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nnn-7d9fe77a05ea09171e51fcac93d16aee99b05acff5da69721bd3123ee055366a 2013-08-16 17:34:22 ....A 122934 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nnn-ce6ef13b607ed935b5e11827273a80e7ddca7cc74c6eed4ff2a6df9f8859afbb 2013-08-16 01:02:10 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.nwh-af8a24b545e03346f9bf475168a620fe81298171662c246f761d781d890eea7a 2013-08-17 02:00:56 ....A 89393 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.oqu-c2f1c8ddc50db971778996fe41c2e70d2116a2af262e3e8ffade466dbc05fcd0 2013-08-16 16:03:32 ....A 11520 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.otv-bc1df9357aecbfd20b77f0d5acb1ab23e973962e16ff8470125863ddcf6d73d4 2013-08-17 01:21:34 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-4a809aec3c7fb0beaf619c9c5be1d090342b82ed87982744386e4f21c0be0889 2013-08-16 19:31:22 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-8ec15dab2ebe97f5fe3cec027916b4148ee7e77a1dc93adf0ca0aaf50c741641 2013-08-16 04:56:14 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-94cfbfcf13d1a4b332fc6c74a7940095220a745546420d0ca9d3640ed741084c 2013-08-15 04:54:22 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-a23b84edb7853b63645ea10f4b6dc1bb39873b2665a8e9221454f82b5d9bdc8f 2013-08-16 02:33:26 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-a5eb9436db303d4f3d7fa463cefd3bcfc3f932e36a5c1c628469a0f5390f6856 2013-08-15 23:55:58 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-b03625fb1f5d19f0aac6bd00ac6e7e42f85ca58da2bdbe3fda92496886839910 2013-08-16 19:28:52 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-b0b23cc1b26d7b5fbea44bf920e87d6b333ba96d3fbde75eb855dbc78136cb26 2013-08-16 12:55:48 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-b0b54e76403fccfaed9ed297712a6cd4278ce84f9ecee3beb37ba85761176b7d 2013-08-15 06:31:10 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-ba568a4827f402c8ff632f4876e90381bf2457f9d9bb554a4b9555177af7b4e4 2013-08-15 13:29:00 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-c1c218f4e6f5d9e9fe802240bff81f46aa4a2976c5c9727369c78d3ac0d30fde 2013-08-16 20:30:24 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-c71ac6dad9a895a94f1e1e5c55454628659c2ddeee449c77c7039124bc3bc07a 2013-08-16 01:55:08 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-c797e737d312efbf37763e7a0fbf230a6096115375e9daa9ff17ba7cfb13ed27 2013-08-15 13:45:14 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owh-c942ab4442bff6722d66dc45e531e62773f1d44b0395b374fb029fe52e944da0 2013-08-16 20:55:38 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-4824aa2a4955b155176c291217423e3cdabb85f5c1ea152fd700b9e872650138 2013-08-15 20:57:26 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-a4c8536893263f67cb00f25788ad9a5c32111b0987fcb5631f888efaa05fdaf3 2013-08-16 19:00:00 ....A 122939 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-a5ae2aeddec575ed950dbbe7ca058fc4231f3554850155a4ce0dcff6e4d4b24d 2013-08-15 14:17:16 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-a90cf297191375cbff36b750db4c1b320d9a3fbf64748bf0b14c5431801543ad 2013-08-17 02:09:42 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-aacd71d08d8761955002863f2ae2b8fb00bc9f4746945d12b040285b8f7ff1e8 2013-08-16 04:27:32 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-affa8f9c56c98ede083668f00464aba4a842e1f390557d9998b7430b18394357 2013-08-15 23:37:34 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-bc9ff4d954de8d82b8b0625066c3ec653f71f8100030f1a18f53f2c3167d37a6 2013-08-15 23:25:20 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-c22f63a8638fe065dd8853de69262eaa80368784afac78426e36cbcad77064b2 2013-08-16 11:32:26 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-c363b820aaa310b74662994b48a602a74c3bfc6d7c8280ceb6753fde6c883a33 2013-08-17 01:11:24 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-c79edd6f1602b52e75570c60f239c4eb2d19f5267bc1273223eaf89b2aea75f5 2013-08-16 19:57:16 ....A 122942 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.owu-c9e8b41b46509789376ed09107bfa4eedb08ffd4201769841acb1fd1790e8030 2013-08-17 00:07:56 ....A 98304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ozk-c14a831425367f30aaa81227f8054d92128790b00362a0fb8fd569652a580ce7 2013-08-16 21:26:42 ....A 64512 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.plj-7ce988c8648f0f85ad606204416666f78638cfb7054364730586ee560dec63e2 2013-08-16 15:52:06 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-1ce0ae48565f414607f6021ed1d49fe10eebb1804d5dd387964a89c687d5638c 2013-08-16 12:05:18 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-704a9f0b926db4a4e21b408620e4dba78779738f9984912cb380e01307360058 2013-08-16 22:06:00 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-7327b686b8f412b4ff49c2f1e0fc8f2d3eb3ee6c7ae3436839e6ad914eb35ae0 2013-08-16 15:10:26 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-97e420177d8c8753a22ae2328d62b2671679aca71059248b16dfce4e5a1628e8 2013-08-15 21:48:22 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-aa0c6cbd1b681b6c981419977016be0ae36f167bd04a0983958686244b5c5d11 2013-08-16 22:36:54 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-abb73975e259f6e011b3b616fd482922a5d08aeeaedff34d1806a481672ef89a 2013-08-15 05:06:04 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-ba9b1fd2f80684b837f0a64aecc1da7fe8747fae4f4f16dcd1fd7c83f079628f 2013-08-15 04:54:12 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-bfd687aa5bcc7a1abfd93577601b956ec8cf8d1b4ab81a86d9ddce63e386e1af 2013-08-15 13:30:54 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-c2b16d42ab20d335839c066d5163ba21edc6f1c6a0832308c233b80f35d58f01 2013-08-15 12:24:38 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-c2f0d8699c81e202d31cedeb4eeee33a6d50b8ef582886ce039e97a1b2a0f3fe 2013-08-17 01:12:00 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ply-ce5881a998f34fa0381d53a59e82d6051460e8789fcab6bd920a040020797d12 2013-08-16 00:43:46 ....A 118838 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.pmj-a337cd92cde8ff4ad21d4b8332296d20c151bd2623ee9f8d608b2d97c98230d7 2013-08-15 21:30:50 ....A 327680 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.psk-c770c33ea822f77d77ba9b41244d18404898a48e67522c3315415c141e46bf59 2013-08-16 22:08:26 ....A 59392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.qud-a50cf6670dd02cda8bbed9ac565e12810d8cdef6eabaef786df1e5a0681f3655 2013-08-17 00:13:22 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.qvg-a3f0b5ae4561af963e6f7b542e2bceb8f2a9c8a699b60e79371358b3e1beabfb 2013-08-15 21:39:02 ....A 66272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.qvw-38a30adb73970d04ae31c72c1a88275180cc5c281fe970d2f7dcc4e29d581fc0 2013-08-16 12:14:18 ....A 17920 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.qy-ab2b56d257382c8a7005145836aa923cd0c09f8c910129424a07154ac0b3f91f 2013-08-16 18:51:44 ....A 11255 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.rkf-d624bd182d30857eba8997b497934736e828aafd629455b2a7f1bc01c9885aeb 2013-08-16 15:47:54 ....A 43520 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.rt-c857c6a605525b4be8e8f8bddd32b9d038fdb5ab1f160a6b7bf87cbed20fe323 2013-08-16 12:42:58 ....A 21484 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ru-01ee6d54ec0d2c57cb24a759adc28289a8400177f0b1a214a8672e6e67912257 2013-08-16 08:13:30 ....A 232960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.rxon-288f03e4a7878b9fe05d3863fd0aac4265647245c7f0dac2e976efc791ea5a01 2013-08-16 20:12:34 ....A 19051 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.rxvq-5813bed03a4b0e1351776fec9f4acf0e9f21fc831b04afd217ce3f0991226457 2013-08-15 06:14:04 ....A 10245 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ryc-2708670549064fbca9d2c00e6dd6cf3da937289e7f245db47f2ad5755abd702e 2013-08-15 22:45:14 ....A 20336 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.sdv-064368c74510607d291c9b4f33f87ad4fd7486bf230d1277707c8d9298300bea 2013-08-16 18:00:08 ....A 11264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.shhx-a5cdcbd83e2cb6d5da77399f1f70e1ac4c0abb561203954d2de09a6aa3e06696 2013-08-15 23:17:42 ....A 63376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.shib-b02c7e56b487dd59353a55d41d77cbf63ba7a0c88c71effe3cccbde20bcd60f8 2013-08-17 01:11:50 ....A 51712 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.shim-c3806001a00e12ca9b01afd2b7e5aee1161d3bcd74c24c268d2ba569b72e32e3 2013-08-15 21:56:14 ....A 13408 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.shim-c712c48f25573a4a9272beaa9ab391e81d6a1945bdc6c56ddd10372fd012e63c 2013-08-15 23:26:54 ....A 48128 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.shir-aa8bca3e490eaec66bbe1a3fa948ab5df23e0b137229a60531c09db4801bda22 2013-08-16 01:36:26 ....A 111241 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.sjcq-a4f075a61e8fbd134ad9013c394e1d4f47fdbd597e8a4f039fa0fba32a433d47 2013-08-16 01:36:24 ....A 102476 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.sjcq-c7efcf961705f3c2b6ab611eb0c2885c6b2899a57a45bf937759bb02b22ceef4 2013-08-15 05:52:28 ....A 11776 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.sl-7559426527ddc04ca5a3ea46dc39a9b1cdc9100a2c5e976c502fb0e09351bc8d 2013-08-17 00:09:42 ....A 47616 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.sle-b5f24b8a1b53fcf0d5880134efa443283ee0e21c4804738d9c8d50d84d554eed 2013-08-16 10:19:42 ....A 124416 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.slj-9902eace60cf33554e843d8a0ae1aca34a1594e01163d81396d00fda904b160f 2013-08-15 12:23:44 ....A 110592 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.snsi-c151d4b6fbe7d2463e0f4952a4d7ee7e7f153bc6b991f6bfc5397ce39aa215c2 2013-08-15 13:06:34 ....A 40272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.soqe-0801437abe1680a73cc7d251c4b627d002399213be9da71c959d5a9bccfbe7f1 2013-08-16 18:31:02 ....A 50176 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.spix-af442b97280932001efaed50fa67b7792ea4fa944755779efe85f3f33e29ccd8 2013-08-16 17:37:14 ....A 106496 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.spx-41f1f7354534927ddc5f7e8f3e3172a348fbb9531778131ca74c994b22df027b 2013-08-16 14:55:20 ....A 15175 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tanz-6294a610620e623e013fec5b18c27f4a2a18e5735df6059ca29f82d22499b00f 2013-08-16 19:16:02 ....A 55808 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tcnt-754d9b01e0e43740b4282c2ad0edc732bc17443037c68597bca16db48e5d04a2 2013-08-16 00:43:58 ....A 12694 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tcnt-a9c46aadb0edaf25488a14d2e913d801859e616475b86eb443da6618e9215b5f 2013-08-15 20:54:18 ....A 12288 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tcnt-aac84d628661cae0740aaad59872367ffaf03758555d1ef639ab8cf09d39c1db 2013-08-15 06:02:48 ....A 15360 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tcnt-adceab48afc51f153fc2bde020d22dbdc47252eb8b7dae60947c237ac4e8b4d9 2013-08-16 23:49:40 ....A 49664 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tcnt-c93a1ef57f30436d88129e4f8fca50041b78f467ae3f71412c3da3f518ba0696 2013-08-16 10:03:34 ....A 54272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tcnt-cd88dd8ec9558f8bd5f0afc8b6eb8eac06ba8fc2858b5edca9959610365da97a 2013-08-15 22:44:30 ....A 10752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tcnt-ce4a8b4bd1730383765d00ba5e0d6eaafe9970f43572570d5b6a89f19acba549 2013-08-16 01:35:48 ....A 10752 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tduw-af5634fb60a70e33c0967f27fd4f7dfed52f72ac5cecd60cf06797f27a8b40d6 2013-08-16 16:34:44 ....A 90112 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tlyx-c2dbd862d75338b876e72408330a73f4987a304f966ca2b511ffda73c9992a51 2013-08-15 04:54:26 ....A 96950 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tlyy-c0a3a00c30b3438a99dd6c171fb575b2c9468a4199c78ead48fb88d5b8d84582 2013-08-15 18:39:32 ....A 89938 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tpct-bd55106d0a0a018acbd1bd05127605f92695c6e82d18c4616eccf840c447e0c7 2013-08-16 01:02:08 ....A 53760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tqvt-aaa69d2db9b3b1708a10c733ef154ba6d6214bb3c5ed975e816c1614fff8cfa7 2013-08-15 23:18:08 ....A 55808 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tqvt-aacdc7aed2c4a344714666209c9647342fb89be9b773c313a6751d20ce2434fd 2013-08-16 01:49:48 ....A 53248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tqvt-b7bf39eb93d9d0d8e2780c49af9179fbb412ea63902f6f57d267c2db70c16ebd 2013-08-16 11:29:14 ....A 53760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tqvt-bbf95f96e4a567258d93ca9823f12226357bbd5adea8f7161f1b8f00c9c78fd1 2013-08-17 00:07:56 ....A 53760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tqvt-c942c8f92c8b5d365f4589831a7d1a6d8a1605d2aad6233593b994f45a04aafc 2013-08-15 13:28:50 ....A 16384 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tqvt-cd86d59737551db59d1aa1c86a89d992b23c4aff90488c284181d4981b23c962 2013-08-15 23:25:20 ....A 57856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tqvt-cf9f8c6368b6890fd274b90de43fd1bac425713a100674578c576f1ab701d737 2013-08-16 21:41:02 ....A 11232 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.trdy-890bca81b87a787f024308f69c2c390ed8632380475546111b8e6e7bf9f74cad 2013-08-16 17:01:12 ....A 11568 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.trdy-bbd501747be997ebd477d9921a77bbeb24de147683167cb2ca4b01e54db008c6 2013-08-15 22:30:16 ....A 12554 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.trea-a9cfdfecafc53c5528cb2c7efd6a058a0057204ccf431e0c7fd46224307d0c1f 2013-08-16 01:45:08 ....A 528384 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.trfg-bc8d5a0f6f8b5545a7fd1db0279db5ac7b5cf7ba3d7db81f240a26f55e4101e8 2013-08-16 22:12:08 ....A 53248 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.trsv-c9c1e11f13af299ecfccb90e27ee1f902f3e40fdda9c2f2679084b6d6753362a 2013-08-15 21:30:58 ....A 90232 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.trtg-c3ed101041332b582145795e79cddac35a6bcaae41894288a8f90e48d8e16c7a 2013-08-16 01:18:20 ....A 749568 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.trwq-cd1ef86f2db66b88a10a31d9f36368588e3c6577abab51067d60558cd82a17fd 2013-08-15 13:17:04 ....A 98410 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ttgv-c750eb7b92c7ea3c37f72e50ae23e716444b68b66945a3d4aa3e9ed4e8f6389e 2013-08-16 23:42:56 ....A 72704 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tugq-c19460fdc84ff8b1f527fd561c0423d4a65eb5a1463ae384ae5b4862f32f3e50 2013-08-16 19:38:18 ....A 32768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tuun-9dbfe2a58b050d21859229a7e5e75e668c3510c5ef11cc2dda9d8ba4809758d0 2013-08-15 14:15:22 ....A 55296 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.txsm-abf1d42ed4b162841b3c50fd9d41932caee5e2b1af06ccfc9e95a5cf60011ac3 2013-08-16 13:31:20 ....A 52224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.txsp-bbe16f72d28c05baaa26cf4fc759aa6a3c309f81c372d209a5edd1faffaa23e8 2013-08-15 18:39:52 ....A 59904 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.txsp-c70bb56cce9cad744908e96291f84bbfed1ff20352f9e6401ff8a93afd6f9f59 2013-08-15 23:19:54 ....A 57344 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.tzbp-b132c9746145a7fefe2d2ad2533a5a56a57a714b332c9a071110ee53820955b8 2013-08-16 18:52:40 ....A 135245 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ubga-bd08ac01c48ccee67d62ab72e32007f56659ee6bf93aeadb1499435da54593fd 2013-08-15 06:23:24 ....A 16896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uf-10ae579bf8891a20733467e96583ac7cd461d60aa641431806d339b0c49072a6 2013-08-15 13:44:28 ....A 36864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ulur-4d4a6c0442bb34e9f32c2e25fc28f4b51e0bdf61240c32743bcab1932f97c890 2013-08-15 14:38:44 ....A 30208 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.unbm-7365d1dbe9d01e126f71b84f90d04995ad8f6ee3544b5d60b0f95b6e75b80a93 2013-08-15 14:22:48 ....A 36864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.unuh-bd6abe8ef979cd39fb95c7be5e86f1e5cb7eb3641488b3ac20c00dc8cc1180de 2013-08-16 13:37:18 ....A 139264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoc-c3b32869bf504dca99e6faddbbca1953ad1ab26dd90e3b5a8a9124e2d54e9cb1 2013-08-16 21:30:54 ....A 131136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-5c14f366f4acbe01e9e34db47a207dcadef1c43fde435d1ea48861819172ddbb 2013-08-15 18:08:46 ....A 21023 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-6a65f5452c14a1755a50ba90c3d9ee2bfe0b9908318f73cc1e06a6dc4234044f 2013-08-15 06:17:34 ....A 131164 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-72a4e137cde4846602fd685bf0cf171cad97ca66ab3e82d903af35cfcc8ebabf 2013-08-16 22:05:26 ....A 131164 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-9e0ed436c2c2da0f266fc5e6eab9396737555f6f085f26f7a0ad990ef8aeba48 2013-08-16 01:01:14 ....A 131136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-a3d9799f8f79e3d3a2b4b7b8ead8c252283d6322f0d28bbe8c57ec3ebe292713 2013-08-16 23:39:02 ....A 131164 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-a3e173d9955f97b5847e92abd458367a0df9aafc35ca0744fe0386dc54f91dd8 2013-08-16 01:24:04 ....A 131136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-a96ebb03d7dccc6a79a290fe4247099087a2165f757b531533646475f00797dc 2013-08-16 12:19:38 ....A 131136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-a9ca3e2e770fa8c153c0748db4c279f2c63ea3287dfd138677f92d1269d04b9e 2013-08-16 01:45:14 ....A 131136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-b577c4ea79c026937fda2561af5e3f95a13ca5ff82ea2d11cdfbc2f769c3f353 2013-08-16 23:38:38 ....A 131164 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-b7925fbed191aebde40f5d6f238578e45008d89574c2ee5dc4f22e97d2569efa 2013-08-16 01:45:06 ....A 131164 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-bc37c21a6c2fbe37cb83f42e0af51ad95ccc11ade03c76dc9a745501a4b704c0 2013-08-15 06:14:10 ....A 131136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-c0d09233df53d5417a014fb73f8a7f561885acd379f3b406d2ac8f97a4aa9cae 2013-08-16 15:26:50 ....A 131145 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-c8fc673c912168d8031f429eadad9a00fe9852d5fbfb351c57611ecb6ac804ba 2013-08-15 06:19:42 ....A 131145 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-c9d468dc4d7f08a5c76320e0eaf5283226bc270988ca023134ed5f313d663009 2013-08-15 12:24:28 ....A 131136 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-cfc8d36066b9d777e01b24cb419a196add72b63e0c7746c10d80a0baf4953287 2013-08-15 05:06:40 ....A 21023 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-d3b855d5e112168f9628f3fbfc76d6b2249d47bd3d6ebbf7a6d3c56debf2bbb0 2013-08-15 23:50:24 ....A 21023 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-f44fefde84c11c1b8b5c85b2ff376de0c52096d5ae0726d2310341a81b14188c 2013-08-15 13:26:22 ....A 20971 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uoe-fa09f339c9222d7849096eb270b2058d536ffd6f70f3dbb569af208d10080e79 2013-08-16 16:14:12 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-3463a04185bdb4c792b95e24fb4ec80a884092d9d72d05729d1be9d054e48cce 2013-08-16 09:08:24 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-3f790a0866c89893e6d9a49bf88df36f553fe04bf4c4960438cc07108818abe5 2013-08-16 20:26:40 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-6564af6b6548bee37d12c7d402ab6a8f4c880b636dc837d2a86eb861fbf48221 2013-08-16 05:47:12 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-8401879641bbe2c57c04c707aa983b700df874a838d247b2f906f066882cb04b 2013-08-16 00:27:14 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-a38eb47d446135fb1ab051c0db9420b6df5563686e4678fdc6e418c406567947 2013-08-16 02:02:52 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-a5e26d7890f0123f97712b83aa02b02f69e7907d93f4a9d6f2ef8787e9c143d9 2013-08-15 06:16:28 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-a813030fc72bea96c731315dd675765bede8422eacd8280f7cb68e3b7c65bbc3 2013-08-16 00:20:52 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-a9cb7fdedf942433ae5f578f40193a383dec732397a125e25aaaa8c4660ba26d 2013-08-16 01:35:40 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-ab7c345bb773562f1324636e12ce44cf3e688f5c1eb3872cf0cfbc5247616451 2013-08-16 12:24:30 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-bd94b78d3a862a6d9ea218afe6f9dbae3eb587696f7755ba24a3f122b9822fdd 2013-08-16 17:34:56 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-c1bfa617a9b0a7560a549e981505c47b17ff464933dd3bd73b50417215b7171e 2013-08-16 20:32:46 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-c1d8bb3b947fb3d5813f0f3af781d82cca669a3e5ee52319a623baabc1b876a4 2013-08-15 21:31:06 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-c27bf1c20a6a3463ed1183b04936d8a5f4b4bb922ebc5146935297eec3dd6f06 2013-08-15 13:43:40 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-c7127e2f263aac4b5b5293dfadacd509ffe71384f50679a4663214da85c606e5 2013-08-16 01:17:20 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-c7fd347b7d361f875e14a96ce254b0a112182f6c91500763def31d66f11badff 2013-08-15 13:46:58 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urdu-c8024b020f28d9d91ddd1c9804c8cd99f53a7baeb92d5d496a0c7de8620fc9ad 2013-08-15 23:24:10 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urnw-bddfd068ec809623b725a755cd1fd18667902575f00f4aa75d57c4f0cf53373b 2013-08-16 12:52:36 ....A 33280 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urpg-bda85421a533e66d221d884e206741ad9416b012bc451b75dd6c716beb564eb9 2013-08-16 23:47:38 ....A 37376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.urqg-87ac18aaffac1f3be16b2b3031f79fbedd1466a90ebf6dd3a851b8487d70601b 2013-08-16 12:36:46 ....A 34816 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.utxs-475e3db7d9f67503e8480f41038dbefb5120525a9cee602c304549d3eaf1e45e 2013-08-15 22:21:20 ....A 34816 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.utxs-ab2fd324f178c389a29135cf89c364992067c789340477b3778d103f45718ea6 2013-08-15 17:26:16 ....A 34816 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.utxs-b0cd1bb38afb8317a15433bce9e7c2f030132b79cb3337945de333fd2365f53d 2013-08-15 22:02:52 ....A 229376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uvmc-0d5cfab5145eb080e02e0aad502600d54bce899a5724ec74920546dac5427763 2013-08-17 01:38:50 ....A 229376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uvmc-b1f4339dca14648dec70b6fc15dfa851fb1ac8ee3233abbd352512f1538d4edc 2013-08-15 21:26:54 ....A 229376 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uvmc-b595f7f24054bb25703d1f8c621374277cd2d7f54eae7e9fc25d99fee9823121 2013-08-16 15:56:44 ....A 253952 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uvmd-63474036cbf100cf1ee764bb51edb94611e5bf4a5d36cd343df0d6854553c22b 2013-08-16 00:08:16 ....A 26112 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.uxay-a37031cd1052ce592a12d46e7d9c862a8ab426aeca805c01dc480c718b965314 2013-08-15 12:35:30 ....A 139264 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vkwh-c840258bd72e39bfada50e75322f4ea8997bdcb94460029517b6e84d7709581e 2013-08-16 00:39:34 ....A 18944 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vqua-c9cc89a520aaed547a75f8f999394fe98717e80578aa8d8a18166b94485787eb 2013-08-15 23:18:12 ....A 15872 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vwge-bc85ddc67d8f3b30c1a581da941ab8b67694024ed0a3068ee574fe248ebdd1e7 2013-08-15 13:36:56 ....A 35328 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vyew-c957b2bbc3342fe36c0605de8d5f5e26a56800946c2da9c8c3f3e395de95e755 2013-08-15 05:07:56 ....A 86528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vysm-c65849605f239cd705acbc38c5473fb6739f17d5421bf3caa56fb83871d5024f 2013-08-16 21:57:50 ....A 86528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vytf-bb54687f72e0f719160bbbd2a55e6b33ac37e252f3bd5a614028dd32569c78cd 2013-08-15 13:05:10 ....A 82944 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vzon-aa6e4906445fae99506f66a6bea76e8279ecf02254272feeffb5e9a5e579d61a 2013-08-16 18:26:02 ....A 40960 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vzpr-3fe0790547bdfa135140ad6e5d004ddf2495da646c02f0a360e6533fa5373dd2 2013-08-15 05:42:20 ....A 78848 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.vzua-f7762f9b663027dd5c61ee5aaab5b47eba063e1f4479890c78baedc4ea01dfc7 2013-08-17 02:25:04 ....A 45056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wbd-a9d010247af26fabce2e449742b6e5a66310551e5cc3ea9bfc1160e5aa998f1e 2013-08-16 20:16:36 ....A 43520 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.whkt-67f51bd7363cb57501f676e576fc6d2d91ba166a4c6854bd08e16f88bcc2a27f 2013-08-16 01:50:22 ....A 1981490 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.whyh-bb3f603148d6c50c6827dfa0d0c4e961219645d22cd845c7ea0b8f136338ed3a 2013-08-17 00:48:46 ....A 34304 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wjmn-b67e31bb3ceecca0dc96aa322a8d7184748e3d4be8713dc6b43fe4983630c4f7 2013-08-15 20:56:46 ....A 14092 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wn-1d5680a951a5507f27238b6064fa8881ace1a95cee9eed47432f09b9067ace0c 2013-08-15 06:23:08 ....A 270336 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wp-96db864cfc88e32f8c40272e63f81895e59070d7ff4324851f6188065a046a27 2013-08-16 12:54:02 ....A 47584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wqoi-49d8208ab4f68c5f0d6402f7eea0fd6a5f14a43fc6070a6998259135f589bf58 2013-08-16 10:38:18 ....A 47584 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wqoi-7df4e2ef93d70a0317e8ec0bf6815f6836e70d1561ab1af43fa7b5ed06db5f8f 2013-08-16 18:17:36 ....A 54272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wqwc-5146165b5399953bd6f8b35487859384891ecf7396d9507499e9ba7b7705bc23 2013-08-16 17:25:06 ....A 54272 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wqwc-5bc3054584f88ace9c7a0d36cf959ddf1a3f368ecc611491f630be4f4ee2956e 2013-08-16 22:09:32 ....A 52736 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wrkb-c855c2b55e85ba88a43815ea79819dfdc6044b43aa3ce73fea888499a31fd283 2013-08-15 22:30:30 ....A 282624 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wwro-101b7ad17a05931227899b068af60a900eb88f969b3822abf9a0bbc38021a0cc 2013-08-15 23:21:10 ....A 282624 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wwro-a9ab048f4183e30793db882f340709b3142c9f70ac997cd540e4bbe00684f210 2013-08-16 23:13:10 ....A 278528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wwzs-3637fb7a3787911432caa01bfa149879d32193ff98b0e101be3ee4adf48f1af9 2013-08-16 21:19:56 ....A 278528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wxeq-7635d02fe1ce822698a44f196a2f68923f18d8859f1132485ebcb6e3eebaa81b 2013-08-15 20:49:38 ....A 278528 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wxeq-aa237980ede2b2a46764c50000df3e0a57a48da70af5ab6afb8aca0012c46b89 2013-08-16 10:26:58 ....A 117496 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wyew-c23e6c40d9757e629dcaf333a153ebb1ab5e21b6b8db58dea73239d967e4c020 2013-08-16 21:30:30 ....A 28160 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.wzio-633a640ea494eb0d119d2d6ace6a86982ba986d75341dadc112a22f95c4fbaf2 2013-08-15 05:56:40 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xcef-8ea24852fe76eaf129e10dbce82a78cf15ea4b74c8621420bbc5dc556dd59f10 2013-08-16 12:43:56 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xcef-9eb1412da9e021ff6e77c7b73f41d888402429ed6e713e715b8cca3d6f7e00a1 2013-08-16 00:52:28 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xcef-a5d47f21d2553a11c9650837d4a4f0879081d0de99de4ba9c9060ea6e8da6ed0 2013-08-16 04:24:06 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xcef-b65eed1d581ad3025a197666b6b00e968a7535ec5105dd4dd291c744ca88c543 2013-08-16 01:24:46 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xcef-c7f960692a6352162d6006d74f7746f39153b9aabdd78f60f617f8be8c067dd4 2013-08-16 00:14:48 ....A 52224 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xddy-c9344ee08f73050aab324a83872c29f502fa8b6a07d9d1151f63ff875b134fb2 2013-08-15 05:49:06 ....A 13880 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xeuv-4c8ac652658d810c21a6ce4581e7a9be88c3adb17e9d4c3405225d33f6e80a1c 2013-08-16 04:51:28 ....A 124928 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xhtl-b5cbbfdb51c53506f7de1099988e61e2d0cceffda78e6fed61b586eb27472b26 2013-08-16 23:29:22 ....A 57344 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xidl-c768bedd06a382dcdaaa430b7ea78ea0e394f68706638b28e082ecea81fb8c14 2013-08-16 13:54:08 ....A 73952 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xin-19d340c3912aec098b7ee7cb94a83245d00efd00c86220ca9185fc8d691e10cc 2013-08-16 23:44:46 ....A 73728 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xn-5cb5bbf940db5151698bafdbe5bb36314dec7ac63d641e5c4c79ded7d9f264f8 2013-08-15 06:11:44 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-265af45a3dd2ceb7285c9c95384e7f43e3030c48f59128a202a10e3e58700b91 2013-08-16 18:18:24 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-2cb6681d252c407b85480d593bc2856d540f8b0ca9c0b6c80b444c7c12ed3974 2013-08-16 15:31:26 ....A 46610 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-30770a11f2f43a605936a3bc70021cceb5e584cb51197ca97b125b49d6e3b2bb 2013-08-16 16:42:44 ....A 66066 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-3c187d40e19c8d398558277af05b5cbdb841ea5851533d93a8b275b727005230 2013-08-16 21:14:20 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-3cbed7ebe2ffdbe5ee4e9a4a5325f84008c38ed81ed38e13e8a37697508f5c9d 2013-08-16 17:48:48 ....A 46610 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-542dde85f58da22f658ce8dfcc56470698171cddea03edb9c2eebf17631ec9bb 2013-08-16 09:41:38 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-56ce27a1df7f583c2647650fb8982a1c3746ef5940f27c0eeee425435f75bf68 2013-08-15 06:01:20 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-603daa8cecde800754c03b6366d460e27bd03cf83919a60a8087d78670043714 2013-08-16 14:32:10 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-7dd872ce382c86ab7f9b91dedc4be44abe2e5dd312c9dcc6669d88c62759dbea 2013-08-16 17:23:54 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-7f6c47a9da2a35d5f1ef5ae8be573df767708bf9c0293bf51585fafe813eafbe 2013-08-17 01:45:16 ....A 163858 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-8510691739de472d62616316c8c29f11525070f0e5fe26b3e2e4c7b8ed6aba36 2013-08-16 04:45:02 ....A 163858 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-8ae1c6e469e942fcb50b39a1a879b0b75d02d86c62868a4218a49c1972136b56 2013-08-16 23:08:58 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-8caced21d2436ca669a4219df5f52390cd0be85e153312436a2fbda8715f546f 2013-08-16 16:18:04 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-90e560e4ff57850553f52aac976d1a7644e89aac3020c79b6d0a84a1f42d38ee 2013-08-16 17:27:32 ....A 44562 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-924ab96632559fc69c7706c55e0d4a0da5826ae264126819c284663a0a3c97d8 2013-08-16 00:45:54 ....A 57362 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-a3f2e018eb9bceec245e31b6f49d37a3c4ec0a6a1fa34af96e3a32a95ab5d332 2013-08-16 20:04:34 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-a972d0065a4f8a8a0f5b2e387659c5b8edae3b854979a5321cb460c2cfbed9bc 2013-08-16 01:32:12 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-aa576f2152d24ce2f3831a807521da2c55dbb0df1af24f12f9231312c4c9f256 2013-08-15 23:15:38 ....A 98322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-aa5c4e04e7962881366aa91fddd9694feeb481b5b4d27bb01cf0e2c6e2c0bafd 2013-08-15 21:39:44 ....A 163858 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-aa89d3189fc8b9ad048028b084863653d3d86f0fdb46f4a7bdd292f8f3d6ff5d 2013-08-15 04:59:52 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-ac7f10a4b33d560f7733f68c1a59ec8b9818530c62fd70e55a7b69b10bb9a097 2013-08-16 16:43:14 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b0a5c6f2edf4f744291d6df1bb009470013ebf0a6d58bd2364293dbf9488fc31 2013-08-16 23:21:18 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b114292d3e743045c1f042b1774760f11c08908cde6838a8f97376662067d36e 2013-08-16 00:38:58 ....A 58386 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b1f5f8932e68cc93bca689a5be4c437b4ca09808c22b262b30f8eafbde7701e7 2013-08-16 16:02:54 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b58c9abefa7e15a1f9b86675ea9f08b0efb19098adf87222e3a2dafaad887762 2013-08-15 22:20:48 ....A 46610 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b66c384c44f6f9ec5389bad6266c63a0a2058dbce61b3a3fb9233855644863d4 2013-08-16 01:50:52 ....A 44562 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b6fc0129746dfcc0c39e85ab0e250dca5ee5c0ddb5106beaeee39723d936e305 2013-08-16 11:24:12 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b7298d8c2dc3fc1377496e91ba539e07873333cb9baa9863c93f180102dbc272 2013-08-17 00:04:18 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-b7669307ec18eef58f01687ad2e6afb5ad5a7f6005cbd32436325d1eb38eb0ec 2013-08-16 01:53:24 ....A 66066 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-badee2d68e5a662ae8a039e53cc183a76e2e4a875d3a0d9bbcaf07ecddca4b50 2013-08-15 12:28:24 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-baf404f4ef46520844743950812a57902a5947d521abec0da8a2772141bbfda8 2013-08-16 00:40:22 ....A 66066 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-bb543743a2b8c66bf5b489e2342bf7d9120e33d4f903ef5f9c5aeb3ac108a006 2013-08-15 22:44:36 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-bb76d84f1dc5b6e5e1afff2288337b5e91626c1fab9e7766b9d890af16cfe80c 2013-08-16 00:34:36 ....A 57362 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-bcf3c4b94a3b500c9beaeacad3691af5761838952a66938b62cb0d8196282fb8 2013-08-17 00:29:56 ....A 66066 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-bd2aefd6efcba58692b5a606d5832f8e540023f8aec0b0d7831fd5dde51e3a08 2013-08-16 00:14:56 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-bd5e5d2efacdcb955a5a63fa0ed22906da80b509d55d60bbed3005b6e73828f8 2013-08-15 14:35:58 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-c21d032377a0f4cd18f36be330dcaf2c01f04444408327bea27d9e5d28780e68 2013-08-15 12:30:08 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-c256700f5691b69c6d1f9a358e992fac769fb987ef9427ec16bc1ccfb833b7e5 2013-08-16 21:57:10 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-c3be83e84085cece62ec7d25bf548959acabbcb2ed0dcddc3c6686deef7a04b0 2013-08-16 00:51:24 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-c861e19b5a33a3ae72288221597952452a180cadc48d8836602375a34f31118b 2013-08-15 13:48:42 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-c9cd6b822b7bbb47e97227c415f0b2ab2c35eaad6cf748ef18b17efa8f3f92be 2013-08-16 09:39:08 ....A 47122 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-cd140ff1c84deb041272bbd91133fca8e0ec7fe9cf412d4c9060786767d6b9ad 2013-08-16 09:13:28 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-cd715fe04380b853ae67d5c140c5fee50d5b1dc1d6d7a1b29abd572c342f5f0c 2013-08-16 00:20:10 ....A 98322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-cd929479c02e3951a84c7e8d9546e28d74187584705411ed9623114124fc8241 2013-08-15 14:22:42 ....A 34322 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-cdd55361c9cbb4cd19780b5afb00396f6f0240c9c6c424bba4880ee4aa6d4acb 2013-08-17 00:06:18 ....A 55826 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xnvu-cf732c09a106fe1ccacc6ef5201536948fd02e5c0823ef7fa49161adc1360218 2013-08-16 13:27:12 ....A 96256 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xocu-4bc15558e048051c0318b016c2952be05841fa864b3697b39fbbb5e72c1b6efa 2013-08-16 02:01:56 ....A 96768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xocu-afe1b4bc738a5820983e0f91e809a26002f009ec9d98ccd1227a8488f8c22ea0 2013-08-16 00:43:42 ....A 96768 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xocu-cf0093a4bb34bb6ebfdebf1190be6b0c910491715b14918694b7f6f0a2c1fb66 2013-08-15 21:55:48 ....A 7168 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xpge-b7eaaa8992fda7e2f1f65ce7ce2b4d75868f6df7746cc62683505ea9611fe431 2013-08-16 15:06:00 ....A 36864 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xpqo-c95fbdb580935fea7e5da35087a9d4394e22b2ea0d4c6b4f29f3cfbf9b2757a2 2013-08-15 14:22:12 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xqnr-bb041a0663dc6c6f9e90e096b1bcb3917b8de0282a8971dc8380b19ac39514b1 2013-08-15 06:29:04 ....A 315392 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xqnr-bce27954341aa9fd6e133d55965d28c9c7fe810f78ddd02f17f809012e42b13c 2013-08-16 10:39:36 ....A 39056 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xqoy-b750c2c6e481cfc0aec13e9e10af72674c0c3b651b2c97f36d70c4db938ba1e6 2013-08-15 21:30:26 ....A 137888 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xrih-1f07054574e43902caeacaaad04f31ef792acdc0edb63c59513ed7ba35c4f582 2013-08-15 21:43:30 ....A 53760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xrry-b76cb202adfc20262a2ca331acebb07bfb2bf8e78e62d7cd58c37fbcd8e2a1bb 2013-08-16 10:42:04 ....A 42597 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsat-35b0636fa8464c52090fd4c82396ab69f8e4b913c80bebcac2e8a334b903d3b1 2013-08-16 01:39:00 ....A 65132 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgp-b1d531d73fc9353be05583a2ce9840f227987d117b3506b678ae2e3997e3bc84 2013-08-16 18:44:20 ....A 71200 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgp-b6ccf87c8a72d36acde327d84bd584dc0d830354bde581ae5130dc8718a0a412 2013-08-16 01:23:28 ....A 113820 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgp-b786a68961b149b42793ecf80f109878a9cfd11fd0d2f60ca1d1d6c27599301f 2013-08-16 01:33:24 ....A 126820 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgp-c2f77d171fe97b003b126fbb0b051889837e524264ad05c707b79c9b5cf664ae 2013-08-15 14:14:40 ....A 59132 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgp-cf0853fac34522157113722a59c9b3a093187eb28a18f8405f1f73d0ae125c99 2013-08-17 01:53:00 ....A 55104 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-23a79422303f2e7ac76b1621cf4c9235e9507838689047e6a921a0da36ed69fa 2013-08-17 00:52:30 ....A 63104 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-27c401fb78052d0fa5934482e41a98e1d98961617d8bd6eac325776eef0897f6 2013-08-17 01:39:08 ....A 98408 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-7e5a6d256eeb8fadae540965799b6e7843ef02005c236a508df0460aaade8ed4 2013-08-15 06:25:08 ....A 70036 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-a39fb03b9a1e19075f23ec2566a66dd0305bd5f6f150e790f9440b5bb0025616 2013-08-15 06:20:12 ....A 72104 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-af5cde3b9552c450fc81b756fd393ed5c3a34660312516fe798341316f058765 2013-08-16 13:22:42 ....A 98408 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-bdd936c6ebe1f2610406c096155acb38ae9b293ae798a62075c38da9308a6090 2013-08-16 00:56:42 ....A 102408 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-c23ed4478c6aec481ba5948dfa0e97128e2ce5809381a5536e2049196e191699 2013-08-15 12:28:14 ....A 66036 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgq-c2541fb906232e74842456f0bb698caacb2acb7f81b35f787837bdd0cb8c824a 2013-08-16 00:01:40 ....A 144228 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgr-af9cd95bd4b8160c9550b50332eada296444f73fde1a0695aed9a2f74b2c2913 2013-08-16 00:49:22 ....A 141228 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgr-b5298e5c440afdb8e6fdfa9315b6a13e40eb1b3aa4dd2c6aefe7e482b5543923 2013-08-15 05:09:52 ....A 155228 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgr-b9072595c2c4b95eebf15ad91488f9194fce398d65b2b7b58c3a8c4b9e91d79c 2013-08-16 16:35:42 ....A 70220 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgt-5cce87d222c6818e2738b042bfd3cd86b79af8b99a4f4b93d04c26e9e1bef275 2013-08-16 10:18:54 ....A 108388 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgt-96bafc08369b6c0412e97df79dbf3d347e2d28ea05fbb20583357e5123a1bd6c 2013-08-15 18:34:50 ....A 104456 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgt-a3a5cad24bf3670e6f20d6bf49244bf6bc668617216c7f144060935e7e718deb 2013-08-16 17:37:32 ....A 99800 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgu-c18ae5d462fb177570cf46fe8bf1d8ef0bc3ec397759efee819672d93e396c97 2013-08-15 13:00:56 ....A 97800 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsgu-ce6901a21c91065c2d74c0a6d9752c2b583748ddd625ef691018ad38dbdfb37d 2013-08-16 12:12:52 ....A 12464 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsxg-798585b091487bfd40cc0d90fc869327692dde1ad33b1c9bc161614cfd6f0245 2013-08-16 11:21:26 ....A 94720 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xsxg-cdae2bdecb27314374f268769d78dceda57ee298089da73c75c3c56afa73d352 2013-08-16 02:01:42 ....A 32862 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xunt-a3e66c796a9c4958dbc8473f0eaef42227ad12709892109a004f1a8ffc38765d 2013-08-16 16:32:26 ....A 59410 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xxlj-7fb973d294db9ea6f710085e347ea22a4b8837c045f03f490cff5b1e7eeecfb0 2013-08-16 01:30:24 ....A 78866 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xxlj-aa160ae0638098f621930885d2193427eca29bcdb14cc905e59973257139d3f9 2013-08-16 10:27:30 ....A 75794 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xxlj-b709a7e86100e6e9905046ff779375083bb977e32f4f18f1aa8b569b653eb923 2013-08-16 09:37:06 ....A 75794 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xxlj-bbca10af64deb613b499beb4859a56ac075e8dc1ee39f4d927ed282a9ed07abe 2013-08-16 15:59:24 ....A 59410 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xxlj-c287ffa4449cc36f69a6c47b8d1608dae27af70bd75cc8468fc1df62ae3a4d48 2013-08-17 01:19:58 ....A 59410 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.xxlj-c3dd999c75a81919014c2ce51648d4f4def174fdd71a67c9baca81c073ec9e2f 2013-08-16 21:45:16 ....A 10240 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ydo-62cdd3f5677e8d709a231647bc0386f83e2f829e1b4c66d50b2e051c184e6200 2013-08-16 12:39:00 ....A 16896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.ydy-36f16fad68a5449754297e8eb16e7b0176ae270c351e56a57079dc13af9ed2ae 2013-08-16 01:15:28 ....A 23552 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.yn-fcc6f30c44ab38df74ca91f87633d290c25adfa93c4b6b14065f9fee328a62fd 2013-08-15 21:27:24 ....A 29184 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.yq-3ead91c230e983e1f1cd8bc57d649ec88cedbfa6b81323de0987ae9fae2418bf 2013-08-15 21:50:22 ....A 258048 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.yztm-a9718c2266a98a9688b128f5afab55c9a3a46ce0435f1d5bd892a6d8a9926960 2013-08-15 12:56:12 ....A 25088 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.yzy-b5b7cbc3a3e2b021c215b67ffb83ebd6d00cbb21b148b34a7b8dcbd9c5b4449b 2013-08-16 02:05:28 ....A 1741700 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.yzzm-bb9b9557b3958431dad329003793fd0c1cffb6a010582853b49b22ca24b70302 2013-08-15 06:06:38 ....A 1741700 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.yzzm-be4b45a66e7da8c82a62ed9c936bf54f21e616bae587b033669cc2c024640a87 2013-08-16 01:22:22 ....A 1741700 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.yzzm-c108225cd8fb1491e4190b86ccfc8b3434e8affc78e212b43a7590171dbe56a0 2013-08-15 14:14:44 ....A 73728 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.zaee-a8f22debbf684bde1e04b712ebd49c4e30c584512268f02b61719f5fbc7138c3 2013-08-16 17:01:20 ....A 10653 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames.zoo-70b7ab2881c64fe41ddd5166ce1df18049be76acdd44086d15a819e9ed5d01f6 2013-08-16 13:03:42 ....A 50688 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizb-3a151da30a4f3123b5fba33c836b108723f004613abb8ac3bacc9991bd124712 2013-08-16 18:10:36 ....A 75674 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizm-178745b7886d25b9ab8a7d54360ef9b3445355c208c4f14f93737701b7b02863 2013-08-17 00:52:48 ....A 19354 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizm-af262b916bd0efd7266390465d1bc3f89356c27c10a1a2847224fb9caf8f0a28 2013-08-16 00:00:04 ....A 75674 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizm-c89f92ef32c8e00bfdc9f186bc31076d0e22d51632edd6d9582e6ef999b5c13d 2013-08-15 23:23:50 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-1dc1354e262000e3b1e3b0b56ecd9a3faaa2a6314018f180b26913769aef0a4b 2013-08-15 21:42:24 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-35fc6ca707a0969a429595a6a257c4ab183d4e2661584676c17e4d5c2071717a 2013-08-16 01:58:30 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-36126b00c4ada5031d9700fde347cc1d560de69000fb83ac91c48faeb359eac6 2013-08-15 05:15:32 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-4c5fba9930d107ad6721b0a054b8ac83889784618a3127e11bc92873b9c35d3f 2013-08-15 18:34:28 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-4ca2603711c7d1ee10f12f71b415b4e814a1bf67e9e17964b97886cccd463ba9 2013-08-15 05:12:32 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-4d3880f40021ace0abbdba82594fbb4ff60a1890a4202d3e320ee397f2a14691 2013-08-16 00:22:28 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-4f8a814a21f2ba61dc79aa2e0c34c072979e85547ef5e00e5c5800811499a54f 2013-08-16 00:21:40 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-5d2a7f93c942c56afba94c88a4c7676cf9e6307533143440a218ae036290b6c0 2013-08-15 05:08:38 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-6eaad4b97e238bac23ab7139cb2ebb5201c2610f052c9696c4a1b7e845504174 2013-08-15 23:50:08 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-8c35ea0dc32d4dfecc9029807fb62abe9b28ff749c7f543a7301f140f7f8b6b3 2013-08-15 13:10:12 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-b42461d954dbcbfacfcd3a4c43d8f5c47545fcd95bb69231d2eb653fe79a936b 2013-08-15 12:59:50 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-be00d730773456507eb8b292f3219ae1f392b55f55d28597f6727d46ee3c6415 2013-08-15 05:53:14 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-d7f3e8900975721ba77580d63a6301c16ee1c9afb17a94563dbf6a4b98476415 2013-08-16 00:36:06 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-da9208610983e4c05a795d835649db1a631adf13c6a5f4a4b84abe2e5700cb8e 2013-08-16 02:00:48 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-e8a2253402178c1d6e5ea2bcd290aaeef0f343f06d8936e2fda1efe4cb9073aa 2013-08-15 05:10:50 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-ee408224fe2eeb5a2736b97c55cf25e1997be1bcf60809238091f965f9c34c14 2013-08-15 12:28:38 ....A 29856 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.cizr-f44934e0aad017593b23ce6a02cfc78c37a9ac796ee7cbc234adb3db6dc58abc 2013-08-16 13:19:24 ....A 18784 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.lf-8e7b4975b910dcce45b66767dd57b08b40cd5de360c713e85fa9990420a4cdc9 2013-08-16 04:45:52 ....A 245760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.mc-2af5e3e1901c30c5a01305c206cb361154592d7067c04eb85eacf4d75553ea19 2013-08-16 20:15:30 ....A 245760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.md-0979399b10a2f4c95b4bd9c9652fa76d5736d8d6b533cea6a4acb11b6537e6c0 2013-08-16 22:58:28 ....A 245760 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.md-2befaa2a37697946ea97432311b1fb3e1893bede6fe515698d58ece8dac74216 2013-08-15 21:51:10 ....A 19489 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.ne-9ce1ad9d820e6ac11eb5253106b8ade751338c608829ac104b5b598ea684bb0d 2013-08-16 13:12:44 ....A 7168 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.pc-5041c691f95feccd2296ffa1d5c2585e6924c39a4dcc091615cafe696ca70732 2013-08-15 05:22:44 ....A 68608 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.pc-acc1acdeaafda99fd21876ed0394b992379b00023913d124df4043f63261a920 2013-08-16 18:38:30 ....A 16896 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.pc-c9b0313fd4f7d698e8d2186ed4c97a634729eed3630faff2e4c845e5dc5a2a13 2013-08-16 02:28:38 ....A 56832 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.pfz-11618bf5713c6ac029b9f7a60c4554c5786d3dac28b2814d0e16e26c57d53495 2013-08-17 00:15:40 ....A 58880 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.pfz-52f2c4093be708f0b45821dd5ade02650a1f2aca2fb454a91ec91114640a607a 2013-08-16 02:34:54 ....A 25568 Virusshare.00081/Trojan-GameThief.Win32.OnLineGames2.pic-14e91bed02febc0844e1bcb9770f6fa030a656fda4e0a43248a6696c97ea6c03 2013-08-15 14:14:36 ....A 583168 Virusshare.00081/Trojan-GameThief.Win32.Staem.if-a5d022b203251af4600810823f620635a646a842b0c37b8b98a57bf837aa08c4 2013-08-17 01:08:56 ....A 661504 Virusshare.00081/Trojan-GameThief.Win32.Staem.if-b5a9f714e389c7616337523ab6870af6aa7ca8373d74c58b3397563dc87f888a 2013-08-16 19:40:08 ....A 58880 Virusshare.00081/Trojan-GameThief.Win32.Taworm.ahy-1d20f415c0a7411b70c7767fa2ff536338e92f53bbaeef2c30ceb1f3c9231743 2013-08-16 15:18:10 ....A 101888 Virusshare.00081/Trojan-GameThief.Win32.Taworm.hvc-ab3cf797221b17047da0a783599862cec0bb78fcf25c798b003d0e14d5f5820b 2013-08-17 00:28:52 ....A 101376 Virusshare.00081/Trojan-GameThief.Win32.Taworm.qtl-bde9980a8637be83de160a4d364227aacb1125d3fc7cc3a3b77e766f25372239 2013-08-17 00:40:58 ....A 29223 Virusshare.00081/Trojan-GameThief.Win32.Tibia.cf-bb05ad7da4ed9f8a9db28509f811d1a2ebb8cc9116d4c7745687e494ef902389 2013-08-15 13:23:08 ....A 16947 Virusshare.00081/Trojan-GameThief.Win32.Tibia.cik-a48627a1f7b0241f661af974e11a0bdaf21c9e1240517b7cfff2868de9e02621 2013-08-16 05:42:20 ....A 33982 Virusshare.00081/Trojan-GameThief.Win32.Tibia.cwk-b06f077593f0a419e9b1db5b07b0a1a482c6288f60cf3e8606f4bcb4ebe517ac 2013-08-16 14:31:30 ....A 45069 Virusshare.00081/Trojan-GameThief.Win32.Tibia.fms-bb24900464dd87efd2f8ca8984508cccf11ba4b06ddada55882a168fd295d944 2013-08-16 21:44:12 ....A 546324 Virusshare.00081/Trojan-GameThief.Win32.Tibia.frg-4223d101199bc17163c2f23691d721512400c44e46e0173900da89acdb45730f 2013-08-16 04:54:20 ....A 329728 Virusshare.00081/Trojan-GameThief.Win32.Tibia.gww-bdb2d098ef15b7b8fc07fd9b5bdd9986d8dcdaaff447e6970c7ff69cd0d83d39 2013-08-16 22:31:40 ....A 3011030 Virusshare.00081/Trojan-GameThief.Win32.Tibia.gxs-cf5cf3e422e9f3793fb4989917b60c4d43c72dd3c789f083dc23a2442c9d1f5c 2013-08-15 18:40:34 ....A 36149 Virusshare.00081/Trojan-GameThief.Win32.Tibia.h-12f7da1a330500eee4320c221c1ab240f2ce264cacfbbb37fe37af1ebdf92316 2013-08-16 01:23:34 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.Tibia.hac-c806ce16337c916cd6aef5307f8cb7633fe90e782e8747ed88a83891e6834120 2013-08-16 22:00:24 ....A 1392536 Virusshare.00081/Trojan-GameThief.Win32.Tibia.hzy-c7903b15b18fa5a69a34f01c22859a36bbef83ec23cc560b84b6752cf9e26d2a 2013-08-16 22:51:14 ....A 2966351 Virusshare.00081/Trojan-GameThief.Win32.Tibia.hzy-c9d3cdb1881c03285a01d3754afb2827c3fcb90a815d427016ba4324f3e4871e 2013-08-17 01:54:26 ....A 25139 Virusshare.00081/Trojan-GameThief.Win32.Tibia.n-b08465db7550e795992380ad9897d57579f3ae93dac7c3c21f9de9c7b3821c0c 2013-08-15 18:39:14 ....A 73753 Virusshare.00081/Trojan-GameThief.Win32.Tibia.sx-c832062afd8a453320f25ed612d79ca677583a3a5aba53f4f8d014b09d51e9a1 2013-08-16 08:48:18 ....A 277446 Virusshare.00081/Trojan-GameThief.Win32.Tibia.wer-a48174700bf2820ae2b8f6fb587197afc98800b72a5676204a8e8ef07e49c223 2013-08-16 18:01:00 ....A 29184 Virusshare.00081/Trojan-GameThief.Win32.Tibia.wlx-49ea0fed7d87457ef22d5115bbbc87f0bccfc022b338e229186d56f04370da85 2013-08-16 00:54:20 ....A 184320 Virusshare.00081/Trojan-GameThief.Win32.WOW.aaib-50be34fff03ecf76fc12b6c6fc38646128f7f8dd7a1c1d8f9d18a1a03aa3dcc6 2013-08-16 02:02:56 ....A 163840 Virusshare.00081/Trojan-GameThief.Win32.WOW.aasj-af1d0368cade13f6778bbbc85375a2910bccdb1b53f117b3ab9deecd73063ce0 2013-08-15 23:50:22 ....A 24616 Virusshare.00081/Trojan-GameThief.Win32.WOW.abcg-af22a9446fd1bad0354c558fae4dc5dd3db3cc919be3af854480feb052dde180 2013-08-16 13:20:32 ....A 29736 Virusshare.00081/Trojan-GameThief.Win32.WOW.abdw-ceaee0d89cada09168e3d8e9592aab94db6d186ab74453d86c5bdd4eda58c2ba 2013-08-15 05:40:32 ....A 32256 Virusshare.00081/Trojan-GameThief.Win32.WOW.abpe-a78c15861feac0698832f75428fed1a780c808821068b87175e6908c418b811c 2013-08-16 14:25:04 ....A 17103 Virusshare.00081/Trojan-GameThief.Win32.WOW.ach-c990028e08b3ef0bab6983d831a7f3a7297326cf11785feaa4e0339293dd828c 2013-08-16 04:56:20 ....A 58768 Virusshare.00081/Trojan-GameThief.Win32.WOW.adiu-b55c6535245c81d9cac990f1bf13868775514a1cba28cd19540e10b52572b13a 2013-08-17 00:17:22 ....A 100340 Virusshare.00081/Trojan-GameThief.Win32.WOW.aecu-5ccd8effbac6e9c16ac3d007417f8c3ce6419b7a7d5de80c0dc94cf06ff07666 2013-08-15 23:24:34 ....A 51088 Virusshare.00081/Trojan-GameThief.Win32.WOW.aekf-af7bbd20c047eebbfb93c6e1aaf636d2e99cbe57d4b69d50de5a9b3d93b689be 2013-08-17 00:01:50 ....A 131120 Virusshare.00081/Trojan-GameThief.Win32.WOW.afb-278b60d0ed25f6e9f6a8b0f4de4e7eeb7268054cae1c781a93fa458fdcd49776 2013-08-15 06:03:26 ....A 118859 Virusshare.00081/Trojan-GameThief.Win32.WOW.aft-67d6843f9ae69e988e5ebde32df3ab3e08ec5070e83bf23cb40eb3f112554131 2013-08-16 19:00:58 ....A 118859 Virusshare.00081/Trojan-GameThief.Win32.WOW.aft-a43b23b18af6261135823bf0e1db7fd4eaa131b36e3bf915b93f05213152cb58 2013-08-16 00:33:04 ....A 118859 Virusshare.00081/Trojan-GameThief.Win32.WOW.aft-af2b06d609d6d13988faf204f246df3529847235a22f751053e45852e50f9e9f 2013-08-16 00:15:50 ....A 118859 Virusshare.00081/Trojan-GameThief.Win32.WOW.aft-cecb60e65e66a8562a29a0e7ba4c579b3c50e14564ae768eef70e425744ef740 2013-08-17 01:57:12 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.WOW.afy-409522f7332f22538de3fd1a2549dbb8a3d26040719ec73ca62d523455231162 2013-08-17 01:20:52 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.WOW.afy-6b416582f04e74c186280dd7e77fa122d6b4b19f2bf39130b901540ff128561d 2013-08-15 06:31:14 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.WOW.afy-b3e01ae0f7616bd7e276d67d00609299d9abda983ffebb038c14b8e0894b2821 2013-08-17 00:10:36 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.WOW.afy-bd8fd645ea11db0a27a19a812cbae8275e0fa6416049e45f593943f74decf9a8 2013-08-16 01:18:04 ....A 131127 Virusshare.00081/Trojan-GameThief.Win32.WOW.afy-c135f9eab092ebdd087192ff5b04fffb78e1029ec7fb8a06ec3b3f42e9061919 2013-08-15 06:31:44 ....A 131118 Virusshare.00081/Trojan-GameThief.Win32.WOW.afy-caf5a2c8e33f5d678644ad68e9179e3903e4159f2f8e416cc7a27754b5311aae 2013-08-16 21:36:56 ....A 122949 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahq-a47616a22d2617d23107a11454084d5697bf5bebd9e83ca13c7a152a003385ed 2013-08-16 12:52:02 ....A 122949 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahq-c16b3eaa5bf2d46e7a291de70879890d8afa003dc7c423328188c0f020ec3c89 2013-08-16 08:53:20 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-3a27c9caf586e1840f5ed9355a3404dc6d04e9c123e6dddcbc9f473246b1f154 2013-08-16 17:10:12 ....A 122951 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-60fbff011e5463f257016e53ce1cb4b8d4b5c30a0ec8c2ea13e8a77ba05bd8ba 2013-08-16 23:27:36 ....A 122951 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-67c4cb83b0996e86e148d7cf6a8b5ebb13ab379e323aefbe4d543794545d5a8c 2013-08-16 15:50:10 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-717a5a0b2d7a2d87b96185258cb958454f97874b77954bcc7b48f95a105bd866 2013-08-16 18:27:22 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-8e870b867c0be36416f46499e851d8ee856bad227b5d096f14d331471a117e77 2013-08-16 04:20:02 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-a970069aeb93e07c795f60c47ad505ebddac935d4bb8406875cf8bd51751c1a6 2013-08-15 23:55:48 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-a9e605ed18474b27548352db8ff7d12ebca9a51211bb5f8d15d8500c6eb914ad 2013-08-16 12:51:56 ....A 122951 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-ab66e46fba1e986aa7b09e5b9d1b67621ec1b6fcfca4c3005ee07c0a6c532dc0 2013-08-15 12:36:08 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-abf849598e32d1c5f734b27bb8c4d8654416cefc003de85789c947c5ae72f664 2013-08-16 01:17:40 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-af087af9abeadf10456ea9b5496c1158d34ba29e2fa4e2207c6204c544d934d3 2013-08-15 21:27:40 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-b0db31da68dc093334c49d69986245a0b4190ce667a493798a11c84e27674a93 2013-08-16 01:35:50 ....A 122951 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-b755032d614746dc76caf599cf7900537649ee1e0ea648b757ed449bc9178f2b 2013-08-16 23:13:30 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-bc9434665df41e5628341cd3035d9f6406d3fab6009af869362bb724f62962ac 2013-08-15 22:27:32 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-c0fe1fd7b6b698c8a71404b2b3b0edc549518d71b2a4dfc6d957fe7a7f5d57d2 2013-08-16 15:49:12 ....A 122951 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-c3e700dd259bb206194dc658c282ed982dead141c74672072a906736b5798608 2013-08-15 05:40:20 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahu-ca41da9a79637d9cdbca8de0c1fa25f9c45bb1ae27f548e37b48e43a12ff0e4d 2013-08-17 01:42:22 ....A 122927 Virusshare.00081/Trojan-GameThief.Win32.WOW.ahx-c910aa8e995c8f06257181d807c29c48b4c8d8e9e217ddcc9927e75b8b9207b8 2013-08-15 05:56:30 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aib-4e960ca75e194267c90c34911deda3e531cff8c287fc5389b3fadd2e5a6c62d2 2013-08-16 10:09:52 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aib-603bc06c193864da53928e97fdd50601ae60ba97fc732d2cb6e097140460c7ae 2013-08-16 11:17:28 ....A 122927 Virusshare.00081/Trojan-GameThief.Win32.WOW.aie-72bd718fcbed59e608ab64ed3cbba8cddebc8b79479f0e014a022c8914abbce2 2013-08-16 12:17:22 ....A 122973 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-417268b6f0d24165159e0a7d805f0759914a25b8137f9f9fea1f7508398ff899 2013-08-15 14:39:50 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-a46d10791f82ed304a3789dd0ab8d4d6bf2247d9d85ad5a4f711f07d23683a7c 2013-08-15 18:27:10 ....A 122988 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-a4845852ad8030a46d82baa38d00bd19cd40dd392e579e546f7ced609d1e05ef 2013-08-16 04:20:08 ....A 122988 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-a9f6f0ea420af0387f8fdcc76a675565a96d80787bdaf16e9af61f8256b40bc6 2013-08-16 15:50:20 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-aa314837420aa9ab2e7b886560a26591baf9f3b9e9c2db841453f65cb64482e2 2013-08-17 02:20:06 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-abd86f09437336fa4ad64c5b59d823d3e9692b0418ecab64beb1a727b01cb7d0 2013-08-16 01:55:16 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-c20d2b5cdb75b6e72b07888ecfa998b25b8f82b0c596134c103ffff7e20a9f34 2013-08-15 13:29:08 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-c39b0c0ad063a49c4df3b1b97038f44c2b50764da290a3c4c947aa795594ff67 2013-08-16 05:49:14 ....A 122982 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-c72660652418bd97549d3a5705398f95cb2b289b9b1eeea6ed0464b9cf7a9958 2013-08-15 21:46:04 ....A 122988 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-c96bbcbd8f0280bfe32572123992716153741b7b04c349f66cd8652d38d3dfce 2013-08-15 21:57:34 ....A 122988 Virusshare.00081/Trojan-GameThief.Win32.WOW.aig-ced514b78c0b301efce370b22a607045f1ddc6755407d344a4afe5aa1c6edba8 2013-08-16 02:33:24 ....A 118832 Virusshare.00081/Trojan-GameThief.Win32.WOW.aij-b6d5b61da0425fbc5f560cfb177e9533460ac5fc2887be52932351e326dec46a 2013-08-16 18:47:06 ....A 118832 Virusshare.00081/Trojan-GameThief.Win32.WOW.aij-c3bd908ce6f0460eee4e7390c455bd961d97d6fa7d51836b60c51b3484bf2824 2013-08-15 06:17:24 ....A 122938 Virusshare.00081/Trojan-GameThief.Win32.WOW.ail-22801c8c0c3464e3eb56c591cb09c727ec8868d8ba60575ffa8d5b1434bcbe85 2013-08-17 01:12:38 ....A 122939 Virusshare.00081/Trojan-GameThief.Win32.WOW.ail-aa7b75a50537a20df9964baad9554749110b99b3dc375f63b3d863daebe47081 2013-08-16 00:08:04 ....A 122938 Virusshare.00081/Trojan-GameThief.Win32.WOW.ail-b00d7cb84237e189a5104dc9446600a36415aae02a30714095777fbe067b33d4 2013-08-15 05:37:32 ....A 122938 Virusshare.00081/Trojan-GameThief.Win32.WOW.ail-b3c4399b44150c1a717d384c50851c055dd04fdc8e7e7b6abf2f76b17d97a3ad 2013-08-15 13:05:04 ....A 122938 Virusshare.00081/Trojan-GameThief.Win32.WOW.ail-c3ca4bfa84f53d267ff5f89999cdbb58a516996b415339ad422feddf7bc16178 2013-08-16 22:16:36 ....A 122934 Virusshare.00081/Trojan-GameThief.Win32.WOW.aim-8e6961793df5dbb6c3ef56409a4901c9f255c93d6b71426acacd4394aa8864b9 2013-08-16 12:54:20 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.aim-af1ebb1b61604b02bf4703bc96277f03438e5c0aaf8ce8328d7f1e74f7fe47d8 2013-08-16 22:35:38 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.aim-b07b0c5ab79e80db0e573d3642c304ee00cdecbc14d784b1017dd49690a25610 2013-08-16 04:28:18 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.aim-b56204ab1fe2fe186724d49a763b96d8a6f57f5ce9d5c0d5bc9402560f4eb8e1 2013-08-16 21:35:20 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.aim-bd15dc6567cfb45e6436f03ffbd62a0ed20e3a9107640388d6bbbcf7414932c6 2013-08-16 15:50:02 ....A 122946 Virusshare.00081/Trojan-GameThief.Win32.WOW.aim-c3473ef77963c13fbf4900f414a88b5c27596053d4dfa53f2388792a82684dbe 2013-08-16 16:10:08 ....A 122984 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-20b8bc93b91781da6db929040c9b3ee8fc957cc371a440c3f67460725aec6ffb 2013-08-17 01:19:44 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-759f839f6d2678fbd13c9510efbfb1cf024f72e1cf562254fa02c84716f05ebd 2013-08-16 10:08:16 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-9239814f22fdf584b938ecb7a3bcd0de82db9748579b13cd3f55e6b8cacf63ef 2013-08-16 18:31:26 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-a45c1c273bbbed66875506de939ec10c26349ee65b2da0269843f1af54efd542 2013-08-16 14:22:22 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-a5f7046202dab545c70ef65bc7529a5527bb0ef583147acc7fe0e0af748f7798 2013-08-16 00:54:18 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-afce928372c3c3816332d95417b7baf6e2333310f619768f520ea77d9e3d29d7 2013-08-16 09:20:26 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-b0beb0981dec740d627231a55480164e91a7aed28d0b49f2b78384cff1b546f6 2013-08-16 10:43:28 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-b5a5862324449fa09eadfc896bf3968409f0725861b9d261cc0da7ad71ffd4ce 2013-08-15 06:26:40 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-bb787152ebbb166978816e23ff9b0a222ca901eaac72e40758d6cd92b9936cc9 2013-08-16 19:53:02 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-c7589740250fd4d093db3483042030bd1f97600dfcd0d1ba26eeab3cca2d2b24 2013-08-16 19:30:52 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-c876d50afcf2274e6fd0e7a2786e20a7b82a452bd18f8a5911ffe8ef8b4e720f 2013-08-16 11:29:00 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-c8e4e06096b0f81dd4be04ed9da8da0c0c13e1fae7fd7f24cf0e3e2c3ef99b04 2013-08-17 00:34:16 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-cd8d921b4d4f7f8952210240b6436e1f73773bb2c0afff707d27724d4eeb405d 2013-08-16 21:57:30 ....A 122966 Virusshare.00081/Trojan-GameThief.Win32.WOW.ais-cf6d05d8fd7ff0f9e195a815eec3ab55b4bd460ab28f90230dcf5f003e073763 2013-08-16 22:32:40 ....A 122939 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajb-bb9872f22743a5d128d063a803e34260b48b9670b02df3d95046fb7568fd9f88 2013-08-16 04:48:46 ....A 122925 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajj-2686a06c1996f9e0a705467644278e209f5ef7efb26da9b3e0d752bd505e5df6 2013-08-16 17:42:42 ....A 122937 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajj-5b43462089ffde119351d9039f1dda8e601fb19cd32ef9331ec6a369418e68aa 2013-08-15 05:51:34 ....A 122937 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajj-89639d3fcdbcb995d6cd66ff9a8d130b566ee77db45077960c563aa96060722d 2013-08-16 10:07:26 ....A 122937 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajj-9ad2c00fa0b0ba6e3c7cb5ba7e0f3ab4320c18219e341f5528e682502c9cc951 2013-08-15 21:57:34 ....A 122925 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajj-b748a40f413b80214b4b226607f6935e4ad6d3351e4cc78e651ad9080d9b227b 2013-08-15 23:58:22 ....A 122925 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajj-bc8e5c18abd80ae36990bfd00293cdbe2bf49e9df9c61d9b884345b4cfd8bafe 2013-08-16 09:37:16 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-258fc926ebb96d2448cace8e0f0742818aac8d43a98967f8e51cf6a42fef19c8 2013-08-17 01:20:10 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-3a3491dff0692cf4a4560ce873b422c8c6b178b693ecc5c55e8b35ce45f2552b 2013-08-16 04:49:18 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-713c04de256a9797546d53f2364f5805ecd50cc33e1fd9c5bcceee685a36648b 2013-08-16 14:22:52 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-a33447b0b35b495997f23001ef8a8f109601cbe30255fa51389e4ef94a8ab648 2013-08-16 23:36:50 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-a3399d08582c79cd5182205fa32378581a8200924244a752c620d808d311baf8 2013-08-16 01:57:54 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-a41c770445db24c75fed042a1e2c41e5f97fabca6aeba59cfa00671f9b122fa8 2013-08-16 15:50:20 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-aa194023a206ef6ef4bdf25687bf1b6ac1a589c809cd6a4355053ba449da85a4 2013-08-16 10:45:36 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-b0b92ec2b11f824ec580b4b94076b4adc87ff5bb4e66764be050ce2845f46a93 2013-08-17 01:42:02 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-b7f5dbbd0b7ddbd273eaef67bfd39734f3715aa8ea663f40951a133da1a069e6 2013-08-16 02:33:38 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-bb942109364c13d0afe9513c8a4aca57b43d9caeba3cd19b1ee841b5e0247d17 2013-08-15 23:58:08 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-bba47fda6f0d2d1d8eb9a5a4e6353d577b18bd00017faff1e35a940829b8dd71 2013-08-16 10:03:06 ....A 118835 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-c79628322a905e1f2d64aa2539024424201fa12789027b24d1f5d57c96aea820 2013-08-15 23:35:50 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-c85c141f34e5c40a0e198958fc755bbaf43a7eaff12d92851e6097d0fbb7d2bd 2013-08-16 00:54:54 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-c93d61fb97d5760881ecf56f7a0dd059abbb999d7dd8d17121996ec8e68e10cf 2013-08-16 04:27:14 ....A 118833 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajn-c9b895ec77578b2f4efb56c4b3256501bb4805e0fbaace8466db386e4eba0087 2013-08-16 13:53:00 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-504735b70ca26511c94ee63c6efb91600920915e773c0cd97b42d237ccb6580c 2013-08-16 10:45:12 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-a3a4864eecd1541a09e9f461ea8ca04e09c10e4a9b36ec6c4e35ecc1b62fa146 2013-08-16 19:55:58 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-a43f1e6ff0bfbdb78e74de47d00839b98391acb536469a7623358fc5d70c6cda 2013-08-15 23:15:34 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-a4c78ceec815c3f141723937b9048fa0f4372aed968e559c8584ab5260065ed1 2013-08-15 23:13:46 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-a52bdd3fe95ac8cd0a0bfe143db415de4bd638564804a4edd310f7c727c31fba 2013-08-15 13:16:16 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-b5dd8a73d9cc9d655aca11baa822b54242a3cd21fddfd90463f1b76f58314d3f 2013-08-16 01:24:42 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-c1d92c7b3034e276b587949bdfbc762ad150c1ce60d05b457ce5baada4f79fe6 2013-08-15 13:28:38 ....A 122987 Virusshare.00081/Trojan-GameThief.Win32.WOW.ajv-c3ba8df74cfbeca604e40fab188796908c5570258d4e6b38bc498b4ab0bf408a 2013-08-16 16:46:34 ....A 25312 Virusshare.00081/Trojan-GameThief.Win32.WOW.aqu-c15dc9ad28c24497ef2374d3d8b6fce542bcd98c13d447e4915373abd5c22a57 2013-08-15 23:19:34 ....A 47392 Virusshare.00081/Trojan-GameThief.Win32.WOW.cu-5b22ca46a235fd9262e8ddb3d8b9d57c7a4c6043f3c87ec5fa3ff5939421d092 2013-08-15 06:29:36 ....A 123904 Virusshare.00081/Trojan-GameThief.Win32.WOW.dxu-cf44afc19f1cb6553638a3ad48a91cc16a475ff168dac4216086c866b95fa744 2013-08-15 05:07:40 ....A 39936 Virusshare.00081/Trojan-GameThief.Win32.WOW.et-2d437173f7518a85f331c1a805d20383985248894f25569cbc2bc218e69caef4 2013-08-15 21:28:58 ....A 610304 Virusshare.00081/Trojan-GameThief.Win32.WOW.evf-b0de3745df5ebb63ea2f11dac23cefbc3d65ec690c6ce685a849cd4288176b5e 2013-08-16 15:38:04 ....A 235588 Virusshare.00081/Trojan-GameThief.Win32.WOW.fhn-8936307a91d11c2a471e338aa87ab0ecc7e1c86d39133967bf50d01a9dccefbe 2013-08-16 19:41:02 ....A 37624 Virusshare.00081/Trojan-GameThief.Win32.WOW.fwt-a9fe48030d9ca898042eafd6050d3dbdcb0ebe01f38c8faff5181226ca5d8cf5 2013-08-16 04:18:38 ....A 183814 Virusshare.00081/Trojan-GameThief.Win32.WOW.gzj-b679ba7e96af7529b638c4c9cff2fefe4a21812f7f3df609340797c0bc7ac510 2013-08-16 00:48:26 ....A 183302 Virusshare.00081/Trojan-GameThief.Win32.WOW.gzz-cfcfe0ab3b8ebb1dfff35938dfb5372e89a41ba8af8cd55061bdd6eb3703f00a 2013-08-16 11:34:46 ....A 92163 Virusshare.00081/Trojan-GameThief.Win32.WOW.ild-b58c74fff07a91c13e6339bed4a9374f8d609896c7f2c9fff5575ac907677d03 2013-08-15 05:10:48 ....A 86960 Virusshare.00081/Trojan-GameThief.Win32.WOW.ili-a0a93de84832d4f0aa8f36fe02ca0274653108a3399cced52efe33ba02a470bd 2013-08-16 13:13:18 ....A 33200 Virusshare.00081/Trojan-GameThief.Win32.WOW.ili-c3ef63eb72338e61b1af809809726740d91b61939a91930958064fdb5654381b 2013-08-16 23:33:46 ....A 60928 Virusshare.00081/Trojan-GameThief.Win32.WOW.ilw-ab6ca6359bd6692eb4bf8b48eb76fe0acaa3d9ac45e43ed0aafea5df930059bb 2013-08-15 06:31:46 ....A 474624 Virusshare.00081/Trojan-GameThief.Win32.WOW.imk-bf4769e39b7f312e0a32836ddd082d05b30d135ebbf457543a3b1f32e77f5744 2013-08-16 01:27:24 ....A 25564 Virusshare.00081/Trojan-GameThief.Win32.WOW.ini-b6a7a57fcf625965311acf7eb189442c8c052eec4863c7732a2567b13d2fd06f 2013-08-17 00:10:22 ....A 700416 Virusshare.00081/Trojan-GameThief.Win32.WOW.ini-c1b7388af4643c29bf92b92f4a320dc7bfe51715cbb12c8b54d628b9d1cbb9aa 2013-08-16 01:18:56 ....A 712704 Virusshare.00081/Trojan-GameThief.Win32.WOW.inj-c398fdb8c9630aec51bb753404c8d856214bcbe60291f421c827a10bee2c1d83 2013-08-15 21:31:02 ....A 704512 Virusshare.00081/Trojan-GameThief.Win32.WOW.inn-cd086024bb70fb1d0cbf059d89ce79900c1074e5c2fb7abac342c45007025f45 2013-08-17 00:10:16 ....A 28140 Virusshare.00081/Trojan-GameThief.Win32.WOW.inn-cf5847848965d8524006fbe6e8218c7b7717ba388e17eaf0fd97fc8c1a9ba523 2013-08-16 01:01:28 ....A 688128 Virusshare.00081/Trojan-GameThief.Win32.WOW.inn-cfde5c429ecc80478db96257ad327d0498308c1499fbbedafb1cfde5a31286fe 2013-08-16 01:06:20 ....A 466944 Virusshare.00081/Trojan-GameThief.Win32.WOW.ioh-a5447f4dc68cbda37731a8ba9d6c3f7bcbf64565ad9a0fb047e2af2612b41732 2013-08-16 21:17:44 ....A 14336 Virusshare.00081/Trojan-GameThief.Win32.WOW.iol-4091181e4262f8182a2b8eb3e48aac0a9a9cbee77289c2dfb14a6b5ba7cf5d5f 2013-08-16 11:04:52 ....A 212992 Virusshare.00081/Trojan-GameThief.Win32.WOW.iop-1da94cf63129af749c81276e6e17560b86ea9dd963a163896d2fa00562ec0e7b 2013-08-16 01:21:40 ....A 212992 Virusshare.00081/Trojan-GameThief.Win32.WOW.iop-a3a24ca1258c19986ce66fd7d571fd97dbf5dc5484d1d7a972ba5071e6a5620b 2013-08-15 20:56:20 ....A 19152 Virusshare.00081/Trojan-GameThief.Win32.WOW.ipf-a3e9e0095136417b86fa967d35b819b4482a5e8546557bd7dcd72d24463d8194 2013-08-15 13:32:14 ....A 19152 Virusshare.00081/Trojan-GameThief.Win32.WOW.ipf-a4fb3d105f7f166f5e9a28b30c0947fab6e09190b45ad2f89942e3698ee023e1 2013-08-15 22:44:32 ....A 19968 Virusshare.00081/Trojan-GameThief.Win32.WOW.ipr-b6f08f9bf596a367e8190e40a2067a4e1ff98f22e40123d06efcfebddfda006c 2013-08-16 04:45:34 ....A 54464 Virusshare.00081/Trojan-GameThief.Win32.WOW.iqe-c1899f8141f639a5b00f29f1f9bf1d9d1b41bcfbbe9b04e7deb80506bff530df 2013-08-15 23:19:38 ....A 20038 Virusshare.00081/Trojan-GameThief.Win32.WOW.iql-c2dbf0ee722f8f2b5c44ef9e54db05d631ef372739d026ec3bc3998408ee3f85 2013-08-15 05:24:16 ....A 37364 Virusshare.00081/Trojan-GameThief.Win32.WOW.iqn-a89ad8fe20a1eda6913280a619671ff512fe5280f3b7474455530a01230bb6a0 2013-08-17 01:03:14 ....A 91718 Virusshare.00081/Trojan-GameThief.Win32.WOW.iqn-c37d15da556d3c383485cff125f4eaaf7732384b0617523aa0dc34b3a9ec592f 2013-08-16 09:45:46 ....A 56832 Virusshare.00081/Trojan-GameThief.Win32.WOW.iru-cf40f6a32889055932797f7c80172c50f5e033ef5fbda215d0b576a2eac1a26a 2013-08-15 22:44:06 ....A 201376 Virusshare.00081/Trojan-GameThief.Win32.WOW.isu-cd79b0e937d9e6468e3fd2cd300982a821209b3964bb9c45b3fc118d11aa4c60 2013-08-17 01:47:16 ....A 171526 Virusshare.00081/Trojan-GameThief.Win32.WOW.ppq-a5f5be3a015b1690b492ed2ef191179e2fa082ed8d75a90571136067f8489f21 2013-08-15 12:28:16 ....A 15360 Virusshare.00081/Trojan-GameThief.Win32.WOW.qa-bb14787a127c35f3e87418dd5523b9b5c4b164489e51483ab2a4bf542bc95d30 2013-08-16 00:23:34 ....A 98304 Virusshare.00081/Trojan-GameThief.Win32.WOW.sggs-18a2c775a8a1a4c1a75835cc7ce6e4e25950eeb897b1d8778cdabeed69c1fe20 2013-08-16 23:37:08 ....A 64072 Virusshare.00081/Trojan-GameThief.Win32.WOW.smz-c390aa952fb060a2021c6021db209f3b661894e3d8397850e4910f52933f2a87 2013-08-15 06:11:52 ....A 152083 Virusshare.00081/Trojan-GameThief.Win32.WOW.sp-681295da8c970ed8f4fcffeaa49f5a821d3246321c52ce6d83396d2b47d7361d 2013-08-16 14:06:16 ....A 49208 Virusshare.00081/Trojan-GameThief.Win32.WOW.sufj-2d0b2b9106c4cec7da9d2855f28d7d51165231570a9d0b24658d9ec6363146a6 2013-08-16 00:35:58 ....A 36864 Virusshare.00081/Trojan-GameThief.Win32.WOW.supl-b1e61a4e39d944503261c52bee1a8fa42df4a50dc90c8570c180f416c34e7ce0 2013-08-16 04:16:54 ....A 120320 Virusshare.00081/Trojan-GameThief.Win32.WOW.sutt-bcd0b0fb8f338303fc7b82fb3b2236b285d53196df8e9b44b03d0b436245874a 2013-08-15 05:29:00 ....A 222608 Virusshare.00081/Trojan-GameThief.Win32.WOW.svsl-61fc5bfa3a20202c01e829180e082a3df23af6078e887f7f1afb5071a61a78d7 2013-08-16 21:21:18 ....A 19968 Virusshare.00081/Trojan-GameThief.Win32.WOW.sxyc-7abf90f28c4ccb8992c4a957efc17a4fb0f2170ab796ffe71bb1c2495ae9bf08 2013-08-16 20:31:54 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.WOW.szfz-cff45c01c33e63ae52f3503243f9808f5f4d09d72bcdd272caab869ca5595b75 2013-08-16 18:05:24 ....A 31006 Virusshare.00081/Trojan-GameThief.Win32.WOW.szyf-9902172183ceea73885a4e63cc6c3c35b4ed8697550d67d9956b49ebac338cd1 2013-08-16 14:53:52 ....A 38400 Virusshare.00081/Trojan-GameThief.Win32.WOW.szyl-b5b57c9c38b359ba0db53c4d8cb8aa726e984be1e661fb7b3929d329d99e9e9e 2013-08-16 18:00:18 ....A 24464 Virusshare.00081/Trojan-GameThief.Win32.WOW.szzd-2a24f174ee717755d00c3024b4bb86a4ac52b9adf053ec61ee2ebf2ebfc1ff20 2013-08-16 12:59:20 ....A 23440 Virusshare.00081/Trojan-GameThief.Win32.WOW.szzd-3939eba1ee3682f6686f4410882f05074053007efda5dda9524bd2c802855b59 2013-08-16 12:23:30 ....A 23440 Virusshare.00081/Trojan-GameThief.Win32.WOW.szzd-a38f60dd9ae215cd32a94f6136b20c55f99b8c155e9837b198a05239c0672051 2013-08-16 18:55:24 ....A 27024 Virusshare.00081/Trojan-GameThief.Win32.WOW.szzd-b59dc33c0162fa041dd97ce7075e2ab47ded32b8e28cf9e222e824a6790cf774 2013-08-15 13:42:24 ....A 19344 Virusshare.00081/Trojan-GameThief.Win32.WOW.szzd-b7231d3e10f596334489f93a1be16719462986398604d97c195ff9e86d618ada 2013-08-16 04:17:50 ....A 43508 Virusshare.00081/Trojan-GameThief.Win32.WOW.szzr-c3896e60f022c27785b66959d5f1e98000f0675341ed9aac3d9d1d8ff9886bc3 2013-08-16 15:05:14 ....A 26998 Virusshare.00081/Trojan-GameThief.Win32.WOW.szzy-b0ecf9ab3e67b42589fb0f5d891b2eca3d63bea5aff548ff45131bf30285487e 2013-08-16 12:37:22 ....A 29676 Virusshare.00081/Trojan-GameThief.Win32.WOW.taak-8b331ae35e4c94bb012bba8654322e78e10b80ef1a5703ff86225103120e0278 2013-08-17 02:23:10 ....A 66560 Virusshare.00081/Trojan-GameThief.Win32.WOW.taap-b74e807a2b3ce9a97a2d0cb75589b4bfd10080548402d0f55751c1774e94c6f4 2013-08-16 12:38:36 ....A 26087 Virusshare.00081/Trojan-GameThief.Win32.WOW.taav-356d0c021652c708e639aad358af72b3dc230aabee94c030e41339e3c075cbb6 2013-08-16 05:49:56 ....A 25711 Virusshare.00081/Trojan-GameThief.Win32.WOW.taav-7e546a4e35e41d2c8ac5331827aaf9e132e3607faba4a128d98968eba63c5b1b 2013-08-17 01:54:52 ....A 25869 Virusshare.00081/Trojan-GameThief.Win32.WOW.taav-93e63bf8a3871582a1762b7454b3ba4abf786121a9f284f88a7804e88e1a56f1 2013-08-16 02:02:00 ....A 25765 Virusshare.00081/Trojan-GameThief.Win32.WOW.taav-c22a031781b8511cb7bfa005a3809c7ae31970bf8e5cbc5e64d6bc3269661742 2013-08-16 10:22:38 ....A 30540 Virusshare.00081/Trojan-GameThief.Win32.WOW.taaw-e7d9a9327648237bee62e40d2c74add39e8fc54001cdb2f428d6dedbb5ea05de 2013-08-17 01:50:18 ....A 34816 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabk-51bf6a84042e330eaa60277971479b35b0be51377946751f473882ee7ca0c1cd 2013-08-16 10:35:30 ....A 34816 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabk-bdf094cd6a0852f9c1e8989682a7bc27e7620c95718c9cb1282454ac6268f6cb 2013-08-16 00:53:48 ....A 121344 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabk-cee1fdde10d5b81cf3ef8f17a712691d366b831cc5b41f9d5b8902670ad8dadc 2013-08-16 01:50:56 ....A 113664 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabp-b1cee699fc0b869ecfa9a196a08134730ffeed6954d9d3ba5d48f3da983b20c6 2013-08-15 12:27:12 ....A 33792 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabt-c7e09622300e95a3fdde46567eacbf2e56d2b926b983f3cc2cedfbe366e2b9ce 2013-08-15 23:46:14 ....A 99840 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabt-c8e3b2c0151b34410692463dcfc5951a7d73bf0681989b7646520d91277dbd0b 2013-08-16 01:04:36 ....A 34816 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabv-c1421c7efc95b692042f3a419a3195dab1c9e5df817e5127c8896c8e0ab58331 2013-08-15 05:40:54 ....A 121344 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabx-a6e0824316e722760c21611013f27d17935dfe9e0274f02c0a2a59c62941c9d2 2013-08-16 01:05:38 ....A 121344 Virusshare.00081/Trojan-GameThief.Win32.WOW.tabx-b6fff06a8c1ae20721d12fff841d772bc2b395bacf58a98d81fd8bd0fcf5f9ff 2013-08-16 21:38:06 ....A 26364 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-1ea1819a0affd6c0733feae559a7cbcaa318c136ecb5bbf9e4897579d7cd0e4c 2013-08-15 05:14:00 ....A 26364 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-a65b4cbae56db4bdcb8766056502ee163de75b918ae4da41c3ae623b9850e47b 2013-08-15 06:05:42 ....A 26365 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-a69516b1f14a3ffa99b7181d6f7b75c55e48baaebd911bf137872962d306f4b7 2013-08-16 19:32:32 ....A 26364 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-af2df508020f766b1e5eb9b056f7abfc4004bffbcf281727b81357eff44ee4a5 2013-08-16 13:17:36 ....A 26364 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-afe8c2263a07755521ddeec4082ed61464a3daa30393d5c09c0be09a626185ba 2013-08-16 02:35:18 ....A 26364 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-c3d2f2c76f116bf4f044d7cfc6a4145d2c469b7c5fa1e4be39c244692e34f97d 2013-08-15 23:46:18 ....A 26372 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-ce2c43430c82e3ae633b1a86b788b579bce5a322f6184789c4e961184817d5d2 2013-08-16 00:34:24 ....A 26364 Virusshare.00081/Trojan-GameThief.Win32.WOW.taca-ce44724cc01429fc3f24a2595a0f23a55405e4d503c422cc0df882ef33a0eb53 2013-08-17 01:05:16 ....A 37376 Virusshare.00081/Trojan-GameThief.Win32.WOW.tace-6f09efd1fd2f8d37cb9d475b59917bea663871683889c4fee26d6e505d1b5151 2013-08-16 17:02:54 ....A 36864 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacf-a3dfe1dba7d449d65296e8467e37e5e6587c69e4e3cb62e62f43c505196ea6b9 2013-08-15 23:35:42 ....A 138752 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacg-cde74e11f3f61af3188bab328233fa31056e498dbbaa3cf0ac5eeffae0f9791d 2013-08-16 12:57:00 ....A 30909 Virusshare.00081/Trojan-GameThief.Win32.WOW.tach-712fd601e223df0c4b8a9e9f18d53a2926a7bcb4c96ed997ba2295e8a1c52115 2013-08-16 04:53:58 ....A 31184 Virusshare.00081/Trojan-GameThief.Win32.WOW.tach-c3063638dc30dc4bc8a9c524e7eabe33af037f3e9e832c073c3db085b8c0b5b2 2013-08-16 13:21:28 ....A 31061 Virusshare.00081/Trojan-GameThief.Win32.WOW.tach-ceb13089fe5f97194ee1690c6329a962e672d83b59c720a2ac2ac1857ea83737 2013-08-16 02:30:16 ....A 24064 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacm-b020f580a9b5a45bc0ca30690fadd1c768f52715608171ae1d410187dcd3883f 2013-08-15 13:11:44 ....A 37784 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacm-c86cdd4c13fb442a367e95be9a623280d01747e13d121fc4560298e016050a17 2013-08-16 09:33:24 ....A 360448 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacz-346c0d23ec6e6b59312f708c0fef9fe937de4481ec5785e57f943e5f2aa29e88 2013-08-17 00:54:06 ....A 31152 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacz-6b21ea27aa77f4b4b083cf4ba165ed84fe7d4b4fd122b840174b1b722615d4fc 2013-08-16 17:44:06 ....A 31399 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacz-7cc6146949dfd8eb1900a3b5f147d49becfb2d58ad214747089268bd44a2fe00 2013-08-17 01:13:28 ....A 31243 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacz-b033afe2636a26d62231865219ca10b52f29909e174292ddda162d5deaa41339 2013-08-16 20:50:54 ....A 31548 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacz-b56fcbf0462bea3c328fbd9379f6ac17c0063d92b972f3947106f85d3f29dc3b 2013-08-16 20:48:28 ....A 31447 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacz-b7bcd5fae3cc1393664fe43b8b94c7dbcbeb65df3c67d464039ce95a2f024ea1 2013-08-15 05:57:42 ....A 360448 Virusshare.00081/Trojan-GameThief.Win32.WOW.tacz-e1223f67e32bebd6b034611bb00675d13717d2e58f63075017ccb7c9390a82c9 2013-08-16 17:29:10 ....A 32414 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadb-afb73784719a21059fc7493de22cd57b5bbeb2de477e1eca3ef0972916b17b66 2013-08-16 01:23:12 ....A 31597 Virusshare.00081/Trojan-GameThief.Win32.WOW.tade-a4edbb08efde61261d0eba062beaaf34eee8bd9f6ec595521cda0d65ebf359c8 2013-08-15 21:28:48 ....A 27864 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadn-1d43813b4b53d84671b4c33e135f91c0300356c62decb514be67fed412fb1516 2013-08-16 18:14:42 ....A 139264 Virusshare.00081/Trojan-GameThief.Win32.WOW.tado-b525abab8c23aaa70a2c0c1d9d8dc5048a82497bb5880258de0ba16c249168c5 2013-08-16 23:06:28 ....A 31122 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadq-58a8bb4f2fe6465bd063f1b1bd86e1abb6bdfbb92aa03df06d19c4306226a77d 2013-08-16 00:52:00 ....A 29600 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadt-a5070619cc4dcba041749cde43bbeeb9626daf9b76e8c1e95adb40edb3c27e9f 2013-08-17 00:38:50 ....A 29600 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadt-a52a323cbbb77c1d8c9c7c28dd62a1be98a6f61a372a73ba0dbd77b2a0b7280a 2013-08-16 00:51:58 ....A 29577 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadt-a8f18c31d0bbfa27f475900cc5568117202d536f0b47837358e9f90d089afa22 2013-08-16 21:39:42 ....A 29261 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadt-c106d6319afa09958245796c3d3457aa4956b08e0ab21e9f89e700a514cc5a12 2013-08-16 15:17:10 ....A 32829 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadv-1fd6278ea713ad12ba568b8e43671e5a27c9e1083c392dfbfd02b44cf1af366d 2013-08-15 21:46:58 ....A 33131 Virusshare.00081/Trojan-GameThief.Win32.WOW.tadv-abad55a71e39a18a1201f44c4c60eb1c6859ba6c4a9bfd5721e1119406b766d5 2013-08-16 20:40:30 ....A 23952 Virusshare.00081/Trojan-GameThief.Win32.WOW.taed-b1f292f3ab782549cbaebacd8dd97bc19c996e24d577b6105cd6160e6eff84f1 2013-08-15 22:02:36 ....A 31613 Virusshare.00081/Trojan-GameThief.Win32.WOW.taeq-bdbc7df8d1dd43ad7c30882efe277895c289aa19abcb530cd2c1c22e14024436 2013-08-17 02:08:18 ....A 31621 Virusshare.00081/Trojan-GameThief.Win32.WOW.taeq-c3a8bec4bdc4663a9b1a4fa5594bd4cb8d741cd8c290fd031ac1d7a117e8a562 2013-08-16 21:27:02 ....A 59904 Virusshare.00081/Trojan-GameThief.Win32.WOW.taes-678b4ae37bd0065d364a6c8b57d52f15d9b58e968c0d543eef5fc9b56bbd971e 2013-08-16 15:38:14 ....A 64596 Virusshare.00081/Trojan-GameThief.Win32.WOW.taes-7494588fa9bf843ce8d7fa21695e8cb91abf03350911c5b002d1f066ee143fed 2013-08-15 21:50:18 ....A 26739 Virusshare.00081/Trojan-GameThief.Win32.WOW.taez-10950d401556284d0954b5574b60e2f4164c34bb3502afbe572338a5007f7be2 2013-08-16 02:27:12 ....A 319488 Virusshare.00081/Trojan-GameThief.Win32.WOW.taez-b034ceee2f1d454222f16aa7c20e44847f77a704ac1510946c9ec929157c3425 2013-08-16 22:13:02 ....A 72180 Virusshare.00081/Trojan-GameThief.Win32.WOW.tafm-b05fa10e00403b4507ecbf2c397367ba3280bba32b713263ba8d2699c2b4d3a1 2013-08-17 02:14:18 ....A 60928 Virusshare.00081/Trojan-GameThief.Win32.WOW.uzt-934048edc1aef21386034e3278a766f16f464a04bc7d79931e2689268c801d84 2013-08-16 00:44:00 ....A 267264 Virusshare.00081/Trojan-GameThief.Win32.WOW.vgt-a3c869aeb859fcbbe331af3dfce67b20a78086a7dfcb9368378daacc4c6ed45f 2013-08-17 01:01:04 ....A 28164 Virusshare.00081/Trojan-GameThief.Win32.WOW.vno-c9a318b5cdc850f3b4b5dad32269e9b636e2b9db8a19f7fb42e5075e335e5fba 2013-08-16 01:35:44 ....A 662108 Virusshare.00081/Trojan-GameThief.Win32.WOW.vqd-ccf200fa6d244b0b38cc8b7e178d9d6d1b8e89b777a9af7b80ee9728752760e6 2013-08-16 04:49:06 ....A 622592 Virusshare.00081/Trojan-GameThief.Win32.WOW.vrg-1c22e4759be4e57aa3ca4fde8879455dc8d3ba2350d4fbcb258a8b4a3cc62f9b 2013-08-16 10:05:02 ....A 602112 Virusshare.00081/Trojan-GameThief.Win32.WOW.vrg-b0e56433ae951b8226d2ab899242aa17ec8684ab07fbad35809e4add2a19a52e 2013-08-16 00:48:28 ....A 708608 Virusshare.00081/Trojan-GameThief.Win32.WOW.wol-b612c6ff24def2c04f7bd4b94ba98b04ae28f221134fa5ee24908fae2309f79b 2013-08-16 11:29:06 ....A 712704 Virusshare.00081/Trojan-GameThief.Win32.WOW.wol-cea0b0304dc64bc5c833afcc7723cd6b228288cf897afc7908fb0d3acecb115f 2013-08-15 12:20:18 ....A 35840 Virusshare.00081/Trojan-GameThief.Win32.WOW.zov-af01b7842b7870cfe51f502589080824da2bcfa5bacde9faaf46d1c4850b8bfc 2013-08-16 20:49:30 ....A 26624 Virusshare.00081/Trojan-GameThief.Win32.WOW.zrk-1e836de0e3bb542e00f6711f2e1af9e45181c3da6c89bf41a1901fce1011af76 2013-08-15 13:50:16 ....A 155648 Virusshare.00081/Trojan-IM.Win32.Casey.ao-bd6f00774f00d3a17f051390b460dd5e1ed12c1b5b943f4f55d3a3570bdd5e6e 2013-08-16 20:32:00 ....A 43520 Virusshare.00081/Trojan-IM.Win32.Geef-c938d4adcf30d978e00b54f326a2365418a11b704763575295fc21a1d59b8e96 2013-08-15 23:20:10 ....A 6655 Virusshare.00081/Trojan-Mailfinder.PHP.Mailer.p-a3cfd24de9f21300c8093b61aa831c4e5c6f85e10c79510b3f37fa945682c02c 2013-08-16 01:46:42 ....A 5969 Virusshare.00081/Trojan-Mailfinder.PHP.Mailer.p-c20c4a6f1155349e434dffc9208d70da38af532a72f686f1c199c83391b4b41b 2013-08-15 05:46:32 ....A 4029 Virusshare.00081/Trojan-Mailfinder.PHP.Mailer.w-6713d18485efd24bdc90872b193026251a3959412f3a1d356f52dc967c402061 2013-08-16 11:37:24 ....A 1265664 Virusshare.00081/Trojan-Mailfinder.Win32.Agent.abo-c0eb213f31dbbeaac282fdbf613a3adb7504471c009e14c1c62d5fe6f52f1c46 2013-08-16 01:52:32 ....A 11264 Virusshare.00081/Trojan-Mailfinder.Win32.Agent.acn-b6a2cecd043e9147b6111d82133e3fad286dab5fa412a36f2cfee2dfb4027c33 2013-08-16 12:53:14 ....A 402432 Virusshare.00081/Trojan-Mailfinder.Win32.Agent.aju-5ff7e9af99491dae3625e5b146acfd375cc56c11ed6e0d75205c6c5b903cd16e 2013-08-16 12:36:14 ....A 132608 Virusshare.00081/Trojan-Mailfinder.Win32.Agent.aju-ccf88ee6aaf85a7dc0ee1b6accd555bb5d6f284767335e0cbc1dcadc029e8ae5 2013-08-15 05:21:46 ....A 393728 Virusshare.00081/Trojan-Mailfinder.Win32.Agent.akf-b883a985ba3bf9ff72a5c009ac69f4e2f12759eb73c071e77d4f91f908ac08a7 2013-08-15 11:37:16 ....A 134144 Virusshare.00081/Trojan-Mailfinder.Win32.Bagle.h-ab44d75e365ab0d33f5cc326fd806745fb9d0e91bb2a731fe39ed1b83bf2958f 2013-08-16 14:34:26 ....A 579584 Virusshare.00081/Trojan-Mailfinder.Win32.Banker.b-c2df34b15047b73e4e3a217c6d12c1dd42c35390d95069627f1914d3d125832a 2013-08-15 05:04:22 ....A 155743 Virusshare.00081/Trojan-Mailfinder.Win32.Gadina.d-f164a57da82261558f5cc3b2720561f17b38c7fd5211ea4cfafb0c4f9c883577 2013-08-16 22:33:34 ....A 29189 Virusshare.00081/Trojan-Mailfinder.Win32.VB.ab-c14d6ded568d8d3d44d779adae2453c66dcd897841d8af1389f706739ba8e4f3 2013-08-15 23:57:58 ....A 20992 Virusshare.00081/Trojan-Mailfinder.Win32.VB.ca-b654f3ce15e0dc2961d06595d0825913a1415a227a5d4fc21ce7cf0a715d05fe 2013-08-16 21:00:10 ....A 31232 Virusshare.00081/Trojan-Mailfinder.Win32.VB.cc-c9df52a91a50609482b5ff2a9d908a42f18afc5184ce45103631e917145a241c 2013-08-15 12:27:22 ....A 2048 Virusshare.00081/Trojan-Notifier.Win32.Small.c-c7462fcb7d7d16f135cd88bc3cc2a5c0aa86b2666bd1c296fcbf0c9670a2c0ea 2013-08-16 08:56:46 ....A 67152 Virusshare.00081/Trojan-Notifier.Win32.Zlob.c-aa7fc923b649b68164f63530ddc64707d4a42a19e2077458c5134c0741c92b4c 2013-08-16 02:04:30 ....A 1203 Virusshare.00081/Trojan-PSW.BAT.Agent.f-850b4b5ac08b9a3a851bbfee0f56e194f033ef974b49ea356b1654fb00d30a02 2013-08-15 18:40:14 ....A 1189 Virusshare.00081/Trojan-PSW.BAT.Agent.f-bb1d2d06008142437796fdd9b4e811e3551c8a6ecd999c09dcb1af0f9650c3b7 2013-08-16 02:28:32 ....A 1212 Virusshare.00081/Trojan-PSW.BAT.Agent.f-c8d8b2821ea9e6a22c960e7636293fca9cf1cf2f41eb89f5f22887f58f84cb0d 2013-08-16 17:02:56 ....A 1168896 Virusshare.00081/Trojan-PSW.BAT.Labt.ag-8c9e14b97a6f9af83aa501ecc52447cbc1a64ffc08437a92983079e47305e2bf 2013-08-15 20:50:36 ....A 1151488 Virusshare.00081/Trojan-PSW.BAT.Labt.ag-c107bf6a1e592b3e28f9a6f8dd90d165af123995bc515ef44dd089107795d29e 2013-08-16 17:17:28 ....A 613888 Virusshare.00081/Trojan-PSW.BAT.Labt.p-4459536516e1c59df989eed2aa0d3111ea8e79e4e2ca21818e859d25c56d25a5 2013-08-16 11:01:54 ....A 22016 Virusshare.00081/Trojan-PSW.BAT.Labt.p-a93f7097b1f04bed05d803be988f1da77c19a4ae61d0f745345b46ecc07fa3ab 2013-08-16 04:21:00 ....A 22016 Virusshare.00081/Trojan-PSW.BAT.Labt.p-b0859a41786c1252343d3cb24472b8781a7d4ad366edcea73f34df46c94b566e 2013-08-15 04:56:38 ....A 449 Virusshare.00081/Trojan-PSW.BAT.Qhost.d-73e3f75b8ecc848e1bd60ea88da61c79d16d21472f216f373aa00f3e932252fa 2013-08-15 18:23:20 ....A 62587 Virusshare.00081/Trojan-PSW.HTML.PayPal.a-79871a8ed9c8a5afceb07d55b3cd0e7c7d3faee35cca9dff80a6379ac962d76b 2013-08-15 22:04:56 ....A 14336 Virusshare.00081/Trojan-PSW.MSIL.Agent.aaa-bb5402e165feecd29bf6624bf53abfbdf578bb8024265b33ad5f6fd73b536b07 2013-08-16 19:04:22 ....A 2700348 Virusshare.00081/Trojan-PSW.MSIL.Agent.ag-c8685db6206a148d2b9db919558ce7eb500f6bad777a845510d9bbcb29ada05d 2013-08-16 01:37:32 ....A 98005 Virusshare.00081/Trojan-PSW.MSIL.Agent.bzr-548d9bf83a24ec73400a16f7c7b0ca14032c151308253e7c052bcbd1ec0b47c3 2013-08-16 00:41:30 ....A 65024 Virusshare.00081/Trojan-PSW.MSIL.Agent.bzr-a4332f5a0d1a82e9acc1d8c317d75d58f0137626b5d92303d57b88d3d5999386 2013-08-17 01:33:36 ....A 79360 Virusshare.00081/Trojan-PSW.MSIL.Agent.bzr-b56c26aefb0948ecde964ac52f23495916e2fe6b7fe236c766b9d85f7b6fc850 2013-08-16 04:10:40 ....A 256000 Virusshare.00081/Trojan-PSW.MSIL.Agent.bzr-c14b19e9540059209e6051176c41675ef6251a34d1ba7eda67cb34e6341b73a1 2013-08-15 05:07:58 ....A 236116 Virusshare.00081/Trojan-PSW.MSIL.Agent.cot-ae200bff30a727c983bc138f50a4e1f3193fe3527317943207580326feab59a8 2013-08-17 01:09:44 ....A 145159 Virusshare.00081/Trojan-PSW.MSIL.Agent.cy-bae1ab25d687a34cb6d0fbd01f5838eba2b746c85fc3983ca50677a95b89b560 2013-08-16 17:20:34 ....A 530510 Virusshare.00081/Trojan-PSW.MSIL.Agent.dm-4e9751bfe86c862c58d1a6f7744862f9416d927fd74c931489523e991d8f1aed 2013-08-16 02:25:46 ....A 232845 Virusshare.00081/Trojan-PSW.MSIL.Agent.ea-bc32561f58641705709936727bb0c8aeb40bae561ec53a4647063749e3adc36c 2013-08-16 17:40:24 ....A 577239 Virusshare.00081/Trojan-PSW.MSIL.Agent.fk-23f1dee8ab26b75a99f7ede8090e6aaa2c0d41b31b4baaf2579e1e9156fc0f71 2013-08-16 21:53:52 ....A 1186081 Virusshare.00081/Trojan-PSW.MSIL.Agent.fk-51d0a8b2e74c7e38010cd14892bd7adff0caabb48c27bbaa2ab2039e01b648e0 2013-08-15 05:53:48 ....A 577237 Virusshare.00081/Trojan-PSW.MSIL.Agent.fk-6d9549f01551e28112d3568ea2894bb463242592d3656940dd841e2ebba34606 2013-08-15 05:59:10 ....A 577250 Virusshare.00081/Trojan-PSW.MSIL.Agent.fk-814b78faa472351583fab5ae8f3608a3e2f173bab71fcfd98733fc59e5ff6bd4 2013-08-16 04:28:56 ....A 577236 Virusshare.00081/Trojan-PSW.MSIL.Agent.fk-aa9d061ad04cfbeb7881ddd581a1c332a6283f4ec3eee8846d11bf60eddbabcf 2013-08-16 04:21:40 ....A 595330 Virusshare.00081/Trojan-PSW.MSIL.Agent.fk-ccf484ff45169f778975a4ccd8fad210051539e76f6908743b5db661e9f0b7cd 2013-08-15 06:16:10 ....A 577245 Virusshare.00081/Trojan-PSW.MSIL.Agent.fk-f7605a15d041ee8832bb41aac52da62112dcaeedaf9bd52c08d67156cd5bc604 2013-08-15 06:33:02 ....A 182272 Virusshare.00081/Trojan-PSW.MSIL.Agent.ijh-cc44918fbaf1d52eeade317516a7e6274a7c1ba8352c1a905cec7a97c41155b2 2013-08-16 01:53:44 ....A 273179 Virusshare.00081/Trojan-PSW.MSIL.Agent.ijh-d842c193011e8669756e5691036ee74b2ec5400afd543b4225087678a9d6de27 2013-08-15 22:21:24 ....A 31232 Virusshare.00081/Trojan-PSW.MSIL.Agent.ijj-3e3cbfbb07ea27fe08d3e0e6c925bca7eaf7132d92e6784199e8426aecda354d 2013-08-16 22:01:56 ....A 397816 Virusshare.00081/Trojan-PSW.MSIL.Agent.kj-32cc3ee83ecee1746f6abff9c4cf10966dfabfdf22e14aa6c7c256b059b33853 2013-08-16 12:59:22 ....A 333824 Virusshare.00081/Trojan-PSW.MSIL.Agent.kj-43b3f9a3b4d445d7adc6826d3905ce1825a096e0e82f797d709aaa93452de586 2013-08-16 18:06:16 ....A 333816 Virusshare.00081/Trojan-PSW.MSIL.Agent.kj-c86f9dba63aafb79fd60dd555b2d73b6c8c1dd3e1e78b0be6be3295ff7de4d61 2013-08-16 04:49:44 ....A 333816 Virusshare.00081/Trojan-PSW.MSIL.Agent.kj-c89bc6691428c881659de01ad92ecddf162e2e5bef608fc4977a3651b05cd34f 2013-08-16 04:57:06 ....A 562445 Virusshare.00081/Trojan-PSW.MSIL.Agent.wf-b1e3897f8aad6622e5ae47d8dd1bc1db7f273224812721b7d02c014a1585974b 2013-08-16 15:27:56 ....A 514371 Virusshare.00081/Trojan-PSW.MSIL.Agent.zy-2b0d1bcb5aab0182884e5f0a1a1cf17eb51aa75fa42e04e08412d1cbec7214ec 2013-08-17 02:02:18 ....A 493391 Virusshare.00081/Trojan-PSW.MSIL.Agent.zy-cf47c77c0c0db6f367ee21402b869bb11fd09750655d1b593a1174f7751c8270 2013-08-15 14:26:16 ....A 493378 Virusshare.00081/Trojan-PSW.MSIL.Agent.zy-f27f15874d82171d8a32d7dc34f93661c41e04f532bb4c95593abb84ea6a5ac7 2013-08-15 23:16:10 ....A 312320 Virusshare.00081/Trojan-PSW.MSIL.FireThief.d-a4cf31033c8a61b8f0a02c4f104bef4ab10760589bda7508da0bc4e2ba1e4937 2013-08-15 23:41:30 ....A 85054 Virusshare.00081/Trojan-PSW.MSIL.NetPass.ad-c14d65cc78821e2660d6207268518ef4841f784d902043cac049b1417966f91e 2013-08-15 05:48:36 ....A 381151 Virusshare.00081/Trojan-PSW.MSIL.NetPass.ae-8dcf0eed962905099dabdab84963add7aa41b649ef0471d5431f0c5671689d78 2013-08-16 11:46:50 ....A 1078048 Virusshare.00081/Trojan-PSW.MSIL.NetPass.ae-a9b8e0519d6593ed1a40723d93d5078352eed43067291a6b569bd69476e192f2 2013-08-15 06:21:48 ....A 629870 Virusshare.00081/Trojan-PSW.MSIL.NetPass.ae-cef798f9d24f4bca9968ddfc450d6f516ef7d9478ef6fb29c5ec8269894b1d08 2013-08-17 01:35:44 ....A 322845 Virusshare.00081/Trojan-PSW.MSIL.NetPass.cc-34cff51b4f5c992278538f06909863eacdfac1784fe22e6e09fc60f7384eb0b8 2013-08-15 05:13:04 ....A 9216 Virusshare.00081/Trojan-PSW.MSIL.Small.c-cb7be511a93803d66e6d6d31714184b969169c3a2d24787f6a7adcccea399751 2013-08-16 18:57:14 ....A 485 Virusshare.00081/Trojan-PSW.PHP.AccPhish.aj-a58c519bc8d67cbe0a55bccae1ac78ca3c3e5b58d01aa4419264dffca3e60e98 2013-08-16 16:28:50 ....A 6909993 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-03b0c1cd2a11b91be63caabb7f5c17005881e1fe34e7ada0e4e5735b76955c3b 2013-08-17 02:12:24 ....A 6924193 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-28b5d0072ffef7efecced2b35c8dc6b953a9243f923f0d70611b352832b09aa9 2013-08-16 04:18:44 ....A 6871209 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-3dfb7db2d0856688a2740c9548c6c03f2944a854bdafc11acc54356fd3f7bd74 2013-08-16 18:49:58 ....A 7032179 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-7780f5b52c6c99775c9e5f4a6ecc3c84b0abf47c48e84bead8e553801e2fa163 2013-08-15 05:26:10 ....A 6870425 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-9676d7e2cbffa4b81df00a2ee8f6672fecbd1b1f4e288bde75fc11365d1f7fe6 2013-08-16 13:37:30 ....A 7339653 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-a959a9c75428ac2ca9f9ae2dfaee28fcfc58dac2dadc17337fde8adeb987ef85 2013-08-16 12:46:32 ....A 2787862 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-ab25991fe8474ba280877da45d7e229540d18c9e72f73dd1e6d341dc6c263c8d 2013-08-16 01:00:04 ....A 6859933 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-af4d092de24ebecdf3bc4deec618ccf470bf502f40e8b032fe7982e6b1acae87 2013-08-17 01:27:00 ....A 6823201 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-b0407decdc1ea93699d03e680af68c63584afe00908f8008df1484e816d37564 2013-08-15 23:47:32 ....A 6993955 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-b0d758812bac1162e18f98b8468a6fc16cd276e60925f4bce48cf7569d936dc8 2013-08-16 16:32:14 ....A 6947993 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-b16736228d50ba4c99d6247a78e5394e6734261147a6c0d34a384aef8ba6854d 2013-08-16 23:50:34 ....A 6885005 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-b50050a0044a581f8b9631c0d71bafb18d1480e38dcd994a7f4881dbaeb6476e 2013-08-15 13:10:58 ....A 1862297 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-b79f20b38611a52ceba53b8a7d0f2538b96a1b4533f050943727dc04877567b0 2013-08-16 11:22:20 ....A 6953615 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-bbd341ed1da4a17aba4c98219a916370144bb3d294d78b010d666da832fa0540 2013-08-15 23:54:22 ....A 7076113 Virusshare.00081/Trojan-PSW.PHP.AccPhish.eu-c9accdde61c6d686b0247da7e417185d55c109d35fcafecc31344a934b8e3f2a 2013-08-16 01:00:32 ....A 322 Virusshare.00081/Trojan-PSW.PHP.AccPhish.w-51dbafd222670730ac7d860b531e53c859c77516d4d0fde5acf89a6a6d958ed1 2013-08-15 05:37:30 ....A 310 Virusshare.00081/Trojan-PSW.PHP.Agent.j-c0df6db4127fe7ac6573a0c6c301c824a05f8c1487a3575b0ac0dc590b729485 2013-08-17 00:27:58 ....A 373 Virusshare.00081/Trojan-PSW.PHP.Agent.j-c17042716e4697e863e4d349ebbaccc27eab8dfa594422e5b4e8a2afe0fe398f 2013-08-17 00:40:46 ....A 280 Virusshare.00081/Trojan-PSW.PHP.Agent.j-f2eccc9a865ffce47f17b20da50c9676566b43e2d2e04e57f14ce55df61660a7 2013-08-16 17:17:54 ....A 314 Virusshare.00081/Trojan-PSW.PHP.Agent.k-b1731a5fd09e4593c407b82dc655c351d409e04939da65a28d14a3fc72cbcd00 2013-08-15 05:28:14 ....A 55296 Virusshare.00081/Trojan-PSW.Win32.AccPhish.aa-d8752dbb51058bf172341944cb329ccbdb84cbf54ae549caeacf05e27de57516 2013-08-15 12:29:54 ....A 2189312 Virusshare.00081/Trojan-PSW.Win32.AccountHunter.w-b79ce4dfd2976ab6fb2019f7b16df91b3b3281ac7afecdf70942a6180c5240f0 2013-08-15 13:42:36 ....A 20172 Virusshare.00081/Trojan-PSW.Win32.Agent.aaf-b6ac28a75a41064a63eef1010d1bec5b644fc8b8d8a000b25a475d80b311abe9 2013-08-15 23:55:00 ....A 40492 Virusshare.00081/Trojan-PSW.Win32.Agent.ac-ce6fc4150bc6d66e1a9801702c863ef96041c7049319546f56c1488573012692 2013-08-16 09:24:20 ....A 96768 Virusshare.00081/Trojan-PSW.Win32.Agent.acp-bca9cfd37d1325d87e3593ac43ca78e2b862e3e2f3558daeb883db7d83eb9c32 2013-08-15 10:11:54 ....A 234023 Virusshare.00081/Trojan-PSW.Win32.Agent.aeih-4c3473810752d4cdae11904f78d0d36fe2c8de69b0f4332644375f72bcb9f71b 2013-08-15 06:11:36 ....A 39463 Virusshare.00081/Trojan-PSW.Win32.Agent.aeih-f6e67a6138de633eb07a83a31b57efed48fd1398cf6cfbd00a626f8b0ae36b39 2013-08-16 23:15:26 ....A 190464 Virusshare.00081/Trojan-PSW.Win32.Agent.affn-c1bdbb862075fe512ced82f8fd95309e6592bae892cab342d900c8241d439ca6 2013-08-15 23:17:42 ....A 73235 Virusshare.00081/Trojan-PSW.Win32.Agent.agpx-07d06d448d0181152251813ed7574aa60e51af2afec5e344b2d8f01c8a9daf6f 2013-08-15 23:47:26 ....A 124412 Virusshare.00081/Trojan-PSW.Win32.Agent.ajwy-b601a8b6ebc9b66b6964211454b8a9b5d7dc8926b1f6a880afbd2b1018c1571f 2013-08-16 10:58:46 ....A 454081 Virusshare.00081/Trojan-PSW.Win32.Agent.akzz-aa283669057d502f6421f312468ce094de6b01081682423988fa33200c29fd74 2013-08-16 00:54:10 ....A 138752 Virusshare.00081/Trojan-PSW.Win32.Agent.alx-c2b53661960155e00be948a200cdf9419bc990107dcb5ba61118126921883091 2013-08-15 14:27:12 ....A 47616 Virusshare.00081/Trojan-PSW.Win32.Agent.apl-abc7572b827a83ebe619c66c53f6009376ba9f4b7ce36cb8d5b64dcc1fdfc604 2013-08-16 12:03:14 ....A 111457 Virusshare.00081/Trojan-PSW.Win32.Agent.apru-abec118cadf157bf18c3697bd2573f0cc858e3cd049cc3861f17b32cd236a17c 2013-08-15 23:40:20 ....A 115553 Virusshare.00081/Trojan-PSW.Win32.Agent.apru-c7ab1bc9bf011f77df063e0b88784dd40e5824348c8f1dbd40ac5463832f9f51 2013-08-16 20:46:14 ....A 30144 Virusshare.00081/Trojan-PSW.Win32.Agent.aput-c97164ed452bf490f640b8353a017708e471d4db981cb0d026afa146ed9a2c0f 2013-08-16 05:47:58 ....A 233026 Virusshare.00081/Trojan-PSW.Win32.Agent.eb-20c8cec85b018ae494a65ab9819eb9925efa8479c01dc3345577afc4922b7c14 2013-08-16 18:47:02 ....A 14848 Virusshare.00081/Trojan-PSW.Win32.Agent.gen-b7937b838707e1e216e2ea27d6888a58eb0968826f3bd77cd1875807e62adaf1 2013-08-16 01:14:10 ....A 17408 Virusshare.00081/Trojan-PSW.Win32.Agent.ik-bb41e2e1d873b143681c63dab7b808df7a3ae5d782b778f0b59e22a88940a2c1 2013-08-15 21:56:10 ....A 14848 Virusshare.00081/Trojan-PSW.Win32.Agent.im-17ffe8ace123e32a8d7ca912b2e57c951688f0d618c99bebb531577cce3c0169 2013-08-15 20:58:44 ....A 15620 Virusshare.00081/Trojan-PSW.Win32.Agent.im-9bcf2806a1a82e57399c81aafc7471c64f2d4b441993dc9564c542ea21438136 2013-08-16 22:03:24 ....A 10752 Virusshare.00081/Trojan-PSW.Win32.Agent.im-bcd99d24ebb4eca237889894e0a9adb5867f98cc78ed5b84ee5c07af6fa40064 2013-08-15 21:38:06 ....A 13572 Virusshare.00081/Trojan-PSW.Win32.Agent.im-c39b4b504f1e3e3e1e7a2616a92516e38745c6533f66005e21ec8e8603510f0f 2013-08-15 06:10:22 ....A 25968 Virusshare.00081/Trojan-PSW.Win32.Agent.im-f38aaa38228fc6354d4b35ccf7a612eca5f6d0c906f9c4a2758e760cb4020334 2013-08-16 00:56:34 ....A 26112 Virusshare.00081/Trojan-PSW.Win32.Agent.iv-10cccf494155e3cbdb4573eb207ec949694146739633f73e536c4f12e73a99a7 2013-08-16 17:52:42 ....A 126976 Virusshare.00081/Trojan-PSW.Win32.Agent.lqcg-86f257a0c6e7eb7f4cb1764cfd4a39f67da96b905a9fcb8cadc3b0d6c5c79a5d 2013-08-16 20:55:22 ....A 225792 Virusshare.00081/Trojan-PSW.Win32.Agent.lrhd-57bb9b8fa96a71dd95f55e59efe8afa03a8590f533d62fef274f0e12e7c2cb1b 2013-08-16 00:54:14 ....A 477429 Virusshare.00081/Trojan-PSW.Win32.Agent.lrhd-c7a13f9042a2af0513e51606e1e368a9cb476aae604da0749ddb1ca0d3d41e80 2013-08-16 04:20:02 ....A 47722 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-378739938e9e12a39bdc41ed2f8a70aba55b21a7b472308a45beb3332f479abb 2013-08-17 01:09:06 ....A 48243 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-7bc997a4cc0e154ab832b2ab0ae815ad87d6d975419c0139373301d1c54a1fc9 2013-08-15 06:18:20 ....A 44560 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-a04fdb9bf77948afd51b0417663507b8f7e3c13570525f79636b438bbf4374c0 2013-08-16 01:28:00 ....A 48239 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-aab5c6355308571e64c192a4083121f5e4d00ee1d0277bedc5d8c7902a24e015 2013-08-16 17:03:52 ....A 46201 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-b011bf356d47409500be97437d50e4f32bebfb8ce0d96841c2f49e272fae445d 2013-08-16 00:58:38 ....A 47236 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-b1ee04686dd10f6dadc9d3497b848a42075931a3076185e3c79e5f9464c80e7c 2013-08-16 00:21:10 ....A 47236 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-b76bb71d1aa26aa1c91b7d07712c8118b28da3a4f4af3cd14caa3f520e337b3c 2013-08-15 23:18:16 ....A 27648 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-bce6218e1f1796b9dc903abe26889d80295f5702661690b2bead9e535355308e 2013-08-15 05:24:04 ....A 25732 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-bf8209a3c7e8f906a8a2dc7978b8640ad47360093a606c3673b7f7be31ed7818 2013-08-17 00:10:54 ....A 44652 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-c329d4c11da520ae7d10f708e22a8866b656a125e0cddd670c7457d3734e9dc1 2013-08-15 13:05:06 ....A 49260 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-c3e7720b9a4db0b22858ec13d83d5480a5e814f449e44117b9318475d1f1fe03 2013-08-17 00:07:58 ....A 47236 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-c903563c2b67ce288619a5b39327b9fda6321482ec26238552ec3bf7c7bffd5f 2013-08-16 18:38:00 ....A 48235 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-c9f97bebc54f88b56237243e0b8e6111830d0235233b44e31658c2c1a943a87a 2013-08-17 01:40:48 ....A 45164 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-cd6bd48dc4380ece0fce0900a6f047309d22873964c3b08b155e0dcec030d335 2013-08-16 10:38:48 ....A 29486 Virusshare.00081/Trojan-PSW.Win32.Agent.lrnr-ce63927c2b8e6c1ba4f93e00f521c15c9791278a5eec8ede00d432bff1f6be75 2013-08-16 18:09:22 ....A 61412 Virusshare.00081/Trojan-PSW.Win32.Agent.lrny-502d5d1ca2bbe3634c6f770392b75fec8be85c81b25c960e783755c2574fdcfd 2013-08-15 12:36:28 ....A 207360 Virusshare.00081/Trojan-PSW.Win32.Agent.lrny-a3f42794927167ad35b9807a370c49e965a8d24c6e579ed44a689d63b0fb9ae5 2013-08-16 15:58:58 ....A 166835 Virusshare.00081/Trojan-PSW.Win32.Agent.lrny-b018c6c35426ba73855d926d3e9ea3b796fdd18fa17af911fe3b1ca327658c5f 2013-08-15 05:00:08 ....A 465408 Virusshare.00081/Trojan-PSW.Win32.Agent.lrny-c46d76f98cf6b0482eb913b0f9c5b33231e9099cbb993e0e715d6da86a8b202b 2013-08-15 23:48:06 ....A 210184 Virusshare.00081/Trojan-PSW.Win32.Agent.lrny-c702db8dd185ace7af409784a0745566f702e643769301cbc5a55bbd8f73e726 2013-08-15 23:58:10 ....A 166898 Virusshare.00081/Trojan-PSW.Win32.Agent.lrny-cef362dc6ad64fa081ad3d4a7ac6e2d3260631174dd2746f5078e2feac9f12aa 2013-08-16 21:08:14 ....A 78652 Virusshare.00081/Trojan-PSW.Win32.Agent.lta-47b3f14ee1b1dcfa699c143a36632906d5962be823721c23020cd6b4ca172dd2 2013-08-16 10:05:24 ....A 40716 Virusshare.00081/Trojan-PSW.Win32.Agent.lta-6adbdf479f2e3b736c79c6e14e480f38f472a63c56e9180cb230e526a985ba15 2013-08-16 10:00:48 ....A 10752 Virusshare.00081/Trojan-PSW.Win32.Agent.lta-8f5738d0c6ed02953693031e24a4a1891db25cfb95dd7010d2f64fbc058baaa1 2013-08-17 00:50:46 ....A 47616 Virusshare.00081/Trojan-PSW.Win32.Agent.lta-a948aabb366c28b79f15a8215c0dcdf357051986e2e6cff51b5610bd33766954 2013-08-16 02:23:50 ....A 718636 Virusshare.00081/Trojan-PSW.Win32.Agent.lta-aa3494eca008539fd820aee980a7b6d5f289a162689e0fbfd4c69c8d12afaa44 2013-08-16 00:55:04 ....A 39936 Virusshare.00081/Trojan-PSW.Win32.Agent.lta-b0bdebd6a99fe333695cbb1bda19740481e3de7cb1a692735f86a94e7f50f6b8 2013-08-16 16:01:50 ....A 11776 Virusshare.00081/Trojan-PSW.Win32.Agent.mc-2b04fc0a7b6248babc26a67a111816ca6c05254c2d0366ed5fb9164c43f1066c 2013-08-16 04:28:58 ....A 125200 Virusshare.00081/Trojan-PSW.Win32.Agent.mh-4c49e353c18a1bdc3ae529503fc77b977e42f4342b0a78f7b8bcabd049d1157e 2013-08-16 04:28:02 ....A 33468 Virusshare.00081/Trojan-PSW.Win32.Agent.mi-abd832bb3294abbd103c36b696bf54ca69e129d37fee7437a8094bef3607f246 2013-08-16 04:57:04 ....A 207608 Virusshare.00081/Trojan-PSW.Win32.Agent.mxq-5cb8ebe5e18265b93ddde3b9fceede934e383fce7d5d0e52a9f6e62961591e93 2013-08-17 01:45:00 ....A 231424 Virusshare.00081/Trojan-PSW.Win32.Agent.mxq-bdccc779e1b8ffb41b4f384a109d59f1ca1f5c8ff8b574fc642914359dd0d313 2013-08-16 01:18:12 ....A 212480 Virusshare.00081/Trojan-PSW.Win32.Agent.mxr-a4bf699f9fca47fcc5960a0f5b45850b7c4badf667efb4787bc39be83173fc50 2013-08-17 02:05:46 ....A 939520 Virusshare.00081/Trojan-PSW.Win32.Agent.nbs-bb757e410e14034a66f86cb76bfb2c0b4f9e9ffcb4ed607fcf6dc553631ff2bf 2013-08-15 14:39:38 ....A 352256 Virusshare.00081/Trojan-PSW.Win32.Agent.nco-ce20a7f62b62180497d099db59922dda190e92c6ba5caea75b0772978e7ddc40 2013-08-15 21:48:20 ....A 56320 Virusshare.00081/Trojan-PSW.Win32.Agent.nns-c79f6f20aec02319df3cf2ae6a904cb071c30160f2d74e35a23e0c8fb5d3ca72 2013-08-17 00:16:14 ....A 144444 Virusshare.00081/Trojan-PSW.Win32.Agent.nrl-28514bea5ccc7eaf969bc7d50d5f86ca68480b62a4cd855b6860217c3da2f465 2013-08-17 00:13:30 ....A 220732 Virusshare.00081/Trojan-PSW.Win32.Agent.nrl-5bbfc337edf5ba4bee8856a7a21f867300423dd9643f3025bab0e15c0ddaa266 2013-08-16 08:14:38 ....A 145468 Virusshare.00081/Trojan-PSW.Win32.Agent.nrl-99965163fc45be884872ac8a58e269b734e4adf1c15c0688389e03efc764425a 2013-08-15 23:34:06 ....A 144420 Virusshare.00081/Trojan-PSW.Win32.Agent.nrl-ab810d2a1a67a759267efcd42b219351894fd99e9e8d1ea188c60d283d2e651e 2013-08-16 17:30:28 ....A 145468 Virusshare.00081/Trojan-PSW.Win32.Agent.nrl-b6ef3abba449d7648c6084f0487410f418cf95bcd356cd041fef822fd299f368 2013-08-17 01:09:28 ....A 145956 Virusshare.00081/Trojan-PSW.Win32.Agent.nrl-c714c6dbf790dd603cf93b4e6b5b11ff00608d3cc27b880649d9ad31da26be5f 2013-08-16 00:50:50 ....A 145468 Virusshare.00081/Trojan-PSW.Win32.Agent.nrl-c7c020a4925fabfef4079cdcc6c7d3963002a324f16f33b6a8fc0829c546fd54 2013-08-15 18:35:26 ....A 454468 Virusshare.00081/Trojan-PSW.Win32.Agent.ntz-c8d546706af10326c984d9aa41504290078be36ca80347dc2c2d6b9caafa0621 2013-08-16 23:13:56 ....A 66064 Virusshare.00081/Trojan-PSW.Win32.Agent.ntz-ce710399d629b40c463461177e6138b5d78fac004ffd9633c15862def274dcf3 2013-08-17 02:24:48 ....A 472975 Virusshare.00081/Trojan-PSW.Win32.Agent.nuv-abc650de1bd49f59bf08da427935156d409bf7982b4c5120fbe69c1d7544a6ae 2013-08-15 06:07:48 ....A 144956 Virusshare.00081/Trojan-PSW.Win32.Agent.olt-ba33b3a63b33a2ec89098dbdbb87db7603f818ef04b64639b0da86e2fe7288ab 2013-08-16 12:57:52 ....A 220716 Virusshare.00081/Trojan-PSW.Win32.Agent.orx-451f0bd1a34b6d01a510c9c5fa23a4aeccd3f0bc405a05ca80e65b661dd858b1 2013-08-15 21:00:38 ....A 9569 Virusshare.00081/Trojan-PSW.Win32.Agent.qkv-7b777de50cc8dc3874d65b3aad52f0b7740df4f194fbb0a5e854deaa58e21f89 2013-08-15 05:41:40 ....A 267264 Virusshare.00081/Trojan-PSW.Win32.Agent.qkv-c701361f31cc07fb9ccf5a2ad947b7aaba614310a1277227a402766f195f098e 2013-08-16 10:57:30 ....A 32256 Virusshare.00081/Trojan-PSW.Win32.Agent.qql-a440d51134d15b364581323489897fc10ec5ccc8fc54950ce8e62e8e77d97e8d 2013-08-16 00:32:20 ....A 31744 Virusshare.00081/Trojan-PSW.Win32.Agent.qql-b678b75d4a987b11ddefb2998bdec9254ad49518ce6bf594166db0314bbd631f 2013-08-15 23:58:28 ....A 39424 Virusshare.00081/Trojan-PSW.Win32.Agent.rva-b0e3bd1c7b9f04ba3524a383c28ce3b14b61ff0439cdcc6b447d8bb8598a65b6 2013-08-16 11:43:54 ....A 50416 Virusshare.00081/Trojan-PSW.Win32.Agent.sx-c14425861aebba73369a9824b716addeeef250c350a2f435e4dd0e66003c2fcf 2013-08-16 20:05:24 ....A 86526 Virusshare.00081/Trojan-PSW.Win32.Agent.tfcf-b5746659e41e269a61f3b1c59e63aeb0831e3a0f4cd354a649df1ddb155e6f4a 2013-08-15 22:22:06 ....A 10873856 Virusshare.00081/Trojan-PSW.Win32.Agent.tfkm-c8463ebf5c41ce1f30e9e38291aa649a1ad5325be09148ff06ad77c42ff6adaf 2013-08-16 01:34:50 ....A 262144 Virusshare.00081/Trojan-PSW.Win32.Agent.tmg-c1795d66b2807888fedb6a4d33d4b45bdae1b13f1ef6b3e24d3b53e4f31c4655 2013-08-16 20:12:38 ....A 69888 Virusshare.00081/Trojan-PSW.Win32.Agent.vez-2cfe43ab036373116eb7aa84244ab00ce12b1358b9468dd3652fc4f20945187b 2013-08-16 22:05:34 ....A 941788 Virusshare.00081/Trojan-PSW.Win32.Agent.wxe-cfb261bcf4a45d9896b0cfd1474e124fb1bce9372e7b6221309973c98643990c 2013-08-16 04:46:06 ....A 486952 Virusshare.00081/Trojan-PSW.Win32.Agent.xaj-b0348237531758c30f61d70d56f928e721bb59c10baa770b8d6b894ecccf04cf 2013-08-16 15:45:52 ....A 109056 Virusshare.00081/Trojan-PSW.Win32.Agent.xhg-579e9a4d186bb7c5e72d09068a937faaa58066838bceebd95e1275397b2dead5 2013-08-15 05:04:16 ....A 148992 Virusshare.00081/Trojan-PSW.Win32.Agent.xnh-bf25d427ff79d4196f0da43637803f651f85c1e3ff8ae6c05d1b5c6cfbf3fd73 2013-08-16 15:43:46 ....A 33580 Virusshare.00081/Trojan-PSW.Win32.Agent.xny-0fc1568eb30f54b3ef59391a139ae21fb167da7d6ace97e3a1aef5c1682bda5f 2013-08-15 21:44:54 ....A 570275 Virusshare.00081/Trojan-PSW.Win32.Agent.xny-ce03af1743a2fc2e4aca3626fb178bcaef365fd37df039d2ac30bc80ebec4dd8 2013-08-15 22:42:26 ....A 602624 Virusshare.00081/Trojan-PSW.Win32.Agent.ycx-b760804e18a6955e9ef91e4242ecdc170936eef1a66506f1489f8e55bc0eb46a 2013-08-15 13:14:46 ....A 418368 Virusshare.00081/Trojan-PSW.Win32.Alipay.ak-b0d1ce13db2032355e286f61657c8c25b6730653f845916f7d0fd5d3d24f5063 2013-08-16 01:23:20 ....A 424512 Virusshare.00081/Trojan-PSW.Win32.Alipay.ak-bc418940fccb9f37fe1d093e0f3a39c532b876769244f038622267812dc9ec23 2013-08-15 06:20:10 ....A 615424 Virusshare.00081/Trojan-PSW.Win32.Alipay.ft-bc4bd95bae4adad16ba215aa3703996e8191b9b26e6637c8aba480552bafb9dd 2013-08-16 11:28:40 ....A 20480 Virusshare.00081/Trojan-PSW.Win32.Alipay.gm-afa99520e233fbaf18946b17ba7407b7f8f9b041f1ac52ac3e410bf13ae5a624 2013-08-16 19:55:14 ....A 37344 Virusshare.00081/Trojan-PSW.Win32.Alipay.hk-a57cae9f252f8ac3f0e06c251b468aa102200b800a11daf2794a8f7d1389fc27 2013-08-15 23:47:06 ....A 828928 Virusshare.00081/Trojan-PSW.Win32.Alipay.ppq-af654c32c92ce09fbec4882e8c1394755951b2a8c2bcbed78bc51c5325b1425f 2013-08-16 11:50:24 ....A 213132 Virusshare.00081/Trojan-PSW.Win32.AutoVK.e-6dd7694c31f9eab5e88f66e0d349bd144c14ac8b1c6f610f59de0d3442fea9ee 2013-08-15 05:59:04 ....A 223121 Virusshare.00081/Trojan-PSW.Win32.Autoit.ae-bd46aee0971d23c1512cf4edadbc6927f99bd34bf4aa4da767c6aa9284dba32d 2013-08-16 19:51:24 ....A 1774843 Virusshare.00081/Trojan-PSW.Win32.Autoit.ai-a33fa221cb0e292b3da8fb7576a2658b79d971c1b40366ea415057c7c1e5a77b 2013-08-16 00:48:38 ....A 1284592 Virusshare.00081/Trojan-PSW.Win32.Autoit.g-bc093c3a34ac7725b68414f8fa2236b159041b793ca3d7c67526c357b5542f8d 2013-08-16 04:52:02 ....A 845824 Virusshare.00081/Trojan-PSW.Win32.Bjlog.aabz-19ead9128978f62e5827ab1ce6967d0192e13c23fbcc228ce35adc0b0f767f04 2013-08-16 00:20:00 ....A 201216 Virusshare.00081/Trojan-PSW.Win32.Bjlog.aabz-2c8e2d8e2a2c589611254d08d2e1604f6a25e19a28732c07784b556fdc82e173 2013-08-16 00:53:14 ....A 225988 Virusshare.00081/Trojan-PSW.Win32.Bjlog.aabz-6df3691b6bb23e532f98c9f0e81e1a0f0497f6539663e994d1784419277859f7 2013-08-15 13:46:50 ....A 1057736 Virusshare.00081/Trojan-PSW.Win32.Bjlog.aabz-8dcbcab44476048455ee5a7b6ee4d3318d1066e0d5767ce71c89a44ee093cd36 2013-08-16 00:35:12 ....A 221200 Virusshare.00081/Trojan-PSW.Win32.Bjlog.aabz-bfb151967dbf9f2b20fc76a5e086adefac8e5a4740d312a3fa79f4ed5906b4b7 2013-08-16 17:48:50 ....A 106034 Virusshare.00081/Trojan-PSW.Win32.Bjlog.aabz-c9f5e1e810bab1b24938dd9fb7b3913ea6849e6f1dac1c8387b32dbd555eefc3 2013-08-16 22:10:44 ....A 83246 Virusshare.00081/Trojan-PSW.Win32.Bjlog.ame-bcc213d4305f3693b4e80342cc00748fc32293035dcd5c0c2faf83bb51e97d19 2013-08-16 16:21:04 ....A 307200 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dtwr-585923e16d1e255d6ab4404e6ab4ffd99cf8b66e9340891d55f4a37027daac4f 2013-08-15 04:53:44 ....A 200704 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dtwr-ad7bb5177a29e51998c16c9bad7a7025d109dc5c96cf1d94adc79142b542b321 2013-08-16 14:14:46 ....A 98304 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dtwr-afec0ebba5d2362d82dc2770a508e7fef693a8aacecd73f0908d9d8bf552eb5f 2013-08-15 21:38:16 ....A 259072 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dtwr-b659b3e3b405b3db08fd49509f80258cca83583f5d2bd8af0940e8b4acd7aa3c 2013-08-16 02:31:30 ....A 206224 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dtwr-c70b03673f9848ac6f5f9c00d307d6038fa6e2bd812f9a04df0ec79932a44440 2013-08-16 00:02:30 ....A 206246 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dtwr-ced1194ff571805af221ef6a6a48e6c4bd08918f15cdde578933a4324ba9ada5 2013-08-16 19:28:08 ....A 1248679 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dtwr-cfdd96ab6de5b7128c3a4bf046d39782b777dbb44c1c623c9a7aa8820d1c6398 2013-08-15 21:26:22 ....A 156072 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dvc-3b4ee95cfefb0aa61409cc0fc09d8fb8402b3f054a101de5469faf66888c4411 2013-08-16 17:37:24 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-028cdbfe3383d4c7f36b3a323bcd64af89d14685d377e9d0d25c37c57dac9ae9 2013-08-16 10:02:34 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-305ab8525d95270bfb6534f5a6219bca2fd6d7aa9309db931f58a18ecf6d26bb 2013-08-16 19:59:26 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-4aaabf952c63f3ba3243fdf678d3a7b7bba3c00e01fe5a0953a7fea7050f4632 2013-08-16 22:38:04 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-4afb4fea8d6f5a99074db75d454ff14cfb09a2993ccb939d7310467801d86daf 2013-08-16 20:46:14 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-4d66eb794ed66fb06235bb476e63525ef71832f5d04ee984b41a06ef1f2be5c0 2013-08-17 01:39:48 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-7ac529d3f7cdf6f5791e7d4d8619112708f570755eb20db8d055e783a89182f1 2013-08-16 04:27:06 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-8114abc99ac2b0e4f653805a855cbec3da3037ac537f531064aaf5027baf215e 2013-08-15 05:37:00 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a1fd47deb8e07b3751da8e62c90f8aa2e63216ad4575eb9ddbf0d104220d8e4c 2013-08-16 19:42:02 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a37f88d3c356e7a975ac25b9545ca6b220de8fb4d014eb5cb63997dce99965e4 2013-08-17 01:03:20 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a43503460b8818fc7db23738654a18cadd9ec86719a8190b7afb3b671368e2e5 2013-08-15 18:24:40 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a43f53b79bd89f09a3db0f546135f968d627957da8df7d33a63c1141f5a4728d 2013-08-16 22:17:42 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a4c340207d95a433f3333a7ca824e172d9d5e71c25ee352551b86f22534400b9 2013-08-15 06:22:32 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a58a444eba953366cb5895a3f8aa69101b5ad9a47a6708718be2c6103977099f 2013-08-15 06:08:42 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a7b14535d59b08d33c9a2a51dadf774ff05058b2a680e829fe0060a5f3d78c37 2013-08-16 00:45:24 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-a8e499c1e786454b2594980b36e637cf0852a75d0006d3c6a23a1d4fa6750de9 2013-08-16 19:32:52 ....A 450578 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-aa0bbd8ebeab1e65fd71574fe677dbc5c2554b5a714dab4145fd8bfe5fac8b32 2013-08-15 23:34:26 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-aa6fb4cfed9901ef88d69bfa100253d176b6795e1683d08a04c18e35a8155b17 2013-08-15 13:06:28 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-b643627bbd68011a75e6c04e8156c5449399c2ac2f3bc8b86ad404aa39ec6fa6 2013-08-16 14:36:24 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-b65f7cb150ec55f3810cc2bb90035a96646df5a0802fdbc4e73fd3730c509eec 2013-08-17 01:09:08 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-b7390300511255615de4cfc4a77fe243510bca613b524f44dd290a3141e53459 2013-08-15 23:24:54 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-bb35a232df5e07d74dea16f4987fc984dc01effd530687b00cfba6fb4ebb7291 2013-08-15 06:26:12 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-bc182a42ed02679361ceddf126225e7aadaefe1a7cb1ed153a4be6e3719a6ec8 2013-08-16 18:26:52 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-bcce5705cbae961d79a9acddfc8aa43c6266270052c651901d354e0985de1928 2013-08-16 17:49:12 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-c2129122ff4d10929b8dc481aade61238b6200ecc01ae057af4f4ed08defe601 2013-08-16 01:23:18 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-c2f5b0182c95e4b5229f3c229d18f5d95294ad94ed613b176801cfa91afec74c 2013-08-17 00:48:30 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-c81050e261eb8b11d23aad92d37128a4229a8068ea7178d44f3438aee4a22c35 2013-08-16 21:22:22 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-c9c178aa6ae2a82765582e3a434274ec60c788f17efba932d2aed4513f396889 2013-08-15 05:10:24 ....A 154130 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwcz-d43bf94c2f906817bcd759f156c3daae020a29acaaabe06d00e57a3bcab0f8d3 2013-08-17 02:23:56 ....A 196980 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dwzh-cfa285c0407908e385f765eae9649e107b9eef831b73865b3ae982c37b2a67da 2013-08-16 22:24:30 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-12aef812b2d127af902d79c2e5262d3e3970ee2d380febfc63eb739afee6a103 2013-08-17 01:38:14 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-1cec51a215bbc11773a8348b246ce3d97f33aa646dd4a0d05b9a381d376e56d3 2013-08-16 10:39:02 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-1f658f64e17dfc1b6f29fdab30f8278acc08170d05bac5923f6daec2debdb102 2013-08-16 18:10:16 ....A 180242 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-25e374bcd324e601e96194c6c19b4f02a798e226859acdc43960997f31a9ff9a 2013-08-15 05:48:34 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-28378386bf995a3f954ef706eef35bd881598007f4abaf94909bea0d76635766 2013-08-15 05:33:34 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-31bc9f9c114c7d6da3808443733043a7563ca284e8e0b1c123069572b5afb8ab 2013-08-16 18:47:32 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-4e3d8c70bc3a047537c9dd6adc6ef1b6d2df9ec3715fcec2136ad8a27c140b15 2013-08-16 22:52:42 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-a5f9ad2572eb342fb4fa6d810e07517e3680800b1a6d11dbcad6a33b95ea220b 2013-08-15 06:28:22 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-aadea8f6d1af29e96e5656050155d1be729d97f86503fe160a53c1a14f84772d 2013-08-15 14:14:42 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-ab9ef79d026f41fd35b86a666ec65d0590b57351029e5ce5b7eb29691a96650c 2013-08-16 04:16:38 ....A 76306 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-c29cc35c9db60534ff916c7f38563fd56e5f7d889299af1e990ed89ad31f9206 2013-08-16 10:51:56 ....A 66066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtq-cff312e7ded97987cf8b011b1b3c22b6c698d52131bc1f360e0ab602dd18b156 2013-08-16 01:32:52 ....A 151552 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtx-04b720c8af7282d4806e84c2c5f8bda86f7e3b505386d48a9ccf386985f5c9c5 2013-08-16 02:35:02 ....A 151552 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtx-19ccc7510ef3d6749688619929eb57b6a93a5ce1197c245e3a6d5f6d135e8c30 2013-08-16 19:54:48 ....A 151552 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtx-a49af31810d8e6b7aed528f48b384a604cd2945b470f0bbb3fca741a7119a5ed 2013-08-16 00:42:22 ....A 151552 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtx-bcd58cc0db420b6c7d8479be25dfbe5d0c5aa3137417f8033120709a5b262d88 2013-08-16 17:44:40 ....A 151552 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtx-c7bd3cda2a51521745b5dc46b7a05fd0c52e6c599513fc290c3037f3e45f182a 2013-08-15 12:30:14 ....A 151552 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtx-cce397c5e7216671b79d2e0edfd195cb8fc2469314138786e25b5e79cee3743d 2013-08-16 22:17:26 ....A 151552 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxtx-ce448259b425bc8e3912374f6945bede75390d1c179f95eb231813d315d74f1d 2013-08-16 20:08:30 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuc-65187e75dce63243a941eb95e7a446ed2cd83a759c0b26425b9a6581a2bc42c3 2013-08-16 21:38:08 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuc-85bb12d00a46f5c0870f121ec1953dcf6d3f6a571fcbad77a80d59d6ed80ee54 2013-08-16 13:56:52 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuc-afce837c38000da6a6fcd28bc15998cc80d97cb5d674a42b8356955fbd0a5062 2013-08-15 22:26:40 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuc-c31989456a6d4519139f99d45c5e0c8e05128ce6413bb87ad7de962baa9c0524 2013-08-17 02:28:36 ....A 238610 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuc-c8d02efc65ce14fc7332632908d8d8b2b4eadbea938d564587cc428a31772ec8 2013-08-16 00:43:06 ....A 253458 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuc-c9a5e06b659fe0d7b104c992def848f0457174c8d73ad7d29b3d9bd50ef6bdd3 2013-08-15 21:43:46 ....A 238610 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuc-ce2ad429fe83b682d724dad727f300e838bd5ea5e2b67cca5dec986b3c45d652 2013-08-16 22:02:16 ....A 2768896 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuu-5b593417cc13e75cfb70e19e4ad57ee3dd4fcaaa1be61d7bfdff662d635ac7d0 2013-08-16 15:22:48 ....A 117760 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuu-5dde79b65d44eb49102f84b527f767282617208d304e013ee4811eef7f8ade9d 2013-08-17 01:21:22 ....A 103424 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuu-aba6b056438220bc1d20994142546a81ea3d4de10f8ea5109f9ec0dd16ea235e 2013-08-16 23:27:52 ....A 103424 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuu-cf9e72dfc6185b853f6350bc094b9ffb1fa2715d8599d666b90b1eeb349cd4ca 2013-08-16 23:55:42 ....A 188434 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuz-360cfb7b2f6ed1393f5a0f67bd93a39a7b5570fe7321603a419a664d2f95cb96 2013-08-16 13:06:34 ....A 200722 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuz-8b75e2e804d202a956a5564c8365a09a5a7960f19a5c6e3974a8669710152750 2013-08-16 08:13:40 ....A 258066 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuz-aa963c86f276aaa3505dde63b695481bf5e6da0176c8b9ec9b6d2a129bd1afca 2013-08-16 01:17:50 ....A 200722 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxuz-c2e2ac4b85bbf134a0987cd2bb206a4a5097b600b51bfd110c45acdca13cea9e 2013-08-15 23:50:20 ....A 168960 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxvw-ccf6ed05628a5e460d26de49fecd0fd8561a7f9cd3e563b93e85f04d292c542b 2013-08-16 14:45:04 ....A 188416 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxwn-39e727491e247ed1170d846c813ecd554668628735f30eb6e538b31d0eb0a522 2013-08-15 06:04:52 ....A 191659 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxwn-a163e2d2fef8d662269c7f00f7d5c4e530516355b72ad4d92b429269f72b3320 2013-08-16 10:47:14 ....A 96768 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxwn-afc989d11eb15bb1d92694c7ec3a59434e752bc1661f4ecd64313c67dd75858e 2013-08-15 22:25:26 ....A 188416 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxwn-c29756eae1b89a0373999de63e03d86c9066b29ebda60802c365025e5cdd465d 2013-08-15 21:27:38 ....A 188416 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxwn-ce0584f9356b30b13dfab51ee001ad70fdd6153b868c7bf39e848e3df80992f9 2013-08-16 11:29:30 ....A 120324 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxwn-cefe4f32b667d18a3ed97a7a3477d0705b18ccfac937487b36c11f0ffb4cdf9f 2013-08-15 05:22:40 ....A 160768 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dxzw-b334ee96012ac8f6efe6bc3ba71e6e3e429d8920b62240b7cf326bf86cea07f5 2013-08-16 22:10:54 ....A 200704 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dybz-c1b913b243c36cd5901b5ee0f2626dfcb465beb2bcce4157b6e264b27b250953 2013-08-16 19:42:10 ....A 200954 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dycb-c92eea565625c7c796ff1fb3148390cfdeccd58b590d3b16eee9dfcce8c5c516 2013-08-17 00:55:52 ....A 266240 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dyct-56d1d859fd6e7127289e7714c8ad291a0491fba212c6e89d7602de4c846b9ce9 2013-08-16 04:14:00 ....A 262144 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dyct-73239d86585cf99b708557b85fbe11f6feaacbdd58af1221d5c281dd717af0bd 2013-08-16 19:18:54 ....A 262144 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dyct-aa60e0e8bf32ca66ffbf2fa7792e43f44a96b707edcccb7cc9556b6aaec1917d 2013-08-15 23:59:22 ....A 192562 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dyct-b1ef44198e17df131811c316b02fede451beeb037858546e5b617462597cc7d9 2013-08-17 01:19:08 ....A 192512 Virusshare.00081/Trojan-PSW.Win32.Bjlog.dyct-b5472440dd469ad527cf53bfe5468b563ae84b8c4025e9ce7c1ae240650cdd27 2013-08-15 06:32:32 ....A 178176 Virusshare.00081/Trojan-PSW.Win32.Bjlog.fqa-3e9088cf4444a7a22fb9ff33f400e30cac6603718fedb0a99e8ea154b64079f5 2013-08-16 23:44:58 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-25d0b97f264974fe72372c9bcdb15e6362522c062792718232d7b442f92ff92b 2013-08-16 21:24:44 ....A 27070202 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-2cdc279cc41d93c88a11b075ffcbe3ada4b42df934828a1b60dd9dd106034995 2013-08-16 20:55:30 ....A 23775957 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-5a3946d81dccdf2991336c828806e8d0334ee6c1f107b2082bd0161d3f65251e 2013-08-16 20:12:04 ....A 196608 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-6de0afe95a29d49fc3e73e71d3c82489f7ceda2de2eba86bd2239a733874de7d 2013-08-17 02:20:06 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-a59783e6f97f02f45a632d720ac527f7433fb9adf2f57e9dbf3aba4cf5bfa18d 2013-08-16 18:29:36 ....A 27070202 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-a9cd3144cff3a36fa332d422616dd6b2fdebdbde629a59e68a2b3e9c43b0dae9 2013-08-16 00:08:36 ....A 23775957 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-aa01fcffddae111eb9e74adc90822e60853b068c8ae3322ef3bf2e74e2e78c6f 2013-08-16 05:49:00 ....A 23775957 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-b5cb822adfb744fbd6b85fd5e3d9a549e87c2b04856e98928216877175e65c12 2013-08-16 14:43:40 ....A 196608 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-b796d3c4b49518bb59919a6395a3eef35b46064e0fd7a4638b9fa2eadfe7087a 2013-08-15 13:29:28 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-bde08996d669c14472cc7c3d68a2faa1c499736528d3e0ff57f2b563cb85ec21 2013-08-16 01:03:04 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-c23d023f887455119d24c43153adf23a81ea8c102afffb935b2d14c21e95b6a2 2013-08-16 00:03:54 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-c717d517d86c48ab08ca343500ca088a1f6e4a4784cf89c6bea9c00185af2222 2013-08-16 21:34:42 ....A 23775957 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-c969e4e49cbf4f36c052ef2c6999fe3a64ed05229aa750d425abbb8dac6f8f74 2013-08-16 19:30:28 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-ce3e8ee9db1105fbe23950ffef43ec425bcefb7c2024f28f9c118c8df20b7a23 2013-08-16 19:31:48 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-ced0e2a597ef1ee63b9fe517abebb5e5ad38a57bef1dcb98848e02fece8da0e2 2013-08-15 23:20:46 ....A 23659410 Virusshare.00081/Trojan-PSW.Win32.Bjlog.jyh-cef52276eeca0419756a4b80fccd9a20d3f3de2c8fe6787b7c09c9039765dc32 2013-08-16 18:04:50 ....A 183156 Virusshare.00081/Trojan-PSW.Win32.Bjlog.lfz-40d50125b0134c2341625f273331de83e8299378db1e364499670325a0eb9b64 2013-08-16 00:41:26 ....A 174476 Virusshare.00081/Trojan-PSW.Win32.Bjlog.lfz-b0dca80a2e09ed431d8e0cddd90023ea42b42ec35b1c6a3c458169d41907a3f6 2013-08-15 05:08:02 ....A 174476 Virusshare.00081/Trojan-PSW.Win32.Bjlog.lfz-b4f1d61ce7a4b058212d77d614f35d0da9dda1b0a206bf681e798fa423394d4d 2013-08-16 12:07:18 ....A 175500 Virusshare.00081/Trojan-PSW.Win32.Bjlog.lfz-b5e910849a4aa60378eac4abc7881b24a2e7c424e26a90287068021aeb041d87 2013-08-17 02:13:10 ....A 131072 Virusshare.00081/Trojan-PSW.Win32.Bjlog.mxl-366fccef3e61abc631f5d78600724017a93d1db18ba857fd0743825821ae6fcf 2013-08-17 01:41:48 ....A 116224 Virusshare.00081/Trojan-PSW.Win32.Bjlog.qqr-b624f4eb35117c24866eae192540ddad5b677e256a66ef7d1adef0993419d1d3 2013-08-16 13:11:32 ....A 207360 Virusshare.00081/Trojan-PSW.Win32.Bjlog.qwy-a9b260a0db508d3d7147e53df9af069d28db452d8bde4a870d4ff58999c609f2 2013-08-15 23:50:46 ....A 190976 Virusshare.00081/Trojan-PSW.Win32.Bjlog.qwy-f4abe415199ebd480329768dde814b7e3cd2973b7416e3f55cc7ad37a23e1f62 2013-08-16 12:39:28 ....A 155655 Virusshare.00081/Trojan-PSW.Win32.Bjlog.rtl-0f6d6cea681e5fc69c74bfd7e4951969f0c2fafbf9e3493aef80ddcce2d67913 2013-08-16 15:42:32 ....A 155648 Virusshare.00081/Trojan-PSW.Win32.Bjlog.rtl-bbd20e8eb4471e46d2ecfe3ce8229a2510263cb00e2e347ad17cf7e282a54aca 2013-08-16 17:42:36 ....A 212992 Virusshare.00081/Trojan-PSW.Win32.Bjlog.rtl-c8daf0e2eb2eabb3c09159a856b4302fa8429044a095f0b4f89273b7b33ecf6e 2013-08-16 21:31:16 ....A 19976235 Virusshare.00081/Trojan-PSW.Win32.Bjlog.vpl-965a1ed7e6aedd7d4c1a7050fca34436c88c1defc042bbaf33bef21738cd68e9 2013-08-16 01:36:26 ....A 155648 Virusshare.00081/Trojan-PSW.Win32.Bjlog.vpl-b6cbad4a39ba73ea1b02840727c0596902fb8a428451cbc5c455da6adc07f02d 2013-08-15 12:29:46 ....A 155648 Virusshare.00081/Trojan-PSW.Win32.Bjlog.vpl-c7c3840b9cd013f1ae74835c946e82846c6400179d12bea88f752e51e3fa1ae6 2013-08-15 23:15:56 ....A 226760 Virusshare.00081/Trojan-PSW.Win32.Bjlog.wqq-bc21113741168b8997aa6b7f5c2f5ab52176afae65f9d33ac0d33a5b85ebf60d 2013-08-16 16:24:04 ....A 23137330 Virusshare.00081/Trojan-PSW.Win32.Bjlog.wwn-a9c110a3f3c1991ef527ff8af929469c200de7e4a3474b9914322e6fb34b9e33 2013-08-15 13:32:42 ....A 155648 Virusshare.00081/Trojan-PSW.Win32.Bjlog.wwn-ab035c6f4453a009c22e9b89a4297766de53667537e5d0c45755e7ace2996c87 2013-08-16 01:31:08 ....A 155648 Virusshare.00081/Trojan-PSW.Win32.Bjlog.wwn-f36996f564c3a8521761f85dee5ce2e2cafc4770c76718fde041eb7e09cb452d 2013-08-16 22:41:36 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-148ff152bb1ab22a118de4338b48317ff62e07166688de6fcfd2f3f84d3e4f3a 2013-08-16 08:45:52 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-35e34dc07c1777c0502a341ae6f93fe7dad3a40e0b072b956eb6ae532e3fca59 2013-08-16 18:12:30 ....A 274432 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-818df93ffa5cf087af7c6a54014eac61ca380d20b68dfec5d5d7af90084ef865 2013-08-17 01:31:28 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-8e11b36d8483e9a65d4b5a7971f9464e7cd4e7088a84034b544b61ceaf871cf1 2013-08-15 06:29:18 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-a58f713c38ba6a2dcc57f5fb4b83e68ea82659be3322ade2eab9ebc87daa1616 2013-08-15 22:20:16 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-b1ab08b5819dac3815c172e9f3d47741d933cbb5e5dd3fd18547daaebda6e22f 2013-08-16 05:46:04 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-b77cc36d5c68ac5735e75e03dfa5c3dbb08adaf10a619fbf5bb198ad89a91a07 2013-08-16 13:58:46 ....A 280368 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-b7f6ed8756e62184590c5efa82e646a86b324667b93e899a414786e316cbd62a 2013-08-16 10:25:12 ....A 397272 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-c19e25747503dccfa7c1726fa5625f02470ae492d50519bd12f33d246a1d320c 2013-08-15 12:59:14 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-c30ea0e2a6ef93976bbe9679e1d16a9a52d9ad2e9ce0bbc7b013bcae3d72a9ba 2013-08-15 13:31:50 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-c35fe7d0fafc8aca9b489c6ec943a17eb1d469f997386c0d6d7c94f6c7eec264 2013-08-15 22:22:02 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.Bjlog.xou-cf3ecaaed0b32750b2dd55e67aa23bfc9bbb2f6c4ede0a45c0f9fc70507d098e 2013-08-16 04:19:20 ....A 92672 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-1e0e72a01a99cf58f970dd37c8843ac79b4f0f0697cea6c8d2ff163239c79617 2013-08-16 23:52:10 ....A 203968 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-3894a0fa1cd727ac513578a08d0ba0e130ebcb38acf7d724e8bac41133c4c7d3 2013-08-16 04:50:52 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-a592799033d7065e5ee2ce3cba79ae18302473c4f80e31aa8a672bcb1dab6ede 2013-08-15 17:26:16 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-a9f1331e81936b5c5f7d700a3f212fefbfcdc67155e71f4e68aaab42dd804273 2013-08-16 00:46:28 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-aa15e67fbc428d24fb74eab3615571a0bbb402200bc7eee0c223fa1d9764b6d5 2013-08-15 22:02:58 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-ab809139d1838ec408c4f96a6283281d45373abb31dd110014665c1e0c8d230a 2013-08-16 20:15:06 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-b032f5efdc54b50864e921ed9b7f5ca0d079de00a82c3814c332c4d14df0ec2a 2013-08-15 22:30:42 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-c10778a81aaece0925e5073656d5367b2886be26063f8fd12a19b8ffff6ab2bf 2013-08-16 15:39:50 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-c857f9169e8d664e891da06b275cc13504fad375e9199e79c45bfbf1817d1dda 2013-08-15 12:35:34 ....A 203888 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zeq-cf13b0cf78571caa1a26ccb3e25fc1853210f7f3a4460cae3cdc2ca7bd19d594 2013-08-15 05:15:58 ....A 105472 Virusshare.00081/Trojan-PSW.Win32.Bjlog.zqq-bf4c383224dc4594ef9201ccef94c723907d9b45f995c8c9c85304811f7477c1 2013-08-16 18:45:16 ....A 143460 Virusshare.00081/Trojan-PSW.Win32.Chisburg.a-572ced434b9c1c6830e6bef12d423ddaa6938b8f45f773a4803365de4df9257a 2013-08-15 06:19:12 ....A 298035 Virusshare.00081/Trojan-PSW.Win32.Chisburg.ablt-8b0b55fa991e14257b773b81c10c4daa4a3056dc26763a5fdb1b67432c5f4f33 2013-08-15 18:38:28 ....A 266280 Virusshare.00081/Trojan-PSW.Win32.Chisburg.ably-017809b66e7cdf4ecab357e113e6d0960f047d225c1766be4ea352c715b83371 2013-08-15 13:27:12 ....A 241664 Virusshare.00081/Trojan-PSW.Win32.Chisburg.wia-bc771fa5d74fdca9b30c1455b349072ce10a3e456f5dd5c51e07df50b47608a3 2013-08-15 05:00:16 ....A 79781 Virusshare.00081/Trojan-PSW.Win32.Delf.abe-c5664acc2c2e86e49414f6dc7d2bfae29c825f02c385e21b8fe571a695bb98f6 2013-08-15 12:32:40 ....A 240027 Virusshare.00081/Trojan-PSW.Win32.Delf.agub-f8553e827d8d32854319c667f0b32d76184089074e96661b286ed7184a839eee 2013-08-15 13:09:28 ....A 128531 Virusshare.00081/Trojan-PSW.Win32.Delf.ahtg-fc2da85c9c4c0be2220221215f91cce34245f51cee6faa86233bb8672e37aa2f 2013-08-17 01:14:32 ....A 13824 Virusshare.00081/Trojan-PSW.Win32.Delf.alw-c9bcc04c9d37bc4ad6fc428d9d9a2e860de34aa6f3036abad364f110f25cbc6d 2013-08-15 06:07:04 ....A 252416 Virusshare.00081/Trojan-PSW.Win32.Delf.apq-ba389ae5c7787f6bc1c8f8447da96bc2929101701def3255806e5d21386c5e4d 2013-08-15 12:58:00 ....A 273920 Virusshare.00081/Trojan-PSW.Win32.Delf.bie-a43d960369b538e1ff783253ed91db5a194be5d0a6b8e00845572e5c8151f1f8 2013-08-17 01:20:38 ....A 26988 Virusshare.00081/Trojan-PSW.Win32.Delf.djj-542e3c2cdb09db59db8ccc020880e913f034eb6977a59e7828d948fd80134b59 2013-08-16 01:58:36 ....A 81944 Virusshare.00081/Trojan-PSW.Win32.Delf.efh-c8a2f6799a6960c2af5ff5b52481950a83706ccbecf4e092b82b58666124bb07 2013-08-15 23:49:54 ....A 233984 Virusshare.00081/Trojan-PSW.Win32.Delf.hv-c939abee8a7a82869536f9093ee61b0a3190f49a184610e39f1034b407f737eb 2013-08-15 23:22:22 ....A 110716 Virusshare.00081/Trojan-PSW.Win32.Delf.il-bb1f040b85d95c7c68d8e1faa409a86313fa4e918edfe02a6866fac527fd9c71 2013-08-15 12:35:54 ....A 106496 Virusshare.00081/Trojan-PSW.Win32.Delf.ix-cd3ff6bce4b9860f62767a7e76285e1d8d9c4c29781e7ce26c9879a772fc0b82 2013-08-16 00:09:14 ....A 45668 Virusshare.00081/Trojan-PSW.Win32.Delf.jd-1be4edfc343aca0706018ebe329e3aabb3ef94eb62f6d43b56e4b41fbfc600e7 2013-08-15 05:14:02 ....A 39077 Virusshare.00081/Trojan-PSW.Win32.Delf.jd-cb93374f1fe0c183466b5099284afeeee3df05f28f88cb6f180f4d8070a6eff1 2013-08-15 06:00:18 ....A 33280 Virusshare.00081/Trojan-PSW.Win32.Delf.ln-d368de89e6848387184a1218a0fdf22521c627e6b096a228c2dc75833bc56f0f 2013-08-15 14:41:24 ....A 36864 Virusshare.00081/Trojan-PSW.Win32.Delf.mc-c1b162984c759be9c26326b0ed13d229b107459543f3bbb96e4b0eb4867c4cb6 2013-08-16 04:12:20 ....A 37798 Virusshare.00081/Trojan-PSW.Win32.Delf.nx-1bb29701723aa7d366a6508e74e0047e4df8fd5b64bb07c5c120215ef7307776 2013-08-15 06:24:34 ....A 49770 Virusshare.00081/Trojan-PSW.Win32.Delf.oc-6c450c8e527f4e940519fedba10c034337580a73d019aa18bf5fb3694e9f2690 2013-08-15 13:15:16 ....A 222141 Virusshare.00081/Trojan-PSW.Win32.Delf.oc-d51144323ffef31953c43e8dee66638c42fd3091a75254176bf71083441d3204 2013-08-16 00:08:16 ....A 84844 Virusshare.00081/Trojan-PSW.Win32.Delf.qc-a4d2adbafefba5b2367c8cb9265e4578d2e8817f3d70f338f050ef2459f15e19 2013-08-15 23:25:00 ....A 27136 Virusshare.00081/Trojan-PSW.Win32.Delf.qc-cd589a88836723fa3d3d2687f5e3f99b6a98ce8d633bda7b0af20a73d3ef9b83 2013-08-15 05:05:08 ....A 31859 Virusshare.00081/Trojan-PSW.Win32.Delf.sh-2b657fd23149b5ced4b9eb3bd2a3f5778bcb36b0080bc9a3053ef9d12fb020ad 2013-08-16 12:00:44 ....A 58590 Virusshare.00081/Trojan-PSW.Win32.Delf.zu-72ced2e27ae848b2e26cf748f634fb69b798c92f3d3cef1ae656f63210e576ba 2013-08-16 17:22:14 ....A 77824 Virusshare.00081/Trojan-PSW.Win32.Dybalom.ajj-c3b85c7cc582c9de4bff2e97d8617028f173d1c28c9272f27899ab843edb4716 2013-08-16 15:37:36 ....A 182272 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bdq-b63d563fcd6078dde741fdfdf523760b8a1a3edcf57fe2c886cc691b975489e2 2013-08-16 19:52:48 ....A 419825 Virusshare.00081/Trojan-PSW.Win32.Dybalom.biv-8cd05a9a32fd2a7753d207c6c3d6173b9ebca0f613c1bb8bf28dc4887d555e67 2013-08-16 16:03:12 ....A 577736 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-1a49dcfecffde2a08a08177f3b2a4172a53462b26f174c91d99df81196eb1a2b 2013-08-16 20:11:42 ....A 405704 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-3f753288a1d587401b2b1ebd8dd03921ef88d69fd0fbfd55da8d3a36f34bd213 2013-08-16 14:55:10 ....A 348360 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-49c92ee58dc4f7b44eb92975288f30b3b9c294aa48c64413c0a7c3d7b27b8072 2013-08-16 05:42:00 ....A 348741 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-4c26b745faa3c18b16d1d5172331cf5e29de8e33d408b37c75489659cf0ec395 2013-08-16 17:00:18 ....A 385024 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-5a4d214612428262d4c95a734dcdcb9f6c64e5f3209a9dfca0b39b60c9bca6b8 2013-08-16 18:25:16 ....A 372736 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-6eb323c20a05d60c4630f9720b047a6040b6bdb61249fc8eb1e9028d490e55be 2013-08-17 00:59:50 ....A 363090 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-a9a5bd62d48382773527e9027cc7e6e056b6c03a93cafdc1b182bd894ee7df07 2013-08-15 23:22:50 ....A 391204 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-aba848960f4bde3120f9733f5b431fd557cbe3a339480f7ec1447e8e5e16c4f2 2013-08-16 11:33:04 ....A 337399 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-b065941d3069814ba2c2ccf2fdcaff13eac91d53a027f675e6c970d7d4249b41 2013-08-15 20:49:54 ....A 348360 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-b111f9cfd61bc820e875db02dc46497ee2332f099d62714d11694b73977a7090 2013-08-15 23:28:30 ....A 348360 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-b138d972bb7e89fae140564a4d37dfa4e81dd11a8f33163b93b33c23a0afecbb 2013-08-16 13:14:32 ....A 471240 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-b611c3456001135433df434798a7a91d9835c9ba2ebcd6416ff02d04689f21ef 2013-08-16 01:18:56 ....A 372936 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-b68918a775201dad2ee0dd8abef3d94662dafbe107fe6f77db6af44a785c991b 2013-08-16 01:47:08 ....A 487936 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-b7aeb75273f7a1d04ff90102cb53211f8d20a53478a457152a2f64f079bc1748 2013-08-15 13:07:18 ....A 347136 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-b7d3adeb8f6ae2408dc24dc0a1375b8bfe6c5da76d6c9edfb8fac9805de9843f 2013-08-16 23:27:06 ....A 360448 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-c245121bcece5ef8e52dd832a57a0dcccdbc5ea8d1962fcf0dea56eb9ec6e411 2013-08-15 23:27:38 ....A 348360 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-c3604583b34b73745a4e86714f2578e241bac6d9bd935cb7ef654628c3b55b6d 2013-08-15 13:22:18 ....A 348360 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-c8134c32b334ad61c97dd4250a78b0b26b51c3d78dfea8ce45ed74aab8d3818f 2013-08-17 01:36:20 ....A 355840 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-cd60c757aff1fa6e47caf1cf9eb4dc7a71040342d648f9a55b9af89751bbd1f6 2013-08-17 01:27:54 ....A 929992 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-cdc05fd5b3215c1342edbbd5a56aa1954c25eec4989086f147b2f738bb089254 2013-08-15 13:47:26 ....A 878839 Virusshare.00081/Trojan-PSW.Win32.Dybalom.bkn-d2fa004d5f99a2e8cdbb586274dd3b2cda6928bd5c2c6b1b7f2e83f85eaf557b 2013-08-15 20:59:40 ....A 414283 Virusshare.00081/Trojan-PSW.Win32.Dybalom.cvn-b010d3da90fcc01cd77f847b3c5420d8547d1c2cfb98712b31bc0ff3cb2f6871 2013-08-16 23:48:00 ....A 368640 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-049811dbdaed001ac992793ae5dd83e9cc2c578c05a9749641b21c0d86aa98f2 2013-08-17 01:01:58 ....A 348160 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-21dc29ae78344d20f4822a7e32b1ab9a4491582e0245489b17a93a502113cbd7 2013-08-16 21:22:08 ....A 753664 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-58d03600df5114a2efa3383eff456a54530e9ea83fbc03f8e6a4be3fe7dbd8f7 2013-08-17 00:00:58 ....A 348160 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-5c3bdd6d3fe8780e07b1c4ed081b1f2745b1683bcba172dc34690caee111d2f7 2013-08-16 17:49:32 ....A 348160 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-7674765d3b1beaaf6ee5440676e8b6b4a13c02110d3d75aa5392476eb53892b5 2013-08-17 00:46:44 ....A 348160 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-a349558cd79b629c1ee748ec2a6608143c40c32589e3637c2278a0d211de8a0f 2013-08-16 00:29:06 ....A 482304 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-a5414d81775974862d302b1cf9fc7abd63a713460a755ba68fef564a947b2082 2013-08-16 04:12:06 ....A 1297005 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-a96a6cf3aaa5bb363716302fb345942f6b2ecba187024b37c0e84b6d358bb6db 2013-08-15 13:15:30 ....A 482304 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-ab65a3cb60c507c8670754ddf90fddbcf2426df17542aa52e19a8a9bc5bd1507 2013-08-15 14:22:10 ....A 4381798 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-ab8978c448b15586435e6ab72ffd498def46fb630ac41ca63003df79c4d9d495 2013-08-16 14:16:46 ....A 1136928 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-b6309ace0151987407da57c29229f5e97020790475d759619c534827d0dd6800 2013-08-16 19:28:42 ....A 352256 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-c98b0dc581c404a74d7f658da2002b9c9c3976b853f60c892c749970d516a217 2013-08-15 12:59:10 ....A 491520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.dhc-ce671f7d3dab480eb0355acc49f35b402adaf71debb99654930e6e7cca1f372e 2013-08-15 21:46:44 ....A 86536 Virusshare.00081/Trojan-PSW.Win32.Dybalom.efx-109532a3cddf57dc16824881e50f2ebabaa3aba6e31e22c16eec6c7667b5d3fe 2013-08-16 18:37:22 ....A 83505 Virusshare.00081/Trojan-PSW.Win32.Dybalom.efx-304c9c8e7eabdab49aa9f1e9ca7b32486741d95250b69ec3b8b0b0ecac7328e7 2013-08-16 15:15:54 ....A 1558042 Virusshare.00081/Trojan-PSW.Win32.Dybalom.efx-aa545998db2358773c7c350d91f004c80fa27281317b3d787a0146d65aedfc07 2013-08-15 12:55:02 ....A 82729 Virusshare.00081/Trojan-PSW.Win32.Dybalom.efx-bb0b7d3c7e4adc9b486063615d3b27bd1fcf58c148f18a6bd3ea4e5b5617a68a 2013-08-15 12:36:32 ....A 399872 Virusshare.00081/Trojan-PSW.Win32.Dybalom.fjw-a4e49b09699a75fa9dee4a47d236e0cbafb73dec98f0d17173f74f88802e3aa2 2013-08-16 17:59:18 ....A 139270 Virusshare.00081/Trojan-PSW.Win32.Dybalom.fjw-ab6f377884e6c86e73347586bd06f8d827f910416cdb24738e847b967428ab94 2013-08-15 23:53:48 ....A 20992 Virusshare.00081/Trojan-PSW.Win32.Dybalom.g-a4b2f111181bab457291719c539fe0c7a16ff11a80e32d3f0b0736a0c7092801 2013-08-16 05:43:22 ....A 838362 Virusshare.00081/Trojan-PSW.Win32.Dybalom.g-c743d06ee2b7a6d8d9cd1e3c5b6a560e2622709cb5bafc21816cff2fc75b6212 2013-08-16 22:21:46 ....A 2365952 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gip-a97dc681bc643815def4f03f0ef0ad135e59b5d2eb213c261096ea19c1603970 2013-08-16 12:25:22 ....A 395776 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gip-aab8c6782f6735dd9ab24bc86054a42194fcd5dbfe2185b88f9d56c31deb92ae 2013-08-16 01:46:32 ....A 107008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gip-c208fc4696eddd1fdd0edbfd59885f6fb69a7baca1b6adb86e7e11f845ca4ae4 2013-08-16 19:48:38 ....A 119296 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gip-c76334824ff5abab62d973fb7b080016b0be15ed3bee6a32b1ac607f55ff0fef 2013-08-16 09:30:56 ....A 383488 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gip-cddee77eec2f5abbafa76f8c27afa0755ea7a1b1ca38772e80a178be58dbc5f9 2013-08-16 16:14:24 ....A 5120 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gwl-5378dffa26b6c03b9010c351cbdffa17b135b280a48f11678ae6783602430e7f 2013-08-16 19:26:36 ....A 5120 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gwl-a4af379b2097e0713dfac348eb002f765b6e836043c95058d15821505f82f6c0 2013-08-16 10:11:56 ....A 5120 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gwl-aada40e1a29000249abe3d847672a3d17ab5ec76d43a0397795e9802c893553f 2013-08-15 22:04:32 ....A 5120 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gwl-b6c7fe515feba09868e46ae9206dbdaf365cd75636e11163c5acd735fc6b1f6a 2013-08-16 08:53:34 ....A 5120 Virusshare.00081/Trojan-PSW.Win32.Dybalom.gwl-c93bf38939e2b5d21c6f119fe2404d751b9a043d721f43a1074e0ea713b086c1 2013-08-16 23:59:38 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-0297858280323e4224de9c5c8551c8cb70d8ccedfff07f555687f2dc2d1c51ab 2013-08-16 04:15:42 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-0ece15cfb606a553a3e73b7b12a5c3fa853128adc15e879e54c6ebb192a6421a 2013-08-16 18:01:10 ....A 44032 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-1949410c5abf01e2cf8f592636b7f3bc35e599956dfcd30c2aefa28c1fa6e9c9 2013-08-16 13:55:00 ....A 52736 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-1a5a0372a345b0cd794ea2f2a32b7cf212954dec3eb8e9648341580ca37a50e8 2013-08-17 00:54:00 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-2ceb5a24414ef28ad7f7b6986b39c482bb903fe818ef2637e8dea175cef8813d 2013-08-16 17:22:12 ....A 31232 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-37ae1391703074cf8631854d28094f1a6e467af1c6311ef92f0e18b3b2cc1fb9 2013-08-16 10:04:02 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-3c87d631e3cce64d9d73c7700f7600b4711f211db2088ed580e37abdfe75f931 2013-08-16 04:50:14 ....A 53248 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-40c0606ab26f8cad0b0508fe81c6bbbd98676be1d12e3405528c792678eabff4 2013-08-16 02:31:12 ....A 35840 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-42c09c2db390fb516b50e8687d57e14ffebf03c6d88750d0f0f68b452e7de7d4 2013-08-16 23:24:18 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-5a4a5eb18ee84413b2de89d191dc7187388de17c9b509994ac981a73bdd7c01e 2013-08-16 09:36:34 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-670a31a8030a14cd1f08a457cfc8b50eee5eef9187ae580aec0847352a7d28a4 2013-08-17 01:52:44 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-6c1133e93c3a6bf525b52662a0f7a54d8cf28c609e3ebdde95b97ede201616ce 2013-08-16 22:48:42 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-75bc412cded01603ab202e1a534cc702cae9b71beaa9aec89180b519a7a9d1cb 2013-08-16 12:18:24 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-81142941bfa08378f34fa405e856069e05f8039882fde2e47bc6a50759cac754 2013-08-17 02:12:14 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-83c6c10337a6df19d39f385f01cee2748a37aa7d45af2b7dc8f84b86284b4b85 2013-08-17 00:01:12 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-88741126d155c3dc7f68b430587bda91965fc786bd23c7e87cd5c642e2dcc978 2013-08-17 01:51:00 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-8fc3329326954917dce175d9cd617cc692899b93bbf7dbdbc8765c4e088d2488 2013-08-16 16:34:34 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-9e54e97fffff0fbfa3f5e15b7cd1de1cf29b15340c3071df178e97ce05bd381d 2013-08-15 13:18:54 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a34b71ee78dbe3943923ab42ceeeb5e1e8f77613e96d711b16e9cf5c8cecfdb8 2013-08-15 23:16:08 ....A 37376 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a392c740a63e6b042041e62655dc81a7d166b40cacea5b07b5ca274257fdc1cb 2013-08-17 02:28:36 ....A 25600 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a48383e2df8324aa6682bf6e7e58f49d0f85a562f7e3a09c51fe1e07c45b1571 2013-08-17 02:29:42 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a5ad566e1f59a80eaa17da71802556cf88de6b8fcfdba37c06862c51e8503d3a 2013-08-16 01:01:04 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a90e4ee0a61ec2189fbb1412640721659a6ec2bdbe3febc5727ffa34fe396089 2013-08-16 00:35:14 ....A 139264 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a931da9c4aa1e6e83d640d48a4b5f97a11e4404b63f9aeb203851410283ff88e 2013-08-16 00:03:46 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a99436e7707510dea821dc992fde56c10246854447f0fb0ee1228920dae6721d 2013-08-16 22:00:02 ....A 36352 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a9c18be02099c2457c619598fe74d8a906f3bf197f7a61bf572f6325978e68f4 2013-08-16 13:00:32 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-a9c57395ce9786e05309526fa6e430408c2969e52eaaf2962400ae7f8e6a3348 2013-08-16 20:38:16 ....A 70656 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-aa0661ef6943e87170d61c3f3180d23e1bf95d7c5e1818fd7cb2828eaea2ff07 2013-08-17 01:22:34 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-aa938167bf91a15e4464a08c6bb6f17928f34bcfae825eeea3bf1e39fc94b055 2013-08-16 17:41:34 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-abefd9a50971a0e9dafa62597eaaaccd90fac3c6614e067f4a88572539993c3f 2013-08-15 05:26:34 ....A 41472 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-ac96c509386ac83a0b6931316d1f6e3489d96059fbdb20916c24058393900260 2013-08-15 22:22:16 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-afa631fc25b07d63d72ae92acfe4e70a7098b4093b861aacb51f0f919403a85c 2013-08-16 12:09:28 ....A 118272 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-afba43db0be6485ff3b7c6aa64f73522e93849ce4b8c1ff41941a058a790aa0d 2013-08-16 00:18:36 ....A 91648 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b06c0e11513b76af9de393593cb28019a94c07ad8f831346757d0c33d310cfcf 2013-08-16 04:22:40 ....A 53248 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b085d3faccef043d2d41e6b196676082e44a32ad8c10da3558a0268aedbfa760 2013-08-16 22:49:14 ....A 33792 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b17689de101b30d6e687d09715d34093fe53b4d9ed61d5404fef4f12613a3bae 2013-08-15 14:14:32 ....A 27136 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b561e606fec84ae1262334dba6e0f5fba1e76b2353c1ef9111723a22861ca225 2013-08-16 22:25:34 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b5d66e4451f8d88f0eae0aaa3d9978559eb112e2111a7ef4744b09c24723c5df 2013-08-16 04:57:34 ....A 138752 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b70ba935e16705fcfaf623221520be964396ab2b9e50771cb316c7b84a06da12 2013-08-15 23:46:22 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b738f2f7775ec27993a563e6d28f0a55a4192be6ddbea1ca068572387e9e8a98 2013-08-16 14:49:06 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b7643f0ba90a36966a081b7525b683208afa64bd5a33c42d11694304c2d502f7 2013-08-16 01:56:22 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b7ce771d26f0810e8aa3b7ab3a9eae7ea3a55b68280f690469f57ce5ddaf31cb 2013-08-15 12:32:40 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-b7e64a019b18522f1b63441364513eb2685de356d418a2d06c9cfc0b0f9256e4 2013-08-15 14:22:14 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-bb161d699bd91d37ddeec90847a8ec71f5cc07b2cd2f4f7478a210d24db2ea12 2013-08-16 00:15:54 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-bc33ea4dd12f5772ce31cfbb0e21816ba134004ce86b68752c8bfe150dced46e 2013-08-17 01:25:36 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-bc4f1236e90387618b239a4e4c3733dd88eba925763cc30b4d679a529e9598ef 2013-08-16 01:38:28 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-bc882fe642dac491c1a70bc85a8d6d42163d1fbac87e0ac79f6b4819d4b47e34 2013-08-15 12:33:10 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-bd264216d5cf533b7aabe450bc8339949c69d934fb965ba8270ca2075fef94d3 2013-08-16 22:53:24 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-bd5f9c70156f46f47d08e8924d14ae1bf71354b860e6ea217ba8cae056666a10 2013-08-16 00:46:28 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-bd6d78cc48403dacb8148869ba74c1792f856700f5998a66dd850421de14d766 2013-08-16 21:54:38 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c13e67757fd93f65a4cdebf4f8d88e8fe405ce9161df3a11ca1bd0b9fef9a3c1 2013-08-16 01:25:46 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c1758f317410829895ae0eab729af331c5f54a2b896987611f2a14e0c734f213 2013-08-16 15:33:04 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c1ad3454a14ba1fa56644cc0f9676a75ff9cd6f3189fa2e41c69e8196529fac4 2013-08-17 01:02:20 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c1d0b5255a6c582074a784c8fe0453d827a8d37be8b23a0cb31ead75b38d92c8 2013-08-16 18:09:58 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c25d55f630715f02f819c7a31ea29cdb4477f357ae9fed8b0d2420b2f99ec67c 2013-08-15 14:11:44 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c2922c4d96692b56b78653b7bde4c50780cbd6ba9807379a444183c8ca7a9a13 2013-08-15 12:32:44 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c37c706a5c837d3531cf689801e2b77b5a0d0232bfd3dba727e01e4e42adcec9 2013-08-16 22:14:24 ....A 44032 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c3904c2288052e1f4c6f4033d6fa6ea8901b91f8a7af2c5cd506a7c4fa90ac1e 2013-08-15 05:10:16 ....A 138752 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c43a5fbfe98fe32fddeb407bbdf41add0ba9d1cb48050844fdfde062013a617b 2013-08-16 17:26:58 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c71bec56835c8014c49c6a5da0fee74da1bb55a3370d48ab3cc1205ca0193f17 2013-08-16 21:28:06 ....A 139264 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c7508e9029abc739cfcba06c6fbc853a62c2f424e1b078d9b13daa3e0f780412 2013-08-16 01:51:18 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c769d8735ba06113312d446a1e6e6c55507b4ca2a67498db2dab569b13cb37bc 2013-08-15 13:10:30 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c78d6770e9a5f9f7f5c7e16afbb1b0aa2753aba05f980f21a18e4e532b67a95e 2013-08-17 00:38:40 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c8280bf1ec684d5c77735d53dba42ecbda4a4b3176f376180f4c182b8afe5d4a 2013-08-15 13:21:42 ....A 29696 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c8c000456b15bf0cf8d5d28ead61ca2ab2294809deeffa2f23dc425f17fde413 2013-08-15 13:22:26 ....A 35328 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c8fbf3948f40a416ec9133e6ec4aeabe109158aae87a0ea122b29f6614bbb5d3 2013-08-16 01:40:44 ....A 86111 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c9239406ac9af1e18b4a085b57ea59f2a0c637f35b3e348c2673edf92992abef 2013-08-15 21:41:04 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c94aaf83b811a3f009a4b442bc058fa65be27f6f0d34b2a7bb0e9291e4a1b630 2013-08-15 14:20:52 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c94ab195c58d96aedb4f7d1290673ae52704c02b53a26a90d8dd492cfb48b35b 2013-08-16 19:32:36 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-c94cbec5049ed9a14c070a6e8221a55e37d7c2c7350159d99798663cbd89e3e8 2013-08-16 01:21:08 ....A 43008 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-ce1cae82c99b695f4e705ee19783f001ee3ceabaf9add0f0e1960208c15b2795 2013-08-17 00:28:46 ....A 44032 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-ce524afdd300f87df53dd1c10bd71908cfd94678779c38c2d7fee308e1880da3 2013-08-16 12:07:24 ....A 32768 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-ced9af8f82c23ad4b40badb35fa9dd668efa870520c05f7e9b67c142bccd0446 2013-08-16 22:26:04 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-cf1d78157e8ade9cb9e5cf69d358579e2e96628933804d75108812798215ad44 2013-08-15 18:24:34 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.Dybalom.idb-cf7332ba2744766bf47adcae57feede2bd0b115a27bcde66a2c80156a6d22110 2013-08-16 18:58:14 ....A 131214 Virusshare.00081/Trojan-PSW.Win32.Dytka.fy-b5f22906fee665251f84b320c592ef002b567cefcb84c690f731e3f876b03f10 2013-08-15 21:46:04 ....A 131210 Virusshare.00081/Trojan-PSW.Win32.Dytka.fy-c2e09df2b392c8bef390d4ccb6b549cebeb74586eb456da7501759f71c728952 2013-08-15 05:05:38 ....A 128178 Virusshare.00081/Trojan-PSW.Win32.Dytka.pey-cacc781b2e4669b1dbd43bbba08e025d0544f64760a7ca98a31de1a2e4eb5b33 2013-08-16 13:47:18 ....A 115312 Virusshare.00081/Trojan-PSW.Win32.Dytka.z-b741ba8c8d1f56ade7b0ad999d826e0e05ca6da094684f4befef83ff178d5968 2013-08-16 17:04:20 ....A 26874 Virusshare.00081/Trojan-PSW.Win32.Element.at-33289803992b4f50990eeae6c9b8a447438a24f53bb68ca9b828330e82bbe74c 2013-08-15 05:35:40 ....A 106496 Virusshare.00081/Trojan-PSW.Win32.Eruwbi.pfl-3a15f94dd011910ead60ac4c1fbd88c2a6155b16651c4a95967fe4f1042ce817 2013-08-15 05:04:08 ....A 181279 Virusshare.00081/Trojan-PSW.Win32.Eruwbi.piv-cccec52c6116e415f62a991bc55b895a20d84047ee537b7e7a7cb90a94df8dda 2013-08-17 02:02:02 ....A 348672 Virusshare.00081/Trojan-PSW.Win32.FTPasso.ay-aaa926ce3b48f5a8da19f722f32c6fc6822a9d5f7afae759cf0d91d2c3380379 2013-08-15 13:46:00 ....A 1666048 Virusshare.00081/Trojan-PSW.Win32.FakeMSN.afs-ce87cf4df7365f19ad180d6c4a9968f30ed5631d774dc17ab268e29ad094a91b 2013-08-16 21:43:28 ....A 288256 Virusshare.00081/Trojan-PSW.Win32.Fareit.lc-56544d203fa140f0ace5cfa0e6d303d904d70fe53bd8c0c78bfc215658f10a5e 2013-08-17 00:29:18 ....A 291840 Virusshare.00081/Trojan-PSW.Win32.Fareit.lc-c22e71ba90e12c37b5abcaa38c6661efb40b9b99d50de958f53d5a16912ccb43 2013-08-16 18:09:34 ....A 188416 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-5bac0642dbe4e9084ca76e71700be4d0655a87ed44e3d8190b1c1481ef2ed0c3 2013-08-16 13:51:18 ....A 286208 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-90b8c5b4356be9e2164df556387fef7e99ee1e57f5610abdf1c3bc39319eafe0 2013-08-16 20:52:44 ....A 1978368 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-9984306c9a978d37bce4d1a2ca32ce87543593ae227d0d90cf2358d9ca299aa6 2013-08-15 13:43:32 ....A 285696 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-a5022a4600f2e27c24c2014bba837e6c0faf134287214bf657be3de90f7cc72f 2013-08-16 04:17:12 ....A 285696 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-b6a0db99ff567448e2bad9763a985df09874c1b4357293cc12d7e6a2fe68478f 2013-08-15 13:28:00 ....A 33612 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-b73118a1339e17c4eae67ce6e1cc0a8cb9485e6f16cbc94ece674147ec796837 2013-08-16 12:25:30 ....A 287232 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-c2d93e05edcd87c69726e33a000010cb2ed93a830fb4c641898673cdb495a66f 2013-08-16 13:14:00 ....A 285696 Virusshare.00081/Trojan-PSW.Win32.Fareit.mg-cff5fa58089af8f3ffef16dc5cfc8f551a777273958af93f224d95083af9ff93 2013-08-15 20:57:48 ....A 25318 Virusshare.00081/Trojan-PSW.Win32.FireThief.aje-3d63eaddb4311dfabdc80004cbc48d220b2af99200acc52a116cd24b0a39d58d 2013-08-16 22:06:10 ....A 1081344 Virusshare.00081/Trojan-PSW.Win32.FireThief.aoz-9edcbf94c12996fee84cc65a36d2ee42875cf5a97f815b628df720beb460ca39 2013-08-16 01:24:18 ....A 450048 Virusshare.00081/Trojan-PSW.Win32.FireThief.aoz-c32158cc777df9f332eb9a007500d37cd522edebc43899c54ffed4a3fe5b7140 2013-08-17 00:28:32 ....A 452608 Virusshare.00081/Trojan-PSW.Win32.FireThief.apc-b07a44ba3d356f7b57a5f6d4322cc93da5621ebd9eda4e9bd1f085b69ae95f3e 2013-08-16 09:11:26 ....A 1081344 Virusshare.00081/Trojan-PSW.Win32.FireThief.apc-b69bc29efb0cc5c01d9fa3c5747e0af3a5b69166efe7659e8f9411dbbc9d64c9 2013-08-16 20:32:18 ....A 614912 Virusshare.00081/Trojan-PSW.Win32.Flystudio.h-b563bebbfc751cbcc76b7f4f9ece43c7c04738bb3984d275c185201d83d369c5 2013-08-16 08:31:26 ....A 282624 Virusshare.00081/Trojan-PSW.Win32.Flystudio.n-ccfc9ac90fd7b03e1920e2bdd6e2fd891b986b65e2997367dbd47a76c60e2cd1 2013-08-15 05:29:38 ....A 22528 Virusshare.00081/Trojan-PSW.Win32.Flystudio.r-6ee3b95c8c8be0467a08db7cef4f25367796cc104fe9ecdc480dc962500ab34a 2013-08-16 23:26:46 ....A 364544 Virusshare.00081/Trojan-PSW.Win32.Flystudio.y-b5037209a27a9f03d37267926f117bd517f560418d24cfdb38a6a4b43452319f 2013-08-16 00:22:34 ....A 72393 Virusshare.00081/Trojan-PSW.Win32.Folin.b-2dda5f2041187bc795dd2f0d26825f513a4fb81907ae308e68ecd001fb35241f 2013-08-16 18:30:48 ....A 757916 Virusshare.00081/Trojan-PSW.Win32.Glacier-c15ab206c4345a418753d85b8cd5064f61edf69f30fd42c206bc1ed4da24c259 2013-08-15 23:50:14 ....A 186370 Virusshare.00081/Trojan-PSW.Win32.HermanAgent-b78b08535a3b8603869092669d626f9fb5faebef0dd58cfdbf004825876835ae 2013-08-15 20:59:52 ....A 39796 Virusshare.00081/Trojan-PSW.Win32.Hukle.en-1e20b1c2656b2539e830816fbe85871ef7a599e4764eaff253409e6db5ea3656 2013-08-15 05:16:06 ....A 74240 Virusshare.00081/Trojan-PSW.Win32.Kates.ac-b86852234fa440f4414532238f1640271eba17f9f8ca702724e567737354bc61 2013-08-15 21:31:26 ....A 24064 Virusshare.00081/Trojan-PSW.Win32.Kates.bl-1febd6f5a3dd2cc1f71d2b65cce09ce979fd8eeaea0dd1a767f6efcf850aabeb 2013-08-15 13:08:02 ....A 23552 Virusshare.00081/Trojan-PSW.Win32.Kates.bv-ccfa2591d98ba54fad173c69456e50581a0c812d6b59826ff499b2088df3ceed 2013-08-17 01:22:42 ....A 20992 Virusshare.00081/Trojan-PSW.Win32.Kates.c-a9ba76ea8b0d6f7ac905ea926d259a76aed369317635f9dfae8a1bcf61be6fc8 2013-08-15 23:54:18 ....A 14336 Virusshare.00081/Trojan-PSW.Win32.Kates.c-bcc3366624b30b34f6c3d217ddeb9f05b81da4024316ccfb0b3b665f61bfe588 2013-08-16 18:27:38 ....A 23040 Virusshare.00081/Trojan-PSW.Win32.Kates.c-c371de3245e4a006109b3de29b7a5e68a93a2cc24cf1479341a6f9c0758384c0 2013-08-16 21:09:18 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.gfs-a9d2f393bf014f49c5a93faa295aee007a223efb7711c3ae33560f51fdef468d 2013-08-15 17:25:26 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.gfs-b5eb6f1a64d72ee346d573bea9e6ac853af8dc5fa7ca59139707bdf8feb65f02 2013-08-15 22:02:26 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.gfs-bb98480e8a13443373947e187bc821b233a4bf36f474ac600074b4063a6f72a2 2013-08-16 21:56:24 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-288ff7a389413a0ac19a5831ae8ebcb783bd85f7d351b4822b59ea7bc1ef71a1 2013-08-16 04:13:36 ....A 55808 Virusshare.00081/Trojan-PSW.Win32.Kates.j-742e03afa7a3a664cd64227683e30ebce87162d55929d9b5a5908d8ee65dbbfb 2013-08-16 22:37:02 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-a53d6357bd62e7f920994500122ec24554c42f707a34d7969d67e3c3753891ee 2013-08-16 20:46:04 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-aa9a3fe201cacb876870e20b673da287aa2c1918b556dca601db72205acaaa1e 2013-08-15 23:53:48 ....A 17920 Virusshare.00081/Trojan-PSW.Win32.Kates.j-b11172873cb805a3e3ba92f3b884eb572b8dfceb4c8e002e49b9eb55e787dd06 2013-08-16 00:28:58 ....A 74240 Virusshare.00081/Trojan-PSW.Win32.Kates.j-b12c398aef1d34aff6555658ef5ffcb3cbe0c14b439e77905dc3be107ec55bc3 2013-08-16 00:43:38 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-b5a4ed64c431df10074484ad22588d39c3d87ad93a4059dbc6f29c90070b9b54 2013-08-16 17:20:12 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-c1c3b52c5983c4bc2b04ee48d12eaeb7d0cdcc492182c252085b721368f3eeb6 2013-08-16 10:06:14 ....A 17920 Virusshare.00081/Trojan-PSW.Win32.Kates.j-c8236e87a152a0cad9f8d99a9f92f7cdc79bbd3e148309cf97a6eaeddbfb6f3a 2013-08-16 01:32:50 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-cdd968a4795cb8f8a8ab1a05fa48d78636fc167c36b1ea897f56d28c32677424 2013-08-16 04:13:52 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-cff9568e3256a06bf2250f8c15a264e1da1976e1cb8169876c2b3bb5f075d103 2013-08-16 12:56:10 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.Kates.j-eb6635d5773c8564d640a80f145b911f9a6f5d7f3802fa39b3c276a6c4eb2121 2013-08-16 01:11:24 ....A 34816 Virusshare.00081/Trojan-PSW.Win32.Kates.pd-1ab17b17d72d3af4627d65290b6d57bce6233c75622161989eed638815faaaab 2013-08-16 04:19:28 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.pr-9d281206792c98e2f94bcaec58a63c08fddad8e6b88dd99a1f04946347731208 2013-08-16 00:42:12 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.pr-aac717f3167da2e228599aa8b2604aa71040cf1056d3615317c3d3a6313779b7 2013-08-16 13:07:14 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.pr-af8bb89cfa166cc899c4a1a79bd81bf7f1e4feac3c84804fa822297f63f81d49 2013-08-16 16:10:56 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.pr-b024459d79963cd7230aad9a384b707769a456408ff54f2cb1be98ce586aac7d 2013-08-16 23:16:02 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.Kates.pr-c7eaf453695340d2c087e6b38c2d6dd4c26e8ce9df4b713b966c2638815ead1d 2013-08-16 14:58:54 ....A 26112 Virusshare.00081/Trojan-PSW.Win32.Kates.v-2a65472abf14216e51308cde600d71acc0632ef0d59586172b83e5adc9344a12 2013-08-16 18:19:08 ....A 160812 Virusshare.00081/Trojan-PSW.Win32.Kheagol.br-aa128d923442d8c04bb0391996431edba6ea780fbd1361593bafd64eeb2a5c2f 2013-08-16 21:46:14 ....A 81049 Virusshare.00081/Trojan-PSW.Win32.Kukudva.ba-7298b24c2c496cb8e088e133192fca44bd7c26bee53ba72de53c32ee3899ab67 2013-08-16 19:31:40 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.Kukudva.pow-a3f11f662871e5365c5afb858ce355e1dcb9b3169875ddf01af76e51d5483bfc 2013-08-16 01:17:44 ....A 147456 Virusshare.00081/Trojan-PSW.Win32.Kukudva.pte-cdd2b3651ad77da4f1d08b9a3dd8dea31aa3fc4f8355149dad6ce2b70d10eb1d 2013-08-15 12:36:28 ....A 109056 Virusshare.00081/Trojan-PSW.Win32.Kukuraz.a-a328eca9d72746fd09b93869a1f5d2b717cffd0e6275da8b128b93e815f33950 2013-08-16 13:24:54 ....A 288072 Virusshare.00081/Trojan-PSW.Win32.Kukuraz.m-c77f5c4958205bfaf06da3778466a81abf44445fe92ebfdfd57cc2fd8d0aeebf 2013-08-16 22:41:02 ....A 47004 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-101041af3f32826469c477e453a6a4f9fc4192cfbfd4d40a8c10e923bac54107 2013-08-15 05:33:02 ....A 48028 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-980a278fa6702360eadd94b2a6e4fa0d7fb36b1da7273c967901a80740f682ee 2013-08-15 13:10:06 ....A 50716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-aa7367949e494b5d991d6c1e3cd248a1c4245c4f309667782a6d9d9c164b5e6e 2013-08-16 17:17:20 ....A 50204 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-aa74d34211bd880805cf76e07d89e2df25b5cb10705c0063fd227d3a89a76bee 2013-08-17 00:26:28 ....A 48156 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-b185009bf6e4503c0b51950b00d9e0acfbd436ca54af600006f5a33805622a27 2013-08-17 01:23:08 ....A 47132 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-bd99fe9543492fdd568cdbea404a141f13adba00d9a284fb21e5c26c90c76174 2013-08-16 19:09:26 ....A 47132 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-c258e2c39bea7c9eea523f9818a38bce39d415fb3e8226c52a9fe43fcebd572d 2013-08-15 13:34:42 ....A 49180 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-c331774607029c7b21070c2b9b1833e6b91c9f8dd1d0eb2bbae9c2da842c3d63 2013-08-15 13:34:16 ....A 45468 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ajbc-ce112ee0f9146e45228bf73dfc7ad0fae1531bbb8440daa5f64be05face8a01c 2013-08-16 22:31:32 ....A 50076 Virusshare.00081/Trojan-PSW.Win32.Kykymber.amxh-a3df2f6a8453c03ffcd9884e47006f3452bd7be347a26940dbdadcd9e06bae1c 2013-08-15 21:53:48 ....A 49564 Virusshare.00081/Trojan-PSW.Win32.Kykymber.amxh-a43912ec073acce00686b1ad4b0149636fe7e7483f479b3bdd690b5b04ce8416 2013-08-15 21:49:36 ....A 48540 Virusshare.00081/Trojan-PSW.Win32.Kykymber.amxh-a9a8ce569a95b828f1db937fdf8a0f1911858847e6d8980b8e9a916c47398604 2013-08-16 09:27:42 ....A 48540 Virusshare.00081/Trojan-PSW.Win32.Kykymber.amxh-a9c73686d9d178150eefad9857aef60e209d31b54abe18b18e741fb5fce8dee9 2013-08-16 22:43:34 ....A 47516 Virusshare.00081/Trojan-PSW.Win32.Kykymber.amxh-b7a9357021deea7422128da01125136137b4c56f5fc4f44140200902fa69a8ac 2013-08-15 06:07:10 ....A 57244 Virusshare.00081/Trojan-PSW.Win32.Kykymber.amxh-b8185c3802b432a92eeaf723dcf2ff73734371257785f6582ab59b9776fb53e9 2013-08-16 00:41:12 ....A 27164 Virusshare.00081/Trojan-PSW.Win32.Kykymber.anfk-aa13a074ff0279f9c7647e64444d6e632b64933b67621fe521f4d03ed1301718 2013-08-17 02:10:58 ....A 28060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.anfk-af6abf2dab0dc28118cf29c7ae9bc816063fcd0da94a2e8400675c1aebf991c1 2013-08-16 10:12:36 ....A 48940 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ann-cdbddcd408e9c685185705a68eb5fc8fc39c252f31b7705f92cbc9d4cbac4ff4 2013-08-15 18:33:36 ....A 61012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-19d38bf2fb8de448573562f4e0142f964d05dda7ee31838dbb5265424959bd00 2013-08-16 00:54:00 ....A 55012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-1c5f8f2262800c1cdacf00af57359b4e9911a22432f8502f1ae348305b91a038 2013-08-15 23:58:20 ....A 73080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-1f5a709f20b691c6119586541e865ce67cbed4585d6d2eaf88ca0bdcd93a92c6 2013-08-16 17:08:50 ....A 58012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-38a5dd75c25471059f1105c08b16cb6b607cee77ffb4f534e13a32d02e3cdf31 2013-08-15 23:24:06 ....A 69012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-9dca88a7665d9ee4783048ade6418b16211e53dd8f8cfecd33f03dfc43ea3a07 2013-08-15 06:33:28 ....A 52012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-bda41bd143939d18575f6a7702cc9e842f1990f583026bdab0ca0f58eb8fb93c 2013-08-15 14:14:52 ....A 70012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-cdb267d6d5602767ac71f75d99d0537feef4882e871662c5221e4da529432649 2013-08-15 05:46:06 ....A 53012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-d8832d7a5aa8aef2792690518daafa05d58f1577be05c1a0ef875ed3e00c01b3 2013-08-15 05:07:44 ....A 65012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-dc313c87d52ac52614a216edcf69a768743563906d3f8f8f5132e80f1515881f 2013-08-15 13:11:40 ....A 70012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-f964d9199cf2f48b6672261aec87ca28aae907eb2e6b8369a0ce622e87f44b92 2013-08-15 06:18:56 ....A 73012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbx-f9cac7497bca150ccccedd020acb9d589a82406d1b1701753f2694c047eb04c4 2013-08-15 23:58:20 ....A 58784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-2c934be7959f102de34d2a23fe7c8e1c83ea37b3ae70e0c9eee9437cad3e3cf3 2013-08-16 09:30:22 ....A 60784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-5247901eb15503123e3a72d466ae3af1cc545d7562cd159843f85b4320712611 2013-08-15 06:10:48 ....A 60784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-54d30284e919af475d7b38cdee25b2a7eaaa99c127919af918c2e0bfafbd9a1b 2013-08-15 20:57:12 ....A 70784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-5f29ab0942d39a4f7c404b14a17a24eac2a84b4e4278e5b71c01612a50e5db08 2013-08-16 00:20:10 ....A 74784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-5fd51bf157f3ba46c50994205baedcb0a2bf3473fea23d36971a6c8d637860f3 2013-08-16 20:03:10 ....A 83784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-66bc36dd1689f3212c21e8bdc1f791a0ac2a8821d00fb264aeadcdd16f2d6710 2013-08-16 04:29:26 ....A 60784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-71b1c87727d22989f81b11d3afc9f10d5bd6db1568f61a240c3a1f9ea606e94c 2013-08-15 20:56:04 ....A 77784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-7d84058e8c097aa60195c84ca9fc23086ca9740c859484b7274596e8cdc4c56d 2013-08-16 00:39:20 ....A 75784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-7e694be36692360b8be06fb3ba776bed45ae8b304cc66eb1554b38eca7a21183 2013-08-15 12:20:22 ....A 71784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-b0c901f6e64864b4246ce6c9dfa599d916bc9fd2864681fa03c0589e467f3993 2013-08-16 02:33:20 ....A 75784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-b10fad344f961ea76bb45b370e89a2e0c112424cabdb67d84a5aaae741034882 2013-08-15 18:25:28 ....A 70784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-b4d33a4b3cc857261ed16a84d3ed0265ab2e43c5d9660fc3ca19d1c774db6d3e 2013-08-16 01:20:20 ....A 77784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-b7cd21e92841ae56bcec1bd4de2f2d98b98ea4829051363a989dc349adb460f1 2013-08-15 05:48:52 ....A 59784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-d135da9f0b32b5fa0acc5abadd061bc53208523bb8f71f63a92f62a73474fb1f 2013-08-15 06:03:40 ....A 85784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-d3fb21551f4d2126182340f43ae8f08f96ea8a3bf337bae9e0f1f2a6af66c72e 2013-08-15 14:22:08 ....A 71784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-da146ecc8305fc146fa2adcd599a742735e4575031e510b414e89d12d2371a3f 2013-08-16 00:54:00 ....A 68784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-eeaab4459b2668156229357cb1d0f4384e559ac2d7cd7b3bf66401d1309a4095 2013-08-15 06:05:14 ....A 72784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-f2a2fb200bcecc9a42a539273165cacfda2d7edfa17f91f083278e992478103f 2013-08-15 14:41:18 ....A 71784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-fab652aa95d926e330884247582f9d0aa3c20b9d1bcc002d2a5d6705c5b164e9 2013-08-15 17:28:22 ....A 72784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnbz-ff3251d785dd8c0be02093d70d1e6e931d46a24c85262eaec4b392a8fd99abf8 2013-08-15 05:17:22 ....A 71664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-324f131cd87d92fdaa863d64fd507e66a0ac18fbbc65cee3e74a503f5c3d7997 2013-08-15 22:42:34 ....A 76664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-3e6fddbc8fed8416af769b60602865d1b0d4ecd721e0790b2781ba73557c73a3 2013-08-15 20:56:04 ....A 76664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-3e711c0ce3edfe1ba9da2fba709d1ff443d47a0ae2e92da455eb30f06166f8e4 2013-08-16 04:22:02 ....A 62664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-729a7e2dca80735d45034f0ce9522a2ce7da4494a36fbd09e39cfd6b7a672806 2013-08-16 02:25:30 ....A 61664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-a5fc7ff511c5758e45fb53dc9ee60815ac7ed6658710e5a4db4c0f3003a861a6 2013-08-15 17:27:16 ....A 58664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-ab981f466fa72029b3ef4c66502feeb51aff563ce77af0deabe521b89cb78748 2013-08-16 00:20:56 ....A 67664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-b662bd4647bfd8f4bc05ce18f023939b69e13111300470dafba12b67e15ad241 2013-08-15 06:15:58 ....A 53664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-b6f1cc98e6068167419514dd0409a29184fba49a62d110d9c1e1f047de4aa234 2013-08-15 06:15:12 ....A 74664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-cb3dbf76161f893f4ea9ab39cde131d35b21354163c03057844a01b22f7aa69f 2013-08-15 18:23:06 ....A 65664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-cb768015bc10421ca2585de60ea8d540c8dbeb634b7d7ef086db9ab9cfce9195 2013-08-16 01:05:06 ....A 59664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-cb79984f74fa15c90fd09de685ead99cb40eae8ca288b784c083058c9921babc 2013-08-15 23:27:44 ....A 62664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-d696900cc2b67c0618f8acad320730756baed8dc6e2f43ce6bfc6f15e1401f37 2013-08-16 02:06:40 ....A 58664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-e243ce68acf7af0270f9e08cb5c4490a57fae3026a106aaaba40881d50926332 2013-08-15 05:28:34 ....A 70664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnca-f5d0500f389af717379f566967f154e7e38e5036db963b128b3e161ed7365115 2013-08-15 05:12:50 ....A 63104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-0c83f50884907c39ab30b89de83d825b73380fa049356a3ff94df38714af071d 2013-08-16 01:00:34 ....A 80104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-4d263a992e35d0d7cb5b9400b80e137f5da5024f81f374a6a20918ab3efe58d4 2013-08-15 13:36:56 ....A 60104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-50c848a116b92e3025bcb11c4f7a0b698f65612f89a1522e731075c21ba7897b 2013-08-15 17:29:14 ....A 53104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-6c11c4d56a79096222e3eb2e0d4d4df80c779df8bc69a611b9fda12e922c0cda 2013-08-16 01:30:34 ....A 59104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-9397f6fe0da85b18188cea1adc73af56631e7b16211776ac8972acfc1aa94903 2013-08-16 01:45:54 ....A 65104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-9490179c5f7243e5bdba86afe84d9295aeca1984f5ad20c995f36069d78f8be5 2013-08-17 01:57:52 ....A 66104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-9add2cdd9f4559f25981d5a672b81b6987a8fbca18badacc559fdecd104de7ae 2013-08-16 00:57:50 ....A 71104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-9fc457a17e7bd9a647cb8a793d345f73ec09da1b3773a43fba5cc2da943ab7bb 2013-08-16 04:14:06 ....A 49104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-aadc137f13ea70bfa7fa2c6c61457d901a0df2ebd217571ff94e3b98a5749697 2013-08-16 00:29:52 ....A 69104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-ad90d3f3df4d7d3bfd6dcee42669f7b2a5b96ff5130c5954b922cf73d9628d16 2013-08-16 00:42:24 ....A 47104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-b922237c6911c2d5b678f3e7d04d7ac4f6365531d9aa7e5599774d099fc5a531 2013-08-16 01:20:24 ....A 74104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncd-bc4fec701e8a6e30984813c81960e74a6e21ef36d6be3cee92dbc8e2fae3bfa7 2013-08-15 05:12:54 ....A 69596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-0bcc92082a22e20be7b57a8bb0c02ddd1818d16368b44a417ccbc0e3984d51b8 2013-08-16 02:06:38 ....A 59596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-16524b0734f4872e612857c84f83219558ab763b335b65f77355b6ffb7d2b99a 2013-08-16 01:46:34 ....A 69732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-1b15deda631135e30d9642bcc3d55da7767458be9cc683f9d8fc8582a4fbceb4 2013-08-15 12:36:50 ....A 63596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-2c363bb2529d9df108f31122c49aa176c4300a68c1b50a86819f47dd5ffac04d 2013-08-16 21:29:38 ....A 69596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-3fa219db1dfa0d9ba8df5e2985c7e5237655a9dd47770cd6d043f2940bff43c9 2013-08-16 23:40:20 ....A 53664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-5c6d5813aeaef6a1818a287895262ac27fc588dd8d7737d88b7eaa772aff2b87 2013-08-15 06:30:16 ....A 70732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-ac2780c9aaebe6e4503bebabf9ea3a844f88cc3b5c400f2de9b1fe0b7f7c7837 2013-08-15 14:12:20 ....A 58732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncg-ae571d61910f0a791f96e7decf826d9adaad7f25b7e3060bac1aa7323635d42b 2013-08-16 10:45:54 ....A 46012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-0284b15df77a305cfca545dbe144c3c9c2fdb670662aee5c32cee64b7f45c5c4 2013-08-15 06:33:24 ....A 63080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-09b2811d0c2fe551475a61e045b00af1e6ec6a6f81d4e52ee0ad763b9b955b8a 2013-08-16 00:28:54 ....A 50080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-0c33734b6f4023d3adecc1130a8fe736f4523ab6c0b2e412894cdc95b423e512 2013-08-15 10:29:44 ....A 55080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-118bad8bb073f78fb41382f9d6f4c9d2137350e9925f786f0b28073a65f141f3 2013-08-15 05:10:30 ....A 54080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-13c7a9f49c60c94cd9869a111974ff9a5b3a353de6ddf50995eac951a5bafed4 2013-08-15 06:28:26 ....A 87080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-14ecc80284a02890ffc05b2c9ded3b320fa6203860690e0afd22d039ffd2070b 2013-08-15 18:23:32 ....A 74080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-18146bcbb7f64328e9734d2a4679ad19322f7a6fede6753173406ed88d35391e 2013-08-16 01:55:34 ....A 60080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-1a552feaf4d3a28d5915e78842c3d3bf48f26474969fcfaa7e2623f96fdc907a 2013-08-15 22:21:06 ....A 59080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-1e937b778695d73158b01d02af3c740c123864d6a2ace6c45e44e470c1248813 2013-08-15 18:33:04 ....A 58080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-29cd16969fb87748450d664b38758fb1b3a1b0ebd81ba7bf5280acac771ae0e4 2013-08-15 13:30:34 ....A 76080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-2b959f9dc5b3bef9de01c5bc70addfc639e86cebb486d9031a3219d21d64d4ff 2013-08-16 01:24:08 ....A 72080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-337b96da8ce1d63c2bba09ce67da148b46bc2e58a1fc7b30b75b2b111938b89a 2013-08-15 20:54:02 ....A 64012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-3c3e7f98795286800eae64e7de8468e5a92385a49f87bef99bb81793bfbe473c 2013-08-15 23:48:12 ....A 46012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-3c8d1e69a47d76516a43dd976ced1c07e8d475da2a84be6bcc155acadc6cbc09 2013-08-15 22:44:24 ....A 61080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-3c9a9e04be59bb1f5ba1994f57522f81f42445b7aaf73a36efae11b86fe53984 2013-08-16 01:51:10 ....A 74080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-43d0136a2934961d1d8445a2253981bdb635d688810e7264c67cbe5a820a249b 2013-08-16 12:44:46 ....A 54080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-48f63c2e2a5ab8b46b865225478a6318b6eaec8959f48e11b8f641c9688440b6 2013-08-15 12:21:02 ....A 61080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-4a0563a357d26a69c4843637e41b0417ca5db4d08f70ee0a779392418532563a 2013-08-15 23:52:42 ....A 53012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-4a684da7a473e8f4de7ce3d0515ec43fa1f2c7b0c5b41a0f5bbcb5b686c069be 2013-08-15 14:35:50 ....A 66080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-4dd5fd465d6dea2e9ac28bf167e1dc310765dbb68f5e31dc87b926926dfed32f 2013-08-15 18:31:44 ....A 59080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-5076c361ff018f7e68957fc27da136aadac30578142ef4b1a566b2e232ab09f2 2013-08-15 18:33:32 ....A 59080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-59c16183b1064ad171b582d21d4f7cf6352222cc578f8932763a912c0b214456 2013-08-16 01:20:24 ....A 65080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-5d5bde81beda748d4dc15c4a928a3884aab18e36f708318fc604342fcb8147b0 2013-08-15 13:26:26 ....A 69080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-71f8c5813300b2623083b04691ed81aa953453901386221fb89e580e88eda4fc 2013-08-16 01:37:42 ....A 55080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-77a2cdec4ac7fdfab87e02b291bed8159b583786afea7f8f19cd211792b8b0e3 2013-08-16 01:20:16 ....A 58012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-77ac44c102fcc3a34297d6028a0427c249189251bad292c3b64699a608c7c438 2013-08-16 12:29:24 ....A 62012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-78d41c393a4e396108b5daf6d54c655ac448d7e6bd424059b73b3f5e9aba3d48 2013-08-16 20:30:14 ....A 56080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-7c3e8482821f4201d93a24bc380ecc39dd87b434fd713d16871e430a2121e0ac 2013-08-16 00:40:22 ....A 71080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-7d68e89241411b5f3269a00c152ee116f4e6ed4bcdad2106693ca7f46c239091 2013-08-15 12:58:54 ....A 62080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-913a4fc7144b1ed5de2e6a4e2a23533e696ae151b69c765e314b315d2fd6641a 2013-08-15 18:30:30 ....A 51080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-9a8b387ebf3adc145d69d401f5773adef568f613890eedb273f628a846e2f3c8 2013-08-16 01:46:34 ....A 63080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-9e1b5f55c4061a77df574e3ada01e62a4d42983335e28491d7d241dfad127315 2013-08-16 01:45:54 ....A 68080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-b135630d7dc3dd8aa0428f32a30ab9ec18ab8c68741f922036ed54cc5c42bcd3 2013-08-15 06:13:46 ....A 62080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-b279940f1d3b156512a3587a244f3604a363208c6faf1f2419abc40acda5da0f 2013-08-15 06:07:16 ....A 54012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-b43bc27fcf88cba49e5008f579fcca5224377b9382ec540829eb9ca9ea2347f1 2013-08-15 05:12:10 ....A 56080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-b7b96425b6ff966965af9d89d38d3674098b526e81501c960776302533b9c36c 2013-08-15 12:58:42 ....A 55080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-bac0a405bf8d3868dab494874e941bf9cdc741146360605771c08ab78a698291 2013-08-16 00:40:24 ....A 48080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-cc7adf5b7308dc2998787dc29e03f07ba9d4d1e44b95890dfdf17ed1bcfdd77b 2013-08-16 01:20:22 ....A 63080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-d085da2b4897b34b584949bca0388b9167a2fb8d6b1871e24948a4bfe19ef488 2013-08-15 14:35:48 ....A 60080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-d19d2c449bd73babc7a82a36bbc8774d17b87476413ef36f585bea84615d70fe 2013-08-15 06:07:18 ....A 54080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-d31874a045bfd82895dc7fa400f32e721bb4be01c278c3a485df349ec0a5fddd 2013-08-15 13:46:38 ....A 57080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-d3576f441a3004f72f99c9c8e1af463b4c1d2d88695d751ca6e7aab8f07a3dff 2013-08-15 06:22:56 ....A 70080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-d3ec85446fcff10a0f56d073aef1297b741abb6aeb39697dc56b8e4d59dc72ec 2013-08-15 13:37:04 ....A 62080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-d87340414952392f4d0416db051e8f3b024a3a76f6ee2d8c938cfcd97488637a 2013-08-16 01:27:20 ....A 58080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-dcc76bfa6e7d10b7921178fe5d8a2cd02e6950cdb78cc3909391dc6b903d3b7e 2013-08-16 12:34:14 ....A 66080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-de3968a00737d05655b06527b4415510deb8d7fb5594a5bd778b4fbadbe13aeb 2013-08-15 20:51:22 ....A 60012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-dfb056c7d1f569d7368f9efa900057318d41ce376a6b71fba03c36d9b3165c7c 2013-08-16 13:56:40 ....A 61080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-dfe9146bf219bcb2a2e396bec01b4d681b09add6a7826a8c51dcf57561da0d52 2013-08-16 00:43:54 ....A 63080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-f5963e64d9243f18271cc353253f1ce16f3c3496f4a712d098d89efd142365ba 2013-08-15 17:29:14 ....A 80080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-f7e25c59187026a1fe28fcc1d1091340871c63331e719438b90dbfc18a775979 2013-08-15 06:01:48 ....A 77080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncs-fd18d397169f7ad852f189077c887389156928eb3ba1e9928db6d8f68d5efef1 2013-08-15 06:15:54 ....A 74548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncu-2d019e837a86d2d2e535a4b83ec284c859f355ef20eefa7319ecd7ac381974d6 2013-08-15 21:26:24 ....A 66548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncu-5be68ab0c473ec2970da364087391b4df73803dedbe8193e719de8281026ca2c 2013-08-15 13:08:36 ....A 62592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncw-287977cd1ddb474acee5ff11533362705e99d68ae9f8c74770f05b1d60127d91 2013-08-15 23:28:26 ....A 52592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncw-9a2f0bb4f842b053cdbdaf868176b59ed037e4640b0dadffa6c0a146f8c9f270 2013-08-15 05:27:28 ....A 60592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncw-d222febea41bff69788319c0b1eaf0577eabda3dd264e611bd1a1faa499c1ef6 2013-08-15 05:04:16 ....A 58592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncw-d6cb35f9e8556d0f7fa36e4587fcfcce1b6d385920dfd1ce0ca342c70c0d36fe 2013-08-15 06:26:48 ....A 65640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-140a29f74ca026b03f3105c97fdd3c08f95cabf4f34e313761aba3dc0598e257 2013-08-16 13:45:56 ....A 42640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-18b0df0bf0b06ddc715d8da41ea9efdfeea2377ffb4f5043363fbc60cff370f1 2013-08-15 22:21:08 ....A 63640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-1e33b14a35dab16fc18344d1c3dcb1b22e9524578fdbd9b5eb442da3078bd8e5 2013-08-16 01:47:08 ....A 61640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-459430969474997c8909d27c1fea47200dcca240f06322379a6a44da7814f0d8 2013-08-16 21:23:14 ....A 48640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-7b8e6a9c2b26ab1477512aa891157b89e461918261a6f6632e0f7983e74f71f6 2013-08-16 01:51:08 ....A 64640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-8a9e8c9af08d388356a0d26bff6c80555463348e3bae1c67a7e073480b715aff 2013-08-15 12:34:34 ....A 60640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-90fc9eb00d833f764b684e90bc7a7a9d5bc875eb2ef3b2899de54d6f451d2541 2013-08-16 18:11:40 ....A 75640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-ab104d95fb2c7559e243f59b6a8fc1a205ebdcb6b6f7847969259545eafe25c4 2013-08-15 05:04:18 ....A 78572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-b3be4c9ec0101923cb64ee8ed98b28471463d7e861183720c62dbf108e759fcb 2013-08-15 10:29:32 ....A 56640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-d9e8c5c6f5c40fbd4feb5ee222cf426d057157f0ae09029c7f3fc9aab00a50ca 2013-08-16 17:48:36 ....A 65640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dncz-eb31a0ac09acb8c5906e5448956973c9aa14cd7503c75d565173886b16f12af6 2013-08-15 17:30:28 ....A 82036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndj-39d9a70a67341bf8bb2747a0c17506ff324f3d8aae4dbd304683f7751aa2eb5e 2013-08-15 05:48:40 ....A 59036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndj-4c83cfce917241d27d4f0e36f87831ee0073a0dfc1d30d6256fa533083387886 2013-08-15 05:40:36 ....A 53036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndj-b73d0f456f336ec4a184377cddbdd130f595408a69b913b450e3e2dae43fca8a 2013-08-15 13:13:14 ....A 74036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndj-be1b70c9cb6c60dc50f557c7fc2af11be9bd278cb92789f7313e3db2500435ab 2013-08-15 05:50:14 ....A 61012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-1197187ba28e94900435e2469a965e1e5ad0e03597c12dcf25cd25e280dba633 2013-08-15 23:19:56 ....A 55012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-1b934aebc6651ed37adab31bb2d7f145d32c8883ec36cd82af26e5db77491845 2013-08-15 08:18:08 ....A 50012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-2c5f18642e363d60c9e633f0c836a9abe184d685529ff9ee1f8ef32517fdb57b 2013-08-15 13:14:14 ....A 64012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-2f1b6297c674afdb11c760272ce7dc5136a23ff605e445940af4a0209a06f61e 2013-08-15 22:28:20 ....A 64012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-35d92119d1484fe67655614dbd99c5c29b954132e54384051d23f8953855482d 2013-08-16 20:54:44 ....A 70012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-3984897520900f74650aa11436c9d87802768ad9b499721dc581e5175afdb49d 2013-08-16 04:13:58 ....A 71012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-49c5ae20d4bb3c16930d1b16ca1e4f7885400646a52dc726a51f73325f64a9f7 2013-08-16 14:02:26 ....A 44012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-7b3c89d286e73c1565f856c9338adad4ea7cd3fc8807c810f0a14e70da9cf431 2013-08-15 22:24:04 ....A 63012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-7e73edb99d7ad3f7b440e2ce0d64a962a256ae9831b8138e09ed97503c9635fc 2013-08-16 00:16:42 ....A 54012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-915ad1edeb7f9724bd3fb6bfed1281d05e0e5d09f0c73756508f848f4425d545 2013-08-16 14:45:34 ....A 68012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-99bd8e3a2f155da777d9a9b5bebd62caad0a159bbe65de69c4c8345af1960ee1 2013-08-16 00:14:34 ....A 51012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-bb9cd0eef0d3486ee66e7779a94e9c8c41699b72211ea6388318b79423643575 2013-08-15 12:58:36 ....A 63012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-d02e62f95d08a508131cb6abe567686de3d24c2b18cd4479cb2c311e16906422 2013-08-15 23:52:46 ....A 68012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-d308015b1aa87de49861d79a26a3fc922a256774abed7da11af9607cc10859d4 2013-08-15 05:59:54 ....A 67012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-d365780dadf948bcca6b1b3b69fb84d8ae556c783ca0b78e18deb017a5d34ab2 2013-08-16 01:20:24 ....A 52012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-d60c756c0660735d35076834046c6823c64b144ace0b9b24d8a3cbc4b55dd505 2013-08-15 05:27:30 ....A 70012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-dc43c58c372fdc074521a817ae357c72c894e8b42f5aa1f80d0399e486426c66 2013-08-16 00:08:28 ....A 69012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dndr-f817a67dc8d36d87d402da98f91194663b4210868ec8080926c032efae9e0a92 2013-08-15 22:20:56 ....A 48060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-3ee799f2d94b12753bb5bdc0bfdf5b0bdfd97bb348cf46837e2253ac40a0c2bc 2013-08-15 13:30:26 ....A 68060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-5200deba4696769573bc3cfe5aa99f187e4147948a75c09cea81e4d83537f31d 2013-08-15 21:00:36 ....A 53060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-5d8da0d04728f8df60a221f227b2653053774c798de32dde35cdc81574a3566a 2013-08-16 00:15:54 ....A 70060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-74e68cb01426949a5201065de8c1fbd86cbc39a2f3142907b8caa8edebad4f77 2013-08-15 20:54:52 ....A 51060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-7955e1f3bd276fb8841210ebd2b361e3579322944624d89c5609d497935eba26 2013-08-16 00:48:34 ....A 70060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-b31212861b0c306578c35a6c53c3da5533acbb46449efe496a1e1ed00bb67f2f 2013-08-15 08:18:12 ....A 64060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-cf4560cfd91588838a610b1b4a46cf59c18ed8448fcb473744f8c360146dd5ae 2013-08-15 05:12:12 ....A 77060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-f0f833f8b533f11184fb6b5904cc82e6e08486eff3939550d86251916ed3a5cc 2013-08-15 05:50:12 ....A 57060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-f249b9907411851f44138b58a3601a3f92c8d2e01fce59a3f84191c152e00e6c 2013-08-16 01:38:56 ....A 62060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnea-fd947198fc76fe2030c8824a1d971ac6dbc1edc8a6f5c58ea837a38a0f85a44a 2013-08-15 05:58:04 ....A 51572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dneq-0de3a7108d2b9f903abb3a070a4a61ac94dfa7e9b976322acc00b15995167f74 2013-08-15 05:59:32 ....A 57572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dneq-32316f401fbcaf5978666d7ca1555a863a7187634fea75989b852b36daa7436b 2013-08-15 06:06:48 ....A 67572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dneq-33403c0b0a3666058ab770db77e1ca8c927885cecbeb93c9a23d53de4af74a03 2013-08-15 12:58:44 ....A 56572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dneq-343b36fa0c20b0c0b83815cf960117020261206ca4641edf6077b53bca725353 2013-08-15 06:13:50 ....A 55572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dneq-4a0c1b61204f1a7ce43ab2c555c5a8fd1ca7d92d544e9a6b15e5c2f836ffa7e9 2013-08-15 05:00:02 ....A 63572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dneq-8986a7c63e614623e1a71c76b8804c00002d89864361544183c74513f24b6dc3 2013-08-16 01:11:30 ....A 65572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dneq-ccd36e7b42e2ee810af46a545496cf10e1d053d2ba49693c8b33116dd95ef740 2013-08-15 23:23:46 ....A 103656 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnfc-0fd0642a11708d32ac8817145c8649f8b1e306da180ddbf990df9abca3be70fd 2013-08-15 18:32:54 ....A 66572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnfw-307cbb77aeea2c39eccb6d9dce7cef2ce534f77a9383c54d4b1f6bf113c4fa2b 2013-08-15 06:06:48 ....A 64572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnfw-b811ecb6187de300f562559e6c9efeef9655344ce3cf0f26e1e6f455d917e9a8 2013-08-15 05:59:54 ....A 67572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnfw-b85d42b3b84b9b1012577fdb30b9c4e628569a7491011d2426de925c116f4e31 2013-08-15 08:17:24 ....A 69572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnfw-f52e46e72acdf1d41c1d88ebbb05ce92adee0472bd51054c90a73d673f2c090d 2013-08-16 22:05:50 ....A 61128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dngi-933237a1d3f76dd5ad8f4ae621d5efb97ed578ed77987347353e526c48e7a7fd 2013-08-16 11:32:30 ....A 61060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dngi-a36df6e0c189562e42a603d2cbc89db60bc83ecf899f40bd1028e9295584d5b9 2013-08-15 06:24:48 ....A 64128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dngi-b1bdced79a69a935cff1f22bc5ccb08e94f0772277a425e4bde146dea3480312 2013-08-16 18:17:02 ....A 20968 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dnpq-c9dcbf8cca82d2d6ef448ac846643686620c51fdcb228cabeb83346e334c11b4 2013-08-15 13:42:10 ....A 66616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dokf-cf72c4dc2f87ee15857ff053d63dec8b6791f1f8d0bdd527c594e1270f5fce3f 2013-08-16 12:25:30 ....A 61640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doks-bbcdbc2334022cfcb88a514b539834e29642a772e761bd8b8d307fd95fccdfbd 2013-08-15 22:29:00 ....A 70656 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doks-bd8f35af6ca099cc56c383f9e6e7327521a02ce8cc6358b678574a91e69efdf5 2013-08-15 06:07:22 ....A 60012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolf-55405bfe46d78040c78d57471bcfdc9eee1c10cc02063e600f3a483752790787 2013-08-16 14:48:56 ....A 69524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-18c661c2320d6f488a22e832106fed788871c1600e4c3174fe64acc2c47badd2 2013-08-16 18:23:24 ....A 45524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-59084cdf33508a0197d2762ab13c3b01d49348aeded850e7bcd7a2121e624241 2013-08-15 13:30:36 ....A 51524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-8a628abdbb651b7beb2a48ac3457d4581ca356d5483b3ead0c081f5312d73dff 2013-08-16 01:51:10 ....A 57524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-8da377d1f2a2adcc8dff27743769b2e80f0c9ed1efd93f40987fd1328acc52fb 2013-08-16 12:02:56 ....A 53524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-8f6f72870051af70bd23d313fa30c1a22387bb53c7a2a5c8bd91eb719d968652 2013-08-16 01:55:02 ....A 60524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-d4253cec62d9aa06422d22d3c67310cede8a04ea167f2f2bfd5c05a495ee94cc 2013-08-15 13:03:56 ....A 58524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-d685c120f953e3c355ad24bcab8e0fb799099933b82b797844e4c71c4385ae53 2013-08-15 14:15:00 ....A 57524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-d6cefd3c28027968054e9e071ae685fec6ffa268fd7613358046c1112684e744 2013-08-16 18:49:44 ....A 62524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolw-fc82b0fd0b20a10a4e6d36eecc78849a43ef2aadc4431ceb1f077d9b4b9b8b6a 2013-08-15 13:27:50 ....A 63592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-10b444081b2613044a633184665406a69b6133c781347fd2b9dce5636b3e090a 2013-08-16 02:00:08 ....A 68524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-134c5d178e23bb2f458781ae6c1f263c317b911a719013e43a2dec838f5f1ab5 2013-08-17 01:24:44 ....A 65524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-24392a99c35cd795237140d6f42c004ed4bef33f0c132ff9483d5c4aad3620b5 2013-08-16 21:35:46 ....A 79592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-24d583a70f511b0649ea673110baa94e3ec749a067d609b85c3217726ab3bcaf 2013-08-15 22:24:04 ....A 60592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-3e0c319bbe74d58bb0236985dd6619f134b889c494c9b854f055902a84b8dee7 2013-08-15 23:37:04 ....A 68524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-3e8268d0e453534a62f243aa89af519b6cd68d162043d238ccd178f1142cdb4e 2013-08-16 12:44:22 ....A 67524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-5e333b771cf48eb1a4cb287855419296f8a2ac9e043a051d11d789c990159f8e 2013-08-15 12:25:32 ....A 78524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-705121d4da7e695eb059813b53fe39c454427590c19b14d9cf372a8ea0fe3333 2013-08-16 23:47:16 ....A 63592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-79af41dbbd89214420d071594621d8630b967a94b6708b83e60c52a04ea0861f 2013-08-15 12:34:20 ....A 60592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-8b855ea6eab143c80f18c6a225b2bf8a7dd49ef0f81b408ed9cceaee318cfa41 2013-08-15 13:35:32 ....A 72524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-9874b81b5e5aba9fbc86d7e695825ae1a4d996ea326ffee13a413671afb67fb4 2013-08-16 14:35:04 ....A 63592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-9adeb5e80843b0efd1d5149bd6fefc24abfad6baa4d020ef7653917fa63ff87a 2013-08-16 01:56:56 ....A 40592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-9b659af1a8f97c379b2706adb9077dc4aeefb72711b1856c6efffec2aa2c024d 2013-08-15 18:36:28 ....A 64524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-9db83a197f35e76e21109c47a51256febe94476ca15a7e39fb4d593fe52c1580 2013-08-15 06:15:56 ....A 64592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-b440e79c1fe6bb95db66eb6574a363cc7aaec59c2772a575048bcc1df1ac140c 2013-08-15 18:37:16 ....A 66524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-b7caef92596c508e30a86b56c1cc1884126469b168b0680dd26a7c5eb688b74c 2013-08-15 12:54:42 ....A 68524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-b8f93aaa376fe506be262788e6e1cc93d316a5ee726edd7ba3cf4ad05742f14e 2013-08-15 06:30:16 ....A 83524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-bc965df45393a58cb6dc917a75ef118bc8aacef6afc5926385982c4de56dcb3c 2013-08-15 18:35:38 ....A 60592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-d1767c007f51b1cb23a7fbb1fa0905a41216678a25a62fd1b28d5f03e123e7be 2013-08-15 05:40:44 ....A 64524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-d1c6ef1824c3b698c931babbfe3a29fd10eb9f28b3f815075a428521bc8b6ccb 2013-08-15 05:25:12 ....A 74592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-d601d500a443b7d7f471bd3592fcb00bce2fae365c40cc0417210537e36a07e2 2013-08-15 17:27:18 ....A 56524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-db91b84e9154e1858f1b5498145e3a4dc59568e612978314382be8ebfd1b8eed 2013-08-16 00:09:20 ....A 55592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-eca52a3e578ba39e5461b42ad70fb4830a32cf072a6c56013e8602c1d2e7bf02 2013-08-15 06:06:44 ....A 64524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-f2469be2cf709aee608fb04f590636e849af715913e9dad678af9fc498a35a52 2013-08-15 12:36:48 ....A 65524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-f3380123541a292cc794fe6da0cd30d6e6311076cd253b36dd4e6c056d4d47ce 2013-08-16 01:18:46 ....A 79524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-f624bb2a3b649191e622c8506ff9969a3779754878bbd7c1a3d9a78553bdf1d8 2013-08-15 06:08:50 ....A 62524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-fe0ae2b2311fcd4151566ff0338debf75444ed2475a86be70fd29cd86812f668 2013-08-17 01:39:32 ....A 56524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dolx-feb988cbb8ade7efe043bb4ae0b0fa9aee7cbf0386c1357e5778176a90300993 2013-08-16 16:04:20 ....A 57060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.done-ab5332c9efc89b546d86448859ba8c753f7f8f6fee856a62ea64752377c06897 2013-08-16 13:54:54 ....A 84060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.done-b534ee395c6955148d7c404cfa1afced33de3d2ff8a72909e3edf44605a67607 2013-08-16 22:43:40 ....A 128056 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dony-a5f1e643fcca54941db61369aa240ad4ac1939cb8750cd19c7cba4a807c5812c 2013-08-16 22:20:06 ....A 135736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dony-aef72c243e6c09f167def9f3d998903b6737f97583819cb0daa6f01d5c94853e 2013-08-16 21:25:34 ....A 73784 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dook-c2a6df1a4b30d62cb435a83a3517dd46a11a70e9b160c1ea9ce1046a3ae2bd15 2013-08-15 06:22:14 ....A 70060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-11412a38c27e61efd1102e3a10062846db5812f7f0095e424cdf34c8d1a5003d 2013-08-15 23:14:30 ....A 71060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-1f5182b052a25995609ec5f3702eb7978f486634c8fb972d0145501514fc474b 2013-08-16 01:06:16 ....A 68060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-3ac4ce4e1d783978ee24f217c3a18a365d211bc578d24be4893ba44dff9e4cb8 2013-08-15 06:03:48 ....A 68060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-6ca2a94a3ce0d4fd0f2eac4c6b32ce6a7eaa1f53a0d80da1107fc2c50933fdad 2013-08-15 13:37:06 ....A 79060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-6d54f9b98b712c34ebac20c9011a4d54b50f60e487974b6a8c0b62b388dba7b9 2013-08-16 00:16:40 ....A 56060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-71d44455a52f76b91ef980af2aa96ef464bcf251496699e21142f56d01a9f4c8 2013-08-16 15:09:02 ....A 64060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-7a3c2602846e40de8ed483c55bdae102a67bd1e81737b6baf672f180fca8d417 2013-08-15 06:03:42 ....A 73060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-89ad1655340c4b57b2bfacd218517b8c85fab48525ab3193b17259137116a6a0 2013-08-15 05:12:56 ....A 68060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-ab535f184213549b7806f70ad40897472bdd579c01904b5731716c152b6a4eb9 2013-08-15 08:18:10 ....A 71060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-b88770ac19a1a513486c4dc0137c28a9c83c18ea72f3770c8539aed1c372dffd 2013-08-15 05:39:28 ....A 65060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dooy-d47ff508d2b7ebf1ea109d059921d7415cb52bd02175471c24733b6bfb039db7 2013-08-16 12:24:44 ....A 113852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dopj-a3504db5f74bccc35d135fd8db2f06919e16b4e0f654f41eebac8925b6c37e3b 2013-08-15 06:07:48 ....A 101920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dopj-acacb6b644e6efd1ac60597e10585e76ccbe30ff92ecb3ab143c51a9c0945249 2013-08-15 21:29:36 ....A 62548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dopj-afe1ab33750ffb55d5894a3fbf8933f5cd2825279da37849aeb41351e07e5d5e 2013-08-16 00:20:30 ....A 95852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dopj-cde7c28e6bcfc200db1226ee29a08b5b467cc95fdb48b9b462135bdb5a732873 2013-08-15 05:35:42 ....A 74732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-0ed6fb627e58d4c031eb666fe3139e774e05925a0c6e7c0c642bc89dcbc77c43 2013-08-15 23:17:04 ....A 70732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-16e62effbc42854ad182818bae491387427a5415d0515a7798455cf2e5fc7221 2013-08-16 01:36:50 ....A 59732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-1ec97027159d2bf43443d5089db08525118ebbfb7e8a5848cb656b6df4d20c65 2013-08-15 06:03:46 ....A 64664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-2870c2a839af1250f799b43500304995482e183152cd22240489fd7918e330bf 2013-08-15 14:14:52 ....A 61732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-2b1f6ea3ddc00d48ea2911b07ef01ddea13aeaff59a49b5c7ec1fe8dcb7f01da 2013-08-15 05:17:24 ....A 74732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-307aece4452502b7c8b55a5e4bda416a354b311aaf555967acdc4e48cffedb4a 2013-08-16 00:26:36 ....A 61664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-331c64fec871d78f8edb8a49273fb2d90f815c192b1f9b1276d72d4de617c282 2013-08-15 18:33:40 ....A 89664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-3901bd4885badcc03ff7c9a2010d122057091e686630c28a4c951d8ada7ba64b 2013-08-16 00:45:16 ....A 69732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-3f718597a281ede45088d7385f5598a04d128e1987755cc968a42f8a3b00cf7b 2013-08-15 12:34:20 ....A 72596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-4d2693fbdc38d96744aa10e0f77ffd7e24dabb29dc6778ecf956fc395c784b86 2013-08-15 23:24:40 ....A 45664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-5b11efc2c80656951aeaf3643d1105448b54f36ebfdc2f2c50f9b7eb4a2f4136 2013-08-15 22:27:42 ....A 63664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-5b34585d2bcb8190d6c4308a40ff6853b650eedb85c8d0401830910ce293e14d 2013-08-16 01:28:02 ....A 62664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-5d0b97f88a1a688e56b36376de117582cc90623729af50e4a5ab68e8a8e221f7 2013-08-15 14:41:20 ....A 66596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-73bb5977f8fc287482b14bb21e380a153ad6d445354324b38956cd478945f5a3 2013-08-16 12:15:16 ....A 73664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-7fb3a49792332b80215afef8c61e3eb669674437aabdebcb2013c86e6c2dacdf 2013-08-15 06:13:38 ....A 83596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-abc0e7a44e2ed6c286f9d28bef9c1d89cffcff0a1e9ba4874cf7e6c5e6efad42 2013-08-16 01:26:24 ....A 65664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-ad3bffb7f576545d37a8b6820c8c6427594023032d8a636a8a5e50a6885cdc67 2013-08-15 05:51:18 ....A 67664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-afe9dba942da2e3deb1b533ff66f94ad40d1c1a6a4a9895e4136d01748bd312b 2013-08-16 01:53:06 ....A 69732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-afec0cda9492430a48add73e3fc16e07e6cf2a77ccff126c36b63090c538f540 2013-08-15 04:54:38 ....A 81664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-b0a0f19729c03b62230f30dff612050a5d9e8121125fbbe03c44370bcde91a68 2013-08-15 17:29:10 ....A 65664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-b27d202cbea46ab0784da6594cee9408b332039cd286513855bd2bb090732dfc 2013-08-15 18:27:22 ....A 75664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-b347041bbd489ad99c33c03ce659291055ea398f75b309a6d8f0c3428e992391 2013-08-16 05:41:58 ....A 66664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-b6f0c6b120c75e25ff535d34647d82aeeafe0171e36c654866cf1dd41cab6268 2013-08-16 02:30:30 ....A 59732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-bd752ba49f404020a482a58837f0e59a78dbd55d53a6bdf5d16c492199f00ab8 2013-08-15 18:29:02 ....A 61732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-bee709497ebee1fa12db819eb6f4b4822547943b7b7caf435e74d55cac2df0db 2013-08-15 05:27:18 ....A 64732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-ce7cf382a6ed2829a970f6ce51f818ac7d5d145a6b34e93fd97e2c20f51c8a13 2013-08-15 12:54:36 ....A 64664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-d415281292f6c30945f4d62bd65105ea52a728ea6795ea1cc6039914f76bcff5 2013-08-16 01:43:58 ....A 70664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-dea0220e382b606ba474150d6913830668c42e75900f894358348c0f9cce5f57 2013-08-16 22:24:16 ....A 74664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-df4f79f579478fc738793a9bed6bc1dac624fefec321457fd7a0924a76635472 2013-08-15 06:03:40 ....A 50664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-f43c02b053035fc0ab71ff8765a094661ad332e02bbfb7000da8ff641db3a257 2013-08-16 18:50:00 ....A 64732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-f4d815ae48aebf087db9475fad88b1e05a504652f0f003ac67109d862ffd708d 2013-08-15 05:10:24 ....A 52664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-f4feae7211e8054936b88f345a7ef6a2b35046c5ba066e22e20dde76bf9aec7b 2013-08-16 00:40:20 ....A 49664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-f5a907eeaae727e97b8eeba174de56707e352e5033156c913af70cc53f5b9a2e 2013-08-15 11:37:32 ....A 63664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-f7c75ad535df00cb1e43e165c235c3217f2fff143fa47e3cc059783aa3916723 2013-08-16 01:34:58 ....A 79732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dorh-fc620393ce23fe5f10fcf4c759c429cc740dd82a96456243193421fe341868b1 2013-08-15 20:50:26 ....A 75104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-10892fc9af8f91e46daecaa51f094203bef93fb89d03bbcdaa94532c6f7c434e 2013-08-15 12:36:42 ....A 64036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-13b96072456034a3cff8eae9bbf94c4eaf3dec0dcf61288e3bce69ebaa180ab1 2013-08-16 01:03:28 ....A 79104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-51d6449ca039bca88cf098e4bc6f5d65b487720afc67d500fa92459095e204c1 2013-08-15 23:56:00 ....A 64104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-742563ef398e02063d5c8e5bae59c10acaed3d8659b938992eecd853dff71901 2013-08-16 21:23:28 ....A 56104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-9ae07caae7a96d7fe9d460b77f7f6224932698f3a7b3c62b46333d359c1c2ca1 2013-08-15 14:36:26 ....A 55036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-bc3cac0bd45275eca76f1718d53e1a879d18a411042361ae9656cb4f9323f232 2013-08-15 18:26:44 ....A 74104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-d9cffd9daabb0c80af62570870bae297c2aa83c59743de5e2e5428b53e2df5d1 2013-08-16 17:12:54 ....A 64104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dors-fbc700e2f6efd91a3a987c01f87a09ac2625eb3190d4667273970bd884a6bd3c 2013-08-15 06:18:54 ....A 64060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-0b5c761d661fe8cf46ebd6e588b673260363c1239fd207ef5a7f375c28288350 2013-08-16 04:45:40 ....A 63060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-105ba51f77bd2ade9c8bc6947bf675417452fa243180465ce6639e360fe7e5ba 2013-08-15 13:36:56 ....A 59060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-15f0b82ace6b73f0e5df83b2549bc3fc852209a26df8ed2a0fce1f14139f6c8e 2013-08-16 00:33:30 ....A 71060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-16d53201a344f36d18e8431217382aba3cb25db79cf66046933c189722d9005b 2013-08-15 22:27:52 ....A 57128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-1befdb87f53fabc399df661bc921b82b4b26c6949ff81bb77907afd67499b1ac 2013-08-15 20:56:08 ....A 77060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-1c8e9c6f1e5867321cb24feac5a789699a43a05c22f40c57fff9b4e960cd90bc 2013-08-16 17:56:54 ....A 60060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-1ec2e5a23b6f573fb010ebdcc6feb18c2351bbeb4b94a00efb003d352183fefa 2013-08-15 13:36:58 ....A 59128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-28b07e441837005005c32d5f65ff54b425342a381b9c535b02350935a10d3005 2013-08-16 00:19:18 ....A 76060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-2dd99acb449432a1e223420f4fdd9360d8ebef8431297639d20d9dc296eb60af 2013-08-15 05:17:16 ....A 51060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-307603aa2b415121a912936501b01893469fcc47d003a9ec5888ca9b7ff048b9 2013-08-15 08:18:10 ....A 71060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-348828507999e7b2dfd74e941cb7103fd1d97412c5782ec3a859065aac86f8e5 2013-08-15 05:17:18 ....A 66128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-34887c941f2b2318d8b37f32cc6ec9adf26b73e50fe3a568baf9bed3a1285c87 2013-08-15 23:58:18 ....A 69128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-35588375274d9f254088222706aa9e41317d376494b1a60302c6d746143fb40f 2013-08-15 20:52:18 ....A 63128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-3b6d49fcd8a6ad080d81891ea508ef8b1885653e4ff6d22c2ba737eb4a546870 2013-08-15 05:55:02 ....A 62060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-48d8df129db4de781876025c87c257d63a594332bdd223cb663caab4046a1afd 2013-08-15 06:22:52 ....A 64128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-4cac28ba6a3065a521d33d7d8f217cac7bf30f84beec2c086a4540f5110ca3c4 2013-08-15 18:35:26 ....A 64060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-4d17eec6066a56f7c0a3ede8f7f0a55e83ac6f53761a8762584275d6b3d7feed 2013-08-15 13:27:46 ....A 53060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-4f9d6110b44bd29b8267559c6a1fb71eb15a663fb94882343fb442a7408341d3 2013-08-16 01:00:10 ....A 72060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-5935788eee0de53df88d053532405d6e490043bbd14bb745b76a175525992c93 2013-08-15 22:45:08 ....A 59128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-5e79eaabe5758f60efe9fc0ae954da7bd8a210a03f0821f69c93a2ac21c48349 2013-08-15 21:01:22 ....A 79128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-5f1cb6d887aa3489dbb9c1fa43a3e9713acbd96f7cd119a365988d8318a90b1a 2013-08-16 15:24:48 ....A 60128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-64d14f43035878c7924b1b3d46e3679d74dea580ffed22519e98e008481d11a4 2013-08-15 06:05:14 ....A 58060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-6dab15a3cfdaca6c7207978f7fc962809fa9f066c8f129c11db7fb297d42084f 2013-08-16 00:43:52 ....A 70128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-75d099b60a2af65e51866d1f6fa7bc96b21bb4f0ec89908e02c39a7a134dd202 2013-08-16 18:23:14 ....A 69128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-766924994d410dc1cbbcd8a71fa79218e370f8e36d9b9bc87db176ffe5974777 2013-08-16 20:36:46 ....A 62060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-77e32a2e63635a102a21dd6f684c8790df241751d5153a522873ae069afc8b43 2013-08-15 23:18:24 ....A 66128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-7cff99d07b3c7d49faf595cbb772d3c68d639c76e67c2a92d758b3ac65994ded 2013-08-15 23:27:14 ....A 60060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-7d922bcfc852ca7dbd50ff9c7a49b6e3f9356df5f098bbb3fabbc11e0dbe778d 2013-08-15 23:24:38 ....A 70128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-7f2594c744c5c2b33ae75e5d74500c2b727c8f11971825b635c919a4a348c25a 2013-08-16 10:30:32 ....A 74060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-935734579c31e7c33fadae8bde321d03b47de6bfa9db14ef78f678f875439a00 2013-08-15 05:04:12 ....A 58060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-9366a75fc190a12d4be203831789838f624dc600f71ba93473d7022c2e2a95b9 2013-08-16 00:03:06 ....A 55128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-95e23cf3c4bb7c4fa9348c1af0c7129095c52aa95af38e7eee90b2b65594b3f1 2013-08-15 12:20:50 ....A 71128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-963841015a86c28cd4e657709f22d54e6416ed36374e1c701fd70549d6077bb4 2013-08-16 00:00:38 ....A 66060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-9b9e8605dc95cb8828040e869d334fd02c883598d123906ba731f403ce0fc986 2013-08-15 18:33:30 ....A 71060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-9c6e006c5efd8c3eb9663bad64e4cad1a32f9b08dae9a0bac7909f81501c10e5 2013-08-16 11:24:46 ....A 61060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-9e2974b8ae3dc1d7120ff549e8ac5990475e1789c97cdcc637b702a0c319a5f3 2013-08-16 01:33:32 ....A 60060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-9e93c34f0b36f758462676a229ad1159981fe44e4e6cf1099e61d11b6980654d 2013-08-16 14:28:54 ....A 65060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-9f146da1d95d42ac457db1d7ac0a1e18dd91152a3a66ae2ce16ef5540cffa9c4 2013-08-15 12:36:58 ....A 64060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-abf67388f049fadb4bc6bbee0d066b82671299d8e3fdc071e617acf1d21c23ad 2013-08-15 18:35:58 ....A 59128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-ac17262b14a65685835b83ef79a1bdee84438dd9bffe0270780c5c7a7e65d834 2013-08-15 13:23:34 ....A 49060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-ac36bd9b9ac6e9a4f9476dae1d587a027ee04445dbb4909c3f6298f8e04911ff 2013-08-15 05:48:38 ....A 46060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-b5fe45dae162caea83fe54bcbb6934461b65d5c2369b61a205d0bfe69e00e9fa 2013-08-16 01:55:40 ....A 56060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-b5feecd75d43481bf8d36506f36409bf2eb8f79cd19277378c6f7d30bc1dccd0 2013-08-15 06:22:40 ....A 66060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-b66dff2ac909341c33f9eaf594f9a1dc602f9705ea3976000d4a1c762547613e 2013-08-15 23:37:02 ....A 62060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-cfa0a29480d34928bad99d4cb3a5e81c56df55b82fabaef1f11657f1dea555f1 2013-08-15 13:21:22 ....A 74060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-d20b93703a41048bc8016a90c18c6bc3e2539ef4df680e74e62e8046574c9724 2013-08-15 08:18:02 ....A 74128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-d3e16708a03f98ae2b8cc6b9cfb15dea2126697f92f34ad45126347db3fd298c 2013-08-15 12:25:36 ....A 74060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-f0ab861d0b0eb353b9daecc2f4477ee5289d7bdd63cbe4bf43a967c9088f4cf3 2013-08-15 14:38:30 ....A 67060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-f66bd7af06fc81b95680718f813636763ca128035a0824938345ecda4b70ab2e 2013-08-15 12:34:24 ....A 53060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosf-fe9db6980658e9af19e906a738004d20753e12e1d31ba34147d10138177e3e29 2013-08-15 22:42:12 ....A 55572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosl-089eabb5040f12e741b0cb30bd709ba8ee8fc5ffd4a53a6c400516049cdd9bd9 2013-08-16 01:32:50 ....A 93780 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosl-a5f644aed22dc0a003674f6069408ff9b3ad63aebb00817c331bec1817897b4f 2013-08-16 21:14:48 ....A 55572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosl-aa7fe361152dbcb83652c599de42f9e526edeb36eabfe852bbd8d846fada806a 2013-08-16 10:52:06 ....A 99780 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosl-aa8f62153186cdfd68141bf944ad3fa7a71b89859c68b24ab6f26e421d04fcd2 2013-08-16 00:26:28 ....A 109780 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosl-b537471615c69ab187ae46e8bfedc703b4caff10a023245923fd71de57d4d7ac 2013-08-15 14:22:06 ....A 83780 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosl-bd5e45fbbe1a6f20b5d1c2323316895a94839253329f30ecb77e615d47af55a2 2013-08-16 09:56:46 ....A 57368 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dosl-bde9bc10d806ae94650263acba101f615f054455138bb762ab3a6da4aaa2e134 2013-08-16 11:19:32 ....A 72060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dotf-a48398e80ddbbab201872748fa65eef2511460f81405fc40233657fe7ab7bfec 2013-08-16 04:12:38 ....A 66060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dotf-c2e4ec983849679f8165bbfa65589809bce5a17d1359e5666da37be393e4c490 2013-08-16 22:23:00 ....A 71060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dotf-c359184c5ddbba9614d508434e8ee1450bfb7cced2316497ced3128a09083e0b 2013-08-16 04:16:00 ....A 67072 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dotm-709fb4abc5c213c4f27777a1465a7c5b586948a624071a552706c349c6d7a460 2013-08-16 18:25:48 ....A 63544 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dotq-7aa602eef00f7bbf0d552fb6d27386a7bd5bf19fc070a6c3130368e83da3d9b3 2013-08-16 00:14:36 ....A 57012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doty-1f2f364154e30c87c68a164025878442a35c3df85ad718b813a460bcabcc9162 2013-08-15 21:48:00 ....A 51012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doty-5eaa6cdeb782466ad55ead9197db0c08b84682bd3f8b48c79fe816f37f7fff0b 2013-08-16 01:44:38 ....A 50012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doty-7511254c3dac3f259ce3aa6fd365d6de89d6ae3c7b924cc91298d80bb43fef0f 2013-08-16 21:50:42 ....A 63012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doty-98f5b989086eb53477b3bf3e08490daccdc35ff4530ec2440a1fd5c86addde60 2013-08-15 05:38:12 ....A 69012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doty-b892c1eb44fbff9d8166251d160db1560a03914e2fcb146f15ba71dbb69ec746 2013-08-15 05:48:44 ....A 67012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doty-bdc44bc82bcd379d709d169b5028419e26c1afec7e7b26ce83d1cf3528f81427 2013-08-15 21:27:38 ....A 99804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doui-18b1625846bebdf566d6fee10ecd5fd5554521a1a2661139fc199841fa6481db 2013-08-16 23:59:06 ....A 59012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doui-7901ae60f828e687f3685ddfaf73883a674f0a1dd76db6694cbf995e91d80398 2013-08-15 12:58:44 ....A 76080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doui-d827d6dd287bc0f0a9cfd847eff2b3da8b240b5fe3e8f3feab80950035c57348 2013-08-15 06:21:06 ....A 80012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doui-f3814ea23d58ff0c368633f6e7b319e2f68a171cb11a3ed04137d5166c422b79 2013-08-15 06:07:26 ....A 70596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.douo-bf0119783a8f42d97bfcfee96d16e0aac878ddd1729c1cbec779eda7ef7bf33e 2013-08-15 23:40:42 ....A 67596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.douo-c3c2ad51ca9de979c86927b397e2c43283aba68eb34d5c292dc2e132b880cf9d 2013-08-15 06:26:44 ....A 60572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-094ff8163dd973f74ba696d847bf30acf3bd4f1911ad7a47cc9310de55ba074d 2013-08-16 17:42:42 ....A 68572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-37d5f7e0f3c33249147ba0f68ff06a5b4d9d59a91ba605613641eb6cde2992db 2013-08-15 05:17:30 ....A 69572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-5153afb43298f1dfb0e697e358fd93de4e24de7ef1e4795397ce8abdc6055cd5 2013-08-15 05:46:00 ....A 60572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-932db45b0aae6b1780a916b74d3a53d41f07ae38d643ae15ec06fffd842c41dd 2013-08-15 13:04:24 ....A 63572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-b57f180df2cb14a23ce53be1d5b2144c2ace807f0af6b4810f7a33b5bc70a537 2013-08-15 05:03:42 ....A 76572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-bac4e68aa130be1e9d5b87107eed905e409372676ce0265e40def9069e1b8dee 2013-08-15 06:06:18 ....A 64572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-db2e40ae9cd8d041475c42f9185b188257d138e29dac4b31fa944bd4cf425346 2013-08-17 01:39:22 ....A 73572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dout-f2f0d1f22948de7f58b018bd8aff76a2e3fb61c1f969b834cac8e3bb3c903e55 2013-08-16 10:39:26 ....A 48524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-3f423cc77bbb922d032e286298b80c0cfb2a05a7c06cc5c8abd4245f1b0c3970 2013-08-15 18:25:30 ....A 56524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-4cb2800ff0608d41a00848369fdf3ace9603417ab9b1543f2252d63913b2984e 2013-08-17 01:30:10 ....A 60524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-95e0b2dbffd3739c71ae7c9ac344078cad1e30b18556b18821478eb3b017fa82 2013-08-16 01:26:22 ....A 64524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-b8e6eddd69462e5efd8823927ccf96667adb6214b2f7bf2f901d1a06cfcd94fc 2013-08-15 12:34:32 ....A 70524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-d49150a663e445bf18c5269a289a2ad8b33d7b006edaa1cceb990bead05b2c9f 2013-08-15 12:25:32 ....A 63524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-d4ab1da8491b9a62f77499114b0a2dd306727edba8b0b35d9207dd948ab52271 2013-08-16 21:23:48 ....A 71524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-e7d3c98cee2ebf56465243a3a0ab029d71b07316494b6f72b843555f927917a8 2013-08-16 01:31:56 ....A 54524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doux-fd918dbc977d6f2591eb2ccc89a784bef87db4c48ca07be571d79ae0c83c9a16 2013-08-16 04:24:20 ....A 105016 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dovt-a44973fd7e497fc7ac1d4d02bec9acfcf45d7513654fa4284c2fda3afaf7f290 2013-08-15 13:43:44 ....A 71548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dovu-10ca37bee45fa4a07f391b12b8b9fd811b8f00d2d942cfdf1a3b2c10504941cc 2013-08-16 00:41:20 ....A 44548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dovu-15007cff2c0aca91c92cd29f4b57afe42ae7f1efc6e00ee932c40d7bd2ba96cd 2013-08-15 05:39:22 ....A 65548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dovu-b118210cff63c37c613834e7af1455bbd2e9fde2f7f0ee6e3da7723fa5a54b13 2013-08-16 01:18:46 ....A 63548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dovu-cf4f657503043401a73bc73f918093f2132c75e97579232fb20cd84e4f8824a6 2013-08-16 01:20:26 ....A 77072 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doxz-0f9f4a19ccfc3df1a74150a50031e0942d7a8cdfa2b5bbb82bb1398b38806e1b 2013-08-16 17:32:20 ....A 95140 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doxz-11f7ed6ab79e83fe20442dbd49d03ff12746331875787656ab1729454946ac17 2013-08-15 20:56:08 ....A 77140 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doxz-1e1a3c1b1b352055cc171ca0b8ebf61c9539a3c3c77e9b47a1f8dc31275df5b5 2013-08-15 06:30:18 ....A 81140 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doxz-979901ccc4c450055e119c083ccf0ce33080c5f63b84a9de61beb7aaab6d1b9f 2013-08-16 10:58:02 ....A 78072 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doxz-a58a9adcdc56275a4b9f53946948eb6d44f3e97aa7e7b6b92c79a7ffa377cf05 2013-08-16 04:45:00 ....A 79140 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doxz-f0da9b6ea98146e66b6ad8d7357719cd7bb746a63309599c97ce6e7db47e1b59 2013-08-16 18:30:04 ....A 21634 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyl-b0f35026030a90cebad03d2b878a8f148aad0bc6768359e7838246ecb43e07df 2013-08-16 18:10:34 ....A 59010 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyl-c287634cc24ad0fbf0af3bfa9f0b7072ed3255abd39ccc973afb95ab42b554e2 2013-08-17 02:20:16 ....A 72516 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyo-afa43e4cb949246e3680e5ae17f773408676535bc7efa34bd07906ba4db84ba5 2013-08-16 04:26:48 ....A 31288 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyo-b0df641bcde11777bad930d74601ff86bec75172b21ff7aea792e44021650c2e 2013-08-16 21:33:14 ....A 63812 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyo-b557f000fb7e2756645ffba30ce76536bad96e1779fb931e06f1794580cdd235 2013-08-16 09:30:46 ....A 52568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-3022e5a059e0cb3106a2f4f3383041d090baa89e421e3e71f6d6364df4c5cfba 2013-08-15 21:53:26 ....A 64568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-35479757c6f33ed6e143835b58ef39c03257ee06f32d236a743ca1f0e09d66e6 2013-08-15 23:54:58 ....A 68568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-399dd91d998b697970924d5a630f6d3864422e8ad33c8cbd52d7f6daebdfdb04 2013-08-15 14:14:28 ....A 50568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-4eabb1754b6d021e1db203b85c7fd381ffd0f6c5fd5a9f956f6cb697ccb81aa5 2013-08-16 00:15:12 ....A 74568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-55ef3f747d5738cbbc3f7a4a17078b2d134dd94dccfa029ddb81baf62edc8784 2013-08-16 23:58:42 ....A 67568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-63e6ea66616c3e3e2b3e4c065fe1a5c2ea3d37a0d2c7d3bf02c5cdb0b044dc00 2013-08-16 13:26:58 ....A 62568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-cc3fcec434bea5f3047b1e08cea1787c30bbc66a065f5f61243370094a923b21 2013-08-15 12:27:38 ....A 56568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-eda930545620439da6965197f7819d62b35562adfecf2289227bd2a6fd4c9459 2013-08-15 05:27:22 ....A 57568 Virusshare.00081/Trojan-PSW.Win32.Kykymber.doyv-f2e3d9a5048eefbf964220d55b40e314e78790fd0229fc878ec37506a21704fb 2013-08-15 17:26:32 ....A 61060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dozs-381049f818ef14767925ae5e842e6e2bd5bf6f8c3cddc0ee4430801fd1109737 2013-08-16 22:46:12 ....A 20968 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpaq-51f312aafe0833a9b79f9fff398df4ef62d252ef930fd1cdf8f0dbb6798a18d2 2013-08-16 14:55:00 ....A 62104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpbt-6022fbd7abea5b5ac270eb61e200615de1a7a0b421b9480e4605318ab30d8f6c 2013-08-16 02:33:30 ....A 50080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-064b2d0a7472ba3842bbd0e420a63dd8f0025b7d448c1d1e44ba0c6830100e8f 2013-08-15 13:32:28 ....A 58080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-0de7ca95c1d4c1f168c9062f0a11a9af20f5c3bbb47e33c99ca79386c559bcea 2013-08-15 20:50:58 ....A 55080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-19d91514c8aea3fae9bd35c6582adf3b42644644d3f762658e8b8715c85a97d2 2013-08-16 01:22:08 ....A 58080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-3c8eea042fc794ff16bc50d58543549fdeb09ecb636bdc0221eca6f098f56253 2013-08-16 01:27:22 ....A 65080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-3e3a1ad5d148125a056eae904a9de7b7d4e228a62fe224dbcb85582aa2f2d7c3 2013-08-16 13:37:56 ....A 58080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-4e9fe5858b253293c21e2f63bbb82a5b2074ca6a3b36142e12571399aeadb318 2013-08-15 05:04:14 ....A 56080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-54073c43659ff1c8f7255d5fa31b84e8ffe789bfd50e4891e78c8dde17c8906e 2013-08-15 13:18:46 ....A 35080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-96f130b7698497d5d25b643b595d07fdfdf6b3d31262c55400028eede71dc3ce 2013-08-17 00:37:16 ....A 65080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-a4844dfb1806caea6d73e87a1b55e9efe40a4128c3d3c704a6c248621f5dc733 2013-08-16 19:56:12 ....A 61080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-aa883b662982c6d60f1b8b0b84d46a69d98a3ff4ff09a628c133b3b1fb6c1db1 2013-08-16 04:13:54 ....A 65012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-ac91f7f586b7842b07e0603532dc37244fa3bc594bdb3e3b1ec9f9a50a5bae80 2013-08-15 05:02:10 ....A 74080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-b391acd58442fd552ce6de5119d7a13afdd084551426218118fe64ed36cb4454 2013-08-15 17:28:22 ....A 69080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-de3ffa6fab8c4ff4be5e033934966d59b2978c055a5591b0900d2cb4de260ab6 2013-08-15 06:20:42 ....A 69012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-ec935118c1ca69a050a757adc1201ddaed51ffb71077e9ad2665358ab369f01d 2013-08-15 10:29:50 ....A 66080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-f609fdbfb4967da111c764c70f97c0c16cd8eb7021f0405bf99e85c9e95b303e 2013-08-16 01:18:46 ....A 66080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpcb-fc3f1a236cb158f917aea5f3f3a831c91be090a3f10a3785c68605589bc7b7b1 2013-08-15 12:33:04 ....A 61060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpdm-b4fd3cf505f52bc4ad1a69eaba22d44faf2bee8da162bbb124b805fb20b67c09 2013-08-15 23:14:16 ....A 117556 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpec-a38057556b9bfe90bb4f4f1f8291846cfcd6c49bf8d4cfe6493efa220578c08b 2013-08-16 19:49:52 ....A 74180 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpec-a571bb135316e5b24d100daa00e7ad475215ee8f2ce1abecf2c3a10563da0e35 2013-08-16 01:45:14 ....A 113556 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpec-af1a70140e9800a7b07ade11e7dce51026478a87b97c96c703baff2b72026974 2013-08-15 05:55:00 ....A 72592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-12b4f42bd6c99ae2095b384dad018d1b9ffde26402d3db3de9da9604b6963b98 2013-08-16 18:02:42 ....A 61592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-14d1873f354a6b9f8428d6c4fdbbd62124269ddd47878e79384104418225d184 2013-08-15 21:28:52 ....A 70592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-1e0c0ba69ed2eefa970dd43bd3f49b43d58b3d55d90e82c346dcae401e750c09 2013-08-16 21:12:44 ....A 53592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-389db58a26aca451507e59a82064ef28ab9d3784ddf75e739f7b2b5d66a388a6 2013-08-16 02:06:42 ....A 60592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-45e10aa9c9cfa3277029fa05cd73cd9a2d88afc43923b16840eda33b7373246c 2013-08-15 05:59:58 ....A 60592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-4b4cdeff4fc37fa3cbd33d0e7d7539b2cd6d406ccd24015eaca77d12bc2a714b 2013-08-16 00:14:26 ....A 62592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-586867c51e5e0160682100136422282cc74a793ec6b2dda3136dea257018f5e7 2013-08-16 12:55:04 ....A 95872 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-65f039b3a492347a308564a5dc4cb744870614d3d0466ad0f9032ca30b585d00 2013-08-16 17:50:54 ....A 56592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-7b045f122199b79a6737c7bcc79fdb9415258477adb2b376fcc6fb8ff7753e1c 2013-08-16 21:59:58 ....A 57592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-7bd4289d3598f81bf3450e16b406c246458f6c51504e0226e8f65af566d0707c 2013-08-16 02:06:46 ....A 68592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-80cc920bc912b765be608b47ae4b517755b761f2c7f7393db42484175b5e936c 2013-08-16 00:02:48 ....A 65592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-99049aa1b779d6a1c64f9e7d6a420e3f93456ccbf7b68b3de718d11443548607 2013-08-16 19:50:54 ....A 70592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-9f3cefe14179c1d96e8a1cdb7e824ff2c49de3ca17fcc26288e160d47bbdd7d6 2013-08-15 14:14:26 ....A 72592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-b178b78b61ce3ddb5c1dcc664e16482c0741e2e6757fedf7fd27d80b3ce39e64 2013-08-16 01:39:00 ....A 57592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-b9f201af02adcd2536f9cfa5688411fa9eba8a094c887443793f02aa513fc225 2013-08-15 22:42:22 ....A 61592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-bedc6dce4aa722c00a1e7e26995e0e511587f96554b0ad9d5fbdbeefe2e41e08 2013-08-16 02:27:50 ....A 63592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-cd5c9159685ae20542c6d307a0ea3bd8dd1340cc2c23a1295ed23eee2ed5581d 2013-08-15 13:04:26 ....A 56592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-d0e002f66702df1f92fa1e61e512da5b6c70910d18c252d2109de77927145a61 2013-08-16 20:34:58 ....A 65592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-e3df7a6e308ce19a7f3c0fa32fcda81e76fdbf9745ddb6990380ca629d041cd4 2013-08-15 12:58:36 ....A 68592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-fb7c0544bae57aace825806bd3837f6c5d252c67f206980bea0dd9913c370b9b 2013-08-15 13:25:16 ....A 58592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpel-fd2f751090d90a9f9bf405edf0f42d706bf72a6465e606070a54efda252c5cfc 2013-08-15 22:42:40 ....A 54104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpeo-17bca39301ee4edeb7c55670a7d4bfd681562215718898260938d4cf28f7891d 2013-08-15 23:39:14 ....A 79200 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfi-a382a2468808e46ed2c75ff67d47c3db83c61d659a24dcf3c4ea126d225c3ed1 2013-08-16 21:49:44 ....A 110824 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-3d797e733f6ffb90c0cc2b8d82759aa2853ac7a16e5255ae98fcc7c74ef73667 2013-08-15 12:19:32 ....A 97824 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-a32e3771d0cb281c5514471f86c7105c98c4566bf3e9719ec581ba25348c3fab 2013-08-17 00:11:00 ....A 97824 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-af02453256ef234dd9d47fd129e49ce5c69b4c4b03af6c26edb32372ebd91abc 2013-08-17 01:21:34 ....A 81824 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-b52fa75aa8100cf80bbc13b7b5a6581102fadc7b0a96a5cddb8328e7380c1515 2013-08-16 08:37:38 ....A 60548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-bc5e9e977fba2bf68f675f0b7f5edfa46ad80161ac587f2732cf6e5bd4c3c2e3 2013-08-15 23:16:26 ....A 81824 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-bd7bf217a2a90cc6ea15ab11e07637dada50946d3a751c8b1c52009b5e4d6093 2013-08-16 02:24:26 ....A 97756 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-c2c3cdab166bc3cac95f0b4717f5e1d04351b1f59d1c07adb830019bb0c2224b 2013-08-16 01:20:14 ....A 60616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfu-c7a76c7ddb5d26a5e3973355680d7c82c9d09963cd4c309b37aa23014c427375 2013-08-16 01:02:20 ....A 55524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpfv-09623d4a05132b042546df7d8dff38e6b1fcb3f594f6ea63c4942a164af78200 2013-08-16 18:42:26 ....A 64664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphc-063cb333166e711da60fdfcd46f1eae81a5049476e5e6a3d3512dd6ba9ae2627 2013-08-16 12:37:44 ....A 70664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphc-5d178343070f9121a76aa191720202d0d0c8152edb5e30252f9be54ab0fa4d2c 2013-08-15 06:19:34 ....A 59664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphc-b037d24059a73b1eaf33e720651e8cae27450fad5f8d4bc5ee0c59bace28c4a7 2013-08-16 01:00:14 ....A 73664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphc-c75de185b5e7ff8c27b40af8610006d1c0de6685beeac6b9ac67afe6a94fece9 2013-08-16 18:54:54 ....A 6731072 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphf-aacb654ae9da6035101fc004f2a3fe74ab86adc4b91fe2a10bf4299464d5166d 2013-08-16 00:15:36 ....A 6738072 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphf-b1048d33162c099f93e6ca93d841ea79f41ed8774cce49220253cd676c01c862 2013-08-15 13:04:50 ....A 6741072 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphf-c287388a06246b34251a0945c5807b82fb5a8bd4275c8d787ddfd189123bea25 2013-08-15 05:35:04 ....A 97920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-0d4f49759a36bc2a31fa5ef8e7e229098e669a5d169f7e4fc5227ff5266d711c 2013-08-17 02:20:00 ....A 98920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-5f5216bcb4f94086ba798de2068b8d1dbfbdff0f0ab0b8bbde68e16c2b2cbda7 2013-08-15 23:35:46 ....A 102920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-a51cb92dfa30373040843ab42882e312d2a3dee3a12f1be328913f748ae6df3d 2013-08-15 06:07:06 ....A 87920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-a7b143c721a3daae2524e285427d3b61179fe5053ee2e81ebe438230997fa4d8 2013-08-15 04:56:44 ....A 102920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-acf30da16fa2c455ae5b5e2cd5eb590c8bb7dfcfe4c7603f64a2aaf7b6a5db2e 2013-08-16 18:02:36 ....A 91920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-b15a6a499e9e482a86d013d77f0e9e0d61c69ee34f8ed4f4b4650e7f06c38317 2013-08-16 01:39:06 ....A 108920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-b186d402b2257037a4447933cc49d2d4404caa0fb4b65e6877bb71c991fb42b3 2013-08-16 18:02:18 ....A 69616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-bbab02ac9d6f41339b736cb08c78473474e3432868df0b9172567d7559640088 2013-08-15 13:33:42 ....A 86920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-bc2fcfb82274f6e3f18a2d4b152eab5cf1a3823d54ac0f7fae40794b5425fd45 2013-08-16 19:30:28 ....A 92920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-bc594f4a7bba074f6145480511fcb261a1411dadc5381e3ede9b49477c7c85d9 2013-08-15 14:13:58 ....A 91920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-bcc89fbdfa21a4807606ea0b9368faaf4d903d841ad71b3f3f383135272c202c 2013-08-16 19:45:58 ....A 102920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-bd4fbbde4b618b84c112b1607b8d0e4e8ab3c7439434dab160a7e75acca59bc6 2013-08-16 20:14:08 ....A 108920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-c13c4a41d70b1b55c1e1a65ad9e3d880f6aacc3c5caeb74c3c6d2310929f9f47 2013-08-16 15:30:00 ....A 88920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-c7486a0bce002c825bc744c528c64f20eaa43322e09042d0a1c0971007432266 2013-08-15 23:50:20 ....A 75616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-c7ace8b58e34d7b91826c3dc110becc191a301146b0e36ac27495a5d65843466 2013-08-15 23:41:22 ....A 104920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphh-c881feadac3e1949ee451466d7b1382e88dcdcc0fa50aa2b0f577de1d8a54986 2013-08-15 18:26:48 ....A 64084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphi-d505fb71e2f1c7f0495a41b444bbb51873247cc0b80975ddfff71877f73d8ad8 2013-08-16 09:11:58 ....A 59036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphv-6a2fdade4880fdcc339c9d47596dd8951a2b2ebaac1dffb09aeea2c615abfc87 2013-08-16 00:34:32 ....A 78036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphv-72c4d26684372c5ae90e3e3ccc3514bfdffa937274b10c27892208ed6632e5d0 2013-08-15 05:48:38 ....A 62036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dphv-b3020629cae8834b87366ab2788cf2a2879a6b7d7fe33a68b6873e4b1af37277 2013-08-15 05:35:56 ....A 103432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpig-221c10a67fd057a8ce93ae07d33574a4c508b80cacc0885f8a38d60d12eb911e 2013-08-16 17:31:30 ....A 55572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-1d274a64def4e5b8e4bb2efa474825b1265802f10ead468c36e2cccea40141d1 2013-08-16 12:19:36 ....A 61572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-1f07f0e6c90910b37766ca37cf05054f5f4f7cb8e8ddf3214ef36e0ba2c6ad26 2013-08-16 17:28:42 ....A 62572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-24e7f3c0fdcc387cf9006445dcf985da04b231dc8cbdd0159775c3261c2cc96e 2013-08-16 16:46:16 ....A 62572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-9ecbc6dd80903475e48785566e85104a57a5146ac37ac03a803a20f0d7c611b4 2013-08-16 01:05:14 ....A 80572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-a39365975db9193087a10c6fd36a6016f2c82afe6ad2005df1ad2d527ec38318 2013-08-16 22:42:14 ....A 53572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-a94f3930a924e9389e9470e8d0f3fc95473f8f66aeffa09825eeb3b4fe14735d 2013-08-16 10:19:30 ....A 64572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-b7b5d2b667a7925aff8d14e8db0ab90b81b2a05b66da8728d57313b5d3c106ce 2013-08-16 13:25:04 ....A 59572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-bcfaf929c833514bc00c99e335f36069516c8785811bec639021704d08db2fbc 2013-08-16 01:17:18 ....A 56572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-bde84c8b2947a55c306e9e2a999fbf4485897dfae2f8a09e0f5a5ca655c95c01 2013-08-15 12:30:30 ....A 63572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-c2728dbfe01016e2053be3173a4463ca43b454509d29c9dc5159321d45628197 2013-08-16 21:09:30 ....A 55572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpii-c2fe29c94f6315e421341b9987927e95306c79f9e8c91b642c927ae8f83f6611 2013-08-16 21:16:48 ....A 100920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-0bc6f778877423434a3a2fb616e68260bfcd70b0f89b3be78f478f9896aa2b7a 2013-08-17 00:49:16 ....A 89920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-2e7f086bb83a761a1bf048ae4f1fcc27525a5cb8383c3392972a270a0c446cfe 2013-08-16 04:15:50 ....A 86920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-793e2538041e89a5c0b44c2358c006bbe1278ab1d39a7e02ad7e47bf1d385ca8 2013-08-15 23:18:06 ....A 115920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-a4c4dd6c8d1f1287567452f0260c654dffe772e03c27f894a6614a050682d4a0 2013-08-16 00:20:14 ....A 97920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-a4d62cca7cb0e16969d2bff82c5accc5b2fecf2d5f34ba360d30241d9cc42b9b 2013-08-16 22:44:48 ....A 52616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-aba4e724d3176d93b1e1e49db88ec8f2af955dbc729675874902f7dbfe73e778 2013-08-16 12:28:08 ....A 80920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-b7c44f98fdf5302af0988d8db049a957d9bce364762b3947216e114380bda6fc 2013-08-15 13:19:42 ....A 98920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-bd9c84c9060607378a4d170a2a9ca985363ee2e71ff92cf5927efa87110bee60 2013-08-15 05:03:54 ....A 61616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-be3213d4aa6d82ace63b9973e422e88cab5caac7eafbf3277e3002fbbc31b4c8 2013-08-16 02:29:02 ....A 67616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpij-c37323a979f4b0f253184468ca4a96b7c24a7d88ad7b96b79882c3c6f859631c 2013-08-16 00:02:46 ....A 67716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-56b9cc90d56b6df3ae2ba07b6ba533e6382a4e0ec75d735132ef6174f110fd35 2013-08-16 17:12:56 ....A 90716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-58ec2cc9863974b5914f9c885598d33a9277697251e3f0f5b99d7daf78360bdf 2013-08-16 17:24:02 ....A 81716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-7a6d8f7f1c8915f66423a1f2dc8b95b9b699634c43ce518ed04a5b31b74c3da5 2013-08-15 13:51:04 ....A 52716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-939ae7457efa2591ea2a1d4e5a11b315f59c378477b715c75516c79f768c685d 2013-08-15 12:53:58 ....A 68716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-977108324551b404672aafe75bdbbfd1d63522c476ebe692a4c503a90d342cd6 2013-08-15 23:15:48 ....A 85716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-9bfd5bda3f56ba6efe69491bc68b9ba6539282ab2fa604c75d52114c9f419b15 2013-08-15 06:05:16 ....A 77716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-ab5333a904ab23bd5ffee401b8e675bd1a1bebb45463c71568fc2bc1f42b88e4 2013-08-15 13:30:32 ....A 75716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-cfa48de48df20f2bb23181872ad95e54b6ecf2e9ff403ba02d11a1318d04379c 2013-08-15 06:13:50 ....A 70716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-f7de027b7bcf4e17089d189d8b893dcc4c240b9dcfe9f07953b84ecea910be50 2013-08-16 01:02:16 ....A 77716 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiq-fc937b365ed11dba0338fe7252117df54d35075f852dec3de27f86201d0aac75 2013-08-16 15:46:38 ....A 74176 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpir-3ee4080d54ec05be3827fcef599c263bc13c67a9abfbf0188e3c51e58a23b32e 2013-08-16 16:03:50 ....A 82200 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiw-a447e35edc4ce9d00241fcb30039178205f75cf0cc176c61a9ce6c864f2f9bc8 2013-08-15 23:51:28 ....A 68200 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpiw-a96a82c5fae9149ed9ed00e4bac224d01cc89d71b2e4608afbb86ef39f1b284e 2013-08-15 13:01:52 ....A 67908 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpjn-cd5d8fcd36295985533f786deda717e4a427177501fccbbca20148bd943590ab 2013-08-15 23:24:40 ....A 62736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpjw-5f8c5a3e357ffde61e970ba170c3323216ef3c1782f2251e9452702b3c4d64b9 2013-08-15 06:18:54 ....A 73736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpjw-8f7ad772b853e580505a27a8f536a3134dba474a17585000c6b38986d30bb58c 2013-08-16 01:03:28 ....A 85736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpjw-ad9c54023c4dc659dfe926d66d2f383be4757fc5a976fbb36097a24d38db0b1b 2013-08-15 13:08:28 ....A 61736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpjw-b9872d9d7bc3e05d3a54a40f3ea9b05380a856efa1f4c8c25d55353fc14f7db4 2013-08-16 04:56:26 ....A 74620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-1731cecdbe0861249c2629765ab30609d2304314666009ecd18f800c21c20b07 2013-08-15 05:16:18 ....A 66688 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-31cf9a2303626dcb26ee1344ef9a59d1b36f77acea63218bbf64fe7bbb9438bd 2013-08-15 18:33:30 ....A 71620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-3891c233f57c0cc028168144d50c0feeb7603cac5bcb2a23024a614e4fb92361 2013-08-15 21:39:50 ....A 74688 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-3a989e9b3e1b76da63b593ea1bec08354178d475dd622d08d93abd4dc4bb994f 2013-08-15 21:28:48 ....A 62688 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-3cf324e49bef8a6811f1a7fe6f4e936ec6692851c1abd1f873e811e9151fa4e1 2013-08-15 23:52:44 ....A 65620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-5ec973a175548cdac8b94c043f78b3bffae36b20b17fb86768bdad960554a694 2013-08-15 23:46:30 ....A 61688 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-5f318cbe506039526263b8fc5ff05cf656e31a8270a4d068f515d9da5162d455 2013-08-15 21:53:28 ....A 47620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-7efd8e168e70fd1f456cdbc21057903c7bc372a569ccb28a3e86c93cf4e14f47 2013-08-16 01:22:08 ....A 72620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-7fa41c88dc8c431b3c70c80f559f5c9c062bb4a800e38b78fdc418f23b0601ae 2013-08-15 10:29:46 ....A 62688 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-9482cc385ebf0578fc0eeca037adbee4c390e01b431640c5d05976e4baa8dc27 2013-08-15 18:33:32 ....A 75620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-9a7a4600edb9a52498d58d88286cbfb4642cfab0c607e90dca03861a9e5ebc4b 2013-08-16 02:06:42 ....A 61620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-a5fb8ef37e4038eda7603fc295632c4d2075f89067a92554e1f5a7c5dd998cc7 2013-08-16 00:20:00 ....A 75620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-a9279bb671a2e6c6c82db2d504379f60f461973334e17c84d672fcca33052d4f 2013-08-16 00:56:36 ....A 61688 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-ab49a6f3fe3e549ea71175b83891223e93480a54929fb1479b9770736a4443a0 2013-08-16 01:51:22 ....A 95020 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-ab91ff40dd83f929273c029388d233c1b75090ba86ae73c7940676e5e6377518 2013-08-16 00:14:32 ....A 64620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-b4c0132ca88cc3743d6d9a20da12e397fb93acd504044eb6d11ae5984890f8dd 2013-08-16 00:22:20 ....A 61620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-b80f1c9734bba88c174fcb32555f972822ec2814f88bf8be3c0b67d180b4feaa 2013-08-15 04:53:56 ....A 57620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-b8aee1d993f87a88064cc8e302249cca2eaeeb7d29be780a13a73a450fb57319 2013-08-15 12:56:28 ....A 53620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-b9b8adf7112ee09514a916302736bbbf8cf58cd87f9def79bbe0e940b4bbb138 2013-08-15 12:29:32 ....A 62620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-ba19de29740733ffff2dea172657858060598f89b8cbbde0a1865bc7096a08a6 2013-08-16 18:07:22 ....A 78620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-c7dad1889dc627be99f9a2dfc5add24eaafbb36a727bb422796a8840f1068c15 2013-08-15 18:26:42 ....A 61620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-cca52897944e9dd3704bd90622b2f7f52c25aff180e39dc7452845a5d88b13f1 2013-08-16 04:13:44 ....A 54620 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-debbea0572a9fa8b588073eb627333e192408af5c83147737a822d7dd2e9c0b7 2013-08-15 06:05:14 ....A 66688 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplc-f10a7049b0d9457334f4af71886713ab26ba12b4f4ec42188eeb1c7347f561c6 2013-08-15 23:52:34 ....A 24948 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplh-b6f2dbb40e048e8bbdad66cec8f7a1a14ec16216696a474344ef6ecf45ad8eb7 2013-08-16 16:33:12 ....A 102384 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplj-468d664d7ffa4d62054fe66e1909fedcc12a86c34e5e981a94a51683e2ac1b58 2013-08-15 05:29:52 ....A 103384 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplj-53687bdc338e02d677705328d2c872d01d048bd10dafa142ebfb1641850d1381 2013-08-16 09:27:26 ....A 90316 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplj-a9ccba8cf245ddfdc95a81b5bd195815ae5595998a7bcc67b4bc09290d139a86 2013-08-16 01:31:12 ....A 88384 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplj-bc2956157ccd08d08b1089877666aec6e381c1ebffa480ab20067cbb45f99b00 2013-08-16 16:15:50 ....A 102364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-70f9e35a9502f92281158831031bad1a1604b5e5f040e2698105ccb061ea3b9e 2013-08-16 22:44:42 ....A 103364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-78a03140830eb71757548bf646c0ef2dd288f04f1d30c2c882ce637c715a2534 2013-08-16 23:39:24 ....A 98432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-78eff859c35129eab0821059bc07da5f28f470aac7161a5979cb9daced74438b 2013-08-16 18:35:10 ....A 103364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-a38ca8be7652a03c6aa73c5933eaa303cbaeefb958dabfe7e0f0404b51885c9b 2013-08-16 13:14:12 ....A 106432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-abc3e304226c721e9fd16acf368a4650ad6a7b85562fa589d7f9c031dbf93346 2013-08-16 00:33:28 ....A 95364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-abe982065582a4332786e1692c1d28199438fe98931e72d601f833b6a2b00de5 2013-08-16 12:46:38 ....A 58128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-b0d4dde1953f0f62ca3c5fd4993c0a3f039a4114143de17030ac70fb071fa17c 2013-08-16 10:32:20 ....A 97364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-b0db08b89efad50855f1ac8e78485687d79083b0bbe9f84c1b48615c994f029a 2013-08-15 23:48:06 ....A 108364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-bceb58a638e7d4654e8f790db05c197c89949213103c37ecc09bb79f125b7c02 2013-08-16 22:17:20 ....A 110364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-bd8e9b18b6ebecfc57320a767470aa151e68e03332ddac70c3c8dd62b2092acb 2013-08-15 13:45:34 ....A 112364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-c8e184b9e412091c9418dbb5c9ab320c2b60ddf3cf396b8882f6af5e0fe8c582 2013-08-16 18:29:16 ....A 87364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-cd3f9ee9c1f30bdc4f310b58b406133ea4833430d90892b6ca29af072ab2970d 2013-08-16 17:59:24 ....A 93432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpls-cec8c8fa9e8f82617d431dc5582cf6f7141cf1f37aea7041e4f4fa6b5cfc9788 2013-08-15 18:25:24 ....A 64012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-0a0949967b6d91141bfdf54d62bf20781096b303ef296c78e6a669479177d2f0 2013-08-15 06:30:20 ....A 61080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-0ae8cfc63215e75406054b2993fa112c5e2d4573fb0ef9ff33530839370bbe62 2013-08-16 01:33:34 ....A 60012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-0cdedd13403790a8a09a4d4c2198752597217242490477363e1564b0e4179da5 2013-08-15 05:12:46 ....A 74012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-0eec5cc06bd0444cd021c0b77974e19d0a0ba9fbc290567b66dfcfe9257ec595 2013-08-15 05:40:42 ....A 53012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-0f9e28bf3bb40d917caa02686053dcec29719fbd3de289c73786b21cc65a368f 2013-08-15 06:33:26 ....A 51012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-0fe4b4d799d74172f9d197f1f2e6c89bfed42357eadab0db06dc27f7edc8a9d0 2013-08-16 00:02:44 ....A 64012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-1391b1b106dbaa00ee4298b8f5dfb97106f2d6362b3ec7a78af6a153b09d3ede 2013-08-16 10:26:16 ....A 66080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-17ff21332d7c8480f66b346e6a3fbbe2967ab7de4cf4e0a4ed81bf419c546841 2013-08-16 20:42:02 ....A 70012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-197f66228f79fc74e01bf05edf2b1909229c7db94e3c17165cb4f1234e42042d 2013-08-16 20:10:40 ....A 34012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-1a1d66c2907fc55b21721f62b07fcb0131ea3591d7a57a3244d4b1b821c28f86 2013-08-16 14:13:06 ....A 69012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-1bf2b9a36fa3f65b27010cba93f3263f116c3469c87e684e3d40d67113c49ee3 2013-08-15 12:30:18 ....A 75012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-2afd99ea455e14d203227d1c85840017dcebbae7516e67a439f9d4f206cb9b87 2013-08-16 10:36:46 ....A 57012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-2b566987748a364b15e648f92a4a3e5e2e56dc2a3c3f471b2bd4f28e9db96d98 2013-08-16 23:05:42 ....A 81012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-2f33710a1bac0ad7ce90c1090bf4d91d24215a3c0aaadbf73239d684ee583df3 2013-08-15 05:39:22 ....A 67012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-3144188339635bd49e2f16a25a0c9a04125a6ea9c0d113dee4dcc960c4489ad7 2013-08-15 22:43:00 ....A 50012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-38c85027f974eba51395ed5b3851800a5635d4a3ff7825a9aa7162b344c3f67d 2013-08-16 01:06:06 ....A 64012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-49544638cd2b6a2165ae2ef0bb842c87a3e3adae3418b58b326f27276f202280 2013-08-15 23:53:58 ....A 68012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-4a779a87fa2a954b423de04b03cf237958e35c8ad7fe1d1188f72f9d4b699f92 2013-08-15 06:22:42 ....A 50080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-4fd03b3b2ad6e79ee2fcd4238505545ba3bb1c3d8b49e542b38afc9ce4a812ab 2013-08-16 19:39:14 ....A 71012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-5611e79c9258ca9cbe04b1f6ae0cac5357a7e975640ca15220256e0a78ec1d3c 2013-08-16 16:30:46 ....A 78012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-57451fc357f0674e10308fb2b5eeeea5f894a75b7edd777e5fa7275046a835f1 2013-08-16 01:39:12 ....A 62080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-58a4cf0646163c201ebe657ad03c902263e3f9b3b499fbe6a3aadabf652c4c72 2013-08-15 23:23:46 ....A 73012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-5c3140e132e643d6e474f4630ee1b1445c4be72fc91a1e359e9cdf96c005be12 2013-08-16 00:08:26 ....A 52012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-6e140c710e84a4374b4aa90021a1a434c6054c68545f9de94588589d77ec4a72 2013-08-15 14:41:30 ....A 62012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-7302e1a90478b69fb2e7f9346b959b4b69f87a715b8a6264906982a814f6de7c 2013-08-16 23:16:34 ....A 57012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-7b185585f82e8b03f8f6b3d1ab9475c76c23a985dd855a3fe010e9aea1a841b1 2013-08-15 22:44:30 ....A 69012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-7d8b95a484b463e5a3d9e046b8f48410119ecea4bf57a4dcf6427090ed1b466a 2013-08-16 01:44:48 ....A 63012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-8b18d57e2375e65ef5ec00703ae7104dffbc931f3f02b8cc80bac3760cc99a36 2013-08-15 10:29:38 ....A 81012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-8f87aa3e2fb1b8a960f795a2fa564c55644ba03eccbc05701f9c3c4639d3e5fd 2013-08-15 10:29:40 ....A 63012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-98f062e146326eb6f55eb127bce2ba52a5b737d4a35f8696d429979590149cff 2013-08-16 00:46:10 ....A 56012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-b0192f6bd324a7c6a3bfa71da6fa9e19f29af7010f7fc75627c68753407ca217 2013-08-15 05:27:28 ....A 59012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-b09413502db512fddb109234915c0878ebc13c2dfa63b7f1a40b38ebce16371b 2013-08-15 14:14:50 ....A 75012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-b0a605ab0296868008dd73fee7bab2f1b20bde50cfb40962d94a1eabf67fbda7 2013-08-15 05:20:54 ....A 62012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-b1729be77213ce1f941d1b86e22d4add970e837c44b17656b51f3172ac4c9f90 2013-08-15 05:04:14 ....A 56012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-b7bd5f392a0c85881589bb4bacfb8b3d29583f367d0be83544928c8cd37e5157 2013-08-15 05:30:06 ....A 66012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-bdc81913ca59cf3ca0cb06f41caea69c48b1c5efbb799205449d4c186df20fde 2013-08-15 12:32:14 ....A 57012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-be02ff4c5da49e0eae95571a4257e30e1dbe49a705031bea4411d348386fd45e 2013-08-16 01:33:36 ....A 60012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-cd539cc79119b98761733daf2fd5681b021cb9c46b680046694c3c73949ce892 2013-08-15 13:32:32 ....A 46012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-ce488376442de5b821dae8dfd1779cdaa7ffd5c7b5af17fec7bf3dabf3867b95 2013-08-16 00:41:16 ....A 63012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-cea89fe705ef39152f38327ca5c2d93bab05e89ef6e3d24c08a7740cb2af07a1 2013-08-15 23:48:10 ....A 57080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-cefffeb118c13d215f906e7b5f06c9e678b6a5f6045da88cc43b30322fde2611 2013-08-15 13:23:30 ....A 46080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-cf0b597b23e9d60e47a0319e874d54a985b734c96c783a368513696c12b9bb07 2013-08-15 05:55:00 ....A 60012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-d4627233c52e035229e8bc4db0703c7b5b8436e879aca3c90b78694f67ffb0c5 2013-08-16 13:27:32 ....A 74080 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-e5865b5b47c34d4df231b602aa9048ee317eb2004d17b7f540a1a8673494abdc 2013-08-15 05:59:32 ....A 63012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-fb5df6cf096c8b4a889776a2664e6182f1babebe81308e7c9bddad4251a88d4c 2013-08-15 05:50:12 ....A 75012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-fcf2c9c0e12eaff32ac84ff010debfb963d1b81c27902fa01acd168d51481259 2013-08-16 04:11:52 ....A 48012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-feee8e368d55148581bf9f8275a7e95adee26d507deb775752ccde212214cfc3 2013-08-16 19:21:06 ....A 61012 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dplt-ff5da33ae4330411cea5264ad95d09b3d265d08a01da8eacc3a6791ea3d115d4 2013-08-15 12:20:04 ....A 117816 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpmb-ab497be7e285912c00740f44110605a2ad9ad54267e53829a1b119e4d4f205c0 2013-08-16 22:26:54 ....A 61760 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-2c8cd0046b3ecbc4cd698bfd5c71df3595cd88f6f91fb280d1a8194349ad5767 2013-08-16 16:10:10 ....A 79692 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-4f8e1a66801c45f754c104b9ab71f1517dda130e9b208e3f1035fb79b4b14b07 2013-08-16 23:47:44 ....A 73692 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-74f6f402398ac302e9c8061e3aaca529ad0536e1fa1e1968d9adf5fce2fb8607 2013-08-16 04:26:10 ....A 75760 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-906eeb3c64faac22e3bece7ed5278aa46f6d9957bfce9c602dafe16e5bb160fa 2013-08-16 21:39:52 ....A 75692 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-aa85dd1046ebbf3398b518d71fac08a516fdbfada7ea40912f774020a33b6cc2 2013-08-16 21:39:40 ....A 65692 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-ab3c0863ff19a0f653b4960aa9fce0238a421560af6dccc4996b3ff3b56d3b7f 2013-08-16 22:32:18 ....A 61692 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-b1a9d4588d3994f72aec55bc885abf9a94bcb99726cf5b69b7075da701cb3d2d 2013-08-16 16:30:58 ....A 67760 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpml-c8cfeb16c09e5ab9228ce514f0387ab20a7c75e2dec915f9b0823a6ae645fcae 2013-08-16 18:18:38 ....A 108016 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpmx-4bd4a4576179772f49834e125890b5a734549906e00d3f80d9d4928b26f4a93f 2013-08-16 17:25:58 ....A 72616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpmx-bde1153b6405088343806e624db958081adb7305024e260fe9012056cce9afa8 2013-08-16 21:47:24 ....A 84456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-5a8ca21449765f7c3956fd07bdcc7641b04feab7ad028f03e913606435c91e21 2013-08-16 17:48:38 ....A 100456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-9e4fd142bc5d819f6f32a9d9a8025a9442b5068edf662a705359bdcca70c3d01 2013-08-17 00:25:38 ....A 96456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-a41ca309375ee97b58d45da30b88e58d8e2762452b691f24b9bb60cfc7a772e8 2013-08-16 00:32:58 ....A 95456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-a501584fcb23a8c93616040ef17824fd1437a07477e50fa0aab5cadde5c7e7f8 2013-08-16 04:53:44 ....A 78456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-a5bae7cae2a3f679baba481ce826401188783873a495fb25545a1844cf59db78 2013-08-15 04:54:20 ....A 98456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-a7eeb553f828872e8a4692697d4dfb4f21065c83fb54c36df3bd85fdc4dbc71d 2013-08-16 11:17:24 ....A 68152 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-b555c4fcf90991678a918dd139e0aadab98848dfe8b651f6437c2d771fa5dde0 2013-08-16 01:53:42 ....A 94456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-c3a01b63a7fbc89a7d97e6b147567a642607c75e279a332acbbe855e0057cef2 2013-08-15 13:41:44 ....A 98456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpni-cf38211ce826a4b35d36624f8a76a066d9819d36875e58f5cbbac3d013b4bc74 2013-08-17 00:13:40 ....A 2203772 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpnk-a5b5fd6a41509c22d1c5deca433df7c41f8711e2737ea319510f4b8f2e988b07 2013-08-17 02:29:50 ....A 2194772 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpnk-bc44f148de494841c6a33aca189288b5c2cec5be4e3967a95f74412f4b2406a7 2013-08-16 11:37:48 ....A 2203772 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpnk-c3c4661f21d705eae6d8c913f6f7349d05fd772466dd670f118d51a81d69be68 2013-08-16 04:15:52 ....A 2208772 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpnk-cd8b10839d6e75190c9bbfdf79979098a5c12c4d217625e8a99ff052a101c8bd 2013-08-15 21:54:32 ....A 51592 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpor-b6348168e9f89b77a7f6aa0b2f467a14c64a13c5a8ac181a262b5cee295de98c 2013-08-16 23:10:08 ....A 76224 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dppo-c7717e48bd8cf86d264c536291bb60bfaf4b39af624e58dfde2cc4405a226535 2013-08-16 16:30:34 ....A 77224 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dppo-cfa04d6d75ccb3d23d4e329fe6aa4bdc78b6a5725721d13a22c4c17b10692052 2013-08-15 21:46:40 ....A 68156 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dppu-147e612cb076de89f3b87512bdcff5d04e8ffa9e588f0ddb274a4ebd341a02ee 2013-08-15 23:48:06 ....A 15640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dprd-cd18525c2d4d4bebf05acaef184263702222f04857c32dba23fa8dfc99f7375a 2013-08-15 23:25:40 ....A 75668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-086fc534f0ef1f5768b8b497ef742d76144a3d905cabebcb58bb3248bfff0999 2013-08-15 13:18:48 ....A 63668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-12be73b519a4aa120d813fe58e8923f3e0069247fedb4324d1a3ce0ead586a5c 2013-08-16 00:52:14 ....A 71804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-16e66723f9986d2b11335fb816408c64ef08c7e574c97bbf007c6891ca02a417 2013-08-16 02:05:04 ....A 75668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-1a28bdc67b0f05b70768802b139cd1e58c1cbd1bf02a2a7bf6b05aeb6abbf557 2013-08-15 22:05:04 ....A 67804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-1e600eeec66e110d326b02572cec9d6b55b331ff6400fbebcf86b9128fb6d5d8 2013-08-15 13:43:46 ....A 82804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-2e3fbad7d0a7d23a10725a43694b2076da5949511b8b5458005a15cc7b727e4d 2013-08-15 13:45:14 ....A 86804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-31939f5868dfde5c56c8546ad96878a5bcf0e00fcf342025f24e46177e2d80f2 2013-08-15 05:17:16 ....A 68804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-3303dbc3b4f6be14fff61336703cbbccf6bd998f1b9eb1c18c9598540e26fdde 2013-08-15 22:24:02 ....A 67736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-3c0dfc0a8702331cb324cd35575d06a4773e3c779eca7443b60a5491f21c0758 2013-08-15 21:43:58 ....A 65736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-3d73231e9dcc6a690140153103bcbfcf657afb5aae83c5894e8f449179e721c4 2013-08-15 05:35:52 ....A 80804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-50ef5a1020150c234636a8368fa37cc5450ab72b1f08c2d600ab2d3c3281a9c5 2013-08-16 10:30:06 ....A 59804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-566789a7a85a9258d2c0909ae47bdc14241eca6e9cde2e4e394527ef78a0f1da 2013-08-17 00:12:50 ....A 61804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-5ade439af1e7e7364780073dad80e8126c4e37547946f32cb10c07e1b8855d61 2013-08-15 22:44:26 ....A 80668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-5d4b705ed488d19ffd6629eb8e6473ce7a453ec54fa39c1950253fa75e4de255 2013-08-15 21:50:16 ....A 69804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-5d700bdbd9fb38efd250a48a2d0300ccb4a51dd35dfb48adb26c89426c99bc7d 2013-08-15 21:55:04 ....A 72804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-5da1adbfb78c515cad4d3825813c1cf15b6c6d425500ddba95c74eac91b1ab80 2013-08-15 20:54:48 ....A 69804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-5de1c381cc87f2312607cc6538600db130e8d3fcd5bb2bdaa47eabe4f825db6b 2013-08-17 00:32:28 ....A 69804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-631044377bb157953061de7619128f045039249c821815fb45e008a608754839 2013-08-15 13:04:00 ....A 64804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-6ffb749031771eef012e908150f895c33b36365cabdb2d605b8a6a7e0a54374e 2013-08-15 18:33:04 ....A 63668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-8edb53e22445044f26cbb80486508e591fed9dd34b01ad323ec658ec806fddd2 2013-08-16 00:26:28 ....A 76668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-8f21a7118b77bc5012b99291fb63d8abf4fb66f21a27db635b9449dd0474f96f 2013-08-15 13:11:42 ....A 74804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-9344830c04c0b41948c95b45b8293978ffa7e0df1849fcc9da4b0091811b564d 2013-08-15 23:37:06 ....A 63736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-9459f7dd7e9ba8349570ea9858e8bcf07b9094d73f07872c0ede1ff09642488c 2013-08-16 00:02:46 ....A 71804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-97c74e8d501c3107245b5b936e8c514541139bed3818867199c897aeb434b780 2013-08-15 05:17:24 ....A 79668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-99a279953d5087694609ac870acf51c56bcda18fb6f7470fdaeefc0370f0b4f4 2013-08-15 21:50:18 ....A 68804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-9c2cbe9be6dd95c576097fb94e28fd3eb8cfbce794a1a78ba3c70a372f57c4d4 2013-08-16 21:49:44 ....A 57668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-9e0e0fdf34d31e12816863727b0be4ee05d18f7e1aed1416303c430819a5b203 2013-08-16 04:22:48 ....A 67804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-9f9f2c884cd9239b1dd28aacd5ac295672d6b7ad696a1f6398653aa673b0d9cf 2013-08-15 18:27:36 ....A 79668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-ab2592d1ae07d9871b7c4d2cc698717f5de90b6c45ccaffcb47d9936e655c7d7 2013-08-15 12:53:58 ....A 52804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-ab61ccbf901b58e2096879b1c706b40152363b9314fc44fa6d9acd2332587272 2013-08-15 05:59:32 ....A 64804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-abf44c2f17ad26a8141047b5ee3440cb64c6689ce2553741601bc0e4c46b1663 2013-08-15 06:06:48 ....A 69804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-ad3fad95c7d4fbba09aa626815512ec351633bc3aa24fedd11650975d4cc6984 2013-08-15 23:24:38 ....A 68804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-b545ae9098ca7669edad616823c13cc501be510cf6d6f0a320945ee2e41dad5c 2013-08-15 23:55:06 ....A 65736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-bab51dd01bfda54c419e400f8711ad3c5b65a4309e7e7bcb8e2ec2b9650123a1 2013-08-15 20:53:34 ....A 59804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-bea3c5ef0d0503a5e97f126eac689bd9e895ff83f5848127e7c1d9a6a708247d 2013-08-15 06:20:44 ....A 84668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-cc1ce211220febe8324cadf5fba7de50ad704f2f89af89b0211bda3e1e474fac 2013-08-16 20:22:20 ....A 77668 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-cf26f1a2568923bd69137369ce0b06a9243b89fed6f65c7bcaf7867a415fac43 2013-08-15 20:56:54 ....A 69736 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-dfd1bb81ee9431e8bea23b3ac0c93055b8ff2ac8731823d8935acc06d41d3cfc 2013-08-15 13:31:42 ....A 72804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-f130414b0a488fcfe2f07981b0ef251a00d004a1ed048bfa3a7d9aadfeae6452 2013-08-16 01:03:28 ....A 82804 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsa-f9675209400d5e52be347fa52bf1b765d634454c9c24547ce146a81bc086f179 2013-08-15 05:12:50 ....A 70596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-0ccf54ad9920fcbbcb55aa631afb6e1182004ebee86e9056be6869fd23cfc3d9 2013-08-16 11:14:24 ....A 61664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-4a94c9f8091ed3435ff30120fa79a4440c12d7f24050067705c868b308937e86 2013-08-16 15:16:30 ....A 72664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-5795f669cc7f909bf1559b67a07e586e18223f6c1a418f02fb2d71b8caffbe03 2013-08-16 02:00:08 ....A 54596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-709407997ac807b5e6ee277635b74f2ac3412a09a88ed847de8d7ebe1ede3c4c 2013-08-15 18:36:26 ....A 61596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-9cc39666c196d93a05a4fb9bd970fcb1bfb98ad84cdd36d98532c2e4ee8eaf72 2013-08-15 05:25:14 ....A 73664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-b484d80124b72e7c7e23caaf691f0601256b6c14576729d7df88b6f62e539d53 2013-08-15 06:30:02 ....A 57596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-bd60f61e64fe90d85fc802594afe09449d96e5dd0eb7a5ad6fee7153b76e1fa9 2013-08-16 21:07:28 ....A 71596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-cce57f0d8467ef0bc52732a512b904f76d56732b4c2370a013e0f408dec6599f 2013-08-15 12:54:08 ....A 67596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-cfcd7f4accaa0ee02e329cb5f2034332763fbe02c33824e727bfa4895c7c0c41 2013-08-15 05:55:16 ....A 66664 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsb-d808ebe96f0717229b0b3fbe2e33542169ff5bd92ebebd9101b513505f321990 2013-08-15 10:29:30 ....A 41104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-08d125f381ece7ca6ad07bee6efa5dbc5c6c6f808f8dd5ad19b24a8a377f3e9b 2013-08-15 18:23:00 ....A 61104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-094c8ca26f96854682247cdbbe241135218931fd29c7ef0ac16fa3f4a9280d0d 2013-08-15 05:46:04 ....A 60104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-1485fcedad247d19ec9aeebc7d896cee45aeaea13ffebdda1754f9293c4bc267 2013-08-16 19:06:22 ....A 67104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-350541e9f1633a94f2c64165d8c606167cf478a14340dbd67c6170204d18d759 2013-08-16 19:38:58 ....A 74104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-37bd84ccc5ac0b67a710b03ca361323351e52eca39cf580817c91bf70f473c17 2013-08-16 00:03:08 ....A 50104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-4b755beed780a65cd88caba2d16aa3b412a3d2cd3c362921dccd43609d99006e 2013-08-16 01:03:30 ....A 68036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-6958a02f74bb4321084fd5e95572901568423de0c3e762a1c2618ee73b7f4cf1 2013-08-16 05:49:56 ....A 68104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-748f0e4038614e47a383e3501097e5c38d1aa8b6d46a5f2b7e536e5c60dd882d 2013-08-15 17:30:30 ....A 58104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-7817d24224636d143879216e8b10f381e097a1189a3d59d2017623a5f1765f2a 2013-08-15 05:04:16 ....A 66104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-d3bfc03481b3cf243c1d438210a899e4a30bd22ae09a349166c6e5af300a61ad 2013-08-15 13:31:46 ....A 69104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-d3e456bee1e6a420772bf6dfe10029de62c8e25a855537856b7e71ddc15a715f 2013-08-16 00:54:54 ....A 44104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-f30b076400b0c81b261ec10f559a9f04172b3d30f1c4059356fb5bd4bbcbb765 2013-08-15 04:53:46 ....A 70104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-f9636a45c6d002822c1ced2cced3ff7a26b1063ab8f0e73fa182b82051620ffe 2013-08-15 08:17:22 ....A 79104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsc-fc29249f82fa99660e2846cad4c151a35c623f4c2bc4822c8821fa378628f566 2013-08-16 22:47:48 ....A 66084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-0a0f4dd83966ed417c7b185a36f8f30d802ae6c542832673f3b0d716a5a46042 2013-08-16 00:20:58 ....A 62084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-0aa4923612906d7368151869ae6e08b97a59a5ee13aab2b9b020ed1e113dca56 2013-08-15 13:36:58 ....A 66084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-0baaa1ccee8bc6a2e78c62338f4ed9f8d6342012edc3ea31237c1020bed3ee7c 2013-08-15 13:23:40 ....A 59084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-0fc654fbba181ddc755a3f68a362add399d93ecc92c80f5038005a378af122a9 2013-08-15 17:29:18 ....A 58084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-12179a3643e9f8ed1d96c0fb703c7a1e71db3e30a2280289670a78d71b8f2f0d 2013-08-15 13:14:26 ....A 58084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-2b800e6c9d858e905dd7727660b5e7519d1a04fdc62827ee87888c5d358350b8 2013-08-15 21:01:20 ....A 70084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-7e4b421cc8739ba1a9e4b5cc579afefb859446fe35521f93a3c471a2f678a755 2013-08-15 23:21:48 ....A 66084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-7ea2fefc1d05c92b36e3d8d198cf5cfee4d7a9b513fef210bbbdb600419f56f0 2013-08-15 22:21:04 ....A 66084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-7fbdc30f8ff155cdaf80cf44d522e998765d070da4d8a174ccaf9c8fb9021b99 2013-08-15 21:00:58 ....A 64084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-9b93db88261b985e6490c1ff11dfeab88135e6fe6f4b2791eb050cda3cd703cf 2013-08-15 20:53:40 ....A 83084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-9d9598714d9a3a3bb1191a69f6b9a272d3d002bcb292a8c8476652bd97d3bcc4 2013-08-16 02:27:34 ....A 49084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-a99d8553e153875f357b1f298e925aadd019e68a8efd06a1192441bfd0269b93 2013-08-16 21:29:32 ....A 78084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-b03d093e7e47e30517bc2c14453d30af7aebb3743d66e8231728a36b25106c5f 2013-08-15 05:59:58 ....A 53084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-b21e4dabd7bbd085ca4478ed927f181a7676543442727f8a3c595bdb465e5e06 2013-08-15 05:39:24 ....A 70084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-ce4396e3e7d106ac1709fd14d02b083e33aebc289deeac12a3c209e67a6c692a 2013-08-15 06:30:18 ....A 49084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-ced47d947f6df716c962b513edcbfff3fadb2a31a1c66179cb8428b709e5049d 2013-08-15 05:48:48 ....A 60084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsd-d18521acc602f35ea97c3af41255bacd858a743a3af5365c22827e642588a81d 2013-08-15 14:25:42 ....A 116280 Virusshare.00081/Trojan-PSW.Win32.Kykymber.dpsh-a418fea2c67707bac6f51bf7bd64c15da44252193e5fe8bc10a6861e8104cc91 2013-08-15 13:28:44 ....A 23048 Virusshare.00081/Trojan-PSW.Win32.Kykymber.hmk-cd82c9f199c7772af8668475cc82ac0a38b8dc03379a284714188c2bb7c77311 2013-08-16 22:22:34 ....A 21360 Virusshare.00081/Trojan-PSW.Win32.Kykymber.iqw-b0f9f141c1ef4b55ae74cf8c4980b6fbbb03c88badd927250f9b8756099f69ed 2013-08-16 13:38:22 ....A 32768 Virusshare.00081/Trojan-PSW.Win32.Kykymber.juc-bd1ea0fb18a37b0fbe9e99fc553933f3ff135dcbc658b5059c92d7ffec213dde 2013-08-16 20:36:32 ....A 108624 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzj-20632570b9eab4870826d35abffef3bd8540f46b92a3a2a1e11d94403cf2e6f1 2013-08-16 19:53:02 ....A 65200 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzj-4dc23c5eff159bdc68f5f121accb20107391ebe3360d3d6c5b3b960b5b669ced 2013-08-16 10:54:08 ....A 96624 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzj-a5ff74c5ecbdfd9e5fdd40182d6890501d375226ab204741800f78263cffe3dc 2013-08-16 22:51:18 ....A 118624 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzj-b53bd0aefba8d187c7dd4dec427c8ce6f46c3f55cbcf77a13d5db4a20553dbed 2013-08-17 01:01:32 ....A 72296 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzj-b596f9a453fbbbc4753400dbc54e1742aa8ffe7a19071d68732034ceb6ead260 2013-08-16 01:04:16 ....A 78296 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzj-c8786722e73cb84748ce2e80eaa485d7670b8c0f2d61b2d6a5195accf7e72097 2013-08-16 20:27:32 ....A 112624 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzj-cf2f55715bcba7976f6b86a79f4bbd6f67dd8fabb7b3252dd66c5c5f56e147c9 2013-08-15 06:08:44 ....A 59644 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzk-90e4716c627372db7a3bb89aed8bf047883f3727947732adaf0a18810db126be 2013-08-16 17:00:34 ....A 112556 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzk-ab1249a4022619247b7b1d7dff3d564305bb310c16465b8538d24280260ef943 2013-08-16 05:49:14 ....A 78740 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzk-abc147b26d328833c63fbbf063b2b31eaccba4f39dddb8afba4ab8370b50cf1b 2013-08-17 02:29:58 ....A 62644 Virusshare.00081/Trojan-PSW.Win32.Kykymber.jzk-c8a63e9d4be264f617ed47ff2fb254be3a809783b984d6279da085a89d53d4d5 2013-08-15 12:20:28 ....A 70640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.knu-a9b00d4036d1d1fd84ad8aee7f155a1d0a7624233393e36f40079c775c96ced2 2013-08-17 01:17:58 ....A 70640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kpo-c0f892aa210ed4eb443be3908bd4553b127b3c9d42da246f4d1adee84be0076d 2013-08-16 17:12:28 ....A 71640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ksc-b1bc27e9af8bc3e835f7f5dfc2f46379563fcbd03fa3c3dc824124eac2e75976 2013-08-15 18:27:18 ....A 77640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ksc-c944d43c975c6bd01155793de69e15ded02e1d49e27676ee7af10e675385aeba 2013-08-16 00:20:18 ....A 52640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ksc-cee55d15b4379040efda8bc6ea13aa75bf48d024453c440c77d614f0945d3e07 2013-08-16 01:37:32 ....A 70084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kur-a35b09bf97fe1b0f315ffc9e2825905369efd5958fe3c32f7727160ef477c929 2013-08-15 23:29:02 ....A 50152 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kur-a4059c152d21c6cd42f7f7dabc51e75107360f4aead7b8e5e3e1ab03d7bdee19 2013-08-15 06:25:34 ....A 59084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kur-b143ff035190209e70608894e458d276f216c5130f069e8e50918aa4dd0f0c24 2013-08-15 13:44:30 ....A 65084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kur-b7f772b5d24159c9add66a7327ab60180aecf1e7e73772cbbce0c9bca02f8e0d 2013-08-15 13:35:32 ....A 78084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kur-cdb382bb4420c9e54be6d759f22fe925c3b3a6fdb42090e9344629a145e2cffb 2013-08-16 19:31:00 ....A 93388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-0281ea6eb0d7be652d65b6e54c59613222879ebe074b26d0a7e36ad6d39127a7 2013-08-16 18:37:18 ....A 58084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-7714f9aff0382c9d84202784ad1479df0563e9a2fc0f74df416811a988927dca 2013-08-15 12:22:22 ....A 106388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-a5b80ce8d081df59a39d84def8deff2d86a0a0592de13185d901a61c24d0795c 2013-08-17 01:25:28 ....A 68084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-ae0660114d7fa06ca000e5d620dfbaefbefc50b1161f67e5a0321e72f6f2e880 2013-08-16 08:47:22 ....A 80388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-b198b81846012c58b7ba1c3804d99aa750d5873faede9c5ba9a27260d36193ff 2013-08-16 00:35:08 ....A 102388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-c2d4cdc927071978387c9ef559b0a6cdc5117f1e0962132e2d825b9fc3f63128 2013-08-16 00:41:12 ....A 96388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-c9d7e43487157a57a98e951b1c7decf2a78e85201238467eac53cd82691f8285 2013-08-16 00:30:08 ....A 108388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-ce707eb117f066a7a22d87801b1da26cc102f9c0db74dbf7520c4bce931d7c9f 2013-08-17 02:23:36 ....A 71084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyc-ce77d1752740f91ecb775eb6c3712221dc75d79b3bd0e0fb6c3070110c26cbd9 2013-08-16 21:44:42 ....A 95432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-249e54a9b041471a1a22f0454b3412fca8b75056b38e895ee2dcbafad9d8eccd 2013-08-16 21:49:26 ....A 111432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-55d3c25d85cb22e1c79e251a45bbf1a97f7db14943b7454dddcef733e5c7c579 2013-08-17 00:10:16 ....A 97432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-8d75f27b7c58295903f193407dbc517a5e272e2cb09cae4f82447203316c2c7b 2013-08-15 13:20:32 ....A 99432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-a362310bd7d2da237d68736cb195313300ecbd7e1af5d8fd0203b8a4b230e7fd 2013-08-15 22:24:46 ....A 69060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-a37b049eb6fdcab3dff9f0f0923f08b16cd1eb7e7b99c3ff11a9b8b31b76f4d1 2013-08-15 21:44:56 ....A 59128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-b56ae67745d46adfa9a20aac38b558d4a3fd696799851086ce48ae8f78dc129d 2013-08-16 00:53:06 ....A 91432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-b725364272bc4ad2e81f5c88784b1b520e77eba028c6ee003a69a6aba02bb1b7 2013-08-16 01:33:30 ....A 83060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-b7ed6f5d0efbb4164bf9d6959f0bdb4f70f3ea874faa95c7bc57abdbbafc8332 2013-08-16 02:02:12 ....A 80060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-bd263fe8caca213403ae070343c0079ff544ce2d616adbbbfb7c8a7d5892895a 2013-08-15 05:29:26 ....A 112364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-c6d5e63808b5a21d0a97c799b9adb10dccd146a56471b60604f6e5d3642cb9fd 2013-08-15 12:30:38 ....A 83432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyd-cd0c8cfaf5cf113d5ec0dcf9d6006ca300e1cde3d1056afc4459dfccbf525c9b 2013-08-16 13:54:04 ....A 69152 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kye-a5e400b9731258a86accba7b4751cafa32d4b881efca609954c73b7d76376e88 2013-08-16 12:20:38 ....A 92456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kye-c1f005802cf981bbc06ca2b4f59bcd24e2eed037fef84817e579cb63d5ccd5d8 2013-08-16 13:07:12 ....A 99876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyw-32734bd0e8b4f9f746f2c53e47d2d97596de79895187d4947f23ab46290099f0 2013-08-15 06:09:20 ....A 103876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyw-6d3654a546064a4ae6a560dd19454ab8dc49e82df6ed8c419addfd508e2fb689 2013-08-16 15:13:18 ....A 65572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyw-6f13170e90853b96d6840b8dbc08a226d105bbcf856a08bd6c34551e91e0aef6 2013-08-16 02:01:46 ....A 110876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyw-a9219b50d1a684ef4d6bc44a225532c53f26c6025fa8445dc3db38e8b34c5624 2013-08-16 23:46:34 ....A 102876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyw-c72601fa0ea87dc2d6cf187e042f0c0c010b159d640bcfe5821ebe55fd4a01ec 2013-08-16 01:28:00 ....A 78572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyw-c78822d0023ac2b65aadeab3512f7b300ee677bc73f23af3cd106e5e116b9c79 2013-08-16 23:38:38 ....A 106148 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyz-1ce2b57ba30290d2ce1300e05c7748974bbda6709dadc285c015346a7ba32f19 2013-08-16 00:41:14 ....A 94148 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyz-a3cdef2d3963efa9ef0759802808c4ce8fb8621e8315575fb5d4265121a0da00 2013-08-17 00:36:00 ....A 99148 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyz-b08ff1eccab3da9dd5c39817df88420d1ca53fc5365fa48ccfe62f637ee1abbe 2013-08-16 01:01:20 ....A 102148 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyz-bdcf39cf8eb43927f3447d37399b66ff56783d797aa8d9233a27f00917e0a4a9 2013-08-16 01:15:50 ....A 103148 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyz-c71106e8b796aa5780efacb1bf247bd4c36192588e5e1bd8145fbbc60ccc060b 2013-08-15 05:54:52 ....A 96148 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyz-cc4d834d523190a6fff4f98f66d54413c6e22edda084a7ecb5c18df86c11c74a 2013-08-16 17:50:26 ....A 89148 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kyz-ce052608101781188c6cd80e26a3d9f5620e4f2bb080d8703c979a9a06620957 2013-08-16 20:03:00 ....A 73056 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kzc-b66db63e74aff80529c90aff2d3bef0bf9400defcc6ef6471b4e26ade66bdeb3 2013-08-16 04:47:00 ....A 95124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kzc-b7da6dd555ce88099b5bd75a468d685ea39f19282f4080b19a5d7f41adf0636d 2013-08-16 00:08:20 ....A 92124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kzc-c88659ec7aaada9f62c695c4b091d0780ca4f6f37378913232ae5628ac053b5c 2013-08-15 14:14:40 ....A 68360 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kzc-ce5a947989a5c3e5046f954e22f3c810cc4a48f771cdbe7567dd4969864d06ee 2013-08-16 13:31:16 ....A 65640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kzn-bb23a452e20d2c67bb75813bcccfdd28c8d121bfc0d5359fe3cb3a50176fddf5 2013-08-15 13:07:14 ....A 80572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kzn-c81d561edc5c566cf2a9f08735732eec55c498af09eea6bdf370a81fa642cc69 2013-08-16 23:33:34 ....A 111876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.kzn-cd1deabb54df7d5d9223b9ea9922141a7fe3cc49f0cbe30671ebb35e67468996 2013-08-15 23:18:00 ....A 66152 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lbw-17cf143e9f933e75f2b54901fd07139a8513eff958c6c36f8d823ed9368e9e5c 2013-08-16 15:59:32 ....A 100388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ldq-08871a47ad578b44c1ef156453c647949c778d594f1f5eee1b25d28888a15f58 2013-08-16 17:40:10 ....A 97456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ldq-aa3b78bb00057b7dd0ea80ae082e82f6e7e598dc156fecef85714beed9962142 2013-08-16 17:03:44 ....A 101456 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ldq-abae8c5a5c29223b108b7e775ba67e82b0b4befbc207a537011bec14db865584 2013-08-16 04:57:12 ....A 100388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ldq-bcacfc5f92310a8f3d8d1bb241e1a08e1409ce799d9317f872dd6d8cfaf0c0e1 2013-08-15 23:28:22 ....A 73548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-0ac63b1671e9a126c1bb55a3df34184c2e00616be218340ec00b03fb5f677052 2013-08-16 23:57:10 ....A 85364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-0d9a3ac3a9b1caa4676d2afbf5beaac5efc5b36bbe0a6f144112120df4f3e44e 2013-08-15 20:54:24 ....A 50940 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-12c0f2bd1e92123d70c2c1fafd015351a249522b05f69ccd6853b465cd04686b 2013-08-16 10:07:10 ....A 95944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-1aac2b72aac208d3ca28fc58df30cbbf1506faa63f62494c6f8b531885660115 2013-08-16 21:27:56 ....A 98364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-28a05c7127f71d2af16ca2d29648368b60f7515bdf6b4849b68ce0bfd86c6c62 2013-08-15 05:44:28 ....A 100364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-3ac9c8e3d0964a5165edf84a52685386121807f845eae4c182abd51360073e46 2013-08-16 17:48:16 ....A 96876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-4dcf793e56646c6a946bb79cb0d5dfce6abfe90896b024da939c3a4896279569 2013-08-16 04:45:30 ....A 58060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-6468311957c9e13ea2d8bd06d77932b8fbafcf27072595a4c9adaf4b398c3353 2013-08-16 20:15:38 ....A 90944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-6cd4dfe90ad2633f43a3ee1b1b27b854829d00f0bc6740009ec46b74a7b76bc3 2013-08-16 17:03:04 ....A 95432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-6e986930157625993820fe0ad921e8fd15cb67f4d0eb418f72eff5f0aee83518 2013-08-16 18:49:42 ....A 97876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-747df749f51f06b6a09e1bc965be6931754fdf897abe1302860d3ae31eacc78c 2013-08-16 21:48:34 ....A 6737004 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-8a5f50d99ff56512e7acd5d6197a6193edcfe17b09085bc89bf34d8f4a9500bc 2013-08-15 06:03:42 ....A 95852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-8b5e770b444d4632fef81d9634b2b690e6fb54955cf5112ba542383629e2e029 2013-08-16 18:55:34 ....A 92948 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-90762a9fe51430407ae73a7a76f481ae0233605f4d5d49a6f388090602cc10ee 2013-08-16 10:54:30 ....A 90944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-910ac6abe495f56f87b10fe7ee52e0b3463cc73ae3f27e8964ab31a3989b7b19 2013-08-16 21:29:42 ....A 88852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-9ac2ee35b0eb93a89b66ccbd65fce432cfd8568cc0a39ec6447dede758595f28 2013-08-17 02:23:46 ....A 90944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-a356fc4c707535c8960a2cf0e7bbbcbb557a0242ce406b75a87fff299521310d 2013-08-16 12:53:16 ....A 97364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-a3aaea9cb73dc768e2482f9f6f37d2ab16aefc349487f4fc66d74465a9043048 2013-08-15 23:25:18 ....A 100364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-a4923ae307225ed35c90ddc370585612691f0e0acb09e5bed98fc92e1e1d2f63 2013-08-15 23:10:54 ....A 58128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-a5388136f3f49ac61a37fb7c9cde3ab80a3533471d653b5418a7f12d7ed87522 2013-08-16 04:19:20 ....A 100876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-a5d1b7f798ae83e7e3b0eb4003479e474b8afe93e5a4cde9d0ad3e9882623c94 2013-08-15 23:18:20 ....A 73640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-a5e42ed76504c0d43bacd8bd8f51315878e0b20cfa441779870669525ee32f0d 2013-08-16 00:29:10 ....A 95852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-a5ebf5eab8ec240bbb448564ecd8f4c7faa875d8db6de67c230af5dd4112dbfb 2013-08-17 02:23:18 ....A 81852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-aacf4112bbc65584ccdc0925c82f5b5b5394899a397971e8bc72207cac8b137c 2013-08-16 00:44:28 ....A 93432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-aae52a55ecc423a49f68cd15358ac323a5f562a67907410aa5dbd911dbd9e514 2013-08-16 12:44:14 ....A 99944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-abb31eb48b078c1893de379723008127c079912fdb6fc02c2717cf9a53a6e48b 2013-08-16 19:55:26 ....A 117912 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-abbbbc74020fd0602f61a71083d71fe4babbd8d742a31aff715ac78eb7f91601 2013-08-16 19:44:20 ....A 106944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-abc50bc009aaac63fafe681e5d3873e1a2b99b58e378e43e61aa1371094dcb5d 2013-08-17 00:34:44 ....A 106876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-af1a759462c782942ce76d61b37c6e312de36d259f5eaa6632ee14f850d2810c 2013-08-16 14:49:18 ....A 60060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-af7e263383ed186e310d3832a48c90028411f59d24d4fe29746beacda8876141 2013-08-16 17:08:46 ....A 95364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-afc58acde44406c963da9539d7f5ea4d9d8bf2adccb8b40d4277526081d4b7a3 2013-08-16 17:32:50 ....A 78224 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b02a6669e4d5f53f10df09074f52b9df83660066d95a9e00afb693131209ef4e 2013-08-16 02:01:36 ....A 97432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b07280247c02409081144eaee7646b2272c0d9fbab965b6ac3726212269a2be9 2013-08-17 01:13:06 ....A 104364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b0902ace996a363a0c1b550bc16791c439cb7bd56ef67acf9569a4128da559ec 2013-08-16 18:38:18 ....A 85944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b0c3767158215c77623c7f83affffcdd9d589e71e94f864e85f531576d2ad582 2013-08-16 00:35:18 ....A 107364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b0f54281da4cecb524b3a68b43f35e541cdb7fdeb984aa3b6002d488bd80f9c4 2013-08-15 11:36:30 ....A 90364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b19cea378c05fb031f4d1a65ccb3afae554a84e7155c5ea8403aee10c5432658 2013-08-16 01:28:18 ....A 128912 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b4f9fcc010336ea6405e1455981857d0267bae93d13cdcbcfb9031702be2b796 2013-08-15 21:51:58 ....A 102432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b58414e2426a968e08522067863ff9fb1e39efbf20d072566f0b9bc422316e90 2013-08-16 11:31:04 ....A 100876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b5abdbe36f8d599a1e8c88fb3a5d86d82f329bb8fe13be268bc0ee0af508bf62 2013-08-15 23:55:48 ....A 83432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b5b9e8bddacd9d543e5af795f45d62b708804ec0b8a942b0b9456b3a4371f068 2013-08-16 16:24:14 ....A 98364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b5f8d376d29cd035a1d1957f7f393e691501ee31b5665eece72bd48d5e557e7a 2013-08-16 04:21:00 ....A 53692 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b64f3f8d0c45921ec3610a0737c96a8b2ac27abac38c45f9e957666a325c8f01 2013-08-15 13:45:34 ....A 48760 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b68827448578bcf941a93107b17ebe1402717e8d90c9229579c79fcea558f4aa 2013-08-16 04:20:10 ....A 97944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b6ffdefa76271f4983edf01cb8af1a85bc62c92b8734d24fdcc84d42a957fd5f 2013-08-16 02:02:34 ....A 100432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-b7a9a2bde44baf85fe9cf5ee0af6157017d1f3567d6d31fc83828f1588509285 2013-08-16 04:11:14 ....A 87944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-bb595a79e42c97875e7c4de22090db5451257ff1bc517ed4ad4026ef38234484 2013-08-17 00:09:52 ....A 123912 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-bb6a6608a6eadde1c4a067208b3cab0dda35122c78553ed25357227956c41736 2013-08-16 09:29:36 ....A 89364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-bc33563f75f69be5f658305f3bdc08caa5ebbfb66e1a21e421e54706e4ef2bfb 2013-08-15 14:36:24 ....A 107432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-bc6f1b1bc0aa106256f76679a0b80044447a5b3d2d9aed730bde546603d95c2f 2013-08-15 13:28:46 ....A 104948 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-bcd066031985e117d4f19bc6a34898612df9c0cd3c7a1a9b732bb952a8f7bebf 2013-08-15 05:00:42 ....A 103852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-bee51b5f5c3cecad2e9781fa75917808b7ffcd2d052346ea3d0b1926458293dd 2013-08-16 00:34:34 ....A 94364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c0f267c9fec6d77648d3269dd2330f3b06e6bdad6c5d9dad62dd75b98835a5df 2013-08-16 21:37:08 ....A 107876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c0f5b69ca2f95c5070a77d0057fe62c263f9ea2f0bab981f40f0ff59ad359f1a 2013-08-15 13:24:06 ....A 104852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c1040436577ca504f96e7a702c9079ce32a5179faf3e33a74caa5a8f26b71cd4 2013-08-16 17:05:06 ....A 60692 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c23abe2e31b3b1281ffba16a2a8be3a0dfcc2add031f754ce162a71086a54bb4 2013-08-15 23:50:16 ....A 91364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c25b6722600edd51e0689daf2d099358ac50b0c1703f955ccf79946135450c78 2013-08-15 18:27:08 ....A 105944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c283c39d080ce710cec31d7c12b43f14e52f4eff503f822444a60d4dc710d9e7 2013-08-16 02:33:40 ....A 100852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c8de5b4c299b9043f04ee4d43292b14505d1da531069cdab29cae445723d765d 2013-08-15 13:20:58 ....A 101364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c8e9454fb2d68fecf40f4b5d7c5fe6cb3782edb5c26cfb2c755c1d9dd6abb37d 2013-08-16 21:07:42 ....A 103944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c9761484dcacdbda36a047ae150cc7cc6720b461a939fe30ba4f19c8a824834e 2013-08-15 21:37:26 ....A 78548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-c9865b5d26c2016c87d2e9540c23acc5f2b98e0a7b362d075a0d9536f977c5cf 2013-08-15 21:45:50 ....A 115852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-cd364dbcf2c79829bf1e3637cb9f99580449ae09dd7d7e0ccd149450116b6bc1 2013-08-16 09:43:34 ....A 117876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-ce108e6edd24ab696509573808441b8090d907697f5cd0933f6f7c8e8d8b4f32 2013-08-17 02:22:10 ....A 113432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-ce1b203361d1bb46da82846d7fa84891d1988e9a95a5ee4d363d03ce52ef5d2b 2013-08-15 14:39:58 ....A 104364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-ce58c79a9eef6cef4a5b9bb9cb6e1ae8700791c86213adb19ef73681dcd2e3be 2013-08-16 10:48:08 ....A 104432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-ce736d07486f6a6d9210ce7770049376e8bac7a737de87d528dc37b8a2a4ecb3 2013-08-16 17:52:42 ....A 59060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-ced0c1b0a974e74674a83a6d9555b90d8d9f13cc967a5d5d33436a94ae8ff1a6 2013-08-16 14:10:46 ....A 102876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-cee9bcb4543841502a18705fdc413fcea1c7902250a334dec7c415997eaeb1f7 2013-08-16 20:01:16 ....A 105944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-cf65261fe6f27ddd424701824336781585d0ca2c32c7b37c5c5c6bf93ed8118a 2013-08-17 00:50:56 ....A 94944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-cfc397387229bb92d804f8ac0536c66c4dfe8493925d49b8082bc96885571755 2013-08-16 00:22:32 ....A 57128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.leh-f9119ccd6f0537b9d8403f561c00e2627a8ec5b61aa88f15914477026595a228 2013-08-16 02:33:56 ....A 95876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-2471d84147b5c1e270f7e8c20008c380bdd8fbe43950d7576f322eff572460b2 2013-08-16 14:17:04 ....A 103876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-763dac33dbd901989b0116d9416fad58b8064e79ca23188896b97bd5698b218f 2013-08-15 21:41:02 ....A 94876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-a447931779b5ac1bdac36952be46740a84ef64648516dd68d89d18339b42a2f4 2013-08-16 12:54:06 ....A 107944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-a49ab70a8e457766cc420727c0bcd5e404664a91e0f4cf1590df3ecbca89dbb5 2013-08-15 18:25:30 ....A 104876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-a49efb0fbc0da7e7e4e68bab990bb5934e75f395f5ad5c83a18a654615fd1f79 2013-08-16 08:25:34 ....A 89876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-a5a3f9fc7014fa7766d0c9442f711e3282781bd83a30c46fb0c1dfa9557693a3 2013-08-16 10:09:34 ....A 113876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-aa0947c3f7495fb3cc0131b53eaee0a5b71539211baf77ca96b294a8a48703a5 2013-08-17 00:56:20 ....A 78572 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-aa910b9c2ca79505f6c1cc00abb6366013eaacd654370938e0b42cc0371db2e3 2013-08-16 04:48:40 ....A 103876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-b0660b2a31d20f098516d8603970b998d85d4911699e7c654f00e4953667b691 2013-08-15 23:20:56 ....A 101944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-b1cb983ab93e2397c091149910e5bc356d3608e0cb954a17615f31d9c7db73ec 2013-08-17 00:36:02 ....A 105876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-b1ed5039f35a6364e283519d8f3a94d5013a25dc732dcd19709c20c85f9eaac6 2013-08-15 18:39:56 ....A 97876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-b605101bdeeca2e9f7bf72ce9d8d9281354eb8e68e3add7fa7ccb9fdd60374d2 2013-08-15 22:28:12 ....A 110876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-b7ca4f9b695029e855eeeb03c0416c83684bce1c69293a2c1240aa00085d1ee0 2013-08-15 21:56:14 ....A 104876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-c760df4087b34b9d58fdaf2221ec25d1928d21367b11bd953bdccd4f2c7e2189 2013-08-17 01:38:58 ....A 92876 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-cd7f01796a93d8c6dd9ac88f871bcb68acf4c3c3775f9e67dd787d46e9062357 2013-08-15 23:39:58 ....A 80944 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lgs-cfc38fd8f2c7deb222238deb2171d5bfb52436bf6d12b9a92d81dda1731d6bd6 2013-08-16 20:33:18 ....A 97020 Virusshare.00081/Trojan-PSW.Win32.Kykymber.liw-bd5507bfccc7837d83e92d9de26df51be48fbf36612faf3a5911eceeb9c3d00a 2013-08-15 06:27:20 ....A 78840 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ljw-b1ba5131d017f248c9757db5221a16d5f3e77fa1add97367189d523f50612dc4 2013-08-16 10:23:28 ....A 57840 Virusshare.00081/Trojan-PSW.Win32.Kykymber.ljw-b6f9507c8ade1db833f4396dd226bc3f2a0b2a15a0c516e52d422c17b69ff4df 2013-08-16 15:49:22 ....A 56524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.llm-bd3a3f9f9cf9989e266587ba497659c08f1a7207452dda590cc830466dc5ca3c 2013-08-16 14:59:32 ....A 63104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lmp-a9bf14525fb66f96039a33d5221d3207b7659692daae17071f7ebf84c63e5380 2013-08-15 23:41:28 ....A 70596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lqs-d99ab3a1b246b052777363d11c01c75ee2c2d872bbc24fda596b329fcec8cf19 2013-08-16 14:21:40 ....A 72640 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lry-5e298859439238cee83c3cb3b3d36bccf13ebc3d9b154d5142f66aa526a3b894 2013-08-17 02:10:08 ....A 70596 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lss-2c2f6e26894ec11addf131328f4a9c2828682e916c685dbdfcb3bca07b2fad69 2013-08-16 04:47:02 ....A 94828 Virusshare.00081/Trojan-PSW.Win32.Kykymber.luo-0ed220f0d9bb4af9d220565b2af34bfa0ee9877d85852ca3f9bcdce5af888656 2013-08-17 00:46:06 ....A 79036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lup-7fe80ad310a5f47397437483100612d2f4aee1a0db122f9e8e01a66c2870a445 2013-08-16 00:27:42 ....A 54036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lup-b01ed18af774a7c92d1e63dab6973f1d86ec1c189df179f9c22493e420928888 2013-08-16 09:27:16 ....A 72036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lup-b680ad1a0b0364303744b9ee05b6915dbd54169dc179eb50fc9ac06abac8f0e0 2013-08-16 18:04:50 ....A 58036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lup-b7850931007453cdc3085c7afc751d6c4dcd9d712ad304673bdb967e08132bb3 2013-08-16 23:52:30 ....A 71036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lup-bb878c6166a93d1b7032f1746ab25746e671aafe975c0e27b7eda391363a393d 2013-08-15 23:27:34 ....A 61036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lup-bcfeb20e3dbf654bbbd07795d0761982bc621c4107621ffdee88a66a204b54e4 2013-08-16 13:21:38 ....A 6755164 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lur-bc6da98d1b2607c0157c90a5807b773867b7355ef504615d994862e00ddb88b1 2013-08-16 05:43:38 ....A 65732 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lus-a958c2293b8c81ba18a4ec2e513f33bb044508b0853d298dd7c6f7b48fcfc876 2013-08-16 13:54:54 ....A 88124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-33904cad5b9e9ad385184ed186ecae4f609c2156e7d2da513faafe62b703db63 2013-08-15 05:56:46 ....A 84124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-90add2d4830f03b7f39f58bbd9fd9fbcf53fbb594835c2a17a913a1ad5403f46 2013-08-16 22:30:42 ....A 93192 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-a33efc09131db914b2c4acc3d3f7cfebc5966ec8abbc8e2f6cc410c98a617fec 2013-08-15 13:48:08 ....A 85124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-a373f24a09e4d6d7246c720b7e6ae1181ed0a14488753bfaa2e1d7d958faefc6 2013-08-16 00:27:20 ....A 91192 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-a8e3c130ae683d37cdb17387053035c6943fc948a032ca2fa2056322acc955a5 2013-08-16 14:16:58 ....A 83192 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-aac4c298accc74e113ba804c742512a62f4c7ed2c52892705f5d0cf6bcb52a1d 2013-08-15 21:44:58 ....A 71496 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-ab218f7ab7468a9549e385e16d8981b8c6d8bacb951bf1af41900f1d60f80a32 2013-08-16 14:47:14 ....A 81124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-b0b95e9868d9cfab92f31a11bd820994c832191cdb750173760c882cdf40c981 2013-08-15 21:40:12 ....A 62496 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-bc400f778a267298d0cfa786e589bc213f66e00fa158ff18799a34431a9f095d 2013-08-16 21:07:56 ....A 89124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-c2189a9e26be4ab18f4663d1c3ff9d78f6f465bb48f999cefbdcebe70975fdf5 2013-08-16 00:28:00 ....A 98124 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lut-cecaa27f824e899efc74ca8f0c28178dd6a874974bb9ea86ee7299a7b94d937c 2013-08-16 02:28:02 ....A 104340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.luv-a522ca5d52fab0b1b090b36f60d6803a9f835349910600e6158095ef43e4a1aa 2013-08-15 13:16:10 ....A 94340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.luv-b60ea4e3380a3b6cd0cd6d50d02e849e62107488e60c211d767bfba38bcb6be6 2013-08-15 23:26:20 ....A 97340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.luv-bb7f05a14076ecf9ef10ed30109ee77fa9411d9f1907fe477dc31ffa051996c0 2013-08-17 00:34:36 ....A 66036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.luv-bc7d4299f9f943329941e31a3555538c6312c2dd076ce53db8950ab59d9481b3 2013-08-15 12:56:04 ....A 87340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.luv-bd5ee05a47d89a064cd1f6c317a3d772c514314cd703335ff5272695b33ec2ab 2013-08-16 04:21:54 ....A 73036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.luv-bd6b4e8b953b15e2fc8a20912d04d634c065488509f0bdd6d0888f26328ef731 2013-08-15 11:37:14 ....A 78004 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lux-a34f092725dadb4728f0d67ea4c7cc294f66d9c2d4f91b4f5fc37e0be914b686 2013-08-16 15:28:36 ....A 91340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvt-b5489af834d366ae66b7a88e0a5d605cf9bb29e292f613eed54175380c647aaa 2013-08-16 22:27:10 ....A 95340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvt-c75899e028982fdf77490e986269e5d3f94b8b74f8abbc08b8245b37e70bd0ae 2013-08-16 00:20:58 ....A 63524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvu-bb4dbd41c43751d13de58564184706a85864f2a29b21f88c4ecf03ff57e32612 2013-08-16 20:36:24 ....A 89828 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvu-bb863c8d292c72a5a57dd4a64d78e312976bcf43646b364f3da921b1b31ad613 2013-08-16 00:28:52 ....A 89828 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvu-bc0ec142fef161fb6a1d9738e26dbf4f18eaf7fdf3214340b8c7d2400f6fe90a 2013-08-16 04:51:32 ....A 99852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvv-0426221fd574840a221b397e010d69dc556ed282815d2c2efa43023870e6428f 2013-08-15 13:47:44 ....A 100852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvv-a9401061820fd4d1d98494b87a919c35bf77893c7d78a5cfca96b7d9c1b3f3c8 2013-08-17 00:26:12 ....A 85104 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvw-b674a585e869093db907b2d0e048cca59deb052a0e7db971a07a6c65af810216 2013-08-16 01:27:02 ....A 54036 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvw-fe82b6a24ad4bb3f4bf2b143d0de83ce697e4e56aad719d410a2ceea3e408603 2013-08-16 00:59:22 ....A 90336 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvx-c2e64112dbc8a43396f139b44b3ad481034c4c5e2d73551ca3179305a7ad9bff 2013-08-16 09:29:14 ....A 97336 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvz-069f6eb476e6166e346c1394323ef7915df90f26da49ead879deb8ebb6cadf6b 2013-08-16 18:09:08 ....A 98336 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvz-af9171a9e9c4eae25b3281b18a3f8288da9250e6d771c7830fd42f1cef853fde 2013-08-16 00:55:14 ....A 54128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvz-b50fdea8d9a13b4c12444fd1e609574295b5389ee88ba3b634a5094189b0339a 2013-08-15 23:51:20 ....A 96336 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvz-b6be20d6c2737891c0e2ca02d9d2300bf7f6dc9702eba049c1d9011b2f4fce45 2013-08-15 17:29:56 ....A 66128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lvz-bb6aa0ee687cca07c5a498df1e031740f1edd6a3739d6cc5f652b88122170fce 2013-08-16 23:28:06 ....A 62616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lwd-a3e39af0f63af7fa227bb350bee58083f3616c4cdc04b30afe31398f3598ea8e 2013-08-16 19:09:36 ....A 6738164 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lyr-af4d690e02cd68ee687544a894db46bd77f95eb7361c02764ee8cee19e30ec9b 2013-08-16 09:10:56 ....A 59340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lyr-afee7346fcd7cf1f5f43807164de10611bd14bef4044a64be995ce0a12817f14 2013-08-16 22:20:36 ....A 6724096 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lyr-b7a1b2ff08260daaf0ee3d5b4c64004d7e131c717dacc693209f447a70547e21 2013-08-16 12:03:04 ....A 91432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lzc-2f674c4ecfc3bfb61946620f40e6bf8e89da77af80bddd38dc260167309732d5 2013-08-16 22:02:04 ....A 73128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lzc-96254880a2f1bf9c0790dabb30eb37995e3084da8f8b7557e10acddaa5acd719 2013-08-15 18:33:04 ....A 113432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.lzc-cdba1dd5a64cb22e209f79fb9381f65b90133c7494404352f0810354aa6026dd 2013-08-16 12:39:24 ....A 97332 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-62dda724f9f6999a1e97cd84f648e125028c194dbc025a0ab7c949160137c3d1 2013-08-16 17:00:44 ....A 91332 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-8b84bd19509550b11fcc3dd24b38fc468fe4f37ede94c7c752fc2b807333b198 2013-08-15 14:39:16 ....A 91264 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-a4686d1dd9b58a969bd7bb530a7460440fb1ee693d0a9a058fe43b872eb0ffee 2013-08-17 01:54:10 ....A 87332 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-a549ae229bdc04c7181e2977aa61f4c596c80a6fb12d841a2d2eb2f86dea31e1 2013-08-15 22:04:58 ....A 91332 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-b5445c8d1f16002a5377914b11722b7437927ca50ba5efb371d2241755e3ca64 2013-08-16 23:21:54 ....A 89332 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-bd148be5d654508c88f492545e093a7a340ba5469f295475a229603dca2b130f 2013-08-15 05:02:20 ....A 98332 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-c0d9b77713b1cf295d5b57fa99826afa6a57f57a68f46f86ef9b955b27882fbb 2013-08-16 21:42:08 ....A 85332 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mbj-c7491ebe1c8d234d773db411a042186313229c5155d8271c85d237eda5b10781 2013-08-16 22:55:32 ....A 103340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcc-2826418379bfab88262d08648b8e568f517e91badd0c2c3fbb058b99e6c29457 2013-08-16 20:53:20 ....A 89340 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcc-807a277475e24a18a7bc1cfe2eabaf5d087cbff2d20b2b454cc572497647332c 2013-08-16 17:45:54 ....A 91408 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcc-a402070369cb82cef90e1c71d2c5c80bfe7e748a678b0e0f85263de38e6d369d 2013-08-15 08:17:30 ....A 87752 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcn-a4ced86d989390d67a1a8323c9515cb1c26bdf79f5571dbf542126fcb736c0b6 2013-08-16 11:05:58 ....A 94752 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcn-b7f8d719be36dd55b8c4a3441ce8c0607865031570588c7c26c729ea19ad032a 2013-08-15 13:24:36 ....A 79752 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcn-c1ac056fd6e60a46a72e31f594ca4c2faecdecef4bc5d94d628fb787648cb515 2013-08-15 05:10:36 ....A 88032 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcu-b97d38d38af1ff2b8e1a642b7e368b9d9fdf8e12570634d1128bf100e83dce56 2013-08-16 00:28:30 ....A 73084 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcv-a4f16005d18465ff3a470cd7fbc8550b3482f04a0bd73b3c5adaf21b3db3034c 2013-08-15 05:55:06 ....A 107388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcv-c4faf6bfa2a145cb3813b78493f9a7afcab2ef3f02a159e021404b7021c40cd0 2013-08-16 01:55:32 ....A 108388 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcv-cfa1be8043d7b1d9228d9fb7455bcc45e6edbc65db2951a8008e07ee67f4bf18 2013-08-16 04:29:06 ....A 66056 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcy-cf6a3a90e69779cdcb7ca3afe05a8cb1831729f8c3a812518bdf0c79659ce972 2013-08-16 02:29:08 ....A 101432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mcz-bbb8c01b24c5d3a58287f84975f1d45bc3acb54ba090d0d994518ac2ef210cfd 2013-08-15 20:54:42 ....A 60548 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-0565648d9376bee96916b8a21c428c03820e40e19373691456470d51584ff463 2013-08-16 22:30:08 ....A 98852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-36af4b12f46726a4e1a03f826b4770f59d375a9a1ca2238d210f54d9722316cd 2013-08-16 13:51:52 ....A 74616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-60e47d51522ae845f494d1ecc798c191891e0c2341afb47de719582116eb226e 2013-08-16 18:37:10 ....A 71616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-a8e6031991f081047c1c75e9a8c476727fb444b110c65d1c7e63d66cbb2cbe3d 2013-08-17 00:15:16 ....A 66616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-c11aecce902174f5b2f10daed2946ed7ba89d59a21dfd1213b749ab710929952 2013-08-16 01:46:30 ....A 94852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-c183a13a6e5221ac76d4f0cab7a62e47d7cc4e382202508d225f26a0a4cbf561 2013-08-15 22:27:40 ....A 102852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-c3ea840d775f7fea5ef03a109e11323a35501346b809675ba4e3b7fa933d5788 2013-08-15 13:12:34 ....A 64616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mda-c83952c5dfc813262cf85ad042314ab41679ded8a2d4f5162e39f8a807039850 2013-08-15 05:23:46 ....A 103408 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdd-ae9e757e94892f17f22ce24ee8eee942b5bcfeeb489969f38a6f1173ee4c8f79 2013-08-16 20:34:48 ....A 60682 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdd-bb02d438b0ce00e4c35157dc40d754b950a94062ceee1ce47c6c181e75db9c6e 2013-08-16 23:53:34 ....A 103408 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdd-bd73a120a82155f0989e2af71c7e93798e184ce5fc7f6630a2166251b79a2205 2013-08-15 18:26:52 ....A 81408 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdd-c803063a8577e9c314f930896777e9526a1807de2b6faf8bd31b38234682b47c 2013-08-17 01:39:48 ....A 81524 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mde-a56a34b03997bcb889edf2a112b34ed6a404d80ab5fb1e11d2a777c32706eddb 2013-08-16 10:37:58 ....A 60616 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdf-3b81c23e60ca555db7b97b0faa6c8a3ac052fa9bdfeeccfe18d53909d700a50a 2013-08-16 23:31:04 ....A 56152 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdh-cd4e5e16a8c6c0df7583c8965c426a8b59390c14c5470a1abcbf8dbcc35d3b1c 2013-08-16 04:19:52 ....A 94920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdp-afe4f7ad3c8bba011aea4f8a426316bf0db64510985d7930e20c7dbaeaf1dcbf 2013-08-16 23:51:02 ....A 97432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdq-018058347f89295af783a71eaf201af2ee24d1f55b6b4228926826ffa76a49b5 2013-08-16 21:20:08 ....A 84364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdq-9d5030b34ee00764a999e7e45931f47757cbc4dca6bd8f873fe7e8a41bb6591d 2013-08-16 09:36:20 ....A 57128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdq-9e92f1648e30cdcfe8feb798e1a448cf9c1b255d2bd2d683383340fd8230d0e3 2013-08-15 23:14:56 ....A 64128 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdq-bc2415123579b5a1770b1921d26fcdd3b8f416f7935c489768c38ed8e97a08ad 2013-08-17 02:11:08 ....A 98364 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdq-bdee3da7aa5fe8c9785772ae4182355955fa16d2c403a652990b1d3b46e93560 2013-08-15 22:20:08 ....A 64060 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdq-c8fa6ba381710a005c4778005960c5518735c25ca9e14d429ee3fddacc602aeb 2013-08-17 02:17:12 ....A 98432 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdq-cee30b7ca112ff608f27e8f644665dd0acb261be1fd6bb4c3a342a877ebce5a3 2013-08-17 02:17:52 ....A 92920 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdw-650ee47ec02e1078231a633d4eea970b43fbb3995b8cf43a6bfa76fbff3193cf 2013-08-16 15:54:42 ....A 103852 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdw-cff335f1b2b996c425848203a2fd74cc05388d746033871d695e3d463605739b 2013-08-16 09:43:02 ....A 85752 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdy-4741a9329afe0ded8e90c6cee747e504ce67dd396ea40d920f17fa1d5af9ff5f 2013-08-15 11:35:34 ....A 81752 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdy-a5ccff5e47c06faf8624e77321b21602d7388693e7513e4ec74425df62d5c139 2013-08-16 01:46:40 ....A 90752 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdy-aa05d302649fa3653116f64558a7a6ac103cae757605ca0b5769b71e1a4b1a9b 2013-08-16 00:50:38 ....A 79752 Virusshare.00081/Trojan-PSW.Win32.Kykymber.mdy-bc90b3abb3907dd4fce0293e9d973596540a23965aa450a959a38e354b16f886 2013-08-15 23:47:34 ....A 62224 Virusshare.00081/Trojan-PSW.Win32.Kykymber.plh-af751d8ff36a1a758a8e554a4e79e09e669987792e7a02fb7a3954f49925c087 2013-08-15 14:19:12 ....A 18432 Virusshare.00081/Trojan-PSW.Win32.LdPinch.acgf-c793a6810df983105343400dc03cc070beeb73506377be712a250864da195444 2013-08-16 04:57:38 ....A 229888 Virusshare.00081/Trojan-PSW.Win32.LdPinch.afna-a9d4364104a923f067a5a6f7e3438f52120c4980d5cae21e32dbf8a3077cbe7f 2013-08-15 23:55:12 ....A 81920 Virusshare.00081/Trojan-PSW.Win32.LdPinch.anpr-b5bc9130c5cea5639d3c49a6fe2c5a1c4d6509d1df7ae72b640d559ea05bf467 2013-08-15 21:54:18 ....A 325182 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aoby-bcdf7968078434b080d5dea72536f4e4331faa85155cfd906b99d2971d81f94c 2013-08-15 05:49:06 ....A 315392 Virusshare.00081/Trojan-PSW.Win32.LdPinch.arzp-5b34605828bab5972fc41f1a706b9d44a43a6bb30be93235d3be778010031152 2013-08-17 00:42:18 ....A 20876 Virusshare.00081/Trojan-PSW.Win32.LdPinch.auwa-8504fd8538155442e0b6efb174ebbc15c2e084479f4c450eb608f16978946302 2013-08-16 16:50:16 ....A 19968 Virusshare.00081/Trojan-PSW.Win32.LdPinch.auzx-bd75ef9d7687e7ecac7b13743ba637bd2c476f2c006cbb581f895d069418b1c1 2013-08-16 17:35:36 ....A 25947 Virusshare.00081/Trojan-PSW.Win32.LdPinch.awt-6c5ffa03d45d0793b963872309082d13e193ec6f8ee664bfb3de9c6da0a0542b 2013-08-16 04:57:20 ....A 368648 Virusshare.00081/Trojan-PSW.Win32.LdPinch.axmj-6a874c0877742dda60054affc2dffabf6eecd8dae9b2f4ea02532101ad5a1f76 2013-08-15 13:18:40 ....A 253960 Virusshare.00081/Trojan-PSW.Win32.LdPinch.axmj-a9ab9daebd26c12459d7b79a8bf7ce77318a588b8449789f153651ccef48a678 2013-08-15 12:36:10 ....A 711520 Virusshare.00081/Trojan-PSW.Win32.LdPinch.axmj-b0ff77eb174c82ab18f43619d8a8a3ce0a312955e05623d49c2cfe46e4636f00 2013-08-17 02:08:30 ....A 723733 Virusshare.00081/Trojan-PSW.Win32.LdPinch.axmj-baeedb96db55a2e8e75163fd0c641636ade29362a79b4ae4d797f004bf857e52 2013-08-15 18:29:02 ....A 70183 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aybs-af1425adb64436b6ca5dcb5f55098b32e5fe38171f21b79caf423e5111a6bda0 2013-08-16 00:46:02 ....A 294912 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aybs-bd756eb8405ef356701266a63b54ea015a9c286ed5a2c00581ec7263cd739782 2013-08-17 01:13:10 ....A 982823 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aybs-c722d69284835a6f7ef5c5030f366435087f8bc202429c42ff4ca35ea666f461 2013-08-16 16:48:12 ....A 139271 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aybs-c8dd7d926fe0f2b3b014b4f09e14348c991db952916931e1d26c255a68e38a2e 2013-08-16 00:49:10 ....A 362295 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aybs-c9b0069bf051fb86d8418fae74ef0c3ad553501b5df70584ba75061d07a6259f 2013-08-16 19:20:04 ....A 126983 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aybs-cce10e7e7852099e4cd0c2c556a0c14d3a7b3b3e0ef46412de2165ee9286ae0a 2013-08-17 01:28:02 ....A 88583 Virusshare.00081/Trojan-PSW.Win32.LdPinch.aybs-cfd43920a6387273814dfccf8bb4f1b201909b2c7c92d82a1ed297bc38224ea2 2013-08-16 22:40:54 ....A 108704 Virusshare.00081/Trojan-PSW.Win32.LdPinch.ayfa-4ee8eef55c29cf3bd5200c0e41ba8b985c269a4c63b775a67a48959205cc7a4e 2013-08-16 00:54:54 ....A 339968 Virusshare.00081/Trojan-PSW.Win32.LdPinch.bec-abc4e1eda9d637d8bbbfc3bdcf12a25151fc31305c4115c709c8b999d45c70cf 2013-08-16 18:07:22 ....A 28672 Virusshare.00081/Trojan-PSW.Win32.LdPinch.bkz-46efdf9649ddd8a7526def42d3f5118c2922cd5b349d517634fdc83c36182e49 2013-08-15 23:24:54 ....A 3294208 Virusshare.00081/Trojan-PSW.Win32.LdPinch.bkz-a42eb16281192c729455a366e557ff085af568173403631aa09bff8d3a2e2738 2013-08-16 13:49:50 ....A 50688 Virusshare.00081/Trojan-PSW.Win32.LdPinch.btt-bafa4ada0c429cfa0827df1ce6698d7dfe0d57a8bdab8902fd865181238d6949 2013-08-16 17:15:02 ....A 147680 Virusshare.00081/Trojan-PSW.Win32.LdPinch.cfd-4fec965e6ad088dbde06c3a33ca3ea797e4beea448bafd0fa35d37a2356ee089 2013-08-16 00:20:16 ....A 1074688 Virusshare.00081/Trojan-PSW.Win32.LdPinch.cfd-b6e77251d1d95ccd50f73c257819905234fae1a02b819039f30301c28b0d2f81 2013-08-16 00:08:40 ....A 286720 Virusshare.00081/Trojan-PSW.Win32.LdPinch.cqw-b4f5cd09cf6020e93dffa74d105da7e3ad682b08aa17c057d1d5cb09b04ad9da 2013-08-15 13:20:10 ....A 23040 Virusshare.00081/Trojan-PSW.Win32.LdPinch.cqw-b54a4c21973d43dac23ce05b0bae174bb079b30506bbfa04552d905065d16102 2013-08-16 02:29:22 ....A 235008 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-117dad2d64e1209ecbb5434c47aaae4561e5f1733329bcc42c051b34129a8e73 2013-08-15 05:51:36 ....A 121600 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-242ba77526bf6c690f1af104301b7a254b655c556b1b23f032f184e953d04d5a 2013-08-17 00:49:24 ....A 45971 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-59fafd7463954359a9e12fe36faca210681a98105f2e51d1e57e2ca47d69be63 2013-08-16 00:15:46 ....A 22173 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-b191798a44cfe65fdf2f792b139e13e1e9baef9047cbd02f8fd2f068542b31fb 2013-08-17 02:20:26 ....A 44701 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-b723441261426f6622cf4b3a445592314561bbf4f4c347ac50a5707bb2d2f6e3 2013-08-16 16:32:34 ....A 21504 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-c112111e792a8e3c6022649b8eb3edf2e7b757a8e379b37d04168e22d21e7713 2013-08-16 09:53:24 ....A 44701 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-cf367db8bab6bf8e11960c26faed062b2b9dff349a43a0a664a8b50308bc53e0 2013-08-15 23:48:10 ....A 45979 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dis-cfb49f6d09c31e7c25844785a06665ce74f8ae1e8c0c75fc580d3fb793357a6a 2013-08-16 23:58:24 ....A 32768 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-40a8bb452afa16e20484c8367dabd55070222dbdd9746e424bed6fe4b81954ce 2013-08-15 06:09:04 ....A 48193 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-6a914e9d5e1ecbbb1d94597dddc9769a1162a10336780ab2dadfb7c129cbe673 2013-08-15 23:35:46 ....A 32938 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-6dc6e64a621131d930b899c7f233061d76b34526c28100a004b2eab5ce8db5a2 2013-08-16 20:36:24 ....A 37210 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-70fc535ccdf3ddcee5b931ba6c7ae2f86b87fd729b10a7bdbc8bd4757a696f70 2013-08-15 13:16:16 ....A 32256 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-ab91a425917657bab2c677bd9e38ac8d20818906394670f60ac274bb280ad5c2 2013-08-16 00:03:34 ....A 36864 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-b77f220dde5d9b246698e91eab51f3ddad14bf40bf46f9f53480b2ce234ab03a 2013-08-16 01:45:14 ....A 54272 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-bdcb72f618dc1376a86c396da39e18acd15a2d4750a5bfd0c3f70c5cf1642f6b 2013-08-15 13:05:04 ....A 35715 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-c3ca2060dfc35adb8b15e3c590d8b28ea88309df68ca05b53d89c19dd372ca16 2013-08-17 01:04:42 ....A 319488 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-c83f5c4c08c9e2850675ecfabd843d1dd6e93f595a1b1d644b045e4be69dff78 2013-08-16 21:22:24 ....A 35715 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-cff282d9382dfeebb794258a38567acaeee02124aba2fcf0f0661300c28cedea 2013-08-15 14:39:38 ....A 32256 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dlt-fb6abfc0099b3ac6a20452ce5bcf57b9d2758463d8950948d166fe6430853a4b 2013-08-15 06:32:02 ....A 253952 Virusshare.00081/Trojan-PSW.Win32.LdPinch.dsq-971df3992519f0c1f8ae37d7e729e99a85f0e72c66a6bde933afe49a8233b7fd 2013-08-15 13:42:22 ....A 255488 Virusshare.00081/Trojan-PSW.Win32.LdPinch.exa-a4658d5c7e3aa99d29767f0d71394dfa2c8661807bbb5a2fb43278bc061e5ef1 2013-08-15 23:57:58 ....A 67968 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fac-aa75999023c7fb908aa9eaeb07efaca76b29f60efa09f4b77ef368b4ca70f019 2013-08-16 11:22:54 ....A 95977 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fac-ab97a7c1c61c8bc789ff43ffc08d5105a9f395301a567799578c540abb511430 2013-08-15 13:26:32 ....A 11440 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fac-ab9a487a29d4d89bbf7e547b775bf27ce183c030ec7be6b90461e593b2b53194 2013-08-15 23:37:02 ....A 53461 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fac-cd61c6a8f76e1bc56029178485d27a7f1a38b0634db8509c11ffe6b51ef745da 2013-08-15 06:01:04 ....A 75264 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fi-14b95fca453c8b5bfaaf9835f9dae304c105ddbc1178c84024a2e50e98137cbf 2013-08-15 20:49:20 ....A 44032 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fi-b18c16f6a991962710c2e5bf8372d74fd682333d5f3d8feb01db4761ba1059c0 2013-08-16 00:21:06 ....A 30763 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fi-cd6c326d5375f7bc2c609ad2d4f56180a523fce1c1cd78c4cfb48904f993a602 2013-08-15 23:17:46 ....A 12378 Virusshare.00081/Trojan-PSW.Win32.LdPinch.fi-cea7ed9aa9377cedae38d3309d4c0b0fd6b8e80d968031ebaa2dbe5727f72ab9 2013-08-16 10:48:36 ....A 45167 Virusshare.00081/Trojan-PSW.Win32.LdPinch.grr-ce7c85523afaac18e81115728991868fe034e3a38eece78b4d14e717867b8d95 2013-08-16 15:01:34 ....A 46692 Virusshare.00081/Trojan-PSW.Win32.LdPinch.guz-a5071f969e86580ec3ebaf044beddb6f8182fa4e8be205fcbbf76c7c6537660c 2013-08-16 09:24:20 ....A 223319 Virusshare.00081/Trojan-PSW.Win32.LdPinch.guz-cdd208772efcf1cb308aeaf8c5106e26d27a9c17276d4df07816eda135a2693d 2013-08-16 01:03:16 ....A 41984 Virusshare.00081/Trojan-PSW.Win32.LdPinch.hgi-cebee53879b87ab3376db9ca6ab02f810fe42a21a0169addfcc0bf74d7b2a7ee 2013-08-16 22:20:24 ....A 392704 Virusshare.00081/Trojan-PSW.Win32.LdPinch.hgu-b6b61879a827d858e5523d5223f851e638fe5060e278c696d60d7f9f76c13b1d 2013-08-16 23:15:46 ....A 735744 Virusshare.00081/Trojan-PSW.Win32.LdPinch.hjd-aa66f12aa81ea576c7413b724fc55cd2c3435a7df45389dd7fe1c463b5fdca9e 2013-08-16 17:25:48 ....A 46706 Virusshare.00081/Trojan-PSW.Win32.LdPinch.loafhs-bd7e4e7ed14dd6d91a8c74bfe1cefacd96160fd2bdb2fec5d49f19d6023e7394 2013-08-15 21:55:26 ....A 39056 Virusshare.00081/Trojan-PSW.Win32.LdPinch.loafhs-c9ac467ad5df03fcbc40420c1688d10879cb218a72f3761c89f4d46fb1490437 2013-08-16 15:07:40 ....A 282624 Virusshare.00081/Trojan-PSW.Win32.LdPinch.loafhx-570b699754dd04db105d6d47cba7851afe435f722cfa468a91a4ed412fbbff3c 2013-08-15 18:41:12 ....A 282624 Virusshare.00081/Trojan-PSW.Win32.LdPinch.loafhx-b643dc64fc932d11510768efa7d3b3c85b5b32d96e352e9809c5ef539daf6860 2013-08-15 12:26:50 ....A 294912 Virusshare.00081/Trojan-PSW.Win32.LdPinch.loafhx-bcbfb950dc8edcec0067d20188610835ff9222bde3b0c70678a00acca0fd5eae 2013-08-15 23:54:02 ....A 45171 Virusshare.00081/Trojan-PSW.Win32.LdPinch.loafil-bd12afe734e9ad22b243f45790c0c829e0d3086dad3bae726ac287d8776e8236 2013-08-16 01:14:38 ....A 1024 Virusshare.00081/Trojan-PSW.Win32.LdPinch.zie-284d0604816008476f95580e903867373be544b5cb6b0cd60c6d87d9ceebfd8d 2013-08-16 00:20:36 ....A 57856 Virusshare.00081/Trojan-PSW.Win32.LdPinch.zzn-b54918e260e1a510b50f916c9ca138820f6b91f22ad8574f42d11926540324ae 2013-08-16 00:49:12 ....A 839680 Virusshare.00081/Trojan-PSW.Win32.MSNer.dg-c79919457aca4506a20f0672e120a931e66bc5b6569b0f263ded6aded890353e 2013-08-15 13:04:38 ....A 327680 Virusshare.00081/Trojan-PSW.Win32.MailPass.b-c9fa920f0cd50d07618751ceaa32be4386451748aef02d69c3ab3360ff101ce0 2013-08-15 14:13:28 ....A 327180 Virusshare.00081/Trojan-PSW.Win32.MailPass.d-abbc1509dee09e2e2f84c5dee8d5a43e57f8493f911abef03db37e9650589d53 2013-08-16 13:23:56 ....A 128516 Virusshare.00081/Trojan-PSW.Win32.MailRu.ai-cf8cb3696b031e99fce1ca8e272258854ebcbe2947f14e440b5294adb2db6adb 2013-08-17 02:23:58 ....A 103937 Virusshare.00081/Trojan-PSW.Win32.MailRu.aj-a90aa692c36500ca853c99e74dd45354e1ed6a0bf61e82b47af65c7942bff2b6 2013-08-15 18:35:34 ....A 85504 Virusshare.00081/Trojan-PSW.Win32.MailRu.ih-13ad4f5d775ccb051c381ea358f8de7f52a9ae0b9a7fa77e575946f6036766c7 2013-08-15 13:07:02 ....A 85504 Virusshare.00081/Trojan-PSW.Win32.MailRu.ih-553bcfde0458e18474ea384149faef0e0b1403bceba978e4aae4857da1c0079c 2013-08-16 16:44:56 ....A 49208 Virusshare.00081/Trojan-PSW.Win32.Mapler.pzy-b0f2a7ca08c8054ba70b574753a418aaeed5aa05a5c639544479e6a70ca89d35 2013-08-15 13:00:50 ....A 219648 Virusshare.00081/Trojan-PSW.Win32.Maran.cx-f0248ee8fcccbe1740c69eb98410928d947d9cfd5ca689975a7c30530ab7dda5 2013-08-16 17:23:46 ....A 201728 Virusshare.00081/Trojan-PSW.Win32.Maran.dy-af9e31313ee0a590a0ea7d5f318bebb069e29b758083c88248ae8cb488348efe 2013-08-16 16:32:42 ....A 37760 Virusshare.00081/Trojan-PSW.Win32.Maran.dz-b831c934f30762cbd7c048b703fc8ed2258ea698ef0e3c1488d24a2d657354cf 2013-08-16 15:37:52 ....A 348160 Virusshare.00081/Trojan-PSW.Win32.Maran.na-5155bad1efc36278fc14c6d70b83cd2daca12189e8e1b9e2efc2558cd781db23 2013-08-16 20:05:40 ....A 112181 Virusshare.00081/Trojan-PSW.Win32.Maran.na-bc8e1e892b61c449135899a83d7230d33bbb1a891f68758febc956afd5c9f6c4 2013-08-15 13:22:56 ....A 244224 Virusshare.00081/Trojan-PSW.Win32.Maran.qm-af0b1aa11db54248647562f971f763c1003948fadd0c19ba032c0bdf53a56bf8 2013-08-17 00:11:28 ....A 133875 Virusshare.00081/Trojan-PSW.Win32.Meger.a-bb16c30f22036b3224975b6b6c65503867395b117735d3ef1532f05ef7fdc7e0 2013-08-15 23:54:52 ....A 72103 Virusshare.00081/Trojan-PSW.Win32.Meger.a-c71687ef5cb10da9c2c4e3bb1c53f4e3f81e15a154b97022c5435ae398a67f6f 2013-08-16 13:14:16 ....A 434176 Virusshare.00081/Trojan-PSW.Win32.Mifeng.iw-9d6ca84fca2b56e8d34ea7f0aff6d37a39aac36e2c59880ba000deb07a54be2a 2013-08-16 00:51:22 ....A 204128 Virusshare.00081/Trojan-PSW.Win32.Mifeng.iw-bc0523a4bb368af5fb78cd07f2dd6deebbf951f0fae2e7b51fd2c0cc6173d1ad 2013-08-17 00:46:28 ....A 594517 Virusshare.00081/Trojan-PSW.Win32.Mifeng.iw-c2e4e1f2bda8c63bbc80affe0b0f715e9fb05714c219526e6b05114e88c4d353 2013-08-16 00:43:12 ....A 44908 Virusshare.00081/Trojan-PSW.Win32.Mirpn.50.e-aa4c7a508ad68eaea29b6d1609679e78433325da7052d307d7cfca75b189adcc 2013-08-15 23:14:18 ....A 6924208 Virusshare.00081/Trojan-PSW.Win32.OdClass.a-bca609c5873be7db1b012fa0605c8b628e989b15662514bb054bc88e7e2e061f 2013-08-16 02:24:32 ....A 948512 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.aqpg-aa0001695f2c8bb891b1fd5227fcfa5eb0db186ddf0fff8cf246b7ece4e08087 2013-08-15 22:03:52 ....A 66560 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.au-0fc1d9ec2036f3dc9a4b03775b9bd27da405c8d3b2f83bc4db90fb3b4026f129 2013-08-16 01:37:28 ....A 262144 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.av-079d6fd155bc5972c4185625c4a67a326611674fb688bbc4ae2843b213938e66 2013-08-17 00:50:44 ....A 44032 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.aw-bb29d5a551385028560fe1687e7b555af3f5073ed61b6715f61a350fa2cd659c 2013-08-15 21:02:34 ....A 208896 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.bc-07639dbf0c2bba002c9aa3493802bfe3ca867ec506acecf807abf2118697c698 2013-08-16 21:56:20 ....A 58880 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.cs-ac799582bf3ff3963936eb30a69176bb663461e2e9a51ebd55d9e4ead8bf58e9 2013-08-15 22:42:46 ....A 339968 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.fu-113cccb7dee7e7d016398c980e7d564d0a1ed56fde44a146186e26777faa8e53 2013-08-16 19:01:54 ....A 339968 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.fu-4fbe1097f4b0deae611bf5176df9cc6db34e23f711117823c41436644fbf481b 2013-08-15 23:46:30 ....A 430080 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.scbt-a4db9ff1b1f9daec532497ae5a59825f3d92dde39fa4a4a31aee223b62dcd119 2013-08-16 04:47:24 ....A 66048 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.swgj-8c29a3f83f30e737b86cd47db80586d48942b77b932a081bdc5ff014d7306066 2013-08-16 23:37:04 ....A 66048 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.swgj-c29b60e97c5b5cb301a1223fb616f36deb32122c30658591df5de337c2bd0935 2013-08-16 13:11:58 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.swgp-d185b756e0f45a7b97d077397157dd084d17e1127de442594016a1c03df8eb25 2013-08-17 00:31:48 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.swgp-ea54235e11b40f5e7d14ef37dd566d9eebca82089b0295b7f7b2154a046bf052 2013-08-16 10:39:36 ....A 49152 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.sxep-089c041f57de0df49334e6b65f7a8afa70ee86b3ae8321abd49a57065b7fbe58 2013-08-16 20:27:08 ....A 49152 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.sxep-ace5f2415c61ea763f1d890ef682c3ffaf3218fb1fb88107a21632368d9fb189 2013-08-15 22:45:10 ....A 241664 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tatq-0525d902933e1aeea2941285f03855f019902d8a016d088a7e7a316a07a02ff2 2013-08-15 22:30:40 ....A 339968 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tavh-0794ac91c413b1ac294500cfa468818012010d96f937fcb9a95acee6d69eb8aa 2013-08-15 23:17:34 ....A 339968 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tavh-0feb085185c7e8c784646a65aa79d05130e707335b8987b1c1abd29b2a6d01c8 2013-08-16 14:34:44 ....A 339968 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tavh-5b902380de2369dc29a055b238f90ba59e15f895086ba028c8ebd02c2eeafa89 2013-08-16 01:25:08 ....A 69120 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tawh-0b467c9f22c27dceaf5a7bb6c5a4f37438fe288a0ae2a2950cea475675d8a073 2013-08-17 00:00:06 ....A 69120 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tawh-bd9b2bfcae7e020ff16a53dae90d859639666ec0d53c0655881d52687f89af56 2013-08-15 21:57:58 ....A 66560 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tawl-03684a59a5680a90e24cde75da6b974d276ff60a635c8f90c4d3d5bc0dda08fa 2013-08-15 22:42:42 ....A 66560 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tawl-156dfe4a99db4914e12bddb40f7b2f65b9382d549dd4e711a095e40014d81e73 2013-08-15 20:53:08 ....A 286720 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tawl-18843984efb52ef76bbfaa10927236629a6da6f9067aed2a7e8c9c24ca629997 2013-08-15 21:51:20 ....A 286720 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tawl-188dc2375e5aa4d38187d10b5d0be5c45cdae4548fff1892288df3c4ddb67b27 2013-08-16 20:01:26 ....A 66560 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.tawl-c3156b8e8ab5c52155c6b2543c87ef929ba6dbd214c0018959d6d4c8dc27eb54 2013-08-15 22:02:52 ....A 345600 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umfz-007bb0695168a218edb52c2860717b6939c364619fc1c94f9c4e8caef0858fca 2013-08-16 01:05:34 ....A 67072 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umfz-1ac7d8862e1535d4fce394122ffbc94ebe307f33aa0107a468f7eeadae266332 2013-08-16 04:18:08 ....A 66048 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umfz-96aa91dcf7beea0025d8e209c24ba7e25429a42973b58ecd246f6cdef6a2dc88 2013-08-16 16:22:40 ....A 66560 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umfz-fe3e8bbae728cfbaad7cd3945bc288b5de8177a8653c1e55774f72816b4e5fbd 2013-08-16 00:27:18 ....A 69632 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umhe-10d850e2820fd5d374636b0c63fd1b51c74155d691e96b226030bbe7ad13c85d 2013-08-16 00:26:16 ....A 217088 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umhg-019d167e1bd1fbd3f8d6ee6a33d34115935a7cebec10240c73cbabf0d5d686ef 2013-08-15 21:26:54 ....A 204800 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umhg-0cba748d970ef08f2eac00e5c395f8f627bc14e4e7b72e2fbed756b2fdd8b186 2013-08-15 21:45:46 ....A 217088 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umhg-0d47b4195aa1b8179d63a38350e3305e712f2402661f22b4c1adeab1ee13c0d1 2013-08-16 10:55:06 ....A 204800 Virusshare.00081/Trojan-PSW.Win32.OnLineGames.umhg-19a823e7822cb3a721f891f2ecf731f50c484934157e7079994dbb4d4a2ab174 2013-08-16 18:06:02 ....A 170712 Virusshare.00081/Trojan-PSW.Win32.Osmer.n-7c73a78177260b70a3e701662dee10dd9340ae28e9a2f032ddc60490e6160b63 2013-08-16 17:08:22 ....A 77834 Virusshare.00081/Trojan-PSW.Win32.PVStealth.b-a5e944c4b83737ca493567126607c18392381cdba3b1ed35f0c83f10160ec960 2013-08-16 18:13:18 ....A 379808 Virusshare.00081/Trojan-PSW.Win32.PVStealth.b-af51d73388759eedd2334b88abea6571393b41ea2961763792cf4235e849ef07 2013-08-16 19:49:18 ....A 77830 Virusshare.00081/Trojan-PSW.Win32.PVStealth.b-bdcb7e55cb6e49794239ff0afbaf422ce5a0125bef7ffd9bf500b912a26e771a 2013-08-16 01:47:42 ....A 60416 Virusshare.00081/Trojan-PSW.Win32.PVStealth.b-c3d102e5bb32175ccc28d31a7b17e74ddf638e4ae9019016bdeb772522c332e5 2013-08-16 00:08:14 ....A 484696 Virusshare.00081/Trojan-PSW.Win32.Papras.vnn-a4a6d86ca48b85c30b3670d64621d2206ebada2087573763df44a556d893bf2a 2013-08-15 22:52:48 ....A 41984 Virusshare.00081/Trojan-PSW.Win32.Papras.vnn-c7d2d83d8a498e24dc4e3cc3d057b2e7c5ee67116941b5a785e1ecc81e3444cb 2013-08-16 19:49:58 ....A 88064 Virusshare.00081/Trojan-PSW.Win32.Pasorot.k-b4fe2e584d83af5fac25aadf75809f8b8af5ef5a1c5320507364c9543a16df6c 2013-08-16 01:35:52 ....A 66699 Virusshare.00081/Trojan-PSW.Win32.PdPinch.cw-bbc59af8a5fc168187ac84f6367442fb0ba2d8f745866a0d7844e83fa513a326 2013-08-16 04:25:30 ....A 43042 Virusshare.00081/Trojan-PSW.Win32.PdPinch.cw-c38739994db1f96bb3b4c24689f27f47444f10888482228e3cb2df3655483820 2013-08-15 06:10:58 ....A 335872 Virusshare.00081/Trojan-PSW.Win32.PdPinch.fn-64455019dab06e4a7533514a695ea6dacc38dd622faff2c284f0eca11c295903 2013-08-16 00:34:24 ....A 53760 Virusshare.00081/Trojan-PSW.Win32.PdPinch.fy-9824e7e333927980f178e8701ffa1e6fed7892432cb57be0ee0cfdc21c78d887 2013-08-15 06:03:30 ....A 231072 Virusshare.00081/Trojan-PSW.Win32.PdPinch.fz-65eaff3b25a50949b7f467bd231f743a3882cbba9986ccc58e3ef414d37e403a 2013-08-16 18:29:20 ....A 229376 Virusshare.00081/Trojan-PSW.Win32.PdPinch.gen-639b48134efa4c9ed93a4ec91a8cd657189d398c6a2fbffcf276538c09518d1f 2013-08-17 01:40:30 ....A 37376 Virusshare.00081/Trojan-PSW.Win32.PdPinch.gen-a3a370deb8c540fdea921d7475ec7da64ab70fb070cbc0fcb1589167f7bd2de7 2013-08-15 21:53:12 ....A 17288 Virusshare.00081/Trojan-PSW.Win32.PdPinch.gen-a550ca0b02090a68aeb383cdc9837611fd39e730d2bd7a6ce52f84121b2d8d2e 2013-08-16 01:33:36 ....A 249856 Virusshare.00081/Trojan-PSW.Win32.PdPinch.gen-b6aa0dbe559a6ee3e3e44d84b8b62e1e47b56653e4ad0cb01d6b10af3e05e844 2013-08-15 12:58:18 ....A 17288 Virusshare.00081/Trojan-PSW.Win32.PdPinch.gen-c38219d77f4939f64f3602618412a5349c3edcd95bcac08910bc870225d11cdc 2013-08-15 20:59:16 ....A 190999 Virusshare.00081/Trojan-PSW.Win32.Prostor.h-bacae7188cd17f640d64459c68d864ae3e3dfef9b122c49ad4560ab2be4e0013 2013-08-16 04:23:00 ....A 16855 Virusshare.00081/Trojan-PSW.Win32.Prostor.h-c18c9b6f29cc14343fcbe5db8e3f494c1bc0d86286e9446056cedc11ce4b83ea 2013-08-16 12:33:50 ....A 164104 Virusshare.00081/Trojan-PSW.Win32.Psyk.i-af0c160f2e73de3ae67606a51689a383714e47b05710cf0bb0392e13be67f890 2013-08-17 01:30:26 ....A 164428 Virusshare.00081/Trojan-PSW.Win32.QQFish.co-b5c1e6d8fbc75f421042179c09e858b5f958640132834c2fd50d8ad6cf201e27 2013-08-16 14:54:22 ....A 69222 Virusshare.00081/Trojan-PSW.Win32.QQFish.ee-aaf89b757bd6dabf009ba25c7612ff9c852afadb2668a5a85dd1cf39c4e2154f 2013-08-15 21:27:54 ....A 122368 Virusshare.00081/Trojan-PSW.Win32.QQFish.ew-cd42d5be33a476d1297f6839e0d3c812a5c8f1aade58256f83768acb206fd312 2013-08-17 00:35:14 ....A 110389 Virusshare.00081/Trojan-PSW.Win32.QQFish.jw-ab815f7d8adff5e11500e84e7a8d57111d24dea1cdd92e636ab48ecd8099192f 2013-08-16 15:43:56 ....A 110389 Virusshare.00081/Trojan-PSW.Win32.QQFish.jw-af66d0574123dc1b9aff8e9aa454c12157c19d36cdb8b972613db6d1f677e5ad 2013-08-16 15:32:54 ....A 110475 Virusshare.00081/Trojan-PSW.Win32.QQFish.jw-bdd4f0e1aa688eb5ea8f8e76a698efa923b02422911ffbd553b662e6f56e5ce0 2013-08-16 01:45:14 ....A 125343 Virusshare.00081/Trojan-PSW.Win32.QQFish.jw-c122a1ce2b85c62b3daaacdc984e248ea599805af983224f753af7fbc551126f 2013-08-16 09:21:44 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.QQFish.pgf-b747a8142069f12a022c665ef185eac64d33ddae16ba0716b5f9822965b9432f 2013-08-16 20:31:30 ....A 122537 Virusshare.00081/Trojan-PSW.Win32.QQFish.pic-aabbb592b03c29aad6b79fb1ab2734369e9554ec4c90d1f7cedd3cb658b3ac62 2013-08-15 23:25:22 ....A 121569 Virusshare.00081/Trojan-PSW.Win32.QQFish.pic-b1c0b2f983197cb62ea30cb0a3ffa25bf001ba264de393cd2b50b4b8b28c0150 2013-08-16 01:00:00 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.QQFish.pjl-6f3cd9018ec3322cd81b6035fe38c613db73d28cc379930c5fe7aeaf94abf60a 2013-08-17 00:09:52 ....A 48317 Virusshare.00081/Trojan-PSW.Win32.QQFish.pjm-b6ff012c87b74b6e5cb3b5a72436d4c36bbba36a9104027f426caa2543af1bb0 2013-08-15 18:27:08 ....A 122577 Virusshare.00081/Trojan-PSW.Win32.QQFish.pjm-bc1ce139a9f40abf065b9861dcb3c4d5d9564f6effcc48649ec5db260b5e57f5 2013-08-17 01:55:28 ....A 122555 Virusshare.00081/Trojan-PSW.Win32.QQFish.pjm-cd065807874d1b83d869065d0e41ac1cc3c83e415b11da5d0a532ce71b981eef 2013-08-15 20:57:42 ....A 51714 Virusshare.00081/Trojan-PSW.Win32.QQFish.pjp-7e66eaeb8c0f2826fa78e590226b33afe080ae70313fda0101a3fec77274ea72 2013-08-15 22:44:50 ....A 122368 Virusshare.00081/Trojan-PSW.Win32.QQFish.pjx-c1d148906b78383d9458c951c0b61409750ee5e76eed4121942513f127800fce 2013-08-16 17:36:26 ....A 122537 Virusshare.00081/Trojan-PSW.Win32.QQFish.pkc-601aef6e77e1598ea14037a7b7048640c1133a02c68df90a2fd7b06f10b8a903 2013-08-16 20:30:46 ....A 129244 Virusshare.00081/Trojan-PSW.Win32.QQFish.pkk-4449a439f7e36f054a22d712747986a1b382e5092d09f7b12351f3a138f55c6b 2013-08-15 23:55:06 ....A 122368 Virusshare.00081/Trojan-PSW.Win32.QQFish.pkk-a3ea25da284a43ad3e08f85ceb0f87acdd304f334ce9ec334d55c1b56d07aaa9 2013-08-16 01:27:02 ....A 188648 Virusshare.00081/Trojan-PSW.Win32.QQFish.pks-cd67b2576e2b727c0df506d86c91b90c519e26ac31054d4b3b1898ebbee35f3e 2013-08-16 02:04:24 ....A 50160 Virusshare.00081/Trojan-PSW.Win32.QQFish.pkt-b5845863105835ccf92b7b911bcc6c5a3f059821cf468f32ad420e30027b2aff 2013-08-16 17:57:08 ....A 184356 Virusshare.00081/Trojan-PSW.Win32.QQFish.pkw-b17f3c10e402e8fc830a9f58860335a27d286659b176e8533f86375c8b0e40c8 2013-08-17 01:43:04 ....A 184446 Virusshare.00081/Trojan-PSW.Win32.QQFish.pkw-c2d54a29f70a8549a5365cb8b2014c5860e2afd72fbcffc2a2faa30feb39dcda 2013-08-16 00:44:26 ....A 176128 Virusshare.00081/Trojan-PSW.Win32.QQFish.plo-a5c2483e7692a4efb652b5d4f68be28600bb0cefb3d047082caa4f8bc5d0df42 2013-08-16 18:31:34 ....A 46951 Virusshare.00081/Trojan-PSW.Win32.QQFish.pnc-b59b63a98e42b1a4298c44d8afd6ba6c9bf6e8c1d7dc2e73f22dd9caafadb88b 2013-08-16 04:46:46 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.QQFish.pne-abc3a7a72989327da0f60f9457d3ef0bd77ce855d53d4403fcdf481aefe7b263 2013-08-15 13:04:24 ....A 129882 Virusshare.00081/Trojan-PSW.Win32.QQFish.pnh-bc5b12bc4e57707054a2eec38655c95f593e7b56723fcb1a8066331b8bf835bf 2013-08-16 11:10:54 ....A 122687 Virusshare.00081/Trojan-PSW.Win32.QQFish.pni-82ebf38f45ab2b88c0a300c2461954fe38c0b45a3d8a327802b9fae3254d58af 2013-08-16 17:58:20 ....A 150528 Virusshare.00081/Trojan-PSW.Win32.QQFish.pnx-bb0a148cce679be43a01956b277fcb88b13e6cb205be51bbb9b18208978c9314 2013-08-17 00:34:38 ....A 122557 Virusshare.00081/Trojan-PSW.Win32.QQFish.pog-c7f3c839e205c68adb695e945b388cd6aeffd4a409e1e5cbf9d8fde3f3cf14aa 2013-08-15 12:59:44 ....A 47997 Virusshare.00081/Trojan-PSW.Win32.QQFish.pol-a4d04b168d3fcf4037f2fa7edc6863416891ffe4f1806af776dda6dbcd6e6324 2013-08-17 02:19:36 ....A 126341 Virusshare.00081/Trojan-PSW.Win32.QQFish.pol-afa803ceb834e57c1fd8b4193a1c6b5ddec11a8f3695e1e43cd315e30d929856 2013-08-16 04:27:56 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.QQFish.ppf-24cd0fca1e3f2f368be822c1f33922f8771f1b1905a460be67ff81bb51658d10 2013-08-16 01:28:08 ....A 125815 Virusshare.00081/Trojan-PSW.Win32.QQFish.ppf-c11bd29baae9272a52ab7022358915a59820240d1e47191568942883b65a81eb 2013-08-16 09:01:28 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-16117ce9ccf1c9bc62af3a73d8600edc798161cc187a6f7838c906e5504e1d46 2013-08-16 05:43:34 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-a39f3d0927337059d2bc8f1743601b55b7e261574b8ba1cfb84ad8d5ddec3ebd 2013-08-15 23:40:18 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-b17eeacb16c2d7ac2db2c4f1567ff0ff1d47efc6eb0b5924c7b43bc7de1f37c3 2013-08-16 00:48:26 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-b193e83e1799b2617b724dbe3c841f28fe6bee1f7eeb983a346be3084f705d21 2013-08-16 00:46:04 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-b71a129e6c0ebb6b7ea87f54ff24742be0ab30f43e084f4ff7e4467bfbb4df3f 2013-08-15 05:08:36 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-be24ae4d5d700f3951aab0dceb47adc107b951525d89f9598bee2218f37b9fef 2013-08-15 13:07:06 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-c1b47825339c61ae49b50afe751e3f734ddf86346ae7734cf0f23ac17f8ae4d1 2013-08-16 22:15:38 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-c3521b227f49ad085cc06b738e5334d2948c10f9723ee5455bc0bf739aa16d00 2013-08-15 14:20:06 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-c818a64135821f03eb8a7f20fba6160a32bd4f591299acdb184e3d144d5d6e72 2013-08-16 02:30:28 ....A 25088 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqd-c9e7b0bcaa60617b502db655018de6a91a1f20238866ed9d987231daef92ccb2 2013-08-16 23:11:46 ....A 121845 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqh-b16787b80dc236c85a717d8023fd06d6fc0196dc5d84aa5766e79df5be8a9e0c 2013-08-16 19:31:40 ....A 43520 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqh-c885bc94d85f65bc9fd9baf72625004e4bdddb7da22df0675cc45a9d6ad21b34 2013-08-16 19:47:54 ....A 190348 Virusshare.00081/Trojan-PSW.Win32.QQFish.pqp-b5c2e9651e17d1337e014d866ff5953165040b83c4760ac49ffc97744bd71594 2013-08-16 01:17:14 ....A 123826 Virusshare.00081/Trojan-PSW.Win32.QQGame.j-cfb06a43e9d4453bb077c31a91a83118a62d0468f117ccc1ef7c9c56cc7b58a1 2013-08-16 12:45:30 ....A 98705 Virusshare.00081/Trojan-PSW.Win32.QQPass.aabi-15cd6eba3c9fd777205e7820e9cfc10a28844d728cbca28c377068893f74f561 2013-08-15 23:59:18 ....A 807313 Virusshare.00081/Trojan-PSW.Win32.QQPass.aabi-b74c542a0cc255fee9935cbbe86e088508f2d4f2fd4865b16a5b6ae32ccae48e 2013-08-16 09:39:24 ....A 96145 Virusshare.00081/Trojan-PSW.Win32.QQPass.aabi-bc167b65930fba97b6be392c9524ec31b70422348e54c6eeec694ae8f00a8f65 2013-08-16 22:26:12 ....A 96145 Virusshare.00081/Trojan-PSW.Win32.QQPass.aabi-cfd4c8acfac59cee6711068db0640a9466cfbc00829d258bcc045cda78fe5dbd 2013-08-16 23:16:32 ....A 59396 Virusshare.00081/Trojan-PSW.Win32.QQPass.aaf-c8e62724c3f8eff17abcb5f922b07644dce78015a917b58c1c5c7b43f0ef5534 2013-08-16 22:59:04 ....A 1769472 Virusshare.00081/Trojan-PSW.Win32.QQPass.abjh-9dbde7ab0efc6b672c8902050f564100faf32fba2c2aa10a4244ba68139ecb08 2013-08-16 00:23:32 ....A 1830912 Virusshare.00081/Trojan-PSW.Win32.QQPass.abjh-a9fed31a385e4e618e1313512c000dc63191944d5340a3c63a1f626833173d0d 2013-08-15 23:19:28 ....A 1787788 Virusshare.00081/Trojan-PSW.Win32.QQPass.abjh-b7a8dae396732ae1a348f85e82cb8ba57bc4ba788a61f4f855c66624eb34643a 2013-08-15 13:10:08 ....A 43478 Virusshare.00081/Trojan-PSW.Win32.QQPass.abuz-c201fe7056552700be7bf70f419158a8aba835428709aeee0af9d8c688649e61 2013-08-16 17:41:56 ....A 417792 Virusshare.00081/Trojan-PSW.Win32.QQPass.abvu-c36662feddd60da403fdad51dffe823b4ef4e9bc4c1bb65be136508ba10365b7 2013-08-15 14:20:34 ....A 362496 Virusshare.00081/Trojan-PSW.Win32.QQPass.acii-c312c22293644af6d213ec9cbe977d906e7d6237f82f9781d015b0990a53603e 2013-08-15 13:32:20 ....A 43478 Virusshare.00081/Trojan-PSW.Win32.QQPass.adja-b646862639e5cfe61754d7bd4c1f672758c3006d8c7c6a4b95e38da27bf02097 2013-08-16 09:37:34 ....A 1135197 Virusshare.00081/Trojan-PSW.Win32.QQPass.aerv-9927aee6633a5d9baba8d6905a145befae2c8c5469632d1a7678a9948f8b5422 2013-08-16 01:40:10 ....A 1171456 Virusshare.00081/Trojan-PSW.Win32.QQPass.aerv-b7cd68081be8309a61e68df9fb7d1924f5206c3b38b0e485cd4e46c4dbd9a9d0 2013-08-16 01:44:32 ....A 46328 Virusshare.00081/Trojan-PSW.Win32.QQPass.agg-b69336042711406a7f066ea98257c6acfde09db487910c1908f86a1437e9e9cd 2013-08-15 23:48:06 ....A 83569 Virusshare.00081/Trojan-PSW.Win32.QQPass.ain-b7892569495baee6eaf3c8331f6b5fa3ae41fa09f8c5bf9f447b3570f5c9197f 2013-08-15 23:58:48 ....A 34321 Virusshare.00081/Trojan-PSW.Win32.QQPass.aitk-1103c2d39c809786ac87943a6b602168dff3d19acc101d1a25c779fe43d68074 2013-08-15 13:19:12 ....A 55296 Virusshare.00081/Trojan-PSW.Win32.QQPass.ak-aa05d13ee1ff8cd56c74b5715f63c1ed7b4475a686333732d3c7b917ea40bf8e 2013-08-15 13:48:52 ....A 21844 Virusshare.00081/Trojan-PSW.Win32.QQPass.akc-c80150f4eaba1fb6c6e007d0556db93a558d6db1fd1f2e4dcbbde8cef3928517 2013-08-16 14:21:30 ....A 21321 Virusshare.00081/Trojan-PSW.Win32.QQPass.aks-cdc7cd9cd17a3fa0110208a2b67b5a0f52a20469efad69dd883f3771a331ef83 2013-08-17 00:27:00 ....A 528384 Virusshare.00081/Trojan-PSW.Win32.QQPass.alpt-ab236a00a0eb2810967e53a95b73ec7c5ca9c16fac0f07e2eabef4b152be25e5 2013-08-17 01:50:50 ....A 528384 Virusshare.00081/Trojan-PSW.Win32.QQPass.alpt-b1d54d399f2ff7460eb0410f22efbbb779de9a7a78207c4c73688d8571d8951b 2013-08-16 18:58:30 ....A 1282048 Virusshare.00081/Trojan-PSW.Win32.QQPass.alpt-b648003662d46d99a268e663b886ddb179ab3affc6e06e4c54b86af32e5a4c91 2013-08-16 04:50:32 ....A 468223 Virusshare.00081/Trojan-PSW.Win32.QQPass.alyf-ab6ba9efff3d597f8f35c0c59ae630cf394ab0d127cc7dbeb04d1aa0bbb6a2b6 2013-08-16 16:53:06 ....A 84592 Virusshare.00081/Trojan-PSW.Win32.QQPass.amg-aa71eb92c5c3a471559d2c14451693676f6e2f7ec37949a457db04ef4cdebbb7 2013-08-16 21:38:10 ....A 626483 Virusshare.00081/Trojan-PSW.Win32.QQPass.ammu-38413f81a1824fd1afed649b679c08a829f8c01886ad9f543dc229f8e92fc132 2013-08-16 22:20:22 ....A 1793817 Virusshare.00081/Trojan-PSW.Win32.QQPass.amuf-c7c6e083b0f5f187ea49b2ce6ee6082eb793380c4fea154135f594ade97d5d52 2013-08-16 12:59:38 ....A 83561 Virusshare.00081/Trojan-PSW.Win32.QQPass.amz-4d35dad690e52965edcbaac1a145f9fb6f7978400041b57e62cfe277678fc686 2013-08-16 01:27:26 ....A 44544 Virusshare.00081/Trojan-PSW.Win32.QQPass.amz-aa42e1c099580918cbcbdec585296a18a2cc206f1e268751b03ab4b51a6c2e9b 2013-08-15 21:02:34 ....A 237568 Virusshare.00081/Trojan-PSW.Win32.QQPass.amz-b6737148cedf041065ce6eab8d5cf408712b3ffc3413f2d0716e1b819daa277d 2013-08-16 12:30:22 ....A 83570 Virusshare.00081/Trojan-PSW.Win32.QQPass.amz-b781d291d5da042a12d7915f2369390545994ac00edb204061d892e0f3373ced 2013-08-15 05:21:18 ....A 83578 Virusshare.00081/Trojan-PSW.Win32.QQPass.amz-b880aa252571295aa3e4f9671252ede0d3ff95f67d1478f1da8f200305b8724c 2013-08-16 01:45:34 ....A 143872 Virusshare.00081/Trojan-PSW.Win32.QQPass.amz-bc0fd46e1cde88e7e42159cbea31d569fe1f2d3fd3139dd715dac1ac5b22ac08 2013-08-16 00:14:36 ....A 5648 Virusshare.00081/Trojan-PSW.Win32.QQPass.anec-b6bd7a4ca90448eed2f844d2d6f453b9a4f9fd0b9ee69a9d6c9cec330d05851c 2013-08-15 21:26:56 ....A 1110016 Virusshare.00081/Trojan-PSW.Win32.QQPass.anfn-b02f87e1a49d6f4c40d4f3956db464e162d218ae6a665dd993bd9d9ae62ad1fb 2013-08-16 02:30:32 ....A 114794 Virusshare.00081/Trojan-PSW.Win32.QQPass.ank-28fc6de7c95ad622f2d8d68a8ba7ec58be71f838401912cafdfb7c91e1032a45 2013-08-15 05:24:20 ....A 140388 Virusshare.00081/Trojan-PSW.Win32.QQPass.anks-b344e2f2ef1089a671d5f746c524ebbed96442d2637b1e0eb380f2f92185d2dd 2013-08-15 13:49:54 ....A 583168 Virusshare.00081/Trojan-PSW.Win32.QQPass.aob-6e8586ab366709f389329230854511be7c77d2d4040432bf761864b1d810afed 2013-08-16 01:59:30 ....A 376832 Virusshare.00081/Trojan-PSW.Win32.QQPass.aofe-cd080e51e5ba8f0dec799e7f52b7327087c3db3006382d78a165899fcff0b523 2013-08-17 02:20:28 ....A 131180 Virusshare.00081/Trojan-PSW.Win32.QQPass.are-c9975a91569f5d0bd0a69e001cb4b2e3d8924273bcc32da83487e9f72e69f9bd 2013-08-16 08:16:12 ....A 34816 Virusshare.00081/Trojan-PSW.Win32.QQPass.arq-af574cae4f46ca000713b44e9a475fa475e26411385bbffef92e858db3d0d835 2013-08-16 00:03:34 ....A 133202 Virusshare.00081/Trojan-PSW.Win32.QQPass.blmo-0cef416a6fb1be515ad7740c86304a226c3737610bf999ec1a12dbb833045b43 2013-08-15 21:57:28 ....A 151711 Virusshare.00081/Trojan-PSW.Win32.QQPass.bnr-af9c44fa299d33df594b3b87e8970babd8dc221d306ce1d6ca38d4a415e2143f 2013-08-15 13:17:06 ....A 151712 Virusshare.00081/Trojan-PSW.Win32.QQPass.bnr-cd356d6712bebdca50f4df2aee4390f47f89a3859f4862d38b2b8d08a4068788 2013-08-16 01:33:20 ....A 158720 Virusshare.00081/Trojan-PSW.Win32.QQPass.bopj-ab84098dff561a36d8af813992da32d4a03c8b4663728ee8834545c71ce6a479 2013-08-16 01:45:42 ....A 158720 Virusshare.00081/Trojan-PSW.Win32.QQPass.bopj-cebdd00af7825c5b9aa67190e79721b0d06ea30feb4a242d414c3a2ed137d0a8 2013-08-16 00:20:36 ....A 159232 Virusshare.00081/Trojan-PSW.Win32.QQPass.bopj-cf03c01e08125e5212e9561ec1a55c22dc2e80738dc20035d216ef2a9ab16278 2013-08-15 14:27:02 ....A 520236 Virusshare.00081/Trojan-PSW.Win32.QQPass.bowr-0d1cd9b23a2a4e35351265a2bf046fc7bb00a90eb95778db6e16a20ef89568b3 2013-08-16 21:13:48 ....A 84550 Virusshare.00081/Trojan-PSW.Win32.QQPass.bpv-2821c2198cb3df90d808fa84adac27096e6c6c4af075fc0b047a542ecbe1d48a 2013-08-16 19:00:28 ....A 30764 Virusshare.00081/Trojan-PSW.Win32.QQPass.brd-758ebf98650473f6d30f33470fc38b174fbc30b353901cc35bca397483eae896 2013-08-16 15:32:08 ....A 2190708 Virusshare.00081/Trojan-PSW.Win32.QQPass.btcu-085260334a8bcd6c0cdf4aa31443960731c69c21ac48d3ebcb7cdf96dde4a1f9 2013-08-16 17:09:52 ....A 311318 Virusshare.00081/Trojan-PSW.Win32.QQPass.bwud-3beb7bbfb513f51ddac5545b720f1727fe10fed6d298f7b9a790aa284e795bf0 2013-08-15 13:05:50 ....A 238431 Virusshare.00081/Trojan-PSW.Win32.QQPass.bwur-0dbd29fa634adca86337abcfa13d0328a9a6be48515ee5df2a72aa96c91ee7f4 2013-08-16 18:07:22 ....A 66560 Virusshare.00081/Trojan-PSW.Win32.QQPass.byee-a9b75a2ec41c30aa2ee3dc03efb855f967d24c4b24224433eec0140b4e4bc8f1 2013-08-15 23:23:42 ....A 290835 Virusshare.00081/Trojan-PSW.Win32.QQPass.byhr-ab6babdbf3467cef73b48ff189d3bc48e2608a0b428580197a12693d21f85f28 2013-08-16 01:18:14 ....A 290836 Virusshare.00081/Trojan-PSW.Win32.QQPass.byju-b57c5f2e5edcf0c8aa7824ce412925f4a6ebbce23e5699cf074fec2a05546e28 2013-08-16 21:25:54 ....A 290836 Virusshare.00081/Trojan-PSW.Win32.QQPass.carz-34db64377101d73a63ffb7875e795eff2953526b58d54ff2e0ad78ce5b38802d 2013-08-16 17:05:20 ....A 290839 Virusshare.00081/Trojan-PSW.Win32.QQPass.carz-68b079832bf3bb18614add4503c2b1281619a744c3c57c092cba095c89b9c57a 2013-08-16 11:47:34 ....A 290838 Virusshare.00081/Trojan-PSW.Win32.QQPass.carz-a9e33482b156485c8970c037ecf1c8301acc423b9363b07c2d7a1c0ac66d3d4e 2013-08-16 08:59:06 ....A 290836 Virusshare.00081/Trojan-PSW.Win32.QQPass.carz-b06b8a1391c0b01ecac5c28c5857fd3466dcc69797b1d15079b3d7bde4f73194 2013-08-16 04:20:00 ....A 106496 Virusshare.00081/Trojan-PSW.Win32.QQPass.cho-a352908d9c4d6365bb555b62c4cab44d0f2fe66317704abab367d2c8067a98c8 2013-08-16 13:38:24 ....A 39500 Virusshare.00081/Trojan-PSW.Win32.QQPass.cira-c9d63d9cc77d29191d03795584135d91ae1a94d54c7ce5ad82ff7285568ee962 2013-08-15 12:57:26 ....A 1020928 Virusshare.00081/Trojan-PSW.Win32.QQPass.cixt-cfbdfc941cfa42e5b4e2d906bdf9d0ba0c84426b0dc37b2025e26b57736202d0 2013-08-16 16:26:04 ....A 243200 Virusshare.00081/Trojan-PSW.Win32.QQPass.cqvp-c74770f62096f8b989f787e734f0980d03c29e8cb761752e8683c63ee3fa2306 2013-08-16 01:03:30 ....A 383376 Virusshare.00081/Trojan-PSW.Win32.QQPass.cqwp-6b75bd9904bdfd82933c755bcc35c6045f3a13512cbfbd33c4632ba1df5b07b7 2013-08-16 13:16:36 ....A 15248 Virusshare.00081/Trojan-PSW.Win32.QQPass.dcg-a589480899cac7f7d708cf02a9475a0807ee02ed9adb0311268602fedb5d6a0a 2013-08-16 10:37:22 ....A 179712 Virusshare.00081/Trojan-PSW.Win32.QQPass.fq-aaf78a06e77fa1161e44a57cfaace5b4437a57d005f026923950e19e1c10e72a 2013-08-15 18:32:28 ....A 33633 Virusshare.00081/Trojan-PSW.Win32.QQPass.fz-1a64e4c24f5cb35d25a76f923f28c188d572904e10eea0507d03a5dcb75f6470 2013-08-16 14:40:14 ....A 122976 Virusshare.00081/Trojan-PSW.Win32.QQPass.hu-c3d5aedba8662d514bb719a86e24ca1fa66b61b7909ad7b90074090fd7fd69ef 2013-08-15 10:11:56 ....A 30756 Virusshare.00081/Trojan-PSW.Win32.QQPass.ic-d7b552fbb9c9d3dbcce0b41f9bb05171ddc248b202b56c3aca84c5be2c0bdb1c 2013-08-16 00:15:20 ....A 38912 Virusshare.00081/Trojan-PSW.Win32.QQPass.je-088b854e3969c9537df9972ed0d755e2759b70d0125f4f19889d35c0ccfb2e1b 2013-08-15 21:49:18 ....A 27186 Virusshare.00081/Trojan-PSW.Win32.QQPass.jfx-a4c6041b4d6048605969c64bb761b7ff9410d163c4349a80a5cf8e0490a6b357 2013-08-16 23:36:48 ....A 4262287 Virusshare.00081/Trojan-PSW.Win32.QQPass.jfx-bc4e22d4c9fd78543844e025f632173364ba2b2bf5352c287566711e52cb10ee 2013-08-16 11:56:12 ....A 909312 Virusshare.00081/Trojan-PSW.Win32.QQPass.jwm-b5fde6db8bc3db2d805e697dcb666d0896065dd6948a024f4f67d2f09b866626 2013-08-15 12:57:52 ....A 31744 Virusshare.00081/Trojan-PSW.Win32.QQPass.ka-6b6a66a4d7bd8cf7889ef643dca82558227e91631dc939cfd3554ac25c74a3ed 2013-08-16 22:12:32 ....A 81879 Virusshare.00081/Trojan-PSW.Win32.QQPass.kb-2e59d94b024c033b41f5df167837e1776a4d34600220dfabbb2ca957acebe162 2013-08-16 05:47:16 ....A 173614 Virusshare.00081/Trojan-PSW.Win32.QQPass.kx-2e890ba11fe749dd873e07d94ccd0cc1ea28cf72f4e42062c80b7ac02e0fdd0b 2013-08-16 23:18:32 ....A 16179 Virusshare.00081/Trojan-PSW.Win32.QQPass.kx-c21a2d241cc4d1612a35a6a71d77060ffa2ebd13afe1cf911ac163f9a8e91c95 2013-08-16 01:14:18 ....A 568569 Virusshare.00081/Trojan-PSW.Win32.QQPass.lygd-a3758671d3b8d48ace2da8a4c28c9216439d75c927703b1ce843674c9dd70db8 2013-08-16 17:33:44 ....A 94213 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyhr-789652e8581e0a4b6b41cf43ad2f9b51e5b985f664f804fcfe30fd638eca006a 2013-08-15 23:36:24 ....A 94213 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyhr-ab90a64c2207b1af7e439f6fca7cb7db62f3430b8a5b3da4cf4eac3b48977176 2013-08-15 23:58:04 ....A 94213 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyhr-af03c8dad3ff0f8c1cbac49007dd585cafb215fbe5b9dc53ca14670afda63a8d 2013-08-16 23:53:36 ....A 94212 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyhr-bc1caef3c7b639261dc0dda6ddef1edd9c7e671ccc03931466608f9deeab5d88 2013-08-15 13:23:08 ....A 94211 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyhr-c82b3133ae2475329d3b7d778aa87e8a9361965366828d7f5116e03102fedee7 2013-08-17 00:46:54 ....A 65536 Virusshare.00081/Trojan-PSW.Win32.QQPass.lylo-a5c1200db7576d7f86336a49c98ee26a5216926f5f951478cbff7895840c91b9 2013-08-16 04:27:04 ....A 208896 Virusshare.00081/Trojan-PSW.Win32.QQPass.lynv-b77f154fb8db964437021fbcdf44cf5eedb77b6eb400f0fa56871249093436a1 2013-08-16 20:34:58 ....A 67825 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyta-143c4b401d62df0422cc148698c4d1436a92206e39a1b710776c9b8a94401c6d 2013-08-17 02:04:20 ....A 67825 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyta-7f8e6f1e41d47afe3a35e5bf3e1c44eff6b02bc7c2d6c5d5bb42e13e107a44dd 2013-08-16 02:00:40 ....A 67825 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyta-c840ca6e91eb7fc1d4469a0b0d6c83a2687ea440a9dc5898e75e8b354ec7dfd4 2013-08-15 13:51:42 ....A 568569 Virusshare.00081/Trojan-PSW.Win32.QQPass.lytb-c3e1bc3031af353f235607829e0b7fa3533259a39ed91dc920a64450e5f6389f 2013-08-16 12:50:02 ....A 102405 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyux-cf3d90642d5b158a217ba452da6f3eec70300d8d9e92dd8b056059c27ee929b7 2013-08-15 13:13:14 ....A 235528 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyvj-974d6033a39ee25327562722a1c6f677f24597087941bd827fb2b3e41ca9b55d 2013-08-15 21:57:00 ....A 290838 Virusshare.00081/Trojan-PSW.Win32.QQPass.lywd-cfd96e0fe546576f5900a63ab53238bd85e6379877ddc0b604d552d65817062b 2013-08-16 15:51:00 ....A 340006 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyxc-a97094ef670082735924d414fc78336287a29484b3b3c86571dd9080e06b9310 2013-08-16 22:10:38 ....A 344102 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyxc-bc4a925cefb60517d2a73c7172754a8e3338a15dc2316898d04d6f5ad8916275 2013-08-16 02:34:46 ....A 39936 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyyk-664a12e60bf0c2a11d384903d674b41fd2a53a77dfc5398a4a3388de0806edff 2013-08-17 01:54:48 ....A 39936 Virusshare.00081/Trojan-PSW.Win32.QQPass.lyyk-a5f3681dcf3fa4aa70fc0616003265a0705d630a98ca659fa7ef1cbd7d99d385 2013-08-16 12:52:40 ....A 98304 Virusshare.00081/Trojan-PSW.Win32.QQPass.lzap-7de358cce12a3009406c7daa05644167b073e262cd76ed814160894ac8e95bb0 2013-08-15 13:13:24 ....A 88564 Virusshare.00081/Trojan-PSW.Win32.QQPass.lzbk-c22e60eefdc510fdff7a0ce23cfec968e654f5242e111352181758150bcd64a8 2013-08-16 04:16:40 ....A 57344 Virusshare.00081/Trojan-PSW.Win32.QQPass.lzdf-842249d221fa4376ff2aec94f060fe3501d4ab08eb43a5190e265cca47f6f87d 2013-08-15 14:14:40 ....A 1200128 Virusshare.00081/Trojan-PSW.Win32.QQPass.lzfj-c7147b4fa430dccf24e5a9424626576c0da040e4b382b246dbc09284470a80f6 2013-08-16 04:50:10 ....A 834048 Virusshare.00081/Trojan-PSW.Win32.QQPass.lzje-a92b9f00ecd3e3a5f0a4f084a0838fcf08103b6dd6c29f818f1e10b10a7b643d 2013-08-16 01:29:14 ....A 848384 Virusshare.00081/Trojan-PSW.Win32.QQPass.lzqh-c9818359522f1d6c4739b57865755824d6dcff6bb22aef78c3ac4d5670438013 2013-08-16 13:25:30 ....A 199168 Virusshare.00081/Trojan-PSW.Win32.QQPass.mlki-c98b108bb55c664cc48abbf7f347417ccc7df4ed47cc7730e1b9ee8657e9e94c 2013-08-15 05:41:54 ....A 121947 Virusshare.00081/Trojan-PSW.Win32.QQPass.msc-bfd50c103c647b303200ac01a8f77ff4f6e16d13eeb432d15bcbbe0c60e6a9f6 2013-08-15 13:04:38 ....A 14336 Virusshare.00081/Trojan-PSW.Win32.QQPass.onf-c23226359b4ccf07bb6478b59ad0881b22a0ad893a94f3a246f97f720c5da6aa 2013-08-15 21:56:52 ....A 60186 Virusshare.00081/Trojan-PSW.Win32.QQPass.oz-154a90c4b03fe6311493b5f78fb3de6b67a65edda6c1a51d3956cde272cf9b31 2013-08-15 11:36:28 ....A 242791 Virusshare.00081/Trojan-PSW.Win32.QQPass.pf-b508292e39b038d81a988c939ce2357fcd7cc8d20f17cae4a3aaf8df8abae4a9 2013-08-16 14:18:10 ....A 147616 Virusshare.00081/Trojan-PSW.Win32.QQPass.pf-c22d3f5e3cad1c1364cc9bafecc528ee1f4f99b6f700632c0a71118c4d6d9867 2013-08-16 12:39:42 ....A 98304 Virusshare.00081/Trojan-PSW.Win32.QQPass.prz-3ab2aa19c3c81c903bfbf879ccaae130d2582b23d0b57128474fdb29e2528f63 2013-08-15 23:59:22 ....A 75264 Virusshare.00081/Trojan-PSW.Win32.QQPass.qdi-b554b3c83aee4add4563763f16868cf61a7c23d9e712823e6a97d6c7c6e6e635 2013-08-16 05:52:12 ....A 765440 Virusshare.00081/Trojan-PSW.Win32.QQPass.qfs-87ce120fe6930f5495f6bf61a3dabe04919461822333349b332ee1184fa199bd 2013-08-15 13:18:04 ....A 896512 Virusshare.00081/Trojan-PSW.Win32.QQPass.qfs-bd749598ea325f78371184b98af0346e063858a5ae003b1d415838e411be0f27 2013-08-17 02:29:48 ....A 916992 Virusshare.00081/Trojan-PSW.Win32.QQPass.qfs-c7a070205335f5a0dd0c0c5ad33e92bd836c865b8a9a5e341b52ec34a84ed3b0 2013-08-16 10:46:26 ....A 609792 Virusshare.00081/Trojan-PSW.Win32.QQPass.qfs-c9ac704ac1679d1974a025fd55abc9754385fb9d35a2c3023d2030d35dfdf0bd 2013-08-16 01:34:54 ....A 44684 Virusshare.00081/Trojan-PSW.Win32.QQPass.qg-b606d3fc5a449264f1993eed888d954c9fbc4f25787aebfe0f8e2224d80f5ccf 2013-08-16 05:49:50 ....A 1153074 Virusshare.00081/Trojan-PSW.Win32.QQPass.qlk-927e35a8cc9855e66cbb8cbafc39afa3bf75359c50029f7667037666a9408423 2013-08-16 20:32:56 ....A 583740 Virusshare.00081/Trojan-PSW.Win32.QQPass.qlk-aa6aafb8412a2283c6151471412bca9b4f680640f78b8ca4221e7168e889e783 2013-08-16 22:05:02 ....A 1153074 Virusshare.00081/Trojan-PSW.Win32.QQPass.qlk-c2a910603cf6baf4c0aa18ec79d8fc727ea25e80fd2999a0105c16d67fb6d2c4 2013-08-15 23:54:12 ....A 278528 Virusshare.00081/Trojan-PSW.Win32.QQPass.qlk-cee6e341645cffbefd96fae6a04cc71eaa730a2ef4455c4722d71e0a61082897 2013-08-16 15:43:14 ....A 131688 Virusshare.00081/Trojan-PSW.Win32.QQPass.qms-b5acd39e0a59d32684f9c3ef2d1fc1aaef43091abddf0df9c4df3d98415a0ec2 2013-08-15 21:53:26 ....A 57344 Virusshare.00081/Trojan-PSW.Win32.QQPass.qpp-b5c7f247c576803dd82ca82412486cafff6308cfd1b41a7d24cb289a23a9aeb9 2013-08-16 00:30:42 ....A 46484 Virusshare.00081/Trojan-PSW.Win32.QQPass.qr-bbb631c2fed06b7b4bd72f548f10ae0aa56b836ca70207619a6f6a18966c2562 2013-08-15 23:13:54 ....A 42106 Virusshare.00081/Trojan-PSW.Win32.QQPass.rj-5fe28434f729c18a43ae5d9752d3770f1206a8cd3c864347b1e5d202bbb9703e 2013-08-16 18:58:16 ....A 209358 Virusshare.00081/Trojan-PSW.Win32.QQPass.rq-c2f48d7f74fb2c798d79f403d0a440b9d83e4f66aa94636d935f3921cefa9438 2013-08-15 17:25:16 ....A 349696 Virusshare.00081/Trojan-PSW.Win32.QQPass.scg-bbdc8d298090763dd347c5228a0c9ab9104c8cdd8c9cbe3fb24eb06b5c8057b7 2013-08-16 17:50:08 ....A 52589 Virusshare.00081/Trojan-PSW.Win32.QQPass.sfy-c3a253997e6ba96e1b949a6ace39b781988fd19c6000fca44c364f9c084bf434 2013-08-16 00:44:28 ....A 118557 Virusshare.00081/Trojan-PSW.Win32.QQPass.sg-c89786d02649261c8b8ae54d94654bbc3d86741e9eda76ecfd59ed1cf835a200 2013-08-16 04:43:50 ....A 55808 Virusshare.00081/Trojan-PSW.Win32.QQPass.sha-5d179dfb06f433ee787c81cfd5159fb717899ba4e4c22e19f0fe427cd015445f 2013-08-16 12:36:28 ....A 648057 Virusshare.00081/Trojan-PSW.Win32.QQPass.sso-c8e3720fe85f17af6d80ad6f5f74402f484012df0812b44fc091a67961ec0278 2013-08-15 21:57:56 ....A 163935 Virusshare.00081/Trojan-PSW.Win32.QQPass.tb-b1c460056e39e2a368eff08011b99bda14b8cbed475b6bec113c02f2454ba3c9 2013-08-16 09:08:22 ....A 159863 Virusshare.00081/Trojan-PSW.Win32.QQPass.ti-2319176816f1654ef291c5545ba9c04ee0574e486d35c2050020e35b6b8ab210 2013-08-15 21:26:56 ....A 262144 Virusshare.00081/Trojan-PSW.Win32.QQPass.tot-ce51da075d34e87d13eddbff08a89c06c3e7b4bb8868dcfbe7f29e3d129f247d 2013-08-16 04:56:16 ....A 203776 Virusshare.00081/Trojan-PSW.Win32.QQPass.tst-4d1108f413f39357efb01b4c8d5b544160482a8c9b308339b990d8d3b56fe390 2013-08-15 22:25:20 ....A 204288 Virusshare.00081/Trojan-PSW.Win32.QQPass.tst-bd4ad62ce9139ccc8a55889944d625b0d89704dbf20bb2518b7747c98b78880e 2013-08-16 00:20:02 ....A 196608 Virusshare.00081/Trojan-PSW.Win32.QQPass.u-cdcb11a8179006ed9ba937d8dce79da4a9a68fc9dbcea6d6ce21919633e63018 2013-08-15 14:13:14 ....A 1523712 Virusshare.00081/Trojan-PSW.Win32.QQPass.uag-b0ba5e1d62076862d46dffac2ee0d6010df5e65a6d6488e75866702c033a0f1f 2013-08-16 22:10:12 ....A 2666496 Virusshare.00081/Trojan-PSW.Win32.QQPass.uag-c7a6d78aca91b5c1078f7494a32d3a866e1e1622ba8c8abc13959cc6045d9e51 2013-08-15 21:57:28 ....A 73728 Virusshare.00081/Trojan-PSW.Win32.QQPass.uie-bcd06de9eb06ff4fbf74f05bab4abd6c212e5b1162b57539c4df074a77c4e52b 2013-08-15 05:26:32 ....A 47616 Virusshare.00081/Trojan-PSW.Win32.QQPass.ukz-b8e3a1dc406b4e748f14eb78dc8249192881fc8921872931446f48460f9ec280 2013-08-16 00:56:46 ....A 168192 Virusshare.00081/Trojan-PSW.Win32.QQPass.up-320d70ec8c296d2e8acce4f146c72a9f1511e85b20774137a62011bc1705cd23 2013-08-16 05:47:12 ....A 117636 Virusshare.00081/Trojan-PSW.Win32.QQPass.up-5ff7d96017dc88cf5e126f77277431bfc3192049166b99df641b4b2cccb70506 2013-08-15 13:19:30 ....A 38681 Virusshare.00081/Trojan-PSW.Win32.QQPass.up-6d2daff6cb696bed7a72ad830453d5b40a0200a877eabc4a7dfe774a89531a90 2013-08-16 13:05:00 ....A 38912 Virusshare.00081/Trojan-PSW.Win32.QQPass.up-7ffa8f82e0db4cefbe3cd2518d6b3c5de0311ec026bee36656576d460d6aeb66 2013-08-15 22:31:10 ....A 196608 Virusshare.00081/Trojan-PSW.Win32.QQPass.uxl-a5853dfe03be8ce030e473c0a87e5649068aa778cef93b745462909607f4d29f 2013-08-15 05:10:20 ....A 36864 Virusshare.00081/Trojan-PSW.Win32.QQPass.vem-be96910869cdfd8b647a4b65907c00eb48e64a980532a293e9048f0da38a02f6 2013-08-15 05:37:10 ....A 512040 Virusshare.00081/Trojan-PSW.Win32.QQPass.vol-b390bac9a1f51181153543187b0b7937ea72454138227b27d04147712492f2c7 2013-08-16 20:20:38 ....A 27455 Virusshare.00081/Trojan-PSW.Win32.QQPass.vt-70c3d6cf6f6e4411e0c6605c9897447d78cc7a549a120ceb532db7e234a44ab0 2013-08-16 00:49:52 ....A 36555 Virusshare.00081/Trojan-PSW.Win32.QQPass.wb-1dd7e02a06f222ceaaaaf263f203aebd6b319de4ac371663b0f92cf2452c5f7d 2013-08-16 10:10:26 ....A 249856 Virusshare.00081/Trojan-PSW.Win32.QQPass.wbo-30ad4c2bd3f2e592993e8ea2ae79dba4d38b0a4f62aee02d5cc09975cffc8edd 2013-08-16 09:45:36 ....A 101993 Virusshare.00081/Trojan-PSW.Win32.QQPass.wg-c31a007a2774a7bb4c1eb152a639ccb8b2adccc626500b90f57db62b2217be30 2013-08-16 00:32:10 ....A 604160 Virusshare.00081/Trojan-PSW.Win32.QQPass.wke-a3e0062dabf5041b639c31a6f06dbe6753b2ca5d2cc0e0a51ba3024a929c9225 2013-08-15 05:32:56 ....A 97907 Virusshare.00081/Trojan-PSW.Win32.QQPass.wm-474738b1f32476db93c3ad4e3aad508fe8db2bbd3f538d491234761a72012ec5 2013-08-16 05:49:54 ....A 237259 Virusshare.00081/Trojan-PSW.Win32.QQPass.wt-b66cd3950025e4c7d966b390a45e7d0a7f65806d59d5dbf3808b87eaed6a717c 2013-08-16 18:58:28 ....A 1089536 Virusshare.00081/Trojan-PSW.Win32.QQPass.wwh-5905603f0d0c0500757c6943476cb79a2352099b4465a1c97fa35e0925ccb993 2013-08-16 10:08:04 ....A 860160 Virusshare.00081/Trojan-PSW.Win32.QQPass.wwh-5e1834b2748a53b394f1c3dbceecdeb5b174929c2f2baa0397c92bd39c658abd 2013-08-16 00:33:24 ....A 1089536 Virusshare.00081/Trojan-PSW.Win32.QQPass.wwh-b0fdf095b8b5c237c48e3be5b35f03971c47fbaed4fec9e9eb8c7ded979caf78 2013-08-17 00:36:36 ....A 1089536 Virusshare.00081/Trojan-PSW.Win32.QQPass.wwh-c37e6877b355dd54b7267011859a2a6c1138b54860177bcddce750c15eb2d177 2013-08-15 05:12:50 ....A 55808 Virusshare.00081/Trojan-PSW.Win32.QQPass.xim-a15bbed65f7558d5771b2562af321fa69784d7838cb6bfb4ec6df4b5be090ea7 2013-08-15 05:23:28 ....A 191106 Virusshare.00081/Trojan-PSW.Win32.QQPass.xqp-ca9b3a4e0a2d21a44ea149acc982a51890cc11654d471de30ed809da92aef5b5 2013-08-15 20:49:50 ....A 55944 Virusshare.00081/Trojan-PSW.Win32.QQPass.xw-03211532232a5abf679b7c7052756e97f8ef5bd73c9b87aa674fa1fd50327ac1 2013-08-15 23:23:00 ....A 40566 Virusshare.00081/Trojan-PSW.Win32.QQPass.xw-1b99b2c9b0a5a47437a343c61eb82e52887440aabbe4c3f8c1e2554e7342cb65 2013-08-16 16:11:06 ....A 196755 Virusshare.00081/Trojan-PSW.Win32.QQPass.xw-97cec437235637ffc5dce89d92f8eeb5ba4ad488ce75076c68d7ac467e15c60f 2013-08-16 00:54:18 ....A 196667 Virusshare.00081/Trojan-PSW.Win32.QQPass.xw-bc9f16d8bdb0d4198dc44e4e87e29457b98d06d18aa6dc24147c6a8bb6ca4b1f 2013-08-16 16:32:04 ....A 196812 Virusshare.00081/Trojan-PSW.Win32.QQPass.xw-bdb897a3f3826ae74eb445788005853501851c937786140d66ba9d5c9c29fda1 2013-08-16 00:43:44 ....A 126464 Virusshare.00081/Trojan-PSW.Win32.QQPass.ztw-b0273ceefaf7ddb34491dda76e74b9a0c1a650a67847854b0f95870df6ecf49a 2013-08-15 21:49:18 ....A 27947 Virusshare.00081/Trojan-PSW.Win32.QQRob.1028-0c7959bf3876d3b8d7ed7681f5b7648b029ff60d32f489fe7e0986c073a0c206 2013-08-16 18:56:44 ....A 26278 Virusshare.00081/Trojan-PSW.Win32.QQRob.1028-c1ad47a25b8a7baa64e33577a1872b52b9944e4bfaf1482dd4d383191b7cd8e3 2013-08-16 13:53:16 ....A 84614 Virusshare.00081/Trojan-PSW.Win32.QQRob.16.v-bcaa08e2a83c1c86cc5c1799182e77cf77a21dc6cf429c7033015fa9114f02f6 2013-08-15 12:57:32 ....A 59904 Virusshare.00081/Trojan-PSW.Win32.QQRob.bb-997ecf2bcb533b1efd7e98134d634beff80329b4b5f6861fe609cca95cac0fd5 2013-08-15 06:16:30 ....A 27334 Virusshare.00081/Trojan-PSW.Win32.QQRob.bi-b4578ba7a0ce27742c9332639cf1691e56704e222f069ef3f909227297ea8caa 2013-08-16 23:43:34 ....A 118987 Virusshare.00081/Trojan-PSW.Win32.QQRob.cb-6f1a621c20e1849109640f0123fd1345bb8abfbc8515421dcd36acefc895ec1f 2013-08-15 05:56:36 ....A 28850 Virusshare.00081/Trojan-PSW.Win32.QQRob.cb-6fd60891746c564321d10f2a39df0f98dd2d852345e31d507bfd64564878109e 2013-08-16 13:35:18 ....A 25791 Virusshare.00081/Trojan-PSW.Win32.QQRob.do-b7aca730082f43cbdbfa2f3d12b8f12881322324196f83eb7afd887e0fa2320d 2013-08-15 14:17:02 ....A 41118 Virusshare.00081/Trojan-PSW.Win32.QQRob.iy-6c6a752164d9a6a50c4c8ce4d78405240694973c7e18924bc00ad6ec1e97af49 2013-08-15 14:12:26 ....A 59519 Virusshare.00081/Trojan-PSW.Win32.QQRob.jm-6f8079267218b2859c637c9d4b0206329c551612a9f878c9fedbb5ee04759a95 2013-08-15 21:00:08 ....A 55352 Virusshare.00081/Trojan-PSW.Win32.QQRob.le-1cd26a32fc375d36587640afd68da9cd9d5701a87a56b463b530f39e4ba2a1f6 2013-08-16 04:52:58 ....A 102400 Virusshare.00081/Trojan-PSW.Win32.QQRob.lp-51d1dd3c6a597956077f6d98b3c04fd358bec33b8979e896a35b7cfd29982a91 2013-08-15 22:03:26 ....A 245248 Virusshare.00081/Trojan-PSW.Win32.QQSender.ko-c2bad53a1eb0e8ed324635bc95424405e518d8227aef76295f143255479598c3 2013-08-16 14:29:04 ....A 78944 Virusshare.00081/Trojan-PSW.Win32.QQShou.aqr-a47e722f9608ebd032712ac1bbfbf95ab40768d8b3897678370a504a39bcc12a 2013-08-16 22:24:22 ....A 53604 Virusshare.00081/Trojan-PSW.Win32.QQShou.cf-c2dbb02fdb29a9701468475b08b2b669717c8b5069ea6944b5ce873f6b41c748 2013-08-15 13:18:04 ....A 20324 Virusshare.00081/Trojan-PSW.Win32.QQShou.cm-6dadfa2e6582360ec98741701cf0e382a22cfed89fabf8e5c8329a8a42833046 2013-08-16 17:56:34 ....A 43728 Virusshare.00081/Trojan-PSW.Win32.QQShou.dx-bc90b1ba671388ecef1ef36702ab44b49919b287ac65870cf665a95af0576a8f 2013-08-15 12:56:26 ....A 37508 Virusshare.00081/Trojan-PSW.Win32.QQShou.ep-0b1618f05abd27e453a48026b7d3d163d5d276a2f5792e5e6c761b933401c330 2013-08-16 23:37:12 ....A 63280 Virusshare.00081/Trojan-PSW.Win32.QQShou.fw-bc4204634eee375311cbb2e1b027c9eb4a4cf9ec1fd89f08ad872e94bcbce2d0 2013-08-15 21:52:18 ....A 69832 Virusshare.00081/Trojan-PSW.Win32.QQShou.gf-c8d380ec95889aa1015f166f25897e9cdea1d1808cd789fe471a8ef8ad54917d 2013-08-16 19:30:32 ....A 64411 Virusshare.00081/Trojan-PSW.Win32.QQShou.ha-7f7581f56cfa79d77bf8867c8646cb81fc8cf24149af0b23d7e9c49d378b1519 2013-08-15 05:03:44 ....A 52160 Virusshare.00081/Trojan-PSW.Win32.QQShou.ha-b88e616b2704ea499b37d3e3db9e8026ba76f02aa64ac35436c8db36ae7a8cf6 2013-08-16 00:20:12 ....A 85860 Virusshare.00081/Trojan-PSW.Win32.QQShou.ha-bc6bbf414d34d2b39bcedc8457063143fee979381110c7bc4f692dc81a1e4d38 2013-08-16 00:39:50 ....A 14336 Virusshare.00081/Trojan-PSW.Win32.QQShou.ha-c99ab9c48ccece1f4a7c005826a6dc7cf273dbc0fef2915724ef255f498abd89 2013-08-15 21:45:50 ....A 81864 Virusshare.00081/Trojan-PSW.Win32.QQShou.ha-ce123dfaae3456224d973c508c24194d49e392bca4cdba0571cec930044b3480 2013-08-16 00:34:28 ....A 46265 Virusshare.00081/Trojan-PSW.Win32.QQShou.ic-749c051c47ef7978f6f726145469be07f32d386a901128e6d1aa75037e4287db 2013-08-15 05:55:58 ....A 80481 Virusshare.00081/Trojan-PSW.Win32.QQShou.pfp-b3edde6a28f8b471cc974b2012f10c4dd317d21131053b9473c75d05c0ac1b11 2013-08-15 23:59:18 ....A 80479 Virusshare.00081/Trojan-PSW.Win32.QQShou.pfp-bbcbea952f73decc3f5cd8c56a2fa27db2d298f9585a4c7517c526d142bd6063 2013-08-15 21:57:48 ....A 80479 Virusshare.00081/Trojan-PSW.Win32.QQShou.pfp-cd6513f4219670339c7711b9cfda536af0335412aa0c99828eb005b53d48296e 2013-08-16 01:52:04 ....A 80990 Virusshare.00081/Trojan-PSW.Win32.QQShou.pfq-a90ccaf1ce45b90c05de057e580c25899356a2280b75b49757b43d89f0f81439 2013-08-16 13:00:58 ....A 77312 Virusshare.00081/Trojan-PSW.Win32.QQShou.pht-97136c2458cff9b9c6128af2fa040e630f0cc8621943b0abaf92eea89b3c9c2e 2013-08-15 18:26:32 ....A 78426 Virusshare.00081/Trojan-PSW.Win32.QQShou.phx-b561bf8b55bc9611a9de0ec7d25390d9610614b232d94b90cb75cb13e6c01d5c 2013-08-16 23:12:46 ....A 78426 Virusshare.00081/Trojan-PSW.Win32.QQShou.pjh-c7fab766fba03183ad6b7423cd09d262dc7dfceb375ad0195263837ecacf17b6 2013-08-15 05:08:48 ....A 78430 Virusshare.00081/Trojan-PSW.Win32.QQShou.pjh-caaf5c729fdae8f07d500d654b1d8eefb4556e9884a087e9c4bab13d30133279 2013-08-15 13:10:02 ....A 77312 Virusshare.00081/Trojan-PSW.Win32.QQShou.pji-b5f0af94e50ccdc8323dba611dd9ceab634690bd7e27c7fac722f59f167f0b55 2013-08-16 05:49:50 ....A 29902 Virusshare.00081/Trojan-PSW.Win32.QQThiefFirst.a-8d1762537cdc4e538ba6b9f709bb04068df385da1d7156232556664392d005ce 2013-08-16 17:25:58 ....A 370688 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-32739799236198a484a5c5200e085942a53511db1c43cee64d916cd833079327 2013-08-16 18:16:16 ....A 121344 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-53a5e1eeaf9a8d4ad37e22d0e2700b727688911bb87056b41cf7f650727e0008 2013-08-17 01:22:36 ....A 68096 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-a39471d814113a33ccd4ea5d5638f86eb2f33176e095b4ba09e87f6d6dab1d0a 2013-08-16 23:23:26 ....A 45593 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-a5851b95deb70bea2e71c3f104b1e0f5939f046d8efc879e3e6f4025c4b81935 2013-08-15 13:19:04 ....A 51720 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-aa274cf27eaf373f65659dacc3ed5e5c5b175ea0a4ca758a3efc19fbf8fe0f09 2013-08-16 17:11:12 ....A 71680 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-ab8b23954146504139e2a6ceaf9ac2768c1d393a738210c1ce09c9c48952d14f 2013-08-15 06:26:38 ....A 10240 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-b04c0b65a7a48036db67ca4a230be1660ee8ce51df250a90ce2c0b8b606653dd 2013-08-16 10:52:40 ....A 103936 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-b1f75d24799f0f0cc822ade3667e854410cca7d5cee180065c740fad8cd8e5c6 2013-08-15 18:09:12 ....A 44661 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-c9b381c895e5f77cdbfb253d88c06834bbab53470e0b19b16776ba8f360d1218 2013-08-15 13:01:20 ....A 32768 Virusshare.00081/Trojan-PSW.Win32.Qbot.aem-cde8c3c418aead68dcc2401ecc7a60e7762f2b3f3089bda4f8ae0704247c5b69 2013-08-16 01:34:08 ....A 281088 Virusshare.00081/Trojan-PSW.Win32.Qbot.ciw-bd02819f857b050094c563356eff2edfd8ae2bc49b6669ef61f571112eb8ceca 2013-08-16 22:57:08 ....A 153248 Virusshare.00081/Trojan-PSW.Win32.Qbot.dlk-ab8d94a4a01880f0e93eceead104c6ee449fc62528e05bc084113ce497ffd5cd 2013-08-15 22:03:36 ....A 60928 Virusshare.00081/Trojan-PSW.Win32.Qbot.dpf-af01510cbcb83b98af8380489900035f00625efed391345fc6d57265692178fb 2013-08-16 19:17:12 ....A 60416 Virusshare.00081/Trojan-PSW.Win32.Qbot.dpg-6c9ad8c1ac7553d9391f3f32322430865caf31c11ab04cfda9c86535403f0e9c 2013-08-15 23:14:06 ....A 59392 Virusshare.00081/Trojan-PSW.Win32.Qbot.dpg-c118aeb670d398e042d12112cdd0fae8636f375f57da66d28ad9ae7ad7caf3dd 2013-08-16 00:14:52 ....A 153088 Virusshare.00081/Trojan-PSW.Win32.Qbot.ng-b114c631e23a73bd6b1b34846f2910608b5839420f0e840050c808f57388d478 2013-08-15 21:38:46 ....A 294912 Virusshare.00081/Trojan-PSW.Win32.Qbot.xc-c9be385faeb68c17ec9c06bc0675146cee30f721d052b7b9ed02f7191155de6e 2013-08-16 09:29:04 ....A 1529 Virusshare.00081/Trojan-PSW.Win32.Qhost.e-59186a5898b9ca9db6b2b723ccf9e395a090888eae1962e52a8fafbfedf8477f 2013-08-15 05:54:00 ....A 246478 Virusshare.00081/Trojan-PSW.Win32.Qover-11cb7ceca6cee6f1a528779d698020af161b68e33d3b8c758664e8381a6e16cb 2013-08-15 13:36:32 ....A 66048 Virusshare.00081/Trojan-PSW.Win32.Rebnip.ai-bcb5c3e83d876ce90aea062a35f694a3090b6c44e2bd1563e401171a3d4bcf31 2013-08-16 17:45:48 ....A 212480 Virusshare.00081/Trojan-PSW.Win32.Riodrv.aqq-cecbc829046351bac6c570f9d83c431f828806eb67c8e350bdb972db899bc5aa 2013-08-15 22:42:22 ....A 575252 Virusshare.00081/Trojan-PSW.Win32.Ruftar.afvt-3a753143a296ab4afef9b555db409fa3561785f686b2ace628cb14b81cc4eea0 2013-08-17 01:47:54 ....A 908288 Virusshare.00081/Trojan-PSW.Win32.Ruftar.afwa-44aa5106bffe5343496d078c0932c28bab28f6bf246fc4f459979928c7a97903 2013-08-16 22:52:38 ....A 909618 Virusshare.00081/Trojan-PSW.Win32.Ruftar.afwa-c7e4dbb2c61876f6a01f83905c16e25d09d9e069c3e6712390d16403c944a5ed 2013-08-15 14:37:44 ....A 520192 Virusshare.00081/Trojan-PSW.Win32.Ruftar.azpy-a4a46d88f5110b00fa33a69cdab0f227410612c7248218ef1672d272b1eb5c2a 2013-08-15 23:17:34 ....A 73216 Virusshare.00081/Trojan-PSW.Win32.Ruftar.azpy-ce228a161212bc7fa7a5ade8687ebcdf16d21c9f7750a9d2b526a4a18d810112 2013-08-16 01:52:04 ....A 2058948 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bcvn-d30b5c9d4234e9b9a13eadb115899c1c045e55d20e39f0084f88b913a33949f6 2013-08-16 11:17:46 ....A 661901 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bdfn-9ae9d64f5b05122e09eca7d62b1b5e85e147fd288ca416b31b927d0be589d3e4 2013-08-15 14:41:32 ....A 1175552 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bfwn-bbd550f90cab076219167df541757a8cb6489454a0ce2abd9e08b3703fa35dad 2013-08-15 23:22:48 ....A 153090 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bgcj-b52933281098d7484432807913b43fb9c73159401584e9f49db65e010cc368c3 2013-08-16 18:59:32 ....A 446464 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bgcj-c3d95c8ae8a28d5a7672acc3c6fbcb1539c7de1e993782eea24615673d9e26fd 2013-08-17 00:35:10 ....A 46592 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bgeb-b0c50ba317ce2be9e994e1b56df53a4a54c030734b7b0b54be8ec83ebbff9009 2013-08-16 23:14:12 ....A 590848 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bgpz-67e745fd9f683beac82e517cbf3c40ca926efa3391303fc83b0d6e7c39dd8b6f 2013-08-15 23:58:30 ....A 48003 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bgsw-bbc52b1f2133e54ebdbc2cff00500f185ff71556e835e320dd9212cc04fe7521 2013-08-16 22:21:12 ....A 187904 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bgvb-1f7548bc5891ab27f1cda11d925cad9cd5526f797040817c8b3ba9e62918b4d4 2013-08-16 16:55:56 ....A 134656 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bhvj-9349113d7c1d3217531d07755af9ee00ee8a85d36bfbff893d01e4e1f531ddbb 2013-08-15 21:38:02 ....A 247297 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bice-010eaf4ac2a8bfa88ba4e95746cfa759a8df72f49903267e77b4f12e821a36c6 2013-08-16 12:06:08 ....A 117920 Virusshare.00081/Trojan-PSW.Win32.Ruftar.bmii-bbbc22cbc10fbf385e03ffb1c0195b3fe475dc86a06435f7be8e4bd239af3ad9 2013-08-16 00:14:26 ....A 161800 Virusshare.00081/Trojan-PSW.Win32.Ruftar.cii-bb4f27398186aee7e49a2081381395f4441dc16cd8afb370fa7eed33d9a25696 2013-08-16 16:43:48 ....A 385030 Virusshare.00081/Trojan-PSW.Win32.Ruftar.cii-c73a78195b19e787eecdd3700be7f69be5b81e7e49707a20584b8b1d710635c5 2013-08-15 22:21:42 ....A 582656 Virusshare.00081/Trojan-PSW.Win32.Ruftar.enj-c7fb085bfcdbe9f1a2c58f4b4f9fca454838c27667b26b74cdf32e4c356c9ee4 2013-08-17 00:03:08 ....A 136192 Virusshare.00081/Trojan-PSW.Win32.Ruftar.eod-39a64c2fd0138d49306405ef2c825302e634a66dd738a2e9278b4c8edc1c305d 2013-08-17 01:50:26 ....A 327168 Virusshare.00081/Trojan-PSW.Win32.Ruftar.htm-8c5a6faa84f3cb8299338aa9cb15714196500fc90bb60f7995122fea01bad513 2013-08-15 14:26:40 ....A 326144 Virusshare.00081/Trojan-PSW.Win32.Ruftar.htm-a473f1ac9fbbfc92eecb7853e301fa2b716639a77ad15dead61a1a780b152d2c 2013-08-15 06:06:22 ....A 43022 Virusshare.00081/Trojan-PSW.Win32.Ruftar.htm-ada16ae239648397bdc711f9d87ee8786398104540f010a3447c36afd4d6d21a 2013-08-16 23:39:56 ....A 327168 Virusshare.00081/Trojan-PSW.Win32.Ruftar.htm-b1eabd1a89ecd0487a6fc8638cf0212e2f472f778cab1090cf5bb44924459fea 2013-08-16 11:37:54 ....A 26112 Virusshare.00081/Trojan-PSW.Win32.Ruftar.htm-c1c1f12769ad140170683fffe21301dd1ce5fad3b507789348e5ac3007762939 2013-08-16 23:02:08 ....A 327168 Virusshare.00081/Trojan-PSW.Win32.Ruftar.htm-c1d7c99e219b577bec605f4372f63ff81791a454e34276ded9bedb733862c6c7 2013-08-15 06:10:04 ....A 1068150 Virusshare.00081/Trojan-PSW.Win32.Ruftar.qmw-d786a060a4b23de24a2a5c1867adc5c77feda090361d265e1da64d4f0bc66d5a 2013-08-15 06:22:00 ....A 89600 Virusshare.00081/Trojan-PSW.Win32.Rumrux.p-af40644df49d4d09e9723a81fae9e25a11755c90431dfc24547f86ddd33a75d9 2013-08-16 10:20:14 ....A 1048576 Virusshare.00081/Trojan-PSW.Win32.Sacanph.bn-a5b611b4af11780f8cd68e386d8f47e2ff47ab5912fff0e77f2cd70ff8311518 2013-08-16 01:46:32 ....A 645632 Virusshare.00081/Trojan-PSW.Win32.Sacanph.br-b1195a05025fb535fb60b54f85ca70f82c46ce23e89e0b43f47e8f2b980aa9fe 2013-08-15 18:24:50 ....A 1060352 Virusshare.00081/Trojan-PSW.Win32.Sacanph.hg-af62600361ed667740f7018815cf9d9440e1ba72e8d0957d96990d019019d9d7 2013-08-16 12:09:10 ....A 921975 Virusshare.00081/Trojan-PSW.Win32.Sacanph.v-5a08c19d82141ec479c5bc7e9b241a5e1c394daa13646c664d50bcd75e590f14 2013-08-16 08:22:18 ....A 921335 Virusshare.00081/Trojan-PSW.Win32.Sacanph.v-bc978b25cda0eae3b5d9dbab54859428aad690a45cdaa04845756a1fcafd2424 2013-08-16 22:18:38 ....A 66432 Virusshare.00081/Trojan-PSW.Win32.SharaQQ.21-c0e997abedf63a75e97ff1e283d410021d74b1f4d8d578ff474bf1df0da115a6 2013-08-16 16:01:26 ....A 1761177 Virusshare.00081/Trojan-PSW.Win32.Skyper.s-deb969e94cef2994e58c6463ed75ce36fb3fce29671c15d97e992d291935003e 2013-08-15 06:09:26 ....A 5456 Virusshare.00081/Trojan-PSW.Win32.Small.ad-08bf95b6d3e1bafa0ef19efd72284cb67b8e01366af4778a89dce2ddab878dee 2013-08-15 21:40:18 ....A 11125 Virusshare.00081/Trojan-PSW.Win32.Small.br-b7a7cfc9896ee024015d8d708e87e622f1d1128bd580d0def988c9d8d82ca4a4 2013-08-15 04:58:52 ....A 11095 Virusshare.00081/Trojan-PSW.Win32.Small.br-b8daa0e88c2769a2131c066292e8e2098dc93db5b13e37249798d0ef2ce450bc 2013-08-15 05:51:00 ....A 16005 Virusshare.00081/Trojan-PSW.Win32.Small.pb-a7d9c5c5baa1f2e70b1ef8a0e1a9a892a4a3d24ba6117bae934efa57886d6e02 2013-08-16 01:33:20 ....A 51712 Virusshare.00081/Trojan-PSW.Win32.Small.pb-ab4fe6d1b26d45f351f47fd710f8d71fb284af744ae38497ff579e8f38549a7d 2013-08-15 13:32:20 ....A 58368 Virusshare.00081/Trojan-PSW.Win32.Small.pb-c9b0b42d6ae05ee999e3c3f683084f385e18dc802f48c99deb84a48d35f43884 2013-08-16 16:12:02 ....A 42334 Virusshare.00081/Trojan-PSW.Win32.Small.rs-aaede0f0c6ec33ba5f2b7d4927935393d819dd9d50114f63e5104c02f6db6192 2013-08-15 23:40:20 ....A 2527232 Virusshare.00081/Trojan-PSW.Win32.Staem.an-bb11b71527a10fba4c07b8c64f210d055fac483752f266aabf1e98c897f101ff 2013-08-16 16:21:42 ....A 24576 Virusshare.00081/Trojan-PSW.Win32.Staem.pft-c714081838f1dc1670cf2b1850ef2336d85568e1dccec9769ceb8151a3da7806 2013-08-17 01:19:06 ....A 121398 Virusshare.00081/Trojan-PSW.Win32.Stealer.wto-c2b0a8c2677cc72f9846244dcbe4e08915c256daba62a2d47d0920722e61a975 2013-08-15 12:30:04 ....A 65536 Virusshare.00081/Trojan-PSW.Win32.Stealth.g2-cd1ccca1e72c1eb3d87dde2b13467a6270fdae848eabb4a4ed332a9b6b828062 2013-08-17 00:02:56 ....A 139771 Virusshare.00081/Trojan-PSW.Win32.Tepfer.bdxi-61167197a76fd4adc0a6c5f54722fba0a5835ca1703593b2369a278c44222b03 2013-08-15 14:38:18 ....A 879616 Virusshare.00081/Trojan-PSW.Win32.Tepfer.bdxi-74df89c5f9146e92cb0b948552547677961d90a41a5cd049461873006b158a61 2013-08-15 21:53:12 ....A 90112 Virusshare.00081/Trojan-PSW.Win32.Tepfer.bjga-5bc90046b7e4edeed2edea9472b511c4189aaa52f095e8bb5e0df6c294b07252 2013-08-16 16:36:40 ....A 90112 Virusshare.00081/Trojan-PSW.Win32.Tepfer.bkvs-9fb2e1e58781d2ff1bd53aebcaf2084431a31b8926e3704b3b0e6a6dc690bd73 2013-08-15 20:58:46 ....A 788992 Virusshare.00081/Trojan-PSW.Win32.Tepfer.bkvv-1e1bc65aa89431b9a11327c2e8f3acaf1778b7c705ef3b31cb6e2d57eed5e1c2 2013-08-15 11:36:34 ....A 350720 Virusshare.00081/Trojan-PSW.Win32.Tepfer.btlg-2ef46f0e7f0ba6724e23122a7426474de6c1a2364b7dd2c583b2972c36265ed1 2013-08-15 06:33:56 ....A 351232 Virusshare.00081/Trojan-PSW.Win32.Tepfer.btlg-328dfa6893a854479c1342ffb61fbea8d9d526b113da52250a983a68556e77bc 2013-08-16 01:58:00 ....A 769536 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-35e76958382de9b191e0de4ff4b57e62ef970008f72c99ec324136b39054868f 2013-08-15 22:25:24 ....A 768512 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-3c3bb8dfa25829d47835c244a93c2b916f4132b924861b163ad53a0a1c88e0ad 2013-08-16 17:02:08 ....A 459776 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-4eefc6dd14e6f3c42af05575a180bfc0ecc877d7ea068522a4f9528203ffa7ee 2013-08-16 02:26:22 ....A 458752 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-55ad957ac424ce771043e19ce7ba6c655b240df9c802d6331df564c018bb77c2 2013-08-16 04:14:08 ....A 769536 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-58ec4f7b07f647c6b01dd9868cf2a68f0df83f7a2af496b0a70daa37cdde5038 2013-08-15 06:14:14 ....A 458752 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-73d6f682edd9e65c7721b09aae28b4ee35e6791b8567990a8201bd566b596d6d 2013-08-16 00:35:04 ....A 768512 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-7c1d6b9732a1bd1f4a212c9c2d940352174b49f6cf1326c90fbb09bd27bae4c3 2013-08-15 22:19:28 ....A 768512 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-7e842b114c40fc13d3c68c85163e444201b96948dae027b9ce4dde093728145c 2013-08-15 05:28:48 ....A 768512 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-8afa81f243913e56ae038cdbc462578b9b6a4b3a638d7faf90ad8a5300a05806 2013-08-15 13:01:52 ....A 458752 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-962f9e2d828748bfaa1e2b6170559e95e8edff2d948940ce4cf07363dff946db 2013-08-16 00:03:38 ....A 768512 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-b76b9cf7ecd07aa4f41d61b70faaeb545830d5a5b055a61f079c7b76e194191c 2013-08-15 12:25:16 ....A 458752 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-cb4fe316fe2821ede936b91598288685af5e008e1592afe4f92b54615fa528cf 2013-08-15 05:35:22 ....A 768512 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-ce81b86471fb806f0f44ef8ab1b67e6a7fb43601e564af2e6e756da1f14626d0 2013-08-15 17:28:06 ....A 458752 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-f424aaeffcaea37f0c2f805d40ca5702ad85f8fa4ef0bf207027a9395ed602e0 2013-08-15 06:17:46 ....A 769536 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-fa86947c670f6dcc3906b0583a513e117512997eb07fabbd6299fc6ca6976e7a 2013-08-15 06:10:34 ....A 459776 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cffx-fafe3a05f938cd4e8c3c832a1dcb5b8726c3bbbea2977378a249d31e022c108b 2013-08-16 10:54:40 ....A 149976 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cfyg-167ed30451b311004fc2e13a025e0b9a647ddb714e2664e1a3cbf968063b00d4 2013-08-15 23:34:06 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cgis-3e608517acf0a83a058674d754282b1e47e7827fa0e957f0fc56d20260ed6910 2013-08-15 21:39:56 ....A 300032 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cgis-57852e70d4b010ab60aad4e83df709c1f91017c8aa10a14757a14e686a986565 2013-08-16 11:05:16 ....A 300032 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cgis-71094bf6b359fc40a2651c0b9cf2bfcd7a2c7bee4f2f582efa629cd6d14df664 2013-08-16 01:38:30 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cgis-7e8e2acbfee7806a0b245128a0974a20cf91a67d8f216c13edbb2ccf8bc542a6 2013-08-16 02:24:20 ....A 449536 Virusshare.00081/Trojan-PSW.Win32.Tepfer.cgis-f5efa18e65ea3a820d4bdd262bf8fcc43e295ecdd7edcde7be1f74ffb7760527 2013-08-15 13:06:22 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-0e3b443f5315074f7cb6bf218ac7b39288a9cb268352f696d1a0ef4138660cd7 2013-08-16 00:01:36 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-28ae906edb1a14874e9c90c6891c4f8509c932ea07a5977508b7c756d7aaf7bc 2013-08-16 01:01:52 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-2b740e97ef004dd876f8c18b526447f122f9147ca7e44e4410d5a6d824607c29 2013-08-15 06:26:22 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-4d7c4f68d5882c768fe40a335fab5e90b8d4fe84791c78a9f6664580cc2cea9a 2013-08-15 23:26:54 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-5b012a3591d194f4acbd4139ae9050fc42e70ec89be7ae498437cd7cb950382d 2013-08-15 06:20:06 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-8df710b2bec018c5f7a962a448095a79b016e4fa9ebc2eb2f75298732bed899d 2013-08-15 05:01:24 ....A 764928 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-ab48febd6e4e1a8c109f27efa213e54b876a6ac090af5ad617cbf61f25a764e8 2013-08-16 00:02:18 ....A 105851 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chmq-fec448fb94b73ae641386e9d1d50508f8ce900fce08c95c490ba74c201d72dd5 2013-08-16 01:49:40 ....A 764416 Virusshare.00081/Trojan-PSW.Win32.Tepfer.chrb-2110d1e1a2e21fd198c5d73a9f46c1d108916f50036c5cc8443e915043f6d0c4 2013-08-15 23:52:22 ....A 102808 Virusshare.00081/Trojan-PSW.Win32.Tepfer.ckqr-34cb0e68a574c238d129344333911a154fe293e95862f783d40ae3c3440063f0 2013-08-15 05:39:00 ....A 237919 Virusshare.00081/Trojan-PSW.Win32.Tepfer.crer-dc5e8b32b44c78f56e831dcdea619c95d172ea3e1e0e2e49801a6f1c7364c0ea 2013-08-15 18:39:08 ....A 154112 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-05b42085b84df402c20a446bd3098b9704376f1633a982125698f3d3a969c375 2013-08-16 02:30:04 ....A 93696 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-06b6319c27ff2c5d6d780e9859a79ec84329ead6ccf3d63789d883a936d84420 2013-08-15 18:38:12 ....A 93696 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-093f05c9d7128cd703bef2349a8efd76c720b78fe82a132170368a460f4a9500 2013-08-16 01:28:08 ....A 93696 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-0aec1a020d4768c4944c4e774b67b9e8cd5ab18720b74dd0f9c140a8d60b2c82 2013-08-15 22:31:10 ....A 90624 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-0f008188c77438156df313ec5d0de9ce395ee31b21f6d8a9e6b89d7be04e9b21 2013-08-15 23:19:26 ....A 93696 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-0fc27c205ce3bb8d0a6219c7b06a839647b68e02b88d19ba8185834dcecbf846 2013-08-15 23:48:58 ....A 90624 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-2d6f856e318a8b64646afe8a6c952c96eac7893ec3797f2768c577368d702ec3 2013-08-15 06:19:18 ....A 90624 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-3263a6e01e371da91f258a5eb6d503328d69ed1e2e784a58d5f4c6da6006ccec 2013-08-16 00:02:34 ....A 90624 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-3998a536d5dadd84b6e006752762ef0cec6fd857f251339c5ca114cc2ffcb63c 2013-08-16 01:15:58 ....A 90624 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-ce9ae2916e9eed030f3524a6fd3c7041f9780550b2f8206d9f3a7bedd576de08 2013-08-15 05:06:18 ....A 90624 Virusshare.00081/Trojan-PSW.Win32.Tepfer.gen-d4ed78ae1beeb9eed952b8be4a53d26925d18fbcc2c407635db171b1918877cd 2013-08-17 02:06:52 ....A 316416 Virusshare.00081/Trojan-PSW.Win32.Tepfer.kgru-209ee576adc8f8ee67b4219782ca7f1c34361c0f3a9ce161e2c9208176cb0766 2013-08-16 13:38:52 ....A 316416 Virusshare.00081/Trojan-PSW.Win32.Tepfer.kgru-2fe3190cda17526a222392e8a3636190e24e3dc52628158ac43d1ac3a77f21aa 2013-08-16 01:35:12 ....A 253133 Virusshare.00081/Trojan-PSW.Win32.Tepfer.kgru-6f4e52476b5446909679c0303eccc3686339b0f92453cd7873f72ec5656a72a7 2013-08-16 05:45:30 ....A 819712 Virusshare.00081/Trojan-PSW.Win32.Tepfer.kgru-c82d5effce32039f0573d837c370acb5c7f51697c00f641e10e21f6a323687fc 2013-08-15 05:32:56 ....A 173863 Virusshare.00081/Trojan-PSW.Win32.Tepfer.lodq-340464efce0aa7b7e94abdc59466a7267e401de82ce4673c480ff5a47bcd8ce4 2013-08-15 18:34:58 ....A 173863 Virusshare.00081/Trojan-PSW.Win32.Tepfer.lodq-59c8b9fdb9f929f10336138cec59d6eb9d1fedb28c5b9ecfb059b37bf80639f7 2013-08-15 23:19:48 ....A 173863 Virusshare.00081/Trojan-PSW.Win32.Tepfer.lodq-7acecf89994db44c5d2723b13b7cd2e2e60b4c6bb7729d74a7856d3a6e46e163 2013-08-15 06:14:02 ....A 173863 Virusshare.00081/Trojan-PSW.Win32.Tepfer.lodq-bb1b8e08042f82d91839364ea394bba49352a5c81dc8f4cf8ae7fd83cb5a9f03 2013-08-15 05:58:24 ....A 173863 Virusshare.00081/Trojan-PSW.Win32.Tepfer.lodq-fd8e7089914a03b46fccb2ea9939f39ad31bac7ed06514d2454211eccfd34d96 2013-08-15 13:34:54 ....A 138832 Virusshare.00081/Trojan-PSW.Win32.Tepfer.mkcd-9666e8207763215bf976d94e052b814f192099e5423cb62049634b0713ca23d0 2013-08-17 01:18:30 ....A 537674 Virusshare.00081/Trojan-PSW.Win32.Tepfer.onrq-bb368430beaf4b775d29c9292a2053d54e800adfffb70b38e50c21dd651d18d6 2013-08-16 21:37:52 ....A 46080 Virusshare.00081/Trojan-PSW.Win32.Tepfer.pswscr-1c5fb093c13ad9b3a75baffd6dbaab359fc1337cc7054847236ca9d81d2136c9 2013-08-15 23:59:52 ....A 110080 Virusshare.00081/Trojan-PSW.Win32.Tepfer.pswwja-005374e4f39095e02d0e33e52341f120538c9b716e8b5a80627f920c2e91af73 2013-08-15 23:25:06 ....A 327168 Virusshare.00081/Trojan-PSW.Win32.Tepfer.psxkdi-c3cf19e9a4b80e0fe4253ae9ad882423c9531363fd4ad80c538034fd63ab29fa 2013-08-15 23:16:38 ....A 319488 Virusshare.00081/Trojan-PSW.Win32.Tepfer.psxlit-c8b98cf705c210306b97a610b0843285086b355e737ad65c8395f02d6629ae32 2013-08-15 20:53:50 ....A 28248 Virusshare.00081/Trojan-PSW.Win32.Tepfer.psxoyg-592d3a72be55a4e9ca0daba881ce1c19f1bdbd21d23dc499ee88d0b8862cb91d 2013-08-15 05:49:18 ....A 759949 Virusshare.00081/Trojan-PSW.Win32.Tibia.ggw-6d52bd3516d21f7f33ce94b29119f4d7ca9313ca8dd96790be36706754225479 2013-08-16 14:04:22 ....A 1396675 Virusshare.00081/Trojan-PSW.Win32.Tibia.ghd-1ca41829bc8b4b15ee5e616c90471c3ebb537ed54ef52da4ffef4d638a7b6529 2013-08-16 22:12:22 ....A 352256 Virusshare.00081/Trojan-PSW.Win32.Tibia.pq-c7f3e620447a80087bf0b46746002727d70bae4d8fc3885b1dc6651246b0c141 2013-08-15 06:35:14 ....A 81920 Virusshare.00081/Trojan-PSW.Win32.TokSteal.b-a4b8e06668a1a068d36a6bf5ae734399284d80dd54bd7e7b36e35fbaaca749e3 2013-08-15 14:26:06 ....A 119528 Virusshare.00081/Trojan-PSW.Win32.Turgen.b-6af77d0eab8c3883cec839c951428ae1fcf7a84d266eb46ffea07c8a45dd5d46 2013-08-15 20:52:22 ....A 589824 Virusshare.00081/Trojan-PSW.Win32.VB.agp-b52f62e86df1b034b0376e37085218f02758c14d92170256618bb03f10d8fb5c 2013-08-16 00:22:50 ....A 224101 Virusshare.00081/Trojan-PSW.Win32.VB.ayj-af485f9f9e2e87bbac814652ae521e74f85eaaaa02757c8f0a120ca69d3a1f9e 2013-08-15 13:30:48 ....A 21616 Virusshare.00081/Trojan-PSW.Win32.VB.azx-993925e233ba677153d3789d1cf2e49bd6fda5fd0c3884af19e26cd035d8ea13 2013-08-16 01:29:14 ....A 86145 Virusshare.00081/Trojan-PSW.Win32.VB.baw-a36b0010fbca73d5612232b0b57b6a277953593175bf661300738172c0c46450 2013-08-16 16:29:20 ....A 37888 Virusshare.00081/Trojan-PSW.Win32.VB.bul-2579d2d80e2d8a7172477c75eec6f9c79bd77dcf61cd84826d4c2348c74d592c 2013-08-15 23:18:10 ....A 37888 Virusshare.00081/Trojan-PSW.Win32.VB.bul-c72014950310eeeaae11eba66b85c3c8a7297849fcb15d545372772b7eecf144 2013-08-15 21:30:32 ....A 37888 Virusshare.00081/Trojan-PSW.Win32.VB.bul-ccf54a9e511e37e41452f451d95226699ccd45335eff2be00b14d6ada6ec5e09 2013-08-16 22:42:50 ....A 202240 Virusshare.00081/Trojan-PSW.Win32.VB.cmv-a5f919d314c0027c5953ec21e421d3bc0810aef0f0efd2dfe967d7db6785b067 2013-08-16 01:24:14 ....A 19542 Virusshare.00081/Trojan-PSW.Win32.VB.coy-aefdba9f2e41534fbc51e1a6cbe41a07c05ce6bcd1fb81317e9954c52882fc41 2013-08-16 01:31:18 ....A 15492 Virusshare.00081/Trojan-PSW.Win32.VB.dhz-c3df9bb71230e669465e753b2dfe61836bd7bb2401fd4e6150480cc90e6634ab 2013-08-16 01:52:48 ....A 141802 Virusshare.00081/Trojan-PSW.Win32.VB.dtf-a5906c37147ce6554f3d7e13c8af62da1594f75fbebeb61637bc53aec220fc6f 2013-08-16 01:47:56 ....A 16966 Virusshare.00081/Trojan-PSW.Win32.VB.ey-d9cd5325ce74653def4a2fd84b49782a5568953241158917e673b71ec3f9aa52 2013-08-16 20:35:14 ....A 184320 Virusshare.00081/Trojan-PSW.Win32.VB.kb-9d34f26c816583d9884a6fd96bb94a1c6d63bc3b53ec513504576373fe1a1aa8 2013-08-15 18:29:42 ....A 61440 Virusshare.00081/Trojan-PSW.Win32.VB.pvo-94b328459bee6084f393ca4b42ceb062d191e3c9b3719d32c9d31fe0d1821ade 2013-08-16 00:59:38 ....A 126976 Virusshare.00081/Trojan-PSW.Win32.VB.pyn-aa5c39fb801e46a630956368d2fd7ab76c0a3323b62fb911c6ffa68f3c1dc5ef 2013-08-16 01:47:44 ....A 81923 Virusshare.00081/Trojan-PSW.Win32.VB.pzb-c348839140313a36062d25850a2101df8cd5ee635a2be90d9a90142195742a80 2013-08-16 01:20:36 ....A 57344 Virusshare.00081/Trojan-PSW.Win32.VB.pzd-bb200a9e90aa071db0b6bf911a70be9eef2808fc496d29b03de30d4e1b6794e6 2013-08-16 11:48:34 ....A 1359360 Virusshare.00081/Trojan-PSW.Win32.VKont.akq-c31a733759e7d7e40591f908b891f09ab0a6ef2da010aed635ccb0f5e25a1f9f 2013-08-16 21:17:44 ....A 1095168 Virusshare.00081/Trojan-PSW.Win32.VKont.axs-c77ab927f5075893633d07c1fc90e6efe5eedceda48f6b19d478325c241e5558 2013-08-16 16:06:58 ....A 7036764 Virusshare.00081/Trojan-PSW.Win32.VKont.bbv-32bdd3567c34f274fb079871e9da5129d36ae9cb89053ddf3b630028b7c379f1 2013-08-16 00:19:36 ....A 1379840 Virusshare.00081/Trojan-PSW.Win32.VKont.bka-cdfd56c2e35d2636c38793376979ee49676b0fc5e64adac786531e178c43e44f 2013-08-16 01:02:10 ....A 353536 Virusshare.00081/Trojan-PSW.Win32.VKont.hs-a3e42dc3cfc200ce372a2f77c4f2ba5af4f76b11b22afdaeadb47ab4cd25fdb7 2013-08-16 01:37:02 ....A 8463 Virusshare.00081/Trojan-PSW.Win32.VKont.pm-c1fe04d171a42c24d4d791a5d2afcf127a9cc9ffd65bf1a3f64423435ac773d4 2013-08-15 06:03:18 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-257207acfe2073f71ff5d8126f14747fd1474ec86a1c9a76ea776fe7786b5a1a 2013-08-16 23:38:50 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-2bb1489588ce89cecab864c364fd6cb18c8436adcbca8a07e4d470da0899fc90 2013-08-16 17:58:36 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-a5a3e49834e3736abd1890e18a13e01ca25e3624f7a3af1566adb9cbe4bd4cc6 2013-08-16 16:21:44 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-a5dc483f70bea37ce8fd5df10a84cbb9b8d0b8514662c42fa244364f2df67e4a 2013-08-16 05:41:50 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-aad7790da02a775634a92a216156014787e09c83b3197f0db78ef46b532fed5b 2013-08-16 16:27:22 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-ab2cdda650493abf295faa18c5727b25da75b204471e72e4f9e6b7c6a3012616 2013-08-15 14:12:34 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-b00dc2a92bf85ad15576e5c18f80f7a53c71b1ecd0323d23d994b3b77498c19c 2013-08-16 23:03:22 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-b6e981fea6fcd5cc738cc8be084f3a181edba733b7c00034f5466c864ebdf33f 2013-08-16 01:31:26 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-b7c97c00970822b601a4258f9fecc15ed97d6417f0f3ae79635cd700e7ca98f4 2013-08-16 04:22:20 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-c9908a53679efc6cc284bb74af931aea0ea3aed40afd23384f5fe59753fa6fec 2013-08-16 04:18:30 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-cd4b0b9ad45a669fc6e20c96686b40a429521908a6d9af0e429bb07037aa6627 2013-08-17 00:27:16 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-cd54152f12a8e2937a019331657875d516a4c20f89ad3b7207a5dd18b26c8e19 2013-08-15 21:28:44 ....A 335360 Virusshare.00081/Trojan-PSW.Win32.WebMoner.aac-cfe4bfb0d421fdea5929e974e8765af73bdc928c07865f68b761d1538b10df5d 2013-08-15 12:33:06 ....A 13408 Virusshare.00081/Trojan-PSW.Win32.YY.c-b0d82047cf0ada98161003d888500193ef8d0596e07723626ee38a6a029b08c4 2013-08-16 16:18:58 ....A 35328 Virusshare.00081/Trojan-PSW.Win32.YY.c-b7ed466006b94cb6f551be4b65aadafb85f2dcf0a0e956020ab26bb2b101a47c 2013-08-16 04:50:42 ....A 8647 Virusshare.00081/Trojan-PSW.Win32.YY.c-c851926597d53613d5ae8a27a98719497fabb5b89d7d529bfdbf03d054f349b1 2013-08-15 23:17:08 ....A 6144 Virusshare.00081/Trojan-PSW.Win32.YY.c-cf74157bd66485f746cbc76b6f2396aa5b22867c8ffa4941a59213092134e8b9 2013-08-16 01:35:24 ....A 51392 Virusshare.00081/Trojan-PSW.Win32.Yahu.YPager.d-c8494d0714ea6681ffdc5fa92beb2d771154da514faa8d9a6dd349c5e7278b2c 2013-08-15 21:37:06 ....A 11768 Virusshare.00081/Trojan-PSW.Win32.YahuPass.q-b08c1378ebec669045934ae0d6c8076321ecdb05a10439853c2c811bd4ef5df4 2013-08-16 20:07:00 ....A 135680 Virusshare.00081/Trojan-PSW.Win32.Yaludle.a-aa5bba818225e2d1610081eb9b04496f2bcd3cf86c3622d847d7dac6c88bcaab 2013-08-16 04:12:02 ....A 144896 Virusshare.00081/Trojan-PSW.Win32.Yaludle.a-c79bf359040b26897aef90b2594be6b8636c15dcfa5872519cba874a1d6131f0 2013-08-15 05:25:12 ....A 22528 Virusshare.00081/Trojan-Proxy.BAT.Agent.e-effc0e679014c94a92a94789d78d6db2cf93d22b2de33e5ebe9a53c8505db351 2013-08-15 17:27:38 ....A 365702 Virusshare.00081/Trojan-Proxy.VBS.Agent.a-6d9f3650aae286d23a65c2f702d93ec636acb10b2059b3163cdffcef59a8d441 2013-08-16 16:33:30 ....A 189952 Virusshare.00081/Trojan-Proxy.Win32.Agent.apl-c14d789c0f1b92d4de685c24f02c7b3299412b5198f718d45b85bc0cf2d451f3 2013-08-16 00:18:34 ....A 7680 Virusshare.00081/Trojan-Proxy.Win32.Agent.az-184e6b5b5d9e7e5bbaf9267d55099bad5ec0ac65835ec490c3b6741455f44c63 2013-08-16 04:10:34 ....A 235008 Virusshare.00081/Trojan-Proxy.Win32.Agent.bmn-bb4aa8ce1a9649c4aa85e86d92f98b74d582f2b5a47afff54ece9addd8c08b57 2013-08-16 00:03:20 ....A 1568768 Virusshare.00081/Trojan-Proxy.Win32.Agent.bmn-cf244568dac55b7ff80aad8cde9616f892172c679931c27dcd73841150809779 2013-08-16 15:48:54 ....A 163328 Virusshare.00081/Trojan-Proxy.Win32.Agent.bsq-a99b41ebb19201eae93c1b71d771c3aba8be1454447a8c181ad0d29efdb49ea0 2013-08-16 04:45:06 ....A 51712 Virusshare.00081/Trojan-Proxy.Win32.Agent.ck-84e8a4364c9ac5ca909fcf7ca8dd6a645cd1cbdcc0248ccb2065e986906a3df7 2013-08-16 19:55:52 ....A 38134 Virusshare.00081/Trojan-Proxy.Win32.Agent.dd-a3fcf920e9c65622929b94c61440a77b60f19dfb16b642d3773f39e7cfa218bb 2013-08-15 05:59:48 ....A 287744 Virusshare.00081/Trojan-Proxy.Win32.Agent.eqr-75a5654313ea0a1a63e9813d1a7350cd1af2c6540070938dbb649d4c55b8b97d 2013-08-16 11:52:20 ....A 9632 Virusshare.00081/Trojan-Proxy.Win32.Agent.fck-8abe26947b5095ded6f1c3d10a33af90742ef1339195f1caa54c419c1e7b483e 2013-08-15 23:46:56 ....A 13824 Virusshare.00081/Trojan-Proxy.Win32.Agent.fck-b8257eaf4e3d47265672d458638fe46dc547cb31d1845a0286d303678e1898dd 2013-08-15 12:32:50 ....A 86016 Virusshare.00081/Trojan-Proxy.Win32.Agent.fv-aae5ce9b8ff208f11524a1c83424e58d098b9e025c64cccc2183e8b919143cdc 2013-08-16 21:59:30 ....A 36864 Virusshare.00081/Trojan-Proxy.Win32.Agent.gmk-3e85365d4bd3f326cb335907158c47ef35946ef731efda30e64609a62a4be55e 2013-08-15 13:19:54 ....A 16487 Virusshare.00081/Trojan-Proxy.Win32.Agent.gn-c33e5d9f2d53e2bd66ede63f03dbf19e0cb4a65ac52c163a89b0216a13ca4c80 2013-08-16 00:58:42 ....A 37888 Virusshare.00081/Trojan-Proxy.Win32.Agent.gv-b5585a17688af79af3e14d8b111f6b48512dbd148bede73f010cd670c669d2d5 2013-08-15 06:19:34 ....A 119430 Virusshare.00081/Trojan-Proxy.Win32.Agent.gw-d8399a293700e165fb5d076bfde1bab1ab7c00f50d1b9be3bcfb275775f61f4d 2013-08-16 19:24:04 ....A 201728 Virusshare.00081/Trojan-Proxy.Win32.Agent.hd-c71a376efa15addd69c6a9ef9669ba54457fbbcc3310e16a8919d1507352840f 2013-08-16 08:17:58 ....A 121504 Virusshare.00081/Trojan-Proxy.Win32.Agent.hh-b08302eb8e023974b0a6249db9e7da4ccc8564485b8e3edb7e63e228e8dd6727 2013-08-15 13:17:18 ....A 135801 Virusshare.00081/Trojan-Proxy.Win32.Agent.jp-c143c348c4bc22ca456ec337a142784810b3668f8bb25508984f7d9ddf278fe2 2013-08-17 00:17:46 ....A 1257472 Virusshare.00081/Trojan-Proxy.Win32.Agent.mf-3eb2e2394a4ba3861e737d3715f9754ff741aed12a7a115aa4738939289a9ab9 2013-08-15 13:17:22 ....A 1257472 Virusshare.00081/Trojan-Proxy.Win32.Agent.mf-ab12eab24247e5091ca033cc4f2c3c81c349fc64f4eaeae4cccc47a44a2296d1 2013-08-16 18:02:00 ....A 553655 Virusshare.00081/Trojan-Proxy.Win32.Banker.a-c8125e78010d063823dcad34617c49702022af81a200af17f15c3ca996fbea46 2013-08-16 22:47:46 ....A 55296 Virusshare.00081/Trojan-Proxy.Win32.Banker.c-47d59b649942becd48baa8776e060d01842c7fc95b2c67cf087c706de0b25a22 2013-08-16 00:02:30 ....A 707 Virusshare.00081/Trojan-Proxy.Win32.Banker.d-cfe91fbb8674e2a622c97a7816049b6ad5935f6cf79c6b029454bf560d10e5eb 2013-08-15 21:37:20 ....A 44032 Virusshare.00081/Trojan-Proxy.Win32.Daemonize.if-b6bc613dda029fc06293e360fee9495f28e28d96698fe501efc0f745d8eaab3e 2013-08-16 04:19:34 ....A 10541 Virusshare.00081/Trojan-Proxy.Win32.Daemonize.t-bcd35844a3c34c51136105d9e628f51f7b203cacc6d3f9d507530b39e2df1273 2013-08-15 14:38:10 ....A 24064 Virusshare.00081/Trojan-Proxy.Win32.Delf.an-d0ad61692fdfc742dd45fffc02231679efb57a42c6c3df3e5367751ea665f1c7 2013-08-15 13:49:50 ....A 160768 Virusshare.00081/Trojan-Proxy.Win32.Delf.bb-a93b2eea2ced428d8b4bcc4f0e729e96ebcfd411aeb704698491dbb612d992ba 2013-08-15 14:38:56 ....A 240128 Virusshare.00081/Trojan-Proxy.Win32.Delf.bs-b77a38034a1b6b0f5814e8831107a5b9bbbf9ebbb745b84ddc82c4c07053cf46 2013-08-16 04:57:14 ....A 57344 Virusshare.00081/Trojan-Proxy.Win32.Delf.cj-6ac3e9c07be456b064439c611b6c1e19ea3bada9169fdaa1c4a844769915a6fe 2013-08-16 21:17:24 ....A 256512 Virusshare.00081/Trojan-Proxy.Win32.Delf.ck-c21f56b2e61c88f47682b7d3ba62a925c2568f6599ccc7ba95d3bb2992d5beac 2013-08-16 00:26:20 ....A 1028096 Virusshare.00081/Trojan-Proxy.Win32.DiskMaster.gen-ab550ffe24f3a3c601a135376fb59917bdbd0d216f6a9e64cee25e66350eb8dc 2013-08-16 00:59:24 ....A 41991 Virusshare.00081/Trojan-Proxy.Win32.Dlena.bo-abc7172f8a5f9f23253f0e94fa25e54eae2fea7876587a6f617a00996bc064ff 2013-08-16 01:31:08 ....A 12800 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-03128670d9b9e80d6b90d541f7a71886c706d680fe88e19031a3180bf2a665b2 2013-08-16 15:45:04 ....A 13312 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-2a891521c17618a0c93d7f6b389e8f9352992cf550ba104ed43c948e362b7235 2013-08-16 11:47:00 ....A 13312 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-61e052e4f4fd6b05012fef31f8e61084bcca4161f04cf1df87a5356dc0051c08 2013-08-16 21:32:30 ....A 33792 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-9a2d8c376f442a268be8a1a3835837cd87004f168ad7d15b83273d374c762f44 2013-08-16 22:49:26 ....A 43520 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-a40ec2d028cfe69cf82c6e4b8ee23225d4dc060715f24551d0a75cf683c46ad4 2013-08-15 14:15:48 ....A 43520 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-ab88686cabcc3b3965724292714bbf2b10234c1381eb327e2e2d8b0e66e0e42d 2013-08-16 04:27:06 ....A 12288 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-b5720f18dc2f2365319067e4ad0a7faba073d503bab06973bc5104a017ab21e6 2013-08-16 00:30:18 ....A 13312 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-b75b38f5ba69d05bf099317e46bc84fcab271d1450e3b2015c2840e6383627fc 2013-08-16 13:46:54 ....A 45056 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-baf372595ad3d744e73187bca42fda84d2e9b5e928d391183f06af29261e9588 2013-08-16 04:28:12 ....A 44032 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-bc35d51e9ea45516816e674b5299e94ca38a00419fad78d8bb30924391c8a864 2013-08-16 00:20:34 ....A 45056 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-c2cab22cd39431c9c38727de20abd5893661f6703e6d139635c9a36ed01d7f56 2013-08-16 13:18:00 ....A 43520 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-c386bb16ee7d8add4364de177b08f738a6be1e2132190f6815f4cdfdfd50c774 2013-08-15 23:58:40 ....A 43520 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-c3d9ed812c2387f21717812f9bfb2c93f9d8db74cd686057d2fd182567bacaa0 2013-08-15 05:51:56 ....A 10752 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-c40a8c1e8dbbd46f33030d2400e8b65c5694034a7146302390477e9d422f88d9 2013-08-16 01:45:38 ....A 44544 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-c79f8164671749409c4dcdb0b35fade5233be272c5c64cf4d27e885c71d2632b 2013-08-16 16:40:52 ....A 44032 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-c7d458064291b6f9f0c80f37c3e2c2557c16f6645932778ee3fcc1e9a74d8332 2013-08-16 22:09:40 ....A 44032 Virusshare.00081/Trojan-Proxy.Win32.Glukelira.gen-cede6a1be0e82cd3e5a0a9f169d8d4155cef68041a06dd98a167c031775e539e 2013-08-15 21:55:24 ....A 41098 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-0032c27ae9038fdfdba8ae5db1160f56b5c7f2558fb4e2856a98de74cc09cab7 2013-08-15 12:31:06 ....A 46592 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-0b5d8be5a03b5dca69a6ab3d711e51f5f7449803fc3037df00580d89eab8f627 2013-08-16 09:45:06 ....A 40960 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-39001baa158db72e4ea0556f2ea57a0ddf7f9f682e4a5e8184fe98c656c11d92 2013-08-16 20:45:36 ....A 116736 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-642a2cf3418d7ec948761609458b16ba814cedb6d7c43f69dd24820280ccb7b0 2013-08-15 18:32:14 ....A 41472 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-6cb43dcc87d1325006c935b5a229213c07e9ed6b1ba4ba5f94a1ea66b61624cc 2013-08-15 13:32:06 ....A 118784 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-a4823ad933be2483c1e8db0a2f93af10fa605b4c217aa7badfe5f07e2546823f 2013-08-15 12:22:24 ....A 245760 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-b7c2141b2d710294518132e1f4d652090faeb13ff2420aae06f9201c849b958b 2013-08-15 04:59:58 ....A 56320 Virusshare.00081/Trojan-Proxy.Win32.Horst.afu-c669051d51bd6598edc0d54a2f35cfe7fe21c78008282cea593769a7498099d5 2013-08-16 20:07:52 ....A 56320 Virusshare.00081/Trojan-Proxy.Win32.Horst.av-60ac5c7505cb6ed7b1d5eab55ba25ba5b4d9905c50ca560b36e9e006ca9d200a 2013-08-15 22:21:16 ....A 57344 Virusshare.00081/Trojan-Proxy.Win32.Horst.av-bcf82ed9c4a73df120c3a5b125bd42ee795e415d6a65d6fa124df4e5cac73248 2013-08-16 00:14:58 ....A 49152 Virusshare.00081/Trojan-Proxy.Win32.Horst.av-ccf09e98aa2d6a36dba5559317efbcae75094bb0db8beb422d9d828896bc3292 2013-08-16 01:02:54 ....A 20149 Virusshare.00081/Trojan-Proxy.Win32.Horst.hz-15ae3313bc646b64bb3dbfd26485939b5ba4546a79ee8cfcc2b7724517acfe45 2013-08-16 18:19:52 ....A 83968 Virusshare.00081/Trojan-Proxy.Win32.Horst.hz-3409fde36b00899e625326dccee8dbdca0c6e19530efedf691eb05e202ca2085 2013-08-16 04:14:24 ....A 21781 Virusshare.00081/Trojan-Proxy.Win32.Horst.hz-49df9898c971b4aaa8881da0a755920460817c3292226e75a9299bfa944db39c 2013-08-15 23:37:50 ....A 44544 Virusshare.00081/Trojan-Proxy.Win32.Horst.sj-a95f068cdaee38c24ac6a7ce4646b23c51a52826d41a3f8be11c6faea81282a0 2013-08-15 14:38:10 ....A 44544 Virusshare.00081/Trojan-Proxy.Win32.Horst.sj-cac13ef9e40339009679fa64f3ce5c9f736a0e80e30da5b932a7679f5922accf 2013-08-16 22:56:26 ....A 286720 Virusshare.00081/Trojan-Proxy.Win32.Horst.xg-bb9a737254a16adef12883cf82d6a047495eb38e97bd2f754181e07d100aa490 2013-08-16 11:47:14 ....A 165626 Virusshare.00081/Trojan-Proxy.Win32.Horst.zc-13cc0282e225c7fe56be877f0c8ce5928f9191df51d37f663bd246f83c154853 2013-08-15 18:28:48 ....A 38912 Virusshare.00081/Trojan-Proxy.Win32.Horst.zc-c9c967bc4598494a73a29f87580b7058de8a6ad6e545735f5077169ac8cab2b5 2013-08-16 15:04:54 ....A 57856 Virusshare.00081/Trojan-Proxy.Win32.Mitglieder.gen-a34fd78003f7eafee82fb119676c6043864c358c20c2171d21a5c911c90be6f7 2013-08-15 12:59:54 ....A 31232 Virusshare.00081/Trojan-Proxy.Win32.Nopes.gen-c845aabd6aed3205ccbb034bf04f5456756e3d1f095ef0cb30a852d773bc2173 2013-08-16 00:21:02 ....A 132100 Virusshare.00081/Trojan-Proxy.Win32.Pixoliz.bk-c852fdf02d6f0efa5589bbf341b926ecaab7fcb02ee21a39ec361f01275b3602 2013-08-16 04:19:18 ....A 182272 Virusshare.00081/Trojan-Proxy.Win32.Pixoliz.nk-9134ab0ccf0092ae14ca62aca040ca1bcf961c7c5d658d11366ab6cac7c75ab9 2013-08-16 01:57:34 ....A 182272 Virusshare.00081/Trojan-Proxy.Win32.Pixoliz.nk-ab5f1787d32f47adf586b767aabed9eec104c6ac6360f0dfd6c4f8c9cd4acf3d 2013-08-16 20:51:54 ....A 182272 Virusshare.00081/Trojan-Proxy.Win32.Pixoliz.nk-ceae7b4c416fd7bf1345e3dfb00c12cf302d5ee27c6aa3b8ea9dc8db6df15c17 2013-08-16 00:08:06 ....A 47104 Virusshare.00081/Trojan-Proxy.Win32.Puma.aae-a4a7f4d09a376e406e0d3b2711f3c9e4c29e4a6e8fa79d16edf21262d35a30c6 2013-08-16 17:45:12 ....A 3584 Virusshare.00081/Trojan-Proxy.Win32.Puma.ade-7144a80453ce27b085056d4935522a371e9a6262de480795c5e5222dc8d536e8 2013-08-15 23:52:56 ....A 17920 Virusshare.00081/Trojan-Proxy.Win32.Puma.ba-a9bdd255ef4f28244b0d0e4e98a6b142445022ab42a2f53e02a78f46acc9d935 2013-08-15 23:58:32 ....A 18944 Virusshare.00081/Trojan-Proxy.Win32.Puma.bl-b1ddcd120a7384ac741a6c06df52912101b1cd7875b2e02d19d2eb93e437c1b4 2013-08-16 04:27:26 ....A 69632 Virusshare.00081/Trojan-Proxy.Win32.Puma.cx-a336253ebf4526e33365499737e448b352ac0c55ce72f415b3b2841eaf7fb16b 2013-08-15 21:37:08 ....A 81808 Virusshare.00081/Trojan-Proxy.Win32.Puma.nz-5aada9d7ca4d4b0d936f5751ef4201b8bcb1933eed5fa0a85f44cd7049480fca 2013-08-15 06:13:50 ....A 56320 Virusshare.00081/Trojan-Proxy.Win32.Puma.ze-6f9d31d123731de14ff1efaa371dbd2f0b2a509460d9f9a91dd5cf1e654b671e 2013-08-15 04:57:38 ....A 52224 Virusshare.00081/Trojan-Proxy.Win32.Qukart.gen-b2ab41b5aeb2a08bcb546a52c803a9497bd63458130f024787a57055c62ba19f 2013-08-16 22:17:32 ....A 24064 Virusshare.00081/Trojan-Proxy.Win32.Ranky.aw-a406b021511b9b4ebf82f515bda49bf40538373760cdffd662773233754c8fa1 2013-08-17 00:43:54 ....A 47104 Virusshare.00081/Trojan-Proxy.Win32.Ranky.gen-f40350cd17d05dbeb47514165a2cbc536649b412f420e47a8a2f02ed9de31eec 2013-08-16 18:24:34 ....A 40960 Virusshare.00081/Trojan-Proxy.Win32.Ranky.jt-aa4d64e5ecf30def67529e04e65936c3654aac2df3b7f4285dba5d4df1d2f33b 2013-08-15 21:43:04 ....A 97344 Virusshare.00081/Trojan-Proxy.Win32.Saturn.jt-a56c6dd1c1b4424188ff889e0ce7d246d35741a9d229cc29777ec9bff1046d1c 2013-08-15 14:25:32 ....A 2560 Virusshare.00081/Trojan-Proxy.Win32.Slaper.e-b57e22eab14c7b02ffd1b159c6980509b954ad494c211b966fce04d9a16fd7cf 2013-08-16 19:04:14 ....A 14281 Virusshare.00081/Trojan-Proxy.Win32.Small.bo-6411e04282fe53bdd3c4524e2f8d7e5a200c14af9d1aa7bf3f0bb40e166a2fd9 2013-08-17 00:09:22 ....A 41520 Virusshare.00081/Trojan-Proxy.Win32.Small.bo-ab9418a693675fcd48ccf327d1fae460a4e76a0518e183e3ebd457b266495e98 2013-08-15 13:45:06 ....A 26916 Virusshare.00081/Trojan-Proxy.Win32.Small.bo-bde6d995a3dceaab3e4cef3326ada663ecec3e3d90b87eff3082d9d3928de70f 2013-08-16 04:17:50 ....A 26112 Virusshare.00081/Trojan-Proxy.Win32.Small.ck-ab2f32a9da6b4dc0ee7bd37084b9a8450b0297a1cbe4224f5e456f5603c351da 2013-08-16 19:51:40 ....A 73728 Virusshare.00081/Trojan-Proxy.Win32.Small.hw-89d28749d85402844a2600939d692ddf7efff87cd9b9565fab23c2e73def86ce 2013-08-16 16:21:10 ....A 65536 Virusshare.00081/Trojan-Proxy.Win32.VB.ix-ddf8ad651045f3ed7ec77daacd026eb4c89e0f3d1d4c2358be1d7184bcc5d498 2013-08-15 14:41:44 ....A 34327 Virusshare.00081/Trojan-Proxy.Win32.Wopla.ag-2aa41c4103e4eb6e211b146c0ae54c7e9289f918fcbb5bf880370bcbd59d675c 2013-08-16 11:34:52 ....A 36864 Virusshare.00081/Trojan-Proxy.Win32.Wopla.l-a4519f4a995d6908f0d790d975899925cf11c42a86e22c6ce46e1f3f19ad89a1 2013-08-15 05:15:52 ....A 24576 Virusshare.00081/Trojan-Proxy.Win32.Wopla.u-b8bec91203bf6d8fb7ae2d191bc36092e8c5af53a499f6ae8c523179b350a63b 2013-08-15 08:17:18 ....A 370 Virusshare.00081/Trojan-Ransom.HTA.FullScreen.b-954f1d717ad3a2787ea6510c40cacd210d8347ae8adc9e01e4a0fd692f36a4e4 2013-08-16 01:20:32 ....A 112450 Virusshare.00081/Trojan-Ransom.HTML.Agent.n-fd61a7875404cd9a1cea035520f01329f23a7e0344e67ef7010281100cf5236d 2013-08-16 01:04:18 ....A 4274176 Virusshare.00081/Trojan-Ransom.MSIL.Proxy.i-1f7fbdf81b92b1b310416936ecfb11555a6f96bda724446ec2ed7428f56c57b3 2013-08-16 16:35:08 ....A 966677 Virusshare.00081/Trojan-Ransom.NSIS.Onion.wdo-95b2f5c841853353f81a91c8580292274c6b9a68a9ab7ee03f26f450df7deea1 2013-08-16 01:03:26 ....A 157087 Virusshare.00081/Trojan-Ransom.Win32.Birele.acxs-50ea380f7d37cd01645d64132fb894b87e46ef9bcba99c1a7708e1f087f1bded 2013-08-15 14:20:22 ....A 169507 Virusshare.00081/Trojan-Ransom.Win32.Birele.acxs-984c1a997b5281b51415ba639823a647cc72ff399782fa7857ab3c4a6d96ce81 2013-08-15 05:46:48 ....A 144667 Virusshare.00081/Trojan-Ransom.Win32.Birele.acxs-f221283748f5244078cc352575610734885c21e085c54b42a4c713b1b280bd93 2013-08-16 16:43:44 ....A 380928 Virusshare.00081/Trojan-Ransom.Win32.Birele.ailj-1e3ab21d9c884e445963fbc47e06e5b2b39c717951b14a4c3c10324aa9572cf4 2013-08-16 20:05:44 ....A 2359296 Virusshare.00081/Trojan-Ransom.Win32.Birele.ailj-b1ac5a16651fae91134db41bef752a218f271ec1e4f8904ef382439e6e3a118e 2013-08-15 23:54:50 ....A 358400 Virusshare.00081/Trojan-Ransom.Win32.Birele.cy-ce531e2e9fa86e92a5a8c938125a6593f7a6be42117d5a02efd4a4ac93ba9726 2013-08-15 13:12:58 ....A 550400 Virusshare.00081/Trojan-Ransom.Win32.Birele.fz-bdf20393ac1c4188175ed28bbd4890baf79e02c25783d0778221130d9b7a13ef 2013-08-16 17:15:00 ....A 436300 Virusshare.00081/Trojan-Ransom.Win32.Birele.fz-c18c1a8e12d9ce19f554c16714dc0e16cf2687da8582d022ff0142a039fd2c35 2013-08-15 23:59:56 ....A 183727 Virusshare.00081/Trojan-Ransom.Win32.Birele.gsc-1d2137463c904c754e96a70adf2a01162b26a13008985c0f4bbed54240d9dede 2013-08-15 13:16:52 ....A 195193 Virusshare.00081/Trojan-Ransom.Win32.Birele.gsc-4e28fb03c43c259eac3830ecb55253243c59fd7d0b680c04ba832732960f0d72 2013-08-16 00:48:44 ....A 195109 Virusshare.00081/Trojan-Ransom.Win32.Birele.gsc-96528cfb870b396e04411ab3f5b15e46dc24c4947594e15f698a41ab964897f7 2013-08-16 00:42:16 ....A 197293 Virusshare.00081/Trojan-Ransom.Win32.Birele.gsc-d154f2677b473e815104aac20fc994a08c31f059171527e00ad63df901ce2ad4 2013-08-15 23:51:50 ....A 195109 Virusshare.00081/Trojan-Ransom.Win32.Birele.gsc-f65b6821d2f04157cea5563ecf1b412be6a2aabcbff1f7e6b9024cb0fb5e65a6 2013-08-15 23:24:44 ....A 118306 Virusshare.00081/Trojan-Ransom.Win32.Birele.gsh-567c1e9e25ae98729689e423b76bd903e418b2221646854f589c49a037940f82 2013-08-16 18:24:34 ....A 165868 Virusshare.00081/Trojan-Ransom.Win32.Birele.gsh-e362b4d7263173a9cb07b1230a806f1c5ec3d51cd9065a04935c6a157f4a7422 2013-08-16 01:53:48 ....A 157991 Virusshare.00081/Trojan-Ransom.Win32.Birele.phf-5df424abb2edad284780c005ce530f0a7074dc31edefc6b48f1ec5b94216697e 2013-08-16 01:29:16 ....A 142591 Virusshare.00081/Trojan-Ransom.Win32.Birele.phf-6c0aadae26b807641266122ab2ab61a011f4fd183299c4cb901653757ca5cb6c 2013-08-15 23:17:46 ....A 185344 Virusshare.00081/Trojan-Ransom.Win32.Blocker.aqa-bcc0c1d24db0ba86f148d869c44672f8ac15b5b941e459f5d6163bb9129703cf 2013-08-16 23:55:12 ....A 974998 Virusshare.00081/Trojan-Ransom.Win32.Blocker.aqyr-c6f16540724555bf9ab0f12b6b5e87021c8a4076e4e18ea87b9f34efb98ae902 2013-08-16 04:51:58 ....A 1500160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.aupr-622fec044f4951c17843676994481c96d6f7b7964145875fce7175c5ed84e7f3 2013-08-16 20:11:56 ....A 466225 Virusshare.00081/Trojan-Ransom.Win32.Blocker.avtt-bb2a3a71c7e207ddd06b40b8ab64e87ee17da7c62115b356314950fc6da1974e 2013-08-16 04:12:12 ....A 557056 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bckm-8f830a17087f5717193190d1d29a24c9a87b2f385cd82a4bbe00241424a2c4b5 2013-08-16 19:36:04 ....A 44747 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bemt-2d0f658c8bf0fdf7b4567bf7bba1415160aaa2879939a4945e8a3a17c3a88817 2013-08-15 21:01:08 ....A 94208 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bgco-091ca454ab1491d07986581a8d6d054638fecaaf97c9c6984d65913bde80229a 2013-08-15 23:19:18 ....A 29184 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bhcu-1826fb1f76fbd150fec41c839b67fb19c6fca016e55bf756208180aaab70c73c 2013-08-15 05:38:18 ....A 347132 Virusshare.00081/Trojan-Ransom.Win32.Blocker.biwp-2c32f6affa6bfd33cf93cf8f92c6f4a3b47464fcb10675757877e4e2c8f94507 2013-08-15 23:21:30 ....A 397312 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bjnm-0272c93b3b5bf13aa58d652239e8792bfa6d4c06cf2d1cba9b5493f035e7d0f5 2013-08-15 21:49:06 ....A 397312 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bjnm-0736313bee3ab294a4e729a491ff308898cfd1d3016de71b91a8068df93be9b6 2013-08-15 13:40:52 ....A 395776 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bktl-3107ceda44d7c545a61cf4684060c5ab8911ea14b6c5647a9a3a9d8daafe08da 2013-08-15 05:40:58 ....A 395776 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bktl-d3402716756e344b97dbcf0126f507b0e93191b72bd861a7aff95ae1b90d98a7 2013-08-15 14:38:20 ....A 395776 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bktl-f0f6e7205575224243cb62f50884b5775182556c15b187575b88606d1f821338 2013-08-16 17:29:18 ....A 82001 Virusshare.00081/Trojan-Ransom.Win32.Blocker.blhy-8c61471d7f8f90d9f8aa28cff0e696b07413fe6b89853b5f5b282ce30650a59b 2013-08-16 20:57:42 ....A 1556557 Virusshare.00081/Trojan-Ransom.Win32.Blocker.blhy-b002f7e1681290b0000e3ae30400d012d9078256ffbe0e206eaf33c00584d2fc 2013-08-16 23:06:44 ....A 24576 Virusshare.00081/Trojan-Ransom.Win32.Blocker.blhy-b5c68184f08efdaf7da3a7d5ad1f6d40275d63c94a5b88420cb4be03234f53df 2013-08-16 23:58:10 ....A 147533 Virusshare.00081/Trojan-Ransom.Win32.Blocker.blhy-b6aca87da678ac4812fd6644f2ae296b80af147ce90e3366da2361ad33f044c2 2013-08-16 11:24:14 ....A 94208 Virusshare.00081/Trojan-Ransom.Win32.Blocker.blhy-c29f41bb1e8e3e64416b270b340588606d333885bb6cbbea2c3c6dd1d638ddbe 2013-08-16 02:06:58 ....A 153622 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bqlw-49d8873b5a59f01c5b665351a8d1a4c9628ee2c822205f6031f42bdd8151782b 2013-08-15 23:27:10 ....A 118784 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bqlw-b13042273ebc861f3bad24f25d1c3f6e40232e180de5656125d0a9856370e6e9 2013-08-15 06:14:18 ....A 217088 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bqox-6850dc83eda7e379aaec4b6c557f975df9000fb92a4a73d83fc6ef4ed4b04898 2013-08-16 04:53:26 ....A 318976 Virusshare.00081/Trojan-Ransom.Win32.Blocker.bvqy-0f6b1446eb49dc9ccee8a247f108534c572fceaa7a423022318ada26dbadd167 2013-08-17 01:28:48 ....A 483328 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ckeq-6cb493909e0723a155be11ef16e223149a2ed7173c0e1dee2589981d73a776e1 2013-08-16 21:15:12 ....A 610304 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ckeq-af3b338ec836fa473af2d955b82c5104591a1107cf49eaebc8cbf4ad872b28a3 2013-08-16 14:49:10 ....A 589824 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ckeq-b5ece3207dce574396ca72624fff89dad951347c821be2c75b8b8196666c4ce0 2013-08-15 23:52:26 ....A 1028096 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ckeq-bb52c4c77087d8947854607222ae7bd7556a5bc39dc69cbe1c797c0d2346082c 2013-08-16 10:19:12 ....A 1028096 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ckeq-c7cbad98242f6c47f22d4db8b2bbec59231995dfc2066a799420ce068d24acdb 2013-08-16 01:18:14 ....A 65536 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ckeq-d7022ce20c7e01df8ecedfdc706c67c08823ae43360d1eec3b3424126951f83b 2013-08-16 11:43:00 ....A 466944 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ckeq-f41d19b81057c4abf7cfa62f11b0d4a0d6b51555f19d78d13aa29e0cb817f1b2 2013-08-16 13:24:20 ....A 684971 Virusshare.00081/Trojan-Ransom.Win32.Blocker.cnim-cebc4f9508ded020a58848ad7fe776a0e921be61e7bc4c5b1cda7049b3c1f3fd 2013-08-16 23:32:34 ....A 512000 Virusshare.00081/Trojan-Ransom.Win32.Blocker.cnqc-cdc6f87a5a08f285902df3d27acd1cc625b4015e59a0b8e6d2fce6897bfe1a7e 2013-08-17 02:03:50 ....A 420243 Virusshare.00081/Trojan-Ransom.Win32.Blocker.cnra-9ffc2c7cbe01a5de0ea09e6d664371c3448b28e838131fd89cc3f745df1136ab 2013-08-16 23:17:04 ....A 122880 Virusshare.00081/Trojan-Ransom.Win32.Blocker.cnre-bc4bf027b6d027c3ad4d5be3898c0cb417c016b774ccd51ec20135900740ba89 2013-08-17 01:55:16 ....A 463493 Virusshare.00081/Trojan-Ransom.Win32.Blocker.cnrj-8bff75dcc93f64f6d6f32415ba24486fb9420abf17eb4c01cec9386fab29cafd 2013-08-15 10:11:38 ....A 1789440 Virusshare.00081/Trojan-Ransom.Win32.Blocker.cork-af2792e8531ac8d1a51db4aae9d832d5691672cf193de50899ad22e567263fe9 2013-08-15 13:22:32 ....A 1011727 Virusshare.00081/Trojan-Ransom.Win32.Blocker.dach-95ea2ee980b48b8b0588fda0127427f2997a3cc6baf0d18db6c19d56c8030abc 2013-08-15 13:11:10 ....A 1408000 Virusshare.00081/Trojan-Ransom.Win32.Blocker.eedx-c7a08d6111782d6f4b20e63ef1e1bc50dc08c36db7b0fb0e567eec59e21370a3 2013-08-16 01:47:06 ....A 6257664 Virusshare.00081/Trojan-Ransom.Win32.Blocker.exuk-c78da730c6ddc37ad30ca7c5adf645abb53c1103af937ee5f12ea8b54a5fa976 2013-08-15 23:10:56 ....A 2756608 Virusshare.00081/Trojan-Ransom.Win32.Blocker.exuk-c9d66c0c9ee727da17cb74a645b053df3cedf2ce7bac9fdc8f7b540f1cd17cb1 2013-08-16 19:55:16 ....A 633344 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fdcx-b0df0740e4e6aa0527fbe73e3b239728ad19383a5d6b666c4ba55180d749a6f2 2013-08-16 00:01:08 ....A 122880 Virusshare.00081/Trojan-Ransom.Win32.Blocker.flvk-c9d318242fe423d67aab74d84d1825fc3e2c24300d2f90712d59464c82fe6de8 2013-08-16 19:26:30 ....A 99328 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fmdm-a46edd290aba98c7d6ee39ed872dbc3e3ccb157ac0c0c90f9a2bd2fd84c420b5 2013-08-17 02:29:30 ....A 27136 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fmdn-b1285b50da2378247c1d731896954eecbca1ee356d0ebfb83528b83295f717ba 2013-08-15 23:26:52 ....A 163840 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fmgo-cef52ba4b8865c4b9e671642395eb806f9116a955ae694bd92aaca5a91a523a5 2013-08-17 02:03:36 ....A 722432 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fmit-475b1edf7820f7d5cdd962bee75db6a57a5eaf64a1408ef8b78ecb151e90d85b 2013-08-15 05:32:08 ....A 1881600 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fmit-9cf6c9b323e43b12934a826f9a3aa69deee81d689461ebfd9f2666fe3e93f09c 2013-08-16 16:17:14 ....A 5393408 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fmit-cf10c0f40b08a47fdacb9225420b4e84a274a11d36c3daa3db5c92fcfaeff7ed 2013-08-15 08:17:28 ....A 184320 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fofn-b0f674568f3e62fac00fb1fbb8ded3c30347aa2b68bf3ba18d2ea72c2e0160a9 2013-08-16 04:44:02 ....A 52224 Virusshare.00081/Trojan-Ransom.Win32.Blocker.forl-2743ab159f62e498359612bbe3daa38cc16c5e12eac376be0a24dd7fc844275f 2013-08-15 13:01:54 ....A 34816 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fosn-c1dec9976be491945d66aa51b0f448640a79679fe773e247cf21f3a03a5032ca 2013-08-15 06:00:58 ....A 380928 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpfl-1dcea63fdafa98a0ccf61c2added477461a89891a84566dbe7cfd704af0ad6fb 2013-08-16 15:25:58 ....A 406528 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpil-28237dc34c364964ddc5afd842e64c444db3abc6c44e5fa89a4c00d135b302cf 2013-08-15 06:14:30 ....A 218411 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpjj-6a3a25be5520dde767e2a2bf284ee9663a3b527f5f1d6948deb499d43aeb08b4 2013-08-17 01:34:02 ....A 266668 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpjj-a42f6accaa51e5df3a233693455a16aad57f4610df8d115f4c74e0f65aab8718 2013-08-17 01:08:46 ....A 15109 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpjn-b60cf18fac541dbb875430c273d9e4f2132af9f0969156cd1c623dfb9a6ab3cd 2013-08-16 05:51:20 ....A 433152 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpjo-8e5f91bb1cb851b320365d6ad6f65c7707e7fa627de1fcee15275a7c27ae214e 2013-08-16 19:26:32 ....A 65536 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpng-28b8defd2609e0b43c216fd6e509dbca06559916653748d5afde3bbe9d44e6fd 2013-08-16 08:58:34 ....A 2131968 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fpzc-4c63b94902e4e98d576ce762ae73d5927ec64f56efab25b4325889b0a47a9490 2013-08-16 20:13:10 ....A 3678720 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fqas-bacd7d0fa22b7b35a6f4e000b0943c275167ac67fb69c4914890f53f537898de 2013-08-16 23:09:22 ....A 1417728 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fqbf-97c4fbc00132e4d28c2e14dcd2a56b6a18c8b650b7e327977480ce10a2d7c05e 2013-08-16 14:55:00 ....A 20992 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fqlc-a3e55a3c0e5b439fef814e52440e49c11f3a725188d631b9dc410b729be54f92 2013-08-16 00:02:08 ....A 67328 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fqty-b4f8b27363974e5c7e40c60c6168ff9582d04b8f16bed926613931765ba26aa4 2013-08-16 22:08:30 ....A 115712 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fqvh-a9051d618323f0496102219a4920b243cfd915b903f1372235423a35d754db04 2013-08-16 16:36:30 ....A 1084928 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frbn-a4f1ed51f499761e45ba1448f9f8f6eb1ca501326548e0e912a07df65f2c2ec8 2013-08-15 23:50:04 ....A 574464 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frbn-a58d48f81374054f63b9c6dfea98d0e24b2f48ae79567f0fe9378aa7d0e85f5d 2013-08-16 00:40:40 ....A 545280 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frbn-a9b4bbc0434e9d567fa77b75fd4c2110db32bc81edad325ed2e31270c497f968 2013-08-16 10:00:36 ....A 545280 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frbn-b63d801471d565b57e0711a5542b4592f244ff9a7fd80fde1fda43821ae1a36d 2013-08-15 23:12:54 ....A 1440256 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frbn-bc1e6c68c4fd0df7b6ec85557cc84a27a1317e6e09c35ce5ba6bccb1e4cfb972 2013-08-16 18:41:18 ....A 60416 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frdx-b068cb9c811f5c3b321f12554f9304628cb8ca1eec35c15aac0c38f058e10d26 2013-08-15 04:58:12 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frgl-cb3f1e7407e4b83c935ff4f6a25ad20a37bbc0e9b3d2e868b5736ff0bbe8de6b 2013-08-15 23:16:02 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frip-bb50e677674c097518e0a96429d49996a6b4564ef0e99016149553432d56f768 2013-08-16 21:17:14 ....A 208896 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frts-917c97404a30027a74afa17bd65cc93c9edd267b04b4b24364ef644e5e719d46 2013-08-16 00:23:32 ....A 662528 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frub-bbea1705d14de83cc2f7b161bcb686c4c27a4d80f349bdc1f5def2db5fa53eb4 2013-08-15 12:55:14 ....A 5167104 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frvi-c20e52e254959c8c5496ea5b6f2c688d2be65f8b732a6250d04a0bd03423978a 2013-08-15 13:10:02 ....A 156672 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frwq-c7dbe643623ec60a95eb546c8a3210e1cf6d5bc3bdbcc9bf0ccec340f8467542 2013-08-16 04:25:40 ....A 495616 Virusshare.00081/Trojan-Ransom.Win32.Blocker.frwq-c8be6dbce3a576444f77ae88401925f49e3ecbf782668a35b2daa496b682b141 2013-08-15 14:12:16 ....A 559104 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fsee-a56845edac05e9d241a6987ec85b76a93492599e7101136511f4f78365a47012 2013-08-15 06:20:12 ....A 690688 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fsoo-b7a26777ad0a9984dc9809ca1e01b40eb76a6e602a422b9dab020465757d6306 2013-08-16 10:00:20 ....A 81993 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftao-467d3586dad35321b3afad69f0122a620ec4fd7bdfdffa81a0a603c901839a1e 2013-08-16 18:43:16 ....A 592513 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftao-5f1d44bc6151853fab6775df96718f02ff4ceafd8816ec75d67b45de0c637797 2013-08-15 05:17:24 ....A 107520 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftno-aea98f5a86609b7cbe312f3af55486b4d6e5e3c24264a1a287404ecf77a7ca9b 2013-08-16 12:58:34 ....A 135680 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftno-af2e87fad825a5898b45608993b96487ae7333b19645b0e581ce284d9c7127a2 2013-08-16 15:04:18 ....A 47104 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftno-c20089fe84ab045a181445c3812b0101a5f1844e67d3c1a6b06de7d07408f8c6 2013-08-16 01:01:16 ....A 107520 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftno-c8485ea063efd65eca15abd249aa53d47689aa5f14f396c9fb3472269b1302f4 2013-08-15 06:25:12 ....A 634880 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftor-c0fc470ec02e1307250f829afcc81ba6c4a05de95cb12982db173faf60603061 2013-08-16 19:42:24 ....A 978944 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftot-aa2899ead97281498b5a97a5b7c4587fda1ae1585f6dccf8c2e41a9ee1b00f31 2013-08-16 17:14:28 ....A 32768 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftrb-94c08b5f53e985c256b9d1754289d0b164171bd2568221b67de96a8a4a08f119 2013-08-15 13:43:42 ....A 32768 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftri-a43428c7de9ae2382f40d6efe42195d0e1e730159058388cb239ae8cffb1eff4 2013-08-16 20:27:52 ....A 23040 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ftsu-bde1d0fb4541719928bd12d2e0b92267564dfb89f36e9d192321b67be57bcb14 2013-08-16 00:23:32 ....A 16384 Virusshare.00081/Trojan-Ransom.Win32.Blocker.fzrc-a474f3f979442faf41f58c4c292aa98b33a59c9c831954a379bbf736c820b39b 2013-08-16 01:27:52 ....A 26076 Virusshare.00081/Trojan-Ransom.Win32.Blocker.gxev-b073a2310f272ee8baf25eb690a06286db63dec21ef7864bbf1c270dfead8d5d 2013-08-16 21:48:10 ....A 351368 Virusshare.00081/Trojan-Ransom.Win32.Blocker.hedj-4596f77a6669f075b83bc2b3eb7af37a99df3913b337b34c576d9f6cfba2fb6d 2013-08-16 02:25:14 ....A 163840 Virusshare.00081/Trojan-Ransom.Win32.Blocker.hegi-cdd1175a131898e7dacc1ecdc032b0ec9e823b13901b402ad7a0ca4119e74848 2013-08-16 13:04:16 ....A 302080 Virusshare.00081/Trojan-Ransom.Win32.Blocker.hent-7e25282c006ee86090954b83c63a9ab7abd9c81240fb9bee66836e50eb8a8385 2013-08-16 22:21:20 ....A 684032 Virusshare.00081/Trojan-Ransom.Win32.Blocker.henx-80c638d7c093ec121eaac0e1e7ed065d3fe2ac4cd8f3f81486e813022d68c7fc 2013-08-16 01:50:30 ....A 360448 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoj-b712099579fe7608e994525abd22de1a28b5c66466fdb9b78672c45eaaa8ac62 2013-08-15 05:43:56 ....A 319488 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoy-492e14a930af30a5febb7d4d8b9c9aa063eab513760e88d2b674729a0d2cd6d5 2013-08-17 00:55:12 ....A 307200 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoy-4eb6f2a5f795da72fa72fc6a1574b14e3890883aac769575e06dbe59ad2bd646 2013-08-16 01:01:24 ....A 286720 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoy-b02f2b98558b7be02aa14dc5dcad2f384218a2cf5d5970efcbbcdff764df47de 2013-08-16 23:20:32 ....A 630784 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoy-c1b590b32968ffebc025bc9da954a950c259623b13f44ef966f4508c3963af99 2013-08-16 23:56:32 ....A 356352 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoy-c27cf18ae789c7dd40338ca1869d7fdec9bca4e1b7ecdc173fb234a4cda03a80 2013-08-16 04:49:04 ....A 286720 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoy-c9545dd1c8e0c367b418e769e2a99714577bcff422ee29bb7d4a664acc0cfe22 2013-08-15 22:23:40 ....A 294912 Virusshare.00081/Trojan-Ransom.Win32.Blocker.heoy-ce5812492adfddb6fd4b6f9f0e25d24fee4aae45e051ea7d8fd0cebc37d746ea 2013-08-15 06:00:44 ....A 103600 Virusshare.00081/Trojan-Ransom.Win32.Blocker.her-69de39abafdcb002abf65e9259842bfee8ae294cb6da695dd31ffbab77338292 2013-08-17 00:53:56 ....A 290816 Virusshare.00081/Trojan-Ransom.Win32.Blocker.hhtg-4ffe615aa6dbed96f66ca23ede687df79596a65b7e4738401075379cefc6fb5b 2013-08-15 10:12:16 ....A 8038040 Virusshare.00081/Trojan-Ransom.Win32.Blocker.horu-723f3e94503a5d14c1d15c0cbdd871955e4c70506d91c378938b16abae763d3f 2013-08-16 20:16:52 ....A 175012 Virusshare.00081/Trojan-Ransom.Win32.Blocker.horu-c802128f88877ae0a079010c01675de2a47039601ec9d41f118352a882be0d85 2013-08-16 12:14:40 ....A 3717632 Virusshare.00081/Trojan-Ransom.Win32.Blocker.hpzw-cf76c53155519194cfdf37d4966f4d8204e182bf2d7e73198ddfacba0056771c 2013-08-17 01:41:54 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Blocker.hqjh-c1af8180a4721626ed768f5dc970e0ab14f93809b5166c47804d7d2a23aafdb8 2013-08-16 23:20:46 ....A 103424 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ihvw-af231c62a2bd716ac13a37ea655a37a699e5ef3e51d88273719f72706c3935b8 2013-08-16 20:59:36 ....A 103450 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ihvw-b7a235f2796a67f72f58a1b40ff4bc79737e201b1b0d452ec7053eb634a54b7f 2013-08-15 17:29:06 ....A 28160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iinn-bc407b70ef22790dba594ddb552a102049bf6028784f4b1c17ab8fe49be679a8 2013-08-16 23:49:02 ....A 323597 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ijed-c744a3d8659147c17aac5f218399c19ffc729e4ec8f1acf38e6711861d5b6046 2013-08-16 18:39:04 ....A 32768 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ijef-21f24444bc4ad5dc0ae00ee0f35ed811693aa179b450bc34788a0349b7d86d32 2013-08-15 21:44:00 ....A 28672 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ijef-aae5e1b6550e5deb7c260f2d195437ae7ad5ee6e1504a4f6d70bf226e5861ced 2013-08-16 09:07:42 ....A 272384 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ijeu-c9e2cd7c0bc64184293730f6a2885d11ca741ec92415280628b4c2e997ad7a7a 2013-08-15 13:35:12 ....A 155648 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ijgz-b010761ff02193bb906da3866a2284721232e09a49fcb4c9111782e00315486b 2013-08-15 05:09:18 ....A 163840 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ijld-b899e78d7759d4c664cd7eb3a05da9ea596fc2248d2e1af89e4123e42e9ef677 2013-08-17 02:25:54 ....A 154627 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ijxn-a4161537e056d17cab59678b5dc4c1b306ba33e0b2189b851cf1847dab186f64 2013-08-16 01:15:10 ....A 7168 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ikyf-cdaab9897edb5e4becb75a5d21df780210c681c91e25694ee7357ba31f4ded8b 2013-08-15 13:12:54 ....A 97280 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ikyf-cee1bf30901e321524d549c0b4b8fdf2031f836f018c1be50430d4923e6fccde 2013-08-16 00:20:36 ....A 7187 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ikyf-cfeb58b88c62def93e462eca387228870db847f0928ad679a835de6b8cfd91ff 2013-08-16 23:26:48 ....A 60252 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ikyo-a3f1f5f7d5d57bd58125ec0c3637e09acca13511de718baa436d63f555371626 2013-08-15 23:59:56 ....A 975360 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ileg-0453ad81e1289ef3aac139570856694e2a9439a1f237e70f531f95a03025e877 2013-08-15 05:18:18 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ileg-51b3060bb67ee20978a97b1b10b6696c46be26994aef7d512cc4bc71546fd725 2013-08-16 01:38:38 ....A 333272 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ilr-0f321d533faed1af96fd86fb92243c8acce7bd5c41faecd74252f725c227da86 2013-08-15 23:55:48 ....A 333272 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ilr-33ce281d90fa4d0610ebd43ef641c95eb094e292b5cfb397da2ea7ce0b0c9dd2 2013-08-15 06:00:08 ....A 251729 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ilr-4b4fcf991c3fbd517a9d4d2271a31f81c7631c94d022585ec2e0c51689495aed 2013-08-15 05:19:42 ....A 333272 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ilr-9232009a117955898ef3a79732f41c36d4f87cc0008234705060e770f434d1be 2013-08-15 20:59:50 ....A 327680 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ilyy-af57a4a4be0c7b87733abd20af4d0ed3e31275f692fc1893c9da312a2103222a 2013-08-15 13:10:12 ....A 338432 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ilyy-cd18ec6a2c2bf47fb41f7464690a992a439122bcd3b00a032b2463b5e5ad181f 2013-08-15 23:59:30 ....A 319488 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ilyy-cff13107f5a70d84f0893d6607db868ce43bf6a136bad95e0360f87b2781f5cc 2013-08-16 18:13:32 ....A 15964 Virusshare.00081/Trojan-Ransom.Win32.Blocker.indg-a4f24207cc77c84ccd4cccb5331df1356abe6f2cb46f039324ba7246bfbc5794 2013-08-15 05:56:26 ....A 64000 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iqhs-1bd39d87754c655b1f92d743ca2f1567538ed7723f039a261960c8ecbb895432 2013-08-16 17:17:24 ....A 213295 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iqhs-3ca9369b5f319ef9839099efa8fa0f78df848224466e7ff63d4badde559c96f5 2013-08-16 04:50:34 ....A 213321 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iqhs-523d35aaca5675b22a94f65697e6bf71dca62e238aaaa2e94b4ff60aca15d906 2013-08-16 00:30:02 ....A 213300 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iqhs-a950f118746dbdba26a1cc8758e8d0834238d5211435311ebb4083e51b7a994c 2013-08-16 01:57:40 ....A 213300 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iqhs-b10b4f0ac96f52dbd479e8d3d992b37fc1fabb8275a736e240882ffaa3e47d89 2013-08-16 01:46:26 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ismz-06cdfc3838ead54d2429a16e15ff31d3cb9d3a4694898783ec30572d3be97718 2013-08-17 00:04:36 ....A 109056 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ismz-a496e04c394226b0fdb9912f8233210128d990d05d4da03570edaf378f2618c4 2013-08-15 22:29:54 ....A 348160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.isqd-1d15f041e5cef510eebd71252f4732b989133d0ea78808a0f897941a3f5196f1 2013-08-15 18:34:32 ....A 348160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.isqd-79a950a0daf30095f1299e22b8415a8734d6163554347441563e6525afd4847a 2013-08-15 23:22:20 ....A 348160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.isqd-7fed0964b18afcd29dff7f696d9abdeebc293875212dd9933ffeddd94d2e5053 2013-08-16 04:23:20 ....A 348160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.isqd-ea4f6d40f9548eaf2d55a9e19b9e13c58a9bb73c6aaeb254eafdb4a6f13122e2 2013-08-15 14:22:34 ....A 348160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.isqd-f7e3c24cb15d9e9acf91901aa0a445fd452fd146d1db135e9ffe13eb46d1c775 2013-08-16 01:17:14 ....A 14348 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iucq-a50b3403377720f91c894914f30bf0baf8a8cb01764f71f32331d9a4adc79ead 2013-08-16 17:41:46 ....A 155648 Virusshare.00081/Trojan-Ransom.Win32.Blocker.ivxy-aa15a0c55532d7b62ff7223d47d48f2a510f805a6dae699e56b9c43c9a07f379 2013-08-16 01:53:56 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwan-a3321d766e4ecfa2b530a94c4375689354f6c7ba694efcbfb6f9113b1200942e 2013-08-16 23:57:28 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwan-b0765b41fd225e2ba4b2d5a772c2c106819eca1b277737ee2db82e9ce2a2142b 2013-08-15 22:52:42 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwan-b682e4e1ea04e860fc42ddfc0da6e7990acb6fd89a0718f12e524c5369e63365 2013-08-16 00:56:46 ....A 99328 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwan-b7856dec8ade510e139befa1e8beabfa32254e319df908a1760d1b6fc3729e88 2013-08-16 13:31:20 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwan-bc174678f8bd36169b0c4e345179688990d739389b0fe371bce915abe3a3df85 2013-08-15 12:56:44 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwan-c237e8fda1b8da034c08fcf64d0ebbf07c452a5cb311430f773e12b0bb449bf2 2013-08-16 00:20:08 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwan-c71c913e434c54d2b52177bd35d579ef6a16b40f023f03c322a540c1439cf8c8 2013-08-15 21:51:54 ....A 282112 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwkz-a93bb9c63f720acd3446e241ec7b8c373d1fa2eefc7f537e1c259288c5c73e54 2013-08-16 00:41:18 ....A 534528 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwkz-bb11b686f83a5268f3dd02236d2259513d30df9e9eafacd28110902ec3e0d2a5 2013-08-15 13:12:02 ....A 578560 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwkz-cfdb5b5e62fdedfac0e63fa6026f92396ca463f9e6fe35306e4d834d80387423 2013-08-16 01:56:24 ....A 335872 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iwls-bbe13cd8ee12f6b3c1a18c774d43221ae69b40f7e8ae243b76ce7095314dc00d 2013-08-17 01:07:58 ....A 905873 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyjg-7187e2e13cd0ba91b6c10a5e92dd4ad2d9824808cdc9a0674c1d52f5bb6b90bb 2013-08-15 23:28:26 ....A 905945 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyjg-a935ba0136b5e81133f38a2ac515f101fdcbc2edeee8823aeaba1a2cacfac454 2013-08-16 12:53:56 ....A 905926 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyjg-b743ba071b57917441ed1764dd3ea7db95673f177063836e5c70a47e25069680 2013-08-16 15:30:16 ....A 905926 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyjg-bb8f013c162a2263900db4f2844d31c7453c70a5a471bad44ce9628eb45b6580 2013-08-15 12:23:14 ....A 905945 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyjg-c11f3566f3b5071989a2481d967cd2899fc339b06a5b6bd1235b281a87729ce7 2013-08-16 12:29:44 ....A 905945 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyjg-cd0d92638f5bf4848d90d0ababf000f85535414d99f6a92f2e6e4632a4c8ede0 2013-08-15 23:20:44 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyxk-06893716588fa767d13e217575748ac6bafd23721890a64c1014ba6ebc5e41c3 2013-08-16 16:22:12 ....A 97280 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyxk-7a7cd67f7c8accbe5b1eb54901863d4134239c63757a9308eb4e6ded9fd1a813 2013-08-17 00:56:06 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.iyxk-8b1ec8fefb410983cbbc70a9e1f1f60d6cebe174e2139e85d0f044723ebe2df1 2013-08-16 20:40:20 ....A 110592 Virusshare.00081/Trojan-Ransom.Win32.Blocker.izkt-c908b850727e3ade6119c68c004f76d73b063b62c153bbc5b00bfd390554a992 2013-08-16 12:07:24 ....A 21973679 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jagv-4f2caaf19ab78253afb3acb9408ada42925140c1868a6d0520ca7ac9c03b0538 2013-08-16 18:16:48 ....A 111616 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jaod-427361803923b3bba6394050349f8d982b325273f0cc029037e125415d0d941b 2013-08-16 09:55:04 ....A 92160 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jaod-907e52d9aa099e69655e35233ec6825f60f860be9df30548760c3ca05461d08a 2013-08-16 11:05:38 ....A 91648 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jaod-9a2d4295ebcbf1d3c2702abdf87ab97cadea73fc644b5a1ba3ec4eef1f1c449a 2013-08-15 23:13:58 ....A 111616 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jaod-c3926ae9d8c8b1fded920e927aa12dd6dbb0768b46ed55ecdf07ccea2084f9ce 2013-08-16 17:54:12 ....A 156672 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jbwm-bbbaed8210b4bcfd483288a64178a697ae00ea258f817fb256f35c8c1664ab2c 2013-08-16 11:57:44 ....A 724992 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jcen-7394443bcfecb7017019b37ce6bee8276d0186acca58cb50d837303aace33310 2013-08-16 21:51:24 ....A 737280 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jcen-abcc132b3b03dc1ced8c055c15797efc8d2faeff93db1d2be7f164b30b4b9509 2013-08-15 13:12:30 ....A 716800 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jcen-b5dab5bd3dae81c0233bc44a3222d3d266dd9e33900fd2f387c4354572ccb9d3 2013-08-17 01:17:10 ....A 741376 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jcen-c8ff7e8ded0af0eb6ee93762303f90323884deb76384f7fab03dd8280fcbd6c0 2013-08-17 01:41:06 ....A 796770 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jcqr-827c7eb6e8b79557cea9863e70462a23bece92db378a82f874880ab67f189f49 2013-08-15 23:39:00 ....A 188562 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jdac-cfc45b6b09147e9a390f85bb9eb6fb9c0fa0b96e1a94d4516b9c1ed9efc851de 2013-08-16 19:52:50 ....A 117252 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jddm-cea0d5c1a89e638882ac6579aad64f1cda283578de80d985bad54cc9bfad7fea 2013-08-16 21:03:16 ....A 392211 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jerz-bb53e84e759b9d840bbfed9e3e917b47820ba1871dc48c67a80508cd212e5a58 2013-08-15 10:29:44 ....A 209246 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jeue-af0c777a67fc6103a019457f1f309040e5cdb5615ff7bbb0a5fa739efca2d054 2013-08-15 05:27:38 ....A 167936 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jfls-b51cc026fe29ebb9d9e8034aac7a3a56ed29fbb5eb70fc8938d172560a68ee26 2013-08-17 01:26:32 ....A 152144 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jftg-b6b0ad5e09a58453aa53d25273231fea42365e50d4d51334df9a4f7235024268 2013-08-17 00:26:32 ....A 324104 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jgom-42d7b74735d92fa43fc2dcef72d6d4a546b5b3851b7ae22e471a5240dd5561e9 2013-08-15 13:24:02 ....A 135680 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jjkn-f80ec0a911219636fcc86a53713629c10ad65cc815c287702059abdabd3d4cf1 2013-08-15 13:13:20 ....A 214016 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jjze-cd61a8bf96124664044f72ec4d48b8ac81de6a10771002dab6219a2891f280aa 2013-08-15 06:05:02 ....A 425600 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jozh-d4bb7f3f874365c4b53315e0e068aba046b58f2be9a57a5e8bb920cc15de7ab9 2013-08-16 00:14:38 ....A 407040 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jzec-10f01246c8298af4e02d9fc8700331027bd356e5064332cac0152f95745f49a7 2013-08-16 02:29:50 ....A 407040 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jzec-a43a81efd5b9e8712071353fc3c9a4fb0a9eb6b3659e505b038d52cf62bc71eb 2013-08-16 20:34:32 ....A 156620 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jzec-c158bcbf1bfe01565e10509a44196e6f751af6bfe571fc6ddf5d5b2a872a675e 2013-08-16 10:23:22 ....A 160768 Virusshare.00081/Trojan-Ransom.Win32.Blocker.jzec-c264e649fa444bdeb78582dc13657c8610831f1df71a974e791d706b3694331e 2013-08-16 19:37:58 ....A 582144 Virusshare.00081/Trojan-Ransom.Win32.Blocker.keld-b103f9bd8212d07df963877c260f9538468ea4b002a9a6f9606eae60e7d83637 2013-08-16 00:29:04 ....A 331224 Virusshare.00081/Trojan-Ransom.Win32.Blocker.kfy-ba417ad07aa0a9598638d0579dfa764fb4599d84e9567e954e8877184943eeee 2013-08-15 17:30:18 ....A 331224 Virusshare.00081/Trojan-Ransom.Win32.Blocker.kfy-cff374dabf0db49f3b7d2b8095b45b5673d769b056c19af78a0f3a9934016a00 2013-08-16 20:09:08 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.Blocker.kpvf-abe73cbca0aa851987734acca68d98fe2c3bac86d6226cb3a35da8855922755f 2013-08-16 05:48:56 ....A 270336 Virusshare.00081/Trojan-Ransom.Win32.Blocker.kpvf-af27bebeb81489984baa8918a34f6202981486397634d378ed99fc19ebe7187f 2013-08-16 00:59:34 ....A 341464 Virusshare.00081/Trojan-Ransom.Win32.Blocker.kqc-0eb1570e19ced74d39c62debdd6cd47ff2523007b58b62aa4edb6b5ee61c1129 2013-08-16 09:11:28 ....A 1017676 Virusshare.00081/Trojan-Ransom.Win32.Blocker.kqgx-cd68f79de430941fce00821b5b457611809ddf411bee55e4bc0c9f10f280112a 2013-08-15 06:11:46 ....A 159744 Virusshare.00081/Trojan-Ransom.Win32.Blocker.lag-2cc487fb4ed8b4f8b825bd4dc15e6a51fb9a09a70d1dce54fd47a044106efe3e 2013-08-16 22:16:36 ....A 89088 Virusshare.00081/Trojan-Ransom.Win32.Blocker.lpu-ff42b139e3dbd5218fbb6a6ae63c19c45bed994778e39ea4a623f302968efae3 2013-08-16 00:40:26 ....A 530432 Virusshare.00081/Trojan-Ransom.Win32.Blocker.nlf-4e8b94742222b9ac74a0769c9ee7ab0433ff1c6728b785438461aa624d50d26d 2013-08-16 18:55:08 ....A 216537 Virusshare.00081/Trojan-Ransom.Win32.Blocker.oow-0ef0501eea338ba305d078c5cab59e63de5a4a5be35dcfaf4a742a84860fc9e0 2013-08-15 22:42:26 ....A 216408 Virusshare.00081/Trojan-Ransom.Win32.Blocker.oow-1ec0c94050680075bc278196ee1c389022d7dda4ae3672d12c0f2622708991b8 2013-08-15 13:50:38 ....A 216579 Virusshare.00081/Trojan-Ransom.Win32.Blocker.oow-ab005fa53d0c86de61825b8ab3d25673216fbcd0594acddddc471fc8ee2c43f0 2013-08-15 10:10:52 ....A 216424 Virusshare.00081/Trojan-Ransom.Win32.Blocker.oow-cfd0f3635976306b1413c1fab79b03dca2960984bbdf4a34feca104ecd3007da 2013-08-16 00:27:44 ....A 277100 Virusshare.00081/Trojan-Ransom.Win32.Blocker.oow-d99fdccffa8e80eb22c270c51f8cdc9bcc261a063c0b0665fea8236c5b8b98e0 2013-08-16 02:06:30 ....A 281680 Virusshare.00081/Trojan-Ransom.Win32.Blocker.stc-a3fb258aed28973bc3d28aef1ec608b3de558d832052a7c81588b96eb39f8316 2013-08-16 01:33:58 ....A 445440 Virusshare.00081/Trojan-Ransom.Win32.Blocker.thb-1b13b1a5fccbbd996522310459527c91ae078110be79110e0e7c9183533ce103 2013-08-16 22:24:06 ....A 1682432 Virusshare.00081/Trojan-Ransom.Win32.Blocker.tue-cd14d4d04efb5d60c5132521a82c4d4e7ce32afdb144f6747236d7f4e2c0f1f4 2013-08-14 23:49:36 ....A 1774172 Virusshare.00081/Trojan-Ransom.Win32.Blocker.wzm-078ad6cf3aa9977344d1494e2f6a5325b75c7afafdfbf2791878533c673f12c6 2013-08-15 06:14:10 ....A 259072 Virusshare.00081/Trojan-Ransom.Win32.BlueScreen.na-2ed8984f1eb3c8b69e43a6365326fc541701787c8139582d2b5fff0836cd4854 2013-08-16 22:12:20 ....A 80330 Virusshare.00081/Trojan-Ransom.Win32.BlueScreen.na-54b5618db895c2b4ad7ed3c3ab03c8a8b5c1e97e848af143ac6cccd6dab4016e 2013-08-16 11:31:16 ....A 591872 Virusshare.00081/Trojan-Ransom.Win32.BlueScreen.na-bb0920808365aaab5150a06bf77d1072a7cc7071f24fb6caae1b60cf1dad9ec6 2013-08-16 22:07:50 ....A 331776 Virusshare.00081/Trojan-Ransom.Win32.Chameleon.qb-a49d9fe11fe981b59206abfd621912a1136afb4f3613c3524be7b280603d6400 2013-08-15 23:52:52 ....A 2318 Virusshare.00081/Trojan-Ransom.Win32.ChameleonUnlicence.bc-abd76a586f7ef6c8be2fa35fe7537164a6ecc7ade52a2f384417309169ad47fd 2013-08-16 12:36:22 ....A 24576 Virusshare.00081/Trojan-Ransom.Win32.ChameleonUnlicence.bc-c92d90a022592e9ef5698214bdc78cd1237bfbeb431c7e7304a1fb8ae27e9776 2013-08-16 01:17:42 ....A 20993 Virusshare.00081/Trojan-Ransom.Win32.ChameleonUnlicence.dy-a9b0b0b4451a20af96b2cd79420d997d6875d3a3d8aacc7e9f040257f0a4cec0 2013-08-15 05:49:22 ....A 199680 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aaax-bb0ea7cf0edfa92c5ca29280b28c61e879a39eb35b15faf3b510c81f50abf787 2013-08-15 18:22:52 ....A 199680 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aaax-d7101c8da7aa6b30fafa6547e049b0e8d2a42aaf73a6814dd3dfdf263889f92b 2013-08-15 20:52:12 ....A 199680 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aaax-debb620aecfb2a9e0283ca9465263daa7b1679bf2bbd14e994cb5d6f6db0436e 2013-08-15 18:08:04 ....A 199680 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aaax-ecfd949759a979b1feb149063c43c4b56d0ebc0da757eae696cd96ef7c385d38 2013-08-16 00:45:50 ....A 199680 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aaax-f39fac310f652552575646d9b8daebd3e8ff15eccfc71f18a19475099e9871bb 2013-08-15 06:08:58 ....A 199168 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aaaz-4f377a86c4ad8a4d79799cd448997113d4447d6b3f8a53bafd091d70a8338313 2013-08-16 10:25:46 ....A 240128 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aacd-61fac05d77c209b9d075a2fb46e8b2a12fee6ba18fe6a61d864446f5e567ce48 2013-08-17 01:44:24 ....A 276992 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aajb-32a9bc130eec7627e94896068a6a0d7a90d28cad60ded5f88a413bb36842c195 2013-08-15 13:26:44 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-166a6b819f87ebe91cab4f3910fd6223ebb5f3a8e45f0a18a55daf707146d4a0 2013-08-16 04:21:24 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-1abaa32af4db63be0c2cdcf0339e76f4d65d8fe93799355f2d29d41c0f580fb4 2013-08-16 01:54:14 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-293ce08c2971e8339f37b33f78daffca96fe5435defce542b5d757d6a4fb4aa3 2013-08-16 10:51:42 ....A 202752 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-30353697e0c09a89b6639cd5c180859a81d63a7bdccb2f2169968d4a0fe4c376 2013-08-15 17:31:58 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-377df7f7c7bbec3aeb87744f6064fa1d5e100fce054dc7ff3df26c485338f9d2 2013-08-15 18:31:52 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-38d00024f45e1d5134aaa399190128683aebc5ab188276978b80ef3137a1e756 2013-08-15 10:30:10 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-4c630c841d11b44c821ec459e75d95dec462959bcfd4497ce2b3c4a43a8a29de 2013-08-16 02:25:16 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-5eab1615b3808b7ce96a935c8e8cf1c4860f7e39ce9ac26c6e540f034d80ddea 2013-08-16 01:39:54 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-9cee3778fe9a5d7bb9c115e3ec306c51ff8a470073de7d4207c0051eb2b68bc2 2013-08-15 13:14:38 ....A 205824 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-d1c43dda5dd1d802cfdab7efd0716fd7070bb1f32fd8c342899c36d9d1162acb 2013-08-15 18:36:18 ....A 205824 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-da23861e439be43f7a574dff73e66e61354060637ad7d25359deb77613a3fe78 2013-08-15 06:31:06 ....A 205824 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-f9f21710b5817f77b95984f3e8352265468d9fdc8407d20c18281819125712dd 2013-08-15 06:04:14 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgc-faad3a195d1f1f68538714d2b0ac4185a97abc6edc820af6c40bfbdd93dd2a10 2013-08-16 23:11:34 ....A 264704 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgd-0d83914f4f607569438556a1842d53ffa803992af8ccc449d5b2be1b8774f444 2013-08-16 12:14:08 ....A 264704 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgd-838bfaab23d4f1951a018c781ef39c7c8bfe874398c83bef23730ed052459b6a 2013-08-15 23:21:04 ....A 244224 Virusshare.00081/Trojan-Ransom.Win32.Cidox.acgf-1a611145875b3a87d2a775bb8e648b281f45b4e95b7f8b9381f13717c45a968b 2013-08-16 12:04:26 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aex-a56214c2bcc444ee59ad57dd500b0db33a07a247f85669b686a87c3bd13b7859 2013-08-15 06:15:08 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aex-a7688b721d34331a1a3366c2e3d85540c3bbc9cee4a5dcb4db3ff9821af89d1c 2013-08-15 23:49:32 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aex-b7acb5c4b4f0924471d400fd87c24b8336e6778bc0dd3f5281298f79211b9867 2013-08-15 21:01:26 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aex-bbcca8cd46128b1d02ba7d05ec72f68442db9849855f2cdce8a7472803d78f0c 2013-08-15 13:15:48 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aex-c170defce20a56e5c9d57fa941761c03319473c321e4637fad4e9a601521707b 2013-08-16 18:36:44 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aex-c34040f04172beba8d3ad13980a355fe6d28e36c4e46ec1b301f4380ac21a5ca 2013-08-16 23:17:06 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aex-c73a3154d629f37ae9d56a3f2fa275489a947ef9b0f46da6422b747ab5492ba7 2013-08-16 00:14:40 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.aez-c9d350a449ad64e69d13abf94dff2e48c89018ef2b4e74b19fa002b021264c28 2013-08-16 04:52:58 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.Cidox.afc-abb508f31835bf80aaf561ddf74260b1a650e96395a8d3ab15804c53de29b9db 2013-08-16 10:38:52 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.Cidox.afc-af7a51a6aa1940b86d320a2a5622b0d1e55ee20ae276d2f9f4b08f8080a93d54 2013-08-16 01:23:32 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.Cidox.afp-a9a9b7f6b8534249525d86d786d0d6bffa46bda8b436b18cae6a3bfe1deb7ff2 2013-08-15 10:11:00 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.Cidox.afp-b08139e4404369d5b93e5215965a49deb0772b959a1de88a4bdcf8e8d523022a 2013-08-16 21:46:28 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.Cidox.afp-b6625ce446153847dd6aa6c20946647c51c654a88359a00c30987bda51121366 2013-08-16 17:50:00 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.Cidox.afp-c70d48e1ffe5da6f2d96b98e546f9fb6caeeb24d26f2e84600614f4074ea4df8 2013-08-16 20:15:42 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.Cidox.afp-c97c8a0ea73a502f065909a7ba9c93fad7b673b4def3383bf60ced0b530dc2ed 2013-08-16 20:14:54 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-0e913f0720c17eeb09e1d7d2cd13f70bee993b9989da0980b9a3726fbfe45540 2013-08-16 02:29:56 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-478891b7a13b80bb62dc35c4de94faff5b5a97d32d346657940103b182d80a15 2013-08-16 17:41:14 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-5442694881f9e78513fd5085a95aebb8596efdaf8bb3e928e2b4253bdff75275 2013-08-16 04:20:12 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-5ddb7207f711c74c7cfd3d99da7c112d9a313339f9af39cae47d2f454878d214 2013-08-16 05:51:26 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-64a4927d9e94a7a6e12bb1e5a32cbab00fa407bc9eee00ff845cae0eec828eaf 2013-08-16 17:30:14 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-77c8a7d52acd953a09759e870e4058055c76da927a22408404d7135d524a644b 2013-08-15 18:39:08 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-c96ccd2c5d484d2951b8de930917cd3f27a277a82d61020c6b2441860c629cb5 2013-08-16 12:08:54 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.amw-cf3454ae04aa890b4400ebfd50d455dc0d2db42f7850a6ffb54fe7e539d1046c 2013-08-16 01:32:06 ....A 110592 Virusshare.00081/Trojan-Ransom.Win32.Cidox.cv-c3673ccc6b12301d2fe7889cfa9d705a6a7f80740e46d5c88f68c5945a90d1e7 2013-08-17 00:13:34 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-021f6592f45680834b79e2ecae7422db8f2ccb866dde86d9c16b01b0111cc619 2013-08-16 16:50:50 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-0cab8efe0b02fd466c93677a17a83a6a98edd294fd1d08a6b0f79d5cdac3292f 2013-08-16 23:58:36 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-252c2ac35e6a0634fe05c3685ca96fda2bf1c88d3013edbac6d3c293258201b2 2013-08-16 17:24:34 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-2e200382e9e2cd059b4ac42e56c80107bb5d5b8bf3d29ee63aa530f98977bfc5 2013-08-16 09:49:12 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-39f8826909ca7b6565797a07a157449f0dade0edb9b3450e030d47a0cee2ea95 2013-08-16 20:13:56 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-3cf76f661aea2aab2149faea3f95a0d2edcbb2eeab8edaa0719768c385260edc 2013-08-16 04:24:04 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-8a1ae7b8097501bf3ffa8a1b4a084b0c7fb9bfb0437d54c57d2e2423e672be11 2013-08-17 01:46:20 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-97aa5489c56e48a0dcd4cccb0241e40755632563ae0016fa276b059569538a18 2013-08-16 23:09:16 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-9942ff90163261c7636e8b49cdcb36e373064d11a62457cc8235f09b2cb3e528 2013-08-16 01:24:38 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-a3516af80d4fdc6eac2d1651a8abf175d4c018ee03c100e6edf41cdaad433b18 2013-08-15 22:52:38 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-a4f7f56be21f93d426c269ad7ce710d1e5550bb98c6fca96096e2b266c1247b5 2013-08-16 10:57:38 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-a58f23a0551062321024c30a3cbc22e7879b3d6691d7803010f18868834ab3ad 2013-08-16 18:41:50 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-a5e907a6f38e6052aaf5ecddce3d14f9de361a5462f65f42c7166b223fc220a6 2013-08-15 11:35:28 ....A 57336 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-ab0ffd21b37414bb61b71518b8a3f942e971142b37c4e8796dae443a6d066989 2013-08-15 22:44:08 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-af60f5cd4ac7ff05e250ee9cc35f4791a39b9fd974f99a8943ef5330ec085e39 2013-08-15 06:22:12 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-b0360221533177147bcd55a29b3eb148d01f9add3177b6a5d0496e504ac27250 2013-08-16 15:29:34 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-b1c4014845c7ced83f4273905dca2922127821093e920284b89dc593bb7d2eaa 2013-08-15 12:56:16 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-b663541aad53682583b2a954ebf670de7f7d04800ba0980483f5b7e84d9974c8 2013-08-15 23:20:36 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-b6c56c9b9e820ff96bd46d78a87c8e1a99bc83201df127ef489aa362079f0897 2013-08-16 23:31:00 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-b739c164fa691ca286f6118c5799c2482b700c90597b4348edc9d158bd629b5c 2013-08-15 22:20:38 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-bb778420ac78ab6f06cf1581c88bb0a6fd183eddea9a39aa78c3752a6a143fee 2013-08-15 23:15:54 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-c3977d55bf3730f77e6c9db3bea701b7aa53b6a50826a330a9adf509e61acd7e 2013-08-16 13:43:48 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-c811a7b8175e0f7abc18304e9eb15b6efc8e409c21506da9b045c062180d2874 2013-08-16 19:39:20 ....A 49152 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-c8e6110a7a1eaf0fe503c31c83dafba3f37eeda5be209b52874c557507e8cf21 2013-08-15 22:22:20 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-cf15fdb4986812d26e275a497532d0c95c8060da5d47e54eca47d7d13e2bb068 2013-08-16 01:35:36 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.gen-cf1f4fb139ee19c92af514c73bc496deb4030223ce420e42da057ff695614a5a 2013-08-15 14:19:48 ....A 57344 Virusshare.00081/Trojan-Ransom.Win32.Cidox.htn-a53d867f2e1f93bc332baf5669b276fdc32c751c7729c2abbf8b86a88c216418 2013-08-16 17:40:00 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.htn-b1a8bce8ef657a0d34b1e49a5cdc25f392079c9b64f41b19acef93dbcde12873 2013-08-16 00:42:10 ....A 53248 Virusshare.00081/Trojan-Ransom.Win32.Cidox.htn-cead274f47b96cca852e9b8c9b48186a0eecb2f21b84c428027b5026733442f5 2013-08-16 00:59:30 ....A 60416 Virusshare.00081/Trojan-Ransom.Win32.Cidox.zyw-4fe7f21b06749cc837e136810fb84f2f03f1736102b462d9f7e8b87a14913909 2013-08-15 21:52:00 ....A 122880 Virusshare.00081/Trojan-Ransom.Win32.Cidox.zyw-7da7c260e5eff943b80ffacdb39c2ae6637729452f75bea22a3598d403c15920 2013-08-16 10:14:20 ....A 217600 Virusshare.00081/Trojan-Ransom.Win32.Cidox.zyz-9da297422909ef1d25af592b2d603135da780d42837c6e3904cb73007ad471ad 2013-08-16 13:22:18 ....A 219136 Virusshare.00081/Trojan-Ransom.Win32.Cidox.zyz-bfe5a90ccabcad33983df594393593d736ebd941ea8213591e4179944aef5943 2013-08-16 20:42:56 ....A 20480 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ep-3ac9886636692360587cc6a8656cff8616c5ad871d61bc61edae753b0bd07478 2013-08-15 12:34:54 ....A 9938 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ep-535653771522ac842eb859a578a74e3a62832cc31c1cfbc348c875c327fd33e7 2013-08-16 21:29:36 ....A 177152 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ep-b0259ee72858afd7e56439fe72ba04d03a732a5cc56cad0e2966bbb218d4f02d 2013-08-16 01:11:20 ....A 176640 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ep-bb9110e069ee07f7d07ae5d4491c14596fc9e94d87a7b28f74fcecf27b1942c4 2013-08-16 21:51:30 ....A 177152 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ep-c117bd1ada546ca53c00b8f385cd5bafbd1f3ddeb455198b94c06f0997c17746 2013-08-16 12:00:30 ....A 120328 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ep-c3e4e1fd6da6142c676bf94f6d647ca68c71d19042f6ae8cf21fc3819690e36a 2013-08-15 12:33:50 ....A 177152 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ep-c3fd1304c5106aa8ec29420a59d7a23b70ea8723eaae3c564f0d20179c1449b7 2013-08-16 19:00:30 ....A 151040 Virusshare.00081/Trojan-Ransom.Win32.DigiPog.ya-cd1d22b486aec1cbcdb9a870f4f97f6dcd39c1d74af2ed8fd1342fcfb8cea54b 2013-08-15 05:07:36 ....A 110600 Virusshare.00081/Trojan-Ransom.Win32.Digitala.afz-bfdd9c7b923be0e225450c342a162276f923501c9d02c939c57d098f3c63b147 2013-08-15 21:55:26 ....A 190984 Virusshare.00081/Trojan-Ransom.Win32.Digitala.agk-b514644135c294888359e683868423d16a6a6f22d5d57f6e1556f5e8257bc3d1 2013-08-16 16:11:08 ....A 188424 Virusshare.00081/Trojan-Ransom.Win32.Digitala.cu-5ec7b45ef4e9d621a42e2921e6e1094e2827e63f3a8cc8b6aa5c1fdfd3272b76 2013-08-16 17:42:24 ....A 455049 Virusshare.00081/Trojan-Ransom.Win32.Digitala.cvd-bb041e53f0629e6dc96cdcc36caa09d304a3dab30f344c0be9c6e5bcd4761b64 2013-08-16 14:36:56 ....A 762849 Virusshare.00081/Trojan-Ransom.Win32.Digitala.cvd-bb4b2cb65e144f8475cafa1caeff3d1bd0887642a7ee71a80fab9e9e79c66bf0 2013-08-16 09:42:34 ....A 219144 Virusshare.00081/Trojan-Ransom.Win32.Digitala.ed-31a3a0a96a74ab749c1e4f9d491106d6dace31052ed982c4b7c3473070173d5f 2013-08-16 01:22:48 ....A 215048 Virusshare.00081/Trojan-Ransom.Win32.Digitala.em-b79d145cbcba1cc597271d9211791ae4d442c9af94ad1977a29e0333523214b5 2013-08-16 10:13:44 ....A 404488 Virusshare.00081/Trojan-Ransom.Win32.Digitala.gen-3dbb1e2ed6a9dd9112bcca989e2aef6cc56ca947283303708e59da08e58a3a8e 2013-08-16 17:35:04 ....A 112648 Virusshare.00081/Trojan-Ransom.Win32.Digitala.gen-a3bcea4d49fc5f186a8892b67e60fe3931a87b7a9b2a968a228f265a6532e848 2013-08-16 19:29:12 ....A 414216 Virusshare.00081/Trojan-Ransom.Win32.Digitala.gen-aaf6feeca7bab1e3a316c935444138d17c793a9d979e04e2effea9d5238dad36 2013-08-15 13:32:12 ....A 573440 Virusshare.00081/Trojan-Ransom.Win32.DoubleEagle.yn-a3fd71cc3d64d101a1b4138a9341264cc6cb390e3e7555b705d321e0f8098541 2013-08-15 23:21:46 ....A 7680 Virusshare.00081/Trojan-Ransom.Win32.FSWarning.a-b5770df44a152f907aaad9c4d14614164aa8d488464b55a1a5537dde8eed8909 2013-08-17 00:54:44 ....A 27648 Virusshare.00081/Trojan-Ransom.Win32.FSWarning.a-bb0252bc3743fefa1e566868c17d8ac62bf640eace50e503e503ae6d36a45bb1 2013-08-16 11:40:12 ....A 27648 Virusshare.00081/Trojan-Ransom.Win32.FSWarning.a-bc4a3f88d84e233ea79080f3992aadf3e1daeef6e6316b512677e2e6d2c0ce75 2013-08-16 10:27:04 ....A 45056 Virusshare.00081/Trojan-Ransom.Win32.FSWarning.c-558449eab3ff8eca0d9d46f52ba0f50e09dab0e47d3dd277572d902787b30984 2013-08-16 19:24:08 ....A 81920 Virusshare.00081/Trojan-Ransom.Win32.FSWarning.c-aaf88691b29301a6d1d10311e60f68a9ace6026156caee9d022e71d79411f7a5 2013-08-16 05:43:38 ....A 1071702 Virusshare.00081/Trojan-Ransom.Win32.FakeInstaller.akuw-90a653798a3e094db36d37c662645b4529ec4e677d6237e084306d8e95c5c915 2013-08-16 15:18:50 ....A 1536790 Virusshare.00081/Trojan-Ransom.Win32.FakeInstaller.alva-b7403fa9fc47c440163c60b5dc057448292277e71296b1ad13d3a1b0357d4fc6 2013-08-16 04:13:28 ....A 1182806 Virusshare.00081/Trojan-Ransom.Win32.FakeInstaller.alva-c16b07f4981cb6f15a5dbb778b139f29cd48250a559fbf0b31221b013edf7489 2013-08-16 20:25:30 ....A 10222273 1947531104 Virusshare.00081/Trojan-Ransom.Win32.FakeInstaller.jzw-78b580f6ad330f0f1bf3e2fe20da3ae6a2e0b35b146d8cd71fa75e3203cb83ad 2013-08-15 18:24:04 ....A 151552 Virusshare.00081/Trojan-Ransom.Win32.Foreign.aiq-cd64138ee18485e0df27ba576b6d32f7f5b721dae7ab2cebc6727993d35df25e 2013-08-16 18:54:00 ....A 464896 Virusshare.00081/Trojan-Ransom.Win32.Foreign.dmkb-aecc68369faf8731369b822186062490b5bf8ee40bd054aaaf9aaa6bd54a0255 2013-08-16 21:17:46 ....A 120320 Virusshare.00081/Trojan-Ransom.Win32.Foreign.i-bbe1946cf504ad28f1925c421c53458c569398b0c9e2dd49832ade67cefc6452 2013-08-15 21:53:20 ....A 361472 Virusshare.00081/Trojan-Ransom.Win32.Foreign.kp-c778c46b15f2ec2ab794fe6d0d378332837de0523dab6a7e4865e3474058c824 2013-08-17 01:48:16 ....A 414720 Virusshare.00081/Trojan-Ransom.Win32.Foreign.leaj-b14ed0a0838984765c21d2acd093179642e1a2c20f199997d1463c81f00bf640 2013-08-15 05:03:56 ....A 167936 Virusshare.00081/Trojan-Ransom.Win32.Foreign.mwxk-a0effc72978f058e8192b3df6fb8dc54d8f31c6f9888a367ef212b912cf98a0f 2013-08-16 23:18:16 ....A 72704 Virusshare.00081/Trojan-Ransom.Win32.Foreign.mxhh-bbfbb668a3803fa67735388acc731ec222fd2c8fbcd19d35846f6104c39df9c5 2013-08-16 01:49:38 ....A 113152 Virusshare.00081/Trojan-Ransom.Win32.Foreign.mxzi-b182e61d7621e4a7a4cf7d820df8866ccf00bf7019bb27287853956c1d365070 2013-08-16 10:02:34 ....A 11836 Virusshare.00081/Trojan-Ransom.Win32.Foreign.nbjp-aa0b7264d0dd0517faffcbfc98f221aebd0d70fe6fce54fab7a3578dade989a3 2013-08-15 12:58:20 ....A 61952 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpb-c1792f0aadfd78856e9dc1824ff6b30a1861df1941e43ff99f2a7544281ffa06 2013-08-16 08:25:58 ....A 59904 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-0f647e4588c675575d229ab197460a635d2f79ffc458fc5c6521a656b11e16e3 2013-08-16 17:32:34 ....A 59904 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-250521a9a1a782c9c19cbb944d84d70e0c789ab4673e38be755a57c353862568 2013-08-16 11:49:38 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-27b7a0ba2e7bf4b9d9a3d122bddbf464f600cdc6fbcff3a993b551a9d2fca3a6 2013-08-16 12:05:10 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-3d6291a613d03f88b3a5e654bfedbb6e019af49c3b59ccb37a050cbf1ebdd6c6 2013-08-16 20:12:22 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-60dd06fcc9a9f4f87565749a71d77dfca436e881c5891077ed180bafd98c3aa9 2013-08-16 21:54:28 ....A 59904 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-6ef935de339497077271083f857dd64cf5a10411c8cc3266d6abe324513c774c 2013-08-16 17:39:56 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-a4b88b40cc2d21cf332d62a88bdf9aa65f4415e595ec00d0c83e33e9f428b273 2013-08-16 15:10:26 ....A 59904 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-a52a49d37a5e49c8d13b92b67d36277dd6d7bee76dd98ba7b12274e5d932b4c0 2013-08-16 19:41:08 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-a9ec0cf05b6b52f21e6883b4eda54f1282f5b7d18d3923fb8e385c644f048d54 2013-08-17 01:17:12 ....A 59904 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-aa0aea182a74a71560e0d49d0b6395bc6c2b43834ff90bdd43c66dec5fd96fed 2013-08-16 02:00:50 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-aaf95f593c0f942f839eec1be57237d61ff3eaf6887de3d7d2a83e9ee57d2856 2013-08-17 02:04:40 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-ab8e842b502315cdb4d7a5255501d548ebbd009a045a163fa3090c4e234f0d08 2013-08-16 04:44:16 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-b1925e6c6ef2169fbd8433c18c5a244ed5a8adb8a088f0226762cecef661327e 2013-08-16 10:33:04 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-c2a2e1852875eab28bc73b3e9c10beec04852431587cf6b05fd84312caaa8c80 2013-08-15 13:12:38 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-c71b8f27ef52cb19829f2b1ed56085721daeaba9480921cf2ccc4363c9f47671 2013-08-15 12:33:10 ....A 59904 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-c833764c947439057cce0509f1fb3f6d66d12ae07b4df61b0a3c24243cc40104 2013-08-15 06:22:04 ....A 130048 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndpp-ce4467f86ae31c30a3b817be0d7bb84281057a584917fa8de970c7475ce904cf 2013-08-17 01:41:30 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndrn-10d96c8d336e523e7145594d3885ca8dbae5d5dd48ec7ec281d7a448e21b935c 2013-08-16 18:47:18 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndrn-37b440b206100941d1cedb0a5f34642c0939f4b5d70c05d5f0c0740151d8520c 2013-08-16 01:44:22 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndrn-a908798230d753478940a630d1817cbfd8d557e4a34f87cef5b8bc54d49718d5 2013-08-16 00:40:18 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndrn-bb8847f4e12a2cdf9ba94b37494e974d2bfabe9ebcc74fa9a3930d812c0815be 2013-08-16 20:57:58 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndrn-bbd654965187273d92db4d3a09a76db6de2131a0f54a2c40efa2c752a8ae3afb 2013-08-16 18:28:06 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.Foreign.ndrn-c22b55a31216cf5e5c9f521c5610508ac309c3de617c7a57eb64f2b0f8d46b5b 2013-08-16 18:18:52 ....A 63488 Virusshare.00081/Trojan-Ransom.Win32.Foreign.nepm-8e0939b437e7ebcd41d4b3592b7aaaa0ab192eabb8e1b786dce684e13addf847 2013-08-16 21:34:42 ....A 94208 Virusshare.00081/Trojan-Ransom.Win32.Foreign.nffh-438681939a0189a2c99021b54b75f5423edaef49ce56d7958920dc45e8903e98 2013-08-15 05:26:40 ....A 198144 Virusshare.00081/Trojan-Ransom.Win32.Foreign.nh-a70f3bebe342f0c98c73f38ff198b0e1a57e308327b884cad872a07faa6e09d6 2013-08-15 22:42:28 ....A 208896 Virusshare.00081/Trojan-Ransom.Win32.Foreign.nvzm-1f786bfaad6fbdb69ca0bd1580dda7c7b7cdd77c42db92f8fc26f294c6ee042b 2013-08-15 22:05:14 ....A 647168 Virusshare.00081/Trojan-Ransom.Win32.Foreign.nwqt-5fe841ec24018db1a52c77e5c9769bf9381a22ec731187416a670ded30f5f5d9 2013-08-15 11:37:40 ....A 120576 Virusshare.00081/Trojan-Ransom.Win32.Foreign.nyws-d19b46819d952075734b0ff1e7ca7ca10488563a07b94e546b8b88cf157a85c0 2013-08-15 21:31:22 ....A 117128 Virusshare.00081/Trojan-Ransom.Win32.Foreign.qdn-7ebc4631ed9b44df618a6784c185a1c0b7a06b175595b51d917eb8c08f0a803a 2013-08-15 05:42:34 ....A 26208 Virusshare.00081/Trojan-Ransom.Win32.Foreign.qla-2906d40cb21fdc46bfe68f6f805e7ab77666728d92f2786b206566be3e48b187 2013-08-16 15:05:08 ....A 200287 Virusshare.00081/Trojan-Ransom.Win32.Fullscreen.xf-c8c5df5f75db90d6cfe1d911233cfcba4a5739d50e34ef540fa550ab61d956ca 2013-08-16 18:56:50 ....A 356687 Virusshare.00081/Trojan-Ransom.Win32.Gen.q-1e9b939df12af87391cb397092da57200acbe797f86004d419c99ad85c762ae4 2013-08-16 22:57:26 ....A 252416 Virusshare.00081/Trojan-Ransom.Win32.Gen.q-c3371f9bc497a3509693252b3e4176485d19178060a8465646a286e7df949764 2013-08-16 02:35:44 ....A 295936 Virusshare.00081/Trojan-Ransom.Win32.GenericCryptor.czt-2effc7c29cd2ed37c99a8f9d48c6d8a8dad07da90f2f76be4775b759f2dd123a 2013-08-16 14:58:02 ....A 261172 Virusshare.00081/Trojan-Ransom.Win32.GenericCryptor.czt-917cbb0699574819cc868c69d6e88b59fca47adb2f22efe94122d37a8dd955d9 2013-08-16 18:19:38 ....A 458240 Virusshare.00081/Trojan-Ransom.Win32.GenericCryptor.czt-c2b3b134248fd23dbe6dde63eed9bea8eb9e002afff70f9b9238220ffe43dc60 2013-08-15 05:02:54 ....A 96874 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.abzr-d4ff97f2e8831cf051066d778cef71841a071e34f8aa3a898aed09f4d84d0cef 2013-08-16 20:40:20 ....A 546816 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.afe-bce7636667b8ae5e6454267d296e3b7517e0a7f8b952dce43e5e21eedbc18a32 2013-08-17 02:15:50 ....A 26112 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.aig-33d844bee5512ed800334d63de465e26d339a4e7e28a03bfb46c6e756b203e44 2013-08-15 21:53:30 ....A 42496 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.aig-cf12950e1ee8a9d811dfaa9e85ae0a063090870b5bf6d2877bb66f5c63ce3648 2013-08-16 00:44:38 ....A 284672 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.akz-3e49534c5c60db9201d3c471726baec9efde09f89a3f61a78a0d0b3c3e717e9f 2013-08-16 01:35:48 ....A 217088 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.al-a53d9313469aa0aac3fcfe43de2413c4499ae6d73ed23a1373dc077ae50d83b7 2013-08-16 15:22:56 ....A 299008 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.alh-1bb5638e2131ffe3521beed5e2e65a206c33fbf4e9675516d60a5664bae2897c 2013-08-16 04:47:18 ....A 207265 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.alh-496e2edabfb9022d2366628fb0109d545ec79b89ba548b258e1d266e00af3f17 2013-08-17 00:37:10 ....A 37825 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.alh-78fff27be5461d4fcc9bbbf988afc9bba3ab9639e23ca41a4e347255026a12f9 2013-08-16 01:38:56 ....A 239741 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.alh-c212bccb35cdd634e376a47fb5bfc4e9108e5b6315dd23214446b1184bd82aa3 2013-08-16 02:31:46 ....A 210944 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.am-c71d72d339a7498d491135fb45f7d67a0c603001f982f95978e8c3157ba1dc80 2013-08-15 05:26:32 ....A 99993 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.anar-bd74943b081ac0af1f9092d9ac76856c7247f8895733905a735dcd60819e73f5 2013-08-16 21:12:40 ....A 249856 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.apv-697728b3943c6eb1de4267ff116070450be7f1bd9003db5edda7325df9abb0ee 2013-08-15 06:25:02 ....A 403968 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.ard-cf40e2c8bec5f52fd5e2ae1b0c0cc17c592f936eee3ebffd8e4f3ac15efdbeac 2013-08-16 12:48:28 ....A 118784 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.askc-9de10c019b67aa397f0ee26ab6ff6b0f1755316bcc196621cce3161e49ab459e 2013-08-16 08:44:02 ....A 245760 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.asx-811665c629a1f10581d89842f895b9e085bc6462fa15747a62eab900a0e7ba65 2013-08-16 23:07:04 ....A 255335 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.aunn-db6997f62925b6e288059df2b5c7ac653108583394b97afe68ed402bc51f8412 2013-08-16 05:48:38 ....A 602112 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.awk-bbde2401d872de65e8719c4ca622d801580042f23b2bc423cf56c2b2de52c6b2 2013-08-16 17:59:06 ....A 153088 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.awp-7904cf077159ee782bacedb1e058bc4712ad850eb01601b8ed69dff3c57104ba 2013-08-16 01:47:44 ....A 28672 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.bffj-fe9833124cc69d0e587dcd9557a6c7f0f530a1ec5077f0d9a5eefcd536222b3a 2013-08-15 05:15:54 ....A 301056 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.bvc-b9ec26e7612866f01e7168de1b4165b1ec6e4f50d4e634ae5ebdb06e8b517155 2013-08-15 18:24:18 ....A 105984 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.cdpn-a59da91525edc916a480aed41f2ecb254477f6d2b5152490f8c731dea14a449b 2013-08-16 15:27:20 ....A 123392 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.cpy-54aec278d7487705ad7b7e0858043a592bdbcd7a4d4d476005377d1293cd434d 2013-08-17 00:21:20 ....A 606720 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.t-b19e7fc0abd8367cd3f0c71818d0c4843ee0896db067ccad12edf78d953d939e 2013-08-17 02:00:28 ....A 354352 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.tj-6e0727df16aee99fdb72e5fdb46d1d49ba78c9e11b0c5dcc03fca34a532115b1 2013-08-15 23:51:56 ....A 272896 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.vhu-dc50101f51673f1cc94595c0501a205341cb3f2a239fe9c8fde53de79be396c0 2013-08-15 05:34:28 ....A 1061795 Virusshare.00081/Trojan-Ransom.Win32.Gimemo.vrp-cf717845c7f637f1072abd89ebcfc0d7e4b7e0d393864365cd0ccab0bbbdb15d 2013-08-17 00:48:58 ....A 322560 Virusshare.00081/Trojan-Ransom.Win32.Hexzone.agn-38f65bd5b74073aa181df547bda773a9eeba1790f0962204c0f6b1f09ea6f139 2013-08-16 11:17:08 ....A 478720 Virusshare.00081/Trojan-Ransom.Win32.Hexzone.agn-9f0609d589a348e5b54301b1b924813760c12e9dc80bff7a374ea59e54ea66cb 2013-08-16 16:00:50 ....A 467968 Virusshare.00081/Trojan-Ransom.Win32.Hexzone.agn-b66b83e732b661bdf4dc682f34e14e9869a6d36d44796c7891e1e69a029bf0de 2013-08-17 00:31:12 ....A 524288 Virusshare.00081/Trojan-Ransom.Win32.Hexzone.ald-48faa38cf18a122312d91d4351badd2240a65ff88072efa49cb0bc4f2011a1ed 2013-08-16 13:44:42 ....A 371904 Virusshare.00081/Trojan-Ransom.Win32.Hexzone.gen-b7830bb5ae11bd48c2abe975b070671d23651681129c6017ef2b227409fe8b84 2013-08-15 22:29:46 ....A 956076 Virusshare.00081/Trojan-Ransom.Win32.Hexzone.jbm-c9cfc0309a762e88fbc79521ad212b7d7bec68729d0dfc5e09a55a3681d0536d 2013-08-16 19:00:32 ....A 63488 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.abt-42aabbb1ca37b75907e8b76fbcab2a4d5c4dcc4d279e51232fa26c94b5357235 2013-08-16 02:33:38 ....A 125952 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.abw-bbf52240508a09a82f5470d3f18a727d410c283fa38ebaed12130da24a1d231f 2013-08-15 12:56:52 ....A 47104 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.abz-bb5ee92e25ea411c48d0463159f368aaeb0ddde95f584c56f24d34221a11f658 2013-08-16 01:24:14 ....A 57856 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.ace-bc229fb6a7e4806c7bc6114d088d974f1f77f423f1a4009c3f00c7152011af7d 2013-08-16 11:11:20 ....A 126464 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.ach-c2fb4f406b119577a2cb6e46ede76857c02733e5047c952624261049c0394d19 2013-08-15 21:00:28 ....A 55296 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.ajh-b52dda1d0be5956d0d653111f61079f2879cb0b762ae1895dcb81f00cbe80b41 2013-08-15 22:21:32 ....A 212992 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.anf-c716a0ac2d9e1b583f36cdb24fb384c91ce35b9921310202bc733e82aa0e5860 2013-08-15 13:24:24 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.anu-bdccc07d2107d11a3deb9c61a33e314ff3009e2c58b040db3ee80ede842e254f 2013-08-15 13:35:04 ....A 57856 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.aok-b709f31fb7f85c1312270b86e8444c27837f702e114304aceda9e5f542e5ef18 2013-08-16 10:35:16 ....A 65536 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.aok-c9afa360e1a17be0b4e381491cd657ed585fd67a47e3966371c66cd9a3cc127d 2013-08-15 22:21:42 ....A 64512 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.api-a433ac2f6c0d66437e5739803bf0e0da73eeaabcea237a9f1fa689c066c8688c 2013-08-15 06:14:16 ....A 52736 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.aqs-8434f8f599ca9b47da92c7882cbf53016e4994cc9b9c5690c0c0c9286e1e6cc9 2013-08-16 08:59:28 ....A 107008 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.avw-c11adaf0aba44a8bb34d2f0269102a8007f05c54ff2c8767ee536f1227e8a513 2013-08-15 23:23:50 ....A 64000 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.axt-ab636911325c05aa243b051d0a830e7fb3e748946afbacac74018a3c810646ef 2013-08-15 21:27:46 ....A 22056 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.aye-c7571ae55574a35c053af1d2217c92d1ea41ea212d5692fdb6f770c0287a5c43 2013-08-16 04:43:34 ....A 128512 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.azp-5145fd6d0dc44b10289e850bb07628c6c93114388ad72bd3baf9fd3bde7591f8 2013-08-16 01:50:22 ....A 71680 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.bct-c7c9f418aece6e4649282f250c7624794cdf0c23cd44d5c29c0e19713b1a92d6 2013-08-16 15:07:52 ....A 46080 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.beb-c39a6474582e3e6b7f2c4112839d4c178dc3d131f79e0e3251d150cb069c35b5 2013-08-15 22:23:36 ....A 44032 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.bsn-a4246a90efcc6255a4ec9841b3a73eb98e06f5eb579955517c046a966e744e01 2013-08-15 12:35:32 ....A 84312 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.bsn-b7e8ef94e78f5e0945c353a4efedfdb9175d03f46bd8e30bc9c6ec0ee5bb8ac5 2013-08-17 01:16:30 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.cbi-c860fe9c639ac3e340ff0c83569060864c5dc742b0d58d2ac2f5b34391114247 2013-08-15 14:13:20 ....A 141824 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.ccc-cf5649c189e7099caf1a8f74cc494f9f909d0697cf24a543a8c30e1369536e3c 2013-08-15 06:26:44 ....A 138752 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.cqb-bb72b519f3e9da6975e9f76e647deb3a5c7f78c2d21ec5323cb075b16682cae8 2013-08-15 10:30:00 ....A 138821 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.dgi-a55e4405c245dbe254f69e75fbe26d00711d229aee28e589516d2e9ef1b935df 2013-08-16 12:03:52 ....A 140800 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.djf-1f0efcfa51c580d7e77b5ffbf5da25d37e0f1e04ef955c4fc776502a119c5ff8 2013-08-16 20:29:34 ....A 78848 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.hn-ce2c26ceef810540367021736ce37c3614838d931a2d8076d4a3147494de76f0 2013-08-16 22:24:24 ....A 47104 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.ip-c8cf80eb61d9159e3ece5ed9b6dabbfca4ce64f6d1235cd043dae35d6981fb62 2013-08-16 00:49:50 ....A 98304 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.nydk-9260958e4befe0facd3ba465131513f82148261ac64e40d38767ac59dafbbf58 2013-08-16 01:01:02 ....A 133120 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.pl-ce8f8dfd6941e0c07625c8592ac5de311c048cd0e3ecb4cd1146a219c77274e1 2013-08-16 12:53:48 ....A 131072 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.qi-c15e426575efe1f96ac87094dc35006a810df0877643d49cc8dfeda027a42213 2013-08-16 17:25:26 ....A 100312 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.qi-c70cc006024e498e67ac67f93c3d7f0eec4a75505c008a23c3cf2f1932cc7ca3 2013-08-16 16:43:54 ....A 116736 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.wz-ab811228f47c3465d798078e20ec7580e65dee282d0ca7acd48fbd0d289d0180 2013-08-15 21:44:36 ....A 45568 Virusshare.00081/Trojan-Ransom.Win32.HmBlocker.xz-cd2aac4a685200633cae1f7d440ba6cc524ff209ccc5215f3bdfda007547aeef 2013-08-17 02:26:44 ....A 367 Virusshare.00081/Trojan-Ransom.Win32.Imblocker.bj-bd41b003893ab39927f86ac92cfb146fae16dca27a9f2580c0aaffa7ce8a50d6 2013-08-15 05:32:24 ....A 2261165 Virusshare.00081/Trojan-Ransom.Win32.Kerlofost.ag-28fbcb1b01c5feb3740b7215f790b7e81d541b95d801fd1f94be9f87ccd9249a 2013-08-16 08:59:46 ....A 223744 Virusshare.00081/Trojan-Ransom.Win32.Losya.ce-c2f76ee6aa8f218e960926beb62fd69139eba55eee459f0651a98cc9ac806add 2013-08-16 21:17:28 ....A 224768 Virusshare.00081/Trojan-Ransom.Win32.Losya.cw-9095ccdb79d1503188bd684ba1d699887dcac75d9d0ec0412174698f81ce2412 2013-08-16 10:11:16 ....A 13181 Virusshare.00081/Trojan-Ransom.Win32.Mbro.anq-a5560e7bd56781b70bc2b000937a489ac52dada28531e7d782d6fb3b6f0945cc 2013-08-16 12:25:20 ....A 61440 Virusshare.00081/Trojan-Ransom.Win32.Mbro.ayty-aeff820c34be4ecd920e749968725eeb1eddec4406cfede9e3a206a283e21cd1 2013-08-16 13:35:14 ....A 147456 Virusshare.00081/Trojan-Ransom.Win32.Mbro.ayty-af9f18f3f0c7026783daf0c2716dd0b3f586c2810717ebf1c83b8c22e964f691 2013-08-15 05:07:50 ....A 62492 Virusshare.00081/Trojan-Ransom.Win32.Mbro.ne-be848f6d41d24eb7e49a2630c5c16100359a23080d6d44c24c385a759af0e95e 2013-08-16 00:46:26 ....A 62492 Virusshare.00081/Trojan-Ransom.Win32.Mbro.ne-c8ac404346b013cb40fc204136e7592203c70f0614d035b9594f74be8a7b3715 2013-08-17 01:21:16 ....A 62492 Virusshare.00081/Trojan-Ransom.Win32.Mbro.rf-bca65e4b8caa92bb61e32f45fe28587add85f977aff634563e9bbb1998d2b289 2013-08-15 05:40:24 ....A 143360 Virusshare.00081/Trojan-Ransom.Win32.Mbro.rp-a6231b53475127ff07d474bfc45cb6555ad1e5eef60ab8c7f8f9305bcd757583 2013-08-16 17:12:16 ....A 102400 Virusshare.00081/Trojan-Ransom.Win32.Mbro.se-cdacaeba6dd4a05832f1008da56575423a40e6a5ea654b5d67d6ecc92b1aebe0 2013-08-15 23:19:40 ....A 95899 Virusshare.00081/Trojan-Ransom.Win32.Mbro.vkt-1d787a13dc726c3f4e369d34cd9c89e4ad0a0bc8952827b0b3906b00f1f743b7 2013-08-15 05:12:14 ....A 126598 Virusshare.00081/Trojan-Ransom.Win32.Mbro.vkt-32a5055ccd80d0956ed7c24a9336924d0ff30bca055789c6075eacda85ceece7 2013-08-15 23:52:34 ....A 117831 Virusshare.00081/Trojan-Ransom.Win32.Mbro.vkt-92c348acacf66a9a175d9afcdb3fde75579d12d7a88ed999315904949beb6f35 2013-08-17 00:24:14 ....A 292864 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.aff-c16130cdf70b6a9a4660ef04284ce4d25f1a61804840b93b84dc0bbb3a0ff999 2013-08-16 22:38:12 ....A 59904 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.aha-2fe30f6b21f57b2fc8e73d6435763943812d648acc4cfcd0aeec20a48dccc7a3 2013-08-16 19:00:40 ....A 65536 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.anq-c39027f710a5e0d465e2d35cc7442586e33246c0433cb60967f55b0c589a73c7 2013-08-16 13:14:38 ....A 141312 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bgc-556160de1dd4ef420d2c5d295087c8de5e202161427879ebd9c0759a881fdd11 2013-08-16 09:08:10 ....A 136704 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bgc-94ca9a5c9ca220d7137fe605bf022e55b68e9ff83f52a7edbc85d733a3f93d22 2013-08-15 13:29:32 ....A 52736 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bgc-b0b53de3d72a8ffbac1f4addafb62de541fa489fdce857334b661b8890f53f66 2013-08-16 20:14:56 ....A 52224 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bgc-b0c6479c925b778122dec99b6813e29b5eb3f3e5c340c1908c50e9f5db497396 2013-08-16 22:36:48 ....A 141312 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bgc-b17727de4ba49fb8874a7180bf99a2b42003773d9a8873c0028aedc34d762df2 2013-08-16 10:00:26 ....A 52224 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bgc-b7ebf084e01ae3fc52c144965af8ef24554fe749a9fa8fb89198a3bd3d855b8c 2013-08-16 14:38:28 ....A 52736 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bgc-bacf16c15040f391960cdff0fe172964121091f61606db2f7627efd0d8a3c089 2013-08-16 19:44:34 ....A 163328 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.bix-bc9dc58c0555f70a99d9873e480178a5f44802fb7e05d3e78669f61e63a6caa6 2013-08-16 11:34:58 ....A 212992 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.cmw-310874a2937f48a0d50ecd5c78c02486840a3ef1f24cbf35df9a063ee9c5573c 2013-08-17 00:49:46 ....A 630784 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.fs-c2c27e199388ce4cff4e0dc6ed587476fc5a6d5bc5dee8ded4e36b59e03e4fd2 2013-08-15 23:39:14 ....A 601600 Virusshare.00081/Trojan-Ransom.Win32.PinkBlocker.pjb-5b098cc00f47a3bf37aa46f3e1d12d974b1c9801b6bbca8b9b60164f42a82702 2013-08-15 13:03:52 ....A 322048 Virusshare.00081/Trojan-Ransom.Win32.PogBlock.aaa-cfe1de325e14f4f02f4161cd6222c5c4907ed24daa79ef0ce731187781967c2a 2013-08-16 01:24:18 ....A 251904 Virusshare.00081/Trojan-Ransom.Win32.PogBlock.aht-b6d1445e048c5a412a421ff7b98d63678ce4a9cc5dedaba139a08271097e1b9f 2013-08-16 11:21:56 ....A 26112 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.agf-b73337fa835d81e79ae26ef9ec7514300a05befbf69836bd9e24fedb58b1f907 2013-08-16 01:39:14 ....A 382976 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.aqx-b0925481951d0c9bc8f2730f172e9bf9e29c0f21b1b52d7600a5895fbad4677d 2013-08-16 04:56:20 ....A 33792 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.bvl-c1526cfb70406092e84e217cfc6dc9f168d1ccb6504a88dbecbe081d223a505b 2013-08-16 15:18:24 ....A 79616 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.bxm-67d98eea0c12fe6c2fd8548a1c3260cc5c6feb2d3db518a2ea01512768a7dc9e 2013-08-15 05:09:26 ....A 40960 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.bxm-b2eeac4f3ded06cd5ca435d333601865e9fb9a4ce4f680386ce676629578dafe 2013-08-15 05:35:36 ....A 16525 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.bxr-836be8545b45a5f3ff8bc3ad38674af7ef055610d20efbed06d09ff81cd07efe 2013-08-15 13:14:40 ....A 204288 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.bxr-af633d803d94f3049152d638cb0a14defe175743cfe6d1d47078ce4275ba9755 2013-08-16 05:42:36 ....A 83471 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.bxr-c28cd5ebc2c61c347946bec61f77601cd19d06bdea046e4cb1447f6ead041dcc 2013-08-15 05:37:06 ....A 66208 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cgdm-b6ffd1047f3fbb9eebed4d7c58cc0aaebd4f0057ede52e799bf38c9824001099 2013-08-15 04:55:46 ....A 115500 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cggo-fbec68c74fb7063274ae022cd2bd72d0801d5bb9ac7b9f35ecfbdcbfaccd3652 2013-08-16 14:53:48 ....A 124597 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.csrx-67d905d32478800253f223e190f7994c1d9f43b37ba30a121aac477ef1980850 2013-08-16 02:01:30 ....A 124565 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.csrx-a3332388c908e092d400c7d024b93ee551f886e58eadfc1835c6ebbebc928907 2013-08-15 13:11:00 ....A 139776 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.csrx-c81c8fa60bb1806e2d81400cfea6d84c420e50d167cb41aad97036c8a6e5c85f 2013-08-15 22:42:48 ....A 88576 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.ctjm-1df1e7d35a7bbbac6374fafe9ac13bc529b536b9a2e693ca57050c607ffad5dd 2013-08-15 12:59:58 ....A 88576 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.ctjm-b8f29b8c11b56e10a39b9a820fd142afd5ea943e459923cff65f4cfc228a9892 2013-08-15 12:32:30 ....A 99840 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cuvh-a4341748ff8bd32877452e2f07ed3b339bec3ce5450c8ac8f5fc881fea82181e 2013-08-16 23:50:24 ....A 94579 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvgz-c73abcb9a2e1d5d68fd11aa8f069e457d548a5b4a732e576cd282c39de6736a2 2013-08-15 13:43:42 ....A 176128 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvtb-b7543c97be64f29eee4e2cb16995ff7a6d2f7d091817efd3ce2f978f7706104a 2013-08-16 23:33:26 ....A 73728 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvvh-ce792580db003b601ca4cf03a0e266e85191d128e84451ff77358f18bdffe345 2013-08-16 14:20:08 ....A 265728 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvxi-a55c9c7fb8f3f748869d824a6758b042f8189019fde4685df9fd32ae7b3246ae 2013-08-16 21:30:06 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvzf-2ad0383ef74d2b4ee8e539b17f5e2883d68ecde56c30232bb7db31f7b224a2c8 2013-08-16 14:30:12 ....A 495616 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvzf-a4811fd1ea64689062be12e2a456367547e2cf59ee9aa9c431dedb063a8907f3 2013-08-16 01:02:20 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvzf-b0481bc9be7421bb5c578fbfc714c7500045c6c974cdae7a443da663822b94b5 2013-08-17 01:06:06 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvzf-b75016fa765fe139bb72fb6971057b6dbf3c7f27597af2d55a9a2a2794e1cb35 2013-08-16 01:35:42 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvzf-c8ca124f2d711b5f4865b33d4d5cb2107aa7bcd6388c982a00a57248e6250053 2013-08-16 23:53:04 ....A 600744 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvzo-aa345f6c92d1861d06274ba1958410e2a454ad818cd2d1385e23747063f6447f 2013-08-15 22:41:24 ....A 97900 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cvzo-ce433a4b0372b5bc8d32727fdd51c6f5b9bc951087e81c9c5213936f811109ec 2013-08-16 04:19:22 ....A 144384 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwbg-bd24651fc955c757b2c61091226040be2c3f75b91596a552f73b04d99efcf980 2013-08-15 22:02:46 ....A 271360 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-0efff4341af69ad1c1a21b6c37a794b9ca149f93ea5e53f4480f6ca78d65f5f8 2013-08-16 09:43:50 ....A 226816 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-105aee06ea10e600a51ace224eb15c0ae33466d9559ad7c4957daaf06c73ae77 2013-08-15 05:45:22 ....A 516096 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-26258bd5d35536022def9c88408d44fa766cbc63a92897ef5e9de3bfe4702aa3 2013-08-16 02:24:42 ....A 81920 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-5f87aac4fd5e08dffbd289d0a6f21253fc5ef558b86cb1aa4e61e55163c5d29f 2013-08-16 01:56:24 ....A 81920 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-bd3dca7278bd9b55acb32b04790fb56d5490491124d01d3c61c61b2268d6300e 2013-08-15 22:18:56 ....A 512200 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-c3e45e31ffc0a4485579fcbf35f620a05e27f8b1b81bc86b58d12d951bd06b17 2013-08-16 12:25:38 ....A 239616 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-c3eaac18e6c97432a6c09262967e403f163f57ea43e3cb486556bb4f57fccf50 2013-08-15 12:28:06 ....A 264871 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-c8db50eb611678400f1e134276eb58a98ac3e9c2702517483adfe915de487c81 2013-08-16 00:32:08 ....A 81920 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwho-cd953dd95c67c4b5c43d593b0b37dc5f69e6b9a8a2371c7fc0880b62b28267de 2013-08-17 00:06:36 ....A 2514108 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-02b90f9c7851a077176c553cd63761fdd1e2e42994d051ce2ab23d2198a202d6 2013-08-16 08:57:10 ....A 2492253 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-112293ad690a029b81b30a955a2c5fcc99924643845927086dac444767e5f062 2013-08-16 05:51:22 ....A 2548755 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-13f94f5789b2930d94d94aa751a127835412b4229de8ecd49ba1c824d9e3878c 2013-08-16 14:24:44 ....A 2564473 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-3ed684b7eb2d15b56f0067d980e65846b60181392f2424ebded8eed296f397c7 2013-08-15 05:31:48 ....A 2531104 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-5272661ea14e7c2074850cb96879258f8927bf8e8662d24b647ae2b31c5d3a83 2013-08-17 00:00:00 ....A 2508359 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-5413b2bc543a6051f2bebb4770d820ff26e2be789f4534be7de7c54b98c42361 2013-08-16 22:34:46 ....A 2192775 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-56d5641a7b2a32a7d93652e5b2a32e95696ae81f18da509f0caa3970e2524229 2013-08-16 13:02:36 ....A 2461905 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-5c409fcb24ddd7afb0592a6981bc03563033685783b625356e56e41c7f6877f2 2013-08-16 12:07:08 ....A 2460517 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-702d33ba0d4a2776545664e720b41191150253f7ec02455e2c07b655fbb0f307 2013-08-16 04:43:56 ....A 2492363 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwhq-89ce06167579bf96c64032283271d6c13668aed3c565f21d3e68b3ad23cec6ba 2013-08-16 04:19:10 ....A 169984 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwjq-bc6389a2d3ca9d47a36baedab84f28fd6de7cf91c8b66a153f388e13fcac1ed0 2013-08-16 02:28:06 ....A 89844 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwjq-c338574a6cf72945f40e5d33c26133d9722c7de607b6f59af74bb0515b3ae15d 2013-08-16 20:51:40 ....A 59392 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwjq-cd83270ea5652bd0e170fd2473f3c1cfcb631ed5abc4691517379141c43ca865 2013-08-16 14:15:56 ....A 495616 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-3193cc34bdb1fa34db9ba56d807fff37abae39de141d3f995b122f5ecd1189a7 2013-08-16 09:15:26 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-942c4f5a76aa7a05b60b6978f1c757b42c245b0b5942c449ac98f32d6650cb2b 2013-08-15 05:25:48 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-aeb32e026766c0185646cb7f5e49487ea7608e5f00fd36a979ae94fce376a736 2013-08-17 02:24:06 ....A 181760 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-b04b1ecbea93e9fb2338af1f7c0e4cb68f5b3f8aceffb9213b2506440f048cbd 2013-08-16 01:15:48 ....A 181760 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-b59f4cc7a4bd7e235a664fee69fc867d9894d34078dcd4c3f58a624d822303ac 2013-08-15 14:12:18 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-b6afc038e0d4487ade3494abc663564ea263bff381c41e44c01911c045df05f4 2013-08-16 04:18:42 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-bb450f8234c5e499ffc7e4efba48093c445182bcc650eec5a8d4fd37126dcd09 2013-08-16 00:46:28 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-c26586f1ab0bd7ee7db802304ccdec3f88f76b4701a5e68e9e0b6c75cafea0ae 2013-08-16 19:39:08 ....A 181760 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-c7a20042517ee9befa76b5db553fc0892612a68291f7c18e2c5be9f794b3a7d8 2013-08-16 16:26:54 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-c937e3a02623a9672da2d8976adcc485c155fa6a832fef11b6df5adab9442f2a 2013-08-16 01:34:38 ....A 171520 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkp-c96f500094c86ce99e421f7f3389581e4680ad8de86d101388a556232570fb9e 2013-08-16 01:04:56 ....A 419328 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwkw-aa87aed41af0a07fd9a97b9b8f9f55811f5ccae608321699cd215cdcbe706191 2013-08-16 04:17:22 ....A 106496 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-773fddc87acc2c658b679c0b3943bffd1f06fc0cbf25f1a53f4b1a5ba22fb227 2013-08-16 19:55:22 ....A 106496 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-a37590adcf91ef990cbf32e81e9cee7e1ebb0acbc4494e9a000fd539edc7fb5d 2013-08-16 19:34:06 ....A 106496 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-a5b0eadf3ada16415513ebda401ee9714f7c62bfe203b166b6c017b924c3bc0d 2013-08-16 05:47:38 ....A 43008 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-b0b06e18a8a258f47de645e879a4ddb466670146281dceb8099f9990a5dcdd80 2013-08-16 19:03:24 ....A 43008 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-bbc8fdcd9f77e8f6caf6c03673a69667ca4bf99ebe8bec5820246b291b7ac3cf 2013-08-16 14:24:06 ....A 114688 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-bda2eed19a7c4f1bcbd2f68dace4c2c38a2029324631ef0517cc7e2a464599c6 2013-08-16 22:09:56 ....A 43008 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-bdb24e5a4ee8762920eb4467a7d0c5ea829080fa68e75eecbc7e3db0d2a308a5 2013-08-16 16:25:00 ....A 114688 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwmo-c98d4e0ff5868e28b725c99be6e738bccb946bbd636bb59c5a50e17267934a1c 2013-08-16 23:13:14 ....A 110592 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cwns-c2276ce95f665299c836b7a648aa93e54b219b0cc6828bb36f38140a32cd6603 2013-08-16 00:42:16 ....A 136539 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.cylt-71315261318b443ce83279f0b424f7ab6e963d36c28b275f04d7aa7a1965bb35 2013-08-15 06:29:18 ....A 115200 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.dbfn-cffe0cc6215c17dc8c1a264ca12b9d59767b18963e71cbcd27fdddc482e9d82c 2013-08-16 00:29:08 ....A 209408 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.dedt-393a3caae0c9cb087e62bee3a5016170c760607d4e94347a2929c92591958986 2013-08-16 17:08:06 ....A 182784 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.dega-fff5aec8b5ff7dce82ebaf392b98d8d97e26e3503c66c95467a8c8de95497a8d 2013-08-16 23:57:56 ....A 798640 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.dina-a8f74d242e22f9213b9cae91fdfec99b9dd7f033578ec14c6290838b1e9355ae 2013-08-16 23:29:30 ....A 11264 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.fdr-78bc51798000e8c2c3514574d59c1eda77cf73a13f4503962afc657d80f3cc3a 2013-08-15 11:37:20 ....A 28672 Virusshare.00081/Trojan-Ransom.Win32.PornoAsset.l-affe9a548561dba52cfb85812c2ac7c53bdac1bc49febaa913b98f1770113603 2013-08-15 23:35:28 ....A 604672 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.aadm-c84c44c675ee3efa1f29280f7ba73402e3640c59c0b2e630635f88f7479d30a2 2013-08-16 12:44:42 ....A 118784 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.acoz-a4387e723d0e73d2776185f2e71f8d111af9971496cc95db1fe9acf022ecb8e8 2013-08-16 18:38:22 ....A 118784 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.acoz-abe63f32fdc40faee10cd6766d5812a53eb4cf9f7b1dd02af080abbfdd0e2974 2013-08-16 23:53:42 ....A 118784 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.acoz-c7b320394641e8f7ade957b4a70502bada91baf20a32be7fd2fc8c280a5fd86e 2013-08-15 23:50:00 ....A 118784 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.acoz-c8ae46f67333d0cab8ac49a1c199819fe289749385045a9c72ad84faf6d46696 2013-08-16 00:20:02 ....A 90112 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.acpa-bbd4f687586e779908972d5312d8f6cba533d240ea1d92cffc7b4693c0cf4ab2 2013-08-16 13:32:54 ....A 114688 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.dmr-bc8462c557a959d5824fa533bdbaac29efb3af5d51ed1b07aca4b0ea39527e0f 2013-08-15 23:21:02 ....A 69632 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ejtx-001f0a4de12e23809debe695b73aeb5c3515fd51bd18410b03e4b86bebbdb8a3 2013-08-15 13:50:08 ....A 1681288 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ejtx-8aff685b2ed630c9d393da067485bea78b5d3eb2f27c095592087a16ee5a8b72 2013-08-16 10:44:42 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekiq-b7781b2b7c33bbce4a19c809cb24a864fe1cd2466a8df189b453fc52a0fdcaf5 2013-08-16 02:02:52 ....A 140800 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekjt-342bdfeb637d7962519c4cdc5288243e759f963a96993dfec1ae19b7bc0503ac 2013-08-16 04:46:10 ....A 1983857 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekjt-53865d8f47194c2c00f6fb4b423e5dded3db2c217c413071d25f2cd8305b054d 2013-08-17 01:51:10 ....A 71168 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekjt-82fa1251d3a409a3930aa936bb29f616f6e88ac4ba77bf83579ae2b12a3a45f6 2013-08-17 01:40:32 ....A 73216 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekkm-4f43c3c9422bfda75280ce40fb3d0b9b56806bbdd0c5525c3768e0347d24b22f 2013-08-16 04:15:10 ....A 112640 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekkm-8ab3917caca2c827c4982910a463a5d99a7cf436ea74082c6dc30f22403405bf 2013-08-16 22:24:02 ....A 83456 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekkm-b791e2ea9bfe1827fc89c054fb65c2158cb9a39f038ac6e6d8d0a66b75d26d66 2013-08-16 19:13:44 ....A 194145 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.eklw-a358d6d74295498ae0b4a1154db7515b87772ba8a403b2875a9a28a134929905 2013-08-16 22:17:20 ....A 107577 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.eklw-c2166ad17d9c3cc1de226fbfb8fdcbc9dafaf71a6d97e9f8578facf0ab840a4a 2013-08-17 01:02:18 ....A 98313 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.ekyi-b7318e94c96e7cc8117a32585e9c287504dffc668daaea2b8b3e76544ee3cb06 2013-08-16 21:49:28 ....A 160857 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.elam-173ac58c6236952360f950c9fddb6825a379cc7fe7084ffd67b17b63047b9c34 2013-08-17 01:08:20 ....A 184825 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.elam-c3f235feb43bde48381487078bf94e227f85c80fea9ff8c833c4e74447b51fc1 2013-08-15 22:30:24 ....A 60928 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.hts-ab50517f3a1c3d2ad99d1d144fd9b220db53cb55f166ed19599e0a2f62eb51e7 2013-08-16 01:17:46 ....A 125456 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.iq-af2419422b104d0751071678ea28cdfbc0e57c1571abd7507e2d0dc6af4cf754 2013-08-15 13:30:20 ....A 525329 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.iq-bc97f02ee4da136c4dafebfc93a0b1c194a31b827888512bfd2cb73094cfda0b 2013-08-17 00:19:06 ....A 66696 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.jlq-c231bda1d90594ee3cbabd82faf1faf1787f17144dbf6ce25a445994a121f5b1 2013-08-15 21:55:02 ....A 70736 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.xot-abbab44f8fc0bfaf82b78ff7d90ca0b828bc90f211f368e435f2820cf71818ca 2013-08-17 00:06:22 ....A 70736 Virusshare.00081/Trojan-Ransom.Win32.PornoBlocker.xot-cdf738b50ee68136d641a918b7e7fde1945a9a13aab4ad1d251a261f39488ada 2013-08-15 20:49:50 ....A 439950 Virusshare.00081/Trojan-Ransom.Win32.Rector.ax-1058b87dc357394c1364a0e0abbf414e161e874532b6e28355ae942f8fbc2b5b 2013-08-16 16:54:58 ....A 74240 Virusshare.00081/Trojan-Ransom.Win32.RedLine.ar-b5b2ca66ce002052188a3fbf4427f282f63146ddd1f7934002748761c2b5655a 2013-08-16 10:46:22 ....A 73728 Virusshare.00081/Trojan-Ransom.Win32.RedLine.dh-cf124bcbd07c9ca7c63677a5c20fc09ba7ac6eb52e347ec685493d708fffee2c 2013-08-16 17:43:38 ....A 86528 Virusshare.00081/Trojan-Ransom.Win32.RedLine.dl-2d7593599785b7c890548000de7887d34f63e9fbcf733aa0f628c1dbe91559da 2013-08-15 23:15:24 ....A 170528 Virusshare.00081/Trojan-Ransom.Win32.SMSer.pey-c0eb84bd0be9d337b2260a8110e195e067772bbbbe5fc67921d5b2da5d7a6f92 2013-08-16 22:53:24 ....A 58880 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-03d90550d7530638cf1a6ca6453e3995da7a55726cd02850690ab22ee23a644f 2013-08-15 05:59:58 ....A 62464 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-33096d7deaeabcea01ab4ce77b04945fe87122bf985e9ad91439f30889dd5080 2013-08-15 06:10:32 ....A 61440 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-7d0848d62b6b840c2a6b26299262e4cd1c0323463d2592c1b7ba1adbb3d6fe8f 2013-08-16 23:13:30 ....A 60928 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-8659a58846b60bb02e91d47c21a1f1e668f58be7130abf32ec72288f93a5b217 2013-08-16 04:15:36 ....A 58880 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-8dd08caa17ca342fe34566580f264069e2ee8e9b24be5bce2d03fd04f52c3ee9 2013-08-17 00:54:48 ....A 61952 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-8e874aed4b3fd632eb70995717517111bda553f5cf22bc10a476a6e55c3baa34 2013-08-15 05:21:06 ....A 61952 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-a28d38e0426cb32cd44780ddae5106a9a3de9fd4e3d94cfaaef5b1321276c9f3 2013-08-16 01:03:48 ....A 60928 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-a544348658d6e023367ceb034c1417b36fb285d07f02ede2f45d56093cf2e7cc 2013-08-16 11:59:36 ....A 64512 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-a9459970b8475c2695f4c5f6344a1ae2bb3d653269df573d9a1a10f8f8800082 2013-08-16 10:29:44 ....A 60928 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-af866706b2abcf568854fda9f052f6be8187f6ab46f861ee2c2cf6c5d12d44e2 2013-08-16 02:01:56 ....A 48640 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-b07c6efa05977bf864c5ce247ff67405004b4e3a91d870ad156040d18ac7ae84 2013-08-17 01:16:22 ....A 58368 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-b1d01e3f49b699e3d8eb9533081ad3b365972ea461bad3839a5a0ddd84a5517b 2013-08-17 01:31:50 ....A 60928 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-b5955794a86de179bd9ce9ec1fa39c3cb9ef04a97b80f775ecacd3542099a43f 2013-08-16 23:05:00 ....A 58368 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-b5a1a86833a261e0e055b8c52218f1cb96b36d5073e56554f11b8232b59f299a 2013-08-15 21:37:52 ....A 60416 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-b70d3a57a6da58836ea7eda7d12426d0d399c0cfed419d2cc40c8e4153e0ef76 2013-08-16 01:47:58 ....A 62464 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-b7fddfd4f94f28b410218ef1ca4a35b8bbc79099bdc05794ffd8e47d8d63c3c3 2013-08-15 04:54:00 ....A 63488 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-baa8e9356d2230ea350a49c2b648b856856b90cc443aeaa2e3ad140545b46705 2013-08-15 12:33:56 ....A 60416 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-bd0e0c86b8418548ecfd889d3489827d048123ad2087d1ac68fc1c750bf87c8b 2013-08-16 22:06:52 ....A 61952 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-c17adabc426c260bab5da41e4041f1cb85498366897ecd22659bcfe30282b696 2013-08-16 00:46:28 ....A 63488 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-c218ff7d04f1be5617dd320d587e1a13d86152010bb94f00cd0634b0ed001634 2013-08-16 17:55:24 ....A 59392 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-c2aa1dc4d8ce0a6534f25bf858bd96ee799913570680f1d70f228df0a45fef77 2013-08-16 02:31:20 ....A 61952 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-c70d217a30ef52c0f482209e5a1dfc3caa1a8e7c1af0f2737f65ce22eeb06b6f 2013-08-16 14:29:04 ....A 62464 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-c9139466c1becbec11dda26891c1b99db4abfd8f27ff71723e088f6e374734de 2013-08-16 00:03:18 ....A 60928 Virusshare.00081/Trojan-Ransom.Win32.Timer.fii-cdf2480cd6c42ab1b923e382792f977b17fad8115a1604cfe28083046aadf056 2013-08-15 14:19:48 ....A 86016 Virusshare.00081/Trojan-Ransom.Win32.Timer.fre-bd382b3817235074253d1db1bd38dab61a8cb90cdbfc265f89db154511e064ec 2013-08-16 16:36:40 ....A 487936 Virusshare.00081/Trojan-Ransom.Win32.Timer.had-a4e665344765147c0cc91c9a624b3e2f1be6b369b0b2a5c7ddfd7f50ba4a7c74 2013-08-16 04:48:06 ....A 43520 Virusshare.00081/Trojan-Ransom.Win32.Timer.hbg-579d2eed121c0ba1887c3ca5903ea2319a7f968a7b82afd9ca998b4b8ce789e7 2013-08-17 00:50:20 ....A 45056 Virusshare.00081/Trojan-Ransom.Win32.Timer.hbg-79163c271cf123548d6c3994fcfeafd6bcc6e9c02e8ea50c952e34b6d4a05164 2013-08-16 12:54:10 ....A 78336 Virusshare.00081/Trojan-Ransom.Win32.Timer.hjz-b1f68a50670f53d099f54872a37182ddd0259697f6ba48221f478b9996eea8c3 2013-08-15 22:52:16 ....A 78336 Virusshare.00081/Trojan-Ransom.Win32.Timer.hjz-c21abbec3a350295ffa01134c6dbc6a136ba89caed81da1e1d746e9843781adc 2013-08-16 15:47:42 ....A 450048 Virusshare.00081/Trojan-Ransom.Win32.Wisiswis.m-c77c8bc806ad78b6cde138fa80f5bcf6e8760735c238c1fef09559a2b7bf50ac 2013-08-16 14:04:36 ....A 81920 Virusshare.00081/Trojan-Ransom.Win32.XBlocker.brp-6a5f2f7ff356ec4572544c8fb909e45aadcf4eaf7789aef2964252255f822d0b 2013-08-16 21:21:46 ....A 40960 Virusshare.00081/Trojan-Ransom.Win32.XBlocker.brp-bc45ba16b03f30034b5063163fc04d709a4324a09838e5943739e69a853b0080 2013-08-16 10:19:50 ....A 40960 Virusshare.00081/Trojan-Ransom.Win32.XBlocker.brp-c132912a6ade50b668c18dec417d6ad45b8d0a81594107cb203219b651d15e35 2013-08-16 19:57:02 ....A 20478 Virusshare.00081/Trojan-Ransom.Win32.XBlocker.bsf-a97d2551ff65c75305ebbd5f49d32a47c23683856644468077ee5d17df444d8a 2013-08-17 00:39:30 ....A 16384 Virusshare.00081/Trojan-Ransom.Win32.Xorist.cs-b06e3cbc6f4ae6278cd7f93ea83cf09996c75a2584866b60e0d1b9f567d360b3 2013-08-16 01:06:24 ....A 171827 Virusshare.00081/Trojan-Ransom.Win32.Xorist.cx-afccb3eb24932b42eec822f9426a2accf69205233e6a8e279e8a05d5ad4c0863 2013-08-17 00:14:48 ....A 2193920 Virusshare.00081/Trojan-Ransom.Win32.Xorist.fnana-34ab1026e3c87f88f4daad0c2f88b97a8dc10faca13b953f1fa0d8d0f10dfe25 2013-08-15 23:58:42 ....A 348672 Virusshare.00081/Trojan-Ransom.Win32.Xorist.fnani-cefc60df622232bfa860d463202f09087d5cc8ccb3937314d569030f951bf505 2013-08-15 23:48:52 ....A 41994 Virusshare.00081/Trojan-Ransom.Win32.Xorist.jn-da3901079410aaac74ff36bfef85d012c50d324bff57a3e63cfbf43f12be44ae 2013-08-16 05:43:42 ....A 86680 Virusshare.00081/Trojan-Ransom.Win32.ZedoPoo.cs-2bd840289b7c6a6140b428e62aaa8d9ed46f07814706f3944aa0ddd086b8ab59 2013-08-16 00:18:54 ....A 312472 Virusshare.00081/Trojan-Ransom.Win32.ZedoPoo.cs-a4a510b679018ab415b5718dff1e0597d73d707c6baf93f33510b8252c585461 2013-08-15 13:15:06 ....A 127488 Virusshare.00081/Trojan-Ransom.Win32.ZedoPoo.l-b00137ba8505f75511c879ab666eb5bf4c4bb1fa0e6373b995be1163e4716561 2013-08-16 02:05:00 ....A 58880 Virusshare.00081/Trojan-Ransom.Win32.ZedoPoo.ol-c3be08f86d2d67891a2200f4c0f28f94d8ade16fdf5ec966bba29c7998928787 2013-08-16 12:38:42 ....A 323584 Virusshare.00081/Trojan-Ransom.Win32.ZedoPoo.pgv-cd7d1aaee36d71cfff590eea162d1589b59d22a7f64868711001dcd76bf189b1 2013-08-16 02:36:34 ....A 95881 Virusshare.00081/Trojan-Ransom.Win32.ZedoPoo.pn-c105eafeadc2171479ccbeab941d803ec8e04da69542397a1812cbf51f09e1e0 2013-08-16 10:39:54 ....A 1301 Virusshare.00081/Trojan-SMS.J2ME.Agent.ef-cd4e104009bf4fc3d89e15caf3b88b7069a9ffde46a2e289a55f3fd3d94632c7 2013-08-15 14:15:20 ....A 2490 Virusshare.00081/Trojan-SMS.J2ME.Agent.en-d68cf39e81ea6d9fd4cfbd51e72489a8b03b01a7940b7ca9bcd2a1df61fd1cf6 2013-08-15 06:27:02 ....A 267249 Virusshare.00081/Trojan-SMS.J2ME.Agent.ey-97c114627c16fc04966454e6c179f326872e57e28bfaf88d19f6e66d0f189d7a 2013-08-15 03:24:52 ....A 43319 Virusshare.00081/Trojan-SMS.J2ME.Agent.ik-72ccfc0cd68db48f39d1082cb0a86aa99684a2adb2d1bd14a9cc0086cb20bf9c 2013-08-16 18:18:32 ....A 64958 Virusshare.00081/Trojan-SMS.J2ME.Agent.kf-9639a685dc2aa1fac43ccbf78cd2a03a46e6a2435981bff30ba6aa4cf1231ba5 2013-08-15 05:11:20 ....A 64949 Virusshare.00081/Trojan-SMS.J2ME.Agent.kf-ad49fa2ea69fdd17a1174221fcfc6552cf228cd69c2af31b9682bfa122d9c4d7 2013-08-15 23:38:58 ....A 64951 Virusshare.00081/Trojan-SMS.J2ME.Agent.kf-cfdc7aa1f058124c710e3f3d5226f5b00ed606cf0ea4aae717a231d59906229d 2013-08-15 01:47:58 ....A 28936 Virusshare.00081/Trojan-SMS.J2ME.Agent.ki-b487bf8f54ac849ba7d76bc623f5c53555841b70c68ca6e07e9468ab26b5be6f 2013-08-16 01:24:14 ....A 106686 Virusshare.00081/Trojan-SMS.J2ME.Agent.kt-501864e21975eabc74de7138fdffc6eaa512926a2ac748e9f7051da292a23c71 2013-08-15 20:54:12 ....A 105262 Virusshare.00081/Trojan-SMS.J2ME.Agent.kt-5a6b8c1e35b34e161ebec81605f8e9a91a5561286f17d2047cca34108a0d7ef3 2013-08-15 12:57:32 ....A 111716 Virusshare.00081/Trojan-SMS.J2ME.Agent.kt-70867844cd9d18a9a24369581455f2e41c328bf388d8dd305c97417d3a846a23 2013-08-15 12:21:28 ....A 103385 Virusshare.00081/Trojan-SMS.J2ME.Agent.kt-f6e4e31bdd63c7c12cf7f79b1c1e40b7514d17907fad9bcaecf63494c11ae69a 2013-08-17 00:46:56 ....A 3345 Virusshare.00081/Trojan-SMS.J2ME.Agent.p-b1528f268956c7398ad1f160176a110bc858ba1b92a5ab0095a055896866af36 2013-08-15 05:30:40 ....A 5290 Virusshare.00081/Trojan-SMS.J2ME.Boxer.ab-a67f3a0602093f4cefe5e2e3679689e25117e0c44503c65efc2b7a8423aa3ee9 2013-08-16 19:34:18 ....A 6413 Virusshare.00081/Trojan-SMS.J2ME.Boxer.bj-24f036aee49a1499d89fb92cd58efa74402493bdd01250d2caf0a44e6fdec578 2013-08-15 20:58:54 ....A 6399 Virusshare.00081/Trojan-SMS.J2ME.Boxer.bj-3df79765ef2e3e3667e306e1ba011a545c213404014a518560b3a230b1cf5d8d 2013-08-15 13:11:54 ....A 49653 Virusshare.00081/Trojan-SMS.J2ME.Boxer.bs-0a85e1ce04edcbd62a6fda517971757560e35b8c96f9855e6e1a759e867fdc3a 2013-08-15 13:17:56 ....A 11078 Virusshare.00081/Trojan-SMS.J2ME.Boxer.bs-c8aa31c2fe114b30c81d30971bbadaa9cadd85ac21d0c72734561c42138ef845 2013-08-16 22:12:04 ....A 6564 Virusshare.00081/Trojan-SMS.J2ME.Boxer.ei-cede06508c48fed2c53c90128b9a906c322bdbdf94bcfd1b3e5d16af764080c8 2013-08-15 13:20:02 ....A 6540 Virusshare.00081/Trojan-SMS.J2ME.Boxer.j-ab10557827529e063511e56912c4df1d7b56e4eee2548c4c817e7f4f4ff37c2f 2013-08-16 16:45:30 ....A 16363 Virusshare.00081/Trojan-SMS.J2ME.Jifake.ca-3d8ed54f49c71e369b1ddd1e8661e909343f262bc337ab9109ecb50e8d459a84 2013-08-16 00:08:46 ....A 39336 Virusshare.00081/Trojan-SMS.J2ME.Jifake.na-4cab2ce1d715427648c0acc7625d7dd9524d159549909c27f40f6c0c79d321c7 2013-08-16 01:20:22 ....A 47738 Virusshare.00081/Trojan-SMS.J2ME.Jifake.na-50ed9f27cf4ebe0a6f5a19682dcf9b627def37a4b8d77e6035531ab161f95a92 2013-08-16 23:25:40 ....A 1419338 Virusshare.00081/Trojan-SMS.J2ME.Jifake.na-706c6dd484a811a483cffede71de239540b03e61a6699cde84c9c66a4a41589a 2013-08-16 16:55:28 ....A 48410 Virusshare.00081/Trojan-SMS.J2ME.Jifake.na-757a30df755aabd0b924ca5bbe03cebef63544d217a54495f75812e6a5ae2cd1 2013-08-15 13:20:22 ....A 39336 Virusshare.00081/Trojan-SMS.J2ME.Jifake.na-b59bc6fbb36ccf68b1bbbebea06750779e95ebfca942f19585ea5aeacdc82a97 2013-08-16 18:11:30 ....A 39336 Virusshare.00081/Trojan-SMS.J2ME.Jifake.na-deb45a07dd11a551c1060dc442366263290bf7fc93f245b9ecf5b29425aacf11 2013-08-16 00:33:36 ....A 47738 Virusshare.00081/Trojan-SMS.J2ME.Jifake.na-f18d4cc391e147ce83ba52d44bcf655e0d71fee9e624a6513078e6bf7204e840 2013-08-15 12:23:16 ....A 67074 Virusshare.00081/Trojan-SMS.J2ME.Mexasa.a-0dc81b3a41fa5342ca14f478bcdae7afb432817aa064c2dd8abd118cb15b7335 2013-08-15 21:43:46 ....A 67074 Virusshare.00081/Trojan-SMS.J2ME.Mexasa.a-1c834f0aefbaa62b2bb47d5e945a57ab4711529f45185b0f4b8d32a47c447d28 2013-08-15 05:18:40 ....A 67074 Virusshare.00081/Trojan-SMS.J2ME.Mexasa.a-4bc2f30a1b1747df4a48d5c46525cf3c87f231bf1d5f8f72f7c61c495a0dd2fb 2013-08-15 12:32:22 ....A 67071 Virusshare.00081/Trojan-SMS.J2ME.Mexasa.a-4da22ffb445867f746dc2643cfb42f44205a851881ceae5bf063e94b75664c52 2013-08-15 04:56:44 ....A 67100 Virusshare.00081/Trojan-SMS.J2ME.Mexasa.a-74341d403175e4ef51fc04dba20090cdb19aa705503a5ae82e91300c969e44d3 2013-08-15 13:42:50 ....A 7121 Virusshare.00081/Trojan-SMS.J2ME.RedBrowser.az-b51cf57b0d9c99d7eaa9b440a63dced370511134199e34135d9c38e8d3c77004 2013-08-15 05:28:28 ....A 9025 Virusshare.00081/Trojan-SMS.J2ME.RedBrowser.bd-b448d76ba38502b6a62920f6b58311bcc549de4c22f3899b0ace3352e7ecd82f 2013-08-16 20:57:38 ....A 3752 Virusshare.00081/Trojan-SMS.J2ME.SMSFree.k-ce3aa65b3b908ca74a1344cd5becc35295de78804e4f6f1e255ec47995503630 2013-08-15 23:59:34 ....A 31309 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-0ac2176638481868a4b41acd725985bd61953493a1b405da503dbba17ede398d 2013-08-16 20:23:40 ....A 31503 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-275871411089dead4ae2b22c7a75a7d90ead2b671b43bc6f49fd8df854a4d3ce 2013-08-15 13:32:44 ....A 31502 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-2f94df996cdd97d0b5ea407cc221cabc1ca1cb82e80f56518c07aee466e1c907 2013-08-15 13:09:24 ....A 31487 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-2ff4bec501128482fb51b9425fb3b6d7f337adc23ce8625bb8b89fbadbfeb388 2013-08-16 00:45:02 ....A 31509 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-5085395a91df97e8f1c6c005ff61a0eeef7989b0edd84a557e0d3db178693d2f 2013-08-16 00:40:34 ....A 31493 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-7977aa9c3f6363f9d4898674dd8f99449cb2f1da53a799c6532de64ac4a68e34 2013-08-15 05:38:22 ....A 31258 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-bb0952f132aa8e4531461c219b69bd6920474d8bd4a78de6d903609f8888b232 2013-08-15 06:11:58 ....A 31256 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-dab0a83fe0cceec06e4d0432032db4af249cc0bd05b19f6849c4b800d7ec1fba 2013-08-15 21:26:46 ....A 31495 Virusshare.00081/Trojan-SMS.J2ME.SMSSender.c-ff86443f2952f6ca21d1ddb817ad921fd70676bd2825911230c5f28befbd5abe 2013-08-15 20:50:04 ....A 3533 Virusshare.00081/Trojan-SMS.J2ME.VScreener.d-b702713e58dd1f4b8a63e407b0f4ef9a3c057bf9349cc782a2e0708cbd26ff42 2013-08-15 23:55:00 ....A 13039 Virusshare.00081/Trojan-SMS.J2ME.Wesber.a-ab7b95e1b9ae14f16fa28cc9675c4d865dbc3c8c4b57ecca5d90218067132bf5 2013-08-16 00:55:42 ....A 210076 Virusshare.00081/Trojan-SMS.SymbOS.OpFake.c-0bf44579a6083ae607876863aca860c4c5ea31b40096173c0873e175029e9f47 2013-08-15 13:51:40 ....A 204800 Virusshare.00081/Trojan-SMS.WinCE.Redoc.m-bb87fc34c86d0e774a2bf50150df9c7ce55f441986e2a607d0951b719ef13646 2013-08-16 08:53:32 ....A 22016 Virusshare.00081/Trojan-Spy.BAT.Agent.f-6b612cafd1042bbbfe53a5a8a08e923d96491ac7789cce22068b3a3ac3e80c96 2013-08-15 22:19:20 ....A 22528 Virusshare.00081/Trojan-Spy.BAT.ConnSteal.g-c943a0a9096b6277b48203a1ace19b6454fa35cb2decdc528da702ce192e0338 2013-08-16 11:03:34 ....A 432 Virusshare.00081/Trojan-Spy.BAT.ConnSteal.h-cec3b5266b4818af34f58e40b506e68affa8e4c4b93181d088d86f1e499178bb 2013-08-16 18:29:20 ....A 1308 Virusshare.00081/Trojan-Spy.DOS.KeyTrap.10-012f2c63ebe766fecdf9d327cf5a09dbf4350d9f4aae1c4716602a5d17258b11 2013-08-15 18:39:06 ....A 6264 Virusshare.00081/Trojan-Spy.HTML.Bankfraud.vg-aae57d622c3312e72ff434640fcc15c41ff3a65a2a21477b352f84b34dc0ee7b 2013-08-16 11:33:58 ....A 778336 Virusshare.00081/Trojan-Spy.MSIL.Agent.c-cef9ac4c8944ae6b6738dfc4c5d8d43b2d9144b5208eb5626a106cbebb67c017 2013-08-16 13:25:36 ....A 36864 Virusshare.00081/Trojan-Spy.MSIL.Agent.cxq-a98ae62bec4cdf74f59458c135758f729addcee80689a455c3753f982c7750d3 2013-08-16 00:26:40 ....A 691410 Virusshare.00081/Trojan-Spy.MSIL.Agent.egk-b037dc7cdbeb165a2f3f7a911b64aeb7ba7e3fbcb426fe68cfd33fdd6e6a32cb 2013-08-16 00:53:12 ....A 36864 Virusshare.00081/Trojan-Spy.MSIL.Agent.hmn-c85c6701ab4d8e0c24a3a350f923bd13f6373806039061f5023040a8b1ed5369 2013-08-16 20:50:32 ....A 512048 Virusshare.00081/Trojan-Spy.MSIL.Agent.jas-3cdee7d39e5fcef34250bd5245cb867db2cdc8e4dce187fe1dd30339b81e98e2 2013-08-15 05:52:08 ....A 24576 Virusshare.00081/Trojan-Spy.MSIL.Agent.jvo-3098bfb368f38568b2c559727003c9a1b99ad033c94c26237cd5943b723fbabb 2013-08-16 20:30:30 ....A 35885 Virusshare.00081/Trojan-Spy.MSIL.Agent.wu-c182ff57b6899569c4c4cabfa683e7a73809214ec5d7d3b03ac8d5bd967da484 2013-08-16 05:48:36 ....A 2886656 Virusshare.00081/Trojan-Spy.MSIL.Banker.ahu-ab69aae3cac07cb626cab3ef608fe4dd41ef98aaa7aaa99dce117e9dcbc8ba15 2013-08-17 00:15:06 ....A 979968 Virusshare.00081/Trojan-Spy.MSIL.Banker.aqj-84d7bf90c819e3a835628bd3c8ef40035e02f1722e12121be72c4793fc7d0903 2013-08-16 01:53:44 ....A 433664 Virusshare.00081/Trojan-Spy.MSIL.Banker.by-b731bd44a2b26da89ff1f1347175c2e14bc1c703a9a84479d8edbc93b7ff9a0d 2013-08-15 12:54:00 ....A 219547 Virusshare.00081/Trojan-Spy.MSIL.Banker.cx-7453c6ea8c7a267d7dc11372f877d259e9384da22952ad8e53bb1b5897b1528a 2013-08-16 13:15:36 ....A 1927168 Virusshare.00081/Trojan-Spy.MSIL.Banker.kw-abe5373f1300234ecbde0aa9d9d8fbd65fe9527394afb89d34a96cfacc048cb2 2013-08-16 22:03:44 ....A 1019392 Virusshare.00081/Trojan-Spy.MSIL.Banker.pc-bcc61aa7d7b9f949f43fef03dd5ce095bbccc864d143780b4ec12d481cec1783 2013-08-15 21:38:12 ....A 711168 Virusshare.00081/Trojan-Spy.MSIL.Banker.qj-a3cff0aeccfb46310f778f381dd59b6b3bce035eab780c53da885bd6d2f9d130 2013-08-15 20:52:06 ....A 23040 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.aavv-0b0057770168525630c2e757d6679bba15e7f40a0fc8a3499ec22a0f40584120 2013-08-15 23:58:00 ....A 462336 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.abi-bb0f57feda398507dc4e6f3f9fd4589839eac5af87f97c5213c83ccc884c4192 2013-08-16 01:46:26 ....A 339456 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.abi-c18214018ae81825912f6100a55de92b6e5edd145c2f61271b226baff0bd832a 2013-08-15 12:27:22 ....A 123392 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.ahrs-53427bf25084898a7dc458ef17d7e5e9b295a6c2b1cc1cba40c97c3043fb5dd2 2013-08-16 02:24:20 ....A 49152 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.aml-b14299fc27a3eb8d3e3f7b8bd8956c8ab922a120c8f2567b02c630bbe07afe77 2013-08-15 14:12:20 ....A 61440 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.aml-c854b3f2e1ac7ab612c171f66e9fed5a8011095e1b2d7706214dc113940236c7 2013-08-16 17:05:44 ....A 37888 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.apr-83ad20a2dbd3aa66adf5d21b2f9ee37ad314c813e5f88932437ad92bcb952b71 2013-08-16 16:38:32 ....A 40448 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.apr-af0e7c9f5b8f22961ab878a968b2b56073aab8776877792ef2a90d6b622ea5a2 2013-08-15 05:10:24 ....A 32768 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.aqg-acf72a34272c8da66aa78e889348b40d0a2b9751fc7de6725118cc35925e9b6e 2013-08-16 22:47:30 ....A 32768 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.aww-73c7a7c59e06b5d7f2a5bf270e21810223fdbb4a51102730b37bcb5c74196085 2013-08-16 01:17:54 ....A 27702 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.b-b1b09728de837bc75cb910197c27828dd06a589694ec02337a9920cbba6ed1e1 2013-08-16 16:58:30 ....A 235520 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.bpy-a4da1ab59b2fc1d1051d8c35c471c43f32aa6930ee78a96598a93c1c5260329a 2013-08-17 00:25:50 ....A 341504 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.bpy-bbc1ce051d054cf70c6e94c99555b5d9ec136f1888cecead4034c74917faf181 2013-08-15 14:24:22 ....A 79813 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.ceac-b1d49d4486941222f5cd3344ce3e7dfc8fd2b27dba4bbb39d3b05d3dbda046a4 2013-08-15 23:35:36 ....A 173328 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cfj-c71ad695ab3b497dd2b0eb918c9aec41a7134b4906d8893db69bf55c70eb1130 2013-08-15 18:33:44 ....A 22528 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cggs-9eaa00c39731ab1a2a0908269397e3fd92ce502302223ec28e938b34d47523b3 2013-08-15 06:11:52 ....A 36419 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cuw-53accf47f17336e4e07dcc37facfb08136997af594867f6fc32c69ccb6a851f8 2013-08-15 06:12:02 ....A 72377 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cuw-672aa4332866c6951e4b7a77782abfc63a6f565f549fcf1a30e8b90a81e1d302 2013-08-16 16:01:42 ....A 48197 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cuw-67c9c55f19bce2b367ba7008724d2a9cf196c6a942868bc965391a4fabfaa997 2013-08-16 20:35:50 ....A 36415 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cuw-b6659ae5b94cdf0d6ade1b78b962e47899255b4c2cea683ba2c7ad3152b826eb 2013-08-16 11:30:08 ....A 62776 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cuw-c944e00e2e11e7d956aa77fb46d6401b44477b53ba645d91dda6120fe570e1fb 2013-08-16 18:06:36 ....A 49217 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cwa-99d3d7f90e1827657c8717733129ae21711a162a9602a41dd908959badb607d1 2013-08-16 01:06:22 ....A 49210 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cwa-a58c80dbb55721cdc5be7230a8fc3e36412edc35c0bd40c438f0f769b8f7e0c2 2013-08-15 04:58:58 ....A 49211 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.cwa-c570926708180c416a860f74fc6414a0f7ab7390a3089d9a16c67bcb1efa4e15 2013-08-16 00:56:28 ....A 815686 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.f-aa3d27bdd4022a5deda4cd146cbe9055c7af74d3039b751c12eaed109d73ea16 2013-08-16 04:28:48 ....A 40960 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.nu-69e94f31bc09de0ba2fb193596aaf4890a5310899c44c2141d390f158b711407 2013-08-15 13:50:50 ....A 45056 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.rjo-91e3913b70dfafeabb8f9257e0ed372c04755d13bec2c447daa05d6f26629b94 2013-08-17 00:22:24 ....A 11776 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.voo-35b11bf2eb336516bf39fe3128d51c4717b6e4ecfb3fcf6118ce7d494f3aaf28 2013-08-15 06:08:08 ....A 141257 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.yu-5c9b92c0951193853aa9a27b27431f00bc2c3d7eb887edb371cd5623d9e21d40 2013-08-16 09:11:18 ....A 500236 Virusshare.00081/Trojan-Spy.MSIL.KeyLogger.yu-ce728066252067677ed729b66b020878db1258886307c002c477a295052ec856 2013-08-16 20:48:50 ....A 186559 Virusshare.00081/Trojan-Spy.MSIL.Redator.a-119ea398c37d78e9e9bfff69a955f1a1a1035e046dd924c0a02b5c9f851ffb5e 2013-08-16 09:55:36 ....A 186524 Virusshare.00081/Trojan-Spy.MSIL.Redator.a-210c8fb046c2af247ba47a76641b93bae222cf8027e6dbe38311bab98da5ab4c 2013-08-16 20:12:44 ....A 186416 Virusshare.00081/Trojan-Spy.MSIL.Redator.a-38b8281bac0d93f10d2127dc7fc44d7c7894fa036b64e86ae078c1516f629c2e 2013-08-16 18:54:38 ....A 186509 Virusshare.00081/Trojan-Spy.MSIL.Redator.a-c71a7ad4d0bc339dbf68e3cef720ce83f97d97e3511eaec3adae315586add93e 2013-08-17 00:20:40 ....A 186418 Virusshare.00081/Trojan-Spy.MSIL.Redator.a-c7e6aac003e619f2771f404466f94c3c7257b79e074554ba074f60ce59fcfd4f 2013-08-16 16:59:56 ....A 339456 Virusshare.00081/Trojan-Spy.MSIL.Zbot.btc-c1239722702241d317e6a4922b9d2fe1c823842b9b2ea28387432660e3dd27b5 2013-08-16 20:10:50 ....A 825344 Virusshare.00081/Trojan-Spy.MSIL.Zbot.btc-c1cce3f65dcb59aa398653140dbe913153de8140807d0514046e8e801fda5cba 2013-08-16 23:01:40 ....A 1151046 Virusshare.00081/Trojan-Spy.MSIL.Zbot.coq-c96a145a7a375b586f9f447a2ab6fedd657d502126f999005c5e2424ec50b0a3 2013-08-16 04:24:44 ....A 30720 Virusshare.00081/Trojan-Spy.MSIL.Zbot.dnp-c32881efad353a25657a651afa9d559f7298f9b70bcebe61ee974924559149c3 2013-08-16 20:58:22 ....A 389589 Virusshare.00081/Trojan-Spy.MSIL.Zbot.e-cdf6a6bc07c40e7b08ff5e89a32f16146b149496fc06f395bf812232f3914c8f 2013-08-15 22:52:54 ....A 60112 Virusshare.00081/Trojan-Spy.OSX.HackBack.d-0e358cdc780cca4bb5527020065b7ef310e66567edc30286bd78006b421e1299 2013-08-15 05:04:42 ....A 818 Virusshare.00081/Trojan-Spy.PHP.Mailar.g-c084f6ec13ea9913400e85af16b7a584b55f2aa5775a1ef61f923c7bb48b7c5d 2013-08-17 02:13:52 ....A 1242 Virusshare.00081/Trojan-Spy.PHP.Mailar.r-3d01a99b9f38db91ca4dc9ef5a29fd1d16484027b1b2723b2bd58bfa24ac2c61 2013-08-16 11:21:28 ....A 1162 Virusshare.00081/Trojan-Spy.PHP.Mailar.r-b17f9437538bfd27c628c4650c2a24d3a924e132532b537c80c2732fac92264d 2013-08-15 05:55:42 ....A 438900 Virusshare.00081/Trojan-Spy.SymbOS.Kiazh.a-c5c30c68483b38ab7311ed690a421b7d12ec33f95fda6b7af289a2aee0a378a2 2013-08-16 04:25:44 ....A 41814 Virusshare.00081/Trojan-Spy.SymbOS.SmsSpy.a-b6aabffa1ae2fcf2a38baff8332d37f81d75bd296373768d16dc165993b50b26 2013-08-15 13:33:56 ....A 71680 Virusshare.00081/Trojan-Spy.Win32.AdLoad.c-bc2e3ef7a9c93633ef9d5942e69308bb39f030b63066d78a67be2de3c793737b 2013-08-15 23:25:26 ....A 309760 Virusshare.00081/Trojan-Spy.Win32.AdLoad.c-c252c22adb21e952d07092c6af2cebf71b92d24e4a55c2f91990b48fa317838c 2013-08-16 00:49:50 ....A 66068 Virusshare.00081/Trojan-Spy.Win32.Agent.ajv-a8ea7a7b3992d6fbbdf72a8e5709c701bc20407b5deb94f57d8c9aea6bc071d4 2013-08-16 20:26:12 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.Agent.akbp-6e769e1f9f01dfc757ad5a9bd601c9d5ef431779899d14888c7ae4f3d8a9f0d0 2013-08-16 13:21:06 ....A 121698 Virusshare.00081/Trojan-Spy.Win32.Agent.amv-c1aaf5d98739dbd39e9aa9429ee989e26fb0d8951e1ed65f90e33ca57115d5f0 2013-08-16 17:09:44 ....A 109410 Virusshare.00081/Trojan-Spy.Win32.Agent.amv-c9d3c5338740378bcafa666e54a58c37cae168fa0898fde69776584ebe937023 2013-08-15 13:28:08 ....A 114688 Virusshare.00081/Trojan-Spy.Win32.Agent.amv-cda91b78e882c3175c8e34c5e4dd123d3c5f439bceaa4181244a9a7eed41c150 2013-08-15 05:12:52 ....A 114688 Virusshare.00081/Trojan-Spy.Win32.Agent.amv-d67edccceab081fcc5c5e83698a72209881404a4ae0b7bcd1f5934afc86a4a19 2013-08-16 23:08:58 ....A 13824 Virusshare.00081/Trojan-Spy.Win32.Agent.aono-a3ea8325dff5bd1ad8aef85d297ec2a1b5e33523d96f519570e8f776fa201372 2013-08-15 05:37:46 ....A 114688 Virusshare.00081/Trojan-Spy.Win32.Agent.atpq-a273840c0bc8b0305c5bcc3fcc4b41520bcd11f57d6b559d105a216d116d9738 2013-08-15 23:27:38 ....A 106496 Virusshare.00081/Trojan-Spy.Win32.Agent.atpq-a484982ff96b72822263ed42d7869bb22156fa6910c07a7e1a9353aaf4af7037 2013-08-16 18:52:06 ....A 345192 Virusshare.00081/Trojan-Spy.Win32.Agent.azbj-803b87c64c637b1f50b3ef23ec0009b7d8143939573a672224dd215f81315d9c 2013-08-16 00:14:30 ....A 81920 Virusshare.00081/Trojan-Spy.Win32.Agent.azmw-a5253abcdf4e5b38c02296f8451e72a4a03b0fcae2d7d1c764db9a624857247e 2013-08-16 23:34:58 ....A 716288 Virusshare.00081/Trojan-Spy.Win32.Agent.azvn-a3f2d1f6d172a53e9d7ead6501e7f74928bea5abc483ea1864ef731a80dcc3a7 2013-08-16 23:12:06 ....A 419776 Virusshare.00081/Trojan-Spy.Win32.Agent.bbcd-bc74631cb570ad2844cc21b14a2ae0d2f21d47756dde3c154143b97067bfea09 2013-08-17 01:42:52 ....A 614400 Virusshare.00081/Trojan-Spy.Win32.Agent.bbgo-a5568ec9a54bb9292fda03ce31a8b32950033fb143b75cccf310a9b51acfeff9 2013-08-16 11:57:38 ....A 30720 Virusshare.00081/Trojan-Spy.Win32.Agent.bcjc-41fe9b3af0f7f8d2bc94ee97303905c900856efc9ba19a564ca453f9fd40d637 2013-08-16 20:48:58 ....A 36352 Virusshare.00081/Trojan-Spy.Win32.Agent.bcuz-215bc844965f0154f4f2f25aa13a65b161bf30bbd3a314502d6cd720159ce1d0 2013-08-15 05:12:44 ....A 410112 Virusshare.00081/Trojan-Spy.Win32.Agent.beya-a2a5477fb196ee81a0db15405c9f5d3c69950197d2d0da0ee0dddb95e7df759a 2013-08-16 22:10:34 ....A 114176 Virusshare.00081/Trojan-Spy.Win32.Agent.bgiw-a3528c8e5db4958e892aa33744200157614cc9dc25dca51760dba0b38e4b6d6e 2013-08-15 13:41:42 ....A 114176 Virusshare.00081/Trojan-Spy.Win32.Agent.bgiw-bdec4e6da10d46715fc3b0fc3a066140914e0d093359caf0cc0fbb4ed22253bf 2013-08-16 22:08:48 ....A 114176 Virusshare.00081/Trojan-Spy.Win32.Agent.bgiw-c2a1d5d56a045b757301a93b48327505f1ac1a3adc405cfe546d86936bab9e55 2013-08-16 22:21:34 ....A 20736 Virusshare.00081/Trojan-Spy.Win32.Agent.bkfr-b1a69e792df21d402504c869becb8de5557a4785c96485c30ce7bb40587d070e 2013-08-16 21:54:32 ....A 218112 Virusshare.00081/Trojan-Spy.Win32.Agent.blgd-c7748c94c6d9f1d3221177457f5c696baf459499b9a6ec57ba721c0889afda13 2013-08-16 19:51:40 ....A 139455 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-9dd4a10c2ade869094077a04042ee9029c1d5b980e6261b589337a845635d42f 2013-08-16 01:18:18 ....A 139455 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-a40804715417be6dc7eb73a5cde7ac2291b4ebb47139fcfe2082f6fe01db17fa 2013-08-16 12:59:20 ....A 139427 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-a4e479cc76aa27ab555eedaca24a6d7c4dc7878923d5ea5724fd45ceb81af329 2013-08-15 12:36:36 ....A 139455 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-aaa11e835937f7335bdef4aede743d7becaa461476564190ef70b20571b6629b 2013-08-16 16:45:08 ....A 139443 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-b648e4d46e9d38accd0d2febc8336b6c0892de10bbc053fda60cb44989f82218 2013-08-16 15:43:44 ....A 139411 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-bbb5005a2e42bdb91019d4e6db388920d836c907d2cdf93bfae0d9e1e5832e78 2013-08-15 18:26:38 ....A 139415 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-c31eab2bff934ad24037d7eea48b23e3a34703d99b93b6aa941b9e10bbc9efcc 2013-08-16 02:33:26 ....A 139471 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-ce0ad83af28aefe535d0ba9d736a60cc5ff76804532a362740f989a913f6a8c0 2013-08-16 02:01:36 ....A 139427 Virusshare.00081/Trojan-Spy.Win32.Agent.blw-ce93cfedd43a67babad4bdb2b5793f0964d3d3eb56ba9fd344c5dac8bad78922 2013-08-16 13:26:06 ....A 292670 Virusshare.00081/Trojan-Spy.Win32.Agent.boqe-cf9faf91f9b2a2ffecd482e7cf2afccba22447b073c425b58185bc5905bafec8 2013-08-16 23:03:06 ....A 27927 Virusshare.00081/Trojan-Spy.Win32.Agent.bosv-c1aa51ea9a907aeee8d4456412a165fa4d82df213fbfdece4605f36dde1648ea 2013-08-16 13:04:08 ....A 27933 Virusshare.00081/Trojan-Spy.Win32.Agent.bosv-c216b7ef6c8856def6aac81de0af3d517889331229c99e64bd8121833426022b 2013-08-16 23:48:32 ....A 561857 Virusshare.00081/Trojan-Spy.Win32.Agent.bqkx-7dbe9e623e61a0093eb9165ebe3ed5b71019200dc64b1a2f4baa0235855723fd 2013-08-15 05:19:56 ....A 166442 Virusshare.00081/Trojan-Spy.Win32.Agent.bqme-11694ebd6b66b16a634b24f792576cc389bd4eab3bd95a8347baf4e916dc87bb 2013-08-15 12:24:48 ....A 182602 Virusshare.00081/Trojan-Spy.Win32.Agent.bqme-4f76fe6c07ab57155cd3c8c2e899a45a3cec98f0a8daa00c5d7adde5d12ec04c 2013-08-15 23:51:08 ....A 150484 Virusshare.00081/Trojan-Spy.Win32.Agent.bqme-6f9d86a18c8ec6c407297d22cd1435142c10805e68a4b2ea92d5b6a9ab2ba35d 2013-08-15 05:50:06 ....A 167048 Virusshare.00081/Trojan-Spy.Win32.Agent.bqme-97588f0aec10ac0b5a38aef1c63dedd577814a47381ce4ac9cc446f03a0935f4 2013-08-15 21:50:04 ....A 165028 Virusshare.00081/Trojan-Spy.Win32.Agent.bqme-9a8db1feda9dae9b3380cd6922f01d07c322ffc8c33b6fb1bdea38d3eead9fcf 2013-08-16 00:57:12 ....A 171492 Virusshare.00081/Trojan-Spy.Win32.Agent.bqme-bdf614fe53d07406c8945e73baa9c764688a26bfe7bf3479925caa0332f1f3e4 2013-08-15 05:28:28 ....A 177350 Virusshare.00081/Trojan-Spy.Win32.Agent.bqme-d960ebf238ab9db98bcaceff4d0690a39ca753ccefe6ab9ece6f3239425ea068 2013-08-15 13:11:30 ....A 90487 Virusshare.00081/Trojan-Spy.Win32.Agent.bqnq-c7782d4f69140c8bca4181dbbdd7e39c2c9b1185342a6d4eb6daee339cd496f1 2013-08-16 00:41:16 ....A 154112 Virusshare.00081/Trojan-Spy.Win32.Agent.bquz-a39356849488770e2afe5b3c1d4e0a04fda0fc8fdcecfd8f67875eb59f0223a6 2013-08-15 06:23:14 ....A 159744 Virusshare.00081/Trojan-Spy.Win32.Agent.bqxr-b7b7354bfdbdeb9a280b8e327963638c2219b0c0ebf8dadf2c5fba187844396a 2013-08-15 23:40:00 ....A 14336 Virusshare.00081/Trojan-Spy.Win32.Agent.brew-a3b3eb4c061ec79f5e53677620522568747e24fffe238590f56fea3b2216cee2 2013-08-17 01:32:36 ....A 98304 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgc-89614ada58fb6b3e4d606687c09d1133a25e6cfc055be76dc921810ebaaa23b8 2013-08-16 17:01:54 ....A 98304 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgc-aa4cdb01828dc339b84cd2ed0a39d4892c7a54b5b5fd7c98875914001c9aef7c 2013-08-15 12:31:34 ....A 98304 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgc-abb12ca326f07aca209378c15c2945f87c80f5f6a83f3f9bdbff66157ee4e5da 2013-08-16 00:58:40 ....A 16032 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgc-b575c20be39ee01dbca144b67e7d71e0306462761e334d5e63084e7f05c7dd8f 2013-08-16 23:15:50 ....A 98304 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgc-c1c303494d30a25691e2422f22fbea845424e4f959106d6745393276d53a3903 2013-08-16 23:36:02 ....A 94208 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgd-1fb9a73386c9d0072484e466be04e256912f8d40f5de6e485685461c582b5380 2013-08-16 10:33:50 ....A 94208 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgd-afb8a2bc1f82e4df21ff006915bb1be51fa45ffa3a65ae58f37fe680dac9d4b0 2013-08-16 22:37:02 ....A 94208 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgd-ce1bc7b8bb900c796acfe28d535d597a82453fa016d2103f0e61ef4d00ce4ba9 2013-08-16 23:31:00 ....A 94208 Virusshare.00081/Trojan-Spy.Win32.Agent.bsgd-cf09643fb41011a5fd25d0c2bbb6bc5d51c7f5dfb637983fe0a610f62a6dfa55 2013-08-16 23:18:42 ....A 3116453 Virusshare.00081/Trojan-Spy.Win32.Agent.bthp-1e2709f1907d654ba4ed2b7ceaca5e2f5fda417ca669ee5db41c331a42a878b8 2013-08-15 21:28:40 ....A 2751652 Virusshare.00081/Trojan-Spy.Win32.Agent.bthp-a3d99052fca24b3d936d5d18edd3d3678f1a5771a5b15ba1cdfa771c72e10cf8 2013-08-15 22:26:18 ....A 2963233 Virusshare.00081/Trojan-Spy.Win32.Agent.bthp-aa97cae66fa12b515b7127ff7b2490f4b83f28545cc7d228d76486c0b68a0823 2013-08-16 16:50:10 ....A 3083132 Virusshare.00081/Trojan-Spy.Win32.Agent.bthp-af029b7d61ee53034fe52422c866a803a95b2c82523bbaa82d6a2c9cea56aa38 2013-08-16 00:41:58 ....A 3858032 Virusshare.00081/Trojan-Spy.Win32.Agent.bthp-af78cc6c5c236c405876072791c5e564832d3d2873e158cd4d3f2b436b55c282 2013-08-16 01:44:32 ....A 2749716 Virusshare.00081/Trojan-Spy.Win32.Agent.bthp-c1a8d6ba4eca2c28532520964ab4c93d069108f4e094f052731e118aca7b9392 2013-08-16 02:04:38 ....A 31129 Virusshare.00081/Trojan-Spy.Win32.Agent.btsm-ae9fc9d4a566a495b4fc135b82afd5be66bd8cc3eb84af3025ee0c586ad0e871 2013-08-15 20:54:42 ....A 34304 Virusshare.00081/Trojan-Spy.Win32.Agent.bupf-1d44acf42a65b32f39ccfed833657bafaf32db8b39c907dfbfc8ec3d98c928ea 2013-08-15 14:37:04 ....A 34304 Virusshare.00081/Trojan-Spy.Win32.Agent.bupf-71c765e077069f2d652d775793eb32f9971fd0f6e009b42e840254f7ea47ece0 2013-08-16 00:29:10 ....A 57600 Virusshare.00081/Trojan-Spy.Win32.Agent.buqp-b6de65b227b1f5f552a16b555bd8cb5c28a6f318fe87dc45445bca247711c3af 2013-08-15 23:23:30 ....A 200704 Virusshare.00081/Trojan-Spy.Win32.Agent.bvlg-ce0ff828bada4b66df4212a9fb1b553d3f1cb914e982fe5f8f87f00920e2142e 2013-08-16 00:31:40 ....A 1306624 Virusshare.00081/Trojan-Spy.Win32.Agent.bvmj-ab7e5e0694343c03bf4b9baa0f55245b2fdd5f9fc838a3d53ac4862d2973968d 2013-08-15 13:24:36 ....A 266240 Virusshare.00081/Trojan-Spy.Win32.Agent.bvmj-bd2c508702c19c56425b0f819d30c09edf5c8bb45e0a319e04ea2c0cb4729039 2013-08-15 12:35:34 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.Agent.bwat-cd69d57f13aa8044e04a89ab9ff3f03d7afea1bbb3bdbcafa2dcd7490cdfe86e 2013-08-16 01:58:40 ....A 128722 Virusshare.00081/Trojan-Spy.Win32.Agent.byfu-009f2d4310ac280f59bc3cb413571410757d2d5f301e72eb526d96be17c2c0ae 2013-08-16 18:14:48 ....A 134846 Virusshare.00081/Trojan-Spy.Win32.Agent.byfu-6f0620fbc7b53e5ffddbcd06c75cd0b045f1ff7c63222519b2353c3947220fee 2013-08-15 17:32:34 ....A 107654 Virusshare.00081/Trojan-Spy.Win32.Agent.byfu-9857d51ac011f556d576e2ad4f544368a1116e0de43f74863474363d6519680e 2013-08-16 04:12:10 ....A 81920 Virusshare.00081/Trojan-Spy.Win32.Agent.cbot-35ea2a31f7c9b7f7cc8eeab218bcc1fcc317b4913e2d893d1910447c0ac8dc86 2013-08-15 13:06:14 ....A 170250 Virusshare.00081/Trojan-Spy.Win32.Agent.cbot-712abae2bc0bab424e53759234449f45151501f2b6417e54ecb4702cfe6377d6 2013-08-16 16:01:48 ....A 81920 Virusshare.00081/Trojan-Spy.Win32.Agent.cbot-a81e783bc2b14d3340ae17f41254e1611739628e9b721288e336917530438515 2013-08-15 13:40:52 ....A 81920 Virusshare.00081/Trojan-Spy.Win32.Agent.cbot-b8d138b2f0f1c69eeb9f0d888d364e22a33c37b6d406bbd81270017225c70c29 2013-08-16 05:42:52 ....A 139264 Virusshare.00081/Trojan-Spy.Win32.Agent.ccb-a8e360bbbe6e7b98bf6b4471983c024d367a408eeed659d999ba6053a8dc28f4 2013-08-16 01:39:16 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Agent.ccb-afc22586b53146a2d498e0e97e8ccba13b6427139b6836e9e0fb5fe548432b5c 2013-08-16 20:02:02 ....A 789016 Virusshare.00081/Trojan-Spy.Win32.Agent.ccb-c13cd1aa8b8316f985aba713be22afea0d8a80e372863f455184e4b7884006aa 2013-08-17 00:36:42 ....A 36903 Virusshare.00081/Trojan-Spy.Win32.Agent.ccb-c7262b3025e9144864b6d277fe688863ec25bb29785899b2728651c6af9f81d2 2013-08-16 21:53:02 ....A 39936 Virusshare.00081/Trojan-Spy.Win32.Agent.cce-2c34d3eda9f628d0ba2c0fb22d9e542b031171250b6987fc38365e511ed4283b 2013-08-15 23:37:14 ....A 247272 Virusshare.00081/Trojan-Spy.Win32.Agent.cdgg-5e9bc4ee16b89030f353c9ce38425640026625c52ed9da6c45050515a4ffed3b 2013-08-16 00:22:42 ....A 271585 Virusshare.00081/Trojan-Spy.Win32.Agent.cdgg-b8b5b11221794e63a2418b54680bf6645c525cf79b0e86ba942515579d90268d 2013-08-15 23:52:18 ....A 49152 Virusshare.00081/Trojan-Spy.Win32.Agent.cgvi-2b289f5032410aca83468fefab565c971d8f7d09719d43788a7f9eeb9c39470d 2013-08-17 00:25:24 ....A 77824 Virusshare.00081/Trojan-Spy.Win32.Agent.chqf-26deccc50b7bace663412de4625fd4b8d40d603d4f82ac6d404a3f3aea9f9857 2013-08-15 06:21:40 ....A 110592 Virusshare.00081/Trojan-Spy.Win32.Agent.ckkj-af1ab730fb07926f5ccdb335134360b616df10ff3a246d5dffa42ae4c1621a6f 2013-08-16 15:02:56 ....A 3305472 Virusshare.00081/Trojan-Spy.Win32.Agent.csdc-6fcfbcb4c7ed09c1a320d211702dfdb88b2e4c9321f596ce11d9cd85850c8d8e 2013-08-16 14:30:08 ....A 3044865 Virusshare.00081/Trojan-Spy.Win32.Agent.csdc-a448be2c5498c3abf12e6fcaf7205055c7bda1a16991e3ed0ed11204937595ca 2013-08-15 06:11:50 ....A 333824 Virusshare.00081/Trojan-Spy.Win32.Agent.csja-832c6f4c468b88dec1d98e2d6730ce34c1f3821a5b607de60fb38a9b4598f180 2013-08-16 04:27:28 ....A 56576 Virusshare.00081/Trojan-Spy.Win32.Agent.ct-a9d69e8d2dd23a0e2aa3d13a499e650714d9073d82ae9bbdc585f21afd74c9f4 2013-08-15 18:38:08 ....A 502808 Virusshare.00081/Trojan-Spy.Win32.Agent.cupf-ab6b69908c75f578b3bfd180be93524dcaa3966ef9320cba861793093882a85f 2013-08-16 20:29:46 ....A 57895 Virusshare.00081/Trojan-Spy.Win32.Agent.cvam-a577c99b215c4275a04767454f7b610e62230c4051ea184e610d7af607e3adcd 2013-08-15 05:55:38 ....A 54272 Virusshare.00081/Trojan-Spy.Win32.Agent.cvap-72ebbabf06f49fa352c0db395a4e99f660d0fc0d2e1349e199a17d943886b3c3 2013-08-17 02:24:54 ....A 614400 Virusshare.00081/Trojan-Spy.Win32.Agent.dbib-a3b3d739e8df0666beab6106c48edbf070ec72f6d59792fae7666b60c5ddffeb 2013-08-16 20:07:04 ....A 3821056 Virusshare.00081/Trojan-Spy.Win32.Agent.dbrz-cd1b555306e76f2e9416b094b6391af959a565b98292e29673cf745defad8e7d 2013-08-15 22:41:36 ....A 155518 Virusshare.00081/Trojan-Spy.Win32.Agent.dcbz-1dffd9daffc0be775b95c5f4e947810fbe00e4eace694f7cbfde67c3a0de4586 2013-08-16 20:38:12 ....A 65536 Virusshare.00081/Trojan-Spy.Win32.Agent.dcbz-a58357e49de2360f832fd1df6c64679b97ea99d5f157dafff9ff9fef741df521 2013-08-15 05:26:50 ....A 387219 Virusshare.00081/Trojan-Spy.Win32.Agent.dcbz-b2de5a1c024d4f17f96f9ccc86c7a2bcf8dce924781d1b94fef50a9de58a7118 2013-08-17 00:42:34 ....A 135168 Virusshare.00081/Trojan-Spy.Win32.Agent.dcbz-b5353d352959e3e14fbf21efd468b36383e65fad01bfb49e0ec03a90dc47b163 2013-08-15 23:28:16 ....A 65536 Virusshare.00081/Trojan-Spy.Win32.Agent.dcbz-bbcb977e9bca5bcbe74e85aaa71b67734555d234cbfae1b3a74e12a5d3ed7e20 2013-08-15 14:25:30 ....A 431719 Virusshare.00081/Trojan-Spy.Win32.Agent.dces-a535ef0cb9ee2d38e3a4ce27c3c57ac45581735fd1dc155d9b33cd01b79f27cf 2013-08-16 17:08:10 ....A 186016 Virusshare.00081/Trojan-Spy.Win32.Agent.dces-a546c4a18264e13a6fd12f370d204552030b3a9f14692d14a744edf01acdfb9c 2013-08-16 12:20:40 ....A 513024 Virusshare.00081/Trojan-Spy.Win32.Agent.dces-ab39a37a54945da2007d1b83e3c13d46297ba6def3686abfcfa3b139c2db58f4 2013-08-16 00:15:36 ....A 423940 Virusshare.00081/Trojan-Spy.Win32.Agent.dces-af56842272fc6bdf24ab1e45287a755ddd7417f1c956bc98f61bf45d250896cd 2013-08-15 20:51:16 ....A 225480 Virusshare.00081/Trojan-Spy.Win32.Agent.dces-b523ffbd2a8047c97cff70d930610f97bc7715cdbc962b3964e4eb522b3c1968 2013-08-16 13:34:44 ....A 208903 Virusshare.00081/Trojan-Spy.Win32.Agent.dcex-442c0513955f2bebc1b03b3d9b9cd011d937eca35f4f8d5e85cb3bafd23c778e 2013-08-16 16:39:26 ....A 86528 Virusshare.00081/Trojan-Spy.Win32.Agent.dcex-7de312711b6b4d78927c4e8898caf3e524b2afe7d24f2bd8bc88ba1b618a2c59 2013-08-16 23:57:32 ....A 208903 Virusshare.00081/Trojan-Spy.Win32.Agent.dcex-cf885fc71fd46f4e56a99e2b06aba605f6dcb771e4deacd2ed6510f70e1abdf6 2013-08-15 13:25:58 ....A 155171 Virusshare.00081/Trojan-Spy.Win32.Agent.dcfm-bad662a7568c1787eed652d5456db865500907df6b52897c70c00607b957cded 2013-08-15 23:50:28 ....A 190544 Virusshare.00081/Trojan-Spy.Win32.Agent.dchv-a521cc7272c4bb92739a8f78aef31c385e16e31bec3ec7aa11fab07aa8e556ed 2013-08-15 14:20:08 ....A 160768 Virusshare.00081/Trojan-Spy.Win32.Agent.dchv-c72c53849ae05f03728faf70ea7888786db9c36cc7652c29e41de9cb07c35978 2013-08-16 16:43:06 ....A 323784 Virusshare.00081/Trojan-Spy.Win32.Agent.dcjn-7539988ec42b8bf51cb68518b3f2c9d3e2723d7ca707ee3849154e5c83766aa7 2013-08-15 18:34:32 ....A 561152 Virusshare.00081/Trojan-Spy.Win32.Agent.ddfb-3691d3e9b7957e5168efccfe08e83c73cd91a784023b941b02935cbf547ba7ad 2013-08-15 13:04:38 ....A 569344 Virusshare.00081/Trojan-Spy.Win32.Agent.ddfb-d964a8bf5561e3d692b2ccdb7d15077c1e5181ebd7f1233fddfd8af564c87cd5 2013-08-15 05:56:42 ....A 20044 Virusshare.00081/Trojan-Spy.Win32.Agent.fmm-73c474607186b85993cfcd5c126887e277d2e332d4f8865ddb8b24360160c8e1 2013-08-16 17:54:56 ....A 30208 Virusshare.00081/Trojan-Spy.Win32.Agent.fmm-79c10e3264c411a0fe2cc2026303ecc75380fd1f2328236a4e1fb4cf1e37ec5a 2013-08-15 18:24:26 ....A 54152 Virusshare.00081/Trojan-Spy.Win32.Agent.jogk-d757b71e56c3d75fdce5b61e5139874c0bd2fa01061bcdadab0ccd15e235c0c0 2013-08-16 12:18:30 ....A 61440 Virusshare.00081/Trojan-Spy.Win32.Agent.lu-1b5d8b6c74c33c8e07e80c346c24d8b8133d4263d13dd56ecf1476945a9cda2e 2013-08-15 13:31:40 ....A 474280 Virusshare.00081/Trojan-Spy.Win32.Agent.pi-bd673c7fcbc06a65e4af753f6fd439e88be8595a61112601cae063ea27d5b5cf 2013-08-15 13:19:46 ....A 212992 Virusshare.00081/Trojan-Spy.Win32.Agent.ps-aabe03d951c39aaff86e0fa7c127617e0fc00df52018cfaf42462569b6163eaf 2013-08-15 22:25:10 ....A 9728 Virusshare.00081/Trojan-Spy.Win32.Agent.qj-3ae6c619f84dbcc8dd8bc2c919ac7ac743af2f058e4bfd0425f177ff5e842fe7 2013-08-16 19:56:36 ....A 121020 Virusshare.00081/Trojan-Spy.Win32.Agent.qj-b519cdd649a1b33fb0a9ad445f95f34c868445dacc23da05f8396e855ff4cc4f 2013-08-15 06:17:12 ....A 234268 Virusshare.00081/Trojan-Spy.Win32.Agent.s-475dc65e856b18b6974f839ce59baa2e4ab19e183879a35b81bba6ac2ca22a70 2013-08-16 11:13:06 ....A 8713 Virusshare.00081/Trojan-Spy.Win32.Agent.s-aad76102994b59f8d5cd402dc1effd4bc402e78e22094455187e9f1686097a25 2013-08-16 17:11:32 ....A 3299724 Virusshare.00081/Trojan-Spy.Win32.Agent.tyy-aa84d71a4a2544fa98530a3ea1d4c45e04b6441cf9421eddd744837cdd08870a 2013-08-16 20:29:34 ....A 8704 Virusshare.00081/Trojan-Spy.Win32.Agent.z-cd86189b130464f00d8e4015231d0d90765229dddc544ecbd5ac1c74f9de45ee 2013-08-16 05:49:46 ....A 145408 Virusshare.00081/Trojan-Spy.Win32.Amber.agp-bbfba42bbdeb680fccced285472630903a24c1266b38faf6ab82b2e6e632da3d 2013-08-16 12:41:04 ....A 117760 Virusshare.00081/Trojan-Spy.Win32.Amber.ahf-cd979ab7e3add655680c14b91d14ec8501c3ef99168c373cd3708d739a7d48e0 2013-08-15 05:40:08 ....A 138240 Virusshare.00081/Trojan-Spy.Win32.Amber.ahp-cb11f96d918e6a44afcdf90978afd2815147cf0146511f4962e14fcac2d893b1 2013-08-15 13:17:06 ....A 147968 Virusshare.00081/Trojan-Spy.Win32.Amber.air-c34d23819a32ab439007cc77f8772833bb5e7e8494c7bd09d5c0ca01db52664a 2013-08-16 23:21:30 ....A 47104 Virusshare.00081/Trojan-Spy.Win32.Amber.nr-8b2db0eb8ab6830e9c45aa7d7faba4490128469174724f29d65715d00fa7c89e 2013-08-15 05:50:16 ....A 147456 Virusshare.00081/Trojan-Spy.Win32.Amber.nr-a7a0e800a678d4c97579205a7f1fac137f73b0f17985eaffeef58d44f9436c3d 2013-08-16 04:21:42 ....A 56832 Virusshare.00081/Trojan-Spy.Win32.Amber.oe-0d76fd28f66880db1cb98b94d441bd3db07b7ebd69e12fc612627ab41e24b331 2013-08-16 00:40:40 ....A 134144 Virusshare.00081/Trojan-Spy.Win32.Amber.op-c3c5e9c4b8aca6dcf23f5ae5a7ca3bcf2a760a33ad04179897092eabadfda6af 2013-08-16 01:56:20 ....A 120832 Virusshare.00081/Trojan-Spy.Win32.Amber.rd-b7d16560de0150532439fd1b01dfefb0f543a84481512953206ede6e668376dd 2013-08-16 04:48:38 ....A 12288 Virusshare.00081/Trojan-Spy.Win32.Amber.wr-b547905cfe9b78b8ec845da94d532dc883c8f780ea402c8066eabc4a18c268cd 2013-08-15 22:03:00 ....A 131072 Virusshare.00081/Trojan-Spy.Win32.Amber.ytc-0905ff268af398664fa9ea403ca9fb6ed7021eddd6aa1532f986fd061a759acc 2013-08-15 23:25:38 ....A 36352 Virusshare.00081/Trojan-Spy.Win32.Amber.zcp-b6f24d0d712cf5802ca7278244f7d904b693d509af318cd111d7e0f9bb0e4acf 2013-08-16 00:29:52 ....A 239512 Virusshare.00081/Trojan-Spy.Win32.Amber.zdr-4ce620943f16670c77beb34e1c7ded915c8d4822db6bfb748b108d06ee7debad 2013-08-15 13:18:20 ....A 830925 Virusshare.00081/Trojan-Spy.Win32.Ardamax.cko-98c39526dc6840765ee87bf8c2414a111f4bc15600c39fc4df6080423c7ed5ee 2013-08-16 12:05:50 ....A 1621180 Virusshare.00081/Trojan-Spy.Win32.Ardamax.e-861828cd57c3950230105d37d3eca792946074953135dc566449638b12b9fbca 2013-08-16 12:36:12 ....A 702062 Virusshare.00081/Trojan-Spy.Win32.Ardamax.e-a8e667b5c6cc973c52a89a8bce8bc1f0440844850f899462f2ea5d864d040675 2013-08-16 12:04:50 ....A 493158 Virusshare.00081/Trojan-Spy.Win32.Ardamax.e-b757e64fbbbd8350e5775b29d4d9a2d3507a25bab0af341434373200cb4d83c8 2013-08-15 21:52:22 ....A 757789 Virusshare.00081/Trojan-Spy.Win32.Ardamax.e-c7d8268a8cccccd09665aaef23db71dbf8c3accaa92954847b83992a2147e687 2013-08-16 01:48:04 ....A 568832 Virusshare.00081/Trojan-Spy.Win32.Ardamax.e-c89ff0ebc3b4d7e0d90eec686dc9664219c31f9332c555d07c5a6a9983852681 2013-08-16 04:11:12 ....A 661910 Virusshare.00081/Trojan-Spy.Win32.Ardamax.e-c9d9a111def62f62532cea39c12b1ce7d6117b714290c670c4a92dba981e7935 2013-08-16 23:57:00 ....A 27142 Virusshare.00081/Trojan-Spy.Win32.Ardamax.exw-24b40e99a2c9093e9dd10adc628738f217a56454f0abd9132c45b6fb5138218a 2013-08-16 12:57:42 ....A 12288 Virusshare.00081/Trojan-Spy.Win32.Ardamax.ifj-9061a0671c36b9177c3a507da3c1b15c39bf267b66bd7daadb416c31c1accd18 2013-08-15 13:25:44 ....A 12288 Virusshare.00081/Trojan-Spy.Win32.Ardamax.ifj-b5d09f27728d18749a0cb240fa7fb635e3dd77dfff3e2c79445b31336134d031 2013-08-16 01:01:06 ....A 12288 Virusshare.00081/Trojan-Spy.Win32.Ardamax.ifj-c125aa38f12241c5e52db6057924ae23d0ad1ae50d82331b685098e102223cda 2013-08-16 19:09:06 ....A 13824 Virusshare.00081/Trojan-Spy.Win32.Ardamax.imi-a45b72ec1b8774ce0e0819b324766e2fb47dbe71317c2b42db788a96d9985a07 2013-08-16 23:11:30 ....A 14848 Virusshare.00081/Trojan-Spy.Win32.Ardamax.k-9351841db1a14317060d9e6617cb1d47d08990f5bca1331e4f081135e3f3d606 2013-08-16 20:43:28 ....A 509960 Virusshare.00081/Trojan-Spy.Win32.Ardamax.k-a372f2b0c354711c031dae7dbaad9da62c7b06c09247dbabb2d541a983c21a58 2013-08-15 22:25:24 ....A 29007 Virusshare.00081/Trojan-Spy.Win32.Ardamax.k-cd32b7ffa8495f113e855a87e334737953c6be2dced92d6ec6fbb7f8359ce2e0 2013-08-16 04:21:08 ....A 18002 Virusshare.00081/Trojan-Spy.Win32.Ardamax.kvd-a9de9ad3b6975e3dbf646ce6df86bdede63562225c05163881601384f6b075fe 2013-08-16 00:57:36 ....A 21586 Virusshare.00081/Trojan-Spy.Win32.Ardamax.kvd-b17318972d44523e8857f590a0c135d175100aa9fd987f6ef7d13d594d926201 2013-08-15 13:42:44 ....A 792203 Virusshare.00081/Trojan-Spy.Win32.Ardamax.kvd-bd22060e445ec8a85e5b8a185d7ec4790793bb9d67787a52c14b00db4c57ec46 2013-08-16 00:20:12 ....A 1200153 Virusshare.00081/Trojan-Spy.Win32.Ardamax.prg-ce033e77a97ef647903cbe439c64d52215f60dc125a228933c2a8ec93b0190c1 2013-08-16 04:57:42 ....A 1205635 Virusshare.00081/Trojan-Spy.Win32.Ardamax.pzy-b78922cae5f7cdf9f7df6a3a7ed4ef924beca65aac8ca493a922c5a136232571 2013-08-16 12:49:56 ....A 1215632 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-29c60fb78689bddd0f407d96ee0f05a903220dc9a2bad4f869e31d8644f191f4 2013-08-17 01:38:06 ....A 70144 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-643f37d64e68ef5a1da38c72f555ed0e0997ca894ad1aad6eda3554f008a6ed9 2013-08-16 04:54:46 ....A 1136640 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-7f301439d1dc5da137157f257aa2b23035048c55fe1310223257cf365758aba1 2013-08-16 20:38:32 ....A 2274304 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-8731f0e8aa60ba4facde837eb41b3965e55025e21fe946ce03bf8c25b8264094 2013-08-16 01:57:06 ....A 1231360 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-a5c4b6b75251284cee4b34f3b1f7609cfdcd20b5671c2102c2a2ffddf9e9c2af 2013-08-16 01:46:42 ....A 1663488 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-ab57e6baef99ad6d5d0511e7759642863c77cc918a01e02592d461bc21724bec 2013-08-16 20:16:16 ....A 1293824 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-b03f169da36f0a93b39abe7b15accf176264e2ff246483b09cacd1d21cd4f689 2013-08-15 23:54:02 ....A 1158144 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-b03f4ceafce0e3c55d917643d6d184eb766f913611777a72a56476886a7fc16d 2013-08-16 10:10:50 ....A 1512505 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-b1336e2221ab019efd5079bd03df41278356e20f2ffd2d63c1a65578989207be 2013-08-16 11:50:56 ....A 977408 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-b152ff6ef2bc9db7329d80a2ce39a5cd7ebff9b28442398d462d69ce6f759e4b 2013-08-15 13:09:10 ....A 1219072 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-b61b444f82b683ab42010a516b83cc76c195638b88e6039185a292b4c6582c89 2013-08-16 02:00:00 ....A 1165312 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-bc165e767a8245e3c187344721f630140888a9cdd14e8dacaf9654381fe1e3c6 2013-08-16 18:02:26 ....A 1436160 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-c288fdca98e5944df61973a36dd4e6d8fc0be2310656e89bb37e204a0ba15419 2013-08-16 00:14:30 ....A 1650182 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-c2e3854f1144033904168b25a2c40ef26d817f661ce693ffe6dc56ed0a312e92 2013-08-16 00:49:58 ....A 1399296 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-c3409fe8eb62fa08cf5f81ef16c54eda49e27426e1f16f6c284cd64b4578d3c5 2013-08-16 20:36:46 ....A 159744 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-c3ecb08ca270dc9b2d127b47e497ca0b95b2d2ead7f83b2b69adb84bb811adfe 2013-08-15 21:55:46 ....A 1360896 Virusshare.00081/Trojan-Spy.Win32.Ardamax.srg-c856f1930d5e1a583abdd874e16160167e596cf4c6d69259165b6bfee7052c4d 2013-08-16 00:53:18 ....A 16353 Virusshare.00081/Trojan-Spy.Win32.Ardamax.wby-1f7ab9a6eede70c6acb06d6d885a966cc30fd9a7932095768e5f9681ffb67bb8 2013-08-16 17:28:36 ....A 3467776 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-45b32f825cc92197677021d80c763e8da57de242f88294ca9337c6962de28a96 2013-08-16 21:11:18 ....A 1982464 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-65ba3cc15e24260a8086cc60e4b31522a4f50fbc6d7f102adcea9b80398acdd9 2013-08-16 01:14:28 ....A 1144320 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-a9d91cf28919c6cc9b8f118d937dca40df9e6a5930cf06efb51581b8fc0aa879 2013-08-16 02:30:56 ....A 1494528 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-b0051c77aa5c2819e752a036b2759584c39576ac316dee481bd5fb2545c3301e 2013-08-15 08:18:34 ....A 1082368 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-b1c11513e1bb66bee1fbd07dd6da8ba9b65ab42d13949212e09ac99a2302f984 2013-08-15 18:26:34 ....A 1048576 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-bc9063079ada4642ccf25a2e19d98aa55429b505e843ec90d44157caf98a1acc 2013-08-15 14:26:06 ....A 1251201 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-c92265f06c8832b0d999d9bd6bff9518953e3c86c479720e2ba6f1baf35bfd57 2013-08-16 19:12:44 ....A 1184256 Virusshare.00081/Trojan-Spy.Win32.Ardamax.xof-c9952e63b5eda6d9b277dc91a69c133d319dfe68e10051fcd82d51a0cdec9b3e 2013-08-16 22:58:10 ....A 834186 Virusshare.00081/Trojan-Spy.Win32.AutoIt.q-af2548f6be5d86e0bcb3c67fcb36fa7f8ee87a94e6bd9ad1d344fc8e8096d8c2 2013-08-15 06:23:36 ....A 3996 Virusshare.00081/Trojan-Spy.Win32.Ayolog.ai-10af6a59a6a82f725c2e2161c7658be35b2eeaf4f130b1f0ae1f4a4a905814cc 2013-08-16 00:28:52 ....A 151552 Virusshare.00081/Trojan-Spy.Win32.BHO.pe-a5fdbfb95643f2a72b08bc203c0d2f3af288bcd5123ab1fe855cbb8fa2f71d22 2013-08-16 01:45:04 ....A 45056 Virusshare.00081/Trojan-Spy.Win32.BHO.pe-b77ebcf6a12c6b6094f5665fc733c524a71c5e80e8ed217057af2da9cc723a96 2013-08-16 00:30:02 ....A 62768 Virusshare.00081/Trojan-Spy.Win32.BHO.pe-bacf4aac68252069bc768e2c590bd7c5dedc56c1252a3874f57c4e39246974f9 2013-08-16 20:05:12 ....A 151552 Virusshare.00081/Trojan-Spy.Win32.BHO.pl-2528de2d00b0a74e02ada237e893492796fa8f1345523f393b08f38fa63a1a9b 2013-08-16 21:26:46 ....A 62768 Virusshare.00081/Trojan-Spy.Win32.BHO.pl-bd2def0a9086423c1cee97b2cd402bcf5461f8a780adc4ada26e468efa64791a 2013-08-15 06:01:54 ....A 104664 Virusshare.00081/Trojan-Spy.Win32.BZub.ebz-33f603549e6a1cda6f3989a7332e706e0c2533a5ec2114dbde056411ca39e8fd 2013-08-16 19:52:12 ....A 135400 Virusshare.00081/Trojan-Spy.Win32.BZub.fh-c3a8804db95241c2898fe82d45a8343463494865dbfa87c4eaa82b8546f84798 2013-08-16 21:33:34 ....A 110312 Virusshare.00081/Trojan-Spy.Win32.BZub.fh-c9c050a249a1ca4d3328d92467be63df8a68cdff00a35319e1724955ddfacc66 2013-08-16 01:05:58 ....A 83688 Virusshare.00081/Trojan-Spy.Win32.BZub.gr-c7e818dbf623a54bc55c5afbff3f34db256c054ace563d900308f28f8f91cf31 2013-08-15 21:44:04 ....A 278528 Virusshare.00081/Trojan-Spy.Win32.BZub.lnm-b76371f1fcdf2e924755d4989e19f6a8b77b30971b30d7fad8a4b754feec7e32 2013-08-16 17:21:04 ....A 241664 Virusshare.00081/Trojan-Spy.Win32.BZub.mxh-b0aa7bf6fd8493848d3813dfb183ebf6e7f2d47c2857b189fd92fe69cfb3e1e8 2013-08-16 14:00:04 ....A 303104 Virusshare.00081/Trojan-Spy.Win32.BZub.mxh-b1d66199a157d7a6f9532f3543cbaf96cb5d16d590e3f2a5e0b01b744ffc060d 2013-08-16 22:15:44 ....A 507904 Virusshare.00081/Trojan-Spy.Win32.Banbra.pga-abe51845a619c707e40a6117a026660d390e58932285b63ee1d6e9377545fa2e 2013-08-16 02:29:04 ....A 487424 Virusshare.00081/Trojan-Spy.Win32.Banbra.pis-a4215b9af8176a976ecb8cf3149bbdaf731089a528b3cf90d09abdeb8442f49a 2013-08-16 05:52:04 ....A 487424 Virusshare.00081/Trojan-Spy.Win32.Banbra.pis-a981c8c5649694cc49cb9a4e22244fc825d880dcaca1f6e0c40408589c676910 2013-08-16 18:06:14 ....A 487424 Virusshare.00081/Trojan-Spy.Win32.Banbra.pis-ce42efabcf64f7c0013a9aaeba827ad45ae7da89d54aa68d2b8a5bb424ca7369 2013-08-16 21:08:08 ....A 126999 Virusshare.00081/Trojan-Spy.Win32.Banker.qac-cfc4a2c9fae9a45d6bc20dec169a88df95f55d6cfebac715b9dce1df04cbf293 2013-08-16 20:30:02 ....A 78336 Virusshare.00081/Trojan-Spy.Win32.Banker.qao-ce9b5434e2efdb73a9a50846fa5e81932124d6cabeefa6551d8353c59516909d 2013-08-17 01:01:26 ....A 694784 Virusshare.00081/Trojan-Spy.Win32.Banker.qcj-a8f68a40885a583fcd5df1f52936ef4d57607bb5b3c600ab906a158b49653b71 2013-08-16 16:12:10 ....A 684544 Virusshare.00081/Trojan-Spy.Win32.Banker.qcj-aac1d1056b6003af90d801140c17e3b737fc754e4d02f18675c1679b1132790b 2013-08-15 05:42:08 ....A 684544 Virusshare.00081/Trojan-Spy.Win32.Banker.qcj-b3070cb9806cc3e906820ac3761250cb2b696840dc251ad19bc6b56c354d221c 2013-08-15 23:18:12 ....A 684544 Virusshare.00081/Trojan-Spy.Win32.Banker.qcj-c1ac07e486530df0d78e21f377055d7b1bee2a9f04851d3bb7cf53e1e07ba462 2013-08-17 00:09:36 ....A 684544 Virusshare.00081/Trojan-Spy.Win32.Banker.qcj-cf85e6d4f0ed776cacbb84ef2cb98c29e5e364f92c4310ccb3451f2904d25fde 2013-08-16 16:30:40 ....A 1924096 Virusshare.00081/Trojan-Spy.Win32.Banker.qmn-661b2f582f2fd9662bf6812c6b660d2bf3fbf2a84fc001eeb4a11d44f1d9b79a 2013-08-16 22:52:12 ....A 722944 Virusshare.00081/Trojan-Spy.Win32.Banker.qmu-9ac5082d1fbe868eb28bab6b861d44a0d82e8a6eaf7d64be2e7b9821049f440a 2013-08-16 22:08:40 ....A 115272 Virusshare.00081/Trojan-Spy.Win32.Batton.mt-c3fafe0a7d567281b8d43043c5d66e7c30fc89eadd3122ad496d94fa9d17b813 2013-08-16 01:16:58 ....A 120600 Virusshare.00081/Trojan-Spy.Win32.Batton.vlz-dcfee295d6ba7aeca5a06a9329ccd3a866449160f18265f29573791f04b9889b 2013-08-15 18:39:50 ....A 142336 Virusshare.00081/Trojan-Spy.Win32.Batton.vnr-cd6fc052d4341a6933741e86294f9660cee89b420e509ac7bfa642a8bb1038cb 2013-08-16 04:14:12 ....A 38400 Virusshare.00081/Trojan-Spy.Win32.Brospa.ajw-aa109237c212f728bc3c95bfb05cf413394a020ea8eea673603437d29cff2f7a 2013-08-15 12:26:06 ....A 35840 Virusshare.00081/Trojan-Spy.Win32.Brospa.ajw-bb1901e8fcd48f2a1d4ffe59f47d0a2ba487831088e2416547ebdf17154a7e6a 2013-08-15 05:06:26 ....A 154624 Virusshare.00081/Trojan-Spy.Win32.Bzub.vzb-bfcad0ec43fe1ab4f6be84537e33d4984737f580b2e11f0937914c3bd3e851df 2013-08-17 01:59:56 ....A 40960 Virusshare.00081/Trojan-Spy.Win32.Carberp.ae-b0c2fff238a18237fce2b78cb9d0a58f0e2cd306b0b9ddc9e979a70119e2fe34 2013-08-16 20:10:24 ....A 223204 Virusshare.00081/Trojan-Spy.Win32.Carberp.akn-b70485f977c5894b4da5e24e5efb69d589bddb620b4debfdb8230e79f2c94751 2013-08-16 18:55:06 ....A 232960 Virusshare.00081/Trojan-Spy.Win32.Carberp.ako-a4d21ea7955086eee9432b91c888127268b8238a0dfcd69ee04110427de61b3e 2013-08-16 12:27:54 ....A 232960 Virusshare.00081/Trojan-Spy.Win32.Carberp.ako-ab0c146099981fcc2903405178ccb0353b852bb44ddeb2aec8e017dbadf3c544 2013-08-17 01:52:28 ....A 232960 Virusshare.00081/Trojan-Spy.Win32.Carberp.ako-bb811cb3bc756091cd0ec4dba80723537d64ea045706b31f76b426c8a4938412 2013-08-15 21:51:28 ....A 156672 Virusshare.00081/Trojan-Spy.Win32.Carberp.appr-c39168d38cd1cb9b1aab60ccdb1905ff001f3ec1498a0505a4e222e64b3714e1 2013-08-17 02:29:30 ....A 163840 Virusshare.00081/Trojan-Spy.Win32.Carberp.azb-c8cfa508857241649c4557ededcb6d418f0794402800811c7b856a1a2f1b2d00 2013-08-16 23:55:14 ....A 66802 Virusshare.00081/Trojan-Spy.Win32.Carberp.bfn-c2782d6959d63a5652c33e98ea8608c1a505041839cb7e4c604ce1a671d9cd1f 2013-08-15 06:20:42 ....A 144384 Virusshare.00081/Trojan-Spy.Win32.Carberp.jje-fe510e4026149d4341db703e3187ddd295d2bc548ec1df7caee90937b66c81da 2013-08-16 19:48:36 ....A 147968 Virusshare.00081/Trojan-Spy.Win32.Carberp.rz-bccedf9362aa72d7c3ddd8bef5cf79cf6837e0cab8844d35e3231e60582c0372 2013-08-16 04:24:56 ....A 130560 Virusshare.00081/Trojan-Spy.Win32.Carberp.tk-abf24ce8a9a4bf45676f28d86a1250f24225bb306715a8f8437ce5172a264210 2013-08-16 04:15:58 ....A 44032 Virusshare.00081/Trojan-Spy.Win32.Carberp.vcx-9450f020d1c9e03d978349a37f9fa8b432be7d4e7da8f4f99f5ad8cbdc651e82 2013-08-16 04:55:26 ....A 417792 Virusshare.00081/Trojan-Spy.Win32.Carberp.xhf-3c2af0777cb77a0a100c15d6a13a356596a7fc90edd7b8fb51747a85a39fa5af 2013-08-16 18:36:14 ....A 99328 Virusshare.00081/Trojan-Spy.Win32.Carberp.yn-c87bb137ea9f4814a56fd8b9a686ea8101205ab6d7c78599b0943578e6d23aaa 2013-08-15 20:54:14 ....A 1101677 Virusshare.00081/Trojan-Spy.Win32.Delf.aeyz-c8364c757da6a8279daacd0fe767ad44148a64a7eae1133d2059d44fcba940f1 2013-08-16 19:55:32 ....A 118861 Virusshare.00081/Trojan-Spy.Win32.Delf.asv-af7fb3a67f238bf27e0a4481c218c04bf00b4cfcd00bf160322bfe617654f6cc 2013-08-16 11:40:52 ....A 24720 Virusshare.00081/Trojan-Spy.Win32.Delf.auqr-68f68baa957d5f84760bb4679859840b8c43eb22f39638a55110e38da28f6e88 2013-08-16 13:09:46 ....A 151664 Virusshare.00081/Trojan-Spy.Win32.Delf.aus-c95edf13a1796712f42217b2fe0bdd84a552dc58ec7215344d8b744de5b807ea 2013-08-15 12:26:22 ....A 807936 Virusshare.00081/Trojan-Spy.Win32.Delf.bce-c3e81334ac0dc141fc6de2dc3a12a44db950c4d6cc32967138694e5618cfde95 2013-08-15 23:35:06 ....A 418816 Virusshare.00081/Trojan-Spy.Win32.Delf.bhl-a573e1fa5056047c0f879a8bce1c118bd733f1f51b070de5ca8d35d71dc440ce 2013-08-16 01:18:14 ....A 589824 Virusshare.00081/Trojan-Spy.Win32.Delf.bss-aad8e7a9948215a3f27c6838cdce5bcaa0c6f86097f0dbb3f4b53c040e58e40a 2013-08-16 10:04:40 ....A 385024 Virusshare.00081/Trojan-Spy.Win32.Delf.cr-b509103499fd76199909b74b96c0b81c7181f89f35346cf78158852b0ff62142 2013-08-15 05:10:00 ....A 69004 Virusshare.00081/Trojan-Spy.Win32.Delf.dd-ad36a961670c696d63b0c73a901928c4a35a29576b7162c7d11dbb5b7e0851d6 2013-08-16 09:50:52 ....A 6718634 Virusshare.00081/Trojan-Spy.Win32.Delf.ex-47e36a2e1dace57b01811410f6fbacfcaa679907b01371ddd4b855399f8721de 2013-08-15 06:04:34 ....A 40160 Virusshare.00081/Trojan-Spy.Win32.Delf.eyf-8f45049a08c674bcb42be563f7e8ae20f88ffc43ff6e9e752d8fa4a326569f02 2013-08-16 00:15:44 ....A 1283072 Virusshare.00081/Trojan-Spy.Win32.Delf.fhu-b6b2e86fafe0ce29276786322c29fa82661e3d7d1f1ff934cd190203d0b8a154 2013-08-16 11:36:14 ....A 614429 Virusshare.00081/Trojan-Spy.Win32.Delf.ft-bc9b54b55f5e321e1f283cc98283099831a94e91d86b9dc67b7328d5a2046e0d 2013-08-16 00:18:38 ....A 16430 Virusshare.00081/Trojan-Spy.Win32.Delf.jq-aa57feb277da67e11a9fce6be7ceae1e0fba632ea509ffb8a3a4bbba53c58260 2013-08-16 04:25:16 ....A 26390 Virusshare.00081/Trojan-Spy.Win32.Delf.jq-b5e690a7676988b04ec0163cfe2a19fb7d3dda91230c77435614f263abca3736 2013-08-15 05:48:08 ....A 40160 Virusshare.00081/Trojan-Spy.Win32.Delf.jq-cf1847cfc947cb0e390705b8860522502ebbed18214543c957ffa8fb8e744422 2013-08-16 15:38:48 ....A 1033728 Virusshare.00081/Trojan-Spy.Win32.Delf.mek-75d6dc5d9e688cd263b1b1b241b76ef0d3f37c721a1041f3b35f1b5367392bcf 2013-08-15 13:00:50 ....A 1033728 Virusshare.00081/Trojan-Spy.Win32.Delf.mep-bdec3b816b873f95e645ef86046a415f879cd2d73f0b1a52f11ba996ca783676 2013-08-16 01:17:10 ....A 7246 Virusshare.00081/Trojan-Spy.Win32.Delf.mn-1431985fb00c88146ce546e540d7b9de195eceacb5bbef92070d93af1d4d0698 2013-08-15 21:02:04 ....A 32351 Virusshare.00081/Trojan-Spy.Win32.Delf.mn-cefaa0af70f5bceae6e84835c327a7928db8b47becb2a0e228ba3678f19d73ce 2013-08-16 23:58:18 ....A 43622 Virusshare.00081/Trojan-Spy.Win32.Delf.or-845b1ffd2ac4bf8e24f15ca8ef2ab7f3d8890505850ffef2e9e015ac2b36c004 2013-08-16 22:07:04 ....A 92953 Virusshare.00081/Trojan-Spy.Win32.Delf.pb-b6930c28d451c389cd05ba2327c7692e57c7231d1351a9c34a3fc1812f571670 2013-08-17 02:22:56 ....A 699919 Virusshare.00081/Trojan-Spy.Win32.Delf.ty-c8b2f442b93bc4a1a1b85ae462879451085fe60fc39631fd906b3355c800a5e2 2013-08-15 06:21:22 ....A 98417 Virusshare.00081/Trojan-Spy.Win32.Delf.wg-b1777512165fe05fc6e2882c96336b84fe4b2e1eb4cace5a8a9daa37ca53507f 2013-08-15 23:48:08 ....A 98417 Virusshare.00081/Trojan-Spy.Win32.Delf.wg-b7c218c7e40d1906d33726bf58309e65e78171fde94e4d54eb3c527a1d59b0a2 2013-08-15 05:00:08 ....A 12269 Virusshare.00081/Trojan-Spy.Win32.Delf.wg-c0d0f9687a312e3da9a41121283e50360317fca67445365d654f235da0f013eb 2013-08-16 01:55:16 ....A 98417 Virusshare.00081/Trojan-Spy.Win32.Delf.wg-ccf102e00116cdfe3d5a69ff9ddf5af4d008fe85b6894e15cf272bd58127d907 2013-08-15 06:22:52 ....A 42224 Virusshare.00081/Trojan-Spy.Win32.Delf.wi-cffcbbb32f946fe2ec4d78a34e866befc1e236638857fc36f25125be359f4594 2013-08-16 16:37:42 ....A 150017 Virusshare.00081/Trojan-Spy.Win32.DelfTokz.iw-2633d7af1f477fa71273a624adc120257cdeee1d948f48800b29641c88e0d873 2013-08-15 11:37:58 ....A 1524736 Virusshare.00081/Trojan-Spy.Win32.Dibik.deg-af272cb6cfb54f26812a4095802596c73152874829b88fb8cafbd548b40450b0 2013-08-15 05:40:28 ....A 651264 Virusshare.00081/Trojan-Spy.Win32.Dibik.dzz-a80d2cab7039abf7cb85f9651759aede4d952319eca1e2630574415286ccfe41 2013-08-16 01:51:02 ....A 473088 Virusshare.00081/Trojan-Spy.Win32.Dibik.dzz-aab97a3aed5c90bb173d89f9bd3ca739fa1eb507fe43aef8b619a3667c546ede 2013-08-15 21:00:56 ....A 69219 Virusshare.00081/Trojan-Spy.Win32.Dibik.enb-a8ebbcd45ffc0e69e8b00b0698d10ea1647f8c57ec1f051be6561837aca4a2b1 2013-08-15 10:10:30 ....A 75264 Virusshare.00081/Trojan-Spy.Win32.Dibik.enb-abf35c2eb0b2fc813a5ee552ebf3bf2a0aed1eaaa39088e98e5ed77282144c07 2013-08-15 13:08:18 ....A 126976 Virusshare.00081/Trojan-Spy.Win32.Dibik.enb-bb06e357e316d8a647bd395101e11466778fedc9a22733e832c19dc2baeb784d 2013-08-16 01:11:32 ....A 58368 Virusshare.00081/Trojan-Spy.Win32.Dibik.enb-c2d80d5450ac42c491fe1ed350ce443d6acd3b8b2a866622c8cd47908bf8f427 2013-08-16 15:09:48 ....A 147456 Virusshare.00081/Trojan-Spy.Win32.Dibik.fnz-2cbd4afc2aeea9677693da04f7b96a9367d18e662d5db7886dc3dd1a36cb045e 2013-08-15 05:03:24 ....A 160256 Virusshare.00081/Trojan-Spy.Win32.Dibik.fnz-a06f16a921305864397623b970f310bcc53edc1c09cdf28590856725b2e74e9c 2013-08-15 18:25:22 ....A 57344 Virusshare.00081/Trojan-Spy.Win32.Dibik.fnz-bde3991fafc2de4d22b1e907e96bb7c349b270ab235bcb39fb73fba478562ea7 2013-08-15 21:39:54 ....A 121856 Virusshare.00081/Trojan-Spy.Win32.Dibik.gxb-015224a51545cac74f6530289091d869f517dbd2553396f74f4d97d6aa62677b 2013-08-16 13:05:02 ....A 123904 Virusshare.00081/Trojan-Spy.Win32.Dibik.gxb-c8da83c2f29e72b9b591f139e58ff3bb2ed33cf619a64f4e9f730dc26537342f 2013-08-15 18:22:48 ....A 19968 Virusshare.00081/Trojan-Spy.Win32.Dibik.vvm-a5a02376acd4b0536f8893ff6402b759ff1a672852b1cb1d25230f22402e3843 2013-08-16 02:06:14 ....A 19968 Virusshare.00081/Trojan-Spy.Win32.Dibik.vvm-b7094bdf5e75c3005ebd3d9b0c261bc72cfa7992eaad5b5da11260864c30939d 2013-08-17 00:42:30 ....A 19968 Virusshare.00081/Trojan-Spy.Win32.Dibik.vvm-b70996b37f268695642caa962f0469747efa4e21534f32ccf682b2c7fb1e46eb 2013-08-16 13:57:08 ....A 19968 Virusshare.00081/Trojan-Spy.Win32.Dibik.vvm-c24495be170f8c7ca485a68841889387fbb4c97937ba73966247f6eed9a4b5d3 2013-08-16 13:08:28 ....A 2799304 Virusshare.00081/Trojan-Spy.Win32.Dibik.vvu-348ff09f67ec7cc93434a083ba341ca0ea919a38e43c1c51df647de9556f32f5 2013-08-16 23:37:28 ....A 2819784 Virusshare.00081/Trojan-Spy.Win32.Dibik.vvu-b6f9ea37282097217925ab8846ec83989e5e585e930645b453fd38ff6c53e48f 2013-08-16 17:57:46 ....A 514560 Virusshare.00081/Trojan-Spy.Win32.Dibik.vwi-bcbab33816c81e6049ea188dade75362c079a0e968c70979522e37f2f0971750 2013-08-16 11:06:06 ....A 506368 Virusshare.00081/Trojan-Spy.Win32.Dibik.vxf-bcbd406d28fc41e1186231ef7656a416fff4924d8b94c5ede0a8b79a32a2f567 2013-08-16 12:53:08 ....A 444416 Virusshare.00081/Trojan-Spy.Win32.Dibik.vxk-ab94252186116f8276323424aee73c61d8cee37fce806c610caca20f80652ed8 2013-08-15 23:26:52 ....A 442880 Virusshare.00081/Trojan-Spy.Win32.Dibik.vxk-c8769d8a0fcf766f22cecdc2766daf87642f751e45a53f9310c106963c29ff04 2013-08-15 05:48:38 ....A 443904 Virusshare.00081/Trojan-Spy.Win32.Dibik.vxl-1c4273690282b36a96fb8c4b2404442e4466a50c304f74aa7a1053bfe257feb6 2013-08-15 06:23:40 ....A 1073152 Virusshare.00081/Trojan-Spy.Win32.Dibik.vxl-a97c569db690c2f0433f16f57334900ce689c0b80373dafc226b5539c1e573fe 2013-08-16 17:06:46 ....A 75264 Virusshare.00081/Trojan-Spy.Win32.Dibik.vyf-76629a02dbf913d88f75326569056267b89929e17b4a7b5294fdfe8d39733ab3 2013-08-16 04:23:04 ....A 74240 Virusshare.00081/Trojan-Spy.Win32.Dibik.vyf-cec9bc00256d29fa45d74c9459e116f43371d2d2a6ebe2f4c52aef4e2a62e9eb 2013-08-16 19:52:18 ....A 943104 Virusshare.00081/Trojan-Spy.Win32.Dibik.vyi-aaf2a66cfa7c73304f8097d7b41a45c27c29cb6f5b32dcb76970ff5462115d89 2013-08-15 23:51:42 ....A 585728 Virusshare.00081/Trojan-Spy.Win32.Dibik.vzb-a4b75840b788754497fa8a171386f4c4e3b90e9b49b80df38956ceaaa7063733 2013-08-16 04:27:12 ....A 523776 Virusshare.00081/Trojan-Spy.Win32.Dibik.vzl-ccf98a703672ef797756eebb29474e697469a8f400b0ffea4309279949ae6090 2013-08-16 16:19:12 ....A 954368 Virusshare.00081/Trojan-Spy.Win32.Dibik.vzn-bc663118145ce385d374a9de0a1a3a0272e523482301ba4074f48febbe1c5cb1 2013-08-16 17:46:10 ....A 58880 Virusshare.00081/Trojan-Spy.Win32.Dibik.wax-c94e16170ae14cadc68811f83d01919e8b17a4d757a6ab7e3eb7b4fb320f892a 2013-08-16 21:37:06 ....A 116224 Virusshare.00081/Trojan-Spy.Win32.Dibik.wcg-a4f7b86e4b52871909c28af12b0a77614b59757643cf94805530ddab2f072dd1 2013-08-16 00:22:26 ....A 116736 Virusshare.00081/Trojan-Spy.Win32.Dibik.wcg-bd86fec2af6986617b371175c49d9274cc99f9f1f5dab3ecfabb45186d7fac66 2013-08-15 23:37:52 ....A 99025 Virusshare.00081/Trojan-Spy.Win32.Dibik.wfm-bbe41b7a081de014c5b4909316c0893c9110dbd14eef396d310bea340b876013 2013-08-16 12:20:00 ....A 80896 Virusshare.00081/Trojan-Spy.Win32.Dibik.wih-aabc9fe795489f0c66268237294c466de72761e271099184ecd7addc9fac51b1 2013-08-16 00:59:14 ....A 70930 Virusshare.00081/Trojan-Spy.Win32.Fearless.11.b-b6d5911e92719a1902687362ae79cf2f6b65726b6d3dc1c4714bb15381292056 2013-08-15 13:12:32 ....A 19124 Virusshare.00081/Trojan-Spy.Win32.Fearless.11.b-d51762db718ad9220c7423f348e1a167eeb4cb3c60f6da97d8aaf214383f2be0 2013-08-15 23:41:20 ....A 71420 Virusshare.00081/Trojan-Spy.Win32.Filka.dr-b1e1303fedcca21a29dad6873ad92a43e1cf0d0123e7e8faa453ba1e8b5927e0 2013-08-16 05:51:36 ....A 516608 Virusshare.00081/Trojan-Spy.Win32.Filka.mb-66ff0b65394edf83ab899f31394b427bb1a617b461dc0ef77a5aa580ea1fa217 2013-08-16 04:13:56 ....A 492544 Virusshare.00081/Trojan-Spy.Win32.Filka.mm-c9faca94a6f018f822bb8839fb318f839104241a269be8bb0254e801a99aa7b3 2013-08-16 18:53:42 ....A 71168 Virusshare.00081/Trojan-Spy.Win32.Fiven-508dbf25ab6c45839672e6b1b0c83462fe94a4309c15a15f959e641a2acd04bf 2013-08-16 23:44:24 ....A 66036 Virusshare.00081/Trojan-Spy.Win32.Flux.b-928cfe6a3734f1eba233256eeb2bfcbdfdd102e706fdb65fc469348cce5597d3 2013-08-15 22:42:00 ....A 75084 Virusshare.00081/Trojan-Spy.Win32.Flux.b-a90e097ce8e270a10bea74761b374190495a9a92f132f639d36fc4be840fa894 2013-08-16 09:52:54 ....A 627189 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.aba-2d28bc7281542337f43371f45a6185574c416e0e4808162aaa6e3a717a6e2078 2013-08-16 00:33:30 ....A 146944 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.bms-ce062d3a924129681016c296b4698053f779d9f7354ca18ae55f169136290113 2013-08-16 13:17:28 ....A 797728 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.dks-cfef81d804216df627af730c7143d858d4b6f29b8330bc95f49e663f2bf6505b 2013-08-16 18:16:42 ....A 217088 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eaf-8d7c8fbdbe59b108970d85df831c06342cb988e1229d99dd882c8c9f44b354ee 2013-08-16 17:51:12 ....A 161792 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.ebc-a500b07c5ae5f2081cc69e039781b4ebd3602e341fb20516b2c76163f54f70d8 2013-08-16 23:35:36 ....A 764515 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.edl-a3c7d4465f37ce5e71a993983b495d4734f36bfc830656c0380092420c41a9f6 2013-08-15 22:22:48 ....A 52224 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.edl-b5ee87641ff9b7b3e081a72668b46674b9694741c4b80855de16099f7b93c9c1 2013-08-16 00:49:20 ....A 52224 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.edl-c78771461d44c88ee639cf02ea183c7f4dcbc3ef05e9c3a24b4051d6544a0e7b 2013-08-15 14:12:44 ....A 217088 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.edt-b6a60bcf5d14123644163200aa268b2615b841c204becccfc8d01ba4a54727a4 2013-08-16 20:32:00 ....A 39129 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.edt-b71a751c73c4db58aedf659c7edc619f0c7916835ee3a84011fd8f59c1f0d3f1 2013-08-15 17:27:04 ....A 217088 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.edt-c950c168d5aab1603d89f06177651d7eeefadd5896c59941801b8e649edd84d3 2013-08-16 19:52:54 ....A 217088 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eeu-c3a3ed5e013d04908bd9d5e24875349bcd50e83e2f270a7a33c6be19964e9156 2013-08-16 20:46:10 ....A 159744 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.ego-8299ad739191e09252498f7fa19dcef09edc60d09bf51d68ee13a72a337a33ba 2013-08-15 22:30:54 ....A 217088 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eha-a98feacfb3531269062ede334f87b43fd8222b152a6fe7ace7a53e98aacf38b9 2013-08-15 13:51:16 ....A 229376 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.ehb-aa78a3045a1bae08a734f13e1bed4c8e0c7d47889c0301b659364241ec4cc919 2013-08-15 13:27:48 ....A 229376 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.ehb-c12489fbc03d9b7e110813526d67c1a663fa641cf4ed3306def52089dfc3d424 2013-08-16 19:19:48 ....A 229376 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.ehb-cd1aac0696e2d3a19742e37e5b5b5b5aff245e51a228c855e566ca51783df866 2013-08-17 01:54:16 ....A 221184 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.ehn-789df81bf49495c1b0321d905e647f92fcb34f35d368a146455dc961903fcb61 2013-08-16 01:47:52 ....A 221184 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.ehn-a38e055a6b0101b92481ca745c67083cfc564e959e0d648877959c74eda554b8 2013-08-16 00:41:32 ....A 229376 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eij-a43e0e8ad2adaf59e623c5ac1ac32372928d8983cfcc9502c1822e16ba294276 2013-08-16 01:53:02 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eij-ce27d3f29ef1d1acee919fb07c2bf4decf6d1ed7313e470eff41adf0a6e82e14 2013-08-15 05:41:20 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.emo-a06c97772d6d5eac47bc1c797296814eea7dc1ef421423235f47c16057a67114 2013-08-16 00:03:26 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.emo-a431f2a46f6cdf88565ebb049e05bdc17139360e28fc5716b9243ee61d2da18b 2013-08-16 02:28:06 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.emo-ab4c26385d2348206739871cbba4e50b83eafd070fd1820f1d3d812f77609d29 2013-08-16 17:58:06 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.emo-b53691a1c83e30ff2e3006ec6d81143acba8eed9d6d9c719428ac4a8449aae1c 2013-08-15 22:22:10 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.emo-cd3d11f330def0fc2d584bc1c366b87785e1db99f19f1f62d69bf4a3993bbee1 2013-08-16 22:08:14 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.emo-cfb22b96476818121be6ef80e617c9a26d83623517ca828052583471a0c3bc41 2013-08-15 22:23:00 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eol-1ba0c52427a3de782e51c1f3201f5ebff95c8a4dc436135c154b302f339511bb 2013-08-15 11:35:46 ....A 148992 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eol-2a3e5cd0b6969290d6830ce6191b3bb7604c28bbd30869db6cc8a7f2a9531383 2013-08-16 04:15:26 ....A 143360 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eol-4235162d12e55d15d6c211e196827a232790cb1f2894d28adcec46170a8203c0 2013-08-16 02:33:00 ....A 143360 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eol-aade425ad3873dfeeb618cd403d632ba95cfc6bfcfb8b0aad1f9c957b4a7685d 2013-08-16 17:55:56 ....A 143360 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eol-af6268cb3a5e2c5ffbc8b06e020f83e5e4b376efe26c93b313c8c3f2813eab8e 2013-08-17 02:15:12 ....A 147456 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eol-cfd4c85ecd03510499e9e94176eec25a817f3085d980989ccac414fbc5e39dd0 2013-08-16 02:02:10 ....A 147456 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eol-d41dbdf336471e94aefcfd6cae4ab14eade9e3795a6a164e066f2efcf73e0717 2013-08-17 02:05:20 ....A 2097152 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.epi-48420436ad6d2cfd232ba137882f373b044f80c1e1a700ccd930a092f7a8c695 2013-08-16 20:31:12 ....A 1310720 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.epi-bb491d573ed600d019b284cf7e0206619bf2b9cb02a7d144a18f2a9a8eed6971 2013-08-16 18:55:06 ....A 102400 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eqh-30390f6669843d74f80901eaeaa2f79c3ffeac9c0348981990db2aed6d5b9c52 2013-08-15 05:48:22 ....A 102400 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eqh-485d1beb25a2dfa8c0b3ce77ce86c2909aa9df0e92873f602c92487a6d3b3d82 2013-08-15 23:37:54 ....A 53760 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.etl-a554e81ccb892b856700be8c67625ef1f2346697cc05b45f10f8d7c218f5aa45 2013-08-15 21:00:58 ....A 163840 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.evh-a389fc6779943708642ff04d0e628774261498eb61a34ca623b8f8271296a968 2013-08-16 16:58:06 ....A 163840 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.evh-b753209b68d099869be17870d5721edeec79760da839724c4747c6a21a16f979 2013-08-16 17:27:40 ....A 52224 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.evi-afb988ba0bd77318e0260848c0751a52e961f0120450b4e72b1a404b96ec7a61 2013-08-16 01:33:30 ....A 694296 Virusshare.00081/Trojan-Spy.Win32.FlyStudio.eyb-c9638ef017f68289f90f71acd817134c7fd27a6aa43ee5d22ab1fcaf7d406b0b 2013-08-15 05:14:50 ....A 23552 Virusshare.00081/Trojan-Spy.Win32.Fusad.d-d6ce7ddd71dbc6ca71c91ae8514b5e4363f07338374001664f8b11cd101c0788 2013-08-17 01:29:40 ....A 110592 Virusshare.00081/Trojan-Spy.Win32.Gauss.usb-74fa7e5c92deec8d84b4e994a559c7bf214addbdc38c724afb93c4b018218fb7 2013-08-15 12:37:10 ....A 864256 Virusshare.00081/Trojan-Spy.Win32.Generic-a459366976dbc3979a074423ba8fd9893caa7db125bbcfa5e4e070e6af8a6867 2013-08-15 21:39:36 ....A 867328 Virusshare.00081/Trojan-Spy.Win32.Generic-bbfd9192bedebe928946eff18e458d358e116ac873cbfac1e2ccbdb80612c656 2013-08-16 17:10:22 ....A 849920 Virusshare.00081/Trojan-Spy.Win32.Generic-c0f55a78fe0a87693d14835896cefa8aad9e2a5dbef8a1c064c8cc76505397b8 2013-08-16 12:43:56 ....A 1198080 Virusshare.00081/Trojan-Spy.Win32.GhostKeyLogger.a-78d18ea6c05dfc42e0533d6b0ab5d7325b1feb70520e22ba87998643b3596717 2013-08-16 18:36:04 ....A 1198080 Virusshare.00081/Trojan-Spy.Win32.GhostKeyLogger.a-abfa66cb5184c9af7c31764358e761dd4c427b53353165f976a9371612a40dbb 2013-08-15 13:47:24 ....A 14746 Virusshare.00081/Trojan-Spy.Win32.Goldun.fs-aba569aecb0f14df87d5cd93c2588b4ded844c573405cb5bb82b1cae1306ecd1 2013-08-16 11:25:48 ....A 12288 Virusshare.00081/Trojan-Spy.Win32.Goldun.gq-cdce1cf1c4cb4634d471c795f7c1b2414d2ba698337dd75664b129b3d353fc1f 2013-08-16 01:55:36 ....A 227735 Virusshare.00081/Trojan-Spy.Win32.Goldun.lv-b1cc99cb602118032c1d571d1f8c064d96bc01bfdc88b0a02ff590881c9048cd 2013-08-15 12:54:14 ....A 36996 Virusshare.00081/Trojan-Spy.Win32.Goldun.ms-bacd85a208ce84d2df03414388f89b98848e4bce1adea7c24e8a43fff71b2659 2013-08-16 20:41:00 ....A 705024 Virusshare.00081/Trojan-Spy.Win32.Goldun.pzp-3ed7f4923539da4e48ec01252acf21fd19cb335d3df3df1bd41f1911e4c63939 2013-08-16 14:57:34 ....A 151706 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkv-aaaa744f71f69946b4816b19aa9c530fe29184701a15701515c38be91421f753 2013-08-16 18:19:24 ....A 21768 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-3495e6626ef8bf34b63479e32bc2a9175340d6d5cedf57d6820bfd7df59e8bd2 2013-08-16 04:29:10 ....A 21760 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-54669d27ec9aaa99375d70bedcf04e27d767a473e50ad4c18e5f752dcbb73f12 2013-08-16 08:13:20 ....A 225433 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-55064d3d9f58cc16148dd26fa84988efea97b90c3e00c36be586927eab05ad77 2013-08-16 04:12:16 ....A 21762 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-955fcdd17e221c7311d5d88c17dcdaa03fe0a57e31127651a9df1b668fecb523 2013-08-15 23:38:04 ....A 151667 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-a46e9757fc015f718e7daf9483e80c7c1ebff485ccdd6ad00fd5c4f5c0d2d5f3 2013-08-16 21:00:12 ....A 225435 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-ab3749db9a9916ba46db3130805792f3b3e65baff743dcf6b94ad720066ff48b 2013-08-16 01:50:58 ....A 21763 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-abc1436be7543ee006c7ecf4b57d64cf1c88e64a08a68e3fe29cc9885ca8b669 2013-08-15 23:16:48 ....A 151707 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-c2a962dce40c69494afea4ab4165b0e83f06d80ece72d47852ca302c493bbb74 2013-08-15 13:13:14 ....A 225435 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-c96f4ff0fe478aeb4ea0465694a472d79222556a4523d45e0bc67056c6311e1c 2013-08-16 04:27:18 ....A 151706 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-cf579d480cfafdd682a236f9927cd51a1745669a65071a110612d01f5ca26165 2013-08-16 14:21:20 ....A 41638 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-cff02d66db497649612bea9e6b49727f5276386efbde765b2a13b8f0b26f56f7 2013-08-15 21:45:40 ....A 151708 Virusshare.00081/Trojan-Spy.Win32.Goldun.rkw-cff1f22fa741150fa03cb8cf07f306a268fd3e7d8c879be120a2a1f3fda6c214 2013-08-16 20:11:22 ....A 147560 Virusshare.00081/Trojan-Spy.Win32.Goldun.rlu-6aab80b0ec0d897ae44d9da4071dd7cfe3813204236150597f689ae23947b8c8 2013-08-16 12:20:42 ....A 147564 Virusshare.00081/Trojan-Spy.Win32.Goldun.rlu-b0d5aa3de177764494489d4468d7c5fdf7289bcd0ba588fe3c4e8f3964e1743f 2013-08-15 12:57:16 ....A 20654 Virusshare.00081/Trojan-Spy.Win32.Goldun.rlu-c2df1d22a8a961984abe10d3caa6fd2b73414226e733d65abf8b836c5b9ee484 2013-08-16 01:03:12 ....A 147553 Virusshare.00081/Trojan-Spy.Win32.Goldun.rlu-cfd2381ab3fc7755464c7aa39fd9de725a9cd30315c9b4234ff14642b5df2036 2013-08-15 18:39:42 ....A 70477 Virusshare.00081/Trojan-Spy.Win32.Haxspy.d-af416ff53ca43d6bd9607fc111f91c1a48fa00faa80f3f4f728e6770552514f0 2013-08-16 04:14:54 ....A 541004 Virusshare.00081/Trojan-Spy.Win32.ICQ.vir-99fa741b57ceb00acf49396a904c56065e50fed2338244f9a175e77d5494cfee 2013-08-16 22:15:00 ....A 693248 Virusshare.00081/Trojan-Spy.Win32.ICQ.vir-c1ca12c5819290db568ef85052196119317a4d9fd7ca7a6ac0af3b876e82ba68 2013-08-16 19:45:56 ....A 49187 Virusshare.00081/Trojan-Spy.Win32.Iespy.bfv-aa3de6bd9b670a3c6710b0d02a91b1fda822419df611435498570d25bdc6ba0f 2013-08-15 13:16:56 ....A 264192 Virusshare.00081/Trojan-Spy.Win32.Iespy.bjh-b5fe1555466a54b6baaa41f60852d37aeaae9048252ab7ecd5c98a17d32ced12 2013-08-16 04:12:30 ....A 112722 Virusshare.00081/Trojan-Spy.Win32.Iespy.bjh-b62f49ea6ffadbd8867e85c511b0e1d513150d8b4c10362584b7f3322a13d923 2013-08-16 17:40:02 ....A 249883 Virusshare.00081/Trojan-Spy.Win32.Iespy.bjh-c31c849ec3d002ade3cd568859705c7e61b8a4ba981fbeeb07c6b59268a7c244 2013-08-16 04:27:54 ....A 324096 Virusshare.00081/Trojan-Spy.Win32.Iespy.bjh-cdea3ab5a47cd05a6644837fcfc37cb3e01d6c982c55266a7cff4c0ae2cc7985 2013-08-15 23:41:22 ....A 40448 Virusshare.00081/Trojan-Spy.Win32.Insain.fc-cfa9757ea696293f65107fa4c373eb53b280d88eb830f4e4aeb70e264428c3fd 2013-08-16 21:28:42 ....A 40662 Virusshare.00081/Trojan-Spy.Win32.Insain.ot-cf25ace9fc53be2e1c6b859aab354a1019d5b8e81dcda66c4fab89c9de30b352 2013-08-16 22:51:00 ....A 595915 Virusshare.00081/Trojan-Spy.Win32.Kaidos.q-67872ff4d5de26bfa5f53de39f9b9b46287cc024c75790ab399a7acd8e810d14 2013-08-15 23:38:46 ....A 119808 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.aak-6a3f6c1f1889291e1dd00c5ab786e4702b8e1fab90e91cee2114a68b1d5ffb46 2013-08-16 01:17:20 ....A 62464 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.abwj-bda3fa6c8517176e3cca0f5169167fa55fb988baeda2da1fd6b8ab4dbd7148c7 2013-08-16 01:52:40 ....A 36352 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.acm-a4d5457ca4e8f59bc13b4f683b039196923b521fbda2cf82aa4375b77633f569 2013-08-15 04:57:50 ....A 1983497 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.acqh-f7301635968392aa369742c487ed971d5cc4dc2551e49c8f51a537b3bb7bd7f1 2013-08-15 17:30:56 ....A 1559076 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.acuq-577451dddf8061a92c4a209d7facba902600c41eb60cc816e545cab2b60f45bd 2013-08-15 21:49:08 ....A 110592 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.afqu-03dfd336f6ebc8671cb709b2a2910715d4133ef4a6c1fa4b2578aff69a814596 2013-08-16 00:53:58 ....A 110592 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.afqu-6f194a76471ed4c9480216d16e8c43d80b0e16e93cb89f52d1da58576364ee8c 2013-08-16 00:35:16 ....A 110592 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.afqu-766b8982ba8902e7b027eb81f76524ff3223bb64f11e0f511ad7d24ff0ce257b 2013-08-15 05:24:52 ....A 110592 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.afqu-b58bce6a6ea02460785ffd117a06b3eb38d3b34cceeca113e519f666d4e9f3b5 2013-08-15 13:34:08 ....A 725504 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.afxu-b6d7450673b528fe794a74bde3e6ab9fbdf17f748f315f5581ac3acd5ca64708 2013-08-17 00:11:46 ....A 441263 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.agax-93f622d1c939a0e4f024c342c91a2c204beff7c8fdb81cbd67fc15ca8dbf5ea4 2013-08-15 14:15:18 ....A 129280 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ags-b4f6908c9bdd0a7f21d11acdc619cd1ae4dab8fe75b8d573885bec60c82fd8f2 2013-08-16 19:55:12 ....A 417992 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.agtd-b6ed4e76365fba124ab9d62d31275a20a6cd613e32b5da649c3cb194ac68c517 2013-08-16 01:17:48 ....A 66048 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ahum-c225574e9d6d94d6a4847151d5e276fe3dab31d04751946753ff99dd40a62d92 2013-08-16 00:20:32 ....A 37888 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.aier-c8bc48cff3bdfb196a83f6c8113d6d29429c9fbdbc8fc534d71c803c63ffe4f1 2013-08-15 23:39:56 ....A 1710080 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ajcr-c34fcbce61c20f80d06837d9bb1792a2348dc772ac6f82ed250e077b1a5172bd 2013-08-16 12:26:16 ....A 49210 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ajgs-c2e0821098b2f1ddfe8b14764a2d42fde884e26855b5b17497a4c5fadd4d4fbf 2013-08-16 08:59:56 ....A 79977 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.akdv-abaa52e53c50adebf60a12a31f333aab01db99615d4ae6e140257b591ae5acad 2013-08-16 23:53:52 ....A 57344 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.akxu-b681132c1a6d8592f15f81db5297c57dd87f90b008086d18ae9ba652e5fdd671 2013-08-16 15:42:38 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.akxw-c83e91ecb79ffcf65a6b5fba0e0a038088a179ea97a3cb46df2a4062bd98165e 2013-08-15 21:00:14 ....A 45056 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.alkk-1ef80b363d563834de67d328483c6d665a5ed66f6e1908e03c979a6814d954de 2013-08-15 13:26:20 ....A 19968 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.asri-a4d2961468a860ab465cb10d6042b54aa067535898d813975fa7e90a46795b92 2013-08-15 14:20:22 ....A 36924 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.assn-a9f91148e6ac5f7d18958767d3ae8dc620ad262cf3c665ce9f96ae5679a200dc 2013-08-16 01:37:36 ....A 61440 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.assy-bcf9895fe1242abcdd2ad8368b34ccf93f4da4047d7101d001191e7faf30489a 2013-08-16 14:40:14 ....A 40448 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.avie-c77a934fe63184529599cfc0b0e261dbcdb97e7efd76c9db54751c87cb02d99f 2013-08-17 00:25:08 ....A 145549 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.avyo-aadb39adbc0399cf2138dfdc0007e3c3f99a35f14313411760236d664e99ec5a 2013-08-15 13:26:10 ....A 100937 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.awal-ce506fcdfb8b659a5473e6b5d0ad6fc67d0f0e0584fd464710a90ee3a538b0f0 2013-08-16 08:38:30 ....A 140799 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.awbz-73d819dc96a6e1d811f963b23641e3be8945aab6b2633bea6717bb37a1f58ce2 2013-08-16 00:38:56 ....A 122880 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.awcl-c7746f797b22b6eb9eb99ed4a215901565103e4766b8783bf9e0aebcf344d7a8 2013-08-15 23:37:58 ....A 61952 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.awdi-a578a435769cc43809bc77b849da7ceabe85bd6237c918dbd59fb73e1ac37787 2013-08-16 21:51:36 ....A 43520 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.awii-af188221d9514e783bbe34eb9a15fa4615d0dbefcc0f83850926ff2b688469d5 2013-08-15 05:27:52 ....A 32768 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ayke-6e03259876433c3df41d4063fc1d3a93d7faedf0f850b87ca673a292043e95b1 2013-08-15 22:03:54 ....A 492839 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ayoa-3d088f3dd406b3ebb389b641c8c7f6fc0d6eb9871437f2183217bbaa7a0930ef 2013-08-16 00:01:36 ....A 16896 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.azcf-aefc9b963de25a601630be7b62febbecea3a85f5acbf1543029613489a604837 2013-08-15 13:45:08 ....A 1349337 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.bfph-c711e79cde37b49ade17b4b109939ec58c390d6572a2148080f073149cd01aa5 2013-08-16 09:48:04 ....A 31332 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.buo-52018d82be1bd265f4b308f7387719a9cc546a233a879b34a799af6da30eeb69 2013-08-16 19:34:36 ....A 31332 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.buo-9b2d026b21944cedf1a010c3d9ed6fbb4e6796fbb0daf62d2377c40e0aaba3b0 2013-08-16 08:16:26 ....A 64996 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.clv-b61fde056488d7426ffa558917c19f6acb8cb3c1e92b31dcee2218a36e641711 2013-08-16 09:08:24 ....A 1267712 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.dpk-c8bd5dca5bff66ab443bb2d5a07541d566ed1ac01c85bbcb9f86a7e81ca2a513 2013-08-16 15:21:24 ....A 39049 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.dwl-a4b23b7c055480ad004b3c9d6c74ef646dd07c9c0effc0f37200506336897e89 2013-08-15 22:23:16 ....A 1688576 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.dzf-ceaefce182186e79ac04438b0951b67d3a0de8c935efea4bed58d2e7d7de216d 2013-08-16 12:12:58 ....A 1722536 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.fpr-c7063a8ce6d63c4e0fe9fad883c7b0b12faa311965f5394472ad8a082b267547 2013-08-16 02:31:46 ....A 157184 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.gqg-75868d1168c90cd0685eabd51fcef89b044a0aef92ce136022e4cd565d2b7c4f 2013-08-16 16:25:32 ....A 115200 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.jgi-55c1af55c127d6374be39c18d2e87170ac9b3073511e47a5458991046c08f84f 2013-08-15 12:20:30 ....A 690688 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.jgi-a55375e9ce6b3e6601ae30a5255939859bf42c206692152ffb3ba4416387c941 2013-08-15 06:29:46 ....A 240514 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.jgi-b1bda5cd3a91b1e42926f20786870b622935d4b4f4b7c548020fdaf9eea040d2 2013-08-17 00:22:20 ....A 40448 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.jjn-a348a1d443a18e351d4119befdb12ed392dbafd94d6f9564fbadb363317c7070 2013-08-15 18:28:54 ....A 20140 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.lc-76911ef80dc59433c74d575555a1aefacec32202b9dee715d27f36dca3c8d065 2013-08-17 00:28:40 ....A 147530 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ldt-c1ac0f7df3b099d079ed36c2b6db2cb6a3ed31c23997241fb57ac777e4388ad1 2013-08-16 10:07:16 ....A 149588 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.mof-10d051024a40167c0ffc653c935e0dd3a1ac57b09657889b147e7ee28ddb9549 2013-08-16 23:04:28 ....A 148992 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.ng-a5956bdd0d21883dba132e7da03bafd67d1afcd3a58162b1db4458cc7a7016ee 2013-08-16 09:55:02 ....A 89032 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.nqz-bad86718d7451adf4497b8b4316659a383eff7d4a827ca8cd474893ff7062f49 2013-08-15 05:27:50 ....A 675840 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.png-a2e4d4f1d2ed35a1ab6a2c2cc847f8ae4b59b742e6022c09927fba2ad39e41e2 2013-08-16 04:24:58 ....A 58493 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.qb-a4e205643eb6308abdf7760b2edbce9ec771ecfea04c99f45028bc081b8add92 2013-08-16 00:53:02 ....A 292340 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.qdg-c299ed3fb5c501d5739defcc41ec209c701d15570f67c3624ff9b8cb62439b70 2013-08-15 17:31:16 ....A 28672 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.qez-aa152fdd883682dee8a5b79f52bc0b4022a690cd174e41abe19f7e7f0879b25d 2013-08-16 12:39:00 ....A 187904 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.qgh-2e4d92048b1e604a89eaf92de0bbd16c7c3fbdf18303298d47647dbab61e201d 2013-08-15 13:35:04 ....A 16384 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.qgh-b17fb498af781633dd3bd1f4ae7906c63e28524cd5cd03120d6611c5880203bb 2013-08-16 15:29:14 ....A 44960 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.qvc-c1ee83b29f6f37adfd9d83f9ffb63191372d4e7f4c9fbf66e48cf2640f90d1e4 2013-08-16 04:56:28 ....A 219648 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.rli-b7c11c243d1db9525323cb6ba96e530a56bb8621498c0dbe860cbbe4c39f801c 2013-08-15 23:25:36 ....A 103460 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.rog-a95fdf2f084e0fcf564c662164a21d96535a3d0a3dfd110728f9f9151854ea35 2013-08-16 01:50:30 ....A 91136 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.wlg-688f325e7bfcc86d233a6af7fc45d082ee7c9a3964e27cae330c1c2ff0451b60 2013-08-16 18:55:54 ....A 217536 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.zyp-ddf6028f9022c1b14a8e1261fe7a8d0103f89ef83c98ed2245b4b5d22de35bf3 2013-08-15 05:24:22 ....A 1007126 Virusshare.00081/Trojan-Spy.Win32.KeyLogger.zyp-f2e68e0d707fd7c7430c3fd4175ea2bc5a6a7b178885b57800459ff8af0abe5c 2013-08-15 23:21:02 ....A 156536 Virusshare.00081/Trojan-Spy.Win32.KeySend.c-bb742bb9bcfce962071bf66c942d041db63f8725b8d1390fbf452810a1421a3d 2013-08-16 00:49:16 ....A 77978 Virusshare.00081/Trojan-Spy.Win32.Kirahu.b-bb99265b30f6794aef56134b4d6a383fd02ec21a756148b49a3a17c5565406e5 2013-08-16 13:29:28 ....A 207872 Virusshare.00081/Trojan-Spy.Win32.Logger.ab-67106327f29c7b564632426f500d1044665a498410453a3757f96faaa6d0d115 2013-08-16 00:00:58 ....A 799877 Virusshare.00081/Trojan-Spy.Win32.Logger.ab-af944a3874f5a96646d101817a7c2f17eaf1125d372eead56dad9792965255e5 2013-08-16 23:52:22 ....A 140288 Virusshare.00081/Trojan-Spy.Win32.Logger.bq-bc9e64fd06ea493f9c83be4bad9173f90cd88d5a98af61d5184d99ee74866693 2013-08-15 01:28:14 ....A 468480 Virusshare.00081/Trojan-Spy.Win32.LssLogger.wap-00519c4d6458597d095dbe93d00d9af0f9c408f454d5c653df57a23f987bfe84 2013-08-16 22:46:08 ....A 109395 Virusshare.00081/Trojan-Spy.Win32.Lydra.aamt-2786867afb299f2c9babbdb15a69c447a1d254c933b43ed51fb8fbcc1e7c5e26 2013-08-16 22:10:04 ....A 110351 Virusshare.00081/Trojan-Spy.Win32.Lydra.aamt-aa0cecdb976d6780ffcb8f32c8d5d2e4306ba3c8d88ce1add15c5ef9089d63e8 2013-08-16 01:17:42 ....A 115357 Virusshare.00081/Trojan-Spy.Win32.Lydra.aamt-bb2bf7bd3425bd550b83bbcb92aae3e7645951142fe554a9553434e9927f2641 2013-08-15 05:02:54 ....A 110179 Virusshare.00081/Trojan-Spy.Win32.Lydra.aamt-be79282631048cfb50856810400771330ba879f269c6ff25db8e6415f6f08b05 2013-08-17 01:10:38 ....A 115609 Virusshare.00081/Trojan-Spy.Win32.Lydra.aamt-c286a2aca2b323fedc768697f814e15614badc51a0d9a67023fc81999c2d1ca2 2013-08-16 01:22:10 ....A 127140 Virusshare.00081/Trojan-Spy.Win32.Lydra.acls-a5ae03b46cae2a1f087714bbe5e03d75eccbeecab268a458c0641bfb669d16a6 2013-08-16 01:37:02 ....A 127579 Virusshare.00081/Trojan-Spy.Win32.Lydra.acls-bd70efdd670293a1d63d278323f57ff074a7348300e1d9ac0c8095325f6e52fd 2013-08-16 13:28:40 ....A 90892 Virusshare.00081/Trojan-Spy.Win32.Lydra.as-a3dfb5df95fafc860d7adeab253d4ae5920f97de99901cecdf74f51d25c539d5 2013-08-15 13:48:34 ....A 90900 Virusshare.00081/Trojan-Spy.Win32.Lydra.as-b1dcb823fad4986bae932d097d48323b4fff7bd14f8d0d7ebff034bb92914307 2013-08-15 23:36:24 ....A 32801 Virusshare.00081/Trojan-Spy.Win32.Lydra.h-1077e681d95b88653ca5a86cf156c3c98307e8d853fcff8e4317a7785f56d748 2013-08-16 04:17:56 ....A 622592 Virusshare.00081/Trojan-Spy.Win32.NSM.a-cd7b235961d79a6a7ef87f00f79b58fe94025f33b7d1ca0da88c661a39cba360 2013-08-16 17:23:34 ....A 81920 Virusshare.00081/Trojan-Spy.Win32.Nubiz.a-836e292bd1d22c58466cf6bc949563351df50e8f23daf17ffae00061bf64ac27 2013-08-15 22:30:10 ....A 73728 Virusshare.00081/Trojan-Spy.Win32.Nubiz.a-aba2c4f5f7b7e43898c48684f35398de1a7b971247fa7ddff31a0a3a26528163 2013-08-15 23:28:38 ....A 831046 Virusshare.00081/Trojan-Spy.Win32.PCAgent.40.e-abdb3e97057d94cb4f2395bbec551f55750b2309019234069477b2d2e5ef57da 2013-08-16 15:48:56 ....A 291004 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-381c54641baed7a566ce7716af7250610c5fc66f801203528be1431b958dfbcb 2013-08-15 05:29:36 ....A 400000 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-6e94fd10452fb496e722d46b0556d4ef10e0d5e9cfa09ccf22104427cbb7cbfa 2013-08-15 06:14:46 ....A 290784 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-7a92468ca4444a5df0381951c664b17aa488a06f9f6cd14f62bb0bcde1c11428 2013-08-16 22:42:46 ....A 34751 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-90bf5194c65c7c095a6dd14f9c34580bdf195c471d53ed2cb60d301e1d7e0a06 2013-08-17 01:42:56 ....A 290784 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-9a623826aa2ad187d273fde276bb66671ed192037f0ca1ffde7411284572911b 2013-08-16 23:00:38 ....A 18944 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-a8fdf7e544373f4f89103cd7a8722ad8efa651b7bbfc81bf8ad3010b6104d2cb 2013-08-16 09:01:30 ....A 290784 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-af3ddf1c09c1ef59ff7ab1816cadf42535afe5c00a60e7685bc42361c26b5f3b 2013-08-16 02:28:06 ....A 18944 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-b52c453b6ccf8a9071fba99fe244694654aa8ac0c1082cf93d540e4c029353f4 2013-08-16 01:00:38 ....A 18944 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-c175749e4f8041afe2c6fe8be9e4f12f1697d856c0e7fca11a3cffbabcbcc2d2 2013-08-16 04:56:00 ....A 18944 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-c7b40aa1c865b3bbb8def76d56a555ea6cb9c1fe51e34f87ef3d09eafe82f4cf 2013-08-16 11:43:00 ....A 18944 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-c80f4ac5ccdf8539a9d9a445a7497ee59f2c2a37acfb019a54c9c661292fcda5 2013-08-16 00:14:20 ....A 291004 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-c906b7cf42252ac70a146982cd283eaf479a0cd095ec121aff2ba585a9186ed9 2013-08-16 23:20:38 ....A 29652 Virusshare.00081/Trojan-Spy.Win32.Pakes.b-c9b3a91c1b673ab6e7c328f75a5ecd3c88278984579e4d6ea1b3ba601da63834 2013-08-16 22:16:36 ....A 124928 Virusshare.00081/Trojan-Spy.Win32.Perfloger.ad-a5ff5afd794028fdbdb4a9ff04922cb9be60aa881ca5c0a2dcb038d07971a8e7 2013-08-17 02:21:10 ....A 26112 Virusshare.00081/Trojan-Spy.Win32.Perfloger.ag-c91145eb56ff13e532a7aa7c0c272534aa0d71e31bfba5e870e42fcfedb07f0b 2013-08-15 12:32:24 ....A 26112 Virusshare.00081/Trojan-Spy.Win32.Perfloger.ag-ce8e3468f9a708ae150a14d332a951098d4218fe66fe6105bd868525f1008e43 2013-08-15 13:35:20 ....A 899584 Virusshare.00081/Trojan-Spy.Win32.Perfloger.ev-a488283407c6769574ae2ca8813b3312d8a0b49a8f554008814335294f2fd672 2013-08-16 05:46:26 ....A 899584 Virusshare.00081/Trojan-Spy.Win32.Perfloger.ev-bd7d991a2e8698b59aee0b2c0a81215d15a8fb8748620455231d1fb93028d540 2013-08-17 01:57:06 ....A 32768 Virusshare.00081/Trojan-Spy.Win32.Perfloger.u-51a58b37e87683caaeeabd544b753a85124d24930c321a8e182267b9c6c65f4f 2013-08-16 22:00:24 ....A 38594 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-2fcf3bc74fa0c3eb3f25a7efb5a68610250356dc2d1b61d9c72fbff8c7492a07 2013-08-16 18:27:20 ....A 44738 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-609603aa19a7e54d4c81f1d3dbffdcd61b288e5a9c132037f7802c923c7c815f 2013-08-16 19:30:38 ....A 44786 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-6a5cd8030449202a70d09513eb3868bbcaa6191b7d7286c343e9854172082ac1 2013-08-16 15:13:40 ....A 38586 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-7ffe57e1d014d4b7696c7950850dfbee12c50ec817915f158b373a43aaac79fd 2013-08-15 14:40:52 ....A 73922 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-a58b67b189e3cafd50f9199fcddc7f36e44b089dbd1e23f5764afe1438177b90 2013-08-16 01:15:50 ....A 44736 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-a908e5ec29b8168487d6f93eba252b54c2051cffa3977a413d6b1d78887f953b 2013-08-16 04:19:08 ....A 38600 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-a92cf3a28a8d19bd9af4fa4767684abbc971e63758ea9a95e54a31adafdc8626 2013-08-17 00:07:02 ....A 44737 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-ab5599f7e99877a4ea0c457158734fe19c3610b16ffd284b109e456810044808 2013-08-15 13:13:28 ....A 73928 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-b511b7f132b612e04e6bff9f941d542d2aebb865b1c781411dd07795f88732a1 2013-08-15 18:26:24 ....A 38602 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-b57935791100782fb4d1064e3b48f93086f92cd257b0ad88b8e6624e072ff3c7 2013-08-16 02:34:30 ....A 44736 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-bb6d92fc8c0b7a40b3edf4b1f175ad9584e43652a8ff76ecd903a24cbffcbb74 2013-08-15 13:29:34 ....A 44736 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-bc0d7e2dcc53f594c2955cb5f6c765b1b369c672a8d7560592df93f36e4ce848 2013-08-16 04:10:28 ....A 38588 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-cf66594b84ff31596f795841a4ef2130f2e5651394cf640eae82aa588a255e99 2013-08-17 01:41:50 ....A 44738 Virusshare.00081/Trojan-Spy.Win32.Plankton.a-cf88758d73fa48f8e01c8c9c27c0c44b76d26538fd8b906244a9611bae761d65 2013-08-17 01:30:22 ....A 29425 Virusshare.00081/Trojan-Spy.Win32.Plankton.b-bddde40b2f4dec0be50fd30647dca2bd8979d6af43dbbdd4559fb7799bced493 2013-08-15 05:55:48 ....A 35009 Virusshare.00081/Trojan-Spy.Win32.Plankton.b-c60b063b702e29c0439408a985690683c6e3eada977b602fc2aee735b5e0a1b4 2013-08-15 23:36:34 ....A 175810 Virusshare.00081/Trojan-Spy.Win32.Plankton.b-c847d5a148b9f826e1b4ba09ec37ccad93d136d0df38c0ce97749b4e72378a26 2013-08-15 21:57:34 ....A 135353 Virusshare.00081/Trojan-Spy.Win32.Plankton.b-c8544e56c2a052769c56bf65e09b19c50003cd3a54e0cde44ed8b5bf2a44cded 2013-08-16 02:34:30 ....A 29377 Virusshare.00081/Trojan-Spy.Win32.Plankton.b-c9b8485605d079eb07a13819093c6bfd6c66b8692506add651916154cc4b364c 2013-08-16 14:02:12 ....A 1140462 Virusshare.00081/Trojan-Spy.Win32.Polyatroj.jo-74b14863e71ff054b68a9e94afedfa6e093ee99fc821866a76ff1d4737670eed 2013-08-16 01:49:36 ....A 1140612 Virusshare.00081/Trojan-Spy.Win32.Polyatroj.jo-aa3846cea773dc17bf8aff4768baf2a5a29b0f626a9e61ef63ce3931ac73eb0a 2013-08-16 01:38:20 ....A 25600 Virusshare.00081/Trojan-Spy.Win32.Pophot.ado-9dd845c908fba00c6e5bb43ac8edf01e6167ecfc1b13bff1eda43412a73543ba 2013-08-15 05:05:00 ....A 259480 Virusshare.00081/Trojan-Spy.Win32.Pophot.anw-8d9707272342601f6fe47ce6d45125e639fdccd4c7c5a2ccc29de0508ccd68f9 2013-08-15 21:30:24 ....A 125812 Virusshare.00081/Trojan-Spy.Win32.Pophot.gen-1ca06cf770aecf0a5edb7532d1e4260aa67534b6b42d0adb9c844d84b166b8c9 2013-08-15 13:18:58 ....A 201728 Virusshare.00081/Trojan-Spy.Win32.Pophot.gen-2c4428cae29b95d78b6781107b76cf919f0b5659486d0c30fde165636fbd66d8 2013-08-15 13:28:40 ....A 548864 Virusshare.00081/Trojan-Spy.Win32.Pophot.gen-a57858469fe42b8fd9bf89145562a60878dd72846084bdeaa8d8b1c061f65d74 2013-08-16 00:20:22 ....A 880640 Virusshare.00081/Trojan-Spy.Win32.Pophot.gen-aaf1d72932efd8ebdf3dd605a6a0aa07542995daf61b63e7af534c0a141e3aad 2013-08-16 01:17:20 ....A 561152 Virusshare.00081/Trojan-Spy.Win32.Pophot.gen-bc27ca7aaf27bb5450b7cf9d89f244bfe02448ca92b72a4f4a1185e226e0e8fb 2013-08-15 11:36:44 ....A 401408 Virusshare.00081/Trojan-Spy.Win32.Pophot.rp-a5e8f762ed3afc81d6ceb1df90f2ec2f1453752c6e58592210e440fc26d884bd 2013-08-15 21:28:54 ....A 204288 Virusshare.00081/Trojan-Spy.Win32.Pophot.xh-0f636df927d3a9f7ca51f855925956bc1b02b6d662f3dcac01b8f65d552b9bd9 2013-08-16 01:02:54 ....A 466944 Virusshare.00081/Trojan-Spy.Win32.Pophot.xn-aa45c32c8302bc25991c1bcb574cbfa161c66738de5dfe7169e5e384d0e6343f 2013-08-15 05:55:56 ....A 25088 Virusshare.00081/Trojan-Spy.Win32.Pophot.xs-6af6b5397e4f73e51b90cb6049a006b649f6d57345ee6cbb056e83bd670e062e 2013-08-16 21:47:30 ....A 191124 Virusshare.00081/Trojan-Spy.Win32.Pophot.xz-5af1823a30f25390d9a62169534819bfec0739c6ab9e3de22a9570cbadde83d2 2013-08-16 17:58:50 ....A 592943 Virusshare.00081/Trojan-Spy.Win32.ProAgent.21-cd4e8046a5b7af2c614796b04fe4335dc45a13adba91dc9072c50e8b03f38c0c 2013-08-16 23:55:38 ....A 767488 Virusshare.00081/Trojan-Spy.Win32.QQLogger.cgt-68fc68e90f39c82740d685f1dc43e0ae834d9dd0f901421ea7bdf3aa727dcfdb 2013-08-15 05:46:16 ....A 278528 Virusshare.00081/Trojan-Spy.Win32.QQLogger.gkb-193ae848458334939be8bf926cd68abca6ca11f9605ce17e0a93027702cef596 2013-08-15 05:00:52 ....A 343040 Virusshare.00081/Trojan-Spy.Win32.QQLogger.hav-9463eb10f4be02eacc3720e1945fd985055b8f43f2b32b936060c4eff0a15dfe 2013-08-16 10:37:58 ....A 51200 Virusshare.00081/Trojan-Spy.Win32.QQLogger.hcd-c30eccdbec341a29d6e0aca4bd40a708061a91ecb74ec2eac558933ebe35fd2a 2013-08-15 23:25:20 ....A 303616 Virusshare.00081/Trojan-Spy.Win32.QQLogger.lzk-cd015193e5bd72f9fea137bf7c2ea0151b669bc38cbd98561e534df6715d6745 2013-08-15 21:57:00 ....A 237968 Virusshare.00081/Trojan-Spy.Win32.QQLogger.vnn-7d23e46e43cb31099f47479c3a95254e94ed2237ab186243b5ba99b971e81bff 2013-08-16 23:09:28 ....A 49160 Virusshare.00081/Trojan-Spy.Win32.Qeds.a-c12d29dc62a8277ced29b3debbb8a4bbee65ffb9f2cbbe68dc8ee0115c219dff 2013-08-16 01:04:52 ....A 1576960 Virusshare.00081/Trojan-Spy.Win32.Quatro.f-cdd156713a19799ebb24fe9059e6993efe295d1a729b5221c8233b0fce6a452b 2013-08-16 22:12:32 ....A 47104 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-19ee20d7004c66edd38436edccf02b5d075bdc91785e38c345521638d9d95fba 2013-08-16 04:17:52 ....A 47104 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-a4224188d2f4aa8d556496ab5fdd8839e3925b574c3663bf1ac875c36993ad61 2013-08-16 11:26:38 ....A 47104 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-aacf0f8e23dc96964394e3da208a2021d4a32582165036250d466476869e6c38 2013-08-16 01:27:36 ....A 47104 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-ab6b8c029ea26d8fe84f884838da4f69ae11748a03809840427bee66e906aecb 2013-08-16 00:58:34 ....A 46592 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-abf88cf5717833e046f607950d175dcbe5ca3c09d1325cacb3fb6ebd812e9bd9 2013-08-16 23:25:36 ....A 47104 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-af007043f28b2d154256bfdfefa7b00e3834a4ad87621d1e25e6da8ec99b7909 2013-08-16 00:53:54 ....A 47104 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-c2929191ca445868b22ca47587a2432b2963b171c8de2721cc6e8f44529e283f 2013-08-15 05:00:02 ....A 445952 Virusshare.00081/Trojan-Spy.Win32.Ranbyus.p-c4d3bad294a44082ef5db35b9fd815c72617fbf9257c9eeb14670582f08b6443 2013-08-16 15:07:16 ....A 851465 Virusshare.00081/Trojan-Spy.Win32.Recam.aaqx-94cbbd8d9be246a4472e8b44b7ed93630f3799a9da5c54289bc74c618fe68246 2013-08-16 23:35:32 ....A 139776 Virusshare.00081/Trojan-Spy.Win32.Recam.aasf-84833ac1565e59ab211ce1ea2000dfd503156deb71de1364061e644f6a9e7474 2013-08-17 01:36:34 ....A 370176 Virusshare.00081/Trojan-Spy.Win32.Recam.aasf-b02895bad82c81a06a78a95e65d7e3bf21df417636c8e3b43723ec365ee7c61d 2013-08-15 18:29:22 ....A 395776 Virusshare.00081/Trojan-Spy.Win32.Recam.aasf-b7febabd9da871a6c402a7bfe4bc4a12930ae82063dbc739d396c5ba51f29d74 2013-08-16 01:57:36 ....A 308224 Virusshare.00081/Trojan-Spy.Win32.Recam.aasf-bd87e3bec2dad87ac038e928a6d710ec5cd4160bf92ffedae15fe1770c3c00e5 2013-08-16 01:45:38 ....A 370176 Virusshare.00081/Trojan-Spy.Win32.Recam.aasf-c860f1bc59aeaf283955048818ae025de58e6ac9c8c766932b719e2453dfcc9d 2013-08-15 12:55:04 ....A 196608 Virusshare.00081/Trojan-Spy.Win32.Recam.aauu-c14347b162764741b8ae521476bbae17bf697f8b44ad54361007317d6ec50903 2013-08-15 22:30:22 ....A 658944 Virusshare.00081/Trojan-Spy.Win32.Recam.vuf-379cb1c61ed0b170acab6dcad72d69c6fbfa61d554f7be32b395f026e3125812 2013-08-16 01:25:12 ....A 401532 Virusshare.00081/Trojan-Spy.Win32.Recam.wza-a43de604981a9ace5325f4214dba438af55633ecb2d2fa3a36b211e4b8aecc85 2013-08-17 02:19:24 ....A 227638 Virusshare.00081/Trojan-Spy.Win32.Recam.wza-a927935909f469c9acd0660242aa8e8c0da163db259b23bcc1d9753b8d515440 2013-08-15 17:29:44 ....A 528594 Virusshare.00081/Trojan-Spy.Win32.Recam.wza-abacc152c3fd2c5714567f5c824995b6e1fc837700d293995ada37fb5ec00fd0 2013-08-15 08:17:52 ....A 247377 Virusshare.00081/Trojan-Spy.Win32.Recam.wza-b092aa80c6004f52579434b8a8ec223f7557b3e5875cb4af989400f1a9f84782 2013-08-16 01:59:20 ....A 52733 Virusshare.00081/Trojan-Spy.Win32.Recam.wza-c9b6d51f91cd5c9ac9778ebb5cff402d660b0ac4398d96a88ba70ce4cc689890 2013-08-15 05:43:10 ....A 17271 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.ac-86ddcc0fac0cd7e545ef556affc337c2f1f2a7098611f2b5433aabc48ee87aff 2013-08-15 06:16:52 ....A 100663 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.ac-b99e48c70dd92f7b48a790649af4220c2db4b7eb8039ff43b36c97269ac252d8 2013-08-16 15:55:14 ....A 65124 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.af-a97db3635ea676fc51c1e4528940f012b2a04ec4bfce0836c6687240bad25613 2013-08-16 01:01:28 ....A 15360 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.ak-cf50c2f003bef0e193be4a0b3153313faa5d814ffe13decdd80d27d24bb506cf 2013-08-15 23:59:52 ....A 15637 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.at-a381550e8ef2caab4e365fecd81474ff361f83bb2ab28757dccf9b96729f5469 2013-08-16 01:40:00 ....A 15747 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.at-a412eaef1d35dc80053b6cb2d044ffed07e79f6a215c663f9b44413322f7bf44 2013-08-15 13:29:02 ....A 15640 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.at-abb6a650eaf6287a19d0c35ad81ba37966eaaa35dacca50148b4e97f3b2603a4 2013-08-15 23:12:50 ....A 15710 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.at-c2d3924e8d3b1feef23894cd31165f23807ddc47bb8600566cf6471a5c27fd30 2013-08-17 01:15:48 ....A 15646 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.at-c9f7e73993360049081aeec4083533edbecf575944177e26d3711d19664e9d51 2013-08-16 22:08:24 ....A 68779 Virusshare.00081/Trojan-Spy.Win32.SCKeyLog.p-c124c97ee482b6936a54663f754f15d5459cfc761afc4efbf7c2d1994fdcdf5c 2013-08-15 04:58:04 ....A 372272 Virusshare.00081/Trojan-Spy.Win32.Shylock.e-c4a32d0e653a0be14b1f651a31e2ef03731b53ac71d08f7a534895c2a0816110 2013-08-17 01:42:02 ....A 35224 Virusshare.00081/Trojan-Spy.Win32.Small.cnu-96b7f24edba1d60bad45104200768082d9f56c870432645910c41254464af5e7 2013-08-16 23:33:20 ....A 43008 Virusshare.00081/Trojan-Spy.Win32.Small.dci-b5d2b861aa217f2395cb701f3b0d239ba14a9cc6b404411a7365cce74882bff0 2013-08-16 10:57:14 ....A 2818774 Virusshare.00081/Trojan-Spy.Win32.Small.kbn-52d214898e7a51e8a6a8f9cfd8973796209c0697720dac6cd7b6b22a9eb52867 2013-08-16 16:06:00 ....A 20956394 Virusshare.00081/Trojan-Spy.Win32.Small.kbn-aa6c252b3a71770d42ccc120c8df2602fa2497525300cc6040e3e0d825a53e33 2013-08-15 23:27:38 ....A 39975 Virusshare.00081/Trojan-Spy.Win32.Small.kbn-bd4295ddb3706142624aee363df3a985d0e22c1e20ac1a32848200afe20e0e58 2013-08-16 19:14:44 ....A 348106 Virusshare.00081/Trojan-Spy.Win32.Small.kbn-c2dfc755abd698674e508ea19a6f2645c8f7cf8a00a4d66bf89369a9cb8d69c1 2013-08-16 00:22:26 ....A 511445 Virusshare.00081/Trojan-Spy.Win32.Small.kbn-c7a918dc171c3541efc59a8206130d52b38701f9df61634c96af563341792d21 2013-08-15 13:18:38 ....A 9216 Virusshare.00081/Trojan-Spy.Win32.Small.ppf-4eb39183bb62049363d6a8139132b02cd4a6bcf05325097113089ec5e759c8cc 2013-08-16 16:56:30 ....A 49152 Virusshare.00081/Trojan-Spy.Win32.Small.psn-bad5e28b453179bbc175e186f7cc8f8b42b8fbb7fcd80d4fd06518dca2c6adcf 2013-08-15 20:49:16 ....A 65536 Virusshare.00081/Trojan-Spy.Win32.Small.pwc-12869626da08331337e945936d1c3e81f7645c3980170d7d09211bb013919b54 2013-08-15 14:26:50 ....A 360142 Virusshare.00081/Trojan-Spy.Win32.Spenir.as-c99b93b1dcc97c108ccfbf2fdbae88c08477bf044118f94dcb0e8e1d0cafe45a 2013-08-16 04:52:50 ....A 477833 Virusshare.00081/Trojan-Spy.Win32.Spenir.c-c9a1a8333c5a1542774468e7a72235c960e2d7657eb85d0b208a0c9a8837b8dd 2013-08-16 21:42:16 ....A 102621 Virusshare.00081/Trojan-Spy.Win32.Spenir.ch-2395377bfb73e18619a09e38c9e39ab568744c46b1b48501fd3362b8ac3fb181 2013-08-16 19:11:16 ....A 537088 Virusshare.00081/Trojan-Spy.Win32.Spenir.ch-4d7477b21a22df52955f91241c636b47487e1922dab2198e6e6364149bc35d39 2013-08-15 05:38:44 ....A 115556 Virusshare.00081/Trojan-Spy.Win32.Spenir.ch-a1e60db0523e0448d6a29587417efbbd5d279a343d4f14e9dd44cf8cce69649f 2013-08-16 01:54:18 ....A 102592 Virusshare.00081/Trojan-Spy.Win32.Spenir.ch-c399f4ee96225f0f6bfbac31ac652be170e37f188a0555459311db58d2968f90 2013-08-16 20:20:28 ....A 102625 Virusshare.00081/Trojan-Spy.Win32.Spenir.ch-c7827e688514dad82e95146b851160b78b4cea68dba0fed5484087fce3cab1bd 2013-08-16 23:36:50 ....A 361183 Virusshare.00081/Trojan-Spy.Win32.Spenir.cj-b0b047f2a1c6c87e1bfd5011cc894ae5b6cbd57b5ccf319a51ff7972711fa475 2013-08-16 11:02:08 ....A 102623 Virusshare.00081/Trojan-Spy.Win32.Spenir.cj-c289e88ce444049775b4f7489a58a832ece32bcf589b3692e49ec77661fee0fe 2013-08-16 19:00:42 ....A 361137 Virusshare.00081/Trojan-Spy.Win32.Spenir.cj-cdb3535e650cc8be7b9a7c359524b33f5bda0b1b2eb525985914f49fc677a2c0 2013-08-16 14:43:48 ....A 34304 Virusshare.00081/Trojan-Spy.Win32.SpyAnyTime.pgs-b09a127659335ec5039e29ac72e1cefbd0773afba3a00a2168b0948191932be1 2013-08-16 04:48:44 ....A 34304 Virusshare.00081/Trojan-Spy.Win32.SpyAnyTime.pgs-c9b1ca49962369a028aeefe1d75fe3f6440aa70fc731d49b7c76afe488718442 2013-08-15 06:03:34 ....A 139264 Virusshare.00081/Trojan-Spy.Win32.SpyEx.v-41ca2bfa0bd9377e545339518d335d9dd068c39ee1d4305c996f285096ea6c10 2013-08-16 20:48:16 ....A 305664 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.abar-3e104f25e3a2d2b5f71d12a4e8ffa6b9df9e067020ed6b77f2cb65c9120c43dc 2013-08-16 23:02:56 ....A 302592 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.abca-1cc1396595297c1e86761eb87da41e3943f50a649b0fa9b8f4b752464a3226f8 2013-08-16 21:13:12 ....A 524800 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.afvl-36b23b0c89836e73319091a94d9e9d6e815129775f77c23640925126e3a963a0 2013-08-17 02:20:24 ....A 233984 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.alom-22412b216c722e0bba2f19a1c92975cbf2c8283ad7ac8c86d0731a124fd96ed0 2013-08-16 14:00:28 ....A 379904 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.arev-b10cedff4408a3cd6c69e8df13b4d4029bc9f9ab5d00fd99f97598cac1d44e04 2013-08-15 12:35:50 ....A 146432 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.auqu-cd22ce85f761b1bd6462d421143239456b44ab0786e2b8bbfb68b4599866c6a4 2013-08-15 13:14:38 ....A 352944 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.awmo-ab2639514c2e2356ff0cdef9f937c99c3ec9ccf2e4301d22e38f7e01732a190c 2013-08-16 12:58:56 ....A 196096 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.axxr-4e3bbe57677be6780ed54ba454a2c2ddea1d269d64b8b87949a2d61ad85b3e2b 2013-08-15 22:23:22 ....A 323584 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.axxr-bdf91088db50ea5cc2f043c2267dc0e10f229f2d161f0d0c3db3e9981fd9c886 2013-08-16 12:45:30 ....A 189440 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ayal-aafcf23f72df1284cde8abd9171d2dcc036451974b0d0851c3277e425e2d9575 2013-08-16 02:34:00 ....A 360448 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.aydu-4f31757c57ffc076110bffd471e9277966e74f311f013f0e0d319b8048097817 2013-08-15 06:25:32 ....A 329768 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.bckq-6a658e38deee14a4412a4f9a34d74ad326367c1845517dcf6f253af3e9adced6 2013-08-16 11:34:00 ....A 264024 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.bgrl-a48679af53993338e5f121d7d6db3b055f623d65bc30b60d455c227e21ccce75 2013-08-16 01:31:12 ....A 186368 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.bjzo-c1f52897e3f9288d0ec83e6195fec5b0672b86e93629c5821243eb11bc40a8fa 2013-08-15 23:56:00 ....A 101376 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.bv-b69559ba6088b93f6afae33c920f3b9596e13b538c88b2fa8fd7875c5855f8a6 2013-08-16 19:28:58 ....A 168448 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.bw-c94a6e85503e4776fb89fe2a28322046661235e1d0bbd9971055fbcbf06593c6 2013-08-16 22:23:08 ....A 72192 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.df-a5b1118765672549b9dd89080c7687007a56814e3f4418495715034452db2db8 2013-08-16 01:01:52 ....A 86528 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.df-bd76c0678e438e6d5c60d3f05089390305b5fd63a26f758f0ba7834f5d5cebed 2013-08-16 13:33:18 ....A 296448 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.dxp-6e7bd30da5a0812519772e3a04e6c32010a32febd3961b2fec4d15c53965e3b9 2013-08-17 01:33:16 ....A 852480 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.elr-bbb79187f3c0be50ff0c001af0a2d4267ce87875ce6e99fd78365ef481ef5a72 2013-08-16 01:21:36 ....A 178176 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.elv-a52c879e407c3723ca5a13525f4f5f47d7e7b3f96ca938d60668f07ceff462ef 2013-08-16 01:02:08 ....A 290816 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ewl-c121722f34f826ca9260fabccfa56fc3cb91a166f41dc4ca2e190622708dd581 2013-08-15 12:57:22 ....A 292112 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.fet-ce68cdb9a9ac599255347e7656b12628d63a01bf919907954b8ba65c93457ddc 2013-08-16 22:54:50 ....A 143360 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.fjq-8d38788ef1158d956331272125a27057e4ec33ce6f9cf7d485959ef557e065b6 2013-08-16 16:08:10 ....A 281544 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.fva-c135bec17bb5752457b5bf0e03eead8bfa8d853194f95a18f32f82df1489a6be 2013-08-16 17:18:00 ....A 193536 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.fze-aa51fce334e9dc839967c1e09b4597b2f54d045b77561b9cb5f8d337a3a568f4 2013-08-16 01:40:18 ....A 495104 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ga-b677c858ee87bf4b020787eb73259bec005a71f9de2edf02d6fe58b934727546 2013-08-16 17:38:00 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-217d4e2a736a5ae8f5193adc9869d92720606d0836e8ee3e7861b062e00a722e 2013-08-16 18:57:38 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-26bc1afe5af28215468a702c2a4f65bcddace131ec077afd2186296e8767d1fb 2013-08-16 18:10:34 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-365ed9589d45c726c2e66e6c17325dd0999a194d164eddd15fd599b16d494ee7 2013-08-16 15:32:18 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-52510d482c7b0482ef266e9c459307aa4a5847d7da68248383fa3f8c2427c739 2013-08-16 20:46:24 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-a37f000e06874dce014407c81f41e008434d255a4e54ce20ce205b4f16f70178 2013-08-16 15:24:24 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-a3fe2d6dd284fa4e5f81a610cee36b5486a99ec9cc3c8a7d9bc3afee12a35c44 2013-08-16 01:33:26 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-a575e50705f71be64a96e67e85e146b5f76a55b0026a345abefb3bb4f00ac5d5 2013-08-15 22:22:44 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-ab2f14f6d869fc1acf189c63432d2e399556e674e5494fb316d1c292e6aea2ad 2013-08-16 21:27:52 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-afa177a481c1a19dec7845158b18033b81f6195f86cf951e520e3ca1f2e1714c 2013-08-16 08:14:16 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-c932b915f8765d7f00549a6fd239b929d95bef3dafe61e572f1471c9131fe5fe 2013-08-16 13:37:16 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-c9ff3461dbcaf16fae6cb22efd4dad2c89dced1944b22d465ebc43d4f8e3684e 2013-08-16 18:21:52 ....A 48640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gaf-cda6e78b54b666adf3bb66bd0ff5153b84c414f82f78b4ec7b7a81cac79e7c7a 2013-08-16 17:52:10 ....A 877568 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gdf-cedf99af37ea49cc364789d14cc14fb04e9cfb606e8646022b852d499161c485 2013-08-15 22:19:36 ....A 170496 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ghy-affa9cccaa98b04633d53361ddad0cd33237eba608e8b3357d2d97cc803d5483 2013-08-16 15:37:40 ....A 162238 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gqc-ced3159b814ca5b99ffad79bd43d4ad4ed6e262d45c20d47b7d77860e99b8ce8 2013-08-16 10:54:40 ....A 186368 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gse-aaa52b2862376288c3ac12106a7d02acbd4f69640bf060cfe00365335503de64 2013-08-16 20:52:20 ....A 297336 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gtp-aae5d259560697aaf9cb15375b14270b07b6929cf9f76c6faf35407de2c1669e 2013-08-16 17:31:06 ....A 36864 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gxv-bcc279593dd3692be91bce352107e2fc55581fb6a324eeb26a96c49106a710a4 2013-08-16 12:27:00 ....A 103614 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gyi-a9ec3b5f701c7a63c0c399385bb923b750d430582ba84a3582a4ac6a6c4ae83a 2013-08-15 13:24:12 ....A 415752 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gyi-aac81ce65fa37e3358c0496bad48797a936a2ba55b2ecb0336a880f77a5c4c6c 2013-08-15 05:07:50 ....A 112640 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gyi-ad49257ab8d37eff8aa597af5a1d6b9056032f0e9d96df6fcbce5847fd7eb8f3 2013-08-16 20:37:46 ....A 431616 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gyi-c1402aff657c24b742287c94bd90b30f12d006656220b522216f7f4d9b53896d 2013-08-15 13:24:10 ....A 270848 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.gyi-cdf33c63e97eb7d36e05b0a344dc7a60764328b568ebbcbb18ea624a51312e1a 2013-08-16 21:54:46 ....A 379904 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.hhw-5872a48cc7374a64eed72e3fb774af724ffe2117dbfd9e4a14846bd011d8d162 2013-08-16 22:47:04 ....A 119007 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.hpx-88b98a532e667dcd4f7b4fb6098813dbfe3ed14c858501e14e5341e48ef6c3b3 2013-08-15 22:30:26 ....A 285696 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.hqk-b0f8d3cfce97d7db11e5f1bad429665596cc75c9a1e9458e18cc3aa774a19f2d 2013-08-16 18:21:46 ....A 393216 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.hyz-c884d3e2b3f18cea96b382133049b1486a3d2b00b82695cadfaabb155a6bfa72 2013-08-16 00:40:30 ....A 363520 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ikd-b6bd77c5749d6e85dc7d91c44b1df74b81c33bbc957caf1b43fe28f18ceb9bf4 2013-08-16 23:27:10 ....A 152894 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ikd-c15c04e0089574a31d896980d18036365d420246592813376268e721015c39de 2013-08-16 23:50:28 ....A 190716 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ilz-c391f4af97cd5b82e2779e8c594c0377dc2be94597ec8954be64f8a7e9a0f036 2013-08-16 13:22:36 ....A 193024 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ilz-cd34f47a713e2873d374d448afc6a2149a8f74b66112ce9ae3cbb9e0d5b6f31c 2013-08-15 14:37:28 ....A 133120 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ion-cfd3c34c58bd491a9e3227be1d3ced9bb84a7e89f53c5cc29ab9382c3e408e3b 2013-08-16 12:01:28 ....A 233472 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.ixw-87271c5ba76f6cdbbff1bae1be0e6cdf774a6764a4ffbc57bfcd3079e3d81a06 2013-08-16 19:37:14 ....A 82067 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.jgb-588659331b7babdb6cb00014bd93ae1f4ffe74f0b61ffd65fc170ac403ea8eb0 2013-08-16 22:57:20 ....A 86302 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.jgb-9891435733d7a714e2ace4547a09e359db59dcb9c16252a22c220626f537eeaa 2013-08-17 00:47:38 ....A 214016 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.jjq-c36cbdea1b8abf36e3cfcc3251b43bc8a4988b4f0469c50af75ec798be341330 2013-08-16 04:50:08 ....A 140800 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.jp-51beeb7f56f4a1a40387795d83f7d768dc6ede932579e9a931f7912ce4c90f45 2013-08-15 22:03:08 ....A 163904 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.jqe-a47413f3aa734e67773ebe32e1ae2364c9bd4f7f094781f2e4722bebcae3d888 2013-08-16 15:22:06 ....A 375808 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.knt-abe192e1a6ac444438b83f67588e65539c6f7e85fe93bf3c4c8acef4f3081d0a 2013-08-16 21:15:22 ....A 41472 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-9dd58360cc7b68d2272af58912aed5786a98be1753f76090795d36f1db510168 2013-08-15 21:30:44 ....A 45568 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-a388aba3d522e6207d29deb11ecc551d21feb16c3c78d4857c6ecbe994180b53 2013-08-15 18:28:18 ....A 45568 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-ab00ac610301f2d4778803df6d08b02f27d6ce6d21717540159d4937a5528cd7 2013-08-16 23:11:30 ....A 45568 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-b16fc8f4cbc69631bd36c3d1821d52554832a1284785f13c3c85f2776e1bf826 2013-08-16 21:03:50 ....A 45568 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-b6725afb45a52720b25f7f80b409298c78370f6c08749de5fc203a4d8976111c 2013-08-16 00:29:58 ....A 41472 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-c10d424de763ed104e900865fd804a676c6fc959c1939669fb1e2760f7ae013d 2013-08-15 23:23:46 ....A 45568 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-c3a390ce36eef470382721c4d1a6d89a2edd282fa26b71dc6fa0b73d1d3cb8b0 2013-08-15 12:23:00 ....A 45568 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kuw-cdab4d926b0d806101a9ce0a7a1da1a755b1c97d7bfe62b856b4409338c652f7 2013-08-16 18:23:34 ....A 263168 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.kxq-c3a698cd1c84c6b081bcfd81a556fcba51122d5682e24267b74d9b5b2cb8c4bf 2013-08-16 00:59:20 ....A 68096 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.nm-a9dcf3730d4772eed876c438922afaf920e69ce26726076f896967d83f08ed6b 2013-08-15 21:38:08 ....A 68096 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.nm-b74c8f7932a4760a3704d2011df3d8044e990ca63c7c864637d3c6099b91267e 2013-08-16 20:57:04 ....A 68096 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.nm-c3f16500cfde2a9912983ac4a757d5b558630cef358602a537882d320c8f26e3 2013-08-16 23:47:08 ....A 188907 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.opd-a401237ee6446971fa481a5eaa98bba58e7add970bc07814b46abd32e34298df 2013-08-16 18:35:24 ....A 896040 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-79e9e03ce1eda22972b7226fb27d8550ff0703c727cb24fd61b3b12295e2aa9c 2013-08-15 23:20:34 ....A 896040 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-b0e34429a22aae6dc29b891d67201f9d6f26109429dfe164869e5f7e594c766f 2013-08-15 06:28:16 ....A 896040 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-b11f4f804246a9b63610a2a1e2fd07e02d94dfebfebede44ad63f1b0267bcf8c 2013-08-16 12:37:36 ....A 896040 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-b59437ec4ce1c8f39c2931ed3991083b9028cbd968ef20a391cb415f80fe82e5 2013-08-15 12:55:22 ....A 305242 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-b6ca25508bab27b586752ab043d99aaa92d48fe9534f83189ced545aedb0d88e 2013-08-16 04:20:30 ....A 896040 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-bd82ae23946da5d6202389570940a789beb1842d1857871971eaf3cb91c9b2c4 2013-08-15 13:08:54 ....A 713643 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-c1e536d5d0afb5036c57dd5701db5575e35525761fbf8c09aa2ff2b7b2160d3d 2013-08-16 01:16:24 ....A 896040 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.qmg-c84ee69a2057543002e10802a908c29ef98c620362d66d987b9e5ed8212f867d 2013-08-16 13:25:00 ....A 1287168 Virusshare.00081/Trojan-Spy.Win32.SpyEyes.tx-b70fd4aacda02a7838238f7c00c17e1b02bb1638897f8a044f2a7d5e27a1bfe6 2013-08-16 02:34:10 ....A 68096 Virusshare.00081/Trojan-Spy.Win32.Sters.m-c1caebe7ca5d1195fa023d4be61ee7200469c4a882d623acccdddefe997801cb 2013-08-16 04:51:10 ....A 45056 Virusshare.00081/Trojan-Spy.Win32.Sters.v-c1a5d39317db0cf66a43e8d18d7973b550b9f293f4642d9a27c82a597f995d72 2013-08-17 02:01:44 ....A 54784 Virusshare.00081/Trojan-Spy.Win32.Taopap.d-ab8d308fd59a8db8a130fcfdb6db56c4f7717877c465be98f71284bdfccdfa25 2013-08-16 20:50:46 ....A 43047 Virusshare.00081/Trojan-Spy.Win32.TravNet.vjz-48ccebca9f5508266f85227053cf6604a918fc1855c00bf79bae23a35139a60b 2013-08-15 13:32:06 ....A 53352 Virusshare.00081/Trojan-Spy.Win32.Turtuk.17-cf4bdfd270618d39fb83f7c2f7e94807a45f77f2a5d26814f4886d54dff154ac 2013-08-15 21:49:10 ....A 46080 Virusshare.00081/Trojan-Spy.Win32.Ursnif.b-bc37ab154ba6b60e4b294485807c9823ccbb982d784b9e15852cf4276553ec38 2013-08-15 13:45:14 ....A 243583 Virusshare.00081/Trojan-Spy.Win32.VB.bym-cdc1fffa33db868d73cc8cd7e8b4d421896249f954735b8508165743ecf85d92 2013-08-15 12:27:54 ....A 69120 Virusshare.00081/Trojan-Spy.Win32.VB.cem-c77de1aefd0d8eb3277a11b1687264514bc73c60fe82392db7f64f3d10cf60fe 2013-08-15 06:32:26 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.VB.coq-23bb8d0fa6c26bdf0b05ee4154418c5f0e46f7453fbe9539aa4850597a795b63 2013-08-16 04:12:44 ....A 248320 Virusshare.00081/Trojan-Spy.Win32.VB.coq-8254faa9144946badee79b96733e5f5d42970f080568d6629f2d2ea17a1a3d3b 2013-08-16 15:38:08 ....A 64512 Virusshare.00081/Trojan-Spy.Win32.VB.coq-8f902ee53bef50aee45236d35c1b615d824a71c673d759790c1fcba5792f5cdd 2013-08-16 09:48:40 ....A 248832 Virusshare.00081/Trojan-Spy.Win32.VB.coq-9dbbbf805f1ea0c4ecbd5063ab895424c69e16d09157c245ba3cf6316adf6407 2013-08-16 14:13:16 ....A 64512 Virusshare.00081/Trojan-Spy.Win32.VB.coq-a494244cb78473a595026aaf4a0bb6e725d13a701a79c6a040e4321e5d8b8f9f 2013-08-15 23:24:42 ....A 64512 Virusshare.00081/Trojan-Spy.Win32.VB.coq-aa4ff8c241b10659eebdf0ee2a2931abae937f5d6d6c684672e768c5ac28b080 2013-08-15 12:19:56 ....A 44544 Virusshare.00081/Trojan-Spy.Win32.VB.coq-aa803aa3aa7acf7b6f1dde836791cd8b28965f980c158ce781242344e48897ff 2013-08-16 00:31:36 ....A 64512 Virusshare.00081/Trojan-Spy.Win32.VB.coq-aae03ebc5a71d202da12958bd3b4585e5f17bd7f5866b54e5af5419cf3c440e1 2013-08-15 23:58:08 ....A 268800 Virusshare.00081/Trojan-Spy.Win32.VB.coq-ab13d079736ca86cf7d07c7e0369aaa78f763112a697051a2722f780130628a6 2013-08-17 01:14:46 ....A 255488 Virusshare.00081/Trojan-Spy.Win32.VB.coq-b16e9fcedaeadd3dd7ea5c75446ca81efe08583ebf82497d3ad2daa5bf2f47d4 2013-08-15 21:57:36 ....A 267264 Virusshare.00081/Trojan-Spy.Win32.VB.coq-b60206411b844b93fcb67e3617c73d5b4db7d1dac08a728007d7a17a3b6cbaf9 2013-08-15 21:43:26 ....A 143872 Virusshare.00081/Trojan-Spy.Win32.VB.coq-b6abd6aacb8d27b4a41105e0a0f01cc9f94dc7919853f67d11e748abb2299bb1 2013-08-16 00:14:26 ....A 36864 Virusshare.00081/Trojan-Spy.Win32.VB.coq-bb0ac7d0fa42e65216af69ffcfae28dddf9dc9ddfd8f29deae815c05489a7a2e 2013-08-15 22:24:00 ....A 233472 Virusshare.00081/Trojan-Spy.Win32.VB.coq-bc245a3a7b965fed7352a365cad5237cb6c59d308696a0970e67995b5be96c14 2013-08-16 01:44:22 ....A 268800 Virusshare.00081/Trojan-Spy.Win32.VB.coq-c9a485dd718fe9f4928e76d011f9221079ba38a63a04874a79f4459ae1a7f429 2013-08-16 11:11:46 ....A 666112 Virusshare.00081/Trojan-Spy.Win32.VB.cps-6441d877360d62efd89c29781b80cecc6374e3575bb9b7390e5dc85c91c35dbd 2013-08-16 04:13:54 ....A 108544 Virusshare.00081/Trojan-Spy.Win32.VB.cpu-62db48be55e73eaad8dbf8d362237c5e8d74f5f894645f2168bd4b4f48ce214b 2013-08-15 05:04:02 ....A 13312 Virusshare.00081/Trojan-Spy.Win32.VB.cpu-a87cbaa12bcb9fbc62fd2a2e3fe8f972ea4091b5cb0c9bb84735d3a39a7b8743 2013-08-16 20:03:00 ....A 36864 Virusshare.00081/Trojan-Spy.Win32.VB.cpu-c2e3d9dee46324dc08903cb7f50419da37c43d5cbcb8576fbb3cf7332896eaee 2013-08-16 01:53:02 ....A 77824 Virusshare.00081/Trojan-Spy.Win32.VB.dvp-c1d87b53487a28520f65f0854308bf8750fc7594aa5f82589374073c49e85cd9 2013-08-16 22:34:14 ....A 77824 Virusshare.00081/Trojan-Spy.Win32.VB.egq-2468a4095b531ef6e2ba83e32c3cf79efcdea74505febc5c748f16bb810f36ce 2013-08-16 19:38:08 ....A 26624 Virusshare.00081/Trojan-Spy.Win32.VB.ejs-b12cf39804b0afa492ee6e18803ef59d33fab50af3e85fbd6b94592ade6a8266 2013-08-16 19:13:00 ....A 36864 Virusshare.00081/Trojan-Spy.Win32.VB.ejt-c344272f06703a90642c436db66a96ab41108d30df71b37b7eed672097912403 2013-08-16 19:07:42 ....A 254464 Virusshare.00081/Trojan-Spy.Win32.VB.end-c312ad241f1adaa9a28d5e5de5624ea790ef21fe49865fa03b098419c73e5067 2013-08-16 04:55:34 ....A 1803776 Virusshare.00081/Trojan-Spy.Win32.VB.epv-c2c4da5ec501aab44c5571ae1b12731c6cea4c5cc22ca25c01ce37e31eafbee8 2013-08-16 15:42:26 ....A 149504 Virusshare.00081/Trojan-Spy.Win32.VB.epw-778e2b700e2ddb496cf9fc23a15d05fbce3a82d06eb58042d1e5f2f14ffb7433 2013-08-16 20:33:28 ....A 25244 Virusshare.00081/Trojan-Spy.Win32.VB.iv-bcaa8b6a2dbf6e7b70a04379ea479c65d5a15a7255f3318d0045ea14996a6ec6 2013-08-16 20:35:52 ....A 1010924 Virusshare.00081/Trojan-Spy.Win32.VB.qo-aab89f6f74663f952f48bc0f440e22301a604550f63f054f016b8ab02be8fa47 2013-08-16 20:45:18 ....A 61242 Virusshare.00081/Trojan-Spy.Win32.VB.ts-3b2a1d0921a4c04bddf9b39a1aa5b27a654a7e63df8629ccbb3d5fc5582f0b73 2013-08-15 04:53:58 ....A 40960 Virusshare.00081/Trojan-Spy.Win32.VB.vpo-ac59ef11135170c36cedc9107769a11cf33efa74fe28f3672eae868c8185a8fa 2013-08-15 13:36:46 ....A 45800 Virusshare.00081/Trojan-Spy.Win32.VB.vzb-bacbdbec9410185e58926fd4bec275693e317f486d3c84c7579c985d051505bd 2013-08-16 01:27:28 ....A 176447 Virusshare.00081/Trojan-Spy.Win32.VB.whk-cd33b7bd622e5ab37d2e3966917e45939905ea788dd1d5d0b879691e15869f33 2013-08-16 12:14:52 ....A 43008 Virusshare.00081/Trojan-Spy.Win32.VB.wkk-8cac81ffd2a9286c29fe9b2961e5513bcbb3e1f9bc33cdf377cf81b39f74a5a2 2013-08-16 01:28:36 ....A 463549 Virusshare.00081/Trojan-Spy.Win32.VBChuchelo.bt-c3c5cc985bdfe467f772395d89c3580c9e3640b7abcd13a0e1ce93b16fa55870 2013-08-15 23:37:56 ....A 61460 Virusshare.00081/Trojan-Spy.Win32.VBStat.b-aa4044f935eb432a63034c7f9988a9390052991c45b9c2b8d1e6c58926202b41 2013-08-15 23:48:02 ....A 76412 Virusshare.00081/Trojan-Spy.Win32.VBStat.h-ced1291a41025e3b9c5968996c303fac36540fd11c145ebc6110b323a25e4a38 2013-08-16 00:50:08 ....A 598024 Virusshare.00081/Trojan-Spy.Win32.Vkont.gs-a54dbcda76900f3797a2eecc29e7509e1d3d1eece663a8eee15c57e080301da7 2013-08-16 20:07:42 ....A 245760 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-52b13ceafa2a1e81af19e8181e9bb5dda6ef00043418ada175a4366fd8ac37b6 2013-08-16 09:07:34 ....A 34352 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-a3334b6d3ea377a9d5558862b318723254462196b74c0a05c47e07cef9189993 2013-08-16 16:55:56 ....A 260680 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-a3eff27cd6950aaf6b5c8ec58e301b1edb938785fdb4d96357b81ae30bfee261 2013-08-15 11:35:42 ....A 648992 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-a94355d487d82cb6cd242fd7f2b98cca385140d683901f51a72846ee284cdb7f 2013-08-16 20:48:48 ....A 286720 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-aa7dc488fd92b72085c7708209605a831c1b5bdad93c9b9acff68c56418ff471 2013-08-16 04:26:58 ....A 220254 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-afa07f52cff31d0fbac8fcacdaf59a164a0d8bcfb94747bccfd15d609b30fb01 2013-08-15 13:47:22 ....A 315392 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-afc3462a2027d19799f33bc2c75e03556356dbda8d77602e4a41c09037487963 2013-08-16 00:51:16 ....A 198656 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-bb1aca97143e99353c08501a0ff6f13dc2d393a3d7e208ad028b0fb283ea9dfa 2013-08-16 09:52:04 ....A 33088 Virusshare.00081/Trojan-Spy.Win32.Vkont.ha-cd2e09b2fb369cc11a3561369163ddd05352b9a25c5cc7037cc344e46231beef 2013-08-16 15:47:28 ....A 77384 Virusshare.00081/Trojan-Spy.Win32.Vkont.vwp-b63bce22d612d4b174388ecbeae1f017de9be7f6edd350cc33a53efec7506802 2013-08-16 08:14:24 ....A 262216 Virusshare.00081/Trojan-Spy.Win32.Vkont.wbh-9178d4cd6e89c7cde6a34859f824fd66748fab5510cc04de173098fc640e9bcc 2013-08-16 17:22:20 ....A 19968 Virusshare.00081/Trojan-Spy.Win32.Vkont.xgx-a93c5471870099975b1dbaa0d66cc478f2d915a2ea6e3a0eddb5a90e8781c378 2013-08-17 02:28:08 ....A 356864 Virusshare.00081/Trojan-Spy.Win32.Webmoner.acm-c8290e23b2ce4e662b0367dc4f49b02deab95f629ddd3afd71a1e9763dd30287 2013-08-15 06:31:50 ....A 567808 Virusshare.00081/Trojan-Spy.Win32.Webmoner.bmb-d73cf2341a5e0765eb2324613fdf926049b355946d41dde66c1e12ea15b848d0 2013-08-16 19:49:22 ....A 141744 Virusshare.00081/Trojan-Spy.Win32.Webmoner.pnk-c3a9edad30a55fd0f9797c2a0ad902903b45db777d3407e54e23cb329e51a7d2 2013-08-15 13:10:06 ....A 15872 Virusshare.00081/Trojan-Spy.Win32.Wemon.aqf-a9ebf32f9ad82a3888325f39f20e36587f4ea5485457f6be09f3c727e5e8dbe5 2013-08-17 01:11:02 ....A 74752 Virusshare.00081/Trojan-Spy.Win32.Wemon.zj-bd917792a62c79a2ad5647b016fcf811242f66106562079675661f674651b662 2013-08-15 13:18:58 ....A 344064 Virusshare.00081/Trojan-Spy.Win32.WinSpy.awb-bd166c1846db3f7d3e3e746d4aa25f65b53ddc9fb8e371bdaa941e611c71e224 2013-08-16 01:23:18 ....A 335872 Virusshare.00081/Trojan-Spy.Win32.WinSpy.crx-6f883e0b05178fbc1dae11087fe56211d3c1ee7bf04b922478df340a4bc61942 2013-08-16 21:11:42 ....A 335872 Virusshare.00081/Trojan-Spy.Win32.WinSpy.crx-dbf22107e4e78dbc635f3fb17c002f5000477644b95a4160e15eb87a3f958c2f 2013-08-16 22:56:28 ....A 40960 Virusshare.00081/Trojan-Spy.Win32.WinSpy.dbm-c7c124e3a293eb2c22c63d25e4490cc86c27a964c53c1ea4c3ebc74a1d181068 2013-08-15 13:19:00 ....A 2240512 Virusshare.00081/Trojan-Spy.Win32.WinSpy.dq-a543fdb759c3943e82c3d952cdc4864b7823af53a9a376ab789d655867757b36 2013-08-16 04:10:26 ....A 200980 Virusshare.00081/Trojan-Spy.Win32.WinSpy.qaa-c33632716d4ba61b333bdf87476dfa1eac589a9c74752416714d850d451e1840 2013-08-16 17:45:58 ....A 335872 Virusshare.00081/Trojan-Spy.Win32.WinSpy.vkw-c27b6a0b0e37d864834263ed58d83bbf7fb7489d507587b4298361f61b1cb7e4 2013-08-16 04:55:56 ....A 172032 Virusshare.00081/Trojan-Spy.Win32.WinSpy.vvx-b1fb0aa01c0115046e6506d6fc501fe0e541a68ab6fb6f243b9f24b1e5cee54e 2013-08-16 16:15:56 ....A 200980 Virusshare.00081/Trojan-Spy.Win32.WinSpy.wtv-40862b35ec9ae3b27ff7261d01925a622c426ad45fc1dd96bb85168ade93cce8 2013-08-16 01:33:38 ....A 545598 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.brc-0c53a52393f7b05f2e53034a8a5ca77c44a6fdf0fcf42db7c1462c62e5d3657b 2013-08-16 01:06:00 ....A 46592 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.gti-5997457eb2a2532d8b92c9e8aab124260588752a957535bee15c8d87b9256035 2013-08-16 01:03:38 ....A 46592 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.gti-75e4f7ef8dd35a4c53da6d0e6ade5a4768e43f7af9cdfadabc4c24ff9bd9c11e 2013-08-16 00:50:38 ....A 46592 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.gti-7faf9d30c8fcbf0c05c7ef2cada52a309a5c8b8c2e5e48e544c95f27301b74ba 2013-08-15 12:27:34 ....A 46592 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.gti-d17b677c73b0bb10ff096fbefc922d9dde794d51f46b4fccfbd9134d318e7299 2013-08-15 05:31:22 ....A 46592 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.gti-d184aecad06b9980a7657fa3d4fd792869ed62be336f2adf88c3434849c90a92 2013-08-16 04:47:38 ....A 1049088 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.hde-a9f1bbe0894737ba136ef6106b52e579f9cebade2b91f97af5ec04d065ca022e 2013-08-16 21:59:22 ....A 970240 Virusshare.00081/Trojan-Spy.Win32.Xegumumune.hec-403560bf867c23948e325346082d8bb87055f0a3535d8af5208333ab460a7daa 2013-08-16 11:57:16 ....A 133120 Virusshare.00081/Trojan-Spy.Win32.Zbot.aabcm-776aa666547550ea0dee2c3c0d5bba2ca3436c38b87dae1fbe66534e8a8a7adf 2013-08-15 06:08:54 ....A 2835836 Virusshare.00081/Trojan-Spy.Win32.Zbot.aacrz-4a06ca81c1d09f9ba173d19991ff1aee88da7d70d2dd11f2b4a045ee2fbfb30b 2013-08-15 13:48:28 ....A 232448 Virusshare.00081/Trojan-Spy.Win32.Zbot.abgu-bd602400eed39150d62c8d0ef58a69c57825f7ed2076baa7c667ea2279fb1691 2013-08-17 00:16:22 ....A 73216 Virusshare.00081/Trojan-Spy.Win32.Zbot.abha-c1003609d2f21efa4d2c9f2905a04681f1e120ff944efbd7d9e2cc7bed9eb49f 2013-08-16 10:29:34 ....A 203264 Virusshare.00081/Trojan-Spy.Win32.Zbot.adec-a9cc642eaad2f03e5cba7f206507ce9819cba78a2283ea6e6e3caab4500fb84f 2013-08-16 09:21:40 ....A 598016 Virusshare.00081/Trojan-Spy.Win32.Zbot.adec-ab062f7e8713527022887a12adf438d30ba7a5a0243fd91fee20ed952aa7cb02 2013-08-16 20:11:42 ....A 286720 Virusshare.00081/Trojan-Spy.Win32.Zbot.adec-af943860362672cff154dd133d48d748912b052af569958a49aa925ade32b977 2013-08-16 14:01:24 ....A 900096 Virusshare.00081/Trojan-Spy.Win32.Zbot.adec-b557bed58538e4f45552a475e5e19b2cfc4ddf9fa9a96b86fbec15ae9cde23d2 2013-08-16 00:27:58 ....A 866304 Virusshare.00081/Trojan-Spy.Win32.Zbot.adec-bc8f555f40b22f7bd24aeba7fbc64ab2ef51174ba87758399ec4b53c82de8501 2013-08-16 04:18:00 ....A 558080 Virusshare.00081/Trojan-Spy.Win32.Zbot.adj-2c5ce57170141cf9834b1e3afa4cf7b4d8ad000c5dcb60cf19d68697c46945ee 2013-08-16 01:59:10 ....A 42511 Virusshare.00081/Trojan-Spy.Win32.Zbot.adj-b55f920e425b403f916a828db6085e3feb3777c712a064a23266c341c20d47fc 2013-08-16 19:28:48 ....A 484352 Virusshare.00081/Trojan-Spy.Win32.Zbot.adj-cf7b500fbdc43947e01cfc7cfd9090d414d222bd06ec6e8a7076367b6ed0e146 2013-08-16 08:37:34 ....A 496128 Virusshare.00081/Trojan-Spy.Win32.Zbot.adlq-000e6094f0102d0417ad9cbe8046f1c739f33e0dae73783fc16c7e45b6ff5356 2013-08-16 01:49:36 ....A 53027 Virusshare.00081/Trojan-Spy.Win32.Zbot.adru-c26b523937d8600c199656ea94a080c49d69c39680f60421ac2fe917399029ce 2013-08-16 18:37:48 ....A 214528 Virusshare.00081/Trojan-Spy.Win32.Zbot.adw-9307166129358057e74e7b7cfe3cfab99d171092c2286054a2ff9d8bc392b3e5 2013-08-16 17:37:44 ....A 413696 Virusshare.00081/Trojan-Spy.Win32.Zbot.ady-bb11a4ba37ea52e8a38c332ff8ea7a92d1eedde98b85d25dc77ae09f6fc9b61b 2013-08-16 00:21:50 ....A 9299 Virusshare.00081/Trojan-Spy.Win32.Zbot.aecp-6cbcce9732449e9523e8036ffad84649e23d68c66aaf585e97a284b0cdd6121c 2013-08-17 00:13:20 ....A 105472 Virusshare.00081/Trojan-Spy.Win32.Zbot.aeds-931119da7ebaa367e77ef102268c6c8af8360cbeb59f9eae043cd183ea59b220 2013-08-16 01:22:16 ....A 843776 Virusshare.00081/Trojan-Spy.Win32.Zbot.ahhv-baf7ec59e014340a1ac8745da265db2530149183908b6956700aaf635941d462 2013-08-16 13:01:06 ....A 126976 Virusshare.00081/Trojan-Spy.Win32.Zbot.ahid-b1a3addf32679f06e41ed4486da48b53230f257d44d9810dea3331465849bca0 2013-08-15 06:27:00 ....A 148992 Virusshare.00081/Trojan-Spy.Win32.Zbot.ahpd-bc25d17fe90046b63b272abbbac3df948bc69167c95d60d2efb97c7f8ff11f29 2013-08-16 18:56:24 ....A 340992 Virusshare.00081/Trojan-Spy.Win32.Zbot.aivv-6c8776071ddad52abec4e3c125a737d6918f5996b94ef88d37b1e3df73952cef 2013-08-16 20:01:12 ....A 508416 Virusshare.00081/Trojan-Spy.Win32.Zbot.aktn-684acee1496b1fc29b5938f26028d0a2cbe361d580915bbbb9238b6d90717698 2013-08-16 13:13:46 ....A 139069 Virusshare.00081/Trojan-Spy.Win32.Zbot.alvu-c130ae53689e74cfc373c8c344239ddb81d1a6ce74d62f7109d969b69cbf21b4 2013-08-15 23:16:22 ....A 116200 Virusshare.00081/Trojan-Spy.Win32.Zbot.amgl-cf105b34c6b1ce23940d24433fa6a0076aba7313489efe856f79b0716975a32e 2013-08-16 14:36:56 ....A 134656 Virusshare.00081/Trojan-Spy.Win32.Zbot.amkl-c9d241b4f7f7f4e9ff9d8430db605c50a12ece9041ec0dfd20eac87d981d8135 2013-08-17 00:09:36 ....A 28560 Virusshare.00081/Trojan-Spy.Win32.Zbot.amml-5d32842dfcb855bf268a48d8b43afc59e10398b6493ab2f09761295aea2cfea5 2013-08-15 05:20:28 ....A 123392 Virusshare.00081/Trojan-Spy.Win32.Zbot.ammr-a159132cabd94a00238abb8edc83fe68fd9df6b6c5ecca81d95c9405d4d6597f 2013-08-16 18:28:24 ....A 338432 Virusshare.00081/Trojan-Spy.Win32.Zbot.ampi-c378377546c8186b5f91381bf8df42672b19ad4d6a5c39eb899cb15a312cad70 2013-08-15 12:31:30 ....A 145408 Virusshare.00081/Trojan-Spy.Win32.Zbot.amqg-c17cdb67b545d0b1ba133081d1c426c34eab6874f3bce544b41cd41133ae39d5 2013-08-15 13:45:38 ....A 344576 Virusshare.00081/Trojan-Spy.Win32.Zbot.amwy-b552bdb9581f861654994ade7a629812e7186a97f64448b7db56619e0f8dbad1 2013-08-16 16:21:24 ....A 407040 Virusshare.00081/Trojan-Spy.Win32.Zbot.annc-af7c004d07194f144057425e16288af4d3324476c3b7404600874adda96d4b45 2013-08-16 14:31:14 ....A 407040 Virusshare.00081/Trojan-Spy.Win32.Zbot.annc-c2fc98e75308b3c059301a5ace2ea11f7d8debd4df540953e6617ada5f863f37 2013-08-16 22:35:44 ....A 397312 Virusshare.00081/Trojan-Spy.Win32.Zbot.annw-a569f481cdabadd67b741086a6127a04824243500db84fe7f9836faffd24a037 2013-08-17 01:29:26 ....A 401408 Virusshare.00081/Trojan-Spy.Win32.Zbot.anom-3b0d11c1cdbd3bbf855c0e70f6150c8dbaf6c35ca3ef390f3ddae1d0b2dd6f5a 2013-08-16 10:01:58 ....A 401408 Virusshare.00081/Trojan-Spy.Win32.Zbot.anom-b643a2d018683f9f714e357a8f747f3a1390c3326c986c3b5e715b8e9970186f 2013-08-16 02:30:48 ....A 116736 Virusshare.00081/Trojan-Spy.Win32.Zbot.anoo-9ee5a05fce8f83c19c02406863a8a33ae3afc5d05fd16f200db0b09e35edab78 2013-08-16 17:36:26 ....A 413696 Virusshare.00081/Trojan-Spy.Win32.Zbot.anpi-668d967b82baf737778143189c246684c75f10ec98cfb8b9c080dfb3011b2285 2013-08-16 17:19:26 ....A 358912 Virusshare.00081/Trojan-Spy.Win32.Zbot.antq-c3e7cce2324ca97351f5cc36145c37027c593612ec56f0bcac6d6b6bd6b6bb57 2013-08-15 14:36:14 ....A 128512 Virusshare.00081/Trojan-Spy.Win32.Zbot.anxd-c8226b7d8a369fba31d243a45cc3da82d817aa6061d478bbfddd67f2a0005d64 2013-08-16 17:35:16 ....A 404480 Virusshare.00081/Trojan-Spy.Win32.Zbot.anyz-afd864d7f49d6cc34b85d02b3037cff220b4a4666da364e42d34ff126db88d12 2013-08-16 21:50:46 ....A 311296 Virusshare.00081/Trojan-Spy.Win32.Zbot.aocf-4dea2382d8d8042784f2f1bfc85a1aa676e8fdefcf28820b988d2c3076e6d6a8 2013-08-15 14:39:42 ....A 347136 Virusshare.00081/Trojan-Spy.Win32.Zbot.aocm-b77bc90b0d7be3df0dc560d5fb1a42ab74e102340658e92c32f8e8fa62eb1710 2013-08-15 05:08:14 ....A 402944 Virusshare.00081/Trojan-Spy.Win32.Zbot.aogy-a08fe01ad22000026b4e22ce45a99b045c6e5494adbbe43dea918bb9964e5e5f 2013-08-16 17:37:16 ....A 169983 Virusshare.00081/Trojan-Spy.Win32.Zbot.aoxa-cdbd9e31a3e3b43217be8e627a31b88b6bdc2ce6e64241d99378b4ce8587f8b2 2013-08-16 13:11:58 ....A 121856 Virusshare.00081/Trojan-Spy.Win32.Zbot.apam-a91cee7c389a793ddca08a700221e5de1716ac1fdf69fcc36930907346d7fa1f 2013-08-16 10:11:02 ....A 121856 Virusshare.00081/Trojan-Spy.Win32.Zbot.apam-bd5d3c1d5ca007cfc59649d0a6d00cfe92f1b031fc33758764a1fd05e8b27450 2013-08-16 00:19:28 ....A 346624 Virusshare.00081/Trojan-Spy.Win32.Zbot.apfi-bdc22e916c3553ba263a4628a30cc6ce58d55636bb154c164aee6a63c1d92727 2013-08-15 23:19:10 ....A 159232 Virusshare.00081/Trojan-Spy.Win32.Zbot.apio-a414c45f6e722bf4add8215f3baafeda36f021642f83f8d93cd5183026fdcbef 2013-08-16 04:23:02 ....A 159232 Virusshare.00081/Trojan-Spy.Win32.Zbot.apio-a98f089bbafba2c53e65a77b7453d7110c1653ea0e1ec46142a109ad9c31ff50 2013-08-16 15:01:30 ....A 416256 Virusshare.00081/Trojan-Spy.Win32.Zbot.apmy-a99e1f6027c158670f1bfdf688c059920ce61900ac9ad720a7290e6108103e9e 2013-08-17 00:08:38 ....A 416256 Virusshare.00081/Trojan-Spy.Win32.Zbot.apmy-b5a90fd4af343a944965aa60dd429d74ebc5deae872a4a125bb8a7c264af37fa 2013-08-16 04:43:32 ....A 142848 Virusshare.00081/Trojan-Spy.Win32.Zbot.apnn-6e72af221af65ee20dae7741b3e8620a89f032e65cddaaa9c62508108c62a6f3 2013-08-16 21:51:22 ....A 146432 Virusshare.00081/Trojan-Spy.Win32.Zbot.apui-57655a8accdcff987678c08231a75fb14b2450f5e9808fea1a2e90d65b94cb3b 2013-08-17 01:20:16 ....A 557056 Virusshare.00081/Trojan-Spy.Win32.Zbot.aqfx-c778a7e9de90a22a71939d2c7499b817a017fe7b161613ef3edcd7372a13f408 2013-08-16 22:20:56 ....A 16546304 Virusshare.00081/Trojan-Spy.Win32.Zbot.aqri-93a1cc674e5347347b139213c8dca58c49c2f47cc691dc9a9396cc610c4a7ddd 2013-08-17 02:11:58 ....A 145408 Virusshare.00081/Trojan-Spy.Win32.Zbot.aqri-cd99efd6e332107a7342c3c9fd543a2537d2b6eda095e607945ba5b78dc62d72 2013-08-15 13:26:26 ....A 155136 Virusshare.00081/Trojan-Spy.Win32.Zbot.arel-a592f6df1383946172cfdc04594eb2fec64a5b524f834d51445ea6067951f181 2013-08-15 22:25:02 ....A 413184 Virusshare.00081/Trojan-Spy.Win32.Zbot.arna-aa978f672cda4aee7e4cdb9b434d915b2c75e674e878ddfe8614f9994e85e7a7 2013-08-15 06:24:46 ....A 403456 Virusshare.00081/Trojan-Spy.Win32.Zbot.arpq-b7cc77f82c97f9540bc2afeb37a3c980c11b2a9b18200d9b1853f38c40abb77d 2013-08-17 00:15:56 ....A 364032 Virusshare.00081/Trojan-Spy.Win32.Zbot.arse-8e9592ca62f6e9b5c5912abd6caf4982c3f0594614eb5276e27f7cdb49be9cf5 2013-08-16 14:36:38 ....A 120320 Virusshare.00081/Trojan-Spy.Win32.Zbot.ashm-20d20713fe380e6c1ad2160a094414e9c2c07d8553ffb78c8997d4195add9cec 2013-08-15 14:25:52 ....A 111616 Virusshare.00081/Trojan-Spy.Win32.Zbot.asrt-b141d21422b4cb29cba0dfc19077b581c67f7fbc3c5546bef5529a641628d131 2013-08-16 04:45:30 ....A 140232 Virusshare.00081/Trojan-Spy.Win32.Zbot.assj-afd5ba30ab07d06edb90b8771291104f1b3234940f9df4e9636a5b92f747a0da 2013-08-16 19:28:08 ....A 380928 Virusshare.00081/Trojan-Spy.Win32.Zbot.athn-b5a9819fc388b1660d15c5fb0f23bbc2119380cf9d58e7d4f2274b259cb65715 2013-08-16 17:46:24 ....A 128512 Virusshare.00081/Trojan-Spy.Win32.Zbot.auxb-c2f6a746aa137751b1da0ab6956bfb119cc3b0b54244375f724bd2c450a35d84 2013-08-16 04:29:10 ....A 166400 Virusshare.00081/Trojan-Spy.Win32.Zbot.avky-b125c0ac9b1ca8e0dfea0c74791917a1547d0a83481fc50f21afb80896fb2fd0 2013-08-16 00:59:24 ....A 97953 Virusshare.00081/Trojan-Spy.Win32.Zbot.avky-c8fd309375797654c197e561599ff4a2bf468c30cdb40edf9dde32c468fe6170 2013-08-16 17:55:46 ....A 109056 Virusshare.00081/Trojan-Spy.Win32.Zbot.avpj-ab15f475c51363907eb17e6e2388796c252030e50c6b75ce29b19ac7fbc51309 2013-08-16 13:21:16 ....A 98304 Virusshare.00081/Trojan-Spy.Win32.Zbot.avrm-c1daf62e86d32bde85a773feab3157bbbc3e7fa38f1d77be0cc80f0019f3323e 2013-08-15 06:03:28 ....A 306176 Virusshare.00081/Trojan-Spy.Win32.Zbot.avsw-a8ba56b30f885d16fd0c09616b8eadc3004fd3fef5e4a3eea7408047679fc735 2013-08-16 16:38:14 ....A 135680 Virusshare.00081/Trojan-Spy.Win32.Zbot.awab-83a834027877147b79914a3d2aebe685176fffca93cd999f73162a9ea31f2b61 2013-08-16 00:42:22 ....A 135680 Virusshare.00081/Trojan-Spy.Win32.Zbot.awab-a3de0e5786bd56c5017fb44a8e7dd18f386eb32c6fd91c70c4ce32173f97bba1 2013-08-15 05:26:26 ....A 443817 Virusshare.00081/Trojan-Spy.Win32.Zbot.awab-bcc492330a751133dc56bb7fb5d1652f9b00e8e05c74f94362660dfd8d8eeb89 2013-08-16 02:31:46 ....A 19456 Virusshare.00081/Trojan-Spy.Win32.Zbot.awbk-bdd067b3c85085e821f3cce3f988a3436fe0f9feb30329b5247fbdbc37fe052a 2013-08-16 13:26:30 ....A 19456 Virusshare.00081/Trojan-Spy.Win32.Zbot.awbk-c1a357d61383239d84594cedc8bbf37deb964296c195011b2481cfd889e367ab 2013-08-16 01:17:46 ....A 19456 Virusshare.00081/Trojan-Spy.Win32.Zbot.awbk-c1cf1fef7588704ab5f5a51b31baa7e49107401f91c6dff8dabd97eb6a4fba71 2013-08-16 12:20:28 ....A 19456 Virusshare.00081/Trojan-Spy.Win32.Zbot.awbk-c3f6e3ca8922802bf21cdf872a7f17b3038b901a67fb9c786089b384afab9d00 2013-08-16 19:51:28 ....A 19456 Virusshare.00081/Trojan-Spy.Win32.Zbot.awbk-c8557f87fc87e90a348772f26c70b66fb36ae8a3ee20b9c1e191750979b2b075 2013-08-17 01:01:36 ....A 630272 Virusshare.00081/Trojan-Spy.Win32.Zbot.awgm-5a7e6267bf7ed90482a18da3a11b5beefb66eaa5ce841200ef4a12bdacf422d0 2013-08-16 17:05:24 ....A 871424 Virusshare.00081/Trojan-Spy.Win32.Zbot.awgm-cf33e1419b5dc500f49e4b545c57763ee14b4da4cc82eeb626c1bf2518580fc8 2013-08-15 20:57:14 ....A 267083 Virusshare.00081/Trojan-Spy.Win32.Zbot.aydh-a539903e7b1d149d6cd77eeec026c319f60aee61ec35ce00b2a06fd75d7a20ec 2013-08-16 17:48:58 ....A 223744 Virusshare.00081/Trojan-Spy.Win32.Zbot.aygb-c7c2035064207ae84f768aeae8054edba16126a5eac672e6903b51ae62d4286e 2013-08-17 01:42:10 ....A 219648 Virusshare.00081/Trojan-Spy.Win32.Zbot.aygt-bb3193b5da1bb3a56ee91f24c308e3e32cd62e94842ab4f9c20e7169731e7f84 2013-08-15 23:38:54 ....A 191488 Virusshare.00081/Trojan-Spy.Win32.Zbot.ayhc-c264e9deb957dd5bab668b887b34e46dc42a20b7e089b87cf6e46582efd2e7c5 2013-08-16 20:41:44 ....A 248320 Virusshare.00081/Trojan-Spy.Win32.Zbot.ayhd-bb21058373ae02c0e2e359a0bd3262dcb3fbb40c839bf672cd02001bcfc9b8b3 2013-08-15 12:23:28 ....A 228864 Virusshare.00081/Trojan-Spy.Win32.Zbot.ayhi-a97450665b151df46896712510bf2fd8fdc7865352db14023bc8fa8d36108663 2013-08-16 00:14:10 ....A 153600 Virusshare.00081/Trojan-Spy.Win32.Zbot.aymu-c8d2f4b30f273232cbd96778862b122c99ecf6bc402223f62bcb8189c980a440 2013-08-16 02:32:02 ....A 200704 Virusshare.00081/Trojan-Spy.Win32.Zbot.ayod-cf3ce811dc5d8dcbbfb5b6171861af229133357d2774936f43cf147b24491a65 2013-08-16 05:46:52 ....A 232960 Virusshare.00081/Trojan-Spy.Win32.Zbot.ayry-b00f833a53ebb6e541b1f1ec5f1e615b9de76e7088127671387991c4c2142cb5 2013-08-16 08:55:26 ....A 391680 Virusshare.00081/Trojan-Spy.Win32.Zbot.ayxa-6b49bdb0dd4876959dcf1c0ccc9120f435296cd8c0eba548622ff85b2d380a94 2013-08-16 19:29:46 ....A 181248 Virusshare.00081/Trojan-Spy.Win32.Zbot.ayyi-bb378db9f53fdcb9d092c1f755fcec2d3f48ddd703963c4b4eb8d1b7d3e9eb00 2013-08-16 23:16:08 ....A 154112 Virusshare.00081/Trojan-Spy.Win32.Zbot.aznz-b1c9fecfef6c97d5a56dfbeb628d601837e6074f32a20354761f4992350b7e48 2013-08-15 13:01:56 ....A 109056 Virusshare.00081/Trojan-Spy.Win32.Zbot.azqk-b5986680969243907fe698f06c04d11a1a7e4abc7e28c4e59d3dcc530df5b7b6 2013-08-15 23:58:08 ....A 222344 Virusshare.00081/Trojan-Spy.Win32.Zbot.bass-c870b7579d2aeee1ad911c7d4e150e752b4b35c681732f3a9d335d72a89b93bb 2013-08-16 23:59:16 ....A 132096 Virusshare.00081/Trojan-Spy.Win32.Zbot.bbav-cf8091ddc1fc48584701f68d3fc17ef32e1833502f2d563daccc593e3d41d7f1 2013-08-15 05:25:52 ....A 144896 Virusshare.00081/Trojan-Spy.Win32.Zbot.bbgy-b4e49ad0eb8bd3807259621569b9638ba350b72042cfb391dc091a8f04310ca7 2013-08-15 06:07:02 ....A 144896 Virusshare.00081/Trojan-Spy.Win32.Zbot.bbgy-ca7b685f52c8606678ecfd6909c50e7ca5a5642a2969a8cf44d0eef5ffe12866 2013-08-15 20:51:56 ....A 151664 Virusshare.00081/Trojan-Spy.Win32.Zbot.bblb-c80e975241f629eec6687a551891ffe866dd39694cb02efc6e9f920b69703952 2013-08-16 17:04:46 ....A 149048 Virusshare.00081/Trojan-Spy.Win32.Zbot.bbqk-a49c853a52c8fe02dc763164ecce64e8a8a2fd0bc43f428279ab57e3caaaa2ac 2013-08-16 23:31:04 ....A 124248 Virusshare.00081/Trojan-Spy.Win32.Zbot.bcin-b569000b6ff51da91dc320eeb0e11e9db15fdc4786a29e2c71ef2f14a05bf9a8 2013-08-16 04:45:02 ....A 311808 Virusshare.00081/Trojan-Spy.Win32.Zbot.befk-b04d7b0a217d131312ea7589b1fe4e45d6f7bd30178f945848b1ec0ebae463ce 2013-08-16 02:07:02 ....A 2276634 Virusshare.00081/Trojan-Spy.Win32.Zbot.behc-a959f8c24ce9d67ba9137312fb81d073151d52465a4a2e507b683c44d3cbc8b5 2013-08-16 22:42:00 ....A 150242 Virusshare.00081/Trojan-Spy.Win32.Zbot.behc-b11ad0a21907059d8325a030d660f57e70deeb301c75bcf1fac83ccbcd9edfbd 2013-08-16 17:27:56 ....A 425984 Virusshare.00081/Trojan-Spy.Win32.Zbot.beib-ab20abc64370b88779f22fa03c190db71c0cb8ee759063cd1649f788a8e95077 2013-08-16 13:32:50 ....A 650240 Virusshare.00081/Trojan-Spy.Win32.Zbot.beib-aba678ea59e700b5aaa0373c79a605fdbea68ecedaac7bd0a5372511709c18e3 2013-08-15 23:16:22 ....A 649728 Virusshare.00081/Trojan-Spy.Win32.Zbot.beib-b002f758fab94d21554c4058addf85c88962504ad177d7fa964f5d8e6f0f24b9 2013-08-16 18:57:12 ....A 52224 Virusshare.00081/Trojan-Spy.Win32.Zbot.belo-53b57cd521337e3173829197089a94925185adeabf9aba17cec940ed0bd383e8 2013-08-16 04:22:50 ....A 131664 Virusshare.00081/Trojan-Spy.Win32.Zbot.betd-bd4b779623cd2950cd967424b482dbc46d50555f0502ff31e8534d306e79ecd3 2013-08-16 00:31:36 ....A 320000 Virusshare.00081/Trojan-Spy.Win32.Zbot.bexq-0aebcab6e7944cab5a9496fcbdee2522319406fc8df7a481f251f89d83475ffa 2013-08-15 21:52:30 ....A 323072 Virusshare.00081/Trojan-Spy.Win32.Zbot.bexq-af2b3291de120b644eddabfc3a01f09d57fecdf5bcb1b67743689272e4bb23e4 2013-08-15 18:32:32 ....A 323584 Virusshare.00081/Trojan-Spy.Win32.Zbot.bexq-b083c31a9ebf5e173e5a1c780aed62be1a8d57d0214601a87393ba2fe70194a8 2013-08-16 00:41:14 ....A 323072 Virusshare.00081/Trojan-Spy.Win32.Zbot.bexq-bc2618a013839fee7d7458dfd2837dd4ead9c4d129cab27240126b64ef8da7e8 2013-08-15 23:35:48 ....A 320000 Virusshare.00081/Trojan-Spy.Win32.Zbot.bexq-c2ae9cc3531a1f5beb8cccb9da2e1d71cccaf8a7efd86e329afa421454ade1ae 2013-08-15 14:38:20 ....A 323584 Virusshare.00081/Trojan-Spy.Win32.Zbot.bexq-cf22f06920a2cae836d84b44fcf9c4da9f0b16f430fffd4ed911b1ed375e5fbe 2013-08-17 02:01:20 ....A 148228 Virusshare.00081/Trojan-Spy.Win32.Zbot.bezf-9f7a5ea9be335b2e4307ffc83115a8062631c4d07127ae63e7b1146ccdcec6a0 2013-08-15 21:25:54 ....A 133632 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgbz-c8f4e26634ff4ccfeb442d6e85e2a3d07521e4e0baca1998a40d1c15ce68b020 2013-08-16 15:44:22 ....A 133632 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgbz-ced1d8ff29ac698338f2beb724b23f3e0bf5131f627bf0dda8031fc1c08bd8d2 2013-08-16 04:54:58 ....A 112640 Virusshare.00081/Trojan-Spy.Win32.Zbot.bges-237f6f02a78dc9ea68087ce605d4ca9d3d12a2163919fa9f8b279b3cf9ab3501 2013-08-16 16:24:20 ....A 149824 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgja-937bdbe2dd06ecf66baa4c0b40529c3b45ee4da49337c0a81da09af7ea5c286f 2013-08-17 01:25:10 ....A 125440 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgml-afc2125245c6ca1f0166ca84d1598609ae77e2d5a4f8cd3e7cec5cf1d75beb46 2013-08-16 12:44:22 ....A 131072 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgmx-afa6b39e3d964ac251585c0423f1f42146d2921fd84d64b570343b7790ea7219 2013-08-16 17:26:02 ....A 251904 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgpw-4514a728f0369148bf9bf1ca940afb63021a327ddd4958d881c103a41aefd750 2013-08-16 18:55:10 ....A 64000 Virusshare.00081/Trojan-Spy.Win32.Zbot.bguq-ab12848bf1f6b01ca4698ef6fd2c3236e51b2acb813efcd24bd83be6ef0640ba 2013-08-15 14:22:26 ....A 159232 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgve-c258daac79f8674f81db7a338e0d91d65c5c73092af528bbfb9f8722cff729c8 2013-08-15 05:33:40 ....A 123904 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgvu-6ced2fca9d3f10dcf509fd02f8c8fbe33064fb8b368eeef868f99ff20ef00e48 2013-08-16 00:28:02 ....A 309760 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgwe-b0e9dbf25ba922d8dd6f85d48339933dc4c6ba56b749bfdf0f20bc85667f6659 2013-08-16 19:10:04 ....A 414720 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgwe-b1779b389bfdb1575f49ba955fd3e98683eab5f5a3016fc3648e5989c4201b3f 2013-08-16 21:15:38 ....A 221696 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgwe-b6b5942cd47521b587ee2dce54967e99b993af8cec57467ce5087b5f9662e6b4 2013-08-16 21:14:32 ....A 582656 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgwe-b6cbfeb35d1c045089c295920e9e7eb9a418f4dda644b57c2d97aa6fca127973 2013-08-15 21:40:42 ....A 212584 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgxc-c10c7d771b4398dc7b39e81c5cba542ea5271412ecf49e813b37c122a5530c2c 2013-08-16 04:16:18 ....A 437248 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgxp-46d121df0fbd3fa89c6b8b733f24fc080c94394207c97428089b6d242b6ceca4 2013-08-16 05:44:48 ....A 314369 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgxp-b77ffa31a99088047c939265cffddff262cf6c992074d578d496baed9a8c1c4a 2013-08-15 06:07:04 ....A 122368 Virusshare.00081/Trojan-Spy.Win32.Zbot.bgxp-c4f77ef0694be09235baebb3f3ae3279e9f945bf5377c9152e18e6dc051af171 2013-08-16 12:02:32 ....A 199680 Virusshare.00081/Trojan-Spy.Win32.Zbot.bhkx-af2f47c859a12fe2bc14c5f2dc7f1a6e036c607b9a953f8861cabb03760f5fcd 2013-08-17 02:08:04 ....A 151384 Virusshare.00081/Trojan-Spy.Win32.Zbot.bhtc-1ed75293192d1b2be6fc48fa72b4f552156860eb819f4188a8d079f1106259f5 2013-08-15 21:02:06 ....A 109568 Virusshare.00081/Trojan-Spy.Win32.Zbot.bhtl-c331eef87462c56450a3b8bdf03aa39a5de4c612aa851da1cb9cf3a7bb7c20b8 2013-08-16 22:30:46 ....A 110288 Virusshare.00081/Trojan-Spy.Win32.Zbot.bhud-af74bd34a37cd2b06976e3b645bc22c78d425ac84b1d4de605312b08f385f257 2013-08-15 13:06:54 ....A 137296 Virusshare.00081/Trojan-Spy.Win32.Zbot.bhug-bb4c756fa34c35b53b525163888278d5eff26fc7b54dcdf9076c2f650221d1e6 2013-08-16 01:44:10 ....A 162152 Virusshare.00081/Trojan-Spy.Win32.Zbot.bhxr-c9ab43cb3e71cfa96654ba5b884eaf99cfea9744a194a9d5b242db06ebad20ba 2013-08-16 10:59:30 ....A 166912 Virusshare.00081/Trojan-Spy.Win32.Zbot.bhyx-c8df6086dde159ebbf8e28c1d62ec0681cc0eeacdf5e76be360b88c0dd8e9849 2013-08-16 15:40:50 ....A 183888 Virusshare.00081/Trojan-Spy.Win32.Zbot.biid-b7321229cf856545a415c167ed8f9bedce8d8207d460470e23da7ef30b02c959 2013-08-16 16:34:10 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.biwp-a940a31ae45cf7d9ec3ca6032171da26c8913bafb68471b6367954dd5a1e07f7 2013-08-16 23:25:36 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.biwp-bd7473efd480c19b2a9357ef94f595470c0084d710125bf7710bc4573094d938 2013-08-16 16:53:48 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.biwp-c98d5276bdb3368d07f346099fe905f1020aae01a9690b5b9bf6dd1cbed176a8 2013-08-16 17:00:22 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.biwp-cd9fd1b587bcd6fa50e4ea00ee6f990843dfb8f37ceca3c26094c79f9ef4f074 2013-08-15 13:34:56 ....A 163328 Virusshare.00081/Trojan-Spy.Win32.Zbot.bjpf-cd13f0f259c9591c39fbad5859b202ffdb405e8f970a21a90ed70e74e3dab3ae 2013-08-15 21:28:02 ....A 57344 Virusshare.00081/Trojan-Spy.Win32.Zbot.bjrl-b5badc21e08c21056e96403f5aa7a126ad360ef050986ec43581ecc3bfad5b0b 2013-08-16 10:26:02 ....A 17538 Virusshare.00081/Trojan-Spy.Win32.Zbot.bjrm-c7e66664d43d83e629875cadff1c7ef4ee0a3f2d8fc26a4d9e5e092aff3ea961 2013-08-16 13:13:54 ....A 105472 Virusshare.00081/Trojan-Spy.Win32.Zbot.bjum-a91fb742df6136829fbc0d67c23591c4dc3b14c0ef6efb9961cb43e9c5705a59 2013-08-17 01:16:20 ....A 102400 Virusshare.00081/Trojan-Spy.Win32.Zbot.bkbb-ccfd83d98ef72a475156086a1bd24ece72f98de1ce9cdda76a5d76263f4b16b6 2013-08-16 13:19:58 ....A 165968 Virusshare.00081/Trojan-Spy.Win32.Zbot.bkhv-ab7aefb9f173c6bc04e7e282889f5f3522a0acb3d668f077fc8eaffcdf50bb3f 2013-08-16 01:04:16 ....A 151014 Virusshare.00081/Trojan-Spy.Win32.Zbot.bkit-c218f621310d48304a88135d8ed21aa6ba1a2b98ddcf5997b1bb0dee608d1940 2013-08-15 23:28:58 ....A 200704 Virusshare.00081/Trojan-Spy.Win32.Zbot.bkpa-b0ad9286a2158702049a5fed29f1d14a4dc4352ef847db8ef06fbfc387ea900f 2013-08-16 00:27:56 ....A 200704 Virusshare.00081/Trojan-Spy.Win32.Zbot.bkpa-bbe650d825cf757be1c73a86270358384dc1fc2d391e86fd6ac2a670585d2972 2013-08-16 12:25:24 ....A 200704 Virusshare.00081/Trojan-Spy.Win32.Zbot.bkrh-b0cd2bbb49d27afaf0699ef3931cf8dbc6655fc3e600667501046750ef7f3661 2013-08-17 02:30:40 ....A 110080 Virusshare.00081/Trojan-Spy.Win32.Zbot.bkzv-b785d43859ed6b3fb55577b0cb87d81334f5a4a5685eb6671f8b5a9cd7e56361 2013-08-16 21:47:10 ....A 183296 Virusshare.00081/Trojan-Spy.Win32.Zbot.bldk-b70128772a8836dade9d457f89a7c1a9812063c8f983f9433304f678592ff4d7 2013-08-17 01:06:28 ....A 257536 Virusshare.00081/Trojan-Spy.Win32.Zbot.bldk-c967f61a2b8b5d8eda444ca0b3f0d5a98fe3330f29cc412427398983d1414b53 2013-08-15 23:14:04 ....A 164432 Virusshare.00081/Trojan-Spy.Win32.Zbot.blef-a9632849546f616008f1a0c2a5d5277a122fcf128046d919e1418276b7e2d862 2013-08-15 13:26:42 ....A 132639 Virusshare.00081/Trojan-Spy.Win32.Zbot.blem-afe86acb05e441b28fb30258fa20a9ce347b8f7c7cec9976d7e733e7cb99f0d1 2013-08-15 13:44:08 ....A 131016 Virusshare.00081/Trojan-Spy.Win32.Zbot.blps-b59dde78c63fe09280bba6a5fe2be19d8dbf983ea527c583f3949cb01ff847ae 2013-08-16 14:41:10 ....A 144216 Virusshare.00081/Trojan-Spy.Win32.Zbot.bmag-bcfdf6ee741f68e22a2e212cae75f8318635167d43d8f6687a8673da3a9ccda3 2013-08-16 02:00:32 ....A 158720 Virusshare.00081/Trojan-Spy.Win32.Zbot.bmcu-c3cdf0dc5cecf7c8edf1a9945f5993af6ab5dcbe545c9812908d27046387917f 2013-08-15 18:40:52 ....A 167936 Virusshare.00081/Trojan-Spy.Win32.Zbot.bmet-a9b8b1f554255a702890c0cae112afe88e79e705adb1b0b9e4e26a11939a3cb3 2013-08-15 13:47:46 ....A 151040 Virusshare.00081/Trojan-Spy.Win32.Zbot.bndn-c91088508079f352dc8f0e7f882092a6368475ae3719af0007bc5c6d827cac24 2013-08-15 23:47:22 ....A 151040 Virusshare.00081/Trojan-Spy.Win32.Zbot.bndn-cd3d338ec2e99ddbe13d98700a5292e4442395f52d57ba7dc2d8bf5dba99acb7 2013-08-16 00:54:06 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bnel-a99797e821f22e97cd7c2af212af53020fe39853eb8f85f8051bd7b1f8fcffc7 2013-08-15 20:54:56 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bnel-cee6838b5bda0aaefbb1af88fc2f98d5f473a7fb04265f5a9666e68c2a2549ac 2013-08-16 22:14:38 ....A 33792 Virusshare.00081/Trojan-Spy.Win32.Zbot.bnje-b09524c664563f5e7976ae2d8d99a5a909da59a2e83957ce1b91aff9f34e3277 2013-08-16 00:14:32 ....A 155216 Virusshare.00081/Trojan-Spy.Win32.Zbot.boas-bc2fdd1e93b5bdab02818744c6f0d22a6161d643a3a2413e1020d0088a48e8aa 2013-08-15 13:04:12 ....A 131696 Virusshare.00081/Trojan-Spy.Win32.Zbot.boct-af6c9d1367e8bb925a3ffe8bbdad54c045da26a2f2e1ea4dd81b1e2f51ebc9bc 2013-08-16 14:40:14 ....A 355840 Virusshare.00081/Trojan-Spy.Win32.Zbot.boee-c8d23adb66a839ea94c39fb7e802ca314e91d722d65662ed0d3dabc1a5a1f715 2013-08-16 15:41:38 ....A 129368 Virusshare.00081/Trojan-Spy.Win32.Zbot.bomy-57e8fd4f3aed5b5f2e1693ca7c825a546420bfc43db1f15fb3b52301e6c5f595 2013-08-16 23:16:08 ....A 129368 Virusshare.00081/Trojan-Spy.Win32.Zbot.bomy-a9166adcde52f014c077ae6bf3b30fdbce6cf45fb38674c8970a37f0b3098681 2013-08-15 05:37:22 ....A 129368 Virusshare.00081/Trojan-Spy.Win32.Zbot.bomy-c62c5d646df925f7bd3882995280ef640d55e58e0cba8ebf9abad1334d82a4dd 2013-08-15 12:34:22 ....A 741360 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-0c8821cd9b3fa2ae36135174c11837bfad574d53a3990241cc06f5f8fca519df 2013-08-15 18:32:44 ....A 618000 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-176cb1985d98a87e4907e5a933556fed37e6041edc93e7eeac6d17f0c02b9188 2013-08-15 05:54:22 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-a746edc0f6f3cdbd69ef2efc4a2d72b140320e4a23e7de18fc81998219aaffa4 2013-08-15 05:09:22 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-a758d53cf73b84ece28ae9ea9b38d4cc093a4c8c2bb15147945d1ccc092bdc97 2013-08-15 06:06:58 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-a8ccf06a1e99e575798b6edba231892d327e2f0f32432053649b1bad5da63ad8 2013-08-16 20:01:46 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-b187b762a03994ce041fb349789e01366d35ce6bb931efaea85339e3f7e935e3 2013-08-15 06:35:20 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-b545f4c64a06505921f7f07614381fed007872a2aba6189e50fc8388d3afa652 2013-08-16 04:49:32 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-b682c813754b2004a95a4a68d5fb71f2f426cedb80109cd17090082ce01e989e 2013-08-15 12:54:42 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-c3ce3c790602df566a9bc2430f1b675858c5e2659e2a62f87d975450ad1776d3 2013-08-16 01:43:58 ....A 140800 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopd-c980ee1107a12c2da7f71e10b3808e1c60481b1eb9d253ca3b387e5cb246ab50 2013-08-16 00:20:10 ....A 147968 Virusshare.00081/Trojan-Spy.Win32.Zbot.bopx-ceddf867107d7c96274d66c0fd23a9fff83e7f560b313d8a26d77fae376aeb5d 2013-08-16 22:29:50 ....A 166912 Virusshare.00081/Trojan-Spy.Win32.Zbot.boue-cebd49d0993c3e783bd99bc4bc6474bc0620574eda84dd4727fdf5eef0cb5fd4 2013-08-15 06:21:34 ....A 130560 Virusshare.00081/Trojan-Spy.Win32.Zbot.bowz-c26f3368af8d328d27b34bebd7031d71f1dba2c23232fabfd316c59cc314679c 2013-08-16 15:33:04 ....A 130560 Virusshare.00081/Trojan-Spy.Win32.Zbot.bowz-cd5eff207b12d958005b1b928266ca4f2a184e3cd14c1b94c462bc96dd676a10 2013-08-16 15:27:50 ....A 127488 Virusshare.00081/Trojan-Spy.Win32.Zbot.bpib-33f8d72f8d01a986b144fec6c57d2f7959b049e8bf6be6694ebee213a68bab78 2013-08-15 23:20:10 ....A 237848 Virusshare.00081/Trojan-Spy.Win32.Zbot.bppr-ab8a5b02a1d19c2c43295382fba29e321d9bb6fb2909064e73026e75479c0007 2013-08-17 01:32:02 ....A 228352 Virusshare.00081/Trojan-Spy.Win32.Zbot.bpql-92d1e8c37a79278deebcc4d28b1745e93445bef8f4629f7dedc6be3428578cac 2013-08-16 17:47:24 ....A 228352 Virusshare.00081/Trojan-Spy.Win32.Zbot.bpql-b578595ab1abccd2800601a58f63649f1efb55ae4d32ba8e04ccd09c02b34fed 2013-08-16 14:43:56 ....A 135624 Virusshare.00081/Trojan-Spy.Win32.Zbot.bqlc-ab6f5ededfa1ee72a687fa336700a77f6049443f80a4af82f01d883c49d71b40 2013-08-16 18:50:58 ....A 186368 Virusshare.00081/Trojan-Spy.Win32.Zbot.brcc-b5642764f34716966cd356f695e53694e03f92beffc4683410dac1d6924da32b 2013-08-16 09:17:36 ....A 185856 Virusshare.00081/Trojan-Spy.Win32.Zbot.brcp-9311f504c8b34a5e34bdd87144a61ab88399e0dacdffd1e172148a25e940a68a 2013-08-15 18:25:08 ....A 158208 Virusshare.00081/Trojan-Spy.Win32.Zbot.bren-ce0e289d16d0573c1fb77fef2572c6ca7be750b2046f7ab578112d5a8de5056f 2013-08-15 21:52:22 ....A 165376 Virusshare.00081/Trojan-Spy.Win32.Zbot.brfc-c2e2b29c8622f31857cef59bcf8229782532e7ae2526d451afc2dd419422dd36 2013-08-16 11:28:40 ....A 292864 Virusshare.00081/Trojan-Spy.Win32.Zbot.brgd-b765bf87d45cfa9741f9930a1eaf42e6f399dfa4f7c5b02ca8489a92eb0ae490 2013-08-15 13:36:18 ....A 78536 Virusshare.00081/Trojan-Spy.Win32.Zbot.brhe-bda9a59fc593b6ffae2bfae47c6394816aaf508762629e1d242ce355c50716d2 2013-08-16 01:37:38 ....A 46103 Virusshare.00081/Trojan-Spy.Win32.Zbot.brio-bb20bf9c6b3c4586721b3e75ddb54806ac88994a4188f2693c67e17ebd750bfc 2013-08-15 06:22:28 ....A 46103 Virusshare.00081/Trojan-Spy.Win32.Zbot.brio-cec28f0c93e50057b973157ff5701e5bdca2397165dd5c027d8df6c02f3d3180 2013-08-16 04:21:10 ....A 742936 Virusshare.00081/Trojan-Spy.Win32.Zbot.brtz-cdd500dcd3c5305f9209d25a8d291347bcdbd003a2be0dd8325436d7b9787c46 2013-08-17 01:35:24 ....A 186368 Virusshare.00081/Trojan-Spy.Win32.Zbot.bruy-956b8a117bead04d34233a527c43453ca28ce3fef492aad6d5405c4b4797b6b1 2013-08-15 23:18:12 ....A 186368 Virusshare.00081/Trojan-Spy.Win32.Zbot.bsla-c2ce383e48794a53f5840093149cfc65cdaeec8258cc6279080411ed766eda16 2013-08-15 23:22:58 ....A 107520 Virusshare.00081/Trojan-Spy.Win32.Zbot.btgb-c332ddc9440bf31985f184288f25dc8e10f12b37b920f5d301450da6217bbd6d 2013-08-16 02:00:26 ....A 171008 Virusshare.00081/Trojan-Spy.Win32.Zbot.btxz-c3938c49cfda3b94ecd69f4bfe3df81c19b0b1abaf22e0d6f1303449b9c45b6d 2013-08-16 15:16:12 ....A 52224 Virusshare.00081/Trojan-Spy.Win32.Zbot.buao-568efd503a98519d7613fb778664afe42c24a5248fac488b8a4a7cd765b6b322 2013-08-15 22:44:52 ....A 171520 Virusshare.00081/Trojan-Spy.Win32.Zbot.buax-b7eb0c40fcda28b2dd8ed743cd677e4f27ae30140f7a544c3d6fc402f45ac421 2013-08-16 12:13:36 ....A 163901 Virusshare.00081/Trojan-Spy.Win32.Zbot.bubc-8c5c285b409669676f1743684a185e32051adeb3abe134ca2478f2cc9026589c 2013-08-16 17:07:54 ....A 163901 Virusshare.00081/Trojan-Spy.Win32.Zbot.bubc-b0f32673fecc63deedd3156d93925d9709d8575c0339e8d53bb4b8249321cf91 2013-08-15 05:34:22 ....A 165376 Virusshare.00081/Trojan-Spy.Win32.Zbot.buks-028057f0a17d2ecb10f2e1a8b9d3cc4f86c609568ff4a072f034eacf41c25cc5 2013-08-16 12:26:58 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.bvfx-bc4df8588c6e02741395fe5a145084437c279223800cbc22068a142eeafbdb0b 2013-08-16 00:43:12 ....A 125440 Virusshare.00081/Trojan-Spy.Win32.Zbot.bwab-a4d77b81951566f0063a785630f226c6ece1e90afe0c58b905fcb4ddbd1bfe79 2013-08-16 18:03:12 ....A 188928 Virusshare.00081/Trojan-Spy.Win32.Zbot.bwnx-afc75f7da1f45b1920dbedbef31d1021e04284e820581ae5c2ba2d6bc0d80ede 2013-08-16 01:34:08 ....A 195417 Virusshare.00081/Trojan-Spy.Win32.Zbot.bwon-3ee8e18ded3db6153dfe8580cea313e9eac4a58d72f578a70504bb77f6dbb554 2013-08-16 12:49:06 ....A 170163 Virusshare.00081/Trojan-Spy.Win32.Zbot.bwsk-234af50fcf9f7ff0b95897e6511f11130b56e3085d5863cf8faeb00696390c80 2013-08-17 00:16:44 ....A 153088 Virusshare.00081/Trojan-Spy.Win32.Zbot.bwxa-45e1499daecd9601d306e77b3f9dd23011a42a3053949b2d4dcaeb43a7798f5a 2013-08-15 05:14:22 ....A 153088 Virusshare.00081/Trojan-Spy.Win32.Zbot.bwxa-bf779b295974f1c2fc065290c4d500d8d11482414ccd0f19f5a2d745f871686c 2013-08-16 17:33:20 ....A 62759 Virusshare.00081/Trojan-Spy.Win32.Zbot.bywn-2b354d18dab49755374201a04927823a94187b35d4e7aac87c55aa5d8223c928 2013-08-16 19:50:20 ....A 160768 Virusshare.00081/Trojan-Spy.Win32.Zbot.byyg-cd7e7a798b3c0e4ac83cc06fa586683386f90bcabcc32297ba39407bdf74dcae 2013-08-16 22:32:20 ....A 162816 Virusshare.00081/Trojan-Spy.Win32.Zbot.bzsw-495de042fad88dd183d4179ce8ffa4af0340829f7df4bb3f2f60c6ae50b6369f 2013-08-15 13:35:06 ....A 162816 Virusshare.00081/Trojan-Spy.Win32.Zbot.bzsw-bcaff4c0a7afe983ff7bb38166d5c4f8e5647153e0e66d8161f4c4f6f1d7fa3e 2013-08-16 04:49:36 ....A 184832 Virusshare.00081/Trojan-Spy.Win32.Zbot.bzyu-bd83a492d23cf65817bff87897b437231bde63708dfac3d776a3457739d2ae67 2013-08-15 18:33:50 ....A 202752 Virusshare.00081/Trojan-Spy.Win32.Zbot.cadk-d6a51c8bca778126be4f77e5fdf253492b46b049dafd55c353bdea03fc990654 2013-08-16 10:41:16 ....A 97792 Virusshare.00081/Trojan-Spy.Win32.Zbot.cafa-b75a20d34d08cd6161a43aa3ad6883590bced7eda8da04913a97dda9d7c3cc48 2013-08-15 23:54:40 ....A 150528 Virusshare.00081/Trojan-Spy.Win32.Zbot.cafh-bae352fa6e27b0bb5487fc8a0213c65962cdd5e993b6eb46c73f8a3ea08689a7 2013-08-16 21:32:40 ....A 65024 Virusshare.00081/Trojan-Spy.Win32.Zbot.cbcg-983353c421f9e40eb30e835cd8d05ed2423c1fda42e6bbc4b115e804eed96914 2013-08-16 04:46:22 ....A 194560 Virusshare.00081/Trojan-Spy.Win32.Zbot.cbcg-c2b2924a0cd7d1c486dab8a593b6ab3ab456944de31ade8e864f5e0b45ef946a 2013-08-16 12:24:06 ....A 106900 Virusshare.00081/Trojan-Spy.Win32.Zbot.cbnt-aab19ac0d44b8544752c2058b8148701180682a710467549e117291deb4cc500 2013-08-16 19:12:46 ....A 178688 Virusshare.00081/Trojan-Spy.Win32.Zbot.cdzm-54d6c0335a705f8ca8a0d69bd47fa169db0549c330713359ed7a10bde9e3061e 2013-08-15 21:51:20 ....A 178176 Virusshare.00081/Trojan-Spy.Win32.Zbot.cefk-b7acab245819c5a2b93a7b6358dc29c67d89450ef8bddc73735aa47f5d16b018 2013-08-16 04:14:52 ....A 193024 Virusshare.00081/Trojan-Spy.Win32.Zbot.cgre-b0419f252d591e1bf19d194239cfc880341cf0d120e202140d37c2ea270a29cb 2013-08-16 22:50:48 ....A 162304 Virusshare.00081/Trojan-Spy.Win32.Zbot.cgxj-b1a4904289aa83f09df3c0156c0e5cabb39d7d0b88af4d526f3595c67031a5bd 2013-08-15 13:24:02 ....A 173056 Virusshare.00081/Trojan-Spy.Win32.Zbot.cgzf-af2ccf489aba1020830647d103edb364a0d4e509a1d6ba24454ee5afde2cdbc8 2013-08-16 14:26:32 ....A 209408 Virusshare.00081/Trojan-Spy.Win32.Zbot.cgzh-af97037842c8ba57ddd9e97f0f3f9b5374f8074e64b15656e1ae864c05bd6407 2013-08-15 13:37:02 ....A 172544 Virusshare.00081/Trojan-Spy.Win32.Zbot.chbx-c8e717d47a1531fdfe3e998d35d520e1bc273ade7005b9ce74070a65657b8cd9 2013-08-16 16:07:36 ....A 212992 Virusshare.00081/Trojan-Spy.Win32.Zbot.chii-462f3f404099685fa0611b7f4173e2b17040c37cbe1c9eb254ad1409c7c56d07 2013-08-15 23:14:46 ....A 156160 Virusshare.00081/Trojan-Spy.Win32.Zbot.cipt-abe58b86d72379d43baf997fae4b388dfd0ec11b41ebe9b4b9c88751121bcbae 2013-08-15 20:57:28 ....A 195584 Virusshare.00081/Trojan-Spy.Win32.Zbot.ckku-ab252f60128d5056332c60cfd677de338f20cb067211d6810d605bf47840763f 2013-08-15 05:41:04 ....A 196096 Virusshare.00081/Trojan-Spy.Win32.Zbot.ckth-aead236d71aede2bd0d526da10f4e413b127a1e34e1f89bef9400898c561681e 2013-08-16 04:29:02 ....A 185856 Virusshare.00081/Trojan-Spy.Win32.Zbot.ckyb-406ce57991dfa4be954340b0e1b8d02f4973a795277723a0180c55eb9020edf8 2013-08-16 15:25:20 ....A 191488 Virusshare.00081/Trojan-Spy.Win32.Zbot.cllb-c9718b8681540c9096501c66d95fc89062e702b3aaab5f1893bb3133d292da49 2013-08-15 23:19:40 ....A 251472 Virusshare.00081/Trojan-Spy.Win32.Zbot.clqa-aa6ac3e9b240936683fc5d1feeec782628167f94e45db7b99cd67f1907a5a325 2013-08-15 23:55:24 ....A 217088 Virusshare.00081/Trojan-Spy.Win32.Zbot.cmok-af7a70cdc9b7453efe6eca82e8d76857c01aabeb9de6378a546e81669f359f57 2013-08-16 11:22:30 ....A 178176 Virusshare.00081/Trojan-Spy.Win32.Zbot.cnok-ab2fc7a9413332b86e84bc8780416c27288d2af7743bd0e54c06856ffa5d7fb8 2013-08-16 13:55:56 ....A 152064 Virusshare.00081/Trojan-Spy.Win32.Zbot.cnpu-c136f8a0dfcd5c62156921da268ece49086cd45c5dc9490ecd3fe99bd8d8fce6 2013-08-16 20:16:56 ....A 179712 Virusshare.00081/Trojan-Spy.Win32.Zbot.cnqx-afc9274b2db814d6708c152881d23143f496cc2670c951e0ce3cab40b2ad8256 2013-08-17 00:32:20 ....A 173056 Virusshare.00081/Trojan-Spy.Win32.Zbot.cnqz-8859aa9b7c11c4c173940ebca24f0d18e4a25fa3335f65ca93040de89bbd9cc5 2013-08-15 06:09:02 ....A 201728 Virusshare.00081/Trojan-Spy.Win32.Zbot.copc-829113cd024c84723b7ada65754a79083759b2307fe313542cd7925fc90c5ac2 2013-08-15 13:21:02 ....A 201728 Virusshare.00081/Trojan-Spy.Win32.Zbot.copc-b5f3d53ee316910530714dba14f58fba465be046dc7cb3f61ec256e41701a98e 2013-08-16 19:37:40 ....A 202752 Virusshare.00081/Trojan-Spy.Win32.Zbot.corf-7f7972b1e337b4e1d0aa54f66f2e206b13fccf338b2533dbf587ea97b219e654 2013-08-15 04:58:42 ....A 195072 Virusshare.00081/Trojan-Spy.Win32.Zbot.cosb-b97046f966906866af34e1de64b66049365a432133c1c9784e5c93ffaccff99b 2013-08-15 06:05:44 ....A 195072 Virusshare.00081/Trojan-Spy.Win32.Zbot.cosb-b99e1dd37811bcdb656e2a47315d4175bd412a3b45d96a275aa15b214227f4cf 2013-08-16 23:21:22 ....A 195072 Virusshare.00081/Trojan-Spy.Win32.Zbot.cosb-c16f66d8ad1fa4ccb34e16629a88204b63e1119d4c19e0f5acd0ede27c3c8a1d 2013-08-16 01:05:02 ....A 282624 Virusshare.00081/Trojan-Spy.Win32.Zbot.cpfo-b1bafede52ef05e4202e859ef127079e9e4dc067ccaa5e499e5255066af1f49d 2013-08-16 09:15:42 ....A 189952 Virusshare.00081/Trojan-Spy.Win32.Zbot.cpvn-bd7fedd07e8a68b7fd098e01dde9628d38902c8c25d0e3c530eb7821c29943fb 2013-08-15 12:30:08 ....A 291336 Virusshare.00081/Trojan-Spy.Win32.Zbot.djrm-73de1dd82348b168e7fabc6f7810820580e072f37d3a2dbca395b232e9cef36b 2013-08-15 21:28:14 ....A 159744 Virusshare.00081/Trojan-Spy.Win32.Zbot.dmiz-5b6422ed764e93d542db7deaab579863512689cf946979ed4ecc76689bab653f 2013-08-15 13:23:38 ....A 159744 Virusshare.00081/Trojan-Spy.Win32.Zbot.dnhd-bac9accd066bade336c40aa195c0b53af2fbb0f658dfa7df4fae372e01419202 2013-08-16 00:02:04 ....A 88576 Virusshare.00081/Trojan-Spy.Win32.Zbot.dnkl-1f5c0e8b05625fe26e7a355ef49747547a5e1d931fbb1bc3f6d26e4ae71a188c 2013-08-16 01:32:42 ....A 284184 Virusshare.00081/Trojan-Spy.Win32.Zbot.dnvf-4bc296341cde4d401eb6349e2050b23ce34f977652c2a0c0fbfa360ebcf4824d 2013-08-16 02:26:46 ....A 145408 Virusshare.00081/Trojan-Spy.Win32.Zbot.dnzz-120d3c3808414f76182e06a375184d370da63d01668b035e3127a25dcd429d61 2013-08-16 04:23:22 ....A 139928 Virusshare.00081/Trojan-Spy.Win32.Zbot.doqh-83daaad32668067d5f7803c758c455e5e10e50a6e04ca750fbc547d99f84798d 2013-08-15 13:24:02 ....A 397792 Virusshare.00081/Trojan-Spy.Win32.Zbot.dzgk-6b820874f93c17d20dc4a423bb3dd1ee2ad8f945e4fa98a3d3b8d4b980e648ae 2013-08-15 06:18:54 ....A 196093 Virusshare.00081/Trojan-Spy.Win32.Zbot.ecig-d4a53fdb341b3702b8dec0240d074c8b470daf0140bbde68053abeb001b1c21d 2013-08-16 01:00:04 ....A 365728 Virusshare.00081/Trojan-Spy.Win32.Zbot.edju-5d37d8e87a0d61651f8e7c24e28c9c8387bc4795acc654c54861dacc3434c93d 2013-08-15 22:44:38 ....A 365728 Virusshare.00081/Trojan-Spy.Win32.Zbot.edju-5f830a5e44daf601c27e19b6938927c3571126e99f4b68df142e3c20164629e0 2013-08-15 13:28:58 ....A 46587 Virusshare.00081/Trojan-Spy.Win32.Zbot.efsu-0f4f7711ac80452e41a3cdb3deb673870f99690b65481abdec36cf1c6a6963ea 2013-08-15 23:46:58 ....A 7240 Virusshare.00081/Trojan-Spy.Win32.Zbot.egum-1e1153dc70fa112b6c83bfebe3e62ce3fbfdf19171466a9a021e8157a601266a 2013-08-15 18:24:12 ....A 337090 Virusshare.00081/Trojan-Spy.Win32.Zbot.egum-2c8404509a8e9a00a8e14e8434e90fdcd01fd266fa95f296af3bb776a4847bf5 2013-08-15 12:21:36 ....A 152306 Virusshare.00081/Trojan-Spy.Win32.Zbot.egxv-f250be98b55c2d0f93aab72b57e1bb684b6b8d78736a06326cd8289a71bc2318 2013-08-17 02:10:06 ....A 238920 Virusshare.00081/Trojan-Spy.Win32.Zbot.ehni-59867f9586d0caeebccbe1cdccdcdec9fc4fa26f39579cf8f8465e6b9d4e49f0 2013-08-15 23:37:44 ....A 120145 Virusshare.00081/Trojan-Spy.Win32.Zbot.eipa-3ef537b22f0dcc0d6ce01f672a941f59881cb7592b6d9685e5d897da8dcaf2ce 2013-08-15 05:53:30 ....A 121545 Virusshare.00081/Trojan-Spy.Win32.Zbot.eipa-91daf5763ed3dafb2ebad4244637e09c626557485f270ed87a70cb6a6e358960 2013-08-15 13:33:42 ....A 110340 Virusshare.00081/Trojan-Spy.Win32.Zbot.eipa-f75f6785f56dc8ada9bf1e93229ca4b3f4e05f5d63c036b3048e57e773b68ecd 2013-08-15 21:51:34 ....A 148852 Virusshare.00081/Trojan-Spy.Win32.Zbot.elnc-1d926899939a698b8a1400739b6df888adb30862b7c852416470aa31c5c32c29 2013-08-15 22:21:58 ....A 152472 Virusshare.00081/Trojan-Spy.Win32.Zbot.emqh-116e3261472fe656254064e0e25546efb8fee12509613e133d7200f5eac09a46 2013-08-16 01:20:14 ....A 176140 Virusshare.00081/Trojan-Spy.Win32.Zbot.emqh-170204a6d1c20d2e68fae147f58d317f1aaf5df9e435657d1d81247e0be9b95e 2013-08-16 01:38:22 ....A 164940 Virusshare.00081/Trojan-Spy.Win32.Zbot.emqh-9704e7000d76575ab5e9ec925737c08dc2814451c75b4a5da493fee70d99f3f4 2013-08-16 16:41:22 ....A 92231 Virusshare.00081/Trojan-Spy.Win32.Zbot.eolm-94b6e610de88f25a32e8b0a320fa850e47fe0187b107595d762bda55bb0ee57c 2013-08-15 21:49:08 ....A 289600 Virusshare.00081/Trojan-Spy.Win32.Zbot.erlh-58ae13f207f0024f7248da3de81b393aff623ce6c6395db0b48041bf528dc1c4 2013-08-15 13:06:44 ....A 181740 Virusshare.00081/Trojan-Spy.Win32.Zbot.esdy-2afc10ae8d5b4bd1aa63bdc99e9a01e60cad7a248cc01d7ec826c62733f1c041 2013-08-15 06:16:14 ....A 5792 Virusshare.00081/Trojan-Spy.Win32.Zbot.esdy-be3e6e2320553852375f68a2841730849f16c3ee6f5c75bd4b403739c9759f79 2013-08-16 13:01:02 ....A 114392 Virusshare.00081/Trojan-Spy.Win32.Zbot.eskc-3797a4364d0b578a8d7614bee46042b50b6a078d064d72c12e45d893fc048b53 2013-08-16 21:15:34 ....A 331264 Virusshare.00081/Trojan-Spy.Win32.Zbot.estm-b525adbf79db59580df5cb4c1d4880bfad6b414f2b495b424eb8a8812e25746a 2013-08-15 23:34:52 ....A 273672 Virusshare.00081/Trojan-Spy.Win32.Zbot.etev-4da1c7ab16ec42e7f8588180ac9b0581957c2d78083efa6bb80955834f695aa6 2013-08-15 18:32:06 ....A 128796 Virusshare.00081/Trojan-Spy.Win32.Zbot.etev-78522cc004b7a74a808654708161a75c609c146c9f9939fb0fb711f1bda723ff 2013-08-15 13:36:40 ....A 15687 Virusshare.00081/Trojan-Spy.Win32.Zbot.etev-f71a606a11dc26b27e55f3260a8669c64110c32da779c8cd30fefd38488e9e48 2013-08-16 17:42:36 ....A 222863 Virusshare.00081/Trojan-Spy.Win32.Zbot.etev-fabb0c4fccef4427706089f33e710394c6f369eb49a7c9b3b55a70c9e90ac835 2013-08-16 18:52:30 ....A 241852 Virusshare.00081/Trojan-Spy.Win32.Zbot.etmx-3d084d7939b073246258f2786709f7b9e45c9074a53f6c34f6629087197e4f49 2013-08-16 23:34:42 ....A 476536 Virusshare.00081/Trojan-Spy.Win32.Zbot.etmx-ff8750533093048994739747f4597fd3ab0d93b89c62d4793ea434985e9b57b0 2013-08-15 17:30:46 ....A 146248 Virusshare.00081/Trojan-Spy.Win32.Zbot.etmx-ffdaf581e2b60a00d6a6b93d337d66e3d7ab6334420b96b3acd3baded379028d 2013-08-16 04:16:38 ....A 331264 Virusshare.00081/Trojan-Spy.Win32.Zbot.etww-fc8e20b1436632198611cd5b81fd44cd69f29942d5307721bb44a9e189c272c7 2013-08-16 09:40:52 ....A 1176 Virusshare.00081/Trojan-Spy.Win32.Zbot.euqo-385137df84a3c1c5f3487cf1f788f28baf31fb5eee7fb4e004816fc338e0a887 2013-08-15 23:51:48 ....A 107152 Virusshare.00081/Trojan-Spy.Win32.Zbot.evje-96b386e81ffb831bf8e92b6ec04a73f16538df304ac89cd014a72e0cdfc32364 2013-08-15 23:37:12 ....A 375176 Virusshare.00081/Trojan-Spy.Win32.Zbot.ffre-12eca85c1b7c592e2676da13ec3d4f6b512de20f11c6cd5e3ea8db48c3b2eab7 2013-08-15 13:09:28 ....A 375176 Virusshare.00081/Trojan-Spy.Win32.Zbot.ffre-6b4caea46e759413842e8a7737e857cb16c10e2ba32b9ff4c4cde2c97a8de06b 2013-08-15 21:01:44 ....A 259072 Virusshare.00081/Trojan-Spy.Win32.Zbot.gcuh-1bbc484a1aa624311a4a0e3e1460e4d118afa51e8ab0e031ffee95b5630a1da3 2013-08-15 05:20:54 ....A 36472 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-121e4181dc3f54f7c62792bb262241c64284c0ad85d3d0bf814a7a8e07683014 2013-08-17 00:59:48 ....A 77681 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-2225bd6b4848187ce4f7ea4669d098847f031c8ed2a8824f028bdfc7ac0980d0 2013-08-16 19:01:40 ....A 444416 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-43ce00281593dc0cb5f488be4f25f13d9f137da0744aa159733403b707a3dd84 2013-08-16 09:00:40 ....A 89088 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-44c2e8e200c35125fa62aa65cf8be67cd3f991981c280bbfe1b1d7d079f71946 2013-08-16 04:27:00 ....A 130560 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-5874c16fca8cb63acfc4d49dfcfb6a9713053e040f9bfe0316aeb2ca98fc2d92 2013-08-16 23:48:10 ....A 475648 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-616b9b2f4fdf5f6572154e45cc39b848d3dfea3484ee32c2c0bfce2a3953e06c 2013-08-15 05:21:54 ....A 403456 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-71fb2c2abefc85f39a617fc51d6a1e76416d5654ae6ee78e9922a94c4b44334d 2013-08-15 20:52:22 ....A 153376 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-a349e537723291e8ad1ec2353bc601c8857dcec62cba98308fba4265a441ccd1 2013-08-16 15:23:12 ....A 518656 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-a3a7727966e65a4dda91f0ee658762409c88ec0c06e0f23ea16baa2436af7663 2013-08-15 23:24:08 ....A 88576 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-a51059f9adaa14b13920ef244ff90451fd2fa682fa16315dccc6b0bea9de95e7 2013-08-16 22:39:08 ....A 89088 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-a52925827f6417ec9ab55140922813331f0e9aeafedf3323116901f44cc279ee 2013-08-16 14:30:14 ....A 182272 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-a5fdfcd43317cdf067228f1db78ae13d40413ef0415da2bd402e95ee8fcc8856 2013-08-16 20:40:42 ....A 723456 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-a910ac68044ed41ee3827a088c5040e5201be73a2ab1b12e1d35021d20e6f190 2013-08-16 22:53:28 ....A 581632 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-a95a29c10f6892b6e07112ae3f56b87d6106983a6d0fd85c088728b9d467fb3e 2013-08-17 00:18:10 ....A 412146 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-aa654feabcebf1d0117e6da4ef5ea0ddbf8b925ab28d2835014db844ea78732b 2013-08-16 18:31:02 ....A 98304 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-afc48fe40e7f7ce292ad6afe9d1323341f3d2a86a840b978b4f84cf3cb98056c 2013-08-16 00:54:32 ....A 392121 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-b1e264ea16fbb5b26250f16376aa401429d2457914d8d35ead7a68c4bcc9c4a3 2013-08-15 20:59:10 ....A 167936 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-b5254e899a6b7bf813fbd10c927c32f9844a06b662e3a5b326f1d581caff0435 2013-08-16 21:50:06 ....A 167936 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-b54bf1e5e3816c83933d938ee52ddbb03a82f59f98d40627d1a890e5eb6eba3c 2013-08-16 19:47:42 ....A 89088 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-b5c07642d3a1a541ca093fd4b8dda434a802541325d3479b9df104073cff3ce5 2013-08-16 20:24:56 ....A 123904 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-b6a27d86936cad7f518ca076941f962badfa5595ddb5a89dc460ff76123fa64c 2013-08-16 17:05:30 ....A 82351 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-b735e4225193a98e40d8f4836a91076e2c815dcc9361d12aa24cbbc50dba4b90 2013-08-15 06:14:54 ....A 403355 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-b7adeff1077bb933c2b9ada876b133f5dd754323a9ddccf2b626a7985bb8f6c2 2013-08-16 00:29:40 ....A 212992 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-bd433ff1376006df880bb9f2f37680c7c9c704b848b9eaa2b512bdc1dad86edb 2013-08-17 00:27:32 ....A 88064 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-bde8f863bc8edcb0aa5fae9d142ec2656f6384fedfe6e4fc161023cdbd9e6658 2013-08-15 05:13:18 ....A 89088 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-bfaec10fa693421b86be2fab9136a3f0824458e5d7af7aec96b34f997f488baf 2013-08-17 02:03:28 ....A 625152 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-c3687c724e57aa24fbdcd037900b4337ef39a9619d92d27a25d3604e48b127e5 2013-08-16 00:22:40 ....A 402991 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-cd0378a002d57b79de8626d3ae0896c06f039ec7fc29a6beb2588d73426eaee4 2013-08-15 06:20:50 ....A 88064 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-cdb3f55993c8ae1b2e9df2df895ec54147bf84c3a48fe6220ad894345b936ee9 2013-08-16 01:59:26 ....A 158208 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-cdd7ab58955b26b8ea6f7ab5cc16d059512d58109e130c8b2bee2c71ce962213 2013-08-16 02:00:36 ....A 88576 Virusshare.00081/Trojan-Spy.Win32.Zbot.gen-cfc6ae36f4fca33ff8d306791194b441746b11c106c4f08c6f64528789e5c641 2013-08-15 13:31:20 ....A 252928 Virusshare.00081/Trojan-Spy.Win32.Zbot.gfqw-dad1bc2fd6e9a14ebe3bddc30c3a114d358d1c6a131a64e203e23ba2893d0899 2013-08-16 14:05:32 ....A 347408 Virusshare.00081/Trojan-Spy.Win32.Zbot.ghud-08c38a34636f94fa3b4e09e1f897f738471e1c55d34cb8ea2542d2bced98e802 2013-08-15 05:20:16 ....A 347408 Virusshare.00081/Trojan-Spy.Win32.Zbot.ghud-4c5aad8b2d737544585a711a4e0558bffc7025589dcb45c9d9af510c47dbd13d 2013-08-16 01:50:58 ....A 668785 Virusshare.00081/Trojan-Spy.Win32.Zbot.gwty-7d9922e6b1bfd43a772fef9664765217c55d8e6af9767b79c0eccd1febae4247 2013-08-16 04:57:32 ....A 1064840 Virusshare.00081/Trojan-Spy.Win32.Zbot.ixts-9f5a482a3a5cd37443e4899f6f50f7dd1a138e9251e9829873f593bd73426dce 2013-08-17 00:13:48 ....A 95744 Virusshare.00081/Trojan-Spy.Win32.Zbot.jadh-3b5699a741047840deed158f7a27705ff449e418ebec319415f61d46082c16db 2013-08-16 13:02:24 ....A 1325355 Virusshare.00081/Trojan-Spy.Win32.Zbot.jadh-5d098da025445f8a7786d05bb44c12b65a82de25425a32d736bf0934e9128acd 2013-08-16 23:32:24 ....A 95744 Virusshare.00081/Trojan-Spy.Win32.Zbot.jadh-b63fb56cf1aa84b1e261b06ec5fa24a3f41f71f5ec3fb699beaa17f16efb6e07 2013-08-16 20:58:42 ....A 95744 Virusshare.00081/Trojan-Spy.Win32.Zbot.jadh-b7e7aa0d7291b233f7c2f0cfc9a9c1ff6dc8247c30d3a92f658ba7907eba173c 2013-08-15 21:00:40 ....A 95744 Virusshare.00081/Trojan-Spy.Win32.Zbot.jadh-bc9fbff12ee538abb3623165a7e37a4e394f3d8bac1225cbb9335da6a61fba2a 2013-08-16 00:42:24 ....A 95744 Virusshare.00081/Trojan-Spy.Win32.Zbot.jadh-bde79e18d8484c476fe00acb7e42d63f3409f31476547f51bbb69232e9f61d50 2013-08-16 04:27:00 ....A 159354 Virusshare.00081/Trojan-Spy.Win32.Zbot.kbdq-1da30265ffbdad3f0009bc10b1161108832d7d9d11e8534f8e66a5121a6e54a4 2013-08-16 20:37:50 ....A 245308 Virusshare.00081/Trojan-Spy.Win32.Zbot.lcfw-b7dbf68408146b8c3b5b888530949c3b23618a7cb9657e36206e6468bdbcebe1 2013-08-15 12:27:34 ....A 1906976 Virusshare.00081/Trojan-Spy.Win32.Zbot.ljzf-bb224fb0a442a273dd8a4dd9ca2268156ffe7c0248e9927bd5ce0d478970d77d 2013-08-16 04:57:40 ....A 315392 Virusshare.00081/Trojan-Spy.Win32.Zbot.lsaq-05510f5ed52d751c4a2599789d0baa390e711c8f65ab4ddaba9869931c6f9540 2013-08-16 19:11:50 ....A 313680 Virusshare.00081/Trojan-Spy.Win32.Zbot.luzr-360bcd9bf707e6554ac044b77f6302fb2049fc0a686c69805f65d0b5e205abd0 2013-08-16 23:24:52 ....A 305488 Virusshare.00081/Trojan-Spy.Win32.Zbot.luzr-be1d7718744a84534366dd09275225ce34d5e2d0f13f13d0f39dc7b9ce68d766 2013-08-16 08:26:44 ....A 179200 Virusshare.00081/Trojan-Spy.Win32.Zbot.lvbf-5e433e7848e40a429e8eb9ff641e928f95f1a3a2d89cb5cc694a6ca451c8ee6a 2013-08-17 00:30:06 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.Zbot.lvca-83101e1f2a577d7a11b86940efbaac9941e175315a14e68d6696a15bdb4fa490 2013-08-16 12:03:42 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.Zbot.lvca-962ce826808842dfa2dc5a0908c3586768f0b36f05adb2716601b35184596374 2013-08-16 18:09:16 ....A 225280 Virusshare.00081/Trojan-Spy.Win32.Zbot.lvca-acff34e30cee3415456d01a1c8c983247b30434dfc77d563631ef200b085c5a5 2013-08-16 21:37:44 ....A 304128 Virusshare.00081/Trojan-Spy.Win32.Zbot.lxmz-3abdb8c03a84395059a4ddf4d791a60b141ac05f19f31dd9c6280fa517c3849b 2013-08-16 00:21:08 ....A 304128 Virusshare.00081/Trojan-Spy.Win32.Zbot.lxvm-01789f1b65b71d8578972938333f324a96b06547090dcf1b4acd78580742f482 2013-08-16 04:15:48 ....A 304128 Virusshare.00081/Trojan-Spy.Win32.Zbot.lxvm-2acf9ae29ac8c3f04ddc48d0d9baeef27f83f5e346c7d319fdf2663addaf7aed 2013-08-16 05:50:30 ....A 304128 Virusshare.00081/Trojan-Spy.Win32.Zbot.lxvm-76b2e6217dbd2a13d366e795e201792b84dbf4ce26e52776747dadedd93a1283 2013-08-16 20:01:28 ....A 308305 Virusshare.00081/Trojan-Spy.Win32.Zbot.lyuo-9f6e35ef67e3e6ffbebb02c0b086d08cd09b0e2dd2a4c3b592d5d5c35dcaa9ef 2013-08-17 00:25:16 ....A 305664 Virusshare.00081/Trojan-Spy.Win32.Zbot.lzfp-0595899da3b9fcb569b809c1671d826b76d30710b1f1de2f0999ad66f6822a7e 2013-08-16 15:38:08 ....A 305664 Virusshare.00081/Trojan-Spy.Win32.Zbot.lzfp-21022673e64b54d89b43961f6d0869bd1ae1b3c7dc63f9a5a99116df11443e2b 2013-08-16 21:03:50 ....A 828928 Virusshare.00081/Trojan-Spy.Win32.Zbot.lzlg-9e0e2829f5bbef84919296c9d0fdc55d87296fb50b64c97f7a69ca8f4dac9202 2013-08-15 12:54:44 ....A 60816 Virusshare.00081/Trojan-Spy.Win32.Zbot.lzlg-acde717eb7afa33dfeac666c9e8499faa5dfc0f264262f792f9650c541d1c759 2013-08-15 18:39:10 ....A 303104 Virusshare.00081/Trojan-Spy.Win32.Zbot.maip-094a4394a6f296bf71a78bddf1299c10ea004416e34f5831f5322f227b1407c5 2013-08-15 23:20:44 ....A 303104 Virusshare.00081/Trojan-Spy.Win32.Zbot.maip-145fd32e84839e128def59ae081420a259c2e408c6b899536d084f39f131170b 2013-08-15 22:29:40 ....A 303104 Virusshare.00081/Trojan-Spy.Win32.Zbot.maip-17a9d014891786e821ece31f6990c679b33a373d929ba82b8da9b5bf5be9deba 2013-08-16 16:59:38 ....A 207506 Virusshare.00081/Trojan-Spy.Win32.Zbot.mbcm-7b6ae332f515889a1c71b6f80def72aafeb2118aa9b8b53887a2b3a345b935ff 2013-08-15 23:28:54 ....A 237568 Virusshare.00081/Trojan-Spy.Win32.Zbot.mdeu-dc404a60bc856417d60133b70548863593ebd77d6c6940d18d5189edaa5b9662 2013-08-16 05:42:26 ....A 236032 Virusshare.00081/Trojan-Spy.Win32.Zbot.mfch-35fa85170cbb4054e1af73cb385f7a492349f8fef193bc8e42955d025d3cd81a 2013-08-16 01:29:50 ....A 431104 Virusshare.00081/Trojan-Spy.Win32.Zbot.mfpw-08b1e8fe30c8d32c9ab3e7ce7ba7ed3d104fe348dd5458bd2853c6ae0c7926cf 2013-08-15 21:49:20 ....A 235008 Virusshare.00081/Trojan-Spy.Win32.Zbot.mget-0681d6e1fbef2f6fb7ed499a6b76776795763a0097eff952081cd00795deef95 2013-08-15 05:23:54 ....A 308224 Virusshare.00081/Trojan-Spy.Win32.Zbot.mhxe-b6c23d3d8d90521373de9034664266bd63c383067942da6088434759ce588b41 2013-08-15 12:58:52 ....A 236544 Virusshare.00081/Trojan-Spy.Win32.Zbot.mitl-0c62259c675ea6f8cb2b55c320a0c51be5f879dacd772f10e775923a8c06f073 2013-08-16 00:29:14 ....A 236544 Virusshare.00081/Trojan-Spy.Win32.Zbot.mitl-0e690887f08e64b654790c2af33c4bb3381f7fcacac34c07b7cb04d3212fe34b 2013-08-15 05:36:36 ....A 236544 Virusshare.00081/Trojan-Spy.Win32.Zbot.mitl-ac81fea8f9c2f024ab7d4fb70c31785af8d72f64a86daa38e96bc3c6d31a41da 2013-08-15 23:52:00 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-0b76b8da64b37cc602ad408ab76d675f1e804f4768227657ff4c1633b3381731 2013-08-16 00:45:08 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-0e8c1a3d0877a221c86413d111f06a5f3d7ced5cf107ca6962f48b72c641aec8 2013-08-16 04:22:00 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-1b0c8ba27615fb1c209699e20d8988f8c81e60badfc8657dcc515363d343b1e6 2013-08-16 02:24:16 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-39066d231e2c559eb08ec85be28251da0ca1e2677c707c5af81f0a33ae3d62c2 2013-08-15 13:30:52 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-4e958dcc6d5e795abed165c9cd704caaa56aaedb4f2b2e999864d47242817a33 2013-08-15 18:24:58 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-51aad1d3e60cd52c03b0e88d0aef6e5b94b131d841289df13fe4c73cc27d37c5 2013-08-16 14:56:12 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-56b7d6efbc1b8d368fee9df2b61828f5031e17927c82b6c2796b5d222ca414dc 2013-08-15 06:29:54 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-69d96f4a57fcefdbfe208d7df74b1ba0f4e14d4fe867900a0c04cf6b5b8991df 2013-08-16 01:37:34 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-78df78f3fbc52cc8fc55ccdf2f12ff51d369606a680ad68a1f7ed898e74360dc 2013-08-15 18:08:16 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-7a1e28645fb254371737b9b29a16084d5f2f928a16e0c8d0ca8aa814095cdd43 2013-08-16 00:29:10 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-92e02f7138274c663726c4cb6ae8588e4761f302ce68e01494b78396707b7a68 2013-08-15 13:04:26 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-9749530767fc6a01977229d9b747bf40edc35a50c34a0a572d0e79dd54f84178 2013-08-15 05:25:14 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-b74b872c8c39fbdea8bc5734ae61db080594d7cdc8cb6b24796125e80849dd7b 2013-08-16 01:28:42 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-bbb6080c1cd5c70d01c8c3675d033b405b614ab8eea724608f41151f52c127c6 2013-08-15 13:44:24 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-bdda4041ca82a71608b53ce9df2f1dd397fc884f53706ef3a61577f09f9e7fdf 2013-08-15 13:18:16 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-dc07b4d66cd85c69b904557e45fd98cdd277c66d4f6150b584ac1c40848e7a5b 2013-08-15 05:36:40 ....A 275024 Virusshare.00081/Trojan-Spy.Win32.Zbot.mjao-f8c3b7d1668d62d69dbfb2a280e1803cf5f3edfc02b27bc81017675ccd553f59 2013-08-15 05:00:36 ....A 217088 Virusshare.00081/Trojan-Spy.Win32.Zbot.mmss-53825f63685a0de2404b7aec331d080ca5d7e7b55e29e323e35420471f793fe8 2013-08-16 04:53:42 ....A 304128 Virusshare.00081/Trojan-Spy.Win32.Zbot.mrma-412b4b7a6bf25d350a8a68443c9bcd95b25090e72478a2c031b97446fd6fb345 2013-08-15 13:47:12 ....A 226304 Virusshare.00081/Trojan-Spy.Win32.Zbot.ntpf-acb12dd94bd56a4154976a12db430db801e933f47b03175e4ee3682bd3816426 2013-08-15 13:15:50 ....A 226304 Virusshare.00081/Trojan-Spy.Win32.Zbot.ntpf-fbfe8126367e71cf425e6e52d1e3f100f8fba85903976fd4ae7f0e823ebaf94f 2013-08-15 12:20:14 ....A 68496 Virusshare.00081/Trojan-Spy.Win32.Zbot.pj-aab1a3d42a77c2860e21e4faef88e957056004670ff31d57488d5c7626bc9ecf 2013-08-16 11:24:00 ....A 292864 Virusshare.00081/Trojan-Spy.Win32.Zbot.pojq-36fc095c173c3c351b655415ed07ed033e62a6ea02717dd9ce22bbb903063c33 2013-08-15 13:24:08 ....A 249215 Virusshare.00081/Trojan-Spy.Win32.Zbot.qeuk-98e0f9c684f2d69a2c8b37b849167ae8c1cce475733ee8c7f654e4e44bf1868f 2013-08-16 23:49:58 ....A 213504 Virusshare.00081/Trojan-Spy.Win32.Zbot.qkst-0bdd777b920612a5fbc91b2a30a3d69e58fa6d5cc95ee6928d9ffff5eb6d31c1 2013-08-16 09:45:02 ....A 165888 Virusshare.00081/Trojan-Spy.Win32.Zbot.qkvn-c17a3f8bba70a55d3fba10cf5d971a31447cb276e2c2b20e0f78af347608ad7d 2013-08-16 01:53:00 ....A 94720 Virusshare.00081/Trojan-Spy.Win32.Zbot.qlnf-a424e7c25f95022733f8d43b88b5433c518e088ae67151c2e19fae0d2105dabf 2013-08-16 13:12:14 ....A 186368 Virusshare.00081/Trojan-Spy.Win32.Zbot.rmrm-abf3ed5f7ed29092e8bcde18952fb5c4c15aed58efb7398165145e602e106a05 2013-08-15 08:17:04 ....A 192512 Virusshare.00081/Trojan-Spy.Win32.Zbot.rxyo-6e71740627cf98d5551e3388926fdb44935039ac44672213f7503f22c11fdd80 2013-08-15 05:20:26 ....A 192512 Virusshare.00081/Trojan-Spy.Win32.Zbot.rxyo-98264c1b88fc1b2b6e2e030b056527a07125b1277184d535dfd2dc4c4bae58c6 2013-08-15 13:42:20 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.rzil-13289ce71e210323ff05e73d569e0a77d57acc46c52348d12c524bb06f3595ac 2013-08-15 06:10:12 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.rzil-60dac6fdb5fdccf4a46d276612314e62a607ee82d3be8f2c77f57d07211a19f2 2013-08-14 23:44:02 ....A 141312 Virusshare.00081/Trojan-Spy.Win32.Zbot.rzil-94f00b7082e6da57538d6f39d1706efa65480a1023ad20a2b7da82a3c8fd6922 2013-08-15 21:26:36 ....A 242688 Virusshare.00081/Trojan-Spy.Win32.Zbot.sbqq-127ef246a85bc758155a176c95b2c611df2ca6fefaf0cddf8db2d4c53c67c5de 2013-08-16 18:59:36 ....A 143360 Virusshare.00081/Trojan-Spy.Win32.Zbot.sbqv-6dea8e536b905909b8b5b8d9e733682a2e6b1c97bea015146007caf3d937ca60 2013-08-16 00:08:30 ....A 143360 Virusshare.00081/Trojan-Spy.Win32.Zbot.sbqv-95cfda290913110dbc64509965255ef0fa1ae366acda101a471179252751ba7d 2013-08-16 21:59:12 ....A 240128 Virusshare.00081/Trojan-Spy.Win32.Zbot.sbse-34e0513785266757187eb3e612b1361fe421278e4c4249eba3b5f41bc7275a55 2013-08-15 05:21:40 ....A 136704 Virusshare.00081/Trojan-Spy.Win32.Zbot.sbsh-d0b962dc507558deaa73b546d084f465cccca060b39d18c45152687725c52bbc 2013-08-16 21:59:12 ....A 24576 Virusshare.00081/Trojan-Spy.Win32.Zbot.soo-af0a0c263ecacce894d48d74b4b09bff09ba786d65c01b54781a11e14f98fe55 2013-08-17 00:01:44 ....A 784955 Virusshare.00081/Trojan-Spy.Win32.Zbot.tosi-cb3e2f01b49fc636a1d3cd5885b091be8d92826a38e6b4a6460805ea5561d8f0 2013-08-16 00:55:06 ....A 327168 Virusshare.00081/Trojan-Spy.Win32.Zbot.tvgd-b65a7a45ad94205b2cb1740c6586b5df39fe68124ac00630b9367c733933ab07 2013-08-16 00:20:26 ....A 128000 Virusshare.00081/Trojan-Spy.Win32.Zbot.uckd-b07391cebd18e9e641c03ebe9f2b01c42c53f27213fe13e486a69581943fd0be 2013-08-16 21:37:48 ....A 182784 Virusshare.00081/Trojan-Spy.Win32.Zbot.uckp-75ceb696f552e36a89df6462f799e1dd98394185af8c0f83e610ee3caea8f256 2013-08-16 00:15:54 ....A 268800 Virusshare.00081/Trojan-Spy.Win32.Zbot.ucmo-cf65172c9cb4c11b4f5f115246b045e7d1f09d1bef2bf635a17ae3a003610a61 2013-08-16 17:19:14 ....A 311296 Virusshare.00081/Trojan-Spy.Win32.Zbot.ucnz-6bf3fa68ccae80c4dfa0e2e3de95a351e6aff8d7dd4fb4d3467b29a8e78bdf81 2013-08-16 22:21:40 ....A 294912 Virusshare.00081/Trojan-Spy.Win32.Zbot.ucnz-b0960f0f1becb62ff4033bdd1c9b581bd9142e80e5692435bd3e20d324abbfee 2013-08-16 01:44:44 ....A 168960 Virusshare.00081/Trojan-Spy.Win32.Zbot.ucun-bbde2a3c1bbb5672c8c5646e57b37595dddbc8a194d990539aa3adfb8ae7f095 2013-08-16 19:41:52 ....A 133632 Virusshare.00081/Trojan-Spy.Win32.Zbot.ucwu-a4f48d6549d54122308f1bb425a966926f1e58b3acf007ef0c01dc803b489b39 2013-08-15 17:26:38 ....A 244736 Virusshare.00081/Trojan-Spy.Win32.Zbot.uddr-bb79049b0ace8077f435c54af057cb3c20e8a15819117b14d91414ed2b786ec7 2013-08-16 12:01:58 ....A 271360 Virusshare.00081/Trojan-Spy.Win32.Zbot.uden-9671b0207e77fbf7187dea729f92d79c3ae8cb3b398df9d916434f01e6d3abdf 2013-08-15 23:21:00 ....A 271360 Virusshare.00081/Trojan-Spy.Win32.Zbot.uden-a53b8f3462bf4a2bc315d7e5469561d8f9079be874062ac2e39d3c02907ccb18 2013-08-15 06:25:26 ....A 365056 Virusshare.00081/Trojan-Spy.Win32.Zbot.udgj-ce19d21d6f8cf508c81e6aa0a960b0ff96f0163869619a283638dc34cd717277 2013-08-16 16:59:14 ....A 745472 Virusshare.00081/Trojan-Spy.Win32.Zbot.ueje-2f1cb4d000167382d48e632e131b7009c1094d67c5506a781d4172655b2f57fb 2013-08-16 04:49:10 ....A 139776 Virusshare.00081/Trojan-Spy.Win32.Zbot.utba-c19a6a0f259ea0017f5f938f51a6319b6a9da3feed6f9b109b9f0fed352fa6d0 2013-08-16 01:05:38 ....A 285247 Virusshare.00081/Trojan-Spy.Win32.Zbot.uzqj-bc3daf186e75cba39a66334e0be6ea6c107b6f98751a692b583acf856a264419 2013-08-15 23:59:32 ....A 19643 Virusshare.00081/Trojan-Spy.Win32.Zbot.vb-5a8ee00b33d6639decfda8f1722c42700d408a382b72f732b4da4cf32daccd6e 2013-08-16 10:40:38 ....A 11298 Virusshare.00081/Trojan-Spy.Win32.Zbot.vjuv-bdf82765c7d51792300eeebd8ab1221610ac34e9dd868e08ee617d176828ed4a 2013-08-15 13:19:54 ....A 1316403 Virusshare.00081/Trojan-Spy.Win32.Zbot.vktc-b219a6c83d8474f33b5060ca4482e55daa89bf57088177f80571623b197eb195 2013-08-16 01:15:24 ....A 125952 Virusshare.00081/Trojan-Spy.Win32.Zbot.vlbl-b4c4f3b37e28990ee81026464eb7cd80d506eb6f98bac610b8d04e631c911e67 2013-08-15 18:30:38 ....A 205312 Virusshare.00081/Trojan-Spy.Win32.Zbot.vmad-bfb5157bd418342038d01437d49781dbe734efbb869e0bb5f31cb328ff3ca6cc 2013-08-16 04:18:20 ....A 200704 Virusshare.00081/Trojan-Spy.Win32.Zbot.vmqf-cf5742d430dec1b48a888b1564d3169952efad33d6bffdf9b59e6ee2c19a1146 2013-08-16 04:57:16 ....A 9752 Virusshare.00081/Trojan-Spy.Win32.Zbot.vmra-1e90019cd1c160713795611a758c31bc37f8dab99c48f074edc2bc4f56decf8c 2013-08-16 19:06:48 ....A 9752 Virusshare.00081/Trojan-Spy.Win32.Zbot.vmra-81ceb8532b421db7d01a643bc193920cd221753569858a26a318bfa4d9df7425 2013-08-16 02:00:40 ....A 9748 Virusshare.00081/Trojan-Spy.Win32.Zbot.vmra-a332787130ff1a17c3205c73982a460020b15510e61021b587e08128abe4d416 2013-08-16 15:34:54 ....A 9743 Virusshare.00081/Trojan-Spy.Win32.Zbot.vmra-bcc2cd22ee48bd3566990cbd59443e66367792d3baac1a3bbaa4240cd67d0a11 2013-08-16 01:44:16 ....A 9746 Virusshare.00081/Trojan-Spy.Win32.Zbot.vmra-cf9e13e3cfda8e7f7f1394de705be4e1e6d9f59fc276e434200f4c10411d1b94 2013-08-16 17:31:18 ....A 123392 Virusshare.00081/Trojan-Spy.Win32.Zbot.vnhp-8df6e3932d967e950a825e9a9741a8ff09f0d8a354642b6e1f84fa65c0740448 2013-08-15 20:56:06 ....A 134799 Virusshare.00081/Trojan-Spy.Win32.Zbot.vxtn-594c5fc0a1d2e4517ea39c795cef92d9d78037a3728904cd373596272cac50a8 2013-08-16 12:53:58 ....A 65418 Virusshare.00081/Trojan-Spy.Win32.Zbot.vyek-b640f844e923269419b48b62181b3cf2838b7f7078b572448a3b22aea152207a 2013-08-15 05:14:02 ....A 370176 Virusshare.00081/Trojan-Spy.Win32.Zbot.wbgr-a632dc527233147c0435936d7aad82b0bd2c44cbc07210b1e9dcf788ff14099f 2013-08-16 19:41:32 ....A 242378 Virusshare.00081/Trojan-Spy.Win32.Zbot.wcba-a9b37a200da303829b00da8c717f9b96e398beb88a909df64c3110454458b59d 2013-08-15 04:59:04 ....A 307200 Virusshare.00081/Trojan-Spy.Win32.Zbot.wmra-ac7a6b62ede841db8151910af95b3308ce86be31a9ff9bbca6675cac0460464f 2013-08-17 01:11:38 ....A 182272 Virusshare.00081/Trojan-Spy.Win32.Zbot.wmra-b5307ec6086ef0f69ff6eac1789b8b7f4636c9022f1962d7491bedf6e9d27a22 2013-08-16 04:14:10 ....A 181760 Virusshare.00081/Trojan-Spy.Win32.Zbot.wmra-bbab51cce980dc660f2020c878138d9325067db508b60a87e3af2cb1e8d9086c 2013-08-16 15:00:42 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.wmra-c17636f97f41bffcbcae4030a4fd4de4990299b6ea7b511703540c3656780669 2013-08-16 00:42:12 ....A 173096 Virusshare.00081/Trojan-Spy.Win32.Zbot.wnop-aaf715525132265962f6181b3320c19b7287494d4082ba649a5fec750706a119 2013-08-15 13:32:00 ....A 212240 Virusshare.00081/Trojan-Spy.Win32.Zbot.wnpj-b6c6192743a5cbb8020df8529e11dab13aace5bcab4146db8bb1ee1a91f932f1 2013-08-16 17:06:28 ....A 247296 Virusshare.00081/Trojan-Spy.Win32.Zbot.wowr-af410e59817616c0dfe3848e2255f236737a97d0af5939a7e81e1ea7a18feac8 2013-08-17 00:42:34 ....A 65536 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpfq-a9f3f51187038cbdcd32f52282086f5f1ce241e6be1d205e74e5c779953613d8 2013-08-15 13:23:10 ....A 197632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpse-b57b8937f82b8a34644e6d66c6beb129eee161494b8dd84cc6fb9e71aea434a2 2013-08-16 00:48:26 ....A 540160 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpuj-bc8126b1583ca20af9bab0cb7b5f68721cac613a75f24bec98031e65b9e688bd 2013-08-16 04:47:22 ....A 34829 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpvy-256f88537c0edbd5e42b1ce697dfcbe35888da631a7c53954db54fa33e5c5f32 2013-08-16 02:31:16 ....A 406528 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpxd-0e43468ca168ed5cc191284cf3ce946dba6a5bb1e2ae7187312305b6c88b8f0f 2013-08-16 00:22:54 ....A 662528 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpxd-b1587b2a7fa96f7b33ef118d403f2e2dc0d2804ed79c46c7f49cb09a6d778d02 2013-08-17 01:56:04 ....A 209408 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpxd-b78b39f9de7e07a84de241aa30bdca610a07f68430c7387652c16e7ef81db766 2013-08-16 12:41:48 ....A 458752 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpxd-b7ef3b4cd148250f951a977bc1b7938e8b0f7fb7d2aa30457e69235d30edbe8b 2013-08-16 21:05:12 ....A 794624 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpxd-c2701a45eafb8aabb0d96004f3205c28fe3f5d3fa5aabe82b1576c31ee724fd4 2013-08-16 04:48:30 ....A 565248 Virusshare.00081/Trojan-Spy.Win32.Zbot.wpxd-cd02892a708acbc1921ceca060a5860b45988f51e0f6fb94a798f80c4a91c344 2013-08-16 04:46:12 ....A 197120 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqbj-9610ee9885d4cc4b0feecb980198fe9acf53dd3ee2ae9dbaa4ffe2f4c04b26e0 2013-08-16 00:59:36 ....A 70656 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqdd-bce176b14f0abd9d6b88347768a144a3f148baaf882f7e3b893f221a52f70de4 2013-08-16 08:30:18 ....A 30013 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqea-424bad13561ab464dc8c3251eeb7c3335c63ba225bdbf32e271677929acd9f34 2013-08-16 11:32:18 ....A 29751 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqea-c3926171d376c1fa93f751884d307574e0a193dd27c3e10e2b0ba30f83c108ac 2013-08-16 23:12:50 ....A 110647 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqea-c7a99af12a30bed8ef3cd7b90a93924bc4ec77063873d389ea633e7e89c5610f 2013-08-17 01:02:10 ....A 107548 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqei-41fc269f0ca4a10e2617faf1f8deca458f27a4f2436fc42ed3f148b143f91936 2013-08-16 01:31:12 ....A 149504 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqmk-bd5d3511e00be9dfd8d3cb9aa119cd0626a3c698eb311409fa2a258d8bc5540c 2013-08-16 04:55:50 ....A 103424 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqmk-c2ddde07a89c0f97c2b05082cdbb35d61ddfc0ba7b2ad7463e9b17b7c2de7454 2013-08-15 06:06:54 ....A 175616 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqpg-73482de83ac245429124ca6d9936023bbeceae7f3297956e211eeaa8a5ea904f 2013-08-16 14:54:04 ....A 175616 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqpg-87ce358ac988551b1f1c73bc495c690c22f887c6e048322746ff345b2c2ddf66 2013-08-16 01:57:48 ....A 175616 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqpg-b5f943b79e2e9ad1d097c0addcddce992390f9be58401d2d3711c8279f76dbac 2013-08-15 18:29:22 ....A 175616 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqpg-edec8418e5b2999eeab08a2b90044812ae7b18503b9f06542c734a1a82a90538 2013-08-16 20:53:08 ....A 10270 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqrb-35c446320a035036bf430903772b9460dbe28b21b1192da51ef6dc69264d568a 2013-08-16 21:03:42 ....A 10258 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqrb-5d8d71b8d387d995e4fe5d1964b8c28873834a7f7795704b59eeef88a3485d5b 2013-08-15 06:10:44 ....A 10256 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqrb-5fe83994dac2c666180df00a96d116df5b435a5f90a41a6f4c3c301d9c177662 2013-08-16 23:22:02 ....A 10252 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqrb-bba706fe76ea4244d3b49298f79af478e8be7c490ca38adda16c6fce1e19161d 2013-08-16 09:11:46 ....A 180224 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqrz-1f924b32a58083dd77294ca59506f72dde8fc2e67a8597db23a68e811826e7fe 2013-08-15 21:43:42 ....A 106496 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqrz-bdd8e026d4043abde820b866b2e7779c8523c7d328cb9105f566e302a6a5b22d 2013-08-16 18:02:18 ....A 43476 Virusshare.00081/Trojan-Spy.Win32.Zbot.wquv-a9e4c3dfc8b7cf7ded6760c296e5f5ab88c5876f9e6b8c421ec5463d16d5c602 2013-08-16 18:57:02 ....A 278528 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqxe-b5cb071e8a1a9cb90108cd55254ba22c8a8317425cf570cdd385484e137b039b 2013-08-16 01:32:46 ....A 398242 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqyi-a96bd3970923bc398a91009f2e956ffa12cccdc1375aba2a1057cf45c0d4018c 2013-08-16 16:20:12 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqym-c221cd57838ec14f950cb6f2049aa8b14f611ab9477599a1a67ba14699f9f85c 2013-08-16 14:31:16 ....A 164352 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqzc-b7190f1422f6eceecde7e9e1273abbb10662a66fb23363b0ac17a3225d4a78b1 2013-08-16 18:56:10 ....A 164352 Virusshare.00081/Trojan-Spy.Win32.Zbot.wqzc-c3fabd13afe10d16af597e2961085cff6afc394d8cc666005114e8e1adaa7fe6 2013-08-16 14:08:24 ....A 141824 Virusshare.00081/Trojan-Spy.Win32.Zbot.wraw-2985180b5976fca94a44262d56a070203fd8db7c0c89af3c88afcc64ba690759 2013-08-16 22:42:00 ....A 23936 Virusshare.00081/Trojan-Spy.Win32.Zbot.wruv-170b06eb0e4c97e86fbc2786504f5632ecd39d87a3b6ab3bc36ec37169a38641 2013-08-16 21:53:24 ....A 23936 Virusshare.00081/Trojan-Spy.Win32.Zbot.wruv-5de5db6aba95d9d5b500ecd71b10b2226df1066e2382b0eec2c0b7e2a9738c14 2013-08-15 06:14:36 ....A 23936 Virusshare.00081/Trojan-Spy.Win32.Zbot.wruv-6835710d7be282240ac76a0382933f3c1b9f4489f32215795c4e73e931d9f25f 2013-08-16 21:38:46 ....A 227985 Virusshare.00081/Trojan-Spy.Win32.Zbot.wrvb-56736dd65a74b0814dd994c3f0fb6c1ca12a4c91efc5911ca51170c91a280c55 2013-08-16 20:51:54 ....A 147456 Virusshare.00081/Trojan-Spy.Win32.Zbot.wrxo-6d714e1215ba6359be8ad485b3d5c0239ab3492f318fb198724581ff9e5f5989 2013-08-16 15:57:54 ....A 42006 Virusshare.00081/Trojan-Spy.Win32.Zbot.wsof-c3eb7d157437b47d49f7f45db9a922f64ecd84510a9e963f873e001b573db6b7 2013-08-16 23:53:46 ....A 8704 Virusshare.00081/Trojan-Spy.Win32.Zbot.wssd-bbe3cebf9299d4aefc8bbd9dde139d68cbaf68ed73f3b4574df83e77547d72bd 2013-08-16 04:55:08 ....A 43442 Virusshare.00081/Trojan-Spy.Win32.Zbot.wsvk-a36b8bb7d8367094bcea9c266172599040b5ce2c3f55e6eb10766e65d808d160 2013-08-16 17:25:22 ....A 41204 Virusshare.00081/Trojan-Spy.Win32.Zbot.wsvk-a9054de3ed734344e18598d42a79456c47107b48eaa6279fa3d74d025a75d1a1 2013-08-15 22:28:04 ....A 167936 Virusshare.00081/Trojan-Spy.Win32.Zbot.wswq-a95fe1c1c168cf679417a0a5459bef9805e79bd6e5c12e8682ccb7c7a08f2786 2013-08-15 05:05:04 ....A 82650 Virusshare.00081/Trojan-Spy.Win32.Zbot.wswu-b2da0ff8e90910a38eea9e709490d06998facea1e8a5f5a6e015761f45229675 2013-08-16 20:20:02 ....A 58781 Virusshare.00081/Trojan-Spy.Win32.Zbot.wszu-afdf52ace1b0af0be9a874325f5c6e44008742c90741cb5f11fc3e69a857eaf7 2013-08-16 23:30:26 ....A 58749 Virusshare.00081/Trojan-Spy.Win32.Zbot.wszu-c37c988166587a3bee83b95b2f147cbf46fbdb61c4914c1d6e7a1aabaf8a4e46 2013-08-16 01:18:50 ....A 1933312 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtfl-b12057da7a420c83ca1efd923af374a460292d7a12d2c6b6b6e3b84cbd8fef89 2013-08-16 20:00:34 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-51063b4e1d8fb38a0ef348bbe01fcee0451977e44271dc54316f56afd99c3254 2013-08-16 09:59:12 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-62bd526a24b19ee799ebea095bab8c195fff98ab3a1d099826037e318df640bc 2013-08-15 05:29:22 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-97fadafb0e1da608fb812e3216574b29881b74ae173d5ca6e49f973a23ee709b 2013-08-16 10:10:28 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-a379f53c85cefef42c5aa16081e68752e55d330b81fad52ed4e343c13f8edda0 2013-08-16 01:45:02 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-b027e906379b4ba60a0d654e2991201550a17b66ea635005365d778b06dd182e 2013-08-15 12:55:16 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-baf7d1a3ebec95046d0a9005da66220ec23a888856ae4483bc30fec4481844a5 2013-08-16 01:11:20 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-c11393b420484a7e6a64b64a5a2c96757c083d7df42b37093d524afe4a1ec2b8 2013-08-16 10:52:44 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-c3411a04e559ee926b1eb9cda7b99fc835471f710622d3775540f54d09d2024a 2013-08-16 21:31:26 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-c71f86f03a45d32f7810968d1495816fe2aedb54b33824c14e15d573f560491a 2013-08-16 20:54:14 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtlr-cee9478eb601cc72fe87e33c77ba6c18dae500e236bca6cfbfa69cf757825c44 2013-08-16 21:28:26 ....A 363022 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtqc-b725db2fbc5a7e2173a9db24d448016a1a5ef30b14e2ae7181a4fe3dca3e2b2e 2013-08-15 13:50:10 ....A 575488 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtsr-aa0e3549e02149b5d2e35bf471831a763613e914877a9f634df6cf58bb73d9de 2013-08-16 14:04:42 ....A 99362 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtxd-2e01958a39a22625098dbc4ba4eaaf808856c3ace223f3d5070d5bb32e9cb931 2013-08-16 16:02:52 ....A 176623 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtyo-375f2a518644eca5f82cdf597083e7ad4ca71c0d4c32b033a5cb882fdfe3a5e9 2013-08-16 00:00:48 ....A 650437 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtyo-7423314c2ad2f111820ebcab81fac1ac0bdc7824f8d8e1401ab639377fc5d51c 2013-08-15 22:44:32 ....A 172544 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtyo-a9a48185ac7154bd7b9c3a8c7f79b0797dca691e1f7ca6b8e93c3dabfc9847d1 2013-08-15 14:15:30 ....A 98304 Virusshare.00081/Trojan-Spy.Win32.Zbot.wtyo-af9a72f3bda6f9463e2381a6beeb0b7a30dd3d1307346fe40bc0d6d075775956 2013-08-15 23:47:32 ....A 56320 Virusshare.00081/Trojan-Spy.Win32.Zbot.wuuv-c7fb7ac098bde2d0f59cadb927a9872fcaf2240fd48bf7ee831ab9b5410f91f7 2013-08-15 22:23:56 ....A 140800 Virusshare.00081/Trojan-Spy.Win32.Zbot.wuwj-a5c8f4795630bb282e44dfd834b3fce93812f8bfa5320dab23608690d1b262cd 2013-08-15 13:36:58 ....A 137728 Virusshare.00081/Trojan-Spy.Win32.Zbot.wvye-c73d2d3dbf17cb72d14aadc8ddcda643a1f8501c9a29bca5f90866709e61bc50 2013-08-16 11:52:50 ....A 378353 Virusshare.00081/Trojan-Spy.Win32.Zbot.wzcl-bd1fbedd18eae6c93c272be401ad042a02163f2925e504c45a4cd57fdf8166bc 2013-08-16 22:09:08 ....A 40336 Virusshare.00081/Trojan-Spy.Win32.Zbot.wzco-a9211aa10c958675497b919b5ce02e0f7ad604bf652268ef7de2db060ddb6ebd 2013-08-15 23:28:12 ....A 39952 Virusshare.00081/Trojan-Spy.Win32.Zbot.wzxv-b58f48a08ff169de8d6af616a195d30a5a5ba17b51b979ad0227b329cb1ce307 2013-08-15 05:48:04 ....A 223744 Virusshare.00081/Trojan-Spy.Win32.Zbot.xcg-9da0d7c1a4d3f461898ab7397d1ec3d768829498e066d87d901fa94b7bca41c8 2013-08-15 21:50:48 ....A 135168 Virusshare.00081/Trojan-Spy.Win32.Zbot.xcg-b135e994634424bc0e6471b931bff031ddf1bb8e3d5c53ab9f118b678fd6ea72 2013-08-16 10:31:28 ....A 546304 Virusshare.00081/Trojan-Spy.Win32.Zbot.xcg-bde2ae878aa955185513b553f1997c5d387c79bb710dee2352bbd7580883b5d4 2013-08-15 14:27:06 ....A 336104 Virusshare.00081/Trojan-Spy.Win32.Zbot.xcot-3333cde1bb783436ed43246e8c0afa5aae1cd79db4cdba0bb8ecb54e324c224c 2013-08-16 00:09:14 ....A 360960 Virusshare.00081/Trojan-Spy.Win32.Zbot.xdpt-28996c6a360a7b24e3209ce81f0bf05b046774210f2ba8e728ac78dc43c47187 2013-08-15 05:57:14 ....A 360960 Virusshare.00081/Trojan-Spy.Win32.Zbot.xdpt-d3fb50c9fd4b46e1d20ebbe50f413a911b99ba862982eef9dbd48e07f5c2414c 2013-08-16 23:55:52 ....A 1870336 Virusshare.00081/Trojan-Spy.Win32.Zbot.xlne-baf475f252367d551210638fd2c1bb0027658f0259d1e9f68455ef438cf2cf9f 2013-08-16 23:25:58 ....A 39457 Virusshare.00081/Trojan-Spy.Win32.Zbot.yode-7a379da95bd20e0cdd873aa5fbcd1c9e2551a8334e5b9f6822c7e5c6c2bb92e6 2013-08-15 04:55:34 ....A 39444 Virusshare.00081/Trojan-Spy.Win32.Zbot.yode-a1a187af58179cbfe7ba1307403a8298b60e232b90f6c3fc11bc1796ed14d4c3 2013-08-16 01:35:44 ....A 69632 Virusshare.00081/Trojan-Spy.Win32.Zbot.yode-b5cacec225bd53f33653522d7b885adb100107e9ded39a4fdac9eac148ebec93 2013-08-16 01:59:14 ....A 184338 Virusshare.00081/Trojan-Spy.Win32.Zbot.yode-bb50bab844011e4c72eaf8a1196beff14b212adac6363c32b3128ecc505788da 2013-08-15 14:40:40 ....A 39455 Virusshare.00081/Trojan-Spy.Win32.Zbot.yode-c166fc7659af6cd36ab180008c11ba3984c60a1af94a8150f9b033acdecc9e9a 2013-08-16 01:21:42 ....A 352357 Virusshare.00081/Trojan-Spy.Win32.Zbot.yuob-93b4766581d8c0a2c7eff44004417abf1852d098ee319b84e0eb781e09157606 2013-08-16 01:34:38 ....A 189339 Virusshare.00081/Trojan-Spy.Win32.Zbot.yuyx-5345fce2108f542b2de05c96c8006ae0040f9e5a2ff003657e2378ddc9b40afd 2013-08-16 00:54:26 ....A 394240 Virusshare.00081/Trojan-Spy.Win32.Zbot.yveh-fa7a9040a65678492d6d69cd30d95f70645c8141a5552a1995efb229b259ba00 2013-08-16 04:11:16 ....A 184320 Virusshare.00081/Trojan-Spy.Win32.Zbot.yvky-38925700e86ca8ba3233684efd7426a318bc3cb856feaa5443b78b8436df46b9 2013-08-15 04:53:00 ....A 184320 Virusshare.00081/Trojan-Spy.Win32.Zbot.yvky-ce936b1dfeb3afb46e7fb57bcb1eea06d66dc6a81bb2aac3c465c4c32d729f8a 2013-08-15 21:38:22 ....A 7053 Virusshare.00081/Trojan-Spy.Win32.Zbot.yvta-afd8d7d9b643be5fe093cc6e54600d248cf183e81eb8d1421d67238de0bc8abc 2013-08-15 06:33:06 ....A 242840 Virusshare.00081/Trojan-Spy.Win32.Zbot.zaur-124fe5d28372d87f0ececcf12933d23d0e54b3a888f11ccd5c5633399f68a65e 2013-08-17 01:16:22 ....A 242840 Virusshare.00081/Trojan-Spy.Win32.Zbot.zaur-18889b895ac5ce3054208a5aa21dc0c3bf24f4174dd6cea4c2a4565f8afac4c1 2013-08-16 04:50:30 ....A 218952 Virusshare.00081/Trojan-Spy.Win32.Zbot.zejh-305be49e6fd4c0f3a738a14b3444fd3e16d4f9df710c310f9ce26f57b4e204cb 2013-08-15 06:34:32 ....A 223744 Virusshare.00081/Trojan-Spy.Win32.Zbot.zher-d4dafb8708b827d5c98743a81e0dfcdadf7af7278b5f3295b0bf2307384312e1 2013-08-15 23:54:08 ....A 134320 Virusshare.00081/Trojan-Spy.Win32.Zbot.zjpy-c1ba27cfa5c701d139c95c24275277241ebfc6f025b9db121f706d5cfd1eb90f 2013-08-16 02:06:58 ....A 555520 Virusshare.00081/Trojan-Spy.Win32.Zbot.zr-b67c82550f0c4b90e700e730e934c2132c071a2ac524371111fe574ac7a3a732 2013-08-15 14:19:08 ....A 2305497 Virusshare.00081/Trojan.Acad.Agent.a-69a73d6068b77158e43cd9e04e767e3ecde5d414db66e64419b2f30d6c7f9164 2013-08-15 22:25:06 ....A 11020582 Virusshare.00081/Trojan.Acad.Qfas.h-7daf27c95b0d986492ab51aed82e2c5556de59e72870bb66dd038d183604f272 2013-08-16 08:58:00 ....A 93 Virusshare.00081/Trojan.BAT.Adduser.af-ff6a64a4354fc87fef93162cd07c1ce922535bc613200681d1f2d0d6feb3035f 2013-08-16 00:02:40 ....A 47104 Virusshare.00081/Trojan.BAT.Agent.aac-b5dd4079bbac94061868c0475eb3a58e0af378b41be75e0aeaf8899f64c29821 2013-08-16 13:02:52 ....A 40448 Virusshare.00081/Trojan.BAT.Agent.aai-cfcc0531625411bb204553fe2a56485dedc7864dd1deae8fb73fc74ec77a9d42 2013-08-16 02:28:24 ....A 1822412 Virusshare.00081/Trojan.BAT.Agent.aax-abd184b6a168d095e0e20e816c93fb2ea7544f541f8e353376b3ca8e612459c5 2013-08-15 05:32:10 ....A 100352 Virusshare.00081/Trojan.BAT.Agent.abg-8c10d486845633a8a06370f75a3aa3e3948e0787f405207bbb20530cd5218b6d 2013-08-16 17:43:40 ....A 100352 Virusshare.00081/Trojan.BAT.Agent.abg-a526a7670e8a0b6f73dc3a95485da8352030042e4b0aeebbaae9c5848671c191 2013-08-16 01:29:18 ....A 86528 Virusshare.00081/Trojan.BAT.Agent.abg-aa0683e58df07a9a3c95e9fd7f41a09a8647dd46a0687de37162f249f0e31ee3 2013-08-16 04:14:26 ....A 87040 Virusshare.00081/Trojan.BAT.Agent.abg-b1b7cf9ae4d25903c380bab48a57e86e02611ac7e6b163b9a7064cb5b1ef0c90 2013-08-16 19:15:42 ....A 96105 Virusshare.00081/Trojan.BAT.Agent.abg-bca1f4b6195b0a4b42982bb469074ec7d55d88fdec1a4e0b97919205709bc1bf 2013-08-17 01:55:40 ....A 439973 Virusshare.00081/Trojan.BAT.Agent.acj-af5de940aeec9e4a29fe81d952db2f5a30d9d476e14e1322085b1febe413594b 2013-08-15 06:00:20 ....A 22374 Virusshare.00081/Trojan.BAT.Agent.ahr-4cc01831901b811fffd42ed656c97129ed5f6bc09d2fdb324bd3a3af258d13f0 2013-08-16 01:06:22 ....A 891 Virusshare.00081/Trojan.BAT.Agent.tj-b151a1d1fb30cc47c1cfd2297156463ff52a519dfbe9f990e0d64b5f89dd7e79 2013-08-15 13:07:04 ....A 3130 Virusshare.00081/Trojan.BAT.Agent.va-bc3c0ea8d06a6044e8be60f98aae03404e832729b59ca834720dfb0eb37fd3b8 2013-08-16 19:50:22 ....A 5231 Virusshare.00081/Trojan.BAT.Agent.ve-50bc71af00c3265b3cd99ed12db57e922ebdb56e2b4a7e8f878f235bb4ea90fd 2013-08-16 04:53:58 ....A 11435 Virusshare.00081/Trojan.BAT.Agent.yb-c3022d399feda42737d2bd9401cd468b1a38fe429926fdc87812572bc3cb13c7 2013-08-15 23:38:02 ....A 100943 Virusshare.00081/Trojan.BAT.Agent.yn-69c94577046c7ec7c1c5dd31a83f767f13dc3e405f676f8138b733451a76f801 2013-08-15 12:27:28 ....A 926 Virusshare.00081/Trojan.BAT.Agent.yo-b6444626161b9d143ccf4cc44a53d939363da4026d660eb8fe47dbfc179a7d89 2013-08-15 06:01:58 ....A 151552 Virusshare.00081/Trojan.BAT.Agent.yy-7d0c5b9cec560714684af5b9d1c59a8a5b325c3cc0b655f90303af408ccf9c94 2013-08-16 19:24:40 ....A 50688 Virusshare.00081/Trojan.BAT.Agent.zx-b5eab1209523ced1dc0e94b3bdbd5a4aab51c575ea4df019d9e2e1eea677c900 2013-08-15 06:22:10 ....A 68096 Virusshare.00081/Trojan.BAT.Autorun.q-8df5024201fc90d3c1600b7375b5c21bb179cf9192afc83016cd96af48b2db52 2013-08-16 19:52:26 ....A 243 Virusshare.00081/Trojan.BAT.DelAll.aq-afa086b0cab0ce2866b2da6c876aacd19277e3536dd7e2bda18eaa76ae36f36f 2013-08-15 22:31:08 ....A 1261568 Virusshare.00081/Trojan.BAT.DelFiles.fk-c1641cde0e1ed321fcf6baec8dfe4907321d5c9dcab8a8467f9346823b0f0a88 2013-08-15 05:20:08 ....A 671744 Virusshare.00081/Trojan.BAT.DelFiles.fm-4b02eb1d50a6517e3c658d6c1a226d1537a525a0add1023e7f07d943ae2b3cea 2013-08-16 01:16:58 ....A 107520 Virusshare.00081/Trojan.BAT.DelFiles.gr-bbd46c9cf439d664d93da7284a18ae87555755b886f0109f03daefd4d0b73fde 2013-08-17 00:49:08 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-7e6ef3591bfce4e8bd7eb7b97027d9b04ca5a8dbfabd71b5cf506644a0ed3525 2013-08-16 12:47:22 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-81f168bc8a083a2e40fc149139e2b3d1fcef5c59b3f2c7030959d057c9716c06 2013-08-15 13:20:38 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-a346b5cb61a4fdc40efbddf5f187f9271a144c409bf699fdfef8bc5f9f1e9525 2013-08-15 06:23:40 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-abd54d3adb2e0be468f15d6d0129ce04fb5d577f44d87e9d4890fd205fc6d391 2013-08-15 22:27:36 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-bc2a6cdba5612fd9bda41066f211419a8dea6985caf8ce97b2eeee06db85231a 2013-08-16 15:10:00 ....A 2204 Virusshare.00081/Trojan.BAT.DelFiles.hb-bc3d1718e59db3190017f6627a75443fd0533c836e5e8c9d4f269397475f53a8 2013-08-15 22:42:12 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-c38ef0c705e89910473ac7db955d5083fcd8cd6ce6b0738210b355b7a3f96c01 2013-08-15 20:51:54 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-c731d32508cc872b100c9572c4b0fe0a6899e74bd816e0f107f612e8697304fe 2013-08-16 00:30:14 ....A 2230 Virusshare.00081/Trojan.BAT.DelFiles.hb-c96b0086ab89f015319fc2436e875c45a97e50eb355ff3de5a4ea3cd78e0717b 2013-08-15 23:47:12 ....A 710183 Virusshare.00081/Trojan.BAT.DelFiles.hb-ce384c5b918bddc63f2d4534eb64cbbf1facb2aed8d528ac3fe686be1c1f8f9a 2013-08-16 21:42:12 ....A 151 Virusshare.00081/Trojan.BAT.DelSys.n-6fed575ee59650281a05e05b9859748d2c7a797cf2757dcdba3f7c12142afbab 2013-08-15 18:40:04 ....A 1895 Virusshare.00081/Trojan.BAT.DeltreeY.bu-a90e0f02a779340c6f0ba40445f34817b38ab47786b6bc8c58b7e1ce8d0d55e0 2013-08-15 13:25:02 ....A 89088 Virusshare.00081/Trojan.BAT.Delwindir.j-b69d569cda1f098b8978fb710f55c02c3e0797de005138cdb724711f357967f8 2013-08-16 17:36:00 ....A 2126241 Virusshare.00081/Trojan.BAT.Favadd.b-b21dc180cb9fe956690afc778b86ac4a085b06f97eddab80e6e56c9f50fd63c2 2013-08-15 06:11:58 ....A 132659 Virusshare.00081/Trojan.BAT.Favadd.b-fd61e14384d6647e62fb10776068f9f8805b288a48631999cf0f0c5e4a7bd1a8 2013-08-16 14:56:02 ....A 553472 Virusshare.00081/Trojan.BAT.FormatAll.aq-9c8aac3eede7bc58c420b940a4c701b5ea191d6308571746a72f330abf232684 2013-08-16 00:28:50 ....A 524800 Virusshare.00081/Trojan.BAT.FormatAll.aq-a5fa36cb0b1a3926c3d8fc97b5e17cba1ac2412f4570e8ebb6847c6e286a5a76 2013-08-16 15:06:38 ....A 1153024 Virusshare.00081/Trojan.BAT.FormatAll.aq-cef8de24a32d575e84804ceeeed1f2ccd6568f4cd2cfcfbc710ac06b93a2a6d4 2013-08-16 00:46:22 ....A 22528 Virusshare.00081/Trojan.BAT.FormatCQ.l-a3b80cf09547f3af351d57d248b3121ef94ac698b772ad309c5d7401ec2327cc 2013-08-15 14:17:30 ....A 1127 Virusshare.00081/Trojan.BAT.FormatCQU.f-b7223424bba765b2ceed4682d6ac7453b92a318ed615333f86b377a284cee0b5 2013-08-16 13:34:40 ....A 1582080 Virusshare.00081/Trojan.BAT.FormatD.l-7a7d99fca3e5e6eceba1aa7dd98fbaad95064455ca47d7af2474f66e17e6177d 2013-08-17 00:34:54 ....A 1097082 Virusshare.00081/Trojan.BAT.KillAV.df-cd8267bd4d508b822e50beb4957d91eea428b1dbcf2c3856b664ec3375d4f6bd 2013-08-15 22:01:48 ....A 38912 Virusshare.00081/Trojan.BAT.KillAV.ev-aa1f0865715ef79b53bd3b8788ad98cd819e05155053b51ad1d9fb4552974ff7 2013-08-15 13:25:30 ....A 18222 Virusshare.00081/Trojan.BAT.KillAV.ex-8e469c8ad24f40514bb4988dd09b0f41b154eaa4fca6a0466c27962a23a04eab 2013-08-15 23:48:24 ....A 81408 Virusshare.00081/Trojan.BAT.KillAV.nd-12ab112be33a9c63c81c3d7efbd73f4ba9604cea7fa73c73154e7ed9b0a164f4 2013-08-16 15:19:20 ....A 22528 Virusshare.00081/Trojan.BAT.KillAV.np-bbaaadf318810ae7c3a27adff85adb4b2a41199b6373d15dcf597fa6bdf64290 2013-08-15 21:49:54 ....A 23040 Virusshare.00081/Trojan.BAT.KillAV.np-c9f18e7e7328581176cd9e774332f02fb48eee8cb49b1c9d45d1bcb450d5f37c 2013-08-16 04:17:12 ....A 195584 Virusshare.00081/Trojan.BAT.KillAV.oh-af74d10b58fbe5f0284648d480adb5f95606f202f20271ba03262b5220f5a22a 2013-08-15 21:48:24 ....A 228828 Virusshare.00081/Trojan.BAT.KillAV.pa-3945efa63d7443cfc847a162d62658abc40f6f3001c835b24afbcb16ecccda88 2013-08-15 13:14:20 ....A 82944 Virusshare.00081/Trojan.BAT.KillDisk.k-a42455783642492d32d23cc9ecf10d130da8624238e335504d16402b074b07e6 2013-08-16 02:00:02 ....A 14 Virusshare.00081/Trojan.BAT.KillFiles.cy-7cded50ba618e55852299d58bac01474e4f1a8a3f9576f48070165d1d5a125bf 2013-08-15 18:39:46 ....A 354 Virusshare.00081/Trojan.BAT.KillFiles.fh-cf535f01724916057fae162be833dd5b8dde279b0973b4d80cef0b172d301a27 2013-08-16 21:13:46 ....A 3752448 Virusshare.00081/Trojan.BAT.KillFiles.hc-bb3d14e04894d549d3b6ce0cce33e58352571a85b078b8a6b5142b1e297b27f5 2013-08-15 13:24:14 ....A 23552 Virusshare.00081/Trojan.BAT.KillFiles.nl-bdb4b2ff7eaaa8416fa5a2ae6d27c34b0aa8e787be76bd2b962b2178430ab325 2013-08-16 15:04:40 ....A 53 Virusshare.00081/Trojan.BAT.KillFiles.ol-7c0d4f8c7e71cfb379873b8f386e0923e87e07ab412e61692c7721141ecb8a1a 2013-08-15 23:25:30 ....A 53 Virusshare.00081/Trojan.BAT.KillFiles.ol-b667b77b70d0e94e3fcc411360fb55e0be0453a391181bb1f5d173213efa90ed 2013-08-15 22:44:44 ....A 112607 Virusshare.00081/Trojan.BAT.KillFiles.rf-a584bb1d10041e1ee4fc4cbd43ca91aa496f9518b2e7f7198b59b944188349d9 2013-08-15 23:58:50 ....A 74240 Virusshare.00081/Trojan.BAT.KillWin.ge-aa7c73e5379af47b7674ec8a068d18e4e38dbf59d710c057e1459db4108c604f 2013-08-16 01:24:00 ....A 30208 Virusshare.00081/Trojan.BAT.KillWin.ge-abd3f4f520220b0857f173ffb2a31b55d1a244f092d8c0096fc54b7391057f01 2013-08-15 14:25:12 ....A 36 Virusshare.00081/Trojan.BAT.KillWin.gi-b05fef64024c02839d36a636b5cab5b512b45d265a17641047ef86e0edf1dd7f 2013-08-15 23:28:22 ....A 8704 Virusshare.00081/Trojan.BAT.KillWin.wu-a97e9038de73a3214c0762872422160a84fdae30a817f19afdcfe09dd3ead217 2013-08-15 14:12:56 ....A 22016 Virusshare.00081/Trojan.BAT.Miner.aj-2ea9e60ac6c3286fbf8754d6627a788bc4f18b54cd48e5ddd45931ffdcd8b273 2013-08-15 05:01:56 ....A 295424 Virusshare.00081/Trojan.BAT.Miner.aj-efd49baa9c16ab3ae76bb7ba65e9b47749c9437da6e2684ab73cbd9eb9ec064b 2013-08-15 17:25:26 ....A 1030062 Virusshare.00081/Trojan.BAT.Miner.aw-7358c5e22c70fe0d51a7b3c71f1d22bd1aefa663beed62d90cd1d33e6373ad2c 2013-08-16 23:58:44 ....A 801763 Virusshare.00081/Trojan.BAT.Miner.aw-7950acfe53a3284ceb1b193684dbc716707c907abfc0d734ad267d42e2f000d5 2013-08-16 00:45:06 ....A 208273 Virusshare.00081/Trojan.BAT.Miner.z-cc8eff698e33d8212c16d26a66d4c027c9e6ac7fbc0e0ad72de6e0c66d72cea9 2013-08-15 10:11:12 ....A 19007 Virusshare.00081/Trojan.BAT.Passer.a-b0ea2a804f4d5ddf2cc59192838002fb3891b23fbae549874f1b172ec7d915f8 2013-08-14 23:23:26 ....A 101389 Virusshare.00081/Trojan.BAT.Qhost.abi-39e9377653118acdfbcf17896b816e75411b5a38c30c600039adba0b437426a9 2013-08-15 00:29:52 ....A 101381 Virusshare.00081/Trojan.BAT.Qhost.abi-3e1b6acf27889aac79aa9c075e1fce109a30af903ab41c2ae0235be9df671509 2013-08-14 23:46:48 ....A 101389 Virusshare.00081/Trojan.BAT.Qhost.abi-b5e7fa5c7b52c5779ad44bcdc078786b6578b1fa3ceb7d4fd0f1f3adf92c91da 2013-08-15 23:39:40 ....A 154451 Virusshare.00081/Trojan.BAT.Qhost.abk-0d421a36094b123eb326ce21aae6cc634d17632a0ab91ef3023e50f8682e5984 2013-08-15 01:52:36 ....A 102931 Virusshare.00081/Trojan.BAT.Qhost.abl-f69b48f585bb1b29e5db0a5a1d77acebded02d22627749d3f7e73009d34b8bb0 2013-08-15 03:48:58 ....A 101626 Virusshare.00081/Trojan.BAT.Qhost.abm-547da40d10c4d7500d74548d6a51a5e85c7d7b13999754a4fa4f994a29391e0e 2013-08-15 02:42:52 ....A 102970 Virusshare.00081/Trojan.BAT.Qhost.abm-69e94f31933cdbe28e7102d4b685d732115eb626457063f2ed9f4a114d13f8cb 2013-08-15 04:32:56 ....A 102960 Virusshare.00081/Trojan.BAT.Qhost.abm-8d7f273cd2e0bc44c26be7ca0c704c48a054a4c08c80a500d92b2df83f6786b0 2013-08-16 00:59:30 ....A 49152 Virusshare.00081/Trojan.BAT.Qhost.go-c89c7af25cde5d3739c110b7f5971bf68e104ee6f210cc9e772e5081dd58840b 2013-08-16 23:10:58 ....A 69120 Virusshare.00081/Trojan.BAT.Qhost.hn-2e0d59d4772c1d8a00455061f0c849b3b2615c8e47e87410461a5956df533a89 2013-08-15 13:34:22 ....A 27136 Virusshare.00081/Trojan.BAT.Qhost.hn-b7f2acd64b8aa9e3c30b8b444142f4059a520e87b0dbfa022f3ece3939b135db 2013-08-15 06:25:00 ....A 82944 Virusshare.00081/Trojan.BAT.Qhost.hn-c1177404ea819f91bf0aefaa3b932fd4f9dd2c203e0186f097a8e78bc044a3fe 2013-08-16 00:54:26 ....A 27648 Virusshare.00081/Trojan.BAT.Qhost.hn-c158b150ee2d6dd37bff292b08625c253f8a46d913b4b10d52b5814fd2f869aa 2013-08-16 01:55:06 ....A 10883 Virusshare.00081/Trojan.BAT.Qhost.hn-c8bd4ec1225a3c9501741fa59e2271c0623882516b35b4aed9f5094b430e8bd9 2013-08-15 21:38:26 ....A 70144 Virusshare.00081/Trojan.BAT.Qhost.hn-c9d0e4c15c78a6563323e149ae68680c3734c3d5b5dc34f27c9aa6a6fdc30d80 2013-08-15 12:29:20 ....A 27136 Virusshare.00081/Trojan.BAT.Qhost.jh-6db15020770eb9491f1c79b42d76e202582b4248b492a5e56caee453b443ab81 2013-08-15 18:40:12 ....A 45315 Virusshare.00081/Trojan.BAT.Qhost.kl-c19ff8a4f92df0b53fd095694719077345abda694dd81c49fdde22315ce6e009 2013-08-16 21:53:26 ....A 69603 Virusshare.00081/Trojan.BAT.Qhost.md-b17c936c5d921997bae275009dbcb28da938fcf7c01780f069c2047d6b41eb6e 2013-08-16 16:07:18 ....A 23552 Virusshare.00081/Trojan.BAT.Qhost.mf-a4ba7d37579e069e7e36a3ba4d8f59746ed94bb4437432f0f5d479024cede986 2013-08-16 01:00:18 ....A 58368 Virusshare.00081/Trojan.BAT.Qhost.mh-afaded915d7a453f39a4b301afb7c1c505e9c5be19979b2b8f1e8786ad32c537 2013-08-16 02:35:52 ....A 117760 Virusshare.00081/Trojan.BAT.Qhost.mn-cdb1b407c7a54fdbc2fc2ec7179d2f68ff80af8e85f5b1b8f95d5dea6d47cf13 2013-08-17 01:28:44 ....A 23040 Virusshare.00081/Trojan.BAT.Qhost.mq-955aa8e2eae63c3e80413b3490aa450f9f7d4700502e670b9d3b7e1d2557abdc 2013-08-16 09:53:56 ....A 41984 Virusshare.00081/Trojan.BAT.Qhost.mq-b59bfff216f53b1661b6b29283e07086e544c59296fc8b1f1d572d0213454048 2013-08-16 01:01:06 ....A 37888 Virusshare.00081/Trojan.BAT.Qhost.nj-b59a33e6905a0cd546680052e8a97a488b78d9fa32b9b59d80b3a2a1ca00b7a2 2013-08-15 18:23:16 ....A 4919 Virusshare.00081/Trojan.BAT.Qhost.pr-491e96703f58672d3f77c6329547415d6ae51a4724a84865bdf5e3ac397c750d 2013-08-15 13:40:52 ....A 383304 Virusshare.00081/Trojan.BAT.Qhost.py-72a5222032f5c41890cd4086d624293ab81caa65d3bff6c2a3f7120d3f1a6331 2013-08-16 12:36:48 ....A 3403 Virusshare.00081/Trojan.BAT.Qhost.py-781b65d84005f00c71a00ace2cb5d56c8bfd559181dd950a11ead0847691bdd7 2013-08-15 22:23:16 ....A 80911 Virusshare.00081/Trojan.BAT.Qhost.rf-1a64309c697f489c6c631276168db0851107ecf8776fa4fa5124d4b1f5eab68b 2013-08-16 00:40:28 ....A 80521 Virusshare.00081/Trojan.BAT.Qhost.rk-108c75de31b47428340480144ed5bec7cdaf326d6814007b9a92f04e4b365577 2013-08-14 23:33:58 ....A 140124 Virusshare.00081/Trojan.BAT.Qhost.ry-ae434c009d53990c3ae76ac5d49d945ed8d2eb4b32bfd02e738c638f6f770fd8 2013-08-15 22:45:26 ....A 91623 Virusshare.00081/Trojan.BAT.Qhost.rz-017ac092ef04c49a0f63ecf0c0947d66dff8fe540e5d6954e54ba004788ee1f1 2013-08-15 01:52:28 ....A 133520 Virusshare.00081/Trojan.BAT.Qhost.sg-0665527f2f1f6c0b13f64d5c5fe8a5e30a13f27716b97989f486cc3e3f48415e 2013-08-14 23:38:26 ....A 133516 Virusshare.00081/Trojan.BAT.Qhost.sg-a0a580f632e17715700e7e18cca8f366a83b3868076f7486889c3edd898a9244 2013-08-14 23:29:06 ....A 102980 Virusshare.00081/Trojan.BAT.Qhost.sy-89176bcf68e6f39b5efa88deebb25a2e517414786d7e8f20ce4ca258db578f88 2013-08-14 23:29:28 ....A 103058 Virusshare.00081/Trojan.BAT.Qhost.sz-edc4e3d54b737e8f7a1cd8fe071942edb35a4a2916abecfec2b2bdbac8f14e75 2013-08-16 23:06:08 ....A 124993 Virusshare.00081/Trojan.BAT.Qhost.td-2d328a9d836b3535ea4a038c770d2e521e186ed4aeaa6869b41c6e9e81cac39f 2013-08-17 01:41:40 ....A 134929 Virusshare.00081/Trojan.BAT.Qhost.tj-7250b4fd39a6a2a979fce207947ea38dc577d30eb9775ccd9a1c80f16e86bf6f 2013-08-16 17:15:40 ....A 124796 Virusshare.00081/Trojan.BAT.Qhost.tn-74cf650b57fcf26ebd9c4d026d84c787d074e3a6a98d6cca4c4c7f21479c7ce7 2013-08-15 01:56:48 ....A 121741 Virusshare.00081/Trojan.BAT.Qhost.uc-26c0ee3ef52a0be4c8ef450262304a6dbffed75b9d98651d0ae6bb45d9957dc2 2013-08-15 04:18:02 ....A 121747 Virusshare.00081/Trojan.BAT.Qhost.uc-4f145318a55f90849fe10b838c394978dae50116a81940ada8091414baeaef35 2013-08-15 03:56:04 ....A 121749 Virusshare.00081/Trojan.BAT.Qhost.uc-bcc8ceca47b388fc33e841ff7af7e65851162068ca02e0fedfccc1e950cd8c7a 2013-08-15 02:01:48 ....A 121749 Virusshare.00081/Trojan.BAT.Qhost.uc-d0266d35d4294d586c7313fa5b10d4af75d56e8672daba47b68e372f122b9ee1 2013-08-15 00:33:02 ....A 121747 Virusshare.00081/Trojan.BAT.Qhost.uc-e99c32a74179b1f34d79ec55db78463177581eded83dca82f6263f80737925ce 2013-08-15 02:18:18 ....A 121741 Virusshare.00081/Trojan.BAT.Qhost.uc-ed547240bc0b086d194bbc689d4faf8eada5578509702c94de486f4cf4707673 2013-08-14 23:23:50 ....A 121747 Virusshare.00081/Trojan.BAT.Qhost.uc-fc62eb9445d7db998c9cff5f8b563a707712dc7faf2d778940b7cfdf5f4003d9 2013-08-15 02:31:54 ....A 101487 Virusshare.00081/Trojan.BAT.Qhost.uu-00a0f8e882a95c30d17c8575d3215ff3b003e469243afe124fc96a5a56f12de4 2013-08-15 00:39:54 ....A 101487 Virusshare.00081/Trojan.BAT.Qhost.uu-11d18a6681b34b1265599958d1637b52d50e1d09701ff53e305ca427c4a8be36 2013-08-15 03:22:40 ....A 101429 Virusshare.00081/Trojan.BAT.Qhost.uu-804f202713312ed8b99fef7b0133978aa73533f07fb3983d78e46d2e10b03f98 2013-08-15 01:51:44 ....A 101479 Virusshare.00081/Trojan.BAT.Qhost.uu-ad6e9008321ca6b97d795898ff80a807f2b47ce95540892c4b4750f5ddf7878a 2013-08-14 23:29:36 ....A 101481 Virusshare.00081/Trojan.BAT.Qhost.uu-c58c85a26304ffd07da55ef06f1ea2fa521b9e7e87fe46752f9497e98e42f3fe 2013-08-15 03:39:10 ....A 184877 Virusshare.00081/Trojan.BAT.Qhost.uy-6b7e6cad21a6484563780fb7244451b9b6f05b222295e6dd411f1bf86a073b71 2013-08-15 21:00:08 ....A 78052 Virusshare.00081/Trojan.BAT.Qhost.va-146c007407c3376b62151469b844773f472c1e8e55edce8b6c7a39e5093b4471 2013-08-15 01:43:40 ....A 101432 Virusshare.00081/Trojan.BAT.Qhost.vs-003ad602292a72ef63c99b87f4b53401df0acb1cf81f50694871da9ff188a788 2013-08-15 02:31:14 ....A 101438 Virusshare.00081/Trojan.BAT.Qhost.vs-1037d411b86109765dd0abff3fb3c29c209dd83e5dcecc22b8a7917d4b8de1d2 2013-08-15 02:35:06 ....A 101430 Virusshare.00081/Trojan.BAT.Qhost.vs-1aef5cc6352d97bfb2f22773e80d8a9b12157073b9b776be770a09d15fe872c1 2013-08-15 02:27:50 ....A 101401 Virusshare.00081/Trojan.BAT.Qhost.vs-3a85194e855f6175a3071e96366dcac9cff7fdcbb0a5cf81730955f63182b933 2013-08-15 02:45:38 ....A 101430 Virusshare.00081/Trojan.BAT.Qhost.vs-438b1a429ca89126e5e860f5b90451c664067ca8c0dc42d2b5768ac80c64c1dd 2013-08-15 03:36:50 ....A 101449 Virusshare.00081/Trojan.BAT.Qhost.vs-466d2d113571f5294e5c1dcc0002035e168e1ea38ed30a3825b700267a106768 2013-08-15 03:24:26 ....A 101430 Virusshare.00081/Trojan.BAT.Qhost.vs-918619b8c6c9e8fb95fa6cf82785f309ad24637d8256367bb9dc879e647024ea 2013-08-15 03:53:48 ....A 101438 Virusshare.00081/Trojan.BAT.Qhost.vs-919ac8d2c558cd90adcbbc306465841cb81f2f14061e899fa78d0c41b0442c72 2013-08-15 01:01:50 ....A 101363 Virusshare.00081/Trojan.BAT.Qhost.vs-a84339bea4c32f1954ccf5bf2cbe7d6997b8bc1450bade0975b476cd7afa58b9 2013-08-15 04:35:44 ....A 101432 Virusshare.00081/Trojan.BAT.Qhost.vs-c2bf657d9c3316b62d9f07ee576cc4c2db989d8664d32cbe2157f59746fd783f 2013-08-15 03:24:54 ....A 101401 Virusshare.00081/Trojan.BAT.Qhost.vs-cf9b514f3aaa5e30cab8d9b8c020085debc4c443269a2867a17f8a6111631141 2013-08-15 01:52:22 ....A 101401 Virusshare.00081/Trojan.BAT.Qhost.vs-de83d446c48943b04ea06a008fe8743ef0e0513fe755e75cc8a2c256ebb513ee 2013-08-15 03:48:58 ....A 101432 Virusshare.00081/Trojan.BAT.Qhost.vs-e483c01b760f2a71c5d64771abfdda6805c7ac2ce5006c6fb4e523a9e094b538 2013-08-15 04:08:58 ....A 101399 Virusshare.00081/Trojan.BAT.Qhost.vs-ea414a86a18b60ab63bebccb768aa45891d11e588f7256a76a46265b982fe94d 2013-08-15 00:20:28 ....A 101430 Virusshare.00081/Trojan.BAT.Qhost.vs-eb41fd30e1dce09f2cfe7b03e63f3f749fa6388b46987326231669958fd68113 2013-08-15 02:42:44 ....A 102977 Virusshare.00081/Trojan.BAT.Qhost.vt-7d71bc94423be8f9c2e55cf99c96ad7d59e7513e900fba22f185061f84c6448d 2013-08-15 02:24:04 ....A 102971 Virusshare.00081/Trojan.BAT.Qhost.vt-8f4879800feb7c477c30c725cd04512dcdbc5bea972d351a230023fe1609e6b8 2013-08-15 00:55:46 ....A 102969 Virusshare.00081/Trojan.BAT.Qhost.vt-955a6051a7061d61705630711e71c2e7e9d76eba75b20a5c578baf1e797c6518 2013-08-15 04:18:08 ....A 103017 Virusshare.00081/Trojan.BAT.Qhost.vt-aba3cd6cc737ab92965099524f2d12a6119fa8364560260ede6bffbb98b7d23c 2013-08-15 02:23:28 ....A 103025 Virusshare.00081/Trojan.BAT.Qhost.vt-bc53c6766b40a7f4255177b2a5b8c6d7fbb8387efc93c536a9cd603e6f692b32 2013-08-15 02:59:30 ....A 102977 Virusshare.00081/Trojan.BAT.Qhost.vt-cfd117ab93ddf3ea13213859d6e1e165f5df317949a38991fca97bdb2e02ec74 2013-08-15 02:44:34 ....A 102977 Virusshare.00081/Trojan.BAT.Qhost.vt-f8b399ab108af8d837ccff017fbea022ab6a5d7f549103480e7eda2ba796a482 2013-08-15 04:29:26 ....A 102964 Virusshare.00081/Trojan.BAT.Qhost.wh-10b1a1c6a5ea23174ca254217bd109b7966b3ff58dc17e32aa9959998f645c37 2013-08-15 01:13:56 ....A 102966 Virusshare.00081/Trojan.BAT.Qhost.wh-668c27c1229d9747e0688c5a626d14ea35046d2adc79a0251a6bb331f8e98fd3 2013-08-15 02:42:42 ....A 102958 Virusshare.00081/Trojan.BAT.Qhost.wh-d9ad25d0d9a6731a15af68b75829eb3996eb2b3615fcbfb853b6d8b077f14a36 2013-08-15 04:18:12 ....A 102966 Virusshare.00081/Trojan.BAT.Qhost.wh-ee1fd6c7d88a37469d2f7c6ddf3b1a37c71728004bb7bfbfc0fb15569f199f16 2013-08-15 21:42:36 ....A 86116 Virusshare.00081/Trojan.BAT.Qhost.ys-046b55a02f5fc1c43faf06ad848658aee62810f0b4e67c3b618d64ea13f52311 2013-08-14 23:49:22 ....A 88565 Virusshare.00081/Trojan.BAT.Qhost.ys-10ad5ef754fdc54e64e679f9fad5bcc0054a48c905956949fdf466d5ce8d2f80 2013-08-15 01:34:52 ....A 88571 Virusshare.00081/Trojan.BAT.Qhost.ys-7120a2a71e72bc596f11bca3b601e33ee4377094bacfae26716bebd5ce16cd53 2013-08-15 02:06:18 ....A 82822 Virusshare.00081/Trojan.BAT.Qhost.ys-78324787decea9d131ea5d818c69f7a78598dbda244585813c9917953a3eff15 2013-08-15 01:02:04 ....A 82823 Virusshare.00081/Trojan.BAT.Qhost.ys-9109535917356bc04dacffe56cec61ef7ff681686fb43b6c15c73820a15aef41 2013-08-15 03:04:50 ....A 82831 Virusshare.00081/Trojan.BAT.Qhost.ys-95e093b230986a88b6e1855e7bb2c436696991432dc9edfb7267e14139aec575 2013-08-15 04:31:12 ....A 88571 Virusshare.00081/Trojan.BAT.Qhost.ys-9b0e802ddcc5ffa32a7490ec67c638d68ed578735a0f19b92e23702bfc3cbf7e 2013-08-15 02:24:12 ....A 91704 Virusshare.00081/Trojan.BAT.Qhost.ys-dc5827380a5d063b0bba23d0503fc5eda0d09da800df74108dd81416e17c8a46 2013-08-15 04:49:00 ....A 82825 Virusshare.00081/Trojan.BAT.Qhost.ys-f6b985575391f2b160b7c8f8f6c55b8b1b1e24fbe3e069dc18f955b4c86b06f2 2013-08-15 14:17:16 ....A 285678 Virusshare.00081/Trojan.BAT.Small.ay-4a967ed61f8ef3c4b7c092572d5df93b1eb4f99ec33cb72b9c1f63f07250b3c5 2013-08-16 00:42:04 ....A 310 Virusshare.00081/Trojan.BAT.StartPage.bo-bc7f92704585b3e1e1d7474047cab194ae71d6b82f5fdc631be7988448b7fa6c 2013-08-16 00:26:28 ....A 1490736 Virusshare.00081/Trojan.BAT.StartPage.cu-084e772aace66a0cc0f4e4954d3aa3fddc34e612cba9b40919273427ab0f1881 2013-08-15 21:53:10 ....A 890136 Virusshare.00081/Trojan.BAT.StartPage.cu-1ecddf655c890ef44043c3d036a41e25cc97f573c1f6171a4ebfa3fd21d001f6 2013-08-16 18:46:36 ....A 1951336 Virusshare.00081/Trojan.BAT.StartPage.cu-3683debaed3cbd5ea1c54b9f26e55646c4b8807e4aca3c52fcb0d70f5da085d2 2013-08-15 23:14:58 ....A 2005346 Virusshare.00081/Trojan.BAT.StartPage.cu-3aadc9ecc99057155ec0d4712208875de6ea6340e87a285ad0a6b36995873354 2013-08-16 02:36:14 ....A 30720 Virusshare.00081/Trojan.BAT.StartPage.df-b18a4a0915850f4c5dad561f8afb0b7dbc66e64d231f3d168981cf86da0b7ccd 2013-08-16 04:26:12 ....A 89088 Virusshare.00081/Trojan.BAT.StartPage.dr-ab9ad1fb888f7bf14f768de65a551ebf5a332db68e35699fdaf427249464ad8a 2013-08-16 14:50:50 ....A 118784 Virusshare.00081/Trojan.BAT.StartPage.gn-b734db34cd0a4332736a9d192afa849180dd02a725043714ca6e5e0e5a19205f 2013-08-16 12:01:18 ....A 3432 Virusshare.00081/Trojan.BAT.StartPage.gq-aab7e3a3d191b682064ce06e2ae6d11ee1ddd5fa09140a017d5b6629ca219273 2013-08-16 05:48:06 ....A 6960 Virusshare.00081/Trojan.BAT.StartPage.gs-5f45978b99c6f5949e0eb1087c8d3640eb8674002c12beca5037c13593443c2b 2013-08-16 01:45:40 ....A 6988 Virusshare.00081/Trojan.BAT.StartPage.gs-af1ada00cf767ef32ab8579bccfa2be0e9cf46a53182a8f173f9fa63efb60ef6 2013-08-16 00:43:54 ....A 6934 Virusshare.00081/Trojan.BAT.StartPage.gs-bc3347f2425d19423a257b7d8efc566e9218911c4115cc27373f51c41a237463 2013-08-16 19:00:22 ....A 6996 Virusshare.00081/Trojan.BAT.StartPage.gs-c269d68414b943742ac77fc764515f9caefef5498e47fc9ea9780bae3ff3b324 2013-08-16 00:02:38 ....A 6966 Virusshare.00081/Trojan.BAT.StartPage.gs-ce375187f6a95d46078110e61450f99ba13b887eb79cde9ba2576a5de20b5075 2013-08-16 23:27:18 ....A 579 Virusshare.00081/Trojan.BAT.StartPage.gu-7d05943385eb8e11d139a51442f2d23bf517f2efb671b61352a4298ec86ee918 2013-08-15 22:25:10 ....A 64512 Virusshare.00081/Trojan.BAT.StartPage.gy-c1ffc8a9aa3371b3a834abf0fadd3718320f3cbe5556064455f40fe48926e2a0 2013-08-15 23:54:48 ....A 120546 Virusshare.00081/Trojan.BAT.StartPage.hh-a992bd2fcf8728fd32e66421bbb727183160f62d012e71f7ec2c1e26d155f1fb 2013-08-16 18:51:48 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-2ed745715a5a9cd37278471018023f96f1aa30c9b7c953a00d9daf23100ff038 2013-08-16 22:21:54 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-a3fe7ac12de2b9243343ec30ae3f57fc8c23398bbd6c59744a6b18de34eccd3c 2013-08-16 10:37:50 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-a43fc23d8fce547257c4866d0acf9b29cc081dff82792ef02365b9dc99b3097f 2013-08-17 00:25:06 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-a5246d98cfcede17a1155c116dadaf3bd8632aa9570493a9e34058da44920f24 2013-08-15 12:24:22 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-aef854732af88df7d5a6cf734a6a85ff809c46a1ae386b128ec28088a71b9502 2013-08-16 01:17:02 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-b73342e9614e6e2a730ac46f351fa7ed3a72166ecaba37db5b44bd89e3cf3871 2013-08-15 14:15:20 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-bd619b8c600f07f358cd141c3461f601b1c3cab09b5d410c7ed869b4b6518849 2013-08-16 23:36:30 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-c117706b80360c53553dc61f4f824c42bc811ad69e0207ff4906bef9f25edb3c 2013-08-16 13:21:16 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-c1a3d884e027783f23fe700e8a0d6cee022997e8a137afa318e0429decca3d20 2013-08-15 13:32:18 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-c2b467f7f9308933c4df630ea0faf6f54883e0bc82f4ed0d1120f2f999f4a610 2013-08-15 23:48:18 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-c3335ca470f335e34f145e3e0d8e256446991762973ce50abadda5967afafbdd 2013-08-16 20:49:00 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-c923d0758c05c3214cd3b602e2f4f05e2677fd6a90bd8e34319c4ccf4082636d 2013-08-15 18:27:24 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-ce64cfb7f4f1a65fa0a4d3f234e59e9291bfc257b52664e154b886fe57a39354 2013-08-16 00:32:12 ....A 196608 Virusshare.00081/Trojan.BAT.StartPage.iw-cf37b4faa0211be939287c44dfadfb45ff9066a2b62286aee89d29f8aec0c021 2013-08-17 01:27:26 ....A 5382 Virusshare.00081/Trojan.BAT.StartPage.ix-b54eccc0323d725353df9afecf585dd565ae2be8112f0c6d8ae69c08d23ab3cc 2013-08-16 19:15:42 ....A 2998272 Virusshare.00081/Trojan.BAT.StartPage.je-756a8f0dd9188b2063360229fd92301df1578f770a17ad53e7a28b2f91d54196 2013-08-16 01:38:10 ....A 3598 Virusshare.00081/Trojan.BAT.StartPage.jf-c0ee2b47bc037088e18d54ed11b7abdd042ef00da51c13e0bf705104c734d3ee 2013-08-15 12:59:50 ....A 3461 Virusshare.00081/Trojan.BAT.StartPage.jn-b5e8124bf753a9af7d87518bfce87a18a97bfa67bf04e08ce5e49fdb49f3c229 2013-08-17 01:56:18 ....A 3323 Virusshare.00081/Trojan.BAT.StartPage.jo-5e61bebf2c5e464661f6d7039f4e62f76b56a6871039c5471aedbe94bd95f458 2013-08-16 04:53:36 ....A 3323 Virusshare.00081/Trojan.BAT.StartPage.jo-a47a58b849a07971d3a5909d1f8626f0fc353d05ce8463d8ba83d9f246035ca4 2013-08-15 14:41:08 ....A 3323 Virusshare.00081/Trojan.BAT.StartPage.jo-b6de6b14d40f89eb1fc91da5973c25d6c685ae8b06ab107cae100098e2222646 2013-08-15 05:37:24 ....A 3323 Virusshare.00081/Trojan.BAT.StartPage.jo-ba199867857be8990de012961aa90641dc9bf9e1ee62d5d301a9e7681b26895f 2013-08-16 15:15:04 ....A 938 Virusshare.00081/Trojan.BAT.StartPage.kk-18311c353a93e7f7f6b1d2268b601dbd8cb81690881b00eb720cf90205716f05 2013-08-16 13:33:12 ....A 257185 Virusshare.00081/Trojan.BAT.Starter.aj-5acee6ba5fc89dbd131a3a747d4399aeeec7cec041d2e077f01e738ea127aed8 2013-08-16 19:51:40 ....A 937501 Virusshare.00081/Trojan.BAT.Starter.cd-ce73700615094e3f5881411f9855738aba0b5226a5bb875a78dcea786d9a7e10 2013-08-16 19:49:24 ....A 937501 Virusshare.00081/Trojan.BAT.Starter.cd-cee8a1f12706544bebb92481a47b4d61b8398357aca8a8f28b6a5a3f9fb9740d 2013-08-16 14:33:28 ....A 88832 Virusshare.00081/Trojan.BAT.Starter.cj-bb492b52a0363f5d77cc4ae1b179abc77ce3d5dd6d3314043ca02af74841cefd 2013-08-16 14:10:52 ....A 22016 Virusshare.00081/Trojan.BAT.Starter.cr-52e18216199c42ea51854eb427f48db92f6d7136b2dd74afaf3930794f7b9cc4 2013-08-16 01:17:52 ....A 8192 Virusshare.00081/Trojan.BAT.TimeReset.b-1c5a100dbe437e5068377960f008417c531262d64c1b8ca1b2e1a2582d94b8d4 2013-08-17 01:18:50 ....A 217 Virusshare.00081/Trojan.BAT.VKhost.ac-c111e2dc4736e4f205d77b16fae1e9eb807f30b30cc909a789fe589d93fbc5a8 2013-08-15 20:54:12 ....A 1267 Virusshare.00081/Trojan.BAT.VKhost.ed-39e04002b28758f362b3e39020c093e589c1ed1262f123ed38869a1326ecd153 2013-08-15 01:50:52 ....A 127041 Virusshare.00081/Trojan.BAT.VKhost.eu-0410dcabf2ea141ed29b385c50654696bee0b7386561de4caf9e66317601ee7c 2013-08-15 02:19:36 ....A 127043 Virusshare.00081/Trojan.BAT.VKhost.eu-101b884f25afcc8e067e4d8eea448cf959c9ea781f98862b07d1a206953a6375 2013-08-15 03:58:26 ....A 127043 Virusshare.00081/Trojan.BAT.VKhost.eu-319ec80841fb33f39c5f13ef073be9fd586a61370d55fa0d4bac37c9c70fa6f9 2013-08-15 03:43:50 ....A 119107 Virusshare.00081/Trojan.BAT.VKhost.eu-445415c4088a42290295a8049e09c8cfbccf47ead813f0453919c182893ab7d9 2013-08-15 03:01:14 ....A 127043 Virusshare.00081/Trojan.BAT.VKhost.eu-4f91cb65f8aeca6b0fc76ea60aa1a5934bf152a41ff0d56cfdc325f920c1055f 2013-08-15 02:34:54 ....A 127043 Virusshare.00081/Trojan.BAT.VKhost.eu-4fa1e175ba500e3ba23970d654638f26ed0bd42da8c07392e9c3bb0532e1d857 2013-08-14 23:29:08 ....A 127037 Virusshare.00081/Trojan.BAT.VKhost.eu-5f59a1516b2a35323be7d816a3cbc9f86785534cf7e2916663b2cec66aca0691 2013-08-15 02:27:16 ....A 127043 Virusshare.00081/Trojan.BAT.VKhost.eu-b1696dbfb1f6c2ce048d9a44b74d7e23a326e7c3f2d59706a371956dad7a0298 2013-08-15 02:01:54 ....A 127041 Virusshare.00081/Trojan.BAT.VKhost.eu-b46eb509dd9c8aa4417d5664e61d40c921e1a56611fed5511ab490b3d54bcb9c 2013-08-15 03:49:42 ....A 127035 Virusshare.00081/Trojan.BAT.VKhost.eu-b7905871bad577d5baff04636f47dbad2b492216e9661dfbe11cbf4e6f30fe3d 2013-08-15 01:13:54 ....A 127041 Virusshare.00081/Trojan.BAT.VKhost.eu-c3a86336b712a3f3e3002d68776133b3de4260a5702a5c5816d9237f3bf4b5f1 2013-08-14 23:21:24 ....A 119104 Virusshare.00081/Trojan.BAT.VKhost.eu-c61151c437f1e4b9e1bdee9600b5e2dbcb8fb4a514b2f4254732abcf8297cf55 2013-08-14 23:41:52 ....A 127041 Virusshare.00081/Trojan.BAT.VKhost.eu-cb25ac258a775e645dd340e9f1ecae015f6d66022d64751873765698a4885591 2013-08-15 03:05:12 ....A 127035 Virusshare.00081/Trojan.BAT.VKhost.eu-d4218c1af322d39db5ae713212695df5701c43cec7437c54591db35b35999ec3 2013-08-15 04:19:56 ....A 127041 Virusshare.00081/Trojan.BAT.VKhost.eu-d45dfafa41492a0e28212334223486971b3f1e3ad9b55e7f655467ef8d21c024 2013-08-15 04:35:50 ....A 127041 Virusshare.00081/Trojan.BAT.VKhost.eu-e3f3497853d79b1c2802217ca35fd44cd159775949a8511bcdcdde8ca79235f0 2013-08-16 04:48:50 ....A 7979 Virusshare.00081/Trojan.BAT.Zapchast-875267a859bf287215ec247c199c052def3b1fabd0eb441c0c4bef311ce5cd3c 2013-08-17 01:02:00 ....A 131 Virusshare.00081/Trojan.BAT.Zapchast.at-1dbffe4e5239eff34c75d61aafc30581a9a29a62fdc93809c549fb945e302795 2013-08-15 20:54:54 ....A 205 Virusshare.00081/Trojan.BAT.Zapchast.at-b63089748bc4c08872fdd2c4ca539537694fc8bcf2c803685f15c6fd7422fb08 2013-08-17 00:32:16 ....A 136 Virusshare.00081/Trojan.BAT.Zapchast.at-b63231a192d8f30b4ea7e44e100b3cfa2425195575f46f6430056aa7337f71c3 2013-08-16 13:37:24 ....A 173 Virusshare.00081/Trojan.BAT.Zapchast.at-bb6d06f401649f53687273844213e0335decae0d864f47d75938479e4fc7b321 2013-08-15 06:24:46 ....A 194 Virusshare.00081/Trojan.BAT.Zapchast.at-bb78a7c94a3bd23f227fec49342e44d8b71778ace0a33ee9de0e7aecb9ec2dc0 2013-08-16 22:30:02 ....A 282 Virusshare.00081/Trojan.BAT.Zapchast.at-bbb5d8aa859f4c7832d40241e9bd4107836f5494b4539f9a7cc309e678e2e027 2013-08-16 09:12:40 ....A 136 Virusshare.00081/Trojan.BAT.Zapchast.at-bcc8eb06c9f6c06eba45c73349c7e745efb02fda03d942d7122fc78bbf6a9682 2013-08-16 02:33:28 ....A 148 Virusshare.00081/Trojan.BAT.Zapchast.at-c21972394c33e8f9a38833698839b5d865038bf3abf076c9fed728e5e8bc318f 2013-08-17 00:38:48 ....A 134 Virusshare.00081/Trojan.BAT.Zapchast.at-c3b9a23478f569648611e7a4ebc1ddbffc33d8b4b6c78ebfff77b3832d7ce5d7 2013-08-15 23:53:54 ....A 138 Virusshare.00081/Trojan.BAT.Zapchast.at-c7af6ef77e7e7284abc3e57eb2318c2816167488344128aa2b2a9af5c3bfa703 2013-08-15 23:27:02 ....A 134 Virusshare.00081/Trojan.BAT.Zapchast.at-c7dd0d1befb7bc07a57bb661e9bd65b7e3366dd3b52665d9f58390ee9c8902b5 2013-08-15 12:29:20 ....A 151 Virusshare.00081/Trojan.BAT.Zapchast.at-c7e2062379267bc62b7566ca4a66d2c3872c3f097531ab216fcd567b7c197b8f 2013-08-16 01:33:32 ....A 229 Virusshare.00081/Trojan.BAT.Zapchast.at-cd51fcc5afed5bfb0346e4144f0fdb15efaa346260eb52bed79840626091e7d6 2013-08-16 17:50:28 ....A 165 Virusshare.00081/Trojan.BAT.Zapchast.at-cde2fa85d0584bf214465d5fb59cc1dc61b0f4b3d7595f44269fc421f3f00ec4 2013-08-15 05:43:32 ....A 181770 Virusshare.00081/Trojan.BAT.Zapchast.bn-305e6cacbc9ebbda5edc0af2d5b7651571c6ded936d9f42a2d9fcf6eefca6d5c 2013-08-16 18:51:08 ....A 202674 Virusshare.00081/Trojan.BAT.Zapchast.bn-bc6d56d3f1fd2510f01b9fb1ddda5cbdaca60506cec1cdd54fc72472fdc7b53d 2013-08-15 18:31:48 ....A 13734 Virusshare.00081/Trojan.DOS.Qhost.ae-c88ec8359b72e727059d3f6352d3c4233aeb43e148b77e30be25f9f82081c705 2013-08-16 21:23:42 ....A 5855338 Virusshare.00081/Trojan.DOS.Sound-3964ad3fcde0737a489b9722e2b161e92d2411e2cc534da8a2462037aa05658f 2013-08-16 20:42:20 ....A 4343086 Virusshare.00081/Trojan.DOS.Sound-3ed36f3b4f4fcc4e46ed36a5fa505246f8326e4055f4a5d5b4d74d33e106eefb 2013-08-16 00:41:34 ....A 9372070 Virusshare.00081/Trojan.DOS.Sound-bb85da3214e4f601098746b78f98ccf8b8ec4c4be996c29336384cf146e42935 2013-08-15 06:30:44 ....A 802 Virusshare.00081/Trojan.DOS.Ubuster-69576620d73f135139808601edbf3c267bb3bf61412ab9639e2531979b722727 2013-08-15 04:55:32 ....A 13962 Virusshare.00081/Trojan.DOS32.Qhost.b-abc93c3f7e6163395926b7af27547d319053a9aa36efe4389b1b92ecc0bed4d3 2013-08-16 09:59:36 ....A 200811 Virusshare.00081/Trojan.HTML.Agent.dp-a992b742cb1831493d2a25e6c0e7af1a1fee3645d3d344bb491b0f22c5d6bce0 2013-08-15 06:04:58 ....A 887 Virusshare.00081/Trojan.HTML.Agent.em-921b4c609ab9295f700b296fb9b3a40dd0ce8e84fa31d05fcdcfac37edec6b31 2013-08-15 21:45:26 ....A 105354 Virusshare.00081/Trojan.HTML.Fraud.fo-b1e7dc806fc5d1f6149e784e9cec05975c381c0ca86f823feba0b0574a0f90a4 2013-08-16 01:34:10 ....A 105354 Virusshare.00081/Trojan.HTML.Fraud.fo-c96ebc0a403398cdcc501fc19dc4f454251cc40c476415110909d9d6f96fa7c2 2013-08-16 00:00:04 ....A 8398856 Virusshare.00081/Trojan.HTML.Fraud.t-c81f0b19c79e05a37a10e689132ac93d430063549267d381b25f98602bc9b27b 2013-08-15 14:41:06 ....A 8399360 Virusshare.00081/Trojan.HTML.Fraud.t-cf31e4d73833108f9b9378ecc728c0968b9354047afaab93e8ace158f0d5ce1e 2013-08-16 14:42:50 ....A 858 Virusshare.00081/Trojan.HTML.IFrame.ca-a9c48d4c7a8dbad604aa8b0e91ce90dd220200b3697d6c6383246b3fdc7c324e 2013-08-15 04:32:50 ....A 29319 Virusshare.00081/Trojan.HTML.IFrame.dh-01fe57db677a96a154184b15a7b19cfaa1bd26f0b491a72854f37f0b3f101b56 2013-08-15 00:04:48 ....A 31184 Virusshare.00081/Trojan.HTML.IFrame.dh-35946579b370212efd97d20da1f117a5706af48ca2b2b1caa5692358ebdbded0 2013-08-16 02:01:46 ....A 17284 Virusshare.00081/Trojan.HTML.IFrame.dh-52eee0f170b536ad90fb529da28d5a79f314eb6d26b96ff0e93b5361263ae1f0 2013-08-16 02:03:52 ....A 16238 Virusshare.00081/Trojan.HTML.IFrame.dh-6e8805af079655ddaf106399f17d40248c491add33802a8e44c458f2bf05f646 2013-08-17 01:09:00 ....A 18365 Virusshare.00081/Trojan.HTML.IFrame.dh-9701c68a135d8f806f05e04c2086f2b8287a8cb889b77247e1725628f46f6f6e 2013-08-15 13:11:28 ....A 5065 Virusshare.00081/Trojan.HTML.IFrame.dh-a5c1be79a27a1d5a39531b818594eaeb9812ed4b7fb10049a66c239cd83d4cfc 2013-08-16 00:57:26 ....A 5051 Virusshare.00081/Trojan.HTML.IFrame.dh-a9ffd79b8f78599c7441c22f65af532f3cbfa183675efb393a76727c52722a89 2013-08-17 01:48:58 ....A 25853 Virusshare.00081/Trojan.HTML.IFrame.dh-c23569423485968ece90c8c7d20993b7ef428768567618a7add1cfc8a6e5f9e6 2013-08-17 00:00:46 ....A 5063 Virusshare.00081/Trojan.HTML.IFrame.dh-c716ac6130456f27015c81ec3411c567d87295992acb5e078af0d78cd859cfe5 2013-08-16 10:23:28 ....A 10240 Virusshare.00081/Trojan.HTML.IFrame.dy-a58dcff312e4f883c13e7270dfed49f05678c5bec64e7b7f1093c61996d7f6a7 2013-08-15 17:31:02 ....A 35995 Virusshare.00081/Trojan.HTML.IFrame.dy-b17cc31795bd0b077ef761529f2809b08024be0356202788d816eb5cd2937307 2013-08-16 02:28:16 ....A 41878 Virusshare.00081/Trojan.HTML.IFrame.dy-ccf288e080517c6df2581383649440771eebe00553136df844773e7fcfa26ce6 2013-08-16 11:13:06 ....A 3487 Virusshare.00081/Trojan.HTML.IFrame.ej-010856ff3e34dfe4901fd2f4d09bffd94affaf5967f67c614132625a8c179e08 2013-08-15 12:20:08 ....A 3933 Virusshare.00081/Trojan.HTML.IFrame.ej-0b797fe9b696447aba109357c7d8a9626512b6f6cbf821368e7e857b6ae400b6 2013-08-15 18:22:48 ....A 3582 Virusshare.00081/Trojan.HTML.IFrame.ej-0c05761574c7a77025428df47aebb372ce56cbcc86800706d07f99be62b9a9dd 2013-08-15 06:00:02 ....A 4051 Virusshare.00081/Trojan.HTML.IFrame.ej-12a245c45a67ced441d43880c4483b2fa43d5ab2957d510ff1a72b02f6909a7a 2013-08-15 23:59:58 ....A 3922 Virusshare.00081/Trojan.HTML.IFrame.ej-1440e12c8dd33b603892f43a26e42f22f31e7f676a631d02c35cdcbd551d5855 2013-08-16 18:39:48 ....A 4822 Virusshare.00081/Trojan.HTML.IFrame.ej-180c2c350ac991d6b1f87fe42f57ae5119c87f2c801ea1d5ba51e82a1bf5f97f 2013-08-16 17:36:02 ....A 2932 Virusshare.00081/Trojan.HTML.IFrame.ej-1bd273988e0cb52e42558e250577b5c9b68932bafd27b091e9c9517c0b33c238 2013-08-15 23:13:48 ....A 3781 Virusshare.00081/Trojan.HTML.IFrame.ej-1e21b04bc523045697cba00b03b7a2ae285be766b783454e8860800a4e6b1385 2013-08-15 13:12:48 ....A 4014 Virusshare.00081/Trojan.HTML.IFrame.ej-28a15fdd583146e4a0215ec5bb8e92a03d351231dea645799c16a19830d84a2c 2013-08-15 06:05:16 ....A 3235 Virusshare.00081/Trojan.HTML.IFrame.ej-29dceec3c82ae56629e8be0cf396e55e80de3d58ce35d861fcc44c59a913354a 2013-08-15 12:58:22 ....A 3106 Virusshare.00081/Trojan.HTML.IFrame.ej-2a621fd244b3706196e0741dfeab7f55c3f7230758721e24b509fa0753a26c32 2013-08-15 12:30:46 ....A 3567 Virusshare.00081/Trojan.HTML.IFrame.ej-2dcb2ef582a7578e038c5adc916cdf11687c49c1abd79fa156c40e639e647a41 2013-08-15 18:24:30 ....A 4152 Virusshare.00081/Trojan.HTML.IFrame.ej-2fb3c51d956ebff11bcf7746e4f6d72a182aa6e41b18d5d705e5c203361d9aab 2013-08-15 12:28:16 ....A 3710 Virusshare.00081/Trojan.HTML.IFrame.ej-3013eb37e5fdfea9678c22df40023262f21c019bcabcb77cf399d5ef17db832e 2013-08-16 01:30:34 ....A 4180 Virusshare.00081/Trojan.HTML.IFrame.ej-38e423da66e40dd2a83ce5c98e3d1b358ca3021487ace56d43177dab201e7303 2013-08-15 23:14:34 ....A 3523 Virusshare.00081/Trojan.HTML.IFrame.ej-3ddf6e4d759244b244f4d084e649494bf6f7617f66a05cd20a4544cc10796a1c 2013-08-15 22:29:50 ....A 3202 Virusshare.00081/Trojan.HTML.IFrame.ej-3f67d585b635caad68da42189688d6926341d8716b8cc5192810c0c57a760510 2013-08-16 04:17:00 ....A 61913 Virusshare.00081/Trojan.HTML.IFrame.ej-43b0bab3c627a4e71ac568187caef29c227888e0963a65baa045e038e5051962 2013-08-16 01:47:14 ....A 5760 Virusshare.00081/Trojan.HTML.IFrame.ej-4a4eac00bbd49bc7e5b4dd91b66ff82a166e6d03e0eed1c0b0b5b1f9747306fc 2013-08-15 00:52:46 ....A 96763 Virusshare.00081/Trojan.HTML.IFrame.ej-4d3d455c18f31b06487ffdba022c9e68c92b26935c2679cfb0708210e93e2b00 2013-08-15 06:32:54 ....A 3896 Virusshare.00081/Trojan.HTML.IFrame.ej-5065f33896a16eb69ffd7edcbc97fd0d5a7211550e82c2115b3b5155260061ee 2013-08-16 22:44:38 ....A 4336 Virusshare.00081/Trojan.HTML.IFrame.ej-56acfa16877746c74ed806f9e5b93e9de273af8c2247e125665043d1fdbb145b 2013-08-15 20:55:58 ....A 4734 Virusshare.00081/Trojan.HTML.IFrame.ej-56b2548d93a886f514625297e7a879b33c97d141801bb5d19b3bf743d1ecc5e9 2013-08-15 20:55:40 ....A 2392 Virusshare.00081/Trojan.HTML.IFrame.ej-57d8663e29b91631b8e8c6e96a4270a66702219592fdfe836d633c9d042fea1c 2013-08-15 22:44:04 ....A 3701 Virusshare.00081/Trojan.HTML.IFrame.ej-5a5c84c49faca4dcea0f75951fa9296706798cf3a6c5d81cc0de272187a97503 2013-08-15 23:48:56 ....A 3691 Virusshare.00081/Trojan.HTML.IFrame.ej-5b756abb6bf7af1e67b9e3ec8de938e3f5fbdcebefedb3738f1df18b8bacdbdc 2013-08-16 00:14:48 ....A 3955 Virusshare.00081/Trojan.HTML.IFrame.ej-5cadaeb663b7d70a69f3ff71984e00e76bb71dc6b2d286e61bb74c66a62174ed 2013-08-15 21:29:52 ....A 3326 Virusshare.00081/Trojan.HTML.IFrame.ej-5ce3c1697f207eb3b52d2c8d918b4c02ddfb781b0167f5573b7b87440c48b91b 2013-08-15 05:21:38 ....A 4072 Virusshare.00081/Trojan.HTML.IFrame.ej-71fee42b1229f5a5c5b76de3f8a06e6014fd70b929b77100a1b4b173e52519fb 2013-08-16 13:12:00 ....A 3070 Virusshare.00081/Trojan.HTML.IFrame.ej-781a92b0f3a8bb46452b03af134dcadafd237d43b0780d30ca117f1b3e0ed6cd 2013-08-15 18:39:12 ....A 3761 Virusshare.00081/Trojan.HTML.IFrame.ej-7cc01b06976509d61837de405e1c1cc80096cf079eef6c4441219c64dcf3c584 2013-08-16 00:16:04 ....A 3169 Virusshare.00081/Trojan.HTML.IFrame.ej-7daaf7896abd0e3e515c683a0bf4a2d60f51089a9f89106e9a4abf985c046d04 2013-08-15 23:23:24 ....A 4464 Virusshare.00081/Trojan.HTML.IFrame.ej-7e2f0affb3726495fe9f8302c9a6a44cd9bdbacd4c4cab654a4c61b1badcd67b 2013-08-16 16:45:06 ....A 3029 Virusshare.00081/Trojan.HTML.IFrame.ej-8004103a49700cc8dd8a895d78d9fd3cac06a72d98f9313bb787c71bbb4c87a2 2013-08-16 17:27:36 ....A 10203 Virusshare.00081/Trojan.HTML.IFrame.ej-81ec49e26b029293b77fd6d127360d783229445f9a5a8e1e0441d0672cccc8c3 2013-08-16 01:01:52 ....A 3588 Virusshare.00081/Trojan.HTML.IFrame.ej-8c4365569de32b1bef284fdf071ed225f347fa7ed93fffda16cb7aad5f47e009 2013-08-16 21:40:06 ....A 13741 Virusshare.00081/Trojan.HTML.IFrame.ej-8eb9fa8f7e3494f564641aac56004529293abbbb8810f228171041ead3af13ad 2013-08-15 03:19:30 ....A 29956 Virusshare.00081/Trojan.HTML.IFrame.ej-92ff362a973185a018df694ab016fd11d0a8ac91b62ff41dccca983b0e17667c 2013-08-15 05:06:24 ....A 3997 Virusshare.00081/Trojan.HTML.IFrame.ej-936190a8a47cd87bf6d0e09398b170e82e7e79e07c5100970bdc42ca89539078 2013-08-16 02:07:12 ....A 3918 Virusshare.00081/Trojan.HTML.IFrame.ej-97bd3b1931581ed3ed8a978101fc31eb73a8abe8822483e11c1fc57ef8e871c6 2013-08-15 12:29:10 ....A 3044 Virusshare.00081/Trojan.HTML.IFrame.ej-97e0dd0caf3d9dc26afbd1e2e77fcd495c1c1d0f3dc3800badbb62ddc95600b5 2013-08-15 17:30:38 ....A 3013 Virusshare.00081/Trojan.HTML.IFrame.ej-9a541ef74e805d5253dca1bc5370c5ecc1f3d1802db16adeefca4b4fb60198c1 2013-08-15 20:52:14 ....A 4153 Virusshare.00081/Trojan.HTML.IFrame.ej-9d849e3a1938f63d0200da1a6c26572aab9486fe16f5bda50c5d6d6d4c6508be 2013-08-16 00:48:26 ....A 4612 Virusshare.00081/Trojan.HTML.IFrame.ej-9ee489816626b402b23ae2b5019813e14bcdbd9fbf6b63326ca6c4072b2ae53f 2013-08-16 22:27:44 ....A 15229 Virusshare.00081/Trojan.HTML.IFrame.ej-ab782f84ebbdf7809cac3efa4edffd75659f90e1bfb3ecb54e1a93b97c250ace 2013-08-16 10:56:34 ....A 15112 Virusshare.00081/Trojan.HTML.IFrame.ej-af00a5efc4ed29cff7f8a65aa5e708f3e863eeea2135372f4d38f43209539024 2013-08-17 00:04:16 ....A 16997 Virusshare.00081/Trojan.HTML.IFrame.ej-afe758190aee034881de81b3fce9cc26985a7327a56212994e7a961d78226b20 2013-08-15 23:46:22 ....A 39792 Virusshare.00081/Trojan.HTML.IFrame.ej-b024470df9025109e20adceb13fc7aee266d0baad704b4b7eba91e42982ad04b 2013-08-15 05:06:22 ....A 3262 Virusshare.00081/Trojan.HTML.IFrame.ej-b0f3c75bfa1b52b489ac06fd80f2a271c10b48d4c0aa8cb38629fe42e6994cb8 2013-08-15 05:04:16 ....A 9186 Virusshare.00081/Trojan.HTML.IFrame.ej-c0601ef4eb9e947fabd3b3b2be59994e48873cb4095955700ed7c5697fbce6dd 2013-08-15 22:23:42 ....A 13939 Virusshare.00081/Trojan.HTML.IFrame.ej-c22f513133c9d11ad3c3bd3366b52ed7ab913ced45e5b4331a3d88bfa9bf5a0d 2013-08-15 00:58:56 ....A 18374 Virusshare.00081/Trojan.HTML.IFrame.ej-c6252d8f6628661eab303b2d39e4839c494516fb46a45fa2076457b8355d2ada 2013-08-16 12:50:02 ....A 11550 Virusshare.00081/Trojan.HTML.IFrame.ej-ce3ca8f0dc2a67a6128af526e4cc36125f04ba94ed328c14d8fd748f64a4d7c5 2013-08-15 13:19:58 ....A 3538 Virusshare.00081/Trojan.HTML.IFrame.ej-f310415225599779cd42faaa36715c03b68823f75effa9a62eea84bcd8229210 2013-08-15 17:31:00 ....A 3261 Virusshare.00081/Trojan.HTML.IFrame.ej-f39a278cb29519d306ca5b9a7e254f063989ae3f9e3724fd936f4b6c99ed496f 2013-08-15 14:20:30 ....A 3592 Virusshare.00081/Trojan.HTML.IFrame.ej-f61a94a1cdb30e3805096ee1e867353ca42605c1b580d9ef9981b5f25ea716fe 2013-08-15 17:25:28 ....A 4014 Virusshare.00081/Trojan.HTML.IFrame.ej-fa61b49d826102b94c1b237a6d714f30f0031de8d8212beda361ab6bcb850b2b 2013-08-15 03:35:32 ....A 44928 Virusshare.00081/Trojan.HTML.IFrame.em-a345b81a2f9fdfa89e015b60ce68518f3fbeb0fb87b42ca53f3406700443302e 2013-08-16 22:28:32 ....A 9301 Virusshare.00081/Trojan.HTML.IFrame.eq-cd83e9d35c303ab3d5f17fb31acf9b9de10411895e7d51ed3474f32e30237568 2013-08-15 05:21:12 ....A 14288 Virusshare.00081/Trojan.HTML.IFrame.gh-0cbeda4d3c07a70ccd5fc2c76b958ffdd09eda51949cc3db954cd1445feb2ed7 2013-08-15 03:49:06 ....A 62186 Virusshare.00081/Trojan.HTML.IFrame.gh-0e83e2b23b8f1a7f28405aa72fb0e45dd0baced7ea4365b6d79bdba3a6e157ba 2013-08-16 02:26:12 ....A 9996 Virusshare.00081/Trojan.HTML.IFrame.gh-248c72db29b47dfc0e35ca1a9b11ee804e5d4d6100634a8b11783f4fe880e34a 2013-08-16 10:32:50 ....A 6102 Virusshare.00081/Trojan.HTML.IFrame.gh-3030b1480fba85dd7e42d87d1866d0c078bddecaeab5df99698876a11073c900 2013-08-16 05:46:38 ....A 21021 Virusshare.00081/Trojan.HTML.IFrame.gh-3a021230a14acd0f9e72306eb45156720babd857b72e9471332492eb699884db 2013-08-15 02:06:28 ....A 25701 Virusshare.00081/Trojan.HTML.IFrame.gh-6bf7e8e2e5576ffbbdb017019c7ac74e5c0b94185f0fdf67acf13d42c48b8702 2013-08-15 01:57:14 ....A 24475 Virusshare.00081/Trojan.HTML.IFrame.gh-6dfb5840fee61ff4230950beb23bad5f5033fbab2eaeb3ceb60c6cee08f44781 2013-08-15 04:35:54 ....A 5638 Virusshare.00081/Trojan.HTML.IFrame.gh-6ee5f8805cb9d7a989161d98e5b887f1334d0de814f8e12e9dad9f58e6038881 2013-08-15 00:04:38 ....A 5798 Virusshare.00081/Trojan.HTML.IFrame.gh-7000ff9ed7fe6efa2c09553d8dbc2a392f452b1b52d340ab974ec72f9707410d 2013-08-14 23:41:34 ....A 16113 Virusshare.00081/Trojan.HTML.IFrame.gh-84d33e310da5dae91f49d2cc609e57c3561f518b618d1a5425048c771f65d5d3 2013-08-15 00:24:36 ....A 36461 Virusshare.00081/Trojan.HTML.IFrame.gh-85c9dd0cfb086fe561ef172d560d28668f9537335ceffca7ca752b558067e0e1 2013-08-15 01:28:46 ....A 33216 Virusshare.00081/Trojan.HTML.IFrame.gh-8b11950354559fcb21e83ebfdd051eb28f694bc0fc739da069f74e2105f63c2f 2013-08-15 01:09:20 ....A 33413 Virusshare.00081/Trojan.HTML.IFrame.gh-a1d931fb2475f0e8547d241f7a0819e989a22903ce267117b3c574dae6d731ab 2013-08-15 01:43:10 ....A 54235 Virusshare.00081/Trojan.HTML.IFrame.gh-a50219f3c93573837649b34947be98419d265496f6bf159fe25f610e910bb74b 2013-08-15 04:55:34 ....A 9173 Virusshare.00081/Trojan.HTML.IFrame.gh-aa8b7a7373c78c107aa07281961affec2358bc790a08e8e896d11a8362054154 2013-08-14 23:23:28 ....A 6337 Virusshare.00081/Trojan.HTML.IFrame.gh-ca4aa1413a8aab179562877b8d7b84d8daeb62ea4853b5f3fa779379f34bda80 2013-08-15 03:10:26 ....A 17988 Virusshare.00081/Trojan.HTML.IFrame.gh-e6ffdee3d36bab1e65660626c8e2cb8c2b34c9da57d136591f4505fc89aabc0d 2013-08-15 01:34:58 ....A 33195 Virusshare.00081/Trojan.HTML.IFrame.gh-eead64ec72fddd04488f551b95b941492845f256be9046a033d7fa9272d5c943 2013-08-15 04:18:12 ....A 538 Virusshare.00081/Trojan.HTML.IFrame.gh-ef1afdb76fc9a9a1c43a82f9591832fdb9299c887e79a43775e6759d34e6e153 2013-08-15 03:18:46 ....A 44171 Virusshare.00081/Trojan.HTML.IFrame.gh-f27c0de0fe3ff14af43281c0c7b6a248398561e1651b7eb57c7805da80cbe84a 2013-08-17 02:17:08 ....A 20068 Virusshare.00081/Trojan.HTML.IFrame.hb-2320932e58f13972faa1e0fed0eec6d99460d0ac199c8507727ab5c3fbca6b54 2013-08-16 13:37:56 ....A 28723 Virusshare.00081/Trojan.HTML.IFrame.hb-9bb7d13658ec3f091c9ed86562093a982a2c5ad429ccb1955435ebe1d2d9fb45 2013-08-16 11:09:40 ....A 4863 Virusshare.00081/Trojan.HTML.IFrame.hb-9f338e36ad877cb90be56ac472342193f9239e224d2dfdd6e36fd69ffa30a01f 2013-08-16 14:16:48 ....A 5442 Virusshare.00081/Trojan.HTML.IFrame.hb-b6a2147469b237b6dd7b599586d18cc6f46ed9dde7d8aca8046358caeb1918dd 2013-08-16 05:50:50 ....A 64165 Virusshare.00081/Trojan.HTML.Iframe.gb-0c86bb7837d8c5828291e43a93f7d6e7d03a5aadb33c7acb4135675085b7382d 2013-08-15 02:41:54 ....A 239 Virusshare.00081/Trojan.HTML.Redirector.am-09ab43254224b8447b3c788fc619aaac925659bcaee9d3955d4640db45d81781 2013-08-15 01:00:46 ....A 45988 Virusshare.00081/Trojan.HTML.Redirector.cv-b5d338d7935b71a4e93175f6225ce9158ba124fc31e34efa4d5ecac63e879de8 2013-08-16 22:51:32 ....A 19657 Virusshare.00081/Trojan.HTML.Redirector.g-a972833fd6266bc36783186bd0e8bd88d8fbfb6c8e8e20097ad47b5d3e0c2d0c 2013-08-15 06:31:42 ....A 28498 Virusshare.00081/Trojan.IRC.KarmaHotel-a1be30c68ba800715320466987e29429e5def921fe3bddc9c296541853b7a2b0 2013-08-15 02:05:30 ....A 21335 Virusshare.00081/Trojan.JS.Agent.ahr-b703d4427d4b8f2f76a700ad17f1b7365e3ef55a07a2ff2b64cab70e5388b96d 2013-08-15 05:04:34 ....A 5652 Virusshare.00081/Trojan.JS.Agent.alv-d3bdd1bde1beb874d03f27b846c4c90b35b55e29295d190728d3a77c85e96694 2013-08-15 20:57:32 ....A 1803 Virusshare.00081/Trojan.JS.Agent.aqe-b7c4870847ba14b95334d21d3d17ea5492a4d794b0c21d28a1ffaea84e35629c 2013-08-16 09:09:28 ....A 42211 Virusshare.00081/Trojan.JS.Agent.ash-a4395eb3b3c8d5183765b6e96af9a4406f3f0f7ebe1c1bd69fdcf8f277d5cc4f 2013-08-16 12:10:46 ....A 67552 Virusshare.00081/Trojan.JS.Agent.aui-9bf6a9a14f8e65cc475cc448fa9ef14c31481ae8d2e878cca465bcb64c3b4a9a 2013-08-16 00:43:46 ....A 38605 Virusshare.00081/Trojan.JS.Agent.bnb-a50829d0d6d1c270c51d28e3f4bdc18a307dd2ed9c8989cdbe818911ee55cbad 2013-08-15 12:23:40 ....A 202626 Virusshare.00081/Trojan.JS.Agent.boi-af4d6e2096ca7bb36ab9b0f27c9a416628ce2a3029ee3f336a2781269b34a450 2013-08-16 15:14:26 ....A 111120 Virusshare.00081/Trojan.JS.Agent.boi-c891fd23c270e185aeac89aa5a407f61cfa9895721eb25b2c813e9b3e8dc4244 2013-08-15 06:26:48 ....A 95767 Virusshare.00081/Trojan.JS.Agent.boi-cef0a8cfbabaf1d08894e80ea00d522eba5a51bc29b5abd301c50e8dcb6b05e3 2013-08-15 13:32:10 ....A 11540 Virusshare.00081/Trojan.JS.Agent.boj-c1f150f4c55bdd94a8b182d0c668be33107fba95196678eb10ccf64599be9361 2013-08-15 02:33:56 ....A 41659 Virusshare.00081/Trojan.JS.Agent.bpb-3828b7f396a4be3dacd25813c1f01c6ee7655b24ca2764fd805643805d3bc667 2013-08-16 16:53:44 ....A 12797 Virusshare.00081/Trojan.JS.Agent.bpb-4959f69d8b08bc3776d935496229c26e69bc3af22e2767630ccf17718d06e7b1 2013-08-15 00:31:38 ....A 15211 Virusshare.00081/Trojan.JS.Agent.bpb-9a5f4a0c4a872508491594211d31cc15ba353dd1d39e9495af79faeabd2d3cb6 2013-08-16 04:28:36 ....A 12941 Virusshare.00081/Trojan.JS.Agent.bpb-b79ecd0c5eda48a26669d22602e356b811d1799009e29e998efe12e662b19b43 2013-08-16 00:43:36 ....A 28752 Virusshare.00081/Trojan.JS.Agent.bpb-bb64d448b27aceba19e393c42f72d73eb45ab14178ff23db4332771c0ebc693f 2013-08-16 02:30:22 ....A 71177 Virusshare.00081/Trojan.JS.Agent.brx-464eab925b5c3af9563930396063400d1ecb4fe955c4045305db2d6b92aa45e4 2013-08-16 09:49:42 ....A 143 Virusshare.00081/Trojan.JS.Agent.brx-71ea66a394c12fb38aec8834c50958082b54fee145c7b6ee5df5b07f50384333 2013-08-16 21:32:20 ....A 144 Virusshare.00081/Trojan.JS.Agent.brx-71f1697181aa69081142ba1723b75c09f20633f3c5a5ecc4853fcb68a279c70e 2013-08-15 02:01:50 ....A 40640 Virusshare.00081/Trojan.JS.Agent.brx-a0c847aeb7ac90887987abc747bab11eac0e727efffa16fee990c55432e462dd 2013-08-15 22:53:00 ....A 45994 Virusshare.00081/Trojan.JS.Agent.brx-a52f4e77d91bcc4142cd4878f60bd9231855a6f0481532b70d7ad27f62a1cf35 2013-08-15 04:03:40 ....A 56997 Virusshare.00081/Trojan.JS.Agent.brx-cdf15359b88d7c7919ee87448271eb6e1fa6de98a30ec83cd4226bdcb77893eb 2013-08-15 13:25:12 ....A 1762 Virusshare.00081/Trojan.JS.Agent.brx-dc93d7a8c5541f568a32a44470ff5cfc40ba1dfa33daf3fbf52a170500c4bc69 2013-08-15 00:58:02 ....A 10553 Virusshare.00081/Trojan.JS.Agent.brx-e94dd7550a770edf264f9440a6f0be2cd01b070a786051a25ec36a9c7499aea0 2013-08-16 10:31:30 ....A 5089 Virusshare.00081/Trojan.JS.Agent.bsh-cfbceb65486eb3c20c0d19f1c1b9f9802a78b3fd5eb54c182fb0f34c4f817550 2013-08-15 23:37:40 ....A 77897 Virusshare.00081/Trojan.JS.Agent.bsp-b77d23c6da06ccbbda5529e212fe706d086328bd102f7a841dbb81c2925d0c9c 2013-08-16 01:28:02 ....A 5306 Virusshare.00081/Trojan.JS.Agent.bsu-a393b5db5e61f5f08964362618a3b681982d3c793765939445f2ebebafa47920 2013-08-16 11:29:14 ....A 7017 Virusshare.00081/Trojan.JS.Agent.bsu-a52e3a5887e1f274b30043127c35290d11d7fc7ae64f73df0d62ecf214b936b2 2013-08-16 00:21:04 ....A 11770 Virusshare.00081/Trojan.JS.Agent.bsu-bba99241fd576de566b43f227ff6cc646beb594cc65fc0624aac4b7fb14f5749 2013-08-16 00:58:22 ....A 61118 Virusshare.00081/Trojan.JS.Agent.btd-c2539d4f2ccf5303ca98f9c6ad455d04a8ca84497b814a2b771fa1b85c102aaf 2013-08-16 01:03:00 ....A 10691 Virusshare.00081/Trojan.JS.Agent.btd-c89693acf100295ce2bac4b605cd15c87c4bc4d0e6ca52bd6a4c04be257a3d9a 2013-08-16 02:05:34 ....A 57382 Virusshare.00081/Trojan.JS.Agent.btq-c7236ce7120125fdd7e481e4bdd519a783a77576eae5af42e263d02372bb5392 2013-08-15 04:44:16 ....A 10918 Virusshare.00081/Trojan.JS.Agent.btr-0e58c9cf171d7c3ed46941f4a560bbaccab8e6ae80ce6891bb0690b1d04976bd 2013-08-15 05:39:00 ....A 32827 Virusshare.00081/Trojan.JS.Agent.btr-12a604a44bccd2d1ebc113e971261194b8603a69e0f467286cd6e09a7666d1e3 2013-08-15 22:42:06 ....A 8813 Virusshare.00081/Trojan.JS.Agent.btr-3a9b100ff67baad16b2f0da919bfb517305f3def184f57178ab190d332c1281b 2013-08-15 23:13:48 ....A 13378 Virusshare.00081/Trojan.JS.Agent.btr-3e7e583178858fada9b89ab424aa26170752d63d22c5f7deaeefd4464b44d6bc 2013-08-16 04:48:52 ....A 2877 Virusshare.00081/Trojan.JS.Agent.btr-41338f2941d0998008f137ec7d88d700b7eaa144b7cb78a424f4f5e1c384b56f 2013-08-15 06:07:28 ....A 36230 Virusshare.00081/Trojan.JS.Agent.btr-49ccf15702463549a0f34f6553013b96a8185e4f5c7020c34372d1a9fd223928 2013-08-14 23:46:26 ....A 3470 Virusshare.00081/Trojan.JS.Agent.btr-53eb6e883ae777504356014ef6c9fab93de2c25a068d1d2558f88670b267cbca 2013-08-15 05:53:14 ....A 61144 Virusshare.00081/Trojan.JS.Agent.btr-540c23106cbf202550238558aba41d2505d6b506fcc432a8bf57743d4a1e6256 2013-08-15 03:17:58 ....A 12398 Virusshare.00081/Trojan.JS.Agent.btr-682211212bc6ef41757dfb871fe8386821221b2c27461e44ce0295213af006c9 2013-08-16 19:15:44 ....A 6199 Virusshare.00081/Trojan.JS.Agent.btr-6e577e2dc1d5efc415dca3c3963e3a550c01d1fccf1ab474971083b87e7beb4c 2013-08-15 01:47:06 ....A 6834 Virusshare.00081/Trojan.JS.Agent.btr-6fdc034b4166f2c803d3cc9d1ac19e756de905713552ee34147de8401ed4e43d 2013-08-15 00:21:48 ....A 22541 Virusshare.00081/Trojan.JS.Agent.btr-7b6293c5efa5e0defb4f1c85b9e3141016277b6ba20d4d172f2a65e9e959d7a6 2013-08-15 02:51:24 ....A 25564 Virusshare.00081/Trojan.JS.Agent.btr-8489e3aca2f52972acfc4ec45b42c6a5a91dd482e7ec797ce963ece133bcc42a 2013-08-15 03:03:06 ....A 25639 Virusshare.00081/Trojan.JS.Agent.btr-89b2833b2fa8119a9875bad177a2d8edc9fbdae583f3118fad62943f6c1cdcb0 2013-08-15 05:11:46 ....A 17536 Virusshare.00081/Trojan.JS.Agent.btr-89b41502c7576e8a357787009ad562259f4a129a3383700926de1a3648748974 2013-08-15 03:38:00 ....A 836 Virusshare.00081/Trojan.JS.Agent.btr-8aa7ca887d234847feac8b9d836c0b48c8401b4ab62d4e04ca35d2cb9fea9e16 2013-08-17 01:44:54 ....A 2913 Virusshare.00081/Trojan.JS.Agent.btr-919e7d855354d9fd47df1c413e258081e112effd01d5b85201ede3b6d384f485 2013-08-15 05:53:30 ....A 11207 Virusshare.00081/Trojan.JS.Agent.btr-939c69f241ee9e24467a752940eff27690e70a1fb608b88c88ba76a077b78477 2013-08-15 03:57:36 ....A 44471 Virusshare.00081/Trojan.JS.Agent.btr-9a14c0c22edf154bdeb4192e1f43a578c02ff605421fd2acb32308e4a1694556 2013-08-16 00:30:00 ....A 14500 Virusshare.00081/Trojan.JS.Agent.btr-a0d3c658fb0309b77ca3f94065b60672939aab4fed831a6ee297a4ca3f86d6da 2013-08-15 01:21:38 ....A 4826 Virusshare.00081/Trojan.JS.Agent.btr-a87adafc56247a39ded60a3ec0936013ecb765f52958f8726bb59e8a57affb9f 2013-08-15 14:27:02 ....A 39464 Virusshare.00081/Trojan.JS.Agent.btr-abad2561c59e0297eac247fb8a3e00e4a6970148a5b4ae51d1c02bbf74c3e8ad 2013-08-16 00:46:20 ....A 4652 Virusshare.00081/Trojan.JS.Agent.btr-b238b0801b10231d8a1103e915d6b5f8762056403e04f07b91e65fce89a7aa3b 2013-08-15 01:34:10 ....A 13733 Virusshare.00081/Trojan.JS.Agent.btr-b533a1bfffabf132205e9b01c112d9119e4ea902a144745ce1a60ac3f9a29272 2013-08-15 01:29:20 ....A 30706 Virusshare.00081/Trojan.JS.Agent.btr-b8a0c48754034cdd525cf29c598f3fbdf53d624976b524a08e662c431401a2cf 2013-08-17 01:15:58 ....A 12650 Virusshare.00081/Trojan.JS.Agent.btr-bc097d4acd89365aaa8fe60e2fe2d5c07e58e5ab16cf2d78fe86e75b3273dba1 2013-08-15 03:53:44 ....A 4491 Virusshare.00081/Trojan.JS.Agent.btr-c012b997530ee9afa00fcd03b21c24f1862841d2a01fa1dd238ae40add7cacfb 2013-08-16 12:27:40 ....A 16382 Virusshare.00081/Trojan.JS.Agent.btr-c2e0b8f5fe357d6b642fc69bbe6a897e45740e5e3cd0814bd2fdf853ffb8b209 2013-08-15 06:08:38 ....A 279 Virusshare.00081/Trojan.JS.Agent.btr-c9b65e12609429a8cc5eac960981f40155c9b01e3a6bce98f3ea214cb22a74a9 2013-08-15 12:55:00 ....A 1517 Virusshare.00081/Trojan.JS.Agent.btr-cd0d2f9c65b60ec855d0f2fd4345072a65e77b95c2641b0491e7e1e893ce8fa4 2013-08-15 02:04:50 ....A 40504 Virusshare.00081/Trojan.JS.Agent.btr-d1b3f933119fad5b3d6fd13e8732a96b625c6172f90f35b2c08733f4ddc9c48b 2013-08-15 04:05:28 ....A 11589 Virusshare.00081/Trojan.JS.Agent.btr-dd42c5513228ec75f1addf195abcdc843d002c8a35416d9c36d4db86237cd80e 2013-08-15 03:04:28 ....A 54956 Virusshare.00081/Trojan.JS.Agent.btr-e1cd44d03738c1f88811471bdaafb0c4875d95f233bba6358823806b5360b3e9 2013-08-15 01:13:34 ....A 30156 Virusshare.00081/Trojan.JS.Agent.btr-ec9c98f24f824b12a45da9ddbf63d8adef98a9d5d752b66a1f96f15ceb03fa8c 2013-08-17 01:26:08 ....A 279 Virusshare.00081/Trojan.JS.Agent.btr-f4dc0834e4351be47b1075086ab6e8bb73d65072f83a72f39276865a86e498bc 2013-08-15 20:55:04 ....A 16932 Virusshare.00081/Trojan.JS.Agent.btr-f6ac73c4a297deeb307e1b7012b144caa56c830797bb6a74f07cf3e31cac9562 2013-08-15 04:03:36 ....A 12127 Virusshare.00081/Trojan.JS.Agent.btr-fc5a78b6989329b9a86646e975ec5a896193a5f05369aefd8b21e8d9afe21ca3 2013-08-15 03:07:38 ....A 14008 Virusshare.00081/Trojan.JS.Agent.btr-fe7c4eb731a4a80f350b04642557195f1d6f58d860ec813fd0aa22536b5cf086 2013-08-16 09:40:04 ....A 98147 Virusshare.00081/Trojan.JS.Agent.btv-4ea6a33593fce028235ec2aea20350c15cfe415998df18619b4461264097ece7 2013-08-17 01:09:40 ....A 107169 Virusshare.00081/Trojan.JS.Agent.btv-7ab5d8ceee8c9f20dac389c5e0e8b44f2be39a8e661308eefd087f662e315069 2013-08-17 00:34:28 ....A 97880 Virusshare.00081/Trojan.JS.Agent.btv-7e943228d1cc119032d1771ef8711a92ff28d78360c8cf9569ba1fead4d195b1 2013-08-16 16:14:26 ....A 98214 Virusshare.00081/Trojan.JS.Agent.btv-811c7bf3ef0c9ccea9982640f4751922828e2ce6553fb4dc99415d5d514e83d1 2013-08-16 10:44:02 ....A 98253 Virusshare.00081/Trojan.JS.Agent.btv-883bdc910ec620f573b8aad423b06322e8d6f177515b95726fff101c17f96d29 2013-08-15 06:22:56 ....A 97880 Virusshare.00081/Trojan.JS.Agent.btv-a3956871df8c82a5f36e1401d85fa75f2516725cc36254dc3f95df050519efae 2013-08-15 05:40:34 ....A 98214 Virusshare.00081/Trojan.JS.Agent.btv-a739264e8bd5d08047663655dc64934bb897f42ac92c50dc27cee4c6e49f8110 2013-08-15 17:30:32 ....A 97880 Virusshare.00081/Trojan.JS.Agent.btv-aa626450d201b44165bc1ef51b1d441dcee87394911e128f851d7baeeba239ff 2013-08-15 05:42:06 ....A 97880 Virusshare.00081/Trojan.JS.Agent.btv-aee00c2dc5ee0e35f97a24833b2690d5525fdea100db7371a10d3f74d5310950 2013-08-16 04:47:40 ....A 98136 Virusshare.00081/Trojan.JS.Agent.btv-bd9af5109136471a37ca81866573865f8f7ac34e5a0afec674693a8e3301e1e1 2013-08-15 21:43:54 ....A 97880 Virusshare.00081/Trojan.JS.Agent.btv-c22c992343bd97cee839a2c905771023a09e67c45c867323a5c473414b691e32 2013-08-16 13:51:58 ....A 98181 Virusshare.00081/Trojan.JS.Agent.btv-c99a7f7f8515a41a2a403f80cdf398780fde9c1468f8bd1b71f523c0a10a53f1 2013-08-15 13:04:06 ....A 98267 Virusshare.00081/Trojan.JS.Agent.btv-cd4cf336b9ab454159599f75eddd69707c6d18c25a1bf11ad1da88f2b587e52a 2013-08-16 18:59:38 ....A 97880 Virusshare.00081/Trojan.JS.Agent.btv-cd8962603b7c7c400b7f46a4befee164c5757afe6c57d3c6c2037c23b403724a 2013-08-15 13:17:00 ....A 97880 Virusshare.00081/Trojan.JS.Agent.btv-cfe94e6b378e7e5331d9fa10a776b0d109c0066c1a3f97b36428abf9d1ea2a6c 2013-08-15 12:54:26 ....A 84498 Virusshare.00081/Trojan.JS.Agent.bue-c8dfd66c4285e713effb45db4a6deae655c97f65643a15907391e0d5242026d8 2013-08-16 14:26:32 ....A 86150 Virusshare.00081/Trojan.JS.Agent.bun-cddbb70208c28e789988424aaf03683fefc6d3678c7e365190f5a572910cd682 2013-08-15 03:09:34 ....A 34092 Virusshare.00081/Trojan.JS.Agent.buo-a3891bde0746d8dc71835ad4338c083cc36cd67ea221c172306127165bee0f1a 2013-08-15 08:17:52 ....A 25178 Virusshare.00081/Trojan.JS.Agent.buo-b5297ce701a2f766800df3e293c392f590f08483c2455912b4d0ff636afbea8e 2013-08-16 20:40:34 ....A 22388 Virusshare.00081/Trojan.JS.Agent.buo-b54a90e23ca15dbdacb5faa8c59ba9fe8105e39afe592837fd1db696c6809172 2013-08-15 22:44:40 ....A 25831 Virusshare.00081/Trojan.JS.Agent.buq-a5290468d1c0a560b5c8fba3e6635c9d69397bcc51948dd2d73a01ce9cb2a478 2013-08-15 14:40:58 ....A 3632 Virusshare.00081/Trojan.JS.Agent.bvx-ab87a82ae5923c8cceaeb53905d3f6c4e29d6282c08fca26f94eaf7bd21ba8de 2013-08-15 01:34:50 ....A 3885 Virusshare.00081/Trojan.JS.Agent.bxt-294d63753593ab8f032bae94a9d945528f49f58001d92b07b59f549c6c3b7c66 2013-08-15 04:25:58 ....A 4327 Virusshare.00081/Trojan.JS.Agent.bxt-597c2f5498cc40cc28fc4f61c40db12fbc613eb6e5c67373f01b2e308d0ed552 2013-08-15 01:08:28 ....A 30369 Virusshare.00081/Trojan.JS.Agent.bxt-8e2f6c47a376f21b426204c727b5789aa3824729fe35f1234e54102ab53a548b 2013-08-15 00:14:08 ....A 2287 Virusshare.00081/Trojan.JS.Agent.bxt-d4a5e5679ac5450ed66e72b12c85ed7c53d0c7472c7786ff2d54b7f23c4c3131 2013-08-15 02:56:24 ....A 19209 Virusshare.00081/Trojan.JS.Agent.bxt-d634a5657eda1a1c7a8fbe60075a49c7b6c30b1ae95857f5a7801599111b2915 2013-08-15 02:41:10 ....A 4143 Virusshare.00081/Trojan.JS.Agent.bxt-d9c041eb0d115ed4f44a52adb0f4b080623c9a893d018dbfdaca1f1dae7779d6 2013-08-15 03:01:14 ....A 94244 Virusshare.00081/Trojan.JS.Agent.bxx-1333ad0ac371cf4b5e6bcbcf84930db5c3a5812ca524a22c7dff7569cf2df84e 2013-08-15 01:04:10 ....A 8592 Virusshare.00081/Trojan.JS.Agent.byw-cd71c2410cd0c014fd0c1d57f370228882111b3ddea549e86a16016cb834d97b 2013-08-15 02:56:56 ....A 29037 Virusshare.00081/Trojan.JS.Agent.bzx-069250bffd8eee5486bc7e9166fa3e3a7e7668a68cbf281116d83e2efcfe1d66 2013-08-15 00:24:36 ....A 27307 Virusshare.00081/Trojan.JS.Agent.bzx-0a773617226bf08c2e4d2b66db8edf6439432bd634d62a03b841e53e4f012aa0 2013-08-15 04:45:04 ....A 28811 Virusshare.00081/Trojan.JS.Agent.bzx-1755661773664b6afc9933bbc4e6deb21573d3ef6ab2236f8f277be7cc0759d6 2013-08-15 01:35:02 ....A 28051 Virusshare.00081/Trojan.JS.Agent.bzx-2abb47cbc2e6f5e423cbcc10c4edfc6cf656d061a3c8f7f34a4bd242890ce948 2013-08-15 01:57:20 ....A 27594 Virusshare.00081/Trojan.JS.Agent.bzx-2d6ebd0b676e53fea632a62c57f5506dcbaec11c69452e01b0d37116c1bf0b1e 2013-08-15 03:19:52 ....A 29385 Virusshare.00081/Trojan.JS.Agent.bzx-4c87c69e5e2cbb416d454c763cc65d1843d9690faf0e6617e365092bfc3b8494 2013-08-15 01:17:36 ....A 29960 Virusshare.00081/Trojan.JS.Agent.bzx-584d5e9b1e9f0cde1727b82aae25f4d601b6cec110cc5b3175210e9b60ad2b91 2013-08-15 03:15:04 ....A 28467 Virusshare.00081/Trojan.JS.Agent.bzx-5e3fd100588598566b75fdb2262d7bec99808e81f99dc365436c3cb159152781 2013-08-15 03:39:00 ....A 29502 Virusshare.00081/Trojan.JS.Agent.bzx-622f20e7bc84cb686d00ea2ff81bfc350c6fd47fe43b72691aea76d92dbcef4f 2013-08-15 03:31:20 ....A 28722 Virusshare.00081/Trojan.JS.Agent.bzx-8606631b5efeab17eb06ab9188e61d94d4f2bbf5cd1037f2996bb9838fa38398 2013-08-15 01:08:34 ....A 29808 Virusshare.00081/Trojan.JS.Agent.bzx-9f1dc77cb9321bf4a5dd65dc6dad72047313a0c308d18e857846a530b558520d 2013-08-16 01:26:34 ....A 29235 Virusshare.00081/Trojan.JS.Agent.bzx-bcbc3e0577619829c4c5535528a19dd4378be4390d4576ce242db4e95f538194 2013-08-15 04:48:56 ....A 21085 Virusshare.00081/Trojan.JS.Agent.bzx-c513401a0836afcd5b11f4ad6b8a0e1a1c2337b568c826a201c6ba55e781c0d7 2013-08-15 02:11:02 ....A 30255 Virusshare.00081/Trojan.JS.Agent.bzx-cbaedd1a2324bced851b1bf8a011a55fce525dd4df66abfb1dfaf27379ff783f 2013-08-15 01:06:02 ....A 21588 Virusshare.00081/Trojan.JS.Agent.bzx-d7b3db549660d7ba86b3dbe663150eeeed734e5d427b25ba1c4a47e8244b1512 2013-08-15 04:29:04 ....A 28666 Virusshare.00081/Trojan.JS.Agent.bzx-d9814a06d130c6eeb6ea13fd67c742cfe2e49e08d3d254b47edb06d9e2afbee8 2013-08-15 00:48:44 ....A 30449 Virusshare.00081/Trojan.JS.Agent.bzx-df4c10784b13007a93de569185889df0dce2a75ec6d03cc44621b4d93e5627da 2013-08-15 01:30:20 ....A 27569 Virusshare.00081/Trojan.JS.Agent.bzx-e7963c17548ae58239748d997414eb9a2246bb2d2b534c20f6b00f6bcfa8bd3a 2013-08-15 01:44:08 ....A 28528 Virusshare.00081/Trojan.JS.Agent.bzx-f1534fb89d6a938257f9658c987fd4e59368de181e533f120bc34ff0662ffeef 2013-08-15 03:27:52 ....A 29267 Virusshare.00081/Trojan.JS.Agent.bzx-f8939f8e601f3e5e3eecfc8f5c5c687a43d1786010d998049aa17d873ed13106 2013-08-15 03:47:30 ....A 29836 Virusshare.00081/Trojan.JS.Agent.bzx-f902d342f1501452d2144756508339f267804b2dc95d5a89aa8db276069dabc6 2013-08-16 00:46:16 ....A 38087 Virusshare.00081/Trojan.JS.Agent.cbn-00d987552c5eccffa382cd53cc588bcbe2d9737e583fefb3555eb035cf4fd100 2013-08-16 01:40:02 ....A 6773 Virusshare.00081/Trojan.JS.Agent.cbn-01462624b090896c4ee85562d87e5b9361c08b24fb3c07b329ce24963653a712 2013-08-15 04:55:54 ....A 6427 Virusshare.00081/Trojan.JS.Agent.cbn-0346e25d66a88512a5a89718d35ae33603dba7009b68d22f1938e7c2bf190943 2013-08-16 02:00:24 ....A 9188 Virusshare.00081/Trojan.JS.Agent.cbn-070375f859d96b1cb79594ba3fee88a7b61aac36917c1876461b63b6da76a51c 2013-08-16 00:20:20 ....A 5187 Virusshare.00081/Trojan.JS.Agent.cbn-0a7a2c673fbe8efb5e0f3de2189012aa923581837176b43af3f45e896ba67315 2013-08-16 01:32:56 ....A 6497 Virusshare.00081/Trojan.JS.Agent.cbn-129235e804b61d8bb388c2598010fd05236ad29ac7bdd7c5c9694e33565b7da5 2013-08-16 01:32:56 ....A 12560 Virusshare.00081/Trojan.JS.Agent.cbn-15196fee79069fb2721be68c9a9a0aafdd8e1384f713a1b3468bef281b0c7823 2013-08-15 23:22:48 ....A 12928 Virusshare.00081/Trojan.JS.Agent.cbn-17be45f5a2baa8c29c41bfe57d8d51a14c8e23001fec82c41b69827a21ad7434 2013-08-15 18:37:36 ....A 19879 Virusshare.00081/Trojan.JS.Agent.cbn-180dc82399bec813b88f2bc51e5a0340e2b83cd453471595627511407439dea2 2013-08-17 00:24:06 ....A 4999 Virusshare.00081/Trojan.JS.Agent.cbn-1d9443d581a687ae063cf97275830d486cc77ba524d8b3aad2b31582dcc5c530 2013-08-16 17:51:38 ....A 20910 Virusshare.00081/Trojan.JS.Agent.cbn-2455361d3b959942ea1e0c8a123adad009c4508cd546d6977b6384b49346a0a9 2013-08-15 18:37:32 ....A 211369 Virusshare.00081/Trojan.JS.Agent.cbn-257df28721f37347be466de7e987b7ebc89f1b83749042f4eac4ff40e82516a8 2013-08-15 00:09:54 ....A 32402 Virusshare.00081/Trojan.JS.Agent.cbn-2c6b5d319761b9925ff575e11b15001066239a1a9970104f6b2de42ef9474ff6 2013-08-15 02:11:20 ....A 10534 Virusshare.00081/Trojan.JS.Agent.cbn-3554046c175a9cd539604ef1d4abf1d2aa0828e9ae97d598bbf01772629997f5 2013-08-16 01:27:28 ....A 43666 Virusshare.00081/Trojan.JS.Agent.cbn-392c72508da793c352ce62e34a459eb434e2569a61caea72c95c8a78aa29105a 2013-08-16 16:45:36 ....A 37090 Virusshare.00081/Trojan.JS.Agent.cbn-417a035fd9ed96015f68c52dab27b1d4408bcb8084e1f4228126749c0d84f101 2013-08-16 23:56:26 ....A 12557 Virusshare.00081/Trojan.JS.Agent.cbn-62ac152011266de8337490c57d2cf5a5e09835265f77ca443f87c23cb8874074 2013-08-15 20:55:12 ....A 5951 Virusshare.00081/Trojan.JS.Agent.cbn-657b94e5698423af0626cc384be52a985b9087361a6aa9f18c71eb30a33be747 2013-08-15 13:00:52 ....A 18931 Virusshare.00081/Trojan.JS.Agent.cbn-6989aa3e67548d078fbef988518567751938392181ad2fb14459b990a22c99c3 2013-08-15 02:17:34 ....A 35604 Virusshare.00081/Trojan.JS.Agent.cbn-6ac1f4507e461152698952d50cb134c38e5d351ebaed8e8ad891a3ac63267cf1 2013-08-16 04:25:06 ....A 4575 Virusshare.00081/Trojan.JS.Agent.cbn-6c7920ac5eb9a214235da9008e9af0a8d6282cd6499a5992a6553adb79c39e9d 2013-08-16 23:37:12 ....A 50553 Virusshare.00081/Trojan.JS.Agent.cbn-6d3b2865217c1651a9c3935cc7c0a2020b27ac65c7444de4038060e4bfdf485e 2013-08-15 04:21:58 ....A 50553 Virusshare.00081/Trojan.JS.Agent.cbn-6f2e522e8d67817fbbbf3156f1a00dfc91aa0057d62cd2346cecde12fa138a75 2013-08-16 02:33:18 ....A 35604 Virusshare.00081/Trojan.JS.Agent.cbn-6f7bc3ae22e589d79ed43b6b53e216726453587480c5ca8e9a1b1190d86221fb 2013-08-16 11:00:40 ....A 8525 Virusshare.00081/Trojan.JS.Agent.cbn-787fabc7bf43fb5b78571aa7a73c069e95501253aed53f391e5f0129d36732e0 2013-08-16 22:06:12 ....A 24955 Virusshare.00081/Trojan.JS.Agent.cbn-7955ae75a54ce40bbe88938cc851043c2b07a54b76c57db3f877444cb04a8c02 2013-08-15 20:55:38 ....A 61717 Virusshare.00081/Trojan.JS.Agent.cbn-7aad89992f53294202827755451dd0a3ce5b6e92e1847c58118ce0d94b866b10 2013-08-15 05:13:08 ....A 5118 Virusshare.00081/Trojan.JS.Agent.cbn-85cdcefbc011958b69374ddad838d9fbe598bddebe8b2abc57c8a7a248df1520 2013-08-15 22:45:18 ....A 34223 Virusshare.00081/Trojan.JS.Agent.cbn-87aaf40e33e9c6f3d1f656c0438bfd4773ff53d3fcf1b704efc09e58e1f1710d 2013-08-15 22:45:24 ....A 33861 Virusshare.00081/Trojan.JS.Agent.cbn-8eacef9c60fcea36fded886ce68d22ab7bfd1a957dc1aa6043889fc851709072 2013-08-15 04:28:52 ....A 6028 Virusshare.00081/Trojan.JS.Agent.cbn-9797d377ec8e557400a4404d1bcca24c7fda9cbf4276e8fe5e04b5926438cacf 2013-08-16 19:14:32 ....A 40055 Virusshare.00081/Trojan.JS.Agent.cbn-9baeb5779d0805937687783d8a20077001902b57bb9fd5e1959fb625f6d6d76f 2013-08-16 10:22:00 ....A 35160 Virusshare.00081/Trojan.JS.Agent.cbn-9cc08f395604bc94158240e57d2d073565115223848d2de3431bb28057a16095 2013-08-16 00:20:02 ....A 5663 Virusshare.00081/Trojan.JS.Agent.cbn-9dfc24976501c1febde29e56a8b0475749f8157a733713c8ebe7c94ebdbb061d 2013-08-15 13:19:50 ....A 34304 Virusshare.00081/Trojan.JS.Agent.cbn-acec58ac4225dafefc7aa2f5b8172133cd1e0d5c4f4ae77f12d85a3a99056e9c 2013-08-15 22:20:24 ....A 33951 Virusshare.00081/Trojan.JS.Agent.cbn-acfb640f6da03fed1fe86a17e2f178a072328f0619833dc62e3d53e1a265138f 2013-08-15 06:19:00 ....A 15753 Virusshare.00081/Trojan.JS.Agent.cbn-ade765a97a55aa0f567e1f038e975a77443224d5bd090552a1a30c2d10161976 2013-08-16 00:40:36 ....A 5049 Virusshare.00081/Trojan.JS.Agent.cbn-aec428bf5352c314afc019e5bceb445e8684e0444554efad649baeadb99dcfc8 2013-08-16 05:47:04 ....A 18554 Virusshare.00081/Trojan.JS.Agent.cbn-afdb20a9348ad558434f4cb2bdbddb1958a2c60666bdd5c3f038783720e4d28a 2013-08-15 06:02:44 ....A 39586 Virusshare.00081/Trojan.JS.Agent.cbn-bb63cdd9d7bcd11f086d1ac175e3e9130483bf78c1abb8e2d62d608a4ab124f2 2013-08-15 00:48:36 ....A 5388 Virusshare.00081/Trojan.JS.Agent.cbn-c65a42b6de6439d9dfdd97785bbf1ef85d9549198061a7e2baa872b92f614cb2 2013-08-16 16:48:02 ....A 11923 Virusshare.00081/Trojan.JS.Agent.cbn-cf9dc4884ca4c1f028364a68c7c03d6b940ac56ba58d02dbf4a54fa18df5f3f2 2013-08-15 05:51:34 ....A 22395 Virusshare.00081/Trojan.JS.Agent.cbn-d05e14dc50ca02c025a058eb5baf492754646c04d0a4d70aaaf00a051f4bb6a6 2013-08-14 23:44:26 ....A 5267 Virusshare.00081/Trojan.JS.Agent.cbn-d7137df54f952400b99cd0e438266eed83e29c49c0b3886e78576f77b475778c 2013-08-15 20:55:06 ....A 244432 Virusshare.00081/Trojan.JS.Agent.cbn-d82260077b8a17a5850d661b4c02ea81c538dd733f27aa7553716b2115fb3293 2013-08-16 00:20:18 ....A 150542 Virusshare.00081/Trojan.JS.Agent.cbn-dba37e2c9712aedb144c06cce7dd3708a1c4a09925e6e6a6494ccc0d1b49aead 2013-08-15 05:21:12 ....A 19980 Virusshare.00081/Trojan.JS.Agent.cbn-e2f2cf71a3cb513b301259e98626af0aa52af2c4b428ac42461070509b73f0ac 2013-08-15 04:32:34 ....A 50633 Virusshare.00081/Trojan.JS.Agent.cbn-e440be7eb73ee35d48028f424583d40a96c5bf64774e7fa38ff5f2e07a4058c4 2013-08-16 00:20:18 ....A 7878 Virusshare.00081/Trojan.JS.Agent.cbn-ea43868593ca618beddb51d812255ca389fe11da5b9d142050614864f6dff833 2013-08-15 06:05:34 ....A 10013 Virusshare.00081/Trojan.JS.Agent.cbn-f4fd20296182c38e4740297fb764e5eeba86053e9bfc67b6386c2fac52d8b1d8 2013-08-15 18:37:34 ....A 14205 Virusshare.00081/Trojan.JS.Agent.cbn-f8f613722c893e4618802c711305e2f8a298143b031b642a89fdd87bcc2c7fed 2013-08-15 05:09:58 ....A 2075 Virusshare.00081/Trojan.JS.Agent.cbn-f94db357264de3b8d9b6037d4375afffaefe5b7742db4c48dd05ac633fa6d750 2013-08-15 23:53:00 ....A 18910 Virusshare.00081/Trojan.JS.Agent.cbn-fd28595c392432bf53058dd09ddaf8b11df6c4b716111b7ec23e9bb8aa4cdf3b 2013-08-15 04:55:44 ....A 26260 Virusshare.00081/Trojan.JS.Agent.cbs-06eb7fbf2347c0105d58a0cd69a8fd6928277f1ac9cf2f10f00f71a7c6822149 2013-08-16 00:20:18 ....A 55670 Virusshare.00081/Trojan.JS.Agent.cbs-6314220caffc1aea58c02cca0453bea016c9b9b27f623d844decd6509e08dcf0 2013-08-15 05:37:40 ....A 47112 Virusshare.00081/Trojan.JS.Agent.cbs-b331e3867816a701a8636bec717875305ebdfa247077e2b54e07c74260107fd1 2013-08-16 02:03:50 ....A 44736 Virusshare.00081/Trojan.JS.Agent.cbs-bf7be76d96d748905a16a7269930ab1d21b90b798868790bee86bc5168124d4c 2013-08-15 05:11:36 ....A 43964 Virusshare.00081/Trojan.JS.Agent.cbs-d4aac154302d0f4d068104b46e5070aec295061c0154b78dda52ca023606ac64 2013-08-16 12:18:00 ....A 61496 Virusshare.00081/Trojan.JS.Agent.cbs-eda51591db2a49950bfde25242ea3628ef73c401d47d1e9d04270f9c4dcbdac5 2013-08-15 23:47:28 ....A 13259 Virusshare.00081/Trojan.JS.Agent.cbx-974f2031ed5fc0fb84cbde01ff2946d750d2a7bd834a65cd34875d3a989bcb19 2013-08-16 01:38:40 ....A 4116 Virusshare.00081/Trojan.JS.Agent.rk-cf662a4d4b1cd04b494a450ba38341972912775e49cdfc72a724c83211e922af 2013-08-16 23:29:10 ....A 83986 Virusshare.00081/Trojan.JS.Agent.vl-bade79e12620d5ac94f4dd1a9fc575ea5b38a0498ac331951d24597446faf3c0 2013-08-15 13:50:34 ....A 83981 Virusshare.00081/Trojan.JS.Agent.vl-c313db34dc72d1e3af629d2e9eabdee7705caf7efa533b8ba9bba108192934a4 2013-08-15 23:24:46 ....A 10229 Virusshare.00081/Trojan.JS.Agent.vl-c856db564311f3d8b0857ab37d0483927c9dd5b925358f40698b1bd5debdb60d 2013-08-16 00:43:06 ....A 4404 Virusshare.00081/Trojan.JS.Agent.wh-0f33a248f84882385f059aee3a32717a9ea7d79cef7a445c35dac8866db5bed1 2013-08-15 12:29:40 ....A 459227 Virusshare.00081/Trojan.JS.FBook.av-1327ffc653129c1c86b74d892cee9274d861ae712819b771821b8052dabd3cc7 2013-08-15 02:49:46 ....A 22271 Virusshare.00081/Trojan.JS.FBook.av-763d502b39cb2639e4baefc05e25cdfce73378009b510d7b7ee4dab40a76d8e1 2013-08-15 05:18:32 ....A 23334 Virusshare.00081/Trojan.JS.FBook.av-7eda7073e721ed7c6fc0abbac100810e4a56fd37b80697310c519a62b8362e95 2013-08-14 23:35:16 ....A 22877 Virusshare.00081/Trojan.JS.FBook.av-9394ff8879baabfdbe792e1e27709548254f3669ab7c1278b5e6bcb1e8246cc8 2013-08-14 23:35:30 ....A 22487 Virusshare.00081/Trojan.JS.FBook.av-a016e3407099bd992dea16df221051ca976b6989b2212e674f83127ef99381ad 2013-08-15 04:45:04 ....A 45131 Virusshare.00081/Trojan.JS.FBook.bk-0bfbc73ef19a6f18199259ef9e62c5c74308d248fb87273a57bd0b669d6c0063 2013-08-15 01:46:02 ....A 42290 Virusshare.00081/Trojan.JS.FBook.bk-0f22a42ae0c4aef286968d5100d6560036d26d8397aabcb6ddb5081760a46dcc 2013-08-15 21:52:44 ....A 32793 Virusshare.00081/Trojan.JS.FBook.bk-157ce5c780c451b531028f1fb32107d0a96f54cf10e7309b0c65c99bd2d3be13 2013-08-15 03:07:26 ....A 54064 Virusshare.00081/Trojan.JS.FBook.bk-3e320363928b6966b92014bae0e07d4601e80ecad5e8be4245a2fc6974e7d30f 2013-08-16 20:18:44 ....A 1500 Virusshare.00081/Trojan.JS.FBook.bk-4079a21eef3ab88c967489f9536925adfa406715b3e4cd352a07e9b8198db652 2013-08-15 04:25:28 ....A 1160861 Virusshare.00081/Trojan.JS.FBook.bk-47799b7c92b9bb704d16e6b893860de40f7cab2d12676493d6a1cabd3f8f7950 2013-08-15 04:32:30 ....A 35234 Virusshare.00081/Trojan.JS.FBook.bk-635fc6a37732bd53ee20a7cbd46c737c88974a9ad5d47cdd003bd660402035dc 2013-08-14 23:23:20 ....A 47326 Virusshare.00081/Trojan.JS.FBook.bk-6361c1c8db1e544c85b084ce81657deab1c54dd9134cc46a593a254ace0907f8 2013-08-14 23:54:16 ....A 48072 Virusshare.00081/Trojan.JS.FBook.bk-6f3abb17a5ef5a8df078e86f8ed992c44cb8ba971190d49ceb02b9a3739ae673 2013-08-15 03:24:20 ....A 34084 Virusshare.00081/Trojan.JS.FBook.bk-8aeb36280f282847fed6a56ac34aa296bec57cf812a77873596df9c9ca0991d1 2013-08-15 14:35:40 ....A 83367 Virusshare.00081/Trojan.JS.FBook.bk-94d0e44d338620e6a2a9464f298279bb920a51b83396cd15c5049d070edda7e7 2013-08-15 02:01:46 ....A 46017 Virusshare.00081/Trojan.JS.FBook.bk-bd96f93603f46c9150877ec46058ecdb182bea0a1227dba33e969d67b0746328 2013-08-15 00:50:50 ....A 28708 Virusshare.00081/Trojan.JS.FBook.bk-bef41267e7a260ddfe99f227792b2b6036b03e6df420ed49f99a18aee7ef39e6 2013-08-15 02:23:32 ....A 1493 Virusshare.00081/Trojan.JS.FBook.bk-d406433300fbab41e9c34537ff65493e6dbe751df8b2436a02a5a67f07a8f371 2013-08-15 03:13:08 ....A 12676 Virusshare.00081/Trojan.JS.FBook.bk-da4547e4632079cbdb67b8ffda587cc438ea3ff290c9399d87fefb9a7b07770c 2013-08-15 04:20:34 ....A 1157735 Virusshare.00081/Trojan.JS.FBook.bk-ff9864f67d78e8db1d064681bdbc84797228381b539487f61c82f4e97c404d6c 2013-08-16 02:02:14 ....A 601615 Virusshare.00081/Trojan.JS.FBook.w-a546c3be48896eb29968aacfce0ee09cfc3472164b654e1ebad1a5cd8358b089 2013-08-16 02:31:50 ....A 1847 Virusshare.00081/Trojan.JS.Fraud.s-cedb1324dd2da2f0569167aea246cab07abea6faae400a7d1f82374ed111a423 2013-08-15 02:02:14 ....A 31757 Virusshare.00081/Trojan.JS.HideLink.a-0852d10d05f5536824f89efc495bdf57c9ff46b5d04cde636c53b77544d33230 2013-08-15 03:14:46 ....A 21297 Virusshare.00081/Trojan.JS.HideLink.a-1d89cc86a692192bd4b7748f432f03cf0eb52954ac19f21480a880ae7ed573f9 2013-08-15 02:13:56 ....A 17517 Virusshare.00081/Trojan.JS.HideLink.a-208c59fa8f09fcb777f757213d2cd547201ea1c0b8858aaf1e019f272ef5c96c 2013-08-14 23:49:38 ....A 30300 Virusshare.00081/Trojan.JS.HideLink.a-49c00de788c10049f99d9cab010ceb430dd5c72a6b6c17e52d1d84654b3da0a8 2013-08-15 04:44:22 ....A 17814 Virusshare.00081/Trojan.JS.HideLink.a-668f1c4aa418ed4896f7f1c7923f29cc86e00b8af4e262e7718a51c489bc7362 2013-08-15 04:37:00 ....A 10951 Virusshare.00081/Trojan.JS.HideLink.a-6a80c101c49c13c70aa00659f77e1b4e871f1c2c19aede232e655c472fae9113 2013-08-16 08:56:22 ....A 24824 Virusshare.00081/Trojan.JS.HideLink.a-7977347c76e092d8c67cb85c22398d4ef0c2617dbb35f904cfd2cc3c7ef28557 2013-08-15 04:51:28 ....A 118564 Virusshare.00081/Trojan.JS.HideLink.a-7b6bab8f0568c7d4f4a181a4798a066e3f253d2c59056e6dce6da7dd39c20710 2013-08-15 03:57:52 ....A 118379 Virusshare.00081/Trojan.JS.HideLink.a-a4ad27996517e617585a3c97a39aed5cba7e4b924e9db527c92378281fc3b8c5 2013-08-15 03:19:42 ....A 21971 Virusshare.00081/Trojan.JS.HideLink.a-bf061ad84ed8756a73f38e007d8a1a944a32dfcaf3d0d1fc25e2bed9961e4372 2013-08-15 01:43:30 ....A 19339 Virusshare.00081/Trojan.JS.HideLink.a-e56b730ffea1e4c03b264531d38a4e57793b1dc2018fed25b6e46d90dbc5c8c2 2013-08-15 01:55:06 ....A 39923 Virusshare.00081/Trojan.JS.HideLink.a-f536cc1958e40b88fcea64b4ab9698df48cc7d712ae15a73eef108b44d88ffc0 2013-08-15 21:50:40 ....A 47350 Virusshare.00081/Trojan.JS.IEstart.a-c35f5ff6b21d5c86d9b62937c43014de0c0dca423444defff171c52450bd3179 2013-08-15 23:19:38 ....A 53248 Virusshare.00081/Trojan.JS.IEstart.i-3b27a73708d444d35458eb93902e6383e2b3c496a1ae7c9b272b9213df98446b 2013-08-16 21:45:00 ....A 53248 Virusshare.00081/Trojan.JS.IEstart.i-c913a261f76277503804c90ed783c9a39cb445c7aae1f5d81613051ce58258e1 2013-08-16 04:18:40 ....A 68988 Virusshare.00081/Trojan.JS.IEstart.k-b1eb0b0163008b947c08e18ff686e32457bf9971479e40f4422f3808b5b5bdfd 2013-08-16 16:48:20 ....A 10115 Virusshare.00081/Trojan.JS.Iframe.aaj-89b3021d41a6b693ec498d697cc695a0e7bb6f5da58ed0e7ee798f27ae884ce7 2013-08-14 23:48:52 ....A 20857 Virusshare.00081/Trojan.JS.Iframe.aaj-a8400c01478297b10154816815bdb8ad66fedec791415b14a6db93241adefb32 2013-08-14 23:29:38 ....A 9177 Virusshare.00081/Trojan.JS.Iframe.aaj-c94b38753a88652ebbc10025f5dbd26836be66cb473e805ece2b8f633db00103 2013-08-15 03:56:00 ....A 10214 Virusshare.00081/Trojan.JS.Iframe.aap-6d35bfebae226d5de9be78a0727a8280e16acefe0ae6465733239159d4fcf275 2013-08-15 04:30:56 ....A 5007 Virusshare.00081/Trojan.JS.Iframe.aap-ba9d3a1ef004f79a418300632786a143d2677a386283e0525368aa98a4967fd3 2013-08-15 03:36:36 ....A 11097 Virusshare.00081/Trojan.JS.Iframe.aap-e910e6190e8c5924bf3d402b976a29aaf81570d30a79483dde0b1d17313729d5 2013-08-15 23:27:12 ....A 39216 Virusshare.00081/Trojan.JS.Iframe.aaq-1dc32d9925366c6663bdafad1b264f9fdc0ee17ef5c3da4b870355702d1505ac 2013-08-16 01:52:44 ....A 96711 Virusshare.00081/Trojan.JS.Iframe.aaq-c49cdb7af9e2a0c91a49511ec8bd5a85fd3625a8ee20117c61a0b0fce8db8ed7 2013-08-15 06:06:28 ....A 5312 Virusshare.00081/Trojan.JS.Iframe.aaq-ecf7e94ecacabbfe9fe1f0519b23f379d8126f6906f809f5a1f3a837b7a7232d 2013-08-16 00:22:24 ....A 7882993 Virusshare.00081/Trojan.JS.Iframe.abm-774b86748a0ab9cdffe4efca81df10d53e285343b49efbfe38ca00e7ada58fc3 2013-08-15 02:01:50 ....A 35417 Virusshare.00081/Trojan.JS.Iframe.acs-00c759fb1c078f6b60aa0bb2b1978fa6ba5260eecc8d1483201909911a149841 2013-08-15 03:27:30 ....A 9736 Virusshare.00081/Trojan.JS.Iframe.acs-235787dbbb853979af8192913cc36a29982d3d1b7c526815ab8f82f0ee713dcb 2013-08-15 02:31:20 ....A 9736 Virusshare.00081/Trojan.JS.Iframe.acs-5e8b38b257e302459dd74e7500a7c78e58417a08bca14b57dd78fa7460dd9946 2013-08-15 04:52:10 ....A 27179 Virusshare.00081/Trojan.JS.Iframe.acs-6691def8d174d06a51d0569073bced3f5375d7895ff7a9b005f0da0d46e5aca3 2013-08-16 17:53:02 ....A 47338 Virusshare.00081/Trojan.JS.Iframe.acs-76924af33eed3121a9de26417c57e33058b57d9c68d1496955fcd52a5df4bb83 2013-08-16 17:52:38 ....A 9736 Virusshare.00081/Trojan.JS.Iframe.acs-8404b05e03fdf97cdfd0ae57cebf7d279e10aa776a30fb18b7cd5be01784a57f 2013-08-15 04:44:18 ....A 9736 Virusshare.00081/Trojan.JS.Iframe.acs-8caba9768f37b992e2aa01c0220226dfa53e1acb8767fb924f05edc93ad3b80b 2013-08-15 02:23:58 ....A 9930 Virusshare.00081/Trojan.JS.Iframe.acs-9240d08181f57756483e2a8f6766c41aa8483b5ce7978944f7b87d8a6348e4d0 2013-08-15 01:02:20 ....A 35334 Virusshare.00081/Trojan.JS.Iframe.acs-9474f86be8ebecb51edd949e724020a80024c1d99b44185ec183822f8ea49920 2013-08-15 02:05:06 ....A 34256 Virusshare.00081/Trojan.JS.Iframe.acs-b511b1d27420bf391f5eb5d66fb0de2c8bf67116e2784f11b658c1f44d25ff39 2013-08-15 00:37:10 ....A 38885 Virusshare.00081/Trojan.JS.Iframe.acs-d7d23ed794965b464216ca05bf8008c430daba2b1318b54cc2356cbddef3d9c1 2013-08-15 02:34:56 ....A 43161 Virusshare.00081/Trojan.JS.Iframe.acs-e90cfc5cdf1f733a286d34b3cc4b504ab6e5c5550d1fc1964b59c6f4fe2be997 2013-08-15 03:43:54 ....A 39922 Virusshare.00081/Trojan.JS.Iframe.act-f5dac332d5048fb05aa6b7f7ed31ac2b189d362b73a7e737bec2704ce7214a68 2013-08-15 13:40:56 ....A 53735 Virusshare.00081/Trojan.JS.Iframe.adg-0ae9ff59bc97d5c86536d862a68ca3f657763e38fc2e9fcd2c33477b3521021a 2013-08-15 14:39:36 ....A 37141 Virusshare.00081/Trojan.JS.Iframe.adg-16505b0ebe4059c0a78d9e39cf2d0bff98c9be7ad2a4e3fc666c2892fef71787 2013-08-15 06:31:44 ....A 36538 Virusshare.00081/Trojan.JS.Iframe.adg-2f5256644366bdaaba7fce179f99c7f28dfc045acb8096c38db0c08f9c398c09 2013-08-15 21:26:30 ....A 6524 Virusshare.00081/Trojan.JS.Iframe.adg-3fab1223526d59697300f7942331831e1b5244e79af4606d4e8411e7f6b5cb44 2013-08-15 23:20:38 ....A 14401 Virusshare.00081/Trojan.JS.Iframe.adg-5c89b2e7650f65162650fa59721dcf059c39da5e3260c51186acf6aefb093fb7 2013-08-16 01:03:34 ....A 21567 Virusshare.00081/Trojan.JS.Iframe.adg-5dd576c35b08545665ba0c47034ab3b750a0ea7faa3d35a45e0c2ab8799c20d6 2013-08-15 23:23:02 ....A 49228 Virusshare.00081/Trojan.JS.Iframe.adg-5ff165710dc07366874ea1a752f4dbc2bfb0fd25b663ffe4a4f2c3ec0fe3fe8b 2013-08-16 00:34:32 ....A 7426 Virusshare.00081/Trojan.JS.Iframe.adg-7fbffb0f02517eb82ce2d89b6eda955110c87aafa6a9f494b8756049cf853b86 2013-08-16 02:24:20 ....A 22674 Virusshare.00081/Trojan.JS.Iframe.adg-80fbd8e82aacd468ff92e3e1a454d9e168cc571e344d778b40b9e6302be34a0f 2013-08-15 05:36:28 ....A 28859 Virusshare.00081/Trojan.JS.Iframe.adg-8e63caa72c6c5375b295727f3b2a654c837f7e6e5959b8a6e5f7a16327a8e79e 2013-08-16 00:42:30 ....A 36851 Virusshare.00081/Trojan.JS.Iframe.adg-9566a857edd265945b9da564352f4f2fa539999316456239d5a2eca843d3fed1 2013-08-16 01:17:40 ....A 98482 Virusshare.00081/Trojan.JS.Iframe.adg-b10340f4499a15f8d73979224362ed3df795fda79c5e61ead03df8b588747c14 2013-08-15 06:02:58 ....A 4882 Virusshare.00081/Trojan.JS.Iframe.adg-b813fc03a00c712d6cd4d0e96baddd54d0135da17290d869cf2720691dd80b37 2013-08-15 14:19:54 ....A 36683 Virusshare.00081/Trojan.JS.Iframe.adg-bdc2d1e8be3b19911331f26a045f99f7f137824df51349878df10cfc96332fab 2013-08-15 05:08:38 ....A 40985 Virusshare.00081/Trojan.JS.Iframe.adg-d40b6accd81d084264ea17e3e8d9ab08063e7d16a57140b356add5bb1f6fef41 2013-08-15 05:56:34 ....A 12068 Virusshare.00081/Trojan.JS.Iframe.adg-fa1e0878fc79a1cd15109eff6c28ef4cfbb0921dabdde9932473e1cb7c856d8d 2013-08-15 02:11:30 ....A 1919 Virusshare.00081/Trojan.JS.Iframe.adm-0494e03ea8fbaee1c2c8d52231e83d698d7ba77a54f9f6385a44f95cc6479689 2013-08-15 03:39:52 ....A 2550 Virusshare.00081/Trojan.JS.Iframe.adm-0af9aebca71979829d93d0247d0734045f9ed3624223a9d30752cec4d19ccfec 2013-08-15 02:24:08 ....A 65571 Virusshare.00081/Trojan.JS.Iframe.adm-0dff860f7bdbb76172a7c3caac997d69720efe69cd0f946e8c4b48028c4d5b71 2013-08-15 03:10:32 ....A 14417 Virusshare.00081/Trojan.JS.Iframe.adm-0f47edc7d3676d7df01f0000e92a7f2dcebfb7c1624838db02486fc95965f727 2013-08-15 14:21:46 ....A 15442 Virusshare.00081/Trojan.JS.Iframe.adm-12bed873cea3a50b1ac4e3ed772a9fbe37012d85e643ae1a4fce89c9ae77afd7 2013-08-14 23:23:34 ....A 949 Virusshare.00081/Trojan.JS.Iframe.adm-17e910cf381bc4cb5c6c78fa4002436ab762c3f210435eff67cb574639d48923 2013-08-14 23:33:54 ....A 66301 Virusshare.00081/Trojan.JS.Iframe.adm-19bb5bb9b62b16d8709ff1f3d3345de32ab267c2c626cc070d4c67bd4890329a 2013-08-15 01:57:00 ....A 44811 Virusshare.00081/Trojan.JS.Iframe.adm-1e42f984fa490901a9ce266a3c62690cabffe6a92355ee8b1106934a1ded12ba 2013-08-15 02:27:04 ....A 3704 Virusshare.00081/Trojan.JS.Iframe.adm-2217ad5f507a5ba756d6dd79cc25fa9782cec0123327662d0d7c1ca0eea364e7 2013-08-14 23:41:50 ....A 3138 Virusshare.00081/Trojan.JS.Iframe.adm-2441d42d74715bcc11efbe3459a20760d1c241de5c3eb1a26a3e1b9ead13ac28 2013-08-15 04:27:58 ....A 3216 Virusshare.00081/Trojan.JS.Iframe.adm-2700a5dfecfdcc069d89caba3b9fb6bdfdfd14ab96067f30fbf37dba462f5d93 2013-08-15 03:32:24 ....A 66009 Virusshare.00081/Trojan.JS.Iframe.adm-32f13ac43feec4cb91f893e26b2b61a304f393a05180ef97ae5b453ef126290d 2013-08-16 02:32:46 ....A 30560 Virusshare.00081/Trojan.JS.Iframe.adm-3793bee4ed912b26bb85029025cb50f80c440067e0bccc3b445637a37384263f 2013-08-15 00:52:12 ....A 25914 Virusshare.00081/Trojan.JS.Iframe.adm-38818c14d88e7d758856bc4128e9de02821eb2c0f30cbcbd60cb93f3ff39a0ae 2013-08-15 04:49:14 ....A 67207 Virusshare.00081/Trojan.JS.Iframe.adm-3ab91c683b35ea95fc7e5815f4d50faef898382ae235b481a2a444b8ca60aedf 2013-08-15 02:02:24 ....A 66119 Virusshare.00081/Trojan.JS.Iframe.adm-3d0ef30876cb2ea034f11dc289177a4f1b576c5721a0548f29bbed70a326fbaf 2013-08-16 01:53:00 ....A 58387 Virusshare.00081/Trojan.JS.Iframe.adm-3e6ddc3c680f1cc22358685459ecd049623f8ea1db3da70bebec7daeb6de9d4d 2013-08-16 00:01:36 ....A 21051 Virusshare.00081/Trojan.JS.Iframe.adm-3e804e27630ad7bac856fdcd31410344cfc27f7898bb76708a3f57b64cdab260 2013-08-15 01:44:04 ....A 65546 Virusshare.00081/Trojan.JS.Iframe.adm-3fd44e0dbc9c38d82354eafee8f9212eb06c54184dadc458003dc693a757e1fc 2013-08-15 01:44:00 ....A 14031 Virusshare.00081/Trojan.JS.Iframe.adm-459104a1d3926199dad53ced4589d7d123a9ac7cd9662fcbe53adb35ba8f088f 2013-08-14 23:44:22 ....A 14180 Virusshare.00081/Trojan.JS.Iframe.adm-4639b35af100ea1f6229a94e018ee9fa5b010e2b7e2d321289739c330f4abb3f 2013-08-15 01:47:52 ....A 4782 Virusshare.00081/Trojan.JS.Iframe.adm-482931e84ff22185beeba4aedd1ee18db3f0ac4a26bab5e6489fa2f77dbd8602 2013-08-15 02:27:54 ....A 36648 Virusshare.00081/Trojan.JS.Iframe.adm-48a1d664944a851e03b91c51367b017057994a995db3fdc7b76934ffc16c175d 2013-08-14 23:54:16 ....A 939 Virusshare.00081/Trojan.JS.Iframe.adm-52305135ed4867272f8c998e46357a4966a86d68a7a03d98d2fa9b3a465998bf 2013-08-15 02:08:14 ....A 31017 Virusshare.00081/Trojan.JS.Iframe.adm-52c4b9b79e60c9d2056ada32661699e9e6b0907de867dd41db2d4dcee423227c 2013-08-16 02:01:26 ....A 2124 Virusshare.00081/Trojan.JS.Iframe.adm-58357583d1bb8efac6258b65eed0bf0e938391e71f566487c83768f60fc1e256 2013-08-15 03:53:06 ....A 28976 Virusshare.00081/Trojan.JS.Iframe.adm-5ed822b20342e917409eed277ef6e430c63a5c5f3c3d73d23178aab849c79884 2013-08-14 23:59:10 ....A 79515 Virusshare.00081/Trojan.JS.Iframe.adm-60e11579c28c14d44158211e09f270dcdb801a6b7b60cd1d746ffaebf9c0c5b0 2013-08-15 02:41:02 ....A 18355 Virusshare.00081/Trojan.JS.Iframe.adm-64442e75bb313b72561db88c93a79e7cc232bb94aebd9ced99f884d7449ad36b 2013-08-15 01:06:10 ....A 38508 Virusshare.00081/Trojan.JS.Iframe.adm-6f90537c7570e0c7f8de2225eaa67a24a589943b02902774f78339e42a09a61f 2013-08-15 04:01:44 ....A 13556 Virusshare.00081/Trojan.JS.Iframe.adm-74aa4fd11d65736c4c5486e4727acc48476c9875053cfd9b956a5651ffb7a7bf 2013-08-15 04:14:00 ....A 14960 Virusshare.00081/Trojan.JS.Iframe.adm-77c84e8033e845e15fcb25824be19088656132a2a3fb5990f54c446f15a012a8 2013-08-14 23:24:24 ....A 906 Virusshare.00081/Trojan.JS.Iframe.adm-7c627e883862d3d32cf4235a8d7559eb40fe8a55f0015fb39733ff9b053427e7 2013-08-15 01:57:08 ....A 902 Virusshare.00081/Trojan.JS.Iframe.adm-7cfba24a2bce7a1a45bf3fdde080d9adc3c8547e6513c585c15554f67e0ff7d6 2013-08-15 23:25:24 ....A 20808 Virusshare.00081/Trojan.JS.Iframe.adm-7f3e2737533fa2a95b9f754a2508b10dcd1bbc30ac3d3e2a8534582009c40a12 2013-08-15 04:06:40 ....A 67184 Virusshare.00081/Trojan.JS.Iframe.adm-87ac40cc1fd09fe1bec573a65fd57afac0fbf3ff3cd421daa5aa34b52ca33a3e 2013-08-15 03:19:50 ....A 17741 Virusshare.00081/Trojan.JS.Iframe.adm-8cceebaff0efee60ed3aaf07c3a698327bab24ab5125f9c4e6d171064e21d0aa 2013-08-15 01:39:40 ....A 2575 Virusshare.00081/Trojan.JS.Iframe.adm-8d4df4b8b99701c579b07a3522e17a404e179dd84cb4ac7a9e4ab25f30bb818b 2013-08-15 04:28:10 ....A 2514 Virusshare.00081/Trojan.JS.Iframe.adm-8fb3bc026880eeb9d7351cc8791be81c6dcd68fa1b602bc37dcca4560837f204 2013-08-16 02:01:24 ....A 21030 Virusshare.00081/Trojan.JS.Iframe.adm-8fc26cb535c0e0ea04d3cb3600774d78fec12653c83c7d89db3ea94dbaba1e7f 2013-08-15 04:21:22 ....A 40757 Virusshare.00081/Trojan.JS.Iframe.adm-93b84c5da78513f33878db7d869e60dbd090be76b7090e4c79564836fa72a2cb 2013-08-15 00:03:40 ....A 53205 Virusshare.00081/Trojan.JS.Iframe.adm-950ea22c42ad1a09581e47940fc0595a1068b1339d27ee98cf8139b4049bc487 2013-08-15 02:18:40 ....A 29665 Virusshare.00081/Trojan.JS.Iframe.adm-988cdcc332c206aa0acc01015ce9b1e6da1e3ce89562a2441a2333c7b21911b7 2013-08-15 00:51:12 ....A 32025 Virusshare.00081/Trojan.JS.Iframe.adm-a2c0b6660c35bd109f804e4361f71c6d42e6edcbfab12f7f1862d74d581ee944 2013-08-15 02:45:32 ....A 65795 Virusshare.00081/Trojan.JS.Iframe.adm-a9a0bef29f2c9d75a0087625050148aea8889de307e50aa900a35d8e4e87446d 2013-08-15 02:49:28 ....A 23589 Virusshare.00081/Trojan.JS.Iframe.adm-aa71a2cdbb90b272cf3953941d3831f118dfdd0284b6d1bfc7795fd5e9d55d4c 2013-08-14 23:33:24 ....A 920 Virusshare.00081/Trojan.JS.Iframe.adm-aab52762e70388ee066f53709cc1e0cb0bdbe24212f14bc486ec6b43fb9787d6 2013-08-15 04:39:18 ....A 16744 Virusshare.00081/Trojan.JS.Iframe.adm-accfa241bfc06f7b1b1716fabe35eb1ea1e7a27f7d5d9bc309d2a9700cace1da 2013-08-16 19:15:04 ....A 26064 Virusshare.00081/Trojan.JS.Iframe.adm-af3fa5940c06d51ff8c53fd61a8212581d010b4d1a81daed40f9577282fd268f 2013-08-15 02:10:56 ....A 66148 Virusshare.00081/Trojan.JS.Iframe.adm-afb683f7c3fe5de3502a1f272d4bb7260e1341b14faa6f4b513ca07e713e008f 2013-08-16 15:54:00 ....A 85535 Virusshare.00081/Trojan.JS.Iframe.adm-b108702ece686a9d96105dd72aa555f03be634319ca5bde87bcd09b56c765232 2013-08-15 05:29:16 ....A 34909 Virusshare.00081/Trojan.JS.Iframe.adm-b180965d0d11a2ab30765c985d53f6e1fb7957154c77afb8115eca42a1e52b04 2013-08-15 01:47:36 ....A 27102 Virusshare.00081/Trojan.JS.Iframe.adm-ba0dda772f25f0d8c327d02a10361e0d3ddaad5a584b058bd90bde322b61298f 2013-08-15 04:24:38 ....A 17038 Virusshare.00081/Trojan.JS.Iframe.adm-bf40f2855b499c7905099b24f8a6e87a6c9f11e04fd1198a179e5741b509f6d7 2013-08-16 04:51:22 ....A 47961 Virusshare.00081/Trojan.JS.Iframe.adm-c467b2e58a57b47f0b0214706604721c881b8258b7643c2a6bbc576678567d58 2013-08-15 02:19:34 ....A 7355 Virusshare.00081/Trojan.JS.Iframe.adm-ca1329a99376849cb51f2eecef2bddf36d13b5dacbd1a15f401e9d77cfcb8708 2013-08-15 04:03:56 ....A 65877 Virusshare.00081/Trojan.JS.Iframe.adm-cc26a126b423ab1928a8fc39950920b3bfda469b344b7186fcc721327048f646 2013-08-15 04:03:24 ....A 79572 Virusshare.00081/Trojan.JS.Iframe.adm-cc752184d55dc9e3b385f5ccbe6c9fffc6eb7198578eeae3fe9b2a40534601a1 2013-08-15 05:43:24 ....A 8184 Virusshare.00081/Trojan.JS.Iframe.adm-cc9de924418834681213ec4137992cfbb0feb95e8897346c63483051232ea8f5 2013-08-14 23:33:14 ....A 7902 Virusshare.00081/Trojan.JS.Iframe.adm-cd79a360bdf818358546a78370f70646ae64dc6cced89c905571fa164b619486 2013-08-15 03:49:34 ....A 19839 Virusshare.00081/Trojan.JS.Iframe.adm-d10f91b057106969d53e045e30f48e3001e946aaf10d18153db06351cf911504 2013-08-15 02:14:20 ....A 20160 Virusshare.00081/Trojan.JS.Iframe.adm-d24df9e9e0e579fd8040fa0d7611f95baeb9996826d0cc28bd3fa94589849021 2013-08-15 01:35:06 ....A 66844 Virusshare.00081/Trojan.JS.Iframe.adm-d2749461e429578104d655fd68614b2c74c49741f56ce6aa15ab4dffd65481ac 2013-08-15 03:58:40 ....A 53201 Virusshare.00081/Trojan.JS.Iframe.adm-d6db6f09d06591627c73e47d0e3a9c36794abf37b6110921cb36a204b99d0eb8 2013-08-15 13:01:42 ....A 13266 Virusshare.00081/Trojan.JS.Iframe.adm-d841df0b8b16084ec3817a1d382de090f59f4b59799af62982913d3fedccd1d0 2013-08-16 00:38:58 ....A 12061 Virusshare.00081/Trojan.JS.Iframe.adm-dc60c66c14d6b87a48fe525b86891c327fc6187320a4dec01822dc8af3b707ed 2013-08-15 01:01:30 ....A 58186 Virusshare.00081/Trojan.JS.Iframe.adm-e0f049d3a66d14f316320439679077773deec37fcb4680b2c3e29d3601a7d0c9 2013-08-16 22:43:44 ....A 6652 Virusshare.00081/Trojan.JS.Iframe.adm-e4f74b634c261da0971949b829513cc7fad48abdf8be4fb77def0fa4efc995cd 2013-08-15 03:58:08 ....A 20857 Virusshare.00081/Trojan.JS.Iframe.adm-e5628eba24d0ea7c1c8528a88649dbc6456498daeebcc63c120da3113a217311 2013-08-15 03:24:16 ....A 14417 Virusshare.00081/Trojan.JS.Iframe.adm-ebf817eb51f29d2e357aa90e44d11f71893391f7fb9c66755cd0e3b2e8ae1e8c 2013-08-15 03:15:04 ....A 64316 Virusshare.00081/Trojan.JS.Iframe.adm-fa87f7641f81413516b833bfae7084bb5764b4df9258f33aae3460efd5d512f1 2013-08-15 01:56:00 ....A 46315 Virusshare.00081/Trojan.JS.Iframe.adm-fab13af15487a9f18c891ebb4d2862d178c0064d841834c6178722f583e2418d 2013-08-15 02:23:26 ....A 8192 Virusshare.00081/Trojan.JS.Iframe.ado-35c6134169cf64c1417fc7f2506813099a8d1e0b3519f62b2d193779cfc144be 2013-08-15 03:29:44 ....A 19512 Virusshare.00081/Trojan.JS.Iframe.ado-e537bf72bcf69d81aae065f5e4bc3a6996cc6ab99a73fcca82e1e5e18bdf6559 2013-08-17 02:05:42 ....A 68481 Virusshare.00081/Trojan.JS.Iframe.aen-14b790c89538cc4b9ede1cc2d3d9420eae7d74a1a48a7aedd7c6116349693e96 2013-08-17 01:36:30 ....A 9175 Virusshare.00081/Trojan.JS.Iframe.aen-56c6248230fc51f186948edcf56118efb3130e1770e881d96a0a77fb0d2cb1d3 2013-08-16 12:32:52 ....A 76678 Virusshare.00081/Trojan.JS.Iframe.aen-82e4c67b6149473923a27bda32f6a9f1b43e421250c7097033a2e4fb74b0deee 2013-08-16 12:32:32 ....A 10348 Virusshare.00081/Trojan.JS.Iframe.aen-d26a88cce100aef68be51ae0056d5d61d7e73cfbb2aef3f392ea67cac6ade529 2013-08-16 12:32:24 ....A 32235 Virusshare.00081/Trojan.JS.Iframe.aep-06324c3bd1383be534df60eee13da5db96e44c85eddc533c998572fdbb212554 2013-08-16 23:14:36 ....A 17943 Virusshare.00081/Trojan.JS.Iframe.aep-0e8ba5568edbe119d9a6415d39f214b7fa247b46fa9d28ba68db4389062cc410 2013-08-16 13:34:48 ....A 24136 Virusshare.00081/Trojan.JS.Iframe.aep-29dbdd6ee86620f0fb084f29115628fea22d85ab846c8907afa8572816ef9881 2013-08-16 00:40:42 ....A 12783 Virusshare.00081/Trojan.JS.Iframe.aep-7bec1578e47589ad21b6e9d0c7ee3cb527e51d07ecaacf770be3c3c42a9847e6 2013-08-16 00:20:16 ....A 16000 Virusshare.00081/Trojan.JS.Iframe.aep-c445707813be31537a55e17d07c140fa6a52182c4d8c79c0fcf38418b69718eb 2013-08-16 21:30:04 ....A 37196 Virusshare.00081/Trojan.JS.Iframe.aep-d677564654fd31b68b29f93320352955672b01ed9fe5c75834f6801f987274bf 2013-08-16 23:15:22 ....A 93798 Virusshare.00081/Trojan.JS.Iframe.aep-e3b559828bdca3fd0a3bfafe6f3ab6d96f20b23e4dacbe33e9186d35e0d18317 2013-08-16 17:36:34 ....A 5560 Virusshare.00081/Trojan.JS.Iframe.aeq-04d12eca1db320b187ed8dbc3046bb6a73ad66654ed02b695fd3fb32d51ad221 2013-08-14 23:46:58 ....A 10557 Virusshare.00081/Trojan.JS.Iframe.aeq-065da264eeda11676a59e9d79272d32bb6ba4679f1f048ae89bf80d30ef74cb3 2013-08-15 02:11:00 ....A 4525 Virusshare.00081/Trojan.JS.Iframe.aeq-0702168822f63cb59dc08239c055facc8e22109fcac944d76195c41d1acf32db 2013-08-15 13:23:08 ....A 28493 Virusshare.00081/Trojan.JS.Iframe.aeq-0bc5a24035e027168f8b156c0b9a1dbaad0db9e2467575de7622d1e713b9983d 2013-08-15 05:02:20 ....A 9428 Virusshare.00081/Trojan.JS.Iframe.aeq-0be7c4d83dde9babfe38ad7147085d22d1d2cbbcfa31ad82fbd89ef2e3baf6a9 2013-08-14 23:51:14 ....A 12146 Virusshare.00081/Trojan.JS.Iframe.aeq-0d26571bc4fcfd61acfdab3d07d3fd4875c89d8278426414680a9366594ca5ee 2013-08-14 23:54:26 ....A 62244 Virusshare.00081/Trojan.JS.Iframe.aeq-1172fa905c7229793642615ca841c3e6885bb7cfc87424841dfc964ab4dcb024 2013-08-15 03:27:28 ....A 1493 Virusshare.00081/Trojan.JS.Iframe.aeq-12951f6430b777d025b7b8d3cdaf9900f024c225a896de1fde4acb433566b07d 2013-08-14 23:50:48 ....A 612 Virusshare.00081/Trojan.JS.Iframe.aeq-140f5fd1d2349109eb949b4b52ad6ec971a28305c37eed84def37fb094381331 2013-08-15 05:25:54 ....A 8328 Virusshare.00081/Trojan.JS.Iframe.aeq-14865f66864f001bda653bc5562aaf004fd0e42b1e8240f531cdfe8888aabf94 2013-08-15 03:13:46 ....A 112752 Virusshare.00081/Trojan.JS.Iframe.aeq-18f65738789fbed041bf3044d7f11a0fdc03040d669f0962e66ba532a72cc443 2013-08-15 00:22:44 ....A 9565 Virusshare.00081/Trojan.JS.Iframe.aeq-22153e9b64862e95e8b1aca649493b357e84ceee0dfb42240c7907992212d4ec 2013-08-16 14:36:40 ....A 59189 Virusshare.00081/Trojan.JS.Iframe.aeq-256228e4c55b1732d518dd9ca252d7f832c3ea29d58f48d102ab806029beaf79 2013-08-15 13:13:38 ....A 8482 Virusshare.00081/Trojan.JS.Iframe.aeq-26891c1f99ffe2fd223f245094a9c0d7afdcdef172a3f7462f5872db622ed8e5 2013-08-15 14:14:32 ....A 19538 Virusshare.00081/Trojan.JS.Iframe.aeq-30b4b0578837929559a829ff48e2a84656666a6201cdc7028a5740111d94a15f 2013-08-15 03:30:30 ....A 17428 Virusshare.00081/Trojan.JS.Iframe.aeq-347908b90a7041061094f354f2930d0120c358a4d65daf002ba69db77336671c 2013-08-16 04:56:04 ....A 5844 Virusshare.00081/Trojan.JS.Iframe.aeq-3733fe76a0d575ffebbf373a8c9ba58de68a9970e58a4e1cb1728d41b2f0232c 2013-08-15 04:55:30 ....A 8385 Virusshare.00081/Trojan.JS.Iframe.aeq-3cc5ac1a5223053971228b9a372de7540a63da007df2e04df91fe0273c20252d 2013-08-16 12:04:28 ....A 24241 Virusshare.00081/Trojan.JS.Iframe.aeq-45dc8679552813c810699d42ecb34523f9dc81dc5b32a117289009bc6699b762 2013-08-15 04:03:42 ....A 3952 Virusshare.00081/Trojan.JS.Iframe.aeq-4b5c3da6b92b18d94c72b16df8a9b195c5b1c4b06ec0d05ecc2f888d5c826abf 2013-08-15 04:52:50 ....A 6251 Virusshare.00081/Trojan.JS.Iframe.aeq-518526dee24e0fe16240fcb4ec92e05d9c825de44836c78abf38fb8f23b497b1 2013-08-15 03:13:22 ....A 25476 Virusshare.00081/Trojan.JS.Iframe.aeq-51f1c6a7b276eb99f2a2d6711c0ffeb0fc99f4696ecdadc70b88506c0855ad05 2013-08-15 02:11:04 ....A 119056 Virusshare.00081/Trojan.JS.Iframe.aeq-5229dd42820ab429a58b4887108ace75ce8086aeb25fc5d2814904e0fc969486 2013-08-15 04:03:36 ....A 11483 Virusshare.00081/Trojan.JS.Iframe.aeq-523c77f1c45f64dd5f95bdeb5ac836ac28ea8e40e00929a660d07e820fe3762e 2013-08-15 02:15:36 ....A 45562 Virusshare.00081/Trojan.JS.Iframe.aeq-58b8df472030dac85d1a89ae0edda304dbce1b157183ee55e43ca7a78e52046a 2013-08-16 10:09:46 ....A 33914 Virusshare.00081/Trojan.JS.Iframe.aeq-59c2c527f266c0983e6db8ae7a29f7c15555823cd3a503428e835caa37281d43 2013-08-16 21:08:08 ....A 2438 Virusshare.00081/Trojan.JS.Iframe.aeq-59cbac4e4ae82dcca66e55552b694da764b317f60df7d2fbf043b130dd38ec32 2013-08-14 23:42:06 ....A 39566 Virusshare.00081/Trojan.JS.Iframe.aeq-5bea9acd1fe3a643e21a8a4e1cadad90b6502d156362db3d82ca4ae255dff2a4 2013-08-17 02:16:04 ....A 10412 Virusshare.00081/Trojan.JS.Iframe.aeq-5d1d39ba7442dcfe70859a025568e41532692f322955fe541cdc49a48ca56b1f 2013-08-14 23:40:32 ....A 6047 Virusshare.00081/Trojan.JS.Iframe.aeq-5df6fe32fe12f89e10cab23581378ef2f680da8ebc3ec8b9232104ab525a3ff7 2013-08-16 00:14:10 ....A 7254 Virusshare.00081/Trojan.JS.Iframe.aeq-5f6adf86e9bd478744653dfc8a29972cc6825ff604dd2e6c25b8869c6bc76869 2013-08-15 01:38:58 ....A 39980 Virusshare.00081/Trojan.JS.Iframe.aeq-60fdbc73cf1bc735324f0fd71797bc2f9b29c858ddd94bc216107402708689b4 2013-08-15 00:09:00 ....A 29912 Virusshare.00081/Trojan.JS.Iframe.aeq-66159a4cede1644b255ebb0460e9645b82f451fe9c4f6d91bc12c6baabda297e 2013-08-15 00:13:24 ....A 5911 Virusshare.00081/Trojan.JS.Iframe.aeq-67dd6e85a20c2382646e8c6b334d8449e1c0c0d2c188e2c388df6d3c75edcb8e 2013-08-15 00:03:42 ....A 12627 Virusshare.00081/Trojan.JS.Iframe.aeq-698f483a93e0c1e85dd8b8a440b99139c72246b225cb0ea1aa478cf4d72039c4 2013-08-16 11:18:44 ....A 12170 Virusshare.00081/Trojan.JS.Iframe.aeq-6e2d405d0d6a6fb54dd0aaf6d006f3e427fe92ac2ed42a419017048014b03385 2013-08-16 02:32:06 ....A 10890 Virusshare.00081/Trojan.JS.Iframe.aeq-6fed6398109a3d8185742fe9e1ada10779b78b81910c35651d83b26cbcaac0e2 2013-08-15 05:54:00 ....A 16236 Virusshare.00081/Trojan.JS.Iframe.aeq-7f1ebcba748cbd5eb3da34c6f7156eec095ba24dd10c8f3ad629c57f048c4526 2013-08-14 23:47:40 ....A 802 Virusshare.00081/Trojan.JS.Iframe.aeq-804a5e7569591919da8f942fb75681a7fa95ed36ef1413086b46b6fb55e6c77c 2013-08-15 13:41:46 ....A 1550 Virusshare.00081/Trojan.JS.Iframe.aeq-8437a75fce6b26d82f2729a4f43691a2a69020a0da532a1aa8b50dd2cd256c04 2013-08-15 04:17:36 ....A 7863 Virusshare.00081/Trojan.JS.Iframe.aeq-8681ab2acd53661b10479c1b38623caf7fc936ec8c4fb0173e98041da82f0972 2013-08-15 02:08:42 ....A 10954 Virusshare.00081/Trojan.JS.Iframe.aeq-88863f6cd2b1d01baef8c5f1f9d1b8014429335f736c4c183141fa729cd9627e 2013-08-16 22:03:40 ....A 6641 Virusshare.00081/Trojan.JS.Iframe.aeq-8dec923ba93b3873efb2bf3a7901973cd7382ab9059110b95a513ff6e11ac2f5 2013-08-15 00:45:16 ....A 3864 Virusshare.00081/Trojan.JS.Iframe.aeq-929d26e15823101a858646e7e7e9c9b7285236626346edae1c9a58d124f3fd0a 2013-08-15 00:09:54 ....A 10342 Virusshare.00081/Trojan.JS.Iframe.aeq-961a2586c9466bf9b05cb06c382fbafea765b335bbe672f22ca0b033c014398d 2013-08-14 23:38:48 ....A 7658 Virusshare.00081/Trojan.JS.Iframe.aeq-9a28528bf4e195a041fce2903dc1698458c77069f28fa4a68cf3661bc4879fef 2013-08-17 01:13:50 ....A 18634 Virusshare.00081/Trojan.JS.Iframe.aeq-9b0a8ad500c67476906b5b1aeb674c8992f7360ede75899347dbd66569559f7a 2013-08-15 04:00:18 ....A 10823 Virusshare.00081/Trojan.JS.Iframe.aeq-9d097045c129e99596d24b44a8b810262c3f33f559002b93bc91a0b205b586ad 2013-08-14 23:36:40 ....A 2499 Virusshare.00081/Trojan.JS.Iframe.aeq-9d48fb1e4238fbeed4b52d78b83cc916e106058922c18f02b1882e6197b5fa65 2013-08-15 00:32:02 ....A 2063 Virusshare.00081/Trojan.JS.Iframe.aeq-9f3fc5030449149f8cb395bfb023e2e441ae44840ca06faae0a093f423514430 2013-08-15 01:12:30 ....A 5890 Virusshare.00081/Trojan.JS.Iframe.aeq-a210659076e7428a82ec02603bd54b3d8fcd24d0b94d0c22acf262f9386f452a 2013-08-16 02:00:08 ....A 3135 Virusshare.00081/Trojan.JS.Iframe.aeq-a61ba502fedf5a9f9219a7ff8aac9e58017eceadb9e4660ba3035f31b8a63f19 2013-08-16 19:16:28 ....A 871 Virusshare.00081/Trojan.JS.Iframe.aeq-a69009853319fcad42ecafac5f4bfeb41662b3b4bb38c570e1eba7c8fc464eac 2013-08-15 05:05:40 ....A 72183 Virusshare.00081/Trojan.JS.Iframe.aeq-a76da0b775860d8b4945720ea2176baf33b788fa544ef57b463099fc285f41ff 2013-08-16 21:09:14 ....A 68142 Virusshare.00081/Trojan.JS.Iframe.aeq-a7809a4459c9da967b35e7e0f677a27299d1422486f18e43d9bc17a1a03fb3c0 2013-08-15 04:36:32 ....A 10241 Virusshare.00081/Trojan.JS.Iframe.aeq-a8d86888d40a05f55019ccc982de5a2278547e4a7470c387939f20d955f52b96 2013-08-15 13:44:30 ....A 30442 Virusshare.00081/Trojan.JS.Iframe.aeq-a94b0d3becf9b100158f873b90211b8f1fd9028c9783e5af1d2d08c3e659ce78 2013-08-15 04:24:32 ....A 8246 Virusshare.00081/Trojan.JS.Iframe.aeq-ae9ee2fc1ac55fecdfeb525fef8fcad4efa3349ab5d07933d9580eb8dee97647 2013-08-15 02:07:36 ....A 17421 Virusshare.00081/Trojan.JS.Iframe.aeq-b06e0ed273eb85fafc0a7002f89316d05092823fa5fe4feeb73ecac6319b148d 2013-08-15 05:12:38 ....A 49159 Virusshare.00081/Trojan.JS.Iframe.aeq-b0b2a6d07eae0dc88d05ba98c5d4cb91b1a6cb507243bc3d82732e5817aecd1b 2013-08-16 19:00:28 ....A 20148 Virusshare.00081/Trojan.JS.Iframe.aeq-b4ec68dc4b28b804206bd94c9953954ab3cf01dff376c08922c43183a8036ff5 2013-08-15 03:22:56 ....A 7687 Virusshare.00081/Trojan.JS.Iframe.aeq-b6c5675a696e2d2ada47cdd6dd484e591e9f515f0cc74c37bef1e7d6126a8219 2013-08-14 23:21:16 ....A 2173 Virusshare.00081/Trojan.JS.Iframe.aeq-bb767b3be5d758fadd15ca5980b2e4a0e3acdc432de442538210e3ff6519bd2a 2013-08-15 03:39:22 ....A 7111 Virusshare.00081/Trojan.JS.Iframe.aeq-be23f17dcf8fda289c060c5a239d11289d0f8141b22a01b328717611c9318dff 2013-08-15 03:58:34 ....A 5536 Virusshare.00081/Trojan.JS.Iframe.aeq-bef46fb051a12e51fb1442bc3ab81d36317d7b043f6621b24535fc718bf4b300 2013-08-15 01:50:30 ....A 7089 Virusshare.00081/Trojan.JS.Iframe.aeq-c45590c6cfe960a3b2c9e9cdaa399b2ea2c2441992acb238ac5ccc05d65b23c6 2013-08-16 17:10:06 ....A 2480 Virusshare.00081/Trojan.JS.Iframe.aeq-d5120e593a8f425306142015dd3d9da15873c70c20a0401e92daccc2996ef740 2013-08-14 23:26:24 ....A 68482 Virusshare.00081/Trojan.JS.Iframe.aeq-d6828ab338c36decf1c7f737a79c360d1e7c29aeefaee54f47867853c1f3d6f1 2013-08-15 00:26:08 ....A 470 Virusshare.00081/Trojan.JS.Iframe.aeq-d695854fc9a70306b00be252c8c82c8875140d112dca0a4f5ef39cfb88c9118b 2013-08-16 01:25:10 ....A 2935 Virusshare.00081/Trojan.JS.Iframe.aeq-dbdb83c202a58b0337efa267d8ceacc19901b04c3f659a42a34098241d1ff497 2013-08-17 00:19:52 ....A 26395 Virusshare.00081/Trojan.JS.Iframe.aeq-dbf90d491b4896b1492f9a1d190cd52cb99a48ad5abdaf764ad60eac3a48a19d 2013-08-15 13:04:10 ....A 10873 Virusshare.00081/Trojan.JS.Iframe.aeq-dd3371f5e4e7e024763d51c9b78588e28278027d0f5443d63a9e98a114578d5c 2013-08-15 00:22:20 ....A 9336 Virusshare.00081/Trojan.JS.Iframe.aeq-e5296d2b726064efd592fe187d86bc924d3625dafb352a83ff6dbed98a4f67f1 2013-08-15 00:08:58 ....A 12523 Virusshare.00081/Trojan.JS.Iframe.aeq-e799b2ffc120d786fbd2d6dee996e070503f4419ead5ae8b114b99ea207ee9dc 2013-08-15 02:43:52 ....A 7982 Virusshare.00081/Trojan.JS.Iframe.aeq-e842740c81164cc327deabc3d86c45b048cabeabd32ade433779672767de03f8 2013-08-16 16:45:06 ....A 597 Virusshare.00081/Trojan.JS.Iframe.aeq-e8bb194a711ff5bfcae41a0de6b4a72d58cdec271746767ad997d3b9b95984df 2013-08-16 10:32:54 ....A 7974 Virusshare.00081/Trojan.JS.Iframe.aeq-e9fa5f357585d1ac96ba7d6b50a412eae94693a8a6d83307493f180d0f76725a 2013-08-15 02:05:42 ....A 10024 Virusshare.00081/Trojan.JS.Iframe.aeq-ea23812252759a8ab21102d27896054f5ba8d99673e61c8939fa85f7b93c9ce1 2013-08-14 23:46:38 ....A 20046 Virusshare.00081/Trojan.JS.Iframe.aeq-eb351d0268cc018712d3d429b93a01c47fd980ce21812a87ebf709dcc731d4aa 2013-08-15 20:55:36 ....A 13922 Virusshare.00081/Trojan.JS.Iframe.aeq-eca0eb7999b18afad45db7ff87668be04ad3cdd516f3c33e3297b6475b5b292f 2013-08-15 03:26:48 ....A 19295 Virusshare.00081/Trojan.JS.Iframe.aeq-efa9e1b057da82b43d64c4a8d4849de33060bea0d6ee848f6b52b8b7a2def74b 2013-08-15 02:33:50 ....A 15372 Virusshare.00081/Trojan.JS.Iframe.aeq-f06243173d6030cda2d7f96c54c3b58b431a6325943e7165e6d284faf528de9d 2013-08-15 03:31:04 ....A 18439 Virusshare.00081/Trojan.JS.Iframe.aeq-f0bfd5487d86d3daa78cc9eeb98cab8fcd27ffe099073b8110b36858633d0d78 2013-08-16 16:33:36 ....A 1996 Virusshare.00081/Trojan.JS.Iframe.aeq-f2303ee32796ed7ecd87dc75d9d668991a7ce61aec4b99c59fafa3a87bf1d092 2013-08-16 04:56:18 ....A 17372 Virusshare.00081/Trojan.JS.Iframe.aeq-f6d52b3470e61368f53276e7ef3c870d9f8054b6edf7e650cdb46ffe23eb52f7 2013-08-16 13:46:56 ....A 539 Virusshare.00081/Trojan.JS.Iframe.aeq-f755ed2690ae99674b583f03a631e47e9dcd6a6c351d1540203729bdabadeaae 2013-08-15 00:32:16 ....A 13996 Virusshare.00081/Trojan.JS.Iframe.aeq-fac3e10700186f7a44b7d72fe807fe95024d6bfa8e53264a52c96ab0f7af9d9b 2013-08-16 02:01:44 ....A 7715 Virusshare.00081/Trojan.JS.Iframe.aes-0403dc0d601dc431c1735b43e2a4581adee59427d2be48ac6a1d5aa2e76d2975 2013-08-16 02:01:30 ....A 3267 Virusshare.00081/Trojan.JS.Iframe.aes-281b4b00da3ad0e1997d308d4b9949a0b56df17a123d2a73c489123dcaafc755 2013-08-14 23:41:32 ....A 3469 Virusshare.00081/Trojan.JS.Iframe.aes-2917fe26d6a6048716a06516f6118bad7fb5b101b53072f299f159b0f31e1a58 2013-08-14 23:43:40 ....A 3354 Virusshare.00081/Trojan.JS.Iframe.aes-2b078660f22800019fdccded91389a8bd92c56e678b5bb84c1409df82c9b8434 2013-08-15 00:32:16 ....A 8331 Virusshare.00081/Trojan.JS.Iframe.aes-3bdbe0089939d1dc24e0621284a65349b93e7f6c8c17df5ea76b1803f050550f 2013-08-15 06:03:00 ....A 7502 Virusshare.00081/Trojan.JS.Iframe.aes-454dbc7d1c89beb323a02fcf777b723db73a0cb39b9a8c75f60fbc7f34dcd0e5 2013-08-14 23:40:48 ....A 19786 Virusshare.00081/Trojan.JS.Iframe.aes-45cba15c2e049618c32b3265810f63eba1b4a0a3b4eb7109a928501ab2657e5c 2013-08-14 23:42:02 ....A 4302 Virusshare.00081/Trojan.JS.Iframe.aes-4cf98f6143192c8e2fb8e46fda69489822b43baf261c09f4a910cf9a1082445c 2013-08-16 04:53:02 ....A 8440 Virusshare.00081/Trojan.JS.Iframe.aes-4e0b7ba5b3d709943ea516666da8ebc42b737e0fae768f165e023a6aaf83dc5d 2013-08-16 16:46:32 ....A 5657 Virusshare.00081/Trojan.JS.Iframe.aes-5b14f3ec5d9949e927f39e4b4dda1914d9f6db7378939168d41b7953510f45cc 2013-08-14 23:43:42 ....A 11793 Virusshare.00081/Trojan.JS.Iframe.aes-69798097fe38c9c620ca262cf9738478a20c4caef900131d54864ce6fa36e6d9 2013-08-16 01:55:02 ....A 7766 Virusshare.00081/Trojan.JS.Iframe.aes-7b9f3d5ab2ae3836f51f03ac91c59533f09c292e12bbd1ab9d8f18f7e7d1283f 2013-08-14 23:42:06 ....A 10980 Virusshare.00081/Trojan.JS.Iframe.aes-7d57144ff216dd8beef4cb2a2cc8dfd833c519632fe53923fa40047cce70d91a 2013-08-14 23:32:48 ....A 7502 Virusshare.00081/Trojan.JS.Iframe.aes-7f7cd9639c1315ab7a3b15f2f6f335d9a95ad3ec8c292d0a54e2aa85c49eddd8 2013-08-15 02:10:08 ....A 57191 Virusshare.00081/Trojan.JS.Iframe.aes-810845006406a80e87c96fee70d9ba39a2941060da010877ca14b19a7bf582f7 2013-08-16 18:25:42 ....A 11463 Virusshare.00081/Trojan.JS.Iframe.aes-81bd745322a3dcec9de13159a8d60cb6e27de727bb165d6b47967a5e0295991a 2013-08-15 00:48:38 ....A 2960 Virusshare.00081/Trojan.JS.Iframe.aes-91346e3ef2d3a93309615f510ef2bf84f26130ec26ae8f78ad1aa29fc81bd35a 2013-08-15 01:39:12 ....A 7057 Virusshare.00081/Trojan.JS.Iframe.aes-9156a9f04b94bd577f288c28e3a32cbb9510feba80fe2357ad994622d044af86 2013-08-16 04:25:26 ....A 9229 Virusshare.00081/Trojan.JS.Iframe.aes-933ccdcb90b2c99155790fe3e30a0881776421b5ab086408f9f32fbddfbb5632 2013-08-16 04:25:22 ....A 8440 Virusshare.00081/Trojan.JS.Iframe.aes-a5fa051eeebde9abd28106ffc545a478d157617b58850c6f8a305d8031014bfe 2013-08-16 13:26:08 ....A 8431 Virusshare.00081/Trojan.JS.Iframe.aes-a866ae46d3e8c0b19ecf00e49a9dbceff91d98a7e3dd1b79d04e4a99856ccfb7 2013-08-16 02:32:46 ....A 7621 Virusshare.00081/Trojan.JS.Iframe.aes-b3ee612443285285f3d883d036c08b45b9c1cc5e6f3c87cfde964a9a7c57ea6e 2013-08-15 00:48:48 ....A 4536 Virusshare.00081/Trojan.JS.Iframe.aes-bfe2e57f6cb7d25cc3ae973c070cfbd5657c73696df8d95567e7f71feaf0b1ba 2013-08-15 00:36:44 ....A 9345 Virusshare.00081/Trojan.JS.Iframe.aes-c03b918a2255f445ace0bf2b72196014bdf70bdd1b3be9792e2f69908f8f90d3 2013-08-16 19:42:12 ....A 3996 Virusshare.00081/Trojan.JS.Iframe.aes-c15d6da68062abc5e981d301138ed5f94820e53dd79eca3a14a78d0b35855377 2013-08-16 04:25:22 ....A 12898 Virusshare.00081/Trojan.JS.Iframe.aes-c8a6be151c3420031f52cb6f0067ec36e29a6cb12cf1470235035e3aa1a0d37f 2013-08-15 08:17:36 ....A 13175 Virusshare.00081/Trojan.JS.Iframe.aes-d89d06ef2b952e85ea59877d61f389f13c3ffae984bbbf54b50c336552b000d5 2013-08-16 22:16:26 ....A 8574 Virusshare.00081/Trojan.JS.Iframe.aes-dc0f56e0d101c02b1b1f04c8e570e072d75dca0936bb6282051907e145b83f0d 2013-08-15 00:32:28 ....A 4409 Virusshare.00081/Trojan.JS.Iframe.aes-e4c3d29c75990f2dc8732cf81e2df6b297b8398a9209888cad7382e907eeaab6 2013-08-15 01:05:54 ....A 18401 Virusshare.00081/Trojan.JS.Iframe.aes-f0b35dc520298cb4206f9050de33c41840476227c717a26d16b997f7777b5284 2013-08-15 02:19:24 ....A 41423 Virusshare.00081/Trojan.JS.Iframe.afh-23d2d26cfe611160f1adc664e0791d66e44575ce87e467636662a1ed62e6636d 2013-08-15 05:05:34 ....A 63089 Virusshare.00081/Trojan.JS.Iframe.afh-35b8795ffb4623a77a6582bb0b7cba0fb245f0a7c9efd1d2052173046befa69b 2013-08-16 23:36:40 ....A 24430 Virusshare.00081/Trojan.JS.Iframe.afh-3628a7624d80de1c4027f7842bb1d5cce2bd2ffa2700eec0437c52034e8a260b 2013-08-15 05:13:22 ....A 4946 Virusshare.00081/Trojan.JS.Iframe.afh-5aa9f30b7f63cd1e9b44877bf0763e0b316ef72ca440a1fa90bccc7a501d35be 2013-08-17 00:33:44 ....A 13064 Virusshare.00081/Trojan.JS.Iframe.afh-65360dd941cc03473d062b4791fd8fde23abf5982950a23ce6c02afc9768c154 2013-08-16 22:12:42 ....A 5121 Virusshare.00081/Trojan.JS.Iframe.afh-776bee18bc3167849a5e82ec6a4a0754a6985293bb977031fdba151f39ee8fe5 2013-08-15 06:16:32 ....A 33509 Virusshare.00081/Trojan.JS.Iframe.afh-962e5c9afdfd513e9ffa8fad72d0feba4258bb4c80a5bf04e152a2f964e0206b 2013-08-15 06:05:26 ....A 8464 Virusshare.00081/Trojan.JS.Iframe.afh-971c0d14b5b8184a4cb1c58956a305b65f3cdd76fac2292b9fb617413b104596 2013-08-16 11:35:04 ....A 5135 Virusshare.00081/Trojan.JS.Iframe.afh-a08eae25965693ffd56ad2f73833368abef18bd9061d7d3db8147c82f36c8bee 2013-08-15 05:20:26 ....A 6556 Virusshare.00081/Trojan.JS.Iframe.afh-b188575565fb38deb3f5644d818d91b2169989e09fa1c7af8f1548aadb1ce381 2013-08-16 11:33:28 ....A 11801 Virusshare.00081/Trojan.JS.Iframe.afh-c387e69662e222de2310e037c2f27467c8b9cea46f5f364a8069f4bf946ab450 2013-08-16 11:34:44 ....A 28825 Virusshare.00081/Trojan.JS.Iframe.afh-c454b1fbfbfe6a98d3b14d8adcec6794fcc78325def446cddc8e025876ee2e38 2013-08-15 00:48:34 ....A 23205 Virusshare.00081/Trojan.JS.Iframe.afl-0466c9aadc14656837cccbba0729f89a1e3c9ed3fa992adf0324eac988134978 2013-08-15 06:25:28 ....A 7024 Virusshare.00081/Trojan.JS.Iframe.afl-04b8944076e141d67dae8e84056e72e7c27338bcd7c34c628df2eb5aaaf0fc66 2013-08-15 01:06:32 ....A 5683 Virusshare.00081/Trojan.JS.Iframe.afl-0ba5e2e6a0e7fbd9446a7c70a27d9be0ae57be44d2e481e976f38f5700af94a9 2013-08-15 18:34:08 ....A 40450 Virusshare.00081/Trojan.JS.Iframe.afl-122843323cc3b49cb3e1f6b4c3c2fffd86c863b762a42a7e324ac2b472c0edbf 2013-08-17 00:18:50 ....A 3286 Virusshare.00081/Trojan.JS.Iframe.afl-1b17b030c5c15ef2b9e1c7b3a270c4a7840ee57821e72b2d4817bc1bf4496f29 2013-08-15 03:48:50 ....A 15549 Virusshare.00081/Trojan.JS.Iframe.afl-1b2df63293efaacabeb5e56f665568bc6c13dd4731c601b23a95679bb4743033 2013-08-15 06:16:34 ....A 23174 Virusshare.00081/Trojan.JS.Iframe.afl-1e72188d8434147991a29a8bcf6eddbf8f7930f655fa5728c1f4356ac31e0722 2013-08-15 02:19:16 ....A 36998 Virusshare.00081/Trojan.JS.Iframe.afl-201a1bb469632aed61563eaffcacdf152508b70a0780c33fc25f046e73057930 2013-08-15 02:42:24 ....A 23382 Virusshare.00081/Trojan.JS.Iframe.afl-2029b817f1e2f62d18dc8488621eba6b1e1a96d7b7f4386361c7ce92dbb53a21 2013-08-15 13:26:10 ....A 28055 Virusshare.00081/Trojan.JS.Iframe.afl-299c7cdebcf5ae2b19c2c3c6bfb1c2c96bb7b0e195969c3459cf089bb28c3806 2013-08-15 05:53:46 ....A 1432 Virusshare.00081/Trojan.JS.Iframe.afl-2b5af05b0951c9aa605941705e216faa97a417cf85c762cd6b19e96668327cbb 2013-08-16 02:26:48 ....A 38869 Virusshare.00081/Trojan.JS.Iframe.afl-2c10c7f03838853da9e7e83ca5b6803fc183959b5c9a630e3e19fcb55f587b7f 2013-08-15 00:24:08 ....A 2179 Virusshare.00081/Trojan.JS.Iframe.afl-33a65a5ebe5a5dbe4c08a2e3116a4c476faa03a565c0f5ae40e07e867c96d318 2013-08-16 00:28:58 ....A 28647 Virusshare.00081/Trojan.JS.Iframe.afl-33a6aca1d6909ee2c4db4770a2a589f3873aee041540fe4fa5bec13f1e8523c6 2013-08-15 23:35:50 ....A 23969 Virusshare.00081/Trojan.JS.Iframe.afl-349bbc94fe0108344f911f80b688fe6dafff8af62b4efdad4a9c8c23a12b68fd 2013-08-16 10:54:08 ....A 22266 Virusshare.00081/Trojan.JS.Iframe.afl-4f268ed13952d43a925c25901f3ae35348029226b30a5122df5f7d11258304c0 2013-08-15 03:22:32 ....A 23245 Virusshare.00081/Trojan.JS.Iframe.afl-5372e1f759d5fb55b7ab1c9c087edff63cf1fc756701ac5c7327770a51b3856f 2013-08-15 00:36:12 ....A 1405 Virusshare.00081/Trojan.JS.Iframe.afl-5c863965f25057cba0a1128db0d83946fb373d0e6917f1baaa29fc279c51b82c 2013-08-15 21:29:40 ....A 13630 Virusshare.00081/Trojan.JS.Iframe.afl-5eba8c4f1fd688c63ef00dd05a4111227ff0775613238c73cfe6fe989b65a2a6 2013-08-15 02:06:06 ....A 28546 Virusshare.00081/Trojan.JS.Iframe.afl-60b031a1ff9035ef5357084ad02062b1748f4a2fec5c48ccc0f358e09c1a6027 2013-08-15 03:04:46 ....A 12734 Virusshare.00081/Trojan.JS.Iframe.afl-618f97cf338944fa2d06fc5675afb2eb20153098e650df68a5ceed3375371286 2013-08-15 05:37:46 ....A 665 Virusshare.00081/Trojan.JS.Iframe.afl-69b94b81336c992c676e5e0f96d9fb0cddb07b7ea5f399a07102ad34ec290415 2013-08-15 03:07:10 ....A 4096 Virusshare.00081/Trojan.JS.Iframe.afl-6c6f60484875f2ec83f0e649466c77b471acc4666346ebabd1abc57fc8f9c21b 2013-08-16 00:32:22 ....A 19207 Virusshare.00081/Trojan.JS.Iframe.afl-7431a92b15dfb651804147b4c4e6ff7ac2c087a70af78f138e5eb29906ff8bcf 2013-08-16 04:51:06 ....A 43342 Virusshare.00081/Trojan.JS.Iframe.afl-78249679989bd4512eb2ca354b7509e54a54865ef5e46d44f8e39553cfb9e625 2013-08-16 19:14:20 ....A 34103 Virusshare.00081/Trojan.JS.Iframe.afl-79831384f467d88425745119719dacb0a01f2fdc46f64cf96103fe4937716e2f 2013-08-16 16:45:06 ....A 49999 Virusshare.00081/Trojan.JS.Iframe.afl-7b52d08b632bb341460e499262d62fb77656c3bf7128db94440a904d35899f36 2013-08-17 00:17:38 ....A 6283 Virusshare.00081/Trojan.JS.Iframe.afl-7c89496b8996e030bc58e06f5c1d9f24c1e211d26069273b41cb79a339e2842a 2013-08-15 01:04:56 ....A 3407 Virusshare.00081/Trojan.JS.Iframe.afl-86934d96111b2469119cf33e75778ef9d6b9ced5cbf5deafadd907785a95bb83 2013-08-15 04:52:10 ....A 21387 Virusshare.00081/Trojan.JS.Iframe.afl-86c396cd75213f94403e6f83c8ba47b1d63c717f0c5dd603c853e027ab0a9581 2013-08-16 01:36:42 ....A 43342 Virusshare.00081/Trojan.JS.Iframe.afl-8a5689170cd4c51961e3d490a18a2c21456a13e4190dc850603058f19cc3fbdd 2013-08-15 03:01:08 ....A 16450 Virusshare.00081/Trojan.JS.Iframe.afl-8c30f11f67670339589c64004510b2cd18768ba7cffa54eaec8d77a4fe82c29c 2013-08-15 00:40:44 ....A 102144 Virusshare.00081/Trojan.JS.Iframe.afl-8e2df872a46d5d8824309603505507a70ca53fa3628d53f2c738db9c867952b6 2013-08-15 00:29:26 ....A 16422 Virusshare.00081/Trojan.JS.Iframe.afl-8f450c5846be6771f166f44742da42d184f9431b4d34d0a2f19472a08130fbf8 2013-08-15 03:05:10 ....A 30364 Virusshare.00081/Trojan.JS.Iframe.afl-9877844908e2a78b68148bbe08729bf0b53d3340488423cf861b683259bd1334 2013-08-15 02:49:32 ....A 75187 Virusshare.00081/Trojan.JS.Iframe.afl-a0231d66bc8876456cdb97a3ada47983fbb1f10019d4835ec5ac62083394d935 2013-08-17 00:59:02 ....A 35721 Virusshare.00081/Trojan.JS.Iframe.afl-a214d0a5d4df2324b240aabda661b80425762118b25ec63f51af1d735c63d138 2013-08-15 06:35:02 ....A 32366 Virusshare.00081/Trojan.JS.Iframe.afl-ac2efed0fddb58d93a1075d8fa33e3ad2b1e1c9884f302a9f4b8347e338b8e50 2013-08-15 05:43:30 ....A 7171 Virusshare.00081/Trojan.JS.Iframe.afl-ace3689fc0a8a113f92415c283707e1c87ac31814617db21416956d0ed65e620 2013-08-16 01:46:28 ....A 7446 Virusshare.00081/Trojan.JS.Iframe.afl-adb6af3bdd0b879c0666ff1761f9e54207cc525e03e41c6bac2498ff72918d56 2013-08-15 00:05:02 ....A 75187 Virusshare.00081/Trojan.JS.Iframe.afl-b22bb52cd73d15c9fb260c8330726a8487cc4678995b4dbda7eb70ebe1c185a6 2013-08-15 06:18:58 ....A 37307 Virusshare.00081/Trojan.JS.Iframe.afl-b3eca31d73bd91f52b59c5e6bbe8ac6fa2dac84821e702074d6dd1755ed44974 2013-08-16 18:00:22 ....A 22266 Virusshare.00081/Trojan.JS.Iframe.afl-b82b8c3ca7d380ac342219f3f3613ed094d8887fade6346cd4baae0d50ea6a6c 2013-08-15 01:09:30 ....A 75134 Virusshare.00081/Trojan.JS.Iframe.afl-bda6a1170a95d216d96dbde5de7ddc809cac6b1efb4815ed4b8e17d981b8850e 2013-08-15 01:46:02 ....A 32527 Virusshare.00081/Trojan.JS.Iframe.afl-ca919453effec7372f6fd04debb6f92d18f105c8fd56da99e284b13d6ed89251 2013-08-16 21:55:56 ....A 22649 Virusshare.00081/Trojan.JS.Iframe.afl-ce6a8a7446673d4992966da0e8610efd29b7246d10d63fe364606a8e5d5bf06f 2013-08-15 05:10:52 ....A 23854 Virusshare.00081/Trojan.JS.Iframe.afl-d1f744c94259ca6fa2fdbb348e246766d75b937e298d8b8a09b6e623e705272b 2013-08-17 00:19:22 ....A 12207 Virusshare.00081/Trojan.JS.Iframe.afl-d3180046af82b9fb80e2108a77fc44c253994556545128e86f1e1b6bbd5d04c0 2013-08-15 03:58:06 ....A 75175 Virusshare.00081/Trojan.JS.Iframe.afl-db08dfcae73be7c6ed27f38e4b41beee7f31753179bfa6274f343ba1087b113c 2013-08-16 20:45:16 ....A 45718 Virusshare.00081/Trojan.JS.Iframe.afl-e1f09166867fad39575ac102f300e01e27b0cde6b21e3c154d969c17c16a1cd3 2013-08-17 00:18:06 ....A 2315 Virusshare.00081/Trojan.JS.Iframe.afl-e57e9555cd8aaa0e196991c042c9c7ec7a423392903c8bc4f4c552ab6cb40437 2013-08-15 03:49:06 ....A 10498 Virusshare.00081/Trojan.JS.Iframe.afl-e872b7ef6b4af1c7d2e81d3872ef45258f0782daf0d047fe2c7011833f39316b 2013-08-15 00:00:02 ....A 75187 Virusshare.00081/Trojan.JS.Iframe.afl-f69f082ba3135b46b5daf0af06bd989a05cd9698bab7799a1cd4d687b4901d55 2013-08-15 05:34:10 ....A 14022 Virusshare.00081/Trojan.JS.Iframe.afl-f838314fdbe8bef7bed0e0255652f526efb5052a36c29d0021465a2c932f3a00 2013-08-15 04:47:36 ....A 31674 Virusshare.00081/Trojan.JS.Iframe.afl-f86162d5cd367f3c274f9531493af49c5a864e03b15926c18e989901c5313120 2013-08-14 23:43:24 ....A 30014 Virusshare.00081/Trojan.JS.Iframe.afp-228a31ac3d039e3bb8068a27af5291fffecd25d1dec193ceea68e99fc1f18e8f 2013-08-15 02:19:40 ....A 9758 Virusshare.00081/Trojan.JS.Iframe.afp-3aecf8dc17150645fcaeef888d88d7297cf073a12f20fb081cc5265ecb7146b4 2013-08-15 04:13:04 ....A 47957 Virusshare.00081/Trojan.JS.Iframe.afp-674f8ef9156233a8284247f10a6d39c53a0c930f47e64679fcfe625f5edea1a0 2013-08-15 05:12:20 ....A 72365 Virusshare.00081/Trojan.JS.Iframe.afp-9de7578463c4c7c4f8e0a9f0413a77f1d2f71f6d972c85e0d947557f2dcf871e 2013-08-15 03:27:18 ....A 33352 Virusshare.00081/Trojan.JS.Iframe.afp-a965e4eaaa3eec677a0fb0826cb0b2216a3c687fdf717ed3eb6f1331a772b5e9 2013-08-15 01:55:06 ....A 15808 Virusshare.00081/Trojan.JS.Iframe.afp-aa1e99c24e861341e6320ea14a7d06c929b7a413025e1a3ac4e569788f9fd879 2013-08-14 23:59:10 ....A 34491 Virusshare.00081/Trojan.JS.Iframe.afp-cef8793eb6ca45308f848a8cfc00a28871828014ba2840a8c8c7d9c96709ed4c 2013-08-15 04:24:28 ....A 21313 Virusshare.00081/Trojan.JS.Iframe.age-02b05f7f641f96cba13087b0e47842b86fa27290607194e8a61454d6d64884c6 2013-08-15 02:15:40 ....A 23841 Virusshare.00081/Trojan.JS.Iframe.age-239ad44ae3195eec3e932c0aa509476c1688f5d0b253824f9e0304a7c08b196b 2013-08-16 04:55:54 ....A 54222 Virusshare.00081/Trojan.JS.Iframe.age-35a54f7c81286d4536ca1334136c3d49a1794e108e6d1b9496db139a03b5833f 2013-08-16 23:54:14 ....A 21313 Virusshare.00081/Trojan.JS.Iframe.age-3b609951d098c77f8c2167d5000875a4e544f74a47fba0cd3649f914d242b23b 2013-08-15 02:16:04 ....A 20939 Virusshare.00081/Trojan.JS.Iframe.age-4d6eb9e71c59cc9fe24ad79f18c70e125cbeb5638dbf343ed062a702b4ee4b8b 2013-08-15 02:20:36 ....A 93832 Virusshare.00081/Trojan.JS.Iframe.age-63dc205211aa87a97485bef1ef43aaaf4e715dce3e02eed5cb6fe0c21d5d99e5 2013-08-14 23:40:30 ....A 16401 Virusshare.00081/Trojan.JS.Iframe.age-7712adf442f54a6622862b29f5b2490bb2ddcc5c0f65869597a8cd0bd4b05caf 2013-08-15 05:37:08 ....A 44433 Virusshare.00081/Trojan.JS.Iframe.age-78369e9ea342f20a04666a42fa5c128f126c668547ffaa97a45fe27316191627 2013-08-15 02:15:38 ....A 37716 Virusshare.00081/Trojan.JS.Iframe.age-7a60b698000d2498d87f59db6d9bff20f84535e5cea02496c78cbe742e862ec8 2013-08-15 00:21:36 ....A 28662 Virusshare.00081/Trojan.JS.Iframe.age-913a0191d1070ffbeae78538ddefe1ead9682ceb6856f7bc399bd7936184b7ff 2013-08-16 01:55:04 ....A 54222 Virusshare.00081/Trojan.JS.Iframe.age-94a5587687ad64395e8141c2a62c3375e520f8784809c51d2c82c3e971849ccd 2013-08-14 23:43:44 ....A 27175 Virusshare.00081/Trojan.JS.Iframe.age-98f48d5c64723e47c0478ec3f3afdec0c80e618a2293685538c03d621299277c 2013-08-16 16:48:24 ....A 26775 Virusshare.00081/Trojan.JS.Iframe.age-9a30713f896dd487b8b9f421dc4631d61f6c9488dadb2cf362e72b2bc0099067 2013-08-14 23:42:10 ....A 29160 Virusshare.00081/Trojan.JS.Iframe.age-ac084b343fd531bb6884253bcbcbafce0358c35bb8e22c3a9d7a2c8607b69df8 2013-08-15 02:16:08 ....A 34879 Virusshare.00081/Trojan.JS.Iframe.age-bd458ca995d2f0701df7f1f36779dced4b82fabbcd5ab2fca2f7904261c4e5fc 2013-08-15 04:24:26 ....A 18480 Virusshare.00081/Trojan.JS.Iframe.age-bfa2f4e952490bc8b53e4eea8ce0e90e1167db9b9954fdd7e94cc70b35b6d69b 2013-08-15 02:16:02 ....A 79287 Virusshare.00081/Trojan.JS.Iframe.age-cae04d0b65c212ccfc31ec78ce41a349cd4ff6e76bfa59f3cde01b02bfc33683 2013-08-15 05:11:48 ....A 32673 Virusshare.00081/Trojan.JS.Iframe.age-cc16a1a052f410c12dc659780c6b6f15dd943061600aa5c9ef2a0b6cc878d6a7 2013-08-17 01:49:40 ....A 3197 Virusshare.00081/Trojan.JS.Iframe.agg-1bcead2ad443d13606d530967dbede04f5ab862ef6c32062afb2589098d69c29 2013-08-16 01:17:04 ....A 40576 Virusshare.00081/Trojan.JS.Iframe.agg-df9a338c792eb2ef29ff29e64d617ed55d3234cc22f224ff85ad956de722000d 2013-08-16 09:04:10 ....A 32940 Virusshare.00081/Trojan.JS.Iframe.agh-22a2113de8752d51b934ec61a84f958f7f7ebe9ff480418699bb10e01ceff7e3 2013-08-14 23:38:34 ....A 23377 Virusshare.00081/Trojan.JS.Iframe.agh-2eccfdecc123b08f32fe22a7117d23ae15091aad5d0064a5de18ae16111e565a 2013-08-15 00:24:30 ....A 19758 Virusshare.00081/Trojan.JS.Iframe.agh-7a6b5f1a1d402dd8619b3ac5301d022d02b766eddd6d18819d3931ea50e1b46c 2013-08-15 00:44:38 ....A 27496 Virusshare.00081/Trojan.JS.Iframe.agh-cdac1b6d37a2516dcddc8507dd52784ff816679fc5f4f02be67c6c86d2647eba 2013-08-15 01:44:14 ....A 28073 Virusshare.00081/Trojan.JS.Iframe.agh-ee4b3c0567c8478bcb34236101b655c02fba412efc409c12cd12e6ec393f80cc 2013-08-15 00:52:18 ....A 25434 Virusshare.00081/Trojan.JS.Iframe.agh-fa428be7afc89d625baac3c20fa0366b581d818b1946117cd3bf6096f7b4da93 2013-08-15 05:59:54 ....A 77267 Virusshare.00081/Trojan.JS.Iframe.ah-406cc0f5384e1cbc6f6eccba3908bad696950f1fe5dbe6bd307671e78cd0ea0a 2013-08-16 00:15:40 ....A 129 Virusshare.00081/Trojan.JS.Iframe.ah-a53474c43e4d7895a3f929e6a62f41b8195efe841922504964583cdd9ce288b2 2013-08-15 14:14:26 ....A 8487 Virusshare.00081/Trojan.JS.Iframe.ah-a568717205be19f385390234b0748856c67179573a28676444fe2c79174ede15 2013-08-15 04:58:20 ....A 15142 Virusshare.00081/Trojan.JS.Iframe.ah-a70f1f0fc4c30f95dd32b2f8b9a62d1a9a7943ccd2d406f3e5ddef6482c97cab 2013-08-15 06:23:50 ....A 12109 Virusshare.00081/Trojan.JS.Iframe.ah-af4195f390a5ed51aeba04eb80971802f3f6360abc83d1cfbd86f8aebbf17433 2013-08-15 22:41:36 ....A 15113 Virusshare.00081/Trojan.JS.Iframe.ah-b14a1eda34175ef62486f0368c3f0856dca95e21740fd576a7006257e7cb852a 2013-08-15 17:28:26 ....A 35114 Virusshare.00081/Trojan.JS.Iframe.ah-b784f884369d9102907268ea61c1334199d4e77f2395761f4a9e259e3a41c04c 2013-08-15 13:13:08 ....A 694 Virusshare.00081/Trojan.JS.Iframe.ah-bbd0e50a5d19b836cc93d81647535bf4e9ab10875b0cef3a5660a8ebc984f04a 2013-08-17 01:13:32 ....A 4014 Virusshare.00081/Trojan.JS.Iframe.ah-bca24874eab32213b851911b26f56ec4dc8fb3143ba782f637f52a8a692c82ab 2013-08-16 10:11:04 ....A 85064 Virusshare.00081/Trojan.JS.Iframe.ah-c28f5bca70b9863bb71e2783586d7422cc0ed02528cc29a888224cb5771b84d7 2013-08-16 08:14:04 ....A 15325 Virusshare.00081/Trojan.JS.Iframe.ah-c2ba5eb37579bbe1d5aaa20d828c26cd459b8c93781d5cbe2f3f498aa4709689 2013-08-15 05:22:12 ....A 7735 Virusshare.00081/Trojan.JS.Iframe.ah-c59d37acbcf63030e692eb61313e937b5c4caeed5224f0a5a7bdfb213132ac5e 2013-08-15 05:41:46 ....A 52728 Virusshare.00081/Trojan.JS.Iframe.ah-efcd739e620a776d3be1bc9ae240a26f5f6705f3b1d50ec775a7bb6a7bc1a24e 2013-08-16 09:35:12 ....A 3647 Virusshare.00081/Trojan.JS.Iframe.ahs-10481c7846883b6edd2227376cd17ca1c5df930623357d546694ded2d66897c4 2013-08-16 15:40:38 ....A 16870 Virusshare.00081/Trojan.JS.Iframe.cu-3871fe9ccc4dbf96f9ccf463281f7b1b02b30151792b35f8d84218af9c122e9c 2013-08-16 18:50:50 ....A 13225 Virusshare.00081/Trojan.JS.Iframe.cu-89f11f10a0c0fda3df985333b709dc5bbc48dc224ea227f1130744aaae1cfe78 2013-08-16 21:05:30 ....A 5131 Virusshare.00081/Trojan.JS.Iframe.cu-a5b57608937c988afc820d5bbcccb074552dc0af4021fee8621dd71cc12628ed 2013-08-16 04:26:16 ....A 5060 Virusshare.00081/Trojan.JS.Iframe.cu-a5d30a63c3726dcc0ed332df98c3dca7811dd7250f6172b63862439d23ee26c0 2013-08-16 00:22:32 ....A 9504 Virusshare.00081/Trojan.JS.Iframe.cu-b1dcf5156c7823a2c3b9c39bec98bbc3bf3f10a7c8b29e3db6722e8d58569f08 2013-08-15 23:50:50 ....A 5059 Virusshare.00081/Trojan.JS.Iframe.cu-b6803e4d3b342606d000da8155f166a16302b19de7c239a547268bb74658d65d 2013-08-15 05:23:44 ....A 9645 Virusshare.00081/Trojan.JS.Iframe.cu-c4baf9f6a4b24ec2064246f34f3f27f8c39366ceb019472dd32f8782a56a3e13 2013-08-16 05:48:54 ....A 4267 Virusshare.00081/Trojan.JS.Iframe.cu-c8cbfa870db1beefa22878af8706d4382403125378cb2517d29795c42bfae9b0 2013-08-15 22:22:44 ....A 4609 Virusshare.00081/Trojan.JS.Iframe.cu-ce82bd88e91c78585853c6e78036756ce5c15a6208ecff384138f9e1616fdc6a 2013-08-16 21:35:42 ....A 3025 Virusshare.00081/Trojan.JS.Iframe.eu-bbe2beadc62008e6ed2ca506da277cd86d20cdd4a9375fd045d174b446dad795 2013-08-16 04:44:08 ....A 6381 Virusshare.00081/Trojan.JS.Iframe.fa-b61885ae9ec00a0e616c6abfbcc0cc2fb32ec75868bb02a4b166782f81794b4f 2013-08-15 03:54:40 ....A 48357 Virusshare.00081/Trojan.JS.Iframe.fz-015ef3ea8b5be3382c3d65fb8f8d9ec4018fa58025ad459488e518eb2373f3b1 2013-08-15 12:30:40 ....A 27372 Virusshare.00081/Trojan.JS.Iframe.fz-0c49659f437f15546bc15374d832b40d696e6d205dbd1f751b5f717cec85ea9b 2013-08-15 20:52:22 ....A 6017 Virusshare.00081/Trojan.JS.Iframe.fz-3b23e48892a3ad6faa20d306fa9967e004373c638f1e99f075397826cc9cdbd0 2013-08-14 23:29:54 ....A 25624 Virusshare.00081/Trojan.JS.Iframe.fz-4662ec57e871a4dc4fd6b4a079c4ac8988636e092f6df5de72735dde5f4f06fe 2013-08-15 00:57:44 ....A 38099 Virusshare.00081/Trojan.JS.Iframe.fz-955979b9e23fdf77324752c5edb9699100894fc7fce74b78a8c1c9cb79fd5d52 2013-08-15 12:54:10 ....A 4001 Virusshare.00081/Trojan.JS.Iframe.fz-a2a9a78b583542d66dc7b75a39861a42cfdc10f70a2f14f3779640dcda29fcf8 2013-08-17 00:09:52 ....A 493 Virusshare.00081/Trojan.JS.Iframe.fz-a8e36e54b66d835470e613c4a647f767119d8245639b52c674b5a58eb0c1003b 2013-08-16 16:23:40 ....A 678 Virusshare.00081/Trojan.JS.Iframe.fz-b700ff87f288c8696b567619c426b9070a3abbd8008cd50fb1c06ae857f1f1e4 2013-08-16 11:28:58 ....A 228 Virusshare.00081/Trojan.JS.Iframe.fz-cd5855e786172d129e003a8f2d8e0a32f1a42c909c5ffd898f893741dccd36f7 2013-08-15 13:45:48 ....A 512 Virusshare.00081/Trojan.JS.Iframe.fz-ce99395c97f5171f4f8b7bd16dede3b39eceea6b5684df905508ac4a20c8f8d1 2013-08-16 01:48:38 ....A 17673 Virusshare.00081/Trojan.JS.Iframe.fz-d46849a8d387391cb16915aae772332e8c053727369c3921876f27579e7ae448 2013-08-16 01:40:44 ....A 1169 Virusshare.00081/Trojan.JS.Iframe.fz-de265332a08a5362767a4cb0b5aa2a96004e45ac5cb6ebf60aadf48b813c7c1d 2013-08-15 03:07:06 ....A 7786 Virusshare.00081/Trojan.JS.Iframe.fz-f3dc5191981f0f186728cd2294241063efa929bdbe8fa76a362089577a236d34 2013-08-14 23:59:22 ....A 7876 Virusshare.00081/Trojan.JS.Iframe.fz-fa9d19f799e85a6bf0337154846315bc2ddc73474c5b5882d929b732b1f36261 2013-08-15 03:58:36 ....A 15371 Virusshare.00081/Trojan.JS.Iframe.gen-13e6a265810a19ef94bf00b3608d358d67b6785fdccb50f34046bd5581c87691 2013-08-15 03:26:46 ....A 4299 Virusshare.00081/Trojan.JS.Iframe.gen-4710c3984d38ebe85eaaef91122f180e5c2d4789735133531852ace6829f9bc4 2013-08-15 00:47:38 ....A 18959 Virusshare.00081/Trojan.JS.Iframe.gen-491bc8b2c3ce92cb452a84cb53bb351964f0a166f0bf94e7cbe2fe0150ac2d49 2013-08-14 23:54:06 ....A 24816 Virusshare.00081/Trojan.JS.Iframe.gen-57e82d000eb37e3691b5f6d83ae06824a0832fec6169a64a533e9ce384bd0213 2013-08-15 21:31:18 ....A 11753 Virusshare.00081/Trojan.JS.Iframe.gen-5b998725260da353c9042f18503f52912e7d571c3a92f706ce05d24966f4e0c1 2013-08-15 03:44:50 ....A 10609 Virusshare.00081/Trojan.JS.Iframe.gen-86f706560feea5581a39a1862a8de3621bd366420ca050d12260435fd0153073 2013-08-14 23:21:10 ....A 6487 Virusshare.00081/Trojan.JS.Iframe.gen-9cceb68600a75a2cfbf7063c42d9dacf191e6e231b71be56cf46567b48edd412 2013-08-14 23:23:18 ....A 75863 Virusshare.00081/Trojan.JS.Iframe.gen-bd4cf3b8021b50d7981531d169002c74b297d1f277336e59be4ed653374afd0f 2013-08-15 01:43:30 ....A 24135 Virusshare.00081/Trojan.JS.Iframe.gen-c7df629398728a5ccd03bc7fdc458d5d36edcd188491ef3a03bb94b8873f7127 2013-08-15 02:23:52 ....A 96201 Virusshare.00081/Trojan.JS.Iframe.gen-e313aa821f374b66dea7d0d03b508cf73836502d7a7aff94bc298cc03e3b0418 2013-08-15 01:06:22 ....A 11981 Virusshare.00081/Trojan.JS.Iframe.gen-f5a0725d001b68813e1d00d3de3d11202f5d571de69b5d184cec76374352998c 2013-08-14 23:41:00 ....A 44845 Virusshare.00081/Trojan.JS.Iframe.gv-863654730319cc3f80ee8f5a4b663649c43f887c5ea07c648861478666a9465c 2013-08-15 21:55:22 ....A 5176 Virusshare.00081/Trojan.JS.Iframe.gv-ab62b72f50135993e41d1c0cfa4ac661be74af1b06dbf64bce4ad33411cab692 2013-08-16 00:32:14 ....A 7555 Virusshare.00081/Trojan.JS.Iframe.hc-a561f146a1990921298ed6f1f88ba5db9f29f796f0828d00e573952be1669e3e 2013-08-16 16:53:32 ....A 439 Virusshare.00081/Trojan.JS.Iframe.hw-6ff1b4504ac5ffc4cd385c9369b196171455add4e68020a1960211e22d127361 2013-08-16 01:33:32 ....A 446 Virusshare.00081/Trojan.JS.Iframe.hw-ab9080f49000f3a52d700135a9d6060a1058143812c37d0d10b0591f9e120c86 2013-08-15 12:23:58 ....A 25825 Virusshare.00081/Trojan.JS.Iframe.jn-a9d4b41fc4946f67055f25b2e6218285eddeb2df40ab4f7a3d7bf3db2dac8923 2013-08-16 09:57:40 ....A 852 Virusshare.00081/Trojan.JS.Iframe.lm-ced20c2cc95f482a03fd0b553db85e98f6eea9caef354fc61d7cb2bd87c087f4 2013-08-15 05:11:44 ....A 863 Virusshare.00081/Trojan.JS.Iframe.mm-b2b9a96d0ab68ced4bc8975cd58e8c8a08eb8d52e87bf823bf60042e1d300188 2013-08-16 17:34:30 ....A 46180 Virusshare.00081/Trojan.JS.Iframe.mn-a99e521384abef19c676fcba689ac466036456a0ff9fb273406a5c8ee29016a2 2013-08-15 13:05:08 ....A 84522 Virusshare.00081/Trojan.JS.Iframe.mn-b0f20cc63fdf341b7522ea338c2b0f796297e19b0a75beb2feabf1598dd50aa2 2013-08-16 20:33:18 ....A 29157 Virusshare.00081/Trojan.JS.Iframe.mn-b6864d6210feb619648158c2bbbfdf3520bff9bd4ae6f4fcdd5e4783cec1d5ac 2013-08-16 00:59:22 ....A 17634 Virusshare.00081/Trojan.JS.Iframe.mn-c3d8b4017eab7c01ccad72a0efc690b339d35056a10331f7c4f9222161565114 2013-08-16 01:03:02 ....A 48374 Virusshare.00081/Trojan.JS.Iframe.mx-cf445b843642e9863611f97a95b7cdf6c4cdf0b97594555d9382277c8b6f6091 2013-08-15 01:24:16 ....A 565 Virusshare.00081/Trojan.JS.Iframe.mz-c3e1392c4e9b185358045668e3ecf3a827bc4729c65bffb488dba76003ded447 2013-08-15 05:56:42 ....A 31552 Virusshare.00081/Trojan.JS.Iframe.oc-2f73994d125355854f0bae46d7ebc9ffdd8b2d36de5d43c00c6ca4fa37b3f158 2013-08-16 04:12:36 ....A 78738 Virusshare.00081/Trojan.JS.Iframe.oc-9f06b615e61378e4222abc9975032ffeb0aa4ce01b1bf7c7ac4bf47c37c8804a 2013-08-16 01:40:14 ....A 59233 Virusshare.00081/Trojan.JS.Iframe.oc-a476fa438be8af670c64782d7c2c4f4d271d9244e0716b520f22ce56b50f0922 2013-08-17 00:07:44 ....A 69532 Virusshare.00081/Trojan.JS.Iframe.qq-2eed1242734ac8736c11b009aa4d1672566b81aa4adc9a371a6b35904b580ee4 2013-08-16 04:54:58 ....A 69620 Virusshare.00081/Trojan.JS.Iframe.qq-61b61d253a16ee8accb5eb8636847b73ab530453d10e018307a732546a47f14e 2013-08-17 00:42:10 ....A 57058 Virusshare.00081/Trojan.JS.Iframe.qq-7c71cbc2bbd202c95038384e34e13ef9d4b05adad93b2aac14b8f6bdc90d810d 2013-08-15 14:38:30 ....A 53069 Virusshare.00081/Trojan.JS.Iframe.qq-b028c7697fd6ab2ef3fbea80a4039881a95d0da9ff7d24cbec2b63533e8d57f8 2013-08-16 11:13:34 ....A 69781 Virusshare.00081/Trojan.JS.Iframe.qq-c2bc1565cc0390c4a3625cfb0b5a75ebd0af74b685603ce0d20244bd72279c3c 2013-08-16 13:04:24 ....A 9523 Virusshare.00081/Trojan.JS.Iframe.rz-495aa74b57a719017fab588ed1da0aa2efa7b4e8930670cc38b7ed8e8ebd4f25 2013-08-16 00:44:30 ....A 35185 Virusshare.00081/Trojan.JS.Iframe.sb-b7e9a3c2410c960e07ae8a08649750c3f018caa742e72ef56f87a78e3709082c 2013-08-15 12:33:30 ....A 246 Virusshare.00081/Trojan.JS.Iframe.sd-cfe78977551ae6a0d97d2be1d20a79d0ef393ec881336067a202078663697356 2013-08-16 00:08:18 ....A 11408 Virusshare.00081/Trojan.JS.Iframe.sh-49d36c938a572e68b773e619dd1ebe1b1fdfb97b574d7e5bda75b520f78210dc 2013-08-15 22:25:18 ....A 12175 Virusshare.00081/Trojan.JS.Iframe.sw-1dda53c40f23d474e2f72e7c3ce4568e0576bf4bebfc54a38d0a89ed8dc2cac7 2013-08-15 02:20:36 ....A 32598 Virusshare.00081/Trojan.JS.Iframe.sw-3ef9fc376f06efead45cfa7898131bf4727bbccbe76afb196c59428ac3d10479 2013-08-16 18:18:06 ....A 21244 Virusshare.00081/Trojan.JS.Iframe.sw-9c4c4b7a941bde197610213b267cd5258cab5f7cb5a9687744c114d4c59bca73 2013-08-15 05:04:22 ....A 74355 Virusshare.00081/Trojan.JS.Iframe.ut-d79bcf5c0839c3fdbbcd08ac94d32c19655186138c96de5f8200568ad1b6d3f7 2013-08-16 11:49:08 ....A 6145 Virusshare.00081/Trojan.JS.Iframe.vg-33864cdfa3820c1a3222c37bd543a2a7ef86cf71d3a25e995b277f35b56cb920 2013-08-15 12:36:08 ....A 284732 Virusshare.00081/Trojan.JS.Iframe.vg-aa780e16d698aad57a48914da690da088c93953f880a2abeb3e99e82aefb58e7 2013-08-15 06:27:40 ....A 5503 Virusshare.00081/Trojan.JS.Iframe.vg-c268247df1471fc580164b3857cf338be964f47328efff8d516aeea6fa172fbc 2013-08-14 23:41:24 ....A 4579 Virusshare.00081/Trojan.JS.Iframe.wl-abecd65461b6f5661eb7fcf26ea9f3c7d2c582cd5de6a9d05f386c639c4a3375 2013-08-16 01:50:26 ....A 16772 Virusshare.00081/Trojan.JS.Iframe.wl-b0e83d915df735bf1cbe3ce7ee8fc8deacfc9f30844079f4f439490ecaf8abf7 2013-08-15 05:04:34 ....A 8409 Virusshare.00081/Trojan.JS.Iframe.wp-a8a246958b18133bf28b88d33eb1939c8ecfe4dc7119fa2d52116add3a1191a2 2013-08-17 00:41:02 ....A 78756 Virusshare.00081/Trojan.JS.Iframe.wq-a8edb09e661f532c970f8d539a17c9337c49adbd53c89e77790a2217e381846d 2013-08-15 23:54:20 ....A 33874 Virusshare.00081/Trojan.JS.Iframe.wq-c3a26b4b66d684e22b463fdc61bb5192d7302ada343307baa959416c2171a275 2013-08-15 02:17:18 ....A 31193 Virusshare.00081/Trojan.JS.Iframe.wu-137c6be85e5ea19d90ab20c0e51aa8fdcffd3225227ec3c318ab300cdb382b2d 2013-08-15 03:47:24 ....A 152628 Virusshare.00081/Trojan.JS.Iframe.wu-fff21cc39208aba48854bb97d90721ed2b0aaf01a56ab4f5d12f052ee3387e3e 2013-08-15 03:14:48 ....A 48811 Virusshare.00081/Trojan.JS.Iframe.xn-44785cffb127c50688ad40a448e09ec2e7dda91cf228768f32d7657476323f00 2013-08-15 00:55:50 ....A 17534 Virusshare.00081/Trojan.JS.Iframe.xn-84c1bab3a4a73508b97087dededa50b8ce2ec22e1ea7f917be904c302cf92c6d 2013-08-15 04:26:10 ....A 20550 Virusshare.00081/Trojan.JS.Iframe.ye-4dd3ae492c0b91637fb3bb92b4df522a12b41baea005cb8a22469e782e57fcb4 2013-08-14 23:28:06 ....A 11180 Virusshare.00081/Trojan.JS.Iframe.yf-2e25ac27d40fe8c03e2f441672bf664bf2e3cba6e6349f45bb5dada453f88a6c 2013-08-15 03:39:16 ....A 14336 Virusshare.00081/Trojan.JS.Iframe.yf-31f7634cf196180e69ab87026e58217999159104165607da8ea43cbf3366728c 2013-08-16 01:32:00 ....A 20292 Virusshare.00081/Trojan.JS.Iframe.yu-f08e528c7e45bc4a23db033f63a7e2b27f10d3e265512d2692d24f051b98c350 2013-08-15 05:53:14 ....A 306924 Virusshare.00081/Trojan.JS.Iframe.ze-ac43c4e21bf271f4cfa7ddd515107b3e397d27802be6e7d216d5e92a6389c9ff 2013-08-16 20:26:40 ....A 49252 Virusshare.00081/Trojan.JS.Iframe.zp-4573e143a64751cd13f2c0304412133a611e0acde987520f64b4c7b4c008a108 2013-08-16 09:46:10 ....A 49259 Virusshare.00081/Trojan.JS.Iframe.zp-b01a2ccf1bbf7bcc8498784e361e280515dc2b0356aa40a5e088376339b601b3 2013-08-15 21:30:50 ....A 207126 Virusshare.00081/Trojan.JS.NoClose.q-012502d013496ce3ceb03ddae07322eaec177336359794799fea0ce51bbc5493 2013-08-15 13:11:26 ....A 11618 Virusshare.00081/Trojan.JS.Pakes.bh-bb4a2cbc7b416eb4e5063359b0bc44921cc7c0ea776f435cffda4f75fe847c82 2013-08-16 01:50:28 ....A 22295 Virusshare.00081/Trojan.JS.Pakes.cw-0e660c052d318e4bd66f0f4c2ca8e52a654251d5c188fc6aad18f577541d2e53 2013-08-16 01:00:36 ....A 136738 Virusshare.00081/Trojan.JS.Pakes.do-1ada761869e0b90a2be75fa2ac7098fd3f6be2f08d42d9228bbfaaf47b55ab5e 2013-08-16 14:15:28 ....A 34305 Virusshare.00081/Trojan.JS.Pakes.do-6013ba0a5bdfee3f8ba541f1e53b54abd892a081641d39f891318acd6bed73e2 2013-08-15 01:16:56 ....A 5298 Virusshare.00081/Trojan.JS.Pakes.do-8639ec4a1460bda472546fb232bfdc38f9ccb2a09713ab47d37438facf532ebb 2013-08-15 04:08:08 ....A 12288 Virusshare.00081/Trojan.JS.Pakes.do-e914966799e049fe27307152b8c2036a01a1d87ad29519b95e838c4f15349875 2013-08-15 04:28:56 ....A 42713 Virusshare.00081/Trojan.JS.Pakes.do-ee37b17dd776e0a62440f91a234aaee994b8655a813b5e9147246e68e37e4a7e 2013-08-15 02:15:40 ....A 20134 Virusshare.00081/Trojan.JS.Pakes.do-f9a0be39cc65c4f5dff86da64a63218c21d7e9d701fbeece6ee2f277e4992259 2013-08-15 00:07:42 ....A 28326 Virusshare.00081/Trojan.JS.Pakes.dp-061f30fb94338ee374eb658d21f3c912bf5948fe864741e029af572b480c0e6e 2013-08-16 19:14:56 ....A 26818 Virusshare.00081/Trojan.JS.Pakes.dp-1fd4ae307d3ca46c91f2b393cdac83991b6cf36f5b2c8ff364656195e2d4f073 2013-08-15 03:15:22 ....A 68641 Virusshare.00081/Trojan.JS.Pakes.dp-3bb98856c434afa4f7a7595e025b0acda03f41df21dd3c739191f5d813a515e2 2013-08-15 03:30:46 ....A 32108 Virusshare.00081/Trojan.JS.Pakes.dp-51f5d64125e9a1d40665c476075a1316cc39f0caabc36fdc0791fde60a42bb63 2013-08-15 01:46:10 ....A 9084 Virusshare.00081/Trojan.JS.Pakes.dp-5ec6496345f372b66378164e7567cd2952f305f30e62ba2a5cad4f8e91fb2b26 2013-08-15 00:56:14 ....A 22769 Virusshare.00081/Trojan.JS.Pakes.dp-6a0766c1393c40d9ae9b8539f64a4d18555c3cc26b512fb922a87e7747630966 2013-08-15 03:54:04 ....A 18086 Virusshare.00081/Trojan.JS.Pakes.dp-6b8afd4fc4aba31616747265a184463f4732bcad833cb790b0e00d2560cc1ad9 2013-08-16 22:06:58 ....A 27309 Virusshare.00081/Trojan.JS.Pakes.dp-82495b9afaccdedc97dbdd2d6096ee629b6b0caae587e1d5a1b5fd92f66b408b 2013-08-15 01:01:24 ....A 32907 Virusshare.00081/Trojan.JS.Pakes.dp-86977356996c76001a3074bfa8aeb7330ee5169b5ba26858d18ff1cc508aa82a 2013-08-16 09:29:54 ....A 40286 Virusshare.00081/Trojan.JS.Pakes.dp-8894cb915defbf8991e3a3a46e33a79345167e75f18975dcb8700d86a3ef2956 2013-08-15 02:37:52 ....A 6371 Virusshare.00081/Trojan.JS.Pakes.dp-8cdc2455db4aa295c1e96a5a50feb359fc4d0726331a51134337e2257af2add6 2013-08-16 22:06:12 ....A 28774 Virusshare.00081/Trojan.JS.Pakes.dp-979392c37772540ff264b4df1827ee702006fd5e6f9d74d92331b2263b9fd0d1 2013-08-15 02:19:04 ....A 26555 Virusshare.00081/Trojan.JS.Pakes.dp-9f7505925b1a225da71533bf1df0462b353be14f9618bbc730ba623d445331ed 2013-08-16 16:11:42 ....A 11783 Virusshare.00081/Trojan.JS.Pakes.dp-a0cb1332282e411955449f5cb048a616268f735a2606d75ab3daa17dd5417d21 2013-08-15 18:37:32 ....A 27187 Virusshare.00081/Trojan.JS.Pakes.dp-a1b1abad35e6dfc1a838f8298e9087fc7491c79538d7c4224dd8872fe1b547f1 2013-08-15 00:09:18 ....A 23082 Virusshare.00081/Trojan.JS.Pakes.dp-a5da88cf0f9e8838685e6176f8acf1f5296b148f8cbeee3d657a66415d3cae09 2013-08-15 02:13:32 ....A 14416 Virusshare.00081/Trojan.JS.Pakes.dp-bbd5ba50ad201d664e6f838684b639b25a3c2bdbda693bf69ce345a9babe8e12 2013-08-16 10:10:14 ....A 101314 Virusshare.00081/Trojan.JS.Pakes.dp-d92a3b673300a8fc25598355bc5fe44d3834c1c2406c1efb4f16a42293e148e9 2013-08-16 11:17:06 ....A 7822 Virusshare.00081/Trojan.JS.Pakes.dp-e4e9f5b1b42a7ee2d0d2a765b9bd01431b63a1642c8b7d1290ca2a18b2b09fc6 2013-08-14 23:29:22 ....A 28322 Virusshare.00081/Trojan.JS.Pakes.dp-e5c3e8f80e00bb3f96434d38cf9cd01662f6c9500a90b73d7c9bda907dd6bbce 2013-08-15 00:09:42 ....A 9486 Virusshare.00081/Trojan.JS.Pakes.dp-ec6262217f9186f41d8eee39ca4ff8eb3273d3580e171b5f9f5cd3488d9ef8cc 2013-08-15 02:14:58 ....A 27148 Virusshare.00081/Trojan.JS.Pakes.dp-f0da777c0ebf060d2a62ab6350996fa1ff122264d58fd1ab9d6801dc1ea02cf4 2013-08-16 19:56:42 ....A 15583 Virusshare.00081/Trojan.JS.Popupper.a-2eb9f77bbe7874fec1a10f3f9f6dca17f561500299d40a37b9e766d1c9a21cea 2013-08-16 20:01:38 ....A 15583 Virusshare.00081/Trojan.JS.Popupper.a-69ab710e6c5fc0d7bb77eb20d365a6c187f683f532daf48162a272c32e00872f 2013-08-16 13:38:44 ....A 15583 Virusshare.00081/Trojan.JS.Popupper.a-78882eefb4400eec4030d8c72c7a50787d625633bf22c50ef5c6c61c7cc3e3b0 2013-08-16 18:34:54 ....A 15583 Virusshare.00081/Trojan.JS.Popupper.a-a98227f6677bcb8375bf3ec816f4e0760c1dfa83f607221f0415ef425530bb36 2013-08-16 17:50:08 ....A 15583 Virusshare.00081/Trojan.JS.Popupper.a-af7c2d5927d9968532dcff6a1dafcded489429764185e1625055082282e6da80 2013-08-16 01:44:14 ....A 15583 Virusshare.00081/Trojan.JS.Popupper.a-b7e8d63ce6906564ede8764b4c12c9af136a41b1468db8751ebe320bc7590ac1 2013-08-15 23:34:58 ....A 15582 Virusshare.00081/Trojan.JS.Popupper.a-c37c50acb23f355b8fbf47f7cea9049ee4476d74a87d567d20ad2e10be9229b3 2013-08-15 20:50:48 ....A 15583 Virusshare.00081/Trojan.JS.Popupper.a-cfcbb2b19a33b9e8e21aabcadb2617fad2f4b8038525195647c8896c40a69962 2013-08-16 19:51:58 ....A 101933 Virusshare.00081/Trojan.JS.Popupper.aa-ab915a4fead97fd578dc2f52a0edcce87fc3b50317c94d41fb266dd23fb23c5d 2013-08-15 03:36:34 ....A 50822 Virusshare.00081/Trojan.JS.Redirector.aao-1f63e88e6c266b0486740622f84bd48cdc377d8d327f6702d5fe6e7b9f7fb3ac 2013-08-16 01:04:28 ....A 38904 Virusshare.00081/Trojan.JS.Redirector.aao-392a32a869dd0bacdc63875d536295f1e5915112cc6f839973983ac5a294d3f4 2013-08-17 01:11:22 ....A 105109 Virusshare.00081/Trojan.JS.Redirector.an-c9f415c7c75434630453356ab1f6e0585911de76b5027c4e5bc6bb98894443a2 2013-08-16 09:20:56 ....A 493 Virusshare.00081/Trojan.JS.Redirector.b-ab569613099904dd5885778051d494a5ab4d6db8df44a1f81d378b1a2fafe7c3 2013-08-15 02:27:16 ....A 13277 Virusshare.00081/Trojan.JS.Redirector.cw-5514d8f6cc04ffe2c245c072df45ce39af48bd4117d915c912e757071a5732d4 2013-08-16 08:24:42 ....A 17060 Virusshare.00081/Trojan.JS.Redirector.ec-2b52457bcf553e0ea1eaed1ab54f0427fc23b48a0685e9cadd06c509fdb9e356 2013-08-16 22:47:18 ....A 16980 Virusshare.00081/Trojan.JS.Redirector.ec-81672cb86299c46540e92bd218ce36d75799b4b4311047b7f55ecdbe323c2eb8 2013-08-16 12:06:40 ....A 48461 Virusshare.00081/Trojan.JS.Redirector.ec-9d5ee0952a0b6a003c3614dac07784da8e2afb407c1002a4c16abce81b16e56e 2013-08-15 23:22:54 ....A 34396 Virusshare.00081/Trojan.JS.Redirector.ec-a3b43ca72da62770a6cde61a2437d98a139110102961267935c690f560cb1000 2013-08-16 18:14:52 ....A 33394 Virusshare.00081/Trojan.JS.Redirector.ec-a3f93961d0d8d76587c44631322e094fb18c956363fe54fdae4b2162f123e86f 2013-08-16 15:24:46 ....A 33151 Virusshare.00081/Trojan.JS.Redirector.ec-b53030322ba6f69ec78b060136868688141ce690d487d8962aaa66ca157f8442 2013-08-15 13:42:08 ....A 35412 Virusshare.00081/Trojan.JS.Redirector.ec-bae9fad0ba67aec4efcabc7efc4ba9ef6b9adfd0b0522aa7985e609e453667ea 2013-08-15 23:12:50 ....A 35495 Virusshare.00081/Trojan.JS.Redirector.ec-c913f51e96ce97c8c24c6f6ef5d0de926dc34c22c710d71d27fc52aa64a83b13 2013-08-16 11:06:34 ....A 16756 Virusshare.00081/Trojan.JS.Redirector.ec-cdb752ac5fb8a71fda3d3df7d93d6caddd4e8b4ca29c56cca9aa0b984ccd5cdb 2013-08-15 13:19:38 ....A 407690 Virusshare.00081/Trojan.JS.Redirector.es-c8ab70d269de3a40c8b1454157155f5f10c7f718bf3f16f79e0a44caad73f6a0 2013-08-16 01:01:12 ....A 4470 Virusshare.00081/Trojan.JS.Redirector.ey-c8487ea8f826ef1af57e1d4b3c336545bc9695c2b2d77a6151742efa55e7a30c 2013-08-16 15:40:46 ....A 50049 Virusshare.00081/Trojan.JS.Redirector.fe-a3398caf674e808586915d08a71885990651cb9f498ca9bd3f95308e16ad2d18 2013-08-16 18:14:08 ....A 28960 Virusshare.00081/Trojan.JS.Redirector.fe-b1a138fd07a608ade988c8983f532b9060f5bf4eb6d53acbab80d57bad5247af 2013-08-16 15:33:56 ....A 51300 Virusshare.00081/Trojan.JS.Redirector.fe-b6e79611bd82cc8c800bf399ec690577f95d7a20075ef28d1b27a5c4f88e1602 2013-08-16 22:57:06 ....A 28747 Virusshare.00081/Trojan.JS.Redirector.fe-b74872745f663c8d279ce257fdab4747f4c5d58326fe9aa1d609464e48ecfb84 2013-08-16 17:11:00 ....A 46657 Virusshare.00081/Trojan.JS.Redirector.fe-c8146c9480ce0ee7e64d7e7d4b5e4f482abac3c66bf82fe062a0821af0ca8c63 2013-08-15 13:08:10 ....A 49901 Virusshare.00081/Trojan.JS.Redirector.fe-ccf9db2942e63208c08caaf0796a359a9b4facccb742d81d0795532957ec1104 2013-08-16 16:13:20 ....A 53299 Virusshare.00081/Trojan.JS.Redirector.fe-cd493d790e5aeaa465e88fde5a1231dc1c1f62b615381a3a7182d5cc603a1a84 2013-08-16 00:22:22 ....A 35672 Virusshare.00081/Trojan.JS.Redirector.fn-ca81b11880248d152b162cce9898e8b56eff07a7a7241bb1ddef905aa368e640 2013-08-15 05:51:36 ....A 83554 Virusshare.00081/Trojan.JS.Redirector.fq-38183ce49f5737cf1affa6b488a9c94c1dceefdfa742b45652256b8198f85aad 2013-08-15 01:00:58 ....A 18333 Virusshare.00081/Trojan.JS.Redirector.fq-3ed42e47bcdb4a8fe721689fabc615e68692baa556585cfb5430003bda4076c0 2013-08-16 16:47:28 ....A 81776 Virusshare.00081/Trojan.JS.Redirector.fq-59bc9231ce783d27230ad3a3c13a030c8204c280ca698655eeed19ba9a2ec535 2013-08-16 11:55:56 ....A 80040 Virusshare.00081/Trojan.JS.Redirector.fq-8cc26aace021ee7ed73de0d5c76dbdf9e01746e65960bcecbcd3d7b34e9a7d04 2013-08-16 11:32:22 ....A 82871 Virusshare.00081/Trojan.JS.Redirector.fq-a47c81e82331c0f90c5746b97cf733d5c4c5b170edaf0885c8cbf5741d3d7ecc 2013-08-16 12:21:12 ....A 56213 Virusshare.00081/Trojan.JS.Redirector.fq-a58786c041e41d1731607b8087db991f135713cd74a8e3412a089bd7b6830430 2013-08-16 19:01:16 ....A 90888 Virusshare.00081/Trojan.JS.Redirector.fq-ab3ec8e15e3aa37c7b650276d18a896792ada3aa59ccf2d0e0921b2cf9681a19 2013-08-16 01:25:40 ....A 84172 Virusshare.00081/Trojan.JS.Redirector.fq-b5d2bc9f6ac51390f6beb062b13ebd49fdc944604442f1a97b21ec95278a63d3 2013-08-16 01:27:04 ....A 75415 Virusshare.00081/Trojan.JS.Redirector.fq-c30fa4bddc1b6c52700228ae66031a3a718af62e756646ab432d2622fb688195 2013-08-16 00:27:08 ....A 27167 Virusshare.00081/Trojan.JS.Redirector.fq-c8e6a4915fdfeb89c072cbc4134ba47048079b822535b1145163f0323b070291 2013-08-17 02:23:06 ....A 16789 Virusshare.00081/Trojan.JS.Redirector.fq-cfff6f924ce8eef371b6aaed2da6cad1adcf5ebd35fcad6a1745e1bb8986bc1a 2013-08-15 13:17:36 ....A 13939 Virusshare.00081/Trojan.JS.Redirector.gm-bd03d7a7bb6bb10d92efe402ead00656bc85b4332a18fc24f5664d10d4e4c240 2013-08-15 20:52:12 ....A 3312 Virusshare.00081/Trojan.JS.Redirector.hh-c81891192c17e42fffa4208a2a9fd89ead31de064ca5429a5c1b5ef4c88b0368 2013-08-16 15:44:40 ....A 7826 Virusshare.00081/Trojan.JS.Redirector.hi-c7fcef9a38078532224c9b40c8e480616efce0b625f3b0de1149925c352f59dc 2013-08-16 12:18:34 ....A 144 Virusshare.00081/Trojan.JS.Redirector.ib-167c3ac2ba68ad9098be3d74a2ac409bddd7abbb78fb3b4544a95c966e372929 2013-08-15 03:53:04 ....A 205 Virusshare.00081/Trojan.JS.Redirector.ib-3d1d2d42e9f3594f70d4bb4e62efc99898524a25df398d90e53c11c145734fba 2013-08-16 11:25:48 ....A 14884 Virusshare.00081/Trojan.JS.Redirector.kk-b00e1f2273aebce58c26fd33b960af7e0e0d65fcc7198f409d71ae5c8ddd739a 2013-08-15 12:29:14 ....A 12587 Virusshare.00081/Trojan.JS.Redirector.kk-c162b259174bcea78a642e50689c387340f873cc68667b6cc426ebc7162c7261 2013-08-15 05:00:32 ....A 79226 Virusshare.00081/Trojan.JS.Redirector.kl-a324576ad920b0da2e9927d59cf34721eaa8345b5f056926d0c507bdfb2e543c 2013-08-15 22:03:48 ....A 79627 Virusshare.00081/Trojan.JS.Redirector.kl-a4cda3605ae042957812992ade3e970ea21b5ef67bfc887a0dde20a494ae3b78 2013-08-15 13:20:38 ....A 69715 Virusshare.00081/Trojan.JS.Redirector.kl-a5aa4035f8e8203ba76a63d22337f57356a9ea177908db20aed79ac2d9ae84d8 2013-08-16 20:35:48 ....A 69673 Virusshare.00081/Trojan.JS.Redirector.kl-b1557d1abf38e56c53ba2e0307415f02e6acd40de4bba6455b3ab5196cdbd475 2013-08-16 23:41:08 ....A 72508 Virusshare.00081/Trojan.JS.Redirector.kl-ccf16199beb738e70d1b586accef6010945815f660cc4349b400bdeb944f9868 2013-08-16 01:27:06 ....A 73184 Virusshare.00081/Trojan.JS.Redirector.kl-cd2d7b169132ab65c8120fa348f88095a96df8574dfcba95ac6d51301d324fb9 2013-08-17 00:30:30 ....A 59022 Virusshare.00081/Trojan.JS.Redirector.kl-ce90cc56b12413c4aea3fef603cbf096d4aa0c1e3ae5f14670c6eaa80513e5f4 2013-08-16 21:56:58 ....A 70379 Virusshare.00081/Trojan.JS.Redirector.kl-cefb4f5ff124c40654442e4e57af5e639ce8cd6a2a5bcae80ad72d967d1d62fe 2013-08-16 17:29:08 ....A 23904 Virusshare.00081/Trojan.JS.Redirector.lg-9c9ee310ab0c013895ef52c954176c267d4ac2dd392bde4df9eb9430b12ad921 2013-08-16 20:21:56 ....A 26589 Virusshare.00081/Trojan.JS.Redirector.lg-a3eb1ef2f423bd028af374f9bf4cf27951c80d4aaa6b8fca7125700076a69b95 2013-08-15 14:11:14 ....A 32522 Virusshare.00081/Trojan.JS.Redirector.lg-a8edbab30ff9c04a9814b2e4a362ed4ec33b86661ddb6ef9431e15ddd04865bd 2013-08-15 17:30:26 ....A 22913 Virusshare.00081/Trojan.JS.Redirector.lg-a9a86b9404d880f412d6e08f21ee43d32758ead230171617704947b7fc88b569 2013-08-16 10:14:04 ....A 26924 Virusshare.00081/Trojan.JS.Redirector.lg-ab410036e156bf8ae2050b1bef0e72f8042f163f3c241abb4d5a662f6f87bf7a 2013-08-16 21:16:36 ....A 32599 Virusshare.00081/Trojan.JS.Redirector.lg-ab48c0849521ef33df916e5871736922c2afdd850028ae031b5e7c8a8d07bf16 2013-08-16 01:34:04 ....A 21629 Virusshare.00081/Trojan.JS.Redirector.lg-afa70701f02e26620d8ae0196ed6826241e9c331f953ca7c15fff1edf09f1baf 2013-08-15 21:55:20 ....A 35812 Virusshare.00081/Trojan.JS.Redirector.lg-b5c84fde7422e85b241801250ae00fa0a88258f2f096a6823f3d65477c33c1f1 2013-08-15 13:26:10 ....A 22384 Virusshare.00081/Trojan.JS.Redirector.lg-b697ef636708c5a3259c1924d61ed40d674b2851a52ab460e5ecbcfe5fb45946 2013-08-16 20:38:46 ....A 33940 Virusshare.00081/Trojan.JS.Redirector.lg-b6dad3a38f3abd65231a99bec579e55f289a7584f6a260e8af43f733d31e7d7d 2013-08-16 12:29:56 ....A 27230 Virusshare.00081/Trojan.JS.Redirector.lg-baf463d1829b6068906494aee23f8149952a6a2161042f13146c50d5527791e2 2013-08-15 23:39:50 ....A 22438 Virusshare.00081/Trojan.JS.Redirector.lg-bbcb4a4bdda17d378dc6c0a1ede0b1c9985a43cb31e60a4dc744d8344144c64b 2013-08-15 20:51:08 ....A 24063 Virusshare.00081/Trojan.JS.Redirector.lg-bc0001c86f119e317ff544d7b36dae5b3795d8f4cf51bd526295bcd4503ffb69 2013-08-16 00:30:42 ....A 33903 Virusshare.00081/Trojan.JS.Redirector.lg-bd0a5aaa9a746563e4caa43c38a6c5b97ea97928954bd2cbd9cacd2253170651 2013-08-17 01:16:06 ....A 31256 Virusshare.00081/Trojan.JS.Redirector.lg-c189a8a04851878cc9795198dc0de13ce9ca98b5a864b3ec4e4ab50bbe1c3549 2013-08-16 18:52:48 ....A 24614 Virusshare.00081/Trojan.JS.Redirector.lg-c1d0c6ef1ccae17cdf1d432dd802d53e73f21b901b04cf6f1cc2431bd408f05b 2013-08-16 01:15:54 ....A 21869 Virusshare.00081/Trojan.JS.Redirector.lg-c75c13638a9e128dc54535f31bac3bf82fd836270c06c5996cf75a9102d83b8a 2013-08-16 18:28:40 ....A 21588 Virusshare.00081/Trojan.JS.Redirector.lg-ce32d6d48554109bba46f4f892fdf4d5c5bd11345aadcff3a5f232463b89b16c 2013-08-16 17:02:38 ....A 799 Virusshare.00081/Trojan.JS.Redirector.lk-c382fb82a55ba19d1b2490ea4f59c46189424054442309502a6868176499868c 2013-08-15 02:09:10 ....A 85 Virusshare.00081/Trojan.JS.Redirector.lo-266086de71521ceb9e63996f23915a686478f31f3f79c8e2a727349d2065fa78 2013-08-16 18:55:50 ....A 211 Virusshare.00081/Trojan.JS.Redirector.lo-5648311b65ac3556cb7eddcaf337162b3a7fa317c7d4de6a97215cd7afad7dec 2013-08-16 21:34:34 ....A 244 Virusshare.00081/Trojan.JS.Redirector.ne-b73eaffb40a7ea764fb01385d9d7cc9140bba36ba26ed4346029e8d81e4bd982 2013-08-15 18:34:40 ....A 45725 Virusshare.00081/Trojan.JS.Redirector.ns-52cada7bda22561efd166f86619c07a1fbf08556969ef28ab73b62d23764c05c 2013-08-16 11:11:52 ....A 141942 Virusshare.00081/Trojan.JS.Redirector.ol-b1a1a677039fd274b7dcf48e7ffb75605ba4b22be3ee29637900b798fb065d90 2013-08-15 05:08:38 ....A 18795 Virusshare.00081/Trojan.JS.Redirector.op-baadba80fea749571d0968dbfdc445b7c23db1d426245e79dbbf90cfa1f9e212 2013-08-15 13:04:16 ....A 18926 Virusshare.00081/Trojan.JS.Redirector.op-c7fe079d40aa80697d15b29997b3adfa11da37b6fa8d55e634cb8634c083efca 2013-08-16 15:44:32 ....A 2097 Virusshare.00081/Trojan.JS.Redirector.pd-a3d5e1559680c818ee5b850a383248380e9d4120501e481d627e21b6f5207915 2013-08-16 01:49:50 ....A 4392 Virusshare.00081/Trojan.JS.Redirector.pd-a4b718cd0c8205ab427acbd95bbe207bae5e3d0454ddd1f39d11e50d2b759111 2013-08-15 12:23:10 ....A 26107 Virusshare.00081/Trojan.JS.Redirector.pd-a5b037916e0c9a0754649316bc6d2b2f0f4f2fd24d3f5bb0c218d5c6a5123eeb 2013-08-15 14:17:32 ....A 29449 Virusshare.00081/Trojan.JS.Redirector.pd-aab1c50ad1e9f5004a2ef448614d863d0ac8a0848084e3350484013168d8f7cd 2013-08-16 13:50:30 ....A 263327 Virusshare.00081/Trojan.JS.Redirector.pd-b7154fb6b2ba67c68f7c9209120796735cbcce1f4a017feae937d178c0474a05 2013-08-16 18:04:50 ....A 8825 Virusshare.00081/Trojan.JS.Redirector.pd-bc534928ca32ac3fbdaa4c35ff4824448202abb34c31760702d284fcdd294985 2013-08-15 13:02:08 ....A 23561 Virusshare.00081/Trojan.JS.Redirector.pd-c3043c295f7331b08599614a0ff57c66842263ec151be97aae0ad5dcdf13b959 2013-08-16 20:46:24 ....A 28285 Virusshare.00081/Trojan.JS.Redirector.px-443844a64849d808d6cc6b69c00e330ea1453d087b7dd88e4b939552f1ecb6da 2013-08-16 09:54:28 ....A 26833 Virusshare.00081/Trojan.JS.Redirector.px-804d99299a27a0c4c5b8d6ba197d70f1710e7ad8906081ae6d3f5e204f18dbb7 2013-08-16 11:10:56 ....A 65620 Virusshare.00081/Trojan.JS.Redirector.px-a348ffca7e62aac7116aff7a51b840d0a73b2f86366923aabc12860d96b2b647 2013-08-15 04:19:40 ....A 4867 Virusshare.00081/Trojan.JS.Redirector.px-b378caeb24d1f1c6ceabaf1676ddc2f3482b0bb6042efa119133e1e393fa7378 2013-08-15 22:02:34 ....A 29586 Virusshare.00081/Trojan.JS.Redirector.px-b5027b8e0ecd90eb4e69b958fd68c08e4b83fb5e55438a84b2a0be83ae22b29f 2013-08-16 19:32:50 ....A 22076 Virusshare.00081/Trojan.JS.Redirector.px-bdace27b610efbdcb3a5e3e3559f4e490ee89379a2fa4f74b39902b2799861d3 2013-08-16 08:54:54 ....A 26833 Virusshare.00081/Trojan.JS.Redirector.px-c28712ad6857dd21dc32d3b5d895a62c6da1071536873ea231570ff2842cb191 2013-08-16 04:24:58 ....A 30020 Virusshare.00081/Trojan.JS.Redirector.px-cd08fd32f5148045afbdaedec7f3a2291c83bd109e4f2241abd21806cd0cbe74 2013-08-15 00:29:10 ....A 6126 Virusshare.00081/Trojan.JS.Redirector.qd-10fc9479e06c60a17ec07bd7b763b7864e42c0e7795619e06d6193cd6d1ade70 2013-08-15 04:36:56 ....A 12813 Virusshare.00081/Trojan.JS.Redirector.qd-36c725d1170c26a465573fe70d22f53e9f66c99187f2c984f3e8670ba7b4eeef 2013-08-16 17:39:20 ....A 15994 Virusshare.00081/Trojan.JS.Redirector.qd-36d0f1cd1eb7db7ff518c71cd4c384b99eebc4be8c74c63bed1c09c2ec2c642c 2013-08-15 23:21:20 ....A 28925 Virusshare.00081/Trojan.JS.Redirector.qd-3fc965c065382e678165da1eaf6c28023b280f3d2b5c08b7be8da62033a4e5a9 2013-08-16 01:53:28 ....A 28918 Virusshare.00081/Trojan.JS.Redirector.qd-4d834ea464db3f81bfa89ded86c6f6c04ae336cdeb139861327733af9be25c2f 2013-08-15 01:35:00 ....A 29015 Virusshare.00081/Trojan.JS.Redirector.qd-53276ac0bee2d70e941ff4df69cada426b19c2379df27a6907f217a27babd5f4 2013-08-15 00:44:28 ....A 4583 Virusshare.00081/Trojan.JS.Redirector.qd-566b4d5ce011822771cdcc3d35636dceca95f44dacf6def4204204df643bb077 2013-08-15 04:20:54 ....A 26374 Virusshare.00081/Trojan.JS.Redirector.qd-708c349ddeed2aa643af6c93a6203b1d0c9cd42546f28f9198bfb4e1e4514fda 2013-08-16 17:09:14 ....A 47329 Virusshare.00081/Trojan.JS.Redirector.qd-8485d8b1641e3fc82431833edb69a0955a9878f19e36526c590c071e4ce74760 2013-08-15 03:13:52 ....A 4335 Virusshare.00081/Trojan.JS.Redirector.qd-8e5b40ca9d20f31728b05dd6bee542f85fd03463a5785c8323bd1d54ae8f7e76 2013-08-15 13:47:14 ....A 28070 Virusshare.00081/Trojan.JS.Redirector.qd-907c15e66e0bd8f55cdc8722f509b5b4fb66d41001a9db16abf71e466c2f63ff 2013-08-15 03:10:50 ....A 40596 Virusshare.00081/Trojan.JS.Redirector.qd-c5a194daaa766e9a756f428459a9d7917746d18bdb0644f69007c3cda904a310 2013-08-15 04:11:16 ....A 46383 Virusshare.00081/Trojan.JS.Redirector.qd-e724e734284df5e2bc88f465cd2700a371cf88d4225bbeb9e7508f82ef3c473d 2013-08-15 04:03:28 ....A 4900 Virusshare.00081/Trojan.JS.Redirector.qd-e84c4044b949d65295fe967ddb2caba6cc2d78d5a7139b9f4d3910c8c4fdff1d 2013-08-14 23:41:20 ....A 24425 Virusshare.00081/Trojan.JS.Redirector.qd-f689534d7e1033048abc9e3a797dd7b33b9cd28509f276178f9a12d69d894d89 2013-08-15 00:19:52 ....A 65030 Virusshare.00081/Trojan.JS.Redirector.qe-00e5fee2349b8fcfdd117715818aed288493c6059678b7f4abda8a4402325f5f 2013-08-15 00:57:20 ....A 71897 Virusshare.00081/Trojan.JS.Redirector.qe-1bb6c26a714149f3db4a478b3cebe2f2de02e0b5488c82002e22c81d6da63c6c 2013-08-16 09:36:04 ....A 4895 Virusshare.00081/Trojan.JS.Redirector.qe-20cca5af3465b1706ebe198a89de85f1fb8618b917c83faaefc205a6240bdf44 2013-08-15 02:31:48 ....A 69370 Virusshare.00081/Trojan.JS.Redirector.qe-26d511c3f3cc202a5c154c9eb8ef119ade65f500f752e0929f6ba857c89ea795 2013-08-15 04:29:28 ....A 13834 Virusshare.00081/Trojan.JS.Redirector.qe-41421b27a511341fa4300b387df4506c21eed21e4a96d0f8d5f224b8d42a65fd 2013-08-15 02:15:10 ....A 62375 Virusshare.00081/Trojan.JS.Redirector.qe-5e4838a6466a87b6e6c105d58fe0114e13930249ce4457c75ab31d5270526c5f 2013-08-16 13:59:56 ....A 2241 Virusshare.00081/Trojan.JS.Redirector.qe-670fb815ab3292d584a339a116cfec396b560831a0bfd390c11ee6d6af37f055 2013-08-15 02:52:30 ....A 71584 Virusshare.00081/Trojan.JS.Redirector.qe-6f871be34c63be8ba929602a1ac678109aafe4a5be9c4146e632f8dafd65e315 2013-08-15 03:49:46 ....A 64138 Virusshare.00081/Trojan.JS.Redirector.qe-7542c06f7d9fb7d0a790a32df8794b87ac5987edfd9bb04696faffc4287831ef 2013-08-15 00:27:44 ....A 64146 Virusshare.00081/Trojan.JS.Redirector.qe-9c64e9e38c9caed311c55a8ac25e148742daff27dfd8d1939a950fae35d94d10 2013-08-16 13:50:30 ....A 14806 Virusshare.00081/Trojan.JS.Redirector.qe-c2b9101ab9aaf775e1794e3d36a77a1b76ecdf187e388a60b173a4d6b742bbe9 2013-08-15 13:13:42 ....A 17468 Virusshare.00081/Trojan.JS.Redirector.qe-c7fac40957d70f43d4fb2d8c278b08a37e56a753dfb7a6ebf42504ce06e57184 2013-08-15 22:31:14 ....A 6368 Virusshare.00081/Trojan.JS.Redirector.qe-dd5087fa95c0a5340be8e7274ddfda19735589922de56afc983758397385bf15 2013-08-15 03:35:10 ....A 58942 Virusshare.00081/Trojan.JS.Redirector.qe-fc69958c842f7562eec46a8d0c0bd33cd453ca6fa767eccc994297ef78cf4090 2013-08-16 18:51:48 ....A 4924 Virusshare.00081/Trojan.JS.Redirector.qf-53d4d1b8057ea2c5863c1701ffc824bdafe3744477a550592c869eb21e6e4fdb 2013-08-16 10:57:50 ....A 1540 Virusshare.00081/Trojan.JS.Redirector.qf-63f9af37df2671543a8361e985990439e0dfda9a00e9430c60622b6050446568 2013-08-16 21:28:04 ....A 9652 Virusshare.00081/Trojan.JS.Redirector.qf-af78f9ca845695d82fea1ad13bc9dc94bbdda77306cc4d42769585ebf2ea5586 2013-08-16 23:22:26 ....A 24467 Virusshare.00081/Trojan.JS.Redirector.qf-c0f886aba4ce834419a0ff35fb5ec7eb50e44169511ba8349cd2d568c22dab01 2013-08-15 13:00:24 ....A 12878 Virusshare.00081/Trojan.JS.Redirector.qf-c8be66104cc3dda26343c3a97dac671c8f713d5dbffee64eaf2b5a2f53eb5fa6 2013-08-15 03:04:44 ....A 37242 Virusshare.00081/Trojan.JS.Redirector.qk-9b37048adde7451adc1dd8f909098657f14496c81fd74788bfd57fb3f6370932 2013-08-16 17:33:50 ....A 4482 Virusshare.00081/Trojan.JS.Redirector.qk-a51c2322d9108e89c185145c8d48547a1ef76a6304e2c95efd2c3ba406b5ab70 2013-08-15 06:03:42 ....A 10355 Virusshare.00081/Trojan.JS.Redirector.qu-5854e1b56620c65c457909cd396c825d0ded8078ba6eb11e888e0112c9aa6786 2013-08-16 20:49:08 ....A 8876 Virusshare.00081/Trojan.JS.Redirector.qu-aa143fa358aee3cc586b36fd252bf0e6f5522aa28cf82e6c82198861b167d6a9 2013-08-16 01:11:26 ....A 10348 Virusshare.00081/Trojan.JS.Redirector.qu-aa668e5501cdd53db6e1ed857725d1feaba17efd2593548a46d84fb3772b0732 2013-08-15 21:39:12 ....A 10486 Virusshare.00081/Trojan.JS.Redirector.qu-ab31976d9424b340f790a40d99dbcb8df91e0063bf35efa402e7c814fef20bba 2013-08-15 21:28:24 ....A 6394 Virusshare.00081/Trojan.JS.Redirector.qu-af60c65b8b8078bcd5aab2183340d9702eb0b33c096bb175a8bd28576a94f4b0 2013-08-16 09:22:20 ....A 5768 Virusshare.00081/Trojan.JS.Redirector.qu-bb167f8c7912a91fc2051420307136405830c04f19dc6155766465ab86134c73 2013-08-16 19:58:38 ....A 9874 Virusshare.00081/Trojan.JS.Redirector.qu-c1592572d549c6d01011c95bb64ff75aa040e1bcc46ce67573aa1c116b7df394 2013-08-17 00:36:40 ....A 8619 Virusshare.00081/Trojan.JS.Redirector.qu-c3aa0f82b763304851477e487071326b29f8093d6d833bd75e383d961d0f1a84 2013-08-16 01:36:18 ....A 7844 Virusshare.00081/Trojan.JS.Redirector.qu-cdf281610479b44dac150be53ec07cc2f2b0cbfc12957fa187701c02a3daae1a 2013-08-15 21:43:56 ....A 1464 Virusshare.00081/Trojan.JS.Redirector.ro-3f3cc3f83e649b8e679249f04964abba3ae1795920502cbc3568454b62f69d86 2013-08-15 02:50:20 ....A 12594 Virusshare.00081/Trojan.JS.Redirector.ro-438fa700f0b2b3d77eff9acf7e808a886ab4119569fc0b55fa32cadd695d18df 2013-08-16 15:02:50 ....A 1639 Virusshare.00081/Trojan.JS.Redirector.ro-53862b5bf948002e6b983ea18495367fbc99a0213b62b4e030b64af855d3aa04 2013-08-16 17:25:40 ....A 1076 Virusshare.00081/Trojan.JS.Redirector.ro-a42b94ac0d8301e40fd016d81c8c9f97a3b8c34226abfa2dd9fb18a33f03d710 2013-08-16 01:04:30 ....A 1083 Virusshare.00081/Trojan.JS.Redirector.ro-a48669bff5cf52289fc3e1fcbad75073da83b8918eb44b0b59f92b2fb58fa20e 2013-08-15 20:58:48 ....A 1139 Virusshare.00081/Trojan.JS.Redirector.ro-a52d147331e1d2bc4e6da8ae3af03a2fd23ea74f3c1789ce3f518f78db7a83c2 2013-08-16 02:36:22 ....A 3050 Virusshare.00081/Trojan.JS.Redirector.ro-a9aaf076a9e09344c48b34885d29db69324c2a5c58cfceb29b036a9e080b658c 2013-08-16 00:51:28 ....A 1216 Virusshare.00081/Trojan.JS.Redirector.ro-aa283c38727efcb132715f840065dd57ff61ef41275d9bfe9cc68ceb8268b9fa 2013-08-15 13:27:50 ....A 1104 Virusshare.00081/Trojan.JS.Redirector.ro-aafa91110eb96544f8b43319fdc90ea95c06cfb069431e8c806aa7835fa481b2 2013-08-16 00:14:22 ....A 1657 Virusshare.00081/Trojan.JS.Redirector.ro-b54c022b57d076b56744568a9477527f5cfa827a1c607e64e42437406cd7f115 2013-08-16 04:19:00 ....A 15228 Virusshare.00081/Trojan.JS.Redirector.ro-b5ba289ea2bea20445a2986b682339365d967365b5b08412ee6137c0e8e3d529 2013-08-15 12:23:40 ....A 1777 Virusshare.00081/Trojan.JS.Redirector.ro-b81c949081f711e39ca7ea7a7884218849a471d80933f1a1356547973edad69f 2013-08-15 05:08:40 ....A 2658 Virusshare.00081/Trojan.JS.Redirector.ro-b9e9d98d034a760f6250bef423d3210d85b25462a8b0b817b918986c28e12561 2013-08-15 03:43:06 ....A 17163 Virusshare.00081/Trojan.JS.Redirector.ro-e73c05ba620c278c3f256a97f6b8aa5b7c86ba038c948c3c0c67770b6ca11a88 2013-08-15 02:22:56 ....A 4661 Virusshare.00081/Trojan.JS.Redirector.ro-f7d563ed87cbeb244204b99f36e32355b456e92d4b3220bba6ae1afa1a4d54df 2013-08-17 00:58:58 ....A 35243 Virusshare.00081/Trojan.JS.Redirector.rz-06cb6a8375f5983a0d97e06929d08f24828542aadc210ed5c73be4f9c16f9a24 2013-08-16 23:08:24 ....A 35243 Virusshare.00081/Trojan.JS.Redirector.rz-93b31eb61bb471543818d19944b9402caece7aa6b5a4e3bc622e3b95d720793f 2013-08-16 13:47:22 ....A 35243 Virusshare.00081/Trojan.JS.Redirector.rz-b1630830c8413a0c1dc0590dffa8a23a848aa7d1c6ab140380528810c59137e7 2013-08-15 23:48:06 ....A 35225 Virusshare.00081/Trojan.JS.Redirector.rz-b58ac95744b43d2f1691a2ae5052f30797827084f010335db32c5a219ced3d0d 2013-08-16 13:37:40 ....A 7832 Virusshare.00081/Trojan.JS.Redirector.sa-bd72de3ae40719542f6ee2b0e66fc8e8a035f7a54889fe34a041d3988688dbae 2013-08-16 01:22:10 ....A 32244 Virusshare.00081/Trojan.JS.Redirector.sa-cec116dddf5c50b304a07b393d12ad0a60cb84dca64d1bd2ad458fe05f9af4c8 2013-08-15 01:29:42 ....A 82115 Virusshare.00081/Trojan.JS.Redirector.ue-1c3ae9b773dd44d49b9bb9dfa3007735268ca4d2a14ee63edb03ba33d8f1bc5a 2013-08-15 05:25:22 ....A 19474 Virusshare.00081/Trojan.JS.Redirector.ue-d8d467b0a2eca16dcc5d85d4b09d5a3e1a0c66642bee1785c6f0c7e72d45552c 2013-08-15 02:15:36 ....A 26686 Virusshare.00081/Trojan.JS.Redirector.ux-0065fdbf30afa98878af6b4371bbcd97c930d9a02dbdf84fd044fdd304d688d1 2013-08-16 13:24:00 ....A 53916 Virusshare.00081/Trojan.JS.Redirector.ux-0e8f9826c5f21bd591c4a682aa5631c823d39b3b3319774bbc0cb6a6c05a3cfc 2013-08-15 03:54:14 ....A 47098 Virusshare.00081/Trojan.JS.Redirector.ux-0ec61f4826bb9f539d03d8d8ab46888ead7aa1e59c4ea7c46b08daaecec41b8d 2013-08-15 03:19:08 ....A 58969 Virusshare.00081/Trojan.JS.Redirector.ux-16ec034136b83826bd595ce02165f14db51597e35ac40c18396be2dc085b226e 2013-08-15 02:23:54 ....A 64392 Virusshare.00081/Trojan.JS.Redirector.ux-1aa3f55bd5a825222a54f2f1987b2704b8f8325706bc13fb20b787e37d1c493d 2013-08-15 01:02:02 ....A 39524 Virusshare.00081/Trojan.JS.Redirector.ux-2526761aa058bbd0dd7a05ae271af7b4edc3c6ffcd486e789c264a1ef57e70c4 2013-08-15 01:57:26 ....A 19101 Virusshare.00081/Trojan.JS.Redirector.ux-2ba11bcf918e6246a4469751e408834f91ec752e38377cd72498258189dba2c8 2013-08-16 13:24:42 ....A 55175 Virusshare.00081/Trojan.JS.Redirector.ux-31554bb53c7ac39e98e4f6236fa91cb7d5d547bc11db8cfecd72c287aaf36170 2013-08-15 03:15:12 ....A 70924 Virusshare.00081/Trojan.JS.Redirector.ux-343bc37840b29f1569dbc0ad2f264d39adda466ebfdd4beca08d7c58444f9683 2013-08-15 03:27:18 ....A 65707 Virusshare.00081/Trojan.JS.Redirector.ux-3e8f4284148f6fbb512e8d464af58223fc3de0ca9415257601ab84d9a4ab7002 2013-08-15 03:53:38 ....A 59641 Virusshare.00081/Trojan.JS.Redirector.ux-41f38ed11bb1022632297b24b0e4206219c17f2ed3b21c7779fe019344e27b61 2013-08-15 04:04:06 ....A 37987 Virusshare.00081/Trojan.JS.Redirector.ux-48e5930b8938d1a4da36312e1bccc52edd500903d7384d75001914d6b1739a4a 2013-08-15 23:51:52 ....A 29482 Virusshare.00081/Trojan.JS.Redirector.ux-4a577f473ec65b6186c0d307d734ac026a64a707af2a3cca45bcb19ef982eec6 2013-08-15 02:19:14 ....A 31017 Virusshare.00081/Trojan.JS.Redirector.ux-4b76ba93e67c35f999c2cab042f351e5f7d323ac9d716672102b1f0255a3acc4 2013-08-15 04:18:16 ....A 57327 Virusshare.00081/Trojan.JS.Redirector.ux-4be0ab9c06c2edd7cae6e221cf98379d56786ab32fbbe8ce1a3af04f7268190d 2013-08-15 01:50:34 ....A 52961 Virusshare.00081/Trojan.JS.Redirector.ux-4bf597e1e4943e57094654e7734bbbef10a8f13135c4cdc69f201ebd2b2df849 2013-08-15 00:05:06 ....A 58156 Virusshare.00081/Trojan.JS.Redirector.ux-4d91c12051631007667a463b8d46b2d70426675751e0f4737e41421ab66e3574 2013-08-15 12:20:06 ....A 17803 Virusshare.00081/Trojan.JS.Redirector.ux-4f340e5e9e6bf3077382f92fe0f84e68085440b2869d250badb1e2ab299948b7 2013-08-15 00:09:26 ....A 25559 Virusshare.00081/Trojan.JS.Redirector.ux-6bff17c03410fcac71ceb5cbb3690e01d386ddcef3df70426d8cdb1c4b053bcc 2013-08-14 23:33:22 ....A 31779 Virusshare.00081/Trojan.JS.Redirector.ux-756c3fe399e2b57509d2b59afc3aabbab3324cb3ef2a4a077fc587445971eb43 2013-08-15 03:13:16 ....A 57521 Virusshare.00081/Trojan.JS.Redirector.ux-89bda5e62e5d33295ff19a148f604947619831d9a40bdcb4d0e1096b37aeac5e 2013-08-15 04:18:04 ....A 64473 Virusshare.00081/Trojan.JS.Redirector.ux-8db49e7b912d9adb1c3b7050f1a03c2eee0cf717e00d03e53c4384bac306b20c 2013-08-15 01:39:54 ....A 15813 Virusshare.00081/Trojan.JS.Redirector.ux-8fd3ca2fcaf117c3c8fdfd63476f17ebc1b9f783491dcc052b662f3bf9590343 2013-08-15 02:11:02 ....A 34293 Virusshare.00081/Trojan.JS.Redirector.ux-a1ee0b3422b0b1b5e6f22c35ea4c221f3713fd13878df3cd608791572658341a 2013-08-15 00:57:24 ....A 54908 Virusshare.00081/Trojan.JS.Redirector.ux-b572c91a114ae4370b61f19cc49e9e640c3d4a2d13f50b36bb57818d5432c1eb 2013-08-15 00:23:22 ....A 34802 Virusshare.00081/Trojan.JS.Redirector.ux-b612cb612fb5026b2f5df9609362420bf07e2af67cec3953f10bc42592891fd6 2013-08-15 00:57:36 ....A 57688 Virusshare.00081/Trojan.JS.Redirector.ux-b6b9775190cf883e557d0e7eae525614e0ca745e3b132ff97f7e037f01b77573 2013-08-15 03:58:10 ....A 46587 Virusshare.00081/Trojan.JS.Redirector.ux-d314e651300e1b445fbce3237d5b60994dd38ce03c5c11baa846af04b264ed59 2013-08-15 03:10:44 ....A 38070 Virusshare.00081/Trojan.JS.Redirector.ux-da5b0f291ed8bbb8e28098e097123d08467f807ebb2462d8aba2e3fdd7ff8cb8 2013-08-15 00:33:22 ....A 20008 Virusshare.00081/Trojan.JS.Redirector.ux-dab2ccff85e3484f33f0e3a6af7b5a5ed1ea003c6ab706d3dd0def87f267a04b 2013-08-15 13:48:12 ....A 21469 Virusshare.00081/Trojan.JS.Redirector.ux-dd00b9983853c038f5c92bf444d7009f94c6581211f793e19ea8c5990c2acc17 2013-08-15 00:23:12 ....A 36700 Virusshare.00081/Trojan.JS.Redirector.ux-dd8f45ecce978b5a4bac818a933537b4e2a8147d37d9a4b7b0ea56cc42e1a92b 2013-08-15 00:30:08 ....A 55479 Virusshare.00081/Trojan.JS.Redirector.ux-e848c12823b89662e90c3bdf7b3cef1a90f36c5b605d9cab75e4a1560dde62de 2013-08-15 01:51:38 ....A 62532 Virusshare.00081/Trojan.JS.Redirector.ux-ec656e511ae7ffdbfeead7b0aaa54a2d8759afc302465daa63b77625595e8201 2013-08-15 03:28:12 ....A 14375 Virusshare.00081/Trojan.JS.Redirector.vz-0b2139d3b1a5bfff18988b18dba85be43120002c8ca044d0768e05fa581db46a 2013-08-16 18:33:20 ....A 30716 Virusshare.00081/Trojan.JS.Redirector.wa-178cfa219784385f19107a46d7adc5145ecb9a759fbfbbf8baba9c5f011cdfb3 2013-08-16 15:24:48 ....A 29463 Virusshare.00081/Trojan.JS.Redirector.wa-31925ddccdd1f882423b7384f46b9cfe74f800b0447d620238df49a0915e7158 2013-08-15 06:03:00 ....A 28966 Virusshare.00081/Trojan.JS.Redirector.wa-48d013d073a77b152d649c437f312c0094fc0a88ea0e60dfe2434c1b24b9ea82 2013-08-15 13:18:16 ....A 22849 Virusshare.00081/Trojan.JS.Redirector.wa-9284d1169f31b71ecb891b52b7824ee5e64f63fee3b3c7597aade9dcd8d5c2f0 2013-08-15 13:32:46 ....A 24273 Virusshare.00081/Trojan.JS.Redirector.wa-93339a5b2c590e5fccc1a560f3a9e8f04e947d82fafd426e164470a0ae6e9767 2013-08-15 05:42:16 ....A 28809 Virusshare.00081/Trojan.JS.Redirector.wa-97ff560104d811a45a8f13f2b4b4f41a2665a7e7a17843d3bfdd19da5ab684ad 2013-08-16 02:04:38 ....A 19790 Virusshare.00081/Trojan.JS.Redirector.wa-d89779049c93d5a1d766e6eb743ae252087049958e7d27af0b3f34ae6bb95a13 2013-08-15 05:07:56 ....A 111476 Virusshare.00081/Trojan.JS.Redirector.wa-f9869c132e0346d0963a8edf8b91db62fcc4940a6f0403b1dff4c25dc6ac4e26 2013-08-15 01:41:50 ....A 21160 Virusshare.00081/Trojan.JS.Redirector.wi-0f3140c96dae143d01408e78b8ac493c1da0faee2380cfb0645a15985570b229 2013-08-15 02:10:22 ....A 3932 Virusshare.00081/Trojan.JS.Redirector.wi-1148a1b8c4a35dc7c7632995e60027f36bbb93ebbcc9c63a0ab1c7fb816f28ad 2013-08-15 22:28:54 ....A 12907 Virusshare.00081/Trojan.JS.Redirector.wi-1d68f476890e6297058db455bd795867f89cc08d24bcdd9b60c97fc29605437d 2013-08-14 23:29:24 ....A 13677 Virusshare.00081/Trojan.JS.Redirector.wi-7cd1feb671568fa2e0f6171396fc3a2b05fb3b2b6cda13f47a91d083418dd701 2013-08-15 03:31:40 ....A 51013 Virusshare.00081/Trojan.JS.Redirector.wy-17951107a7e04237a175e655010fb2e5e33359441291b033b54a033b37d16a78 2013-08-15 04:40:48 ....A 41142 Virusshare.00081/Trojan.JS.Redirector.wy-1cba35d7222ea83478fd8ad8043820811ffbce9374b9a9bada1dabf5d7bb01b6 2013-08-14 23:53:34 ....A 42744 Virusshare.00081/Trojan.JS.Redirector.wy-2bfc197c04a39f9dcf7f009cad432dbb82ade8c863a2564fbbdf4b77fdc167df 2013-08-15 04:37:16 ....A 41082 Virusshare.00081/Trojan.JS.Redirector.wy-314d71479d99ca0eeb0b7b95e00de67914c3075c93b16dd63f291207f0416f05 2013-08-15 00:12:26 ....A 41136 Virusshare.00081/Trojan.JS.Redirector.wy-97b1a17307d481f3db9200e0dc6c962f5231d41882355f6b2ea891904851b34a 2013-08-15 04:28:52 ....A 41122 Virusshare.00081/Trojan.JS.Redirector.wy-9dbc48e1726db61c8329317d94a7d1bee804b7af3ef9ddc6d76b5efff706128e 2013-08-15 04:03:36 ....A 45362 Virusshare.00081/Trojan.JS.Redirector.wy-aec37a57bbda34d4bf0388da9f417c647b4fb6ae4fba88ee29aa0116e3689d03 2013-08-15 04:09:04 ....A 43614 Virusshare.00081/Trojan.JS.Redirector.wy-b79ce5100acb6324d5956bd5882963d6f6541d972d55ade2baf4f859f5f779f3 2013-08-15 02:56:32 ....A 45474 Virusshare.00081/Trojan.JS.Redirector.wy-b7ff4031bf0d9510bf520cb476b22850d84e79e90757be036c811061d857e50b 2013-08-15 03:40:26 ....A 44979 Virusshare.00081/Trojan.JS.Redirector.wy-ca6a621ec46890a9d11b0532e1b2993f57cee082641c825567b91809321204c8 2013-08-15 02:56:46 ....A 18660 Virusshare.00081/Trojan.JS.Redirector.xb-04cdc24ad7f65d7c131285733a2b6291420e431d559353a38cbcf350410cff5d 2013-08-15 00:53:24 ....A 3574 Virusshare.00081/Trojan.JS.Redirector.xb-07739261e75c5dd3d4efd1011707ac70aa9e9d8245ff815bce5b5f39cf0326d5 2013-08-15 03:11:16 ....A 10618 Virusshare.00081/Trojan.JS.Redirector.xb-1387d53df43524be7493021b6e48757a9d520b25a4cc7dc15e7e7e39c104308f 2013-08-15 03:36:40 ....A 5345 Virusshare.00081/Trojan.JS.Redirector.xb-18d59e0ce54fedc829537f12ad62544dd6d449479c369bd3398c88091046a11e 2013-08-14 23:41:52 ....A 19010 Virusshare.00081/Trojan.JS.Redirector.xb-20a97fd97c2791ad677bc4469a543cf9e53819f62717268c5cf6953662b6bcf8 2013-08-15 01:26:20 ....A 30975 Virusshare.00081/Trojan.JS.Redirector.xb-2a28b3703087ceaeea829525ab9b7e0821186867593e59a854ddd8e433e72b27 2013-08-15 02:19:40 ....A 10468 Virusshare.00081/Trojan.JS.Redirector.xb-310a2f14db08f820b2cb1924cef3570f45aa9cca0b0c91d8986c6cdd6bcb6156 2013-08-15 03:07:38 ....A 32264 Virusshare.00081/Trojan.JS.Redirector.xb-4579ef2ba5e218f56d08fad510ed4952228195ab154741581b4bacedb50513dd 2013-08-15 03:30:58 ....A 14847 Virusshare.00081/Trojan.JS.Redirector.xb-46755995698a0b08b51d983d3be67b54744e0b47ebb17ca2181407e71032bd44 2013-08-14 23:28:44 ....A 43105 Virusshare.00081/Trojan.JS.Redirector.xb-724c993e966a993fca7006c85497fcb60a3c6d63c6cc9fbf50d50ed28848bbf0 2013-08-15 00:31:50 ....A 16583 Virusshare.00081/Trojan.JS.Redirector.xb-73ee7b30a5f122b6bbf2eb7cdd6ed6e1d1923acdd9ea1fdd3bfa3fec67f764ba 2013-08-14 23:42:10 ....A 47123 Virusshare.00081/Trojan.JS.Redirector.xb-7fc6ccbe0af10d212fb3172c14f4a115da9f8c2f161cac9c5bdb0153346da441 2013-08-15 01:38:10 ....A 29075 Virusshare.00081/Trojan.JS.Redirector.xb-83c7bfc851e6216b3abb1feefe2f416b8d8a5086873f9678ada30b6d655bff1a 2013-08-15 01:02:20 ....A 7510 Virusshare.00081/Trojan.JS.Redirector.xb-a2e121b0bc5365a71d83fe28ece15683eca7c38d4dd59bdd4cab997848c1ce62 2013-08-15 01:47:44 ....A 22312 Virusshare.00081/Trojan.JS.Redirector.xb-a9b1aff32488ec79e3fc95100a7ef0199e81318ecab0106bcefd8b686dd3c492 2013-08-14 23:41:52 ....A 17741 Virusshare.00081/Trojan.JS.Redirector.xb-b38c821a11c2f0a3cf09e9df80f4ec4bd8dc0f54fd7cd1fa71d59f00fddf97cd 2013-08-15 00:29:18 ....A 81270 Virusshare.00081/Trojan.JS.Redirector.xb-bb27422c2aa107a4e1eeb5c8be51c058194d84d6eae8e54dae70172314b028e0 2013-08-15 05:53:16 ....A 47124 Virusshare.00081/Trojan.JS.Redirector.xb-da34278472698a1d6afc57fb5a03acf40995f98a1550db98ccbbffa2e4631c5e 2013-08-15 03:49:50 ....A 21764 Virusshare.00081/Trojan.JS.Redirector.xb-da9e76fb869b503e47026a934dacdcd91430bb698450a9091e03356a9bade8c0 2013-08-15 03:45:42 ....A 16597 Virusshare.00081/Trojan.JS.Redirector.xb-dd556b7341661b563bad9fc691a61f7396f5cf1f4f6e98df96e72d5d1cb0e582 2013-08-14 23:59:32 ....A 20098 Virusshare.00081/Trojan.JS.Redirector.xb-ea64fea4d245d3c5fde7fb64bb0141ea3ae3e15ba3ac239405a1186c7e0bb793 2013-08-15 00:53:32 ....A 169675 Virusshare.00081/Trojan.JS.Redirector.xb-eaf8e0890fc1b3b0ea163d660f2c8034a5dd0ea15b1a6c62cc239aac977feee7 2013-08-14 23:37:10 ....A 17880 Virusshare.00081/Trojan.JS.Redirector.xb-fb27c1d300646e31540eceeabe05b8927962f7484b37e973bb76b0e173f73ed3 2013-08-16 12:40:04 ....A 9889 Virusshare.00081/Trojan.JS.Redirector.yl-0a20bbb35c69ecaed01beb70d63e839abea2b0da4bcbb50858db12528203b775 2013-08-15 03:53:38 ....A 28600 Virusshare.00081/Trojan.JS.Redirector.yl-2e21b151287744aa6573fe313912c343fde7c4828a8bdc9515c57dba7457131f 2013-08-15 05:12:12 ....A 39908 Virusshare.00081/Trojan.JS.Redirector.yl-4177ab61b55792a5a241483237665344611d5612a8312a9683bf0b08765eaa5c 2013-08-14 23:42:02 ....A 11371 Virusshare.00081/Trojan.JS.Redirector.yl-4ea93e299d014d706aaa7c37ac8c49b244ea0fbef3153a391e1b905366515a18 2013-08-15 01:09:36 ....A 49424 Virusshare.00081/Trojan.JS.Redirector.yl-75dd5b2667776d48cb04e08339986ae671eec083c0d7cca70e3fb5587a5840e3 2013-08-15 03:19:12 ....A 3767 Virusshare.00081/Trojan.JS.Redirector.yl-77381ccc7b0f82c288d7c5779a0c35a72d21c0fe6aaf94bdf17675aa9af422a8 2013-08-15 04:29:04 ....A 6268 Virusshare.00081/Trojan.JS.Redirector.yl-7a1046dcdf52efa43eea8c3c54b14cf41d40d293036d98edbe49528e30c8401a 2013-08-16 00:46:18 ....A 34149 Virusshare.00081/Trojan.JS.Redirector.yl-92110da0d98096714fceba74ef65c644af23e7a0ff18defda40de86e308e4aec 2013-08-16 00:40:34 ....A 39661 Virusshare.00081/Trojan.JS.Redirector.yl-934669b6b04b1dc8d572d17ac02e05a9fa18dd3fb9487cc89ba0ef36ff01a525 2013-08-15 06:16:42 ....A 11371 Virusshare.00081/Trojan.JS.Redirector.yl-984555335e01c9b2ca9cc65fa94a8b9af1f85da393f3d3ed8dbee9aa861792e8 2013-08-15 02:15:28 ....A 42071 Virusshare.00081/Trojan.JS.Redirector.yl-b1bd3c979c405ad87665a8f34e591ef5d99e99e470330d32180b16e7862bdc1c 2013-08-15 02:14:00 ....A 5072 Virusshare.00081/Trojan.JS.Redirector.yl-d7e744fa898f9684569705af57706cc3072c4e8f436de0c8a662338c67a2cdd8 2013-08-15 00:09:30 ....A 72930 Virusshare.00081/Trojan.JS.Redirector.yl-e443ae08aab28d64a074a32e1b1c61725002f3109f7f52f9d6af9ee480872e58 2013-08-14 23:49:18 ....A 26889 Virusshare.00081/Trojan.JS.Redirector.yl-fd54f203e95d56d3dd4d66acbd9e141bc60f550a5f079a7ca4288fc067e727be 2013-08-15 00:32:46 ....A 21361 Virusshare.00081/Trojan.JS.Redirector.yp-02dd3e3a1fa78b886f9c428bf2225942e78cce9aa05e842f7eaba54664afd0e2 2013-08-15 02:23:36 ....A 17371 Virusshare.00081/Trojan.JS.Redirector.yp-0906c91861c256b14c599896d64fdf0a316be4cd03eb3b9741d944c595979d4e 2013-08-15 00:33:00 ....A 312930 Virusshare.00081/Trojan.JS.Redirector.yp-280b7c98585e973b1096ab6895a9ab0cf95f370bea99a341e48199681d53448b 2013-08-15 00:05:58 ....A 10850 Virusshare.00081/Trojan.JS.Redirector.yp-67925a2cf81bffe2e33e62ea157105463df21e380e62fc92b0a980aa4e82c1ed 2013-08-15 12:36:06 ....A 3321 Virusshare.00081/Trojan.JS.Redirector.yp-70892a413d5762d260ac0cd4892ce84ae5eb7f6abb7ebb78726af007d4e2f734 2013-08-14 23:38:56 ....A 12729 Virusshare.00081/Trojan.JS.Redirector.yp-728f07d8e824c4a983fb06d51aacba6cb807669309dca4983a5cce65313f8d4a 2013-08-15 03:19:26 ....A 29233 Virusshare.00081/Trojan.JS.Redirector.yp-7c9603851c7183f598765d799aac26033855f78b6b085a5c5de34a3713817c6e 2013-08-15 02:31:08 ....A 17496 Virusshare.00081/Trojan.JS.Redirector.yp-8ee1e412b6506c7ef6d51fe2669cadb471965ad922235b9f52cf1edb26788a5e 2013-08-15 01:38:54 ....A 64626 Virusshare.00081/Trojan.JS.Redirector.yp-b25fd0601864301dbfa73ae0c248044386401a68eced3d01f0baa73936c578db 2013-08-15 01:42:16 ....A 9685 Virusshare.00081/Trojan.JS.Redirector.yp-c26dce3eb459ac4ebaf6e1cb762a732298b32675ff05d9f830627e0ed5bdaea0 2013-08-15 02:34:54 ....A 22836 Virusshare.00081/Trojan.JS.Redirector.yz-6ff245bed1975ccb3f4d9d6a9fe04d33b4ea9350d6b1b159b658ed2f737dc4d0 2013-08-16 00:20:14 ....A 36739 Virusshare.00081/Trojan.JS.Redirector.yz-bfd85dde0fdcb8339f928ac055d7913f65542921f4d5c1af8c6583cef934a0a9 2013-08-15 20:51:06 ....A 157334 Virusshare.00081/Trojan.JS.Redirector.zb-184e7567888c6a6b593e6d6bed1c0d4a6c792b5061a4b4c7163c8322a0b95d01 2013-08-15 01:51:50 ....A 58045 Virusshare.00081/Trojan.JS.Redirector.zb-41040d8fe92ff36220c4f32e32dd9e9e2e9f9d6f4bb052b26ed8ea681f03ad44 2013-08-15 04:44:42 ....A 11351 Virusshare.00081/Trojan.JS.Redirector.zb-4c138664f3371b5f928bebb09af12de3bab1d05600527d987d050aa94b63d78e 2013-08-15 00:53:38 ....A 16820 Virusshare.00081/Trojan.JS.Redirector.zb-5cdfbfa420d11b7a4f99555b982dd0864ae3732f849987af014963bcefa9d232 2013-08-15 01:52:04 ....A 18309 Virusshare.00081/Trojan.JS.Redirector.zb-6dad562f69d6a0aaf7c3db0375a56c6f060a711c168e0d2a8e18a5f6049ff43d 2013-08-15 00:07:40 ....A 10961 Virusshare.00081/Trojan.JS.Redirector.zb-6e26d90a3f639a7960ce833e0cd1ae10d985ee7f501dbec959ae6704ba045d51 2013-08-15 03:53:36 ....A 85409 Virusshare.00081/Trojan.JS.Redirector.zb-85d354623786ebda41bd9973d2e74871f6debb7a6ff30e04af559dbc4be93955 2013-08-15 03:08:30 ....A 13942 Virusshare.00081/Trojan.JS.Redirector.zb-b410850f26bd622f69571546aa08e7637ffa8d81b6f333b0038c3793550083fc 2013-08-15 02:42:16 ....A 11533 Virusshare.00081/Trojan.JS.Redirector.zf-0a4bece10736335a43810bcd9940212e6f81a2e92be4505a5c04f37b2596d06a 2013-08-14 23:49:32 ....A 32938 Virusshare.00081/Trojan.JS.Redirector.zf-0a4cfbc28b15e15cfeb3171d1754097711245de4c3aaba0a79225b0d391e1fa9 2013-08-15 18:37:34 ....A 18447 Virusshare.00081/Trojan.JS.Redirector.zf-2b7b0a1a3f47dca66f7c4b4521af4ffbc6e12cc17ef3ba68ebb6ccb47d62568d 2013-08-16 09:21:44 ....A 5723 Virusshare.00081/Trojan.JS.Redirector.zf-3260ddca6250e39a324b47679fcb7974e30ea78877c26593074881d76767d4f9 2013-08-15 00:52:24 ....A 20827 Virusshare.00081/Trojan.JS.Redirector.zf-3791a1926c572429f14ca5cc1ac682d629db06903c029ca1633ec1d2ced2c545 2013-08-15 02:10:56 ....A 26126 Virusshare.00081/Trojan.JS.Redirector.zf-3f4b17acbb379ac296ff9102f14e6c13db3ad8c8a32e50f72c15db63ce8696dd 2013-08-15 03:10:32 ....A 48863 Virusshare.00081/Trojan.JS.Redirector.zf-451f6821c60518fa1e19c6e3665747a59bd7450582ed91611672d09a9fc1494c 2013-08-15 00:53:36 ....A 18865 Virusshare.00081/Trojan.JS.Redirector.zf-495a952079891d32a15c5a296f718e1425e44a83e8f97079ca63407937959beb 2013-08-15 03:00:50 ....A 18949 Virusshare.00081/Trojan.JS.Redirector.zf-4a8ca91a4a832215ec4aecb527e2698f5860e163d576fd54299f372efb56fd76 2013-08-15 00:52:34 ....A 18456 Virusshare.00081/Trojan.JS.Redirector.zf-74242cddc9b3d2dc40dc021ccb30e84b82755ddded4b22a70e4c5f0195933bf4 2013-08-15 00:53:00 ....A 25040 Virusshare.00081/Trojan.JS.Redirector.zf-7b821915febe5de462eec3b4da64a27ea556f15b1fd28427f5cf6e6f092a9a40 2013-08-15 00:53:34 ....A 18019 Virusshare.00081/Trojan.JS.Redirector.zf-883f59871d9827b79609935cc9913bd1c72a1801ff4c17d6c0fd89f624c5b952 2013-08-15 00:23:26 ....A 22441 Virusshare.00081/Trojan.JS.Redirector.zf-97684cbe36425f347e8aabeb679042476def15f53a4eaa4dca1d621bb30c31bd 2013-08-15 23:18:08 ....A 5059 Virusshare.00081/Trojan.JS.Redirector.zf-a806c2a170821f4a46a6aa48f03ce4d7ac256cd68937112ee3c9cde5dec5a692 2013-08-15 00:52:30 ....A 19406 Virusshare.00081/Trojan.JS.Redirector.zf-ae321ca4ff6c95abf5d87af2fe91ea17e6ae4d3379f7815d558a98337ea3a4b9 2013-08-15 00:53:00 ....A 23602 Virusshare.00081/Trojan.JS.Redirector.zf-c0ed77b9eee18f14be59145ccb043e5ca0d4b3cfabd960b549c720c86d5c6900 2013-08-16 02:01:36 ....A 25548 Virusshare.00081/Trojan.JS.Redirector.zf-c415073b743b50a4515973d96441ea308fbebef0bc473e6d3740d4d16e48616c 2013-08-15 00:52:42 ....A 42584 Virusshare.00081/Trojan.JS.Redirector.zf-c710815ea28b8c44fa8e2cf2cdafaca80d6b4d7d37a54765981c28f1ec38dc42 2013-08-15 06:17:08 ....A 53729 Virusshare.00081/Trojan.JS.Redirector.zf-cbefa3005f58dc14a64bb2db9db90fd0f47192df32123288ddffedbd2e1ec892 2013-08-16 22:10:36 ....A 25729 Virusshare.00081/Trojan.JS.Redirector.zf-cf01ba2988b2b344f15b9b8da440ee4c518b40b9e065f3d9ec26102731c9f4c6 2013-08-16 14:20:38 ....A 26341 Virusshare.00081/Trojan.JS.Redirector.zf-cfb13857d8328c6e013ab3fede1a30f8f704d5f0d5f1fa65d87a0409673c4642 2013-08-15 00:53:00 ....A 19422 Virusshare.00081/Trojan.JS.Redirector.zf-d6c2264f2b0c6ec56afd9fce0922a32044794d1155626c36dc3df936a5201328 2013-08-15 00:53:34 ....A 20154 Virusshare.00081/Trojan.JS.Redirector.zf-dbb9b2e85aa9de548c2a5347e31325fe0a276a8c33a5aed6392007148ae7aa69 2013-08-15 00:52:56 ....A 19590 Virusshare.00081/Trojan.JS.Redirector.zf-fc988c4a0086c906ef1234974b69b7829871765109c49ffb75ef84cfa26322a9 2013-08-16 04:49:18 ....A 22718 Virusshare.00081/Trojan.JS.Redirector.zg-28e8746534e2fb5814ace15ce7faa2315f00ea1781b611390ff59634d8c708a3 2013-08-16 02:28:04 ....A 17925 Virusshare.00081/Trojan.JS.Redirector.zj-095aefde2e2293563f2f00b9ad4809447f269bf1eedd135e352c674699a04387 2013-08-15 13:33:30 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-0a26e11ae210293de78b930f18e0f4dcbbc1af08f203ae9f087f768fb91f1055 2013-08-16 13:08:20 ....A 57650 Virusshare.00081/Trojan.JS.Redirector.zj-0b1170bdf8bbbf55bd3f3232c34ac36a56b0532c3017b0e35ff0c38bff01976d 2013-08-15 05:17:56 ....A 8455 Virusshare.00081/Trojan.JS.Redirector.zj-0d2cfe12e1e8581bcfa50b5b5c193e1eacdd6e93f277ddcc942a6b37b29dad5d 2013-08-16 01:31:18 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-0dbb88c8f1d4c3e5317c725dc7b73fc0766867ee6a87a696b75c8550366bc551 2013-08-15 13:18:14 ....A 4256 Virusshare.00081/Trojan.JS.Redirector.zj-106d57b65b45b1a7f8a0c7394f5c148016f9d91f73c63b0b62472d31f4de7496 2013-08-16 01:54:34 ....A 4258 Virusshare.00081/Trojan.JS.Redirector.zj-10fd6e18cbc4407c465ce13b2776953310b969214a5609c0d6f9d04dbf68dd75 2013-08-16 00:54:56 ....A 4259 Virusshare.00081/Trojan.JS.Redirector.zj-1621f3fa32305e0a2928d302806719a633550a49c113b2d08cf7dbb6ef70ae09 2013-08-15 23:22:24 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-1c1dd9c29c9de0145bdecd91deb40c8eedbf6de570ccd69f9a37b4765a942b68 2013-08-15 21:01:38 ....A 4256 Virusshare.00081/Trojan.JS.Redirector.zj-1f405e15bf2979c6485b4139ddc46a76b18fca6a2d58bbf1ed07ef91869200d2 2013-08-15 21:37:40 ....A 4259 Virusshare.00081/Trojan.JS.Redirector.zj-1f83d3d1a1386501959ffc5ccfec998520a055b6b8d9d6ac29e9019d2fb41f52 2013-08-16 01:50:36 ....A 4259 Virusshare.00081/Trojan.JS.Redirector.zj-21b990bfcd9fd01ae5f41c6cce0af65ec87cb0403d05a8f930f32381a87573b3 2013-08-16 10:48:16 ....A 41016 Virusshare.00081/Trojan.JS.Redirector.zj-24c43dab4ff8a68884c57f407505f354b6aad67434a954c3d6e66fda1b348e67 2013-08-16 01:48:36 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-26a65b1c4c004f64384f65ce0fc495e8ca9ca03abf162c22e7c0d00ed14ab9e3 2013-08-15 03:18:50 ....A 72218 Virusshare.00081/Trojan.JS.Redirector.zj-271f2636f7381828935062007213189d298126fd22cd86acd4e1049cbc76d7fe 2013-08-15 23:38:32 ....A 4259 Virusshare.00081/Trojan.JS.Redirector.zj-2aaa65ca20188818b2138c531ab4665c65cf3ed9c3a2e7f8a3e1f0dfe1c69b8b 2013-08-16 00:45:10 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-2c45b3dcd4e2a67dca9834e84c541f37e02a417027c029612ed03b4963f8f302 2013-08-15 01:47:06 ....A 9549 Virusshare.00081/Trojan.JS.Redirector.zj-2c4716cf3c901c94adf3af5a464998166ec0d9536312581ee2372e88850e7a23 2013-08-16 18:12:04 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-2f7b2ae528a5794273f38382fb63509d37cba0b97d7f78bb1099d16372ba8aa6 2013-08-15 06:04:38 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-33bd13208e2116ae0132e3c6ab363b4d0e55003befe3c4c227a54bf4815cc716 2013-08-16 00:15:00 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-33ef3e59ac0e15df5ef44644a6eeabc97a13507ec9aeabd3356caf75bfe2db44 2013-08-15 13:12:44 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-3421c593beaf8fbc5cc3350945c2aeed35d210b57f6cc6c55c1a57b78aec222a 2013-08-16 18:40:28 ....A 4262 Virusshare.00081/Trojan.JS.Redirector.zj-34faf5d66b32e53e4adda3bb744e9bf17b0f336a1ad20ae7efd6e667bea6bee9 2013-08-16 04:15:10 ....A 4258 Virusshare.00081/Trojan.JS.Redirector.zj-3611699112d322795f9a1123b3fa8a833222be5a1eb5259851d2cba73e3cbe56 2013-08-16 01:51:10 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-3752b48487464a3efaec27ac42d28659cfcfc9a1329f860ce612974235304ee1 2013-08-16 00:55:10 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-3a866bec5277e7db0fd0c5562b2fcc56fbc1a6de52f9e21b3785ffa313de8c69 2013-08-15 22:03:36 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-3bd22023cd147141fc931ff6c474ac8549bd3bc657c15ee93c582d32b6a7d309 2013-08-15 21:57:34 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-3cbddb3fa22f1c31a21682b9fe512c3c1ff75622a3689325f9a3771c047eb7f7 2013-08-15 20:54:40 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-3ecd443740417be128fcc8f94137c5432b69800922c3fb8c10fa7f90a9dd10e8 2013-08-16 08:56:38 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-43704503158e1ef92bc9a1169040f17777e0da8a0e8b5b6875575b3d4df0183f 2013-08-15 06:01:52 ....A 4262 Virusshare.00081/Trojan.JS.Redirector.zj-48e333f24c1ab2f8fc0b8efe3e8dc6975fda05f11ff79e24babea6a7c2f6a5a1 2013-08-15 13:24:04 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-4974b0de143f2179b39c0b43a8d54c48acc7ee6001b3410e097a11e4a5cf4ac8 2013-08-15 13:51:54 ....A 4262 Virusshare.00081/Trojan.JS.Redirector.zj-5002926fadb27cb7a095b85cb757b51547521167267e91ec5f1680335cded302 2013-08-15 06:03:56 ....A 4254 Virusshare.00081/Trojan.JS.Redirector.zj-5097b364d78885bae90462e0a19700b6d3baf315e5c0609ca795b7a03bb889f5 2013-08-15 13:30:38 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-512c1329ce171b62c1f12f9b2449be9e1450b43adf4351b3438bcff9403fb5d3 2013-08-16 01:01:24 ....A 18228 Virusshare.00081/Trojan.JS.Redirector.zj-550b22ad9819621e326e7850b1ae626cc735478db8a240803511cbb1547582a1 2013-08-15 20:54:18 ....A 4262 Virusshare.00081/Trojan.JS.Redirector.zj-5e4d21589b71d5b04754d6a57983c4b588b947e9d22e52c10d7d2199e08e3936 2013-08-14 23:55:58 ....A 62597 Virusshare.00081/Trojan.JS.Redirector.zj-6639b9ed2e32c653a1656530e05723bd71f0448c14af366fdb4768e347638e43 2013-08-15 06:33:34 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-695f787f4ebb8f17448d06755eccc2253b79c5fe25ba13a12c98a755fe487ca2 2013-08-16 00:03:38 ....A 4260 Virusshare.00081/Trojan.JS.Redirector.zj-6b508f6edb2f0cb2ca84b87ea3cfd8e1c3b6b859db22e2435c20b5ddc4814152 2013-08-15 13:25:20 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-6b7ffdec5327f2486dbf11ac427f7c5acea55a50b2faa9e7abeac3bc262dd504 2013-08-15 05:38:04 ....A 4261 Virusshare.00081/Trojan.JS.Redirector.zj-6f250810985d634b7f46e5d920eb96e76018881c117230ed43174726089940ad 2013-08-15 05:52:02 ....A 66508 Virusshare.00081/Trojan.JS.Redirector.zj-88ec21f639b2427a26d39f5710bdd34049922300ac8099b4d0940f6096536f28 2013-08-16 04:25:16 ....A 11208 Virusshare.00081/Trojan.JS.Redirector.zj-8c9b5b29a070594eaa6e394bda52f991b765b72cac47aa758f26391da0a6efc3 2013-08-15 00:03:32 ....A 5778 Virusshare.00081/Trojan.JS.Redirector.zj-a2eec81266a9efc1a44d9266c1476ddbf13e74c04d14cf557e697b1405d4ddb3 2013-08-15 00:29:32 ....A 7844 Virusshare.00081/Trojan.JS.Redirector.zj-a8d1c900ed09dcb6a2bf4ebc91caba46a11b7c2a5afb1b8818162bcf32d0bad3 2013-08-15 00:52:54 ....A 16152 Virusshare.00081/Trojan.JS.Redirector.zj-c3b8b71fb21836f9e427f475a9b5465690b851c7e1561acc5a82a211d1b8d5ff 2013-08-15 04:54:24 ....A 31651 Virusshare.00081/Trojan.JS.Redirector.zj-da29b2e844f228f2c2d239d4eaf9b7911d4c8626c3fb3ed8cd2357cd5635537b 2013-08-14 23:55:58 ....A 62228 Virusshare.00081/Trojan.JS.Redirector.zj-e6cf3ce8aa5d85f5d02fb713aef1c2676c4841f1a899c4af9550d1eba6b80ff5 2013-08-16 01:28:44 ....A 12357 Virusshare.00081/Trojan.JS.Redirector.zj-f07581894d9309e23a1cb2448974da9f070f450febdb5f00c077319d85868414 2013-08-16 02:01:22 ....A 4862 Virusshare.00081/Trojan.JS.Redirector.zq-43440bcbcf05eb29192263d58a4eb846fabeb539245906f39d5f8df13aa8156e 2013-08-15 00:57:38 ....A 19307 Virusshare.00081/Trojan.JS.Redirector.zx-00605afc0dcc524a706ee55756f9e513e83b56664b11ca2a67d5cc79081b4270 2013-08-16 22:11:46 ....A 88471 Virusshare.00081/Trojan.JS.Redirector.zx-01c47e56fa33dfa616bc432c9f3b2a708289caf3b46f5a565adfd1e42390ceb6 2013-08-15 05:21:10 ....A 41822 Virusshare.00081/Trojan.JS.Redirector.zx-03720c0dca82c9ca261470a0dc3b04d5c4ac42d9c2480013e12d92ac5077e713 2013-08-15 02:49:18 ....A 81387 Virusshare.00081/Trojan.JS.Redirector.zx-0fd5ff086e6018cf571c5e757a555c3f382a1333c17f8c19fa5e1a907f970bc6 2013-08-15 00:44:30 ....A 19955 Virusshare.00081/Trojan.JS.Redirector.zx-20f4b72161ba5c029feca9b6c52bdc76c2a8ec7e624a90b87148fb12a2314525 2013-08-15 13:00:16 ....A 27335 Virusshare.00081/Trojan.JS.Redirector.zx-2edfc3e49ce267e7b8c24306e96939d3b48fbb21ba1e8c47707ebc855ac588dc 2013-08-16 16:34:42 ....A 33733 Virusshare.00081/Trojan.JS.Redirector.zx-313896eeb13da7b602c1a8b55c51823f2b8b1b58867277670fceacde30f05da6 2013-08-15 04:03:24 ....A 20566 Virusshare.00081/Trojan.JS.Redirector.zx-31bd8996b1b0d813cc03a0647c1cb4336870d56991862bdc4bff41ce13decdf4 2013-08-15 03:31:14 ....A 41964 Virusshare.00081/Trojan.JS.Redirector.zx-327e9b2d7f6275d4022bb39f32919628992b6966a178ef6fc8c53a96c96e3536 2013-08-15 04:32:14 ....A 19589 Virusshare.00081/Trojan.JS.Redirector.zx-35e0e43e6729461bcf7fc56064f47e37edd0866db9dad1172de3dba464099983 2013-08-15 00:08:30 ....A 18613 Virusshare.00081/Trojan.JS.Redirector.zx-396d6e28778ec28c4fd94998998335799a0995a3e4a4f0bbb2f5cdd3732a4fcf 2013-08-15 02:20:06 ....A 70318 Virusshare.00081/Trojan.JS.Redirector.zx-397bb7385293ea801c7bb31b3ce224433f5e20ac4643a71b68cea5322bb4ca2d 2013-08-16 01:22:12 ....A 21351 Virusshare.00081/Trojan.JS.Redirector.zx-3c7a30989b2682192e122cec2958d00299663a481dc85cb226e3ee24e2b835ae 2013-08-15 03:31:20 ....A 14224 Virusshare.00081/Trojan.JS.Redirector.zx-3f4c8a1981e269b1767ba348334128d131162149bcc43950b792212ffb768144 2013-08-15 04:45:04 ....A 59274 Virusshare.00081/Trojan.JS.Redirector.zx-5d4a112bedd964a08772c0fae9b184cbe313e58f824b8504a6de9140b5420956 2013-08-15 01:43:50 ....A 19153 Virusshare.00081/Trojan.JS.Redirector.zx-5e87b1e359668e78bfc1ae8edb4dca3f4d3608b251c42538db184115a03295f5 2013-08-15 04:54:24 ....A 19028 Virusshare.00081/Trojan.JS.Redirector.zx-5fae5ad8e113132e0755e2dd4cac5e7d320e82cb325ed4a6513d61db86af2a33 2013-08-15 02:56:50 ....A 31804 Virusshare.00081/Trojan.JS.Redirector.zx-64ce662505a6b8c1a2c4f038c116f416e1e932b89fc9caaf9f494d4f2b926538 2013-08-14 23:47:20 ....A 29500 Virusshare.00081/Trojan.JS.Redirector.zx-67d4333fa3972ce9edddd9ed4c201ed7ad0818b6e1468e12e8745352382e07c4 2013-08-15 03:19:10 ....A 14154 Virusshare.00081/Trojan.JS.Redirector.zx-6ec26c405bb5fe4871399bcc2826b5120a1cfae6e25ce090303586c757d9b11f 2013-08-15 14:17:06 ....A 20027 Virusshare.00081/Trojan.JS.Redirector.zx-7d0603d3edb0441137b243c5b0c23c46118493335bd90dcab8ee0c1702aca23c 2013-08-15 02:14:12 ....A 29827 Virusshare.00081/Trojan.JS.Redirector.zx-80368d39432c2794db52f428af3abd0a7cae7dfd5b0980c19363fbbab53b88ac 2013-08-16 23:15:54 ....A 29589 Virusshare.00081/Trojan.JS.Redirector.zx-83f2ebdaf5757380f2ed8038ba7eb7abfe30dbf65684e787c0ff3cd0b5fc13e9 2013-08-14 23:44:20 ....A 31986 Virusshare.00081/Trojan.JS.Redirector.zx-84bf20c585ad8b76197615471bed3a6b03f857d2f5266cf9f5e53de6f21da527 2013-08-14 23:24:24 ....A 34943 Virusshare.00081/Trojan.JS.Redirector.zx-90e2e98b4a1b958d3bac33eeb1d859c3d18da9a4a38231e4ac946d19622f8659 2013-08-15 00:57:40 ....A 14072 Virusshare.00081/Trojan.JS.Redirector.zx-923392d4d8892343e764e99ed914e14e6617f0cbd0d8650852299a320b6069e2 2013-08-16 00:55:04 ....A 19656 Virusshare.00081/Trojan.JS.Redirector.zx-9317cd1d1089d4e1114e6c89181112315325b70bcd249eb9667553aff73b0a89 2013-08-14 23:55:38 ....A 19823 Virusshare.00081/Trojan.JS.Redirector.zx-98e1fe7267c82a1b13c88476e94e617ed7c58bd0a7ccbe5f358e2fd2ea4a1ab4 2013-08-16 19:52:22 ....A 19013 Virusshare.00081/Trojan.JS.Redirector.zx-9e10f6448fc5fea3fceb1107e510b3d84763964bf94afc1d6a0dea4d9915387c 2013-08-15 03:01:26 ....A 17565 Virusshare.00081/Trojan.JS.Redirector.zx-a1727f3f9d578858646fa086eff67e4d1c218f77d0c5e76e1d1d7d6fa33e01cc 2013-08-15 06:02:50 ....A 109282 Virusshare.00081/Trojan.JS.Redirector.zx-a29632b92d0c352c4f3c7a1db1ae572eaaed21425d2d26b7f946e44de5e4648b 2013-08-14 23:47:20 ....A 29587 Virusshare.00081/Trojan.JS.Redirector.zx-b4a8e4f140c1cba47d90949ac33a04c4c1893f0a28882e99100c2e1d49f3c7bf 2013-08-15 00:19:36 ....A 36169 Virusshare.00081/Trojan.JS.Redirector.zx-b7040dafaa57886c779f41e7933d6a5bbce147066bc467a1a0c358fd9863abf6 2013-08-15 02:13:20 ....A 20084 Virusshare.00081/Trojan.JS.Redirector.zx-ba4e392c51a31c01bca5135ed87942150f4625f458e1a880191288b3a6d36429 2013-08-15 04:17:38 ....A 25731 Virusshare.00081/Trojan.JS.Redirector.zx-baa7b5655d92bc6016dfba7e25ff80d0d3098db38047c5af70675c3fde14f90a 2013-08-16 15:54:26 ....A 20767 Virusshare.00081/Trojan.JS.Redirector.zx-baba586c0dbf7fd9c6a675d85f2071944c35d843dbdf01351003de661e038048 2013-08-15 05:27:32 ....A 17226 Virusshare.00081/Trojan.JS.Redirector.zx-bccdca3be998800f67fd56adf8a7d9ecbb389bfb85c03af37e86cb2a99f2ef9b 2013-08-15 23:48:06 ....A 22567 Virusshare.00081/Trojan.JS.Redirector.zx-bd3ef71ead53a5233b2f22927f31e3fa11c45797947829c1771dd0d59c72bd0b 2013-08-15 13:04:06 ....A 23413 Virusshare.00081/Trojan.JS.Redirector.zx-bfe0ed9bf7ee7fe7e49823723bc3347c4458315bc16b7b56af35cbcee5b1efe4 2013-08-14 23:55:32 ....A 18419 Virusshare.00081/Trojan.JS.Redirector.zx-c098fb974a818c66859f53a2fd153ec16360e35b241b3ff00c572e85511bd256 2013-08-15 01:16:56 ....A 18850 Virusshare.00081/Trojan.JS.Redirector.zx-c7812425b84aa65c1c68941aa7f90f75989970f2160ec0f99077e7c07da9bbec 2013-08-15 02:31:48 ....A 19190 Virusshare.00081/Trojan.JS.Redirector.zx-ca041cad8edd06939bff315ab830c81aa72911e9360430ddd005403d00b60bd7 2013-08-15 00:40:00 ....A 30363 Virusshare.00081/Trojan.JS.Redirector.zx-ca6500f889324b1d9f629db2094f33e2a4df5c95477161dd416c5a80f0cdd851 2013-08-16 18:30:32 ....A 18623 Virusshare.00081/Trojan.JS.Redirector.zx-cfd080c2a56473c5f3861891aaad1914867c382b63a9bb1fa62949252f7efc26 2013-08-15 04:54:22 ....A 18754 Virusshare.00081/Trojan.JS.Redirector.zx-d1abc6789d38700889a4498061a9c72af00165b241fdddd7478ed70df14daecc 2013-08-15 06:07:00 ....A 18696 Virusshare.00081/Trojan.JS.Redirector.zx-d1bc6c6c73617bc0749595a82812d6180e493e0fce6306b27dedd54a3e4c194e 2013-08-15 18:26:56 ....A 20652 Virusshare.00081/Trojan.JS.Redirector.zx-d3e0485b81c72699a45d070251e8dde42f9c7aacec6f1df3413a473d8a52409f 2013-08-15 01:27:02 ....A 19003 Virusshare.00081/Trojan.JS.Redirector.zx-d91bfb3cc0bff92f189ac2a7553237bfb2ce9d2eb0d7bf7a96ec9a0fb96c2366 2013-08-15 01:16:22 ....A 30492 Virusshare.00081/Trojan.JS.Redirector.zx-e1621a36a16d8fbe4ea1ae0359a2ed168bac79bf69eebff17045f9bff33262f3 2013-08-15 00:09:52 ....A 18847 Virusshare.00081/Trojan.JS.Redirector.zx-e3c57d164a0ed9f4f8789dd30d598bbe038b91297d4d61cbb3ba711262e780e0 2013-08-15 23:48:02 ....A 18543 Virusshare.00081/Trojan.JS.Redirector.zx-e572463d0b94d8db7b9e4494a029386426f45ec53ccaedeb10eff8b68b47cb7f 2013-08-15 04:20:32 ....A 24358 Virusshare.00081/Trojan.JS.Redirector.zx-ea571cf69772c80507ef293c000d4ecc59140e1aa320559e3aa5af34fa2fd4c9 2013-08-15 03:23:28 ....A 38767 Virusshare.00081/Trojan.JS.Redirector.zx-eb99f174490e0e31001663d6d6c0fc6aa14c2dffe576a3417d77b23b7ab5f1af 2013-08-16 09:26:44 ....A 159227 Virusshare.00081/Trojan.JS.Redirector.zx-ebe96c5d9ef80c5e02ac801ef1162e7ed340000748d77120d43083359b59b539 2013-08-15 05:57:42 ....A 214807 Virusshare.00081/Trojan.JS.Redirector.zx-f6f8770a4d95f0a73a31484edf778f75a587553e5518c5efb95aa45091fc5893 2013-08-16 02:03:48 ....A 628670 Virusshare.00081/Trojan.JS.StartPage.bd-c3bbb44033cf3dce5ab3436c9f2975c68cf7d0c3f069863b4b2cd388cd1b8dcf 2013-08-17 00:08:34 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-35e454d2c8bb2403779287d5c85431fb27073e4e89025ee4d5c8d6fefee80322 2013-08-16 18:34:30 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-a8eed11996b634db906c6b17868afcd9d3cb1f9c6668c90cee73af8ed88f300d 2013-08-16 00:50:50 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-a9a587b431dfbf0d6057cb6d735371257ec1c60baeb5e2daa02b11251259ae9a 2013-08-17 02:24:42 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-b1704291a3e695726b850c5f380b3a68505b382697aafe26892a3dfefd588ff7 2013-08-15 12:30:16 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-b6f36614846e4089abe8ec80b69e15843cc20d97ecbca16026d9201e5ee5d125 2013-08-16 01:14:38 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-bc5dd71d8946a9cb4ce0208c1c126b0b098968387a8e9883069188b90efedbfd 2013-08-16 10:02:30 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-bc8dfde34d1e2393c270d119ffd220e1a069447c96911b998342bbfa7e9be318 2013-08-15 06:19:50 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-bca6ac54c7d768e34f6990d7a5b946a77b80e6c73b1a6831b34135c11e78bfce 2013-08-15 05:21:38 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-bf315387714c06d518d28bdda9980e57ed7cbe019c87b3695d9d22562edf2eba 2013-08-16 00:54:58 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-c9021dc4fbf4997ae40e925f69f42e1011576792a86383e633b2d79eff177e07 2013-08-15 23:25:24 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-cdd099523c22bf753daedf4ff387de3c08005a0a22f124d4b09750bc09d29c57 2013-08-16 01:00:42 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-ce2750914dbfcf01fcaed75feca5fac9626e896366a69a87a5086a44a845fc19 2013-08-15 18:27:30 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-ce3a26a1b1b99d542d2ee50175ab05af35fc7778c3ee2b3439a9e82920f90882 2013-08-16 04:27:48 ....A 634888 Virusshare.00081/Trojan.JS.StartPage.bi-ce6c885088502766117e57a099aec6cec5a61ac2d5e433de9bc289c8467d7518 2013-08-16 14:23:38 ....A 6862871 Virusshare.00081/Trojan.JS.StartPage.cc-b6bec87f8b2685af4bdb729b05139838babe37cd8677d0c7943e8cd7003c877a 2013-08-16 19:37:30 ....A 315269 Virusshare.00081/Trojan.JS.StartPage.cd-6e78e19199b48be825851b3773626179fa10d334dcc11bb4d9df0387f7323a4a 2013-08-15 23:48:04 ....A 315269 Virusshare.00081/Trojan.JS.StartPage.cd-aaa57b0e27723dbc1212fd1e3d98e3f066a39d2d1309820f6db5bd342d089631 2013-08-16 19:40:20 ....A 315269 Virusshare.00081/Trojan.JS.StartPage.cd-c9b6e1a8e85aab8a486c5977fb9976f7eca08ef51fab268d2f18027db1b0736f 2013-08-15 13:35:34 ....A 10150 Virusshare.00081/Trojan.JS.StartPage.ci-c1483d78a4826c026542af0a0445daf8da943ada9c2675b96cf5243a582f64ae 2013-08-16 23:57:24 ....A 309135 Virusshare.00081/Trojan.JS.StartPage.ck-1c1c2bb59daa9fa5d7e0cfe176cceb12e0e0bb0bde15bb52cd4060032a4d2914 2013-08-16 11:07:20 ....A 307986 Virusshare.00081/Trojan.JS.StartPage.ck-2c747efe42a202a1a25fd9a788d8fbacf5c128f93e324e12bbf25d5b56d58588 2013-08-16 11:39:00 ....A 309156 Virusshare.00081/Trojan.JS.StartPage.ck-3c069486c14100ace7e5cab28af58dbd93e0c90bd65a5a4459fc61eaee4aaec1 2013-08-16 20:03:44 ....A 310002 Virusshare.00081/Trojan.JS.StartPage.ck-bc5ed2f07f45e4169d3b7696b7b6f27c8701075673bbf82e4c1cc0ae80717edb 2013-08-16 00:08:06 ....A 2793 Virusshare.00081/Trojan.JS.StartPage.co-b0d83a1ebccea3973c8f327b7b1bc949ab69eaed7ff19d604fbf2c359327e5c3 2013-08-16 01:02:26 ....A 2819 Virusshare.00081/Trojan.JS.StartPage.co-bc74fee611ddfe56e740b5f3485f203448b473619d776ac108591e4eec1ad3f1 2013-08-16 19:29:56 ....A 2805 Virusshare.00081/Trojan.JS.StartPage.cp-6f5799e289b44dd42ce767ee5264291e82b01400e59f48674695b42d62e76bbd 2013-08-16 17:56:24 ....A 2805 Virusshare.00081/Trojan.JS.StartPage.cp-b17760ff6f64e1ee8e99649b2cdded62af820c3a5ba30c7d80c83382408f065c 2013-08-16 14:45:22 ....A 2805 Virusshare.00081/Trojan.JS.StartPage.cp-c29bd8469f4b8161ec69edfff8745483364d03ceeab4ec619dc59343d34aef7c 2013-08-16 00:32:08 ....A 2816 Virusshare.00081/Trojan.JS.StartPage.cp-c3714ad89211d257111e1ebddbd89605c043e49e449ef7537a16b19fa246441d 2013-08-16 04:19:34 ....A 2817 Virusshare.00081/Trojan.JS.StartPage.cp-ce0f96677aedad2cc909d1bae99ab726b5d5f5cfdbfa2c2f54e098b9fc550c74 2013-08-17 00:28:36 ....A 53507 Virusshare.00081/Trojan.JS.StartPage.cv-6f2b4a0cbc12aee52c82467738f8d1ad8fa073cdda502cc213c12bb2e2e3da90 2013-08-16 00:20:08 ....A 53507 Virusshare.00081/Trojan.JS.StartPage.cv-cedd439d426293b5d367435a6438c928b1c8eabba7ecc7ea76b3017eefe9929b 2013-08-15 13:29:16 ....A 2808 Virusshare.00081/Trojan.JS.StartPage.cx-cf009565b49206c5d684d061880d4e6e5e0a8599996bdf57d98be69a31cf149b 2013-08-16 16:29:10 ....A 72020 Virusshare.00081/Trojan.JS.StartPage.dg-290533e69017194d76b32ebb1782b48e50f5d78590239be0690a015e2995f1ef 2013-08-16 05:47:12 ....A 71615 Virusshare.00081/Trojan.JS.StartPage.dg-66ecbd4f3bcfe2aee3cfa086c0fdab421fd32f649490060244e4bd70bdffbc17 2013-08-16 16:54:46 ....A 72020 Virusshare.00081/Trojan.JS.StartPage.dg-aaf94d064496e7a9ce6b3f0746835c65b623e37ba571fcc660c50dcefe9e1a91 2013-08-16 17:34:58 ....A 101723 Virusshare.00081/Trojan.JS.StartPage.di-bd7049ec769c95d4b25039bc4372642b448de224d4d5080e8069a7a5ca23f366 2013-08-15 23:24:04 ....A 102746 Virusshare.00081/Trojan.JS.StartPage.di-cd55449dc99d8bc9c35da2a5c705cd2259a4a77c14c44be4b0903f6861a8eacd 2013-08-15 06:03:38 ....A 179200 Virusshare.00081/Trojan.JS.StartPage.dq-6c42afa145bc782cec99ca8e656ba9880578247f66b4e42ea30ba668d5867217 2013-08-16 13:56:32 ....A 179200 Virusshare.00081/Trojan.JS.StartPage.dq-c2b76910295ed54b95b48ee518775ad572e885056bfe99c572dd6ce2d6ad413e 2013-08-16 18:07:24 ....A 142360 Virusshare.00081/Trojan.JS.StartPage.ds-6193d32faf31177f7abf9a94172f100684937afb19d3338b44a33b1bf1b5e7af 2013-08-16 10:40:02 ....A 142360 Virusshare.00081/Trojan.JS.StartPage.ds-99512d1f14691d55195c306f7d9a3eef1fca166d715e10acff6daf54b660d9eb 2013-08-16 01:16:52 ....A 142360 Virusshare.00081/Trojan.JS.StartPage.ds-bad49d4fe2d4786906dfecbc9f96473344c71e90ae4c4a6cc8a18cc7f42e3266 2013-08-16 14:08:02 ....A 142360 Virusshare.00081/Trojan.JS.StartPage.ds-c8b27253cb6a3c116a79f56365cc2b18492f6022b8bcd10f64e202c66b7e11b0 2013-08-16 18:12:58 ....A 96938 Virusshare.00081/Trojan.JS.StartPage.dv-a5533d62b3575aa6f6f9ee93369b6b657eee71ad2f03e0c86f382057005961f5 2013-08-15 23:27:10 ....A 96938 Virusshare.00081/Trojan.JS.StartPage.dv-a8ed14669065889ad2b81607d888a56a64f17b8891f9950eaa4213caac95dd00 2013-08-16 19:06:04 ....A 53809 Virusshare.00081/Trojan.JS.StartPage.dw-ce48eec478e2b1f29e493add992d73c3f59c235c95455f2d54e24e15548e1f9f 2013-08-17 01:36:48 ....A 50367 Virusshare.00081/Trojan.JS.StartPage.dw-cf258e918bcfefff08fe95bbabff8923302d3066b8a005e75c99435d6f79866f 2013-08-15 02:33:54 ....A 69833 Virusshare.00081/Trojan.JS.StartPage.eg-1847af7016b5e8217d5c51fa9cad785f0f37d22decb6103a1094b23c80c1c5a2 2013-08-15 02:52:40 ....A 40097 Virusshare.00081/Trojan.JS.StartPage.eg-af6e4fef0588f43c4080ad827e836fe6bbffda71fe837ea31cf186504b632212 2013-08-15 04:40:46 ....A 19168 Virusshare.00081/Trojan.JS.StartPage.eg-ef5c4a9b4e096c57ba034da7e1ec5fc4c3b501592dd32995c068eb5903ef8625 2013-08-15 01:30:38 ....A 4908 Virusshare.00081/Trojan.JS.Zapchast.db-6cd83ea04ccf5239e552f641c0900f7c2ebaccef9f5bb43988a430a31179ef2a 2013-08-17 00:36:44 ....A 4703 Virusshare.00081/Trojan.Java.ClassLoader.ao-b50becff194a87f615f9363eb8ff8e6fd7983689ffc260b772be20f3a21875f0 2013-08-16 20:06:08 ....A 5989 Virusshare.00081/Trojan.Java.Femad-4840f03690d8dc17fbfa5e39317d7050c73b8965b5366fdac85aa0aaec40fdf4 2013-08-15 13:52:04 ....A 2121935 Virusshare.00081/Trojan.MSIL.Agent.aaf-c316f1649862f7bac7bc33b7beb4635afc112a0290b7153f0827518998453578 2013-08-15 06:27:38 ....A 30720 Virusshare.00081/Trojan.MSIL.Agent.abydo-d51bc6d0d06da71254272d0e0fee4c1ed184adb3736c5a876ea392889fc07352 2013-08-16 05:43:00 ....A 28672 Virusshare.00081/Trojan.MSIL.Agent.actso-36984eb6fad6dc4381af06e686240734f493df46aefe633bcbe34e4f31c306bc 2013-08-15 05:16:10 ....A 28672 Virusshare.00081/Trojan.MSIL.Agent.actso-adb4814752c54abedae94b99448ee2a55f04c56ae7307c26f1fb76482fc7b266 2013-08-15 13:33:34 ....A 28672 Virusshare.00081/Trojan.MSIL.Agent.actso-c7804a84dfb639631523de049524a34976091d2cdc07cbc5739bfeab65112df1 2013-08-15 21:42:14 ....A 775790 Virusshare.00081/Trojan.MSIL.Agent.adimu-aa3b71226f63790d78c39947dc9fe4191d7df6cf7b36819d0c5bcad2613ffed3 2013-08-17 01:49:28 ....A 32768 Virusshare.00081/Trojan.MSIL.Agent.adips-0e8f556866107a739db456e5f8099c0e1843a16d3a184f4e2cc6cab81aa1a791 2013-08-16 00:19:24 ....A 750592 Virusshare.00081/Trojan.MSIL.Agent.adloj-dcb52de2bf08cefd0bf80d6ac3b09903c1a8a6bacb206bd966ca6a31cece8c0e 2013-08-16 13:29:44 ....A 458752 Virusshare.00081/Trojan.MSIL.Agent.ael-c2dbd863216ad423bc6f859e154604723c33761b81e0f4daea5f0c7673b0763f 2013-08-16 02:27:52 ....A 512023 Virusshare.00081/Trojan.MSIL.Agent.ajl-ce4517cc8cb5695ff54b5ebe5720a86541fe63164810ddc00fceb547fe4d2176 2013-08-15 21:44:22 ....A 762880 Virusshare.00081/Trojan.MSIL.Agent.ams-bae9d7d6df89b19f47ed234f7582d421ab67f00e3fde5dbff969443c2f9ffa19 2013-08-15 13:31:20 ....A 1312474 Virusshare.00081/Trojan.MSIL.Agent.axp-a4f5209cbfcdc9e85f08ee6cf451faf797a34b0f5a88dc9cc1af710ff29933a2 2013-08-16 19:09:16 ....A 15864 Virusshare.00081/Trojan.MSIL.Agent.axp-c7e0218afdd1e4210567b54642be7eab42b6e9410ba89e4a6fd82d386b05d141 2013-08-15 18:41:12 ....A 7168 Virusshare.00081/Trojan.MSIL.Agent.ayom-051667818b459f5e3c7e5f8c32604d6c99799be5ebe277398a37649190ad1776 2013-08-16 14:59:08 ....A 291975 Virusshare.00081/Trojan.MSIL.Agent.baf-66cb5163a4bba6a1092bc61d5ec122156a62369a5a44b73234825b2759c3be3f 2013-08-16 00:16:50 ....A 298496 Virusshare.00081/Trojan.MSIL.Agent.bcr-b19ab5bfa9c216d8c2f64996560c8dc855c187967cba498475ff08680e356770 2013-08-15 06:23:16 ....A 95944 Virusshare.00081/Trojan.MSIL.Agent.bcr-c3612f5a2b0bac950e226f1025f05cf38ebb0689c30835fc3aaf785fc19505f8 2013-08-15 11:36:14 ....A 35328 Virusshare.00081/Trojan.MSIL.Agent.bdb-a4b44714fe697b58a452d1a4c17f001fadaba67e108d780a31b9377cf1078761 2013-08-16 10:00:36 ....A 307200 Virusshare.00081/Trojan.MSIL.Agent.bdu-2c58886c768f8685a331d05a3b17a66cbba609cae69d39e63cabd5f66dc316ce 2013-08-15 06:12:46 ....A 68608 Virusshare.00081/Trojan.MSIL.Agent.beoz-4dc18d16b7b3996579e2d5356cc3c35db635614a63fc8a37257788247903c5df 2013-08-16 17:55:14 ....A 35328 Virusshare.00081/Trojan.MSIL.Agent.btu-c3012f7418ad6c6858a42a8260486c5ec7f8f6b30f84b60211192f5b3a4fe01d 2013-08-17 00:02:58 ....A 16415 Virusshare.00081/Trojan.MSIL.Agent.dnh-2f048c6e8e57769f73dd8730f864e17d72b6113fd2304c1b1b7e95a8ae566bb9 2013-08-16 22:42:48 ....A 16419 Virusshare.00081/Trojan.MSIL.Agent.dnh-92401484e79b64f9600d6e606904bbf520f694fabca0b5a4d209b9a648ffa269 2013-08-15 05:36:52 ....A 638346 Virusshare.00081/Trojan.MSIL.Agent.dyx-cb8bc16443e8b92be9643094aaf6fc2740d9957b939a0c480b08113e9b8fc943 2013-08-16 15:14:00 ....A 39424 Virusshare.00081/Trojan.MSIL.Agent.dzg-bd5d8d434abe310824586f0f273190923e462c869a9b5ff511eb444e69f8ed54 2013-08-17 00:37:20 ....A 167424 Virusshare.00081/Trojan.MSIL.Agent.emz-516ed27536d643e668a940934519c994a9130b533e43e6d790a1ed38fe15d1c5 2013-08-16 16:57:00 ....A 159232 Virusshare.00081/Trojan.MSIL.Agent.eox-cd51ef4e9a109d6ce97439b975ca1749c3bec9aacf56c0dfb31bc1276dd664e4 2013-08-16 01:34:50 ....A 85562 Virusshare.00081/Trojan.MSIL.Agent.eqv-b695135d70d4f8341c6331b7c8ae79ac237de012e4c82cd4952792eb5b6ce892 2013-08-16 04:25:02 ....A 366084 Virusshare.00081/Trojan.MSIL.Agent.eqv-ceba5a7a39f4789cde9cef2e9ee56d21a3266008815f9c125f55b44aad7b1d97 2013-08-16 23:24:14 ....A 631993 Virusshare.00081/Trojan.MSIL.Agent.eqw-c9d2ed5513b1bfc4050f75c586b434df705fe48544da60148108116b0fd27b0e 2013-08-17 01:19:42 ....A 116736 Virusshare.00081/Trojan.MSIL.Agent.esa-afc06573dfa9645b149e83aa6b6decfd677f1994f877dc97da7c0f800e990ca7 2013-08-16 09:53:42 ....A 21504 Virusshare.00081/Trojan.MSIL.Agent.esy-5721341ecc066de5d5acfab7469386567c9b730c7cbd41169ca1582fae82f652 2013-08-17 00:34:24 ....A 78117 Virusshare.00081/Trojan.MSIL.Agent.etb-cd526a2a4f5d9601c9e6fe23ba57650cfc53643119c6b438cad2cbf4d232a84c 2013-08-16 22:57:16 ....A 159232 Virusshare.00081/Trojan.MSIL.Agent.eug-c8a26b71dac9ad75c3ffd95500dfcc0a4be979305242f6bff0641aa9a3032216 2013-08-15 20:49:54 ....A 161792 Virusshare.00081/Trojan.MSIL.Agent.ewy-c2c743421200a2749555b2362e9782bb845d351409ef20051f1182e51bdb0ed1 2013-08-16 04:50:06 ....A 175616 Virusshare.00081/Trojan.MSIL.Agent.ezs-c1a6a93fc244ddab79f9d804902c513773dd694913edd4d8413958abf1e88fbd 2013-08-16 01:21:04 ....A 159232 Virusshare.00081/Trojan.MSIL.Agent.fdo-c7a1b90a918bccc4c44d390717ce0a6cf7580ec86bbb025cab84f05c58dbcbab 2013-08-15 13:35:16 ....A 34304 Virusshare.00081/Trojan.MSIL.Agent.fft-c74cd01bb533d2aef324444c281613423c86825e5ea290cc866d5a4a7a7529ca 2013-08-15 13:31:16 ....A 2706432 Virusshare.00081/Trojan.MSIL.Agent.fngp-bbccc0706bf6de7ff75eaa0bff66547e1e536c3aa38bfda88318bcc1cf86b967 2013-08-15 21:57:30 ....A 33379 Virusshare.00081/Trojan.MSIL.Agent.fri-cf21809d31e0eddfe46ff048ef934686ac012f06ee0dada5cfd0dc3fd737fa46 2013-08-16 23:08:48 ....A 417800 Virusshare.00081/Trojan.MSIL.Agent.ghn-3e20d93b8335d0ce569ec2f61bd9db17d4b1e34196eefb4b50a891c5aa47dd21 2013-08-16 15:04:54 ....A 851968 Virusshare.00081/Trojan.MSIL.Agent.hif-9da320fe57dde5578d9b186416aff4a8f28fb09a0f2622c8fd6552460f4c2f62 2013-08-16 04:18:52 ....A 171089 Virusshare.00081/Trojan.MSIL.Agent.hj-7660367419a503ca2e9a4d78280bb72e8dc930d7f58cb479e7bb85d949e36b4f 2013-08-15 13:45:30 ....A 171088 Virusshare.00081/Trojan.MSIL.Agent.hj-cd56ea734839075e5e29750261374662c2961fb4acc07a4dc92653732438c20d 2013-08-15 23:28:56 ....A 1204224 Virusshare.00081/Trojan.MSIL.Agent.hnu-b671f770d5dee2df70be70a02fb0e7e46058970104b2b39a8b5fea3858fe3ee1 2013-08-15 13:12:32 ....A 159744 Virusshare.00081/Trojan.MSIL.Agent.ieh-b00799a6fb923fef6804b5cd94a33edecec53a08415d7f95c64f30d07fd67835 2013-08-16 00:38:54 ....A 417800 Virusshare.00081/Trojan.MSIL.Agent.its-bc3fff5ff5e9ee50afd7d807184bb67842f46afc9b3330c447dc3a0dbdc1075a 2013-08-15 23:47:56 ....A 958051 Virusshare.00081/Trojan.MSIL.Agent.mw-b6360b4b4cc96d0b3d3812cee886c30ab7056a454e39c253cb319b8ab2ebd656 2013-08-16 17:21:14 ....A 9243 Virusshare.00081/Trojan.MSIL.Agent.qwijmg-8c01cebb8a33c99d175ab7bd863cb854cd1bb9220b4fe78a3b4f103faaa34229 2013-08-16 12:11:16 ....A 791776 Virusshare.00081/Trojan.MSIL.Agent.rm-baeac2fc9b1d1ba8f3d1d7d32bb3dc02c6280ba4164a8eaf69298dd342bbae86 2013-08-15 23:46:28 ....A 26624 Virusshare.00081/Trojan.MSIL.Agent.rzr-4ac2e985d895fb10a0a4e92c64367974f218e0be0efa01eb2d6ee4c82fdcad4a 2013-08-15 06:18:14 ....A 127136 Virusshare.00081/Trojan.MSIL.Agent.rzr-5541a3c12303f3be4f8ba11aaa27c5ae65e529dff58e3218f0f6d1dd87cbe52d 2013-08-15 18:26:00 ....A 163328 Virusshare.00081/Trojan.MSIL.Agent.rzr-cc36e25c8aeaa6db567864d2c3c05812991a75c65b8761f5370731c018ad619a 2013-08-16 20:12:50 ....A 181629 Virusshare.00081/Trojan.MSIL.Agent.wz-c2fe4df22d241518790c421e00b289c680cfd1885cd10fc928268a62581b6904 2013-08-15 23:34:38 ....A 339968 Virusshare.00081/Trojan.MSIL.Crypt.aaot-154299180b89ae8ac9af01f1efe665e4618dab16ad56538710f0aa284a44ff82 2013-08-15 06:18:36 ....A 47104 Virusshare.00081/Trojan.MSIL.Crypt.bjgk-14523b73dea821a2c9f38504082740e31f944b63cf1321ff4e9c91e6cbc9a598 2013-08-16 21:56:48 ....A 47104 Virusshare.00081/Trojan.MSIL.Crypt.bjgk-9a6aedea2a0d00d80cfcc7b19b05d8f52034f9f8d30a16dc4ed803aa903f9d50 2013-08-16 17:24:58 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-454b4d06803e8aba526adc97d6cc6387bcef5ad29c9215d351caa1989fe7914f 2013-08-16 02:28:08 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-a5c63497ac3ae34edfce5900ce6870e7f1c170850d54e4a2ab652158fbf9e2ef 2013-08-15 13:31:24 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-a9c0b3f89e10e3f39ad6734fd8cb8f0379c0136be09c435aface60634f5ef0fa 2013-08-17 01:57:42 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-b0ecb12a2f9e2a489b94350a0d04f0179299e4f547b883d79cb42aeadc867cf8 2013-08-17 01:34:14 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-b5aa31a50bb6f38d4d791b13b69bc61660b2e3e15a7462ed0ec0512843751df2 2013-08-16 00:30:14 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-b77dc6b061a199ed856741c2747b37eb53a00513d1d0adb2895179f2822e0f77 2013-08-16 20:09:24 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-b7a63f3225a438ac08ee3b97194d0cee6c907e87c382ff0fc688246a93bb3c87 2013-08-16 04:23:30 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-bc5a4f92d4664a472a43a6b0ebc561d3a27326eee9d89d01db110d288071eb6d 2013-08-16 01:34:22 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-bcd91c5a2936177ead7d10fd71a9a7d3ad46a6efb5d7e7cd713be956fd799e7b 2013-08-16 14:03:34 ....A 164352 Virusshare.00081/Trojan.MSIL.Crypt.btky-c2194c77ef2945d8e38d65a6d8325a4423c3fc187a8c466075fccf34b9c0069e 2013-08-15 11:37:38 ....A 437760 Virusshare.00081/Trojan.MSIL.Crypt.gzu-ef14c4db789087df8e558d5e6380016795618dd380b1ea996283a5e202593e20 2013-08-16 02:03:08 ....A 1227776 Virusshare.00081/Trojan.MSIL.Crypt.ham-8f46a43b262a3e509bf7194bf3e82b9964923c380b99d7dc90c43eb9cd4f5d23 2013-08-17 02:09:22 ....A 177472 Virusshare.00081/Trojan.MSIL.Crypt.ham-9fd7efc97b78cf7d6f0bc01574c21814c7061e183c2249a2a639c53c3a54bed0 2013-08-15 06:04:26 ....A 1576960 Virusshare.00081/Trojan.MSIL.Crypt.han-ad885d102ed32c6eab9b3bad4a2f7ebfeb5f8585b1437c2fc102194383578b3e 2013-08-16 19:46:32 ....A 734208 Virusshare.00081/Trojan.MSIL.Crypt.hbw-58228dc9f970f99b81f5004b631775af6a7b4aebb1d7daee9bb0b9a2d4d0627e 2013-08-17 00:15:44 ....A 124861 Virusshare.00081/Trojan.MSIL.Crypt.hmpz-c8c9a0e4e6136972c423a6cf08236ae4ceb33d63d50915e17111ebcad737c15e 2013-08-17 02:00:24 ....A 81408 Virusshare.00081/Trojan.MSIL.Crypt.wmy-9add1a7c2a8fcd66f56e2d98808c883a0e5024280a477e796b3a0cdf25b51752 2013-08-16 00:39:24 ....A 314368 Virusshare.00081/Trojan.MSIL.Crypt.wmy-d21fbb2a04ae7e16028ccfe52c0638bc0fdba19cd7dbb8bf0f109c66799ae20b 2013-08-16 18:41:40 ....A 466944 Virusshare.00081/Trojan.MSIL.Disfa.anzl-fa9a1c629b8c1159c1470c388fe45fe0002cc4020e51f4711f74ec17313d4806 2013-08-15 18:38:32 ....A 69120 Virusshare.00081/Trojan.MSIL.Disfa.apsy-0fb898898823be543882d5b36797930c61fd01327f4f008537a5b5e9a6d5b0ec 2013-08-15 21:47:36 ....A 207360 Virusshare.00081/Trojan.MSIL.Disfa.asat-04150b490a91b398759f2fe2a9883f4afa7694b0a96f12961f3d5f917e6400c1 2013-08-16 20:47:26 ....A 102912 Virusshare.00081/Trojan.MSIL.Disfa.asfz-56e731ae6ccbcdee7461561ecd0e3c3fcaed0ed423d0822c2782a49ff6935cc2 2013-08-15 23:20:52 ....A 738304 Virusshare.00081/Trojan.MSIL.Disfa.bjsg-02ba7b67793589d90255ba4e3e2d74d94f5a96c7bd7fa12c6aee2fb4d48c01c9 2013-08-16 09:48:30 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-01ccdc4a4304768f259adb642a2a4135df2caa5a7a14aeda28489b02c05edf40 2013-08-15 23:20:46 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-034018f01adab6adefc970143bf0908602d2354aaa8d3521dc9575b141644342 2013-08-15 22:30:38 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-073ef29d3c0483f31404e49e147b5ea656608166edbe02dee31b4cc6efd012a5 2013-08-16 00:42:30 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-085848107340c4afc1b157ee9bfb17ddc0fc4c1cc5b227e845dd0fd7a7fc7f53 2013-08-15 22:42:46 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-088d675d3cabc353eb2634a9bbfda341ce71e89873a8fae7b902a9696846da62 2013-08-15 23:24:46 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-09add0090bbf2a5b570cc4f82be6635a6818e9586c83dd62d5e7b2e4168748c2 2013-08-15 22:22:12 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-09f0c275b0dc14b2e60f80509c5a44efd57f29690c102e748b8b0bb3006c11ba 2013-08-15 22:28:16 ....A 214528 Virusshare.00081/Trojan.MSIL.Disfa.boi-0aa1f1ca372f5e8e3505f612f459c245b529b6d662a8ea458200f268701718e0 2013-08-15 20:50:54 ....A 347483 Virusshare.00081/Trojan.MSIL.Disfa.boi-0beb8534df653c4b189c0539c2e01a3b188467987731596bede1c810d02acc15 2013-08-15 22:22:10 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-0c2cb35282424ee7dbf93b680b64a9897df1594a9ff215f7a086fcf10e900815 2013-08-15 22:31:08 ....A 127488 Virusshare.00081/Trojan.MSIL.Disfa.boi-0e064a07f0f9b0d6467dc6821f1a592e9706d32385c6186b93d96a131bd441ab 2013-08-16 00:15:08 ....A 138240 Virusshare.00081/Trojan.MSIL.Disfa.boi-0f700f6b6ee9e650a722ae422960a1df5d41de5373e06c0c2a946a3eb8e82559 2013-08-15 22:30:12 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-109b71654517c8c7a171fdd44663ec848c03e5c17767eae86800a56f9fb2f238 2013-08-15 23:14:14 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-14b248e90a3c0a2729087375c91ce215ecbc21d381e5e17064c2974a1eff83c2 2013-08-15 23:22:52 ....A 57344 Virusshare.00081/Trojan.MSIL.Disfa.boi-1f7ba12e90879111be56e42ec155dd5c433e603a40ff75242fa9f8d38504ae15 2013-08-15 14:26:44 ....A 45392 Virusshare.00081/Trojan.MSIL.Disfa.boi-2bad9e83ba0b731cbdcde72e6794f29690185efa201802f0d305b55ca46d3ccd 2013-08-16 01:05:04 ....A 183296 Virusshare.00081/Trojan.MSIL.Disfa.boi-3fc2116ab7988ad01e93c06910b63488ead4037c4bea91ad930ab9a48a64e908 2013-08-16 01:53:12 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-4e1d1ee809ab3160f7c725136a22d50d8e2f576af50938964b8bd7df16fb2c33 2013-08-15 06:33:38 ....A 121344 Virusshare.00081/Trojan.MSIL.Disfa.boi-6a45ff1eb7777083b6d5fc11473f4dcac606cc18c5c5a95d8df99415bebf1fb1 2013-08-15 05:22:22 ....A 74752 Virusshare.00081/Trojan.MSIL.Disfa.boi-6aac39c599dab76afb08b6d199ae7e0b0c2b31c10c74a1a7f7aa7d26b9565428 2013-08-15 05:04:40 ....A 45568 Virusshare.00081/Trojan.MSIL.Disfa.boi-6abe511a74c54e19e0a618c46c5a776a1cfb2316f6550dfc2acad0bb482fdc04 2013-08-15 02:30:46 ....A 25349 Virusshare.00081/Trojan.MSIL.Disfa.boi-8910d1a48e16a9a0668e4c49f2a2f195fc9af8d851e6a0a450bfab0691f2971a 2013-08-15 12:56:48 ....A 401408 Virusshare.00081/Trojan.MSIL.Disfa.boi-89f4d161072722b5f5202ee144d1c30502d746ae598f5bb5936277f241913e01 2013-08-16 04:16:28 ....A 46592 Virusshare.00081/Trojan.MSIL.Disfa.boi-952700956d28d85e4acedfbeed86beac21010da76989b75dc59a1cf9c459fd7b 2013-08-15 11:38:00 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-98fab133464ef507ad3b88dee4cf68f5095c0e81e3b256b1ba0f7d9c1a1a5eb7 2013-08-15 05:38:30 ....A 380499 Virusshare.00081/Trojan.MSIL.Disfa.boi-9996c9b74071d20b13b8988de3f907469654225c7c965f1b67fa4ff83bdc6325 2013-08-15 13:20:32 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-999d9a1c8649cec475e1b40a46f145068aeb9d4a5d0fdf9f50333885aa0d72d9 2013-08-16 18:16:14 ....A 151183 Virusshare.00081/Trojan.MSIL.Disfa.boi-9d2ad8177508415be90449f80f237d61aa78167a3ce4afcbb9c1c655b832933c 2013-08-16 23:54:04 ....A 45568 Virusshare.00081/Trojan.MSIL.Disfa.boi-a2b7c79210ed619d634d776a8358d2237aee6af72df54466a202ea3924081a10 2013-08-17 02:00:22 ....A 268288 Virusshare.00081/Trojan.MSIL.Disfa.boi-b5d14269b8c6abe6d6a90e6c68afacd8490b15304820252b8d4b8aedc04d012c 2013-08-15 23:34:16 ....A 46592 Virusshare.00081/Trojan.MSIL.Disfa.boi-cec1b80da6190040b6980a2bcc56f3dc37bd32b081aa7617421038fa7e822bd9 2013-08-15 05:32:06 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-d9e62116ca46f644fd151e5812027ac8b01123026af8830209f6d47d9a88736a 2013-08-15 13:17:06 ....A 178756 Virusshare.00081/Trojan.MSIL.Disfa.boi-da15dfe57be3f7341a060afec35108dd4c9b55fbec2332afee124399dd96c144 2013-08-15 14:13:24 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-da3ad421c27fb02ab998e4b9c46c471b0151cc96cdcbe6ccaf88b56e1dbc1696 2013-08-15 23:37:10 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-ddf72a610e48dc66f10eebcaff9684e0f7828ac520b5588fb00b9f17662f6fc5 2013-08-16 00:01:36 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-edaa1132aab65a54baeaa771ef3f1b7cf6cabf09b10aa9f956340377ee785b28 2013-08-16 04:16:20 ....A 45568 Virusshare.00081/Trojan.MSIL.Disfa.boi-f6bc650529c00b1cfe5ca4b2b196558978d7387ba92d1d5a1cc54c473871b971 2013-08-15 14:36:34 ....A 44544 Virusshare.00081/Trojan.MSIL.Disfa.boi-f7d7c55b638ccb20c5f0a91572f1017c223444bdbf39950737aaacb246cf1103 2013-08-17 02:11:18 ....A 1643336 Virusshare.00081/Trojan.MSIL.Disfa.nnkq-808518548775b2e8a746f00d5b35cec622d9bd7200e5238d95eaa1db28bf67fb 2013-08-15 21:37:28 ....A 875100 Virusshare.00081/Trojan.MSIL.Inject.abfxj-0502944538145e8b2c0f51ba663aa65a5a91281690ccb045930e54b7008a5672 2013-08-15 22:23:20 ....A 47997 Virusshare.00081/Trojan.MSIL.Inject.bq-bdc70f621d37c51c7680ccd885c113de9c3e373e84fc129a3fefabecd566cfc8 2013-08-16 18:51:10 ....A 48640 Virusshare.00081/Trojan.MSIL.Inject.bq-c1a4873fe08f40bab55a3d06674834062b443d742f52b58b9b54fbe5c5c6569d 2013-08-15 23:53:44 ....A 48640 Virusshare.00081/Trojan.MSIL.Inject.bq-c3d2b3b8dca7b1bd3ff33526835480508a5e3e9c544c4deb362cbcfa8d3d0015 2013-08-15 05:02:10 ....A 613888 Virusshare.00081/Trojan.MSIL.Inject.cow-d2e6ab9a799af021ab0e0186a3366661c2c1285739df797532d9283db93d817b 2013-08-15 13:47:34 ....A 251392 Virusshare.00081/Trojan.MSIL.Inject.hw-a931c4b3a8da872dbaa144db3339b0d9ba6fe493dbafe5ece53acfefc89edb72 2013-08-16 11:50:16 ....A 529920 Virusshare.00081/Trojan.MSIL.Inject.hw-b1ed0ee09b989473dfafad4e607158dd3458222375a795026b577a25602b51f4 2013-08-16 20:10:44 ....A 89088 Virusshare.00081/Trojan.MSIL.Inject.ql-b507b2eda0c2e05e635df9796f9c1b7be73a011b806be08039118b0fbcd18a00 2013-08-15 23:49:14 ....A 190976 Virusshare.00081/Trojan.MSIL.KillAV.ao-6a04dcdf0189d0dbd8c6a123205a8aa541f1a736745458d99a3738650c9a425e 2013-08-16 01:15:02 ....A 268288 Virusshare.00081/Trojan.MSIL.KillAV.ao-6beb9b759dc42e2988a748be2563eb4b617c5d57e3dbed77df7da45b2cb36373 2013-08-16 23:44:42 ....A 187392 Virusshare.00081/Trojan.MSIL.KillAV.ao-a9f0c38007e7eee9192e635f1d6fe873261bc186ea3f64be46b037f1fecd39b9 2013-08-16 02:27:34 ....A 195072 Virusshare.00081/Trojan.MSIL.KillAV.ao-af1eb2759adfd37159c380579d9218a78a3be618a2b697452cd08765b4fdee2e 2013-08-15 23:55:20 ....A 236807 Virusshare.00081/Trojan.MSIL.KillAV.r-bdf04af924e292856a3015d623a30ce6c5edab5614d5b8448fc96e3ff097f427 2013-08-16 04:44:36 ....A 12800 Virusshare.00081/Trojan.MSIL.KillProc.d-7e5c5e013e7628379d65aa292a7d8dfad67e2bb1bdef4dca7b9dc321095efba9 2013-08-16 21:57:40 ....A 18432 Virusshare.00081/Trojan.MSIL.Miner.d-df84f81855e204413e22a27f89a8ff743c7e951303ad760626fb3123bd4a5cfd 2013-08-15 05:20:38 ....A 161390 Virusshare.00081/Trojan.MSIL.Petun.a-fe2fadba82ee8fb1b13abedb6d707347c6a170b150d73a5ba046561463996eb9 2013-08-16 14:10:16 ....A 30208 Virusshare.00081/Trojan.MSIL.Qhost.ani-bcccf6d544125f896eb91ffb9f17e1b2d7917d49cfa412b2e35532f4670d3503 2013-08-15 10:10:00 ....A 343552 Virusshare.00081/Trojan.MSIL.ShopBot.du-b55868e6f07bfd3df0051154e7ec5660eec0611b6b9a159269b2d73268df71eb 2013-08-15 00:28:52 ....A 1155382 Virusshare.00081/Trojan.MSIL.StartPage.mpj-4cc84ac3bd2a22467cf952c7a3d6b9045c77cdb2fa01f67d26d651ce6e931043 2013-08-16 01:53:58 ....A 95232 Virusshare.00081/Trojan.MSIL.StartPage.mpo-c75b6a91e283dcb55e11ba997bcda55bba05c734281c8ac3e05bedbd85bcd75f 2013-08-16 23:31:38 ....A 3690496 Virusshare.00081/Trojan.MSIL.Tpyn.chu-a5166131b9b4b40f72b15a274e6870b421649f34eb89b36bd129403434e52968 2013-08-15 21:43:30 ....A 3584 Virusshare.00081/Trojan.MSIL.Zapchast.a-b776b2d2cf630bc3cdf8298525f0bf5a2d7fa86f2756fe7518e20c2188f727e1 2013-08-15 21:49:20 ....A 163840 Virusshare.00081/Trojan.MSIL.Zapchast.aaum-04756954fe2bc31d0984fa4af5fb731b248f85fe961184465137210054b5e5e9 2013-08-15 13:11:44 ....A 524777 Virusshare.00081/Trojan.MSIL.Zapchast.afhjq-d3333bbe530005b6c1c0b8b87139d43c4295ddab5cbeee6c2cacc342934483de 2013-08-16 17:29:04 ....A 131072 Virusshare.00081/Trojan.MSIL.Zapchast.kjf-dfab3d1cb065f03a97d3596094cebf8b5d9e77795386e79140f03779a95beb79 2013-08-15 18:26:26 ....A 4139 Virusshare.00081/Trojan.NSIS.Agent.ac-fbbbad3fe282d6c718e22a692c277dd1bbecf706cf022c5e7bfbcf642887d0bb 2013-08-16 22:30:22 ....A 53248 Virusshare.00081/Trojan.NSIS.Agent.t-3c038db136467930742f8977137f7cc5f0944c124bb21876e8a05b18cfdbb3c2 2013-08-15 13:45:32 ....A 53248 Virusshare.00081/Trojan.NSIS.Agent.t-aa51219d87c2e14d910d3a2c9bf6c3cb332ba3636d9862caf9b5dcd83089a1ab 2013-08-16 10:51:06 ....A 53248 Virusshare.00081/Trojan.NSIS.Agent.t-cfcf6d4330ec1bed4442ffdaf22762a094763be99e5dce5187eb5cb638be1b98 2013-08-16 23:15:52 ....A 62029 Virusshare.00081/Trojan.NSIS.Agent.w-a3a768e99ff8e45cfff6fbd2ed67e42000ebc3ec891f32da92d7ba40d8a475d9 2013-08-16 18:41:16 ....A 62029 Virusshare.00081/Trojan.NSIS.Agent.w-af24ed37fc8a2710725b77b65781ba979a7948046abf59a49eb8735415bd8e20 2013-08-15 21:39:48 ....A 62029 Virusshare.00081/Trojan.NSIS.Agent.w-affe53d637fe7d6a1141cc4ed980d3c569f741795841fbea69a4173f14444d42 2013-08-16 10:19:46 ....A 62029 Virusshare.00081/Trojan.NSIS.Agent.w-bd158959ff2ab5a7f355854449e8ae6c60f022970a88e2619f5b3e30ed18b8ad 2013-08-16 13:17:10 ....A 62029 Virusshare.00081/Trojan.NSIS.Agent.w-c2cf8cf7d3e43af43261e31254eeada7087c3f74ac7b11165a8c7f63b0df4719 2013-08-17 02:02:40 ....A 62029 Virusshare.00081/Trojan.NSIS.Agent.w-c99446b83534dc44e70d1dcacdc83a42378c4406d978105dc6f9e42c8c46567d 2013-08-16 16:59:34 ....A 325390 Virusshare.00081/Trojan.NSIS.StartPage.af-a4d13fbeba4460e56337b51234a9ae26cc71f6f12675dc827d84a9af91b34df7 2013-08-16 04:56:56 ....A 9953 Virusshare.00081/Trojan.NSIS.StartPage.ai-33ae6c728416d2f4e80b8657d28f11c79bb2d2f91579ea42337d3599d3000384 2013-08-16 04:46:30 ....A 9953 Virusshare.00081/Trojan.NSIS.StartPage.ai-88e448c8369f198316e2dfbcccdda1c632f085080d3c4c986e8d12b79fab7ac5 2013-08-15 18:35:00 ....A 61105 Virusshare.00081/Trojan.NSIS.StartPage.ai-9e11a8785863ef5ae28cc4beaf8623379f81e85269cfeb05e5a446e13f82f9da 2013-08-16 08:52:24 ....A 9953 Virusshare.00081/Trojan.NSIS.StartPage.ai-a4169b4ebf351cfeb84ff7558145a08a218d8a347c6c74d599fbda676a747189 2013-08-15 06:13:52 ....A 67762 Virusshare.00081/Trojan.NSIS.StartPage.ai-acb91ae91d1b6fcbc94342795ecd1e5a83e3ebe2dc6b114bb23d7e9451d0f262 2013-08-15 14:40:58 ....A 9953 Virusshare.00081/Trojan.NSIS.StartPage.ai-c13bd2cfabd0f344a7c44cc51e24b5b8bb705bc1e690ff607573df4fe4047f5b 2013-08-17 00:42:16 ....A 9953 Virusshare.00081/Trojan.NSIS.StartPage.ai-c9b17ca68ede85b45bf9bbe99a9cef6e9ff43d2eb90e30b0250ff7ec7932d4f5 2013-08-15 20:57:26 ....A 10143 Virusshare.00081/Trojan.NSIS.StartPage.ak-b7b07f921d2141d7e6464805b3a025ebebfd338ac3fe6725b2361a55993a5204 2013-08-16 00:59:20 ....A 10143 Virusshare.00081/Trojan.NSIS.StartPage.ak-c95dbd2594a35842ec5eb6a26053b661eacf42307ad8105302d024835a6554cf 2013-08-16 22:12:08 ....A 10143 Virusshare.00081/Trojan.NSIS.StartPage.ak-cfc8583f6c393d0be8de94ba38845292d9b78f290e850404525efc66c7cd9c53 2013-08-16 04:26:30 ....A 23733 Virusshare.00081/Trojan.NSIS.StartPage.am-9aa7b4b2236b64039e09a0e08a5f3e04b7703179614e44eee5b5fd01ab352d00 2013-08-16 19:52:22 ....A 23733 Virusshare.00081/Trojan.NSIS.StartPage.am-b76585f06bdfbbf893a115812190999a75cb463dd857c2e413692ed9c4bb8eb0 2013-08-16 10:46:50 ....A 23733 Virusshare.00081/Trojan.NSIS.StartPage.am-bd49607fd2634290f6dece73a3e04587285073bb02a47111d45eaa2cab4dd196 2013-08-15 23:25:22 ....A 23733 Virusshare.00081/Trojan.NSIS.StartPage.am-c3d769631b8538a972d88446b8c8b92bab879791a9f9b22df9057adb9bddadb2 2013-08-16 12:31:32 ....A 23733 Virusshare.00081/Trojan.NSIS.StartPage.am-c723ca1732098b9486fdd4950fddbd4a3a1804d0bd69320a364f68fee96b5c75 2013-08-16 11:06:08 ....A 22807 Virusshare.00081/Trojan.NSIS.StartPage.ap-1d6e10296ac599c13093f84b0ef31e1aec0599b3782d3b0b1a63bba0c9ef1d94 2013-08-15 06:00:10 ....A 22807 Virusshare.00081/Trojan.NSIS.StartPage.ap-64fcd1fa5c37210509f79a81237961439a60f8af9990f9e02abb702ba63a3288 2013-08-16 00:46:16 ....A 22807 Virusshare.00081/Trojan.NSIS.StartPage.ap-bbc08cfb50629d2cc30fd15ea14cb2b8c0e49262dfee20881cff438f08ba8154 2013-08-16 11:20:24 ....A 110551 Virusshare.00081/Trojan.NSIS.StartPage.bb-a976f6d16d20e3748fc71edad27cc0113f57a9db428b27da651c5bb9d560b1b0 2013-08-16 04:29:02 ....A 22183 Virusshare.00081/Trojan.NSIS.StartPage.bb-a9d723733c176e272d04c8edadad438e359ba0e0123063cdb2e26c3ca83d05fa 2013-08-15 13:25:42 ....A 22183 Virusshare.00081/Trojan.NSIS.StartPage.bb-af69c5b9029e4d3cfacd88200d45f045ae5ba171b654970f5c14dc30cbe1d2aa 2013-08-17 00:36:42 ....A 22183 Virusshare.00081/Trojan.NSIS.StartPage.bb-c1b6b41a21db3a94a46b3e5cec8c25a517a8c211373f2cba3821b0686db3a743 2013-08-16 12:20:20 ....A 115160 Virusshare.00081/Trojan.NSIS.StartPage.bb-c25d83fbd16e2609935fbc1db5d0bcd858f8f2f6e3d71f1ca029a99a213c5e7b 2013-08-15 21:43:50 ....A 22183 Virusshare.00081/Trojan.NSIS.StartPage.bb-cee23e1f60dcf6d474497e869de1cb03140632d2554271defe071a5b620a6f7d 2013-08-16 17:24:08 ....A 67697 Virusshare.00081/Trojan.NSIS.StartPage.bc-7bfc4117b69188f2901d49c79335a6d01ac3b230190e3b87c5306375083099ad 2013-08-16 01:06:30 ....A 67697 Virusshare.00081/Trojan.NSIS.StartPage.bc-b0cb54808c2e9c43094d8e3a36cbeb5863133fbf88092fc1e40626ae303b7264 2013-08-16 18:05:18 ....A 67697 Virusshare.00081/Trojan.NSIS.StartPage.bc-cf4e33eb113f8e888915bba5fafdb1d561195c2faa19012c8daf9aa8e24a7b54 2013-08-16 23:32:06 ....A 622114 Virusshare.00081/Trojan.NSIS.StartPage.bi-1c38041331e0ccc99929324fe8cbd724cd2cf9ee036a56f5589cc9ba78c77364 2013-08-16 21:07:14 ....A 622368 Virusshare.00081/Trojan.NSIS.StartPage.bi-7dd28e44c7b3c94a46dcf2bafb8fa5854ebf23e18f1051f45e52e1f932f41eda 2013-08-17 01:25:00 ....A 622463 Virusshare.00081/Trojan.NSIS.StartPage.bi-8c43af486d8e5055421daa0cb64057c36faab8548cce98906267f786ea444637 2013-08-16 05:46:50 ....A 622339 Virusshare.00081/Trojan.NSIS.StartPage.bi-c704b2bf6c4fa98c303501ba88a8bb76861035afffdd1dcdb6feee1c607d51c1 2013-08-15 06:23:32 ....A 622301 Virusshare.00081/Trojan.NSIS.StartPage.bi-cef70a2f6d50afe164948b4a3d8d1a5f2bedb43b521afe2fc81a8c4ba19978b9 2013-08-16 10:57:20 ....A 556971 Virusshare.00081/Trojan.NSIS.StartPage.bk-5f06e25197e50814a74d5f6f710dfd6222d8cfe0c7d234efb01e267c736953d2 2013-08-16 04:14:14 ....A 918840 Virusshare.00081/Trojan.NSIS.StartPage.bl-aff2cd76cdde147580a0962be2f1abb5ce0b65a31f18d610dab93d46fc2eb192 2013-08-16 18:58:42 ....A 918840 Virusshare.00081/Trojan.NSIS.StartPage.bl-b0393344f3bdcf7b27fc11f5c474d87399f578073ecd958012177d63b5bb0c07 2013-08-15 13:33:56 ....A 918840 Virusshare.00081/Trojan.NSIS.StartPage.bl-b66b89fe174090e68f3421114a393203accde352b01f97699ef2ff63ac47a468 2013-08-16 15:43:52 ....A 918840 Virusshare.00081/Trojan.NSIS.StartPage.bl-bcc255fd7ce576c9e9b7ef4b418589c7266084db7e96e6c88394f1e736358b00 2013-08-15 13:52:14 ....A 918840 Virusshare.00081/Trojan.NSIS.StartPage.bl-c107b51685b1827f0e3878f1c26ba27d5ee900e49d21e05bb863cd4fbfbf47ef 2013-08-17 02:16:56 ....A 843776 Virusshare.00081/Trojan.NSIS.StartPage.bl-cf10c5572a7a192d763a3384d5ee40a58be117870c9317ad3ceedf3b539c3c8a 2013-08-16 20:10:18 ....A 65729 Virusshare.00081/Trojan.NSIS.StartPage.bo-392a555387d7a93f582f2dcf81dcd79493bcf0cc0d4d43f2dd038246e47f8fff 2013-08-16 05:46:56 ....A 65729 Virusshare.00081/Trojan.NSIS.StartPage.bo-6c1d94ce9bdf72eaf7373e0e605fb5861f31ddd056886df563b1719a370da0a7 2013-08-15 23:52:20 ....A 65084 Virusshare.00081/Trojan.NSIS.StartPage.bo-a47ab69e52b83dbe4dbb4e47fe2b376682bc3f13dd11208c11d259ee213cd4b9 2013-08-15 21:40:30 ....A 603361 Virusshare.00081/Trojan.NSIS.StartPage.bp-a959ec00ce53d736aa72666215d9e61331b4ba93889785f25d55c431b271402e 2013-08-16 00:01:34 ....A 603361 Virusshare.00081/Trojan.NSIS.StartPage.bp-ab00b20bc85d6a4ff17037849f8f099c1250f26fd0ab4509ac36c4375b4263c5 2013-08-16 19:23:50 ....A 997884 Virusshare.00081/Trojan.NSIS.StartPage.bq-c29a92feaefad595f5649f992a1ae66d9a2854770946c1ad29d4c5a37d8f48cc 2013-08-16 17:57:06 ....A 65089 Virusshare.00081/Trojan.NSIS.StartPage.bt-a34e034b6352240d4ad90ec2bb9c3f6527781784eb25cfa1c0e4c0ce8dd1f837 2013-08-16 04:27:22 ....A 65089 Virusshare.00081/Trojan.NSIS.StartPage.bt-afca6937544006367ed27b7b2f99a8c845e88a2cb344d30d112f72a498c35917 2013-08-15 13:11:40 ....A 65089 Virusshare.00081/Trojan.NSIS.StartPage.bt-c73c3e5f654ad6ac3ca72e83e137df95233f9558b8efe5f49cb81de8eefbd655 2013-08-17 00:18:26 ....A 65089 Virusshare.00081/Trojan.NSIS.StartPage.bt-c89be851dc11aa3ce9539d0eb13858d98fdedeadecbfc65daed78ac28ac971cc 2013-08-15 21:50:00 ....A 65089 Virusshare.00081/Trojan.NSIS.StartPage.bt-c8d49e05cab91fe6a43f442a512c8e3654df64bc4c939d112763aec6e92588a3 2013-08-15 05:04:00 ....A 65089 Virusshare.00081/Trojan.NSIS.StartPage.bt-caa0e09d3372847fc715f8c621c3fe5c2140c2593b0ea8a47ed27fb8d5df9e82 2013-08-15 22:01:50 ....A 57018 Virusshare.00081/Trojan.NSIS.StartPage.by-a5e39183f3769794919b4552dafca0196fa0071448b264d93f410e92842b65b0 2013-08-16 18:53:28 ....A 233426 Virusshare.00081/Trojan.NSIS.StartPage.by-a8ffa7148d51a6fa496c491d0708ebbf6a86d5f96fb68c7f04c069414cf5732f 2013-08-16 15:01:08 ....A 57028 Virusshare.00081/Trojan.NSIS.StartPage.ca-1c89350ce5530d78b33b4021e310ef7fcf9990b6b6dcad4df151f0f5add764e4 2013-08-16 21:21:28 ....A 57028 Virusshare.00081/Trojan.NSIS.StartPage.ca-295030f5ad807947af0976bfa7ce865986abe34a0a4b007e735dfe805501da92 2013-08-16 05:44:16 ....A 57028 Virusshare.00081/Trojan.NSIS.StartPage.ca-49e0ed089e4e7aaa11dd1b58d62723d301d6dc64b234e07fd0ae6ea0a12b9b2a 2013-08-16 21:20:22 ....A 57034 Virusshare.00081/Trojan.NSIS.StartPage.cb-37f79cf1d9a5a0be42e20c5775538152cef8c42b75eb53f02e3ffc67a23cbd89 2013-08-16 13:29:18 ....A 57034 Virusshare.00081/Trojan.NSIS.StartPage.cb-78bffc51b4dc0c925fcbd3a9132d7182d2f493c546b58753e4b5bac377bda24f 2013-08-16 04:47:22 ....A 3239313 Virusshare.00081/Trojan.NSIS.StartPage.cd-85986fe0cd4410e08c7636285e6b4915f48dc8eb67934462ebcf7e81536f00cf 2013-08-17 00:47:30 ....A 1088 Virusshare.00081/Trojan.NSIS.StartPage.cd-bc9c6909deb3598aa1dd9d80209aee14c2ef52792714af3ada4b16dcfe3cba15 2013-08-15 05:52:28 ....A 57057 Virusshare.00081/Trojan.NSIS.StartPage.ce-08114cc8e2b8859e109de6eb7f1ab9ac5fc75df72ebb979bfae69ad96d3e1095 2013-08-16 00:18:40 ....A 57057 Virusshare.00081/Trojan.NSIS.StartPage.ce-33fe581673ffe76e7a82c44ca89be76de2e591e070745ada65b9134a5b6c4f51 2013-08-15 05:45:04 ....A 57057 Virusshare.00081/Trojan.NSIS.StartPage.ce-94caf1d183ef5fe18f12e8d711d6324b3324f0f59a486a861c21e6b7e0604a10 2013-08-16 14:49:32 ....A 57068 Virusshare.00081/Trojan.NSIS.StartPage.ce-96cadec19f5fce666a91351d4028a5f8fdbd87ebbc72786b120abf637d7f130a 2013-08-16 01:31:08 ....A 57057 Virusshare.00081/Trojan.NSIS.StartPage.ce-99e7e2ceb2b5b882d5038f7af828d7241ac551976a46b86c685f4fda2b88b6de 2013-08-15 14:36:08 ....A 57057 Virusshare.00081/Trojan.NSIS.StartPage.ce-a4f4ffe80f4996579471fd04c7c2e30c973e5831f8811ceb733b103aad8d13ff 2013-08-16 10:29:10 ....A 57068 Virusshare.00081/Trojan.NSIS.StartPage.ce-a5acd2790fde18873d44fe5b46d3288529f1c3479635f306d0674b944954eb76 2013-08-15 06:23:26 ....A 57057 Virusshare.00081/Trojan.NSIS.StartPage.ce-b7cdc1bafa7449f53bff029f04c1b50749166eba55ea2787081fc8b46f49ee0f 2013-08-16 21:12:44 ....A 57057 Virusshare.00081/Trojan.NSIS.StartPage.ce-c7dd4da92e426acf02dc25fdc591d54ea6846d37fd5c606f71909a09c417ed8d 2013-08-17 01:32:48 ....A 57016 Virusshare.00081/Trojan.NSIS.StartPage.cf-b0dd0e6d843935d5998ed79ea42b8e7e45646116bbd92be9fccac1b1537b2472 2013-08-15 13:46:54 ....A 57016 Virusshare.00081/Trojan.NSIS.StartPage.cf-b53a1655b34fe930fbf97cee06007b3d2b6768b6216b6f152eb7b5e0020f0d53 2013-08-16 04:55:26 ....A 57016 Virusshare.00081/Trojan.NSIS.StartPage.cf-bb12b80ff60d201875fc561250b986f2d013d16b32d043d40aba230bbab1d229 2013-08-15 23:34:40 ....A 57016 Virusshare.00081/Trojan.NSIS.StartPage.cf-cf1bfe1770e06cb746572904091cfde55a34f60901034ca49b9d6b58bda3b941 2013-08-15 12:19:56 ....A 34702 Virusshare.00081/Trojan.NSIS.StartPage.co-aecfe887b60880570e9a8d90722bef326f112772234fe5b3c2984af49bca0011 2013-08-16 17:18:10 ....A 18488 Virusshare.00081/Trojan.NSIS.StartPage.df-2d98f958adfb88584f27284a778de922fa3ffe837d0e25efaeab0c5034ff42bc 2013-08-16 11:08:00 ....A 1098559 Virusshare.00081/Trojan.NSIS.StartPage.di-61004ec8d5b5533652a1a068adb385e4922a16134e8fcbbfe97ae0cd1f3e7dde 2013-08-16 02:34:34 ....A 1099461 Virusshare.00081/Trojan.NSIS.StartPage.di-97e0a0b48ac76a052181eb5f58ef520544d750670f9332375046ec8638fb09d3 2013-08-15 05:21:12 ....A 1094766 Virusshare.00081/Trojan.NSIS.StartPage.di-a006d2726b6bee516d3a47ca6a56bc80a51487c9e385afdbb2a42739b263192e 2013-08-16 14:35:08 ....A 11484 Virusshare.00081/Trojan.NSIS.StartPage.di-aa1d2c2b791649370cc39070a1403f9b6531dc8937b40d0ad5622798ade46719 2013-08-16 17:31:18 ....A 11484 Virusshare.00081/Trojan.NSIS.StartPage.di-bd29f80eb25c47ba878cda86df2a170f1d7e4953cdaf3fcf0d82ea1ec4166514 2013-08-16 19:57:04 ....A 1094129 Virusshare.00081/Trojan.NSIS.StartPage.di-bd45e87b8a0f32e3768af5042864cb39d30a4c8a099e08205667388a95a73499 2013-08-15 12:59:14 ....A 1108221 Virusshare.00081/Trojan.NSIS.StartPage.di-ce365fb64516dcd87493b80790d0586ff5c56b1632523ff043eeebbc7e5190c1 2013-08-17 01:29:00 ....A 5040 Virusshare.00081/Trojan.NSIS.StartPage.w-523114fcb120c9ed5f79342b01b6ecddfdfa15afb62ac3e80f1b99c597048489 2013-08-15 06:14:40 ....A 5040 Virusshare.00081/Trojan.NSIS.StartPage.w-86398447dc05965aa4fe93a835fc84cdd9ac3a7b21fb7c10a063645fce7b485f 2013-08-16 14:42:52 ....A 5040 Virusshare.00081/Trojan.NSIS.StartPage.w-b6804f36a3c8e1ace47fbb49b0b282149c8181290f7078c49df2693ebf440a2e 2013-08-16 23:08:58 ....A 5040 Virusshare.00081/Trojan.NSIS.StartPage.w-ce2417e2f2a4b715f2be87cbdc8e240ec79f7e670e392c5e39242f0075df1dda 2013-08-16 00:48:44 ....A 5132 Virusshare.00081/Trojan.NSIS.StartPage.z-b7f79be11148a49cb2604874c5dcb2ead1ebb6269e9a759519591a09ec56c2bf 2013-08-16 15:00:14 ....A 5141 Virusshare.00081/Trojan.NSIS.StartPage.z-bcdfbd0fd76644ec54d1ab3c6628711b9b96c5f16c4fb6a703b1c0d3542afec6 2013-08-15 13:06:28 ....A 5141 Virusshare.00081/Trojan.NSIS.StartPage.z-c10d24369141427a3387ff1c72f027fc4a7c3181b4f526d56692bb76753f621a 2013-08-15 23:18:16 ....A 163552 Virusshare.00081/Trojan.NSIS.Voter.a-a43dbe16c990fd3e7bd3528ceb50e536332f2da2b10fceb20196a33e826edc49 2013-08-16 02:00:38 ....A 3326 Virusshare.00081/Trojan.PHP.Iframer.d-3e03fd3966d2dc5f70f128023e0deee9ad02618c9c290f6117696f7f7216ca13 2013-08-17 02:21:10 ....A 1356 Virusshare.00081/Trojan.PHP.PHPInfo.g-c26b92d116729c9146d22944e3c8ad678653c05bfa3a68fd55f6d4cfd62aa7ac 2013-08-15 04:54:20 ....A 848 Virusshare.00081/Trojan.PHP.PHPInfo.l-c624f0439a8246beec69efc4b1a2d160c98476f2446db227cf37873f194ab18f 2013-08-16 05:45:42 ....A 923 Virusshare.00081/Trojan.PHP.PHPInfo.l-cea52adab405383a9cf5cf941d695471062dfb9bbf5dfa2d7074c2a1327921bd 2013-08-16 08:53:20 ....A 16352 Virusshare.00081/Trojan.PHP.Pakes.b-c1966bedd68f69585494aa33cc06061eb59dca9748d9532a7e620a04220bc063 2013-08-17 01:34:44 ....A 621 Virusshare.00081/Trojan.PHP.Zapchast.e-a4291cd6f5e1b08239c5c34908f359463ecc36ac9b79cabebb60c14cb31d1db3 2013-08-16 14:36:04 ....A 73 Virusshare.00081/Trojan.PHP.Zapchast.j-91cacbd8a99fb0c253e90d808b7df70a11c135c9c372c060b19b08ad38972a20 2013-08-16 01:17:12 ....A 2002000 Virusshare.00081/Trojan.RAR.Qhost.c-11661d504bee730e01a11579b6ecf2ad0a7f4fc39f2dd8db65534004e6887f55 2013-08-15 18:35:04 ....A 960400 Virusshare.00081/Trojan.RAR.Qhost.c-76b3bb21c53c36de140da49bb9112b6fc865d9fe124cf87e9c5887822d8b7d71 2013-08-16 21:24:14 ....A 47882 Virusshare.00081/Trojan.RAR.Qhost.c-ceb5d492dbaf4a1d48c55880d5189ca5656207c93f3cd03caf5a6f5d9b325cb3 2013-08-15 06:30:24 ....A 102139 Virusshare.00081/Trojan.RAR.Qhost.c-d9a6d0d34e10aa8a95b6be665becc68c4b50b0bff34776332f6d1ab10c17d691 2013-08-15 12:22:04 ....A 246295 Virusshare.00081/Trojan.RAR.Qhost.c-dcddaa62f8c74c09e6f597ac26538f22b439e4c07706aec30e41a05e0b6d6881 2013-08-15 23:21:28 ....A 693605 Virusshare.00081/Trojan.RAR.Starter.d-02ae534c9dca94ac07d2b8a136ba68bddf6aefc6cea41b52da4c18cba83be7a3 2013-08-15 05:03:52 ....A 350494 Virusshare.00081/Trojan.RAR.Starter.d-0e23ef4a3ed8e6249176bdd21d2bea0cc6b632a1e906605a75828ae78b6a7c00 2013-08-15 05:13:06 ....A 323995 Virusshare.00081/Trojan.RAR.Starter.d-1333200751033d5b7242d815d068feac1504df736c2b52b7d58f9c3496069aee 2013-08-15 20:50:50 ....A 189022 Virusshare.00081/Trojan.RAR.Starter.d-16dc10593090e72fce944f091f3304e1ea6eb05ac8b04b2e5ff69dd9599275dd 2013-08-16 13:14:30 ....A 273030 Virusshare.00081/Trojan.RAR.Starter.d-180c84c88fc851ee01e3f426ea111b24cc80f73021cb111cb3af2e7709778fa5 2013-08-15 06:00:14 ....A 490847 Virusshare.00081/Trojan.RAR.Starter.d-309276a3a3636e01cb1a7c9b39844ba14ea74d0d6285f1c794a1fb4c92f545b2 2013-08-16 10:15:00 ....A 912576 Virusshare.00081/Trojan.RAR.Starter.d-87b5058f947842e3f4270b1e38f7c6cf1ba3da429823a707aedd5ec15ab8be62 2013-08-16 21:08:20 ....A 272610 Virusshare.00081/Trojan.RAR.Starter.d-8b9b3097190c13b1b14d9f249c23c15b336e8cabf2470ae66bc21a17a1055855 2013-08-16 18:32:20 ....A 309291 Virusshare.00081/Trojan.RAR.Starter.d-a352e0e1976a09f54d8c908557d6c1e6f0ae1348e52c7b14675af06a1e105b50 2013-08-16 00:54:50 ....A 207670 Virusshare.00081/Trojan.RAR.Starter.d-a4a3ddf3f9955ed7bbb09bcdae033bdd8645629b405618f46376e0ad61cae57a 2013-08-16 11:23:32 ....A 252667 Virusshare.00081/Trojan.RAR.Starter.d-ab9d73ee1ced5e025a7f4e1ded0027b54a6a76d3f7572be729356b0a6904a734 2013-08-15 23:39:06 ....A 66704 Virusshare.00081/Trojan.RAR.Starter.d-af0ab4c0ae9ad3ffde3704886599b58d07900172c268f2e97dad504d393ad00d 2013-08-16 02:00:36 ....A 350976 Virusshare.00081/Trojan.RAR.Starter.d-b03484bda049a959418279dae08f9a2280f209e6549bced385801c4ba9fad857 2013-08-16 00:20:30 ....A 10390415 Virusshare.00081/Trojan.RAR.Starter.d-b566880d0df371bcb0521c69e5572567268b5675eec3da349cf65ccfc86c997a 2013-08-15 23:18:14 ....A 1972984 Virusshare.00081/Trojan.RAR.Starter.d-b681f75ca14401a7825e2245d07e5c5af6b8eae322774cdb2476d6bd26540e6b 2013-08-16 08:13:54 ....A 2012920 Virusshare.00081/Trojan.RAR.Starter.d-b7d830c7ff28ebded1fdd0b7ad517a76d9651ef53d5142611035b97e1aac1a54 2013-08-15 14:15:30 ....A 190386 Virusshare.00081/Trojan.RAR.Starter.d-c14c98d30c41d343f875752628409e479924ee19f4ed91beadbe15de29121392 2013-08-15 13:23:24 ....A 334952 Virusshare.00081/Trojan.RAR.Starter.d-c21bffdf5d7df394d74a8674b39be899a95e24ea7e8579d79aa052643d4f8f08 2013-08-16 04:25:48 ....A 518176 Virusshare.00081/Trojan.RAR.Starter.d-c373d2072c4df18bcd5ef6a089d66975f0c6a31a300edc079b655fab1c63abe8 2013-08-15 13:18:08 ....A 602933 Virusshare.00081/Trojan.RAR.Starter.d-c3b95a093b80c4b9e72f51645553e40b1cc518b2c4b973259a42c07910bfc32a 2013-08-16 19:31:30 ....A 3225865 Virusshare.00081/Trojan.RAR.Starter.d-c9ca52c0536f6dece430d90b1c405fb8822d465f53c60e7759f23fa599e2ea80 2013-08-16 02:02:28 ....A 228 Virusshare.00081/Trojan.Script.Carberp.a-2a535267c9c4d96d2c4a021cd644bfc3d64c1d692a7f94190ff904bff5a98cb7 2013-08-16 00:02:44 ....A 1878 Virusshare.00081/Trojan.Script.Suspic.gen-4e668b4428e9c5b32d388914d10ed770afe143814f0d448df4790f0d077f7165 2013-08-15 04:58:16 ....A 77630 Virusshare.00081/Trojan.Script.Suspic.gen-987dad50f24c808c0e102aa1be5ee12bd64e791b730eed82a3be6730961bffe9 2013-08-15 23:55:14 ....A 1823 Virusshare.00081/Trojan.Script.Suspic.gen-fca07247c125c48dada0e807702099bd7ea94d816beb58c7509c9afe7bb71181 2013-08-17 00:24:42 ....A 6503 Virusshare.00081/Trojan.SymbOS.Feak.a-c9c259a738eb5b54478ed4bdfd6ca460615eceabb25cdf0cafd20829e6815f0e 2013-08-16 12:28:04 ....A 370088 Virusshare.00081/Trojan.SymbOS.KillPhone.q-7c1b90ff94a1b7ec6c3870b342c3d2d2ebb636cff980d12d288ea79758fd572b 2013-08-16 09:43:02 ....A 217905 Virusshare.00081/Trojan.SymbOS.Skuller.c-6b4c62f94b5c2e6cda621e70e9716fa2a360aa88e6b72353d8c4d5677f6f654d 2013-08-16 18:23:16 ....A 69406 Virusshare.00081/Trojan.SymbOS.Skuller.g-67b6b37842ee4969fef859ae29d2635edf00a24f14158e5c8c175cc1d7ab1cc2 2013-08-17 02:19:24 ....A 4796 Virusshare.00081/Trojan.SymbOS.Skuller.gen-b6d9184e46d9f4e48aa204272d4fa3db788bb6dd6d4296b4b5c64b09ee9c65e1 2013-08-16 12:27:30 ....A 79253 Virusshare.00081/Trojan.SymbOS.Skuller.w-b142de6dc75b9bc0fb4c895561f7d7d81f15d8e26a83a5950f9e1f5f2a72acd4 2013-08-16 04:43:34 ....A 89926 Virusshare.00081/Trojan.SymbOS.Skuller.w-b1eb11660199e88de1ced43218363142cacc268f164e2850de555eee815bc1b9 2013-08-16 09:00:16 ....A 4302 Virusshare.00081/Trojan.VBS.Agent.ga-bbff15be6085579089f8577b344250fcaf1305def9c43a6fbda3c8d40e17be5e 2013-08-16 22:05:50 ....A 19995 Virusshare.00081/Trojan.VBS.Agent.ii-42199a48313a05ab6a7a3b3ed882f18f9b615d9ea5490cf446d306192e3123fb 2013-08-16 15:51:10 ....A 19995 Virusshare.00081/Trojan.VBS.Agent.ii-5408eba2c113a6dbb0d4feef6ac95f70c7b0dba917283ca144914bbc7c3875b8 2013-08-15 22:24:36 ....A 156672 Virusshare.00081/Trojan.VBS.Agent.in-abe81def51817daecc92224f28a4948bd169cd0ebafba59aad88500ea876c0e5 2013-08-17 01:32:02 ....A 2398 Virusshare.00081/Trojan.VBS.Agent.jy-afec0afcdb77d2acc35d14f46c814c8e0425db5d9e0d809bc67c74e8c139544a 2013-08-17 01:57:16 ....A 2027 Virusshare.00081/Trojan.VBS.Agent.kh-68d9311e360056ce6dfaafd67a1578694673ed2e07c359b6b5f2b9a4b2554338 2013-08-16 02:24:12 ....A 1265 Virusshare.00081/Trojan.VBS.Agent.ki-c3d7d76763cf10446a01b4642dfa7e81ed8150fe1acbbfa4794c4ced30d44f65 2013-08-15 12:23:32 ....A 1248 Virusshare.00081/Trojan.VBS.Agent.ki-cfac7f34718ceedb2e7ef6d7a2d563e016444a4d02025381037eee8e09153e61 2013-08-16 21:58:26 ....A 65536 Virusshare.00081/Trojan.VBS.Agent.km-27729add6c054916bca177d183e9cd5dcbbfc2a19c690df7277cf58f2260b108 2013-08-16 14:15:18 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-60611f84878a81a23f2cdf520c23c9090ed9d706cf787fa17db5cba1dcfcdd0a 2013-08-16 22:04:30 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-6fb23daa6fec99c14bec88d430aae3a7a972488b220b4afbb8c0a82bb30394db 2013-08-15 06:00:30 ....A 55026 Virusshare.00081/Trojan.VBS.Agent.km-8ceaba0705aaf086fca23de7446c7e2ed7952c4f6b9f9715b7f280eb0902f839 2013-08-17 01:07:10 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-97ba44fcb7883ffff2c47f2dd91a32a1b074ab55b23a057e0a959a6573ceb661 2013-08-16 11:32:22 ....A 55026 Virusshare.00081/Trojan.VBS.Agent.km-b5f5e0cc03b932919937fa07ab8826f48f88a9e0c37996508716be779ccd3b9c 2013-08-15 22:44:42 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-b7b90608d6ad962334590769f3a5a7a98b5f9801b3f9f324748657005cd89df9 2013-08-17 01:42:24 ....A 55026 Virusshare.00081/Trojan.VBS.Agent.km-bc18387f7126ae1e03e857eb24d88d35821b1af1698a9f4c5b5d9e1856aded10 2013-08-15 23:34:38 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-bdc0678f75034ce8772ddfd3f0e37d1fd5d8a3db0e81b22207686d5c8b7a91b4 2013-08-16 21:32:02 ....A 55026 Virusshare.00081/Trojan.VBS.Agent.km-bde6fb658cc6336597a7001a1b7d23ebf1f4aec8eb2062ec7dc746d857f755bc 2013-08-17 01:10:32 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-c14a509bd3c56edd2daae88523f76a9c3c796dfdf0e72a325e449988b415e613 2013-08-17 01:23:10 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-c202f3d9231bc1b965ba540b8d4a861e8279aea3c1a6fcb434ec7b1ca9318cec 2013-08-16 23:38:38 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-c7eebd9e10aba31329c206ae41dab8b19a34682bf23ee6c55b30e5d20d09694b 2013-08-16 04:26:56 ....A 143360 Virusshare.00081/Trojan.VBS.Agent.km-cd84a7d17e2902366eea0bedd38da1c17eea336d24b3d751dae9c9ee73895798 2013-08-17 00:52:48 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-01505b490a51c9ec3b830122b6374134024ed2cbedb0e6d03e3b1565737808e3 2013-08-16 17:27:56 ....A 14637 Virusshare.00081/Trojan.VBS.Agent.kq-3edda188bdbb108b5bd624b4b2b9aaca547e99c9c00e953b9df624b65c8572a4 2013-08-16 09:48:48 ....A 326144 Virusshare.00081/Trojan.VBS.Agent.kq-683234cd544f6af2f183fb03a1c324b1c10219f84e570462da58e55670c38d7e 2013-08-16 12:13:46 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-6e679288c5c878c84161d062330ebfbd6a80e82abcec9dcf624e5c53bd22e370 2013-08-16 22:28:30 ....A 14637 Virusshare.00081/Trojan.VBS.Agent.kq-7c4e87574b106821aabf61514860f1e12f01f12c7ecc31e4468e1dafae1c3a36 2013-08-16 05:48:04 ....A 1509 Virusshare.00081/Trojan.VBS.Agent.kq-90305eff7c38682e906488b786f999df4b8bfc3db92d6bdbf95818a22bdb4007 2013-08-15 21:26:42 ....A 14743 Virusshare.00081/Trojan.VBS.Agent.kq-a41f44d352cb3a4de1f3cde172b7973a935acfdfe7db9fc72b2ab83fc0ebb4ff 2013-08-15 13:05:40 ....A 2128 Virusshare.00081/Trojan.VBS.Agent.kq-a44da1e527e6f61cca5e2483f4eb55a23a403eb3574f272f73ccd23fe8d85a34 2013-08-17 02:20:54 ....A 59816 Virusshare.00081/Trojan.VBS.Agent.kq-a46b6dcd4fa9f540ff99348e2cfb97521fa2943c709ce9677499f54758cc916a 2013-08-16 19:38:08 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-a9175e8ddfc899aba4544bda857cebf36de24b23af6bbc7ebb3c9669acbaa4f1 2013-08-16 17:46:44 ....A 3541 Virusshare.00081/Trojan.VBS.Agent.kq-aa30762939ccaa3baca76eae63abd777884acc8b57861fa1c0959f9d73bd823c 2013-08-15 21:01:04 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-aa6db28f0ae174ec8ceb1514d94027f83ea5319b2164ba6576414c11a277cf44 2013-08-16 04:19:44 ....A 1344 Virusshare.00081/Trojan.VBS.Agent.kq-aaf342b2379f34bf936f0d9c92053573c54cad7b72c0d095e639a1e773777e91 2013-08-16 20:28:42 ....A 14743 Virusshare.00081/Trojan.VBS.Agent.kq-b076965c269adfa7e0d3176e7ef7ff636f7387b1f3db5da7dbd93cd3e328075d 2013-08-17 02:27:38 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-b099923c0b4067f4eeb83f53c1d9d301abfb1095eca09316b5d059a1c6c53d35 2013-08-16 00:18:58 ....A 87552 Virusshare.00081/Trojan.VBS.Agent.kq-b0d197e84907f989254da4a657375d8e01f8d0780d05239676a9b96b913e23a5 2013-08-16 18:41:18 ....A 326144 Virusshare.00081/Trojan.VBS.Agent.kq-b14781b3f8fcd3eb6fe7b744a31434181d859172a732320fa8bf43ef748ee4ee 2013-08-15 10:29:48 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-b50c6e200ff5874b1eb5bd821ef0e0d66417341406f35c4386aefa91bf45625c 2013-08-16 10:06:24 ....A 59520 Virusshare.00081/Trojan.VBS.Agent.kq-b5e2bcdd25610ae84e5acb19908cc73a8a79f35a298e0c187c36472c355b4e31 2013-08-15 23:56:02 ....A 14637 Virusshare.00081/Trojan.VBS.Agent.kq-b6fd3791a88f151b019ef55a4368851fdab6cea55ff890173addc6c2c5b6339e 2013-08-16 16:55:14 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-bad93ab51197b94a43da90669481b6107360b2e7ab2972ff93a72bbc38f80b6e 2013-08-16 09:25:46 ....A 4676 Virusshare.00081/Trojan.VBS.Agent.kq-bbe2d175ac9880a82c130c967b9efcf2abd8a2e8e2d68ff168b08cbbbbc46ba0 2013-08-15 22:24:36 ....A 14637 Virusshare.00081/Trojan.VBS.Agent.kq-bc2dcee7cc4549009abcab4d44740e2be024083b123cc281a30a4c783334445a 2013-08-15 13:28:50 ....A 270336 Virusshare.00081/Trojan.VBS.Agent.kq-bd064e1f519a4925577e56419628fcc36c954559ff09136703a323f161704329 2013-08-15 06:24:40 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-c15ce0768db6d0f92cecfa4da5e9975862a8637c9ad78af9f25199e1f9d72432 2013-08-15 23:40:16 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-c28e040f5671a2889cd914fd6005d7620598d4787f45ce801b7f0c9fd49c9ebd 2013-08-16 09:18:38 ....A 2175 Virusshare.00081/Trojan.VBS.Agent.kq-c2916bee6bf2c28ce23d7a7d4a1ec72250de1ed9f6a55b80878eac193c0b8928 2013-08-16 17:04:46 ....A 3850 Virusshare.00081/Trojan.VBS.Agent.kq-c3eded283493b420c09fc1d32115e7e8d7b8fc90c7ea324c915675c53c1e5110 2013-08-17 02:19:30 ....A 14637 Virusshare.00081/Trojan.VBS.Agent.kq-c72c91ca30e4d586cee37aa97493fae2d6308beea0a82f93d29ed38caa4d24fc 2013-08-16 15:07:14 ....A 16812 Virusshare.00081/Trojan.VBS.Agent.kq-c7a3d19b7d2c40506b695ae0068e58c6da741e89d79243776dd69c96118a970b 2013-08-15 13:26:02 ....A 326144 Virusshare.00081/Trojan.VBS.Agent.kq-c9e3ad29cef1a9705a07a54b6f67b4427b9d2743b8246a4271e94d21e1013da2 2013-08-15 04:57:40 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-cb58eadb15a48cbde54bd9e9746b65ae61f25c230b7a9bc7be586d4938b911a0 2013-08-15 20:55:44 ....A 2696 Virusshare.00081/Trojan.VBS.Agent.kq-cd30ceb4ac3c7a6c9b48d62be71be962689e8127cf38e5c20211cde152e8fefb 2013-08-15 18:22:46 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-ce426a5e6d71b6668836e42d48dbd311a8ace18f58e14003de5a57ac4b11a9a3 2013-08-16 20:53:12 ....A 331264 Virusshare.00081/Trojan.VBS.Agent.kq-cfda1e3a4d6ac5d11033624b05f821a6a677af07f6bcf78831cdeabda81728a0 2013-08-15 21:49:40 ....A 83158 Virusshare.00081/Trojan.VBS.Agent.kz-c336ce3d42f3dab12e3c17fd1c282114ced4c5b42997046e35a643f8c87d0258 2013-08-16 23:35:40 ....A 201 Virusshare.00081/Trojan.VBS.Agent.l-c219b428448d0cf53981e6d7c2ac2f797905ebb44746e7d5e6b1d469a2dc1f96 2013-08-15 22:43:50 ....A 4941 Virusshare.00081/Trojan.VBS.Agent.lo-c3897ab2e9e0d323a76c90f1c7d636e3c5e358caf35f26e3c3b659fa0b48199e 2013-08-16 16:55:24 ....A 1021631 Virusshare.00081/Trojan.VBS.Agent.lq-676649826e1edf2d4a9e60c139148cbb2d2c339aa07e89e90df8b0699bd85982 2013-08-16 17:30:24 ....A 1237587 Virusshare.00081/Trojan.VBS.Agent.ls-2f5a99c24f8cdd8b38e72a7315fb3a47e3ff630dede10c8350adf7a7f0bca59d 2013-08-17 01:19:46 ....A 93318 Virusshare.00081/Trojan.VBS.Agent.lv-3b6e658a2043eae21215f6b5f7257c9c154269b8ba26c915615e391cfc1d3d5d 2013-08-16 12:02:02 ....A 65536 Virusshare.00081/Trojan.VBS.Agent.lv-534d3546e9ab171b568e6af7db3dcf9b900ac349b24bc241f7576e05d424afca 2013-08-17 01:38:58 ....A 65536 Virusshare.00081/Trojan.VBS.Agent.lv-7ab742d141adcddbe36a0e200a6d9f2837460c62cf59bf20966d83172e52ee87 2013-08-16 01:38:20 ....A 93318 Virusshare.00081/Trojan.VBS.Agent.lv-a4775877d9fa44c78e9373b1e2a8b42915413483bff7465b8234226135446393 2013-08-15 12:36:38 ....A 93318 Virusshare.00081/Trojan.VBS.Agent.lv-a53230b4f027aaaae4e2a2ea388d0c85753727da3cc5758a51384994b1efc550 2013-08-15 14:40:32 ....A 93318 Virusshare.00081/Trojan.VBS.Agent.lv-aa2ef7e0cbc74f84b69cd0ec02d44821f29ced4ae25a7d8ef9fb90a1376fb12a 2013-08-16 01:06:24 ....A 54043 Virusshare.00081/Trojan.VBS.Agent.lv-af90aaecf4319998acc47cd89bf5e1c928730585d63fd43dcb7dc0c296b0cdd8 2013-08-15 22:05:08 ....A 57858 Virusshare.00081/Trojan.VBS.Agent.lv-b6fcad19459ff876d5f1e9bd33c28e24e570eab7b554b763277f8c5b2a668557 2013-08-15 13:25:44 ....A 65536 Virusshare.00081/Trojan.VBS.Agent.lv-bdf20a91161b70a11831c169ac16a6f8e17667bdb3388444e4b2414e155d782c 2013-08-16 00:35:08 ....A 106496 Virusshare.00081/Trojan.VBS.Agent.lv-c1ca7574e885c7e96068cccc8f51969f37a3f3a430dc7276816289ba7d0009a1 2013-08-16 02:02:34 ....A 93318 Virusshare.00081/Trojan.VBS.Agent.lv-c3e4b79799abfec5c01ffe364475f371bd2c0e206d2d1d9a2d72be370edc1978 2013-08-16 13:35:04 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-635e1b84ac075f1ceb9bc30e1c9cc5ccb07a9d91441413f023eed46b7528c336 2013-08-15 23:49:32 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-a543a2d78f1cf6924c0b7ff64d0efaa5dac87adb2277b779607ecd3684797b78 2013-08-15 23:37:56 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-b196be099b42faee3d128f59bad01705fa66a0a50e234e69f2645a43d8e3eeef 2013-08-16 10:44:48 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-b7b94dbddd78d368ba41f40d8ece18eef63e78ca218209039e5d601e2b364c6e 2013-08-15 14:15:04 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-c829b6dfba3b862832ec221450c0fb25502798d2f141dc4c7afcb56a71134905 2013-08-16 05:51:16 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-c96f22778673cfe13fc7ac317ba7cc56c2ddc17370a8a75962d55c711ed33a71 2013-08-16 01:52:06 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-cd310858a5e6e191cd3fdce982288b795769b5d8d7f88b3caded21382cb85eef 2013-08-15 23:54:00 ....A 2623 Virusshare.00081/Trojan.VBS.Agent.me-cffb9b6c78e0fc50b30a70bc7553a27138f7cf28cb702f2eefb71aa096e02f8f 2013-08-15 02:56:18 ....A 122270 Virusshare.00081/Trojan.VBS.Bicololo.e-bee5a901dabef940faac9e00d42325d64ce52a9d4faee0670220c4afc0169c05 2013-08-16 04:20:16 ....A 1197 Virusshare.00081/Trojan.VBS.HideIcon.d-3e6b66ab213644030d058455617661bfa683ffd002d49baca5d183c265cd1160 2013-08-15 14:37:50 ....A 99217 Virusshare.00081/Trojan.VBS.HideIcon.d-4e8a1bee660e1bb283a5cb433b1421153ed275f400e5dbc0ff9c6978792a6343 2013-08-16 17:48:08 ....A 98720 Virusshare.00081/Trojan.VBS.HideIcon.d-608fc585bb849fd68ac949f8a25368275745043f2d03cd586ab503e4334fa3b2 2013-08-15 05:12:28 ....A 98720 Virusshare.00081/Trojan.VBS.HideIcon.d-68d5bcc7e7bd1db4f049f0a5a1456a0bba46406d1fe4fef11a6291e202bfde26 2013-08-16 01:38:26 ....A 98720 Virusshare.00081/Trojan.VBS.HideIcon.d-6954db475c874d474f08a2c39cefffe8e934a70d1d6a41e05bd3a821af51dca9 2013-08-15 06:14:12 ....A 1220 Virusshare.00081/Trojan.VBS.HideIcon.d-98f7650312f84c07051113be1184946853d6ab82f26dd656fc721f7e39b07755 2013-08-17 01:08:14 ....A 391249 Virusshare.00081/Trojan.VBS.HideIcon.d-b0725054be97cb8aba19bbd780055e7cc1379ec18809a2f3c6825106d4d10621 2013-08-16 01:28:34 ....A 441034 Virusshare.00081/Trojan.VBS.HideIcon.d-b09465975505556751baf1547c9aaf21da776ee11592291f8724dd752da8e9f2 2013-08-15 23:58:08 ....A 1239 Virusshare.00081/Trojan.VBS.HideIcon.d-b535589b400ba7ce0407da8345a3a03155b13292d6ab92dac397fb247374a009 2013-08-16 21:48:26 ....A 1191 Virusshare.00081/Trojan.VBS.HideIcon.d-b7d4cd76a5c5844f3e957abfb927b64750829357b2a0829c473f742766ff772a 2013-08-15 22:23:44 ....A 1237 Virusshare.00081/Trojan.VBS.HideIcon.d-bdc27f8287a556f4c05dcdde1389fd99567c5d118418361307f04bfb61547716 2013-08-15 05:00:20 ....A 1141 Virusshare.00081/Trojan.VBS.HideIcon.d-c05dd28dc58418de495c5415024e25a02b59311e7bf6858fa8df045bcc83e4c4 2013-08-16 02:32:46 ....A 1135 Virusshare.00081/Trojan.VBS.HideIcon.d-c32c52823f163ad899b20c22cde8704e53566c35240ace3d774c18adf21ccdb8 2013-08-15 12:54:04 ....A 1169 Virusshare.00081/Trojan.VBS.HideIcon.d-c8fb46f565f8fa8873b78849beee0c6d1d55e4c559a4881df45a2a67d86acf59 2013-08-16 19:44:14 ....A 54581 Virusshare.00081/Trojan.VBS.KillAV.y-a3c71ea0573d509b31927ed57bcff8c278723214952e51e5adf98b10f246e10a 2013-08-15 05:14:42 ....A 32666 Virusshare.00081/Trojan.VBS.KillFiles.am-b44b9e5f3f4d89bfd1318b7a53ec9f8cf4fb9c2e05425eb4e06b4047271fa05b 2013-08-15 12:36:36 ....A 434 Virusshare.00081/Trojan.VBS.KillFiles.u-b54060b12aec5eec9433f15f3c6c5585498771d2de2665e7594cd0b6fef7a796 2013-08-16 23:16:10 ....A 1790 Virusshare.00081/Trojan.VBS.MailCab.a-196296bc0ea19ad6876e357e66b8e3ab790e2bc9e525005df91e3f83a6c2745a 2013-08-15 11:37:44 ....A 157478 Virusshare.00081/Trojan.VBS.Qhost.ax-159935425840fc52f9bce94087239eb9b6c73dd0ed57726991cda7610e1c6587 2013-08-15 21:46:50 ....A 157480 Virusshare.00081/Trojan.VBS.Qhost.ax-1d076f9ad93de146ba8f4ef31bd0ab51ed40580324940406e9673cb6b7d26fba 2013-08-15 12:59:36 ....A 157478 Virusshare.00081/Trojan.VBS.Qhost.ax-4af6d910f55c2893073d023d15b24c486143dd866ace6df924a77f53945a22ad 2013-08-15 05:10:34 ....A 184606 Virusshare.00081/Trojan.VBS.Qhost.ax-cf26f2d4127930152ba0d0019411bb3cbf907c8daac2a292e7be47befec31023 2013-08-17 00:26:48 ....A 157484 Virusshare.00081/Trojan.VBS.Qhost.ax-dfe8d8c8ae00f2b11b346df8ac7cbeb27f65cfe70fe00206fd4084e43e84e38c 2013-08-16 18:58:14 ....A 128638 Virusshare.00081/Trojan.VBS.Qhost.bu-f9003713b621038ad0d949bf0cb299398424e4cdca7803d294a63906b6435317 2013-08-15 14:40:32 ....A 99999 Virusshare.00081/Trojan.VBS.Qhost.cf-0dfa07ed631b58c9578eb7c3049cd56b5221b4b297b09684c63738f6a5bf4206 2013-08-14 23:21:44 ....A 119012 Virusshare.00081/Trojan.VBS.Qhost.cv-1e4108787e17e962c1ee153b799f60623e678a45d45bab5259122e480155b4c0 2013-08-15 23:24:04 ....A 198904 Virusshare.00081/Trojan.VBS.Qhost.cv-3f4d5aec2e999a5897cccc3b28c185a26134137bf8175d221c1bef9d43f46179 2013-08-15 23:18:00 ....A 198936 Virusshare.00081/Trojan.VBS.Qhost.cv-9f2eac32a84759d2146e9385cafe3ef400535b3b77f93f29d4a69770d92e5cae 2013-08-16 01:05:10 ....A 99966 Virusshare.00081/Trojan.VBS.Qhost.fw-0df80bc7d3b08213f405ff9ed480841ab2a07c0db57ed27ecda95d0ceccd42c7 2013-08-15 13:33:14 ....A 150029 Virusshare.00081/Trojan.VBS.Qhost.fw-114e585065e16385a22a026d7cc8595418f85744361645d842b84d6fb557a027 2013-08-15 13:24:44 ....A 149950 Virusshare.00081/Trojan.VBS.Qhost.fw-1307370dc34e11d50cce8f43abc9d8e285321a28e180c6293cda995040e80d06 2013-08-15 22:05:24 ....A 149940 Virusshare.00081/Trojan.VBS.Qhost.fw-1be790d65d89da6a4b6d5a655b5ce5690b41bdf6da423b7aa1afe8e310cb68d3 2013-08-16 00:55:12 ....A 149805 Virusshare.00081/Trojan.VBS.Qhost.fw-28d75151026a62f87b9bed6918441e4649e7b1ddeba3716efd52e44c37e8bb3a 2013-08-15 05:09:18 ....A 100093 Virusshare.00081/Trojan.VBS.Qhost.fw-2fbbd70e369e81b16c880618f154b56eaade92f2aeae13450f38b3148807de2d 2013-08-15 17:28:30 ....A 99980 Virusshare.00081/Trojan.VBS.Qhost.fw-302c6073f94f5d96babe122c6444048e33c3a03d6a79e764ef300a889836062f 2013-08-15 17:25:56 ....A 99873 Virusshare.00081/Trojan.VBS.Qhost.fw-31235bdd7a198a47ba56b6437001b32bbe644331493a8ffc0e2baade490155e8 2013-08-15 02:42:18 ....A 149908 Virusshare.00081/Trojan.VBS.Qhost.fw-315a0e0151283d6f7c5dc0db432c8d466babc7a335c5a89d35dd92180a7897ec 2013-08-15 06:26:26 ....A 149886 Virusshare.00081/Trojan.VBS.Qhost.fw-31d6c9acc51517d6aad760425c1a20d7c4ded6106834ebac6403300ee4240a23 2013-08-15 06:13:22 ....A 99964 Virusshare.00081/Trojan.VBS.Qhost.fw-34eb2074ed96a8955cc18ffc0789be5651b170d7ae67606f046689c6580a4d02 2013-08-15 22:23:04 ....A 99871 Virusshare.00081/Trojan.VBS.Qhost.fw-3598300b4e5163d8c4de14c0b33507540ff83b311fe1e516b5a15429b3bff205 2013-08-16 04:46:14 ....A 100081 Virusshare.00081/Trojan.VBS.Qhost.fw-37c899ca134492bf13856788fcaa40b473e29ab74c63cabd20fdf81567c96146 2013-08-15 20:54:08 ....A 149908 Virusshare.00081/Trojan.VBS.Qhost.fw-3987fdc65504b735aa1c0ed077cbedd18f9e2c595f95b02e22815d53e73159d2 2013-08-16 01:47:10 ....A 149954 Virusshare.00081/Trojan.VBS.Qhost.fw-3aa9ea99e3a0b6920c6963781f5036295bc0728606e94e117ad5e90d2015145e 2013-08-15 23:41:22 ....A 149934 Virusshare.00081/Trojan.VBS.Qhost.fw-3eb3317a9b95480f5455b77d67ae677441aa37563c5b4a4ba3bd6349d9c97869 2013-08-16 01:55:00 ....A 99785 Virusshare.00081/Trojan.VBS.Qhost.fw-4222f1f0f7c8f974663a99e194dcac857a65f0296fd86cab76b6d62562746b0f 2013-08-15 06:23:32 ....A 99930 Virusshare.00081/Trojan.VBS.Qhost.fw-49f8883b5df3490c23efb42174724d6795d3537237b4bf0637f795345d3f4822 2013-08-15 06:18:24 ....A 149824 Virusshare.00081/Trojan.VBS.Qhost.fw-4a38bf303ca9733c8d53670d2f3194939de8aa26be2e8b8b25c6f6822e9c6855 2013-08-15 06:21:44 ....A 149964 Virusshare.00081/Trojan.VBS.Qhost.fw-4f2a768695500dc3e55d744d333be05ca12c927a62978403977243c84373f62c 2013-08-15 12:57:20 ....A 149906 Virusshare.00081/Trojan.VBS.Qhost.fw-545cc2314f17d7a674cda4b28749ba10c97a18093f4086a93f9e014a9a5c53c5 2013-08-15 06:09:12 ....A 149894 Virusshare.00081/Trojan.VBS.Qhost.fw-54761ad5d2554dc1df59049eeea0917e8cf96a5442922a47b3ffc4f7d07711a4 2013-08-16 04:57:06 ....A 149956 Virusshare.00081/Trojan.VBS.Qhost.fw-5740133bf05679f74f2f5f7146f65e35f395f2cc0db90a2c830f1741fbd451f2 2013-08-16 01:23:16 ....A 99780 Virusshare.00081/Trojan.VBS.Qhost.fw-58a29eea29c1f6fa7f8cf75a6660bc7302069b469edf8746e98cd23d881568c9 2013-08-16 01:38:16 ....A 99930 Virusshare.00081/Trojan.VBS.Qhost.fw-5a33090054b4bf9063eecb1b340b82e069e670dc1699dcbfa6ce7b56d7dcc1f7 2013-08-15 21:43:08 ....A 100116 Virusshare.00081/Trojan.VBS.Qhost.fw-5b81956486b3282abd5d85976aaaf6386db371015b00de7c43ed5608bf96e7f4 2013-08-15 23:38:14 ....A 100092 Virusshare.00081/Trojan.VBS.Qhost.fw-5d736f498b360095c18c6cbf7b607516687219cd8d7266ed54e036700ca08b16 2013-08-15 12:20:20 ....A 99941 Virusshare.00081/Trojan.VBS.Qhost.fw-6ecba883527df1611a206b95517fa3d5c6b36f13d7a1ad3831eb1631175cc5c4 2013-08-15 13:20:34 ....A 149996 Virusshare.00081/Trojan.VBS.Qhost.fw-71727d31ca2b3a170551cb64d8d3de069f244383c6095ff234a7b9cdc192b1fa 2013-08-15 05:51:44 ....A 149811 Virusshare.00081/Trojan.VBS.Qhost.fw-729506614a58a0c1921d70c74a91e1ac2616b7fd003aeabff7ee38bf7f81d7ad 2013-08-15 06:18:54 ....A 149884 Virusshare.00081/Trojan.VBS.Qhost.fw-740d69dfb2f01e7db997771fc1b3154240c23640b998f64fce81be619d6e8b6e 2013-08-15 06:32:24 ....A 149850 Virusshare.00081/Trojan.VBS.Qhost.fw-7601401eb44af45b1f4b17f69fa360dcaf677d1f48b4ac7ad0b6c3a4f6d75e56 2013-08-15 13:06:36 ....A 149886 Virusshare.00081/Trojan.VBS.Qhost.fw-90fe711af4841e69a190d1eff10ec572f114f067cc4565005ae13fe278db7f5e 2013-08-15 05:15:18 ....A 99876 Virusshare.00081/Trojan.VBS.Qhost.fw-943d70b8157d70001039b6ef07d36a8b894a48c82a9710c4aafcee7a4ccb4b25 2013-08-15 13:15:14 ....A 149806 Virusshare.00081/Trojan.VBS.Qhost.fw-95c7eae40ed732e615d2fdcf957a740d52c80917c2a1d07035ea4892d4d4aaa3 2013-08-15 05:48:48 ....A 99777 Virusshare.00081/Trojan.VBS.Qhost.fw-97fa42c2f820330a49a3b7ec1907d8a50ab5537dc98fd979d701beb0d26b7f1c 2013-08-15 13:36:28 ....A 100093 Virusshare.00081/Trojan.VBS.Qhost.fw-99613889ecdc2f7ffa66ab034f58fbe04bb182a1ac7934295dbea17c97e3aec5 2013-08-15 18:31:00 ....A 149894 Virusshare.00081/Trojan.VBS.Qhost.fw-9bb78e6768eb220db0845420af8d94d927a07b4d88552015d7bf67c78cf6f5e8 2013-08-17 01:38:14 ....A 149888 Virusshare.00081/Trojan.VBS.Qhost.fw-9cfc18c573ac59c7a449dbfc9d13d577edebc5e9b7d3fa30fd9f675a03e6f0b8 2013-08-16 11:24:14 ....A 149906 Virusshare.00081/Trojan.VBS.Qhost.fw-9d9bf0ca241db254a01de822e1f65c1691f6284cb364d7ee8f35109da605c675 2013-08-15 05:56:42 ....A 149906 Virusshare.00081/Trojan.VBS.Qhost.fw-ad55a0e9003e8424ec1d18fcd29e4bbbfa112b9bdeafc0554eeac7b9562d71a4 2013-08-15 06:16:48 ....A 149902 Virusshare.00081/Trojan.VBS.Qhost.fw-b2f90eb0775933ecbcb240c3b69273e0dce4fde5ba074fd38ea1035724d46a71 2013-08-15 13:14:36 ....A 99850 Virusshare.00081/Trojan.VBS.Qhost.fw-b708ebbf73115893721a93eb8855c6bf52cd1194e9f27f5244effcacb3872eab 2013-08-15 13:06:52 ....A 99457 Virusshare.00081/Trojan.VBS.Qhost.fw-baec6d85c8800b140ec0346a10c3118fe16e84deda41db532a399bdcc5167d1e 2013-08-16 16:02:56 ....A 87746 Virusshare.00081/Trojan.VBS.Qhost.fw-bebb603391ff2f9bdc1e2dc753a5008ed256762fff48d24ca0767012990bf546 2013-08-16 09:37:48 ....A 149922 Virusshare.00081/Trojan.VBS.Qhost.fw-bf84b3cf5255bbf2365a6219057c11b50fe41595165d0decf291d42fd12b69de 2013-08-15 12:29:00 ....A 99873 Virusshare.00081/Trojan.VBS.Qhost.fw-d383dcb5a5b4daec238a75c66427a98ce2ca88bd84061f6915880dc61c1e10e4 2013-08-16 00:52:20 ....A 100116 Virusshare.00081/Trojan.VBS.Qhost.fw-d4bb9d1973b326606a8a2dfb9f7bfd0995777abad0c331016cd3e0ab2d375f87 2013-08-15 17:30:30 ....A 99898 Virusshare.00081/Trojan.VBS.Qhost.fw-d5afb74422f2c7d3623cf2f204a2cdb0e7d9c256669cf2f2107b3f6b3f4f56c8 2013-08-15 13:25:22 ....A 149908 Virusshare.00081/Trojan.VBS.Qhost.fw-d734d1e5e5bb0574d4f60ccd3414a879f56f7baab06bba66fd4bec3b8c2c13e4 2013-08-15 05:47:10 ....A 99792 Virusshare.00081/Trojan.VBS.Qhost.fw-da107ff66107a688962dbf70b552472d29c82047a10158b4c71e9f9ae2d8b481 2013-08-16 01:05:10 ....A 286256 Virusshare.00081/Trojan.VBS.Qhost.fw-db89e26f222e5ded6a7eb52296a8608acc1265ce2f5335509aaec1a0f4cab461 2013-08-16 00:03:46 ....A 149910 Virusshare.00081/Trojan.VBS.Qhost.fw-dc1a81379b03730172646c2ffb39791847dfc4adcca7d2abf6c6f5de585e2225 2013-08-15 14:38:44 ....A 518508 Virusshare.00081/Trojan.VBS.Qhost.fw-ef471eb07354e8f4f39ab4ea2db0737672ec3ce51b2f6c6bed36ec99cd53068f 2013-08-15 13:12:06 ....A 149898 Virusshare.00081/Trojan.VBS.Qhost.fw-f0694f3eb719094c2f2fffae9bee1cbe6c40a5f3a8bd9773cf191fd8554d55ee 2013-08-15 05:05:06 ....A 99994 Virusshare.00081/Trojan.VBS.Qhost.fw-f0f5df18953355d76c11fcf1fa992918c235b77409faf12a3235860089c66cc5 2013-08-15 05:02:00 ....A 99762 Virusshare.00081/Trojan.VBS.Qhost.fw-f4962046d9c1352844c59d96a6934c131c044fd09aa7a09dbf1c7df1beb6a724 2013-08-16 23:11:56 ....A 87818 Virusshare.00081/Trojan.VBS.Qhost.fw-f8cebfcd076ea7e6a7cbcc4835fefaa22e67116a739ad98978bfd7b7a8819f09 2013-08-16 22:26:48 ....A 193536 Virusshare.00081/Trojan.VBS.Qhost.v-89ea4fe47d11c3095e10b6c99f21e83e1956cf6576a549d3b6fa6acf7371563c 2013-08-16 17:39:08 ....A 196608 Virusshare.00081/Trojan.VBS.Qhost.v-a552af3e9dc16ccc1c5aaf3eac6e0f2942f858a434416d9359910ad0367aacf9 2013-08-16 01:02:58 ....A 430080 Virusshare.00081/Trojan.VBS.Runner.ek-bd73445b4133d2debc66e686dd064ab5d4b0ba22741b4fc58f70aef016e4db97 2013-08-16 04:52:00 ....A 190976 Virusshare.00081/Trojan.VBS.Shutdown.ae-3e22b52278dc55a086ab59fe25a3bac05ad135106a8fe9d62d1744bcb9249e3f 2013-08-16 22:25:16 ....A 26983 Virusshare.00081/Trojan.VBS.StartPage.ci-a921480838232c0638d5713146ceb15101de2225f1e3e9f3f767ddcdb350ce4d 2013-08-16 04:29:14 ....A 225280 Virusshare.00081/Trojan.VBS.StartPage.er-7d261e733940cec1bb1b6b400b9868641c39a32844f8020966216de9a64f8819 2013-08-16 17:34:46 ....A 4364 Virusshare.00081/Trojan.VBS.StartPage.ey-c9691fc731e8eb856a90c35d128d4d5bcfe2359ef87c2ff497fcced0f0bc8742 2013-08-16 00:54:12 ....A 4524 Virusshare.00081/Trojan.VBS.StartPage.ez-a9a48c5c63336f220d51fe81aa082cefa2650e25be47184195a2e13dfc46e382 2013-08-16 12:34:14 ....A 4300 Virusshare.00081/Trojan.VBS.StartPage.ez-bd59f6258b11e94ae6d72c5a1b5320cd7219d35ddc9a6e4b4c532585c3aa042b 2013-08-15 13:04:38 ....A 4523 Virusshare.00081/Trojan.VBS.StartPage.ez-c16cc6b8a5ece1d02dac9ed8ce224dd1f2e2ca78502fbe32ef26b25a6b2ceb13 2013-08-16 16:15:20 ....A 3423 Virusshare.00081/Trojan.VBS.StartPage.fg-cd6aa4a23846bf2eaa944fadaa0bfdf471c1b5331b36da654465eaca71746c6b 2013-08-16 15:11:00 ....A 5388 Virusshare.00081/Trojan.VBS.StartPage.fl-3b07a7a53d1eab462eee86687631c1974eae451a7f9bc0b6f256814341e444b5 2013-08-16 04:22:22 ....A 3750 Virusshare.00081/Trojan.VBS.StartPage.fu-ab52da9fd3846319b86a8543c3fd93b25e8e654f55176c7338b49065611568fa 2013-08-16 01:01:30 ....A 3764 Virusshare.00081/Trojan.VBS.StartPage.fu-bcce6b3c1a1135cb486a86233b15ea7dd35e9c6fb2afaec300ca47dbaeffd4b6 2013-08-16 22:47:48 ....A 3764 Virusshare.00081/Trojan.VBS.StartPage.fu-c90c4f2d8611bf49345a5708c32e62669cdbaaa958f08b3469434092b8723c00 2013-08-16 15:27:50 ....A 53709 Virusshare.00081/Trojan.VBS.StartPage.fy-98631dfbed6264e322e62e40617c95b7f2a8eb58b96f6aa73cba92933fb00224 2013-08-16 05:43:06 ....A 42067 Virusshare.00081/Trojan.VBS.StartPage.gn-b06060304da7629182b4c57088b3c9b5230cfbc498067fc698541f5bb54887d9 2013-08-17 01:04:54 ....A 24718 Virusshare.00081/Trojan.VBS.StartPage.hg-722b21dced71c166832538a930c79504b98a61c95f36aaf4df181f4b694ec215 2013-08-17 02:17:38 ....A 18032 Virusshare.00081/Trojan.VBS.StartPage.hi-af711e7ca1616b4e9a6842e39f59556ba2960ee17b928102ed2027e4b7673064 2013-08-15 23:50:18 ....A 4430036 Virusshare.00081/Trojan.VBS.StartPage.hx-ab48cc4ed3670a5340a409d5eef1308d8bff7b9582b6ef80898dc41dd9189190 2013-08-17 00:07:50 ....A 5792 Virusshare.00081/Trojan.VBS.StartPage.ig-7369d5967e74b806b96dc2660e53e9fb9c66f024e574c2b4b5d1f54e22505d44 2013-08-16 16:46:32 ....A 2239 Virusshare.00081/Trojan.VBS.StartPage.il-324a5b72e66589c1ba759ae705c30b3ca46ff823a122c39109d217f32530c4bf 2013-08-16 19:30:06 ....A 2272 Virusshare.00081/Trojan.VBS.StartPage.il-a355bf728409e8972c229194853ed49748ac6589b75162a096a4f59c542e8d22 2013-08-16 00:35:44 ....A 2272 Virusshare.00081/Trojan.VBS.StartPage.il-abf0e2e0b779ed80558cba70febf2daa71cfc54369b370ea8bd6be8eacbd9694 2013-08-15 23:24:54 ....A 194891 Virusshare.00081/Trojan.VBS.Starter.ah-c28efe1bae9da3a5823dc582fe4dede3ea037b843f732966a63d147f564b458f 2013-08-16 22:14:46 ....A 994 Virusshare.00081/Trojan.VBS.Starter.bc-b664c7f6bec31e5feb22e2f81fc885a2d984b014bd68b42013a27f632a346a0e 2013-08-16 00:43:46 ....A 1004 Virusshare.00081/Trojan.VBS.Starter.bc-c3a7dd22a55ecd6a52ac95c358105950a0554177bcc749c749ebd99b28461b7e 2013-08-15 05:23:24 ....A 90112 Virusshare.00081/Trojan.VBS.Starter.fc-708df409b62c260a62db991b3d6fb1c2c2c768dc7615f78b857cfbe3094bcbca 2013-08-16 05:51:26 ....A 389295 Virusshare.00081/Trojan.VBS.TudaSuda.c-3af9d05d18e9ae4bcab888359adc9b5a6879b111943a3fc4f3a9ff7431706e00 2013-08-16 18:31:02 ....A 736 Virusshare.00081/Trojan.VBS.VBSCrypt.a-a4f94d7ffd4a3d118ec0dc9684550eff4dcc3c1ac2a1b19fa04afd4ba6dd68e7 2013-08-15 13:04:58 ....A 739 Virusshare.00081/Trojan.VBS.VBSCrypt.a-c98448c73338acd4c74d8e9530d4f164dc6501f38d0383eefea299a028a1858a 2013-08-15 23:37:38 ....A 97280 Virusshare.00081/Trojan.VBS.Zapchast.ac-bb097da26b88adc2f79456ba5576f8f9c07de693352c8f4316fc09ec51c665c1 2013-08-16 23:07:26 ....A 184832 Virusshare.00081/Trojan.VBS.Zapchast.ax-17b9f2254d7c804941f1bc0155d9f11ff8e6ac38f08acfaea4f41de20f9ea60c 2013-08-15 06:05:32 ....A 184832 Virusshare.00081/Trojan.VBS.Zapchast.ax-48e1f23cb6b99a82d450e9a5deeaa9200209dac70aabaef39ccb00a73850e26d 2013-08-15 21:45:30 ....A 184832 Virusshare.00081/Trojan.VBS.Zapchast.ax-9ffb0c24d194177d48e6d0b349346f5f97c71d9acf46348775fc3563c49055d8 2013-08-16 00:31:40 ....A 3025 Virusshare.00081/Trojan.VBS.Zapchast.ax-afab09dd9e1395bee4df3e4db2fbf6c1d7171fc98be102fbaa5ed85cc131fc24 2013-08-16 12:22:02 ....A 373641 Virusshare.00081/Trojan.VBS.Zapchast.ax-c9487c38d99e3a6d1156b58bca52b32107c70c08a6291293b82885ed6db95bb9 2013-08-17 00:13:50 ....A 156696 Virusshare.00081/Trojan.Win32.AVKill.c-c323b7b6c29b4d4f7b1bd22b4f29def79e0be960a17252128bda54d88b713234 2013-08-15 05:24:52 ....A 1092608 Virusshare.00081/Trojan.Win32.AVKill.hj-b51d0896ec12528ea03739bf3809cda72caf1963fd7d4b6d16018737c545cc11 2013-08-16 16:10:24 ....A 124416 Virusshare.00081/Trojan.Win32.AddUser.i-aa57e572a53da715c38b7bec90c127f55cdfd6b2ae753546e79d923e89b8c6da 2013-08-16 17:10:22 ....A 32768 Virusshare.00081/Trojan.Win32.AddUser.i-aad8f63e10aeb6c5e951141ca6fe8906de8a3332a7d8de14c1ed0ecbc87ae539 2013-08-16 18:50:00 ....A 29134 Virusshare.00081/Trojan.Win32.AddUser.i-badda6d1506927c6dea48605da268f4ce7b96fcc5fd5b5088186c814b3313a28 2013-08-16 15:00:28 ....A 70066 Virusshare.00081/Trojan.Win32.AddUser.i-bd021d56a6a1c813bc925838e7698654b9fbdaade9fd08e45b167308a4e5b51e 2013-08-17 02:02:56 ....A 1210880 Virusshare.00081/Trojan.Win32.Agent.aabrh-39d71f43ac6b8a5fe9bf20e32195a4837e3bd343d2a5fb5135c94007b3d907de 2013-08-15 14:19:56 ....A 3380472 Virusshare.00081/Trojan.Win32.Agent.aabrh-dcb91a31bf5ff3f30d11e32094194ff7470cdc56895884b3562f46e9f143d8b9 2013-08-16 01:03:14 ....A 38912 Virusshare.00081/Trojan.Win32.Agent.aadni-9648bc66b25fe0ab81b4e68aa4c5fbc175ac9d400aed8eb47d05a83dc3fe585a 2013-08-15 23:20:40 ....A 388678 Virusshare.00081/Trojan.Win32.Agent.aadra-01255947f576db0734e3c167fd47ecedb848c97a11acfc77d4da7362e279ac7b 2013-08-16 01:04:18 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.aaepo-7445873e0cf7aac3041ac2c9637b9b7cff54480c1dc117f3fda5536f7d3061f3 2013-08-16 08:27:50 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.aaepo-b615fb792543a2538dfb82e0e1fcf372b4cdd4bbbece516208a05ee7f96d8661 2013-08-15 23:48:58 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.aaepo-d9dde3a3ce85e3b5954431f9b646ee0dbcd0c993d9b9a30d0db8db796af74f19 2013-08-15 21:48:54 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.aaepp-1ee2e0712fba76dbbc172e5629c957758710255ac0217941c1e2fe05fc678798 2013-08-16 04:17:08 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.aaepp-c4ad31a23bc6237355f5eafb961ce33c144a36a0ce99341b928e0572a3e23dbe 2013-08-15 05:24:00 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.aaepp-fe5a2f0cb3c473c937b9e1805b1cff8999b462d2116b4e62cd54ada2e5184f43 2013-08-15 23:58:44 ....A 147456 Virusshare.00081/Trojan.Win32.Agent.aagbm-7b101e9981e9f274f2ab99ebb9b4bad09177f2807ea11ee7d10660a2c465de5a 2013-08-16 09:37:42 ....A 147456 Virusshare.00081/Trojan.Win32.Agent.aagbm-bcd3c7e82202f4682311b96986bc18f0a63117bd014f62abf6353eff47d26667 2013-08-16 01:45:44 ....A 1772213 Virusshare.00081/Trojan.Win32.Agent.aaier-b0a0de4cdc8811d60668ecaac40b4086bbe2c012396f93dd4c798019f2d3ec30 2013-08-16 16:53:18 ....A 305890 Virusshare.00081/Trojan.Win32.Agent.aajch-0dbd13f4afea68c83e03c5dff35a28296b9c9d77fee72b0018bfd07bc75a6ad4 2013-08-16 01:39:40 ....A 217088 Virusshare.00081/Trojan.Win32.Agent.aaohu-c7b0acfa8d3a74a74c9bfc222123c0b9272efb751625c63e8d8103ab87f1b045 2013-08-16 23:23:22 ....A 619270 Virusshare.00081/Trojan.Win32.Agent.aaozr-aa902625a873690f21dd44d53a59842ce13719ac9cdfe7880959d0ee7b0ce24a 2013-08-15 23:53:36 ....A 274659 Virusshare.00081/Trojan.Win32.Agent.aaqby-abac31ba621f6a6238062388a23aab517ced87df1d14d5401aa2b0ab74efad05 2013-08-16 22:23:02 ....A 32927 Virusshare.00081/Trojan.Win32.Agent.aaqby-af8a4c504685497e9fa8d07e77506a58297c6638746a0cd56c5f056ee9933af4 2013-08-15 22:28:14 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.aaqdu-a97dd01e70f237ae6e61dc061f6dd1f2e39f6555395fa10fc4ab9e0880c7cb6d 2013-08-15 21:27:42 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.aaqdu-ab2ee30f49d02b982378ee3d9d6f560dea626e33d3732781898ab66ea1e7dbdc 2013-08-16 00:59:18 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ablml-c10ebfe567ca9bf6c46daf78c8b3e26cd49af949c202274317eb156c582eb322 2013-08-16 04:17:10 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ablml-c7520047e6c379b5aec29215abadc598658cd4b226c32f8355b7cad188c34e9d 2013-08-16 00:00:36 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ablml-c798844c585af6c26b44b73fa2a1535003ea18af41525541271a1609e14e7a3c 2013-08-15 23:54:22 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ablml-ce74088fb73de3a750d33a43baa31bde4c154a829d4b1546c2bc6bf336ed4de7 2013-08-16 21:07:14 ....A 217088 Virusshare.00081/Trojan.Win32.Agent.abmdx-b5f199047ce599c4bd160d1d9a42e4e4d00dc8553018e05514c89cfef63c02e1 2013-08-16 04:16:52 ....A 94208 Virusshare.00081/Trojan.Win32.Agent.abt-0fced616b4191431c5b11df9cb5dbcdd39a3d256e9199ef2113e1f94e2620ae5 2013-08-16 00:44:32 ....A 86016 Virusshare.00081/Trojan.Win32.Agent.abt-a9b5225705f7402a0e0da299d45f30d7c52cb6ce12f9a79666bc4b4bb7f66cbb 2013-08-15 18:08:42 ....A 65536 Virusshare.00081/Trojan.Win32.Agent.abt-c956cb12be4ded6a42b20acddfae6e38b9708319dbfdf5c3fa5bab7d35db1777 2013-08-17 00:55:30 ....A 912386 Virusshare.00081/Trojan.Win32.Agent.acapc-c930b0a6ff98c08cb06a8e1125f777574a4741d7ba75820cbc5b397153904db7 2013-08-16 14:33:14 ....A 280928 Virusshare.00081/Trojan.Win32.Agent.acbyn-c312f6388f4b092bc71730f54b4437d45012199d04624f6ad38d956fe433035a 2013-08-17 00:55:54 ....A 454148 Virusshare.00081/Trojan.Win32.Agent.acdqi-b1d5e3e2733177abb48d41d7b717e7dfaa8ca5e63043e84a95212fb1c858f5cd 2013-08-17 01:11:38 ....A 249856 Virusshare.00081/Trojan.Win32.Agent.acdzr-a90a0121ef83d33878646dadf6576001a3b5c5b20f5f25b536f3015e2790537d 2013-08-15 13:29:02 ....A 249856 Virusshare.00081/Trojan.Win32.Agent.acdzr-b12dfdc2afd892187520979becf3e5e47d612f7ced9ee990c58b575d29b6f475 2013-08-16 09:54:08 ....A 276500 Virusshare.00081/Trojan.Win32.Agent.acefi-1d9a56f0596518ae46b60d558567863e393a64ebdaea34bf37624c47db03020e 2013-08-15 05:06:40 ....A 65645 Virusshare.00081/Trojan.Win32.Agent.acefi-a169e09d941367e82183b44de692c7cd4bea0348257789f8560db14bfc4c6c83 2013-08-15 13:13:38 ....A 90516 Virusshare.00081/Trojan.Win32.Agent.acefi-a8ff0abae89f06022ae20e0b8023599b5f7dcae2179d015aa2a7d045fcb3c251 2013-08-15 22:31:08 ....A 100461 Virusshare.00081/Trojan.Win32.Agent.acefi-afc4545c1a3f10d2dc6310d3d1187d26717f026202498906acbaa1f570d2dadc 2013-08-17 00:25:50 ....A 1164820 Virusshare.00081/Trojan.Win32.Agent.acefi-b08a9f116de2f32dc2e7b908c3854d014fe399059daa224fd3111e93cfeb29e8 2013-08-16 00:46:22 ....A 65645 Virusshare.00081/Trojan.Win32.Agent.acefi-b66eac0a8d1fcbfa284ba9e71666255d4c2b678c65ec95bf2adf36da886fde1f 2013-08-16 04:19:12 ....A 100612 Virusshare.00081/Trojan.Win32.Agent.acefi-bba968ba660784eb4d3c660ba438aa5200ccb153f6047952f1c6e80ca1bba673 2013-08-15 18:23:16 ....A 97550 Virusshare.00081/Trojan.Win32.Agent.acefi-c0fe2c5cdecc4a98c2bcec921df0889a10773ff3e11525881bfd3d2f6a14d1ca 2013-08-16 19:50:02 ....A 246292 Virusshare.00081/Trojan.Win32.Agent.acefi-c22b3e6ea5cc33de50c2e5869bc79a9251698fe864ff8f4c2202c40b57b78c4e 2013-08-16 22:22:10 ....A 65796 Virusshare.00081/Trojan.Win32.Agent.acefi-c7c1dc122683bb990a192895c9f7301b7abceba7e06729a16559bb3d3cb17ac5 2013-08-16 20:31:38 ....A 344084 Virusshare.00081/Trojan.Win32.Agent.acefi-cdfd0e0304689f786529b32d9b4ad6c25e178daef70115bc3f201d02b0c36f3d 2013-08-16 15:00:44 ....A 479232 Virusshare.00081/Trojan.Win32.Agent.acfcc-a40b65e9dfa3940787a39eacda74718d5520c701489932d7c4bee47ab9f8b1d9 2013-08-16 01:04:18 ....A 109056 Virusshare.00081/Trojan.Win32.Agent.acfcc-c35198d2caf7317c65ce10174bc0895d08d2256286cfd91a40440e93f8be9ecb 2013-08-16 20:17:06 ....A 116079 Virusshare.00081/Trojan.Win32.Agent.acfcj-8afb53c5b690b272bbd56c9d8444e97e4525cf48aa75ad481f87fcfdbb3471e1 2013-08-15 12:34:26 ....A 122880 Virusshare.00081/Trojan.Win32.Agent.acfry-ceb92addcb0acee909dd9505fd5edd3d13a2e8e46244ffa4ab95f933b8d2e4b8 2013-08-15 05:25:14 ....A 65536 Virusshare.00081/Trojan.Win32.Agent.acfta-d61f496e13c982cb767fc09b19d99ede84a16903f5d2baffe78341c52eda11f8 2013-08-16 10:21:10 ....A 70400 Virusshare.00081/Trojan.Win32.Agent.acfwa-c78a3f7bc2601a3de4f9888ac968da74929d0ea90d2feab1e2032e236901099e 2013-08-16 14:42:36 ....A 4727286 Virusshare.00081/Trojan.Win32.Agent.acghl-c15b660505d9351135276e03270e01c8fb16ea4b95507d6748c96941d7414c82 2013-08-15 12:37:20 ....A 40964 Virusshare.00081/Trojan.Win32.Agent.acgr-b183858b4bdc3c7c99cabdbad0b4b8b0cad78ea6e4ede7d3141bdc3ac09cd170 2013-08-15 05:38:34 ....A 107369 Virusshare.00081/Trojan.Win32.Agent.acgvq-b20301eae4ddc72676fc36e1b1658345efb5c93240cd2cb5aa34ce5cca4285ed 2013-08-16 15:29:10 ....A 150016 Virusshare.00081/Trojan.Win32.Agent.acgze-bc0f61135ab7dca91d1e10d824c889d8db4aec84f5204d2e2ea32dbaa55c6bd5 2013-08-16 04:57:52 ....A 255488 Virusshare.00081/Trojan.Win32.Agent.acgzw-bcbd5a115bc9c78d3bf0af705396c3b42bab4da46247abdc84d291df9dcc90aa 2013-08-15 13:31:42 ....A 303856 Virusshare.00081/Trojan.Win32.Agent.achbq-c2e09d5106dcf170e13d01183270ef5f861e6b37320fe943943126bacd48921a 2013-08-16 19:29:08 ....A 765952 Virusshare.00081/Trojan.Win32.Agent.achbx-c855a1c33b035c1f6179dca5a7aa63ce857d5bede5f749857d88cc3571031f88 2013-08-17 00:43:32 ....A 2352128 Virusshare.00081/Trojan.Win32.Agent.achfw-abd3dbd6690314bf8b4301d2bc51b260b157c3c4065222d93ad1ccbf333736cf 2013-08-15 13:44:48 ....A 77825 Virusshare.00081/Trojan.Win32.Agent.achgr-a4d2de99c756cdea6cbb335e98ec336765b6a6370e13352b6ee5805f37f211d3 2013-08-16 18:08:22 ....A 1416908 Virusshare.00081/Trojan.Win32.Agent.achot-81f68913f72b58362b4d194690639e3f42ff99058923b15519cd8ee73370663b 2013-08-16 12:22:08 ....A 45056 Virusshare.00081/Trojan.Win32.Agent.acifo-aa541b71a6bff0458c4fe68e9669e66c04a88b7ab0cde48618b8ffb270036e18 2013-08-15 05:25:34 ....A 506368 Virusshare.00081/Trojan.Win32.Agent.acjiq-a274518c923910ff6b27385e1577c2767d42e99e8cb8d8f0da6888be9ad9e765 2013-08-15 21:39:02 ....A 61952 Virusshare.00081/Trojan.Win32.Agent.acjrq-b7468288d745c0b314738fa94455289ce6a67e07a3f06df59419c0215f5112ca 2013-08-16 01:30:28 ....A 24576 Virusshare.00081/Trojan.Win32.Agent.acjvi-b66d6869583804af85073f40aaaad02b4a652731a3daa8a6de50629dd4401804 2013-08-15 22:43:38 ....A 470016 Virusshare.00081/Trojan.Win32.Agent.acjwi-cf524ee5832ad526db7db0d720980d2d0bbdb359a066531752bd1a176ee2d377 2013-08-16 21:18:32 ....A 758274 Virusshare.00081/Trojan.Win32.Agent.acjxf-1d2a5a41464201cde9f487dc21c1273ef48a9373ab130dd5cb0bd9bb8a638438 2013-08-17 01:11:36 ....A 308236 Virusshare.00081/Trojan.Win32.Agent.acjxf-c7e322a2c5b54f5d25bcbf626778f36cf1e4bad1b85353ed456b8d3a347b93bd 2013-08-16 22:23:12 ....A 110592 Virusshare.00081/Trojan.Win32.Agent.ackeh-bc110d83084b2502c72d75b751bba46b6c4427b782169a7041afd8d505048899 2013-08-15 18:27:00 ....A 287232 Virusshare.00081/Trojan.Win32.Agent.acmwh-b60b86ee60e8bdb7e834a661c41971f684140ddb3abc0183acbc967cd5c1c9cd 2013-08-15 21:51:38 ....A 318464 Virusshare.00081/Trojan.Win32.Agent.acqad-03034424cb3f3f96d3b188b08d07d43c9029dd27afc2ebb5b13f1663a41a148e 2013-08-15 21:54:10 ....A 318464 Virusshare.00081/Trojan.Win32.Agent.acqad-0d71e3eb9fc862acf9a12ba5ab0dd7b0dd2ccede3774d5e67c28792e1ccef73b 2013-08-15 20:53:40 ....A 318464 Virusshare.00081/Trojan.Win32.Agent.acqad-114c11186a93170ff63eae92d758bff786377deaa24530a06c253cc58b353e99 2013-08-15 23:53:02 ....A 318464 Virusshare.00081/Trojan.Win32.Agent.acqad-1a0390a03234ecb56b330ebb3400bdf7f0cb9ac1b0448d3e2194e854e365432f 2013-08-15 21:28:04 ....A 172592 Virusshare.00081/Trojan.Win32.Agent.acqba-a5176bd95c2e154a63b95a23ec099fece0d3fc53a3cb2e353403127d1b167c72 2013-08-15 05:52:52 ....A 236356 Virusshare.00081/Trojan.Win32.Agent.acs-74fba62e501ccf0d1bd0e51916f46bae1591bd5ec5b68975faac25c471f60955 2013-08-15 08:18:30 ....A 181776 Virusshare.00081/Trojan.Win32.Agent.acw-8fb8fa37d63845fcbaa2b8e74bf1947c788dca56b72ba9a08b98578ab7b6e76e 2013-08-16 01:35:44 ....A 78531 Virusshare.00081/Trojan.Win32.Agent.acw-bdc1656fe43609383257d5ae707a44e73706524e64d82783090a2c03a62222b0 2013-08-15 22:26:00 ....A 9216 Virusshare.00081/Trojan.Win32.Agent.acw-c2ff5d49708658d55d1772ba438464122ac7e2bc4540e22bcb2d990014929c8d 2013-08-15 21:30:18 ....A 181264 Virusshare.00081/Trojan.Win32.Agent.acw-c3360a34b763744dd4dcabe0f6a90f16e767f7b7c22ee30231668588626cbabc 2013-08-15 05:01:08 ....A 587088 Virusshare.00081/Trojan.Win32.Agent.acxh-29208966df851286eefbb911ed5e475fe9209099338777e4c480ce5909923561 2013-08-15 05:20:36 ....A 37376 Virusshare.00081/Trojan.Win32.Agent.acxl-b93dd41c128f1e09421f3341e0b0e26861f07479fc56506e74ddbf0fbb9db28f 2013-08-15 05:23:24 ....A 233472 Virusshare.00081/Trojan.Win32.Agent.adape-f7046441bebf23210a016a4c579b45d0ab90d9528926522664aa917b8a6b00b3 2013-08-15 21:02:42 ....A 131125 Virusshare.00081/Trojan.Win32.Agent.adath-0f0db414996c283727b8445d43c3fd4dfa9de864b94b989a45a36d0f98414e41 2013-08-16 19:43:24 ....A 51712 Virusshare.00081/Trojan.Win32.Agent.adhq-bb6a358efca0a04c8c2948ac0dded2314e744dd6aa2b508661cf005c5162ecf8 2013-08-15 05:01:54 ....A 192556 Virusshare.00081/Trojan.Win32.Agent.adlmc-6ffe363b57e798913cb71f6e271f9120fc1494ac05e6e551d62c2565b91637ea 2013-08-16 11:27:40 ....A 746274 Virusshare.00081/Trojan.Win32.Agent.adqcv-cd3df0e9e16edd41e746a73f2cb70e32ac93b34f1efe6539b24b57be944c0f42 2013-08-15 13:41:06 ....A 8192 Virusshare.00081/Trojan.Win32.Agent.aed-ab620bf1d69aa56543a6ff465e5ba41b0d889f5801a9fcf0f889935dde502aaa 2013-08-16 02:02:52 ....A 160944 Virusshare.00081/Trojan.Win32.Agent.aeq-e930fab21601ff288f33b60920ad54622ccd99beef59dc6c11e6ec362ad0fb10 2013-08-15 13:15:04 ....A 160944 Virusshare.00081/Trojan.Win32.Agent.aet-d7170660405e2627cef256fb93d574f3be92b90f7feba01f08fac699c7dd3a82 2013-08-16 02:03:00 ....A 1261512 Virusshare.00081/Trojan.Win32.Agent.afhh-c7f67dbd14223b801574d4fed97ff31edbde9d2461d5067f77b0be008dfd24b9 2013-08-16 19:57:30 ....A 768512 Virusshare.00081/Trojan.Win32.Agent.afhqg-6e0bd98e232fb0a754f0899f126e225a62c21ac622e29562697f36bb8870cde2 2013-08-15 13:52:04 ....A 1970096 Virusshare.00081/Trojan.Win32.Agent.afjw-4e26c551f7f3503d2b073da46b3ab1b5d1a0b5fcaab41a7d3dcc38c16edd0aa2 2013-08-15 14:38:36 ....A 239512 Virusshare.00081/Trojan.Win32.Agent.afn-f4960d2dd5b2a39f4ec8d6e9055858190c260e35fb46e708c120e7b79ceb1317 2013-08-17 01:59:04 ....A 102912 Virusshare.00081/Trojan.Win32.Agent.afri-a4cde4d7dbb92eafce1437a669caffb5e242059039b0cb5feabb8130ffd06682 2013-08-16 01:37:36 ....A 1629576 Virusshare.00081/Trojan.Win32.Agent.afs-69e0be278041babea6b74b2e9b8d6bb1cda9bf46181f0e4421b4294a7b01c820 2013-08-17 01:53:40 ....A 449544 Virusshare.00081/Trojan.Win32.Agent.afsty-3902bf29bee8454046a06c58f81af2515e103614da695d67d3671d86ec5b23bd 2013-08-16 00:30:54 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.afwzn-1f37783f7d4c6d5da00b4cb975c6863c8346627dd2331fdc59e42e3fb0c47c9e 2013-08-15 05:52:12 ....A 49664 Virusshare.00081/Trojan.Win32.Agent.afxrt-08395af6fbe41f9da99d1961ebc7f7f74ea9ba43cfe80e6826faa07f06690d1c 2013-08-17 00:35:18 ....A 18592029 Virusshare.00081/Trojan.Win32.Agent.agztl-ab3ca185f5e6a96372a8fee69e17aac9c68364f3f8c38c1dcd8d23d6e9230304 2013-08-15 12:32:20 ....A 18432 Virusshare.00081/Trojan.Win32.Agent.ahboz-2bfd7ae4d8c75f3a6601dce5a84c3e2c9367ea4e82e0d51411a07a186dd13920 2013-08-16 16:34:42 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ahhev-39b17c4e75404e5e75a4591e0b4afe00ab57cbe5cede3e64fc8a0bec9638fe82 2013-08-15 05:52:34 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ahhev-74278725365967db113878ae9ee4e96f965e605b7a7812866ba344c0c635b1c4 2013-08-16 16:52:44 ....A 333312 Virusshare.00081/Trojan.Win32.Agent.ahhev-8e863a6a311fc286fd5853bc17f4c57017a744df27e8b48dfc7533ec267a3091 2013-08-16 20:03:20 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ahhev-950846a9f041cd2fe7b26d8d246bee624b8540007fdb1fe5f81ac4d530119313 2013-08-16 08:19:20 ....A 427520 Virusshare.00081/Trojan.Win32.Agent.ahhev-a3ce9f923b33f928cdeb2e4338df8e6d60e26a6f9801ce5e751d334c013a9d20 2013-08-16 01:00:40 ....A 434176 Virusshare.00081/Trojan.Win32.Agent.ahhev-bcda7acff8ef4808b1b2c83988d8031c7b43dbf40e634181ec8334271dd57b24 2013-08-16 01:23:20 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ahhev-bd1dec8f76ff10c21332426a5722c0a08f6a961f545ff6c5758846c1e8fd436a 2013-08-17 02:04:00 ....A 390656 Virusshare.00081/Trojan.Win32.Agent.ahhev-c150d9809124aea0f78fd4f875cfaf55824196288ba3e16796851d358dd8e98f 2013-08-16 00:27:20 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ahhev-c78b91c0d0c9b780b125dfd67f95751be217b17dc4de2158d2363e2f0a89035e 2013-08-16 12:00:14 ....A 372736 Virusshare.00081/Trojan.Win32.Agent.ahhev-c941ff6b740780c591c6ba6518b71ac5c184f26625ddf57161b547f405dc571d 2013-08-15 13:23:10 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.ahhev-c94f1e825f77ee7b2debdfcccad948ae53a663b55b194797d3eb310870e35538 2013-08-15 23:50:06 ....A 74176 Virusshare.00081/Trojan.Win32.Agent.ahis-5a78cbd3d93d3c418b081baf415f9fe087c1b4d8a9a7aadb610fa7f3cb16ecc2 2013-08-15 14:22:12 ....A 82432 Virusshare.00081/Trojan.Win32.Agent.ahpfr-a34dc29e99d386b45a406f9bec6835d9b7e0da0082c9f7fce8c037fec324f56b 2013-08-15 05:23:40 ....A 454656 Virusshare.00081/Trojan.Win32.Agent.ahpfv-9ae9d86edaa9c636af7c75758fa0952e670de1be9e48a36ec116371604a420e1 2013-08-16 12:07:56 ....A 587088 Virusshare.00081/Trojan.Win32.Agent.ahq-f9c8ccd0cf5b46ea3a50326d31380c2c4d3f834d93c4902bce76a17c10441182 2013-08-16 21:04:30 ....A 106496 Virusshare.00081/Trojan.Win32.Agent.ahqmc-b0980d3459776dabb701b455f6695876f1631ea6ec5a06d1ecb6df9dfeef34e9 2013-08-16 23:08:08 ....A 106496 Virusshare.00081/Trojan.Win32.Agent.ahqmc-cd95856f4be9285498a89ac61903a48300ca57c5e6422ab4c0947b9574205ee9 2013-08-16 00:15:06 ....A 130890 Virusshare.00081/Trojan.Win32.Agent.ahqne-c2fe8fd800bfbd64da5f9e1db1e4e92f35dbce8761e891edd6be7b9bb96021bf 2013-08-15 13:17:10 ....A 45056 Virusshare.00081/Trojan.Win32.Agent.ahr-0c9d9b6c6e40021175c52886ff44c284011add4203ca19dc351ca3491a4a6c51 2013-08-15 13:34:50 ....A 67584 Virusshare.00081/Trojan.Win32.Agent.ahs-b7bc8c624c47208d708d7c6f9d5b55e856ab3215219e4222931d782f22297a9c 2013-08-16 00:46:20 ....A 335872 Virusshare.00081/Trojan.Win32.Agent.ahsoi-b18a9fe83856d65067ac38532ba8823840ef5b9eb7b63407bdd2b7b8e1a588dc 2013-08-15 13:31:08 ....A 974848 Virusshare.00081/Trojan.Win32.Agent.ahsty-b7cf23a64a2a4b71db6c5cd68a6fdcb0371d2d3c216b190aa62724d243dc77c7 2013-08-17 01:14:40 ....A 565248 Virusshare.00081/Trojan.Win32.Agent.ahyja-698d804c7b203ef5455a86c1f4488214cd8442c31f10df2d51c997fc008dd8c9 2013-08-15 23:51:24 ....A 408628 Virusshare.00081/Trojan.Win32.Agent.ahywl-a36567dad98b147c3afaa9ba190376f0a0c16b96798353960ad217667c74a082 2013-08-15 13:14:44 ....A 166400 Virusshare.00081/Trojan.Win32.Agent.ahzez-c12b758f793d52276ae9095d8895cdc01a63e3a7506f6adedbcc0cd6ccfbc4fc 2013-08-16 08:56:46 ....A 166400 Virusshare.00081/Trojan.Win32.Agent.ahzfg-c393e86538445c909bbe08a468bb6cdad9717c0070bf6a92363fa2ed3669cbec 2013-08-15 12:32:14 ....A 76288 Virusshare.00081/Trojan.Win32.Agent.ahzmu-cd354fb8837184a765c2e1d0995ae70c8eb00239cad9b14a82f0f8fc9b790691 2013-08-15 21:55:44 ....A 368645 Virusshare.00081/Trojan.Win32.Agent.ahznd-cea377a6dcf9f12aefa8d26bdb1fcb3776784b3b6114b260995000f7e0f41e2f 2013-08-15 14:15:06 ....A 35328 Virusshare.00081/Trojan.Win32.Agent.ahzok-cdf363faa5051ba6057376608fcbe392eebf3e7d7331a267ebcfa185c6148512 2013-08-16 17:40:40 ....A 5376 Virusshare.00081/Trojan.Win32.Agent.aia-1672795900c8cb1e95f08a86d7060f3d9801c7c55d7b4a1b109e363474e46ebf 2013-08-16 01:34:12 ....A 19096 Virusshare.00081/Trojan.Win32.Agent.aia-b5a7302ad4aa443e4b2dc8303a5839bc76c66beef5e5e3c19fd4058a9b63fc7c 2013-08-15 23:22:56 ....A 102400 Virusshare.00081/Trojan.Win32.Agent.aiahs-aaac1ec43aec9968e8f688a57089795d47ab122fa3571c69fc7fa8a3bd88d7d8 2013-08-16 11:27:20 ....A 78336 Virusshare.00081/Trojan.Win32.Agent.aiamm-b07fdada2672396a27232d2350745520ad678ab4a387cd169f752e4a110f2149 2013-08-16 01:51:08 ....A 82432 Virusshare.00081/Trojan.Win32.Agent.aiapf-58791a0baa379a8a18ac6d9df6e6711c3885cbebe0730068209f850061f8b8c1 2013-08-16 02:01:42 ....A 85372 Virusshare.00081/Trojan.Win32.Agent.aiaqp-cf7cb0f75b78f1527d84d16bd857ac84c5edce238c3cd95961c8f7c2a6ce5979 2013-08-15 05:16:02 ....A 71680 Virusshare.00081/Trojan.Win32.Agent.aiaqw-a67e7ea8b1247caa3d28dac0b469e6d68be03ae3ac28abc43f5752dbb54fc711 2013-08-16 09:07:28 ....A 2244608 Virusshare.00081/Trojan.Win32.Agent.aiavl-22c6e746a2ef311665cb88baf2388f2d342d24cb06be52357b28da4355cd2c71 2013-08-16 20:07:40 ....A 97280 Virusshare.00081/Trojan.Win32.Agent.aiavl-51bf3975eba5193564993d9486b7663d30e346313b79974f0d899da5fb1d32df 2013-08-16 00:03:48 ....A 87552 Virusshare.00081/Trojan.Win32.Agent.aiavl-ab976d1ca26aa9af0a7df654be42bc6404e351240854832072ff26659f959d7d 2013-08-15 23:53:04 ....A 87552 Virusshare.00081/Trojan.Win32.Agent.aiavl-abe918c58fb891111b049d558b25802484dd015f84df00c9d0d42f9018734f4a 2013-08-15 23:38:18 ....A 2244608 Virusshare.00081/Trojan.Win32.Agent.aiavl-af774a4f75a7287771a1bb0a77ca0b602312120ba5aa40ed3b87bd9a6f4e7ba1 2013-08-16 18:30:38 ....A 97280 Virusshare.00081/Trojan.Win32.Agent.aiavl-b682bf8438761933c4ede376a8792e7008d45b9f50d014a5e059d75b05f7cc3f 2013-08-16 23:34:54 ....A 97280 Virusshare.00081/Trojan.Win32.Agent.aiavl-c3660c83e2989564bdfd0e30297f1e3b78ee437f50aaa8a845f5609f3eb86623 2013-08-15 05:24:20 ....A 97792 Virusshare.00081/Trojan.Win32.Agent.aiavl-c6f53e2508ae6b534281a9867613410aa8a4665842452d6d7ceecdbda5824fe8 2013-08-16 21:31:50 ....A 97792 Virusshare.00081/Trojan.Win32.Agent.aiavm-22ae2b26b82dbf5a63c4acbe93779763e9c4300c145649d1054155c1698b2d7a 2013-08-16 01:49:50 ....A 87552 Virusshare.00081/Trojan.Win32.Agent.aiavm-b145fd064df95671bc204eac70bd35c8535f04cb044541d4ae90870140910f39 2013-08-15 21:55:28 ....A 131080 Virusshare.00081/Trojan.Win32.Agent.aibgq-a4a8b41bb154ca0ddd8e1e5be27abe88b638ac1c3560964ffe75ba927742b801 2013-08-15 05:08:12 ....A 82176 Virusshare.00081/Trojan.Win32.Agent.aibhb-ac3e42fdd35e7fedafdc70b3584bab640b3b3cb02636c8b61f824f3e0cf16ffe 2013-08-16 10:42:36 ....A 82192 Virusshare.00081/Trojan.Win32.Agent.aibhe-70cafaaceafcb17c5889b6fa9bf8fc06fc5ce8852ff813d3e8a5819a1e883916 2013-08-15 05:47:08 ....A 57344 Virusshare.00081/Trojan.Win32.Agent.aibll-8cfa2b34ee2910f679ff4e586a48bcabb17fdf2fb73027cea5f09f2725563db0 2013-08-16 20:00:20 ....A 24576 Virusshare.00081/Trojan.Win32.Agent.aibqg-65b3a345db4250896a4ff91aad252bb9fe1e1902d003b9f998443ee5e65d0daa 2013-08-15 20:49:02 ....A 208896 Virusshare.00081/Trojan.Win32.Agent.aicdu-c80090d8d7772d6bae111e4a9c856106a57d7f432cfd15acdb104db7eb9dd3cc 2013-08-17 00:44:06 ....A 201305 Virusshare.00081/Trojan.Win32.Agent.aicjz-7bf83789e1ea7295ebc94115be7e82fea62e300275dc0c7858f1f4ce92c532b0 2013-08-16 00:35:16 ....A 73728 Virusshare.00081/Trojan.Win32.Agent.aicxz-bb484ea421574addaa81270a614682afc42e2d98941685ec668c14b2ee2f46d6 2013-08-15 21:29:40 ....A 380928 Virusshare.00081/Trojan.Win32.Agent.aidbw-b56b93b579c31cb77e06e76de5bd0dd4f8cee6e1541e9ef2615492bbd7a429e0 2013-08-16 16:43:48 ....A 39528 Virusshare.00081/Trojan.Win32.Agent.aiddb-b112d284f4852456c6084f45f7ba67248b35123ff617e2727c6fa9521c73550b 2013-08-15 13:09:04 ....A 125556 Virusshare.00081/Trojan.Win32.Agent.aiddb-c8e3b5adc7f3d72f719908487ec84d446f38c5b83348600a11b9ff01d289b02f 2013-08-16 12:28:06 ....A 140145 Virusshare.00081/Trojan.Win32.Agent.aidku-a96f9629a90fc133a6de7dfc5a2714abc7a27a237b5b2ba9871e969e91c8cb50 2013-08-16 01:05:32 ....A 131072 Virusshare.00081/Trojan.Win32.Agent.aidwa-bcaac07064b155fa4bcefcee98864741394c06d67a31e660e961da2b7d319528 2013-08-15 18:41:12 ....A 17920 Virusshare.00081/Trojan.Win32.Agent.aie-c7dcb017558823afd4449f33de96a06041faab5a6121b63664f7f5b82baefc43 2013-08-15 23:23:56 ....A 512004 Virusshare.00081/Trojan.Win32.Agent.ajx-ab62a1c74d5ac86c62e232745030678b6b1a83a163b0e6b34da921c97cbc8101 2013-08-15 22:05:08 ....A 104800 Virusshare.00081/Trojan.Win32.Agent.akv-aa96c7c8cfb0b9c80bd8f7b5725daa4bd0ab2f9fd658dbee48ba585118f6d056 2013-08-17 00:02:22 ....A 113451 Virusshare.00081/Trojan.Win32.Agent.ala-33b4d0178b0f6c3bcfbed3cb8a45278a6d1c685b779165b50f083ced8ab79172 2013-08-17 01:58:30 ....A 40448 Virusshare.00081/Trojan.Win32.Agent.alcb-55409609e8f936d46f27ab761f9b34e39ce1da4869ebae9e828c6420c3c584a1 2013-08-15 18:33:22 ....A 65536 Virusshare.00081/Trojan.Win32.Agent.alcmx-c93e94fd5b2f564171a24aca475b6ae72b696c5012842e7b3cd030efc046fc53 2013-08-15 06:11:42 ....A 151552 Virusshare.00081/Trojan.Win32.Agent.alzv-b45894d6b4418e0d9aba0e85aca1307bb41016db14d3a19c60c90bea1240fd97 2013-08-16 22:16:40 ....A 339080 Virusshare.00081/Trojan.Win32.Agent.amc-2f3e8f9e403e26c1bc77d2e29392c360d136b7202553eeef54712291fe8945f1 2013-08-16 21:28:06 ....A 1972224 Virusshare.00081/Trojan.Win32.Agent.amckm-3792cdc9ac10ae75efbf2873f0cf6e4adfcd82fe1459e193a37c36d186e8e8cd 2013-08-16 04:24:08 ....A 154520 Virusshare.00081/Trojan.Win32.Agent.amdd-1987e14eb94a00d733006e744dab4319f97870c56317ade6562d834d5a0aaf43 2013-08-16 22:31:08 ....A 56786 Virusshare.00081/Trojan.Win32.Agent.amhl-bcccadf790b2b6b983926b1126ad159eef77dce06f834116298e8920ba0bf30a 2013-08-16 15:34:16 ....A 106496 Virusshare.00081/Trojan.Win32.Agent.amhox-cdf167805c5d6dd1ba56860158cd1552158f484b9c4d481371b6922cb0714b8c 2013-08-15 13:23:50 ....A 1498552 Virusshare.00081/Trojan.Win32.Agent.amsg-ed0ba20c54f7e36929ba588eb6cca97beb5e21982bc93be337e4dd4593e56418 2013-08-16 21:22:18 ....A 50512 Virusshare.00081/Trojan.Win32.Agent.anec-a4795e2bc8410ecb3e2b029974e581b2bf30923dc43dc3f81aef4ddf86e9bac7 2013-08-15 05:05:48 ....A 24576 Virusshare.00081/Trojan.Win32.Agent.angn-ca516b87066a31a9dd54e881fca7432659c097045781eaee016e47ad44929d93 2013-08-15 08:18:36 ....A 102840 Virusshare.00081/Trojan.Win32.Agent.aoth-6b355f79c92832419ab8bdfe55a6d755e529cac0ded65a5d494c921aabf18b16 2013-08-15 06:26:48 ....A 33982 Virusshare.00081/Trojan.Win32.Agent.apgsz-cfa591cbbbc8e09f660fe079f0f1a3f1623f5f24b77e3027f7c49084bb3f9bab 2013-08-17 02:00:30 ....A 115200 Virusshare.00081/Trojan.Win32.Agent.aph-28fb0ee153b707346184daba7e430a6ad35c16c4c69b838ca33aad1e61f5f070 2013-08-16 00:42:20 ....A 403344 Virusshare.00081/Trojan.Win32.Agent.apx-5d20db8264dbc613e10078a0aa47525cebb3dbf5b748be1ac5b0d1076344da70 2013-08-17 01:08:14 ....A 135172 Virusshare.00081/Trojan.Win32.Agent.aqyx-8d6095548843f0db6c8e0d392df004f00c54cdb400e2d7d7ba029b0feedf2f42 2013-08-15 05:38:58 ....A 135172 Virusshare.00081/Trojan.Win32.Agent.aqyx-ba1577cfd2bdd5eb47c306c759b19d41ccbfbdab68f3f14390eea7815d0152f3 2013-08-15 13:09:52 ....A 49096 Virusshare.00081/Trojan.Win32.Agent.asg-bc8217c67a14a91d3acefb734ff772eb30d5335915cceaa4b1a152aad7dc8b27 2013-08-16 00:57:58 ....A 294912 Virusshare.00081/Trojan.Win32.Agent.asjk-bb8e2ebe2913b3649d611a715dd67e25ace5bd890d6188ec9027f806bd1b233b 2013-08-16 01:57:12 ....A 22528 Virusshare.00081/Trojan.Win32.Agent.atdr-0e74ead5ffd3727500b34a38cffd924ddbfadd3ab2f8f5dea2b224a77f1361ed 2013-08-15 06:19:36 ....A 212304 Virusshare.00081/Trojan.Win32.Agent.aty-91c9a46eb7501425396640601f730a35db47ce9c57d60a8635501315cd9001a3 2013-08-15 23:51:48 ....A 757664 Virusshare.00081/Trojan.Win32.Agent.aua-6d18a216dff4e9f8eaffc98b13aea2c51f3b61b9ad6884278d121c633107769e 2013-08-16 23:57:12 ....A 253956 Virusshare.00081/Trojan.Win32.Agent.auqi-939a28ea64d53995b27f30bcfb6f2544ab09ba3d5471116c43026cd529830943 2013-08-16 01:38:56 ....A 143748 Virusshare.00081/Trojan.Win32.Agent.autn-cd187c1ee7d09d29b21b82b4c855230282f5753c61730b8e738e419c216e44f4 2013-08-15 22:19:04 ....A 1970096 Virusshare.00081/Trojan.Win32.Agent.avgp-1b4151b4eb3e2ed1cb210f533571e18d71a204fe73ffac844f619bbbd8dca794 2013-08-16 15:00:00 ....A 1527808 Virusshare.00081/Trojan.Win32.Agent.avo-ab0b596178f993108be94d45c26d6cba90dd119dc3d9dcac9ded77926c1af22a 2013-08-16 00:35:56 ....A 45392 Virusshare.00081/Trojan.Win32.Agent.aw-d88e4cace79743ee9949e65dd2c0338b1dfbd62578f28a9de33b7af977372887 2013-08-16 15:22:28 ....A 13394 Virusshare.00081/Trojan.Win32.Agent.awc-a3a011aa8e708a7c678562e3d49acacf132391054ab561478bdf0ed5d4339b11 2013-08-15 06:07:40 ....A 696240 Virusshare.00081/Trojan.Win32.Agent.axg-8d1cda1e6d315da6590884a450489e6f15bffa8a068e35b8229775625ed5fbcc 2013-08-15 22:03:18 ....A 249272 Virusshare.00081/Trojan.Win32.Agent.axim-7a2926a0ec2db009cebe7ef20da8b5252f9149318559d2eea153817c4da10b79 2013-08-15 13:11:40 ....A 202056 Virusshare.00081/Trojan.Win32.Agent.axw-c894d6ce64e313b4b464f5d9a52938422589a1b1c2f310ff7d7068e5dab824e7 2013-08-16 11:10:12 ....A 362439 Virusshare.00081/Trojan.Win32.Agent.axwt-73d48f727fc3b82ce143438b7e07ec6fd40906142dbd6f4f041579039766476a 2013-08-15 13:18:00 ....A 136176 Virusshare.00081/Trojan.Win32.Agent.ayxa-4c886d9606145dafd5bbf55dbe5ff64526f2ea3864e230b0dcfc54b518e73f7b 2013-08-15 14:37:44 ....A 63416 Virusshare.00081/Trojan.Win32.Agent.azby-b443d9ba5c8a01340154afc3b57f4898455d4811adea421cf52303dd15157410 2013-08-15 18:30:24 ....A 123232 Virusshare.00081/Trojan.Win32.Agent.azlt-303fc9573f84524b2883cd257446cd0b6da92c8c8e9bca247b16c8e25c0776df 2013-08-16 13:30:18 ....A 914968 Virusshare.00081/Trojan.Win32.Agent.aztl-9a2fe26b7cd6e7bbcb176e2c91893e2061ae9c094a225ed979cfe04c487b8f52 2013-08-16 01:04:56 ....A 59950 Virusshare.00081/Trojan.Win32.Agent.azwm-2dddfb6e27b72971810f6e779f2ce2670b3277335f9d34d60c54fae7b6ad4ddd 2013-08-15 12:25:40 ....A 2573349 Virusshare.00081/Trojan.Win32.Agent.bbck-bcb3862a9040ba298916a12ff7be86ee52cbe3f22da7b7572de86e134c1464af 2013-08-15 20:57:50 ....A 89037 Virusshare.00081/Trojan.Win32.Agent.bcj-c964c1f244cb6804c15e724acba41598e02224f08af7ce8a4af0c1e714720cba 2013-08-16 17:00:00 ....A 75284 Virusshare.00081/Trojan.Win32.Agent.bck-cfe53ad05b879662032f5671dfd5d630627d2d6ecac3f03857b41f22ce2eba48 2013-08-16 02:26:34 ....A 595664 Virusshare.00081/Trojan.Win32.Agent.bcq-7b861d364cb8595ca8e0ff508a36a35461693821e91f33c492a9d4eba8b3bc3a 2013-08-15 23:25:00 ....A 1514240 Virusshare.00081/Trojan.Win32.Agent.bemz-a999ce9aa45ec22e43da8ba8ac0592ac9dd57f94cf4e7e73ec17fbf6efde6527 2013-08-16 14:23:56 ....A 1772660 Virusshare.00081/Trojan.Win32.Agent.bemz-bb905c0342ba16a4e32d4bbc4ece6a592cc2b3f739a118ecd6f9def08210347a 2013-08-15 23:25:10 ....A 122864 Virusshare.00081/Trojan.Win32.Agent.bevo-3f68fb5065639d50803f92921965ee225ad8fd07e663a08073ddd8f3a95150f8 2013-08-17 00:19:52 ....A 109568 Virusshare.00081/Trojan.Win32.Agent.bfd-cf4b51a0d25a80a7ef576919fcc0c4bda21bcc4564e0223681e9ed126b55ee17 2013-08-16 00:16:38 ....A 89024 Virusshare.00081/Trojan.Win32.Agent.bfl-127152fe035a1087a2a32f1489e72edaa5be0521e7ac40136eb15f241c888276 2013-08-15 06:04:24 ....A 239512 Virusshare.00081/Trojan.Win32.Agent.bfnf-31599bc2da569c6e93ffd0909a5d478d311f9ba2ac61969d225d8901e147c56f 2013-08-15 14:39:10 ....A 249272 Virusshare.00081/Trojan.Win32.Agent.bhph-12a12eb5253293bf572246beadbf45f9c5103ec04918ae37dc11b4dbd523bbb2 2013-08-16 00:33:36 ....A 37887 Virusshare.00081/Trojan.Win32.Agent.bi-ab73ac93d6bfc3ebf096c8e23f4f4ebd7b8c45a9cb65a360c015fb40154e3604 2013-08-15 18:26:04 ....A 11512 Virusshare.00081/Trojan.Win32.Agent.bi-b736954cfe696b17a744aa8c7902ca1c7143292ea53abb2aaf8fe7e602ea5502 2013-08-16 18:23:18 ....A 11988 Virusshare.00081/Trojan.Win32.Agent.bi-c17989c240265b0bc90ad00d55ea1732146e4eb7cf195d0adfaae17ebf223d3b 2013-08-16 01:16:06 ....A 670624 Virusshare.00081/Trojan.Win32.Agent.bie-087c3b3db7ba18d2edfafddde36d4f36db7a7538ed52419caf32f5380f87ded6 2013-08-16 20:51:56 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.bkks-5891d5a285458baa0f84e99ac6662400543adeabb4bfd7af06118006d7dd0cdf 2013-08-16 12:59:26 ....A 184320 Virusshare.00081/Trojan.Win32.Agent.bkks-86647d4c1f4f87c36853a714b896fae987cd7d810d03819506ac41f9aed18da8 2013-08-15 12:31:32 ....A 154772 Virusshare.00081/Trojan.Win32.Agent.bkks-b5db36b312adfde2f37fe13cd79b4a06b8066d01d5e8672b7fbc122fe208a2ac 2013-08-16 15:46:22 ....A 739895 Virusshare.00081/Trojan.Win32.Agent.bkks-bd1c7229ecb7a8b8319d36bbc9da8943eb761d9ee26be9dfdd1488cc9311b259 2013-08-17 02:01:46 ....A 1511676 Virusshare.00081/Trojan.Win32.Agent.bkks-c1edffd271159d5ab7b0811a970d464489e6adef4d6d528189f3b2d31ccbac62 2013-08-15 18:39:56 ....A 180224 Virusshare.00081/Trojan.Win32.Agent.bkks-c71dcfb6dee610c8289fa0eaef79fe1021c235c435efd611ed1db072f1e4060d 2013-08-16 09:53:00 ....A 68896 Virusshare.00081/Trojan.Win32.Agent.bkpt-bdfebdb1a2def251c1e7f34f034672a129348c29b0048806dea7e2b9e01e099a 2013-08-16 01:48:28 ....A 62656 Virusshare.00081/Trojan.Win32.Agent.bltm-bc5f90b5a0c751c223caff1929b4fc2679dfe5bbb4857bad7511ca05cff40191 2013-08-15 23:25:22 ....A 454952 Virusshare.00081/Trojan.Win32.Agent.bnu-51b9c0d93510ef56d2a9efc10dece17b2ecfea383acd43d175c9968e570f7fa3 2013-08-16 21:04:20 ....A 4336030 Virusshare.00081/Trojan.Win32.Agent.bnwu-1ccf33138f98f21923b83ac6b549d490253c46e36ab2d9e9461492a7db1fafab 2013-08-16 02:09:12 ....A 4336030 Virusshare.00081/Trojan.Win32.Agent.bnwu-b54a05a6fc642bb5e26ba510d291d7d9b1215980801034306e06a0ed3fa50db9 2013-08-16 04:44:16 ....A 171595 Virusshare.00081/Trojan.Win32.Agent.bo-3d89d1cf515cf38cd30b6ab05914d7edc78efa637826bf18ab383a845762aef5 2013-08-16 13:44:26 ....A 96687 Virusshare.00081/Trojan.Win32.Agent.bo-749f6e2d437fd045a6483dc7b634f5c062ad7ceb78c5e5bbed3ebe575521c355 2013-08-17 01:44:32 ....A 101769 Virusshare.00081/Trojan.Win32.Agent.bo-7ce7f2b1a5346d24a2e3c8cd201cff21ed5706134f2aa65d399cead441f2001c 2013-08-16 00:12:50 ....A 28560 Virusshare.00081/Trojan.Win32.Agent.bo-aa37e8b4b1bf36f092c0de2f008f90d8e5b804f5e15a12da0d86e5b6dd0dd11d 2013-08-16 20:52:50 ....A 156353 Virusshare.00081/Trojan.Win32.Agent.bo-aa464fcd00dcfcd7b57ee62225e77836868e112831c7bbf8e687dee5abbbf00b 2013-08-15 21:29:00 ....A 92029 Virusshare.00081/Trojan.Win32.Agent.bo-ab1cb71553c0c49390abed5bb29e726cc7ba81f09c3d3f6e509a8a9fe41a2a4c 2013-08-16 02:01:48 ....A 104470 Virusshare.00081/Trojan.Win32.Agent.bo-bde09bae0515876e15b2a5fbe6f3ead30a43df45096742a96f3516439a01f11f 2013-08-15 13:14:38 ....A 106059 Virusshare.00081/Trojan.Win32.Agent.bo-c7f262a76199dd49b1c135ee80a1054cb4b37bc520add9bd8b3087555922783a 2013-08-15 12:24:44 ....A 97252 Virusshare.00081/Trojan.Win32.Agent.bo-c956b0e4d98a173e434144ef75689e5ff133a731043e1f3701be5eb05e209647 2013-08-15 21:30:14 ....A 90733 Virusshare.00081/Trojan.Win32.Agent.bo-cf55a48258d9c1811c2523b709122028fee8c7969423e7f50aa792f97a832276 2013-08-15 05:30:30 ....A 696520 Virusshare.00081/Trojan.Win32.Agent.bonl-fb0fe7a559066b6663a019a3f9bfb91144ab35b67e8660cb9a8519550cfe1e88 2013-08-15 12:54:50 ....A 1498552 Virusshare.00081/Trojan.Win32.Agent.bord-129492b154255dea43ecea1ee20f7e975a05c0e45f43d1fbf3d1545432003c90 2013-08-16 17:08:32 ....A 340992 Virusshare.00081/Trojan.Win32.Agent.boxz-af9418b6b573745f39a66df8a3f4b463f38df9b6465ab5d143083f4d2b835c70 2013-08-16 04:22:28 ....A 10500 Virusshare.00081/Trojan.Win32.Agent.bpbk-cdb1865851e58ea8c21b6f4cf37d331a44382d7c5f5ed3042771a25e6bc28d37 2013-08-16 13:18:04 ....A 465408 Virusshare.00081/Trojan.Win32.Agent.bpmq-c17c834acb9582dff41eddf0c9dc5273fd1726ec27879ca4b0b27f2040c3b642 2013-08-17 00:52:54 ....A 304536 Virusshare.00081/Trojan.Win32.Agent.bqct-1a95251819afffae72216916e794ed7fdb54d088d4282e2185f533575b28a03f 2013-08-15 14:37:16 ....A 421776 Virusshare.00081/Trojan.Win32.Agent.bqrp-750fbd3e14fa52a971079d8f2fb06334ae9881d8023d3965c6c53011337c55ae 2013-08-16 19:41:48 ....A 172544 Virusshare.00081/Trojan.Win32.Agent.brsd-3ed1039d9584629b60e6d5668381fec0a528ee2f1e5450cf2a322527d8bafa22 2013-08-15 06:03:46 ....A 31944 Virusshare.00081/Trojan.Win32.Agent.brwk-5c94db54aa0480bea57709ff3ec69402dc5f2747c36f1a8f4eba015aedda77d8 2013-08-16 01:57:46 ....A 322072 Virusshare.00081/Trojan.Win32.Agent.bsdb-6ded0e0281a091ceaa571068009a866b7a51fe2ac847d113cc116e76aed838a1 2013-08-16 17:37:30 ....A 695440 Virusshare.00081/Trojan.Win32.Agent.bsmy-48bcfa1c880003c9ab6233046bdac15302ff0093d605d173fa5c37b5c17aa70a 2013-08-15 23:25:04 ....A 1208320 Virusshare.00081/Trojan.Win32.Agent.bsmy-b6edc24ba7b921a88aa2c6e669e0e584d22d8b289de4ce8b81d3fbe306108d65 2013-08-15 05:52:00 ....A 721832 Virusshare.00081/Trojan.Win32.Agent.bszr-6d0d228747a39c73fbded3d2a7a2604d466bb13cd787e62c00c48c45f0947304 2013-08-15 12:58:56 ....A 24608 Virusshare.00081/Trojan.Win32.Agent.btdn-b763bb651f444df8db5f4a758a9de1838a7421df3ffa922955e2e206b10635a7 2013-08-15 21:30:22 ....A 65887 Virusshare.00081/Trojan.Win32.Agent.btmu-afcd37165bd59f161e6db8b504fa52cbef112777372f33e7d8a95404ee49f17e 2013-08-16 15:26:40 ....A 80765 Virusshare.00081/Trojan.Win32.Agent.btmu-bdaabac91faa9e734844fcb99aea0283f6eca0da8cf8cd61052d3a98f02496bc 2013-08-16 16:23:36 ....A 66048 Virusshare.00081/Trojan.Win32.Agent.btmu-c79b777876b393d1fcdc95f47c1bfbf828a6c008bd523307adcd721a49a34274 2013-08-17 01:17:16 ....A 36864 Virusshare.00081/Trojan.Win32.Agent.btmu-cffd7da915cdf468559d3507e7819767ee460b92d8b8e2b1f7f12c8fa3a51589 2013-08-15 22:43:26 ....A 174496 Virusshare.00081/Trojan.Win32.Agent.btqd-5d65892a8b7bce38a45d951a105e3b14e4f49322eaf00f97bbf248e680c4cc87 2013-08-16 21:19:22 ....A 203264 Virusshare.00081/Trojan.Win32.Agent.btsp-4b0972ed8f9f15a8d9f9a7964e84810313e642cf28a320d55d985ffba0c7f729 2013-08-15 06:20:42 ....A 203264 Virusshare.00081/Trojan.Win32.Agent.btsp-a5f04dad8d361cfb93958d7eb7e538dcb30dd50750b2d3454efd9e5af82359c7 2013-08-16 01:02:10 ....A 421776 Virusshare.00081/Trojan.Win32.Agent.bukr-3e20945135bf763fdcab41bcd00ce92fee38e3029a76942e5a87b6dce1f66c67 2013-08-16 21:55:10 ....A 142560 Virusshare.00081/Trojan.Win32.Agent.bump-5e42046e950a280b145df3c7d26680334794a92db290f7e7a6f6bf71e74db3f9 2013-08-16 00:32:08 ....A 81432 Virusshare.00081/Trojan.Win32.Agent.bvd-8e82dfe8a9e7e6baf14524559cbc772c5832db52f05ee3625872d742e358d708 2013-08-16 19:26:10 ....A 144384 Virusshare.00081/Trojan.Win32.Agent.bvjr-ce990aeb511b6f7824c2ccc77b161059e7a3f337cd23754863a7554090d539a4 2013-08-16 23:03:50 ....A 74176 Virusshare.00081/Trojan.Win32.Agent.bwao-317849c236aa238bd3287ed58effeef15db1c7d63cf54bbbba1f88b3d97d6c7a 2013-08-16 01:44:08 ....A 129024 Virusshare.00081/Trojan.Win32.Agent.bwby-ab24af819f407e72c722e3310539afaabf7e7bed967f6fab1ebf34bf412ca2de 2013-08-15 06:02:32 ....A 96176 Virusshare.00081/Trojan.Win32.Agent.bwji-92bfb20f5ef7d0c6e70a1097c7886f027045b42563e7a4c24db914882f3c5e05 2013-08-16 18:59:30 ....A 28172 Virusshare.00081/Trojan.Win32.Agent.bxj-bb8d40edaf2c7012e27c0ceabe5a11d30e3a001bddc02ee84982d0dbade22753 2013-08-16 22:19:26 ....A 106512 Virusshare.00081/Trojan.Win32.Agent.bxj-c80939e45b72311c1174543d0ec99ec07f994cd1f2ba9667a1837cc4731794f7 2013-08-17 00:43:16 ....A 17951 Virusshare.00081/Trojan.Win32.Agent.byix-82b7cd66bcc05df48f2d26d77e88debc245ae4445169a03854aa6d43e9744705 2013-08-17 01:09:14 ....A 595664 Virusshare.00081/Trojan.Win32.Agent.bzuu-59ed384048a59a483aeee09244a3b0852cfb834531873cc803418d0dad230cbb 2013-08-15 13:01:58 ....A 368096 Virusshare.00081/Trojan.Win32.Agent.cam-11a8ddbbc252e1b4c34ce154abdb7fba37ecb11544bed23aeac60d771aacddc2 2013-08-16 09:22:34 ....A 943147 Virusshare.00081/Trojan.Win32.Agent.cbzp-b10a630bd0a5408ffa18b195938c417e800a72fa3325bf117b1d3cc023ad5f53 2013-08-16 01:18:58 ....A 38912 Virusshare.00081/Trojan.Win32.Agent.cccr-a362cd9aabd0b4f4831893c106dd0f24508a1799d88e278ea94e0bb4f6625d46 2013-08-15 23:41:28 ....A 294176 Virusshare.00081/Trojan.Win32.Agent.ccqk-c3ec234bdd3ff1c5838983799bc9f90764ac5333e5a99c35c63f475f91fb434b 2013-08-16 19:55:52 ....A 291104 Virusshare.00081/Trojan.Win32.Agent.ccvl-b0c7e975b597d716acb7f02c814f071ad1a9e801a410fdf09bbf62eac4ec0fc8 2013-08-16 15:50:14 ....A 195256 Virusshare.00081/Trojan.Win32.Agent.cfgs-c3ca872c085520a8f3aa386c48fbdeef776394784081f8c92ed9ca8803609b98 2013-08-15 18:37:46 ....A 110472 Virusshare.00081/Trojan.Win32.Agent.cfje-5703b467bdda95d115f5ab8d203b8a2131bcc45ad5ab7544c2249fe2bc27aeec 2013-08-16 18:09:00 ....A 86192 Virusshare.00081/Trojan.Win32.Agent.cgdj-f47e41052bc6bcb595d6e2e5e9390421fbf56b8a6d4bae5ee09b128f6e0f39e6 2013-08-15 05:38:16 ....A 1629576 Virusshare.00081/Trojan.Win32.Agent.cgmq-090064706795e57e27a164a27e938bd797496154d25091a1b535b62e750708f9 2013-08-15 18:35:40 ....A 84844 Virusshare.00081/Trojan.Win32.Agent.cgof-abc16ef2cc3893fabf17745b25d03a22588c6e22b485a91abe2fd8589a43c0d2 2013-08-15 22:23:00 ....A 442392 Virusshare.00081/Trojan.Win32.Agent.chj-362cc5b25f3017efeae931daca240cecc4ecb5b73e3a5a756d87f431c9d77e68 2013-08-15 21:37:18 ....A 34816 Virusshare.00081/Trojan.Win32.Agent.cht-c86213c0097d661a4aa37309689d745693c38e0f8c3bd7f4479ed5a064209908 2013-08-17 00:12:18 ....A 18688 Virusshare.00081/Trojan.Win32.Agent.cid-2e5929dda6d6d33ecd07e75a27b75b85fd6914be08a7c06a7c865fb5de3e0806 2013-08-17 01:21:36 ....A 18688 Virusshare.00081/Trojan.Win32.Agent.cid-cced53af5ed86eb1e89042e6999326415435adfc7bab54be88d69645a1c613a8 2013-08-16 17:23:56 ....A 61440 Virusshare.00081/Trojan.Win32.Agent.ciel-cf9850cbdde1b435cc2bed0159113dfd142aa9cdd2f626a5281bf230efa06b19 2013-08-16 04:46:36 ....A 237768 Virusshare.00081/Trojan.Win32.Agent.cjfr-b1abdba1e33cc6cdb20a2e88cddd25157479417c4b6841c9ebab758614fe3ee6 2013-08-16 19:00:08 ....A 74273 Virusshare.00081/Trojan.Win32.Agent.cjxh-665fc882eb03a3bb1c2db3a76d72b61839dda642b5d7c004cfc8baeb5819b3c8 2013-08-15 21:27:40 ....A 46054 Virusshare.00081/Trojan.Win32.Agent.cjxh-aac314c456cf50c169d5a9546cec19fe92dffbdf6672e4ea79ba26e2283ef0c5 2013-08-16 01:18:16 ....A 54968 Virusshare.00081/Trojan.Win32.Agent.cjxh-ab6d31f3ddf994c2c87782ce61e0b56be6978b20a7a902bb6b6e2517f6be2f1e 2013-08-16 00:15:48 ....A 45752 Virusshare.00081/Trojan.Win32.Agent.cjxh-c7ab1487846d3f43b8de70222625196cc492d932989026d6e68a80d4720cb3f2 2013-08-15 13:07:38 ....A 1099616 Virusshare.00081/Trojan.Win32.Agent.ckhs-b0c4d3b7818073fc5298ec43c58855dbaea573c2185de420a914cfc7c9b81f39 2013-08-16 13:12:46 ....A 33280 Virusshare.00081/Trojan.Win32.Agent.cki-af1d2ec50afa0195a6f59f022397069dd01f615f14d90c5c58cad98a5dea82fa 2013-08-17 02:23:36 ....A 1477695 Virusshare.00081/Trojan.Win32.Agent.ckjr-c3cef67bf56b1bfa948740c9465d599a3410cbb6a13517eb06c4c58c5883dbed 2013-08-15 13:21:28 ....A 4753 Virusshare.00081/Trojan.Win32.Agent.ckws-a9513241ab6bccdcca47afbfda24d15dd659747d88ec9dddb039e5a11aa9a236 2013-08-16 18:42:50 ....A 307432 Virusshare.00081/Trojan.Win32.Agent.ckxc-c99515460ad5ae9c0f2858b0255b62e67cb5290575b7bc0baee0a35e5cd18dd6 2013-08-15 06:33:06 ....A 1629576 Virusshare.00081/Trojan.Win32.Agent.ckz-b04861cca9c6e893b941b3e1a553879ca7b60b6152e83a5b1231d3bc7e60b707 2013-08-16 10:15:18 ....A 839702 Virusshare.00081/Trojan.Win32.Agent.cmn-c1615f44ad29ee465a00a08c88ab016f8533553123ec12b0b3c305aac20e7ae3 2013-08-16 15:29:16 ....A 61440 Virusshare.00081/Trojan.Win32.Agent.cmri-b0823208fab540f8bc118104294a5fa2a94c3a32497c2b6971345ca6babe4e89 2013-08-16 02:02:58 ....A 163328 Virusshare.00081/Trojan.Win32.Agent.cndr-ce445ac341c0204f5cec60bbf6671090cd0a56ed12cade90a206748c8e502096 2013-08-15 05:39:06 ....A 23106 Virusshare.00081/Trojan.Win32.Agent.cqht-fd566c13b961b690d820fcd64dd93f959d80ff353e7e80da9aa72b104e611dc2 2013-08-15 21:42:48 ....A 24838 Virusshare.00081/Trojan.Win32.Agent.cqsm-1bb38b8e787b8d98eb93e250e4307f8e452040ed706cfd1024b79aa3a73ffee2 2013-08-17 01:08:10 ....A 151040 Virusshare.00081/Trojan.Win32.Agent.cqun-b5cb8d7e4fb8e56ee4041abe4c556d1c670a0044e91154a3a6f8ef6abd540088 2013-08-16 23:36:20 ....A 47104 Virusshare.00081/Trojan.Win32.Agent.cra-347f311d4720d9a365cb044ea7328d473e23b6142fe3ce204e53777027314f04 2013-08-15 05:39:08 ....A 258048 Virusshare.00081/Trojan.Win32.Agent.crn-a14a4f49146790b1a59471c060509e6901a088baccd872d9e0eda721203069d4 2013-08-15 05:58:02 ....A 86192 Virusshare.00081/Trojan.Win32.Agent.crn-be22810bfd7ee5d687093d46e445740e2399967f34fc6539da51af09053ac754 2013-08-16 16:16:30 ....A 41877 Virusshare.00081/Trojan.Win32.Agent.csgk-3301f1bc05e4425c91c6f65086605da08ff20df360e3f2e4236eab0838ef181b 2013-08-16 19:45:56 ....A 44949 Virusshare.00081/Trojan.Win32.Agent.csgk-a379305bd1271800d0bda71d514dd4c845c3d847a6eeae4fced7758adb52d388 2013-08-16 21:40:58 ....A 296896 Virusshare.00081/Trojan.Win32.Agent.ctek-176428ffc0490e5abaa29f868c2b4f732e27ce26edc2854fa4b951ba4c6e46e6 2013-08-16 23:32:58 ....A 43965 Virusshare.00081/Trojan.Win32.Agent.cuf-23fd9749fa8c407e9d0742b23247fec7f7e582e6c8e8e2fca893dd6d600a27f3 2013-08-16 23:40:58 ....A 141281 Virusshare.00081/Trojan.Win32.Agent.cuf-3f4ff5c8732a75c23645658d8ab706276cdc727b36462a384d2f75c0c05e9c11 2013-08-17 00:04:06 ....A 237931 Virusshare.00081/Trojan.Win32.Agent.cuf-4c3d8601159696df6b6506e0236c911845d5110bb222a5ae446572b077d27e03 2013-08-16 21:31:24 ....A 39967 Virusshare.00081/Trojan.Win32.Agent.cuf-69c5a1a432a0226c48196868fd8bfecb065fa1fcba978189170de6b325e7fa1d 2013-08-16 23:09:26 ....A 40317 Virusshare.00081/Trojan.Win32.Agent.cuf-974a7754a58ddeb7381c6290cf462608f147020b589ccc4b0f31666df161cf6c 2013-08-16 09:15:32 ....A 64138 Virusshare.00081/Trojan.Win32.Agent.cuf-a56802cb5ecbac59cc9a66fcee6705104c110c42f60a756e57ea13680d92af7f 2013-08-16 20:53:06 ....A 209789 Virusshare.00081/Trojan.Win32.Agent.cuf-af6f223263285b1b1ddfc457144530c1432e3abc9770c5a1fd6e0d3c4b4ec8fa 2013-08-16 04:26:16 ....A 64054 Virusshare.00081/Trojan.Win32.Agent.cuf-b5926f6b262646d2a1f888e4983070cf3cc12b3e4d828350f771d43cb8d10729 2013-08-16 14:13:50 ....A 39936 Virusshare.00081/Trojan.Win32.Agent.cuf-c830037b2ebc39c2c222493c0a348033e6e16c8f90d06ebb30b86a6dc3428f61 2013-08-15 20:59:34 ....A 156160 Virusshare.00081/Trojan.Win32.Agent.cufe-b651574bda20c983d279ac75f411f2a774925ad7cdf05018311c30425eb9f391 2013-08-15 23:48:04 ....A 116736 Virusshare.00081/Trojan.Win32.Agent.cuok-b5bb218519982e75e7ba03695480a627f110823356a8039906ee6c4d6ebc9a24 2013-08-16 20:59:42 ....A 116736 Virusshare.00081/Trojan.Win32.Agent.cuok-bd12301acfbcd559a958e68abd159df390a2b1696ac1084318e09e5868ce9ea5 2013-08-16 04:14:32 ....A 340992 Virusshare.00081/Trojan.Win32.Agent.cvlc-91b1aafdeb651746d07b061107a5fc5946f042bf0699c3f4a9733a22946e163b 2013-08-16 01:22:46 ....A 104984 Virusshare.00081/Trojan.Win32.Agent.cwda-d46b9e0f7e1145754a445b036dd419faf201dbb586c74af0258edc7360086c3c 2013-08-15 18:32:28 ....A 200912 Virusshare.00081/Trojan.Win32.Agent.cwpw-b732fa1470455019393de92aa16cc83717254d4f1295b89c53ee150ef0c9c4f5 2013-08-15 13:52:34 ....A 162823 Virusshare.00081/Trojan.Win32.Agent.cws-c749df2e09a710c31a723ce880ec37dd85c73508733592c7906ca9933df62a95 2013-08-15 05:00:30 ....A 35768 Virusshare.00081/Trojan.Win32.Agent.cxcs-f39003727190f50006c937220486c2ec4b19eb2c258cad89de4ad3fce61a69a1 2013-08-15 06:25:34 ....A 421776 Virusshare.00081/Trojan.Win32.Agent.cxly-310ccebca017afd2668d62a78798c3e4d285d1294446b9e2aed940fdd78b8872 2013-08-15 05:55:14 ....A 776216 Virusshare.00081/Trojan.Win32.Agent.cysn-f8f436db0e767acbde3a762f75ff94069be4d655062eedfbbd45b0e306cf44e9 2013-08-16 22:22:48 ....A 469885 Virusshare.00081/Trojan.Win32.Agent.czwm-c81095e86264679f67e5ce91ed132bdbdc380524aa38d0da444164e720c916cd 2013-08-16 22:06:52 ....A 753684 Virusshare.00081/Trojan.Win32.Agent.daor-3bc062884331b94f100b4a29029e6228abbfa5fda88468e121411a8bec5db438 2013-08-15 12:31:46 ....A 753664 Virusshare.00081/Trojan.Win32.Agent.daor-abb45a6ea1264c6313f950e2f119a8a3abbf39bbd4383efaf03f1b0d7320af79 2013-08-15 23:24:56 ....A 753680 Virusshare.00081/Trojan.Win32.Agent.daor-b63fcf92fa5c1e1a5dbf28f754926c401e6a39198451a1125f3e472abb5643b8 2013-08-16 21:56:42 ....A 96768 Virusshare.00081/Trojan.Win32.Agent.db-b718367c60b6648f4e06741ccde75860a6a978158662588a0148d930530f32d9 2013-08-15 14:20:24 ....A 96768 Virusshare.00081/Trojan.Win32.Agent.db-c8ca6fc9a8f4b52481e6cc5274aa93eba47b2d2761c1ef06d727c7e99cd33d59 2013-08-15 12:27:16 ....A 721832 Virusshare.00081/Trojan.Win32.Agent.dcag-09cdcff3d714dd245b85252a4de7972ae8a94619b1faba410291b25d6c53e638 2013-08-15 06:30:44 ....A 1744720 Virusshare.00081/Trojan.Win32.Agent.dcqw-bdeb12488f5f37bbac3cd603f43077604269f94664d7544db8d541dfc2966d57 2013-08-15 06:33:02 ....A 589712 Virusshare.00081/Trojan.Win32.Agent.ddey-8a8e0132dac8c05523df7aef374426a1b467b07eefaf32a60bbd75464b569464 2013-08-15 12:26:26 ....A 225656 Virusshare.00081/Trojan.Win32.Agent.ddj-341398882a945eba64bdaece11397f0385427abe85f1552de474907e977fa720 2013-08-16 19:26:34 ....A 8192 Virusshare.00081/Trojan.Win32.Agent.ddml-bd7f56f4028a44d59844a07e90781170a3cea5661229b092cd2e231bb913d38c 2013-08-16 04:14:10 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.dedl-bba8e9d846ed2cb1e9f45e7d09fa67eb9ec2135aa92485790ac89335c8f7bdbd 2013-08-16 18:26:18 ....A 117760 Virusshare.00081/Trojan.Win32.Agent.del-66cf691da3f09e3d8f97327e259a9a5396a56439b0fa2c2e7114fe27b5fe05cd 2013-08-15 04:58:40 ....A 670624 Virusshare.00081/Trojan.Win32.Agent.delg-6d86839302cb909a7ad352899465e4e0a7e8356596e9172f5d5016207ba48596 2013-08-16 19:15:16 ....A 572434 Virusshare.00081/Trojan.Win32.Agent.derm-41edd3b5a4484a11327e5e7c0cbc48939ccee80e60731f5bf730ab95f71cf777 2013-08-16 21:53:26 ....A 3584 Virusshare.00081/Trojan.Win32.Agent.desf-bd46f3536971f2370537cd75a53c2aca2e0ccdb6a56916881f67e8cb38f3b6ab 2013-08-16 19:57:04 ....A 68096 Virusshare.00081/Trojan.Win32.Agent.dflc-c70eeb62829de9c94f5af99a886205d98ea34d3a297f7b3ed2a1f7f71661a527 2013-08-15 05:00:40 ....A 304163 Virusshare.00081/Trojan.Win32.Agent.dfsa-a30941680add4cacf40ceb947cc848eeec4a9a57f73a1f2796ed175762c2a2e7 2013-08-16 01:49:46 ....A 3891712 Virusshare.00081/Trojan.Win32.Agent.dfsa-a8e3683af6361dded6fd3d0e1aa002daec85752d39228fdfe6b29c3c19661ec6 2013-08-16 05:50:26 ....A 297498 Virusshare.00081/Trojan.Win32.Agent.dfsa-c8b6c366ebf649e3f43ead38404c31876a4899f2d106351673a7e36e89907ef3 2013-08-15 05:30:38 ....A 685264 Virusshare.00081/Trojan.Win32.Agent.dghm-30af591dcf2ebc137e4b2da82c28d170579f1bf16177cf8c8e7861d94a03ae65 2013-08-16 01:05:06 ....A 1099616 Virusshare.00081/Trojan.Win32.Agent.dgix-8ad655d844d2fbe9586f0c02a94fed2268e062a65db2fd88fdb58f9247e78f0f 2013-08-15 14:27:38 ....A 755200 Virusshare.00081/Trojan.Win32.Agent.dglm-a3210563fd358564419831c96c58dbfdc0d7824384c40e2a93f0da57c483e36f 2013-08-16 17:49:26 ....A 39420 Virusshare.00081/Trojan.Win32.Agent.dgop-deab58bbac8e170730e48070ed9205d4cb334c6d5da9e33b860541301232fafc 2013-08-15 06:32:50 ....A 177152 Virusshare.00081/Trojan.Win32.Agent.dgqz-9d2cb56da95ad8e4654182bd0a5aefcb8045a7e70d1edacb8d18ef04aae075ac 2013-08-16 19:19:58 ....A 177664 Virusshare.00081/Trojan.Win32.Agent.dgqz-aba432eed2df5644ac63e41d5f20ab2347b5098376953de3829e61817e914c8b 2013-08-16 15:25:58 ....A 171008 Virusshare.00081/Trojan.Win32.Agent.dgqz-bc2f95715ccd1b5c4c8d96f4d3c7c595ec33ce960f496cdb6a596a02fe3e5709 2013-08-16 00:32:10 ....A 190464 Virusshare.00081/Trojan.Win32.Agent.dgqz-c223b3680652cceeb851b0597dc1cb268ba102d9070dfa6602663922b6896b3e 2013-08-16 10:06:18 ....A 143560 Virusshare.00081/Trojan.Win32.Agent.dioz-c1685db95f16b78ada428987c2acb2e0cf2adb74f4540370f91c3a276d0813b9 2013-08-15 20:58:12 ....A 6836048 Virusshare.00081/Trojan.Win32.Agent.djzd-7d9425131406520cddc6a3a810938e3570f7fecff72decc8e5972872097548cc 2013-08-16 09:20:50 ....A 86016 Virusshare.00081/Trojan.Win32.Agent.dkc-a8fd20db1ff4977a707103ad58af70d9c5eae87c8a4449e08206e8e7668592a2 2013-08-16 08:44:08 ....A 62464 Virusshare.00081/Trojan.Win32.Agent.dkfe-aa04e477dd9ac31dc7b3deb7e621e948c3a4276f8526f776d1d2b03ad0ad0211 2013-08-15 13:26:02 ....A 143816 Virusshare.00081/Trojan.Win32.Agent.dkxi-ac6fcad140c294b035b03cd4d15c14122b3a34f74800382f1dd8db1f545540cb 2013-08-16 04:44:52 ....A 17856 Virusshare.00081/Trojan.Win32.Agent.dmzl-5ac72ffaa225cae3812df08b5f723e71dacc5ab9714300ea8544390a28ebe0be 2013-08-17 01:40:52 ....A 367616 Virusshare.00081/Trojan.Win32.Agent.dnyr-cef69b9ccf26407322112a2ac7465a2f5d7b3208978ea36f809e1efb46dc8232 2013-08-15 06:31:54 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-362ae016a01af3103b3303c6c3a3719fe3db1be85bd6f40443bf8069daf8b424 2013-08-15 06:32:20 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-3e67b2b70a90b5771a61a95b208b607038e88bf92b3e773666b30f73e5f63d97 2013-08-15 05:34:26 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-a0584b025e2a13d8ca8cd68e145095a9d9468b71b6a90bc83f37acb0cda289f7 2013-08-15 20:58:46 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-b086de4d73eca30ed2d8c45965e440e24852774f9f756b94f639800a1cc90ed9 2013-08-15 23:19:40 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-b0c2daf9a044f5c70d26b20b991991d8e7b2a3d4af0ecfb0907fb0e8c0041cbf 2013-08-15 06:28:20 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-b1ab81bfef5bbbe986ce48d02e23b072f5da33cb824826f6e536370f498f2b67 2013-08-16 13:26:38 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-b53160092d97758688fcef6d30ab954066b508f53a0df7d97ab65527b8fc9db9 2013-08-17 01:50:22 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-b53652c1f0e729857d5fdae24dad7d9a8126ff17b31e2e60b8b8651f33579219 2013-08-16 17:55:08 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-bad99a1cc60af50876d18efc840c3ecd52ce778410979735f65c1d834c9c62da 2013-08-16 14:37:08 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-bbcc56655ecff846ab7816bae22a5474ec2a560376fd3007b1b3f460090e1f26 2013-08-16 14:17:32 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.dqlg-bc63b44d62b8ce30144a970f0b097b821a13da3f6f20340bf78fb30cad85d3d0 2013-08-16 00:58:44 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-c329af42d046961e409803bef34c3652ccaf54f404340c7bb10e97b12ddcb99e 2013-08-16 00:29:04 ....A 539855 Virusshare.00081/Trojan.Win32.Agent.dqlg-cdaf2e7a4457bd7ce9b23c6f990315b4af3eb112cd967b433dfee5326a4b38eb 2013-08-16 10:05:32 ....A 624144 Virusshare.00081/Trojan.Win32.Agent.dqlg-cfaf6a01bd0678bd0da51774255de099096a882ff00ad2f4474455e53ae815be 2013-08-16 14:19:44 ....A 110079 Virusshare.00081/Trojan.Win32.Agent.dqyz-bbc7643f309a852ff8311da7e574bfe6b513098d6d893a0548e146f2a630b600 2013-08-16 19:01:08 ....A 18149 Virusshare.00081/Trojan.Win32.Agent.dqyz-cea8c316d31f15a41e9feca37d69e3b98f8806583f64a494ed80215df67518a7 2013-08-16 21:36:16 ....A 59392 Virusshare.00081/Trojan.Win32.Agent.drm-ced9e5ef4c3de464c2f9280604073469b3c524f537735c1f8e07a7f514c93b1a 2013-08-15 06:18:18 ....A 304644 Virusshare.00081/Trojan.Win32.Agent.dumy-8803a95945ba697a43d00b021ab7f2603f2387838ddd2d8b5062ba80712bfc47 2013-08-16 00:27:56 ....A 84504 Virusshare.00081/Trojan.Win32.Agent.dvvc-8fc0e763a1e17c436f8c820c3c025f9c18c06552f1d68d976a366ef1340fc03b 2013-08-16 10:31:32 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-572f0ce1aad595a8ad6419d857ae2842dd83a424daac79a373169f74f8c60276 2013-08-16 21:52:30 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-6c41b3eca5ef8d86187256d009aa690df6814be9d70951e91fb3d02b490e1f84 2013-08-16 12:31:44 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-a41df1e362aaaa198a15de7a71519c77ae3d45a10738ab06fb007255292f6d6f 2013-08-17 01:44:22 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-a4d22f095b75c9446dc5d27fab1cb33b8ad27cfd441cd77dce5ff86d3387eccf 2013-08-15 05:50:56 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-a67859f55947d20a46688680fbc542e3edc2330588e8bf1dc1a82be7e3361164 2013-08-16 01:28:10 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-ab0832048d7098dc732ed02775e92e5acf8fde8c726fc8a4f262a2d46b20bf18 2013-08-16 02:02:52 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-ab81991e69f252081c81a2cce4180493b9569dedbf1b6fc3eacde08fa9d24e1c 2013-08-15 23:39:52 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-abe1853939392158e12f0dd711f7a988f3ce889ce21241399bbac02eec98fb7c 2013-08-16 19:32:06 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-b69e5c9f60196237ab3da0e7f663a21339cec9aa3b4dcd01ea6152b86bca188b 2013-08-15 13:47:56 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-b78fb417c89d04e6658fbe7a3c3133a55643fb73982f4637dc1fa2e0e20c4c42 2013-08-16 18:09:28 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-b7b66d3075868c72854b868da6f9aaa22c4f554af447a3f898e8512d59532372 2013-08-17 00:07:38 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-b7d7af7cc19cafaaf8b3b1055c351be2e633bf3dc3fb1c80f1a9595eb3405235 2013-08-15 14:36:10 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-bce54c7f1ca012f05b2b25b30e5f4b3a5cc8421329bf35f999d39c05339eab8b 2013-08-15 23:58:04 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-bd5e9840c35991fa79807042c2c47cf63b65a9a5c5b6ed37064fcff53d3d6acd 2013-08-15 13:17:54 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-c71c8486fb23f5b6a31b112105170d115951a878321dc0bfdfa3a576cff3619a 2013-08-16 00:00:46 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-c734077c58df3860416709fa8ec4573ac5f3ba89212cf87253596b9ea811f089 2013-08-16 01:45:56 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-ccece6087d4b49b69dc5f715391f0d45a8e7fab4810ee9eebcfe93212cf4d0c3 2013-08-15 12:24:36 ....A 430592 Virusshare.00081/Trojan.Win32.Agent.dwtq-cfce6b1e349c66eb20c1bee7a9779384f877d9707a01ab0461cb2358401729a2 2013-08-16 02:35:50 ....A 717927 Virusshare.00081/Trojan.Win32.Agent.dywl-c3b7fd0553ff3ac2ecf1f0bb5f2e349b774a63bcd778f582d6f6629c4aa3fccc 2013-08-15 22:43:28 ....A 118272 Virusshare.00081/Trojan.Win32.Agent.dywo-11cc77040fc5aa0a8249b36c300c4abd9220510a651766a04ffee1a06fe4e515 2013-08-16 17:57:24 ....A 262144 Virusshare.00081/Trojan.Win32.Agent.dze-b147c34547ab1c27dda46b1444f794fc510c186d9750254dd0feee4cf1616d4f 2013-08-15 05:03:06 ....A 16766 Virusshare.00081/Trojan.Win32.Agent.ecsi-cdbfac4fdf83fa7076ebed42502410498de9ff71ba6af40de778bcae1f15d88b 2013-08-15 23:34:56 ....A 16699 Virusshare.00081/Trojan.Win32.Agent.ecsi-dd849b69c24582a21f3c9029d32a22a6b539e0aad462c5c3c1a883d02f7b29e8 2013-08-16 20:23:48 ....A 138281 Virusshare.00081/Trojan.Win32.Agent.efc-c9650772cedbd52186ff82a6244da3042b6aca710259b731c4ffd7126b2b583d 2013-08-15 05:49:08 ....A 204288 Virusshare.00081/Trojan.Win32.Agent.egsh-3f8d357220cba177c19411135e2268e309976754bbc240aff7620e4f3d719214 2013-08-16 20:16:00 ....A 117248 Virusshare.00081/Trojan.Win32.Agent.eigb-9caa1341978d68fb28eec33a1e5a3cbb8d5076ce9eb29b9eb4c08dac14a640c5 2013-08-16 21:47:10 ....A 57727 Virusshare.00081/Trojan.Win32.Agent.eilq-a4ed91eb488a19626f64c150f73effedf95ae941bfc84f3c214d9ec9ac9fec74 2013-08-16 18:21:34 ....A 46592 Virusshare.00081/Trojan.Win32.Agent.eilq-b12413d429ba727b8f4464d4e5b0a78cb7fb94a4aeedc060d43cc13284ac8c4f 2013-08-15 14:24:42 ....A 82970 Virusshare.00081/Trojan.Win32.Agent.eilq-bb0cce9b8706fdd959a43f232d7ad837248d3a875abeee6aa3c8c88de9e80381 2013-08-15 20:53:40 ....A 151933 Virusshare.00081/Trojan.Win32.Agent.eilq-c7ff8474cd6a90296b07d58bb964189353821db7ea47d118f96fe3cd5f2bcaa2 2013-08-16 15:00:24 ....A 57727 Virusshare.00081/Trojan.Win32.Agent.eilq-c8bbeeea83ae41e30c4ea93a5ec05a352cd59ee37f8a5aeb88a9a56994a7d8ef 2013-08-16 15:10:22 ....A 40960 Virusshare.00081/Trojan.Win32.Agent.eiur-73c469b7683b2305d02bc91a3f1fd3027d2b77d3667b3abf986ef63e0744e507 2013-08-16 00:52:56 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.eiur-cd204c05cc33485fa63b4e17342794ec5a290c1375af81055474480710e1ca75 2013-08-15 05:33:42 ....A 160944 Virusshare.00081/Trojan.Win32.Agent.ejcm-d1cd2d060a6b771697c19911bb2d02200b1845cf5648b8006288194253dda0b4 2013-08-16 15:23:18 ....A 239616 Virusshare.00081/Trojan.Win32.Agent.ejmi-b55f3bbfe0fa0d5de3df3ead87547f3e80b4cc3512544dde684db1de1fee7b5c 2013-08-16 18:33:40 ....A 17408 Virusshare.00081/Trojan.Win32.Agent.elc-a4ba783b5be46c1675782847148e4cb12ec5d2b3ed3c1c325ffcb35435137bac 2013-08-15 06:21:16 ....A 37583 Virusshare.00081/Trojan.Win32.Agent.elym-b15a8711ab85d5f65fb2fadf3f280d728731f9c5f08a3270b4e2f1171db324ef 2013-08-16 02:24:34 ....A 249272 Virusshare.00081/Trojan.Win32.Agent.enfh-3aaac86711ac81a65546d6e642d9c60221dc3a60d72fded9abbdd148a1855cbf 2013-08-15 13:46:26 ....A 30859 Virusshare.00081/Trojan.Win32.Agent.env-a3ad5f5bc2fd3cf422b3dce98132c293467fae7c147d76c34256bbd9294d6233 2013-08-16 01:00:34 ....A 245960 Virusshare.00081/Trojan.Win32.Agent.env-ce3f0ed72d17a74695212cee3ff9cbd8a8eda9ce23dd0609f5af8141d3bdb5f0 2013-08-16 13:03:44 ....A 304128 Virusshare.00081/Trojan.Win32.Agent.eqvj-648a4f7ff0d91f76717327a033d1af8e0e3d88d63a811da220b6e53a849165b6 2013-08-17 01:53:12 ....A 304128 Virusshare.00081/Trojan.Win32.Agent.eqvj-b1e4e696ebf096c853d7fff5db745c31f30c4270a5de367bc26d014242734d0d 2013-08-16 00:43:12 ....A 304128 Virusshare.00081/Trojan.Win32.Agent.eqvj-cd3989d8c0b53461c3db75960dac1edb1a0d96f7cfe3264db0d31cb26cab4a2e 2013-08-15 13:06:02 ....A 2248904 Virusshare.00081/Trojan.Win32.Agent.euug-0b9f46063980e159a59fe5eb068cf88210e1ee7d7c9d0681b7e154311913f878 2013-08-16 15:15:18 ....A 13949 Virusshare.00081/Trojan.Win32.Agent.euug-590553744bd1bf9286beb8af8c7a6b30e1ae3435068d112a4524cc817db78d21 2013-08-15 22:04:54 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.euw-9f46c9c60309408fc495af7f5113f281b4be57c8f49dbc00b7c4bb04f68b8c6d 2013-08-17 00:08:20 ....A 7563877 Virusshare.00081/Trojan.Win32.Agent.eyqy-ce06153511778b5bcd8aaabed06a330235e34572add29c43da04becbe1107f53 2013-08-15 05:17:34 ....A 225656 Virusshare.00081/Trojan.Win32.Agent.fdh-2d6344be4695a24b575ddd0704adc90c1c228b59ea784854e204f223e29bfca0 2013-08-16 19:30:38 ....A 144948 Virusshare.00081/Trojan.Win32.Agent.fdpj-ce493909e36ea3f404521d33d3f2ce0285dfe57789972211467364a15867818c 2013-08-16 00:16:10 ....A 6033912 Virusshare.00081/Trojan.Win32.Agent.fegb-c288cf7ced23960d0b022cf558fbe782c3267e813e8f7971129bb9f1ce83beee 2013-08-16 17:18:42 ....A 729600 Virusshare.00081/Trojan.Win32.Agent.fjus-a3c4026bec80db5bfb91d8b0c3868504e78ac8620906d2d3a10d66bc6e960934 2013-08-15 13:50:30 ....A 13348 Virusshare.00081/Trojan.Win32.Agent.fkeh-bb9651b4e75b77e1107a1ad29f921b6baf104f0a7777b9f64a6622583c89ecbb 2013-08-16 01:24:04 ....A 83507 Virusshare.00081/Trojan.Win32.Agent.fkwt-a5470bbf73b1a0ed4754743a4857518baf9de2bd73037f95b987ae3c2817b114 2013-08-15 23:28:26 ....A 83527 Virusshare.00081/Trojan.Win32.Agent.fkwt-b1c5a4f2cc82b639a23ff08d31fd50a9620cbdc531125eb29abef33d7826cb09 2013-08-15 13:20:00 ....A 83472 Virusshare.00081/Trojan.Win32.Agent.fkwt-b788c678ed02009cfb653de955b3567bdc2d2460d618dcbf180c3242050de550 2013-08-15 12:35:46 ....A 61864 Virusshare.00081/Trojan.Win32.Agent.fkyd-49257f1b87933c679459abee6a3f20ea07d25989fd04ec65b8505ae83bf8b710 2013-08-16 11:20:12 ....A 91136 Virusshare.00081/Trojan.Win32.Agent.fpwg-b78574e3f06d4d2fcd6c9b6733300ba92d90b1592695d0276e9713c7130c8e91 2013-08-16 09:49:08 ....A 4612 Virusshare.00081/Trojan.Win32.Agent.fsht-1ece0541efc1ec7f9d0a62fb42199d991ab2c9a70c518cff4ca7a52d31f6b791 2013-08-15 05:52:56 ....A 40960 Virusshare.00081/Trojan.Win32.Agent.fugf-a1a69bddb4a4e55e8ddb0849c40f66d91b3e2f856250b13ea53b1b244affd3f1 2013-08-16 15:42:40 ....A 104373 Virusshare.00081/Trojan.Win32.Agent.fvlz-6066ebfd78dc7709f0b6b49a070632a1cc8d580d5f7d883f76774d9a9c8c0a23 2013-08-16 17:20:38 ....A 94225 Virusshare.00081/Trojan.Win32.Agent.fvlz-9981d10c0ee2dede4c2c4b2d5df8d9836a6719820b24dc9b8783cfd47212193b 2013-08-16 01:35:38 ....A 94651 Virusshare.00081/Trojan.Win32.Agent.fvlz-bb3cd124da9ddad956a14aafea4d9015a344e235dba21a50e9d6c6343450fc45 2013-08-15 14:19:46 ....A 32768 Virusshare.00081/Trojan.Win32.Agent.fz-c1be6ddb28ebde6a2447c652945dc8d392deab0b49f4089617be39d39037b25f 2013-08-15 12:56:06 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-0a50b34c9a63116e1d26a5736290caf90bea692c259939e9cc04be434fea13a1 2013-08-15 05:14:08 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-2cf38e6891018ebaa89e2d7ef35ac49d65f00363afa1df22c0a5b4e3011d84f5 2013-08-16 12:49:50 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-449e1d96f877db2c067bbdb4e81172107d8af2e900fed0b10cb669da8f622ff5 2013-08-15 06:23:20 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-9253a9c1a4d75c45dc1735b259cf1f06a5ee7f3058e43a6661a6cc2b616ad4cb 2013-08-15 05:22:42 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-94561a93aa07781cf430deeb5f08db6645d9fbfa463fe0dab47b41ce4d183254 2013-08-15 23:35:48 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-af9ca088331413cc7a097c4d184b6a366d3652c871e0c6c3a01b2a76b51c726f 2013-08-15 13:14:46 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-b29d46f01edd445ee961a4f39bfebf2ce7d3291926dfcd5ce5aa59352aa0809f 2013-08-15 06:24:04 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-d08a041e4ff66431d3f1692095ed8f24b7a87b6e4a8298b521fd4d6ac3a8de4a 2013-08-15 10:11:56 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-d52da5100ced8c94ad42cf5ac6854e89b281b189b05ca82883f2871bc188c510 2013-08-15 14:20:20 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-eeb27b642104a1fb69e885b8fc76752936b5b09367d3d8a0d07c904986748785 2013-08-15 05:14:06 ....A 26112 Virusshare.00081/Trojan.Win32.Agent.gci-f48baaca46b33727f14682e722daadb45480115cc2ab424774fe4b95566813e2 2013-08-16 01:37:02 ....A 85504 Virusshare.00081/Trojan.Win32.Agent.gen-3f81a387b3012dee971dc748a352bce480a1c292b74f0d30d4bcd18554294eae 2013-08-16 02:07:12 ....A 91648 Virusshare.00081/Trojan.Win32.Agent.gen-f96b0b7d2291e7c0da3d3d7c3bf700b5dee3f520cba134e8306cabb9015d591f 2013-08-15 22:30:42 ....A 91648 Virusshare.00081/Trojan.Win32.Agent.gena-07508d5794e63910a62bb9d84cd0a62f0fdfcbf990595bad4d9c1f62f5f63551 2013-08-16 09:48:58 ....A 65536 Virusshare.00081/Trojan.Win32.Agent.ghds-04db0101a8cdc767876780d04392941ad1990a530e2248795f07432b0ce5aa76 2013-08-16 18:17:52 ....A 25088 Virusshare.00081/Trojan.Win32.Agent.ghds-800e568d4822a29e4777b425bcd99df5e83e8f37c67d4464f899179aeeba315b 2013-08-16 16:29:40 ....A 138240 Virusshare.00081/Trojan.Win32.Agent.girf-7bf55fc7b60d76439660bc988d72743fd428379f9b82f6715354336a47e80285 2013-08-15 23:18:14 ....A 55647 Virusshare.00081/Trojan.Win32.Agent.giyt-bc361f578ad01f2883df23ca9c3d5296f192f1df8d1d6b25b2542f2f63a85227 2013-08-16 13:11:18 ....A 55647 Virusshare.00081/Trojan.Win32.Agent.giyt-c3d64e76fce399b2acb122567b681531f5b97674fc1f237d487124b8adf4711e 2013-08-15 12:26:46 ....A 110472 Virusshare.00081/Trojan.Win32.Agent.goo-698110f385d436ac784bfd295f42226ea22dd05476c2be2eaa5a11d50e6604bd 2013-08-16 11:06:48 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.gtna-3e07c2c8e6c1317c6bdd6cc045057651b81eae17c35bf408da082069deaeeca3 2013-08-16 20:48:16 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.gtna-6df2cbdebe18889ac4c02ae3898dbfbfb5c245ef6e14f97bc1505d0f8b383a75 2013-08-16 00:42:36 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.gtna-a3e9171b4d7d61fbe9741d9e48f93b3d6eb1342ac4e81e4438eed3d1b896cc1a 2013-08-16 14:36:30 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.gtna-a521c7414084b4c819ef1b947ac466c23a0ce97598ec2dcc4f54faa3fc1cc614 2013-08-16 10:24:14 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.gtna-aa8d52d7fc99f8b8f657c34906cca62f4f045e2a8192e806f3e3dee73ab05f21 2013-08-16 12:44:46 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.gtna-c3a193b642c4b625823cdc1c868f2f876911e37f6234a880cd92f21974272474 2013-08-17 02:25:20 ....A 109072 Virusshare.00081/Trojan.Win32.Agent.gtna-c8d6ef077e2e46fdf34246b3888d2320b3ec639f991945c95c458b030d530e9e 2013-08-16 11:14:22 ....A 84480 Virusshare.00081/Trojan.Win32.Agent.gvvm-ab34b52ed9b708f190b0fed5f97f10c8768e62e29bafa66dad129788f90d7073 2013-08-16 02:02:52 ....A 229376 Virusshare.00081/Trojan.Win32.Agent.gzch-c3196209db76d4c5b2b5bcd8ef5dfaf343e70263e05db4fb0a2aebfc19501cb8 2013-08-16 18:44:04 ....A 368128 Virusshare.00081/Trojan.Win32.Agent.gzye-af89eb479d1f67370e83a7089cf11ba5f4fbacf4cd388dbf9e555a5ccfacdf72 2013-08-16 10:46:18 ....A 438272 Virusshare.00081/Trojan.Win32.Agent.gzye-b7ec2b9a3122bcd7d7928f66a867fba1a53369eef8c1ca858c69def525778625 2013-08-16 05:48:30 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-3469977ef72c46551440ce6f14bef373952e0f6a5b29160d1df62a55a8209b2f 2013-08-16 04:14:58 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-464d86775cb47c091cae2e77d8b7ea400d44192b726d121ce328ef36386fc8de 2013-08-17 02:24:00 ....A 826496 Virusshare.00081/Trojan.Win32.Agent.haqq-46d3e5e95f06ec23368dc2791da0b5a1207d6881cd186659629ca891238506d0 2013-08-16 23:10:12 ....A 826496 Virusshare.00081/Trojan.Win32.Agent.haqq-6513ad39639dde06c508a4bfaca1802d96ff6ede38a4104d027b28eac997eb04 2013-08-16 14:14:46 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-6aef3c722806b3f7e6fbc0a488299d712e2f4ceff43221cd337301b31f397ff4 2013-08-16 11:04:00 ....A 826496 Virusshare.00081/Trojan.Win32.Agent.haqq-8da7b30f34b4bf2271e91ef177edee9911efee2c4280c8bd1c585e4d2c6f8e78 2013-08-16 08:57:24 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-9a10d5ca045d864ee1d038b9f8de92bf701fbdb1389e2873fce74a972a6fb7a0 2013-08-17 02:30:46 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-af998f49f67f0ee93eb48ee960d2ee2d59d5c1798afc9d388c06f0a268536632 2013-08-17 01:44:38 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-b00462a0432a0640f9283cf9c5432a5edf7cd9a646810c413e402794db11262c 2013-08-16 23:11:04 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-b19998b5852b62a04ebf20436e266341a02104b7d258ca6f3b509539ba5b336f 2013-08-15 13:29:24 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-b59fda60ebc26e75580731c62a3daeaaaf63d2d68e9ccf83ca1f5c2034318c7c 2013-08-17 01:05:46 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-b5a187a5465f7b8c2b4397e4dbe8023828a7265743dc6599d46580d3a139144e 2013-08-16 00:28:28 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-bcfd7d3156866d6b02cb66f6da3e31877643da5ab273f4109da00eac5b3973cc 2013-08-16 00:18:48 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-c10cec99381df8b45cfbfc6ed26630335c25c113abc099e1c295f97529b592bb 2013-08-16 01:29:50 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-c1c314594f3dd1cf88ac9fdf662d08fbccfe1c813f16b45f6ebe2b0fe6786b02 2013-08-16 05:49:54 ....A 826496 Virusshare.00081/Trojan.Win32.Agent.haqq-c2dc2b3d1b4ef75073fd1935d8b88e6af42f5066c5a8a19600cae6c4b102c422 2013-08-16 22:33:12 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-c3fa9b8f0516e6e013b6b3ea8e259487ac8a01ae6c0c9c7b90062d5d34799aeb 2013-08-15 05:03:32 ....A 826496 Virusshare.00081/Trojan.Win32.Agent.haqq-c4a69659c36db89bd39bb3d6bc79e754a0636dd6477e5b10edafbf05fbc389be 2013-08-15 04:58:08 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-c4b2851d6c5c3aad00cf081b71453779033f9dd891598a8e8bb62caac9d0984d 2013-08-15 06:29:20 ....A 2513536 Virusshare.00081/Trojan.Win32.Agent.haqq-ce126acb075164be8491ce768dd7bcb1d74cb725e4b61d3d0325cf9df857f08c 2013-08-15 12:34:16 ....A 32752 Virusshare.00081/Trojan.Win32.Agent.hedp-a51460bb46448e4bb95b27e85426bddce82663af0762ce58c7cc54ed611c3b26 2013-08-15 23:54:06 ....A 94256 Virusshare.00081/Trojan.Win32.Agent.heoj-c1198ae5ddf29714018e8bd8b63d0d393089c3921c9f75cdfd4ae804af06818b 2013-08-16 09:03:22 ....A 174496 Virusshare.00081/Trojan.Win32.Agent.hf-60e1f7cda481628fce00f7f9fd6b0cb586efb1b9189e91e1813f2ee9899610df 2013-08-15 18:30:52 ....A 63416 Virusshare.00081/Trojan.Win32.Agent.hfgm-f9aac9c7ffd03e7a63f0a207e0ba78387cdc0712d8ec2a798c4ec068f7f91570 2013-08-16 01:47:46 ....A 59392 Virusshare.00081/Trojan.Win32.Agent.hgbh-aa81a00e8b2b0e1138585d5a75bba96d66459130ecb29d6420d27f374eb7c644 2013-08-17 02:00:08 ....A 143360 Virusshare.00081/Trojan.Win32.Agent.hgol-c1f062e8f996cc747fa1293bd9060bf4ed976e90146d7188af9ec4d5de9cb62e 2013-08-15 13:32:00 ....A 149504 Virusshare.00081/Trojan.Win32.Agent.hhse-a38a25c393667d7a5820708c43f686ccd0b51956368da12f600cd883dbaa64eb 2013-08-15 21:00:06 ....A 9742 Virusshare.00081/Trojan.Win32.Agent.hhsr-3df4b59499b095b02ee1c6b4fbdc7771352f81283aa5871c38485c21658dd0f5 2013-08-16 09:52:20 ....A 9742 Virusshare.00081/Trojan.Win32.Agent.hhsr-672c6512476142382b5f4b3000df2d31702968e7a3826218c706bdaec2ac0c8b 2013-08-16 16:16:42 ....A 365056 Virusshare.00081/Trojan.Win32.Agent.hhss-358ad9f718043831341c51b52b34e6da2a3ad6c8fd30c877c809d7a31251783e 2013-08-16 04:50:38 ....A 365056 Virusshare.00081/Trojan.Win32.Agent.hhss-ab2a0949dec788b1fbad6b454fef5a5ef24277512b1096148befde7f404db37b 2013-08-15 13:31:38 ....A 365056 Virusshare.00081/Trojan.Win32.Agent.hhss-ab8b53ee1ec000e6f183ff248657aa40cd5248c150fceb01a34255cf1eafd0f5 2013-08-15 22:52:52 ....A 365056 Virusshare.00081/Trojan.Win32.Agent.hhss-b7dfaa1b2fda80223c125b224a9e9356fe58257d6604b9b2a4cefafbb1d83b41 2013-08-15 23:36:12 ....A 237568 Virusshare.00081/Trojan.Win32.Agent.hhtt-a56d3de9c21134077a856ac46c8db19a1155649c8fcec97db622dbb481e69d6b 2013-08-16 00:21:06 ....A 233472 Virusshare.00081/Trojan.Win32.Agent.hhtt-c1050c02cdd43e2fc23b51ba4eeddf772a66942379d3f2c9915bc1c0454113a3 2013-08-15 23:27:00 ....A 266240 Virusshare.00081/Trojan.Win32.Agent.hhtt-c7ae418b88ab1e91e5daa20719bfb25ec593386cdae799e2ab779e32fdf693c1 2013-08-16 01:24:40 ....A 121537 Virusshare.00081/Trojan.Win32.Agent.hkoz-ce5911ec062b9df49e5a2090ee00dd58db42a8345c8f9eca0ce39faaf29745d5 2013-08-15 22:02:00 ....A 1498552 Virusshare.00081/Trojan.Win32.Agent.hkpc-3b7c71b222bbee24c0cec49c4bf82ab3f9ff648f3f3de16c69d8bc1043b88c8e 2013-08-15 12:54:24 ....A 172032 Virusshare.00081/Trojan.Win32.Agent.hkyh-c74bb40a77575a09c615cef5edc2fa71b0b804166707884019124e5b7bddfa41 2013-08-15 17:30:30 ....A 68608 Virusshare.00081/Trojan.Win32.Agent.hkyh-c9fd3d994e9569bd3f0de67d872a0093fefc7616b47c4b29e2f8a903106290fe 2013-08-16 17:22:52 ....A 171672 Virusshare.00081/Trojan.Win32.Agent.hkyl-b5a00e468ff706697d1dd28405a1e8d373032016fa386b2dce0bc339eb8fc236 2013-08-16 23:26:16 ....A 164864 Virusshare.00081/Trojan.Win32.Agent.hnuq-94c46949252350241efebc156cf76bffdf9a336cf7addb9709ad6250dfe1fe79 2013-08-17 00:03:46 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.hodh-76da10589a5e83825da63d1f9b8904eb93e11103f383e0f03abf2ba94896aa83 2013-08-15 23:51:50 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.hodh-a8e9e3f5def060be232a201def6ca36cd23986b3e8dbf03619ac9b0786614085 2013-08-15 21:30:58 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.hodh-b049f1d366bfc174ae04e78a1d47d4596603e7e332dbc2d3910265b395b42349 2013-08-16 16:12:00 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.hodh-b599798b640043274db9d07d9f7bbd6982087bc91e4253101281e3ee5e0551aa 2013-08-16 01:21:30 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.hodh-b79491b7ff148dc0f5c4e4f91ed4ab64fbb21b63e4a15463969ca4753a7bebd7 2013-08-15 23:54:06 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.hodh-c820279e58404f4c270070acddc9bf54b12040214fad96659099a7af57394d59 2013-08-15 22:20:18 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.hodh-cdb127c529087eac179caeea11bd6eae3b3637aea6bbb725f9be73a29749bf9d 2013-08-16 00:29:06 ....A 11776 Virusshare.00081/Trojan.Win32.Agent.hodj-bb71172494e8efef436851ec51d7b03a29d81aab3f4c5db5c8c3b88e6e1f7c52 2013-08-16 04:50:00 ....A 6656 Virusshare.00081/Trojan.Win32.Agent.hofz-ce3d74b8d3dd2e8dc6307a109af04af7cbf252ba6a5439578d90e2f2f5be2f2f 2013-08-16 17:13:30 ....A 110340 Virusshare.00081/Trojan.Win32.Agent.hoxk-c11e9102ffe004c8664358e7960e6f832e7c079e8a04d2d78a1fcb6fcd580e68 2013-08-16 10:04:14 ....A 99599 Virusshare.00081/Trojan.Win32.Agent.hpbn-4cdda435a22050bca52d2d149ee4af6d33b99482562c2da8a55a6ef0eb6fba48 2013-08-16 22:03:32 ....A 122880 Virusshare.00081/Trojan.Win32.Agent.hpeu-c2a3468dbd2c68cfd7838f3005ffda3a60f152f0c022d916ba51476af9cb16fd 2013-08-16 16:55:12 ....A 311296 Virusshare.00081/Trojan.Win32.Agent.hppq-b7564665fd1ec3c59ee703011b09711586c3a09b128890c8b314c951cc878eb0 2013-08-16 20:49:08 ....A 50176 Virusshare.00081/Trojan.Win32.Agent.hqgw-809c8c6dd2fc2a1fc30b0a587cf369ffb89282ed0ae7b1eca823d8f19648d981 2013-08-15 21:44:26 ....A 109056 Virusshare.00081/Trojan.Win32.Agent.hrvc-cedd03e5658998cb70073f0b2a545949a2396f8b94287f2c109ea7654f59ad4f 2013-08-15 05:37:52 ....A 81432 Virusshare.00081/Trojan.Win32.Agent.hsm-8efd3055250c6a93963926ae099e22647716d3a162021e9725b6b9c9ec1a8985 2013-08-16 02:05:30 ....A 45632 Virusshare.00081/Trojan.Win32.Agent.htco-cda382016b3a5c124a6af73a71d4dda0463bec5d34659545affee7d1c1bb53eb 2013-08-16 19:07:32 ....A 57115 Virusshare.00081/Trojan.Win32.Agent.hteg-a4720e97b48279dbf474ac4cffbea54c115b535d9bc7bfdded60fcb5a62d5c4b 2013-08-16 17:31:58 ....A 84504 Virusshare.00081/Trojan.Win32.Agent.htxv-a41f781a205a52fa39eec11c0733034c8042a7533528b48db0991650e60d8914 2013-08-16 21:44:42 ....A 328434 Virusshare.00081/Trojan.Win32.Agent.htxv-b1bb6e90bfd0e6ec2d466cc19a4464ff7502cf939bef8041aee2def353048e0b 2013-08-16 04:55:50 ....A 77904 Virusshare.00081/Trojan.Win32.Agent.hukb-c3cb4714d789f0656d450c189a5233a4cbaabae89a6c03272e4135621129ea6d 2013-08-16 19:06:16 ....A 54272 Virusshare.00081/Trojan.Win32.Agent.huno-5747de90301b46fed26889f878ce5be99c0b0c1db55db43edacd7fef6ea98c4e 2013-08-16 20:31:12 ....A 46592 Virusshare.00081/Trojan.Win32.Agent.huoc-bd408676a79593fa9fe326dc26b2af10d96ba355f4a627dc84c17ea08f1c304e 2013-08-15 05:22:12 ....A 174496 Virusshare.00081/Trojan.Win32.Agent.huoj-b300c7a4e36a24c16707f0c65a7570cc9f809e3076c0cae215b83a3883f4fe4f 2013-08-16 18:56:04 ....A 186368 Virusshare.00081/Trojan.Win32.Agent.huow-cf54cc8c1560f8fc0dc685d1c5cf5143d36b0b5f326dda1372125ecf033ce5e1 2013-08-16 18:03:40 ....A 109568 Virusshare.00081/Trojan.Win32.Agent.huoz-93a07493d67a3b6fa264eb25cf0495ca9f53138f2952487b40d3b6aa82f59a3b 2013-08-15 23:16:08 ....A 147456 Virusshare.00081/Trojan.Win32.Agent.hupa-b55daeea9f4e08ae73dfea9a30be906f466ac862d7fc37f2bab66ecd6d942ca6 2013-08-15 14:37:34 ....A 1969152 Virusshare.00081/Trojan.Win32.Agent.hupw-b0b6e55e78d3421529897b79e2a4c16ac6ed8542669b15981bb3fcd90bcac65e 2013-08-15 20:50:42 ....A 121344 Virusshare.00081/Trojan.Win32.Agent.hurj-b031d487f8e4a01f7962eff2fe3206f68cd76ef29ca81983ce2e2a0894ef2fab 2013-08-16 14:12:40 ....A 350764 Virusshare.00081/Trojan.Win32.Agent.husr-a5671fae17df0d5fa5713c68273ddb48023c591bfc9980373097af9221fbe33b 2013-08-15 05:22:18 ....A 506412 Virusshare.00081/Trojan.Win32.Agent.husr-b27573aad526b5e5ece9aa47b30c60a1f8c6ecd638dd2baa5e10e7ed41d01e44 2013-08-15 13:06:26 ....A 397312 Virusshare.00081/Trojan.Win32.Agent.hutn-cd012500653d7b2892d44b8b78be8ae350db7750e6961cd6bed990f1f896ea86 2013-08-16 20:45:50 ....A 15872 Virusshare.00081/Trojan.Win32.Agent.hutt-3c5e80c84bb84361add9596af18116265d5a2c5f37f53ac72c27348f75245fd4 2013-08-16 00:57:20 ....A 94208 Virusshare.00081/Trojan.Win32.Agent.huvb-a3c114efc3df4da32295ce6e25f8b9099380a385ccd4a1b7ba57dbe4475ff8a2 2013-08-15 05:28:34 ....A 94208 Virusshare.00081/Trojan.Win32.Agent.huvb-c06703bdcd3bf677a681c10f3c985f2d1242da4344d03dd16234eb9ec236b942 2013-08-15 06:08:20 ....A 211761 Virusshare.00081/Trojan.Win32.Agent.huwx-267bf2d9b96d98ddea16fffa53c4d3fc38693e5ac2ce1d9a8af70ae2c6ebd111 2013-08-15 05:52:04 ....A 211769 Virusshare.00081/Trojan.Win32.Agent.huwx-29f0622345865196f1ece6b0db44a1ceca07f92b30221a5c0e360f03984d7987 2013-08-15 22:29:46 ....A 211767 Virusshare.00081/Trojan.Win32.Agent.huwx-3b9d7793be6c68d3515e9e3fd961bb8426c24eeb8c277ca45a18adca5c159b6f 2013-08-16 20:11:16 ....A 211899 Virusshare.00081/Trojan.Win32.Agent.huwx-77e67b568639b14767db151f45e3279b3c56fefa32e39c6c914b34f993faf46a 2013-08-15 18:32:32 ....A 211828 Virusshare.00081/Trojan.Win32.Agent.huwx-784cbf71dbe8a1170c8d2937620f07ff17f92f5997614818d6f0631305f6ab1a 2013-08-16 21:38:42 ....A 211881 Virusshare.00081/Trojan.Win32.Agent.huwx-8ad5c8bc71e11f11aca89ba41665bfd4a748037937c840f8876f023b3634a44d 2013-08-16 00:56:40 ....A 211826 Virusshare.00081/Trojan.Win32.Agent.huwx-8d6f631bd0331fe34df41761be47c193dc9dabda31f2d7476cc88fbd6da082e9 2013-08-17 00:59:44 ....A 211815 Virusshare.00081/Trojan.Win32.Agent.huwx-bbcef83d5ab07813b56ad3c0e12c7b2e64b136cf95416a27cc8c79208d4b3eff 2013-08-15 21:51:38 ....A 211944 Virusshare.00081/Trojan.Win32.Agent.huwx-bc17b50f29e36848e15d051968a6d79b98cc36e0db17eb0c8d16e113ad7f98eb 2013-08-15 05:30:18 ....A 211916 Virusshare.00081/Trojan.Win32.Agent.huwx-d4ead6e107af0942893b2a44bb5147e5bbbd2847b3d33d1a4b00325e8c7ca826 2013-08-15 14:37:28 ....A 211879 Virusshare.00081/Trojan.Win32.Agent.huwx-f4f3db1cef4054e5786b572692467683ce4e120a3f8fa4d4da073b5ea486827e 2013-08-15 13:47:18 ....A 211954 Virusshare.00081/Trojan.Win32.Agent.huwx-f88d81f670049f3353bd8aa95a2c34f04e08e442f6fd9a8d3ab7a7f247f869f3 2013-08-16 18:42:52 ....A 15360 Virusshare.00081/Trojan.Win32.Agent.huxn-a558745c790018fd077d0db9ae69d546bcd8b03d618e94d8470ec1d2a9f62b39 2013-08-15 23:50:16 ....A 35328 Virusshare.00081/Trojan.Win32.Agent.huzx-bca1477a75e374729e05a60d9463348de84c7e91f627fb73bce1409d5dee4132 2013-08-16 02:36:18 ....A 4059984 Virusshare.00081/Trojan.Win32.Agent.hvcr-427c2df2057749f868a4e460ab02b421c5bc822fd887ae7c7a50c99f9824982a 2013-08-16 00:14:58 ....A 387072 Virusshare.00081/Trojan.Win32.Agent.hvmx-b0591136579f182c33505c188dd5d933d41e73d79fdae91ba05748cbbafbcb7a 2013-08-15 18:34:34 ....A 205471 Virusshare.00081/Trojan.Win32.Agent.hvrp-d11f628c9dc3dec79ecd5f8af7d6adcc1fcb3f23d015c85491ef958ee9202bf1 2013-08-16 13:52:18 ....A 219471 Virusshare.00081/Trojan.Win32.Agent.hvrp-deaba0af07cf8461d6ae4647c9bfd8225b9b80d278d63a124f58056b857afa74 2013-08-15 06:11:02 ....A 358912 Virusshare.00081/Trojan.Win32.Agent.hvzd-3dcd3497bf1a97e46a5804d6524236ce49f514b0d0b45019746e215d831b6f5c 2013-08-16 23:41:30 ....A 114176 Virusshare.00081/Trojan.Win32.Agent.hvzd-b7f7961e6526e66fc142336d41ab8306a0bdb6156d4ad49298e3e42e2271623a 2013-08-15 20:53:42 ....A 122940 Virusshare.00081/Trojan.Win32.Agent.hwbh-cf8e9f444b6812c42fa01c811d037a94c54bfa343380cc2816f93642e0728cca 2013-08-15 21:44:44 ....A 232448 Virusshare.00081/Trojan.Win32.Agent.hwgs-1aa9982f577f9bb90b21f358f44c12360ee1f75093cdf0e21b6d571f15899f35 2013-08-15 10:30:04 ....A 24064 Virusshare.00081/Trojan.Win32.Agent.hwgv-d3ef3f1dec90fbfff5ab5d8cd1cbe1a583f8c910eb5f4ae46bf6e1161669f17f 2013-08-16 00:48:40 ....A 1757004 Virusshare.00081/Trojan.Win32.Agent.hwgw-1cfa50b1a59610712d454c369e8bea73d370bfbb5323f4c97370d92a0af4b056 2013-08-16 00:34:30 ....A 1755686 Virusshare.00081/Trojan.Win32.Agent.hwgw-38972a9c4523fe1ee7edb3b98dc14db0d0cff1cf98d38f2a102ea959c82522ba 2013-08-16 01:47:18 ....A 1754022 Virusshare.00081/Trojan.Win32.Agent.hwgw-8b489516008fa549fb1ab45247eb5c9bb00e19173ce7227687446b3a490cf0bb 2013-08-16 00:48:36 ....A 1742478 Virusshare.00081/Trojan.Win32.Agent.hwgw-b720ba693cfc88a70c84b6cbd4eac33582de34dd0ec5120e49b2636c7784d8f2 2013-08-16 01:34:04 ....A 1755641 Virusshare.00081/Trojan.Win32.Agent.hwgw-d86b1174971926901c2fd9b40da39ca7a064c5f8f4ef1b40878a266d0153bab8 2013-08-16 00:19:24 ....A 1758028 Virusshare.00081/Trojan.Win32.Agent.hwgw-ffbdac494d0abbe7de9ef0bf40248c37180caa99f44f802bec9462f207cd60bd 2013-08-15 13:26:04 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.hwjj-dc3b85b2ff53425605f52ed0f9020a55071728f66aad80789698450f280bd080 2013-08-15 06:15:10 ....A 216576 Virusshare.00081/Trojan.Win32.Agent.hwog-4e8177a15d388b33441fecf073b90a34cf0b4c5d83852f2e1653c47037382cdb 2013-08-16 00:41:26 ....A 131072 Virusshare.00081/Trojan.Win32.Agent.hwtv-029d161ecf6ebfe61762038a48d12addefe40ac497182022aa064dc954b266cd 2013-08-16 21:59:48 ....A 339968 Virusshare.00081/Trojan.Win32.Agent.hwtz-2cb830059024f3b73f6ba698417fcc00c6c50fad8a0fa0cff9d7b656a144a6fd 2013-08-15 05:04:20 ....A 307200 Virusshare.00081/Trojan.Win32.Agent.hwtz-a61d73fdba02362f4d24fbf540311ffa44f3bba165a0279157fd5ec15dfc907e 2013-08-15 21:56:20 ....A 344064 Virusshare.00081/Trojan.Win32.Agent.hwtz-c37f1891ae4db433e90af5a18c483c25c63d6d4a164841097b5c018cc3dbb206 2013-08-16 04:29:10 ....A 225666 Virusshare.00081/Trojan.Win32.Agent.hzu-2b91c20a59bb950c43cc2c037ed746e4fb499f08296448a75ce2985ecb782d6c 2013-08-17 01:44:54 ....A 582735 Virusshare.00081/Trojan.Win32.Agent.hzu-b74754cef7fd02dce8fdfe3291ae5d66451b5230f5adc8cfb9f7b02026af5641 2013-08-16 00:40:22 ....A 551895 Virusshare.00081/Trojan.Win32.Agent.hzu-bb8607bfb3a8324171b2538eab96c8fa821c7c13a2778d77bd3b8f99daf06a5e 2013-08-16 00:54:14 ....A 225666 Virusshare.00081/Trojan.Win32.Agent.hzu-c1937965cab03a95a0d66dc7d4946e2a1e482a8de2aad1a27a1b7fd8acd2e189 2013-08-17 01:44:58 ....A 1293903 Virusshare.00081/Trojan.Win32.Agent.hzu-c74a98c6437910296096ca34f53f9b5e06647511e85dd788178b35a0a334ec62 2013-08-15 12:33:24 ....A 210405 Virusshare.00081/Trojan.Win32.Agent.hzu-cdf0ca0957ca7be5d8dc756a3d2bc4467673f6a3cda19175ff917fb57d54fa4c 2013-08-15 21:57:40 ....A 1091584 Virusshare.00081/Trojan.Win32.Agent.ibag-a3eb71f837f73077de67a43894c2b4e1289cfe3d92bb2859e3b7da97fdb5f367 2013-08-16 04:16:16 ....A 42302 Virusshare.00081/Trojan.Win32.Agent.idet-afeb3919930b0069f2448fac99f6a30ddc0a38a60f67e44518cb02f5bce1a179 2013-08-15 05:35:04 ....A 138240 Virusshare.00081/Trojan.Win32.Agent.idqy-70288de44955a99586c33e2775b82d4f07f382c7706c16b7b9f0f297e98de396 2013-08-15 22:20:34 ....A 33120 Virusshare.00081/Trojan.Win32.Agent.idxd-08102b196ee6316f06683258687e70bda6e4bc3f4d22708aefe6913e85bb470c 2013-08-16 00:49:56 ....A 22016 Virusshare.00081/Trojan.Win32.Agent.idxd-a91996e2d7ea410683fd41322c5ee7159cc812fd50a5b86e32580df7f40db7e4 2013-08-17 01:43:04 ....A 12329 Virusshare.00081/Trojan.Win32.Agent.if-ccf276852f64e82780bc1168bc9892ccbdc5ffd3876b809740e51428138fcb02 2013-08-17 02:20:54 ....A 83978 Virusshare.00081/Trojan.Win32.Agent.ifvo-222298bb09a9676ea5319ef850aaed2f46b096d24daa1521d63ee11ea87c285f 2013-08-15 06:01:16 ....A 122368 Virusshare.00081/Trojan.Win32.Agent.iiul-ca990312aa135c403cec4451cb1efd96d446c059bad5a11bc4368bd4cf940ee4 2013-08-16 04:25:22 ....A 373760 Virusshare.00081/Trojan.Win32.Agent.iizi-b6397ccba48505aa6519c92007e4168cd1a172219a0489e98a038dab9a9411ab 2013-08-15 05:59:40 ....A 239512 Virusshare.00081/Trojan.Win32.Agent.jam-745fa1c96896d17ab4f84a11710cc513b969ad1c909e849cf6e955e66e13849e 2013-08-17 01:41:04 ....A 685264 Virusshare.00081/Trojan.Win32.Agent.jdr-3fca3eaf36a119e31e03c95fa4112ec9e58fe936717c0cf3ec51afa0b87b454e 2013-08-16 17:23:40 ....A 55296 Virusshare.00081/Trojan.Win32.Agent.jhl-bbdb42fd1aa80ca98073362e27bf567691c373050e982ecad636d4fb3f6e87ba 2013-08-15 14:27:14 ....A 587088 Virusshare.00081/Trojan.Win32.Agent.jhp-d9684ec460bc595e83f1613374125baa79bba048960b6b61e0ae9b44f96fb912 2013-08-16 19:06:22 ....A 329614 Virusshare.00081/Trojan.Win32.Agent.jme-8670a0de821ebe9dff54388b3f6deb398d147f72da3666586466d2a359e62ae6 2013-08-16 01:26:20 ....A 56856 Virusshare.00081/Trojan.Win32.Agent.jxe-9082be5802e886e89af6cac37a87103b8528f01fdcf9902b1875439de93695a9 2013-08-17 02:04:16 ....A 39436 Virusshare.00081/Trojan.Win32.Agent.kag-7a8aba5f6977dcb83b0b357351fbddffaaf34aa35cdb7cf882f52fbade693eb0 2013-08-16 18:59:42 ....A 39436 Virusshare.00081/Trojan.Win32.Agent.kag-a9ab9bdde294eed1754525ac7db522b8625d276d3d610191d8bf57ba4f37f109 2013-08-16 18:31:16 ....A 6656 Virusshare.00081/Trojan.Win32.Agent.kih-b58638c2a1d73d236bcbdb5c800c5a7a443756efafa5251f3225d1b762ae7334 2013-08-16 01:32:00 ....A 93696 Virusshare.00081/Trojan.Win32.Agent.kpj-001f941e8ad3d84179ab70b46afc1218e65cf6388a5a52ad6ed16be71f909bd7 2013-08-17 01:39:38 ....A 148480 Virusshare.00081/Trojan.Win32.Agent.ksq-ce70c4fb34f6ee60b378af5651cc2303a495390f66c919d25fcf5de70a3675f6 2013-08-15 05:09:24 ....A 721832 Virusshare.00081/Trojan.Win32.Agent.kug-b0e5537a39b09387e5a485d3f487ce19ebb1e23f6bb572d746541fccdbeea829 2013-08-16 16:28:08 ....A 131072 Virusshare.00081/Trojan.Win32.Agent.kyy-a3371e4aa978d32cbeb03c2993c8925a16d0b981c53d333d09a48beb0b109b1b 2013-08-15 18:35:14 ....A 296896 Virusshare.00081/Trojan.Win32.Agent.lfv-73b352804869cd0517ff197e9c4f2f4dc8be62f3c87224de3a2e83a426579c0a 2013-08-15 18:28:32 ....A 56856 Virusshare.00081/Trojan.Win32.Agent.mi-53f1f63e065f23cd2b62b419d91377233749ce71372743eff0159d7ba20bbef0 2013-08-16 18:50:50 ....A 202576 Virusshare.00081/Trojan.Win32.Agent.mrs-16f6be0636e031199f232e47f8e14fc950eac0b577396b0cd1b9a4d240e7f2b7 2013-08-15 12:30:18 ....A 304536 Virusshare.00081/Trojan.Win32.Agent.mtr-acb2bba71a43fc12e984da045e689e4260c9aa3906d2a8502972dcf813cd8dd4 2013-08-16 18:10:36 ....A 173056 Virusshare.00081/Trojan.Win32.Agent.mxop-1e8600e857beb1289ff95750cb3e9ab91f423828933c0aab7a681b4a6b0611dd 2013-08-17 01:53:00 ....A 173056 Virusshare.00081/Trojan.Win32.Agent.mxop-25b0bfe75859beb0c29d1c77e75f660d8edb8ea75807150fd5e311e2a7d837ba 2013-08-16 23:16:32 ....A 94208 Virusshare.00081/Trojan.Win32.Agent.mxrb-a5e748e8130cd0d0d2fe93faefacf91cac790ac997a0610d3636b7a097c90ff2 2013-08-17 02:13:50 ....A 97280 Virusshare.00081/Trojan.Win32.Agent.myda-cfdbd18597c0510901e9bc3f0c7210b7e363599393978f5d5c68105ad6b116cb 2013-08-15 18:38:06 ....A 70656 Virusshare.00081/Trojan.Win32.Agent.mzmh-aac63c8b5d9a067648e7dfdf4274ea82a64c352451612dd29eef5e38d8b316f9 2013-08-16 11:50:40 ....A 7680 Virusshare.00081/Trojan.Win32.Agent.mzpz-808bf1e45213b06b7cfe23dd221b736e70603ceef93d155f108fcf77224ea826 2013-08-16 00:15:48 ....A 79872 Virusshare.00081/Trojan.Win32.Agent.nbgk-aaaf93718e20aeee48e6e401e7f1c8826a569119744f0a756ae0142f71b1f582 2013-08-16 04:44:06 ....A 918032 Virusshare.00081/Trojan.Win32.Agent.ndes-c74cc271391e0317f49525df118dbb961253cd063574c45620b1f76d4882fccc 2013-08-16 20:41:04 ....A 770048 Virusshare.00081/Trojan.Win32.Agent.nertwx-16636dccfb5638622e8fa34c1b02498fc1cd83cef1571d7861656f2c6572a2fe 2013-08-16 20:11:42 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.neruhv-6473187d1bcf3e2b2e77d935d49e5a4ea2883cc3a796e510ec2b5fc4be8ccc9d 2013-08-16 12:17:52 ....A 53248 Virusshare.00081/Trojan.Win32.Agent.neruhv-9614c88d027ae524b72e909d6ac1242073380389488160ab4b6783ee5d1bd9f4 2013-08-15 06:14:54 ....A 69632 Virusshare.00081/Trojan.Win32.Agent.neruhv-a63609054ab332aeed9f7c44638423167e9eb555923e1feaef2feb33155f7560 2013-08-15 13:13:06 ....A 70149 Virusshare.00081/Trojan.Win32.Agent.neruhv-b0279dacf8e93a053563ac7837022b36b0ec1a367afa6fd47ac925efa18e0076 2013-08-16 20:34:56 ....A 466944 Virusshare.00081/Trojan.Win32.Agent.neruia-971eaa741673b594bf1a455c6bee8ccdc8e6e047696b807b9921803fa3c17ab6 2013-08-15 12:20:48 ....A 40960 Virusshare.00081/Trojan.Win32.Agent.nerujf-b54c069304b7340ebcad42885b2661255932fdebd8e513f0835764881c710dd5 2013-08-15 23:36:16 ....A 19968 Virusshare.00081/Trojan.Win32.Agent.nerukm-cd9cafc4fbf62bd7c8d0f8e6750a101d078bb7a41b6994f66d98f7e34b1200ae 2013-08-15 10:11:22 ....A 46308 Virusshare.00081/Trojan.Win32.Agent.nerukq-aa01ee459f0a1eef59f4123fc0d3becc652b3cf442d4403bcba243c6075e1095 2013-08-16 00:01:48 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.neruly-c7d5326e97ac421867995b4e0d13dc882a194aae1aef5a2bbbd98700d20d7685 2013-08-16 13:21:46 ....A 290816 Virusshare.00081/Trojan.Win32.Agent.nerunh-015b759712b4f35eec660626099d45bd8d3a463dfaad511829bef7f828781073 2013-08-16 01:34:34 ....A 18400 Virusshare.00081/Trojan.Win32.Agent.neruoc-b5a111c4241bc811d3ab69b2bc803a055fd231319c572bbae6f9f164fb53bc7e 2013-08-15 13:32:36 ....A 339976 Virusshare.00081/Trojan.Win32.Agent.nerupn-b0878bd88bbf0175636d325e2fac561c05f52322b9daf67924dfed6be86deb6a 2013-08-15 22:28:32 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.nerurv-c9354d19c3c1ad649688fd221667ab12b071be5bcb0a85097c46ae2ee8af17ae 2013-08-16 17:38:44 ....A 28672 Virusshare.00081/Trojan.Win32.Agent.nervdd-ce1f5ff7700778f71e3d7016d30cfe53eb21c43a2976a8f258d15407c0cf860a 2013-08-16 11:51:16 ....A 929792 Virusshare.00081/Trojan.Win32.Agent.nervel-afda8f89f42664f1bf7907eb19a7451d66a9072373ce1c65b096653c89fa83c1 2013-08-15 23:22:10 ....A 290816 Virusshare.00081/Trojan.Win32.Agent.nerveo-b68f03d2117a8caf1989bdd581f58333cfb673d4d00211dce0bcec1f4fc09619 2013-08-16 04:55:20 ....A 24576 Virusshare.00081/Trojan.Win32.Agent.nervhj-bbc678bdc8570e743d2ad07a2e886eaea3e1474df29325094da6f79d4b2d5b36 2013-08-15 20:57:44 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.nervmt-b0d3ed37d0b0f056607e6e6943d47329f2526410a3a3f52268e66d7d4a27055a 2013-08-16 22:42:58 ....A 110592 Virusshare.00081/Trojan.Win32.Agent.nerwfv-eac290fd9a69d7e3b441f302ed64fea9580e5a011c95e63377a4af7346e8dfc0 2013-08-15 05:56:44 ....A 761856 Virusshare.00081/Trojan.Win32.Agent.nerwlo-3be3e089718cda6128a6a779e264e79c3a3b6d3e8f9c05118ef30eae15c8d2b8 2013-08-16 02:33:00 ....A 45056 Virusshare.00081/Trojan.Win32.Agent.nerwre-3ec3644afcfce0a4209f0a77bd15a605d9e7647980d762435741cd4e4687a3ed 2013-08-16 04:20:02 ....A 565250 Virusshare.00081/Trojan.Win32.Agent.nerxph-56b619fddcf5119478f686717d1008491adda7dffd6758e71c6da5c3c6d13449 2013-08-16 04:43:44 ....A 247296 Virusshare.00081/Trojan.Win32.Agent.neryxg-2680f0024502f7f014512847ba9d675db7c999e764e06b21bc1f237429f5da91 2013-08-15 05:23:22 ....A 135168 Virusshare.00081/Trojan.Win32.Agent.nerzfd-b9feed73db610a4489add17d6b75d2b4497324b72264b13150b16dfa225f5c14 2013-08-17 02:30:14 ....A 187896 Virusshare.00081/Trojan.Win32.Agent.nerzhh-a9f55c8472b968918bf18730b777ef6c0feffd245c4d90e89bd9234b68c951c7 2013-08-15 06:21:30 ....A 80484 Virusshare.00081/Trojan.Win32.Agent.nesbtc-bc1f5e89e1bc6ce9afe75bf0e08862be010407ad07c6fa9e20477f683e611856 2013-08-16 20:44:26 ....A 207972 Virusshare.00081/Trojan.Win32.Agent.nesbtc-c3ceaf43a0e6d7843dfc4e73300c2120e5dc410f87b52de84609a0059ac63b68 2013-08-15 23:18:16 ....A 2401280 Virusshare.00081/Trojan.Win32.Agent.nesqax-bcbb62e5c719426d5878c212a02de0b1f46e4db2a0777100acd02bfd68a38be5 2013-08-15 04:52:48 ....A 276543 Virusshare.00081/Trojan.Win32.Agent.nesrbx-a6ff951fb06f48a60eabc157cbea290b7dc6423c26b4413ebeb7a0f18cf74ef8 2013-08-16 17:26:20 ....A 4375656 Virusshare.00081/Trojan.Win32.Agent.nesrbx-b73c02490588bc48d6da72c12fb961d18095cbdd7207446819bfbdfedabe7f99 2013-08-16 17:51:58 ....A 73728 Virusshare.00081/Trojan.Win32.Agent.nestlp-1dd04d3c7b2698c84f1be7e9c5a719c9b90f2151e619a8f532860b1acea2b987 2013-08-15 18:27:08 ....A 578607 Virusshare.00081/Trojan.Win32.Agent.nesuag-af97537496bf28b147cd7d8a5206bdeb9bf70b3a79a5bc0e193a66368cc52794 2013-08-16 09:56:58 ....A 20314 Virusshare.00081/Trojan.Win32.Agent.nesubu-221e5b613e8118865260b055cacaa8bb68c5e302103464aaf49cad4b760b3a2c 2013-08-15 23:49:26 ....A 78557 Virusshare.00081/Trojan.Win32.Agent.nesubu-abd172a3ed46ae4e8075c5900ac488b16fd400e8289725cd0e26d5a381f4b8dd 2013-08-15 06:14:00 ....A 166420 Virusshare.00081/Trojan.Win32.Agent.nesugy-5d096d51ff9ba4fccceec896eedf91224de7f6d108ea2317d231b9208f12c754 2013-08-17 00:12:12 ....A 187916 Virusshare.00081/Trojan.Win32.Agent.nesugy-74b58aa5d5516582484b81a079b8d610f0996c2738f7a1489b66cf270c277c82 2013-08-17 01:29:16 ....A 14336 Virusshare.00081/Trojan.Win32.Agent.nesuhl-939a485f6411835d6839a8717f91baa560aedda544a0ea5bfcc95fb316f92a0a 2013-08-16 11:51:48 ....A 207005 Virusshare.00081/Trojan.Win32.Agent.nesvlh-696189d7b705d4fa324c0ac1ac15db41f23e2023f7056f7a6173e438b6c84571 2013-08-16 23:03:08 ....A 69634 Virusshare.00081/Trojan.Win32.Agent.neszhk-7a7a3815a8cad38557032548cbefdfa7382049ff8b5f9733804c2546f77f1926 2013-08-17 00:08:32 ....A 69634 Virusshare.00081/Trojan.Win32.Agent.neszhk-8d254a7b31d5e6dcee31cb97dce1427e74ce05d48ec6e3bfea34b85b2aa59f25 2013-08-16 10:14:06 ....A 87043 Virusshare.00081/Trojan.Win32.Agent.netxle-ab59952441b5fe3d12d2565248c6a615b5938a3fa624cf2270e964d24ecd7c35 2013-08-15 12:26:18 ....A 163840 Virusshare.00081/Trojan.Win32.Agent.neuyfo-c8f940605b61d82fcd32ef83ac64fd750b4ce32420998783e4499105a7fa78a8 2013-08-15 14:40:56 ....A 86216 Virusshare.00081/Trojan.Win32.Agent.neuzzj-bb97bd7e28952bfa6d908475730216f95ef16d7f8b38f2ed4febf985b7e774d2 2013-08-16 01:58:34 ....A 2436747 Virusshare.00081/Trojan.Win32.Agent.nevehr-cfa40003595bd07c0010d7f230279e021b36436801bcb06c21a36c4e768062ea 2013-08-16 01:18:52 ....A 3581440 Virusshare.00081/Trojan.Win32.Agent.nevelh-bb6d0b808a8162c429dfe5f9d16c738d782cd796dc559a3920b58db63f4e36f7 2013-08-16 00:32:48 ....A 149559 Virusshare.00081/Trojan.Win32.Agent.nevenj-aa89ef3b57b6c5889a13393c82ea2de79b6e4eec162707a4a9edf2f9e752a186 2013-08-16 16:50:12 ....A 54287 Virusshare.00081/Trojan.Win32.Agent.nevenj-bb49f544224d904755c48ace981844c65b06aafb5f88c0867029d17c04cef90a 2013-08-16 14:54:32 ....A 54840 Virusshare.00081/Trojan.Win32.Agent.nevenj-c292ad11abb662002af1092985b3c9cd8f87f780635cc08f2d1d8f8264e7999e 2013-08-15 23:20:54 ....A 225280 Virusshare.00081/Trojan.Win32.Agent.neveyw-a414e4d516b10cf073dae5a3a1c40f68f1d9ce1c4f064cc25fb5f4046db19dfb 2013-08-16 17:30:02 ....A 2376192 Virusshare.00081/Trojan.Win32.Agent.neveyw-afb936117a51446680827f2964dbdb34f2dffb782ab9929f7ec992725096f6e8 2013-08-16 18:35:36 ....A 594493 Virusshare.00081/Trojan.Win32.Agent.neveyw-c1606b10968c28a075962e2d274fa4f240a316e6021a9cbf48b010e741d75ae1 2013-08-16 04:56:44 ....A 135168 Virusshare.00081/Trojan.Win32.Agent.neveyw-c1856cde6b9b8fabc8cdce2e28257b0b1b2b38f2ce8b7f6b1b8b37e97f67de4c 2013-08-15 05:29:16 ....A 50832 Virusshare.00081/Trojan.Win32.Agent.nevgys-6b9219de3465cce9e36e415d827c59418d07debf43f154400dc0f82cd99ece96 2013-08-16 18:59:56 ....A 94208 Virusshare.00081/Trojan.Win32.Agent.nevhop-c2dacf29e2c7508bf657d90c02a37c7fb2e8e1185a9b245744b956da8208285e 2013-08-15 10:11:14 ....A 142848 Virusshare.00081/Trojan.Win32.Agent.nevhpv-4b080ec779020d602d7aeda237466cfab94d4092d014d9316f210daf19a522e6 2013-08-15 05:08:48 ....A 31540 Virusshare.00081/Trojan.Win32.Agent.nevhrf-9235a6a33c3dce3519a2b43240094d05e8161aab5499f74cffa945ffbe6c4e11 2013-08-16 10:47:52 ....A 68096 Virusshare.00081/Trojan.Win32.Agent.nevhry-81ec84ba7d007eb6d734745c3f869a01c965ac25f16103b5860bd19eec59ac35 2013-08-16 18:03:22 ....A 987541 Virusshare.00081/Trojan.Win32.Agent.neviuy-8fdc72c6ed6e2a256fb3c3fb6733ee001d81d492ebf7d54e2f2b2d33e136ec07 2013-08-16 16:51:38 ....A 502909 Virusshare.00081/Trojan.Win32.Agent.neviwq-9caa3a8f924c900fb0e95a88f8014e30875b4ac194078a02b111d36d53b62c2b 2013-08-15 18:32:40 ....A 830464 Virusshare.00081/Trojan.Win32.Agent.nevjpj-c3cab8ca1964c7f6a188acaee8ccbbf21cf0aa9272bc7317d9990cba7184aeae 2013-08-16 05:50:34 ....A 308120 Virusshare.00081/Trojan.Win32.Agent.nevnfa-b18505076151a04deaad993c933dab2895e7f1a4547b5f49bdced4eab181882a 2013-08-16 21:41:02 ....A 114688 Virusshare.00081/Trojan.Win32.Agent.nevnhh-c87885326e80b88514668ecfcb90db60a24d96413397b7a38bab93adbf8042fb 2013-08-16 19:24:18 ....A 65536 Virusshare.00081/Trojan.Win32.Agent.nevntl-940bd0772e6b453c687abfab0c4d848efe584b4094ddac56263eb9b5c3b4b0e6 2013-08-16 15:22:00 ....A 106496 Virusshare.00081/Trojan.Win32.Agent.nevnuh-afdb94d3c3ed1ea51f8d4cb484dd89679a6dee3da1c3cbf2f44e780b862d6c64 2013-08-16 16:38:58 ....A 106496 Virusshare.00081/Trojan.Win32.Agent.nevnuh-bb72c1214425432f196bcfee05fc0dbd56cd73d6d17ff7331fd14a068d81118c 2013-08-16 21:10:02 ....A 200712 Virusshare.00081/Trojan.Win32.Agent.nevnuq-b0c9e22d048ca74786ed374f11362c640ee015baf530f3f91accf9edec58bc23 2013-08-16 13:08:40 ....A 45121 Virusshare.00081/Trojan.Win32.Agent.nevnvc-a380e329b53d65b67be65bd996d6e97e41619d805fb6fc1119042d2661a06797 2013-08-16 12:52:02 ....A 105010 Virusshare.00081/Trojan.Win32.Agent.nevqbi-5d69945bcfa6033a6c7e8698ca595030790314e79895a760f62703b475da2964 2013-08-16 00:15:58 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-14f80e2ff09cec59d3e9ffc9ee4ff1825e85bb9b0d0489d5560219d6259c03bc 2013-08-16 11:10:34 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-a344c956a8a73b3925e259d0cdfe8ea6193fd3f24d117e57528984f7c7196e7b 2013-08-16 13:33:36 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-a35616a2a86f43c1a0822de1d17c43b1a206eddaacef348a17e3805f1dce6950 2013-08-16 10:48:20 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-a53654cc0e87fc8079d94c65f7ad298977a8264b44f6b0bdc6e70078d77b36c5 2013-08-15 21:31:04 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-af2231c50a1742e9d2eee013db40f09798b1d2d7f2dda5c6e1ae275d808da415 2013-08-16 00:08:28 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-afc2d477f94587b43627b3c6f66cff84a798afa288e4adc0b2a27b0efb05bc3a 2013-08-16 17:04:42 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-b02064d0d196af99f64e8dde07d691c3f4564e5672ca7a40e361a56213023f7f 2013-08-16 23:17:18 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevqcb-c206d9d0b5a723d0dd8747db3816e5ca6a45fc752687b47f442af22a28166257 2013-08-15 13:18:06 ....A 59777 Virusshare.00081/Trojan.Win32.Agent.nevqjj-bb8cfe6ddc22efe9fae41827841060e1aa9c29ff67ffaf14053fe5fb77a1070d 2013-08-16 00:31:06 ....A 372224 Virusshare.00081/Trojan.Win32.Agent.nevqkj-02bafb43c795a99ecc2db6c45be7593cbeba06275316d9f1ee3da6b6e15016b6 2013-08-15 23:49:10 ....A 372224 Virusshare.00081/Trojan.Win32.Agent.nevqkj-0499952779b3236b65e8799785635d829c7cc9e48177f4d6fbe371000d839137 2013-08-16 13:59:28 ....A 118272 Virusshare.00081/Trojan.Win32.Agent.nevrcw-a479f7f494ea8db802b7ee173a443973150027a80fa3bcb5e83dac66c8c2e142 2013-08-17 00:43:28 ....A 1881751 Virusshare.00081/Trojan.Win32.Agent.nevrdq-5c4a73c3763aa2881efabe45aa2db773dc766ddc1b2dbb749f168b3297134cf3 2013-08-16 21:38:44 ....A 126976 Virusshare.00081/Trojan.Win32.Agent.nevrdq-72ed02c02b642d981f73387fc4bad1cbbd26e38f69cde36c3fa92c0c63bfd441 2013-08-15 13:22:34 ....A 77824 Virusshare.00081/Trojan.Win32.Agent.nevrdr-a5480bd47d88dbfb80d2f16f8bd6183bc347ce0d6fa6326bd9ed71b5bcf1d337 2013-08-16 01:30:18 ....A 73692 Virusshare.00081/Trojan.Win32.Agent.nevrdy-b1758a7b13e0f1069ef2a5fb3eabe752238309650b27b1d366c2ff29956cd2cb 2013-08-15 13:17:52 ....A 69159 Virusshare.00081/Trojan.Win32.Agent.nevrdy-bd6876fa508facfa0f76dffb3539a864359eb11e6c075d7b05547cd3183db29b 2013-08-15 21:52:32 ....A 74720 Virusshare.00081/Trojan.Win32.Agent.nevrdy-c1ea1fab491f78c1205fdb694df87314a6cfbd77247b5cec6dd3799277485e83 2013-08-16 00:57:18 ....A 42496 Virusshare.00081/Trojan.Win32.Agent.nevrjx-aa2ff94f1f5de36ae9d8619bd61fe3f2cc20b17b4ee13ac0fb2e15bf504d998a 2013-08-16 19:11:26 ....A 305152 Virusshare.00081/Trojan.Win32.Agent.nevrlu-2e29bc593fd7b16772c3dc8c05de72d94c8e7b997e7caa3f94e20ad8e6a14e71 2013-08-16 12:14:34 ....A 305152 Virusshare.00081/Trojan.Win32.Agent.nevrlu-4c1b07f9fb08006d483735126e81a131ccc9f944fac11107d5652db422888ec5 2013-08-15 21:43:30 ....A 305152 Virusshare.00081/Trojan.Win32.Agent.nevrlu-a492c16c67af30d0e11225b1e9d64ba43db1855a50f2319356b507a4bb2f00b5 2013-08-15 13:36:34 ....A 305152 Virusshare.00081/Trojan.Win32.Agent.nevrlu-aefc9682d17e5238958d9fc5d36b8711379622a67a481451a992d5ea11d91da5 2013-08-16 00:00:56 ....A 305152 Virusshare.00081/Trojan.Win32.Agent.nevrlu-b66e96e612a442cda81357e04d3e5ffb4d09315ec3a8b1f37cc2f5ec0ed37c58 2013-08-16 10:29:24 ....A 191488 Virusshare.00081/Trojan.Win32.Agent.nevrps-a52caca53917a7ccf5cf294c62811c564f913216aee86d08ac8a8eaf3bcd6c98 2013-08-15 06:20:10 ....A 778240 Virusshare.00081/Trojan.Win32.Agent.nevrps-b01d2214340e92dfe29280029933a4c2982fd67382d9ee821541bb15000b4829 2013-08-16 15:55:16 ....A 211968 Virusshare.00081/Trojan.Win32.Agent.nevrps-b5477b1ee10deda7768782f832246dbb966834522c01c3690c198fd4d713c74b 2013-08-16 18:40:36 ....A 236544 Virusshare.00081/Trojan.Win32.Agent.nevrps-c8f28ee7f6a7a7cd32f8a16d07dd00ed488a547ad9279206bc913e540bea1d64 2013-08-16 15:00:16 ....A 823296 Virusshare.00081/Trojan.Win32.Agent.nevrps-c921917b6992229d4fc609007d75344921a19dfe803059818093c0c002e2afc5 2013-08-16 20:15:54 ....A 304128 Virusshare.00081/Trojan.Win32.Agent.nevrps-c98c6361b60a5abd859e03870554d74c21e3b1311e9656b796f7c152952fa35f 2013-08-16 04:49:46 ....A 273407 Virusshare.00081/Trojan.Win32.Agent.nevrps-cf81124a2eddf1a904d1cf20586dc0a5d1a22b2b1aa3acd9966a35671ed3f7f0 2013-08-16 22:41:30 ....A 287744 Virusshare.00081/Trojan.Win32.Agent.nevrwq-b08abdf1d35cfd74ad9a6815010e0d78d8cd16e89631168e3714c712d7fbe1d8 2013-08-15 06:34:24 ....A 593920 Virusshare.00081/Trojan.Win32.Agent.nevrwq-b105023efe9982bf7daca836b05dea30ec395950e3b1dc1a81d32cf5018155b6 2013-08-16 02:27:34 ....A 287744 Virusshare.00081/Trojan.Win32.Agent.nevrwq-c00c508ff3b06a5e0bdb3d3da836a91033bb467a2815789703b0fde8a10ad31a 2013-08-17 00:55:18 ....A 94208 Virusshare.00081/Trojan.Win32.Agent.nevsdh-bd9f56b3825a72f1fab25658c26f88ed84733e5827cf6ace16c506b3b319d82a 2013-08-15 21:54:50 ....A 412704 Virusshare.00081/Trojan.Win32.Agent.nevsgo-bad522d7fabc81f672185477f60ef3d880f8c15412647776c035239dff59740b 2013-08-17 00:47:14 ....A 68096 Virusshare.00081/Trojan.Win32.Agent.nevshc-00660f4d898a7a447e4e27988989cf339f162fd5e9342b5576d03385c08324d9 2013-08-16 18:31:32 ....A 68096 Virusshare.00081/Trojan.Win32.Agent.nevshc-5a40535628f2cfa5af308f79fee245a4cc97f06ff40fa7f6f5508b2064bbb8ab 2013-08-16 23:09:26 ....A 78336 Virusshare.00081/Trojan.Win32.Agent.nevshc-67b21e61cecd175ed8f3d8bd0582108bbe443cec99f241650aab69ba81af6c21 2013-08-16 16:21:44 ....A 78336 Virusshare.00081/Trojan.Win32.Agent.nevshc-a5d6d46c85d6df6278f9903f702b8d2ebc2b837805eae33cf94a25513bcdca9c 2013-08-16 01:01:08 ....A 68096 Virusshare.00081/Trojan.Win32.Agent.nevshc-c3fb1218f10d9276a0948710fd29ad7cfd30169bcc4d25ea7249bb7082873c18 2013-08-16 15:15:56 ....A 507904 Virusshare.00081/Trojan.Win32.Agent.nevsiz-596b6b996c4fdf460529ba0b9f440ceede9ac262fd7477816ff7d86761fccde3 2013-08-17 00:31:22 ....A 180996 Virusshare.00081/Trojan.Win32.Agent.nevsjp-c1d1521be59cc384d3f27efccb960d79071476cf621679e883dd48b97b355d0f 2013-08-16 01:17:14 ....A 271872 Virusshare.00081/Trojan.Win32.Agent.nevsmq-1ae7b2c98ea0002fcc471b404611ce00f95b6fbb789267da0b7bc6e5d19353f7 2013-08-16 19:34:38 ....A 692303 Virusshare.00081/Trojan.Win32.Agent.nevsmt-11aaa8030c0e0bda59350a0156157b38297dec8d8b53e0d987b91bee0c11122a 2013-08-15 05:40:50 ....A 819684 Virusshare.00081/Trojan.Win32.Agent.nevsmt-cb4d8734565f4001e0578085292b6d2dabb9b921889f72d524bf3b32659f5ab2 2013-08-15 23:25:20 ....A 201728 Virusshare.00081/Trojan.Win32.Agent.nevsuj-c7fefd03d33ba0d70de256766c6ad2752f05dc932319e7e71c4a6096fe2e465e 2013-08-15 18:37:16 ....A 614752 Virusshare.00081/Trojan.Win32.Agent.nevsyp-ab03b4f174605f1a4206462c7ffe4ecc2341aea692c97385e5ca0e0b4b730db7 2013-08-15 22:29:52 ....A 26624 Virusshare.00081/Trojan.Win32.Agent.nevszt-b6502a013c8fee93dbe37b8aa1318547c19e525d5f83bebaacf53ee099d7df63 2013-08-15 18:34:14 ....A 105984 Virusshare.00081/Trojan.Win32.Agent.nevtah-171e4df743a29ffb05dd8b45df674d5cfc1b7dead564966041c8234d89840966 2013-08-16 01:39:42 ....A 107503 Virusshare.00081/Trojan.Win32.Agent.nevtah-a53f0b3cd6b1ed9b3b35e3f66968a3ea577f1eb8269e6390e42962030532e4c2 2013-08-16 18:37:26 ....A 69632 Virusshare.00081/Trojan.Win32.Agent.nevtba-a3482c711a887185ef022ec7b51093f1810969886ac53afd21b157ea6ca7683c 2013-08-16 04:57:42 ....A 52309 Virusshare.00081/Trojan.Win32.Agent.nevtbr-c33b884137907add4ce80204e3720272c053b38c0d195f698e3cfcf77f3bad12 2013-08-16 23:30:20 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevthi-bcd19271113919da971a81e093724c3cb709510007d38c2c8f0df9ed14db1bec 2013-08-15 21:57:22 ....A 83456 Virusshare.00081/Trojan.Win32.Agent.nevthx-c83e735806f467380335196b27f2ee5676bf13c7a3004cd8fd5d432faf21e62c 2013-08-16 19:14:44 ....A 41472 Virusshare.00081/Trojan.Win32.Agent.nevtkb-7a026200f03ccea3a55fc95f1928d130cf09371fad5411d6bf6e0e6c6162835e 2013-08-15 06:16:10 ....A 7747584 Virusshare.00081/Trojan.Win32.Agent.nevtlw-a7d3154e923777d61cf18de172509562e442c443589b12fef2b02bf72d7e71c7 2013-08-16 16:13:00 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevtsd-af7cd57db4ac3d71d999a6116db7c0037341cea04b34228ddf277e9a6531dd83 2013-08-16 01:44:20 ....A 62976 Virusshare.00081/Trojan.Win32.Agent.nevttz-b722b00ad3a16a438010d9509db89b2835873ee9f377073350305e4b661677b7 2013-08-15 23:10:50 ....A 824832 Virusshare.00081/Trojan.Win32.Agent.nevtvk-c8eef72bae91dacfb4f34199fb15961b65778f3f3902448dce593176bbb06dde 2013-08-15 18:39:06 ....A 22091 Virusshare.00081/Trojan.Win32.Agent.nevtwq-0d6f2384747a3d7625145305b0fe38b6da92cae705cd048bafa3523e064e034b 2013-08-16 22:50:26 ....A 22046 Virusshare.00081/Trojan.Win32.Agent.nevtwq-2779ef6581e040523be16ba770c22c8c8d5c495cd054f17189d8f23b326afef1 2013-08-16 20:25:54 ....A 22017 Virusshare.00081/Trojan.Win32.Agent.nevtwq-45df51908e70f7370df15b826380f24125164552d67fdc51b09fb1c50bd08184 2013-08-16 16:15:42 ....A 22075 Virusshare.00081/Trojan.Win32.Agent.nevtwq-57e3e17f78917a3f5b2bd6da6e3a207148f805d0ca9efcc9bae8626ff31cf9b4 2013-08-16 05:44:46 ....A 22039 Virusshare.00081/Trojan.Win32.Agent.nevtwq-a3d88587419acef8c3d5aca1ee480e84e29d5c59c7c226a0792e2548b634e0ec 2013-08-17 00:58:36 ....A 22043 Virusshare.00081/Trojan.Win32.Agent.nevtwq-a9da3ad243bb200d9a599eb22eb7b64e56c3afcb7a538f945131972b30592f98 2013-08-15 06:29:50 ....A 22062 Virusshare.00081/Trojan.Win32.Agent.nevtwq-a9f321dc27c5bc08f10e1e1a65569624b737fd1e38485cfcc815e0148d2a562e 2013-08-15 13:23:26 ....A 22024 Virusshare.00081/Trojan.Win32.Agent.nevtwq-ac907a0785a24f8363ddf413be69c1f7aafd62cb4fd48da4ca0982413718290d 2013-08-16 02:00:18 ....A 22096 Virusshare.00081/Trojan.Win32.Agent.nevtwq-aedbf0b361cd81db655b4f04c670ab17a433849759c52df533e7eba876717b5e 2013-08-15 05:04:22 ....A 22029 Virusshare.00081/Trojan.Win32.Agent.nevtwq-b20c425a0df8087349e0abaecf98db3d68493ec5e2ce451aebd39eb124300915 2013-08-16 12:37:54 ....A 22057 Virusshare.00081/Trojan.Win32.Agent.nevtwq-b7e387a0159196610f6592c16362d3f6fe83a6d8f432a21c4c5338c6df3c5ad2 2013-08-15 05:59:08 ....A 22034 Virusshare.00081/Trojan.Win32.Agent.nevtwq-b8152196689db83ca0af93c98748728b6c247d1ea0a569f77d232c1eab04d9a1 2013-08-15 23:15:50 ....A 22093 Virusshare.00081/Trojan.Win32.Agent.nevtwq-bc1658f4972b5baddc4937516e940e67223935f91f440427f54e499d2eaaf3b1 2013-08-17 00:01:10 ....A 22128 Virusshare.00081/Trojan.Win32.Agent.nevtwq-c7095efa511bd41667c5e0f67e9d06518d8553e237e8920e071a33e4e21f554e 2013-08-15 06:20:28 ....A 22070 Virusshare.00081/Trojan.Win32.Agent.nevtwq-cda8f63cc04df0be56004d6d2eeb7a0c9c5f29a5388a579fefa766acacc01dec 2013-08-16 04:49:54 ....A 22030 Virusshare.00081/Trojan.Win32.Agent.nevtwq-cf96e8bd7c8516a8768c82319038531d370ff658a13766fbec6965ad9c4c460f 2013-08-16 01:23:16 ....A 22141 Virusshare.00081/Trojan.Win32.Agent.nevtwq-d83db2f022dbae62946e346380b316ae55e1bfa5b8d99da42cef4fb197d3d26d 2013-08-17 01:15:46 ....A 34816 Virusshare.00081/Trojan.Win32.Agent.nevtwv-a471f90278b4154333d76727742ce6bd5a06c23c9ea3ea066628d83a04493b79 2013-08-17 01:11:36 ....A 34816 Virusshare.00081/Trojan.Win32.Agent.nevtwv-a4ae4c28dfae4a3f5a98f9dc2c59bf1a544f76a7115aa7603a56467055cb1995 2013-08-16 11:49:54 ....A 266240 Virusshare.00081/Trojan.Win32.Agent.nevtxi-003ff519098bdf9a047f4e70af3dc3ebb64d9de40419de2a07469097dc7c133e 2013-08-16 18:14:48 ....A 192512 Virusshare.00081/Trojan.Win32.Agent.nevtxi-022fcd1379c6496943c06c15d3abe54985d5bd8d3ba0438a2866bdd1c4624878 2013-08-16 08:18:12 ....A 372998 Virusshare.00081/Trojan.Win32.Agent.nevtxi-0b2d90745fc54bac92b61db6c7a6398c4610110265a59a6f79c1315676703aa9 2013-08-16 19:20:06 ....A 442055 Virusshare.00081/Trojan.Win32.Agent.nevtxi-28111705dead44488c26095de15c6dd35c8874c0c5e4cb504dca23cedc45600a 2013-08-17 01:39:10 ....A 266240 Virusshare.00081/Trojan.Win32.Agent.nevtxi-33547320ab4518a798d7807f9259b4076473da1408fcc94e9a1f497c11ce893d 2013-08-16 17:45:08 ....A 339716 Virusshare.00081/Trojan.Win32.Agent.nevtxi-3a10e452028a44b7a92b4a1e728509e1489457d6bbfb5cfcc6285997c1ca41b1 2013-08-16 21:01:40 ....A 351866 Virusshare.00081/Trojan.Win32.Agent.nevtxi-4a50bbde7f6c070c7a15ea84bf304312e01f5b85d807ecf3bf34263beee7d969 2013-08-16 09:35:44 ....A 192512 Virusshare.00081/Trojan.Win32.Agent.nevtxi-a3f0aa081b1a97f5aad9f8c79bb6a117bd01b71b847ef5f74aa6462fedccdf89 2013-08-15 13:19:58 ....A 439643 Virusshare.00081/Trojan.Win32.Agent.nevtxi-a47cc03ffde210708e0437f4c45be2ea1a3bbbceb784a90b2413daf2151a82f8 2013-08-15 13:24:28 ....A 274115 Virusshare.00081/Trojan.Win32.Agent.nevtxi-ab9bee252385cf454968e742643aa0759f1bbf5648a8cbfe4dd6d8e60430b2ef 2013-08-16 10:54:32 ....A 288830 Virusshare.00081/Trojan.Win32.Agent.nevtxi-af45cddad7f394565c3404e2cc7536dc6276d2b252e174bb5ebc25f21d8c4bde 2013-08-16 23:54:46 ....A 414272 Virusshare.00081/Trojan.Win32.Agent.nevtxi-afc577ee1b07f56dbb60640979d97f66deb724ef8d2ff773d63866e92aae5a7b 2013-08-15 22:52:58 ....A 266294 Virusshare.00081/Trojan.Win32.Agent.nevtxi-b082eeb91baebb0a97af909e6d9c90ecbfaf9d7117e85af18696777739ff89de 2013-08-17 01:29:12 ....A 192512 Virusshare.00081/Trojan.Win32.Agent.nevtxi-b5a59ba05dce7edaf57dd13fcad3e904acb610b54bdd66b2779fd1791e79cd60 2013-08-16 01:44:32 ....A 349922 Virusshare.00081/Trojan.Win32.Agent.nevtxi-b5efe3fb4c6a0264d566e2c85f44dd2b142ce9efbc62fdf7da5d4ed863602bc2 2013-08-16 10:38:38 ....A 274394 Virusshare.00081/Trojan.Win32.Agent.nevtxi-b630ae82af4b744066814b2f064d32dd0dc768c319b6e49af843a075abc6a266 2013-08-16 18:44:46 ....A 478028 Virusshare.00081/Trojan.Win32.Agent.nevtxi-b6f3801dabaf555c3c0d87119c2d8543708bc7deee0c559fcf35688038dc541e 2013-08-16 20:36:14 ....A 270336 Virusshare.00081/Trojan.Win32.Agent.nevtxi-b709201c63ff07779c428ded4419d328f4adf5dcfe83a77b511b6b18ec6a91ba 2013-08-16 23:43:24 ....A 334046 Virusshare.00081/Trojan.Win32.Agent.nevtxi-b716b1ce4982b741d5544bdff6c118949e2630f63ce7b34b4585c25279f4b80c 2013-08-15 13:12:06 ....A 192512 Virusshare.00081/Trojan.Win32.Agent.nevtxi-bae01d85865de55f5e9f73c80df7f0e960be2824e409b15e1c5f21a33652b5a9 2013-08-16 23:16:46 ....A 192512 Virusshare.00081/Trojan.Win32.Agent.nevtxi-bbeb683373e2d9c725be17c65b1905aae996b4c554a6cb55c521f3ab20566e8c 2013-08-16 01:39:44 ....A 327836 Virusshare.00081/Trojan.Win32.Agent.nevtxi-bc0b6d53dbbc1dcac8534256a1dcf53284aae49e0a50cfd1ceeff06750ed97d2 2013-08-15 06:22:26 ....A 270336 Virusshare.00081/Trojan.Win32.Agent.nevtxi-bc1e7ca080df162f35da11942f3c22b8b8d7d4a7bcbbf31902b1f23d107ee56e 2013-08-16 13:35:28 ....A 412058 Virusshare.00081/Trojan.Win32.Agent.nevtxi-bcbfdc7c7630fc3f457b161ce5d2baf9a89357859a344fcb0c9110f14b074288 2013-08-16 01:40:04 ....A 266240 Virusshare.00081/Trojan.Win32.Agent.nevtxi-bcf4d1dee60eb81a1e9f22516169357bfb31dc55322e0dda87762347d20d83f3 2013-08-16 01:21:28 ....A 266240 Virusshare.00081/Trojan.Win32.Agent.nevtxi-c7bae4bf8ef37faefba39c2ac3cdd0b1cf9241af0cbc270e95b7c8a679ff24ce 2013-08-15 05:22:46 ....A 266240 Virusshare.00081/Trojan.Win32.Agent.nevtxi-cc2a9e3bb4dd14523dcea85c0d545ced543f916d3931334f6ec93360c81588e0 2013-08-15 05:40:40 ....A 271704 Virusshare.00081/Trojan.Win32.Agent.nevtxi-cc6d5bd06dd64f61f723539ed38974755f0419e2feb475d36ffd9140d69e2869 2013-08-15 21:27:40 ....A 369524 Virusshare.00081/Trojan.Win32.Agent.nevtxi-cd5a235480cfd7f37f173669d6c9eaaaa30bca406be06fe333103f04e4b94270 2013-08-15 23:16:58 ....A 433991 Virusshare.00081/Trojan.Win32.Agent.nevtxi-ce2d25afbfed65d536c97c16e4b1b41f2382c66b8497bbba18bb7d89df3aeed7 2013-08-15 18:24:20 ....A 266240 Virusshare.00081/Trojan.Win32.Agent.nevtxi-ce6b114f50402a7ecf502abfd5de359788d14ff0be81db1e4150a9691d88bfdb 2013-08-17 01:02:46 ....A 22081 Virusshare.00081/Trojan.Win32.Agent.nevukl-0d903544bb44ed2faf56ee97b6ba94a74e65eaa4a4b60b9bd7feec77ce5638a7 2013-08-16 09:12:18 ....A 92199 Virusshare.00081/Trojan.Win32.Agent.nevula-bccb8daa8f4a82fe0e4243afcb2f2b15c10e0c359c71dc8481cc56b7089a6d1b 2013-08-16 18:20:06 ....A 655872 Virusshare.00081/Trojan.Win32.Agent.nevuli-bb0586575524cd411ad59718dd4d2419405a0a7d23ed2e00f6afc00fdc74e8ac 2013-08-16 00:42:20 ....A 714876 Virusshare.00081/Trojan.Win32.Agent.nevuli-bdffd0b9722575fbdd18cafc17f3dc19ec307eea2a02a587a72e5a6901bc70a7 2013-08-16 17:46:56 ....A 1536933 Virusshare.00081/Trojan.Win32.Agent.nevunf-38328a4dd64f8e14fb8ef343ea5670685c0d4173ee694410a365dbffa0845991 2013-08-15 20:53:32 ....A 1455733 Virusshare.00081/Trojan.Win32.Agent.nevunf-3b5816d819c80f69c8cb00bddd1ea2646b171a9000230e76d2dcc4654cf748ab 2013-08-15 14:20:20 ....A 1214034 Virusshare.00081/Trojan.Win32.Agent.nevuqo-aa81b62045656f0c7e45e55947b5682dc468921b1e66cadde0756ffb828d9e21 2013-08-15 10:12:20 ....A 752182 Virusshare.00081/Trojan.Win32.Agent.nevuqo-af87deb7222a7301b4a5727f6b88571523972e6e463cd774bf999a4bd96debe4 2013-08-15 23:13:50 ....A 751795 Virusshare.00081/Trojan.Win32.Agent.nevuqo-b12e800766697360235d651a889544368fbb3fbd5bf37d5a9c96222ae608d2dd 2013-08-17 00:20:18 ....A 1039417 Virusshare.00081/Trojan.Win32.Agent.nevuqo-b13e10fde1ecdeba1b701c020775ffb9f253adf696f6dd532266143e50382750 2013-08-16 17:46:52 ....A 740914 Virusshare.00081/Trojan.Win32.Agent.nevuqo-bdbf4e8963bdc8af779b36cd3849bf560a208360df47a72dffc80aec6413f71d 2013-08-17 01:09:10 ....A 1054198 Virusshare.00081/Trojan.Win32.Agent.nevuqo-c298065946ad4439377fec2ebb9ffbe2419f8af08e79a7d0a4e61983324c3fd0 2013-08-16 02:04:00 ....A 1062086 Virusshare.00081/Trojan.Win32.Agent.nevuqo-c30e8d9c2b1556649c3c3b4df83b4238a1e3de12d45ea77b5edb1698be05e631 2013-08-15 05:40:24 ....A 751991 Virusshare.00081/Trojan.Win32.Agent.nevuqo-c495f76a9fbc14028daff76998f95a6c97aff130023ea63c1467280531ce668e 2013-08-17 00:24:42 ....A 739606 Virusshare.00081/Trojan.Win32.Agent.nevuqo-c8c1cee2b6dbdede89c028195eb02a2880edcd44ecdfe67db6ce08a28548e016 2013-08-15 06:25:32 ....A 1048315 Virusshare.00081/Trojan.Win32.Agent.nevuqo-cda3a2db7f0ffffa35407de043b400b62adeeb51e3771a34f28a706272bc7fa9 2013-08-17 01:33:10 ....A 752182 Virusshare.00081/Trojan.Win32.Agent.nevuqo-cf8eee3a6d90d7151e7c995351cbc91e5e37a70e9e882e45289a5068fdb84a90 2013-08-16 21:10:08 ....A 280368 Virusshare.00081/Trojan.Win32.Agent.nevuse-2158fca9003651041562a3c6f6c2047ab9014a3e0ccc0d1db13b72dd460e8fa3 2013-08-16 11:24:02 ....A 280368 Virusshare.00081/Trojan.Win32.Agent.nevuse-ab1a541440c9308b79b13b3ffa95af01238bc3505bb07e73c01dc902da51024a 2013-08-16 09:25:58 ....A 104856 Virusshare.00081/Trojan.Win32.Agent.nevusx-b037fd99be4502c78d0c23964925c8c6c8e09e96ef561c32aee71937296d4d84 2013-08-15 23:39:52 ....A 770580 Virusshare.00081/Trojan.Win32.Agent.nevutg-a5f5551b4e606cfc764fb945405793ea459cc3b7fb0698d43740d7dfb70b151d 2013-08-16 19:27:02 ....A 16983 Virusshare.00081/Trojan.Win32.Agent.nevuvc-1f7d15c5c152b80470f09444013a6783ce6a2b3fdd269834fd23e3ea9367adea 2013-08-15 06:27:32 ....A 175754 Virusshare.00081/Trojan.Win32.Agent.nevvcl-c26d697eab0ffe66a1e871f1204a2293da4c6dd406dab1480b154b052fae34ce 2013-08-15 06:03:10 ....A 184320 Virusshare.00081/Trojan.Win32.Agent.nevvdu-6e12ebb1c23ddfdbe093e107852c2b206850e9c3d8a99eef94057df1aaa31012 2013-08-16 16:51:22 ....A 315462 Virusshare.00081/Trojan.Win32.Agent.nevvpd-7a7fbff3b6e7724325fbb4d6f2232295ea09aa352fefce9fbaeee94c77b95a41 2013-08-15 13:35:44 ....A 315461 Virusshare.00081/Trojan.Win32.Agent.nevvpd-8acfa71fc89147816446baf1e19056b280171464bbc1c616c9e409485984d603 2013-08-16 22:36:34 ....A 315458 Virusshare.00081/Trojan.Win32.Agent.nevvpd-a3e2113d350862b549ebcc4feaf80a78ba407aed3123a1881dcb5c0013049d3d 2013-08-16 21:40:04 ....A 315467 Virusshare.00081/Trojan.Win32.Agent.nevvpd-c2658ba9946cd545f7b50f040047f15ba79d58a14eec10114a9cfa18c3cc0eb2 2013-08-15 13:06:16 ....A 315426 Virusshare.00081/Trojan.Win32.Agent.nevvpd-c34162781ee3abf4eea5d519d1ddc2abb6cb4d426fe84a408a53bfd5e90ba2e9 2013-08-15 18:27:32 ....A 315466 Virusshare.00081/Trojan.Win32.Agent.nevvpd-cbbf74f02cf2a7dbdf2216b0efe4f6ab6f5f2a9dcdd86fc39f8cae99319bed8a 2013-08-16 04:49:18 ....A 72309 Virusshare.00081/Trojan.Win32.Agent.nevvrd-a340a4b580a6fdbcad098bab2dffa0c81d01dca635a33bc755b4ed5837202ca3 2013-08-15 08:17:40 ....A 72274 Virusshare.00081/Trojan.Win32.Agent.nevvrd-a4b3d7331392ca8cf57a4371f91461c4f2661b01a7d6679c6d75d41f1c1a66f0 2013-08-16 04:43:18 ....A 72257 Virusshare.00081/Trojan.Win32.Agent.nevvrd-b521fa41bd9c77ae6dcde21e61dd43cba8951218a2c4be0b337317e25ae8a117 2013-08-16 12:49:28 ....A 226816 Virusshare.00081/Trojan.Win32.Agent.nevvrd-b736fa2ff01fa069aaf8b761fa4e3af1e3ad683c01d00eb51b379df2bd10e720 2013-08-15 21:40:04 ....A 126045 Virusshare.00081/Trojan.Win32.Agent.nevvve-123f91ad6b486a8f4c5b9aea63491751dac5060d183be864203256a81e86c5ab 2013-08-16 17:37:26 ....A 737280 Virusshare.00081/Trojan.Win32.Agent.nevvvv-b09bdeb91309a212f6f4708d9e3c57468fe4f9d36be842b4e9986edf1edae35c 2013-08-15 05:40:04 ....A 65536 Virusshare.00081/Trojan.Win32.Agent.nevvxr-2bb69d9a0fae82c8f8e8854ff8d36f17c7c662eaf01ffe91901cf71c771a35cf 2013-08-16 14:14:10 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevvzg-40462ed3c5f3d13d428400b395c4845e36f44fa3cd19b803c03620b5f0223b84 2013-08-16 08:30:54 ....A 272384 Virusshare.00081/Trojan.Win32.Agent.nevvzi-0873c9011d80467a3d62e3fc9724a7e03d1870ee899191dd72b466c15808f36c 2013-08-15 23:38:40 ....A 272384 Virusshare.00081/Trojan.Win32.Agent.nevvzi-0cdb9b72fbb42089af760b464f786e91d3f668eec6a8746bac10d16e87b529b9 2013-08-15 23:19:08 ....A 272384 Virusshare.00081/Trojan.Win32.Agent.nevvzi-1558186dab6273758c5b2400eee1ec2d883b093caa4306f6dbeb85a74749957e 2013-08-15 23:21:20 ....A 272384 Virusshare.00081/Trojan.Win32.Agent.nevvzi-157d9fe102658b4e9be78b7e4afb6dad5208ddbc3dc71b315e2f37c2b2118356 2013-08-15 23:21:18 ....A 272384 Virusshare.00081/Trojan.Win32.Agent.nevvzi-179f13f9a40eee3fa136ba212cc655c1f0bfbd32cd354b98da195ca233eae7b7 2013-08-16 18:55:04 ....A 278528 Virusshare.00081/Trojan.Win32.Agent.nevwer-a469ec5f6ae847d52cbec284ecce2622795f64ee6e2d8fc482d2d7c78031c3d9 2013-08-16 04:26:54 ....A 278528 Virusshare.00081/Trojan.Win32.Agent.nevwer-a5114685e5e9661f874e08aedaa0ab91b1d229cab14ff04cd190b639ca52d5bf 2013-08-15 05:18:10 ....A 225280 Virusshare.00081/Trojan.Win32.Agent.nevwfm-cc601763b51004eb6e41c058f0f98178cb1107a3450afc1c775f01b27c0f1ddd 2013-08-16 05:42:42 ....A 581515 Virusshare.00081/Trojan.Win32.Agent.nevwjk-48d5bc5a867594a18991da84bbf24863f47b3bd1da90ad3afde7dc88167b9092 2013-08-15 18:09:08 ....A 134734 Virusshare.00081/Trojan.Win32.Agent.nevwjk-c234305d207a1176cc5d4ce3eb7751f1cf7a21c4a47e84c8411122b23cdc718d 2013-08-16 17:15:42 ....A 118784 Virusshare.00081/Trojan.Win32.Agent.nevwoo-a97211d0618077aed98c353dc1278aa742343ad376c7fadd25802fb86babc8a6 2013-08-16 01:05:54 ....A 131072 Virusshare.00081/Trojan.Win32.Agent.nevwpq-3139de8ad47652c64dbc3c623e5af78bd08640c347e373729b364da5dede563b 2013-08-16 16:41:00 ....A 561663 Virusshare.00081/Trojan.Win32.Agent.nevwpq-6065b9bb2605a4c2419252cd8c8637f48a8a0b211190a169ab134888bf505d55 2013-08-16 21:01:56 ....A 219664 Virusshare.00081/Trojan.Win32.Agent.nevwpq-6333589cae7cec3c96760ab21f2e7081e555e0077f595f7d66320f07406e068e 2013-08-16 04:54:56 ....A 118272 Virusshare.00081/Trojan.Win32.Agent.nevwql-0d7dbed09f3238ba57110325ef9737a5a0556b38c73533aad8ee8b38e0b5a187 2013-08-17 01:00:04 ....A 22106 Virusshare.00081/Trojan.Win32.Agent.nevwql-29b9f7a49869075f0f57032b4147e5ff6be89b1f30b3c89ed01ab0e8a6f4b7b4 2013-08-15 13:19:48 ....A 22017 Virusshare.00081/Trojan.Win32.Agent.nevwql-2a8862ef68959553a1f4ecea941f9f5fda7739eba14e8794dc930bc67386dbda 2013-08-16 18:03:58 ....A 22076 Virusshare.00081/Trojan.Win32.Agent.nevwql-3c4226772b48d76a70129e3a81463d89574b66215a9b765c3955d4ad4e5d5e82 2013-08-15 06:02:02 ....A 22073 Virusshare.00081/Trojan.Win32.Agent.nevwql-4c38acd481bf2b4c731bde53b0ee0f2a5b5a35f1a3026bfd705248039577547c 2013-08-16 18:39:04 ....A 22078 Virusshare.00081/Trojan.Win32.Agent.nevwql-57abaeaed2aa1b76b827b2894cfa07be982a967f608fea05f8d782d06a5296de 2013-08-15 06:08:26 ....A 22017 Virusshare.00081/Trojan.Win32.Agent.nevwql-6f81067e4efe60027f0cd6ab6cf1b658648168c019a5c2d41108f0563898b9f9 2013-08-16 15:29:50 ....A 22116 Virusshare.00081/Trojan.Win32.Agent.nevwql-9e514821262ba02a8b3c77d017ab43db62b5fc538222b710fb224cf087f8b0b9 2013-08-16 17:11:50 ....A 22050 Virusshare.00081/Trojan.Win32.Agent.nevwql-a3a15fb3224f66e740f3a9eca0a0833ecad8452e7fa22f1ab66a1a4791ea1d28 2013-08-16 21:12:28 ....A 22121 Virusshare.00081/Trojan.Win32.Agent.nevwql-a9f2371bcbb78072702c04a3ef091caee55b27f82bb96ad9c44a9b35ffdc0ca5 2013-08-16 13:23:10 ....A 22054 Virusshare.00081/Trojan.Win32.Agent.nevwql-ab18c6f5c3d53fa3da621c033902ec072a4a3e8ace516b02d44d35914201c983 2013-08-16 04:51:10 ....A 22081 Virusshare.00081/Trojan.Win32.Agent.nevwql-af63df6a658043a45012a8ca8a2983eddabc28ac86642a8c46bf4e1e7e6f95dc 2013-08-16 15:55:04 ....A 22138 Virusshare.00081/Trojan.Win32.Agent.nevwql-af825a30bff2e4d8fe7c2dca7f1924f24cbd248fc5276fcdb07c726513eee078 2013-08-15 05:25:46 ....A 22091 Virusshare.00081/Trojan.Win32.Agent.nevwql-b29debb233e487944a6d440667546db1ab4b2f3c21bc15691528e805608655ef 2013-08-16 00:48:26 ....A 22094 Virusshare.00081/Trojan.Win32.Agent.nevwql-bcb28a330121ec4d7b9f5a8ceab084b96cf8a155cfa27c3b7777ca9cc7791a7a 2013-08-16 22:59:48 ....A 22030 Virusshare.00081/Trojan.Win32.Agent.nevwql-c7c0d0bc81404798e51b13c569684af2c5110b43d748bdd2232fe1d6169c8651 2013-08-16 01:29:24 ....A 22113 Virusshare.00081/Trojan.Win32.Agent.nevwql-c801d92b184427ca84b851ccd7da49445b0ad6c4f64ccff459b4999fa293947b 2013-08-16 01:27:02 ....A 22142 Virusshare.00081/Trojan.Win32.Agent.nevwql-c84f2c38e612b5ad961620b4d299558a8ad8e6eedbaa5537ba6ad49b298f7a1d 2013-08-16 01:16:58 ....A 22133 Virusshare.00081/Trojan.Win32.Agent.nevwql-d7c5ef3c4b865fac7c1185c90fc44b549933a71e1c8ff73262638773ba5ee313 2013-08-15 05:08:20 ....A 22066 Virusshare.00081/Trojan.Win32.Agent.nevwql-ee456cd54ab48a5c0ee545b7c5b6f346cf38e73505e0a0337acbfce1a9b8b731 2013-08-15 13:26:36 ....A 22043 Virusshare.00081/Trojan.Win32.Agent.nevwql-f61842f28fa71cb47f50b994f2d809a85c995c68774b0935a483605be611e610 2013-08-16 02:34:06 ....A 33792 Virusshare.00081/Trojan.Win32.Agent.nevwtn-335d7c27c8cc07f21ccc530d1719741b0b924f9c0e129eaefc5623a12c0336c8 2013-08-16 05:46:04 ....A 33792 Virusshare.00081/Trojan.Win32.Agent.nevwtn-a43048a532620c45dd81b32e724acb282f2a79e2eaaacb09fcb380aa79c7d3c1 2013-08-15 05:55:24 ....A 33792 Virusshare.00081/Trojan.Win32.Agent.nevwtn-a636f6c4d3b9f40e1e8cab3ebdead9248f3b96053c44e16911b86b2d9affd31a 2013-08-16 21:12:30 ....A 33792 Virusshare.00081/Trojan.Win32.Agent.nevwtn-b09017cee54068d87edd75584fe77438bba826ced1904fa16d3bd7ae9afd0ee3 2013-08-16 21:30:40 ....A 33792 Virusshare.00081/Trojan.Win32.Agent.nevwtn-bdc23b3184590a7bd85abe63d6ad6a92d17da70ca1ff8816a718cb6940da6220 2013-08-16 01:59:26 ....A 45056 Virusshare.00081/Trojan.Win32.Agent.nevwtt-af84c1c1b77a9683f40fd593fc913644644ab5db28014b8a880a1ceafa1ebb6f 2013-08-15 05:51:22 ....A 45056 Virusshare.00081/Trojan.Win32.Agent.nevwtt-bfa2c54458d3f861e524f91cc8208c247c8a732a6cf17467383768c6f417a021 2013-08-16 16:10:14 ....A 4671 Virusshare.00081/Trojan.Win32.Agent.nevxel-5936bbdcedf0ba05ab1e0f5a3cba203d4bbc94b32a579a16583388e0301bafbf 2013-08-16 18:26:00 ....A 4416 Virusshare.00081/Trojan.Win32.Agent.nevxel-889d7f05b01ee78cf2f52f278173905c079e41524979defa640a4e6b8d51e2ce 2013-08-15 21:45:08 ....A 2439 Virusshare.00081/Trojan.Win32.Agent.nevxel-aa630141c592b57d76d8092062d867612a089cbae563cdefb39af9abb4c05963 2013-08-16 01:45:48 ....A 2095 Virusshare.00081/Trojan.Win32.Agent.nevxel-c05e99a9f26af688140b433f6e291ecf13cbb847f757c95ea46c0fa27279ab6a 2013-08-15 12:33:14 ....A 4040 Virusshare.00081/Trojan.Win32.Agent.nevxel-d8ac34c2fff897effb4b646026847d6212b35acefff5fcb2f20c4166f944660e 2013-08-16 10:54:10 ....A 28672 Virusshare.00081/Trojan.Win32.Agent.nevxiu-bbe0579692c625b16f84f9e22467966b3d002346830518ea5cacf92c2542e1e5 2013-08-16 23:43:00 ....A 98304 Virusshare.00081/Trojan.Win32.Agent.nevzen-cced5b0e92e3558d89ac3b87dbc6cd24cb1e3773af40a1585453e2cc6034da1a 2013-08-16 01:33:36 ....A 61953 Virusshare.00081/Trojan.Win32.Agent.nevzen-cd49c74be717b5c71fca4a994c1695c94f39d546f1c6b595efbdf10b466c507d 2013-08-16 00:42:22 ....A 235859 Virusshare.00081/Trojan.Win32.Agent.nevzen-cd5755d05c81b64de314155a9b10cd345d34447b4160c28869f6b865a2307e2f 2013-08-16 01:27:18 ....A 1457439 Virusshare.00081/Trojan.Win32.Agent.nevzka-cd6499fbaec167960909ec812602c656da9ea7ab03861a8ed3d04920196646c5 2013-08-15 12:23:26 ....A 483328 Virusshare.00081/Trojan.Win32.Agent.newbfi-768c859d9e6609dcc83b102f6ebbd8309a52748c193eacbf27e84fab768d7ccf 2013-08-16 17:39:30 ....A 278528 Virusshare.00081/Trojan.Win32.Agent.newcnv-af35634eb28c83a9453eee90cba3f7d408181cafaee9ac88d62a76e43f4f3c9a 2013-08-16 00:32:20 ....A 415616 Virusshare.00081/Trojan.Win32.Agent.newcyi-7ca6313ad16b6029b6d1b38d2002422e896c7cf345a2a4f0257c33b1df858080 2013-08-16 09:27:48 ....A 450559 Virusshare.00081/Trojan.Win32.Agent.newfmx-a553607534e08c3e7fa2723979cbd65efc7d0a07d8a1e33bb761b26b83597925 2013-08-16 12:20:42 ....A 483331 Virusshare.00081/Trojan.Win32.Agent.newifq-aa97509a3572bab0d89d1d0cdaba4cd9c8fcdf1d7cd442cb4659f905a01bb169 2013-08-16 17:41:02 ....A 20480 Virusshare.00081/Trojan.Win32.Agent.newjuw-75720a5476691cce8cba3d5bddf01d0cb860ba0beb936b74815e9ae84cfde071 2013-08-15 18:24:46 ....A 196608 Virusshare.00081/Trojan.Win32.Agent.newonb-a8fb5245811e55cfeb4f5ddafba6382a38c9eac0eb3b09f65f8cc0c1ab2f793a 2013-08-16 18:36:38 ....A 151062 Virusshare.00081/Trojan.Win32.Agent.newtor-596f1f0f4fc8759b82297f44967ca07fa85bfe580c8d3f3939ea2b5bb46f5212 2013-08-16 20:01:34 ....A 102912 Virusshare.00081/Trojan.Win32.Agent.nexhdq-bb4a472a9955a0b1f7098748fdf8d051b2e66631a5f4491f39ded061bfbf86dd 2013-08-15 14:16:14 ....A 509264 Virusshare.00081/Trojan.Win32.Agent.nexhnt-a9e0c44c2a26fdbf44720773e4447729778d2d054bc2c5f1a624f4c3e4f9856a 2013-08-16 00:43:02 ....A 512000 Virusshare.00081/Trojan.Win32.Agent.nexhwn-8a67edb1b332a23412269982f02b7500dc4cd763e4d492b9e7e9270e2e2c26e6 2013-08-15 23:16:18 ....A 40960 Virusshare.00081/Trojan.Win32.Agent.nexicf-1a3d41215c8ae0b531768d3c562f5866cd70af8facdd34dba4a84d1da724c59d 2013-08-16 16:21:30 ....A 53760 Virusshare.00081/Trojan.Win32.Agent.nexick-b75bf134df20a26ff45c0f44ea3a273c481215544b3aa0eec294960a04bed1a2 2013-08-16 20:37:34 ....A 24576 Virusshare.00081/Trojan.Win32.Agent.nexigs-c862eddac3fe43adee6ec99cd08a57ae91965a8007375402717dd9cc0e1bc2c7 2013-08-15 05:48:50 ....A 90112 Virusshare.00081/Trojan.Win32.Agent.nexigx-69b0e3ffbc33baf299868c55dc7f3a323825419ef876e68f3388db34db80b5b5 2013-08-15 12:35:26 ....A 90112 Virusshare.00081/Trojan.Win32.Agent.nexihi-cee53ed8d5780076f4c93c3907cf1828db347ce359b941e71905e86d498061d2 2013-08-16 01:51:18 ....A 22528 Virusshare.00081/Trojan.Win32.Agent.neximw-64dff0421f7a7cf70f50b84c66885901fb71599e98724eb3602cbd449e216846 2013-08-16 22:20:06 ....A 98304 Virusshare.00081/Trojan.Win32.Agent.nexipa-cf6d7f7d23cf1c480d2b04a8e392b26551ad723b6afb35c41aae620c8f35b6fd 2013-08-16 01:27:16 ....A 110592 Virusshare.00081/Trojan.Win32.Agent.nexivj-1be952a8df9bb68a994c3ebb458fe5e65a963d3e31e0129a64a49859a73a8181 2013-08-16 10:25:34 ....A 28672 Virusshare.00081/Trojan.Win32.Agent.nexixh-9b8c88b1ef4ecdd916fbcbb2cd0d553078ab72ca1fbe8c9d967b389041af5524 2013-08-15 05:55:24 ....A 70793 Virusshare.00081/Trojan.Win32.Agent.nexjfv-34c6c3bd4e4888b362ee8ced9216953ebefd7ea822f7fd31054a2a6918fe6469 2013-08-15 23:20:04 ....A 540672 Virusshare.00081/Trojan.Win32.Agent.nexrky-0ee210868d0dac4403a5d19bc88b1bf114299053ce91f9838492ba12cc9ab88d 2013-08-15 23:48:54 ....A 99840 Virusshare.00081/Trojan.Win32.Agent.neztxd-cf346e5cd1202b79ecfd4848bf7b3adb97662e100376b92e0034df5c4fecceac 2013-08-16 21:16:22 ....A 25600 Virusshare.00081/Trojan.Win32.Agent.nfaesn-6585f9b3b7b6d96457a941756508af7e014e451405d8c922ffa7126eaca6d905 2013-08-16 16:52:18 ....A 119165 Virusshare.00081/Trojan.Win32.Agent.nfaibb-9ce0a777822697d41ee26c3aa70330e46c3c550c8ef7b805bccb2e9706a4b0fa 2013-08-16 01:59:48 ....A 39424 Virusshare.00081/Trojan.Win32.Agent.nhds-c193fd9e15252412264c86b7503372a01511635c139b8b05fb44d23d8d06e89b 2013-08-15 12:28:26 ....A 841996 Virusshare.00081/Trojan.Win32.Agent.ninq-b6c9866e408576ca544644ac599b0937262ccb470309f0a891ea189c6db83985 2013-08-16 13:44:52 ....A 147968 Virusshare.00081/Trojan.Win32.Agent.njtl-b1259c41f42db9282962a12f2d25535da32454a4e1d813c5041e8ac66b4b4ea2 2013-08-15 22:45:16 ....A 441856 Virusshare.00081/Trojan.Win32.Agent.nlgj-af2fc14a994680b72b976c5ec18942afbf6aafe28218c04036742d3a6ba082b9 2013-08-15 06:10:42 ....A 28672 Virusshare.00081/Trojan.Win32.Agent.nlix-4566e131a2747c680dd262a43360522f861b6b0f4d0faed3f2f7da994dca9765 2013-08-15 05:32:32 ....A 282624 Virusshare.00081/Trojan.Win32.Agent.ocyj-5a88ec49b019bc788ea3160e8156debff489172bf70437f3920ac2d8ad383536 2013-08-15 23:40:22 ....A 94720 Virusshare.00081/Trojan.Win32.Agent.oeds-bbfabe3684ac3775378f71d198a5a8f8cd49c502f4f3ecf2f2fcddeb127230f5 2013-08-16 13:19:34 ....A 15360 Virusshare.00081/Trojan.Win32.Agent.oegq-cf3ddde7aceab4b615cb18ef359a94d4c8a07c0b16ed0d4461a5623ac4bb816e 2013-08-15 05:34:50 ....A 35768 Virusshare.00081/Trojan.Win32.Agent.oh-156073b83063477e84958bd074743dc0e59b93f36ac2bf8ee9f15967e67f1255 2013-08-15 04:58:40 ....A 47428 Virusshare.00081/Trojan.Win32.Agent.ooqf-744bdc8bae6c78bc15f7c5525dd44d001cc655aa4fc9fb835763c395f37f3599 2013-08-15 06:15:12 ....A 23364 Virusshare.00081/Trojan.Win32.Agent.ooqf-abff9e327611923211029133dbdf6c9039d8c1d4af906ea1bcbd2273763a75e2 2013-08-17 01:12:54 ....A 306688 Virusshare.00081/Trojan.Win32.Agent.opkl-bbfc133429153bb7abbd269f637db281d23e24db49389c47d2e2ab7a3be8d9a8 2013-08-16 19:37:02 ....A 335872 Virusshare.00081/Trojan.Win32.Agent.oxih-bb53926ce4a4a58711ed76a33c6825e7ebde5c85596e0b77f2fc02b92dfc24bc 2013-08-16 19:03:34 ....A 23424 Virusshare.00081/Trojan.Win32.Agent.pgnk-458811a9c2cd4c7194d2d51a9c90f3a9ced650562440209ae2ebe1ea2e251d0c 2013-08-15 05:22:00 ....A 190816 Virusshare.00081/Trojan.Win32.Agent.pjby-6e0c2bdab6703084d2f043ac5a540ded43c675c6f83762e987610b40d7af999c 2013-08-15 05:49:12 ....A 74176 Virusshare.00081/Trojan.Win32.Agent.pk-4b18da73cd54b742d727f1b3b70fc64942de916ce0ea7d4139d22f4625de4645 2013-08-15 22:05:16 ....A 914968 Virusshare.00081/Trojan.Win32.Agent.pk-9a29f1de2628a368849c25cd605c4db409b2b8ddcb8287cf45e23926eea49e53 2013-08-16 15:49:14 ....A 83968 Virusshare.00081/Trojan.Win32.Agent.pk-bb65a330f81ae8e0993473bb7bf5a1fc341a98cb6a905fd73f256c461a11572f 2013-08-15 12:55:12 ....A 156560 Virusshare.00081/Trojan.Win32.Agent.pqzb-b84930446b22184f70d5977d2271e0ff38344bde18dc403158acfcd141cf3c3f 2013-08-17 02:27:48 ....A 217600 Virusshare.00081/Trojan.Win32.Agent.psam-c7875153c15d0f14b5dab0fe4d298f1fe40c3094881697010719035006a96d9d 2013-08-15 21:47:16 ....A 403344 Virusshare.00081/Trojan.Win32.Agent.pucx-5fbcef8f69cb47b47e84eb360f4f0a734ee93ac4030b8b9553725d0f853aec94 2013-08-16 10:13:42 ....A 239616 Virusshare.00081/Trojan.Win32.Agent.pxhb-3bf6d80a70e1caefc72049f6f56ff785f29835872a0b97ea187866e713c54ebe 2013-08-16 02:01:34 ....A 239616 Virusshare.00081/Trojan.Win32.Agent.pxhb-b5df5bcb8d66213a7c274042ff068b4a4fe5cbe93436080cdc18f89bcd874474 2013-08-16 00:52:08 ....A 59392 Virusshare.00081/Trojan.Win32.Agent.pxzh-aac3a22a913885f979fe261c04bb066baff0353e031dedb7d84249f36cac8aa3 2013-08-16 08:48:44 ....A 30208 Virusshare.00081/Trojan.Win32.Agent.qnkj-385938f0937ad3f290c3d6747eb2cab51fa6d465c230349e89bb380dab237a3f 2013-08-16 01:11:26 ....A 984064 Virusshare.00081/Trojan.Win32.Agent.qwewbp-b54f8745508117d516cd13a2b57cc71d0d14ff859a077714ada211bda0979540 2013-08-16 19:19:48 ....A 958464 Virusshare.00081/Trojan.Win32.Agent.qwewqx-397b853d2a7447f4afa2145bdacead25c7b2e4dfe518114832940511b483930e 2013-08-16 22:28:18 ....A 28160 Virusshare.00081/Trojan.Win32.Agent.qwfdqs-c12c57192484bc2501fa995647824ec0f29a30960c97bd84912e489871b94dfc 2013-08-16 16:21:12 ....A 614403 Virusshare.00081/Trojan.Win32.Agent.qwfegt-ce3709da2cd931ec9779ac93e2dea7a01f9560147369a9ce3124793aa3138046 2013-08-15 13:31:06 ....A 27648 Virusshare.00081/Trojan.Win32.Agent.qwfjil-b1e00924a04d55291741b670615e01f691817c79b883245b5bf2793dd76a8acc 2013-08-17 01:20:52 ....A 561155 Virusshare.00081/Trojan.Win32.Agent.qwfjtp-c9f5ef09941d7e4392437505d9fa5e977717910494b32d31ce04f7ee6a492bbe 2013-08-16 23:10:00 ....A 626688 Virusshare.00081/Trojan.Win32.Agent.qwftsu-26614ea235b993d5d643c53ccf1073b3ef73f65ac5756f94531286dab09e05c4 2013-08-17 02:24:42 ....A 626691 Virusshare.00081/Trojan.Win32.Agent.qwftsu-bd9d3ba1fd7547b59608f4584e8a2e323441c4cb434c4090674735cb5517064d 2013-08-17 00:14:24 ....A 159744 Virusshare.00081/Trojan.Win32.Agent.qwgtxp-5da435885b3f64774b22bc5a0e0b86592f519b1526413712db634c8b71b796f8 2013-08-16 11:01:16 ....A 2159476 Virusshare.00081/Trojan.Win32.Agent.qwhdtg-248f9d517aa8cdd42a02048fc3385c075815db05a73216cf3ae994b771657f1b 2013-08-16 18:59:28 ....A 67072 Virusshare.00081/Trojan.Win32.Agent.qwhqpm-a5252a77a1062f49b4c9a22faca21b0c4ca44d673ee216c1bfe0baf691ee6e63 2013-08-16 14:38:36 ....A 153600 Virusshare.00081/Trojan.Win32.Agent.qwhqpm-bc9b54d7b340a0e9c32aa96fc66d270d916388201267c43a053b80bf1deb92df 2013-08-16 04:13:48 ....A 437757 Virusshare.00081/Trojan.Win32.Agent.qwiffa-0c4f12c5248c67aff31321ce30153b07a34c2d67820dc0fdd43c13e8f38e4e88 2013-08-15 14:18:08 ....A 170493 Virusshare.00081/Trojan.Win32.Agent.qwiffa-14f99fc640683985b3905ff6fcd3bb8e31c59b1201c74b7e6c5a0022ff3926fb 2013-08-16 19:34:16 ....A 222877 Virusshare.00081/Trojan.Win32.Agent.qwiffa-539c527bad96667548cf53679210cab1bb04e1a93e6a7f05ca313ea6dbf9ed1f 2013-08-16 14:24:44 ....A 183357 Virusshare.00081/Trojan.Win32.Agent.qwiffa-6302357f7a46e5e398febea9c31e656775051d8e2c52af9c73cb3414580bd7c2 2013-08-15 13:47:18 ....A 221182 Virusshare.00081/Trojan.Win32.Agent.qwiffa-8da7eb893253df9daa71e49c30a5f0ac85a8c96fe14b7962554743ee8d9b68ea 2013-08-16 01:29:50 ....A 158047 Virusshare.00081/Trojan.Win32.Agent.qwiffa-9cbebb863758ba2860170f53cb4e03f1afc59c35a71e60cb7051753ef52428d6 2013-08-16 21:32:12 ....A 548867 Virusshare.00081/Trojan.Win32.Agent.qwinnf-56908648f2b6ee6643c915bd34a4525474e15072d5fa9aecb9ab4280b0ac2299 2013-08-16 18:01:30 ....A 142850 Virusshare.00081/Trojan.Win32.Agent.qwinnf-6aa2f6d21e5d5da278717ab7b47b0c56c6987117181e998bb1c617cb97b46cf8 2013-08-15 06:21:10 ....A 548866 Virusshare.00081/Trojan.Win32.Agent.qwinnf-a5b3ad4444dcf90384fda032f553b363f59035c104685e4d5728f97233ea4c09 2013-08-16 22:29:18 ....A 143363 Virusshare.00081/Trojan.Win32.Agent.qwinnf-b5eaa464fa667246bc95d51e53928f29dc4f9b15409174ed9953cebfab5dc4ae 2013-08-15 14:40:30 ....A 143363 Virusshare.00081/Trojan.Win32.Agent.qwinnf-c1f4bff304cb2661df7704ae106bf4d7a7754b2aae9162548f1c7f0d96614888 2013-08-16 04:49:52 ....A 102400 Virusshare.00081/Trojan.Win32.Agent.qwiqyp-ab26158e7bde6b878e906ab9de74e0e1123c04af84ec0d5559ec5ba93b51e923 2013-08-15 20:54:20 ....A 160944 Virusshare.00081/Trojan.Win32.Agent.qx-359ddb75b0f5e752938fc445f86132f95ccc3245439567c62005160262b1f9b1 2013-08-15 13:18:58 ....A 17856 Virusshare.00081/Trojan.Win32.Agent.qxv-0dc85bbae50aa29de9ae5de100c38f58d981922098cf80a48297f3c1ba0e834c 2013-08-16 16:58:08 ....A 37376 Virusshare.00081/Trojan.Win32.Agent.qzm-cfe62106471975ad3123f9c34ad1174d8506ebe03b178fc29a4202495f43e640 2013-08-16 04:22:00 ....A 105472 Virusshare.00081/Trojan.Win32.Agent.rdfz-bbaa138747cc0dc975a2d73edde9be2e9eaebface32e694a745b7839ada0d2b5 2013-08-15 05:18:20 ....A 239512 Virusshare.00081/Trojan.Win32.Agent.rmx-4a2a048b059dcba9767ad03c9dba017e80222221443fb8595ffd1747db838d2e 2013-08-16 11:30:18 ....A 50688 Virusshare.00081/Trojan.Win32.Agent.sav-aa21055ddafde10737d25be906fa41f73dbfd9866e00d8157b82156095993468 2013-08-16 01:39:56 ....A 35840 Virusshare.00081/Trojan.Win32.Agent.se-042ec6be4a93376bae157a63d1faba6f79c80ac51a79e574a96e3f1456686b92 2013-08-15 11:37:58 ....A 39196 Virusshare.00081/Trojan.Win32.Agent.smug-14668252850e79d04cae7adb07e1f5808d36d91e450cbde24bc80761c69193d2 2013-08-15 06:06:18 ....A 98304 Virusshare.00081/Trojan.Win32.Agent.spto-f69f3f0b92c64388b92a77f7c3d4b306df600132ecb7e406a6e2e3c009412fb8 2013-08-15 14:14:02 ....A 860016 Virusshare.00081/Trojan.Win32.Agent.svpv-b59551b0a340d05e7489d18c42519e58a69549e054385ff829f98451c1886e2f 2013-08-15 20:56:08 ....A 220284 Virusshare.00081/Trojan.Win32.Agent.tdzb-58fd160187247d81561e6fbeb86523a319b5a0c7f45461d676a3877e32cc6b5e 2013-08-16 02:27:38 ....A 13824 Virusshare.00081/Trojan.Win32.Agent.tef-a91e98ff4e68337cbef2d91ea1d47909bef568fbbc8fa7a33263bdc528ed7307 2013-08-15 06:34:02 ....A 573440 Virusshare.00081/Trojan.Win32.Agent.ticl-2e366d8380478388cf7b2137c4e58c43b955e3375752badd4eb9c25ff33c136b 2013-08-17 01:30:28 ....A 303104 Virusshare.00081/Trojan.Win32.Agent.tkul-8d71d495d3459f6d97093debadf5e77e8377a8cac8800ca659f668537e8ec930 2013-08-16 12:04:26 ....A 291720 Virusshare.00081/Trojan.Win32.Agent.tkup-4b8bf578457e7029d78ea62986e40e88c53b66bd3433f66fd082233108fb22ef 2013-08-16 17:53:36 ....A 60416 Virusshare.00081/Trojan.Win32.Agent.tl-20b0363c40d3895464c619d09a07de37f5716235fe7a9fef4a60712d355357d0 2013-08-15 05:13:58 ....A 339968 Virusshare.00081/Trojan.Win32.Agent.tlsf-f6b8b980655f20bfc0040a441a3ea006366af5bc09d3044bf292588ab3e0627f 2013-08-16 01:51:18 ....A 21536 Virusshare.00081/Trojan.Win32.Agent.tqzk-24fc0b28f50e1a9db4e7fd8f69f414f18e95f90717bb4c5a492afe360bdcf832 2013-08-16 00:41:08 ....A 45110 Virusshare.00081/Trojan.Win32.Agent.trbh-797955a1da46784e397e5157ccfb595ca60fc4bf549109b7b891e7b8fdff3449 2013-08-16 01:40:14 ....A 48870 Virusshare.00081/Trojan.Win32.Agent.trbh-79fa57cc53ecd2beebc51c8a1db6bf8dce50e9c9158dcccfe2fd97af9eada67e 2013-08-15 20:59:40 ....A 334336 Virusshare.00081/Trojan.Win32.Agent.trkm-3e37b509118aef38edffe5907b8aabc4c34c9def8cd5bdcdf7bc3e4fc594264f 2013-08-16 14:41:44 ....A 334336 Virusshare.00081/Trojan.Win32.Agent.tvfl-79f4016265b700060ea539b259dbf9c7790d3f4ef4c5746b80f2cad074e0495e 2013-08-16 04:57:10 ....A 118370 Virusshare.00081/Trojan.Win32.Agent.tzpc-56fd1e40ca2ff3b15a16565a1a5da7657cb3e23c8d252f5e211e1d95570e0e3e 2013-08-16 12:51:14 ....A 49664 Virusshare.00081/Trojan.Win32.Agent.udd-aefcb22133852af0303fe4b6bf477ea5ddbd26540abe85ba648bb74b96edc13e 2013-08-15 21:30:10 ....A 49664 Virusshare.00081/Trojan.Win32.Agent.udd-c3ab758407d2fc31db215bac71571d194b6df53f80b9894b4c7d73fce6271f6d 2013-08-15 05:43:24 ....A 129536 Virusshare.00081/Trojan.Win32.Agent.udeq-2998be0e47e07321f2cc493155565f39e8629df2f0bba72de88314670170f022 2013-08-15 05:23:20 ....A 96256 Virusshare.00081/Trojan.Win32.Agent.ugqh-a64f7d8531883def351fbfbbe3e769d5166986c75f0f4f85beef60b07a5609ae 2013-08-16 22:21:50 ....A 82432 Virusshare.00081/Trojan.Win32.Agent.ugqh-bc3e1e819e1696774c85ab519bd585b3076b1f0ee79ba40d09b02a540c36786f 2013-08-17 02:10:06 ....A 92160 Virusshare.00081/Trojan.Win32.Agent.ugqh-c388030cd81016f73d5b0ee7f56bd5d1bfa02bc296e452de29ce3975c927d6f8 2013-08-15 13:12:08 ....A 68608 Virusshare.00081/Trojan.Win32.Agent.uhbx-8b6fd275ac751e1134347ff4971d37486ede00ccdc770af8bf33c460cdb1edf3 2013-08-17 00:03:26 ....A 114688 Virusshare.00081/Trojan.Win32.Agent.uhxg-67327fa35e95a51b86ba887f58c53b6feaa2cdcaa654881e6eb5dd882aac727f 2013-08-15 21:44:58 ....A 118272 Virusshare.00081/Trojan.Win32.Agent.uhxg-aac24c0ff712f15545854404e02564dfe4a79525b93c269b64442ec9bee5e909 2013-08-16 16:03:52 ....A 122368 Virusshare.00081/Trojan.Win32.Agent.uhxg-c15817c362f927c80f60d44fa0a4138fa6998b4f1ccb8898e11ffc023399cfe8 2013-08-16 23:21:50 ....A 138752 Virusshare.00081/Trojan.Win32.Agent.uhxg-c3c60f9e92dae8c74cad07ce10990cb41b778608a9962ea498d12130d326a411 2013-08-16 17:11:54 ....A 337312 Virusshare.00081/Trojan.Win32.Agent.uioo-aa8487069e2fb16bb573211117b6b40cef36ea357b0b8bf125152c11173ccb94 2013-08-16 21:30:16 ....A 158360 Virusshare.00081/Trojan.Win32.Agent.uioo-b724b98db89a48e2dc57fce27030000ccaeaba0a80cd3f350d056da9b14efd29 2013-08-15 18:33:02 ....A 28672 Virusshare.00081/Trojan.Win32.Agent.uipe-c35ba700939dddeb89daff42a0db45a3efa9ae94f315b24c8c9ef8f70a5376e5 2013-08-16 17:09:56 ....A 235074 Virusshare.00081/Trojan.Win32.Agent.uipe-c3c8a0b498ef10d528075939e6f64fb725ef3f190a6a39121f7cb6f5509d1281 2013-08-16 21:24:12 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-1961fec020884d6bb1bd9391afc9dffaabfc6f8993ba948abce52513cd2ff537 2013-08-16 04:15:58 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-1f8bda3f4bc6e2a12ce9ce09d2bff41797f431082e4c793eb4e799335a72b699 2013-08-15 05:47:20 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-2c405d40970a16082be575349320cea8c9c72fda5aacdabfef7efe33e9f131a9 2013-08-17 01:06:30 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-2d0b08a039ad05db133df55f0091e61617f15c5847d668444e2ffbddf552d2ee 2013-08-16 04:47:50 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-2e6ebc71ffa6086d7cfd4629886b2bc876a5ee927763d4daa5c8a0a3a71ca5da 2013-08-16 20:07:24 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-2ffaa14309cd537a6574fecb28b13083038bc4dfefceb4c4f457e7ca8ba21f1b 2013-08-16 18:22:26 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-3490f824c2f458aeec8311160b2b83b777640f0064fef9cff1b97013a04db409 2013-08-15 05:43:06 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-37f1239038d636d8b0db6859ff929db428e3e833ad21ef6654fb70c568d6c9cb 2013-08-15 05:44:04 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-421fa2e57b4b93a087feeee84aa84d0db3c586dad5822b4657ba67307596cc6a 2013-08-16 19:04:00 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-42d02b03221fbf74ef85420e858a2df59d526f4da565955f0f41e2dc3f0fb76b 2013-08-15 06:17:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-45ec4982dcfd3dac6911839c30a6c5f86f41d10cb0320d245d1d416d21c8d6e0 2013-08-16 21:21:50 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-45f09fc1990fd9b19fbff15b79617db2820a97d151b0b50ebf4b11e0226d107a 2013-08-16 10:00:12 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-486f21938a9c17bd296962789665afbf83d009de087599cc7662a12c3bf8420c 2013-08-16 21:17:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-55013cbf3170567cbdf34eb60b67b39d6c1eaefab1f75df6ea7943a927b524f1 2013-08-16 21:00:02 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-5ace41eb83166ee7ea0ff2e00bbdd7e8be197912f6ee74141c0d61e5269b346f 2013-08-15 05:32:18 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-5e4b01a66b0fb83d84e4920914236c88ab8bb2dc4a1945135b3bc9b8b66cf1f7 2013-08-16 17:50:28 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-62e2138a1dc5bd0557f3cad71ee9291b2b7dae42b5eed5179d1c40dc0f2d9c62 2013-08-16 02:31:24 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-66c870b5c2c3bcae43314972c3d14542635e8f0e4a8198ba8fcfd57b26f6ee0f 2013-08-17 01:00:30 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-6916088e169e561892b67a5da0702ef360255a8836196fb6392084c4c5265ff9 2013-08-16 20:47:56 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-6de2524564a09eed693aed400c1c1764248e86ed6c9b959ab480ac6fb575542b 2013-08-16 19:40:02 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-814ff99b27ee63b55b464a91acbdd80a289e2e4af8aff1aa496b8b7d62617cbf 2013-08-17 00:12:44 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-914ad2a4cbff274c81ad0bedb727e4f4ea716b66e689875cc7bd71b670a91e93 2013-08-17 01:37:06 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-9176a6bd28f908fd27c394e4c2c24969d8f1e50f8451f7a3d7881ab33cb3fa6f 2013-08-15 05:28:46 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a08d3cbc412b47a0b0e8a7105aa2b355ee0b58a0e753e1259c0e10aa22b17c76 2013-08-15 05:02:50 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a0cdf47040dd7faa6c9c88744cf39507f50301a82cf461065c105f67da0db493 2013-08-15 05:21:10 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a2c0baf535a9c015058403779ef1007a81a232affb10d483960a56a00538dacd 2013-08-15 04:53:32 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a3088298c89444868c6b408d8fee53ce8217d0e5c88f1d0b70f0aa6617a28437 2013-08-15 22:04:38 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a3626f7a7a144228cf5fc1b0c261dadc16bc50b0762c286d0d0f470f29024757 2013-08-15 23:18:22 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a37ae4acb4667dc67365e4eb9c8fca574413e9341a10051792f3e5ab8de969b8 2013-08-16 23:23:18 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a39286e97d0716b10adf3c025f0ac65f16a8cddc9137848fa781e2ba95a033a8 2013-08-15 21:02:32 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a3b46a1a66ca728b2cf49ae85c297f4661d0ba9d98b8b49e26e2f0130824375a 2013-08-16 22:11:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a455580020ea9a5c1f7e08d5bcc0dda2f8d88daeac58a48529b9ab76d4bb0010 2013-08-16 01:45:40 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a48c43144fd5e74a46b5c8e20365f438922cde5f5b8679ec0149d7d1cbe4e273 2013-08-16 04:24:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a524526d8a5b1a733a7a1f91823d24840ec7ffe9e772c37343f9421600a6b5af 2013-08-16 01:45:40 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a5453afd4fcab8ce194cf6310b78b30cd159c22552f9a60a3256e84bfa267feb 2013-08-16 20:53:26 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a56eee7551e9020424ece4630ff7a95cbb5a022aedd4bd3cd2c32cd1fdcb951c 2013-08-17 00:33:44 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a570b39ff8580f147a6614b5ef7cbc69998e01fca43de4db011f22dcb33f49f6 2013-08-16 01:40:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a58f9fcfcc6de0deb4c994f8be3270a792ade65b307d7819f80bc6622039a740 2013-08-15 05:42:42 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a73f85362a39f5aa55ff1fe3a2df5f7cc51408d8af52188bd11edccebd1717c6 2013-08-16 04:56:46 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a95a8e1bcd0cabc0c3aca86a74ad73c8066d801ad63d66d5d29ec0cbe142c6de 2013-08-15 21:01:18 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a95b5d2a80929fbe9b2f756e0742b39d65d35fe3bc34852558fd428617b7b4e8 2013-08-15 21:56:06 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a99ffd28c1ca7b015a129df6f76c7821815c5528cc81f3915dadcbe196434a53 2013-08-15 23:28:22 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-a9c53e3975282b6e301a10b22d24d164c2dce9329d07d6906d120aa5a1fc1388 2013-08-16 20:16:56 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aa2f724f2e8344b88dfd81986b609c7e6c7ec0bad2d8fac0c69a53d1fd790ac4 2013-08-15 11:37:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aa6dfdf47f7477289b7c9e89834e259816aa89a32be57093d3e472f56b592051 2013-08-15 22:02:38 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aa84cb213503ccbac1f813197b3deaebd473aa5c379b07ec285091eb01fbdea8 2013-08-17 00:24:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aa8d017a13e33a1dbdc4b44640fdc06928324de62099b949fd66ef2856198ccb 2013-08-16 04:48:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aaa2c0c0ca36c875b6cb6d0488db746e0ebf811356c701732930ebac8dcafd61 2013-08-16 08:51:36 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aaa3e50b7cdca44ca0a6103439aa306f9aa335a840a23d3d782f2a61df667cea 2013-08-16 23:22:58 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aab9490b2fe644076abf0b0943601538a9f999e323fae379a88c731bf58e11a7 2013-08-16 18:16:48 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aad226ecd349be0c9fef0a650ac94cd89c69354def090a06b1c7e5334f216443 2013-08-16 18:40:38 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ab53f679b17f76f7cbcbb0acd3faa30223e7129aa34e948e0c0f7a8518165fd5 2013-08-15 12:19:28 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-abe8bf41edaacb1efcd463ac7cfcf3f6abb7d7722ad44de807e4ab0887af283f 2013-08-15 05:12:26 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-aea2485c40d74554dbb7eb24d445cbc633d020abef1e49a16441e6dae03db1e5 2013-08-16 16:09:20 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-af81193a4aae9d09aca6c87acda5cacf21a6709646e691c6596aef8a187edc97 2013-08-16 04:13:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-afd1d39dfc4bf5ca57c03412fe09c2089e3372898519270019b507acf701a62a 2013-08-15 18:32:28 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-afda46fdb70fa82c997d7db55f876be0f0f3cd16ced20d9adb75f7b0dbb1b612 2013-08-17 02:08:56 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b00589c7edbb99f1aeb1469152a8b07ca9f9e4eb3c8ef074afdbd2cf5a64f111 2013-08-15 11:37:26 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b09c8d840d86e647c9a7b54076cf7f64f3e92a819827e9aca8a694078a60739e 2013-08-16 02:31:42 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b0b333c9b5687a0c48501ea5b0c7819fdeb4d1a3b20555400a0a44c31d443b8d 2013-08-15 13:23:38 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b10cebc79913f6612d36109e629a152ed1b2fee68131d53dc4368c6c2d2f44a8 2013-08-16 01:14:46 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b1c49f62a3eb1ae9c09b7a5690f253289d82f7bbb208b460c498a2d4c99ab252 2013-08-16 13:23:30 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b56b96e8b46f7c6da3c5f99450d2624628e6c9d681b4e6583c46c6b7b07ff4f9 2013-08-16 15:37:16 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b5b974a5985a4d90fae62405d2429b730229ff56d53bb2f8b3e8698b8f5357b5 2013-08-15 22:44:04 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b5bcf867318d7e01ac13f3407928146fdc2f48905a8d4938c7c719c920593429 2013-08-15 13:18:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b65fb1bbd60fd9fd32da8f48debe73a48a7c929e9ceb84ce6f62cb22c3e63e9b 2013-08-15 23:51:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b6b0f91905b0de2f86fb94580664778e856dc7c78520a2c26f3a56c2593efaee 2013-08-16 16:05:22 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b6c6fa5069e1717eaec7cec5fac19a6923b5f3c6dccf99d8656347690243a4c9 2013-08-17 02:14:36 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b7264205ba577a35952acdd20513eb45e87cb56a359062340c91c4c7bf3b020b 2013-08-15 18:08:32 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b745b44795173dbfd89bd673a955219c07f22a5c66b7d493e4778af4b6e1d811 2013-08-15 13:08:26 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b74d28f5cee535d05477bfd9257e5fc7fddfc5cf08401ff121ac394fc8aad455 2013-08-16 20:28:46 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b757db13004b96446ddca28aef3f67298ded9ce59491f1afd56873a46d42193a 2013-08-16 04:45:00 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b7a4f2faf7455c22e5fc9fd29008a2c3566e3864d220b94e3cfefe6f3bf9a158 2013-08-15 06:27:50 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b7b6cc937287f29d8ecb111eddf95733899c62857a42506b575157215bb2d35c 2013-08-16 22:23:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b7c60dd671be92c2197bd901a170784034515ff1081eb8f0de6b6498286ca6cf 2013-08-16 01:50:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-b7fbbd9e3b240145f970274d5306977a9a08cb5521f22f0963168335f572a42a 2013-08-16 05:42:18 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bb1176a8de180054124ecda01b91efc9ab82fc47bd172556cb4c8c2556d4a525 2013-08-16 00:18:34 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bb80d22749653865197b141982bc53fda91b22f72bb24f453be42e1981cded0d 2013-08-16 00:00:42 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bb84bbfa5652ba45416162280989fda27ee9b24fcab89f82fc88631a90bb063a 2013-08-16 00:46:14 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bba97d4b79736e49f4fa0b0c11e8f9a1fe3614208b07f2634ed3fe728ff01038 2013-08-16 21:54:38 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bc0e3dace82a467588189bdbaf7dd2554336ffaa992212f2802a6e891d56a923 2013-08-16 13:58:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bc21b9428746038d28ac6f8d1d9c0c75eb6dd36907af4ddbfb6eb0832140919b 2013-08-16 08:51:40 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bc4599bdc307711c9b3a17ed2412d72a949b71f31c1cec5b83aa218b12a03f49 2013-08-16 01:27:00 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bc7827b352bae1d4c7a339556666e28381ab8d34884b5398c3c00a12a95ae721 2013-08-15 22:21:00 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bd70eb657715aeb655bfe6a4e2dcf8aa76bb5026eb4e6ad259dad7c0103ac126 2013-08-16 11:28:24 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bd77c1379c9d9925a3e3d805c1ca6e798da0dc2e7cc8528754cd5ae8303beb54 2013-08-16 00:59:18 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bd84ce22cef3ac4a86c90d20ccce0b6590441e3ddd071b8a803a99931387f335 2013-08-15 21:01:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bd89643c544ff4e2287d04fd374685f65949a3fe999084ff7c87ee14da832e29 2013-08-16 00:29:16 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bdaec7ae2564c35c7fb1bcac7dc730aa11bb359208a751deceda10570aefb5a0 2013-08-16 12:08:36 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-bdf33fd56a98008ac373d509110ac60b31af26f02e4e4692bd7be8b60b7d1e28 2013-08-15 12:30:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c1067b378f8994e542f3a47f42b6eccde50d8e3b86402535d74a62a26e30ff5e 2013-08-15 23:59:36 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c1139388ff545aff0a1813b5a0f21f1d67bbdf511c87e743e3cb4fe2b5ad8b05 2013-08-17 01:23:02 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c11ab2d3bd1fdf22e6f6a4689f02df0797ec3fa39f9d8f6a0166c609795de16d 2013-08-16 11:28:24 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c1d18f04c0ca0ddea1a8b8078988baf159e6280f2eb4704aadd80a4e5bd0b187 2013-08-16 19:43:32 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c1ed2780444f378942683051c1492529739b51175cd8c64f54dd79ad43fbbfb7 2013-08-15 18:36:20 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c21d23f237d33855673375173bf6af0bf0480fadec23c5ed832bf078c41624a1 2013-08-16 17:00:02 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c229f9cbf3bcdffd17943b8e39ecc3cdc6cca99e26f5bbe66553361ae9e24501 2013-08-15 13:09:48 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c2330b030c1d7c2e9d7cdaadfb721386cb3d4e32991610a9896d69c7a336d789 2013-08-16 20:46:04 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c25356053b8ce6844118e789b5b33ec461284a329b6a7ea90e505a5a8a1c1343 2013-08-16 09:42:18 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c2723f243d5ef21c0ed274de55120fac29758cd4166011615c825203d731405e 2013-08-16 16:50:32 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c2dd6af3f18a9a59d3987042433276f751e34e6ae61b8c43bd79b3635417e251 2013-08-16 22:37:16 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c3148ea5d2534e4a5de5fc927212d2f65e1fa65859d1681fe4a1c35cab2db45b 2013-08-15 13:15:04 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c3aa9c56f6b956ef6ed7118c2dc1161f8dc1a43392e1040804426f3a2c1d6d04 2013-08-16 15:25:20 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c3cd29f590b884e2a7746c1fb1c79231e72f5c5071f2582c6871e40809b3f61e 2013-08-16 18:52:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c3f2e0117b268cd349f7a0c0441d8180246a90352e8bff6edf29cf1fd1cd3c29 2013-08-16 23:32:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c3fd7a5c05bdeb9f86611be74c9db7ba136cd04df21f207cc9649e04028013da 2013-08-15 05:22:56 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c44691b255c8d908e18dc5cc23216ecedaf1a6a5899b32af0469c32b617371c3 2013-08-15 05:22:16 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c6d12f1ca072df4bd40b4307afcae9afb6a2faf77359b88b41549ab4bee40ce5 2013-08-15 05:04:40 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c6dba367e29910610637d785115c655a29752b47dc2837b6db07c7ebd0ce2b87 2013-08-15 23:24:14 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c70a1508fdb469295f4971193c8d45813aa9a2d6a73570c08452031d07465ca0 2013-08-17 01:06:02 ....A 623136 Virusshare.00081/Trojan.Win32.Agent.ujfa-c71e36520435a78e48d48fa92a85f262f1f9c761374bd68b0db14c0be90f6975 2013-08-15 21:55:30 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c75f13c14d28b4cf282647c523faf9349b8f24f9e368e1448c1260f5d5d7ab3a 2013-08-15 21:48:36 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c7cd0a963a78d52573f0bbf95c16b35c5fb073de88019f3f8c1b4066cfe70e39 2013-08-16 00:59:56 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c82579a44eadb1d27f41c2bb3dbe1c607fa4bd66281fd39efad71a3a68fc8fd9 2013-08-16 04:26:12 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c847fcbdadac538a61125ac8d456dfee3a61c530840f66295f5a233ffaa6de81 2013-08-15 23:55:14 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c84d884e6e1987d0d9d1b326b21c118ab79d41e6089c61b33a5d354c55f779ae 2013-08-15 12:56:22 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c87588eddd704253d0bee0e915fc58bcd708345d172b184565f07183830a67cd 2013-08-16 11:26:30 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c9a3995d047a632b2540ab02c677abdef5122d0971d42469f6bb9cb360663210 2013-08-16 13:31:16 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c9d639cef8105f98ab35badc7bb3951fe1d05786d3e992ebf40503129fdc5a0e 2013-08-17 02:24:36 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-c9ffa4d2f9a513262e38b7ad9088d03e952d569edfe4034d0b7b7f299b6e8923 2013-08-16 16:07:44 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cd00baa853704f2cf466e6668f04ca395712442a2880673bd6964b2de0185e2e 2013-08-16 00:27:00 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cd04bd923ad3829ca1d0df6d76473248d98eccec4cd0b8a4cbe1e7accc5ecd9d 2013-08-15 13:14:56 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cd4d67e522e5302a8ba6bf51c67382859f20985a39cc5140fb7455a2351db9d2 2013-08-16 01:45:02 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cd54d3548edaf31076e2e45b2f0c950aab6b8239f3959ac2fc4a0582f2adc6c7 2013-08-17 02:02:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cdacaccc3b66236746aee069bb4e64a40baf464ac57ff0762de0ca90ad5f80f9 2013-08-16 14:56:06 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cdca11941249cd06bc2aa22ef61e3a47e69aa47066d1f8642cd5fe660b7504b0 2013-08-15 12:57:56 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cdfbbc1332df3fc6802dfeb65d9c7a88f4e8cd97e89340dfb1a21c1c5da9781d 2013-08-15 23:36:24 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce033c2fd65dc3b30a035c9da90ae147a8a2cb95ab5339715377306a95788122 2013-08-15 06:27:10 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce14eb941b6639133d1be0bf20969a3292132790ddae2ed5ac8c966187d64647 2013-08-16 18:55:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce3599685f3da768c4d029d853aa5f228f653eb4fe6f73b8ffae12df80d23308 2013-08-16 01:35:36 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce706884d9c44694e05340098dd9f957b81b23412ca19ccd9f3e47f599feab75 2013-08-16 01:16:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce771c0494634c771364d6038319e4a182fb3a29921a47bbad5295511c9071ae 2013-08-15 13:01:12 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce7b79563b38dca5c5de013c2d6bc44691d2b6c574c746f9ac76beb678a1cd79 2013-08-16 15:43:38 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce7d1a0cbe0331c1fec758b16e878b3fe766c012e9b9dbf6911263a91d79f540 2013-08-16 01:45:02 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ce8e630789d2ae9f21bc527fb197560f952518566032e0dadf7ed05db2c6c867 2013-08-15 23:58:08 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-ceb8977438612d0b55ded68b8b3ad584ef8082d14142d84244b6d9473974a951 2013-08-16 01:01:24 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cf3972bca0eaee1f2b5ac112b824d44daf4709dd3a6d2e83a4a81616390bc002 2013-08-16 00:31:52 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cf53aeea40a6615eea120349a79a65b64fc015b89d5bca32d07d8eb50f241510 2013-08-16 09:52:30 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cf74758b18c4483999582e70f4d42c4fec470efff87b19126b63d3213ca6c9a5 2013-08-17 02:16:54 ....A 623120 Virusshare.00081/Trojan.Win32.Agent.ujfa-cfbe6894392f6058f22d5511646236ae01edf417911aebd584d2f304d06fbc99 2013-08-15 13:28:44 ....A 151552 Virusshare.00081/Trojan.Win32.Agent.umsp-f4fe553b6cef04ae88c87f456b9cc6dd41ef3712e5b141fac9dbb2faf5c15141 2013-08-17 00:50:06 ....A 147456 Virusshare.00081/Trojan.Win32.Agent.unhn-1a2873feebdcad63e20e385c6ba40a4d07462cd0fb1bdac68e75cbf170df96bf 2013-08-16 10:10:02 ....A 1504768 Virusshare.00081/Trojan.Win32.Agent.unmd-af5fb39712512e7b44f12de61f5d3107c44ede6b31d94b7f28736efcdc6dc94b 2013-08-17 01:32:58 ....A 1504768 Virusshare.00081/Trojan.Win32.Agent.unmd-b4f86fd9b66b1a90c9180a60864c49e2c7eec7f87129e610a2a0e0ff294e09a1 2013-08-15 18:40:52 ....A 950272 Virusshare.00081/Trojan.Win32.Agent.upns-1271205907ed3ed396fd635fb3141bef6255f2fbe4d05627fb55bfabe465e8b6 2013-08-16 17:18:06 ....A 92165 Virusshare.00081/Trojan.Win32.Agent.urli-bd671c564229ff3cff8fc0318fcbe431788fbac75eb24762a57d26f10c067cbf 2013-08-16 01:04:56 ....A 316416 Virusshare.00081/Trojan.Win32.Agent.uutd-8c1be2e463c14525c709848ed3d7f9dd6d8c0d7ae7bfa5b075abd3bde670838d 2013-08-15 13:08:24 ....A 155648 Virusshare.00081/Trojan.Win32.Agent.uxpi-986e886b25bb27291833c53676eb932310369827831e5acf42d214195e402eee 2013-08-16 23:24:44 ....A 220672 Virusshare.00081/Trojan.Win32.Agent.uxsw-bfd9446f5ec67731377278fade290dd132011d67d7d2d487ddc7964de92a2dfd 2013-08-16 21:13:34 ....A 53248 Virusshare.00081/Trojan.Win32.Agent.vanv-393ceba6cf92d8da89613914ed0ffc5f3942dc1637d23a8ef5cf7395973d558e 2013-08-16 04:19:06 ....A 306255 Virusshare.00081/Trojan.Win32.Agent.vaps-c73880b3e0c9d9b2cf64c7b345382f42ca8d967d3d4f84239b2de49d8f7e00a1 2013-08-16 01:05:04 ....A 1470018 Virusshare.00081/Trojan.Win32.Agent.vawz-b66d1f729067657a39e5d0e7700bb108f5ad4f55bcf5a681e95b14a0a7ee674b 2013-08-15 18:37:02 ....A 294912 Virusshare.00081/Trojan.Win32.Agent.vbtb-12320cd5432a64d687b00dbeb965a1857dd779cb1295a907d49b39cf08e6125d 2013-08-15 05:30:20 ....A 1420539 Virusshare.00081/Trojan.Win32.Agent.vcmz-09331cb2f2548ef13fe33e689563ba62828dd539963285fae1c323d79cefa6c7 2013-08-16 23:15:14 ....A 1336519 Virusshare.00081/Trojan.Win32.Agent.vcmz-16a1fb547ec0d1c0463088cacc15d59c3ee2a5d969688d1c1033a242730979eb 2013-08-16 02:06:04 ....A 1506792 Virusshare.00081/Trojan.Win32.Agent.vcmz-1c178d558f1277f8684fd8d5cfc944b7527d3920618fe22b67d9a5d3db81a60e 2013-08-15 23:15:06 ....A 1443007 Virusshare.00081/Trojan.Win32.Agent.vcmz-5efc78ca245235570f0bd2ee09a2256b92d8a0a70d572ca17af3f02cd4fc5401 2013-08-15 05:52:08 ....A 1211167 Virusshare.00081/Trojan.Win32.Agent.vcmz-6d0e9b147754305c10cd56408482bdc5902d024cd4908c47519b9919b68d7c7c 2013-08-15 23:39:00 ....A 1441902 Virusshare.00081/Trojan.Win32.Agent.vcmz-6e49010463ff92607e0936269304ffd43adb5a9d959d970bfbb78354414c7555 2013-08-16 15:14:46 ....A 1171055 Virusshare.00081/Trojan.Win32.Agent.vcmz-776d8c5ad81a8c1642202174b3b0b1a05b83939a970e5c8432665fc8f6b10cf8 2013-08-15 05:58:36 ....A 192512 Virusshare.00081/Trojan.Win32.Agent.vefb-94a1aeb7044912e5775f3061f093f766c0b67df5f64418ed7f41566918fda414 2013-08-15 06:07:40 ....A 113315 Virusshare.00081/Trojan.Win32.Agent.vhfu-b83b65f163f1f79aa1349c6cf98fe48ae3813e632fcaa171bcc77851fec80d52 2013-08-15 23:18:20 ....A 7601152 Virusshare.00081/Trojan.Win32.Agent.vjwa-c744b2b527a68368549e8e95383f47cdc9af4902aafe6d8b90c9e36dc6b0d90a 2013-08-16 00:28:58 ....A 19968 Virusshare.00081/Trojan.Win32.Agent.vkev-31e731cee7df8c56e7b5e4b80cb359440f04c4ced6c3e6cca198d35e0a680f21 2013-08-16 01:50:56 ....A 20480 Virusshare.00081/Trojan.Win32.Agent.voex-af8ff8625b4c2923af4e2b89f7583b7ff4f59c82852a8cdb21bf133ceb6215a9 2013-08-15 14:23:42 ....A 20480 Virusshare.00081/Trojan.Win32.Agent.voex-c8915b9b521b12138b9eb1eb44a4a42f51e6bd018e94435533803490234403ce 2013-08-15 05:53:52 ....A 595664 Virusshare.00081/Trojan.Win32.Agent.vp-53d6c06ae39f5a7663c6b95b5bdf944c051bf1cdab9257c7d7002c33ed2610ee 2013-08-15 05:33:48 ....A 188909 Virusshare.00081/Trojan.Win32.Agent.vrbr-82c02b4842cb8573a908c4fa6ea658adc8bf4f12219780d2471b86650b8013cd 2013-08-16 05:48:24 ....A 143360 Virusshare.00081/Trojan.Win32.Agent.vrbr-8a54092e46a4733e7251577304a6e0ce0b6f1312edad1d54bb253fb89cc94217 2013-08-17 01:11:20 ....A 111630 Virusshare.00081/Trojan.Win32.Agent.vtnn-a94af165e4b50623fdbcece29fdd3ece9ffd1e92d98deb1d0db9a1b0e946fa5f 2013-08-15 13:10:30 ....A 119253 Virusshare.00081/Trojan.Win32.Agent.vtnn-c7765c0b97b69cfe4c12de3567a6d2b0df722cf6ab12ac1438a4c82b23c53996 2013-08-17 01:25:52 ....A 39946 Virusshare.00081/Trojan.Win32.Agent.vv-25d5e70ccd9dd2859ca552a767713e4188b43f31e63650d2af1059cd9a41fa28 2013-08-15 05:48:08 ....A 914968 Virusshare.00081/Trojan.Win32.Agent.wc-b78038b0f8943d5ab243462f7b9d0e99eb1b0eadb1737d8cb65f595e8733e2d3 2013-08-15 23:40:24 ....A 86192 Virusshare.00081/Trojan.Win32.Agent.wc-ce16868e315c55c8db2ddecdd0669cadb1632d24129690d212c052d8da8c5623 2013-08-15 06:09:56 ....A 1504768 Virusshare.00081/Trojan.Win32.Agent.wfsz-434b9f9b0098a8bebd2534098ec8fc3a36a3c9d6541d6c09fe6f4490449f48e9 2013-08-16 17:22:42 ....A 132216 Virusshare.00081/Trojan.Win32.Agent.wi-8d552c5744524bac10793f1bfbd9ec38de701b4e56acc86a28a04b93490a766d 2013-08-15 22:52:38 ....A 118115 Virusshare.00081/Trojan.Win32.Agent.wi-aa75dd4e3d182988c1856cbed62cdc15b546138cb153b4b879c80e88fc2a7431 2013-08-17 00:00:18 ....A 13597 Virusshare.00081/Trojan.Win32.Agent.wi-ce093ce96b815b97175e0386f1433508728bd3072062b4ea4c468bf5136e6e3d 2013-08-15 13:52:08 ....A 24576 Virusshare.00081/Trojan.Win32.Agent.widg-0a451988e25f260c823b91b7e04917c710508c1c54729f5f39ffd6cb2f4c9734 2013-08-15 21:43:14 ....A 599040 Virusshare.00081/Trojan.Win32.Agent.wjxs-7e2d628fa6da4141a520164e57ace0c5bf0cd2ca01f5bc9121aaad747652f8ab 2013-08-15 06:02:36 ....A 924672 Virusshare.00081/Trojan.Win32.Agent.wlau-fdaa5e66eb482715dbc0a88d6a50909a9e91cb0729e93da31fbdd2043f80c13c 2013-08-16 01:15:50 ....A 42834 Virusshare.00081/Trojan.Win32.Agent.wng-b56f9c887f75d667e4815c4579f95e68fad9e27188aeebd1837172a238ec58c9 2013-08-15 14:15:06 ....A 368640 Virusshare.00081/Trojan.Win32.Agent.wtbl-f244a72a63488a1dd9e7f610055673d98ba95b2b2a1caa21e9078261e4f78266 2013-08-15 05:08:14 ....A 466140 Virusshare.00081/Trojan.Win32.Agent.wxrb-f6b71cf5de11fbeb45eaab8d4c3f0eaf682e2993bc491928d6ff9c55e321a277 2013-08-15 06:20:18 ....A 980938 Virusshare.00081/Trojan.Win32.Agent.wxzy-965ee8223f15ef1aa7d90e3a89f569db330ecc4f5ed5db4fb93dddd66f3f8c3b 2013-08-16 13:14:04 ....A 1032192 Virusshare.00081/Trojan.Win32.Agent.wyos-9bdda14bdb975ada47cd50811960bcf072a09a4f079ef24a31c4206af36168a0 2013-08-16 18:17:34 ....A 293776 Virusshare.00081/Trojan.Win32.Agent.wyq-eb9d0d0a9c08446259a9fa583d587ba6cfe2a51c94ded4404814b1c0fc7e4cf1 2013-08-17 02:28:56 ....A 1504768 Virusshare.00081/Trojan.Win32.Agent.wzhy-bda7c7130f32f4cc80541ede335b47a165e28af0f820fe806b61d9ed273ad38a 2013-08-15 13:24:12 ....A 86016 Virusshare.00081/Trojan.Win32.Agent.xaawxx-abb139d0e1092c1e41269f6e086bad61d8dffb7861f3df21d22680c07b8865f9 2013-08-16 21:36:52 ....A 74752 Virusshare.00081/Trojan.Win32.Agent.xablcn-bcaeb9f62329c0ed4b10782de80be95d800d8c721449a3798327776b9e5223d4 2013-08-16 04:51:06 ....A 147968 Virusshare.00081/Trojan.Win32.Agent.xablee-2567be76a6797573387ce6482c1194661b028e6c2d82d30621923e1a56e9e7fe 2013-08-15 23:19:10 ....A 19456 Virusshare.00081/Trojan.Win32.Agent.xabnfb-0e279fe482f87d9269cedbaa72ca9d377c02b550e657fcb0f0e4e8a4db5613a3 2013-08-17 01:52:28 ....A 132608 Virusshare.00081/Trojan.Win32.Agent.xabora-457301ec068a84002fead2bca9fba386c0f751e68bff3ec36aa1a710102fbafd 2013-08-16 22:59:52 ....A 145923 Virusshare.00081/Trojan.Win32.Agent.xabsat-65cb260983670e037a39c20da54763633fb6898f82c629081bb27878ddb189eb 2013-08-17 01:34:32 ....A 10424 Virusshare.00081/Trojan.Win32.Agent.xacimh-421ec336f8a66ea9f8c674f055222a08e5866b3bd1e8f2e3dc0592517eb4445f 2013-08-16 20:38:28 ....A 454272 Virusshare.00081/Trojan.Win32.Agent.xadbvv-c349c01587a465efe6d51337e04b8648c6ceb041e4a1001e41db87c67149a8b1 2013-08-15 14:19:38 ....A 2967208 Virusshare.00081/Trojan.Win32.Agent.xadgpu-49fa7549020588336b0e924f4b2c76657f810eeb50403256c2204dea8ea2c6f7 2013-08-15 20:52:44 ....A 3158176 Virusshare.00081/Trojan.Win32.Agent.xadgpu-774588fbc99a4ec7a6fc3859eadbf20e5091e4ffc39c8b7d863bffaf2a96e581 2013-08-16 16:30:34 ....A 20992 Virusshare.00081/Trojan.Win32.Agent.xadufv-97ee9e741018e9ac4ecb7c4d055bc326419281f94dda4da70c80fb330c86dc68 2013-08-15 04:12:52 ....A 665397 Virusshare.00081/Trojan.Win32.Agent.xadwts-dd6ce517c3ec095314b58d87d3c59cbb6b4499b1c71895549cbd199475a022a3 2013-08-15 13:19:52 ....A 46080 Virusshare.00081/Trojan.Win32.Agent.xafuxp-bd92c9d9765dbc40d578da0044cd57bfa88b48c4282df0a8833f4f29aefcbeb2 2013-08-15 05:55:52 ....A 70839 Virusshare.00081/Trojan.Win32.Agent.xbum-98529906439f380ad5ecc75c5f83e89e45a780fd461e0c1e04b31d619abc042a 2013-08-15 13:33:18 ....A 389143 Virusshare.00081/Trojan.Win32.Agent.xdfa-a5cc061cbb2cdd3f538f4506f2426c166c67c8dba1eacd51827ff5510389cb1b 2013-08-16 12:12:16 ....A 45056 Virusshare.00081/Trojan.Win32.Agent.xdfa-af78489de6886f6359cb6c928e954ca23bdf58432e3d3a6fc2abfcc8df15a6f4 2013-08-16 15:21:46 ....A 28672 Virusshare.00081/Trojan.Win32.Agent.xdov-599b66e4ad063e0ff26467667fe9a30c633639f229cfcbc44bcf09b6b77c6d12 2013-08-16 05:42:44 ....A 53248 Virusshare.00081/Trojan.Win32.Agent.xeau-5ebbf89873868cd1bb17c38dd7fddccead9cbe132f2cb97d135483e32676d69e 2013-08-16 00:50:00 ....A 13710 Virusshare.00081/Trojan.Win32.Agent.xeau-bc9b1bdefdfb98c9addbf437d88d46001923badba2516eefcdf3750134c7884b 2013-08-16 22:46:32 ....A 12224 Virusshare.00081/Trojan.Win32.Agent.xeau-c9f7fcf8061fd214798947d61b415c3559be236e708d66ba3fc6a35f6457271c 2013-08-16 13:55:46 ....A 131133 Virusshare.00081/Trojan.Win32.Agent.xfzn-679c0d4bec9b523fc04572e73154a06f40646c01bd28bc5cdd835eaeb3bdf23a 2013-08-15 14:10:54 ....A 249913 Virusshare.00081/Trojan.Win32.Agent.xfzn-68c4c477886cdf083ad1d04740a8c11fec124da420f4f4c0b9913edaa50accb6 2013-08-17 01:09:36 ....A 229437 Virusshare.00081/Trojan.Win32.Agent.xfzn-a4d5f55f26326c48629dec5c931009d521c0791c59d1a3e2b093c5b80a5a5809 2013-08-15 23:58:16 ....A 69689 Virusshare.00081/Trojan.Win32.Agent.xfzn-aef9eae5f4e6a728edf39a3cae20e177698539e468673ae5a51c9923c0a04110 2013-08-16 16:44:22 ....A 417853 Virusshare.00081/Trojan.Win32.Agent.xfzn-b0ec8c4e79fb7a9981fd631b856a69037f68f989581432f5251556570446e0fd 2013-08-16 00:32:18 ....A 610361 Virusshare.00081/Trojan.Win32.Agent.xfzn-bdeab73bdb380c12ad3fde7c9cd1ebb4eb9e42bc9ffbb5d73ecfa28336be4d13 2013-08-16 00:45:52 ....A 81977 Virusshare.00081/Trojan.Win32.Agent.xfzn-c9f9cb8aeaa3154749e1ccc5558696ce37a6e81297cf0a7db38ccbbaa2f787e4 2013-08-15 13:52:08 ....A 979001 Virusshare.00081/Trojan.Win32.Agent.xfzn-cddb426a185b5c5f3a01ae0d6dce8705dbc0d6ff52fb052873a7be28c75c1ec1 2013-08-15 04:55:40 ....A 130560 Virusshare.00081/Trojan.Win32.Agent.xilb-6a26e320f988f1745f19bd08a38053da0de81781762ca0ccca03fc36f9a3e2ea 2013-08-15 05:06:38 ....A 56832 Virusshare.00081/Trojan.Win32.Agent.xj-71076eae2036524d3d0bf85c0d50439e4c8ba177562983230539ef6a131aac2d 2013-08-16 05:49:58 ....A 17408 Virusshare.00081/Trojan.Win32.Agent.xj-b1f0d9d22f633e5f632bfab22487633610f243dd31cb6b06dbd371cf1e048544 2013-08-16 00:20:56 ....A 12800 Virusshare.00081/Trojan.Win32.Agent.xlv-cfe1d01e051a6f55ecde606b154adf8601e5dd82d072fc9141f53adef8d8b38c 2013-08-15 20:52:04 ....A 77312 Virusshare.00081/Trojan.Win32.Agent.xlxe-b7abeca0c0b9786bf92f03c6583f9bc2f84b71cdcf9cb1fc4e0395ab99ea4ac4 2013-08-15 22:44:16 ....A 225656 Virusshare.00081/Trojan.Win32.Agent.xnb-5c7fef6cedb71e78cdbf56cb56fa6b09fb5fcf2483847cdea2b4a85c862b7821 2013-08-15 18:22:54 ....A 2677672 Virusshare.00081/Trojan.Win32.Agent.xnzi-187002b735e13a72f4b75f8a4713db7d39b0ecd39a595efca24f171d37b71042 2013-08-16 16:58:56 ....A 4049933 Virusshare.00081/Trojan.Win32.Agent.xnzi-291d19d3bbf59dc30c9c0b03259b835122216f5da0888f9fdbb60d16209c7ad9 2013-08-16 22:27:02 ....A 2028072 Virusshare.00081/Trojan.Win32.Agent.xnzi-3157ad4fce2fe62ff99a3213426ab0d287a2ac434c563b2e59df5562982b9bb1 2013-08-17 02:08:02 ....A 807473 Virusshare.00081/Trojan.Win32.Agent.xnzi-35572f6d0872b9148cd6b3330b976a666c77da9338bddefd4f40e3150bf91b4f 2013-08-16 17:08:46 ....A 3489936 Virusshare.00081/Trojan.Win32.Agent.xnzi-38f77f03c46b710c6f9e63e6cfd606f38c994a93be24fe737523c00f1badc0e0 2013-08-15 23:36:28 ....A 833817 Virusshare.00081/Trojan.Win32.Agent.xnzi-3d09afee524bbbf16aca7fa0ef033e99eb41c98e106ebee795392917a264acf7 2013-08-15 06:29:12 ....A 1424937 Virusshare.00081/Trojan.Win32.Agent.xnzi-4b9b17faf93d739a36b42e62a9348919574a3708ec86846255ad11a9ad49aa16 2013-08-15 12:58:14 ....A 3415472 Virusshare.00081/Trojan.Win32.Agent.xnzi-4d8fb91b816901f714ffb09202356dda4a86da889da39ec4ae8b2f830a4289b4 2013-08-16 16:15:00 ....A 3394736 Virusshare.00081/Trojan.Win32.Agent.xnzi-59f3a945a64161f3db5d56dfb4c867ffea3e0dfe8ce85e15d3c7b08b83ea3963 2013-08-15 22:19:30 ....A 3174684 Virusshare.00081/Trojan.Win32.Agent.xnzi-5bad56ae5c813c3af7e706419aa57b68d19d902bfa56fa317b846a40ce5e6d2b 2013-08-15 05:29:58 ....A 3506732 Virusshare.00081/Trojan.Win32.Agent.xnzi-7c4dcbb32108206bb6c266a051946d62f11167018b7b1666a1e7e7ff7acd884e 2013-08-16 00:34:26 ....A 2949120 Virusshare.00081/Trojan.Win32.Agent.xnzi-94ac68e808fc0d00a6f544b453a230c67a442a07825433fe108f09e8e008fa5c 2013-08-15 23:35:32 ....A 977793 Virusshare.00081/Trojan.Win32.Agent.xnzi-b0c650d69b24b052f10ca21b4b9f470d9f5508265e8aadc86add52f9af6b80e5 2013-08-15 14:18:24 ....A 1914936 Virusshare.00081/Trojan.Win32.Agent.xnzi-b5b1ec087827d3ef35fdb76703877cecead31e2ab0cf1049824a3be4755b5249 2013-08-16 00:53:46 ....A 989864 Virusshare.00081/Trojan.Win32.Agent.xnzi-d959595663341e8c979f6dc22e82e006ef71a517379135161463018e25e92515 2013-08-15 05:05:42 ....A 510676 Virusshare.00081/Trojan.Win32.Agent.xnzi-dc7ad3ef77564a05c491ad39375e90d409cc1287518105391f6a4c3a321fe3a3 2013-08-15 23:27:18 ....A 1836536 Virusshare.00081/Trojan.Win32.Agent.xnzi-fff50830f4e1ec71e81f4bf5ef7080cd96b154eaa74876065c7f8ec4874764c8 2013-08-15 18:40:36 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-0761c9dbc7af574adb959abd9e453a4068b79a4573d76fe0143185ddf2807451 2013-08-15 06:23:58 ....A 57344 Virusshare.00081/Trojan.Win32.Agent.xsde-2dfeeaec8cfaff543f0c9216b4baa087c5c528b7279d63c6ad8ee63f14e5d2e1 2013-08-17 00:47:26 ....A 85504 Virusshare.00081/Trojan.Win32.Agent.xsde-3ee8f1d752c37bdff4dad6bc4856b662b55592c3994c3f53446a9420074f7cb6 2013-08-16 16:47:58 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-52a550fb350472be10c42b3f8b83688ba4e28a50b9692f0344b58eaf727137ac 2013-08-16 23:54:42 ....A 53248 Virusshare.00081/Trojan.Win32.Agent.xsde-89d88e5c9c30e75340ed53e79c405887b3a6729f6c9048530a478785d3919ad6 2013-08-17 01:21:04 ....A 90112 Virusshare.00081/Trojan.Win32.Agent.xsde-a525e411fda53a5321ce699a49e8d7ac64e7d7a77bdae315bb51adb51cc36523 2013-08-15 13:36:30 ....A 135168 Virusshare.00081/Trojan.Win32.Agent.xsde-ab093e821d1fb3627b77be1aa40caeff9eab3ef556a99962880371b855594377 2013-08-16 00:46:04 ....A 72960 Virusshare.00081/Trojan.Win32.Agent.xsde-bba9bc7fac17b30066ba7b15b3822ca0228c49fb0492f1fad868915f5875c423 2013-08-16 21:35:06 ....A 155648 Virusshare.00081/Trojan.Win32.Agent.xsde-bce19c93c9ea8880cab1e841123194bb72787ed266fdd0d51edbbc1ecf2e9909 2013-08-15 23:22:06 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-bd66ca319deb6df07a3663e7c7fb869975b3daf5e902f2ea9904ef9635ac0271 2013-08-16 16:01:00 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-c98ae1f469c1df99e63abec27ed539a3bd606e0a941454a7d5c54dc431e4deac 2013-08-15 23:34:48 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-c9e23f9fb07b1cfe4f6ec85cb9d5066c4d04285a992344719432e27135087741 2013-08-15 23:55:56 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-cdbc5232855df13f1b8d60ed1f4b3c076a3ee5b0506d440c07a336844c8b043f 2013-08-15 14:36:52 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-cf922da9cd36f67a908704be7c134c523cf3a8648b0290716cb53816d2ce543f 2013-08-15 23:18:16 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.xsde-cfc2813f54d0e14afb4543dfba71015fefca7d52bd7254e33de787f8aa04df7a 2013-08-16 04:26:18 ....A 319766 Virusshare.00081/Trojan.Win32.Agent.xsqp-edcb73e2b8f62d23f8a0b441a2d063556e6faf58c7a57570417f7a4142ce5320 2013-08-15 22:45:16 ....A 1046176 Virusshare.00081/Trojan.Win32.Agent.xypa-0ef0a381853c2be112568ae8fd0a8471547e9731d903f3b2cd16ef9046fc922b 2013-08-16 19:10:50 ....A 185589 Virusshare.00081/Trojan.Win32.Agent.ye-c7ec78dc90312989e2d66b9bb8ad197a68e0dbee76cd07cfdd8806688f293969 2013-08-16 01:03:04 ....A 56832 Virusshare.00081/Trojan.Win32.Agent.yefr-ae41004ec318c2b6fd4d0588326d798cd080d1e19652b662dfff352229ef3fea 2013-08-16 01:22:18 ....A 56832 Virusshare.00081/Trojan.Win32.Agent.yefr-f9a731d4dc259577d70232f0f57b74a66982d8d8900ff04608f0a29df19068e8 2013-08-16 04:52:42 ....A 110472 Virusshare.00081/Trojan.Win32.Agent.ygn-1a4c749a1949978f037e3e55c1c34fd16022974ca445368a20ce732e6367f797 2013-08-15 20:53:38 ....A 685264 Virusshare.00081/Trojan.Win32.Agent.ytj-791a79c09b503bfa4b3db7a67368616caff9ba3d662ad3b794246e4c87ae13d4 2013-08-15 23:24:00 ....A 205752 Virusshare.00081/Trojan.Win32.Agent.yx-dfd8ed648019d1c723eada9461c34ddbf681c11cd4f65f3f2aeadb9bf9379199 2013-08-15 17:30:06 ....A 61440 Virusshare.00081/Trojan.Win32.Agent.yzug-78388c686225754be19e0ce1c2368983bc721c6f0e9a7dd9639835c7a37ca241 2013-08-15 18:39:04 ....A 57344 Virusshare.00081/Trojan.Win32.Agent.zaom-0dc64fed335980f99beb1532fa83feb1e62ee0f49de731754e3563231c065243 2013-08-15 12:59:54 ....A 57344 Virusshare.00081/Trojan.Win32.Agent.zaom-bd400ec1d38ddacc0e8e66defde83c58d82a92a4031d29d9e1059a94430e8c50 2013-08-15 13:11:46 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.zaph-9165e3adc12b2e885fd2bfa814b79b7e67f9e9be99a89a51050d5ee711bfb0ce 2013-08-16 01:58:38 ....A 57344 Virusshare.00081/Trojan.Win32.Agent.zbaa-7e03ee4a03d1d503ba4fda4f767191e62be392333272acb24384a821a273885d 2013-08-16 22:54:22 ....A 57344 Virusshare.00081/Trojan.Win32.Agent.zbaa-e89d6fd8aa73ea20ffa0d35a6bfe4b76fdb1027dd959c3f6c3fb0b757e6493d7 2013-08-16 00:49:12 ....A 94208 Virusshare.00081/Trojan.Win32.Agent.zbjl-c883c382f22f3ec400c1d710e86db44769db3f8776c3be232d813738894ab008 2013-08-16 00:00:00 ....A 114688 Virusshare.00081/Trojan.Win32.Agent.zbok-0912bff676eea449e1ab313f9f7bd0babfeac51bae37bb3d60c2896f992ec634 2013-08-15 23:25:32 ....A 42496 Virusshare.00081/Trojan.Win32.Agent.zgjt-0371f5ed0569d658c738012c4dec3f3f22ae946319499ec65efc347dfff13b8e 2013-08-15 21:51:58 ....A 84504 Virusshare.00081/Trojan.Win32.Agent.zl-1e795cc46880769945c1b7ecb9fe0013cb37cf7c365ecd73beb2a0c4103a61b3 2013-08-16 01:16:34 ....A 1744720 Virusshare.00081/Trojan.Win32.Agent.zl-6ea7544c7e250500cffbc6a5aea83eea5c093b28e11c8d2a6c6b08b712411b6e 2013-08-16 04:55:38 ....A 49152 Virusshare.00081/Trojan.Win32.Agent.zmyh-62b8c2400f11f9001c294475b57f3bd051458e86c6e5949952009ce21941994f 2013-08-16 04:22:26 ....A 63416 Virusshare.00081/Trojan.Win32.Agent.zn-658518ddecbe1d28dee0cdfdeda4cfafe483493b984b90488440578a6729e32c 2013-08-15 06:16:22 ....A 15872 Virusshare.00081/Trojan.Win32.Agent.znhy-d316eeeac4cd587f39fa9a22d7ca5454299582ac5a63d5d730a9069e34c6730c 2013-08-15 21:56:16 ....A 147456 Virusshare.00081/Trojan.Win32.Agent.zplb-1bb3d3cb0057b08162d285fad426c43b8e5914fd58250705e5db550e6e4f8a99 2013-08-15 18:30:18 ....A 147456 Virusshare.00081/Trojan.Win32.Agent.zplb-7c4370ba674de3fab7450858c7095f7f2dcb88e457df628c9e5e407f574d7259 2013-08-15 23:22:50 ....A 147456 Virusshare.00081/Trojan.Win32.Agent.zplb-7df5dfd888ebf1d142ae8fc7ef96f7b7ca18710b25240a8806c63cc7d4d04b33 2013-08-16 04:09:54 ....A 94827 Virusshare.00081/Trojan.Win32.Agent.zryv-c7c843f7aec19fa3a4ba1672b6fc960e055782c4ae900a62d3534c67e6e34a1a 2013-08-15 21:40:02 ....A 122728 Virusshare.00081/Trojan.Win32.Agent.zs-a45f333ad31a415fb7032eaea25e188dd4a1803e4e0fb9fc3869eda322178859 2013-08-16 16:36:58 ....A 79534 Virusshare.00081/Trojan.Win32.Agent.zsax-396e1728de7fc34f2f22e49891dc360d1400ed61b60ae9ea9d3b26f39368500b 2013-08-16 19:06:28 ....A 131921 Virusshare.00081/Trojan.Win32.Agent.zsax-789ebb9cea4cf9805b9ce53dbeb364831e3297d3a7edf556924aad7c6fdca017 2013-08-16 21:48:12 ....A 37376 Virusshare.00081/Trojan.Win32.Agent.zsdl-a969b75f0b96c7893b17bb661a740e466e8fedd12d7a7ea6af95b01001a16326 2013-08-16 09:44:54 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.zvxf-4536a166a5ac4a0e5c9766f4afa7012f3ad8c91100ee59d5d1c689336dbcba09 2013-08-15 18:39:26 ....A 18944 Virusshare.00081/Trojan.Win32.Agent.zvyr-1aa4276a0da0650d67867cc8a1a5e32e5a9093ece8f913bc4be7e82007f1a4b1 2013-08-16 13:28:12 ....A 98304 Virusshare.00081/Trojan.Win32.Agent2.bfg-2d3639a30180a1c23545104fb6ce5a2721df081180bcf898557a0b75bc651c89 2013-08-15 21:30:48 ....A 98304 Virusshare.00081/Trojan.Win32.Agent2.bfg-b1a70949041fbaee5c9026cf7bd42cb48e685c112afedd7536a60142433e0f4c 2013-08-15 23:25:16 ....A 118784 Virusshare.00081/Trojan.Win32.Agent2.bfg-c98e2a905dee3ebaf88c20a9f8c94ce94ad2ce20155c500ed4c9045f2a8b936d 2013-08-15 23:22:16 ....A 53248 Virusshare.00081/Trojan.Win32.Agent2.bhe-ce4b736eb24dc94f65a1cdfb5b9e5d07138329b48af31aa77ea766553f1c26c6 2013-08-15 22:44:26 ....A 96176 Virusshare.00081/Trojan.Win32.Agent2.blz-1f9d1e2969307549a6d77dc86d0590f27a1c303dd51fb638a05afe5b0f7e6a05 2013-08-15 21:39:28 ....A 323844 Virusshare.00081/Trojan.Win32.Agent2.cg-b6f9aaedf2c590557cbd1b18cdb893b725cfa5119083cb1289761da7ddf28362 2013-08-15 06:07:46 ....A 38912 Virusshare.00081/Trojan.Win32.Agent2.chgq-4a31f0db0ed48d919f114fe44ed0121d8580d9e2d64a0b856e13246f50bd867d 2013-08-15 13:14:42 ....A 69632 Virusshare.00081/Trojan.Win32.Agent2.clsf-982b5482b4f26fbcf2f999256e3f542b0578825265193060d7c1b8d57fe941f2 2013-08-16 21:20:14 ....A 147456 Virusshare.00081/Trojan.Win32.Agent2.cngo-62c52ff11b5acf8bc2d32965d68aa41e2422b99028d00d0de34116290c9a965d 2013-08-15 13:42:56 ....A 97792 Virusshare.00081/Trojan.Win32.Agent2.cngo-bbb518a70aa6f7d8cb0355ad33e39d0984bafe5afd7a8190bde205d8880d10fd 2013-08-15 21:38:12 ....A 97792 Virusshare.00081/Trojan.Win32.Agent2.cngo-c2d12ee44cf8c64830dc991c4523655aa2bfabe079f9795bea7b8331fe0e1677 2013-08-16 00:54:20 ....A 49096 Virusshare.00081/Trojan.Win32.Agent2.cptt-db27998bf6e73cc3b4f6eded2ca0d43af727ca71457c3030b29243453e3f9331 2013-08-15 06:32:04 ....A 52224 Virusshare.00081/Trojan.Win32.Agent2.cqrt-3c9f24e28310c4eb4a42b717649278366c70f24ad815dc3b1ed2d0dab419e326 2013-08-16 16:25:44 ....A 201216 Virusshare.00081/Trojan.Win32.Agent2.cqrt-4fadf34de04c7fb193f953065c942974498b0ffa7b2968df17677a84e4591c4c 2013-08-16 21:26:24 ....A 52629 Virusshare.00081/Trojan.Win32.Agent2.cqrt-a8f9e12e53f5cdc13d874fffe284b0495ec9d493fca4eb3e700d138984612977 2013-08-15 21:51:16 ....A 104448 Virusshare.00081/Trojan.Win32.Agent2.cqrt-bb6e6a2be8d0d52a12626a5eea54f287adaf4c7d5a6a4c3b183a1c9fcc63e9af 2013-08-15 13:06:48 ....A 61952 Virusshare.00081/Trojan.Win32.Agent2.cqrt-bc0352d83d4f9cbe1a574d7beb789d2b3d7849f00aaad260785c8b6b969531a1 2013-08-15 22:19:14 ....A 24576 Virusshare.00081/Trojan.Win32.Agent2.cqrt-c2f37c8f7034a3eeb23bf3c59fa8bae991017eb595dd6892ec4d657ff0534efc 2013-08-15 13:13:32 ....A 299444 Virusshare.00081/Trojan.Win32.Agent2.cscw-bddb49b842f36ea782e27af668ce0e2aaa5920abdaf80cfa8931dac6aafc0f31 2013-08-16 19:05:48 ....A 299901 Virusshare.00081/Trojan.Win32.Agent2.cscw-c31611e8f25dce69a3b5d3982e77fb6216c3d0deef7aefae28ecd36604f44ec7 2013-08-16 21:54:28 ....A 69402 Virusshare.00081/Trojan.Win32.Agent2.csln-4f38a3ce5e8afe7ce1eca27d16d94e4a6f14298a0d5643a1bd4453c8bbeb5a71 2013-08-15 23:21:26 ....A 51080 Virusshare.00081/Trojan.Win32.Agent2.csln-c9b878da1dbdd1d787f1eccc52d547d74613809b9948dd4d36d3abb3ae97fd3a 2013-08-15 21:01:24 ....A 308224 Virusshare.00081/Trojan.Win32.Agent2.csnj-c16414c6fec86895acba2eb2e987f7ae7b5ebcfcb14ac40f0c2508b2fcdc1ade 2013-08-16 00:32:24 ....A 307200 Virusshare.00081/Trojan.Win32.Agent2.ctew-b6962c878dac3e193715ac92ee19cb0c653078154486bda5536d74d1c99ba256 2013-08-17 01:42:56 ....A 308224 Virusshare.00081/Trojan.Win32.Agent2.ctkc-c991f226026c28b89f6475afdc6acf1456528a977574ff9a44101594bf968c63 2013-08-16 16:34:42 ....A 118815 Virusshare.00081/Trojan.Win32.Agent2.cxlf-bb13bdb2259492e959f4260e77d11d2ce8ec312951d0fdd4ad9e6aff1cc59c5d 2013-08-16 00:58:16 ....A 6531106 Virusshare.00081/Trojan.Win32.Agent2.cxnv-affc5dac71bae439e41dfbbe5d02e915cb1cc38f81b5670a9bb2c918a66720a5 2013-08-16 04:46:28 ....A 209408 Virusshare.00081/Trojan.Win32.Agent2.cylr-c243d0218371e8c2437a1ce7ae286efd4b6b2440a02cb0ddcf6863f8873324a9 2013-08-15 23:50:18 ....A 300544 Virusshare.00081/Trojan.Win32.Agent2.cylr-c9774b1c49fc5a6638d52101e967641b1a79e71fafdce92a322fd40c0753fa57 2013-08-16 17:19:18 ....A 118784 Virusshare.00081/Trojan.Win32.Agent2.dcgi-bd856025b96462626af1b2d2f3448dd400dcb94acffdddf34efbabb48deba77e 2013-08-16 09:39:30 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-497d71da94a509592e49ad16336a5cd37ee697c09aa51cefc4f4eda16ce9776b 2013-08-17 00:03:36 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-4bfc033a1eb5bbe688e18aca53761be21e0cdc45b251128183bf8975f7768631 2013-08-16 23:40:50 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-a36d8ba1d416368fa0c048f5b2972dc6bc2ea7f9bd38b723413a7a6dadcab811 2013-08-16 23:51:08 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-a3af71c6c03c094c147275a836d064213279d1d1ca1637b1304931eacb788fef 2013-08-16 23:01:26 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-a4d103ce1d3fc153db1cb05dfb3d1df5b879ce0a0d063424eb90588a6c2047d5 2013-08-16 17:27:46 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-ab64243f5c2b7fd8276764070e3c5318d90229ed6d9bff3e5db1acab78275262 2013-08-16 15:10:30 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-b53de5c5ed7a8cf7e33ad2c872d38c353d9cc84dfee6fc7e5f8cb386fc9932ce 2013-08-16 16:20:28 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-bcd0d22b6c431dbb29a6b2a14c98358ab76f6a2b225ecf8ffb55dd1301f93e70 2013-08-15 12:30:40 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-c16760534b76cf7552e3c064e565ddccd0c3d6a8f9ce9d7215e5be7c54b9ff84 2013-08-16 01:47:32 ....A 397312 Virusshare.00081/Trojan.Win32.Agent2.ddly-cd01b6a83e5c1514ba26e27e56c5d1eb4c5ab2394fd63f34513ca9f7660872f0 2013-08-16 19:16:20 ....A 44032 Virusshare.00081/Trojan.Win32.Agent2.ddqp-c9c322f28582f743c7f3f3f9ef74e48ec1f8900d5c2c8946ddd6cb7cfbbbdfbf 2013-08-16 21:42:44 ....A 16384 Virusshare.00081/Trojan.Win32.Agent2.ddrj-7ccdaa11b1781e8f78426f3af443a1a96f882f0c161be11902f5feb1e01eff57 2013-08-15 21:40:14 ....A 8096 Virusshare.00081/Trojan.Win32.Agent2.deuu-bd44d5d7df6cc8bc753535cdcae35a901ef3d88b16b58fc4d0b76127de85ba95 2013-08-16 00:19:28 ....A 87322 Virusshare.00081/Trojan.Win32.Agent2.di-ab19edf75280b58aacb08c3a4d08038a1d833a10e59f248211c093b96673f036 2013-08-16 20:41:58 ....A 14699 Virusshare.00081/Trojan.Win32.Agent2.dlvm-5f01df381d415b1e137d5a74b1017bad2553262333abf4075a699a92cf855275 2013-08-16 20:45:40 ....A 36352 Virusshare.00081/Trojan.Win32.Agent2.dlvm-c18797144ea74da3790028a3177562cffe6ec4b6976ae7002ec47c5ca206d302 2013-08-16 22:02:26 ....A 36352 Virusshare.00081/Trojan.Win32.Agent2.dlvm-cf1ba8f2599fc2bfab61cce3461ad4dc1ffff9929c7783e703c9cea214911c3e 2013-08-16 09:28:08 ....A 23552 Virusshare.00081/Trojan.Win32.Agent2.dlwp-b1987163e1d977e66cb38090d5e2fce2568735c8bd269a3e03477f9ccb1b4097 2013-08-15 12:26:32 ....A 421776 Virusshare.00081/Trojan.Win32.Agent2.dlyb-2c633ecffb804614c3d1a5704347c296a672ebfc44cb2f4e13dd6a0cfa1fb7bc 2013-08-15 18:37:22 ....A 2366464 Virusshare.00081/Trojan.Win32.Agent2.dnkl-cef63c296335375fd0e52d09e1a96b039f4d92b29715a3b81ac20166f304c5c6 2013-08-15 17:32:14 ....A 4059984 Virusshare.00081/Trojan.Win32.Agent2.dokd-f0310de3317a1c4ef6e322c647056ca2366262ff259f6d832e2bb5bc6785ab6f 2013-08-15 13:12:22 ....A 6612 Virusshare.00081/Trojan.Win32.Agent2.dotc-b5adb782a44d93b408e7f8cd5b49050d1766dd8188755a3d175a30dd5a2d3765 2013-08-15 05:36:42 ....A 696520 Virusshare.00081/Trojan.Win32.Agent2.dpbn-4e4a582c49a077a76cb27979c372a555b64174f8fc5010d155b1e823a70393e3 2013-08-15 22:19:08 ....A 138752 Virusshare.00081/Trojan.Win32.Agent2.dpka-bdafce7661cde6878e61526ddeddae4b287ce171c1eee2d6abf4c79701bb5de0 2013-08-15 05:45:18 ....A 138752 Virusshare.00081/Trojan.Win32.Agent2.dqoc-12a88084299eb6aba7c9ff747f25b42c932545b1fbe71ce6e735ffbb649ab7f0 2013-08-16 19:21:50 ....A 438272 Virusshare.00081/Trojan.Win32.Agent2.dsvm-0120494ebc7d5db56a533215cb7593f3c956af4b9b5f024894dfcf45471d6d6a 2013-08-15 20:49:36 ....A 49320 Virusshare.00081/Trojan.Win32.Agent2.eft-0c9d59f2d548fadfdc0e283f4a63bfc92bdee2592d2160e8d6b6b58d8a2e9d04 2013-08-16 23:02:24 ....A 345088 Virusshare.00081/Trojan.Win32.Agent2.ekpm-262da52255c1e6ba7cbb17af877a86c4b35e96398db7c861f96c22bb58800973 2013-08-16 10:48:12 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-58117a276d676cbf088bea5a3289f8d3a7c4e069923b18ec0f090d320d664c60 2013-08-16 23:39:26 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-8aa8f27277ae08119cbff6aa8892bfe42090946656c8d117ebc5f98c51ae2982 2013-08-16 21:41:30 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-b0e1880bf7ff5b75aa5b2f70ff63e5a6bc4f8192f1b20b9689171e33f9de9b78 2013-08-15 05:16:26 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-b3cb575b20989c9e0d96de0c1d5f77a99ab75d9571fdf2249897d0cffee92128 2013-08-16 00:57:16 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-bb5e67c39a3bf63c8a8af2d9eefb159cb14958c240735125eee4b233b0203116 2013-08-15 13:22:16 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-c1b979e986b387e47f44f0e9528c0ad5fecf2dc6c0142ba6798b22d50632458e 2013-08-15 17:31:02 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-c88b2484198e2edff23f66f0044afb8e29d8bfebb2c27ef992eb49faeff4247d 2013-08-15 12:34:54 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-c9ec89589b2c3689c59f8f0d8ed6946c1b071e82dad5b7b045b44b517bf2983d 2013-08-15 05:04:18 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-cb6dcc41b83385a1b7ee9850b6d3a0f363cee586a95fa775321c6fe425dce671 2013-08-15 22:43:00 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-cd9a4a9604b8faa9c711976c9d35a088fbbf048738bc1c3b5797de36881b868e 2013-08-15 23:16:24 ....A 16192 Virusshare.00081/Trojan.Win32.Agent2.ensf-ce7cbd4596ef8e1bedf36cd1d19db69e7d617446cd75b170439ffb19ab1cc43a 2013-08-16 09:24:20 ....A 99509 Virusshare.00081/Trojan.Win32.Agent2.enzf-a4e7d05dfb7e8eb87a0eb6551cfada319606000056aa234aaa486883d48ff5fe 2013-08-16 19:51:14 ....A 106137 Virusshare.00081/Trojan.Win32.Agent2.enzf-ce2a33f5e767089365833d99e1471d5671d582f4383cfd254ac6aeb8d75302e7 2013-08-16 17:33:40 ....A 51687 Virusshare.00081/Trojan.Win32.Agent2.eoba-064efc967bdefbd5c9da0fe94a50df3054eee1afd840d3ad86a367de33d2f375 2013-08-16 20:03:16 ....A 51508 Virusshare.00081/Trojan.Win32.Agent2.eoba-32dfc24ef53044958e444d65590dfef02b49f3104b0bc469564ace6c4752702e 2013-08-15 06:09:10 ....A 65407 Virusshare.00081/Trojan.Win32.Agent2.eoba-a31942e706f1b8ce049433f5f95940f71720de3b798729957f90d9bb30a56e36 2013-08-15 23:58:30 ....A 412672 Virusshare.00081/Trojan.Win32.Agent2.eoba-b78e4eb08598b22f09ebca868efa0e897f4cac9f36bc7ba249b4badfe5ffd66e 2013-08-16 00:52:10 ....A 412672 Virusshare.00081/Trojan.Win32.Agent2.eoba-bdf52424516eb4f93c8f18d63c8b2ce8c96a68d3fe4f434b65d6a0be8ed689d0 2013-08-15 23:23:28 ....A 258048 Virusshare.00081/Trojan.Win32.Agent2.eohv-a4391506acc9e2942c494f0a4674592ae56f5de2a27abb47a59cc0623912ecc3 2013-08-16 17:14:04 ....A 151552 Virusshare.00081/Trojan.Win32.Agent2.exj-4297b67ef624ca167afa53863427cf829d4b4eeba8c1e67d0c0ef00c04e9feb9 2013-08-16 04:19:58 ....A 172544 Virusshare.00081/Trojan.Win32.Agent2.eyl-828e57437a6732c09338717c82e895d8a57549a705a0c436c81e0e384d36408c 2013-08-15 17:25:42 ....A 94208 Virusshare.00081/Trojan.Win32.Agent2.fjpb-ac556f8fdc4b4f2fa7ef8241fd4449356e204be03e34441b1046c435f9e8e831 2013-08-15 22:44:32 ....A 11776 Virusshare.00081/Trojan.Win32.Agent2.fjrw-5db2eed5f6dde8426bb2372b4b6bd541f1a764a9daa8665712fe1d7ca0d5e0f9 2013-08-16 00:56:48 ....A 362808 Virusshare.00081/Trojan.Win32.Agent2.fjti-5d6d4a479323ae13367b6a0563c5e68c5116e3caadaa53ec263bebed431d5ab5 2013-08-15 18:36:56 ....A 176640 Virusshare.00081/Trojan.Win32.Agent2.fkel-d34b0956a82ad2d5384fdd72f0c60ba5824a80b0a3b49be52e691bfc8671e3df 2013-08-15 03:07:34 ....A 113589 Virusshare.00081/Trojan.Win32.Agent2.fkoi-04d17fcad33c5d000bdb73b3c7d3e3ad39a9307c09a3accf1c45fee157876f52 2013-08-14 23:24:20 ....A 113584 Virusshare.00081/Trojan.Win32.Agent2.fkoi-18e7b5a573863a8d7040828ac498940586d56f447c068595e9ea150605ad6229 2013-08-15 02:30:58 ....A 143727 Virusshare.00081/Trojan.Win32.Agent2.fkoi-2a71c8d821d1ed80618ebfc93e4a58267ec19135197edaaae7719f6122ec94f2 2013-08-15 04:32:48 ....A 130909 Virusshare.00081/Trojan.Win32.Agent2.fkoi-31cf9111eef6c79d4c3de0d67e45a3e37df8e9ce166a701e25a7c4c3b75c6bd4 2013-08-15 04:49:16 ....A 134310 Virusshare.00081/Trojan.Win32.Agent2.fkoi-32e3cb271c6ebb9b451bc927bc0def4a2cd3a01a5e8ecd5c436a37f641d0a8e5 2013-08-15 03:10:30 ....A 134301 Virusshare.00081/Trojan.Win32.Agent2.fkoi-36e522dafa3ac677fea2ae22e61b1e4abfeca6c9f3e5c479d82349b5bcad5bf5 2013-08-15 03:13:08 ....A 143733 Virusshare.00081/Trojan.Win32.Agent2.fkoi-37e76f1556e9ac3a11b8cd1c60d52baf3cd6e85d50504dc59783509000dc0e94 2013-08-15 02:44:26 ....A 134304 Virusshare.00081/Trojan.Win32.Agent2.fkoi-44c00a2c1d17ab75edb899bf3a3316663d421a6e33b9d876845411c71bd03a8d 2013-08-15 03:15:36 ....A 134224 Virusshare.00081/Trojan.Win32.Agent2.fkoi-4c7695abfa58bca09ee0ea1e41d2caa9046df152c3c8273b20515c61882752e4 2013-08-15 04:18:08 ....A 134231 Virusshare.00081/Trojan.Win32.Agent2.fkoi-550c3082c4a57f46991c53f23b74c171b66da484a311374f99e738ad8900f086 2013-08-15 01:26:50 ....A 113593 Virusshare.00081/Trojan.Win32.Agent2.fkoi-597ab1d17375cbe7e8661ced528824016b9a4ae082d4f589a409a97a6cb1ae45 2013-08-15 04:17:58 ....A 134307 Virusshare.00081/Trojan.Win32.Agent2.fkoi-5a8770e4161bc88d07c488134b974c89dadb38fbba0b59efbb7b497a8ad3421a 2013-08-14 23:44:12 ....A 134318 Virusshare.00081/Trojan.Win32.Agent2.fkoi-66eafbb97ad2673369bc6a1906da1423c3143a425501a7fc348b191fb6d6d372 2013-08-15 00:49:04 ....A 113598 Virusshare.00081/Trojan.Win32.Agent2.fkoi-68ff824f9a013f23c78fb208d9a71feba5dad461d4ec04c3641859d352ebd694 2013-08-15 03:01:10 ....A 130890 Virusshare.00081/Trojan.Win32.Agent2.fkoi-6cccb267efc45b0ef47a69e566734f4ff5e746e110e8eae9e1770694c659d199 2013-08-15 03:49:10 ....A 113589 Virusshare.00081/Trojan.Win32.Agent2.fkoi-6db02ab7c81d34fcaeb1885f1751c1399b65cf2ab0c66dab2dd25ebd18eff82d 2013-08-15 01:09:44 ....A 134301 Virusshare.00081/Trojan.Win32.Agent2.fkoi-6e6066e4115f6d8abede876959ff640ad668759e8df63272c9183d69fd231ed1 2013-08-15 00:45:00 ....A 134224 Virusshare.00081/Trojan.Win32.Agent2.fkoi-6f4375152f9a24422e9189fae379f003ede2df66c09781404b84d074346ed359 2013-08-15 02:31:08 ....A 134222 Virusshare.00081/Trojan.Win32.Agent2.fkoi-716d9e8d174501f97a64988427684ac182fded58801f8f0e38c0a287ed380a33 2013-08-15 04:45:06 ....A 134326 Virusshare.00081/Trojan.Win32.Agent2.fkoi-7543541801ad91b13074304e3f283b83eef86e5f88203050780f8094e511ac00 2013-08-15 02:10:16 ....A 113601 Virusshare.00081/Trojan.Win32.Agent2.fkoi-85ff573f161261e661b0a32a64991753c9bf00842768eaa3ac4ca457d3252319 2013-08-15 00:10:44 ....A 134303 Virusshare.00081/Trojan.Win32.Agent2.fkoi-8856beb4a0019c4fef36dbfd8a369e03f2c68832b40cf84c590b758717b0ffa7 2013-08-15 02:56:58 ....A 134303 Virusshare.00081/Trojan.Win32.Agent2.fkoi-91c8490f411abfd23562368eec935695a56bd30806345a254c277ca54114e663 2013-08-15 03:24:38 ....A 134230 Virusshare.00081/Trojan.Win32.Agent2.fkoi-92cb150117c7fe38717c381a09f7893df220b7d2a60bb72bbb16aa7f8fd0755a 2013-08-15 01:39:50 ....A 134303 Virusshare.00081/Trojan.Win32.Agent2.fkoi-94a03959cb9545ef2af20afe58107ad31f2773059becd8b61121040a18a14a5d 2013-08-15 03:24:28 ....A 130894 Virusshare.00081/Trojan.Win32.Agent2.fkoi-94fb1bb02839bb35aa012fba8eb27eca8d5464e9c3e75d317b82f73bc4058688 2013-08-15 04:21:18 ....A 134307 Virusshare.00081/Trojan.Win32.Agent2.fkoi-967afe4237f29d36069e285726627271899377cfa06a915d47d1444bf5c324cf 2013-08-15 03:06:48 ....A 134306 Virusshare.00081/Trojan.Win32.Agent2.fkoi-9a22474b180314958cddaca67be9786983804928b23f24e77ed736b35291b69e 2013-08-15 02:42:40 ....A 134324 Virusshare.00081/Trojan.Win32.Agent2.fkoi-9e9adc81b48275b171abbce9d23825a4e53196bb473803a83350c3ed81190684 2013-08-15 00:30:08 ....A 134303 Virusshare.00081/Trojan.Win32.Agent2.fkoi-9f0707c1ec23de98980b140555a2efbe57b5860e4e6b81c87839449022c89fe3 2013-08-15 04:26:16 ....A 130891 Virusshare.00081/Trojan.Win32.Agent2.fkoi-a3507aa5adc459c98d0989b8857dfc56f6ae4d4d1e131d032a0a28b84a02efb8 2013-08-15 03:58:02 ....A 134304 Virusshare.00081/Trojan.Win32.Agent2.fkoi-a549b52276ec6cf0ae7975d8004fc704b76d7a1756eb00d5aa0c74c715bd1357 2013-08-15 01:43:44 ....A 134309 Virusshare.00081/Trojan.Win32.Agent2.fkoi-a66be843effa0dbdc33cd1fd065ab35cbd5ada920069b6c883a92dbd4c661861 2013-08-15 03:24:56 ....A 134322 Virusshare.00081/Trojan.Win32.Agent2.fkoi-aac49ca00b1125009d57c3710672c1117f7ee167363fdd61ec0ff844874215c8 2013-08-14 23:49:24 ....A 134307 Virusshare.00081/Trojan.Win32.Agent2.fkoi-ab08f27a6087e1b0abdfbc007cc7ad9a54d97c15209d492014284e8c78921da9 2013-08-15 00:29:44 ....A 134310 Virusshare.00081/Trojan.Win32.Agent2.fkoi-b40ea9cd7d280aca6f4472150d89bf626d5423727adf031f86b35c3e41c0ec04 2013-08-15 03:07:46 ....A 134316 Virusshare.00081/Trojan.Win32.Agent2.fkoi-b98e4ec54e71d03236359e684ee2358fc568ae537ef559ce22e833d5642bbe4b 2013-08-15 01:16:06 ....A 134324 Virusshare.00081/Trojan.Win32.Agent2.fkoi-ba3fd4f74a3728e056eaa49ff4b9f2c1ad698647f569e93e724b1e6ea70be560 2013-08-15 00:53:08 ....A 134310 Virusshare.00081/Trojan.Win32.Agent2.fkoi-c1911de6c9e79f994beb4dbe35e62b3cb08f6e2fc0efb3f3fda4141166d54d81 2013-08-15 00:14:12 ....A 134321 Virusshare.00081/Trojan.Win32.Agent2.fkoi-c42e0290ad5e70349e96ec5a45fc4f55a6c915ced6068e2582466653ad7f0e94 2013-08-15 02:27:50 ....A 134307 Virusshare.00081/Trojan.Win32.Agent2.fkoi-c49d73f68804891e895330b28bb8991bae6d87a533c52ad3453cf9a26a70d221 2013-08-15 02:56:44 ....A 130907 Virusshare.00081/Trojan.Win32.Agent2.fkoi-c6619e743dcb9047d26f8e2295b358ae8ecaf4aca1a7268b075242414557e9f5 2013-08-15 01:21:44 ....A 143731 Virusshare.00081/Trojan.Win32.Agent2.fkoi-c85dfe033d21841e5f13e828d9df1837239e014dc4bd0a7686d531ab47c6b967 2013-08-15 01:22:00 ....A 143728 Virusshare.00081/Trojan.Win32.Agent2.fkoi-cc87706497fe4229ab4bdc43a21c039fd9b8d49d1ba1b2ca46a41f1b2964cc39 2013-08-15 00:05:04 ....A 134301 Virusshare.00081/Trojan.Win32.Agent2.fkoi-e19852729b7c04d6e0d29d6f365640e73448601e8170dac5d43c6741dc4fc9b7 2013-08-15 02:49:42 ....A 113583 Virusshare.00081/Trojan.Win32.Agent2.fkoi-e25a83cb2e5ca9d5d785bd46044d42a8dbf05b6b211a6110661954807a0ef720 2013-08-15 02:42:50 ....A 134312 Virusshare.00081/Trojan.Win32.Agent2.fkoi-e70cb4f71fb31237c63408e09314d52c910de007ea0d1d53b5ca5a93f9af6aa5 2013-08-15 04:18:16 ....A 134225 Virusshare.00081/Trojan.Win32.Agent2.fkoi-e785691469665dbc51230d26e06717e634fddc7ba89f25b142e9959d8c01d642 2013-08-15 01:57:38 ....A 134310 Virusshare.00081/Trojan.Win32.Agent2.fkoi-f1df968408c55817a1f330bcf8b1a577d120907267d857c726378ed3ea9e5769 2013-08-15 02:36:48 ....A 130901 Virusshare.00081/Trojan.Win32.Agent2.fkoi-f99f59eab14c491668e0b7b6abb854cf85440c65339212163ee1cf7f63dc8a32 2013-08-15 20:55:48 ....A 40960 Virusshare.00081/Trojan.Win32.Agent2.fljk-3a049dd249a348fd56fb18f6e0607495bc099e199a45ab55fe6f15a486e9e9eb 2013-08-15 23:23:32 ....A 40960 Virusshare.00081/Trojan.Win32.Agent2.fljk-dee1ff86322be86d0b546b378a3ed8ed8b3e22731b9a75ec157694405e942623 2013-08-14 23:44:22 ....A 83482 Virusshare.00081/Trojan.Win32.Agent2.flkc-e460eb09fa3ee848be6496405fab0fc3f9dc25363a7b9b50d55fc0fcffb0229d 2013-08-15 13:34:22 ....A 40960 Virusshare.00081/Trojan.Win32.Agent2.fllw-f9bc366faae921d8c895d39badce92c06f6e33b63c7febd9e1b4c079c233a602 2013-08-16 04:09:54 ....A 37888 Virusshare.00081/Trojan.Win32.Agent2.frgj-c3dd5279c8596a963ed91d70f4dde8128e7f04c1b1b0fc4b3899c8c730988e35 2013-08-15 05:59:58 ....A 293776 Virusshare.00081/Trojan.Win32.Agent2.gdf-da24073238242900eb068d8ea802f526d2871c1214c2d44655d686dc2a6cb919 2013-08-16 04:46:46 ....A 117760 Virusshare.00081/Trojan.Win32.Agent2.gxf-a93da4bc2d2d71c08d69af86b0b1b34f2635aa395b023704846a8cde4ceb2cfb 2013-08-16 00:20:20 ....A 49152 Virusshare.00081/Trojan.Win32.Agent2.gyd-cdebb8071323d63448ce77f094d1cf037dc5bcb2a762422411c0ea645bdc262a 2013-08-15 20:51:22 ....A 957240 Virusshare.00081/Trojan.Win32.Agent2.hrl-b66eb3c9c21472f0d85db2ae3a0dbf71dd69755129b65d4ed6c88b428444c609 2013-08-15 10:29:56 ....A 31744 Virusshare.00081/Trojan.Win32.Agent2.iiu-a5ed1b28494f40b87a9b5fc61e0362ed6fde91e705faa23fd04583577c2f69c0 2013-08-16 12:17:10 ....A 163840 Virusshare.00081/Trojan.Win32.Agent2.jab-aac9c870130acc4afb0f8d1ef6018da3e1ec8fbe620d1949ad33ab827acd9400 2013-08-15 05:51:40 ....A 38400 Virusshare.00081/Trojan.Win32.Agent2.jogl-58273bfd19f4a8a2c0c4da3636fadeda23ce35ec9e4d58f2380e9f9c2d198c07 2013-08-15 05:49:10 ....A 86016 Virusshare.00081/Trojan.Win32.Agent2.jogq-bb307dec387708f2d1bc2cb79511d8380379c176a53616b1eebfe5a851c89d99 2013-08-15 23:51:16 ....A 507904 Virusshare.00081/Trojan.Win32.Agent2.johk-c8ce436ccadc6f1694f8a3e898d7867b0a284eb13eb9b04211f794c748fc3c42 2013-08-17 01:14:20 ....A 16384 Virusshare.00081/Trojan.Win32.Agent2.jqfb-a38285d99d25db3900ef79f3d1218cc194af4b05d945eb72c57748fe27876ebd 2013-08-16 11:38:58 ....A 16384 Virusshare.00081/Trojan.Win32.Agent2.jqfb-a413d68f5b39edb4ed381df51ead47be0b3ca1f0d5d408e21fbe07424a6006cb 2013-08-16 08:47:36 ....A 16384 Virusshare.00081/Trojan.Win32.Agent2.jqfb-cfa051e60c992891d1fa8b2fcc42baa2b96cfaec1affaee938d69649df5b7b63 2013-08-16 22:13:02 ....A 319208 Virusshare.00081/Trojan.Win32.Agent2.jqhc-b70281b58dd00bc30ce02f95dfdebb78343f755ea2b47a9c0dfdd2f961940e57 2013-08-16 21:42:36 ....A 300032 Virusshare.00081/Trojan.Win32.Agent2.jrbc-b03cbca8b3bae853288bbe60d1e302e82ea6787257edaec6c31c7184b5eb3349 2013-08-17 00:08:40 ....A 180224 Virusshare.00081/Trojan.Win32.Agent2.jrmh-bc62be4490687572055c773d5694cb8dd636943520fdf6d06857b3259184ed61 2013-08-15 18:39:40 ....A 316416 Virusshare.00081/Trojan.Win32.Agent2.jsdj-aad9c148b86c4915547a04bb971c5ceade65a80352099e45c1bc253dfb611abb 2013-08-16 22:24:50 ....A 141824 Virusshare.00081/Trojan.Win32.Agent2.jskk-ce3d19f6683f41fc519f9ce52278bd3633b4ffd739c9a722f7f3ced1db484b12 2013-08-15 14:36:38 ....A 14769 Virusshare.00081/Trojan.Win32.Agent2.kqk-bd200384b301a0ebccd42f1caa6543957a660f32120a02da3a53c4b9d9773bc4 2013-08-16 19:14:48 ....A 91136 Virusshare.00081/Trojan.Win32.Agent2.lmd-4bb48c8a3fd6cbfdfb735b75321be85bf6f69601c628c4feca29c3f5b25a0659 2013-08-15 05:50:22 ....A 387396 Virusshare.00081/Trojan.Win32.Agent2.lmi-ae9060b4f5ea1ef031f63e958429b2345b6382b5262e99163028bfd86d3403c7 2013-08-15 21:30:24 ....A 387397 Virusshare.00081/Trojan.Win32.Agent2.lmi-c71c59d764722dcc6c44f4d6c33554200cada738fb1f048b48287fcb1ecd7de7 2013-08-15 06:16:44 ....A 387396 Virusshare.00081/Trojan.Win32.Agent2.lmi-ca508015bfa9fa1de4c2b9c3b5906ee5e83361807f1a223b55d44357c0356fe8 2013-08-16 20:26:04 ....A 77050 Virusshare.00081/Trojan.Win32.Agent2.lnz-cf9abda667dd89ea08221c6ca4264513d9b73acdde4aeaf9d62abca20566fa4c 2013-08-16 00:35:44 ....A 104960 Virusshare.00081/Trojan.Win32.Agent2.lou-c3d49884c3548abf1f74a261ad1903df0e862d586d391ff30ea12b19803d8e17 2013-08-16 04:18:56 ....A 150016 Virusshare.00081/Trojan.Win32.Agent2.lox-9c56a0642526d160c6f70baaece6cd74e95208ca02e7138916e72f13bbeb1ced 2013-08-15 06:22:14 ....A 293776 Virusshare.00081/Trojan.Win32.Agent2.lpe-74dbdfa10277eb767ebdbe62d52c6e861e834f3fa624580c7b8bd20611b4ae52 2013-08-15 23:55:12 ....A 35426 Virusshare.00081/Trojan.Win32.Agent2.lra-c1758b2c1369c624ae1c25bf02f2b19295d2107ef5f5d415b1c80f29a1cc31ed 2013-08-16 01:45:00 ....A 86528 Virusshare.00081/Trojan.Win32.Agent2.lsw-a33182441eb5c8a5be4cfe985145d114850779e74e2a891b637cfb99514d1c3f 2013-08-16 23:29:12 ....A 51712 Virusshare.00081/Trojan.Win32.Agent2.lsw-a49f2ddc853fad1fccb6f2888d222026cbf254e91a1864ae2c9ad2c501af3939 2013-08-15 13:14:14 ....A 51712 Virusshare.00081/Trojan.Win32.Agent2.lsw-abbdcc2b54655c79b384d38b944ba1127231e6f16e9a8fa951483fa6d8399731 2013-08-15 21:54:36 ....A 51712 Virusshare.00081/Trojan.Win32.Agent2.lsw-b4ff7d0c970f186a6cafd50012bbe0109a8faaa5a2e66d754693eabb88a5bcd6 2013-08-16 20:42:36 ....A 51712 Virusshare.00081/Trojan.Win32.Agent2.lsw-b673d6cd6b47be228500a722a88b1a17f23438249ccbb736e791070b174f742f 2013-08-15 13:23:40 ....A 51712 Virusshare.00081/Trojan.Win32.Agent2.lsw-b68aa5f9891aa59b285525770340a247caa2d06224ccad5a4dbbb09c3a0f9813 2013-08-16 20:44:06 ....A 51712 Virusshare.00081/Trojan.Win32.Agent2.lsw-cda53a72f8064e3795d54a8ef5d2cb79dc94c74c3e2179f47ee3c4c755f74079 2013-08-15 22:24:00 ....A 165376 Virusshare.00081/Trojan.Win32.Agent2.lwc-0ebc1e9deb4eec4d59e7b70de93723b3019bba1832d2cbec12e5cb6da053b98d 2013-08-15 21:44:32 ....A 189440 Virusshare.00081/Trojan.Win32.Agent2.lwq-c1a4ba629bc5ab62b039d61ccc42ed57ca51019aa2d9c5aa2d80337474021377 2013-08-16 12:48:20 ....A 17776 Virusshare.00081/Trojan.Win32.Agent2.lyi-afa1c07f7da2a76d7a23003d6653d2ac6ca96e5a9595197df063faf5483f1d09 2013-08-16 09:45:34 ....A 25088 Virusshare.00081/Trojan.Win32.Agent2.lzv-a352114a54b790c94f56d71c29211e1dc546b65a975de85f69d8fcae7ffe81ce 2013-08-17 00:57:06 ....A 19456 Virusshare.00081/Trojan.Win32.Agent2.mqm-ccfc041d2cc0048e247d63ea9916c5a75d16eea72e0c33ceeec660a8cf25c66b 2013-08-16 00:41:20 ....A 194560 Virusshare.00081/Trojan.Win32.Agent2.n-11edc4369f4195e4af9933b6385d4afaf10985d085ff113bce81328062458c41 2013-08-16 01:27:50 ....A 970752 Virusshare.00081/Trojan.Win32.Agentb.aabs-b79cfbd4b536d92d35063b1412c66696e87323defa1ef629ee7251166a1b714d 2013-08-15 06:10:46 ....A 210693 Virusshare.00081/Trojan.Win32.Agentb.aalt-b2fea4c9caca267a585305af3a239c43bc26cb404b722e0b0bf10ae6f56607a8 2013-08-15 21:00:42 ....A 364544 Virusshare.00081/Trojan.Win32.Agentb.aapz-0439611b199fb3d65de4db25d7e0355ed45c14865b1d05c3281209fd5ffe29b3 2013-08-15 23:55:00 ....A 237702 Virusshare.00081/Trojan.Win32.Agentb.aatu-2c5a7e5bbc1ae2f04b391033c729aa3057d715d2ccfdc2f60ebe008051b925c7 2013-08-15 21:44:40 ....A 237702 Virusshare.00081/Trojan.Win32.Agentb.aatu-3af56508fce806024cf9552177bc2e1631b6b2ff5375e484eaeebd85ad6687e6 2013-08-15 22:22:08 ....A 223375 Virusshare.00081/Trojan.Win32.Agentb.aaty-10edfaaf482c29241503e8143dbe22582b4559e61d56fbe873dc3368f6e94e15 2013-08-16 01:05:50 ....A 25600 Virusshare.00081/Trojan.Win32.Agentb.aaxb-1fbff0eac852cefeada7c93fe00dd4659cc50efb5fd560b5757900fbd57e6c7b 2013-08-15 14:25:38 ....A 42496 Virusshare.00081/Trojan.Win32.Agentb.abqf-6cea4180e633b51dc603df787bf44274793d92f1c8f2335a655df2618b3a0dfb 2013-08-16 14:08:22 ....A 461312 Virusshare.00081/Trojan.Win32.Agentb.abwh-fe072777d72c92ce9aebb7f08f0d6a0353a0f4f1b5ab002aa22304e4c726257c 2013-08-16 05:51:16 ....A 464338 Virusshare.00081/Trojan.Win32.Agentb.aceo-b86ae3cb3c42644edbae0e7e2a75e8678f517845348ec7c3d1be38c5ccfcd64f 2013-08-16 14:28:20 ....A 569344 Virusshare.00081/Trojan.Win32.Agentb.adkr-27adc5c07f441dfc2675137ceacff754c5b341795df35be5d106c8f26cdc6c73 2013-08-16 20:27:10 ....A 569344 Virusshare.00081/Trojan.Win32.Agentb.adkr-6ede3e9ba31a43b730a10adb4bb60f934f1c3aca1cc7c7259918254b0a9caefd 2013-08-15 06:20:08 ....A 536576 Virusshare.00081/Trojan.Win32.Agentb.adkr-71d34ded3bf6797d6184e5a8b04f99212625c865e02460639b148cc4e0fb3e73 2013-08-15 18:08:34 ....A 614400 Virusshare.00081/Trojan.Win32.Agentb.adkr-73aab752eec687f8dc9c4a38194ae5b9b183a82f60541e313843af4ceb975d62 2013-08-16 04:45:46 ....A 569344 Virusshare.00081/Trojan.Win32.Agentb.adkr-9b8a537a8cc2b2393c58174fceaa1867daea1f530d5944b464c952b2e45d0168 2013-08-16 00:26:34 ....A 524288 Virusshare.00081/Trojan.Win32.Agentb.adkr-9ee135e9ff8e8f7c6bc5804e0a9bc75e142b4ceb9adcb956da0e878f09359297 2013-08-16 23:47:02 ....A 671744 Virusshare.00081/Trojan.Win32.Agentb.adkr-af94de46a790ada74b7e30cfe7ea7e7213bd43421790b0216a9bb77b7879a980 2013-08-16 09:29:44 ....A 614400 Virusshare.00081/Trojan.Win32.Agentb.adkr-bf48d92848b8dfd340d5444b6e9ed402e5edc0a6c33f5bd9fd63d11091f3c343 2013-08-16 16:47:34 ....A 135680 Virusshare.00081/Trojan.Win32.Agentb.bfmo-3cdf5b2becc9f0a9583821c22123cb28b459d05e6d6a37b5f4d689af14e57c47 2013-08-16 13:36:48 ....A 237568 Virusshare.00081/Trojan.Win32.Agentb.bfmo-45a9f8aab57f6a1ef9abfb8ae3791f9d845b2a7c46dc43871c5421d2d7f47ec4 2013-08-15 23:34:28 ....A 135680 Virusshare.00081/Trojan.Win32.Agentb.bfmo-a9eb0054f009d7286ce90361263f4b9720c24e1e2a65837e69ec58afac0fd36a 2013-08-15 17:29:08 ....A 122368 Virusshare.00081/Trojan.Win32.Agentb.bfmo-ab55ec371e062c62c01ca2484faf508f6280a09fe431f1b3b33623ac74618a19 2013-08-16 18:06:32 ....A 135680 Virusshare.00081/Trojan.Win32.Agentb.bfmo-c32a7227825c90ab62021c8ea80a534550dd5171b51cc534648c042e3f26f292 2013-08-15 23:40:46 ....A 135680 Virusshare.00081/Trojan.Win32.Agentb.bfmo-c82bd94ca8656b234459128db25c8306bb53c6232eb44274c6519c2e2258b8e7 2013-08-15 23:21:20 ....A 135680 Virusshare.00081/Trojan.Win32.Agentb.bfmo-c88bf07e8b2e8bd1a16a8b79062ac7c1b9322087b78e1e11444fb84366fea259 2013-08-16 17:59:58 ....A 237568 Virusshare.00081/Trojan.Win32.Agentb.bfmo-cf21aafc81b3ec45b5d67b704ab3c48b965d22d8ed0f0bb8bcc577f65450b431 2013-08-15 05:16:32 ....A 122880 Virusshare.00081/Trojan.Win32.Agentb.bfmo-ed80bd40431f7a10b286d189f3d9e4d654784f81e1424a947238d45a5b7c5947 2013-08-16 11:20:46 ....A 5278720 Virusshare.00081/Trojan.Win32.Agentb.bpnt-aaa8b9cd5b7a059bd553cdb29cd508f064c507a6845fc13ae9a0d4e6874ee3d5 2013-08-17 01:41:40 ....A 48128 Virusshare.00081/Trojan.Win32.Agentb.bpuz-afa74be61bbff72be2f3471148f294cf4039ff6b7f985426d94bd7cb4786e17c 2013-08-16 01:55:32 ....A 180418 Virusshare.00081/Trojan.Win32.Agentb.bqtj-c32d55b13dc95b03f9958319a15bf7d614fd64bb03e1b549b8962d9f3f370bc9 2013-08-16 21:53:00 ....A 720796 Virusshare.00081/Trojan.Win32.Agentb.bqtj-cd1acd7ac1c9cd0e90bd10ec6fb51a4e0e2cfeb738e307e33b84b2602e10929f 2013-08-16 04:16:00 ....A 372224 Virusshare.00081/Trojan.Win32.Agentb.bqtj-cf278f151129368915b91751dc6c7aca753922d7f77bf9b289dbde1ec926bb09 2013-08-16 18:08:52 ....A 284672 Virusshare.00081/Trojan.Win32.Agentb.cu-3a232bdc22b2583e880a4f17bf14ffad402fbf7e6cd10b5e3fc726ee555e13a0 2013-08-16 15:18:04 ....A 277504 Virusshare.00081/Trojan.Win32.Agentb.ep-0f8ad7a5f96ee8b24b507249d310b8fe68508a75dfb796dc66994809c3eb01c0 2013-08-15 13:24:46 ....A 1186876 Virusshare.00081/Trojan.Win32.Agentb.htu-2c4672358d5b3e99d2078b9ec1d1638a95fba86f22ccb415ba5dfabd7b63a779 2013-08-15 23:14:20 ....A 1186880 Virusshare.00081/Trojan.Win32.Agentb.htu-5f623d9194a574fda4f958509c9c1005dbfe2e2dbd3ba3fbb1cbd3d084614d39 2013-08-15 06:04:22 ....A 1186864 Virusshare.00081/Trojan.Win32.Agentb.htu-6da2bb93ce6f7c6855ff033317000022d9687d1df236303579189195fa9668c2 2013-08-15 12:25:28 ....A 1186864 Virusshare.00081/Trojan.Win32.Agentb.htu-764f803e014a48841a80fb80c781954ed3d615d5143f32b0901f810adbd4b605 2013-08-15 06:11:42 ....A 1186872 Virusshare.00081/Trojan.Win32.Agentb.htu-90e7c528364ba25df95c7d8f1ff867228177a9aefe49b7be1bc769f5585909ca 2013-08-15 22:03:56 ....A 46080 Virusshare.00081/Trojan.Win32.Agentb.idzo-a9411b70ac1b8f29b79dca97fe49093a8cd4d083f53aabdbd47427aac2051f2e 2013-08-16 04:17:42 ....A 38912 Virusshare.00081/Trojan.Win32.Agentb.ieiw-bdd8ebdd542f6d820242014003136bc7d878430759317f31ddbb6af5b3abbcf6 2013-08-16 15:03:52 ....A 727786 Virusshare.00081/Trojan.Win32.Agentb.ipn-1c42bdf243b109fde761e455b40f6853c8c253d8dac7d7a6fccda1c4a9d5ebf9 2013-08-15 05:58:12 ....A 1171698 Virusshare.00081/Trojan.Win32.Agentb.ipn-50a32a57c7cdf18ef0a6493bca8d48f96d666d3a3d828979cd595b546fb9d1fa 2013-08-16 21:58:20 ....A 655360 Virusshare.00081/Trojan.Win32.Agentb.ipn-6400bacd030b4e1b5cd80cd30c1acde1e0d3a7a4ee18c5e401841f58e5d5074a 2013-08-16 17:49:28 ....A 1427737 Virusshare.00081/Trojan.Win32.Agentb.ipn-bfddced90ac3f297643ad75b6900d4eb6f92c02c2440a0de67a05b9de5cee6c8 2013-08-16 13:05:02 ....A 18944 Virusshare.00081/Trojan.Win32.Agentb.iwr-0e6863a7b1d4c59b3d6eba4ba02f4317d17dfffa0132f6176e5a72589f791080 2013-08-16 10:23:16 ....A 18944 Virusshare.00081/Trojan.Win32.Agentb.iwr-1b18c1f494a7e0ded3148ec0776e4c60c299c98bab8d83e3a2050a7c332595b9 2013-08-15 23:22:52 ....A 16384 Virusshare.00081/Trojan.Win32.Agentb.iwx-0a730b19284cfca6b1c5bbf515290a83ac9aee3e80f5622535635a981a92946a 2013-08-16 15:08:02 ....A 16384 Virusshare.00081/Trojan.Win32.Agentb.iwx-8e5db32eafe41e483f9e5ffad3ed228cb18a0a73d8b2f60861d6e994af860b5b 2013-08-15 22:25:54 ....A 18944 Virusshare.00081/Trojan.Win32.Agentb.ixw-0338c452a52ec68735da228f54c828c575bd72a3dde8b577d12fb954a6161491 2013-08-15 22:04:44 ....A 18944 Virusshare.00081/Trojan.Win32.Agentb.ixw-0bebcc7703b30eb429f8817d04b7d395dcc9764e7a0193c58a0ff92b5054c359 2013-08-16 10:02:12 ....A 13312 Virusshare.00081/Trojan.Win32.Agentb.jan-4d4ede195656e60741ee6b52fa97240f6a9865e716cac38d58776b3df4120a1c 2013-08-16 15:35:04 ....A 11776 Virusshare.00081/Trojan.Win32.Agentb.jan-544cca784bbc4752f534a28669254fdc16d05dd018a7602aa8338b518fd6f551 2013-08-16 21:41:18 ....A 11776 Virusshare.00081/Trojan.Win32.Agentb.jan-7e8ec2968f35ccb3f584a8c9d5f854e092fa78da6f34f4877f52a99799679c0b 2013-08-15 23:58:54 ....A 14848 Virusshare.00081/Trojan.Win32.Agentb.jan-aa2c1288daaf4f9012e747a10420a575ce63220e48e84cba22aa08d812a7da03 2013-08-16 01:44:58 ....A 274944 Virusshare.00081/Trojan.Win32.Agentb.jan-bde706c82315e97d6bf2b8d9c13ebbfd7c90eb51763c6ff31551a938dee23cfe 2013-08-15 23:59:26 ....A 11776 Virusshare.00081/Trojan.Win32.Agentb.jan-c0f0d6b90b5f7928c0b5bda333f125462f95793a0adedb52cf9d53879d8751d1 2013-08-16 17:55:46 ....A 82944 Virusshare.00081/Trojan.Win32.Agentb.jan-c1ad4697c6d8cb9444e19f6befdca584d5cf0163e2ea5d5cccce107dd4bd6154 2013-08-16 01:26:28 ....A 11776 Virusshare.00081/Trojan.Win32.Agentb.jan-c2a3671f48286d2037cb506c831c22d2e0f75dc800c87c6a6546ce0a578262be 2013-08-15 23:50:14 ....A 11776 Virusshare.00081/Trojan.Win32.Agentb.jan-c7cbeda29a2395ee4c092b6cd7226cfc29905ec6c228014817c2e12bf5e001ba 2013-08-16 01:11:30 ....A 880664 Virusshare.00081/Trojan.Win32.Agentb.jbb-fcd02fba9c46bc73f9b2751924ca951f9382fe6816f47a9f833501781f57a5e7 2013-08-15 22:28:50 ....A 173568 Virusshare.00081/Trojan.Win32.Agentb.jcf-0ce4b0be35784eb864d18611a2233fdfa1b68c852ec22cc7a6aa687d3025eec9 2013-08-15 20:49:10 ....A 173568 Virusshare.00081/Trojan.Win32.Agentb.jcf-0f07b67709498fbef39f2adea3ede3e33a18726576dd2194bbd9c1ae2bba7d73 2013-08-15 22:23:06 ....A 173568 Virusshare.00081/Trojan.Win32.Agentb.jcf-143762375510e4bee8b788c978f8fe44f981e2cb2b3cd8213d7230e25b70e2a3 2013-08-15 21:52:00 ....A 18944 Virusshare.00081/Trojan.Win32.Agentb.jcp-123f70fa90682d8a52c539a4f6781f4d7b70951ff9208eb7fd08e16029d92737 2013-08-16 04:27:28 ....A 18944 Virusshare.00081/Trojan.Win32.Agentb.jcp-186dde09cbdee117d6cc9dc8b3815b12ff97e4b44990be03f9f572959ebc31b9 2013-08-17 01:42:42 ....A 214631 Virusshare.00081/Trojan.Win32.Agentb.jgx-c099360738686a9ba7edf2db4a9a780e7e5e72513714b925b12cc3972e8a6464 2013-08-16 01:21:08 ....A 745984 Virusshare.00081/Trojan.Win32.Agentb.jha-0f1488872158afad8f211b82cf17058d972f8125b5c9655df38ebe5beaa68928 2013-08-16 22:42:52 ....A 745984 Virusshare.00081/Trojan.Win32.Agentb.jha-6d0e79495209db4dde0632a45d96506f85f7e18d78c3eb589e85752a3e463837 2013-08-17 01:27:34 ....A 147464 Virusshare.00081/Trojan.Win32.Agentb.khd-89509dc719097bcc1c15dab764526598595333d7c0cdb2b3a9a5c2c8c419b5d0 2013-08-16 01:45:56 ....A 17630 Virusshare.00081/Trojan.Win32.Agentb.kqnp-3a741253ad5930f1a98a2ed86f9a77b43cd594ce30b710e484172ad90734f6d0 2013-08-15 21:45:54 ....A 115104 Virusshare.00081/Trojan.Win32.Agentb.kqnr-5e4301d636892c4a1352bae77e30f0df64f814beded5dd65f948229581f2255a 2013-08-16 23:37:08 ....A 18944 Virusshare.00081/Trojan.Win32.Agentb.lpa-e1a1eb660d9a2d36ae90f77a1c349d088bcd040738f770e73d31ea07fcdc4ded 2013-08-16 04:49:26 ....A 163840 Virusshare.00081/Trojan.Win32.Agentb.o-245b9e655518bc2aa5445e6e9337e28aa0aed31c2dce71633f3869043856397b 2013-08-16 00:43:06 ....A 163840 Virusshare.00081/Trojan.Win32.Agentb.o-a4a0acb9428a356cd8cac81ad95b182e08e83500d62de8e3d004e1371356d734 2013-08-16 19:47:30 ....A 163840 Virusshare.00081/Trojan.Win32.Agentb.o-a5d42f125c5c357ba33f745b5d3179023e3a2b6349414efb35e956a1cdadb8db 2013-08-15 21:31:36 ....A 163840 Virusshare.00081/Trojan.Win32.Agentb.o-ab3574109ecc293adf424cca19e164af3a39609b2703306b632fdfeba521d24c 2013-08-16 16:51:08 ....A 163840 Virusshare.00081/Trojan.Win32.Agentb.o-c997b7539132eaf3ce13575a79697c895f1f76300f2134738b4bea49abd5e422 2013-08-15 23:47:08 ....A 163840 Virusshare.00081/Trojan.Win32.Agentb.o-cde19f54c3ba9d299f0ff815131b35e22e2c8cfca99c98c0283642260fdbaafa 2013-08-15 05:49:38 ....A 120621 Virusshare.00081/Trojan.Win32.Ahea.c-f57bcf836c54c28e7eb58ce047a098e389e1fa27fbfe9c7209b5b7e74bba9f50 2013-08-15 13:35:08 ....A 127421 Virusshare.00081/Trojan.Win32.Ahea.hm-b504b73ffd75a79688114b1322817efcb1dc780880156a42ae2abf87086819a2 2013-08-15 20:59:22 ....A 151575 Virusshare.00081/Trojan.Win32.Ahea.hx-1d9f75a1b9f4bc461c8aae03fce721472b24618c8bb7c0cc70bd169137a59201 2013-08-16 01:27:04 ....A 44829 Virusshare.00081/Trojan.Win32.Ahea.vip-7637ca63a2976e711a717479480e568107967e65d5642f16da0ec0d635258f33 2013-08-15 05:41:48 ....A 45741 Virusshare.00081/Trojan.Win32.Ahea.vip-af20698310601942bc897d2acb7019fea9eee8a789fc13df9de3cff1430accf0 2013-08-16 15:43:02 ....A 910336 Virusshare.00081/Trojan.Win32.Akl.bc-230820b8a5dab26ef9f81d620c83803d3fc10437861118fddad65b84f97e7b97 2013-08-16 09:58:46 ....A 928382 Virusshare.00081/Trojan.Win32.Akl.bc-2bb33ea791dd6aaa68858ccd15a18d799b6b856263ea2c972f9fcc44fa070e1a 2013-08-16 04:54:46 ....A 1135616 Virusshare.00081/Trojan.Win32.Akl.bc-2f6ac5ac0f58eae3139c7d9caa1a99bf25c660d6fbd0e987c5fb0c3cada5ab72 2013-08-15 06:11:54 ....A 2335232 Virusshare.00081/Trojan.Win32.Akl.bc-59140ceea58fda5208d385b9e5034089153ee8cdcabc16fd555a86823ab676ac 2013-08-17 01:32:34 ....A 1135616 Virusshare.00081/Trojan.Win32.Akl.bc-5b9cf1b1b43e6c71554cf167a4b8178424718c517dd24b722d07090b0649725e 2013-08-16 21:16:02 ....A 1135616 Virusshare.00081/Trojan.Win32.Akl.bc-8e3f78e488d871f94105c406dbcf95fb6282485e97c5354f4711a1c7224f5991 2013-08-16 01:40:14 ....A 868352 Virusshare.00081/Trojan.Win32.Akl.bc-b1fef75900ed470a3b61a50a7a26a4f8b4d7b4b4a0edea66c22e8c78bae6d6e8 2013-08-15 22:42:24 ....A 1207808 Virusshare.00081/Trojan.Win32.Akl.bc-b5919e4aed75e1fc37320d535cc1fbfe2ec0b51d49655a3f767c185dbd21a2b6 2013-08-16 16:46:12 ....A 95744 Virusshare.00081/Trojan.Win32.Akl.bc-bd85d3098f5279172e7de529ea9c51f286d9dbe5e8f7f507901a36f8e8872fc3 2013-08-16 13:20:26 ....A 1113088 Virusshare.00081/Trojan.Win32.Akl.bc-c1d076a8d7b3efda0baaa0de3748d6d432fefb9be52c26a42de32c9a88d1a07a 2013-08-16 18:42:36 ....A 1109504 Virusshare.00081/Trojan.Win32.Akl.bc-c7da1f3b6455f0b14e594c34770712a8910b5564cd2d68170de5c719cb00e6ab 2013-08-16 05:46:52 ....A 1213952 Virusshare.00081/Trojan.Win32.Akl.bc-ceed3c1aac19262eefccfc29e2905e6601e7d1e681f8c2bfc2a19ad1d9736cdb 2013-08-15 23:55:48 ....A 86016 Virusshare.00081/Trojan.Win32.Alien.bnr-cf17745e2fcb742f76b2da6009208da006acd5a3d0c4031f4ea759f6c229e16a 2013-08-16 23:03:00 ....A 86528 Virusshare.00081/Trojan.Win32.Antavka.lc-b5d76ef761b40816b91c212a640701729623fff4a3778c7d90bc743d23c97ae8 2013-08-16 04:16:06 ....A 1048064 Virusshare.00081/Trojan.Win32.Antavka.pr-bfc4cb3574dd8e82dea10b5c2c9f0b32efaa09fa805548c9a5bb297dc97db1d7 2013-08-15 14:11:00 ....A 997376 Virusshare.00081/Trojan.Win32.Antavmu.akfz-c89aa1755afafc352841bf6f691ec840dbe16f1825fce5a180ee2b2a4ed70d4d 2013-08-17 00:17:38 ....A 187038 Virusshare.00081/Trojan.Win32.Antavmu.akfz-c8ca12c239fca20d3797b53c5e80d6f5995d4e45c196d124fc42fac49bb1f84f 2013-08-17 01:28:04 ....A 40992 Virusshare.00081/Trojan.Win32.Antavmu.akgy-39ea89d812347e467d0ab2b64a9a521e9672c6aa7e6ea9ac2ac1e8b7da4bc364 2013-08-16 10:55:42 ....A 32768 Virusshare.00081/Trojan.Win32.Antavmu.amlx-50ff4a51e918c582f5c1d482392b84e8cb7150c8f48055ae457b05b2c42e8ab1 2013-08-16 12:58:34 ....A 36864 Virusshare.00081/Trojan.Win32.Antavmu.apjw-b034d872139c7dce3bb5edb0bf95b255e4fe4b09f9585f4216348314f7cfb039 2013-08-16 16:39:50 ....A 36864 Virusshare.00081/Trojan.Win32.Antavmu.apjw-c203d19377d20da00d7fce24dd568f58b3205d4dab1b08d242af32856a01c44a 2013-08-16 14:20:24 ....A 36864 Virusshare.00081/Trojan.Win32.Antavmu.apjw-c837fe646a5a884dbdcfa34651240e076695fe4e58e018f99c24cebc5e754160 2013-08-16 18:15:14 ....A 36864 Virusshare.00081/Trojan.Win32.Antavmu.apks-c0f0c93b69cef3c11b7a9efb11a74d19daa461ffa4e264d905d9cc2a2d042657 2013-08-15 13:43:12 ....A 36864 Virusshare.00081/Trojan.Win32.Antavmu.apkw-a423f0435f8076330fc848df538d9a8145f962a67e7116ef67270343a7d04744 2013-08-17 01:03:14 ....A 40960 Virusshare.00081/Trojan.Win32.Antavmu.aply-a50b8553f434e45b9f34a4a64faca8c247520ba1a010429b14f82fe41e080564 2013-08-15 12:36:30 ....A 31905 Virusshare.00081/Trojan.Win32.Antavmu.apmh-a55b7262687de7380ad95882e0e8d7acf28604d91251e6129b69ac68a4bc6f82 2013-08-16 04:51:28 ....A 32768 Virusshare.00081/Trojan.Win32.Antavmu.apmr-bcd4343599dce16f256ebaff7d7facf2d1deaae64767840e3eba4cb9f7651b2f 2013-08-16 10:21:42 ....A 28897 Virusshare.00081/Trojan.Win32.Antavmu.apnb-ab8ff36db1bc8074ed16371b9a4028955c0420c9e48fa9bf2b6034283151738b 2013-08-16 20:10:52 ....A 45056 Virusshare.00081/Trojan.Win32.Antavmu.apry-bb19c774fafba47ade3ce0bc31ce8eb51bf2da0d1c2c303a30ab8f161544e5a7 2013-08-16 21:57:02 ....A 490948 Virusshare.00081/Trojan.Win32.Antavmu.chi-c93bd4b43c77105f385053fd7a7024804226d19a7b0d8974c29b8dde0ec5d1d0 2013-08-16 18:57:22 ....A 31934 Virusshare.00081/Trojan.Win32.Antavmu.cnl-bdebf2f481860dda70f6490d4632481e3959cb9c40a09eccd401a688203a94d2 2013-08-16 20:23:08 ....A 119626 Virusshare.00081/Trojan.Win32.Antavmu.def-3a16d1b7adaf0e895e0ba5415f4f9a5dfc284debd09e1b36ebeb0024058aa251 2013-08-17 01:02:06 ....A 344384 Virusshare.00081/Trojan.Win32.Antavmu.def-427f2cf49d0d9f63fe6d28b4cf846c8021ba3b238394b04d1f4b4095f7f3a29c 2013-08-16 12:22:12 ....A 344209 Virusshare.00081/Trojan.Win32.Antavmu.def-a5eacb640b927f67538c9912e44fe0a74739cea46e724068bd169f36b9e4851e 2013-08-16 01:15:12 ....A 111932 Virusshare.00081/Trojan.Win32.Antavmu.def-a98d1f48a0c2d0d52b2a7ac1cb5a73fa52a979ed0d482cfc53de389fae626b47 2013-08-16 20:34:32 ....A 68688 Virusshare.00081/Trojan.Win32.Antavmu.egh-bc8fbd33c0826f69e2a1103e6936419e52d98ff8929ef562c00b72ee2cc2b384 2013-08-16 12:05:54 ....A 1302685 Virusshare.00081/Trojan.Win32.Antavmu.eiz-b4ff2de41a62c0e40f5ec9511ee288af3c7e18d75d7c90948ac09f98e0f43b0e 2013-08-15 05:40:26 ....A 62736 Virusshare.00081/Trojan.Win32.Antavmu.gpi-c5eb52bb7ef323dbfec94bd96565a772ab3ac9d04b33337753cd895430a0507e 2013-08-16 11:35:08 ....A 26112 Virusshare.00081/Trojan.Win32.Antavmu.ipu-3475088324df71d7de9cb39e1bfde5517ad481cc6c6ba22049e17e5930508857 2013-08-16 12:56:46 ....A 26112 Virusshare.00081/Trojan.Win32.Antavmu.ipu-a501e0c4a12e0ad0ccc4efceae8cfb9e7df742547d51572c5b1715910b412fff 2013-08-16 22:15:40 ....A 26112 Virusshare.00081/Trojan.Win32.Antavmu.ipu-aa1f872ac1c4b5a4b14428f48dfd660349902b049fa3e5acef24b29c2a9d2f3a 2013-08-15 18:39:48 ....A 290816 Virusshare.00081/Trojan.Win32.Antavmu.iqv-c97545bdd13d3616dc44772679dd2ceaaf347020079954ff651d79f92ae8d3c4 2013-08-16 16:39:48 ....A 1085440 Virusshare.00081/Trojan.Win32.Antavmu.kdt-2f0a1d5ca7ce0c9790b870e5b46f2890b8b6770d7d27d9896ba8595fc79cfa59 2013-08-16 11:31:20 ....A 1065380 Virusshare.00081/Trojan.Win32.Antavmu.kdt-a9cfb6f1b434d419ad65a72bde9583de2dc473d58601e39e75b6b18030706a15 2013-08-15 06:10:36 ....A 58368 Virusshare.00081/Trojan.Win32.Antavmu.lcx-5b24fa5c730a5730e328408b4935731a002a959cac2e4306549e525142347f63 2013-08-15 20:51:00 ....A 40480 Virusshare.00081/Trojan.Win32.Antavmu.nkb-a38c16e85119dfa1608059fa680a26108b0cb76564797e89e165905f03cc9650 2013-08-16 19:28:14 ....A 8808 Virusshare.00081/Trojan.Win32.Antavmu.nkb-b0af2b8bfead473c4b82cfd73fb3107ea2053a6f8df545725b7a2ac096d669bf 2013-08-15 05:47:40 ....A 2236443 Virusshare.00081/Trojan.Win32.Antavmu.trv-94b9050495f8877697e67fbc91ada38bb0e94bd29e920ae903df143a37241e8e 2013-08-15 06:34:10 ....A 496297 Virusshare.00081/Trojan.Win32.Antavmu.trv-f0a786430f224b7a1e943b098805f2ac984b2abc3ea8f10077fdf69d0b528bb5 2013-08-16 14:17:30 ....A 581632 Virusshare.00081/Trojan.Win32.Antavmu.xv-cd569269ac44ccc884249687d73e01a0b5f34a0b6c8916ec362218fa62124cfd 2013-08-16 00:48:28 ....A 372736 Virusshare.00081/Trojan.Win32.Antavmu.zlo-a546f071175c3b0503c8207f69d206d18e99ce704b3455fc75947546b431e06b 2013-08-16 05:46:26 ....A 12288 Virusshare.00081/Trojan.Win32.AntiAV.arp-bae9f5f2130353de7fe6d671e548a3a0f39e058bcdf1e197a0bd7a0a32fbb036 2013-08-15 21:52:28 ....A 111416 Virusshare.00081/Trojan.Win32.AntiAV.bcy-b532248c6e2269f629289ed8dbe5bea0a60949d31b321825539fe948f049b2d7 2013-08-16 16:39:56 ....A 50688 Virusshare.00081/Trojan.Win32.AntiAV.cen-2cc1277f6bc8e47552aedac463192af7c165a4499d7d5ff3a9a02e3e8d9017ff 2013-08-15 20:56:40 ....A 77312 Virusshare.00081/Trojan.Win32.AntiAV.citg-160b281a5bb3ca800b55b4e9ef3d6dc073b026dc6ffb33ad17b952ad77d6c35f 2013-08-17 01:37:16 ....A 130560 Virusshare.00081/Trojan.Win32.AntiAV.ciuj-5b8daead1ca40b98ddafc14e9280ef33a63da8155234ede12ff9f9edd78bb1a5 2013-08-16 01:14:38 ....A 70144 Virusshare.00081/Trojan.Win32.AntiAV.ciuz-0853d734406f6e032c02c260770a95513dad35c148d7212c362809f632fc8e23 2013-08-16 17:08:50 ....A 70656 Virusshare.00081/Trojan.Win32.AntiAV.ciuz-b0e8aff932a6b62a65094745ddbe7767cdddaad8c950967e1cc6b9b6f30e5ba8 2013-08-17 01:37:26 ....A 12288 Virusshare.00081/Trojan.Win32.AntiAV.civn-ab7a2b9354685cbb57272af2242f3ffbb8632130959823f57135352f987636a4 2013-08-16 12:05:28 ....A 73728 Virusshare.00081/Trojan.Win32.AntiAV.dtb-cfc76ba76d72bf759dff9469d0a0197f926fca7a4d094151717c6c8a782c5802 2013-08-15 05:29:52 ....A 34986 Virusshare.00081/Trojan.Win32.AntiAV.hsl-66b4028b81c1c50a2bbde312083b49918f743abd67adadf698d3d12535d1b0c7 2013-08-16 18:03:14 ....A 32722 Virusshare.00081/Trojan.Win32.AntiAV.hsl-6ace73aec657b4d7c4527f2726fec7509430448260be62fc57f864d753d05f75 2013-08-15 14:10:44 ....A 32452 Virusshare.00081/Trojan.Win32.AntiAV.hsl-aa3e213cfdf312c41dd4c6d01fb8470fec58bb021160bca36c4872bd5e5e5a3d 2013-08-15 21:50:42 ....A 32478 Virusshare.00081/Trojan.Win32.AntiAV.hsl-ab871bf385358b90f5480c0d9b9b9edc745fcbe99756afa8199b77034fb68ce0 2013-08-16 01:36:00 ....A 295936 Virusshare.00081/Trojan.Win32.AntiAV.hwf-b04ed389ab66e1192105cc870807a029918db06d9c2e6ada13ee57bac89e6203 2013-08-16 01:35:26 ....A 295936 Virusshare.00081/Trojan.Win32.AntiAV.hwf-bdc2906433c7b1362cb4c62fb2a259e1037adf1294ac24639e80f423d7bd589e 2013-08-16 15:57:40 ....A 132608 Virusshare.00081/Trojan.Win32.AntiAV.hzx-bc84df65fd17b2a0e9e1148043da1d04315d2284320563453099a1eea8d8281f 2013-08-16 23:59:30 ....A 132608 Virusshare.00081/Trojan.Win32.AntiAV.hzy-b0bcbdb349609012ee5c73a2db9dc3179cf1075fa71f85d1022b94a2038bf7b1 2013-08-17 02:25:10 ....A 64281 Virusshare.00081/Trojan.Win32.AntiAV.ifm-c15f0ca5aaecb9b079804d6a9bab88395f46b2845bd3ccdfc699c36055ed63bc 2013-08-16 17:58:04 ....A 182784 Virusshare.00081/Trojan.Win32.AntiAV.ifm-c7440456bb2ad5a0e247e2b248f6e651abd13fa5f23ef030280223a9c189697b 2013-08-16 14:27:10 ....A 117353 Virusshare.00081/Trojan.Win32.AntiAV.iob-cec1a9247ba6f2a3005ccb88aad78655c82f7ed0db1c98072826ca3024353499 2013-08-16 00:49:42 ....A 4076544 Virusshare.00081/Trojan.Win32.AntiAV.izv-bd74c8f290b71cbdc527ed15cfd91e1f6e1505344b3618f790066e2bc365435b 2013-08-16 20:03:52 ....A 4040704 Virusshare.00081/Trojan.Win32.AntiAV.izv-cf6340ca556ad4b4cafe0bded8e2933315362e161b72200930ae647c069c08c1 2013-08-16 05:46:30 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdi-1b77850d11fabbeb7e180143fd781eaa2410b81d570168074fbe5686431deb02 2013-08-16 12:37:04 ....A 14364 Virusshare.00081/Trojan.Win32.AntiAV.jdi-57f4ada1af5f5448da7614a2208a518310cb9b5cadc1667ae6170c76eab30608 2013-08-16 20:35:30 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdi-657a0d9f8b0093fe75452af278c54f853acff8384a8b38e4b36b0211e0fe5aa5 2013-08-15 06:19:36 ....A 14369 Virusshare.00081/Trojan.Win32.AntiAV.jdi-b114b2415941ae63436d690b4e4771105856558128033a4df5751cba0344e5d9 2013-08-16 02:05:06 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdi-c7b03381aa3c8a0df9253c9ee60de2b6cfd1f6fa9d4d0863bd8e5f97df705fb7 2013-08-16 13:27:12 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdj-2cccc40f8c8903b1fc26a5695e60df10809ce44c4463ee2208781659c6064194 2013-08-17 01:24:38 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdj-321aaa26631e5754e68100ead33772254d776bfc769843a845d130be3820b26c 2013-08-16 05:49:26 ....A 14881 Virusshare.00081/Trojan.Win32.AntiAV.jdj-510804688e829d51139b17fd5f1e855eed5ec2fe92bfa54ad2a0e4fc5b8062e1 2013-08-16 11:33:22 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdj-a4f8c51c4b9c4174ffb71495a3d6159b71a9bffbfa5b9584d1f358ed54531782 2013-08-16 01:00:14 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdj-a5d2cbf29081d02c8a2ba06ca0f989fdaf64de593bcafc254b5389848d55cfb1 2013-08-16 11:21:50 ....A 14881 Virusshare.00081/Trojan.Win32.AntiAV.jdj-a5d4a7967b2b0d31983134a6a5984fff4a3e72d917aa10aab952c02d526a8b30 2013-08-16 15:31:02 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdj-b0dc7f3727e7b824a18e34d56bb74ab2b2138ef3d0896d761b882a8e479a35e3 2013-08-16 16:54:30 ....A 14875 Virusshare.00081/Trojan.Win32.AntiAV.jdj-b69e8a4db90089d16cd79b0485aedae5449da7d6892cce475ceaea9f601f8b88 2013-08-15 12:54:06 ....A 14875 Virusshare.00081/Trojan.Win32.AntiAV.jdj-bb18a337157ea1c09e758a77a9126bfe0d8d9cded45a01903edf25e3715683e5 2013-08-15 05:02:24 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdj-c60c76184821709f8cf9275aff07a39391c200b269f68fc7438ebaa071e54438 2013-08-16 01:00:14 ....A 14881 Virusshare.00081/Trojan.Win32.AntiAV.jdj-cf1b555de45468771ebfad8efa06f92f55ccd1114be244e7b67d0fbd24e5bda0 2013-08-15 13:44:30 ....A 14876 Virusshare.00081/Trojan.Win32.AntiAV.jdj-cf70cae4b1d214c4c40a27cb73277a19c86db03586ca41d120edd9955d15d465 2013-08-16 04:47:44 ....A 3057352 Virusshare.00081/Trojan.Win32.AntiAV.kma-b6162d22567cad1f6a49208bb7e4c71ae9ffaa43cf386986d3f63db01487129c 2013-08-16 00:58:42 ....A 3057352 Virusshare.00081/Trojan.Win32.AntiAV.kma-baf3acde7b821b512fb5a6f71be0aca5f2ae89645c321b40f0f75f17aa4d6ddd 2013-08-16 04:10:34 ....A 3057352 Virusshare.00081/Trojan.Win32.AntiAV.kma-bb953b2b47ca0df097b4a35e5473110d258c14fd3613609df2d1ee108f6e3d6a 2013-08-16 00:29:58 ....A 3057352 Virusshare.00081/Trojan.Win32.AntiAV.kma-bd1cb36e8d72e5d0adaf4cc9afe4e9a4fb94c72f793300d502eb18e1868ac207 2013-08-15 13:35:30 ....A 3057352 Virusshare.00081/Trojan.Win32.AntiAV.kma-c0f5e3d8265649ff189173c05343c3191d26e65b5444ceef00c1924e27dbc82b 2013-08-17 00:33:40 ....A 3057352 Virusshare.00081/Trojan.Win32.AntiAV.kma-c2a4fb50fbac74f352054a3e44ec661b44fc0a92871102c58be5386418314cc7 2013-08-16 12:47:06 ....A 3057352 Virusshare.00081/Trojan.Win32.AntiAV.kma-cd76f2ad77d824369781cf99491930c8543df73c18b753e55aa3ce9a3176c443 2013-08-16 04:48:46 ....A 4944896 Virusshare.00081/Trojan.Win32.AntiAV.ntc-a97ec851acf250ed9b90531891fcdedf0ea072f3f4c8cda5a5a53b850bc847e4 2013-08-15 13:15:24 ....A 5368832 Virusshare.00081/Trojan.Win32.AntiAV.ntc-ab6607f1d01fd0738be75d6aaeec67d22dcbc922f2e92e8f576b381733ff3281 2013-08-15 13:15:14 ....A 5370368 Virusshare.00081/Trojan.Win32.AntiAV.ntc-b0b067c705cd9d924572b8646c4a3e13beaa748275b9d521a909c6ea2b9f899b 2013-08-15 21:40:52 ....A 5370880 Virusshare.00081/Trojan.Win32.AntiAV.ntc-b7c7d7a8f9f41e853bce81d16faee895902fcf635e6b052bb864c12c11371dc8 2013-08-16 04:18:26 ....A 4919296 Virusshare.00081/Trojan.Win32.AntiAV.ntc-b7e16a2b524734b240773b92e5b037a8e8d63ad99cb33d8491e58659df8c969b 2013-08-16 11:49:26 ....A 5111296 Virusshare.00081/Trojan.Win32.AntiAV.ntc-bd53f07e6b8049aaf1fa5dd4be57ab6559fd7b22a66263c863fc7b51a8ea042e 2013-08-16 04:53:58 ....A 5112832 Virusshare.00081/Trojan.Win32.AntiAV.ntc-c8eb338cacf9d06d61b5c2423ca5afe50f8f1e80719a13bedf111cb3cae25428 2013-08-17 02:21:02 ....A 5102080 Virusshare.00081/Trojan.Win32.AntiAV.ntc-ce1da6a3969913022fcd20e13e11b35fbbd698ad02b97f098c9c1fe43e789d7f 2013-08-16 12:42:36 ....A 756816 Virusshare.00081/Trojan.Win32.AntiAV.rxs-4e47a889121b6e49fc4df88a0fc8da64906882232e618027f0e0b8988114e452 2013-08-15 13:19:28 ....A 94720 Virusshare.00081/Trojan.Win32.AntiAV.sjt-c2d97efc2c831987d5d154c09ee543b7b6be401f57fc40fd3e6185c1bc6a5e17 2013-08-16 04:46:50 ....A 56832 Virusshare.00081/Trojan.Win32.AntiAV.tnk-cd1620493a6fded4f548dcc65f07f1a3ceee87998ec6a5d66ef1c6db1fc43c61 2013-08-16 13:44:14 ....A 166400 Virusshare.00081/Trojan.Win32.Arto.bzs-35378291acd456fdbc909f03cc6d9b291d1b00e92643bcea9446dc95febf801b 2013-08-16 23:00:54 ....A 166400 Virusshare.00081/Trojan.Win32.Arto.bzs-aae8f06e5428af01dcbbecc3c4bafc66bf5bd061d7af3effe03fc4a51018efe7 2013-08-15 12:30:10 ....A 166400 Virusshare.00081/Trojan.Win32.Arto.bzs-bd9c81c926737e3609fd2310f9cd6af36fd89a0260d9575ee57c0aa955b10aa4 2013-08-16 08:12:26 ....A 166400 Virusshare.00081/Trojan.Win32.Arto.bzs-cfa2828ac8dd8bbf21c8abf5b3ea511efefdb71f16d78072c4ad6d35e9a5ab47 2013-08-15 06:01:10 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-8046f2d2fbff579d4695e51925fc4a03d975a07b4e06a149c943271f0064acc1 2013-08-16 22:56:30 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-89728f152974353bfaf8d96b886784b8402f2e03f7b5b69aa416e66757c9a3b7 2013-08-16 11:19:52 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-a38fe5bc32060827fa5ecf0cd346e0e1fdf67853c8caf40dd06b5dd2e3b4cc2a 2013-08-16 16:52:08 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-a4425cdd84ef6a9cbddcf2aa576bd8294856facfa343b6564fc1a35a5772fa33 2013-08-15 22:20:50 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-a4c7871d07375efcadd737b28d67b1c9412bd9122cb3b06aea3ae95b6ba5cf68 2013-08-16 09:02:10 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-aa78bbb504a1d803a418c7ead67887e7dd9375922d414c11c10c8dc797217ca9 2013-08-17 00:18:10 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-aa8c891b39fbb963f3e099aae28e1387e6d7e3e312bc92d512984d0a8345b8a0 2013-08-16 14:41:20 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-ab3bde9964bdd6f46727b74b15021e4c56b45a02615d510cfec25bd1dd620ca3 2013-08-16 02:36:08 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-af47bdaafb4a8e4c350d82cf9a9e2b576692a769e6ff5ab5220f873ffa62e6e6 2013-08-16 17:43:42 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-b1c851a13b276ae7f80bfe836d9de8389ec77891b8ca809db2365018908b376a 2013-08-16 17:54:12 ....A 129024 Virusshare.00081/Trojan.Win32.Arto.cfz-b63d431136161f6a961453cdc5f49d1cc2bc6bf165429eac63c9211885d8e9a1 2013-08-17 00:46:54 ....A 4096 Virusshare.00081/Trojan.Win32.Arto.cfz-c92c83a50593db94b40a9ba8c5cc04f5b450adfd5e32c18041c09c551b52c350 2013-08-16 12:43:04 ....A 193024 Virusshare.00081/Trojan.Win32.Arto.cwy-0ba0df130952181e413231dcb60f85e3ed85f80f56bcd3fe5b450ad60e6bf0cc 2013-08-15 23:53:46 ....A 193024 Virusshare.00081/Trojan.Win32.Arto.cwy-c3b02ba66fc893de84c9157842a99779b9d913c27d8100a1543c63eb7610ef58 2013-08-16 13:36:38 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-2d068e0c89a77a952cd978933b03039eca3338991cd485091f4e90a546bffba1 2013-08-16 04:49:22 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-31783baf906be4bad06929dfbf6f2d737efa233645028405c2e131d0e73f3010 2013-08-16 18:52:40 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-8999c7b23a332ab8c670a584fd8dc2ad127fb22a712df6051cc1a4573cede4e8 2013-08-15 22:19:00 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-b1362406b891da392e6a4ddcd6264f3ffc78831995b30eb73f308f617826cb61 2013-08-15 12:56:20 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-b5fa3d1699ab6c1fa522fbfe96613623ab9bd2b7fd7feaf96d1cbe5709580af1 2013-08-16 00:42:10 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-bbd61d0f934ca376d581eba3778e73eb5cb344c4c12c9357e33afcf7c31c0374 2013-08-16 01:22:52 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-c218f6f12a363f124f3a0d80c4bc3be5baa83ed87c46b4ea1b95aa9426cb9303 2013-08-16 10:32:36 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-ce21e2491dad7ad9f128e1a26f1c55466eca3bd0712e5124d0b5eb4e4440685a 2013-08-16 19:27:28 ....A 165888 Virusshare.00081/Trojan.Win32.Arto.dhw-cf2c9f24c94d33791bb9aef1caa637f7d9edea2a9d2c7afcdd0b69087d53d8f7 2013-08-16 01:27:06 ....A 541478 Virusshare.00081/Trojan.Win32.Arto.dhx-a8df9dd2765eff1d5e1e54b715d41d4e0570a8bdca84124840a49aaf6d720b56 2013-08-16 01:27:10 ....A 550607 Virusshare.00081/Trojan.Win32.Arto.dhx-bada4e30508e1a77c3f32748079c09720379ba329ee54e0375925d8994e16136 2013-08-16 04:11:14 ....A 113664 Virusshare.00081/Trojan.Win32.Arto.vh-a8e6e920ff710cfa49a4fb5facad9f445098edfb824f3587a82644c8b07bb7bc 2013-08-15 21:57:46 ....A 113664 Virusshare.00081/Trojan.Win32.Arto.vh-af0637bf25a241ed0b59f2e9ad39fddb381cfa89c43278448889b21a5919ab35 2013-08-15 23:41:08 ....A 113664 Virusshare.00081/Trojan.Win32.Arto.vh-b12e2f3f647062474fd9f2cc4bf510dfa877013b47fab85fc2966b3b3e77c57c 2013-08-16 01:25:46 ....A 80429 Virusshare.00081/Trojan.Win32.Arto.vh-cd2a7c7ebb122021497c09a795a4c8d17dce5474b37497c0c2894715c3bfe8df 2013-08-16 20:05:40 ....A 114176 Virusshare.00081/Trojan.Win32.Arto.vi-26a3739dc1fa3e1e070ff7e59b4a7d09874bb58ec41fa1972a0ad9fbd713cde5 2013-08-16 18:48:16 ....A 114176 Virusshare.00081/Trojan.Win32.Arto.vi-33ab86b56dc9060515d88e5eb57f6973766602e41284b5a72f7907b963463076 2013-08-16 10:44:50 ....A 114176 Virusshare.00081/Trojan.Win32.Arto.vi-57880caaede5a310ef7da73a48cc3685217830dfe64b159ccf14d7a3a6d4a121 2013-08-16 21:41:26 ....A 114176 Virusshare.00081/Trojan.Win32.Arto.vi-5e7b6f4df34d80698b579f70db88aa73c5c2f6d493138c88df065328bf3ac694 2013-08-16 11:08:32 ....A 114176 Virusshare.00081/Trojan.Win32.Arto.vi-af31355652d1dc6728f9d61df09fccc3755b14c0b5ab6872f8201cd4851dcdb2 2013-08-16 00:18:36 ....A 440071 Virusshare.00081/Trojan.Win32.Arto.vi-b7afef99c0f1a7bce632148a5e16be31da693313a13223f8085ee4b5a8e79eea 2013-08-16 13:13:06 ....A 114176 Virusshare.00081/Trojan.Win32.Arto.vi-c26c0b17b79b85552af8d707ae80f657a89afe37ce9700d3c0403cf333d4c720 2013-08-15 13:31:18 ....A 114176 Virusshare.00081/Trojan.Win32.Arto.vi-c7d0abebb727db6ffdb2f41972433fbf8bd18a59d76a85ef49b94611fb3bd29d 2013-08-16 19:15:34 ....A 430428 Virusshare.00081/Trojan.Win32.AutoHK.be-b7fdc644fde6843d9b69756e44dd22f664f6ed7e238f763a40ddabe8b50fbf52 2013-08-16 05:42:56 ....A 184370 Virusshare.00081/Trojan.Win32.AutoRun.ask-816562622f852a336d27a594a8ae26175ca10b05363d3069d5d2165ab3b91735 2013-08-15 05:24:12 ....A 978 Virusshare.00081/Trojan.Win32.AutoRun.avj-ca5909a864a386a7dca9171b62a7a12901475431c7e36126851a47b505464548 2013-08-16 00:53:02 ....A 1008 Virusshare.00081/Trojan.Win32.AutoRun.bgh-c29dcbcc23f1466642b69cd7cea895f78456ab8a5a7596a561ffd25c5159e129 2013-08-16 01:14:18 ....A 613 Virusshare.00081/Trojan.Win32.AutoRun.bgo-bd6aa270dd5c7245725a113a460fdf9168c3e2fe53607962e19ff716c189ad3b 2013-08-15 23:17:46 ....A 1056 Virusshare.00081/Trojan.Win32.AutoRun.bld-abb5c215e58b656b590e81d54d38bfb132acbe7bdc7ee35a02bfe5452faf86a0 2013-08-16 23:45:34 ....A 444 Virusshare.00081/Trojan.Win32.AutoRun.bni-b0c232ea13e3f1dfed6f195b67f6d3f106e2c5c47aae99e1134b54025094a35a 2013-08-15 23:50:04 ....A 263 Virusshare.00081/Trojan.Win32.AutoRun.btn-a3b7d601f8c9893f32f8ebf9d6a6dae4be9bb74ebec1ac6cb7ab25535f2d276b 2013-08-15 23:18:40 ....A 246272 Virusshare.00081/Trojan.Win32.AutoRun.ebl-0214499ce316941c5a6e8bb01af0f87a3b2c44ec280ace981521ba717e696b00 2013-08-16 21:05:26 ....A 41984 Virusshare.00081/Trojan.Win32.AutoRun.j-bb3c84699ef55accbe36164b47bd82f530063abf5ac428762444ba04de6fb1cc 2013-08-15 14:12:08 ....A 62464 Virusshare.00081/Trojan.Win32.AutoRun.j-c389c321f8720d3ad057bb6b58497be82eef459b820e2b9bd6d98d44288e2036 2013-08-15 05:55:58 ....A 196 Virusshare.00081/Trojan.Win32.AutoRun.rr-c5680beb944874c8f487af28aaf35ff26cb3d18e93be5090e5be344ef8d09765 2013-08-15 23:14:44 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-003c2eab6e8c449c6278a16eac94896e08738f879bbac2850b715be49ee93c0d 2013-08-15 21:27:26 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-03464be144fd2d1de600595b09526974de9816f7a97c6cb577c9952990e24729 2013-08-15 23:48:34 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-062905c19e54afc0cf303746e2c7607addec91614eec1ad59fb55fd623c1cfaf 2013-08-15 22:29:00 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-0670bfd3c923e7b6fbbaad8de9e2860581866d675fae508b0495b57b761d52ad 2013-08-15 18:40:28 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-06b1af11dbb9ea0fe91b4b4ee786f75ede48d23a53d9e3abe308ddad5a2315cb 2013-08-15 21:55:54 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-070f50a08649ac286de01cf781ebaaa7b32e0ec0b5266f77261db38b374d811b 2013-08-15 23:34:10 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-0920e2e78a63a63829fe285cc9ede550d287698007e115d1a71bb860569e73de 2013-08-16 02:29:02 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-0c65ea409ee2380646b4f6cd038db2ffde3e851b5130827c4d2dac8a8dafa85f 2013-08-15 18:39:06 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-0de13aed74ab02261e43082bc1602933031b2cd103d717a1685c0b22d1da375c 2013-08-15 18:38:02 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-1080b72c50157ffef5c52dfcce73f6fdad49a77e87045a46e37a88a406d030c9 2013-08-16 01:02:58 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-10cc53ddfb145eba510ae9ea97d471f155b4c2e6e4ad9db47cbd1fe55c9d9899 2013-08-15 22:27:50 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-128a1aeb143ab2229a9f0db24f9eeb746e678a7489489b373c6d40db79208941 2013-08-15 23:25:00 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-14190bf6494220b154a45ff00159832c0b265bc079e82821f2f34cd512f95757 2013-08-15 21:45:14 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-149dd2c4bc162b56652036f2a803ae180c75fa32f750f5264c6bc6f07cb9a8f9 2013-08-15 18:40:06 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-14b73e8e23d89fd73f28e2a4189df7bb36efaaca2e6627cc0f4346d4648292f1 2013-08-15 23:14:08 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-150248e6a9728be608fe3c3ddf7e194e454d16fb5418666afeb586b35854d443 2013-08-16 00:22:36 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-16873c8ac59257af5d2b9d1b884123129554442935c6d5f116f2a20cdf7521e1 2013-08-15 22:02:20 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-18a4181c114a2ea2c85e315a897fefaed6e7b49f8dca15b75f0094691f443eca 2013-08-16 00:21:26 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-1a1873b44ee1d8f47944f542fbc27a1982e8f7e5f751701cee7d45e4a814a1b5 2013-08-15 21:56:30 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-1abc5e27cb82b6a14819dae3250a1dd9d19c1fb0a9c1089976238e834d266c75 2013-08-16 15:03:10 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-3deccc15257506a3225d5215f27974d40539cd7127e50cc86b95d3a1bcc71d2a 2013-08-16 08:33:40 ....A 745472 Virusshare.00081/Trojan.Win32.AutoRun.xfn-4b81d1bd9e1b41db2fd6085925cee23c0667c6928498ebebf29d77729ed524a3 2013-08-16 11:47:42 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-61d46a74ac9ca4a0d1c14237484d7d4820e81bc3133b5b8a39772b572c3a8dcc 2013-08-17 00:57:14 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-674d0c1076fa57abe8903e18b5e0f3f85e44508ecf9c0d6b3df1c0b54c52cf8f 2013-08-16 21:42:30 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-7d7f525c141d22aafe41158fa888d05fcd71d5fbdcd70d6a38d8b0519821491b 2013-08-16 20:51:20 ....A 843776 Virusshare.00081/Trojan.Win32.AutoRun.xfn-b7678501c845497e637b70a44ff11df53bb37fffe7a667e1f55dcca302a658be 2013-08-16 17:48:56 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-c2a05b421dff3cbb86e56f402ca2711116b14900ccc8fa7c9687129315aa5209 2013-08-16 23:56:48 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-e376d275617edc7ada94859ff98b8e96543877b0a5db5b0a4920fe81ca34c825 2013-08-16 22:27:22 ....A 1040384 Virusshare.00081/Trojan.Win32.AutoRun.xfn-e593a43352cc9bbc079992eb5b64f9fddc831c55997e3406442a3831e0446767 2013-08-16 12:38:54 ....A 284341 Virusshare.00081/Trojan.Win32.Autoit.aag-c1dc86ae402b26403c31cc3cf5712661c39213f9c82896dc7a5af17eb6c7e5ba 2013-08-16 08:45:34 ....A 862220 Virusshare.00081/Trojan.Win32.Autoit.aak-c7d6ec18cfa223a4f8bfadf8635ccfa1af0e7ccc2eb29b28638f7f3fba9a7eff 2013-08-16 23:45:22 ....A 936082 Virusshare.00081/Trojan.Win32.Autoit.aam-25fd9369696e40a8e349b604b6582521c6a8397e6b7c06ef5e3494593bb94d6b 2013-08-15 06:03:16 ....A 951396 Virusshare.00081/Trojan.Win32.Autoit.aam-406d894675349253c9143071cc6b02aee84e6be276bbc407fcf87806ac306365 2013-08-16 00:54:50 ....A 936254 Virusshare.00081/Trojan.Win32.Autoit.aaq-b5a254d8dde4d6a7c2e49e55876454e969e9798452a5831940c388a56a092767 2013-08-16 04:50:40 ....A 478492 Virusshare.00081/Trojan.Win32.Autoit.abl-3d1ece0bf17ade9c2777b11de2fcaa4e02e37b50de2de4dd2941de605ae12ef7 2013-08-16 10:54:00 ....A 656384 Virusshare.00081/Trojan.Win32.Autoit.abl-a4c419f6d0e134330cb17018dfb7a35707ac2cb349cd2fe1c58b089f8cf30669 2013-08-16 02:03:04 ....A 621568 Virusshare.00081/Trojan.Win32.Autoit.abm-145ce25c4aa43cae0ae38424d1c7e95f86da7a310e6c9ceb56923997885e26fc 2013-08-15 23:34:14 ....A 949654 Virusshare.00081/Trojan.Win32.Autoit.abr-b6dfb61b08370e5349b78a76fc486ca9b110ba79d2861628ff704470b9383973 2013-08-15 23:58:22 ....A 936260 Virusshare.00081/Trojan.Win32.Autoit.abr-cdbb78133d0083d4746bdd95994a26e3057cfbb7933f2c01ac9d02aa1493ddab 2013-08-17 01:48:20 ....A 727194 Virusshare.00081/Trojan.Win32.Autoit.abx-a4f9013ce30c9f6d3063da66dc03a1d4bc2cdf877d6df717e212f9d804252385 2013-08-16 02:00:00 ....A 713134 Virusshare.00081/Trojan.Win32.Autoit.abx-a55908e14418d42134aaabcb55a62b6927741b246b347317d5225ec2fee35bc1 2013-08-16 13:26:18 ....A 936456 Virusshare.00081/Trojan.Win32.Autoit.abx-bbb9eb88370c5061d9561ac48a7082038f84d18c02a60e7518d6a67861b2bcfd 2013-08-15 05:14:36 ....A 843966 Virusshare.00081/Trojan.Win32.Autoit.abx-cc8cb96e348e8c6bd3010550f99e303f1f16a6844234d7d59ce8f86dccd0cd00 2013-08-16 13:09:28 ....A 301579 Virusshare.00081/Trojan.Win32.Autoit.ach-5a29d4df4f6ccdad1c74ecd050db290898f2b8d69274188d9a52416b8abb7656 2013-08-16 01:17:44 ....A 301579 Virusshare.00081/Trojan.Win32.Autoit.ach-c995962bcef4d5707f1996ab8e8826a2e8baed90e7782348b3dee8f48b0e6b59 2013-08-16 01:28:02 ....A 301581 Virusshare.00081/Trojan.Win32.Autoit.ach-cdc8cd9d6ace5febee8238e2f6e7b6edcd76f0efbf50c71b982767f03aa7f906 2013-08-16 14:19:02 ....A 1700524 Virusshare.00081/Trojan.Win32.Autoit.acj-bdd263eefa8cc8936d042389e42a9538f6e139372913a902e5f2e0d8b7e6a14a 2013-08-15 13:28:38 ....A 917384 Virusshare.00081/Trojan.Win32.Autoit.aco-c2224936780e5d41f7aab8865557891e9fc09632d08e23205afac26cd7ca53a4 2013-08-16 01:44:04 ....A 61332 Virusshare.00081/Trojan.Win32.Autoit.aco-c855bfc745c5ae1d16a1a1fcb340e5d82b99b85d8d25d43565aa48588becb899 2013-08-16 14:15:00 ....A 897336 Virusshare.00081/Trojan.Win32.Autoit.aco-cd4731a88eab13ed2a447177d605db41b5754bed21d52045780df96850fab178 2013-08-16 23:16:46 ....A 779121 Virusshare.00081/Trojan.Win32.Autoit.adh-bd3d0557f1a4d1a087052eca5e391596cc1f52c3a7c0854e63b5d9e65b1f47b1 2013-08-15 23:52:44 ....A 735293 Virusshare.00081/Trojan.Win32.Autoit.adp-c278675ab78cfd8a492e81327db882fab1bc6b531c54276fc5b96b6c9665757d 2013-08-15 23:37:28 ....A 403732 Virusshare.00081/Trojan.Win32.Autoit.adp-c81a8d58fc6fd67153c27a561b0ac697bf3620e4ede066a702a2c7b258f8f53f 2013-08-15 22:31:12 ....A 303097 Virusshare.00081/Trojan.Win32.Autoit.aec-b0f6dfde9b606f67c19d8d873a479f1a1602f2bbf2c58ebe637663ecb095c00a 2013-08-15 05:43:58 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-3f5622f223095b9c2832a3d78be14395ac5f6a82d34281d0b42b9bcfb54e3e0f 2013-08-15 06:32:30 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-8d000f751b9c469681839c42d05e41bf2dc3af68f7edccdee803fcf5c47ef095 2013-08-15 14:35:36 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-aa5971a69a7007b0f62e9944c11881b4a85527c622c377fac897c515990f8217 2013-08-16 22:37:28 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-b6a5da6bf7f144742a02a41911bf82d6de5d49147b592c0cc94044d52218acfe 2013-08-15 18:40:02 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-bbb5618ed2f29f0b870c491a9ef75ef1f77827efc73a9332b19a855b3d451764 2013-08-16 05:50:22 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-bc9d3684b61dbb38d41be0c59f73b36251882bd98e822494f13bfea639ad2f9e 2013-08-16 04:20:00 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-c22517ec66e4d6ea8fc93d35f7b1f8f4a6b422569515fc9dc53208072bc59b7d 2013-08-16 02:32:56 ....A 735852 Virusshare.00081/Trojan.Win32.Autoit.aef-c33038d56a97667c679f99b4d0498143c272335d01b9583451b7c0073aa519de 2013-08-15 23:58:10 ....A 735857 Virusshare.00081/Trojan.Win32.Autoit.aef-c794e1cf9ed9eb20269ebce7b8fbe3aa89ec0c7fdaada215b72f7f47cacb4b8c 2013-08-16 17:36:32 ....A 294023 Virusshare.00081/Trojan.Win32.Autoit.aen-26bb643e746877bd3c1640ca84ed3e63dce82fe0032244bf307ccad7155392e6 2013-08-15 05:51:26 ....A 292802 Virusshare.00081/Trojan.Win32.Autoit.aen-a1927f79fd066513ff1bd5eef18cd01513f421dabd61674cccf14769ec565838 2013-08-16 13:26:00 ....A 299180 Virusshare.00081/Trojan.Win32.Autoit.aen-a9343f2b77e1edc2cbac0469d7834dca56b097ea82cf99e7299e6906b7133f06 2013-08-16 01:56:30 ....A 290852 Virusshare.00081/Trojan.Win32.Autoit.aen-ab0ab771cd886756a5b35cccdb2de1ecae6409e391ed4a4cfdd2c99ce96b46b2 2013-08-16 01:03:14 ....A 295405 Virusshare.00081/Trojan.Win32.Autoit.aen-abcdc0336c49406e1a1a8262d845cd74320b470c6976c731f3516fe06f695a91 2013-08-16 19:31:48 ....A 302433 Virusshare.00081/Trojan.Win32.Autoit.aen-af5ff179dd99b71591390f01af3647c2f848f854241546fd39565282972a8de1 2013-08-16 21:35:18 ....A 298653 Virusshare.00081/Trojan.Win32.Autoit.aen-b129d14ab6672ebc9bce2135dc9c9b029c528c47fbc7ac79fee30139ed65f845 2013-08-15 14:16:42 ....A 290670 Virusshare.00081/Trojan.Win32.Autoit.aen-b625db81a339100d9165cdc34c8b0bac5e9dcbf3057f345a5eb3ae826b628fd7 2013-08-15 18:40:14 ....A 295005 Virusshare.00081/Trojan.Win32.Autoit.aen-b76f286cd57f48ea2d783b15de61929fe25ec3ffcc2df6f7a397e8abd09635bb 2013-08-16 11:51:00 ....A 290029 Virusshare.00081/Trojan.Win32.Autoit.aen-bac4b21c5cedee36bd62828621c515d3267e786216d2c464835180bada88d450 2013-08-16 00:08:08 ....A 295341 Virusshare.00081/Trojan.Win32.Autoit.aen-bc842db95914a2c138891b33facb102642b6fdc2a7bf92a0d35ac467b10a1e1c 2013-08-16 17:59:36 ....A 294939 Virusshare.00081/Trojan.Win32.Autoit.aen-c866dda344d56573687e10778b6f3061879a3c1572d4684423d038529698d80b 2013-08-15 13:47:18 ....A 298778 Virusshare.00081/Trojan.Win32.Autoit.aen-cec199059d61ddf53ac317de2eee267bf2d1ec8fbbfd0708730707e3f2c5f0f3 2013-08-17 01:42:52 ....A 298971 Virusshare.00081/Trojan.Win32.Autoit.aen-ced9e0f14af365d32f6453fe13cb50a32372330da7b7e5a8b9cd098f7f82d2d3 2013-08-16 01:54:38 ....A 290870 Virusshare.00081/Trojan.Win32.Autoit.aen-cf0a3eafa6a15a7dab69583cb14799fa8145b60d09b2b0e9bd02b4586f5381c1 2013-08-15 23:37:08 ....A 455464 Virusshare.00081/Trojan.Win32.Autoit.aer-a3e6678d6d7f53703c724a05f332ebfe8a2113a7ebd5db0fb59f72ecc776bbcb 2013-08-15 12:31:52 ....A 564844 Virusshare.00081/Trojan.Win32.Autoit.aer-af6cd6b4561745a4a5e081448ff0cc8dafcfce1db5d7eb70839d7f9bee5cb330 2013-08-15 17:30:50 ....A 410408 Virusshare.00081/Trojan.Win32.Autoit.aer-bbc6b48d9edca4de5fc76481860296839edfcbbf54918f4b6c46fc63c7ab25bc 2013-08-15 08:18:00 ....A 3512254 Virusshare.00081/Trojan.Win32.Autoit.afx-a968c7d23c4eb8f632b08e3369572bde689f993146f58974208d42941cea8d3e 2013-08-16 10:02:48 ....A 861953 Virusshare.00081/Trojan.Win32.Autoit.agc-50fa9a298295359b8dfe8990825096013ffb931fa632d3fd484ac24c28d1edd6 2013-08-16 17:44:42 ....A 1079564 Virusshare.00081/Trojan.Win32.Autoit.aha-c18790478930d4f7e700854f982fdffb038f4b00521f45ec90376872c006e54c 2013-08-15 23:36:26 ....A 1195890 Virusshare.00081/Trojan.Win32.Autoit.aha-c850931e71bc0b86dc011d145d6dc8774f2981cb429e4baa36eb30d53a5982b4 2013-08-15 21:44:42 ....A 593350 Virusshare.00081/Trojan.Win32.Autoit.ahb-b7326ee4070d7ef5c4f587363d981ba62f15eda6b31fce489b2bfe511250d7d9 2013-08-16 01:11:28 ....A 593350 Virusshare.00081/Trojan.Win32.Autoit.ahb-b7a08d651f1dbc08f23506c66969da5c06bc3bed27a45b64f124c926269b8b6e 2013-08-16 11:59:52 ....A 593350 Virusshare.00081/Trojan.Win32.Autoit.ahb-bb09258d2e8e205cab3951319ac98789aa843b322f7d7ebc01cea1bd6c590290 2013-08-16 22:14:28 ....A 593350 Virusshare.00081/Trojan.Win32.Autoit.ahb-c16f9223fc96a258483b5dd941dd1ad11a2eadb35af908f9bbe071e74809e893 2013-08-16 01:44:24 ....A 593350 Virusshare.00081/Trojan.Win32.Autoit.ahb-cd7f47aa098fcbf5cc410b6c8493d2f73947c17f72bc389c144e2c3e872338f3 2013-08-15 23:36:14 ....A 581070 Virusshare.00081/Trojan.Win32.Autoit.ahb-ce3aa07cb594416c7ef59f7aa9760cce839d90477230195c731294a31185beac 2013-08-16 02:00:52 ....A 593350 Virusshare.00081/Trojan.Win32.Autoit.ahb-ceecdc5017ffb42749c66b59cf695e37d8a937b059eb0bc009733e3f80893aa8 2013-08-16 16:22:50 ....A 775 Virusshare.00081/Trojan.Win32.Autoit.aho-aa85a79bd2c0efb7b487a3be6f094d5e86fe8a7778cd4e9e5ff5274215da7f47 2013-08-16 17:43:28 ....A 837556 Virusshare.00081/Trojan.Win32.Autoit.ahp-aa769462b19b8eec5f702404d50b8357d5aecb139700c1a9f6517f9256339bb3 2013-08-17 01:01:20 ....A 496055 Virusshare.00081/Trojan.Win32.Autoit.aib-512ce3d4f0121dfd2762f5aca8e079fddd1e14eaa1b9368399acf270aca45b17 2013-08-16 21:31:26 ....A 576048 Virusshare.00081/Trojan.Win32.Autoit.aib-6355876494aacbbb0121656261bf1fd06b81429257a878628f0d7d3ac3323af7 2013-08-16 00:31:56 ....A 496037 Virusshare.00081/Trojan.Win32.Autoit.aib-cdcc61467cac5cc0f83b378c89d5a1e76778236594f6d6c1cf4aaea5b0b62155 2013-08-15 23:37:08 ....A 206595 Virusshare.00081/Trojan.Win32.Autoit.aio-b56946e30b9ca793e0b43db374dbbb8e5d2351c4dcf48d21908ac5dd1e96083c 2013-08-16 19:00:24 ....A 576187 Virusshare.00081/Trojan.Win32.Autoit.aip-c8c1fe6c7cc284356aeefc39b67b6464aae2a16eee7c90f9e8983bfb2b2161d3 2013-08-16 20:59:08 ....A 1130958 Virusshare.00081/Trojan.Win32.Autoit.ais-ce8c86a0c4ea1e51d7c9d5eea31982c976bdfb8b218633fb77f1c547376f6193 2013-08-15 23:24:02 ....A 321407 Virusshare.00081/Trojan.Win32.Autoit.ajw-b59a25c80db162e8e0ff5ba4f004f01b2f4a9ad917b67173647ac042b05659bf 2013-08-16 22:31:52 ....A 741817 Virusshare.00081/Trojan.Win32.Autoit.ajz-25f7fd7cb9fb2b7f38aeca8330127da8457b1f7e37c49455ea4a6eb9bbc21a7e 2013-08-16 08:44:20 ....A 665965 Virusshare.00081/Trojan.Win32.Autoit.ajz-999ae38722bac945bcdc2b95551e71c2b79c5d800399953839f229347f5f8557 2013-08-15 13:15:26 ....A 660801 Virusshare.00081/Trojan.Win32.Autoit.ajz-a8faa6618a08985d8e1d6fe062416ed6b08eee077fe75f41d536ec630d903a00 2013-08-17 01:38:50 ....A 1395314 Virusshare.00081/Trojan.Win32.Autoit.ajz-aaefaf6a1fbb8c75a8c2fae38917fcb2dcb879659e14b49c1f9a247886401181 2013-08-15 06:06:18 ....A 658021 Virusshare.00081/Trojan.Win32.Autoit.ajz-cb9d1bc465a466e721816b2a6aafd94166a7cd28943ad46b22752ca5d358bd27 2013-08-16 19:51:12 ....A 744873 Virusshare.00081/Trojan.Win32.Autoit.ajz-cd861420cbead9f6bcdd421c692ae395878d12abde67c8ff484040a2e3534803 2013-08-16 04:17:24 ....A 761963 Virusshare.00081/Trojan.Win32.Autoit.akn-a3e06babb55cde8dd3a738178265cc06764ff787c37316cbfa442d864e8c8c63 2013-08-16 09:20:40 ....A 575979 Virusshare.00081/Trojan.Win32.Autoit.akn-a5f3293497bbc98a381e4f92f820f204226c9d011aefb0f326714cbf9a90a4cd 2013-08-16 20:05:22 ....A 266061 Virusshare.00081/Trojan.Win32.Autoit.aks-88a014da77357fb23ad464265176aa496158fc3fe32122b4dfc5cecf81bafd46 2013-08-16 17:50:46 ....A 862137 Virusshare.00081/Trojan.Win32.Autoit.ald-a4ad7bedf589401af4de96c10e06f2b4529d29f35dd1697fc86e6fa2982c9bf1 2013-08-17 00:18:34 ....A 899762 Virusshare.00081/Trojan.Win32.Autoit.ald-b70de925f3cfcebbf3d97a4abe2fbe405c2a977a03425374528b409617c4a1c0 2013-08-15 13:48:36 ....A 899762 Virusshare.00081/Trojan.Win32.Autoit.ald-c891b9f7c181e3729924d1d74be4c7ee2dfab9be2ee83dd7a52c1e9a4636bd29 2013-08-16 00:57:40 ....A 1611302 Virusshare.00081/Trojan.Win32.Autoit.alg-bbe8b27b2b95a77ad7a15c6877fce58efab3c70857f04c1fbabd73d762b84107 2013-08-15 13:03:56 ....A 658316 Virusshare.00081/Trojan.Win32.Autoit.ali-cf7a6851bd6c448f3a490845a2e3a21723366a0d955a09d6f87a4d2bd3b4b567 2013-08-16 01:37:34 ....A 1220023 Virusshare.00081/Trojan.Win32.Autoit.alw-c7924899e23d222e2b7f366156f888810773980feea9e9edaf41db350e339bd0 2013-08-15 21:28:24 ....A 729854 Virusshare.00081/Trojan.Win32.Autoit.amc-3d90391261b28f9d5e7dc23cdac95bce2e0d8dc552f6a7b31773e225ca628eff 2013-08-16 00:30:10 ....A 266122 Virusshare.00081/Trojan.Win32.Autoit.ams-57fc614c6e55917e8065b9024a6818ac55927656d8a106d8bc17ffd274ecf40f 2013-08-16 14:02:54 ....A 300598 Virusshare.00081/Trojan.Win32.Autoit.ams-7ba348e0695bc39dc1e89adca61385a01d281743436e3e6ea0c718a3c8c03805 2013-08-16 19:39:52 ....A 266158 Virusshare.00081/Trojan.Win32.Autoit.ams-85fe9885ed88a727e6646f633bed2299b99da5ae9c72056aa993b1105b54679d 2013-08-16 20:10:02 ....A 163496 Virusshare.00081/Trojan.Win32.Autoit.ams-a4b8585a6e2753878827a5b39cda8cbdef98763f5e4831d7e391368de55e7ec3 2013-08-16 21:24:38 ....A 304772 Virusshare.00081/Trojan.Win32.Autoit.ams-afa8ae2965ff71fc1ead59d392209af952aaaf21d9cd5ef016276a6b9625ca71 2013-08-15 22:21:14 ....A 264614 Virusshare.00081/Trojan.Win32.Autoit.ams-b6c4fc7a6fa427f2f0fb0cf718e2358ea8f2ad20277acfd5e49b77b3656c9729 2013-08-15 21:48:28 ....A 1100297 Virusshare.00081/Trojan.Win32.Autoit.ams-cd0952d39109d4183623e5341bff0a7e4db636a6caa70583bda692962e8e8dd1 2013-08-16 22:28:06 ....A 616294 Virusshare.00081/Trojan.Win32.Autoit.anv-2ffbf0389c8433276ef580bc025eeb2bb003cd6485c0748d6733fe854d399e04 2013-08-16 00:50:38 ....A 676198 Virusshare.00081/Trojan.Win32.Autoit.anv-33f17a8b526262b9d84377f29e073576ff600eff79b3baa8c936bee13de0879c 2013-08-15 13:48:18 ....A 892629 Virusshare.00081/Trojan.Win32.Autoit.ape-a5ca308f8873af32fa1e137bb2129e6431b0f4b18a63e0fca42423035b048f32 2013-08-15 13:01:50 ....A 410325 Virusshare.00081/Trojan.Win32.Autoit.apw-ab11d41618c7304c600683e99245e3932e349adc7e041a5bf810f4d4b582a6fd 2013-08-16 04:46:14 ....A 441381 Virusshare.00081/Trojan.Win32.Autoit.aqx-7b20984e0ae271a7ea8b19d87b6f500294a4820ca0808b1a0cc82064196c8965 2013-08-15 21:43:28 ....A 655891 Virusshare.00081/Trojan.Win32.Autoit.ard-1de07ab8ae68f5fe4759dcdcbb52b9bd203cfbedf1f32a7cadcd6212389fde64 2013-08-16 16:53:14 ....A 2592544 Virusshare.00081/Trojan.Win32.Autoit.avs-314fc51d5bf1f2492f7c81de17137c41d09772c87f3913d0b829813207014fdd 2013-08-17 00:51:26 ....A 461 Virusshare.00081/Trojan.Win32.Autoit.avs-3a16ffcbc6d4488b6c15078e2828d43e42e8e672982272a3a6dbd6c38b624499 2013-08-15 06:27:44 ....A 804383 Virusshare.00081/Trojan.Win32.Autoit.awh-cbf4008c663a125ee616dca1d15ec56559951e7176a4d166f1cd9082d9f4363c 2013-08-15 05:47:28 ....A 1131783 Virusshare.00081/Trojan.Win32.Autoit.bfw-7cf63ac94a682ab784d8d6b7c092e8ed3dca9b3ec31d33761417271c1836fae6 2013-08-15 05:52:44 ....A 1125414 Virusshare.00081/Trojan.Win32.Autoit.bgy-30993133b2de67e8237a1ccf56d5a78aaf840b15c27bb2510f91fc083f3a47e7 2013-08-16 17:11:42 ....A 740370 Virusshare.00081/Trojan.Win32.Autoit.bgy-9a7aecd10b61045043b81be26f01d96284732e8b068e7b9ed0ca70035fd9f877 2013-08-15 06:05:46 ....A 848398 Virusshare.00081/Trojan.Win32.Autoit.bgz-91566debb93eb792e56ffc7aea26f240295d8b5e0d987b9dbf46ceef5370615d 2013-08-15 22:05:16 ....A 534605 Virusshare.00081/Trojan.Win32.Autoit.bha-1d8993ee88ac804fd10c1c391de8522f3f30e4d08a4ff85f109d26c97d32a739 2013-08-16 00:08:46 ....A 1397591 Virusshare.00081/Trojan.Win32.Autoit.bha-6a48ac22b83c424a42993321832ef3f7ec0008f3cf3ad23266ccdbe6e6e4118f 2013-08-15 23:37:48 ....A 813574 Virusshare.00081/Trojan.Win32.Autoit.bhc-53bf44737a75ce2031147e9a8a644b9cbc2ae2bb2625fd677dafcec39f668c45 2013-08-16 04:29:26 ....A 497012 Virusshare.00081/Trojan.Win32.Autoit.bhd-0b802541fd870a774ac2d2e4fbe64afef4bf49d90959d5dce2f44e7cd20b1b61 2013-08-15 13:44:40 ....A 497056 Virusshare.00081/Trojan.Win32.Autoit.bhe-6a853ad9a574e41c2b5c4aa3baef6aa26a7339297a58ecf95910293b9590f4b6 2013-08-15 14:21:24 ....A 708051 Virusshare.00081/Trojan.Win32.Autoit.bhg-1500a698951b6ca78e7dac2a39b2e4932491ac4b2217c6ad4dedb289c48ff1d6 2013-08-15 23:15:56 ....A 740352 Virusshare.00081/Trojan.Win32.Autoit.bhg-1bdccccb16573ffcce42e12e267bc05662eddbdd2c7c44b76fba40713b8aaebd 2013-08-16 20:09:04 ....A 497026 Virusshare.00081/Trojan.Win32.Autoit.bhg-4b025553dc64d40eb774d215d4e4ae159a55f7291eb369ae4a5a37b7f5791891 2013-08-15 05:00:50 ....A 762223 Virusshare.00081/Trojan.Win32.Autoit.bhp-33640ede01e23ed771d6f2c0f72608d39f6d521a195eb05c00bc8dfe5eec71a0 2013-08-14 23:41:46 ....A 1484618 Virusshare.00081/Trojan.Win32.Autoit.biu-37c879d8b8ed113b9709f26aeced9d282b05f9e45081da8c88840c8b7c10869c 2013-08-15 22:44:26 ....A 1551173 Virusshare.00081/Trojan.Win32.Autoit.biv-1cbb5e3269211fba7bd8d9e3c57b38b14fda42b8e2913f0d3cb9d3c48086dc10 2013-08-15 06:03:48 ....A 1239008 Virusshare.00081/Trojan.Win32.Autoit.biv-b35f84a91f0c0e653e866344b66268a6412eedd71291af50a2c1a8224bed77b1 2013-08-15 21:55:10 ....A 949245 Virusshare.00081/Trojan.Win32.Autoit.bjq-02817622fd57de8dac886ff4a8f1f1a5c540c558f3ac91fec2eeb9bcdc6d9fe4 2013-08-16 15:31:22 ....A 614767 Virusshare.00081/Trojan.Win32.Autoit.bm-11002a2f616a65eb8abb4686a3d150e6b0820f5dbf95c435e803a2e7b60beecb 2013-08-16 10:20:26 ....A 485376 Virusshare.00081/Trojan.Win32.Autoit.bm-c3d1e63eb1a6213339117c3b788b2d44e1d5a9a4c1a71916915e50010fb514b7 2013-08-16 01:22:06 ....A 347648 Virusshare.00081/Trojan.Win32.Autoit.bos-bb4857572f351082e547752184974ecbc7b17e2b8f5fb3c033e6a80e3632b884 2013-08-15 21:39:56 ....A 719872 Virusshare.00081/Trojan.Win32.Autoit.cm-0b3764ce9eb16a59dae32c0898834df1ebd1d3ece70e078e1a1048f153e2c7ff 2013-08-15 21:53:28 ....A 4172038 Virusshare.00081/Trojan.Win32.Autoit.dc-baedb0122d60e63134ccd97ea2abf99dc5b70122a6f71f7aae5027fc9d24453a 2013-08-16 14:02:52 ....A 257303 Virusshare.00081/Trojan.Win32.Autoit.dh-c7e4d6474dad53a920196659fb6021dda5b13d68f342db0b6bd6602023aebc19 2013-08-15 05:44:36 ....A 324096 Virusshare.00081/Trojan.Win32.Autoit.dqh-5530ed6c7f42a7b4081f81c16d02504bf5cd9fd8a8ad390f5462046a41b8ecb5 2013-08-16 00:40:26 ....A 61440 Virusshare.00081/Trojan.Win32.Autoit.dqh-989524e5266894727de8e450bdad2302fff611e7922676f5728442f8ce5c741e 2013-08-15 18:39:28 ....A 313856 Virusshare.00081/Trojan.Win32.Autoit.dqh-b0841b44bb1e26146725a6e654e5e2ea3e1a6414b8512f780aa03ef134b03511 2013-08-16 13:56:40 ....A 51712 Virusshare.00081/Trojan.Win32.Autoit.dqh-bf6750de96ce6456f64384d56ae9e0d60656a72c889257c1247d5a316fffbd3c 2013-08-15 17:26:00 ....A 249994 Virusshare.00081/Trojan.Win32.Autoit.dqh-d6330547088bcf1fcddf4250ab6f8d6b896660a3286732475ef8d45c8f3fc0c3 2013-08-15 06:06:22 ....A 131072 Virusshare.00081/Trojan.Win32.Autoit.dqh-fd845bf1956a13f9903fa4a1c1679664a71d72c673ed13d9c81c772cfc11f8c6 2013-08-16 15:21:50 ....A 249092 Virusshare.00081/Trojan.Win32.Autoit.hn-64c3ba961ec171d9d8f6cfcda8a0cf2980a07dffdec83e609d0b6829d2d3c127 2013-08-16 17:04:30 ....A 206326 Virusshare.00081/Trojan.Win32.Autoit.lt-a459ed32703f6f37d3d436b6a3da1004b9eeb696efe581f5bd80b28deba8bcb2 2013-08-15 23:34:16 ....A 535468 Virusshare.00081/Trojan.Win32.Autoit.wn-b1dc6783b0de22c922a9dad659bdd2ca5a81b527a07f612c064ef2d5d4b7528c 2013-08-15 12:34:04 ....A 825956 Virusshare.00081/Trojan.Win32.Autoit.ww-b69fb324927c299ca68717023e0c405bb918276c30903d026872db13a5440760 2013-08-16 17:18:32 ....A 437551 Virusshare.00081/Trojan.Win32.Autoit.yr-aa3cacab2683beab79648d6830328401f6ee0c28bd7b66ba4f883b4c9fc3dba1 2013-08-16 01:46:40 ....A 555520 Virusshare.00081/Trojan.Win32.Autoit.zu-c956b618361fc1c7a438a06164163be4cf11a982c3d054896df8e1f4fcc1baa6 2013-08-15 06:07:06 ....A 12288 Virusshare.00081/Trojan.Win32.BHO.abgd-c009c3e3f3475b08cd59e9830e4077b70e701c5e6fa22ffff78abbe94d6ed114 2013-08-15 21:55:22 ....A 272896 Virusshare.00081/Trojan.Win32.BHO.abm-a8f8bbc392f453527e97ed263a564e4a014b612fefc99bb374e62c8af87167f8 2013-08-16 17:24:24 ....A 73690 Virusshare.00081/Trojan.Win32.BHO.abtl-9e7a207c558696d8760ee0d8f7e1f816c7be80e80efa6d67698b26578e901018 2013-08-16 04:28:12 ....A 127312 Virusshare.00081/Trojan.Win32.BHO.abtl-aab8114a7cadb9ee6d9a594b72e16d731b05b009562d2c9d313c08733cfbc8a9 2013-08-16 16:28:22 ....A 130035 Virusshare.00081/Trojan.Win32.BHO.abtl-cd01164d8f358ecf15d8f2fa832783f528131c4d6b87cf400d166aa6e5831b2f 2013-08-15 05:29:34 ....A 196096 Virusshare.00081/Trojan.Win32.BHO.acsw-3967205126fd0661b5e6d74f731dcabb50581a1f3a9f21e9ca0f3004c3ad4c96 2013-08-15 23:24:52 ....A 199680 Virusshare.00081/Trojan.Win32.BHO.acsw-b0af79fe677448351f04f6e0d27c8726d5199f8e33b035ed96da6264c1197bcc 2013-08-17 00:21:22 ....A 199680 Virusshare.00081/Trojan.Win32.BHO.acsw-bc535af5a2f2b3b2fc701a0b02a640a906b6666b4abe23830d3f133a693161fa 2013-08-16 04:11:06 ....A 199680 Virusshare.00081/Trojan.Win32.BHO.acsw-bc94913dcb958163b848eae828d7d681e865c336a6cfab26b420a121627382f3 2013-08-15 13:44:40 ....A 98075 Virusshare.00081/Trojan.Win32.BHO.acvv-afe9aa8e1e7912c6f8bdb94ca16f569f36de670e0d98316d32d0c6bbe6c8fb57 2013-08-16 20:59:46 ....A 76288 Virusshare.00081/Trojan.Win32.BHO.adql-cdccfd3789c9f14f5c39c5c8e66ddf897042b328d9bf13c05db2170bc57da8aa 2013-08-16 02:33:56 ....A 80896 Virusshare.00081/Trojan.Win32.BHO.adql-ce6b01be4fbb02baa0d638106fa20473e859811ce604e876bae919ec64fd1a0b 2013-08-15 13:18:02 ....A 1047768 Virusshare.00081/Trojan.Win32.BHO.afes-a592e98132ca8b93a8b4bcb93acd8a47594433c2c271aeec9ef649db4d3316c4 2013-08-15 12:24:46 ....A 1048384 Virusshare.00081/Trojan.Win32.BHO.afes-b1a90f93086ff0b83e5ec30114f9ad0f256042e9bf4f9535d98e46016c92f837 2013-08-16 01:45:10 ....A 1048048 Virusshare.00081/Trojan.Win32.BHO.afes-c9aa839cf6a41d2d5e32e2bebc4266a2d03e0350685aa23797d1467dbcfcb7b2 2013-08-15 10:10:06 ....A 175936 Virusshare.00081/Trojan.Win32.BHO.ahck-a91c8945d3e4453b7e4ab89af1fa477fe93ae5b4da6af2005170d2f436f47f30 2013-08-16 01:49:48 ....A 175936 Virusshare.00081/Trojan.Win32.BHO.ahck-aa2d4a794511f6cc4396ec7001afeaa26e4edda07c4e5299f83f744b6bb31f80 2013-08-16 20:40:26 ....A 348160 Virusshare.00081/Trojan.Win32.BHO.aifu-2a76539344ad168f5a03b4e050d70f9ff98c83453c9b44e29fe32443c8386614 2013-08-15 22:02:30 ....A 176128 Virusshare.00081/Trojan.Win32.BHO.al-b1b226343d3cb7f4ad20300129adb4ee2173f6c9e7ee601e931aacd9a5cd6552 2013-08-16 01:03:06 ....A 249856 Virusshare.00081/Trojan.Win32.BHO.alba-af87bd81f492b0522ee12837847f00736459ccd34d0b66eaef13e533b5c485dc 2013-08-16 00:20:36 ....A 69120 Virusshare.00081/Trojan.Win32.BHO.alba-b54b6fea55a1f051a33abde79542bc22db806f68f39465ace3e7f8e5232e2771 2013-08-15 23:54:06 ....A 75776 Virusshare.00081/Trojan.Win32.BHO.alba-bcaa4f5af765f4fbc99daf92118968b3e7481af47c8b39bf8158ad09a8ae9073 2013-08-15 23:27:40 ....A 174080 Virusshare.00081/Trojan.Win32.BHO.alba-bd16b1bb1cb43fa384a60256a6a417885562028f22236a356a4d06d33fff4a32 2013-08-16 19:35:12 ....A 151552 Virusshare.00081/Trojan.Win32.BHO.alyn-72388b2f0b25af8c2a0537eb84e714e8dfcc1a715c7b0056a507f93fad1c4ceb 2013-08-16 22:09:16 ....A 3690496 Virusshare.00081/Trojan.Win32.BHO.amrz-bc081feb4b18251266364df824b00d75256202bcd3b15b3093f9413bd97fa34d 2013-08-16 15:25:02 ....A 233472 Virusshare.00081/Trojan.Win32.BHO.apco-ab41c272def515b442bb0df235005881b44af727161d5b078e8700c45ade7891 2013-08-16 18:25:24 ....A 90112 Virusshare.00081/Trojan.Win32.BHO.ayz-2f5bad35fbd7535afb89fea9253f196b9316d9fbf693d3d99213e6bcf11c61ec 2013-08-15 06:26:32 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.ayz-b1b324ac60a69ea4f43c84acb9e76253203908860ccf707c20c97518ed490d28 2013-08-15 23:48:58 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.ayz-ce846ae54b555d7c7675da7ec9ae43f9db6b0c52a3761e7b35f86c1b1a9a3129 2013-08-15 06:25:24 ....A 58420 Virusshare.00081/Trojan.Win32.BHO.bd-f3d5dfce5a6bd89cee0981a4384381797d75977161d8eb0433cf3f85c71587b9 2013-08-17 00:51:16 ....A 103374 Virusshare.00081/Trojan.Win32.BHO.benf-133e739a7fa14857230ae5ca6e7a09a9ba2726265a9ce28ea9ddfc05ba694c45 2013-08-16 20:16:32 ....A 107740 Virusshare.00081/Trojan.Win32.BHO.benf-5268c37ef04d3ffaafdbd7e46644d8e158a538839de63897e61dbaed65802e84 2013-08-16 04:51:22 ....A 100068 Virusshare.00081/Trojan.Win32.BHO.benf-95225907135ae52ae738792d0fa7ea669a3e512bfaa56874f67c4483c0f7db17 2013-08-15 06:24:38 ....A 102553 Virusshare.00081/Trojan.Win32.BHO.benf-a58d1a5a3cbadcdcf0caebcdc9d3828cc9db73b3b63fb66b770aa31a7a889063 2013-08-15 04:58:34 ....A 99659 Virusshare.00081/Trojan.Win32.BHO.benf-b280f8d9459c1cf8071574fbfd5c6cbf659e36374a9c13ad0c059c21797a5a6e 2013-08-16 18:28:24 ....A 108139 Virusshare.00081/Trojan.Win32.BHO.benf-b5cb3601f00a89cff661694a9e559678a754df059ed220992489bd52b82f5d95 2013-08-15 06:26:48 ....A 104148 Virusshare.00081/Trojan.Win32.BHO.benf-b7b8949a8ffeef8f6afd379917acb936592e190d11d6e1a3ee26ec921d5efff3 2013-08-15 04:57:10 ....A 100120 Virusshare.00081/Trojan.Win32.BHO.benf-c0bd3f39ff7ac5b32b40eae548e135284f6cc8a7048114b725b2112e81010bc1 2013-08-15 18:29:14 ....A 106968 Virusshare.00081/Trojan.Win32.BHO.benf-c21286220bfa6b69e1da73e7de22292d225f3638522f584824544728d0629982 2013-08-15 21:39:08 ....A 102608 Virusshare.00081/Trojan.Win32.BHO.benf-c358858b91804e10c5319ef5b9c829d8d809830def79fe8b5c3e49562dda764d 2013-08-15 05:18:38 ....A 102471 Virusshare.00081/Trojan.Win32.BHO.benf-c5a754a5d4cc53c186b37a40e8b1c4fd7f75f1711aec44a215e39aeaf38c8224 2013-08-16 11:10:52 ....A 103842 Virusshare.00081/Trojan.Win32.BHO.benf-c78210e8e37b0b767542a102f45d244d8d59c1aebd985dc89977e253d328b00b 2013-08-15 05:27:58 ....A 99719 Virusshare.00081/Trojan.Win32.BHO.benf-cba9ec8c5113a4dd0b92da63a86925008526cca94c5bf43a9a4e301087be2df7 2013-08-16 01:22:50 ....A 108491 Virusshare.00081/Trojan.Win32.BHO.benf-cd01866dd4a688d5463f65c23976b5691259565d940ebd3a7ff4b0ebb0a362c4 2013-08-17 00:17:04 ....A 142568 Virusshare.00081/Trojan.Win32.BHO.bfcz-32be58a0735910dff2bc2e729b7fbe22f514a12370059343442f9c16b22e5e9f 2013-08-15 22:23:58 ....A 151352 Virusshare.00081/Trojan.Win32.BHO.bfda-1536700604470322fa1bb25b9ff5e61e00b79e73248e67ef83d4383e315b495e 2013-08-16 14:13:30 ....A 2109440 Virusshare.00081/Trojan.Win32.BHO.bhwq-b6e6e212135ca9a7b128f8461f4938ba88e454b8612c895d3034d4714c0c493b 2013-08-15 13:03:44 ....A 198144 Virusshare.00081/Trojan.Win32.BHO.bidf-b00a8a02c0072eb9faf59e8f53ca127aed9d4dc134e99defb075bd3f55179bc8 2013-08-15 23:36:34 ....A 461824 Virusshare.00081/Trojan.Win32.BHO.bjwo-ce69a36e5365b00a4f10917cf136744da5470880c7b8e59fbeeb3a61815795cf 2013-08-16 17:47:36 ....A 461824 Virusshare.00081/Trojan.Win32.BHO.bjyd-62e95c3c5b4e3621fc607ea9afd363e539299ddb18fddd2161543d5a566c2934 2013-08-15 14:12:06 ....A 198656 Virusshare.00081/Trojan.Win32.BHO.blmg-ab7c58821956236d64e107f927bc39874d53aa43cbcd0ef1262a087325419137 2013-08-17 01:23:12 ....A 32772 Virusshare.00081/Trojan.Win32.BHO.blna-b70fa0dbba29435c88926ef9820535736ed0a697905b97e6010408b8e5af3b33 2013-08-16 21:04:02 ....A 102400 Virusshare.00081/Trojan.Win32.BHO.bnqp-93aad99823d5c9e86b85fbb0082754ccac00948492f0b2cf19c1ab62112cb21a 2013-08-16 04:14:40 ....A 22576 Virusshare.00081/Trojan.Win32.BHO.bnqp-b57ec435e9b003a2f4e48e6f0cd33d10411bdd2811c06009074b68d9588caca5 2013-08-16 21:26:32 ....A 172032 Virusshare.00081/Trojan.Win32.BHO.bnqp-bbdec067c4462c6c1156a47dee69252a78aea48f3e0cfdf7084f13749d593cd4 2013-08-16 19:05:48 ....A 61509 Virusshare.00081/Trojan.Win32.BHO.bnqp-bd5d31d033603f8d1765ec250532b4c4ba418e7d35501bbf01df65bb5e1546c1 2013-08-16 01:25:08 ....A 22576 Virusshare.00081/Trojan.Win32.BHO.bnqp-cd3fa242e22a1271a17221519a30d8acae8648ce8bee0760f8d559d36db01f03 2013-08-16 20:54:42 ....A 163840 Virusshare.00081/Trojan.Win32.BHO.bnqr-94b6f41f4ea8625ef19d09ec4b0a1f622e276bf0f5112ea71e498eb833462a83 2013-08-16 18:14:30 ....A 180224 Virusshare.00081/Trojan.Win32.BHO.bnvz-afcb3ae0d18dc2a1348f0a88df2f33bd364cbfb668b886538ec21e2b2c1220f2 2013-08-16 20:58:06 ....A 180224 Virusshare.00081/Trojan.Win32.BHO.bogr-c76a340caeb8bd0306e70c556a4a8ceba87d94941b36d4d97665b61085c5d15d 2013-08-17 01:16:04 ....A 85504 Virusshare.00081/Trojan.Win32.BHO.braw-bc84f097c155d0d49b6d31267ed6fa596da0d0456f900774ddeab3a0b98012e7 2013-08-15 05:34:20 ....A 207872 Virusshare.00081/Trojan.Win32.BHO.chkr-f77eb25375816d86b465b5818948364195de9d7b00f29bcd4c073bb4ea4e6e1a 2013-08-15 21:51:54 ....A 212992 Virusshare.00081/Trojan.Win32.BHO.chth-3aa451d26261a869fc97ca969cdf545fa8499f492e025bb3cd71780fbfc16be0 2013-08-16 01:39:46 ....A 212992 Virusshare.00081/Trojan.Win32.BHO.chth-7793ffec70bd63f52069fcd61063ac6a1d0339882e4ccd69b577471d702100fe 2013-08-16 00:14:20 ....A 212992 Virusshare.00081/Trojan.Win32.BHO.chth-7968f40ba08a1101a2b5ea837a88937ae78bc55032aba4c3abaf7ef653d6cf22 2013-08-15 14:12:18 ....A 212992 Virusshare.00081/Trojan.Win32.BHO.chth-d589b2d2de828434a88f124dd5138d7c81a4dc77645b58d131cb30709ef6e7ac 2013-08-16 11:11:58 ....A 200192 Virusshare.00081/Trojan.Win32.BHO.chtp-20a64f7d69f799f2ca1cf02562757bbddd0bca2f63d2b6a8bcc98d7d269b41d1 2013-08-16 00:49:52 ....A 200192 Virusshare.00081/Trojan.Win32.BHO.chtp-cbe15940f2bd1be0a5719a1b5db7b88b7a81922a3223279d8a9bb84ea0c4d6e4 2013-08-15 14:19:34 ....A 167278 Virusshare.00081/Trojan.Win32.BHO.chtp-dbeb4fb65fe84518cfdbff846706d797711328c475bdb6402b6974da39ff76dc 2013-08-15 05:38:38 ....A 198656 Virusshare.00081/Trojan.Win32.BHO.chuw-3465af48de4ba789d2aece8ecf886c3c4186c7b66cb245a60941cf1bb503bf5e 2013-08-15 21:28:18 ....A 198656 Virusshare.00081/Trojan.Win32.BHO.chuw-5b4a935250aa8a13e32802a97079fd20908f7c044c3e7bbbc216db6fb1a88cad 2013-08-15 21:43:54 ....A 197120 Virusshare.00081/Trojan.Win32.BHO.chuw-5c6febf11d771e1849a532689d99badd380d40bb607e184f6cc377c05d344588 2013-08-15 06:00:22 ....A 199680 Virusshare.00081/Trojan.Win32.BHO.chuw-69418676b0fc2407041c7d4c7f7bd81ae208693054ba00232d32180251bdf3a3 2013-08-15 23:46:12 ....A 221696 Virusshare.00081/Trojan.Win32.BHO.chvr-3327b7f361e1ac3bd24101b0017fefc85be711913ce122a9a6495a90ce2f7f2e 2013-08-16 01:05:46 ....A 221696 Virusshare.00081/Trojan.Win32.BHO.chvr-4fa69c63e91a55c06507efe2151f81fb5ea05d134464d4bc72c239b35e8ea285 2013-08-16 05:43:48 ....A 221696 Virusshare.00081/Trojan.Win32.BHO.chvr-9fb036473edb8171670bb7bb3e8151dbcdd29d2151d4c46b90f8407573104316 2013-08-15 05:38:18 ....A 221696 Virusshare.00081/Trojan.Win32.BHO.chvr-cc9dbf764dffafbafed5456e1228dc4febe8912cb98f0c84ec4c55954231734b 2013-08-15 20:49:22 ....A 175616 Virusshare.00081/Trojan.Win32.BHO.chwa-585b6f3164db4225577b1c626f88dec28f4a15954b707b4b0ca818672940dc7a 2013-08-15 06:27:38 ....A 233984 Virusshare.00081/Trojan.Win32.BHO.chxa-1377cdf555b77b3b29265dc5f9631f0085b1cc31e36e3649f44b30809553f393 2013-08-15 13:25:56 ....A 233984 Virusshare.00081/Trojan.Win32.BHO.chxa-994d67f741e9bab28985e193622dec62c506dc559b46667ec2223f8877279243 2013-08-16 17:25:02 ....A 233984 Virusshare.00081/Trojan.Win32.BHO.chxa-bd3a48da1b31d84445d092df123f363d8bf09949c5390a40c1e5f44d7b946a92 2013-08-16 10:23:38 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.civa-b1697dc62ec899c32dc0d6f560c8abf34d018468ea172f1ea4299fd083e7f903 2013-08-16 17:34:46 ....A 215552 Virusshare.00081/Trojan.Win32.BHO.cixi-0ae76d132aceeabcf4ab2d9219e5263b90664891227d0381e75e2555597fe4f6 2013-08-15 22:03:24 ....A 217600 Virusshare.00081/Trojan.Win32.BHO.cjpn-064a1ff524b4cb71dbd84e72622f3ed4cf4a61aeed119bdb720fbf314312cc8f 2013-08-16 01:18:20 ....A 201216 Virusshare.00081/Trojan.Win32.BHO.cjtp-11e3220d4211720c6016d8bf2d770eed5a764b194a48a1af0497d54aae87fe28 2013-08-16 01:59:16 ....A 230912 Virusshare.00081/Trojan.Win32.BHO.cjvz-1af1da7a1df34ae6d963b8fe4ea2c2ec68f3e115842c145a2c16bddd9e4f7ab8 2013-08-15 22:04:32 ....A 225280 Virusshare.00081/Trojan.Win32.BHO.cjzu-19a32bb1bcb2a61cb4ba7680bea681daffd819a04646ee8ba05dd73f066dcc78 2013-08-15 20:49:22 ....A 250368 Virusshare.00081/Trojan.Win32.BHO.ckda-05966ed45d6594ab0724483958d638cd9645358ad435028abc196dcf3ea60210 2013-08-15 23:34:14 ....A 250368 Virusshare.00081/Trojan.Win32.BHO.ckda-0de36eb07596ebb0dae0469b20f5c199eddfa4abef165752daf6c7afdb4d49cb 2013-08-16 02:09:18 ....A 143160 Virusshare.00081/Trojan.Win32.BHO.ckef-c7e0d6dc4feb0efcb293b3371aac7a5c5bdda78500082961dba4071e06cd54ed 2013-08-15 21:43:38 ....A 262656 Virusshare.00081/Trojan.Win32.BHO.ckem-1abb860dbd9695c14ca31638101c4292714da4d38897fd27bccbfdf00984f4cf 2013-08-16 23:31:02 ....A 282624 Virusshare.00081/Trojan.Win32.BHO.ckfq-3bcfed00fe192786efcb6b39b77d7c0eb52a79e482d9b311ec4a9d06fc72c696 2013-08-15 18:39:12 ....A 265216 Virusshare.00081/Trojan.Win32.BHO.ckfs-15879909d555f758a47a4324274aa497add6db32c0d255937fa14ecfbbf11f82 2013-08-15 21:28:56 ....A 282624 Virusshare.00081/Trojan.Win32.BHO.ckfs-15f5e92498a1b7a81c0fdbf03719bba2b3741f2e05afa4beadde21231ca2d204 2013-08-16 22:46:34 ....A 234496 Virusshare.00081/Trojan.Win32.BHO.ckkn-51ed49da3ae22aad7a390d442a59c9f44ee60ba3c379c3e75a4ac887c40749b5 2013-08-16 22:56:18 ....A 127762 Virusshare.00081/Trojan.Win32.BHO.ckyj-0e3fc2f2754dd6816bc4cf2fb2515d0229f4e205ea65d1aff7013f49ed67cb65 2013-08-16 02:33:04 ....A 31744 Virusshare.00081/Trojan.Win32.BHO.clrf-b4f46fb460003684db64302ad3cae5214263ffbd15326bcb39c8bb5b8942418f 2013-08-15 05:11:56 ....A 159744 Virusshare.00081/Trojan.Win32.BHO.cmbd-8be4e920617d01118740460c05f5490c45aae928410a479e664d3e87ca9bfb5e 2013-08-15 06:08:44 ....A 80384 Virusshare.00081/Trojan.Win32.BHO.cqfm-2e53fccf02d808b9a9f775601677bb44238179d11274168337b88c2ce89e1982 2013-08-16 04:27:02 ....A 1306624 Virusshare.00081/Trojan.Win32.BHO.csoc-a56600a64ccc00025d894052f7c65ab57b7eaff4290a9538aba4f2da8bdb9e21 2013-08-16 21:35:30 ....A 287864 Virusshare.00081/Trojan.Win32.BHO.cttm-c9d63e38f94e010620b5fbd7ad780f39a2336689bb71192295466da9048f043c 2013-08-15 21:48:06 ....A 127016 Virusshare.00081/Trojan.Win32.BHO.ctub-9d2052dee755a476db6a4a742bf32ae127536780a2804a70b07295bb1318beaa 2013-08-15 21:53:46 ....A 237568 Virusshare.00081/Trojan.Win32.BHO.cuog-036916936aa47dc823909e28a8c2afb2d620bfe59416ed57515f028c59c0701f 2013-08-15 21:53:08 ....A 164368 Virusshare.00081/Trojan.Win32.BHO.cvtu-c273eac50ba213e35c7cf966a2ba33b19a4d97665b46287ee7a08be8dd505a16 2013-08-16 01:54:26 ....A 139264 Virusshare.00081/Trojan.Win32.BHO.cydl-aaebaea9c413fb4df1aec751e04ea3e11034a21f7a3429f0b5be5f74a8c9a9bb 2013-08-16 01:22:22 ....A 231764 Virusshare.00081/Trojan.Win32.BHO.cyfz-5f87b1badae0af9243415b346a623954090b7d48e43d6c4fa3e5c5e81456d6d0 2013-08-17 02:23:58 ....A 177747 Virusshare.00081/Trojan.Win32.BHO.cyhp-c0f8d0e498696d41f5b84e74429f85b21641a25d7fe31f7c7ae354725e9903ee 2013-08-17 00:37:14 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cyit-4872caeb0c8cae271c9eb78c692a59b044a7b35cbef6f6b8fa878af11a0ce5a3 2013-08-16 01:02:20 ....A 303104 Virusshare.00081/Trojan.Win32.BHO.cykg-01e03e66206f8163f656124c13b5816e2c5d94b629d35c051739974a89db098a 2013-08-16 23:39:22 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cyly-7b1a68f73e01352bdd8284346c94a27fa9bc656eb0622d1d98596b1e94a2bdb1 2013-08-16 18:31:56 ....A 28160 Virusshare.00081/Trojan.Win32.BHO.cyod-a50f330e4cf664320032cfc99c8b6f890a2ecedf91b5c41c5c7bb266f100cafc 2013-08-15 13:04:46 ....A 93696 Virusshare.00081/Trojan.Win32.BHO.cyod-c82f59719d5af7e2d06794fc5f106cdf2d57640e0b8af39a688deabf9a000f88 2013-08-16 17:41:54 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-215093c069a62c7232337a130817d53dcef6c45bb91f5c90702b6379468f686a 2013-08-16 14:53:32 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-22b36b9034317f607718441267ab6a337a6b9b5969ea883932332bffa9d1d677 2013-08-16 16:30:24 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-38a3be63d914e1069688692a40712075d0768f5c58054f276b89af36cec76682 2013-08-16 18:11:30 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-48d8e8631b3e31143f375f166fe0ae21eb19f06bc04740e3d3e4fac76e0384e0 2013-08-16 21:53:04 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-49e1127047e8cfe736ef5cdd8307b4b815b68cd099b5174ce6bc101b3349b727 2013-08-17 00:12:44 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-5465dc0190a26c73d97c5ead9fe44e7041456d67f296e95b50e45ed361d2f48e 2013-08-16 17:33:50 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-5b2fefb8ea04b8e9d548836234b3bd4c398cc89827f00646903a4bfb7639dfb7 2013-08-16 19:08:08 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-60dfa855e3e07863f70512e176a5289271d85f46a579f5343ab42be1711f0c32 2013-08-16 16:29:58 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-69bf882ed7dabf0ef78c8daa3fe1a73595f188a7c81a8397d7b87b2fe164db5a 2013-08-16 20:48:02 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-6cafccf4ff44cf7e09767de42bb148a65c9734d666ec9feef46d6cf0a908d6dd 2013-08-16 20:30:54 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-73f81ee6c346cb4534925afc640571b3ef81b7dae710b1a78fc8c215dc3ab828 2013-08-15 05:36:36 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-97c68d8d6a71f1b60135bef55077fc8be3882122a37c527f01dfcf3b1bce7f8d 2013-08-16 17:35:26 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-9c0a169b44f7e335ac100284685b7f0d468a1629d0a6346fd9b123d63da9cae0 2013-08-15 06:03:26 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-9e706903a62bca591041fe492401bb048e42713cbcd680ca6356c3c1ea485eae 2013-08-15 08:18:12 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-a44299a83b02aed6bc25010d0c2ca2c2df5094e5c4b0dbf4f866082baa5a1032 2013-08-16 20:05:18 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-a44bf3bfa0c3d8f56eacd2acc4c778bc04419c09cb399fc21a8db4ad1852f28c 2013-08-16 01:36:14 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-a545cae741a85dace3f1f594c5c9d69e43bc2b65020b811cb27232156cc3f1ff 2013-08-15 05:55:12 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-a88a0785267f0763edcdacc7408dfe56df367991518439826e41a0c3784060ad 2013-08-16 15:51:22 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-a978c1393bc9061f6725771d19d97e3ca983626bc585a15ad292a21299e8b1b8 2013-08-16 21:01:06 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-aefc4627150369a80979c01b5672946fb66d4cf77f479bd0cb7ceb574ce90105 2013-08-16 02:33:12 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-afbc457ea65e163dff8a6e0199bc539383fc32afe6c83cb133487c6c8b8a68a1 2013-08-16 17:06:50 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b0c00a309f47726befeffe3c546f1ab5ff6b727690264259d917a00544084fc5 2013-08-16 13:30:16 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b0f72dd63b1a85d3f753424e86e315488844e84a105445c464e07a01ac3d683e 2013-08-15 21:01:44 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b19dd7208f221271e1ac8b6c7160d9bb539a7d399c803c8737b0ae54c294e58e 2013-08-16 21:33:42 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b50a52947b1f8af9116757feb5a6d98c06adcfe63659f279a9dfe212dcfc7731 2013-08-17 02:28:00 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b61077ab4145af4bdddc88f48c4fad7f5b62ad3fcd6f7790272f46a8e2aabb91 2013-08-15 18:27:16 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b6402b1465a53b53f88680ff7a683b1e6a8bb6117ed5afc9451867dd47dc3f3f 2013-08-17 00:11:42 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b671200ea64cd0dbc0aefbbf0922ce27a2c5e398ec24f124b73b1c702cdeff5e 2013-08-15 05:12:18 ....A 315392 Virusshare.00081/Trojan.Win32.BHO.cyoh-b6b8becf6f96a3ee7487e0b05c554bf3609cdf9b60636e269cc142b7c97a2004 2013-08-15 12:29:46 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b6bb11ac4573eb5fc4f7f017e2a0bb361806f942e3ed1553cb632fc89b4f5229 2013-08-15 21:37:18 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b6c26c8f0ed814d1f1917ac2f3b635ae674023d4629bd922e8fd7cf4098381e8 2013-08-16 11:33:10 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b6ded9f4262c99a98706f04df80457dc84a96ff6f370eb0800fd169241dd74ae 2013-08-17 02:28:40 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b7d4ea80aeb8db850fad523d0c03ed4c4d6a8fe530308b79351762ccd98acd9a 2013-08-16 02:32:50 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b7ea9b4550c12288ec69b3610ba592833597c8fdeb5d03b440bb3a3a32ee9627 2013-08-15 05:22:56 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-b9d58d8a62b0c99d85d6e3bbc2061fa76c6d5e2cb306a780956d067de8f2e1a0 2013-08-16 21:35:06 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-bb6fbddaeb57bd5a91a7f04217d6c797641307888353d840ec1c25dd97ff3795 2013-08-15 14:36:18 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-bbb00fa3ad8fe33caabb49bdcfe04cacb29b0ca4c04c1e82bd544429c9e86c0f 2013-08-16 18:28:18 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-bd0bc369f593aab3ec109c3ce5e64536085ca197f872b6ef5a223b741eb8497a 2013-08-15 13:07:00 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-bd5bfeb2be178a6e774d4dc80695129d974b70ff685da4d53cc5239b3e9845e3 2013-08-15 05:15:36 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-bff563f1d806696774f02db17c597ff8aa94da5603d9ee4e00d55ba66b3e4156 2013-08-16 02:01:00 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c12d5146328da463c9794568f3e15710b9ffa83a21240ea91d2a0588f8736c82 2013-08-15 22:25:08 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c1add37451562e6f1abb4e92d9327b0c9a642ab93c93490d093fc79f7c86fc82 2013-08-16 00:14:36 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c1b4b3e6c5b52d3937096416f448b377f8b0f54d6948152906a4039a8eda849b 2013-08-15 12:27:32 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c32a1aa1669919dcecddad74eac77c013df1c4faaab1d40450adb54f5db74c43 2013-08-16 17:30:26 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c38d69ab5757462c21de5e40a343878c297591a5a4b5d72b50a42a348cd57455 2013-08-16 19:35:54 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c77c564c0c0e115fd98269956253e12eb397d98171a1046b78871fb630b6e185 2013-08-16 22:12:08 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c8d66f45e795bab135b160defa0a34671605923d33edf610dffc5639f6007b31 2013-08-16 01:26:34 ....A 311296 Virusshare.00081/Trojan.Win32.BHO.cyoh-c9a4d78a005b9b6047114bc477da92255662c3aa9f539ac11c4dd1369262b17a 2013-08-16 13:30:50 ....A 348684 Virusshare.00081/Trojan.Win32.BHO.cyoj-c7d3290622cd0e02e80b58858b0cb5aac6adf57aae1e1411680534bbd1f3b73f 2013-08-15 08:18:00 ....A 237568 Virusshare.00081/Trojan.Win32.BHO.cypj-a4b1f9e369f48da81550498e963ae3559fc7e675a6b8f4b28f12ed6116490e1d 2013-08-16 09:43:04 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cypm-bc33218e993012941a67fee67b0f81ea07a02d1e978f2c3f0012a73a3fa7e403 2013-08-17 02:22:46 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cypo-a52c980ebc3a9074fdc03d01bbaffb72df3afcb31fd4309e339ea612f0b222a7 2013-08-16 18:04:06 ....A 323584 Virusshare.00081/Trojan.Win32.BHO.cypr-e37f6b49fb6cc784d660dde0022f11a17cf49c0f9e869ef0a5b81b391cf6ff95 2013-08-16 22:06:54 ....A 307200 Virusshare.00081/Trojan.Win32.BHO.cyqu-a51e54a0cd7c439f0bf12b712f0b88e1a57e0287160524b02f934ab95d26aa31 2013-08-16 13:22:08 ....A 307200 Virusshare.00081/Trojan.Win32.BHO.cyqu-a568b852dff8787d09a3296ee75478414f958c46a4f975381e979f25bc7351a3 2013-08-16 00:14:28 ....A 307200 Virusshare.00081/Trojan.Win32.BHO.cyqu-b6226c430218c10f714d0e9dc82f183d45d4810676b956dc6166772193d41ffc 2013-08-15 13:44:00 ....A 307200 Virusshare.00081/Trojan.Win32.BHO.cyqu-cf26ca9246e72c999c1b9d911ba1bb641867357374ce4134a3a233891900d4e0 2013-08-17 00:37:58 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-45a92fde13b33878d941fa84dbff5e93eef1aa4a128739baaaf3d1903292af1f 2013-08-15 21:37:06 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-a3ce9733fa9c6213bb8c0ff975b35bd1f38168693cd148bc6f9402fc7176948e 2013-08-16 10:26:58 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-a3fab9e559904d7a53c47d395589d20aee6617dd5a2bef614ffd57e9c8b75b39 2013-08-15 12:33:52 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-a49c664bf5b638b4afdd48faee921eee6054eaa22cda5bf8719bfa39b1a8f0fc 2013-08-15 13:41:06 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-ab1ff1b906018d4b5b8db6c2d1bd9970f59f8abce70daa8c83d7fcd076126941 2013-08-15 05:15:14 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-adb727a3343871b611b4f85f5650163bd03fa928615a7b484da9dd1e33134d0f 2013-08-15 22:21:54 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-b028d125825054bfc0554580c485885cb9af95b94b523dc27f712658d562c197 2013-08-16 10:19:24 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-c23979d0a35294d7db8b220567720ba34642b0c30f0bf341da58f563f78259c6 2013-08-16 02:07:12 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-c87d5ea9af919f24fa5680339ece8245c7406ccd023e2fd17a27366e5a3027dd 2013-08-16 15:33:36 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-cde43204ef3216581ff1cc2e2e665d9cc77188efba0c0eab103326e1370c0b13 2013-08-16 17:24:52 ....A 86016 Virusshare.00081/Trojan.Win32.BHO.cytd-cf273d1349717429971e345817517cef0b24fd1b7faa87cf5cf8f393b1b9629f 2013-08-15 06:31:48 ....A 48128 Virusshare.00081/Trojan.Win32.BHO.dard-f5e2c2b3b51b37283b69976d812ce0e76ad64a00686f4f2548047eef90f86f6d 2013-08-16 00:22:40 ....A 21968 Virusshare.00081/Trojan.Win32.BHO.ewy-b6bf958e7364397cd1367053fe8e83b8df6ba1c99af97620917e3a802daa6705 2013-08-16 23:52:56 ....A 44060 Virusshare.00081/Trojan.Win32.BHO.g-b66c8682f07e384fb56bd3efd0ca0138b82214e479681dfa8d6fe83777fdf4d0 2013-08-16 00:30:42 ....A 184320 Virusshare.00081/Trojan.Win32.BHO.gok-a3e0382af153aa644b660c1ac895c23920127268927e1fdf9c44c7fe5f7bf9b6 2013-08-15 22:25:16 ....A 208896 Virusshare.00081/Trojan.Win32.BHO.gok-bb8b609ab2989c9bb452213abf12cb3f07c864c91060fd2c33659f6cb1660b35 2013-08-16 04:55:58 ....A 208896 Virusshare.00081/Trojan.Win32.BHO.gok-bcb0f5a5bc0c172671f046a70e613125f9e2ba253f47f77fbccfdd39d48bc821 2013-08-15 04:59:06 ....A 208896 Virusshare.00081/Trojan.Win32.BHO.gok-bf82ba0771966d527cadbff0ba57c190f62d6c22317f55b20dc57110b2e2720d 2013-08-15 13:12:50 ....A 208896 Virusshare.00081/Trojan.Win32.BHO.gok-cd95508339f06684e380b7d621354ed2e1fcd94096134cb96f8054e0956e0448 2013-08-16 00:20:38 ....A 208896 Virusshare.00081/Trojan.Win32.BHO.gyj-ce738f4e2bab9b3787c47baaa8f88e532088841f139917c3f14df12fb8d67c3e 2013-08-15 05:01:34 ....A 167936 Virusshare.00081/Trojan.Win32.BHO.hdt-a12da409fc2461a74ab9b4830325432e5c683731d0817eb7597565a122e056b8 2013-08-15 14:23:34 ....A 50183 Virusshare.00081/Trojan.Win32.BHO.hpd-c79fdceaf1d58ef6f1a529750e6be0f122e6745726fcf21bc1cc9797d0164a02 2013-08-15 13:32:44 ....A 286732 Virusshare.00081/Trojan.Win32.BHO.lvv-a55052f6a6e3f9c3fbb870a6abccd256da1ff5bde849b0206b537ee71553b2ff 2013-08-16 01:52:32 ....A 553984 Virusshare.00081/Trojan.Win32.BHO.uhi-afe48e043b931104653bb9bc1370c1a05c6ab4cc7af24430065a119780d6b8ca 2013-08-15 12:54:42 ....A 567296 Virusshare.00081/Trojan.Win32.BHO.uhi-b79d8059b11cb516035f1a60dbcf7a52def917471ebb8f1401dea3d273c54897 2013-08-16 13:25:54 ....A 530432 Virusshare.00081/Trojan.Win32.BHO.vnc-c9d0ac85d4c5aa921a9bb6e74952b61ba417f9922df24012d7f395708454efea 2013-08-17 01:07:46 ....A 212992 Virusshare.00081/Trojan.Win32.BHO.xxm-95d28a022b052039fb2ef3b2067c265d51d6132c6a29648ce15f77517b165db8 2013-08-16 22:46:52 ....A 69632 Virusshare.00081/Trojan.Win32.BHO.xze-ab3a94a5f391da63bd1eb85d5d4b573d570c0ce3b2cf53fec6dee60866612a86 2013-08-15 22:44:42 ....A 118272 Virusshare.00081/Trojan.Win32.BHOLamp.xun-a95cec78738aad33374d8896011cc5d66c36a38684a12776dceacc1689e02857 2013-08-15 14:13:02 ....A 594449 Virusshare.00081/Trojan.Win32.BKClient-a90f167aa7dbe49b19e8e582ea941fd2700c81f09fa81fbf35f2fcd9896ceaf6 2013-08-16 23:42:02 ....A 122880 Virusshare.00081/Trojan.Win32.BKClient-baf48bb1b0eb40aff47194f10fb55fdbd591e4efd69d40c9a8f20bdc61fe6f02 2013-08-16 04:25:14 ....A 268288 Virusshare.00081/Trojan.Win32.Bepiv.aos-5c61e911372025cb5414a153577b3ec6147be9c288fac0fb805f6310eb38527c 2013-08-16 10:15:16 ....A 253952 Virusshare.00081/Trojan.Win32.Bepiv.aos-c26f17fb562a24050d2f3ac055615c6799de16bd504b9578c628b6255d1adc6b 2013-08-16 00:30:56 ....A 188416 Virusshare.00081/Trojan.Win32.Bepiv.aos-cf8ea4ef2fd240079ce6e0d7a527092b3dfe5b0a2e53676be4c13ab580750a2f 2013-08-15 03:42:44 ....A 185219 Virusshare.00081/Trojan.Win32.Bicololo.afyp-b5c03cde1e20f40a5866c85b61dbb4926eed66b5e2e58551dc2608572f16bf4b 2013-08-15 04:09:08 ....A 88710 Virusshare.00081/Trojan.Win32.Bicololo.aova-fc1fb43808f87dd50e7ea53e280eb3e205b16f7b3ee336e49179fbb91923871b 2013-08-15 04:26:08 ....A 125116 Virusshare.00081/Trojan.Win32.Bicololo.atbz-00faf4ab53fbd4d5feaaaa6b23395f7172ad01959d7febde1dd50cf15e21029c 2013-08-15 03:11:16 ....A 125116 Virusshare.00081/Trojan.Win32.Bicololo.atbz-3b9de32c3e40cb6f7347a07ca9aabe72acbd4104bb6bf327582af01b7616e9dd 2013-08-15 04:08:54 ....A 125124 Virusshare.00081/Trojan.Win32.Bicololo.atbz-6bb654e1d1f84da139e2f4d1a8cfa671c14ec35b48d00bb2529a38466e16853d 2013-08-15 01:26:26 ....A 120197 Virusshare.00081/Trojan.Win32.Bicololo.axpy-2262147a468ee990ce8f2778ec2ffdc27a763e5615aeb5f040bfe75a018fe610 2013-08-15 04:35:50 ....A 120191 Virusshare.00081/Trojan.Win32.Bicololo.axpy-42ea98c3128ddfacb4cb984329802d437ec2b8ce2755e14a0095bad2546ff9b1 2013-08-15 03:53:00 ....A 120197 Virusshare.00081/Trojan.Win32.Bicololo.axpy-8f87077fd9b93a3f3982610d43bd847d211600ea53c7014cdbbee0094b9570f3 2013-08-15 03:04:52 ....A 121025 Virusshare.00081/Trojan.Win32.Bicololo.axql-2341ca7bc6ef32c96aea1dc5c8909507802a3ae5c15a2eb19db00a127610a8d2 2013-08-15 01:55:14 ....A 122955 Virusshare.00081/Trojan.Win32.Bicololo.baod-bcb100932451f88ee2ab92872463ba198e5e0cf675874183b3aa7ca98c60737f 2013-08-15 01:10:00 ....A 117315 Virusshare.00081/Trojan.Win32.Bicololo.bhot-d62cf3243eed808398ed0a29b181c72335e425a8158bb12aa8797e83459fe0ea 2013-08-15 04:29:20 ....A 120958 Virusshare.00081/Trojan.Win32.Bicololo.bhoy-3ed7481819176db2143f9953e9f98fb549f3b9b5fa4cd033d9671bbd477c2639 2013-08-15 01:57:00 ....A 120956 Virusshare.00081/Trojan.Win32.Bicololo.bhoy-bea5ef16bf5377d81bd2678c41e4a27f8d7cac8e32697d1853334abf971667db 2013-08-15 04:25:56 ....A 122983 Virusshare.00081/Trojan.Win32.Bicololo.bhpd-16609e002996277ee58c41e368ef17bedbb6d4310009dc3998b34c3fc98e4021 2013-08-15 00:37:10 ....A 122985 Virusshare.00081/Trojan.Win32.Bicololo.bhpd-3dead6e70e26909118ba9f03005352e34b22c811fcf75a5025980b8abcbebeb7 2013-08-15 01:52:18 ....A 122979 Virusshare.00081/Trojan.Win32.Bicololo.bhpd-6298212888735bce4ffe6ebc9c47ccdf818ef04417dd6eb71aa3a6f2a760fe87 2013-08-15 02:06:24 ....A 122977 Virusshare.00081/Trojan.Win32.Bicololo.bhpd-7f8a966331a039bea71b5a851b437c5c8c88221d58408246eee9fc79b79419bf 2013-08-15 03:52:18 ....A 122983 Virusshare.00081/Trojan.Win32.Bicololo.bhpd-b2f0cf5740916e57c7b5f2edecb31069de28153d0245e986fa0bfa39ce7940c8 2013-08-15 01:17:10 ....A 122985 Virusshare.00081/Trojan.Win32.Bicololo.bhpd-bcf694ac7143beb8e79f29212d4f14ca3698f8aed0610f36990f6303eae6afa8 2013-08-15 01:16:56 ....A 122985 Virusshare.00081/Trojan.Win32.Bicololo.bhpd-fe4d88eea2d72f1b86a84de58b3bd6eaf14c7352cf5ee8ada0872a2f486f6b4e 2013-08-15 01:24:42 ....A 120200 Virusshare.00081/Trojan.Win32.Bicololo.bhpe-d08444f6527b8947f72dbdc6e92884caa8d69b4b9bf25c15edb272d81e21ff30 2013-08-15 03:53:46 ....A 121733 Virusshare.00081/Trojan.Win32.Bicololo.bhpf-315c1fd1d316c9651fb4f3e5ac55a99f19b5c4b127949db53f18c07bd8ceb81e 2013-08-15 02:36:56 ....A 121735 Virusshare.00081/Trojan.Win32.Bicololo.bhpf-ba0d58f820f12efe857427adbdaf1e11cf64fb1a5256c068ae8400c0cf693365 2013-08-15 04:44:36 ....A 132785 Virusshare.00081/Trojan.Win32.Bicololo.bhqd-a5e70245233c52cd5459a9e6e7159986a8cd43f7709f3682f2e93d1f6f08c3ea 2013-08-15 03:22:24 ....A 132787 Virusshare.00081/Trojan.Win32.Bicololo.bhqd-a5ff46b7f8aa3f57c1cdba225d353bfbc5e46c526ba6dc94a015f27fbf9847dc 2013-08-15 03:31:52 ....A 132793 Virusshare.00081/Trojan.Win32.Bicololo.bhqd-e3b95e90d806522531476d082fc1b1dca3beed2a70d5de6535db0c95c1bfaa09 2013-08-15 04:08:30 ....A 125126 Virusshare.00081/Trojan.Win32.Bicololo.bhrc-856c28be208e7c91145cf2848ce90012d13010ae35ed545f9f4844bfd82a27c7 2013-08-15 01:47:56 ....A 125118 Virusshare.00081/Trojan.Win32.Bicololo.bhrc-adf12e4b4076b674e35bc3823b78bdef285ac349b2f77c499afe0598f79810eb 2013-08-14 23:59:36 ....A 122274 Virusshare.00081/Trojan.Win32.Bicololo.bhrg-4562319f938e8243944cea5d89b4f06b1acd9d8dfa286374cfceb7fb9d9f61ab 2013-08-15 02:37:38 ....A 122278 Virusshare.00081/Trojan.Win32.Bicololo.bhrg-a6557f977153431eae6122f6d0c922d33f4135b51d3520b65dfd923a66ebd670 2013-08-15 01:56:44 ....A 122280 Virusshare.00081/Trojan.Win32.Bicololo.bhrg-f652b973faf0cda590df3d057358dff8a3fab86bbcb7b58e69422e8c526e58fa 2013-08-15 01:16:08 ....A 122278 Virusshare.00081/Trojan.Win32.Bicololo.bhrg-fab8a9c2fcbf7079e81f1cc67c44741b477c395f13f58d0584f86d20f8c0aeb6 2013-08-15 00:40:54 ....A 127428 Virusshare.00081/Trojan.Win32.Bicololo.bhsb-097cb90907562c6bccb1066e31fa6e24f92193a6ec0ec8c0d7d65b88c96f8b05 2013-08-15 03:58:00 ....A 127430 Virusshare.00081/Trojan.Win32.Bicololo.bhsb-0d105ca78cb3f62683250060a371c7e40841b3fcc264cd691c40d733dcfde5fb 2013-08-15 03:53:32 ....A 127436 Virusshare.00081/Trojan.Win32.Bicololo.bhsb-6391b0745781c319ed2c6db09928e24239225c9b54ed427431e7ea55c0b1d351 2013-08-14 23:21:12 ....A 127436 Virusshare.00081/Trojan.Win32.Bicololo.bhsb-7f641afb68bfe4c0877e1200eb1b0b21c783832643046dabe834ddca8c6dba03 2013-08-15 01:47:06 ....A 127428 Virusshare.00081/Trojan.Win32.Bicololo.bhsb-840060b90d613bd2378d4a77937e03de9458b9ab7fbce7309224152f640b321a 2013-08-15 01:57:10 ....A 127430 Virusshare.00081/Trojan.Win32.Bicololo.bhsb-c1671c32183f150cd2b3a5c010d5369431192e672fb67a5d6a8eec8c443a02b0 2013-08-15 01:56:50 ....A 127434 Virusshare.00081/Trojan.Win32.Bicololo.bhsb-d407ddebf730e84dbaa39d9f247fa739b42b51ba389f2de6b41fb07758ebb088 2013-08-15 01:55:12 ....A 130206 Virusshare.00081/Trojan.Win32.Bicololo.bhsm-8b562fed779631c7ccbdb13c8a82dfb7ad38ec911fdc2b14ad42d3d0f9944f79 2013-08-14 23:46:46 ....A 130183 Virusshare.00081/Trojan.Win32.Bicololo.bhsm-e29eea99a091037b5f4d6574c1d35d4a8133d87d6026163ac76b45b0c38717b6 2013-08-15 01:08:32 ....A 130203 Virusshare.00081/Trojan.Win32.Bicololo.bhsm-f574e5af74bf52aba023194237da19180f78b4bf3cec0537b3a54a25bdeb1e7d 2013-08-15 01:56:58 ....A 119085 Virusshare.00081/Trojan.Win32.Bicololo.bhso-011729dff329cdb9a344ebbd6e7a4e12ae88e05e886007952ef53e861e1da785 2013-08-15 00:29:08 ....A 119085 Virusshare.00081/Trojan.Win32.Bicololo.bhso-2f778bab021fc946ee2e84bef22d54ccfd55e23db997310f2f361d79b55e9548 2013-08-15 01:38:04 ....A 119083 Virusshare.00081/Trojan.Win32.Bicololo.bhso-39a68979c49231d396c6bf8d9e934bcf509648d140443c67b39cedd5baeb2bb1 2013-08-15 03:31:02 ....A 119082 Virusshare.00081/Trojan.Win32.Bicololo.bhso-3b55bc384b09ef3c72010c63f1b1468753a356e988644699cda2e67c344f7447 2013-08-15 00:04:50 ....A 119082 Virusshare.00081/Trojan.Win32.Bicololo.bhso-3becc4cb872cf20e2dad1e56a3356e5549efdd588c6b1f797728feb8b633b234 2013-08-15 00:30:04 ....A 119082 Virusshare.00081/Trojan.Win32.Bicololo.bhso-489c9c03f2d163db8ae6231ad0b38308c1018df612bba6cae06ed08dedc27abb 2013-08-15 02:45:32 ....A 119079 Virusshare.00081/Trojan.Win32.Bicololo.bhso-9a46d544cf5bbd7efcd4627b5ad21c2583a101b53813b18d2db45cf02c73d099 2013-08-15 02:31:06 ....A 119082 Virusshare.00081/Trojan.Win32.Bicololo.bhso-a7099fff45428b8b52d5603db30103d4842bca25906ccbbd51f0a38d54294776 2013-08-15 04:13:28 ....A 119085 Virusshare.00081/Trojan.Win32.Bicololo.bhso-cfb5a9a98ee1947ba3d08b0f9af6a8a455a3aefe77cd4c93bdf9c59d0be2ef36 2013-08-15 03:15:04 ....A 119077 Virusshare.00081/Trojan.Win32.Bicololo.bhso-e3f85c86a5e327902eeec105784cadb6c3af1fff44e73745b8cdd55dea87cf51 2013-08-15 03:40:44 ....A 119077 Virusshare.00081/Trojan.Win32.Bicololo.bhso-f04535028a2af7b39f06f0f38c7d6c605231dd34168d66a8eff00645b8ef29b2 2013-08-15 01:57:06 ....A 113781 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-12006b0bdcc0d10546f9434b446ceb926a2b55ed452a5b9b12a7c429fce24abb 2013-08-15 03:13:16 ....A 113789 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-13a505af6afaf9a3ff2fcdccca6cb6542044b030e985c4d66454c01001d1272f 2013-08-15 03:15:34 ....A 113787 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-201d06a1de7a6b38dab0e4d17da3f53ddfc9b29011f5280da373c73934ebaab2 2013-08-15 00:44:48 ....A 113783 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-2995869a59f2b272791a67ca206cede302b002d1b5090e0f442ffd63a970a5b0 2013-08-15 02:10:36 ....A 113783 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-2fe1cbbde57fac6ee5e1672a058eb97b88bf988c6301b2361e043c25eefffa08 2013-08-15 02:15:48 ....A 113789 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-33be26588867cdf7cf88c27fa9a7718d280ee6c30bce8b3c13ef84f02ef83178 2013-08-15 01:44:06 ....A 113781 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-373a5c2aafb3aa1e8236c1bee373d1ef2a932deb1a02bcd5a6a4bf2e2b667355 2013-08-15 01:44:08 ....A 113781 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-43e716a032d43cf7f3f162b68f660423644527a929579554cb9816562ad0ca4b 2013-08-15 03:11:20 ....A 113789 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-54f4c462c4508bb0018f5ae8af128937c1e8af4dbdbb53b120db0cdec593cb13 2013-08-15 01:01:52 ....A 113783 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-55b59d68c858d569e65188854cd6575e2e0c69d652251f0c1ff77f2d5274d960 2013-08-15 02:15:10 ....A 113787 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-7bb854696471f287d6e3d83f2d022b663c893b8e232211e25844dfb6bf34bf14 2013-08-15 02:59:26 ....A 113787 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-7f0bcffb7273128b59fc980138bc5198de3f45cfafa15a6f0b6c0ab3bf7452bd 2013-08-15 04:29:12 ....A 113783 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-9a9132314f01ccb00a4da512779419ff883ae4fdc8c1f0e51284e515518c1b7b 2013-08-15 00:44:46 ....A 113786 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-9b7b5da33d86e78e1baf261aafcefcf6319d36d38fcf383e47bfc0b005373e04 2013-08-15 02:31:50 ....A 113789 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-c711188557fdc1716908d590d91e68db0b8f1d499a4e44ce3ca0857f18784e4e 2013-08-15 04:08:56 ....A 113792 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-cc73f850e066ea885ad4894276c1dd0486c66f6988e2410fb7d829e63b9fedb9 2013-08-15 01:13:26 ....A 113789 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-ded4cccf72c7c915a0b457e3d6b727f730a907423cedaf4d070c8a04213847a3 2013-08-15 01:26:14 ....A 113792 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-e49018889038b54c926ca19e3b1299f2db17d0fd5605e22831a0fbc925b4c3b3 2013-08-15 03:05:04 ....A 113781 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-f72e341ea20f4f4abe881fa8f66f0665faee307826ff72629a24d67da2d0edc7 2013-08-15 00:29:00 ....A 113787 Virusshare.00081/Trojan.Win32.Bicololo.bhsp-f7f3b84f8a3fbe4bb2c18ec1ef921c0063a53bae4c9d5f5fc55f23ef45db91d5 2013-08-15 04:37:10 ....A 119046 Virusshare.00081/Trojan.Win32.Bicololo.bhtg-30d3bc99592d3dd7046cc3864fa0203ac33e781a1ff9f567ace4c4c1b6d93c6e 2013-08-15 01:10:08 ....A 119040 Virusshare.00081/Trojan.Win32.Bicololo.bhtg-6132a87cd72f05189db20f674d83a98a20f4a0a4e696e731c2f5f2eee45bf7a3 2013-08-15 00:33:10 ....A 125892 Virusshare.00081/Trojan.Win32.Bicololo.bhvn-06dc44f152aca9a8dafa48536fd2fc974e2f723126b6526d7a484e6d9cca1f7c 2013-08-15 01:47:20 ....A 125892 Virusshare.00081/Trojan.Win32.Bicololo.bhvn-1495d891e8f55f6dce04168433af3990ff827c6e5394a6e1e5a112325dadc44d 2013-08-15 03:47:38 ....A 125892 Virusshare.00081/Trojan.Win32.Bicololo.bhvn-2ffc9788958bdaa2f0aa4e1f1daaee880302ec92afdfa5c2dc5ac2a97acf1d1b 2013-08-15 01:30:18 ....A 125892 Virusshare.00081/Trojan.Win32.Bicololo.bhvn-316a61dcf9216dabec6d5af2844ee4ea8776ffb561d492a0b21f440520b3f7a0 2013-08-15 03:01:20 ....A 125893 Virusshare.00081/Trojan.Win32.Bicololo.bhvn-40131ad9e217259920c6c3a7af33a98db05b27de3fb8bd1030e89c2a95e5e36a 2013-08-15 00:41:22 ....A 125887 Virusshare.00081/Trojan.Win32.Bicololo.bhvn-c4581b512fd5fae4a3a8f9243d835c2143069a5a1601366dde8b01bd6350f545 2013-08-15 03:07:34 ....A 136671 Virusshare.00081/Trojan.Win32.Bicololo.bibv-c52b5a33ad8de1503c93ed64270680ad2b64c3927f6cc86fbb73fc9e72367397 2013-08-15 04:45:08 ....A 120701 Virusshare.00081/Trojan.Win32.Bicololo.bicc-0dbfc5de330f9a8983794105645508575be386f054be54c2077d7f1110c6319d 2013-08-15 03:46:08 ....A 120703 Virusshare.00081/Trojan.Win32.Bicololo.bicc-776e26bd131b03a5ae8d583eb1ed7aab46722cf3175ff686124fe89a21a888d1 2013-08-15 04:25:52 ....A 120703 Virusshare.00081/Trojan.Win32.Bicololo.bicc-c89e492915a224d123e8e650d2f28929cec6afec04aa362535bbff7dbd57affb 2013-08-15 05:27:46 ....A 150000 Virusshare.00081/Trojan.Win32.Bicololo.ptn-933bcfc9c89818179c7886770b22be2a59cfdda08d16fc95203da13b35a86090 2013-08-15 03:36:22 ....A 125633 Virusshare.00081/Trojan.Win32.Bicololo.qyl-7bc7849c4e9c805e56ff1493654aa7b47f099589b796f5dd53cb73298c663a72 2013-08-15 00:29:44 ....A 124839 Virusshare.00081/Trojan.Win32.Bicololo.rdc-1ec02b18011569c97af09b74349d9aec9403b037593bb279f3c9a6f9bba895b7 2013-08-15 00:44:36 ....A 124841 Virusshare.00081/Trojan.Win32.Bicololo.rdc-4f5ab6517d7525c9eb031c5e1aec0d1c5d3e0175c95d01dc03ef4d613ae9fa70 2013-08-15 02:05:00 ....A 124835 Virusshare.00081/Trojan.Win32.Bicololo.rdc-4fa14769d75d73eb9f589d3f735c1109efdfae9a5adf9643dcf79de8e760f76d 2013-08-15 03:45:48 ....A 124833 Virusshare.00081/Trojan.Win32.Bicololo.rdc-a427960457e3c61e92828ec5f0553266d3fab5735fcde82cd73c71e3f1c24047 2013-08-15 04:08:20 ....A 124833 Virusshare.00081/Trojan.Win32.Bicololo.rdc-b9d7c5c890441b18f53934748eb113c3ba8055811d2b246c4da9a09ffaac05e3 2013-08-15 00:11:30 ....A 185028 Virusshare.00081/Trojan.Win32.Bicololo.zyj-ecaf12e2ab50065d5eca9ebbc11a9ec581ae1f285a1d3a6ca894ee1961ecfc84 2013-08-15 21:02:10 ....A 360960 Virusshare.00081/Trojan.Win32.Bingoml.abpj-c77ae9e46a17ae73580da5c87f21dd362bdfcc2f44fe1cf802de8a3659fd5b49 2013-08-16 21:14:04 ....A 926669 Virusshare.00081/Trojan.Win32.Bingoml.amox-807526d5c00f06b63590c999ea8405fddbb2d01b56c49a07eef6b67d82313d61 2013-08-17 02:13:24 ....A 926681 Virusshare.00081/Trojan.Win32.Bingoml.amox-b76a64c459b399bded52f2278068c3a1cd1c4170cbd94f32628c7e40975646e9 2013-08-15 05:10:22 ....A 926681 Virusshare.00081/Trojan.Win32.Bingoml.amox-cce932b2ba9a8acf98f4e0cca8ca90e49a59a4db67cab770181b3acb8a5d8be0 2013-08-16 18:34:30 ....A 90112 Virusshare.00081/Trojan.Win32.Bingoml.asiy-b6cbd4894bb3a246847340e89d7ef24decebfd86d56f4bfbd049a75313ad79d7 2013-08-16 11:51:54 ....A 914447 Virusshare.00081/Trojan.Win32.Bingoml.ausd-66dfc7a863574cb35e516ce964cf9d3e877276d5a05f6f6b9d8daa37524123d8 2013-08-15 21:56:22 ....A 305848 Virusshare.00081/Trojan.Win32.Bingoml.cfbj-7d075fd21a2d38a6ba3d47c39479924dfc921f6cd43354e6074bd66a8d604a38 2013-08-16 00:26:16 ....A 110592 Virusshare.00081/Trojan.Win32.Bingoml.dgfc-c2656be852e414e5f63e7d6a61561f2a0f66edf9fdf11da3eef933b7952511ba 2013-08-16 17:28:40 ....A 42792 Virusshare.00081/Trojan.Win32.Blamon.kvm-514781a9989c1768cf6ce3924949230591cbd374dc6a97b9416334bb9eb4ef86 2013-08-15 05:34:06 ....A 57344 Virusshare.00081/Trojan.Win32.Brambul.bp-2f90c73f162572c44aa13b401b04d90fa3953c4154ea57ee211e11ff1599c81f 2013-08-16 04:50:56 ....A 57344 Virusshare.00081/Trojan.Win32.Brambul.bp-5888cd715b922c9b0a547703589ca021a5f2da087d0969d664130cf0f4cf434d 2013-08-15 23:21:24 ....A 86016 Virusshare.00081/Trojan.Win32.Brambul.bp-b540f3f385f5d3ae1b002cbf0853e390aae8947d1b0894d23277e836fcc88991 2013-08-15 13:47:22 ....A 57344 Virusshare.00081/Trojan.Win32.Brambul.bp-c7247d162cf720c07979946afd01b6b1907db9a4be6916a3a6be268993638fee 2013-08-16 05:45:26 ....A 86016 Virusshare.00081/Trojan.Win32.Brambul.bp-c963890e80fecd0fe35259c1e079edd71cb0986e917f7f285f74fb174164901f 2013-08-16 20:03:24 ....A 1687552 Virusshare.00081/Trojan.Win32.Bsymem.oyc-aa5d057ae089bb9abb75f5537e99bac8e4c8e4d3bfdfa03e4adca4cf0f690c59 2013-08-15 05:43:30 ....A 438272 Virusshare.00081/Trojan.Win32.Bublik.aeld-cc943d574adb2ee1f0f90a7ddbf5c2755e9c528df6c49a771d1fae1632a393bc 2013-08-15 05:55:22 ....A 1030265 Virusshare.00081/Trojan.Win32.Bublik.aetq-aba5e9d1ba50661725ae57148bdc8c86eb9a6fc7d4731126de1b0f60b49e0071 2013-08-16 21:45:08 ....A 1531056 Virusshare.00081/Trojan.Win32.Bublik.amnn-7d171969a6d9f4ffd2ad72bb67a7462fd39d5767aad6df0ddce19449f7af8098 2013-08-15 13:01:12 ....A 148286 Virusshare.00081/Trojan.Win32.Bublik.amzq-bdfe95071b86f28e01c0d2fc67a3c96666e68ea4accb7bdb818fd13cd6afcc51 2013-08-15 20:59:40 ....A 326509 Virusshare.00081/Trojan.Win32.Bublik.amzq-c2777fb2b01e9121f34c099c908dbb1ea7e2866d1969eaf681ce0e2323d201ab 2013-08-16 01:45:40 ....A 78198 Virusshare.00081/Trojan.Win32.Bublik.amzq-cd44027b6a3de0cd56250613132c8e632b1b2eee78e9b47225fa24930c51eacb 2013-08-17 01:29:14 ....A 318815 Virusshare.00081/Trojan.Win32.Bublik.amzq-ceb65572e4aa778b7e41376ff0c78296c619df502dc5fe2711b5f4507cbb2932 2013-08-15 23:37:02 ....A 78198 Virusshare.00081/Trojan.Win32.Bublik.amzq-cf79ed607aab8568c3b481f4665f4522f7911e8a0d76674e290e5f75ddff8c7d 2013-08-16 00:16:42 ....A 307200 Virusshare.00081/Trojan.Win32.Bublik.aoiq-0aac8ce808233d5618adc5c8a40f4820d95d38ceb207ac167ce4b3b8dc5f6020 2013-08-16 00:48:44 ....A 307200 Virusshare.00081/Trojan.Win32.Bublik.aoiq-0f8ee1cfed861393d0d32869ccbd7eb7896089358cdde493ad9c86a590ce13ee 2013-08-16 23:18:08 ....A 7764 Virusshare.00081/Trojan.Win32.Bublik.avjt-8039f03196c49cb056e9a14294ccf111ec1e91b08e1bc7a95d9a53dc41021e9d 2013-08-16 12:57:14 ....A 258429 Virusshare.00081/Trojan.Win32.Bublik.aybl-4d32d641d3c86710aaabadae886721b54c8e64576c87e74658c20fc5fc641184 2013-08-16 01:18:26 ....A 380928 Virusshare.00081/Trojan.Win32.Bublik.azlp-0aea1eabcf5e8c05cf1e323dc74c757f3e7316eb3c9ded5bee80ad5fa194f61b 2013-08-16 04:54:44 ....A 32768 Virusshare.00081/Trojan.Win32.Bublik.azmz-58d0c4ac44be79cb5319fa10f3d92d715a125d0a51d2d5369fa1b4bfec67c106 2013-08-15 14:14:08 ....A 32768 Virusshare.00081/Trojan.Win32.Bublik.azmz-cd847b565212f964f455c7e0d36a1240f39c5a05343152cf943a1adc34ab76b1 2013-08-17 00:07:46 ....A 212992 Virusshare.00081/Trojan.Win32.Bublik.azxx-c9e174430fa4972a0cf224b6665c135bd82b1703c3be5984c53bc1c3309f1830 2013-08-15 02:18:28 ....A 131584 Virusshare.00081/Trojan.Win32.Bublik.babm-66303cb6d07eb41639e494da3e256779494852e391f503a89a31c56d83d6d81d 2013-08-15 06:14:50 ....A 537088 Virusshare.00081/Trojan.Win32.Bublik.bavf-7fddf5947635db3796ba1faf51ee09f36ed8be2f626fe621adc26c14b212785d 2013-08-15 22:43:42 ....A 791040 Virusshare.00081/Trojan.Win32.Bublik.bavf-b5b0ef9e96f54bfa7eed756cf197f481d76d272e2cca44dd2f8e61b00705c6d5 2013-08-16 17:45:38 ....A 460163 Virusshare.00081/Trojan.Win32.Bublik.bavy-8f7d0d00938e6480a6f0f5cde1d8fa85710bf1a9e40fb0b12fe0b8f305ea099c 2013-08-15 22:29:02 ....A 140582 Virusshare.00081/Trojan.Win32.Bublik.bbgv-b67323f130d278b12880159d1417a19127c2ebbadfcee5b445151522ca8e5d7a 2013-08-15 13:34:12 ....A 342836 Virusshare.00081/Trojan.Win32.Bublik.bbuz-ab4cc60424eee59245e0d87f6d9ae06909ca1fefd1d332b149e03872218f324c 2013-08-16 01:29:48 ....A 122880 Virusshare.00081/Trojan.Win32.Bublik.bgde-c93745379bc49721dde22b18ae7ef4849f8f1d1a4bada4a3eb373bf74227811e 2013-08-15 06:07:06 ....A 40968 Virusshare.00081/Trojan.Win32.Bublik.bick-b2c1e7888b32f5c7e69e769811dfa4b087a5493f758981dd345883a2907d93db 2013-08-16 10:45:34 ....A 233144 Virusshare.00081/Trojan.Win32.Bublik.bicl-8e86e67cd5b7b8a79ae2b4f94673f43a86de096ed6396ae1ace23b20a294cd1f 2013-08-16 01:17:14 ....A 53248 Virusshare.00081/Trojan.Win32.Bublik.biia-cfddbe1ffb91845dd84fe9bf977be776ccecf9e425b023f57255775849c2993a 2013-08-16 01:15:14 ....A 160256 Virusshare.00081/Trojan.Win32.Bublik.bipf-b0205dc4b0ba73f245f91ff1538907efeaf3581140510c7dee3fca51f50b7092 2013-08-16 04:14:36 ....A 94746 Virusshare.00081/Trojan.Win32.Bublik.biyj-956ccc7c058a9a9a339abc6d899a2da7f8dcfacdb9ffa8c1e170605334ffd47e 2013-08-16 18:27:22 ....A 74075 Virusshare.00081/Trojan.Win32.Bublik.bizf-27f48e2c8eb8dabd505ac18524bdf6a3f3035f75105589156e7a602b8dcf70e6 2013-08-16 04:44:34 ....A 573440 Virusshare.00081/Trojan.Win32.Bublik.ctde-81df9493a1601a3b61de671a95f49f02a4270a3baeefbca922b0bd23d4147451 2013-08-16 18:49:34 ....A 548993 Virusshare.00081/Trojan.Win32.Bublik.ctde-b750f1051c0fdcf2ee5fcc045cc69c30689ea845029f3fb9a1549373651e26c3 2013-08-15 23:58:16 ....A 355840 Virusshare.00081/Trojan.Win32.Bublik.ctxz-a3cbcdf7476b93c97077040066a21333d622329f108fe0c9d4efcfab02c0462c 2013-08-16 02:36:34 ....A 139776 Virusshare.00081/Trojan.Win32.Bublik.ctxz-b74b00c31c78b014fef0e675516b3c97c39109857bc4a925360899c501133295 2013-08-16 21:35:50 ....A 169984 Virusshare.00081/Trojan.Win32.Bublik.cudd-77d4330e466dd66bb8cf13099813eedeed688e608a75a0cd7f7b22188e2db415 2013-08-16 02:26:30 ....A 794707 Virusshare.00081/Trojan.Win32.Bublik.cugp-c3be1a347e8b7cad5cb4a44a49f2402b5877ce92cfa10d1424ad11bd2d26687c 2013-08-15 05:41:50 ....A 1028099 Virusshare.00081/Trojan.Win32.Bublik.cuhc-a240bfc16630f215cbdc000d0ea3f7d180fca5334ce99823d6631261d65498e4 2013-08-16 14:33:16 ....A 531034 Virusshare.00081/Trojan.Win32.Bublik.cuph-a58bd00c85d39fef6e7a185f49b267d6ab1a8b380319bcb0898b86e334433199 2013-08-15 23:59:44 ....A 65536 Virusshare.00081/Trojan.Win32.Bublik.dsnc-bb2b3a0197b54d7aa15fd1dc336a1bab8153c33fd55412bb6cc1e5cb24884cd3 2013-08-15 13:51:26 ....A 65536 Virusshare.00081/Trojan.Win32.Bublik.dsnc-c14e1a9eab5b14749c3b45673750903dc7b241e5aed6b72a26cb9135b0505dcc 2013-08-16 00:18:54 ....A 65536 Virusshare.00081/Trojan.Win32.Bublik.dsnc-cf2bcd03f2041178acb446bc04a15c8b4d9b0bdbfb20474fa0ce6dae48111344 2013-08-15 18:24:38 ....A 176186 Virusshare.00081/Trojan.Win32.Bublik.dtbd-c1244229a821831099b778d1d6cfc04c259994cb1a20584e8792857feeb91c31 2013-08-16 22:51:26 ....A 487424 Virusshare.00081/Trojan.Win32.Bublik.dtnq-89a70198bd53635099d64be6a477db48fdd2564bbe18c02089d77187fec76db9 2013-08-15 23:51:54 ....A 513536 Virusshare.00081/Trojan.Win32.Bublik.dttc-aa8adde32fbc103ab97f02564ef5bd71e044269503ffac28bd97108a9915aa0d 2013-08-15 13:14:52 ....A 41984 Virusshare.00081/Trojan.Win32.Bublik.dvmn-bc839714faf373a5f52e47f3b6d06f31936cce9e8ac987a197d4abb3264f73e2 2013-08-16 12:39:08 ....A 200704 Virusshare.00081/Trojan.Win32.Bublik.dvok-60ccac1bb6a2c976803bdca8c8c46d2383b4481d0919f44adb1feb32404f5bd4 2013-08-16 16:54:10 ....A 113232 Virusshare.00081/Trojan.Win32.Bublik.ejmn-af856a44cb0001b19e62a921bad695a3c3ee00d8d2ceb044eb42fec9af292cd7 2013-08-16 00:59:32 ....A 69632 Virusshare.00081/Trojan.Win32.Bublik.ejnc-c73412994f7f1e623b228b1d5c0da895a0fe248b5f97d6f6a1e334ed965fa690 2013-08-15 20:51:40 ....A 232448 Virusshare.00081/Trojan.Win32.Bublik.ejoq-a5cb208d908fde124ebd72eab66e38c59c676b568b8e1126021757f5b4117326 2013-08-16 20:21:04 ....A 434176 Virusshare.00081/Trojan.Win32.Bublik.ejzm-abe22cc3bf192fec7246b6f4192d49a8388a1435c5de280b292e10d226ee8feb 2013-08-15 04:54:20 ....A 283586 Virusshare.00081/Trojan.Win32.Bublik.ekmo-a20e20c04f423b69255af8d6c3ace7b499707cec1b788853b734a6e5315127a8 2013-08-15 14:25:38 ....A 246420 Virusshare.00081/Trojan.Win32.Bublik.ekmo-c9b7b216efd5be91c722577a1ed53c5cdf17fd2907a6c115b4f2f3d1f3d688ed 2013-08-16 01:40:12 ....A 212658 Virusshare.00081/Trojan.Win32.Bublik.ekoa-a530e32d6c35b1dec41b43753ad23d19e5839954b5fe3225024adf1662dcf50d 2013-08-16 11:18:32 ....A 53268 Virusshare.00081/Trojan.Win32.Bublik.ekoa-a5893e5bb7c31d24c9965e3d04465bd9fc601e2895c1be9b83b426b0fd678d73 2013-08-16 19:42:40 ....A 357044 Virusshare.00081/Trojan.Win32.Bublik.ekoa-b50014bad0535b5e1e9e47d4b927ac693df59c2bd41ee8cef406ccf9123ad6d7 2013-08-16 17:10:44 ....A 53268 Virusshare.00081/Trojan.Win32.Bublik.ekoa-c8287074f190da64c2d6a192046304cf41070ed0e85dce79ef7cb8563a5029af 2013-08-16 11:45:20 ....A 145408 Virusshare.00081/Trojan.Win32.Bublik.ekrp-c26a8ece0fced3201c891dc23d817fcffc1f502b1e44c3f91481ac6f7073044c 2013-08-16 11:35:40 ....A 117760 Virusshare.00081/Trojan.Win32.Bublik.elcl-c2cd6d3043670ecf8057fb6f003802b01a9711c2406b97e4b0506a79a896fa4c 2013-08-16 21:44:12 ....A 190464 Virusshare.00081/Trojan.Win32.Bublik.elcz-bb0d4ee4293930859902c179fa12a0af3cd2a3e6faaef9ed7231c80ff3c1c2b5 2013-08-15 20:50:02 ....A 694680 Virusshare.00081/Trojan.Win32.Bublik.eldt-c1951c03bfee113b9cd49eda124632b5a42af3ceaf41337fb335e12ea01dc9a4 2013-08-16 01:18:50 ....A 233472 Virusshare.00081/Trojan.Win32.Bublik.eleh-b11176c8ac2e3bc437082bdb4e3f480e6e9013dd6e2e8f83e94b75f4b1d455f7 2013-08-16 01:32:02 ....A 1791568 Virusshare.00081/Trojan.Win32.Bublik.elhu-1117d06d86c773f6b5b1d26dce83dc3bd7ff4804beff6bf78f78b5941c9502f8 2013-08-15 06:07:38 ....A 387584 Virusshare.00081/Trojan.Win32.Bublik.elhu-34e78137eb7a61c36b645858b5f10d089194e2922ec281c0d8138266ea2c1bd9 2013-08-16 01:15:18 ....A 1341746 Virusshare.00081/Trojan.Win32.Bublik.elhu-36fd62b486b293837b4f24bd25924a7c7223cf547c2667f05e02377f2be065c2 2013-08-16 00:40:20 ....A 1848443 Virusshare.00081/Trojan.Win32.Bublik.elhu-3a55234a4eb051229e2f9516003a05be2ceb92343da2e58395595af6315c0d6c 2013-08-15 12:56:42 ....A 276992 Virusshare.00081/Trojan.Win32.Bublik.elhu-4977807484371a642628dcaf4690eb1a18e89561b687cb697d504b865e67fa6d 2013-08-15 23:37:38 ....A 346112 Virusshare.00081/Trojan.Win32.Bublik.elhu-5cf06b9b535919858ea50d45d71ff1ee9b874b21b900a7ac82c368b51d3f55ad 2013-08-16 01:31:16 ....A 1734788 Virusshare.00081/Trojan.Win32.Bublik.elhu-6b0117eb36bc234e2c83c49b65f65faf81dab8aa394e089760eeca7ef7ea942e 2013-08-16 00:52:26 ....A 1621792 Virusshare.00081/Trojan.Win32.Bublik.elhu-6b9f7e0184d5b5b0248cc105fd93899e6a0527ce836ac4446cdb3e6bbbff4a52 2013-08-15 14:27:06 ....A 442563 Virusshare.00081/Trojan.Win32.Bublik.elhu-a3feaeea695e705533f009bd6631dbf79afa82daffd17f2bc98f6b49cac1c09b 2013-08-16 04:55:58 ....A 552563 Virusshare.00081/Trojan.Win32.Bublik.elhu-a410d22a9be70e36e5acee74ffb04a2ebe8652b5258315f51e1b3a026ee87419 2013-08-15 23:35:48 ....A 401608 Virusshare.00081/Trojan.Win32.Bublik.elhu-b00becd2229c4b71975118fd55d2d13f5ff83aa5432dac5b59bfc1ae4951e491 2013-08-15 21:40:54 ....A 401608 Virusshare.00081/Trojan.Win32.Bublik.elhu-b054c30b6b680db9865cd0155028345a1cb49857d0112e0c5b85ae57c79b11bf 2013-08-16 04:47:56 ....A 958664 Virusshare.00081/Trojan.Win32.Bublik.elhu-b5064af303930d074571049a3890f6f03551868ce66dd2d4e85ab606f2b0e0d5 2013-08-15 14:39:12 ....A 303616 Virusshare.00081/Trojan.Win32.Bublik.elhu-b734b3fafc416c599f3b04418d9677af376ba11245bea1c07f9487a22ecdbcf1 2013-08-15 14:11:24 ....A 402432 Virusshare.00081/Trojan.Win32.Bublik.elhu-bb7bb1247fbe8c34f9690ffb1b108175398101269a940ee149dc131f71591d01 2013-08-15 23:40:14 ....A 414720 Virusshare.00081/Trojan.Win32.Bublik.elhu-bbf6aa6189d2c5b86d8b407fcb05eb98347da4b58008ce23b77164c1e9647125 2013-08-16 15:21:36 ....A 303616 Virusshare.00081/Trojan.Win32.Bublik.elhu-c992b5291f9c8b0850232b984fa08f833e2cdf3fae41330431d6ef191c1b4e36 2013-08-16 04:23:10 ....A 296448 Virusshare.00081/Trojan.Win32.Bublik.elhu-dfa6d4ad091b4a0f09e63185717164f3e523cc2fd01d1977af4e5052c493a07a 2013-08-16 02:04:20 ....A 299008 Virusshare.00081/Trojan.Win32.Bublik.elhu-eaff61b9ce0ef22c875748ddba4e05320919eb5f002a7887f20d56b86c9710c0 2013-08-15 06:04:26 ....A 1565493 Virusshare.00081/Trojan.Win32.Bublik.elhu-f09fc0f317e43d3eefb7581ae4868ef460c1f1220ecc85235456fc265b6d454a 2013-08-16 19:11:00 ....A 98304 Virusshare.00081/Trojan.Win32.Bublik.elje-785096d498da26fe3ccbd3dfce1636d0f3e4a034fbebc2990996c8cc9ed54264 2013-08-16 18:28:26 ....A 100352 Virusshare.00081/Trojan.Win32.Bublik.elje-bdcf177d4aab1d4d9723964c1c11728ed6539dc53dce121771c793c44bd62476 2013-08-16 04:19:00 ....A 704480 Virusshare.00081/Trojan.Win32.Bublik.elnr-2103928315e3b0f4cba503d918521b76df60893a23aa21917b124786ab4bca28 2013-08-16 23:19:08 ....A 933376 Virusshare.00081/Trojan.Win32.Bublik.elnr-2cd527c5976ab6bce8242607276615c9c9ad47c428d5bb89e432b3635abadd74 2013-08-16 09:47:14 ....A 2404552 Virusshare.00081/Trojan.Win32.Bublik.elnr-76c408c4ea019a7838636603553c72cc297cb7342412d71ce6203030d609f874 2013-08-16 04:56:36 ....A 212480 Virusshare.00081/Trojan.Win32.Bublik.elnr-b1410105fc49296fab13146b061c67059d320a6a07f86ea488f8a6b541afc44f 2013-08-16 00:14:38 ....A 913408 Virusshare.00081/Trojan.Win32.Bublik.elnr-b18e29c1cfe4f6ed8d291a57879b11f7867b716cafdacfa1bc1ff87460715a3d 2013-08-16 21:07:22 ....A 630984 Virusshare.00081/Trojan.Win32.Bublik.elnr-bd964f4e5f13837021ffcab68e7ed3d987c348676e1fb5edc90bea92f77129e3 2013-08-16 02:00:42 ....A 1022976 Virusshare.00081/Trojan.Win32.Bublik.elnr-c22bccd56ce6129416ce3619cae488814fc17eb5e45622728ab11e6b9f32f555 2013-08-15 22:42:44 ....A 204288 Virusshare.00081/Trojan.Win32.Bublik.elnr-cd79d15527909265f1261f3683f5c07ab7694032d4ee01cedbed08bfafbb4c95 2013-08-16 19:20:54 ....A 107008 Virusshare.00081/Trojan.Win32.Bublik.emet-c11670a39e9d3e71ec182b0bb2b6bf50ddf6c5dd4022837c1a7262316eaa173b 2013-08-15 21:49:44 ....A 474112 Virusshare.00081/Trojan.Win32.Bublik.eoyy-7d7fb2e274cb6aac0ee9083223f29252ebdc45c7c714399a48159b11d6a454a7 2013-08-16 11:10:38 ....A 118352 Virusshare.00081/Trojan.Win32.Bublik.etdt-71ae988c5be2facec498e8e9502b7bcd05efb074aeabc3b63d889be72d8f0b10 2013-08-16 01:22:26 ....A 47004 Virusshare.00081/Trojan.Win32.Bublik.etdt-c20bec69a8a766673635784bcae49a08c1a0bb8027860f48b22a3187dbc079b1 2013-08-16 17:48:58 ....A 718732 Virusshare.00081/Trojan.Win32.Bublik.etdt-c9b03e1439ac21dc465c83bd7b00eaeb39fffa93910a1dc7d7202c25f0539729 2013-08-16 04:22:44 ....A 4165632 Virusshare.00081/Trojan.Win32.Bublik.eyyd-fb16cc7c239805a7955074c8579f11b33a126919c4a16f2c76660edf230ad499 2013-08-15 12:57:24 ....A 1626779 Virusshare.00081/Trojan.Win32.Bublik.jet-50356aa8b23b0a1746285a018acc6bd9d72bc2b4d9ec94d8d4be15f6ed0947fc 2013-08-15 13:23:48 ....A 133611 Virusshare.00081/Trojan.Win32.Bublik.kzl-09d6509af595251f3235da20365c34eb38e9b238756ee8e72086b911ab54f605 2013-08-15 05:05:48 ....A 136259 Virusshare.00081/Trojan.Win32.Bublik.kzl-121ab927706d490e26e47cb85c77d38f3078b99f331a8e1cb93a231f5dd6f629 2013-08-15 12:32:18 ....A 110379 Virusshare.00081/Trojan.Win32.Bublik.kzl-1409a18864e99a676f2cc621d8e8ff69ed61830903feaf458ed9fbcf8db93099 2013-08-15 05:30:36 ....A 135427 Virusshare.00081/Trojan.Win32.Bublik.kzl-143d281407a918211023f20adaa803cb14258d7e9fd83ffab9a4d6aa3d52f74e 2013-08-15 23:40:12 ....A 129075 Virusshare.00081/Trojan.Win32.Bublik.kzl-2ca53770047a6dbc48bc5cc28058af6b7b6a4410fcfaa60132077f52d17bb9ed 2013-08-15 23:26:46 ....A 115127 Virusshare.00081/Trojan.Win32.Bublik.kzl-34fbc6f9f48c00d5ca45bad5b19a8732bf40c520f0b4a43112f4753b897d088d 2013-08-15 21:31:40 ....A 130811 Virusshare.00081/Trojan.Win32.Bublik.kzl-3c6d6870791840c91761e1c7345b78bd38ac3fe2be374406408b3fec6732cb8c 2013-08-15 18:39:16 ....A 24528 Virusshare.00081/Trojan.Win32.Bublik.kzl-3db9340edf1841ca2a1e107f1aca234d7a3124b38825445482c9b9940e92f804 2013-08-15 23:40:16 ....A 134571 Virusshare.00081/Trojan.Win32.Bublik.kzl-4da262473733efb2f03e7504dd2d9acbc4318f7e6464fcafd0cb207dfd2417cd 2013-08-16 01:34:02 ....A 135923 Virusshare.00081/Trojan.Win32.Bublik.kzl-50169a956664cb972a1badc45abe22b27be5d32469e35a73c8352d64d842e147 2013-08-16 00:54:48 ....A 49056 Virusshare.00081/Trojan.Win32.Bublik.kzl-50a00db8f81cbe4a6dd87030dd9db7b04d3340f8eb4b59c4c8c94b29d247ec0a 2013-08-16 04:21:02 ....A 20440 Virusshare.00081/Trojan.Win32.Bublik.kzl-589ba13fe270d799b61a2482a3216e1b3de0dd1eb0c5a2b729c98cadf0e47ca9 2013-08-16 01:02:16 ....A 118595 Virusshare.00081/Trojan.Win32.Bublik.kzl-5bd2a7699d816ed0900af6ca88578b80609fb2fa9c4632516a64ad9e05ce1186 2013-08-16 01:34:08 ....A 129481 Virusshare.00081/Trojan.Win32.Bublik.kzl-5daa1b5a0fd3622f8fe3d0a4e9d2fdf09ffafb8e79a07e474ea5f4d355bbca35 2013-08-16 12:44:04 ....A 128364 Virusshare.00081/Trojan.Win32.Bublik.kzl-66cf9011b9ac67758f02057f483053ca82336f8afff8ff405b3e140915d285a6 2013-08-15 06:32:34 ....A 216664 Virusshare.00081/Trojan.Win32.Bublik.kzl-6c54d4aeea52564091e22671769fb3e1c1aca981aa02e1fe613bcebea356f3a9 2013-08-16 18:51:32 ....A 135307 Virusshare.00081/Trojan.Win32.Bublik.kzl-6f0ddc05f93cb919e170d24735d6e3f31d49012ac8fe03df06e7c4d413b5cd0a 2013-08-15 05:22:46 ....A 128811 Virusshare.00081/Trojan.Win32.Bublik.kzl-717ed37de130e2bc2d9a69928df187a90e37ca965bb290fa56d78654e97be38d 2013-08-15 21:55:32 ....A 37747 Virusshare.00081/Trojan.Win32.Bublik.kzl-7c8c639adced9fae6aa0542fba7172ff969913430563da55df5a21e7e6cb8a3f 2013-08-15 22:30:40 ....A 6687 Virusshare.00081/Trojan.Win32.Bublik.kzl-7fea199e0d4e0e39e00038741803a906cb962280efcfbbd90d0e3739822571b5 2013-08-16 01:51:52 ....A 135168 Virusshare.00081/Trojan.Win32.Bublik.kzl-8f7ae7c1c896f2984aed4a896e3319e048b74ce194c0502f8200f325ff2d5205 2013-08-16 00:49:22 ....A 14123 Virusshare.00081/Trojan.Win32.Bublik.kzl-99b521371468831d6eb1080ce0973d716dda68561e405cd176ba5c5cc8de29ec 2013-08-16 22:58:02 ....A 12420 Virusshare.00081/Trojan.Win32.Bublik.kzl-9dd8791e185be02fab324ce895312c5ff0ccdcca8a2a5ca2d58835c2df99b2c7 2013-08-15 21:01:06 ....A 256512 Virusshare.00081/Trojan.Win32.Bublik.kzl-9f5e5928617bbc126f6f6b1a4ac13e67621baec2f5ba6e26b1a33fadb4d6c547 2013-08-15 06:11:48 ....A 9003 Virusshare.00081/Trojan.Win32.Bublik.kzl-ab8ef3dc9b18187008cac8dfccec00bf7ed8821143e5cdf42b961eb305768254 2013-08-16 01:02:46 ....A 128859 Virusshare.00081/Trojan.Win32.Bublik.kzl-b825c69b6fc4fe910be9df640ce572cd3f23ce3e0f081c01f236d2862764f7cb 2013-08-16 13:48:02 ....A 134459 Virusshare.00081/Trojan.Win32.Bublik.kzl-bae4043d876fbcab56cac9681b6ee542a54cdb03b7216772b600f77e3288f45b 2013-08-16 20:00:38 ....A 20440 Virusshare.00081/Trojan.Win32.Bublik.kzl-cd9d3f26ddef0e15d4c0b0f3d07a90824a2c72431d6ed77434f380d860d1d2dc 2013-08-15 06:23:10 ....A 131027 Virusshare.00081/Trojan.Win32.Bublik.kzl-cedfb589daf4cc890812bf258acd5096937ee9bf7dd242a577c1cc48631b79f6 2013-08-15 13:06:16 ....A 117075 Virusshare.00081/Trojan.Win32.Bublik.kzl-d75437867da8ae7d6f71628b2c71a94a2557d33413ad3f9f99c8dbb08e657f98 2013-08-16 00:32:04 ....A 130467 Virusshare.00081/Trojan.Win32.Bublik.kzl-d8721c8010677266e2525f67fe21c7501949821e7530bb9ff27c937b88ec0293 2013-08-16 00:21:08 ....A 49056 Virusshare.00081/Trojan.Win32.Bublik.kzl-dc08088d085057c7f04a4a512986b6219a13293a0473b1e61e85420d3d5d7cfd 2013-08-15 04:57:52 ....A 135555 Virusshare.00081/Trojan.Win32.Bublik.kzl-dd0d37600ea91776a07055055c73b176869a25f57ef027333606621ecc2e9f50 2013-08-16 02:09:18 ....A 253611 Virusshare.00081/Trojan.Win32.Bublik.kzl-ec5c041d3b975c76fa6077e1f48c78aab90f8ef3a6584472659e39f9cbd9a174 2013-08-16 01:04:14 ....A 131707 Virusshare.00081/Trojan.Win32.Bublik.kzl-eda319b0f180dd539b14db10487609108f1a49a86a8ac1e75881be74558c94bd 2013-08-15 05:52:56 ....A 53144 Virusshare.00081/Trojan.Win32.Bublik.kzl-f092d47b8b2503157368f764e6474eb64efc29d22b39d50242a25a605b9835fc 2013-08-16 00:45:06 ....A 132743 Virusshare.00081/Trojan.Win32.Bublik.kzl-f243a3bdfc9417d54fe829c4745bc7e8438a4f0b7d8cee504dd0993900ab8709 2013-08-15 05:31:56 ....A 127563 Virusshare.00081/Trojan.Win32.Bublik.kzl-f8367189f6f0674a41ad262fad95e78d8f32c09c61fc35978d2fabddf1cf6621 2013-08-16 23:29:30 ....A 46652 Virusshare.00081/Trojan.Win32.Bublik.lje-4a810231599e93d39af05c29cf32c144e36a528e32c1cadaba7cc88e138891fe 2013-08-15 21:43:54 ....A 46652 Virusshare.00081/Trojan.Win32.Bublik.lje-b5139f447a0492e38a27eeee69a3ec08a2851c49340c013baf0576761a9cdf3b 2013-08-16 04:13:52 ....A 372796 Virusshare.00081/Trojan.Win32.Bublik.lje-c3ef07fc418474aafbdb600c56f1d088530c5f3f8679a118d1a8a5b78be202ec 2013-08-15 21:00:14 ....A 190464 Virusshare.00081/Trojan.Win32.Bublik.lkn-a9bd84b6cea31bf588d84eaff7ee00af5f4bdc248351cad0f7c078d88d45dd01 2013-08-16 16:52:40 ....A 189952 Virusshare.00081/Trojan.Win32.Bublik.lkn-b653268cad0924d78ca44faf770fa8991baaaa1c6ad95efeda20de193f652e32 2013-08-15 23:22:50 ....A 36352 Virusshare.00081/Trojan.Win32.Bublik.lkn-c2196f1634a922034c9ff2fc0a45bb5603e20c0792d2f4a075366334b6c28d9c 2013-08-15 20:48:56 ....A 190452 Virusshare.00081/Trojan.Win32.Bublik.lkn-c72f808bc4be6ab476a04ddfb96724d3eaa3e456be74b961bc6fa5d5ec26b4f3 2013-08-16 23:20:18 ....A 196096 Virusshare.00081/Trojan.Win32.Bublik.lkn-c92352417c43a5dafab6c94d6a92b8ccfa7d147bb257991cb9c733a77b96b767 2013-08-15 18:28:36 ....A 842282 Virusshare.00081/Trojan.Win32.Bublik.nmn-d231d1159c1fcc074f37bc7637145298a5c9307375d4f126b92d748abce6b246 2013-08-16 09:53:50 ....A 48128 Virusshare.00081/Trojan.Win32.Bublik.oal-4e6b8ee7e0c245a9951a5aa184d99dbff9c5ec70974f26e637d410b8ca677c38 2013-08-16 21:57:54 ....A 47111 Virusshare.00081/Trojan.Win32.Bublik.onp-37caab684306e6ee13260372bf5d6ae5f31b2c63d27d16e2857ff7eacd9efe4f 2013-08-15 13:01:06 ....A 61440 Virusshare.00081/Trojan.Win32.Bublik.onp-a8f9a9d3278c0b1e7fa2b7fc1f7e64c6561bc64503f11b4860b40cdb7e0cc55f 2013-08-16 21:46:54 ....A 235287 Virusshare.00081/Trojan.Win32.Bublik.onp-aa5886f86541832c65b334e8bc033c50997eaec98fcfbe22e85d3af651bf8875 2013-08-15 18:29:08 ....A 90112 Virusshare.00081/Trojan.Win32.Bublik.onp-aaa8e21f9006e440a562f86b07f6476de188c8031059e31a21c7d0ccbddcf977 2013-08-16 13:41:16 ....A 235287 Virusshare.00081/Trojan.Win32.Bublik.onp-abde80deed5f7849bee0719acf800c5bf336a911299851f9732e671314f676b8 2013-08-15 05:18:34 ....A 412167 Virusshare.00081/Trojan.Win32.Bublik.onp-ae2502b1c7130c61cc4be170bf8d3fceb78730813a76927552693118ae8a33e1 2013-08-15 12:29:34 ....A 114563 Virusshare.00081/Trojan.Win32.Bublik.onp-c21a40d6c54d5aae26f605fbc98b9eca11a9c99dd2f8a7fed59172c50ba4d8bf 2013-08-15 05:16:36 ....A 431376 Virusshare.00081/Trojan.Win32.Bublik.pkh-51be55d3aac90bb68a030f7998dd70e99ba7c354825f2138d85b85e586fabdc2 2013-08-15 14:27:02 ....A 451856 Virusshare.00081/Trojan.Win32.Bublik.rvg-6dfa12af9b3f1ffc84b499c3e928d118c854693dd81bf4007ee7cfb11a331e25 2013-08-15 06:20:12 ....A 451856 Virusshare.00081/Trojan.Win32.Bublik.rvg-be10727fce0ee884ddc96fd5841f4d5270b6871260827e217d4454e1cf1378d8 2013-08-15 23:52:34 ....A 451856 Virusshare.00081/Trojan.Win32.Bublik.rvg-d527f46cc99ad1a777b012814fa6ae5f56f3363576513cb6c184a4ef4260bbbb 2013-08-15 23:22:32 ....A 420240 Virusshare.00081/Trojan.Win32.Bublik.ses-5b4b2153809156a4ee319b3207ff9def6d8e1c0df827425c54cb383af5758cef 2013-08-16 01:04:12 ....A 420240 Virusshare.00081/Trojan.Win32.Bublik.ses-f57b751c64a48256835b2a91c09b87584e8af9cd647378de486ab49ee785035d 2013-08-16 00:08:42 ....A 420240 Virusshare.00081/Trojan.Win32.Bublik.ses-fe2f2f9a86b9995fa435f03d12105701f94d646bda32f05a187ee5c4617ba704 2013-08-16 00:18:40 ....A 369440 Virusshare.00081/Trojan.Win32.Bublik.sgy-ccb78ba687650bcafd157880dcc3d10c302d6a84df97c477a444a78266b842b3 2013-08-16 01:02:18 ....A 425432 Virusshare.00081/Trojan.Win32.Bublik.stc-3e9f440e8e521f2bbaec6f2802d393f3e2112109582d1696abbe27d6404daac2 2013-08-15 13:20:00 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-08c032164744952aa561f4ed994bdd5b9bb523b992068a89f5f023360b552a95 2013-08-15 21:37:16 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-1928185f3c53f5b00f8f5b7beaef7044bbe0e177702db54001ae7e406a67612a 2013-08-16 01:02:46 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-2854321b84fc7d59c6487613ad920b341b1b8d696dd34ab33a7e92f85e0240d4 2013-08-16 01:50:22 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-6e598033d399fb7e4dae8021ef9a1c2be0554e74d38b15f4cadd1801961cbc70 2013-08-15 23:55:10 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-8d40a4d3d73980490d7cd49d37ecb2992baf770486d70a3274a01f103fd6479a 2013-08-15 23:53:50 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-8ee400958202cdd0426fff0a747b66af35598efa78156a6c8d9f9badd2b15e65 2013-08-15 04:53:26 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-b142069418d1e53dce3a6a28482eeb0745ddaedd73200cd830d72926a1f5a0f7 2013-08-16 23:19:12 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-b23f6569d16b7b19d6d953b9dbbdff037418877117b576b401e8c3c902dab073 2013-08-15 06:07:32 ....A 396088 Virusshare.00081/Trojan.Win32.Bublik.tni-b4e8385f326dd4759725159c45d98d8d43d87af237b99b1d3de8320fa270aa80 2013-08-15 06:26:58 ....A 386360 Virusshare.00081/Trojan.Win32.Bublik.tsr-1060e13cc0725906bdc3dc10f5f7b54c8939b6e7a5e0209fd1b96d73c897b7ab 2013-08-16 08:59:18 ....A 386360 Virusshare.00081/Trojan.Win32.Bublik.tsr-28739925fe89d478af903f8c9865d40dcc80476d647c7831b700f86523a11e45 2013-08-15 12:37:00 ....A 386360 Virusshare.00081/Trojan.Win32.Bublik.tsr-ef83996b94d31e057f8e29f77f5f0ab6607c35308c7eddab969712abc02d8c93 2013-08-15 06:05:42 ....A 386360 Virusshare.00081/Trojan.Win32.Bublik.tsr-f8f4e1ea8cf4f87624b7b45220ea8fdac422d4886b4792652472543f410632a7 2013-08-16 00:02:36 ....A 386360 Virusshare.00081/Trojan.Win32.Bublik.tsr-fec366dd4b7ae68e2539419efd6f46bfcb7c1d22d033b1b3c42a572921061eee 2013-08-15 06:21:58 ....A 333272 Virusshare.00081/Trojan.Win32.Bublik.tsu-0c74fdc2efa99b30d86e2cfea9c205f0f770f4307e6cbf4609fdbb25f1ac0480 2013-08-15 23:15:42 ....A 333272 Virusshare.00081/Trojan.Win32.Bublik.tsu-1d5c6f46e193b960d0a5611b7b22b91d0057b104398efe86f377241988592d9e 2013-08-15 21:28:50 ....A 333272 Virusshare.00081/Trojan.Win32.Bublik.tsu-5aebadee83e5471368d0b92d893f30778240e64c3063486d121a3aaf3db81951 2013-08-16 01:24:42 ....A 333272 Virusshare.00081/Trojan.Win32.Bublik.tsu-9935aad10fedc372d0b4fb6ab266b1774a990115e1d0e9044037fa70bffc8e79 2013-08-15 05:35:28 ....A 333272 Virusshare.00081/Trojan.Win32.Bublik.tsu-dfeb1365de087774d2aee2af114cf75661974bdbfd8e4ffe8151619f8298fe40 2013-08-15 05:20:22 ....A 948285 Virusshare.00081/Trojan.Win32.Bublik.txx-12edf8686b8d1dcf5295f70e4c26c3bd0db4e16273a7c6356a20ef2dc2cbdfd6 2013-08-16 01:18:54 ....A 493535 Virusshare.00081/Trojan.Win32.Bublik.uco-a3b7260ac453e3964a215a06e07e2ec2f0e5338f6e1918d8c59448dc38ee3161 2013-08-15 23:39:44 ....A 295464 Virusshare.00081/Trojan.Win32.Bublik.uco-b1b71a1f11d843d75c21a24956fbaf3a4b7e523ba3fdca935a1bca8afa4ea6b9 2013-08-16 14:13:02 ....A 605480 Virusshare.00081/Trojan.Win32.Bublik.uco-bcdd02205d8b5f31011804ab4b3b5f17f78bd20ce297577733dbbbae7f29e591 2013-08-16 19:37:04 ....A 80384 Virusshare.00081/Trojan.Win32.Bublik.uee-bcb5c95317963f90533f04e1dc690be63858e119d14efc0376469ac5e87ff76b 2013-08-16 00:45:16 ....A 225580 Virusshare.00081/Trojan.Win32.Bublik.uhl-d0e189c804881b271473df46b1f8e01b2481677e9a4d70c8e4016c9fb4632f03 2013-08-16 00:53:50 ....A 368144 Virusshare.00081/Trojan.Win32.Bublik.ukr-5f104a25a00d8a844b9abc6813a1682eca5d356e3e1ad647c58407dee57c9c08 2013-08-16 19:09:02 ....A 585739 Virusshare.00081/Trojan.Win32.Bublik.vfu-2bddd51f48b6ba0d077bfafdd51a25cfc4401e6b45f6ffa785558b58308ed256 2013-08-16 01:00:32 ....A 592907 Virusshare.00081/Trojan.Win32.Bublik.vfu-ab7e3388f467cdc6a0490c72a37c1e9b21c21f74cb6040aa4fb578e98c9f0836 2013-08-16 04:45:46 ....A 121867 Virusshare.00081/Trojan.Win32.Bublik.vfu-b171bc989d9c9efdb5b6e596bc57f2881d5643d4e5cabe3cbdc75b6699f450d8 2013-08-15 21:53:14 ....A 458752 Virusshare.00081/Trojan.Win32.Bublik.vhs-3fae5bfccf5858ec878777e8d9a4c315935a2f5ba1dc4ad96a914f811888602a 2013-08-16 11:01:36 ....A 247975 Virusshare.00081/Trojan.Win32.Bublik.xmf-7338176e86c8240462c02bfc6898b6686674027efd78ef2e9392fe2999f6d502 2013-08-17 02:03:16 ....A 314884 Virusshare.00081/Trojan.Win32.Bublik.zhb-bb9d0c984ab66cfc5b6124583e2235ab4c4f75f4c9babc81349c46aebb36f9ef 2013-08-15 18:24:34 ....A 296452 Virusshare.00081/Trojan.Win32.Bublik.zhb-bc68ea93d305ee5cdedc808221ddcef643b7199a1c24cb39738bf158a92116be 2013-08-16 17:17:44 ....A 117424 Virusshare.00081/Trojan.Win32.BurHon.rm-c91d01022b0eaa7ae5e64851bab0189ef2bdde5c0a6a21114cbbe6fcfe67dad9 2013-08-15 05:17:16 ....A 182272 Virusshare.00081/Trojan.Win32.Buzus.afgx-ae80a88aa00a46ec0d56a5e19fe9c9f6e9eae37b5dfee6cf3b70c93edeb0031f 2013-08-16 00:49:44 ....A 159744 Virusshare.00081/Trojan.Win32.Buzus.amkv-3f566c3bc3815f47e0bac7f073cf0247dd3467681e399fe40b91b64fea7388b9 2013-08-16 10:25:16 ....A 177561 Virusshare.00081/Trojan.Win32.Buzus.apbp-c33bd1936922bf55b22d34d1dca7488ea6f1c3da547b946a4f8a8cf58fe2a2f3 2013-08-16 20:23:24 ....A 73728 Virusshare.00081/Trojan.Win32.Buzus.aurv-abb0fca1adfb9277a3af8dbd2d11d3241d697193864efe4eef8bd635169bd1d8 2013-08-17 02:22:46 ....A 415044 Virusshare.00081/Trojan.Win32.Buzus.aurv-bb7922f1ad79331679b1f1b5479b40013b9d733a73405b3dc048f52d98c1dd1b 2013-08-16 16:06:30 ....A 418816 Virusshare.00081/Trojan.Win32.Buzus.aurv-bca6da7fb24300f227fe97ce9b61e7ff3c74e3cbfd5bee8f449d47954253b2a1 2013-08-16 00:22:18 ....A 7168 Virusshare.00081/Trojan.Win32.Buzus.bark-a4cc4ea0aa79f7c05f0e990bd85fe7768f7c08f805a12e91a11e34fcc299cac8 2013-08-16 21:52:20 ....A 100890 Virusshare.00081/Trojan.Win32.Buzus.bkzw-bc9a7df331bb9d64f75876cb7fc1386fbd8c4b0fe753685271b669ddb30c9be1 2013-08-16 00:58:14 ....A 98304 Virusshare.00081/Trojan.Win32.Buzus.bpoz-a9e3f8cef9e92c2898f166f1e1a0aa3577746ab03513cae86b8ddaf143939118 2013-08-15 21:52:36 ....A 514986 Virusshare.00081/Trojan.Win32.Buzus.bqid-3d3b22682218f71da787c5ccfbdcb77be9ea6bc75c666f5c12e2686fb446c41f 2013-08-16 01:35:42 ....A 192512 Virusshare.00081/Trojan.Win32.Buzus.bsfz-c1dfc95e871d0a2eb860f9b4c34269eabe833de15f319bad72662379f6c96255 2013-08-16 21:33:36 ....A 495616 Virusshare.00081/Trojan.Win32.Buzus.bsfz-c913d9088a45cf0d88954a24547e2d2c6e68c1bbdc99c0f01cff0e1a9b64be95 2013-08-16 01:32:08 ....A 67080 Virusshare.00081/Trojan.Win32.Buzus.bsjk-b048aeb286164a5dc352defea7b76ba4f331073389fee0ed48663f7cc31587a3 2013-08-16 09:00:42 ....A 254976 Virusshare.00081/Trojan.Win32.Buzus.bsln-b79b096a1427c45c50a2ee29f48b2a5158bf4e4d2e7351188bbcdb312fd18859 2013-08-16 23:44:24 ....A 43016 Virusshare.00081/Trojan.Win32.Buzus.btom-c7b43d2ed7461423b4491e31247e49202cac899188606d73afd650218c696b97 2013-08-15 08:17:34 ....A 149504 Virusshare.00081/Trojan.Win32.Buzus.bwcp-aaa3d1ab1feb684a2853d88f585f2fb0f624f0f8f0cbc96de617a4e17e050ee8 2013-08-15 12:27:02 ....A 3848162 Virusshare.00081/Trojan.Win32.Buzus.byqy-2df1e30d89d19df5235eda75f8d117fc08508bf8da170d8e39121f5a353fc8f4 2013-08-15 13:17:26 ....A 35967 Virusshare.00081/Trojan.Win32.Buzus.bzes-ce96663ee1b16c18c5e4e277be5551c41298c68ccf924ae62280ad25c571372e 2013-08-16 04:57:38 ....A 110616 Virusshare.00081/Trojan.Win32.Buzus.carj-a9c842295259e48cfabce880637cf2b6fac4f9628f442dd2831a511682aaaadd 2013-08-15 06:26:42 ....A 141354 Virusshare.00081/Trojan.Win32.Buzus.cbge-abdf884db2e0b278752009bc725cc8ff882644562c4cd4d8e5daf5fe48d89a31 2013-08-15 05:12:34 ....A 961024 Virusshare.00081/Trojan.Win32.Buzus.cblu-924ad494aa9789fddd8c861e257328b6c37127a8917377ed2490d810e1a72af6 2013-08-16 18:32:02 ....A 84185 Virusshare.00081/Trojan.Win32.Buzus.cbod-b7b47358137582c336e12f1af929bb2d1a072bfa2c7218d832927ebb78434a45 2013-08-15 13:26:32 ....A 241664 Virusshare.00081/Trojan.Win32.Buzus.ccae-c855e468e60a43c2a93d8ab6d3b4dcc4c09003cda233a3891bbdb27421d275bc 2013-08-17 01:46:54 ....A 33792 Virusshare.00081/Trojan.Win32.Buzus.ccbv-1ef09dd4370751e6f2bf6fbf669122eae91fae1fbce7df8c5bf716794eb8d7d3 2013-08-16 00:30:12 ....A 127488 Virusshare.00081/Trojan.Win32.Buzus.ccbv-aaf4d67644d42c95e5131974f59f97bc3cc8f9fa65e98915ac5707a478da02b5 2013-08-16 19:48:44 ....A 94753 Virusshare.00081/Trojan.Win32.Buzus.ccff-a495a5fa4aa58e0efb651133811eada87100b27bf95b5e7cc8fe0a1ae7789348 2013-08-15 23:36:26 ....A 477217 Virusshare.00081/Trojan.Win32.Buzus.ccff-c2abb137d7073f5f05fad6abea5b75664cebd06915af7d88a07bae8f006b97a9 2013-08-15 13:36:52 ....A 1339435 Virusshare.00081/Trojan.Win32.Buzus.ccnd-bafba125d8b4938f5c36d295759623ad4679f91b2a353ca45458cc50e0548f0c 2013-08-16 00:16:50 ....A 356391 Virusshare.00081/Trojan.Win32.Buzus.ccws-afffb7dcfd8138c5d08f45f7233902cab27ce3a9bddeec03e9a9e5325287030a 2013-08-16 10:22:42 ....A 74240 Virusshare.00081/Trojan.Win32.Buzus.cdwc-41e51ac447d2648fa113e4c22f0b2675206c4396981688be328da6d025e2c9da 2013-08-16 16:50:10 ....A 365576 Virusshare.00081/Trojan.Win32.Buzus.cdwc-b14bcaebaed6c373fc61536a09234a009900aa660d0946bffc2243a2e6f8846e 2013-08-16 17:14:46 ....A 72704 Virusshare.00081/Trojan.Win32.Buzus.cdwc-bd4bdc49a4d1d977e86a69396b13849247c88a6d06622a61b66ab97d32bd2db1 2013-08-16 16:35:26 ....A 107016 Virusshare.00081/Trojan.Win32.Buzus.cezo-6e447a297e7f21fd83002423e1599242ecc42f0b5f24773f3488bd9b9d49fe02 2013-08-16 23:41:26 ....A 550912 Virusshare.00081/Trojan.Win32.Buzus.cfqa-b09dcadecd1d4d39c261fb516a81f76eef4c0e8e443dd8ac9eceb710ce30bb26 2013-08-15 23:51:18 ....A 172032 Virusshare.00081/Trojan.Win32.Buzus.cgbz-c806b145b1b8e307344036be4859defe3dc152efdadda5d1054f3bf0c3748777 2013-08-16 00:56:46 ....A 167936 Virusshare.00081/Trojan.Win32.Buzus.cisp-c9d68382bb39a54c0b152f8cd1d6eed1d5c7c1631bd0556393808a5bd7eaeab9 2013-08-15 05:21:14 ....A 958464 Virusshare.00081/Trojan.Win32.Buzus.ckbj-a1c9840de413d39205b46038df5f373bbe348346fdbafd224712a83fa4f7720d 2013-08-15 22:20:42 ....A 81920 Virusshare.00081/Trojan.Win32.Buzus.ckem-b08052380a4cd1d52833f36ac88018d2458dc48ac8c054e5d4b3b5377158d1b4 2013-08-16 01:06:22 ....A 32768 Virusshare.00081/Trojan.Win32.Buzus.ckem-c3530c86f9e683b8d396ad9f04f191f13b8445c816336e747ef22e1cb5f2be56 2013-08-16 21:21:50 ....A 81920 Virusshare.00081/Trojan.Win32.Buzus.clef-3026de6d6776d3010ad769ad4a01086b7d5e935f027c1c19884dba447f64dda8 2013-08-15 22:20:48 ....A 87120 Virusshare.00081/Trojan.Win32.Buzus.clej-c9d09a22d679772df4a1b3a4859994fe456c5a3fea20439223fd55805c921ab7 2013-08-15 13:28:02 ....A 70732 Virusshare.00081/Trojan.Win32.Buzus.clwk-bccaf2710fa9ac76da2a8385b9ed4eb99da1031da8fc879442c0e8ec6f5ea6cd 2013-08-15 06:22:20 ....A 68096 Virusshare.00081/Trojan.Win32.Buzus.cooz-b1b7ad6e26c3b0fb7b3793eb968f120a6d7bf0fdf7bfd84ae1a3b7118ff859aa 2013-08-16 17:44:24 ....A 50688 Virusshare.00081/Trojan.Win32.Buzus.cpae-a37f7d8b47312328398a5f2ccc209ed1942f23e4b50d98cc5114374f6d5cd8da 2013-08-15 21:43:44 ....A 98304 Virusshare.00081/Trojan.Win32.Buzus.cpsc-bc69e5aa28ddaf9a9895a1b365ffd7f554fb211c6ad4d308a70aa3bcc8d90300 2013-08-16 21:58:02 ....A 89382 Virusshare.00081/Trojan.Win32.Buzus.cqej-9a5c8be020b1decc03fb460488741a37db6735d1e083418349191518bf520bdc 2013-08-16 00:44:58 ....A 89382 Virusshare.00081/Trojan.Win32.Buzus.cqej-b78bced40ed027a16700f80401a68cfe1051a52ed2e3054396d0761e8a616cfb 2013-08-15 05:09:44 ....A 140342 Virusshare.00081/Trojan.Win32.Buzus.cqej-c416e21bc1c7b9aff4f8ad407179bd45771a2f2c018db14dde718182f695eb0f 2013-08-16 21:36:00 ....A 28673 Virusshare.00081/Trojan.Win32.Buzus.cqyr-bd3b0ebbdda9a1e4372f0296822c46853e15323477dc6dfa8f31adadaeff7789 2013-08-15 14:22:50 ....A 28672 Virusshare.00081/Trojan.Win32.Buzus.cqyr-ce4030c014e3731f5fb4fd62c607982624ca9d4404ef0f9a1671442613a396d3 2013-08-16 08:21:14 ....A 73834 Virusshare.00081/Trojan.Win32.Buzus.criz-939e7159b812bf485b39d237629d684020fe6fd65180a9f5e1df6794609820a7 2013-08-16 22:07:26 ....A 158702 Virusshare.00081/Trojan.Win32.Buzus.criz-af766401966613e019dd4fe988e3036097fd787e2949784779477cae80bd729a 2013-08-15 20:58:28 ....A 53178 Virusshare.00081/Trojan.Win32.Buzus.criz-bbaf029ce3efc5c134659eec56d12c9569f5df961942e3a3eaefa41031e48eb3 2013-08-15 13:43:22 ....A 8192 Virusshare.00081/Trojan.Win32.Buzus.crnx-348d376357b8ad34f8bf56f37f16475087733c83e64dde2ccd7612a61fdae242 2013-08-15 23:47:00 ....A 233472 Virusshare.00081/Trojan.Win32.Buzus.crrj-d0557f358e1b44fc0a760fd8d1f472fa9460cfbe0fab4df85ea2a0748ac8b100 2013-08-16 00:30:16 ....A 170075 Virusshare.00081/Trojan.Win32.Buzus.csxo-c2adbc3a17beddd32fb61d9d38a18fe34b0064081bc0fd12e83d3e77a6bcbf06 2013-08-17 01:01:10 ....A 114469 Virusshare.00081/Trojan.Win32.Buzus.csym-ab2ff352d510cec8b8433a1762430016f7820e8c9878261c975780be66486638 2013-08-17 01:58:40 ....A 193760 Virusshare.00081/Trojan.Win32.Buzus.csym-ab5bdd96751146b64faec643d242525c0e8fa7d545f9dab82236f909ca4fa790 2013-08-15 06:18:36 ....A 54184 Virusshare.00081/Trojan.Win32.Buzus.csym-c5c8672d12f075ff27da2bf7c9f706186dddc3e8107252cf21d65c63235155e4 2013-08-15 12:35:18 ....A 118784 Virusshare.00081/Trojan.Win32.Buzus.cujc-bdc6ada65b124995b61c2bf5f151cf8646ade73ac80fb32019728ad72fb1cc9a 2013-08-16 23:56:30 ....A 193786 Virusshare.00081/Trojan.Win32.Buzus.cuxi-59206f7fb7b740629af61dcbf370f414a46459d87bf57e6ae2a90d46ed01df46 2013-08-16 01:01:10 ....A 65504 Virusshare.00081/Trojan.Win32.Buzus.cuxi-a50a1df731349147304a7b8ed4aa62a9d340fd2736f5d1dde92523595e493be1 2013-08-15 21:53:08 ....A 67997 Virusshare.00081/Trojan.Win32.Buzus.cuxi-bc8b184997d661780cf9e1fad96bd1782840ed1a3538e9f1ff6b5e31228a4c71 2013-08-16 22:46:28 ....A 193850 Virusshare.00081/Trojan.Win32.Buzus.cuxi-bcee24e06c0cf1845ca4a9ff11c7f9a855870945b383858bc749ebbafa0f81a4 2013-08-16 19:40:50 ....A 193405 Virusshare.00081/Trojan.Win32.Buzus.cuxi-c2443c18c01be1360d3c70bf09ab366efbb835d5ffbeb65d27eba912c8b83b42 2013-08-15 21:00:32 ....A 21756 Virusshare.00081/Trojan.Win32.Buzus.cvzu-1ce3c67b449e59af9b507993082fa41d18a88a373e19d61b2e82c4b91147edb0 2013-08-15 05:11:40 ....A 22528 Virusshare.00081/Trojan.Win32.Buzus.cvzu-b0f1ffd6cdc969d015e82d134bdfb04e8d4c390cee985feb2e582ebd2ae1e7a0 2013-08-15 12:33:58 ....A 53248 Virusshare.00081/Trojan.Win32.Buzus.cwan-c12a59019128403adf8b7b81372db962abe4dab98342dc5b8ccc02331519820d 2013-08-16 13:26:14 ....A 519680 Virusshare.00081/Trojan.Win32.Buzus.cwhc-a3ed59a72d007f35698ff8f2ca54b2b14c0377034a852ef15a29a90c2acab46f 2013-08-16 20:03:16 ....A 259584 Virusshare.00081/Trojan.Win32.Buzus.cwyh-6bcbdd3eb675a576f711e2b88c0e404c872f093ae32e1ca3c97e4dd091f09542 2013-08-15 20:50:12 ....A 28672 Virusshare.00081/Trojan.Win32.Buzus.cxpg-a419103e76ca050ba59f0465883bebe2aa01590ee9ebec9139d9a45d745d7a18 2013-08-16 01:31:12 ....A 200704 Virusshare.00081/Trojan.Win32.Buzus.cxpg-c28ac2cd47b246ce567119a67ca9e70b0d4003f8edf540291bb6449f1d8229ad 2013-08-16 04:23:34 ....A 106637 Virusshare.00081/Trojan.Win32.Buzus.cykk-aa13fd7adde20afd5d9bff85c8bb3a4d60e217380729f80a120a6365a76db2ed 2013-08-15 23:59:36 ....A 146944 Virusshare.00081/Trojan.Win32.Buzus.czve-bc392177ef24c0f74782f1b949a499a12dd290ffd00cecfb1f19def785f4381e 2013-08-15 13:05:32 ....A 140800 Virusshare.00081/Trojan.Win32.Buzus.czxk-a545eae80cc4e71a5f2cfdab5a39893fa4e0b1f1cbdb908c837c58f7cf86bda8 2013-08-16 01:47:48 ....A 140800 Virusshare.00081/Trojan.Win32.Buzus.czxk-b5409e5a2b41378204c9221a8a4b1096eb7b67de3fd32418685e64f5f7ebb178 2013-08-17 00:16:00 ....A 45056 Virusshare.00081/Trojan.Win32.Buzus.dags-c81f962b88c27646b501601801a383209e16bedc02b22e93a82335a278953f9c 2013-08-15 17:30:12 ....A 11680 Virusshare.00081/Trojan.Win32.Buzus.dahy-f418f9f7be102249a9af63872c498a1cef322499891a292e2f7d94dfa4b5c5b8 2013-08-16 19:55:06 ....A 21504 Virusshare.00081/Trojan.Win32.Buzus.dgen-b565901488de46f8457ee7d0ff87a618f517336a809b0932e4e41ccefacb4ab3 2013-08-16 17:27:44 ....A 291403 Virusshare.00081/Trojan.Win32.Buzus.dloj-bbd0ba4fff8b7093349fa8fdf65837882f8d1e39571ebddb8bedebbf0d148cd6 2013-08-15 23:19:48 ....A 319526 Virusshare.00081/Trojan.Win32.Buzus.dmqr-c10c296b39279c2267ca0630423537992d1a58ebdee2d193c5e2f43be5bf9c93 2013-08-16 13:11:44 ....A 354336 Virusshare.00081/Trojan.Win32.Buzus.dmqr-c256298e3d5f283496439fc5e76bc0bef32da1aa8497c903cecb4b759c6b8c5e 2013-08-16 04:28:26 ....A 651264 Virusshare.00081/Trojan.Win32.Buzus.dnfx-2ea7400575e392a938e5d8521fb253386a27c45cf5c7f89e0964413a2ab59f7e 2013-08-15 06:08:42 ....A 47104 Virusshare.00081/Trojan.Win32.Buzus.dpwn-8bb845c7feb4ac4638e41213207e28a18e0ecb8d12b8fb44099c516aab0e8e34 2013-08-16 22:21:40 ....A 60416 Virusshare.00081/Trojan.Win32.Buzus.dpwn-a353deac832d4b4d87e93f34b90d223a72418b7e756ea8e195c74fb940e3ebaf 2013-08-16 18:57:38 ....A 329728 Virusshare.00081/Trojan.Win32.Buzus.dpwn-b65bbac1bd6a2974ef9ce149bd0673716ba7bb010c5861445249c97860e0e872 2013-08-16 17:42:54 ....A 1327320 Virusshare.00081/Trojan.Win32.Buzus.dpwn-c13b74e1de034010075d2121f1a27fb78b85099bfaf381abf83c775674c3af71 2013-08-16 05:47:26 ....A 120792 Virusshare.00081/Trojan.Win32.Buzus.dpwn-c70e284daae31e28ad5fc0381685b560cefa876ab336588bbc1071d0c4804c3f 2013-08-16 18:21:06 ....A 320512 Virusshare.00081/Trojan.Win32.Buzus.dqta-ab08dd95aad8d3572af5cd8e48c0393a8ae5cc288d58acd4ac1966735f84bbda 2013-08-15 23:50:36 ....A 90112 Virusshare.00081/Trojan.Win32.Buzus.dsbk-c725f39033ffdcbea9b524be6ae8a90b3a1f51ca8fdb929d48761bdf2a2ba3f6 2013-08-16 15:45:04 ....A 122024 Virusshare.00081/Trojan.Win32.Buzus.dstp-c17c609ca13997e2b977c2e950ab3871d1e701094907260921928250f2c6dd40 2013-08-16 17:05:16 ....A 51798 Virusshare.00081/Trojan.Win32.Buzus.dtnb-cd8afe9a8cc536131713577b3a469ebeef65ed207971cf49cf0d3e50a106098a 2013-08-15 22:25:18 ....A 117360 Virusshare.00081/Trojan.Win32.Buzus.dttq-ab20ef64adabd847bbdd290b18821f75c3c5a9b91581ca90dfbfce185ec0c5d1 2013-08-16 18:31:22 ....A 240521 Virusshare.00081/Trojan.Win32.Buzus.dxsr-c97ebe87345acaf0c864019205eed68a733df8ad60afbaa35cea84da6dc974b9 2013-08-15 05:50:56 ....A 190857 Virusshare.00081/Trojan.Win32.Buzus.dxsr-cb5cdfcddc9bbf87e74a551fcfdac3d1b5f29c65f5deecc226c17c8fe0867fe3 2013-08-16 01:44:20 ....A 175616 Virusshare.00081/Trojan.Win32.Buzus.dyls-9df55c25e13923bb19e62851aade3d338760bb8ccb6f67cdbd35c99d75ea03f8 2013-08-16 23:05:32 ....A 156023 Virusshare.00081/Trojan.Win32.Buzus.dzdp-c1de0ab1ad85f85dfc532b653e897482a9fc596cff8ea622ae53dca125dff591 2013-08-15 23:58:28 ....A 194405 Virusshare.00081/Trojan.Win32.Buzus.dzlg-b15bcb17a1901d60b55cb0c1b9f00df247a05df0f9754f9d16582bc2a326a5e3 2013-08-17 01:37:26 ....A 177709 Virusshare.00081/Trojan.Win32.Buzus.dztf-91dff52c9f88815bb243512964baeb4782668c7e97e277f582be6857310fba47 2013-08-15 21:53:00 ....A 33732 Virusshare.00081/Trojan.Win32.Buzus.dztf-b0850b1d486871f677967f41e9625949be4c081f23963cdfc64845d693297d95 2013-08-16 04:24:40 ....A 100360 Virusshare.00081/Trojan.Win32.Buzus.dztf-b7cf15680984dfe98d88b64dc1da7b12386282b4d384d56289995709d7cd1ad4 2013-08-15 08:17:48 ....A 167938 Virusshare.00081/Trojan.Win32.Buzus.ejlj-a9b8b144a57f3397c4dc02671d2de24a1fb12bc50c6d9c05e613ea131c494694 2013-08-16 01:44:24 ....A 294947 Virusshare.00081/Trojan.Win32.Buzus.ejtl-b6e2f48c57424558a70f0ce98cb3590998077e0dac00a8d98f38ea4f71a8aed0 2013-08-16 13:56:26 ....A 269568 Virusshare.00081/Trojan.Win32.Buzus.ejtl-bc17bc6974d3e977cb05939627aa4aeae9730a33ba1b29fb983b12ef8fb209dd 2013-08-16 10:50:10 ....A 287232 Virusshare.00081/Trojan.Win32.Buzus.elcb-1b238a99234999f0f61fc7c18f331ed1d912f0088def7f7367a0e12f79d8fd84 2013-08-16 17:30:32 ....A 813417 Virusshare.00081/Trojan.Win32.Buzus.elcb-9fe9e7aeaa4409bdd9b47062b839a74d799356ed8f86989ef98d492ac8dbd876 2013-08-15 23:25:06 ....A 261120 Virusshare.00081/Trojan.Win32.Buzus.elcb-bbc94e0010a999642dacfb22ea925af88c59c755fd96ea0ca70ab17dd145b8f1 2013-08-15 23:38:30 ....A 745472 Virusshare.00081/Trojan.Win32.Buzus.elcb-ce16d8fd3fefe60a99e385ac53055b61647f3b26c8986e45f882d9d3665b697d 2013-08-15 21:00:52 ....A 1519616 Virusshare.00081/Trojan.Win32.Buzus.elde-bc0583e7f74992689ffa0dc7efd0d88dc169f2b809434084de487636c527713d 2013-08-15 12:23:56 ....A 95665 Virusshare.00081/Trojan.Win32.Buzus.enth-b1710d2648dfd6375496b3315671fb85004c0e875fda2b9cf7462b51ca1443d3 2013-08-15 23:22:50 ....A 487425 Virusshare.00081/Trojan.Win32.Buzus.epjr-b1b9898bd00edb6b7c4aa23fe4a0a148dbf5d3a427068f82e64625ab7243dec9 2013-08-16 22:02:56 ....A 4165632 Virusshare.00081/Trojan.Win32.Buzus.etgy-b6a2485703c17174da9f9621091fb8a5d9c5be410f7d61d8ba07a8750094118c 2013-08-16 00:42:36 ....A 100352 Virusshare.00081/Trojan.Win32.Buzus.fabc-aa4c6ff07ef085a784eed67b58ded8f4212614ea1829f7059d7d12601ca113c6 2013-08-15 13:07:06 ....A 112128 Virusshare.00081/Trojan.Win32.Buzus.fboe-b78d30103e0ee5d5939cc6f19920e380a1ce4db4c0f8b206bdec73133503b908 2013-08-16 05:44:52 ....A 401409 Virusshare.00081/Trojan.Win32.Buzus.fbwi-b562e4b58cf0d238bd673b9829aee36a1e46aff329456c532f06258527e8c9a1 2013-08-15 06:07:26 ....A 356352 Virusshare.00081/Trojan.Win32.Buzus.fcjf-ae0d9f2f032a9a8580b8d72daded91e62ee5ba0ec795d3d44aacbf092b38b0b0 2013-08-15 21:53:30 ....A 454656 Virusshare.00081/Trojan.Win32.Buzus.febs-a5d937b378c3e6a8d46a190dc137bd6b2eb0a79bd6adbc30feb5ea355d79ec82 2013-08-15 13:50:32 ....A 446464 Virusshare.00081/Trojan.Win32.Buzus.feks-a964a91561ba93eef0d131ba666325e04e6edfe533bf60eed7001414fb2ba66b 2013-08-16 09:25:46 ....A 233472 Virusshare.00081/Trojan.Win32.Buzus.feom-a3c91de93eb9c541d4f4d9ed04656896f5f9a60a327cc46be0091165c5116f9d 2013-08-16 04:54:44 ....A 454658 Virusshare.00081/Trojan.Win32.Buzus.ffil-6c85e85b4064228257dbbbdfbe5ac43a6863e4e77b23af3e93392edc45594e10 2013-08-15 23:56:02 ....A 249856 Virusshare.00081/Trojan.Win32.Buzus.ffou-54b955c5211210b09fbdcfeaefb6416cac4a7eb80d607264983dcce0c12e63d9 2013-08-16 17:49:42 ....A 1204420 Virusshare.00081/Trojan.Win32.Buzus.fhrk-335db00aec82b66274cfa7fb3db1adbdcff952495f932682864364c4204b6e60 2013-08-16 00:54:30 ....A 731686 Virusshare.00081/Trojan.Win32.Buzus.fnwn-c2cd649f2988667b233141cd5426e97e8963bc5d6e8f49643b46280d99f486a9 2013-08-16 04:25:42 ....A 803328 Virusshare.00081/Trojan.Win32.Buzus.fpbs-c83cbb68680a6d87c319ab904462d423dd8bd533275d5d355b12147e651b6aed 2013-08-16 18:18:44 ....A 110592 Virusshare.00081/Trojan.Win32.Buzus.fpou-9cc681c784f5dde4cdc0cbb5d15da6fdcdc43783eb8451b60ac71f55f249b031 2013-08-16 23:54:14 ....A 1155067 Virusshare.00081/Trojan.Win32.Buzus.fqgz-bb6f467c3b140e18446bad742a6632802fae7abeaf0b145e6286f2397d1a2f89 2013-08-16 16:43:34 ....A 487426 Virusshare.00081/Trojan.Win32.Buzus.fqwg-c209da55dbc5cf40cd23f1309296a972c045149abb2606be0701c86a1855c5c8 2013-08-16 04:57:14 ....A 53248 Virusshare.00081/Trojan.Win32.Buzus.ftdg-a5ccd9a0970cb8fe69837cb9d0313db2844f3e0e4b65879d40e95cbc2560a509 2013-08-16 16:01:02 ....A 225280 Virusshare.00081/Trojan.Win32.Buzus.fulw-c1bef8d558101584e31730479ffab1101c240c2753fa7c9c9824ab46489649b1 2013-08-16 22:32:26 ....A 119165 Virusshare.00081/Trojan.Win32.Buzus.fxoq-c96bcf9b032cf5e29141793f7780fb826ebb8f59cb3d36bcd263bc19ac1c6af2 2013-08-16 12:30:38 ....A 178176 Virusshare.00081/Trojan.Win32.Buzus.fxze-c167d26b038cd0d2748c2e09c0f1b720cea44a600b35efc8e6730479c95a426e 2013-08-16 11:15:52 ....A 176128 Virusshare.00081/Trojan.Win32.Buzus.fyxk-b6b6512916bcc688712ba789891dcb4610cf83f3ae5617157e284acdc3572f5e 2013-08-15 05:45:08 ....A 172032 Virusshare.00081/Trojan.Win32.Buzus.fzwk-5e7b84b31259543aac2621b6360817d66309ab74b62809db181ef2d53daa65b8 2013-08-17 00:21:30 ....A 226618 Virusshare.00081/Trojan.Win32.Buzus.gaml-c73da544eda12b7e1179200164a40696f10f4dfd27f29508aedad38507b1c58f 2013-08-15 13:50:02 ....A 172032 Virusshare.00081/Trojan.Win32.Buzus.gbmk-c811ad1465665044e02cd2d6c9fd77e5a1ccb1508826ef259100ffd9ad07bcc2 2013-08-15 20:58:48 ....A 172032 Virusshare.00081/Trojan.Win32.Buzus.gbqq-cdb7eb239fbdf3ee670d7040a5a8676ccdecd02720f61cf87a2865838a2d622a 2013-08-16 04:14:48 ....A 626688 Virusshare.00081/Trojan.Win32.Buzus.gcam-1e105d61d25face3d7352b668db1a564026db790da0cae042d0a22cb5d9244d8 2013-08-16 02:28:40 ....A 221184 Virusshare.00081/Trojan.Win32.Buzus.gcjt-afa48eeb6df5a798648c6be64ec4fca88f7a548fb15c59505de133aca415f096 2013-08-16 01:24:38 ....A 225280 Virusshare.00081/Trojan.Win32.Buzus.gcrw-b737d08b0632f8b67bb11cc00bfb3d97fda51854ab6282f20e8dcb12a417cdd2 2013-08-15 23:52:00 ....A 229376 Virusshare.00081/Trojan.Win32.Buzus.ggbv-c8f62945bae7a69a07c19c4d65c1cb6fc60e94cd14710964cac96152389f4191 2013-08-16 15:17:34 ....A 274432 Virusshare.00081/Trojan.Win32.Buzus.ghtw-bdb0172997b63cb4aa8e7e7a268b1c98c827ad8486eaf65c5729bde415a59b24 2013-08-16 10:22:00 ....A 370928 Virusshare.00081/Trojan.Win32.Buzus.gltn-a54ce9ad8c0db446057db68e9e93d582688530c99201dbfc045b0de6bb71e0f4 2013-08-16 11:57:14 ....A 312177 Virusshare.00081/Trojan.Win32.Buzus.gltn-af052e173bc68d1cc7f4d7190be148f22960aa405554726d3e7ce33ba480d561 2013-08-16 08:47:46 ....A 479845 Virusshare.00081/Trojan.Win32.Buzus.gltn-b7446aae222684be23e38e7f1382b74d9bd7e7b7a3c5df781d9a2d6ec329130b 2013-08-15 20:52:30 ....A 877882 Virusshare.00081/Trojan.Win32.Buzus.gltn-bfa17a1bec54c7d90316f9f96810175f11047413c6576fde3ffae55bc745e234 2013-08-15 22:26:26 ....A 336453 Virusshare.00081/Trojan.Win32.Buzus.gltn-c8d3bcc7b1e305bebfc984c313901780a8ad599a76f0ba1e8e161b9575504475 2013-08-16 19:46:46 ....A 825344 Virusshare.00081/Trojan.Win32.Buzus.gmaa-b5881cd3c0e7d573853400813630e6429b50159ea0f98f1045564a4119c97f7f 2013-08-17 02:00:24 ....A 538926 Virusshare.00081/Trojan.Win32.Buzus.gmcd-ab40d4faae9ed816add895b5ab41a8d5a378766c3381e8f7edf96039b14feafe 2013-08-16 01:47:42 ....A 188928 Virusshare.00081/Trojan.Win32.Buzus.gmcd-b0c90ba90407397cbb09211be1f8cc39191176abf5feb8095ddca3538afdc7a7 2013-08-16 20:28:38 ....A 316666 Virusshare.00081/Trojan.Win32.Buzus.gmcd-cfb0ee928b8648fb563d624e05307171eeff5d6ba61716ee481af16a72f4cbb0 2013-08-15 23:21:38 ....A 376832 Virusshare.00081/Trojan.Win32.Buzus.gmsb-a36655f9984128bc1cf8d4336790c9f887f8ac745e3a0557d15fe3d92699bbdd 2013-08-16 00:40:34 ....A 448000 Virusshare.00081/Trojan.Win32.Buzus.gpod-bcaef8255cf503e3b3d2803bbf0888710bacfeb2361dd2b3c26fc69882928eab 2013-08-16 01:49:44 ....A 76288 Virusshare.00081/Trojan.Win32.Buzus.gpur-ab4f1eeb6f3f1260d7fbbbd11e13c77cb2964261fcb25a5a9cf7f8158f172c78 2013-08-16 00:22:30 ....A 24064 Virusshare.00081/Trojan.Win32.Buzus.gqeb-c15517f55b7f6886aa6b0d01162d79844c622afb7345d58abfbe7a814fc46d1a 2013-08-16 19:15:00 ....A 344653 Virusshare.00081/Trojan.Win32.Buzus.gqib-c212cfcc37b4568a8bff222419535ec7209c793e7f7be8c20485c27ae04fc7a2 2013-08-16 16:34:12 ....A 556032 Virusshare.00081/Trojan.Win32.Buzus.gtvx-8c8d17b86a04e9def63064d098ee53f1e398407fc27335f27e25e177e2b95a43 2013-08-16 09:51:20 ....A 178733 Virusshare.00081/Trojan.Win32.Buzus.gwud-3615ee96504fd2e5b2a5abbb9b776ba0a12597198949cad7f7bc1a35a10cf211 2013-08-17 00:56:02 ....A 214224 Virusshare.00081/Trojan.Win32.Buzus.gwud-95f7dda394e6b42d2c80c02b55b78f951507abe98569f07e1fd678214c706e1d 2013-08-15 21:41:06 ....A 184546 Virusshare.00081/Trojan.Win32.Buzus.gwvj-bb6b24c2d9c3ccc497a8a4438027e72ff2b370ace50305414279261955f0295e 2013-08-16 00:59:28 ....A 184320 Virusshare.00081/Trojan.Win32.Buzus.gwvj-bd17b17ad8596bd953d3949d7f831c0f13ded7fc3f44dfc55858ff9433867d3f 2013-08-16 13:54:18 ....A 270336 Virusshare.00081/Trojan.Win32.Buzus.gxbo-92250e1c4fd42f86e60efcb189ed16f7b40561375bafce99b69668183f1d020f 2013-08-16 11:21:14 ....A 36224 Virusshare.00081/Trojan.Win32.Buzus.gxhc-b64f32e29e894ad82576dc049a0888276d9929a1619a8e9e1227329b947c3b57 2013-08-15 23:14:10 ....A 200704 Virusshare.00081/Trojan.Win32.Buzus.gxjw-c3681ba44531d63e4667074374dabab60c23f14dd4e92e52291fc56bc32ee993 2013-08-15 05:03:32 ....A 159744 Virusshare.00081/Trojan.Win32.Buzus.gxlr-b2819ec245ebe7d124d5210f266f8591e82bbf52973b585a31083c4b508fac3c 2013-08-16 02:00:16 ....A 159744 Virusshare.00081/Trojan.Win32.Buzus.gxlr-b71e1d7626879a9affa53580b656a76ef65a1a1d43bba7a589fb76b9079bbd58 2013-08-16 04:45:00 ....A 200718 Virusshare.00081/Trojan.Win32.Buzus.gxuz-a96318a1427f4dd9a618525e79557a6b912b46ccec85ed832644d021e7acccbd 2013-08-16 01:33:30 ....A 176128 Virusshare.00081/Trojan.Win32.Buzus.gxuz-b5e50ae7fb262f3a486b00e80ad45fefddccbca7f4d759835f73a9d749771be4 2013-08-16 01:05:34 ....A 225280 Virusshare.00081/Trojan.Win32.Buzus.gyri-bc0ddad568ea2ae923132fe1e0406e3573e615c3196aa56d035121d856b8a452 2013-08-16 02:02:46 ....A 5365760 Virusshare.00081/Trojan.Win32.Buzus.gzdp-b0b9b26f53f96203a04821ded929902a0b05d6aee75a14406cc586048a2d1e11 2013-08-16 01:14:10 ....A 1227282 Virusshare.00081/Trojan.Win32.Buzus.hbpi-c8a8107ce0674748b67077e0fc77c4a10d2ea1fecd52c7ad0d997c68fd3eeab5 2013-08-15 23:46:30 ....A 156672 Virusshare.00081/Trojan.Win32.Buzus.hdpc-c3093c6674ee021300477f72350a92d96e97d6e12f1be1791463d546446c68ed 2013-08-16 13:04:20 ....A 236544 Virusshare.00081/Trojan.Win32.Buzus.heco-4e3ec8902b01eb4547532aa69b43ec8dd8957fe4b0e76dbe1af6aa4ef692b1e1 2013-08-15 13:22:42 ....A 178231 Virusshare.00081/Trojan.Win32.Buzus.hetm-ab3f5c9fe96524dd9671c9445f7789017fd3532d8d81f26392af1ec146a42373 2013-08-16 09:14:12 ....A 65536 Virusshare.00081/Trojan.Win32.Buzus.hevg-c71e55c48447458ab0d5836defe6c0e2cfc90ba861c181c0b6c72e7a17ca9974 2013-08-15 23:39:58 ....A 118792 Virusshare.00081/Trojan.Win32.Buzus.hftj-aa8029cbc8d76088f70470f71d1e94ba5c73a0fb399bd33a2790382d5a66505f 2013-08-16 15:39:38 ....A 544768 Virusshare.00081/Trojan.Win32.Buzus.hgbb-c8b1bc50b86f9350c41f94c6271ce232022103229482215964694f6fcce0bc7e 2013-08-16 21:13:10 ....A 225280 Virusshare.00081/Trojan.Win32.Buzus.hhet-87fae7f0c2d6cb32b6c05750245e2b62e082d5c9e7c118f214ee1f9773c7cd8a 2013-08-15 23:49:32 ....A 679902 Virusshare.00081/Trojan.Win32.Buzus.hhkl-aad29b45974f659cb1824f603d2502b6f982cc292766f4cc395ae83291d02882 2013-08-15 17:31:10 ....A 208904 Virusshare.00081/Trojan.Win32.Buzus.hhkl-c136f4be226ba09a339b3d1addb70b0d00beb489ac0a5c520e5853b23a4e43e7 2013-08-16 18:38:30 ....A 151552 Virusshare.00081/Trojan.Win32.Buzus.hhkl-c14e4269d1e08420c43f94fd30f4c705192420c2dd839cca2b7dd770d11238be 2013-08-17 02:17:20 ....A 237568 Virusshare.00081/Trojan.Win32.Buzus.hhkl-c38026396ceae65ce5bd581c1a8f4463261f3b1984b5c0404b54366a34c14599 2013-08-15 06:18:26 ....A 298496 Virusshare.00081/Trojan.Win32.Buzus.hiku-56b27125f29e06b799eb3e155a8f8774ba76ad9716f683978b19c982ba23ebc8 2013-08-16 21:47:34 ....A 1998848 Virusshare.00081/Trojan.Win32.Buzus.hjdn-88c73b2597c0ad90a0b4ca326f552578baa1251ca633929faa60b2d311344d96 2013-08-16 18:06:22 ....A 453120 Virusshare.00081/Trojan.Win32.Buzus.hjqn-aa1da023cfcbcd393efd628ddd3744e2065200cfdd752d7cf9bacebb181f9908 2013-08-16 22:38:52 ....A 316932 Virusshare.00081/Trojan.Win32.Buzus.hlkz-21732d57321862a1cb34608d8089b35ab2f0f2e22b7976204bd4755aa55c9e54 2013-08-15 21:52:38 ....A 98304 Virusshare.00081/Trojan.Win32.Buzus.hlna-a979a8681f8f9a960dad4d1190b224c6b08c5f510c797438138002f1741a4efc 2013-08-16 12:25:50 ....A 514048 Virusshare.00081/Trojan.Win32.Buzus.hlnj-b58ff3c6471a8fd1ff08ae797c5ee8b202a2d41aeecc887f04cb9807ad9bf98b 2013-08-16 01:58:04 ....A 359936 Virusshare.00081/Trojan.Win32.Buzus.hlog-cfa123ee77953ac5623854662bdecc64b8bfb37e79d907228419b310ca811cd2 2013-08-15 23:47:16 ....A 772096 Virusshare.00081/Trojan.Win32.Buzus.hmbh-b07b7e6c0ec1d6f9b1f0c2bd4b821dc4dc3e2132b53ee16306573cc65b85f6b2 2013-08-16 11:23:44 ....A 475736 Virusshare.00081/Trojan.Win32.Buzus.hmnl-cf8943c9ab470a57b9216e1d684766d1b23c35f51c366979516f03853d515656 2013-08-16 15:04:54 ....A 77824 Virusshare.00081/Trojan.Win32.Buzus.hmoc-b1695baa42c50e50c4693fab3beae79623306b165d999cf1547e38ccfcd95ba0 2013-08-16 19:51:52 ....A 25088 Virusshare.00081/Trojan.Win32.Buzus.hmrz-9cb74ec8b9247d2c4fee679c1563b4e4a4139784db0fceb117aed84dfcc1a725 2013-08-16 01:02:28 ....A 132096 Virusshare.00081/Trojan.Win32.Buzus.hnmf-b71c0c6251b0706bdafbf7ae53110cd1903c03deec956fe808556b91112d1db8 2013-08-16 11:06:02 ....A 663848 Virusshare.00081/Trojan.Win32.Buzus.hoha-851f3ccb949cb537300ca8a219258e466cc8d512875559ee6aff380f002be67e 2013-08-16 04:50:58 ....A 140800 Virusshare.00081/Trojan.Win32.Buzus.hojb-302fa5fe22c67f2fbcd5b3c7ba83b939979a51e19d859c02a224b0dded09a60b 2013-08-17 00:23:16 ....A 173056 Virusshare.00081/Trojan.Win32.Buzus.homd-c3997c52ce233633302efd269965ccc6287d5d198b0ee8997686ce7940070abd 2013-08-16 12:57:34 ....A 67653 Virusshare.00081/Trojan.Win32.Buzus.hond-339640de61e725c495c2404565ffb1afb9b89c516306bf09697ca9a058eb98d5 2013-08-15 21:01:26 ....A 12288 Virusshare.00081/Trojan.Win32.Buzus.hoql-c32ba04bee57a6750f826c1dbaf6d95da616f60e15afbbee2463c39f5e0da424 2013-08-16 22:14:24 ....A 58368 Virusshare.00081/Trojan.Win32.Buzus.hovi-c9f4397d4a953a34b685e9792a6cc22ef513168dbdc4d94d8298b7ec74e7bc6d 2013-08-15 23:14:22 ....A 36864 Virusshare.00081/Trojan.Win32.Buzus.hphh-aa1e81f6c7e69356fce5460a52ec477de3391856f0c83b8cae0ab189a361da76 2013-08-15 21:42:42 ....A 1057629 Virusshare.00081/Trojan.Win32.Buzus.hpmm-af43b644095a196a8cb55d975f07cd119c5938fb4532bfb794e3457bafb7930c 2013-08-15 18:23:16 ....A 430080 Virusshare.00081/Trojan.Win32.Buzus.hqks-a589c249c0af8187603ca840813995c7e6e24b987d8cae2451ca9f45aa169b2f 2013-08-16 13:10:52 ....A 606208 Virusshare.00081/Trojan.Win32.Buzus.hqks-aff34a9767235841c1285dc35d01ac048b5eee225c8274faf37d6c3f39683de0 2013-08-16 19:22:10 ....A 319488 Virusshare.00081/Trojan.Win32.Buzus.hqks-b5c3a0e01509e04653b3e095c7ea332e51fef444e79e369725a65a2d85f07ca6 2013-08-15 21:43:52 ....A 897024 Virusshare.00081/Trojan.Win32.Buzus.hqks-b6e7a53f7f86d49b9a4c60eb3ecfe3f69869219ea3f08bfcd881a84fc2f22d9c 2013-08-16 04:12:02 ....A 327680 Virusshare.00081/Trojan.Win32.Buzus.hqks-c7714ee7604502b8f9e6ba6b9c675d240f7f21831088b04d6eb36616ad9b049a 2013-08-15 22:03:40 ....A 69632 Virusshare.00081/Trojan.Win32.Buzus.hqme-b744c59b0d8f76cddb62025adb442aed7787cd12fc773d0f87876e8fa599ac45 2013-08-15 05:56:12 ....A 92916 Virusshare.00081/Trojan.Win32.Buzus.hrfe-34aade415a8f3637265b429424df32ce70dbf65e9a80a72b693855857dd4480c 2013-08-16 16:21:06 ....A 94208 Virusshare.00081/Trojan.Win32.Buzus.hrfe-81bd390fc050183cd579697e48efbb170a1188e12005dd1a99cf830503305459 2013-08-15 13:04:04 ....A 94208 Virusshare.00081/Trojan.Win32.Buzus.hrfe-bcd48f2a08bab7b6f284900ce5046f24553f0ae0c6454632f02f115873036c4a 2013-08-16 14:38:58 ....A 94208 Virusshare.00081/Trojan.Win32.Buzus.hrfe-bd456b13961774f99727b0ca93eda7a7d3968a987147bce4d7cbedf6c8af3554 2013-08-16 00:02:22 ....A 930364 Virusshare.00081/Trojan.Win32.Buzus.hrff-c30179991aa144d5aec713e0ff2cffa820aba7f2a35e188ef13074023948b4f4 2013-08-16 02:29:10 ....A 88586 Virusshare.00081/Trojan.Win32.Buzus.hrly-7188c994e8d027450d369ae679edc7b4cdaf26ed974f3f6274cc55bce7ddeed2 2013-08-15 12:30:54 ....A 88586 Virusshare.00081/Trojan.Win32.Buzus.hrly-c94cd9a4ffab78c1c2768a16d1ecccdd3d1ba86441e132b9d3af4f538ecb2a51 2013-08-15 22:45:26 ....A 69632 Virusshare.00081/Trojan.Win32.Buzus.hrri-bbf83a0af942814cf36e3c953e8f222354b44ea38458d28d765303b95052f446 2013-08-16 20:40:48 ....A 1011712 Virusshare.00081/Trojan.Win32.Buzus.hrsm-8bb1db54539557cf636fc81f5e299817ce156c09f11c5eeb6861d08809a396be 2013-08-16 04:27:08 ....A 1028096 Virusshare.00081/Trojan.Win32.Buzus.hrsm-bb08590b5e0c5f8520861bc86040814db35c2841109500ae3f68033a3b4021f4 2013-08-16 11:03:12 ....A 351744 Virusshare.00081/Trojan.Win32.Buzus.hsna-756be9178cc07bfca985deb04c46a539f1f99607ae4a842b69a0fee2009f091a 2013-08-16 12:08:36 ....A 385024 Virusshare.00081/Trojan.Win32.Buzus.hsus-9ca79f8e192e70f91db7c65419de019be362b84a5c4e5e3b19926689decf6a65 2013-08-17 01:17:04 ....A 106496 Virusshare.00081/Trojan.Win32.Buzus.htch-a98432df134ad14edd12f812cf2d82064fc9b3ebbba9fab0cad82203aa5a46fe 2013-08-16 14:29:08 ....A 270336 Virusshare.00081/Trojan.Win32.Buzus.htci-6a29a0490b1fe3bb9192af9a1ab597d69443b550d4af0d8defc7cfc92e1a6977 2013-08-15 23:22:56 ....A 602902 Virusshare.00081/Trojan.Win32.Buzus.htci-af12886999b41c5d1f2a94eece6239b1d9eb3df6b92b4dc7eff4c69824b20d5d 2013-08-16 15:22:44 ....A 503296 Virusshare.00081/Trojan.Win32.Buzus.htzo-b0f117cc4c11b0d04bf0f5d74125f8ee71d888ece475e265c16021b65bdb9016 2013-08-16 04:49:36 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutd-9d76c8afaa9b3293a4302b6bbe5b3ea770ee1acad71564b948e35924c39a5e04 2013-08-16 01:36:58 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutd-c88b7d91d63a5be973ff98dffe26d129c304b16445f2d9feb1c3e13c8b994c70 2013-08-16 14:00:00 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutd-cd1385e163cd8c03363eddf7f4c157dde3acd2bc3fdc28102d202823028476ee 2013-08-15 05:48:38 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutj-531711ad8b4e5895c26308bb5e551e9eb96d70ec23e6462fd7dc4648ed80af0d 2013-08-16 02:06:46 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutj-a3c3b35c96c8c1ecbea9e10dc5f76bb1edc520496521c87e30716215dfcaf521 2013-08-17 01:44:58 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutj-c2a0d3cfea05c86d8d073c830ea0017fb521f37d7d460063a80f3b1300664a08 2013-08-16 00:48:32 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutj-c2e2a5d25fa2192cc1488babf1c3505d617a1efd31d084d030862e1f09d14f51 2013-08-16 21:36:24 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutj-cdec26b0b50b0e922fc21b5700b1094c5c3f03536b33e913ff0742555e4bad68 2013-08-16 01:00:42 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hutj-cf9858509e7284281bae548aedecc7894e4e8e6952a0a8879d79d8821a84470a 2013-08-16 12:42:08 ....A 64000 Virusshare.00081/Trojan.Win32.Buzus.hvfu-ce53fd86ecbe1e829a5e5e8bcd1f4c72ef0e311a0d340a502ca049a8b96e5575 2013-08-16 00:30:40 ....A 846848 Virusshare.00081/Trojan.Win32.Buzus.hwxb-cfdf970ae96cddfd1435bdc15a59b998a1ac7c2729a33c1a9ba22ff5bf2ae2da 2013-08-15 13:05:32 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hwxl-b53aeb9b1da95b1c945131ab9a057276f270019b0c74a8ec67f3fe3ee87b2779 2013-08-16 11:27:10 ....A 72061 Virusshare.00081/Trojan.Win32.Buzus.hwxl-bd06473513295a8ca533509021261c7225d9a985e4ecf184256bf0cf62a847db 2013-08-16 12:23:34 ....A 362496 Virusshare.00081/Trojan.Win32.Buzus.hyag-b6b89ba2fa22da05d75744f3142299cfc1ca734c93374ae3911a4cd4c1182c35 2013-08-16 04:13:52 ....A 684032 Virusshare.00081/Trojan.Win32.Buzus.hzkb-1749082365b4e5a4fa3dd8fa5693852d9b29e0bbb413fd7456d11672bf66c196 2013-08-15 22:42:26 ....A 901120 Virusshare.00081/Trojan.Win32.Buzus.hzkb-aac2428ac6eaf774a2b594c7dd4e69a29de55237084db71b87de32c4ea940aa5 2013-08-15 22:44:24 ....A 409981 Virusshare.00081/Trojan.Win32.Buzus.hzkb-c9a3912c9e1ea8a629995ba4370111922a46316822c9554beb35af5978bc6eab 2013-08-16 00:40:32 ....A 1155072 Virusshare.00081/Trojan.Win32.Buzus.hzkb-cced973be061b5282ae9be553040de2d9edfb55fe0b4b21ec170fd396c096695 2013-08-16 09:40:48 ....A 40960 Virusshare.00081/Trojan.Win32.Buzus.ibpj-77b9c08081a071c447c9bca0544655218b46bf9633106907b43d65477090f2db 2013-08-16 02:01:34 ....A 81920 Virusshare.00081/Trojan.Win32.Buzus.idbe-cf7768f9edcba90f0f70b0773e940a4c29a519cf62191ec23dd34b9dc800d728 2013-08-16 11:33:10 ....A 278528 Virusshare.00081/Trojan.Win32.Buzus.ifbk-7066826a7ad2e7534ed8fd0a8549778e87b39e7b9fc334754dbc33cc75a01697 2013-08-17 01:29:54 ....A 44285 Virusshare.00081/Trojan.Win32.Buzus.iggf-67b0c92a53f59e837f2a3407e411e2813ce8d55c78e7f49db35ca0bff1ed0409 2013-08-16 04:49:20 ....A 111616 Virusshare.00081/Trojan.Win32.Buzus.igye-a5a8770d33b6daaec25058ae3e211262a4cb6de834ffd96f3bade3f6b7418920 2013-08-16 09:32:44 ....A 930816 Virusshare.00081/Trojan.Win32.Buzus.ilut-b0308cd2233fcfa9d3d000fbac7f3e83f0c6057806ef362e66a1547dc3dce1f1 2013-08-16 02:34:04 ....A 480224 Virusshare.00081/Trojan.Win32.Buzus.iofc-9d4a97281bf2017dc8086fe5b56977409ee402e0f35931f8adf6db6fdc75f382 2013-08-15 13:25:28 ....A 480224 Virusshare.00081/Trojan.Win32.Buzus.iofc-b6a8bd0d6a852743bf7d3f006c5aec7f5003aaff340ffd251ec3a22e2aefdefa 2013-08-15 05:41:24 ....A 480224 Virusshare.00081/Trojan.Win32.Buzus.iofc-c427a51177adbed23931752310ca9d2aa0a46301d1ff6a02005c7238f9720239 2013-08-16 17:38:24 ....A 150297 Virusshare.00081/Trojan.Win32.Buzus.iofu-a9d2d7d5e1ce60d03e6e6e751a30c4f8bc37c8b7a730b680f30f3060fe1c6809 2013-08-16 13:39:46 ....A 4805120 Virusshare.00081/Trojan.Win32.Buzus.iqoz-b617980a05371552eaa9d76ca8aa2947d77ffd5339675701a9d9989baeedf2ab 2013-08-15 05:15:40 ....A 86016 Virusshare.00081/Trojan.Win32.Buzus.ishm-c43bba212feef0c0b928c6bc8d824520557cc9d9dca19eff069194c6777ff4b6 2013-08-16 15:44:28 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-34ebeb30390d53e6bc39a14b6bd9adfd123dd2c8a14cf356f8274e59e62c536e 2013-08-16 16:14:30 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-7e9b5b304232b3b6d68def228067014ad5bdec99e7affef6c38c95c75225fd64 2013-08-16 04:19:04 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-9bffbf254fb25a266b3354e520765f0368c69d24683b762dd82997ec0e0b6f2d 2013-08-16 01:30:26 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-aa18e265e4bf7d315832b834905816926d6bee08646afad1d66fc790ecc5bd1f 2013-08-15 23:21:12 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-b172decb84c510c17f056a82911fb16c5eb54c1aae87a94580539f06ae898d7d 2013-08-16 01:45:02 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-b5c996cfef4018146b44cf743a77765bcde3f95c612295974c7e18c9ef783d08 2013-08-16 00:40:34 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-b7f687f528b247d06017408b9653fef2538cc9e541f4731f7806d7c0a44b71bc 2013-08-16 04:16:28 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-c12d30c6f89b02eb06830a3c3fc8d813bfff7a67a3f25327d05cf66877736f10 2013-08-16 14:51:24 ....A 399606 Virusshare.00081/Trojan.Win32.Buzus.isjm-cf2acfc82733d9cd8d63e517987c48732a967e2a71f4c91696dbe9626a56788c 2013-08-16 15:05:56 ....A 562685 Virusshare.00081/Trojan.Win32.Buzus.ispe-a5b355e7add8cd6ccd27e542d624ec34cd5df8255bf7861b068d218c3700a6e0 2013-08-16 15:17:44 ....A 562685 Virusshare.00081/Trojan.Win32.Buzus.isqz-06dab27cf36c2d499d4386bd1a75a703fdcd56de1dc97f96dbfc24a019fe00f2 2013-08-15 18:24:28 ....A 562685 Virusshare.00081/Trojan.Win32.Buzus.isqz-bcd9e2ad30e6f2cbc1beddd2b3d39628f73f1105166e9e0af9fca2b3a18ac3ff 2013-08-16 14:39:04 ....A 562685 Virusshare.00081/Trojan.Win32.Buzus.isqz-c1801c8ac99204eb61621132f590f4a72d497605787601e2fb91c0f6a307965c 2013-08-15 06:21:54 ....A 43509 Virusshare.00081/Trojan.Win32.Buzus.itax-b1b038f6f1afbcdbcea4693d4d0c9b0dbd0e24589756290af9a2105d57d38910 2013-08-15 18:26:44 ....A 385024 Virusshare.00081/Trojan.Win32.Buzus.iurc-b019efc04323a06e3261591745ed1c86dd4d7f8d5f7fc855950e580f4e378c5f 2013-08-17 02:27:08 ....A 90045 Virusshare.00081/Trojan.Win32.Buzus.iypr-af222cc3ba7644e32a9b08c48a4fba3d67409fc274b87edf9976be4a532c3de3 2013-08-15 13:42:42 ....A 90045 Virusshare.00081/Trojan.Win32.Buzus.iypr-b73114773f76acf5e482f1fdf2683584b8afb89dded660c74d30601f50fd23e0 2013-08-16 20:30:28 ....A 172544 Virusshare.00081/Trojan.Win32.Buzus.khru-cdd6045cff23bebe3319a55097b50a655933f21c12a9c43d9e7dcfc364d2d6c1 2013-08-16 00:14:22 ....A 185344 Virusshare.00081/Trojan.Win32.Buzus.ktsi-9a1f20ea693a23cbc0c9adf5b19ba8b2c5031f4ab3f83658f4ba963c62ce8771 2013-08-16 02:00:58 ....A 127488 Virusshare.00081/Trojan.Win32.Buzus.kyut-b3fa34047a7dfa7b31eb2dd0d1731618905b5e65e01d212435a471858cf4ac13 2013-08-15 22:28:20 ....A 56189 Virusshare.00081/Trojan.Win32.Buzus.lba-0a0531baf07f102b2a93c95e3cd37946220d79ff0a3e2ee9b7c05f20e46e38ed 2013-08-16 16:30:04 ....A 56189 Virusshare.00081/Trojan.Win32.Buzus.lba-7013dbc96ee67fb2e898bef0176500d763d7c2d061735f55cc3cbda270d241ca 2013-08-16 21:21:58 ....A 81025 Virusshare.00081/Trojan.Win32.Buzus.lba-9f8944c62a79524e8f9febab9baf53efe6877663d69fc070dd269f4ef136ede7 2013-08-16 16:17:06 ....A 56189 Virusshare.00081/Trojan.Win32.Buzus.lba-a8f88ab6ee4896aea47201baf9245196537e7dc6e67e5181536b3880a8d94ba8 2013-08-16 01:46:28 ....A 81552 Virusshare.00081/Trojan.Win32.Buzus.lba-aa0251119a5112a76fa77f8220192d9997b4196cf357537b741a417897e8892f 2013-08-15 06:22:44 ....A 81405 Virusshare.00081/Trojan.Win32.Buzus.lba-aef9dc3a4338c4b793ade8b5fb3f815fc558a07bb9ddaebc3a866242ab6e0314 2013-08-16 20:14:14 ....A 56189 Virusshare.00081/Trojan.Win32.Buzus.lba-af17f5ac5f13086a01a8848e312ab62ce5e0e775af205c1f10fc356f84046641 2013-08-16 19:23:14 ....A 56189 Virusshare.00081/Trojan.Win32.Buzus.lba-b608828885ad874c636055690c1ab3a87a1d234e92fa966810ef38752b4262e2 2013-08-15 21:27:34 ....A 81491 Virusshare.00081/Trojan.Win32.Buzus.lba-b76094e129389f4cfc232da3dbc97e01b02eaa30b8cc668f053b728832ba8415 2013-08-16 21:58:20 ....A 56221 Virusshare.00081/Trojan.Win32.Buzus.lba-bb162b0639b6255fbbb87eec9815d1b06b18a531f35d8291fa055ee47e7a0e52 2013-08-16 17:21:12 ....A 81361 Virusshare.00081/Trojan.Win32.Buzus.lba-bbf9c3c2b025eb1d824037f90fa0edb0acedcadb2db3a5e6077f3f32064d4cab 2013-08-16 19:23:36 ....A 81499 Virusshare.00081/Trojan.Win32.Buzus.lba-c1a70831d81ba8caf2a995897ee70e5234f23ebe5d48bb974c7878fc6aa55250 2013-08-16 12:27:12 ....A 56189 Virusshare.00081/Trojan.Win32.Buzus.lba-c8d7bd20078cd0117c7ecc8654c21422a518caf1631634ff8b2f91b5f7e33d24 2013-08-16 02:35:54 ....A 115712 Virusshare.00081/Trojan.Win32.Buzus.libe-c9c3d1400f408d42a2934a7d39fd34e1b8d40f215fb6ecc857b5f1d4d47e5f88 2013-08-16 00:03:28 ....A 1820672 Virusshare.00081/Trojan.Win32.Buzus.lkdn-2f75ffb66664598c2cbec443e41fd7a9b05b9c1a522b029012e7707927b4b4a2 2013-08-15 13:25:36 ....A 680728 Virusshare.00081/Trojan.Win32.Buzus.luac-efa06524b7c736b84dd77897f10851c1c3a93664b9477aabd1b5d6183ab3b089 2013-08-15 21:49:26 ....A 335654 Virusshare.00081/Trojan.Win32.Buzus.lwin-5ca0aad49177be31b32cf8a47134729ef3b45a0a08f5a8e588cd507de99e08d5 2013-08-15 12:57:24 ....A 673177 Virusshare.00081/Trojan.Win32.Buzus.lwin-898447e58a644534af0a7929809891813ae8bb091ed2f4d8258a46951438a7d0 2013-08-16 21:16:08 ....A 784896 Virusshare.00081/Trojan.Win32.Buzus.mdjh-7b35649b4472f3dc5277ea7ae6e563e563b44d519af3da59413d54718e6d13b9 2013-08-15 20:50:00 ....A 729600 Virusshare.00081/Trojan.Win32.Buzus.mgdl-af35a039693679eab7d7eb10039f12a3f9cac4ff564f622a1c9ac4ed1c1427f0 2013-08-15 05:08:00 ....A 726528 Virusshare.00081/Trojan.Win32.Buzus.mgdl-b40d96b694f0bf4025c9a0cd5ea80ecb2912c32577556b4e95e34cfecdbf1528 2013-08-16 08:57:04 ....A 2684416 Virusshare.00081/Trojan.Win32.Buzus.mgdl-c3cfdc677714967b72657b5f22f5fddd99f240d982e856be2a947afd6842296e 2013-08-16 09:22:32 ....A 439108 Virusshare.00081/Trojan.Win32.Buzus.miux-bd5e8939293777cdf205c5191031247d7e820819119a0935614b0ebe829dca08 2013-08-16 00:28:00 ....A 194560 Virusshare.00081/Trojan.Win32.Buzus.mqxy-b21abb92831084cb26fd334edb875a2e2b2824ab25d3891e74e4c298574da9ab 2013-08-15 21:55:36 ....A 502273 Virusshare.00081/Trojan.Win32.Buzus.mrfh-bad86f002335628a4bac5c4f7b2b90625e5539a2b333246fe1a3f2efd51adccc 2013-08-16 19:38:50 ....A 166400 Virusshare.00081/Trojan.Win32.Buzus.msyi-c88ca07722582865c3bbe9dcdb8dfbd2f234e76f109326a9fab1959c37bbab50 2013-08-16 04:17:08 ....A 35328 Virusshare.00081/Trojan.Win32.Buzus.mxwo-ce7b6e06567eb89618f4296361dea62f67e8f9dadd27ab89443a76cb5a0ea08b 2013-08-15 05:41:30 ....A 1396736 Virusshare.00081/Trojan.Win32.Buzus.nnnq-b475bcfc3e57dfab724abcdc8ccbd5de0d424be39752a880916de112a580ea15 2013-08-16 12:29:00 ....A 25269 Virusshare.00081/Trojan.Win32.Buzus.npci-16911e3d6a2c5c95f09244dfb02f11bdd423df04e0a4c41151fc701348910b4a 2013-08-16 04:12:00 ....A 69658 Virusshare.00081/Trojan.Win32.Buzus.npfs-53666217c711ef0f3606de0af0e64644a06efecd30d989c15aeae5d19c3c2c78 2013-08-16 04:17:52 ....A 69658 Virusshare.00081/Trojan.Win32.Buzus.npfs-6d52e56521f3c5967930bd877e2aa22ff100fe8c3c9b6f60ac002255cf751456 2013-08-15 14:19:26 ....A 69658 Virusshare.00081/Trojan.Win32.Buzus.npfs-b18bd38f6ebcdeea009bc8f85e48db03e70f790bade9ba069e03762eff9a822c 2013-08-15 18:29:26 ....A 69658 Virusshare.00081/Trojan.Win32.Buzus.npfs-b689e310840d97f0211625f27c9da33f8148eceba3b3ef9d9a51f473b6cb2e5e 2013-08-16 08:28:12 ....A 69664 Virusshare.00081/Trojan.Win32.Buzus.npfs-c2b7149f988d40fdd3dab922d8de8e36c8e0a2f662c6737d4fe8619af6d08266 2013-08-16 00:49:50 ....A 69664 Virusshare.00081/Trojan.Win32.Buzus.npfs-c918140fa3c5b817a88d046235e843d965b42aad5c36e53a7b37a9e653ffd3ee 2013-08-16 04:16:26 ....A 104960 Virusshare.00081/Trojan.Win32.Buzus.nqat-cd6c26fbf8ca51ef1d00593d7b1ccffb238c79e7b4999a2a94eb03e02c23882f 2013-08-16 20:12:20 ....A 20480 Virusshare.00081/Trojan.Win32.Buzus.nqyg-27b351a6d5a721d6f77b336c108865dc67743f656f0b69c40a677f56e23e3a7f 2013-08-15 05:15:30 ....A 20480 Virusshare.00081/Trojan.Win32.Buzus.nqyg-acff76f3f008fa7f4ace16e526a4c000e31a82bd50d5e5c8c1e0af48cb2b9dc8 2013-08-16 04:28:12 ....A 290816 Virusshare.00081/Trojan.Win32.Buzus.nrsf-2b0faab0925392132756b211cc886f5f22c9d25ada18f23b6d724e747d9f0584 2013-08-16 15:28:02 ....A 434176 Virusshare.00081/Trojan.Win32.Buzus.nrxq-cff0b27e9104541ce7bfa0426dc8dd12e970d040127531ddc7144f0fa4f9ce74 2013-08-15 05:26:46 ....A 307200 Virusshare.00081/Trojan.Win32.Buzus.nrxt-bf7e71e811401c2338cd144ff8f82ac2a85db2fc7c0799b9eec4f7318899711c 2013-08-16 17:38:40 ....A 45106 Virusshare.00081/Trojan.Win32.Buzus.nshe-a95505740760d94a1911a7c087ffe4c50ca25ba608ab04f0a260e881adf1f9ba 2013-08-15 22:25:36 ....A 3821584 Virusshare.00081/Trojan.Win32.Buzus.nsvw-5fb85643c5cd32ba46f8450cccf9945805806af4d6988b436cdf1d06cc01005a 2013-08-17 02:23:46 ....A 153168 Virusshare.00081/Trojan.Win32.Buzus.nsvw-aefb090c1d0ab42cddb6ff30e953f6ee0ab2b3a9d33ce678d26c9c98004a8aa7 2013-08-16 00:21:22 ....A 2613248 Virusshare.00081/Trojan.Win32.Buzus.ntao-3c6466d1adaaa89a9c9234dcc5f185f7f0a59e5ff6eefda97b0085fbb423d256 2013-08-15 06:09:26 ....A 1808316 Virusshare.00081/Trojan.Win32.Buzus.ntao-ab80421c9473ca08614100add53146a6e6987d6ec4353b75f290d6c29c527c45 2013-08-16 01:39:48 ....A 349243 Virusshare.00081/Trojan.Win32.Buzus.ntnn-bd9b2bb6c36f4ad4a31cc302c0e906040b881bee6ed4fc62a9f8aa3f08ccede4 2013-08-15 13:23:08 ....A 349106 Virusshare.00081/Trojan.Win32.Buzus.ntnn-c2e9817c509e1f93bcdce2db022dd55ad35f2dd4f6d009ce65bfdf86817fdeee 2013-08-17 01:05:20 ....A 349242 Virusshare.00081/Trojan.Win32.Buzus.ntnn-ce0298bda94b60234e0372cae47ef4eb2282ac7056f64c69779ab29c713ec463 2013-08-15 05:59:24 ....A 153584 Virusshare.00081/Trojan.Win32.Buzus.nvar-2db657c31f8d4780268b24e6df8bfac8d7292b6cf5379667f1d75a45dd4a6785 2013-08-16 22:19:40 ....A 255776 Virusshare.00081/Trojan.Win32.Buzus.nvar-5ad16d034fc1304a82add7846d9479b9c659e55a67d3aa31509b9f7c1eaaaa5b 2013-08-15 21:51:40 ....A 255776 Virusshare.00081/Trojan.Win32.Buzus.nvar-5d86a767c3a521d466aa882aa6c0ccca8b3a880ab5c328ec60a3ffe14912c5bf 2013-08-15 06:11:52 ....A 139584 Virusshare.00081/Trojan.Win32.Buzus.nvar-750cb7d2bb3acd7b44d7a23309aa9af97ba5b1340d8fc646f4fe525be1c72236 2013-08-15 06:15:06 ....A 131184 Virusshare.00081/Trojan.Win32.Buzus.nvar-75aeb208464b5c2b9def847c8781b92041898730e07b6dff786c0af2dc0c5e31 2013-08-15 05:52:16 ....A 252325 Virusshare.00081/Trojan.Win32.Buzus.nvar-fa21f88d5d2bb7290fbf0831db366c1be72271fab0729e84c1bc37f959e470bd 2013-08-15 14:26:16 ....A 565248 Virusshare.00081/Trojan.Win32.Buzus.octv-ab5905bb4ca3733795396871ae374deabb308c099e5a5b9966ac392c78f55c84 2013-08-16 11:55:36 ....A 3359729 Virusshare.00081/Trojan.Win32.Buzus.ojgl-a457cc87512145a3725f88f4466341a981da489c25abaff9bb4081a3ade8fc73 2013-08-15 10:29:30 ....A 6494377 Virusshare.00081/Trojan.Win32.Buzus.ojgl-aa3793a87e1ca3a0b42507a994b1c440a5d50bd197b5434cc1f9dec86b4ef024 2013-08-16 01:32:06 ....A 389120 Virusshare.00081/Trojan.Win32.Buzus.omyg-1eee71759e04645bcfc3f39b2f96b685aea40d89fb2a6f5beadad6933205e29a 2013-08-16 22:38:48 ....A 16384 Virusshare.00081/Trojan.Win32.Buzus.qbvw-4529aed76572528174a5a2f34c6c66aef11eecfc16fbb91344e08baeb3cd9372 2013-08-17 01:55:40 ....A 9319424 Virusshare.00081/Trojan.Win32.Buzus.qbvw-922db8427524db9bc9cc0fe044ffd7d70c76fcedeb129bab6e0aab409f889579 2013-08-15 04:54:22 ....A 15256 Virusshare.00081/Trojan.Win32.Buzus.qbvw-a31aa556a531d059ef2f31fbbcfa76818a00e4521cea0810f275eaa9d9e92d02 2013-08-15 23:15:40 ....A 137216 Virusshare.00081/Trojan.Win32.Buzus.qbvw-b6c6ec6deb61d4945d254030ba1027ccba7c93eab5933c07656144d4e5050edd 2013-08-15 18:38:26 ....A 18944 Virusshare.00081/Trojan.Win32.Buzus.qbvw-cd8a42cfb7400be2875cc04d09c55158901370c079011a1ff59a91311f296a9e 2013-08-16 14:49:58 ....A 290816 Virusshare.00081/Trojan.Win32.Buzus.qbvw-cfb69ec85528ea29921ff9470ce98abab1db6a1f97944936c0982ca45c008b9b 2013-08-15 20:59:34 ....A 818688 Virusshare.00081/Trojan.Win32.Buzus.tuyr-bd70c3ef5f3ee72b70db323233b7e9d67c44515885b72dae36747210b28b7ae3 2013-08-17 00:06:36 ....A 32768 Virusshare.00081/Trojan.Win32.Buzus.wpy-7d2eb3e722574ad33595cd5819349aa9133e9eab13432b58091f4a10a012f51c 2013-08-16 21:05:28 ....A 192606 Virusshare.00081/Trojan.Win32.Buzus.xoxx-bbc0fadb3d42c5bbdaa5d8a850b0a9c57865b33d405ce14d7873eca9d36379e0 2013-08-16 13:21:58 ....A 188416 Virusshare.00081/Trojan.Win32.Buzus.xpbj-ff6c17ec4d9ca00aa508ad67bc289168e2758316d91b5039c16aac16f7a990b3 2013-08-16 20:31:20 ....A 161280 Virusshare.00081/Trojan.Win32.Buzus.xpvq-cd745a22263d57a7a19a33845ba99563a3e5cc5a0e2bbd129c58d65da9491f92 2013-08-15 05:26:18 ....A 45062 Virusshare.00081/Trojan.Win32.Buzus.xrlv-adbc21a59867e4b211acb563089499a191e0f08302e5b4ddd14204867b651042 2013-08-16 19:48:36 ....A 45062 Virusshare.00081/Trojan.Win32.Buzus.xrlv-b59d3701cc4e58d5493fbd9416bcb35fc8262d31452a6e876444d2472df8de0f 2013-08-15 06:01:58 ....A 189222 Virusshare.00081/Trojan.Win32.Buzus.xrmi-76e35553af22afbcd9adf5f04053c7146b8b984d0b6a66986244e27547645645 2013-08-15 12:54:00 ....A 139536 Virusshare.00081/Trojan.Win32.Buzus.xrsx-2d35ae8b20a3196f85e6328e684697af0763409fb68712dd1f85993d1bc34670 2013-08-17 02:25:54 ....A 46045 Virusshare.00081/Trojan.Win32.Buzus.xtnh-a4eba5d6cb9c38b3afa78a257be87d2235600438b480d6953db9e17ecd4bf6c7 2013-08-16 00:14:58 ....A 667215 Virusshare.00081/Trojan.Win32.Buzus.xxqz-a9805876b692c2df854466277e722859ca4cb1fa2398a6c88e17346a65bacfbc 2013-08-16 00:02:32 ....A 392271 Virusshare.00081/Trojan.Win32.Buzus.xxqz-bbd1c4f3d51f48feb2c8d063e7440a083ae44dd05eb3526d7650c96861d5185c 2013-08-16 00:15:40 ....A 194560 Virusshare.00081/Trojan.Win32.Buzus.xyfo-6b52507224af179078b4ed0026bb1ce2faf69997b5df872a47c49a16dc5d35e2 2013-08-16 04:44:48 ....A 810312 Virusshare.00081/Trojan.Win32.Buzus.xyfr-b66991ced040ffd958c9755608c63b8ec1a23019eeeff057eb59d3e533c96ced 2013-08-16 02:36:14 ....A 454460 Virusshare.00081/Trojan.Win32.Buzus.xyfr-cceca9f5502c0e10aad27c9cb57aad36e6fb7cacf046494dda2e78201d4616c6 2013-08-15 05:29:26 ....A 225280 Virusshare.00081/Trojan.Win32.Buzus.xyjy-553a392adf3879639f35bfe0924faabad9cda529ff760b3a41ea792cf1b4a0c0 2013-08-15 05:35:28 ....A 65851 Virusshare.00081/Trojan.Win32.Buzus.xyjy-75cbda4d2bb2a2838161005100efcfd43513fec1bc6916f0e854a02b7219b483 2013-08-15 21:30:26 ....A 806400 Virusshare.00081/Trojan.Win32.Buzus.xyjy-abfaf89bc5d3c881afab6ded9908ae7559e66abbcde6a51a24458a7be8658d63 2013-08-16 21:00:42 ....A 810319 Virusshare.00081/Trojan.Win32.Buzus.xyjy-bced1830e49ecf03c7907b22277a955ca640712ec2282392bae0c9b33428083f 2013-08-15 13:06:48 ....A 65865 Virusshare.00081/Trojan.Win32.Buzus.xyjy-c19e18af96b1eb25fb96a90d3276c9af83ec51c0f4a9d51bb37b9c2cfb642c96 2013-08-16 11:29:46 ....A 806400 Virusshare.00081/Trojan.Win32.Buzus.xyjy-c32a8c4ef5d301c6e9d3508e715c4a029b97cbf21d117bf1560fcabce5ca20d3 2013-08-15 12:29:14 ....A 731648 Virusshare.00081/Trojan.Win32.Buzus.xyjy-c8c6966ea634ab608dfc5701a7cafb9fae4cd86f27037d00e2f93517c1c68a39 2013-08-16 19:13:38 ....A 112711 Virusshare.00081/Trojan.Win32.Buzus.xynu-82de83ff77c9ef95f8fd9fd9de0c84e8f82a19ac75bed6e15cce0c36b8682654 2013-08-16 22:14:42 ....A 112679 Virusshare.00081/Trojan.Win32.Buzus.xynu-c11acf5e6d94f6582d7bac7ab93aac571b3ef2384c26a8cf4d69728a40ab9de5 2013-08-16 21:15:54 ....A 16384 Virusshare.00081/Trojan.Win32.Buzus.xynx-33e859dc80fb8e0836caa75b356300fb9ee665cc775ebcfd9accdcad920401e4 2013-08-16 21:32:10 ....A 49152 Virusshare.00081/Trojan.Win32.Buzus.xynx-ce039d37bf07075eac4e02c702aa800d64157361eaf8c63a75508d0713315c5f 2013-08-16 11:40:00 ....A 482304 Virusshare.00081/Trojan.Win32.Buzus.xyof-a4c4122d97f91d28bdc33bd15ff229c659684c739dc6e190532c3fac0a2e11f2 2013-08-17 02:08:16 ....A 482304 Virusshare.00081/Trojan.Win32.Buzus.xyof-c7685f3bc1d50735ffdc04897ea259a8d6500138acf5155a79587f502ecfc651 2013-08-15 20:51:42 ....A 482304 Virusshare.00081/Trojan.Win32.Buzus.xyof-c9344ea11fabc3a78c1d7c5c7f3e4e1d1903db1ba36d39129e8d8f878dc58b20 2013-08-16 19:53:22 ....A 482304 Virusshare.00081/Trojan.Win32.Buzus.xyof-cd6c2ff31c2a166517832594c979420093dccff34d598082c0451ae49ab36b40 2013-08-15 18:32:30 ....A 62464 Virusshare.00081/Trojan.Win32.Buzus.xypd-492fd3fcdbf19f0bd823e9de8c8464781acd4cfd64a7bc76286f2f33b7d162f7 2013-08-17 00:32:06 ....A 62464 Virusshare.00081/Trojan.Win32.Buzus.xypd-5c734ded5d0a027f4252b0995c2efb780b29b5253238087dcfad7483af2bdaf5 2013-08-15 23:17:56 ....A 62464 Virusshare.00081/Trojan.Win32.Buzus.xypd-a97ae285fc2ad283af115a4a6d429242f733ff98db5ef215e1a818e8467aaf90 2013-08-15 13:09:46 ....A 221696 Virusshare.00081/Trojan.Win32.Buzus.xypd-a9effd041f5fa6d43f667d17de12c8f74e3258dc99f25f73fb37422e3e76dc0e 2013-08-16 04:53:40 ....A 225792 Virusshare.00081/Trojan.Win32.Buzus.xypd-ab2e1a81d9de1e729a015f40a58b83c20f4107f27c88c486d62d37e0026bcbfe 2013-08-16 01:54:48 ....A 62464 Virusshare.00081/Trojan.Win32.Buzus.xypd-afcefcddba1ff6058ddc803822c4581ae4b1c8a3a706c57d95eb56c5833d4940 2013-08-15 14:35:56 ....A 225792 Virusshare.00081/Trojan.Win32.Buzus.xypd-c0fc1ac399ee46ab38321257981482fc667729ce4732dc249791481359299fdb 2013-08-16 01:24:20 ....A 65280 Virusshare.00081/Trojan.Win32.Buzus.xypd-da395c1bc92d4329bf4aab444c432fc388a0ee47444335a8fd1a8005700ea5cc 2013-08-17 00:06:14 ....A 102912 Virusshare.00081/Trojan.Win32.Buzus.ygaf-240748ff83905ac7fb832d118474605b7404f9449048c4cf77ccf2d0950a2dd2 2013-08-15 06:05:10 ....A 102912 Virusshare.00081/Trojan.Win32.Buzus.ygaf-a2cde4fa16150386e085ae5558eeb825a1cbf36231c46ad6745f203a375cdc38 2013-08-16 01:40:16 ....A 102912 Virusshare.00081/Trojan.Win32.Buzus.ygaf-a449d93178e4fd39e0527d948a13c187f3044ac732a4d4f15d80c107bac4cabe 2013-08-16 00:02:32 ....A 102912 Virusshare.00081/Trojan.Win32.Buzus.ygaf-a5d658645570413e23e084195f80fd6906af37de7729628b8db577450cab6fcb 2013-08-16 11:34:26 ....A 102912 Virusshare.00081/Trojan.Win32.Buzus.ygaf-b15109a69be6e6cc65f4bd90b413c11887782e01c21b4f9129361ee2037ef48c 2013-08-15 23:47:56 ....A 102912 Virusshare.00081/Trojan.Win32.Buzus.ygaf-b59b889d4005fc143aa84138bef8d68270145ff731d6c66792a7cd988f53344f 2013-08-15 21:54:36 ....A 102912 Virusshare.00081/Trojan.Win32.Buzus.ygaf-badd10073822a84cf0e37747a4ad64081a98910d8e903fedde22a433ca751275 2013-08-16 19:41:32 ....A 380928 Virusshare.00081/Trojan.Win32.Buzus.yggn-baf7baa1b539b86bfeb76bb4b543efe795980caa3e84c71e42939da41c45ffe5 2013-08-17 00:08:52 ....A 18432 Virusshare.00081/Trojan.Win32.Buzus.yhkx-a4632104e6e415c522827ddca285e520ff43691329e9a11e3feb9e9585602254 2013-08-16 13:12:16 ....A 506880 Virusshare.00081/Trojan.Win32.Buzus.yija-c920a66073be7aa974d65db06c16aedf96c7cb29a9fd9272b3cbc89f649f5252 2013-08-16 04:25:20 ....A 381836 Virusshare.00081/Trojan.Win32.Bzud.a-9a04998aa5e485acfe726917059dd29da6606b638a6c17aff1dd9fe05ee1958e 2013-08-16 14:47:52 ....A 1080320 Virusshare.00081/Trojan.Win32.C4DLMedia.c-4330094998a208da67c19c9c84c21d0c0a3e96bf7131448f040c9c128dee4f54 2013-08-16 21:49:06 ....A 566784 Virusshare.00081/Trojan.Win32.C4DLMedia.c-cdd0adad6947ecd0745426dd6ac2771138a548cae334cc2f0d0e4a8f94b8bfa3 2013-08-16 23:26:46 ....A 200286 Virusshare.00081/Trojan.Win32.CDur.gme-5b03a4424aea72c5b00523f9aa61391671f40e4dd2fe1d6132e1143a381add5f 2013-08-16 21:51:00 ....A 186638 Virusshare.00081/Trojan.Win32.CDur.gme-78a9c8ec8dc0997bc6e8bad789a1d22f55b94df2a8b89ba0cd1370023f162b28 2013-08-16 01:18:56 ....A 200286 Virusshare.00081/Trojan.Win32.CDur.gme-ab05b84771fb8fa80060e8267ab3ec5716e28d5808232df9882044d2908bec38 2013-08-15 23:17:48 ....A 205398 Virusshare.00081/Trojan.Win32.CDur.gme-afe7a3decfacd538278ef7d7efcfa27e81e1fdbc3e7c07df148ee6bcec66fd67 2013-08-16 00:30:00 ....A 200286 Virusshare.00081/Trojan.Win32.CDur.gme-b576f5b5ae43dcef35f525e26643c033108025f198da53f746ff5c86f8c196d9 2013-08-16 22:11:20 ....A 200286 Virusshare.00081/Trojan.Win32.CDur.gme-b67ad1864d1056261171c096bea3ea632b14161378c45618752ff4b79d10f02e 2013-08-16 18:27:56 ....A 205398 Virusshare.00081/Trojan.Win32.CDur.gme-b726fc70d3ffa4818bad98c52ee8b7246646ba3f1a69865ded6904e91167fa08 2013-08-16 13:26:12 ....A 199766 Virusshare.00081/Trojan.Win32.CDur.gme-bd59644044066097feec2031b0522efc71dcf91d7c0b08c0e40beb5524a16988 2013-08-16 11:29:00 ....A 205398 Virusshare.00081/Trojan.Win32.CDur.gme-c3e9c87dd7d82359c4d1755fcea23dd44849e99f6b02f80698f7c2804cb1ca07 2013-08-15 21:00:56 ....A 257622 Virusshare.00081/Trojan.Win32.CDur.gme-c88c46e333a33bdef31016972ec9377e90f02c2eb4853298bda8c4609c8b9f98 2013-08-16 18:31:54 ....A 205398 Virusshare.00081/Trojan.Win32.CDur.gme-c9417a4872b3b8661a03bdc562c39671be3e8e0eb397b5adb5833c79b8b334b1 2013-08-16 19:57:54 ....A 50901 Virusshare.00081/Trojan.Win32.CDur.gme-c9a588457884fefb25595939e8a4413df7beea957c2f840288f5872660b9247a 2013-08-16 21:31:18 ....A 146302 Virusshare.00081/Trojan.Win32.CDur.jzy-647c567b5210f8b7178299aed0930f490e4f628d375ca9e3182f33976121f9a6 2013-08-17 00:52:00 ....A 170746 Virusshare.00081/Trojan.Win32.CDur.k-af100258329b5fe4fcfb8af9b2e8c012bed37f18324fdf073872b4645799287d 2013-08-16 10:02:18 ....A 773586 Virusshare.00081/Trojan.Win32.CDur.kjo-a9bcac2a096a64ec8954bb50fa022a47ae7418fac533435f121f328788cbed1f 2013-08-16 02:03:02 ....A 189710 Virusshare.00081/Trojan.Win32.CDur.kjo-aef5bece220b70f4e86237a9f3b2b5bd39f834632ac794202a3e737e3a761903 2013-08-16 21:18:24 ....A 184320 Virusshare.00081/Trojan.Win32.CDur.lmv-338be5fabfd1cf196be262b9ba6e057f59297d85c113ead340bde5986ebdd8dc 2013-08-15 06:17:18 ....A 156498 Virusshare.00081/Trojan.Win32.CDur.pim-3cdd7d21b947f3b1dbed0709acafc6715d96e0f01f5ea15f60f2522eebe0a993 2013-08-16 15:51:50 ....A 156498 Virusshare.00081/Trojan.Win32.CDur.pim-83dd62743fe9a7ca4d346b9207088036fc0f212efa4e2aaa564be163c8cda506 2013-08-16 18:57:10 ....A 156498 Virusshare.00081/Trojan.Win32.CDur.pim-9341ca3a82abf73a3a193bc86681993e9a3205b540e5e3fbebcf848fa11ebd29 2013-08-16 00:03:54 ....A 156498 Virusshare.00081/Trojan.Win32.CDur.pim-bde0aed50b9d8ad04716e5ed9d71d373a8b76017c254e7ee5afd6a6e396b883a 2013-08-15 05:15:24 ....A 148818 Virusshare.00081/Trojan.Win32.CDur.pzk-c09941c11820e781263a62e5fd0880afa02cb6f36fb6876e9c2a0a4170d6fa3f 2013-08-16 21:12:06 ....A 153088 Virusshare.00081/Trojan.Win32.CDur.pzk-ce48417c6061180066c312f3915e5df8c1da01db7a0e9caf9ea79b0d8a525241 2013-08-16 11:34:20 ....A 148818 Virusshare.00081/Trojan.Win32.CDur.pzl-627e9bcb462ae659befbb488df2060de6f8ea31c9117bd868d288595ffc2cdd2 2013-08-16 04:51:06 ....A 150528 Virusshare.00081/Trojan.Win32.CDur.qdu-3ec001d001528d51e0906647ff4821d37cbbabfda2ade2def09d5f4c1150bc47 2013-08-16 00:23:24 ....A 134906 Virusshare.00081/Trojan.Win32.CDur.qfp-aa782c738aec1c22d2471336345aed08c2591caa3030232cacd5a96330713df8 2013-08-16 22:34:24 ....A 147726 Virusshare.00081/Trojan.Win32.CDur.qgg-a3a1c200d900a3e1fe6401198c38c0bf85bd971b59e6bcfffed220ed4a0f1b8a 2013-08-15 20:49:38 ....A 331776 Virusshare.00081/Trojan.Win32.CDur.ws-c7b659dc643a7c6fa9639efc62682b5077d0cd64da59743566fba5c6ecdfa6d3 2013-08-15 23:20:40 ....A 23552 Virusshare.00081/Trojan.Win32.Cakh.b-c328aaf3d0bdf71dcd384bd827be7f3117ca3363a292dd91d8e54a27aad0fbf7 2013-08-15 23:17:58 ....A 32768 Virusshare.00081/Trojan.Win32.Cariez.a-1861a11af0da38908e9b9c0808c10c5f74a81dc6dc80b21a661c4c01b89b8773 2013-08-15 20:53:40 ....A 32768 Virusshare.00081/Trojan.Win32.Cariez.a-19cac9e0df6b0712d49044c1ab1c03142c91d55f66a6e17aac9eee414cdbe24e 2013-08-17 00:33:36 ....A 32768 Virusshare.00081/Trojan.Win32.Cariez.a-5fdc89acba0c11ace5519189429009db303a8499080aabefc2a3a644017312c5 2013-08-16 00:50:46 ....A 32768 Virusshare.00081/Trojan.Win32.Cariez.a-ab89fabb0a590e0cda6d851bab98b6e347d83763393ecf337e72d8b7b6fcb12c 2013-08-15 13:29:08 ....A 32768 Virusshare.00081/Trojan.Win32.Cariez.a-c8542f6c726a2a3f33c4cd82e40242ad9348f07cc6a8ebec53b92e1939797ca2 2013-08-15 13:29:48 ....A 367276 Virusshare.00081/Trojan.Win32.Cen.ac-c87462bb8b653cc02e87e02530ecd984be2f18bd238a2bb077256f2a2e2448d8 2013-08-16 19:52:32 ....A 815788 Virusshare.00081/Trojan.Win32.Cen.ad-759e7f705d94cb7b383061bc52dfad9e5662fe544a22dfcd0513b3adc7bac646 2013-08-16 19:59:30 ....A 596992 Virusshare.00081/Trojan.Win32.Cen.an-6a57a35347dacb5df900f74d3fb7afb2a9ef26d4f0f011771ae4df278e853def 2013-08-15 06:01:48 ....A 393566 Virusshare.00081/Trojan.Win32.ChePro.rlb-eee1b4b3ba2126be8ee6abe0ba6048cd9d565a3ca6552395b877a964a67a326f 2013-08-15 06:34:16 ....A 235863 Virusshare.00081/Trojan.Win32.ChePro.rqv-33d1dc5011d8ad05a4a89fb056b1ef92d662044c1b47ad87c1ea8d0fbe550d60 2013-08-16 02:26:46 ....A 87040 Virusshare.00081/Trojan.Win32.Cheater.ew-ab546053f313061e44b0b79e398ace3013a84efbccff20d79af8d74d4294e08f 2013-08-15 12:59:06 ....A 87040 Virusshare.00081/Trojan.Win32.Cheater.ew-b592889bf2d78fe6efc458ff65f212accd2cac21394d346d0874de293fdcfcd3 2013-08-16 17:36:58 ....A 89600 Virusshare.00081/Trojan.Win32.Cheater.li-7a710b103a8b5babbf71d33cbe51bc5c8deb5bb4c959ee37b5d644decff22c80 2013-08-16 04:28:00 ....A 89600 Virusshare.00081/Trojan.Win32.Cheater.li-ab45ee30d9c2e1b266f148b0a787d8327d257d535ae90c67f06cac1110fa6cd6 2013-08-16 20:31:00 ....A 95744 Virusshare.00081/Trojan.Win32.Cheater.li-c39ef8d3dc35c6ce2e7263d915fb0eaadf735b7948cf29284b33018515e1af87 2013-08-16 02:09:16 ....A 107520 Virusshare.00081/Trojan.Win32.Cheater.lq-ce4f5b393ebd238705dfbfc302c6bc8bd7d65700ab1b1abb91bf77cb87f31b7d 2013-08-16 23:51:52 ....A 98304 Virusshare.00081/Trojan.Win32.Cheater.lt-37a8b7257134ce0d918fb337dfe8a72c6565d83190d2e6dd5a925ed4877e48e7 2013-08-15 05:40:34 ....A 1060544 Virusshare.00081/Trojan.Win32.Chifrax.a-a052c8489b96a6df5dd3b7f015cb947effc831ec85357b493d48b783449b205e 2013-08-16 15:16:42 ....A 1113857 Virusshare.00081/Trojan.Win32.Chifrax.a-c893de68e039bab181957b77eadc7b2a8ab466fe2fbb8822d7d85aefe3279fdc 2013-08-15 05:26:18 ....A 32768 Virusshare.00081/Trojan.Win32.Chifrax.c-ba7b38c485fe5ed1229e514e59a9bb2fef5ebfa952f0e86d798d3b50ee97be97 2013-08-16 09:52:10 ....A 248278 Virusshare.00081/Trojan.Win32.Chifrax.cka-4f42d5ff3fffd0f2aeb86bb73aa418c2cbdc738a474fb3f3df6275ef9cec09a0 2013-08-16 04:18:02 ....A 338197 Virusshare.00081/Trojan.Win32.Chifrax.cka-5ccf81fa1f1d312574c07beded0fa7ae93b623d8cb68ad6d7e882eb067cda645 2013-08-16 23:14:14 ....A 211566 Virusshare.00081/Trojan.Win32.Chifrax.cka-66c48da276ded98f9637eb304993d3e432a7042dd90fd456ba9747cee1df4710 2013-08-16 02:06:52 ....A 191798 Virusshare.00081/Trojan.Win32.Chifrax.cka-bb4297c0525f54d4d32f912dfdf13f40b7a932be099744e029613b8759ec90fe 2013-08-15 17:29:44 ....A 352766 Virusshare.00081/Trojan.Win32.Chifrax.cka-c8d2d4f4dcdde6d2e5bcf1a228d2c7c554579d41e0ed02d5d2fbd14e6e23e78f 2013-08-16 00:16:40 ....A 244042 Virusshare.00081/Trojan.Win32.Chifrax.cka-cdb66b6aa4ea6503c4529095aa301d6b88b6ad674ed0611cc2062d5c9967e34d 2013-08-16 12:00:36 ....A 140966 Virusshare.00081/Trojan.Win32.Chifrax.clm-a3a3976d0a44e7bf57cdbbb2922cc54d8a95342752ef7b579b248075b1daab2f 2013-08-16 08:18:16 ....A 132494 Virusshare.00081/Trojan.Win32.Chifrax.clm-af1fd0a41719c1379adf8668ddc7be60d33883eb818bf2b187775a6697c85f70 2013-08-15 14:20:36 ....A 140966 Virusshare.00081/Trojan.Win32.Chifrax.clm-bb326b3f1f0b1f5c9c6ec9382ce529724b768af2b3080fe13a5a7c38145bc8d2 2013-08-16 00:46:24 ....A 186150 Virusshare.00081/Trojan.Win32.Chifrax.clm-bcaae19dd42e10182fffe11552b92f2f2fc7b04a66d1e09321469eafbc3f4866 2013-08-15 23:58:40 ....A 118374 Virusshare.00081/Trojan.Win32.Chifrax.clm-c33f14bcc197ec5750a1e0407fc695ff9d32985f5b5a0d5f60d39a42bedf616d 2013-08-16 20:57:24 ....A 347118 Virusshare.00081/Trojan.Win32.Chifrax.clm-cdcea1fca2e5490d4ebe22e9ca2479a6d0b249399192e459ce8607e2f4d9809c 2013-08-15 13:12:00 ....A 417515 Virusshare.00081/Trojan.Win32.Chifrax.cmb-15e74ba9572c6c73b83cf0b17dde94ae53f270cfdb190bcee3fcd8f2ed0d95c6 2013-08-17 00:54:26 ....A 115263 Virusshare.00081/Trojan.Win32.Chifrax.cmb-69138deb2bfdf59970f534a405d97a7402a84a5f67206c04556dcf13249fcd06 2013-08-16 00:22:34 ....A 315216 Virusshare.00081/Trojan.Win32.Chifrax.cmb-69d4c3fd0c871da04a6b4a7bdb6566a3237b9155ee4ed8b5d7dcc9791cfca1c6 2013-08-15 20:53:30 ....A 113413 Virusshare.00081/Trojan.Win32.Chifrax.cmb-7c682f4777e5e64e6670570b388309c0f9ea3e5708a7f6710a445c46bc581069 2013-08-15 00:55:38 ....A 364504 Virusshare.00081/Trojan.Win32.Chifrax.cmb-80e1b9bca7ab5e64b701e3ea01b12b159c0014eec9adb181718ae99e04b49877 2013-08-15 23:36:24 ....A 1167360 Virusshare.00081/Trojan.Win32.Chifrax.cvf-cde2a8244399a403d4d274709962251e617bc4f365cd94a960dea9ab65befb12 2013-08-15 23:58:36 ....A 306284 Virusshare.00081/Trojan.Win32.Chifrax.d-1bac92e5a53ca9c1d69237ba0391151208cc42121be43e091110c094f055c1fe 2013-08-17 00:50:38 ....A 249470 Virusshare.00081/Trojan.Win32.Chifrax.d-1ffaa789d7d155fdee4f0c3dc26c426f547ada25d5b6b639d8a967a0422f78a0 2013-08-16 20:34:46 ....A 1006205 Virusshare.00081/Trojan.Win32.Chifrax.d-9adca56e19625cf38218a11dc2de2ebc805b540ed89f9d8456fa8419646c9b6b 2013-08-15 05:54:10 ....A 77934 Virusshare.00081/Trojan.Win32.Chifrax.d-a7947124d9d249d5376b0cd1b479d568f4b4fe9ae87c74701874ee8ef03af6a4 2013-08-15 13:33:14 ....A 74914 Virusshare.00081/Trojan.Win32.Chifrax.d-aa2547e3c4ea03e75ca09917ab449018f4f0d2c8ed7e0bc2fa12b1866ca33fef 2013-08-15 05:08:38 ....A 863868 Virusshare.00081/Trojan.Win32.Chifrax.d-ac73606162ca48bd933ab562135e3a90f0441695883d9a2fe02a6d32b30157c8 2013-08-16 16:14:26 ....A 386720 Virusshare.00081/Trojan.Win32.Chifrax.d-b77286f6f4fd78d06fee16b043940df555ee3a93223018399cdda818e2ffd3fa 2013-08-15 13:23:26 ....A 167424 Virusshare.00081/Trojan.Win32.Chifrax.d-bb0cfda26f663ca77e48d15bcc0d7d35dc76f2ddd5255fe76269c2f907624106 2013-08-16 19:29:06 ....A 167099 Virusshare.00081/Trojan.Win32.Chifrax.d-c8422563245d902980d19e33455cfa3d38ed88b43d5390b437b0bbc7f1560075 2013-08-15 23:47:58 ....A 106092 Virusshare.00081/Trojan.Win32.Chifrax.d-ce51d6c38be99eba63f6073a86cd80d2810b238425f6879b854e51f15c79c1b9 2013-08-16 01:52:56 ....A 983040 Virusshare.00081/Trojan.Win32.Chifrax.d-fd4715750005dff832f7673cf29adb7d630e44a0561cb440c027de481b24f76a 2013-08-16 02:28:38 ....A 237181 Virusshare.00081/Trojan.Win32.Chifrax.dgv-ead7def5ee021b2f8b17ed7c5c45c30bec70c4459d9fce9ed505c1fd8f7d1365 2013-08-15 05:15:50 ....A 847872 Virusshare.00081/Trojan.Win32.Chistudi.vqi-a0b36c2020a12608b12bf1c7affccdeabd0bf4ed3e1be7213a695bbf4327abf5 2013-08-14 23:44:08 ....A 376832 Virusshare.00081/Trojan.Win32.Cidox.akqd-9fa40181bdccbe8677dd21fb6ebe1b8e8990fad4971d59d1f11036b664ec4052 2013-08-16 05:42:36 ....A 244224 Virusshare.00081/Trojan.Win32.Cidres.c-b0c3649a29dc8e172f7d0dabd4efa27f4e74569d82e74723005f0b3d9fb7e743 2013-08-15 18:26:24 ....A 244224 Virusshare.00081/Trojan.Win32.Cidres.c-c39913bfabffeefdf2ec20b104890669312cf750bfd2bcde0b1d86cf5873cd2e 2013-08-15 06:14:28 ....A 282412 Virusshare.00081/Trojan.Win32.Comei.pgo-832cdb359f779adaed792a85fbd8761c99ce2fb2d5825c77c64d06c096787fc1 2013-08-16 21:33:20 ....A 85287 Virusshare.00081/Trojan.Win32.Comei.pgo-c26c94912c8931c7e387fcc9a97711c24ed3905ac336b343f800d7805b95340f 2013-08-16 21:59:42 ....A 282430 Virusshare.00081/Trojan.Win32.Comei.pgo-c399882142e16fb02d452d64e7e4e04a929ede16dd9fee8819f42cec33b7b8fb 2013-08-15 06:33:34 ....A 34304 Virusshare.00081/Trojan.Win32.Cometer.afw-71ca4d09bb71f916bbed66e81d697b5045b61ded9ed12d8283ae286d0b8279a2 2013-08-16 12:19:42 ....A 871424 Virusshare.00081/Trojan.Win32.Conycspa.i-c7af886192f989f48eb11846f79767693a22a82714435068058134ca949d34ba 2013-08-16 21:45:42 ....A 49944 Virusshare.00081/Trojan.Win32.Conycspa.q-af3df622af0501612f02298ff4b7c5d783a71918325bace797bac584b34415be 2013-08-16 21:50:30 ....A 335872 Virusshare.00081/Trojan.Win32.Cosmu.acly-bd3a17d9f11862a540bd6ab18ef48d46393e627cdd40c4152ae41c9a134ae04f 2013-08-15 12:56:10 ....A 974848 Virusshare.00081/Trojan.Win32.Cosmu.aebd-bc9bbb75e0b7fc81b32915f77ee897f60606785f0eab5f861b6fe09236c41a62 2013-08-15 23:34:24 ....A 102400 Virusshare.00081/Trojan.Win32.Cosmu.agg-bd85821821b53cc6325b5e4a528cb1c0125eb38089bfb678185de9f2a1625c96 2013-08-16 14:43:32 ....A 81920 Virusshare.00081/Trojan.Win32.Cosmu.ahrt-a9ac338892f1c9ea4415bc34fa733a7974de748f9d3e54eec21c4c5397f22961 2013-08-16 18:10:32 ....A 94208 Virusshare.00081/Trojan.Win32.Cosmu.alnw-a5b1f2384e8f482fd89b85cc4ea6a35d7f0db8cc359b6ef8c262df81485a2cc0 2013-08-16 16:04:42 ....A 548961 Virusshare.00081/Trojan.Win32.Cosmu.alxf-b016c596e105304c12d41381e98b1a7fba266ac25aca9b9de6bdcecc195350fa 2013-08-16 16:55:14 ....A 60252 Virusshare.00081/Trojan.Win32.Cosmu.amdx-36124151abd2d67536dd5a779f8052a60482fd5d3fb8b1caeb77f3cb1739a5cf 2013-08-16 19:06:10 ....A 165896 Virusshare.00081/Trojan.Win32.Cosmu.amqq-7ad8dad06bf33ad744a855812a3f3dc5dca268393591f81c6bd25ce1f3f0b419 2013-08-16 22:43:44 ....A 165888 Virusshare.00081/Trojan.Win32.Cosmu.amqq-b0f2c8443532907425ad29e77123e91eb6e9c1ae8d0d4783f03a444048393b3a 2013-08-15 23:16:42 ....A 253952 Virusshare.00081/Trojan.Win32.Cosmu.amwm-bad447e5b0ed3a81583baa18ba8a23b354cbb68cbfeb445d1919f87832b09472 2013-08-16 11:18:54 ....A 258082 Virusshare.00081/Trojan.Win32.Cosmu.anvo-bbe5dbe48623109fbc283f13a7cb7f1b0bf4430813962e830d5653ee2d6691e6 2013-08-15 23:55:12 ....A 126976 Virusshare.00081/Trojan.Win32.Cosmu.apgk-cf8a5d0411b2f6ed7d36ec672e08b64801147c775fe226ab8b435635c14d93d4 2013-08-16 16:30:02 ....A 282624 Virusshare.00081/Trojan.Win32.Cosmu.atmw-468d6937de0862cc749ecd288949004f183be793867bc585e934f655e690f8f7 2013-08-16 10:01:28 ....A 286728 Virusshare.00081/Trojan.Win32.Cosmu.atmw-b5962d61b9f6eb841d9005039b9bc4631901ab51dea190897665d9b14df94eef 2013-08-16 08:19:56 ....A 93696 Virusshare.00081/Trojan.Win32.Cosmu.atxc-b1b2b7eb7b9a027455a1840a8a1d33104750e485ad1ab455c9cda42d0a800598 2013-08-16 14:17:42 ....A 139542 Virusshare.00081/Trojan.Win32.Cosmu.auyr-c12ca3542996051de961b5e1d4efdcfd0b4fb3fb9414ea5bb1c3a7e78eb4c6ba 2013-08-16 15:34:48 ....A 21504 Virusshare.00081/Trojan.Win32.Cosmu.awuk-cf080182ee019c3237675cb9c4698677241d39c9e69e8c566dded9c1b23c94ff 2013-08-15 06:22:10 ....A 305935 Virusshare.00081/Trojan.Win32.Cosmu.brzf-2b5c027b562afd5b9df69366d6259d1bf0767fcab1f366f35f3af5c58f0582d8 2013-08-15 13:04:48 ....A 305906 Virusshare.00081/Trojan.Win32.Cosmu.bsyu-0a34219e6f88c9460d14fca6170da21450aa83a9c8c37b2479fd352e09cb00df 2013-08-15 05:19:56 ....A 305891 Virusshare.00081/Trojan.Win32.Cosmu.btag-2a994cb63e5f4517f51f2c234d7dcbd4d94410e8e943f11311da362a5bda462c 2013-08-15 22:27:54 ....A 305874 Virusshare.00081/Trojan.Win32.Cosmu.bubw-01e1683422ee142b3ae36ae12cdb6d2265fef40227d3d15990041dba2a098601 2013-08-15 23:40:36 ....A 305906 Virusshare.00081/Trojan.Win32.Cosmu.bugm-69892a885a0d5a9611f83d0a553146dfe20899b81d4e541acdc9abdb866a2251 2013-08-17 00:13:56 ....A 1821523 Virusshare.00081/Trojan.Win32.Cosmu.bvno-a4ef501bf2ead041edef63214f722bda407ced0747f49d35d2143f75b6238501 2013-08-17 00:03:26 ....A 1145176 Virusshare.00081/Trojan.Win32.Cosmu.bvno-b5d8078af763dfb854a49caf63a06d93c4fb4203ae0fc77f9bc9817b49944b77 2013-08-16 04:17:54 ....A 2336864 Virusshare.00081/Trojan.Win32.Cosmu.bvno-c38a0fc08b0f14f5932f9b5689d1d69bc950a6a5f44bd827c49e08d07fcfc3b1 2013-08-15 23:58:42 ....A 94208 Virusshare.00081/Trojan.Win32.Cosmu.cbje-1ad1743b5004e1ff5e8fa487341a98e9b01e41d19a35fb490bfc0751a29fc6d6 2013-08-16 00:19:28 ....A 45056 Virusshare.00081/Trojan.Win32.Cosmu.ckvh-b5a66984d58e3a5955eb744b3710b5c53cbd748bc7d5bb6b55b91a6e20896482 2013-08-15 21:32:14 ....A 41060 Virusshare.00081/Trojan.Win32.Cosmu.ckyl-c1cd527e681a0b44f8b4096dfcd17ddc0ee5eb028cd9e4eb9a6157619c9158d6 2013-08-16 04:22:26 ....A 40960 Virusshare.00081/Trojan.Win32.Cosmu.ckza-c9b5ff8f6e579222c9564cc0b60da0307ef56145a8bb2650a53e5860388f823a 2013-08-15 06:13:34 ....A 81920 Virusshare.00081/Trojan.Win32.Cosmu.cljt-3192d18aff62e4f5b08ad584f3c6a25fcfdf44a475a4f741f1c7c607beeee6f7 2013-08-16 20:26:06 ....A 40960 Virusshare.00081/Trojan.Win32.Cosmu.clpi-142ae4032da49dacfd236c08e5679df00aef6c8db7321c4c035fb8e90393b790 2013-08-16 18:17:48 ....A 57344 Virusshare.00081/Trojan.Win32.Cosmu.clsc-bc9ca1f7f5fd216cc0c52cee9720aa6874df101de27f1d7e9c196da1fa729245 2013-08-16 18:02:52 ....A 40960 Virusshare.00081/Trojan.Win32.Cosmu.clsx-a5ab162d60ba7847de918f89c887e37be3f5ecf55cffad1531cb8521eec1d836 2013-08-16 17:10:06 ....A 36864 Virusshare.00081/Trojan.Win32.Cosmu.clvt-b5f4df70a59fef90b9206da2d4cf757fefecf493b5f6e2cdc273230809a4fa77 2013-08-16 01:30:28 ....A 77824 Virusshare.00081/Trojan.Win32.Cosmu.clwo-bbf7bbe12fc8fa06bec2ca7394232522bee216a7d19c0dc52ff1e7be37280baa 2013-08-16 05:43:30 ....A 2945024 Virusshare.00081/Trojan.Win32.Cosmu.cvtu-c25830db4cfa7c2ec611de2d319a2a2ff2839d033b47d86f1e77d101275ca527 2013-08-16 01:27:52 ....A 369664 Virusshare.00081/Trojan.Win32.Cosmu.dfa-b60e896cf6a46f5d097572d7138dfd73c3b2e625da259a2e49d561221a670097 2013-08-15 06:33:32 ....A 2330668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-09bc83b181b538192afdc27b33baea2ca3b447ceddb5e8f7806b4d9c3bc93991 2013-08-15 13:47:42 ....A 5070468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-0d72116508417d756eeeefe0461a4aa373affd1b12ec9cdc93d4af301c6e7326 2013-08-15 08:17:12 ....A 3988268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-0e67b6e378d9ee08c9812e4223cbd8928f0d19d3cce8be92d7c5a0665207cf52 2013-08-15 05:13:42 ....A 2712868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-0fbf8ec364019c92a1ba1f5ec046839a2f8018f93f897e01c7245b76818ba73c 2013-08-16 00:27:06 ....A 3968668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-117708ad0c97b0533847d62502698581870b41876c226e4c1f6e83a6d5be1b4e 2013-08-16 17:07:06 ....A 2720852 Virusshare.00081/Trojan.Win32.Cosmu.dhna-169da6358860e47feacb2c9ac99615ebf4846b1c1d48188a6bb76c5e25125332 2013-08-15 21:44:30 ....A 6140068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-1790227c148bba1cb660dd2179c5bde004e9f9d47ceae33604560b308a515f47 2013-08-15 20:56:12 ....A 3788068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-1fa49ff547a728905ae06430cdbea91f5548ea50a041a972375d31fd604a0036 2013-08-16 00:08:34 ....A 2504293 Virusshare.00081/Trojan.Win32.Cosmu.dhna-289a51c75bbfb8bba20b59eacdff0a63f192ed674a06f56f01bd3cdb288d78c9 2013-08-15 18:34:50 ....A 2453868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-2af059aff491316a24b23f868a3c138c3dd5702a145a7fc32fc8868824f526c5 2013-08-15 18:26:54 ....A 3897268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-2c4b26327135e35a84c096f3a58d1312fdf8c07efcf39d24fef07c7b8d48a5cf 2013-08-15 05:10:18 ....A 3506668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-2f3cecb4f393f8485fa96ee4693a458100be84f6b0b1fc1043c0d587c69d27d4 2013-08-15 06:25:04 ....A 3340068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-328354859d90e221666d066c84185786a2bb6db590c0a7bb1ef3b927b6a9289a 2013-08-15 14:25:52 ....A 6309468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-347efb6e36b6952547e7e1f12bcb6e6aedd593d0696dc73d596b6ec83d3de9e9 2013-08-15 21:43:48 ....A 4345268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-3ada903286358515c9433b7199c83a42429acb365a61d65df2e4c5770b2e0532 2013-08-15 12:53:48 ....A 2337668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-4c176b396fce5286c87adefeb0bdbcacb090bceb72bccc353dc09d239e537eaf 2013-08-15 05:46:56 ....A 5157268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-4c8ae8f3093ffb6f6afff96b88b32ddcab793a922843bd81be1c947ec8d014b1 2013-08-15 06:05:08 ....A 5498868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-4cc0bef290285821cfbf8eef7e1473b70d770dc40f1f89fd20cb15c051501a5f 2013-08-16 00:22:18 ....A 4041468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-4eefcf8f554c406db6e7b4007424b6733941e71d2eb83c375d2059fcf2bca9ed 2013-08-15 13:25:14 ....A 4350868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-4fb4453c41b81e10f14ddadfec615201c5b431f612b789c123b90b32d5e3fc22 2013-08-16 01:21:08 ....A 2735268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-513abc61707ab802cd850df4cb3d236892e010ed1fc223e0c13b8bbb6743a901 2013-08-15 05:34:46 ....A 8038468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-54875f064390b6ce86b1cebb545827b903704d9ff4de0eaeee34dbe87a529852 2013-08-15 18:28:38 ....A 4100268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-54d10b47b8b0159e62a11700c4ec61419636c0b30611210282df2cc471675670 2013-08-16 00:03:52 ....A 3233668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-552a7122c6b1070155b53852fa3c486491ef03d58ee802fbac9500cf5c06cf6b 2013-08-16 00:55:08 ....A 4306068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-5a25041e5ad7fd8407650af90c26704175faa15d60039544fd6d2944d765b575 2013-08-15 23:23:00 ....A 3485668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-5b4a52e092358de4dfbefa0b9066c453283317e9946199b64ab174682c58d2e8 2013-08-15 21:29:04 ....A 2831868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-5d8fa92a514ccfc17189d3d247d43f5bdaa57d6d159318f7f778f0255bc3b800 2013-08-16 00:51:24 ....A 2941068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-6adddf478d9288e10a825b602ef8c537075d945054aa1c8ff6704f4bb37dfa60 2013-08-15 23:38:34 ....A 3089468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-6ed62f2fc0b40186669ca976db129286a20dddd49714325af9ce6a9ff3ab8307 2013-08-15 14:41:44 ....A 2526668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-6fe70f59bce535d3b98eddfa94b0ea37a3c26a300e200edf0451cd1c958f452c 2013-08-15 13:09:52 ....A 8487868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-722b17c32b5c22ec60fbf13dbb8347b82fbc446ea7cf6ebb604e9d1188d95369 2013-08-15 12:30:48 ....A 6200268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-72e87b150bc82c7bfa1237679010ea4ef83b31a86a5cbab1ec13281545a078db 2013-08-15 23:17:40 ....A 2390868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-7c677c4fefd0d9e5a0d381125f1ce1b6e01e5a6949c8821a9911ac99826fa924 2013-08-15 23:15:50 ....A 4884268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-7cb31992ed373df1ba7002f63cc31e0575b5b954a64bd266e62bcb908c79bab6 2013-08-15 20:59:54 ....A 4517468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-7cef7b6d1682e453e5affb3c283467b9417069afff5eb19a936da3fceff00f71 2013-08-15 23:52:56 ....A 2339068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-7f20db73b1e0cd954f3f807cf8baef81d14fa4d6c7b00bfa0fbd2fea2b6dd4c7 2013-08-16 01:22:14 ....A 3044668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-7f3fdb0552c0399240283ded44f21fb10b861760302f0b43e7c1853cd91b4825 2013-08-15 14:22:48 ....A 4983668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-8ceb2a01c02e34d6f3fbcaa6502b6cecd853ab17ff8d29fe171a14d07d1bc154 2013-08-16 01:22:24 ....A 8595668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-8fb540afddb1ca738e3eea90cff34a4afebb4c5be6e4b8ff6158517909199167 2013-08-15 05:32:02 ....A 2633068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-8ff858a07ed3dda64d43e13d4eb65b6041236829b93d417d2cae2a9e0e360541 2013-08-15 06:28:20 ....A 2546268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-9646912d98fecdbfc5cb43a3b59d1777b71615ea19f1561ac7e4a68b4f20140e 2013-08-16 21:54:16 ....A 2718468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-96b4e8d2ccce9b439b4d1f5e200436d47fe4ed37f68187374a6551726170fa03 2013-08-16 00:02:18 ....A 3155268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-973c2d6fba93fdf7446bcbc6f7811de309900abdaf9888c0f0dd363b2b8f950f 2013-08-16 18:37:38 ....A 7607158 Virusshare.00081/Trojan.Win32.Cosmu.dhna-9b6a564b9625dbaecfaf971bd49e17ac7ab4497700fb5c6012405764d7066b33 2013-08-16 00:50:42 ....A 4471268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-9bed86ce4f268b416a9a2791dd8227f0af509dcb11ef87802194e935ee15ce66 2013-08-16 21:17:14 ....A 3849668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-9fa4cf5cb991999fb81e063cd81c9812b122c8d7c2c8e4067735eb9bb50ec2cb 2013-08-15 04:59:40 ....A 6513868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-b2447f14abeac4bb849d052c1693b133dfc53b003dca3320d68d10252c54af21 2013-08-15 05:05:10 ....A 5399468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-b40b6eb7509ba8b05bab11183d82d86f9a5847f98e8e3fbf823ddedb090b5844 2013-08-15 05:21:50 ....A 2463668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-b9501817d17725183589161f2e03e219e8296646cf59ce30562fb623e1d800e7 2013-08-15 20:55:42 ....A 5885268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-bf72b5583091b92f542c1f07da668c15f5dc8b117114f2e10e40321f52923115 2013-08-17 01:50:48 ....A 3761468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-cac6d59be3c4e229016a1082d2a1049c135dbd7eae6070fa80763ac6ccde67af 2013-08-15 06:02:38 ....A 7071068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-cca0ab7a5a00134312dda483a444ccae6319f7d00d74f6bd9f54ea7e937a3a70 2013-08-15 18:24:56 ....A 2346068 Virusshare.00081/Trojan.Win32.Cosmu.dhna-cd0d3660c7f216ede2365e721e80dadb385532e8bea5df455192b662fd245df8 2013-08-15 12:32:34 ....A 6659052 Virusshare.00081/Trojan.Win32.Cosmu.dhna-d1ee0a6604c5c088fd27b505ec28dc0bcdfd6fc2f0b8d9c35c25cc244eb19023 2013-08-15 06:06:20 ....A 8659652 Virusshare.00081/Trojan.Win32.Cosmu.dhna-d46f2fe43b7c8f2e9ee756ce9b8d9140766c4ad9f59f1430cb3b43f8bddfa7f7 2013-08-15 14:37:42 ....A 2662468 Virusshare.00081/Trojan.Win32.Cosmu.dhna-d6147e756152283dc438d43b1e454e333f5c9b0e63d3e859add1cd846f502687 2013-08-16 04:56:00 ....A 2544868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-de76c2d0c99232e5e400d0f25a8dca8cbd2e340f1af22a8b494ab8f95528112d 2013-08-16 02:06:18 ....A 6746268 Virusshare.00081/Trojan.Win32.Cosmu.dhna-e58febb07e40f22ea18999e58cc17134cc491ec90b9b0dec8226aa08dc07b279 2013-08-15 06:19:02 ....A 4952868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-eca6fcca0d39dd4c42a37f40e621ee090415e1d4e52a64e9e53a46c932b17b62 2013-08-15 06:22:18 ....A 5015868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-ed6d0f0acafb8a3727bb5c85619412cabf2fb13815eec2c88f32d8e62d8dde3d 2013-08-15 06:17:38 ....A 3979868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-edb4734f1a33f0ade3448502669bdba77e193075507ccfb03298ca0e28a2cf0f 2013-08-16 01:03:06 ....A 3303668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-f488b103201f3021bd3e746ad1c2dae1005b5e9114f2c39f5b8a75d047ff79be 2013-08-16 00:35:24 ....A 5330868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-fbb73215c733f50778607b5cc215157afd1855cd34860aefd7fb4ed4bc118d47 2013-08-15 05:53:54 ....A 6313668 Virusshare.00081/Trojan.Win32.Cosmu.dhna-fd141a10ea448c25a6f30ebdeed8bfe29c833fb9272f6657e73c7721f2dfec24 2013-08-16 13:03:16 ....A 9544868 Virusshare.00081/Trojan.Win32.Cosmu.dhna-ff9c9535ba45d41b386eb36e50cd5e3f2cd9b115b1cc1e144c4500a7b82e376a 2013-08-16 17:53:56 ....A 2270475 Virusshare.00081/Trojan.Win32.Cosmu.dhyx-982836d56016f2195b4d6894b375d961bf2d5857a9a0145ca35511dfae5977ee 2013-08-15 23:52:30 ....A 1037392 Virusshare.00081/Trojan.Win32.Cosmu.dhyx-a5ccd5152b0ac5a3004534fdea7d8fccb3f409bc38d31c62c5e3b1007be33cb5 2013-08-16 18:44:44 ....A 1678073 Virusshare.00081/Trojan.Win32.Cosmu.dhyx-bb87f34869a74b212416e52f69e7968eacb94975c70affa0f83489e9f2be80b9 2013-08-16 21:01:32 ....A 1279599 Virusshare.00081/Trojan.Win32.Cosmu.dhyx-bd04b413be20efaf5a89ad1510b445fcd631d28376d5a1a1dd8211aaddef2b60 2013-08-16 11:21:20 ....A 2057686 Virusshare.00081/Trojan.Win32.Cosmu.dhyx-ce4096c5051269ab1af24bbd544df9e5a37d76863456227e4c6d7c13b94c67c4 2013-08-16 19:18:10 ....A 41359 Virusshare.00081/Trojan.Win32.Cosmu.dicu-c26a1de75ad2850a38867b8533c1583c9ed78fa348e20956c0448f5e3c4e5c9b 2013-08-16 14:44:20 ....A 26112 Virusshare.00081/Trojan.Win32.Cosmu.dikb-b5ad348e14b96f4a6aaf97b4dd0114f52c6ce8ec3ba1a2621321c2ae3afa858a 2013-08-16 20:57:32 ....A 26112 Virusshare.00081/Trojan.Win32.Cosmu.dikb-bde58b35dd8394edbf8d0039458837b258fa6f62daa16e3b4e21846bffaf9431 2013-08-15 21:45:50 ....A 230400 Virusshare.00081/Trojan.Win32.Cosmu.dimz-a3fde420d039bb69c2d33a7281d531bd37450f7f5fa1a69b8a50c85eeb6e463a 2013-08-16 02:27:38 ....A 77824 Virusshare.00081/Trojan.Win32.Cosmu.dimz-b16008587b4ffb712d9fa2efafc0392d8da6d25af1454bac0f1607b79df64611 2013-08-16 14:19:48 ....A 260608 Virusshare.00081/Trojan.Win32.Cosmu.dimz-c9a606d2d6848f2b94010ea1fecd2ef639e77337a2382a081765aab442af4a2f 2013-08-15 05:24:54 ....A 24576 Virusshare.00081/Trojan.Win32.Cosmu.djij-f6360ef892bb874a4fba0af6029f803937068da689a547647d671670b490e325 2013-08-16 02:03:00 ....A 1211475 Virusshare.00081/Trojan.Win32.Cosmu.djzt-2582425819246cd421fb51ac641b008abbf81e3afd9180351975275f4b5f3be9 2013-08-15 13:24:36 ....A 1079068 Virusshare.00081/Trojan.Win32.Cosmu.dkot-ad6f59faea46e25fc06e03d642c7474b812ce4d33eaa16c924b9872f5d5aca55 2013-08-15 13:48:26 ....A 1459893 Virusshare.00081/Trojan.Win32.Cosmu.dkoz-94c90b0ce8f42941f3b05d2b6214ae3e777556053364378cbbea1440b52b8385 2013-08-16 02:29:16 ....A 1123868 Virusshare.00081/Trojan.Win32.Cosmu.dkqk-a2493712d76c2529871ab7c469ad9627f4db2de4b05b6a6a8c77e8bce3c0ac88 2013-08-16 04:55:10 ....A 1097268 Virusshare.00081/Trojan.Win32.Cosmu.dktg-9d5dd68430f5f590a3d2d9485c587166e6d570aef33c8bfa0a8a167b334f7a43 2013-08-15 23:39:08 ....A 1493052 Virusshare.00081/Trojan.Win32.Cosmu.dlia-f2bfa501d6bfca64bea406cdfa2f85b10ed311fe87a91db94163cb99ffbf5831 2013-08-16 00:34:34 ....A 1801468 Virusshare.00081/Trojan.Win32.Cosmu.dlkf-f7c7e62f3f0c82abc2ed390c56b3cc62efc9eea7a9566607c354742b3c8680d8 2013-08-15 05:52:16 ....A 2017068 Virusshare.00081/Trojan.Win32.Cosmu.dllc-f8aea47b229a859678d21ef586f1881d8d10d57ac60fd0c4f0f2d6143e963762 2013-08-15 22:03:02 ....A 2054868 Virusshare.00081/Trojan.Win32.Cosmu.dlnf-3dc6bf1e4a079004096c651c22adc1278ce30948792a54111b40d3400e77b79f 2013-08-15 05:25:48 ....A 1144868 Virusshare.00081/Trojan.Win32.Cosmu.dlnh-f11d6903bf0272ba070d87b41e309844ae70481d1ff5f4a3ea1c6d8d49b193ec 2013-08-15 04:56:44 ....A 1989068 Virusshare.00081/Trojan.Win32.Cosmu.dmak-53ffba19d1dabe9673128bcdfdad31a92bd376e2554b684fe4e56355a3b7c0f7 2013-08-15 18:08:48 ....A 1980668 Virusshare.00081/Trojan.Win32.Cosmu.dmhh-2e6d8bac52557cc6ccf75bc297d662e7fe2277c43d35285e2b7aa5b39db0d329 2013-08-15 13:51:34 ....A 325888 Virusshare.00081/Trojan.Win32.Cosmu.dnej-8df04377b6e88e125082182c93a5990282a9b2d6f88d35d98d055e7307fcc6cd 2013-08-16 10:03:24 ....A 1765347 Virusshare.00081/Trojan.Win32.Cosmu.dqm-b6e9eaff0e96fed3640cae15949ff98aa13f1c15f2b34462cf3277671ae80872 2013-08-16 16:11:08 ....A 152576 Virusshare.00081/Trojan.Win32.Cosmu.drqq-ab957fe6c7a9fe13ad02206734396df75d37447b710ae38d1e3ca316136c600b 2013-08-16 18:08:16 ....A 102400 Virusshare.00081/Trojan.Win32.Cosmu.fdl-4cba2ed9ea45cd46eebbea61363c72eb872acd00a1376c6eb2d3bf01597ea1c4 2013-08-17 00:55:24 ....A 245760 Virusshare.00081/Trojan.Win32.Cosmu.ist-3d32a4605e2e8cd2c4cf68985129b64b55b03a86ebe5d60453c11748bae6fb26 2013-08-16 16:35:28 ....A 126976 Virusshare.00081/Trojan.Win32.Cosmu.joc-5cb7bbb982fc2b01c2ce23fd9e1ac48034c70c0ebdf334430c0f35b018ddce30 2013-08-15 21:53:46 ....A 34862 Virusshare.00081/Trojan.Win32.Cosmu.jyv-19be1b15ffc2e984439143a4293a9601abe876ac4ca6dee300db02faf66ba22e 2013-08-16 22:37:58 ....A 132607 Virusshare.00081/Trojan.Win32.Cosmu.jzl-24075ca1682ae7dcbdebaba34d3d69c1a2cf334dfecf0206edde2d610782a918 2013-08-17 02:25:02 ....A 69632 Virusshare.00081/Trojan.Win32.Cosmu.jzl-a3ff60d87fafe4d26e604887c09b57e7ac9104e62daf6043c4256e62ebf1825f 2013-08-16 20:34:32 ....A 110592 Virusshare.00081/Trojan.Win32.Cosmu.jzl-abd68cc1f4311ff48b18643f9e71fa178e30ca87ca298cc6c937c6d20e5ef08f 2013-08-16 04:25:30 ....A 88576 Virusshare.00081/Trojan.Win32.Cosmu.jzl-bae991a1b22d2869a0927e6d13d1a6adaf43a3f13efc3265c7dcfc721815b354 2013-08-17 00:44:02 ....A 69632 Virusshare.00081/Trojan.Win32.Cosmu.jzl-c2fa02173e28b055550fa2424fe2f6dce9758181f2af32728219ea7378347a37 2013-08-16 23:41:40 ....A 73983 Virusshare.00081/Trojan.Win32.Cosmu.kaa-b6b437ff0b6c272f0eaafcea6d5250af5b69e9a726fc98e6f5afd91676a5fd31 2013-08-15 05:25:02 ....A 102400 Virusshare.00081/Trojan.Win32.Cosmu.mah-dc49c29550e63b002da265aaf4923d7b3ffdbbfe2b372e6cc55e308a8c77a342 2013-08-16 04:43:22 ....A 883712 Virusshare.00081/Trojan.Win32.Cosmu.mud-711099ecbc4afaff500e02db5b599877f00aa98a1944fa492800172a4d60c30a 2013-08-15 23:19:14 ....A 36864 Virusshare.00081/Trojan.Win32.Cosmu.orx-1126a3cbae18962a33aaa0f7fb2b5d93b01c485c6339780387309bf7be526209 2013-08-16 20:30:28 ....A 81408 Virusshare.00081/Trojan.Win32.Cosmu.xet-a3e5cbd47b145f58fc233c4268826621a4674d329ed06418618bb5f386415953 2013-08-16 00:29:16 ....A 9216 Virusshare.00081/Trojan.Win32.Cosmu.xlw-c8d51c7285d6366dc3a6e87ab1bdc38d85f419636ce06ffa97aebdc20539fb16 2013-08-15 14:13:02 ....A 367616 Virusshare.00081/Trojan.Win32.Cosmu.ylk-bcdc011994b1066f82074b6e275c4ae1e2cc18cc5dcccf85c1ec744171a01ced 2013-08-16 12:21:06 ....A 2137813 Virusshare.00081/Trojan.Win32.Cosmu.ywa-a54f74eba7eabd8d10fa6011362b967536e3bb12b07ac1dd867c07b06ae4bc8b 2013-08-16 17:56:48 ....A 1198406 Virusshare.00081/Trojan.Win32.Cosmu.zny-a5c24622085020165302877633e7f83593b3b73f077754da05b418c58c219810 2013-08-16 04:18:40 ....A 429056 Virusshare.00081/Trojan.Win32.Cosmu.zny-b1eee85107f83ff8aa23f1ad2aa37682ae72c9ddc1f4e3de135ce9ff8af9ea1e 2013-08-16 21:39:20 ....A 429056 Virusshare.00081/Trojan.Win32.Cosmu.zny-c39114db5de96028968a50e40d20058c66ca139a7d7dcbd9b155bbdd45a8f024 2013-08-15 04:58:18 ....A 149504 Virusshare.00081/Trojan.Win32.Cosmu.zny-cbaa96df56369c97fa46c41679e04578809fba46ee6ab8155e87bf2d14db5233 2013-08-16 12:49:20 ....A 505268 Virusshare.00081/Trojan.Win32.Cosne.as-f81c975de5432bc36751b8e6d09bf23e38509b46f261f29b9531aa0e14dce800 2013-08-16 05:52:02 ....A 139268 Virusshare.00081/Trojan.Win32.Cosne.biu-5b4757f46a7dcb109c41447b38925c2b652df7b8276c7e088ca73542df1dbb88 2013-08-16 00:08:22 ....A 205312 Virusshare.00081/Trojan.Win32.Cosne.kds-b6dd855247fbf6980ac3e50d7fd7fa60e80e97f848c771d8941264f27b92fccd 2013-08-16 16:36:26 ....A 89600 Virusshare.00081/Trojan.Win32.Cosne.kec-af424541f9fdbec12c08a2282d1b436fb87ffac6579d4827e1fe541f97ef061b 2013-08-16 19:41:08 ....A 89600 Virusshare.00081/Trojan.Win32.Cosne.kev-a8e85129d404f048af137466e9de6c6008286976226203b9f9f9391f1935f37b 2013-08-16 12:13:50 ....A 27136 Virusshare.00081/Trojan.Win32.Cosne.kev-c9ea9cae99cb77e3cc314f2ec8044d8ee3fb030baa1e893f57573d0e9bb5c31f 2013-08-16 18:46:26 ....A 125999 Virusshare.00081/Trojan.Win32.Cosne.zou-204dba83be7b2582d8c1fd6852c8a9d22ca25370aa65195bae0a58a882ec5ed0 2013-08-16 17:50:20 ....A 45056 Virusshare.00081/Trojan.Win32.Cosne.zpu-3d0425da66e540767597712e4af9221eed670caf257ef62f0948589eede1e080 2013-08-16 12:48:28 ....A 34304 Virusshare.00081/Trojan.Win32.Cosne.zxb-20007e5b1ee6b60de95500cccba2e07115f678da02a068595b3620c9628ef205 2013-08-15 23:53:38 ....A 60416 Virusshare.00081/Trojan.Win32.Cosne.zxb-aa8e45805d401bf20eae2e0b8fc6ebf3e637a8114ccd257f5cc6afd58426c8ab 2013-08-16 16:02:54 ....A 83968 Virusshare.00081/Trojan.Win32.Cospet.dfm-a55e8fd08c9edcf0ac95f509d337262b6b779a5748405699c94ef97a6ffc6fa9 2013-08-15 14:39:48 ....A 539444 Virusshare.00081/Trojan.Win32.Cospet.dk-bbff1b1f8c90aa4b98958d57db7cb3790837477302f6cf2f899750877eb54abb 2013-08-15 23:25:38 ....A 143360 Virusshare.00081/Trojan.Win32.Cospet.dk-bc027187eb967e70ca33ceb98b99bd63f678d7f32b7cc6a18d68c9fee1c5cbd1 2013-08-17 00:01:02 ....A 539466 Virusshare.00081/Trojan.Win32.Cospet.dk-bdea60cba3324df805ad34e834c51a56d23b6ed63203ec9f4dbf1249e02bdeb4 2013-08-16 13:55:50 ....A 909426 Virusshare.00081/Trojan.Win32.Cospet.hhu-73760fe01f6bd85819142fda9a48b334680097cf9084894205732982aa948670 2013-08-15 21:53:24 ....A 340443 Virusshare.00081/Trojan.Win32.Cospet.irv-bad32e36d196506a7f3d74d4cfbb10a0755ffd5377bdc475ed5bf29cec12d81d 2013-08-15 21:55:40 ....A 273699 Virusshare.00081/Trojan.Win32.Cospet.pga-cd3f920b69b54d798d48615008a852e916b869ffd5e2fe04a365753174792df8 2013-08-15 23:10:50 ....A 11776 Virusshare.00081/Trojan.Win32.Cossta.a-aa3a2d5bff8ac3fa5c53ee9309b01d20ae087aeec09567865c940224ac30ea55 2013-08-15 23:46:08 ....A 11776 Virusshare.00081/Trojan.Win32.Cossta.a-ab3e1369f755714b278c6278b0bc8acc5fd72228b9a6d0555975521ce1a0b1d7 2013-08-16 17:45:54 ....A 11776 Virusshare.00081/Trojan.Win32.Cossta.a-b1505eb2f0face24aadcfd7dbd3716401850d62344910ab36614603fb8763072 2013-08-16 22:17:50 ....A 44544 Virusshare.00081/Trojan.Win32.Cossta.a-baf51ffad125ef89bc5cd4fc40f2b265dcee86aa55ac43da72df0d58e5313fee 2013-08-17 00:21:46 ....A 11776 Virusshare.00081/Trojan.Win32.Cossta.a-c9bbc4e378aa817c47dd58e60d2676a6f014b8c7805200ca433572634a6a1acc 2013-08-16 04:12:12 ....A 580608 Virusshare.00081/Trojan.Win32.Cossta.aaga-aab60e123a2e8524d7715c1fbed2d696b3ea088f43f661474955a9a0eb29c195 2013-08-16 14:39:36 ....A 606208 Virusshare.00081/Trojan.Win32.Cossta.adva-b085fbcc62a1ad036529dc6beebe2e5cd8f9d7785076d2297e5737df5cf15fdd 2013-08-15 05:50:06 ....A 3144704 Virusshare.00081/Trojan.Win32.Cossta.akoy-711e0ab5326ebd0c20168ad7fdaace0668988d7e83b7d29b7ea9d2d6908703b0 2013-08-17 00:11:18 ....A 694831 Virusshare.00081/Trojan.Win32.Cossta.bad-b71effe830a4ac197dfc84f2ad42943e12a5eb5016d1113039d48f565155654f 2013-08-16 21:59:10 ....A 190968 Virusshare.00081/Trojan.Win32.Cossta.bma-bb3b641986806eaacdcd4017ca218f1f61c7f6770df57c4bdfb4407238a00d28 2013-08-16 04:28:14 ....A 201216 Virusshare.00081/Trojan.Win32.Cossta.dih-a40c6a8c23b6d5add6995b13c4ddd341bfce5bfb92058accc42215bcfee4604e 2013-08-15 06:35:12 ....A 224768 Virusshare.00081/Trojan.Win32.Cossta.dih-a96fc81953355e8fce66de2390faf1d58948303c761a1f85abf431cc6dee8688 2013-08-16 01:02:20 ....A 1030656 Virusshare.00081/Trojan.Win32.Cossta.dih-bdd020ea4122fa76ef64256b740e4273239f6ae296ec09422b6bec541b22fcdd 2013-08-15 23:16:44 ....A 253440 Virusshare.00081/Trojan.Win32.Cossta.dsa-cf51dfd50c293a35fb0703d7dddf518a168b06eddfb66d9aa1f633acc3a4ac33 2013-08-16 23:34:02 ....A 989696 Virusshare.00081/Trojan.Win32.Cossta.dzn-cf0656350c14e8221d491a792d6c5ea3248c4d6e1f3c1d3b85649d4ccabcc035 2013-08-16 00:42:36 ....A 1998848 Virusshare.00081/Trojan.Win32.Cossta.fmq-bd2b970bf94f0265f7630ec8ffa83470548959716f2931c16d1ef3cd55c2f5a8 2013-08-16 23:09:02 ....A 26112 Virusshare.00081/Trojan.Win32.Cossta.gej-7ff6ac3f48d1a202c635d43518f5e143012762a102dc99b74e0b803c41249daa 2013-08-16 19:16:00 ....A 188416 Virusshare.00081/Trojan.Win32.Cossta.hgz-b62928d58d6293c6929dd67e3d72c3117cedb0264d908fb0d9755fe2f81053e2 2013-08-15 21:31:48 ....A 74095 Virusshare.00081/Trojan.Win32.Cossta.hka-b675508723541fed7865caa5c845a608747902c8ce62a8f8563b16e95d484755 2013-08-15 23:21:04 ....A 213210 Virusshare.00081/Trojan.Win32.Cossta.hka-bbf19fecd2f37b452d508f4b5eb6ae8cdbc1038174390a97e649ea059b17d9d0 2013-08-15 13:14:56 ....A 58368 Virusshare.00081/Trojan.Win32.Cossta.hpn-a5d7c724a68cf81626ebe41615c08188629660a0c089bdff2233c7d6cd38bcfb 2013-08-17 01:32:36 ....A 258560 Virusshare.00081/Trojan.Win32.Cossta.jon-944d8dd68cadf7eaa06c54d50891269ecabc7f4c11c77c627783ae915b52b7bb 2013-08-16 17:29:08 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-6e66db45a561ec95bb9c2b0696008609c8df4512952623cfa63ab3f109971ea9 2013-08-16 04:19:02 ....A 947882 Virusshare.00081/Trojan.Win32.Cossta.loo-6f96acaaa4be1dc275a69611870f538935ceaabd8f7dc43bcf193e8bf02fde68 2013-08-16 09:15:32 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-9338710eae09b1cf0ae0e5d5d6580b40698914d29253a5a6c99deecde9a7d0bc 2013-08-15 05:38:50 ....A 1218956 Virusshare.00081/Trojan.Win32.Cossta.loo-a2272b6d04b34ffb696fab35c05a510ef646593a6c171b36508a5074722a50e0 2013-08-15 14:35:54 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-aa17eb04e7544aa4394b48c2ac4ce82997b43cd0b23092bc53ee459ca207abd6 2013-08-16 20:49:30 ....A 1533610 Virusshare.00081/Trojan.Win32.Cossta.loo-ab4ffdb989d77586be25d274f6cbd73ff4825874a974edc30d074aa6f25ecc66 2013-08-16 21:03:48 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-bc9aeafafbf014e3ae9003f199ada3341a60d847e5ea58be65eccc85f9e02163 2013-08-15 13:06:30 ....A 1016857 Virusshare.00081/Trojan.Win32.Cossta.loo-c1328a853a71cad4133b3657750b1b893c851b156df187ac01bfc59384808192 2013-08-15 22:24:36 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-c2f20e4ca6392b4b4f08482223a3c25022e62386759a57d0fd915a02b8e3df2e 2013-08-15 23:54:06 ....A 937544 Virusshare.00081/Trojan.Win32.Cossta.loo-c802f4f7c52f2c5a030d455cee7390ed0d9f7e423c3e6eaef740a2657b11aeb5 2013-08-16 14:53:14 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-ce07445f0defe9bccb3fac9b8a080531198ffff19311509e3d4f328c28f297af 2013-08-16 10:02:52 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-ce5e0f8018845d92fc1fc737a64c53230f0bcf88d16fb59955e3743a39719d6a 2013-08-15 21:49:16 ....A 379904 Virusshare.00081/Trojan.Win32.Cossta.loo-cec3f18c62b5c577613c23c8b4568fef3445582dce39dd49106c8545e20537d0 2013-08-16 01:55:34 ....A 3494400 Virusshare.00081/Trojan.Win32.Cossta.ls-c2eebc863addef59ff0cceb5aeab6c38115860604066248a8da6323ce3b1f0e4 2013-08-15 06:15:20 ....A 98304 Virusshare.00081/Trojan.Win32.Cossta.lsk-72c40cb63eb39b2aa87b12b30204af8d90279adca8aff9cf494027f106bf13cb 2013-08-16 01:33:22 ....A 25600 Virusshare.00081/Trojan.Win32.Cossta.lsk-a4715d28b0da3e3bd54259fdfcf609c62efe7a242b4ea9e43920d79571a8f325 2013-08-16 01:03:52 ....A 25600 Virusshare.00081/Trojan.Win32.Cossta.lsk-b12df0ef3e269fc51213e9ba58e1fdd1934bcab20c59ad5968fda577ead8c811 2013-08-16 04:11:22 ....A 98304 Virusshare.00081/Trojan.Win32.Cossta.lsk-b1da3b9a3967d82409a34fe64463f98ccf64e8b16f6e576566db468e78ae752c 2013-08-16 04:53:08 ....A 25600 Virusshare.00081/Trojan.Win32.Cossta.lsk-b1e371b194f365acebaa7e66ab7aa2b88159272bdda8dfba8e35eb367a2e8f81 2013-08-16 23:59:04 ....A 35840 Virusshare.00081/Trojan.Win32.Cossta.lsk-b5d5504f41225a3d6ddeac944afbd307c7b7aeec86ac53b5f06eff20ffa299c4 2013-08-15 06:22:16 ....A 25600 Virusshare.00081/Trojan.Win32.Cossta.lsk-b7b8e8e9ed85c0a7a133273684e19fbe48415cd1bb3e3ae1a11806f116f2e526 2013-08-16 02:32:06 ....A 35840 Virusshare.00081/Trojan.Win32.Cossta.lsk-bc44cb35d8ad72f0933cac24f635f68e15cc06b9350a523103296eac0f4f1dbe 2013-08-16 00:49:20 ....A 35840 Virusshare.00081/Trojan.Win32.Cossta.lsk-c28abcf933813416925b0ffafd947859334031e7588707a51f02930eab4a5c9f 2013-08-16 04:56:00 ....A 35840 Virusshare.00081/Trojan.Win32.Cossta.lsk-c8889e8b62ae4e82711e3e4dc2bea4c9c905b0b0833d68575eed6cbeaa6d2b8c 2013-08-15 22:42:40 ....A 25600 Virusshare.00081/Trojan.Win32.Cossta.lsk-ce09b6d3bfdb8640c5f7a52976af2355d6f7aa9b6d9a45cb6c07a017f07ac450 2013-08-15 12:58:10 ....A 26624 Virusshare.00081/Trojan.Win32.Cossta.lzr-a503697c850f10f395e2f0c0c7ee5c28b6549977dbbdc785714ccffb66e0b71a 2013-08-15 18:39:54 ....A 86281 Virusshare.00081/Trojan.Win32.Cossta.mmy-af595646b61954f9496d8224c9fd0cd15d554071b4d39aba1a9bad7c6c5b1a6c 2013-08-16 20:57:08 ....A 96100 Virusshare.00081/Trojan.Win32.Cossta.mmy-bbde0cf45e649af9a0648ef8f9608b09c4f2196fd913915be5626944bac56c02 2013-08-15 23:40:06 ....A 163840 Virusshare.00081/Trojan.Win32.Cossta.mmy-c3d9b33c890c78fcf326339dd734ed3be278f2c47000f1c1c0921a998bb2b1c8 2013-08-15 13:09:26 ....A 29874 Virusshare.00081/Trojan.Win32.Cossta.mmy-c7c51f0f0246a85c47915602a21c1a8c7a70f9195801ea6e42b3ef438ce933e3 2013-08-16 04:14:32 ....A 42161 Virusshare.00081/Trojan.Win32.Cossta.mmz-a3b715eeaca8bc7b33f8ff65981deff8e01d77ac7d071011eeeafd3b68b4e60a 2013-08-15 23:40:28 ....A 117365 Virusshare.00081/Trojan.Win32.Cossta.mmz-a5a42f42dfc82151199e251b5060d28f11974f8da45886dc0c7e7ec49eaa421b 2013-08-16 00:00:56 ....A 96845 Virusshare.00081/Trojan.Win32.Cossta.mmz-a9c2403812dfb61c8e6259ddcb64bf2d1128392464afefe7ae8c68ee9552a957 2013-08-16 23:15:08 ....A 56832 Virusshare.00081/Trojan.Win32.Cossta.mns-c93bacf7d99e867a7aba8c8370f9e7ab14bbe729447b2660f2e4056ab2459521 2013-08-16 04:17:40 ....A 20341 Virusshare.00081/Trojan.Win32.Cossta.moe-b0dd705bacc271f5407c1511ab777ae596483d18c86c5aaa72811dc8645608c4 2013-08-16 21:18:04 ....A 824832 Virusshare.00081/Trojan.Win32.Cossta.mpf-c86a2bc6a704f3bfc1de2f786e995865e7b9c652d708175d5716bcb249cd243c 2013-08-16 19:56:28 ....A 103936 Virusshare.00081/Trojan.Win32.Cossta.mpg-4dd19a61d685f11105e96a2e78c7cc0ae950e4cf19b6829970aa58068c18980d 2013-08-16 18:05:20 ....A 24353 Virusshare.00081/Trojan.Win32.Cossta.mpp-9d0ae91a5f82def40a8b80bf3c060a065abd0c36a145762d0a9074e70eca2cef 2013-08-16 20:07:08 ....A 147460 Virusshare.00081/Trojan.Win32.Cossta.mra-a53e4393ab6b2e64bb710c5fecf638685a58d7403ce3bb01a59f47c27fe1386a 2013-08-16 18:08:32 ....A 56832 Virusshare.00081/Trojan.Win32.Cossta.mro-aa71e525f4ca5ff63801d09a8f6ee9eb3be428b485076cd19645f0aabbcc1d15 2013-08-16 17:19:52 ....A 53248 Virusshare.00081/Trojan.Win32.Cossta.msf-66985a59f8f2b2a55404516b5f3df218ae0ea7c2b1d636f5f9214d1c739dc0b9 2013-08-15 21:01:30 ....A 27136 Virusshare.00081/Trojan.Win32.Cossta.mut-af3dafbb53002a651b2b95eeba449c89047fe6f3110e1598e98c89e7eb662bf8 2013-08-16 21:15:12 ....A 176128 Virusshare.00081/Trojan.Win32.Cossta.mxy-9441204a3905d7f3d0ebbf91ee5f07fe98a253d067df5801c5b7748c468d8899 2013-08-17 01:00:14 ....A 828928 Virusshare.00081/Trojan.Win32.Cossta.nce-9dab99c9227c2141809d4dd6cce058d9b6e8aaa0ddee187c68b5383299875bfe 2013-08-15 10:11:38 ....A 828928 Virusshare.00081/Trojan.Win32.Cossta.ndj-aa5e767db8311d00e8e9b148138421109852c5b4722a2f975fb98b1f9a1e74fb 2013-08-15 22:27:36 ....A 45040 Virusshare.00081/Trojan.Win32.Cossta.neb-bd146f594b035078a78520179bc97489980cf751f962754c1464345c63f32cb1 2013-08-15 13:15:18 ....A 26624 Virusshare.00081/Trojan.Win32.Cossta.njo-b0d5b5f4a880addc1cb96d7a6ec8537da0965c39d8f073e1e1b14571c9adcec5 2013-08-15 23:55:10 ....A 112894 Virusshare.00081/Trojan.Win32.Cossta.nsz-001df25a874195b31cc29d1706bf75932a37eee8a922ffce6eac02d4d112f844 2013-08-16 17:53:32 ....A 207872 Virusshare.00081/Trojan.Win32.Cossta.ntv-a3dd27d291f9d241a665d76969d19347c84f7112838e42f3f78c2c9460e48fc5 2013-08-15 23:14:54 ....A 163840 Virusshare.00081/Trojan.Win32.Cossta.otj-c98ae649444c9c142ba28b3dfbd5337850ba3500ccac2f2d65a2c99417d852d8 2013-08-15 23:53:42 ....A 54784 Virusshare.00081/Trojan.Win32.Cossta.p-c722f8f23045cd70a0988f93c35c8b97aecf3a8fd7aca4b80578245882be8eb2 2013-08-16 19:23:42 ....A 200704 Virusshare.00081/Trojan.Win32.Cossta.qdk-cebcbde6be4eb60333c1dccf83fbfaa082a873dde89f15dd3e8fa7de099ebdf5 2013-08-15 23:15:32 ....A 66279 Virusshare.00081/Trojan.Win32.Cossta.qpg-b09b3ddda534458bc65597068092940f491c53e711cddf23b8011e0e125816fe 2013-08-15 13:00:18 ....A 86398 Virusshare.00081/Trojan.Win32.Cossta.qqa-ced7099d5b6831a7c263c2a8656d01a50f18e5351012a74c4d4cae0255537740 2013-08-17 02:07:42 ....A 124228 Virusshare.00081/Trojan.Win32.Cossta.qrs-a9a49c6d51e6534c857b2a57366fe0106c7676b03e0e465e1e22063129a92764 2013-08-16 00:50:44 ....A 931144 Virusshare.00081/Trojan.Win32.Cossta.rdx-3268b84c25d5e2555b322827f06cbe6942c212013d9e294ff2726f8bf59485a9 2013-08-15 05:05:14 ....A 47343 Virusshare.00081/Trojan.Win32.Cossta.tyg-bc0254dd64eff0b1077bb226b239fb52e67446a9c097f7cf0f6fccdbc72983e4 2013-08-16 18:06:30 ....A 42496 Virusshare.00081/Trojan.Win32.Cossta.utv-08aa9f833dc57b3aaab69a6f6345c3a8fbe9d6825e3589affc032d7977d2fa34 2013-08-16 01:30:26 ....A 43008 Virusshare.00081/Trojan.Win32.Cossta.utv-2ce16dbb946dff91059481e2eb31a340c35e17215e3a73b0f56934eaa3160fee 2013-08-16 12:12:58 ....A 42496 Virusshare.00081/Trojan.Win32.Cossta.utv-b0ddff34a9263a224e0a381553936624970b99304ad6b89b4df68e9a4f0b32b8 2013-08-15 05:36:04 ....A 42496 Virusshare.00081/Trojan.Win32.Cossta.utv-fb493b97f6169fd0817c76c598bf3e9129dddafc199ee363f53953c256824170 2013-08-16 19:27:58 ....A 21504 Virusshare.00081/Trojan.Win32.Cossta.vcz-7834d5e21f8334ad18793361df7ed540a77b194fe8a40ac12836a4521edede99 2013-08-16 02:07:00 ....A 311243 Virusshare.00081/Trojan.Win32.Cossta.vzb-0e11aadcf550a81ff7c966f22e56ea7068d5d1f6e3abc8e26710cb50f19e8685 2013-08-15 14:13:14 ....A 49152 Virusshare.00081/Trojan.Win32.Cossta.ymv-2f92820549afcc8e17cd880ec480bf687dc223fd00164ad08d328459e2325543 2013-08-16 13:28:38 ....A 188416 Virusshare.00081/Trojan.Win32.Cossta.zgx-2b38e2e0c4501b96eb1d2434471dcad1d98a36136cd7736e6a8b9aaef7778397 2013-08-16 04:55:14 ....A 188416 Virusshare.00081/Trojan.Win32.Cossta.zgx-a3206d7b10c8356ac01a9797099d9584ed670ca7dc8a90fcd049dcd0bc2594f9 2013-08-16 13:03:34 ....A 786432 Virusshare.00081/Trojan.Win32.Crypt.bik-c1d71202f42ddb997dd7094fbcabfadd310d3b4bef68e1ac912acea08dd431a0 2013-08-16 22:22:18 ....A 69632 Virusshare.00081/Trojan.Win32.Crypt.bik-c1fbd440f9250c04bd955ba316c5ecbfd3dc35a48b1b660bffca75d61f8f0078 2013-08-16 09:30:36 ....A 68478 Virusshare.00081/Trojan.Win32.Crypt.bqw-a4c46c533b9fd769e4bd70e0eb02879ffca13ed6eeeac4697fa51c2875165a89 2013-08-16 23:12:06 ....A 428544 Virusshare.00081/Trojan.Win32.Crypt.buy-85ebc0ed7eed91e3cf07a110d3efcd44320acd92f006d11a50911b0596433c9b 2013-08-16 22:39:54 ....A 139264 Virusshare.00081/Trojan.Win32.Crypt.bvc-bca7253e96d0cc8cbd5161f7b7d9ab0d1ceaa9955500110f931f72aac98d8bc6 2013-08-16 14:51:06 ....A 18944 Virusshare.00081/Trojan.Win32.Crypt.cnf-498f249f5e18e4b2484d51f8638e3a0a09f94a322de8346b6673114d8f3564f2 2013-08-16 16:28:08 ....A 18944 Virusshare.00081/Trojan.Win32.Crypt.cnf-7d76f010919092e4892a3a292aeea9a84250153e813d16156bb12474d486bb9f 2013-08-16 01:56:42 ....A 18944 Virusshare.00081/Trojan.Win32.Crypt.cqy-00a0287989363cb6619ad37eca720155135c582fc838687a673c2e2cebeef57d 2013-08-15 22:02:06 ....A 129024 Virusshare.00081/Trojan.Win32.Crypt.cvs-001301cc4302fff1a37c4cbc8b32028e60453fc349bd808a07fd97b384b5da25 2013-08-16 01:02:54 ....A 129536 Virusshare.00081/Trojan.Win32.Crypt.cvs-18968bdc8a99e15a6f4a5cf685c3f5bbe03891f57309950a39ca6a3eaf0a183f 2013-08-15 22:25:42 ....A 61440 Virusshare.00081/Trojan.Win32.Crypt.cvs-3b404210e6dd59d13f365f82f51a46d8797fd8912fc2977c1e543ef558aceb2d 2013-08-15 13:12:48 ....A 109056 Virusshare.00081/Trojan.Win32.Crypt.cvs-cd407524f2f402e5b2e6f2bfcbbee566c42647586d1d1126dd5b5f845af994d7 2013-08-15 05:34:18 ....A 181760 Virusshare.00081/Trojan.Win32.Crypt.cvw-090848d526ad767f8b73472fec05e2ae8ce71672815ce4ad91a177cdd2a020c5 2013-08-16 15:39:00 ....A 99328 Virusshare.00081/Trojan.Win32.Crypt.cvw-0e951b2de34c9abe8962dacb34411fe95aede65bcfe84cdd79b8251c34a632e5 2013-08-15 21:45:18 ....A 99840 Virusshare.00081/Trojan.Win32.Crypt.cvw-1996eedce156b37cb424f373d9746fb3e1d5b9a32ae65070e3382b80b0a1bc6a 2013-08-15 13:36:38 ....A 99840 Virusshare.00081/Trojan.Win32.Crypt.cvw-2d9f2f502ce914bcbbb975f06802975000fe7e309495cc4daf6d4e3373e1bc36 2013-08-15 05:55:50 ....A 181248 Virusshare.00081/Trojan.Win32.Crypt.cvw-2db403689ac4f488638606123d8ab7177082273637c89d181aaebb71bfbd8cb8 2013-08-16 01:22:08 ....A 99840 Virusshare.00081/Trojan.Win32.Crypt.cvw-4a2e1c3dcbee3f49a93e811ea4ff163cdcd15d682cd4e91f7f9cd75f7f8d0c5d 2013-08-15 20:54:56 ....A 99328 Virusshare.00081/Trojan.Win32.Crypt.cvw-59e894f0624c071ce058b28ba2aa3c7db866cc3e2b55cbf984e412c712c720bb 2013-08-15 06:19:08 ....A 99840 Virusshare.00081/Trojan.Win32.Crypt.cvw-76c44c40d74c5e027b7f9ea4e59ed5b2b4593b10358a1a76cff51f78f69b0ece 2013-08-16 21:18:02 ....A 180736 Virusshare.00081/Trojan.Win32.Crypt.cvw-8406df553c0c42cfc59af287b6ef81b00c0d5f326cd724d2223dbb927fa9f195 2013-08-15 13:28:00 ....A 99840 Virusshare.00081/Trojan.Win32.Crypt.cvw-8e2189b706ab834042390783a014a1fe45824a38ef18e3d5faba9a80b1d2a87f 2013-08-15 17:25:44 ....A 119808 Virusshare.00081/Trojan.Win32.Crypt.cvw-91968a51af9e1d33e43103b27758e647efc78e458ecea87c6ec915c47a8861f1 2013-08-15 05:18:32 ....A 99328 Virusshare.00081/Trojan.Win32.Crypt.cvw-99a2dbfd2bb7bf86b15e99b75eba76eacb25df8ae04a27775ee8a9c16248e185 2013-08-17 00:03:06 ....A 176640 Virusshare.00081/Trojan.Win32.Crypt.cvw-9e24218d6fce940f03ef74c4230ffeb306ffc0cbe49269dd7f2f87e32ac3b857 2013-08-16 20:50:54 ....A 99840 Virusshare.00081/Trojan.Win32.Crypt.cvw-af717bd13c7643ee47704a5d0ca589c83868ea2ef791337421d13c4a50175629 2013-08-15 22:05:06 ....A 99840 Virusshare.00081/Trojan.Win32.Crypt.cvw-bfa51f62d65916522102a979f9908c38443336a767a0d37906ec1d4eb8184d0a 2013-08-16 00:45:26 ....A 103424 Virusshare.00081/Trojan.Win32.Crypt.cvw-c1b359283646ae87c9c1f507e57f9fa2e8a6e185a40cad786fb66bf6054a3355 2013-08-16 00:54:30 ....A 332800 Virusshare.00081/Trojan.Win32.Crypt.cvw-c95123af40edec51d618ab5970ed901bc2460aa0d54a700d339b90fdadf8cb6f 2013-08-16 00:18:50 ....A 41351 Virusshare.00081/Trojan.Win32.Crypt.cwi-8c2885d9f4eda26e130515a28dd2739bf93f3d14fafedbd034d0211acadf7a24 2013-08-16 01:52:30 ....A 167936 Virusshare.00081/Trojan.Win32.Crypt.pfo-0a5e3dbff856f11e0fc4066e091c6dcb93182014f3e2f511facce61854ab0a4e 2013-08-15 06:33:38 ....A 167936 Virusshare.00081/Trojan.Win32.Crypt.pfo-0f6946760c71a36f3cd50dd1ca28ec00e695ec702f3f17c4f472365d6b38fd86 2013-08-17 00:30:14 ....A 178688 Virusshare.00081/Trojan.Win32.Crypt.pfo-a6688b70335e5a1bd7710d4c742dccc632f62e5b95fc9266dfe45a5735e8b58a 2013-08-16 18:01:30 ....A 204288 Virusshare.00081/Trojan.Win32.Crypt.pfo-e1901c1aa18dfe2709d86fa661688eba5a04c1599b2bec4644665c8ddf702cdb 2013-08-16 01:31:04 ....A 147968 Virusshare.00081/Trojan.Win32.Crypt.pfo-fee47211d14e0b46db9bfd9416fb3a37f1d8e5ea73b51f562464109e02f638c6 2013-08-15 21:27:52 ....A 18944 Virusshare.00081/Trojan.Win32.Crypt.phx-0f48548025eb0009e2b4733e2a7bd8bc9038afba818d985ccff849523920284f 2013-08-15 20:53:22 ....A 18944 Virusshare.00081/Trojan.Win32.Crypt.pia-01181ca74f7c875dcf7e7108aa51fbcf9956c93e6d5b25e273eae4a16c00264d 2013-08-15 22:02:14 ....A 18944 Virusshare.00081/Trojan.Win32.Crypt.pia-0c50ecfeeb116793a0d8def4b800f0fdd32032f189a9287e2b39bceff19b2afe 2013-08-15 22:04:44 ....A 18944 Virusshare.00081/Trojan.Win32.Crypt.pia-16e647e4e23a7736d017723f5eeff2ab90214fa3853d1dcf2db875e4703dd134 2013-08-15 06:03:54 ....A 933888 Virusshare.00081/Trojan.Win32.Crypt.t-1b8678c3ddce82aa2fa6d8174a6f4a001ec0780fdd119c99b52fe323060f1e44 2013-08-16 15:43:30 ....A 933888 Virusshare.00081/Trojan.Win32.Crypt.t-9f8e751b97556e4305f3150f7bfdf9dc7b47adfe625e8f4af397f2f4d1aeb02b 2013-08-15 13:34:04 ....A 167936 Virusshare.00081/Trojan.Win32.Crypt.t-af8a5f6d92a234acd7af8b6e904ed225663a6005b60f285e8cf6697c93fb3024 2013-08-17 00:07:46 ....A 45056 Virusshare.00081/Trojan.Win32.Crypt.t-bdd576c66c0c968ceedc2cfc01456db1e40798170ede073888d8c6182f9f53a3 2013-08-16 13:15:34 ....A 172052 Virusshare.00081/Trojan.Win32.Crypt.t-c133c032e7dae78b5423ae007ec1a2483b0ec82ecb984a36e98110ecd7350e6f 2013-08-16 19:52:58 ....A 112640 Virusshare.00081/Trojan.Win32.Crypt.v-1fb7c1f4340d32b93a4f3ad0ab554f54af1742f4c35089597bff51c64a941cd3 2013-08-16 21:55:22 ....A 49152 Virusshare.00081/Trojan.Win32.Crypt.v-3580e91af83658d1e83427dcc7fa14778ca7de83b4aa24c1d6a204e0cf8433e4 2013-08-15 23:20:52 ....A 189951 Virusshare.00081/Trojan.Win32.Crypt.v-bdbdb87e93416f81b385e07d49fdab7de0a7bbfcb5fc516c1a562a59d1f79eb5 2013-08-16 00:32:24 ....A 110080 Virusshare.00081/Trojan.Win32.Crypt.v-bdf02a7b00226e15bb6aa36da4929976f08a1678c2a426ae9c47adcf3216bc19 2013-08-15 18:25:24 ....A 200704 Virusshare.00081/Trojan.Win32.Csm.dp-4bfe386a0d71dee3574a7cffce93224cc4df566dd349eaf5baee87b0c70a9de9 2013-08-15 05:47:10 ....A 45056 Virusshare.00081/Trojan.Win32.Csm.dz-d110e6ef6d0c9f057d80db1ba5694d8266daf49afe1109517a673eac82023cd1 2013-08-15 17:28:38 ....A 53248 Virusshare.00081/Trojan.Win32.Csm.ii-9ed856d730c10af83f66b32f03502d7fb19e2b77498d73d439b6df949c20ff79 2013-08-16 04:28:48 ....A 1036924 Virusshare.00081/Trojan.Win32.DCFlood.a-25b584437d1adf4074e345ffceb89b7a05e5fce088a9d6b219d581aabb8dff00 2013-08-16 22:48:38 ....A 72722 Virusshare.00081/Trojan.Win32.DNSChanger.abk-5b8f4f660732d3e5e5f43e6bc483be03238a03f1242d9d39de8946dffbbd10fb 2013-08-15 21:45:16 ....A 235796 Virusshare.00081/Trojan.Win32.DNSChanger.akt-12e394dc184e8d11511c57ac010694bfc786822ccd563c199cb0d6388277b7d8 2013-08-16 21:35:02 ....A 18742 Virusshare.00081/Trojan.Win32.DNSChanger.amh-a989f20131955af07f3b0a73f6f900d5f9597c4d43679db65cdaa521c1978512 2013-08-16 09:16:56 ....A 18796 Virusshare.00081/Trojan.Win32.DNSChanger.arn-af7fed0ca78031d7b3a1d8c72ff1c4980a4e8da2fdba631cf0cc9fa0f9e662da 2013-08-15 21:42:36 ....A 17156 Virusshare.00081/Trojan.Win32.DNSChanger.ayy-a5484729cedc446a1f834068ed0ffb137d4465e8454469db3c303fed4664dfff 2013-08-17 01:18:58 ....A 167936 Virusshare.00081/Trojan.Win32.DNSChanger.bu-b0335e7c40579e553622760ea480b3b3636aa62e3c3b4241a32783eb17351b47 2013-08-15 06:21:20 ....A 19125 Virusshare.00081/Trojan.Win32.DNSChanger.chg-afcddcf39a31e9e546497307e95b996584b17682930700f8d3464eed663c07bd 2013-08-15 23:23:36 ....A 19109 Virusshare.00081/Trojan.Win32.DNSChanger.clm-aac311f3830d8c890ecf0efe70faab62ef6b57b6399aacb0d3968bd7d4c5b8b0 2013-08-16 01:02:32 ....A 19109 Virusshare.00081/Trojan.Win32.DNSChanger.clm-abbb498ececf14b22791b36a0950e1c0612fe86e3b5f7cef6ebb09ee6c287df6 2013-08-16 19:46:42 ....A 91905 Virusshare.00081/Trojan.Win32.DNSChanger.enw-b13cdef957a3edee128ca9744c42eef7592b2f12c4d0f100ab068d9e0a8e5fc5 2013-08-16 18:18:28 ....A 34816 Virusshare.00081/Trojan.Win32.DNSChanger.hd-0bdefa28082d1d775f7c60d4a31d1008cf5454f81a580cefbe28be36f4446696 2013-08-16 09:31:46 ....A 34915 Virusshare.00081/Trojan.Win32.DNSChanger.hd-6e100b862cffe94526d6a6595a75d8124fd9233d6476860b3e4167905a7aef6b 2013-08-15 12:54:38 ....A 7980 Virusshare.00081/Trojan.Win32.DNSChanger.hk-c7a4291f8d7da10b9458abffe97f08f7a931bd7556247ce9b01ebf6888469923 2013-08-15 21:57:18 ....A 63236 Virusshare.00081/Trojan.Win32.DNSChanger.in-a3ec94e9721bd1918002f11e897f76f6d6e282c533e33a7dd58d10dc918aa5a5 2013-08-16 18:52:56 ....A 63830 Virusshare.00081/Trojan.Win32.DNSChanger.in-aa44a53608cd0dc61616a68f30fefa1773566b181fec7ab4bf532217d9f2eaa8 2013-08-17 02:14:30 ....A 65024 Virusshare.00081/Trojan.Win32.DNSChanger.lba-c84c4a52e1cd74231b1a298ff5683d573a9b5fcd2ef575078e3ebe6ad9d7ad5d 2013-08-15 13:03:34 ....A 16924 Virusshare.00081/Trojan.Win32.DNSChanger.ueb-a3d477e02c2179eac5a1c65a5b3a4fddbcddd4bb27ea230edfabdcbd0325c19e 2013-08-16 04:28:08 ....A 16899 Virusshare.00081/Trojan.Win32.DNSChanger.ueb-ce141de6ea8b04b87d7077101ec7b0ffeadd67cee11439d71ca77b5b97884886 2013-08-16 16:29:38 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-87af9eb810981f63156e6062207644cbf5ca001b74784a16d2b2cd4ec4500414 2013-08-16 20:17:50 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-8c0f1c6821c2e1b9386267a125243b6c2e2d5c2e1f88482c8d243ccb30ca8068 2013-08-16 18:05:08 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-a5abcdf7d7cfbddb375c42695a95953235407a0b47dfe05da01c4a67485b12a4 2013-08-16 04:43:22 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-a9af1a54e016b58088c5fbd14107efda41c79b0a6d5e87baba1d55a88a6ebf28 2013-08-15 05:22:46 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-aed63deffed86d66469a5024efa8d9658feaa8c086924b02b7131595be57a9b5 2013-08-16 14:55:30 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-bc75491af896b93f740bd315f7bd431a62fd022569a609f47bea52061988a5b7 2013-08-15 14:21:28 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-bd4870e11f7ebbbef6504e0a552681e3918ad0aa6bcda0344961c533a19b6c34 2013-08-16 09:14:22 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-c76da9a6279f355f34a96d563852e1f7a68732c9ed0a3e52ea614f9dd1613fa2 2013-08-16 01:16:46 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-c85ea299fec9259e349952cdedf2a100c8ea8caaeca4837e277d50fd6514df17 2013-08-15 13:36:58 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-c905316f77e73b89c34d23d8d96d7b3f536d017b5d980fb42ebf413abd2a623e 2013-08-16 15:20:20 ....A 11085 Virusshare.00081/Trojan.Win32.DNSChanger.uek-c934a1d01dbf8fb11fe0653291cc8e47bf46250c4862a5802c9fa709a5182971 2013-08-17 01:59:00 ....A 80384 Virusshare.00081/Trojan.Win32.DNSChanger.zsh-c73c8798c64b1e7886e74b1b5ec98192081cfc52a6309c484d084a69e87012f4 2013-08-16 13:40:46 ....A 74752 Virusshare.00081/Trojan.Win32.DNSChanger.zuu-c360585d46fb0c909cd3070802f1f10376141e8840a9af5dce71ca0dc0524515 2013-08-16 15:40:28 ....A 96989 Virusshare.00081/Trojan.Win32.Daenc.c-50b17e3409303a9569105e5defd2e9f5da5e70022523a12ad523133798638fc2 2013-08-16 00:20:30 ....A 96937 Virusshare.00081/Trojan.Win32.Daenc.c-ab154bc80bc962595e13303ece807ebc2c19a6fe967222971611e8eafaae67a8 2013-08-15 05:49:36 ....A 18944 Virusshare.00081/Trojan.Win32.Dapta.mw-b534e27063c426448075dc7863367fd2368031ee8de18127bda830b04470646a 2013-08-16 13:24:16 ....A 700532 Virusshare.00081/Trojan.Win32.Ddox.jek-9dc2ae621cd8e3bbecbbc994cb170069da2794eda023090bbd5dd03c64791027 2013-08-15 12:20:10 ....A 473600 Virusshare.00081/Trojan.Win32.Ddox.jxs-a521f4553c6a31c81a4c3514719614df94a3e2eec5deea270b5cb59ee0dc6b95 2013-08-16 20:04:04 ....A 40448 Virusshare.00081/Trojan.Win32.Ddox.jyh-49cc8344e62ceb150528ce3c8ca2a9476f084bdcd87c5c4e1cefe4de9cae7692 2013-08-16 20:16:04 ....A 44544 Virusshare.00081/Trojan.Win32.Ddox.jyh-80d4ab259b187b07b98f180b9e2e3bf5ef921438259c77d38cc2bf9c82f39353 2013-08-16 23:58:38 ....A 71743 Virusshare.00081/Trojan.Win32.Ddox.jyh-9ae71f099ea2d1610869de5486fd8f3c1ddb3d7cfc3777de069aaa57e46f0052 2013-08-17 00:22:42 ....A 43008 Virusshare.00081/Trojan.Win32.Ddox.jyh-a3f714f5d26ee4fa1f0123b623c1e75891fd4e042623b1a8e589e360fb6df0ac 2013-08-16 04:50:04 ....A 62976 Virusshare.00081/Trojan.Win32.Ddox.jyh-a5925a6b3d4458d40cfae150dd8c5b599e7bb5f00e13317289a9e7f54a645d50 2013-08-15 05:57:22 ....A 40448 Virusshare.00081/Trojan.Win32.Ddox.jyh-adbf33d75601cff3f91bde68a09c97c0e83c34bef6a22d56fb98337448949fff 2013-08-15 22:02:52 ....A 33792 Virusshare.00081/Trojan.Win32.Ddox.jyh-b584161314c21526e4318382a8aa3660a229c2e563e4774d193b0983c168fae1 2013-08-15 13:15:04 ....A 44593 Virusshare.00081/Trojan.Win32.Ddox.jyh-b6ea61859a23eb04fb46c09d15176909812d38bc13c337721ba66fa604f9daa8 2013-08-16 00:14:30 ....A 43057 Virusshare.00081/Trojan.Win32.Ddox.jyh-b712bd7e61e94fc229f120adb85654aeac31cf6644f0486adce4fa99caec1671 2013-08-16 02:01:50 ....A 43008 Virusshare.00081/Trojan.Win32.Ddox.jyh-bbb47fdd12820b3f6538be67a2567f79c56a46164867016fa3c4b38e86a8aeed 2013-08-15 23:18:12 ....A 30208 Virusshare.00081/Trojan.Win32.Ddox.jyh-c0eea2ab1b4f70d867640f58b25d522bc9c37b52e13b0ff4fe96f1616236189f 2013-08-16 16:50:16 ....A 70144 Virusshare.00081/Trojan.Win32.Ddox.jyh-c1bd3ee4813bb1a358b7b3655170833c5f3438ec006efb557400b6f6f877c060 2013-08-16 12:25:12 ....A 44544 Virusshare.00081/Trojan.Win32.Ddox.jyh-c77b5e975f83b57a38d158cbf05f607c306399c58cbaecc02de6cc5219ecbd36 2013-08-16 00:49:54 ....A 70144 Virusshare.00081/Trojan.Win32.Ddox.jyh-c95afb3fc9146868fb674bbaee50b7d77879dda285e7307c9349f182b889d31f 2013-08-16 09:52:42 ....A 44544 Virusshare.00081/Trojan.Win32.Ddox.jyh-cf5605b76c9177aa3914ffabbd22faeb6863206a8af830483b529c39a1fd17e2 2013-08-15 22:23:42 ....A 44544 Virusshare.00081/Trojan.Win32.Ddox.jyh-cfecff063c9b66737370245a9340068fbe9e08f7198e5da867015e8c2fe08f15 2013-08-15 05:36:58 ....A 67072 Virusshare.00081/Trojan.Win32.Ddox.rmf-7cf452ab990d739a39438048acd75fcf242834c66c6071221155ed8d33f5bc76 2013-08-16 01:44:06 ....A 255124 Virusshare.00081/Trojan.Win32.Ddox.rmf-a90b1e9b9abf7c6ba9148137efa97bd74b4662d28f7e178be86b7afe1adb26f8 2013-08-16 17:36:48 ....A 86941 Virusshare.00081/Trojan.Win32.Ddox.rmf-c8fdf37832b695db5e434fd103a3af891c01c7a5a59a016aa78ad171874af6c6 2013-08-15 12:33:50 ....A 161792 Virusshare.00081/Trojan.Win32.Ddox.rmf-ce2ac3a31f994ab81a4adefd56e677819543a29cf275be54be8ed770e41920e7 2013-08-15 06:05:50 ....A 23572 Virusshare.00081/Trojan.Win32.DelAll.bt-b3639164737b129b1847ac2d6e1e7e31ca72321ccad9e5630d9a70c0e40ca00b 2013-08-15 21:40:14 ....A 113152 Virusshare.00081/Trojan.Win32.Delf.aam-afce3b5b46a6e5be968c67c8bfe412572b721bd9fec3d167c68362f06efc146f 2013-08-16 23:56:26 ....A 61952 Virusshare.00081/Trojan.Win32.Delf.ads-b0983bd32cc9da38ccce741be9e98924bffc851f2286b97b25442165db88cb7e 2013-08-16 01:59:20 ....A 884736 Virusshare.00081/Trojan.Win32.Delf.aemv-c1bcd8c2fb912d787c85e2d6b176ce2a75e26cc67d97f9584e0b95c74ac393bb 2013-08-16 08:26:24 ....A 28672 Virusshare.00081/Trojan.Win32.Delf.afab-c2447f907572cc85382655a665908f5160c3e80cc3c1b0e923f794d99245b41d 2013-08-16 08:27:36 ....A 174244 Virusshare.00081/Trojan.Win32.Delf.afbn-a36aa0ff032b453277b0b2fcacc456ac14da99228c3fc7d5b86be31bed712161 2013-08-16 20:55:20 ....A 101890 Virusshare.00081/Trojan.Win32.Delf.afbn-af6f47787afb5148b85aae4bac6e82aaf3c2a48662027a306155c2a21f5cedda 2013-08-16 20:57:56 ....A 174244 Virusshare.00081/Trojan.Win32.Delf.afbn-b02140ef37846c24771a0c4371c6fd4e5ac3528bde00e24dd27488db6e729288 2013-08-16 14:48:10 ....A 148248 Virusshare.00081/Trojan.Win32.Delf.afbn-b73afb0ef7930cb6e79b64e18bc7d536b190ea9bfa2e220d76103b18a8030c46 2013-08-16 22:01:56 ....A 118784 Virusshare.00081/Trojan.Win32.Delf.afbn-b76aef691f2abfd00b623ee93bc8dc0fdfff719e368041d203461ce95bc83f65 2013-08-15 05:08:08 ....A 190845 Virusshare.00081/Trojan.Win32.Delf.afbn-b92bd6de1706f6c10308b5771ec38d7f97761beabd8c6253126bb77935ba8cd8 2013-08-16 01:00:00 ....A 278571 Virusshare.00081/Trojan.Win32.Delf.afbn-c168c3a03832015182ea27dd4ac18781c3124ba95332dee56f00a99b3a82cded 2013-08-17 00:24:28 ....A 174244 Virusshare.00081/Trojan.Win32.Delf.afbn-c87ec6dd305f73364e4eea3573686458ac4267a9670690d2c70ecb384ebb49b5 2013-08-16 18:25:24 ....A 631296 Virusshare.00081/Trojan.Win32.Delf.aorr-688f4f979736fa6bd269e60698a5b2131ec2eeb58f1df16af4b901688ac07b09 2013-08-16 04:19:02 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.aorr-79334607d0983f08e0ab1ee719721fe21eb75492b9facb4cf634cf3fa614b0a2 2013-08-16 01:45:04 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.aorr-a90b43a2a814df423105f2e3afc9015f3b0c73a70ab84751f6d2e8d48d808739 2013-08-15 06:16:08 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.aorr-cbd71694e0fcbef13c2421f58ea886256b1109045f39c77d24a552b6048249d4 2013-08-16 04:52:14 ....A 435200 Virusshare.00081/Trojan.Win32.Delf.aoxd-b594a5c2b012b1f0e37ecf9e9517a7a93778ac449cd4795b3889a84e8e0837c5 2013-08-15 04:56:36 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.aoxx-ae878536095e509066bf853d9a548c6b82e229dece8eaaac821ce0a99f72312e 2013-08-16 23:16:00 ....A 133213 Virusshare.00081/Trojan.Win32.Delf.apqo-afdda58d13f14f3965efebd7eb871b5d994cc8e0b856efd623c74decb7fd1810 2013-08-15 05:59:12 ....A 790321 Virusshare.00081/Trojan.Win32.Delf.apvy-b359eea3789aae4c7253279f5ee12f860105ff1092307bf4a50d13016feb5951 2013-08-16 12:09:30 ....A 245760 Virusshare.00081/Trojan.Win32.Delf.aqir-cd2071fa448611968ed93a2c21e656e0365ed9d8d31ca732363464d557f1826b 2013-08-16 00:30:16 ....A 423962 Virusshare.00081/Trojan.Win32.Delf.aqoe-afa74bf692a650fee8a627f9b6447ba58dee8d7b2c4dd3b774fc57e89f3f8608 2013-08-17 01:48:02 ....A 536064 Virusshare.00081/Trojan.Win32.Delf.arho-640e8016a1fffa092d2920bff0f8389e124ac7e10ba3b12d5a087ed3f2dca0ef 2013-08-15 06:17:10 ....A 625664 Virusshare.00081/Trojan.Win32.Delf.arn-faf779c31bf0f3d57d63457f4eb62a4a5d64a653fe464ad6696dda91bbdb070f 2013-08-16 10:07:18 ....A 620544 Virusshare.00081/Trojan.Win32.Delf.arq-531c0069689682ef112aa3544c34c08b9e57f80ff57bfd1dc916eaadfb89b46a 2013-08-16 01:39:58 ....A 555520 Virusshare.00081/Trojan.Win32.Delf.arq-a41d5dbead404486e11f68b907ab5a0b5f311bc95b2e1ed9868c93b4feab5969 2013-08-16 21:00:38 ....A 414208 Virusshare.00081/Trojan.Win32.Delf.arq-b06d9ba7c159e3c83a22ac5f8d8598947f7ba4fc6800b9b79e54ef52ae476032 2013-08-15 21:40:54 ....A 207486 Virusshare.00081/Trojan.Win32.Delf.arq-bbc728d8e2858e92416c4b796fa7dcbacc3d8aadd619c16f5e777c8e7576d54f 2013-08-16 12:38:18 ....A 38400 Virusshare.00081/Trojan.Win32.Delf.arqz-bbd08dd561123f4c73d6ae704ba63635180d4d61f33a67dd7463068e6fda002c 2013-08-16 21:16:50 ....A 1004544 Virusshare.00081/Trojan.Win32.Delf.arrk-22400a14c206ba192c9056be5b3ce513fb0ad8bf1ad9f13a74568bdb390b499b 2013-08-16 00:39:40 ....A 2358784 Virusshare.00081/Trojan.Win32.Delf.arvy-c7877ebcc2589e48749a1d1027158a426cd6a47a5bfb6c36dcc57ec84be70cf1 2013-08-15 12:20:36 ....A 249359 Virusshare.00081/Trojan.Win32.Delf.ast-b0ea43acf34f75dc503f7e1c10ad97ad0cbd5a0e9f40dc6a78d7cd1a8e9aa6f8 2013-08-17 02:21:06 ....A 254991 Virusshare.00081/Trojan.Win32.Delf.ast-c22fcc53be272c021cfa4b5eac603ac5764507cdb4c1916bca17238f765f754b 2013-08-15 12:33:48 ....A 71680 Virusshare.00081/Trojan.Win32.Delf.atex-b6ea87b3576546cc4f447cee3f2711b27817b1cfbe373970ca8e452b521e00bb 2013-08-15 23:41:22 ....A 479232 Virusshare.00081/Trojan.Win32.Delf.au-ceffa27272eb4485995d74e3fb5b9c2a9c946464af6c5cf987f44976346d6c93 2013-08-16 22:49:54 ....A 15872 Virusshare.00081/Trojan.Win32.Delf.bowu-b61b9cc6abe7b6677c707b81a37824c7e4473532c3a370cb9f193ff2dc6f47a6 2013-08-16 04:47:08 ....A 5025800 Virusshare.00081/Trojan.Win32.Delf.ccpd-096ae8987fa15cd98e10098a2712f9e0689013bbfb6f51bed65cfb4bed28932d 2013-08-15 23:39:20 ....A 3046136 Virusshare.00081/Trojan.Win32.Delf.ccpd-0c5a309296849843903573fedfa0d47e66834993e716f372ebe422cf8ad91506 2013-08-16 21:10:02 ....A 3232528 Virusshare.00081/Trojan.Win32.Delf.ccpd-111fbce97372f096ac06167509ed7b854bf90cd1d71d1178d199f015af165e66 2013-08-16 01:17:42 ....A 2438536 Virusshare.00081/Trojan.Win32.Delf.ccpd-1551f377e0e2bedb4a239847bb04076172179fb6bc0a9fd585e6399b6cd27c00 2013-08-15 23:24:36 ....A 3457736 Virusshare.00081/Trojan.Win32.Delf.ccpd-1a4b80e358637977ef525381e6918105dcb2e4a8c1b7df61d69ca4713f27f9e7 2013-08-15 18:39:56 ....A 1174332 Virusshare.00081/Trojan.Win32.Delf.ccpd-1e8808a612d720cdb0b7492bfd57a4da76f6315b8e35076f03a15244ba48138a 2013-08-16 01:47:08 ....A 2714072 Virusshare.00081/Trojan.Win32.Delf.ccpd-1f27181b5e93ae1e28087cfafcd97af2c7a5ab47bd5fbf7dafd723a1ffe8b542 2013-08-15 06:26:56 ....A 864420 Virusshare.00081/Trojan.Win32.Delf.ccpd-283888031657acf65cce5ca03cd48636cdb896c4d049a205d8ad778602cf0098 2013-08-16 02:31:20 ....A 1607096 Virusshare.00081/Trojan.Win32.Delf.ccpd-29c261977fd5669bea9bef680245ec444eab7b9d075029b826ae180beedc4ae3 2013-08-15 05:19:14 ....A 803136 Virusshare.00081/Trojan.Win32.Delf.ccpd-2a17feab71fc665cb35b5139881f175274bec4def25d1daf4a8a2b90a444b797 2013-08-16 23:08:54 ....A 3694332 Virusshare.00081/Trojan.Win32.Delf.ccpd-2b8a31206347b0075adbae2d172102fa7c4238d31fa3ea21c2286b67488339bf 2013-08-15 05:35:18 ....A 3867144 Virusshare.00081/Trojan.Win32.Delf.ccpd-30e567c0b497693231442d74228595130e6e3ba29ce2252edf34e5853f364048 2013-08-15 04:59:04 ....A 3285008 Virusshare.00081/Trojan.Win32.Delf.ccpd-32e7db5600ad477e7b70281237d62384daca7222349ac234ae9f0476bcf4b28c 2013-08-16 22:48:04 ....A 3900136 Virusshare.00081/Trojan.Win32.Delf.ccpd-38661f96fb4b0e4725eb7e7919a726f3c2354c1c2232f7e9fca4bf8f08aa81f1 2013-08-15 06:08:36 ....A 3640952 Virusshare.00081/Trojan.Win32.Delf.ccpd-4a31aa589494bfb738c0a1598f23f301c87806c7cef014f689181a4dc764d35d 2013-08-16 01:25:42 ....A 1776360 Virusshare.00081/Trojan.Win32.Delf.ccpd-4c8a368581d04afa7f37f21df7cf6cafbb82a9099d21acde410e1b0527cecf65 2013-08-15 05:03:50 ....A 3961552 Virusshare.00081/Trojan.Win32.Delf.ccpd-4f7253aeafb623d732df5b3d21a8fd03abc9c35b07cdc4019f8bc992a6052b1e 2013-08-15 10:10:04 ....A 3634440 Virusshare.00081/Trojan.Win32.Delf.ccpd-521688b0db72d5fd78b9a7b38730378cfe274a2b79a1ac0a4c6672700b2e9d89 2013-08-16 13:02:06 ....A 2832048 Virusshare.00081/Trojan.Win32.Delf.ccpd-55d4f3c48e76301cc02b834f67c00886dbd6b6d861182f581ee524633c0ef16d 2013-08-16 16:21:02 ....A 3119784 Virusshare.00081/Trojan.Win32.Delf.ccpd-575294c3f9d4fb61440757d41c0ff43207ed80540e920aeee78ac69fb21b8854 2013-08-17 00:22:34 ....A 5226472 Virusshare.00081/Trojan.Win32.Delf.ccpd-5a955f4ea82cb0fcf8ec84996405a3994beb2dfd819bfa8d05890babf3a870ee 2013-08-16 13:05:32 ....A 1807424 Virusshare.00081/Trojan.Win32.Delf.ccpd-5ecdd46b64cc475bfc22a0a6f235abcfd834d49f3182fc907e894a75f7a3f3c8 2013-08-15 18:34:32 ....A 2902640 Virusshare.00081/Trojan.Win32.Delf.ccpd-6b92d8236c5841eed622549bfb90a4c5a3e92d58d96160c8adcd1656dd4f105b 2013-08-15 05:37:44 ....A 7952982 Virusshare.00081/Trojan.Win32.Delf.ccpd-6c7329c1f2367f3ff62c6242dc8c109c34ef71fcdfd676d53418dfb4673bdf28 2013-08-15 14:40:48 ....A 2914776 Virusshare.00081/Trojan.Win32.Delf.ccpd-6ef0cc03c1c0668c751f787520ce2dd1554a428d95f40eda828f918661bca07d 2013-08-16 00:31:38 ....A 2817616 Virusshare.00081/Trojan.Win32.Delf.ccpd-7b9fca2d861c127a3040affb9e464821245b77bbd1a64b9b8ffdbfc9b4662a38 2013-08-15 20:56:16 ....A 1237120 Virusshare.00081/Trojan.Win32.Delf.ccpd-7c37356eb1b1d67319cd9f69b6b99713122753ef7fcf32c0b4db0960c94e095b 2013-08-15 12:58:30 ....A 1124504 Virusshare.00081/Trojan.Win32.Delf.ccpd-8e5fa7b7d702449a87af64a78b0a08d19f8de89213c8457242bf37d66f7babeb 2013-08-16 02:02:38 ....A 2803932 Virusshare.00081/Trojan.Win32.Delf.ccpd-8eb0f4d8730abb18d9c6524fc1aaf5b8d8d5c982d221dc5d7e5e8509e1be814e 2013-08-16 01:18:36 ....A 3412937 Virusshare.00081/Trojan.Win32.Delf.ccpd-92c280250ab01e0893e3641d1130c4a1123f14da8b5afe8126d9f7c9d8f0221a 2013-08-15 05:03:30 ....A 1314336 Virusshare.00081/Trojan.Win32.Delf.ccpd-96383829c41176345af55653ac982a8a223d661c7b161091ff06de9587c48ec1 2013-08-15 05:23:24 ....A 2131752 Virusshare.00081/Trojan.Win32.Delf.ccpd-96993dbf037b407a576f23fd898cce7bd856c26050facbe7fb5bd73639408903 2013-08-15 05:58:34 ....A 1282133 Virusshare.00081/Trojan.Win32.Delf.ccpd-aea53efb41da776564fa1ddc54771ff2a748bd99454c5c4fbd84ee0ec474bd01 2013-08-15 06:20:30 ....A 815933 Virusshare.00081/Trojan.Win32.Delf.ccpd-aee96f66518a27b783d34a66743d4009d2d70dc05e666e6443e265599a93b457 2013-08-15 02:49:52 ....A 319488 Virusshare.00081/Trojan.Win32.Delf.ccpd-b61600e5b27c42011a1133ea49f132f7b3ccb442e7d23500892090788f150a34 2013-08-16 12:11:12 ....A 3126544 Virusshare.00081/Trojan.Win32.Delf.ccpd-c478964a86446a137e958ab0356c20e83b13040aa2a14df06dc87d85d98d60f0 2013-08-16 20:13:30 ....A 3033535 Virusshare.00081/Trojan.Win32.Delf.ccpd-cd3cddf85736b9404f57c1a9a1dcfc2e280c3249d3c4ab8e47771d6ecabebdd3 2013-08-15 13:22:58 ....A 3156736 Virusshare.00081/Trojan.Win32.Delf.ccpd-cfbec9e4df4c222839b7ecd74e4e888d79a2a29e4100965a45863ec91ec214c6 2013-08-15 13:24:10 ....A 2673736 Virusshare.00081/Trojan.Win32.Delf.ccpd-da3a8ca6fbdf0ef9861152c98f80fb3056adf885e3fd340a70efb66568cf82e0 2013-08-15 13:08:14 ....A 4825784 Virusshare.00081/Trojan.Win32.Delf.ccpd-efee660a3027f10dd96ec21974e49c7e7eac9f5c7d08be0f16c98cabe9836b31 2013-08-15 05:38:56 ....A 751548 Virusshare.00081/Trojan.Win32.Delf.ccpd-f00cea34144126f20eb37b9f10ca90e1f422d0e28b49f879b122ba65017782b8 2013-08-15 05:00:50 ....A 3822088 Virusshare.00081/Trojan.Win32.Delf.ccpd-f35e21b2ae887e8513c45e1d38d96bc7cf3673e756c0e6c5e76c0a5add39990d 2013-08-15 06:08:12 ....A 3422731 Virusshare.00081/Trojan.Win32.Delf.ccpd-f3e3212df86901977e2ef24045dc54f4f1f4451d667047cc4aee2d919dadb9f9 2013-08-15 05:23:42 ....A 2102536 Virusshare.00081/Trojan.Win32.Delf.ccpd-f5d2062ffb68f4bf4d76fffe51de787f4d173f83416e299b3aaba0440ccf34db 2013-08-15 05:44:44 ....A 3327272 Virusshare.00081/Trojan.Win32.Delf.ccpd-f6aaad0dede8719664b46f804781b2c5fb14a1536bd8e5a4e3aca7fd64cf8d9e 2013-08-15 13:12:20 ....A 3178872 Virusshare.00081/Trojan.Win32.Delf.ccpd-fef66d3f44e794fa9f905693c42fc901a2a72e58879861f6809590272f24ae7d 2013-08-17 00:26:46 ....A 1681920 Virusshare.00081/Trojan.Win32.Delf.cfwh-a47c3844aeb1bd8a57f642774371da5ca547eda700a4963e9637103386855c92 2013-08-16 20:47:22 ....A 2334720 Virusshare.00081/Trojan.Win32.Delf.dhqu-51f28fc19d03998de8c529066e03f376095799e7660ded7a5f1c51c02d4e50b5 2013-08-16 04:12:04 ....A 1509888 Virusshare.00081/Trojan.Win32.Delf.dhqu-6d76d021ac3930ab09cfc6875ec1d1182775629f3d0b17fd1ae8dcf664bb3f63 2013-08-15 12:33:24 ....A 6053888 Virusshare.00081/Trojan.Win32.Delf.dhqu-ab7d4d260771aba028a9d5ee81b89128e9bb3102641b5d560689a27c5e20b604 2013-08-15 12:55:18 ....A 5859840 Virusshare.00081/Trojan.Win32.Delf.dhqu-c1eabfbdcb165e486fb28a784d050a9bf3c627266240dec4c2b0265c190a0ebd 2013-08-15 12:23:06 ....A 1538560 Virusshare.00081/Trojan.Win32.Delf.dhqu-cff066028bd545bffaa4db26771195e033c1a678c1035a46e3372a31d49e2fae 2013-08-16 01:18:22 ....A 862305 Virusshare.00081/Trojan.Win32.Delf.dhto-ab2df68001135ad0e72a737a080396b2af347ba3695f67ab726e119474025963 2013-08-16 00:41:08 ....A 862661 Virusshare.00081/Trojan.Win32.Delf.dhto-b6dc0bddcc1276efdfde29dd8b1324bfb9cc37acb0b08145cf3781e14d0931c0 2013-08-16 08:12:22 ....A 862189 Virusshare.00081/Trojan.Win32.Delf.dhto-bd9c2249a1109a43f9c9810df2a7f00b8787360b6d219eb379f0292ee2948f2c 2013-08-17 01:35:18 ....A 1857536 Virusshare.00081/Trojan.Win32.Delf.dhvr-68562c74ce2bfbfceafb33eb69f24e07fd181a96b38589a8d23eeeb4cfbdb8c4 2013-08-16 10:56:52 ....A 857293 Virusshare.00081/Trojan.Win32.Delf.dhvv-c95476c8c7c22483043c3e481cb0b9b19047ea5bd6388fca8c153e666f081299 2013-08-15 05:09:36 ....A 878978 Virusshare.00081/Trojan.Win32.Delf.dhxa-b2c607038267a3ea55e87dfe2a17b59ce45686815522cebe88fc80c78b5b7c5c 2013-08-15 13:31:22 ....A 2166784 Virusshare.00081/Trojan.Win32.Delf.diwk-c7836e7429702ce008831718ba76ed1deb1a428a920781a792d6d3a7f11ff68d 2013-08-15 22:42:24 ....A 1462784 Virusshare.00081/Trojan.Win32.Delf.djsv-b5a67b6dc0bdf8e82e710baf0bcfa8dec6cc09bfec0923d1d1b5b5fd95d6987a 2013-08-16 00:40:40 ....A 1838080 Virusshare.00081/Trojan.Win32.Delf.djte-b09e4dd61532def359e2d5d7878d57d0d209be9a467088a4381fc3ad862c04b5 2013-08-16 12:03:26 ....A 1455616 Virusshare.00081/Trojan.Win32.Delf.djte-b1aaecd186c2e2c1a45677fac4d7a483cab5c8fc82fbd7bb002147ff6869a8a6 2013-08-15 13:11:08 ....A 1811456 Virusshare.00081/Trojan.Win32.Delf.djte-c80fe0c0a533ca2ce97933ba610d162bf6f56e53a56da0a96394af3f2d4dbed4 2013-08-16 01:27:18 ....A 1560064 Virusshare.00081/Trojan.Win32.Delf.djte-c85de94b37ce83798663fc0788b82ca81b663cfaf187fe26d707fe1ccb89a0bd 2013-08-16 13:55:12 ....A 429568 Virusshare.00081/Trojan.Win32.Delf.dkyj-c8ddde1a5e372624b49d3df8d9a2e42ec35a0f5696468b957bca395236671889 2013-08-15 06:21:10 ....A 1638400 Virusshare.00081/Trojan.Win32.Delf.dowg-b0387ba4feb49a9e926e583f7b02e47ada1b3fe021563d44aa02053177a7cf35 2013-08-15 13:04:22 ....A 1673728 Virusshare.00081/Trojan.Win32.Delf.dowg-b691a83af76bddd715f5ae23faa11bbaf27e69aa2c364585715ca9819cc3801d 2013-08-16 21:01:38 ....A 2898432 Virusshare.00081/Trojan.Win32.Delf.dowg-c8186781d47c1f9437b0b6c84fce7b89ebaed3fd2b47a03048ee661a699276c2 2013-08-16 15:06:42 ....A 1567232 Virusshare.00081/Trojan.Win32.Delf.dowg-c9106d84885c150664824e195fe235ce3504a958cfbfea0cf2ffca530d424835 2013-08-16 02:32:10 ....A 1339904 Virusshare.00081/Trojan.Win32.Delf.dtsc-c832f6753c5a099baee1079c7a9b5d2250d4cb98f4f63e4042291a9580be6472 2013-08-15 21:57:08 ....A 1712648 Virusshare.00081/Trojan.Win32.Delf.dtsd-c71cbea63a94d667136c70eb7f7ee6d3c8afacc108836c1de410ab0711805a89 2013-08-16 00:53:16 ....A 904346 Virusshare.00081/Trojan.Win32.Delf.duzi-a4d2f54f96305f34c55fa5415d80327099e1b1f386799340a31e685e3a317bd6 2013-08-16 18:51:32 ....A 903714 Virusshare.00081/Trojan.Win32.Delf.duzi-b59c2d8c0acaf6afed61877e039a1bc78b23d8327fbe2d7ce3fcccc80f071c89 2013-08-15 06:22:30 ....A 904213 Virusshare.00081/Trojan.Win32.Delf.duzi-c90fdc747b401685083160d2b94266d03f9297f39df2a0bf37dfaf15d7e0dd4a 2013-08-15 23:14:56 ....A 636695 Virusshare.00081/Trojan.Win32.Delf.dves-c3b14984cd5af5a8e1692b4a98545766a9e1a6f3c79e38d45cb4ee6c6039879d 2013-08-16 16:08:20 ....A 488698 Virusshare.00081/Trojan.Win32.Delf.dygu-244a517cf73f716ccc9e81e62a2e89ff8d0b9c0a2dbb89b595ae415657f6856b 2013-08-16 01:01:56 ....A 982095 Virusshare.00081/Trojan.Win32.Delf.dyqn-b0d9b97239d26bc4313190f4dd7a4cb7494e34dadd6d41153b1a70dea32e8cf0 2013-08-16 16:38:32 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-1b6343dea19305656b874fcb59a658daa5361a0f5da0a6e839dc45a9b3b8eb06 2013-08-16 18:53:24 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-2b0b4172e9c9031309ec38777b7b9afa54fa3faf061faa477320a020c3d2a94f 2013-08-16 19:05:16 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-4982770013381c202d3d9cf695d8d6ec969be1bee3b62cb6e7b449444fff25a3 2013-08-17 00:13:42 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-4f6b6114727c0dc083f801041d57c51e389be8eca59fdfb81a73be0877e20f3b 2013-08-16 18:53:34 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-546e9e6c63263bc88f8aa5ddcc5d00cf8d2a7c8a8bffbf0c92dfab01eea2e9be 2013-08-16 16:41:56 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-55e1834c11c26740820216b02aed6b7fcf283465c350bde987d7f216414e84f1 2013-08-15 05:32:16 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-6a57723753b0463f9dd63df952e49086835e7fd1fdb21f87909dd8316896c55b 2013-08-17 02:08:58 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-8d3af1242dbdacedd182032de091b40ecf3a46573b3902c94086bb1dfc2cd377 2013-08-16 14:42:44 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-a5edbb649c78a8205c4ae39f0d12d6cfd8f6fce4d02c66a0a992d6fbe1d6a93e 2013-08-15 14:36:06 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-a9728822b14b17866ca494515b0189d51fbdbd2eaab87615a556a999a1892ab6 2013-08-16 00:59:24 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-a9ac205efeea05bad89e08ef4a16867514b3dc56c1aae479e548711b1b1a0b1d 2013-08-16 11:05:06 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-aa052ef9e98b2d3399bc707384c9cfdfef97d6159ff899e280244681f1d23335 2013-08-15 18:38:02 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-ab9833494d551026ff4818b4f37cdf9df059fbb73d6f3385b714b0a4ac674dab 2013-08-16 12:35:12 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-abc2e2a0e3828b1cdc67d5197b632b4c4fe88a48b3cdae1029e92507342c48cd 2013-08-16 21:52:40 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-b019aa68a5cc4434ca41d2155dc51798ad216c80a5387d656b8474593982140b 2013-08-16 05:45:16 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-b0d8221d63cdf314b55583ec7029775cbe00c584650c74e8b82fce13d76f96b6 2013-08-16 23:40:48 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-b50c53d95642348c3e042603f68b7aabc2084a59c2aad6b5d8b64bda2ad7e42f 2013-08-16 12:49:36 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-b51f7b5d6cb6cb9f3b6527096469fb0c9f19c807e60c601816838cc813d72170 2013-08-15 14:14:32 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-bae2cfad6c7fc08ed6eb2db1088f983ea36fdb8a8e3048a483a17dbb56deac2c 2013-08-15 13:07:22 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-bb47e7adabc35d5dc4a52853bf4f5d36d78899b3a39cbfa32d16706e97841b59 2013-08-15 06:29:00 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-bc25542da3f46cc3e59ef7084b5f037923f0b4be231b1e3f4459e122f53c2799 2013-08-16 00:33:44 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-bc4790dceec091e215334ea8f8fe940e727c5335ffc1ad59c531bfeb1304da34 2013-08-16 23:23:00 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-bc4c90170778b0d69d6c5e4ea3cf4f342aec8d891c559bbf631e3487093a16f9 2013-08-16 00:00:44 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-bd884eb4955ee5d1b28c859b8538d5f4450137df55e16de83dd862aa2d173dd8 2013-08-16 12:51:20 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c11547d20ad6215efced929cc06067116ba41cacd280c3e9c0a2067917e66dc8 2013-08-16 11:32:32 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c18cfa996857365393190826687505e9bd3a1f469fe8d0c7bc4de402cd1accc9 2013-08-15 12:55:24 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c1e7b139bdce657781a1cc4fd4e8e8bddd7fd4be6e8b6159eecc409793d80b78 2013-08-16 00:16:48 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c395d09e719d0cdbe755a243a04e09a171d56ec832bf8309426aaca43a1c4d8e 2013-08-15 22:23:10 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c7090b2b11e5e4c79b81fb3623f9208628adbdcfc430922f432341a31eb4c93e 2013-08-16 04:26:28 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c852e133879774474649df3d02ad52e511a023fa2a3a7f0f1bafdb9ba77423e8 2013-08-16 09:13:42 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c8558aa991c6af4fbe8ba0f542ca40ccf241ef4cb42615424e49c027172851d3 2013-08-16 11:44:24 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c882747b62ad8106ea2bdda2cff2f40db9414da13339d8e2166e3253eb6db051 2013-08-16 04:21:12 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c90d8164c4ecadcd02844d88cd21f4eaa29cb56e93c053dc1f0b5ede05b114a4 2013-08-16 00:01:34 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-c9563c4d1253754d12a229afe9ec227126200407764d4830673dad76e3e7fff6 2013-08-16 09:12:18 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-ce38d50def6605a9fec4802cddc1e8e900ce4f65cbe7c95c37d287df454b2df6 2013-08-16 01:53:44 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-ce546a181eb8ccbaf57e371ea5bb03670e9a6ad144863c0f060da0621954126a 2013-08-16 01:27:18 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-ce58a70b41b3903a5cc961f5c329339ad538a04efd2ff27a0c1228bc52d0333f 2013-08-16 18:28:16 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-cfd2b4466888a358a9c39a898067ef93e72459b0031cac5aae76fd1f1a9f138c 2013-08-16 23:09:08 ....A 623632 Virusshare.00081/Trojan.Win32.Delf.dzcp-cfe6b9f1ea3204ebbbae6604edeca6756ba2216811582363defa5d8ca90fc979 2013-08-16 17:07:14 ....A 753248 Virusshare.00081/Trojan.Win32.Delf.dzpo-aa8d9885fefcb547e3193cb1ee12b523dcab040c1f7e7d36087f9fcd36412c2a 2013-08-15 21:45:06 ....A 144862 Virusshare.00081/Trojan.Win32.Delf.dzrr-c3f30539d752d35b1f43a68283ca3e37741bc92e0afcf9261a7390335bef1bff 2013-08-15 13:50:38 ....A 119808 Virusshare.00081/Trojan.Win32.Delf.edrc-c7a5a5bba82eae045c8a08a67282e6a66ec78a4eecc730b8434bd73043fa4f30 2013-08-16 00:35:04 ....A 873472 Virusshare.00081/Trojan.Win32.Delf.edru-bc5ac553aab89efb23ff95b3f9ad27c72527f32c53a02a6f8d243870782b9d0b 2013-08-16 17:41:34 ....A 551552 Virusshare.00081/Trojan.Win32.Delf.edub-bc5e9332b20653652564ed8b67d7040edef7283e3ca3de51c502c2c037718c44 2013-08-16 20:45:10 ....A 784000 Virusshare.00081/Trojan.Win32.Delf.educ-979822e1ea48e2ef187586e915ce9275c493b6fdfa4f5a11e46ce58cff3c2f29 2013-08-16 15:27:38 ....A 784000 Virusshare.00081/Trojan.Win32.Delf.educ-a4b75e9bc4d0b599f6fd346ea7b2f0d2eba53727e675387ea98904705840c043 2013-08-16 04:13:30 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-5a60a948a2978a02d1dcca8648d411b0cb61a8444a91f13b310777c9e58d5b17 2013-08-16 11:13:22 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-79e9a7fe8ceb61fff1e053260e05fbea4af8e410a6e487b828d9ee6835f1918c 2013-08-16 21:38:18 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-92f5059f9fb0b07cdcac3c9a60db90e5f5638782392e00399db0711a66a6e8ef 2013-08-16 09:16:42 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-a4ac34dd0fb7e229784c9fd66e9d403ea4642ed62e96660fa03d362b6afe3ea9 2013-08-16 00:41:12 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-ab5115b90a36800a9f8be38e8f8d6221b4a6248e34a20ea929c5a4870333bf8d 2013-08-16 09:28:44 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-af0c6739128bfb30fec9c6df80f889dc02435dbb196a9965887aed4599b5b909 2013-08-16 20:07:36 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-b52ccaf82edc60711ed35dc3fe1117adfe2d51233b58fa1dcdd45487f90a5137 2013-08-15 13:10:12 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-b79bdeeeff7f6781bd757cc727ebf15d2257e66fbbf949bf94ce86a90bb041ba 2013-08-16 01:32:08 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-b7daec170f6710dd193d4ff39e810b17007b79ed2c6a4350466393cd93b4d11b 2013-08-16 02:07:26 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-bb4949aa54c72069391dbe2c760922f92850b6cf474b33240d8ab7b3c2698e0b 2013-08-16 02:00:24 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-c346c3b92d006ed2afe962cebbed89755156f60c8da6985a1bce335d261c615f 2013-08-16 00:18:38 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-c87eb34d32a141c9298b02e519cd2201bb7382371c27ed815164a060376f5f41 2013-08-16 01:27:00 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-ce8d9433fe4cfb16c34fa767e6a3beff87c86e1ffe4830cc9d0e7807b0125313 2013-08-15 21:27:30 ....A 589440 Virusshare.00081/Trojan.Win32.Delf.edud-cea1eb4ffd4684812ba4ee998c8cfbc1a1ee53dbf2a0e0b6d97900e1e69ccba5 2013-08-16 22:26:36 ....A 471168 Virusshare.00081/Trojan.Win32.Delf.edue-957be34012207b6d6d238b64227f1407b3deeb0eb9f52f1b58adf68ddefdfc23 2013-08-16 13:52:28 ....A 701056 Virusshare.00081/Trojan.Win32.Delf.edum-5ffdc1719268511a117d5962009645b8bbd9e726db69b06e85aa267dd5239e74 2013-08-16 16:33:24 ....A 701056 Virusshare.00081/Trojan.Win32.Delf.edum-a39e807708d62f5efcc3d3bab8a043b81725ccfceef2f6677e6cc6b9dff4ef76 2013-08-15 05:30:10 ....A 701056 Virusshare.00081/Trojan.Win32.Delf.edum-b218e4ad7691b4379cf34b0fc10b6f96bae009e40bd2985e6f7dbaadae76b835 2013-08-16 23:17:30 ....A 701056 Virusshare.00081/Trojan.Win32.Delf.edum-bb60e09738c3856bd6f369e01ff8dc99198978cc9c5483fda95d0beebcde8db0 2013-08-16 20:10:48 ....A 701056 Virusshare.00081/Trojan.Win32.Delf.edum-bcb153ae34c1baed387e062bd2978063697e6064b3384376491d50e240147c98 2013-08-16 01:48:38 ....A 539264 Virusshare.00081/Trojan.Win32.Delf.edup-bda0412247d7cc2050dd698ca4bb92bec6b20331df3c5da6b81d1857f94fe94b 2013-08-17 00:00:40 ....A 539264 Virusshare.00081/Trojan.Win32.Delf.edup-c7fe49f7567c455c57a5c28f4bb79158c6d873784da2ea9261e57071c9ad77cd 2013-08-15 05:54:46 ....A 539264 Virusshare.00081/Trojan.Win32.Delf.edup-cb5838978f12ddf2ebc6d7492a451ff3069fac01f132cbe1d1a1196d49546768 2013-08-16 00:31:02 ....A 539264 Virusshare.00081/Trojan.Win32.Delf.edup-ce3a334aa72077f675ef7b5d644308335ba84fa889f3fcddfe5dc94d0f537ad7 2013-08-17 01:56:22 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-4e7a5b1d52b52e8cc3ce3e169c972736a35179c7a0f3800a2fb0368d3f9f50cc 2013-08-16 16:10:46 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-70da32054cd3064be255a22fb0bbab1e7af7cb9759106b16c34821968e6e32b1 2013-08-16 13:25:36 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-a364f0912a6dc6ef7762a38169043027e6478a742072327df09d0de03f3e83d1 2013-08-17 01:41:30 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-a515357e2597fddeb51b01e2dee6388c4771318b22ac0b111096ed44b962894f 2013-08-16 01:58:30 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-a5c09491db953da6cf3dd09168168c79a274842bd94010a0dfeac87340ab6c7e 2013-08-16 05:50:42 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-b0a52c5ed7ff7bdeade361ca575a786b3623cd43130bf255d854ce7071d524c4 2013-08-16 01:27:22 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-b5ae0632da4c4d90f4870549591482f8b3a0585d8555f281b8ccc551e36701f9 2013-08-15 05:04:44 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-baa0ae21b68bf9ef268adc704ef245156888b86441a1d4d544a96494fa256e6f 2013-08-16 14:34:24 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-bb26d827b9ef508a665c0d110c120c281a30fbe224e08bdd6e6707fbc2543464 2013-08-16 05:50:18 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-bb6769a4ce28a5bd83e5ba382eeaa43d70b22c0fcaf866c55a6fc8b366c29a91 2013-08-15 22:22:12 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-c1d47460eb6486b408dbd7806746c3e73e14af4068908be1d0aa6c14a7882eda 2013-08-15 12:26:10 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-c2e2a1c83c80cd12ff22f48f0774da8e621cffb2cb66e8c7979888e010f7aaa6 2013-08-16 17:49:02 ....A 118834 Virusshare.00081/Trojan.Win32.Delf.eduq-c8db76822834900e5327c90fbfb1002d49090d7d9a76853ebcf4dd398be86d1f 2013-08-15 21:27:54 ....A 495744 Virusshare.00081/Trojan.Win32.Delf.edvd-7d52ea034bae5a8b89d86f6b42b789ea085622094ca2c1148639ea19619f5133 2013-08-16 14:07:02 ....A 1020161 Virusshare.00081/Trojan.Win32.Delf.edve-c7f8ac7b59dd8a13bf7a3a40bdbc6df369a09fa9b8ecc391d7b8194fa8f5811f 2013-08-16 18:59:24 ....A 568448 Virusshare.00081/Trojan.Win32.Delf.edvm-715cd6b592556c19b9bc0112a1db092d4cc3f11cfc084480433c5a3802a073cb 2013-08-16 16:59:02 ....A 856064 Virusshare.00081/Trojan.Win32.Delf.edvn-92526525166b24e514421ba80ac43a4bf253efa38af7273a8925762072f107d9 2013-08-16 19:31:28 ....A 348160 Virusshare.00081/Trojan.Win32.Delf.edvn-92c7458fdc021a5e9cc181f870a0214cb5d5612f7aa46a2af4c099894bc8672d 2013-08-15 11:36:14 ....A 856064 Virusshare.00081/Trojan.Win32.Delf.edvn-a5c008441567b123931e551407ccf74e786ebab99abfae789b6d171f11354f6a 2013-08-15 13:13:36 ....A 474752 Virusshare.00081/Trojan.Win32.Delf.edvv-c3fdf7cfc369b99721edac4999e54b319b624c36e3da6606117e09dccef686d4 2013-08-16 22:39:40 ....A 187906 Virusshare.00081/Trojan.Win32.Delf.edwr-b03d46076713bf0ccbb134f28b7ea90ce2e6eb5acb580e2204437fa3f7dcbd8c 2013-08-15 06:23:42 ....A 410344 Virusshare.00081/Trojan.Win32.Delf.edwt-cdb1c3451af2e649b15bb280ae832cd50bfa7712b43146cb1ce5c8a4603c8b9e 2013-08-15 05:02:08 ....A 618428 Virusshare.00081/Trojan.Win32.Delf.edwz-a264cb1bf31e7bbed509d80d86d352ad8d2ba7575353b119bbcca98a8fd8aa7c 2013-08-16 21:07:08 ....A 564352 Virusshare.00081/Trojan.Win32.Delf.edxg-ab4daaa039097cdcb9578d053d6c23d5cd4223b30281dbfabef199d9c4267fe2 2013-08-16 04:24:56 ....A 564352 Virusshare.00081/Trojan.Win32.Delf.edxg-c93aeb1b314bb850aa5a39851c26ca2dd989ea24167d6cbc7a299894440e4b8b 2013-08-16 17:28:20 ....A 543360 Virusshare.00081/Trojan.Win32.Delf.edyg-898561447322924e1076467320c1595f2cb3787e25c6922d39f94fd5949e7c21 2013-08-16 02:26:08 ....A 543360 Virusshare.00081/Trojan.Win32.Delf.edyg-c27af6bdb36b26b4176f0e30106b1ee738283bf56332e6ac0b19188a7df3d2f9 2013-08-15 21:37:20 ....A 613504 Virusshare.00081/Trojan.Win32.Delf.edyh-a40d0431b47802c95c637534043cb77fec52cc8dbab140c001cae31c2eb9b0ed 2013-08-16 02:02:18 ....A 322560 Virusshare.00081/Trojan.Win32.Delf.edyj-82428b6d523aadcee19afd6685600eb51998721e116a592994697ba18c1bec4a 2013-08-15 23:54:12 ....A 766592 Virusshare.00081/Trojan.Win32.Delf.edyp-a57b7888b4b61e30820175834005b0cd722aea413fd3118b1b6a961eb9b60332 2013-08-15 22:28:48 ....A 620672 Virusshare.00081/Trojan.Win32.Delf.edyv-b67fa73679f480b139220539a7312e8654fd577e4129a05dbf1e008d59a4db38 2013-08-15 20:50:12 ....A 3572224 Virusshare.00081/Trojan.Win32.Delf.edyw-a4e48adc22af3ebd141487ad4553ba3e6fa67a23fc1ed901310d547fb5ebfee9 2013-08-15 14:36:16 ....A 523392 Virusshare.00081/Trojan.Win32.Delf.edyx-cd1baed277c8206d47f71f1c067946995a705e3de902e0130ba545ed98ed6268 2013-08-15 23:22:18 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.edzk-1f6605c40cc34b40d46d41db3b165531a8c31d4be9f292a33a9837424b7978ba 2013-08-15 06:32:44 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.edzk-6a7d70a78262a10fc1d1366785e259a9ab06a098f31a745cf9ce5ba7585bc628 2013-08-15 13:17:56 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.edzk-6b509946da3d38f6cb837331895b32e323d5e7e5e51ec57eb06b24c66e8bf129 2013-08-15 06:34:16 ....A 320512 Virusshare.00081/Trojan.Win32.Delf.edzk-f4238954ea3a467a2eb84304c0cfdae5ec36a68fb0fddcfd064287e4050b4654 2013-08-16 01:15:52 ....A 723584 Virusshare.00081/Trojan.Win32.Delf.eebc-af713bdf6ac42c48f73df40e314181234297bc8b6e37fcfbe9099957f339d229 2013-08-15 12:54:12 ....A 723584 Virusshare.00081/Trojan.Win32.Delf.eebc-b66eb3a16c04a887e69bb781f17d0a81445737ba51c56931d6b93dcd568dc2a6 2013-08-16 16:44:08 ....A 723584 Virusshare.00081/Trojan.Win32.Delf.eebc-b71ad877468703b7a19743b37a3457e10c03b2ee54bef057e71f028199e95c63 2013-08-16 16:55:20 ....A 723584 Virusshare.00081/Trojan.Win32.Delf.eebc-c30c6e67a545eeb84e22a187d262dd5450fe7d4150ab484c1d82a50728430e26 2013-08-16 04:11:08 ....A 1804387 Virusshare.00081/Trojan.Win32.Delf.eegw-bc0b346b68f32aec2c89dba97c9fbefbcab6d3c6b052d5a81244cc2d51e6d68f 2013-08-16 17:16:54 ....A 549888 Virusshare.00081/Trojan.Win32.Delf.eerm-bb5c5275fa9c31967f3a5613a831fd3b96d670fb564d95bee1bd49c1757c1f90 2013-08-15 23:59:32 ....A 38692 Virusshare.00081/Trojan.Win32.Delf.fgs-af315d12f1f9e1c4442c38c2ed2c90e211bdc8f4046c80ef545bfa0f91a26bcf 2013-08-15 06:03:00 ....A 53760 Virusshare.00081/Trojan.Win32.Delf.fup-c40c81cf6aa6970aadea8831f4cf40b613b8b6238a662c32137a603d568200a2 2013-08-16 01:51:06 ....A 156672 Virusshare.00081/Trojan.Win32.Delf.fxg-c8f76a6e3b1103e14e723eb98e9b57e75a53609fb665c666291706e607d97286 2013-08-16 09:05:40 ....A 946704 Virusshare.00081/Trojan.Win32.Delf.gen-347aec055f51ef7f4a6c96b119960c19496c086313c50eef8285ba682869f945 2013-08-16 16:55:58 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-3a295b293b21824612dba2ed54df12bcb789cabd8bbfe86a73dc95be36f7c46d 2013-08-16 17:31:58 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-4ec24afecb73403d66979732c55e72bfc052b905267fb0995542c173daa37565 2013-08-16 17:53:24 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-6081c85d7982f36c598de76cfbaf01c29a3c42baffa803b65f30a52ad5a4f652 2013-08-16 17:15:56 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-99605b1ee116800feb717a07be5f092c72cb1e7736e168085fa73a5741404185 2013-08-16 05:46:30 ....A 946704 Virusshare.00081/Trojan.Win32.Delf.gen-9da5a6c6ddc04e0d27242a3a46716f6c02f1310748743f6a95bffc0baa8851f1 2013-08-16 00:59:00 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-a3a452fd786cad81f37d428feed94b393f2fa4baa4a312b4318c0eae87a238ba 2013-08-16 04:54:18 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-a904d21c7cd9b3a61dacb5a07d24872d2b063dd89ba9dc9a219ff109afaf35a1 2013-08-16 00:50:10 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-abd49688586daef81421a13e0163e60cf5be2a2930747ee76b2b4828fb5af4b6 2013-08-16 04:53:54 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-af50938d271a376cc0d185f64a5d2be003e5acc0325646e28affa644d35309cb 2013-08-15 23:27:10 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-b1bf5c96b1e83d415c701eceaf3db0fee0d2f1930b953c92bac4af980e599ffb 2013-08-15 05:00:00 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-b4aaad26a56abadb203a2032f2358fa177fa42c6b32834194e747d6f044bddb2 2013-08-16 18:59:54 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-b56fc407190c135563d1d59f6bdf9f5eec3177cefc5dbc7f25813ca7d7e969a3 2013-08-16 01:25:40 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-b59d0eb20ab6dd56bddfa631385720342e59b06105ef6f657817522cfdb7ffb7 2013-08-15 06:32:36 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-b973fd1a9f6415e046db48d083cc2bfcf78deefe3fae4f121d2d7d9a93224690 2013-08-15 23:37:48 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-bb3f90f061fa656d97e6754f79889f71edbf1f3a8a004edcb00f8eb6ea31ecd1 2013-08-16 00:08:08 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-bb9c9202413a018285183db3c13ad251932d04c447f848aad3f7e10c17cfb901 2013-08-16 11:28:56 ....A 946704 Virusshare.00081/Trojan.Win32.Delf.gen-bbc92548b45530b575c4d39b902b00221f7c01fcf5291106db6065a5c9388ec2 2013-08-16 00:21:08 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-bbe9f4da23d6cd1955ab3d987fa6db76cea20a9bdddc6b279a0e5687db0e51e3 2013-08-16 19:01:18 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-bc3e95b89c2286050c7993d75242aafccd21136e2edc15f7e97e304569e6aa8b 2013-08-17 01:11:52 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-bc5838c5eb984a3ec1f23308cf3d6d9a42707158dd4ce75ee26c7f11fe87ae7b 2013-08-16 13:24:48 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-bde1e36778fb88926a4cd7be19f87fce4e348fe4ac6eff590601feea4dbbcca4 2013-08-15 12:29:44 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-c2d665398648fcd189c46f4efe3d44b4511e4819d9ad98fd87dd293becf65572 2013-08-15 14:41:22 ....A 952336 Virusshare.00081/Trojan.Win32.Delf.gen-c3ae66a6f87c3da659f9d4f9615d665db468c6fe44b6455d394b65b2b1f47643 2013-08-16 10:11:50 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-c3e358c9535b6151c9c15d5b32fb05f39aa0cbc80f36a29e72a11f4e4c463bc4 2013-08-16 17:28:04 ....A 952864 Virusshare.00081/Trojan.Win32.Delf.gen-cf7279aac71d11c73cca42cf0e6fb07ea5290109fa702deb483071d3e945fb4c 2013-08-16 09:41:10 ....A 952848 Virusshare.00081/Trojan.Win32.Delf.gen-cfcdba0b3e016e91181111607bfe868b29b9b0f4b05cf5f81334a4f391995239 2013-08-16 23:43:50 ....A 56832 Virusshare.00081/Trojan.Win32.Delf.gena-768fe72dac696a0959e32668d77b20f24285c2462c6e88a1c4b74523d5f3c75e 2013-08-15 18:39:30 ....A 168960 Virusshare.00081/Trojan.Win32.Delf.gena-a4567babb8390eaddf07a058faa99690de0d824d1747ecad6aee547263d6317a 2013-08-16 13:01:54 ....A 137728 Virusshare.00081/Trojan.Win32.Delf.gena-af8d36e3fe3c1045217b5235f3431c1fcd4de46991acb6a45af28fd0c4238140 2013-08-15 23:59:02 ....A 289280 Virusshare.00081/Trojan.Win32.Delf.gena-b6fda5027ef8117e588ab11e55e236bf445a95d2a14189ec56ba4b93bd87566a 2013-08-15 13:45:44 ....A 147968 Virusshare.00081/Trojan.Win32.Delf.gena-bd15c3fbeae5062eb2d44186a94a5af2d33e9cb924b4cb75375b5ae0999435bf 2013-08-15 13:17:12 ....A 49152 Virusshare.00081/Trojan.Win32.Delf.gena-bd4bef69bb7edfa43fc3ef4d3820046bf73312bb3e306c0a9ef460ba67873273 2013-08-15 23:37:30 ....A 142848 Virusshare.00081/Trojan.Win32.Delf.gena-bdcbfc8f4edb9aa309052549172a23f1646102ecf37f96f0c800c503f6642ac0 2013-08-15 18:40:40 ....A 139776 Virusshare.00081/Trojan.Win32.Delf.gena-c8abe67065151e8fa9f7c8de5ded216a792a0bd2b1fd8ee502dd4077f5791fe9 2013-08-16 21:02:54 ....A 139776 Virusshare.00081/Trojan.Win32.Delf.gena-cec7be5f1ef5d665e2f753481f29026643abfa8744cb71eb45d4f8966f869915 2013-08-16 00:15:52 ....A 197632 Virusshare.00081/Trojan.Win32.Delf.ghf-bda4511dcd73d08d783a747e0057bead79a00b7c1321372e79367b85c9a14d7f 2013-08-16 00:20:12 ....A 122368 Virusshare.00081/Trojan.Win32.Delf.hhl-ce0288df7f1d43a7316a3731fb2d7d03160d48821beef8f6bc52a8d659fba9c3 2013-08-16 15:00:10 ....A 151552 Virusshare.00081/Trojan.Win32.Delf.hn-c9f7130b0b9174c159ff0af644e0be58000b4128addae6344bf65cd7545c33c0 2013-08-16 14:23:52 ....A 549376 Virusshare.00081/Trojan.Win32.Delf.nno-757afa5c2bc842da1e55cfca36989a0a0c3df93176e99a0d3b1636768fc13af0 2013-08-16 19:31:22 ....A 32768 Virusshare.00081/Trojan.Win32.Delf.sdk-b70479db2b490eafb6d657bc2926940da721654b4e8f9fa3b0c89e93dcbd86bd 2013-08-17 00:08:42 ....A 148992 Virusshare.00081/Trojan.Win32.Delf.ssa-cd239fdd8c31f4b6a3fa6061521d019d272c8a6056109f94c0b8b45aae3d16cb 2013-08-16 00:14:16 ....A 157696 Virusshare.00081/Trojan.Win32.Delf.ssh-c7b6a499a200778dc9f643d0294f24d8f22d8e3e46b001ba61ce3786ac538f01 2013-08-16 09:20:02 ....A 217600 Virusshare.00081/Trojan.Win32.Delf.syb-cdd2197a96271e5082c055a127911e41c55af88e977128e058b76533d95afb60 2013-08-16 00:53:52 ....A 849408 Virusshare.00081/Trojan.Win32.Delf.tqs-a8f55343feed1715a9bf60d3591e7833fbeb399c6ef965c2202af76244320678 2013-08-16 11:27:20 ....A 1528612 Virusshare.00081/Trojan.Win32.Delf.trs-a99681f6e8ef06a70ea8b00e35c34313367ef5a33e21c13312a7bbdb253ea749 2013-08-16 22:59:30 ....A 462336 Virusshare.00081/Trojan.Win32.Delf.vb-67fd4490da0bb986a2ec7012f37e3053f9347f5825bc5ea8c3bd6f137b3266e5 2013-08-15 17:32:26 ....A 226816 Virusshare.00081/Trojan.Win32.Delf.vb-afc4d2477ac50535249d5fb916070c3c0299561d650baf0f0ae260eb189790bb 2013-08-16 17:04:36 ....A 885376 Virusshare.00081/Trojan.Win32.Delf.wjp-a941181d4d4304298ec550f2b216352f15b8126eb608ed06c4e693bf031363b6 2013-08-16 15:28:14 ....A 885376 Virusshare.00081/Trojan.Win32.Delf.wjp-c158aefcea56211c2d894787c572f8e9beb8bd76358af3458b812ba853b977ec 2013-08-16 04:22:10 ....A 76112 Virusshare.00081/Trojan.Win32.Delf.wjp-c73c05b3d9bfc406d5b4ab8c1b48d202040374031e0ad7aff56457b96b3b7120 2013-08-16 02:27:56 ....A 885376 Virusshare.00081/Trojan.Win32.Delf.wjp-c8857ce8c313b606033218eb1a550b90f9bbfe9b923002c360e211b465c16e33 2013-08-17 01:55:16 ....A 667648 Virusshare.00081/Trojan.Win32.Delf.xs-6bf721a8144dc1a481e53339fbdf5d9b81e23df7bb44e0889387e53d8e80b9fc 2013-08-16 04:29:12 ....A 28160 Virusshare.00081/Trojan.Win32.Delf.yc-267cf744eb4286432c8347b6bb0666b29fea404de2e55ef7d9ea9b6656d8c04e 2013-08-16 00:32:26 ....A 472064 Virusshare.00081/Trojan.Win32.Delf.ys-1202a7b1fb27cf626821ed28414e458247e5bda4cc15de458433677ae4723023 2013-08-16 05:42:44 ....A 472064 Virusshare.00081/Trojan.Win32.Delf.ys-99e0a79e74920c7abe02e01f4538d39235cb0ab938c89940cded8443869f1c1b 2013-08-15 22:28:12 ....A 472064 Virusshare.00081/Trojan.Win32.Delf.ys-c21ff9932ae6eb64628da38004b8a0d269acf98dbb033660bf64e1eccc90962c 2013-08-16 02:02:14 ....A 472064 Virusshare.00081/Trojan.Win32.Delf.ys-cf17a1b8b84969d5ef09ce581385e571e4993881459a05a2aafcda2a20b466a6 2013-08-15 21:28:04 ....A 472064 Virusshare.00081/Trojan.Win32.Delf.ys-cf2dc20ebc62a696459e6b9ee1bbcf9276676e1456f87c521ef053c3ca20ea7b 2013-08-17 02:17:38 ....A 549888 Virusshare.00081/Trojan.Win32.DelfDelf.gen-5c26c4bb90f06ff970366bb869bc182d2c73003e11d5b76164fcaa4308771a99 2013-08-16 21:41:14 ....A 1165312 Virusshare.00081/Trojan.Win32.DelfDelf.gen-9b8630da68dc87175b292d0d4aab1fc969ad27be83064fca8da37bc413cc28ec 2013-08-16 09:07:22 ....A 1055744 Virusshare.00081/Trojan.Win32.DelfDelf.gen-9bfe0649121884800e3ab1bd8a8f5ab49a0cf4cba92ec034b0e91a6de3c53d0c 2013-08-15 23:22:56 ....A 532480 Virusshare.00081/Trojan.Win32.DelfDelf.gen-a39260ed8255a3d11b64a05a0a91f9cc89978ee6dc6406cbb1c555619d2263ac 2013-08-15 22:23:48 ....A 1331200 Virusshare.00081/Trojan.Win32.DelfDelf.gen-a3db73c9c48f81aa8506e4e60590e9a33ef7f36ee55f767ac098b12f2aa8247c 2013-08-15 13:06:28 ....A 366592 Virusshare.00081/Trojan.Win32.DelfDelf.gen-c7819513a969bd8cba5dc7f0248a94148f8d1d3aa06facd312c0d5417274761d 2013-08-16 14:17:32 ....A 366592 Virusshare.00081/Trojan.Win32.DelfDelf.gen-c8b8e37b04bf4704c12be79e586812d3bfbb79b80c91b79b8689dd1522d1d128 2013-08-16 00:15:52 ....A 549888 Virusshare.00081/Trojan.Win32.DelfDelf.gen-c8d98fdc54e5231abad36ca29479e81a2dab93bf8d1b17c97a5de7a2f3082e09 2013-08-16 05:44:34 ....A 1341952 Virusshare.00081/Trojan.Win32.DelfDelf.gen-ce61f9f74160b1ee11515645cee5e5684b4de4936fbc814074dfa9d174c67964 2013-08-16 12:12:00 ....A 368640 Virusshare.00081/Trojan.Win32.DelfInject.abj-524f592f8f95dd04a6b385976a32508b161490ed5e7db6d5cc010dd292152084 2013-08-15 06:27:22 ....A 75741 Virusshare.00081/Trojan.Win32.DelfInject.b-bc1299361a62c062b3df114f4d3359ba956037800174c56945cd9e4a3400691b 2013-08-16 19:51:50 ....A 1640960 Virusshare.00081/Trojan.Win32.DelfInject.bsv-6ae244f2fb105f95e895be3cb519f4e6bed6345e04403dd4facb0f305e1920d8 2013-08-15 13:13:50 ....A 81246 Virusshare.00081/Trojan.Win32.DelfInject.bsv-a519d9bb6f42a11705c8db900d9495bda5f4b8c9484e50eee95d63a29915a8fd 2013-08-16 00:40:28 ....A 55427 Virusshare.00081/Trojan.Win32.DelfInject.bsv-a5e3f38207de0ffbf8135c6cb3ccbe9b1617584323f4143b80e2fb9accdce222 2013-08-16 23:54:28 ....A 594960 Virusshare.00081/Trojan.Win32.DelfInject.bsv-b1ece94945dcd68b55f3013cb9f6e6d0f3bf1ba99179a616937bbf7f4fe7c7bf 2013-08-15 14:38:24 ....A 43032 Virusshare.00081/Trojan.Win32.DelfInject.bsv-c293c18b9feede73f9b038525a9347373f225f146ffc5ba3becd450e76be2670 2013-08-16 10:27:08 ....A 370704 Virusshare.00081/Trojan.Win32.DelfInject.bsv-cd10bbcdb104f91de4685c46fdea3c8ade41d5b8492864b4eac6eb17a176449e 2013-08-16 20:57:26 ....A 258048 Virusshare.00081/Trojan.Win32.DelfInject.ch-c1a99ad3eaf75b53f444a07cb774185c9dd7e359338a39648b1dd00f92580ef5 2013-08-16 00:08:08 ....A 114688 Virusshare.00081/Trojan.Win32.DelfInject.gs-cd831750058256f503b2091392edf842772f2fdab6b52e5dce3078ea52e4b33b 2013-08-16 00:29:44 ....A 648859 Virusshare.00081/Trojan.Win32.DelfInject.lm-b71739aac34b45c8da54525aa4711465c21e30fa5e86dc5056ce595d5d3158e9 2013-08-16 19:01:26 ....A 75645 Virusshare.00081/Trojan.Win32.DelfInject.sj-37db4ed344e03990e8cc1d251a85ec4bfea776b436fcc4049ce5982206671214 2013-08-16 13:09:22 ....A 78205 Virusshare.00081/Trojan.Win32.DelfInject.sj-806b7d1ce8f44c5f30977967a5b8e098c7f4b180e07edba6812d04f1dbd823cb 2013-08-16 18:31:22 ....A 61309 Virusshare.00081/Trojan.Win32.DelfInject.sj-9daf492cb650e6b34e59a3b18ec2537c63632ecf972ce831ca39c2344b3423ac 2013-08-15 23:40:06 ....A 260064 Virusshare.00081/Trojan.Win32.DelfInject.sj-a4c0f65dbe71a378b23abf9d4aa0c988d53ac080cba9637f27ccf5a9f239caa8 2013-08-15 12:20:12 ....A 1600512 Virusshare.00081/Trojan.Win32.DelfInject.vty-b102657dc5ed8f3319e3884572aa3bc0b56451f40f3785a4c9cb7040ed881cf5 2013-08-15 13:42:12 ....A 131584 Virusshare.00081/Trojan.Win32.DelfInject.vul-09bfb41312ce7808f821f6ef5d52fbef21efcf0f225104761ffd3ccb32a4e825 2013-08-16 19:42:44 ....A 193536 Virusshare.00081/Trojan.Win32.DelfInject.vul-c27b35a318f388a9b069bdaf209eebed3211f094a1832f7f7aa5f7049b08ca2f 2013-08-16 01:17:50 ....A 135755 Virusshare.00081/Trojan.Win32.DelfInject.vul-c9db592e0c2f6b6de8738ed056345a022f2af58d830c06ffad115d8bf47f3f55 2013-08-16 17:48:44 ....A 191488 Virusshare.00081/Trojan.Win32.DelfInject.vum-6d5c15593caa9076fe28ac07c094e8520b2659a530159ceadcdaac61cf15c95d 2013-08-16 01:52:02 ....A 228352 Virusshare.00081/Trojan.Win32.DelfInject.ya-a8f7bd3d234cdbc174988f6ba50a991014229c1aff9eca3ca36a07d174a16427 2013-08-16 21:52:58 ....A 228352 Virusshare.00081/Trojan.Win32.DelfInject.ya-c7928831c5665ddc3ab5e85ea4cb7a0666459dc0ab93792ad2df7759b57cfc98 2013-08-16 16:11:00 ....A 429568 Virusshare.00081/Trojan.Win32.DelfiDelfi.doh-a5ded91b3480c57f68790e959cf215e04034dbb98a2ff1911ff5faa09a6e8a0f 2013-08-16 19:35:04 ....A 374272 Virusshare.00081/Trojan.Win32.DelfiDelfi.doh-c27a1a19490af3865f0ae0d35c57021c7bbbb6b1e37fcd3875a01b9f8da56634 2013-08-16 20:04:04 ....A 291045 Virusshare.00081/Trojan.Win32.Dialer.abmj-c8dc8806254312f69860e2df7c8a431d87fbde1cadc2f83e4d1d7d06eefcbb56 2013-08-16 19:16:16 ....A 122368 Virusshare.00081/Trojan.Win32.Dialer.agl-7c264aba83eeb93c037a6d54b03b81979334225eb54397ed6b587f2b355ca6da 2013-08-15 05:06:22 ....A 179737 Virusshare.00081/Trojan.Win32.Dialer.amtq-b172dfb8c2a63623e0be4803074683b5017c95b401a4f57e96b7dde783833bfa 2013-08-16 18:39:28 ....A 132514 Virusshare.00081/Trojan.Win32.Dialer.ann-6f320bcf7a19bfe37dfbf3d4dee84a2b33ddfc82f1824bb4050a161ae6ca679c 2013-08-15 23:52:22 ....A 1323008 Virusshare.00081/Trojan.Win32.Dialer.aoji-cb5009672b0c07834eb3ded47defd114661571cb911a08212d168665375954be 2013-08-16 00:33:06 ....A 1199553 Virusshare.00081/Trojan.Win32.Dialer.apyw-2a076e13cd62b71c57c77a069afc8d45494670ac71d2e6309ece2479865bc1d2 2013-08-15 18:25:00 ....A 2148897 Virusshare.00081/Trojan.Win32.Dialer.apyw-518a169392a1a49b85038c09859edc2ea3de095061e82fed61517578b3dfaa50 2013-08-15 13:06:04 ....A 147606 Virusshare.00081/Trojan.Win32.Dialer.aqyv-8c515d913058ca0ef10b6c1edbb837d4e1fc92cc922106068b2c7df575a2073b 2013-08-15 13:18:30 ....A 147601 Virusshare.00081/Trojan.Win32.Dialer.aqyv-b06935d8a58b197b772d647931ec9b09c283d46a8e0d9f61c748f70610212a51 2013-08-16 14:10:50 ....A 13312 Virusshare.00081/Trojan.Win32.Dialer.ay-a5111477fe1b2403b6afce8c4fa90172510979f6525a02e9d6dee5e074f989fe 2013-08-15 23:34:14 ....A 13392 Virusshare.00081/Trojan.Win32.Dialer.ay-bc3dbb4051d877b6c95005d45b76db47b3608eb6874f63928035cbba777bf140 2013-08-15 23:46:14 ....A 13312 Virusshare.00081/Trojan.Win32.Dialer.ay-bca28cac24431fc37ce0a29dfb05a04419b28de555fe64664ff2f11f07000cdf 2013-08-16 01:17:06 ....A 17064 Virusshare.00081/Trojan.Win32.Dialer.ay-ce3ef521f026eb20e39561cac739e8224c54f23e375e1bc2a2dcc7d5dfe68b04 2013-08-16 22:51:28 ....A 244224 Virusshare.00081/Trojan.Win32.Dialer.ayla-04029e4fcd4b2a4ca956687e3db4dde26809cd2366c5a25ce2b424812ffc2342 2013-08-16 21:28:40 ....A 143377 Virusshare.00081/Trojan.Win32.Dialer.aymj-b723ad28022c1ce39c636f19a7afcbf7be48ad4e43defbc5fd8baf0f08e8a953 2013-08-16 01:39:00 ....A 135185 Virusshare.00081/Trojan.Win32.Dialer.aymy-b6ba8426dd62d0460c77b912b5e476628baee3a0b69ea71c9655baad95ab8ee3 2013-08-16 19:29:34 ....A 78304 Virusshare.00081/Trojan.Win32.Dialer.ayna-c1a56916dd7191db7e11bea44c1e67ead390d288924eddd85f68d35cbd4c51ae 2013-08-15 18:39:38 ....A 78304 Virusshare.00081/Trojan.Win32.Dialer.ayna-c7d3049c44726c2437c37da0983cb125c5b781d7fe4e76b19c634a37e527cc66 2013-08-16 00:21:10 ....A 78296 Virusshare.00081/Trojan.Win32.Dialer.ayna-cf720e5f94f8283072f061f7a7ee65f4ade4f9501ae689d8740381b43cb91810 2013-08-15 13:20:10 ....A 131089 Virusshare.00081/Trojan.Win32.Dialer.aynn-b53910c56ba26c2377004e53d943e204d1f3156d6672c4480871215dd0a39c1c 2013-08-15 05:59:14 ....A 107555 Virusshare.00081/Trojan.Win32.Dialer.ayoo-37aa2a955a9be56c05dd93dbdfcc93489f3bb7f80af65b5a8dff86dbdc101b6d 2013-08-16 04:20:32 ....A 163328 Virusshare.00081/Trojan.Win32.Dialer.ayow-a5bcae473c372dc8dd68ef6f4bc60205c376b72df7666c6438d38896bf48a7b3 2013-08-15 05:24:06 ....A 72704 Virusshare.00081/Trojan.Win32.Dialer.aypl-b37c8e5fe5b18a8ac662df2bd7c488911bbd450d45c1be914a167ce686ce2262 2013-08-16 16:47:46 ....A 72704 Virusshare.00081/Trojan.Win32.Dialer.aypl-c23ceb10dadbc606030993417da3f7a8c0695aa69e436e77daa5cc5b150d2e11 2013-08-16 19:03:54 ....A 52560 Virusshare.00081/Trojan.Win32.Dialer.aypl-c7b4db0a28a45f8e479992ab783d0c0e5c7e1317c4cb18b286991f1d968129af 2013-08-16 08:44:20 ....A 24480 Virusshare.00081/Trojan.Win32.Dialer.aypl-c929b36c50926117815868d0b8f88f23715186adadf772fc3c502851d43b5ccd 2013-08-16 14:21:24 ....A 39808 Virusshare.00081/Trojan.Win32.Dialer.aypp-bc46ba5d273d6afa86332bc09079e3aeed9df287b60bec20dd4175f7d57f5cc6 2013-08-16 12:55:34 ....A 39808 Virusshare.00081/Trojan.Win32.Dialer.aypp-ccfa497347881b658ea3bcfc0c30117a89b2842f2475bed4ea355264bdf8678f 2013-08-15 05:59:58 ....A 95744 Virusshare.00081/Trojan.Win32.Dialer.ayqn-4f91a8d4d9b59469672cf7c3ca391f158ae52df886b6e374d388ad7e00310cfd 2013-08-16 13:02:40 ....A 145408 Virusshare.00081/Trojan.Win32.Dialer.ayrr-37e9b519378397dcf75c0572398838d9e1d3450807a7d6ff104708277f3fae60 2013-08-16 08:34:00 ....A 142144 Virusshare.00081/Trojan.Win32.Dialer.ayrr-9032b1b179e9128e7d3824941b0aba97e498c3944bee9b1d802ea1d0e5f98ddb 2013-08-16 13:07:26 ....A 144896 Virusshare.00081/Trojan.Win32.Dialer.ayrr-98a474ae29f87f589223a015af98118513cb5465b6501b0efc8e4ccdbf7755aa 2013-08-15 13:32:22 ....A 167936 Virusshare.00081/Trojan.Win32.Dialer.ayrr-c1531f26530065ce03b62513e76a0e550c1d86cea92a5f4a03822fd249641cd7 2013-08-17 02:24:36 ....A 15896 Virusshare.00081/Trojan.Win32.Dialer.bi-bbf2bac4c6659470fb8d70d6e10058e5be472dc023a9534d2ff8d9ca35c794ad 2013-08-16 14:14:14 ....A 115743 Virusshare.00081/Trojan.Win32.Dialer.biq-cfe2eefe55b67b7abeb56eb4c8a9fad18e377d6f6d416ec68a3b22dd51528003 2013-08-15 13:28:16 ....A 122880 Virusshare.00081/Trojan.Win32.Dialer.bxs-c2a8fa2bf64989ab676ee175a2105e088933b85edfe6ba77dfa54a0d42597bac 2013-08-16 17:40:14 ....A 36864 Virusshare.00081/Trojan.Win32.Dialer.ce-bb3603f1a17d44b7bce38b93916d98b7c87d42d1023a844992f0d4d9c8db368b 2013-08-16 01:00:34 ....A 33512 Virusshare.00081/Trojan.Win32.Dialer.cj-a4699240dd8ebccf563a6ccb9b65673c55adba573c920162f204e2e44af507a6 2013-08-16 01:24:08 ....A 77072 Virusshare.00081/Trojan.Win32.Dialer.cj-a9da9347706584176c88035a3c66a4a9767cefac06a2e0ceae9a89852699c91e 2013-08-16 23:44:30 ....A 27456 Virusshare.00081/Trojan.Win32.Dialer.cj-bda491778ff826218a0e883c9e0aad83f28428b9f5996ab7f081a37c98b10121 2013-08-16 22:09:38 ....A 77256 Virusshare.00081/Trojan.Win32.Dialer.cj-c85d8cc7f35a502d5752908e3766d556942e21cd0cd443357cee91827789bfa0 2013-08-16 04:18:30 ....A 36864 Virusshare.00081/Trojan.Win32.Dialer.ct-6b9fc79f1913d025981293a9eed9b38a0a5ddc977d581cc03669d21ee2322506 2013-08-16 19:46:42 ....A 93660 Virusshare.00081/Trojan.Win32.Dialer.eg-b093f4f6b7fd67bb883781a09d02322c2c9eb3ead4a1461dc31d84369fa4c293 2013-08-16 00:30:42 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b0b10bdf0f403b94133a80c855255e7d2c51ea66733faacd694a7e1f0768575c 2013-08-16 20:40:46 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b1516b0afde658b70a60ee8460ec6a8f2cc988206751cf3752eac71e4285f9b1 2013-08-16 00:35:10 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b1c419b9454e3e401408811e36815ab6835affbe938db4f9ef41a61e90b44cb5 2013-08-15 23:59:28 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b500a276d27bf51f4462c61f3f15da3add237ab2928aae3cc49faa26fcca49ba 2013-08-16 01:44:58 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b51df8a9bd8979bc6fa444aac069e4b802b4fe852ab08f5ed78fcb817ed021bf 2013-08-17 02:10:04 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b60fa5e57a0970304b3c3fb826aa88bc88426b97ad82acbbe062e58fb46a3e3b 2013-08-16 02:28:26 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b64e00db539425e2a0da5345af59061617b215437fae66470026a451f85e3c59 2013-08-15 23:17:00 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b69c5fe6ec80f322c90a8da3ffd3434be245cf50b251da5d81ded1b590e9b16d 2013-08-16 11:35:40 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b74062dcd9948d196a6b7389933530f4f7d4c41fe64cb70b640fbf2bf12439ce 2013-08-16 00:00:52 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-b7a0a1238036a6fe3303539a2ed517ea36713fa1e149e5a9fab7dd9a468b85fc 2013-08-16 22:40:04 ....A 93372 Virusshare.00081/Trojan.Win32.Dialer.eg-baf30c2c676b98c4eb1c23799554abd2e496f96bfc62d2097607e4272d3091b0 2013-08-16 01:02:08 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-bbd1bc13a47d3747c955526a1f0b799845b8a8d1a93609a7bf457c4c514a5691 2013-08-15 12:30:24 ....A 171048 Virusshare.00081/Trojan.Win32.Dialer.eg-bc31a19e29a452dd2890c3872e5076ace426eb80ce17bce76351b66d09a0b304 2013-08-16 04:44:04 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-bc8caae74d19da4ddd6fe8a5fa5a724932cb7204245cf32de95dc1ccb0dd0ffe 2013-08-16 01:51:02 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-bd323b11f30cffb842cea74b99085f43794c6b473d5a7487126041292df0ec12 2013-08-16 20:16:58 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-bd8c37be9d56054fb919918844fc9bc37aff0d68ddc4ecaf393d6cd9e4b3bbfe 2013-08-16 04:50:40 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-bde048447823f07ebc15b4e3787cbde2f30262acb0ac78f25745596af9029978 2013-08-15 04:53:06 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-c4be0930d4f787e01ca7bc36f7a195496b73f7a7fa4c788de66fc0210934ae61 2013-08-16 13:22:42 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-c70dde8f9ad1286fb80a8fe5a26b44b3a095a4c3ee262c443de9c04afdc82a2a 2013-08-16 13:10:00 ....A 117528 Virusshare.00081/Trojan.Win32.Dialer.eg-c7dc45b945d8d7a400b4c07d2f0362bd223d263c0b08ca911df0b974664ffe12 2013-08-16 16:58:30 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-cde692795b31841f5f420394c5ba5a38b720a80960fc7b99cdfa84676674a287 2013-08-15 14:14:08 ....A 123904 Virusshare.00081/Trojan.Win32.Dialer.eg-ce07d83bc2afa2dad14d83fccccd4111b291c7aa8ab861dc4a6c16f5fdeb6374 2013-08-16 01:27:04 ....A 123848 Virusshare.00081/Trojan.Win32.Dialer.eg-ce97ba1a5d7f5fe058ba7239866dbc6197f8cb1fecb1835529682bff2948aa61 2013-08-15 22:26:08 ....A 48230 Virusshare.00081/Trojan.Win32.Dialer.ext-c7ce6350c335bd987cdb321534dd4d5cd3cbc6d908890d79049d56952922fd4a 2013-08-16 00:41:38 ....A 52494 Virusshare.00081/Trojan.Win32.Dialer.fl-124a96a03a720bea6e4e4d5e1372a007c76c5128b671c623e0677dcf28aed99e 2013-08-15 06:21:50 ....A 128142 Virusshare.00081/Trojan.Win32.Dialer.fu-4f34f1f915b86e5d224ebcef53d826e81d9196745d4e42c878f3e608d3eb4e37 2013-08-16 01:21:40 ....A 22528 Virusshare.00081/Trojan.Win32.Dialer.fy-c31884fc190c0c33d72c3fa8035128d4e10d1c4b281882665740d32deffe690c 2013-08-15 18:38:12 ....A 67432 Virusshare.00081/Trojan.Win32.Dialer.g-cd93451b2e53015dbe20f3d56b44d2edd792613a778053caebbcf65c25ea2367 2013-08-15 13:15:38 ....A 29144 Virusshare.00081/Trojan.Win32.Dialer.gen-33be99198885cfd543e70f28d800205eca80dd2e095a21726266e29ccb84cff1 2013-08-17 01:07:58 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-61a54bcd1fb2faea4799f8e8257424a0ef8a3081e27111038159bf908e5e63c5 2013-08-16 15:01:02 ....A 91120 Virusshare.00081/Trojan.Win32.Dialer.gen-76964f30b3b0900a5d3b24cc58119c3b01e2287cf98c2e30ce25240099193c01 2013-08-16 19:52:12 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-90b6b7d880c687d6c5f7eac7817bc3f914c35d5b3b3e58b6e5c03970707f6197 2013-08-15 06:00:04 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-96a3bd616b7f8b3b33af09f9d2f380aa1831268f205b7a56e563bd438d50e9f4 2013-08-16 17:26:54 ....A 74472 Virusshare.00081/Trojan.Win32.Dialer.gen-a42c307520ca4be690aa1850ac0734f541a0ae3648b67e9b57e38dbffa43759b 2013-08-16 02:32:00 ....A 90096 Virusshare.00081/Trojan.Win32.Dialer.gen-a9991997b1cb7284a8e02dd9efb98695a3acd7ae4824f3a511221bf42548c9d0 2013-08-17 02:04:22 ....A 92144 Virusshare.00081/Trojan.Win32.Dialer.gen-aa908f0921949f229317a6afbde486e806a09992ab2102e4c57f3c768c7880b0 2013-08-16 17:55:56 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-ab9b3369d304fa29745151946f64ef74b111ad35b04bc299a6373d19d23c7a24 2013-08-16 23:13:22 ....A 92144 Virusshare.00081/Trojan.Win32.Dialer.gen-b1d836c0193ea502d09f92c1ba6bbfc4a0cf8420e9304d3bba88ad6fd95af17f 2013-08-16 05:49:42 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-b7b5eb66768a11feded038a7dbe69829960e583abeefd30ec00b21ae3c59a9ca 2013-08-16 20:32:06 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-c2d0fa3a5fbf07eb5be6ee1ed852c1db4b2d44dbd5df0d87db9fc037fd5e8764 2013-08-16 02:33:56 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-c32edde90aa11d62087f4d13411b03564dc9d70620b366591e3e3120d0105fa4 2013-08-16 02:33:30 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-c39538dd8c9471d4e63415034becb173d716a15aa7508e173e4ef5cc8686119d 2013-08-16 04:19:34 ....A 70032 Virusshare.00081/Trojan.Win32.Dialer.gen-c9568565b3ac61eb8595ab56038acb836da9c9c8a51d8e3dc5856549d8320108 2013-08-16 14:15:04 ....A 4096 Virusshare.00081/Trojan.Win32.Dialer.hc-cdcd3d0623a09e4c037a339c8a16079e28fd5262cc3d4a38db93dc4d9a704c95 2013-08-15 05:12:48 ....A 18440 Virusshare.00081/Trojan.Win32.Dialer.hh-b3b126bcc3bbe0d576b1b25b7c8622b9ff1876929de67edaf2d5cf8a74ccaa4d 2013-08-16 18:07:14 ....A 37734 Virusshare.00081/Trojan.Win32.Dialer.hy-c1394ce210959f9f0437639049f66452e1f5a9b15ed8bb487d871de8a87976b6 2013-08-15 22:26:22 ....A 83976 Virusshare.00081/Trojan.Win32.Dialer.hz-af847a5577665c05de6e8edddd6089feceb9721eea4d7fc9fdfb9170f1086a63 2013-08-15 13:06:36 ....A 54787 Virusshare.00081/Trojan.Win32.Dialer.ix-b68261076629b5aa5b8dfaff62f382631d0ce645795411cb7a752d44236dd8f6 2013-08-17 00:45:22 ....A 8264 Virusshare.00081/Trojan.Win32.Dialer.jr-aa81c303d0698d6ff08c2272d40ad65d4c0390eada2afbbf740965cb7730e2a2 2013-08-15 17:32:06 ....A 8608 Virusshare.00081/Trojan.Win32.Dialer.jr-b127d83d81b21bd2ebcb6034a3fcf5167e4f11b008c40b8dc3a7bf8cf9f1a0b7 2013-08-17 00:10:14 ....A 42671 Virusshare.00081/Trojan.Win32.Dialer.mi-2a678024d50060a994e57417b6f775c58ad87e70e5019af212fbe288286cbf56 2013-08-16 00:20:36 ....A 9391 Virusshare.00081/Trojan.Win32.Dialer.mi-abb352585d770766c31d3befe2c0347377ed59fb79c70ef0ef15d0cabf7a728b 2013-08-16 01:23:36 ....A 96307 Virusshare.00081/Trojan.Win32.Dialer.oe-cd1772c3975ba8b00fda2f8aa73b8fb0e2141b1b781517487541d356b1b3c94f 2013-08-16 14:31:10 ....A 89416 Virusshare.00081/Trojan.Win32.Dialer.on-48df46479d78dcbf42ed97ff516c270b7c59c9c4e52c797c2bd5a7d814c3bdd6 2013-08-15 13:29:36 ....A 89416 Virusshare.00081/Trojan.Win32.Dialer.on-c16e5b41f5f228ec97d6fe89cf0a57e73ce46ac22d8bb2951cf79adfc782ae56 2013-08-15 05:14:20 ....A 26624 Virusshare.00081/Trojan.Win32.Dialer.pw-abc204a8d86854a406b9ccad8a39fe86e8c04943abef0a13b466d9bddcaac15b 2013-08-15 22:30:06 ....A 13312 Virusshare.00081/Trojan.Win32.Dialer.pw-aefffa2e8542c8f90e37e82a6e3bc3bcb067d906e06ff255f8e6839aaab0f39e 2013-08-17 01:02:50 ....A 8367 Virusshare.00081/Trojan.Win32.Dialer.pz-cf352740c1ca359aae6fcde827d8faa8231eb99520fb62250cdee849276fc3ca 2013-08-16 01:47:52 ....A 99772 Virusshare.00081/Trojan.Win32.Dialer.qd-b1a6509679ae62acf6387f3e424a642a20fcf1489e9890ca91e4ba28a8fce309 2013-08-16 21:31:50 ....A 80736 Virusshare.00081/Trojan.Win32.Dialer.qi-7156ae4250f23c18f06f5cd4d45d7840224d214172e385a51718847c803016a6 2013-08-16 14:17:02 ....A 80712 Virusshare.00081/Trojan.Win32.Dialer.qi-8dc761d9956f991d54c2a520a6c0dc2f3f48a25080555ec19c49ea0f3219521e 2013-08-16 17:33:34 ....A 80736 Virusshare.00081/Trojan.Win32.Dialer.qi-a5bded52da6c27104dee1c783f44019bc1bbc3784dadd41f99245843c0c11432 2013-08-16 09:20:32 ....A 80736 Virusshare.00081/Trojan.Win32.Dialer.qi-b553c6f0adc0a5f15c60374a1db0bc37094ac2ab8068380e0f5cd95487dbd8aa 2013-08-15 14:40:52 ....A 80728 Virusshare.00081/Trojan.Win32.Dialer.qi-cd3d755f1b991e16c7f7bb1008790258aa407125807e027d0fac1583780cf320 2013-08-16 14:15:32 ....A 80736 Virusshare.00081/Trojan.Win32.Dialer.qi-ce8f48c66fd2155b1bc8d58990736f4bc032a61144ac958e580066d59b13dcd1 2013-08-17 00:45:28 ....A 19968 Virusshare.00081/Trojan.Win32.Dialer.qn-435d301babaffa73b35a53736633a06c9566f069906b4e1686ef57d7cdbb8719 2013-08-16 04:25:54 ....A 21504 Virusshare.00081/Trojan.Win32.Dialer.qn-5872587952328f97e408325e8be08e2c2d3a62f09114a69b9368a99ab65d4f0f 2013-08-15 23:51:44 ....A 31232 Virusshare.00081/Trojan.Win32.Dialer.qn-b547eca9bc568b5eec5f62e66d1df3f24d92d6853b11ead25cbec44dd470de59 2013-08-16 00:15:38 ....A 77824 Virusshare.00081/Trojan.Win32.Dialer.qn-bca96db0c74c450bdaac9741fb2be45ebec85ee1712d9f83fde93ce148252dc5 2013-08-15 18:24:24 ....A 30208 Virusshare.00081/Trojan.Win32.Dialer.qn-c842d514d265472d121cd34445e5ddc52a72a32ca7dd4b441476f911a974c2e4 2013-08-15 04:56:10 ....A 11480 Virusshare.00081/Trojan.Win32.Dialer.rk-f40a1ee3b88e4929cba22bdf932b3eefd755c8f9ae258a3d3741912271c8d211 2013-08-16 04:27:22 ....A 122880 Virusshare.00081/Trojan.Win32.Dialer.tl-a38d68882718b30130ff6d2109ff0278ab14577a8c51b813b3d3aa3d5a72116c 2013-08-16 19:30:04 ....A 122880 Virusshare.00081/Trojan.Win32.Dialer.tl-ab70bb7d03aee48d3a2606f8da3c8ed50b81cd19017c8bcf763992141520bcb0 2013-08-15 23:46:04 ....A 19538 Virusshare.00081/Trojan.Win32.Dialer.tn-c2eb83f3660cdf8664cd9687f86f866a7af4d14dd92fe35e4bfaccd342836dfb 2013-08-16 16:06:02 ....A 33936 Virusshare.00081/Trojan.Win32.Dialer.uy-a8eb3f8b8c8fff0058d95a4b04e29b26f50920b302d5e6053b41a5a1c79e876e 2013-08-15 05:18:16 ....A 146113 Virusshare.00081/Trojan.Win32.Dialer.vas-c06b265f930e1640138d1dc7fb7f177d61a4d09941c38626cc80c675cc2db812 2013-08-16 21:49:26 ....A 127261 Virusshare.00081/Trojan.Win32.Dialer.xhl-c1363046c7a79e364a30b343941292a98b489f128cca4a397df713d26bc9525b 2013-08-16 01:01:04 ....A 1186961 Virusshare.00081/Trojan.Win32.Dialer.yga-bd782e1b245754c84c2a54ab5f1ee61278f420969335abe65e21c1216ddd7106 2013-08-16 18:37:44 ....A 118585 Virusshare.00081/Trojan.Win32.Dialer.zjn-bb93bebc31d496ed5b8a2d48a2549c33c3390c583e3d4f7d7fffe4ffde89bc19 2013-08-16 08:32:22 ....A 118192 Virusshare.00081/Trojan.Win32.Dialer.zjn-c81bb4a1a55626d0c4aa0e9c325dab7a4104d22e42fa3e1432779df049facd3a 2013-08-16 10:12:24 ....A 118573 Virusshare.00081/Trojan.Win32.Dialer.zjn-c8affb1b8703a7914f4940ce62fbbfe25751d94706233f368f570572a21d7182 2013-08-16 01:02:32 ....A 69592 Virusshare.00081/Trojan.Win32.Diamin.bd-a93b77c0ec01904cac5e6f3d46161b36441030078164d5921847b32ad0aa7494 2013-08-16 00:55:00 ....A 56385 Virusshare.00081/Trojan.Win32.Diamin.gen-cf149f1e7f3d14be24747bc7df4642bc71288ccdfc7941ba11f4db4d36a7fd3d 2013-08-16 08:14:38 ....A 70432 Virusshare.00081/Trojan.Win32.Diamin.i-53ff67e4bd90924af67e52876c8d2622115bb95d8285f27c3a220699be259664 2013-08-17 02:21:02 ....A 70416 Virusshare.00081/Trojan.Win32.Diamin.i-900d3f78c9bb55ed1a19824a38df76b01c217c9321e775056b51ab3629c35a87 2013-08-15 12:37:06 ....A 70608 Virusshare.00081/Trojan.Win32.Diamin.i-b5575c689f920ee275bc358e1bdffdf8f86e84f7f06e35ad53b20b42830e45d9 2013-08-16 21:46:54 ....A 44404 Virusshare.00081/Trojan.Win32.Diamin.il-b7b759272c901f766e45036aa86a57956ecdb3249e1d3d3094b9da6ec4e45d85 2013-08-16 04:28:06 ....A 86480 Virusshare.00081/Trojan.Win32.Diamin.ix-a371e2ae0d066cd9b8400e5059fba0e1af851413ce747b643dfc58058e5aab4e 2013-08-16 14:19:42 ....A 111104 Virusshare.00081/Trojan.Win32.Diamin.jm-cf7911a1efe1254baf2e66f084c24140ca0272b58fac07dc0b9ad227d8ac2424 2013-08-16 19:46:02 ....A 101059 Virusshare.00081/Trojan.Win32.Diple.acdr-c95d5a1189c5bd00f370d973d28211e7c39699f0800772eaf03337936fcadb8c 2013-08-15 21:38:44 ....A 101063 Virusshare.00081/Trojan.Win32.Diple.acok-c19fe2c8962a865f08439db2cdf9ef3c23dbfe28c66b2bde4b343db3bf628c3c 2013-08-16 16:23:26 ....A 172032 Virusshare.00081/Trojan.Win32.Diple.adkg-1790a934cf5e3523ca943f1946c2427a6f2338b1ab09c59eda637e6e7371dab0 2013-08-16 08:17:30 ....A 483328 Virusshare.00081/Trojan.Win32.Diple.aiut-b7b693fde5cb8406b8502b61f945a318d8b48ad05445372737398b027798f6d9 2013-08-15 05:59:20 ....A 130319 Virusshare.00081/Trojan.Win32.Diple.amaw-59a2067671f4a98e167c8d35ec8ba9fb5f6640f7854bdfd75f5d68a7077a7919 2013-08-15 05:46:28 ....A 270336 Virusshare.00081/Trojan.Win32.Diple.bhfe-7696d383e6d7334f188e6ff19c7ddb42195f8ef6ecd671f6f5c49c2587206e96 2013-08-17 00:27:06 ....A 387072 Virusshare.00081/Trojan.Win32.Diple.cfnw-27e34623ac7061694f8c3da456384e2ea7957cf3672b51705cf769893f1938dd 2013-08-16 08:39:36 ....A 194615 Virusshare.00081/Trojan.Win32.Diple.chsh-3d4f342c80e5e82a6b31dc98727245e11b027ae60342a8fd41d56124a3d5b89a 2013-08-16 02:26:12 ....A 121180 Virusshare.00081/Trojan.Win32.Diple.ciwl-a3402e108f33ebcb3a9365454c35d9a3a81b9147c392052128628caea023ec6b 2013-08-16 14:47:04 ....A 13632 Virusshare.00081/Trojan.Win32.Diple.ckua-a576c9984b6f34857f507ed155c61bae42c4fa231b05a10737de437a34ecba0d 2013-08-17 01:48:50 ....A 13632 Virusshare.00081/Trojan.Win32.Diple.ckua-c188cfe7636b8fd2c1d9df5ea6c9f0166d4a3e3d12a5dd421574da24e0bba8a0 2013-08-15 23:36:24 ....A 13632 Virusshare.00081/Trojan.Win32.Diple.ckua-c3882ba11a347fc84b679a5dd6c19d707ae4b493230668aa12bf4be553e9ca3a 2013-08-16 10:37:52 ....A 13632 Virusshare.00081/Trojan.Win32.Diple.ckua-c8bd0a3f28f9b226f5730a377056caff696fadea1c3c035baa30bd40d09bbe00 2013-08-15 21:56:02 ....A 13632 Virusshare.00081/Trojan.Win32.Diple.ckua-cdf757b922b7ae7ab5a06d61a1e076a737682c4a80cfb16a04a750c19289dba4 2013-08-15 06:29:50 ....A 94208 Virusshare.00081/Trojan.Win32.Diple.clne-af5f35ef7101be951a8b5c2247df8d4c867eaa98d450af705b7ddc7692e2aa10 2013-08-15 13:12:14 ....A 194048 Virusshare.00081/Trojan.Win32.Diple.cne-aaf5a20906bc6c938c5f0686fc2eaddfbbb2d349c4d3199dc7d95d25c6eb6cd7 2013-08-15 22:03:24 ....A 109568 Virusshare.00081/Trojan.Win32.Diple.crs-cf48f20a9da0f603cd124d1329dcf511903d1010c80c45647e6ca7d5a4f43025 2013-08-15 06:13:48 ....A 205312 Virusshare.00081/Trojan.Win32.Diple.cup-2f97484038def9d2deb02d11cbbe81b45cb8aa4feb2b7074f26fb8606fb7ef19 2013-08-16 19:01:52 ....A 211456 Virusshare.00081/Trojan.Win32.Diple.cup-5e0c6f8e71b3153cec5f012fd3707c2b6053132c92dba3bb3e18dfa87c64c1c7 2013-08-16 12:28:26 ....A 198656 Virusshare.00081/Trojan.Win32.Diple.cup-a3596ada8e377170224a42903efaa75cf8fa427d4caa2203b27c4685a10cb01f 2013-08-16 16:50:16 ....A 191488 Virusshare.00081/Trojan.Win32.Diple.cup-b14a490a48b5a92be9bc1f43e2ea21f6c1a1f21460a866e6f0d439a00654e755 2013-08-16 02:01:38 ....A 202752 Virusshare.00081/Trojan.Win32.Diple.cup-b5d2e3ca212ba41c3dabbb171d7d0147c34356443878bf6400781e76eec7e6c4 2013-08-16 20:03:24 ....A 190464 Virusshare.00081/Trojan.Win32.Diple.cup-c26f924b42fa98e18ec6dc0ceebe960530b246e1ab94571bb11d8912f9fe75b8 2013-08-15 14:37:08 ....A 194048 Virusshare.00081/Trojan.Win32.Diple.cup-cedaa6cc4d2ff461dcf010aba2b4653157d2f730d2cf108e0e2b4e8829d3909c 2013-08-15 23:23:28 ....A 1030144 Virusshare.00081/Trojan.Win32.Diple.czpp-cfb7ed92dd4cd36b6d799ef680b48cf0945cd11722cb39adeb68c1643b01cc7c 2013-08-16 04:54:52 ....A 187904 Virusshare.00081/Trojan.Win32.Diple.das-55724bd368620d2f313f2c65a6ad4c496244fd78d334734e190b1c4a6c9c21b0 2013-08-16 23:34:02 ....A 196608 Virusshare.00081/Trojan.Win32.Diple.das-70d7cc77ff84e499a4ac9282d42bb96b19394c7edec7deba9a3bf77fc9571b70 2013-08-15 05:36:04 ....A 209408 Virusshare.00081/Trojan.Win32.Diple.das-8bbde9cfc9154e914b090b0598f3b8d1d40673ae198fe152ab4b15ccc6b04fd0 2013-08-15 05:43:36 ....A 203264 Virusshare.00081/Trojan.Win32.Diple.das-93cf9e5e0faff26abb66de7cc94a5a7894022c3fe866f0cebf5fb67a9a66c5ca 2013-08-16 13:22:04 ....A 184832 Virusshare.00081/Trojan.Win32.Diple.das-a3e411aa3bf8bd72bdb5dc5cd0f5884dd1204819ff4bccd2312ea84f329fd8b3 2013-08-15 22:22:16 ....A 188416 Virusshare.00081/Trojan.Win32.Diple.das-ab1b91eee5a1f18b50d8ab1f31d00fb097ebd4ac3898fcca395ae222e0d582db 2013-08-15 13:23:26 ....A 186368 Virusshare.00081/Trojan.Win32.Diple.das-bbc3d7dc8d5fdedbd6597d03ddc1c0e0bacba231ff189e083b055ede5d84779d 2013-08-17 01:50:08 ....A 122880 Virusshare.00081/Trojan.Win32.Diple.eoyn-362c600e513d2f7e1b1974c05f2f7406ac5dd93a92bcb611e0d198ab8d5fef40 2013-08-16 18:16:32 ....A 122880 Virusshare.00081/Trojan.Win32.Diple.eoyn-5f2225773b3f10449793d609dd0a177ad75c6921d5d5048f950686565bd86f87 2013-08-16 17:09:42 ....A 122880 Virusshare.00081/Trojan.Win32.Diple.eoyn-b55de0ee459898058032e492ebd107a204e2d0aa70899e5d50aa28238164b64f 2013-08-15 13:23:32 ....A 122880 Virusshare.00081/Trojan.Win32.Diple.eoyn-b6412ad9e33b0deee29e92cb9efb2cd3957f3b8005a9eb5f9dc0880b97c45859 2013-08-16 00:59:16 ....A 135168 Virusshare.00081/Trojan.Win32.Diple.epck-a5ad2553fee77b40fcd9f5b49600848e9f49f51876b9588f8008af269eeb9203 2013-08-15 21:45:06 ....A 135168 Virusshare.00081/Trojan.Win32.Diple.epdi-c1aae609196f74f537a0c3aa871d8b3e832c0c4945a037131e0a56da0791a410 2013-08-16 00:42:30 ....A 134148 Virusshare.00081/Trojan.Win32.Diple.fkof-74b9defb59fc690cd599ec2d52da8599216e1064ef812e4047c755794763e27b 2013-08-15 05:24:04 ....A 1333910 Virusshare.00081/Trojan.Win32.Diple.gaif-ae27789ddc4f3af651c6f3320c8ae55a1be04d4471e25d177fe5eb0b202dfeda 2013-08-15 06:25:30 ....A 51931 Virusshare.00081/Trojan.Win32.Diple.gfgf-d732de39ae60efb903fc9798e1b152e318b04a5513e4f703f02d7cc1d9a7a512 2013-08-15 05:28:42 ....A 153088 Virusshare.00081/Trojan.Win32.Diple.gfhj-fea5edb0a1e99ca0a75132ef4931a1e67b9e6d385ee7f9b384bd8b79c80810ca 2013-08-16 22:18:58 ....A 120832 Virusshare.00081/Trojan.Win32.Diple.gpyb-b097db66d0d40c3c6212ff9c9639f9855e0ba08cb85f5fe10ac8e2ec3d437488 2013-08-15 13:06:42 ....A 120832 Virusshare.00081/Trojan.Win32.Diple.gpyb-bac8178fc63efb52bb554f38f54a60854d7429d3ea41bf5d69f4e564d3458286 2013-08-16 19:20:18 ....A 120832 Virusshare.00081/Trojan.Win32.Diple.gpyb-c3293f0e01ab0e37f9613011e9e37a090e46db0bf8f66bec3e3f7ab4bb217165 2013-08-16 10:19:34 ....A 67072 Virusshare.00081/Trojan.Win32.Diple.gqbf-7c8fa60146b857a04e1fdd1b1c3764ece641861877bc5c905939c28fdf0e26b7 2013-08-16 01:33:58 ....A 67072 Virusshare.00081/Trojan.Win32.Diple.gqbf-a33f531429b79aee57b472bb0da6f63b79410bc69ef7bdbf3eb8c4bd2d034c47 2013-08-16 00:19:28 ....A 67072 Virusshare.00081/Trojan.Win32.Diple.gqbf-aa4d58db2ce3cb743bd85810a2791536c51d253b5463f8d2c1a9d6edc44e215f 2013-08-15 21:43:50 ....A 67072 Virusshare.00081/Trojan.Win32.Diple.gqbf-bdf98396d95b85dac1155202922714078d13a336eaa10253b1db4335c7624293 2013-08-16 19:35:48 ....A 67072 Virusshare.00081/Trojan.Win32.Diple.gqbf-c150b1235d1437d6c4e480801f4d80974391e15b62d6dba443b964f10bd7faa9 2013-08-16 12:33:38 ....A 256000 Virusshare.00081/Trojan.Win32.Diple.gqbf-c8a284f0bd197a1bc86e46db676a0320fa7e1889514558de22f76af2df432d5e 2013-08-16 00:22:48 ....A 256000 Virusshare.00081/Trojan.Win32.Diple.gqbf-cce15ee36cb93a5e19d3960d0a1dfd8c23ea4c071385c62009a4767d5128cddc 2013-08-16 08:13:32 ....A 67584 Virusshare.00081/Trojan.Win32.Diple.gqiw-8b35d648d0d6fdc787907bdce7a48e9944af56449386527dee6589eec4473589 2013-08-16 20:24:26 ....A 67584 Virusshare.00081/Trojan.Win32.Diple.gqiw-afb8de2b3b562bc80ac8a900fdf6fe7c5e451b9673baf5ad64a6bb5546396210 2013-08-15 23:35:52 ....A 415232 Virusshare.00081/Trojan.Win32.Diple.gtwz-b02d21e26b671a7c8cb7969367bdd9119561f50b2e2d9b873a03b7280b40b307 2013-08-16 22:21:54 ....A 222720 Virusshare.00081/Trojan.Win32.Diple.gyso-a52b9c4f58d7d78bd5f74a491f00446ab6da59265afb8b59057d70dea5a7967b 2013-08-16 00:50:18 ....A 2720768 Virusshare.00081/Trojan.Win32.Diple.hgcc-b18ed2a6936ec11e3b8b93668c71123de91379110ecb3db074687ff790721417 2013-08-16 12:09:56 ....A 3728008 Virusshare.00081/Trojan.Win32.Diple.hlw-9c397ff4e6374a12053010540daf380f83aadb20f9b533b02a1b329ee60c86dd 2013-08-15 13:32:30 ....A 11264 Virusshare.00081/Trojan.Win32.Diple.hpcd-b62c91f9928f608eb2991e41049ef6dd286ba7656538b52c73371ec9dae3c2ef 2013-08-15 10:11:46 ....A 9216 Virusshare.00081/Trojan.Win32.Diple.hpcf-aa2c22856b68893131f868d254454cd1bc476a85829a96755b3c8f98e77b8075 2013-08-15 23:36:24 ....A 125952 Virusshare.00081/Trojan.Win32.Diple.hum-a469148e36f4aa7e06511b065b0b8bd7a5aeef23d813fefe6ff36b9acb37d2ce 2013-08-15 22:19:02 ....A 125952 Virusshare.00081/Trojan.Win32.Diple.hum-c95975e44ee8131e4700b16c8a5277d7d712d7682e5e013500089f440a2121bc 2013-08-16 20:07:34 ....A 160392 Virusshare.00081/Trojan.Win32.Diple.igm-730a6aa98b22db32af33b575826aefa7723582041ea175d470546f7f8fa61088 2013-08-16 21:19:06 ....A 409088 Virusshare.00081/Trojan.Win32.Diple.ilq-4a939d2422c041c30447797375b19a224d549e5e887d55b8f6d56d717877cc1b 2013-08-16 23:01:26 ....A 408576 Virusshare.00081/Trojan.Win32.Diple.ilq-4e4db7620dc45153312b687fea548ff3edb5790175f2e6e597911796da739ab7 2013-08-16 18:01:22 ....A 414720 Virusshare.00081/Trojan.Win32.Diple.ilq-4f22cb7761fb46faa8dabb8bd6b8d1f32547f1b7b08310763511f931ed7ffbb8 2013-08-15 05:21:24 ....A 414720 Virusshare.00081/Trojan.Win32.Diple.ilq-b4b96bfd08ad30d13cd29e6869f1da2648777212106bb7ff3e06de7b9557b6e6 2013-08-16 01:44:08 ....A 411136 Virusshare.00081/Trojan.Win32.Diple.ilq-b5bd968a84debc8429af9d683943f525c890d4e3f8d850a1feac659b476ca782 2013-08-16 21:19:20 ....A 408576 Virusshare.00081/Trojan.Win32.Diple.ilq-b7b9844a6146021379533ab2462ebceedb90e31f3b4f911829dbbfed6b32cc17 2013-08-16 16:11:44 ....A 409088 Virusshare.00081/Trojan.Win32.Diple.ilq-baebdacc7cf2cc288d533787610f79f7df08bf1c1727b0590f4af5ccfdfcd105 2013-08-15 05:08:46 ....A 409088 Virusshare.00081/Trojan.Win32.Diple.ilq-beed392cb3b3d8ba8799c7e59e9f3a5e50b242a3312ba7bb2655db5b33eeaabc 2013-08-16 12:23:42 ....A 408576 Virusshare.00081/Trojan.Win32.Diple.ilq-c23ad579c43c09019e83ed2a8ebb16d9d7e3f0aed5eb87fe45f23ea31681ab2f 2013-08-17 02:07:52 ....A 413184 Virusshare.00081/Trojan.Win32.Diple.ilq-c8a4b116b0ccde656ce95584cfd7d43424c882f3b3351afc0e87f2e32212c737 2013-08-15 12:59:14 ....A 409088 Virusshare.00081/Trojan.Win32.Diple.ilq-ce5465203dd5f3eac911d894661005c45264b5f9ffcce07f00083aba23843f29 2013-08-16 17:50:24 ....A 122880 Virusshare.00081/Trojan.Win32.Diple.iwt-afad1e98febdf00cd28a2fd4edbd09bfbfa62bfb6e5bfacc9a5f99992fdaeaa9 2013-08-15 05:17:24 ....A 237568 Virusshare.00081/Trojan.Win32.Diple.jjr-a7c559a0a0860235a5d47a2c3243810a17120c03d86a85f94777b79181679d27 2013-08-16 19:25:26 ....A 124416 Virusshare.00081/Trojan.Win32.Diple.kuf-4816369e418af1813ad2a73a63bd4bf09e96eefcd933abdbd7a53fe24b914e2b 2013-08-16 18:11:12 ....A 253442 Virusshare.00081/Trojan.Win32.Diple.lbo-36cf340dfe49db0fc19ae5dc9b3a71d45fa61334f4eded67d23a340453648639 2013-08-15 21:46:10 ....A 498208 Virusshare.00081/Trojan.Win32.Diple.lbo-b5bbb0a99bbbf25ab6967b8eab76a75fb6e4be69b553670f803173d542b47cfa 2013-08-16 10:31:36 ....A 144384 Virusshare.00081/Trojan.Win32.Diple.lbo-c385eaa49bc8e3b771010fd2ba48e16b4baab0aba6eabe48eb56f5c49bdd714b 2013-08-16 12:58:48 ....A 118784 Virusshare.00081/Trojan.Win32.Diple.lbo-c8d5514855621313c676c4c9f692ba33e618785663a2b21bfbd7f60efbc01c32 2013-08-16 08:42:02 ....A 198144 Virusshare.00081/Trojan.Win32.Diple.li-9bd2fa5f14434f5568df3830320b104af34fe36de725a342d510c750bde2472c 2013-08-16 17:56:20 ....A 210432 Virusshare.00081/Trojan.Win32.Diple.li-bbcdd2ebf61ba356757d913194c458801c4563b5af11528615b98a3029570cf8 2013-08-16 19:34:26 ....A 211456 Virusshare.00081/Trojan.Win32.Diple.li-c8f2cf4c884571bbbde1646b415570b11eddadfc9bd50ad08d75b918eb326f20 2013-08-16 13:38:28 ....A 222720 Virusshare.00081/Trojan.Win32.Diple.mdz-aa2c356527637c8d583e6e289e1df149ee4d367b9718c36bec2ad9be0fc0ccdd 2013-08-15 23:46:10 ....A 151552 Virusshare.00081/Trojan.Win32.Diple.meg-a9e4f420b66de907f12e9b9ef80c3153400e3be341efb6309ffcac13dc97d7dd 2013-08-15 22:45:24 ....A 151552 Virusshare.00081/Trojan.Win32.Diple.meg-aaba98c268f2339d5396483ac63451bb563214ad8e184cae0cf4eeedbfdc1c30 2013-08-15 21:39:34 ....A 151552 Virusshare.00081/Trojan.Win32.Diple.meg-ce43e2c7f809245d1f304f82d3d15c990369cd478b64efbb2af546f718b60fd7 2013-08-16 00:54:14 ....A 2376392 Virusshare.00081/Trojan.Win32.Diple.mh-c15c6cf858aa2c749f34fb23eef7864ce87fbdf385f1fb91d853b14387aee0f7 2013-08-17 02:19:56 ....A 2396224 Virusshare.00081/Trojan.Win32.Diple.mh-c97730235cd4874f7deb19e5e9a4ad8b1070c92f7ee5a6ed2930046bdbe4b207 2013-08-16 21:26:42 ....A 171520 Virusshare.00081/Trojan.Win32.Diple.mix-aac4a48c07093551c9294f2aea1a21d5bf837a81aa8e6d2f92316420e462a7ad 2013-08-15 21:50:14 ....A 171520 Virusshare.00081/Trojan.Win32.Diple.mix-b14235b6b189315ff5c8cb1c3e32ed68f5ac0d0b7ea66a75c75b4194343bc5e4 2013-08-16 19:23:08 ....A 171520 Virusshare.00081/Trojan.Win32.Diple.mix-c9eae01f0ab8eb2a94e39eedec55a7abfb8046b49ac12a738bbf539de46ae416 2013-08-17 02:08:52 ....A 148992 Virusshare.00081/Trojan.Win32.Diple.mn-267d0ea0d600b5f4035a993d4aa221ed52d8934cb36600edd15acaf7d3475f29 2013-08-15 06:01:42 ....A 170496 Virusshare.00081/Trojan.Win32.Diple.muc-8a01ba1e7b5166a7a450aef4b4010df7dba9d6aaef84a9f6cb1b901a1c144b37 2013-08-16 21:16:52 ....A 80384 Virusshare.00081/Trojan.Win32.Diple.muc-a4e56f8c80960ce3b93746015e094fb2f6d2a486566c62ffb7baef5ad99970c6 2013-08-15 13:26:42 ....A 161280 Virusshare.00081/Trojan.Win32.Diple.muc-aaff770a1548ca9e4a9e1aa124e5e3b8717295ed9d0f0e734475f81165207e40 2013-08-16 13:51:02 ....A 80384 Virusshare.00081/Trojan.Win32.Diple.muc-b50394d9404d314a3a2298714bd5178dbfcb0a20165a222e1e53bb43f7ffaf45 2013-08-15 13:11:52 ....A 168448 Virusshare.00081/Trojan.Win32.Diple.muc-bd2ea2b68b6f5636422a0d1a06a29e26aa129618b0e0b41af892cea1a0b6b906 2013-08-15 06:14:24 ....A 90112 Virusshare.00081/Trojan.Win32.Diple.nlv-63d37af2d9fe38b701e5ff00b28c29813959ff04d382c94f45da3a531cd6e74a 2013-08-16 10:07:16 ....A 89600 Virusshare.00081/Trojan.Win32.Diple.nlv-7f039eb9cdec85e976eafbbf734f570200849bc4ca45150ca82e00ed6ae9a8f5 2013-08-16 01:48:32 ....A 89600 Virusshare.00081/Trojan.Win32.Diple.nlv-a40e70ec1817564787efa3742c7665588d7986104d4c62f268cf2bc56a367032 2013-08-16 21:03:36 ....A 90112 Virusshare.00081/Trojan.Win32.Diple.nlv-a9db35f7b317f0d845f208f3d814ccf4c57260ceb1584fb7541d7ed25fc0b524 2013-08-17 02:04:58 ....A 90112 Virusshare.00081/Trojan.Win32.Diple.nlv-aff7aa57decfc75ee26aead28f3fefdbd2d658c5d17bb9c68ade2349acf38047 2013-08-16 15:39:18 ....A 89088 Virusshare.00081/Trojan.Win32.Diple.nlv-b5c5c2c282f08d720f9ac5e046f13605d28d28df54570c375e3c6a0bfbae891b 2013-08-16 01:04:54 ....A 89088 Virusshare.00081/Trojan.Win32.Diple.nlv-b66748a1c81e1e421caf7a88dd02e6e5fd48e0f1c85f0b6ff9c2ca72ba7a1394 2013-08-16 20:54:38 ....A 151040 Virusshare.00081/Trojan.Win32.Diple.nlv-c298f78063df09078654c020d90e1d0c8a9edca9193f4d22b314824495734fa7 2013-08-16 04:46:14 ....A 89600 Virusshare.00081/Trojan.Win32.Diple.nlv-c2ba22a7dc0915c5070678681a9292959517e51e16ba8c49ac36c6ee212ea652 2013-08-16 01:29:58 ....A 89600 Virusshare.00081/Trojan.Win32.Diple.nlv-c98fe775ceee8537ffc38f1a0d738a6c73d645c576be3f30aa2522256eefaf4d 2013-08-16 01:27:26 ....A 90112 Virusshare.00081/Trojan.Win32.Diple.nlv-ced05210fe35c5648d01020210ee059fd64f0f8359ad5757b3bfb54fe020a60f 2013-08-15 06:00:58 ....A 150016 Virusshare.00081/Trojan.Win32.Diple.nmm-6b9e215280b6c926862bf96c31528ff204bbbcd182b4691cac3e8a7b69964de2 2013-08-16 18:50:02 ....A 89600 Virusshare.00081/Trojan.Win32.Diple.nmm-b600aa60cfe3338247acb01e579f6040e805f7013d3c5527a87d1927c7ed1007 2013-08-16 00:23:28 ....A 150528 Virusshare.00081/Trojan.Win32.Diple.nmm-bd8eaaf922b898a997fd5255255217870ad3e34abfe499816ab4215dc7071076 2013-08-15 05:03:58 ....A 88576 Virusshare.00081/Trojan.Win32.Diple.nmm-bf0df17a19b457747561d8feb4a32468532f0f5f74552739af68c55f9b16239f 2013-08-16 00:18:32 ....A 88576 Virusshare.00081/Trojan.Win32.Diple.nmm-c3ba863330747747980f17eb97723c9971661c2d830d74deb6228608b3f674bf 2013-08-16 01:34:00 ....A 88576 Virusshare.00081/Trojan.Win32.Diple.nmm-c76d3adfda337cbb367d1718cc1b73db3275d1cfc90e157bb60dcb176b624b63 2013-08-16 01:05:36 ....A 149504 Virusshare.00081/Trojan.Win32.Diple.nmm-c93116d5015e2c26b13659fbfc89d0f13420c6da7a13315df82ebc9c76a7d40f 2013-08-16 10:37:22 ....A 89088 Virusshare.00081/Trojan.Win32.Diple.nmm-ceeedc40f9b1338fe84db07b6ffbca7931a1345c5f26434ab3affa086662b50e 2013-08-15 05:40:08 ....A 231936 Virusshare.00081/Trojan.Win32.Diple.nuq-b95f45941516d5833b33c609ddf7159f3cc7d645fad6cc4d9a18a3b7a6fd05c6 2013-08-16 04:52:34 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-3156607e2519fbc2fc3ab2231bfdb394915c2643cdd7c605938a8ca4ede2dcd5 2013-08-16 19:36:30 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-a4f8cff92d854d7743cf7273efe399706679fec529f1183f75cd54dc1831376b 2013-08-16 01:53:58 ....A 96256 Virusshare.00081/Trojan.Win32.Diple.onb-aacb0efcde316d72ae0dcadcbe4d3e2c9bacb464a1923f767020e2a1ea25a7e1 2013-08-16 11:25:58 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-ab779fd5b16e2aa161caecfb9fbc5d3aefe3e78ff587a6bd4113233acfd0e1ca 2013-08-15 04:53:02 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-ae43ec923ede74ca757cf6670fc0f5ff8c47f486c00824af6efe3fe227569c93 2013-08-15 14:13:04 ....A 151552 Virusshare.00081/Trojan.Win32.Diple.onb-afeabde5a1facdfbdb86a5476de79d125f8fab3eb625e1f2dbd46683e63ed1eb 2013-08-15 13:45:26 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-b54b97170384cc9dbcc43ebae4beb690416750927d032c310ab3746087f0b3c5 2013-08-16 04:51:16 ....A 157696 Virusshare.00081/Trojan.Win32.Diple.onb-b73e17e60c4d78253191478c84daab8d5d7f43ba173e06cdea97c337290416f9 2013-08-16 20:45:36 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-bacf7d7d6d4bb25ffb9dbd8c9621a12b450b617248ae6d8a2412c99716e582d3 2013-08-15 13:50:36 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-c11105d0979a1e20c87496b4a00b9e9133338173404586b5ba5a209297c56848 2013-08-15 23:59:26 ....A 147456 Virusshare.00081/Trojan.Win32.Diple.onb-c1b566f1b993a98b079bc39f533654f4f6da73376183794a14e34bfd3296969f 2013-08-16 18:51:26 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-c29ad7fd06e3525ef506efc49141fc9ecaad3713f871f7c759551e0c3b3b2785 2013-08-15 22:44:12 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-c2a11e7b5974e73db33d7eb391dd94ba48cd07a3577acf1aa4f6e256e0c55878 2013-08-15 23:40:04 ....A 151552 Virusshare.00081/Trojan.Win32.Diple.onb-c3b02fcd242f8fcc8c38d19de433a64614531fb3c6e89319cb50defe78d89649 2013-08-15 14:26:26 ....A 95744 Virusshare.00081/Trojan.Win32.Diple.onb-c77f53d821c45b5677d73be9b72dab20ca2e2e3e86bdaa0b2a97d570b92a067a 2013-08-16 21:27:24 ....A 194560 Virusshare.00081/Trojan.Win32.Diple.onf-cd79aa954bece149fbeeaafefd3e9ae0ad08f49c4ab25af89c73a2b1bbdb62fa 2013-08-16 18:05:18 ....A 94720 Virusshare.00081/Trojan.Win32.Diple.oqc-7ebcbe8df53e45758b957a75be442de8febbbeb3df36f0937b8fc80780b7497e 2013-08-15 23:51:14 ....A 1802240 Virusshare.00081/Trojan.Win32.Diple.pad-aa1a68c0447eb36c4b7ddaab9d274f5fe0629291f22b1230721700a287d27192 2013-08-17 01:19:14 ....A 131584 Virusshare.00081/Trojan.Win32.Diple.pz-c7df00237d8e8eba053f07d0c25e2a457379c54eb15ecda5014035f93f329b96 2013-08-16 23:31:16 ....A 155719 Virusshare.00081/Trojan.Win32.Diple.sud-cdef9db7dde0c3b755e001cf4dccee3defeafdee1b49f0a0d4eb6131b6ba38fc 2013-08-16 19:48:52 ....A 99328 Virusshare.00081/Trojan.Win32.Diple.thx-af7ccec111b6bb4bcbbf14deba98972db8f04626d51187e1bf4f7f0bf45aadc9 2013-08-16 11:24:08 ....A 143360 Virusshare.00081/Trojan.Win32.Diple.thx-ce6768ee86d2a35f2a1d17be90f46cb270f2550db3775c76fc1473b91403f960 2013-08-16 16:26:54 ....A 109568 Virusshare.00081/Trojan.Win32.Diple.xdw-0cc8b97ab93903d0d26166e8de0e24ae16fa7d2f1d6dbd5a092ae890fa144e85 2013-08-15 10:10:54 ....A 109568 Virusshare.00081/Trojan.Win32.Diple.xdw-aa99315324067798ac158979dfe8be00d9f826540d29c0e9c228e9e577e04c7f 2013-08-15 12:54:10 ....A 109568 Virusshare.00081/Trojan.Win32.Diple.xdw-c3e4110b5e7335bfa466e23b663f4aa76ad3c5cca55fd12f69e465e644ceca58 2013-08-16 00:52:20 ....A 734208 Virusshare.00081/Trojan.Win32.Diple.zt-cd4b06877bf2e9592aa1dc0ad8b4695b7664af8e1bbf76ceea1beb7aea51ff98 2013-08-15 13:33:26 ....A 23552 Virusshare.00081/Trojan.Win32.Disabler.hz-d5dd7194f979732a7a1c39455e04602476d3651a3a03c322344d1a73f37db952 2013-08-16 12:52:28 ....A 91553 Virusshare.00081/Trojan.Win32.Disabler.i-a9f704a84fa3fda941fa488b1b464cb990d592610335c3f2aa8f00c2fef866b2 2013-08-16 01:35:48 ....A 102400 Virusshare.00081/Trojan.Win32.Disabler.i-c30870547f71d5ec134e74702dbc8745ed928e917a6ee2ebd073501a9955a987 2013-08-16 01:58:28 ....A 135756 Virusshare.00081/Trojan.Win32.Diss.susqb-a4816e9f26eaf32fcfbb888b1377baf98ac2a2d1d49466e6ffcfabbed804e13e 2013-08-16 04:47:54 ....A 748964 Virusshare.00081/Trojan.Win32.Diss.susrc-778ab39c6cd49e49b5324aa74452f2ef4a70538e370e7281cf04d01e8214d5e7 2013-08-15 05:59:24 ....A 745814 Virusshare.00081/Trojan.Win32.Diss.susrc-9b9dafd4088e92c2cff0dd249b062ef9244c23b2a492f28dfd19a6a31490507c 2013-08-17 00:25:36 ....A 750184 Virusshare.00081/Trojan.Win32.Diss.susrc-a5a9dc1e85c63a78d10c0ef37286b2c9f4b4faef93b969ae4dac026dd25b48b4 2013-08-17 01:53:46 ....A 745329 Virusshare.00081/Trojan.Win32.Diss.susrc-cd02eccfc5e94e2c50eba7928f583a090e2717ac14c0841894f8034a2913e4bb 2013-08-15 18:39:24 ....A 428544 Virusshare.00081/Trojan.Win32.Diss.sustx-a510a51db898edb91d357139fd1c342f3ff61665b4439d0acf2520fd3f09f29d 2013-08-16 17:41:38 ....A 358912 Virusshare.00081/Trojan.Win32.Diss.sustx-af41e8f278aaffc759b73c1e0816cb6390bf84b93277acb322c42af69cb4d0c6 2013-08-16 00:42:38 ....A 356352 Virusshare.00081/Trojan.Win32.Diss.sustx-cd455da50d74c98b182edd16ad8e78e48ebccb63388183612084bc03a9d3579f 2013-08-15 14:14:08 ....A 28672 Virusshare.00081/Trojan.Win32.Diss.sutav-6f73792bf3e08fe0a4fb37c1c822c65e750adf2d33ac2a37c381b2eb811437d2 2013-08-16 00:03:32 ....A 8192 Virusshare.00081/Trojan.Win32.Diztakun.aazf-cce25f6607b9cba6467d609abec7c4db08346135a7e6bc529f058c1400868caa 2013-08-16 04:50:44 ....A 1481879 Virusshare.00081/Trojan.Win32.Diztakun.abix-28926dcd5be30a78fe06a8fe1d84df5f667c0385cb7f09eb912e8809fcff9c12 2013-08-15 23:37:40 ....A 1481845 Virusshare.00081/Trojan.Win32.Diztakun.abix-aaee607a4b523dd33bc6e348e613b3dc92fbeca87c00220c0ad2f73be41215e0 2013-08-15 23:18:04 ....A 1481789 Virusshare.00081/Trojan.Win32.Diztakun.abix-b5653e05ab5f9e1f76ea81d52633151e73c90035029d8c1adb0360eb9f72353f 2013-08-15 23:55:06 ....A 86016 Virusshare.00081/Trojan.Win32.Diztakun.baje-c707cc21b4ee1e7af542c2d839a07d4d524f428de26b119afe423bbb3299e989 2013-08-15 18:29:00 ....A 102400 Virusshare.00081/Trojan.Win32.Diztakun.bmmg-b6c42edb1fd9da50d2558d56a31d42420a53576a72322a8d42a214b25b9a44f1 2013-08-16 01:48:34 ....A 131072 Virusshare.00081/Trojan.Win32.Diztakun.bsdq-168a0e1f276f686f1fbc1b0807400243763e4ab9531b2d20b3383da6d132b855 2013-08-15 12:20:40 ....A 882176 Virusshare.00081/Trojan.Win32.Diztakun.bvy-af0ebbb3c28f205c09485715155eb75fb7285c096c12b8af564c112c9ed544f4 2013-08-17 02:07:30 ....A 118784 Virusshare.00081/Trojan.Win32.Diztakun.dcp-31914234829014eb4b792580c2c7753d8811dffe014e0927c246e342028b1bdf 2013-08-16 10:01:10 ....A 420352 Virusshare.00081/Trojan.Win32.Diztakun.ddm-af6bbb20a5e6dbf60104ce85df7b9f2cbe82369ff69eb6cbeb6dfff8af4cc3fd 2013-08-16 13:12:26 ....A 417835 Virusshare.00081/Trojan.Win32.Diztakun.dgs-c3b17a6292709d5a2313bdf8b401a771bf9ac0f5c8991145b6a3ee9385f25eb9 2013-08-16 04:21:44 ....A 83443 Virusshare.00081/Trojan.Win32.Diztakun.dhc-b0e8e6584528c40d325989af7960c3fe307689e79912b894274654807d2d9927 2013-08-15 06:27:24 ....A 421888 Virusshare.00081/Trojan.Win32.Diztakun.dig-a581432e690f33e71f483d90b85542c8e2228fb5302f18349a183b71d4e95c82 2013-08-15 05:58:54 ....A 434176 Virusshare.00081/Trojan.Win32.Diztakun.dju-0de418d54677486871688fff229db8ff6dceb33f9d2e48cf0ada01a44facf983 2013-08-16 04:53:16 ....A 433711 Virusshare.00081/Trojan.Win32.Diztakun.dju-557901725d5f96fcf2f58641c676b4831e36f038f2bb1d15d31f1a1d2bb5165b 2013-08-16 19:46:08 ....A 454625 Virusshare.00081/Trojan.Win32.Diztakun.dlk-bb4eb76665a7812ee57f056ba0158942df55d0f73518867ae3dcedbe7252713e 2013-08-16 04:27:00 ....A 450497 Virusshare.00081/Trojan.Win32.Diztakun.dno-ab62738d5ae10c9634b376a2a16490293e046615f26068a92da0103c8ed0ea60 2013-08-16 01:34:06 ....A 492544 Virusshare.00081/Trojan.Win32.Diztakun.dno-c17cc45dbc7e7b1d602b3940a1921ac7ea9a4fa3519987d7764ec5e7e541c9ba 2013-08-16 20:35:22 ....A 37061 Virusshare.00081/Trojan.Win32.Diztakun.wby-695b4e10e4cfcad11f0764376d3ef75660c884a31fa24f099b4ce86d73801ca2 2013-08-15 21:26:14 ....A 37061 Virusshare.00081/Trojan.Win32.Diztakun.wby-c7204661797b92af7195dacdb061e30c2958ff1b10f7494f8689170836ce3423 2013-08-16 13:22:58 ....A 15360 Virusshare.00081/Trojan.Win32.Diztakun.wim-bd02bff38f5c7de8d89f440b452632651d7a1b85349c7cf5e92415886d5dd46a 2013-08-16 18:12:02 ....A 10483 Virusshare.00081/Trojan.Win32.Diztakun.wix-c7c86c10b9b51e4b21e182b5fad17f0e74ad3de5b10a17c8cc02d25fafdfb880 2013-08-15 13:49:40 ....A 448512 Virusshare.00081/Trojan.Win32.Diztakun.wiy-b616993fdacc5de20225e003c55aa0b9d666d2c43e9d320f65a57bacff2b1e55 2013-08-16 19:23:36 ....A 448512 Virusshare.00081/Trojan.Win32.Diztakun.wjb-a51fb9ebf3cfdcb9867366347aab1fadd831cc0f396b7dfaf0775bf17a7750d4 2013-08-15 10:11:42 ....A 437248 Virusshare.00081/Trojan.Win32.Diztakun.wje-a4bdb001dbea4e6affdf7b84d18202438e5aac0ffdf6f21282409253c4068a61 2013-08-15 06:02:48 ....A 437248 Virusshare.00081/Trojan.Win32.Diztakun.wje-c6721db90ebeb50b948811b8cc074696eae257449051b627c0ed59ade50b1655 2013-08-15 05:14:36 ....A 1686984 Virusshare.00081/Trojan.Win32.Dm.df-0c59f08158a5b922ee27b69fe00eeb479a88624d23864918fac2793dfb4ba5a9 2013-08-15 23:36:14 ....A 1646545 Virusshare.00081/Trojan.Win32.Dm.zn-cd6c689590498148adb4d17e049327f795e4bb49ebfffa90e365af67bb7d1d27 2013-08-17 02:05:22 ....A 841752 Virusshare.00081/Trojan.Win32.Dropik.agn-84846c6cc124fe65088d01451d13b089c4e69c9558afc00eb6bdbfeca8c7a61b 2013-08-16 01:27:12 ....A 60680 Virusshare.00081/Trojan.Win32.Dropik.agn-ce6878eb020ff2a7277552e222da1d9cf809f33167c42a5d34cb7a5d548a3914 2013-08-16 13:31:00 ....A 3215556 Virusshare.00081/Trojan.Win32.Dynamer.njr-b5bc3dfe6dd6031c3603809f6b5f43b9a2b0939a40b647fc3cd01a688d04a148 2013-08-17 00:52:02 ....A 395264 Virusshare.00081/Trojan.Win32.ELP.a-49a43b9581feedaa4b07a947c1706b49d061dd5e3d192b980d9bbe4af459df06 2013-08-17 00:52:16 ....A 290562 Virusshare.00081/Trojan.Win32.ELP.a-bca7026f4d93cfe142d62305c116c671a927d47a6d57bbe0f0f20b0a8c3bf94e 2013-08-15 21:02:42 ....A 233472 Virusshare.00081/Trojan.Win32.Eckut.aa-b5323b552135b04e3ecccaca7efc03361a7f137b8f1196775d6f71d9ba806b41 2013-08-16 04:54:42 ....A 131073 Virusshare.00081/Trojan.Win32.Eckut.f-30ad0f28d9a7c0e18545ea4fc56e83abd86ca0dfcb19701c2ad37060083f2936 2013-08-17 00:18:36 ....A 163841 Virusshare.00081/Trojan.Win32.Eckut.f-3ebdfcb7313ab7b0f912bdf6d6dcd90115e3800ea44c704ad24443a061b19135 2013-08-16 02:34:14 ....A 262145 Virusshare.00081/Trojan.Win32.Eckut.f-7cfa003b040dbdedee84f520623fb1137d6b3708b444f934ab3d357f4a49bdd3 2013-08-17 00:10:32 ....A 335873 Virusshare.00081/Trojan.Win32.Eckut.g-3c631b21dc0719993d735bcdae27d0c59a71df57b9badc818e6182bc1a7961b2 2013-08-15 05:40:32 ....A 208896 Virusshare.00081/Trojan.Win32.Eckut.i-b2475b94f4f5874ec0e243db557620b3c6bdfca80bcce4c353580db5ff4436f5 2013-08-17 01:34:08 ....A 208896 Virusshare.00081/Trojan.Win32.Eckut.i-ce0aebe9b893deb6d12961416121170d6038032237c97bbacf983f3c3f5eda1d 2013-08-15 06:14:42 ....A 262144 Virusshare.00081/Trojan.Win32.Eckut.mw-2ca00ab4dbdfdf08b832ec1972368683ba0dd4295c6d18c2e1a72a3e01a5f37f 2013-08-16 17:24:48 ....A 163840 Virusshare.00081/Trojan.Win32.Eckut.mx-2fc2597e54c2fe24e62e3d220f7d311dddd071d3405081286acf58703fdef86c 2013-08-16 09:15:00 ....A 163840 Virusshare.00081/Trojan.Win32.Eckut.mx-a8f8dae743945d0970be7a9442d494842f3fa7ea5990ff3da3d602bd469312bd 2013-08-16 01:01:06 ....A 258048 Virusshare.00081/Trojan.Win32.Eckut.nc-aaca7592664e2f7ce92d7efa08fbff5cd629d09003c8749b6c5f4b8211d38991 2013-08-15 13:37:02 ....A 163840 Virusshare.00081/Trojan.Win32.Eckut.ng-b5063c31c9e6618ed0ac073bb72e20f2b7c410299b90fdb9e5c74f58b3e733ce 2013-08-15 21:40:56 ....A 95232 Virusshare.00081/Trojan.Win32.Ehl.d-03c0b8a7542fbf814860eb7e15753b7c0ffbc2a091b0de0a745be57eef2f7148 2013-08-17 00:57:38 ....A 4468980 Virusshare.00081/Trojan.Win32.Ekstak.alvms-11ec69a5e45f4010e6791c541f037eefe1e0ba5247ec059833f9bef230f230fd 2013-08-15 17:30:12 ....A 463901 Virusshare.00081/Trojan.Win32.Ekstak.sxip-566dcfe26f57afa396f79e58d9de7eeef1d065ff42c5b20549827a6e63c89b77 2013-08-16 05:52:00 ....A 36864 Virusshare.00081/Trojan.Win32.Enfal.df-ab25149cbda1319e33b19e2f9ce83450fe4bca193a5984c01dcf79932905d336 2013-08-15 06:03:34 ....A 114948 Virusshare.00081/Trojan.Win32.Enfal.dx-6c555854d014c3ba559a55621d2f996d405497a793c472cccbc8ad6657f07ad3 2013-08-15 13:04:42 ....A 184320 Virusshare.00081/Trojan.Win32.EquationDrug.n-c9f41b66021cfd34819819d3f0fc156ef7507385df5b9c19cb9d5f62965b2b36 2013-08-16 02:28:58 ....A 128816 Virusshare.00081/Trojan.Win32.Ertfor.c-ceaefbb169d09b39c3e9d4225417a6cbbb6e46db32da70b9df12daea5df11307 2013-08-16 22:09:18 ....A 8188 Virusshare.00081/Trojan.Win32.Ertfor.f-c28e3960cd1f41f0f6f71f68e98fd4baabad153dd6be7e5113659d6c90a1f27e 2013-08-16 02:01:48 ....A 36864 Virusshare.00081/Trojan.Win32.Esfury.an-b0b9e98b707a027052f6c12f0c738213082392d189a9bce9d23d310ccb0a97c2 2013-08-16 00:39:52 ....A 40960 Virusshare.00081/Trojan.Win32.Esfury.bm-c347121d1453d3966a4eb0f6dbd5684e35672b23009a00e071724515ea4ce6d3 2013-08-15 05:49:30 ....A 163840 Virusshare.00081/Trojan.Win32.Esfury.bq-7b42b5d7b09d46250046c8afb13689aaf602f2ffef99a4f85365380786a827f6 2013-08-15 23:41:16 ....A 61440 Virusshare.00081/Trojan.Win32.Esfury.bq-a39d58c20943ff8950decf6d86e1db53c5a25108082203f5f83a6da09b161fef 2013-08-16 01:16:52 ....A 65536 Virusshare.00081/Trojan.Win32.Esfury.bq-a3d557cb3bb2d6ada5bd76d29fa13f9305d29021750ce2fb9e7f7ce82dbc96b4 2013-08-16 18:16:32 ....A 155648 Virusshare.00081/Trojan.Win32.Esfury.bq-b1b47074d71102c167b989ee206e0527f93a0e053ffb6fd6b573e7789033ec48 2013-08-16 17:40:22 ....A 40960 Virusshare.00081/Trojan.Win32.Esfury.bq-bc4cb596f80946fd5c54ba2f0bec0dc379f657a6faa71d9d29f7625d420922d4 2013-08-16 10:24:50 ....A 40960 Virusshare.00081/Trojan.Win32.Esfury.by-8ae66599837019e0030660a15e9d7fbe5e11f48395c34ca20533146d4a5d4613 2013-08-16 13:09:32 ....A 40960 Virusshare.00081/Trojan.Win32.Esfury.ef-679fe6bb165a1b1c21df326dd2d1944a08f68c68e127b778760260c827ff6574 2013-08-16 14:40:22 ....A 36864 Virusshare.00081/Trojan.Win32.Esfury.eg-a4c99f764fa3ff8531fda8a8b8be5dc9e948fe842684bf3306116d853c3fa1d3 2013-08-16 05:51:34 ....A 1267 Virusshare.00081/Trojan.Win32.ExitWin.z-5b2caa0df6427bdb906c03d4fd80260426b69a02e2fca71fd161d81f19cf8651 2013-08-16 13:24:26 ....A 1333 Virusshare.00081/Trojan.Win32.Fail.a-cfb088757af93c23dad77fdbdb080b36d48e57383e75f9f53abd5da439bd6815 2013-08-16 22:23:20 ....A 108303 Virusshare.00081/Trojan.Win32.FakeAV.aaje-ccea84ddef21b99408f6dceca34106bea8279b3d8a1bacfa9adedb5c5d21ae72 2013-08-16 04:52:22 ....A 258048 Virusshare.00081/Trojan.Win32.FakeAV.aajz-728131b78441357da534bd856283b309dda06db73968a8dd75b7730fd260ad15 2013-08-16 18:57:32 ....A 71680 Virusshare.00081/Trojan.Win32.FakeAV.aarz-1d9d076243698c9b3bb1c12c1c33cb886580192888bfea7e6ae7626bd223159c 2013-08-16 10:15:00 ....A 71680 Virusshare.00081/Trojan.Win32.FakeAV.aarz-a40bcd86bf0f2e3a269b54bf8e0dd8f69d96b92a994e58dea325ba905e80b473 2013-08-16 09:56:30 ....A 70656 Virusshare.00081/Trojan.Win32.FakeAV.aarz-b591a100c84187e0905541d32d17a98c754fcbdf627f49f78aa1455a0dbe5255 2013-08-17 01:32:36 ....A 68608 Virusshare.00081/Trojan.Win32.FakeAV.aarz-b765d9178009c1619d59676b76ad380056aca36430916d5f9f83dc6417cf37f8 2013-08-16 19:57:20 ....A 70656 Virusshare.00081/Trojan.Win32.FakeAV.aarz-c13e739b1be8ffcac7dfb6913f2c34898993a6945d39aad422eb4ec64eb3027c 2013-08-15 12:57:50 ....A 71680 Virusshare.00081/Trojan.Win32.FakeAV.aarz-c1a7fe800509ea03e9a7f9d98a6683fc5c2a9b814f42d1340e93487bba6348c0 2013-08-15 22:05:12 ....A 71680 Virusshare.00081/Trojan.Win32.FakeAV.aarz-c73066d732a39998ac79223968a11d4c69fcd1794d48ba588a420a3369d283a8 2013-08-16 18:57:40 ....A 3878912 Virusshare.00081/Trojan.Win32.FakeAV.aboq-c2fbe9cf649fa1f9094714492456fdc5b8dd6056c549677dde792de1990880d9 2013-08-15 23:59:24 ....A 334336 Virusshare.00081/Trojan.Win32.FakeAV.abzo-c7241e583a1bbebaf60df31d3dc53e1ddb2b7e2925b0dc720ab2a5550f0232f2 2013-08-15 17:29:40 ....A 215040 Virusshare.00081/Trojan.Win32.FakeAV.acoj-cd04a16377bf2436bc77d20ad554121a0da2e32433644556fd00158c1abfad46 2013-08-15 13:01:52 ....A 205824 Virusshare.00081/Trojan.Win32.FakeAV.acoj-cd1f2492ca5b343a33d3e8367c18e86dde22c6108c16953f701acf178325a0b3 2013-08-16 15:51:38 ....A 216064 Virusshare.00081/Trojan.Win32.FakeAV.acwg-aefffe430e18ea1b7f928eb9858d966dcb540872449b0146928e891ae9dbad36 2013-08-15 05:31:12 ....A 427520 Virusshare.00081/Trojan.Win32.FakeAV.adsj-85d81f0b37f85846dfde6272829d5c5e9d41f35085e3e633fc26f7badea3588a 2013-08-16 15:10:20 ....A 386560 Virusshare.00081/Trojan.Win32.FakeAV.aepj-260974bc16b4bb4a63c397783b39ac1fd48c3218854e73fc99251e6a52391423 2013-08-16 23:23:38 ....A 389632 Virusshare.00081/Trojan.Win32.FakeAV.aepj-afdf40465f7d9466451c07720d586d632acc86c15a9069d9bfa55b301d0b26bb 2013-08-16 00:16:38 ....A 208896 Virusshare.00081/Trojan.Win32.FakeAV.aepj-b1dd1c922e96d0a521757f9b250a7f029c450ce9cf41c35f7691ad37b24bf13f 2013-08-15 21:31:04 ....A 387072 Virusshare.00081/Trojan.Win32.FakeAV.aepj-b6fafcedc07c3c95bca9199571b8e7391b5c10e8079b1b2bbcdde61443ee2ae4 2013-08-16 21:00:44 ....A 388608 Virusshare.00081/Trojan.Win32.FakeAV.aepj-bbe450afc666d9cc3fc00b87096c6d5e8cf10ac10b1e18ac7a817a7e8b710d13 2013-08-16 01:02:32 ....A 387072 Virusshare.00081/Trojan.Win32.FakeAV.aepj-c3b3bf5f3082dd49b66333c03bd4e6e1b8da3e53feb057ef1219564f3acd680d 2013-08-16 11:29:30 ....A 389632 Virusshare.00081/Trojan.Win32.FakeAV.aepj-c8b19422963e5beb3ec17301bb82cf4c01af137b5a2b572b8d036c9e077e4e13 2013-08-15 18:40:34 ....A 39376 Virusshare.00081/Trojan.Win32.FakeAV.aeqr-1049d7614d60586e0a906c4fd92c1b734aa78e8869e98e376a00d90755ccec30 2013-08-15 23:58:38 ....A 4548608 Virusshare.00081/Trojan.Win32.FakeAV.afjd-b674274c217b769556d287b44e227e88a6da88873399aa1f3a7758d0cd79a6a8 2013-08-16 12:58:34 ....A 770560 Virusshare.00081/Trojan.Win32.FakeAV.aflt-aab8a78d34e6ca794fde4741d1c1a68022c7eff07b43252b1097cd04db17fbc3 2013-08-15 06:23:48 ....A 406528 Virusshare.00081/Trojan.Win32.FakeAV.afpb-afc8ab92a30d5876af8f5041724e0463e298b4e1d04b8bd33500d9c5970d7dc8 2013-08-15 23:52:38 ....A 212992 Virusshare.00081/Trojan.Win32.FakeAV.afpb-bb19e58269c666c57f4683414f1b7f0b11b8e0da5ddef74d5a2859a9a067472c 2013-08-16 05:46:06 ....A 237056 Virusshare.00081/Trojan.Win32.FakeAV.agnu-a57523d9fc46a624bd1bccefb67ee1e2bd2cf604e76761eea1e285b8e637c049 2013-08-16 08:13:00 ....A 234496 Virusshare.00081/Trojan.Win32.FakeAV.agnu-abd3bd7c60123a84d801a8652430fb766ef089610bb9240b0bec7c911d27e420 2013-08-15 13:30:16 ....A 154236 Virusshare.00081/Trojan.Win32.FakeAV.agnu-bbc1eee81b17c554c96d3ee226a68c642526dfe31f0eeed83a0903a029142ed7 2013-08-16 01:54:42 ....A 208896 Virusshare.00081/Trojan.Win32.FakeAV.agnu-c27535d95b4fea9bad969058063be57cc2e0d9a3334515e3524e744dd7eae2fb 2013-08-16 19:12:44 ....A 232960 Virusshare.00081/Trojan.Win32.FakeAV.agnu-c7b6b472caa5045a65090263c024d95ae798b339031279467ec8ee8c80cd867c 2013-08-16 22:09:56 ....A 236544 Virusshare.00081/Trojan.Win32.FakeAV.agnu-cf382e525fac17393086e23691af0681970db327ca01373e7c996bf7f24f33a9 2013-08-16 04:13:38 ....A 172544 Virusshare.00081/Trojan.Win32.FakeAV.agqt-87fa9231c8eef92fca8dd646d8fad26f23ddee1bcd091d33391d89eb054b5ef4 2013-08-15 23:48:06 ....A 162816 Virusshare.00081/Trojan.Win32.FakeAV.agqt-af61e8e0aad0acfeb2439fd8d48077d213a26939ce2f89429c94fa8d144a4f9f 2013-08-16 04:21:28 ....A 170496 Virusshare.00081/Trojan.Win32.FakeAV.agqt-c3950ee218953b14989588631a3b89d53617fd0602be687b3f4b80f7b237da22 2013-08-16 13:48:00 ....A 156160 Virusshare.00081/Trojan.Win32.FakeAV.agqu-a3acf3e24c1986a9c80d2e0b97c81ecc4e4406e135235452bb829ff60a3cbdce 2013-08-16 01:18:14 ....A 163328 Virusshare.00081/Trojan.Win32.FakeAV.agqu-c9b37175565b66fc1e3def6e8ff62d9f218b899a556f45cd33241b6bc4a71f06 2013-08-16 00:52:12 ....A 253440 Virusshare.00081/Trojan.Win32.FakeAV.ahad-a5d190272ac2e50e6bd3861101cbd69b2ec57c394907d81a41aa72b71235e7a3 2013-08-17 01:01:00 ....A 8192 Virusshare.00081/Trojan.Win32.FakeAV.ahad-b0b2b7bc709e4f4421c2838c29c3c85710ccbf155ecc3a6afbf5e6615d60b921 2013-08-16 13:58:22 ....A 253440 Virusshare.00081/Trojan.Win32.FakeAV.ahad-bc296c803717a2c0f30b9402d6f42b88c9dc883a12552765c05314931a5ce16e 2013-08-15 14:41:48 ....A 243712 Virusshare.00081/Trojan.Win32.FakeAV.ahad-c2eab3f4879ee2b5a8152a9ca6723d6d8855964eed8338ffdbd9f0970b0ba5bb 2013-08-16 01:17:48 ....A 253440 Virusshare.00081/Trojan.Win32.FakeAV.ahad-c9375d1f08259985df7adedd533959f5f01e77a9ec9b56213644ffe87b435193 2013-08-16 21:37:02 ....A 240640 Virusshare.00081/Trojan.Win32.FakeAV.ahcb-a9e6752ff81c45f9b05caeb5122ac5f11a6b864eba604ce512a389415cd82dc8 2013-08-15 18:26:54 ....A 240640 Virusshare.00081/Trojan.Win32.FakeAV.ahcb-b7d6691dc4dcfee3170a5949b5301b0578656c2a497ad76ceb4f02327c4414dd 2013-08-16 16:50:00 ....A 444928 Virusshare.00081/Trojan.Win32.FakeAV.aiex-afd3b7142ea671adb4621997be8da48396176868abbb1de1c17989310643cb30 2013-08-15 14:26:40 ....A 443904 Virusshare.00081/Trojan.Win32.FakeAV.aiex-c1383ba1b47ea6ac5a6ce787a091f74183f669200cf4d508e3bcac2cd641da53 2013-08-15 21:43:40 ....A 447488 Virusshare.00081/Trojan.Win32.FakeAV.aiex-ce050dd64bbaeaf87edf7b93482bf77c63437b47ddf39fe7270c364c69a24e07 2013-08-17 02:08:30 ....A 444928 Virusshare.00081/Trojan.Win32.FakeAV.aiex-ceec63a7354f70c6228cb3e2b4098b677b6d4706aea886885ed11c2c89acaeb1 2013-08-15 05:38:54 ....A 449024 Virusshare.00081/Trojan.Win32.FakeAV.aifc-a12519fa38b39d419de6c328c176f64947e5f33c387fbcb8f2e3f8b5e341a95b 2013-08-17 01:19:48 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.aifc-b7c25aa7547b4107fa980a7eddd76618f24a7d9c7493f2c4b04637c96abbb8c9 2013-08-16 18:23:12 ....A 2990592 Virusshare.00081/Trojan.Win32.FakeAV.aiyj-aac7e5eda054fdb29d5ff7012de33be93f7b59642cf629e46b2c5307a981c735 2013-08-16 21:41:44 ....A 357376 Virusshare.00081/Trojan.Win32.FakeAV.aiyj-b1c8fbcea75f5bab44fa277a8342e1719dc62abdfc7ae58af15e8259da2d5b1c 2013-08-16 09:09:10 ....A 8192 Virusshare.00081/Trojan.Win32.FakeAV.aiyo-bdf85b365ba90a97d914cc8a4a17ad9c6685de3eced98658b2741e8049931cfb 2013-08-16 17:02:36 ....A 324608 Virusshare.00081/Trojan.Win32.FakeAV.akcd-5b5022a44b962245da4c866019957001318d8f5e40b9c3eb415ed8945bf707f7 2013-08-17 00:48:22 ....A 324608 Virusshare.00081/Trojan.Win32.FakeAV.akcd-8ccc2134da43a5358276c54a1c5dcb6d7267d4728b5fd8a6abc0fd6d7e4f65fc 2013-08-16 21:48:06 ....A 324608 Virusshare.00081/Trojan.Win32.FakeAV.akcd-b53f910f7e4d10b817748ba63fa6788eca8ebfa4aef127acd111deea7e7cc0bb 2013-08-16 04:29:18 ....A 324608 Virusshare.00081/Trojan.Win32.FakeAV.akcd-c217e6ddfc9c2229aeb8240ce77df3e1bb73b80a7d5991dc27dca392cc6d2c58 2013-08-16 04:10:00 ....A 332800 Virusshare.00081/Trojan.Win32.FakeAV.akhs-c88e977ba4f079b3260461272cf5b947c53f298aed66bca9391e679a23c0f598 2013-08-16 18:21:34 ....A 445952 Virusshare.00081/Trojan.Win32.FakeAV.aklo-57154d368e3b8fef8552b2acace55a2ce29303648733aa978da5644841558705 2013-08-16 21:54:10 ....A 451584 Virusshare.00081/Trojan.Win32.FakeAV.aklp-c359f96e939b74d796e90baaf534dd3e83be74b282fd6b705f1d073eecadd797 2013-08-16 14:58:48 ....A 402944 Virusshare.00081/Trojan.Win32.FakeAV.alqc-1be74b9db4bab8f58c7dcb253502a329bb632509a8db4b865fb046d9b0200a8e 2013-08-16 21:08:52 ....A 407040 Virusshare.00081/Trojan.Win32.FakeAV.alqf-20fcd6ada29117928743a43e5a1ff4f660312011bd7ad8cefe5c4715e3ee70b1 2013-08-15 23:21:18 ....A 407040 Virusshare.00081/Trojan.Win32.FakeAV.alqf-aa6abaf51c3ee819dbd5652ddbb1f74dbc4defe8d8145f1203708c8b4e8fd08b 2013-08-16 17:45:22 ....A 407040 Virusshare.00081/Trojan.Win32.FakeAV.alqf-c24845925b1f9a811fec9156f2c49b3e282f2cc71514b6d575f63062dee10fa0 2013-08-15 13:19:06 ....A 407040 Virusshare.00081/Trojan.Win32.FakeAV.alqf-c7c895f2ab1223ae0f5bcbfe79dc5d1bdc5e03a4f5e0d88c409e88990f0783b9 2013-08-15 08:18:02 ....A 232960 Virusshare.00081/Trojan.Win32.FakeAV.alqn-b0af250b3d431cb0146558f7bf9ab35f1613de9e670d6be53b634f53196057d9 2013-08-16 12:17:04 ....A 449024 Virusshare.00081/Trojan.Win32.FakeAV.alxr-b5ed950e94e8d10094731130e522a71b6e4c507e7dd3565aa2f221c89a8f1b7e 2013-08-16 00:43:08 ....A 452608 Virusshare.00081/Trojan.Win32.FakeAV.alxr-bdfec80fa31c833c0fcbee013ee8d1caf425e39c49736c27e17f7789e856aaf5 2013-08-16 02:25:16 ....A 445952 Virusshare.00081/Trojan.Win32.FakeAV.alxr-c926263be8f752a20a93c252363ed1dda546bbca41c2516cb5cd83976bb6b6bd 2013-08-16 00:32:08 ....A 172032 Virusshare.00081/Trojan.Win32.FakeAV.ambd-a56a9fbff5b7b946d674dba729749ff7a28318e51c94b804b4ec983e4212dd67 2013-08-16 21:06:04 ....A 172032 Virusshare.00081/Trojan.Win32.FakeAV.ambd-bd7182b496eef51314641b523cc7dbae36f1e1126ea128d7c387f754fb41f29d 2013-08-16 00:30:40 ....A 172032 Virusshare.00081/Trojan.Win32.FakeAV.ambd-ced384bd726f33a977e7c5136d28280ba40de44d7ea22a6dd356aa4f9ca269f5 2013-08-15 23:34:48 ....A 100555 Virusshare.00081/Trojan.Win32.FakeAV.amcj-bc7a5146e8a73353aae55cb85643d36a0261eeed8176c68dc88b738cc41d48b9 2013-08-17 01:34:02 ....A 175104 Virusshare.00081/Trojan.Win32.FakeAV.amye-cdc5d5fa8b3764e76e3fa7f63ef110ab5aae287c2925a88437b0e923a6eb5635 2013-08-16 01:39:52 ....A 296888 Virusshare.00081/Trojan.Win32.FakeAV.apdg-aa1135298c42b76bfbbeed2faad2bca18faa50adf5942a8f5cb81fce6095be22 2013-08-16 17:43:00 ....A 439296 Virusshare.00081/Trojan.Win32.FakeAV.apfj-a40e27cfd7075a70b3ccbf876ddbe365b76d45bff4647d466c89a4b472fd9fca 2013-08-16 10:34:32 ....A 441344 Virusshare.00081/Trojan.Win32.FakeAV.apfj-a4242c7769666b59779c454c0d3b4738dc23cb437b07e5873445f6f92494842d 2013-08-15 04:59:36 ....A 434176 Virusshare.00081/Trojan.Win32.FakeAV.apfj-ae044f849e8dd545d043552300e8edd918b7260da33f33015ac77fb5a50c4dd1 2013-08-16 16:42:36 ....A 436224 Virusshare.00081/Trojan.Win32.FakeAV.apfj-b6c7b0eae7d01c1d51ae6f2b49b9beb162d8b060f9ed434a22c3315b0d7366e9 2013-08-15 13:44:54 ....A 436736 Virusshare.00081/Trojan.Win32.FakeAV.apfj-b72872bf2840f40dca1b03d2c2b5bab8b90a1457d06fb51836be732db759964a 2013-08-17 00:10:26 ....A 436736 Virusshare.00081/Trojan.Win32.FakeAV.apfj-b73525a0ba22cb01794e15008cbb89ad16ec9612aa89f299b7e01e0f476c23b1 2013-08-16 14:56:26 ....A 439296 Virusshare.00081/Trojan.Win32.FakeAV.apfj-bdf6d2af2d283e27afc4215f1546f06c11caf3c9e6e4bd57ccefa2b063015d3b 2013-08-15 21:29:50 ....A 439296 Virusshare.00081/Trojan.Win32.FakeAV.apfj-cd8043b944675ec7d57211d18c2a7b01e445198dde372848849abda9a1e24d78 2013-08-16 21:09:46 ....A 274532 Virusshare.00081/Trojan.Win32.FakeAV.armj-9f89665ade0bbca169a4c73ff402856723bf2f43f6e1452e44880669d7d33c07 2013-08-17 01:50:26 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-357ce02d889f0271335da7ec930792fdb979ffa8fcc62878c5a53d452c23d87d 2013-08-15 05:29:20 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-472a645e99b2bd88d763daa7cfac9f591863462606f03e048c070d9c8c29dbd8 2013-08-17 02:24:26 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-4a4991c97f6d9d1f725ffaf1794d4d607847735e9b9b6335ef6c595ce47b2c76 2013-08-16 17:35:32 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-4baaa8a2b92c95d8aee0f99a8b928ad3332dfe9e8c39e9ce527bea9b621305ac 2013-08-16 23:01:54 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-5226d4b83f9ca7af9ef7b65e9e01a447863c04ca90027ca57e65fce2652aeb92 2013-08-15 06:13:34 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-5a7b3cb4c956ce2fb23475d9171acf7e5ab8d5e56964f337e5a6102da68ffd4d 2013-08-16 04:56:20 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-a3a9035759c725246348bb2bf9f6432d815be3016f8de99ba57a6f8b4b82c4ee 2013-08-15 22:02:34 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-a4fd88d0081fe6ea0fd91746b5bb729915af2a18b042f19be6430d50d8f3267b 2013-08-16 19:36:42 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-aa953042ea543c28b86be89919296fb225134f06a4d01c499ab3ba043e5c9b6f 2013-08-16 14:44:36 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-b754356d1aa4afdd3d5e326565415489b2eabb3084e36188dd9519aeae127012 2013-08-16 17:35:08 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-bb1cbe57fc4d27d1f167181145d152afe671f7bc5c021f4ee09f6e3b6e3f87fb 2013-08-15 23:48:00 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-bbd787daf5bcd477684a2c55930ecb19105ed74d0f8536ee23064affd819271c 2013-08-16 00:35:22 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-bbe87db621997e9abd63b58ded9d0a9328181e59a2720afd209d58531f1df5b7 2013-08-16 11:51:04 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-bd16d1d60defad81d5ba516e95a5f4311fe016062e936952414d7394d400b3ed 2013-08-15 23:16:52 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-c29e51dd1258d558e0277c466d5760856ea1f466aa1aec0ada920b5e24c84ac8 2013-08-15 23:14:10 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-c2ff549ef68f5894b75437fe0986f0c7229491747714b3b0e33d5955a7ea0173 2013-08-16 14:41:42 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-c745109a6c4ece547541c173866e607c4d4896abce8da0b645f7e0c16f2b3604 2013-08-16 02:04:00 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-c8003afd8d45f7b668f6eeb7dc4d55c8cde5ec685c09bb1103360c554f3b99eb 2013-08-15 14:37:18 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-cd2d6181c228e5365f1a898afe2ee3c3e57e95b508568bf3819ee93a3392f531 2013-08-15 13:02:10 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-cd82cd922bf39540b3b7df95b06d64fe8658d97972e2fc6d7ebc28f5969c99d4 2013-08-16 20:28:22 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.asbh-ceeaa037526f9824cc2b5b783e8d8a05216d849157aff6b9aacb544dbe1d1056 2013-08-15 23:34:34 ....A 443392 Virusshare.00081/Trojan.Win32.FakeAV.atbz-a99ed2d496e3f677573b41e70c8b04ea346d73942d897b886ea6bd46433a360e 2013-08-16 01:53:06 ....A 447488 Virusshare.00081/Trojan.Win32.FakeAV.atbz-ab6be1ea51ab8e1b2191f0806808641344745461facaac9cb8ea6cf9356cd676 2013-08-16 22:05:30 ....A 2671138 Virusshare.00081/Trojan.Win32.FakeAV.avih-cdc8b5c1d58b61a51ac8b20c5ccb3b6425669af3176b176e8e1a1a9a0998413b 2013-08-16 20:09:56 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.awhz-26ec3894623ba1cf622402cd3733f5a4ee11e0d37f8ad7443c0b087f0c1c4b70 2013-08-16 19:08:24 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.awhz-3cdb6323ca4dccd1293a4900119d2ff71f37bd88d2cf07d89a07bf12d46b94e8 2013-08-16 22:36:14 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.awhz-5071460c5546cfd60cc960d5b1b6b1c5e87c61ef760d21970c5a69399af5a991 2013-08-16 16:13:36 ....A 404992 Virusshare.00081/Trojan.Win32.FakeAV.awhz-5354f5e3762df690c514ad39f6691acc966edbf05694392afc5c6d0e03bd1cd9 2013-08-16 22:28:40 ....A 408064 Virusshare.00081/Trojan.Win32.FakeAV.awhz-657a4bfff2fef670240b5a68de9e92d6ea9e3c76b0d61ad57026da87b878c136 2013-08-15 14:27:32 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.awhz-a34ce5ea2420d64feb5b434a382ba5e7f4b5eb7f0a8c316155442caf02e6ce45 2013-08-15 11:36:18 ....A 409088 Virusshare.00081/Trojan.Win32.FakeAV.awhz-a3a387fd5bb98a999b2f165fca2a36a7dfbf800338d7c31ebd889ef11e55fae7 2013-08-16 20:30:14 ....A 408576 Virusshare.00081/Trojan.Win32.FakeAV.awhz-aa400c1772f7e0deb4313b10243a8b4f716c93be1f0594445cf56bd821f65481 2013-08-16 00:14:28 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.awhz-b702a7db718854eab7ffe04511cb39c95fb2e6c838fadcf742fb53c44d3c1359 2013-08-16 20:06:34 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.awhz-c13597ead20229526e0a443f311fd2aa7f730b4ae45dcd53b60c12d02976becf 2013-08-16 23:59:34 ....A 404992 Virusshare.00081/Trojan.Win32.FakeAV.awhz-c37d5a9acb2f9ca200a7466e030a4ad2d4ddcc5801d4520df5f9684dca28e18b 2013-08-15 05:12:46 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.awhz-cb1257adc8dae4a8ce4c50cbe3e289c2de5f4d6587e660b5ba5dc23ab568946a 2013-08-16 16:30:30 ....A 425472 Virusshare.00081/Trojan.Win32.FakeAV.awlp-540909197ce995b2de5fad54840ce60a9adcf44b718f7f2f090a8bc6b5b3e41b 2013-08-16 21:27:40 ....A 318976 Virusshare.00081/Trojan.Win32.FakeAV.axpr-1ffe2d3ccfa1640e65db365f6ed7dc7f8ad13b8a9afa22f64dd12887a7f4e781 2013-08-16 20:35:40 ....A 318976 Virusshare.00081/Trojan.Win32.FakeAV.axpr-211f10505b75609397caac329b5745612a207c6086fa205cdec03093a1f47d78 2013-08-16 18:45:04 ....A 649055 Virusshare.00081/Trojan.Win32.FakeAV.axpr-5811cfed3d90dba7929f0caaa5e3552d6dbe51c8ff974aeba436cd76fed869d6 2013-08-16 20:17:24 ....A 649728 Virusshare.00081/Trojan.Win32.FakeAV.axpr-7494a02ce64055dda159cacb1142a3ebb3f01a70bbf66b42e40df1a9db4b7187 2013-08-15 22:42:28 ....A 650240 Virusshare.00081/Trojan.Win32.FakeAV.axpr-a4a42fe467f9d327aebb979ab29b8fde9bca7c0978a5baa43e2f6f913df79401 2013-08-15 21:00:32 ....A 319488 Virusshare.00081/Trojan.Win32.FakeAV.axpr-a55982fb3f185db7b0ef9f6eaec76cefa86986d4d4fc7e837d3991812cd4c7a7 2013-08-16 00:02:40 ....A 318976 Virusshare.00081/Trojan.Win32.FakeAV.axpr-abbdae9960dfcc6e03a256500ac8eb6528ac0390ee55e71908bb7b3bff52a835 2013-08-15 23:55:06 ....A 457728 Virusshare.00081/Trojan.Win32.FakeAV.axpr-baef927a04216ddee7caf397e5e5d75a72a2d6d10f5ad46f86986294667e4b2d 2013-08-16 20:55:06 ....A 318976 Virusshare.00081/Trojan.Win32.FakeAV.axpr-c3aa0576151f712b933b465f2bbb40a19a9e411285e93f21a9e8551335267832 2013-08-16 00:01:46 ....A 318976 Virusshare.00081/Trojan.Win32.FakeAV.axpr-c90ad3dfc1c6ade5804894b02ce4702706218ac8770435876459bb6e361f09e1 2013-08-16 04:21:50 ....A 362496 Virusshare.00081/Trojan.Win32.FakeAV.aysu-3e5ca95a97ee318d7a57e8c85bad708bbffe3fb9d8f65fe1cae938f0f3679491 2013-08-16 01:47:18 ....A 362496 Virusshare.00081/Trojan.Win32.FakeAV.aysu-a36f79a76fd12e1292df5f143a77f344fa95cd2b1f8c4cae51a2d02f04ebed33 2013-08-16 01:44:34 ....A 362496 Virusshare.00081/Trojan.Win32.FakeAV.aysu-bae1b796c6d13ccba2962e9e957fb6473ae1ce7f4afaacef5c07a2f9012151c2 2013-08-15 21:00:48 ....A 830976 Virusshare.00081/Trojan.Win32.FakeAV.azzg-b1051b93c1da0d587396bda5d1f96f94ebe4374edcfa439756f78ea6969dc040 2013-08-15 23:55:08 ....A 144493 Virusshare.00081/Trojan.Win32.FakeAV.bgaw-a3d15112d26e7dda3dfbf16ec878e7078c0c356351cef223ae163823d0cbd28b 2013-08-15 13:21:20 ....A 417792 Virusshare.00081/Trojan.Win32.FakeAV.bgzh-bc0c7c5e26c5305d1a98b2e7ff76c3f59b76b1f3eb917f2628c748983642d9e5 2013-08-17 00:48:16 ....A 344616 Virusshare.00081/Trojan.Win32.FakeAV.bgzl-c9119eda30b7be60547168e15df0581778c68b8f1101078f97dc68da3fb4c3e5 2013-08-17 02:06:34 ....A 75776 Virusshare.00081/Trojan.Win32.FakeAV.bhhm-c3ca904adec67b74ab874d7884d0a4511a1812a9f486c1c87346c2e956ee5ee5 2013-08-17 00:55:44 ....A 411136 Virusshare.00081/Trojan.Win32.FakeAV.bikv-677b65f0f4f20fa2ec4428cd500b98671cfdc7d42634aeee7b654b0ea787189d 2013-08-15 23:58:44 ....A 259524 Virusshare.00081/Trojan.Win32.FakeAV.bikv-aff93e50878e6084ecd606f0878afc3d2fd646122d3a146cdc17bfb49483ea3f 2013-08-16 10:21:12 ....A 411136 Virusshare.00081/Trojan.Win32.FakeAV.bikv-b7d79def795b00be554d481b3b2f2184ec98f6a7a6e8e566ea9d3776debf89a4 2013-08-16 23:18:52 ....A 411136 Virusshare.00081/Trojan.Win32.FakeAV.bikv-bc1fc39c766d48ad9b94c79a5630b394fb16a1b394bffe86694ffb575c0a4544 2013-08-17 01:14:56 ....A 411136 Virusshare.00081/Trojan.Win32.FakeAV.bikv-c2cedffcdb2537b34cb004a3c7208f1ac48c7afc182124e5843c002d2df41b18 2013-08-16 00:32:18 ....A 411136 Virusshare.00081/Trojan.Win32.FakeAV.bikv-cd92adb76bc1b743df208fac7b1e6c476d7cdb66a003ee729288eac785342829 2013-08-16 12:16:32 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bikv-cfb87c907aef8a1d3d6915301ee139554e548164bfdda0c62565ff104818fea1 2013-08-16 14:45:12 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.bikv-cfbaf62ebeb1298d2aae55e0b15c6600e4b4a58cde4ba8e31733e8e7e27b3760 2013-08-16 11:45:16 ....A 88576 Virusshare.00081/Trojan.Win32.FakeAV.biwz-a54e3759edc4dd890320c47f06b27770c006564b0a4d300cc0df4d81fc59b8c1 2013-08-15 12:59:30 ....A 293376 Virusshare.00081/Trojan.Win32.FakeAV.biwz-ce71a33731267c35b37499bf557a69a0cdbd383a54e1ac8f6300fdb7ba248ca2 2013-08-16 11:14:02 ....A 24064 Virusshare.00081/Trojan.Win32.FakeAV.bjlt-a8e1e71b9d4aaf2ff81d8e8145cde5dbc22adbe7c43b3c9158224be2df4d1d40 2013-08-16 23:17:06 ....A 602624 Virusshare.00081/Trojan.Win32.FakeAV.bjlt-bc384d88a7ef609a7eee3c59ecf13363fbce6b4d6108f6d3f3370e865ead70a5 2013-08-16 08:41:00 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-1c23309d2eaac80f01c52ed86696124a3dfceb6dc01ef6c9f157c84b418e9480 2013-08-17 02:00:58 ....A 411136 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-2e7df921ec5eb81f56fea4e4a0f4c2ffd86b44b4447348cd4d992462cb54291b 2013-08-16 21:54:54 ....A 74801 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-2f1118b1ab2e6ec84506f7349e7f1043d039e366373677acaa78eef5e8971612 2013-08-15 17:32:24 ....A 413184 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-4b79a419213ace5b424b11141177dccc7e9a255f62020eaf3e36c6d234e63a7f 2013-08-15 05:29:34 ....A 412672 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-5b6aa71210d3e92d4806ef10bdbc67596d1a981781551658370b1bd239c21a08 2013-08-15 05:23:26 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-5c2d8b71ee41245de40418a5cc8f0df327efaac1689b57b00c3aca73638a9f4f 2013-08-15 23:52:42 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-a4f79915345d703c3136082f581f5ad03d725287cc3daa20ce2c8177335b668f 2013-08-16 13:12:26 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-b0337ef0232b35de49f936a50cfa26c490de638cc35c58a7d063407819c35157 2013-08-16 14:14:24 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-b60cee1414b8eaae7c60997afcb301ced8912b8f417491b0d6c1ea11964a2772 2013-08-15 21:26:34 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-b6cb9e4c759c8077ce7c35bdfd81e005607b85715160da9acf25fa6f630efeb2 2013-08-17 01:14:34 ....A 409354 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-bb740f460633c8b3ca0cd111596fdfd5bc711cf0b451b5141eafe11bdce8baad 2013-08-16 21:47:40 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-c1b42063e39243bfbe5910d118f75d0bd594e5c48773fc4a337fa68a17bc7da5 2013-08-15 23:59:32 ....A 410112 Virusshare.00081/Trojan.Win32.FakeAV.bjoj-cecc3c8047adf61e6dcc2bc7f3edcf389dc618f3ab7ad635b543f703fa67dc7c 2013-08-15 05:08:54 ....A 320512 Virusshare.00081/Trojan.Win32.FakeAV.bjqa-a31169be70f50a0244e94cdc9db4e966e8b399560064f1a86201c1b26051c59f 2013-08-15 13:00:08 ....A 54874 Virusshare.00081/Trojan.Win32.FakeAV.bjqa-b7e3b140b75af3e64b2a5b693d0120d4d253dc061f655b6fc168f92cb8465900 2013-08-15 05:35:00 ....A 318464 Virusshare.00081/Trojan.Win32.FakeAV.bklo-56cfd1e092266517814f118fd2cf6013b72f49b7e63eb4a58f6eda22e96479fb 2013-08-16 17:46:36 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.bklo-a4e6d1e5038d014ed30ce3ba11ac53b49f23d4c09891e05b11e661b2cb3ebd99 2013-08-16 19:26:18 ....A 17408 Virusshare.00081/Trojan.Win32.FakeAV.bklo-a504f389acfd57df39fa4d3e922daccf5acead01899b9b9606d7e9268b41152c 2013-08-16 20:37:08 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.bklo-a5f69e91f06449e71d57d915e8df3408ce9b5fb96aa7170d3f0085e3eade6743 2013-08-15 23:48:58 ....A 318464 Virusshare.00081/Trojan.Win32.FakeAV.bklo-b099ffc72dda5d9b0b02c50dea0983a4787e10a370b4dc025d659446fda60a03 2013-08-16 14:54:46 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.bklo-b0b9d6f83b78505b1555805b34892a355ec0c58a96db176c4948672a11c57b6f 2013-08-15 21:40:54 ....A 17408 Virusshare.00081/Trojan.Win32.FakeAV.bklo-b106c5f8e9d8f33c413b9c7d463d18f1801e9414b6841568cb651b542b5a19cc 2013-08-15 14:13:32 ....A 318464 Virusshare.00081/Trojan.Win32.FakeAV.bklo-b638895c5874cb0d7eebaaec9e906bd5b42a0ee8a71bd440dbfab550f7e61f8c 2013-08-15 14:12:00 ....A 318464 Virusshare.00081/Trojan.Win32.FakeAV.bklo-b63c39483a8ceb042595396c0d48fb65e2897ebf603ce65b554516fd1e8d0e68 2013-08-15 13:42:40 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.bklo-b69ddef638b2f1d4227bce57b9e012b1f5adf3049c89f20facd9802c98435f57 2013-08-15 17:29:48 ....A 317952 Virusshare.00081/Trojan.Win32.FakeAV.bklo-b79b4e0859248dea1a3d4e214c238af1fcd4623bdb05ad4f7f8117d9776c670c 2013-08-15 14:21:56 ....A 452598 Virusshare.00081/Trojan.Win32.FakeAV.bksa-bb855dc1c5530ba69af27893c4d99cb9beafbaf4fb4644d51e61e6289e0b2f0f 2013-08-16 23:24:00 ....A 378880 Virusshare.00081/Trojan.Win32.FakeAV.bkww-938cb8a247c6402a1e8206b2a536431aef371dba36e0f437127a5a501f8a2ba2 2013-08-16 02:27:52 ....A 378880 Virusshare.00081/Trojan.Win32.FakeAV.bkww-c92e380bb19ba9b32e6f7e53e923dd1ea411c24f4b8cd74c84c22e859d14ea5e 2013-08-17 00:32:54 ....A 377344 Virusshare.00081/Trojan.Win32.FakeAV.bnbb-bd0932c550471753479fca1756325607c7c44ea21bb500328f295051fcb27b04 2013-08-15 06:16:16 ....A 376832 Virusshare.00081/Trojan.Win32.FakeAV.bnbo-0da88569e54574d635892937c089a09343b4e5ec5b8d5d07326435779031d468 2013-08-16 20:51:24 ....A 379392 Virusshare.00081/Trojan.Win32.FakeAV.bnbo-bde051a81e5437c851e8959869300e3e6096893b1f731532e5945f33c58d35d3 2013-08-15 21:27:02 ....A 881664 Virusshare.00081/Trojan.Win32.FakeAV.bnct-b568f379d7db6d01c83105651868ecbfd4d42ca2ab61d8c84bd34b0fbac17cbb 2013-08-15 13:00:34 ....A 842240 Virusshare.00081/Trojan.Win32.FakeAV.bnnz-ce34a4d2e8989d979cf15b7ec74b1c098311cc0eb5fb4f5ebd190ace66b30737 2013-08-15 18:26:32 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.boxd-29c1e996c198396aceb4c9a22e301980865955886746cb54817bb1e2d5995f91 2013-08-15 12:28:12 ....A 323584 Virusshare.00081/Trojan.Win32.FakeAV.brcj-c7a50b319e42e9fc9e7e06323d3c7fb2a096a8517cd83441f42448c0e12edb4d 2013-08-15 21:02:06 ....A 376320 Virusshare.00081/Trojan.Win32.FakeAV.bunt-ab0d4f894e4693d3495e73af25929abaddbc5fb494602d3341fe24a034ead296 2013-08-16 23:06:50 ....A 3590656 Virusshare.00081/Trojan.Win32.FakeAV.byab-a468b3d84751e830dab7062cc3346a98eb8fb7f21e372b01610273e80af4f3fd 2013-08-16 04:52:04 ....A 13815 Virusshare.00081/Trojan.Win32.FakeAV.bybz-92512ea55adce3f9fcb49c8ffc3ab6b81a69f7817778b69f95cfa8b383eb7cae 2013-08-15 14:11:36 ....A 563712 Virusshare.00081/Trojan.Win32.FakeAV.cabx-abb8cc0e76d22ec1e598a452f63f7b68a8c5c5829524dbc4918e780986062234 2013-08-16 14:47:26 ....A 1163119 Virusshare.00081/Trojan.Win32.FakeAV.cahz-badc3d9ada76a2b1e016ee7d4399844f2c515ba5b60bbdea51eab5c2f37dd13f 2013-08-16 19:31:32 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.cano-3209ef23d1e73220d1613679644f990cec9f88416d6f616e87d6201bbc5f2630 2013-08-16 23:59:32 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.cano-6af9ad20db8f6ac397fd242d8651c826961756335fedafba5eeba1b2ede905d3 2013-08-16 23:16:02 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.cano-a35d86b87234bd16a4fa695180d7eab6753a0302ebe3cef68df103706ffbe235 2013-08-16 00:35:02 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.cano-a4f687a45864982a0a1b7b03151e6420fcfcd16bd5d5db3a051da8918b6a54e2 2013-08-15 22:20:16 ....A 52244 Virusshare.00081/Trojan.Win32.FakeAV.cano-a9b8881861954c4e4291447a86114c6471a5600abf77e6c9fb4ca71715072d85 2013-08-16 11:26:58 ....A 194074 Virusshare.00081/Trojan.Win32.FakeAV.cano-af6640e464c7d2a0bf96359b8a67e22059dd7bc580ae3c3c599ab0e3eb34c4a2 2013-08-15 23:27:04 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.cano-b06bb10614bc36e2308ca9dab2e62145506fd062ff48e16008117ce37bf3374e 2013-08-16 02:30:38 ....A 320102 Virusshare.00081/Trojan.Win32.FakeAV.cano-b60ee8565c438d1c516d6f8423b10bf7425e2fdbab30666ca4e958aed5d09b33 2013-08-16 00:58:46 ....A 179015 Virusshare.00081/Trojan.Win32.FakeAV.cano-b6226b5b1452677b91b3d927e28c7a2fc37db61f5b3c8ed5c767c4913a036239 2013-08-16 00:18:48 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.cano-b65177ac13a2fd3be82dab7612a49a5ce7d97645c9fa5178ec966f8b89a5c6a8 2013-08-16 13:40:56 ....A 320102 Virusshare.00081/Trojan.Win32.FakeAV.cano-bb1086fffa4175ba79ff554cd31a7d94a743c7a9eed4813cbfaa5ef32815c68d 2013-08-16 14:51:32 ....A 150266 Virusshare.00081/Trojan.Win32.FakeAV.cano-c2237599c2007de817c700f1a41d38547b28ac843ba5af5c21ea6d42e22cd596 2013-08-16 23:03:40 ....A 126993 Virusshare.00081/Trojan.Win32.FakeAV.cano-ced544bf1ee929c72f7f6bd4ea3a07abf4af71834d34982b27f7b4b10ca20aa1 2013-08-15 14:38:26 ....A 320000 Virusshare.00081/Trojan.Win32.FakeAV.cano-cf0dd8bd6dc8de080eb27036985600e932b8a6bd36062101e1261a4f48b26fd0 2013-08-16 21:44:58 ....A 428544 Virusshare.00081/Trojan.Win32.FakeAV.cbcy-a3ae4c54003af5059115cadba78148acd56a0be4f52f2577a4ed04650b933ee0 2013-08-16 21:09:08 ....A 1792584 Virusshare.00081/Trojan.Win32.FakeAV.ccyz-af4d2fe6199cf19b7c3127e601e6d0eab81a5d476b6fb828debdac726484ed01 2013-08-16 23:47:02 ....A 1135068 Virusshare.00081/Trojan.Win32.FakeAV.ccyz-c7bf645b77ac3079375fdea5d6336dc409811d957a52f0a6105968ffe47bb538 2013-08-15 23:54:00 ....A 331776 Virusshare.00081/Trojan.Win32.FakeAV.cedy-a3bbe5ebbc449d7957534e7bc942e4d26bdb301d33b3fe69e46cb4baa724ba4a 2013-08-16 01:05:42 ....A 254976 Virusshare.00081/Trojan.Win32.FakeAV.chhq-c106daac46292c2a0009fb6041b7bd2d9cfaaff663767fb6db66bfb4f59bc20f 2013-08-16 02:04:22 ....A 254976 Virusshare.00081/Trojan.Win32.FakeAV.chhq-c33e7791af668586472fc717c084cda32d9fd1a9f6be7f846362925fc47374c2 2013-08-17 01:15:18 ....A 254976 Virusshare.00081/Trojan.Win32.FakeAV.chhq-c97ee846f7965a76a806b4f50fbef1441ebde0d5a4f3556ad808d7207fa6d029 2013-08-15 20:52:54 ....A 254976 Virusshare.00081/Trojan.Win32.FakeAV.chhq-c9a592d0030bcd9e4a1754036514ba3fa9ddd0f5acceda20209b1acd4390e794 2013-08-15 13:42:22 ....A 254976 Virusshare.00081/Trojan.Win32.FakeAV.chhq-cd71399c539c7beadfb3c2a22128002bbaaa731119e774f61bf3495f0abb5e31 2013-08-16 19:32:08 ....A 254976 Virusshare.00081/Trojan.Win32.FakeAV.chhq-cde93c741f5d000dd5b997a43584b27d3db1efab26da7052801c8eda0db166fd 2013-08-15 23:27:06 ....A 17920 Virusshare.00081/Trojan.Win32.FakeAV.ciku-bb5d2f450ec7b84d86f7bc3bfe6ff5b15e432166dc143fccda74c5e45489b54b 2013-08-16 08:14:58 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ciog-3fea20cbeb5750490a197ec5d56046fcb1b8cddf63620c0b49202ea28d40f798 2013-08-15 05:23:22 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ciog-a07dc7eaf134d6c20eaa4e833841d14788cbad5af90874deb35a18126d26e9fd 2013-08-16 16:15:24 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ciog-ab72215e97ddbd0d6c26b564ac54fbebfb7aa84ee7a0c9b376cf2e6a30428d0c 2013-08-16 23:42:52 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ciog-b09912e0d00c2947708a116c704007c62f705623945046b8d1cbbd23ed689aa3 2013-08-16 13:17:44 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ciog-b7606e67132131bcb23d3e1c30bd4d5ec4fa4a3a7d40357930e87e5a6a489195 2013-08-15 06:28:02 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ciog-b7bc60c944932893c933d6c3031b81bddeb9b2559740d6414d7725edd650fbaf 2013-08-15 14:14:46 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ciog-cdc662be7d13c68601a06dea5b908702f59be069eb997ce15f4feb87072254e4 2013-08-16 01:56:48 ....A 365568 Virusshare.00081/Trojan.Win32.FakeAV.circ-b179675c0760dbb47c798d47c840d3ef6d36827655e5113d693b0a8255673f5c 2013-08-16 09:23:26 ....A 365568 Virusshare.00081/Trojan.Win32.FakeAV.circ-c73d61c7e09652e66c53200639cae1eb3733492a04d3d44dc44b39dd7f5d324d 2013-08-17 00:22:24 ....A 1011712 Virusshare.00081/Trojan.Win32.FakeAV.cizn-b0925f681c35ad44241ece50a648964159ce405235131604cb155626744b09ac 2013-08-16 18:55:56 ....A 346112 Virusshare.00081/Trojan.Win32.FakeAV.cjac-41de6c2c58747d8a296698d7fd836b45efd53fc36b020dd76d4f728bfa367b1e 2013-08-16 09:37:36 ....A 346112 Virusshare.00081/Trojan.Win32.FakeAV.cjac-55d1bfada5651023445191b181b741757f57cfc27529838768a2659162c8cf04 2013-08-16 04:13:54 ....A 18944 Virusshare.00081/Trojan.Win32.FakeAV.cjac-5e39018fde49f2d795c8c1742a323a37d293d80b1935e7c183fb7cbf1a8c70ae 2013-08-15 06:14:20 ....A 18944 Virusshare.00081/Trojan.Win32.FakeAV.cjac-734bcf14a659f98b2b1cbc510d087ed482976d0721a96259d2a8882a3a3dffbc 2013-08-15 23:51:22 ....A 18944 Virusshare.00081/Trojan.Win32.FakeAV.cjac-aa1281cdd617bbcee154d79464025446e2023651df76f4fdfb8a8a360863a979 2013-08-16 14:45:14 ....A 92536 Virusshare.00081/Trojan.Win32.FakeAV.cjac-b023d8b88f476afb0812f17ecc2ddfb7567bb39153fc23a03538df8f9914e3e1 2013-08-15 23:40:40 ....A 25600 Virusshare.00081/Trojan.Win32.FakeAV.cjac-b138c0be37882bd6e36f9a350fe0ce8f7a7f06738f7b2888ebd79c8515890e62 2013-08-16 19:18:32 ....A 81023 Virusshare.00081/Trojan.Win32.FakeAV.cjac-b6f94e6b685b73d69c01ca02fdba97b927f7e5c9247419c9c9fd614ee1fd4134 2013-08-15 12:29:44 ....A 50701 Virusshare.00081/Trojan.Win32.FakeAV.cjac-b7d4399b5501f73fde40fb05a213971d759d933f0df1a373f67a135b2d91cf11 2013-08-16 04:12:30 ....A 346112 Virusshare.00081/Trojan.Win32.FakeAV.cjac-bbee39f68a17fbe148897370ca819c26f07d75e03fc11a3c48907d97500316ce 2013-08-15 14:19:48 ....A 346112 Virusshare.00081/Trojan.Win32.FakeAV.cjac-bc472d1f4ffd80b11ee85e267a09ebad0e43addb07aca79a8191e44f4de530fc 2013-08-16 00:56:46 ....A 346112 Virusshare.00081/Trojan.Win32.FakeAV.cjac-bcfa67ae9bbeac71f484a178287355d80dd0e2ea97c8e815aca9c856e35f7f75 2013-08-15 13:13:48 ....A 346112 Virusshare.00081/Trojan.Win32.FakeAV.cjac-bd086fa642b34cdf46909cc827903d3557df54d4b5ba9ad3e963d60c139d2cfa 2013-08-16 00:55:14 ....A 18944 Virusshare.00081/Trojan.Win32.FakeAV.cjac-c0eef07c6375f6e7a2115c48d83f4dd7e90d7fb99ae07902c5cdaf1b50d02d02 2013-08-15 13:03:34 ....A 346112 Virusshare.00081/Trojan.Win32.FakeAV.cjac-c2200eaef43c39595954539264c7fb3074d118a70b1b10de5a42902b58a815b9 2013-08-16 09:13:50 ....A 18944 Virusshare.00081/Trojan.Win32.FakeAV.cjac-c8bcc132206a6c3b2298acdfd292fb11bfab4292ae8ccb40bcb7dc3b1c22f85a 2013-08-16 11:21:08 ....A 86481 Virusshare.00081/Trojan.Win32.FakeAV.cjac-c9135e1de8793600e39e71f740647ee9914f139346a8399ddeffa90d7f0603a5 2013-08-15 13:36:38 ....A 229735 Virusshare.00081/Trojan.Win32.FakeAV.cjea-b01d890c0083c90aa26395dba57764a8c6d778a880c14431d669dd93f8430515 2013-08-16 11:49:08 ....A 382976 Virusshare.00081/Trojan.Win32.FakeAV.ckcj-c169aada8b0eccd5d57cab3e1fb35bdd653703d4be5859e050c6a79c5468b0d1 2013-08-16 18:17:48 ....A 385024 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-2aa2cbda89274a256af4c7c66830e9ee2922f157272503e85791a0a8f1065653 2013-08-16 11:03:20 ....A 385536 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-a36498bfbd62ecec0ab334eab37dd97e8e04d4bca5e16f4ff1f155fd800efd6a 2013-08-15 23:28:36 ....A 385536 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-a5868faf064743615f191bec0adf56986e2fb56ff183755f2a481bb5ae8672d5 2013-08-16 12:28:20 ....A 385024 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-af01b8938c89fc740682bd7f77a864533475a8fc617d814ba48e2d1c19089d46 2013-08-15 21:37:26 ....A 388608 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-b6bd7ee02759e37abaac19f0d3da75fc41237e2cd97bf02c26dcfb12c03d7c37 2013-08-16 22:08:08 ....A 385024 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-bd2ac61402752bf5bca745ff2dc1a90cf5fcf79ca79fb04efaa88a8be8cd3b81 2013-08-16 19:51:38 ....A 387072 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-c1d97387774b4f18b04ace50011f4e7e7248c4402120c37d0a51f5e058934c6c 2013-08-16 13:58:34 ....A 387584 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-c880be871b52a08130d81979aadd2872a0144c48858af81a635ca16d2fcca043 2013-08-15 22:30:32 ....A 386560 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-cd0b90a1b9a5f00320e72a9801bc47baa3e58012c136e3ffc73c347f86d8b6c9 2013-08-16 04:15:42 ....A 386560 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-ce04d4c88132e13a6c184686bff6077ce5b9e782009f6c767ea8e03c997c6959 2013-08-15 22:21:38 ....A 387072 Virusshare.00081/Trojan.Win32.FakeAV.ckcm-cf9a182564bf6722f01e9c05cb06b8c7ac28cd17e008596a3b6d58fd25bf77cf 2013-08-15 13:49:40 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ckcp-af82dc8bdebcea704a1781b00b1b224a75d2e863a22efcccb6a61cc551aceb25 2013-08-15 18:38:00 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ckcp-afa5ca1aff32c2c8ed47d2a757ba21f5738a8abc7443d8e10a4cab4780b67ade 2013-08-16 01:14:42 ....A 383488 Virusshare.00081/Trojan.Win32.FakeAV.ckcp-cd0d409f7fdf819640d4347eae9b8403c11c679c548c68096c3cfd3d8d4c98cb 2013-08-16 01:20:34 ....A 428763 Virusshare.00081/Trojan.Win32.FakeAV.ckcq-a40983240b79a498575596737c8f135a7685e15f09f1b0e43f9f3f54e4fca72a 2013-08-15 06:27:20 ....A 227575 Virusshare.00081/Trojan.Win32.FakeAV.ckss-a9f2b7dc9a54c81f71eda622c8b38ca07cedf4d5729391bf88ab7dcf3414efe8 2013-08-16 19:39:30 ....A 228560 Virusshare.00081/Trojan.Win32.FakeAV.ckss-bbc0d162a47a905b559341db944f846511235c8cfd18e39ba06c760f3bd14d2e 2013-08-16 01:58:24 ....A 131245 Virusshare.00081/Trojan.Win32.FakeAV.ckxn-aa0d2016042b1ad4fc8c8b97ae1df2f624626ca2b3220bdb87a7c8a8bb47ba85 2013-08-16 00:36:00 ....A 26046 Virusshare.00081/Trojan.Win32.FakeAV.ckxn-b112e88e11ba7143fef90e1248097cf5c94d227fa436ce916fbb57b586d89c5c 2013-08-15 23:39:08 ....A 24070 Virusshare.00081/Trojan.Win32.FakeAV.ckxn-b625f8ca6c5c72c5cfb3924123d1c98972f703459992ffe34a64716fc71666cb 2013-08-15 14:12:02 ....A 433664 Virusshare.00081/Trojan.Win32.FakeAV.ckxn-bddf6fc3448c29255de60f218c3861d829ac03a3a7a9fd975b6b910eb4155031 2013-08-17 00:21:14 ....A 206770 Virusshare.00081/Trojan.Win32.FakeAV.ckxn-c97ca6784d3b5817976c5076b007345f7633266868fbe8d3b7662d93018e7b69 2013-08-15 13:46:52 ....A 170859 Virusshare.00081/Trojan.Win32.FakeAV.ckxn-c9b0e4c6badeb02dc4722bc3f3c07e491145de0410c2cf1d9b57929fddaeb30e 2013-08-16 00:57:36 ....A 432640 Virusshare.00081/Trojan.Win32.FakeAV.ckxo-a9bf0525a70239c0d7241a48ca7a84e4cb1253449d62ce881d9605d1d0646fbf 2013-08-17 01:05:12 ....A 432640 Virusshare.00081/Trojan.Win32.FakeAV.ckxo-cdf53aa25aaf8712838b95ddfe737b8629c91a41bf4b07392ceffca0c69ff8a9 2013-08-16 01:34:10 ....A 421888 Virusshare.00081/Trojan.Win32.FakeAV.clgq-a992c9c9333ee60c41448797dd271fa6a513e65dbe43d2e5415816bb4eab4600 2013-08-17 00:27:42 ....A 10193 Virusshare.00081/Trojan.Win32.FakeAV.clgq-af7b4b6bf65e1ce9b21b340f99506f6424b9c99e994cae97ac7719695276eb75 2013-08-16 04:09:56 ....A 437248 Virusshare.00081/Trojan.Win32.FakeAV.clgq-b0cb91fe41a84fac44b71af57df3a291bfcd2cd4f47987957f0dfc023a85c52a 2013-08-16 21:46:38 ....A 421888 Virusshare.00081/Trojan.Win32.FakeAV.clgq-c7d007aa49514cbf36e6cfd6045bdeb0bfb805eef58fcf102d0cb0f2082528d7 2013-08-15 13:47:56 ....A 439296 Virusshare.00081/Trojan.Win32.FakeAV.clgq-c9c065dc4d9581ff65f8a1660e21c23a4c8aa8f2365821c741521ee494f68095 2013-08-16 21:36:56 ....A 549888 Virusshare.00081/Trojan.Win32.FakeAV.clhu-5ad1e831ecef2e3e5d6b97e5d01187ee3d6cf0b590a25ce70e33e340a337d7d9 2013-08-16 21:41:20 ....A 358400 Virusshare.00081/Trojan.Win32.FakeAV.clqf-3f8785b30556490a6d0abf212c527e4ab1e91f3eeefe7c6ac2f7efb0ec7b9357 2013-08-16 01:38:10 ....A 358400 Virusshare.00081/Trojan.Win32.FakeAV.clqf-a91f39cc5dec5befbb151bb0254692329ba46da7938d020ff63885a39b21ba4f 2013-08-16 00:30:04 ....A 359936 Virusshare.00081/Trojan.Win32.FakeAV.clqf-aa936e699cb0c5709763fc23b4f9ec59b3bdecc3c259cc7579fb57a22ae36765 2013-08-16 00:31:06 ....A 357935 Virusshare.00081/Trojan.Win32.FakeAV.clqf-ab639d02c793ef5ec1c97a0a22e6513d2a33225da0dd50a2ad3e883992c21a5e 2013-08-16 21:31:00 ....A 358400 Virusshare.00081/Trojan.Win32.FakeAV.clqf-b5a9f5377c30cbaad30e9d48895da4df39d151fa2a0f55430815144a33c76eff 2013-08-15 14:25:40 ....A 358400 Virusshare.00081/Trojan.Win32.FakeAV.clqf-c1999fe66691ca1cfaa4da77147605e92b265d75d9ec26897793786e968598de 2013-08-16 17:28:10 ....A 358400 Virusshare.00081/Trojan.Win32.FakeAV.clqf-ce5ac4a6cb61bd30ea7abedc60afef9968e10d1c830c2b5ed8d600220b5ebcc0 2013-08-17 00:04:16 ....A 466944 Virusshare.00081/Trojan.Win32.FakeAV.clrn-34406a19708425f19124c5ad1eacc95f4642666f785e00e68e98007ab47177ff 2013-08-16 15:28:52 ....A 29630 Virusshare.00081/Trojan.Win32.FakeAV.clrn-7d84bb85f86a1da4831b70b22995835a254a62ca1f256d446879e3c51afa438e 2013-08-16 04:25:18 ....A 462336 Virusshare.00081/Trojan.Win32.FakeAV.clrn-a42fa400d076d4216e6bb903927687b2b20569ea5e31ce9c508ae7d773bb9df2 2013-08-16 21:11:46 ....A 466944 Virusshare.00081/Trojan.Win32.FakeAV.clrn-c35c9f253336c154b255f2fa137c4703715482f41e35313e58fd31817ec08d17 2013-08-16 04:57:50 ....A 94208 Virusshare.00081/Trojan.Win32.FakeAV.cmce-36983fce27efb904f28d12b7c2c277063114e6e011eff135d2a8049f82950026 2013-08-15 08:17:54 ....A 344064 Virusshare.00081/Trojan.Win32.FakeAV.cmcs-a5e0b26503a00411d5d7848994501d93f0e9664b6768bea46baef7036e72b2f9 2013-08-15 23:37:08 ....A 339968 Virusshare.00081/Trojan.Win32.FakeAV.cmcs-b5a0eef1f49bed7f1f72d739354dee2934ceb4c581c98b83819250301747061a 2013-08-16 20:41:40 ....A 339968 Virusshare.00081/Trojan.Win32.FakeAV.cmcs-c25a1b8556cd6db545d3d64e2359549dac46c3e4cebfe949b18506e98a11e0ef 2013-08-16 01:58:32 ....A 335872 Virusshare.00081/Trojan.Win32.FakeAV.cmcs-c7baa9550476c1ed6b274be7a0bd5282fc645075810b243dd706d027271ec8fe 2013-08-16 20:00:10 ....A 3070464 Virusshare.00081/Trojan.Win32.FakeAV.cmdf-1c167e646103948228a67cbef5993bbe28cd5d58afc0863e61558f5817719c7d 2013-08-16 21:43:34 ....A 3071488 Virusshare.00081/Trojan.Win32.FakeAV.cmdf-8dfd8048903faa20c90f27526edf211a0867356e642ddf7feede96ababe43241 2013-08-15 13:31:34 ....A 243083 Virusshare.00081/Trojan.Win32.FakeAV.cmdf-a9abd41232242105481588ba90d796aca646d1ab216ba22a112160fc34a0c13c 2013-08-16 01:06:18 ....A 567296 Virusshare.00081/Trojan.Win32.FakeAV.cmlp-a9eca695efe7422c342a9b273ededb21120e9881b1054fc9ccff1203a48e1a1c 2013-08-16 00:30:38 ....A 393728 Virusshare.00081/Trojan.Win32.FakeAV.cmyc-c850d247792acacd98e2eca1607f7c30835ae477f5ae057549727d6513387d45 2013-08-15 22:52:50 ....A 393728 Virusshare.00081/Trojan.Win32.FakeAV.cmyc-c88ae5c7a6bf1b69086cfb888f50d243de28d8ecdc70f5d92e0ae282398c54c7 2013-08-17 01:28:20 ....A 393728 Virusshare.00081/Trojan.Win32.FakeAV.cmyc-cea94ef6639ff63ff11072c2dad13ee88002c348945c6205640b3b23fe85a51f 2013-08-15 13:35:18 ....A 398848 Virusshare.00081/Trojan.Win32.FakeAV.cniy-a440345e9c84c583a5fe6cd38ecf9b0ac977fd4ea716b8e6aee11940b772a81e 2013-08-16 01:32:46 ....A 398848 Virusshare.00081/Trojan.Win32.FakeAV.cniy-afd1b37c80140e5da942c829b748635e181ef833f45095ca538f71e36f12bb57 2013-08-16 20:08:06 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.cnwx-771269a726c3f3eb31a989354bdff0821d5d3854ff13d2dd8bc05e4fccc879fd 2013-08-15 23:59:28 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.cnwx-a4b00b85bcca480cedaef4b0befa1aacb84a5df7dc452cf33c2a6394cd232810 2013-08-16 21:50:20 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.cnwx-b505b5b3bc4ef0d98c4aee5be938efe8fc48ae96bbd65f9628d987edcaeb2b08 2013-08-15 06:25:38 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.cnwx-b7ce289cd5ccc351e08687aa272b7301ec687585bc98137a21e8a4544ba7a30a 2013-08-16 02:02:02 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.cnwx-bad5c45f98e4b7997cd270e13be65ef0ff1afc03e29c6e48a57720d1514cc0a0 2013-08-16 12:02:10 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.cnwx-c204ec89476a51a142bb66b887da94e37ae66f885b7963125227083319b88cde 2013-08-15 23:28:14 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.cnwx-cd0c4f2f763d4206a1c25b5b0892caf6590736a8c32a5e62fd809af74440fb83 2013-08-16 18:57:42 ....A 652288 Virusshare.00081/Trojan.Win32.FakeAV.cnzo-8c6cb5f9b8d3a2774f80911eed254bcff832a3aac2c08d91ea254e789a9d9391 2013-08-15 05:09:42 ....A 652288 Virusshare.00081/Trojan.Win32.FakeAV.cnzo-a8b212b610988a984bc17b502c01b04d1458741f61878f4cebd9981553b18c68 2013-08-16 00:16:06 ....A 348160 Virusshare.00081/Trojan.Win32.FakeAV.cnzo-b536921c20be8a4eebd667ef5912e940e3fc9a63e38d12294008293851261fc8 2013-08-16 09:25:52 ....A 348160 Virusshare.00081/Trojan.Win32.FakeAV.cnzo-b64ebbb4202e0220cdaa5491f46a4e06618d4df35c0eee15e490138b7b5e76c8 2013-08-15 14:39:22 ....A 183803 Virusshare.00081/Trojan.Win32.FakeAV.cpen-ab6c285d22037f6d4fcd209ec9a3d3fd140e9f07dbd21d6f199873a15a074dc9 2013-08-16 18:07:28 ....A 138752 Virusshare.00081/Trojan.Win32.FakeAV.cqfe-c8c256d5f057bc5e269f490edd25fb7b58e74ea59af2d1d8efc5ce0cdd67e388 2013-08-16 04:28:26 ....A 371200 Virusshare.00081/Trojan.Win32.FakeAV.cqqg-24745e197e5c7f4548201bcf66eb87e8480310aa888064701e2a73c9c21e9750 2013-08-16 18:03:00 ....A 371200 Virusshare.00081/Trojan.Win32.FakeAV.cqqg-9be1bd24201199865e7a8d201e5e9173693ce028e65e77fbe6578e015aad60e8 2013-08-17 00:23:38 ....A 441344 Virusshare.00081/Trojan.Win32.FakeAV.cqqh-4930de50b91b414c1d52eb1d70eb1255cc1d614ae294392627bad1608e48c720 2013-08-15 21:37:58 ....A 441344 Virusshare.00081/Trojan.Win32.FakeAV.cqqh-bc54a37f587a2ff41620773b373410b56636e22273d9a65a089ffbae215f28e7 2013-08-15 23:21:32 ....A 323584 Virusshare.00081/Trojan.Win32.FakeAV.cqqt-af1b54484812b9c20bc3b916e60ee255e79951db7b9d15b22f726c0480a29c39 2013-08-16 10:39:34 ....A 335872 Virusshare.00081/Trojan.Win32.FakeAV.cqtz-ce9caaf73de401c3596c7939bd96949b0bac514757bb1ef65a98e725084bd7e1 2013-08-16 17:38:44 ....A 1567744 Virusshare.00081/Trojan.Win32.FakeAV.crwh-ab01c8b215ab101213042ec4a98a82c627289223261e4d69066e757f228191b0 2013-08-15 06:14:22 ....A 176128 Virusshare.00081/Trojan.Win32.FakeAV.csiy-4fbcab9b951ed1c5f7dd0741485d59f52fc57a8c5b105da88c53b26ee9fb0c79 2013-08-16 09:23:14 ....A 215040 Virusshare.00081/Trojan.Win32.FakeAV.csiy-c1babd1d60c2a25c2978978bde4effa25f68cc893c49c81bfdb019dacf2dc658 2013-08-15 22:26:46 ....A 176128 Virusshare.00081/Trojan.Win32.FakeAV.csiy-c2b2dfd8c8f1984f779bb314511aa568e6d858c6a7b6a2ee81a85d04b95d35d8 2013-08-16 22:53:52 ....A 176128 Virusshare.00081/Trojan.Win32.FakeAV.csiy-cfe8cd31a93dd5f05e81cb986bbb01fc8f63829b7a4930cca42a729a9c0b1407 2013-08-15 06:14:28 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-19c059ed9dfc9a4577fd427d9cda33d15b860b7fe00d34c1a64e158746830c46 2013-08-16 04:19:14 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-29f417b2b531d5e30bbdfa41b2504e3b33ca98d4e7f358317495ce6bb96fef3a 2013-08-16 21:17:34 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-8ffad119b04cf43a1388adc1b03e78066c621777cfd8dbd2567c22c248ba1cad 2013-08-15 22:27:34 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-ab3cae8bb327ec20a448ff08dccd0dfa62bfbdeec39584ffc7901bb1a6d0f65d 2013-08-15 21:39:10 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-bd8a9b5bbc75293ee3c6abb41b8404203f9651927d3af37b5b97845194f7cdae 2013-08-15 18:28:06 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-c39c5d915fb5fb69c7a0e3ef3e5662eaa81ade58867dbc31938cf0597999ed17 2013-08-16 09:37:24 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-c9717e8f778fba346e273de8d0b53630c08c4d033123235dfb93728751ac2223 2013-08-16 17:51:56 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-cd6ef5ff325175c6a7d41c117090cf7cd089b19d40c3e3067dd28005b54c0eca 2013-08-16 09:11:54 ....A 453120 Virusshare.00081/Trojan.Win32.FakeAV.csvl-cd995695bd8ef587e55266447c1595c7a2f2b9057d737af1271f4c65437290e3 2013-08-17 01:49:00 ....A 496640 Virusshare.00081/Trojan.Win32.FakeAV.csvq-267de34bf40b40487f1bce9ff5ed7dccc694004eaa439573598433efb18f1118 2013-08-15 06:15:14 ....A 217600 Virusshare.00081/Trojan.Win32.FakeAV.ctaj-459be86bebdaa517be76628d1acda99f710b82d1567c0029605cb4c05915e986 2013-08-16 21:59:04 ....A 179712 Virusshare.00081/Trojan.Win32.FakeAV.ctbz-66c178e79c10fef95f1c84e3df2ae3afa91e694ccc6d4ce4c122e736626ec128 2013-08-16 01:51:20 ....A 69530 Virusshare.00081/Trojan.Win32.FakeAV.cttk-a4afe06a743c92b427ae1b9e4427a7c3422e5a321c81fe0c5b3a418fc8ace617 2013-08-16 16:11:44 ....A 21521 Virusshare.00081/Trojan.Win32.FakeAV.cttk-bcc39e42145f9ab2bd868dcb2f78291fa4ec66035b4008056c285d8add552011 2013-08-15 06:05:28 ....A 219648 Virusshare.00081/Trojan.Win32.FakeAV.cuev-a14898820cb2de917111af881c8fb4dd7e32c54e93c2828bd8e4dd73b2aa3a82 2013-08-15 23:40:12 ....A 433664 Virusshare.00081/Trojan.Win32.FakeAV.cuev-aff193a64544fc276192fbae1d5489563e6dee93b94554a79486c8e320069074 2013-08-16 16:46:32 ....A 226816 Virusshare.00081/Trojan.Win32.FakeAV.cuev-b1767e8cf2ee52e52ec88a492562c0d60244bbff5446899c84e1af7747618bdc 2013-08-15 05:15:06 ....A 216064 Virusshare.00081/Trojan.Win32.FakeAV.cuev-ba208bf1562eb49fc30b395528504bf6f53d4d15f0914de5da3e16b4fd5f027a 2013-08-15 06:22:38 ....A 433664 Virusshare.00081/Trojan.Win32.FakeAV.cuev-c1fa8cf299e0ea57fe7d82dc3b366108cc41656514604f5e3feb81338528244f 2013-08-16 13:56:02 ....A 234207 Virusshare.00081/Trojan.Win32.FakeAV.cuio-7d04ca43bba5e470c8cd6ca6f33dbd11a9e5c8abac33ec1b4296df8a6a26b78d 2013-08-16 12:03:26 ....A 16579 Virusshare.00081/Trojan.Win32.FakeAV.cuio-c950510205d4837357f0fdfb3f60c47fd94b469cb56bf7ea693617d42e669aec 2013-08-15 13:31:28 ....A 152064 Virusshare.00081/Trojan.Win32.FakeAV.cuju-a94236a7ec28d9108b2fa5a5da2feee8c2e09dcc7f032f3023b384a1d59afce4 2013-08-16 19:16:46 ....A 103293 Virusshare.00081/Trojan.Win32.FakeAV.cuxd-b714329b4f55d991d65022005dc58a26c3c8b2acf1a3939ab021b80653e49923 2013-08-16 17:54:56 ....A 125885 Virusshare.00081/Trojan.Win32.FakeAV.cuxd-bdeecbfe8e59ebc22f651fecce754d3e4cebd99b14d6bf5fedbd5b2fefd71f0f 2013-08-16 17:48:34 ....A 339968 Virusshare.00081/Trojan.Win32.FakeAV.cuxf-afc793b5fbd074726e9080f52613c2b5cb2f816c085d7f56ff70686cc3997a29 2013-08-15 13:47:38 ....A 237030 Virusshare.00081/Trojan.Win32.FakeAV.cvcz-b03a634d459ae1ac12013f35d47983902f3986d1bd30af4968caa39f6bf0e5d7 2013-08-15 20:49:16 ....A 92129 Virusshare.00081/Trojan.Win32.FakeAV.cvjp-c15695d171be485997dc794bb2aabd3cb83bc1322ee1f88ad3abc25ed59dd5a7 2013-08-15 05:49:36 ....A 155136 Virusshare.00081/Trojan.Win32.FakeAV.cvup-41551ea8e2ed4a93d652578d40008d31a08135c0f1b972ca439833bf7fd004d1 2013-08-17 02:16:58 ....A 74101 Virusshare.00081/Trojan.Win32.FakeAV.cvup-9760f7dd17d2f7bb8465ad94f61aa2a9b47533bfb87d7374e45bde06fdd67a67 2013-08-16 15:44:44 ....A 2407 Virusshare.00081/Trojan.Win32.FakeAV.cvup-a5011b18eadd4d47385352538ab518c7bd85d06b1cc1756d9417c95963c3d261 2013-08-16 10:35:20 ....A 188416 Virusshare.00081/Trojan.Win32.FakeAV.cvup-c9a11cb56227c4fb85618a6e88125bf556ca338f525d553abe44dc1f8095ef0b 2013-08-15 22:23:06 ....A 212992 Virusshare.00081/Trojan.Win32.FakeAV.cvup-ceaae91393e5d06ecc92000dd490f4a3a720aff0b7eb115e59d707c16d8b7243 2013-08-16 13:44:16 ....A 143992 Virusshare.00081/Trojan.Win32.FakeAV.cwih-90a2a31d3eaf60efedfad23ed5993681e3b66e1925d96d8fa801cd0f1ed0e4ae 2013-08-15 14:25:56 ....A 144013 Virusshare.00081/Trojan.Win32.FakeAV.cwih-a35167e626f6ce8ad915d8008f4b0e4b4fd9bb260d39d177cd01513e565c5e44 2013-08-15 10:11:16 ....A 122358 Virusshare.00081/Trojan.Win32.FakeAV.cwih-a3af7d256a12c5410cc5851ea9c2ddbcf55c33cf13cc3e66af2e32b2812eee22 2013-08-16 10:32:58 ....A 144005 Virusshare.00081/Trojan.Win32.FakeAV.cwih-a8fdc64b7a44199665d29ce6b55aa66601e4ba9ca533ab09f9ac60bac8b5ee7c 2013-08-16 00:57:44 ....A 144021 Virusshare.00081/Trojan.Win32.FakeAV.cwih-aa5af01c72a3f8614289caf5e891dc9082be9c77726dcad6b7f70380219af026 2013-08-15 18:39:20 ....A 143992 Virusshare.00081/Trojan.Win32.FakeAV.cwih-afb7b090c12c8c5ecc19e0f76869d774a6f6970b5200502523d4013d3d0452ab 2013-08-16 21:16:14 ....A 144013 Virusshare.00081/Trojan.Win32.FakeAV.cwih-b1934de9074496dde180a7aba60860eef8adf5471345783bf3c162a3c1f4dc2a 2013-08-15 21:39:24 ....A 144017 Virusshare.00081/Trojan.Win32.FakeAV.cwih-bd32add1f4676f18f039ae0f1f7cd70436dd1f3ce1f6d54d85aa07cbad72b417 2013-08-16 01:40:10 ....A 144013 Virusshare.00081/Trojan.Win32.FakeAV.cwih-c26266fb4a4f449bfc3ebf267600f48ae5a039b996ebcb009deee126f087cab8 2013-08-17 00:02:36 ....A 144009 Virusshare.00081/Trojan.Win32.FakeAV.cwih-c75b8c0a2347393d933b8a80ca5a933289c1ed182dc01d42d90e36a7b0d60a4e 2013-08-16 01:32:54 ....A 144009 Virusshare.00081/Trojan.Win32.FakeAV.cwih-c89c0515535526c8ed6796132f71b14a112757acf473f2944072762deae72e58 2013-08-17 00:52:14 ....A 3967 Virusshare.00081/Trojan.Win32.FakeAV.cwlr-20af31edbead80c0fd97ec8d01a1269a34b2ce6f6de08f2e3c409ce414093a91 2013-08-16 10:13:38 ....A 192000 Virusshare.00081/Trojan.Win32.FakeAV.cwlr-2d0398dc8cc6b05d627d085708381cdae1c2e6529025c9cc9af3a7600d6d652b 2013-08-16 17:19:08 ....A 163328 Virusshare.00081/Trojan.Win32.FakeAV.cwlr-4180584a7cd3e245c961e20f90ef7376e4fdbf393596cd58f17329ac7d28c894 2013-08-15 05:22:46 ....A 32401 Virusshare.00081/Trojan.Win32.FakeAV.cwlr-b28f9a9819a5243c7f8a87a091d93209c9019fdd19449fc5ef374f00f39f0723 2013-08-16 00:35:58 ....A 214528 Virusshare.00081/Trojan.Win32.FakeAV.cwlr-bbeee1250e91ef6cb560e493a970726aa23f00fc2ac59a3e7172a3ec17c8d64b 2013-08-16 16:05:02 ....A 210432 Virusshare.00081/Trojan.Win32.FakeAV.cwlr-c2136c22b86b562d040d6e69eb9623cf2c4962726e9a9bb941a27a8e02ca5df8 2013-08-15 13:12:50 ....A 214528 Virusshare.00081/Trojan.Win32.FakeAV.cwlr-ce34d2cf481720694ddd4239f176a4b434934f49d0259733786df8431a1c0f95 2013-08-17 00:37:08 ....A 459776 Virusshare.00081/Trojan.Win32.FakeAV.cwte-88f46a42f8ca0fac87493cf9e286423ece8d27d63f821cc2f5261a34c4389f92 2013-08-15 20:51:56 ....A 459776 Virusshare.00081/Trojan.Win32.FakeAV.cwte-ab8cbf8f97a8be47a267d1a3ef0e282fc42ed62db8190be42549d21f247c2c96 2013-08-16 00:41:34 ....A 459776 Virusshare.00081/Trojan.Win32.FakeAV.cwte-ce663f7734403c819365975ab53ef01ae543e198cd3878faf489668dc026586c 2013-08-15 20:59:50 ....A 230400 Virusshare.00081/Trojan.Win32.FakeAV.cwuy-a9c0fbc4045972b7faea56653de1ff9d416f3d6bc1e5798776c4e20c945fab10 2013-08-16 04:55:24 ....A 186368 Virusshare.00081/Trojan.Win32.FakeAV.cwxz-a4c572d19c6b8be2b312170057efba6a5f9d9d3c6552c348cfac8e553970bcd1 2013-08-15 10:10:56 ....A 171008 Virusshare.00081/Trojan.Win32.FakeAV.cwxz-aa732b7c4d4d276728cb78755428ce772918e92c20c38fafe39c7c0fe8728758 2013-08-16 13:45:28 ....A 186368 Virusshare.00081/Trojan.Win32.FakeAV.cwxz-c77b0b58f277e3f703db78bd29c09a88f269123cb34dd4a55c32336f11e0bfd5 2013-08-17 01:12:10 ....A 205440 Virusshare.00081/Trojan.Win32.FakeAV.cwys-c3a11b619d714fb96b9af36e714ffb529092474a26c6e182196fd1d409b23d00 2013-08-15 05:15:18 ....A 210506 Virusshare.00081/Trojan.Win32.FakeAV.cwys-c6cffb9852b56d7b7775fd6dff805608497e194c779a89eca97963fadf990049 2013-08-16 19:17:54 ....A 236488 Virusshare.00081/Trojan.Win32.FakeAV.cxpc-c7d1e1169c22fb4d46695c43aea72fc98486547a3e65b2efcd0504970e65a157 2013-08-15 05:52:42 ....A 1443331 Virusshare.00081/Trojan.Win32.FakeAV.cxqi-a2a9368d3e3865b480ff6ad0f7db3b2534f95a71cb66b8f405f3cceb4be84fcb 2013-08-15 13:43:34 ....A 652288 Virusshare.00081/Trojan.Win32.FakeAV.cxqk-ab122b1f4db499391601d3fbd7fb237cc7b42cdca034c65edee76d4e3cdb886d 2013-08-15 08:17:50 ....A 164352 Virusshare.00081/Trojan.Win32.FakeAV.cxqk-b10684dd6a60883aff7f6b8b1e7e37c6dbb8fda79d53f297294b5cc0039c79c5 2013-08-16 22:52:34 ....A 98214 Virusshare.00081/Trojan.Win32.FakeAV.cxqk-bb872500ccc8eafd6877af1e4ca8a03b64c3dd1c626d4ef858dd44783993bfd7 2013-08-16 01:02:26 ....A 95816 Virusshare.00081/Trojan.Win32.FakeAV.cxqk-bc2249d8ed89cfd981a1cad65d0bbc8128730fbc10059d7a2a17ef2150c441d0 2013-08-17 01:07:20 ....A 185344 Virusshare.00081/Trojan.Win32.FakeAV.cxqk-cd610a345d8fb0b69570bc6cd4667bca3209a28c689c657826b3bfac367436a8 2013-08-15 23:47:12 ....A 160256 Virusshare.00081/Trojan.Win32.FakeAV.cxqk-cea33c738f2958bb413535f894a94cb49ff10c8036f5a8c45dd5ee90e4f9e6a2 2013-08-16 05:47:16 ....A 164864 Virusshare.00081/Trojan.Win32.FakeAV.cyai-ab2a56379131498a8bbd38405cd7e6e8c7d8d98531d2aebc6bde872cd20a19d0 2013-08-16 15:51:36 ....A 263680 Virusshare.00081/Trojan.Win32.FakeAV.cyil-bb8a42dbc44b954dbd7c051ba4ee6e067eaf936487f7e8d4c1e281b227fc37e1 2013-08-16 04:51:24 ....A 60373 Virusshare.00081/Trojan.Win32.FakeAV.cymg-b59868a8f59a4fab6f519f6d7ad3f1a7c4f4db7d56ec5158fd1002ab54521ea4 2013-08-15 06:03:16 ....A 216064 Virusshare.00081/Trojan.Win32.FakeAV.czdj-7e9d8e0194abe6fb21e7668d7e429bdc3e3bd411360dcff2ed9c6742614b5f64 2013-08-16 22:48:52 ....A 157184 Virusshare.00081/Trojan.Win32.FakeAV.czdk-8c787f5b6a4af81baf64fc753f1a7e411938eaf567845accfc923323c45d35b6 2013-08-16 12:45:52 ....A 88385 Virusshare.00081/Trojan.Win32.FakeAV.czee-cfe9ff4c2168fb0e6d5b8fa436848ca545980a3ccae97d12b1631f2dd112c9af 2013-08-16 05:46:06 ....A 205312 Virusshare.00081/Trojan.Win32.FakeAV.czmk-aaef41fc858347c3c733edad9b20bdfe3cf5fea85c2b643ff97a473633e5c930 2013-08-16 23:30:00 ....A 161792 Virusshare.00081/Trojan.Win32.FakeAV.czub-599777cff01527399cba3da86e9dd081283722090ece1990e56754a7d7326d9d 2013-08-16 19:00:16 ....A 190976 Virusshare.00081/Trojan.Win32.FakeAV.czub-bce34ce7669a04fa861b27944262fbdd06ecc73cfc17fbf037ada196b3a4dfc7 2013-08-15 23:36:20 ....A 153088 Virusshare.00081/Trojan.Win32.FakeAV.czub-c3a89de7986e4b30284ce44d48e1a801d1506e72bfd6376a446c0788b64ee854 2013-08-17 00:27:40 ....A 166912 Virusshare.00081/Trojan.Win32.FakeAV.czub-ce82321b527b1f02a8aab59db5110650a989740ee18846524ac7591b4054d116 2013-08-16 09:09:46 ....A 212309 Virusshare.00081/Trojan.Win32.FakeAV.czvb-a33176799dc51d4f533ff244d1b064aeb742e74957ea2e84aa6b61b095ced754 2013-08-16 20:08:36 ....A 214689 Virusshare.00081/Trojan.Win32.FakeAV.czvb-abf5bf67d7b12df91c2afc8137efabb6f2533151cd8e5563663edcfe832f8dfd 2013-08-15 21:00:08 ....A 172435 Virusshare.00081/Trojan.Win32.FakeAV.czvb-b6c4e3729869da745140d89110efdb31c5b2ff7b9d4eb7f2baa0fdd0abfbae43 2013-08-16 16:22:38 ....A 156672 Virusshare.00081/Trojan.Win32.FakeAV.daem-3f82f286abfee45ee1f6c8282ea667517ce46f90fc9aa4b0e98870b05ba1fa83 2013-08-16 12:30:02 ....A 214016 Virusshare.00081/Trojan.Win32.FakeAV.dafe-b5590621d1534eae2ffa178a35e6defa1cec542d7b6c321da7bf80dcdc9de38c 2013-08-16 23:08:14 ....A 87782 Virusshare.00081/Trojan.Win32.FakeAV.daki-282fc6dd5e0d89ea5fc855b634e05bde25a20e6a00604bf69067b55d0b34e81d 2013-08-15 05:21:20 ....A 73744 Virusshare.00081/Trojan.Win32.FakeAV.daki-b4c73f842e28668570cbb2923b149b6fc9d9b8c849b44d6ae777ce4a15117680 2013-08-16 04:17:08 ....A 212169 Virusshare.00081/Trojan.Win32.FakeAV.daki-cf0fd78f9963849fbaa195389acb1e7d4fe0f19a6834f692804d2c9580d8fb8d 2013-08-15 23:55:08 ....A 218403 Virusshare.00081/Trojan.Win32.FakeAV.dank-cdccc980c042000377542ac1f88b63d13d5b3ebe51daab9563720ff971c53325 2013-08-16 21:40:28 ....A 251392 Virusshare.00081/Trojan.Win32.FakeAV.danx-333d70c3596a5c3af0c2862cb6d998431f7d1b24cf42a4d0df780bcd7b4a0af2 2013-08-16 01:49:36 ....A 284672 Virusshare.00081/Trojan.Win32.FakeAV.danx-a4b4bcd2409ccc72313d01ebc739393c24d289ae5bb25b227230a88fb77d1083 2013-08-16 01:54:44 ....A 222720 Virusshare.00081/Trojan.Win32.FakeAV.danx-a9558b00de77f943c847c4d75e12e3a0ecf3f56198b355dbcc064354c3d88caa 2013-08-17 02:30:14 ....A 245248 Virusshare.00081/Trojan.Win32.FakeAV.daoh-abe619be066a3b8a6844ed2f3fc9872fd87a4e00183a68b9398ee3e8b9f6ba88 2013-08-16 10:49:36 ....A 419840 Virusshare.00081/Trojan.Win32.FakeAV.daok-54aa4170bc1381352954e076b97aa421808e3d707c9e413b48fe1ceb9d9e8796 2013-08-16 00:39:28 ....A 200704 Virusshare.00081/Trojan.Win32.FakeAV.daom-b03ce6b234db60390c08621f02f68a41ce244534dc53dc2a3e6f62e551a619e1 2013-08-16 01:18:12 ....A 200704 Virusshare.00081/Trojan.Win32.FakeAV.daom-c33e436830bf89b9ac07de80caa89625009aae1c03a85cf7ed444b598fee536d 2013-08-16 02:06:42 ....A 200704 Virusshare.00081/Trojan.Win32.FakeAV.daom-c92ac0a74fea94be374f08e8bc8b9005c788cd0687c0bc3949591a6e1651ae5a 2013-08-16 22:25:12 ....A 204800 Virusshare.00081/Trojan.Win32.FakeAV.daor-41c2b4ac691402fd1f9de4cacec4581906647d12e2106e982f6f43142345a251 2013-08-16 18:57:32 ....A 188416 Virusshare.00081/Trojan.Win32.FakeAV.daoz-b6ceddfdab75977fe1d42aecaf1173f7797346cd9b9f435e7d95617826e532fb 2013-08-15 21:45:46 ....A 188416 Virusshare.00081/Trojan.Win32.FakeAV.dapa-bd6fab0e23981fb2ea61cf8f8fcc866f89de1e99a762e6151c8c116eb98edb02 2013-08-16 01:09:58 ....A 208896 Virusshare.00081/Trojan.Win32.FakeAV.dapb-aa30afc03944178b884272550bc81766663ded6a75534195fe15dc0371337ea3 2013-08-15 21:49:40 ....A 464896 Virusshare.00081/Trojan.Win32.FakeAV.dapj-af41be450ada37b27b5d72ac4c48eb9224e475e4b1ac957a42dca497c0746bf5 2013-08-16 21:01:16 ....A 463872 Virusshare.00081/Trojan.Win32.FakeAV.dapk-b0ae6f5c9565624a82bbe63f9b459f3f4ad2b7655d10300a5a9ba716d8e77249 2013-08-15 12:36:16 ....A 464384 Virusshare.00081/Trojan.Win32.FakeAV.dapk-b54bf90fc80fbb844f6b69a2ac8425051cffcb5bb9e0913a9273a9210bb8412b 2013-08-16 13:00:54 ....A 472576 Virusshare.00081/Trojan.Win32.FakeAV.dapl-c78289487e5723ed76855b27f4e5dbf9300681133c714eac6a28a4b7353cb54f 2013-08-15 05:10:16 ....A 122501 Virusshare.00081/Trojan.Win32.FakeAV.dawy-a2993026b0de42fc16a1db063b17189fe3411a7393fd0fefd5e52c162fe7b5cc 2013-08-16 04:16:42 ....A 202240 Virusshare.00081/Trojan.Win32.FakeAV.dcqr-69bf0fa947ce3fac909145403b46c64a75edcac39679ab1e2466761fe5792d21 2013-08-16 19:49:56 ....A 261120 Virusshare.00081/Trojan.Win32.FakeAV.dcqr-a3d362528967c3c87ae2bc832c775eac3c7d7b792c9d2c8d3cc0a3fe641642e2 2013-08-16 00:20:54 ....A 226304 Virusshare.00081/Trojan.Win32.FakeAV.dcqr-c3cd506e958ca0fbbd3f463d52edc7116200561dcf212518d7adbec1e276ab04 2013-08-15 05:09:34 ....A 202240 Virusshare.00081/Trojan.Win32.FakeAV.dcqr-c42e979b835512b0118d4c10f394f504f4eb8def186582803d06b28e75e28d92 2013-08-16 01:28:10 ....A 199168 Virusshare.00081/Trojan.Win32.FakeAV.dcqr-cd50686f9c5cefa7388c051534be1c9c5d5ec1734ebd340b8a67cc47ddc33c5d 2013-08-16 20:53:34 ....A 211456 Virusshare.00081/Trojan.Win32.FakeAV.degs-37fac36a4a13ea9299ae31623dbeff1c76c3875e5b45b05be408c94c45b6cc93 2013-08-16 02:03:46 ....A 245248 Virusshare.00081/Trojan.Win32.FakeAV.degs-a5a4e1a566367f4ab51dddf8caff0161013e73b555f8aa67bccd3418e1fe1ca3 2013-08-15 13:17:20 ....A 272896 Virusshare.00081/Trojan.Win32.FakeAV.degs-b64efdbad6927f187add4e7f61a351f2a08a720fa47f42312b729dd2b732cd8c 2013-08-16 01:39:40 ....A 37040 Virusshare.00081/Trojan.Win32.FakeAV.degs-bb1444e4a283af0a241bb08d7f1de224efa025ed18594c16d46e05e3b24ac0e1 2013-08-16 13:57:14 ....A 272896 Virusshare.00081/Trojan.Win32.FakeAV.degs-bc5fb66d2e2fea50ea8ccde6a62b1a45154e57592daee3c0f7a3960d01f21137 2013-08-16 10:04:18 ....A 211456 Virusshare.00081/Trojan.Win32.FakeAV.degs-bdb22edea47c960cca59297865577f0ba3d0a603ae9f1e0864f63ff48a5f8fe6 2013-08-15 22:02:00 ....A 225792 Virusshare.00081/Trojan.Win32.FakeAV.degs-c76fd1140bce669e0573a1402fdf9a972d19639f372eff330a897fa1625c2142 2013-08-16 00:39:20 ....A 57260 Virusshare.00081/Trojan.Win32.FakeAV.degs-c7eb8d181d0249df6fdb84055a8c3280022cc122ddabf2fad013570a0be16c28 2013-08-16 13:26:30 ....A 273408 Virusshare.00081/Trojan.Win32.FakeAV.degs-cee632c19c1bd0c68202b1b524c48b556aca83a36677a9fd3c780c810d886459 2013-08-16 23:42:00 ....A 230912 Virusshare.00081/Trojan.Win32.FakeAV.deha-a390d66c261ef8052981b42019fae15a097558cf72dfc8dc0c22e3fd20507586 2013-08-15 22:41:48 ....A 272896 Virusshare.00081/Trojan.Win32.FakeAV.deha-a5b948acfb545b07eda9d8ac5cad8d7d8f7c54cc8b83aaeb280c4b41f3544a1e 2013-08-16 04:18:50 ....A 230400 Virusshare.00081/Trojan.Win32.FakeAV.dehb-6f19cf3839352b303c0f09e75514127cbf3e0e7d515677f523a42c2fd9f28b36 2013-08-16 23:35:40 ....A 265728 Virusshare.00081/Trojan.Win32.FakeAV.dehb-ab710aa1f273382dcd3f90f22c0fa1a988c8b6e8ef03a04aac5da494067e2f2b 2013-08-16 01:15:52 ....A 248320 Virusshare.00081/Trojan.Win32.FakeAV.dehb-c767e3c548817a825db9b06471fdb50da55778c4bf8fdf8d61dd8eae604ba065 2013-08-16 23:38:36 ....A 219648 Virusshare.00081/Trojan.Win32.FakeAV.dehb-ce1f94fa8648a09b40d5980314a33d148d861066f6a77b050d3a8fe3224392c0 2013-08-16 17:16:00 ....A 235520 Virusshare.00081/Trojan.Win32.FakeAV.dehd-9ba449598834e06ef62448fa87b0b4916f3a6ee9a004a196c43fb3fc1e967ede 2013-08-15 23:51:18 ....A 206848 Virusshare.00081/Trojan.Win32.FakeAV.dehd-cd0624445a01a8cc8cf7526a7db44ac2408991f63963b1c7f8b01d31f7deacb5 2013-08-16 10:33:28 ....A 212480 Virusshare.00081/Trojan.Win32.FakeAV.dehd-cf349c39d382fbb8764823fa57282bafc0f19be8cd0c115ce41f82e47d48d492 2013-08-16 21:07:42 ....A 127177 Virusshare.00081/Trojan.Win32.FakeAV.dezn-95ef09e830f78b7dd6d5cafe1b03aedef49fce0a394c7ae45df51f42928ad332 2013-08-17 00:37:16 ....A 139337 Virusshare.00081/Trojan.Win32.FakeAV.dezn-9be7438dcbf2befe88ef567b0f43b4184b1f25a6b403cc3ad00ceb1b9486e993 2013-08-15 22:26:16 ....A 133237 Virusshare.00081/Trojan.Win32.FakeAV.dezn-b1f82b009dde20724bebd9a6c59adb021ca8804542d05c630c99846b926ebe5a 2013-08-15 05:25:34 ....A 72612 Virusshare.00081/Trojan.Win32.FakeAV.dezn-b4dea13d0e8489a60699214ce93f67856270e01874803190d55df223ddc51725 2013-08-16 09:05:06 ....A 107655 Virusshare.00081/Trojan.Win32.FakeAV.dezn-c3f2babe2dac8c15610b5813e7b2a9eb7c69e4637d5cc3b4cbb3ea4e8e3e3e02 2013-08-16 14:05:04 ....A 368640 Virusshare.00081/Trojan.Win32.FakeAV.dezn-cf32939f6ad9f5e11a26c17dab7ccd988ba69018d4e56aa87e7cc86f2ed1274a 2013-08-16 05:44:36 ....A 95997 Virusshare.00081/Trojan.Win32.FakeAV.dezn-cf8fa8189b1e5fe3eb02fdabfdd4790f4d3e1e6246c9bf33ab2c569a72a96b27 2013-08-17 01:42:22 ....A 388259 Virusshare.00081/Trojan.Win32.FakeAV.dfav-32adf0cd842ec7f7ad1d6d2be1d34438e495a0e955062ef2a8a630a0745aa7fe 2013-08-16 16:51:36 ....A 261664 Virusshare.00081/Trojan.Win32.FakeAV.dfej-abe9959b8f9a5bd841d200fc28eb754c2a46b2b56fb13e2d61f145b62b149974 2013-08-15 05:15:20 ....A 196128 Virusshare.00081/Trojan.Win32.FakeAV.dfej-cad320b7f63a5369c5514a4db7c925978dd9474401d88d2ca1f104724b759e08 2013-08-16 18:45:40 ....A 454656 Virusshare.00081/Trojan.Win32.FakeAV.dfqy-c3dd3f7c4279cba79cd313ec0d3e820bc5a62cd4a65404666f7d6267a5fd43de 2013-08-16 18:29:06 ....A 208896 Virusshare.00081/Trojan.Win32.FakeAV.dgfp-aa1bd4217a8c6460320e596f3d60c66571dcf3955c6ba3c83ca2db173a5ce4c6 2013-08-16 00:44:00 ....A 217088 Virusshare.00081/Trojan.Win32.FakeAV.dgfp-b6c30078f22745df8a2ed8c18bfd59f8b6913a7d8cdcb1808eb5f3004545e25f 2013-08-17 02:22:28 ....A 217088 Virusshare.00081/Trojan.Win32.FakeAV.dgfp-c7f8794326c4760207726ba8f59c5fe3c0b03eca9ccb3c745dcfc54f63c23640 2013-08-16 09:41:58 ....A 270739 Virusshare.00081/Trojan.Win32.FakeAV.dggk-c1faa8d48e8e780824d8779357941bb1678d687f511cedc19663c76c0da8638b 2013-08-16 01:03:34 ....A 397824 Virusshare.00081/Trojan.Win32.FakeAV.dggk-cf45c72cb8ea4e6c5649ba527feba988f2545b834a204223d3d1b7e45ee4e170 2013-08-15 23:28:40 ....A 278016 Virusshare.00081/Trojan.Win32.FakeAV.dhbm-c15d79585b56677ce4cef08dbe622292f02db7907c92ad3a0c79618ce86876d6 2013-08-16 00:02:54 ....A 399872 Virusshare.00081/Trojan.Win32.FakeAV.dhig-ceb8b132439f51f7da281fae195e5a71d15d926894a0e1f0d46614f78e120bfd 2013-08-15 04:55:52 ....A 190976 Virusshare.00081/Trojan.Win32.FakeAV.dhkc-a12c2bba7fdb83c7b288d7e59ad7e923b88bd061d8d4a5398f0fa556205065d1 2013-08-15 06:13:56 ....A 8192 Virusshare.00081/Trojan.Win32.FakeAV.dhkc-baae17e6290f0689b686b811fe2bb6cb1fcb6d5fca66d6bc121226772f60841e 2013-08-16 13:20:12 ....A 215040 Virusshare.00081/Trojan.Win32.FakeAV.dhkc-cd4237435497e99c61fb8e428a032ffc0a0185dcf1cb05ce0a235e14695d4d59 2013-08-15 05:12:44 ....A 213504 Virusshare.00081/Trojan.Win32.FakeAV.dhrs-a209f68b9aa207f80cfed614d9db80193e9c89c72b663e75ce3e7d2071853415 2013-08-16 19:04:00 ....A 653312 Virusshare.00081/Trojan.Win32.FakeAV.dhrs-a36ed93551832d9c60069eb90402f93692f393a27f91e21e9f0cd1b760dd97f5 2013-08-17 02:18:28 ....A 338432 Virusshare.00081/Trojan.Win32.FakeAV.dhrs-cf33ea73e356f7b15d7fe96d219e0c8a27f26ac0874acd6844738c364c3836bf 2013-08-16 10:07:06 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-8b74bdb4b1c66498ab170f17867dbca0a9ab5ed290ba5ff7c6154ec91c506294 2013-08-16 20:33:16 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-a4b840d670a084584f8c49af7a5f7c402b54b60a435979e3d8b264b04d783c4b 2013-08-16 01:48:36 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-aabb984a2c78996d2088a50bc2150381cf075c41266fbfe9319ed78417b0d432 2013-08-17 00:42:54 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-aad362551c52a653b885a136b45d47ba24a37d9e2fa4bd6ddbc0906a4ffce27c 2013-08-15 13:20:48 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-b0edf43c2acb1f898f4669500a6c4df8fde38b3dd53e219d97ea744154b4c402 2013-08-16 20:30:34 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-b6bf28eb0f81de386b1bb380295efedeff19eaddfeb0a059205b4aec2b83da1e 2013-08-16 17:41:12 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-c9da24c7f74aa2f77507bdb3edf0efcf71b5e0528c98e40d7fd267dcf66ea270 2013-08-16 15:39:22 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.dizl-cf07dc2c0762c8764334775d5d3d55961a380d72669dc23e8bd9a2096f1b0bfb 2013-08-16 10:06:36 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djoe-2433a924bb4c98396beb602d91a9b07ade2af42acc563ed6ca6bc4040e13fa68 2013-08-16 13:07:16 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djoe-6b4a3ed2d25daa9fd34fa9d63176248aabee7319495de0120bed51559499a291 2013-08-16 16:26:10 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djoe-b168862dfa62c61b0be8efdbc4fda238576ba11e0209270fd59b445af88e6365 2013-08-16 18:36:18 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djoe-bc31fd9b0eba9d791b50684e03777355ab2dd7557b70d73cf6f9dffdaafbfff2 2013-08-16 04:18:44 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djoe-bd61d9b7e4955a3b3eaa37b24a8a6d26da9176e78ff3a7d7c327338509037648 2013-08-15 13:30:20 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djoe-c1af0da6fe2f7f52d21180f7e08f7dbc784d44077f7ffde36f47c641816dc247 2013-08-16 05:50:20 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djof-682f452580a7257cf234fd2496438d85f1a2d1a985283696cd5fdb68d35e02be 2013-08-16 18:29:16 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djof-aa072dae7fd8016f3579eb1cae6af38d85731ccc2faca55033085aa101465ddf 2013-08-15 05:04:54 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djof-ae55ebee0d176d9c5840d548d63e0891a06436bed4bd34513db2739ad9a6e0aa 2013-08-16 01:27:50 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djof-b605d479c96f5f2f5437d0b9470fccfc921486e166bf3f8131bc450601b7d4e8 2013-08-16 01:55:16 ....A 282624 Virusshare.00081/Trojan.Win32.FakeAV.djof-cd33e275d324b106daeccbb3ba5d6b6bf3dc68b04d365ea2abb0cb7fa555a151 2013-08-16 04:50:40 ....A 217088 Virusshare.00081/Trojan.Win32.FakeAV.djov-b5a74fe3651b81ae2998b18afa45588b85933b60a94580c9d84fbfa54c8556af 2013-08-15 22:25:54 ....A 258048 Virusshare.00081/Trojan.Win32.FakeAV.djud-aadb54805b022baa05cc4de5e4a790f2ab2ee4c50adeaae05cb9304c2c7e472c 2013-08-15 12:30:26 ....A 266240 Virusshare.00081/Trojan.Win32.FakeAV.djud-bbc49ec4d4287ecfed13c7008ae4d671a8a758338b59cc9d983690d1bf86a3f0 2013-08-16 05:42:46 ....A 266240 Virusshare.00081/Trojan.Win32.FakeAV.djud-bc8361e3a76789aadee4f5ace3806698a3cd0d01e4ff2aea7426a3b21fe824cd 2013-08-16 01:29:12 ....A 253952 Virusshare.00081/Trojan.Win32.FakeAV.djud-c9fdad17badb2be2dab3356718b60bbffbb721be85b07018feaeae16cf897242 2013-08-15 23:54:20 ....A 249856 Virusshare.00081/Trojan.Win32.FakeAV.djud-cf779d31b26a35cfd59b8e09dc6d822faaeda4540a8d5371692066c15bab21f0 2013-08-16 01:00:36 ....A 233472 Virusshare.00081/Trojan.Win32.FakeAV.dkak-b5e1bc1bc22da0274b8c829d2ef31f0cdcda1b9515d1f25d921823f9709d462f 2013-08-16 22:58:02 ....A 253952 Virusshare.00081/Trojan.Win32.FakeAV.dkak-c28fddb14721d4d1c8032672bab8ea30a94d3510d5a495d19b6e1696fb480e5d 2013-08-16 15:29:32 ....A 66927 Virusshare.00081/Trojan.Win32.FakeAV.dkd-b50d04c2ed545c3f033b332a2c8c5b061d04751d780850ee56f5e7de784d9796 2013-08-16 11:23:16 ....A 392459 Virusshare.00081/Trojan.Win32.FakeAV.dlcc-c2a8303c997f4fc6d991e8ec338e5078c5b0bcdec7e0c5f9685a5ee450003ce9 2013-08-15 14:12:38 ....A 393216 Virusshare.00081/Trojan.Win32.FakeAV.dlcc-c70b9b070381d0cb3a35b20d7dface6b304d49941bc6c826b3969763019f0fdf 2013-08-17 01:31:28 ....A 393216 Virusshare.00081/Trojan.Win32.FakeAV.dlcc-c85494bd8bef689d09f41ae9f485e942584beac4cde0612cf1c39021ee3ea7b4 2013-08-16 01:14:42 ....A 393216 Virusshare.00081/Trojan.Win32.FakeAV.dlcc-c951fcd58a4bd5f6928f80385e616be93b9da65416c24f9e62d4193b5942feac 2013-08-16 12:24:42 ....A 393216 Virusshare.00081/Trojan.Win32.FakeAV.dlcc-cd0c0141e9e40639123475a797c9670e1a38acfa450400ca91b9a14e5da76c22 2013-08-16 20:23:08 ....A 393216 Virusshare.00081/Trojan.Win32.FakeAV.dlcc-cfb306f49a6473b8a207cddb90755e1b2c81a602f1d8adc228a27350c18ae7d9 2013-08-17 01:39:34 ....A 339968 Virusshare.00081/Trojan.Win32.FakeAV.dlgj-2322c6285ed7e797789d24cbc53a4e7fd04f0d82d2c3dd9a0418b9b660b67f1e 2013-08-15 10:10:10 ....A 405504 Virusshare.00081/Trojan.Win32.FakeAV.dlgj-a3f6dbc814b25127d27854c63a4c6c69c82ed9b4238b75ad750b4d17fa14667b 2013-08-16 11:48:38 ....A 405504 Virusshare.00081/Trojan.Win32.FakeAV.dlgj-b08587e90562d52ef43a35b1e4b561a577ade2c0921ca64cd54d5d4561a4a266 2013-08-16 09:29:56 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.dlgj-b622c9f1c3e8f7dcf87c5d914af610a984259067d76b277bcf620af338a08af2 2013-08-16 21:07:56 ....A 405504 Virusshare.00081/Trojan.Win32.FakeAV.dlgj-b7d86989e5cf686403340c5b332e8fb948de873c2247b2346098b5b5595654e7 2013-08-15 05:01:28 ....A 389120 Virusshare.00081/Trojan.Win32.FakeAV.dlgj-b9397e6880200d980a7c6a1501dc4d453dda8484859680de2e98a614f941004b 2013-08-15 05:10:42 ....A 413696 Virusshare.00081/Trojan.Win32.FakeAV.dlgj-c6544212a776ea5edd61459427fe0b62bed0ef57662983113450de7e42a2d6c0 2013-08-15 14:25:04 ....A 352256 Virusshare.00081/Trojan.Win32.FakeAV.dlhw-b0829a973bb90549ef37e3435cc0f8dfee0149f53ac26f4343f6388170a9ae35 2013-08-16 16:22:26 ....A 417792 Virusshare.00081/Trojan.Win32.FakeAV.dljj-416f710a105d59cccb0543450b61ac86bc931e211f4217a5ffb4606e46378610 2013-08-16 00:46:24 ....A 352256 Virusshare.00081/Trojan.Win32.FakeAV.dljj-b573197267ea4b3af88091cc80ab5f2212f32f1f6f307fe87eecce117c537de2 2013-08-16 00:02:18 ....A 339968 Virusshare.00081/Trojan.Win32.FakeAV.dljj-c378fc24286aebe37de0975f7339184bf8533f9ae671bcfbfaabe9cb52627fce 2013-08-15 22:19:02 ....A 207589 Virusshare.00081/Trojan.Win32.FakeAV.dljj-c9d7c368453d1308974649b1aa72faf626e71851b42fdab00d0c54eb13e89687 2013-08-16 01:16:24 ....A 348160 Virusshare.00081/Trojan.Win32.FakeAV.dljj-ce9ce3f61d9c36833e7dd13870fb01b5f4fea4ab6ec11ec928be7ac30c41a45e 2013-08-15 05:30:24 ....A 417792 Virusshare.00081/Trojan.Win32.FakeAV.dmhd-869983dd18440816eddd70fb062a53f85336add115654fe1f8788c6427f973aa 2013-08-16 11:49:38 ....A 389120 Virusshare.00081/Trojan.Win32.FakeAV.dmhd-89abbcf3c11e7f1fb01d6790c0262f31bc04b499c96974e8be28477e545be763 2013-08-15 14:21:38 ....A 417792 Virusshare.00081/Trojan.Win32.FakeAV.dmhd-a9bfaf144b5794f68a2644f0c3ca0f23a00e2dfa91879238c8ad4bce749fde04 2013-08-15 12:35:52 ....A 397312 Virusshare.00081/Trojan.Win32.FakeAV.dmhd-ab68a70beb815a5cb0065fcbf1e6cb4b0d31f8d24ffdf58544fe484f7aa6431f 2013-08-15 21:54:42 ....A 417792 Virusshare.00081/Trojan.Win32.FakeAV.dmhd-b75819180797669c32cbfefe82d63c078ee443093b68fb03ff924e1d03501802 2013-08-16 16:47:18 ....A 417792 Virusshare.00081/Trojan.Win32.FakeAV.dmhd-bc2205ddc1f636b43f4ae924b534631bf2b0cbe21aa83e9c84f47cace0912cfe 2013-08-16 02:06:56 ....A 339968 Virusshare.00081/Trojan.Win32.FakeAV.dmhd-c2fee1b6981d1bed4961dd0be3aa33955b3d23e1c41e87af325f4ac2270134a9 2013-08-15 13:14:12 ....A 517120 Virusshare.00081/Trojan.Win32.FakeAV.dncy-cdc69d2e9cfe89c33bd21eb0f9663b4742ee58e7a099463a72c6b7f5c58efa2a 2013-08-16 22:28:58 ....A 380928 Virusshare.00081/Trojan.Win32.FakeAV.dodf-b51ea1da41fd03dbf1e14e273e1225c2ef90f4d0334e5a7d5f6f814238d5e350 2013-08-15 23:34:32 ....A 342016 Virusshare.00081/Trojan.Win32.FakeAV.dodf-bd982809ec2be6012592fa05150440b07fa842a46e2be8df3d5288ba8cc35619 2013-08-16 22:26:02 ....A 342016 Virusshare.00081/Trojan.Win32.FakeAV.dodf-c22d9b3c7c8ee7edf3eac78d51acb5e6aa720936dd5b7ace3e55759bf870ac87 2013-08-16 16:00:28 ....A 178176 Virusshare.00081/Trojan.Win32.FakeAV.domr-636f0f21056ac5025d129d3c12541995d7a00f2fdd4b171ac2ea06c6a395dcde 2013-08-16 00:16:46 ....A 261632 Virusshare.00081/Trojan.Win32.FakeAV.dovh-bc3a7bb358fa170e43937fcf1c2d3408bed59fb8f3da85c51d4d6122fef46209 2013-08-16 14:40:28 ....A 435200 Virusshare.00081/Trojan.Win32.FakeAV.dpgg-99c768b18cc125c978963c3cf9b8554b2f9360b77ce3c5869cbbccdb687f9457 2013-08-16 17:10:34 ....A 435200 Virusshare.00081/Trojan.Win32.FakeAV.dpgg-aa247a2e1bf9cf78c78e33ce24ac360c45de801c0de6cb546f8d34081a6acdce 2013-08-16 21:21:50 ....A 365056 Virusshare.00081/Trojan.Win32.FakeAV.dpgg-b1e648520b2f040301d34079ce28f087dacc4555aae14ca215eb32a1a3d3a1cf 2013-08-16 00:14:36 ....A 348672 Virusshare.00081/Trojan.Win32.FakeAV.dpgg-b62c1af37a4135c53ab5b97749b749b00af0e10771b9f5b51a23867b51aeac4e 2013-08-15 05:06:34 ....A 371712 Virusshare.00081/Trojan.Win32.FakeAV.dpvr-a1c294e5b22ef8f74e7a6c203580a838fe1cc4a48b5fd6d9596778c27e67c1e9 2013-08-16 18:54:40 ....A 271044 Virusshare.00081/Trojan.Win32.FakeAV.dpvr-ab7e26b6e9fc594e5bf8428b0041b64c3d4b61330b33a49cf827a4accae49e43 2013-08-15 13:34:20 ....A 360448 Virusshare.00081/Trojan.Win32.FakeAV.dpwe-c19be8db1b68386848836e93051adebde266481a22b883322ab124f7fa23cb42 2013-08-16 12:08:12 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqhx-afb01536d1a700b6e76de567bc70663d16fed7f339143d5cd4914701cacef004 2013-08-15 23:50:46 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqhx-b114a96754ea7f70398e137a57cadb2c45abb7801fb3bea245641be4c0d5b13d 2013-08-15 04:54:02 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqhx-b40b5bddb0cc6b956ac41af0c5aba3eda39b53b20a31d989ff17c01f92cce027 2013-08-16 04:43:40 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqhx-b61de4021a39ff0eed92c293c012fd7b857c8bd4bdefb12130b331ecf29a2b94 2013-08-15 18:08:28 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqhx-c332c4fb690f54abfff953d3e72df6d7c1298bd8b60b08fe3eed274610a156ce 2013-08-16 02:06:38 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqhx-c9c2b15605b0c592c5c4615d44b8df9859e6dd0d82fb60e96d0337974332e4b2 2013-08-16 13:39:38 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqkc-936a548f5bfabf19b80ae5830bb883f5a77fd3084d82dad61703e8fb6097573b 2013-08-16 01:02:08 ....A 410624 Virusshare.00081/Trojan.Win32.FakeAV.dqkc-a90a08f46251e9b8442f23625d85c61a78fe02561b9833bf22f66969f7b1c8f2 2013-08-16 23:52:54 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.dqpd-25037d548a4a74ff2e644e74edb7cafaeb96c1a95dd9590e6d1d4ba4cebba27e 2013-08-15 06:11:06 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.dqpd-9283780f6bbeace76007c80cf51aac8d0ac1fb254445f86145571446e4b73a30 2013-08-15 18:24:16 ....A 407552 Virusshare.00081/Trojan.Win32.FakeAV.dqpd-ab9b0912f25877cb38e8d1e2658bfc2f25b8b7b712010641828d353c08329753 2013-08-15 05:16:18 ....A 413184 Virusshare.00081/Trojan.Win32.FakeAV.dqpd-ae5c8cb6298296d657f20f11643f6e0f23b8c2b26a2a28938c3e6dccb87be6b4 2013-08-16 18:09:50 ....A 382464 Virusshare.00081/Trojan.Win32.FakeAV.dqtx-b57d61b09ce953b5a99fff8ab92a70fb2b5259b6c290db82cfc8973994be78a2 2013-08-16 02:27:02 ....A 431104 Virusshare.00081/Trojan.Win32.FakeAV.dqtx-bd5f925645689ca468136c4ab759ce421302330f21b57d1dc9aa29016d2f3f1f 2013-08-16 14:30:52 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-38522ac50129a8d05ea0642754eba901e0a0957151fa920754377944e1f20d3f 2013-08-17 01:56:00 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-6c9d68caed1c251a14fd6919274767d77cc7c2b6d87751454c9b378ee76c7ff0 2013-08-16 21:48:04 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-73bed777088cbdf6c3f5009663b67e26f3ffe419cdf2519218c04f46c12ef599 2013-08-16 00:52:12 ....A 365568 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-a4207e68c7d125979fb1f163e0378874b8bd1c4b8cd3da6bac37e185c1bad860 2013-08-17 00:52:44 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-ab46df989dfff96c74d1efc803246eea49611e6b887f08ffed4f9ac9c744be85 2013-08-16 20:02:16 ....A 366080 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-b7bc8192d3a6465dc716f73e203ac6b63c3c2eddbef87995de21566440f60e8d 2013-08-15 13:09:28 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-bbc2d74ff9eeaca027f9380f6b7976aa4b51a309bca9958cd7131a7f321bfed6 2013-08-15 06:22:08 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-bce355d87c65d7f2c5925c02bbdbe796c59ad2dc3368d769fd88f0e1323f52c3 2013-08-16 19:24:32 ....A 412160 Virusshare.00081/Trojan.Win32.FakeAV.dqwl-bdcfbb929bddf2d375427d43f853397bc7a146b97be0ced0bb46fc7515469ab7 2013-08-15 12:31:32 ....A 544768 Virusshare.00081/Trojan.Win32.FakeAV.dsjv-bd2b49bfd0f7f65d0cba23196ea2933b34ca4863a9e9a6839e14ec755f25642e 2013-08-16 17:33:44 ....A 565248 Virusshare.00081/Trojan.Win32.FakeAV.dtca-bcc1700de6a0942ed4292171d28af520ea0b417fed3ea1af209a190cd22e2ebd 2013-08-16 20:02:18 ....A 565248 Virusshare.00081/Trojan.Win32.FakeAV.dtca-c3ea79cbacfe1e29dc92266ff5e6b98e8a6f482d8d3f97a1a05caf087b39d026 2013-08-15 05:26:46 ....A 394240 Virusshare.00081/Trojan.Win32.FakeAV.dtdq-a0825da929454be0fa2264e9475b38929681a316f285599d27cb651228c9e87c 2013-08-16 17:39:40 ....A 394240 Virusshare.00081/Trojan.Win32.FakeAV.dtdq-b62025a9e47bb85835d0bb21ee1ab2e0e9f9eda18c43e5dc092b634ac3b8b681 2013-08-16 09:10:22 ....A 394240 Virusshare.00081/Trojan.Win32.FakeAV.dtdq-badc1a8c6ba6e3c9598ea18450bc36802770a9475d0d3e2c96b60dbc73df5e22 2013-08-16 23:04:10 ....A 157039 Virusshare.00081/Trojan.Win32.FakeAV.dtns-9dbfc5c60f1beaa7c5a02984f3d54ebf822d622ed2da8fdbea651466bf76ae96 2013-08-16 04:56:52 ....A 192473 Virusshare.00081/Trojan.Win32.FakeAV.dtnt-c8d2fb7dad1b86eb1324b4a526d1e3e1ef61dcd80f614dd77df7cbd5788b521e 2013-08-15 12:27:00 ....A 344064 Virusshare.00081/Trojan.Win32.FakeAV.dtob-c88d6341a1477e7d59849ba6bc13e26af1a75be4c855dd78d1066caab2acd10f 2013-08-16 17:31:42 ....A 179200 Virusshare.00081/Trojan.Win32.FakeAV.dtqq-4a4f0ea45ca00b65c6ea5c712c3761447cb058c5f5676c0a78612a81a9501c80 2013-08-15 21:53:36 ....A 352256 Virusshare.00081/Trojan.Win32.FakeAV.dttu-c12fc4b4ccfa9ba38499d19e69e9f713bd8fc82391b90ce955c5724ffbf41186 2013-08-16 00:50:06 ....A 654848 Virusshare.00081/Trojan.Win32.FakeAV.dtvw-ab38290339f4d10ae09b423c19fac539081bdee0359a09ea0c717ab20b1c8993 2013-08-15 13:11:42 ....A 434176 Virusshare.00081/Trojan.Win32.FakeAV.duhi-c3d9acbe7576e4fb6aa1bb091d4ddacb5e3f23a964449b2f56961b4a25fed8f7 2013-08-16 15:55:04 ....A 260608 Virusshare.00081/Trojan.Win32.FakeAV.dunj-b791f53a58f186c4f737913d68e3223236228b0c760935ff09a4cc0f9862d833 2013-08-16 09:23:20 ....A 347136 Virusshare.00081/Trojan.Win32.FakeAV.dunj-bbca97f0796212747cbe63ee38f60b720cac6407091c6e942b9b8923858a21fd 2013-08-16 17:50:58 ....A 343040 Virusshare.00081/Trojan.Win32.FakeAV.duqd-24c2a06a6536b423f359489e2195ee928109024098ea4fe76d88d48924e511d6 2013-08-16 00:29:38 ....A 399872 Virusshare.00081/Trojan.Win32.FakeAV.duqd-bb044ccfddfd3a4a4f653712dd381634cf8fcc809314dea4111ef291e8a6fb71 2013-08-15 23:50:24 ....A 347648 Virusshare.00081/Trojan.Win32.FakeAV.dvmy-c98bb17de417a3f6611968f0c27024af23e65ef65be47320da4046de1c6fde8c 2013-08-16 01:22:48 ....A 360960 Virusshare.00081/Trojan.Win32.FakeAV.dypl-c26865b9f97a422601e52a70e04917e967cf5aa30ffcbcf983a248d7010a6749 2013-08-15 23:37:06 ....A 344064 Virusshare.00081/Trojan.Win32.FakeAV.dzow-a43908138a7b61bce56bdfa7311d40f4661635fc628abb39a5ea54360effd240 2013-08-16 13:10:40 ....A 421888 Virusshare.00081/Trojan.Win32.FakeAV.eadi-bced7c749e0aa900e4aea22e7cfe892e43e0e64b23e1a97122c9ca8344b11e5d 2013-08-16 04:56:36 ....A 441856 Virusshare.00081/Trojan.Win32.FakeAV.eavv-cdbdb179173573ff18255812b55c10f5de5c239defa1361dfa7a767462d9e6fc 2013-08-16 10:53:54 ....A 180776 Virusshare.00081/Trojan.Win32.FakeAV.eckp-86c6e5cdff4ec57f2d55a456afdae071be58b28b58581548bf7e782a86691f8b 2013-08-16 09:54:16 ....A 1356600 Virusshare.00081/Trojan.Win32.FakeAV.ecps-13533d0875e77f596962cb383014484b40b562fe547d8acb01a97b6c81901849 2013-08-16 12:12:06 ....A 1763552 Virusshare.00081/Trojan.Win32.FakeAV.ecps-cf9ac69baa2b51057d12075c817b5cfb78ca608310d94f764ee1598299faa4a2 2013-08-16 00:57:10 ....A 265216 Virusshare.00081/Trojan.Win32.FakeAV.edap-c16c03422af74c4299332363c2315d5033815bcc61f6dd939e8b5f0c4fc5c1f3 2013-08-15 12:54:28 ....A 349696 Virusshare.00081/Trojan.Win32.FakeAV.edrr-baff756e90643fd5c20713fd5ede78936efd1e85d3c7f8c114b17b41595d9f60 2013-08-15 05:40:42 ....A 385024 Virusshare.00081/Trojan.Win32.FakeAV.efpy-b29edca8476141aa1c865c7e92970d8f16f0aada065d628a1ce86ac2da2e20c8 2013-08-15 05:58:42 ....A 2826752 Virusshare.00081/Trojan.Win32.FakeAV.egaq-8284d84b50b384a793f825f5d3e0c262fb00f1ee0547b656d350f52742dbd371 2013-08-15 06:10:30 ....A 872960 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-5763665b16e7c1b2b447a0f54687ff5abdbc5caf93cc76471436dd17c1ddc4b0 2013-08-16 22:32:52 ....A 866304 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-94b9a3d38349a56e549d53a67efd5fe4856dc72ba610c833c909e6df73a948d7 2013-08-16 11:43:46 ....A 869888 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-a4cf639e996015a5d3166cdd06032ad8704c7036c13d0604ae5663b455f00551 2013-08-15 05:27:44 ....A 961024 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-a8b37c96ae58ec3a00930acb32830e96e59688399075bf69739efa701cae3224 2013-08-15 23:36:30 ....A 944128 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-a8f9868e26d38a839d40b54ee96a76435b59a909209bdef6178d667122f36082 2013-08-16 00:30:06 ....A 930304 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-a963bfd36ae5bfd6bd697012b45496d52146aba0193a6f1f7990b2622ee19ba3 2013-08-15 21:13:56 ....A 1099776 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-aa3d9363d5267be090a83b38df1022acd2bd0d126cad976b4befdc4fe30fdcbe 2013-08-15 23:53:42 ....A 949760 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-aefbbe3ca2d219cd504fbeff4a46acba3811a44586ab69688802b720206617cc 2013-08-16 09:10:52 ....A 938496 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-af6ef4e94932604eefc7fa4169cd178d8cc4c99fc64fef338de64eccc5b7c21b 2013-08-15 12:56:36 ....A 868864 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-c1c72b6a0cdf561e32df598706733497c9aa82c774dffca8e243783bad9ad9c4 2013-08-16 16:34:18 ....A 927744 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-c7379f2d944443716692aca51186f6d41de5faa5b2ed61c3a3a141a6e90910c4 2013-08-16 14:35:06 ....A 1080320 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-c8a5ae90af1d2ed65d064d6d30423b9a81b858b68e66f673d6c6586208961bde 2013-08-16 00:53:50 ....A 930304 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-ce6833e10b7d4836759d38593ca8df39254ac94a86ff6c26951201fe22a53fdc 2013-08-16 01:44:30 ....A 933888 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-cf1930db6969546c2246a71acf8f62702c3836b9ec3eccef0b64ecb183ed7834 2013-08-15 18:39:08 ....A 928768 Virusshare.00081/Trojan.Win32.FakeAV.ehwe-cf8815a3edc29d0f7782f3a470da4e6c7a8d03fd50015c629a3cdf282898d7d9 2013-08-16 19:37:00 ....A 288244 Virusshare.00081/Trojan.Win32.FakeAV.ehwh-c1bb40e515f2e3ff2321aaeba8e63ed89b75e4efa7baf12798bdc6403e481392 2013-08-17 01:33:10 ....A 950272 Virusshare.00081/Trojan.Win32.FakeAV.ekzg-3607cde16f455d43ed31ca6bdcc806aad65f1f1aa7221f2a9f6d25c9f6475c46 2013-08-16 23:14:44 ....A 748028 Virusshare.00081/Trojan.Win32.FakeAV.embj-b11d24b45b0942aa28a3996cf8127d1c6b7e829c665f77f1bbda987316c35c23 2013-08-16 01:00:30 ....A 385024 Virusshare.00081/Trojan.Win32.FakeAV.emgh-aa4a47b8cc381d03b5502e2688868a9f145a25e8fe50443b4b89568419a9f4cd 2013-08-16 01:11:30 ....A 385024 Virusshare.00081/Trojan.Win32.FakeAV.emgp-c2c2706acfe3d360a47a233eb1e42a012ad21821427fb2603fb590e3ee821b82 2013-08-16 00:18:30 ....A 421888 Virusshare.00081/Trojan.Win32.FakeAV.emgq-c82601d45b684a12100d633e5aba293ad4bee5b685c978324590848787d8050d 2013-08-16 18:41:02 ....A 394468 Virusshare.00081/Trojan.Win32.FakeAV.emhi-a3b007ca9167c20feedc6fdb5cef8e62c63f8687591f694a1984afaba97e23a2 2013-08-16 09:48:18 ....A 341504 Virusshare.00081/Trojan.Win32.FakeAV.emhj-bc5c129d7a3a7dff4c5c2ac246cddcd8174a49c248f6eea36adc754b2c1d4b75 2013-08-16 08:23:58 ....A 824804 Virusshare.00081/Trojan.Win32.FakeAV.emht-79c04cf4d996f9badced5db378e254ba24ecef564aed75e21bb27bd094f2b3d3 2013-08-17 00:17:30 ....A 363520 Virusshare.00081/Trojan.Win32.FakeAV.emhy-b795ec452106dfc76e76d2d3f801ceaf453a97e7b90c0a410980ffdc6e6a5c72 2013-08-15 22:43:32 ....A 568832 Virusshare.00081/Trojan.Win32.FakeAV.eosh-1bcb5935ae92ac3fa69dac8396e95c6bbebb35329a65022c6dd4efb93256b114 2013-08-15 20:53:44 ....A 568832 Virusshare.00081/Trojan.Win32.FakeAV.eosh-7c9b2f1ff3da03dc2fb33c14f5be235fd98f52e89eb5b494b480ff07a88062c9 2013-08-15 14:37:30 ....A 568832 Virusshare.00081/Trojan.Win32.FakeAV.eosh-cdfaf5f8249a1879c30f0cb6e2d99322625fa76acee62293c5f229f54280d65f 2013-08-16 21:03:48 ....A 652288 Virusshare.00081/Trojan.Win32.FakeAV.hko-b7c5401ca511c66654a9d1acf0b7bf258b253ba0fefb554ee8764beb16c301c3 2013-08-15 05:51:04 ....A 3450368 Virusshare.00081/Trojan.Win32.FakeAV.hko-ba1b6af72b354a7a10b2492ee0c92b27595f408e058b35207bcf524824409f3a 2013-08-16 01:51:58 ....A 936960 Virusshare.00081/Trojan.Win32.FakeAV.ieje-a9086a955346f5a81ba02177f994eaa7acf0660fbef071c9d7e1c300e315cc59 2013-08-16 19:37:20 ....A 360448 Virusshare.00081/Trojan.Win32.FakeAV.iftz-553d532c8b82ae3f2ceb07d1ea9298c255a74c81acdf4335e8ef31b7b32bec63 2013-08-16 20:19:42 ....A 360448 Virusshare.00081/Trojan.Win32.FakeAV.iftz-c8df9ad3069d2e2ff862a74a2aa16c54ef9a8169486248c089a5747fa83b8b08 2013-08-16 11:11:36 ....A 360448 Virusshare.00081/Trojan.Win32.FakeAV.iftz-cf4ccdc1351284f887641a1ba09c7ef0a6e9e010f76e26e3453d09bb9d7fd615 2013-08-17 01:32:38 ....A 376832 Virusshare.00081/Trojan.Win32.FakeAV.ifuh-af7640c4176ca64b4ad9e10b878f4d232b8e077233c74305f94601909d59ceac 2013-08-16 23:36:32 ....A 770560 Virusshare.00081/Trojan.Win32.FakeAV.ihvj-2b385dbd8c4883f4db82ad7fbae45fec5838f2e080cb4edc477deda62cecf99f 2013-08-16 01:05:36 ....A 343040 Virusshare.00081/Trojan.Win32.FakeAV.iijc-cfc766270ff85fb1c43573365ae37992e08e6688e254c43ba4aac203c3e53c84 2013-08-16 04:17:14 ....A 184320 Virusshare.00081/Trojan.Win32.FakeAV.iije-501cc39dc55a8876036bea38eb09fcb0d6f56398e2fda80c1cb5575dfefcb25d 2013-08-16 01:17:00 ....A 185856 Virusshare.00081/Trojan.Win32.FakeAV.iije-cdc82080e8d11205aae4f32313cfd202d5cc4e7f6ff178307ee4873daf6ce3b6 2013-08-16 11:48:44 ....A 375479 Virusshare.00081/Trojan.Win32.FakeAV.ijed-b623fc3de9f3b98ca0cb5ea48d09e9186c7b19525579bc5f69e2acdcf6344490 2013-08-16 08:29:16 ....A 85666 Virusshare.00081/Trojan.Win32.FakeAV.ijed-b7b75e3d55ec820e8fabaa1597dfd7946acf09e437c8f6852b3b4615f60dd572 2013-08-16 01:33:38 ....A 89780 Virusshare.00081/Trojan.Win32.FakeAV.ijed-c85c3bb0ed0d46f5db77ddca1176d348916f5b09821757a443d076fedc78283d 2013-08-15 05:58:36 ....A 473088 Virusshare.00081/Trojan.Win32.FakeAV.iopk-5e36efd51f0ec79894b99a451fffa0d6790b368f997809272bc0aae7524e2538 2013-08-15 23:40:20 ....A 461824 Virusshare.00081/Trojan.Win32.FakeAV.ipop-a3fb3c145db436f2d0082b51319166cb5ecd8363270656b96ee45add92a08e2f 2013-08-16 01:15:26 ....A 422912 Virusshare.00081/Trojan.Win32.FakeAV.ipop-a4d665f0d95ababdbb03d0c6954d39ecbe015a6cf8a880f6ed39655c87c58acc 2013-08-16 11:34:20 ....A 461824 Virusshare.00081/Trojan.Win32.FakeAV.ipop-b538d122a7ffe93f74a24fe4cbe15a389fc65eaed5b0a6a749ce39a054453b91 2013-08-15 17:29:28 ....A 404480 Virusshare.00081/Trojan.Win32.FakeAV.ipop-c94d2772bfb98b40ff40ce6a0a2369084c4f71146ac5d5ccbea1c21154201828 2013-08-16 19:02:18 ....A 456192 Virusshare.00081/Trojan.Win32.FakeAV.iqel-98c37d3ec252212fc91f7c231f7a7194090e8f87ee85aea331a95b942355c8ac 2013-08-16 04:11:58 ....A 456192 Virusshare.00081/Trojan.Win32.FakeAV.iqel-ab4ed4a80ed7ae425817450735e4d6a783c61219b3a470e6a7db3faf5170b7aa 2013-08-15 13:21:56 ....A 456192 Virusshare.00081/Trojan.Win32.FakeAV.iqel-af02b77a3178731230d4daa1bce51e286384fd1c636964dc107b0d66f553a38c 2013-08-16 09:41:48 ....A 337920 Virusshare.00081/Trojan.Win32.FakeAV.ixco-176c4dd74f69327e836e9a102d1dbd1f0287334dee21c56b9f4b8ff0fa78c1ac 2013-08-15 18:37:14 ....A 337920 Virusshare.00081/Trojan.Win32.FakeAV.ixco-a5c6b1ae41c74807ea30d0313157b1e1ae51b39a1da4a6c56c2e400db46b388c 2013-08-16 18:28:04 ....A 337408 Virusshare.00081/Trojan.Win32.FakeAV.ixco-afe533d42c9d33f179ab96cf754727d3c822376f1e4e2bdea8567574591d96e1 2013-08-15 06:01:46 ....A 87552 Virusshare.00081/Trojan.Win32.FakeAV.jm-2457b4fc7479725b63213cf57784f463f273bce06cfe990fe107516747425da2 2013-08-16 23:22:12 ....A 87552 Virusshare.00081/Trojan.Win32.FakeAV.jm-43ddf6b0b0df14f34697aad59b4f4be4db46f031b07faf0b6fb10980d1f332ee 2013-08-17 00:36:32 ....A 244224 Virusshare.00081/Trojan.Win32.FakeAV.jtf-a57eb8383c6b9e6ac5aab1cca1f4f6cc44751662fe718e7f03dd92e57d5d4a70 2013-08-15 22:45:20 ....A 1029120 Virusshare.00081/Trojan.Win32.FakeAV.lyl-b19789125bbe4497d25773760b88b5855eaf7e3e7b0ae49c624b2b2ce0a14bc3 2013-08-15 06:25:48 ....A 914960 Virusshare.00081/Trojan.Win32.FakeAV.mi-c117b906ada942540dd1d39c80c7dacf701c7a4662bd4b82f997e73335d0307c 2013-08-16 18:25:20 ....A 173340 Virusshare.00081/Trojan.Win32.FakeAV.nyej-7c30305b43c8e3e662513c151aae5978bc92e8862bda451895506df40b212638 2013-08-15 05:11:54 ....A 368766 Virusshare.00081/Trojan.Win32.FakeAV.nyej-b2ee2588b815ef38d1fd84ee63c2cd520605403f658eea4cfb3742d352bc0eba 2013-08-16 04:47:08 ....A 621568 Virusshare.00081/Trojan.Win32.FakeAV.pzc-a45596475e5ee4c9a95ef68963b4d15c531907e53d56f8075895e05635099943 2013-08-16 14:02:14 ....A 2729737 Virusshare.00081/Trojan.Win32.FakeAV.qlk-bb7c9bfb477c1ca579ee51a8647caa7feba1315d498e9e72cc5ae76c6fcf92f5 2013-08-16 16:25:28 ....A 637193 Virusshare.00081/Trojan.Win32.FakeAV.qln-4d08ebfe71acfeaba68c40bdbaa17d72f9b1ca85faae1f6d7294a1ebf010347c 2013-08-15 22:43:04 ....A 6478601 Virusshare.00081/Trojan.Win32.FakeAV.qln-c1dd985ceb26185c63220fb6ee446b3b5c5d755db6196d11d8c08224822b76a9 2013-08-16 16:46:30 ....A 245248 Virusshare.00081/Trojan.Win32.FakeAV.rjf-2846e463dd737ebe0545cf5217ba36e7e97302e5c80f0cd2013f94fd65ba85f5 2013-08-16 19:52:20 ....A 245248 Virusshare.00081/Trojan.Win32.FakeAV.rjf-8ea10c99d7cb5ad07a9ed214dce356da101eeb81db05ab5c4ccfc42b9663af4e 2013-08-16 04:19:52 ....A 245248 Virusshare.00081/Trojan.Win32.FakeAV.rjf-b6bf023d257ede4460353f24292cfd7b397fafb242f2219011575060702c0cc5 2013-08-17 00:09:26 ....A 245248 Virusshare.00081/Trojan.Win32.FakeAV.rjf-b6dda15131e45ec77a0f3ce4ba00015c5d3287b487f66f6255a9b1253effde65 2013-08-17 01:39:40 ....A 5722112 Virusshare.00081/Trojan.Win32.FakeAV.rkp-bbda208da5f1b7dc4649d51e4112773eb573ec1dab7b91ebdb719836776c2a64 2013-08-15 18:32:12 ....A 490643 Virusshare.00081/Trojan.Win32.FakeAV.rpnu-6f786357cd93f68281ef665663fadb90a4a0f0174579954fbab8b140549063e1 2013-08-15 23:35:20 ....A 241152 Virusshare.00081/Trojan.Win32.FakeAV.rxr-a503892d75ce06784dd6d0d84e91f4892daefabf0833b30f823a87473af9d173 2013-08-15 23:50:08 ....A 563420 Virusshare.00081/Trojan.Win32.FakeAV.ryb-abfeddc49a2c960332b647233b463fa66d21855720339fd1063e6aefecec842b 2013-08-17 00:32:24 ....A 352256 Virusshare.00081/Trojan.Win32.FakeAV.sehb-bbbb98a956de6440ee32bb4ac8bce55df92f4b7180a01de09222a655f4028c26 2013-08-15 23:53:36 ....A 1073526 Virusshare.00081/Trojan.Win32.FakeAV.siwd-2c2a69418d20d922f914c8e9d6f40d911d7915153d1660f63e9d279c31e2b1bf 2013-08-16 00:46:30 ....A 1626320 Virusshare.00081/Trojan.Win32.FakeAV.siwv-abf7ed99b4d35facb0601ffb98635238feb15f8efcfc474b520353bd930d0139 2013-08-15 22:22:48 ....A 722120 Virusshare.00081/Trojan.Win32.FakeAV.siye-bae8e8c933239bc67e62356ad474f8857b525092dd12b7a259c6d3211ed1a80c 2013-08-16 04:50:38 ....A 1098667 Virusshare.00081/Trojan.Win32.FakeAV.sjbd-8b513ac31457a0f1d31630b220706db234338751b6a4c184d2bfd07862c481e3 2013-08-15 21:00:36 ....A 946067 Virusshare.00081/Trojan.Win32.FakeAV.sjbd-b6de366affaf8e7edc3a8351a1d03773f8e62ce91e0e5f10551ec5d674c44214 2013-08-16 17:26:06 ....A 1247067 Virusshare.00081/Trojan.Win32.FakeAV.sjbd-b762ebd7586a05705f0b6e2bd5cc7e64587d6136222cb6da29a9a781d152d3eb 2013-08-16 08:18:54 ....A 70105 Virusshare.00081/Trojan.Win32.FakeAV.skja-17dac6042df0c8a26ccb8eef7be3739792aab11a03f66dd4bc0bde4b7dc6e886 2013-08-16 15:14:54 ....A 339969 Virusshare.00081/Trojan.Win32.FakeAV.timo-ce1b2a75dc3ca4b8f2b0347d2fa35bd26989d3f5d3e5448f2979113a04f57cc6 2013-08-16 04:18:18 ....A 3760640 Virusshare.00081/Trojan.Win32.FakeAV.ttn-a59b7885697c41f4928387c00b78c752b89148e809c98339f01f73e719b3d15f 2013-08-16 18:59:14 ....A 831488 Virusshare.00081/Trojan.Win32.FakeAV.vnc-7a04bf46ba3c34b69d64948e1613b962dfda449495f1b8c77d01908bd66ead3a 2013-08-16 21:12:20 ....A 836608 Virusshare.00081/Trojan.Win32.FakeAV.vnc-a4fafc789e421974f2ad269aba84f41c8e1cbda911a392dcb9c7c4da17ab22aa 2013-08-16 22:20:44 ....A 834048 Virusshare.00081/Trojan.Win32.FakeAV.vnc-a940a97a7d0c1d4e24c1148fdb838764f52f11cbadede7390ae22e59b7642abd 2013-08-16 04:28:08 ....A 836608 Virusshare.00081/Trojan.Win32.FakeAV.vnc-c7cbadff1a9c76ba2154ae8ab153ec35f31a8a375766e631d082104aca5394c1 2013-08-17 01:57:00 ....A 538112 Virusshare.00081/Trojan.Win32.FakeAV.wby-437052f275972a0174342529d672b733dbea472870dca7a1e0fede999f7dc040 2013-08-17 00:55:52 ....A 903168 Virusshare.00081/Trojan.Win32.FakeAV.wki-41f9b435c9211e91aebadc70f33b6114b827a96a6d068dfdebd982afa0ecc299 2013-08-16 11:07:54 ....A 915456 Virusshare.00081/Trojan.Win32.FakeAV.wki-638f7c74e5a39d9ae30c8181204509eda818c1ad4863ef5e303f12fdde91b63b 2013-08-16 23:48:04 ....A 908800 Virusshare.00081/Trojan.Win32.FakeAV.wki-67765cd8d79b2720279e048d4a3f141a65fac25761564a97737ce9be4d22fd0c 2013-08-17 00:20:58 ....A 897024 Virusshare.00081/Trojan.Win32.FakeAV.wki-ab45670495344a593c7d6a14a6581bc19abfc0b4e4298f089763bf0257565b7a 2013-08-16 00:00:38 ....A 896000 Virusshare.00081/Trojan.Win32.FakeAV.wki-b0f82513d99dbee77ec83fa8cd9971f3441de1019cae752297c498e2dc389e40 2013-08-16 04:56:42 ....A 896512 Virusshare.00081/Trojan.Win32.FakeAV.wki-b7f53da8029b21bd086334d14baf28f42c8ced3907a7369a9744975dc57254c9 2013-08-16 16:33:52 ....A 903168 Virusshare.00081/Trojan.Win32.FakeAV.wki-bb462c964f615addaa6e9233541663d0cf16995a3415d1e3af4477c7e5f74b17 2013-08-15 18:27:32 ....A 909312 Virusshare.00081/Trojan.Win32.FakeAV.wki-c3559b26c0d9b66a24e5db1867f4bc7be9267e1b10658d4526e483581e9fd951 2013-08-15 06:07:40 ....A 913408 Virusshare.00081/Trojan.Win32.FakeAV.wki-c56a780eac776fdecc8e47d5a7e0fa392f79a2c90de989f87c01a5df9dedb422 2013-08-16 01:58:32 ....A 908288 Virusshare.00081/Trojan.Win32.FakeAV.wki-c7de8f0bc5c9d72d009d089c6a382bc71b9a247264e9c47a8668cb736f8e928b 2013-08-15 22:30:38 ....A 899072 Virusshare.00081/Trojan.Win32.FakeAV.wki-c98e06a517ba1fa0dbb1533e81649edf92c3b6c210aff938962e1ad1a90577df 2013-08-16 10:34:54 ....A 901120 Virusshare.00081/Trojan.Win32.FakeAV.wki-ce27a91f0183f02f6ae6621fcb1dfec496a8bdd06dc17ea523433490b5bdfcfa 2013-08-16 17:25:44 ....A 901120 Virusshare.00081/Trojan.Win32.FakeAV.wkj-b603304e6dfb9a57ca6118854c84a2660b3b4775630662317aa3cdd40248fc35 2013-08-16 00:02:44 ....A 901120 Virusshare.00081/Trojan.Win32.FakeAV.wkj-c127de3e17df509f169a6984a37b105a8f08886a8c8f31d76b22c9ea76e72946 2013-08-15 13:08:44 ....A 905728 Virusshare.00081/Trojan.Win32.FakeAV.wkj-c774d87b2c56cbdfbff4f5a3340ce2cf02cb620ee8966d93c3cc526c1c323910 2013-08-16 12:57:30 ....A 156459 Virusshare.00081/Trojan.Win32.FakeAV.wyi-3e56c08f841c01fc24f94764d2cf5d1b9447aa6685ad0f095c07d81c50db3c64 2013-08-16 18:15:14 ....A 263168 Virusshare.00081/Trojan.Win32.FakeAV.wyi-43fa9a57e6623e777e602bcfeaaa290553fb4ef86bb2ed1a767b9a7e160c20e0 2013-08-17 01:02:56 ....A 247296 Virusshare.00081/Trojan.Win32.FakeAV.wyi-7d3f78ab49921ba40db82a76dbc55e5592b9213180d7e0e6c55f3d59d9854e92 2013-08-15 14:27:04 ....A 246784 Virusshare.00081/Trojan.Win32.FakeAV.wyi-b49995643cc20e3b80f785c132735d02183343fcfeb76b5c9aa5bcfc3aaed7b0 2013-08-16 04:45:42 ....A 150703 Virusshare.00081/Trojan.Win32.FakeAV.wyi-c219e8ce1184729945a8681accb0969056aeffc4041c646a7536048768fd275f 2013-08-16 00:59:36 ....A 263168 Virusshare.00081/Trojan.Win32.FakeAV.wyi-cef9d206ab0e0afb2b4e4c1a28ea41fa370a5d9ec2ac7ab4ffbffb5f2ea50e34 2013-08-16 20:25:00 ....A 333312 Virusshare.00081/Trojan.Win32.FakeAV.xpv-596ae7dc4bb2ddd9dbf5c74a379270c678d76bd217cb5c9c831d842bbeb270d8 2013-08-16 10:12:02 ....A 318976 Virusshare.00081/Trojan.Win32.FakeAV.xpv-c3c0ccedd136144ae2044c121cdda07b281beabac0bb441acaeec6f2cc33d073 2013-08-16 12:22:46 ....A 25921 Virusshare.00081/Trojan.Win32.FakeAV.xru-c2785aed757c1473e7f997f49336884f78bec529990ea264823f1a68a6924d06 2013-08-16 18:37:52 ....A 323584 Virusshare.00081/Trojan.Win32.FakeAV.yzx-aa33fc1158d9aea467d8db00f323cdb8d82905fbc298fdb3f4ba92585a12017a 2013-08-16 17:30:42 ....A 323584 Virusshare.00081/Trojan.Win32.FakeAV.yzx-ab164adc634c1cad2061bb498d8ce5fccfb6dc24bff230480bff73cda6e0d625 2013-08-17 00:48:50 ....A 343040 Virusshare.00081/Trojan.Win32.FakeAV.zjj-889a83691f078574466578d974ab2ac0c00b786e326224b7c5475c92a6249fe0 2013-08-16 08:55:40 ....A 334336 Virusshare.00081/Trojan.Win32.FakeAV.zjj-c3656ed459e3ebf8ca84bf9f1ef6cb9abfd360cae7e490c6281bd0ef4fd861ea 2013-08-15 06:26:00 ....A 276992 Virusshare.00081/Trojan.Win32.FakeAV.zjk-ce4270f9f3ab1509fb47235c3199c9efbef65b61a7f4f1ac2713ffeedb5e2bc9 2013-08-15 13:14:30 ....A 289792 Virusshare.00081/Trojan.Win32.FakeAV.zjl-bc69aa82c3b8dc233030ea0a56c865b6d0a8fd4957d04d7349bc0772f30e9a11 2013-08-16 00:32:54 ....A 195072 Virusshare.00081/Trojan.Win32.FakeAV.zjl-c7d7bb7e1b5be54878aa39437a12aca108630380198f23467f52008878452346 2013-08-16 12:14:34 ....A 321024 Virusshare.00081/Trojan.Win32.FakeAV.zkf-cfd7da2f5c5963fbd20bffbf228b6eba88c095d317d9cfd0896421e1441367cc 2013-08-15 22:05:04 ....A 516096 Virusshare.00081/Trojan.Win32.FakeAV.zsd-a4497362494332c0e74b467b84e70be58154bfe3ca677ec73157d18d03a51739 2013-08-15 21:51:36 ....A 602112 Virusshare.00081/Trojan.Win32.FakeAV.zsd-c233f6881626eeb78a5cf5693bfd6ae15f9336b802e15691a4a170c19dbd5dee 2013-08-16 19:12:18 ....A 1031900 Virusshare.00081/Trojan.Win32.FakeAV.zya-c2da8c95f6563188da88c294f32dd363269a55c241ce3c10a012349d0a68dbf4 2013-08-16 04:53:00 ....A 1041920 Virusshare.00081/Trojan.Win32.FakeAv.bvhv-852946550679a944154d0d81d83060ee276e06d6b61bf4ef503884219ba722f1 2013-08-15 23:21:44 ....A 602112 Virusshare.00081/Trojan.Win32.FakeAv.dhrd-bcb738fb6b82da2e69e9f709c0a3d8448696340684fc01d6ecacac4f991ee7e1 2013-08-15 14:14:22 ....A 360448 Virusshare.00081/Trojan.Win32.FakeAv.dqpb-ce05dfcfbec0a909cc688c9bc133e2590a858297aa2f04f32b20872533c0a843 2013-08-15 13:23:12 ....A 368640 Virusshare.00081/Trojan.Win32.FakeAv.drgq-b0ec5df5558c1e0c65eec32619df95513f5dcaf6f518887dac0083c84e405dbc 2013-08-16 10:16:46 ....A 376832 Virusshare.00081/Trojan.Win32.FakeAv.duqn-c23cacdd33278d2302296936da7d1df703fcae416ac44c239c337fa6ac06b888 2013-08-15 05:48:16 ....A 389120 Virusshare.00081/Trojan.Win32.FakeAv.dvmb-45ae77e8c97973234746ed07348f89a9d98fdf8d4aa82b17561fe9779f830165 2013-08-16 20:11:16 ....A 149504 Virusshare.00081/Trojan.Win32.FakeAv.sgku-a5b460431b5c00f8bbb9ee724314d4e651db0c57f9a65c8418986a8a036e0bfd 2013-08-16 02:06:08 ....A 203400 Virusshare.00081/Trojan.Win32.FakeAv.tjig-c2b09206daa6a79851c18f2864ae925e5bc3285f284fd6cf88b5066c07268600 2013-08-16 14:02:44 ....A 612854 Virusshare.00081/Trojan.Win32.FakeDefrag.fb-2b358b62a2b40df86422f3dba302fd69e8da7076d3efb530b09569c9d8b5ec66 2013-08-16 21:59:30 ....A 6890 Virusshare.00081/Trojan.Win32.FakeDefrag.fb-a36d8b05348278f2a6d9a6d684d478e5d1748e7c70baa445f7845c24609d2c96 2013-08-15 13:19:38 ....A 734208 Virusshare.00081/Trojan.Win32.FakeDefrag.fb-a9b144282493df23d4a68e8871704ace1fb41bba490f4927b713a1b2dfe5192b 2013-08-15 06:30:04 ....A 734208 Virusshare.00081/Trojan.Win32.FakeDefrag.fb-aadd02bb98b31efc1b471daea38a8702b5e13d0ed1889624d7e6c9305868ea23 2013-08-15 05:44:10 ....A 76418 Virusshare.00081/Trojan.Win32.FakeDefrag.nb-bb4afaa4edc0628ac1927b42cdea40c6168983635469f6dcf44095d2198f0517 2013-08-16 01:05:32 ....A 20836 Virusshare.00081/Trojan.Win32.FakeGina.cd-b6cc36f9e0170c6bfe81ab26c65405e476af32d94c54ca388fadcbb45586b035 2013-08-16 21:35:30 ....A 72704 Virusshare.00081/Trojan.Win32.FakeMS.awp-af65f722fbe9b965b406d04a2620f5d8fb8b742845ed053a444099e4a9b4cebd 2013-08-15 13:35:26 ....A 69632 Virusshare.00081/Trojan.Win32.FakeMS.awr-bbee91ea6ac08cc7d0ad2ee6991151f4c78f3a29af61b36bb5e74565c5e9e2ee 2013-08-15 13:04:48 ....A 72704 Virusshare.00081/Trojan.Win32.FakeMS.awt-bd61451017e6e070bd93490a0393c576e3c151e3ed2f1498003ad679663ea231 2013-08-17 01:11:12 ....A 72192 Virusshare.00081/Trojan.Win32.FakeMS.awt-c78c71fb4a00fda3c2ed6e9ca5197b3029c2e9edfe7b67557d27ad7084dd8e71 2013-08-16 20:53:16 ....A 83984 Virusshare.00081/Trojan.Win32.FakeMS.ba-57e0d6a38499f5630ea4fa0e0f78d849faeae2fa778705220b8f5e7521a49fa1 2013-08-16 01:56:48 ....A 83984 Virusshare.00081/Trojan.Win32.FakeMS.ba-c270d07454dd011d08abee1a4c18d23ce97f91a983195303c0a8bd6f87a46bfc 2013-08-15 13:29:12 ....A 37856 Virusshare.00081/Trojan.Win32.FakeMS.byu-a99de4ae50ea887f11877696c54cad5c0b34171cb68cda711ceae96f2eb22ab2 2013-08-15 22:25:10 ....A 210944 Virusshare.00081/Trojan.Win32.FakeMS.byu-bd80faaab3aac80eb478f7c95d1a0d80be906cdbdfab502bd819b851f53cc050 2013-08-16 23:35:20 ....A 249856 Virusshare.00081/Trojan.Win32.FakeMS.dbo-a39fbd564f737c70a028f78575c74cd3d8993207fa09ebb0fac0f121a5938f4b 2013-08-15 23:19:36 ....A 540672 Virusshare.00081/Trojan.Win32.FakeMS.dbo-a5bfaba0aac2fd8ee42403ec28f83a153823581b5391567a6ec1089d4008ed5c 2013-08-15 23:37:30 ....A 83984 Virusshare.00081/Trojan.Win32.FakeMS.dn-c3e603def87e08a935f4d55b43cf7237abf7f868ce8d5c654b0c2b24957910af 2013-08-15 21:01:34 ....A 311385 Virusshare.00081/Trojan.Win32.FakeMS.flq-0521c91e4b0d44aa9161af3e826c7dcfac8224a4cb73fa7799e45aeb51ea8fd4 2013-08-15 21:02:40 ....A 311384 Virusshare.00081/Trojan.Win32.FakeMS.flq-084b4a751fc5e4e774fcee6e364d6a4d3f6ef798577ccb543f43eac133bdc13e 2013-08-16 01:24:38 ....A 95760 Virusshare.00081/Trojan.Win32.FakeMS.hg-a9f4e16a20f86e189a59429b573ef35d879e720fd2e8f38b94f9ba5e38387d8a 2013-08-15 05:24:50 ....A 95760 Virusshare.00081/Trojan.Win32.FakeMS.hg-b36d4a7b25a4fba6e95fc7fba914f9fc8c3ac1b146149747a9d92f01c066082a 2013-08-16 10:10:10 ....A 90112 Virusshare.00081/Trojan.Win32.FakeMS.wo-76736e62f90d06222dd18bd92c7ebeec3dd46adac74332a39a55e868f41fcd20 2013-08-15 21:58:00 ....A 90112 Virusshare.00081/Trojan.Win32.FakeMS.wo-a44457d5eeaa66bd45e3aef89768ae622c2560c20c9ab05a91352a94f2afd0d1 2013-08-16 01:17:52 ....A 90112 Virusshare.00081/Trojan.Win32.FakeMS.wo-ce1d76b540ff8e5f14cbd90f35126495620eacff231e2ea0d49ddfacb88d4c64 2013-08-16 01:55:26 ....A 90112 Virusshare.00081/Trojan.Win32.FakeMS.wo-ced56810ed35892fd1373538d6ba9c09033cb0805d8d0ad868b3280606476a14 2013-08-17 01:46:12 ....A 548864 Virusshare.00081/Trojan.Win32.FakeTao.a-2b7b71770d79f8cc1daa480c2884bad493335ba16aea2eaecc29a07f81b07623 2013-08-16 23:45:28 ....A 275901 Virusshare.00081/Trojan.Win32.FakeTest.a-a404c1fdc264f942d82a7b0196b7fa3e9af0b10cf3fbdb4adcd9f8d545c875f3 2013-08-16 22:32:32 ....A 279316 Virusshare.00081/Trojan.Win32.FakeTest.b-84a8d551fc7ffc71e430412d691c781215ebdb9d90df2ec516b7f312a3915b6e 2013-08-16 11:26:08 ....A 279501 Virusshare.00081/Trojan.Win32.FakeTest.c-cd28340b4bef32c994eb607a03ce6c019afe312bd13037b360ba40049db5d719 2013-08-15 13:24:30 ....A 301100 Virusshare.00081/Trojan.Win32.FakeTest.c-cf7e178858facc46623fb85681276926230701ba4c0d68b171a8f08fe2156f7c 2013-08-15 21:52:34 ....A 281093 Virusshare.00081/Trojan.Win32.FakeTest.g-abe2fb5778c55ac833a06eb3d3e25591acddefb7c44a45ec185dc3cca8472211 2013-08-15 12:56:56 ....A 281272 Virusshare.00081/Trojan.Win32.FakeTest.g-c7431be48aa81a45d5ac6e3138e6e3344460dfd2120ce366e7409ac6c5f7c254 2013-08-17 00:59:24 ....A 285696 Virusshare.00081/Trojan.Win32.FakeWarn.d-5b99ae0e8572ea658a878b17cf1733fbfa50f010205c8b8a19d2b66e3339fbdb 2013-08-16 13:08:58 ....A 285696 Virusshare.00081/Trojan.Win32.FakeWarn.d-a41d90d2e8a87c586db9bd892addf925d3a703f299873d3ec2a124aa6fcbee14 2013-08-16 23:26:26 ....A 285696 Virusshare.00081/Trojan.Win32.FakeWarn.d-c23785592cf9c02e386b5908bd9d1fa478dde53097519774c929d564282a8119 2013-08-16 04:28:14 ....A 285696 Virusshare.00081/Trojan.Win32.FakeWarn.d-c8e518c65621ad6cc2a0efa6b7b2f3260728cb3e707b609f4d9911454815468a 2013-08-17 00:47:46 ....A 187904 Virusshare.00081/Trojan.Win32.FakeWarn.g-1ab980ce22c3f1986b95142d1d998eb8b977ade128ea15e5cfc72c9d6b7c6424 2013-08-15 05:15:46 ....A 187904 Virusshare.00081/Trojan.Win32.FakeWarn.g-a6d0038b8dd3346ed71c877f99cd956eea74705e7fc4e887a9125e0b05f33d0e 2013-08-15 23:35:22 ....A 187904 Virusshare.00081/Trojan.Win32.FakeWarn.g-aac72071c5950c3dbde159224ae92e4b3665c914915ab82a03f776b958dd7ea5 2013-08-16 00:46:30 ....A 187904 Virusshare.00081/Trojan.Win32.FakeWarn.g-bc8bf37e1ada51aedb6c71186ff014449d8abc3d0a8df09d3be3622bf214a2e3 2013-08-16 11:22:36 ....A 187904 Virusshare.00081/Trojan.Win32.FakeWarn.g-bcdb57abe2ede685a379b2076b23a30a6686bf43c5483b5f7178435532b2d95c 2013-08-16 02:05:32 ....A 187904 Virusshare.00081/Trojan.Win32.FakeWarn.g-cdd4a8fe954d3aee0043e6d105f5302aab5376a363f7f60df1cddba476805d14 2013-08-15 14:12:54 ....A 3393029 Virusshare.00081/Trojan.Win32.Fakeoff.ii-a510ccd25830374279a726b384b235ba64173b46d673dcb22f74c5e096c476c3 2013-08-16 21:37:52 ....A 71680 Virusshare.00081/Trojan.Win32.Farfli.bx-48ddb86bb33ac666a67f817dadecb96f1d4411411fb9989ce6b6c4551297ae48 2013-08-15 06:15:56 ....A 58368 Virusshare.00081/Trojan.Win32.Farfli.bx-942f16efb11e05f67578a9a2ac8b56f8d2d18789958223cb8743e268573bddff 2013-08-16 01:38:10 ....A 46592 Virusshare.00081/Trojan.Win32.Farfli.dw-1fe5988281301a33316bbdd2e38bd77f2efd9cc08f48e1822230d086327a116c 2013-08-16 17:59:28 ....A 1108480 Virusshare.00081/Trojan.Win32.Favadd.az-c7d81f0f02d9a78f88a6f5c6dabadf2d39e56b13e63c6f54238514a8a80f0203 2013-08-16 17:49:10 ....A 50212 Virusshare.00081/Trojan.Win32.Feedel.gen-a5ccb81215e7695f61dea3dc21b3dfd2742a36495d1b917001bef98d3e112b93 2013-08-15 22:52:30 ....A 53551 Virusshare.00081/Trojan.Win32.Feedel.gen-bd661d174c1deb3875edc429838ac0af458fc3ea9f82f65ffe2e7d7b01842461 2013-08-16 04:25:40 ....A 169984 Virusshare.00081/Trojan.Win32.Firulozer.bl-b59b6d66ed18b11828bbe6c8e0504298a4842b1356b940687de677e8ce07fc46 2013-08-15 20:55:48 ....A 155648 Virusshare.00081/Trojan.Win32.Firulozer.bn-c751fb2101d650333c945177dc6a1c8bf1d80705e56dc31f221bed06a4642854 2013-08-14 23:46:52 ....A 1022120 Virusshare.00081/Trojan.Win32.FlyStudio.abg-012ac7029f173b3b6ae0258024e2dd0c227bed1cc2c6e48653e9ee575643206a 2013-08-16 13:18:50 ....A 393728 Virusshare.00081/Trojan.Win32.FlyStudio.abj-361e287f6b68e1569f628f751debd2209d19b7d49f0f5ecc3eb6a112127f3005 2013-08-16 08:29:26 ....A 14848 Virusshare.00081/Trojan.Win32.FlyStudio.acd-a914a59e367973d36c891e937ec61974e4f2a75933823b89712f7e0cba96f24a 2013-08-17 02:00:10 ....A 14336 Virusshare.00081/Trojan.Win32.FlyStudio.acd-b57ea1322d4988651d7ce52625ba3ca97dcc5cdcd5b33d84273305d6d18c3793 2013-08-15 22:20:18 ....A 12288 Virusshare.00081/Trojan.Win32.FlyStudio.acd-bb6f44ab83f5aacf0c8d03176f42428bf1fef05a9bb2ecf3ab0f540761400bae 2013-08-15 08:17:42 ....A 16384 Virusshare.00081/Trojan.Win32.FlyStudio.ady-a47bdcaf58f27482012801c615651bd744dbd0d1e9fd1ebd3a1107e9c6fc2b9c 2013-08-15 13:06:52 ....A 13824 Virusshare.00081/Trojan.Win32.FlyStudio.ady-b5ffee0794f0a02fffa2df0266cdd30ea4859cdc07be13a596a52d0961db3ee6 2013-08-16 11:11:08 ....A 13924 Virusshare.00081/Trojan.Win32.FlyStudio.ady-c9fd7b548c168f07c579a04e14e2ddb3be295f03e0cbf5f4164412a2fb5e915c 2013-08-16 05:45:20 ....A 13824 Virusshare.00081/Trojan.Win32.FlyStudio.ady-cfdb29219bd57eb7d22ba1e43d979071c966fbb106763b33ecf12e4ba06775c4 2013-08-17 02:01:00 ....A 18944 Virusshare.00081/Trojan.Win32.FlyStudio.aem-c0ece07dce76058113518ccf50bf4b54e260a6e0b7ebdc42980cd38779ddcb2e 2013-08-16 04:10:24 ....A 20480 Virusshare.00081/Trojan.Win32.FlyStudio.aep-a9ba1e9d2b2af73ee475e26447890426c166fc25a55275c64cf2d02a02b780fd 2013-08-15 18:08:34 ....A 20480 Virusshare.00081/Trojan.Win32.FlyStudio.aep-abe2f2501f6d7ff855b5f88142f0b5daa91de516ad970910070ca538aa0fd7ff 2013-08-16 17:47:08 ....A 292352 Virusshare.00081/Trojan.Win32.FlyStudio.aif-c9d845efc91983e3d48656dc932adaf96e951700980ceaac0271c4120a8c90ac 2013-08-15 06:27:00 ....A 634619 Virusshare.00081/Trojan.Win32.FlyStudio.aig-147e2dcf2adb5ca0de65c9cf4e43762966dced3251fbf21441b3b419a31fde5b 2013-08-15 13:08:44 ....A 237307 Virusshare.00081/Trojan.Win32.FlyStudio.aig-96f80e39a9ad4bf3f49ec71d766daf17345fc644c532fac6bbd5228ff48b0481 2013-08-15 18:39:52 ....A 28672 Virusshare.00081/Trojan.Win32.FlyStudio.aiz-15b8409a3f81c626bb294c7bc68beea02d36f4ee673614152812e1c43222f867 2013-08-16 04:14:44 ....A 694296 Virusshare.00081/Trojan.Win32.FlyStudio.ajm-a9e1a712bd70048846d0a7b808f36f247444aed0cc269a7b24ab9e015a7aa720 2013-08-16 15:33:04 ....A 1101824 Virusshare.00081/Trojan.Win32.FlyStudio.da-26ce85f3160c41ee89a610dd80f6dd74e3d1b94d3a509ae8e40b7dd166c6ae9d 2013-08-16 04:24:54 ....A 833024 Virusshare.00081/Trojan.Win32.FlyStudio.lc-1a127d7ca18445dbf50fbb593ed8a04ded78aff401df291968f5dab9107fbc1a 2013-08-17 00:18:40 ....A 46592 Virusshare.00081/Trojan.Win32.FlyStudio.mh-75723ce877bbfe983a842c7feb194a3cf1d19adcd72afed759823783586fcc47 2013-08-16 20:38:20 ....A 35328 Virusshare.00081/Trojan.Win32.FlyStudio.pl-aa5ab651a418429eeecee4c5190fefbbf735657e336c749653af151e7f82d27f 2013-08-15 23:41:22 ....A 20480 Virusshare.00081/Trojan.Win32.FlyStudio.yz-a48e51c71ab8475b2265ba9dda8a2e907927a9767b09b426b5bbedd6526609d3 2013-08-15 12:33:18 ....A 20480 Virusshare.00081/Trojan.Win32.FlyStudio.yz-ce900783725bb8f795a6c76d3c46e4ea0f9361dce2c5bb1f0e1af0136b5ae810 2013-08-16 17:35:12 ....A 24576 Virusshare.00081/Trojan.Win32.FormatAll.o-cf6709b7ba3c26861e2645ce326c94522c90b0f2d2d725983449e76b64473cd6 2013-08-15 23:27:20 ....A 278016 Virusshare.00081/Trojan.Win32.Fosniw.byt-afce1e52fb515e828782d13b563bfc67449825da9d7bc379b2d9a33c1cc36b15 2013-08-16 18:54:20 ....A 342528 Virusshare.00081/Trojan.Win32.Fosniw.bzp-c8b488d0c03df534cc078b3198b63efe685c5834248e494cc47673914474c7aa 2013-08-16 12:32:52 ....A 342528 Virusshare.00081/Trojan.Win32.Fosniw.bzp-c93dc0fa46c5a28f798bfddb940ab8336f8c69d8fa9252ac2453e09a05a0a5b7 2013-08-16 13:28:48 ....A 77312 Virusshare.00081/Trojan.Win32.Fosniw.dzb-255cae7fa9b46b471921f62335aabc2aec344f0cf5081cd7e6b632f0cb53acc0 2013-08-16 16:14:52 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.dzo-1eafcfa6977ea950ec3627634d15417a924c4775212499c4fa2ecf623a10ee4f 2013-08-16 19:02:22 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.dzo-209460339753bd761a066c149ca6342f6d5f4b54be67568a7f3b831dbc45be61 2013-08-16 22:58:16 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.dzo-2f1ef111f1bab5aa91feab3b3a96162a53c1490edcebb5b69c99f2738c9fb77c 2013-08-15 21:43:08 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.dzo-b517d7db5519905b9da6c8f085c3df1f27ca6521ff4a95a19f34100abdddb0e9 2013-08-16 17:01:00 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.dzo-b5bcdfc55d42f09989a2a487387aa29b995ab20a4141abaed8dc0d30fa3d5162 2013-08-16 13:27:16 ....A 343040 Virusshare.00081/Trojan.Win32.Fosniw.eda-38b81e4390cf3d3bce8aec3ab5676348e68c93d7d5b5e50252bcc5fced7e3ef3 2013-08-16 20:24:16 ....A 343040 Virusshare.00081/Trojan.Win32.Fosniw.eda-ceee408f489b2ceb72f9722add789ee70794e5c8b6ac7724e60521fa449fdf59 2013-08-16 21:59:02 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.eif-476fa76c4deb929dc555ea7f7ed171507841fb4fe3a920c26593ce49bf51a1ba 2013-08-15 13:33:34 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.eif-bcb7cbff1ff48637920bfc1dbe1a11218a5290ddaf3da3b89f021b884127ef76 2013-08-16 21:52:36 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.eif-bd879e79262a5d418905bfc4819b8b3a0c7b6d8698f8c5ca84e6816102530db9 2013-08-15 20:54:52 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.eif-c7060cfcbe324b455eca82f72ce7dc1d13da55935d9bc01e6f653d1273bb2de9 2013-08-16 01:50:28 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.eif-c7cef44ec01b025d86e447351b6f9cb1bcfc463d368435b70560a0032eff997a 2013-08-15 22:21:44 ....A 384000 Virusshare.00081/Trojan.Win32.Fosniw.eif-cd9ab32f780b2b8e0886cb84b74581b2fe8f4de879cea6e214820cc9f4085e8d 2013-08-16 12:41:22 ....A 77312 Virusshare.00081/Trojan.Win32.Fosniw.elk-cd8d20b8ddfed411dbe66b7021cecab029ca1d57d19a75413d4d6609f3facbee 2013-08-15 05:06:38 ....A 342528 Virusshare.00081/Trojan.Win32.Fosniw.emn-a2c610323808718fc35b5f066a9067017eab8dac8c9684a3d7d954d315f3efdf 2013-08-16 10:29:48 ....A 342528 Virusshare.00081/Trojan.Win32.Fosniw.emn-c9f60060d6925cdd0a194861001411157fe350535ed19fa51dd017b4de858a86 2013-08-16 15:57:16 ....A 342528 Virusshare.00081/Trojan.Win32.Fosniw.emn-ccf1d21c9ec617cdd0f54e5020c4be17a9162efb39a2d5a9868ba8b33d3c4615 2013-08-15 13:25:34 ....A 383488 Virusshare.00081/Trojan.Win32.Fosniw.eqi-afe2c972967d9911eb941fd504ddcb55d97594f0487c239c260d9e1640c41402 2013-08-16 21:09:56 ....A 383488 Virusshare.00081/Trojan.Win32.Fosniw.eqi-b15a34e59f315b687cb6c12137292ed9006c59b7896ffeccd2c46578bf82e800 2013-08-16 00:53:52 ....A 383488 Virusshare.00081/Trojan.Win32.Fosniw.eqi-cea4097589bac6791c117e6d260b24f79aae69e1af35e1388e41487eb312d168 2013-08-16 05:42:54 ....A 278528 Virusshare.00081/Trojan.Win32.Fosniw.eqn-bb22533c6d51066269535f74e6c6f081d64c977b8d79bab3ce50acf6d14b01e7 2013-08-16 20:29:16 ....A 278528 Virusshare.00081/Trojan.Win32.Fosniw.eqn-c3a0aa625b3766507418cfc2cee9e016177ea0d72f05801834ba565ab05bbeb8 2013-08-16 21:00:28 ....A 278528 Virusshare.00081/Trojan.Win32.Fosniw.eqn-c8c3a095dcfb779361dc10623ca4ecc6028ae65d7a8c172c655a20b97673d17b 2013-08-16 16:17:38 ....A 278528 Virusshare.00081/Trojan.Win32.Fosniw.eqn-cded85833ceea84a384cdfeddc8a2c18a44c8937c528c643745cc291aca9dea1 2013-08-16 15:41:42 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-210b6790087f72dbf055eda2bd2e7da0db1d6ee49814fd1737d1ce997844ffd7 2013-08-16 17:00:48 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-4b50cc56eff0c9a2f386d0d96dae4aae6457e01e3862f2ba6178a2c7a559e150 2013-08-16 14:14:02 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-5780d8dbfb8cbdb58e915fa64431fe14f626d6474e948070aeb247077e19398a 2013-08-16 21:10:28 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-ab070db7b7db86a547bba6dd7ea5a53a8e0bf227534281e057970bfd345a78a8 2013-08-16 00:58:46 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-b01b652c522e85c7bd5e3c5fe5f2fc7c79c7e025ff38f46d24a3e82ce51d1105 2013-08-16 23:00:24 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-bbe4fef27e4145b009d01a8a9153f341be1a43a34d58e1d2501dce4dd248899b 2013-08-15 13:43:38 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-bc7312514d05b79ccfabc9a01fd73e676d690a7de782003ffad129d5f4baeb4a 2013-08-17 01:09:22 ....A 417792 Virusshare.00081/Trojan.Win32.Fosniw.evx-c83a307731ce4697a81b9d6f3261e172d06b5314bb68f4c614c30c9d2dd43e02 2013-08-16 09:32:14 ....A 446493 Virusshare.00081/Trojan.Win32.Foxhiex.bcq-b050d5ec6e14675a2a37f6f619421ff3f81517dc6157e086954212e289a24da3 2013-08-16 17:30:42 ....A 26112 Virusshare.00081/Trojan.Win32.Foxhiex.biw-527c631f65df765acbbe7447e352f0ad5e87ee845c1645884b1f3ede37c91f2a 2013-08-15 23:14:22 ....A 260431 Virusshare.00081/Trojan.Win32.Foxhiex.eu-b1eb03ce7cc0a570477dca26c4a2cbe12024c9d685c0ee7f63c6b5b0bb8b66ea 2013-08-16 18:59:26 ....A 1210368 Virusshare.00081/Trojan.Win32.FraudPack.abes-c0eb90d659b51e05d02e744ee2ece488e1fd8b5ed9f35f536621260b55cac106 2013-08-16 04:23:02 ....A 1208832 Virusshare.00081/Trojan.Win32.FraudPack.ablj-6cb6aadbb79aa058a938bce603ba41bde9e440f7f16f1302571cbb0bf4d76960 2013-08-16 20:46:50 ....A 108544 Virusshare.00081/Trojan.Win32.FraudPack.abr-5f68e193efe5d9cea98aae263adcce941ff0f442ec135c96e59972c059bdbe34 2013-08-16 09:55:36 ....A 133120 Virusshare.00081/Trojan.Win32.FraudPack.achf-cf9af96498fb2bb9ff24510de393da04c329d4246c381a0739a57ef16856a09d 2013-08-16 23:27:38 ....A 35997 Virusshare.00081/Trojan.Win32.FraudPack.afbc-cd1ef0c13e0042d2d530443e8d4fa1769fff13760409e3f3c3c94c6831ca8974 2013-08-15 23:18:10 ....A 251908 Virusshare.00081/Trojan.Win32.FraudPack.aie-b7a97be717afd67c3744e5c6759147c31e2c36d531ba82f52cafcce3040e5c26 2013-08-16 22:43:54 ....A 237056 Virusshare.00081/Trojan.Win32.FraudPack.ajrf-54c0cc01f048706cfc64781b5328c81910325dad65423100e7ef8d12fcc04cdb 2013-08-17 01:05:08 ....A 1167872 Virusshare.00081/Trojan.Win32.FraudPack.ajsw-2e6549a378336feae2571572e54ea343924f7b6ab37f2fb871bf5b4340a71fcb 2013-08-15 23:40:40 ....A 1167872 Virusshare.00081/Trojan.Win32.FraudPack.ajsw-b01a019e8dbb1f2be604d64cf05d2e47e474f63d7a6e12894d4867d97942a27d 2013-08-15 05:12:26 ....A 119296 Virusshare.00081/Trojan.Win32.FraudPack.ajzh-a763fa3078df01b7becfb1546a2ee890683e946749bd0aee3d936e9d5dbe3790 2013-08-16 14:50:50 ....A 129024 Virusshare.00081/Trojan.Win32.FraudPack.akca-af6963cbaf1a8dd7212c250249ef0e64ca89b8cdcbb0f7458fe108c69d5bcdfb 2013-08-15 23:47:16 ....A 126976 Virusshare.00081/Trojan.Win32.FraudPack.aket-a50b17959699024959c138f942972f39bdde15aba072062eb0cd548ce3827678 2013-08-16 22:20:08 ....A 126976 Virusshare.00081/Trojan.Win32.FraudPack.aket-abc7c43e40fecdc455f4a2c59f13ef5e6c086291bb2fc9913f0cb46f9d289d4c 2013-08-15 22:04:06 ....A 255744 Virusshare.00081/Trojan.Win32.FraudPack.akfh-5cd095ab16391915052bb27fda65c29212b00c4b000d3ab943a1fb7cd8412d50 2013-08-17 01:26:02 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.akht-c23339f43f10f768979d77884fc15e7577a1cc7a1656a6ffeb2a0800a7d472b7 2013-08-15 23:25:16 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.akht-c9d4677e6cb65d50dc5d360b2ccf2d2706e92da2dceeb85f49b41dee6063c3eb 2013-08-16 04:25:34 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.akht-cd2ef0c664c5dc7cb68f3e3ab31aa342f9450cf873d3d6875a3cd4794870e044 2013-08-16 19:02:18 ....A 429056 Virusshare.00081/Trojan.Win32.FraudPack.akio-1ed3e28790371b495fd292d022e90b2a648c1343fc79be431385b7cfad56ae70 2013-08-16 23:33:06 ....A 30668 Virusshare.00081/Trojan.Win32.FraudPack.akio-cd79585c7a0d94e1c0271882bcaf4fdcd436b92cd77e3054d0b67656dee6a4dc 2013-08-15 23:20:56 ....A 140288 Virusshare.00081/Trojan.Win32.FraudPack.akiq-aef3e2e6375b62f1cb6dc8a4c66c3b2a036d77ad826cab5419e38270e69118e1 2013-08-16 09:56:40 ....A 958976 Virusshare.00081/Trojan.Win32.FraudPack.anwh-5a34d4b8196a2f0cbe0e8adfc1c6d2c9873d0be3074eefdea6c84ff6a8e09101 2013-08-16 19:38:40 ....A 958976 Virusshare.00081/Trojan.Win32.FraudPack.anwh-baf1b2c2152f5f7b4879bc202324d254d77bc59bc878ff2c7e63e89f363d3355 2013-08-16 18:50:10 ....A 1035776 Virusshare.00081/Trojan.Win32.FraudPack.anzx-59e6a3c83e4cb921cc3c7c033dab97647d5462141216605cc8996ce382db1e1f 2013-08-16 23:26:14 ....A 2210304 Virusshare.00081/Trojan.Win32.FraudPack.aoji-398f9acfa5eda71c06e95e76ece8af7bd61909a506944f72e0d6a07c0f43b7bf 2013-08-16 01:30:26 ....A 59920 Virusshare.00081/Trojan.Win32.FraudPack.apeh-abee5138e3910b7177e74336694b6b0045203e7471a2ef59cb109ed29d24d9aa 2013-08-16 14:06:24 ....A 50842 Virusshare.00081/Trojan.Win32.FraudPack.apqg-cd414ab53e949c6afba558d013519cb22cf6add374f4794cabd0d47302a50b35 2013-08-17 01:07:42 ....A 954368 Virusshare.00081/Trojan.Win32.FraudPack.apqq-afed7c7db26c0484985140b462b7883360e101813d3508273bce05bb2ffba573 2013-08-15 20:53:32 ....A 954368 Virusshare.00081/Trojan.Win32.FraudPack.apqq-b5e1d6b5540dcba53599ca7f65e2087dc13cbf4b487ec99ac28b575fb9251198 2013-08-15 13:18:42 ....A 946176 Virusshare.00081/Trojan.Win32.FraudPack.apqq-c7c79c4f8c83e51ed465aea461024242af136cd0648ed7a5fc64689d17e94c4b 2013-08-15 13:07:00 ....A 272032 Virusshare.00081/Trojan.Win32.FraudPack.axce-743508937353b0673e74c345d9efc2e1dc115769aa7f09c73143a0371d7284f7 2013-08-15 21:02:26 ....A 328816 Virusshare.00081/Trojan.Win32.FraudPack.axod-ab8969f574ebfea5ff1ff04455aedf37f53a366378dab67390e035c4895e3272 2013-08-17 00:22:18 ....A 328816 Virusshare.00081/Trojan.Win32.FraudPack.axod-c19645a0ec56885ca6cb96a7eaddd1203b4c13474b5fa126c0851da098fe6967 2013-08-16 00:03:46 ....A 193536 Virusshare.00081/Trojan.Win32.FraudPack.axod-ce3a88df58269bfef5fcba0ee74c6de67506dcd73a58e5a1a8b254efe957ced3 2013-08-16 14:16:52 ....A 348416 Virusshare.00081/Trojan.Win32.FraudPack.axtj-220760702645fd349b38b8d3a40daad8fd12312ed9189ec2eaa46ab4917bce75 2013-08-16 10:49:02 ....A 343296 Virusshare.00081/Trojan.Win32.FraudPack.axtj-37d466119a30ce5741a3ce7b3d7377d2a06e03dafee7f266247b0fcb164ce480 2013-08-16 04:56:20 ....A 389376 Virusshare.00081/Trojan.Win32.FraudPack.axtj-8dc1089dd087bd11fb5de49ca3ecd3772af3b744e888c1e65c380758388a77c1 2013-08-15 12:24:04 ....A 389376 Virusshare.00081/Trojan.Win32.FraudPack.axtj-a9f8f1c44c08cfcdeb743a0c93c0814ee831baec3c289008631a33dac7b34245 2013-08-15 23:38:30 ....A 389376 Virusshare.00081/Trojan.Win32.FraudPack.axtj-b040914410dc749df1df0f7072199b7c0aa5d4c6e70367cb1089932f5b2d822f 2013-08-16 19:28:46 ....A 343296 Virusshare.00081/Trojan.Win32.FraudPack.axtj-cdc50c8139160da922a9040356b9d80f40ced4cadf8285161779e42a126b645c 2013-08-16 00:30:56 ....A 279552 Virusshare.00081/Trojan.Win32.FraudPack.axuc-a8f1ad3ac5aad36f2eda024283f25688621346aaeb3eee3eae4467e9a15fa8e9 2013-08-16 14:20:44 ....A 279552 Virusshare.00081/Trojan.Win32.FraudPack.axuc-b04762e57805d726f565776c631497b14b048ce43a7812ba389cf798b6404290 2013-08-16 00:31:20 ....A 599552 Virusshare.00081/Trojan.Win32.FraudPack.axuc-bc6926427c81e75f805678175f5ad9dc79ba2149f528d8af3502f8088d7dd1b8 2013-08-16 19:30:50 ....A 108544 Virusshare.00081/Trojan.Win32.FraudPack.azoo-2d2eea314f75ed4f2c1120ba33d879f1386a7bae696cf58c9d98a92c5b9949ec 2013-08-16 04:50:26 ....A 108544 Virusshare.00081/Trojan.Win32.FraudPack.azoo-cd2c9206466ca6a19846e67c03314700663330282e2a6939ed1b8db8c2609f1e 2013-08-16 17:25:08 ....A 118784 Virusshare.00081/Trojan.Win32.FraudPack.bbba-6e84dba52ca898bb1ab55be20720026ea84c8513e6c038477fbe71cc90c74ede 2013-08-15 23:24:12 ....A 40690 Virusshare.00081/Trojan.Win32.FraudPack.bdop-b69af18aedc4c2e20330882b25d11029da9ac926fe7fe942f855d1c674a246a0 2013-08-15 23:53:56 ....A 113664 Virusshare.00081/Trojan.Win32.FraudPack.beib-b7f108638a2b8a0e062440ddd4cb46168e7e726f3cf0cb9ac2984d953bac7f33 2013-08-15 23:24:08 ....A 700416 Virusshare.00081/Trojan.Win32.FraudPack.brpj-ce7181b12459791b8bc346cba15123cd7ebf4221bd0f203466ae02ee4e4cc501 2013-08-16 09:13:18 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.cevh-a5692576033899df21f89692ed088be3e47d4f6053766223e3808b1d85ea4bcb 2013-08-16 23:48:44 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.cevh-afde888de6de14e836c7cf0ba3fc3d5212df0876af720067f7a89e4e1ecbee4b 2013-08-16 13:16:48 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.cevh-b53440e9939a85f0509fd33b911d84bd781434203ee5ec2f846fb4749d02d290 2013-08-16 18:12:34 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.cevh-c99c9df157139f44beea884bdf17ca22639a99f80b13841e1f06988fc02bf851 2013-08-16 23:31:04 ....A 123904 Virusshare.00081/Trojan.Win32.FraudPack.cevh-ce8cccd7e28b1e1cb8c63aaff3cd73ff1426baf0a7ae0898340ba332dfae0c43 2013-08-16 13:56:36 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-1bad5bbeeff8f5301ffac52751732e8f17ff02d151f986a245d389e80ad45338 2013-08-16 20:55:22 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-41cda6d3f332a75340bd593e741fb76f0d4d8f7825c011421b5eaeb750bfa582 2013-08-16 22:35:48 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-4806e9fa1ef802edd917a47ee8f1b8a32d0c56ef84be7fdf46d01915d5b7beb1 2013-08-16 04:47:40 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-62538f62a157364b2ce6de13b53e4091c1e68c0480b3fa2acf3d098373fb9cce 2013-08-16 22:14:04 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-a5ab9cd9851243033e27ca4b9429973dab0d1ddf63093f76d5025b9ddaf61315 2013-08-16 15:14:00 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-a5af54e07e01405c9ae3f8c5ce37e5b59d3d7665c30cd24fbd0f77d0b670e3ef 2013-08-16 22:36:10 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-aa5ea6bf3d5721e402c2aa5070f1266733365ce438323e98cc79a815813bae05 2013-08-16 10:53:08 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-af389067888c90e9cf3b3e05f2aa75b4675878ecb7660230d5a33ce181c85851 2013-08-16 15:37:06 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-b77df39455dca03b382916008c4e437259495a3b3bb0be55274e0caa371e75d1 2013-08-16 17:22:30 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-bc80450c17b7624df3c7c06927daa487e66284ca3afc6e2421ce1847eb6c0d87 2013-08-16 19:25:22 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-bd0c707b854f4102c05e517995e872f645765456896bd0f806b876a5393f7d8e 2013-08-15 05:25:54 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-c5adfed6f3faa5ab43c76386fccfdc4a5a6fa7aa7487db4caa02e60504229cf5 2013-08-16 21:45:06 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-c7e964599229d382c9c03b2c1fc5633f0a9b7cdad83a276b6f8205d4a1550e01 2013-08-16 01:11:24 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-c931d957cd1a3a8533f8deff79ab43a6b1f300cd91961a8818a64c7b0c1350be 2013-08-16 23:38:24 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-c975700a61a0151c8365e5e54135e8e0036984bd957059e3f79b49c69aa9237b 2013-08-16 16:24:16 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-cd2c84f16d8600eb1598c107f163f032808df8262f79196469c17fa16bf51ac0 2013-08-15 22:21:50 ....A 1033728 Virusshare.00081/Trojan.Win32.FraudPack.cfyg-ceae5483bfcb5b54c8731b338e2d8aad024c150a6c9885ca4a1a45c988037164 2013-08-15 05:04:00 ....A 462848 Virusshare.00081/Trojan.Win32.FraudPack.chye-a0c065143c10ea2eefe9b18b125274b00dcfc56b716d2bed3749fdcce8396a6e 2013-08-16 17:53:16 ....A 462848 Virusshare.00081/Trojan.Win32.FraudPack.chye-ce98a7e8803f3b605e414d99d204f331825f45856349b6eaa48c1b7285c2cd64 2013-08-16 19:15:00 ....A 295424 Virusshare.00081/Trojan.Win32.FraudPack.cmex-c99523d4dda90740b1c02a2284fc7cc0012534ec37415ac3393a41cb571360e8 2013-08-16 12:02:22 ....A 520192 Virusshare.00081/Trojan.Win32.FraudPack.cmqp-c24cae7b0c9c237a587783e6ce93b2e65b543cfc6dc7b025c36d145217778175 2013-08-16 23:31:50 ....A 320000 Virusshare.00081/Trojan.Win32.FraudPack.cmrb-b0b2ec3e3a5362bb591a89dc5d6c0a59fbf7b4304eee3d5b5c0be2cfb5bcf858 2013-08-16 23:27:54 ....A 290304 Virusshare.00081/Trojan.Win32.FraudPack.cmrb-c9ac33943824fc992edd94b6fdc1c33a6ac95fa883d98b7f26263defc579f3b4 2013-08-15 06:10:34 ....A 495616 Virusshare.00081/Trojan.Win32.FraudPack.cmre-76d9ce15d3576a84cb64e62f5fa6587b30a6523086aa45255135055e83dc989e 2013-08-15 23:39:56 ....A 495616 Virusshare.00081/Trojan.Win32.FraudPack.cmre-7b1ca8375acdc220c7282674e2458e5f9377cc65e86711c3d364c9f1412c5006 2013-08-15 23:19:24 ....A 3870720 Virusshare.00081/Trojan.Win32.FraudPack.cmre-c1f146926304b9b81495656abc3bb553051b62e1a20f369ba38c1f3e00b7ada5 2013-08-15 06:00:34 ....A 311296 Virusshare.00081/Trojan.Win32.FraudPack.cmtt-734b618ecae34d0eee2f25c9bebf504b96b58422985996884755a918365a88f7 2013-08-16 22:37:28 ....A 327680 Virusshare.00081/Trojan.Win32.FraudPack.cmvl-41b0db495900de1cabaf9fa2ba0ec1c69494c423d5573267c2942dcb0bae557e 2013-08-16 00:57:24 ....A 530432 Virusshare.00081/Trojan.Win32.FraudPack.cmxw-c2bfb8002b6e74a5a6eeca978b70e9d3e8e87799f09f76f9dd852d7cd90e25c4 2013-08-16 20:54:42 ....A 177664 Virusshare.00081/Trojan.Win32.FraudPack.cnwd-a3e9f818afff3f235ecb624514485bf5c44c2f1b2d1a1ca0208e608e52053e6d 2013-08-16 11:49:06 ....A 177664 Virusshare.00081/Trojan.Win32.FraudPack.cnwd-afdb476a0c306d9a079f4c83a76c6a643de24a3044b628972dac14b3f56b9cda 2013-08-15 12:57:46 ....A 177664 Virusshare.00081/Trojan.Win32.FraudPack.cnwd-bdc53d12260e9a781437dddc82f84caf33dc0f8de480e31094c6ee7ed4cb4ae9 2013-08-16 01:53:50 ....A 215040 Virusshare.00081/Trojan.Win32.FraudPack.coce-be477c282b49b7d62941d7bbce7e8ea3042b09febaf541f0183245e5f909f32b 2013-08-17 00:02:36 ....A 3758592 Virusshare.00081/Trojan.Win32.FraudPack.coer-9f6b9fd34baec9789a062dc9b7e8b472b0a756140911e08c1e2297188e832346 2013-08-16 22:51:00 ....A 328192 Virusshare.00081/Trojan.Win32.FraudPack.coer-b0caf4a6a0b114f7ba4a2ee517258f5cb963ed4e289f1bdb6ddfa9fbc695d46a 2013-08-15 12:33:48 ....A 3758080 Virusshare.00081/Trojan.Win32.FraudPack.coer-bdd280872a50020094b4de1ac3a908b3023a1c3864281842067a6d4eea888e0e 2013-08-16 00:32:08 ....A 870838 Virusshare.00081/Trojan.Win32.FraudPack.coer-cf8aab9a68f7013cb4da778cf932bfc23b5b18956c3db55096025fb7f5d36ada 2013-08-16 10:58:40 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-34051715b91f2fc2d21fc85768a34c6e06bab1cdf3de0d7701782eb6bc4ca0b9 2013-08-16 20:02:42 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-6772af7cfc857747b5a88db6269fd4f613d0132dec86ec86d9c873cfe39daced 2013-08-16 17:33:18 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-6da4c385820a38cd88ad78bd9ae9e04c4c94e1abdf1296175be45b38845054e6 2013-08-16 00:52:56 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-a49b24a86f29d0b08fb9a1305c15819bff65a70fe13832d708e335a6bcf1766d 2013-08-15 14:22:32 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-a4c85e6260a47625aecd04151d4b6714b7e51ebd888d3453eba7601f481aa1c7 2013-08-16 16:41:22 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-aad5f7c4da8bc5e5af0918e6188e7dfc54c8aa9f8f0f20e9bc01a9a9cf9c27ee 2013-08-16 19:44:40 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-af4f5bbfdc7d9e5e484cb8499dd1d62b6c8239c3fa73f5b4e89bc81f50dd0980 2013-08-15 14:37:50 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-b076bba27a94f1b5e492f588e933c6ab1b2a0c7ad6e2f4733f53f5286c62ca93 2013-08-16 01:01:04 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-b608ce634c7613a9e5380db6e4d390662a1aa9b2dffffc0b44a0a2a58c5a2a4d 2013-08-16 00:14:20 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-bbc520d94e4f3e7ea87a89d333607fffc818c46d46216d4fe4b4dc8ba8d18b6e 2013-08-16 04:43:52 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-bd984a6406c9161cb05e964ee42751eee765c0aecaf66b7fce9fed6abc2b64b2 2013-08-15 17:27:24 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-c1ee26009eb603f7dcc7cafe5a862fb8c4ad765163bfc2729a961351ca0a82b7 2013-08-15 23:34:14 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-c2690767ae44a999e2b7be278f6631bf63f4ccb4401fa14fa7d43d62572c378a 2013-08-16 00:48:40 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-c2de292293d57f3de533aac8747c0d8d3a6e07b93572d96e7afc3d09b1cc3b5a 2013-08-16 02:28:08 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-c7780052ca5f9e43196d91455948dee43b6cab0ee6eba7ef8d686846e7b02849 2013-08-15 12:26:22 ....A 175616 Virusshare.00081/Trojan.Win32.FraudPack.cpfr-c86cf4663333376b1aac1be8f9052169f954cdaa95aaca12b60eae2f338b9458 2013-08-16 13:43:42 ....A 378880 Virusshare.00081/Trojan.Win32.FraudPack.cpze-2ca9ca91f363eebb18450a2893923bc62a85ba15c77e80e9cac0c74c15f3783a 2013-08-15 12:27:06 ....A 378880 Virusshare.00081/Trojan.Win32.FraudPack.cpze-bc343d8a805fb380ed827b54cbc80664e2a3bb9c1f533a054a0703a39cc96f9c 2013-08-16 20:11:32 ....A 124416 Virusshare.00081/Trojan.Win32.FraudPack.cqae-1a2324c81a0dfb8a3943d50faf1028a872b42e205db5a01b94ba94409cda92e0 2013-08-16 13:30:18 ....A 124416 Virusshare.00081/Trojan.Win32.FraudPack.cqae-2cc3b456c348efa231bce88cb7637e1e6e90af92d1554c99909d9dcd2a5fac33 2013-08-16 21:48:56 ....A 131072 Virusshare.00081/Trojan.Win32.FraudPack.cqgc-abd3791a1d485735df046adcdb48c85b54f02a6914748702cb1c73e6373190ae 2013-08-16 04:19:38 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.cqlm-1e6c560e4f1eb8054feb6693204f60ad42487e3e7c443c9fef0a70934412873b 2013-08-16 19:12:34 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.cqlm-2b1010ccf3746322342511fbf1085d91a5b567348702fe63c5a97248a5f0ffa1 2013-08-15 23:58:28 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.cqlm-afdb20ff018f211ed127001fc9de5762b5af85a31edd174483fc5642378c3bf5 2013-08-15 14:12:36 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.cqlm-bdc14e27606186e14acbb14aa63290eb1662a1f1e11efed779da1990b6b3a3f1 2013-08-15 21:51:58 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.cqlm-c1c7efde5d5ec36b65021c97467ef0ccd5190ae7a6e8145eb8f4ee4405839ed5 2013-08-16 00:43:08 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.cqlm-c1dbb0dc94f07189680362a941e74519ba272ead9bc3f214b24da34d52b36edf 2013-08-15 12:27:02 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.cqlm-c2836aec834eace53b94d872544d649d190408f6cf3bf9a3403fe23197c3d1f6 2013-08-15 23:41:26 ....A 210944 Virusshare.00081/Trojan.Win32.FraudPack.cqor-ab39a862fbd11b04b8714b6434baad11a440530b57c833991eac9b34105f589e 2013-08-15 13:13:02 ....A 210944 Virusshare.00081/Trojan.Win32.FraudPack.cqor-cf3ac578af5bcc6d3bf9857da07746c8ed838606189761bb686afb95eeb2bfdf 2013-08-17 00:26:38 ....A 215552 Virusshare.00081/Trojan.Win32.FraudPack.cqpo-a938af6457d41d3fd02e8abffc0f38053f80f20d183f63155a0fe55768b125cf 2013-08-15 23:36:32 ....A 215552 Virusshare.00081/Trojan.Win32.FraudPack.cqpo-afe340f577354ea921b58bfe82786f3f69e4b7e535d696b173edc806d3d56351 2013-08-16 08:15:00 ....A 215552 Virusshare.00081/Trojan.Win32.FraudPack.cqpo-bb0813d8fa667b13800a34e8df98504607025012d4b400059d9ac3aa80dd2eff 2013-08-16 01:02:26 ....A 215552 Virusshare.00081/Trojan.Win32.FraudPack.cqpo-c74e56c7f42d75f1e8a27e49183ef2b27108b1c41a37cb203172b29e7ace3850 2013-08-16 01:34:58 ....A 215552 Virusshare.00081/Trojan.Win32.FraudPack.cqpo-c9e8cde14393c9032a23510dd58e4242f52881cadf6a79b4af5ec25a847720b7 2013-08-15 12:32:36 ....A 119808 Virusshare.00081/Trojan.Win32.FraudPack.cqpp-cd560c407218b5cb71644f787d573f07ee27fff795568af7d2ee8d98f2a4f8e3 2013-08-15 23:24:40 ....A 176128 Virusshare.00081/Trojan.Win32.FraudPack.cqpr-a56e4dcc9278eaff95e44b2afe8d17a87a16287466718bac59a62f1fc2feab4c 2013-08-16 02:26:56 ....A 176128 Virusshare.00081/Trojan.Win32.FraudPack.cqpr-aa0189b8db2d787f918dd574563bc13627cf9f13f67146d3d74e6ba1f9176894 2013-08-16 15:13:44 ....A 176128 Virusshare.00081/Trojan.Win32.FraudPack.cqpr-bcf584ba83f1f15ab8ba4f6e52037a362228275e65956841067d6f6bb485fed9 2013-08-16 13:23:38 ....A 176128 Virusshare.00081/Trojan.Win32.FraudPack.cqpr-bdf9ad05b28b348e45e74dcdf9ddb25664764e619cc2121e0ef57ac0652fdb3e 2013-08-15 04:58:10 ....A 176128 Virusshare.00081/Trojan.Win32.FraudPack.cqpr-c0dc4f69feb579bee5b1f2aa2a68c690b92f590bcddc91541687ac026e83e09d 2013-08-16 18:25:14 ....A 176128 Virusshare.00081/Trojan.Win32.FraudPack.cqpr-c3a45403335b9cf5068228e5571100ea16e94d5d6a4b472ed0ca8b9004e888fb 2013-08-15 05:15:54 ....A 176128 Virusshare.00081/Trojan.Win32.FraudPack.cqpr-c4eaf3f03af928e7c279e8112c7b419d519990eb9fcabf07f8b03db1fd072b6f 2013-08-16 20:56:32 ....A 101376 Virusshare.00081/Trojan.Win32.FraudPack.cquj-2295de738c565d35dc5ae5afc74af93b946a47c4e215b4b678f9e89165441b16 2013-08-16 19:47:22 ....A 101376 Virusshare.00081/Trojan.Win32.FraudPack.cquj-6910068bfc876e98275f6d567d66367a3e99486eb98bea4debc19180e51a10d3 2013-08-16 21:40:04 ....A 101376 Virusshare.00081/Trojan.Win32.FraudPack.cquj-b152356e5c73afd9e5b4eaa783aa6711b2f94e03f2b40234fedcdec25d30229f 2013-08-16 19:25:08 ....A 101376 Virusshare.00081/Trojan.Win32.FraudPack.cquj-b5dc796f8a9ec43f8ae299de4a5466e97386ed97ac9be0aaab4065c2ff3150ad 2013-08-17 00:53:14 ....A 180224 Virusshare.00081/Trojan.Win32.FraudPack.crcr-c8d0ef09bb2be42f3c01d1b347ee4c4f1c62d9b14c3eb7f2c4377e3e2b4359ef 2013-08-16 04:24:10 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.crdy-5ef6644e1d6cb60852debd47a84379c244290f6647affec9df10543b761938ec 2013-08-16 21:11:26 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.crdy-a47bcedbf2a4b4f2bbece2593421e0dbed116e63482dd8fe60a680a19374ce4e 2013-08-16 01:34:08 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.crdy-ab9f193e029323192ba56a7989443511b3c688df01ebc3055417f663c41d95f1 2013-08-16 17:50:36 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.crdy-b609fac88078adaa15a7bd3fbb08ccdf1b70cfd8c0540a661b4f5febb309e533 2013-08-15 18:38:08 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.crdy-c3f6678e186c309f2cfcc93afb2e310c3034f656c6ba7b203965826060f10120 2013-08-16 00:20:14 ....A 571392 Virusshare.00081/Trojan.Win32.FraudPack.crii-a5039619966f7c468be49edf3e351afa3f0b75f1e3338014450260b47b08259f 2013-08-16 16:16:50 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-a43f5de2f2c65db4319e203c20a93a9e17ece6f3cea2dd0ca0cbf5142db7df1e 2013-08-15 18:28:50 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-a4f478c1efd9a3a8f195c9036905d03c88daec96877fbece0420e5de54c810c5 2013-08-15 12:20:30 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-a5ac628aa5c05830818ba6aac62dd97e2f19e1eb8f7cb7d513199b085876a08d 2013-08-15 08:17:44 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-a91bfea97e3fd5db5bee266599744d2b9b15947c9f8e253fa07c68bf6714c946 2013-08-15 22:27:38 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-aefa58ca6974362d5f48b79043b4dfd63685f9a97e3f492e211be70039255a60 2013-08-15 21:27:04 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-b02f71fadb3693cd8bd92cb6676b4d1597a567e4067c64e3eb1c2be80791136c 2013-08-16 05:45:28 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-cf21349f93859775de8be3c7ec02507babd9941bf2ee66f7f400eeebdf7808be 2013-08-16 22:07:44 ....A 209920 Virusshare.00081/Trojan.Win32.FraudPack.crmq-cf530d16c8dc25044217779cb150742327d5ba03da0a3ed0386fa0aaa503cf05 2013-08-15 13:18:44 ....A 4009984 Virusshare.00081/Trojan.Win32.FraudPack.crpi-c23b34c57f595745dfc5a72fe919201499713e52434f28a9bcaa554f096284c5 2013-08-16 12:42:50 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.crsh-39653341b1eefdb3d8aa9b93370f94d6c57578f4f5bbce1c206e1def84d29f17 2013-08-16 00:18:44 ....A 177152 Virusshare.00081/Trojan.Win32.FraudPack.crsh-a484048ec06d3f340c76ea2fff42b9897c4080e495bfeca695a3fa1b56f54f5c 2013-08-16 18:54:20 ....A 142848 Virusshare.00081/Trojan.Win32.FraudPack.crvh-a437eae9d88f399fbbd00c1755f48299cf9df7c8c4d17118bc5c26278e4174e7 2013-08-15 05:28:22 ....A 2456064 Virusshare.00081/Trojan.Win32.FraudPack.crze-be5ea71632708481d4465084a919c362f70626901f1cc0c1af9a0066c2600399 2013-08-16 21:45:20 ....A 390144 Virusshare.00081/Trojan.Win32.FraudPack.csgq-254876cd4a8b4ad589aad311f7b5b231594efe65a0e8851c85b55c073effe956 2013-08-15 22:45:16 ....A 2456576 Virusshare.00081/Trojan.Win32.FraudPack.csgq-bbcc389d6f46d53e154968e46a897a36f30c3e12e9b349d5fe6baafda7e0d996 2013-08-16 04:17:48 ....A 539648 Virusshare.00081/Trojan.Win32.FraudPack.csrq-47ee69ca08d1375c6b5920dc6d78c0df0da7c9cca02b49a8df5ebb60e41be56d 2013-08-16 20:34:00 ....A 539136 Virusshare.00081/Trojan.Win32.FraudPack.csrq-a45051add3f1665fb0499412029c62081c625371ba4f8bf270e8f5ea8c94f69c 2013-08-15 05:15:48 ....A 536064 Virusshare.00081/Trojan.Win32.FraudPack.csrq-adf1e30dd06641960b58dc4a15d1aa4fe42ee175d8ce7d34471ccf16ee0413f1 2013-08-16 01:00:20 ....A 545280 Virusshare.00081/Trojan.Win32.FraudPack.csrq-b5b21565252e1888e25ea5d9433032c36c77b920cb77490e559920e899d0f40d 2013-08-16 19:23:44 ....A 539648 Virusshare.00081/Trojan.Win32.FraudPack.csrq-cee5030c8e092fd64b5a3a515ec62c7f5d0389a99f8aaf4be9a6f7fa09291f20 2013-08-16 19:22:34 ....A 539648 Virusshare.00081/Trojan.Win32.FraudPack.csrq-cf94fe691e1c265ec1ad43fa5c9d0d5e82a34ce15a40e6b2b7aa73b7cc676b88 2013-08-16 02:35:10 ....A 379392 Virusshare.00081/Trojan.Win32.FraudPack.cstz-31c86397c1c78ce12a5846210402bddb18c8a5663e8ceb758c39d3be2187e705 2013-08-16 12:05:44 ....A 376832 Virusshare.00081/Trojan.Win32.FraudPack.cstz-b07ab7a15f689a86b4d5248146f311af9261ecd4afb189bf812b7604112aa6d2 2013-08-16 00:58:04 ....A 379392 Virusshare.00081/Trojan.Win32.FraudPack.cstz-b5267a07b037f0c9d1442c63f290ee916ee8b113e523eb9a7e31a49a4aec86df 2013-08-15 12:33:40 ....A 376832 Virusshare.00081/Trojan.Win32.FraudPack.cstz-b601f22ba3bbb3c1edfff9266c6086f89fb7a51db260a509101b7143c136194d 2013-08-15 23:36:20 ....A 379392 Virusshare.00081/Trojan.Win32.FraudPack.cstz-b6a2f9f9faeb26b289bd0be510d955d268f23f71c90f7e91faead6f1e321a78f 2013-08-16 01:39:54 ....A 379392 Virusshare.00081/Trojan.Win32.FraudPack.cstz-b6c6b7a4dbc2de55f1a6c495ff4b902ae02acf3ff7bd29b2860861c6c6a9a698 2013-08-16 02:27:04 ....A 376832 Virusshare.00081/Trojan.Win32.FraudPack.cstz-c3e6f2299b5c613ab9a852295da0bcaad32972356767427bd527f4250c4e79a1 2013-08-15 14:26:54 ....A 190464 Virusshare.00081/Trojan.Win32.FraudPack.csxh-c39d049f80627c88f91ad24e16deb36f8bfbfcbfd23b7ee6ca69c627a7722c09 2013-08-16 10:49:00 ....A 46368 Virusshare.00081/Trojan.Win32.FraudPack.ctnc-b0def8f5d9cfcdb3099b55d1572acaa7b1ce7dd8bdf971aad839f9ee9bb27c19 2013-08-15 06:27:44 ....A 192512 Virusshare.00081/Trojan.Win32.FraudPack.ctsu-a9fee06b380ed5b33d91a74694e4b39f29c10bad09ee1c2cce3d10997ea8f4f0 2013-08-15 21:48:10 ....A 213504 Virusshare.00081/Trojan.Win32.FraudPack.cuiy-14ad48bcc3d1346564d280f80f5f5747002b2ea3f134df4ec83d3baa8cb626a8 2013-08-16 20:53:16 ....A 288768 Virusshare.00081/Trojan.Win32.FraudPack.cupg-bcc7905e29db00c6ecc0b9fed7eeca19586342beaf140f9f939294ed14828a44 2013-08-16 10:27:50 ....A 155517 Virusshare.00081/Trojan.Win32.FraudPack.cuxy-7b4de0fd2b58ad72f49088aea3fc154a3b039687b2294baf68eb872f553ceacf 2013-08-15 22:03:52 ....A 333824 Virusshare.00081/Trojan.Win32.FraudPack.cuyx-a4b9513322a3e04594f0081949692d2429b872ff81064e18567500196a70839b 2013-08-16 00:22:34 ....A 216064 Virusshare.00081/Trojan.Win32.FraudPack.cuyx-a9cae29e18860a131baa0b5ee0c9a4763a6415364f5da238a6bb6009361aee29 2013-08-16 09:56:02 ....A 380928 Virusshare.00081/Trojan.Win32.FraudPack.cvab-7582ebcb5fce16e283f9eac23a5452d9db9db1c1f3a4b464877161e47ac797f5 2013-08-15 23:39:52 ....A 544768 Virusshare.00081/Trojan.Win32.FraudPack.cvab-aaad3e86c709d905e3b803f8c508ea47ea7ba9e41446ca6f0046519d4c7d5822 2013-08-16 00:30:50 ....A 544768 Virusshare.00081/Trojan.Win32.FraudPack.cvab-afe1a2aa5187da7eb41e31c5d40c2cca0d0b90bad99eda085de15960df6e4d81 2013-08-16 04:52:06 ....A 544768 Virusshare.00081/Trojan.Win32.FraudPack.cvab-cfebd6d5f4555c96eb7cf3c9b29c3846e99c93b6e7fdef0c45270ad0e26d313f 2013-08-16 23:22:10 ....A 501760 Virusshare.00081/Trojan.Win32.FraudPack.cves-98deb072d54609fe1bbde6c5097e875a758eb6047c851849fcea772acc722447 2013-08-17 01:45:46 ....A 1028096 Virusshare.00081/Trojan.Win32.FraudPack.cvgs-9fc60109f36d23509e1ff78c0915374cc8899a2d69dde95ca6e558fd3b9f852b 2013-08-15 14:38:18 ....A 1040896 Virusshare.00081/Trojan.Win32.FraudPack.cvje-bbba95f4263b4de28fec1b6474c39665452c37b1689693002b3f5b50d7a769f7 2013-08-15 08:18:14 ....A 328704 Virusshare.00081/Trojan.Win32.FraudPack.cvsm-a3cdfbbb521dc6b784f6ef0e7b9656bc3a7228e1bdb6328583a13ec93e468758 2013-08-16 19:13:02 ....A 57344 Virusshare.00081/Trojan.Win32.FraudPack.cwlo-062b9685e780d7c968d143319643681244b8fc79bf49af865ee26dd11ade7f64 2013-08-16 17:28:56 ....A 57344 Virusshare.00081/Trojan.Win32.FraudPack.cwlo-24e2b698add67a5d03190a2176ce6f82ffb75944361fe35d2b88a5324e66674a 2013-08-16 17:49:56 ....A 57344 Virusshare.00081/Trojan.Win32.FraudPack.cwlo-2ddbca6b3f488738e09d0ab22f91b9ae8dad801547fb794cce8311042314c2a5 2013-08-16 08:47:00 ....A 57344 Virusshare.00081/Trojan.Win32.FraudPack.cwlo-3a48775e86475f9439764a9edfe77d89d0e2e3461a2b97a87e23ffa38cc327d8 2013-08-16 13:17:08 ....A 57344 Virusshare.00081/Trojan.Win32.FraudPack.cwlo-c209aa1b478e1567e0948bce92f96d395e57b3ba2f4f5b4afa525365bd2fbd4a 2013-08-16 00:14:36 ....A 57344 Virusshare.00081/Trojan.Win32.FraudPack.cwlo-c827293b498cdce74915bb795bf9eff91386431b554d5fa2c1eca94cddf7e868 2013-08-16 12:27:48 ....A 40960 Virusshare.00081/Trojan.Win32.FraudPack.cwlo-c8dc38d9f46bb8f9356fcee5354afd1a6a507db80e835cfda32b838e97caa15a 2013-08-17 00:19:00 ....A 400896 Virusshare.00081/Trojan.Win32.FraudPack.cwqq-a37a1e6a3ae04e29f4bb512913d1f0da40c82669d0c36a242322bae231c2ad36 2013-08-16 19:26:46 ....A 241664 Virusshare.00081/Trojan.Win32.FraudPack.cxpx-c76df3127700acd0a051a14733acb59cfd751f4f7b5d827bce0312b4984d4b36 2013-08-16 01:01:02 ....A 96640 Virusshare.00081/Trojan.Win32.FraudPack.cyqf-ab617a822162be722c0b63b7cdd87d51c143faceb0d56be39c01960c33193988 2013-08-16 01:02:20 ....A 187908 Virusshare.00081/Trojan.Win32.FraudPack.gtv-cf0d73e5d5613e413be263f6dfac8323afe2966782cb7200a735ac6d79ea3f78 2013-08-16 01:23:38 ....A 493874 Virusshare.00081/Trojan.Win32.FraudPack.moq-c952067db92e81d2e37284a4f907151a2f3807a162e0c1763b2a3e2f68e2322c 2013-08-16 09:59:00 ....A 728336 Virusshare.00081/Trojan.Win32.FraudPack.mpa-3f4cc275c1f213ea957662982aa42f137fc4ab21a00e45754b8ca9bdb301d3fe 2013-08-15 05:23:20 ....A 160768 Virusshare.00081/Trojan.Win32.FraudPack.pre-a633b6db8e6af5cea844a6bbcb3b65df584a624539768cf99786da056b7dcfff 2013-08-15 10:10:08 ....A 143364 Virusshare.00081/Trojan.Win32.FraudPack.pre-af21ea305125776223861d5d675efd5763f5d9232e39c02d5e3642eea0285319 2013-08-16 12:32:06 ....A 112633 Virusshare.00081/Trojan.Win32.FraudPack.pre-b12755030f26a47c56a715e764791566c61bdd6e104e3d2639e564ad3868f0bb 2013-08-16 01:04:08 ....A 112644 Virusshare.00081/Trojan.Win32.FraudPack.pre-b6fc0c8c2f1251f31134290d75d5195704119fc8a2e1c864ade249173325efe1 2013-08-15 13:24:08 ....A 209412 Virusshare.00081/Trojan.Win32.FraudPack.pre-bd6d9de2546197bbb1a1a466d9512d4dfbced9f1973c9854ff9c8594b5d28204 2013-08-15 17:30:50 ....A 11634 Virusshare.00081/Trojan.Win32.FraudPack.pre-bf189bc77d5583c8dd056cfcf624a4b7991d5dee76369461f70b52e827d715fc 2013-08-16 22:14:22 ....A 1047040 Virusshare.00081/Trojan.Win32.FraudPack.usd-b571b99350bba4996b285f1cd0b8c564b0734eec5c0315d8a4b81842cd203e98 2013-08-16 15:10:48 ....A 117600 Virusshare.00081/Trojan.Win32.FraudPack.vet-9e693dd8cf532a27c4421bff4dec5cde1f6ebbdfee54b7af5befca76c5daaeef 2013-08-16 01:53:14 ....A 93800 Virusshare.00081/Trojan.Win32.FraudPack.vet-e1ac93ad54c11ee0578ebcbb7ceb3d4a5d23fa1924a5334aa47efa05eb102f11 2013-08-15 14:27:10 ....A 100800 Virusshare.00081/Trojan.Win32.FraudPack.vet-f793919255e6c667290d7e63c89757bd76221149df5b7041782882b27e5e6c8f 2013-08-15 05:56:18 ....A 1050151 Virusshare.00081/Trojan.Win32.FraudPack.vxk-23ede079760834c38c2d42b029addcf7de763c0e5316e33841af0c0be97be220 2013-08-16 22:03:06 ....A 575488 Virusshare.00081/Trojan.Win32.FraudST.apw-c1a539068e0f782f27e0d17f1261aacb5ce209b3f18f619022ee2a870216af86 2013-08-17 00:26:22 ....A 100864 Virusshare.00081/Trojan.Win32.Fraudpack.csht-abedb73395b1dd191b7d737ba237362efd2f6d888fc1479f630627d3ac422a0c 2013-08-16 12:05:02 ....A 179712 Virusshare.00081/Trojan.Win32.Fraudpack.cshu-30a1b39cde3715b04bcd9fed5968e01295fab839f1589d52141345eedc1ae40d 2013-08-15 05:20:32 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-0a265de0a438f3e3ba943e7d995dd0c7c11ca33e04361cbf1d9361401278ea3b 2013-08-16 01:39:02 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-29f0e8529fcfa04919788b9dc624340aea90a94ddc6b4f8499bd5f8ba9136e18 2013-08-15 23:35:52 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-2db513b2c9a22dee08856ea5f2ee1415a4a1f7e797dda8b57f7297bdd0f3e77e 2013-08-15 06:23:50 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-30bfb8aff661b2edf0fce64539f90730137a3c52e8f4a87d5c2f6d0dfb1068e2 2013-08-15 22:41:24 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-35de77d91a9236e42465c60c1fab69555c43989f7b6911530bad9740d1dadf3c 2013-08-16 22:17:38 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-35ff86139385b36a1b302387741045b199006542f9073e40b1bcf72c38005dd6 2013-08-15 23:10:50 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-395bb93b1157d010524427dc0bdeff266a4865335ec4e764c723cd51903766e1 2013-08-16 01:18:14 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-3f5c9aa2fa0ab49ea69ca6146368c3f89330b5fcd7fa1abf6321edadfffe05ed 2013-08-15 23:25:20 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-3f5f179fa5de806d586d1cc6193f18f9f1e57bf7a4fde8d582d6ffc813d19183 2013-08-16 00:34:54 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-4b34d06711b36df815c234f2fcef21f75d83f5a62edc2aed5af13bece9da45ba 2013-08-15 21:28:28 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-5ca0abe82e607ec847c485ecf2200849c0fccaed52925f865ce26aa495e874b8 2013-08-15 05:56:30 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-6d93fd9643ba93d21cb3f52db4cf4c1a34843243e2337440f004fcdf5ee53d61 2013-08-15 21:49:36 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-7e35bbd061c7919ba304a91192de7a40013652570327aa381ac9a21607e186ff 2013-08-16 00:50:10 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-8b493e528f0858261b6298dd67d969f064735e6a473f392c303588ee207614a3 2013-08-16 20:13:48 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-aec1d001b87b8bbb6895d1569562b80f5fe302edfd8aabfa92f3cbfb6ebe4f80 2013-08-15 14:40:34 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-b2b0abd7d5bacd4ccfebd3edf1b868a915cf55bcb6507a3d56e0676609c9a452 2013-08-16 01:35:46 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-d1a14c5eba7999cc56e3f71ea32a77735b5179392448016a94af95a5b23b1630 2013-08-16 01:24:18 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-d2da263722c652bfb0616140980413539491db9098a5466f93d50cfed5f5a60b 2013-08-16 00:42:30 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-d2e6f8c07f7c4eda64f20a8d878b56f371475c35c822d89f640db0784b682346 2013-08-15 13:47:30 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-d443af4d9985b0a9e83c85303f72128cda097c8e45738e9d414974c73b0f8048 2013-08-15 13:18:30 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-da94799d1c02b2d0aff2fbf372bd178395d55540ecfac001b05a18792b378ff2 2013-08-15 06:02:46 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-dafa867f16e083112ed095690834a0ac085a806d7391b8dab8a240ddcf1faf9a 2013-08-15 13:26:36 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-f62ab08acb0a78ef62605c3b126b0e4ce8d59037b90b24e2151c91b9bf18ff61 2013-08-15 22:26:20 ....A 32768 Virusshare.00081/Trojan.Win32.Fsysna.acue-fff1e09322f4c4316b28af05caf2370af5cc2c1cff882d10e503330deb17c26a 2013-08-15 22:19:38 ....A 2340176 Virusshare.00081/Trojan.Win32.Fsysna.ahcm-3a62fbfed7ea54fb8759211afde9480ffeaa331a3c0f6af660a05e512411e50d 2013-08-15 06:11:14 ....A 102400 Virusshare.00081/Trojan.Win32.Fsysna.ajcl-61d78f61330e344f1f86080f7bb84cc574a9dd8bb5ba62e6a4e31a80a2836f21 2013-08-16 04:15:36 ....A 22890 Virusshare.00081/Trojan.Win32.Fsysna.akyk-10c1cbbe2a98429b4dc199dd76bc20aedb7fa32ac26a9d79942ddf7d009815e1 2013-08-16 18:30:48 ....A 27482 Virusshare.00081/Trojan.Win32.Fsysna.akyk-116c930ad682297372d0cabc7546d0a8e7cfb4760ef8b672328c5f3a0f3f121a 2013-08-15 05:59:48 ....A 21036 Virusshare.00081/Trojan.Win32.Fsysna.akyk-1ba5534b7633b2edad3c0c62cc9d0083967aa5c0ff10e6e892e7c311abc4601e 2013-08-15 12:22:44 ....A 22355 Virusshare.00081/Trojan.Win32.Fsysna.akyk-50da4fac6981629007197bf9336f6f9b84883c9915080bf2429e4153684eb968 2013-08-16 04:27:42 ....A 26973 Virusshare.00081/Trojan.Win32.Fsysna.akyk-56ae8052a4ff83a0f0d455a7670106fbfe42948860c1fed845864e0842fd3d6b 2013-08-15 05:48:28 ....A 20557 Virusshare.00081/Trojan.Win32.Fsysna.akyk-6f834dada15290e5b5e6b13ddae2f3ee45eeed0d111b06258cf9cbb1bdb949d4 2013-08-16 12:16:48 ....A 20585 Virusshare.00081/Trojan.Win32.Fsysna.akyk-9e2d1d8f6724a7fe20c5b67d865852c66ac791d75ca137ddc3c2c2a0f2287dfd 2013-08-16 00:31:36 ....A 130266 Virusshare.00081/Trojan.Win32.Fsysna.akyk-d1adfea3d738ff1bb03800a1e235c431147212b3166de2725add430a624a5dff 2013-08-16 02:26:56 ....A 25722 Virusshare.00081/Trojan.Win32.Fsysna.akyk-fc78b72f66896b05f9e92ae0212367841a6d37ecf07e3d506438ddc749c2b7fd 2013-08-16 21:36:10 ....A 79872 Virusshare.00081/Trojan.Win32.Fsysna.anfh-7fb3acd22a4108a93bf52cfd049b66247474bf0313da7699f3c7914c069c59a4 2013-08-15 12:59:54 ....A 108544 Virusshare.00081/Trojan.Win32.Fsysna.anfh-dbd8aff5b37a17c4c99210c0b78c3fde5dfeed165de1dbcec1f1de0ded69a990 2013-08-16 02:07:18 ....A 128247 Virusshare.00081/Trojan.Win32.Fsysna.ankv-f6c711796ec00c4ce0363c3961ab99abd95105861ff5ca4ca4891ad6f1009c19 2013-08-17 00:23:58 ....A 50688 Virusshare.00081/Trojan.Win32.Fsysna.anmi-c208b3b9e2438caf6d4bf96155b746b3cdb9db6f7a5c754cc3807c88f566b0b9 2013-08-15 13:33:52 ....A 737480 Virusshare.00081/Trojan.Win32.Fsysna.anoh-c8661567d9312980c5890cdaaee77e65db1ab91c893277f1694f2d8157e8f860 2013-08-15 23:59:32 ....A 166126 Virusshare.00081/Trojan.Win32.Fsysna.aohf-17651ce9faa8c7a50f3d15e751b3ee7c14d962832884d45b39faec5a0deef6ca 2013-08-16 00:03:14 ....A 128874 Virusshare.00081/Trojan.Win32.Fsysna.aohf-191e9cf1ee70e88f3311c41636df995cbb06b158d50de21425ab1e6e478cff69 2013-08-16 01:44:00 ....A 151024 Virusshare.00081/Trojan.Win32.Fsysna.aohf-712889aa335bb6758489804bc431dffd3a52e66883c3b71764c10409738387fc 2013-08-16 01:37:30 ....A 167320 Virusshare.00081/Trojan.Win32.Fsysna.aohf-d1213d7994db39287a89853df1f9baf6c7df3f41b1fb1b80e16ac1c3d369c159 2013-08-15 06:32:24 ....A 144007 Virusshare.00081/Trojan.Win32.Fsysna.aohf-d32c6221e3ead856162560ebbf9e13e3f861bd150b0cc060683ce9aac3252572 2013-08-16 18:30:34 ....A 365056 Virusshare.00081/Trojan.Win32.Fsysna.apwl-af567c9c41188c777b9224eac2c4fabc9494fd41361988f66c7ab1f3415506b6 2013-08-17 01:07:58 ....A 101888 Virusshare.00081/Trojan.Win32.Fsysna.arlf-ce9a2fb23df4832c5b7490847390d31bc3476631f68f5017563aefdf20c0ba0b 2013-08-17 01:07:54 ....A 195610 Virusshare.00081/Trojan.Win32.Fsysna.arlt-a4910b37f8322c93bb2060630098f037b4b9964fb8a5a662f281e7352aaea26f 2013-08-15 13:07:42 ....A 5132288 Virusshare.00081/Trojan.Win32.Fsysna.arwx-c7781643663c71861d32e173b3654e88bc2279fbfe532b7bcd319532f3d357cf 2013-08-15 23:27:36 ....A 520192 Virusshare.00081/Trojan.Win32.Fsysna.asef-bbc30a84ed810d9223050c5c3d02a4fb09d2adb8c94f3738503270e0307d0381 2013-08-15 12:57:42 ....A 137383 Virusshare.00081/Trojan.Win32.Fsysna.asow-bad9297416c15f11874cb75f631f8be0927ff134b4924d82c135d15bd626609c 2013-08-16 12:01:20 ....A 137287 Virusshare.00081/Trojan.Win32.Fsysna.aspa-a4e465d337b50f3cce35ba38eceeecddeaead6ca7f5e36580c27983b25fd48e3 2013-08-16 12:58:06 ....A 151587 Virusshare.00081/Trojan.Win32.Fsysna.asqb-7f01a9fc332e3fb477883054d20f2101d2db8aa9b7123d62ff0d37a034eb3924 2013-08-16 21:20:42 ....A 167936 Virusshare.00081/Trojan.Win32.Fsysna.asqm-8223bafdca0f6f8da483f0ee74acc2b766d73bfda1063b8d2e24984e9508d906 2013-08-16 17:52:54 ....A 241292 Virusshare.00081/Trojan.Win32.Fsysna.asvn-53fc10d54f0526553535ef96c23a68a37d303f09855f5500fd052ea156a93ff1 2013-08-17 02:09:24 ....A 241292 Virusshare.00081/Trojan.Win32.Fsysna.asvn-76e57d9e137f17fe142d6a8100f124b17238361a1c3c684b4329bb2b5d296fa5 2013-08-15 06:16:38 ....A 241318 Virusshare.00081/Trojan.Win32.Fsysna.asvn-a26b2745f3d1d92d8516fda37a7af9af3f23d03bbe32efb200ede621669ee0a1 2013-08-15 23:16:24 ....A 241254 Virusshare.00081/Trojan.Win32.Fsysna.asvn-b5917b342f51baf5de2190e439b8716d38ef4356381c1b942fff7a16e73868ff 2013-08-16 02:02:52 ....A 241272 Virusshare.00081/Trojan.Win32.Fsysna.asvn-bc792b91623b116a13569dfc41ecae949b46f09dc35d21eb2d339d6d907b8dcb 2013-08-16 00:20:36 ....A 241300 Virusshare.00081/Trojan.Win32.Fsysna.asvn-bd2f70c5436b071c191d048b95bb8c3d2171d5a1f8d19d45fd17e85e7cbb4186 2013-08-16 18:31:48 ....A 241317 Virusshare.00081/Trojan.Win32.Fsysna.asvn-bdb0b09cc5cde22e1b7337aedf8dca11ba102da18a81ba0c4d8017900f3ad0fd 2013-08-16 02:32:56 ....A 241313 Virusshare.00081/Trojan.Win32.Fsysna.asvn-c8108b4385f15ef2e178c8f877ff46631de6de2db9fd8ebd42c6f52db98583ec 2013-08-17 02:22:08 ....A 241225 Virusshare.00081/Trojan.Win32.Fsysna.asvn-cebabfa3064345fc7ab7ad9d868f31f8d89e515bcef50ba7114f93b6f986145b 2013-08-16 17:01:08 ....A 241312 Virusshare.00081/Trojan.Win32.Fsysna.asvn-cebc3a61ba7651718ac493f7b2c89f2f30ea180202e21485a2f587e1ae0245b9 2013-08-15 06:22:20 ....A 135363 Virusshare.00081/Trojan.Win32.Fsysna.ataa-8ca86d4a33b1c33a18c03b6792e24b3a84540e1d814a04404317fa952be33596 2013-08-15 05:53:36 ....A 392704 Virusshare.00081/Trojan.Win32.Fsysna.avxa-a171c0572c77f07b69e5687b53db9d6ef9d9d313ccc00649e3bf1cc4b9654296 2013-08-16 01:05:04 ....A 36864 Virusshare.00081/Trojan.Win32.Fsysna.bxiy-c28cb8f7beca2ba0acb78ae03a0199eec9def6e53d2a1445ecd2d1439e3e1459 2013-08-15 06:06:50 ....A 26435 Virusshare.00081/Trojan.Win32.Fsysna.bxkr-cc80deedc646d5433ec458b668e7cfc47e53f4b6e0ae2afe16936c0231b69967 2013-08-15 23:34:42 ....A 40960 Virusshare.00081/Trojan.Win32.Fsysna.bxnd-ab240183a80080c2090e693a3b12639ce2e9d01e9c6cd88e0ede85dbc1f0aada 2013-08-16 00:46:16 ....A 40960 Virusshare.00081/Trojan.Win32.Fsysna.bxnd-b66708a436b6971ad750ed1f5cb136e14e2cdb43273081d825a11d43054c2cda 2013-08-16 12:13:10 ....A 44615 Virusshare.00081/Trojan.Win32.Fsysna.bxzm-8d1d52f946572e2dff134ae0353e56606f5e078cce9d67d8088bec5087515960 2013-08-16 16:33:22 ....A 212994 Virusshare.00081/Trojan.Win32.Fsysna.bycj-8c3a44dc7bbea0d0f288381e83bd58dfbe7ff2d40a66f5a7a4773ec242eeebc7 2013-08-16 23:53:52 ....A 249856 Virusshare.00081/Trojan.Win32.Fsysna.bycj-a9c245ea830d13d0173339354a86dd0bbbf0a6c0df82deb503658e2a71350d37 2013-08-16 01:30:26 ....A 212992 Virusshare.00081/Trojan.Win32.Fsysna.bycj-b0f9a23e6c1081e535a9768e8fc9e0de17c5472b1584e4aa995a47e12ca18a83 2013-08-16 02:24:48 ....A 253952 Virusshare.00081/Trojan.Win32.Fsysna.bydt-3420b68ea309e37f615cf76110665eb4185715c023d2e3d0aa879f04b71eb7cf 2013-08-16 10:26:24 ....A 382310 Virusshare.00081/Trojan.Win32.Fsysna.bydy-bcfe8be772f031917d085ef52f614577c5b44d1a7504151d00b707c2db0241d5 2013-08-16 10:19:04 ....A 516096 Virusshare.00081/Trojan.Win32.Fsysna.bygx-b1fb9a002f72caa7089f54850c2c500313d687b2f1f3bea4632eea8bc3d558d3 2013-08-15 14:12:28 ....A 102400 Virusshare.00081/Trojan.Win32.Fsysna.byme-a506ad9a145e828d49f8175c482e23c060e190c0d63b2f4e54dd85ec5f0545d0 2013-08-16 11:49:08 ....A 151040 Virusshare.00081/Trojan.Win32.Fsysna.byqh-98924db4dc750801d58a679599711d5d0136340600d091168995e7cc0ce79358 2013-08-16 00:45:58 ....A 40960 Virusshare.00081/Trojan.Win32.Fsysna.byqm-daf9b78cea14edbee2391781502456a54f1e4ea2c7bf78630d769fac5f84cb9f 2013-08-15 13:20:22 ....A 131072 Virusshare.00081/Trojan.Win32.Fsysna.byrh-c20c819cc931142df891832c55195f2fa14b4dc17a098082f28cfa63a3aa65f8 2013-08-15 05:21:28 ....A 794627 Virusshare.00081/Trojan.Win32.Fsysna.bzbm-bf5e15e790d45b34dea87dfbcca105c54c142c199223a3355e326c4b864038d3 2013-08-16 12:34:50 ....A 103424 Virusshare.00081/Trojan.Win32.Fsysna.bzfe-a4ee4c43951837563dc43bf2af4964d92493ada33c6762fd58fcea31757df51c 2013-08-15 23:40:22 ....A 1081380 Virusshare.00081/Trojan.Win32.Fsysna.bzlx-cd07106bf2b15f740027bb1573a8c0f46c489018ebaa554bb5516951147c3b6b 2013-08-16 17:45:42 ....A 327680 Virusshare.00081/Trojan.Win32.Fsysna.cazx-8e0686073e3b0de5c747970c88852f3cea17e5695555a61d38078f7c52672122 2013-08-15 13:25:46 ....A 87552 Virusshare.00081/Trojan.Win32.Fsysna.cbbx-c9a12a06aa6ebd32c69cd671f1593b2654b5a870328e24f8c13f76f0b555b35f 2013-08-15 05:08:10 ....A 34511 Virusshare.00081/Trojan.Win32.Fsysna.cbex-ad0e11f810e465b14a0c5150fe4bb6a8d8d25248bd10babb9682f5843072c6df 2013-08-16 13:43:00 ....A 132608 Virusshare.00081/Trojan.Win32.Fsysna.cftr-af8f377db3f3f59d09f339ed9d46b61473a078d45486352fcfea8242dbadb914 2013-08-16 11:21:08 ....A 21535 Virusshare.00081/Trojan.Win32.Fsysna.chgv-c782a7dfca35b66bd50e2c8f47d216c163f691b2aa472eb9f432db881acd033b 2013-08-16 00:26:36 ....A 143360 Virusshare.00081/Trojan.Win32.Fsysna.cmsd-a5e93e021b7d67f2cd3856dc45929f156e7d95cc8d48fa45c29501f09115bd08 2013-08-15 17:25:20 ....A 671232 Virusshare.00081/Trojan.Win32.Fsysna.ct-b7477330a30f22f309f9dc0ddbad8a7fec5808e2060cc42b9ef6b7da301c6482 2013-08-15 20:51:00 ....A 727040 Virusshare.00081/Trojan.Win32.Fsysna.cvzk-aa2ed2c2c642a9c7fb6ccb2e13b27b679116ea9e7f8a4558d7a6dbf368b98896 2013-08-15 21:57:40 ....A 45056 Virusshare.00081/Trojan.Win32.Fsysna.dcis-bc5bf2eab54f7828e60efe66f8c7577fb3e511d23637e8846f35adbf3165e5ac 2013-08-16 15:55:14 ....A 1523582 Virusshare.00081/Trojan.Win32.Fsysna.ddgj-c87aea6821141d92ece7ac8f9934729257acc154d35629c36f0685ca7bc7c150 2013-08-16 11:32:54 ....A 606208 Virusshare.00081/Trojan.Win32.Fsysna.deow-1bb1ef9c0b57233c8ce75f0a83581b5445dbd36ceb4d896d7125f42b865fc0c0 2013-08-17 02:13:12 ....A 338944 Virusshare.00081/Trojan.Win32.Fsysna.desy-bdfeea20304a043adc8e5fffb3ca0c7533511ecbf97ed039aaa6a283214fcde6 2013-08-16 20:39:12 ....A 361984 Virusshare.00081/Trojan.Win32.Fsysna.dfdm-75927c20a0889aee825be9268bf19e0d8df7566b40af23021ac7ee4ed5fbac2c 2013-08-16 04:46:02 ....A 1099455 Virusshare.00081/Trojan.Win32.Fsysna.dfri-c0f572e041f5c2e851994dfcb8efcfb4c8f635859f557f8977677040628298ef 2013-08-16 21:10:30 ....A 588800 Virusshare.00081/Trojan.Win32.Fsysna.dfsa-8d66896f1299529f0481b04de8e8c6a6f8badc1b0e3e23205669a1f8152129e3 2013-08-17 00:13:56 ....A 384000 Virusshare.00081/Trojan.Win32.Fsysna.dgqm-40c474e1c18eca9695d8e051162ac09f91726149c106abd4886a2ccbb14aab05 2013-08-15 23:41:10 ....A 1073352 Virusshare.00081/Trojan.Win32.Fsysna.dgqm-a5f452ad83b927475a3e37ebec2f54d830405a9bfbb01b1bddf8cfb944234a0a 2013-08-16 00:41:30 ....A 1060352 Virusshare.00081/Trojan.Win32.Fsysna.dgqm-b6e7f044f05bac09ae3fb9c02c3665748dd7a02cf7f56032c1abde0fd1cd8ed8 2013-08-16 13:19:50 ....A 384100 Virusshare.00081/Trojan.Win32.Fsysna.dgqm-ceb2a47e7b0ce5b9ac6f6add25b9bd74b42ec5941f29996152ee6ee18363f428 2013-08-16 18:48:34 ....A 871936 Virusshare.00081/Trojan.Win32.Fsysna.dgsr-30d32115fb4c58aaf74e74af8449a8a5becb3285f95f571f9fef6691a9a21613 2013-08-16 15:35:04 ....A 284160 Virusshare.00081/Trojan.Win32.Fsysna.dgtl-27fc0a909341af705c473693f9189afc7a7fd20899edba3148c6ef861641b8f5 2013-08-16 16:54:30 ....A 287744 Virusshare.00081/Trojan.Win32.Fsysna.dgtl-ab206b3c6a83dadf883bd56dc3c4ffc9b5e673b38af5ae36396629e9d2a727b9 2013-08-15 13:42:04 ....A 401608 Virusshare.00081/Trojan.Win32.Fsysna.dgtl-c170f8be6345eef2f5d5792a527844b86b4db81b4b2116d0ea32918f8d92bc45 2013-08-16 04:13:24 ....A 196608 Virusshare.00081/Trojan.Win32.Fsysna.dgtp-1778e97c5a125fc2eec1ba44ff56822f05d3027b992cff1adfebdb940c761c7a 2013-08-15 06:13:54 ....A 389120 Virusshare.00081/Trojan.Win32.Fsysna.dgtp-29cc000a6b11e40d862de707f1b9374b99aba6befe0c0b0cf4c31417c6e735a1 2013-08-16 14:10:20 ....A 98312 Virusshare.00081/Trojan.Win32.Fsysna.dgtp-9d6dcee124780b7f915271c0afa164635a3f1d2ed2c9b8ed63239e5a6e80ee73 2013-08-15 13:20:44 ....A 143360 Virusshare.00081/Trojan.Win32.Fsysna.dgtp-a441d7566aa9518b539f6558427cd03def1d70343e9be743fbc07a506c349c76 2013-08-16 22:14:06 ....A 188416 Virusshare.00081/Trojan.Win32.Fsysna.dgtp-a5a3e7e77a873d90849af28e98d5bd567e1a337393880785c5e62c01c31b940b 2013-08-16 11:59:46 ....A 122888 Virusshare.00081/Trojan.Win32.Fsysna.dgtp-bbe139dc7474b89c51a912a0e32ee019b6b92fad446ea31bf9a5a9610f109fe8 2013-08-16 00:30:12 ....A 1220608 Virusshare.00081/Trojan.Win32.Fsysna.dgtp-bc710c2304a29f5c0a653fdbf3f4f4621cb00fecde5b2a425183d3b97f5078df 2013-08-16 21:57:58 ....A 873355 Virusshare.00081/Trojan.Win32.Fsysna.dgxd-5c654c2b2fac8a2e495bf08960b0f7af9e85784b9354b72ae4ba1788746c22ce 2013-08-16 01:47:10 ....A 139776 Virusshare.00081/Trojan.Win32.Fsysna.dhhk-b7d68d0bb13ba6d89870ca0dffc3215595bbc8a00c7af88c30d355822fee8638 2013-08-16 23:11:44 ....A 1192177 Virusshare.00081/Trojan.Win32.Fsysna.dhnu-a9b21c1caa429e56dd15957cc898e8ad57eadce94235f5a201aa5f754588abb0 2013-08-16 16:28:08 ....A 822546 Virusshare.00081/Trojan.Win32.Fsysna.dhnu-aa41302bbf5533460677dfe2c23f24cf07473b4ee87f0996465dd2bfea9293e4 2013-08-15 23:49:02 ....A 241664 Virusshare.00081/Trojan.Win32.Fsysna.dhpc-0833ec0b1c41af787a54c032abf415e79fe2f776e184e80c1aeadb426500da05 2013-08-16 13:00:42 ....A 746496 Virusshare.00081/Trojan.Win32.Fsysna.dhpx-b11e02b507345e3b60a3a2422f0ae6f8236ca172b5b6ddfd0da1fd0c07945a22 2013-08-16 12:28:12 ....A 746496 Virusshare.00081/Trojan.Win32.Fsysna.dhpx-b14ad5123a7cd6fd1c097ae2e80c843d7d9bb496d82ffb4fa47b8875293e4767 2013-08-16 05:47:12 ....A 279552 Virusshare.00081/Trojan.Win32.Fsysna.dhpx-b609ecb74131933217b5cc5bda56a07a52b25cbf4a636a685eb7684016afc952 2013-08-16 16:20:46 ....A 305664 Virusshare.00081/Trojan.Win32.Fsysna.dhpx-b6a5e014d86728b02b2e5d200e19001eef62b9b66631cefe2bc95f5fd89471f0 2013-08-16 00:20:20 ....A 576512 Virusshare.00081/Trojan.Win32.Fsysna.dhwm-c8b9127b9035554998625fffe1a03b24d4966ecaa5aabb109d192de313f38603 2013-08-15 12:59:48 ....A 749568 Virusshare.00081/Trojan.Win32.Fsysna.dido-a33f179f406d65a54bbf21a8b5ccaa36f1d8f065c7d8f4a242022250342889ac 2013-08-16 17:31:12 ....A 376832 Virusshare.00081/Trojan.Win32.Fsysna.dido-a490780e9f46d06b837b3a9065580b6961233498330844e7468e8c240ed96bbb 2013-08-16 05:48:34 ....A 717824 Virusshare.00081/Trojan.Win32.Fsysna.dido-bdce220f9f6c07170b4eb65556e24fe430d1227dd0f9c442fee42ac2972699f7 2013-08-15 13:04:46 ....A 22208512 Virusshare.00081/Trojan.Win32.Fsysna.dido-c2b8057b1ce3ceedee7d321165594cdbd7ae7093737265fb5704ab23347e8ff2 2013-08-15 23:54:40 ....A 782336 Virusshare.00081/Trojan.Win32.Fsysna.dido-c7699ca98acd403c34b2b0a9f61f5861faa61e7e1722019081561d9a6e25f369 2013-08-15 22:31:06 ....A 90716 Virusshare.00081/Trojan.Win32.Fsysna.digg-ab3cd4882cd72ba93593bd6e8406878f07b7ef48ea6c4d05ac44cd9d28385c38 2013-08-16 20:11:42 ....A 184632 Virusshare.00081/Trojan.Win32.Fsysna.digt-9d37a18d4feec79fc5003d372594cd37b502bf23cef87f0230d7680b78b1a963 2013-08-17 00:07:40 ....A 225564 Virusshare.00081/Trojan.Win32.Fsysna.dijt-c7c02efc922584db62a1d91ecff7bc3204f9d38a3c09d51f3846d0345dcc3f32 2013-08-16 17:16:34 ....A 117248 Virusshare.00081/Trojan.Win32.Fsysna.diju-c2bea1e5cb88b5cac2fdaab2cbb56153b9419181be55e8af49c3fd081d968503 2013-08-17 02:10:52 ....A 19609 Virusshare.00081/Trojan.Win32.Fsysna.dikb-bc7b88f572c51a6471270484cd6d8ee388b7f2f14bca04f3ca17273d0aa94e0a 2013-08-15 22:29:24 ....A 85429 Virusshare.00081/Trojan.Win32.Fsysna.dikw-00305c489299852c845d278bc19046dc63f1545e64619c4b10801bc26f088ccb 2013-08-15 21:57:36 ....A 81566 Virusshare.00081/Trojan.Win32.Fsysna.dikw-a325dc0b9b9f7d0ada82dcc1eaaa2bb68b48f0f63eb157084afa763aad142bbd 2013-08-16 00:35:06 ....A 83512 Virusshare.00081/Trojan.Win32.Fsysna.dikw-ab544515911594e880ca7aa0a2fc61028ccd4196df79af21f9c3d03f142c7db7 2013-08-16 22:40:06 ....A 83132 Virusshare.00081/Trojan.Win32.Fsysna.dikw-b1a78095a5426425ed909e67387020b32825f01fc05004c5e6d3615128d1f7e1 2013-08-16 15:02:34 ....A 85733 Virusshare.00081/Trojan.Win32.Fsysna.dikw-c2098c35da4d59232a82db047d5127971df2cb93dad0d998edd6971e1e67e3c9 2013-08-16 14:00:54 ....A 255409 Virusshare.00081/Trojan.Win32.Fsysna.dilg-545e8c8d9396e2579f0a4a1646bcf3451b37b813a13ef40c48b2f31e7a21827d 2013-08-16 16:46:30 ....A 504848 Virusshare.00081/Trojan.Win32.Fsysna.dilg-a52e251d3e5645f9761e1cfcf9a62bf5cc0552247853ba43f13c8ef68d72491a 2013-08-15 04:53:10 ....A 402448 Virusshare.00081/Trojan.Win32.Fsysna.dilg-a72e3c1a8c2bd8f2f9785c2147ded85ace95f7771a382504ac1e3603aea2766a 2013-08-16 21:23:12 ....A 402448 Virusshare.00081/Trojan.Win32.Fsysna.dilg-c78d1c7fd2e33e061d391e14ea96a44e8b321917b9148e06e95bf3137d3f83be 2013-08-15 13:27:26 ....A 401408 Virusshare.00081/Trojan.Win32.Fsysna.dilg-cf2a5e2c147a861a9001fb12d98f1a488bd04965478a1a4b581e0be144ce81d5 2013-08-16 17:17:46 ....A 20992 Virusshare.00081/Trojan.Win32.Fsysna.dimr-9c1fbeca62c9e0548e061e2749a8b4888e03832585ca9cb2e4a8e5ab92d654e8 2013-08-16 20:21:04 ....A 1867264 Virusshare.00081/Trojan.Win32.Fsysna.dina-c325361938c958cc58633db73ad50374f593a7b50010f9fc21502fca505ac7c8 2013-08-15 05:50:40 ....A 25028 Virusshare.00081/Trojan.Win32.Fsysna.diob-b4be3a01695fccd9a991445b20ca6a4efd85f525a5cce613fe414dab9fbafad9 2013-08-16 20:19:12 ....A 25028 Virusshare.00081/Trojan.Win32.Fsysna.diob-b5225a2b98260c91b883a7ee13b8b8d7ca37acaaf796bd9099f6c9507c2ddd86 2013-08-15 12:30:50 ....A 25028 Virusshare.00081/Trojan.Win32.Fsysna.diob-b68856a6e7d6085aab36d76cb2f4c143499fce6c6589c91586f9e9e331bd7e2b 2013-08-16 01:38:38 ....A 25028 Virusshare.00081/Trojan.Win32.Fsysna.diob-ba650f5a211c90793b3c7e731edb0af3c0383e250e5756607f97fb41d1edd8db 2013-08-15 14:11:36 ....A 74692 Virusshare.00081/Trojan.Win32.Fsysna.diob-cfb580b01ef9bdf42f418e9c8f99ab85d8cfe834db7d2b23daac983a794f474b 2013-08-16 01:31:24 ....A 14848 Virusshare.00081/Trojan.Win32.Fsysna.diom-a3b260d762afef397570843f80840b9fe2c16e48f19673b8caed31603a5f0776 2013-08-16 20:28:12 ....A 14336 Virusshare.00081/Trojan.Win32.Fsysna.diom-a8feaf1044c37b790988573505adde70afc822ad55d44a7857da1348a759d361 2013-08-16 12:37:22 ....A 14848 Virusshare.00081/Trojan.Win32.Fsysna.diom-abbc2b11fee69ccf0e1ac5e08a4d07a19b0b0816b1640db913bfa82414c76da9 2013-08-16 23:06:02 ....A 14848 Virusshare.00081/Trojan.Win32.Fsysna.diom-b69056e9e29a6f25cf2fbd869a0865ceef728e071aa0872fef4d2934abea486b 2013-08-16 17:42:28 ....A 14848 Virusshare.00081/Trojan.Win32.Fsysna.diom-b70429f67aac82d486966c1e54744d38fe49ac30e18ca01424ea64196318c9a0 2013-08-16 04:16:12 ....A 344064 Virusshare.00081/Trojan.Win32.Fsysna.dird-11311d7f732f40825820dc383595559db5a2d00a04e30353a47ee8ddbf885b30 2013-08-16 10:29:54 ....A 189952 Virusshare.00081/Trojan.Win32.Fsysna.dird-af04a0c90a9a7058c1e64603666bba29ad07ba01f637443a115a5ada2c1c3fa7 2013-08-16 05:49:54 ....A 214016 Virusshare.00081/Trojan.Win32.Fsysna.dird-b1cf75a2a0b84358f54fc6a2af20f5047e300725478dd40514aad853db4251ad 2013-08-16 21:15:28 ....A 175616 Virusshare.00081/Trojan.Win32.Fsysna.dird-c285012eb88bb878fd938154f73a6d35c08df54ddb7325d54adc19cd58629289 2013-08-15 18:29:52 ....A 110592 Virusshare.00081/Trojan.Win32.Fsysna.dirk-b01e084c97d2a1fb35ae1ad6dd038008aa3930ea1f3fb9feffa41497d40ccd7d 2013-08-15 05:16:18 ....A 163840 Virusshare.00081/Trojan.Win32.Fsysna.diva-cb0d2752d5ff2d035224c14c217ae694b7e895bbb0dc60490f6c0f916283229b 2013-08-16 11:20:58 ....A 77824 Virusshare.00081/Trojan.Win32.Fsysna.diyr-aa79933bd02ed2471d8a063db71fb692acbe28a0af362805f72bd39ce27f006c 2013-08-15 06:24:38 ....A 77824 Virusshare.00081/Trojan.Win32.Fsysna.diyr-bc2058f4bf227d64d1bdc34e84566fa63cd538343555cb02a3e629f65deb0245 2013-08-16 04:29:08 ....A 154236 Virusshare.00081/Trojan.Win32.Fsysna.djck-98a9dafa5390b5e7918104fac1740e6b1cfbeff676e93ec18b07f3ef48332b84 2013-08-16 00:14:38 ....A 110592 Virusshare.00081/Trojan.Win32.Fsysna.djcx-1904fa14cb0b540061f0e2555fd5f52645396c7ef1830d466c56a223b52aa8ef 2013-08-15 06:19:48 ....A 131584 Virusshare.00081/Trojan.Win32.Fsysna.djcx-c1fb63ef0ec7872ca57b02cf83183e93bde1a30c06302ee4d9b7463339e5faaa 2013-08-16 01:18:12 ....A 188416 Virusshare.00081/Trojan.Win32.Fsysna.djcx-c90e070ec7bd13bd4ac8bfb46a5e756aa76d0b44ccbaf5455f9c0ef1c264ea90 2013-08-15 23:50:30 ....A 643584 Virusshare.00081/Trojan.Win32.Fsysna.djcx-cd05327600693c2712fb8020320b012dc81b9cea8df25347f41e5efe180f14bc 2013-08-17 02:06:38 ....A 131449 Virusshare.00081/Trojan.Win32.Fsysna.djec-29795c172f937ab48cdb7102e9e2ef4a43febecf55b3941eb41ed173eea3acea 2013-08-16 04:25:12 ....A 98304 Virusshare.00081/Trojan.Win32.Fsysna.djec-31d9692a6494bdd54cf9dd09414c94764b90bc32cb90a1dca47b5634f1c29930 2013-08-15 13:48:48 ....A 41303 Virusshare.00081/Trojan.Win32.Fsysna.djec-b121ee423159cf12d123bbf45ad2d6cf6edcc3ac2d06f8784de54531f3b3af14 2013-08-15 13:26:36 ....A 129654 Virusshare.00081/Trojan.Win32.Fsysna.djec-b7e3a68142c82083fa89fa17ed13fdd8842ef88872b776322dc528cc38787e42 2013-08-15 12:33:38 ....A 221013 Virusshare.00081/Trojan.Win32.Fsysna.djfi-c75b2e969735aecc4eaf20caff4a15f358bdf17c8dd906e75640d194f08da4f7 2013-08-17 00:19:48 ....A 380416 Virusshare.00081/Trojan.Win32.Fsysna.djtj-b0a0ad759d4715a9c2c176c4aebccf8d3d67abb520b86b6131ddf8b0a54b619e 2013-08-17 00:57:26 ....A 573442 Virusshare.00081/Trojan.Win32.Fsysna.dkcu-8895639ff842b5fbfacbec5198ff929696d7dedab8361b1252ce3da4558934ac 2013-08-16 19:03:20 ....A 2526756 Virusshare.00081/Trojan.Win32.Fsysna.dkxn-c8e48827808e852c5f99288b56f946c86fbf384565a335775873b527bd65e221 2013-08-16 14:57:56 ....A 16384 Virusshare.00081/Trojan.Win32.Fsysna.dkyy-099b687e876bf1e6cfaa61da881ec4d613f4eb7298c73b1032602553f0eefc0b 2013-08-16 01:53:50 ....A 167936 Virusshare.00081/Trojan.Win32.Fsysna.dljr-00fa3fc404f199c6eb21e5aefe9edd1cae53a140338b3f8cb71ec6c2990dc3ff 2013-08-15 23:22:20 ....A 64512 Virusshare.00081/Trojan.Win32.Fsysna.dmvp-5bea67def0e7a7dabdf2ad514c78a0392437a23629981c35a1cbcd33eb73f6e5 2013-08-16 12:40:38 ....A 308736 Virusshare.00081/Trojan.Win32.Fsysna.dnte-4a2d63b7bd9288b8c5c64d6ff7455c37f13a906a7690a17e925a13dfddac0b45 2013-08-16 18:26:58 ....A 181783 Virusshare.00081/Trojan.Win32.Fsysna.dtwv-8e76dba8cf6b0683f69bd5c298953a1269f5b046587b77bc31c9a6ddb31801e2 2013-08-15 13:16:14 ....A 181386 Virusshare.00081/Trojan.Win32.Fsysna.dtwv-b61c4c346d9e08a56a747b854ec2c8ba45c1b5e4b74ddf957f56a45704f32b2c 2013-08-17 02:28:12 ....A 181057 Virusshare.00081/Trojan.Win32.Fsysna.dtwv-c23469d33133ab3097fc662602fe20a8736b06ad3e9433d12c2d4325e5673fa3 2013-08-16 04:57:38 ....A 180937 Virusshare.00081/Trojan.Win32.Fsysna.dtwv-c72c87401ec6ffe6f774bbbac463f2963afe8154bcf9a02f8016660a4b71c6eb 2013-08-15 23:46:36 ....A 65536 Virusshare.00081/Trojan.Win32.Fsysna.dyhk-c3ae4a117b0034198a7b9aae3c0badfa0997f091c38c56cb811e87da4ba1e2a7 2013-08-16 18:13:44 ....A 57344 Virusshare.00081/Trojan.Win32.Fsysna.ebqo-2f4a95fe0e8034a8f531ab31711ff7cbdd1e1d1597885d2e61f398258ec1d624 2013-08-16 01:25:42 ....A 30208 Virusshare.00081/Trojan.Win32.Fsysna.fntp-3c0e1a58cfd1e397e73cd904efe5f846cf8a2945ae3f075550d26d64706e0f90 2013-08-16 08:48:30 ....A 402432 Virusshare.00081/Trojan.Win32.Fsysna.gtx-b74fa179b02b516e6de974084d46667dbe66c9f0d6fd4671bd0efd7b2415dd2f 2013-08-15 06:20:44 ....A 892981 Virusshare.00081/Trojan.Win32.Fsysna.hvel-74b3b17a67412c6a983ad234af2d6896f789078b3b758a4d31988f9d19a55fcd 2013-08-16 23:58:34 ....A 79452 Virusshare.00081/Trojan.Win32.Fsysna.vm-b5dbe9ba2ba0f6f414ce2d6d6d91f7a12338823267780533f571fb0cfb6752d5 2013-08-15 23:22:54 ....A 217180 Virusshare.00081/Trojan.Win32.Fsysna.vm-b7005a18ccc769875577ae6cbd88f91ee839f65379fafa1b43da0f31d47731d7 2013-08-16 01:21:32 ....A 204900 Virusshare.00081/Trojan.Win32.Fsysna.wg-b1591cd50657b3ff97425c9c40496386b3c8f821bcad415a7dedd453f87aad6c 2013-08-16 19:41:52 ....A 98361 Virusshare.00081/Trojan.Win32.Fsysna.wl-b04f026860e4e2c05205154a1b92f12d6a43e966093a7764d9213dacbb77b7c7 2013-08-16 00:15:50 ....A 98674 Virusshare.00081/Trojan.Win32.Fsysna.wl-b5866e07f273d416aa0df53a02c164a2bdeba44774802d9059e5f10049bc2c7d 2013-08-15 13:17:14 ....A 102400 Virusshare.00081/Trojan.Win32.Fsysna.wl-cde5d7811d33f99bbe883660c7e517a0e0713df7cc73522263156b495d099c2f 2013-08-16 04:26:20 ....A 28672 Virusshare.00081/Trojan.Win32.Fushid.o-b69d06bd73af2457a0fbf267048cc6f89545e44e282a660bc3e76916773f85a6 2013-08-16 23:54:00 ....A 28672 Virusshare.00081/Trojan.Win32.Fushid.p-66873cf9e3de4b55f0c2925b94b1d0b049d11e45895d95c8885b390dc3496fed 2013-08-16 01:46:26 ....A 28672 Virusshare.00081/Trojan.Win32.Fushid.p-c9f3810abc85036ca002d95af340b6b76dfab25495ef123480f29293b9d92f80 2013-08-16 17:23:12 ....A 544768 Virusshare.00081/Trojan.Win32.Fynloski.vrd-ab6333ee1d2d276ba76bcfa142515e1d777200c5f75bd616d111bd66e2eb53c0 2013-08-16 20:06:52 ....A 229376 Virusshare.00081/Trojan.Win32.Gabba.acy-aa67397b71f0db8cf3b8cc43bd4baee027d2ba5d54ab31e167005187439dbdda 2013-08-16 04:57:32 ....A 327680 Virusshare.00081/Trojan.Win32.Gabba.aee-6ac62c2b19b07c72efe5ef81c028c4e6b26e9ac324c76e240e29116f8513d809 2013-08-17 00:11:54 ....A 286720 Virusshare.00081/Trojan.Win32.Gabba.bxb-46e00898c193eddc215f24b4e537aabb8a6f57562a035449749d0b564b6d2c86 2013-08-15 06:10:26 ....A 286720 Virusshare.00081/Trojan.Win32.Gabba.bxb-73c55a11c0cca3ae3f0c4795968e26bc9b25b609488d20eb22f5eae8dd68f595 2013-08-15 23:46:14 ....A 286720 Virusshare.00081/Trojan.Win32.Gabba.bxb-aa9a84a7d51e9053ed35757a6514d86705092c9d4ec5cec71e992d2f0e378e4e 2013-08-16 16:51:16 ....A 288816 Virusshare.00081/Trojan.Win32.Gabba.bxb-b01b381046b5bdae0a840042c6ec89cd51ace8016cfb9f1c1df2fed947cf1b01 2013-08-15 21:39:32 ....A 259168 Virusshare.00081/Trojan.Win32.Gabba.cpu-a9d14d92a2c1519ef00a4770ee36b0ef81a3b1f676f05cf462c7b2647591863b 2013-08-16 16:15:14 ....A 115200 Virusshare.00081/Trojan.Win32.Garrun.blt-3bcdc180ed0732f2c113c2e3134bcd768b1540761c8d753e623c55577f93bb7b 2013-08-15 23:34:04 ....A 86870 Virusshare.00081/Trojan.Win32.Garrun.blt-a379f923fedec5008bea8dc318601569baabd3387f8c505c89d5e2be4f6687b8 2013-08-15 13:10:00 ....A 87373 Virusshare.00081/Trojan.Win32.Garrun.blt-a9a0c4b6dd25ab104ff459dd79dda52a409c3c5c8ec2f5c6beb59c77fa2fd89a 2013-08-16 10:21:28 ....A 29638 Virusshare.00081/Trojan.Win32.Garrun.blt-affe6ead4049568433aa54f6170c734e567f27b7f4195e6e25f0fde7f15a6fc1 2013-08-16 14:32:00 ....A 81897 Virusshare.00081/Trojan.Win32.Garrun.blt-c2c3e5f449631475e4325f2f1c7f5ecbceb66f52f4fda7b7a827e95360624cc8 2013-08-16 00:57:26 ....A 1659423 Virusshare.00081/Trojan.Win32.Generic-7492af593f78f2db22e5c84fe4eca3b33715e087dfb44be39a7948fca7bb57ea 2013-08-16 19:44:48 ....A 270336 Virusshare.00081/Trojan.Win32.Generic-c32b3286af8801143bbb27bcc7550f87c988d52f54215eb18199192b6a82ee76 2013-08-17 01:13:44 ....A 3409408 Virusshare.00081/Trojan.Win32.Generic-c3bd24862c51dca50a01dbf2805fe42bc1d73c68883fcde9338e779a5efa8e70 2013-08-15 05:22:34 ....A 1283072 Virusshare.00081/Trojan.Win32.Generic-ca2710303c65a923060c221ceeb5e56757044a6b9ed6b24d3d402ee140287244 2013-08-15 20:59:10 ....A 186454 Virusshare.00081/Trojan.Win32.Generic.xb-bcfc08f232732f950c3273c64f4c2cdeb6c5120f5d8493d973d4db9d75ef03cc 2013-08-16 01:01:20 ....A 98304 Virusshare.00081/Trojan.Win32.Genome.abiw-aac0c68d9bd8f16e36b9b79def7b5cbde7a70bb797385b07fab24cf8abee11e5 2013-08-16 13:12:06 ....A 1625 Virusshare.00081/Trojan.Win32.Genome.acbf-50b8642d7596f856200cddfdb6c1aa1150617abbc7bdad42d420885e6df324ab 2013-08-17 01:58:46 ....A 31744 Virusshare.00081/Trojan.Win32.Genome.actr-bd8b3cf4abdaccdd485c970555611f8b1a508a7872657f59f93eacfb70ab3d5e 2013-08-16 01:44:02 ....A 2060875 Virusshare.00081/Trojan.Win32.Genome.adft-3ab9fab25bef33e2e41efaefcfae3c8d54f8f0ddf54dc34c30e06fdf6a729dea 2013-08-16 02:30:42 ....A 123392 Virusshare.00081/Trojan.Win32.Genome.afab-c849cd61079604a7f0e1114aa932cf33abe1e3296a9346da079bc4df59e693e0 2013-08-15 05:37:24 ....A 42573 Virusshare.00081/Trojan.Win32.Genome.amred-bed567be8bdc656f467dcaacdd41329e9a5c2d3186a5513ca7d65f085fa6e43e 2013-08-15 13:41:24 ....A 2523264 Virusshare.00081/Trojan.Win32.Genome.amtxs-0ba349eb534d7054823def5a9999bbd1226f1c4b36492c324f4262ee0ea1fec4 2013-08-15 13:27:48 ....A 2523252 Virusshare.00081/Trojan.Win32.Genome.amtxs-11dd87820ceb0738ff718dbe0cdbc6027fa157f43d76961dd7c390fdb2c373d1 2013-08-15 14:12:12 ....A 2523276 Virusshare.00081/Trojan.Win32.Genome.amtxs-2ba63ad7af13728d4d3e769138c0a5f25e97c6cdf87216747e3997c13a7b41ae 2013-08-16 00:58:42 ....A 2523236 Virusshare.00081/Trojan.Win32.Genome.amtxs-4cbfc79ace8856f40914720ef7c107d384d94ba4d8433563a53a7ad7c5f248bd 2013-08-15 17:26:40 ....A 2523264 Virusshare.00081/Trojan.Win32.Genome.amtxs-6f2fae51dec43f009d917959e519e251bc23b41dfafc7077c857e1a8f851525e 2013-08-15 13:00:28 ....A 2523240 Virusshare.00081/Trojan.Win32.Genome.amtxs-7045123edd7cf4648829eb903a0e482bca08a727601f1e0af69bcbab9b1e0d72 2013-08-15 06:13:34 ....A 2523252 Virusshare.00081/Trojan.Win32.Genome.amtxs-75008c561b61d48deb527852039168af86e2913bc5944afc7836a43ccd190298 2013-08-15 05:09:52 ....A 2523256 Virusshare.00081/Trojan.Win32.Genome.amtxs-76a4af7a5398d1ff5e75f0b03f26256ee4cad9993e255db47346faebe6ae6496 2013-08-16 23:20:44 ....A 2523272 Virusshare.00081/Trojan.Win32.Genome.amtxs-7acac13e308e292e588e8c658335322547f8531bc955c2fc44a5d366ad2a9359 2013-08-16 23:04:08 ....A 2523256 Virusshare.00081/Trojan.Win32.Genome.amtxs-d8d5e29f4897bb99196b5e00855babde1ab0f4831bd245271fe0408f7ac08427 2013-08-15 13:09:26 ....A 2523272 Virusshare.00081/Trojan.Win32.Genome.amtxs-f1e29a5fe0f5abcc73b162b850c2eb7786ea0dab138d93bb4de31fcf06c6dcf2 2013-08-15 23:51:40 ....A 2523256 Virusshare.00081/Trojan.Win32.Genome.amtxs-f9e3c6642d074b38ac015e5060d868ac6c2a3149a41f2dc0f12f064b1ce31369 2013-08-15 17:30:42 ....A 2523252 Virusshare.00081/Trojan.Win32.Genome.amtxs-fff10c95d9aa02503a9a6c01fa8df9adc5eacea391b4932868119b8ac5f381ba 2013-08-15 23:39:00 ....A 13036 Virusshare.00081/Trojan.Win32.Genome.amuyd-bd9bd73a1ef4b3472ec1256c01f3cc696e4464ecc1ed4037b44764f37ef7714c 2013-08-16 00:39:40 ....A 90112 Virusshare.00081/Trojan.Win32.Genome.amwbb-bd8e7c5902ab8d90a591756a86e3124d1979d9be88037873ec897674cfc226b9 2013-08-16 02:30:30 ....A 90112 Virusshare.00081/Trojan.Win32.Genome.amwbb-c7667fc4cf086219d8a5e73ddd36552868dfa76c0115a242cc0688bcd721c530 2013-08-16 11:10:34 ....A 90807 Virusshare.00081/Trojan.Win32.Genome.amwyx-2427f8946378671be8db092e2f4e4807d74eb5d545ac9e65e2bfa70651685588 2013-08-17 01:10:56 ....A 22628 Virusshare.00081/Trojan.Win32.Genome.amwyx-48227895624702b8982f39d2932cb9fb2965d3064b6d2124b9af3ec53a8dcfa4 2013-08-15 21:56:56 ....A 28098 Virusshare.00081/Trojan.Win32.Genome.amwyx-a57d41d937c6ddf39f82f54eea2f8c509ca64639bf848f9fa1ebcf60657c77fe 2013-08-15 12:36:18 ....A 22708 Virusshare.00081/Trojan.Win32.Genome.amwyx-a95fc08a29c0dc15c35902e87802220d23e7c16fb3fba3ba3dd801be1676ee28 2013-08-16 01:44:10 ....A 28343 Virusshare.00081/Trojan.Win32.Genome.amwyx-ab9160f58b75d25d385bb7a922f774d7810a4e838a08765d06c8d4c5a4801da9 2013-08-15 13:41:54 ....A 22711 Virusshare.00081/Trojan.Win32.Genome.amwyx-af6ab4712e69b7c67538c64badbd1d92a9346f6c05ac5942d73142dedb4d0725 2013-08-16 19:37:52 ....A 78215 Virusshare.00081/Trojan.Win32.Genome.amwyx-b6dd0c4976e4bd0e33cebb619039ed77b13fd28b48bad712413bc6ba0915d6d9 2013-08-15 23:52:32 ....A 78215 Virusshare.00081/Trojan.Win32.Genome.amwyx-c3620d314bbfcfdd39959987cc08a16a485e95974c72fad85ecc8c2bc4c78807 2013-08-16 22:29:56 ....A 90808 Virusshare.00081/Trojan.Win32.Genome.amwyx-c7f6e2bff9300259f7fde9c5d67199a30afa8b4b2fcb5942b7005efe63a189f9 2013-08-16 05:43:34 ....A 28342 Virusshare.00081/Trojan.Win32.Genome.amwyx-c9b25a98bc85db79eae95dd3529ec602dde04ca373aa8948d2b6469d575dff88 2013-08-16 15:56:40 ....A 90808 Virusshare.00081/Trojan.Win32.Genome.amwyx-ce1a198814331f88abb018d0a56f3d847b92784c8609f544b2e05033c12d4344 2013-08-16 00:52:14 ....A 22711 Virusshare.00081/Trojan.Win32.Genome.amwyx-ced6f4e1dead2b602ff8cf55dddf4960b8bcc459b38b44b2eaab8aaeda50e251 2013-08-16 17:15:40 ....A 390177 Virusshare.00081/Trojan.Win32.Genome.amxbw-248a64b57555b03e51b710a5919f9ca41f3578b96ad45e73a3eec13e3396cdde 2013-08-16 22:58:52 ....A 390166 Virusshare.00081/Trojan.Win32.Genome.amxbw-3a945a5c00a8526f3d25746da8f49080f646b1309e7f866af09ac0eec1a69766 2013-08-16 18:36:02 ....A 390170 Virusshare.00081/Trojan.Win32.Genome.amxbw-ab4a4648cb6732462fa9ac3ba5d48f36218ddc9b7783047f041f74adf91b4f38 2013-08-16 00:27:20 ....A 390166 Virusshare.00081/Trojan.Win32.Genome.amxbw-ab89a568b9fda82c84bf28f0326aa599a32d29057a544dd57d94f197d9612031 2013-08-16 13:00:58 ....A 390171 Virusshare.00081/Trojan.Win32.Genome.amxbw-b11033e5c1bf9b9c59531aaa04254e137d95482384b58c7dc7fde7633f23023b 2013-08-15 23:53:36 ....A 390166 Virusshare.00081/Trojan.Win32.Genome.amxbw-b19a601a9ab9757350cbc99732db80ed9c7241c577ca64aaa4a8fc523f55605c 2013-08-16 23:59:04 ....A 390166 Virusshare.00081/Trojan.Win32.Genome.amxbw-bc6b2da82392147f517a60f5a89f4a444f26078a8df21ca24d18e2c8a45fc4ae 2013-08-16 18:09:26 ....A 1721344 Virusshare.00081/Trojan.Win32.Genome.amxlm-2cd6792d23e3a09ba0c9d45de81633f89188462107cefa1063ce5b1710414b22 2013-08-15 05:22:38 ....A 1720832 Virusshare.00081/Trojan.Win32.Genome.amxlm-ac8a5fd975b22a8b1d67c10d79f1fc537ab0e60e67854f967ee304a21ba998e9 2013-08-15 13:03:38 ....A 1651200 Virusshare.00081/Trojan.Win32.Genome.amxlm-bad93daac5716635c3675484efdc32dd23d433335686b46870cb1a793eb5bee8 2013-08-15 13:32:20 ....A 1574400 Virusshare.00081/Trojan.Win32.Genome.amxmo-bc11a87e2521cf1343e2207bab05358240b9be3f63972a682179375bd21722f4 2013-08-16 00:20:16 ....A 156575 Virusshare.00081/Trojan.Win32.Genome.amxmp-b69aba026795c2b692f79c7afe6206a12b55fdd7a38ea2c3ef2d0829432fe65e 2013-08-15 05:05:52 ....A 95054 Virusshare.00081/Trojan.Win32.Genome.amxmp-ba254e916c03025e2efb052d7de8c683549584463a8741485cb07c02c6734ee5 2013-08-16 08:22:44 ....A 24007 Virusshare.00081/Trojan.Win32.Genome.amxmp-c8821609a006896a970e8a55fb1cab871fe2f81c88ba749e38b1ed8f07cd5096 2013-08-15 18:30:54 ....A 1342336 Virusshare.00081/Trojan.Win32.Genome.amxxx-09a1db875f1f773265fd03507dacafead3760848860df3d266781ad0f0e98d5b 2013-08-15 12:33:14 ....A 10046608 Virusshare.00081/Trojan.Win32.Genome.amxxx-6c4665d9d02701f9d769ca800f145e3945195f29a491de26a17d1fc417568977 2013-08-16 22:06:14 ....A 1272348 Virusshare.00081/Trojan.Win32.Genome.amxxx-9ef88ea9c63bebcc9f9c1818941c619ecacc47bcbbd518085dab2c2941f5834c 2013-08-16 01:23:22 ....A 1956731 Virusshare.00081/Trojan.Win32.Genome.amxxx-d46b0a95733ef8b4dd7afe94e64968005cc692548d8195e12316ba6965e24708 2013-08-16 00:26:58 ....A 3232335 Virusshare.00081/Trojan.Win32.Genome.amxxx-f335a90e5327705837d4f3527f5574f317d1158e2f4ccb3b4ef83b3be1f4b3be 2013-08-15 05:07:06 ....A 3551288 Virusshare.00081/Trojan.Win32.Genome.amxxx-f4f13a72858a268cc466d25cb5f4545eb877c9fec1045f91a9c05a55844eac88 2013-08-15 23:55:02 ....A 129518 Virusshare.00081/Trojan.Win32.Genome.amyfn-afe6654e154aaa965ccef225336ff478c87baa25b70f2fce4315d120bae6af25 2013-08-16 18:59:14 ....A 135926 Virusshare.00081/Trojan.Win32.Genome.amyfn-c0f87a79b8f167022660fbe6b85c518b6cad60dc33de8a919b275dd119eaaa52 2013-08-16 04:25:38 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.amyha-cd6d728f97618c38438cb22e3b97ac03b1bfac3205594524eb4ef95d5c0e7e32 2013-08-15 13:42:44 ....A 445952 Virusshare.00081/Trojan.Win32.Genome.amynu-a4a6fc835ce326f9edab8f6c403eb06cbcc5dfe3f48022e95ff79e1fc3d355c5 2013-08-15 23:18:18 ....A 1430715 Virusshare.00081/Trojan.Win32.Genome.amyny-a492ad868361d56f1e500660a130d5d0b3b6693c840529240736a4c2d0dd0e31 2013-08-15 13:02:02 ....A 140032 Virusshare.00081/Trojan.Win32.Genome.amzbd-0e93d676fb1218cde366c8cdfb0585f73b6e8f2d0bcaf900ee95093c56fecaf2 2013-08-16 04:28:42 ....A 139712 Virusshare.00081/Trojan.Win32.Genome.amzbd-b651fde6c89b28cc183879cff630adf7931e2f84730185ce1cfa9311fcd6a1ae 2013-08-16 01:33:26 ....A 140224 Virusshare.00081/Trojan.Win32.Genome.amzbd-b6aadee582947623c5cc2a5c61d126ad72d198f61bde612a63def379c7daa1f2 2013-08-15 22:25:52 ....A 139456 Virusshare.00081/Trojan.Win32.Genome.amzbd-c3eade87a4bb340c8223b440d27d1c71c47846d63d544f7b98748796d6d61c4f 2013-08-16 12:59:00 ....A 140160 Virusshare.00081/Trojan.Win32.Genome.amzbd-c72c3217549d46039e4b6ababb7abd259d28dfb35d3d011a7d3fd6317e98e997 2013-08-15 13:47:04 ....A 140096 Virusshare.00081/Trojan.Win32.Genome.amzbd-ce42d019fe8ce212bae57695fc28fff185236bfb3bd3fd58ce2ec029bafa64c5 2013-08-15 23:58:52 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.anjrm-a9d87311a95d799e0dd97cb8b2e53642d037d89b47d235731bff7397b77abaa2 2013-08-17 00:13:50 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.ankhx-a930dab56e8f57b559f702c9b0e75f2ad8819bd3a3e8de12efedd8a08c89b99b 2013-08-16 21:03:40 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.ankio-b03e18de7999592e211013b96aa3c487a55e36c00c06ccc5b7d9981483320589 2013-08-16 01:16:22 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.ankpi-a432bd88fbe55be92cac56bc23841633584123c53ac8a62f0c0ff87d94e0f588 2013-08-16 05:45:58 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.anksk-afaa8290047bbae0c97e19a8efb3686653dfea0193b19553e6c8834b462e1aff 2013-08-15 13:35:36 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.ankzg-b1c9354089b11b60b8fc6407878b22a0c3d2feebb295f886fb7cff6780ecd71e 2013-08-15 20:53:30 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.anlir-c7127c82dbf4c37b40fbf54423c46ef75f059cc3df480480dcb07a19db154bc7 2013-08-16 00:02:38 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.anlwx-cf86706a6af339b85bef5a4a47d09280861867e10550d1063cde29128542c2f7 2013-08-16 04:17:44 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.anlzz-b5913279a6c967b803a57e58c67f650223f448c063c61b0d7809e04b48238ae8 2013-08-15 22:41:32 ....A 135168 Virusshare.00081/Trojan.Win32.Genome.anmbk-b52bbbf852aceed2341fc15ee8a186e61bf74fcd8f6bdb58d82cf9e9feedd2e0 2013-08-16 01:25:48 ....A 973003 Virusshare.00081/Trojan.Win32.Genome.cnr-b56c4c7e8f57b93fb9466fef5c7f00dff83de33fc36ac263552b74b92d906ec4 2013-08-16 11:06:30 ....A 319488 Virusshare.00081/Trojan.Win32.Genome.cpu-c7e56a92a3ad21d6851a4b4dcec04ef099747e300e2c6108a8a8935f555bf4bf 2013-08-16 00:44:00 ....A 61440 Virusshare.00081/Trojan.Win32.Genome.dur-cf946ddbee8bf3256b225e76c671a8b300f3d1522ad6beda3b98c483ed99c5c7 2013-08-15 23:27:08 ....A 86779 Virusshare.00081/Trojan.Win32.Genome.efv-ab4d751ac5d8262fc6960e2670767996bc0a2f06fe7dd384e3604a84c6a68135 2013-08-15 13:24:00 ....A 2353170 Virusshare.00081/Trojan.Win32.Genome.gpi-546b33ec44d2554980ca6682d83d8ccf154c0ccb65a4ae1df5d980dba4c00ab3 2013-08-16 00:55:12 ....A 3449370 Virusshare.00081/Trojan.Win32.Genome.gpi-8ffcf72f696603f29606692c90f8564a37adbcf9d3aa3d9e02e0bbd7a4a747ea 2013-08-16 22:13:48 ....A 1461208 Virusshare.00081/Trojan.Win32.Genome.hmr-9b16d5dad778b640c98213fa3ec3e3f1e4413e4f748c73563f5a374ed61598c6 2013-08-15 23:28:30 ....A 3593488 Virusshare.00081/Trojan.Win32.Genome.hmr-9f47de9901d9365460c842d8eba3d876e4e91380afa67dc7ff7b5257c3208095 2013-08-16 21:28:18 ....A 4494413 Virusshare.00081/Trojan.Win32.Genome.lvf-4349d28a1d5d4496175e6cecd76a4fb2a685bbeb72c68d70f2aedd8e7972447d 2013-08-15 20:52:38 ....A 2327568 Virusshare.00081/Trojan.Win32.Genome.nca-367aa0466477805246ed82955ba9ec9148d31ec6aa0b1d56d16bfae958e8d5e5 2013-08-16 13:14:16 ....A 533409 Virusshare.00081/Trojan.Win32.Genome.nxq-c8e23bfc40135b91181e9693d6dc8608cbf577ec4fc192206a24a50220fb705f 2013-08-16 19:04:32 ....A 25600 Virusshare.00081/Trojan.Win32.Genome.sbdd-a9f64b8401260b960852d9f4ae3d7b273ccab70afdf7c13fd3f10c495a9dc448 2013-08-15 22:42:28 ....A 97792 Virusshare.00081/Trojan.Win32.Genome.sbgg-3e4bb1904a4ed199c056a7962796ac116c98978aaa940713c796ed07521add39 2013-08-15 05:50:04 ....A 100352 Virusshare.00081/Trojan.Win32.Genome.sbkm-cf7bb467b07b6d5367e421743b96da4d7fd453e27ec6e18082365ee17497a93a 2013-08-16 08:29:24 ....A 647702 Virusshare.00081/Trojan.Win32.Genome.sidd-797f4d053719fc6bea64cd367df90d3eb1de704d59394a24a32176fe3cc02e4a 2013-08-16 08:35:18 ....A 647713 Virusshare.00081/Trojan.Win32.Genome.sidd-b105ccfc37d85f81680d3a9c0ce11dcd51f1becedfc6555af03c7a16736c48da 2013-08-15 21:41:06 ....A 647702 Virusshare.00081/Trojan.Win32.Genome.sidd-b531d2461c9d500eb5b0298b89e2ad237cc55756126ee573ce3d4659e77e0d8c 2013-08-17 01:09:32 ....A 647702 Virusshare.00081/Trojan.Win32.Genome.sidd-b77d8413a8437385953d19d9ee49fba83ff676982a9ac355f814391e17f65093 2013-08-16 22:26:36 ....A 647702 Virusshare.00081/Trojan.Win32.Genome.sidd-cf2188b87fe10d30277c6e5197b4381fa4236d6cd5c6e8783b2fd0af6c075807 2013-08-15 23:46:52 ....A 647700 Virusshare.00081/Trojan.Win32.Genome.sidd-cfbf54cbebb03a5332afbce0beeed3812e1ea472807492466a42ad971233ed67 2013-08-15 06:32:36 ....A 17408 Virusshare.00081/Trojan.Win32.Genome.uzs-be540be9c6fd520089d04d334b2fa490681576d7a29350b3a83095eefcda04d5 2013-08-16 22:44:44 ....A 716800 Virusshare.00081/Trojan.Win32.Genome.zbr-c876ac09fa5728cffef57e00e6532afc60d6b4deb0b1b64d0fb13f846d8b6851 2013-08-16 10:15:18 ....A 815749 Virusshare.00081/Trojan.Win32.Gibi.acl-a38fe9ba80a5fa5c5460fd5d3be6bda93268056f4b4ba2fac438d905a1bdcb0a 2013-08-16 14:08:32 ....A 139264 Virusshare.00081/Trojan.Win32.Gipneox.gr-88b72f7929ab466685d77988431e80e235cff00a1404c82e17c97ac00e957fdc 2013-08-15 18:27:02 ....A 31232 Virusshare.00081/Trojan.Win32.Gipneox.gr-b5bc3508a694e5ee0b19e8f9864cef3144792eedeb57566880429b0d5e1f0e8f 2013-08-16 17:00:58 ....A 43520 Virusshare.00081/Trojan.Win32.Gipneox.gr-cded15150a73fd8316bbea88cec48573d2974d6d7ecbd9eba9a39c623d9ccb8e 2013-08-16 01:02:58 ....A 32327 Virusshare.00081/Trojan.Win32.Gipneox.gr-cefa6b86848e8fce00c2fb170543ba35281c6b87c948fb86186cf91818155f5a 2013-08-15 23:12:46 ....A 12288 Virusshare.00081/Trojan.Win32.Gload.e-a91a9cdcf92297cb2f61cd33ed23aeabea5333f4ab16556684b145da33dc0e29 2013-08-16 12:22:52 ....A 79360 Virusshare.00081/Trojan.Win32.Gnom.pj-a9cc63b260705af001493897f46f5cc52347517276288bb0f08401d77cce92eb 2013-08-15 14:37:30 ....A 76288 Virusshare.00081/Trojan.Win32.Gnom.pn-cf98db9d426d2ce69406870b2c1af34fa2ece1dc7e6b76d362c20ff43df43e43 2013-08-16 11:32:26 ....A 57493 Virusshare.00081/Trojan.Win32.Gofot.aag-c8da45e725c90f6594c17e1a94e9840b75ccd232c8278e0a6e2d475aca929d9f 2013-08-15 13:34:44 ....A 421888 Virusshare.00081/Trojan.Win32.Gofot.bcs-bc17e42f77279edf2decc0a6e2ef300cb92b8bfdbf158c7fc781f42d1a128a6d 2013-08-16 20:31:28 ....A 52224 Virusshare.00081/Trojan.Win32.Gofot.beb-c79c038ed3fb536b16691ac368e48a88906deea80283a4a7d5d30bdd89d6c39a 2013-08-15 18:39:34 ....A 155648 Virusshare.00081/Trojan.Win32.Gofot.bgw-c3531ecbc277504ab09a67b934aad38556d99a7ec96d0cd082b49dedf2ad07e8 2013-08-17 02:21:04 ....A 57344 Virusshare.00081/Trojan.Win32.Gofot.bhd-a52900d4ad660e0b648e04ec74cff2a1e67249cbf106da3417338e1b535f8fb0 2013-08-15 13:47:32 ....A 105472 Virusshare.00081/Trojan.Win32.Gofot.bpk-c1588c9f38a0535486ec5407ecc7eb6eb7f982a5bf483eea3edc54c82e6b59f1 2013-08-16 17:27:36 ....A 45056 Virusshare.00081/Trojan.Win32.Gofot.bpr-967507b844f0266aed89d8cd6512dd74e341e305d33e52eec1e0932b9eb88608 2013-08-17 01:35:28 ....A 229376 Virusshare.00081/Trojan.Win32.Gofot.bqo-b59003bf63a3553abc387f47bd758166260119b14e2dddf849518ac13e232b4a 2013-08-16 04:51:26 ....A 274432 Virusshare.00081/Trojan.Win32.Gofot.btg-b59b0666560b885c2e87f69e69f0db716c4feae9a8396c3d1207502e9b932d2e 2013-08-15 04:58:40 ....A 71168 Virusshare.00081/Trojan.Win32.Gofot.bvl-b817650ce316f3ebdba5a77a770a154fa9100e82ac134734f92fc430479a6338 2013-08-15 13:22:58 ....A 40960 Virusshare.00081/Trojan.Win32.Gofot.cez-c24d753045e5f05f3543bf6c3f329605fb11134db10ced923547be52068e744f 2013-08-16 16:46:02 ....A 1895040 Virusshare.00081/Trojan.Win32.Gofot.cpn-25cca25dd3c712f7322f44ca5466fcd23a69eb1d8966768bce565ed82f8dcc57 2013-08-17 01:23:24 ....A 1895040 Virusshare.00081/Trojan.Win32.Gofot.cpn-bd553e43f18b683855756fc5ce1bd075cdab7a0e1d6f404cab3e44b8465e9de2 2013-08-16 20:55:44 ....A 1895040 Virusshare.00081/Trojan.Win32.Gofot.cpn-bd78bd48da1f6b1c91f5a8e431cc3c2db91725f2ea111c42c384db09ef34e63b 2013-08-16 18:52:24 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-303660d36f828839a8c4ce5dae072ee6de7717207fce5cfc7d27190733b34955 2013-08-16 12:44:20 ....A 599168 Virusshare.00081/Trojan.Win32.Gofot.cyf-6ce15a8118815b1b9543308c21b4174efe6ac197a621f5aaee7693a9dc33b3ca 2013-08-15 23:15:40 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-a3c4ab60620f803212f4d934b7effe80a29995d460cd980125b4f1fb50d7ac2d 2013-08-16 09:51:30 ....A 599168 Virusshare.00081/Trojan.Win32.Gofot.cyf-a517bf86c3002839b9ff0ce9d5a6ae788484b7092933a3d1eb31321fbbab3cbf 2013-08-16 08:19:48 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-a54ca84b947cf8aaf508818cd2d13cce4b0ed772fbc4ffcb91371b6454bddebb 2013-08-15 18:40:16 ....A 599168 Virusshare.00081/Trojan.Win32.Gofot.cyf-a97d2d24562ed6a4158cd320233b489a91231fcaf3353649cbb76d9804a3ce88 2013-08-15 12:36:32 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-aa922041430eda9f0190f9cf1eccd1137d7becf4c369f36fce86870fef8adef0 2013-08-15 21:28:22 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-b6af002a0d325bf657be1d46003694a594ac252f77c8eb45a2d4691ada50e817 2013-08-16 01:23:34 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-bcf677018ef271b53aa790d8ed1ac72919e3b39251aaf87ff4ff0de71fa65f3f 2013-08-15 06:23:10 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-c11bbdd6c8b954ab307f246df31be646cb3545482a5c910c00ef17ecdef278c2 2013-08-16 13:24:56 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-c26b049d3711ef2c1266a8058353a8844b6563c1fad3bd0f804d10bea85c0daa 2013-08-16 16:35:32 ....A 599168 Virusshare.00081/Trojan.Win32.Gofot.cyf-c35675188e36e85ee76364a7b46ca896e8c605aa118f59cf7f8b77b79abab7fe 2013-08-16 04:17:14 ....A 599168 Virusshare.00081/Trojan.Win32.Gofot.cyf-c37f9848abf301ef471e0dba63195ee59cc39df34d2dc92ddf417365cf2f1367 2013-08-16 23:38:20 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-c821cb8c3dc726be6ef76252d72c1e278493d11cb9eef74d3be8aba44229c8b9 2013-08-16 12:05:10 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-cd29aab0fca9fe3302297f1e7e5fdbd2ab8d528b6a843ea2a918f0d25bd370d7 2013-08-16 00:52:08 ....A 1673856 Virusshare.00081/Trojan.Win32.Gofot.cyf-cd67c255b552e08ee36108a337831b19703bb5120a96f39c8c7515736ef4d4de 2013-08-16 12:42:50 ....A 599168 Virusshare.00081/Trojan.Win32.Gofot.cyf-cd756928a6c865eb54e15103722dedfbbea370d23d66ebdbd91a78078010546e 2013-08-16 17:46:40 ....A 548992 Virusshare.00081/Trojan.Win32.Gofot.cyv-a5b42ea492667af399bd35640fa5738695bb7a141e33f8e28e6ba2244e67d6a2 2013-08-16 04:54:54 ....A 1358976 Virusshare.00081/Trojan.Win32.Gofot.czr-1773e514700f10233c5503a00448b109c340973d6d179298272933e22260b674 2013-08-15 05:30:26 ....A 511104 Virusshare.00081/Trojan.Win32.Gofot.czr-411b027f98f99b2ebbe5eb5ef57c6386b661e06a5769a532b17a4f348ae35817 2013-08-16 20:48:08 ....A 511104 Virusshare.00081/Trojan.Win32.Gofot.czr-49642f0f6b5221e2c8057fed5c36c208f8b975194c9e03072ac74ce8bd444c24 2013-08-15 05:04:06 ....A 511104 Virusshare.00081/Trojan.Win32.Gofot.czr-a0d658cf9bf403c1efed1eab8503aaa8971f6eea8367f6ffebb15ddedebba477 2013-08-16 02:24:44 ....A 511104 Virusshare.00081/Trojan.Win32.Gofot.czr-bc5684dc16c98e7a25845a8e20200749019894de8257fb4afacef8a8296caad6 2013-08-15 23:15:54 ....A 511104 Virusshare.00081/Trojan.Win32.Gofot.czr-bd837ac42ab665c799417b797e19363f7ab978b376aa5be854cd9ababaf43201 2013-08-16 08:57:16 ....A 511104 Virusshare.00081/Trojan.Win32.Gofot.czr-c3cff54c3361afe3dcc2c1c718a84a4b90fe9fb4921b84eab4a2017d8755ce30 2013-08-15 05:04:06 ....A 511104 Virusshare.00081/Trojan.Win32.Gofot.czr-c5c0459a9cd43cce97f13223dd4f4da1cba615771478ce675de8e1cd68e369cb 2013-08-15 14:15:24 ....A 1358976 Virusshare.00081/Trojan.Win32.Gofot.czr-c9036192e2b1942597668255a7ce6740787147ed7cc0ac75c3ac9069b51f199e 2013-08-17 02:23:58 ....A 1608320 Virusshare.00081/Trojan.Win32.Gofot.daf-61fc7426605b5b30398720fdafafc0d5a61851a3b97e9e268f0414d8dfb5029a 2013-08-16 20:32:28 ....A 1608320 Virusshare.00081/Trojan.Win32.Gofot.daf-aae7554d820306cdeea95ef4240abed9df1693c2c673cc392f1bd89db12e814b 2013-08-15 18:40:48 ....A 589952 Virusshare.00081/Trojan.Win32.Gofot.daf-b015951346249676c335af23b8d6de81fce70598825126f1a028bcbb0af65b55 2013-08-16 12:30:00 ....A 589952 Virusshare.00081/Trojan.Win32.Gofot.daf-bc80ddd0bb7131cd0fd32b3c75b91f24db045c6139864149a8bf181d36f250db 2013-08-16 17:58:24 ....A 589952 Virusshare.00081/Trojan.Win32.Gofot.daf-c119da31ed5491e894b1fcf99eb56fdc389a4b171e7e016b7a0ec28e2a48978e 2013-08-16 01:57:26 ....A 1608320 Virusshare.00081/Trojan.Win32.Gofot.daf-c91e2d8ca0ae5e47d017db11aa5b908bda82daee58e43ca8e9e64833093c238e 2013-08-16 19:23:16 ....A 589952 Virusshare.00081/Trojan.Win32.Gofot.daf-ce2b8ac32e17cb25224ed9bf082422eff445a9c5cc6d5885a506ca8748e511d8 2013-08-16 09:10:50 ....A 2239104 Virusshare.00081/Trojan.Win32.Gofot.ddu-a597db0260a01439cb61b4e24dd1894b3163922bb25f50ffefcd983b126a48dd 2013-08-15 22:30:46 ....A 757376 Virusshare.00081/Trojan.Win32.Gofot.ddu-bbc059517f5de14973aed3b2dc8ad82578910d2102d122be50f62f9530d08afc 2013-08-16 00:55:10 ....A 2239104 Virusshare.00081/Trojan.Win32.Gofot.ddu-cd049d503af9cb16ab249a6486f7e9bcd2a06c4be36c51ade58f301f26c9a342 2013-08-15 23:54:42 ....A 2239104 Virusshare.00081/Trojan.Win32.Gofot.ddu-cf30a7f6cf1feebb8d0639801b92e0bedd7cf80868dd53a61ce16544c1fffafa 2013-08-16 00:39:24 ....A 40960 Virusshare.00081/Trojan.Win32.Gofot.dst-9079326d7509e816ae7372cb2e80efee570f16eb9787e44dfc1ea66388bd896b 2013-08-15 04:53:14 ....A 589712 Virusshare.00081/Trojan.Win32.Gofot.dw-eecfc56bb3edb949d7d7c18d4bc3fc1a5bf9bf8487514832df9f97624b7e15a0 2013-08-16 18:39:40 ....A 356352 Virusshare.00081/Trojan.Win32.Gofot.ecy-cefdeff11b7dc499399294c43df0805a808a5b95f9cd9877f1192f137d10d660 2013-08-15 05:56:34 ....A 871830 Virusshare.00081/Trojan.Win32.Gofot.ehr-cffe4d69a3a17aa40698e8ced1bf3aa27986734cd2e2ae609ee54dcd26da13e8 2013-08-15 05:47:38 ....A 2893033 Virusshare.00081/Trojan.Win32.Gofot.ehr-f1aa8ed2f0b5afd3b52a5c2f5d50f856887baee84f8c4e3c11ab45b590558c98 2013-08-15 23:17:48 ....A 1025536 Virusshare.00081/Trojan.Win32.Gofot.jvh-a8f05da566249f62e5d1b5b891a92555c5b27c0b03d22a0eab029212b31b1bd2 2013-08-16 04:55:58 ....A 18944 Virusshare.00081/Trojan.Win32.Gofot.jvh-c988ffc09d52e953309a997487796c4419b117acc8978938f5512780bd47e888 2013-08-16 00:41:12 ....A 33072 Virusshare.00081/Trojan.Win32.Gofot.pd-bbe314c3d08775ce673ef39f90e734ee3af35b6270c0663968a98f3ecfe32d79 2013-08-16 22:21:02 ....A 54272 Virusshare.00081/Trojan.Win32.Gofot.ss-4af11e8ef3dfe8209ccaefd7a51849e3e198ad7e322f6ca1dbe3227ddf41a07a 2013-08-15 05:42:48 ....A 757664 Virusshare.00081/Trojan.Win32.Gofot.uc-f1d4fe9515a48238238a431375f399b462ed61e591e8c34c10d16717589fc00e 2013-08-16 15:44:16 ....A 98365 Virusshare.00081/Trojan.Win32.Gofy.gd-a3efc2646a06d9854b9e38ed882f83195836650629102442d6cee506b567ad76 2013-08-16 17:11:56 ....A 112197 Virusshare.00081/Trojan.Win32.Gofy.jv-bc5f63e4d71bfef1a3a990e185079926c2eceb731663dedbae63adeb2c91bfa9 2013-08-15 20:49:34 ....A 664576 Virusshare.00081/Trojan.Win32.Goriadu.abz-c138d475ac171f9ff66a6ae424999ba079ecf8edf05315407dc59a66ac85a8d2 2013-08-15 05:18:44 ....A 709632 Virusshare.00081/Trojan.Win32.Goriadu.acw-a8752b4c5f0817291ddcb9782ffbd157c1f40576f3ea626db3eb1aaea5ed9ac4 2013-08-16 18:31:18 ....A 709632 Virusshare.00081/Trojan.Win32.Goriadu.adj-a51a92f530d77b9ba0e66eff9b47538b1b3a839914dd27fdfa5260b712e77c9d 2013-08-16 20:59:52 ....A 709632 Virusshare.00081/Trojan.Win32.Goriadu.adj-ccff0319f64b76b4c9bb9d1d35df81ccba5017cd657bd2920a2a02210bcd9e9e 2013-08-17 00:43:54 ....A 710656 Virusshare.00081/Trojan.Win32.Goriadu.adj-cf6ad08b16ebe954f657f1a8c989bdefbebabe2e8baac50e392604c8fa256dc1 2013-08-15 22:02:50 ....A 713728 Virusshare.00081/Trojan.Win32.Goriadu.ael-cdaeb40bc42197b3db7a3f2a18ab7ba5da005c15ad4bcc7eb5b83398a9d04fd4 2013-08-16 16:03:52 ....A 670720 Virusshare.00081/Trojan.Win32.Goriadu.aiz-aa1d9625e8c53fa84c87395f3d9857205b27a329bfa37486f7ca928853be0681 2013-08-17 01:39:54 ....A 708640 Virusshare.00081/Trojan.Win32.Goriadu.amj-c0e88599c1a86cea7e48c7d99e9b24e2b70126c5c5dc2e18724d731ac491caf2 2013-08-16 18:29:40 ....A 741814 Virusshare.00081/Trojan.Win32.Goriadu.ap-a543f3125c16b7637200748fece5c882ce8121b4d1f406ef09ded4ee245f7b79 2013-08-15 23:47:30 ....A 702976 Virusshare.00081/Trojan.Win32.Goriadu.ar-aacc07ef962348c125458749f9e39d1f6c211b80bb406c707d0054da89cfae1c 2013-08-16 12:38:42 ....A 741726 Virusshare.00081/Trojan.Win32.Goriadu.bo-4d5a208186241c91c23b3208c88b7646e2fdef5ab7b10319d92f09fcc5d3bef5 2013-08-16 00:54:52 ....A 737280 Virusshare.00081/Trojan.Win32.Goriadu.de-c8aa12fdf30b91b5025603ad7a91ff3efd6ba4e0e012a111cbfa62db7e8871ca 2013-08-15 12:33:46 ....A 910351 Virusshare.00081/Trojan.Win32.Goriadu.je-cf78adb99e21f5760dde2f44597ccf3babb891fb03ec85a033bd8b6d629ef9d3 2013-08-16 16:45:46 ....A 961810 Virusshare.00081/Trojan.Win32.Guag.akm-b70ca0585b1ce57db69cc3063150be0364aefa7220e3219c0e637625494beb33 2013-08-15 05:16:28 ....A 3170336 Virusshare.00081/Trojan.Win32.Guag.ap-b2a0647de1180bb0cc70d1fe83d3428145c7ad25e451830ef94eec3967d59adb 2013-08-16 02:30:40 ....A 974848 Virusshare.00081/Trojan.Win32.Guag.ap-cfbdbf9a17c4be4fcd238024e90ded563b856db9f306c55de3f4609b5a18de4f 2013-08-16 17:01:16 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apu-6882483230129012d9f9d69720187e5a81352f1568a477aaa520802f95385792 2013-08-15 05:49:30 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apu-6ca7c22fad3d78877bed47305d7db0caa97751c1848ad76038b8815e9b5d8d2d 2013-08-16 17:55:52 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apu-bcd651f53c8cc07856c1dd8a991022b51405567182527e2ba9b0ea7061430c44 2013-08-16 00:32:04 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apu-c3ff848493039bda3e240538c89b9bc4275e7a1d5bafefbf5899801178db19a8 2013-08-15 23:34:28 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apu-c93bba34bc7235a62abe74109fa987d86b64e9a00f5bb5f8227a9bee3c19f921 2013-08-16 20:03:04 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apz-882500e5a50ef11792c7dfa17bcb47798105ecceabefa5c75a4149fee3d57e79 2013-08-16 11:11:14 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apz-a53159822f64bb0c616221f13232396c2522c837159a63531fb2259178083437 2013-08-15 13:23:26 ....A 2318368 Virusshare.00081/Trojan.Win32.Guag.apz-a8e76a8fa3c9bbc77ccff1f25e83b5e2154f959dc469175115e9a84aa10ce239 2013-08-16 01:44:18 ....A 184320 Virusshare.00081/Trojan.Win32.Guag.apz-b6ee66e0500dcc516fff92e77c44d2076ecc0dd2a22e25052eea21f4235ecf91 2013-08-15 14:11:18 ....A 6561824 Virusshare.00081/Trojan.Win32.Guag.atd-bc5cd9f28c2f21564a789367c3baaf30e4d72c035f94020c9ca5807f10045dd6 2013-08-15 13:17:42 ....A 3170336 Virusshare.00081/Trojan.Win32.Guag.au-bc6fd3d9087eba53807bfb2d5b93d49b3eba7c44ab5046e7b7853b95668e4413 2013-08-16 18:29:56 ....A 3170336 Virusshare.00081/Trojan.Win32.Guag.au-c77894d6d26b79f67a81aa09144dd968eba9791dea5c2f24d478d8b7212d7f9f 2013-08-15 12:57:42 ....A 368672 Virusshare.00081/Trojan.Win32.Guag.b-4cc97565d0f7a9e9c376c5c30dbc2835e37f007bae3eb2df92fd8b8de8f29edb 2013-08-16 11:55:24 ....A 352288 Virusshare.00081/Trojan.Win32.Guag.bc-c9c9eb0401175d7e178040e6f579a834ba534a98b989666b7c8a522a19b677b8 2013-08-15 05:36:48 ....A 102464 Virusshare.00081/Trojan.Win32.Guag.bh-4c79839e5953a0fb6d37bcbf9989bb7dc303fa232dad24b63971f2c2bf777e87 2013-08-15 18:30:44 ....A 102432 Virusshare.00081/Trojan.Win32.Guag.bh-f7d7fcb5b14387a61c19f0bdf40f92f266dc829f075060e8e882aef585dda214 2013-08-15 05:39:20 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.c-49166b05f9bfd71a0e0b98568c3509cc59bbaddfb3821fb51b8403b325bfaa10 2013-08-16 09:51:46 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.c-4fb4e4fb65545343ade651af3d527e3dbead03cb47b306afc218c4690b3bb28c 2013-08-16 09:29:20 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.c-7e2d6007035978516a8c6be7b38d5328fc44231edb00feecf5c7a8c43b2c83ad 2013-08-15 08:17:58 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.c-a3c26a7b1040324853438185d5a3e59fe02318f2804551365f900cf458d52686 2013-08-16 04:12:08 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.c-b16924e9be3844aea0a053ad049af523c98e9501e9ccce445d3ab3a0ca7d681e 2013-08-15 23:20:34 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.c-c24064040571efa535b4fd830a487f43ade36530c36c3ae42a2b23a5f51f8c20 2013-08-15 05:36:00 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.c-ca60f26fbd0e5ed4ddb94713ddd82cbf23e80337811e854f63902c1348ea0f9f 2013-08-16 22:45:14 ....A 360480 Virusshare.00081/Trojan.Win32.Guag.e-3d863b66c98402ed74970c557e95a847cbc7748285a9ebfb135dffaba42d6959 2013-08-16 11:58:50 ....A 630784 Virusshare.00081/Trojan.Win32.Guag.o-8c1b3f8ff25d9339076e98f439d7068c1e1f64bd1faaf56ec964df4eeecd46e6 2013-08-15 18:30:36 ....A 970784 Virusshare.00081/Trojan.Win32.Guag.r-bb645c10c89e5878c19146fece8447cdd3ccc1fe07f66923cfc066d404d40ca0 2013-08-15 04:58:48 ....A 2045136 Virusshare.00081/Trojan.Win32.Guag.u-b9d85872aacc0c13395b9d722792bc095a853848052c6e3149213980959bf25c 2013-08-16 05:43:20 ....A 630784 Virusshare.00081/Trojan.Win32.Haradong.cy-a5347a4fa6c5d9f5ad7a1065bf73c1d01f76f94009279ec2a9cd5dec5ccf5d14 2013-08-15 18:35:02 ....A 421525 Virusshare.00081/Trojan.Win32.Havex.p-3a1e539528bbbf81cdab2f9668869789d22fbf21f986abc676d4b50b0e37a166 2013-08-15 04:55:22 ....A 419628 Virusshare.00081/Trojan.Win32.Havex.p-ef404ffe74fe1cf8b341f5c2abd1fc90a415e1c8db5d56cad0b119a48e0789bb 2013-08-15 21:30:40 ....A 924433 Virusshare.00081/Trojan.Win32.Hesv.akqp-c1b0e9db7f71bf99de403dc6e0cd05b30f780ee03bc54495cc2842da85200ab7 2013-08-16 20:01:18 ....A 1364902 Virusshare.00081/Trojan.Win32.Hesv.alul-8e76ba3b5ef42845ad96ce8a5fe2675e6fb3a85f84db4586299bd1915252f5a3 2013-08-16 21:51:12 ....A 269824 Virusshare.00081/Trojan.Win32.Hesv.aoyk-38380811deb7b7b22c75778f7f05a8298b7f8a5a5b0b1532bdf3bc3b06bf5316 2013-08-16 11:57:30 ....A 187934 Virusshare.00081/Trojan.Win32.Hesv.arza-bc87ba7ac5c671a7216a0ab213de420823dd686380f207c392b92008c9ba6b5d 2013-08-15 17:29:08 ....A 131072 Virusshare.00081/Trojan.Win32.Hesv.aswk-cf64831e19b73818f440bce89ba1587555c4ea5cfb02d1a097b8d56f6127f411 2013-08-15 00:12:30 ....A 4494311 Virusshare.00081/Trojan.Win32.Hesv.atig-dc1ffccceac42496899e99e07b4c62b1f463aae998c2ebb9aa1791d96604ff60 2013-08-15 18:08:30 ....A 573440 Virusshare.00081/Trojan.Win32.Hesv.awkq-7ade53ed8fb73820a0fb4414ce509dfa528f71081585aa8b3a19dff61ddc06e5 2013-08-16 04:24:06 ....A 64000 Virusshare.00081/Trojan.Win32.Hesv.awpm-b03690578a677e984f258bf709281806bc77df496165970324f8dbdbee1bd6ac 2013-08-15 22:21:34 ....A 629760 Virusshare.00081/Trojan.Win32.Hesv.bfys-127887c07635dbc6b0bd4f44cf2d1870f8e631997ece9778ef5995eea04718d3 2013-08-16 21:41:44 ....A 159744 Virusshare.00081/Trojan.Win32.Hesv.ciye-61d1109fe5749b531dc86ced5617f792b5717bbc84351757442fe7be73b26580 2013-08-16 10:19:36 ....A 868352 Virusshare.00081/Trojan.Win32.Hesv.ciye-a37b054eb24c6b2626d8aab35c0d8d0b044a1956e77acf9cfc82dee9d0433838 2013-08-16 18:38:58 ....A 94208 Virusshare.00081/Trojan.Win32.Hesv.ciye-af18b9cd090e637025d48797791fcea59b20b6e22e71981e607ec7bda98a3549 2013-08-16 13:59:44 ....A 299008 Virusshare.00081/Trojan.Win32.Hesv.ciye-c8aff4f10224d9e288a12d62767f0948be167bb753b7c43e540ab80e818bda29 2013-08-16 01:15:54 ....A 102400 Virusshare.00081/Trojan.Win32.Hesv.cjgl-3d9c9cab055877e176e7ed25a0eac2851a8a7356d35b79a67b280a8d086d01aa 2013-08-15 23:15:54 ....A 98304 Virusshare.00081/Trojan.Win32.Hesv.ckcv-c8ed0526b4f532d0879cbff6f451ec3b305185f60f10e098c1f007646a20e791 2013-08-16 21:31:50 ....A 1403619 Virusshare.00081/Trojan.Win32.Hesv.cqhr-cf56aa848d791c720768d7da2767e6a243b39063158eb6fc6ec0f088676375f0 2013-08-15 13:30:08 ....A 90112 Virusshare.00081/Trojan.Win32.Hesv.dkii-c7d5da4e0e57604a4f491960d71796b698d8d02a787fe4c705ff0dfc9d5fabaf 2013-08-16 22:05:02 ....A 49178 Virusshare.00081/Trojan.Win32.Hesv.dkii-cd973624e35c58ccc15fa3739509b36b9b2e2b1fe0656c4da0650e9f68dde933 2013-08-16 09:36:22 ....A 136704 Virusshare.00081/Trojan.Win32.Hesv.effx-a98f09d1d2bd95a87132d0c669e82045922ad49655c3fa37202d1571564dac44 2013-08-15 23:52:28 ....A 568320 Virusshare.00081/Trojan.Win32.Hesv.fgwv-b5896d19a552c11a9c550da597fe2ff5342e5eb732abb9b3b2171a9103468106 2013-08-16 20:51:28 ....A 212480 Virusshare.00081/Trojan.Win32.Hesv.fhoh-a56d61b06d2c4f354c991747f974f7e24438ac4881a259a44d7702c938aa2e95 2013-08-16 22:32:32 ....A 29184 Virusshare.00081/Trojan.Win32.Hesv.flbb-cfb6ff2fa834302bf56675061b095718f880332aa547e69e51c62a51b4684f84 2013-08-16 22:10:36 ....A 239104 Virusshare.00081/Trojan.Win32.Hesv.fnxc-a94d5dfe5df0c2f0600b6b174a8003f9caee58267d79a21c3d01a5b9a1d5cccd 2013-08-16 11:04:02 ....A 499712 Virusshare.00081/Trojan.Win32.Hesv.htx-c8148815bcd878b35a49a86baa975e2bbf5576693b2756d17c1bc062f3200b49 2013-08-15 23:55:56 ....A 41984 Virusshare.00081/Trojan.Win32.HideProc.h-b17e9771f9f2ecb9ed2ecb4f278009b364e11b87556780105a4d67d70c9dace0 2013-08-16 14:25:52 ....A 234496 Virusshare.00081/Trojan.Win32.Hider.gh-c3551d27f10145296bf9463d43ea24de2a8c2da90c672718d3e9f267fbf5b816 2013-08-16 08:16:34 ....A 461824 Virusshare.00081/Trojan.Win32.Hosts2.abce-c11b94d91f46d68dc260cc66c02d2e04b0b3dbafddace09d1f51a88e72288176 2013-08-15 14:15:10 ....A 351951 Virusshare.00081/Trojan.Win32.Hosts2.ad-cd15dc445abf79eb63b8fb1ad63a6bec12249d455b100966748c535db2c2792e 2013-08-15 21:02:16 ....A 134656 Virusshare.00081/Trojan.Win32.Hosts2.gen-3d4442ef839c2d88edd8e7b5221625e3f47db8767b09274f4aeb364e15f6004a 2013-08-16 05:51:32 ....A 42782 Virusshare.00081/Trojan.Win32.Hosts2.gen-69233c143ba180e5cf2ffe13e304857112585b07a39f2f3a848901e2ee745f36 2013-08-16 20:28:52 ....A 81920 Virusshare.00081/Trojan.Win32.Hosts2.gen-6c27edbfcb886c0d923e2c20a861d206255b77c893d144a68d068a832b73e11f 2013-08-16 11:17:46 ....A 61440 Virusshare.00081/Trojan.Win32.Hosts2.gen-6e55e0f9d5c20508c51f5e24c865c50bb3de06411a9481499c15535b52e186e3 2013-08-16 00:21:18 ....A 1271997 Virusshare.00081/Trojan.Win32.Hosts2.gen-7e78819f722261855ee6893500b68d2aa84e975b00cdce68c34bca821f8cad47 2013-08-15 13:21:28 ....A 1114813 Virusshare.00081/Trojan.Win32.Hosts2.gen-90d63e3170f094e98c704b9f00f85c31c7114046b86d29f2c74c351ebbb65d2f 2013-08-16 15:05:20 ....A 111104 Virusshare.00081/Trojan.Win32.Hosts2.gen-a369d476e229629824a88f22335736c9702aa740526259dfc117e66bd2a0fa6e 2013-08-17 01:21:40 ....A 163328 Virusshare.00081/Trojan.Win32.Hosts2.gen-a54d6802ee235dd421e025f6cc847b1eb90f79d71557ffda7327c8648e85604e 2013-08-16 17:48:38 ....A 120320 Virusshare.00081/Trojan.Win32.Hosts2.gen-a9de6e315d593359da98a495a24570d60345c60149867f48e0d8390c3092c8d2 2013-08-15 14:41:28 ....A 108544 Virusshare.00081/Trojan.Win32.Hosts2.gen-afd3612438392ccbaf21dee4bfd88f10dab4ea22a464cd84dca5b8e6f89f9fca 2013-08-15 18:39:28 ....A 73728 Virusshare.00081/Trojan.Win32.Hosts2.gen-b7f1a8c972e8b7ffe869b85af41804e27dcb3085b76b808c7f2ac487860e5af0 2013-08-16 23:20:24 ....A 93939 Virusshare.00081/Trojan.Win32.Hosts2.gen-c9236524c77b50661c7837c05d839b64272ab76ffbbaddf5ac95aa9bf297a564 2013-08-15 23:52:26 ....A 25088 Virusshare.00081/Trojan.Win32.Hosts2.gen-c92e73b85c70dc187c8c95b3fe56893c039a198b5a2899eac5f960cb283f6134 2013-08-16 22:04:30 ....A 744448 Virusshare.00081/Trojan.Win32.Hosts2.gen-cd3610a190e0cf779c053f150431e3a182f5b314a376ebe247dcabb909570b37 2013-08-16 00:30:44 ....A 107008 Virusshare.00081/Trojan.Win32.Hosts2.gen-cdffd74e8101243197b5c510c5375c2532a1f3c67e6861bea50999b9be4f3ade 2013-08-15 13:52:24 ....A 285699 Virusshare.00081/Trojan.Win32.Hosts2.gen-f07f013ffdd4c9424e41087b3c4a434a42efc2ca9789be75686b465873446f57 2013-08-16 10:17:14 ....A 540672 Virusshare.00081/Trojan.Win32.Hosts2.wii-57d038a24e85cfc1cdf594b4a6d70f7ab08e73546d632dc728eb2ed151353c24 2013-08-15 05:04:08 ....A 459776 Virusshare.00081/Trojan.Win32.Hosts2.wii-a717bf2a05792971c57d90c2d428ef4f7ed2375f334278c09394f31896ab464f 2013-08-16 00:42:24 ....A 459776 Virusshare.00081/Trojan.Win32.Hosts2.wii-b565c9555e0509774070784302536a630df45272e2485ae66b4555352c899144 2013-08-15 12:59:46 ....A 459776 Virusshare.00081/Trojan.Win32.Hosts2.wii-bcc331a0496ede1239906874b89ff639686060ac9b6ed617cd134fde1ff987ab 2013-08-16 02:03:02 ....A 465920 Virusshare.00081/Trojan.Win32.Hosts2.wii-c9fdd8447859e3c51b4a2f3e311fb04d6a85f228271e259807f5756a577996b8 2013-08-15 22:30:12 ....A 459776 Virusshare.00081/Trojan.Win32.Hosts2.wii-cfcac7b813ed1d1d0ac937a275c3e243581233aad2fcc39beedd21c3ad66da2f 2013-08-17 01:33:18 ....A 444958 Virusshare.00081/Trojan.Win32.Hosts2.wjb-33de414a5b8cbd07aea1db0475e15fd692b812fb674e6e68c066b9343efac33d 2013-08-16 22:27:24 ....A 187930 Virusshare.00081/Trojan.Win32.Hosts2.wjb-b4f826f9f83b608f900a99e74b5bbecb1786c7fb254f0243b732bb6951278cd4 2013-08-16 23:25:00 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wjw-aa9c19ff3bd75203d0ee8f6dfa7ce0715a8b96136b3e64821eade0110c991802 2013-08-16 22:57:32 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wjw-bb9c838d70efe941d963eacc85d1d72f0eb0ac631d1b62f3defa6df2f0c3b73a 2013-08-17 00:34:54 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wjw-bd2c252ba0be10ba61c9ed8ec70a4191187329b6bd6246763dcde04172a3698c 2013-08-17 01:52:30 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wjw-c3c1334768a33d2d6ebc4d87aea8414380533d56908cfe04f9cc1e436f5ebbfc 2013-08-15 22:30:54 ....A 187935 Virusshare.00081/Trojan.Win32.Hosts2.wjw-c8d45e159098dc5fdab874b4c5f5fac7603bd841a5aadaf66072b91a16cf4211 2013-08-15 23:18:22 ....A 187932 Virusshare.00081/Trojan.Win32.Hosts2.wjw-cdb58140649fe7ae3b610abd2e644f102e390cc545da6e4b7ee95b304ea8f55f 2013-08-16 15:41:02 ....A 464896 Virusshare.00081/Trojan.Win32.Hosts2.wkk-51bd8965f9d26a4d1c23962f8f311efa8478bbe1c1cbf0d20dbe12a653788c2d 2013-08-16 00:49:48 ....A 536576 Virusshare.00081/Trojan.Win32.Hosts2.wkk-c955bb679f5a9e1ce2008bcf01bfd1ad770914aede8b7df5d2879094c3f23654 2013-08-16 01:38:26 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wkw-a40323791d51e0c116ea38df851ee70043b0cce542cbfd09379493c08507c8fb 2013-08-16 04:18:08 ....A 393216 Virusshare.00081/Trojan.Win32.Hosts2.wld-3895504072a4f3a3349bddebc72381498fe6ecb88fc861eb75547415adf3b699 2013-08-16 01:17:44 ....A 278528 Virusshare.00081/Trojan.Win32.Hosts2.wld-b1f09cccae2fb70759d89400a5fb358fe808e22ec08972d388923a26fb2ab235 2013-08-16 20:31:14 ....A 393216 Virusshare.00081/Trojan.Win32.Hosts2.wld-b657e6bb32225be1e2e019dbac0653825bb3c307b84d1e675a194983f5314880 2013-08-16 21:48:02 ....A 284672 Virusshare.00081/Trojan.Win32.Hosts2.wld-cf415978bf4cb08946e486253589961be607ad96db975befd7ade1c253632e16 2013-08-16 11:57:02 ....A 278016 Virusshare.00081/Trojan.Win32.Hosts2.wmf-6b4be08422f77c813385cbd1246feb4310a3b179990e5a722aca089c51814a95 2013-08-16 00:40:40 ....A 284160 Virusshare.00081/Trojan.Win32.Hosts2.wmf-a93c125091133744a5d54d8b81a0536efe84ea0b92d270d5c5963acbec106770 2013-08-15 23:59:36 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmf-b123e37b7f5100e5bb76ec1b3803b2d64bd28bd8a80a7f168e579cf3704f99f9 2013-08-15 22:42:34 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmf-c96d077eca8346a047daf4efc87f4497cfe8b24868db4cdfe3af861f1df65b0a 2013-08-16 09:37:26 ....A 821787 Virusshare.00081/Trojan.Win32.Hosts2.wmm-5a12f916e2257a5711e33b51087751b4d06eed28da5ccc6fd40506ee6b239352 2013-08-16 02:30:20 ....A 422427 Virusshare.00081/Trojan.Win32.Hosts2.wmm-a92a296f49978d61712beaebce226f7326516c9c3a4f3b228aedfb6d5331b4f2 2013-08-15 13:35:16 ....A 422426 Virusshare.00081/Trojan.Win32.Hosts2.wmm-bc54c991bca3152d957d096a9c74d153b76ce177bff051f0b0765430323288dc 2013-08-16 21:44:22 ....A 422427 Virusshare.00081/Trojan.Win32.Hosts2.wmm-c91a0bc75cf8ec19c1c02ba18f2012a1f15c81af171c5725b82abf3be6cd30be 2013-08-16 08:21:42 ....A 423962 Virusshare.00081/Trojan.Win32.Hosts2.wmx-7161058429766680d58664fed41ab73f9903a0a5cb0e688affa2266ae7450d38 2013-08-15 12:28:16 ....A 423451 Virusshare.00081/Trojan.Win32.Hosts2.wmx-bd1fd2daf7f26fa27f2d426c2ffeb83cc73cad6df11834d64e8d4cd3144e6ed1 2013-08-16 14:28:44 ....A 187930 Virusshare.00081/Trojan.Win32.Hosts2.wmz-1de9f0b836f8325b5833f0bb45136824e56420dde403bf40059cb0407015673f 2013-08-16 04:55:00 ....A 444960 Virusshare.00081/Trojan.Win32.Hosts2.wmz-57e43895f83e6de65599f9e80a1d86e28d919b5bd19e9c84d5c36232105a0957 2013-08-15 11:36:56 ....A 187930 Virusshare.00081/Trojan.Win32.Hosts2.wmz-a38c7c426aceb91ce0b483d014d3f0344651a615a7efeac88cc46bc53c714e65 2013-08-15 23:55:00 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wmz-a5069059056166c1dc978801a66943286282d1ccb6af72efd91821b3469f68e1 2013-08-15 22:04:02 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-a937e7c4d6d35961c69c54310c1b22657e2dc119846c5eb752edb2c2e1add012 2013-08-16 00:30:08 ....A 188688 Virusshare.00081/Trojan.Win32.Hosts2.wmz-aaffa2806007a4309601797ff1199c0bea3cfb769d55b71e73f164fc18029f80 2013-08-16 02:03:08 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-abea7b3e22d7d473486dfb91bf4a7b136b53d70ffad9ba6fa0bbf596052abe48 2013-08-16 23:37:12 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-b7b34c92d75c95c946d8abefb44773b472fc720358c231c0f7f82ff5b2743524 2013-08-15 23:27:36 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-bb0147be4569ce8ecb53d6c74f94fe23a3d62011a949f6d65dfbbbba8ae76201 2013-08-15 23:27:32 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-bc1107224fcd8584fbb53dcd58d94aadc281d9cfa677c8dbf4ab7a5da9f80759 2013-08-16 18:47:38 ....A 187930 Virusshare.00081/Trojan.Win32.Hosts2.wmz-bc7421d6cfd1734d58be80f4cc016aa4b157c4711720c6f257840faab89d62b4 2013-08-16 15:30:42 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-bd69c6f51e6492ba62068e93ed9095a305b1a355b4b175a1d451406e1a131279 2013-08-15 14:16:08 ....A 187935 Virusshare.00081/Trojan.Win32.Hosts2.wmz-c27b05ec7d4561dc272d026afd6285f126c076b229c717f6837efc63b4223c4d 2013-08-16 22:10:06 ....A 187930 Virusshare.00081/Trojan.Win32.Hosts2.wmz-c73e776447d7748e72e270c03b09fce1eca8c31a64f20f35131ba17cd4d31e95 2013-08-16 00:41:40 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wmz-c85263db3b7acbd9bedc6cecad9b0644407a1a825f8f89f1c89df97c9be1376c 2013-08-16 01:51:04 ....A 444956 Virusshare.00081/Trojan.Win32.Hosts2.wmz-c8a89fab71a14d02b63607b44e9f438d2c2d3dc42fea8f6330055437a1d40ca4 2013-08-16 01:35:30 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-c8b2f7ebdd251ae8ed4cf3a5dacb392ad8e3c9032233d83591541be78a3435d8 2013-08-16 00:21:52 ....A 187930 Virusshare.00081/Trojan.Win32.Hosts2.wmz-c92a0d047b1199326381bec5fcadcc5a4d27ec096f7bfe31cc6c11fd260899dd 2013-08-16 16:41:02 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-c9b1d71b1766f501b42774ef224150a12ea0356fd99e94d3fff3571229b98181 2013-08-15 05:03:58 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-ccd08f5e5f65f2b1470797325c436121e30b3b0add9f1aec6bfc6c43c3e1b4ab 2013-08-16 16:18:44 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-cd4720b53656acc24c1384ffcd0ae494dce26e8c97aa38637f8a2387fed17330 2013-08-15 13:04:10 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wmz-ceb9cbeb6d8b25b580dc0fa15ec6b152255a1b2deda0128893149a836814e2d3 2013-08-16 19:47:14 ....A 444960 Virusshare.00081/Trojan.Win32.Hosts2.wnf-2844c8ff83c81294cfe7bdc75461fcaea8da2f26788f4f44ea849229a4f32761 2013-08-17 01:53:34 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wnf-5e9d90b20b698fd9a3e5086c2216313e3940a1cc6ea07864d3330be6b82f847c 2013-08-16 19:40:28 ....A 444960 Virusshare.00081/Trojan.Win32.Hosts2.wnf-ce428924cef035f110b87c0816fab0a4b84accc0ad6104f0adbc4d3d6e6d454e 2013-08-16 00:19:24 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wnf-cea264aa6855e9cf298747e2c6a36ee10f5fc5428625dd9f3474ee78af61deec 2013-08-16 17:21:58 ....A 187934 Virusshare.00081/Trojan.Win32.Hosts2.wnh-204fa57cf75cd41fc27374552e82e62838284245e5492f0025628c8ce141c1b0 2013-08-16 21:39:30 ....A 187931 Virusshare.00081/Trojan.Win32.Hosts2.wnh-53ea7b15a701471daf2801d894056293d24fdf5d2ed99cf14aa864b2c2ebaa39 2013-08-15 23:28:04 ....A 444954 Virusshare.00081/Trojan.Win32.Hosts2.wnh-a4785beecc9c0b319b5576a36a305d1c61adc2d4b6c39be8169e2099beec31d4 2013-08-17 00:20:42 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wnh-b096c016f3e8c1089e06ac4c1bd67afa5a551b5323f5f98c27b8d5f9066136cd 2013-08-16 15:04:26 ....A 444954 Virusshare.00081/Trojan.Win32.Hosts2.wnh-bc49ab8be2605dbe4cc0657f7f0d98c24af0418095c3780c4ee1e198bf72b27e 2013-08-15 13:09:46 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wnh-bc53ce4cc2c9673110f40f76ec7fd0f8c09eb240615a1f6144e85d5da041898e 2013-08-15 21:27:20 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.wnh-c76e2109c8902f2c59b5f5b9c5f6dc311270b53080390305a1277e58dc1057f3 2013-08-15 12:31:26 ....A 422938 Virusshare.00081/Trojan.Win32.Hosts2.wnm-b69dfd3eda30b57672eeed273deabcaa2570284dbd52976a644731381829cd7d 2013-08-16 23:41:42 ....A 825887 Virusshare.00081/Trojan.Win32.Hosts2.wnm-bb1c7fb997de1c66e6c4019a58295e68087767c0bfdc90bb9d3f337a48ff09f3 2013-08-16 18:26:04 ....A 2011648 Virusshare.00081/Trojan.Win32.Hosts2.wnp-603192ae41d7923875d16cbde5aa84381a9d346d6ebb2724437d673f0af1e5de 2013-08-15 18:40:06 ....A 2011648 Virusshare.00081/Trojan.Win32.Hosts2.wnp-a487a004703543067cf86d1225e4a82d0cad81e81cca6d3c5fa29d28dc622a60 2013-08-16 01:40:12 ....A 422939 Virusshare.00081/Trojan.Win32.Hosts2.wnp-abed145ef6382962b4a81edba42f971266a8210d5be01a588c4ca5d35c80f4e1 2013-08-16 02:06:22 ....A 444955 Virusshare.00081/Trojan.Win32.Hosts2.woa-c149ceba9ff8b8fec4e14eaab750e9cb355fdd4a812a9a1af1130716f9443259 2013-08-15 23:40:24 ....A 825883 Virusshare.00081/Trojan.Win32.Hosts2.woj-c89da5c1c8aacf229003e609c29a79b1a8dc092d0e51f946c9a6807c87fe34e0 2013-08-15 06:22:24 ....A 825884 Virusshare.00081/Trojan.Win32.Hosts2.woj-c95285aac12e98e5127ad831a3850858eaceed5a49edf760ab1484790bbb3db2 2013-08-16 10:23:52 ....A 422939 Virusshare.00081/Trojan.Win32.Hosts2.woj-cec806c15d38f24e90eb142a944e90d6a72559bd17aa5c7cd4480845b31d2c3b 2013-08-16 11:47:20 ....A 421915 Virusshare.00081/Trojan.Win32.Hosts2.wov-818c8652e184728ecdb435c34f747fb7ee63780305c54b2251d874e3b80cac02 2013-08-16 01:27:26 ....A 821787 Virusshare.00081/Trojan.Win32.Hosts2.wov-b6909b98f7a0ce418a6aad3f7fc4634313808510a3c8c9cbaa56f39a5ef60d60 2013-08-15 12:26:26 ....A 821787 Virusshare.00081/Trojan.Win32.Hosts2.wov-c320b2ecfb60724538106e28e1f1dbff1bfec3a8fb0e7ea1f5fa77878bb90d3b 2013-08-16 05:45:26 ....A 822568 Virusshare.00081/Trojan.Win32.Hosts2.wpd-c372627727b53b98da80e3d8b61709a450c0779c66034c52fecc9724c20213e7 2013-08-15 23:19:58 ....A 311296 Virusshare.00081/Trojan.Win32.Hrup.a-0074098636a7d9f2cfa986907a1dd513c2915d761d25fe787a111e08bca4d9a8 2013-08-15 23:15:34 ....A 284672 Virusshare.00081/Trojan.Win32.Hrup.a-01c9ebbd180f04b48efc74916b7ae1b0134bf16d40fba10ee0094237dea28d68 2013-08-15 12:59:02 ....A 258048 Virusshare.00081/Trojan.Win32.Hrup.a-977fc5349588de86535b7291f7cb1a6afe26d13a474d76c7a3d8bec3cefd3380 2013-08-15 18:27:32 ....A 214016 Virusshare.00081/Trojan.Win32.Hrup.a-a9b58a6b33ff82549a13461097c6f44027b6716fbb8126ae0ccd0aee63dc9391 2013-08-17 00:21:40 ....A 327680 Virusshare.00081/Trojan.Win32.Hrup.a-a9d7b90be3b43d00b992a14f44c0387c8481f30d1668904caf9fcfee55d998a7 2013-08-17 00:30:10 ....A 344064 Virusshare.00081/Trojan.Win32.Hrup.a-aae3439eae47dc80a1fe0766dce6b142ffaa3453a141232fbfce2200e8b95c6b 2013-08-15 05:55:32 ....A 212992 Virusshare.00081/Trojan.Win32.Hrup.a-ac3f42e5cb70a5f846ee307fde7d0ffff7efe79d35a95eb1cf7e534a34556e5b 2013-08-16 01:39:06 ....A 319488 Virusshare.00081/Trojan.Win32.Hrup.a-b54bb200af73c166e07e54d723a3017dc853bb5710f146cc3a8bcab85fc544c0 2013-08-16 01:53:48 ....A 342528 Virusshare.00081/Trojan.Win32.Hrup.a-bd2f7f35549c8fbf2715eee587c44df66399c037620df60553eddc966784ea3e 2013-08-15 06:29:18 ....A 339968 Virusshare.00081/Trojan.Win32.Hrup.a-c35ec7d0162e292065203c2ab9fc3d91d6cb26f609c42b507f90756bbdaafc54 2013-08-15 13:51:26 ....A 397312 Virusshare.00081/Trojan.Win32.Hrup.a-c94608fe09ec5a20d984a7ab31b95c0af278ec2b0e6d5c0840fd96f82f2a66eb 2013-08-15 21:27:48 ....A 253952 Virusshare.00081/Trojan.Win32.Hrup.a-cd1f6f7960944bfad231988426d94819c8dee3c20573a523dc168dd1defa792f 2013-08-16 10:35:38 ....A 376832 Virusshare.00081/Trojan.Win32.Hrup.a-ce7555f10ba30900fd0ed5427e6c76b7783be21f64402d377e2c3b535e0cc51d 2013-08-15 05:51:38 ....A 373943 Virusshare.00081/Trojan.Win32.Hrup.a-d48b0aa1175ce953e4a52280b0a05860dafd8dbf1aac55dda339289982616a4d 2013-08-16 13:45:48 ....A 326656 Virusshare.00081/Trojan.Win32.Hrup.a-f1d6125425c5d2afccbe71a64e1cb790a122206aff2fe4973bb39b15d4669004 2013-08-15 21:44:46 ....A 466944 Virusshare.00081/Trojan.Win32.Hrup.aah-b630b4842338d410b084ad315ef215c484b1cb9057328670998dfb3f6621b1fb 2013-08-16 04:52:42 ....A 438272 Virusshare.00081/Trojan.Win32.Hrup.aah-cf9ab83c88e8d67f0b7ebaa8dcbf972f9ecada5d9edea50f9136e6e28c3c4ffe 2013-08-16 20:38:58 ....A 7815728 Virusshare.00081/Trojan.Win32.Hrup.bya-8cab4ea4cd986d84a574ba3b0ac03027b2c66e2eae922b2280fb45765d802d27 2013-08-15 13:25:26 ....A 7815878 Virusshare.00081/Trojan.Win32.Hrup.bya-b5d8ac948c57c98f3f28d1839364ee063139b7b4b3e1cc5218010c4385a8f6ac 2013-08-15 05:21:24 ....A 7815893 Virusshare.00081/Trojan.Win32.Hrup.bya-c6784738908bb49b66769a287534d2dd492852c58d93eebf7c88f25ea0a603c5 2013-08-16 22:48:52 ....A 450560 Virusshare.00081/Trojan.Win32.Hrup.csm-c207fce9f3a901844eceb2d9af2dd7473f47067126729821a7e5d0f78557d41d 2013-08-15 21:56:30 ....A 496128 Virusshare.00081/Trojan.Win32.Hrup.cun-b02fc361f1480f91a7a288db0f03114e9637986c37589f498992d062fb8761a4 2013-08-15 21:47:52 ....A 507904 Virusshare.00081/Trojan.Win32.Hrup.cwc-a8e9ffb24ac591c9e0eef2666d870e91b152e0bca15510c756016d9232d561e0 2013-08-15 23:41:36 ....A 482816 Virusshare.00081/Trojan.Win32.Hrup.dbi-c7c799bf934f12680dbb2aa484d52364a71f81e5b2d2a3e85b8fb75f11e8b426 2013-08-15 13:42:40 ....A 551424 Virusshare.00081/Trojan.Win32.Hrup.dbk-bd20a3903517146b51e88a9c801506c7877727493fbf088ba5fb38184bed8d58 2013-08-16 19:37:08 ....A 521728 Virusshare.00081/Trojan.Win32.Hrup.doc-a4410e00ac4fc0dc5204c7ba905330e895c626ffdd6a5e2efc6cd19973643aa7 2013-08-16 04:43:42 ....A 294912 Virusshare.00081/Trojan.Win32.Hrup.ey-7d946db5f04fe5b8b251566a51eeacc7c0ec0b74be4ae167c0ab57d64fd7196c 2013-08-15 13:51:46 ....A 290816 Virusshare.00081/Trojan.Win32.Hrup.ey-a44e5bd8b8784d29a1e272fe54c6c529ec3e0cf0c066e3fcbc9078666f0e4c7d 2013-08-16 16:04:18 ....A 331776 Virusshare.00081/Trojan.Win32.Hrup.ey-a52188d1719bf6896cf2420506984e4532c0955f450b5b1ecc0c5b860f383296 2013-08-15 23:15:34 ....A 282624 Virusshare.00081/Trojan.Win32.Hrup.ey-c7beae1c0d22ebc99724ce7038e1bb2cd19e8ce833e4e0da55e8a39925f11088 2013-08-16 21:22:56 ....A 548864 Virusshare.00081/Trojan.Win32.Hrup.eyi-a39bcca3c997617187a7f9b0b3e4b0243002528339a77585fae472a30656a4f1 2013-08-16 04:52:42 ....A 512000 Virusshare.00081/Trojan.Win32.Hrup.fej-c12e3ee653abc8999679e59f1a64b652534ffa654e7570b009791fead506959c 2013-08-17 01:36:56 ....A 264192 Virusshare.00081/Trojan.Win32.Hrup.gen-2f3ffbdbd468767e742256a11320c9a09d705caf85de0832ab92381693c1f9c5 2013-08-16 16:39:20 ....A 256000 Virusshare.00081/Trojan.Win32.Hrup.gen-48c39161e89e9700462ad0f5ec924708b8917ab12dc8cae08636dddbaa1651fe 2013-08-16 12:41:00 ....A 271872 Virusshare.00081/Trojan.Win32.Hrup.gen-a4a228823f8f9dd9d3e43ea1dc444b9d810e8cb67cbeae81cbccf14c00a3d8ff 2013-08-15 05:40:36 ....A 254464 Virusshare.00081/Trojan.Win32.Hrup.gen-a6fafde7a99e16dcd7d3257d7f2f6191f5ac1f1f8aae289081752b5b4709559c 2013-08-15 05:03:28 ....A 311296 Virusshare.00081/Trojan.Win32.Hrup.gen-c57a7818b52733cb1c57a3cd29488bf0ac40a28ff04edafccd470a74d90383eb 2013-08-15 23:19:14 ....A 254464 Virusshare.00081/Trojan.Win32.Hrup.gen-c9825f3d21ebb2c7aac6292bd22f59b216afd57fa59b3d6fe8e069a9f5ef2077 2013-08-15 20:57:46 ....A 262144 Virusshare.00081/Trojan.Win32.Hrup.xx-1fcadebad491c5aa27b88906dee8e7303b9dd01f4f518b6ce0d0e0f708e3c5a3 2013-08-16 21:08:58 ....A 200704 Virusshare.00081/Trojan.Win32.IRCbot.aidb-67399189f49d75573a985fa22f7f66d806108db79adc16506fb53396035f66a1 2013-08-16 01:25:08 ....A 59731 Virusshare.00081/Trojan.Win32.IRCbot.aikw-b6ac678f127e6fa750eca6d6bdecc576f24a27aa1698783ab13ea030aae380e0 2013-08-15 22:19:18 ....A 120320 Virusshare.00081/Trojan.Win32.IRCbot.aikw-c3d286627cdbdb609e8a6cf4a260c78123a80adf17ff7dce9c8eb245acc1bdc2 2013-08-15 21:51:44 ....A 139264 Virusshare.00081/Trojan.Win32.IRCbot.amuj-aa265cf6e298d1de854a509a4c2f32dd0c10e91281d82ba873303f017f8fc878 2013-08-15 23:27:28 ....A 27718 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-3adcbe351fa42e6c78a4b5a0f894c06db1ea019c26897f11fb9f7c8b7c524eed 2013-08-15 21:50:34 ....A 43358 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-3c38de168a5148aa4d6723163c8f9804a70e16edc5ae2b2b0e0fb154cc69edcc 2013-08-15 05:36:32 ....A 41148 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-4af87598937a3256e726ead280ce3671089d69417f8a515e07aa2bb26b18653b 2013-08-16 13:21:38 ....A 42938 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-51c2ac9d0d4b7f256b18059a781a3e16d56b163d1613c18c49cc63052fa4ab77 2013-08-16 22:35:04 ....A 102174 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-5e17e520dba9d90675e42ab94f3162bccf844ae4cad9df89cf99114d82f8d610 2013-08-15 06:00:12 ....A 63900 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-6ef2decdff818630b7a342a0f2083c3315c753a8bd8701bf37962cc9be7d882e 2013-08-16 00:01:24 ....A 40336 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-b06f2cdeea6379c8e9f519504e8d1dff095a9dafd5a57689fcb7c4974599a53a 2013-08-15 05:05:58 ....A 71180 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-b7bf706c36848f128d710e29eec117fc4b3b26737b211e5008e596a705ff9a50 2013-08-15 18:33:32 ....A 36074 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-bf3e7ade1a3bba7a1b27fbf1bcf1b4b9532bffe931b9e71d7a304d6b663dbe65 2013-08-15 12:28:02 ....A 48298 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-cfafa6c1f602bc467492f1c869f219da9e0e9a4cadb6ed1c2390b4ca56dd2ad1 2013-08-16 17:06:50 ....A 73730 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-ddabbefdecd7114c85f9a6f274cce14f0bd4ebb896cfb168d066d1897c2f8fba 2013-08-15 05:45:58 ....A 29918 Virusshare.00081/Trojan.Win32.IRCbot.aqlo-ef2f6294d4d12d1de42be72cec06b6d27e10d34b81c24e758b9fdb470c5a8c51 2013-08-16 20:42:16 ....A 81920 Virusshare.00081/Trojan.Win32.IRCbot.ayg-cfce9afe801ece03f19053d26f699de21c3e404552a327bb6e7491b661b1c6e7 2013-08-15 23:22:42 ....A 258048 Virusshare.00081/Trojan.Win32.IRCbot.vqm-9e8c6c30e5d3734de451ffe42a10de7456d4d01016a55091d6fefe45c6dcf996 2013-08-16 16:46:36 ....A 163840 Virusshare.00081/Trojan.Win32.IRCbot.vqm-9feac8a1575c36a709104b24b8e556cdf47bbfc4bd88fa4ad5b9ca6ba11e2081 2013-08-16 17:53:30 ....A 14336 Virusshare.00081/Trojan.Win32.Inject.aabsd-976603da9c829702527ef189eb444eb998f0528232e242bd42e3a846714c3953 2013-08-16 15:22:40 ....A 92344 Virusshare.00081/Trojan.Win32.Inject.aabwv-8a92f68424048cf26d4856963d5494eb15335e2e8abb6631c547647401879689 2013-08-16 19:20:42 ....A 370914 Virusshare.00081/Trojan.Win32.Inject.aabwv-a39ee74fa2dc060360d3be4b9e8d86b306b6aae76afbaaed0a606888653a3fb0 2013-08-15 21:39:08 ....A 369378 Virusshare.00081/Trojan.Win32.Inject.aabwv-b5406239ddaeffc0d07d26a6c1cc6cbfa3ba955f358dfd388016f14937ca558a 2013-08-16 04:28:00 ....A 188323 Virusshare.00081/Trojan.Win32.Inject.aabwv-c10f54de88a7291d5a7bcb6e9ca207627710fcf9115a706beaaf74bd57aa2dc2 2013-08-15 17:29:10 ....A 100870 Virusshare.00081/Trojan.Win32.Inject.aabwv-c8fe62e279f2a4ac6dfe38269c95b4c2fd45c3077b6c87c4bb30e3cd8c9b89b8 2013-08-17 01:55:18 ....A 266706 Virusshare.00081/Trojan.Win32.Inject.aacjr-4394ce43d3db972cbe7971f65b73ad440076c08e31a0e8e257fbbb785edb4d6a 2013-08-16 12:52:28 ....A 32768 Virusshare.00081/Trojan.Win32.Inject.aacjr-bd7de89c91b9e127e94db2cbbf2f09f9d9a904dcba8a52f672e09c01db6c3be5 2013-08-15 23:23:46 ....A 90112 Virusshare.00081/Trojan.Win32.Inject.aackm-c962050b82e269f51ce80a2e8a4387c335c3e5bde0fcd672bac1f8a7f9498881 2013-08-15 04:57:32 ....A 25088 Virusshare.00081/Trojan.Win32.Inject.aacws-acbba4675d6423cea5b159b86b1a2e1fb0dd605b23fc25a8cfd9ab0e7f107eed 2013-08-15 14:17:46 ....A 295082 Virusshare.00081/Trojan.Win32.Inject.aadet-bc21df76ce6362dac3606092cfe14bb8f07c92df4f654ec5b36109380278c513 2013-08-15 05:09:56 ....A 99224 Virusshare.00081/Trojan.Win32.Inject.aadet-be866dcb09df4b66378e99cf8f4cdc361ff15a0724d251c060ab928fd3ee6b02 2013-08-16 12:05:58 ....A 18090 Virusshare.00081/Trojan.Win32.Inject.aadet-ceec350396bc352b31c8f85f8f93a75cc511adc49dc0e928a40cf461a53a6c4b 2013-08-15 23:36:10 ....A 1665969 Virusshare.00081/Trojan.Win32.Inject.aadhe-aa42bd266f090bed67ca815e75d8825eb59efff070d267647cf9e79026c52dbf 2013-08-16 22:23:42 ....A 1217312 Virusshare.00081/Trojan.Win32.Inject.aadhe-b120f879def1d6cd08835cf79fe1f16b03157a47d53f9dc9749881df4c508efc 2013-08-16 20:27:50 ....A 25088 Virusshare.00081/Trojan.Win32.Inject.aadhv-b0792d60ebefb70b1ec1bd2e78c10e968470137133ae98d579515fabaa7c4255 2013-08-15 21:55:36 ....A 25088 Virusshare.00081/Trojan.Win32.Inject.aadjt-ce6ef28de355698924e8d8eb23cb75ad0fdb5f916b170164b21f6356270c6a30 2013-08-15 13:01:32 ....A 649260 Virusshare.00081/Trojan.Win32.Inject.aadkn-cd5705c87db16911563fe4da3bb1a52d2b549be37c55df3d66009970307172aa 2013-08-15 05:22:38 ....A 44126 Virusshare.00081/Trojan.Win32.Inject.aadmb-cfbb0d4b7a57562711e59f16a081601b8edff34b37e04e92d165057684832df0 2013-08-15 23:48:20 ....A 119808 Virusshare.00081/Trojan.Win32.Inject.aadqd-b6797969f509391ab316fa9e0c4ba28196897b0ec7fcc9ecc68e58a7fa1e8053 2013-08-16 17:57:50 ....A 388568 Virusshare.00081/Trojan.Win32.Inject.aadwm-3d1ad95d674877f22eaa70de9471544d35a7b94d5b2c80774d4583e89976e219 2013-08-16 18:17:20 ....A 191011 Virusshare.00081/Trojan.Win32.Inject.aadyg-9d3983e7497bd764c4437cc9ab76f6e2a2da6ce202eaa4644904919414607272 2013-08-16 01:35:02 ....A 207990 Virusshare.00081/Trojan.Win32.Inject.aadyg-b0ddccbcf6a7e2b606798c07a032681ccf9e401fe2a2ee767f8077ca7cf2efcd 2013-08-16 08:50:16 ....A 515462 Virusshare.00081/Trojan.Win32.Inject.aadyg-b0e33d0c6d6928092e9f435a563cab8873e99ddbeb3fc0b37a459f5b6d3421c8 2013-08-16 19:11:18 ....A 214539 Virusshare.00081/Trojan.Win32.Inject.aadyg-b52471d7dbed2b5481d1ecdcba8361223c172b6166c2780d7d86106c1c69231a 2013-08-16 00:45:48 ....A 178826 Virusshare.00081/Trojan.Win32.Inject.aadyg-c1eca3092b7e6f78a019328248f1df237fbac853a1ff99c55839c3c5ca113d59 2013-08-15 14:21:32 ....A 391627 Virusshare.00081/Trojan.Win32.Inject.aadyg-c8e7cad60fa9d6beda147174519b9c506431c18337ac5f11e779430749ad95c0 2013-08-16 17:59:12 ....A 47661 Virusshare.00081/Trojan.Win32.Inject.aaeak-46b2eab17fa681b53c17959556068dd878740b88cf0c9111f4882f3f9b6efd84 2013-08-16 20:33:00 ....A 101376 Virusshare.00081/Trojan.Win32.Inject.aaeak-b71216625d97ec72e3027b69724339846c87e97b6fe9876f3c0da463203c2dc5 2013-08-15 13:20:24 ....A 108032 Virusshare.00081/Trojan.Win32.Inject.aaeak-bb60ae42e76c8d49732638e384eb538d8336a21535c78e7543de7a0a61797b70 2013-08-15 13:35:42 ....A 421198 Virusshare.00081/Trojan.Win32.Inject.aaebv-d32195068d49506ce4c2e39ac46b3e8f2d7ce12c03f699593b250c88d9b5095a 2013-08-16 12:14:16 ....A 106496 Virusshare.00081/Trojan.Win32.Inject.aaehk-709897c28a946f317b5a177468f446106b98aa08c5ca7fed3561bee8626f09ca 2013-08-15 17:31:08 ....A 3323600 Virusshare.00081/Trojan.Win32.Inject.aagvr-9b8ba1ade2ea3fb7a389a0471b45a56e86863451abe516c03598b188f9b268d8 2013-08-16 00:35:46 ....A 225280 Virusshare.00081/Trojan.Win32.Inject.aalji-fdfa1a47e1d586436c488be2aa8982da1be3b8514321316dbfccb73fd767bc27 2013-08-15 13:22:38 ....A 296960 Virusshare.00081/Trojan.Win32.Inject.aaltk-c970566ebd6bbf16bb659927069ad01f6741a9148ecdab49cb795356890fc8d3 2013-08-15 13:04:52 ....A 665088 Virusshare.00081/Trojan.Win32.Inject.aemy-bd4c805ffac57225ab90fd87b4c97ef0c5a8cde255dcfb2b4ff994ca2ae3b032 2013-08-15 14:41:04 ....A 101192 Virusshare.00081/Trojan.Win32.Inject.agddl-aff140b4fb1b967cfcc40e324916f5a824544968c5ab3e2c174cb6f414e1097f 2013-08-16 01:45:44 ....A 275456 Virusshare.00081/Trojan.Win32.Inject.agddl-bd7f80e717f5cd87ad72acda7cba0c653c58d71091874f1431507fb758e8acc0 2013-08-16 14:25:52 ....A 787968 Virusshare.00081/Trojan.Win32.Inject.agddl-c1582399d72700e10694312da89fc66feba900ae272537a09d39ccff17262c41 2013-08-16 22:34:56 ....A 1615008 Virusshare.00081/Trojan.Win32.Inject.ahkuz-c33fc299d689c96243eba90df3aa276f0aa393e09943f2c0f504cbc1be37ef41 2013-08-16 20:56:22 ....A 1895066 Virusshare.00081/Trojan.Win32.Inject.ahkwq-678252e9e8fdcd343c4eb62408f2d6c7250245e7c1b6a13c5cfbe99697f9a004 2013-08-16 15:36:46 ....A 909312 Virusshare.00081/Trojan.Win32.Inject.ahlnp-b6ad2fef85647a5010cd9cbb2e0dd16a19f47130984f12cb8e9db7623496621e 2013-08-16 00:39:36 ....A 729088 Virusshare.00081/Trojan.Win32.Inject.ahlwi-0ccded7da96a0ce243311ade9890e841103bdd6faabc9f7917538b6d77a9a3bb 2013-08-17 01:34:48 ....A 965927 Virusshare.00081/Trojan.Win32.Inject.akujr-a43f1534f846c5cec1e3eeebcb615a3d5217eb7d951b1bb63e289b78008bbc27 2013-08-16 00:53:46 ....A 119808 Virusshare.00081/Trojan.Win32.Inject.akvi-a4a29d650437e1526cdabea9692f3e239c59ef61a5cfc3d56f4733438b9eb492 2013-08-15 23:27:20 ....A 1861933 Virusshare.00081/Trojan.Win32.Inject.akypj-cfc376ec8b0c2b42ccfd31cb1edf3bffd2f217b16b9397c575d147bb5c6ec4ed 2013-08-15 20:50:54 ....A 110592 Virusshare.00081/Trojan.Win32.Inject.alwdh-ccec68b217ce7cf0143d8cc485696123604af7ef59b904a6670133857002ece0 2013-08-15 23:28:50 ....A 116736 Virusshare.00081/Trojan.Win32.Inject.alwq-a4065343c17efd81c37cfa37bcd1a4717349fa339b8ccb29aaa59e69bc8aa277 2013-08-16 18:11:22 ....A 30208 Virusshare.00081/Trojan.Win32.Inject.amab-2f7e4523a79cc4e681930a51ee8565058ea08f2241e162b03a07be6e0e0357a4 2013-08-16 20:48:02 ....A 652408 Virusshare.00081/Trojan.Win32.Inject.amdnc-345cfa54bd6bea22b5c9ac6372143fd8e6dc0aaf2c189923766e79def2c6c117 2013-08-15 23:55:14 ....A 748032 Virusshare.00081/Trojan.Win32.Inject.andt-cf7211bc0232027c30e0a0192d0792b718cf752658c6f7bf4b53f2457077d6fa 2013-08-15 20:50:56 ....A 88576 Virusshare.00081/Trojan.Win32.Inject.anfcf-15a12dd37527eb1d1f001f0730d19c60dcd23e7bbb104b7446682c9e9e921878 2013-08-15 12:19:50 ....A 114690 Virusshare.00081/Trojan.Win32.Inject.anfpx-b128fbc12629eb081a3e97620411c0f458b7ec530c3b7c101a77326714295233 2013-08-16 23:30:50 ....A 140800 Virusshare.00081/Trojan.Win32.Inject.aomh-870c6a1ad787604f95330fe7ecf36a1c1df0a706093e78c48548bc3e534e8adb 2013-08-15 23:27:08 ....A 141312 Virusshare.00081/Trojan.Win32.Inject.aomh-a5b938d8d89dcb56a7d22aa2d218dcb1e22de7fad39f3085d5903d4cdb966923 2013-08-16 21:54:30 ....A 141312 Virusshare.00081/Trojan.Win32.Inject.aomh-c9fb3ccd47cdf8a3080bdb6092d72ea2a662b1fcd7e5d061da0e3aed717d5a18 2013-08-15 23:54:44 ....A 148690 Virusshare.00081/Trojan.Win32.Inject.aomh-cfe5600b685a2ca2311216bab7fbeedf8581173ab1a020075dc2c9305fa95249 2013-08-16 18:47:36 ....A 96264 Virusshare.00081/Trojan.Win32.Inject.aoxu-c12e4b8bab321a681344e028362a5fa990d1e4d3e550c2ec90c56dc025dc3380 2013-08-15 13:20:50 ....A 135168 Virusshare.00081/Trojan.Win32.Inject.apsr-c27a83fc54943220e9df6c778f6dd987fca8abaa8ded3d4b248c66edddc870a0 2013-08-16 04:28:44 ....A 376832 Virusshare.00081/Trojan.Win32.Inject.aulv-c14214b13758ba4103dbc0978aee417259aacdb2c813dce5bd1f3ae8502e597e 2013-08-16 21:25:40 ....A 835584 Virusshare.00081/Trojan.Win32.Inject.avmz-1ca581965bb75430db402a2debd91c6574d7ab66f91cb6357a41fde910a7826a 2013-08-16 02:29:48 ....A 33280 Virusshare.00081/Trojan.Win32.Inject.axcn-ce3829d62d25d5ba32be4917a36aec9591a1bb0229231aabe5d885990b14102a 2013-08-15 23:21:20 ....A 117779 Virusshare.00081/Trojan.Win32.Inject.axxs-c26716d78f4585eea0a469511ace7c11308fc8ba1564043d09228d1408b42ef4 2013-08-15 23:47:12 ....A 172665 Virusshare.00081/Trojan.Win32.Inject.aytm-cf5180d4d349f375edccfd99862f1dcbcc9b9d0b418226b1b5e7e58f728b5d33 2013-08-16 00:43:36 ....A 1346148 Virusshare.00081/Trojan.Win32.Inject.azhy-a3e3c96616b6ba1d4ddb5ebcafaaf3702036ced039ba38b80d3ef0af403a1f8f 2013-08-16 00:39:50 ....A 96768 Virusshare.00081/Trojan.Win32.Inject.bami-c7b169495ed6457052510ccb841762a9142d55ca9a550c09fce4c779839310e2 2013-08-16 16:55:58 ....A 9766 Virusshare.00081/Trojan.Win32.Inject.bamn-c17dcb0045f417c24267fd5012800d117898575fc96e0f8963644f5b468bd5d3 2013-08-16 01:31:18 ....A 61440 Virusshare.00081/Trojan.Win32.Inject.bamn-c21f327af6bc9d2eb1f13efdbb848012b235ac63daaa2863fcf7471cc3ce5376 2013-08-16 01:59:34 ....A 22528 Virusshare.00081/Trojan.Win32.Inject.bbbr-cd0ad26db0c7b7d5ac77292b0705edc90404a3d7dae7cfedd8e3f81ae23ccc7f 2013-08-16 13:20:46 ....A 22528 Virusshare.00081/Trojan.Win32.Inject.bbbs-b6eeae3a966061550b7cd1c7f3a69959e52c33be73cef443129baf69bb0c8dc6 2013-08-15 23:15:44 ....A 27648 Virusshare.00081/Trojan.Win32.Inject.bbyo-cd0795eb5d2116ae93c0fa9d18abe77c52c370dcb1dc483260b920f92767a983 2013-08-15 14:38:08 ....A 278528 Virusshare.00081/Trojan.Win32.Inject.bcab-a4de1a372c5e6c307de12351159c8e3bb722d6c05726c8e53f01687464417abd 2013-08-17 01:33:54 ....A 790528 Virusshare.00081/Trojan.Win32.Inject.bcck-1df6be179097583d7265cba45fb1764f82d2f0660ea24fb4ee78809805452dc8 2013-08-16 14:37:34 ....A 786432 Virusshare.00081/Trojan.Win32.Inject.bcjy-a5c701a7ab510eff56402e23e5fcb7fec1165502263717bf49245bb2a8f0c1ab 2013-08-16 01:51:00 ....A 129536 Virusshare.00081/Trojan.Win32.Inject.bckz-b0f57c030e240c1636372a4d74363a210fe3da5c961130667b024f559e64c8dd 2013-08-15 05:28:32 ....A 50176 Virusshare.00081/Trojan.Win32.Inject.bcmu-ad2dbb659ef66b940b4c16be17e330689c592380fe4b64b90a33c5c2bffed6aa 2013-08-15 10:11:40 ....A 76800 Virusshare.00081/Trojan.Win32.Inject.bcmu-b55cd8312961113b8dc6699a3f2bd58e6c581c900ea81de4354b2fed82386dba 2013-08-16 00:52:20 ....A 39936 Virusshare.00081/Trojan.Win32.Inject.bcmu-bb15a631b93869ccce84969e17361d0b53a4c68897565378eedc251e272d446b 2013-08-17 01:32:02 ....A 76544 Virusshare.00081/Trojan.Win32.Inject.bcmu-c3ae89c83c59f72e8331b98725e9efdbddb25d7b6f2286cffa228660bcb2b6fb 2013-08-15 12:54:30 ....A 77824 Virusshare.00081/Trojan.Win32.Inject.bcmu-c3d5fd465d0272cbe9dcd8c4efa28028f6bca3d4c9eaa29148b609cdc6f1cfb9 2013-08-15 13:32:16 ....A 121181 Virusshare.00081/Trojan.Win32.Inject.bcmu-c788abb134e4b458f3f214b4924edaffba9bbedd483de2c81fad74e908b39924 2013-08-16 04:09:58 ....A 477184 Virusshare.00081/Trojan.Win32.Inject.bcpa-c1c7559dd573df6048a44570a1509ab0749eeddc2528a6cb5688001b3baae6bb 2013-08-16 10:55:46 ....A 28672 Virusshare.00081/Trojan.Win32.Inject.bcpa-c2154cf76b742ddfdb9ec3a53caee3cd33560a1edc40ae80dba5619e832af02a 2013-08-17 00:02:46 ....A 60928 Virusshare.00081/Trojan.Win32.Inject.bcyz-a43df05874d14e495f767fafd5d3d90bc8e92263c3b0f6c4ea1b38c543fdb90e 2013-08-15 23:28:16 ....A 573742 Virusshare.00081/Trojan.Win32.Inject.bfjb-b1841e051632aa53cd790221f683f5773122411a89451652d34254e87b710524 2013-08-16 23:49:34 ....A 46080 Virusshare.00081/Trojan.Win32.Inject.bgob-a8eaa36f3ab8c3415971211317a580b70bc15bd6987c1c3eed7725aa049f89f1 2013-08-16 09:39:34 ....A 69632 Virusshare.00081/Trojan.Win32.Inject.bgzn-c87947018ca6a3a680a27007668dedcce42b27b77e7c6efb05018ac61787bac3 2013-08-17 01:30:28 ....A 198557 Virusshare.00081/Trojan.Win32.Inject.bkse-c75f6b14edefb889b4e8db5ce1426c4beb2b3a0ea48ab6181d4587fcb676c765 2013-08-15 13:44:46 ....A 28672 Virusshare.00081/Trojan.Win32.Inject.bow-c34987dda78cd2e27bd6dd1fbcbc65546eb43dae319cb375aaa1ceea2854aeff 2013-08-16 10:50:48 ....A 56740 Virusshare.00081/Trojan.Win32.Inject.btsv-8a9c31626280466960991f765b36e4ba890a97b08b0e6af4123409ea24edf456 2013-08-15 21:40:58 ....A 445837 Virusshare.00081/Trojan.Win32.Inject.bxdy-c8ed0562119bbc5dfa8cafac3750682d61e9dd266aceefba9e1aa43666f0030b 2013-08-16 20:41:54 ....A 20992 Virusshare.00081/Trojan.Win32.Inject.bxoo-cff61d75575f9bccf1c01901c5d973ee6aee45ef67b31cf19d7d9628f0333f64 2013-08-15 05:30:28 ....A 335872 Virusshare.00081/Trojan.Win32.Inject.bxyd-20d8db2f26115815275c4932a6e04d167c7f014fa4f97d1b6393157ac80619b2 2013-08-15 05:14:02 ....A 88576 Virusshare.00081/Trojan.Win32.Inject.byq-bac7ce7848d184beece02f1b2b003c18ff5880c4ae5a3fb3eafe6c90d021652e 2013-08-16 23:30:00 ....A 203361 Virusshare.00081/Trojan.Win32.Inject.bzwq-cdf2bfaaaabb112dd779a266e72fccb34e77994beeed22fd472209e6efc82faf 2013-08-16 00:50:44 ....A 61689 Virusshare.00081/Trojan.Win32.Inject.cn-6f64ec1dcf7ef2a350354cf1d12b1e87b35582c814466df286455dd59b8add06 2013-08-15 18:24:58 ....A 114688 Virusshare.00081/Trojan.Win32.Inject.dbth-a495e9a2491f369703ce63a714184d41cd24b6f3e1959bb3441afeeb36e19736 2013-08-16 11:43:52 ....A 35860 Virusshare.00081/Trojan.Win32.Inject.dcgt-323db2ca801ee62372d0780bdf5d6a2beeb68f920ac2c897e524ca9168ac27ae 2013-08-17 00:03:14 ....A 35860 Virusshare.00081/Trojan.Win32.Inject.dcgt-7ae66a108cd87420e7310307b817db21bc85c44d3b305b1d326017b7c7b68c22 2013-08-16 01:01:58 ....A 35844 Virusshare.00081/Trojan.Win32.Inject.dcgt-a50c55622f4d49f28ce7f88b7528e77568f7ffb4183a80ad63e614cdc5d17b25 2013-08-16 15:58:30 ....A 35864 Virusshare.00081/Trojan.Win32.Inject.dcgt-a9de84cca13b51c5fb5aac3cd11230d232847a4e6ce9d23c2fbe0379de5ff49e 2013-08-16 04:49:58 ....A 35860 Virusshare.00081/Trojan.Win32.Inject.dcgt-af64f2f1d3651c39ebf5eb2b9369febda06de9dada1a011611f54f60033820bd 2013-08-16 20:52:42 ....A 35864 Virusshare.00081/Trojan.Win32.Inject.dcgt-af6b2e69c674a8a7f2cf329586e5c1f236a7bc91c4bf3c6fd7b0f8b254be5eca 2013-08-15 08:17:42 ....A 35864 Virusshare.00081/Trojan.Win32.Inject.dcgt-b1017e3ab76f546a19be750bef7fdd0bf57af711c3633f55bbf450fb65b50575 2013-08-16 04:17:12 ....A 35848 Virusshare.00081/Trojan.Win32.Inject.dcgt-bcca9df70f589b91ec90f4f685f690ace3ca9b438ca3d49a81537c3f95c6f355 2013-08-16 15:30:42 ....A 35876 Virusshare.00081/Trojan.Win32.Inject.dcgt-c7d4db67aa709fc6f09444d49406912c18c5895069615846839ab029529112c9 2013-08-16 12:08:10 ....A 35864 Virusshare.00081/Trojan.Win32.Inject.dcgt-c7f29b262230c9a0365614658b4f04971b8f334e3d2a479665e6289de8b9d8e6 2013-08-16 01:59:44 ....A 491901 Virusshare.00081/Trojan.Win32.Inject.dnhr-2697e2d0823a64dd784fe1bed6c30532b43107a23e911b08ff08d7fa12d50f3d 2013-08-16 02:26:38 ....A 497669 Virusshare.00081/Trojan.Win32.Inject.dnhz-7fec588ba258e5a1d4880a39a556c068efe5765e4608853c055a4b6ef8b7d4db 2013-08-15 23:24:46 ....A 589824 Virusshare.00081/Trojan.Win32.Inject.eb-c176d2a625c5bbf2008359418bc2016abd401e04672770d0a7611459d20cc221 2013-08-15 23:50:26 ....A 231837 Virusshare.00081/Trojan.Win32.Inject.ecak-1ec046815833a0dd836b1d070b2c6a3e7ccea65997120444dbed9954ba3946c5 2013-08-16 09:25:12 ....A 176107 Virusshare.00081/Trojan.Win32.Inject.efjb-1db765d4b647597e70b696779edbfa9ff95be629c7c8e0ca41981d3e3c6c99d6 2013-08-16 15:12:46 ....A 151387 Virusshare.00081/Trojan.Win32.Inject.efjb-27d87c16beaabc7e98f611683e8afdf78e552f1aa8aaee0efdc21010f88ddce2 2013-08-15 13:09:10 ....A 438784 Virusshare.00081/Trojan.Win32.Inject.eovu-d484fa1a6da3c864d9168ed98163ccba5efafed1c71d7dbb365fbe38208bd2f5 2013-08-15 23:17:06 ....A 158907 Virusshare.00081/Trojan.Win32.Inject.evvm-5d74bdbfa32d6a26780d5c4d1f7695e8eaad270239982faf2d35dc12318f0267 2013-08-15 21:45:44 ....A 1201585 Virusshare.00081/Trojan.Win32.Inject.ewhn-3b9a5d33a8560f2365964713bc8d0aca29a3cf4cf8ac6dc5f70619ebe844536e 2013-08-16 01:46:30 ....A 1804269 Virusshare.00081/Trojan.Win32.Inject.ewwq-7c2a0f5ddf6ec2d6f2c17d33f4a74ffabded9e23b8b2e874ed4339f01ba07b43 2013-08-15 22:27:58 ....A 434829 Virusshare.00081/Trojan.Win32.Inject.ewzf-5dbfc42ec3452ac65373192af11a7439f8893d454db379039076fb9277240718 2013-08-15 21:41:04 ....A 1551542 Virusshare.00081/Trojan.Win32.Inject.eywm-3c7b36b9da6eacf95f5cc771f4d5b8d4de6a07bd093a92911ec16cc0cf1a4995 2013-08-15 21:30:20 ....A 1884172 Virusshare.00081/Trojan.Win32.Inject.faax-1d394b3f3eb7aebfc5fd5c746d54fc867f75acd3b115ab66147bc4346c8629f5 2013-08-15 23:16:28 ....A 1177688 Virusshare.00081/Trojan.Win32.Inject.faax-5aeef8395698b46b086081a43033b127bd6642372446386e33fa26b4a85ff3f9 2013-08-15 13:12:50 ....A 1576632 Virusshare.00081/Trojan.Win32.Inject.faax-8f6423abea8489ffffad0e3ffcd6a772e0de383ccbfed9be44e7b801018b758f 2013-08-16 04:45:30 ....A 712152 Virusshare.00081/Trojan.Win32.Inject.fbos-7c4b7b3c9f30c264b48d07a44ab711ca2d86bdd3d70da989b296f2418686d216 2013-08-16 14:13:32 ....A 1225994 Virusshare.00081/Trojan.Win32.Inject.fbos-7e7dd6825b384328755caa25acdecea76ad50e88baefeb81499abadef05d420e 2013-08-16 05:50:30 ....A 1580032 Virusshare.00081/Trojan.Win32.Inject.fbos-bbc1bb327db69cbfb825e1fcb25ea91a8596d1f9619c4865cc80895ec217f2be 2013-08-16 01:04:24 ....A 7629646 Virusshare.00081/Trojan.Win32.Inject.fbos-c3e27462fdb05e4a5f78c141cf26f2ffa70c07e1afd7fe571b28b8e45b0b5321 2013-08-16 04:19:24 ....A 1119034 Virusshare.00081/Trojan.Win32.Inject.fbos-c8529da66aefc8c003c88cef8731fe5297489fab28ea0bec0b59b6eebba626cb 2013-08-16 04:25:28 ....A 1028808 Virusshare.00081/Trojan.Win32.Inject.fbos-cf9f87116cc4c9a6e8f8a3de0995af2b8ddad89866035a746ac15d599122b386 2013-08-16 04:15:34 ....A 8922444 Virusshare.00081/Trojan.Win32.Inject.fdnx-23cb7953d0799196b98ae7a6909898b9fddea271ccba685a71d02904e7078297 2013-08-16 15:34:16 ....A 108184 Virusshare.00081/Trojan.Win32.Inject.fsvb-28c507daf702f2075b7a19f074aa6f5a99a8aa5c0515a1f60717afe0d5197fa9 2013-08-15 23:39:02 ....A 318414 Virusshare.00081/Trojan.Win32.Inject.fsxl-af271bb65be087b6e5bc8b96529321ee94a924a79db8cd53ad8ed0375cad5999 2013-08-15 12:25:20 ....A 120480 Virusshare.00081/Trojan.Win32.Inject.fsyk-55670088dd9cba19d195779a65196e1013e0374096319b52a7a9c17a161a05a6 2013-08-16 19:14:18 ....A 169068 Virusshare.00081/Trojan.Win32.Inject.fsyx-77a2293ff8783b50a78c61b177d0e6ed2419cc749b4309c365069ffa81dc2fc9 2013-08-15 13:32:40 ....A 184320 Virusshare.00081/Trojan.Win32.Inject.ftle-0fb3c8287009177a0b76ab25b981538e28f2e9c0c126aa70dd95e374a610f670 2013-08-15 21:40:34 ....A 935490 Virusshare.00081/Trojan.Win32.Inject.fxac-b78d3680e7032e7de79d9bceb7d2d03c3d5a3a906d6bf193c8d6377715991b99 2013-08-16 22:58:20 ....A 592294 Virusshare.00081/Trojan.Win32.Inject.fxop-b53d120ee6705e2c031bf98808fa6393bb37227454a3e3b63c1b7ba91beb95e6 2013-08-15 05:03:24 ....A 304318 Virusshare.00081/Trojan.Win32.Inject.fxop-b8705eb11284d1e31b08a84bb48892004ad55bb6175c8ffe0137803b9c275ab2 2013-08-15 23:48:56 ....A 320498 Virusshare.00081/Trojan.Win32.Inject.fxwm-1398ce839c54a402bf1ecc1746b68d83c1615000c8b2099e7de4cc11a682af29 2013-08-15 05:23:52 ....A 319424 Virusshare.00081/Trojan.Win32.Inject.fxwm-f089227b0b810e67cf290187ea791471986867baca310188dad45b21cc9c4f74 2013-08-15 18:37:56 ....A 1637587 Virusshare.00081/Trojan.Win32.Inject.gawp-1758ec738f6b07e2774d82b794aaf3ef6359035f13b66d0e9b6bfe7ea0b148f4 2013-08-15 05:55:12 ....A 151552 Virusshare.00081/Trojan.Win32.Inject.gevu-b8be91125321ffdea1ab61ef2c21ea27db59ab192ba9acda819da11ce0972ed7 2013-08-16 10:54:52 ....A 233472 Virusshare.00081/Trojan.Win32.Inject.gfck-1b79c57dfd8dc7fda02e6aedf24b9817ea4e59a72f50d5b3765a9be11bafeaa9 2013-08-16 11:04:24 ....A 233472 Virusshare.00081/Trojan.Win32.Inject.gfck-5edd843e7f6924c0053ddf01a57df1a4a5943484d8902360b0727ec87a76d741 2013-08-16 12:42:10 ....A 286998 Virusshare.00081/Trojan.Win32.Inject.gfck-8199cfae19d22aad733ed390db171b2b6b3b327cffd6f58d1deafbab967d69c3 2013-08-16 15:21:36 ....A 253952 Virusshare.00081/Trojan.Win32.Inject.gfck-a34332fb4dfb486bd5872dfbd4ba6ffb48417f34a957056db22a02e80112a5b4 2013-08-16 00:46:10 ....A 307200 Virusshare.00081/Trojan.Win32.Inject.gfck-aa6a159b5cb3f7cc52e4d9ff8aa647959d33e716663ccab979292fbf0219593c 2013-08-15 23:41:26 ....A 280320 Virusshare.00081/Trojan.Win32.Inject.gfck-af93847c6ca457affdd40d09ad62ce471c690bef67fb86e957f49380402ced02 2013-08-16 00:51:30 ....A 282624 Virusshare.00081/Trojan.Win32.Inject.gfck-b0aec5741ceea0fbf17f876f0eadab6071beb1ab195ecbdfdd8247546f487fe7 2013-08-16 22:14:08 ....A 390656 Virusshare.00081/Trojan.Win32.Inject.gfck-bc5d12556d5f205d0f76aac8ff76a5f28b09606d19b461045d4ca70453a79854 2013-08-16 00:16:44 ....A 233472 Virusshare.00081/Trojan.Win32.Inject.gfck-c20a62bb9e5a39df1b840059655909af45bc62e8eecdda98e34d37b1673f3fb9 2013-08-15 23:21:16 ....A 552960 Virusshare.00081/Trojan.Win32.Inject.gfjq-bbff0af217967a73d25ab582c30dd81792319bd9eb24200b4c0db56f62be753f 2013-08-16 23:19:28 ....A 319691 Virusshare.00081/Trojan.Win32.Inject.gfnl-c201203efb893ab551ea2230ec963639177db94383558ec8e79059bfc1d1b9f8 2013-08-16 16:55:24 ....A 69632 Virusshare.00081/Trojan.Win32.Inject.ggfk-6e53d9893e4e83c21dca3c6ad390573b0a2a9b0d0f2574d83878a4a12720168f 2013-08-16 12:05:58 ....A 94208 Virusshare.00081/Trojan.Win32.Inject.ggfk-aaeb560afd8b796c860056192885a1f49638fd87ab487bee722312a00e9c3864 2013-08-16 21:52:50 ....A 20624 Virusshare.00081/Trojan.Win32.Inject.ggfk-c9d2a71eba08b0ed9ded2b10ce2ce563b0699e6a1cb3de9363b952ec2f4c1a56 2013-08-16 18:52:20 ....A 82191 Virusshare.00081/Trojan.Win32.Inject.gggj-584c33c6d250cd63a54c7b2830670ed7fa92a47f3619a7d7c1e3683658e6bba5 2013-08-16 17:09:42 ....A 82066 Virusshare.00081/Trojan.Win32.Inject.gggj-c39fb607cfcc4a59c021f43ce86eefef226e129a87a38abeac735bd0398c6846 2013-08-15 13:49:00 ....A 61440 Virusshare.00081/Trojan.Win32.Inject.ggid-a3b78ce546607a24f758f3e9b25091b6f2388d49ab58c3e0c96f5aebe6cc03e6 2013-08-16 00:42:36 ....A 28680 Virusshare.00081/Trojan.Win32.Inject.ggoc-b5e571814b887a520b28d6fc220f67d544fb8e1c1515b440b4a073e2fbe8abd3 2013-08-15 05:15:00 ....A 220111 Virusshare.00081/Trojan.Win32.Inject.ggts-baacc3c02b20fbf1d18eecc00ca1abc528e2faac5ce9fa6f64c278cc44d974d8 2013-08-15 12:59:02 ....A 6172672 Virusshare.00081/Trojan.Win32.Inject.ggvy-ce0c453eef96c1fa4333613b1f49a8e53a4a5001c12e26a128dc4046fcddc0fd 2013-08-15 12:58:36 ....A 46600 Virusshare.00081/Trojan.Win32.Inject.ggwe-c9ef0d3d16eb4f32ee6a9da04b24f0bfc74159c2e27dbfb0062ca523c9661458 2013-08-16 16:10:42 ....A 486406 Virusshare.00081/Trojan.Win32.Inject.ggyb-a9c24faed5aa1025729cafa41aa2f8ab6a332191c3956d9ef9dca213fb29a94d 2013-08-16 01:18:14 ....A 176128 Virusshare.00081/Trojan.Win32.Inject.ggz-b18409d75555adf10439cd2a5a0f94d4d7475885addafb4c409b3ae4183df189 2013-08-16 00:57:34 ....A 303650 Virusshare.00081/Trojan.Win32.Inject.ggzf-cfa16aef4c0bdb1fc9a63070a13602c69147d00f3fab2bf4ab13bfada2fe6e26 2013-08-16 14:49:42 ....A 98304 Virusshare.00081/Trojan.Win32.Inject.ghdz-7da0dd6e5b84486392659f1c815aaba108698f16b63e8d8d05b01f9c826ec964 2013-08-15 13:20:56 ....A 1566120 Virusshare.00081/Trojan.Win32.Inject.ghdz-bb568408ebe7f197640b844e2fa03cbc44776edf427e0cc453cc8c2846b9631a 2013-08-16 01:17:14 ....A 597512 Virusshare.00081/Trojan.Win32.Inject.ghdz-c708cc154b07d5cc9d6e2eda6c7133ec1197231505146a49d1b4dbee3e539d2e 2013-08-16 22:36:58 ....A 123830 Virusshare.00081/Trojan.Win32.Inject.ghis-1d846c482685fb9e07621c15b14536e7a6a741c8fdd2be3b3b23dfc66b484078 2013-08-16 01:02:24 ....A 123830 Virusshare.00081/Trojan.Win32.Inject.ghis-b6403cfe58fc778554c8da5a23b825f572cd3b4ab8289b2828a7cf61ae2fb103 2013-08-15 05:23:36 ....A 11776 Virusshare.00081/Trojan.Win32.Inject.ghkz-ccd4a527ac37420c579b30d8b39125c3aad68ea3733410e594b980e86a8d99bf 2013-08-16 05:45:34 ....A 626176 Virusshare.00081/Trojan.Win32.Inject.ghpq-65a38d5527b50622f695107c8b0e81ad3edadd3507320445cf4a97e30d86577e 2013-08-16 01:31:30 ....A 626184 Virusshare.00081/Trojan.Win32.Inject.ghpq-baf9a0261b88c042b0e122d3e56b3cc34fb1a5f3628aeed84a704b062d451ca3 2013-08-15 23:34:32 ....A 20488 Virusshare.00081/Trojan.Win32.Inject.ghpr-b1e8183dd96861f99bdf7c56a591820ac531ccaee99df785d8bb2cd87ccefb7e 2013-08-16 23:04:30 ....A 58449 Virusshare.00081/Trojan.Win32.Inject.ghqb-589089de76c15fdc8cdbcc737913564e294db269f56f14e76d8d8eb2d5350ffd 2013-08-16 19:26:28 ....A 58830 Virusshare.00081/Trojan.Win32.Inject.ghqb-afa421c8f1208637546aca977dc681e09a0abb064f7f0a306ce8816465447ec8 2013-08-16 09:44:12 ....A 112335 Virusshare.00081/Trojan.Win32.Inject.ghqb-b0ac15c4e044df689beeab6afc4418691f6291980ed076f855f2afc716c864d4 2013-08-16 14:59:58 ....A 53248 Virusshare.00081/Trojan.Win32.Inject.ghqs-2a6e4e1fb7b1edc17498f8856515cdbe64a6fe4faa5b7ffb4febbc604bbc13f6 2013-08-16 23:19:02 ....A 53248 Virusshare.00081/Trojan.Win32.Inject.ghqs-a9c26f3995356af56bf63bc594f23d11841b5c91b6b5e1d33306c94d5cb9ddad 2013-08-16 20:29:46 ....A 53248 Virusshare.00081/Trojan.Win32.Inject.ghqs-cd7058b20b7912caebcf5b7e8848bdb2d1f2de7847b40c81d83983e29230ed83 2013-08-16 17:33:44 ....A 267788 Virusshare.00081/Trojan.Win32.Inject.ghyj-39e22dbe58d77f5b90be106f9299a013842fcb83688d4b1597fadee0a86b05bb 2013-08-16 23:27:12 ....A 99865 Virusshare.00081/Trojan.Win32.Inject.gipg-a4f5820a47cd39efb792e99e77630918d1ee604ea5aa94f756ede0da028fd9bb 2013-08-16 21:57:18 ....A 602112 Virusshare.00081/Trojan.Win32.Inject.gjhg-ceff93b7945d42412a2822dbe67cc58bfabbd8cd9e4ab25e41799aa694803010 2013-08-17 01:17:22 ....A 147837 Virusshare.00081/Trojan.Win32.Inject.gjic-c866ad2bf06221e7fe10d8ade9bdc70a003f3fd24b89a6c30ea89f5b6ce25437 2013-08-16 00:54:58 ....A 46939 Virusshare.00081/Trojan.Win32.Inject.gmmw-4d166c0c115780d47650e3c5d9e03b809f99646333f7d1add88a48107862b6eb 2013-08-16 18:25:48 ....A 535828 Virusshare.00081/Trojan.Win32.Inject.hkuu-b5b8218b380409de8962d14a59c4926e5180606e446b9bb16b09dea1bebbdd67 2013-08-16 09:03:38 ....A 2275097 Virusshare.00081/Trojan.Win32.Inject.ijat-7c3964b182d76a4782ac62c64dce56dd0b75815e23139bb2301ddd30c2439f3d 2013-08-15 22:23:56 ....A 680959 Virusshare.00081/Trojan.Win32.Inject.ijat-a3c47668ec81ad8d05ff3712f4940e5be5468a86eff5c44626b17a8eaff2e000 2013-08-16 01:17:44 ....A 999949 Virusshare.00081/Trojan.Win32.Inject.ijat-bb9ecc2d51de67d73c7b9c9ee76bd9a5a87afdf47509de2a7c9f2ad234d33668 2013-08-16 02:32:48 ....A 877188 Virusshare.00081/Trojan.Win32.Inject.ijat-cd4d89d2617f913952ce6946ef620c9d0cab30a3128fef1adc1c1e1d5519733a 2013-08-15 06:03:00 ....A 51842 Virusshare.00081/Trojan.Win32.Inject.lum-b803ca4d3e261b2714202c2fb8cdd0822ca125d0e60f85a6421bd9fa24e1b037 2013-08-17 00:03:34 ....A 240168 Virusshare.00081/Trojan.Win32.Inject.mnk-abbb09152d523042cf337783d76179648bbb14002904805339624b0d4155d593 2013-08-16 09:15:10 ....A 28672 Virusshare.00081/Trojan.Win32.Inject.mt-b071fb52e72b17151e0a8fa3f038c6c9774a0012ba9cf290e2a5c7bc520d134a 2013-08-16 20:47:10 ....A 28160 Virusshare.00081/Trojan.Win32.Inject.mt-b1bdbfe36f8ec75b42a792643c28c65e2d6a0cd48484c1b5cf7bd062a80657b3 2013-08-16 16:46:04 ....A 156390 Virusshare.00081/Trojan.Win32.Inject.oc-277005bdf6c0ae067f5efd8c3ec43743c5ecd87d1aa37c381e7c744fcf9478d8 2013-08-15 22:19:32 ....A 156390 Virusshare.00081/Trojan.Win32.Inject.oc-aa68dcb5353e3e7a72fcca0baac74be4b8602a2a8394d5abdb1bb6ec777d862d 2013-08-16 08:26:34 ....A 145408 Virusshare.00081/Trojan.Win32.Inject.ondn-a4e965b0d5bc710386b79f88093a0a1432634c96869a3d837afbd087c2449652 2013-08-16 13:02:00 ....A 144896 Virusshare.00081/Trojan.Win32.Inject.oneg-2a1e4ae0979a4b7fdb0c595e233dd221ebdda4d493308043914e55ac5c9579a0 2013-08-15 06:01:12 ....A 665600 Virusshare.00081/Trojan.Win32.Inject.onkx-91c8bf37fc726d9586353c655095e1d568457defc52c9a7e92a6548b9adc7a38 2013-08-15 22:52:22 ....A 1363968 Virusshare.00081/Trojan.Win32.Inject.pzqw-cda0456e60870b2bc23663f90ccef8fe362284ab881d2c2394d5603a184c9b5f 2013-08-16 22:22:16 ....A 61440 Virusshare.00081/Trojan.Win32.Inject.pzsu-b7145396a5e5c46173fd1e376e945cd46a8a06619ce9308107b1f20a12d2df05 2013-08-16 18:01:20 ....A 1933312 Virusshare.00081/Trojan.Win32.Inject.qacc-1b7960c52a9330ec4364f35a7cc61bc3e430e38b2397091cc693017c9f7d471a 2013-08-15 18:49:56 ....A 237568 Virusshare.00081/Trojan.Win32.Inject.qafm-aa3fecf4f243727a48d153119068cd63e8ac1e009d0ff200e7872ecc21a758a6 2013-08-16 17:10:06 ....A 577084 Virusshare.00081/Trojan.Win32.Inject.qafm-b6514677d6f4ed1bde3aab22a4163127c5df877e19af11b125f9bac09c610f50 2013-08-16 18:04:56 ....A 253952 Virusshare.00081/Trojan.Win32.Inject.qafm-b6568313fbd7dae27dc1a917b3e135691b165e5898e123cebd8532ebaf163e36 2013-08-16 17:15:00 ....A 70144 Virusshare.00081/Trojan.Win32.Inject.qecl-af1ddf46272e9d2fdfaca5b79093fd590c23eb8862ed49ee7c98521f7916cfa4 2013-08-16 21:24:28 ....A 259741 Virusshare.00081/Trojan.Win32.Inject.qfju-7aebbac07160e14c11ba89c2c0421e8257ec11a94bf8d9ea739d5e7f334c756f 2013-08-16 15:50:06 ....A 201904 Virusshare.00081/Trojan.Win32.Inject.qfju-bb0b361250f702626b5ed096074cc052f764ecb6775214a485ea9ff52960f74e 2013-08-16 17:07:52 ....A 71307 Virusshare.00081/Trojan.Win32.Inject.qfju-bc20185fccbb49c813ed43698981c33c2cd99de92b28a40d62f97fb04ee2e165 2013-08-15 14:17:24 ....A 172699 Virusshare.00081/Trojan.Win32.Inject.qfju-c7efa416b89a5b1b664db350095e7c61e25fad71fdbbad78e84259476616d48a 2013-08-16 17:40:58 ....A 1523242 Virusshare.00081/Trojan.Win32.Inject.qhlk-c94e3ffb67e97f090feb2dbee0f8c46eb24be2b1b91abeb7921b6fffda913417 2013-08-16 17:55:40 ....A 2083328 Virusshare.00081/Trojan.Win32.Inject.qhlk-cd67704f75df82c6ed91145c2183b366d5269db6ef64c4b5f435e3c04222cf04 2013-08-15 21:30:54 ....A 424448 Virusshare.00081/Trojan.Win32.Inject.qu-7ddcd46b9641d91a6b2abf431c23edf38f1b62122aa87818054d745a4a91036d 2013-08-17 00:23:04 ....A 725072 Virusshare.00081/Trojan.Win32.Inject.rlpn-737fbe13e9ddbe24912bb216c55b85f4406123e3077d2d0918940c9d17b74651 2013-08-16 00:59:22 ....A 135815 Virusshare.00081/Trojan.Win32.Inject.rvls-c1ebded75bacad5241211d5b92f0ffb790ed74c50753d9a522271ccea47f7a9a 2013-08-17 00:15:28 ....A 1019904 Virusshare.00081/Trojan.Win32.Inject.ryrl-8450b4fdea0fad689280a2944f054e9992b0b934e11dc2556b5239729ea54960 2013-08-16 19:28:58 ....A 310813 Virusshare.00081/Trojan.Win32.Inject.saav-a47d6497d6551565a8d80f38e0768446b06378241f490bdd5641fec76af9f556 2013-08-15 13:35:18 ....A 267264 Virusshare.00081/Trojan.Win32.Inject.sacg-c26994bb2c4af4a1a75b70fcf97672b13a9a6de4cb13f28e97d182aac215b170 2013-08-17 00:51:06 ....A 65536 Virusshare.00081/Trojan.Win32.Inject.sayc-af4b8eecd577a999f1e37e311c8bfc2be5196e16ff048b185c611f8928ef5250 2013-08-16 11:45:38 ....A 120832 Virusshare.00081/Trojan.Win32.Inject.sbae-bc5b8612566de0be9c2acb24d31a7585033e21758f63a46cde6af5dc6a0768b0 2013-08-16 14:50:34 ....A 2560 Virusshare.00081/Trojan.Win32.Inject.sbak-b777dc18d1b7d7cbc3e0c8bb8d85575c5a96db61b19c0d0d1c89ab28872076de 2013-08-16 14:12:28 ....A 543232 Virusshare.00081/Trojan.Win32.Inject.scpy-b0749d7229100ed82760550233fd64ca42381e2717aaf5a5f25ca98672d224ca 2013-08-16 12:51:02 ....A 101376 Virusshare.00081/Trojan.Win32.Inject.scql-65eefef1aa26aa7b18c19ad92810141f5d958e6f82af286256c06ef7fa2c4ef8 2013-08-16 23:45:32 ....A 147456 Virusshare.00081/Trojan.Win32.Inject.scrn-b1d13fb7f405e36801af452ad28cfd99597cd3db5725e01fb4fa86a714786438 2013-08-16 01:46:46 ....A 41472 Virusshare.00081/Trojan.Win32.Inject.scsv-aff1c0c0d4256d011a9233ee465c975b8c714b5cff81f2fa5ae2d459f82678bd 2013-08-16 18:51:32 ....A 520192 Virusshare.00081/Trojan.Win32.Inject.scwb-b0db81bddf234db2dd193edf8f4f8b45b16dcd86dc162e9ddf9b6ff193e18b3b 2013-08-15 23:26:54 ....A 262144 Virusshare.00081/Trojan.Win32.Inject.sdam-c3c6408596d133b93826460bd2dcd75de673c50bca8d1f5f4e1826c8255629c3 2013-08-15 05:29:22 ....A 513024 Virusshare.00081/Trojan.Win32.Inject.sdbe-1e54c8e088729936728072ac423334cb9cf7db91f52872d51dda218bf5dbdcd7 2013-08-16 09:48:52 ....A 311296 Virusshare.00081/Trojan.Win32.Inject.sept-2e6236e06e17750eb5ed2e7b57c5b752374f5a2a6fd0c8e04075b1260af61a61 2013-08-16 14:28:06 ....A 36864 Virusshare.00081/Trojan.Win32.Inject.sfmn-ab5994e8966055d5feef8217286218c7aaecbd040bf3d38be85d5391461c1b7e 2013-08-16 15:27:12 ....A 306176 Virusshare.00081/Trojan.Win32.Inject.sfou-a3c2a95bc7aae011b650cd715e83cab1e4c7f6f405b307fba42f5dec3bbe8741 2013-08-16 16:40:58 ....A 520192 Virusshare.00081/Trojan.Win32.Inject.sfou-bd957c0cb8e15bec5dff9de813799f48f3b3f21a24fccee5ea399e1018885e4c 2013-08-16 13:35:24 ....A 618496 Virusshare.00081/Trojan.Win32.Inject.sfoz-b162b84e0dd94681a6661ce950bc0598e275a1b215b8d0f4561ec83e77a0f229 2013-08-15 14:39:26 ....A 141312 Virusshare.00081/Trojan.Win32.Inject.sm-b6319b9e86654605e4a7bd0822c97f9d34d025c1086f0aa921ae7a0597643bf6 2013-08-16 02:33:20 ....A 110597 Virusshare.00081/Trojan.Win32.Inject.uqxf-a9d9c278d2d581e0d2bbf4161376fd75b65f507b427d7b3070497df2033a7622 2013-08-16 04:10:44 ....A 295325 Virusshare.00081/Trojan.Win32.Inject.uuaf-cfc23dce7f50dc8f33ac2fb48757c91da894eb3abb9917972d0a4c4ec249ba81 2013-08-16 19:10:10 ....A 708608 Virusshare.00081/Trojan.Win32.Inject.uupa-1e8925036d79b271c95ede524c7012b6408e40c81be1fbfab0bd1b9b5446c786 2013-08-16 22:32:28 ....A 694784 Virusshare.00081/Trojan.Win32.Inject.uupa-aa7d664c2f146ab9b1315faed347ee80ee5f42e58ed67b05fc0665121fd1102d 2013-08-16 00:45:24 ....A 708608 Virusshare.00081/Trojan.Win32.Inject.uupa-b0116c4e26f377750fc422213bff8e78afb1ff90fdf77c3b78425fd6515624c6 2013-08-16 22:40:04 ....A 49152 Virusshare.00081/Trojan.Win32.Inject.uvck-c743083fbfa9b2bfb8b7862da32ae2fb4fcce2edbf1311c9cad27a820081ddb8 2013-08-15 13:19:04 ....A 93001 Virusshare.00081/Trojan.Win32.Inject.uvpi-afd6bcd28718f0dab49d569e600909ca2c9e8ce01a690e7186e95d434c3dc5e6 2013-08-16 23:22:48 ....A 90624 Virusshare.00081/Trojan.Win32.Inject.uvrd-a94f567fed4e5380dc60e834d858f2a14cdc3283d39bb49abcd2fdaa8ec0063c 2013-08-16 04:18:06 ....A 296448 Virusshare.00081/Trojan.Win32.Inject.uvre-3caea02eb6c7907fe9c552c41643ea611c972eff86fd3ff3115999487cc0183d 2013-08-16 23:27:36 ....A 217088 Virusshare.00081/Trojan.Win32.Inject.uwgc-cd710db6db1941648d83f2d9c843769f0e201b8042000e4e4aaa1f163d3e0822 2013-08-17 01:27:28 ....A 57385 Virusshare.00081/Trojan.Win32.Inject.uwku-93383baf41bd7abefb139d0407940585d7ab832072a20b05cb35266f4c6dc2cc 2013-08-16 08:48:12 ....A 43041 Virusshare.00081/Trojan.Win32.Inject.uwku-9e381d914310962d556a127770ce3db273e8c2ea6f7d2d1552e242fb9b2b7722 2013-08-15 11:36:08 ....A 334369 Virusshare.00081/Trojan.Win32.Inject.uwku-a4553d5f77c6e20d9507f0d3680e61721a87fb77e5fc6842b2d5f9892c63b47d 2013-08-17 02:07:48 ....A 45601 Virusshare.00081/Trojan.Win32.Inject.uwku-a96464e9c764164d28bf72792e7c4463e8ca2b8af25e14eb377fa670aebcf568 2013-08-15 10:11:52 ....A 319521 Virusshare.00081/Trojan.Win32.Inject.uwku-b0830b1f38f4a45c8c91fd4d46b2dd55d9ccebb7f08621a0ade715e89e5472dd 2013-08-16 22:23:14 ....A 340513 Virusshare.00081/Trojan.Win32.Inject.uwku-c192755f78e6b4e13fe861c030bacfa23604ab971e12a53ef61bf84bd15ae88f 2013-08-16 22:25:34 ....A 319521 Virusshare.00081/Trojan.Win32.Inject.uwku-ce306134c2de5e4d5416917666f39455f70c69f86cb325be95a2d9074cebc9f8 2013-08-16 08:40:42 ....A 60928 Virusshare.00081/Trojan.Win32.Inject.uwot-1b39c43f2a78304dd30683d47b392993a2f4c4edf03a3b6b2833384a88b2834c 2013-08-15 21:43:40 ....A 81408 Virusshare.00081/Trojan.Win32.Inject.uwot-58034f66518bc0e922233a40d8a0aa2df4c339aade2666d8c63e7a51de6089a2 2013-08-16 17:21:14 ....A 49183 Virusshare.00081/Trojan.Win32.Inject.uxdl-2ac44ba2fdf61b5eaa7b83b15a97a4e04df979d5e83d1a2121792f87c622b847 2013-08-16 10:13:52 ....A 233472 Virusshare.00081/Trojan.Win32.Inject.uxok-c28016027a3e518ca059cc0862d8ddf9e986ef953a9e33ae33733f8fa6dfbeb4 2013-08-15 23:55:30 ....A 431616 Virusshare.00081/Trojan.Win32.Inject.uyrs-ce8f1c3d2004107488ddda1e5104fa8adc24d03a29c20361db6eeb2b18b64a5f 2013-08-16 09:24:58 ....A 188416 Virusshare.00081/Trojan.Win32.Inject.uzfx-c74b0b0d8e481ad270e1d8518d7039d741467b9da515c732cb50f95cc8c88a8e 2013-08-16 00:41:14 ....A 102483 Virusshare.00081/Trojan.Win32.Inject.uzwc-aba04879b1be85f6cb72c2b76745153b5eecc30cc92201807238c8acba78a7f8 2013-08-15 21:50:18 ....A 69632 Virusshare.00081/Trojan.Win32.Inject.vbai-b10ecc03a2d32e7141edd059aa0dedc687828d772a71fb871cb45ae254be74c6 2013-08-17 00:06:08 ....A 168256 Virusshare.00081/Trojan.Win32.Inject.vbqd-8163c283023fa5b246a13c18f0991500acd5bcd1c8b0cc9310e1e9d3c45a414e 2013-08-15 06:12:46 ....A 76664 Virusshare.00081/Trojan.Win32.Inject.vcfz-963a44e45d0aa5f2dd8bd838bf2c7716e4282548fd9696aab802bff259788779 2013-08-15 23:22:50 ....A 69782 Virusshare.00081/Trojan.Win32.Inject.vcfz-a35eb4d4930eb72650ee965ba948f49c9068dd5c265cea45de53f8b1315c4782 2013-08-16 22:02:56 ....A 71443 Virusshare.00081/Trojan.Win32.Inject.vcfz-a5d07f164ddbabe0c9e43d6b6a699460b9d8bbfb6099f95fb34b68d66a0abd33 2013-08-16 00:30:14 ....A 178688 Virusshare.00081/Trojan.Win32.Inject.vcfz-a924b0b6b59486846d281d7770c1db8163b4388bfc5e5e231a6dd6456e69883d 2013-08-15 23:40:50 ....A 73864 Virusshare.00081/Trojan.Win32.Inject.vcfz-b091d1f1f55a26e88da203405a00b50a5d03b467978819ad9143284cb39fb578 2013-08-16 00:59:40 ....A 152064 Virusshare.00081/Trojan.Win32.Inject.vcfz-b0e9f8cbddc9fe4afac6d281c670e8e45532dbd88f8584993c3a3924fc12a1ba 2013-08-15 23:27:06 ....A 152064 Virusshare.00081/Trojan.Win32.Inject.vcfz-b52218f32685ffc216fe67dd286ad28594f0eab61737b1b1348f58a421941a16 2013-08-16 17:25:54 ....A 68136 Virusshare.00081/Trojan.Win32.Inject.vcfz-bdcd892747413161c8a714c8cc2ee9d59999f9e12b98b3856b18227d48571c7b 2013-08-16 22:26:00 ....A 73946 Virusshare.00081/Trojan.Win32.Inject.vcfz-bdd9e1ee5edbf274a3de4f900f3ada5641dfe47b9a0dc49eddd6dce3738374cd 2013-08-16 19:19:46 ....A 90008 Virusshare.00081/Trojan.Win32.Inject.vcfz-c1b62b8b81d112cacaf4ca2a40a987048740cce64238199afcf7a5cb1e50bab2 2013-08-16 12:15:54 ....A 74752 Virusshare.00081/Trojan.Win32.Inject.vcfz-c2a71e49d3e1ae12a876eabefd007e98a5f715a6799c794b40c007435f53b920 2013-08-16 01:16:28 ....A 64805 Virusshare.00081/Trojan.Win32.Inject.vcfz-ce0ffaad6d8335802150a948a517181730820a5390d7055b8b669eb47b43a09f 2013-08-16 14:20:50 ....A 77238 Virusshare.00081/Trojan.Win32.Inject.vgom-b1424d24846ffa3f7f28f2cfd1592734e74545a76adff59285f3f9b0e01c21ba 2013-08-17 00:47:32 ....A 138752 Virusshare.00081/Trojan.Win32.Inject.vtsx-718c5786cd673b47e699a7f7afae0f3c64b00dd069fea38348817d8e9310fefa 2013-08-15 14:18:42 ....A 171023 Virusshare.00081/Trojan.Win32.Inject.wbre-4a231a20f95a2a6c5b10f8081306a3d64f1b526f9294b4914c7dee068c1bae6f 2013-08-15 18:32:46 ....A 286720 Virusshare.00081/Trojan.Win32.Inject.wdan-a9511ef3ceb1c458b01c13c7641feedc0b0d574d8710ea811f3f251f40f05f3a 2013-08-16 21:50:36 ....A 213353 Virusshare.00081/Trojan.Win32.Inject.wdia-6037bf1497cc903bccb3b0f3c55bdeceff75dee4cfd5a82a1e53ea47e18c9ff6 2013-08-15 21:40:08 ....A 179722 Virusshare.00081/Trojan.Win32.Inject.wdia-c932ccfc6b1e0c0744f138c8237d0b8c1d4ad249bef7fb08bcedaf82bb6b201b 2013-08-15 05:51:00 ....A 307581 Virusshare.00081/Trojan.Win32.Inject.wdpn-b280109c89d6cd36f742825a35babc2b7f45e83d32089d9714da7b7222e747c1 2013-08-16 01:22:20 ....A 68640 Virusshare.00081/Trojan.Win32.Inject.whea-c8db455a099cb10b70f55ccea17a727ceae844cd19d7311a0ba0e567bff85ec8 2013-08-15 22:44:54 ....A 1307167 Virusshare.00081/Trojan.Win32.Inject.whiv-cd46c140965dc3d9e8fb58e12f9cf82bdd5a7836f3d294e0b19ca587c21aded7 2013-08-15 06:23:18 ....A 189310 Virusshare.00081/Trojan.Win32.Inject.whwv-ce111adb1ee07b9ac4365d316c7281375c0a90e9edc1d52c033536c944f1295a 2013-08-16 04:16:48 ....A 69632 Virusshare.00081/Trojan.Win32.Inject.widd-70ad5618a8ccf05b42830c3eb4c12965dd543e143c479301606f4f170320ea1b 2013-08-15 13:09:54 ....A 193438 Virusshare.00081/Trojan.Win32.Inject.wjag-bd539a3e3943b21f5dd853a3c1fc37f8cfba3daeef49a933e75691af2f80a577 2013-08-17 01:05:38 ....A 140724 Virusshare.00081/Trojan.Win32.Inject.wjs-ce67ad5a6ce5a702e0e0e704cce6bcf72e80807eccf460143cf6b324ced2527f 2013-08-15 23:35:22 ....A 360494 Virusshare.00081/Trojan.Win32.Inject.wkls-ce21bc9a07573254038903c6062dbf11c5dafcb109e21b6f86bafc4d07cd5730 2013-08-16 04:25:32 ....A 724992 Virusshare.00081/Trojan.Win32.Inject.wkzu-c1da7f84efcab83afbb567d4a0a59dc8edea2501b1faed17a1bb3ca01bb999d9 2013-08-15 06:02:08 ....A 190976 Virusshare.00081/Trojan.Win32.Inject.zg-4f4355581ffcf98959997fe757a0c8d9e8bd4d59a096757ec5cca369d9d925ef 2013-08-16 15:17:22 ....A 8192 Virusshare.00081/Trojan.Win32.Inject.zg-b6be278dec1da4a9f5ad9781b7cb651c9cba93c91aa921c5ef6a8a5ef70a2930 2013-08-16 13:01:52 ....A 126976 Virusshare.00081/Trojan.Win32.Inject.zg-dea0715f040349bb91551596e6b335afe330849fa243343b1c55c55fdc8739eb 2013-08-15 22:41:44 ....A 2972065 Virusshare.00081/Trojan.Win32.Injuke.dybu-3aed25dda2297029211b52cfe6d42fa477488a4b3e39b2089064d6e18e4e617d 2013-08-16 02:02:44 ....A 606353 Virusshare.00081/Trojan.Win32.Injuke.dynl-0ebc08e4209456a4246e62ac4f06fb2c6f8821ebeb0f36812a722eacf787d6aa 2013-08-15 00:10:24 ....A 3233448 Virusshare.00081/Trojan.Win32.Injuke.elvr-ff42b891bd7e5ab36f97f9dae077f6f7bfa1fbf8ee33655460a18b92d3554e80 2013-08-15 22:42:46 ....A 133120 Virusshare.00081/Trojan.Win32.Injuke.epty-c386911fd5f5ac3e3e65c53b3bc813981051e8abe3e200c1d7a3a8c0f7b9dfe3 2013-08-16 21:20:12 ....A 537600 Virusshare.00081/Trojan.Win32.Injuke.exvc-cdb618a30bebe2f91789852b47207edfea3cc08577e9d36317f13b2e95e4732f 2013-08-15 13:11:36 ....A 21504 Virusshare.00081/Trojan.Win32.Injuke.fcdv-bb51ef238efe07ca4b5c7bf4f4b56c6bd01e7b16f4de77f83e75e8c76c58c0ba 2013-08-15 14:13:04 ....A 146432 Virusshare.00081/Trojan.Win32.Jorik.Agent.bmh-b9b90ed4c65550faab9218c8ef6ece4a197e16a915daec9de95b7137f39803e1 2013-08-15 13:32:18 ....A 118272 Virusshare.00081/Trojan.Win32.Jorik.Agent.d-c1e7fd6ab3841a948962a4de9f7bb0b4b25c37ac7537a0f6299ba003a3c6424f 2013-08-15 13:01:44 ....A 75776 Virusshare.00081/Trojan.Win32.Jorik.Buterat.an-ce2135db1af7dc83bce77e4ed1f7a7677ae09ee5689fde6b49a79e0e9163b5db 2013-08-17 00:47:50 ....A 57856 Virusshare.00081/Trojan.Win32.Jorik.Buterat.cr-7932bc39e91083baf2789b673a144881aa2c561839e61c86eab6d8d6b0e82b00 2013-08-16 04:45:04 ....A 139264 Virusshare.00081/Trojan.Win32.Jorik.Buterat.jn-7c57cec55189851e7de2001bc3f4353dbb6c078b75f7452908c1451f247ed990 2013-08-15 14:40:52 ....A 497275 Virusshare.00081/Trojan.Win32.Jorik.Delf.gqu-31b0da808a457312b257b755017d71779c611ca44a6c71d229e2a77987d6dc69 2013-08-15 05:15:14 ....A 1811456 Virusshare.00081/Trojan.Win32.Jorik.Delf.gqu-b6202c05c0264d864dd89b2a27cd54f33a795a3cec6c983420cd6a53177c2611 2013-08-15 13:17:30 ....A 1409024 Virusshare.00081/Trojan.Win32.Jorik.Delf.gze-aae430b95ff41a821f962c14954616d6d59624b47a9ca0ac316c8cc4c1b89274 2013-08-16 16:11:26 ....A 4394496 Virusshare.00081/Trojan.Win32.Jorik.Delf.gzj-badce88781a32bae6401cae9f4b8b85680bcdb497b052f8ec4960f1955973ccc 2013-08-17 00:58:20 ....A 221301 Virusshare.00081/Trojan.Win32.Jorik.Delf.gzm-9db02d9a3e4d60d29f074534ca9fa4102dd5ec1ca2ce7505a2c362ace930f306 2013-08-15 22:26:56 ....A 196658 Virusshare.00081/Trojan.Win32.Jorik.Delf.gzm-c78f159a347a7fef82cbc9329dab75c91fb047693da8f3765b9ddf772528639b 2013-08-16 00:58:40 ....A 460800 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aak-bc0413d97a47338fd7fd7872b18678ee33c5483a9b36b85da632b3caad2f6e4f 2013-08-16 21:24:24 ....A 460800 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aak-bd7e0129733c1dba7b3d35b5cdff3ac32e53521f355dbc71f20a9ee6f2e80fd3 2013-08-16 17:22:20 ....A 479232 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aap-3f1806a4c09caf5f43d2cf11b064c8fcc40c351ba3e74896abc3ebbfaa8ea6cd 2013-08-16 09:04:14 ....A 479232 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aap-abbf538dade7ea2962c31e4a240cdd7c81cda6dd94af45c145517fab82dc3315 2013-08-16 17:07:12 ....A 479232 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aap-afc76df5013b3766a3cfa25063b94cd62a994ecb3ad0c884e42ea96ceb4a00c4 2013-08-16 14:49:16 ....A 471040 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aar-63bcdee66aa7f326eef74fe48c68550f50082d478dffd3b522a2d96636798f04 2013-08-15 21:40:32 ....A 11831 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aba-af1e16e125cca38ec674633f7a15ccf1a4efa2285ec50d46f1608b25c5eb09e1 2013-08-16 18:12:34 ....A 348831 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abe-2beb2a60d3172ad4d274e7dd1be132fd2c2b18bc123a9decaaff5428a30ea614 2013-08-16 16:44:26 ....A 442368 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abh-c8120c799d7437cfaf601be12e5c09ee8c98f3e996a173f224b6428e2ca6adb3 2013-08-15 06:21:48 ....A 446464 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abh-cec0f22d1a78ba769c041bd3ade9ed1e7ece37d0ebd698f15446e6ac8d1263c4 2013-08-16 15:14:46 ....A 468992 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abv-bc959ef916b15a102e4c084c4dd687f57daf160da217a7b6317cdc44998a5a20 2013-08-16 18:35:00 ....A 468992 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abv-c8d5ccd4dcd87bc6965d53d4f5fc70cb40b8e1f35a8fd5dca72127e9392180e2 2013-08-16 00:34:26 ....A 463806 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abw-afcb377e28cf7d45c7cd419e7371adc0f04d434072e1d7e5d406a3b4e2c963eb 2013-08-15 13:01:42 ....A 241038 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abw-b7786419d1b4368b26d2d9bb631c53c08bed8be70ec6f0300b7f81992889b644 2013-08-15 06:28:08 ....A 464896 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abw-bc2054e1b9110240cd12ce0c6a3543c147cec0e0635678884c341a5c0ae81b7f 2013-08-15 21:55:28 ....A 33397 Virusshare.00081/Trojan.Win32.Jorik.Fraud.abw-bc784c2ea799c210b7d33df27859ebd3a7b8ff717adba5706af511ed3c4e93dc 2013-08-15 13:31:26 ....A 304884 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acd-a4bdc334b5c1662e8aa40eb11ba44d24d887333c4ee00640d849bc0d483a76a7 2013-08-15 14:35:30 ....A 383111 Virusshare.00081/Trojan.Win32.Jorik.Fraud.ack-a9d2c8ab9bc881977a5a355eade8c71a2602b6a72e2dcb3cdfaf9f35f95684b0 2013-08-16 13:36:48 ....A 328675 Virusshare.00081/Trojan.Win32.Jorik.Fraud.ack-c1e248b361d03d5ee44a6a9651b5d2b7151636d895068d40fabc1e82c9a46a9a 2013-08-16 16:43:10 ....A 44761 Virusshare.00081/Trojan.Win32.Jorik.Fraud.ack-c7c5b2e04d1633164c1365104b743bc8bb89ebc214f16a3bbfd8d102030d128a 2013-08-16 19:25:42 ....A 242348 Virusshare.00081/Trojan.Win32.Jorik.Fraud.ack-ce5ddba096ccc0479eb5faad1a23d56f671ed14560589d9c083325dc1c0d2b48 2013-08-15 05:02:56 ....A 135062 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acm-acb2bf3b315dd0e3bcee37dd73ba61905d8acb29e5caba8a87149ff886cf528c 2013-08-15 23:21:52 ....A 468992 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acm-bcb93b0e3db709bdaec5486fffce5d483d2173616c1aea67f5a82da405cf2489 2013-08-16 15:18:06 ....A 76535 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acr-5c6af088342ed0ef8aea0705976a8c24ecae4395d088cc3fca00e62cb67682e9 2013-08-16 23:27:18 ....A 468992 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acr-a3913d90cd81f4abaf9b605d94def048d5b203126b8ea53f8c7c3928fdba6903 2013-08-15 12:56:42 ....A 468992 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acr-b7f7be7bdd1214f08950202fb6f241ce36774da75dce3f91f3c959bd3e4a6388 2013-08-16 20:05:38 ....A 462063 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acr-bd47e9255a7cdce220985f2d417d5d0f6934a1a43f23500c579bde805d9fcf29 2013-08-16 04:44:30 ....A 114279 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acr-c0e8395dd7f25d8042c3274ec4ae35523116754a12bae29113446121c06658ff 2013-08-16 19:39:24 ....A 20016 Virusshare.00081/Trojan.Win32.Jorik.Fraud.acs-a97c1425877fdbd6cdb84687f459a97024bb6c68b9688c0145cebe00f25809ab 2013-08-16 17:39:02 ....A 464896 Virusshare.00081/Trojan.Win32.Jorik.Fraud.adb-4839a76f4d166cd62ea6717f4fadbb76c1754786af64681a7fd8053e29e9965b 2013-08-16 17:43:56 ....A 487424 Virusshare.00081/Trojan.Win32.Jorik.Fraud.adj-bb495f988a27e48d48470a600b93cb7d38a59eb0e61726d67c418c5539f46303 2013-08-17 01:02:04 ....A 448512 Virusshare.00081/Trojan.Win32.Jorik.Fraud.adp-9fb9e065d8ae5f9a5c988bd4266be8b5c180c671a1deb46a659f4c9edf248a30 2013-08-15 14:38:56 ....A 109958 Virusshare.00081/Trojan.Win32.Jorik.Fraud.adp-ab2bc7f46e69ad11fd98c34d2121b8b6c86e45b57780ce18ec5fdd0a293a467f 2013-08-16 19:07:14 ....A 295991 Virusshare.00081/Trojan.Win32.Jorik.Fraud.adu-2bd66ce882a736f2416642d5c776fa5772277af87a112cc3d1fad44f423e3d11 2013-08-15 22:27:44 ....A 444416 Virusshare.00081/Trojan.Win32.Jorik.Fraud.adu-b65a0b80ddc95790a7073472f4bd3e02b4666e710a41a124db8cd897ea5a9293 2013-08-16 00:23:26 ....A 184375 Virusshare.00081/Trojan.Win32.Jorik.Fraud.adu-c3922abb21da09c8df11b3e972cfb3581adefd8015050e8bea790f52dbfeb47b 2013-08-16 16:05:02 ....A 454656 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aed-a5e4bda1184f8afde29665eb9484a632f4d82c86d707fb39069f1fcfb1a70bbe 2013-08-16 22:22:44 ....A 15890 Virusshare.00081/Trojan.Win32.Jorik.Fraud.afa-a9ff48caad22aabcc617a2b713b3e9af2b84b4c2f01f4c53e485243557c71168 2013-08-15 14:22:34 ....A 481280 Virusshare.00081/Trojan.Win32.Jorik.Fraud.afc-c8e979d336b609adef6f8f801aa06bbadf5482ab14ad15c4e0b581d3d1c48410 2013-08-15 23:41:18 ....A 178983 Virusshare.00081/Trojan.Win32.Jorik.Fraud.agd-c27eb878e51fdbae4bf477af5da7f80ab587146f6fdc600e0b818e8103932d8f 2013-08-15 12:20:38 ....A 209896 Virusshare.00081/Trojan.Win32.Jorik.Fraud.agk-a549bb3a115ac4a74eb4b6d8049231f2179235784322bbdaf40c45a0f14c4eb4 2013-08-16 20:02:42 ....A 394752 Virusshare.00081/Trojan.Win32.Jorik.Fraud.agl-b0fbf08a89d98f82d83fcaffff8316d716ddbc5119973ef1aff40680d9e52fe5 2013-08-16 09:34:18 ....A 250703 Virusshare.00081/Trojan.Win32.Jorik.Fraud.agl-c89b3654f534dcf684da8a462d201d7ab361775fd79f7941055b3c857c9be3cd 2013-08-15 14:26:22 ....A 404992 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aky-b6f6412abefedb8b03f55681d89b4d56a8fcc878553fd53136d485584f682d39 2013-08-16 11:48:26 ....A 402432 Virusshare.00081/Trojan.Win32.Jorik.Fraud.anb-b50ebf16feb3bcd33251a6b3549d22d01f80d68a64adecee919169d8548b9964 2013-08-16 01:40:18 ....A 219800 Virusshare.00081/Trojan.Win32.Jorik.Fraud.asj-b0a2334acac64162ffad99e567f6b6f64cee0ef4c83d91d4630dfb09f69e09a5 2013-08-15 11:35:42 ....A 204248 Virusshare.00081/Trojan.Win32.Jorik.Fraud.atn-a4f128eb1e2a05358db5dd518c0fe57e33b5d1e348cfa36d487c97205d50a521 2013-08-15 23:16:52 ....A 409088 Virusshare.00081/Trojan.Win32.Jorik.Fraud.atn-c767b1431b11f0658d9cc9b43bd6e62fd45373e2a1e44d41a7d193f8971130be 2013-08-15 23:15:08 ....A 919552 Virusshare.00081/Trojan.Win32.Jorik.Fraud.aue-a3f0bc760dbaa4cd2602abb28954b61de374d3ae5b4eff9b4108b88341227ad8 2013-08-16 18:25:00 ....A 408576 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dii-b7e076e15dca601041ab2655d59f3bddc4cc13dcbe70c3e47dcc5cff4f8fc60a 2013-08-15 23:16:12 ....A 85905 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-1ddbd7abfdb75c7813c6ae4744f4f238915fbf1ac5586bd249ce5364d621d747 2013-08-16 00:22:42 ....A 78467 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-35e194f30124d08fbacae1b0a9523daeb88fcd13cccf10441556d72f433c0f3f 2013-08-15 21:45:28 ....A 85997 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-3b38c3ad009f9079ce1733c965b1d399ee4cbe12db6e8efc10a9da2854006df6 2013-08-15 22:25:56 ....A 83169 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-3ec44e13b8d3612ceaff35c0459ca8dfe1cf3f5213559ab55c206be8e910b9de 2013-08-16 01:36:46 ....A 447113 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-4d2eb059b7b65c45cd4aa509029ad1b57968a4e38f27e318dca0e9cb4ba2eb38 2013-08-16 04:57:18 ....A 81801 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-5da5fabc330dbfbc8f2c2fe6dafdd0c68e0cd73d02e3ed7d350afc05b11d7052 2013-08-15 06:30:08 ....A 209081 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-96df17220546bf94660aac7420fdc0ad3b9fe426fff1b2883ab048b680822698 2013-08-15 13:00:02 ....A 89085 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-f6fa23aff849d4a32af7b88e4ddd4bab6df1e948a2910bb4331db7f345a4f1cf 2013-08-16 01:47:52 ....A 76329 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dpk-f93bf4e1b9e02ebf7f3f140125ea1a151e4e4c0395265f8a36b21015cf1151d8 2013-08-15 05:40:20 ....A 94398 Virusshare.00081/Trojan.Win32.Jorik.Fraud.dvz-a6d875687e0ff706abc6ba43cf94892581d9fb2a3fb9caf6e010e734f2bdc847 2013-08-16 04:46:44 ....A 111412 Virusshare.00081/Trojan.Win32.Jorik.Fraud.etd-aa79d4f28f6b875ea71759ac6ed74769824d11ae0ac68b1a685bf2e437337ceb 2013-08-15 18:25:14 ....A 162819 Virusshare.00081/Trojan.Win32.Jorik.Fraud.etd-c1de545171833d82d3297a4b25cd4c24be038c175363568d583fa1592ab99b2f 2013-08-16 13:33:32 ....A 468992 Virusshare.00081/Trojan.Win32.Jorik.Fraud.etl-28fbc0487798bd2eddf8e271dbaf1e174af243f3279ef95aa0a8962c8602e24c 2013-08-16 21:07:48 ....A 457216 Virusshare.00081/Trojan.Win32.Jorik.Fraud.exk-2afd8bb01237cbcac74bd022910b97814ef9b88ec43aeeea482763b4b3a9d64a 2013-08-16 00:22:22 ....A 350208 Virusshare.00081/Trojan.Win32.Jorik.Fraud.ezu-aad74b03eb92281e001222858789070fb779219c335fb51207badec24db5749f 2013-08-15 13:28:26 ....A 42138 Virusshare.00081/Trojan.Win32.Jorik.Fraud.fhz-b098270c52d76ddb88c29bee793229cd40c092ea176fdeaa89cb4c454904e0e0 2013-08-16 05:45:22 ....A 397312 Virusshare.00081/Trojan.Win32.Jorik.Fraud.fon-cd1ea3dd49d7bdceaa551813554b3f4cb073d1d1c88e03233701864652cb4650 2013-08-17 02:18:22 ....A 333824 Virusshare.00081/Trojan.Win32.Jorik.Fraud.sfj-5a5519518d6104cd7f48e1433045e98e1b0a0d69d65b777c3bbcb15c4b14b96e 2013-08-15 06:11:30 ....A 364544 Virusshare.00081/Trojan.Win32.Jorik.Fraud.ud-19ee7020f93fe3a1686c581fa5d5da3de003c1b0e4e7e2cbdeb85c593f619127 2013-08-16 22:48:14 ....A 395237 Virusshare.00081/Trojan.Win32.Jorik.Fraud.un-15e6bdaa09663bd590cbaa354bb3b06df585b053c4938a632cec722d86c9b1d4 2013-08-16 17:23:44 ....A 5305 Virusshare.00081/Trojan.Win32.Jorik.Fraud.un-3b15aa04570f9e4052f7ae14b17a181707cfdd4c0cb2d7efefe55be04fd80ed7 2013-08-16 10:01:04 ....A 164230 Virusshare.00081/Trojan.Win32.Jorik.Fraud.vb-5ca3171d3b979575e61138b1f64f31bd73e4cdb11061e845fdc51c30b26e42a5 2013-08-15 20:55:52 ....A 430080 Virusshare.00081/Trojan.Win32.Jorik.Fraud.vb-b7ea49a4a979b8e10d0942df90b1b614e8f28d5525c1a5b4d7f100ef19dd97ac 2013-08-16 02:27:36 ....A 20733 Virusshare.00081/Trojan.Win32.Jorik.Fraud.wc-b1f00e16e53202ee5937e42e7dd6349ccf1020f79f05c21d5675757de3c30716 2013-08-15 18:38:40 ....A 106036 Virusshare.00081/Trojan.Win32.Jorik.Fraud.wc-bdc4a23b5d2e2c7ad49992614532ae7c62eba3c47aa8c42d36d9478d0c5f915c 2013-08-16 20:50:56 ....A 437300 Virusshare.00081/Trojan.Win32.Jorik.Fraud.we-cee2d3fe2c460045517df47eddf15d660dcacf21a96206897900f19241d887d9 2013-08-17 02:30:34 ....A 219777 Virusshare.00081/Trojan.Win32.Jorik.Fraud.wh-bd1d003417f20421157e42c819745e682fd76ce0d22a8fa1f5b0da4c42695ebf 2013-08-15 13:47:08 ....A 128626 Virusshare.00081/Trojan.Win32.Jorik.Fraud.wm-a3599d46b357eaca560f44b2344dccc389c6f1ff637b91805a71054db32aa049 2013-08-15 14:21:24 ....A 477184 Virusshare.00081/Trojan.Win32.Jorik.Fraud.wm-cf677f11a803c823417bb7a494db16f3cb592e8ceb1126d79e919a3e45f28f1f 2013-08-15 23:58:26 ....A 444416 Virusshare.00081/Trojan.Win32.Jorik.Fraud.xn-b0ee29e946250fa348212108e3a71e15d6ecff222300d9c67340d127c61d76c4 2013-08-15 05:44:34 ....A 462848 Virusshare.00081/Trojan.Win32.Jorik.Fraud.xo-3fb8f972340a29cfa1bd3fa0e970707f6be0a9797bd269b0782abdb3150b58c4 2013-08-16 00:30:42 ....A 461315 Virusshare.00081/Trojan.Win32.Jorik.Fraud.xo-c178d5ed370cc4a3097aa21873f32344ece3210d0542a5e2084a0876f72fc880 2013-08-16 12:14:46 ....A 462848 Virusshare.00081/Trojan.Win32.Jorik.Fraud.xo-cf251689cfb12d13f96e33ec0789f74b4f67b70ae0360c546af9827ba9ee678e 2013-08-16 04:51:16 ....A 276224 Virusshare.00081/Trojan.Win32.Jorik.IRCBot.oz-bad463db37429e21d33a040e99d27e9c4ca2f23fa753ca602d4bda90e62b3d3b 2013-08-15 13:47:52 ....A 262144 Virusshare.00081/Trojan.Win32.Jorik.IRCBot.oz-bbaee04182e20acf93a913ba36f95cbfdaae78e23abc4038db25acb04ac26d8b 2013-08-15 21:57:24 ....A 282624 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.aa-0577da0412213ad9fd75981980793216d1b544e9f4dcd6c7f9725b5de5e6ce1c 2013-08-16 00:14:36 ....A 158208 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.ahp-ce1437cc4cd127b9572ba124464d1821c537553661d50009008c77116a50f336 2013-08-16 10:27:08 ....A 224768 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.aii-c284c8b3fe591d77e4532f0173f13eae69cdb606eb7a6a7948db54fd56540aac 2013-08-15 05:09:54 ....A 528384 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.als-cc530acfcc65c86033a0308cd79892add6c6dfdc15bce7907d26ca269758fca0 2013-08-16 18:14:40 ....A 355328 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.aps-cef9acb58b5d12cedbb5d6f667be78cdf9a32f0a771dbcae95cbe9ea96b206a2 2013-08-15 22:43:44 ....A 283648 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.arp-cdf0cc2e6cf98b8b28faf53f491703b54b7144b1473b720f2e57908fc11c4f32 2013-08-15 21:26:52 ....A 184320 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.asj-a5de0a20ef85016ca88e8e60a57c06aaa5afbad2e8e929577b2907d45ee909bf 2013-08-15 05:21:54 ....A 536576 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.blc-b36878645bf22239cea069bd076fa3989d2095cf8cc6410fc5d88f0b25ca29be 2013-08-15 21:48:08 ....A 260096 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.cc-c3b279d24e7ce9ce1e3a24d064fe3ce375b082f63d2cf8636dc195d8ba845afd 2013-08-15 06:07:58 ....A 388609 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.cn-add9add0f0f31de7993f54eb0a2e7932c1731fc447a8f4e1862db8cd26d63abf 2013-08-16 22:18:44 ....A 145920 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.coe-c9567f788f80ed015426f56c877d09cbb7330f45b60f036c102e105bede83786 2013-08-16 18:01:26 ....A 274452 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.csk-01709e621fc02e7a6195339b3c99230e3003e91a7ba62a49e17ce4d05a3018b1 2013-08-15 21:26:50 ....A 307200 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.eag-cfe52497beed0d5f6faa9e6d343aea43c4b370e8252d794ae6b801f00ab3a6c4 2013-08-16 14:47:46 ....A 200704 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.eet-b51fba468e8e89a46dd59ab53d82ff6d13596389bfdc301443e3eb090cdbba76 2013-08-16 01:44:06 ....A 200704 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.eey-c3f30296ce1e2f46f32c8c3a1a2461dc988074b59b4f21234c9b887547c59f62 2013-08-15 20:51:56 ....A 259072 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.efn-b7840edf2a4088a93d4fb1f464e494a397c1581098949e2c7e29aa71a38d4539 2013-08-15 05:04:32 ....A 48869 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.fb-4a47370d99802f1db18b141701ffdce84fefd7fe63770db14f7b65b55b015ec4 2013-08-15 05:32:20 ....A 335910 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.hk-9bdd15aa50deb5babbda615d31c14f47b3c55cf4749a9172cffcc72d85bfd7a4 2013-08-16 04:43:52 ....A 262656 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.il-b673ca623e4f0db2b1601c6f813b2075008aff3394016db457dceba40eb3aead 2013-08-16 00:18:42 ....A 101889 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.jn-aa79bb10810bd22b3f9a67f1fc644286fc74301091013db48407d9bbd0d8fb8c 2013-08-15 13:30:14 ....A 214016 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.ks-c1ad546ef893bbfc05a9836618d500bb43e9b039242577a23ea926608b3b381c 2013-08-16 02:36:40 ....A 185344 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.lg-cdaf2b3664f096c9aed215c94f76c39c37607d1b0c402fceb0c35be04a7026e9 2013-08-15 22:28:30 ....A 185088 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.ma-c8ebed741bd357ff7487fec107f056938c110f07ed37699e7633a7d0c94a303d 2013-08-16 04:50:18 ....A 90112 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.pb-c22ef6c842af87ae31ac741b7e2082bbb57e4fb3d245d26d1e3b7f0aa8e6b617 2013-08-16 08:57:48 ....A 304692 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.pp-648791df0006900f9c70266ee902a0a33255938e4a7263454021c811dcde55f4 2013-08-17 00:29:36 ....A 65229 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.pp-cf1cdcc45fee6a2b62a6618b507a63ccb183dd8773a2e87493b6c9be68aaef86 2013-08-16 11:42:44 ....A 331777 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.pt-464735e03577b5b897c026f185fa7701aa50e00334c20720935ae5d2937805b1 2013-08-15 23:23:02 ....A 127488 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.pv-a9a304e2b78174cc40d54dd04d0e45ea40b7d9b95eef20fe9ca500f70a969f8d 2013-08-16 12:31:14 ....A 110592 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.pv-c9159de59754485c52ca05b48ac5c65e7250eaa46fb96bbacc86efc6b2936349 2013-08-16 00:20:30 ....A 215808 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.pv-cf0558c91a31365fd8da5ae9c99e581bb1ce0e08fbe88f9999befbb059bd86cb 2013-08-16 13:33:16 ....A 158720 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.tb-8d081e0c0208b36bbe508145432ea885c85e87f25157756db61a930bfab8d4bf 2013-08-15 23:14:04 ....A 55808 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.va-bb35101120c51d126d660a3f311701faeb415c86dfa1d4a48b4cb75f4eede961 2013-08-15 05:57:46 ....A 225280 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.vnn-be24d2011e6672f6c0f7c97fd810cc6ee7ea9374d3db605f301e0c3b875c64ad 2013-08-16 21:08:14 ....A 41061 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.wjb-abaacc65f9e1743dfe49b14aa0b628a877553906b1ba91c1f3ab2681710eb4ff 2013-08-16 18:44:18 ....A 1142887 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.wjb-b6c5df28a19d08a08bc081ddf04b312c400c5af6c30794bb11184c71c16e7324 2013-08-16 20:34:48 ....A 73059 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.xyd-e79dffc3eb213adeebdef80749b34e5a3a02a64604ba1c622c339cf66fb26c02 2013-08-17 00:03:06 ....A 99328 Virusshare.00081/Trojan.Win32.Jorik.IRCbot.yd-b5eca175bde76fcc17903746f2ea022deab790863c799dcb9321421742d5120f 2013-08-16 23:00:40 ....A 87028 Virusshare.00081/Trojan.Win32.Jorik.Llac.lf-9369a4a239e7b6d84f102d26689f91bc518e066cf7c775008a1dc45c8aa73d6d 2013-08-16 01:04:16 ....A 77824 Virusshare.00081/Trojan.Win32.Jorik.Llac.qao-cd0cdeae6054fc181180a2d83f615690ce6c9bb1295400d92eb39a1c6a4fcfb1 2013-08-16 21:52:32 ....A 78880 Virusshare.00081/Trojan.Win32.Jorik.Llac.uq-afce0293be09c6ffa2243a0bc0646c26bd81862917db6ad115e0ee83825931e0 2013-08-15 05:08:10 ....A 69652 Virusshare.00081/Trojan.Win32.Jorik.Llac.uq-bf70dfc44069a1da75855be69967b5a5102c78d88d8c262db0ca40e8c8d2325d 2013-08-16 20:01:36 ....A 107529 Virusshare.00081/Trojan.Win32.Jorik.Llac.zz-4b671814fcfb6abaff6fa85bb0efe1ab354bc49837c04fb5ade65743014c59d9 2013-08-15 22:19:22 ....A 868493 Virusshare.00081/Trojan.Win32.Jorik.Llac.zz-aab61899134ab2fb3176fbb6789924b9108b594a212f8388cc80cbf48a98cfde 2013-08-15 18:39:12 ....A 197632 Virusshare.00081/Trojan.Win32.Jorik.Midhos.xic-02f1d5e1da031c0b4b4ed4f6d70e54749ede8751b54200af11eca64896dd7543 2013-08-16 16:18:10 ....A 192512 Virusshare.00081/Trojan.Win32.Jorik.Midhos.xvv-4202555900ebde787fa7837001782b2e89368e0cb6c67b9db6f1ff42e2e35e5b 2013-08-16 10:20:04 ....A 524346 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.ahh-7bf5771ff0eed9058d22c831a48d0461fbac933973054bc3d45b1e4f82c4b09b 2013-08-17 01:15:10 ....A 233472 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.aqgr-c244bc89593553df24a841759e95584f07305c945e2ce30910f318bbf1b8a89b 2013-08-16 20:01:12 ....A 212992 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.cch-b08d7d9f201ba13565953679ddf46320c08c227ef5d0150b03030e52f0e7d411 2013-08-15 22:19:20 ....A 847872 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.cvn-b1413ef2a8b1a89c200b2f16bd1341675bde4902267e4f00ececa7a3e670b488 2013-08-15 21:49:34 ....A 602112 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.daa-c1ef60f93be2f20cc4ab6fe16cb0697940babdf2f818fcd9af67b45612a961f2 2013-08-16 09:42:34 ....A 417800 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.dng-a4b709bc80c2ccc46ef95caf504ec2d5d99471766a845e012bc16ea96b5ea59b 2013-08-16 00:50:38 ....A 187324 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.far-38eff0786b638baae05ba150f12d2fc8299a80a32e9c7387d510e9752ff34f7d 2013-08-16 15:13:56 ....A 167452 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.gl-c868c7062dab5f423182dba5223eb5ab149d85cc85e6ffbda90ecbc52f8e3bb4 2013-08-16 14:50:30 ....A 64572 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.hh-1f895624b07d0376f0d3838bef7bce2b38d8eb6fd2dd402331da9f5714f85480 2013-08-16 01:21:56 ....A 351804 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.hh-c951f44b3ba4dfebf5e1b0538727442f01aa3c7e5e9557d78f7ad44f96af265f 2013-08-16 20:17:50 ....A 1059364 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.qj-b0cd0159c13da2ea694f677a37c7278ee60fea41f1a360a85f523e6f3fb958ec 2013-08-16 20:35:00 ....A 692858 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.qj-b6b49cb05b7c10d26ee25b88509677a9e3ede113e3dbd71fd97f8a9335154d85 2013-08-17 01:04:08 ....A 352339 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.rv-2932dbeeb50dcb33240c4e9ffaa2cbe469ae49829ce31ab648ae0ab1a53a0495 2013-08-16 17:40:52 ....A 228435 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.rv-8d5219fb2d7c003f7580e191c78e248de51604703cfe316968276c162f6d8258 2013-08-15 06:09:18 ....A 1676457 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.rv-93498d03eb9a3118cc3cc6db8a21c7c3891640ba23e1517047b56120b80fe078 2013-08-16 20:54:12 ....A 352339 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.rv-a908556d5a19d8c0368ff8f3225a18c7faeddb3526ebf03cce9b021e998aee05 2013-08-16 14:37:30 ....A 147456 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.tc-b0eb656002281727a18f2ab3527a947fbd4772a0b62acb0a1564c64c6d6f047b 2013-08-16 00:35:02 ....A 431439 Virusshare.00081/Trojan.Win32.Jorik.Shakblades.ur-bda18ea514eeb3d1c25b25e8fc4f7cda261b77385b49d4538fa78b42ec64c740 2013-08-16 02:30:56 ....A 133632 Virusshare.00081/Trojan.Win32.Jorik.Shiz.ha-363a8d8bd32d30ac9fda600bb0d9ac63d203850b609d41cd535643e5b99cb1e8 2013-08-17 00:05:40 ....A 292580 Virusshare.00081/Trojan.Win32.Jorik.Shiz.tqa-89e7358870b1d5556ca5e1bd2a92423cee5e2ebd80ce08e20921bfb1a4dde752 2013-08-15 13:31:48 ....A 328171 Virusshare.00081/Trojan.Win32.Jorik.Shiz.tsw-976cbaaaec7c74ca5a96878505309c642b8f0866ceac8c1c09fdd9cb150cccb2 2013-08-15 06:16:48 ....A 241907 Virusshare.00081/Trojan.Win32.Jorik.Shiz.vkh-d55fa56fad0aa905f7cac40aefd36a5c096cb7ea60711cb879650b8591861381 2013-08-16 01:00:30 ....A 120819 Virusshare.00081/Trojan.Win32.Jorik.Shiz.vmz-fa6ee3e5424f55ffbe2535ba234dc9ee972d46494c0ffdb7d57ae47a37354b03 2013-08-16 09:37:02 ....A 102400 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ahog-38a9d093ce492a823cc915d2d67dc5b71a9f5ed581488714fc0676968c549652 2013-08-15 18:37:46 ....A 102400 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ahog-3a23bb0adc9ee3d57eb52884ba8930dc1fe17daeda72011b1cfd88502a28e1e4 2013-08-15 14:37:32 ....A 126976 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ajrc-98ed4fd1b01b2978486112182b5238e648d56b523cee5824e7073aaf4810a423 2013-08-16 01:21:30 ....A 245760 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.cqaz-d834e0593cff0a6187634681549235ba70aa733da54a39d20787167b197e1196 2013-08-15 21:47:42 ....A 274432 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.dnpz-1efff98f531a8c0d661451d23be40373d74883377e7711bdcd58c7b66941b2c7 2013-08-16 01:18:26 ....A 274432 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.dnpz-7ec6346a0e434b33aa220c9715581ca4d7c41b549adb9c91f2c93bfdd308b134 2013-08-16 01:39:50 ....A 274432 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.dnpz-b0d07b68171c16eb80b6cffa92566f6e53150456d7537689f38882118a96e98e 2013-08-15 05:28:24 ....A 274432 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.dnpz-b32cd4bee5af9425016a77a665a74927f831182b2fdef5bc1a3ba55904f4b7ab 2013-08-15 13:02:02 ....A 393216 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.dsgb-be50f2662d66fb013218e076159771eebf7ab7732b2a079a98eb51419b364023 2013-08-16 23:11:12 ....A 126976 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.dxla-5543034d5c873efbfb2e13da5f20b8ddfd64d15aa0b8bca5c210ac6ebda78581 2013-08-16 22:36:22 ....A 126976 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.dxla-8120d76082edeb346212aa24d6f52b922481746fa412f157c7f7f9471d005ac9 2013-08-17 02:10:04 ....A 118784 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.egkt-b1e473cd21bd13e185367c23640a3e6cd35e0d43dead41be6a547e989a59c930 2013-08-16 00:50:52 ....A 118784 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.eglg-2a8e07cfebd0b534e26216f25e86579dcfd15c8072b905dce213b9f91bd4ab36 2013-08-16 02:06:22 ....A 118784 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.eglg-35bfa3b31fa9c6d52474201a452663e406d5e5f6dae43e75483fc7fcf170e855 2013-08-16 01:39:10 ....A 118784 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.eglg-ad3b4e781ed401fc0c77f1f1f0a176fde55b12cdb780d15ccc9ef20993bbf161 2013-08-15 23:40:44 ....A 311296 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekal-58e92b0a055d87dfdb98d05d4db1f12b9cb3d9947b722f720946097de8849eb6 2013-08-15 21:43:14 ....A 311296 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekal-9b5ea7daa01a3c5dce7dd9be9c331673face6c8f15435a10c88b01ca13713a18 2013-08-17 00:38:00 ....A 311296 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekal-b8f92a6c71e38c7ea9460e34b144e14230c489dd64c0202d71d96d30b3a50d0d 2013-08-15 06:08:06 ....A 311296 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekal-bdf1965931a9bfa354b32619f387fc166a6c66600ad68fb92b389f333adc66c1 2013-08-16 00:35:20 ....A 311296 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekal-bf4ec04a84290ceb1590878d48484ac05c64d56027880ae5963c9a6ba4cde8cc 2013-08-17 00:26:14 ....A 311296 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekal-d2f36d8257071ada24d5662ef353ff33da35177f956ccc7c23fb6de9e098b2df 2013-08-15 06:00:18 ....A 311296 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekal-fca215a11f39754245b15f183c13b429d49022f0425deb860f6463944fee67fb 2013-08-16 02:27:34 ....A 217088 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ektc-843394447c86b41012dcbae69bff0dc737a85a8e686de916d40075520f83e7d8 2013-08-16 01:56:20 ....A 212992 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ekue-ef3dc6bc6cc440660804b492de9c2a60cbf811ff3e18140e43eb877d62ed5ff8 2013-08-16 18:44:04 ....A 262144 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.epgn-07dbf37902b8fc382a5363600c9399e60a3a067ed775128f5dd1aab4ae12924b 2013-08-15 11:37:06 ....A 262144 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.epgn-298d5d1396ff808c7d40abf090ededc58b09fda799ca78a353a9a8597d7ecb14 2013-08-16 01:39:48 ....A 262144 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.epgn-2a048baedc1ca8ed7aa463779ceb06ab1bbc6b7f42ff82187e777e3bd3887288 2013-08-15 06:31:16 ....A 262144 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.epgn-ee1b84930d78e783bf6de908665d7a910a54fc9bea5e687dfac4de51147a6c66 2013-08-16 16:22:16 ....A 282624 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.eryt-4e267fda323230ae2748fbcaee2da0371654e049add7c21c473305ecfdd2c569 2013-08-15 23:16:34 ....A 282624 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.escx-3ad24378708054ee6110fea47e805df9a5d9bdd842007b29f7a1a0c0906f0d91 2013-08-15 18:24:14 ....A 282624 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.escx-94947526654c068960463b59b69b4ea23992bec76f7b02efd38fae30d5a22935 2013-08-15 05:21:36 ....A 245760 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.esnn-ce76dbd6ed12ddfc919b7c9973abf8fb93fb9199268cb1485d75764554293335 2013-08-15 23:51:08 ....A 241664 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.este-b77cd5ef653f0696566bbd6948d6a1d8f7e875c551f6323b9e1c4cf40177753a 2013-08-16 12:08:06 ....A 241664 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.este-d393c09e22117a1ce5158a0d8aa7adb4cd0a5d84f995adb0d3bd88566d7c8870 2013-08-15 05:59:12 ....A 102400 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.eyod-bddbd81e9fb494e96e99d563cc2980488f15ebf5c58dbe951cfaa02dee5532b8 2013-08-16 00:59:16 ....A 102400 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.eyoe-d79c9bf0ec1c671ee5f8f2dc4227f8bb815fede4a3bc182cbfbe915cc7a8f54d 2013-08-15 05:45:56 ....A 86016 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ezdl-bcfd0866fe4a9f2bf65923b5f50a0a65f1d7cb1a45b499239bf524e93e05ba29 2013-08-15 18:37:42 ....A 86016 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ezdl-bffe2335352c94ac63d68b303417c713beee8e87aa4298aea6624424bbc4621e 2013-08-16 00:22:44 ....A 188416 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ezdp-1b5953c5930712b29425f2209267c9174de3c1ce8ba58f80b0950a7e47be81ed 2013-08-15 13:27:44 ....A 163840 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fbor-eff373f6623ef0737a25fceeb9e61200439933bc7b5af9099ae6ff8d2cc23c45 2013-08-16 00:43:14 ....A 147456 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fcdq-7cfb83945ce1f41bb013739f45bc76315df3f2376251db6683f8c803d9aadcd7 2013-08-16 12:39:42 ....A 159744 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fcef-616fbecfa4fc50b636a172e3d11d1bd55b859a428bec55badb2a8855427fe81a 2013-08-15 18:24:46 ....A 196608 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fcnq-2b489c715758e7b15f8187d4a995b1cc30c3834f9512ad38e4b5d95f20b56ce7 2013-08-16 00:49:02 ....A 188416 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fcnz-0b75b037dffa2de6a83b959887797f33f2b66a68910e8568da0cafcb6355e499 2013-08-16 00:21:42 ....A 188416 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fcnz-12c14c4c392ea3ecb70ee395d8101289fdb145f5db214f01c680a458c982c721 2013-08-15 13:44:26 ....A 172032 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fdja-b5d6c22cb8733388320274df96dc1971b1672b81c2275ad1eba5ce2ffd385550 2013-08-15 12:22:00 ....A 30049 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fdja-ec73a2a7060e1a62f45c44f56cfba1c084beb76ba43781cc5af87f3bef8691f2 2013-08-15 05:23:16 ....A 62525 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fdkf-da7fcf88596cf15d28c35fee358d292e665d6485749d876143aa5135ce389d95 2013-08-15 14:27:12 ....A 10250 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fdkf-ececd17a44fc190c8f055808b3226bd431f7f2e57f9ce3911c6a36bd61904f9f 2013-08-16 01:34:06 ....A 241664 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fdoc-28b858a5cf08a829af9e1c2e0268e70595c3c8daefd2c4227587f4e9fb91617a 2013-08-15 08:18:38 ....A 204800 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fdvy-29102adec22c476b17e48c48775fde91cd9e24a6edf2310ea4dd2f95bf9793c1 2013-08-17 00:16:42 ....A 124025 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.feew-784553e1ad1c96ce8c1ce756c7a6e0f2caa0f3d1ae60997d5fe165fa9b47bbdc 2013-08-15 21:53:12 ....A 61329 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ffbq-5f444a7d477a543006d9b6553cb7ef0f8da8ea2af9a3cd2764d8b376180f6bd2 2013-08-15 14:41:24 ....A 86016 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.ffhq-28f8c608fb1cf5b818b1e382c435cf47263849ac4059b0a878869e59a37f5066 2013-08-15 06:19:28 ....A 143360 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fgjh-d5070d6bc3d8cf341d395643747f9afd0e083a9b7aba7a79bad134832fb1fa02 2013-08-15 06:14:52 ....A 139264 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fgji-c77652838a4c9340f432ae2e988794b618e08ab036f4d381ad0143354feeab73 2013-08-15 13:50:56 ....A 208896 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fmhj-9771708dff442acc9b24eb50b777e4d984ea92d8a140613d7ccbb25d955cabd0 2013-08-15 06:08:20 ....A 245760 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fmsj-b82dc5f617a18c702ea0b66b13766eb4d3032907081dc0017b378d15e71c06ed 2013-08-15 05:15:14 ....A 221184 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.fsrg-d8425144e11f49d6baa39c3c3b085815c5b0aa813951594ecda0f8de865bf426 2013-08-16 17:32:04 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-047a7571b1224fda66b33e9e2736df855c1cd054430ede8f9bb9dd6f1319d7e9 2013-08-16 02:25:22 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-0841efec36985d874f048e79ef2f81abcdf44f13f2f1b15b4528268d3e9b0b89 2013-08-16 20:42:02 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-0d348a4ea937df9406c271178626fe9bf7a86de0a5d443a91719feaaf26250d5 2013-08-15 18:36:12 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-0f31e7f44f2e54f9376addb6a394a88e94a7c7227ca33bf2478582bfb3282207 2013-08-15 13:50:30 ....A 204893 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-0faba5759b60b18cb924701460d801411d1c910ab2b98b07a1ade0bc128a7f31 2013-08-15 22:04:32 ....A 204914 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-126a5d69419734eb73a27cc61f5d7e4f36340f75930f76a5f6ad70c0269755b6 2013-08-16 04:54:50 ....A 204876 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-12aa78a87e96ac05a35fc8210c883150762ed214e65222adc44d7313be4aa1bf 2013-08-15 23:53:06 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-16673d95db5af352b1b41e1af941b42ed26b3c13e0700164003fdb7853b6dd77 2013-08-16 01:33:32 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-189b4350c0633a076db485172687c3c7e3e6f4b8aa4ac7c6b3d83ef24e1eeeaa 2013-08-16 09:48:02 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-1a640ed7e7382db97bc456a434408af52ce15510e03f5aab0b61fd523ae7c0c3 2013-08-16 12:16:30 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-1aff112330592e60c761fbfcf18b00fbe6119da58a942be6b93b48993eecdc79 2013-08-15 20:52:44 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-1f2d648fa18aa1ea814d6fc2e2e41043ccfaed240799312ff76788a2fc5c0d6d 2013-08-15 23:47:04 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-28b802d37acd15d00eccd251aaac19b88822c663bb1f1122d1b87efd3b85390e 2013-08-16 09:56:38 ....A 204893 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-352a59e32b82c5d35c84e385be6c3ca4961d2d2979a5759b5b3aadd18c5cacca 2013-08-15 23:22:14 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-3c63d3318bcd32e155e7c2bd1d39eba696f7183a9baa5abeba8a07a438a060dc 2013-08-15 21:30:36 ....A 204817 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-3d9c0ab5ca6f3206f2d91ecd314c0ea54cb83d16e3583817b455549571199bf4 2013-08-15 21:48:24 ....A 204817 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-3f5496f223521737541586d16f7ce05c4d38b180885312031d58bf96e8ddb816 2013-08-15 14:25:04 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-4c0b82f6ae767a444f8a4ceec31cf18414bb58204df0aaf9527a2925efb79c43 2013-08-15 05:41:00 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-4da7bc25dc3b734bf19db4b882e4174127449d7282063fd8d62e6af662e8c1db 2013-08-15 10:11:08 ....A 204817 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-53b419331d1a7ba75db82ff202fbba8d4301cd7423203d58b8c9d97b73385b15 2013-08-16 10:15:48 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-5aa49f359e1fa273384b4e69ef664dc7ec5e170b75ac2d6a95747fd6f38f53c8 2013-08-16 18:40:16 ....A 204817 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-5ade849bca13997202f44e37c03616a06b8a755c6c45f2dbe236af6d57db5e2b 2013-08-15 21:49:16 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-5e884c5c24e9f839d8bb3831022496e0cefac52dd5b4298c8a85e83c3e485bdf 2013-08-16 18:34:44 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-7875666b9253caa3f3e69ef5997d756ab4001a911f81d231936d7d2fd3823891 2013-08-15 17:31:00 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-78d77c5f1e27eca34f9ee5ea3b4b23a5974456d57eac86203a313b70241482d4 2013-08-15 20:53:48 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-7efa86776646284de4c766086111c3dac103dceffee83d451ba725082efe9038 2013-08-15 22:02:54 ....A 204817 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-7ff72cbdc8a740c3157cc5796dc7e61ff62f6ed6c960ff351245b1a9a6b87270 2013-08-15 13:09:36 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-8de824fbf08882cf6614776a4f152647d52c7675fd78d09a7ba78bfdfbf8abf1 2013-08-15 18:37:50 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-9ea2a187b3761327037085a1108f5dd2d0fa573ffcadad8045fc7687d98d5751 2013-08-15 17:28:18 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-ab22bff40861fc33e18d92069fdf12a7c85a5fa16390c3a1d6231fe27ddbdb3f 2013-08-15 13:08:02 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-ab8785feee338ff09533cc8a45a586060ea84b252a9d6b00282a997066d072d8 2013-08-16 01:25:12 ....A 204893 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-abc0464411817ec48b9c1908c7cc2dbc3ea25f7ba72fbbc22169b5a87c153b6f 2013-08-16 00:33:00 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-abfb6b1143f1f2607d09dc2e75f535f49f46061177c754268cec36dfed316084 2013-08-16 01:27:06 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-adb8343f65e5057f75ced0b1a8f17327fbeafdf29c873457e322b42ce3c4793f 2013-08-15 06:04:50 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-b0a20905b575ca9ef9c7adcb0921bcd468d7a41aaa0db8d3c789aabc9d4c1e2d 2013-08-16 01:24:18 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-b30d6aaca359c19dd1fb029176fe9f6cf7e8ba3df90f415e6010d9908a9703fc 2013-08-15 18:32:40 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-b3147a41c3105c1702d73f04e8106b1cea69c4c023fc86d14294ccf4ed2cdcb2 2013-08-15 05:26:08 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-b54b8973ec95c80c1b7db2a98a4dd77382cc23679c3efb1c2969f360227fea31 2013-08-15 05:37:36 ....A 204876 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-b6f9f7cb5db23442c5f0bb630505611af7993046e3de5ef6cd23839db6756aaf 2013-08-16 01:36:24 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-b8d07e56e03a160217e1509390096fb81b6708e004e380846d74174c6d7698e2 2013-08-16 14:37:30 ....A 262144 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-bf49d3f59a2dcffb12639ab41590b0f3626a9264e2276c58e10f29d9609fd491 2013-08-16 17:01:38 ....A 204876 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-c77c1cd43a081b1fc12bdfc8f7ffe0ebc7cabdf49424b027393804fb6062b99a 2013-08-16 09:59:40 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-ce0ac1bc24453db48274aaa71dc54ee5016f88f8612640514be85d14807c37c0 2013-08-16 20:10:22 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-d707adf5281feb46236435713c20df96a14ad9c814895c3634088ffcae997ad3 2013-08-16 00:59:34 ....A 204817 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-d8d22de0388c2c1baacadf1656d65e77fef732925708238fae02ffddd66ffbe6 2013-08-15 06:03:46 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-f65a48d0a26a25e5daac2a0c6566cfa761242bad013389fb4f63651e017cc8cc 2013-08-15 17:29:16 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-f9adfb0c05a8d7f51ad32bf6ced49ddbfbe04f6228581c33417ab83866713141 2013-08-15 05:29:04 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-fadb72f40855ae0af2fa8fddeea1f40d9bf0fe0ba443b1aee8dd62653c665e4c 2013-08-15 13:09:28 ....A 204855 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-fb2648bd28c06e0543ba381c704b51679bd7a47c8ccc5644eb22f2c95745eff4 2013-08-15 17:29:42 ....A 204838 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gekv-ff9c023603cc163e6069ba073524e3db5022a6b4a93fb105b6c1804598d32501 2013-08-15 06:26:26 ....A 204023 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gipi-094b2328437085070a1a69121b4412dbffcf6d96bc6b877835ae8514d94faed3 2013-08-15 06:00:26 ....A 330378 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gipi-ab9aa7a07e3b7f48ae4bc20edd62f4f118d4548e7add673ec00711e6a00a4be6 2013-08-15 12:59:48 ....A 204612 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gipi-f02928660507af25ee49d611ab6f8ceec06b964592468ed77b4c233db6f5290c 2013-08-16 02:06:10 ....A 180224 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtoz-875f6ab8b91c4a73bbb6d20e6be673152b9d3a1353144713301c9bd384d5ae40 2013-08-16 18:00:42 ....A 180224 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtoz-c35e5a8431e8a52beb17f94598fdc641da36b360ae56d93cca5cf068d667f67c 2013-08-17 00:32:08 ....A 233472 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpp-864db92d0744970b0a864be5dc29a8bb3fe2bf531bf5c295b01df1b02455b832 2013-08-15 06:24:26 ....A 208896 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpu-0b7ec3cb6592b46163e7bbd480f204ced012e4a28c4af631e4503a4d5a242fe4 2013-08-15 06:15:20 ....A 208896 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpu-50966471dd94182072eef6f92a206ec9e491f535ebab2280a1333e0c148d0c59 2013-08-16 01:56:48 ....A 208896 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpu-8a88e1b96fd9d350d4ed40ca4f051c3c6fedc8590717a3aec3cbe87b837a6751 2013-08-15 23:37:34 ....A 208896 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpu-da8887554a052ee3725fa3b1e677be1d1e2cd25cadc571ae0b342f72eab01b68 2013-08-15 23:24:52 ....A 229376 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpx-01b0eeec8058063eff406b068555f78b32c9f35dc4cccf4cc8b4e90d521b1a07 2013-08-15 22:43:10 ....A 229376 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpx-1fa8b4cb2467cb5eef0dafa256479fd39f37907b22f689a3f9aa213b9f96b7dc 2013-08-15 13:27:44 ....A 229376 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpx-6b4a8acdfa3a2024dae30fe4663cbf9421672410272c3057dc845c052dc63393 2013-08-16 01:31:58 ....A 229376 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtpx-6f9600a6677cffcdec13791e42325fad7c47b0630da0c9cf37ee322b63f1dde5 2013-08-15 13:41:20 ....A 253952 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtqf-2846025d515907d086ffac6b3af3eb1942b0ce5efae46d372dd786543acb9371 2013-08-16 04:18:24 ....A 253952 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtqf-68b65164bd8f63eb4746ce425679b73ccdd3d58e89b24f7e13452cbcfd1fac00 2013-08-16 09:36:38 ....A 319488 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtqo-2e1c33803fc6babc6ef7090d9d6470525d821c0b7ce67f96307cb731fae3ab49 2013-08-17 00:58:00 ....A 319488 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtqo-5ad9dc0a344a1ba57f963c698c35d1aef51f09cb4497133e9bfd4edd6096e79e 2013-08-16 23:01:40 ....A 319488 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtqo-8eabfb1586f6fbca0296fc41b3015e4edff5256fb7993bdf31ddb7dfad32a5c7 2013-08-16 18:32:48 ....A 260185 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtqo-c21459867125d2c013a65b2677c9a05f02180b957fcacd21ea2bec1d9b9b5383 2013-08-16 09:40:00 ....A 221184 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtrd-b0814792890aecb01d94a3103f36674a3451b765601e62d62e224421beb1c8d5 2013-08-16 09:15:58 ....A 221184 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtrd-b0b5c63a6b23370ca01d2962ede0959af1c425b0a47cdb7753e357c9cc32ea55 2013-08-15 05:04:12 ....A 221184 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gtrd-beffdb78911720358df761e3a902b55e2a64f814823b2968d2a3848f93fe9274 2013-08-16 00:56:30 ....A 37376 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guec-034bc10901d4c578b66f201edafb34306fdf863f047d636393dd10ec9aaa920e 2013-08-16 00:21:34 ....A 57344 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guks-1339b392fe665ae1d3bb713048f3842f80b004f690566bd9c493a07f0f28c2c9 2013-08-16 18:48:34 ....A 66560 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gukt-c3a9f4c4774cc7dd1de12647ed75872901e5dec507e3afdfb6660a97fe0fc905 2013-08-15 23:20:54 ....A 73728 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gulj-06cd09d82f2ffd18d1668fe39c78fb0a4dfb46b77f49f34e63de96e80b5d33e2 2013-08-15 21:45:48 ....A 74752 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gulq-184335ae236108870d6950cd552112103bb698813a2af54436484b528720ba5e 2013-08-15 21:28:06 ....A 31232 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guni-0325a4cb14d1734ecc959661314a2f76eb543638b8b0160774d3fc38b94ea6a4 2013-08-15 22:04:10 ....A 31232 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guni-13b9fc7df6ccb52e74d70ea88e1db871e4b9d4dd55487781742dbe31d44adb13 2013-08-15 21:46:36 ....A 31232 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guni-1aa0bc67df500ea2a064ac1104529aee3776f30dc56fc163d53dd6af036f42bf 2013-08-15 21:28:28 ....A 77824 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gunp-143d3b0de8745a5eb5e49c1f21a5039dd4372ec8dfc63d9d7665a7b0f9b05168 2013-08-16 13:30:30 ....A 40960 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gurt-c2ada8eae0696d5ac1d6f5a98788340797bd3c22572e071a314c0ce9f691ba24 2013-08-16 10:14:38 ....A 45056 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gury-fa855aafcf92e6b345b2f0d8899693086329d277572575386106531abb446644 2013-08-16 21:35:16 ....A 98304 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guso-ffb05f75107066a41b6082dc11f3f988ab54347c28544075938ffcac02632237 2013-08-16 12:38:58 ....A 106496 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gutr-c137f4561bb7788d36d4cc5d89333ba183fbae3a169efa8b92892598d633c86b 2013-08-16 14:54:40 ....A 106496 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gutr-fb0dd3dd4857569cfabd388d959018cf134997f6b9ef1cab2971962e841792a8 2013-08-16 04:50:36 ....A 26112 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guvk-511d9cd5e6bf975852b265df5d3b8f765e4dc66e2f8f5ba08b898c83cc43c82f 2013-08-16 18:07:24 ....A 124416 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guwr-38676eb8cdfc05f6bac642131977114a8959c1b20a566ee92d17a10284210358 2013-08-16 11:44:06 ....A 124416 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.guwr-7d00c3cdf62a4b6848ee54a63f8e141fbf638073065fbcb2f192ac3298b830f0 2013-08-15 20:52:16 ....A 236544 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gver-1667c6b968e53d6831aac6da086a264e7e36b74a64d3e1ee316c1fe0f818f810 2013-08-15 05:29:20 ....A 78343 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gvos-1e6707edc06b73982469a5ed7d9ce83aab04dda03612597019439dc240b293b5 2013-08-16 20:14:04 ....A 78333 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gvos-4280d30f33845eaaf4ae45dd910c78310e16465dc3a0e226c5188028ffc3cb87 2013-08-16 22:49:26 ....A 130050 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gvos-4fa1d6a445949ce12647ba1ad80f8cc241156d2282bbeecd1625794960badbfb 2013-08-16 18:35:26 ....A 130050 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gvos-b119552bac5970ee63c168e4ffd173a1bf1303e720be5f1271ce52a9b0bd66a4 2013-08-16 04:15:40 ....A 77826 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gvos-cdea1b9755f22a61d3eefcd5164f02f81ea77f1f8697999539a1b1a5e4742be0 2013-08-15 05:52:20 ....A 84221 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gvos-d74d6c011716ebbd982697480d01d2a8e6294f6d575263c4abd474473189ef39 2013-08-15 23:34:44 ....A 82432 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gvut-01872fa50d28b256dcb0ce927131c4ee3f8522b472f4f9f9accb4a1d0342adfb 2013-08-16 23:14:34 ....A 94987 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gwcp-b0d1bc40b44ef31274c4db585c86c118a893dd6606b3e51d11d6a8bc4e8686b6 2013-08-15 13:52:02 ....A 974336 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.gzfc-cbb289aad866bad7deb3d7bba26c6dd9b0fc6aa7281831b070022e8747fa5337 2013-08-15 13:37:00 ....A 385024 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.kao-28fe4b7b30d53292a36c42498048eaf5e7872465bdc29e24fcec453a267db041 2013-08-16 00:54:06 ....A 327680 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.kao-b63239f079e502c5d839205797db23b4e8d3220cb2fbdb9faba1889ceb69901c 2013-08-15 06:08:12 ....A 184320 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.kcl-69982777bd83cf61a9e73f14a4abdf66a94b71444b3d0d5d97553524fad4121e 2013-08-15 21:40:26 ....A 184320 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.kcl-b6c8972df91b0338f31fa18177ae574351d6514b41dc00a2f0f630cc2c8e5d24 2013-08-15 05:29:44 ....A 122880 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.kxp-7126c482ee339aa7d74f02a9c96a97bb4c04204dda8fd4076e045d78326338ce 2013-08-17 00:15:04 ....A 122880 Virusshare.00081/Trojan.Win32.Jorik.Vobfus.kxp-882fbc8f1ec4aa34a1eb155712487fa43aebea7777b6f19e296a6b3940cd2d83 2013-08-15 05:26:44 ....A 245248 Virusshare.00081/Trojan.Win32.Jorik.ZAccess.km-a761b7879ad5c12307ba3fe2320ddb9b094def2cf6b7e0af54f51b36d4217f36 2013-08-15 21:44:26 ....A 182915 Virusshare.00081/Trojan.Win32.Jorik.Zegost.hst-a3d0d3535816310423f8ffad6fa711617073b9a32fca6647248ae2aebb38b4ff 2013-08-16 01:15:18 ....A 1777963 Virusshare.00081/Trojan.Win32.Jorik.Zegost.hst-ab53c067993ba1e4ac161f0f0b89a45d1e8126b1babd23142065c93d3f965150 2013-08-15 05:55:18 ....A 40464 Virusshare.00081/Trojan.Win32.Jorik.Zegost.hys-0de825c099047ad87154aea6419b4edcb0b2c0eb98e7e7c4c210cc85afd2a8c1 2013-08-15 13:22:56 ....A 3054536 Virusshare.00081/Trojan.Win32.Jorik.Zegost.jha-4a8da82b754a20a77eb769260c6dae8de3f5c1e03643d52503385b85345ae1fd 2013-08-15 23:19:28 ....A 68096 Virusshare.00081/Trojan.Win32.Jorik.Zegost.kki-07b58c752a257a91d5929329b124e3d38c7c71bd857d32333d9800a6a0ef9e1e 2013-08-15 05:35:34 ....A 86591 Virusshare.00081/Trojan.Win32.Jorik.Zegost.pil-5fd9832197cd815260b0baa967505f1e5767d9c3f389d901dd575654218b9d9a 2013-08-16 01:52:02 ....A 87083 Virusshare.00081/Trojan.Win32.Jorik.Zegost.pil-b7ecf52d3188fe13d7d5aabd18d0686198c41db9db891401accff588618d4fe9 2013-08-17 00:49:44 ....A 86485 Virusshare.00081/Trojan.Win32.Jorik.Zegost.pil-cfc624774cd3f968b06a00eb1241365a26137bb3c11a19f652edef8e8189bbc6 2013-08-16 08:14:32 ....A 86216 Virusshare.00081/Trojan.Win32.Jorik.Zegost.tai-c3c7e57602884faae8a30d0c1ab9500b24f158bb4f8628a18bfb69369bef1c2b 2013-08-15 18:28:34 ....A 180356 Virusshare.00081/Trojan.Win32.Jorik.Zegost.vea-9612b5fcecc9ddc81198766b8708713c97127679d1276e7279bbd445cda7e253 2013-08-16 01:20:12 ....A 11612 Virusshare.00081/Trojan.Win32.Jorik.Zegost.vnf-c3b1a790163e9b41b91cdc981d96296530a319cba65b84235112592faa522eb3 2013-08-15 23:35:54 ....A 192624 Virusshare.00081/Trojan.Win32.Jorik.Zegost.vrg-02527eae282049fa3249dd9431d62fcaeb0d1242460cc18a435d00de87da6bc5 2013-08-15 22:28:26 ....A 192624 Virusshare.00081/Trojan.Win32.Jorik.Zegost.vrg-1a0402df5f29e43d091e50d6de0e7e94d9c6249b6543b880ce64ded9e49b6ad0 2013-08-15 20:51:02 ....A 176161 Virusshare.00081/Trojan.Win32.Jorik.Zegost.vxn-02214e1f900e534c43722de07b1bab68f24f0011cd76a7be0b2eb6559f6b6757 2013-08-15 06:14:50 ....A 176162 Virusshare.00081/Trojan.Win32.Jorik.Zegost.vxu-0da140ebf51503316dfab20ffd5d3692e8102649c8fa7f52cc3179e2a9b2768d 2013-08-16 00:03:54 ....A 176155 Virusshare.00081/Trojan.Win32.Jorik.Zegost.vxu-b53a5cb7f5e26c0aa4d29b415d3a4910d48e78dd48ba260813ca62cd2f4444db 2013-08-16 01:00:32 ....A 139264 Virusshare.00081/Trojan.Win32.Judo.s-a5749fe86c2fcd27b3234d3afa722d7b760b4939b4b7ed12e046f4263ae268f4 2013-08-16 08:13:48 ....A 27352 Virusshare.00081/Trojan.Win32.Karba.bq-31a3bb426b7f0e00cc22f8d4b8e8c97dc11b8f490732e2a55dfe0642ff439bac 2013-08-16 00:02:44 ....A 18441 Virusshare.00081/Trojan.Win32.Karnos.f-29d90a4a35c779a9468edcbeb11be0a121a7205f53702095c8ee4b956de18ccf 2013-08-15 05:15:04 ....A 18432 Virusshare.00081/Trojan.Win32.Kifilis.a-a7ae3cdb614fe8f9d6a25084dfbb78ce2aed9769e9e8b661a0f4014583904772 2013-08-15 06:03:46 ....A 194272 Virusshare.00081/Trojan.Win32.Kilka.az-1f7adb7b5367ec5ba60c2aa1c3bae0834c65fb6f33065aab7ff4a26d8060b562 2013-08-15 06:27:58 ....A 206182 Virusshare.00081/Trojan.Win32.Kilka.az-c1f760235bf17b00ebb9a08c3ced23cdcd87a60022af3e212af558bca851ad7c 2013-08-16 00:21:14 ....A 614886 Virusshare.00081/Trojan.Win32.Kilka.az-c7a8365b570f0b190ac3bb5a6a01f7ebcf07c1e396fcec043c77fcdaf311c2f7 2013-08-15 12:58:44 ....A 194302 Virusshare.00081/Trojan.Win32.Kilka.az-cd5715c0cebdacf920096e7ac98f53eced0c33a0516f346ecb48b59c618c289d 2013-08-16 13:07:32 ....A 251146 Virusshare.00081/Trojan.Win32.Kilka.bj-38700eb112508226d8633ff5875d3736c385ad47abb678285e4bae633fd30867 2013-08-15 06:32:38 ....A 712726 Virusshare.00081/Trojan.Win32.Kilka.bj-489c6e904ed76188efa87460fb7a9bbf9e0e7044b3b6c87c2c9938f41fb57dd3 2013-08-16 12:58:36 ....A 713096 Virusshare.00081/Trojan.Win32.Kilka.bj-7cbc6103c61c2243d3a13c12c76fe1631a777e8adb7624ae733aaf7a973c3767 2013-08-16 12:33:22 ....A 712773 Virusshare.00081/Trojan.Win32.Kilka.bj-af1d24827b33dbae3875a8b5a77669e6f01f43609ca962bffc4c87541314ef52 2013-08-16 14:47:10 ....A 242886 Virusshare.00081/Trojan.Win32.Kilka.bj-b0020baa3385b253ac72c412c89bbbc13dbde643286faff5b6105ea68762e2f0 2013-08-16 01:59:30 ....A 251129 Virusshare.00081/Trojan.Win32.Kilka.bj-b674ac2a57fa900bbbeb10e0a284092ff169782274a050c71a6fe6ce011aa5c2 2013-08-16 18:31:52 ....A 250932 Virusshare.00081/Trojan.Win32.Kilka.bj-bbf1f881302820c59142a8e492fa6765ebf027eb12a97fd78816f916aebfb256 2013-08-16 22:52:10 ....A 250923 Virusshare.00081/Trojan.Win32.Kilka.bj-c32159a72077322dbc2f9b6dcd0abc2ad7162c3747ed77fc17afef10264b3062 2013-08-16 22:25:36 ....A 251033 Virusshare.00081/Trojan.Win32.Kilka.bj-c84b0148aa5d952ea6ec7d311772ffed2299c097298ac8155fbe7d6364021847 2013-08-15 04:56:04 ....A 713041 Virusshare.00081/Trojan.Win32.Kilka.bj-cc12cc84d537356c7f7405535ed7fdf1a62ae37891ee14dc0959b092ba144d71 2013-08-16 17:28:02 ....A 712961 Virusshare.00081/Trojan.Win32.Kilka.bj-ce2804c9513a23a83d5cbe1ace6dabd3565ca8ae839897c0f94e00dff50ec332 2013-08-16 01:53:42 ....A 716870 Virusshare.00081/Trojan.Win32.Kilka.bk-cd7a1cdf81ea7370882c57344b3e091ad20f7e32bc29062f7589cb96a62e710a 2013-08-15 06:20:36 ....A 167936 Virusshare.00081/Trojan.Win32.KillAV.ams-a39466f072c93475eadb13f4bc9a70f974be41db4115347af74249f2ef203a01 2013-08-16 13:59:38 ....A 167936 Virusshare.00081/Trojan.Win32.KillAV.ams-c21203182e41b9f3ac3d185d9891ef954a9932eadf2386cc6156fba6c2a1f0ec 2013-08-15 05:56:04 ....A 11421 Virusshare.00081/Trojan.Win32.KillAV.apf-ca0c3baa676f26c7d13e452fd188150dac1074fabde6769e59a418862bd97a5d 2013-08-17 02:19:52 ....A 21824 Virusshare.00081/Trojan.Win32.KillAV.at-b58b114809c70b2123a03e0b2da50b9c0d36d486f626712b73e06ed6c7425992 2013-08-17 02:20:02 ....A 70656 Virusshare.00081/Trojan.Win32.KillAV.ate-c72f191f0554d56a69b6711b26ad85f1ac08d0088011677bd31b2f9d7fec14c4 2013-08-15 21:45:28 ....A 70656 Virusshare.00081/Trojan.Win32.KillAV.ate-c87c8adc15a1e279ed1ffd8554dac0de115dbf2ae119c0bd1424bfa1aa1e7f00 2013-08-15 21:52:42 ....A 25088 Virusshare.00081/Trojan.Win32.KillAV.ate-c8d957a1080e6387887714738613fa3f64c024ea95cd476fbd8e4910a7aa6b9e 2013-08-16 00:46:22 ....A 53760 Virusshare.00081/Trojan.Win32.KillAV.auk-c3627dafcc2dd78396b45e8b85d307553a45dac83946e848854c0a09c55b9ff6 2013-08-15 13:25:38 ....A 352256 Virusshare.00081/Trojan.Win32.KillAV.ayh-cd6253fb3bd5284af3d484b14348133fb741edd4a4878a9c3a9343be305bec8a 2013-08-15 05:34:26 ....A 60416 Virusshare.00081/Trojan.Win32.KillAV.bbd-452657def306771a81f995dcaa64b17f13b2683f03e5682e79104dfa4210deaf 2013-08-16 00:28:46 ....A 28168 Virusshare.00081/Trojan.Win32.KillAV.bhl-b1b4ea96f18c0974132eace0feece4ea16d52df7f838429cf47fa87eccdf9ede 2013-08-15 08:17:38 ....A 81920 Virusshare.00081/Trojan.Win32.KillAV.cf-a5ccaaa0135fdab20071ad9dcf630d8a0b6817b0bc6606af91998c6c5f6a902a 2013-08-16 23:10:40 ....A 22106 Virusshare.00081/Trojan.Win32.KillAV.eci-b0171f1211bdaf78ddca408253ebd96d9a99ccae52fd30a0810f5ea042ed993d 2013-08-17 00:30:38 ....A 495616 Virusshare.00081/Trojan.Win32.KillAV.fdm-a59484c1e3fc1777ecfa5c23f0362a84150980e9ba14a60cec8176dd9e03c85d 2013-08-15 21:39:26 ....A 651264 Virusshare.00081/Trojan.Win32.KillAV.fdm-bc272d9d0782670f1dcc0b4e69e50cb57947660f7de479f29c2fa47353c9f0b6 2013-08-16 14:41:52 ....A 32768 Virusshare.00081/Trojan.Win32.KillAV.fdt-8f0989f86c7ff9467d3218995e2ddd3ba4960572c8362265e68dbc8d218ae692 2013-08-15 12:28:14 ....A 49152 Virusshare.00081/Trojan.Win32.KillAV.gpg-f74fab620c253b66b332ff295aa5a38eab9be914a211af4e5a80c96918583897 2013-08-17 02:12:48 ....A 250778 Virusshare.00081/Trojan.Win32.KillAV.gsx-279cf1679d7961167c780dd9692371f23806920f1a31a0dbc7de1bd698df32bb 2013-08-16 04:23:08 ....A 246784 Virusshare.00081/Trojan.Win32.KillAV.gsx-b10a548ec825a97da45468468ea37460ee4cc5e2fed16309ce6b0d96da4f32f9 2013-08-15 23:36:34 ....A 307200 Virusshare.00081/Trojan.Win32.KillAV.gsx-c716ca7c85e5264751046c39deafef6f46d4af3b49153f5caa11b86cbaff8d01 2013-08-16 01:35:00 ....A 245760 Virusshare.00081/Trojan.Win32.KillAV.gvv-71e7f4bc818ae1252a92a644a8afa44cbf0b265fb5a710e56bad22b29f9d8978 2013-08-16 23:24:58 ....A 246051 Virusshare.00081/Trojan.Win32.KillAV.gvv-c86579fea5d8d8ce058cdf09d732faa1ffbc9d0a3aaa0a8950a51b08dc01b8a5 2013-08-15 05:22:28 ....A 1598464 Virusshare.00081/Trojan.Win32.KillAV.gyt-ca24493e6bfd2a7b55cb09210798d82d56e80983f4a634c25c22e8d804a93ca2 2013-08-15 21:28:46 ....A 88256 Virusshare.00081/Trojan.Win32.KillAV.gzu-b73d4652e05f6db98b0ae313afc345099dfb7a1a99a70b63808a5aaaee1f1dc9 2013-08-16 19:54:32 ....A 38945 Virusshare.00081/Trojan.Win32.KillAV.hdj-7b9a3fee0d49a45a9d704331c88bb1b64ade6b92ae72b8593bd9f3eb760462da 2013-08-16 15:05:20 ....A 17948 Virusshare.00081/Trojan.Win32.KillAV.hdj-7d92808d6e8303e6d64ca986d0f386922d2e5b4c331624531c9cc97ee27e51f7 2013-08-15 17:32:32 ....A 47476 Virusshare.00081/Trojan.Win32.KillAV.hdj-c805c04be93a10f8fcbdfd6c36625ba7fbb037f6e97f2c6094dd19215fdedb0f 2013-08-15 21:39:50 ....A 661465 Virusshare.00081/Trojan.Win32.KillAV.hql-aabcc678e0d00f661949217a1fc7e5759ce3a5b4a3e6f62a3b103a461e643a4f 2013-08-15 06:19:34 ....A 756736 Virusshare.00081/Trojan.Win32.KillAV.lplz-cec998436c38f8addb21cecea02ec541c5d295151bc544595e4af2e274f1953b 2013-08-16 02:06:36 ....A 93184 Virusshare.00081/Trojan.Win32.KillAV.lprp-cfa47743f30a902c2463bbc9419e71d0ed7b8a940b8a2332daf265e079e0fed2 2013-08-15 22:24:18 ....A 151552 Virusshare.00081/Trojan.Win32.KillAV.lprt-aa920de6ab546e1e8959da1f2b9c2ffc79b139b6044393bbe78473aa1169916c 2013-08-15 23:40:48 ....A 136411 Virusshare.00081/Trojan.Win32.KillAV.na-7c2b4826717875657914a0e6f720dc6919686821e459a01dfa1bf4a5bb996705 2013-08-16 11:37:50 ....A 22956 Virusshare.00081/Trojan.Win32.KillAV.nmc-9b6e3d0f8e284ca14e5db3fc8f9af1f5099d3e051e102db5664b416525f26867 2013-08-16 14:45:16 ....A 30012 Virusshare.00081/Trojan.Win32.KillAV.nmc-a998c695aa0099760e8374cd50de456f6abba1e48f6d503f8f87b4023acad651 2013-08-15 18:38:32 ....A 36407 Virusshare.00081/Trojan.Win32.KillAV.nmc-cd8489e3c1e089946b497b3cece96a195e75349a60104ffde51f83d81419bfb8 2013-08-16 11:17:38 ....A 14348 Virusshare.00081/Trojan.Win32.KillAV.oe-268f79a823c72ba0be34cc1047cb852a7ba8c3afaf5d32d878d0e3b6965fbd6f 2013-08-16 20:41:08 ....A 14348 Virusshare.00081/Trojan.Win32.KillAV.oe-4abd677cdfdfe6299ea770f77a919fa79221165ccc3b57a63755a7ec3ae6ad65 2013-08-16 01:45:54 ....A 14348 Virusshare.00081/Trojan.Win32.KillAV.oe-b544c3b01c7edd04cfe8126d6fb1854bed64ab55e91b631eabebc1b2709e2b13 2013-08-15 14:39:50 ....A 14860 Virusshare.00081/Trojan.Win32.KillAV.oh-b772997b95548d51391c375f6ae3d9b70344c5c6a4a737da0e251070a4fa44c9 2013-08-15 23:58:24 ....A 42496 Virusshare.00081/Trojan.Win32.KillAV.qnd-b7add2f0ee21c8f0c7b2a32e42fc120c6804cc46bafa57405e56a32907dd13a8 2013-08-15 05:28:24 ....A 3648 Virusshare.00081/Trojan.Win32.KillAV.rjl-ccbc76f982cc5b55c7ece8d19af4a1b90190b59d5d5ec0cf60e761c0eabc5b12 2013-08-16 16:31:28 ....A 12356 Virusshare.00081/Trojan.Win32.KillAV.tt-71b9cd4937380e87cfedf3d48f63a4d3b347e42e53c1d860f5d1af90c69bdd48 2013-08-16 22:28:24 ....A 4509696 Virusshare.00081/Trojan.Win32.KillFiles.aee-bcc09d3bdd0898860ed0911fe6538e4acd62baab0f1e2d95b0626cfbf913665b 2013-08-15 12:24:12 ....A 4840960 Virusshare.00081/Trojan.Win32.KillFiles.aee-bd87d344dff7bcec284df9a313167da901ed75ae9bdbc74cd9c6a9e0d72d34fa 2013-08-17 00:25:10 ....A 3584 Virusshare.00081/Trojan.Win32.KillFiles.bym-4992b5d0808325585ff5495588bc07ca388c96872159d8f956e33f160ac26bc2 2013-08-16 21:32:30 ....A 151040 Virusshare.00081/Trojan.Win32.KillFiles.cgv-c8b03188fcd61634f5e572f906c75b8de4f317bb813059f69c4f333c09b461dc 2013-08-15 05:28:44 ....A 12292 Virusshare.00081/Trojan.Win32.KillFiles.cyi-b82f57c86f34ec4e86c7c5b3c8d154c3dcb1dc16fd4ac3e0c2a03bf14a768f6a 2013-08-16 01:46:40 ....A 67404 Virusshare.00081/Trojan.Win32.KillFiles.dkub-b581c6413b459baa27834af08805d3103fe51ad0be6129b7e7dece4e3ce20d03 2013-08-16 10:07:20 ....A 5956 Virusshare.00081/Trojan.Win32.KillFiles.dkyf-243483a4fd0bf7c4fc81887a5fcb54791131a05221cb53132ec12400bba57332 2013-08-15 23:29:00 ....A 9170944 Virusshare.00081/Trojan.Win32.KillFiles.tx-b0169e17c678106016571c42234913d9cea606fcc95a32bf8cd5fc70c8b6efef 2013-08-15 12:24:08 ....A 9170944 Virusshare.00081/Trojan.Win32.KillFiles.tx-c1f585262a7dcc02319e52bd75d5c8ca8e1fbadedf3849a258e51acb9c050291 2013-08-15 05:28:32 ....A 7815680 Virusshare.00081/Trojan.Win32.KillProc.eb-acedb5a736e2e959fa48a02ee8c3276000927c472fef60820b69d9d7400dea26 2013-08-16 00:57:08 ....A 24576 Virusshare.00081/Trojan.Win32.KillSys.a-d8e901253e97466d61b05903e8c237ea59047910a98762f84e747ea42696d441 2013-08-15 06:17:22 ....A 118784 Virusshare.00081/Trojan.Win32.Koblu.abp-3255883adc795b313dbceaf5f1f17fbdeda1e0fcb23ad67d33dac4a8a91389d4 2013-08-15 21:45:00 ....A 61440 Virusshare.00081/Trojan.Win32.Koblu.cpk-a4a65f96f0b767cb4ebf3d5cd8a67aa0c66e54665749f10aeb2c5a0fc4f9f29f 2013-08-17 00:16:40 ....A 37888 Virusshare.00081/Trojan.Win32.Koblu.cvz-7c988485d35f06aa5cbd31a2f8112eb643ad1b66f1636f67dfe1930061448ee1 2013-08-15 23:28:14 ....A 115200 Virusshare.00081/Trojan.Win32.Koblu.cyi-b6d1a7824abaa4342297d012c18063cda0bc8b159dd7979efe0e42ef2e58ed45 2013-08-16 12:43:34 ....A 61440 Virusshare.00081/Trojan.Win32.Koblu.ddz-c84dcd0d5b83783e930c1927546360d52ee4a6ee4732d2df18676ec08c65f881 2013-08-16 19:04:26 ....A 50688 Virusshare.00081/Trojan.Win32.Koblu.dhm-a488f6aa9f7987378a0e5e9a3a985f5968dc3220f1d6658540625d58a23a19e0 2013-08-15 22:45:22 ....A 50688 Virusshare.00081/Trojan.Win32.Koblu.dhv-c9058cfc7fac9ed46b567f5d84245a8c1045b6f9b83547b3fb54716316383f29 2013-08-16 18:00:00 ....A 120832 Virusshare.00081/Trojan.Win32.Koblu.dix-a415288113ea568c132d6d14a80ca5f9c75626ac802529d3041f543826c8ebba 2013-08-16 04:14:12 ....A 31744 Virusshare.00081/Trojan.Win32.Koblu.dix-c7c5e46ea07d310d36f8f91050fc79d7312f53da9c150c515e78b8edcf782e14 2013-08-16 05:43:18 ....A 109056 Virusshare.00081/Trojan.Win32.Koblu.djr-8367875f9ded54c339a36406e863939c5245661725f02a2555fcae817c86002a 2013-08-16 00:32:50 ....A 114176 Virusshare.00081/Trojan.Win32.Koblu.dkx-c103493eab162f0e05843696900da62bc9966f479d6a3c14718fe58b5e76b6cd 2013-08-16 10:26:46 ....A 51200 Virusshare.00081/Trojan.Win32.Koblu.dla-bd9139d9d47b417b0a7e0fe44041d0344f08cdfa94e3ac7352c876c11ab2539a 2013-08-16 04:20:36 ....A 34304 Virusshare.00081/Trojan.Win32.Koblu.dlm-a4bd925a634b08834db2e7860a528231281e3d017ab5ba1b585ae406df22a339 2013-08-16 04:53:42 ....A 101888 Virusshare.00081/Trojan.Win32.Koblu.dmx-c7a723fa15d481ab63502d8627abb8451cd7b2abbce1dcda48692b1002410723 2013-08-16 22:52:30 ....A 81408 Virusshare.00081/Trojan.Win32.Koblu.drj-cd14d99f604e04e3a33d9d9acd0d78a42f328fcc5ddfd9c84338384d0b1e0e01 2013-08-16 13:25:00 ....A 36352 Virusshare.00081/Trojan.Win32.Koblu.pfm-c24d9163979745d4f2c9a441bc682fa0dede7e657d3dd076bc0b4a447aa467a2 2013-08-16 23:31:00 ....A 452735 Virusshare.00081/Trojan.Win32.Kolweb.a-7210f76ed9a75c400b49cd94b87ffb48a3e2b8cc92dec7d442b1ae29010f91f5 2013-08-16 20:23:26 ....A 527934 Virusshare.00081/Trojan.Win32.Kolweb.f-7b0eee87bd31660fc2b6eca3961916a87eb43b2d11a33ac7642d4249963b4729 2013-08-16 01:05:14 ....A 145474 Virusshare.00081/Trojan.Win32.Kolweb.g-bd66da3e2da6e5f949ecd36a18ee5abb41b21f5f37c9f8f5fa6d197f14ce1193 2013-08-15 13:00:02 ....A 278952 Virusshare.00081/Trojan.Win32.Kolweb.g-c8b95dea21762170aa406c56b26e8c7ac12d44cd78f31fefbe74f5ccb844c99a 2013-08-15 04:59:58 ....A 148480 Virusshare.00081/Trojan.Win32.Kolweb.l-6e433ce1e2abb79accde5598c8e2758bba3295bb8d027faa23b64b66587048b4 2013-08-16 04:44:38 ....A 57432 Virusshare.00081/Trojan.Win32.Krament.vki-363f061c533cc9364bf8a01ce815813e75a29a3677d4ce9532360aa9c9612aae 2013-08-16 17:50:26 ....A 32767 Virusshare.00081/Trojan.Win32.Krament.vki-af7ee90d650cd9f2670295ea3bec01ba2ba3d6a847e1fc470452ee8e69d780ce 2013-08-16 23:37:18 ....A 2267206 Virusshare.00081/Trojan.Win32.Krament.vxx-ced8681a17e44b27744c921b6efd2e5c8fedae52183f5efb2674f8b59ab7bbec 2013-08-15 21:27:16 ....A 557056 Virusshare.00081/Trojan.Win32.Krament.vxz-1ed67e06b41154c2d385a1394d347f87f57127d571b5c82f7ba63b3f316f4f90 2013-08-15 06:00:46 ....A 24576 Virusshare.00081/Trojan.Win32.Krament.vyd-4f2c1504e276766d499865e8084a9b24d5b6532a22bc0ffa495944f69b8ece4e 2013-08-16 01:55:38 ....A 606208 Virusshare.00081/Trojan.Win32.Kreeper.ayf-bb428195ef715cb02bfc3bf0fabca6af98685bdf636716208bdb3d68c6989101 2013-08-15 22:02:32 ....A 45056 Virusshare.00081/Trojan.Win32.Kreeper.byf-a39ea486b03f2959081577a11e74b472aab04d466eae738b6ca712d5b42bac52 2013-08-16 01:15:46 ....A 73728 Virusshare.00081/Trojan.Win32.Kreeper.dww-cebf76d57b15ce6debeaddd434644426b2ad5e8ee73e553a171a085b5ddc42d3 2013-08-16 04:09:52 ....A 77824 Virusshare.00081/Trojan.Win32.Kreeper.eet-7c45910ee4834ca0b1b47b8492de9c96cdeda89b15b19df5332b904da4f5e27d 2013-08-16 01:51:02 ....A 36864 Virusshare.00081/Trojan.Win32.Kreeper.iv-c91b8488610b700b5c8f9e940ac8af48a90b6b07f4d4a202ba8395d616af586e 2013-08-15 06:11:54 ....A 184549 Virusshare.00081/Trojan.Win32.Kreeper.ve-6ee916f11dadf6c7b0fcbbf1524e9aa169152adfa38114fc181c01f4cc6bd3ef 2013-08-16 05:42:38 ....A 35792 Virusshare.00081/Trojan.Win32.Krepper.aj-1a84a9508a1487ecce5628d1da7acd4d139ee478e1c442217b929ff598684dfc 2013-08-16 14:50:30 ....A 17920 Virusshare.00081/Trojan.Win32.Kriskynote.bv-ab7a5c8719d70d2bdda6388b2631620595f26ef4fa8dee8a97e39d650de6553c 2013-08-15 18:35:12 ....A 18432 Virusshare.00081/Trojan.Win32.Kriskynote.cj-c7385c46cfecaf2d33247cf280b5f138d2db0e33595efadb93e5181d850d1dd4 2013-08-15 21:28:52 ....A 184465 Virusshare.00081/Trojan.Win32.Krs.am-a8feeaef94b10377142d1b26dcaa0fc33f074fdd80473b9507a3da1262ec81ac 2013-08-16 22:22:42 ....A 78336 Virusshare.00081/Trojan.Win32.Krs.am-b7aeb62be2cb14130ea8f2cb1daa667a2cf973c8e5ca899a833338a73d6a07a4 2013-08-15 04:58:02 ....A 184977 Virusshare.00081/Trojan.Win32.Krs.am-c4228a48af2da77ff321e255586e90bc7fd4b4dfc4ff8940ab6567aba97d8c2f 2013-08-16 01:47:56 ....A 151700 Virusshare.00081/Trojan.Win32.Krs.b-139692c41c15a04e0ed85957df112f58695aaa939dc228444cdf98acf7259d7a 2013-08-16 00:01:32 ....A 114688 Virusshare.00081/Trojan.Win32.Lampa.axf-afdde9bf79678e26e84b47a16b7321705cefacf4477e3957aa0f6383694df42c 2013-08-16 04:23:22 ....A 102400 Virusshare.00081/Trojan.Win32.Lampa.byc-bc2d1f4a54b4f4c84cd85ff78aa71c23b19c0fcd00e250b22fbd520655862f8c 2013-08-15 23:47:26 ....A 102400 Virusshare.00081/Trojan.Win32.Lampa.byc-bdfd4d353d4f61308b0bc39fc9aac45fdebc3cc968171508ff6d881f57686fee 2013-08-17 02:08:54 ....A 118784 Virusshare.00081/Trojan.Win32.Lampa.cjw-6b46d898c9a27bfd19f4390a9ee66a86ea17980d702b19b2e7ccab537d4fc308 2013-08-15 13:03:50 ....A 118784 Virusshare.00081/Trojan.Win32.Lampa.cjw-ab74cfbc012d20eedd44a6afcaeb5703b49919c2e1f45ba234478f6a3e3c0751 2013-08-15 21:01:42 ....A 118784 Virusshare.00081/Trojan.Win32.Lampa.cjw-b0f8f2dfb30abecfb28ac50ee552805a052a6b7dbfe433beae85a8e07e342691 2013-08-15 05:13:58 ....A 118784 Virusshare.00081/Trojan.Win32.Lampa.cjw-b4f10a61cbd11400566a9eda701ac928ad0797c814a68f7a4b67f4acc01c624c 2013-08-15 23:22:16 ....A 82160 Virusshare.00081/Trojan.Win32.Lampa.cjw-c390fb1528704c26200ea2bfe2766e710fa7b49e2a65610108799b75b1ce4172 2013-08-15 13:27:48 ....A 118784 Virusshare.00081/Trojan.Win32.Lampa.cjw-cd505d5acb0e18191ca29cc4b79a569d75341fdd1dff023c4ad2fdf2bbb80943 2013-08-16 18:09:28 ....A 102400 Virusshare.00081/Trojan.Win32.Lampa.cpo-cef2ba046f30596187aa944504ff5e40ff423b9061216dfb8e2db0682684e54e 2013-08-16 12:50:56 ....A 110592 Virusshare.00081/Trojan.Win32.Lampa.zm-89caedcdb1b810fbf3ba3997e5c11c78168cefaae052c43b6696353162ef3d0d 2013-08-16 01:15:48 ....A 28672 Virusshare.00081/Trojan.Win32.Larchik.cf-bdcdab5d6f140b07de4c432d0cf97a0f47f7f240b7cf7452bef3c176daaa6809 2013-08-16 00:51:24 ....A 473448 Virusshare.00081/Trojan.Win32.Larchik.jl-744aa074abc8061b0d0de6c282b060a599a1fd28a427d74c70ee3639a1c1cfed 2013-08-15 06:18:28 ....A 28672 Virusshare.00081/Trojan.Win32.Larchik.kj-3bea7e7c9305b9caa35fc6262a30e315f2db0088436b8921711dbb1938fb88a6 2013-08-16 13:38:48 ....A 7168 Virusshare.00081/Trojan.Win32.Larchik.kj-4a1151ffece61bfd7d949fca8889dda40fd07f8328da5b2fc1b73690ee7681f8 2013-08-16 00:41:10 ....A 7168 Virusshare.00081/Trojan.Win32.Larchik.mz-bcedaff957e6db2e527acadf189c7b79f174ed93350f6d9e838a247b7f2c686f 2013-08-16 11:15:54 ....A 11264 Virusshare.00081/Trojan.Win32.Larchik.nf-36915efe41b336bf2f045d5f4deb8e04a6856f84fcd888bbafcddc51861a0d99 2013-08-16 20:50:20 ....A 20484 Virusshare.00081/Trojan.Win32.Larwa.alw-cf4b97af86262ea032ee7c651882ddd0ab2841e1d6563f6dbb014c93ff78542c 2013-08-16 13:18:12 ....A 42755 Virusshare.00081/Trojan.Win32.Larwa.aov-c762c710c32602fa43deb85539f400d4aaf248d7c202e19f2a14f27085d1ede9 2013-08-15 13:15:38 ....A 36864 Virusshare.00081/Trojan.Win32.Larwa.oe-c8bfd0e5e1948a70af9eb0f8337b93f4d5fc953629fd6bddda8f89cb7fa14b84 2013-08-15 21:39:50 ....A 67584 Virusshare.00081/Trojan.Win32.Lebag.ady-af5e67d024dfd369032b1e4a775a7ae705165506d2bc545e8e7ebcbdd4524c56 2013-08-16 01:20:32 ....A 164344 Virusshare.00081/Trojan.Win32.Lebag.bqx-a9c5a28460510e5a620bb2683361b899928730b34534e5774c0221081c15d4ce 2013-08-16 09:59:06 ....A 77738 Virusshare.00081/Trojan.Win32.Lebag.ebp-7757fb05dd7ae38fa423cf764dde21aef132387a976d3e6261bc15eafd44cb19 2013-08-16 21:09:52 ....A 30208 Virusshare.00081/Trojan.Win32.Lebag.gwz-af951478add2db9366d37100022edcb031baefb87e1179ab5e5c89b12ead9fe5 2013-08-15 21:53:10 ....A 97792 Virusshare.00081/Trojan.Win32.Lebag.obq-c1be2ffb7120b4f407a2deea11799e5694216454e786952e3c7f0bb60e7ac8ef 2013-08-16 00:35:06 ....A 127488 Virusshare.00081/Trojan.Win32.Lebag.ssr-da0217e868ad8a4ca453efc0352cf9acad5b80d2ea595702274209d093da7f01 2013-08-17 01:31:54 ....A 20480 Virusshare.00081/Trojan.Win32.Lexip.zq-28a1f2a6da6d16a8f9f761b7b83b5a0d032e17217ab5b2179b34148d4b6ee196 2013-08-15 04:56:04 ....A 20480 Virusshare.00081/Trojan.Win32.Lexip.zq-a1b545d0c6d7b5e1ef0ada1ba1afcc02f2b3659aafd2c9002a64b5e8ce34f9a2 2013-08-17 00:21:00 ....A 536576 Virusshare.00081/Trojan.Win32.Lexip.zq-afd40c954eb9c76dc03d06020f2a0b0473bff6ae77e54730d8c6bc0ae4100985 2013-08-15 23:14:10 ....A 290816 Virusshare.00081/Trojan.Win32.Lilu.c-0cd7a29a461333209cb23c24a24bdb4b15955ed0e7ae1884f64488bb42235d07 2013-08-16 17:35:44 ....A 1088024 Virusshare.00081/Trojan.Win32.Llac.aagf-7945ee2ea8f763fc99b26d0d580a3179b37bfed38ddfc4fcd985e78cc6421f53 2013-08-15 23:58:32 ....A 58974 Virusshare.00081/Trojan.Win32.Llac.aaxn-a35ef1ba22bd4c8c5b6513a57acda306aa128b855a4d46cff7aaee5a398bfe39 2013-08-15 14:22:06 ....A 160350 Virusshare.00081/Trojan.Win32.Llac.aaxn-bd3d6e10d5b351fce69a718503f614ca6252aed67efb77a565004e2035a24204 2013-08-16 15:40:42 ....A 1473488 Virusshare.00081/Trojan.Win32.Llac.abby-cd6418cc8a194fd84441dee6fd2810f2ed96bb1673bc183fae5f96674ff3e998 2013-08-16 01:34:42 ....A 444236 Virusshare.00081/Trojan.Win32.Llac.abkl-c124eb8b81c166339eb151d10dea0255d468d63ab4e2eefb02f9320cdef6681b 2013-08-15 06:05:16 ....A 740888 Virusshare.00081/Trojan.Win32.Llac.abtq-a15c97cb0b9f7cdb8122d1eb3cac91ea8adc49d9a5b04f0030f431a3a9eed1dc 2013-08-16 02:30:02 ....A 317464 Virusshare.00081/Trojan.Win32.Llac.abtq-b6a9ee2822c0a1222b30ce450dfb32032bbda5871ade0ba14ce802be127d04c3 2013-08-16 21:52:54 ....A 315928 Virusshare.00081/Trojan.Win32.Llac.abtq-cd0ce5690b0162c3e38157a1fe776bc8827db5746c5f4d89f7df3e37a3eff53d 2013-08-16 16:21:42 ....A 88088 Virusshare.00081/Trojan.Win32.Llac.abuv-9f10fdd36f7486f3e16256c85a9cf3069b958dac18c1f3a90ea6ea8d44a9a3e6 2013-08-17 00:57:18 ....A 98328 Virusshare.00081/Trojan.Win32.Llac.abuv-af5cc0bbcf429b8906c4231d8b5b741f669a1526ec76224b03398ce8dabfbd37 2013-08-16 19:01:10 ....A 279687 Virusshare.00081/Trojan.Win32.Llac.abuw-7e3ac3356d50c200f3892dfcd656b017f0d9478ee9f44667f58ea7dcefd54fea 2013-08-15 12:20:16 ....A 302592 Virusshare.00081/Trojan.Win32.Llac.acgh-b55d27ab106358a7223023c0af315ae63d4b75aee039fd58d3b84a114bd9439e 2013-08-15 22:28:42 ....A 520392 Virusshare.00081/Trojan.Win32.Llac.acgz-b0804f67e11f4fbfcfc80a6bb59cc0e017d5d1baebcbabb4f32454b31ca6c7ca 2013-08-15 05:41:22 ....A 306212 Virusshare.00081/Trojan.Win32.Llac.adhc-ad22aa701da2b2718fd2dade8c42dc94deebe4eb58873672e2cc9af3dad8cfb3 2013-08-16 18:55:20 ....A 693040 Virusshare.00081/Trojan.Win32.Llac.adzl-b7335f6ac407424144e619a3f039ad9c513548d62b42e8299b6244d3736a35ab 2013-08-16 01:44:24 ....A 2654073 Virusshare.00081/Trojan.Win32.Llac.adzl-c124e4c916eb9b652b002b5bd6c011dfe5fe9f05f40ef0f861dd9e34e85ca716 2013-08-16 01:40:20 ....A 396879 Virusshare.00081/Trojan.Win32.Llac.aefk-af540e54fc7257e600e63045057e001b368c5eaa0d3940cc85d685012addcb2b 2013-08-16 21:39:04 ....A 346628 Virusshare.00081/Trojan.Win32.Llac.aejn-611b206314706019a5e91640cf08a22a8dab4371d656715b960332fd6c29b6af 2013-08-17 00:04:16 ....A 577044 Virusshare.00081/Trojan.Win32.Llac.afdl-ceee0018e592d0304dcc1e695d6635efb466905b9214b7d9acb0e238d77256fb 2013-08-16 20:07:18 ....A 72715 Virusshare.00081/Trojan.Win32.Llac.agms-492e26a6554a6805331b40c5d33defdd725642da94944b22362cb57a20d0401c 2013-08-16 05:51:20 ....A 319488 Virusshare.00081/Trojan.Win32.Llac.ahvs-764f81bc540168df65a0339a967917a1ec2a23293e941b1820ca7c21365bbdf8 2013-08-16 05:50:42 ....A 954888 Virusshare.00081/Trojan.Win32.Llac.aiuo-1beda50e108e4907022731e92064ced15af4ebf122e1a075864a9c7f73075087 2013-08-16 01:25:38 ....A 2041937 Virusshare.00081/Trojan.Win32.Llac.ajct-ceda170e41df0b258079c756c22fb4cdd7a839e4cc39b353d68f067a12534d6f 2013-08-16 14:34:36 ....A 672198 Virusshare.00081/Trojan.Win32.Llac.ajli-c7cb5b2e14a2010b2551db8583f623fb807e8248bccd65837d0924a9831c3dc0 2013-08-16 20:45:02 ....A 472599 Virusshare.00081/Trojan.Win32.Llac.ajli-c803a3333085d6d5084de43b972b1682bfa63f368cdc79345428f5d7b9241cb7 2013-08-15 14:13:58 ....A 192797 Virusshare.00081/Trojan.Win32.Llac.ajli-ceb1d0e1404e0d1e361c2979e9dea227e1ab7e24375d290cf258fe9d99659449 2013-08-16 14:17:02 ....A 2084879 Virusshare.00081/Trojan.Win32.Llac.ajmk-ab1ccb668b2e64839feff312a3f6a448a2ed78343de4777f89943b99c2d92408 2013-08-15 22:27:40 ....A 2248704 Virusshare.00081/Trojan.Win32.Llac.ajmk-c9880c560e29943cdcd9332eff6941ae010063b3cc1924ab23768191bc078c58 2013-08-16 16:20:04 ....A 912384 Virusshare.00081/Trojan.Win32.Llac.biwk-bde285c6e83e57a388f8718e09044860c9ca5e80681ced2b2ad98937e7ccc38f 2013-08-16 15:34:32 ....A 342528 Virusshare.00081/Trojan.Win32.Llac.bju-2d20a00c6c56e7501538fbba6a2ef37120d63a0e982624a97dfe95f2d8386a65 2013-08-16 01:32:52 ....A 656384 Virusshare.00081/Trojan.Win32.Llac.bju-c7b1206539b198bab95d94bd537541368ce9412e3f81cee76c570c5fc72f321e 2013-08-17 01:36:54 ....A 275968 Virusshare.00081/Trojan.Win32.Llac.bju-cd48986a345315128f1bac0048177e35c04756b31f1c8c76da8b564375ddacef 2013-08-15 22:29:06 ....A 772101 Virusshare.00081/Trojan.Win32.Llac.bkqn-cdd70838656395a5cef124c0c643b9c5742721711a323adb535ba34350c978c8 2013-08-16 00:44:00 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-12975d7d0fd77385de2eb32810b41a8b3b8b43fa7e8337d36a985f5099adce05 2013-08-17 01:03:14 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-320534fcfd50aff3ef6436cdb884c972fb5a4b3365ff217360f8ca46de7de5f6 2013-08-16 04:23:36 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-33afe15d333b10d0f31d2c02095020f9aacfda90db963290506ef6bb6193a60b 2013-08-16 10:56:26 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-8654042a06606050ca3123d56853b1a5b5a50381bf15960fd7bad33fe327b5a0 2013-08-17 01:36:40 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-a4d1736b41aec314111537ecff0e57e11ddd0537727e8f8160679cb4ecb60792 2013-08-15 08:18:36 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-a54f663e1f80312389a27f4026822965bf7ac64ca47b980762a5fe6528f10dca 2013-08-16 23:55:48 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-a9d8c15d847959698e99db483e40d9c1903c6a2525a9e7427863b43658de5c53 2013-08-16 02:03:46 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-ab0477832d6c87f88a5fecc3b0d47b17fc762684e148815cc0e644aad100a3c8 2013-08-16 00:14:12 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-b6f3565fd5336acbb9e1a9c37f060a73de48cdd08d8bb9878bdf5fa2977fa2c2 2013-08-16 01:03:12 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-b9558564a41d98951a5d9a3492d0004758ac197645151f03e45c01cf9be0fee5 2013-08-15 21:40:44 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-c272a743afb2a59b8771f835c45f26444ae87fed7a25c52e2cc5c68cf481ea52 2013-08-16 22:00:58 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.bwzx-cfb1572d130c605a3048a462811cd4d0f78f12874bbe27793b82754e5ea5a887 2013-08-16 04:44:12 ....A 151552 Virusshare.00081/Trojan.Win32.Llac.cjds-c99e5c6712a755213b7ace8a434a483b1bbd2eec59c95a32bf9ed057462b2a62 2013-08-15 11:36:12 ....A 1756887 Virusshare.00081/Trojan.Win32.Llac.cmge-a3a6a4eaa014eb9e396e18406984ac4441681fd5b8f14ebe363e6860d3050b67 2013-08-16 12:59:24 ....A 639326 Virusshare.00081/Trojan.Win32.Llac.cnsu-48186aee7aaf187aa02343be6bc14a56be64884e459350b389ce06505ace045b 2013-08-16 23:15:58 ....A 608410 Virusshare.00081/Trojan.Win32.Llac.coak-c16ecf8d96c4b2a35442bd8c2d587daef867c750a2f5e4bb4e6aa9658e9843c5 2013-08-15 05:31:30 ....A 362773 Virusshare.00081/Trojan.Win32.Llac.ctoy-4f08c4fe65fa8098a6502f457b68a9ef99f7be5b1c51a219c2a948fa81227801 2013-08-15 14:25:42 ....A 608815 Virusshare.00081/Trojan.Win32.Llac.cwox-bbb3b8ab3a92e170d29e3a87345434ca14d2e370232cea9c88a363af94e49044 2013-08-15 18:35:58 ....A 1112589 Virusshare.00081/Trojan.Win32.Llac.cxlf-0c2e1fe863ee54f855c3ff3339eab939adf27a52a63b73f80cd33d46a83622bf 2013-08-15 12:22:18 ....A 7150080 Virusshare.00081/Trojan.Win32.Llac.cxlf-0e93ce9aca69235c7b5fdb9fb1f950b264fc311291a17c7794b06af5c309a542 2013-08-15 10:11:54 ....A 1063882 Virusshare.00081/Trojan.Win32.Llac.cxlf-284c7e2984633efd13f722fae6d51e3af587b814ff603d52e19442f3323023e2 2013-08-16 02:04:44 ....A 1593522 Virusshare.00081/Trojan.Win32.Llac.cxlf-477e91767e3b699adaffa76eb2075554bdff463b478635efedc53ce31555865e 2013-08-15 05:01:28 ....A 830378 Virusshare.00081/Trojan.Win32.Llac.cxlf-72d18db12a62c1cee42d3a14559f2d306a000f787208ea9ddd2fcfa9549435d5 2013-08-15 23:35:54 ....A 796173 Virusshare.00081/Trojan.Win32.Llac.cxlf-dc85f704edf2bfa4e4a5fd7cf4975e45f5d454cbc992f20776782cea5fb93546 2013-08-16 17:20:24 ....A 1110029 Virusshare.00081/Trojan.Win32.Llac.cxlf-ee13a9f3eb93139e3909be9c0b10d508aa509e70a8693b0575ea9c3dfeb26098 2013-08-16 23:12:24 ....A 1077773 Virusshare.00081/Trojan.Win32.Llac.cxlf-fe9b7b3c2407318d1d27535ebb0453d09a9de89dc1c3d7630e062f3b2d16b7c0 2013-08-15 18:31:46 ....A 126124 Virusshare.00081/Trojan.Win32.Llac.dawx-a5b4e22b226644ffc8b757956b53218aafc2549799843e6a6bdf9b536cb627f8 2013-08-15 13:01:30 ....A 1870304 Virusshare.00081/Trojan.Win32.Llac.dckd-52a5c7e1d307c3ecfbc3791bfe35056fa5945e193326efeaff4a346d9a7c0916 2013-08-15 21:43:42 ....A 547840 Virusshare.00081/Trojan.Win32.Llac.dekc-3c775fddfc15a0557d4b5898abcaaa86d2bacda0cb9c1466fbfbc43724989c44 2013-08-15 23:27:34 ....A 388194 Virusshare.00081/Trojan.Win32.Llac.dgu-abc8e53d3dd0dfca6314be4268b5a394217379482c2401333cd6056797a5d5de 2013-08-16 00:08:08 ....A 388141 Virusshare.00081/Trojan.Win32.Llac.dgu-cefa0fa6978852b439bbdb958a4c63e3187201ca1ab6ccf591633a9b0bcd51ae 2013-08-15 13:25:52 ....A 1282048 Virusshare.00081/Trojan.Win32.Llac.dhzf-2d10d9d559f5440b8c048355d347f0c4ba291624d8281f4ce491ac54d0da9e2e 2013-08-15 13:46:30 ....A 389120 Virusshare.00081/Trojan.Win32.Llac.dnvi-b63bba2af16fca371958364fee9825bce4829272c33662f741997bb613af1bfe 2013-08-16 17:58:26 ....A 363544 Virusshare.00081/Trojan.Win32.Llac.dokg-a5fd3193d756a3e281b7bd503a853efc4f6c28bbe8d05beaf3fc12f7bb9ec053 2013-08-16 20:15:42 ....A 593795 Virusshare.00081/Trojan.Win32.Llac.donc-347cd8ccc8d62735a2e8bd05b484e36db5fc805d649d6c8f97774c9ac129ea1f 2013-08-16 23:15:04 ....A 133431 Virusshare.00081/Trojan.Win32.Llac.dotv-aa770b5402fdb0629401e7fa59f677daf0f774b42a0d0be4b04eae17e24f3c5b 2013-08-16 12:36:38 ....A 133431 Virusshare.00081/Trojan.Win32.Llac.dotv-b66122e8c14a625a7f5310a874869cbe2096b441b624b8f528f2796a52cd8c47 2013-08-16 23:21:18 ....A 626176 Virusshare.00081/Trojan.Win32.Llac.dpip-839ab2013939203a7cc56cf5e8ca7622b9080d80a158827d994d75c617b682ee 2013-08-15 22:25:58 ....A 626176 Virusshare.00081/Trojan.Win32.Llac.dpip-c9033bfd99e0b716fd2833c25b3b6b177857c9a8b43f8a69baf381c5a3705771 2013-08-16 01:43:58 ....A 762880 Virusshare.00081/Trojan.Win32.Llac.dptz-b0425f5e17d231bbbcb4c37b6efc7a5ffbcfcd1527389dbf5b8bc149dcdd1ed2 2013-08-16 04:47:30 ....A 663040 Virusshare.00081/Trojan.Win32.Llac.dptz-b545012bf32e6bd00dc6525f1cab13799b032fe49875160b9aa03b2999277950 2013-08-16 16:02:10 ....A 77824 Virusshare.00081/Trojan.Win32.Llac.dqft-53980f32dbc9d98274d1eaff1c2f0882a34a98116deb547d8fe23775f3b64356 2013-08-16 18:10:14 ....A 368640 Virusshare.00081/Trojan.Win32.Llac.dqft-aa37398e94474e97c548781c4c2c1d340249faad2d7313b21780e0cbdb4b9931 2013-08-16 17:51:52 ....A 524288 Virusshare.00081/Trojan.Win32.Llac.dqft-c70280b08da20c4a757e23d10bcf39af818833c3aae4b462bfea5ea62778fa4f 2013-08-16 21:21:50 ....A 463048 Virusshare.00081/Trojan.Win32.Llac.dziv-c19c838d9c93d8a5cc89fe13478414a99d13d18ee120fb0bc654d84988215ebc 2013-08-16 23:29:42 ....A 98816 Virusshare.00081/Trojan.Win32.Llac.gteb-03f7cdb45c1d40de071c8e3ba05610437de543f74ee3ec11ccff1d957960c0df 2013-08-16 04:23:00 ....A 286258 Virusshare.00081/Trojan.Win32.Llac.gumi-bb200f1801e6fd511d7d39046f9377ebc79a347ad9e47603d0304f4349de90d3 2013-08-16 01:28:38 ....A 65627 Virusshare.00081/Trojan.Win32.Llac.hgr-1054d971108a523423fcd9841506576c9a8048ceef6469479cfce579cb8e77a9 2013-08-16 00:55:06 ....A 375357 Virusshare.00081/Trojan.Win32.Llac.hgr-b54f9038a6f2e4632a6b8b98e5963c1dd65c767d35d679f86b41aa34d8e51de8 2013-08-16 00:35:54 ....A 401471 Virusshare.00081/Trojan.Win32.Llac.iqnm-c2589f6772afa004a3a9bb4b406198726d6e06af36ba504b4f71d9d50ffb1ae9 2013-08-16 09:52:36 ....A 99840 Virusshare.00081/Trojan.Win32.Llac.jdj-70bf66c583159c076b19b46d79956f51fff56991f8acb49462b1b1df4b03cbe4 2013-08-16 04:51:20 ....A 384512 Virusshare.00081/Trojan.Win32.Llac.jhz-c9a14dcc9e355c1025f5bf1e0c09059d4e70a1a6b3476ab708fb00806359a36c 2013-08-16 21:15:46 ....A 651776 Virusshare.00081/Trojan.Win32.Llac.jiwc-bca46386854eae4477773b4b3f20101f6aeb905a11f0c9b4496948d3b09d38cf 2013-08-16 22:37:14 ....A 618696 Virusshare.00081/Trojan.Win32.Llac.jixm-5077dab0ba7483553890241c2c879bcc445ec75886b4ba189b2c49368ff6e35a 2013-08-16 02:02:02 ....A 886784 Virusshare.00081/Trojan.Win32.Llac.jizs-cf577e933b96dea13f7b45f6005eecb379341777d0fa8ec392515d1cd76e8c13 2013-08-15 06:11:02 ....A 77832 Virusshare.00081/Trojan.Win32.Llac.jkdl-288c36769d0b15a20d636412d9b5ed89181ed035b2a34c3e89bbbb2fe199ef14 2013-08-17 02:18:02 ....A 107526 Virusshare.00081/Trojan.Win32.Llac.jkdl-b5d060fcaede7c6a036d4896d5446b436d422f2aa0236dafc121ca671a4afe0f 2013-08-16 14:04:10 ....A 369192 Virusshare.00081/Trojan.Win32.Llac.jkja-5ad6c3a7b39c828e21cb63d5f8f5f78225aa2dd2dfd78b3365830ba3d6f8502d 2013-08-16 04:12:12 ....A 65536 Virusshare.00081/Trojan.Win32.Llac.jkpa-9aa9ba669cd6998da086c87eca4ebba56345a06fd2de1312f3d0ef2c1494a052 2013-08-16 14:41:02 ....A 722432 Virusshare.00081/Trojan.Win32.Llac.jkrp-b65fb5554e35599c645a9a643151701bda4b844b799e2a1c517b6c8fda123f38 2013-08-15 06:25:28 ....A 270375 Virusshare.00081/Trojan.Win32.Llac.jktp-cecf804cc6255a051a8cf90c16ffd767eaad68b800719c483004388cbef03e22 2013-08-16 15:23:24 ....A 1821414 Virusshare.00081/Trojan.Win32.Llac.jkwi-af51ead157db02e13b711a46af48f5d51ce1877b7b4889a82e5fb0d733ed65ac 2013-08-16 16:54:02 ....A 489472 Virusshare.00081/Trojan.Win32.Llac.jlbl-1e4fc6e63ad1adb7c666cd1a3b252ff1b60a09da3cb675df41826bd22f42c846 2013-08-16 09:36:58 ....A 325123 Virusshare.00081/Trojan.Win32.Llac.jlcb-cfa95dbcf85222ae98644218666f6fdef726c087da5e6948c8ab11173fbfa2ad 2013-08-16 10:36:46 ....A 425984 Virusshare.00081/Trojan.Win32.Llac.jlkq-a3d76b1dbde228b1e0064d649f49cb14efc5d265243c6db8d2214661d55df889 2013-08-15 23:59:18 ....A 446464 Virusshare.00081/Trojan.Win32.Llac.jlkq-bc4092b6ded23dec7e6ce3c3c33cab4c6d6f5bb15d38550132c29225fdf84fb3 2013-08-16 23:48:44 ....A 194048 Virusshare.00081/Trojan.Win32.Llac.jlkw-b1f207b5c25539731b5379a34ff1a71ee494c995ae9dc06c68d6b4366f6e2685 2013-08-16 23:08:56 ....A 159744 Virusshare.00081/Trojan.Win32.Llac.jlma-aae213f5d36b8806d413b9d8aece2ca2867b2cc22a0780f2c0a1aa25af9fa4a3 2013-08-17 01:18:58 ....A 24576 Virusshare.00081/Trojan.Win32.Llac.jqu-b746cdd3f5af4c329ad6b4f52f2e6a567a0e47c1c0c60368cbb78f342e38e107 2013-08-15 13:12:08 ....A 340010 Virusshare.00081/Trojan.Win32.Llac.jqwv-abbc2a429d9990e4eb5a526a989e9c891e7843199d720dcc115b1d6a6200a311 2013-08-16 20:46:26 ....A 118784 Virusshare.00081/Trojan.Win32.Llac.jqwv-bb3cfd021d8f402dd5972472ae78abd1283075107d8ea5c8d70c6bb8b8f17bec 2013-08-16 16:37:20 ....A 20480 Virusshare.00081/Trojan.Win32.Llac.jvir-b1afb30b1ff8e18c43de3d95dbcec93f8844aa947b412101ae6db487f0373fcb 2013-08-15 21:28:16 ....A 299087 Virusshare.00081/Trojan.Win32.Llac.jvir-b63583dc58be28bdd5393fcb3279283a3b565b4215c7fa63287f4261d29e1536 2013-08-15 21:45:10 ....A 49161 Virusshare.00081/Trojan.Win32.Llac.jxru-c794a74092857dede4ea358cc0b32edeb2820f51d3c2f2a3a695ab5ec6bb0a85 2013-08-16 20:26:32 ....A 143503 Virusshare.00081/Trojan.Win32.Llac.jxtm-7a6157efaf335c4a6d336653b8816750346bc316cb16719dee074840ba01588e 2013-08-16 19:37:24 ....A 119951 Virusshare.00081/Trojan.Win32.Llac.jxtm-aa295000dbab6e8156d758ac28d1a378578b02f8cb5da3fde477015f9d8b930e 2013-08-17 01:16:52 ....A 515959 Virusshare.00081/Trojan.Win32.Llac.jxtm-c79885e4d99a71611227296003c1f3e344c3705625a2084bf05df57d17a3a65f 2013-08-15 18:24:32 ....A 356325 Virusshare.00081/Trojan.Win32.Llac.jxtm-cf8fdca54dcc2c6a6f3af7fb18c567e9097f7c1502a4a31d0f0f412193249d7b 2013-08-16 13:16:16 ....A 49184 Virusshare.00081/Trojan.Win32.Llac.jxub-5989b22daf1366c3e4bf560b422566f44e2b111d79e0f8fce877f5d916aa359f 2013-08-16 01:49:50 ....A 42424 Virusshare.00081/Trojan.Win32.Llac.jxub-a375b7a473c7de11feb953c37771d87cce24c21e55fb3aaa653583d8f2229d98 2013-08-16 18:12:34 ....A 49184 Virusshare.00081/Trojan.Win32.Llac.jxub-aa87e2e5f700c41df5d1fca959b508b74454251e77c8de24127fb255a1c849e7 2013-08-16 19:41:32 ....A 53280 Virusshare.00081/Trojan.Win32.Llac.jxub-aab455fcb5dd7a97d0e8fcb3a2b0628da7a80ad55608a8469173c2b8e4e874e9 2013-08-17 00:15:34 ....A 27648 Virusshare.00081/Trojan.Win32.Llac.jxub-bd93853ee8b4048d817cc562d7c1005ad66c02fd47ba39f328e0f9c723dce009 2013-08-16 01:51:12 ....A 110624 Virusshare.00081/Trojan.Win32.Llac.jxub-c89b69728983aefee51976ff49b38c01c15d9c3c7ece8b4901316de3c1d619d1 2013-08-16 02:05:32 ....A 21504 Virusshare.00081/Trojan.Win32.Llac.jxub-c9c84a911d699abf11649da9b318a99741a2a3c69dcf33c72b2c093d72cece49 2013-08-16 22:40:12 ....A 53280 Virusshare.00081/Trojan.Win32.Llac.jxub-cd13b1a66ab56ea944e881c5f09bebb90fec52f85032fdf532d5f785cc5c4fdb 2013-08-15 14:12:40 ....A 24576 Virusshare.00081/Trojan.Win32.Llac.jxub-cf806d51f4f83ee6a68ba9e6b2b4c4e21709c6165ed331c35b899529d11a9214 2013-08-16 02:01:48 ....A 348214 Virusshare.00081/Trojan.Win32.Llac.jycj-a496f56b3e1b73ed0d63633dcd5eb3cc436353e335ca3b17a5ba047afc97324a 2013-08-16 01:35:24 ....A 334390 Virusshare.00081/Trojan.Win32.Llac.jycj-b0bc4640baa67c32f60c69fab842e1ec5a449fe614a2732dd596a795c194e766 2013-08-16 01:17:48 ....A 127357 Virusshare.00081/Trojan.Win32.Llac.jyve-b65875bb4d1a292f3216451c63aaf8dd0e432f0dec2119c69529c431a0dbbdbe 2013-08-16 11:01:00 ....A 221184 Virusshare.00081/Trojan.Win32.Llac.jyve-c73069fcdebd7614687fa46392b43c79d4ca928c489c3c885ec75d0bc42d4ee3 2013-08-16 01:52:06 ....A 821291 Virusshare.00081/Trojan.Win32.Llac.jyvl-aac5c50eb6daee5b2217dc7b52fd5ffa311eaae41b53d51e4f74fd84d104a0c9 2013-08-16 00:32:58 ....A 74502 Virusshare.00081/Trojan.Win32.Llac.kckf-b052b27477dad2059c59a5380bf589fcfda963110082104ba81c0e9ba02bc3e2 2013-08-16 17:53:46 ....A 117982 Virusshare.00081/Trojan.Win32.Llac.kckf-cd4974ac8a3ab96a622b97f07840ba1c9cd89be1ce62bb024f93eed3b3cee8ec 2013-08-16 01:00:26 ....A 100901 Virusshare.00081/Trojan.Win32.Llac.kckf-ce9512e79d9ba33be4e4d03301f5dda41772a530deff0ae2c8e95ebe3a6c2412 2013-08-15 23:57:52 ....A 38924 Virusshare.00081/Trojan.Win32.Llac.kckf-cf0dc5982cc8b70d766f2d1b228ed78e1fc7646b4adf80f40b99140bd739f410 2013-08-16 13:01:24 ....A 1270784 Virusshare.00081/Trojan.Win32.Llac.kcvz-c92f07e680b083d7ac2cd2904c97b615cf5cc9f8244f122b0b86b53ed04522e9 2013-08-16 04:13:44 ....A 643599 Virusshare.00081/Trojan.Win32.Llac.kcxm-545264cf119bf9e75b44724e07d50b922719cb3ea5c11bc925b3b4b776544f79 2013-08-15 05:48:20 ....A 401408 Virusshare.00081/Trojan.Win32.Llac.kdkf-5ecf46415bcb3ef0a0768bc992d78a5f8e7352daf386ccf38ca899f937135e46 2013-08-15 23:15:38 ....A 361836 Virusshare.00081/Trojan.Win32.Llac.kdnh-bb5598b8e306284ebce119affcba53812ae807eab90d118e30c05ed344b0f44a 2013-08-16 00:52:58 ....A 793148 Virusshare.00081/Trojan.Win32.Llac.kklo-c84a66901fb907d5586daf2a4964c38869fa37468b27a79a80b44d7eea253b37 2013-08-17 02:29:44 ....A 19968 Virusshare.00081/Trojan.Win32.Llac.kklq-cec191b48afd33a7445714e69be29f6c32b1d9b88df804a8d714031aa292ef05 2013-08-16 22:18:10 ....A 806912 Virusshare.00081/Trojan.Win32.Llac.kviy-b716af71320a1f0e5dce58952de696589a50a39d5dcdbe49ee7f28ff91559a11 2013-08-16 18:19:48 ....A 65927 Virusshare.00081/Trojan.Win32.Llac.kxhd-79fddbdddbc6f97f497f35e22467be4d5536f3676c01f2adf5a1139e474f874a 2013-08-15 18:38:02 ....A 65424 Virusshare.00081/Trojan.Win32.Llac.kxhd-a517f732265c031452f77a7ac48a1b2eeb0e5d4b027335240012ef53834b7880 2013-08-16 01:22:12 ....A 65927 Virusshare.00081/Trojan.Win32.Llac.kxhd-af2c6b9cf4f96b1aca53371089abdce5f3ab26caade65857aa2df987325b215d 2013-08-17 01:11:42 ....A 65424 Virusshare.00081/Trojan.Win32.Llac.kxhd-c2482a053ab325dac96a62a6833cac62ecdec8279e873ca3e3d91558fe614c6b 2013-08-17 01:36:32 ....A 65927 Virusshare.00081/Trojan.Win32.Llac.kxhd-c75344dd7afcac11c9259aaa371f0a0395c28114a7addc91d39b0dc9b62bd208 2013-08-15 13:07:28 ....A 65424 Virusshare.00081/Trojan.Win32.Llac.kxhd-c778b1ab67ba737d2998962abc685676de2ac1ca32b4aa1b2bd4dcb8415739ce 2013-08-16 04:23:32 ....A 65424 Virusshare.00081/Trojan.Win32.Llac.kxhd-c912265adb7e81e9d22437f98782e9c278994dfadcfa1bcd8b57ec1824238a10 2013-08-16 22:27:24 ....A 65424 Virusshare.00081/Trojan.Win32.Llac.kxhd-cd27d59f956ee5cf46697de94bfb885bbf2e3728f60589d611d355d9dc7a7f47 2013-08-16 23:13:12 ....A 65424 Virusshare.00081/Trojan.Win32.Llac.kxhd-ce4b273347bf94daf46e171990814c73ba3b2e17e4f2253a0fd40d99b2a95e79 2013-08-17 00:18:36 ....A 323584 Virusshare.00081/Trojan.Win32.Llac.kxpi-aa88378017124d4627632e2b559f8b279f21701046e308057dd075c4049fd96c 2013-08-15 05:04:24 ....A 278728 Virusshare.00081/Trojan.Win32.Llac.kydm-c68950d8d80d741e671f9b75bd2cc80c2496c6fc50a5019934e8701d5c87e6ef 2013-08-16 21:20:48 ....A 18432 Virusshare.00081/Trojan.Win32.Llac.kyxj-c79c033ea033bc15e98a83382b8d571d87b202311c579f9c901822612a4a9c04 2013-08-16 18:33:28 ....A 795196 Virusshare.00081/Trojan.Win32.Llac.kyzy-c32a6578515e09e8c355ab234cc11693107b1d0d598f05c507b65406ff375948 2013-08-15 20:57:16 ....A 328233 Virusshare.00081/Trojan.Win32.Llac.kzea-c76280f236819e45d86a6017ef325625831fdbc99a4ba6f6ad15cf0106671ecf 2013-08-16 12:07:10 ....A 102400 Virusshare.00081/Trojan.Win32.Llac.kzfq-a334ae8efeafe6f1fed1ae5920e8803471c9ef35024cd8192ec59edde040797a 2013-08-16 11:45:38 ....A 36872 Virusshare.00081/Trojan.Win32.Llac.kzfq-a35b9f84b90450f311dfd5c584c7427ff19018926d870fdcf9150a0755a48171 2013-08-15 12:19:50 ....A 110592 Virusshare.00081/Trojan.Win32.Llac.kzfq-abfe24b43258bfe657e53131ce9c551fa4732b6931e3fecde3904d97239f7944 2013-08-16 22:47:02 ....A 45056 Virusshare.00081/Trojan.Win32.Llac.kzfq-b165a2d4855b4b2308081c1a8170bc7788d6c5964334b4268529661e88304de9 2013-08-15 05:10:50 ....A 110592 Virusshare.00081/Trojan.Win32.Llac.kzfq-bf3325f25da8f0dfcf2e895600e718d07c484e751d2aacaf7336fcd8fb032048 2013-08-15 14:19:38 ....A 380928 Virusshare.00081/Trojan.Win32.Llac.kzfq-c3b477efc67fd766394c8f1be980f9383101a9cff072dbfa81d5741a29fa307f 2013-08-15 13:08:16 ....A 520192 Virusshare.00081/Trojan.Win32.Llac.kzfq-c8e16cccf791b8b091509cd67d5b0c3cbad22435f451a3ee21433fd98af7b011 2013-08-16 01:40:06 ....A 765952 Virusshare.00081/Trojan.Win32.Llac.kzfq-cd04c1f0814dfe10a9df936b7bfe4b215bb240f657a05136d3ea6e777d5f815f 2013-08-16 01:24:40 ....A 319488 Virusshare.00081/Trojan.Win32.Llac.kzfq-cde1aff271355a191d42e94d44f2d13a2f21ab602c3fdb65fc394aff7055bfbd 2013-08-16 02:03:54 ....A 30208 Virusshare.00081/Trojan.Win32.Llac.kzfs-a3e6a62aec2fd0016998e55167e199803783965e98efd53e493f60bbfc42e996 2013-08-16 04:48:02 ....A 447892 Virusshare.00081/Trojan.Win32.Llac.kzhj-9bbb32fa5ec7a9e6afc8a794697ad5e76356a62c5c4734f450c28e88193b369f 2013-08-15 12:28:58 ....A 589824 Virusshare.00081/Trojan.Win32.Llac.kziu-c1b2f5713a5d92b6c31f03334605ed6a5947192375bb1ad9d26f53912e4be976 2013-08-16 13:16:04 ....A 1146984 Virusshare.00081/Trojan.Win32.Llac.kzjc-bba7ba8f87a43393a3160cc282e38316e21ba263d5859f03502c149e5ae4cb83 2013-08-16 14:13:46 ....A 1140130 Virusshare.00081/Trojan.Win32.Llac.kzjf-a59c480e3920f7b80fd8ee107e5f61fdc8182152bf67804abdcc207c49fe5dba 2013-08-15 14:12:02 ....A 969634 Virusshare.00081/Trojan.Win32.Llac.kzjf-cd3a6e20fdc6418ba50391bb453d8348f77e9eca7c3a2a3f57ad2a794915bcaf 2013-08-16 17:47:40 ....A 105112 Virusshare.00081/Trojan.Win32.Llac.kzjr-9b8bf3d570d91b6048fa3b1aa973c7fa348ca50fa77432305e39966e75881968 2013-08-16 20:45:38 ....A 484606 Virusshare.00081/Trojan.Win32.Llac.kzox-1868064e0c2d3c5b52e44a14e4f5da5eabca9c84000a1495a142c1eb89ee6790 2013-08-16 23:59:50 ....A 345215 Virusshare.00081/Trojan.Win32.Llac.kzox-757057acfe78e406482bc8ca4c68140516d294f077143b0e1520e777a50ced7b 2013-08-15 13:32:18 ....A 87004 Virusshare.00081/Trojan.Win32.Llac.kzox-bc9135e03544edbaca5aa914fad2bb6bc4cc611933db8313ccb082cf1e656dc7 2013-08-16 19:51:30 ....A 179329 Virusshare.00081/Trojan.Win32.Llac.kzox-bd0b03a47404a01846b7fc7aeefe2cae75e2cc5e723bc31603d702212206af6f 2013-08-15 23:59:56 ....A 245760 Virusshare.00081/Trojan.Win32.Llac.kzsp-a95dfe609fa2ee8f1f61661334ead33f4e9777cca020dd46822db99afc8cd2f9 2013-08-16 11:41:02 ....A 1194325 Virusshare.00081/Trojan.Win32.Llac.kzwq-c92826dcdb0bd7138765c87b63f95d57efeeb3e7435dd0cf93fce583906ddc35 2013-08-16 12:57:46 ....A 393416 Virusshare.00081/Trojan.Win32.Llac.laan-49d312ea103d8b3652b9e6aaa28620e3f16311709f23555dc53e24502063efa4 2013-08-16 04:56:50 ....A 393416 Virusshare.00081/Trojan.Win32.Llac.laan-a3646883d505af940fe292903ecb45d460e933f427438502d02ee4eb82ffd57a 2013-08-16 04:56:54 ....A 393416 Virusshare.00081/Trojan.Win32.Llac.laan-b689d206e96dd0bea80fe70789edab2158883e7ea5b4dfb49c7e153e3a2ad543 2013-08-15 04:53:14 ....A 393416 Virusshare.00081/Trojan.Win32.Llac.laan-be36a4a96333b52dbfbbbdd5a57b247a2da00fb1feb7602fc17e6609e5449653 2013-08-15 23:19:10 ....A 491520 Virusshare.00081/Trojan.Win32.Llac.laan-c8fbefe2ffeea8d4232d07328e18f31ef08b892a4bf004c5ab3a14ffc2c3616c 2013-08-15 23:41:08 ....A 109056 Virusshare.00081/Trojan.Win32.Llac.laav-b6f1fd6ebb31026c9fdeb7e685336010e6792907e2be7469779b94a2ac90ea54 2013-08-16 18:30:04 ....A 310784 Virusshare.00081/Trojan.Win32.Llac.laav-cd91c8408b13fc3bfe773d2e81246072e58740ffbdf98134db384d23932e55da 2013-08-17 01:04:04 ....A 118784 Virusshare.00081/Trojan.Win32.Llac.lakj-3b32ff5635d6c1ddd4dc78e2eceb5a379b4ca0064a06ea71252386e0ecdc5fec 2013-08-16 02:02:00 ....A 727040 Virusshare.00081/Trojan.Win32.Llac.lals-cdea81a0e362ad1745aa7cfc100586de9a91f1b13abf6d7ed95c330c4b685389 2013-08-16 01:58:10 ....A 1497728 Virusshare.00081/Trojan.Win32.Llac.lasg-c87b46a7ed56a39405d02ea5bb60ef99256c957ec8dc2393767687086dbe6637 2013-08-16 13:18:20 ....A 552045 Virusshare.00081/Trojan.Win32.Llac.lawe-cfe992fb1cc24f6b7381767a43f47d69674f700a292b07d71348e6e66008ee7d 2013-08-16 19:44:16 ....A 40529 Virusshare.00081/Trojan.Win32.Llac.lbck-a9ec8f040788ac9df35a9db39c81d36fc6deea6bc86072458d0680266d915da4 2013-08-16 00:20:58 ....A 425472 Virusshare.00081/Trojan.Win32.Llac.lgnr-107ee24ab5fbab0b58d5c932f1fcdedb660a2de2a25479361b17ee0750afbde7 2013-08-15 22:53:04 ....A 281600 Virusshare.00081/Trojan.Win32.Llac.lgnr-12cb9935abfdaeceae5615b17f23a14488fff9267eff3d0ad9bf90e9f7da3a47 2013-08-16 13:59:50 ....A 534272 Virusshare.00081/Trojan.Win32.Llac.lgnr-259d17d06d556b913c4f1d5c8f58cbf1f22a2a517a4e2d8e3fbcd5eb232e71fd 2013-08-15 13:01:40 ....A 490496 Virusshare.00081/Trojan.Win32.Llac.lgnr-2aca8b1b4d58ceceb02fc073c243188f88e30facc2fe15987fc147943f8a1fef 2013-08-15 10:11:42 ....A 291328 Virusshare.00081/Trojan.Win32.Llac.lgnr-2f08ce1b1d6f38bee9973af1eb5b46d50e5db3c6940d59a95da4573e435d2f9e 2013-08-16 01:33:22 ....A 282624 Virusshare.00081/Trojan.Win32.Llac.lgnr-35af548a1c30f4ba7672666f04f699a6555db6f731870d595d4ad3cb7b5930b1 2013-08-16 10:28:40 ....A 418304 Virusshare.00081/Trojan.Win32.Llac.lgnr-3b522ed015ce8e2dbf7dca01d2efb156aa302237ecc00f36401a474fd5457740 2013-08-16 04:46:46 ....A 545200 Virusshare.00081/Trojan.Win32.Llac.lgnr-710be22802053c212f8e619ca858c062c77da54c62b78012a537e1430895d16e 2013-08-16 09:11:52 ....A 297472 Virusshare.00081/Trojan.Win32.Llac.lgnr-7b235200b6d7ab20ffafb6003c546e2e91322d94a412475cd5cebbfe6a8c34e3 2013-08-17 01:47:20 ....A 287232 Virusshare.00081/Trojan.Win32.Llac.lgnr-972f2adb098110ee97aed4571f557e85f820c128982fba48be040675241d6095 2013-08-16 08:14:30 ....A 401608 Virusshare.00081/Trojan.Win32.Llac.lgnr-a35f8a6ffd631422d52f3efcbe5e59063c43916f7ca40b86470a276e074eaff6 2013-08-16 11:18:14 ....A 549064 Virusshare.00081/Trojan.Win32.Llac.lgnr-a4b3e845a229a05e9d247f0205a229f29dd5a3b293ddbd8fc83d398a8869f3dd 2013-08-15 21:31:00 ....A 401608 Virusshare.00081/Trojan.Win32.Llac.lgnr-a5844ec79eb79cb04c3e67d90a7eaf66a281d8620f61ff364b313cc36b0b6633 2013-08-15 13:23:36 ....A 413896 Virusshare.00081/Trojan.Win32.Llac.lgnr-a5cf672cbf83be2ee4dbcabb5c8acb64cdd0c23b55478ededd9534864048bb06 2013-08-16 19:33:56 ....A 3977772 Virusshare.00081/Trojan.Win32.Llac.lgnr-a9ca71e73320310a6adf58c01b0935e72381f4df1993287dd6b47ba031ff4604 2013-08-16 20:22:42 ....A 405704 Virusshare.00081/Trojan.Win32.Llac.lgnr-aae4142dde1138ffac82a6191bc46e166b5b78a86651cd2b9bcf6706b3fe2c2f 2013-08-16 00:43:40 ....A 639489 Virusshare.00081/Trojan.Win32.Llac.lgnr-af78c3e8208440a6f0310e37068ab3306b2a209baabe2a28cc026d79ef5c91ad 2013-08-15 13:01:50 ....A 287232 Virusshare.00081/Trojan.Win32.Llac.lgnr-b599c204cc42c502837750f12b1a7902d05d4a0b7d69951087a3088e91b29d88 2013-08-15 05:10:42 ....A 420864 Virusshare.00081/Trojan.Win32.Llac.lgnr-bbedea081a5546a00bcfd2c62eb9939635672f77a1291ffa298c7f5f6f3c6f5c 2013-08-15 23:26:44 ....A 453032 Virusshare.00081/Trojan.Win32.Llac.lgnr-bc9a68ad632ed7a4402a3c150fc5eeb3a761b3a8c0b40db935c3cbbdd233622b 2013-08-16 21:55:56 ....A 452832 Virusshare.00081/Trojan.Win32.Llac.lgnr-bd300ba975354fe4cd9737b5b7bc6d7d8fd668f4a5f74993e642d44b8e82c5c6 2013-08-16 19:35:38 ....A 598216 Virusshare.00081/Trojan.Win32.Llac.lgnr-c33b20cc2dfef00109b803fff0ef3fc9749af5b38c5568ea2b83d5748b899b43 2013-08-15 23:51:16 ....A 298984 Virusshare.00081/Trojan.Win32.Llac.lgnr-c9484fe99513992fd17e144c212b7a29c8a2ff405b470e496bf7930b59034640 2013-08-16 09:16:32 ....A 307252 Virusshare.00081/Trojan.Win32.Llac.ljvq-bdc73fd7abaa60ed7c58dc03773bfad4e477da7117470860351035e521573123 2013-08-15 23:24:34 ....A 491520 Virusshare.00081/Trojan.Win32.Llac.lmij-c12eac211925c413424abb9cd88606ce33a149dab07c3caa5d00fa926d5869a8 2013-08-15 13:09:36 ....A 132138 Virusshare.00081/Trojan.Win32.Llac.lngt-c1e06656c90499cd01a9203a5058738f1c1a11353ac90766097f764215a00dc1 2013-08-16 19:41:08 ....A 372300 Virusshare.00081/Trojan.Win32.Llac.lnun-a5b39182542ed4b330615375121dc4bb3dd7a25a5b115861ecf72e9beb9526fc 2013-08-15 13:28:04 ....A 372300 Virusshare.00081/Trojan.Win32.Llac.lnuo-ab1763221a2c5bf4a64fe31027f1c226c40c20c23c4dbf923fb117551233ffdd 2013-08-17 00:59:32 ....A 503828 Virusshare.00081/Trojan.Win32.Llac.mrt-1c2b5e1472b723d99a4f12bdf9e562829f4e236ad43ec63e053ca0436be7a1c9 2013-08-15 13:22:36 ....A 159768 Virusshare.00081/Trojan.Win32.Llac.mrt-c1c1d8c67836fef01886c855640cb4e1b2a46592129daf3d702b304d8d9a1c43 2013-08-15 18:37:30 ....A 188422 Virusshare.00081/Trojan.Win32.Llac.mrt-fca46ca4d62cf1f2a202d3618bde746b658441cc61cdc25c993a4676831d4679 2013-08-17 00:50:50 ....A 777216 Virusshare.00081/Trojan.Win32.Llac.nzz-5b9095a642d18a244f80277ba78ccbed82bb5bf8ec23ad2679427b498f03569d 2013-08-16 13:18:50 ....A 114201 Virusshare.00081/Trojan.Win32.Llac.okr-b736d9dd6bc6d7fb1eb0a9309355b73e6259a884adedd43fea8a6d692fe3d964 2013-08-15 21:45:04 ....A 49152 Virusshare.00081/Trojan.Win32.Llac.orh-ceb77d7ad490f094030c4cd00f464aa04b878c53c58145e096f270233ea16365 2013-08-16 02:26:18 ....A 298192 Virusshare.00081/Trojan.Win32.Llac.pgo-c8a440e8e1aeee38154cf1fd5a804a0f9ccfd048d6bcf7f233e216451a23b32a 2013-08-16 00:38:52 ....A 131072 Virusshare.00081/Trojan.Win32.Llac.qio-a390e8ded2344f69d4edaf5436fd8dc345b68911f2772d26182e586b4db28604 2013-08-16 16:21:24 ....A 430473 Virusshare.00081/Trojan.Win32.Llac.rkc-cd5d458a7e5defa05f81debf875a7dda48ae153a2a4e5e592e2c291342ffc981 2013-08-16 09:26:16 ....A 76787 Virusshare.00081/Trojan.Win32.Llac.rle-a4c24ea0355420f500500d6a7099b65c76b63c5ba03d5387b127bf6b957c2184 2013-08-16 18:36:52 ....A 81583 Virusshare.00081/Trojan.Win32.Llac.rle-b7f1d22ed64dede5cb5e2ebf1c86256afff29f1fe98bb9c841aa439acfa9e957 2013-08-16 12:07:56 ....A 356360 Virusshare.00081/Trojan.Win32.Llac.sab-c84eaf20ffe879744a807c6ce889b948a7a1f0a530153cd4452f7f2452347eb7 2013-08-17 00:06:00 ....A 344064 Virusshare.00081/Trojan.Win32.Llac.smf-cea079c0d158ff689b2a877123779d4275fb9a064f85dc5e8dc92b0f00f1168c 2013-08-15 05:58:42 ....A 400384 Virusshare.00081/Trojan.Win32.Llac.tkk-2070300417f7a77a15bb3cf4d43e302a714175aae920132fe9a9750e7328c45a 2013-08-16 20:09:10 ....A 604354 Virusshare.00081/Trojan.Win32.Llac.tlz-5932333b764d04490751e648f4c8842b4d9dca23b4922ac448c74ab53d22edaf 2013-08-15 05:45:12 ....A 398940 Virusshare.00081/Trojan.Win32.Llac.tlz-890666a2de9077558afa9d0cc0265ba10c80b4f4f02f648e4a96e4896648a9a5 2013-08-15 05:28:02 ....A 79452 Virusshare.00081/Trojan.Win32.Llac.tlz-a7c71d8294bb5c70303f429f4beeb80a33c337a9ee12fa33924588d6a194a6f0 2013-08-16 01:30:38 ....A 241610 Virusshare.00081/Trojan.Win32.Llac.tlz-b036813dff4f1467ca3d90a15c469d7ce32f3592e95d5a5e6ea38c96c1b82da0 2013-08-15 21:44:54 ....A 749148 Virusshare.00081/Trojan.Win32.Llac.tlz-bbd14d8804bf895153aef0fefe340227f6aa207dc68997c6a8065c72e8653b1b 2013-08-15 12:31:46 ....A 655360 Virusshare.00081/Trojan.Win32.Llac.ved-b07ea679754e81a673d7e398d34888acd51d7a776a3dacf8ed53dc532bc5da0a 2013-08-16 23:11:12 ....A 47997 Virusshare.00081/Trojan.Win32.Llac.wko-35600dfd940b53d150671fa62fde65a9215cd72ca74ae7898afea4229fcb94f0 2013-08-16 11:11:16 ....A 104488 Virusshare.00081/Trojan.Win32.Llac.wko-a936beb5dea6534c80d40378c76660cbfa85dc24477d7a8209d2be125b13bb6d 2013-08-15 13:20:00 ....A 77824 Virusshare.00081/Trojan.Win32.Llac.wko-a98479842ebaaefe3bd7a30b44d87d90895e9aa9131ae70fc269787ce82e9330 2013-08-16 17:49:30 ....A 77824 Virusshare.00081/Trojan.Win32.Llac.wko-b54c5df59c373272035f4cb261ee8c3d4fe9d3f58fabf3108718d86a26e712c9 2013-08-16 01:29:10 ....A 74370 Virusshare.00081/Trojan.Win32.Llac.wko-bd8e452bdaad8a4ce8b5deb37b25ea90d9f3d5d233376ec269859ea57a84c28f 2013-08-15 05:16:02 ....A 212992 Virusshare.00081/Trojan.Win32.Llac.wos-a801b61f57c8dd8a6ecb05c4099edf52126f87e46638f4326faed5f11f29cf53 2013-08-17 01:58:14 ....A 13521 Virusshare.00081/Trojan.Win32.Llac.wvi-4b8c85ea8f912b9b9eff40014eb0a0cf847ea2d1e50c14a762f269a34d6d9899 2013-08-16 16:05:28 ....A 641024 Virusshare.00081/Trojan.Win32.Llac.xbx-aa67973eab5d630b3f3916ff90d0aa51befd4921b3b7d70d895b0507e4256943 2013-08-16 04:23:06 ....A 495616 Virusshare.00081/Trojan.Win32.Llac.xhu-bb30787cfbcd46e172e963e81fb0cc8f1ad3ca9e4171d6ec94ee611c2c0fee20 2013-08-16 20:42:00 ....A 493568 Virusshare.00081/Trojan.Win32.Llac.xnv-b53cdc554ddbad940d6c1242e7edd47f58b2d7a81b5114616cb9e36355e0172a 2013-08-16 15:29:16 ....A 708608 Virusshare.00081/Trojan.Win32.Llac.xth-b1e955f6167eecf6355d4c5d8ec2924d853ecc8bd24782ec76158494aedecdaf 2013-08-15 13:50:28 ....A 3847654 Virusshare.00081/Trojan.Win32.Llac.ysn-b1db0bd01c196d1aac6eae33e1ff33520f39c0bec2567e7dceba13bc8c9c5f08 2013-08-16 10:17:38 ....A 1041109 Virusshare.00081/Trojan.Win32.Llac.ywh-a41055588a67da9bbc840c95758fe90c61cfc5e20040b2689db69d481142e610 2013-08-15 13:35:44 ....A 2138232 Virusshare.00081/Trojan.Win32.Llac.ywh-b65047966a82e460b3073c86eda40d067c9066cc7f64309d16785668b3672f4a 2013-08-16 23:23:20 ....A 671788 Virusshare.00081/Trojan.Win32.Llac.yxq-a359ea82624cf7db938a4f28d1c7786f7850504bf369e25e5bcd73e6fee15bca 2013-08-16 12:42:56 ....A 999950 Virusshare.00081/Trojan.Win32.Llac.zax-7b042eb0b09708b2d5fe62961dba470bba84e020891f5c6124fba2c8a018c250 2013-08-16 13:06:04 ....A 659974 Virusshare.00081/Trojan.Win32.Llac.zax-b715e2500dc7e6614e394a9171fe3af7a2c7c60136dd509228ff51a6f47c2f39 2013-08-15 21:01:52 ....A 702990 Virusshare.00081/Trojan.Win32.Llac.zax-c78426a25084ff58e00ab0a8bc171c7e07c04d90238bca440087025eef9c2726 2013-08-16 01:05:46 ....A 15872 Virusshare.00081/Trojan.Win32.Llac.zss-cec7959295f60afdaaf0911a3df1e24e007eb094f267fd936fe4b1be4a38ded4 2013-08-16 12:28:34 ....A 16316 Virusshare.00081/Trojan.Win32.Llac.zwx-a93e595bfd11f3a7033f608b7bb122c354f9b6ae6c6375b35da50afe21e04e93 2013-08-15 08:17:58 ....A 15872 Virusshare.00081/Trojan.Win32.Llac.zwx-a9ce2d86855e9dcaa84594ffe47bd5785230fbbd50966ec1d05dbab969ecca12 2013-08-16 01:22:08 ....A 15872 Virusshare.00081/Trojan.Win32.Llac.zwx-b5395715bd20893d04524de34034fabe443656cb2c54691f458152bf42fd4495 2013-08-16 23:15:46 ....A 15872 Virusshare.00081/Trojan.Win32.Llac.zwx-c13107ad03998589d1b8a649fab2a114c2ae42080bf4c5be62a8542c2b9f9f00 2013-08-16 01:33:28 ....A 15872 Virusshare.00081/Trojan.Win32.Llac.zwx-c852db63590d3f76f0c903ff3bbe5773eb11a95327f7b0cca28408bf7908848e 2013-08-16 10:55:06 ....A 16316 Virusshare.00081/Trojan.Win32.Llac.zwx-cd189d17e208673b4cb7256eaf515f69d2dcff631d68f4b2354ca6c62ba84ea4 2013-08-16 01:34:14 ....A 31856 Virusshare.00081/Trojan.Win32.Llac.zwx-ce63fc7c8bf47cf4765d2f146a7ff522adac469faca51132517c712877e365e5 2013-08-16 04:45:06 ....A 16316 Virusshare.00081/Trojan.Win32.Llac.zwx-cfcd3713bd7b62a46c133fd8eb7bc74acce061cfe747bc10adfb7195a156ba93 2013-08-15 23:22:12 ....A 36964 Virusshare.00081/Trojan.Win32.Loader.f-c1fd39043c55b2ab17a062523058d20a33cc0b90e584556ad31550292a17879f 2013-08-16 10:50:52 ....A 155648 Virusshare.00081/Trojan.Win32.Lolbot.axx-7f4c3b05f9941682aaedbaa1b8ac2cad3833741aa0e2bb18a49584fe8fb99eb0 2013-08-16 04:49:42 ....A 101219 Virusshare.00081/Trojan.Win32.LowZones.dw-c2786169d22d422e113e52edd3b5af05d79a213932f0afa59332e117bb1fcc51 2013-08-16 00:00:54 ....A 16896 Virusshare.00081/Trojan.Win32.LowZones.g-a3cc4823c3481d9f6163665da26a40e1225e6239d2b625e50cdda6035b4d2c78 2013-08-15 22:28:46 ....A 701899 Virusshare.00081/Trojan.Win32.Lunam.a-0cfc5bf7a2c837ef2b1be10ef494616beab91a932f4a4e9cef251e267a372f26 2013-08-16 23:17:38 ....A 1041890 Virusshare.00081/Trojan.Win32.Lunam.a-0ebf2a27481da36557eb862dab29d29212d90cf6df9a0b4a920236a8e93f36f8 2013-08-15 23:49:24 ....A 428694 Virusshare.00081/Trojan.Win32.Lunam.a-10d12999a178899c049b6901a7e16f7759e1841ea6d5ba55461c490b1da43f9b 2013-08-16 19:32:54 ....A 278359 Virusshare.00081/Trojan.Win32.Lunam.a-16e9f453c13d28fade7f2c881abe0be8d7eba566cbfbbf651b5833900dc5e136 2013-08-15 20:57:58 ....A 145081 Virusshare.00081/Trojan.Win32.Lunam.a-1cd0219b02aa107bfe996971c6f43797e77f3280b8774c380f4ca8ad2c47316b 2013-08-16 23:47:58 ....A 282091 Virusshare.00081/Trojan.Win32.Lunam.a-204cfc36fef49da3207720f3d750998ca2a4c96d9ca35ef4f7aa75ca7220069e 2013-08-16 12:37:24 ....A 254315 Virusshare.00081/Trojan.Win32.Lunam.a-23e73a3236eab276150048a14c12daaeb882fcf0f1512b47bde7f85cc1e34eff 2013-08-16 15:15:16 ....A 332346 Virusshare.00081/Trojan.Win32.Lunam.a-2dae941a54e01297e451277e735397c12c9af00a19355f56e4bacc0a805cc89d 2013-08-16 13:26:54 ....A 1022012 Virusshare.00081/Trojan.Win32.Lunam.a-2eb5bebc876073595ec874e922ae27091b3f36b4ce0f62f74a00d8b04476c126 2013-08-16 00:22:52 ....A 252467 Virusshare.00081/Trojan.Win32.Lunam.a-2ebaaf7450dfc00a8e77404e4540b0e6dd4c7cc47663423e25c1ef590d03df57 2013-08-16 04:50:10 ....A 332183 Virusshare.00081/Trojan.Win32.Lunam.a-3d2e125cbd96a081c1c2454add87c9cfb16e94db21b7089f5d765b288985bb7e 2013-08-15 05:44:34 ....A 185947 Virusshare.00081/Trojan.Win32.Lunam.a-4e6e19b2af6daf494aa6b73b8c918a13204e7987a40be29f4e93ad72ac487a0e 2013-08-15 17:28:24 ....A 248840 Virusshare.00081/Trojan.Win32.Lunam.a-59bb5fe983668a639ad402552796780c3b0de7e164c9d7c17d3aeb9e8402e315 2013-08-15 22:29:52 ....A 252768 Virusshare.00081/Trojan.Win32.Lunam.a-5b05a367ae05ad4f2359ba563567f07d8360332d6aefc56f8e185af23243633b 2013-08-16 02:04:08 ....A 1014721 Virusshare.00081/Trojan.Win32.Lunam.a-676c014e4298daf6cc1fd95bfb98f34da80877107d5606edc9807c758a0544a5 2013-08-16 01:34:40 ....A 283441 Virusshare.00081/Trojan.Win32.Lunam.a-74a63fc9743d6dc592b60611c693ee1459f83e0fb8676948883d40ca71910cba 2013-08-16 19:33:48 ....A 649645 Virusshare.00081/Trojan.Win32.Lunam.a-8397c53effb9cb2246a3c50785d03351167d29c0bb9ae1afee3124b2a0dd1ad3 2013-08-16 21:01:40 ....A 306949 Virusshare.00081/Trojan.Win32.Lunam.a-8721ddd5973aa3cfb80fd300d76d3f031831863e9f58bb232f16efb9604c6c54 2013-08-17 00:36:54 ....A 282441 Virusshare.00081/Trojan.Win32.Lunam.a-8e877bd8e845f8df472c625668d3354b214299be30efcccfaa1b030557a7cb42 2013-08-16 23:48:44 ....A 745590 Virusshare.00081/Trojan.Win32.Lunam.a-9e7ead96d42c14dbaa4cc43871c37e140f2695104a5a4c84476ef10f7ab49d73 2013-08-16 04:50:06 ....A 575491 Virusshare.00081/Trojan.Win32.Lunam.a-a79182a88d19973af874c133fe3d6f416cea6095c8c6e46a779d9264280d537c 2013-08-15 06:24:24 ....A 374387 Virusshare.00081/Trojan.Win32.Lunam.a-d4db4643bc4b940d26f125701d72f595772a98380595676d225dac9541624d67 2013-08-16 04:11:20 ....A 542631 Virusshare.00081/Trojan.Win32.Lunam.a-f2e099c6fa05b5d91c2704748d56bd61a69c4a93d6aa081cf2ca3e395412b404 2013-08-16 19:32:54 ....A 607393 Virusshare.00081/Trojan.Win32.Lunam.a-f868d31106366692c04fd8b123ee98b2d46e26ab03b2e83ed0dd10edf847e346 2013-08-15 12:31:34 ....A 1428186 Virusshare.00081/Trojan.Win32.Lunam.a-f959325125eb82d1b06115f8248a83b2b7235b2816fefcb0c257eb3d3c00fdf5 2013-08-16 22:43:44 ....A 96256 Virusshare.00081/Trojan.Win32.MMM.pwt-c3e9b2b03502518cfb53aa37519c96e60ff1c7002eafcbc658a741aa8b359dc0 2013-08-16 16:45:58 ....A 58376 Virusshare.00081/Trojan.Win32.Madon.xt-c9bdaf29e78432ce9f3a3e8fcc1bd0a46c92d93284f6ba531889bf3f16706ce2 2013-08-16 14:49:48 ....A 58368 Virusshare.00081/Trojan.Win32.Madon.xv-cde0166f47a0f7a5904c4c48ed5a227a41fc7e2a74f662bc0ecd2087162310cd 2013-08-15 22:04:04 ....A 237569 Virusshare.00081/Trojan.Win32.Mahato.arl-bdb6c9a74bf254737f3fc6961ea1b656c7744db8531292c9bf8a3561ba030b71 2013-08-15 12:30:12 ....A 253952 Virusshare.00081/Trojan.Win32.Mahato.bhk-c78eb8f33a387033c077dd62d841dea6539b6d7ba873b96da2afa53070298530 2013-08-16 01:16:48 ....A 216099 Virusshare.00081/Trojan.Win32.Mahato.caj-4a17364a446a81858d428a40aabafd1b9c8d12cde667d54e985b7c17a6a7cf4c 2013-08-15 17:26:34 ....A 205312 Virusshare.00081/Trojan.Win32.Mahato.caj-ab590fe083bf701e260af379dbd62089c1359b59c7bdfda472dcbb5cdb6a603e 2013-08-16 01:59:54 ....A 584192 Virusshare.00081/Trojan.Win32.Mahato.caj-b08c5ebdda9310a39d6e9a3d32e3823d2cdd8614382c934fb9bb4b34bc602afb 2013-08-17 01:42:12 ....A 111616 Virusshare.00081/Trojan.Win32.Mahato.caj-c27f77da9e1838e818ccb946e1722baeb40d3fbc2268908cc64b87e2f3a21bcd 2013-08-15 23:51:12 ....A 45056 Virusshare.00081/Trojan.Win32.McRat.l-055fe8002de293401852310ae76cb730c570f2037c3c832a52a79b70e2cb7831 2013-08-16 22:55:22 ....A 1091072 Virusshare.00081/Trojan.Win32.Menti.csv-3d3bddef641534915481220182753567d390d937800e791a72a23d15a5f3c935 2013-08-15 18:24:30 ....A 110592 Virusshare.00081/Trojan.Win32.Menti.cz-c9e323e7166fe53de7ed3621e32ba02b120092c058d576ac351bf6d69ee76252 2013-08-16 20:43:28 ....A 68688 Virusshare.00081/Trojan.Win32.Menti.gena-29b64a9ac014f69a80fbb70b78ab58aade312d2999f5c5cb835f9e045f8d2afc 2013-08-16 16:35:48 ....A 68688 Virusshare.00081/Trojan.Win32.Menti.gena-64854cf3004af0becddafc327b20c848a0c52a8f202c132913fa942f75e72eed 2013-08-17 01:54:12 ....A 70224 Virusshare.00081/Trojan.Win32.Menti.gena-7c98bb3a2e13f21237296d45ac907fc25f7f3bcf5db895cee62ea0d320740cc7 2013-08-16 04:51:08 ....A 70224 Virusshare.00081/Trojan.Win32.Menti.gena-951e041b5e23880d040b4877afa416bb2e57d3f440acdf1f8ba088145258aa22 2013-08-16 21:10:36 ....A 141904 Virusshare.00081/Trojan.Win32.Menti.gena-9ac14837415b3604846e89649ea3a8f2fe7e0bb47e29e413f6f2d8a83c54c902 2013-08-16 01:46:46 ....A 63568 Virusshare.00081/Trojan.Win32.Menti.gena-a361a2dcdcda8384ea852900e030b5c84a019b2b4eed1913f4d22b5cbdcc2474 2013-08-15 12:19:20 ....A 64512 Virusshare.00081/Trojan.Win32.Menti.gena-aa318e8220296f26d6843f8c15aa2c347f90c5418459ac313ca737027384e286 2013-08-16 20:15:30 ....A 70224 Virusshare.00081/Trojan.Win32.Menti.gena-aa79810c3e91b0240199ece2e11852c3c6d24c831da43d7f765aece5a1a3c32b 2013-08-16 08:24:22 ....A 69632 Virusshare.00081/Trojan.Win32.Menti.gena-b53c5b753e75f7e8c9dac341c7a88182df2347df8756242073df8a2cd6130266 2013-08-16 04:56:04 ....A 70458 Virusshare.00081/Trojan.Win32.Menti.gena-b6f9ccf603956043bd86e300274accb94e0e95585295d70b1e9153a5b7dff044 2013-08-15 21:52:48 ....A 30288 Virusshare.00081/Trojan.Win32.Menti.gena-bbc5c0015178ea4773d9791d3f7f1ebcf9689cec2cc5a4b129482fe1bfafede1 2013-08-15 23:20:46 ....A 68688 Virusshare.00081/Trojan.Win32.Menti.gena-bc80a3e24ca8736ab7e1c54009ed36ae72ddb9e8d0ae2e2a1c2995b118c5c48b 2013-08-15 23:28:18 ....A 31744 Virusshare.00081/Trojan.Win32.Menti.gena-bcb4f7ac9335bfb2e67957eae82dce24c623e066f1a7138df74e9b1265fc5f02 2013-08-16 18:40:38 ....A 69632 Virusshare.00081/Trojan.Win32.Menti.gena-c16b580182098316442da2cbc9bd074006811208b8ae001509bfcc6b1e929b9e 2013-08-15 14:39:02 ....A 40528 Virusshare.00081/Trojan.Win32.Menti.gena-c3add0770be7bc4818977aa0ef3b82e4b7fdcde188d10c02dcaace445a6e0356 2013-08-15 06:23:46 ....A 72272 Virusshare.00081/Trojan.Win32.Menti.gena-cef767ae3621c3f67f78174647979cfa7278f6d0e4418f1edbefe799bb3747ca 2013-08-15 13:20:16 ....A 66560 Virusshare.00081/Trojan.Win32.Menti.gfua-a3f9bc59413e1250fb423e1e089ac35315560aaab0f3874350fca5e5932876f5 2013-08-16 01:34:22 ....A 457 Virusshare.00081/Trojan.Win32.Menti.ggrz-a5dc5da362f91269317864e1b95053040278b4345ec1e58a557877ff1c71f691 2013-08-16 12:27:58 ....A 422400 Virusshare.00081/Trojan.Win32.Menti.ghsz-cef6d7a33567e93033384cf9c7db34318569b565e1ef4b600243ea49328d3921 2013-08-16 09:16:24 ....A 259584 Virusshare.00081/Trojan.Win32.Menti.ghwm-cf9595e4d9f590cb6e650d4c3337a741b9d27013c129808be3103c61bdcd8290 2013-08-16 21:38:40 ....A 111981 Virusshare.00081/Trojan.Win32.Menti.ghyd-485801c884116b01a680da4bad65e47eea3a0529a419039113ade3392abb93d0 2013-08-15 20:52:24 ....A 344064 Virusshare.00081/Trojan.Win32.Menti.giay-c865b8cdab1491ca857d6a1f3b5a271e8a6ee31b1aebf17c90ea9a95fe355f72 2013-08-15 05:57:34 ....A 342528 Virusshare.00081/Trojan.Win32.Menti.giil-be4daab3036bcecce1333701f5831f3e238ff4b1b403124957c30c4e4f822a21 2013-08-15 08:17:48 ....A 516096 Virusshare.00081/Trojan.Win32.Menti.giux-a9c72db50231e7782575b4443bfd7f45ba2e1e3cae979237e5ae141f7d9c5724 2013-08-15 23:40:46 ....A 106496 Virusshare.00081/Trojan.Win32.Menti.gnhr-b57ba9100bdb1d0876a54d5da7d90fd383a2567006d08a5f490bd64bda379525 2013-08-16 01:27:50 ....A 478720 Virusshare.00081/Trojan.Win32.Menti.gnoa-c7a8bdd86daa2e3d2c18702a4167d6878392951e69ec414381ac6bd803c0aafa 2013-08-15 05:56:46 ....A 3880448 Virusshare.00081/Trojan.Win32.Menti.goez-39628e255e3a603ea2c2751163b1c20da374195b4eaa3feeefe76c7e9bd94c49 2013-08-16 18:15:10 ....A 110592 Virusshare.00081/Trojan.Win32.Menti.gqnr-aa8220b2ffa977b6ba6115430aa510e5102b6c726b6eae2542a2f6771f2feaa2 2013-08-16 08:23:46 ....A 88085 Virusshare.00081/Trojan.Win32.Menti.gsgz-b6d0d230a5ea8aa15348990940c7558bfb70d24572469f25deed7b6f0bc115f1 2013-08-16 11:26:36 ....A 454656 Virusshare.00081/Trojan.Win32.Menti.gugn-c3a1b80d079ef14f8250691624751697340d45bd6ad3c44daa1eb7f346726ba5 2013-08-16 15:37:00 ....A 15800313 Virusshare.00081/Trojan.Win32.Menti.gvgx-cd52a2ae00f134857fc967a14413f7dabdd6665c124e150962e194c70d1a2193 2013-08-15 20:59:54 ....A 69632 Virusshare.00081/Trojan.Win32.Menti.gvna-aab180b2d758aca299f88643f9558680dd85820d401fc65c454e0570a1d155ce 2013-08-16 12:03:24 ....A 8265728 Virusshare.00081/Trojan.Win32.Menti.gwqo-47677254272e1aceedc55822e291024428103368e1596ef1960cefca78a9a216 2013-08-16 20:56:04 ....A 102352 Virusshare.00081/Trojan.Win32.Menti.gwqo-a4a137e58b95d15c900ff097c95eeb413deb761c62884d87f788b1c9e81998b4 2013-08-16 01:04:34 ....A 10074309 Virusshare.00081/Trojan.Win32.Menti.gwqo-aa0dd29cb04b58297180762fab940e994b11e497547b9e928e5d28f4b136081c 2013-08-16 19:11:56 ....A 4263936 Virusshare.00081/Trojan.Win32.Menti.gwqo-b5491629511e83b181a98667da64a17bbdd6315a6c45fb8fb3c20cf3f15885cc 2013-08-16 21:25:32 ....A 78247 Virusshare.00081/Trojan.Win32.Menti.gwqo-b5abd13a8e86468075803a270842ef01ab98079b2da9b3f4faf235d20885f960 2013-08-16 22:07:24 ....A 5180416 Virusshare.00081/Trojan.Win32.Menti.gwqo-c1ac343bc1c7a021fd4cb7d5b8b0219cc3b7006750e0b70f9149bf2c7d7a0945 2013-08-16 10:55:00 ....A 84424 Virusshare.00081/Trojan.Win32.Menti.gxzi-395e45e5b7f05f6efa3b607f76e389d58ca4204c900a6ff318ce79dfda748626 2013-08-17 00:47:46 ....A 52553 Virusshare.00081/Trojan.Win32.Menti.gxzi-4bd1d206b931c2f8f8f477a12533e8a5bd60f7569fd2145ecc85bcf109665ab9 2013-08-16 09:34:16 ....A 2752 Virusshare.00081/Trojan.Win32.Menti.gxzi-6044e71fdc820f0f75b80fa85b0168bc1287015fb358d886db316f4f3729bf0d 2013-08-15 13:32:08 ....A 158923 Virusshare.00081/Trojan.Win32.Menti.gxzi-a449a8e6595755c962b042800aaa012a274d27ab5ea89933bbabdb690c933d45 2013-08-16 08:48:44 ....A 95179 Virusshare.00081/Trojan.Win32.Menti.gxzi-af10173e95aebae5b5c6d549889d9463e031c49ae3c37f1ae0e722c91574efa0 2013-08-15 18:33:52 ....A 120079 Virusshare.00081/Trojan.Win32.Menti.gxzi-b6861b82b8a9d39f53e20df25dae082567016bd41af93287e4d032278588bedc 2013-08-16 13:05:00 ....A 79444 Virusshare.00081/Trojan.Win32.Menti.gxzi-c9b13aac8eb485bee52388e33d15cbd08aaa1af4fe5badba34c8f575dceb68fc 2013-08-15 06:29:16 ....A 78449 Virusshare.00081/Trojan.Win32.Menti.gxzi-cdb51573bfc03f5a0ee443b7fe1a64a8dbf098ab48b7643cade14f108c729ade 2013-08-16 23:13:56 ....A 21676 Virusshare.00081/Trojan.Win32.Menti.gykj-3daa4ce0ffb855735d54c718710f8a14b4c7cef09429e01cc72907026da9085b 2013-08-15 22:19:12 ....A 5939200 Virusshare.00081/Trojan.Win32.Menti.gykj-a5497e60c5c16ea69e5537472a87d242ead1c55205c878ebab834cc339aa3f43 2013-08-16 16:40:10 ....A 18688 Virusshare.00081/Trojan.Win32.Menti.gykj-a5829dbb4374be8aa3858053b2dcf3b62d92e2d7e2bfdfde2648ea8ae612da2c 2013-08-16 11:06:08 ....A 35620 Virusshare.00081/Trojan.Win32.Menti.gykj-a5f299bf408eb73fdb04eb0a719b5db24658bfb43b35150f8d83f0b575f194a3 2013-08-15 13:32:32 ....A 259519 Virusshare.00081/Trojan.Win32.Menti.gykj-aefdfa61f624573826a17b088eba65923b765ada5cf81547b0cba1d644e8cc5e 2013-08-15 23:34:48 ....A 83227 Virusshare.00081/Trojan.Win32.Menti.gykj-b6e9ce6555a5051e8ee1fb2b641537db8fa428107b3a41cdc4f59d4262582333 2013-08-17 00:51:26 ....A 81235 Virusshare.00081/Trojan.Win32.Menti.gykj-bb09ef670cdc5f1b4ed3a7a382f0c5a36f1afb76d1119d19fdd35d66729c1862 2013-08-15 13:10:20 ....A 76255 Virusshare.00081/Trojan.Win32.Menti.gykj-c27920b6593ea1e22115d07c7a82c6b5ed41107e6122523ec573b2a8953f0ce4 2013-08-15 12:31:26 ....A 102352 Virusshare.00081/Trojan.Win32.Menti.gykj-c7f687e9ae86625e862cbd00d45cad1dd16a4160c3d794085c6e8a9fcd3246c7 2013-08-15 14:19:44 ....A 101156 Virusshare.00081/Trojan.Win32.Menti.gykj-c8929e8cdf4a15e4ec09034eb4a8a451124a0af2081061dfbaf726147ff3502b 2013-08-15 22:23:12 ....A 20680 Virusshare.00081/Trojan.Win32.Menti.gykj-c8bcac9e4f141511600f3d843d1e9a67bc5b16f26e68dedf3fdb743d987dcd1e 2013-08-16 09:37:18 ....A 46576 Virusshare.00081/Trojan.Win32.Menti.gykj-c9148456b5d5593205ac3d7aee863b4a9aed01c4c152e4033c34fbf7d43c0c23 2013-08-16 17:54:32 ....A 143188 Virusshare.00081/Trojan.Win32.Menti.gykj-cfe9f8b9d6361374c1fa253459b8d151ff154f6d35f74a3f282c9c3c24b4a7e6 2013-08-15 22:01:58 ....A 11581440 Virusshare.00081/Trojan.Win32.Menti.gyql-aad4bc28ee3b853f2dd1aec907deb5fa236b6f4ac369ac4e191897a9921996fa 2013-08-16 20:06:32 ....A 7207936 Virusshare.00081/Trojan.Win32.Menti.gyql-af0226cbfc71f84a81831fcb450ffd77e9fbacc129416cbf6de125302aa30863 2013-08-15 05:14:14 ....A 5889024 Virusshare.00081/Trojan.Win32.Menti.gyql-b247dc3063cc8c1d708d423f3dbfb58bcd7182b15d24962c02316f7a3dce4ea3 2013-08-16 18:19:36 ....A 88207 Virusshare.00081/Trojan.Win32.Menti.gyql-bc5c7f490b451b1f1d4b32fd32cc0a84065ab516535af01a332436abc001d9af 2013-08-16 18:08:20 ....A 5798912 Virusshare.00081/Trojan.Win32.Menti.gyql-c3d28010a8df1596965ed27c32c899d0b54ec0be29b73414b720e2fa75f31cee 2013-08-17 00:45:08 ....A 28648 Virusshare.00081/Trojan.Win32.Menti.gyql-c78360dee502b986223addfe2cb14ef5f015e1a8f55b424cfc4e6fd0186ae1f0 2013-08-15 12:34:24 ....A 10515537 Virusshare.00081/Trojan.Win32.Menti.gyql-ce5d0a2d79dc56b168cff64f863d5f7bbe1c51ecf32feff17fae46a38015b7a2 2013-08-15 05:36:30 ....A 15214665 Virusshare.00081/Trojan.Win32.Menti.gzfh-377e4ac07dc6e4fb1efa6ee80e72aa9834eb78ebeb6274c0a855caf912919a77 2013-08-15 06:17:42 ....A 13631488 Virusshare.00081/Trojan.Win32.Menti.gzfh-4d958a626f8a20b6b9ed0459411f69a04bdbe34cd88fa619d932ee7d5d817a22 2013-08-16 04:43:56 ....A 7154688 Virusshare.00081/Trojan.Win32.Menti.gzfh-5fa5caf6d7f1c28bd8aa5bb94acdee92d30813527c9e91995fe24d21225b09f8 2013-08-16 21:22:08 ....A 44584 Virusshare.00081/Trojan.Win32.Menti.gzfh-a3af01b7c89c3ed38af761f50970897c9d7b379806d9f66483fd9870ed5f9f9f 2013-08-15 23:18:24 ....A 153944 Virusshare.00081/Trojan.Win32.Menti.gzfh-a400a0dec95389e11aa126bc027f01f2329e63003afec68b590c93c085c311af 2013-08-16 20:05:48 ....A 221671 Virusshare.00081/Trojan.Win32.Menti.gzfh-a9e9b4c89b1112c8f8e32542ef30d60aac9b169bf255266005ee1aae2549f68c 2013-08-15 18:29:18 ....A 3748 Virusshare.00081/Trojan.Win32.Menti.gzfh-b14c903416c48acc241aceaa07e37ff5102e078c13d45102009882d539d1cba2 2013-08-16 16:02:16 ....A 8611185 Virusshare.00081/Trojan.Win32.Menti.gzfh-c1bba80fd4c17e75b733d23ece88b756900de8cbc255f96a3c365f52ad92d73b 2013-08-16 01:59:42 ....A 18567201 Virusshare.00081/Trojan.Win32.Menti.gzfh-c7b24f40e7da1c3602e683c09f7dedf0de99bfa0c0da21fb1c6ffebc30d81a42 2013-08-16 19:58:30 ....A 167887 Virusshare.00081/Trojan.Win32.Menti.gzfh-cdde162be007927f9fcebd5d4a8151509180d5b52106abc09e6ed890792e8c11 2013-08-16 13:20:30 ....A 80239 Virusshare.00081/Trojan.Win32.Menti.gzfh-cea82e78b4dcc647a3b13a555e1fb17aa0b46caf475e2469f291d69fbcf4c8eb 2013-08-15 05:03:08 ....A 172543 Virusshare.00081/Trojan.Win32.Menti.hbqz-292b306a4fce7741ec357fdf73c411aac9cf376ddc715f19cee9ff4442453e6a 2013-08-16 05:43:24 ....A 28648 Virusshare.00081/Trojan.Win32.Menti.hbtt-7b163894df4d5069d7fb0ed654233c6ab83422137535a0009e5778196bdf8dc4 2013-08-15 13:23:16 ....A 171871 Virusshare.00081/Trojan.Win32.Menti.hbtt-a361707bd3fd42e987f595b4905728474c1ff9c81e5876680769f69eb8dcafbe 2013-08-15 13:41:40 ....A 5288529 Virusshare.00081/Trojan.Win32.Menti.hbtt-c7562aef3f435b6d3851e31b71282827c3d664c12d30bfebecd8418948249c5f 2013-08-16 00:30:38 ....A 6258633 Virusshare.00081/Trojan.Win32.Menti.hbtt-cd507eaa3302db3dcec941be363edca3d6048c05aa01998e9262debee9f927cb 2013-08-16 01:48:40 ....A 284158 Virusshare.00081/Trojan.Win32.Menti.hicl-b046691c40e4cdfa202b39a7b99096ee3687e005135d5a4088257eb8e7db744e 2013-08-16 14:44:20 ....A 44285 Virusshare.00081/Trojan.Win32.Menti.hicl-b75d7d3c16cc80eb6f7aa26fcd77ffc5f25fe1507d91453e299ddaffad10f0c1 2013-08-16 18:09:10 ....A 44285 Virusshare.00081/Trojan.Win32.Menti.hicl-bafcdc146ba056fde38aef15f4a9898ed8ef924c7fdc1ab5b6963ab4b860e7c9 2013-08-16 01:52:46 ....A 44285 Virusshare.00081/Trojan.Win32.Menti.hicl-bdcc9b4424ab4732d863c248ef0f1178d340bf76650cdaed78481ded7d20d8e4 2013-08-16 23:35:48 ....A 79872 Virusshare.00081/Trojan.Win32.Menti.hidl-890f8eb4e7c5c2922d07dc1e83c92b12bfc2e124c18c69a967d9780c5657ab2f 2013-08-16 23:01:50 ....A 265728 Virusshare.00081/Trojan.Win32.Menti.hlia-b4fe1868d763b4996f2641dcb9a0b4bd3b39e238eb3c4b5467c820530955e501 2013-08-16 01:46:24 ....A 72192 Virusshare.00081/Trojan.Win32.Menti.hobl-c11ad0f2fbe804275694a08291a33f426fa9cde568374edec92b63d374b22a7c 2013-08-16 23:33:20 ....A 77824 Virusshare.00081/Trojan.Win32.Menti.iehm-8b27ed83539bab0bfa4e9bb9ef82b3458a295a365a09b2d7839b0f302b1e8767 2013-08-17 00:29:40 ....A 780333 Virusshare.00081/Trojan.Win32.Menti.iehm-b736c821fa7e4fd06b25165b0dfd1e917720725e1b74489f187f42d457a62ee3 2013-08-15 13:22:28 ....A 110093 Virusshare.00081/Trojan.Win32.Menti.iehm-c3b016efd1aa3c5210ecdc0debe915b939a1f57971fa2364e3f74ab5f0348673 2013-08-15 05:26:30 ....A 40960 Virusshare.00081/Trojan.Win32.Menti.iehm-c441fa44c6f98d6acd213dd10f51a15dd7ad531dba213516495a9abb685358a2 2013-08-15 12:55:16 ....A 335360 Virusshare.00081/Trojan.Win32.Menti.iehm-c88c8ad8fbf9c6714b51e1055c249312d4fd86c77fcf281af9eefead6558dd0a 2013-08-16 09:52:24 ....A 50944 Virusshare.00081/Trojan.Win32.Menti.iehm-cd70b8bf725d6c1fc72238d745e6ed138909fa5908aef0ba55a763dfe14c5e6d 2013-08-16 10:52:08 ....A 52224 Virusshare.00081/Trojan.Win32.Menti.ihkn-b13e6e5031c2652085e9d36abed8805e21c3ac07bbeef0f78ea58dd85ac033b2 2013-08-16 17:19:28 ....A 52224 Virusshare.00081/Trojan.Win32.Menti.ihkn-b14a8f84d40b2b75454a472e86c9b303c93c4d84f18cf2ecc006d815f1856c1a 2013-08-15 22:42:26 ....A 52224 Virusshare.00081/Trojan.Win32.Menti.ihkn-b5a85d3d8b55366339fdb58e34dae734834a0ecbf14589c4255de73c5d96b4d5 2013-08-16 19:32:38 ....A 52224 Virusshare.00081/Trojan.Win32.Menti.ihkn-baf42a87c198491d789caefb62cb60f1a457c22337be868f904f26991abc450d 2013-08-16 12:28:20 ....A 52224 Virusshare.00081/Trojan.Win32.Menti.ihkn-c2bc6fe7615592841a0d93776e198c90f213fb44ced14049f98f91948d236b0e 2013-08-15 23:58:56 ....A 52224 Virusshare.00081/Trojan.Win32.Menti.ihkn-c77da21a83d7102d52a242e6b541e23fba1be5cb91d83442984a8241097eaf91 2013-08-16 04:13:22 ....A 52224 Virusshare.00081/Trojan.Win32.Menti.ihkn-cd1138f4987d8b928464d566beaef39719ee4f236185ff4addc9fffedba7335c 2013-08-16 21:55:20 ....A 81920 Virusshare.00081/Trojan.Win32.Menti.ihml-a954e400264cdd73b184b58c4eff91f8c29c3c2ed2b090ead970cfbf76661ee9 2013-08-16 04:53:36 ....A 221277 Virusshare.00081/Trojan.Win32.Menti.ikbr-0645eecfd9e00340a25b66c99a25c3db7cf4b86f1aa19e9c8a1d2231c36ede4a 2013-08-16 19:55:00 ....A 327680 Virusshare.00081/Trojan.Win32.Menti.ikcu-ce7e9f95ce9f0b7e8306369c4a0f56b6809f65d94094c38ed6f14cace52c9b37 2013-08-16 23:09:24 ....A 153600 Virusshare.00081/Trojan.Win32.Menti.ikki-cf5bd11f50f9d5a545190954178911db34edcc0f14ee49e80eab08b2db5cf2b7 2013-08-16 23:53:30 ....A 69632 Virusshare.00081/Trojan.Win32.Menti.ikz-b19f7a7f4243914bb6a5c6f14ce1534440dca700653b047e2259526beded8082 2013-08-16 15:39:06 ....A 99840 Virusshare.00081/Trojan.Win32.Menti.ilbt-7604341c0df03c925f677d7491f64647fa6b9ea6904e33a8ce12dd582fbb3df9 2013-08-16 17:16:52 ....A 101319 Virusshare.00081/Trojan.Win32.Menti.intl-7f434287cd2ea3ffc1885898bae9c74c9493e43f6ab87bb6e6aa284315741511 2013-08-16 23:09:36 ....A 528384 Virusshare.00081/Trojan.Win32.Menti.ioqj-4fc5d26235bb3c8f55160fb84ce9814592f6a9603b6a33ba52456b3a677cdc94 2013-08-15 13:41:46 ....A 195072 Virusshare.00081/Trojan.Win32.Menti.itxv-b5c6c3ff89bd023ab71f7c375faa2220dc9e504ed7569157f0d8ac424704d118 2013-08-15 14:21:42 ....A 69632 Virusshare.00081/Trojan.Win32.Menti.jctq-bd80979357c51f6aebe62d0c7062683a8491fc0dfc007fa2afa424fbf139a4f8 2013-08-16 04:55:26 ....A 85068 Virusshare.00081/Trojan.Win32.Menti.jee-88225304063d59e9438e524ac9bdeb97dd9bbd70147d094cb173b5908155bfb9 2013-08-15 13:11:42 ....A 80479 Virusshare.00081/Trojan.Win32.Menti.jee-bbfa60d2fd2b0e0fe18d6b4dc0a3affbd9eb0846f176a558c2d400d146546432 2013-08-16 04:14:52 ....A 47006 Virusshare.00081/Trojan.Win32.Menti.jee-c93f4c96901249bd4e62825d3f607855e5c215a163bf8414985aa59a8167993d 2013-08-16 01:17:06 ....A 185344 Virusshare.00081/Trojan.Win32.Menti.jei-a5d16ab1048a0b295c971cf239ad6c3b4c344f8cba5b0f1694aba95855642786 2013-08-15 12:24:24 ....A 191488 Virusshare.00081/Trojan.Win32.Menti.jej-a977d9575569aa04587f320dc8e210e1060961322a5627289570f46a30c4973e 2013-08-16 22:36:30 ....A 196608 Virusshare.00081/Trojan.Win32.Menti.jej-c84bf13e8062fa378665ae98abcf0357a36a7f5bb756303315288ca4359e94a7 2013-08-16 08:35:12 ....A 180224 Virusshare.00081/Trojan.Win32.Menti.jeq-1f85c7e8ce5fdbdfd27381de17463f2f90a879851cbde508840294e6388ddddd 2013-08-15 05:49:20 ....A 190976 Virusshare.00081/Trojan.Win32.Menti.jeq-3bcbfeb5dec954d79e271625cce3b763d00c0f8634c141e9c32709c838c39c1d 2013-08-16 10:49:26 ....A 209408 Virusshare.00081/Trojan.Win32.Menti.jeq-6a5baa8f4e6c1bc092f068528053ea11581823a63d8efd1df6e02ab4906593ec 2013-08-16 18:14:04 ....A 197120 Virusshare.00081/Trojan.Win32.Menti.jeq-abf0b01955f520a6facd9f93bac9891ae1e096db839645a9367292704c9a1f5a 2013-08-16 11:36:32 ....A 238095 Virusshare.00081/Trojan.Win32.Menti.jes-c20524c4f2cfc3f2c081a753737844df2d60f362753bdf9997165e38b2eca1cb 2013-08-16 13:08:50 ....A 40448 Virusshare.00081/Trojan.Win32.Menti.jet-c9da70a51a98c7015073ab961037b2e6ee5b21bac1872528043fa785ddfcc339 2013-08-15 12:58:42 ....A 89633 Virusshare.00081/Trojan.Win32.Menti.jeu-c1dfad3806fa7eaa3cbf49da0c1ee36974934fd2ddc81e60fcb2e1bf647fc2b2 2013-08-16 04:21:50 ....A 110600 Virusshare.00081/Trojan.Win32.Menti.kyny-797a150baed56e27cbb4bf67475494dc45f67a9df14d7baedb3f53dec7f9e7d4 2013-08-15 05:39:06 ....A 157936 Virusshare.00081/Trojan.Win32.Menti.kyny-94c4cb26b4010612d6bc1f79dc52cb804d0976db868621c8269bf94f627fd4e0 2013-08-16 01:29:46 ....A 1508904 Virusshare.00081/Trojan.Win32.Menti.ohzb-5fd5fc161720b5cc8cc48c626aedc20ec81938aeb107869192f3222777d937e9 2013-08-15 05:37:32 ....A 1125616 Virusshare.00081/Trojan.Win32.Menti.oiap-28463546c84cf26880ea5d063bd7f88639183f2718269a25ba72723d77446c59 2013-08-16 01:04:26 ....A 131584 Virusshare.00081/Trojan.Win32.Menti.ojlk-ab0d1f197ece23047cfd1c02d7dee4ea1d5e5876785930694682405b4e183406 2013-08-15 14:21:32 ....A 106569 Virusshare.00081/Trojan.Win32.Menti.oqcw-f22ab7a7d612ddd7c5c63fb7a2d2c302bfc171edd4aff32ef618d19d9ad0d6f6 2013-08-15 13:20:18 ....A 91936 Virusshare.00081/Trojan.Win32.Menti.ortl-b2e14631c9b474a8c75e6c113f9826fb128abf1b9f9fd9582457c8ea1b969273 2013-08-16 18:34:40 ....A 94208 Virusshare.00081/Trojan.Win32.Menti.osqe-b12ccd6b719771a8be6d4488504276b22561b030ee42815deae3870e1b54e481 2013-08-17 00:25:48 ....A 94208 Virusshare.00081/Trojan.Win32.Menti.otnt-b7d246875b290ec91ba098ee5a72da45d558042fc8965a75ce10caae12b8751d 2013-08-16 09:19:28 ....A 81920 Virusshare.00081/Trojan.Win32.Menti.ovus-abf160a2ba8fa23206c2e916ab74d48feea0f66b7eeb49309e4c864bbf375457 2013-08-17 00:21:24 ....A 335872 Virusshare.00081/Trojan.Win32.Menti.ovvl-78363b9ed6302de32280cc3cff39a93df4ef12dc613a090d1f2f34f89769a393 2013-08-17 01:55:12 ....A 24850432 Virusshare.00081/Trojan.Win32.Menti.scpz-24591cc0726f54f0f9492d26456654aed04e7c5efd3199ce4ff0ccb96272d735 2013-08-16 14:05:08 ....A 240128 Virusshare.00081/Trojan.Win32.Menti.sftw-812c8b1239f5878a771de24ce08d2bd070b2e3821b50bff07f74ebe687e76f1b 2013-08-15 05:06:34 ....A 240128 Virusshare.00081/Trojan.Win32.Menti.sftw-b3d636ae19dd5cbc95b1c4f45dc98ac2dea1b837e9cfa869878c848c6f2a990d 2013-08-16 01:44:12 ....A 240128 Virusshare.00081/Trojan.Win32.Menti.sftw-c1a46d00960498550939bfbde6f6b0bde88e432139bd05b3dd19c55c51856104 2013-08-15 20:58:46 ....A 240128 Virusshare.00081/Trojan.Win32.Menti.sftw-c393b21745779806a9c9867a887ee6143563fa69ddca82c437dc813b8d727fe9 2013-08-16 23:32:26 ....A 240128 Virusshare.00081/Trojan.Win32.Menti.sftw-c9e15c88507f0844fc1bc12388af6c2f85059869316454347cfa38caebafbc71 2013-08-15 05:56:48 ....A 695296 Virusshare.00081/Trojan.Win32.Mepaow.apmv-be2dd79584ec0264b19b4db70ec4cd8865bfe951fae170f0f35a3bdd003e85da 2013-08-16 19:42:38 ....A 52916 Virusshare.00081/Trojan.Win32.Mepaow.apqe-a3fdaa4eae444f344f71993d80fede9a066c64f0d9099d84ab02a13d267dcbda 2013-08-16 19:45:56 ....A 39936 Virusshare.00081/Trojan.Win32.Mepaow.apra-c94a3b6f5512fc2dc89e9926607eb6dcaa7533eb2524f31d9bb74791e33feac3 2013-08-17 01:21:30 ....A 110592 Virusshare.00081/Trojan.Win32.Mepaow.ilx-7c8bf99b84574eb986360baf3f656e23fdf63ae1f0182e8157bca866470020b9 2013-08-16 00:20:56 ....A 387072 Virusshare.00081/Trojan.Win32.Mepaow.jhb-c959cc353eb41f37cb8b2c6d1727cdd9830e6301ed55bf5920e912ebef3f9d24 2013-08-15 14:13:00 ....A 24576 Virusshare.00081/Trojan.Win32.Mepaow.jkk-aa4e664e312168c553149c4123a82d9ae791de96c982ae14cb97f9e38da25142 2013-08-15 02:13:40 ....A 846572 Virusshare.00081/Trojan.Win32.Mepaow.jko-a4d88d5f477f500692c397a5668cdd1a369558af2598a547ed763180d282208d 2013-08-16 21:57:32 ....A 151552 Virusshare.00081/Trojan.Win32.Mepaow.jll-96b0bba53d6e80904ecac93e7ec6b899c132a29845ab28f40cce0609a32f55fe 2013-08-16 18:48:36 ....A 572551 Virusshare.00081/Trojan.Win32.Mepaow.kdq-afa3208ea14f6350c86fe8c2a2b9b2df466e97edd5f36a3b946d3b140242e686 2013-08-16 16:31:28 ....A 44562 Virusshare.00081/Trojan.Win32.Mepaow.kid-28f386636e377ee5774c35f1ce5d5d05365a280487ca10877901ae1c1462b241 2013-08-16 11:34:52 ....A 815109 2142404608 Virusshare.00081/Trojan.Win32.Mepaow.ljr-bd3ff9ad6d1dfd7e1b737bac36e7c5921056429bf247b31725f73796181428bd 2013-08-16 04:29:04 ....A 121128 Virusshare.00081/Trojan.Win32.Mepaow.mav-c9786adb29aa0b3ed3c22fee672a2abf7ad6537b88058e39d31a89c4f31eb87c 2013-08-15 18:24:16 ....A 196624 Virusshare.00081/Trojan.Win32.Mepaow.mcc-aa40491477bfc0bc4b0cac35fdbba608bc71106295f772c84fa5f876c08d5807 2013-08-16 20:03:18 ....A 649216 Virusshare.00081/Trojan.Win32.Mepaow.mib-bd41516f20f0b5a676defd117d1e57b1449339a5e28789250080127edabfa8e6 2013-08-15 18:24:32 ....A 103332 Virusshare.00081/Trojan.Win32.Mepaow.mrt-ab2938ce12413dcc526e48e89b87f14d479e03d5dce6d38c932cdeb96d8a0014 2013-08-16 09:57:16 ....A 36864 Virusshare.00081/Trojan.Win32.Mepaow.mtb-c374636d1419fe9ac6c9187acba2e79e71caf17da3caa396c90a2a61c01803be 2013-08-16 01:55:04 ....A 471711 Virusshare.00081/Trojan.Win32.Mepaow.naa-b645d22b060618d309e161cf53dd9cf68eebd5b4b9335e8a11b2b745206276ee 2013-08-15 05:40:18 ....A 471711 Virusshare.00081/Trojan.Win32.Mepaow.naa-bf56b0cb46e6dc1dc774a73adcebcf117901470a5d04a55362ea6eac21656122 2013-08-16 10:57:36 ....A 237727 Virusshare.00081/Trojan.Win32.Mepaow.nap-c1fd964a1da143e23c0dec2d0aba164694a0c2ebbbfdda9d9f0ab547302e8cb6 2013-08-17 01:38:52 ....A 238239 Virusshare.00081/Trojan.Win32.Mepaow.nbu-68161ff89792e95d139293bb9880f03b1ce7bb0031ac93781e989cd0de74520b 2013-08-16 17:57:14 ....A 289503 Virusshare.00081/Trojan.Win32.Mepaow.nbu-85686f28450f808a0fb7ed206cf4314fe9bfef8be528d22248a2f371c9496804 2013-08-15 05:21:14 ....A 176128 Virusshare.00081/Trojan.Win32.Mepaow.nht-a13b94b7562df2692b493e86975ca45d611f61be0b40ca5e61826a22b8737209 2013-08-16 00:20:26 ....A 131072 Virusshare.00081/Trojan.Win32.Mepaow.nke-c1a1fac8acd3840c86270af1a927ecaa756cbba67fc853a187066d9e231d6ea8 2013-08-16 22:05:20 ....A 45056 Virusshare.00081/Trojan.Win32.MicroFake.ba-03bb22175f411109fc4abcd843631cecff421d2000e36122f292a9bdbd8d06af 2013-08-15 23:17:42 ....A 49152 Virusshare.00081/Trojan.Win32.MicroFake.ba-04d95d559843b1f0aa455158dd484791e1f26aa8596d3780ede415cee7b0ddde 2013-08-15 22:45:04 ....A 74752 Virusshare.00081/Trojan.Win32.MicroFake.ba-0955a75c67a965c868b9e7213157c1463444cf7cdce970f3df227b725e4a48ef 2013-08-16 04:53:44 ....A 47104 Virusshare.00081/Trojan.Win32.MicroFake.ba-095e68e0f7affc15f1b97441a787a39363c25e4cbd21f8d6fdb3ecdc2d5ee67e 2013-08-15 20:59:08 ....A 74752 Virusshare.00081/Trojan.Win32.MicroFake.ba-1e97171434f0afab7f0c1e622528aef5fce9107bf8be1aaedd8035199369b66b 2013-08-15 04:23:56 ....A 1511397 Virusshare.00081/Trojan.Win32.MicroFake.ba-439c2508e1e4be5256b48b92ca7180a0d083fa452ceb61710d3ae5e0193e9d47 2013-08-16 20:25:54 ....A 45568 Virusshare.00081/Trojan.Win32.MicroFake.ba-44db6fcc03fcb565a731e7f4bcbb5031747042d0660ac1c1a21a871e9b0504b3 2013-08-16 21:36:04 ....A 46592 Virusshare.00081/Trojan.Win32.MicroFake.ba-7a3f66a0e3d3bba651baf2582128c3e647a6a8228901054a7441377cc9aed2e8 2013-08-15 18:22:58 ....A 64512 Virusshare.00081/Trojan.Win32.MicroFake.ba-9f53c7854f60e1cb7bc0ddba08f9206970ad3f5a83089ac32a0a0e7ec96b510a 2013-08-15 05:16:20 ....A 39424 Virusshare.00081/Trojan.Win32.MicroFake.ba-a30715dbaaa166f9daf027b120869af8a5feeb6ba8978906f47518a98fb3247b 2013-08-16 20:35:42 ....A 47104 Virusshare.00081/Trojan.Win32.MicroFake.ba-a3a84820a14c97d79d00e0444e34d09f01eabccd30a0921dc4829ca1a7d2f678 2013-08-16 21:25:16 ....A 6800 Virusshare.00081/Trojan.Win32.MicroFake.ba-b4f854fd61bd3b2544f7d8bc09f8b3f56f1bc3fc6854d1608d19142363995d03 2013-08-15 04:01:44 ....A 192802 Virusshare.00081/Trojan.Win32.MicroFake.ba-ee118e775572e191d5980effd58039d3e39cb34230f68ac573c756bd858678d5 2013-08-15 06:08:14 ....A 2821138 Virusshare.00081/Trojan.Win32.MicroFake.ba-fb5644d784a70fbca2ccd8454a4f9252b02fda8c9833252a23428e89d227b66e 2013-08-15 13:44:26 ....A 8192 Virusshare.00081/Trojan.Win32.MicroFake.cw-f9887ffa37e3d96b11879bb94d486bdb1feea1bb0294209dd9ac41a446202e0a 2013-08-16 01:40:16 ....A 64676 Virusshare.00081/Trojan.Win32.Midgare.adjf-aa8705fc18b49934b4294201853bdb5b84e566b8deafb1806772cc1ba404f2be 2013-08-15 05:48:18 ....A 40960 Virusshare.00081/Trojan.Win32.Midgare.aift-b40842a096442ee86e72aeeafb57472faf9a93b54b3ba833c5755b486129bb08 2013-08-16 00:01:00 ....A 900731 Virusshare.00081/Trojan.Win32.Midgare.aift-c2fcc3aa00cd8f17692a749222879e787bf3e3089929e72f88cd7eafc9e2f38e 2013-08-16 10:28:48 ....A 64137 Virusshare.00081/Trojan.Win32.Midgare.aioe-b06c1c85632c775b65f47d60ca5be43001c63949ba7c86fb2a19f356a9e95a4b 2013-08-16 17:05:20 ....A 77856 Virusshare.00081/Trojan.Win32.Midgare.amrd-a43b7f9de712f403341c11c79c14517b5f1884a3391ad383f24778444fcac67f 2013-08-16 04:56:44 ....A 20016 Virusshare.00081/Trojan.Win32.Midgare.amrd-cf4700e2654f3fcb7557e1274b88ed967ec64a25bd970a911b47edcbdd1e6eb6 2013-08-15 13:13:32 ....A 511239 Virusshare.00081/Trojan.Win32.Midgare.atoe-c752e0b404bea8bc86664db8b917d40c8bd895b0d5f1fe204bfb0a8f8c9f3d5a 2013-08-17 01:46:00 ....A 114688 Virusshare.00081/Trojan.Win32.Midgare.axox-944285be86c4aa55e12207e8df7b6b0124311cc71ac16c7c01e9987d12b6efc2 2013-08-15 21:39:30 ....A 45056 Virusshare.00081/Trojan.Win32.Midgare.azcp-c150bf400b20441eed38e0d29cf341b9ed9e53f140aa806d09e659483ed0ed6a 2013-08-16 16:31:30 ....A 32768 Virusshare.00081/Trojan.Win32.Midgare.biqj-b1eff0ee4017a1578e9cf52dc2a7590636697fd794c2db7aa1aaee58c013ce29 2013-08-15 05:32:12 ....A 145408 Virusshare.00081/Trojan.Win32.Midgare.bljp-92d75f8276f36fa41e93a52b24bd6e4a1169efe75bd3d9f89686a08b856bb164 2013-08-16 19:57:30 ....A 540672 Virusshare.00081/Trojan.Win32.Midgare.bljp-a99595e4c2abeca769f15802b16b9f7376c5b1239e721653d140171e7ebcb32b 2013-08-16 00:32:56 ....A 144896 Virusshare.00081/Trojan.Win32.Midgare.bljp-ab4f722a282d6ebd7cd0be7c550fe7d384ac30c24611339ff753b1f0fd895855 2013-08-15 06:25:54 ....A 540672 Virusshare.00081/Trojan.Win32.Midgare.bljp-b1a7b8f1727060148f50faa71352055f923dde808b8014dab5625911fe56d0f6 2013-08-16 01:04:30 ....A 540672 Virusshare.00081/Trojan.Win32.Midgare.bljp-bd35268cf35ece174141707fca231a7f4409a46244ac4edbdad3c263e290cd0d 2013-08-16 19:57:50 ....A 143872 Virusshare.00081/Trojan.Win32.Midgare.bljp-cfd21470d1d8f5c9537452e827f4074fce8b9780b00864febde9b39f478d4e89 2013-08-16 02:09:08 ....A 144384 Virusshare.00081/Trojan.Win32.Midgare.blkr-aa30df99bc0dfa9f0cbb75f228801c1fa454bcc7165812635fb90bb244987c76 2013-08-15 23:18:14 ....A 144384 Virusshare.00081/Trojan.Win32.Midgare.blkr-bbffcafd548ec1b9061902b90ace162107de71a95ac39f6b8bdbee1aa15e46d3 2013-08-15 18:32:28 ....A 145920 Virusshare.00081/Trojan.Win32.Midgare.blkr-c18089f31f5496e86309ae75ea40e7b74e07e8061b9a2a767cb384be18f84e03 2013-08-15 23:23:44 ....A 552960 Virusshare.00081/Trojan.Win32.Midgare.blkr-c765f8040f1a392849eb688308561d5afd592a2387f4b11d95a30a03fd0fb7bf 2013-08-16 19:33:40 ....A 141824 Virusshare.00081/Trojan.Win32.Midgare.blma-7fc65bc8760918f62e9822ab822a0fd9ff8cd65531c472b1685dbeae32bbac15 2013-08-16 16:05:02 ....A 141824 Virusshare.00081/Trojan.Win32.Midgare.blma-aa3e556f3a2fff13c5ef416652d3812b8b0aeb5b6a9bc1241d1386d859cf0709 2013-08-17 01:11:18 ....A 544768 Virusshare.00081/Trojan.Win32.Midgare.blma-b6c5da62bd3d97f4b2206ab322261dde3f8383d83a6e9f293bfee0a28f591532 2013-08-15 18:34:54 ....A 142336 Virusshare.00081/Trojan.Win32.Midgare.blma-bd6efffa9abf767e987b2566f8d2d113331d3c19101ce613b4497f64461e55f5 2013-08-15 13:43:38 ....A 141824 Virusshare.00081/Trojan.Win32.Midgare.blma-bde329fd26a1983a50934ef4f5f252e8bc8f966e91c54ee332985e5ab6b3f84d 2013-08-16 10:42:28 ....A 140288 Virusshare.00081/Trojan.Win32.Midgare.blma-c28207fe14f2d20691b18089b3337e5a6600ff90e976e39bd89de65625ec8c65 2013-08-16 09:24:04 ....A 141824 Virusshare.00081/Trojan.Win32.Midgare.blma-c7299bf55f1b4347b088441740e2b78d06d372ddcdfbf9c27e9af02060d13d7c 2013-08-15 12:29:44 ....A 144384 Virusshare.00081/Trojan.Win32.Midgare.blmi-c3cfade4cc4a0d57b3f5145b2bfae1bc04dac1d29156f0e4ee8e80b2eb347c48 2013-08-16 16:45:10 ....A 180224 Virusshare.00081/Trojan.Win32.Midgare.jxf-a93abca6f23d7c819de076b0655166cb603ad0cbaa64848bc2a7cf09f335c0fc 2013-08-16 01:17:44 ....A 143360 Virusshare.00081/Trojan.Win32.Midgare.jxf-b7fb6e2442ce572fe571716e019990f34ea66dedb670c105617c671f5b1a840c 2013-08-17 01:15:24 ....A 64632 Virusshare.00081/Trojan.Win32.Midgare.jxf-c7ac3c37bad26c1133c36257062196c38cf6f13d4a46bda67c63ee7642e68467 2013-08-16 00:57:18 ....A 201717 Virusshare.00081/Trojan.Win32.Midgare.jxf-c86a9c1a30b463d3b3b34b2e7ae3b759f0fbe49d2e75a525588b0b01b9ba4f72 2013-08-16 00:50:00 ....A 1643550 Virusshare.00081/Trojan.Win32.Midgare.lbl-a97d7c15b98b314859b9d94c74ea5550e0de65013e9412effb88ddb16ae93667 2013-08-15 05:57:42 ....A 467325 Virusshare.00081/Trojan.Win32.Midgare.nfv-627acb7f3d2e14fb4f958478b529d76aca6ad6686ce6781f50829978a2f2bd33 2013-08-16 00:46:16 ....A 197833 Virusshare.00081/Trojan.Win32.Midgare.nfv-b7083b1ee82323102b6254e6b6697f6d4623302895662bd4c737675cfeba55e7 2013-08-15 23:58:48 ....A 222109 Virusshare.00081/Trojan.Win32.Midgare.nfv-bc1921be0449e660931f63a620c19c4c75d54dccf80641600f35830331179d37 2013-08-17 00:44:10 ....A 18944 Virusshare.00081/Trojan.Win32.Midgare.soq-c3ba2f256357166782e367e61fec8469bc07a74e545bed2044fa80ff16d9de16 2013-08-15 13:20:42 ....A 420260 Virusshare.00081/Trojan.Win32.Midgare.uik-bb6218a74f9e4719548d26b953e4205c9755d5e8187d9d795d1d4eb531ea6bfe 2013-08-16 09:13:32 ....A 249048 Virusshare.00081/Trojan.Win32.Midgare.uik-bc6be6c078acc971c191782521500362c365f1d8b609db60652ba7a3ea5cb037 2013-08-17 01:01:12 ....A 420176 Virusshare.00081/Trojan.Win32.Midgare.uik-c2a4c2e5ec789f723c05e8cc4efecdf7aca17704eb00b00a9a5c33bf9de8c7fe 2013-08-16 18:39:30 ....A 420488 Virusshare.00081/Trojan.Win32.Midgare.uik-c39a3186ff550f6475a074f79c7f9ed75b3d62931ed1d51781a32a6e3b826d4b 2013-08-16 17:13:12 ....A 166912 Virusshare.00081/Trojan.Win32.Midhos.dozx-0a5fb932719f0c097ceb2b2de18990443359c1dc5d499095ac964615926d94ff 2013-08-15 21:47:38 ....A 194560 Virusshare.00081/Trojan.Win32.Midhos.dpch-5e2bf99f266861d2383c57218cd5df06ad7a177f043dd6779297acd3f03f0785 2013-08-16 11:32:50 ....A 84480 Virusshare.00081/Trojan.Win32.Migotrup.skx-5dd5402eecb9ad91f93a0cd38aa7a881dc967e289d4df7e60ea049826a6cf36d 2013-08-16 18:04:30 ....A 894464 Virusshare.00081/Trojan.Win32.Miner.afi-b7191058f3d9f12c7efb5ff579075744af6a57364a5727b55d042bec125c8754 2013-08-16 01:27:00 ....A 1468214 Virusshare.00081/Trojan.Win32.Miner.yx-ef838feee3341d737d9abe5bcc89719124c9e0a041c62ffe1802f10842446154 2013-08-15 12:24:10 ....A 313147 Virusshare.00081/Trojan.Win32.Miner.yy-d7462fa932231c7d6f0b26624475174e408d7508f9145bb58302597eb24b6af9 2013-08-16 10:27:16 ....A 94293 Virusshare.00081/Trojan.Win32.Miser.a-a5c04ebf20f74167353b8f1330398fd4adfe0e5744c7d2a9eb6939d4c49e2619 2013-08-16 19:19:50 ....A 94297 Virusshare.00081/Trojan.Win32.Miser.a-aaddeb3f96160b2879478f6cf4d5baa4963b1b4c08ada7007a82996e67715d2b 2013-08-17 00:19:52 ....A 94298 Virusshare.00081/Trojan.Win32.Miser.a-b0ffd237c956de643ca87959963ba30ef202982744d7216bb84505a57e93c640 2013-08-16 23:05:50 ....A 94293 Virusshare.00081/Trojan.Win32.Miser.a-b6eb48eee4c28cbe6b27196811c77f49c9032e3a18575ad78a9c119287b8415e 2013-08-16 12:49:54 ....A 94295 Virusshare.00081/Trojan.Win32.Miser.a-cf9e5a5332648653d09827ab0ab86b04a03d514e9ed2e92ff9446c8b72f32986 2013-08-15 22:23:26 ....A 102613 Virusshare.00081/Trojan.Win32.Miser.d-a3eb26b699e958d15446655cb47268d5d143eb3b7723ead2e01924cde569decf 2013-08-16 01:00:20 ....A 56909 Virusshare.00081/Trojan.Win32.Miser.d-a46eda9f73fcf2b00355c49a97f6c406e02a2f752cb9cd720440b68f303fda01 2013-08-15 23:57:58 ....A 172225 Virusshare.00081/Trojan.Win32.Miser.d-a517b90d474e54bca0dbc317e69d629d697c40d2d3fd359aa52b36be5dd7c79d 2013-08-15 23:17:48 ....A 102589 Virusshare.00081/Trojan.Win32.Miser.d-afbf1ca2eafd9627835ac747930504430d61477a2eab97c094dd2c3ee6100777 2013-08-16 10:25:08 ....A 102600 Virusshare.00081/Trojan.Win32.Miser.d-c8fc00c0ff93e88847b5bcc02d881090c58132499e53cef798114a96fcf73aed 2013-08-15 13:33:48 ....A 69632 Virusshare.00081/Trojan.Win32.Miser.dg-c18400f504b980cbfef80b2095869478611375650a1c06eba6a823838001abbb 2013-08-15 21:30:26 ....A 13312 Virusshare.00081/Trojan.Win32.Monder.byqu-5d3f8457acc7098eb0a7a74319f2786fc7b78ba57801d105d042c62e4d72d307 2013-08-16 14:11:34 ....A 89600 Virusshare.00081/Trojan.Win32.Monder.bzdz-6da89c1659faba9ccc3717fd65210377cdf7a7a4800365d8174f6b7ae6a5d5b9 2013-08-16 04:27:42 ....A 88576 Virusshare.00081/Trojan.Win32.Monder.bzdz-9d4b1e0c3df1ca3cf0e339cb286c504faaad2234a6ac4ef32fff4631c7f40e16 2013-08-16 01:57:00 ....A 88064 Virusshare.00081/Trojan.Win32.Monder.bzdz-b1af0f88dfe680d5f77773d74d537fbd1a4c4849b01379ee6050257547241f3e 2013-08-17 02:04:20 ....A 88576 Virusshare.00081/Trojan.Win32.Monder.bzdz-c2dd49da4c5f175b5d93d5ae0a4e1ab0ef74670ea4a914cfe375a68e29651edf 2013-08-16 02:26:30 ....A 88576 Virusshare.00081/Trojan.Win32.Monder.bzdz-c9fd6c27f85d20a73d8b233828a0bc0eb46c90e428d0daf874db7a45213e4528 2013-08-16 16:42:42 ....A 89600 Virusshare.00081/Trojan.Win32.Monder.bzdz-cfcc0bd65dbf3e14f452296704ccc414e5a2251f33df5825bb4ece54578b493e 2013-08-16 11:16:34 ....A 49152 Virusshare.00081/Trojan.Win32.Monder.bzea-58575bc4f5e222b98ad039168701314b630f1a6de33ba6ca15701309a0bf9762 2013-08-16 11:31:22 ....A 89088 Virusshare.00081/Trojan.Win32.Monder.bzea-a5a151f404facbc7c961c19737477fb81a05cb887a12aa031f4484800e17293b 2013-08-16 23:19:52 ....A 89088 Virusshare.00081/Trojan.Win32.Monder.bzea-c35a6f189bd649f6d51a4c507727d42d2c82109ad9a584cff803ccb596716af4 2013-08-16 00:27:06 ....A 302592 Virusshare.00081/Trojan.Win32.Monder.cmeu-b08827a7b77e621d91c498fe20a052e43f912914e2861c948655f6bed48ae583 2013-08-16 13:21:46 ....A 38400 Virusshare.00081/Trojan.Win32.Monder.cthb-ab1595d1657970802820c584461162dbe37352071fed87d95ba38d83fdf4b00e 2013-08-16 08:14:12 ....A 37888 Virusshare.00081/Trojan.Win32.Monder.cvau-c11831d525b354173309ba9b0e83a812ebece11b67166b41919414dc01710472 2013-08-16 12:04:32 ....A 38912 Virusshare.00081/Trojan.Win32.Monder.cwnt-44ac62d5b476adbc690038a425ff5dc7b0e64b3e3fb1d748ae08edc72b4d4c92 2013-08-16 22:59:00 ....A 38912 Virusshare.00081/Trojan.Win32.Monder.cwnt-44fda2fa8729025615f9450662add26542ea7901ce0e8eadcd61d55f36af5d10 2013-08-17 01:56:06 ....A 38400 Virusshare.00081/Trojan.Win32.Monder.cwnt-90e59bccdbeb24cffeabe9c486880813da14cbe89737cfec779d2ff150c69e8c 2013-08-16 08:50:00 ....A 38912 Virusshare.00081/Trojan.Win32.Monder.cwnt-a44d90eeb7fecc554994d65e4560f1e7ef1cd3c4153a7040a00f880111220e3e 2013-08-15 13:03:50 ....A 38912 Virusshare.00081/Trojan.Win32.Monder.cwnt-abbbc1dc4a1f8882eff26d5c0eb4a515aa36c6b83ac289a33ab3b777459f084a 2013-08-16 12:25:02 ....A 38400 Virusshare.00081/Trojan.Win32.Monder.cwnt-b1b57981639b0eb9e471ecc849b08dc301d4d9ead4743241755bc618d7d8fdc1 2013-08-16 20:18:20 ....A 58880 Virusshare.00081/Trojan.Win32.Monder.dpsk-a97f042fdceb95237f16280a961861adbc9d637c7f45c762fead7f177d6dc03d 2013-08-16 00:15:36 ....A 118784 Virusshare.00081/Trojan.Win32.Monder.dqrw-aefae0ef599bac0c6470a232a53eb8b6a0fd51bc8d90f42d596e6c20a3399eeb 2013-08-15 23:47:30 ....A 124416 Virusshare.00081/Trojan.Win32.Monder.dqsn-afbe4c90d77a5c5e09d6a925c33eb4349570d18d27ed5682d6565064cd356fe3 2013-08-15 13:49:42 ....A 127488 Virusshare.00081/Trojan.Win32.Monder.drjx-b14807b1880a9701f5ad05b8bb465f721d777b823f350f5b17b53f47d2591af0 2013-08-16 00:54:54 ....A 85056 Virusshare.00081/Trojan.Win32.Monder.gen-0244775a870944d3eca126351d48fa6dc882d7e243fd9a6b9fd0782d0151ba8f 2013-08-15 23:19:46 ....A 83520 Virusshare.00081/Trojan.Win32.Monder.gen-07e61a26c672b14b57f1125fb041e359e8994bb4c53d8544a71023d646d42b68 2013-08-15 23:22:16 ....A 39424 Virusshare.00081/Trojan.Win32.Monder.gen-0c115e87c7a30696c75eb1d719f7b506ddd8b2a1050e539ce351909c59861658 2013-08-15 05:36:04 ....A 86080 Virusshare.00081/Trojan.Win32.Monder.gen-120665a83d2fdb6aa8f0d67f0a5293af65032be52fdab0a3a0143999a4ecbfc1 2013-08-15 21:43:26 ....A 79936 Virusshare.00081/Trojan.Win32.Monder.gen-1aeff0fd6fb245166461623cff2b6f86c900f7b9af4692c3e2065893232e9cc3 2013-08-17 00:55:04 ....A 92736 Virusshare.00081/Trojan.Win32.Monder.gen-27d99a990f77ac665cb49234d63228d3ac3ca379b02a5f637e13b7e35e672e33 2013-08-16 11:07:54 ....A 56832 Virusshare.00081/Trojan.Win32.Monder.gen-2a988e012278baf4f63a9c8686cb87e46433aaebcb0d7ca1ffdfcf6fc27f1f7c 2013-08-16 18:25:54 ....A 655872 Virusshare.00081/Trojan.Win32.Monder.gen-34ad3f2568737a2e980037a66486c99c28d4ffc0d436ccb7c34a524b228dfa09 2013-08-16 15:46:42 ....A 335652 Virusshare.00081/Trojan.Win32.Monder.gen-383e7c812ed4b6272ac38fc3e54311366fef3f5e7c275482cd25d3d9cc4a878a 2013-08-16 14:35:08 ....A 83008 Virusshare.00081/Trojan.Win32.Monder.gen-3a4e2c76f8b2536441b276a43c89a4170e28b295644e96afacb3e9e9c274a947 2013-08-15 05:56:20 ....A 372327 Virusshare.00081/Trojan.Win32.Monder.gen-3bd6d47cbb648e19a5eeae7a51445c2f92c7275ea44a668af01d526e5e40757d 2013-08-16 13:06:30 ....A 74304 Virusshare.00081/Trojan.Win32.Monder.gen-409693743a851d55a16be9ed84d95adc245f4a61e0d30ed0cc7270a1df07e1ae 2013-08-16 04:21:16 ....A 93184 Virusshare.00081/Trojan.Win32.Monder.gen-41c190d8c12d975a471f87656ace0e297a2d8151c7a3eac623296572ec535dc9 2013-08-16 23:10:06 ....A 85056 Virusshare.00081/Trojan.Win32.Monder.gen-4a5bf6a1c158d0c2f7e100b3178db202ff3ae5318c3d73832e375298820e5561 2013-08-16 17:53:00 ....A 101888 Virusshare.00081/Trojan.Win32.Monder.gen-5155c9b2cf22113c4d845d73176b438222f4b54f9706bb1c7693cf24e4403c2b 2013-08-16 10:15:04 ....A 135680 Virusshare.00081/Trojan.Win32.Monder.gen-51b9cfa4047bf5ec71f6a855fadff6a5854a667c3cb18b3d8b50cc1090f02a90 2013-08-16 15:53:50 ....A 137216 Virusshare.00081/Trojan.Win32.Monder.gen-549fecf94b3f9ae1e8149530eefb93572a93b177c3a27952309a3fc4db65a5bf 2013-08-16 04:28:40 ....A 91712 Virusshare.00081/Trojan.Win32.Monder.gen-5e64044b905c178e450b81224e836a0a98ced4b6d51046259149246ef212eebf 2013-08-15 05:46:24 ....A 18781 Virusshare.00081/Trojan.Win32.Monder.gen-6257da150e74a7f1c4e4da41e84a206e17e0c90e0c220b036e2c817165ae4f06 2013-08-16 01:48:24 ....A 61440 Virusshare.00081/Trojan.Win32.Monder.gen-66511b6eee15c96295775962e0d4030baea642ec26c00baf90afdb901052f79d 2013-08-16 20:20:28 ....A 319488 Virusshare.00081/Trojan.Win32.Monder.gen-67799034b0a895c978e413061d81c6550eb0cd34ad7682e0000ae3de329a7d40 2013-08-16 21:13:50 ....A 655872 Virusshare.00081/Trojan.Win32.Monder.gen-799ec0af0d97f8b7939083e79c483f455eb32ce57e89abf3d8d1cc12b9fc6f17 2013-08-16 19:00:54 ....A 196672 Virusshare.00081/Trojan.Win32.Monder.gen-8a85f731621221591c1621f41914a1d5b0d78349baa6a627d268f72b36a8e8ae 2013-08-16 20:09:44 ....A 309856 Virusshare.00081/Trojan.Win32.Monder.gen-90fb6c2efdea8791660cf5913ebc4a829b8f4366bc0dafe9469327508707fa76 2013-08-16 01:02:28 ....A 370176 Virusshare.00081/Trojan.Win32.Monder.gen-a3986e372c7c23e83c857b6314beff7976ad5f37c0cf31c4c5ba29b0f4a2f5e9 2013-08-16 12:13:52 ....A 108032 Virusshare.00081/Trojan.Win32.Monder.gen-a3ea99a22bcbf4c574199740aaeead30c9fc78ebd49acaf3fa2b503ca35882d3 2013-08-15 13:24:36 ....A 108032 Virusshare.00081/Trojan.Win32.Monder.gen-a462d98b34279a89abbcbdc262ef61aa6125213932d68368b34e5bdead75b52d 2013-08-15 21:28:08 ....A 75840 Virusshare.00081/Trojan.Win32.Monder.gen-a464cf31692932a7f85fe02ffe98e9957eb50dff5a3ba7a851f72b02b77ee184 2013-08-16 01:51:52 ....A 40448 Virusshare.00081/Trojan.Win32.Monder.gen-a49501d8751fc51315992a990cad9560c0083329376708dee08af73256cbe6df 2013-08-16 22:09:42 ....A 32768 Virusshare.00081/Trojan.Win32.Monder.gen-a5a89842df6ebe5aadacb61d65b99b25ae6aeb0718b0dba676288399df3a31c4 2013-08-15 04:54:16 ....A 114176 Virusshare.00081/Trojan.Win32.Monder.gen-a6cd9f55f66a83bc71f74dae5f7d617e9d78252ab82f9c6cfc4186d2384f70c0 2013-08-16 01:47:50 ....A 78912 Virusshare.00081/Trojan.Win32.Monder.gen-aa226cc15e01e05dbe821d046e61335f7c8e7452f18dd68e2b40580f298369b3 2013-08-16 01:29:20 ....A 92736 Virusshare.00081/Trojan.Win32.Monder.gen-aaad9aff5100157dafb8d7dc41b2f548fc8be199516f06133f5ae9c5823b4c94 2013-08-16 22:42:58 ....A 107008 Virusshare.00081/Trojan.Win32.Monder.gen-aaba0007f299e13c82af4a9bdb94e321c771d98be4855932657df419e95d55fa 2013-08-16 19:57:12 ....A 37376 Virusshare.00081/Trojan.Win32.Monder.gen-ab1fac3ca56bfc7c36ee12375afb4a46367ee72c4ade5f173c707c7c62427c2d 2013-08-16 17:19:56 ....A 373248 Virusshare.00081/Trojan.Win32.Monder.gen-b044970d6b17a9f2525bd72daa357362ce997f5271235b2a0800cc315ab8c2f5 2013-08-16 23:47:26 ....A 93696 Virusshare.00081/Trojan.Win32.Monder.gen-b06102ec46a40cfa7d2c9988fefe0a95e0099ec8bc64e3f128d4e7da8dd95da6 2013-08-17 00:11:06 ....A 146930 Virusshare.00081/Trojan.Win32.Monder.gen-b11faccb1bf2109dd7707e8178fc747cc3583955b704c92b0d645a202c122124 2013-08-16 04:43:36 ....A 39424 Virusshare.00081/Trojan.Win32.Monder.gen-b12a9ed617926a2df4755412436c37323ba72d8285e56a35e8069b9a4b9620fe 2013-08-15 21:00:54 ....A 87104 Virusshare.00081/Trojan.Win32.Monder.gen-b150b2b7dca63f271aa12e820f8cc64bcb22b95fd03e317bfe844fe6804eafbc 2013-08-15 23:48:20 ....A 371712 Virusshare.00081/Trojan.Win32.Monder.gen-b169d8743083b5836ffdba77c6c5d9adf44244a3e3c81c965fe6e215e42c6b9f 2013-08-16 00:09:20 ....A 370688 Virusshare.00081/Trojan.Win32.Monder.gen-b1a23a3bc864810434220bd2251e4f8cf6a505264f81c1fae2607916a0f972ea 2013-08-16 19:46:58 ....A 92736 Virusshare.00081/Trojan.Win32.Monder.gen-b1ec5ee613e133516f1b49b6190347b69c401a94539e7c4481e2dcac78c1d30e 2013-08-16 22:28:32 ....A 89664 Virusshare.00081/Trojan.Win32.Monder.gen-b6e26b592c6bc84f873c120e4137654b6043e720de664855fe2f22aa6d824b1f 2013-08-16 04:52:20 ....A 32320 Virusshare.00081/Trojan.Win32.Monder.gen-b738d459348b962f3de632fb968fa6c55c7ac9fa24fa69d10fa118d04f6fdc39 2013-08-15 13:51:42 ....A 406528 Virusshare.00081/Trojan.Win32.Monder.gen-b742729950d6bf1ddf88254674e61003a6e6379470806b281327042855be8907 2013-08-16 00:08:04 ....A 270336 Virusshare.00081/Trojan.Win32.Monder.gen-b7b61cc86740dbc7cbb1893eddc3c96177fcaf84368a93afbec42a86a4514aaf 2013-08-16 22:21:56 ....A 100928 Virusshare.00081/Trojan.Win32.Monder.gen-b7fce57c1ccdf7e7210d323c330421b6df6b448433e7c12927db2709e2d493b5 2013-08-15 12:55:40 ....A 133120 Virusshare.00081/Trojan.Win32.Monder.gen-bbeb230f56df07b07d5c2088edc587a9dcb221a842f7d06830ae1d732daccaa5 2013-08-15 23:14:28 ....A 309344 Virusshare.00081/Trojan.Win32.Monder.gen-bc31e971dfaf7c1ce43abc632f5b352ba2f47f506720b5ac27bafa69ad1f27a6 2013-08-17 01:26:40 ....A 96256 Virusshare.00081/Trojan.Win32.Monder.gen-bd8ec8b20f088f79ddc9a54ccb73e9e298b65c8c341c9849232a7e77bee1b1dd 2013-08-15 14:40:30 ....A 58368 Virusshare.00081/Trojan.Win32.Monder.gen-bdd802da4a7fc1cc89d6e9a8ef6dd58de072f16fc64d947b84c64e4104187d7a 2013-08-16 14:38:48 ....A 346624 Virusshare.00081/Trojan.Win32.Monder.gen-c1389b1e0053ac8c24aa4b23c8f461403406bdae26ed7f2785dec686e5b0093f 2013-08-16 17:54:32 ....A 661504 Virusshare.00081/Trojan.Win32.Monder.gen-c17ab187967fd525d3377413c4035dded888536b8c1521543a12d2d236d8555c 2013-08-16 04:19:22 ....A 370176 Virusshare.00081/Trojan.Win32.Monder.gen-c1c73dd6811a4e15ddac6d44e4c8c56a219b5412c59e85656eea2e76cf903c89 2013-08-17 00:10:22 ....A 7060 Virusshare.00081/Trojan.Win32.Monder.gen-c21bc48cdbf75f4703b8254721ee3506d2ab3f55590a3c4bbf8f099ab920b719 2013-08-16 16:24:28 ....A 101888 Virusshare.00081/Trojan.Win32.Monder.gen-c2c3e44072d400aa23b8aef2bd253127e92785813d11ed07f46d1d266905e741 2013-08-16 14:35:56 ....A 318560 Virusshare.00081/Trojan.Win32.Monder.gen-c2d41938bcc016d7a29ca34c70aba58b5084ccb00b901398df6ca7fc4d86f8d5 2013-08-16 16:23:14 ....A 40448 Virusshare.00081/Trojan.Win32.Monder.gen-c71a3c9c7a7cea4c3434abfce5178726dc3c4e3c4ff9e8b2a4d9804d76b5ff90 2013-08-16 17:59:38 ....A 100808 Virusshare.00081/Trojan.Win32.Monder.gen-c75beca1e4926081e1d3c72e1729bffe00328e661b8e0c3567a240a31aa05633 2013-08-16 12:52:18 ....A 273408 Virusshare.00081/Trojan.Win32.Monder.gen-c81eca70f1f73ac3ff5e3f3e9cbee5f588fe239ae5d953b64dd53aecd9bd07bc 2013-08-16 00:57:18 ....A 95232 Virusshare.00081/Trojan.Win32.Monder.gen-c868c065113643a8ff48e207db9a964fd4999675a2880ff76ea2a9b6eb103514 2013-08-16 01:28:06 ....A 347136 Virusshare.00081/Trojan.Win32.Monder.gen-cd54bc432549a4b39b1c4b950f4358a3c7bf5d118af965e5e68932da8d4159ce 2013-08-15 13:13:44 ....A 27136 Virusshare.00081/Trojan.Win32.Monder.gen-ce8dbd6936837beae4167765cd91b2eec1ace713168fc5da02d260239f152e5b 2013-08-15 05:41:44 ....A 61952 Virusshare.00081/Trojan.Win32.Monder.gen-cefea1f733a8c1622aa9859119e28850721faf5c877880c28654534c9f1fb071 2013-08-15 14:14:40 ....A 38400 Virusshare.00081/Trojan.Win32.Monder.gen-cf5547ed3130a900b62edef4375f297ce1bebd275cfda31ea3edbfaeaec6580b 2013-08-17 02:17:50 ....A 79424 Virusshare.00081/Trojan.Win32.Monder.gen-cf8c6d8b66a72618a7811adb8e412c2161bfefcbe98486cbf59cc624a09ed1ab 2013-08-17 00:37:30 ....A 84396 Virusshare.00081/Trojan.Win32.Monder.gen-ded002e8446d392c2e78f7e286c4ddab419313f1e12fb2b99e1678ad5fa65f00 2013-08-16 23:41:58 ....A 151552 Virusshare.00081/Trojan.Win32.Monder.mioy-b18d7bcaf470a1a1b2371865e32c5bfd7277ab113ede09458ab45dbb670cb498 2013-08-17 02:04:50 ....A 65536 Virusshare.00081/Trojan.Win32.Monder.mjjy-abc323c1c216d505ae1b30be0e9c6e643b26d105be71fcf2aef5eeb3be49cfd4 2013-08-16 13:37:40 ....A 71168 Virusshare.00081/Trojan.Win32.Monder.mjoy-bc89d84c84626d15952ff38187796331b5baa8678644f0e29ff5d9244cc2eb98 2013-08-16 23:29:32 ....A 66560 Virusshare.00081/Trojan.Win32.Monder.mjxf-c840f42b0c73ee972ff8d963a817a7ffb3c0cf9589b2609bf27a6acf74516eaa 2013-08-16 16:42:30 ....A 110080 Virusshare.00081/Trojan.Win32.Monder.mmmv-1bab788e2e881abb9c038ebca255dc0a52b0f60f7f3b82adfff8b20208545a25 2013-08-15 18:36:22 ....A 106496 Virusshare.00081/Trojan.Win32.Monder.mmus-c8f6b4e1ae1a39d8df37482b0a5cf7952c8f1bf24af666423adf237598b825a8 2013-08-15 18:24:04 ....A 65536 Virusshare.00081/Trojan.Win32.Monder.mnom-c8474a471c37f04fedd674e2138f07eed5ba33338eb60502973881bee0e28ae4 2013-08-16 23:30:38 ....A 147456 Virusshare.00081/Trojan.Win32.Monder.mqhw-c7f72e184971fab7013d7c6570ef511946b56557cfedbbdf050f38cb0e488a38 2013-08-16 22:29:34 ....A 147456 Virusshare.00081/Trojan.Win32.Monder.mrbl-b604629f774737127cd04084add88b16e27991a335ae749bffce8cb5ed555ed1 2013-08-16 01:05:46 ....A 90112 Virusshare.00081/Trojan.Win32.Monder.mzfp-abe59d805aa262445e534127bea6e5c4707985ab4ef421e8db86a253b751ac6e 2013-08-15 05:32:06 ....A 105408 Virusshare.00081/Trojan.Win32.Monder.nwpc-0d6de8e0f39f0e17faf3207254c5b9eb1933d45b2e885dc5ac9ef1b27a159c99 2013-08-15 12:58:16 ....A 421632 Virusshare.00081/Trojan.Win32.Monder.nwpc-151a89e4d818ec60eb79fdb67792c1862a86b7c3baa6b24d7be1ff1c42b54062 2013-08-16 02:27:30 ....A 1760768 Virusshare.00081/Trojan.Win32.Monder.nwpc-1efb261be7961bbefa23efc20b8fec9a0f016365887aeb7236d62581ec71c269 2013-08-15 06:21:46 ....A 421632 Virusshare.00081/Trojan.Win32.Monder.nwpc-b613d5312ee4c65c7efb5b01b4f97ba68000c5408ceaf9998c5425658e3b8ae5 2013-08-15 23:58:12 ....A 281088 Virusshare.00081/Trojan.Win32.Monder.nwpc-d8cec55a893b728be128eae0b35beef96603dca70d4a5c6ff43fa0eba44c1314 2013-08-16 00:33:36 ....A 1716350 Virusshare.00081/Trojan.Win32.Monder.nwpc-dcf115d072bea5505e6eae233b6361a96cb43d83242221e2f1fb897cdea8c941 2013-08-15 05:49:32 ....A 70272 Virusshare.00081/Trojan.Win32.Monder.nwpc-f1a041e8d4cf8c7222b3f5cc70881152f2860777b4dc4245590ad1a635d909c4 2013-08-16 01:36:18 ....A 56832 Virusshare.00081/Trojan.Win32.Monder.obof-b6c6707a450e8093a9509d389c48efa317ea35e424b101a044a26cc02d364433 2013-08-16 01:28:00 ....A 95808 Virusshare.00081/Trojan.Win32.Monder.olcc-c129289e7801b8a6686ab827c583ff89de30372189edd29c9d1a1d3bce5998c1 2013-08-15 18:39:42 ....A 94272 Virusshare.00081/Trojan.Win32.Monder.olht-bd1eb3056cdda309fd9d2fb601fda1ccc5995236859056c2081d7912a079db4e 2013-08-16 21:15:40 ....A 516096 Virusshare.00081/Trojan.Win32.Monder.onqm-4704029862eaa3212c0e854d8f44d9bcf6443cc26c1199f8cb375b18869ff2bb 2013-08-15 22:23:38 ....A 43520 Virusshare.00081/Trojan.Win32.Monder.oppw-b778babd7698eb6d6f2763a60fa0ef6987e82d554ad361469bda5d614cf75743 2013-08-16 13:20:30 ....A 103424 Virusshare.00081/Trojan.Win32.Monder.oqqq-cd8789d7183cce5ec1d84f2efec836dadfade7a4fba3d205ebede345a4b1f864 2013-08-16 04:46:12 ....A 57344 Virusshare.00081/Trojan.Win32.Monder.oquq-c2be089bb9bf01f283e02dde84c547b8d678e6d3fc2bb0c59d13dbc5114e56a2 2013-08-16 02:35:44 ....A 106496 Virusshare.00081/Trojan.Win32.Monder.orjk-b5fcd83cc39248483097bbd4c24e84c83de7824f1696b58d61db72b05ffa08f0 2013-08-15 18:31:34 ....A 106496 Virusshare.00081/Trojan.Win32.Monder.orjk-c7864221874d2484a4dafc1d896fca584a6d68efd55221c74433eac9afa764c5 2013-08-15 13:04:18 ....A 97856 Virusshare.00081/Trojan.Win32.Monder.osmr-c2a0adeb82776a1d5c63f033ed50eba39564de1714ca5c2a9b867b5312990964 2013-08-16 22:50:44 ....A 105024 Virusshare.00081/Trojan.Win32.Monder.osou-aa3b4df59a13169c91e1547b56f653969ccbdb12ccdb6f44845fa0880e56a9c1 2013-08-16 00:27:06 ....A 56320 Virusshare.00081/Trojan.Win32.Monder.oyjk-ccfc612fd29e928507bc665ff3c8d66b9c7ca9fc834f06fa80a071905455ace2 2013-08-15 06:29:20 ....A 36864 Virusshare.00081/Trojan.Win32.Monderb.acis-7316af6fa6ade5a997f0dc62b89aea6f47cf88a156b5b86014a6f2454faa7ef2 2013-08-16 21:43:52 ....A 136528 Virusshare.00081/Trojan.Win32.Monderb.bifb-24c01a84f7b98dd1bdcac9aca8ddd463ec555abae4016fab529dd81299d97f14 2013-08-16 15:56:36 ....A 33408 Virusshare.00081/Trojan.Win32.Monderb.gen-aa5dd09882743716a583a43e3fa997bc61aa66d0afb7acb7aa1552d35dd2b0ac 2013-08-15 13:30:18 ....A 318208 Virusshare.00081/Trojan.Win32.Monderb.gen-aaf27f9e1760c8add2bad9104b3082a715d827423d7a600daaa2102329230bed 2013-08-16 21:34:26 ....A 322944 Virusshare.00081/Trojan.Win32.Monderb.gen-c2775b96d4dd6978006056bb18de8d4a081bc8ee60a7923aa0c2b43c2715bcba 2013-08-16 04:48:54 ....A 99328 Virusshare.00081/Trojan.Win32.Monderc.gen-451178c3cd92908e27bd5a4851970f1f77e471ca02811ae4d86b39188261d40a 2013-08-15 20:57:40 ....A 80896 Virusshare.00081/Trojan.Win32.Monderc.gen-aabe598343e7f55520852f1fb879186fdc75a04d5c0ce0603d395025647428e1 2013-08-15 22:44:44 ....A 323072 Virusshare.00081/Trojan.Win32.Monderc.gen-b017c77e08c6ec3782c5609d49345128a7ba30c8e21d6775f15ba21a25b819f1 2013-08-16 19:29:28 ....A 320000 Virusshare.00081/Trojan.Win32.Monderc.gen-b70a82936db6fcff441ec72a3c4ea44bd69f5c1a9a6bd7698a886bb15042394b 2013-08-15 23:18:12 ....A 25088 Virusshare.00081/Trojan.Win32.Monderc.gen-bb1331f471666a9716016b14cdb7689bebf183b77d183808e2437aab8fdec026 2013-08-15 10:29:56 ....A 236032 Virusshare.00081/Trojan.Win32.Monderd.gen-0e9090778e64c6c124a7c346c263a5cb0b6fbd17767f019434d6002e46a69379 2013-08-15 23:14:12 ....A 236544 Virusshare.00081/Trojan.Win32.Monderd.gen-1f3fa43fa84205acb44c45473fc995b62d82efc0e83c8d8ea8c53d8d75f04eb6 2013-08-16 08:14:14 ....A 33280 Virusshare.00081/Trojan.Win32.Monderd.gen-4ebdabbb6b5fccc5e760a00fbc009e5561dd78d5b1721b080a5eb4db85cd9fbb 2013-08-16 11:51:26 ....A 53760 Virusshare.00081/Trojan.Win32.Monderd.gen-82df60af0462445c4f232a30be08aa2e4fbb5fe27fc993e9f300995bda3a415b 2013-08-16 01:54:12 ....A 38400 Virusshare.00081/Trojan.Win32.Monderd.gen-bb70614fcdca7512b995dd3713fa23e97796fa2ebfcbd445e89e6789787f8066 2013-08-15 13:23:02 ....A 53760 Virusshare.00081/Trojan.Win32.Monderd.gen-c7354b2901725a556dda16d167bbdbb9bf2d881f7de16ff0f2ee1024fcb94ee4 2013-08-16 16:20:22 ....A 150457 Virusshare.00081/Trojan.Win32.Monderd.gen-cf36dc0aa2c044b6b4cc8df7da1f5707d5eeb9206bbc9be76f5595954fb2f716 2013-08-15 12:57:32 ....A 236032 Virusshare.00081/Trojan.Win32.Monderd.gen-db156cddafa65c5d0e9acd4cadf7aa9ddf63c1dec2b1dd7adb46055501a5c265 2013-08-16 02:03:46 ....A 247296 Virusshare.00081/Trojan.Win32.Monderd.gen-dcb7d7e151d7640652a15be3abece5d899d64a33c78dea44e9d0690b0fdb22b4 2013-08-15 23:34:28 ....A 236544 Virusshare.00081/Trojan.Win32.Monderd.gen-fc26544c7cf3e49de953f56fee72683be90dbab6ec3ff30088fb0e42819c85e4 2013-08-16 12:29:22 ....A 798208 Virusshare.00081/Trojan.Win32.Mone.le-c33d4f8160b02596215f310606aea7d6b5335a29df00216291906cf2e2049e1f 2013-08-16 00:18:30 ....A 49152 Virusshare.00081/Trojan.Win32.Morkus.alr-68fa2206016aed8b2134e73e630115d8788805261b1cc1a7aa07e03be13dacbd 2013-08-15 20:50:40 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.als-1e818c66dbc8ad1c6344430406171dad3c9079ac9ab03801a24b9e8fed055c8e 2013-08-15 23:49:32 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.als-3bd77de0b5beaea83a5cf52dca968bb783cd17078d445b9d108c0d48e4d83382 2013-08-16 00:53:02 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.als-5f67dec4ba8f6dc4d0aa843beda9691b217aaa6d377b6dc4743549fa4901c0ad 2013-08-15 13:18:36 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.als-70b842e7999884f28b294c8e08e8c07d7be157e1e4ffef5f183b7430b8b971d6 2013-08-15 06:25:40 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.als-72531f5a1aaced3f5597eb66ad3c91364348e0eb3b19631ae4b7a39919581c5c 2013-08-15 05:08:14 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.als-fe156dceb2d4f97cf58cdbde6a69dbf7f2874d8c15d4bf78ad1f6379f8752655 2013-08-15 23:19:54 ....A 131072 Virusshare.00081/Trojan.Win32.Morkus.alu-0d8a4b7d6120005b49fc3f150471c1799c05aed1c5338c660475bafaf7c24b81 2013-08-16 12:29:02 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-171ea871f7c6b6d0e92061d8b785012c9623cbbd23b33d7acb12ad8099089643 2013-08-15 23:37:08 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-1c8ab5c8ab5ee9c06096118eb0e8d9cf03aa974cad15bb38c5b683f09a140cde 2013-08-15 06:33:18 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-4ab531c69fc10cffcdfd0b99e63b753b206ec46ee7b9b553291217843ad93916 2013-08-15 23:14:54 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-5daaff884dd8a0fa5204fcfad2874ed77ea384ae1179fa64266f75f68cdba19e 2013-08-16 01:35:02 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-6fcbf2f9635ac83f31c7322cadef4aac3cf291d76dc6ab6e448a36d7db7e293f 2013-08-16 18:04:10 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-90619553b6d7d47e128ba08740dd52b940ccfb268872ae717a8e696d478cf5b3 2013-08-15 12:23:12 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-ad944f973ea59397fc05517116049beab04d1a3c48e6e4efd5fc90dddc345d6f 2013-08-16 01:52:00 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-b477f45eb4b5b7edb038ae04bd199a475b0f08bb1b3bebfe672a222894aa7a58 2013-08-17 02:03:30 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-dff1cab43f99fdad33c71f2c64f73b473f389478ebf6d7a00e91779865160bbb 2013-08-16 23:48:38 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-e8fa9a2b566ed41b949ce65721da06355d586503b1c1935f68e39acef4c3f516 2013-08-15 13:43:48 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.as-fe1a9f4f2f552fc2acc7f2a4a64cb053cdfc45ba4b39dc45a220623bc463fdec 2013-08-16 00:32:24 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.au-70a5b08db7619a288940d28d2c5c71500fb63ddb24ce4c153300051355ac0777 2013-08-15 05:24:16 ....A 69632 Virusshare.00081/Trojan.Win32.Morkus.awu-6e07e2d5f68fb00d2349c6d6084e047aa4c9f4afffd6439a0a85246bea26b890 2013-08-15 13:18:16 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.ay-f5f1d53ff049d44de00bdfb2107dc1e0f5cc8ea4ac3b52c18c29fd135c7678ba 2013-08-15 18:36:18 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.bb-0af00db030cdb84b83a1a8b4e0dfacd717dc0d0458c85a7cb5d5a06eaf38d902 2013-08-15 12:23:30 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.bd-6ed38665eb815503ea8063a189b1bd49da93753887209f9fbe3d71dd6546abd2 2013-08-16 10:47:58 ....A 73728 Virusshare.00081/Trojan.Win32.Morkus.bdk-5e97f5f16eee2c774179612f7a03eeaae2f8a45c54adcb6f4e0abede9b084300 2013-08-15 06:28:20 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.bg-4f84610d67e48dbf441c352a25f802330f1467649108ac54d4877b5b501969b6 2013-08-15 05:09:54 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.bp-6bd16c220ac316c9ba784e1feb5e0ed0886cceb572a730e1c19a2c609e336dc4 2013-08-15 13:10:30 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.bp-98e539a09ad89b4930947a90b30b43a4d77486b4a43efa204038dbafbf38f113 2013-08-16 00:03:18 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.bv-d7c808c521953055b6be57e3d7196f6effeb0979430b7bafcc11f60fbec1e457 2013-08-15 21:39:50 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.bz-3a640e29eca8ae9ffdec6cf4b38f8686ad5faa6b98c6d24526ca52a0a37b9ddc 2013-08-15 18:24:22 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.dt-6b18a6ffdcb8608bde3b7ea6a34c89382d6f1d87008ca3895f6f4acc7f24b5f9 2013-08-15 11:37:50 ....A 81920 Virusshare.00081/Trojan.Win32.Morkus.ea-d258e39ae928a541c00988db471919a84e2d87e3739ae683d2e8c7c0a854e0c6 2013-08-15 13:42:20 ....A 134656 Virusshare.00081/Trojan.Win32.Mucc.fcg-ab716f3ab62ecb30076543f421ebd62ae49003a981955bbc83770aef90d97e46 2013-08-16 21:17:40 ....A 663591 Virusshare.00081/Trojan.Win32.Mucc.gbw-bd96ac6fc34be3c6aab5513c84e0b77071c0b9b6468a26af49048e52b57c5904 2013-08-16 20:48:24 ....A 499712 Virusshare.00081/Trojan.Win32.Mucc.jlg-185ac1251b40fabca9dc7da2f528a205ab94eb467e1622f3bf75ea92f49b8f30 2013-08-16 15:03:56 ....A 208896 Virusshare.00081/Trojan.Win32.Mucc.krn-5ff2e8612ba6a7886b8ad6cbca2a490b83ff5c78846ae76dd42456e8a6214d5c 2013-08-15 22:23:10 ....A 120304 Virusshare.00081/Trojan.Win32.Muwid.aje-1dba4cf998f1e901b0aab08340d6e325206ab7af038eb1c910d7cab99b162b85 2013-08-16 20:19:10 ....A 24576 Virusshare.00081/Trojan.Win32.MyDNS.sw-58e53a4b6265da3d3f2ceb64999e1a1d0bd3c8a02a9df782b967874fdaf3f17a 2013-08-15 06:22:02 ....A 106496 Virusshare.00081/Trojan.Win32.Naikon.b-fe0384a900230ac0b70de1d8cd3d16d87644bdeda299d518cd8ed9abc4dd8483 2013-08-16 23:12:28 ....A 38400 Virusshare.00081/Trojan.Win32.Naiput.a-cdd6596f09e898b6e3f920da3a93a144e5639b1b3e692bc04f164fabd39d16a9 2013-08-15 23:21:12 ....A 7680 Virusshare.00081/Trojan.Win32.Naiput.fo-c8adf4816f43e6b3f0ca52f3353b1b875656518f83d39c5b1ca4280262e95cd6 2013-08-16 17:47:54 ....A 33792 Virusshare.00081/Trojan.Win32.Naiput.v-a3a82b9c87b5970190949a68f3adc82473fbc8a3c6b2c8ae4521b027a182a46e 2013-08-17 02:12:56 ....A 353428 Virusshare.00081/Trojan.Win32.NiGrif.az-cd5ba7257a1fd2db46a4091a467bb91348f3f5b22c5be4c24e72f41163a825da 2013-08-16 18:35:00 ....A 78862 Virusshare.00081/Trojan.Win32.Nimnul.wty-b1ef4fc0db78ef2d1872e36fc17c68a9be9de2be7dc2b60f2c840d4363ca17a6 2013-08-16 22:29:46 ....A 420864 Virusshare.00081/Trojan.Win32.Nish.az-329bf5e5d0210b075c0190ca4f68c2dc1b3085621617d78d4182483b9f1434f8 2013-08-16 02:33:00 ....A 419840 Virusshare.00081/Trojan.Win32.Nish.az-a9b8877ddfc8d2527b68c2d224d66d3d1ff14026241fec8fa647c679371de233 2013-08-15 06:21:46 ....A 420864 Virusshare.00081/Trojan.Win32.Nish.az-b1a9c9a95881bc7065a73af2f5a0b3cdc6dd467635d77fccd3faa24520c2a31e 2013-08-15 13:32:42 ....A 51712 Virusshare.00081/Trojan.Win32.NoUpdate.b-a94042409a82e75a9d58ddd9a3883f9ddc311bab9de24b4be2bfa75993697d3b 2013-08-15 06:06:50 ....A 196608 Virusshare.00081/Trojan.Win32.Nrgbot.b-6e6eac7e8f2d34059984554e46b37b2a20a640be898d4b67d6f1c5ec64e91534 2013-08-16 19:04:20 ....A 308736 Virusshare.00081/Trojan.Win32.Nvert.dlk-a5c8596e71c571e63d94c13d0755c9f534f85dc101739cfab000c71c26b59337 2013-08-15 18:39:12 ....A 471040 Virusshare.00081/Trojan.Win32.Nvert.eah-bd26a43bde370427ea75d883a47b8809a81f0c7f04f88e8c3c0c8c9b44406ed3 2013-08-16 00:49:58 ....A 921981 Virusshare.00081/Trojan.Win32.Nvert.eao-a451d9df40e9419382adb907edfabf1fb176551278dbe8a1ddb8b99e308813ff 2013-08-16 13:48:52 ....A 103805 Virusshare.00081/Trojan.Win32.Nvert.epp-a348c1469dd189ebca4eb565e2bbbb32c4f497bf736a44900a82844a748e8285 2013-08-16 20:16:30 ....A 299606 Virusshare.00081/Trojan.Win32.Nvert.esj-34f41ac5aac10950ce7a7e568b508bb860c8ff0c4f63d6950cc3f52f003892fb 2013-08-15 23:14:38 ....A 274813 Virusshare.00081/Trojan.Win32.Nvert.esj-a37e52e415566f1f8c2a9f8efd4cf8da73e4b4ad711ebed69a769b8f8eb757e8 2013-08-16 12:59:20 ....A 274813 Virusshare.00081/Trojan.Win32.Nvert.esj-bb98b889104bd4c2c10f550dfd871aacfe6ba0ba1bc08633a43511e9cc91ca38 2013-08-16 17:44:46 ....A 274813 Virusshare.00081/Trojan.Win32.Nvert.esj-bc2a68046b26c0f9a46523da67b8b6379533d93d004b2eae1efda802ed9d86e1 2013-08-16 02:28:22 ....A 299874 Virusshare.00081/Trojan.Win32.Nvert.esj-cd00812d8946107e8374edacdc566ba04e35e3d7eff1b9a75f951e2a778fa103 2013-08-15 05:22:26 ....A 770368 Virusshare.00081/Trojan.Win32.Obfuscated.aiiz-cf95dd95e8f162564af0cee84b906973de8ebc1118dba2621adea4f18d1344e1 2013-08-16 23:52:58 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-29695edaeab9393219341627669b4b105201ee19e2accd5c8be5768767c89ee3 2013-08-16 18:55:02 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-3cd27280cfaaf8fe3f2446ea242ba5ed6991e26f03a24df427e3d80efa28b637 2013-08-16 10:25:34 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-a9d286ecf0cd133f9a26d6aa54e3c3d308f8ea1a4c60f2012dd32f37649611d9 2013-08-16 18:23:14 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-aaecd9330919326aa84348e8bfd36a8c37550364712a9ba6c4a9b54a3db093ff 2013-08-16 10:15:40 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-abe40b5ea0c00c749cae46d0f95cb4471b6716f872360a1b7900bfef74caced9 2013-08-16 08:41:58 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-b1c2917d946985e60fb3dd7c3102052e731b79b5b3a953009d78c17e9e4e1920 2013-08-15 21:27:10 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-bbd577a4e12829cae35e7e471d6e9e4b8e25ccbe6eafa277d841566816a5874f 2013-08-15 12:29:52 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-c9440949f911701ff97dfabf4d14f55c410d1ad555caa1f59eee58dac5622d59 2013-08-17 01:27:40 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-cde07adcbae54b48eb2f844e22b0090ae2be64d5213ae5b3f1061f52e6e535cc 2013-08-15 14:40:56 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-ce400f6427380aed62c1e06697b680be347121418035fedc6e7ae52f2212dcd1 2013-08-15 13:51:50 ....A 214528 Virusshare.00081/Trojan.Win32.Obfuscated.alkr-cfc61678e6c2e44774faa60f8b3db104c81a076a49acea0bce53d8eb412bb8e4 2013-08-15 23:16:46 ....A 318469 Virusshare.00081/Trojan.Win32.Obfuscated.amoj-bde09578d6fcd1c074e182ff61014261cec23ba5707620f12311ad54d5f6ba48 2013-08-15 01:24:12 ....A 767488 Virusshare.00081/Trojan.Win32.Obfuscated.aqbp-1327d04d28e1823919c4f59b25bec528bbf1075eba42fb5cad90c80af47f07eb 2013-08-15 22:01:54 ....A 340480 Virusshare.00081/Trojan.Win32.Obfuscated.e-aa662c09b99ea85973dca4eb556f90b393c5f0ea7d40d26357ce4ef91f2c6ddc 2013-08-17 00:40:52 ....A 352256 Virusshare.00081/Trojan.Win32.Obfuscated.e-b0934a291f583b6ea407656340dea00c69dd6b86c4564285fc6be55265c8a5ae 2013-08-16 11:17:52 ....A 282112 Virusshare.00081/Trojan.Win32.Obfuscated.en-3e742170639c528013f50cfede203b4d44e2231734e0eed22ad7ce78abec1e26 2013-08-15 04:54:18 ....A 232448 Virusshare.00081/Trojan.Win32.Obfuscated.en-b8baad644ac272b503de2001c4b477fd12a3bda2087201a6008139c007e2f51e 2013-08-16 00:18:32 ....A 251904 Virusshare.00081/Trojan.Win32.Obfuscated.en-bb845eacf1defa8030c1f150be19662207d96fc51124e7112c433c15cbaea134 2013-08-15 20:50:02 ....A 444416 Virusshare.00081/Trojan.Win32.Obfuscated.en-bd5c157e2943d2d13e73af60b7e4815e0eb5dbe6373d00b6b43ee045f76bb730 2013-08-16 16:02:48 ....A 279200 Virusshare.00081/Trojan.Win32.Obfuscated.en-c258e22fb32199adfc70263590d392cb9c0ad0d7aa81fa109254b1fc50347482 2013-08-16 21:19:20 ....A 579072 Virusshare.00081/Trojan.Win32.Obfuscated.en-c2d02944910dd90937e35972bd2b887339ef5c75103d879f18b1a6a47a6f3b48 2013-08-15 12:56:10 ....A 364032 Virusshare.00081/Trojan.Win32.Obfuscated.en-c8c5333a21267786ad7de2bbecbeb000924b03f963b65eeb9329e24978354af9 2013-08-15 23:49:24 ....A 71680 Virusshare.00081/Trojan.Win32.Obfuscated.ev-0194f28dddf164fca82152d6b67ed5927b3307a8f04c3fc9665046e191ebd4ff 2013-08-15 23:19:54 ....A 95232 Virusshare.00081/Trojan.Win32.Obfuscated.ev-02d416e118d12dfb8c0422401559a31e6e3e18a38e1a8e1fc465e757471f137a 2013-08-16 01:27:18 ....A 72704 Virusshare.00081/Trojan.Win32.Obfuscated.ev-064dca30bd00726c1f51ea632307161e0752b6c23642e9f2ded6cf71791d74dd 2013-08-15 21:41:02 ....A 77312 Virusshare.00081/Trojan.Win32.Obfuscated.ev-1253eff15ec3747101cc778bf7b5e6e405b61d2b45c5c62adf0d19a90540909c 2013-08-16 04:13:44 ....A 86016 Virusshare.00081/Trojan.Win32.Obfuscated.ev-2b8b26807e95685f6a6b902b46c5181bc558da44a5f61ac4a02cd6cefdce9106 2013-08-17 00:02:06 ....A 112640 Virusshare.00081/Trojan.Win32.Obfuscated.ev-2cff8b81b721cc0aeb983ff08c9fd34e5737f86c369c8369d691355e13874489 2013-08-16 23:52:58 ....A 58880 Virusshare.00081/Trojan.Win32.Obfuscated.ev-6bf4342a28600f9829f3661c2befa66eb504e254fb8c78d98e5b17f28dea47e4 2013-08-15 23:47:04 ....A 107520 Virusshare.00081/Trojan.Win32.Obfuscated.ev-6f776273b4f50d815ac97978b84737cce4a3b0a4d2701e5c5e6f83c6ceecf3ad 2013-08-16 00:33:04 ....A 50688 Virusshare.00081/Trojan.Win32.Obfuscated.ev-c91e962f6f43eaadc1a65a4ede0bbbba67f9ad143c5c07e591edcab0cd4132ef 2013-08-15 05:44:26 ....A 95261 Virusshare.00081/Trojan.Win32.Obfuscated.ev-dc9e8244e8362abaf862d3efc8984520d146322efb05a077e16190832d832be9 2013-08-15 18:29:06 ....A 63488 Virusshare.00081/Trojan.Win32.Obfuscated.ex-b3d74ee633ad87e25ca3d28251c31b05a00a3ff4eca88b1fb4d73e0d6813b475 2013-08-15 05:05:04 ....A 367104 Virusshare.00081/Trojan.Win32.Obfuscated.ex-b8eb4ea659ddf892730eb824e4286346a552ce289097bc44418bf3b1b8bdc3b6 2013-08-15 13:13:14 ....A 1212416 Virusshare.00081/Trojan.Win32.Obfuscated.gen-1235e3b48202378a1513bef67726179141d01451df373fb728ebdeef0eab0fc2 2013-08-15 23:37:38 ....A 418304 Virusshare.00081/Trojan.Win32.Obfuscated.gen-3279b9c0e5ef7530e4639cdb184f755b0bf2a1a99b2545aed4fdc543d7c2ef43 2013-08-16 14:37:46 ....A 7227904 Virusshare.00081/Trojan.Win32.Obfuscated.gen-4553eedcd9086a5ec8a4a0dd7c8485c643e72175a69b77a345d8eaf11c7b67f1 2013-08-15 05:17:58 ....A 163840 Virusshare.00081/Trojan.Win32.Obfuscated.gen-4b0c87ee2a7f01f670e6460077a3dd35ce8c2e93bfcff3fdc215fced66a826cc 2013-08-15 18:34:58 ....A 163840 Virusshare.00081/Trojan.Win32.Obfuscated.gen-52fcdd51fca3666b3faa390bd14db86d731d93191f8c77d20e05360f3ef3a66d 2013-08-15 18:30:20 ....A 553472 Virusshare.00081/Trojan.Win32.Obfuscated.gen-5ab8877dab89487fd64c5f166c45749718294c705e8073781be3031661cdb88d 2013-08-16 08:53:52 ....A 98304 Virusshare.00081/Trojan.Win32.Obfuscated.gen-5b29ab1695a2114795a744857ac9970c51a897687ffc1d1f8005730e22d8e0ed 2013-08-15 20:57:30 ....A 229376 Virusshare.00081/Trojan.Win32.Obfuscated.gen-5d84a38093d31fdb571ac8e1187792d10eb6e170c0431e9a20eba09779df8eeb 2013-08-16 02:04:20 ....A 310784 Virusshare.00081/Trojan.Win32.Obfuscated.gen-70d19516aa104c1eb43aa12186c6921cdd5f02f291293b2fc79af3958ce0e624 2013-08-16 23:04:24 ....A 471040 Virusshare.00081/Trojan.Win32.Obfuscated.gen-99053f45e208e6caa18eb9aa3c1a0e43ac11a9c6f42ad8c31b7dc788ac5fd774 2013-08-15 23:53:50 ....A 360448 Virusshare.00081/Trojan.Win32.Obfuscated.gen-9e6c571bee679442dd797fdf6dce428a395b108edf966d41f27ff8522d7ebbd5 2013-08-16 23:08:50 ....A 491520 Virusshare.00081/Trojan.Win32.Obfuscated.gen-a5062174f6865754f797ef9e70ff7edb704ca187eeb63263773bebdb956b5f85 2013-08-17 01:23:06 ....A 497152 Virusshare.00081/Trojan.Win32.Obfuscated.gen-a9e9c28588af86b9d37f94b63b5090ea4d64a98b08a486f306b3679533a9e7d7 2013-08-15 12:36:58 ....A 366700 Virusshare.00081/Trojan.Win32.Obfuscated.gen-b0a60eeb2ecd428fe89b8c4fb26b7ed3817b7416d52e52e8f5a3d99b77e6d6dd 2013-08-15 05:16:10 ....A 540672 Virusshare.00081/Trojan.Win32.Obfuscated.gen-b7bd885a42372468b16146395cc6bc45987d888eccb850e92f77da27d9169221 2013-08-15 13:06:08 ....A 344064 Virusshare.00081/Trojan.Win32.Obfuscated.gen-bce5b72aaaccac1e3c0b53064deb996f6ed80084f1ef1d301c2749e3b3b01259 2013-08-16 00:51:26 ....A 586752 Virusshare.00081/Trojan.Win32.Obfuscated.gen-c354875f8731da76a1559b696ee112c88b3d6c31e9ca814537951ab5942ef8e5 2013-08-16 00:54:12 ....A 663040 Virusshare.00081/Trojan.Win32.Obfuscated.gen-c392a00664f5d5bf259bf3e3dcb9b12afab2d3044900aefde3f85a9804434e74 2013-08-16 23:59:42 ....A 757760 Virusshare.00081/Trojan.Win32.Obfuscated.gen-c7125f481533d76f34b9b3529ff316845249e0b3967b2a0378279038f7986e21 2013-08-15 06:13:18 ....A 229376 Virusshare.00081/Trojan.Win32.Obfuscated.gen-de6a8a3b30a208797fa53f5313648645550cfa0168d764a2544288bf0f3f1662 2013-08-16 23:34:02 ....A 131072 Virusshare.00081/Trojan.Win32.Obfuscated.gen-df5b3cf4099f4841ddfc4a472d7b11f7c324a2ab02623d36c823593cfc848754 2013-08-15 17:30:12 ....A 229376 Virusshare.00081/Trojan.Win32.Obfuscated.gen-edd66d077181265604da3fc12f2ed3323bb699557d9962b6b695e602d2c5666d 2013-08-16 08:14:02 ....A 78848 Virusshare.00081/Trojan.Win32.Obfuscated.gy-3b5bacece29001335d8cbd1ae8e51bb9e0c763a55dbb8c1a93b86b492743f1ae 2013-08-15 04:56:28 ....A 66560 Virusshare.00081/Trojan.Win32.Obfuscated.gy-a2f3bb8c262dc2b0ab8e546029288298061c176742a4a25c47c029ad90445250 2013-08-15 05:18:16 ....A 95232 Virusshare.00081/Trojan.Win32.Obfuscated.gy-b474efe1c67730118500ddf5832257974837f4dcbf8b74c107628abda28de4ab 2013-08-17 02:00:30 ....A 900608 Virusshare.00081/Trojan.Win32.Obfuscated.whl-b749900b7ae732cc18cc5125ec827161d76632426870b2688de7ccf1428d6aa6 2013-08-16 23:27:00 ....A 913408 Virusshare.00081/Trojan.Win32.Obfuscated.whl-bd7591ab8421fdc338568c9a1a6e334c89e391b26f8f2b2679fb7a03bd26e840 2013-08-16 04:48:46 ....A 22040 Virusshare.00081/Trojan.Win32.Oficla.amq-a52f5de28d520f043664806193ed6eca5d01b96553f1a6eb291b12263d66ce05 2013-08-16 14:33:00 ....A 61952 Virusshare.00081/Trojan.Win32.Oficla.bau-7c83511954d52dbca5b4e599bde513ce7b54f08b594068b64aa8afe14e0d7adb 2013-08-17 01:22:56 ....A 43046 Virusshare.00081/Trojan.Win32.Oficla.cdx-a450db10686aae68ce9aa4f57205ff6e5b2386d92c94007e0940706aac317cb2 2013-08-16 04:55:52 ....A 98342 Virusshare.00081/Trojan.Win32.Oficla.cdx-cfcbc05cf795479acba62f5652416ad28d1579860bd6ea4a5bc8fc6cf40ac55b 2013-08-15 13:24:30 ....A 21504 Virusshare.00081/Trojan.Win32.Oficla.cxo-a927563f39cb8ec89245ff42475ea48f057f9701e338c6d2c161b8b3eca94b3b 2013-08-17 00:56:34 ....A 20992 Virusshare.00081/Trojan.Win32.Oficla.cxo-bc1e357e59d0acecb976410475609f58561c532eb053f79920c95d43453527a8 2013-08-16 10:08:10 ....A 52242 Virusshare.00081/Trojan.Win32.Oficla.jro-3eb67ade761718f0d5766be5d38e8dd5a2fb015587e93ad7dd8175be32cbbcbc 2013-08-15 14:20:24 ....A 70674 Virusshare.00081/Trojan.Win32.Oficla.jro-aa7ce04dc6ba5971079ba5952fe3caecaa96162271141be4d1cfa39a9629a05f 2013-08-16 20:51:08 ....A 71186 Virusshare.00081/Trojan.Win32.Oficla.jro-cdf161213f4cd1c75439a663656cffce655eed090de97b37815de1224c13e723 2013-08-16 12:22:18 ....A 52754 Virusshare.00081/Trojan.Win32.Oficla.mih-b10d9cefa5810997f095de7c983fe79e7e7353cf27ce0a00fe58093530b20821 2013-08-16 22:42:30 ....A 49682 Virusshare.00081/Trojan.Win32.Oficla.mij-48554e3bd42b8f181272fe5ecc75dbc2d16d3ff0def77eb3bbf339ccba055621 2013-08-16 13:54:02 ....A 49682 Virusshare.00081/Trojan.Win32.Oficla.mij-7cec18150d3332fe1dcfbddb33a5d3797afb585a768b1e06eb0da6d9cb3f23c9 2013-08-15 13:05:32 ....A 49682 Virusshare.00081/Trojan.Win32.Oficla.mij-a5cb09a34b233866c8edcec560948f33f2fcaafa1ca38f2a20a3b3f6e6324191 2013-08-16 22:23:16 ....A 49682 Virusshare.00081/Trojan.Win32.Oficla.mij-b1121b0ca54a4438f285951e9a206c2e1a6b440ae1039deafcdf538ee84e42a8 2013-08-15 06:24:00 ....A 49682 Virusshare.00081/Trojan.Win32.Oficla.mij-b7a21dee1f2c169ed1814e6322200e1ddca3c77e28548da897dfc971d3694d66 2013-08-16 17:58:04 ....A 49682 Virusshare.00081/Trojan.Win32.Oficla.mij-bc9dbb2eb4cdc213b2692fd67b06a8eb78b6cc6547993147926cae317640c248 2013-08-16 11:25:00 ....A 49682 Virusshare.00081/Trojan.Win32.Oficla.mij-ce5ea40710e5a815aa54c04043477e798f0ca4173fb82331decb588a776731a3 2013-08-16 17:56:30 ....A 51730 Virusshare.00081/Trojan.Win32.Oficla.mik-578b2530300528394d98b1398e318292561c73a781a17c6e4f4ffcd182a5ffb9 2013-08-16 09:03:54 ....A 52242 Virusshare.00081/Trojan.Win32.Oficla.mik-5d06a75beeb9387389df8566b9d459a8a346bfca4e8d80764d70aa1a7b541cc1 2013-08-16 00:34:26 ....A 51730 Virusshare.00081/Trojan.Win32.Oficla.mik-aa6d6057e8a0a12d937ac483a37bae5bfe1f81e289ede76a64614d7d5496e0ac 2013-08-16 19:44:28 ....A 51218 Virusshare.00081/Trojan.Win32.Oficla.mil-7bdd7d407b7d65e8216687728adeffff38679a96db917a917e3757b58d46f366 2013-08-15 23:58:52 ....A 30800 Virusshare.00081/Trojan.Win32.Oficla.mkc-a9472235276e0d1cf95ccc0f5af63b777cc79706045faa3dd9fa501e7f420427 2013-08-16 20:07:18 ....A 108544 Virusshare.00081/Trojan.Win32.Oficla.mln-75c43d036f4d4b0edaad9498eaf01ed9f8c0c1a7c48f8a50e4cf46bc6c5d36c8 2013-08-16 16:06:16 ....A 60928 Virusshare.00081/Trojan.Win32.Oficla.rzy-5344376b1ae8f9a2115ede1b4739bbe2e76158cfb4687c9d48df90ef20c1fa06 2013-08-17 01:25:08 ....A 60928 Virusshare.00081/Trojan.Win32.Oficla.rzy-ab0cba1beb4f3f8bb65fc3cdf755465c212dc071d1f8c7e1709580b372c2db92 2013-08-16 16:20:56 ....A 60928 Virusshare.00081/Trojan.Win32.Oficla.rzy-bad81509f3eec6972c852fc8ed4a5cfcb91f4fc15ae99dc1a7c5128f6e5671f2 2013-08-15 20:52:56 ....A 60928 Virusshare.00081/Trojan.Win32.Oficla.rzy-c8518afdd3ec495cae957e7386afe62dcaa30ec38deade5d97b265cf5c36e1cd 2013-08-16 00:53:14 ....A 223264 Virusshare.00081/Trojan.Win32.Opus.jf-b7627949de4b2ab74b6a51b9c5cd67afb1713d6264fd27cccebd2daabf4310cb 2013-08-16 20:55:40 ....A 137736 Virusshare.00081/Trojan.Win32.P2E.al-cee5e8a063c248821982cf4724a36e28fdbb82df853bfb999bc981ba36e37d2c 2013-08-15 18:39:36 ....A 13856 Virusshare.00081/Trojan.Win32.P2E.j-bc87a7a9c58de5f584e64d48cdb441d4869c438d782e1729af5a9b31937ee278 2013-08-16 18:52:32 ....A 538112 Virusshare.00081/Trojan.Win32.Pakes.aen-c1d62b9338e06a506076e65c4e36e3cd7bfe2439a5a47cacf82721cbfab7e9e0 2013-08-16 18:20:38 ....A 379904 Virusshare.00081/Trojan.Win32.Pakes.aou-c74edce2863c30a2f58e63cd39088d15cb4f725c8b31b038f7709405ec34ccd8 2013-08-16 01:18:14 ....A 155648 Virusshare.00081/Trojan.Win32.Pakes.araj-c7a0aa6af9b6d2778018e5e8b33b29f7fe2fecb90befeeade7285576f5440beb 2013-08-16 20:43:10 ....A 110692 Virusshare.00081/Trojan.Win32.Pakes.ards-8cb2f490c3b3e2f869e23b93cc8f943d4191289d06a2c19c1a85012949f8da60 2013-08-16 18:27:34 ....A 216456 Virusshare.00081/Trojan.Win32.Pakes.ards-c1d1c3a4b34ef47bb406acccf1d5d7f2310866414d499ca646c397a05ee4c84e 2013-08-15 23:58:08 ....A 73728 Virusshare.00081/Trojan.Win32.Pakes.argf-bd1670d8b2fe203c660605091be3add67bf8eafd31bc15851f9b32afa1f48863 2013-08-17 00:43:32 ....A 23552 Virusshare.00081/Trojan.Win32.Pakes.atfi-2b5e0fe1a661280c86ab5c4aa03732bf95e337b51c8d5b696f0e95db8d947fcc 2013-08-16 19:49:58 ....A 418338 Virusshare.00081/Trojan.Win32.Pakes.atfi-af637b1151ba62e683730f2138d0b795bb9914cc53963215e89de0fd7712ed7f 2013-08-16 05:49:54 ....A 306210 Virusshare.00081/Trojan.Win32.Pakes.atfi-b6a3f96cc4aea2f8f3f26d927b99639984ace58e75bcae17ea8ab3d050aa42a2 2013-08-16 10:34:08 ....A 215550 Virusshare.00081/Trojan.Win32.Pakes.atfi-c128e29ff76444566148c39dccb314f2770239e5d2d8771173f1e4342834491e 2013-08-16 00:48:28 ....A 54175 Virusshare.00081/Trojan.Win32.Pakes.atfi-c8012b1b99301c741199ecad856826732dcdceba02bdac1d5552e5b2d5dda4c6 2013-08-16 04:25:56 ....A 55646 Virusshare.00081/Trojan.Win32.Pakes.atfi-cfe8003778e73265c95834614b0435353c84e752b945b315513773fe3c0695a0 2013-08-15 05:51:32 ....A 122880 Virusshare.00081/Trojan.Win32.Pakes.atfn-6fabd0e15f82a72d8e6e7a6750c5959ddb322e5395c9b225a2f3c5ecc7aa5ece 2013-08-16 13:36:22 ....A 131072 Virusshare.00081/Trojan.Win32.Pakes.auol-6c2232737ac7c1e9f372c7d21b3cc624dd53cf6747c13ea0d51b3cb79087d4a2 2013-08-15 06:03:18 ....A 167936 Virusshare.00081/Trojan.Win32.Pakes.auol-734e7fec08032790d0f1ece36e61d7d62a3337554f4c01087647db665d48ca76 2013-08-16 17:48:48 ....A 145527 Virusshare.00081/Trojan.Win32.Pakes.auol-dea5099a928b75a6647f27bfc89fc9a85ee318a55e5a54b39f33a680ddd86e36 2013-08-15 23:59:40 ....A 136315 Virusshare.00081/Trojan.Win32.Pakes.auol-fe00d36c1a4d50dbe59cd4df6217f61dfae680d3c16d7cc4223fcd705622f753 2013-08-16 17:17:34 ....A 112674 Virusshare.00081/Trojan.Win32.Pakes.axbw-8ca4ea6aedf18622d047e025015215f1aacb37cd9ac7d97084f17af361f0f293 2013-08-16 01:44:32 ....A 102400 Virusshare.00081/Trojan.Win32.Pakes.axbw-a5dddeaf07e01dab5814be5f908f79f637c776062a9630d414236ce4391cfceb 2013-08-16 00:49:54 ....A 125952 Virusshare.00081/Trojan.Win32.Pakes.bmf-713635d265e7dde90b29208ba58d35c4cd178fc2ff150c209eb5eb3b5f3edfa8 2013-08-16 17:30:00 ....A 67584 Virusshare.00081/Trojan.Win32.Pakes.bxp-72dcfc3c0c9cf1b85df1eb8d7355fcef3c493f5e40496b3910117518e778d5e0 2013-08-17 01:47:44 ....A 67584 Virusshare.00081/Trojan.Win32.Pakes.bxp-950ba587d5b95d84abc2a77e69a831f4364bb2ac8585365000b075f7019aad6e 2013-08-16 20:38:48 ....A 67584 Virusshare.00081/Trojan.Win32.Pakes.bxp-b83dd97418db990e4d921475413be2d255d34ef6a758af77f573b7803147b5c2 2013-08-15 05:38:08 ....A 67584 Virusshare.00081/Trojan.Win32.Pakes.bxp-f1af178a4ed7f14967b5dd01dd4ac49e3251bd99534745f62a5978fd852dc907 2013-08-15 06:00:36 ....A 67584 Virusshare.00081/Trojan.Win32.Pakes.bxp-fd8d9a9a26b722732e89087bb5775cbf1d93736e612e4c7f718bf286481800cb 2013-08-15 22:25:08 ....A 5312512 Virusshare.00081/Trojan.Win32.Pakes.bxw-c9b3fdae1c611c11bbb6a511b536ccd68be75da3c48500a6ce0395fad051c057 2013-08-15 20:52:22 ....A 28398 Virusshare.00081/Trojan.Win32.Pakes.bzp-5f9fddc664a275e09523950cb23148d9cd0f063eaf826338efa9cc496a88838b 2013-08-15 05:24:24 ....A 39436 Virusshare.00081/Trojan.Win32.Pakes.cup-a8908284372700a5efb6cd6ffe17f98c0d3ded29ea3dbd376cf4469d8e44dc9d 2013-08-15 13:29:56 ....A 39424 Virusshare.00081/Trojan.Win32.Pakes.cup-b1d465f12262718d481776e0f47e755cb0e3178c03f0d1c5f156f3cb47d8d486 2013-08-15 05:17:56 ....A 39436 Virusshare.00081/Trojan.Win32.Pakes.cup-bf886912eaa687ee998da3738844fb6e502bf63e6433ed27f29ffb832203d196 2013-08-15 22:44:10 ....A 106496 Virusshare.00081/Trojan.Win32.Pakes.jwk-c306e06c080345598c7ae541648acefc19b9860e36b25e99322a6c4e4f97c529 2013-08-15 23:48:24 ....A 6010422 Virusshare.00081/Trojan.Win32.Pakes.jxa-b0fdeaf5104dac056ed67addd000d412e6ca65666603604f82de431424135447 2013-08-16 15:13:10 ....A 39424 Virusshare.00081/Trojan.Win32.Pakes.jyv-47e5d0e3eff02312201178a98092536f3dbe2c81c3cf227c064b82dc7776ee22 2013-08-16 18:03:56 ....A 49164 Virusshare.00081/Trojan.Win32.Pakes.jyv-c39812e47374f6b08c587fd0c64d9fff077071e11f391179e9b94364e3dd80a0 2013-08-16 00:35:10 ....A 385241 Virusshare.00081/Trojan.Win32.Pakes.lfd-a35dce8c77ce2284181b9eb562dff20b680537c314870e5b6b5f84883316379b 2013-08-15 20:54:54 ....A 57472 Virusshare.00081/Trojan.Win32.Pakes.lls-104b45cc0d43842ea06b9e533c0fe8eca5c4c9c8fee07e4b9bddde5df2208031 2013-08-15 21:27:22 ....A 74240 Virusshare.00081/Trojan.Win32.Pakes.lmb-c7648e87952413f443d24005a5a69ecfb64284d463e50567b4d43cde51787716 2013-08-15 05:37:50 ....A 408576 Virusshare.00081/Trojan.Win32.Pakes.lor-aea19f76a6012f0c8ce35f66322c1bb8c8826b069f9ef8c3af851f2dfd34e796 2013-08-16 00:46:28 ....A 33664 Virusshare.00081/Trojan.Win32.Pakes.lwa-cfab3c2968b4d02d91700cf9080034f058cbad109a39d3bc7599829735fe560e 2013-08-16 01:40:00 ....A 85504 Virusshare.00081/Trojan.Win32.Pakes.mmh-bd5ad17f4d4945ba35f1bddb94b4e2d8c9171894865ebcdedc4911d71ccf2c9f 2013-08-15 13:47:44 ....A 52224 Virusshare.00081/Trojan.Win32.Pakes.mno-b1002cf4bc085798486ea7e8b07bde3d113561731f1a00c0b81010b7c692f3b8 2013-08-16 04:49:46 ....A 299247 Virusshare.00081/Trojan.Win32.Pakes.mqw-df5b479d83ab6d80aebd5886f32976b1aecbd44b64de89066adda088c4063078 2013-08-16 04:14:04 ....A 152064 Virusshare.00081/Trojan.Win32.Pakes.nrc-c88806029c05678a06510b0bf2da83c9c3d4a3530e42570687b7d030789845e8 2013-08-16 01:03:30 ....A 76544 Virusshare.00081/Trojan.Win32.Pakes.ofn-bda26e68c0b3032a816f0f90020b29d08eb4a66dd9fd48b5b4ed83e5ac3e12c9 2013-08-16 19:57:16 ....A 126464 Virusshare.00081/Trojan.Win32.Pakes.ofn-c7417073c48496665badd64ad31269417ad912d23d11670f99db57d2cb24f4e0 2013-08-17 00:43:32 ....A 494296 Virusshare.00081/Trojan.Win32.Pakes.ofu-43defcefa28f35089d0ce804486ad2a2f03290bba5cf7222456dbdc78cea7855 2013-08-15 21:44:18 ....A 150528 Virusshare.00081/Trojan.Win32.Pakes.ofu-aac1c9e93f9708475cf923ec9a29f036f868e2a5ef80bc8415bae3e55f3cd132 2013-08-15 06:29:42 ....A 3202048 Virusshare.00081/Trojan.Win32.Pakes.ofu-b1768000e8fe1bf71d1a5bb8b578c1199f7002754ffd317f499f9a4824ab7266 2013-08-16 15:37:24 ....A 766464 Virusshare.00081/Trojan.Win32.Pakes.ofu-bcc6871995255711be07e9ac40724a4093086563bc6d36ef8f7bc0233a267800 2013-08-16 04:53:14 ....A 3487744 Virusshare.00081/Trojan.Win32.Pakes.ofu-bd2513ad8786293c3b0eb0b2e2c97b242d9bf2b8e4c9a6f7d1564a2973444bc1 2013-08-16 09:37:30 ....A 1344512 Virusshare.00081/Trojan.Win32.Pakes.ofu-c256d2652ccad46ddd95c3d6ca375439f3e1810433338ef85c0ea5e261e6b19f 2013-08-16 22:18:02 ....A 29952 Virusshare.00081/Trojan.Win32.Pakes.ojd-c33bece6482210889c0366581d453b50a271088caf1cc053c49ff710ad010987 2013-08-17 00:05:46 ....A 539648 Virusshare.00081/Trojan.Win32.Pakes.ojs-a46fb1f41ac27fefbe5ebfb23a8ce3613ca6283179ff32582ef39a75a8912260 2013-08-17 01:52:46 ....A 41472 Virusshare.00081/Trojan.Win32.Pakes.oku-694407ab6a0994f7db6a5a3d50d3ad79e670968016a84a963b5ef62523b8ef70 2013-08-16 17:25:24 ....A 163840 Virusshare.00081/Trojan.Win32.Pakes.ola-691bc8aa0ed4cb63ba56af630ac58bdd2d2aaa300eaceb52dede67dd0328df43 2013-08-15 05:05:42 ....A 182272 Virusshare.00081/Trojan.Win32.Pakes.ola-a1059c24d1472a161f9e7801f2e0b9822cc2108f39141c857d6faaafd2a47eb0 2013-08-16 11:48:16 ....A 177664 Virusshare.00081/Trojan.Win32.Pakes.oli-a975c4578cfc7eaffa8b02cf85effffc8fbfb529c41c52bcf1793f09cdfab1ad 2013-08-15 23:17:40 ....A 14362 Virusshare.00081/Trojan.Win32.Pakes.omx-afba2ce68c69a2fa27854690444741b414dbe5d9e5fb4e4d84e3babd4f4f24a4 2013-08-15 13:15:26 ....A 188416 Virusshare.00081/Trojan.Win32.Pakes.omx-b0b0d4e8cfce2272567337c0673301b52f860a313477d1f9196b4ed985ec8ff9 2013-08-17 01:17:28 ....A 14362 Virusshare.00081/Trojan.Win32.Pakes.omx-c797d14f13e3f49c4a0a1382d6455a9cef70221ceba925516aa84d3f6a5a0cc7 2013-08-15 21:28:48 ....A 170504 Virusshare.00081/Trojan.Win32.Pakes.omy-bc639dba09e31cac60ac95d8117eb87c07ec6147d1593426c7d88a5700e43494 2013-08-16 12:52:06 ....A 657920 Virusshare.00081/Trojan.Win32.Pakes.orc-462311084d0515336d175e6b94094c7fd199cfffbe0d9510e1e1901b7f78d99f 2013-08-15 06:15:04 ....A 434688 Virusshare.00081/Trojan.Win32.Pakes.orc-9a3df3bece67d96421cea2f9567f3d08a7d40f42a754e20e043f6466c2ac4a54 2013-08-17 00:36:14 ....A 434688 Virusshare.00081/Trojan.Win32.Pakes.orc-a50254af79ea02e9b40eb1687a1b0bc7c77e160ae40940e621a22fc3a3e0dcaf 2013-08-15 14:14:02 ....A 25600 Virusshare.00081/Trojan.Win32.Pakes.orc-bbb6696e18bc8e1ac62a09280e4eaf4066a98628d15d37c6192488b7d1f6efa1 2013-08-16 00:15:56 ....A 17408 Virusshare.00081/Trojan.Win32.Pakes.orc-c3582fd1b9b88830d70c22d8054cd299ac5ad00adcb966d9bfc8cf070481c0cd 2013-08-16 22:15:24 ....A 17920 Virusshare.00081/Trojan.Win32.Pakes.orc-c8f5098ebc97b4a91f420bce66d088fcb1549e345470dc3c4b44204aeeea191a 2013-08-16 14:12:44 ....A 434688 Virusshare.00081/Trojan.Win32.Pakes.orc-cd77ee869f3ea906ba6fbb9335b42e4c8b0c06e159992daafde69fb413bf47d9 2013-08-15 21:55:54 ....A 657920 Virusshare.00081/Trojan.Win32.Pakes.orc-cf2a05f6bcc30efaa9a3b409f5dbc42dac417bf5fd8be75ae7a61774cffa5d62 2013-08-16 18:41:04 ....A 361984 Virusshare.00081/Trojan.Win32.Pakes.ott-c326c5da6649ab0c8e49c20ac31b824e54054f93adaf13b6d768bfd463e80459 2013-08-16 21:38:20 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-3a2b15a8e67624ec4eae6bd925079d1ed69a061395ac49b1b0b214bb7e6a7b2e 2013-08-16 15:29:04 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-759dcb90b4db0210b10ac18e97e1821827b6463b58b89ff4bd02b18b6f343d7b 2013-08-16 18:47:50 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-94fabb8182f830a4b82d760604e2c8ff5453e8fed54db89ccba2dd6d04c8d991 2013-08-15 23:51:50 ....A 114192 Virusshare.00081/Trojan.Win32.Pakes.ouo-a4c791738c7f2bb630b2ce6acbfe75e2d89670cadff47190ada15281b20d6520 2013-08-16 20:17:36 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-a4fb170999f9bbfad16ddb38c41168453413e749620db3c8b66b8db540259eda 2013-08-16 00:29:58 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-a8e54cddceaee957dd607fe87de2dd24fb4158636fc98dedbc1bee512d3f7161 2013-08-16 01:56:46 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-ab0905258756619a511fb98ac5a8a8f714d55c0ee32083e43b38acf21103738d 2013-08-16 15:54:42 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-c192d68f3fc6e98692f73c1d37f5b9806a4ceef2722c6e21466ed8e203968c44 2013-08-16 00:40:26 ....A 381952 Virusshare.00081/Trojan.Win32.Pakes.ouo-c36bf9a6b92484c3955f1cba40c2056e250c3562c668e391194239e1adefdb47 2013-08-16 20:08:48 ....A 323584 Virusshare.00081/Trojan.Win32.Pakes.ous-9bab6fa77f16edc05c3981f815547835ca02506cbe9cf233cbfeae3799d99e01 2013-08-16 22:47:16 ....A 293560 Virusshare.00081/Trojan.Win32.Pakes.owa-4d657b6f81006df4cdd10421e3d87cb014d69fbaabaf544beb8ccf5c4d60b259 2013-08-16 18:20:10 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.owa-6c3f0cf8f23f040f2df21d97bd73df48a23ae13cc2c3528389ab9613c4a37609 2013-08-16 15:04:40 ....A 651776 Virusshare.00081/Trojan.Win32.Pakes.owa-a3c74ce3c32d0889c3ced43f04a94f0f4580ee9c94805eac3c9eeaea7d102144 2013-08-16 20:08:36 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-2db9c568db8492bcd24ba0dcf8b112c87bf2d79da7e776c3ad592f1d82fa699c 2013-08-16 09:31:42 ....A 171520 Virusshare.00081/Trojan.Win32.Pakes.owz-5bd5bf9c6d5cad6314819fa34d8efc9f9b8da80f3299befa01e09fcedc8bcbdc 2013-08-16 12:52:34 ....A 171520 Virusshare.00081/Trojan.Win32.Pakes.owz-9ac020ee420e1042be162228d8f36d25d9ac35993e98c7630f1bdcdff45574eb 2013-08-15 23:49:28 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-a34dd380bd04fd0ac81fd2c7efdf2e27b945f2026ca4a0515fb438980b0a1d13 2013-08-15 12:20:16 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-a456c4fc647444e42b60badae22ca542a26f32fefabba13e8774fbe31bbe6ea9 2013-08-16 08:13:52 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-a5fa0b501f157cebe005d920d492179a49b78122d6c4f7c3694fd106335ca717 2013-08-16 18:10:32 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-a9eea7604b4752de8784d1c0522d398bdcb3395b7d8808e3364f32d651281c6b 2013-08-16 01:59:34 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-aa6488876bb953d4bc14f4cbd4d84aa325aee6fd7ac9b8c5df75c84183785f0b 2013-08-16 02:26:12 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-b6b7a3cdc2c9168b143349b9caabf27a20fa9d758d204855f686d5a22cff6854 2013-08-15 22:41:26 ....A 171520 Virusshare.00081/Trojan.Win32.Pakes.owz-b793825ac9dd92958ff4c9766ece8c32ffeb32d3dc5b8a09c20ec55a6a43c2ee 2013-08-15 05:54:52 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-b8c84e0552ae7efabce492b08586ce64dee9d88013e09b5c12f002e8b8b37126 2013-08-15 22:53:04 ....A 171520 Virusshare.00081/Trojan.Win32.Pakes.owz-baf23f2c4bcfca0e50118402def208935a674f322c5d0e5da013aa96ba932a39 2013-08-15 21:02:24 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-bb6d1b239bc0173d9b27d210ba7268d60688c97857a055dd98250b2f49ffb6ec 2013-08-16 10:24:28 ....A 323195 Virusshare.00081/Trojan.Win32.Pakes.owz-c151d3cf9b687abe110dfa526cccd314d2eb89eec94cf430d62ac4558f74479a 2013-08-15 21:02:02 ....A 220235 Virusshare.00081/Trojan.Win32.Pakes.owz-c238168ac4f9d1a3b50c4117a88a37248b624f5ba2a214f8b7812147cb90134e 2013-08-15 20:49:14 ....A 171520 Virusshare.00081/Trojan.Win32.Pakes.owz-c34e2c10da3195ac71b804e393cfd6ace9882c60363c9f684d71b0376764c7b7 2013-08-16 18:43:06 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-c985215b8a2fc008e21a38641ccf5d5c459433e97ec9a2fa6a800f77b2d108d5 2013-08-16 00:35:18 ....A 171520 Virusshare.00081/Trojan.Win32.Pakes.owz-c9db6e3b756d2bf6147929eef76a13c079cfaca5ed3f96c451a3da4dee6842c6 2013-08-15 23:17:04 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-cd53d6e14c15ad67eedc22bc4d1caa2fc77bad97672b1b8b8a9b0cec83908ec3 2013-08-16 20:58:38 ....A 80896 Virusshare.00081/Trojan.Win32.Pakes.owz-cf125b702fad2cee104f06bfbfec2280ded9f3ea567631ae1c76846db3999cef 2013-08-15 22:43:42 ....A 651776 Virusshare.00081/Trojan.Win32.Pakes.oxf-b5eabdd46d3bdfbd575b2be809b218d289df219c76518f9ddb3822810f818f7a 2013-08-16 02:04:54 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-aad5d0f3f89b6db007b2059b4209390bdd8dbd131611ea6bede608918f6fb632 2013-08-17 00:16:44 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-b0e77b546888ea6e9b238ca353fadf535318755f69807ec3e955259bb3e3c22c 2013-08-17 00:39:22 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-bc1c8f211c9cbb6f09b5783aff1a24d2871d799b4840880ba1dbe10e97bd54ed 2013-08-16 01:37:38 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-c152a4f98aaf699611fc84addac2fea0c7a8232c197cd095275d08379ec61565 2013-08-16 09:26:36 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-c2d020200e8b4eb945fdf685c9419ced585bd250733998fe61f17a5005f52737 2013-08-16 01:40:10 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-c72442fc78e0a8d0ea0fc85f3d3ae436d8e4b709dd5259fa752d77444d582ba7 2013-08-15 22:30:38 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-c8a15627f0c7e51fbf1320e6f69ff38b965c1339939232f3e2ebd28c29f7cc7d 2013-08-16 14:29:34 ....A 18944 Virusshare.00081/Trojan.Win32.Pakes.oxh-c8c1ad54c76c4394e42334fec49730b7b0433dda5430ca0ec1166458e5f7adb3 2013-08-16 18:25:10 ....A 42778 Virusshare.00081/Trojan.Win32.Pakes.oxy-27710a69e6b304ba2a3499dcf2053db3d8b4fe900fbeb86aadd336204bfff6b6 2013-08-16 19:54:12 ....A 44032 Virusshare.00081/Trojan.Win32.Pakes.oxy-80a46e6e3d104f12e9d10dd965638361e9ed77da8cf75dd18848e450e0c3fe36 2013-08-15 06:29:52 ....A 86233 Virusshare.00081/Trojan.Win32.Pakes.oxy-aad1fe556060d849f7fdbe9b8980092fb9266447676fbde1c56df64f3feb289a 2013-08-16 00:19:24 ....A 68478 Virusshare.00081/Trojan.Win32.Pakes.oxy-aaef5d23519ee41ce91462bf38f6c9868c931b90322892684a9ed04153e33964 2013-08-16 18:36:02 ....A 36733 Virusshare.00081/Trojan.Win32.Pakes.oxy-b04c54ecb4f549d95cc5d4546a171884e9a98806cb425e4afde3ce2e26c69304 2013-08-15 21:49:28 ....A 34717 Virusshare.00081/Trojan.Win32.Pakes.oxy-b10d582394b5176cd4b608adb85653675b1d4afdcc12c8789241eaa80a7ac5ec 2013-08-15 22:23:54 ....A 37186 Virusshare.00081/Trojan.Win32.Pakes.oxy-b7714c29e9d3129d3b910004308be2cd339e3c64835fa91d4ce9c2051f6b07b4 2013-08-16 20:07:06 ....A 102269 Virusshare.00081/Trojan.Win32.Pakes.oxy-b7c334244f2d34bf961511e59e3a5051108a75a69c4a0e374ab0ffbf7e130733 2013-08-15 18:40:10 ....A 34685 Virusshare.00081/Trojan.Win32.Pakes.oxy-bcce0bcfba1c9ef31f784264e54007d010858ade1c2590258fa22f62127498c4 2013-08-16 00:00:38 ....A 34685 Virusshare.00081/Trojan.Win32.Pakes.oxy-bce353319e7b49e082043fac4fecf28435c676b59d3022303f394c62e6be0c10 2013-08-16 04:24:20 ....A 86233 Virusshare.00081/Trojan.Win32.Pakes.oxy-c93852f8455227e17a84fc4defe28e7b05e11923eacdaa4562b488207b97f958 2013-08-16 08:39:40 ....A 59581 Virusshare.00081/Trojan.Win32.Pakes.oxy-c970b13bc08c9bd53a27b04106fe313bbe0cebfe4ccd4dc7a0b6a143d3c0bb0a 2013-08-16 18:11:40 ....A 59785 Virusshare.00081/Trojan.Win32.Pakes.oxy-c9fb0bb60312ada0be0070912c3ddb6310638a22570fb6cfc128c5d03adfe274 2013-08-16 04:14:50 ....A 203520 Virusshare.00081/Trojan.Win32.Pakes.oya-514b1bb44e4af0de65aad04ed8f7af52aabaa20373955b2134c31ef49ec5bb7d 2013-08-16 17:48:22 ....A 548864 Virusshare.00081/Trojan.Win32.Pakes.oya-7dbd0443de6a4cb56bca844d077b743655c3c8fe65bc334edddc66831b68ab4e 2013-08-15 13:36:56 ....A 544768 Virusshare.00081/Trojan.Win32.Pakes.oya-a45d0b424147b5692ddef3a65e827c37603b98c8476537455e817e5ac4e7bb4e 2013-08-15 22:03:02 ....A 204800 Virusshare.00081/Trojan.Win32.Pakes.oya-a5f90f186ff9535cc99c6aafdd82cf45562b8250c4900e2e81bedb5857818079 2013-08-16 15:24:24 ....A 479232 Virusshare.00081/Trojan.Win32.Pakes.oya-a97f3ca701a7d1e6dc82769639b418f5ebd1cf8204b7fcb140c882349286ca55 2013-08-16 23:24:10 ....A 1015808 Virusshare.00081/Trojan.Win32.Pakes.oya-b68073e43f067f86602f034678d3f67a0c7daeeaa93786c26268407dd5436003 2013-08-16 21:47:44 ....A 24576 Virusshare.00081/Trojan.Win32.Pakes.oya-b74118c9443684bc148e4a67eeacd6e6c9f2796b1e519e7d5c6cd751981c90da 2013-08-16 01:32:54 ....A 483328 Virusshare.00081/Trojan.Win32.Pakes.oya-bacea86be58c6e72ee480d9ee04b14af1fe26b16e93de0f8a0149d2c37375d4e 2013-08-16 10:32:40 ....A 475136 Virusshare.00081/Trojan.Win32.Pakes.oya-bbd5957713dfcd170d4947b5678b9e7c8af0115b691bfa4e927da4b26521fe9e 2013-08-15 12:56:48 ....A 23552 Virusshare.00081/Trojan.Win32.Pakes.oya-bd742a7f6e4ae3b965b191532dbe513e356978fad1e64e9b3d286be498ccf949 2013-08-15 22:31:06 ....A 188416 Virusshare.00081/Trojan.Win32.Pakes.oya-bd7439ca16587cb99aacfba5cd5697e743672e3044e67f1885f164279f70483c 2013-08-15 05:48:38 ....A 188416 Virusshare.00081/Trojan.Win32.Pakes.oya-bee26c90fced34b5154fb61a6edf97315a8401ec893269dc782d396e5e5a1010 2013-08-16 17:27:52 ....A 561152 Virusshare.00081/Trojan.Win32.Pakes.oya-ce3105a310dd0b262a6086668a48a84257a5fecce33715e8eaf14c4f8c838571 2013-08-16 15:56:44 ....A 547632 Virusshare.00081/Trojan.Win32.Pakes.oya-ce4765363fe449994e152e33b6f31bec6e3ba207633f437916ad1ac6a8907470 2013-08-15 05:03:52 ....A 69613 Virusshare.00081/Trojan.Win32.Pakes.oza-ae00341a818d0d94e99c5430d6fc5c67e2632e595a5cc017d954cc8f8ee26de7 2013-08-16 01:50:24 ....A 3475414 Virusshare.00081/Trojan.Win32.Pakes.ozf-b6d7f4419f6d55aea7313ade12eff4d8997e894083ac54476df40bd8fdec89eb 2013-08-15 13:36:46 ....A 82944 Virusshare.00081/Trojan.Win32.Pakes.ozn-a914faf102d569134e60d9fbd10d2a1bc3557a95ee2871bf545193bb80df81e4 2013-08-16 00:58:42 ....A 21504 Virusshare.00081/Trojan.Win32.Pakes.ozn-aa8cb51e6aabb72835042590a2a228b67985e132b83830c99a987b3e07dcd30c 2013-08-15 23:52:24 ....A 97280 Virusshare.00081/Trojan.Win32.Pakes.ozn-b52211dd242d5c1d226ff46df9f9b223c0a35685534ace3b6d59ae48ff315f90 2013-08-16 01:04:58 ....A 118784 Virusshare.00081/Trojan.Win32.Pakes.ozn-b5b7cb5087cfebde0d9ab1da993512c26ff4fbd0722eb7e23afeccce6f22fa08 2013-08-16 19:43:48 ....A 123392 Virusshare.00081/Trojan.Win32.Pakes.ozs-c1883f2d3a3d97d416eff79295e4b98bcaf0058f89381a15f72fc5f004c6e36f 2013-08-16 01:31:18 ....A 118784 Virusshare.00081/Trojan.Win32.Pakes.pdc-af2ce823dcf4848421a2824d644c29db2c8e455c99818637457f3ebaff79a9de 2013-08-17 00:06:30 ....A 126976 Virusshare.00081/Trojan.Win32.Pakes.pdc-b5cd5ae09454275887c46a498106228dc3fd33ae44a85bf9112d05ab55092195 2013-08-16 20:19:54 ....A 69632 Virusshare.00081/Trojan.Win32.Pakes.pde-ab41fabd7ff844abeeda1c5d73a0a92c4cf99f8d7504cebfe85288187a4139c1 2013-08-16 11:16:28 ....A 440317 Virusshare.00081/Trojan.Win32.Pakes.pju-a5caaf398c895334f985ea43356e872e88d545ad81eefce8bbb2bd48e8eac76c 2013-08-16 21:03:34 ....A 189952 Virusshare.00081/Trojan.Win32.Pakes.prh-7cf699b0d940d2e4236d60765d87893ef094662c175c167bb05ce9cdc728e775 2013-08-16 04:23:04 ....A 189952 Virusshare.00081/Trojan.Win32.Pakes.prh-afc01b0aeddb743c3cfd00c2bc9903d84939a7359d96de78367e63343e9d07ef 2013-08-17 00:14:18 ....A 189997 Virusshare.00081/Trojan.Win32.Pakes.prh-b1e237e644b4918d05f4074ce61fbca21c0e93066ca790c5caf1747ebc225c40 2013-08-15 21:44:46 ....A 189952 Virusshare.00081/Trojan.Win32.Pakes.prh-c762a22a7e0de1461a75ec777549d364ffdf72660060158438234aac0addbd44 2013-08-16 18:12:18 ....A 192000 Virusshare.00081/Trojan.Win32.Pakes.ptj-b6b0a6a9de5fb6c29ab55ea75bdc5962a08ae0cedd4b8c7e640d568e0a8ef316 2013-08-16 23:51:18 ....A 49152 Virusshare.00081/Trojan.Win32.Pakes.qio-514fd425a972df925f7452da52a7ddf73d11f20814b9ea232eef092096b4e833 2013-08-16 04:22:36 ....A 49152 Virusshare.00081/Trojan.Win32.Pakes.qio-a354287a9363baaad0d64399c8af6a3f7058da85d36547e9fa8b30ca31846dc7 2013-08-16 17:41:00 ....A 49152 Virusshare.00081/Trojan.Win32.Pakes.qio-b08b27111fa75c94914bf7bbd0e351e27b3be0654f7aab780412d66ae454213e 2013-08-16 11:29:46 ....A 373760 Virusshare.00081/Trojan.Win32.Pakes.qkk-a9ecfeddcdb4b6b32f8c75e1231c1f281e3d04e50036372db9d20cf795ea69dc 2013-08-15 23:35:50 ....A 372224 Virusshare.00081/Trojan.Win32.Pakes.qkk-ced25d59f315c823d47de42e91442153b06fe22c600cc90998092af8f9ecc98c 2013-08-15 23:22:26 ....A 94767 Virusshare.00081/Trojan.Win32.Pakes.qub-c2f7233a65e7aa6062af82c785ccc51c456dc143a6b0ee5ea80d47274f39a80a 2013-08-16 09:45:50 ....A 227840 Virusshare.00081/Trojan.Win32.Pakes.qug-05b13e3c39880c1ab231ad440a36137a9da1199190df67527465b57cc751a8d3 2013-08-16 20:19:40 ....A 94230 Virusshare.00081/Trojan.Win32.Pakes.qul-7987214a1cb22634527faebc3a165f4f5424a9c410db8164dc35b89c1ce5a89c 2013-08-16 11:35:08 ....A 157514 Virusshare.00081/Trojan.Win32.Pakes.qul-aaa7f10331b91a504442551c31290bc9a029b465c40acd9f9e25d6f672d030fb 2013-08-15 04:59:00 ....A 68164 Virusshare.00081/Trojan.Win32.Pakes.qul-c4cddf6232121431d83bc55e9283177cf16e90c8986e3a4a54b1a63a6189d207 2013-08-15 21:47:48 ....A 161082 Virusshare.00081/Trojan.Win32.Pakes.qul-c9583feeff9f702d230547999b988847e99db75337804679d119a0ccdbb0986f 2013-08-16 08:37:54 ....A 848384 Virusshare.00081/Trojan.Win32.Pakes.quo-1b22df6d53ed659575ab9ac7e7e21d26782d7e9648a0ae32d9ed804f1dd9eb73 2013-08-16 12:06:18 ....A 847872 Virusshare.00081/Trojan.Win32.Pakes.quo-9ac080be412c5d5d3b9002e54c05f4ad9ed313f23c24cb8e60ec906adc09b69b 2013-08-17 01:53:16 ....A 845312 Virusshare.00081/Trojan.Win32.Pakes.quo-c3135b51258b6c15781688fb12655d13ce49219b35472e86b3b85fd3d137ea8d 2013-08-16 02:00:52 ....A 846848 Virusshare.00081/Trojan.Win32.Pakes.quo-cd963c47059ddebf9cf6e2e6d5e5b8c44de6c32b82fc8b4160528204e960c1d5 2013-08-16 08:51:22 ....A 287744 Virusshare.00081/Trojan.Win32.Pakes.qvc-1cfcc82e5b35b3dacdc42835ecd5790ed1bf544dde123999b7711e5b436e105c 2013-08-17 00:17:18 ....A 287744 Virusshare.00081/Trojan.Win32.Pakes.qvc-20c657a62c63db994f57b1ba92c20ae843c27efe3dfe3765338bdfe77b43209a 2013-08-16 04:22:16 ....A 287744 Virusshare.00081/Trojan.Win32.Pakes.qvc-24527e98c97dd8079523bda90f3f0c514479038300047d3a37863d7eba7db333 2013-08-16 20:15:00 ....A 278343 Virusshare.00081/Trojan.Win32.Pakes.qvc-4c9c093970ea8ceb01b929b578644d8e6c7ce77dc7616d46a2cafc245fb401da 2013-08-15 05:36:52 ....A 287744 Virusshare.00081/Trojan.Win32.Pakes.qvc-5b8c97c8f9408d436fe4e3e7f1d9ada1d9363a2b611f446061b2ffd2a0ca4fc8 2013-08-16 17:40:40 ....A 274944 Virusshare.00081/Trojan.Win32.Pakes.qvc-7411d61f28fb1102acb6bbfec18f9e5571fd02663d9f2d7dac961017d310a0c9 2013-08-16 22:28:18 ....A 278016 Virusshare.00081/Trojan.Win32.Pakes.qvc-81e29fe4af9785e3a9721972b63b7b530cdcc508755ccb0120b4027fa465ad0d 2013-08-16 16:13:42 ....A 280064 Virusshare.00081/Trojan.Win32.Pakes.qvc-9ea4dae76b018b9e1633b19a747c10d0529488987ddd5d10ea6d53c89d05a728 2013-08-16 14:06:16 ....A 189952 Virusshare.00081/Trojan.Win32.Pakes.qvc-a3ddb54a69fad941e3a15d3f4703aeafbfb1ebb8da917cc01721f850515940c7 2013-08-16 01:39:58 ....A 272896 Virusshare.00081/Trojan.Win32.Pakes.qvc-aa0b8a8026c32590f22200688d805fd096bc0447749d3422d560ea0e4a5a7290 2013-08-15 12:35:34 ....A 290304 Virusshare.00081/Trojan.Win32.Pakes.qvc-ab759636c777d148cad5f861425ec135bff0181491437700af412d07616874a2 2013-08-16 01:30:38 ....A 165888 Virusshare.00081/Trojan.Win32.Pakes.qvc-b168c3f35bb7d359f6c600d55b8b7a4a2086aa9b49f09d522429683fcf43f9b0 2013-08-16 00:26:20 ....A 280064 Virusshare.00081/Trojan.Win32.Pakes.qvc-b1c3186a2ccbd7e6feffeabf54cb2c9f68cd81f07472190f29f7837d16270ba0 2013-08-16 19:24:40 ....A 166912 Virusshare.00081/Trojan.Win32.Pakes.qvc-b7e539e10d28e5673c1813ea23e5e1878eb3f5e396cd596a769bebeb4d1e4d82 2013-08-17 02:01:52 ....A 184320 Virusshare.00081/Trojan.Win32.Pakes.qvc-bb25e2a235a31938d059c66285c9aa6681ec0e80c78ecb0aaccdcf864f1c4958 2013-08-15 22:22:02 ....A 174080 Virusshare.00081/Trojan.Win32.Pakes.qvc-c1a5691350ed94f9073bf5b9883df3e05c56a4535b47d9b83c17922fc2f6778b 2013-08-17 00:17:28 ....A 174080 Virusshare.00081/Trojan.Win32.Pakes.qvc-c25950e5fd27fa51045f07276d92dde286adb293492f18f3a1b94ffb0ba8a497 2013-08-16 15:38:56 ....A 287744 Virusshare.00081/Trojan.Win32.Pakes.qvc-cf1a910fad854b89a81e0f360ab320a077978242a55790943974edbf573666ef 2013-08-16 01:45:00 ....A 191488 Virusshare.00081/Trojan.Win32.Pakes.qvc-cf561f286da1de34ea1becd49321fa3cc0de2d572044b744e3ea67c95756d6ef 2013-08-15 14:40:50 ....A 257031 Virusshare.00081/Trojan.Win32.Pakes.tgd-a5b34bfa1cad13a90f18e9798266621e52b5c914dfaae7ddf3dbda5c3d7ba4bd 2013-08-15 12:37:20 ....A 115040 Virusshare.00081/Trojan.Win32.Pakes.tgd-b09d2a8376117854a71fd9923f22c5a37750881215ca6f1962e4fe04efe7d342 2013-08-17 01:42:56 ....A 88576 Virusshare.00081/Trojan.Win32.Pakes.tkb-5e5139c98b5d5ec688873d384f5dadd5c7c2b9524562ff3000a7fe61138eecd7 2013-08-15 05:20:28 ....A 508933 Virusshare.00081/Trojan.Win32.Pakes.tps-dc1bb10ae72ef0e1fdd690069fb9b16725ad9d07d9eaa278d963b1a2815a59d3 2013-08-16 10:38:54 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-1b01c1f2a500c0d5aa06e475f416946fb0bb7dd15c953da9766d5541984745c9 2013-08-16 20:07:08 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-1df0cea7acf9d5f68070f6812b69214641e53e087f5ff2271e89ecdb6a406e7b 2013-08-16 13:04:32 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-349b3f02d15ecff8cd8b183481e37c988abf48eb4a794c8cf527f67c8159f9b4 2013-08-16 10:51:24 ....A 132608 Virusshare.00081/Trojan.Win32.Pakes.tyi-409a53bc8539a48cf4560a58b084322b9ee64add6c494ed9c1ffde8afa0569a1 2013-08-16 11:45:56 ....A 132310 Virusshare.00081/Trojan.Win32.Pakes.tyi-44059ee4e190d6ead64bb650882f02eadac8ec9d431eeb4bede77e577db3b9cf 2013-08-17 01:43:34 ....A 130544 Virusshare.00081/Trojan.Win32.Pakes.tyi-442305366a2d00d4ae0b5a02688dd04c0610454a086ba4881980c60855aca006 2013-08-16 22:32:42 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-4dd8630935233832608d0eadc3d57a8920979435b3b2953ff172c42d9f478ff0 2013-08-16 10:58:06 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-5121fda3c320d18375db57be50660fadf085bf635db546b6139b8c4a5fa92e4c 2013-08-15 05:43:46 ....A 108528 Virusshare.00081/Trojan.Win32.Pakes.tyi-583260db7d755f71583188b1e8873d6eeab5ad76e2d794c0a11d8a3a8c804ed1 2013-08-16 17:33:40 ....A 255488 Virusshare.00081/Trojan.Win32.Pakes.tyi-5b5365bcc0980bce8bb7a7e76ab37211e869c5a43c3cd4e0779cac3ad27036f8 2013-08-16 20:26:14 ....A 1248752 Virusshare.00081/Trojan.Win32.Pakes.tyi-66a9cd38592b514e1bab24a0e8f68aaddf0a463ef071e980b774baff7257573e 2013-08-15 06:08:22 ....A 162304 Virusshare.00081/Trojan.Win32.Pakes.tyi-67e27927a3a411c13b893d5cd463c9dd0ba3aa7cad86d2d69cc50de44ee20f38 2013-08-16 17:30:40 ....A 226816 Virusshare.00081/Trojan.Win32.Pakes.tyi-685e739d94be03657d76c6db7129a6e253f48e5de0daf5788739aeaf0959e767 2013-08-16 12:59:12 ....A 161280 Virusshare.00081/Trojan.Win32.Pakes.tyi-6c06efbcf8096dc718f1287e8acd05025190551f8263db2468745519e05b137b 2013-08-16 18:13:58 ....A 128512 Virusshare.00081/Trojan.Win32.Pakes.tyi-70b31d65b810cb7fdc6884aabd6cf4999ede024f04a436ad03fd472d79e3df6f 2013-08-17 01:54:34 ....A 150016 Virusshare.00081/Trojan.Win32.Pakes.tyi-7891054627d8f53ea47b546ab947c317299ffb726f08c05d730a75eedb564a1e 2013-08-15 05:57:28 ....A 129536 Virusshare.00081/Trojan.Win32.Pakes.tyi-78f1c5796b9e991f39da365e0b3c0ba595a23a7f3e0db3f7497fa365dccfa201 2013-08-16 12:45:06 ....A 128512 Virusshare.00081/Trojan.Win32.Pakes.tyi-8110e38ed3d85c0db4e034eeeb97d8c2a6fe60c4593369bfe065475074096d74 2013-08-16 04:20:04 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-845b5ad1a7ae1459210a8d7598d015620d0aa447c987b4daf5661c1335687ad9 2013-08-17 02:04:36 ....A 161792 Virusshare.00081/Trojan.Win32.Pakes.tyi-8c1bfa1037351ecd8215cb96eee1e4277303fcf91ddb2f9376bc8310af7f86fc 2013-08-15 05:49:16 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-994c5206a0da3e0469546fa74facafbcd615689fe968ffdc808bf0be48b1e0e7 2013-08-16 17:46:14 ....A 266752 Virusshare.00081/Trojan.Win32.Pakes.tyi-9becb01a98f873fe332e2fcaf2d5cf90e7829bae27542098db3cb7d420bdb62e 2013-08-16 16:20:52 ....A 194048 Virusshare.00081/Trojan.Win32.Pakes.tyi-9d2704872b6e3aa0ef4372bd82ee7c023e3d59397904ec44dac21b7be55ed327 2013-08-16 16:50:32 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-a346f76dfb21326a0c22bfb2b23089d747911cdbff591f030343e1c156fbfd31 2013-08-16 10:20:52 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-a34797c0127f7e91ad232bd32ce1c58142857e7ef1c9e55c4421eccf37fe196a 2013-08-16 00:16:48 ....A 149504 Virusshare.00081/Trojan.Win32.Pakes.tyi-a45ad1eab30b53092a6388482f98f8d179b027356de464e1ae68867427bc4735 2013-08-15 14:19:02 ....A 206336 Virusshare.00081/Trojan.Win32.Pakes.tyi-a482ec78720581b8a99f0569ecee5e9ee097efbcdf4ccef0e0b77e11e78aedb3 2013-08-16 22:25:30 ....A 153088 Virusshare.00081/Trojan.Win32.Pakes.tyi-a49704bc608f57f2d2ccf0b09cb250e204c339b81d80fb59b9b7e0e0e0c38803 2013-08-16 16:10:32 ....A 110592 Virusshare.00081/Trojan.Win32.Pakes.tyi-a4e3aab090d5875c1583f8a959912183ca9b1c5d71317eb7224549a1a5589583 2013-08-16 00:27:22 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-a5268a828b0bd856ca081ae8207534f06e1fddfb12d0fde27e85fd23671c15dd 2013-08-16 01:37:40 ....A 196608 Virusshare.00081/Trojan.Win32.Pakes.tyi-a534216d53dcee0d4357226c12e467299bdfc43878203f8efd43e6c0155ee413 2013-08-15 13:20:18 ....A 110592 Virusshare.00081/Trojan.Win32.Pakes.tyi-a53c0b7e4276edeca8d8ccd50314b28051043e2503db35473c13c7b6c0b01a0b 2013-08-17 02:08:56 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-a57c8cd4ffe3063ea26fe287c6816c9b9bc0d9598ddd948107af3df5143a8e96 2013-08-16 00:29:44 ....A 161792 Virusshare.00081/Trojan.Win32.Pakes.tyi-a585c07922fc7e62165b0e896197e6e28d8483e27651dea86428117cf21a21b6 2013-08-16 04:25:12 ....A 161280 Virusshare.00081/Trojan.Win32.Pakes.tyi-a59c1b5ca3f7d24fb86723ea7ffbd5b13c391cf265158a7b689f92eaa4688167 2013-08-16 17:54:20 ....A 110592 Virusshare.00081/Trojan.Win32.Pakes.tyi-a59eb3b423b30e75f5cebc6653380f3bebb713affd28832b70dd5aea2b76ece0 2013-08-15 10:12:14 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-a9114a4bd3dad36feab06782fb57a7bf5caa4d3bbf5be4e79df514fc96b2466d 2013-08-16 10:29:50 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-a95e4b8843500f8319ce89610f18f4844b312c029d3f7b941991b1e074f2e999 2013-08-16 17:18:28 ....A 128512 Virusshare.00081/Trojan.Win32.Pakes.tyi-a9b6ceb902ab55f1072f57d55712f659cb7a75901d794c96d9be27293b84af84 2013-08-16 20:38:44 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-aa3d7c9d4576ca5b9848306ec5f1e3331d1227c9d1e20d2ea80ba611084bad6a 2013-08-16 01:21:34 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-aa8f308ed7e0a50f5e4498807f0831cdd2411407741cb6da93c8dad2940e02b3 2013-08-16 17:22:36 ....A 157184 Virusshare.00081/Trojan.Win32.Pakes.tyi-aa9a712e22247e3934bddbf7e9e18260935cba0479dd756b6b21f55c86b6ebf9 2013-08-16 01:14:42 ....A 188928 Virusshare.00081/Trojan.Win32.Pakes.tyi-aaaf21ce55a79fb7c61adbd9fc11a738871ee38296c605f7fdd8efad50319c6a 2013-08-15 21:51:44 ....A 136982 Virusshare.00081/Trojan.Win32.Pakes.tyi-aad0e5dd6f0a59fd543c7e2ba795f871b886d6dc672ceaaaf09f87fb9a31def5 2013-08-16 09:34:46 ....A 147968 Virusshare.00081/Trojan.Win32.Pakes.tyi-aadb28eec279f9f021903b7553015f4850443bca34c5e9557488ce22cd2efb9f 2013-08-15 22:21:36 ....A 132608 Virusshare.00081/Trojan.Win32.Pakes.tyi-ab1ee6eed5195185f8e3d6a0d383e61acb457125c2e6fb119d383a82a8a0bbdb 2013-08-15 23:34:20 ....A 130544 Virusshare.00081/Trojan.Win32.Pakes.tyi-ab3c92f9a400046c8ab85431038fd365ccf8c133927ba18e175246438a1c38f4 2013-08-16 22:16:00 ....A 161792 Virusshare.00081/Trojan.Win32.Pakes.tyi-ab5cfa83f2242f3590d90e67142c7926e0beb5b3e3ef581656d0612d41fb0bee 2013-08-16 14:04:46 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-ab776705fd4f4064578c72edea5996cdcd9a86c017020e2c6e982463cde7a1b8 2013-08-15 14:12:40 ....A 161280 Virusshare.00081/Trojan.Win32.Pakes.tyi-ab7ff327735a82049ed20318d42e550b094891b9003b0c89a97b61fd040e78fc 2013-08-16 14:32:20 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-aba2fcb1eb53da0c248adadb8bb625478fea61e67eb98fef5f31588b14910dda 2013-08-15 18:33:26 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-abd6465a7183dba0570406fb6ad5231ce0791f1a69801a21fc15bb4ba96aff7f 2013-08-15 14:21:24 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-abe2e2bcb5d1bc940af052097526c92ece4d5fc0197dfcab88a4d088393be014 2013-08-16 22:59:14 ....A 157696 Virusshare.00081/Trojan.Win32.Pakes.tyi-abfdb52729a742a01b25694dbcc7dcb45bd4e0fbed5d4db3201e46a3b0653684 2013-08-16 01:45:56 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-af33cf08647b8aede1236b0eb0e7ccf4d2a824f3b0039b78da112459ca7c0d51 2013-08-16 01:01:20 ....A 129536 Virusshare.00081/Trojan.Win32.Pakes.tyi-b00b1a68dfbb3bd95abb2fdfd049e670d250179b36c4ebab70098db630a1861e 2013-08-16 22:24:02 ....A 235008 Virusshare.00081/Trojan.Win32.Pakes.tyi-b054fd7a920acabe7a4c4d205a1fbbe88433d9a909c8d5b340f2b023beaccff7 2013-08-16 09:51:12 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-b0b1b3526a53368c616dc6ee8d6dcd4ccf648e4d28e059cb07efc9043f379c65 2013-08-16 04:56:00 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-b12c7c768e3039070e5cca50b121216d8330a61c18894057adef5a548b0bbd9e 2013-08-16 18:38:40 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-b15962a95f6c282d6a961bc3e1f6daf827164f0f8ecd1723b5ff2b271d18c1d2 2013-08-15 14:19:50 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-b1a443aa3a758a8ebeb0f1d289700f1108c6e107a5d0e3c8fbc6d3817a8cb429 2013-08-16 13:09:56 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-b1e3b6dc4e507ef96a6cc0921577ad35aa723319bcc5697f48439fa01bcb5a68 2013-08-16 11:24:48 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-b564f0372d3524add6c4b288eea6eb918e06426d378a391640167d488793b90f 2013-08-16 01:34:44 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-b5c72db73e1e1ff3887c7a9c45922d9686c400f2bfd776c2d5187275c09acbcc 2013-08-16 17:45:48 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-b5fa838fe0326b0e5aa406cb97e909ea35538c1e0bbad1e677d8324a1ccc4903 2013-08-16 02:24:58 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-b613920d861d159348539afef59a8c129cb907c31a19c19d933f05c178cc6035 2013-08-16 20:02:46 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-b656c2c9b28dad8ccf09eba5ab010266f0d821fb98cd0b8f9481a3733e8acd6f 2013-08-15 14:36:14 ....A 128512 Virusshare.00081/Trojan.Win32.Pakes.tyi-b67de3060cd62a766f791e0eb7799d4f61cb3b61120b25c1af12e228aac8e913 2013-08-16 01:37:04 ....A 149504 Virusshare.00081/Trojan.Win32.Pakes.tyi-b6b6562cba01079d34d2c7a3fa1282c3a7638c638f7567a173791b289ae675e4 2013-08-15 13:51:00 ....A 239104 Virusshare.00081/Trojan.Win32.Pakes.tyi-b6bc581312913d9444b338bf37676ac0d0a731df0bf9651e9ede1338ccd3c478 2013-08-17 01:34:52 ....A 128512 Virusshare.00081/Trojan.Win32.Pakes.tyi-b6e91c425dd9632ba13d181f08420f02b042fc796aa15fede28e96b63c6bc141 2013-08-15 13:13:40 ....A 206848 Virusshare.00081/Trojan.Win32.Pakes.tyi-b730de58bc50a2520e3b093c91ceb386ba9ddb96fe52105e7a9a814e6fbbd0b7 2013-08-16 12:13:08 ....A 137216 Virusshare.00081/Trojan.Win32.Pakes.tyi-b7369c7ad4ae5ca6acedbf9a5d9e19259634d4c4d3044d897ab2d10f261cc2c7 2013-08-15 23:46:02 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-b7403b7d0513205d169a54a058bb2dd4ac0228156179fabe17bcd59f329078f7 2013-08-16 23:18:58 ....A 162304 Virusshare.00081/Trojan.Win32.Pakes.tyi-b7de8b71533a38ac1c664d19ae95983e845ffa39d66a9a5216845dd0f9a0dfac 2013-08-15 13:43:24 ....A 132608 Virusshare.00081/Trojan.Win32.Pakes.tyi-baedbfe8f9e8ea0f2bbd2324d52c5ba87a38b95ccd428d5c9142c35aa7a9763b 2013-08-16 18:14:20 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-bafd8d4ec7b634307130893389103b84397e3956972e6dacbe3611c997eb05fd 2013-08-16 00:15:06 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-bb615053cc7c44867e3a1589de69b1175457aa2f2b902fe278ec5ee6aafdaea3 2013-08-16 01:46:34 ....A 133632 Virusshare.00081/Trojan.Win32.Pakes.tyi-bb880746019315d447263f2b6c5a46641a9d11297fce443e38f32303cda3bb71 2013-08-16 01:46:34 ....A 130544 Virusshare.00081/Trojan.Win32.Pakes.tyi-bbc33cc1d117c457bbb18fffbed92bc383202ac36458a06828a2ab3993f65697 2013-08-16 00:29:00 ....A 161792 Virusshare.00081/Trojan.Win32.Pakes.tyi-bc1fbd45c1c55e2ee79033a80364bb1b4bbce1506e186a739668c99f0cb383c2 2013-08-15 20:49:46 ....A 235008 Virusshare.00081/Trojan.Win32.Pakes.tyi-bc9000829c3a751bca91bb559a13ec78a5f8cafb49fe2e83f57d370d1bc6491d 2013-08-15 23:16:20 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-bc9495eb7b1e6223cf1f7e30318ad738291b94e69cf1e74a8ff0637485fba0b1 2013-08-15 12:29:20 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-bd40784e4b14eb621ff0a06afb4bc47cf9fb19d0e311278a4f25728301536af0 2013-08-15 13:07:30 ....A 130544 Virusshare.00081/Trojan.Win32.Pakes.tyi-bd48c36b6b837708e6aa1cf45f369dd316c589f79c70bf38383b65b9a4d75dbb 2013-08-16 00:35:44 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-bd5ad5c77fcf7b9b31899ee925dea40bfd95d68dae1753dd6aedd9fc8cbac0d4 2013-08-16 17:17:56 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-bdabfaccd9a850baf9b2de9fc32a7519be28558898d230211ce42836535215a1 2013-08-16 20:56:30 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-bdfed9cc6def324c7430ac8089523e8fc8c16cdc990eecbf668cf56070db97c3 2013-08-16 15:07:12 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-c110dac2bfba92f882dfaacf352ccd36b86a25c33159d0cf64fdd58ebf7de8cd 2013-08-16 01:06:26 ....A 130544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c13ab2c2f8bc3e37ef7b4d86f63b68aaeb5d8044e1475dd44bd24252a8a86673 2013-08-17 01:23:20 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c155d7df383b1523167f581c6d219c894005ca5a0a800761bd70bf89e09d616f 2013-08-16 00:30:48 ....A 203776 Virusshare.00081/Trojan.Win32.Pakes.tyi-c17ebb7467069cc195084d6af6cceaaa995b77b2d277020eca93b2f5743b275e 2013-08-16 10:54:30 ....A 130544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c186155dfd6d5aa54914c4677d58e22cd220925e45af4139d472298df29e4012 2013-08-16 02:05:18 ....A 157184 Virusshare.00081/Trojan.Win32.Pakes.tyi-c21eb578e3f3410e24e55d85cd8990319128376f1d0e97d432b29cfce9a2fe15 2013-08-15 12:26:38 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c2454f8f674a0a3089b8f2300a82869262372d2aa2de397dc06af17e415383de 2013-08-15 21:01:00 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-c24b122e4f7e9306f70e24beecf75244cd60c49be0ca5723934bca261f8ed239 2013-08-16 11:44:40 ....A 157184 Virusshare.00081/Trojan.Win32.Pakes.tyi-c273defceda03e9616c90002a0ffb837b9e4a568e0384c403818b4d2c7771ec5 2013-08-16 23:20:50 ....A 128512 Virusshare.00081/Trojan.Win32.Pakes.tyi-c28d4bc2f0a7ad68e7c744fb4fc81e11e5357dd864e8a2e2d2a4ce035416fd0c 2013-08-16 23:28:00 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-c296053f882813576fda1a958bce5148152481f7b2e602b1e7d875a4891d5715 2013-08-16 20:53:06 ....A 126976 Virusshare.00081/Trojan.Win32.Pakes.tyi-c29efe9e2bec6b7d18518a2a93d4009de572016b5b90b4e42bd281c96057af3f 2013-08-15 14:14:38 ....A 157184 Virusshare.00081/Trojan.Win32.Pakes.tyi-c2a6b50a4d18995c50b90cc171692367d0dc39b62e077120a84a9afe2f0cdf16 2013-08-16 01:59:30 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c2d165958899ff817a0b4d1d36f844dc069dc03fed993f00aca20fa6c2da9db2 2013-08-16 11:13:44 ....A 133120 Virusshare.00081/Trojan.Win32.Pakes.tyi-c2e1712125bc3d0fd3d220405a1f98414649a9c258bf43b9104f52321aa0adbf 2013-08-16 10:17:40 ....A 147456 Virusshare.00081/Trojan.Win32.Pakes.tyi-c2fd6dd83442061a39d12fb9353b4185fc494c789754392d77ec7928e8d84477 2013-08-16 08:17:02 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-c317f1cf744dc46b2672b0b01bccc529f190071fb6d2f4b99f4661e8c4ff3442 2013-08-15 13:36:54 ....A 161792 Virusshare.00081/Trojan.Win32.Pakes.tyi-c364432e09515a2372e364bd022020e9283829e88d1cacffbe2d4ef77bd32452 2013-08-16 17:00:26 ....A 157696 Virusshare.00081/Trojan.Win32.Pakes.tyi-c379a030b6e4ca35e29a7787d15f2cfd147182d7ed549ceb2ab1ad46aae103cc 2013-08-15 21:02:00 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c3e94ad89c6a6c37887ec7c75785fd38d6b2df3e2b94d27c4d4634dd441cd759 2013-08-15 04:55:54 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-c62ce383134c56201cdd306197213cc3612db3ee6d76b2c114ceed695fecc3fc 2013-08-15 05:03:08 ....A 109056 Virusshare.00081/Trojan.Win32.Pakes.tyi-c6839858eb7f6e286c56f18416a0e4132f5bacc69d43c4e5d92c6381f7f20731 2013-08-16 15:52:50 ....A 226816 Virusshare.00081/Trojan.Win32.Pakes.tyi-c7400de7c167439e74998fe97536c2954b9717ecb769002ffb1c0405dcaba318 2013-08-15 21:40:06 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c748e62cff0c43bb6d80cf47a65484725508eadb3cc0e3151e92bbefe7f7ce68 2013-08-15 21:02:26 ....A 137216 Virusshare.00081/Trojan.Win32.Pakes.tyi-c7e39e99a671c9b66f2df173e3617b45c61d41e7c20f64bd8b90408f73fa0e29 2013-08-16 20:27:32 ....A 150016 Virusshare.00081/Trojan.Win32.Pakes.tyi-c8303f352c560f5bff98ce7e7b4fda1f12f49415a33e6f2b2c3d3d6f802d8b49 2013-08-16 12:42:52 ....A 139776 Virusshare.00081/Trojan.Win32.Pakes.tyi-c8515f64972bedd86e46c4bcd8b4568ed5def3f65c35c4d763f934b487286a4e 2013-08-16 04:11:48 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-c8f5d0832ad6364c56d9eac1df6ccfc16d3992cb849da6a19ae74edc43a99a7c 2013-08-16 10:57:14 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-c923c2c60a203e438005991fdb90b4e741166b8622b3a5549be6b21605c42694 2013-08-15 06:29:22 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-c9586859dea84fe376cfcf53e560dbdb8537e60ae2792f743c4434065c1a8a0c 2013-08-16 00:43:38 ....A 130544 Virusshare.00081/Trojan.Win32.Pakes.tyi-c9ac5f17d35f2ce57c0e84af3504c8bad35dc94fc0a6472af5a401b3c2b981fd 2013-08-16 01:20:20 ....A 129536 Virusshare.00081/Trojan.Win32.Pakes.tyi-c9d9bd165fb59569ddf5c3c32e9e2d0f12c19fcade48af224854b62d72db1466 2013-08-16 20:14:56 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-cd14298eeb29d8fb2c63905f2724fe8b50e5f9ad27838c209eec18f59e091980 2013-08-16 17:24:40 ....A 149504 Virusshare.00081/Trojan.Win32.Pakes.tyi-cd71383953b53d75756b03f20f71a64a8067ef6a7f82f637ebbf57b2d1fe9e4f 2013-08-16 05:45:24 ....A 129024 Virusshare.00081/Trojan.Win32.Pakes.tyi-cdc84a80616b2a98a9760ea17d59ea1ebc65ce6f38719191f43ba763fdc9746b 2013-08-16 01:00:40 ....A 161792 Virusshare.00081/Trojan.Win32.Pakes.tyi-cdc9807abd8e9ae3d00c9a543d72433f980b3dbe1e4f3c3a86f06d9e8a4acdc9 2013-08-16 20:41:50 ....A 214528 Virusshare.00081/Trojan.Win32.Pakes.tyi-cddf4bbd20fed5b577d00cae1b2c886bbc399cd0dcda06f3ecb1e36c009813aa 2013-08-15 14:37:12 ....A 128512 Virusshare.00081/Trojan.Win32.Pakes.tyi-cdfbb6b6204709fb19ea044fd03713c17324eb6ec1d94369956deedf751d762d 2013-08-16 00:14:58 ....A 108032 Virusshare.00081/Trojan.Win32.Pakes.tyi-ce41cfcde76fe369fc0f4b2e1604995473e6581501ce6f4e3400eb4e0d929d51 2013-08-15 17:29:34 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-ce4d469fd26f08fb5a2dd5058b1224ca50cc52e7a416d39f7adcc47a7e2dd758 2013-08-15 23:54:18 ....A 108544 Virusshare.00081/Trojan.Win32.Pakes.tyi-ce547612c9b534722a57cdbfcb564875ed6d3957151b4a878653f0054e3fc160 2013-08-16 19:25:24 ....A 136704 Virusshare.00081/Trojan.Win32.Pakes.tyi-ce62d41352b75cb66a93f384b46769f9f68fbc67447193db45a5a71f50a7b5da 2013-08-17 01:32:20 ....A 148992 Virusshare.00081/Trojan.Win32.Pakes.tyi-cf3a273e2f72caa0123616e36ecd3fd2cf4c6ba1f4fb92862e521c1de27f6158 2013-08-16 00:42:30 ....A 137216 Virusshare.00081/Trojan.Win32.Pakes.tyi-cf9cc86edccdf048328ba52b670cda6ed7bc1d411a8ad5c1237acd074a5a00eb 2013-08-15 18:25:48 ....A 149504 Virusshare.00081/Trojan.Win32.Pakes.tyi-cfd3084b70e2be0bc6f78e5ab6aa44c6fa10464af75c57642e2341f8aa51c35b 2013-08-16 13:11:22 ....A 92160 Virusshare.00081/Trojan.Win32.Pakes.vho-cec02a9eedef430b82a5b11f10f9e4e5a5936b32fc40ec7cce1d8c909713d705 2013-08-15 04:57:50 ....A 85681 Virusshare.00081/Trojan.Win32.Pakes.wfk-0f2baabde44d40ef49b295398eb2cd9f3a4c3111360f864846b27f8d1e780a22 2013-08-16 19:22:08 ....A 24576 Virusshare.00081/Trojan.Win32.Pakun.gc-a906f48063faa24514104ec05265eb934ce006327801c034b013b30c95d61dc6 2013-08-16 13:43:54 ....A 16968 Virusshare.00081/Trojan.Win32.Pasmu.ap-c7d3c1964fcbb426fb1989060d5c4ca3f922ba687a3225a519a808786ec1990c 2013-08-15 13:11:32 ....A 176128 Virusshare.00081/Trojan.Win32.Pasmu.hc-b64a140927cf944b4dc71f70ba919bab1237d2c5dc39686b8471a48eaabf005a 2013-08-15 05:36:58 ....A 81920 Virusshare.00081/Trojan.Win32.Pasmu.jl-a179f9599ca4bb3b436bab40da9dc6de1525d3f026aebde14920a5149add8261 2013-08-16 16:34:18 ....A 81920 Virusshare.00081/Trojan.Win32.Pasmu.jl-c876c265de0563a8ed6376849be1dab12b20b1717d53d052c1f675fceffd5fc2 2013-08-16 12:13:36 ....A 20480 Virusshare.00081/Trojan.Win32.Pasmu.tq-bd0b10474a96fa1b9fb5d32976c2fb932c98c7196e580b59b6c68ff0547975f2 2013-08-15 23:25:26 ....A 759170 Virusshare.00081/Trojan.Win32.Pasta.aale-af1defd665ba3555815f197cc294b54ef7f52982960661e62bfc045f4d6b6ce9 2013-08-16 02:04:40 ....A 10916923 Virusshare.00081/Trojan.Win32.Pasta.aalz-2e1da6e689a699340428d254dd95f82236c9178469356f67e920c58399fab5dc 2013-08-16 19:23:42 ....A 92672 Virusshare.00081/Trojan.Win32.Pasta.abtu-afa4c6b4e13f73db73dda5c53ba53d08bf3a63fdde665b1f8b755411e1731871 2013-08-15 13:08:54 ....A 93184 Virusshare.00081/Trojan.Win32.Pasta.abtu-c2369482aedf81b16e8456f411d6bb1a05971f6e765c64f8b07220e7004504d0 2013-08-15 04:59:36 ....A 44032 Virusshare.00081/Trojan.Win32.Pasta.aky-c06163225aceaf075f969f3807572cb68432acabf583fb35bc9d6869ce6159af 2013-08-16 15:26:20 ....A 664358 Virusshare.00081/Trojan.Win32.Pasta.amui-53f1783be15e7f2405e9c2223075dc4bd9a3bf0d3b87c127185e81e7b0f7c079 2013-08-16 15:31:18 ....A 261120 Virusshare.00081/Trojan.Win32.Pasta.anb-3066c3ee6c016a14c48624deffc43c50310566ef77adda3cbaabc4317142e099 2013-08-16 01:39:46 ....A 856577 Virusshare.00081/Trojan.Win32.Pasta.ankj-081aac4c5b26ceebb4a4a163ee9ef1a42b3bc2ddbef23d1eb23fbd1669a03268 2013-08-16 13:00:42 ....A 249856 Virusshare.00081/Trojan.Win32.Pasta.anlw-cfce43ddbc23475fe8f04e9f8ca705c75f7f0faed3d40f19efde8b0492cf309d 2013-08-16 20:08:42 ....A 524800 Virusshare.00081/Trojan.Win32.Pasta.anmd-2e6afabd9057aa5c85166e68ae07a9be8164615472f02f39f44585cd572b35d3 2013-08-16 01:17:52 ....A 518656 Virusshare.00081/Trojan.Win32.Pasta.anmd-b7ba03e507228989bd55fb9442c4314b37d3c7991299b299a2c90a5277d5420a 2013-08-15 13:29:08 ....A 1523712 Virusshare.00081/Trojan.Win32.Pasta.anmd-c1aaa76bbf6e99cbac42edfb90d7fca5169afaf2b0e5e1e1c170a7d7be1d256c 2013-08-15 10:29:32 ....A 532480 Virusshare.00081/Trojan.Win32.Pasta.anme-a5cdfb9776ca412ae483fcd76de157831ceb0c275e447e5f5989dcb7eb01dc6f 2013-08-15 21:55:58 ....A 432128 Virusshare.00081/Trojan.Win32.Pasta.anme-bd7fbd1a02c718c938e5938ab88a77460140a2460129f426ced1bdb4832c0acd 2013-08-15 12:54:02 ....A 242688 Virusshare.00081/Trojan.Win32.Pasta.anmf-bc3d093858b3f9c46e742989167392196fd69365f50514320565c77da48db631 2013-08-15 13:30:24 ....A 385024 Virusshare.00081/Trojan.Win32.Pasta.annp-a42b28d1d754494af0aa6d896bdbc8f4375807172e89aacb5497a353fcc4a0b2 2013-08-15 14:21:48 ....A 272896 Virusshare.00081/Trojan.Win32.Pasta.annp-b7b50352050f017ce2222aa3debbd98bbef2ac199be19619e7ddf772b2bcba3d 2013-08-16 20:29:06 ....A 393216 Virusshare.00081/Trojan.Win32.Pasta.anog-861211db384b8dbbbc08888963db5e82717fc53ba6f03f03cf08861f3c14611e 2013-08-16 23:08:24 ....A 393216 Virusshare.00081/Trojan.Win32.Pasta.anog-abb751c32ca96b1e4b2d57a18a714e67460965363aca0fe88ec193723dc24e0c 2013-08-16 04:27:56 ....A 393216 Virusshare.00081/Trojan.Win32.Pasta.anog-b150304c457da47d802d014a3f9bb758229b983a173b62f1051811b93b59fb5c 2013-08-16 01:17:44 ....A 782336 Virusshare.00081/Trojan.Win32.Pasta.anok-bd8a59bcd7b12184888c137fb5fa5fd4015fa02bc3925f9e044da6db7d34b8b3 2013-08-16 11:34:26 ....A 243200 Virusshare.00081/Trojan.Win32.Pasta.anok-c2e6df185c455fa55165e18e89e2981332e0284172fb507c42e70799bd2c2273 2013-08-15 13:31:12 ....A 219136 Virusshare.00081/Trojan.Win32.Pasta.anqf-b6bfd00806e386259f9679aa03c6ec8b9b9daa8765caa04b3d889fe71dee5a2c 2013-08-16 00:39:12 ....A 232414 Virusshare.00081/Trojan.Win32.Pasta.anqf-c140c71676d28af6d27fef6891438e351580d3c22c0eb20e8b512021890959e9 2013-08-16 00:55:08 ....A 408576 Virusshare.00081/Trojan.Win32.Pasta.anqs-c8d75da1765b5313f64906c41693c91682272cd8e689dd8656c0370c87c2317a 2013-08-16 08:50:10 ....A 47644 Virusshare.00081/Trojan.Win32.Pasta.anqt-3a60d26570d481572cc0747edbb59883193184cc4f926b065c481f4f9f3b46d7 2013-08-16 18:32:32 ....A 41499 Virusshare.00081/Trojan.Win32.Pasta.anqt-523e1913ad60b084bfbc3ab7ce626e068a970bed57c50f428ffe4ba1e307c3dd 2013-08-16 04:18:26 ....A 41500 Virusshare.00081/Trojan.Win32.Pasta.anqt-5e29f7e845af915fea3157b5cb4f18f85d5a06fc6be6cec04e53abea0746fce6 2013-08-16 04:24:38 ....A 106496 Virusshare.00081/Trojan.Win32.Pasta.anqt-b1d1b3385ef1eac0b097fe070916e0c5f75eda03107a68d54c172a92a75ef040 2013-08-16 23:41:04 ....A 47643 Virusshare.00081/Trojan.Win32.Pasta.anqt-b5784feff8277bfb2eeba4013e5c3863dfaf2e6acd6562641124cffa0c977672 2013-08-16 04:55:26 ....A 41499 Virusshare.00081/Trojan.Win32.Pasta.anqt-c7d082cf55bd002fef7069be6761dd15bc40bb4ad466ba19b7a9a1d8d5e63beb 2013-08-16 01:52:12 ....A 41500 Virusshare.00081/Trojan.Win32.Pasta.anqt-c85aef5fe7af1fdfc14906235091a4c6d868d5a992b41db8bdaba563741d819c 2013-08-16 23:38:50 ....A 222720 Virusshare.00081/Trojan.Win32.Pasta.anqx-bcf6e2959b791c097fac8e3a2231f4d5db8b90b4f6735840f778f47f479783e5 2013-08-15 13:24:06 ....A 222720 Virusshare.00081/Trojan.Win32.Pasta.anqx-c8911c528fb60de6061df96005c47d74335fd2ac5edd8f2c4992f4cf2790114c 2013-08-16 19:30:44 ....A 188442 Virusshare.00081/Trojan.Win32.Pasta.anrf-57c3dc4d39d539894857b3ab0a7b518d3f2051ba79379f42770b1302a7b20b5b 2013-08-15 13:41:30 ....A 440858 Virusshare.00081/Trojan.Win32.Pasta.anrf-a4d89239d28879e25bf1452ca557266f13609f4673c34824fc430cec13d4cdbc 2013-08-16 00:57:38 ....A 188444 Virusshare.00081/Trojan.Win32.Pasta.anrf-a4f8c867092d85fa36085e665decba2f644f456816befd57a0837ee4d367fe1c 2013-08-15 13:13:20 ....A 188442 Virusshare.00081/Trojan.Win32.Pasta.anrf-a51e9763c43be676777be44fbbe38ce90ddb2fa9c561d7518b208f4c419dd663 2013-08-16 12:28:54 ....A 440858 Virusshare.00081/Trojan.Win32.Pasta.anrf-a5b34c62fc27b45ee694422f49275994f18fee6ed6f94b5f1dbbb768e2e04b2d 2013-08-15 12:31:48 ....A 188441 Virusshare.00081/Trojan.Win32.Pasta.anrf-aacf8b902044d96c7b0b914ad3778e97a8246b715b19d8c0f72b2ac41a350295 2013-08-16 04:56:28 ....A 440858 Virusshare.00081/Trojan.Win32.Pasta.anrf-b57260ecbdf5806176ca0940199f74bcd129181258a32802e6e46db5e17903ff 2013-08-15 21:28:16 ....A 188442 Virusshare.00081/Trojan.Win32.Pasta.anrf-ce61328a41cd40d82e4905bb9e1582520eef07dbd5884cf224971763ecfcbfee 2013-08-15 05:29:12 ....A 181276 Virusshare.00081/Trojan.Win32.Pasta.anrn-6c0e9031d8799ffc0ec81ea5b68764f0547ec7bee55af8589e97e32f7c81962e 2013-08-16 00:36:02 ....A 175129 Virusshare.00081/Trojan.Win32.Pasta.anrn-a3f9a1c0aaf077a55b9a7d6e276071d1a3a092979f2ce5f6b3c49828a1b3b98e 2013-08-16 01:36:56 ....A 516124 Virusshare.00081/Trojan.Win32.Pasta.anrn-af923ecdcf8d89351eed42333181c9ef07dbf772bb3171ed2d2720b2eeb5825f 2013-08-15 05:14:06 ....A 60444 Virusshare.00081/Trojan.Win32.Pasta.ansz-bf9ddb6c2ba16218ad600d3e782c4c9c2fdd77ab6b2c3ead6c0334f4b1b59189 2013-08-16 12:25:36 ....A 60449 Virusshare.00081/Trojan.Win32.Pasta.ansz-c99007509686aad2b5a0df12b6ac373e7a927e1aa7622ce345204d1c438c2e1a 2013-08-16 00:56:30 ....A 515072 Virusshare.00081/Trojan.Win32.Pasta.anto-c742b80394370f325474b3593204c1344e08656dc2089750724eebc44898ab2a 2013-08-15 23:53:46 ....A 508928 Virusshare.00081/Trojan.Win32.Pasta.anto-cd1cc14d7199df5241cad4e85847748a7cf2e787f5098571a7025bc27c30c92f 2013-08-16 05:45:58 ....A 273408 Virusshare.00081/Trojan.Win32.Pasta.anue-35ba4c59e50a68e10f70e21e9a214c4538ca36272ce8dee87f03053ef5b38477 2013-08-15 14:39:54 ....A 256000 Virusshare.00081/Trojan.Win32.Pasta.anue-ab9f7af29b62f43a6d0931d134af5e05fdd1cd9e1df51495427a0299dc02156f 2013-08-16 10:02:34 ....A 275968 Virusshare.00081/Trojan.Win32.Pasta.anue-b16d136d07c58f3540d80e8c9bd37dfcc85863e4ff3daf7c43a0122e1ca1cd2f 2013-08-17 01:07:40 ....A 249344 Virusshare.00081/Trojan.Win32.Pasta.anuh-2a2c8d16834df0b9e183e14d1309e8b70884da4c022ee7720a2f4d5937865657 2013-08-16 10:56:54 ....A 228864 Virusshare.00081/Trojan.Win32.Pasta.anuh-2d8d5da78a0d7e05ca716fe6d89589030c31fcd0dad81710a89403d6a8cfea25 2013-08-16 16:41:58 ....A 249344 Virusshare.00081/Trojan.Win32.Pasta.anuh-96a8afb4c2b94b4255865e151f74658f60e2848fb102b3a6d07ef1247cd1eeae 2013-08-16 01:59:12 ....A 255488 Virusshare.00081/Trojan.Win32.Pasta.anuh-a3709f81818cba5fc0a3e3b5790bd0a078f4ee5a770d885989b433461fa13f0c 2013-08-15 13:00:58 ....A 508928 Virusshare.00081/Trojan.Win32.Pasta.anuh-a5122d43fce4d79e0e57be2add11ad9e1a279d2976a946d8589b95520bcea65a 2013-08-15 14:39:20 ....A 249344 Virusshare.00081/Trojan.Win32.Pasta.anuh-a99c4d0869f260a3818cd0ed6544463ebdb27b5c1a50399eaf8b6de68305f8df 2013-08-16 00:23:16 ....A 2334208 Virusshare.00081/Trojan.Win32.Pasta.anuh-abac9aa0e071910ecc0954006da06b4a103285e349513b9600f592972a4aa5fa 2013-08-17 01:11:00 ....A 520192 Virusshare.00081/Trojan.Win32.Pasta.anuh-abf822afbce0abc26ac25622d9d9bf0a3753b6905129b0bf534511b0cc57f696 2013-08-16 16:01:42 ....A 860160 Virusshare.00081/Trojan.Win32.Pasta.anuh-b0c71632246a12849354332930b0d24e8a527069fb86d0b90e8451298a688c74 2013-08-16 10:45:54 ....A 819200 Virusshare.00081/Trojan.Win32.Pasta.anuh-b547a805dc15f430695a97a26ced3fba25912e09a28afa70a0500eccdf789999 2013-08-15 12:56:02 ....A 2961408 Virusshare.00081/Trojan.Win32.Pasta.anuh-b6189e8d6cf65b7ab3a7df5cc26f38a3324fc0ae1390810ae125dae9a17c7cfb 2013-08-16 12:35:56 ....A 228864 Virusshare.00081/Trojan.Win32.Pasta.anuh-b622d88199003a9522a260a287103ba1d288b57790b72a6e6c0f4e9944a53e8b 2013-08-16 00:54:18 ....A 236544 Virusshare.00081/Trojan.Win32.Pasta.anuh-b6d92eb8323ebbe4cad48d9d484b6738d151901d7156c14acfeb3ba30a83f38f 2013-08-16 10:31:56 ....A 235520 Virusshare.00081/Trojan.Win32.Pasta.anuh-bd7b3e8c29a26d7245dec8ec65f34ed889c2c9db91c19717b4fe321070594c10 2013-08-15 13:13:04 ....A 229376 Virusshare.00081/Trojan.Win32.Pasta.anuh-bdd76f54e8fe424a3f79f04c9c3ec33845fb33d06f6ce081bd3c52bcebe86e39 2013-08-15 13:52:20 ....A 228864 Virusshare.00081/Trojan.Win32.Pasta.anuh-c86079916fbc626b1ba37677b38f16c7e82595dfcc0f535236df042e88f16754 2013-08-16 00:16:42 ....A 21981 Virusshare.00081/Trojan.Win32.Pasta.bosa-b68974f15e99a140c9b780f2a6aae3497889e9e17c365b993e32ac3afad70615 2013-08-16 12:49:28 ....A 352256 Virusshare.00081/Trojan.Win32.Pasta.bosg-bad0330b8727645fc789c8e965afb9267259a7decc0f441de776e88e7606495e 2013-08-15 23:53:40 ....A 750296 Virusshare.00081/Trojan.Win32.Pasta.caw-51a640769353070ccbf86f790e5d9326727224d349ce6de606a2abd513ca979a 2013-08-15 13:45:40 ....A 1646592 Virusshare.00081/Trojan.Win32.Pasta.cbs-ab412813f37d3e5d61c39ab794baeea2095d1c9d40b1d476257493e293cd6e95 2013-08-16 19:18:22 ....A 58880 Virusshare.00081/Trojan.Win32.Pasta.cvy-ccf366ad5ff749396d0e6553627fbe6f7de16fd79eab2a0b5079cdb3af7393bf 2013-08-16 01:36:30 ....A 766956 Virusshare.00081/Trojan.Win32.Pasta.dlh-bd6e75b7bb6e49649c8308fd0317aab485616477c19fe32b654747a7b4c7b713 2013-08-16 14:47:42 ....A 49152 Virusshare.00081/Trojan.Win32.Pasta.dlr-52feff005f35af33add9748bfab53e61e38834e745e9a9e8c5678cee98d00a6a 2013-08-16 00:21:20 ....A 815931 Virusshare.00081/Trojan.Win32.Pasta.dpz-126e54f0a9fc1fd552bc2b6ccffa8475dcdd316354681e817e5946032eaaba35 2013-08-15 18:40:04 ....A 95232 Virusshare.00081/Trojan.Win32.Pasta.dyt-cf86b79aa63abf648bb0feed5106bb904e725537d579682d1a2ade348497c9bb 2013-08-15 13:07:36 ....A 11776 Virusshare.00081/Trojan.Win32.Pasta.ene-b5f119f65b1c07b2c3d8e4252d8984f1423b8a30d6fefccac5342e00d44ac384 2013-08-15 12:28:58 ....A 180228 Virusshare.00081/Trojan.Win32.Pasta.fbw-b66c81f14d244b72ffdd5cb475a99754721c2c2722a1c2ab0dc564aa01c01050 2013-08-16 23:54:46 ....A 37451 Virusshare.00081/Trojan.Win32.Pasta.fdd-984aad29606f082c08e4a3510a3c5ce13425ccba2596311435d403b2ce017d4f 2013-08-15 18:38:44 ....A 184824 Virusshare.00081/Trojan.Win32.Pasta.fsa-b029ca07fad8a7d93a7f74817c2452ce6b48c4815a50e0d7a615d91a39c5b652 2013-08-16 20:47:16 ....A 9728 Virusshare.00081/Trojan.Win32.Pasta.fur-bc13004c71730aad8fb5f9b1bf2b6fcd45036d5de975012337cd25c517f5ace4 2013-08-16 00:14:22 ....A 647680 Virusshare.00081/Trojan.Win32.Pasta.fwp-b745d3df20552df1e0afa4889e027d2f95a3859d0fcd0fbaf244a38149e0114e 2013-08-15 22:24:10 ....A 368640 Virusshare.00081/Trojan.Win32.Pasta.gcv-cd06460d2a6493976cf45099eeb76116e7ef45db8f87007521f07cbd8e7db8d7 2013-08-16 22:04:10 ....A 368702 Virusshare.00081/Trojan.Win32.Pasta.ghc-44d4a450137a538eb0cf7228233d1a9a3e47563b2ed9f1e6029e9e208aba073f 2013-08-16 09:46:34 ....A 3091 Virusshare.00081/Trojan.Win32.Pasta.gsn-4f862f832b8c81723c9f6bb2f66c62a93f6ab32b904e824a428cc06eb10e50e2 2013-08-15 22:43:00 ....A 139264 Virusshare.00081/Trojan.Win32.Pasta.kda-cdc10df04190c3af05cfad0c6158de6d02e497e472efde62be6952d5c4e4e084 2013-08-16 14:34:22 ....A 65536 Virusshare.00081/Trojan.Win32.Pasta.kdi-c39f1b4fd900442d9a1b207e12a7b48ea7619cd3ab61c763df7153db3da107b4 2013-08-16 12:31:36 ....A 574737 Virusshare.00081/Trojan.Win32.Pasta.kjk-a9d7d5db6f52ece5292b0b3b146c30cd209c18e0eaeebece6eff21de17e25c8e 2013-08-15 21:02:20 ....A 49159 Virusshare.00081/Trojan.Win32.Pasta.kzy-c10d3305d89b073a623d1e8d30f66011be9af824f176f53b7b8922a226fc2d47 2013-08-17 01:19:46 ....A 160256 Virusshare.00081/Trojan.Win32.Pasta.lbz-c2bf23a4c851a12428f7b129491e3a5a36ed0cb52cc77477667b92c7420af2e8 2013-08-15 05:23:46 ....A 1742550 Virusshare.00081/Trojan.Win32.Pasta.lhl-6904d4feac6594d815562757667994ffab324a7d68825ef690b8c93d19cb370e 2013-08-17 01:40:34 ....A 315392 Virusshare.00081/Trojan.Win32.Pasta.lmg-7fd0fd6a6939ba68cb3dbd47a976ea98a0de7f84da42445e35540203e58771a5 2013-08-15 21:49:16 ....A 1864666 Virusshare.00081/Trojan.Win32.Pasta.lvk-bb45357fb890bb169b6c3297f17af86e71ded15c0aead7ef1ca1ff52e0b86bec 2013-08-16 18:50:50 ....A 252599 Virusshare.00081/Trojan.Win32.Pasta.lxs-5463e738926b8d1d89a6e0d13171ce238a22470c4db764abe46bababe96946c1 2013-08-15 23:53:44 ....A 233984 Virusshare.00081/Trojan.Win32.Pasta.lzn-c0eb6c6fb6a9f2644a4da389c7063b6c4d14b6c36f745017af1c0173ccc51d5a 2013-08-16 14:28:22 ....A 32768 Virusshare.00081/Trojan.Win32.Pasta.mcd-c8ccc569bdc51f933b94db580aef953451de1dd510a6de150fa7fac523c9242f 2013-08-16 00:34:28 ....A 844808 Virusshare.00081/Trojan.Win32.Pasta.mdf-6c5560a719ccdd55b0ee4ac4a3b04338b632a841c76e6034bdb2511876c4982a 2013-08-16 04:22:30 ....A 1163276 Virusshare.00081/Trojan.Win32.Pasta.mgw-cddc56262c5a2f72fbb9162476e574d4683616591490a56b03d9d79669c4b3c9 2013-08-15 21:55:50 ....A 1852503 Virusshare.00081/Trojan.Win32.Pasta.mjq-c9604b030666cafdc4d80f8a542f526c0548e793798d3bc4508522291908a2aa 2013-08-16 15:29:52 ....A 12288 Virusshare.00081/Trojan.Win32.Pasta.mjs-751c949b039eb92dbc0ffc186041a6a778467b3f8a15bfe273359fe17777fff1 2013-08-16 04:27:58 ....A 1222656 Virusshare.00081/Trojan.Win32.Pasta.mmf-a38f173c409933bfec935ca0c86b51a9517632dbfce9c1bbce7dcb545b3252da 2013-08-15 21:40:02 ....A 211456 Virusshare.00081/Trojan.Win32.Pasta.mml-c341b92ea642859eff3e8496b6d1e5b7007b3d3b2eae59f2c7d6a883200559ee 2013-08-16 10:55:46 ....A 163868 Virusshare.00081/Trojan.Win32.Pasta.nbq-aa9fca99d4894ef0a777773b99a3bf9d0c5a53990a081c605a6c414ef09bccd1 2013-08-17 01:46:06 ....A 203264 Virusshare.00081/Trojan.Win32.Pasta.ncr-5fab5224a6617033b5983cc4b0ec7bc2ab66f33c908f9cd08051259895b5a7e4 2013-08-15 06:11:50 ....A 118272 Virusshare.00081/Trojan.Win32.Pasta.ndx-57fbac28cb02a42c4d734886e6149d0773a2142564d606cd60393d4f752cf5a2 2013-08-15 05:57:40 ....A 55323 Virusshare.00081/Trojan.Win32.Pasta.nej-26fd418e6dcd7f1fb0d5bb4f831afd0759a904de8f0ce6bd5ee99fba7f08eae0 2013-08-16 01:17:48 ....A 55324 Virusshare.00081/Trojan.Win32.Pasta.nej-a539becc60ab3c9903490ce9313d51de32e8be8e9bc83ea272904b1f508ce9e2 2013-08-16 17:50:58 ....A 61471 Virusshare.00081/Trojan.Win32.Pasta.nej-ab18991008a62837d5f87ea7a2a646671f4c0be9bbd6b6d9042600081dd18a89 2013-08-16 01:31:18 ....A 55323 Virusshare.00081/Trojan.Win32.Pasta.nej-b581dfd8c496457f55834da056ce613c523da0b0a8b943752190d7438416b9e0 2013-08-16 22:27:48 ....A 55327 Virusshare.00081/Trojan.Win32.Pasta.nej-b5ea6cdebd939f905316f67a1c6964f9a2310ffa3f4cf9317273d5c0c23cce06 2013-08-16 18:13:08 ....A 61468 Virusshare.00081/Trojan.Win32.Pasta.nej-bb5900bb31045f1bcf4a90902ab8c84e0242a7dff1407abea79d5d22ca7bb10d 2013-08-15 06:27:12 ....A 55323 Virusshare.00081/Trojan.Win32.Pasta.nej-bce52e5379de098cd428f624c7d4cef01a2f5967cd4a6780dd466c0eaad24b6a 2013-08-16 10:30:08 ....A 55322 Virusshare.00081/Trojan.Win32.Pasta.nej-bd6a74f6266e9fcc353961ccb0f6ec7d6912cfc14dc0a0d34737974d2d554773 2013-08-16 11:35:44 ....A 55323 Virusshare.00081/Trojan.Win32.Pasta.nej-c1055d18fa097c33eb2d913afe900a02f704b6390f71c6f1ae37b6e3c6ed9135 2013-08-15 23:19:54 ....A 184346 Virusshare.00081/Trojan.Win32.Pasta.nej-c9792493c150f60c68a741dcdbefcf6767a1570632f66bcdd57182dec664d209 2013-08-16 23:30:38 ....A 55323 Virusshare.00081/Trojan.Win32.Pasta.nej-cd4466beca9a96dd639594e85859b8320f6a220ce140fef2793e3b81f4e704e8 2013-08-16 20:53:58 ....A 61467 Virusshare.00081/Trojan.Win32.Pasta.nej-ce5a7cdb5e28251c81222103c9bf3e32c7b70d376f587c168e31ebf95c0ffd83 2013-08-16 04:50:46 ....A 55323 Virusshare.00081/Trojan.Win32.Pasta.nej-ce954758fe7c3425849ea969a15545806ccb99fc4f5366c9eb9152719917fd9f 2013-08-16 20:57:52 ....A 671744 Virusshare.00081/Trojan.Win32.Pasta.ngs-c3027f774a759f88ecf9342ebebeae4ab43baaf468bf7fa683c591650015fc35 2013-08-16 20:56:36 ....A 212992 Virusshare.00081/Trojan.Win32.Pasta.nhg-ceb2cf63fd08eeef9e3d63050aa0f3b4963c2ae7a532f861683a3deb8f50406f 2013-08-16 14:31:54 ....A 36864 Virusshare.00081/Trojan.Win32.Pasta.nhl-91d02fd4aa72904be0db6c8222e3bdd14dac5a7663125edbeef9737eb2df4ad7 2013-08-16 01:22:02 ....A 892928 Virusshare.00081/Trojan.Win32.Pasta.niz-a36372f7794bc9951c474421090b697d4829dd44ed78876f536f5f1e90691294 2013-08-15 06:07:12 ....A 1384448 Virusshare.00081/Trojan.Win32.Pasta.nja-c6ba3eff8b2c2faa6f9fd5551bdde8d65f7e93ed09e5853c5a22a730125466c6 2013-08-15 14:11:02 ....A 258560 Virusshare.00081/Trojan.Win32.Pasta.njf-bbc3d2569393d11ee9191e1651e972757446aca1070be03ceb5a6d9524770e7e 2013-08-16 00:52:54 ....A 901120 Virusshare.00081/Trojan.Win32.Pasta.njf-c1af70d153fc5d0966d2329f0a3e8ac8929e27d52339f6988bc8e80d622bd635 2013-08-16 08:55:22 ....A 735744 Virusshare.00081/Trojan.Win32.Pasta.njh-abd6db421dc3c54f49c21f148c88f2574c8186150d5a2a506132bfa98462d6f8 2013-08-17 00:01:48 ....A 221696 Virusshare.00081/Trojan.Win32.Pasta.njj-06890d5abc34559ecd5ce3a2ee4a71f34bebd6eb618f02b53074fabf5ebc3c2f 2013-08-15 23:34:02 ....A 215552 Virusshare.00081/Trojan.Win32.Pasta.njj-aa6620b525a53b4893d8dff3b0d3abb95ac06a8cb6ca688ebdbf28c3f20220d2 2013-08-15 17:29:38 ....A 221696 Virusshare.00081/Trojan.Win32.Pasta.njj-bb0420fc4d1ca7631fbea7c53f4d762c98e90ea9fca6d310dbd993f88560b923 2013-08-16 01:17:08 ....A 2945024 Virusshare.00081/Trojan.Win32.Pasta.njk-a4ab7d841e8749c19e50f042e15069afc5abd7c1c75f2f16edbb523ca4e77454 2013-08-16 23:13:10 ....A 60955 Virusshare.00081/Trojan.Win32.Pasta.njk-bca53bd5a1e45ef19d60899200f83a226dc5bf3c9d59eee550e924ea83e3a646 2013-08-17 01:12:12 ....A 133153 Virusshare.00081/Trojan.Win32.Pasta.njk-c992098b426e7572578762e6b3e56107353af26de821174d47d5f14e663942ee 2013-08-16 22:29:14 ....A 54812 Virusshare.00081/Trojan.Win32.Pasta.njq-2570b674f74f364d3a19530455d2d7a8d58009c83fc3b421f965175bc997c377 2013-08-16 23:06:20 ....A 60956 Virusshare.00081/Trojan.Win32.Pasta.njq-b73ba1f6e1d67719309c9d893c7fa141ab70d8c75316b8cfc4956c3101f31171 2013-08-16 10:08:42 ....A 222208 Virusshare.00081/Trojan.Win32.Pasta.nki-6579c9d246fa2d5a2bea1487ac253d95da9ebf4f41d80827e52a97d9d607ee25 2013-08-16 17:44:14 ....A 216064 Virusshare.00081/Trojan.Win32.Pasta.nki-a4c5be1ef8a34e584e76dd17520877994d23a927898263fe889a168e8e05ae11 2013-08-15 23:18:00 ....A 794624 Virusshare.00081/Trojan.Win32.Pasta.nki-aa5840259d8958086a293ef5bbb808e8859aaa20757934b114989251e4c270b8 2013-08-16 18:57:12 ....A 222208 Virusshare.00081/Trojan.Win32.Pasta.nki-af87ecaf9be5f9afe1e63150826f436551d228e1f89ded981bf698d6d6f0155f 2013-08-16 04:19:56 ....A 794624 Virusshare.00081/Trojan.Win32.Pasta.nki-b5941791e9ced69e5c723b5cc87c7df01039582d3140be5ef41fd24f53ab2d10 2013-08-16 12:21:04 ....A 216064 Virusshare.00081/Trojan.Win32.Pasta.nki-b7c1ed87fc2f7ae3b73a0cab4264e1508ab4501310b9247f6c86bfe10e9b7ccc 2013-08-16 04:27:10 ....A 794624 Virusshare.00081/Trojan.Win32.Pasta.nki-bb002716dfba171b44c408bc843bca8a957f25b3c9d3946ceede5c90ef460c3c 2013-08-16 02:03:12 ....A 254976 Virusshare.00081/Trojan.Win32.Pasta.nki-c7eefe18809807fa841ecf9540151ff70fc9b8a415f81616ee03704b71712838 2013-08-15 13:52:34 ....A 222208 Virusshare.00081/Trojan.Win32.Pasta.nki-ce1076344aab7635e137387871b2fabf1d3fac193e76ba39726436f6d326caa3 2013-08-15 14:21:42 ....A 227840 Virusshare.00081/Trojan.Win32.Pasta.nkk-cdbbe5247aad189a9b633cb9f1609330ece5cb739796cf50cb22ce929dc357e9 2013-08-16 22:44:16 ....A 231936 Virusshare.00081/Trojan.Win32.Pasta.nky-4c2ce7a6f6aec4e068a0370c5ee1e8a173b857b07ca0c5fb3988fd3e5fc51e29 2013-08-16 23:25:56 ....A 231936 Virusshare.00081/Trojan.Win32.Pasta.nky-66a247aa20c2e7d9d0cc5b8ad55722cb270f026b8f5b4019bb73f84a316895dd 2013-08-16 21:17:08 ....A 231936 Virusshare.00081/Trojan.Win32.Pasta.nky-c1c34991164b139ab020912bfd2d2b900164636fb6c2c098221ffd21941019e8 2013-08-16 17:26:56 ....A 59932 Virusshare.00081/Trojan.Win32.Pasta.nll-5c8206635a2e1e15177db7354e2d994dcfc21f0bbfbc130f9ff0c30cf37e10cb 2013-08-16 00:03:36 ....A 813568 Virusshare.00081/Trojan.Win32.Pasta.nll-ce8347ba36ffb28f81f3deb48c5c68e554d74682853ddc0a8dcb394b78caf8a7 2013-08-16 18:41:02 ....A 60955 Virusshare.00081/Trojan.Win32.Pasta.nlr-bafb9fae5e1e7cffaa0240e03a9a8d84b41b05bc896eca6738bbb43b0f917d11 2013-08-15 14:35:36 ....A 60956 Virusshare.00081/Trojan.Win32.Pasta.nma-af3c3380fbbe896ca16a42c0f031207745770e374e47cadc67bda271779cada7 2013-08-16 04:21:30 ....A 518952 Virusshare.00081/Trojan.Win32.Pasta.nnt-aa8ad09c3d355d424d427049eda5ad7c468833efe44e475a935003ec83f502ad 2013-08-16 13:17:24 ....A 782336 Virusshare.00081/Trojan.Win32.Pasta.noz-ccf4c5ea4e142ace81fdd7b6910bbf84c6d5ae0fa158e593f068022a8487de60 2013-08-15 18:34:30 ....A 64416 Virusshare.00081/Trojan.Win32.Pasta.npa-aa8de83a8ca8828706e7065639babf6eaf7d59f2e5f696c5a47faeb16c9e7477 2013-08-16 17:31:44 ....A 438272 Virusshare.00081/Trojan.Win32.Pasta.ntm-b59b07897c36eda644963f3d330d6c46179563925440d91f2f057b5e32dcaab8 2013-08-16 19:32:56 ....A 188443 Virusshare.00081/Trojan.Win32.Pasta.ntm-b6537710d8e23a16e3400c33b2ff98224142bac37c7e38295341eddb4a10c6c4 2013-08-15 23:41:30 ....A 663040 Virusshare.00081/Trojan.Win32.Pasta.ntp-b5501951a2b539e7348339f4f9648850368551a2deb85527b0210796cef2b699 2013-08-15 12:22:28 ....A 648192 Virusshare.00081/Trojan.Win32.Pasta.ntp-c90aa1ef3982ac3cfc02521120f7567cfbd128410051fd98cb26365321927b41 2013-08-16 22:01:34 ....A 202240 Virusshare.00081/Trojan.Win32.Pasta.ntp-cd47acf61f3e01831f830c1c3288f999578b99dee34a4d083bf60671cd02dab4 2013-08-16 22:02:52 ....A 444954 Virusshare.00081/Trojan.Win32.Pasta.ntr-748e0f7877bbf412fe01f7b32136919b99a4fd745b85278222c1a308b5e5cc05 2013-08-16 17:55:18 ....A 431616 Virusshare.00081/Trojan.Win32.Pasta.ntr-ab70baaec6c3343c5031cf71439f357a37634b86bddb1786ce61e4f2ad2aa91f 2013-08-16 10:45:06 ....A 431616 Virusshare.00081/Trojan.Win32.Pasta.ntr-b042c4653f3eddff94981a779d730c1439ef4cd8fbebc9a13360e09c1a0882b0 2013-08-16 04:23:28 ....A 520220 Virusshare.00081/Trojan.Win32.Pasta.ntv-a37e67851f63e9f3b9694071fc9e1382b01125e6f77b70ce22af4973e81bfa23 2013-08-16 05:42:26 ....A 438272 Virusshare.00081/Trojan.Win32.Pasta.nue-c7d34877af81f90dda9537444678991a3fc3749dcfb2fc7ea40e663d56431a83 2013-08-16 19:53:42 ....A 188416 Virusshare.00081/Trojan.Win32.Pasta.nuf-66fa7b9256237bab4f3d18f57818f21ba9e9d57004f291d9748daced00ca1196 2013-08-16 04:20:06 ....A 278528 Virusshare.00081/Trojan.Win32.Pasta.nuf-cf83ba398f5b7656d11811fd01b5b58868b14f9abf91c99a6481443a4b358a07 2013-08-16 18:13:38 ....A 393216 Virusshare.00081/Trojan.Win32.Pasta.nuk-ab87a91a993565d69d6900b0ea3487aced413252836548559707e19163b55862 2013-08-15 23:46:02 ....A 655872 Virusshare.00081/Trojan.Win32.Pasta.nwk-c9415e52c23be08cbbe98f3a554569ab91f993f0379764407d2f54469f979dbc 2013-08-16 01:38:28 ....A 188442 Virusshare.00081/Trojan.Win32.Pasta.oai-af15d719f4e6beb69e5913309b4f817e7ec92bfd2969057026bb0ca7165d362c 2013-08-16 01:30:26 ....A 825882 Virusshare.00081/Trojan.Win32.Pasta.oat-a5268e9115a3cc1d10cce3797bb40e11410f3007052760452c0a9a91ddcf4ba6 2013-08-15 18:25:16 ....A 423720 Virusshare.00081/Trojan.Win32.Pasta.oat-b027b4294d3040e9329242f110bf1429d319a28fbdee29b57ccb72c26d10d7df 2013-08-16 16:04:16 ....A 825883 Virusshare.00081/Trojan.Win32.Pasta.obj-bbee6ea32e98374c932440df61838efa84043fdab46a4f5dfcf800e08c084b74 2013-08-16 00:39:30 ....A 421914 Virusshare.00081/Trojan.Win32.Pasta.obj-c930eb079114b32e94f247ec442af3470fa18cc498e85bfd2b0328b33e8fef5f 2013-08-15 18:25:28 ....A 661536 Virusshare.00081/Trojan.Win32.Pasta.oda-a4a06f1af3ebfa234acd6a0fef0775aa93c064cc9f7b38bc8bf105276f8d0d9e 2013-08-16 00:45:00 ....A 520192 Virusshare.00081/Trojan.Win32.Pasta.odd-c1b13980d115f7657396304faafedb8369ffd6b9a786ce274e78d9822de52deb 2013-08-16 20:09:38 ....A 422939 Virusshare.00081/Trojan.Win32.Pasta.ofo-415d82c5297c4284b0bfb51c7d262b29dba570ecb2447f54a9aa7f23411a43be 2013-08-15 20:54:38 ....A 422944 Virusshare.00081/Trojan.Win32.Pasta.ofo-cf3ae25177149adaba7b3d17c67d1d0085b09cb7a3bf05aa78a11247178a4d35 2013-08-17 01:11:20 ....A 422912 Virusshare.00081/Trojan.Win32.Pasta.ohj-b793be8c8d5685f1632145638f2199ea7e3a2b5bf3525688be588409eb6c6ffa 2013-08-15 04:53:28 ....A 422939 Virusshare.00081/Trojan.Win32.Pasta.ohz-ca01c551db0aca3d7125b39f27028ff1671570ba617889d86d6529e397faa33e 2013-08-16 17:28:06 ....A 422912 Virusshare.00081/Trojan.Win32.Pasta.oiy-0c99eec02204557bbf321469ae66ec645ce0cab91460788bbedecbff1ef80a8a 2013-08-16 00:22:18 ....A 825882 Virusshare.00081/Trojan.Win32.Pasta.oiz-a8e63f667c605c04ac7ba0e4ddf4c2574f988248538e5ebaa9ed6be73c4503ca 2013-08-15 22:29:38 ....A 1642496 Virusshare.00081/Trojan.Win32.Pasta.olu-ccfd4611c7c885a9f2987bfc67676cda264592ab43fc1e3ac0faa07649bf231b 2013-08-16 19:31:14 ....A 188443 Virusshare.00081/Trojan.Win32.Pasta.olx-afd4aa7e9225fe4222cabdc6c69bcc399bfed85da9325271b3f9777321a167f4 2013-08-16 23:08:14 ....A 145408 Virusshare.00081/Trojan.Win32.Pasta.ome-6f5f3177af7d155ec13a31e139c2b2b37a6a74c3ba0586269afe6d04438eb4fc 2013-08-16 00:56:30 ....A 144384 Virusshare.00081/Trojan.Win32.Pasta.ovv-a978b42d12088624be4b5c44c07a1d0dedbd588e4c4832b163d72d8caf99d0d3 2013-08-17 02:26:22 ....A 483328 Virusshare.00081/Trojan.Win32.Pasta.owg-bc43aa47ae8a6167ba0c044e965d046032ed02e722f99478cf4a1f88028e8202 2013-08-15 21:44:20 ....A 421914 Virusshare.00081/Trojan.Win32.Pasta.oxi-c1d22b2737df5174ff2340b4e80b2cbaafec71b5038deea80cf940b546f7bce2 2013-08-16 12:51:00 ....A 422939 Virusshare.00081/Trojan.Win32.Pasta.oxq-299b9848c757b449e137955e5c15f015d34e65da84abf7bdcf1aed64f9a158ec 2013-08-17 02:09:58 ....A 825882 Virusshare.00081/Trojan.Win32.Pasta.oxq-4f17190cd5279994c8581e6ac8d0e72fda995c039e26ad314466145751a52092 2013-08-15 06:14:30 ....A 422939 Virusshare.00081/Trojan.Win32.Pasta.oxq-8b28d2fe6e050251510b7fe9eb955f28a90293e1e8736546f72da512f5cde670 2013-08-16 22:08:50 ....A 422938 Virusshare.00081/Trojan.Win32.Pasta.oxq-a5e9e5fbbaa20f9568b0208292d75cb86845971c5e98f75eb6f0b8218ac09428 2013-08-15 22:31:06 ....A 374272 Virusshare.00081/Trojan.Win32.Pasta.oyh-b52cc988a462ffbfc1f9792cba84fefd02dbe9c74c8e663d43b358f3d2e17956 2013-08-15 23:40:36 ....A 412672 Virusshare.00081/Trojan.Win32.Pasta.oza-c9b5e6594a85f9994e5d7cd8d9e46822ca67698a5e7f19632836734e91ea155f 2013-08-16 20:44:48 ....A 811008 Virusshare.00081/Trojan.Win32.Pasta.pcb-b0f7c6bff64c8c1880e97bdde016a5febdca4e2431b07c913de3bb6337315571 2013-08-15 06:27:24 ....A 40960 Virusshare.00081/Trojan.Win32.Pasta.pcs-af165a14e08ccc1cdaa2929f09112b1fea047251501a146017955d925f068f0b 2013-08-15 13:12:10 ....A 422427 Virusshare.00081/Trojan.Win32.Pasta.phl-ce828adafcffcd36c2596ca819b46ff16393d1d68c983623408c9b4f237856a3 2013-08-16 01:26:24 ....A 422938 Virusshare.00081/Trojan.Win32.Pasta.phm-ab764afdbbb9ba735231423b58cb92c0dca3d0de942f1a6359de50c181cde896 2013-08-16 17:31:44 ....A 422427 Virusshare.00081/Trojan.Win32.Pasta.pit-c2b02c13e5ddc2f742a7c2a593e3cb60effec1832c9912b6048dbb6a9583494c 2013-08-15 21:42:56 ....A 1540096 Virusshare.00081/Trojan.Win32.Pasta.pmw-3b5431fe476a555633c2c7e0f64daacc1ce32ef94d1951a37e3369b254072fa7 2013-08-15 04:57:40 ....A 423451 Virusshare.00081/Trojan.Win32.Pasta.pnb-b8a8305a5e9082c8db34d54f3afdc1978388b969bb7fdc7e537df16fa1f27819 2013-08-16 14:41:38 ....A 423962 Virusshare.00081/Trojan.Win32.Pasta.pqb-a9564a28a81be0bc5bd95b6f6aedb5b6f798f249cd6b45364c166bd07553d0c4 2013-08-16 19:38:58 ....A 54784 Virusshare.00081/Trojan.Win32.Pasta.pqu-ab447ff5ff4575e2ee90eee6232282c1ed74b7fe961c0407c2eeaee833cd50cc 2013-08-16 00:33:32 ....A 121296 Virusshare.00081/Trojan.Win32.Pasta.prm-1005849584fe51ff6de3e0f2104947866d40ef1626652dadef8ed40491a5f0b7 2013-08-15 23:37:30 ....A 422938 Virusshare.00081/Trojan.Win32.Pasta.pug-b667a4fb2807021c4404dfa5a83b1ea340dc40c2c824e5424672963985bb035b 2013-08-15 10:12:56 ....A 399414 Virusshare.00081/Trojan.Win32.Pasta.rss-927f5848b45125f46e63e9b45b618065989137dab7459f55df8d77129dbabfa2 2013-08-16 19:22:06 ....A 268887 Virusshare.00081/Trojan.Win32.Pasta.tyw-b56caf0469e106f3cdbfd342cb0db4e382b2c25620352c68cffd4c7e9555bee8 2013-08-16 00:54:48 ....A 414640 Virusshare.00081/Trojan.Win32.Pasta.vmd-b6fb394fbb772cd6fac5dd04213d7ed9a45adba3d7762e83cdfcc5d321d858a3 2013-08-16 08:14:18 ....A 1625447 Virusshare.00081/Trojan.Win32.Pasta.wty-5ac1fa5d5bf06ddfc22a202e863f87e34e4741387a7b24023e1e566892cddfe6 2013-08-15 23:17:52 ....A 1625322 Virusshare.00081/Trojan.Win32.Pasta.wty-afe0e2e0e779404b94f2022b4441318503394e36d6ec3a1322bbc9678e7ad391 2013-08-16 10:07:36 ....A 1634018 Virusshare.00081/Trojan.Win32.Pasta.wtz-3e988ddb5c1927c83ffa432d6dee08b134ed6640f214826a9bd6bb130f253f7e 2013-08-15 23:59:12 ....A 88064 Virusshare.00081/Trojan.Win32.Patched.af-c8a9833d2b1d0a975fca53fe2aeb49e5aa787b91b691b58fea3944732bc6faf3 2013-08-17 00:01:24 ....A 218528 Virusshare.00081/Trojan.Win32.Patched.al-3c9c9d7ca8fd8306b3d6549b50be6d7ef0e0d09fa76d9ab912d5a36b8d7bf200 2013-08-16 19:13:12 ....A 27648 Virusshare.00081/Trojan.Win32.Patched.al-887c599c3a3386cc431615230738e40720e6769331a5e737840208f22ccc7832 2013-08-15 06:32:32 ....A 48128 Virusshare.00081/Trojan.Win32.Patched.al-a7317f9f9497cab804d27a5dadac3e561ab57fcb436b3adcba3aab05566cebd4 2013-08-16 18:17:52 ....A 156440 Virusshare.00081/Trojan.Win32.Patched.al-a964b916fe1e3300c563bcb02a0e9f6bfddcba0fb1f61513daa7279404f2c82b 2013-08-15 18:35:10 ....A 114176 Virusshare.00081/Trojan.Win32.Patched.al-aadfecd4dd5c8e911e26f7344fcfc8eb828676064d3b0a97890eae33d788571f 2013-08-16 14:41:28 ....A 1039872 Virusshare.00081/Trojan.Win32.Patched.al-b0f3a101062ac988cd685aa0cae8e93f4e8bc41d41b21314a3508f9f9c6dba09 2013-08-17 00:32:10 ....A 156968 Virusshare.00081/Trojan.Win32.Patched.al-b5b651984dbd1946fe93c6a24ba84a758d5c58c48d8d2b60c966347e66d1d114 2013-08-16 00:20:16 ....A 102400 Virusshare.00081/Trojan.Win32.Patched.al-b73eb3cb1c111c19c620bbb37f08cd14b4dd2a8945b7145ed4533191e39a9a3d 2013-08-16 11:16:50 ....A 98304 Virusshare.00081/Trojan.Win32.Patched.al-c2b4ac012b00715030e647963e0c0318bd4c5d19e29ec6d6dee6d964bad79f51 2013-08-16 20:58:26 ....A 221184 Virusshare.00081/Trojan.Win32.Patched.al-c8490720e13b737206fe719d8a75204ccbf279d907b7b48dfc53cc83393d81a5 2013-08-16 04:11:06 ....A 267216 Virusshare.00081/Trojan.Win32.Patched.bc-c7c7a050cf9bdf2e80b730d390d2d53696a9ff514c86f9c6e3ebd75c8d9b9157 2013-08-16 17:39:24 ....A 97792 Virusshare.00081/Trojan.Win32.Patched.bj-4ca1c4a7b6d6f0f766b479a999df0a1c572c05bf260d1c0c5bb9b91f12589ad6 2013-08-16 05:45:06 ....A 8192 Virusshare.00081/Trojan.Win32.Patched.bj-a42ba3d40160663276309a25f826d852e0b71cebb9741815ff082bac39782601 2013-08-15 23:40:44 ....A 11776 Virusshare.00081/Trojan.Win32.Patched.bj-a93eb4e63e6eb43c548359b0c40a43864224ac34a3d72994b6963120e7ba76d4 2013-08-15 21:00:32 ....A 16896 Virusshare.00081/Trojan.Win32.Patched.bj-b655459826c3c7ba05998d60cc1c4b74c03742b7b23181f08ef160b313c9005b 2013-08-16 21:46:16 ....A 236032 Virusshare.00081/Trojan.Win32.Patched.bj-bb53d8c829ba713f9055e9cb2afe2e5eb49a6ffbb53e3216af8903c6b56995a6 2013-08-16 18:54:08 ....A 5120 Virusshare.00081/Trojan.Win32.Patched.bj-c9e5161a0d155dfdcee89f245cff5195cbf2e736b195fade32d97fcc0207d71b 2013-08-15 21:37:12 ....A 93184 Virusshare.00081/Trojan.Win32.Patched.c-abcecb7dcbd14e3dc72d5d48d34e6e536ed3c325bd844449688ae02aa22dfac5 2013-08-15 13:25:32 ....A 24064 Virusshare.00081/Trojan.Win32.Patched.dl-b69b9058b0c01208e326a135b4b6864cc2e3f262135070714c59065ba1b964bc 2013-08-15 05:01:46 ....A 798720 Virusshare.00081/Trojan.Win32.Patched.dy-4bf74f007eb0e611b1e07a8d6c2fa48c597348fec4b8a1387f166ab4d3259a9e 2013-08-17 00:36:52 ....A 38912 Virusshare.00081/Trojan.Win32.Patched.eh-44e292c78b5fe49717aeda517600f0586de95d6e4f0dc694aa0daf5cbf9c6ca2 2013-08-15 12:54:34 ....A 118784 Virusshare.00081/Trojan.Win32.Patched.ey-c3c48ba54f0b88e883261eb525a301224c17f69212ca299d6b4e11cb2f80c4cf 2013-08-17 01:54:32 ....A 38160 Virusshare.00081/Trojan.Win32.Patched.fh-a9ee60c07c49754a0ec9dea1a3302e176fc8082becdd6ac936f8ad308333b53c 2013-08-16 04:28:10 ....A 1571840 Virusshare.00081/Trojan.Win32.Patched.fr-b176b9678e84b28bb044b9083b29a39733ba67596aa3063c499443785eb15d3e 2013-08-16 01:45:42 ....A 1548288 Virusshare.00081/Trojan.Win32.Patched.fr-c77ef7219d22f023bbda3c7f8b7bfcfca9918b47c017a28d8bc11ba4c16768c3 2013-08-15 22:03:02 ....A 2875904 Virusshare.00081/Trojan.Win32.Patched.ga-7de5b00e1a87625058c4b41130c09b385057efae66566878a925196448e8ed25 2013-08-16 10:04:30 ....A 179200 Virusshare.00081/Trojan.Win32.Patched.ga-8db403511a88cbbcc185321ebf02e2554333539c8f685f99020d75345a1d0f9d 2013-08-16 23:53:52 ....A 55296 Virusshare.00081/Trojan.Win32.Patched.ga-a3ab45d258a7f06c2c2a508e39c10da705217dae908156bf40e1efc11b991dfb 2013-08-16 01:36:18 ....A 343040 Virusshare.00081/Trojan.Win32.Patched.ge-c7b850944902529629e41628ccfac5cde7b8e799bd2eaf27bf519b8545be85b1 2013-08-15 05:52:40 ....A 578560 Virusshare.00081/Trojan.Win32.Patched.gq-c0c1ad5a233747f67ff73d6617602874ea0757717aef2af65cf5ade5a0388501 2013-08-16 19:18:00 ....A 690688 Virusshare.00081/Trojan.Win32.Patched.hb-aad1988af411fa872b7b2b5adb550b0774a5f428a034b0c012c7a78c748179cd 2013-08-16 19:19:46 ....A 343040 Virusshare.00081/Trojan.Win32.Patched.hb-aef4d94be48b5493cb619c3b143168c2a6256343e8485187facfef1a59c97ebe 2013-08-16 19:22:46 ....A 343040 Virusshare.00081/Trojan.Win32.Patched.hb-cfd42b862e7662684d8de4a7fe1249b7a00ec846951e42be26735e6d1b026635 2013-08-16 10:20:02 ....A 82432 Virusshare.00081/Trojan.Win32.Patched.hg-a9b6411da3257f73d14321838ec237558570cfe89a1e86fa7cefc7b2e4379e3a 2013-08-16 01:54:30 ....A 1165312 Virusshare.00081/Trojan.Win32.Patched.hx-b57df091ee1ed25b0c98ec18feba21843947313613e6d22a3105ee3707449ce7 2013-08-15 23:55:10 ....A 888320 Virusshare.00081/Trojan.Win32.Patched.id-ce2ad26250a9f0b4265714ab28894968718e565fde5f3dbf5ed3992b4311713c 2013-08-17 02:19:12 ....A 160154 Virusshare.00081/Trojan.Win32.Patched.ir-a514f0b47b82024c5853dab27302e585e11afa16597079b11dc563324697ae1b 2013-08-16 20:22:22 ....A 90666 Virusshare.00081/Trojan.Win32.Patched.ir-b6a252ff67e3955899a0540142123929abde40fedba4c59cd2eea4c391d14afa 2013-08-16 21:35:46 ....A 275265 Virusshare.00081/Trojan.Win32.Patched.ir-bdadb51c31f3b9ab4746c419138f68e048d40b1d29711999085b45e39f4f2f4a 2013-08-16 18:57:32 ....A 357376 Virusshare.00081/Trojan.Win32.Patched.iy-cddbb408263551efc523a46d848bc601b43b94a089161074c5cda280bb497ed0 2013-08-16 04:14:02 ....A 368128 Virusshare.00081/Trojan.Win32.Patched.iz-3af90d704e3620935ef4a5d87518feff6b61473058bd9bd5926e33e645535063 2013-08-16 23:58:24 ....A 368128 Virusshare.00081/Trojan.Win32.Patched.iz-a49733ca9fd70f795c758f1e05bb0fc03d030ed567f1e5b9db3b1bf4d5757fa9 2013-08-16 05:49:12 ....A 368128 Virusshare.00081/Trojan.Win32.Patched.iz-a59c980f25ab0ecac835bfc014c791e7de7da8b8d1535cfc1f3bea346f288349 2013-08-16 02:33:00 ....A 368128 Virusshare.00081/Trojan.Win32.Patched.iz-af56917d094e66fb0b4ec504c6fb9dbc919c508f97cc040c40e942b1bcca5d09 2013-08-15 12:22:52 ....A 368128 Virusshare.00081/Trojan.Win32.Patched.iz-bca9765e04647415ab4c44176eca953c74ba13549e321fff788a63d984c47592 2013-08-15 06:33:32 ....A 281600 Virusshare.00081/Trojan.Win32.Patched.ja-159a6795084cfe8f2f650a983881eeae8dfdbd359ba9a525a830eaa25dd328d8 2013-08-15 05:18:48 ....A 281600 Virusshare.00081/Trojan.Win32.Patched.ja-2a4a519735c59bb9a0a410d5a6731c1e2cf9ceb7fec941346b9272f1eb599a23 2013-08-15 23:25:34 ....A 369664 Virusshare.00081/Trojan.Win32.Patched.ja-3d47d8e6a92d6a264a1b550e0d319133bc5fb48bcc3bb77a2ff15dbd764425b8 2013-08-16 19:50:54 ....A 9728 Virusshare.00081/Trojan.Win32.Patched.ja-51ed2ce4e5853a8d7b191dcec77876a19c384489889624c4e644b1d3da21d641 2013-08-16 01:51:18 ....A 281600 Virusshare.00081/Trojan.Win32.Patched.ja-5f4f10194b65d9b0657c11ac14bb8074c07fbb71f36720ffe9aa279c771da925 2013-08-15 05:09:52 ....A 369664 Virusshare.00081/Trojan.Win32.Patched.ja-b5c52901ffaeb4aeb27fea3a879356a9938ab566a47721900f8103d16ca42b72 2013-08-15 23:47:04 ....A 301056 Virusshare.00081/Trojan.Win32.Patched.jc-a506738187b7d5f118ec14940702b0f6909589a1ad4b77dd5b2359308ca5f362 2013-08-17 00:23:30 ....A 369152 Virusshare.00081/Trojan.Win32.Patched.ji-aa3b71f39e8fa894632fdb9a9a49ed285f2531b4123a2a8f8e9035af9453eff3 2013-08-15 13:13:28 ....A 99840 Virusshare.00081/Trojan.Win32.Patched.ji-bbdfcd622252c31581c26e4a9d9f3d7b49423dce743cbe12ec9e0c57fa4dfdea 2013-08-16 21:49:12 ....A 282624 Virusshare.00081/Trojan.Win32.Patched.ji-c2cb1cd5c46b88186b4cdcb0b135c2987831696a0d2ee747e78e72b14a88b584 2013-08-17 01:04:54 ....A 434376 Virusshare.00081/Trojan.Win32.Patched.ka-3bf11a5129ad70e8b9b1a38b7d2492222ba567663a07181199672113fdbcbe88 2013-08-16 23:45:12 ....A 91136 Virusshare.00081/Trojan.Win32.Patched.ka-7499133dc7cabdeac208477a6e96a0b2fa8a9d5bb0e66dde6054cd10add75d21 2013-08-15 05:28:50 ....A 245760 Virusshare.00081/Trojan.Win32.Patched.ka-752824da32ced8b4ec5c3764ffed8a3ee80352f920608de4bc112e3d98a375e1 2013-08-15 18:26:04 ....A 507904 Virusshare.00081/Trojan.Win32.Patched.ka-a920bcff947ba0806c042a8370c3018ff461135ec7686c28bce4edbc0798b0d4 2013-08-15 23:52:24 ....A 614400 Virusshare.00081/Trojan.Win32.Patched.ka-a9899d631c2b62aa752fbc82225c478a35d3e71f378ae9f3e941cbf053be5a0f 2013-08-16 22:23:46 ....A 471040 Virusshare.00081/Trojan.Win32.Patched.ka-aa2362b3e720b48f2ccbcb6be5dac2d99ceb294264b14c32a2a05a098b34943a 2013-08-15 22:52:20 ....A 483528 Virusshare.00081/Trojan.Win32.Patched.ka-ab47c1a2b1d0071429b434f4eb4bf213b8fe3301d3463e19f0517956a9f77082 2013-08-16 21:15:38 ....A 147456 Virusshare.00081/Trojan.Win32.Patched.ka-b1c91b8ffa9820919baf15568a7c3054714cbda166707558e0fd373c2a4ecbf2 2013-08-17 00:21:40 ....A 90112 Virusshare.00081/Trojan.Win32.Patched.ka-bc2af7e7276fbab2582bef2d58c65a276be0bf8ff4750a41348299a8f6e5e2ec 2013-08-16 19:53:02 ....A 2162688 Virusshare.00081/Trojan.Win32.Patched.ka-c22286ea031af3731a1b1387b9cc915038901d582b101c4e1e29dc3118bac6b2 2013-08-16 01:56:50 ....A 1458176 Virusshare.00081/Trojan.Win32.Patched.ka-c2d7c0114ae2add17129d54b07f91d1f4a9a11b2710f1409c34ddbf42c2fcbdc 2013-08-16 21:00:08 ....A 401408 Virusshare.00081/Trojan.Win32.Patched.ka-c7d488accf6c76f7d74649be369daa6e25e3ce894e69afded4053ce94266393c 2013-08-15 23:41:36 ....A 457216 Virusshare.00081/Trojan.Win32.Patched.ka-c8acc9f35419f44a1caa6a92212016b364ed164d6bd684a5d2113abdef95cec3 2013-08-16 01:36:28 ....A 481792 Virusshare.00081/Trojan.Win32.Patched.ka-cedaa564b12a90779c90260df0841273f3048dcfc659943863f657427dc85da9 2013-08-15 21:30:36 ....A 978432 Virusshare.00081/Trojan.Win32.Patched.kb-b7db82cc92ffd4f53c0dc7157c9e76b72e17b552ec2ca8c013bd749b58ca0898 2013-08-16 21:03:48 ....A 309217 Virusshare.00081/Trojan.Win32.Patched.kp-5d54a9b2b57048f5c3a9122ae1eb014d4670d5f30feafa0b3f2119133b3d8295 2013-08-16 23:20:20 ....A 29696 Virusshare.00081/Trojan.Win32.Patched.kp-982c86b4439ae6fd6f40b53d9563b0cd34399dacfe4cd2519e997271e8dba463 2013-08-17 00:52:40 ....A 653559 Virusshare.00081/Trojan.Win32.Patched.kp-aba95dab51cb43eaace1e6fa318982713a75ba4d59b194524d1362e424294c58 2013-08-16 00:36:04 ....A 679307 Virusshare.00081/Trojan.Win32.Patched.kp-c148b72dca4410ce02911c23c32a77a03b80e4eff4d41834331c30d3adcf1d35 2013-08-16 22:22:14 ....A 392080 Virusshare.00081/Trojan.Win32.Patched.kp-c3913a11d0454ff4040795645f32965ea4dd3c7d2d7f2ae409466b140ebdd143 2013-08-16 08:29:20 ....A 653312 Virusshare.00081/Trojan.Win32.Patched.kv-78af03111ff813ab8e4cbec964869e32e2655df4d52c2754a7a63d6c74868e63 2013-08-16 15:22:36 ....A 193656 Virusshare.00081/Trojan.Win32.Patched.la-2117ad72c7df5f28630bf454c6064659a7ea3e29dcc55e7df2526bbe44496549 2013-08-17 01:42:24 ....A 125952 Virusshare.00081/Trojan.Win32.Patched.la-4762aea498f08ee928393e374d238a823cf6fc457273ce0a57d912878b435ad7 2013-08-16 01:15:48 ....A 60416 Virusshare.00081/Trojan.Win32.Patched.la-4c61f1f58274683c13edecd5261c184c4a4c68be7e96f4773fda7b230c13b36a 2013-08-16 18:25:44 ....A 282624 Virusshare.00081/Trojan.Win32.Patched.la-62374d4b5a707cedc095773a062b1eece44ad0125226ffb27722f001a88b1fcb 2013-08-17 00:42:36 ....A 941064 Virusshare.00081/Trojan.Win32.Patched.la-63445bf2e56a15ed1aa491d002d2db6ee379c494a7a294009489420d49fc6211 2013-08-15 04:55:58 ....A 239032 Virusshare.00081/Trojan.Win32.Patched.la-a135ea27a33af0373522f232044b132820ee15c457d1e1f10d5354c94954ef26 2013-08-16 09:15:42 ....A 159806 Virusshare.00081/Trojan.Win32.Patched.la-a50124571ccb2b04c480637899eb20aca97781dc8a4348f71d90a2a3cbe6918a 2013-08-16 00:39:40 ....A 206136 Virusshare.00081/Trojan.Win32.Patched.la-b06c8ad621d478b235d79b0aab0119479cf3d9eb6e488c8a8ff1d508d2502629 2013-08-16 21:00:32 ....A 488776 Virusshare.00081/Trojan.Win32.Patched.la-b5909fde389ecfa16eeb57c188a7cb7ec5e7123e1646141a85826dd1506540a0 2013-08-16 22:08:54 ....A 311808 Virusshare.00081/Trojan.Win32.Patched.la-b7b4e4b716eb2c1676bdf66a20bde8f89dda2ed059d68f3195bc3cf660c7965f 2013-08-15 13:17:00 ....A 222648 Virusshare.00081/Trojan.Win32.Patched.la-bb3e431a5fba4a28957d25d0487d42b3ecef51e6c0ccd806ff01e691f351fa85 2013-08-15 13:11:26 ....A 530224 Virusshare.00081/Trojan.Win32.Patched.la-bb440d9536a781a544460b137cbf291e4964ffe01dd182db4d2c8663f0562c2e 2013-08-16 19:32:02 ....A 310272 Virusshare.00081/Trojan.Win32.Patched.la-bbcab5868cf38dfef618988e13ac2b666fbfbbf0878c993b88ffdaf8bc4de056 2013-08-16 00:20:38 ....A 182792 Virusshare.00081/Trojan.Win32.Patched.la-bbd9845465a7c159693a72c0fe0c55e8731f7ac65bdcd3483a2b8f054f893d5e 2013-08-16 00:14:28 ....A 45880 Virusshare.00081/Trojan.Win32.Patched.la-c0f2a57a60228e36fe24158dd796a058b52376a39f7cda60849ee1f71f64c1cb 2013-08-17 01:05:58 ....A 505152 Virusshare.00081/Trojan.Win32.Patched.la-c7fba1d88c88a0868e654261f0edba6c21b56747d74f785b25c9ea8b44a89065 2013-08-16 09:50:00 ....A 180224 Virusshare.00081/Trojan.Win32.Patched.la-cd6a430a25ef6607f3fd636f32b3e175fca7904f9d6ba767aa6ef516b0dee8b6 2013-08-16 04:51:20 ....A 180224 Virusshare.00081/Trojan.Win32.Patched.la-cf1636e333856ed6548668d293224355a431c15972d6b191e00741690e4ce4e8 2013-08-15 13:09:02 ....A 1503232 Virusshare.00081/Trojan.Win32.Patched.lg-bb52fa827e8cc5ea91b83d450fffa71e95858941e42d8298718ef7c6eff46a4a 2013-08-16 21:48:14 ....A 1334040 Virusshare.00081/Trojan.Win32.Patched.lg-c9969c135762a1deea3c95a555f8b1f7f2da9af7da0b11a466e138e10272acd2 2013-08-16 17:23:48 ....A 199016 Virusshare.00081/Trojan.Win32.Patched.lh-4aeffc5f7d7d3359d5c22585fdae7610cb7e29d133f3337c958068ce939d9f7d 2013-08-16 17:56:40 ....A 691904 Virusshare.00081/Trojan.Win32.Patched.lh-7a5cb2098487114da35c9e684174fc2115e68a576ad40cb9a47a7aa43e2078b0 2013-08-16 11:23:42 ....A 780830 Virusshare.00081/Trojan.Win32.Patched.lh-cf890d3b10114e0aaee49bbfbb7602ac8d05212c3371d67040448029af80a441 2013-08-16 21:12:18 ....A 509440 Virusshare.00081/Trojan.Win32.Patched.lk-77ceecdfed8c497b74fd8b83b95ee55eeca1a4ba2a57f2029814bbeb3e84bd61 2013-08-16 08:33:06 ....A 494895 Virusshare.00081/Trojan.Win32.Patched.lk-942e00db7fc91a35b0ef4b58cdc49a63d53aede7db74016da2dabe1020dcdbe1 2013-08-15 23:16:04 ....A 1033728 Virusshare.00081/Trojan.Win32.Patched.lk-a97b8ab52870487b6e8275334ea2b18917b5fbc4efefdacfc83af2e6f2ac9792 2013-08-16 23:33:24 ....A 2614272 Virusshare.00081/Trojan.Win32.Patched.lk-c309e5dd083aadc127bfe013b3bf3f17eb07723b7277e8964edd6a53261e5b42 2013-08-16 12:39:38 ....A 98816 Virusshare.00081/Trojan.Win32.Patched.ll-d1935126fdf1a0da9bc886931c3ef86ba7e11922ffcb4d03b306c0d22dad14e6 2013-08-15 23:59:42 ....A 22792 Virusshare.00081/Trojan.Win32.Patched.lm-01ac73a23a8176bb117608f489a37c67f8632c0b279537b586412400e0f017f4 2013-08-15 21:43:42 ....A 60519 Virusshare.00081/Trojan.Win32.Patched.lm-10fa14dbf90bb44544004538bd518a312e00fb27fcbda37343e3ef349ac9994b 2013-08-15 23:16:52 ....A 22792 Virusshare.00081/Trojan.Win32.Patched.lm-11798f2a98f3bbdf6e4bf10c956699faede3bb2faaabefbbcd2f0a0a16291253 2013-08-15 21:45:12 ....A 22792 Virusshare.00081/Trojan.Win32.Patched.lm-15ef8c2bbeb82addfb697fe0fe2e196e89f7db011585538b9cea63bdd77ad819 2013-08-15 20:53:06 ....A 22792 Virusshare.00081/Trojan.Win32.Patched.lm-1661b27e0958ce48c0655cb3a46af15500dadf8a2e43d0c198cd6ccfedaf3a46 2013-08-16 17:35:30 ....A 6250 Virusshare.00081/Trojan.Win32.Patched.lm-6a526a99964305b64af382f9163a3302bb775bff2cc357e5f13189c67710404f 2013-08-15 11:37:50 ....A 149278 Virusshare.00081/Trojan.Win32.Patched.lm-74fdf683656eb4e4e12e5dbfcc1b5128040f7e282f1f3bb5bba5dd93a53f6cee 2013-08-16 14:16:24 ....A 2904064 Virusshare.00081/Trojan.Win32.Patched.lm-7ac7cc02f50a04cf926e8825f184e0b516c626e706d911d9a1c7e4e07b711d5f 2013-08-16 21:53:42 ....A 8329 Virusshare.00081/Trojan.Win32.Patched.lm-995c59fbd4121bbb5748bae223288d13082eb9acf952bf1ce52e8404e6f91ce0 2013-08-16 02:34:22 ....A 5244928 Virusshare.00081/Trojan.Win32.Patched.lm-a98bb15ed756dff33c63b4fd214f2620e9643ed12229bad8acc3780fdcb3b9c4 2013-08-16 09:22:18 ....A 2244608 Virusshare.00081/Trojan.Win32.Patched.lm-ab4613d0a8d918719a6181806dfb68b99c9d4a55389e355389d17754ce53097f 2013-08-15 14:26:12 ....A 521728 Virusshare.00081/Trojan.Win32.Patched.lm-aba86f59c834b09cb2ea6782e27e079abae9b245b2dabfd0537e5795aef580f3 2013-08-15 06:20:14 ....A 488960 Virusshare.00081/Trojan.Win32.Patched.lm-b17c003ea49d5b59ecbe0d6c3587fbd04f1c6a598cb6fa7c6b85178da1c7c509 2013-08-15 13:18:44 ....A 565248 Virusshare.00081/Trojan.Win32.Patched.lm-b7205f24d00a42809a93e987aec62bc8257425c00e2c74b2ab92cb117ce5be30 2013-08-15 06:05:48 ....A 24686 Virusshare.00081/Trojan.Win32.Patched.lm-b8ea1d9436d25e33bbdb0695348d480f4eb1ce576eb564a9a03d699a937cdbfb 2013-08-15 23:41:12 ....A 163835 Virusshare.00081/Trojan.Win32.Patched.lm-bc35bc26987d5d7a961d1b265d66aed274ced06f1e233f9396eb09ababbde2a7 2013-08-15 21:51:56 ....A 3112960 Virusshare.00081/Trojan.Win32.Patched.lm-bc3f704d3bb1aba30eeb469c49cb36f3d697ff001422fc4ef6df56a62a2f534b 2013-08-17 02:02:44 ....A 1278464 Virusshare.00081/Trojan.Win32.Patched.lm-bda29012b46dc5dbbb59fa7f84f084d2af319272e7d2504969e4e483524346e5 2013-08-15 23:51:20 ....A 74345 Virusshare.00081/Trojan.Win32.Patched.lm-d871387efe73e6b88adfbcf95746b4d6de946affea3f7e2ff5b371ccbe971715 2013-08-15 05:26:48 ....A 22792 Virusshare.00081/Trojan.Win32.Patched.lm-eff487a213ca1975dd5402735fc05280ef88440fc31d6a5858dd0f57d6b8a7d8 2013-08-16 22:37:44 ....A 1571840 Virusshare.00081/Trojan.Win32.Patched.lq-8d80c8ef3d86f4636efce51433972d3ae24b7b508b4213ddcff967e104f3383c 2013-08-15 05:13:12 ....A 1571840 Virusshare.00081/Trojan.Win32.Patched.lq-a22f73a6c70c57b67717da98a1223d28526a21bb8fd2f48a873d60cef8ee53a4 2013-08-16 00:14:18 ....A 1548288 Virusshare.00081/Trojan.Win32.Patched.lq-b1c225086de9bca6b75292a9b67ee4c59d4edb4fb44745c055210a104b13296f 2013-08-16 19:44:40 ....A 1571840 Virusshare.00081/Trojan.Win32.Patched.lq-c8caf7dfe140f790ad77fba4ad8b22f2428c72db0798e39049263bb060ce8ad8 2013-08-16 01:01:50 ....A 18944 Virusshare.00081/Trojan.Win32.Patched.lq-ce0362ebe27f55018d9d92265c93b723201c5c496519c6600abfa6c9b1426e78 2013-08-15 21:55:22 ....A 1548288 Virusshare.00081/Trojan.Win32.Patched.lq-cea74c43cb704ad3bd4643d9c164e57c621796bbb4a78f1659515654745cb3aa 2013-08-17 00:51:08 ....A 65536 Virusshare.00081/Trojan.Win32.Patched.lw-76d735773a7c90538e0fdb058ea7e92709d9ac54bff894e099fb4a6dfd8de5d4 2013-08-17 01:04:52 ....A 81920 Virusshare.00081/Trojan.Win32.Patched.lw-a5068f801fe15bd3850adf49a3f4a72e565867ce436bdce2a86206384dd27b18 2013-08-16 20:39:36 ....A 22016 Virusshare.00081/Trojan.Win32.Patched.lw-a94cc177f9332fd24fc79297f1725a629d2f2c0a1301ea834c004667041166c5 2013-08-15 13:45:04 ....A 21504 Virusshare.00081/Trojan.Win32.Patched.lw-ab83f8bcd4ca079791ba5b608c4ef90fad73e054e4b603ed631ed347eadba730 2013-08-16 02:32:28 ....A 2013504 Virusshare.00081/Trojan.Win32.Patched.lw-c298b63dce5afc0b5abe2b60dd63c552ffccc5bc2be3fea4b39bf2bb32080916 2013-08-16 02:01:42 ....A 25600 Virusshare.00081/Trojan.Win32.Patched.lw-ce3d3bebcd34c69415e3ade3f1f1561b4163c8a7c079e77f2784434431717b50 2013-08-16 08:16:32 ....A 1410048 Virusshare.00081/Trojan.Win32.Patched.lx-05a4c4095033502f1e61b968c5b8b384cbb74c5cb4fac6c02e9a3b981cedc1cf 2013-08-15 05:31:38 ....A 1149440 Virusshare.00081/Trojan.Win32.Patched.lx-511c1828a34c0821efd042fccb4124c099a947e906ccd1d6a03d2ad5200f5319 2013-08-15 21:02:36 ....A 1103360 Virusshare.00081/Trojan.Win32.Patched.lx-b67ac02181eee7dc96d1573baa753facaa8e74c2d46da89449eea5387dc41cd8 2013-08-17 01:22:18 ....A 2046976 Virusshare.00081/Trojan.Win32.Patched.lx-b7ddfaeb8ec997e4e5671a93cfa0fe36640f4a05cd4b10055e8fa13ed87be493 2013-08-16 13:46:00 ....A 1155072 Virusshare.00081/Trojan.Win32.Patched.lx-c9186058c5a150b18cd0f05dbe895c8734544aea39784b5bd5b7c2a75935a999 2013-08-15 22:30:12 ....A 1133568 Virusshare.00081/Trojan.Win32.Patched.lx-c9f6bbe588f28285d0ff83748ab20f3934c6795579083a3eda10f7cc2e758022 2013-08-16 12:35:58 ....A 450560 Virusshare.00081/Trojan.Win32.Patched.lz-a479bfd2c8bf68dee758dc66ea7aab6080a57e1d48e7addbcd4460b29f2019ac 2013-08-16 22:13:46 ....A 360448 Virusshare.00081/Trojan.Win32.Patched.lz-ab5c3197923182f7f87a43ed50622eb3b810f55aab5516cbb4710b425b7d52c9 2013-08-16 18:19:38 ....A 1449984 Virusshare.00081/Trojan.Win32.Patched.ma-65ef34a2db0d5aa6210c5e1f911e09982eee60ff7f1b0da2b795c5c938dfa8e7 2013-08-16 10:20:04 ....A 109056 Virusshare.00081/Trojan.Win32.Patched.ma-bd6c6285faa58dbe885ac6a766d1ba664c6083e66063816aea82cc8ec2b043e6 2013-08-17 02:25:06 ....A 23040 Virusshare.00081/Trojan.Win32.Patched.mc-af54367625b9071f1a80b81affed5ff8fd95e86df74b5869d70706ba58571273 2013-08-15 06:02:24 ....A 908056 Virusshare.00081/Trojan.Win32.Patched.mf-4f589c1f0ed848ceae0f49d693ed9eb8e5c5a7e1bb324b9a0eff5ed698a40aec 2013-08-16 00:59:40 ....A 932736 Virusshare.00081/Trojan.Win32.Patched.mf-97c6dae4cc85d68142193413bc55bedda9852ad9dbb3156744c3715f5e0dc37e 2013-08-16 10:35:10 ....A 2418470 Virusshare.00081/Trojan.Win32.Patched.mg-cd6bf8268043aeb526d2f1339c08354386bf900129e0df18a2302fe0b3b97d29 2013-08-17 01:56:50 ....A 253440 Virusshare.00081/Trojan.Win32.Patched.mi-3a2b2fe6f5248cef65a324c2e84ba42b71ca81d67c5fe7ba80af66d6ac536ace 2013-08-15 05:01:46 ....A 19968 Virusshare.00081/Trojan.Win32.Patched.mj-c69138b3b196ec98565a80386b7c886b6446da6b04a710dd051c7d01b2aab293 2013-08-16 10:48:56 ....A 70656 Virusshare.00081/Trojan.Win32.Patched.mo-6fdeb2901de2fb1dad87cb61d96abc86b1ddb76ae55649eb1ecc5c524719f9af 2013-08-16 20:47:10 ....A 56289 Virusshare.00081/Trojan.Win32.Patched.mv-22167ebe3db022399909731dfef78d9ab0a8742002d479ce580474b09c72d0e6 2013-08-16 14:44:16 ....A 390113 Virusshare.00081/Trojan.Win32.Patched.mv-ce3a92d4c7033964aa6730d5577b4ad31e1c1892af573530a4a0869dad50f7d6 2013-08-15 05:46:06 ....A 110080 Virusshare.00081/Trojan.Win32.Patched.my-cc53ca1c1bc61068e6aafb5d80df3e40006dcaba22ca616542608d4a071ecf01 2013-08-16 14:33:52 ....A 305664 Virusshare.00081/Trojan.Win32.Patched.na-a44570f8d4612709c27d96accc4d16e2678ce795e374b3957da50c43df7bd035 2013-08-15 14:19:18 ....A 793600 Virusshare.00081/Trojan.Win32.Patched.np-0889a609d5c913a7434e0de2daf54eabed3e880c5e03daefb52e71b458a5b9b5 2013-08-16 01:24:38 ....A 371200 Virusshare.00081/Trojan.Win32.Patched.np-1480d4f2f71316a4cba244667f3ae451274d0f89743732b3bfddf74beea22065 2013-08-15 23:50:20 ....A 369152 Virusshare.00081/Trojan.Win32.Patched.np-1baad71ae5b84eb8d88c3e0f8bf1e2016f853524d3dc77316443e3d9a48a6ae6 2013-08-16 20:12:54 ....A 267264 Virusshare.00081/Trojan.Win32.Patched.np-8e2b109927cbb15f98f8f054b214d8fde87c45b2f5deb6ddcf7b4deee43dad04 2013-08-16 01:28:58 ....A 14224 Virusshare.00081/Trojan.Win32.Patched.od-088a2b79c1469fef225302bbbe3bef57409110165edda8fcff8bb95805a67c12 2013-08-15 13:47:00 ....A 135201 Virusshare.00081/Trojan.Win32.Patched.od-09e813ae7a7f6302110db5fb09802429740cd2a7f49d414e2dfddc3f10c169be 2013-08-15 23:52:32 ....A 18432 Virusshare.00081/Trojan.Win32.Patched.od-0a78a74aead670d3e6c76712edaab8737443e4b38d2f58fb80d1587e738170e0 2013-08-16 01:39:00 ....A 37296 Virusshare.00081/Trojan.Win32.Patched.od-112e45b2ce85e70dba0dfa1c9bec972f36b5f65ace799674d8b7535792f35900 2013-08-16 16:25:10 ....A 122626 Virusshare.00081/Trojan.Win32.Patched.od-86d620bd4429dc7559868805d1f430ad6c4dc1c289e143e4e43b6abca6c04e02 2013-08-15 08:18:30 ....A 324984 Virusshare.00081/Trojan.Win32.Patched.od-d36e540829b01886564e25b39db125c464f858e3321acbdf75f943cafcfc0e04 2013-08-15 13:20:16 ....A 68856 Virusshare.00081/Trojan.Win32.Patched.od-f81a15ca3f96e7a8374958c46bd8a040906457db928763fd51677a93d0a57588 2013-08-15 23:49:58 ....A 18944 Virusshare.00081/Trojan.Win32.Patched.of-4a7ff44600132dd341d13b5e3a4c6551580c0e054d47c0d385ea40ee669f034c 2013-08-15 20:52:08 ....A 15648 Virusshare.00081/Trojan.Win32.Patched.op-08325d82dca285472754368c4b437da4897430ac4dced28b031cf4a8ce54f62c 2013-08-16 16:43:48 ....A 6656 Virusshare.00081/Trojan.Win32.Patched.or-18332c2ad7c850eef3064f5dfe55116a5964a39bdfc064b773ddd725a3616ea0 2013-08-16 17:21:30 ....A 25088 Virusshare.00081/Trojan.Win32.Patched.or-361a83de839b0ebf1678c436b8a0be72e70a0042b6727ca6a6524969af1180ba 2013-08-16 17:32:14 ....A 9216 Virusshare.00081/Trojan.Win32.Patched.or-7c18dbd0a0f6245b932cf448a8848f73cbdbcb16e233be959ca4b69562ec4e10 2013-08-15 12:35:54 ....A 6656 Virusshare.00081/Trojan.Win32.Patched.or-abb3a915efc49f181e565671723f70657ff73a22944eb6c5c56038ed4c1b5c54 2013-08-15 23:51:42 ....A 8192 Virusshare.00081/Trojan.Win32.Patched.or-b0415d9b581ec4fbc895ce57a13ea98a954036836b9dbf7a811dec99901c8e40 2013-08-16 21:28:02 ....A 524288 Virusshare.00081/Trojan.Win32.Patched.os-a99e86240b7d47b44d2f347f96e3b78e9aeb6aa0eb8458b88dd81e44de9bbc18 2013-08-16 14:00:24 ....A 1878888 Virusshare.00081/Trojan.Win32.Patched.os-b50fd4c406bafb698b3c09faa3b0be8970143d81e9ab60d8ee09b5de8e95ee9d 2013-08-16 15:37:08 ....A 43024 Virusshare.00081/Trojan.Win32.Patched.ox-0c8d95ac2812b4479be0697339809059a194fdeff5677cb964eff7b5930a749a 2013-08-15 18:40:28 ....A 110080 Virusshare.00081/Trojan.Win32.Patched.ox-0f2a37dd38af1c00436a4cd0bed925847be82b84b55254f3187f528e1e709673 2013-08-16 09:19:02 ....A 37280 Virusshare.00081/Trojan.Win32.Patched.ox-3a3bc732880564bef39da86274a5a97a37b3ddefa9740544d801a3b48f5fd393 2013-08-16 19:16:18 ....A 19062818 Virusshare.00081/Trojan.Win32.Patched.ox-80da5c3a35f850394dc11c3aadbd2dba7a04a78c80f289a9f52f8833ddca72d9 2013-08-15 12:36:42 ....A 126976 Virusshare.00081/Trojan.Win32.Patched.ox-a93e35ced446cd9dc0ffb4fe2c76cd1cb6f811feadf7c9433d438b34d4fe7e63 2013-08-17 01:03:38 ....A 114360 Virusshare.00081/Trojan.Win32.Patched.ox-afb3ded679b0068fcacaaac0e8227aed5c99fcc0f695ba6bc02c770c6ecbdf0e 2013-08-16 20:27:56 ....A 114360 Virusshare.00081/Trojan.Win32.Patched.ox-c384746f2dfdddd1d78cc61e0dfcbb9250ed871fcb7fb57565de386c7a087ab9 2013-08-16 01:26:34 ....A 102400 Virusshare.00081/Trojan.Win32.Patched.ox-d4d86f62a9d24f7939f4cb3d93e2729dc392396e0d048f415f158f9d0ee0eddd 2013-08-15 21:01:50 ....A 399360 Virusshare.00081/Trojan.Win32.Patched.pj-14a3bf2a06ed63efbc8c77fbffcad71657175d42be4ed986249ef03bce7f97b1 2013-08-15 13:34:30 ....A 118784 Virusshare.00081/Trojan.Win32.Patched.qa-b6278c19a88ec9fee78f9ca3ad641d1774e20bafad1645ac18db5f353a224178 2013-08-16 16:54:52 ....A 230147 Virusshare.00081/Trojan.Win32.Patched.qh-af74e2f86976729725fa40e94d7492ff2b7ae217463ac5150814d14cf2ad0eca 2013-08-16 11:01:14 ....A 2191360 Virusshare.00081/Trojan.Win32.Patcher.hd-252c8948f8fa3bdc84397454bf8506774619e518f5ea83bee96a4093dd402760 2013-08-16 11:02:00 ....A 921600 Virusshare.00081/Trojan.Win32.Patcher.hd-5485f8bb8a86ac26d456bfa559a93e5128df47db8961c43ea5a5e57eb92ef7ee 2013-08-16 12:32:14 ....A 372736 Virusshare.00081/Trojan.Win32.Patcher.hd-a3f7fd8dd71f805c8b4703fae66ca500f66069a8a0e77571491dab51f13b5f77 2013-08-16 00:30:06 ....A 1007616 Virusshare.00081/Trojan.Win32.Patcher.hd-a9b4964f89fb7138e817c668d507752aa1da593474db12325e5a412438d88772 2013-08-15 23:47:26 ....A 622592 Virusshare.00081/Trojan.Win32.Patcher.hd-ab13848a5411a4f97f39f6b655b71ff9039826745900f22df70674f79307fa40 2013-08-15 05:10:00 ....A 1716224 Virusshare.00081/Trojan.Win32.Patcher.hd-aea103f39a81d1bd20020662810da2cfc86e3f6e68e4e9e2d3d2590dbdf71384 2013-08-17 00:18:08 ....A 1482752 Virusshare.00081/Trojan.Win32.Patcher.hd-b014512f01639462f4f0e5520a04a6474be57724d8eb77effeb4edcf80f46d00 2013-08-16 21:46:40 ....A 2785280 Virusshare.00081/Trojan.Win32.Patcher.hd-b1d5663d0255eac96523d25d69c92a89f007b3f133447e7650ffeeff0b91ec2d 2013-08-17 00:21:00 ....A 1679360 Virusshare.00081/Trojan.Win32.Patcher.hd-b7bbcb8c27629203e41820364f62dde27b370d6f4322aebdbd40e35db24a6f96 2013-08-15 06:19:32 ....A 1351680 Virusshare.00081/Trojan.Win32.Patcher.hd-bce894f0c37a6ebbf42d134c378fa14110f33edb9c9126de948ee881d7b4630c 2013-08-15 05:15:22 ....A 1568768 Virusshare.00081/Trojan.Win32.Patcher.hd-be4fdab0304639fe1201adf64210af3650dd242979d55aa70eb61deb971fc4a9 2013-08-15 05:04:58 ....A 2076672 Virusshare.00081/Trojan.Win32.Patcher.hd-c0723a905151d39f6ae0721d06bdc8493cdc3d33545dcc3920348efec028ba27 2013-08-15 05:17:14 ....A 83456 Virusshare.00081/Trojan.Win32.Patcher.hi-cc0663c139824467304f67fb29d39d2e4d3a30c3746f9e715a9fa6391b3006e6 2013-08-16 21:36:02 ....A 84716 Virusshare.00081/Trojan.Win32.Patcher.ir-936ebcb4cf5a56545afecec857e5f9abc901163ba1fb72e012c542a7d92d9b26 2013-08-16 01:24:38 ....A 26348 Virusshare.00081/Trojan.Win32.Patcher.ir-a3b75c88a8df3f3cbff358bed449af4684bdc0da5fe547f4b5c82095a6b108ae 2013-08-15 21:48:48 ....A 632320 Virusshare.00081/Trojan.Win32.Phak.au-c9b9629203ffd0275e1e54dc37a1eedfee7ce2b5d20e85e014dd8f0690fbbb7d 2013-08-15 13:32:48 ....A 624128 Virusshare.00081/Trojan.Win32.Phak.li-c9880f24b6c372a646949bd50efe1dcc8985993695795d0fb9fd972fd334e1b4 2013-08-15 05:22:48 ....A 359165 Virusshare.00081/Trojan.Win32.Phires.a-b35145f7ec43a85f74e59a428fb4ef9db6e5535bf9a40848c768f919a51018f3 2013-08-16 12:35:06 ....A 359164 Virusshare.00081/Trojan.Win32.Phires.a-bd95eb4ec4009f3ae3e90ed8bf9a6fd4dacc9716a015a489fe22a9e1ee55618e 2013-08-15 14:38:44 ....A 947594 Virusshare.00081/Trojan.Win32.Phires.ael-a42d97c3c2b319228e4e313ecb6cd536684a5997c02611a0fe794f8413006490 2013-08-15 23:37:38 ....A 161792 Virusshare.00081/Trojan.Win32.Phires.aen-a9830cac8d4e08f5452a81095645c73515ab53399c55b49fc3e5ea7c7648b609 2013-08-16 10:26:28 ....A 161792 Virusshare.00081/Trojan.Win32.Phires.aen-c7484c0e0332609bf9425f065dbb513510879bc04a874bc23600c84e359c1f6b 2013-08-15 06:00:50 ....A 30720 Virusshare.00081/Trojan.Win32.Phires.aeo-9e81ce66466c088d932b37f34241408a494ccc3fb2ba6a124622168c831299fe 2013-08-16 16:12:48 ....A 166400 Virusshare.00081/Trojan.Win32.Phires.aeo-bdf41ec2c557842a1af6b659bdd55753db69ca880f43e8add7e5fdfa2cdc084a 2013-08-16 02:35:16 ....A 30720 Virusshare.00081/Trojan.Win32.Phires.aeo-c889990f131a601b643c0e55a1eb168ed6954f5752677efdee274eac3a3c075e 2013-08-16 13:12:32 ....A 31744 Virusshare.00081/Trojan.Win32.Phires.aew-af2da5126023c75f65aa476765d5e864447962b127d7fbfb29cc78385d04f80f 2013-08-15 21:56:18 ....A 161792 Virusshare.00081/Trojan.Win32.Phires.aex-bcdf2bf5e6b6afe2f2842c6d5f99dfe04fef71936faea157ff49512e23a52e1d 2013-08-15 05:00:16 ....A 196608 Virusshare.00081/Trojan.Win32.Phires.afc-ae49f0c85e67abd82177a38f3713827e3b222b86db1eed232f48e79c0e4f76d4 2013-08-16 22:10:02 ....A 916983 Virusshare.00081/Trojan.Win32.Phires.afe-b7c072e794d3f28e25b02f79a99d9ea8184a4e6b6d5f3c0c16f29d0c84d1dc70 2013-08-16 19:25:04 ....A 35840 Virusshare.00081/Trojan.Win32.Phires.aii-a43882f0a1cac4f5fd0929f4b364ed5e3aa9d1d250a57908c0ef38073fd3517b 2013-08-16 09:42:26 ....A 952720 Virusshare.00081/Trojan.Win32.Phires.ail-3d6edf54f15f3accfe28e3d56d4780e1a7acb6493f7e44a49a5074fb50a84361 2013-08-16 23:59:30 ....A 185357 Virusshare.00081/Trojan.Win32.Phires.amu-4b88aef6295bad86785d8e6dc03cef76343e9093d832a8ae1c95794144d0040a 2013-08-16 00:03:42 ....A 557069 Virusshare.00081/Trojan.Win32.Phires.amu-b5ce32b5aa32ef3442b48ddd6fe6b2ded5404d5d0feb5017c23364396ed715a1 2013-08-16 12:18:18 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.hn-94db6e24d3cfdd0479ebaf1f7b8a98c12365fbc33cfe59df06e5d6ba2eb20e9d 2013-08-15 14:35:54 ....A 283136 Virusshare.00081/Trojan.Win32.Phires.if-b171d509ac4c8d2dfcb7e85397cbf79492ad9ddf90bf3c8cc0a41f7d5f20f8d6 2013-08-16 15:23:44 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.in-2784d9baf0397b59e738d833326a6ac4ac720659755324034c60bc209def43e7 2013-08-16 10:07:16 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.in-9269ecadff724c64d5d1df142439d5924d654c3a45934cd1a2daa646386b382a 2013-08-16 19:16:22 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.in-94d72cd9af16c81a515403bbb356586dc3221bd562339d4ea8b75cf7b1116853 2013-08-17 00:06:36 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.in-a37b00cf5e378f20cc14b9c85c38100a9bad4fad0960d35059d2977484d40e60 2013-08-16 17:56:30 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.in-b5d1d69f160195418a00a82cb96a6452cafea4419c01327a395ead094b4a3b74 2013-08-16 14:58:38 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.in-c726c89f677b733e3300c3ebc1b1c120d30554d14c3647d5ff607352e4a759a4 2013-08-17 01:41:36 ....A 510989 Virusshare.00081/Trojan.Win32.Phires.in-cf12d652c6f4a88e9f69e14e8301e45c82c81e78fde3aff60ae3dc461b5da196 2013-08-15 05:49:38 ....A 502285 Virusshare.00081/Trojan.Win32.Phires.iu-43ffa79a92bd862158fd9ad91b139cbd2e28bad270fc29decb98059e5ff87e67 2013-08-15 10:12:58 ....A 502285 Virusshare.00081/Trojan.Win32.Phires.iu-a9c81895b8d88b556e030f912a3092ed2c81b60a68e4a6e388f4a9fac27f1ee2 2013-08-17 00:35:42 ....A 502285 Virusshare.00081/Trojan.Win32.Phires.iu-b1dae120671f44ceb3a68ab4ba1c7b7a4584e84c2c6a8b7f218337f6ce21db7f 2013-08-16 02:00:44 ....A 502285 Virusshare.00081/Trojan.Win32.Phires.iu-b5ba8bfd10fc9e9faeb56edb5ba04cf0e68c68e9721264d96fddf7160ed2d9d1 2013-08-15 23:28:06 ....A 501773 Virusshare.00081/Trojan.Win32.Phires.iu-b68d6d285264515c2a1c3079512300bcc267f6662a41890b5705c1d5647d6069 2013-08-16 15:59:06 ....A 502285 Virusshare.00081/Trojan.Win32.Phires.iu-c26da5660b81283a3be03484473bdef4819989e06780ae07a5a63eb2bac24c67 2013-08-16 10:04:14 ....A 502285 Virusshare.00081/Trojan.Win32.Phires.iu-c9494968726ae4d0c543de45d510d779762d85d95411f44e0a0b677a689e5a30 2013-08-16 04:24:20 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-5462ac170129543147559cbfa9c3dfeb5af4733940211bd6941ad75f2b6885bd 2013-08-16 12:17:00 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-8130fa8f32104924fd3a9f6cc0c4de7f7d710dcdcf2cc14d382fb292787f38a4 2013-08-17 02:08:14 ....A 677901 Virusshare.00081/Trojan.Win32.Phires.js-82bbde1ee614192674097c1e303eff5d0da7c50a937af830a8803426df5cd9bb 2013-08-15 23:40:56 ....A 677901 Virusshare.00081/Trojan.Win32.Phires.js-a8e11a82bedc674ecc16067a2d4a71d3aa081d3949aa8f20d21cd5fb7201cc66 2013-08-17 00:00:10 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-a8f4617a0ead0fd537e6affd4a9a4c1b593d1cb863804d750110101d09ad8a9c 2013-08-16 01:27:02 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-ab1bd4a093e65ba658569d6f648416825410cabb6081734692ca6e9659fdd09a 2013-08-16 04:27:14 ....A 677901 Virusshare.00081/Trojan.Win32.Phires.js-b079d7167a446b1396f10954e3b17906641aa96ebce08066ac957fa4b3ffb1da 2013-08-16 04:27:42 ....A 677901 Virusshare.00081/Trojan.Win32.Phires.js-b0eecadcc53d614ba95c7faf163cb2ed872202184ba4130731128516ea437f3f 2013-08-15 06:16:48 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-b2a8d68c18d6e1ad5d4abdaa04b2eda315c7b75e0614ecef55b7de3fe73d59a3 2013-08-15 13:30:04 ....A 677901 Virusshare.00081/Trojan.Win32.Phires.js-bb6804f4caf06a590823c3ae72dde2e444b928a0e4d29b00dc2d969812fa6d3a 2013-08-16 01:23:26 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-bc42707b064f29c56d619302301c7b969ca1311f5961167583100df014132c25 2013-08-16 01:11:30 ....A 675341 Virusshare.00081/Trojan.Win32.Phires.js-c13ebc7fff589b8198b5af8e0e0e97b87fc7ff2bff15b7d30ff3ea479509febb 2013-08-15 22:19:40 ....A 242701 Virusshare.00081/Trojan.Win32.Phires.js-c35b0ae2c8612cd4e214de96f1b82ae849acee7a74c4c43dd4be186ee1273f32 2013-08-17 01:07:06 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-c38648443d0480690f5dc2dd97ef6cc8bf1fc09b46d3d043a05d5aad62d7c875 2013-08-15 22:25:08 ....A 675341 Virusshare.00081/Trojan.Win32.Phires.js-c768044f6d6da33d53bcb3f79b367a0554a404bd1e4a57bd67a617ceb03ace14 2013-08-16 18:36:26 ....A 677389 Virusshare.00081/Trojan.Win32.Phires.js-c94b98d5a78fd67a6aae4f3a64a37f2b6d9bca28f085aa076ab34526630d8cad 2013-08-16 20:13:16 ....A 676365 Virusshare.00081/Trojan.Win32.Phires.js-c9c1189e533d0d3800b3f91c1a0f564b6874b20e2e841cc00792a6a4464ebc23 2013-08-15 13:45:40 ....A 681485 Virusshare.00081/Trojan.Win32.Phires.jx-bc3bbc37be9f96291ecb34801c83d59c86cfb2f1e57806cf7a3d10b7b925092a 2013-08-16 19:52:44 ....A 244237 Virusshare.00081/Trojan.Win32.Phires.jx-c1d1fa51f00f3000bc96e74b8f33a7e30ed165967fb48e6f9ddcf9c3cd2c934d 2013-08-16 17:34:22 ....A 681485 Virusshare.00081/Trojan.Win32.Phires.jx-c375957f460e578a1a321e974d51951d2bafbdb0cd2d1b0d305a5b9a715c18df 2013-08-15 06:13:46 ....A 685069 Virusshare.00081/Trojan.Win32.Phires.jz-53a8d8ebba1a96ba914d59158d9c233885eaa095a39fbd374ffb46d6156f735b 2013-08-17 01:45:32 ....A 685581 Virusshare.00081/Trojan.Win32.Phires.jz-60cdeb67bc0a02dbbe1141ce4e14b0600ae8cbd37eb1a6c928ef6bc880d55660 2013-08-15 05:28:08 ....A 685581 Virusshare.00081/Trojan.Win32.Phires.jz-a6853c7aa55fbfc5aef617546be69b431c38195005b2c7dd8d59286a5090ef3f 2013-08-17 01:59:18 ....A 685581 Virusshare.00081/Trojan.Win32.Phires.jz-a9c6216aa624a5e646c56df33853151a2b8f16aa5fb60558d20864ac37746efb 2013-08-16 09:50:22 ....A 238605 Virusshare.00081/Trojan.Win32.Phires.jz-b6e840b4a6342ed9497d99ec40fd137b9c2a01ecb6d61c7e6b5d61f5a898fba5 2013-08-16 14:17:02 ....A 685581 Virusshare.00081/Trojan.Win32.Phires.jz-c1dd1faeb41872b8e4ec9c20d77821f6e54b735aa478eca9c85824adfa549d8f 2013-08-17 00:36:12 ....A 238605 Virusshare.00081/Trojan.Win32.Phires.jz-c86b6fbe75040ab180ee78889c6043616c24d136f523386d690479b7615ee10b 2013-08-16 18:51:24 ....A 285184 Virusshare.00081/Trojan.Win32.Phires.kc-43014b7e9f45a8bf25a35300d86644c35623357fff4675a5fcc77ae9446749d1 2013-08-16 01:35:32 ....A 668685 Virusshare.00081/Trojan.Win32.Phires.kd-a4a99b94bb07b6d88042b750faca2c8c5a8f3f163b980851de6474292f05ff38 2013-08-15 22:23:18 ....A 668173 Virusshare.00081/Trojan.Win32.Phires.kd-b69c6727f1994906e767688b70c148003bd893069ad5b65870a9650658e60c24 2013-08-15 23:47:06 ....A 668173 Virusshare.00081/Trojan.Win32.Phires.kd-bc655ad073d91b95630e662750bb6418696ec49cb6c9f7acde143597d5d23b1c 2013-08-16 01:18:12 ....A 669709 Virusshare.00081/Trojan.Win32.Phires.kd-bd3dc01e472f2ea8afbb94c5f0df6a98b2336c1bd044a0803cc317aee6f474af 2013-08-16 10:18:36 ....A 670221 Virusshare.00081/Trojan.Win32.Phires.kd-c8fe31b00555cb50eccf6d5a0d539fbb783b2be848f044f671c34b0f4dd3ba17 2013-08-15 06:08:48 ....A 668685 Virusshare.00081/Trojan.Win32.Phires.kg-991162175dd5909db90ecd0d33125bb0965d3fdd3356430955ea0d115f52caa5 2013-08-15 18:25:52 ....A 670221 Virusshare.00081/Trojan.Win32.Phires.kg-cf34ddcd9e3cc8c39296a53ea0edf6926560fd0c4386f5f838acbf6b217a86d8 2013-08-15 13:21:32 ....A 680461 Virusshare.00081/Trojan.Win32.Phires.kj-b183aaa27bd35370f0a21fd06d0135d5073eda82e0d75613ff2b4ade640163f8 2013-08-16 22:18:18 ....A 680461 Virusshare.00081/Trojan.Win32.Phires.kj-c865a7ab12ec8b6f8accd1891b1b39c3e71d0baf55d4d7b4c0e2ec9a459eaee1 2013-08-17 01:42:54 ....A 752653 Virusshare.00081/Trojan.Win32.Phires.km-1f5209e249d7dcb50ccb4faa4f547c4847a82056b5fbbcf3c4b771bbc5457346 2013-08-16 01:16:58 ....A 749581 Virusshare.00081/Trojan.Win32.Phires.km-a8f653936e2df98a13fcb9cf22bbbe96aafe4ca541a2d0a0a2e13d83287cedf9 2013-08-16 11:19:00 ....A 750093 Virusshare.00081/Trojan.Win32.Phires.km-bca3ad7243d74ec220962897abb4f11b107900d22cc100c31bf1b94baba54346 2013-08-15 23:49:32 ....A 306701 Virusshare.00081/Trojan.Win32.Phires.km-bd3e2d7409d76941cd6ef5d938b6b67c78e9fc92b3ee6e7cdfcaa579b258483f 2013-08-15 13:07:12 ....A 333837 Virusshare.00081/Trojan.Win32.Phires.km-c7405fc30fd5de3fd6930c9ed44d192c40040a060b92025ef9cf84d353bf12a5 2013-08-15 21:41:04 ....A 754701 Virusshare.00081/Trojan.Win32.Phires.kn-a3755810bcb918658ad89a6710f98cb4a414d32ee267cb25433b4b2c47c2b5b8 2013-08-15 23:18:08 ....A 754189 Virusshare.00081/Trojan.Win32.Phires.ks-cdd4761af4fdf9ed4e59843ca6613659be68aae8a850f7dd515156a4e5d8378b 2013-08-16 09:19:38 ....A 759821 Virusshare.00081/Trojan.Win32.Phires.po-c7dd6582cf991219bc94ab5f526ad11b4b01ea82e975764e4311635dd5b6389f 2013-08-16 15:21:00 ....A 739853 Virusshare.00081/Trojan.Win32.Phires.pt-5aad8e87bd714727b3e05d413aebbbf09a4b26d8ec78befaa742877a087f86c2 2013-08-16 01:47:20 ....A 740877 Virusshare.00081/Trojan.Win32.Phires.pt-af4420042ec961287e0eee7f800fed6d98ecd2028a9493f0679344c9a9704bfa 2013-08-16 18:21:02 ....A 733709 Virusshare.00081/Trojan.Win32.Phires.pz-4bb7b141f77b99ffce8e71926d84eb81dd34c370f934a967bac9477ef1e990ce 2013-08-15 13:01:48 ....A 734733 Virusshare.00081/Trojan.Win32.Phires.pz-a909215d75ac3bc6a481ad7822ce7ddec8241428b6d855f19b00045dddf77b98 2013-08-17 01:40:32 ....A 326157 Virusshare.00081/Trojan.Win32.Phires.pz-b15b6b4673dced843c35b7689fb2cb208ea1bbf184f5545e863bf24decc010d1 2013-08-16 00:40:28 ....A 648205 Virusshare.00081/Trojan.Win32.Phires.rb-af52234e277091908f3bb78a81f87d4579ed5a5e27133cd98a85bb875d0c4150 2013-08-15 23:16:14 ....A 254477 Virusshare.00081/Trojan.Win32.Phires.vl-af1220de3ac305f6bcd1c9a02e5a273de4d42b66ad0a79f69aa48b7bb7719a02 2013-08-16 02:35:58 ....A 254477 Virusshare.00081/Trojan.Win32.Phires.vl-b09bfea133656f48860b27c15f9f51299981ac7ba5e0c578bf5a0fd980a67fb5 2013-08-17 00:19:22 ....A 658445 Virusshare.00081/Trojan.Win32.Phires.vs-40c5bfbbc0c8d4ae40fb2495e194983b31d22352e85c8649e510e92bb03161fe 2013-08-16 04:26:56 ....A 553997 Virusshare.00081/Trojan.Win32.Phires.ym-29516c70b4ceca91ad88d4841732e2cc659f7da229f831b14affe4ea68f17a27 2013-08-17 00:43:20 ....A 939533 Virusshare.00081/Trojan.Win32.Phires.ym-63c47554eb2f019941618e597692af5bd63ba3444e971a2cba77b1b80db52b20 2013-08-16 22:00:08 ....A 939533 Virusshare.00081/Trojan.Win32.Phires.ym-dea9e63c740b6374c83a365158e09782a0083aa00fd130906f7cc149c312e44a 2013-08-15 21:49:38 ....A 545293 Virusshare.00081/Trojan.Win32.Phires.zm-aa2285677b21ed531d40d2c20e1df60c735b5a895a8dfa001ac94f06d83e032c 2013-08-16 04:48:48 ....A 553997 Virusshare.00081/Trojan.Win32.Phires.zo-33a52b28591d140ddd8d80f2e577609798cbc8e0bc90f4dc587851bca94a8b7d 2013-08-16 21:32:00 ....A 553997 Virusshare.00081/Trojan.Win32.Phires.zo-39c29c3fc0e21d6c42e1ecf7654a3fb4029ba30ba8d442985b7419887b91542d 2013-08-16 05:47:00 ....A 939533 Virusshare.00081/Trojan.Win32.Phires.zo-603a7c958dfae3e7feec85d58e1d8e3297aeda26800e6172efe65b0f66c54aca 2013-08-16 04:52:10 ....A 553997 Virusshare.00081/Trojan.Win32.Phires.zo-aa48dc88b3776da1c1aba099cbdaa1e44dc44a0dd1c3ffd085c354fb7c192f41 2013-08-15 13:14:12 ....A 939533 Virusshare.00081/Trojan.Win32.Phires.zo-c2a90e378de7980816777e6015207e37dca2bab781d93cf39911724a0b81055d 2013-08-17 00:30:26 ....A 553997 Virusshare.00081/Trojan.Win32.Phires.zo-c3a82ef45f2d41e7de021cb7fa417e517fdeb153e1a6beea41b4922fc9ca5fbd 2013-08-16 04:24:10 ....A 939533 Virusshare.00081/Trojan.Win32.Phires.zo-c77f7d0774f31b4ef6223c4ff6b6c152ca5689ab3f0ea7e2dcbc28c45bac3bbb 2013-08-15 13:51:14 ....A 553997 Virusshare.00081/Trojan.Win32.Phires.zo-c993a48cfe382f1dba4a4b2fe6b2b5104070041b52a9eaf74e75a9292cece4e9 2013-08-15 14:13:32 ....A 939533 Virusshare.00081/Trojan.Win32.Phires.zo-cf2651a8fee026db980d1a833e4047ab39e7b17137fe8d0003441b80a4e90323 2013-08-16 04:45:52 ....A 826880 Virusshare.00081/Trojan.Win32.Phpw.aejy-a5c8849048cd6f97d98faabec506ae1435e5fe44fa96db6007d532456038f022 2013-08-15 05:44:16 ....A 89088 Virusshare.00081/Trojan.Win32.Pincav.acva-45feed26ad691e0313c1f732ede8797e1b3c98f93c341366dd18f212bf3fa242 2013-08-16 02:05:28 ....A 128000 Virusshare.00081/Trojan.Win32.Pincav.aejv-a96713e00a7d5695df2822f1a2eac072cc2f5310228d27a029912b4465aa01f1 2013-08-16 22:15:42 ....A 47616 Virusshare.00081/Trojan.Win32.Pincav.aive-a4ca1f9cee2c8fda8f70934e37adf79ae43e3012edde1fbaf03cc0cb15670001 2013-08-15 05:09:46 ....A 69632 Virusshare.00081/Trojan.Win32.Pincav.aiyy-bf2bc6cedd7473288ea69b2241e19ed53ec697e32e16a3e48854b68c9191c578 2013-08-16 17:35:16 ....A 33280 Virusshare.00081/Trojan.Win32.Pincav.ajch-8d6cbe2234a85b484946d8a9e8a877742ae32210b1f0b6ae5a8f97bfdda29465 2013-08-15 23:24:38 ....A 33280 Virusshare.00081/Trojan.Win32.Pincav.ajch-bbd94250e63c4894a2517d4ce3fbb78be331ff60cd01f5c7498576cb12b54ddb 2013-08-15 12:24:22 ....A 53760 Virusshare.00081/Trojan.Win32.Pincav.ajch-bcadfff0a213b4d45049e336f17afd282e0e74e397fc23dcd123baad70d3126d 2013-08-15 13:52:28 ....A 286720 Virusshare.00081/Trojan.Win32.Pincav.ajnc-c34a6e6e1971b603881dd3f0310234ad2590ce8dda0cbb2ee5fb72071e3a19f3 2013-08-17 01:30:26 ....A 32256 Virusshare.00081/Trojan.Win32.Pincav.akkj-66b3c5a3bb738cede8f0db6c768e25da1c1400f1e1cd5456dd2cd02ca0be09f8 2013-08-16 05:46:58 ....A 32768 Virusshare.00081/Trojan.Win32.Pincav.akkj-670a93378f63cf030567b1abada1ce1cc04d6d833a9ef165290ed838f3381a9a 2013-08-16 15:03:48 ....A 52736 Virusshare.00081/Trojan.Win32.Pincav.akkj-7eebf9deb99531f1bab95c26f6ec94f9f8a0d9c1a60087bbe3d7a9c4d8ccc1a9 2013-08-16 04:20:32 ....A 58880 Virusshare.00081/Trojan.Win32.Pincav.akkj-b043b971b6727a0cc44003efd5d49028b5f278df4ae697ce0d03002b5e5c6c84 2013-08-15 23:19:06 ....A 30720 Virusshare.00081/Trojan.Win32.Pincav.akkj-b1c89473f34d524dde9dcd63b46d70ad93257a05ee7bbdb90aa87a00b3082006 2013-08-15 05:10:46 ....A 33792 Virusshare.00081/Trojan.Win32.Pincav.akkj-b2b1b5c02d100685bee5425d73518137f07b51e81ba2b0616cc2239867fda012 2013-08-15 21:39:38 ....A 32256 Virusshare.00081/Trojan.Win32.Pincav.akkj-c24292f48eed1eefb7080b11b071163597c2ff9cae8cc448bd6cccb603214f13 2013-08-15 13:07:04 ....A 30940 Virusshare.00081/Trojan.Win32.Pincav.akkj-c27aeca247595f70ac78fa6351f1959dfb3669159afc040060179f6b39f22221 2013-08-16 22:00:22 ....A 104960 Virusshare.00081/Trojan.Win32.Pincav.amws-25638dc99a56d8bda92b45f21ac94c467ec2a6055bb138dfc0970d643836b80a 2013-08-17 01:17:46 ....A 841216 Virusshare.00081/Trojan.Win32.Pincav.aor-bc1f47df7cba61dfd6b2ff6521c5de679ae70516685c6bac3d055e2bad8dc5bd 2013-08-16 23:12:50 ....A 105984 Virusshare.00081/Trojan.Win32.Pincav.arsf-3eb01fc52c986774501b5a5add93b50968d10ca2e32f7f6e15375b2f06a82daa 2013-08-15 05:15:14 ....A 32864 Virusshare.00081/Trojan.Win32.Pincav.aywr-a6305b370b7845355294da57bc968be0f0c99638d9fa885f713636c734599abb 2013-08-16 21:54:28 ....A 6664 Virusshare.00081/Trojan.Win32.Pincav.bdfw-af152a2fc8722db2bf4bb3b380a46a3bb1c97c3849c4d7a128fd49702bce09b9 2013-08-16 10:16:52 ....A 43520 Virusshare.00081/Trojan.Win32.Pincav.beif-c28ca347d1152a27b336a6fbba8089b62b8bd36d147c51e0e4abcdacd935e591 2013-08-16 11:37:18 ....A 332244 Virusshare.00081/Trojan.Win32.Pincav.beik-cf49084a764b043a6fa65b75aeb86f81b31f74a42007f3716ee5c2536d3b1dc1 2013-08-16 21:56:52 ....A 69632 Virusshare.00081/Trojan.Win32.Pincav.bewm-5b42efe37110e469e68004bc61e8365fdca96face53b65fecea835a5dcdc7524 2013-08-16 02:26:06 ....A 169384 Virusshare.00081/Trojan.Win32.Pincav.bezg-aa72b9437709939c6d68381a10179cba64e339e9b23ab8ae241a20fb35299c28 2013-08-16 20:36:20 ....A 897024 Virusshare.00081/Trojan.Win32.Pincav.bgfl-afd531a1281a8f23135f7de5d4ca98907d79b26badf933840ccb42179a3d0c18 2013-08-16 04:54:44 ....A 879616 Virusshare.00081/Trojan.Win32.Pincav.bgig-25eb987763d71ced8a9d6595ab974895fb83e9d2b109076babaac5c9df6e4248 2013-08-16 21:15:18 ....A 568680 Virusshare.00081/Trojan.Win32.Pincav.bgrx-5e323cdecf97b9f20d839605790dc232e9271216ba4d4ba6eb099f336d687a23 2013-08-15 13:23:14 ....A 1167360 Virusshare.00081/Trojan.Win32.Pincav.bhjz-a4be6d922db71d183248e01dd5274b010ce0ae7bdde8578f5b097eaa5fd4db23 2013-08-16 16:19:08 ....A 1451008 Virusshare.00081/Trojan.Win32.Pincav.bhog-bbdc3193ea0e1eb8a2c1c0c716c45b0f3f61f0515d7cdf6676f0bbe5e20843c2 2013-08-16 20:34:12 ....A 2461696 Virusshare.00081/Trojan.Win32.Pincav.bhql-b7b46ba8549cb54a9ababc43ee06753d77c44edc7e3447acddb8e9da603fb48b 2013-08-15 18:24:56 ....A 1205760 Virusshare.00081/Trojan.Win32.Pincav.bhrc-b4fd0f6086f33a03ee2320447aca9ec82d61db719e93db9aa43a1f2df424d054 2013-08-16 00:58:22 ....A 1580224 Virusshare.00081/Trojan.Win32.Pincav.bhrs-b1d40664af61436897f6a1d20c27d5f55077fae7f849a0ac92f545d38e7c8fc1 2013-08-16 00:59:26 ....A 1887232 Virusshare.00081/Trojan.Win32.Pincav.bhsy-c8c4acc2b3a47453c2ff50733edf50d8a87a0607b7164cdff516113cfe06e1c3 2013-08-16 00:49:08 ....A 1226752 Virusshare.00081/Trojan.Win32.Pincav.bhsz-bda3e26476aeafb66e3de451f1ce3e4a346d6a84e1b39ec4ae53b8fe4a7c8a09 2013-08-16 15:10:46 ....A 2907648 Virusshare.00081/Trojan.Win32.Pincav.bjen-c88183dbe214ede8fe4713e9ec83c799d6ba9aad1594fad6dd5c2a181bfe8098 2013-08-15 22:23:44 ....A 796616 Virusshare.00081/Trojan.Win32.Pincav.bkea-ce346d7886ba38ad2696f1739d4a94082cd5e29e2189c123b66332ba9e7b5629 2013-08-16 02:09:10 ....A 587961 Virusshare.00081/Trojan.Win32.Pincav.blzg-cfe66a801c09dff88cb9587b03aa076aa5ea8ff2e0e1c37807ddce3ba1f9bfbf 2013-08-15 05:45:18 ....A 692235 Virusshare.00081/Trojan.Win32.Pincav.blzg-f4c4a0b72550372e3558ac13c7f5212d7100e4038a26b21623fbb3b5f46736fd 2013-08-16 04:46:58 ....A 237568 Virusshare.00081/Trojan.Win32.Pincav.bmsh-4418ab627679ef7148b5b1f383e21a900e9f73544140d18fb6f65109cea943f1 2013-08-16 21:40:52 ....A 525312 Virusshare.00081/Trojan.Win32.Pincav.bovz-af9f1594bfbdfb9f95ec73bdbf53cbc4a6648089eedb1e23ee7246d02962458d 2013-08-16 17:04:44 ....A 62010 Virusshare.00081/Trojan.Win32.Pincav.bpie-c8ad9d4a0438924e64f0582f545043858ebb4b7bba2b3ae8b72ef271704fa1a4 2013-08-15 21:45:30 ....A 44626 Virusshare.00081/Trojan.Win32.Pincav.bqmlm-bddfa36587575c940b3f7727c81b855c7cb78c4e37b2df9f07f2bc5a3a1c4816 2013-08-16 01:36:20 ....A 98304 Virusshare.00081/Trojan.Win32.Pincav.bqwwj-b0aae78568e1f31638485039cb4c39b160a32bbcd9dd8d75e23eee2fff860618 2013-08-17 01:34:44 ....A 12800 Virusshare.00081/Trojan.Win32.Pincav.bqzqy-81c1fe8fcd88970ceb9ad4aef8f9e4fbbc181f4a3651c904108e8dc7e6351189 2013-08-15 12:31:44 ....A 345499 Virusshare.00081/Trojan.Win32.Pincav.cjwu-2aeb1bf8d24a9ec91e0d2239d082ec9718f1b46cbc41c577ed02d82d65937b6b 2013-08-15 13:01:54 ....A 1361920 Virusshare.00081/Trojan.Win32.Pincav.clhb-8b9ba3d45e7dfb9a404b6af7688e0e81ba8e3faf314fab00c457f547d70b5e83 2013-08-17 00:37:54 ....A 673792 Virusshare.00081/Trojan.Win32.Pincav.cmfl-17d9409d0fbfe2a37de92e641ec965d5aa26bc8eee5a3cc4834143cf4228851b 2013-08-17 00:42:56 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-69ed97849c71942a430980ee7eefdaa49f127fb3fb45ca38d72b4ed5e464e183 2013-08-16 04:47:00 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-8062fde053ab442f7e378015d20327c648f0a7fa35a45e79e6593b9b9074150b 2013-08-16 04:46:02 ....A 673792 Virusshare.00081/Trojan.Win32.Pincav.cmfl-992266ec1bad275890594242a5bc443987ad21a8de79eb60e38b2f87f884d83f 2013-08-15 18:25:20 ....A 2477665 Virusshare.00081/Trojan.Win32.Pincav.cmfl-a33acabe7b7e8997a7e2017caa5cc0b21f60d84758efa1d71990c7e5fb55f9a5 2013-08-15 22:20:10 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-b53236fec5c7a6e8cd4104684703dea91fc298c0f6a21acaab455959e2df64fd 2013-08-15 23:13:58 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-b58f3c1b4f85180f08ee72182f5b0ac514a8429b39c313932901340160da87a4 2013-08-15 13:13:46 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-b633416852903bbb2b28aedf10e693459d5fa684bee8ff3e1f9b53967113c80e 2013-08-15 12:26:40 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-b705d44112bee3ce4174f6d36697efc7ecc5003dedcb0e6b461f70a7fd43fe99 2013-08-15 14:22:36 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-bc41603aa65e15c70e10bb577c899ef27fb85863e810495b8c414eeff36e2786 2013-08-15 06:19:48 ....A 452134 Virusshare.00081/Trojan.Win32.Pincav.cmfl-c1fae4614ff5d2c4c31a5c777958378e5093e024bb89bd1e7f71c7f829a846d6 2013-08-15 23:40:00 ....A 674816 Virusshare.00081/Trojan.Win32.Pincav.cmfl-c86ee480d03513c9626e454dd5fe77b0c91f359e677c03799a49bf9be3ebf857 2013-08-16 22:05:14 ....A 774656 Virusshare.00081/Trojan.Win32.Pincav.cmfl-cd9aa610a759172c1abf9de6714da439dc6c0d8ae1a08cf6ea411c389e1e717e 2013-08-15 20:56:00 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-1ae42b3e617163979b30adc3de8582b2d5c8872880ad7cb5b579707c71f982d2 2013-08-15 22:45:00 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-1e2fd10fb7f042f56b0e50f3a4f95d441f5f60145422f48327b8232e3db86178 2013-08-15 04:53:48 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-2c6c200d4af53a5abb8032de4ff551dd8b9a988157e0fac1bcc654a9b37525cf 2013-08-15 21:26:22 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-3d593411611c14f3af68e54782ec2f8fdb0706fc8e9be6e65dee0f5b1418d82d 2013-08-16 01:04:18 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-3ec972151f34c25f46248c3e66eb4b0a3b93b7c6a814b96b9e2fa7df9744d5dd 2013-08-16 01:18:22 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-4d55ac7bc4b3b2e2e385030c2be62066799b27881de5dbfff301febf459ba0b3 2013-08-15 23:39:26 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-515248638be8e74e97fc9d099af2d4885d93d13555dd36e7f17ef188b5c1e059 2013-08-16 00:27:34 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-6d2a7e34ee70fd7956e35c38f556347371314852ddae0a75f88d4ec6bd2903b2 2013-08-15 12:27:22 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-aecc7febc655b62d868ff0722d55f689bbcf43d8c0a0163258b354f5ce205b8b 2013-08-15 05:34:06 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-eca6a78ed4b846ec98022b0eba7c8cbf9538f2e6275fda6562c0590addf3e705 2013-08-15 05:25:42 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-f0d866e8fadfbf56635f6244a49f5f366cfa4c3eb21764ce5cc2c223c5f94660 2013-08-15 06:34:30 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-f798396b689325c23b8f1c117e4a38129f1b8110a5f70bea2f8a344969325120 2013-08-16 22:59:08 ....A 20480 Virusshare.00081/Trojan.Win32.Pincav.coez-fbeb12bf5ffa88b6b476827863189dd8be06f833d5faf1eb3b44620d7cf192fb 2013-08-16 17:45:48 ....A 103295 Virusshare.00081/Trojan.Win32.Pincav.cqce-1edfc4986cf3d11499244b571e18485bb5bd5e80ed38c5065bfa65b6cac6fb7e 2013-08-16 17:18:12 ....A 103202 Virusshare.00081/Trojan.Win32.Pincav.cqce-a96e4a5253f19d21402a796aad4a6da824f29281fffeb796e4f242e080ea2400 2013-08-16 10:29:06 ....A 70144 Virusshare.00081/Trojan.Win32.Pincav.cubo-aaaa7bb18da838cc3a193b03848769478c8c88cec97c62e08d2146eb92f78af9 2013-08-16 01:47:06 ....A 39424 Virusshare.00081/Trojan.Win32.Pincav.dl-bba3256b916e086c8902113a4ad5d9b1a3abcf4130984c392157fecbc76b58c9 2013-08-15 05:57:22 ....A 41984 Virusshare.00081/Trojan.Win32.Pincav.jas-b288b53fedb45a9135019bf543d3a0b37723efe20bfa7b6031949187d5fd577a 2013-08-16 21:05:32 ....A 999936 Virusshare.00081/Trojan.Win32.Pincav.jry-93957bddc41194454e0b897195e686715e1bc263fed3b88ed2f8b6130c9508b1 2013-08-16 11:11:24 ....A 283825 Virusshare.00081/Trojan.Win32.Pincav.lem-abefe902b2c594b945d5b25a6ab95253a8c230725ebd7ec9dab50591e0da0331 2013-08-16 10:33:58 ....A 61216 Virusshare.00081/Trojan.Win32.Pincav.lem-b7554fbaa68378d9f19ff80a1832b063b3d68773623fd18c8cb32e13ffe5e627 2013-08-15 18:39:50 ....A 179200 Virusshare.00081/Trojan.Win32.Pincav.nzb-a42cf659bc8fa0020d8df091fdae9b93c4a77e00c0573ceacfde2137e7fe4940 2013-08-16 23:03:28 ....A 363059 Virusshare.00081/Trojan.Win32.Pincav.nzb-a4a07ad885d3800f9bfa109980a9391d0af8ac8a41638de5af81a027c8eeef78 2013-08-16 00:44:30 ....A 212203 Virusshare.00081/Trojan.Win32.Pincav.nzb-cd1f7cc97fb6beb6e0f4b9b35003689d834b45069622e85094f5788a3340ef4d 2013-08-16 01:00:40 ....A 106162 Virusshare.00081/Trojan.Win32.Pincav.oqd-a3e996b9854e9b9eaec21c4bf8793b5b0472f2164bef8eb3ef394eb761dbe070 2013-08-16 11:52:58 ....A 56553 Virusshare.00081/Trojan.Win32.Pincav.oqd-c1402abcbf7df4f61931f524b51949498f3aab3363901efd95aeebbc5cc87667 2013-08-16 00:02:40 ....A 93709 Virusshare.00081/Trojan.Win32.Pincav.oqd-c9e5b208c6f6988d9e5b5090d88951b2d05e0084d0e6e9f6569e6114c4e4c854 2013-08-16 13:58:02 ....A 3601667 Virusshare.00081/Trojan.Win32.Pincav.pox-c3d07bc9e465d3fbc74558359f432284c65f065f3e0899e3c1ac012c4c58d3c5 2013-08-15 04:54:02 ....A 198001 Virusshare.00081/Trojan.Win32.Pincav.pox-caf72bec306e2f4a210561b742e2faf9f8ac86aa2abcbb6993f30b17ab402d77 2013-08-16 16:14:26 ....A 442368 Virusshare.00081/Trojan.Win32.Pincav.pqp-cf979ece998c33359e7728354854cdd08cf500d06efa959a960b5dcb6610d022 2013-08-15 05:16:02 ....A 61440 Virusshare.00081/Trojan.Win32.Pincav.ptc-add32273c05e3cc0f6381c238f4d3994bc0d4d4349cf7805aa7f315e8ca3e098 2013-08-16 19:04:10 ....A 71683 Virusshare.00081/Trojan.Win32.Pincav.ptc-c2e93c355937fd9460507f42255ebe3899eda58c61af104d36441632105bd579 2013-08-16 14:13:02 ....A 368640 Virusshare.00081/Trojan.Win32.Pincav.ptc-cf2ccf4364411d0d20b6639f4faf56915c0e6540543939fb6f5791457c0419d3 2013-08-16 20:46:24 ....A 456704 Virusshare.00081/Trojan.Win32.Pincav.qgb-6f38c1e9c44dcee63ea86209a45f064019998fc6ad85a752c6ed5c5227c5f61e 2013-08-16 01:25:38 ....A 121160 Virusshare.00081/Trojan.Win32.Pincav.qgb-a5d970f6b0d4877e8fe5492421c3ff3c7d8a2ec69ea4b91d956b481967ac17f0 2013-08-16 18:59:04 ....A 2620607 Virusshare.00081/Trojan.Win32.Pincav.quj-b79b46fb6d200b95f59b4efac00dec8ab2bdcd753a9e731e48a321592eeea8b3 2013-08-16 22:21:46 ....A 61625 Virusshare.00081/Trojan.Win32.Pincav.qyd-b1fae6064ed25bcaf5641afc27862316ce0ac86b6754ad05dd0a063eda28b38a 2013-08-16 01:34:08 ....A 8704 Virusshare.00081/Trojan.Win32.Pincav.sdd-afa5a433456c04e01f55af1c52b43d404bdcf34236538d86878f245dc001a66f 2013-08-16 05:49:22 ....A 41072 Virusshare.00081/Trojan.Win32.Pincav.tea-a53866a314789a735626f390707e48750123acab8d66fdff1359e83427816d09 2013-08-15 13:30:16 ....A 1716224 Virusshare.00081/Trojan.Win32.Pincav.wxy-bc0f5a0849f6f941020c44f0400d05b18bbb090d6dea0fb6bab4177f3f32f44f 2013-08-16 21:37:56 ....A 31556 Virusshare.00081/Trojan.Win32.Pincav.ymg-aefc74f59236a44c6a67c512b6f92ca178803706367b4fa8413571622bf2081e 2013-08-16 17:03:54 ....A 26436 Virusshare.00081/Trojan.Win32.Pincav.ymg-af704bf24e2b741ea87ac5990ef69c9ecfb710e3bdef7fbb6e18c94047232278 2013-08-16 08:47:04 ....A 16384 Virusshare.00081/Trojan.Win32.Pincav.yqn-4b4f8aa79c08cb817ec832e0c368af3a78c2fcba621803870464aaaa889fad02 2013-08-16 04:53:32 ....A 338581 Virusshare.00081/Trojan.Win32.Pincav.zkh-c837e367e65e1e0710c5a4e38d3fbaa9fb8c7310e442e8eff7bdd73444000463 2013-08-16 01:17:46 ....A 9968 Virusshare.00081/Trojan.Win32.Pincav.zof-c8e1d0fb9c9b16e95d890881cfc2dc2e4839ec9e4356945f6ebc6e485d348e5d 2013-08-15 21:54:04 ....A 34816 Virusshare.00081/Trojan.Win32.Piptea.a-bad3cf4142c6ad566547d13735fe26179501c4daaf647d74c4ed433259749dc1 2013-08-15 22:21:00 ....A 589824 Virusshare.00081/Trojan.Win32.Pirminay.ahjh-3c0868ab2677850430f80a923184a3b405304934b15f54eb7791d5ffe032fc14 2013-08-16 01:27:52 ....A 430592 Virusshare.00081/Trojan.Win32.Pirminay.aqn-b634b87d083448d246cf97a16e9f5475654a0bc29d1c9baf4987ec8d03342336 2013-08-15 23:28:48 ....A 129024 Virusshare.00081/Trojan.Win32.Pirminay.argj-cdaf97583aba76026d07f1881be9409a22dbedb6398daef21aa63ea21da30f67 2013-08-16 08:25:14 ....A 377344 Virusshare.00081/Trojan.Win32.Pirminay.avar-c11e874bba6b3a827d67134f5c0c9aa7c71f401e7f5f81b3dc542028d46d4ff6 2013-08-15 05:54:22 ....A 307197 Virusshare.00081/Trojan.Win32.Pirminay.avax-aca2c7aef48fde4df8c0ffe25e1cb09efa1972050ddcfdc8d037128034bb4c9e 2013-08-16 02:02:56 ....A 321384 Virusshare.00081/Trojan.Win32.Pirminay.avff-b597daceaf6fae91887f06fae27662a2ed8991a01c516462eb239b8d28603f65 2013-08-15 23:51:22 ....A 405504 Virusshare.00081/Trojan.Win32.Pirminay.avpv-c9986320dedf1cdd80f4a88b3b50834cc4b084f3c8a6845c7e142f35bc1505ba 2013-08-16 20:02:22 ....A 453120 Virusshare.00081/Trojan.Win32.Pirminay.awyp-8294af4829a0e17f6cb9f78c2842178a592b69453b86adf260893ba90a54c3f4 2013-08-16 04:22:16 ....A 453120 Virusshare.00081/Trojan.Win32.Pirminay.awyp-b17a83cd75e9a9e7d6b25e12aeef1a8fcce04e96950c03dbe5119c3b5e010804 2013-08-16 23:39:26 ....A 368721 Virusshare.00081/Trojan.Win32.Pirminay.ayfx-496734cb677fd1c14616c2b5b9a194795ebc97e2cf015b3ef49f5b6c8ca3aab5 2013-08-16 18:19:52 ....A 90173 Virusshare.00081/Trojan.Win32.Pirminay.ayzc-65637a9c671c95df9b28d65c38cddb9c597e8cf1eb7057b959c7cfb6839a15b6 2013-08-16 15:21:48 ....A 326144 Virusshare.00081/Trojan.Win32.Pirminay.aza-b6836c17c510c433447f375a7ed3d3db57d5322ad075d1c237098662bfc7fdc2 2013-08-15 23:28:34 ....A 326144 Virusshare.00081/Trojan.Win32.Pirminay.aza-b78272dd028e89e07a921a59cdf72e8de35ffe2733d524a757dfbbccdd018dee 2013-08-16 21:56:30 ....A 328556 Virusshare.00081/Trojan.Win32.Pirminay.azv-6b7d77cadcbd11e955978adf422b1328a4f61a9dbda9d744204b40175efab7c0 2013-08-16 22:13:12 ....A 229376 Virusshare.00081/Trojan.Win32.Pirminay.baew-cd0e0b9c2a8c46fd061794d3d096402ff4c9e6d8982114ad05ce6330df9ac117 2013-08-17 00:46:50 ....A 359424 Virusshare.00081/Trojan.Win32.Pirminay.barr-aadf98d4291d007c2209c1b9e897847a2225d42d6f4cec9e7705aa0c6a140d9c 2013-08-16 18:15:26 ....A 299323 Virusshare.00081/Trojan.Win32.Pirminay.cdk-bcb1f9b0eae9cc290ea6a6c110a1cee4f805a585cda11f7a583b35c6fc4d0aa0 2013-08-15 21:40:48 ....A 148914 Virusshare.00081/Trojan.Win32.Pirminay.ces-afd44bfcc3f0ff8cbd0d46fbf086442ff892f23ee2cbdc65d888a59c018601df 2013-08-16 18:47:26 ....A 352256 Virusshare.00081/Trojan.Win32.Pirminay.clx-3d2d06230410f1f17f079b3b2a753964956bc774770002f9aed307be762685c5 2013-08-15 06:27:46 ....A 288256 Virusshare.00081/Trojan.Win32.Pirminay.did-b14b628d329e5e11bdf23a09f22fdce387dbe083dc63c00eea847d6a61150f60 2013-08-16 04:25:32 ....A 327680 Virusshare.00081/Trojan.Win32.Pirminay.dp-a424cc4ae8d0b57c1cd8f83bf67528bfe891e703da268c72e1af58b7f7243e60 2013-08-16 19:37:10 ....A 285545 Virusshare.00081/Trojan.Win32.Pirminay.ept-ccf31ff27f85911c3046eaff1c1570c1cdbed235e2d0355cd688808c63a7e59d 2013-08-15 21:51:20 ....A 335872 Virusshare.00081/Trojan.Win32.Pirminay.ev-afd20c92c953ad971b76eade2c47315fa535e1d7159e1eceef2797d463a1da0f 2013-08-16 04:55:00 ....A 352661 Virusshare.00081/Trojan.Win32.Pirminay.ffs-2ca7fdd000522ab1654fcf18134d1733f36ac18b014d27dd03df72ef3d5a98ce 2013-08-16 19:40:04 ....A 674667 Virusshare.00081/Trojan.Win32.Pirminay.fsw-93e8b650e73a1590d82d9cce519ea433f22102a77b767533dd223e4996c1b8d4 2013-08-16 17:43:08 ....A 372736 Virusshare.00081/Trojan.Win32.Pirminay.ggy-aa51eb8da48b94c69f26c3e68cf9359cfd7dcb90348e96fa39f91cb85184f534 2013-08-16 18:11:00 ....A 372736 Virusshare.00081/Trojan.Win32.Pirminay.ggy-b13195db4b39207c0dcaf6a630e64981d1d0eef7142256dd8dc6ffbf3f852e3e 2013-08-16 16:14:52 ....A 64000 Virusshare.00081/Trojan.Win32.Pirminay.gha-bc64be63747cc19c2c2eaaca63aaab102254352d7dae38da40b590b5b77cff94 2013-08-17 00:28:22 ....A 472064 Virusshare.00081/Trojan.Win32.Pirminay.gos-a431d8e27f5bcf94eba6b5df4cd5b956a6d1b2ace33e8314e0c07e64d87e56f3 2013-08-16 17:47:32 ....A 389992 Virusshare.00081/Trojan.Win32.Pirminay.jdr-aa1119ceabe121a8573222b5bae298b7d2daa2c4844ba09876e1d69a8764d574 2013-08-16 00:57:36 ....A 314880 Virusshare.00081/Trojan.Win32.Pirminay.jzw-c742ae750059b738f0c1cc5beda46071296eb03ec9c1232186370500b91f01b3 2013-08-16 08:58:56 ....A 366592 Virusshare.00081/Trojan.Win32.Pirminay.oz-b53058847e46059b7b9e6123d4159b918671362a345c94d9aff172be57a7f6e5 2013-08-16 04:16:26 ....A 329651 Virusshare.00081/Trojan.Win32.Pirminay.xn-bc7f2ce76cf04c0fb7117ee932bad8ea97b79a6f7de337939c7297dae0127aea 2013-08-16 19:19:08 ....A 313353 Virusshare.00081/Trojan.Win32.Pirminay.xn-c7da814e419b3994f536947b1aaea9b937edef77c8a162f76dd229469730835b 2013-08-16 19:48:50 ....A 126464 Virusshare.00081/Trojan.Win32.Popureb.a-b5b92085fefddf212218dd568577e38453a5dca60aa91c410cc943de30e3f44b 2013-08-16 12:38:46 ....A 27136 Virusshare.00081/Trojan.Win32.Popureb.a-cded8dbd0469a6e362f1f2fa76c4c72b4fae0c137c4767338ac2b55d92d8cd63 2013-08-15 23:55:06 ....A 130560 Virusshare.00081/Trojan.Win32.Popureb.a-cebc19090ff23ed4dfa3c92294ff6570a5e741c16b8cf100fdb114e130a47353 2013-08-15 12:34:40 ....A 24876 Virusshare.00081/Trojan.Win32.Povver.bw-7105d8ae4b096919045611cd24b920d04c45d639c4489c4818d4e771ae978e05 2013-08-15 05:46:36 ....A 239104 Virusshare.00081/Trojan.Win32.Powa.bw-fd39b23f6ee20c3dacae9ed63ffc2d83e55322e158f42360bcc0f6c7d19cdcf6 2013-08-16 01:57:10 ....A 239104 Virusshare.00081/Trojan.Win32.Powa.ws-37c2bd251362fba3a95810ee967f27b8d298c0381505d1eff8a0b11e33b1495d 2013-08-15 23:59:38 ....A 243200 Virusshare.00081/Trojan.Win32.Powp.avep-af49ab3d62089f62fe1c9e9d5c156ee417b77faae83dbff464f894ad0b091bb8 2013-08-15 21:56:00 ....A 38920 Virusshare.00081/Trojan.Win32.Powp.dff-c17fccb9618ca3315014011cdee0c9711247e120b41238aed02b1025ee7a2bd7 2013-08-17 02:12:42 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-1b31e3c9e63f6a204ad7ed1bbeb7e977871409595fb8751b78edf13fdfff3d3c 2013-08-16 22:53:04 ....A 36868 Virusshare.00081/Trojan.Win32.Powp.gen-203d55943db49341fa7bc3fa10e278eabfe08686c58a254c6b80e4817ec0fdc9 2013-08-16 09:43:24 ....A 41480 Virusshare.00081/Trojan.Win32.Powp.gen-206f60d3f6faf363099268ee76bcb44060dd68378c87bfc920a2b37037a0e121 2013-08-15 05:44:22 ....A 35432 Virusshare.00081/Trojan.Win32.Powp.gen-2112aaf68251fa07166d1e84dfee3831ff76a11413c58d185e6163431cd8036b 2013-08-16 02:30:10 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-2171637759591841c93d19c747e2d59097c713a817cfc4930cec3802401eb8f9 2013-08-16 21:44:16 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-24149cf10dc897dd0ff4bf038e5584d213bb8fda0725987da05cf97f26b9672b 2013-08-16 15:34:36 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-2ee7666e47396a1fa83505899ffcc99abd393cd1df5b1416eb4d0604c9d6c349 2013-08-16 10:50:52 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-33a1f1da58b394a6a5815bd6c5bcdd335dacabbd72ed862dd9a2dd6d478f29d3 2013-08-15 05:43:34 ....A 41512 Virusshare.00081/Trojan.Win32.Powp.gen-3bb0ce4fb61b4757bcaf9d5a8da03ca9951898dcd76b862c903c8a3a516a8fe2 2013-08-17 01:54:54 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-3c5f6781326faa96b7366380384a2fc0f999bc2c22fe9448bb040f3c25739a24 2013-08-16 20:26:30 ....A 41480 Virusshare.00081/Trojan.Win32.Powp.gen-3d8131ea970ef85666ce204da1e32532d8dbff6b6da16345180f058aaa70c091 2013-08-16 17:25:48 ....A 42512 Virusshare.00081/Trojan.Win32.Powp.gen-3f2050f41dfd5d14393782dd6deaaa3a0f80cc0104560ec6afe5bec6ac6db574 2013-08-16 21:22:24 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-416ccf327678d322e52797141da9c750a183e9012d8158f600d0fbadfcddf8e9 2013-08-16 20:12:50 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-43b8b91447c7a1f2e9cbc88a757100a262184b26cf1d981e78d6fd094cb940f4 2013-08-16 21:25:34 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-4ba690dcbdbb768001ab41ea7c3bf7c40e654802897c45fa7c727db79eb67190 2013-08-16 19:42:50 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-4d679b46195d9c39534794a59a919acef3418f2d61251a2e3dcb9cf4831ddec1 2013-08-16 04:12:36 ....A 36872 Virusshare.00081/Trojan.Win32.Powp.gen-4d70539d772d25f577f081ebdb5fd5f84b386144f9ab05729d1cd9911957d00c 2013-08-16 04:17:08 ....A 94220 Virusshare.00081/Trojan.Win32.Powp.gen-4e62c1181539fdb12753f02552aaee20d5fd75dc748fcb458bc22b9703e9f657 2013-08-17 00:29:26 ....A 41480 Virusshare.00081/Trojan.Win32.Powp.gen-5c652049bb3bc51b68c9e4c14e3cf4be07134c508a9a28d5061a1c2f8c08fa49 2013-08-16 23:39:36 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-5e0e077881124960636b5966d7a058d6ae506474ad5db43cf8a769d7e17410ba 2013-08-17 00:41:18 ....A 35332 Virusshare.00081/Trojan.Win32.Powp.gen-5e95089b458ca47918416621ca476b0bccf8de05e5e2e6689de12bac488f72de 2013-08-16 20:35:52 ....A 42504 Virusshare.00081/Trojan.Win32.Powp.gen-603cc44bf7b24aeddba98d4b92c446da585de651fffa613e95e039294691eda2 2013-08-16 16:26:06 ....A 524288 Virusshare.00081/Trojan.Win32.Powp.gen-638b392d4cc0b00950a3d0508761d044d80b93c7db13694ae7048dfc84939265 2013-08-16 23:13:32 ....A 35348 Virusshare.00081/Trojan.Win32.Powp.gen-6ae289712ae0665a3a507fc230f7d775ae84114d6aff13a756bee045b86cc0e4 2013-08-16 21:13:06 ....A 35332 Virusshare.00081/Trojan.Win32.Powp.gen-6fff2fded21dd7bf23597ee110324229380f1d1fc5eb92da08cdc720ece71ec6 2013-08-16 17:29:58 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-71708c2fee38c681070a250bdb392d1407c6da67e75f84c2c8af9897b48a51aa 2013-08-16 20:09:32 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-73cd81aa069fd5927cb8dfe423b6d1f60d9a985cf5c19774cd15a87afceaffa7 2013-08-16 04:16:30 ....A 43536 Virusshare.00081/Trojan.Win32.Powp.gen-79c4bd6303037d0c0fc23e7617ae9edb776b5d6f685741d6fbbed33e49e26dce 2013-08-16 05:44:48 ....A 42508 Virusshare.00081/Trojan.Win32.Powp.gen-7a69d44b5a6e386b7afd14d0e3233d1b449622c12e332c924456af1028516ad4 2013-08-16 04:27:32 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-7a93e8643857d9e405fde9694fe450fd1de8a08f33a9c887fd9de180c663d6bb 2013-08-16 18:06:48 ....A 35332 Virusshare.00081/Trojan.Win32.Powp.gen-7cf18be231aa659d752707beedbe8a6bd132fdd59f2f8bed08aa9f63309bbd1a 2013-08-16 18:17:38 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-7e2e21b6b3dc107ab36711742cce6774132c6d65a8cc97f93d4d3b5deb586b0f 2013-08-16 13:58:30 ....A 40992 Virusshare.00081/Trojan.Win32.Powp.gen-7f8e7fe25d00e9e89a36e2636b1b2f16f5f3b3cb82fe46f53eb5d11f633fbc5b 2013-08-16 14:06:06 ....A 42528 Virusshare.00081/Trojan.Win32.Powp.gen-80d75449b358e50f6300cd2ac9d0e81c02496f3eed2db18ef565f76c10c5ee4f 2013-08-16 20:26:22 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-91f878e80480fb452e71895e2cb54636ff4d51ac9a8ba68c8518e682375fe922 2013-08-16 04:57:28 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-96154b6478517feb78c155f821471418c182955d968ab406837bc96e68c285af 2013-08-16 20:19:02 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-9f95431d9829e93ddfdc500393d1f5e09852e859836e4d70623deec1a78da385 2013-08-15 05:04:08 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-a2fa7f3f17256c1d8b05ba30d9e4b15dd524ed1a15ac072732f2b8f11a8e79cf 2013-08-15 18:26:56 ....A 35396 Virusshare.00081/Trojan.Win32.Powp.gen-a3881c1181ff21da7a08b35a5d6733f0b404363c6487fd5734c423cad0782e73 2013-08-16 10:28:54 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-a3b4bb73c2da0b89123eaf4429a034543c5b073162079218e9c3d27f729b7e4b 2013-08-16 23:07:04 ....A 100704 Virusshare.00081/Trojan.Win32.Powp.gen-a3dac5ce03f35f3bd5bc9910808bb4b0fce150f9ffd7653b18d6bf969b0271a6 2013-08-15 18:38:30 ....A 41520 Virusshare.00081/Trojan.Win32.Powp.gen-a3dfa3d374c685ddf9f0e87aa369ca4c748cc4887e5f1ea06ca5e3b515f6942d 2013-08-15 23:28:18 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-a451edbfe0364772eeeb6e6dd80f264397ba0b9032b4df9edd8f770b0624e856 2013-08-16 04:49:30 ....A 100360 Virusshare.00081/Trojan.Win32.Powp.gen-a472f9deeca6c64e76fa799cb877f70a85fafaf5ed54dec76d91cdc42fa0ec91 2013-08-15 22:25:26 ....A 36868 Virusshare.00081/Trojan.Win32.Powp.gen-a499bd1dac45a2cf88aa09f51c334df448cdc212107f5a10edc4f6dc6fcb92cf 2013-08-15 23:18:18 ....A 35332 Virusshare.00081/Trojan.Win32.Powp.gen-a4a0ffaea4a9ceb4aa97a8b8256921054f3598b36bb6b185a0464607beffa346 2013-08-16 04:10:30 ....A 40980 Virusshare.00081/Trojan.Win32.Powp.gen-a558e299819fd8c0c4df2ff7cd2c277152d5b3199971d15ae55ea473f488c6ce 2013-08-16 22:30:10 ....A 36880 Virusshare.00081/Trojan.Win32.Powp.gen-a59b82b52ac0af4f8eaa58d3aff5addc3a7e345fef7d9ed90344ee804c2775cb 2013-08-15 23:54:06 ....A 41480 Virusshare.00081/Trojan.Win32.Powp.gen-a5f3c496444d7fcb75c1f60f00e837d97d5ce932b8517709174e8ec8683f1dea 2013-08-16 04:25:06 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-a8fa20bbf261921fd724996083fd5215c736015a692c0e508c0b8b546eb936cf 2013-08-16 09:12:04 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-a92831d935a8253d43df28eac8af553b687b775b41920f5d4c8f2818bbf6abf9 2013-08-15 10:11:10 ....A 35332 Virusshare.00081/Trojan.Win32.Powp.gen-a931bd18c049f8fb33cb7500ee66c55e746c2a592e373ec6e909007042670b22 2013-08-15 11:37:40 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-a936237a3e50728a97ad01622ba17d39218483596023e49c46f379c578d0087d 2013-08-16 20:43:50 ....A 43612 Virusshare.00081/Trojan.Win32.Powp.gen-a9aa61961946f91e0513669509fa7a5eab3419d21ba69c3d4571c17fe28efbcc 2013-08-16 14:37:50 ....A 35340 Virusshare.00081/Trojan.Win32.Powp.gen-a9f0845d8ec5163c085023f7ae2d333047239cee95d5e5fb0382a2329b3b1f2b 2013-08-16 00:39:46 ....A 100728 Virusshare.00081/Trojan.Win32.Powp.gen-aa01f74bf59de89321821ce7931e192deb30445521e1149de8b457c0d982f60c 2013-08-16 22:48:26 ....A 35332 Virusshare.00081/Trojan.Win32.Powp.gen-aa2ed3fd7b957a0e6b0a3c6b9757bf72224787345ac8f0079436e6ce091cec18 2013-08-16 04:13:24 ....A 35416 Virusshare.00081/Trojan.Win32.Powp.gen-aa2ee8b2f21b8f4f71539247a03de7df5d8d2dfce02b5eab9c9727d3fd38c26e 2013-08-16 19:18:16 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-aa776fd528151150a6dd8280992488bff6bab78ada7b7225f57272556299fab8 2013-08-16 04:47:52 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-aa82b25f0b4b6a58cb77a8921eb46d9a5ea2e074f44003516dc83f461f2c00fc 2013-08-16 20:59:26 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-aaedf14c342bc4c3a7543d3c479ebedd1ed79742316bc58b8d28cb30802566ad 2013-08-16 18:14:56 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-ab0a23cb6b753ab8f19d9f38b8d724718da6f6eada8c3cea7e58091c0c205771 2013-08-16 13:23:10 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-ab10017b296890adb22a6589ecf74e62f9db4ec4f6f4c7a437333ed480ac9688 2013-08-15 23:17:04 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-ab28ce3ffe5d73139905907b5b02f82cf4e22e91aa009cc6f088fdc201eb4c6a 2013-08-16 04:26:08 ....A 100880 Virusshare.00081/Trojan.Win32.Powp.gen-ab29abaa4842830163af93ccd090cd79ddfeaad4a13c94753802df760f24731b 2013-08-15 14:39:18 ....A 35336 Virusshare.00081/Trojan.Win32.Powp.gen-ab66534ef8a8f1c61137db06f0cc9e9d1b45f1a75fabaff0941c09aae97406f9 2013-08-16 22:26:22 ....A 40996 Virusshare.00081/Trojan.Win32.Powp.gen-ab6d9d6956b8dbd7d1f02dc810b688a06f5099bb7849668e001b829cbb0a58cc 2013-08-16 14:56:36 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-ab9d9ecb63880250409e8b1e11ec7a70de2eb2bfac6202e41c585c6e25c9ef89 2013-08-15 12:31:14 ....A 34316 Virusshare.00081/Trojan.Win32.Powp.gen-abb7729af11a4855c5cca85553fb7e3acd7b42a0dd1f90651923ea1af5eedfe0 2013-08-16 04:10:36 ....A 42508 Virusshare.00081/Trojan.Win32.Powp.gen-abce9e6f7ba33adf1da8d0b7c2660d10bf85dc1941cf53c0c1b9038aa2d5435d 2013-08-16 00:28:52 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-abeccf33967f145dfcc1e978554e1b70b7e4400aa995a44d41207bd703d46c69 2013-08-15 05:23:34 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-ad799f967f3da05cb734dfb015a8000bd110788038e71ed4c9913757ca329d89 2013-08-15 13:32:38 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-af1abea682541786366c44889070768c8cea08549c2b42f78a2207a14e9f42b2 2013-08-15 06:29:12 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-af350e9c133ee10b0c62a3cf5f393370e47afe656924bf8e036bdc4aa9b7c072 2013-08-16 08:55:52 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-af5af69debcebc0bedf092d31f6b3f11214c4ae9695cf9e528d4ee2cab31573d 2013-08-16 01:28:38 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-af902e45400b93056b6e3cf2e6f1717d66def883d7f68d462aeb22efd8ab6f15 2013-08-17 02:11:28 ....A 35344 Virusshare.00081/Trojan.Win32.Powp.gen-b00e74a5bbcde930c3e3ec197151a0fbaa72bda171efeced5d3099a45bf56fae 2013-08-16 04:51:26 ....A 42516 Virusshare.00081/Trojan.Win32.Powp.gen-b026ff38fe1bcc50b02b212fe98f370be8e42f3cda039000b04e89a5988573cd 2013-08-16 15:58:50 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-b04e32a33fd57cd7dd371b9a6b5e5f32fbb95d93650bf78cbb7445100c857747 2013-08-15 22:28:40 ....A 72706 Virusshare.00081/Trojan.Win32.Powp.gen-b1040a2fb289180c4d3030c4b30451c7c793dff1b16ac970dc8029d78cac77cb 2013-08-16 04:24:48 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-b135200811d57eb76b1d172279ca083e029039748ed96c021c185465a6166a44 2013-08-15 23:41:16 ....A 42508 Virusshare.00081/Trojan.Win32.Powp.gen-b1479fabe2ff605e4586eb741099e959aee701e17d6eb0c30ec585f31a85d6f9 2013-08-15 23:28:34 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-b1cedde2d0f47f809b6a8370cdf8604b896a211a05347e0d6b9647933a34d616 2013-08-15 11:38:02 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-b1d76efd6658c6b6fadfd6fdcdfbd8d423568650260b55664ab1e0af80c7afb4 2013-08-15 05:27:54 ....A 41488 Virusshare.00081/Trojan.Win32.Powp.gen-b3fc76f58680ed14735f1a7aa1c60735f83dec6efc2f2141f18920b56833f365 2013-08-15 05:23:46 ....A 35396 Virusshare.00081/Trojan.Win32.Powp.gen-b4048aa92b0fdf819279e4537747efffb51ae7bf38dddcfea46c1c4e85ed5b2b 2013-08-16 19:38:20 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-b52f295f3ddca3dde376d42ec96315d13d916f8eaab49d7e95bd7d5f8ebbcefa 2013-08-16 02:04:26 ....A 39940 Virusshare.00081/Trojan.Win32.Powp.gen-b54b182e4c6864801800e8267a16007bcfe1600a559b1cd4be30155e313e1057 2013-08-16 01:44:58 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-b5c4a50d6bd4285509ef18c77ebcd0efd2989ac4d845e102de921f75f9e98026 2013-08-17 01:27:42 ....A 42504 Virusshare.00081/Trojan.Win32.Powp.gen-b6361245c301b9b679e849a9f79925b302d7a82525c5b7810a1fc1d2797f50f9 2013-08-16 09:53:06 ....A 40972 Virusshare.00081/Trojan.Win32.Powp.gen-b636674efaad3bafbd2f4cce73948823f7cdcde69faf497aabdeacd13260df45 2013-08-16 00:49:46 ....A 100492 Virusshare.00081/Trojan.Win32.Powp.gen-b648b3e45a7e65df49f1e69b15e5790986324ecb09a97242f5be100394931c23 2013-08-16 00:28:24 ....A 41484 Virusshare.00081/Trojan.Win32.Powp.gen-b66995a9bbd1e4e103ae7afcd772ae39281b90b3e163e8ad47059a2a2491e15a 2013-08-17 02:28:26 ....A 35340 Virusshare.00081/Trojan.Win32.Powp.gen-b675504c9ad8c33b990482b16b344e4f21077e52572cdbac59aed43220f83780 2013-08-15 23:23:42 ....A 42576 Virusshare.00081/Trojan.Win32.Powp.gen-b69f80fc155e3ff20f1b072fae697a2fbf0bf7f380b7f34acd41a5363dad30b9 2013-08-16 00:23:24 ....A 36876 Virusshare.00081/Trojan.Win32.Powp.gen-b6b9d0e8ca9c6187ef9e20a70404b73286058285fa1e3fcfd1f27a8845f97501 2013-08-16 15:24:22 ....A 41504 Virusshare.00081/Trojan.Win32.Powp.gen-b74fb3b40add59a0a59211adfd89da5989294030cdb5900b06b91d9ac75f7740 2013-08-15 23:48:08 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-b7530e8ca7304a64d0601b0c06fb72912ee3558720119d48c846a3d154dac3d5 2013-08-16 10:10:26 ....A 35336 Virusshare.00081/Trojan.Win32.Powp.gen-b7bb210674f919d1390d4ac551c3b79c6009d8bd6b0c343aa7e76329db445845 2013-08-15 18:34:02 ....A 35404 Virusshare.00081/Trojan.Win32.Powp.gen-b7cab2f16c7adb76ae0a853b3a51de5d4e5ecfe95bb70beecc8e03a21dd7da24 2013-08-15 06:03:40 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-b8d0474cb8cc1dcd7c8a9cd03845336d6762bb917c6d9c31b5914bca39fcf7f3 2013-08-15 06:07:12 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-ba7b15675146298f2a8ad941a6ee1a38bf15b1ef43ffd4137d0c0b01cd026e44 2013-08-16 01:01:20 ....A 43592 Virusshare.00081/Trojan.Win32.Powp.gen-bad5187b56420985289a179e27ccfa8285ff2e91a846fa55c8df411b11c7c31a 2013-08-16 14:45:34 ....A 42512 Virusshare.00081/Trojan.Win32.Powp.gen-baec6fab73a5abc0d5cc4f39531f755fe9c5ce781a9447c6aede34cece53bb9f 2013-08-15 23:46:14 ....A 40980 Virusshare.00081/Trojan.Win32.Powp.gen-baf6de982c9f16479fe263ae5e17c037390c00232c9103caab5b0dd424a5d235 2013-08-16 00:49:44 ....A 100364 Virusshare.00081/Trojan.Win32.Powp.gen-bb380a0cfd6494494532cb870f2b0e782a222fe48f7b2c85609afaf728b8ae37 2013-08-16 00:39:46 ....A 100360 Virusshare.00081/Trojan.Win32.Powp.gen-bb59ddc47781ce0f5db512b30cc686c4546006275af976e3ddfb9ce4d7bc1dab 2013-08-16 00:59:26 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-bb5faf5161de3cdd9f202de458aa78d5c2ddeb742a8f60f0d06213c114072d47 2013-08-16 17:20:34 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-bb811c95549b30759adec15130f845af8fbaaea4dee34117b6bba9c3fc93e7c4 2013-08-16 20:47:08 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-bb997a6cac82734adc605990c77bd7389b352e5d723862584cdae0d4bf6b5f73 2013-08-16 01:06:26 ....A 42508 Virusshare.00081/Trojan.Win32.Powp.gen-bbe93d83989a2c091512932530f1faf62fbedc4c95335254f08bc2874d401f55 2013-08-16 16:57:40 ....A 41516 Virusshare.00081/Trojan.Win32.Powp.gen-bc7d4053ab64125a6273ad6e31114c462dbaa53634ee757b021885bb750ca883 2013-08-15 12:56:08 ....A 94220 Virusshare.00081/Trojan.Win32.Powp.gen-bcb06e127390b8bdc4cb031e7c24392ebda722101b132001c56746ceac407c20 2013-08-15 13:04:14 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-bcc13550216427047b010a3356916469df36d46d2274e3fdd39818b19a1ebd60 2013-08-16 14:37:12 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-bcea2c32ddd51a41b682af57f6fba4ab5b5dd2065a369d0a303b21ec6f2968d7 2013-08-16 19:22:08 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-bd2428d8a7d50d4fc98a3beffc34454d5997c0b7d24a7d6872908bc63c6dff6d 2013-08-16 01:24:14 ....A 42504 Virusshare.00081/Trojan.Win32.Powp.gen-bdb80319668f906578915bec72f37915561d39d9bb84430403166214a04a3c49 2013-08-16 04:16:06 ....A 43540 Virusshare.00081/Trojan.Win32.Powp.gen-bdef820f9bd9833d23f25cdc57d1f99f772ef77e9a69872cfc60ea9c6f1f809a 2013-08-16 04:09:50 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-c0f096cd63114c50656fb435392ee3d046480b7e124e23dcb315efe2b4d589ae 2013-08-16 19:09:38 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-c13cfc45cd05e9a17bc8b3964b62a1be9b360e79244ed5b83aac25bc2bd8aa47 2013-08-16 04:24:44 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-c14572d5944dafce1de134cdf14a5657373e74451115643925f6f10309039608 2013-08-16 00:52:04 ....A 35388 Virusshare.00081/Trojan.Win32.Powp.gen-c1a27b35e21f8fd80db3e9312624b9eba71877c2685dc231b39f1065faf7c526 2013-08-16 13:33:18 ....A 42500 Virusshare.00081/Trojan.Win32.Powp.gen-c21e27a73fb7bc47203fdd6a4e99e083bee3e77698412e6be796b9cc3b688158 2013-08-16 01:27:28 ....A 41008 Virusshare.00081/Trojan.Win32.Powp.gen-c224401262d6a5310bd440dcfcba50602164a76e49c69e7d5191a7adf780a801 2013-08-16 23:36:48 ....A 40980 Virusshare.00081/Trojan.Win32.Powp.gen-c24642eaa3d1adb0fd7ffa0b356b22a2339ac87787fb1267fee3ee8ec4dfe9a5 2013-08-16 17:20:14 ....A 43524 Virusshare.00081/Trojan.Win32.Powp.gen-c2686641c94f51e13725b44a41186e8b1733d5fa62a7e0c0267f72b598888604 2013-08-16 13:55:12 ....A 35332 Virusshare.00081/Trojan.Win32.Powp.gen-c2839c83ec943ae41910b8e5a245cc3bf6695d7225fbfd0f0c9fa84a22f02c0e 2013-08-16 01:16:44 ....A 100364 Virusshare.00081/Trojan.Win32.Powp.gen-c296dbd792775458cfcee24bb86e7ecddecc8f8c6921e1cfd99d751a77bb88b4 2013-08-15 17:26:36 ....A 41480 Virusshare.00081/Trojan.Win32.Powp.gen-c336b026e3409743a938f4f0f127b81dbc46d64364cef987f7bb53d4bfabe64a 2013-08-15 12:33:26 ....A 42524 Virusshare.00081/Trojan.Win32.Powp.gen-c3f2906489403e91b8db0863797299d476466c73710f19ad51dfaa123377baf3 2013-08-15 05:10:48 ....A 35448 Virusshare.00081/Trojan.Win32.Powp.gen-c6ca21f1b4fc92bee8cd8bcaf8542b2e9639eba2b5d6b64cec9f7c816c5dda68 2013-08-16 20:41:44 ....A 41472 Virusshare.00081/Trojan.Win32.Powp.gen-c7d1e25de8716e533bf7d0af2072caef3cf9b5f1b6479b67ea8584ac592833a4 2013-08-16 17:56:08 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-c7fa23c21e3e7bf0fc4cf4d861068a1e0fd274915c9d6801ec6ae1b41b3d1901 2013-08-15 13:10:24 ....A 40968 Virusshare.00081/Trojan.Win32.Powp.gen-c80551bee13c842050290fcaaf7bf81554590df320168d6318018e4e4d4caa77 2013-08-15 21:26:36 ....A 100360 Virusshare.00081/Trojan.Win32.Powp.gen-c81b944682f8c0a00186a57b198988d2cb38c5d6d696beaef120116c608968fb 2013-08-16 12:07:38 ....A 40972 Virusshare.00081/Trojan.Win32.Powp.gen-c83995d91f9e6fb3d16235677cd32f65481a7364f5d22f5c574ba4d630579a02 2013-08-15 23:47:30 ....A 41008 Virusshare.00081/Trojan.Win32.Powp.gen-c84c3053f977c05c8c7857afd1f9cb209bfcbb7b34a81435b745b29e84c9bce3 2013-08-15 13:10:32 ....A 42512 Virusshare.00081/Trojan.Win32.Powp.gen-c86585153ba0da7c9bc596ec71b9ee14b4ea9cd4a84186950e41d352fe38f21d 2013-08-16 08:47:30 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-c88145fb9d9d26f4740ce27b6d4f8b1000dd2033a250d222a9d2cbf2ba48b133 2013-08-16 20:20:58 ....A 41480 Virusshare.00081/Trojan.Win32.Powp.gen-c8ab112a8f2b1e91ba0e53aa2574db68f9260fe5ed0b1cfff935e7f567621066 2013-08-16 16:15:48 ....A 41504 Virusshare.00081/Trojan.Win32.Powp.gen-c8b620c938b1166166a2a90fde569af89ec46a4049577b67c837496a1c4560b6 2013-08-16 15:16:58 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-c8e574879b9aa15fac2c24f567ae9a755012052ac864584151a71ad002f44254 2013-08-15 22:04:46 ....A 41484 Virusshare.00081/Trojan.Win32.Powp.gen-c8e85fbbb5fddf964a8fc582eb0d91d1377bfe5f1612b42b51a0ed6dcfb1e20f 2013-08-16 21:00:42 ....A 100356 Virusshare.00081/Trojan.Win32.Powp.gen-c90e2fe712719038c75aa0793f3eb2afe570bd120d9952f7cf5021338815f5e6 2013-08-16 04:21:00 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-c93accf578956e175986ae2cf72b9bdf47c278c6fdc7d605fff9b756ce2fd9a7 2013-08-16 10:29:20 ....A 35356 Virusshare.00081/Trojan.Win32.Powp.gen-c99f95d56189c1fd0fe7c1e5ca0948412b536053130408ef8e62172b81a78a2a 2013-08-15 12:59:16 ....A 94212 Virusshare.00081/Trojan.Win32.Powp.gen-c9aa7df2def4096f5c730393ddaa035b5d92997d8a676752ba560c3a2e1fc866 2013-08-16 19:25:04 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-c9ef6745944fffcfbb05488c379a09230ac2ad0d236449bb57793f758cdb228b 2013-08-15 05:41:18 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-cc8bc2db6a196deb72a6a77027ad8ea99d6a738e3ae508ef94920c7eaa7adf5b 2013-08-15 13:08:16 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-cce2bc94c102041733a34d317ca38db08c2958b06181efd1585978f626ad61f5 2013-08-16 21:29:24 ....A 43588 Virusshare.00081/Trojan.Win32.Powp.gen-cd3b375f5f48beb9721440376b7eb15f12725b05176ca8a4797e49839c284dde 2013-08-16 01:26:32 ....A 40976 Virusshare.00081/Trojan.Win32.Powp.gen-cd42f69a3e6c62892339df7af14b924fd927b1c90b41afad84429432d1005f67 2013-08-16 05:45:42 ....A 35436 Virusshare.00081/Trojan.Win32.Powp.gen-cd5393f2530d683a796623e69e4cbbe2541dede8e2dd09907044acc85814d8b2 2013-08-17 01:02:16 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-cd931047907412ffcf12baf33f7a402f4ab8b610053bbc9ae86c804aa27374b0 2013-08-16 14:42:54 ....A 42504 Virusshare.00081/Trojan.Win32.Powp.gen-cdb2095f74cae31bbcee647bf7cee9a07234b42794d0f62e443b0a4ce84e951e 2013-08-16 02:29:54 ....A 100868 Virusshare.00081/Trojan.Win32.Powp.gen-cde6631d7632daf9ee8cd4a760e9f01501722ac50b4b8ffa0820e03a7f855b47 2013-08-16 18:39:04 ....A 29184 Virusshare.00081/Trojan.Win32.Powp.gen-ce487edd9065c5d6b63e92efde42d6d6e419f83df0ac24000f99d6dccc3e7775 2013-08-16 09:58:26 ....A 41476 Virusshare.00081/Trojan.Win32.Powp.gen-cebd231cb6134bb2078b12233fbf0aaa6cfdc3e0f8379d7d3b04b940fd4011c0 2013-08-15 14:39:46 ....A 41480 Virusshare.00081/Trojan.Win32.Powp.gen-cebee8c58f5dbd881e4a1707e299d9df7d61367a584f3d39fc65fa3756790513 2013-08-16 17:54:56 ....A 100368 Virusshare.00081/Trojan.Win32.Powp.gen-cee774117bdbdfb7b4a22673882a37216d530db493857756f92f49dcbdeaf2ef 2013-08-16 09:58:36 ....A 39948 Virusshare.00081/Trojan.Win32.Powp.gen-cf3704ac8b50d5a33648df32d452ab3605b7b3ddda5c640c9cbc9ad6e21d3a37 2013-08-15 23:55:12 ....A 35376 Virusshare.00081/Trojan.Win32.Powp.gen-cf9a480257f5f2fcf0c46b624ae04f2e81e38ebcd2797346fccb90103cbc94b1 2013-08-16 20:28:52 ....A 40964 Virusshare.00081/Trojan.Win32.Powp.gen-cfbdc28a40cadcc44ee7d25b93b8a5bea55def0a55e4fbbd2983936c0167aa5b 2013-08-15 23:36:38 ....A 36880 Virusshare.00081/Trojan.Win32.Powp.gen-cfbe7e9603b215ba639551a4777bf610bb3401f1d6e01b41267dc8e75af21b4f 2013-08-16 23:04:10 ....A 40984 Virusshare.00081/Trojan.Win32.Powp.gen-cfbf4ce0e4c41216a9b8b7835ee1ad640f6179a00f743c7b4a99bee5ae0c2925 2013-08-16 13:29:50 ....A 146434 Virusshare.00081/Trojan.Win32.Powp.nok-bc52c3b5f8615efee0e95ffd5764582a96c92c53f2cefd403694358fa9011df4 2013-08-15 05:02:22 ....A 528384 Virusshare.00081/Trojan.Win32.Powp.ppg-b401dfb93146efca4a9b7a7e37932c6384f88e80a28347cc4089b8cd33dd5408 2013-08-16 01:31:58 ....A 753152 Virusshare.00081/Trojan.Win32.Powp.pqm-c996ad7e37a400d1f4d63ee891a0c567bf0feac7586d60769c681bff5bcb6d0f 2013-08-15 13:26:14 ....A 24576 Virusshare.00081/Trojan.Win32.ProxyChanger.bw-ad98720924cfed82c8d5103d115dd84d1ba1b60ade6485eceb09fc954cc9d9b5 2013-08-16 16:45:48 ....A 34816 Virusshare.00081/Trojan.Win32.ProxyChanger.gd-b53d0da9307df2199690772bbf7cecb0f28b024481aa376648517488012b667c 2013-08-16 01:51:54 ....A 32768 Virusshare.00081/Trojan.Win32.ProxyChanger.vo-afa6a38df8d10dd250d099f81047ff797de9eb98be05b3b90064a99e22f48a4a 2013-08-16 10:50:48 ....A 32768 Virusshare.00081/Trojan.Win32.ProxyChanger.wl-85ed3ac10d27343db84e6b3bfd37b5c1d32682856480ecbfd60894f7f470988b 2013-08-16 19:30:08 ....A 125952 Virusshare.00081/Trojan.Win32.PsyX.o-31abc942910afc6cf703c899b9d5002f6066ddeaf5b90d6021167952d60345e0 2013-08-15 14:17:46 ....A 31744 Virusshare.00081/Trojan.Win32.Qhost.abh-a3e51e48b2ab9d04878299d94f189a96449d6fbdb317091d8e4727cf8952c30f 2013-08-16 02:27:12 ....A 184872 Virusshare.00081/Trojan.Win32.Qhost.abvu-4a57ded759f113db589d26dc9bb607ed230c0355db695f033945db2a0c890000 2013-08-15 06:32:44 ....A 182380 Virusshare.00081/Trojan.Win32.Qhost.abvu-cb5ee284ccbab96e582d30cad54dd6762b5bd6760675c0c3e96eb4cf461af99b 2013-08-16 00:26:20 ....A 584581 Virusshare.00081/Trojan.Win32.Qhost.aecp-79d09da27e5e0873c67b0acf96c7750fa0fdf7c55929360ec110fb1d268a8c35 2013-08-17 00:45:28 ....A 85800 Virusshare.00081/Trojan.Win32.Qhost.aei-c7a299f569095356b38efd39035d871cd78caa48c37aaea6a271e595af692c79 2013-08-15 00:09:16 ....A 131971 Virusshare.00081/Trojan.Win32.Qhost.afln-12c5c3eaecdaefaeafe1bad96961cdd46f3b6661e61966edd78f64316c29c887 2013-08-15 00:53:30 ....A 124899 Virusshare.00081/Trojan.Win32.Qhost.afln-15182d75c219c4fe0d58f3f2cbe07b33d94611cb7db85b07772ff9e00820824e 2013-08-15 04:49:08 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-3cfeda8524b9f26eb0134dff5df731ef5b8636d9b87c9363e43067f4bd4d4305 2013-08-15 04:18:10 ....A 131971 Virusshare.00081/Trojan.Win32.Qhost.afln-3d667fd6a6a399874ab604410f12270d9bb186a349926e60802185557d97836a 2013-08-15 00:41:22 ....A 131971 Virusshare.00081/Trojan.Win32.Qhost.afln-3f40bab322af5e8c3bd170f282dcd435abf3031a5bc0899454aece692912511c 2013-08-15 03:32:22 ....A 131965 Virusshare.00081/Trojan.Win32.Qhost.afln-4437bc566be25d365f779401b7c95b95657c07fc1f741abb893539fa4dee26cc 2013-08-15 03:19:48 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-44fa5300413ed2f9b0df5d79e757f3e47537064286f52484e11ef3627aac1663 2013-08-15 02:00:26 ....A 131971 Virusshare.00081/Trojan.Win32.Qhost.afln-4f3a9fc92edcc3ff48fdc96ea6d028cd059b6b87639fa1c0cf2a5763af4ac320 2013-08-15 04:32:58 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-564b40c89e256995c9fec216378b39d8a84aedc037485570089450f0754587db 2013-08-15 01:47:06 ....A 131971 Virusshare.00081/Trojan.Win32.Qhost.afln-60032204c29843a5fc8b0f32a80aa017810183659873da6c8b75dc8615458b66 2013-08-15 01:27:00 ....A 131963 Virusshare.00081/Trojan.Win32.Qhost.afln-6b83a557b28c152e25088c3224c5fabd1dd18403aa330edfaacba48a5d198022 2013-08-15 02:49:38 ....A 131971 Virusshare.00081/Trojan.Win32.Qhost.afln-7918e5d0794c625968c388db3bad92bacf77227615e5fe38c1c1ed26eac452a7 2013-08-15 02:42:38 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-7f8215422d480549603b247d58334f1c4ff88450449c815ae8762a2d001e5a78 2013-08-15 01:13:42 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-8150614d2a504de823466991a0e50298283e1bfc2dc349d2a84edecef248d055 2013-08-15 03:27:24 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-88e812dd91e204916d6363db78618554c7398d7dfb33b06859c4e1f88db1e3bb 2013-08-15 01:37:50 ....A 131965 Virusshare.00081/Trojan.Win32.Qhost.afln-92de775e9f8ed68395cbb4df8076da11c70d6ff6784f602d97913289e914b3c6 2013-08-15 02:10:56 ....A 131965 Virusshare.00081/Trojan.Win32.Qhost.afln-9525699bfe96bb250b5708983109f2562468768b4d1d56b95c6d70eb055f5901 2013-08-15 04:29:28 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-9c465d5e7bc5cde4ce9bc88a40d1682a6dde79d97f6498a7f8c63b81307ab8f7 2013-08-15 03:40:28 ....A 131963 Virusshare.00081/Trojan.Win32.Qhost.afln-b42694c059ce544e359f1ce4dcdc07791ecaacfeaed544df416d82fa85cf51cf 2013-08-15 00:00:04 ....A 131963 Virusshare.00081/Trojan.Win32.Qhost.afln-bf4a7e8573d1b46e2ddeed25c0e132bac44160673535505326b60c9a4c80543e 2013-08-15 04:18:08 ....A 131969 Virusshare.00081/Trojan.Win32.Qhost.afln-d026ecfcf8188ad153ab694e443b4202eb50422a138ba7ce93d262ea5a35921c 2013-08-15 03:27:36 ....A 131971 Virusshare.00081/Trojan.Win32.Qhost.afln-e641b0998d1f24af1bfde3ea2e490af8603c63952fde58a0f2b3805d00f5a8e8 2013-08-15 00:57:48 ....A 131965 Virusshare.00081/Trojan.Win32.Qhost.afln-f8b27fea8ca89339fada5f2cf8135f1cf44bf3bb31d9dd928cb07d9887a9541c 2013-08-15 03:19:36 ....A 113959 Virusshare.00081/Trojan.Win32.Qhost.afpk-e502cb04cff06c5914c287fc3cf9a9162cce8b0cb06316be21ca2712c81ca74c 2013-08-15 01:12:38 ....A 171704 Virusshare.00081/Trojan.Win32.Qhost.afpt-de8f15f0f1a2ddf566a60fac1bb12f05244e766366e3661c2fbbc84d1f89a626 2013-08-16 15:17:24 ....A 134916 Virusshare.00081/Trojan.Win32.Qhost.afqq-520404b752c9d7d0f5dca46ad44cf213471e6aefec70681be37dcf42d7838d51 2013-08-16 17:58:50 ....A 199045 Virusshare.00081/Trojan.Win32.Qhost.afqt-08cef1a3479fe8aec3cb0e9e103772f42151a21097a73bc9e0e026b211b55226 2013-08-15 06:03:52 ....A 126183 Virusshare.00081/Trojan.Win32.Qhost.afre-9e30d433c3bb1bf54239d66900c6782e10a1989c972d6df1029363a1f7737fda 2013-08-17 01:43:40 ....A 142223 Virusshare.00081/Trojan.Win32.Qhost.afsb-044a2626dc3fa97f7e3b2320c4684de768b4aef7c40b4d72c4e90f53a8dd0620 2013-08-16 00:50:44 ....A 236272 Virusshare.00081/Trojan.Win32.Qhost.afsb-0d137f635a77656088065302a203922c5d660e1ac7f4dc574438aaa52fc2ecd8 2013-08-16 21:56:16 ....A 135371 Virusshare.00081/Trojan.Win32.Qhost.afse-0bc5ffedf3d97174275b9e99281544e949c38fea950623f297b4c9a71c17496f 2013-08-15 04:03:56 ....A 110887 Virusshare.00081/Trojan.Win32.Qhost.aroh-913312ead6fb1f0cd662208ced9a32904a1557793d33f2856e685a6dd45cae7f 2013-08-16 13:03:04 ....A 101888 Virusshare.00081/Trojan.Win32.Qhost.bfgo-19cf5225bf522308326ba77091e37b920e6639f653fc97a75e7b6876062b4d6d 2013-08-16 17:03:44 ....A 138752 Virusshare.00081/Trojan.Win32.Qhost.bfgo-2c3e03ae9c7a8c75c116d656eaec2c8f1009b946386fd852d849af46a3d1111d 2013-08-16 14:14:16 ....A 138752 Virusshare.00081/Trojan.Win32.Qhost.bfgo-6604b7f6f78b65ba06d2342bc1e57b949b8f3f2452e94dd8181a044f0aa0a167 2013-08-17 02:18:30 ....A 97792 Virusshare.00081/Trojan.Win32.Qhost.bfgo-a49a0cc3b9ede14d2b2b73944508c364a1f760128554ffafc513f0926bc5709a 2013-08-16 21:35:30 ....A 212992 Virusshare.00081/Trojan.Win32.Qhost.bfgo-ab3ab370813c8bc04606de28d3f8d92ff1205d8157d1f1a4076e938446db3b25 2013-08-16 00:32:24 ....A 87040 Virusshare.00081/Trojan.Win32.Qhost.bfgo-ab55dc67c7f5d05ae3ceee48df310f61e7251a3d83c909610c65e2934ad5bb46 2013-08-16 20:58:50 ....A 103424 Virusshare.00081/Trojan.Win32.Qhost.bfgo-b0d77774f85645913610f8a3b6437ae692823912414147bd185b488dc740c4ab 2013-08-15 23:25:08 ....A 212992 Virusshare.00081/Trojan.Win32.Qhost.bfgo-b507e930196ae81a3227a3f5f1d34eda01b138fd13f4dfdd1b5c448088303473 2013-08-16 15:51:14 ....A 136192 Virusshare.00081/Trojan.Win32.Qhost.bfgo-cfcee486bcfed2b068860ab53b6265a2a4bd1ef1e9d1bd0c1e206045d60a25fa 2013-08-16 04:18:38 ....A 147027 Virusshare.00081/Trojan.Win32.Qhost.bfzn-a9894c9ea32ba235ac468fc73792d364f7354515871e6a019e2e8a2f674411f5 2013-08-16 00:14:34 ....A 12766 Virusshare.00081/Trojan.Win32.Qhost.he-9d6b1e07c51f87beb874b2da61212f71418d194c06b38e4b710763317ef5d969 2013-08-16 14:38:00 ....A 32256 Virusshare.00081/Trojan.Win32.Qhost.ip-2d6b303c3229f09dc8dccf65974ff4519c2b7f1486a08e0cb113a97183f27286 2013-08-16 01:22:16 ....A 212992 Virusshare.00081/Trojan.Win32.Qhost.it-342278d52e810ca16c0196dce1641f55f59ab9e1033946ecfbdea46203079776 2013-08-15 21:42:20 ....A 212992 Virusshare.00081/Trojan.Win32.Qhost.it-7d9eee2e0dd8aed55ca36e94876d8a3a70402aaab630449a1198561e98d0b4ec 2013-08-16 01:44:02 ....A 196096 Virusshare.00081/Trojan.Win32.Qhost.it-a424c34d89d0caf02ad81e9139fe574a5093ebf355978fe87a0ba39c2560061f 2013-08-16 04:44:00 ....A 6144 Virusshare.00081/Trojan.Win32.Qhost.kk-38eff6cc6036cd330d729fb2c28b9aa5e14be09672e5b2a88e7200b04eb0ab3b 2013-08-16 16:12:04 ....A 6144 Virusshare.00081/Trojan.Win32.Qhost.kk-ab77582e3d91c56086a8d15f598228603c025ea0a7c8b57cda03bc4b178cbbf0 2013-08-16 04:27:08 ....A 33792 Virusshare.00081/Trojan.Win32.Qhost.lmp-3124ef4d066bc21db7ab142c5b7be3b17ca3fd8317c4690ed0eea2c106658320 2013-08-16 01:18:22 ....A 50176 Virusshare.00081/Trojan.Win32.Qhost.lxl-a3557e07d43a21fd917388f850d2f2c64e835bf58a7779f27e32f3e101bd53b8 2013-08-16 19:58:22 ....A 176268 Virusshare.00081/Trojan.Win32.Qhost.mau-c392bd573ee8bb3d0cd349405752a71f178a09ddbaba75791a15118aa3777382 2013-08-16 12:57:50 ....A 157696 Virusshare.00081/Trojan.Win32.Qhost.mme-1d7d0cd7315ac12767fba97d49ae1c98ca03524b7a69eb73dd2c227cecdc28ca 2013-08-15 12:24:40 ....A 165551 Virusshare.00081/Trojan.Win32.Qhost.mme-95e560f1138a22685a528baaa8c8030db07593cb41a620bff3985b384718b397 2013-08-15 12:57:28 ....A 2050932 Virusshare.00081/Trojan.Win32.Qhost.mod-b0be33cbd8e3770c8c5d801e9ee2cd3a3bab5dd79779339caabee783e9e02881 2013-08-16 01:44:02 ....A 117857 Virusshare.00081/Trojan.Win32.Qhost.ndu-cd94afb0f6edcf8d7b81cea89e0091f2807cc1e8e0b08071d15b56f50c317ab1 2013-08-15 06:15:26 ....A 57344 Virusshare.00081/Trojan.Win32.Qhost.njz-479c33089515a04e0a72e1c4cceccf2e7e00837f435ab109abfb0b3c227a2a9f 2013-08-16 04:50:20 ....A 22528 Virusshare.00081/Trojan.Win32.Qhost.nkr-bad4c18a0ab3337dcf86565842fa4c7f9ad05250b3a7be4855b41b59133fe7c6 2013-08-16 19:28:12 ....A 97280 Virusshare.00081/Trojan.Win32.Qhost.nsn-4e5262867872e82dd1dc7ed49ce3d028e99db92d1e02155b9cb7400b071d8f3c 2013-08-17 00:06:50 ....A 54784 Virusshare.00081/Trojan.Win32.Qhost.nsn-6657fb7e0a6e31041c8f058f4bfacd6536118d3329cdf1e274bbfa1be00508f7 2013-08-15 12:22:52 ....A 225280 Virusshare.00081/Trojan.Win32.Qhost.nsn-af194ec530378d22f28c0b83e061b1ee437aa5da16d3d7d3775fb36af1b24da9 2013-08-16 00:45:00 ....A 143360 Virusshare.00081/Trojan.Win32.Qhost.nsn-b7a4cdc225d51f1f2ee3292d07778b6a099fba67c9836a41bc524ce590723314 2013-08-16 12:17:36 ....A 72704 Virusshare.00081/Trojan.Win32.Qhost.nsn-c99b10f35a99b3cdcd7d0452a4d129aa6029318f1ed5feebf682935ff1b5d580 2013-08-15 05:06:46 ....A 50688 Virusshare.00081/Trojan.Win32.Qhost.nsn-cb7a5c467e45431039054fc16f70bf89e11623ca19f601dea6af56e0461032c1 2013-08-16 21:03:56 ....A 118272 Virusshare.00081/Trojan.Win32.Qhost.nzs-23e96658c644e9355c6a1698e7ad1be0494538d1bbeb895c64438ba126db94ef 2013-08-16 23:26:38 ....A 90624 Virusshare.00081/Trojan.Win32.Qhost.nzs-a4bbbbc36d8500c3a8e96dcc426af9581bee090357d8c9c6b2683c97109ef65b 2013-08-16 04:23:28 ....A 65024 Virusshare.00081/Trojan.Win32.Qhost.obl-b78ec205c223777ef22ea4ceb8e201645188a9e99c5c84c31b9a004583074b51 2013-08-16 15:46:46 ....A 692224 Virusshare.00081/Trojan.Win32.Qhost.ohh-97a7545473b283607d1f7ffceca861dcadf4c9d4f211322f0816ef280980a213 2013-08-15 21:55:50 ....A 66298 Virusshare.00081/Trojan.Win32.Qhost.ojn-bbdf9ed7b8b3f08f8caf2d6b742239ddd3db6aa65bf49e491cfccc64d5110e8f 2013-08-15 21:39:46 ....A 186829 Virusshare.00081/Trojan.Win32.Qhost.ojn-bcba486d6b1b62cc1c365691f7f0af4281632ee3dd0be1ee7e2ab01c43fa89d8 2013-08-16 16:05:10 ....A 69493 Virusshare.00081/Trojan.Win32.Qhost.ojn-bd5f13055954d192713157d46019686f070bb9ced518a45d5cb06d29fe410bdd 2013-08-17 00:49:34 ....A 236032 Virusshare.00081/Trojan.Win32.Qhost.ojn-c28b9de8cf86539b78e9f5006a4bb02b440afbdb142a15b41247b5f6bc063686 2013-08-15 06:06:30 ....A 69148 Virusshare.00081/Trojan.Win32.Qhost.ojn-c43332488f485cad7dc5653639ce8b21308ba71d8d55c9d137a71337ab76bfae 2013-08-16 04:21:40 ....A 95381 Virusshare.00081/Trojan.Win32.Qhost.ojn-c7da582b3306ed55f0da768c82703462001ea20147a25b16be57336f5ed3c9a5 2013-08-16 21:56:06 ....A 66330 Virusshare.00081/Trojan.Win32.Qhost.ojn-c9dc0b2f39d25a63dfaff568853d1733e3eec34a8327dff7a1107989c22f1bce 2013-08-16 14:23:42 ....A 315904 Virusshare.00081/Trojan.Win32.Qhost.otq-aa6af46fe344e2117558b7ad44f12d64682b6f5f91602c5094ec82346e97973b 2013-08-16 20:12:00 ....A 192512 Virusshare.00081/Trojan.Win32.Qhost.ova-28648370f873c841143df6a73d089bb9f5a11bd7880838d6c092572d75b319e3 2013-08-16 01:01:10 ....A 131072 Virusshare.00081/Trojan.Win32.Qhost.ova-70dd78ba06260f51bc277b2d8ac81b8f9948701a51306e6850319fc5f8d85288 2013-08-16 04:23:42 ....A 122880 Virusshare.00081/Trojan.Win32.Qhost.ova-7209929469e27ff97f5ca6f9f9c2cec37eca341d7111fdec6d7d8746f3db373d 2013-08-16 12:30:50 ....A 126976 Virusshare.00081/Trojan.Win32.Qhost.ova-a377cb5b09136602812e3592d26c0e40bb4a78f9bb43ea709be6a48fb34bb4ba 2013-08-16 11:11:02 ....A 184320 Virusshare.00081/Trojan.Win32.Qhost.ova-a5eeff1b0100289b2be3526a442e8d5843e3c5737ab73e7889c16bece5d5260b 2013-08-16 12:35:42 ....A 135168 Virusshare.00081/Trojan.Win32.Qhost.ova-aa178f0a5b2e6243d30ee1bbcf3800fb9f9bac8e7c14221172a19b4113bda1f0 2013-08-15 21:38:00 ....A 155648 Virusshare.00081/Trojan.Win32.Qhost.ova-af8a6ddd7c56d8716a56ff03092d1e28707a2381961cf3b93ba7b8d2a1d5a80b 2013-08-17 00:57:14 ....A 139264 Virusshare.00081/Trojan.Win32.Qhost.ova-b0a73c5af6d7083ca30b5fee6cefe0bd8df472048c43f25185f7656e84148b22 2013-08-15 21:52:10 ....A 180224 Virusshare.00081/Trojan.Win32.Qhost.ova-bd96374e403b2d4a769ef57ae0ed9f8a7eb8a4f7c209daf29e7d34b8b4d7c2ff 2013-08-15 23:40:00 ....A 200704 Virusshare.00081/Trojan.Win32.Qhost.ova-c2cf2aa52a8d1d9ad960ab443b6e7c68184fb83b992994a61514fdcabc3bab43 2013-08-15 13:08:44 ....A 184320 Virusshare.00081/Trojan.Win32.Qhost.ova-c860a719201a0c698fc043e04a2bcf1021b66d4e8f69909ae51d18b30dd26443 2013-08-15 13:13:36 ....A 114688 Virusshare.00081/Trojan.Win32.Qhost.ova-ce01bc639bc07e01b77b7a946c4d0d353cd84ac48ff38f1365e5f2302f0968ce 2013-08-17 01:13:10 ....A 156855 Virusshare.00081/Trojan.Win32.Qhost.pk-ab4693c43810697b05f2e3e16c761b6cd1d1f7b5ce4f44a3c566c7110f905529 2013-08-17 00:27:54 ....A 49152 Virusshare.00081/Trojan.Win32.Qhost.qjf-a4919ef010f3c3917a387a7dbb447b507c4449dbbc329236634eefc5fd4c2b65 2013-08-15 12:30:58 ....A 16384 Virusshare.00081/Trojan.Win32.Qhost.qoz-bcff2c11d5aa17da087d98a86a40aba873b67cc4097cdf952b1decabe4e26ca7 2013-08-16 13:14:06 ....A 140360 Virusshare.00081/Trojan.Win32.Qhost.qpb-cf60bc45e0d9748b4b3e5e1422efede709a79ad78190432319d53cac48ba7f5d 2013-08-16 20:53:44 ....A 98685 Virusshare.00081/Trojan.Win32.Qhost.qre-508d1aae0011c88ec9374c3b705359ca548d8d59c2e853fc5369b6c259f09a2e 2013-08-16 15:57:52 ....A 438272 Virusshare.00081/Trojan.Win32.Qhost.qre-a527abcf80d17a56e5894aa8f99699966ee8c2a8269b2a24c22723b52dea4a4a 2013-08-15 13:32:12 ....A 450560 Virusshare.00081/Trojan.Win32.Qhost.qre-aefcb463ec5f1613f060184b297eb0baf36f47fd061dc9b44f967fa0da78ff58 2013-08-16 04:23:20 ....A 41960 Virusshare.00081/Trojan.Win32.Qhost.qre-b1f036e1fc807978700bf15dc7032f8274a9d675d6ff1952acef58d3e2286281 2013-08-16 00:49:56 ....A 99983 Virusshare.00081/Trojan.Win32.Qhost.qre-b5411f9fb2a6fab53267e7f34129c02622a276af2f92dbc115b69f8836ecddcf 2013-08-16 01:27:26 ....A 74240 Virusshare.00081/Trojan.Win32.Qhost.qre-b5cc36dbdb0cc4e4420a8196abfb12ce31803bb14aa8928a8a2c59ea307f577e 2013-08-16 09:56:32 ....A 41960 Virusshare.00081/Trojan.Win32.Qhost.qre-b69b5fe07797c5f261797b276edbde99b09b3667bb2261a263ddf4ff0ee5e4b1 2013-08-15 12:56:48 ....A 41960 Virusshare.00081/Trojan.Win32.Qhost.qre-bb86c4ecfeea02e72b522754677e702b7896408343a322d9e63dd63101fe6620 2013-08-16 00:57:32 ....A 389120 Virusshare.00081/Trojan.Win32.Qhost.qre-c3d869f921749c8ffed3648384975b14abf4b8382a08813c946df941a24a6e4e 2013-08-15 22:02:32 ....A 40960 Virusshare.00081/Trojan.Win32.Qhost.qre-c8697320304b29c69caf0539c8bcfdda04071a9e10bf01af650eb574daf9f9b9 2013-08-17 00:59:26 ....A 425984 Virusshare.00081/Trojan.Win32.Qhost.qre-c8a0d6b71281e3d7ba40c34199cda125e1b37c81e8ae96030d835c1414e426d1 2013-08-15 21:42:26 ....A 960000 Virusshare.00081/Trojan.Win32.Qhost.qtg-b57b9b9cbf65d837f4a1f7f609dfa5cb30384a60045bb3b8b4154ba20e3440a8 2013-08-16 19:47:32 ....A 260096 Virusshare.00081/Trojan.Win32.Qhost.qtg-cd559fa45e46b9e408b558ad8dfc5a6573f51381b12e1846f2c176d822519c51 2013-08-16 16:46:30 ....A 205179 Virusshare.00081/Trojan.Win32.Qhost.qvz-c7a15785e74104d0f9027fa62db7671c0f6f0625a24ab093e0f1c3d5588c777f 2013-08-15 23:23:58 ....A 45960 Virusshare.00081/Trojan.Win32.Qhost.qvz-cebc083ce5aa20f5fd44c74c3193e579aea5dd9b59cbfedbe462bc3ae927dc39 2013-08-15 05:06:32 ....A 68608 Virusshare.00081/Trojan.Win32.Qhost.qye-a2013451736d4f0cc7edaca17b681bd108192fd303f2f4a982573004dc39cace 2013-08-16 01:34:56 ....A 48128 Virusshare.00081/Trojan.Win32.Qhost.qye-ab16a492dfba192c49e7b7545f67527ffceb62ecaa1f4bf795707e3e5d77b143 2013-08-15 22:52:40 ....A 121856 Virusshare.00081/Trojan.Win32.Qhost.qye-b0c8e7063b8a9ce1752887114d5bf4f4e094c0dabf599adfaf26cf3d9d5fd97c 2013-08-15 21:45:42 ....A 142336 Virusshare.00081/Trojan.Win32.Qhost.qye-b0cf8bb1a160c34a00906ce1a0a52cff561dfa69a39e6134b39cc1239a824c67 2013-08-16 12:21:22 ....A 212992 Virusshare.00081/Trojan.Win32.Qhost.qye-b1b3a0dda8cbd28816de92e91292d5f790ca7bcc71a801089fab44189d765255 2013-08-16 12:14:50 ....A 48128 Virusshare.00081/Trojan.Win32.Qhost.qye-b7efede445513b1c2d3599a09b2da9ee7be692c8dadcfa5d5c55ddf79f4951c7 2013-08-16 18:36:48 ....A 48128 Virusshare.00081/Trojan.Win32.Qhost.qye-c1530a0636add5b200b8813ce5f9443cf295115f9153b0708b85e3ae5b7b1c71 2013-08-16 22:56:58 ....A 444955 Virusshare.00081/Trojan.Win32.Qhost.qzx-0dd1b99912380eda6d5f92910b289c4df8e21b1bba2c6bb22728888719bf219c 2013-08-15 06:19:58 ....A 49094 Virusshare.00081/Trojan.Win32.Qhost.rma-c1f6da0448618f493723bcfa63d54d6ec89a160d8ae2cba88d7bec3c34528c85 2013-08-16 18:41:40 ....A 71168 Virusshare.00081/Trojan.Win32.Qhost.rpj-9fc8884471b7cfb6a845753f2eac04787b846b5e49a75b7312955be2f15dc9b7 2013-08-16 12:26:18 ....A 71168 Virusshare.00081/Trojan.Win32.Qhost.rpj-b10fc2af5838e0220ed4de45cd10b41f08250842dab0ad0012d4c38c9f162956 2013-08-16 12:35:24 ....A 71168 Virusshare.00081/Trojan.Win32.Qhost.rpj-bb28ecfd3fbb0631927d0d324705d905441e018e579ba6aa42cf0038337724f3 2013-08-15 12:55:38 ....A 71168 Virusshare.00081/Trojan.Win32.Qhost.rpj-c7ee4439cee30bbc0df6ca07c4b657712ab726f48ef182686d5dddd1ee47ddeb 2013-08-16 01:51:48 ....A 1213626 Virusshare.00081/Trojan.Win32.Qhost.vly-bd28eae88f54856e00a661ba02d7ecfd2b527d2a70790c8c5e750ae35d82b2a7 2013-08-16 04:12:42 ....A 551440 Virusshare.00081/Trojan.Win32.Qhost.vng-440beaf522110bf7a41dcd5e5a813cc0b725486f437d577dcd86ab7356c4c935 2013-08-16 19:35:54 ....A 481280 Virusshare.00081/Trojan.Win32.Qhost.wgn-9591a946c6230a0c0e88ec435813cffc2674de4357956dbb6815199f59e8ea56 2013-08-16 01:16:34 ....A 117248 Virusshare.00081/Trojan.Win32.Qhost.ynk-cfb5ef294b6c74bba6faa8ea452808811da581defab416ebcc00b5af9390fdaa 2013-08-15 22:02:52 ....A 3174 Virusshare.00081/Trojan.Win32.Qhost.ytm-b78ce1298a0962ef54fd6947a0509badf1f496840399687de26e2636fff15b49 2013-08-16 12:26:54 ....A 565092 Virusshare.00081/Trojan.Win32.Qqad.d-b61d5325525f6a310a116e8e6184c941d72ad2977b50e16ba9162dee8952ee84 2013-08-16 04:11:12 ....A 3654144 Virusshare.00081/Trojan.Win32.Qqad.d-bb0143adfd475366f22ddb3698dd0332d76a4b4f64404fb6d017f2dce045b534 2013-08-16 20:15:20 ....A 65949 Virusshare.00081/Trojan.Win32.RBot.er-27ba2ef37f0b2867cd233a9026864e85ffc88bce6bcbe0b90aa78eee40ad38ff 2013-08-16 00:01:04 ....A 65949 Virusshare.00081/Trojan.Win32.RBot.er-a5ee7abeb8026b0d4875dc4617d17e0d05b31a073a06d0e822e126ef44a8560e 2013-08-16 17:19:52 ....A 65949 Virusshare.00081/Trojan.Win32.RBot.er-aaba0fe5f8cbe2b5db9280cef1ae231c8e2a913750f63e25dac8d76f262210e1 2013-08-17 01:16:00 ....A 65949 Virusshare.00081/Trojan.Win32.RBot.er-b0acd09ec1cfdb42ff9f0e970fc1bbd1bfdb50070b522b379e01e466d370b509 2013-08-16 13:16:44 ....A 49152 Virusshare.00081/Trojan.Win32.Ragterneb.aqw-a97c807f757985670174c79e0e0d2dd41eb9a3bad87b3c3030a78a85f7cb9dfb 2013-08-16 21:04:54 ....A 49273 Virusshare.00081/Trojan.Win32.Ragterneb.asi-a54f30111e252cd5a16fc79ac360a01189b23d53a6da28e1f4d050b78c927861 2013-08-15 13:13:20 ....A 49283 Virusshare.00081/Trojan.Win32.Ragterneb.bes-b5b3a2ad87c90084d411d14a1259db0eaacd7776eb366bca1a6e62b953a358f6 2013-08-15 20:54:30 ....A 248600 Virusshare.00081/Trojan.Win32.Ragterneb.iy-15e777f7c64ee7bf0f3cff1dadea8626fc90b622db148f7d6cfe65ea5baaf944 2013-08-16 14:54:08 ....A 346112 Virusshare.00081/Trojan.Win32.Ramnit.w-32f4e986256d943b0d201e385b79e9d16234168acca0acbf5ea9a79c460a5636 2013-08-16 20:25:54 ....A 346112 Virusshare.00081/Trojan.Win32.Ramnit.w-48f6e6850f5a650d83e2cd5e21435de4da2a0522a2dec6496139fc5a175f4a23 2013-08-16 23:04:52 ....A 604160 Virusshare.00081/Trojan.Win32.Ramnit.w-4bc1912a638c70aea815125552a945945f1259c0a0fd5efd65a24d701f80d595 2013-08-16 18:09:42 ....A 346112 Virusshare.00081/Trojan.Win32.Ramnit.w-a9b30f5f736aaa4145fea4bf548dffd8a8283adbfdb32cb23fac2776a2e37ab8 2013-08-16 17:12:22 ....A 374784 Virusshare.00081/Trojan.Win32.Ramnit.w-a9deeb405560f4b50a94aeb8761dab70a057a5c5aa6dba417f35d5522b3bf716 2013-08-15 21:37:02 ....A 367104 Virusshare.00081/Trojan.Win32.Ramnit.w-aa3c3f9f67902b90192831813977c12b09773803dd2c4016c159ab72f9c368f6 2013-08-15 22:52:12 ....A 374784 Virusshare.00081/Trojan.Win32.Ramnit.w-aa562bbe4000b3a562e021b3f4ddc884be7dcb5b6badd5656a4f17a22cd7ced5 2013-08-16 09:28:34 ....A 366592 Virusshare.00081/Trojan.Win32.Ramnit.w-aa85cca3585d4ea41baa95a20546468677ab51f58f949f14f5fc3f18f12ca503 2013-08-17 00:19:36 ....A 369152 Virusshare.00081/Trojan.Win32.Ramnit.w-ab019c4c51135f565b40c82e552662815f4f0dc9b3b5cea75754b9f66177c1b8 2013-08-16 01:33:24 ....A 375296 Virusshare.00081/Trojan.Win32.Ramnit.w-b6431d482d42d90576844f04c185f351d2e92215dfba44e61b8d084bb166ecb3 2013-08-15 13:49:20 ....A 387072 Virusshare.00081/Trojan.Win32.Ramnit.w-b65a6d5e060496123d06e07ba944a90d0d299b705aad49d16758d6235fed22fa 2013-08-15 18:25:42 ....A 419840 Virusshare.00081/Trojan.Win32.Ramnit.w-b72ebd1fcce1b0aefb02990ccfd74a1fcba86ac27035e0963bf088ea94c02589 2013-08-15 12:34:44 ....A 370688 Virusshare.00081/Trojan.Win32.Ramnit.w-c1d46bb52e584bda695ef3221a31b32a2061ebf20f7b3c2b2c0f0c2f75ca3b2b 2013-08-16 17:08:50 ....A 368624 Virusshare.00081/Trojan.Win32.Ramnit.w-c2727a3eb23c24cb054e90b3ec356277a730da214d29a7bb45b17d8d23acf89c 2013-08-16 13:15:26 ....A 374784 Virusshare.00081/Trojan.Win32.Ramnit.w-c79ce76e55a9f444deaee40787e6e35f721e9eaa63d38dfbb40c037bedf701c2 2013-08-16 12:49:46 ....A 444416 Virusshare.00081/Trojan.Win32.Ramnit.w-ce0d17936cadcce4083f0fd63f992ad0711aa96aec26f00964359b6ea6c70e30 2013-08-16 09:52:58 ....A 27036 Virusshare.00081/Trojan.Win32.Razy.aje-6a2d5b600a0135eb6d17647a927e5b8a02315dc18c91fc111dcf5def42566831 2013-08-16 12:46:36 ....A 27548 Virusshare.00081/Trojan.Win32.Razy.aje-b695d10749d5e852deda4fee730e68d1d3f79356e765dc5ff72938b7f33674b5 2013-08-15 12:29:40 ....A 38300 Virusshare.00081/Trojan.Win32.Razy.aje-b6f74133e894fb755a85c9ac90291fd6af1f5d82e74404dc86789756cc323323 2013-08-15 20:52:58 ....A 42524 Virusshare.00081/Trojan.Win32.Razy.aje-cf72227c55dc610740f30a5badc68049e35a24f7822c28813d714ffc64f0bab6 2013-08-16 01:15:12 ....A 139120 Virusshare.00081/Trojan.Win32.Razy.bfo-af1315c28f1f076bfb86e8eb2940dc5bfcb41f9630322d0f607bc532e4599fe5 2013-08-16 02:27:30 ....A 83456 Virusshare.00081/Trojan.Win32.Razy.hie-af4030d291556ef2a061e17dd3dc33706ecc9d56f459fff84aec4ccaa1cc6191 2013-08-16 15:26:02 ....A 34304 Virusshare.00081/Trojan.Win32.Rebooter.af-c34b9907c8b9e134de0a711811144dec250e26af923f05f3accb41b169df7647 2013-08-16 21:38:44 ....A 51200 Virusshare.00081/Trojan.Win32.Reconyc.axnh-334c79070b770c4c883888c6dafb54a61976f7d7e39ab66e56d8f7205df779c9 2013-08-15 23:57:54 ....A 122368 Virusshare.00081/Trojan.Win32.Reconyc.axoo-b50c7cf229dc10bc96e4407ac9838b2065ed46ac84e7af7e8afeabd5b26a36b1 2013-08-15 14:40:34 ....A 3731456 Virusshare.00081/Trojan.Win32.Reconyc.caqh-a5b96f9b2979dd176f053cb4a2377fa5e47dd47dbf04cef7ffad2f08a94b3cc8 2013-08-16 18:09:34 ....A 336384 Virusshare.00081/Trojan.Win32.Reconyc.cawp-7e9179be14f36fcbe69f5f43effd9c64cf8a1f3cadc8c701e2964081881d3859 2013-08-16 11:04:48 ....A 308224 Virusshare.00081/Trojan.Win32.Reconyc.cbnq-a4035e55c99d25c071b80c9e5df0f666a0c3cf6c4e0033c19becb07e0207630e 2013-08-15 22:22:14 ....A 189051 Virusshare.00081/Trojan.Win32.Reconyc.cdbq-098ce123b2dbab1eaf40f88cd71987f00071ead0af5c008acff305b5fe46df65 2013-08-16 01:03:06 ....A 188974 Virusshare.00081/Trojan.Win32.Reconyc.cdbq-4b2c9a1babcd223fdaf9d90b34746af5dc810c3a726b31074130799b804300d1 2013-08-15 05:06:58 ....A 622686 Virusshare.00081/Trojan.Win32.Reconyc.ceci-ccad85ee89c46282e1121ffd53f8d8378432f006509f7106f7545d7b33197b55 2013-08-15 13:04:20 ....A 350347 Virusshare.00081/Trojan.Win32.Reconyc.ceql-ab77a5caa6bdcc8e9ec4d9dcfdea4e9cb240a7c3a8be8252719a0f265b1f00e6 2013-08-15 05:28:12 ....A 568320 Virusshare.00081/Trojan.Win32.Reconyc.ceqt-b3452ea8a917f514558cc7f740c34065fe1d278e035eafc9aaefd54b70f66248 2013-08-16 02:23:58 ....A 630784 Virusshare.00081/Trojan.Win32.Reconyc.ceue-b1c67bdaec16c750820605dfe312106ff61e5bf28de25533c5bb05f1b54f8a8e 2013-08-15 22:22:14 ....A 69632 Virusshare.00081/Trojan.Win32.Reconyc.cfyl-ab110a9d4b760c112446072ced803e98e70f9f8f97562f08961dd12c796e52df 2013-08-15 22:04:34 ....A 16384 Virusshare.00081/Trojan.Win32.Reconyc.cgek-b10ea57cb614194366ed28a782a6a9946bee33c9c9dcb987ed2c241c3cf5bc55 2013-08-16 18:07:30 ....A 16384 Virusshare.00081/Trojan.Win32.Reconyc.cgek-c0e7bdfe19f7bd8cda5b995c435760848e71481534f96045abfc8eba336894dc 2013-08-15 13:51:10 ....A 20572 Virusshare.00081/Trojan.Win32.Reconyc.cgel-c2e80969c582036d6fae1d522a9cc985b92eded3a6735af2c005f82da19513c3 2013-08-16 00:16:42 ....A 52736 Virusshare.00081/Trojan.Win32.Reconyc.chsz-c33054669ce184ad744789a0fd0cce1cc0142699e996dee10d131f45af752e93 2013-08-15 20:52:22 ....A 90112 Virusshare.00081/Trojan.Win32.Reconyc.cmkg-bb160e52c2f505f665b7ad25849f0f21cd57a763299774ca22dc33266b9cc3a5 2013-08-16 20:22:30 ....A 1667072 Virusshare.00081/Trojan.Win32.Reconyc.dqss-c1710414241e6819feaf3e831cbd34c6d719e462723b645878e1549721967c41 2013-08-16 12:34:36 ....A 339088 Virusshare.00081/Trojan.Win32.Reconyc.dqss-c983fdaab891cc1f603850b269beade3fd4d41ac1e181bf1755c8d9095c20474 2013-08-16 15:27:00 ....A 110592 Virusshare.00081/Trojan.Win32.Reconyc.efsk-c796ed63fc04ae209f1ebbd0c7f63978bcfc0570b54a11177e8fe311fb13101e 2013-08-16 13:26:20 ....A 163840 Virusshare.00081/Trojan.Win32.Reconyc.efxi-b60f2cdf022182486a306a6901750e32ff1cbbbcaaf08d8fbc9e7aa973579c94 2013-08-15 21:40:18 ....A 196096 Virusshare.00081/Trojan.Win32.Reconyc.efzi-bbf0794dcdb782fee33d42239d856157e321168585fbe5ebe70b1a3503bd29c9 2013-08-16 09:26:16 ....A 405187 Virusshare.00081/Trojan.Win32.Reconyc.efzu-a4b1e59fec5cd327c800d1ab468043bd626c55cbacafa28d6f22cb60b6fdffd2 2013-08-16 16:33:10 ....A 420872 Virusshare.00081/Trojan.Win32.Reconyc.egdu-c36378c1b0cc6cbd1be0ec196514ab35235e65a5f1fa0a242bf0c56b2b09c5fd 2013-08-15 20:56:44 ....A 12288 Virusshare.00081/Trojan.Win32.Reconyc.ejfy-bded80d529776d6824577843a3bb90664a91f9f818024c9c06a69fdb3a3a2f26 2013-08-15 12:23:06 ....A 49152 Virusshare.00081/Trojan.Win32.Reconyc.ekac-6ef5b67c12a950fa6634e8f7e3023c033b07ceb54768a37c5e6d1309b67fcc03 2013-08-16 01:27:54 ....A 23040 Virusshare.00081/Trojan.Win32.Reconyc.ekdn-c8448e58a510e6c415cd94a3c9dd48300ec62fb8240f479359227a6782d740d8 2013-08-17 02:11:06 ....A 61104 Virusshare.00081/Trojan.Win32.Reconyc.ekej-2ce53e3a4337f81e0f3d3ea67aad803cc7140fbf4a4de567c205cb1cf86a058f 2013-08-16 17:39:08 ....A 238080 Virusshare.00081/Trojan.Win32.Reconyc.ekfm-a4110f9c2a979258e1a91d4f5cc238aaae0a1b1e900360daa3ba86d23ef1225a 2013-08-16 00:20:18 ....A 161330 Virusshare.00081/Trojan.Win32.Reconyc.eltj-aa48faee42257dba6558cf0102338da3c5cf212222101648fdd0dd9921832ee8 2013-08-16 01:39:06 ....A 118356 Virusshare.00081/Trojan.Win32.Reconyc.eltj-b5888ca04d9ffc9fbed9df49f72294bded618a0957c5ab2e4f8c203a37376392 2013-08-16 11:32:58 ....A 348218 Virusshare.00081/Trojan.Win32.Reconyc.eltj-bc1c427ecaebd9d6719df09f83b3935dd03eff157da50ef29679db21e206a010 2013-08-15 23:16:56 ....A 437298 Virusshare.00081/Trojan.Win32.Reconyc.eltj-c3f38635e7427545db5e858c79f1539f342001857a015e62914c76862c89c03b 2013-08-15 23:22:26 ....A 139388 Virusshare.00081/Trojan.Win32.Reconyc.eltj-c91c3b66829f0983ffa5de0f8335354bdd6702e68da73dfbe910ea3be0e18352 2013-08-16 09:29:28 ....A 308636 Virusshare.00081/Trojan.Win32.Reconyc.eltj-ccfb0a50d14d272acf017c5e7af132e3a00611c4c68bec76b84c64990b228a61 2013-08-15 04:56:40 ....A 183145 Virusshare.00081/Trojan.Win32.Reconyc.etki-1323e140c2ef1ad096b3eccb9540eb037af4b0aecff0785fb5ad41a00cac321e 2013-08-15 05:59:48 ....A 171438 Virusshare.00081/Trojan.Win32.Reconyc.etki-61d6cf4e28330b05b4aa6f30f3c56f13cf0e6aebcb8872b3ca98d65ad351640e 2013-08-15 20:59:48 ....A 3595724 Virusshare.00081/Trojan.Win32.Reconyc.etqd-c3c99229ab838ecef72ef416a064597ea58ac7a546e7dbdc8a1bb3509cff99b1 2013-08-17 00:15:26 ....A 60638 Virusshare.00081/Trojan.Win32.Reconyc.eufr-a5e2fdd8335c15c189b44811e5e505ce8eed2c5d36aee9548809c67d38e7b690 2013-08-16 00:15:08 ....A 101376 Virusshare.00081/Trojan.Win32.Reconyc.fedc-4a5def9c549e57fa835b438ec8ba09a08870f1c5a9dd845efc012a40658b74f2 2013-08-15 18:37:16 ....A 183960 Virusshare.00081/Trojan.Win32.Reconyc.fefe-35b5149e0aae1e4429e3fd996c76d30830681a13e09311898492a02b8a34e1a1 2013-08-15 13:20:42 ....A 988160 Virusshare.00081/Trojan.Win32.Reconyc.fezu-ef7ed11ff13b68a5bb6069774412b8ee65f14d47367fc45863e0c11ea3f090b9 2013-08-16 04:25:26 ....A 98304 Virusshare.00081/Trojan.Win32.Reconyc.fijp-c85ea6c1be82514681b991945a2e5921f968551f6572e5f6b198ee47e04613fe 2013-08-15 22:03:40 ....A 29184 Virusshare.00081/Trojan.Win32.Reconyc.fkiw-5efd3ba70da8576330d9f483125e5c9098fa77b0ac9f4f1c32f18b8f60788a37 2013-08-16 22:15:22 ....A 305664 Virusshare.00081/Trojan.Win32.Reconyc.fmuv-b742067b26f198a425a1df07b526cb844a673880e5d14f9cf97e281886ac3390 2013-08-15 06:33:26 ....A 98319 Virusshare.00081/Trojan.Win32.Reconyc.ftbf-d4d906b9a1cdae5503618bcb8cfedc8aa7ac89573c60f090b1bb442a0186f18e 2013-08-16 16:41:38 ....A 73728 Virusshare.00081/Trojan.Win32.Reconyc.fthv-165ebf278aed366128453c8506681e72959fbd71701158fc3653b923a21a1c83 2013-08-16 01:20:32 ....A 84931 Virusshare.00081/Trojan.Win32.Reconyc.fure-2e37f9c109f9a0e0d6d3b2c7af6ae089aa40ab8433ee1c91eaa59fc37d30d461 2013-08-16 05:43:52 ....A 39936 Virusshare.00081/Trojan.Win32.Reconyc.fwkc-5eec65fb5cc7826545b5596f5597913c6c46619766ee30a949382d3f23397928 2013-08-16 18:04:34 ....A 101944 Virusshare.00081/Trojan.Win32.Reconyc.fwtr-a9591f755866df1ce4bb31386ba0348101e5028d23366e4745372439a495c35f 2013-08-16 00:48:26 ....A 102456 Virusshare.00081/Trojan.Win32.Reconyc.fwtr-b030e06e28b08ec60931f4663c4a2c420c3d1b93a8c0b7a13e889ce251209df9 2013-08-15 23:21:40 ....A 104504 Virusshare.00081/Trojan.Win32.Reconyc.fwtr-ce4ec37ec45ef786984e5a638df7e376bd0ca83415fbd3d018435587058ce378 2013-08-16 20:36:20 ....A 188442 Virusshare.00081/Trojan.Win32.Reconyc.fwum-32609908689d289d30f1635cf0fd0404b94a70bcfcfdd5db11eef5e0fbca5245 2013-08-17 01:43:26 ....A 188441 Virusshare.00081/Trojan.Win32.Reconyc.fwum-a8e65e60553a0a4df1fa25f8f50f4c4b239a14ad3683324e51ca9a1b4e55f0ea 2013-08-16 00:50:30 ....A 444954 Virusshare.00081/Trojan.Win32.Reconyc.fwum-aff1e48f57632d927a04aed368504d2a70ff525550a585f24ebe4b918e085409 2013-08-16 00:41:14 ....A 188441 Virusshare.00081/Trojan.Win32.Reconyc.fwum-b0c2faf0245efce4d4c32b1ef5ad1fd14544124e6fc8f5a7d7d4fb22c047c12c 2013-08-16 18:41:18 ....A 444953 Virusshare.00081/Trojan.Win32.Reconyc.fwum-baf58e1c6eb82802e3b7c85012325945ba0b5f9f62edf8828a6c9afdfc0103fd 2013-08-16 04:53:06 ....A 188442 Virusshare.00081/Trojan.Win32.Reconyc.fwum-cf44cfc0a51776d43280a5849d351774021b9c713aa934dee3d10125f79d9d82 2013-08-16 11:45:44 ....A 921600 Virusshare.00081/Trojan.Win32.Reconyc.fwuq-46acc092929b7fc1e852b97ddbb731c68dbb88ae794c6cfda80268db6fb671f0 2013-08-16 08:17:00 ....A 422938 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-398df8696a6497d071aaea0e5532400842e6d1c79aa805c014933106235c4939 2013-08-16 12:13:56 ....A 825882 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-3e90ea905d8e530ba0ff7de9c0382e501ed8d038bd4f0d1debd15cd6ed5792c1 2013-08-15 05:32:48 ....A 825882 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-80e49914f14af5c04159636aac66739d50b6ed04f30a25ad2e94cd0e3b31d352 2013-08-15 18:40:40 ....A 422426 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-b05bde1adc290509cb4087cfc3181352850e27c274b0d689b0b7291ec44263a6 2013-08-15 21:41:00 ....A 825880 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-b61e056da0aebf2f7d5af837998571dcc2acbc47c23c5d0dbff72a238a5f4b8c 2013-08-16 01:27:52 ....A 422427 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-c2aeaeefd771cef46c7a728d302bbc3b074baff1ed4419ec614c8ac4c551c5b4 2013-08-17 01:16:22 ....A 422427 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-c3d06637d34efcc313ac5c9c0467249218bae73d9da29f68233316ce57e858b4 2013-08-16 04:56:46 ....A 422426 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-c781e59c70c9e1e276efb691b09e8b05e670165b1ea004afe34ea08c06ea0608 2013-08-16 13:01:00 ....A 422426 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-c862b44293b8b8e09b896e53c576bb98704c040036bbafced2139dcbcc539e2e 2013-08-16 22:24:44 ....A 825882 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-c9e58969c1a2e225d6b63b474a5db3e51baab4d36b2478edde8a18011af38d43 2013-08-16 01:26:32 ....A 825882 Virusshare.00081/Trojan.Win32.Reconyc.fwuv-cd4787f7ef2a85e25dd690ffe47c156bb56c1993e7d6559f9821679c984bb069 2013-08-16 11:08:12 ....A 287914 Virusshare.00081/Trojan.Win32.Reconyc.fwxs-57acef29b9602ce6dacfc1b25164e9dd43e32b49829a84504cdbac520ce48d1f 2013-08-16 00:14:50 ....A 767812 Virusshare.00081/Trojan.Win32.Reconyc.fwxs-b6de433392c3b193ed39c8f8ccc9e585fef9b84d7416862f746b5208cfef443f 2013-08-16 01:38:30 ....A 301078 Virusshare.00081/Trojan.Win32.Reconyc.fwxs-c3946cd4379afde71afcae5f498a17aeb350a3ae6fed6953778671d11f8298ee 2013-08-15 06:02:16 ....A 422940 Virusshare.00081/Trojan.Win32.Reconyc.fwzk-1b5981b0cde48bd1a622d1b864c4f48ce1c9555552a2d50525e33e1123ce029f 2013-08-16 16:35:52 ....A 422939 Virusshare.00081/Trojan.Win32.Reconyc.fwzk-32c1ac04487b9ac469d4b8de24e323ff01e7e8c98679c61978c6e1c63413128a 2013-08-16 13:21:10 ....A 422939 Virusshare.00081/Trojan.Win32.Reconyc.fwzk-5915da14bcf9c091427401cd50a7e037bdf93b463d59d391aebdfe2a1c10ee4f 2013-08-16 18:52:26 ....A 825883 Virusshare.00081/Trojan.Win32.Reconyc.fwzk-a3e43d86c2f8067cb6733a55cbf8c7191eaa20d002964d807c37e6f7a293bb54 2013-08-16 01:30:40 ....A 422952 Virusshare.00081/Trojan.Win32.Reconyc.fwzk-bb6abe6ce71acf37d609f897a55825523a522109169b9296070147b2108efd1b 2013-08-16 09:48:10 ....A 422947 Virusshare.00081/Trojan.Win32.Reconyc.fwzk-c15e9a036654446a9cdbd85bee16b256ec7d4c8ec6f07b2dfd03f8630c83f9fa 2013-08-16 21:09:38 ....A 422937 Virusshare.00081/Trojan.Win32.Reconyc.fxhz-7fd4cea01dcc938d5108e5171994a2748c69594279eadf32b92c2a7ee4106be4 2013-08-16 04:18:12 ....A 422938 Virusshare.00081/Trojan.Win32.Reconyc.fxhz-aaf3a656c186f45f0a598ae18610636eeb74f88488357552188f161427b9eae8 2013-08-16 04:24:22 ....A 770159 Virusshare.00081/Trojan.Win32.Reconyc.fxmt-b452bd40b96d3e6f97730480da5019324c1e11e2930ed71a53c3f4e69705f1bd 2013-08-17 00:49:54 ....A 420889 Virusshare.00081/Trojan.Win32.Reconyc.fxug-80e16cd39ca1d7b64e5e0e5d00705576bdbd3c32284b79f75380e397a71ebf1b 2013-08-15 06:19:42 ....A 421402 Virusshare.00081/Trojan.Win32.Reconyc.fxug-c35192f4d9793c3cb98bb3548f9ed9386347b7c3951d8107f7cb611956fb2f7e 2013-08-16 23:44:56 ....A 422426 Virusshare.00081/Trojan.Win32.Reconyc.fyan-31594c31374fe7c03bf424ff107a0e458e859be0e360908bbe2cd75dc46b1b03 2013-08-16 04:47:42 ....A 422425 Virusshare.00081/Trojan.Win32.Reconyc.fyan-479947bb6e9f622cc87f25b40ba83d207e3c48fa4e12c977acae5fe37fcab88c 2013-08-15 12:29:02 ....A 825887 Virusshare.00081/Trojan.Win32.Reconyc.fyan-b6856a327a51ee39e6828b1ca2484c4dcf22f632c985455c4bdbcaaa3e6e0875 2013-08-16 18:42:42 ....A 422427 Virusshare.00081/Trojan.Win32.Reconyc.fyan-bb71953404040ac2b2882c02abe7c7a3660512f69591190b81c3b1adc9cae64a 2013-08-16 20:22:00 ....A 287744 Virusshare.00081/Trojan.Win32.Reconyc.fybr-afe6437e40ad89a76da98d44cce9f9d2b08d744d21d3cf9132b36dbd4911dd2f 2013-08-16 18:21:52 ....A 39936 Virusshare.00081/Trojan.Win32.Reconyc.fydg-4fd8b106d97709f0f193085b6036fffba5b0d63c82c9439bae0569575a5f42cd 2013-08-16 18:09:58 ....A 825881 Virusshare.00081/Trojan.Win32.Reconyc.fyeh-aa60e02f485de821a71a9d44e4ebd03805094e09a6a865cd53cc677a752bf66c 2013-08-15 21:44:02 ....A 825888 Virusshare.00081/Trojan.Win32.Reconyc.fyeh-c7f929728419ca9f24181d4d701b995e1dda3931cce6ba0907990dd4ce2a1e66 2013-08-15 21:38:48 ....A 825884 Virusshare.00081/Trojan.Win32.Reconyc.fyeh-c8685cff6d787d2e2e9d0db0666559ac808b387e3d235c0ac763dc306f8f7b1a 2013-08-16 05:50:24 ....A 825883 Virusshare.00081/Trojan.Win32.Reconyc.fyeh-ce83060b3e171714f9f51839679b2ddcade8260fa6886546137198b7be549dcb 2013-08-16 10:04:00 ....A 646394 Virusshare.00081/Trojan.Win32.Reconyc.fyfb-b56bd84e00e79bea0954fe1fa9e1f3d72604241f25b2966bf457a833734f347e 2013-08-16 01:33:16 ....A 634880 Virusshare.00081/Trojan.Win32.Reconyc.fzeg-abeaf975c206c0df2208813f2f8e3f993ef6c1b3cd846d68e59e002e4da70cba 2013-08-16 00:03:10 ....A 5488640 Virusshare.00081/Trojan.Win32.Reconyc.gamj-f63f309c6d5e18a828fc269347f4e481011cd69c1f81f901509f6b2a46e33d8d 2013-08-16 16:59:10 ....A 2260114 Virusshare.00081/Trojan.Win32.Reconyc.gasr-c388defe30ca3d71d8ee61589381a6dd611edfab31bb8a51b5305f2631cffffb 2013-08-16 17:29:32 ....A 968754 Virusshare.00081/Trojan.Win32.Reconyc.gaxa-e8e43f3b83225036ddf3b6b3b11185701f6d537396be25f3a1d4147719c88d98 2013-08-16 09:29:20 ....A 1180025 Virusshare.00081/Trojan.Win32.Reconyc.gunk-00fb0f3b4deb9653f2029579ad0566ea8099e6fbbe652c7b15eb352e60744eca 2013-08-16 12:37:42 ....A 1206380 Virusshare.00081/Trojan.Win32.Reconyc.gunk-06853ef1073b41cd1f2e37f11edb6fadb8dfbc9a4dc29143a4a97aeae602f46c 2013-08-16 01:29:44 ....A 418880 Virusshare.00081/Trojan.Win32.Reconyc.gunk-090696ef4fa997aa9d409cef812e1ed1aac82f90413f32bf38656ce86b184b5e 2013-08-16 01:22:06 ....A 433510 Virusshare.00081/Trojan.Win32.Reconyc.gunk-09a198586aa473c60488ce5427116b1e35d749a553a080d65c4827ab1d843138 2013-08-16 22:26:38 ....A 1307090 Virusshare.00081/Trojan.Win32.Reconyc.gunk-0c310d7723f837c497cb10b42d1b47abe2aa80be92f495eb9c3b70627aa7df25 2013-08-15 10:10:36 ....A 420150 Virusshare.00081/Trojan.Win32.Reconyc.gunk-109f7cf6adaab4286f9eae6a8b8c909e89595757d7fcb313eff57764eadf4848 2013-08-16 16:14:04 ....A 1226872 Virusshare.00081/Trojan.Win32.Reconyc.gunk-10a3149d9111b48708c0c4b04defb18a122ba793fd8d34447fb478ef60777e7c 2013-08-15 10:10:42 ....A 388732 Virusshare.00081/Trojan.Win32.Reconyc.gunk-14b7d3d3a893e3ba7f08b2d877fd2f26754aa10513e4fae6fe8ed99e78b289e6 2013-08-15 18:30:20 ....A 404205 Virusshare.00081/Trojan.Win32.Reconyc.gunk-19472e302923d55a38efc861910a9538a9420871ce3acedd9ddaaefed485759b 2013-08-16 12:21:28 ....A 1367225 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1a748eb444e16f2e2538ca2594e1eebd74559b32b69724a35ae1294ec4e5f2de 2013-08-15 18:29:08 ....A 1452821 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1a7fa85a9422764052c16d17ac249dcc917599610c3cf63c0c354242a2978f6f 2013-08-15 21:37:40 ....A 1357274 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1b8deb9ba7eebdbf0f027505a229e148210ce89b2fb6a1bae289ec58205ceef8 2013-08-15 23:24:38 ....A 1415369 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1b9b92eb3964660be80314ffd52ed5dfaa6d90665528d53f044ab8de28aedd52 2013-08-16 00:48:40 ....A 1269975 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1ba1b836d006e196d7bdeb27010a559c0b622216abc051d377c19de09619f70e 2013-08-15 23:59:34 ....A 1450867 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1bcacd0784734e4d41c4f895cface665851f6566df6d7f8d79cc139ae758b2fd 2013-08-15 20:56:14 ....A 1382635 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1bf2283186a2598912448973dab4f0bed1b83a4a65170afb9972dbf11fb65106 2013-08-16 00:48:34 ....A 1373916 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1d2593be321e5bb5005b56f570c3b9d6ba38b24022729604b4f2ec24d37e4607 2013-08-16 00:20:56 ....A 1426857 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1d36ceef100a03754f29b1b3bd20ce1cbcb7051034a5f84f1f974167f5bb9762 2013-08-16 00:20:44 ....A 1286456 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1d5c551493b0fa43bc04f16ab7f99139f1f2012e6f4c2fa482271ecdb0ed9400 2013-08-16 00:30:48 ....A 1378997 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1d7ddec55d878301ff76302a0cee2b3d74be4b1a700bee6e23998b0b4d6cf61a 2013-08-16 19:57:40 ....A 1240991 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1d7f1d73621c17370dd11716f5021321671142c5ef78e066420401ce0d74c51c 2013-08-15 21:37:38 ....A 1284751 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1d810008e47698d983425a32a887e8270862d0849478183df8876921c09d4e06 2013-08-15 22:21:08 ....A 1365573 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1d8e9577da4f078dccc35b0346d6d72b79b603614ce8b61654c54ac324d47ee9 2013-08-15 21:01:20 ....A 1470210 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1dbcce078f99b66ed381ca801745f5ddd2a8bd599b8fe37fed318a25a1ff7eda 2013-08-16 01:27:58 ....A 1293203 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1e473c50e154bf899754386e3441f72424dac14257fbcc7d49f12b9e2e5c0190 2013-08-15 22:27:44 ....A 1310906 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1f1dfcce6f1068cfa8026d3b7d24e434735b2aff59097dbfa516820b6600f312 2013-08-15 22:52:48 ....A 1343743 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1f1ec2bbb652e6101fd6cfc9f05df9050a3e56350466c0f8b0424cdc10305cce 2013-08-15 21:45:12 ....A 1372065 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1f4d8f21d520002f9cabb4d9155a2eb5dc506b26fd1b403d25a411251f74058e 2013-08-15 21:45:14 ....A 1313630 Virusshare.00081/Trojan.Win32.Reconyc.gunk-1f5c70ed60150550d4a97196c648022f9457eb98d5d4556f87479565b76ca517 2013-08-16 17:13:06 ....A 1205031 Virusshare.00081/Trojan.Win32.Reconyc.gunk-243b0b3aa2a4fbd77e1f34c0e815a6e100eba0a618af9a39895300e4f9059397 2013-08-15 05:31:58 ....A 311200 Virusshare.00081/Trojan.Win32.Reconyc.gunk-2d51a26b7c54f208bda6136a8a1f5eb40b92e2e00be8a7e0654e986b59d3d4f8 2013-08-15 06:31:12 ....A 370406 Virusshare.00081/Trojan.Win32.Reconyc.gunk-2f940d9408aa51575626f586159dd0a064ce1c3b045ab9d49387af4075ad423e 2013-08-16 21:01:56 ....A 738252 Virusshare.00081/Trojan.Win32.Reconyc.gunk-30811e2d3c264b18097cdfdd194d966480cb65fb6d5f7c0fb20bcff1bf6779c1 2013-08-16 00:56:50 ....A 435524 Virusshare.00081/Trojan.Win32.Reconyc.gunk-30d08e412e312c929874846069f63b3873b0fa09406722e4a51c87ad8bc62178 2013-08-15 13:24:28 ....A 452067 Virusshare.00081/Trojan.Win32.Reconyc.gunk-30db7aec2f6fbf6d8e8fb14bccad7517eeeb64b3390e44995b83fc58074a7919 2013-08-16 22:40:12 ....A 1312722 Virusshare.00081/Trojan.Win32.Reconyc.gunk-31819cdd4d0bf0a03bd19612619333039e0c8f0140c6f5ee888efb4ae1b79a6d 2013-08-15 18:28:58 ....A 1287978 Virusshare.00081/Trojan.Win32.Reconyc.gunk-37f4656b94f841055198c6f3fbf22f028674fc2dc8c441029de67993faa66ce9 2013-08-15 22:21:20 ....A 1302693 Virusshare.00081/Trojan.Win32.Reconyc.gunk-39ee8298ec99f262d6b80810a8bf349df6989c9dc84f03eea59a2e9da8a34c99 2013-08-15 21:01:12 ....A 1342195 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3a976efc0ed93543d31f56417e4d37e5c55f846037026d8a1367870e545bca88 2013-08-15 22:21:12 ....A 1317452 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3b24e5c57478771e215a9c6cb445f5d4791dc6335e0578d5d0777f97923d4659 2013-08-15 21:37:24 ....A 1363821 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3c0af88cda2adb2671fbb53a72a85fd2440ed9f462dc0cabcac344169e861dc4 2013-08-16 02:02:20 ....A 1391669 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3c55149403f4b0d585cae9455d676ee7fc6335ba6a27ce61af09f3f62dc7ccac 2013-08-15 21:13:58 ....A 374076 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3de39e30763b48e88293a4cfc1d86d788d7c6c903edfaf0cc9900d9698db2ae4 2013-08-15 23:18:32 ....A 1362471 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3e58cd10d6162191b2f3129560bd6862e8efb403268b4b79103542509fd96253 2013-08-15 20:56:18 ....A 1388093 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3e5d17472abaf238a536805cf93d1cdb8b19004a221302bddabc8f91eb6cd7cc 2013-08-15 21:45:28 ....A 1398619 Virusshare.00081/Trojan.Win32.Reconyc.gunk-3fbd94be3b1d7d653172769eca247d88f50e1974e958f6ecde063c85e59bafb4 2013-08-16 12:37:34 ....A 1280319 Virusshare.00081/Trojan.Win32.Reconyc.gunk-40f5e25909527d0284366e6dc55544cc98477aa3f3059a4f098a2dac22622561 2013-08-16 23:17:46 ....A 793974 Virusshare.00081/Trojan.Win32.Reconyc.gunk-432da3c0f394d1dc2c9a9722b36520de2ff375021772a812288d93a38138416d 2013-08-16 18:42:36 ....A 1436659 Virusshare.00081/Trojan.Win32.Reconyc.gunk-4a20dd872b06e6e59b89ef2ef1e6b2d2746bb81bc98ad3068effd839047e9392 2013-08-15 05:30:40 ....A 423327 Virusshare.00081/Trojan.Win32.Reconyc.gunk-4d02d33109a0da557b8093f3f0026c57e51d95913d430bfb5ddcb85b6e767078 2013-08-16 05:49:54 ....A 1213083 Virusshare.00081/Trojan.Win32.Reconyc.gunk-4e26117ecda55e07124d81243906a46437e4124e236c4acb4cbb7425392f157d 2013-08-16 18:42:52 ....A 849201 Virusshare.00081/Trojan.Win32.Reconyc.gunk-4e83271f5c37c244aed9f7b4838a22bd1a52051d08be6b8fbee69462b2db0ad7 2013-08-16 11:45:34 ....A 303507 Virusshare.00081/Trojan.Win32.Reconyc.gunk-531af9800ab5ab51788cbd4eba265d7ecbe4c6005ee54d2c508cd5b4c24877f9 2013-08-16 14:25:18 ....A 1258245 Virusshare.00081/Trojan.Win32.Reconyc.gunk-57ce1d1b44cf6b6ee04cb8ea5aed326cc228572689f7e85824c95c29013ae889 2013-08-16 00:52:14 ....A 430306 Virusshare.00081/Trojan.Win32.Reconyc.gunk-592c1732f2eb3ec02bfbdaf26da9ffcc7af66eaceddd441d9ca4d09b352252df 2013-08-16 16:30:02 ....A 1341777 Virusshare.00081/Trojan.Win32.Reconyc.gunk-59358381aae66cd25124a3df90dcea9f6ba766d144e810ec43a9970ca6d43b15 2013-08-16 17:49:52 ....A 1234835 Virusshare.00081/Trojan.Win32.Reconyc.gunk-59eedbcc754b7c623d20bf6a10ca80a327c065d8b6cca030d81624382c96bc2d 2013-08-16 04:25:00 ....A 1284940 Virusshare.00081/Trojan.Win32.Reconyc.gunk-59f4a9d11b0a15e0bb8310f43aa9466dc42ca2d87ef5450f5d39a22cec62dd8c 2013-08-16 10:52:10 ....A 1267825 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5a413d3dccff6b986bc213fcfc9f5b703de763b40342267baf13c7ab784e8bfd 2013-08-16 19:32:22 ....A 1435583 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5a72719c3f02f9dbcdd2c646323c0c3877283ceeebb004c5c8cd68873c681ec1 2013-08-16 19:32:22 ....A 1272799 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5ac4e63dc8d31b95940a429cfb4bde165a341251586da7df3bf6083d57a7adb9 2013-08-15 18:38:18 ....A 1419191 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5b47bdc2b1121af4c4ef97fa46f849f94934326c7b386d7e820e3e2af27be27d 2013-08-16 02:28:48 ....A 1272277 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5b7a23c975d7743883032f71c92a91485d6d61f1f3f28c961fec65d83e3ea2ea 2013-08-15 22:28:00 ....A 1312954 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5b8bf9c04109149f9ef7072601c9046607549ddfd4da5f9fe14272b263707461 2013-08-15 21:45:30 ....A 1462549 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5ba0d4d9b4d954cc941babe5c5f6cefd1b5d039e324a6b79c437c27d7732ba53 2013-08-15 21:37:32 ....A 1281713 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5c043d2f19a9ac24639fd2db578094e5cb41506b2179cddc867f7f7ce6d86cf4 2013-08-15 18:38:08 ....A 1396902 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5c1b0b278e8522a1a2537fe257409a54a2cab3daec0398e940644b4b60e5990e 2013-08-15 23:18:28 ....A 1419213 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5c9de2074fca2061b80a50e28df6f554fdf03ffc5f7b5ebe13ab654f332b763f 2013-08-15 23:24:42 ....A 1266952 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5cf1f64c8f908a80b4495f797b1d9c0cfbfc1c6203a38d2a91b16275e328164b 2013-08-15 21:55:18 ....A 1328739 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5d3f487904a798e49ea1e88250d20faecfe6cf0624338df8f284488433ac00f6 2013-08-16 01:28:42 ....A 419407 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5d4d494998b6681b355ac4d9f5f43ee48ddad36e725b042f2404ebb8d131c16b 2013-08-15 23:18:24 ....A 1279936 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5d7877ad1914fac92ac178d7cb1885ebea7dbfc4646070c96c958eae6f8acf00 2013-08-15 22:20:58 ....A 1390862 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5e17c020fbaf82aef88675affbfa5a8b4fc6fa16df8821b3bf4401adb97d854d 2013-08-15 23:24:40 ....A 1509552 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5e27234f9a1f10af7f7035d9a2dae04a17fe32f5491796b31b492ab4085bea04 2013-08-15 21:55:04 ....A 1311155 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5e6924ec362f5566ec7b2731037993279e40377b3d2a73b65101b0b9789f0b38 2013-08-15 21:55:12 ....A 1489771 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5e7d7492b3a798b6453093583e23c78eb931a00baac7f5aa21f4c3e42c9c666a 2013-08-15 21:01:08 ....A 1453615 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5f572192b5b6a411d1385a3eeb07096553859e13d38500a9ec357331dcb38984 2013-08-15 22:28:04 ....A 1376315 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5f64c0d1851dab5d9904e561aa9aaa216d439bff68f1600fa35feb01b9054ca9 2013-08-15 21:47:50 ....A 317425 Virusshare.00081/Trojan.Win32.Reconyc.gunk-5f998eef10ec039e1e23f823cd5463f7ba834a917934521b00e61f091945f692 2013-08-16 21:34:26 ....A 1192841 Virusshare.00081/Trojan.Win32.Reconyc.gunk-667e0883b2cbd343a683269394b039945f268c49fd60edf3ccaeeb6178201012 2013-08-15 23:55:04 ....A 349450 Virusshare.00081/Trojan.Win32.Reconyc.gunk-691de8257ff454af3f18a080a896d58990a4fe312d18e75c23d48e0881c618b0 2013-08-16 10:36:54 ....A 1292087 Virusshare.00081/Trojan.Win32.Reconyc.gunk-6be9885d2dd4a95e55c84e806f79d2df9ed04272ff38ba477e2ad40b7cd79c89 2013-08-15 12:22:36 ....A 366771 Virusshare.00081/Trojan.Win32.Reconyc.gunk-6cc5b8c0f5f0f236962de185bc116a0829e0333dc6608e29599d2208f78428e3 2013-08-15 17:31:14 ....A 342711 Virusshare.00081/Trojan.Win32.Reconyc.gunk-72df1edc5490eae3ab27f0826a1d5c7ae49f528bb011512394199603122a8c3b 2013-08-15 13:47:46 ....A 422641 Virusshare.00081/Trojan.Win32.Reconyc.gunk-745c097c4945f370a0ff78b169407306a38c5484b2055d09457810c0f3f7aa69 2013-08-15 05:05:40 ....A 377381 Virusshare.00081/Trojan.Win32.Reconyc.gunk-769c0f4900b026d8dee8d5886ec362da0072e07be14d8aef61b84de8fd829399 2013-08-17 01:12:56 ....A 1301086 Virusshare.00081/Trojan.Win32.Reconyc.gunk-780c81b09e12ff694f3d8363004b53224730ff5ccd7db8816d58b484d72a2a1f 2013-08-16 10:09:16 ....A 1339977 Virusshare.00081/Trojan.Win32.Reconyc.gunk-789b25169893a43a5e811b012e1c1690d4e5159fd6622e8fa38b0ce0d3964439 2013-08-15 18:40:44 ....A 1469214 Virusshare.00081/Trojan.Win32.Reconyc.gunk-78fd8ad74fac35f0297ac663856b7bc44f0b01d5ba992537a5f1f9a1ceecae9a 2013-08-15 17:26:30 ....A 1376233 Virusshare.00081/Trojan.Win32.Reconyc.gunk-794983fd8870cc5610447f2c0149d0c44cee09cb4a2ce69cda16de5302118af3 2013-08-16 01:15:14 ....A 1319551 Virusshare.00081/Trojan.Win32.Reconyc.gunk-795a8a691d1ba387a257e01c271eca5a587a9b839fbeb8f9243bcc07137ada83 2013-08-16 11:33:14 ....A 1350870 Virusshare.00081/Trojan.Win32.Reconyc.gunk-798dd0714b1c24bbfbd122d1d9aa978d2d69bfd264d84f7c62bbd787b8dc5792 2013-08-16 01:18:52 ....A 1261476 Virusshare.00081/Trojan.Win32.Reconyc.gunk-79f8ea7204dce027797b5575beee8bcdba469a1e8cb7b2789fe36d7c7ed7e9db 2013-08-16 23:39:42 ....A 1371787 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7a136f606045987e7766ce0eb6e9d6c2eb7f93bc3f8e122ebde6d842c027a250 2013-08-15 23:18:44 ....A 1294491 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7a59b633fca49ae89348f5c08c8d62337d32ff5122fd975c2c098808a6cac0ed 2013-08-15 18:28:52 ....A 1164623 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7a87073295c7cef0e41e555208bdb36b08f9a11458c79245355293a9113d7fde 2013-08-16 00:45:26 ....A 1419627 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7b346732c8c36de70b45dd0979fadcbf5dd5c4cff3d3e7a8d734c2d7bddfdf20 2013-08-16 02:28:56 ....A 674615 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7b7ca6cfb72fdef89ca2755c4b4916463277db3dfbd430091fd4b18c17cdbccf 2013-08-15 23:49:28 ....A 1252195 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7beec914efb6bd79cd4d77e4f90b508f3377e29304527e9b028f6297851bebf1 2013-08-16 00:14:36 ....A 1308375 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7d074bd72e3ea20da929c3b578c7c80cab3c1956cfbd2513531e6fad3708facc 2013-08-16 18:41:58 ....A 1345387 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7d23aa8ca9d82be3e504cb77c895d42ffb80dfd7eea6b8b49b355630f7f7a12d 2013-08-15 22:53:00 ....A 1408872 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7dba85fde161869a216bd7e7ba0cedd3f409c72e2f9963914102e4270e1f11a4 2013-08-15 20:56:08 ....A 1467601 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7e396904a428b6524acf8f3eae15dfcd9371b3bf843c3ac6db0f888cf6aff14d 2013-08-15 20:56:20 ....A 1409388 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7eabecf0e5beabdc6cc0df9dc6a61d3a7d64380b303a97027af6638fb8281115 2013-08-16 00:49:46 ....A 427430 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7eb301aa8cbad3d3eceff0911d8e02593d9553dca6a373e64798b729906b38b3 2013-08-15 23:48:10 ....A 1328926 Virusshare.00081/Trojan.Win32.Reconyc.gunk-7f73530d6b89c9978a91cb1700bca530a482f0e07aee4c9800db0c12a052bde2 2013-08-17 01:59:26 ....A 1200068 Virusshare.00081/Trojan.Win32.Reconyc.gunk-871f9804f6954062fbd7cc888dbc8375724549f7ca8d247a6a36b59e214489a0 2013-08-16 20:35:22 ....A 758463 Virusshare.00081/Trojan.Win32.Reconyc.gunk-8eccfb475defa9ed93141cd9f359c54c8545b9ba6bddb2236ecd4bdb3c6b6126 2013-08-16 15:15:46 ....A 1425143 Virusshare.00081/Trojan.Win32.Reconyc.gunk-93d929957eb51caccc50924d46d4fee39f074529c1b156548678a175802d7b06 2013-08-16 01:34:54 ....A 422758 Virusshare.00081/Trojan.Win32.Reconyc.gunk-952d419499506d6d3a2148e4f6831bbc2743f8d04751587382a52308127cb652 2013-08-15 12:30:24 ....A 1429783 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9796f60fb15ee7772e5c0a592097952c55f7a3ef58caee35b82447ea01dced16 2013-08-16 13:27:06 ....A 1361590 Virusshare.00081/Trojan.Win32.Reconyc.gunk-97bd046c668f3f6b0ee1fcc9d4e37836f32893f4a6217ac09d0de1b6d94757be 2013-08-15 23:48:18 ....A 461402 Virusshare.00081/Trojan.Win32.Reconyc.gunk-985d0f7e96364399a2978b2149c6fff784a8cec80aa2e2f5f7e23aceeebd24c8 2013-08-15 06:31:18 ....A 456851 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9894e7fa332a47595837ca53947f536996a948b723a470fcb0da9a5e3db8bbba 2013-08-15 23:48:20 ....A 1346115 Virusshare.00081/Trojan.Win32.Reconyc.gunk-992ad9a41d6e753f085972b151726af25ccf22f890083608e8e19dfccbbe595d 2013-08-16 01:47:12 ....A 1332404 Virusshare.00081/Trojan.Win32.Reconyc.gunk-99a156896a183c1d8515b27259f4ebe927706f03551ece59c159296a75b292d2 2013-08-15 18:29:06 ....A 1485806 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9b3199e82fe4cb72eb95cd42e7a6b78a15c605dbcd32d94dfc7fbd5e02a4c04f 2013-08-16 23:14:40 ....A 1447752 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9bed87e21abd989899392502c88858a16539e05b26eb98f17dde10492a7de758 2013-08-16 12:58:44 ....A 1213081 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9bfaffa80e0e57204799875871d7617ac28759d57d4c3a97b25d00c48352a23c 2013-08-15 23:25:40 ....A 1278422 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9ca2d7294672e598859de31dd28d9f5046c29450b8198a658324ae2cf332fb91 2013-08-16 01:24:44 ....A 1445833 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9e2fa960a58fb0723aa47d178151f5968da885079d82bc0119c632a7fb1e7d7c 2013-08-16 00:55:06 ....A 1391625 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9ec9a65e07eaa46773a21dc76043a5e50fcf93c50d638fc4a3cd5303af37d62b 2013-08-16 18:32:50 ....A 1381092 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9edc4a64b490d58197e40647b4f03ecf40bbaf6fc1437b772ed9f4dbf1f6dc38 2013-08-15 20:52:36 ....A 1427170 Virusshare.00081/Trojan.Win32.Reconyc.gunk-9ef1c928c33dfd9ea0b603e759281279747a38341c4350bab744b5217a602d7a 2013-08-16 04:50:16 ....A 1254520 Virusshare.00081/Trojan.Win32.Reconyc.gunk-a1ef5a44ba89e5f92c6288eb979ce42f7e1acfbdd8ea68ade18d3a33894252a6 2013-08-16 12:36:38 ....A 839778 Virusshare.00081/Trojan.Win32.Reconyc.gunk-a4c926c046a8808a0ab7c21339f5296753e1e2314a64745b2425026a3ee29551 2013-08-16 01:43:56 ....A 309399 Virusshare.00081/Trojan.Win32.Reconyc.gunk-aa3f27bded6785405c0fc1ea987d76626a64a98cb91589ec43cebbd929f34d0d 2013-08-16 21:33:42 ....A 812428 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b170b544a8cedc63bbc48e515e032052bc4b66b2ddc6f0118cfac6109978b7fe 2013-08-15 06:16:54 ....A 459617 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b18d09a900cc6846d7a6ddeda5323223245559bc4567d759e22cd6be88c70a96 2013-08-15 14:37:52 ....A 439151 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b19af0f73284bf7bf0ac457b7c0b515ab1f3255f966f7c26909e49ee07cf0fcd 2013-08-16 04:11:54 ....A 1303279 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b1a57918e26c3619752155671d560d454434cc228f1451dfa69d5fc5353bba33 2013-08-16 12:37:02 ....A 1434000 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b237bf4f5c22053ddfe2be8562b73fc29504fc8efc9a87beaedfba3d1b4dce44 2013-08-15 23:40:30 ....A 383516 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b29c8d59a70b26ea856ec7e89469063eaee36bab2cf3fe6fe3bc1585d4384222 2013-08-15 04:56:10 ....A 380758 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b4c05cdcb4d171676057e30c907c1c0f1a01b9c738cc2d34c341bfefb9b20a39 2013-08-16 02:28:58 ....A 691322 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b4d069bae74e935c4cfee0a4bd6c7bbf905608fcf2b82d49c99e48bfd877244f 2013-08-15 06:30:18 ....A 1285930 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b7f85f310ca96b4d9e865414891c174a88100813aebe70c3a5ebd9c41f03d438 2013-08-16 12:38:30 ....A 1255871 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b87b770e011c3f1d0b6b5aa7a3ee549ca4a4bbd53e5542da419523813c2b567d 2013-08-15 13:23:36 ....A 1363585 Virusshare.00081/Trojan.Win32.Reconyc.gunk-b890afab27fde85af148232a0a7ca3851aa9edc9529c2fd2b0db60a3ce6f755c 2013-08-15 05:40:50 ....A 1447359 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ba1a89985e378bc9c4c27d15e77e143414a3fc20521e3bd658a23854236df8f2 2013-08-15 13:46:36 ....A 1459612 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ba46a6021972d99943b6f46a7c8d24fc8094531b17a892482b01931747da601d 2013-08-16 04:26:10 ....A 1396002 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ba62da9f3c88225a255ae0488ac9bcf20b7cf5daea5fc91b4a83dfc850f7e6a9 2013-08-16 10:59:16 ....A 858965 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ba91f7fb6bf0de84c438b15c97df994f290c8eeb445ec53d6309424638c35ce5 2013-08-15 14:15:06 ....A 1353867 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bb00f63d4f2255263f6adbb826696f6fba65e411158c894222ba9f441acad180 2013-08-15 13:04:32 ....A 1270628 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bb64a8c15e858a3976ad3bcafad6b59c3b3e81838cbb1629c61dc225710db416 2013-08-15 12:30:22 ....A 1445591 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bc1db96b854eb018a4ec43567ffb7e57fab08206cde538a1ef027a39fca13376 2013-08-15 05:12:54 ....A 1405751 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bc564300d249ecf40ea1472238fdf0cd8241b9d28e69147bb1bbd07c10190e4a 2013-08-16 23:29:32 ....A 723686 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bca020b9b7789c196e85d5a905d7bc5b56ea0538ecc2573bfb92d9a818a00cbe 2013-08-15 23:59:32 ....A 1400153 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bcd4c2a2a8ce5d874d40a6df8fe9702560aed4879e887d2d520a58f7725ef91a 2013-08-15 06:00:00 ....A 1327360 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bd4f7f3b23c7d0a420539b293e7389401f7d3ae54bf0adb7bb7ca7eb9d17b7b4 2013-08-15 12:30:28 ....A 1431863 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bd7ead78e2c35a440860c17d007a38ab9110a487e37d1616fdfa676234f635c5 2013-08-15 23:48:12 ....A 1334341 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bd9c2f13bf19e617a65e1bc6c65437366865eb9d8df9dc4dc387791e0b77a284 2013-08-15 13:32:40 ....A 1276164 Virusshare.00081/Trojan.Win32.Reconyc.gunk-be27f60c4fb81f3cbed7c5ad93e2c146b5dcca6b0842202929c2119aa90de628 2013-08-15 22:45:16 ....A 1170104 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bec550493b82047367cda0b5e6f2b40a77f598ec7683c8db98c0e7395a440ce3 2013-08-15 23:18:44 ....A 1359808 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bf81d85a6474c055683c674e723441d36380f277a48385f4522282f58471b030 2013-08-16 23:14:40 ....A 1483961 Virusshare.00081/Trojan.Win32.Reconyc.gunk-bff36fcb9b1225aef907129bdc3e245502d8f8cc973a039a4a621b7ed8420abc 2013-08-16 21:35:22 ....A 1395203 Virusshare.00081/Trojan.Win32.Reconyc.gunk-c2182d443734b7bdb04b816b2ce16b9906f05f7b8434acf9917bdf5ea43683a9 2013-08-16 21:35:00 ....A 1405903 Virusshare.00081/Trojan.Win32.Reconyc.gunk-c87ff744be355494b3ae93960000b4e2b82687c6ff591c75e259e37237df17bd 2013-08-16 21:02:04 ....A 767006 Virusshare.00081/Trojan.Win32.Reconyc.gunk-cbf1f595e027553e8f1ba89d1db401d366804bb26407c7ecab41bae7d8dbe68d 2013-08-15 13:18:00 ....A 390814 Virusshare.00081/Trojan.Win32.Reconyc.gunk-cc38145a0c9218202ce54be4a939cb4ae3087913353dcb883b3a1fcf16a489f9 2013-08-16 10:37:50 ....A 712555 Virusshare.00081/Trojan.Win32.Reconyc.gunk-cd3bc33df644745719a46f0107727f79fd50f8c41b99c94f180800109345d386 2013-08-15 05:42:32 ....A 456875 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d00a68ae3fdcce7781e59d5b6d3ffc5f87aa509042ef8a936321c9331946eaef 2013-08-16 09:11:28 ....A 1212401 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d3f7c468caf20c165ba0e09d533b2f6d602e7429741d7b0bef284bcbf37e8494 2013-08-16 00:49:54 ....A 364646 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d514ccdd1b02bafc3986e9eb8764aa06062384235098b181704f2c14881fdc2c 2013-08-15 13:32:30 ....A 1406589 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d83303b7d52ba551c4ac1ec1a658022912a7ee01fe493403347a2a99f2c1a951 2013-08-15 23:54:44 ....A 1370415 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d87320ee6442da73dbfa3b3df9711e02d21e2dc2edf762d618a7a139c78459c3 2013-08-15 05:21:32 ....A 1334579 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d8df2bca5ac65bec441e4366385090a8f2f0d32546249626b52ba0a7411adbcb 2013-08-15 05:59:58 ....A 1305446 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d93a86841088263f86691b61a22fe75a719125ae56906a51f664fbc8da0779a1 2013-08-15 14:15:04 ....A 1347623 Virusshare.00081/Trojan.Win32.Reconyc.gunk-d9d3f53d03f855d9adafd6878d29567184a90ce0e4c1b0cd2c1091cc28b86b19 2013-08-15 18:27:30 ....A 1374836 Virusshare.00081/Trojan.Win32.Reconyc.gunk-da162d604f7710b7a22a1b4ecbae5f0a58d37d128b250b59e4079f5cfeb817c4 2013-08-16 00:15:06 ....A 417964 Virusshare.00081/Trojan.Win32.Reconyc.gunk-da55bec7c8cf7a0340cbfb1a1a7ca144b29b4fc4b7b287da360e81c9c9aa10b2 2013-08-15 04:54:38 ....A 1388592 Virusshare.00081/Trojan.Win32.Reconyc.gunk-da67c1613e910063fc1600b798737c642bc9902583b147f29ad75d07f134bd06 2013-08-16 01:47:10 ....A 1378645 Virusshare.00081/Trojan.Win32.Reconyc.gunk-daeeee320b21d5e18d3299acd33fa4540e10d03f6da2b8840d9dcf250c00ee01 2013-08-15 06:30:16 ....A 1360397 Virusshare.00081/Trojan.Win32.Reconyc.gunk-dba925488d7869425ec2e6602d47f5c5ca9f657c72dee9adeecf08cb48135284 2013-08-15 05:29:56 ....A 1404568 Virusshare.00081/Trojan.Win32.Reconyc.gunk-dbcd1bf2d689c1faee9e31f66fb42945050da704b90a31fd7547a518cd9de7dc 2013-08-15 12:30:26 ....A 1424493 Virusshare.00081/Trojan.Win32.Reconyc.gunk-dc5e90b269cf847a64b0fb0356cf54eb8575ee3f9f1da1ca33037cf68a87795d 2013-08-15 12:30:18 ....A 1239802 Virusshare.00081/Trojan.Win32.Reconyc.gunk-dcb5f611f7a4970149e92880e5a0f564d7eb403b5b57cbb02db1b05d600538d9 2013-08-15 23:19:06 ....A 1361911 Virusshare.00081/Trojan.Win32.Reconyc.gunk-dd28cb7b282b7c76ccc8b32ce7e0bfd3ec6d212242f5cfae303f6180af60c478 2013-08-15 20:52:42 ....A 1412425 Virusshare.00081/Trojan.Win32.Reconyc.gunk-dd85fbd963f8cdea2ded272a0a9d329dc27db7a3259286a4d6358368b416c4b6 2013-08-16 18:04:52 ....A 421432 Virusshare.00081/Trojan.Win32.Reconyc.gunk-dde09144f62a3fb61aef13c374baf00ad10b10cc1026b455d99715658fec0bf1 2013-08-16 18:01:44 ....A 1453098 Virusshare.00081/Trojan.Win32.Reconyc.gunk-deda07190fee2313d165544b1a06d41b8211c9f66a88f4b2a621242f598abae6 2013-08-17 02:26:18 ....A 1378262 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ec976406670f2044b903a528fbbd0326328d02e841ae4f61e00f30fce2b04ba6 2013-08-16 09:30:36 ....A 872267 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f2e708d9654bce7c5dead489a7597ce42f006f79779efb2b13f9287a362285a5 2013-08-17 01:24:10 ....A 1420375 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f33f6d0f0af8107700f739f934eaa597ee5d74b0cbb4d45a0cda48420ae7747c 2013-08-15 18:29:16 ....A 397385 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f555b74a165aba8cde0d91221640ad64c62abc37d43d506b247ae0f1d928f002 2013-08-15 12:21:04 ....A 1362027 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f6235db8f0f60bdf2894b7b2a264fc6e5339ddd7b697942b4e4637c746ab97ed 2013-08-15 08:18:02 ....A 1390607 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f6d5a8922638288cca0668fa290cf56f6020ae1b76714348c05ddbebedbca4d9 2013-08-16 00:30:48 ....A 1455114 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f7075965a3d8a98ef05eedafd967bb6c0e1c2784dfb203157b1a7d40c98e23c6 2013-08-16 01:01:12 ....A 1422922 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f90c61540805ebce038ff721e426b49e2b2339b86423826a8b5f4d1610d3f2cc 2013-08-16 11:39:12 ....A 1319246 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f9251f5f818c59b9035d30bdb28a99dbb6fc88566532123094f919618eca917e 2013-08-15 05:12:48 ....A 1264579 Virusshare.00081/Trojan.Win32.Reconyc.gunk-f94bdf0e317c843b08cb2687a6e5897f00614078792ab68128820ad596fe4667 2013-08-15 23:59:34 ....A 1359008 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fa16fb3fd74f93e92181c2da4b07e6ed232cf2643db8896f2391daf3a98967dc 2013-08-15 23:40:08 ....A 1341778 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fa179da966e228ad22db768abd485a43873a287e96cc88c570b09226ee068823 2013-08-15 23:28:52 ....A 1271660 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fa36079a3c2ecc8950bce440a88a8600ddc191ae467f18f45494df6cc210d666 2013-08-15 05:29:54 ....A 1208335 Virusshare.00081/Trojan.Win32.Reconyc.gunk-facceff6d34242498aba4a496513f2ee7dabcf2a1db15e2fb35cfaccf706f96d 2013-08-15 06:07:22 ....A 1400672 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fafc935933c9c7074fb620e41649dcef30ca141a2cf6525d1c6f5fa0f8a3a6f1 2013-08-15 12:54:38 ....A 1330815 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fb250cc52f71276032f8c5f12b48b7371bd1ab974414ad5ad205d13cee8aed70 2013-08-15 17:30:10 ....A 1281286 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fbb13ac9b4ac943cecbea892594e3d3d139f97d11c802c9de18113c312ad8db2 2013-08-15 05:59:54 ....A 1285430 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fc16e37098ace2738f878eae257a795a80561c80636172bce82e6a576b14a555 2013-08-15 13:23:44 ....A 1372554 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fc6246a2f9863b9ba017ddf7cdc1b3f148515de753b5bfa84c4775533ba0cfaa 2013-08-16 01:20:22 ....A 1300252 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fc66d94e8c5154f27bb9209badcb4361d57973914a7e32e623ce0226a3bf92e3 2013-08-15 13:32:36 ....A 1262625 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fd0d0c86a420176bcfd34440a8d22e9db10b59944345fdd94e3712fd02d959ba 2013-08-15 14:36:28 ....A 1403601 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fd46c56678f396b0c0cd4f6a6006332e4cfec09093e939129ff0c0d5d10ce4ed 2013-08-15 12:21:00 ....A 1398939 Virusshare.00081/Trojan.Win32.Reconyc.gunk-febdf5a0cfd375020b6d3f1babf3672499a1c98817a8782c5e83fe8a19882952 2013-08-15 23:28:40 ....A 1487736 Virusshare.00081/Trojan.Win32.Reconyc.gunk-fee516f3c64be75d677ab77d70cbfdcbea410bb494f79c2b060fbbe1216d9ff7 2013-08-16 20:34:10 ....A 1434535 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ff462cc6eb4829b3044419fc774adaeab313150c3972a62d1fc1ade80166f52a 2013-08-16 15:52:32 ....A 1319838 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ff7c312786472322271fe949780baa6ce4a8a6f11d7a4b70be2d895a8d57187a 2013-08-16 18:32:46 ....A 1444017 Virusshare.00081/Trojan.Win32.Reconyc.gunk-ffd38937f84ce5a3fe41112e60fac42a3b3c7d0a702425bd38f966a694793c2a 2013-08-15 11:37:56 ....A 1718144 Virusshare.00081/Trojan.Win32.Reconyc.ilol-698f8c64373f7e87530c3b36f60e297bdf896ce8179fa0f76450fb68a63dba45 2013-08-15 23:14:46 ....A 188416 Virusshare.00081/Trojan.Win32.Reconyc.iudu-c3c752264ed9653962450a18626742efc7b2375a61f9194c206f8793979d6679 2013-08-15 12:31:28 ....A 602112 Virusshare.00081/Trojan.Win32.Reconyc.iudu-cd88698c7c3287897bd5ff9c7d595a581b2b031c8ac7e6bf41e875e72a768652 2013-08-16 09:08:08 ....A 290827 Virusshare.00081/Trojan.Win32.Reconyc.jblr-cf9e2e0bcb8990c97787fca66aae1ca9958bb09d6dbd2b1a746a0d3bc923a709 2013-08-16 15:13:32 ....A 1697276 Virusshare.00081/Trojan.Win32.Reconyc.joux-9be8d380ef30ada4b846d049e196ca894771829833184444da4d24fdd7beb716 2013-08-15 05:54:22 ....A 176128 Virusshare.00081/Trojan.Win32.Reconyc.xv-7291cc01b35df347567a695c0bb16b38dcf172a4c3a7b07b43e36ea41329204f 2013-08-17 01:42:26 ....A 131183 Virusshare.00081/Trojan.Win32.Redosdru.aad-4b6f153aed88001f778b8653378d1135349719cf5de49d1f2ec97af4b576a3db 2013-08-16 19:14:22 ....A 122999 Virusshare.00081/Trojan.Win32.Redosdru.aad-b5fed1597f1de57662bdf0f64218d23611b9ab77d4f2c4370b0d817db9520d0a 2013-08-16 17:57:48 ....A 131072 Virusshare.00081/Trojan.Win32.Redosdru.aad-c7a8dc730233fa0d81a13bf62dd326b478ca2f059be41a86cc73cb8e28822ec7 2013-08-15 22:30:14 ....A 145063 Virusshare.00081/Trojan.Win32.Redosdru.lj-1d132359e4477039385df97adf3f644269fd5325a9cd952705fc8214303c508f 2013-08-16 23:48:26 ....A 797292 Virusshare.00081/Trojan.Win32.Redosdru.pp-293e06fd77a83e820740f5a3bb6f6040b1507d100d6a978d08eff9d824fe33a3 2013-08-16 04:13:54 ....A 167081 Virusshare.00081/Trojan.Win32.Redosdru.sf-aa5c4c4564e535e6065554486782228dc73668efab3fc4888441961d0472ed5d 2013-08-15 13:23:36 ....A 167081 Virusshare.00081/Trojan.Win32.Redosdru.th-c8d5f09d9ad9e6b1805804627f9a64635183df47ac0a1a2616e8a7a7ba879441 2013-08-16 10:24:00 ....A 108587 Virusshare.00081/Trojan.Win32.Redosdru.voi-5859ff4dd42f8b8ad2f9caf976a9d604073295a39e379d4084a0033d54d07e6d 2013-08-15 22:30:50 ....A 119981 Virusshare.00081/Trojan.Win32.Redosdru.vop-aaae3b8f4e90c36d9213770c71dff3a79699fc2db7e08a8f0f5b5c32f80e22e8 2013-08-16 04:20:52 ....A 142477 Virusshare.00081/Trojan.Win32.Redosdru.vop-c9217b22b7328cd97f7c4a1c890c40a1ca527267a54ebf7a597a919240e0d68c 2013-08-15 22:28:08 ....A 138927 Virusshare.00081/Trojan.Win32.Redosdru.z-cfcde10130ffa6dba792f7e29f9b2f6af5de34523e62d1f5a6f69791f12ff037 2013-08-17 01:38:30 ....A 15740 Virusshare.00081/Trojan.Win32.Redosdru.zj-b5ab5cdf809bde7a115a8458eb10d0cad774214b7613c37290b2046bf5cf85d4 2013-08-15 05:12:52 ....A 52385 Virusshare.00081/Trojan.Win32.Refroso.aagp-a25591cb4559d67fa51c19fd86310ff546f70fe61790fdaa75ccab8cc7287384 2013-08-15 05:37:58 ....A 266143 Virusshare.00081/Trojan.Win32.Refroso.aagp-be00c81a47cebff3df2e0b2ddeaf92f4a3022d9ad46604960d232ae3b64e90b5 2013-08-16 00:02:22 ....A 303132 Virusshare.00081/Trojan.Win32.Refroso.aagp-c766e5827603915611208b58334d06b1d99602d6e5e988d2baefe7ab5c1317f3 2013-08-16 10:26:34 ....A 32768 Virusshare.00081/Trojan.Win32.Refroso.aakr-bc4c117ca560812ee6129e48f9efa3ab1b078900315289f98a2a92664cf1fba0 2013-08-15 21:43:38 ....A 881914 Virusshare.00081/Trojan.Win32.Refroso.abmg-cd2a18083a883019270314a5d84b4b9cf30ff8bb383fa46e075ca32f5f210c36 2013-08-16 23:03:46 ....A 151695 Virusshare.00081/Trojan.Win32.Refroso.afcq-ce2292155a6fc6fd26558b1487ff8b68c19647afdece226f9ab22cbdd8279642 2013-08-16 16:50:28 ....A 149540 Virusshare.00081/Trojan.Win32.Refroso.agyc-bc4ad9ec84dd639a6add75ce15e1dc355a658fcc419f995fa7173f279797b43b 2013-08-16 05:46:34 ....A 83303 Virusshare.00081/Trojan.Win32.Refroso.ahhe-af6bf63236dd7d232b8a7ae135c41ae1db99fbcf13996e16f27c54170cf692d0 2013-08-16 22:10:30 ....A 161458 Virusshare.00081/Trojan.Win32.Refroso.ajen-b03905a21a919061ac19f47ef17381c8c71f85a76fb55b9e6261e35341a9cab5 2013-08-16 09:21:34 ....A 160977 Virusshare.00081/Trojan.Win32.Refroso.ajen-b7b5ab7007879549f74c2e464743a412cd4cb6ec18065463c8c7936d516d934e 2013-08-15 22:28:14 ....A 67201 Virusshare.00081/Trojan.Win32.Refroso.ajen-c898a8b88ce63350f73cdd224228568e4c8b729b67d9909ebb1a890b0e23ba90 2013-08-17 01:37:50 ....A 91331 Virusshare.00081/Trojan.Win32.Refroso.ajen-c9e38ead6ada2de0504e64f46cd0a02754bec1ab742d7338f114050b79975159 2013-08-15 21:01:22 ....A 73728 Virusshare.00081/Trojan.Win32.Refroso.akuu-cdb99622026c866da5f910c29c53c0f445ffa3b44baf8ea437df4f6bd7481f98 2013-08-15 13:12:34 ....A 398348 Virusshare.00081/Trojan.Win32.Refroso.aoxw-c75b00e7475cf724815a776603f1ef68c7c0e9c11d46959141222fb39b38e9a7 2013-08-16 10:00:26 ....A 114989 Virusshare.00081/Trojan.Win32.Refroso.aqix-90ca76e6fd69907ab15125b95e6159e118141affe47b88311244e7b058829c2d 2013-08-16 20:08:04 ....A 61952 Virusshare.00081/Trojan.Win32.Refroso.aqix-a4ec1cad36da4946ff9e199fd4d63371db5c980ca4b7c2cea6fd7628b3e148c1 2013-08-15 21:48:50 ....A 271303 Virusshare.00081/Trojan.Win32.Refroso.aqix-bb2d6b04cc70c1c7325e0f4a53be7a3a6b27a00cf9086489e31161da661abffa 2013-08-16 12:01:52 ....A 248354 Virusshare.00081/Trojan.Win32.Refroso.asbf-314fb0d44ede6eaa27b43129feb3f99abbcef23acd5b20be2675e82d08a91b89 2013-08-16 00:50:08 ....A 87040 Virusshare.00081/Trojan.Win32.Refroso.asbf-5a399d9afd047d7692eba985251f5f0548a29fcdddff8ae8a2d2698f8432de9a 2013-08-16 22:23:18 ....A 388696 Virusshare.00081/Trojan.Win32.Refroso.ayz-a9afe5ad216b7a59734bc62587bea709298e7a0a10aa73024c33127ea7660c31 2013-08-16 15:28:58 ....A 435505 Virusshare.00081/Trojan.Win32.Refroso.ayz-ce451a15dae08202f04bff7dc89482a2983539976449022d82db84f9e08170e2 2013-08-16 09:34:54 ....A 112526 Virusshare.00081/Trojan.Win32.Refroso.azyg-1c33cd714bfbeef560c4131e53dd97ade25a2e0f5efdbb3c50e4bfda542256bd 2013-08-16 08:13:46 ....A 94970 Virusshare.00081/Trojan.Win32.Refroso.azyg-6f75c2a6cdc869b563860ae04c1ce27a0c8ce353bd833dfb1551b96a875f8d63 2013-08-16 05:43:58 ....A 88064 Virusshare.00081/Trojan.Win32.Refroso.azyg-cd5449fdeabfd2f97cdbdb1a0c33d789ba7d2fe705c229a1ea7f30dd2f8f48da 2013-08-16 14:38:42 ....A 117431 Virusshare.00081/Trojan.Win32.Refroso.bblo-a5a072de0c2517ba876757cb54dd7306124c260adb1db9d27975b81b1a449389 2013-08-16 01:22:54 ....A 363112 Virusshare.00081/Trojan.Win32.Refroso.bdkp-c1b618adcec84200a840bd444bc5691a4c7b3a5b1e0f54fd7471d56e6024a206 2013-08-16 05:45:10 ....A 185856 Virusshare.00081/Trojan.Win32.Refroso.bex-6b9d08ad908d8b9a32579afd9dcf38b17a3fd0ff024e554b51e625a763166fb6 2013-08-16 01:04:22 ....A 57632 Virusshare.00081/Trojan.Win32.Refroso.bex-b6d138d39acfe8dbcad977c92b8ad20977dbcdc0865f5e4a3ba3f963900cf34d 2013-08-15 14:39:24 ....A 96979 Virusshare.00081/Trojan.Win32.Refroso.blox-a43996f622275a4f22146c8f1d23b3d5a239d8e00c719927c5832c36869e4eac 2013-08-16 11:17:48 ....A 237602 Virusshare.00081/Trojan.Win32.Refroso.bmgk-6044715bdb1db042cc8c947ba9410ee33da0c327f0e87871b6647155a575b417 2013-08-16 09:17:06 ....A 226717 Virusshare.00081/Trojan.Win32.Refroso.bmgk-a3ebb026b00c88e016fa8ae01e2badfad2de981d34a9270f60de001698bdb0b5 2013-08-15 05:50:22 ....A 72704 Virusshare.00081/Trojan.Win32.Refroso.bmgk-ac4cb8b273948ff72ac7cd4ca21f4e97918dbee4bee27fe9a3baf2848fe827ee 2013-08-16 01:35:46 ....A 74653 Virusshare.00081/Trojan.Win32.Refroso.bmgk-c0f39c616dd377132b41150167fe8cd34a5c5969d78d0dc1f48103135e47fbf9 2013-08-16 00:48:36 ....A 209821 Virusshare.00081/Trojan.Win32.Refroso.bmgk-cfc65fdc4101949c4b24a261471bc5ea10a447b58638e19d94e74f90a28a42bb 2013-08-16 16:46:12 ....A 66429 Virusshare.00081/Trojan.Win32.Refroso.bmqa-6c69cf31eb44ff23cbd7df0bad4f11bac7a4ebd223d847a01610142aedb5878b 2013-08-16 17:43:28 ....A 189821 Virusshare.00081/Trojan.Win32.Refroso.bmqa-73493841d41455190c724eff9e8e61b68a2b362ce56ed84a1cae287beb2e02bd 2013-08-16 01:33:32 ....A 188928 Virusshare.00081/Trojan.Win32.Refroso.bmqa-b5c84e81c0d790c0991b62cb2aea5eb17baa9ef0e6786188a8f167e702eb07b9 2013-08-16 01:18:50 ....A 230963 Virusshare.00081/Trojan.Win32.Refroso.bmqa-b6b8ef5f3c34de7bc339208311bb903c7451b848a3ec377029ef50df3f236680 2013-08-15 12:22:34 ....A 214607 Virusshare.00081/Trojan.Win32.Refroso.bmqa-c159956936d257b94b4dde36efb5601a2c9b02c6b41dc006d8a9fd5e6319651f 2013-08-16 18:37:22 ....A 67191 Virusshare.00081/Trojan.Win32.Refroso.bmqa-c35b0e6be6ee0be261ba9f9829f47e59ee94acf32d1f5adeb57ae313a0b995cb 2013-08-16 22:33:20 ....A 66429 Virusshare.00081/Trojan.Win32.Refroso.bmqa-c8496d95ffb59b43ad393f017749bf55d6c62f21e01587b9957029ed3055b072 2013-08-16 23:45:46 ....A 63389 Virusshare.00081/Trojan.Win32.Refroso.bnpt-57b4241f34d66fda0a0c6b86f6c2393b2976ac000eb742eb44b1286d364f1bd8 2013-08-16 00:44:30 ....A 178589 Virusshare.00081/Trojan.Win32.Refroso.bnpt-a371765728d7e53b8e999b791b10834a68d43af4d46cf536c04ab51338d3acaf 2013-08-16 01:53:12 ....A 178557 Virusshare.00081/Trojan.Win32.Refroso.bnpt-a510c4579cd1dacea905214cbdf52b9d1b998a32306cd890cfed14e215593bc6 2013-08-15 18:27:38 ....A 203528 Virusshare.00081/Trojan.Win32.Refroso.bnpt-a946bf386f9485a6c0172209999119d6e004478cfc2c696a2ddddce29f1d78ac 2013-08-15 14:23:36 ....A 178557 Virusshare.00081/Trojan.Win32.Refroso.bnpt-c2c305ab9ba963f3114ba2e28baa07560053fe18b916d135f5f1c703e8be4691 2013-08-16 04:24:46 ....A 111438 Virusshare.00081/Trojan.Win32.Refroso.boje-aa5b814fea595e09b844887d01dc42bd9b3c1b0e397adef0a8c085ab668a2b19 2013-08-15 21:01:50 ....A 61774 Virusshare.00081/Trojan.Win32.Refroso.boje-ab89836a7baa2b5708f67d688818e2049d7bfedb1f5b90b4ad6a7f031e3fd11d 2013-08-17 01:40:40 ....A 86459 Virusshare.00081/Trojan.Win32.Refroso.boje-b133cbd7a3d78f6568610d32a2e41aba0dc2f221cca6bec852fcb207f774787a 2013-08-16 18:16:36 ....A 61774 Virusshare.00081/Trojan.Win32.Refroso.boje-bcfea26cc45c814cce1c9e2f7fffc6302aedfe7572afaf43d7e18e58728e5b36 2013-08-15 05:26:34 ....A 61774 Virusshare.00081/Trojan.Win32.Refroso.boje-be8db0bdad07970c9cbadd436dfe67fc93a7eb3b3b83cade36902707952c138f 2013-08-16 14:46:04 ....A 111438 Virusshare.00081/Trojan.Win32.Refroso.boje-c7162e15f2848e59e7fa766dc4aceb2370897e3d6fe54487c12c2f0fcfff4c1c 2013-08-16 13:24:32 ....A 61774 Virusshare.00081/Trojan.Win32.Refroso.boje-cde0c193baa7471e4f5fe00010d5c44af5d507580ca053269eddf0785e5260d2 2013-08-15 21:43:00 ....A 111438 Virusshare.00081/Trojan.Win32.Refroso.boje-ce9fe37f72d955053a7f60e45ba0afbafcf86f2499ca60a75894fa1d29e28bda 2013-08-16 20:51:10 ....A 313113 Virusshare.00081/Trojan.Win32.Refroso.bsem-c76a37bbc0810a52bb6b03d60afa4ef32d5334c8e8dea625a6c3782ca49e0d87 2013-08-15 23:28:20 ....A 974422 Virusshare.00081/Trojan.Win32.Refroso.bsp-b1108b89a45ec5e8d4588e2a66dce07989a6ddbf1c09af13610bd0ad9554aa3b 2013-08-16 18:59:12 ....A 168238 Virusshare.00081/Trojan.Win32.Refroso.bsp-c307440b8413c5e1fe8ee4f18e685bd223991dbdcee6281133cd0bec2d35b796 2013-08-16 18:55:06 ....A 107901 Virusshare.00081/Trojan.Win32.Refroso.bxca-b5dc56f1061efec6cbd5a6b2a861e7876827d7ada363356fb0e5fea781387067 2013-08-15 12:33:40 ....A 278528 Virusshare.00081/Trojan.Win32.Refroso.bzez-cd977f29fcad663221e3490d7a559a118dc0aa392f97ff187825b91675f08492 2013-08-17 00:04:02 ....A 92573 Virusshare.00081/Trojan.Win32.Refroso.cabn-55e9e5a30e0a433d193e261015936e3649f528a3a73feef9eab642d083df4101 2013-08-16 10:13:38 ....A 92573 Virusshare.00081/Trojan.Win32.Refroso.cabn-aabfc94aad6575d6371b0aad57edc3bbc784a3986288773398181ab6cbfa67f1 2013-08-16 01:02:28 ....A 308089 Virusshare.00081/Trojan.Win32.Refroso.cahy-b56b7b645c689c1c26849535f749190bcf962b015a598adcb0efa59acefb1fe5 2013-08-16 16:22:18 ....A 282624 Virusshare.00081/Trojan.Win32.Refroso.camn-2e3d0b56fb9b209300309cdadc5bfe4739f528ce1b966d17ecc2e1ac1c209e99 2013-08-15 06:21:12 ....A 490365 Virusshare.00081/Trojan.Win32.Refroso.cams-c1574177d98a2f32b83f9ef7bcf21549e6d57c6f125bdab0f8bea727a2f7e74e 2013-08-16 02:31:32 ....A 270336 Virusshare.00081/Trojan.Win32.Refroso.cavs-bde805776afdcd69e0f150560f6183cb3ddf837a44e18f82a2d52e8d98c0d919 2013-08-17 01:07:36 ....A 88054 Virusshare.00081/Trojan.Win32.Refroso.cbcy-b634ec9ddc8d10174c6806fdf778cc51c6133f4d4ebca852b9337a8c0ee0649d 2013-08-16 18:36:44 ....A 253952 Virusshare.00081/Trojan.Win32.Refroso.cbef-c8e9e70fdabc98fb33bdff47f78ab278cb076029c27a535d954e096ff94bd6c0 2013-08-16 18:09:44 ....A 274432 Virusshare.00081/Trojan.Win32.Refroso.cbfs-340fea9649cece576b9d7ea5f74574b99cb8c3222f99e7461678f2d00affa9e9 2013-08-16 22:27:04 ....A 63488 Virusshare.00081/Trojan.Win32.Refroso.cbtw-20597bc66293f7beebb92b20a926c36807346454bc09306251c9131a45fb7722 2013-08-16 12:31:46 ....A 283005 Virusshare.00081/Trojan.Win32.Refroso.cbwj-bc06cb2bba369f4a571c5839d3fed65692869e2f1c8bf42ab4808a94b5e0cad6 2013-08-15 23:35:40 ....A 283005 Virusshare.00081/Trojan.Win32.Refroso.cbwj-c178e1c1b1a9de7f39fe38fb3e63fc9db5aaf5e66ab1dfe92b4df3c4391284a9 2013-08-16 18:57:06 ....A 132989 Virusshare.00081/Trojan.Win32.Refroso.cbxz-7eaafade15ff6e6b61102d47200a63107d8eebf25db7fb0d9271d0f5f4caf469 2013-08-15 18:40:14 ....A 309629 Virusshare.00081/Trojan.Win32.Refroso.cbxz-a3d89b9729f05ea80a1fc7391a636fa8bce9dae18ed4367d9a9d17d5cb1f8f89 2013-08-17 01:27:44 ....A 132989 Virusshare.00081/Trojan.Win32.Refroso.cbxz-bddc5dc2549ec7fba05bc02d74b54cda2e13cd3955e769aafdde49162cd78dce 2013-08-16 17:17:54 ....A 339869 Virusshare.00081/Trojan.Win32.Refroso.cbzr-30579cbacbb9b0fcf702e772c291abfa36d175a902b3635483e5e85a6e04f42c 2013-08-15 14:22:14 ....A 278528 Virusshare.00081/Trojan.Win32.Refroso.ccbj-c78eec5622607cb068373986c677671338b5634c157ed993b4aec8e671584277 2013-08-16 17:32:22 ....A 147456 Virusshare.00081/Trojan.Win32.Refroso.ccbs-700f800419d38dd37075e90088d29ace39cf4385ebbf522ffb5823517c049195 2013-08-16 13:28:24 ....A 65536 Virusshare.00081/Trojan.Win32.Refroso.ccbs-9121f84659550cd459ad8d91648501f07f55ca54c11dbb4fec3135975c66b8fc 2013-08-16 01:20:12 ....A 688640 Virusshare.00081/Trojan.Win32.Refroso.ccbs-c335deaca4ae35daa4fc0fdcfcc1565398d528f48980adac5d8b7bf2b2f1e912 2013-08-16 22:32:40 ....A 295976 Virusshare.00081/Trojan.Win32.Refroso.ccjb-ced3ac5e0ac75587bb88ef4d6163f254c62a48e6dda871eda7db3589e4c55383 2013-08-15 12:29:44 ....A 331099 Virusshare.00081/Trojan.Win32.Refroso.ccmj-bbcd9552558c9276806bd36dcab34071ec0dcaab3271f718174f692fa095ac9a 2013-08-16 21:57:52 ....A 99328 Virusshare.00081/Trojan.Win32.Refroso.ccmp-4205f9e192f2e9e8aa914a3b02e5ee2b1ce166fa95c9d0c2702956ca4cad71b8 2013-08-16 21:48:36 ....A 65917 Virusshare.00081/Trojan.Win32.Refroso.ccpd-83e94413db9ccf86f77f44149c2b506ab99dad8838331355eafbb7d9a4fa1a54 2013-08-15 23:48:24 ....A 176128 Virusshare.00081/Trojan.Win32.Refroso.ccqm-72767555f0ccb48a765286532b2a9361730bfa8bdf43225812a28295e0d3f8c2 2013-08-16 01:02:12 ....A 176128 Virusshare.00081/Trojan.Win32.Refroso.ccqm-921f822ba763e34213f9a0cacd61a807a1cff4c006164e9df8b8357104e82198 2013-08-16 00:39:42 ....A 172413 Virusshare.00081/Trojan.Win32.Refroso.ccqm-b1232b4f7bd2cd13ebe3c4b009c845a816675cd3f6c47573fd679661fd6aa2f0 2013-08-16 23:28:18 ....A 44925 Virusshare.00081/Trojan.Win32.Refroso.ccqm-ce28c28bf90548cb099666baf27f818c319f67e692cd1d8248799b7f99d2923c 2013-08-15 14:25:40 ....A 316928 Virusshare.00081/Trojan.Win32.Refroso.ccxe-b7a0f247231723e4dda1058447c4510b7d897178fdcfd8eb7caea17350fd4482 2013-08-16 19:11:16 ....A 137597 Virusshare.00081/Trojan.Win32.Refroso.cdbf-bbe01ae325fd94db3bc06c4ac892c83ff8692b93256fbf25d006e6554c51d917 2013-08-16 14:53:44 ....A 172413 Virusshare.00081/Trojan.Win32.Refroso.cdbf-c38c475d7e803981802e655eba39128edafd287424a31602ab7596150591a368 2013-08-15 05:07:58 ....A 301662 Virusshare.00081/Trojan.Win32.Refroso.cdbq-b9e2e872e8979cab7487aa304b57b9837c0a44215f5a77558c8912cd17df74ba 2013-08-16 04:57:18 ....A 159744 Virusshare.00081/Trojan.Win32.Refroso.cdbq-c3eb538babfb21cc084fd4ebcb51bb9066a9353094cef88754749cbb834306a3 2013-08-17 02:18:08 ....A 413443 Virusshare.00081/Trojan.Win32.Refroso.cdch-a50de152c7b1a519fa13d1a32340167f69243586da0701c41ecde261d35aabb5 2013-08-16 00:39:24 ....A 176509 Virusshare.00081/Trojan.Win32.Refroso.cddp-c82fb5d63d1c64792e3098d432cdd86442b36534c4a486b7f1534c298352470d 2013-08-16 01:46:40 ....A 165757 Virusshare.00081/Trojan.Win32.Refroso.cdfy-c7e27a5df55e2dd5bc2da9543b5741cfa386126d35ecf8e2d15fe7e2e33447f1 2013-08-16 00:57:28 ....A 172445 Virusshare.00081/Trojan.Win32.Refroso.cdhd-a38873373e3ff1288965f6abf5f748991913e48c16398c02d80f1a6581aed7c3 2013-08-15 21:55:14 ....A 197696 Virusshare.00081/Trojan.Win32.Refroso.cdhg-b63087e5458cdb7a16b7cfd30a08ab5762a2cd571a8cdb5f0dac5f8e5d37df89 2013-08-16 22:07:38 ....A 172032 Virusshare.00081/Trojan.Win32.Refroso.cdhw-abba5186ef7a397c084d6e405138e1f1ed726aed933694f37bdc8628a5b14b65 2013-08-16 12:14:10 ....A 173717 Virusshare.00081/Trojan.Win32.Refroso.cdmr-26208252ca78535167317fbbb69cfdb56f70551e5b684e2d009350e53d47070a 2013-08-17 01:48:38 ....A 173685 Virusshare.00081/Trojan.Win32.Refroso.cdmr-540a4370349dbb99d0c22817cac4a3895925b9ca6d8bea2bdc948c2c1c85248c 2013-08-16 04:47:12 ....A 173685 Virusshare.00081/Trojan.Win32.Refroso.cdmr-c8d888f9d0702464d37c4650a9e2219ec37c3e7f22f13a0dcbecb840cb9d6a99 2013-08-16 09:47:26 ....A 176573 Virusshare.00081/Trojan.Win32.Refroso.cdmv-c9160b6a1a2c738c63058e404e7711795cbea917fd9271c932bc7d1f4b3dadf9 2013-08-16 16:06:20 ....A 266240 Virusshare.00081/Trojan.Win32.Refroso.cdnt-4efa8368d9f9ca575ca121ee2b57d65e68ec790ac552c989ee94765ae45a7576 2013-08-15 22:41:36 ....A 127523 Virusshare.00081/Trojan.Win32.Refroso.cdpe-bba64660376828b4d162032c90c9882427392a8ddfcc2d630b3d1dc10c209451 2013-08-17 01:39:32 ....A 196989 Virusshare.00081/Trojan.Win32.Refroso.cdss-42b8e77303a6026a150477d4d5c62e92e9c3d43521162282d0955fd68e6f62e8 2013-08-16 00:53:48 ....A 197492 Virusshare.00081/Trojan.Win32.Refroso.cdss-c9a83b0afbbd93cf0115f154cf9d65b99a09c02fd254fc7bfb873b4c158a4839 2013-08-16 13:23:56 ....A 196608 Virusshare.00081/Trojan.Win32.Refroso.cdss-cd480a157306cfd53b8e0a436545967977f9851782137bd05a1e5ae1d62dc866 2013-08-16 13:49:10 ....A 151552 Virusshare.00081/Trojan.Win32.Refroso.cdut-a392f9ff087a2ca3b384ad71d2717da9763b8192d2e23dd695c93b05f255f68d 2013-08-16 13:11:22 ....A 116970 Virusshare.00081/Trojan.Win32.Refroso.cdzx-b6b2021eaa79628e33b9a5b90f5e611a7904f64e8a9d31ffde1966b0ac7710cd 2013-08-16 15:55:38 ....A 300905 Virusshare.00081/Trojan.Win32.Refroso.cdzx-c15e50d0ae0cbe4576560e8ec42a139877d48f33b0a8dba6d5523d320d42067d 2013-08-16 00:46:08 ....A 82170 Virusshare.00081/Trojan.Win32.Refroso.cdzx-cef123b385ed2cbe33fc1a963d6582c6081790b5d2eb0fc771866d8fd9f93f68 2013-08-16 05:48:26 ....A 305021 Virusshare.00081/Trojan.Win32.Refroso.cemt-90eb63a4981a707ddcba88fde6c7f59b8d58ca6691b3394d03e48d8cffc91cfe 2013-08-15 11:37:56 ....A 330562 Virusshare.00081/Trojan.Win32.Refroso.cemt-b196c5a6838b2beb1db1e4e97a94ee46356f823d28a7580138498def876fd133 2013-08-16 21:45:44 ....A 148861 Virusshare.00081/Trojan.Win32.Refroso.cemt-b1cb4672f642fd506aa4ce0593c7ea2fb5559f0c3149ae50aced8a25d271d152 2013-08-17 00:17:44 ....A 148893 Virusshare.00081/Trojan.Win32.Refroso.cemt-cd0a6667e35cb81eaeb3804bb5f2c20eb98177f729b2c3e409d9c32c8a8bf70f 2013-08-16 15:59:32 ....A 270336 Virusshare.00081/Trojan.Win32.Refroso.ceqp-c26c117ec287b1e0909eb76b2f87a1de65b169d2b272c0332dbc1b936b09bade 2013-08-16 02:31:10 ....A 593920 Virusshare.00081/Trojan.Win32.Refroso.cesm-c716216856c69bc549420b780f04c6c367c33aef4ba2ab94f12ee048ff3f0825 2013-08-16 23:06:46 ....A 131595 Virusshare.00081/Trojan.Win32.Refroso.ceti-4695a1d6ebb24d621d6cd8009c3a45fb42cd1f5561e51dc8791ecb274604aeb3 2013-08-16 21:16:34 ....A 70525 Virusshare.00081/Trojan.Win32.Refroso.ceti-a3cda5d4410711896d0bd5ef93a6cbcc396f2ea61d2b672adea439d446f83dba 2013-08-15 21:38:54 ....A 70557 Virusshare.00081/Trojan.Win32.Refroso.ceti-a9b0a44ccb3389d8a7488683c763b0f0ae64ceef511e10b8bd6eea895f906547 2013-08-17 01:43:26 ....A 70557 Virusshare.00081/Trojan.Win32.Refroso.ceti-ce1b9177c78b5881b745803c6b59a202d343bbe22fc79502a3a739e9272810c3 2013-08-15 22:27:38 ....A 91517 Virusshare.00081/Trojan.Win32.Refroso.cetp-abaae08e8400f07af020dc92ef67d0ac782815b85704c57a7243d5da849f0f40 2013-08-15 21:01:42 ....A 58749 Virusshare.00081/Trojan.Win32.Refroso.cfar-a91e3706225c4b5c204261ba2afd3dda2ebe17d2f85205812f24c449c11e7669 2013-08-16 01:17:50 ....A 210813 Virusshare.00081/Trojan.Win32.Refroso.cfar-aab21cc646f93aaf6db80e0317319abcdf434dd3158b4bd76f9577439ffe6d61 2013-08-15 23:15:52 ....A 58749 Virusshare.00081/Trojan.Win32.Refroso.cfar-ab306a037efe8c29c8f52ce9ecee6298a4065772be99914d4008b8c424e45485 2013-08-16 01:45:02 ....A 58749 Virusshare.00081/Trojan.Win32.Refroso.cfar-ce84728570397c954f8f7f407db3120c90afdacb05e9313888bc49e22c89a4bb 2013-08-16 19:22:54 ....A 50670 Virusshare.00081/Trojan.Win32.Refroso.cfcr-b7380e7ac45acf540967f8fb52f8f5a894dd67aba5e8865077196e08abe599a8 2013-08-16 20:57:16 ....A 143360 Virusshare.00081/Trojan.Win32.Refroso.cfgs-ceb78a8c3d4d8ccc6ecf2159cc0e06db13fe0d002d48221fedeb24ef85d1fc92 2013-08-16 20:36:20 ....A 174461 Virusshare.00081/Trojan.Win32.Refroso.cfii-8d7fe8bbdaaa82673e5229f9b9196b8729ec34fdc74346cd24107eb4b6ce4369 2013-08-16 00:52:14 ....A 223321 Virusshare.00081/Trojan.Win32.Refroso.cfii-a990726d9f9161efaf155d369f8dd829b0c06c098f6550ce3d0a0ca6fc914140 2013-08-16 01:34:36 ....A 164221 Virusshare.00081/Trojan.Win32.Refroso.cfii-cd768fa1fe344a013b84ebcc0c5dff382b50ae78e4c0df029aa90c7f7533c226 2013-08-16 15:24:04 ....A 1027292 Virusshare.00081/Trojan.Win32.Refroso.cfnc-7c5ff1e98d5f2ce2120c5cb905d18c2459020624962aaed586b1407e1df02acc 2013-08-17 02:14:24 ....A 315718 Virusshare.00081/Trojan.Win32.Refroso.cfnc-c3f4c802ab976956c47a2825c0d2c131f8bbbb770d36fec56818932b7b29b88a 2013-08-16 21:26:42 ....A 80317 Virusshare.00081/Trojan.Win32.Refroso.cgkn-af70ff22bba8735c0cf5f2d473e2d4d83420b7f6697eb2113e94ac26bf27c49e 2013-08-16 23:06:44 ....A 197477 Virusshare.00081/Trojan.Win32.Refroso.cgky-b75f128f48ba43d67a7c752e8ffcbbfb49130601bb97b567f1c39b485bcde758 2013-08-17 00:23:04 ....A 196608 Virusshare.00081/Trojan.Win32.Refroso.cgky-c150d619fbe402a04ca9e38c27d9cea882d468d99595fbf1c855f6469dd9ed04 2013-08-16 22:18:10 ....A 155648 Virusshare.00081/Trojan.Win32.Refroso.cgpn-aa0486b1d56b464dbd141eea8b45f18edcec6f9e426d52030ebb7f8a9a8f8354 2013-08-16 16:08:46 ....A 266240 Virusshare.00081/Trojan.Win32.Refroso.cgxm-a55c2f306f9077635c42a28ba85294d70a6fe5a98ea9096685f2c3c6fa0ee407 2013-08-16 20:16:26 ....A 173940 Virusshare.00081/Trojan.Win32.Refroso.cgzh-97505611b171230a000fcde04c26105557394e21bd10cabde4688bde6366f72e 2013-08-16 17:07:20 ....A 148862 Virusshare.00081/Trojan.Win32.Refroso.cgzh-a5565cc2dedc52f58ad64b2ae23af9fbfafeab5dcded0ba99c8c5f3543b647c3 2013-08-15 21:44:24 ....A 148862 Virusshare.00081/Trojan.Win32.Refroso.cgzh-b7e3ca2bae8f5b5ea700c212546843f4b12d5c3a4fe07287263037fa8f40d737 2013-08-16 00:18:52 ....A 103875 Virusshare.00081/Trojan.Win32.Refroso.cgzl-aa158f804d79a80658c4aa23061e78d2e45136bce3e107f0ff329b8950dfc019 2013-08-15 13:26:34 ....A 303348 Virusshare.00081/Trojan.Win32.Refroso.cgzv-b6abc6cd48d177f76d3c7ec7bf98b9d9e4eb11b9c5488b2f124a590acbe4eb55 2013-08-16 13:37:16 ....A 287329 Virusshare.00081/Trojan.Win32.Refroso.chbk-5b456daa356864f667db1749cac5010db64de0192829c79a55f6cb7722770cba 2013-08-16 19:52:38 ....A 303857 Virusshare.00081/Trojan.Win32.Refroso.chez-c9aa60bdba892eca2cc96862f38b3682ed7be17cd497ebe0e2cdb93333ef6764 2013-08-16 04:18:14 ....A 168698 Virusshare.00081/Trojan.Win32.Refroso.chgo-86fdff943b179cc1e790c007c734c21d2285e862ab5b5fa3e407eb00d33d96d3 2013-08-15 05:15:26 ....A 308142 Virusshare.00081/Trojan.Win32.Refroso.chnk-acbe900964c077750fe67ecedaa40453d43cc6f874dc250ec6f18f4a184246fe 2013-08-16 15:12:10 ....A 266621 Virusshare.00081/Trojan.Win32.Refroso.chnm-c15bccd65853dee6f67a14a4bf70bef9ced6da3c1b6e77f57670de6b8bf22926 2013-08-16 10:46:16 ....A 367485 Virusshare.00081/Trojan.Win32.Refroso.chrl-cf6b7d35bf0c027a125d6b5817f11ce66f9e5b056689bfa6dc7d3a3edcc9988d 2013-08-16 00:21:22 ....A 87421 Virusshare.00081/Trojan.Win32.Refroso.chsg-ab2d156e59f456a639c7e87e24a849be5a86e72c7ed4936bc3c4aca6b60cdd40 2013-08-15 04:53:00 ....A 221565 Virusshare.00081/Trojan.Win32.Refroso.cici-a30c4f3464e543883d091ee2487b019792c24536ee64e1665128c2e139494fd7 2013-08-16 02:30:48 ....A 130048 Virusshare.00081/Trojan.Win32.Refroso.cilt-b02eaad4e73e1e0183eb88de4346c3f9ac2de7581cbe7f3874cf000e50e81f8d 2013-08-17 00:51:10 ....A 63357 Virusshare.00081/Trojan.Win32.Refroso.cinc-31a7150634aa21a6036a961ecc1b26c79fc5bae24d70a8f546cec71246a7ad0f 2013-08-16 20:55:48 ....A 182653 Virusshare.00081/Trojan.Win32.Refroso.cinc-40777284afa462f6c42e7e67ee6024a77a22bd234442744901f067a7596fc02d 2013-08-17 00:43:32 ....A 63357 Virusshare.00081/Trojan.Win32.Refroso.cinc-6c0d0f601e5beaddc2bfd2f3fdad6732e2e868814350b3437ce28235d8d001e9 2013-08-15 22:30:48 ....A 63389 Virusshare.00081/Trojan.Win32.Refroso.cinc-a4e604771bfbc5a8df7a0d86b211f76caf08e82990939ef4c0584d74b5897c11 2013-08-17 00:03:40 ....A 63357 Virusshare.00081/Trojan.Win32.Refroso.cinc-b07e07ac637054e4f5667f2a1b0320580d7b2d10f39a9f36e7ac8099d759b6e6 2013-08-16 22:11:18 ....A 182653 Virusshare.00081/Trojan.Win32.Refroso.cinc-c734bf922390b61a512e302024cdf3c5212a650d8f9387b3249d3bfad264b994 2013-08-15 12:55:12 ....A 63389 Virusshare.00081/Trojan.Win32.Refroso.cinc-c81c1cdbe8811ee9969553f3a8a8188820a21564bab981f6920bf9ba491900ab 2013-08-15 21:28:54 ....A 91178 Virusshare.00081/Trojan.Win32.Refroso.cinc-c8b7b9681d36620316430afa0f983d1d0f7cb794fe7084daec2be3da23eaadb1 2013-08-17 02:09:54 ....A 182653 Virusshare.00081/Trojan.Win32.Refroso.cinc-cf5940bdc6667e275b6ead67fc38b9702774af7f79496fec1af8358d031b5242 2013-08-15 06:31:50 ....A 287133 Virusshare.00081/Trojan.Win32.Refroso.cioo-45eb349b0bbea26b2955b8525a43c6ed0177c53c6ca950a158c1ba12aaad536a 2013-08-16 17:02:26 ....A 172413 Virusshare.00081/Trojan.Win32.Refroso.cipr-7f3a5b66faada9053913e10c06088b6ae5a7c7116b9fdadd971bf6c7ba830831 2013-08-16 21:16:48 ....A 306302 Virusshare.00081/Trojan.Win32.Refroso.civl-c7b27b1d3c92185060201932eee55f3151b9f7a450c44ed92280bce7e006ab88 2013-08-15 21:53:36 ....A 291453 Virusshare.00081/Trojan.Win32.Refroso.cjby-baeb346bba6ceb3b5ad8f84945847968e23a79ca5dacfe1403d3e31a4c8953a5 2013-08-16 12:28:20 ....A 286720 Virusshare.00081/Trojan.Win32.Refroso.cjjb-b0632639fe302f8ad0f3205840adce93a33c3f734a321480d1126e1b97593097 2013-08-15 23:27:32 ....A 349434 Virusshare.00081/Trojan.Win32.Refroso.cjwp-bc19dc71a64d0f67fd3d95132b05175ec19c705584fc6975cd6491dc57ce55bb 2013-08-15 23:28:16 ....A 85885 Virusshare.00081/Trojan.Win32.Refroso.cjwr-cefea7dac3685107d40642f4a51fd39b847b49cc157c32394c430bdb84f4d134 2013-08-16 17:42:10 ....A 303747 Virusshare.00081/Trojan.Win32.Refroso.ckae-bb0bd9b50cc73b7c21ece0fb98ef75453b838f0bd484b6b4d25f8382f5c9b7a5 2013-08-16 13:56:42 ....A 270717 Virusshare.00081/Trojan.Win32.Refroso.cked-c7da8dbb94f4fad3d3505000a7edd08865d4d3be0ab39b45e66a52dea447dca9 2013-08-15 06:06:52 ....A 197189 Virusshare.00081/Trojan.Win32.Refroso.ckfj-c49ac4d97a7a46f98b26af1df10202090fad069ebc81f4578ec03b3f676b2f5c 2013-08-15 06:25:36 ....A 142261 Virusshare.00081/Trojan.Win32.Refroso.ckni-c119c554fbee60af1c09d13a3c62a38cca6cd9acf4a89568382ff17a41721ffa 2013-08-16 01:15:48 ....A 164221 Virusshare.00081/Trojan.Win32.Refroso.ckrr-ceb38eca086b5a2aee179aba4e5d045446d99cb73b99f0ded8ec5f7d162fc86f 2013-08-16 05:42:02 ....A 306302 Virusshare.00081/Trojan.Win32.Refroso.cktc-a974f0e9dc50f19fbc37b959621b9f03a84a7451d93ca2db66e1722dd00e7446 2013-08-15 21:39:40 ....A 164221 Virusshare.00081/Trojan.Win32.Refroso.ckth-b55812054d91819924b4a4b344a5f2010798fcda7942771dca63f577ec34817e 2013-08-16 21:43:14 ....A 177866 Virusshare.00081/Trojan.Win32.Refroso.cktm-9a88abed009f2b8f0371c1f5c14fef293c1efe39bc355375baac6fdc430cdac4 2013-08-16 05:45:34 ....A 143741 Virusshare.00081/Trojan.Win32.Refroso.ckvf-307b2ded1ea9f5e26fc45c83dc7f2bb390a21340514c0e82b5b75991691ad85f 2013-08-16 05:44:34 ....A 160125 Virusshare.00081/Trojan.Win32.Refroso.cldb-6be9ff9dfa29b613c5b13d029429834d8264b1ce674800faae81335abd0125ff 2013-08-16 15:11:52 ....A 305022 Virusshare.00081/Trojan.Win32.Refroso.cldc-aad027a308ef69c195fc09437541a216c535a470b659199816c4dad133e9aa80 2013-08-16 17:16:14 ....A 163840 Virusshare.00081/Trojan.Win32.Refroso.cldg-c2f812c73da1d39dc2e42ec45594c1c408a4d0e22219df3a8f5a91aa0219f98a 2013-08-15 20:58:24 ....A 197189 Virusshare.00081/Trojan.Win32.Refroso.clfb-a4f5769cf3d6804e2fa1610deb8dd2162a26db28711c4b07c35d47854b3e0ca2 2013-08-16 13:44:36 ....A 258429 Virusshare.00081/Trojan.Win32.Refroso.cmgc-8bce939a5760b94a1f4ffc11f16fd1a5bb468b137aa047ee4b34229e86d836f1 2013-08-16 09:46:22 ....A 258461 Virusshare.00081/Trojan.Win32.Refroso.cmgc-c39f9d1e5ce437bb1e06b2f53bc1688e12c8522940780d143c7adb649c152931 2013-08-15 23:52:00 ....A 258429 Virusshare.00081/Trojan.Win32.Refroso.cmgc-c7bedab2a2c9c79d5cc4e84f848988a5316168fc4fb47b0acf77bff3f85c9bb2 2013-08-16 18:22:24 ....A 258429 Virusshare.00081/Trojan.Win32.Refroso.cmgc-cdf7bf58855ca776c08525df06db7367cc1751d8411d06febd8b73d88242ec4a 2013-08-16 12:46:20 ....A 96637 Virusshare.00081/Trojan.Win32.Refroso.cmgc-cf867eca64f60c8dd308724405623ea3d4abbd62361424f191430c41ade0a3ad 2013-08-15 08:18:34 ....A 319979 Virusshare.00081/Trojan.Win32.Refroso.cmiw-a98fc64a5536ce0d0b3dab7c980aaf1e7161f254bd4ab303171b997fd2327198 2013-08-16 00:48:44 ....A 387647 Virusshare.00081/Trojan.Win32.Refroso.cmmb-abf8492273362f33ed23dc2ee92ebf1a693558fc94c27fcaf398d7cbfc0d5878 2013-08-16 01:40:02 ....A 270717 Virusshare.00081/Trojan.Win32.Refroso.cmmj-bb1183aa785bae96cc58e41eac2697b67f1add8381ab76c0fda4e40594ddb3cd 2013-08-15 20:55:26 ....A 83325 Virusshare.00081/Trojan.Win32.Refroso.cmre-abb288e8323eafc6409b771ecf28fa4b09c67bc6a569dcf5fffdd0bee830e2e0 2013-08-15 06:22:22 ....A 82813 Virusshare.00081/Trojan.Win32.Refroso.cmre-b11a5d2fc5eedd97b39657099c7d825e27f3c81e3c846d3fbb1811418bfac019 2013-08-16 09:20:08 ....A 108335 Virusshare.00081/Trojan.Win32.Refroso.cmre-c1997dbda05ffa7beb35f3c5b0697356bf11e70a59069f251b8fc5b45c4ddde0 2013-08-16 11:51:20 ....A 215421 Virusshare.00081/Trojan.Win32.Refroso.cmus-80692d3780b8e5352545eec67768b540c7df2c13b09ef0ef090096bb4a260adc 2013-08-15 05:13:18 ....A 155058 Virusshare.00081/Trojan.Win32.Refroso.cmus-a2df592c08fa0f1d340832be920cccf87b1257ada088711c989aef99fa4359a1 2013-08-15 21:26:46 ....A 128893 Virusshare.00081/Trojan.Win32.Refroso.cmus-aaa77aae0356e4b1a5d738780c05824aa2cb97a51c6014baa8db173fa4575de1 2013-08-16 01:01:02 ....A 351412 Virusshare.00081/Trojan.Win32.Refroso.cmus-b77f96e81903012eaf5ffa8aec81ab938c3ca7b4d8c35f638cc576d3e9301747 2013-08-16 00:55:06 ....A 128893 Virusshare.00081/Trojan.Win32.Refroso.cmus-cf647fb7ac0643193066f3b04fec389c97e2e72094a3b7fd31c7816281ddf7e9 2013-08-17 01:09:08 ....A 1613739 Virusshare.00081/Trojan.Win32.Refroso.cmxi-8313e52f513c5c83eb83ad310c2dbabaa451ed4af766630655d1fe1587c5559b 2013-08-16 02:01:44 ....A 170496 Virusshare.00081/Trojan.Win32.Refroso.cmxi-b727039d92d6bc263eaa89daf42e515cdc67220ba281fdd5f7240927f8cb6286 2013-08-16 12:52:52 ....A 278429 Virusshare.00081/Trojan.Win32.Refroso.cmxi-c300246e4f4ed2d10a2674394b5792284bfa823d304aab36b09e617dfe5a67b0 2013-08-15 06:03:32 ....A 96883 Virusshare.00081/Trojan.Win32.Refroso.cmyt-b407a9a39eef75f8164bc45f5d0357982038540f43378ca28fb0e1ff6a76f387 2013-08-17 00:33:52 ....A 295325 Virusshare.00081/Trojan.Win32.Refroso.cmyt-c83dbf67c156d84b2a9dec4b051af69108834202c772c867d8d06329f20f2cbe 2013-08-16 16:20:06 ....A 295845 Virusshare.00081/Trojan.Win32.Refroso.cmzy-a4a61c62f69f17e0d4d99d986df44483b48a0c5b5c5f8385997979f999e34abc 2013-08-15 12:19:24 ....A 316738 Virusshare.00081/Trojan.Win32.Refroso.cmzy-a4fc133b4c0338875eff99bf622ba7d44d40db96a5ef80e93a468313dc3b26e9 2013-08-16 05:43:40 ....A 295845 Virusshare.00081/Trojan.Win32.Refroso.cmzy-c249696134c27dd7afe58e6e6d00d778049736f6e8d48fab06de12c1637cb567 2013-08-16 01:02:36 ....A 497696 Virusshare.00081/Trojan.Win32.Refroso.cnvs-a3501282b01199629923f5289c3064d3efbf256a81e4684c33b5a21fb7d1b5ea 2013-08-16 18:17:36 ....A 198630 Virusshare.00081/Trojan.Win32.Refroso.cnvs-aaabf605980022adfdb0c1b794f7b9222f29f201ae18247cd0c265216dddf76f 2013-08-16 18:36:08 ....A 173501 Virusshare.00081/Trojan.Win32.Refroso.cnvs-c23addeef00c16a388d05109d6432e87e6f15eb0e21e3dc8eab9abd9f5e4ed6d 2013-08-15 21:55:02 ....A 173437 Virusshare.00081/Trojan.Win32.Refroso.cnvs-c381c01e2d8b133b38f5180f670a59ab6a07cdb85816f69485227ebef89707e2 2013-08-16 00:58:20 ....A 174818 Virusshare.00081/Trojan.Win32.Refroso.cnvs-c91db777a7f5e90a9a7c42f2af624661769da797b515437ef11e286e19c0c675 2013-08-15 06:00:42 ....A 152587 Virusshare.00081/Trojan.Win32.Refroso.cnwq-353113f42f65edd689303c90046404a3453a9c37ac995aefab20293f027c3ba3 2013-08-16 13:07:06 ....A 460217 Virusshare.00081/Trojan.Win32.Refroso.cnwq-492c4d0e9c69f7b0910991685edfd3f73ac52e01c678a2fad1ad30dbf64d6352 2013-08-17 02:28:20 ....A 127357 Virusshare.00081/Trojan.Win32.Refroso.cnwq-c1e9d98b214e252b4e0f96b3e3db777c69db48492be3ad31fa5af5688110dd9f 2013-08-16 10:29:58 ....A 127357 Virusshare.00081/Trojan.Win32.Refroso.cnwq-c2757db659ff6c42378ef99d1b23c134ff6e3b0e2093ae93568d741f222db09f 2013-08-16 20:14:20 ....A 435200 Virusshare.00081/Trojan.Win32.Refroso.cnwq-c2b647083f664613be331ad419dd42fce58da505f0440c0d08586101b309cf37 2013-08-15 22:31:12 ....A 152173 Virusshare.00081/Trojan.Win32.Refroso.cnwq-c3d2451fd620e7c78a429c01377574373a943d09bce047e0560143c1f71c7c1e 2013-08-16 04:56:18 ....A 127357 Virusshare.00081/Trojan.Win32.Refroso.cnwq-c90538199a68697727c6a36f2e698ce69039963b175ca4a2bd05c70341b1fc7a 2013-08-16 12:07:02 ....A 460208 Virusshare.00081/Trojan.Win32.Refroso.cnwq-c963c52353e54968f58fd28faceb4ca9dd1dd9d567a292fa9082da6b60c9da24 2013-08-16 14:47:18 ....A 127389 Virusshare.00081/Trojan.Win32.Refroso.cnwq-c9a82c56744d4d04519c9e6f9a6f348d5e8af53f2f4a76c3d33ef68e521e87c0 2013-08-16 18:12:48 ....A 172032 Virusshare.00081/Trojan.Win32.Refroso.cnxr-c976674beeb556c30f52af3903570fa819568f65c0c03bb2b20f92b26c419f46 2013-08-16 22:50:58 ....A 164221 Virusshare.00081/Trojan.Win32.Refroso.coaj-79a87a491a31cebc513f6ff9bfc328a97a295fb41d47c46762cbf99c39d9e37d 2013-08-16 23:19:16 ....A 164253 Virusshare.00081/Trojan.Win32.Refroso.coaj-a5c31754576f49e735fdd1d6f166ece8af01843e0d238af34474115a831e6625 2013-08-16 11:16:50 ....A 164221 Virusshare.00081/Trojan.Win32.Refroso.coaj-b65b99eb47e54391f3ff44cf8e31783617706382857f4c2e6be633c678046d62 2013-08-15 23:28:28 ....A 164221 Virusshare.00081/Trojan.Win32.Refroso.coaj-b7fb7edfe53e5dec8109cbb900e1d778eae3fa72c49f64a6fae87280e9c2e1d0 2013-08-15 21:02:08 ....A 496672 Virusshare.00081/Trojan.Win32.Refroso.coaj-c3550d135ce46495f05e8946cd6797be615a9d3add9bec18227ff62d666b5a8c 2013-08-16 00:28:26 ....A 172445 Virusshare.00081/Trojan.Win32.Refroso.cocj-bb2b9ce035ab5ab8cb2b3a695d8ed33ae5bfc342e533c754113cda6228d979db 2013-08-16 15:30:30 ....A 364423 Virusshare.00081/Trojan.Win32.Refroso.coda-4e208e7245ef7c072f0a3a3fbd6eac60399831aac80f80ce6c884a5c49191c34 2013-08-16 13:01:50 ....A 117629 Virusshare.00081/Trojan.Win32.Refroso.coda-9fe411c6c4fbbafe662c3c4b9d411f8dcc1a5aaabc4cac58c4aca437dedaf910 2013-08-16 15:57:34 ....A 364467 Virusshare.00081/Trojan.Win32.Refroso.coda-b0ea0d0825ca1f4a1ab33608cbbfd486a912be4556d837a828d9b8dbc53a844f 2013-08-16 17:33:56 ....A 339325 Virusshare.00081/Trojan.Win32.Refroso.coda-bbb2f095e11fcca4939f913a4ba35299e87d705bb08f538e2a911f1cfad67ccb 2013-08-15 04:54:16 ....A 339325 Virusshare.00081/Trojan.Win32.Refroso.coda-c453e4405f2c5b5d2f9a6cbb12a7341029f08069185aa372f7e2863f577de67f 2013-08-16 01:40:16 ....A 364019 Virusshare.00081/Trojan.Win32.Refroso.coda-c86f7e2de6cf7548beaafb84c28cede4c1352d0804a5d11d080f558e371ffdfd 2013-08-16 10:42:14 ....A 454656 Virusshare.00081/Trojan.Win32.Refroso.coda-cfb72d2b3f7426f1d6248065f692de06b4caaa87a5e36a57817443fcce910feb 2013-08-17 01:28:06 ....A 168317 Virusshare.00081/Trojan.Win32.Refroso.cofq-7fb8748e65b4deaca1061d6a34ad230019a021d6095ab438ae36ca87eee3bf6a 2013-08-17 00:46:18 ....A 41853 Virusshare.00081/Trojan.Win32.Refroso.cofq-961ccd717695b7e2d1025d5f8344d30985f764d8e1f516f9e62948e179bf7b7e 2013-08-16 00:50:02 ....A 139677 Virusshare.00081/Trojan.Win32.Refroso.coqx-a353e7fa6d9c31f08b72bc80c98931ee1083a5affe9e7e61aa212bec7369c209 2013-08-16 10:19:08 ....A 164770 Virusshare.00081/Trojan.Win32.Refroso.coqx-cff02f7f042b4eb2bb19a2511d9031a53f85357102b008d0b2ebc3a52fed140d 2013-08-16 20:23:12 ....A 217501 Virusshare.00081/Trojan.Win32.Refroso.covh-b724294372d17b5235a1b1b16cd943039747cc4778aac67f2f1c9f0c85e18161 2013-08-15 23:26:58 ....A 217469 Virusshare.00081/Trojan.Win32.Refroso.covh-c72bfa08a76c36f7a898f680cebaaa43c4ba2b994d67100c9abda9f5387e3af8 2013-08-16 17:32:08 ....A 184753 Virusshare.00081/Trojan.Win32.Refroso.coxy-3fed03be526d2a071cb06aabda2a356cbc42183b4db4c8154e916bdfb1fe311a 2013-08-15 13:13:42 ....A 159677 Virusshare.00081/Trojan.Win32.Refroso.coxy-b73df569cc772d047c4708461b292a777e749b1a49bc0e618e40dd42faaca691 2013-08-15 13:36:32 ....A 73085 Virusshare.00081/Trojan.Win32.Refroso.coyu-b6d0bd4c3f379445d143e430464a0ed539220678ed0fa417aaab337f5d13c52f 2013-08-16 13:03:58 ....A 114176 Virusshare.00081/Trojan.Win32.Refroso.coyu-b7c4f163ec5e680fdca0263ba9e5b021574d7fca6cbb451beed89ad3d0b50a96 2013-08-16 16:22:00 ....A 98150 Virusshare.00081/Trojan.Win32.Refroso.coyu-c39a94279a6f91bfa5aa2d138ca6adeb263d936ace27e0799d11fc2d2c16c9ef 2013-08-16 16:07:24 ....A 98212 Virusshare.00081/Trojan.Win32.Refroso.coyu-c89a43b80910b4d1ef63c5fa5da46fde327b524bba5683851012d526e1eb29b9 2013-08-16 01:44:18 ....A 73085 Virusshare.00081/Trojan.Win32.Refroso.coyu-ce51529c279c6287ab75f2adb1bae2439011b0264cb31a5fc34400f4d865d9b6 2013-08-16 09:33:16 ....A 229757 Virusshare.00081/Trojan.Win32.Refroso.cpbh-af1e009f9ed2f14fcc64be05a69ccbe0561f356769e8549e4a2b26847aa51905 2013-08-16 19:58:14 ....A 73768 Virusshare.00081/Trojan.Win32.Refroso.cpbi-5a5c98dbf69cdd0b5707ce7ccf850af0870a9c676c74a5dcc00c5d231ae4d82b 2013-08-16 21:01:46 ....A 127048 Virusshare.00081/Trojan.Win32.Refroso.cpbi-725f15a5c1f4be86ccf227f874c2ec75b7b55fe5641ccc5b270d7a72209d4667 2013-08-17 00:14:18 ....A 391653 Virusshare.00081/Trojan.Win32.Refroso.cpbi-9e6f08320158a47fc889d237dbac8e74f68f7266811e333793c939acbbb98567 2013-08-16 21:56:14 ....A 99116 Virusshare.00081/Trojan.Win32.Refroso.cpbi-a48aa338699577a354a2fca21f0adf5471238e65253b14066dec57f819c4c2f9 2013-08-16 04:27:04 ....A 98944 Virusshare.00081/Trojan.Win32.Refroso.cpbi-c8b5ccd44f0d2e8621d46b527bebddfaad74adb190303176a820f52b954ae7aa 2013-08-16 01:15:50 ....A 151370 Virusshare.00081/Trojan.Win32.Refroso.cpbj-b0d4ca75db58894c2e0d56dc3702acfda0df98f7162108271d5a5d0c661c479c 2013-08-15 05:04:12 ....A 173071 Virusshare.00081/Trojan.Win32.Refroso.cpnu-bf915e15369c12f10efb3f3115ddf8255e85bc267e20779c9b69b70cbb7e94c5 2013-08-16 23:56:06 ....A 217501 Virusshare.00081/Trojan.Win32.Refroso.cpoo-3430c585312f5435339cd41786a9faf04b99ff46d307b31aaa17b92ca39959e0 2013-08-16 08:37:06 ....A 111261 Virusshare.00081/Trojan.Win32.Refroso.cpoo-615205483fdd81c17b186cdffd363cc6b0111dd02c333e27b2c26fe5ac5d086a 2013-08-16 01:35:56 ....A 76189 Virusshare.00081/Trojan.Win32.Refroso.cpoo-aba3202c1d0ab5f2e1b295952e968ebc5680d4d3a87659369407e5d6ea8d988a 2013-08-17 00:34:46 ....A 86429 Virusshare.00081/Trojan.Win32.Refroso.cpoo-badaeb216190ef2ddcd2836842ac666259f0f14a0ea9cf4b27e0558b0e868f92 2013-08-16 14:41:20 ....A 101195 Virusshare.00081/Trojan.Win32.Refroso.cpoo-c207a39af50c993297b4abdd2db11c685a4c369cb9983e8535c1d53390f7fa4e 2013-08-16 22:54:06 ....A 100915 Virusshare.00081/Trojan.Win32.Refroso.cpoo-cddc60943a84d3997bddf63dfe69e18e3845a29da26e0ae9a8c6862e9a3e28bc 2013-08-15 13:48:12 ....A 312602 Virusshare.00081/Trojan.Win32.Refroso.cqtq-a9e82bd761503692d1a67d0e36d493f692bdd7f5fad30cc44549d31bc53ce0db 2013-08-17 01:45:34 ....A 56189 Virusshare.00081/Trojan.Win32.Refroso.cquq-5d826405e8b61bae1598ad658264a9f9a9f1a3b4593be46c59c5cdc41e270e02 2013-08-16 20:39:38 ....A 179581 Virusshare.00081/Trojan.Win32.Refroso.cquq-7684dfcc95cf75b07baa5d4c984b60a147d13d0698a3fa79b848fca65fb8223d 2013-08-15 14:13:18 ....A 179613 Virusshare.00081/Trojan.Win32.Refroso.cquq-bad9b5ad5648d318827bcc7a28809d1944d66e23af52894894430fdd22a10fdd 2013-08-15 23:59:22 ....A 178688 Virusshare.00081/Trojan.Win32.Refroso.cquq-c2e4d35e28298a09e7e07cda51e1997c78f7147ac9cf82b4d0df87d98eb0f298 2013-08-16 13:22:56 ....A 179613 Virusshare.00081/Trojan.Win32.Refroso.cquq-c30b2b6eaeb6fc43d933dc9d4f7022ebecc903934257d2ca8eab4c8b0ea58665 2013-08-16 17:52:04 ....A 56221 Virusshare.00081/Trojan.Win32.Refroso.cquq-c83d5e6517050ef067dbfd93fe9995a088747ec3e7c7c5e4b31c8fe51903f2a6 2013-08-15 13:41:36 ....A 172413 Virusshare.00081/Trojan.Win32.Refroso.cquq-cd7739340187c59a29d7e6b7a72e8a873b750c25a9f3d2295279e244cd262516 2013-08-16 01:27:56 ....A 59134 Virusshare.00081/Trojan.Win32.Refroso.cqyk-a571abfb32684bc8ed8e7b99618796357cb9fc26739134ad70ce927f40f51600 2013-08-15 23:37:54 ....A 48894 Virusshare.00081/Trojan.Win32.Refroso.cqyk-c945b2b75e4abf40764e3a3579ead82cc7b7fe301b1f4398f797626ede1784bc 2013-08-16 05:44:52 ....A 191488 Virusshare.00081/Trojan.Win32.Refroso.criz-bdedb70ebf8b29bac3beb94cdbc38d7805f947b46ae81fe5ba2cc04cca8df161 2013-08-15 22:53:02 ....A 86397 Virusshare.00081/Trojan.Win32.Refroso.crtr-af23c139e7481514d5fe0c6c925c7171cb5c997fa444531270805daf13600c59 2013-08-16 16:31:28 ....A 185381 Virusshare.00081/Trojan.Win32.Refroso.crvf-a40d93825b6b66a00300b24f913335d07529db54e71535af0e1cc62f39b7bafa 2013-08-16 01:11:26 ....A 160125 Virusshare.00081/Trojan.Win32.Refroso.crvf-aa0bddc964fd655a77acfaf9fec1fd6aa1d9d885811e3b059c0c9d860b6242e2 2013-08-16 00:59:24 ....A 78403 Virusshare.00081/Trojan.Win32.Refroso.crvf-aaaaf4d367598b504b95136b87660428b6398c80a31ce4fc78c0ced2ac260372 2013-08-16 09:48:48 ....A 160125 Virusshare.00081/Trojan.Win32.Refroso.crvf-aaf927efc8b2d085fd7c581b8fd6007e13942d766ab96a9240a4b887511aa5d0 2013-08-16 12:35:56 ....A 53117 Virusshare.00081/Trojan.Win32.Refroso.crvf-af085305fd1abe189afbd3d8f5ff7fec0448fd86ddca04ddce5a1a7aa68468cb 2013-08-16 17:31:30 ....A 185307 Virusshare.00081/Trojan.Win32.Refroso.crvf-c0eded7ffebc1a7d93f0c1075b2a893b9c58d17592cf9663b9e7fd319179eb28 2013-08-16 22:11:38 ....A 184908 Virusshare.00081/Trojan.Win32.Refroso.crvf-c33a2d52ac613e7cededcaeec4edf0b93b677441bc7af5db4b11a949ba0d949e 2013-08-15 13:34:40 ....A 185346 Virusshare.00081/Trojan.Win32.Refroso.crvf-c33b99fb23b93953fe5d5b5fa47a7f2276c0e1658af2c8d4f818063d66d0a5d6 2013-08-15 13:29:34 ....A 194623 Virusshare.00081/Trojan.Win32.Refroso.csqa-c92a11d6652c16b101c611cecb0df3fcd30a6fc333c9fa245ed66bc1645a70b0 2013-08-16 13:39:48 ....A 49509 Virusshare.00081/Trojan.Win32.Refroso.cstw-312241d207b13e59b73c7d941c62c7afe07207c33df8deb47e839c5e82395d68 2013-08-16 08:58:00 ....A 74811 Virusshare.00081/Trojan.Win32.Refroso.cstw-4bda7d227a0d84a85524ba04e8a43520ffa8e1315d33f7cab50b303c9b018183 2013-08-16 15:47:24 ....A 49509 Virusshare.00081/Trojan.Win32.Refroso.cstw-a91512f7ffa325e491751f9007308d13e4af0d07dd7aff0251ea1eb18741155f 2013-08-15 12:29:48 ....A 202085 Virusshare.00081/Trojan.Win32.Refroso.cstw-bc86c328a2ab1f0d00c00cdfc710891d39e4ac8fb6e1844796b97d9ff436785a 2013-08-17 00:07:26 ....A 227387 Virusshare.00081/Trojan.Win32.Refroso.cstw-c0f90efc790a6c7e5928ae351b516d379ff68015ed51bc72ce0ec40901053f9d 2013-08-16 02:31:28 ....A 65949 Virusshare.00081/Trojan.Win32.Refroso.ctci-2398772072ad9bec1896e25be385d77980e757c4d0514b0b8ae0e2df77e7d71f 2013-08-16 12:11:30 ....A 90728 Virusshare.00081/Trojan.Win32.Refroso.ctci-aae1dd508a8a06fcdf760408f57d2e67890dda96e7356084bae74b0c250d5e72 2013-08-16 01:40:00 ....A 277504 Virusshare.00081/Trojan.Win32.Refroso.ctci-b5f8057ce8ef79922a16eb1970f2c9870fe90789508f3c5daa793be927d643af 2013-08-16 15:39:02 ....A 65917 Virusshare.00081/Trojan.Win32.Refroso.ctci-c844ca57405c564b7f782fedf8993ca9b64bed92b0f4bf7a6bfc807d2b2a23f7 2013-08-16 15:49:00 ....A 59774 Virusshare.00081/Trojan.Win32.Refroso.ctci-ce8f4939232ebd9df2b08f0709a6c1fe8792fa9ba46f7220ecff365b6a62b6cd 2013-08-16 00:59:38 ....A 176128 Virusshare.00081/Trojan.Win32.Refroso.ctmm-bba0d8081adae6d67a557c8b8b1f891ac28761fc1842c709bec9cfc1aae6b433 2013-08-16 22:04:28 ....A 489341 Virusshare.00081/Trojan.Win32.Refroso.ctpu-51b5964396d5d27b7449b3ba0b767a78f19dd80b391a2e5b6e3522f5d2e950fd 2013-08-17 00:54:56 ....A 295107 Virusshare.00081/Trojan.Win32.Refroso.ctpu-c8a3c690aa33ce182524f89ed05fff291099d266444b292e53286f279ec003e3 2013-08-16 17:44:26 ....A 473981 Virusshare.00081/Trojan.Win32.Refroso.ctpv-cddb8ea0c0c7cace191f74f122c305bf452642e8b9e5313daeef81e586ae694c 2013-08-16 21:35:58 ....A 214784 Virusshare.00081/Trojan.Win32.Refroso.ctrf-b194afe44781d14d58abf3a437bdf4327fff9a2c9292d38f133af02d190bb95a 2013-08-16 00:21:10 ....A 214784 Virusshare.00081/Trojan.Win32.Refroso.ctrf-b51acfca173bb9cbbd69611b5a0a80f36bff30af3e473401e77389d849cbe944 2013-08-15 05:03:12 ....A 331528 Virusshare.00081/Trojan.Win32.Refroso.cuat-acd1c28cae5d8c4095738f426385230a7f62c7653aa79ea0cdd1949701d9bbad 2013-08-16 23:17:40 ....A 283037 Virusshare.00081/Trojan.Win32.Refroso.cumq-abde230336bc509e2d70fc870f7f02dc60e9609a7cf1b504ad6d33603c371b2e 2013-08-15 13:32:52 ....A 283037 Virusshare.00081/Trojan.Win32.Refroso.cumq-c959f2b7f3e6af5fe03f431eb9121ad8ac942d8beeac2f6c34c72b79c9a87ee9 2013-08-15 23:59:52 ....A 316512 Virusshare.00081/Trojan.Win32.Refroso.cvle-abe4efaa17e70094407f2a32a0b74c85f075763ddbc59d9b66fc8be7ab19796f 2013-08-17 00:01:00 ....A 229888 Virusshare.00081/Trojan.Win32.Refroso.cvtu-c852930b7d5234915a95b10e42ad5d804308f2eeefcd6f7ac7b7dde638779e42 2013-08-16 17:59:30 ....A 172032 Virusshare.00081/Trojan.Win32.Refroso.cvvl-96639e1d10c2108974cfed5bb93d4f5450c430292d26932d96f826077ae602af 2013-08-16 13:16:36 ....A 488381 Virusshare.00081/Trojan.Win32.Refroso.cxpx-7eec78b2f4ae1a9327b3b8a0f52972a246e1984c3dc4eb0be7f94682863b20a8 2013-08-16 17:05:32 ....A 157597 Virusshare.00081/Trojan.Win32.Refroso.cykr-3775f4f0244446912cdb78ed9688a9566b6c5425a167835de1da63f2be682029 2013-08-15 20:57:34 ....A 543101 Virusshare.00081/Trojan.Win32.Refroso.cykr-c9879fe8ce65627a46093bcdb60023405262c77d098eb3befefcac10b96ff12b 2013-08-16 21:30:32 ....A 159985 Virusshare.00081/Trojan.Win32.Refroso.cykr-cf8b5cd73a0b18a4d6f2fa95167ea01ca59c43b50149f5b69e7d35149c34fec0 2013-08-15 13:34:08 ....A 80896 Virusshare.00081/Trojan.Win32.Refroso.cymn-ab5243c7c15ed8a6a2d453261b56f64807150505d32ff56ba587215d99471b12 2013-08-15 13:14:42 ....A 262557 Virusshare.00081/Trojan.Win32.Refroso.czap-c831de77e468074f8e8308891dbc1f3345e2226f5246126a513557f01640e320 2013-08-15 05:40:24 ....A 115962 Virusshare.00081/Trojan.Win32.Refroso.czgl-be77c5dc192c4a90ea09cf5310aac42754f35b1acb759281b2ca7efbc6cff690 2013-08-15 20:58:24 ....A 295293 Virusshare.00081/Trojan.Win32.Refroso.daoc-af3eac92451c3160af2521993ffd1f677457916f69ef853c8f603aa97675e95c 2013-08-16 21:02:06 ....A 69911 Virusshare.00081/Trojan.Win32.Refroso.dapw-f4bf6bfcde5cf33d3d3327b1b174a0fbfa38b1b187f98f884bc865106554006a 2013-08-15 17:32:06 ....A 319488 Virusshare.00081/Trojan.Win32.Refroso.dbvv-a5a848da8b73eb24b08f4897e6cf81519ef0a96e02177920b3c293442787ded7 2013-08-16 05:49:56 ....A 20434 Virusshare.00081/Trojan.Win32.Refroso.dbvv-c77e8ac0e90df9a70490a5f72fba68e92f25fc4e9644c12b4dbac2a4967b2146 2013-08-15 23:37:12 ....A 199549 Virusshare.00081/Trojan.Win32.Refroso.dbxa-a5d6b7fd7f4289a71e97b80791b6b49cde909b57201fc2a53f8faab25e95e3a3 2013-08-15 06:11:42 ....A 172032 Virusshare.00081/Trojan.Win32.Refroso.dbzi-0e2334b94d37a09e11d508ff93e2506a3796dc060cd5300a5c65d215a2246792 2013-08-17 00:51:40 ....A 56927 Virusshare.00081/Trojan.Win32.Refroso.dczk-7aea2ae472ae167cda1f0a8edd80b75637098ef71e6df55730d93668dd3b9627 2013-08-16 20:25:32 ....A 62333 Virusshare.00081/Trojan.Win32.Refroso.dczp-c30dcfcfd009907613d9d706bf8d23d5f0202796edd041d7dceb0cc1c2af3d2c 2013-08-16 21:35:26 ....A 387453 Virusshare.00081/Trojan.Win32.Refroso.ddam-8446b622d9b174f5ab1dea2de3f31187449247b16839621a68e9f9ffe3752b54 2013-08-15 23:53:50 ....A 96125 Virusshare.00081/Trojan.Win32.Refroso.ddam-a527e46e75a3076d9b5b2cd534af12254eb437037ad1d59a2c235e7cc9d85790 2013-08-16 11:49:54 ....A 121488 Virusshare.00081/Trojan.Win32.Refroso.ddam-a9a3b818ef794da374c5c703ed0b50e0036e7fa78b2f0bce6ba082f27682795b 2013-08-15 21:55:34 ....A 96125 Virusshare.00081/Trojan.Win32.Refroso.ddam-b0d50f5af5b88d2a8788eedb199940b8230fe87790eee533d305c620f3ef36ad 2013-08-16 18:54:44 ....A 121039 Virusshare.00081/Trojan.Win32.Refroso.ddam-b73a8b3fd4ae2ca4536c7edecd2de9ba0c4d86e13c699306093bfe1fbb57cc55 2013-08-16 11:57:14 ....A 96125 Virusshare.00081/Trojan.Win32.Refroso.ddam-b7ac4f654714dea79a7f081329c268d7ef81431e9eb9ef3fd5aac8f7e90f55ac 2013-08-15 05:22:24 ....A 96125 Virusshare.00081/Trojan.Win32.Refroso.ddam-baab04584033d79f4f9b2a25833f0e2dd7746f1022530b2fd0342c1fe41de894 2013-08-15 18:40:54 ....A 96125 Virusshare.00081/Trojan.Win32.Refroso.ddam-bb9012bedc1c0edecc1bd22b7220ec708d1b90ceeb02e92c66b3088839c32f53 2013-08-17 00:24:06 ....A 121318 Virusshare.00081/Trojan.Win32.Refroso.ddam-bbcbe933cf64a08bb084f1b00a15b8c20a640ff293bf1fbc7390916ded1a4dfb 2013-08-15 13:06:58 ....A 120821 Virusshare.00081/Trojan.Win32.Refroso.ddam-bbfbe3ec3886ee48941515728ee02743d9a991038aa3dd312315e4ee585f3c94 2013-08-16 23:27:30 ....A 121318 Virusshare.00081/Trojan.Win32.Refroso.ddam-c154200eac813a2cec16f2fbdd240903602d29be37280d6c5dfa8c1f14b8a8b2 2013-08-16 12:30:26 ....A 120443 Virusshare.00081/Trojan.Win32.Refroso.ddam-c18c6362216708bed2ccaca8beb6b145b04fc9a4c880dde7155f9c1b37d2bf07 2013-08-16 17:53:40 ....A 97661 Virusshare.00081/Trojan.Win32.Refroso.ddam-c22fb77b1a722f62f76025a67dc9f5cb5cba59dcf17de36681a242ffb7c05dfe 2013-08-15 22:26:44 ....A 229476 Virusshare.00081/Trojan.Win32.Refroso.ddam-cf480a086c14af539e1ad500c1fde16121d7177d2fbf280d2a2e3c000197e43f 2013-08-15 11:37:22 ....A 65405 Virusshare.00081/Trojan.Win32.Refroso.ddhl-a369c3f6b7d5ab8a7021fbf01dba5a9f75b21d360dfbefe99b83e7249ea9fbc5 2013-08-16 17:44:44 ....A 72928 Virusshare.00081/Trojan.Win32.Refroso.ddhv-c9c9694527149ade2642fa693ea397e3417bce83787fd97260933e05ea223700 2013-08-15 14:41:38 ....A 381341 Virusshare.00081/Trojan.Win32.Refroso.ddjw-b5ed33f92ea57350ed3b5f132cf9d8cfd71ef6686e354dd5d4203f9017792c1d 2013-08-16 04:18:10 ....A 239616 Virusshare.00081/Trojan.Win32.Refroso.ddlc-5319c9b94d11d767102176611e4ba852b9e4003936bf0bd5a3295f138cd655d0 2013-08-16 00:42:28 ....A 207360 Virusshare.00081/Trojan.Win32.Refroso.ddlc-a909180a9f8b1e1c9089afa6ed7dad1497523e6f26ef9be89fec4e7819c8c2ba 2013-08-15 23:40:06 ....A 455037 Virusshare.00081/Trojan.Win32.Refroso.ddmh-bc88fe425cda93b10ad37a0c222e43e4fddc9d04fba8755cf78797e51c4afbb2 2013-08-15 23:18:04 ....A 213373 Virusshare.00081/Trojan.Win32.Refroso.ddmy-ababcf0e57a21a6179c36eb7ecfacbbc683cbd0800b1f50cec5c14ef9d370321 2013-08-15 13:15:34 ....A 227753 Virusshare.00081/Trojan.Win32.Refroso.ddmy-bd0af2b52470474b132e408b7936bfc3bbbdd7c9c46d7561976d2e9a58e219fa 2013-08-16 21:59:00 ....A 213381 Virusshare.00081/Trojan.Win32.Refroso.ddmy-c1cc8cdd4fdbb2a189bc114515494e20c9dded109f1b3a9aef2dcde83f25d81a 2013-08-16 23:49:06 ....A 261501 Virusshare.00081/Trojan.Win32.Refroso.ddzf-6e8dbddbcf129148514412cb470ebc00e06db05d062113226c496dc146ae7097 2013-08-15 23:51:18 ....A 125929 Virusshare.00081/Trojan.Win32.Refroso.ddzf-bd38e5e0ae53c8df89fbcec5d4d7e6f35350c8565491ad17109af61092ece615 2013-08-16 13:16:38 ....A 82367 Virusshare.00081/Trojan.Win32.Refroso.decd-bb2d069adecdb05c683206376927bf8cd9633e49b1b620078f2cb015ac54d8bb 2013-08-16 10:36:30 ....A 82462 Virusshare.00081/Trojan.Win32.Refroso.decd-c70239cdf8701c503642c2caf3888b40ce3d450dd24a66f94b4109e44e41fbc1 2013-08-17 02:06:52 ....A 57245 Virusshare.00081/Trojan.Win32.Refroso.decd-c9353cfcbc25746442ffaf2db531fad2b4e4e41f541221d54959b16ddca74c97 2013-08-15 22:26:44 ....A 43520 Virusshare.00081/Trojan.Win32.Refroso.decr-bd52b432a29e6590020bfb30238288f1e16932d96c00803572fe496aa2b9d1e6 2013-08-15 14:11:44 ....A 41472 Virusshare.00081/Trojan.Win32.Refroso.decr-bdda3258e789ebf2b41ea39a3c50080c3fa826b2f2efcf14eb78211971ba3188 2013-08-16 22:56:08 ....A 61440 Virusshare.00081/Trojan.Win32.Refroso.decr-c3456858c268c2bf976ab765d528adf23a4e3db95edc337aa0caa456b9390785 2013-08-16 16:47:20 ....A 106669 Virusshare.00081/Trojan.Win32.Refroso.decs-88668766e4674cb6b4bc48a6983f2836c7bbfea4b7b7db6a65f1c5c5a3edd869 2013-08-16 23:12:10 ....A 249856 Virusshare.00081/Trojan.Win32.Refroso.decs-926acb1525546c01f28d138ef81a37f6b92d5542721056e2ef5a808af40efd57 2013-08-16 23:41:24 ....A 557949 Virusshare.00081/Trojan.Win32.Refroso.decs-aa995d97599ea9b565fcc78286ccadda46655f0b88aa943a56035ad8d3ce8888 2013-08-16 04:10:28 ....A 106669 Virusshare.00081/Trojan.Win32.Refroso.decs-c36b23da6f00003f6cf86ec12a99aa3ec7ef04686643bb5201a15d13025c127d 2013-08-16 01:27:54 ....A 106669 Virusshare.00081/Trojan.Win32.Refroso.decs-c797350146788429c478f5600226f184ac09096fe9055f2c69f717de6c27e936 2013-08-16 00:19:26 ....A 101757 Virusshare.00081/Trojan.Win32.Refroso.deed-af72c495e1026c08288452457afb66cced529cba4f199d4dc0e681b7ea4f8a78 2013-08-15 13:11:58 ....A 101789 Virusshare.00081/Trojan.Win32.Refroso.deed-c2abcc70c95b3860b7061eaf4c3a194dd973b81f1fc24183c63011638fef2f56 2013-08-16 13:56:56 ....A 101821 Virusshare.00081/Trojan.Win32.Refroso.deed-cd1caff6ecf4ccf185f4c12e6fc821e895667b28253168ec3e0ba6aa4ffa4c2f 2013-08-16 15:54:30 ....A 603136 Virusshare.00081/Trojan.Win32.Refroso.deum-a3865bc03d70fffad9fbefe332af2c411e4a171bf141bb1c77469584e2cf7926 2013-08-16 04:16:56 ....A 594011 Virusshare.00081/Trojan.Win32.Refroso.deum-b735bb494bbe57567f9112b0ac6adae5ecca8454a9a1837b7883eee4d2610193 2013-08-16 19:07:22 ....A 180424 Virusshare.00081/Trojan.Win32.Refroso.deum-c73a47d902df64c0e142056194215e0be05a92e49c5c3f8501f92bfce499046d 2013-08-16 15:58:04 ....A 67823 Virusshare.00081/Trojan.Win32.Refroso.dezf-bca69f21a4751161cc226b7418291e70348f2cdb4f7c3de1d2b7cbbacf42ded5 2013-08-16 04:47:34 ....A 42877 Virusshare.00081/Trojan.Win32.Refroso.dezf-c1fbf4e246b83c2b067373b808e8f34c646b3f40bebc659f3de1492bf29e2113 2013-08-16 01:25:14 ....A 417792 Virusshare.00081/Trojan.Win32.Refroso.dfef-cf8b5ee8c186318974b6d175bde1aad78588490a195d37231b7f32694e289c5f 2013-08-15 05:56:16 ....A 348664 Virusshare.00081/Trojan.Win32.Refroso.dfjc-32f7c55ec3e03efc52d04ed45ce4d3c72620127e766e06772ca158a5703e260d 2013-08-15 21:49:54 ....A 388321 Virusshare.00081/Trojan.Win32.Refroso.dfnc-bc8f274f081a69ddcfbb73dc1df2c236491b28c8b84c33eee26c4057f5e9b43c 2013-08-16 21:12:02 ....A 100463 Virusshare.00081/Trojan.Win32.Refroso.dfqj-200a369cbcb47537449a296d576676d830582f7c8f664d88fa0a97f44a244501 2013-08-16 11:34:06 ....A 99996 Virusshare.00081/Trojan.Win32.Refroso.dfqj-a4e74b21a12d7f3a2b744a22caebf5e9b73e9dd8b294506b80d38f53dcb2837c 2013-08-15 22:28:08 ....A 192512 Virusshare.00081/Trojan.Win32.Refroso.dfqj-a54aa5afc6174e1eefcb1956372b1741fed4197cdf8b9b6adf88a29b378a538c 2013-08-15 13:30:54 ....A 100171 Virusshare.00081/Trojan.Win32.Refroso.dfqj-a970a3c03349658ef00b220beab29a2ffadf9599f7306d0ff2e99f5fabf92dd1 2013-08-16 01:45:36 ....A 100160 Virusshare.00081/Trojan.Win32.Refroso.dfqj-c7be6b8f273112d708a32bffde70c937236d481daf8dcbcd9ba28eb04938d93c 2013-08-16 17:28:56 ....A 97280 Virusshare.00081/Trojan.Win32.Refroso.dfqj-cfb998c04f0eca95391943b549292bbc958b55264018ee98bf11565f8def797c 2013-08-16 11:55:24 ....A 57725 Virusshare.00081/Trojan.Win32.Refroso.dfuh-56b60d41581c16f273638fb62a1f90029997d9a6695159ee71b64a716f79171a 2013-08-16 19:01:32 ....A 107933 Virusshare.00081/Trojan.Win32.Refroso.dfuh-6cd863cdd4103feff2054064b21f4ccdd9ddeb88043820954e587d3827619861 2013-08-16 20:13:48 ....A 115045 Virusshare.00081/Trojan.Win32.Refroso.dfuh-abedeb77c72a25a0ad308d3da836378828e4cf9e39a74e58e3e148385c059847 2013-08-16 23:22:36 ....A 460669 Virusshare.00081/Trojan.Win32.Refroso.dfuh-b0960f1579a9e6d59d33c9926c2bad03100690f9846370d997079b6f76f493b3 2013-08-15 23:27:02 ....A 107901 Virusshare.00081/Trojan.Win32.Refroso.dfuh-b1b0ca2c19c32f01dc576de7311bddc1edf98069dae7f32d1668d280737e4bba 2013-08-16 16:51:58 ....A 107901 Virusshare.00081/Trojan.Win32.Refroso.dfuh-b1fd3012c4ab378aba3f35dcae98b3380a5cf10d2931ce4bc423f4aade9c0e76 2013-08-15 13:07:42 ....A 107901 Virusshare.00081/Trojan.Win32.Refroso.dfuh-c20af18b9e02ac40189fb283befe8c9e2568081fdc474b315795a3b64fc46459 2013-08-15 23:55:20 ....A 133179 Virusshare.00081/Trojan.Win32.Refroso.dfuh-c2257467bd59af0c08f4dc1703c298f141c9f8feafe24be3f92fe7ff8bceb0a9 2013-08-16 13:05:02 ....A 485448 Virusshare.00081/Trojan.Win32.Refroso.dfuh-c89a785d477b68f73fb431df675ef4290fab9a90ba21b9d81c95c1c9ac035264 2013-08-16 00:35:52 ....A 107901 Virusshare.00081/Trojan.Win32.Refroso.dfuh-cce7c0b527ece29b13e90504741139ee2c81e4e9999173c34b0e17dd5db2df56 2013-08-16 04:14:48 ....A 132478 Virusshare.00081/Trojan.Win32.Refroso.dglf-bca59da8b429f60e7539f057e46447ebd72b9689f31f6a8253e31ed077ba27ac 2013-08-15 13:41:46 ....A 132478 Virusshare.00081/Trojan.Win32.Refroso.dgmm-ab905429db2dd7850b27141d58888a5a16a918259d947598ca9f3473e2fd8b4b 2013-08-16 02:32:46 ....A 132478 Virusshare.00081/Trojan.Win32.Refroso.dgmp-8272a74f773bafdd9ecc8b743ee410a9860f3dbafe5c69d0721d47e8732402b8 2013-08-16 16:51:06 ....A 132478 Virusshare.00081/Trojan.Win32.Refroso.dgnj-bc957bc282cd187430a10bf08fc6b96bf1b401752dda671434fa57cf1a2fc6d5 2013-08-17 00:41:14 ....A 131056 Virusshare.00081/Trojan.Win32.Refroso.dgze-a351c835527fe898e0d55c1894adc38aed0f68325d12ba817734723e8f37a72d 2013-08-17 00:23:06 ....A 101680 Virusshare.00081/Trojan.Win32.Refroso.dgze-a408406aa171029a15d5ad77d84b1c53da060d11a5bf0c6734cbae2ce70d9867 2013-08-16 05:44:52 ....A 105853 Virusshare.00081/Trojan.Win32.Refroso.dgze-a42ff8de2d41531ebd5ec5c3323d19189e3dde6f21556dcc5de228c1bcb38d35 2013-08-16 20:09:50 ....A 105853 Virusshare.00081/Trojan.Win32.Refroso.dgze-aab9e8edd294ec467661db9e02bed25b95e6be975f139a7dd5195ba4a2c6b754 2013-08-15 13:27:34 ....A 68989 Virusshare.00081/Trojan.Win32.Refroso.dgze-b63763eee73e95d83b05b5fcbdad8b2c565ccd4aa16b71d4b6ab00bb8c2c7b34 2013-08-16 14:07:28 ....A 76669 Virusshare.00081/Trojan.Win32.Refroso.dgze-cdcaef4bc0d87c8525a2aa121bb57ba9202a13f3a77e38dddeae1c1fc46a418c 2013-08-15 13:19:44 ....A 125168 Virusshare.00081/Trojan.Win32.Refroso.dgzp-a447059fcbeb47d6582cec74032ef6686a4b1dc0f81c1b1416f751fd344445b8 2013-08-16 14:57:32 ....A 99840 Virusshare.00081/Trojan.Win32.Refroso.dhlt-b1f52350f6b7fbe13fb7ee4ed639d27de23ad063df9365e04df66497132ae0ad 2013-08-16 20:39:48 ....A 132477 Virusshare.00081/Trojan.Win32.Refroso.dhmi-b52b51e60a358b3bb8ab4117126a4cca17a20e1bd3e11b5d618b5fde6a744844 2013-08-16 01:03:34 ....A 132477 Virusshare.00081/Trojan.Win32.Refroso.dhmj-c8f10d30960e873d1e2450dba519560bd6b811aaaffc6acf7f5beff566bbba4a 2013-08-15 23:58:46 ....A 180224 Virusshare.00081/Trojan.Win32.Refroso.dhpm-c874f8873489a7bf3ad8db1dbd2d6db9bdda738796946405af322ff7fdb21dd2 2013-08-16 17:17:36 ....A 72192 Virusshare.00081/Trojan.Win32.Refroso.dhpw-b19cd180e5be84d2aae5263c637ccc56ce4e198c1ff9247809613ac2d31e205f 2013-08-16 20:22:34 ....A 244605 Virusshare.00081/Trojan.Win32.Refroso.diax-823fb44ee5e3462335a506a2e59a5d034cbb29bc1cb4e1b73f704d60c0b28783 2013-08-16 18:09:58 ....A 133697 Virusshare.00081/Trojan.Win32.Refroso.diax-a44318919d638be5a44eaa2a6bfc5c1541b09386a092b9b0b7fa028ccc8c470e 2013-08-16 04:18:02 ....A 104413 Virusshare.00081/Trojan.Win32.Refroso.dirg-ce714656f39b3056db38cca9554218428c4d5fb1c742de57850b6007e905c851 2013-08-16 01:04:06 ....A 107397 Virusshare.00081/Trojan.Win32.Refroso.dixw-a3ad0d551532f60fbe7ede4a85f0d35b204d1249212b92c791fe1e93bb7e3145 2013-08-16 13:07:22 ....A 157210 Virusshare.00081/Trojan.Win32.Refroso.diyk-4c61fc9e575497b55f390ca527bcb14924de39a1e2b30e125b9ee840a5a3bedf 2013-08-15 05:54:18 ....A 56832 Virusshare.00081/Trojan.Win32.Refroso.diyk-a71e8a75847505d5400a20be7d88b434e4c1d364197cc88d746a561a407d4b94 2013-08-16 17:23:14 ....A 176128 Virusshare.00081/Trojan.Win32.Refroso.diyk-c29cdae4752111a3346715b8dc5cd0f5f4c41196a1e37b540a0c450dd3b50915 2013-08-15 21:37:32 ....A 180224 Virusshare.00081/Trojan.Win32.Refroso.diyr-aadc2f63168f2b17b7e02c0778f091433b96b31c3200daa1cca146ed859eb922 2013-08-15 18:27:34 ....A 430461 Virusshare.00081/Trojan.Win32.Refroso.djax-b5e111768becff2200f5a407a13ae7723e704a21de563514f4bb4aa801f1f0f5 2013-08-16 01:06:26 ....A 240640 Virusshare.00081/Trojan.Win32.Refroso.djew-b12eca379f4423e048d206964771e70da3742769269b0f27749615ab26909908 2013-08-16 01:45:00 ....A 226685 Virusshare.00081/Trojan.Win32.Refroso.djfy-c3af67998555c7948fe883c038d11213c7d29affbd37738cb95e0ebb37a1965d 2013-08-16 22:38:10 ....A 549245 Virusshare.00081/Trojan.Win32.Refroso.djuv-0508d879feaf3f1f2b5bdb495788461afdcf99dc7e5727203c194549b9386c27 2013-08-16 20:17:20 ....A 103837 Virusshare.00081/Trojan.Win32.Refroso.djuv-a5e1c77e97db00e7eda0ec11ededa6b15503706cf328ee9848b0fdb78ca0446b 2013-08-16 14:34:54 ....A 103805 Virusshare.00081/Trojan.Win32.Refroso.djuv-a9b9fd9d6817023a195da9335c4a5cd7a013d579f67dd650e906bd0c8e92f43f 2013-08-16 19:46:34 ....A 103805 Virusshare.00081/Trojan.Win32.Refroso.djuv-af00fba293e9eccbff55dc8a5cbd66554b82b0247dc1d7683371925e1270639b 2013-08-15 13:21:22 ....A 128992 Virusshare.00081/Trojan.Win32.Refroso.djuv-af85a5958da541ac8484025fec53822ae559d0b3c14ea6575d37f5ccf470a719 2013-08-15 21:02:16 ....A 103805 Virusshare.00081/Trojan.Win32.Refroso.djuv-b082882064143eccf1780bf3faa106fc55b48b169cc988eda423a9999b5d2688 2013-08-15 13:21:14 ....A 409600 Virusshare.00081/Trojan.Win32.Refroso.djuv-b58ff50cd0d96a913fe60930a39d9d16d7176ce61fdc7b5f6859891a84ed7199 2013-08-15 22:22:12 ....A 103805 Virusshare.00081/Trojan.Win32.Refroso.djuv-b721d5031c33cd485cfff5f1b46795ca471abc22efc2247fc7c570e260aa7915 2013-08-15 13:16:14 ....A 130048 Virusshare.00081/Trojan.Win32.Refroso.djuv-c373e4706bb4059f79978eb4201fa5dd71ce728e1a11ff286a1328ee3595274a 2013-08-15 12:29:50 ....A 103805 Virusshare.00081/Trojan.Win32.Refroso.djuv-c7e850b654ec60dea4307603d831b1941de424cda19f74fc37c2df776215560b 2013-08-16 12:05:30 ....A 129150 Virusshare.00081/Trojan.Win32.Refroso.djuv-cf0e8e7d8340f5f27c01467eb4fa7288d0ae1cbb5710b6673b6e49b757ec8fdf 2013-08-15 23:49:40 ....A 893078 Virusshare.00081/Trojan.Win32.Refroso.djvw-a553ecdc594fd18446d2d70d99d566a266212d68a57468aa2326f7d421f0e955 2013-08-15 23:10:58 ....A 73728 Virusshare.00081/Trojan.Win32.Refroso.djvw-afd40b1d06f66aebf7272d3e1757e011cdb05a2c211ab9d28bc1910a97271c82 2013-08-15 21:56:12 ....A 94208 Virusshare.00081/Trojan.Win32.Refroso.djvw-b0d075bb766292d407ea2fb9ea7f7eef4e6a5a9ca0ba27882bbe30b449aa369c 2013-08-15 13:52:06 ....A 73728 Virusshare.00081/Trojan.Win32.Refroso.djvw-c34d2bde3f033e37d24346fbd47f6fcfa133504b61be021331cd546496cfbd47 2013-08-16 15:00:42 ....A 102232 Virusshare.00081/Trojan.Win32.Refroso.djvw-c79bb8b6a63240299348d9b3ab2a33dd8768dae759bbea8d7f330da31d22e433 2013-08-16 20:45:44 ....A 69632 Virusshare.00081/Trojan.Win32.Refroso.djvw-ccf5a08f65057dbd60f3fc61f90449e0eca95f2481e67ad6cb35c507686849f7 2013-08-15 13:01:40 ....A 144298 Virusshare.00081/Trojan.Win32.Refroso.djvw-cf77168b530e055aa9a862af7cab9f67da31d7e118a84f74ec2825e4d01710b6 2013-08-16 15:48:34 ....A 34816 Virusshare.00081/Trojan.Win32.Refroso.djzb-35b2a108e2eacd0248e1b068eca23b4a03b70aedd07181779559e0b03c2b79c4 2013-08-16 23:15:06 ....A 175217 Virusshare.00081/Trojan.Win32.Refroso.dkad-b74f667e332c0f1c1026a5d3880d9a1c0bd71c503b6d25567c692ca0c431fc54 2013-08-15 12:29:48 ....A 175239 Virusshare.00081/Trojan.Win32.Refroso.dkad-c7ee3803f28ca13766f407d084b5e3f25709dc3b33cfd5f00d9490abd6166bf8 2013-08-16 04:49:38 ....A 253952 Virusshare.00081/Trojan.Win32.Refroso.dkds-c8cdc24bb49f46a30debdd2b6d744c9f55f548c87997bdb81c8051ae9d7fd241 2013-08-16 00:57:52 ....A 164961 Virusshare.00081/Trojan.Win32.Refroso.dkel-cdb5bf238759cfb96dacf7889ada390d468155a1dc8cd435022a2e1cc466377d 2013-08-16 21:07:38 ....A 229376 Virusshare.00081/Trojan.Win32.Refroso.dkor-697478c71386c10d3a9156388fc966bcf026795125d697691e12999abe726461 2013-08-15 05:55:16 ....A 131453 Virusshare.00081/Trojan.Win32.Refroso.dkvd-b2dbe981a59c45a4055e94da81b84d0860d69894d0fab20eeba25edafb736a0e 2013-08-16 18:43:00 ....A 156620 Virusshare.00081/Trojan.Win32.Refroso.dkvd-c7d3b307e8df41e55d55ede74591f099625c279fc50a0128b8725bc624addd04 2013-08-16 01:01:06 ....A 201216 Virusshare.00081/Trojan.Win32.Refroso.dlap-b7720781e2f155c79d7308e90741350111564998e1ec38b077293d70b4eca6e4 2013-08-15 12:19:58 ....A 46333 Virusshare.00081/Trojan.Win32.Refroso.dllb-a9b9d5e534fcb4b6083338aadd259fb62b7bca64971daab0b2d21ab67aede653 2013-08-16 10:58:34 ....A 198696 Virusshare.00081/Trojan.Win32.Refroso.dlyl-1d9aaca9c5f631a12cc1d5237750ab489523b3ec87a730d7686da69cb108628e 2013-08-16 13:09:34 ....A 199581 Virusshare.00081/Trojan.Win32.Refroso.dmcs-5d84725d0006de573c7d38023dcdb9e1b8aef126d743c00e244260e30dbe2d3d 2013-08-15 17:26:56 ....A 276501 Virusshare.00081/Trojan.Win32.Refroso.dmun-c0fa44e77c3e36515e677c0ddf8a0431fe7b4a39daf03a7d82d3632f9ae4713a 2013-08-16 00:50:50 ....A 136192 Virusshare.00081/Trojan.Win32.Refroso.dnag-b6689aacd01c6354f6d8f52b87f2a85f0e11cee0ab51d2c1fee6263ef95bf01b 2013-08-16 12:41:38 ....A 256381 Virusshare.00081/Trojan.Win32.Refroso.dnei-9acca1b610078dd9955a5bd1cf22f09569550c0f6b78eac6e80429a78783db97 2013-08-16 13:23:42 ....A 183299 Virusshare.00081/Trojan.Win32.Refroso.dnhb-b0b6d01a9f8ec00e6471195d95800dc48fc604bcd2ca5533c11366ffddf514b5 2013-08-15 22:21:50 ....A 164605 Virusshare.00081/Trojan.Win32.Refroso.dniu-ce98021a6efe4899683928df3fbbf8e00abef03ff428f63cbdc58f7120d2a27b 2013-08-15 23:17:54 ....A 101376 Virusshare.00081/Trojan.Win32.Refroso.dnjr-c29f270cfed3002d5d7fb78edea2c4baa73243f3ea0aced1f5bd02c51339cdee 2013-08-16 23:38:50 ....A 352661 Virusshare.00081/Trojan.Win32.Refroso.dnyi-a49b440253b929de2b40cbfab5d74b3ab2d2e598ba4f89541817cd83b4bb4fb4 2013-08-16 19:06:18 ....A 255488 Virusshare.00081/Trojan.Win32.Refroso.dnyw-8a2c5dd36f0572bade47b924361d169bd61d8e8a878bc990cfb03a16d35c00f1 2013-08-15 05:37:32 ....A 282624 Virusshare.00081/Trojan.Win32.Refroso.dots-a22f2b8d3c2279df836f74ca792eb037da6e0cadcec774e59e22ec9aceeb78a3 2013-08-16 15:44:48 ....A 85373 Virusshare.00081/Trojan.Win32.Refroso.dovu-c17ac1be74405d497f09d615ad3e4d87ab1278bbd192315df6ba4ffb873e3b16 2013-08-16 21:06:14 ....A 483528 Virusshare.00081/Trojan.Win32.Refroso.dpyr-cf4b7a0a3c828a31684c67fe099e83c59339de4bdca241d4b50785aa42bc9c38 2013-08-16 00:30:40 ....A 111617 Virusshare.00081/Trojan.Win32.Refroso.dqjq-b0046868b9d292666e2d063f7b3eaf8c1fde1e67bed11a44bc9618382dbd0a6f 2013-08-15 13:51:44 ....A 283005 Virusshare.00081/Trojan.Win32.Refroso.dqrg-a91f671dc7f989b19475921b60c03a9224e296e7045be4cbe71ef4a225734a93 2013-08-15 13:34:46 ....A 331776 Virusshare.00081/Trojan.Win32.Refroso.dqub-bb90595645706415ae4ced6ea39314b89e15ca869f7c06864f5c3e5f8d354aa1 2013-08-16 10:50:32 ....A 131072 Virusshare.00081/Trojan.Win32.Refroso.drhe-711ea583890abc2828df3f365bf49567dd729c7828fb90ad5f8543210346e28a 2013-08-16 12:47:46 ....A 155648 Virusshare.00081/Trojan.Win32.Refroso.drhe-9a35ead86c12777c96349b5f105797153cedc4b7ae8d86665ee9e6806ac28c48 2013-08-16 13:48:12 ....A 723480 Virusshare.00081/Trojan.Win32.Refroso.drhe-abf47c1c599f91b441248a3dbb95b3d66a759aac48d315405cb1a5144f4139df 2013-08-16 20:21:24 ....A 135581 Virusshare.00081/Trojan.Win32.Refroso.duik-7f095e9bd8fe9260896520208df5209cd17d8da2c1e55f2c9ded194db20f83b4 2013-08-16 04:24:32 ....A 397725 Virusshare.00081/Trojan.Win32.Refroso.dute-a44c3bb8f2e6eb98066671a07f3d770440c01367a9edf70e906369da40b4c7ae 2013-08-16 10:47:06 ....A 491520 Virusshare.00081/Trojan.Win32.Refroso.dyvd-c82bdade0e9eb80f3b06fd6ec527bdbeb9fb4bb96c3ba187237ac9ef62ebc86b 2013-08-15 22:05:20 ....A 166982 Virusshare.00081/Trojan.Win32.Refroso.dztx-aa651805ad6bbdb8cec9cd58a78b3cea28e299df66127b6d852257261a864c0c 2013-08-16 17:51:18 ....A 56832 Virusshare.00081/Trojan.Win32.Refroso.dztx-ce863f9e78a921a68a51c87c82a0eb61ed9d5c2b475887bb0109576861d7393e 2013-08-17 01:20:34 ....A 56034 Virusshare.00081/Trojan.Win32.Refroso.ealh-bb7f79a3d2b9559ae3735bb6af8c1c91c1e29a87704c7aa5b6be7aed37d16034 2013-08-16 17:33:52 ....A 14848 Virusshare.00081/Trojan.Win32.Refroso.ebbt-8570a27fb9fc278120c44c9b278f680cf1b9f2377cb6b6a92535012a3a759972 2013-08-16 19:39:00 ....A 282624 Virusshare.00081/Trojan.Win32.Refroso.eckp-bb51306695228711b40de8dc4129e3215c16a742ad59cddc0ff263dcf95d887f 2013-08-16 20:41:38 ....A 355840 Virusshare.00081/Trojan.Win32.Refroso.ecnb-3be7c5f0c26a5a108e94ea4117d024377d0826a9b3bca37237bdeadbe7cd6755 2013-08-17 01:45:42 ....A 245760 Virusshare.00081/Trojan.Win32.Refroso.egid-371d1e56373fe0d151849b1bbec55b1b3a9a1e4dfbd52a49641e7cc511914127 2013-08-16 01:57:46 ....A 20377 Virusshare.00081/Trojan.Win32.Refroso.elvm-3c0018aad994bc663eb657c8a98407565b8223dd49a5c43e59e45359b5c4ec94 2013-08-16 02:02:16 ....A 193125 Virusshare.00081/Trojan.Win32.Refroso.ettu-a5d2493e64207d0c6f95caf1c510f6b7ba0b2257eba9555edddf216568b2269a 2013-08-15 06:00:18 ....A 43000 Virusshare.00081/Trojan.Win32.Refroso.eurl-0b1564b2fc0a71afb3e12eaf09a1cae9fc598ee5d59ac1eb270a033c435f15fe 2013-08-15 12:36:06 ....A 229336 Virusshare.00081/Trojan.Win32.Refroso.euvq-912f4a7a8e0eba0642320baf7b5dc00fb645c432462ebaf5e976c78353aa0e3e 2013-08-15 05:23:18 ....A 87221 Virusshare.00081/Trojan.Win32.Refroso.evrb-ba912dd42c1e51cedc318becab75fb057e37299dc8ddd238915583f314420b17 2013-08-16 11:25:58 ....A 59773 Virusshare.00081/Trojan.Win32.Refroso.evrb-c752a49c6c534182323344d30194084c182781f2d9bba463c5588bb77632ef19 2013-08-15 05:27:48 ....A 81690 Virusshare.00081/Trojan.Win32.Refroso.evrb-cbccc86db7bcf5645fa1287cce916137f8f9cf5d00bf3404fb7831e90eeb9b8b 2013-08-16 01:27:16 ....A 87265 Virusshare.00081/Trojan.Win32.Refroso.evrb-cf9fedf1d8fae6018e51af2bd6968d9996b5915993eeadd931f0626d9ca8c145 2013-08-16 19:59:56 ....A 2097152 Virusshare.00081/Trojan.Win32.Refroso.ewbc-7b4f3982318e78f29508792b302c10f2161656cf2891a37632e9b1d1a29ef611 2013-08-16 04:52:40 ....A 2097533 Virusshare.00081/Trojan.Win32.Refroso.ewbc-afb63e5358e7373245c14d23942ad3c9912fe40eba70437e7bcbd5e62a5588e0 2013-08-15 10:11:58 ....A 2097152 Virusshare.00081/Trojan.Win32.Refroso.ewbc-afd86c4091b7906894e3853aae97e1a7d1cd3fa541febe83c36327b8641bd170 2013-08-16 19:35:28 ....A 75920 Virusshare.00081/Trojan.Win32.Refroso.ewbc-b68afebd6668ed6d2a545e02f7c378927365c11a87bafade29fe429b64a984e9 2013-08-16 21:36:10 ....A 1600599 Virusshare.00081/Trojan.Win32.Refroso.ewbc-bcace74f24afedc619c91e58c5f8e0518203ec276960fd0a19d39b96e591686d 2013-08-15 23:58:04 ....A 147649 Virusshare.00081/Trojan.Win32.Refroso.ewbc-c3d854f07aec49a1e3cebdaab326bcca23b15d1ac338bf4195ebf3e1bdbca40a 2013-08-15 21:00:24 ....A 36864 Virusshare.00081/Trojan.Win32.Refroso.ewbc-c7eff7155183c0eab038d56878dcce4e556b070b30ece69ffec1f9517643c668 2013-08-15 23:26:44 ....A 36864 Virusshare.00081/Trojan.Win32.Refroso.ewbc-c98ef537e96d47aa030b9a471c17b9fc698b185ab85a23f0740a195809d02f26 2013-08-15 06:24:44 ....A 330820 Virusshare.00081/Trojan.Win32.Refroso.ewbc-cf642a2c5c4620195662009b6c88bbce5e85705e657398bc54916d01bf2b46c9 2013-08-15 23:24:40 ....A 353366 Virusshare.00081/Trojan.Win32.Refroso.eyjp-1a40fc76cf2611dd361658831a30e7ce83b1eafa665f58615bcce690e5df6b56 2013-08-16 15:58:46 ....A 262621 Virusshare.00081/Trojan.Win32.Refroso.ezpi-aaba3b2e76bb5b31ba1aaad0a8e2cf7a72da912f32f38b6438528a3235c7caed 2013-08-15 23:48:22 ....A 40960 Virusshare.00081/Trojan.Win32.Refroso.ezxw-b7fd12d83816c13a3b609681a1e8d3d2dbf917e8d3cc7f53171100ba756b9165 2013-08-16 01:33:28 ....A 101713 Virusshare.00081/Trojan.Win32.Refroso.farh-a465938081b9e2f8b411d8270be2ba368c8a831020a839288ecafe252eed6966 2013-08-16 02:32:02 ....A 78937 Virusshare.00081/Trojan.Win32.Refroso.farh-afb799244b88a5f364cbf632c86916c469adcc2134bd14ef88c8355ae360d7fe 2013-08-16 00:41:14 ....A 810777 Virusshare.00081/Trojan.Win32.Refroso.farh-b7ded1ecbaffcf7bb1e5756d06d9ad62bf1b066ccc81bd227afb0437db667cfd 2013-08-16 00:16:44 ....A 101219 Virusshare.00081/Trojan.Win32.Refroso.farh-bda242585a43916f2c98d8ddf3b976dda682ebe3ed388df99eca78257102c785 2013-08-16 17:54:38 ....A 97635 Virusshare.00081/Trojan.Win32.Refroso.farh-ce3abc305209b09087f001f0596d3341e3a1e9e8b640947442f1b5d37cc4b095 2013-08-16 02:06:22 ....A 61440 Virusshare.00081/Trojan.Win32.Refroso.fbod-a7d8d667a4228300aa6a8a411b4904f4a43d8c928bcd43162b151f2c3162fd5f 2013-08-15 12:24:46 ....A 406528 Virusshare.00081/Trojan.Win32.Refroso.fduo-bb7cefdcd52b1bf7e72ab1d499eb86c3b349a3bab78bc532bbb34dae19a10d36 2013-08-15 18:28:30 ....A 252317 Virusshare.00081/Trojan.Win32.Refroso.felk-15de546ca92208c70d2f0e181d6c99fee35d68961a7d6d170fcd10c38f341ccc 2013-08-16 14:59:32 ....A 113972 Virusshare.00081/Trojan.Win32.Refroso.fhpb-ca7904c5a56aaeba3102fd111a400d77cd2c9f3b00d8689791545d41e1469450 2013-08-16 11:49:38 ....A 163825 Virusshare.00081/Trojan.Win32.Refroso.flgd-c80a0f64e31c282ad96422a9c10816d3c9192f55f618e586f19a031f14897a3b 2013-08-16 19:47:24 ....A 51069 Virusshare.00081/Trojan.Win32.Refroso.fofu-21c2e63fdd14105edb69624a96e13f1c747eba13411d5dd4d3cf5f663c6a9514 2013-08-17 01:56:10 ....A 205213 Virusshare.00081/Trojan.Win32.Refroso.fofu-43edf907505bff9a73a20bb43f9cc19a8579d47dd82eaf57e07cd4881e924ea5 2013-08-16 23:36:00 ....A 73085 Virusshare.00081/Trojan.Win32.Refroso.fofu-a3dffa0fdaba949a2de1d938db2fd85fecedac4c054cb3d4abfc18001b9a234f 2013-08-16 00:42:16 ....A 204800 Virusshare.00081/Trojan.Win32.Refroso.fofu-a4676650d2ee8281d671ab961263258c5cd6e2d094fb88ed604ce53aab66d228 2013-08-16 09:27:54 ....A 205181 Virusshare.00081/Trojan.Win32.Refroso.fofu-af13e6fa5a2a32acfb24b13e52c4b7169246e5db448cbfed4bea8d9285eca6f2 2013-08-15 13:31:30 ....A 75966 Virusshare.00081/Trojan.Win32.Refroso.fofu-c8f362500e5217e48964f088687731e5e91a4826f9aecc821f105ed31c880ced 2013-08-15 13:18:04 ....A 172470 Virusshare.00081/Trojan.Win32.Refroso.fpbu-c33b2f44112cc2ba411daf5d55e4ba52349fa9cf014b935c3970c7686270a3e7 2013-08-15 23:37:44 ....A 163840 Virusshare.00081/Trojan.Win32.Refroso.fpdg-c9f5d40e1a4d466702c9be3731ef7fa6f4bc8ebd2bfb01662a937b97c1d44eaf 2013-08-16 13:10:48 ....A 168829 Virusshare.00081/Trojan.Win32.Refroso.fqbj-9f84ca19aa206c0bc76627a55c1247dd8842cdb25a3045b9c968b48032012245 2013-08-16 04:25:00 ....A 128497 Virusshare.00081/Trojan.Win32.Refroso.friz-c284f5e3e52e99d25cc6870938098ff7ae6164e13604aeb31d2c5becc545fc4e 2013-08-16 12:35:28 ....A 128498 Virusshare.00081/Trojan.Win32.Refroso.friz-cfc4c444d1e2b547253670e103c4a78d87830dce74cde27d8d9c89b221e0a4cd 2013-08-16 18:39:44 ....A 1347584 Virusshare.00081/Trojan.Win32.Refroso.frnz-bb7b5de71f34e6a99813576b2056efc16ec38bd294a7d6fe930927e9073285e9 2013-08-16 19:49:22 ....A 287229 Virusshare.00081/Trojan.Win32.Refroso.fuow-9cb83594d52dde4fea50a03dcc8eecb1e18b2a6709ade8fceaf1d84d7110b38a 2013-08-15 06:31:14 ....A 179200 Virusshare.00081/Trojan.Win32.Refroso.fxei-b729dab67d5015d4980eff82e3c118aacc823d74034a6f747e7d0b295e444f43 2013-08-15 06:26:58 ....A 380928 Virusshare.00081/Trojan.Win32.Refroso.fxpc-b045d0f249a87ac086d37e2dbb4c2b5ba13affad136313313f9611681108f18c 2013-08-16 17:41:54 ....A 164733 Virusshare.00081/Trojan.Win32.Refroso.fyjp-ff3fa4d4538ecb98d3456708bb15ab5a4efefef916502a418cdf5b0e3794a984 2013-08-15 14:12:26 ....A 185344 Virusshare.00081/Trojan.Win32.Refroso.fztg-ef259c9a93418d5c11c9c0b1e7b5fbf5e3888b1d462dc23eeeaae61e90f1be0d 2013-08-15 06:24:20 ....A 395800 Virusshare.00081/Trojan.Win32.Refroso.gakl-aef2aac509fe8438004cb074c33d11855f4f6780408bb86c6d7a69d9c2477eb9 2013-08-16 01:37:04 ....A 631296 Virusshare.00081/Trojan.Win32.Refroso.gbma-2a40e98ede51b96411aea76410f3cdf4a4eb4c1532e10c640acc7e1b6acf6ff3 2013-08-17 00:33:10 ....A 250368 Virusshare.00081/Trojan.Win32.Refroso.gcsm-7955a789592d64f80c1ffbca781edbb9b9922c88b95a67ce33c85c76e5009928 2013-08-16 21:28:38 ....A 614781 Virusshare.00081/Trojan.Win32.Refroso.gfiv-785f70fedd73d3e95028c7b3e2cd7890e7500f6a4390b67e087bcc9d01f595d9 2013-08-16 00:03:06 ....A 287876 Virusshare.00081/Trojan.Win32.Refroso.ggup-efea72082e5c16fff506fd8f675bc86efafd2d6a1fa89dfe683422ae759dcc4d 2013-08-15 23:39:46 ....A 307962 Virusshare.00081/Trojan.Win32.Refroso.ggzd-b1a4390fa5eece22da8604a0de12dee6ad9144788ce3fab6f67cc4070512f8d0 2013-08-15 13:27:58 ....A 274845 Virusshare.00081/Trojan.Win32.Refroso.ghnf-cf55a5f0719de330e34128a95e074a32296b6b71da372866d1218d23deb1f9d5 2013-08-16 17:48:00 ....A 201696 Virusshare.00081/Trojan.Win32.Refroso.glti-435ba96a60b7022d6e1e7aacdf8e03f50a62d1ec978db9b252a2105a31525837 2013-08-16 02:26:58 ....A 46461 Virusshare.00081/Trojan.Win32.Refroso.glti-b6c5795857d3486ec1b296edf066893bd3dc9de7db4f78117d0558df664c809f 2013-08-16 04:57:46 ....A 176188 Virusshare.00081/Trojan.Win32.Refroso.glti-c1327829a861f7cea1e1e8e769565cffc73f91228232a651f18bc1d7a284df1f 2013-08-15 05:02:14 ....A 209821 Virusshare.00081/Trojan.Win32.Refroso.glya-a2c863928a02c03a7f30a18cb8c4fcfb5675485862ef087478d6f68e94e2303a 2013-08-16 01:56:38 ....A 129073 Virusshare.00081/Trojan.Win32.Refroso.gmac-c2b7cd9d913d1e6e4c110e1c89e4e7cbf144aa3c6ba381643f7140511a5c75f3 2013-08-16 19:25:22 ....A 164221 Virusshare.00081/Trojan.Win32.Refroso.gmam-c3abe983be0f18b9326994cf1d406d2ae0c0f8ac517b361a9d26e0d1ddadeee3 2013-08-15 23:27:02 ....A 404349 Virusshare.00081/Trojan.Win32.Refroso.gmka-c89a64d1726624b0f81cf24fe00734ac3be461824a014070edfc53d98aa87bb6 2013-08-16 11:53:02 ....A 82447 Virusshare.00081/Trojan.Win32.Refroso.gmng-3cb5d4420a0babc9fba816c579863cb594cb99c879b13266104ecf81355ecc07 2013-08-16 01:59:20 ....A 152576 Virusshare.00081/Trojan.Win32.Refroso.gmng-b14fc22cce29044566115f11a1ec6ed87933f25f7482c612cfa8c02d1ff6c7da 2013-08-16 13:45:30 ....A 135168 Virusshare.00081/Trojan.Win32.Refroso.gmpv-2eda61c29aac428ad4e2588957d87dd8d9e48a58f7ec390b316390373fdc4d1a 2013-08-16 17:33:06 ....A 176509 Virusshare.00081/Trojan.Win32.Refroso.gnjx-2a6e993306af99748b556beef5876fbe618fb7cc6bab355c7f84858b1b9ac424 2013-08-16 23:10:22 ....A 351613 Virusshare.00081/Trojan.Win32.Refroso.gnov-b58b10bf9d2b6ba44027c728a6e6390284078d936f9c0e8f75a5c9c80cabbd51 2013-08-17 02:20:48 ....A 63488 Virusshare.00081/Trojan.Win32.Refroso.gntb-af4acb9e92c29279603632eb6f0b23723257ef589230fa10b85f59d8462347a0 2013-08-16 13:29:16 ....A 165833 Virusshare.00081/Trojan.Win32.Refroso.gntb-b7b8ebd376189493e192fc3eef29b0e0e4cc7a29b05d82d4a3d7b13cfbd55c40 2013-08-16 04:44:14 ....A 54653 Virusshare.00081/Trojan.Win32.Refroso.gntb-c13567e37187e051185ed72846476e30d3b9cb0ffc817abf61121f494ebb8887 2013-08-15 18:22:46 ....A 46592 Virusshare.00081/Trojan.Win32.Refroso.gnyk-a5212630e7adff4ae05946417bee852a1a0c25ef4d0e41d7bac18424776d0801 2013-08-16 00:42:28 ....A 47592 Virusshare.00081/Trojan.Win32.Refroso.gnyk-b76cfbfc32df491bd5b48e047e7f881f61637b23b70f1d71f85627ab4aeaefaa 2013-08-15 18:36:58 ....A 179712 Virusshare.00081/Trojan.Win32.Refroso.gqkq-9d0039caf5d00e025683b56de69c20b5c87bc4b9fcbb9c28a75b9fdbc433a16c 2013-08-17 01:48:22 ....A 263812 Virusshare.00081/Trojan.Win32.Refroso.gsca-de2909cf756ef2f76ea902fc71522c1f0e1e34dca05d47340d27bdec5c1aec2c 2013-08-15 23:54:46 ....A 196997 Virusshare.00081/Trojan.Win32.Refroso.gtlq-a501feb6f905216755e8003f7ee2752e3a2aeaa8ce2d6e091c085748fbf570e0 2013-08-16 18:14:18 ....A 309872 Virusshare.00081/Trojan.Win32.Refroso.gtlq-aef56c752f6baf32781bc5398804fe159211c0b429eff61e067cdbb9854e25e1 2013-08-16 00:59:12 ....A 1489928 Virusshare.00081/Trojan.Win32.Refroso.gtlq-b130c4d30f7e70fd5f1793f7458cd67cad63d16a0bf9d38348b59ec66c6e6f8d 2013-08-17 02:24:42 ....A 53637 Virusshare.00081/Trojan.Win32.Refroso.gtlq-b72dcc2ff14de2184984a971c97ec0213c6bab0eeff0e6d2df52210db9847db7 2013-08-15 23:14:00 ....A 24576 Virusshare.00081/Trojan.Win32.Refroso.gtlq-c9bbd5f66e88f6c5ee2cb4346d40b4d20e02d00480b26c5edaef61e5fb953ce0 2013-08-16 17:37:08 ....A 62770 Virusshare.00081/Trojan.Win32.Refroso.gtuc-3dea65ebbf4bc11ef6c26e1f9a5808bc7d8e1b96a911a16fda0acf3d604a18ac 2013-08-16 02:00:56 ....A 248396 Virusshare.00081/Trojan.Win32.Refroso.gvob-45a3939f710619a816c560c685ec4a70703d60b661326c7a06c520ac4240e58e 2013-08-16 04:26:16 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-66c258cee3b3013b462bdbbd024e2c8ff03222bdb1001a246902a90e488a9e57 2013-08-15 22:20:52 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-a9726a502d41f18076acefb44de92c5b31e4befacaff1bd1551bcc1a6d90a385 2013-08-15 12:36:36 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-aa8c9354bddf2be12c4d532ef0b31514f7303ab69eccb59d8539c533c321fb2b 2013-08-16 01:59:42 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-b554dcf2d48ab7c77d6ebf681d42e314f3f34247599e4cb722f6667803f69c30 2013-08-16 18:21:58 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-b69c4d0c370f85273d60f0796790ae1e71046ebe28ce55f4caf0e8d16a81301d 2013-08-16 08:55:00 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-bb48858b92d38f0cf04f6d7cc53f0742abad4974f4f81c01c02c070451d66a53 2013-08-16 16:18:48 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-bd05a35a397b7c5da8077ecb5bcd6d75b8a4e0c9947a766660f624b6ec14be92 2013-08-16 00:40:46 ....A 130637 Virusshare.00081/Trojan.Win32.Refroso.gziz-bd1224a09bb6034289a52b8ba5105b14c5da2049fe0010ccff549c86aeb38649 2013-08-16 00:59:12 ....A 202879 Virusshare.00081/Trojan.Win32.Refroso.gzjv-aaa5ad31d4467366af2788ca39862e4c0cd1dcad0c14e11adacd33be0d57fa46 2013-08-16 23:32:34 ....A 53117 Virusshare.00081/Trojan.Win32.Refroso.gzkv-989b6c31df7c7d00ba2c19d74ddbb08efbf82d9d3e0b50ec9455c0e95a32639e 2013-08-15 05:58:42 ....A 86447 Virusshare.00081/Trojan.Win32.Refroso.gzle-232faaa023c1fc2e93e506e2cab8ddc1428a465c9fbb4f4a285df375ba050e01 2013-08-16 05:42:14 ....A 251904 Virusshare.00081/Trojan.Win32.Refroso.gzle-a5e5492f39eb8ba4c16d65a417726944f391e8bc0d851662b55675bae3c4ec8e 2013-08-15 06:32:42 ....A 205824 Virusshare.00081/Trojan.Win32.Refroso.gzle-ad20c3901d8cf02b3b390334489a914299f064af610c38af8074a8a6cad1ab7c 2013-08-15 13:00:08 ....A 215360 Virusshare.00081/Trojan.Win32.Refroso.gzle-b635ed8436181b2bb785f5cd6da2c4a12c08d9e3dca3c6796107439286fff971 2013-08-15 23:47:26 ....A 86447 Virusshare.00081/Trojan.Win32.Refroso.gzle-badc182740279c72c668908a0b97027539c54e8d5ed7115a8bf90770865e3c2c 2013-08-16 02:03:00 ....A 201285 Virusshare.00081/Trojan.Win32.Refroso.gzmd-a366d8320c58c41041a47d3e4c050a08ce93822fdf8b7253aaf03a3d63a7c346 2013-08-16 01:35:36 ....A 140674 Virusshare.00081/Trojan.Win32.Refroso.gzmd-c2f4915d23a378edb03d11f0f9ef10a30a912b3bcce27c17dea9e1d6fc0dd3ce 2013-08-16 10:27:04 ....A 92541 Virusshare.00081/Trojan.Win32.Refroso.gznk-b5030ec47ed08fd44fa339666b958de5e62d48909cb8cd174635c64146fb757a 2013-08-15 23:24:12 ....A 92541 Virusshare.00081/Trojan.Win32.Refroso.gznk-b779065ea21ab45d6e4b08eb767472c7f74c35d187364001b9e3e06e79c6c3fd 2013-08-16 04:17:06 ....A 160157 Virusshare.00081/Trojan.Win32.Refroso.gzpk-1d206048a3b5d52e8f3a97be29262d2caa8a0022720f1ff355bc8350a63ef058 2013-08-16 22:56:14 ....A 1405341 Virusshare.00081/Trojan.Win32.Refroso.haps-aa543d873fbc155f9adbb0beb756db209cdf069b72dcc927ed0871ef841a185e 2013-08-16 13:34:40 ....A 323856 Virusshare.00081/Trojan.Win32.Refroso.haqu-b7918c639f796154fc69239cf9ff47e9d65d811e62d649e36ffb475bd18ffec1 2013-08-17 02:00:52 ....A 136525 Virusshare.00081/Trojan.Win32.Refroso.hbab-aefb9b8fb998a6d726c0fb80724da8dde08643049e914230ff3d0545af460c1c 2013-08-16 04:24:58 ....A 111485 Virusshare.00081/Trojan.Win32.Refroso.hbab-bcb2499d64bbff3e17739492f7146af42746f534a18270ff93ac44dea13e7d67 2013-08-15 13:19:50 ....A 717824 Virusshare.00081/Trojan.Win32.Refroso.hbew-74a418813b11cd9fd7394ea1fe2d13ce9d62e5d38690f6a40588e0656c7a73ff 2013-08-15 21:02:12 ....A 299019 Virusshare.00081/Trojan.Win32.Refroso.hdyj-b74e899aa8a1ba544f6ee90c5e97f7d6894c0fae546dab0ab2b4c3e41061613c 2013-08-16 04:25:58 ....A 205732 Virusshare.00081/Trojan.Win32.Refroso.hezu-58b8c0b449d7dd90b32f525eebeb83e901d73526fa5888a92fbd78080d7e88bf 2013-08-16 12:20:48 ....A 180669 Virusshare.00081/Trojan.Win32.Refroso.hezu-b1c187d50f550943d4a959503a20497ff8a8248e87510beaae7fa5eb1517528f 2013-08-15 23:28:24 ....A 181050 Virusshare.00081/Trojan.Win32.Refroso.hezu-bc0f9903805ca90762204cd31082d70170bec4efe24fc572421514de712bb26e 2013-08-17 00:22:44 ....A 205708 Virusshare.00081/Trojan.Win32.Refroso.hezu-c262f836d430743c0c1a1dfba4f8f1da376b95a8d1cf1a632c8cdd8d31b6ee76 2013-08-15 21:49:02 ....A 184765 Virusshare.00081/Trojan.Win32.Refroso.hezu-cda627afdb283e12618d877ceaca29bf87d089380f45f5288563daacbf0a21f1 2013-08-15 23:47:24 ....A 205452 Virusshare.00081/Trojan.Win32.Refroso.hgbi-b60fbb1f076338adc9437cf2a315bc25346927956ce95f4cf91570955113f262 2013-08-17 00:31:30 ....A 191326 Virusshare.00081/Trojan.Win32.Refroso.higb-c1a7032b2d8fa64211e33ebc6969831329b0c6bc02815e2d408ef63d02474e56 2013-08-16 18:13:32 ....A 2974720 Virusshare.00081/Trojan.Win32.Refroso.hjrr-3b27c09cafcd6c2f51458cc1731388f8d8293246572c7252096766edb41dfb1b 2013-08-16 04:47:26 ....A 931840 Virusshare.00081/Trojan.Win32.Refroso.hjyz-b7ca22ebae932dccf3458993eb1cefe24bbd4550c309a31ce29b0d2ef6cf1725 2013-08-15 23:18:42 ....A 66197 Virusshare.00081/Trojan.Win32.Refroso.hjyz-c107fc2f7a24063cdab5df72dac2c1ec43e153a8e5ed9c3a54fcc0883ac2d245 2013-08-16 19:41:20 ....A 52612 Virusshare.00081/Trojan.Win32.Refroso.hlbj-5c5aa6181032598ccebe7f89b4fb2007f3496b2c6574495840ba0964efb9424a 2013-08-16 00:53:30 ....A 52292 Virusshare.00081/Trojan.Win32.Refroso.hlbj-a43d2f5cbea58f9bf09d08ffae9b792401cf6f2db378a7b2b88c1e70b8df9ce3 2013-08-15 18:30:22 ....A 52612 Virusshare.00081/Trojan.Win32.Refroso.hlbj-a4e678a9866f009ab98a7349fce8dda3a9afecfe373d509f1511b43443aa2eba 2013-08-15 13:01:30 ....A 52612 Virusshare.00081/Trojan.Win32.Refroso.hlbj-ce6e1d066a46de9fbe1063b39237d1f29d9b294ae8c2d28957ffe205dfabce6e 2013-08-16 23:04:34 ....A 626688 Virusshare.00081/Trojan.Win32.Refroso.hlst-b5a6505263ae4d4cb464c7a7b485965b585d35ec3f2d4ee042bc698e1f24b857 2013-08-16 19:17:08 ....A 132201 Virusshare.00081/Trojan.Win32.Refroso.hmjf-8ada99b8aa979f131f918da926b653b80b16876387cf13064efc73c1a29b3cb0 2013-08-16 19:01:36 ....A 303485 Virusshare.00081/Trojan.Win32.Refroso.hmoc-4587b6616c2279fd8d4fec39872d04fe1bf5de14bcf4a38197135d9831b72b22 2013-08-16 00:41:22 ....A 303485 Virusshare.00081/Trojan.Win32.Refroso.hmoc-af7a62ce7cd78562fbfef1b67b260b66b1bdc8b3fde7bf1d2897332169222472 2013-08-16 05:42:22 ....A 120733 Virusshare.00081/Trojan.Win32.Refroso.hmri-b1299b858de74f1e96c672b280d48ab13332e2fa9c527931929689d53726ea34 2013-08-16 21:33:16 ....A 954368 Virusshare.00081/Trojan.Win32.Refroso.hmsw-c3a4ef84e2741e88b576d1a3ff13c55e48829b3dfa4e6724dec6b7bb3b292e19 2013-08-16 02:30:34 ....A 376832 Virusshare.00081/Trojan.Win32.Refroso.hngs-bdcdd43f366569640b54e922024751467899be81c115dd15bedfab61cb2107f7 2013-08-16 17:52:16 ....A 221002 Virusshare.00081/Trojan.Win32.Refroso.hngs-cf1f4b47f3156fbf55a3f58e3f598d3ff344d2940402c36c42fc17ce55f58d71 2013-08-15 20:51:06 ....A 258874 Virusshare.00081/Trojan.Win32.Refroso.hntg-c99454ad6ce98726c123d468fe18d428786bebea73a089f51dcc85f8a7dc71cd 2013-08-16 19:22:50 ....A 278528 Virusshare.00081/Trojan.Win32.Refroso.howw-afa58ad31d99b1e914e94e487421c8872259a5a6372ff476fa6cb1dd05895982 2013-08-17 00:08:56 ....A 282624 Virusshare.00081/Trojan.Win32.Refroso.howw-c2e066713d989177a3321fd50fc224b431288a1afcf3e67329c740df47e5a61a 2013-08-15 14:25:10 ....A 175381 Virusshare.00081/Trojan.Win32.Refroso.hoxj-a37c2edef4725b1f44f7153286314da51780c1d404cec8aac69a7d6132ffd37b 2013-08-16 18:19:50 ....A 254333 Virusshare.00081/Trojan.Win32.Refroso.hphq-cfcef62b9596ebd864f14b802366a8d18c6d91cbcbebba20390694d6218e6667 2013-08-16 22:28:50 ....A 675840 Virusshare.00081/Trojan.Win32.Refroso.hprz-9f04554953a63ef4de32d612fb37bf4ce917fdd05b583b1f6c40264656f04602 2013-08-16 10:19:28 ....A 159645 Virusshare.00081/Trojan.Win32.Refroso.hqbq-a5c969ab4ef775d150c08479dc09735e104ad49e2c85327bc2ab03fae53c0c4f 2013-08-16 08:32:08 ....A 120321 Virusshare.00081/Trojan.Win32.Refroso.hqbq-aff6964caa0770159df80a2901834da0380a55dd5628cb5ae65c1f6bbe6c69af 2013-08-17 00:05:32 ....A 159645 Virusshare.00081/Trojan.Win32.Refroso.hqbq-b51374d874e788638b433deafdd37ce02c573b8c65489d2980fd3bcfd4d205aa 2013-08-17 02:30:10 ....A 184189 Virusshare.00081/Trojan.Win32.Refroso.hqfn-a3b48878e8f25e1e3e116294d405a079d4bd627d3434be11e0614df487aa9d98 2013-08-15 13:42:16 ....A 57856 Virusshare.00081/Trojan.Win32.Refroso.hqfn-cf092ebcb6d633c420e4108a8a8ac50d0176e883f27e69cf8bafdbd99ac81335 2013-08-15 10:10:30 ....A 562264 Virusshare.00081/Trojan.Win32.Refroso.hqiw-a4bae676e5bf64cc85b251786492f81f41b12009a0fb38ed50763fb016dc7f2d 2013-08-16 20:03:44 ....A 478808 Virusshare.00081/Trojan.Win32.Refroso.hqiw-a582031a3b249921b96058a7830b119064f60894df7ad6c004999a099f921c4d 2013-08-16 19:43:56 ....A 28700 Virusshare.00081/Trojan.Win32.Refroso.hqiw-b0448e9fc676f04aa02eb8cb6acea5afe962d0e66c15a5dadba5972def44e96b 2013-08-16 14:26:22 ....A 911916 Virusshare.00081/Trojan.Win32.Refroso.hqiw-b7ab151bb0b39b1c24b574ef03c7f727f6102dda021e71533500f19d15f9c5ad 2013-08-16 13:46:14 ....A 458328 Virusshare.00081/Trojan.Win32.Refroso.hqiw-b7aca7508daa41d8aadd44e1510f5b6623397572d81831e1d51d8dbff36b3d22 2013-08-16 12:54:56 ....A 70718 Virusshare.00081/Trojan.Win32.Refroso.hqxa-a413ea0dbfc246568cb4cd29073bc04284e856a184dd8c0f889900a00476c885 2013-08-16 10:35:36 ....A 63488 Virusshare.00081/Trojan.Win32.Refroso.hqxa-b6e19f49c4f9634a0ef39bfe52bedcf7b416d8745a3d731bd4b44da8f76758e4 2013-08-16 04:11:14 ....A 291205 Virusshare.00081/Trojan.Win32.Refroso.hrbs-b0974c19eefda03d90a4a71e9b2a6e46c9572151f874b54bd558bf4d74988caf 2013-08-16 16:51:14 ....A 291205 Virusshare.00081/Trojan.Win32.Refroso.hrbs-b0c8799e16dba391bc577dbb9371421a401217820436ced82024ce28fd364e54 2013-08-16 20:57:10 ....A 291205 Virusshare.00081/Trojan.Win32.Refroso.hrbs-cebb62384fa52010e44723f401a19ff267f8d623ed960e5c5e5c6f3e087ade66 2013-08-16 17:36:14 ....A 271229 Virusshare.00081/Trojan.Win32.Refroso.hrcf-9809f6570664074e531abf51d96021cccff4c509ed9a35123fe593a2e968c3a5 2013-08-16 12:15:04 ....A 273277 Virusshare.00081/Trojan.Win32.Refroso.hrcf-ce2479048c718a129c9fa637887c28ef3cad86b400ded012a2cd5758db81fb25 2013-08-16 21:53:04 ....A 277436 Virusshare.00081/Trojan.Win32.Refroso.hrsj-a9c1332f0c4dff48583a3fba63bda15790e332d32afb63ce35891b7603426fcf 2013-08-15 22:03:30 ....A 2225280 Virusshare.00081/Trojan.Win32.Refroso.hrsy-c773c377e41ba7af18c13a31581abaad108726b166437702f6029f21025e6cb9 2013-08-16 02:00:50 ....A 51581 Virusshare.00081/Trojan.Win32.Refroso.hsgo-a49e3a222c0ab0a86dc907ab6076167ac7ecbc9d4fb0a71239e5562eed2ef453 2013-08-16 09:55:24 ....A 51200 Virusshare.00081/Trojan.Win32.Refroso.hsgo-cf73d3717d2514e1d667cf052576d0128624f9c5cac6dd83a86f3f0b40efe8a8 2013-08-15 06:27:04 ....A 274813 Virusshare.00081/Trojan.Win32.Refroso.hucg-c3538c3a4dd7716f92d3ffe96ee3d7eb0f69453dd1cb7604a7d723e2fcc7c297 2013-08-16 14:36:08 ....A 295913 Virusshare.00081/Trojan.Win32.Refroso.hucg-c7a88b343be1c8814e28dcecfe46676b403d84468d440a7a0fe04e0908652088 2013-08-16 01:56:28 ....A 387584 Virusshare.00081/Trojan.Win32.Refroso.hulm-cdaa25654a15749a9c6024ee4e3331130ddbe2c7bedc97dcd7a0b5531177e441 2013-08-16 01:05:38 ....A 99329 Virusshare.00081/Trojan.Win32.Refroso.humg-bd189ade9a282887b9f90cd963c4cf8d2d34e5165f7f0c8b01e07b2ca12e31a0 2013-08-15 23:50:28 ....A 141825 Virusshare.00081/Trojan.Win32.Refroso.husp-cf6176a5030ded6a357216d1ce942f6a8c9275151a48f88d1a65b02c5a7303f6 2013-08-16 23:59:32 ....A 278909 Virusshare.00081/Trojan.Win32.Refroso.huvy-42beef581429f083f5d18bab1f3ddb06affa375e000d77e2fe11458096a9f752 2013-08-16 20:36:40 ....A 575384 Virusshare.00081/Trojan.Win32.Refroso.huww-bbcb12713968cef70b3009ed050bbad53dfea13eee0b652b83bd07be8c890d67 2013-08-16 19:04:36 ....A 311296 Virusshare.00081/Trojan.Win32.Refroso.huxo-c270c8e839ee8896885759fa6887a12122f5ac680de68b8b8966f9e9eb5b87eb 2013-08-16 22:07:26 ....A 156029 Virusshare.00081/Trojan.Win32.Refroso.huyx-c3a5400c09c26033c376d125512ed7d8697482511338bb6e962202337db40960 2013-08-15 05:42:14 ....A 340558 Virusshare.00081/Trojan.Win32.Refroso.huzy-a86a58daab65bdd25a4f04feb5bd99ebba7058323962f0960a59d8937e810649 2013-08-16 10:21:36 ....A 340558 Virusshare.00081/Trojan.Win32.Refroso.huzy-c8e30c5be19ee892adcbbfde7594869f0b1cd62d003abe0c2dd54d12858338d1 2013-08-16 16:01:50 ....A 52736 Virusshare.00081/Trojan.Win32.Refroso.huzz-bbf58701896a10e7fd4238af2bb271e962fe7a30dc0ee5bc0bf6bb87c822e1f1 2013-08-16 21:21:02 ....A 135549 Virusshare.00081/Trojan.Win32.Refroso.hvbk-b1746a7a19f5296d4e84dd2f6eae01973d4fef58e0a2242361be289a2ddc0e3f 2013-08-16 18:47:20 ....A 295489 Virusshare.00081/Trojan.Win32.Refroso.hvdj-8919fb1b9d8b8b34b230c9878ec335ee8af6dda3c824042b635b93d5ea03cb61 2013-08-15 05:25:50 ....A 73605 Virusshare.00081/Trojan.Win32.Refroso.hvdj-a27426f98ce983d2d7e61590ebc977183feddd5ba4eea0cb94a6c7ee06f95038 2013-08-17 01:01:28 ....A 278909 Virusshare.00081/Trojan.Win32.Refroso.hvdk-46e7807fd7a1ec4cf2b9f4573980f93858919bb0cd54c3dad6ba0b1930ad5b34 2013-08-16 11:11:16 ....A 184320 Virusshare.00081/Trojan.Win32.Refroso.hvis-55ced2f3b69d3c22aab4655c21b7ef8c4e8a69499b7c259b34c060b1d2ff166c 2013-08-16 18:07:34 ....A 134927 Virusshare.00081/Trojan.Win32.Refroso.hvsh-8887b1c0beb3264c2f53e53e04916db411347a9346dcb1f7b545ca45888be9ab 2013-08-16 16:56:40 ....A 109949 Virusshare.00081/Trojan.Win32.Refroso.hvsh-ce203b0de790d149e2bff5ffada266070594bb97ffa802a3a83a39111cd989f1 2013-08-15 23:27:06 ....A 74109 Virusshare.00081/Trojan.Win32.Refroso.hwag-b58e5fceb2bea68134da6326000514fa868e5f848d56e7f0f43316a1d7133b79 2013-08-16 21:41:50 ....A 174080 Virusshare.00081/Trojan.Win32.Refroso.hwag-b6412a2aaa0285d8de8fd3a5bccfb6539571fbf077a8bf00c722a0155cce9381 2013-08-16 23:19:44 ....A 155648 Virusshare.00081/Trojan.Win32.Refroso.hwhb-c25740dbab0126ac8a6d17ab56bf423f0aee3bd7e6e0c73a98a33daf0fbc9511 2013-08-16 12:47:06 ....A 156261 Virusshare.00081/Trojan.Win32.Refroso.hwhb-cfd6be946b49110a341b5aa375361523b3bfbbed2e8d853f7519112526602dec 2013-08-16 23:10:40 ....A 188616 Virusshare.00081/Trojan.Win32.Refroso.hwhv-49d68a8bff37b420deda03e29c15ab5d00111e7e8ab965db3f1809950e6d3341 2013-08-17 02:27:02 ....A 655360 Virusshare.00081/Trojan.Win32.Refroso.hwhv-4ef111787f0d6583b014a6835b44f9ee982863f389e9b304a1ebd906eed0e45f 2013-08-16 14:15:00 ....A 200916 Virusshare.00081/Trojan.Win32.Refroso.hwhv-615cff675245c69558e9fbb63d2a2dc288180075718e39d5e7ccc5cd67c64126 2013-08-17 00:06:12 ....A 702555 Virusshare.00081/Trojan.Win32.Refroso.hwhv-6972158447cac78d36cc6d7f62eaceb1a2a371c22211f46830ede201f7d2c1a0 2013-08-16 21:12:40 ....A 344961 Virusshare.00081/Trojan.Win32.Refroso.hwhv-85c423ef2923952ba70638626b32b8d6c58e9660d9c71467be720291ccdf0b01 2013-08-17 00:10:52 ....A 200912 Virusshare.00081/Trojan.Win32.Refroso.hwhv-a467b21ab84cb68c4a41d44b2df3961ac28668cf6536a7e4d587334a179ba6b9 2013-08-16 17:18:16 ....A 197698 Virusshare.00081/Trojan.Win32.Refroso.hwhv-a957e0feeadfbee18d371d218f2183533f14b8c6ef0b99f3ddc6271d22670fce 2013-08-15 22:41:18 ....A 345215 Virusshare.00081/Trojan.Win32.Refroso.hwhv-aa32a3502476437314f8ea64b24e9e21a0cc8b2f3aa9753f8d919831998047c1 2013-08-15 06:22:46 ....A 277373 Virusshare.00081/Trojan.Win32.Refroso.hwhv-af4bdde1b1feeb796e4b688c334db110bbd2bfb7991c6b0ad87d9b354c18617d 2013-08-15 14:14:40 ....A 131072 Virusshare.00081/Trojan.Win32.Refroso.hwhv-afab70149930956fa14eb88ec5fc2dbd1c7989b9ee4af389ba42a74446e0bcc2 2013-08-16 09:28:16 ....A 197610 Virusshare.00081/Trojan.Win32.Refroso.hwhv-afc9c2833df548332502d0de79678b9ce5e34b73b85149dd4a2ec27830385f6e 2013-08-16 12:37:02 ....A 282470 Virusshare.00081/Trojan.Win32.Refroso.hwhv-bce2e4c99a62e4ef44d2d3a32c9a673abe1d1a2f6ad348754132da6905a0ff73 2013-08-16 05:42:40 ....A 172413 Virusshare.00081/Trojan.Win32.Refroso.hwhv-bd3d9c58ed08ecacb38c30cfac012d6e0747f99ed56280a14643324f9939566d 2013-08-16 17:42:18 ....A 172625 Virusshare.00081/Trojan.Win32.Refroso.hwhv-c16cbb74eb45eba4e348df987c00d9086551ea058c87572bbd90244027a3ad97 2013-08-16 19:40:46 ....A 172657 Virusshare.00081/Trojan.Win32.Refroso.hwhv-c27a29f4616b7b38457353a198a1a32bf7331fb724b2ceea0023a1c166c2b7df 2013-08-15 23:51:14 ....A 172649 Virusshare.00081/Trojan.Win32.Refroso.hwhv-c2ba2c572059f52b962c07282d9492f469fd72ffc6e9d8a0a73fbf2a6c0adbbf 2013-08-15 21:26:10 ....A 197655 Virusshare.00081/Trojan.Win32.Refroso.hwhv-c91e53cf3cad6ddb2d6b89e7cd4409aa38dbd3d792fe4d38ad2f49f38980c28f 2013-08-15 21:50:22 ....A 201978 Virusshare.00081/Trojan.Win32.Refroso.hwjb-aad6ab00c1de3cbe8caf686d94c16756296f4e3049ad120988508ae9017f5d09 2013-08-16 10:52:46 ....A 80384 Virusshare.00081/Trojan.Win32.Refroso.hwlu-3db8a32f89555617cdef409982bc9a9eb7f342e465379b1e680f562efc3902d2 2013-08-16 15:12:34 ....A 25627 Virusshare.00081/Trojan.Win32.Refroso.hwlu-96fac20097090e60c4fbd7a62ff6f0fb326097a5792896197867cd57b3cc720e 2013-08-16 15:24:32 ....A 51128 Virusshare.00081/Trojan.Win32.Refroso.hwlu-9d96d9d77f927185f7130303bcdd4be1b77040d42a622d1aeef7b9879a901ae1 2013-08-16 13:09:38 ....A 301083 Virusshare.00081/Trojan.Win32.Refroso.hwlu-c1518f47e61f65b8bd864c7e3f6bd4542d47fbad13f5cd62032eede4e4d7e168 2013-08-15 13:42:20 ....A 58907 Virusshare.00081/Trojan.Win32.Refroso.hwlu-c7185ed896973b7289af6ac566786f4d86b4e3a6162b5a8c85ae2d4cb2ba3741 2013-08-15 13:44:46 ....A 122395 Virusshare.00081/Trojan.Win32.Refroso.hwlu-c9eca70e5e86ebae93516ad1df9d94c85aae319c23a74379a4c59ad8fa2bc081 2013-08-16 18:22:40 ....A 30060 Virusshare.00081/Trojan.Win32.Refroso.hwvs-bae199f7846bc9d4e15de90cb41ba07de3e7689d5c8adf3166b50aa0506cff2c 2013-08-15 22:22:58 ....A 327680 Virusshare.00081/Trojan.Win32.Refroso.hwvs-cf026c0153d9048131ce6fc4435dafe3a54bc4d08fad1a8811ec7a4283d65af8 2013-08-16 05:46:44 ....A 71502 Virusshare.00081/Trojan.Win32.Refroso.hwxh-3163a7a79c066f8be60d564f876eb9f99bc0324ea01911876dd72f922de0c6cc 2013-08-15 13:45:20 ....A 71502 Virusshare.00081/Trojan.Win32.Refroso.hwxh-a3caf23a81380f1ff962caf1c219441ed89fb0b2fcd4bf6b93feb0cc067ea823 2013-08-16 02:32:48 ....A 71502 Virusshare.00081/Trojan.Win32.Refroso.hwxh-ab6189f8c9362ce4753fc8c0b973d9b538d7d3045f3c180384979ba49d85903a 2013-08-15 20:57:26 ....A 71502 Virusshare.00081/Trojan.Win32.Refroso.hwxh-b7d1e533772f34d9a2386d5e9a072bb95eb9db3dc79f0f5a4806a685aab42be3 2013-08-15 13:18:06 ....A 71502 Virusshare.00081/Trojan.Win32.Refroso.hwxh-c1e274066acf646d8d4277286b8f5674f29c3030c49a660a53e3d7d6230afffe 2013-08-16 02:00:08 ....A 66560 Virusshare.00081/Trojan.Win32.Refroso.hwxy-b65c3bdcfff468f470815ff84d7c77334d31615ad7ef209d8d3da943102c776d 2013-08-15 23:14:56 ....A 76544 Virusshare.00081/Trojan.Win32.Refroso.hwxy-c7473ddbed8dcd4f4a77efefd519b5ad1223e055018a93972ac044a56d475457 2013-08-16 23:46:06 ....A 1601536 Virusshare.00081/Trojan.Win32.Refroso.hxcu-29d60a1d9fa3d0506e8223e79d912006f202ae481fc397f87667c9ffc4e48304 2013-08-16 19:51:38 ....A 614813 Virusshare.00081/Trojan.Win32.Refroso.hxid-ceae30b90b69bf871dd71c6bd38da9ac30d8f530d4e590848d859f1091d57b64 2013-08-17 00:54:02 ....A 1324375 Virusshare.00081/Trojan.Win32.Refroso.hxjg-a3766609dff0fca82bab5b17c8fe68fa77abee1c5e7cff93beb0292d7ffc65e5 2013-08-15 11:47:10 ....A 181646 Virusshare.00081/Trojan.Win32.Refroso.hxpw-aa3ddc7598ae7ec56866b8ec2f5ad935bdde8034c515660ed2a03069c03455ee 2013-08-15 23:19:14 ....A 237949 Virusshare.00081/Trojan.Win32.Refroso.hxuz-bb2bf5adabd391125b6a798a86e3df64dbef456b6338a5a8c6e6b6d183b9fd19 2013-08-16 11:02:54 ....A 675840 Virusshare.00081/Trojan.Win32.Refroso.hxwv-c3e63ce510b095aedb2189daf2062a3528e3b657158116e27930581063595900 2013-08-16 09:11:06 ....A 53629 Virusshare.00081/Trojan.Win32.Refroso.hxyk-ce01164a5de6591699c22c753b4d34511992b7f9aec7b2b4fa90c44f148b29e1 2013-08-16 16:47:00 ....A 193786 Virusshare.00081/Trojan.Win32.Refroso.hyej-5833ac30a218e57e9e643c9baa0dbd47bbccb73f2a53c712bd176148a1aed6bd 2013-08-15 06:00:54 ....A 292157 Virusshare.00081/Trojan.Win32.Refroso.hyej-65429328d7adfbe443763f9cb0b218eb2a6b895baa569e0e25d356b776b29b42 2013-08-15 05:46:06 ....A 219056 Virusshare.00081/Trojan.Win32.Refroso.hyej-66c51969489327361e71e6fd7783aab94186d664f24a9a5667912097835b8e03 2013-08-16 09:00:30 ....A 193093 Virusshare.00081/Trojan.Win32.Refroso.hyej-9b8d3ea479e2146510cca0e113ed87cc44e9732c38bb71fd018ee7d18846fb5b 2013-08-15 14:25:44 ....A 339968 Virusshare.00081/Trojan.Win32.Refroso.hyej-a536c388788b6bd7c3b50ee66501c09215a0216f5d8d92d4edfc8fe646919cba 2013-08-16 01:55:26 ....A 221478 Virusshare.00081/Trojan.Win32.Refroso.hyej-a55ffcd2f431415dd820218c1d5ceb3707fb7182c5bd3bef79cfc1d4d8b4acd9 2013-08-16 17:52:26 ....A 436736 Virusshare.00081/Trojan.Win32.Refroso.hyej-ab9901c363c60264378e65bcb36b06e791ee0d18f58f7ff381b616ae3f69ee77 2013-08-15 23:59:26 ....A 218347 Virusshare.00081/Trojan.Win32.Refroso.hyej-af833276fc342be34f3c469bc957d4fc681c3a4023230545296930578dab7118 2013-08-16 14:40:56 ....A 125440 Virusshare.00081/Trojan.Win32.Refroso.hyej-af8c64cf3664b2bb5549ecd1f2ed22f54e41586edb56d9a2b4bf80c8b85b86d6 2013-08-17 02:30:38 ....A 61853 Virusshare.00081/Trojan.Win32.Refroso.hyej-b0fdd519c7b572b9658dea1fe93f74b79763502dd2c05a7226ce8eaf2cfdcf2b 2013-08-15 14:27:36 ....A 193818 Virusshare.00081/Trojan.Win32.Refroso.hyej-b1c06d8db7a85173f22f5d7034a83739f6b208bc0b506a5dd23c7cb7688cfadb 2013-08-15 12:19:24 ....A 99750 Virusshare.00081/Trojan.Win32.Refroso.hyej-b542d0f48d2d76254dce662a0ed087b8f1d86f70d0bee3e471e13aad9d659a28 2013-08-16 12:52:02 ....A 193125 Virusshare.00081/Trojan.Win32.Refroso.hyej-b62edb0dfdeb0f2f6f1c5dc5836bf5c7300feb012c3c25a6da8925b1ac6a93e0 2013-08-16 13:51:12 ....A 67584 Virusshare.00081/Trojan.Win32.Refroso.hyej-b653df54e58fd084de4125bd791cbdb7dd7f42e7c58924b5d5d17fc25d96477f 2013-08-16 21:33:42 ....A 267361 Virusshare.00081/Trojan.Win32.Refroso.hyej-bcd2a4f69ee0bd133d4ddbf3bf5a47dc35581dadee2b01e9932c0e8929a2e8a9 2013-08-15 12:55:16 ....A 65522 Virusshare.00081/Trojan.Win32.Refroso.hyej-bd5a75304b1768396dabf167d01974558dea5a076dfd1dfeec7e27fa2b70e884 2013-08-16 00:08:32 ....A 57213 Virusshare.00081/Trojan.Win32.Refroso.hyej-c71391bb3d7225a9a1aa8cbb48aeb421507b30d15d8d7664bf9f52d02b8e835b 2013-08-15 12:30:54 ....A 92201 Virusshare.00081/Trojan.Win32.Refroso.hyej-c7204d593cc1825d5be116c394df90bea849f7e67d771dee418e0a2e4599419a 2013-08-16 19:37:30 ....A 115581 Virusshare.00081/Trojan.Win32.Refroso.hyej-c86bd6c7bb1b170749d8574b3ba65c1bc72f9f0405301447873057bc649c2dc1 2013-08-16 00:42:14 ....A 184979 Virusshare.00081/Trojan.Win32.Refroso.hyej-cd2f88f5179d0daf1c7cdc0520895562e8af53af33e805699443c2a2f4b3c852 2013-08-15 23:54:16 ....A 115200 Virusshare.00081/Trojan.Win32.Refroso.hyej-cd658058359927094ec0b13c2141f771a98e6a6866a5af30249c2a4bc4b4f431 2013-08-15 13:41:44 ....A 136230 Virusshare.00081/Trojan.Win32.Refroso.hyej-ce30f7a8fa5c47ac7b272205c56a6b115fffadddb207e0fcbc8602eaf0346285 2013-08-16 21:02:26 ....A 291261 Virusshare.00081/Trojan.Win32.Refroso.hynd-7d027b4975a4b9e50e8f2b0c6c5ea65935f9dd5723348ce0b938814682b49388 2013-08-15 20:51:10 ....A 54717 Virusshare.00081/Trojan.Win32.Refroso.hynd-a4441a889cb482c38b1c2511498786391163472a5d5ddc7428f1d76ff30f64c8 2013-08-16 22:08:30 ....A 210204 Virusshare.00081/Trojan.Win32.Refroso.hzfs-b6313a7fea7f67e51b9c36ca8958ae3e24f45db3df66a51dc1ba93528afab3cf 2013-08-16 04:45:48 ....A 458752 Virusshare.00081/Trojan.Win32.Refroso.hzil-2626ec31492bdae5ff6c6e48acc442c66d533f34fcbfb533a93c102007b59c81 2013-08-16 04:14:06 ....A 206775 Virusshare.00081/Trojan.Win32.Refroso.hzkh-bd958fd42c4521574aecd3299e3b19fd9f6f3bf4e3ccd4532b95d4a72c3bae26 2013-08-15 06:23:36 ....A 126219 Virusshare.00081/Trojan.Win32.Refroso.hzqj-b03472f83a23030b176079dbe992eb60948801151bd656d6057c45568b7064a7 2013-08-16 13:07:16 ....A 103424 Virusshare.00081/Trojan.Win32.Refroso.hztf-c74ad55814764cfb13fddbedd60563ec4be9026296ca52c74bb7a66d22d89943 2013-08-15 22:42:26 ....A 541085 Virusshare.00081/Trojan.Win32.Refroso.hzwa-c3748faddeeb58628035ae086753294def13a12cf283268d430a3d6296589321 2013-08-17 01:22:56 ....A 75776 Virusshare.00081/Trojan.Win32.Refroso.iajs-af178ed033cc41f2e0983fd9739b02c0e5bd221be83fbf603ad7d7e69211362b 2013-08-16 17:51:28 ....A 270749 Virusshare.00081/Trojan.Win32.Refroso.ibau-7360ed2334a7694d012f16f0cd90b551cb3a259bbdc41a7e1c80ea06ba3989e7 2013-08-16 23:22:22 ....A 207229 Virusshare.00081/Trojan.Win32.Refroso.icbn-cec6763e33a791958a32ac625000069e25bb9ace7682f4b7d92da8dc07ceff62 2013-08-15 23:10:52 ....A 110592 Virusshare.00081/Trojan.Win32.Refroso.icvl-55e713b2674ad57097634083fa262a00784fab3d283b2b8ddce4ba262f1ee3d5 2013-08-15 06:13:44 ....A 1409024 Virusshare.00081/Trojan.Win32.Refroso.icxo-f7665960d857e6dd01515d38bcac732c005f15ba76602c87c9758577744570b1 2013-08-16 01:32:56 ....A 173568 Virusshare.00081/Trojan.Win32.Refroso.ifoh-b1dfd9601a668392932976cec91e1a3c4aace6cf7210192eec443cc56c0a63bb 2013-08-16 11:52:22 ....A 382061 Virusshare.00081/Trojan.Win32.Refroso.ifuc-a4eace000ff6ade15198613c4fa8661bd4f84e8d3ba0d5cd1626cf1c1f9ae33b 2013-08-16 22:26:20 ....A 356787 Virusshare.00081/Trojan.Win32.Refroso.ifuc-cf9636ed0ae46f799063232a2029b22a4721401a4942089231002855524852cc 2013-08-15 05:38:58 ....A 105220 Virusshare.00081/Trojan.Win32.Refroso.ifud-a1df3385f2fbca71cf4a29975587e2de80bb82a5a5df70435933c1c43f5bbbc8 2013-08-16 20:10:08 ....A 103952 Virusshare.00081/Trojan.Win32.Refroso.ifud-bbefce6cd83e1fec8bd923fb1d755138772550f7f590e257cd8e05a3d6e13430 2013-08-17 01:16:18 ....A 141314 Virusshare.00081/Trojan.Win32.Refroso.ifud-bdbadc54238fda00fd8aa9804e32b7c3f6f237b7ff9da6d40684c09a9ee293d3 2013-08-15 22:25:24 ....A 152467 Virusshare.00081/Trojan.Win32.Refroso.ignh-cdec77454afb3d27bd5913645b7cc1ee07369a2caa9ddcfbd480e9e090c9b7b0 2013-08-17 00:52:02 ....A 152708 Virusshare.00081/Trojan.Win32.Refroso.igqt-74521414dd12a8e95b31cb93cf502be3f3f92f8ec3fe3e8c51a9e61444dddef4 2013-08-15 22:30:20 ....A 144735 Virusshare.00081/Trojan.Win32.Refroso.ihgh-bd5c0241cd4a44d15006c343e70984f951d0b63f7ba334c8c15bc3459907ad66 2013-08-17 01:52:38 ....A 295913 Virusshare.00081/Trojan.Win32.Refroso.ihqs-75a6e7c4ea3d2db439a7290655fad5b9349cecff3f37a86a30a63a3776f04793 2013-08-16 04:46:30 ....A 257917 Virusshare.00081/Trojan.Win32.Refroso.iigc-c39bc9f3c1fc6dd16148f3ac4fbe56a6a38ef4b3ab3c9688554cb6000ee39b2e 2013-08-15 06:07:54 ....A 104960 Virusshare.00081/Trojan.Win32.Refroso.ijpd-c0903cad3d947310648e7abda19bebd9ede14cd4ed00d867470b7b4782680025 2013-08-16 04:27:24 ....A 309248 Virusshare.00081/Trojan.Win32.Refroso.jqd-984a749685191e57d4caba39e3dbba6c470b025689c399a3f066ede6a801ef06 2013-08-16 11:26:30 ....A 45632 Virusshare.00081/Trojan.Win32.Refroso.jye-c128c19023e92c14917a94f1b512d0db61c36b52c80cd43c175d011a7030ec57 2013-08-16 22:39:26 ....A 71680 Virusshare.00081/Trojan.Win32.Refroso.jyu-abd33ec2ab9e0fd8e7caaaa3dc5cae1a6f7d963ec99e9c9f98547e117ea7c1f9 2013-08-16 21:12:02 ....A 78205 Virusshare.00081/Trojan.Win32.Refroso.ktw-a5204bdb4268fe9ed5ec1a9338a432bcf126c0c20d72e7458e507a2c3dd747dd 2013-08-15 14:11:58 ....A 69632 Virusshare.00081/Trojan.Win32.Refroso.kuf-ce66831789bb46da34f690882682e0937c24c42b0243cd46d7cd95b505c60f49 2013-08-16 14:59:10 ....A 69632 Virusshare.00081/Trojan.Win32.Refroso.mhq-b637d6ef7c5bf075ed6e1ed99bc654019ba1ada19262fe78883b148bde8ec654 2013-08-17 00:13:14 ....A 88957 Virusshare.00081/Trojan.Win32.Refroso.mth-cceef892cf728e767f608d2619bd97161dfa827c5bae120e8e970636bc807c90 2013-08-15 13:22:56 ....A 55308 Virusshare.00081/Trojan.Win32.Refroso.nod-cd00a39f60ba3dfe946991b1d3b920c3c22be713ba90bd52a30e248760021b6e 2013-08-16 17:01:48 ....A 337447 Virusshare.00081/Trojan.Win32.Refroso.nod-cf0d406f678cca967d846b33b517925fadbd489da196a019d1d45fc5b015167d 2013-08-16 17:29:28 ....A 44190 Virusshare.00081/Trojan.Win32.Refroso.nol-bad02918077bc9facf7293a26f8e898bb700b940e32160e111feb4e8070411f3 2013-08-16 05:43:34 ....A 483536 Virusshare.00081/Trojan.Win32.Refroso.oso-af410597ca561d919e0ea49c4af894ca25e8fd4eb5a419f7d1043dc80abce64a 2013-08-17 00:49:52 ....A 29184 Virusshare.00081/Trojan.Win32.Refroso.oso-b01825dd1c245ae6486686f8a73ea0d9caee362f380cb315b816620ff2711b20 2013-08-15 22:23:06 ....A 169449 Virusshare.00081/Trojan.Win32.Refroso.pau-a4a6d705cb7810c05bab64de8e92eeea59d4f3c3b38f70e5b7b5e9fbebbaf042 2013-08-16 22:10:38 ....A 169385 Virusshare.00081/Trojan.Win32.Refroso.pau-b64fec53fc5dda53556b879b0b95d9422239768a59223621c9274d0d20c9e48a 2013-08-16 01:00:26 ....A 202752 Virusshare.00081/Trojan.Win32.Refroso.pau-bc6e762887387f6cf27dce43d24246b0f4bfc84e9087fb860ddd52d50c67e41e 2013-08-15 10:29:50 ....A 54609 Virusshare.00081/Trojan.Win32.Refroso.rpp-a5210f81d392fdc2a592deeabe980e7362bd84f21d8cf29b19a969753a193a6a 2013-08-15 14:25:30 ....A 60285 Virusshare.00081/Trojan.Win32.Refroso.rpp-b08bc4e3f034cdfcecb1cd559eb48d58dbf4f758688128f448edc5e9a63814db 2013-08-15 22:28:18 ....A 85170 Virusshare.00081/Trojan.Win32.Refroso.rpp-c1ebcae3131e09fcf4825d0236caf2b651151e3de5f4092c773e153aa1a17532 2013-08-16 04:26:56 ....A 85381 Virusshare.00081/Trojan.Win32.Refroso.rpp-c3a832f7a422e1422bcdd2a558994a5946f156a9ab3e4847b4691d5f6c0d75b0 2013-08-16 01:14:46 ....A 60317 Virusshare.00081/Trojan.Win32.Refroso.rpp-c3c9a0f6a3b89a5a38cd547802651e4720ad87cf0ecafd3126cabd2dec1683ef 2013-08-16 04:17:40 ....A 87559 Virusshare.00081/Trojan.Win32.Refroso.xtc-2b4bbfb8abeee4bb84ae284477a97676333913e224486b2bebca8a2d1efe9549 2013-08-16 21:22:04 ....A 98855 Virusshare.00081/Trojan.Win32.Refroso.xtc-6ba182f35f60ef66a4efcae6ee008a9fdbdbb42358533d14509c05597b073034 2013-08-16 01:02:26 ....A 98823 Virusshare.00081/Trojan.Win32.Refroso.xtc-a3bf0a4774d5616c72558607c661ce86b287a18de4b8b87bd12739361437d22e 2013-08-15 21:54:40 ....A 98855 Virusshare.00081/Trojan.Win32.Refroso.xtc-a5002a89bc38db4b6ff7293653393b56d1db5290183228cc1468c9aafe867ddb 2013-08-16 00:26:30 ....A 124164 Virusshare.00081/Trojan.Win32.Refroso.xtc-ab021019343d545c075125fb5b2cabc3c10432e036b58d9b67c55a4eb35deabc 2013-08-16 01:59:08 ....A 181664 Virusshare.00081/Trojan.Win32.Refroso.xtc-ab456edd43feb95e1d9e325dd8a44e255d2d37728041ac457cd2075b7cf4bd10 2013-08-15 04:54:26 ....A 98823 Virusshare.00081/Trojan.Win32.Refroso.xtc-b9c58d65c402d04971c6db6125c7fe21d3eaf0a30cc76bacdb695bb0ddfd99ef 2013-08-15 13:23:24 ....A 211045 Virusshare.00081/Trojan.Win32.Refroso.xtc-c203a3f701df9a776b78758679c825fd9bda88187a5d45a074a04f58cfc2f8e7 2013-08-15 13:23:18 ....A 81920 Virusshare.00081/Trojan.Win32.Regrun.bgp-a3b7ea2414c6ce9fb2326ca8d48b5c21e2d04674660127ead8bd49b0face0cc2 2013-08-16 01:35:58 ....A 135168 Virusshare.00081/Trojan.Win32.Regrun.bry-c2df95c5214eaefefe484abf1724626deb3a7c7b01b4af576c999fced6f5ee5b 2013-08-16 23:03:38 ....A 175096 Virusshare.00081/Trojan.Win32.Regrun.bub-cd2406bf83d7407bf40c2ce1dd3ebc84d6bcd1d4afcafc8d0720956cb81ee53d 2013-08-15 23:28:10 ....A 163840 Virusshare.00081/Trojan.Win32.Regrun.ean-168f6ee0dc420358506ebce4526e424325fe147c5427d4690082a13cfb8ac89b 2013-08-16 12:41:58 ....A 163840 Virusshare.00081/Trojan.Win32.Regrun.ean-4373f382e2c7ccb3003e9ce4d3c145a734347a832dd6c0d21b0648fb55b32a4d 2013-08-16 04:44:06 ....A 94777 Virusshare.00081/Trojan.Win32.Regrun.f-bd5128fa0fe72565525ee7f728cc8a87da6cca9887c2afb7ca8b227b9e516df8 2013-08-16 20:43:28 ....A 89136 Virusshare.00081/Trojan.Win32.Regrun.grf-a93ab19c5e13b793addecc3cefcb0cc5e6bd6f61a7d269f4fa4a1218383fd756 2013-08-16 04:45:46 ....A 1342976 Virusshare.00081/Trojan.Win32.Regrun.gwb-939f3b9d2cecbfc6dd92f970589f08719b8bc6b3039d03f9e902d044fe7968e1 2013-08-15 22:04:46 ....A 135168 Virusshare.00081/Trojan.Win32.Regrun.gwb-ce197c9ede26c257016294c5efae08006efc80eebff12e6d14da38edc0727166 2013-08-16 13:15:02 ....A 73415 Virusshare.00081/Trojan.Win32.Regrun.gxb-c73f64778d46ef49ab5a63111aba5c55c66e81653f7eb4bd1138cad0476abc7c 2013-08-15 05:23:48 ....A 167936 Virusshare.00081/Trojan.Win32.Regrun.hhb-b4bcbf52b41eab5f5402cf1705b3673ca58890e29c7de9935bd0eb447ec7e173 2013-08-17 01:58:38 ....A 243712 Virusshare.00081/Trojan.Win32.Regrun.hrn-4d0a10856e7febce8a3d1c266be426c1d5c0502b86974315a105fb555080da84 2013-08-16 16:20:44 ....A 67584 Virusshare.00081/Trojan.Win32.Regrun.ika-c71e3c64793e34525a6d4169eaff98f3d2a52a9a0876f47732b19589ac5719eb 2013-08-16 20:45:28 ....A 62976 Virusshare.00081/Trojan.Win32.Regrun.ipg-aa11eb0a4628a3216bbcad35946e126307071a57acda2196444093acfa6d39a4 2013-08-16 05:42:46 ....A 28672 Virusshare.00081/Trojan.Win32.Regrun.iyo-c16980097d5cf5e73a6ec665f2ccef2dd75e005304420e2c6cbfb88ec8cba211 2013-08-16 16:03:18 ....A 608768 Virusshare.00081/Trojan.Win32.Regrun.iyu-b7fa9efc7f4adc8f406bf87d20ebb27b59ed848a1b52576362ef8d63c0f67f2a 2013-08-16 02:00:56 ....A 17615080 Virusshare.00081/Trojan.Win32.Regrun.jgs-ab7ebf736ec2ebfb925740372e2ac2e36a54f62ef36466a3a955e41b5cf9a28d 2013-08-16 18:47:00 ....A 187392 Virusshare.00081/Trojan.Win32.Regrun.jhg-253b613e537dace231e471c6f11420753b03c5dddf317d305a9dee86982f6b98 2013-08-16 22:54:20 ....A 410624 Virusshare.00081/Trojan.Win32.Regrun.jhg-30a810e63804450c43006e6492ef5467cf296a47fe274547599006b3129a7d75 2013-08-16 20:25:32 ....A 187392 Virusshare.00081/Trojan.Win32.Regrun.jhg-afe41e0f856eb73a10b15c733cdb478fac642b6d9c711559be442f639e85b1b2 2013-08-16 14:19:08 ....A 189440 Virusshare.00081/Trojan.Win32.Regrun.jhg-bcdef885d60b60ad4c9325eac2fe909de385f163e09abe3d5fdf2f09848892b2 2013-08-16 01:37:28 ....A 88576 Virusshare.00081/Trojan.Win32.Regrun.jhg-bd54855af5af6443947326730171b658751ee5f3fdd70748145d4d4e4cfcaa10 2013-08-16 12:24:48 ....A 822784 Virusshare.00081/Trojan.Win32.Regrun.jhg-bd6d88fde84645a6327a2d7eb94f74e59dc22fd58a370f1ddf6836a5db9e7911 2013-08-16 10:26:48 ....A 255488 Virusshare.00081/Trojan.Win32.Regrun.jhg-c321b80f59c8c9e881d634274bd1c7c157e700ec7afde44c703c8a5a79fdc62b 2013-08-17 01:28:12 ....A 36864 Virusshare.00081/Trojan.Win32.Regrun.jhg-c83875123ffabb280c6a8ce3e5600ea2c2827e635f30aa90306d48d812107b63 2013-08-15 13:04:08 ....A 123904 Virusshare.00081/Trojan.Win32.Regrun.jhg-c84648ea1c07679446c3d60a04a4cec8cddf998588a588384111f4bff8c6e824 2013-08-16 23:28:52 ....A 187392 Virusshare.00081/Trojan.Win32.Regrun.jhg-c85d448bc7a4b695a877de9037c27957fed7da0ce745f0595f6a07acfd8f7ec6 2013-08-16 02:33:26 ....A 46080 Virusshare.00081/Trojan.Win32.Regrun.jhg-ccfecc21288c465de569be9c43e254534fdd80a2074ea6978472c9c11fa19f45 2013-08-16 23:10:22 ....A 311296 Virusshare.00081/Trojan.Win32.Regrun.jrq-56fc5a725e1624f396c9849d2328cdebb4de627f6fca8932be92a0173beab213 2013-08-15 18:28:30 ....A 156672 Virusshare.00081/Trojan.Win32.Regrun.psw-b7d8ce8d82a9c1a057295c68d04df3145e8f593c9d6764066d0b3e180029010a 2013-08-16 17:48:14 ....A 561152 Virusshare.00081/Trojan.Win32.Regrun.vlf-c2e4524ed0b5a39fb1184a3482e3016461392b9467bcdf1bb011e74e241674f3 2013-08-16 01:11:22 ....A 1174680 Virusshare.00081/Trojan.Win32.Regrun.vwc-c3165483647357a658cfe8fece469e5fe4191fe7d5b41ae51448fa032aad6fbe 2013-08-16 18:46:10 ....A 798720 Virusshare.00081/Trojan.Win32.Regrun.whi-532a825f374ade9d606157a1afda7362b2e9d48335eb4fad9e8f687ebc1aceb8 2013-08-15 06:03:10 ....A 2236416 Virusshare.00081/Trojan.Win32.Regrun.zbr-c64cbc788e7acb85dcd8e24090a2c0759db39624326f5bc7afbe8d9264aaebf3 2013-08-16 22:04:48 ....A 720896 Virusshare.00081/Trojan.Win32.Regrun.zwl-645333a3338142dd5b0b831941f2419ae02bef1c1987fe633dceec30f859ac51 2013-08-17 02:21:10 ....A 29696 Virusshare.00081/Trojan.Win32.Reloops.b-38e54188a502c6f3a9c7018bc6d059ac288c74658e3e48501a0c07f65db1b60f 2013-08-15 23:54:16 ....A 29696 Virusshare.00081/Trojan.Win32.Reloops.b-cd6656094f7a61a1a1744205bb8e8994db4cf288b859eb025672c6e95fd467c1 2013-08-15 13:44:40 ....A 538624 Virusshare.00081/Trojan.Win32.Rettesser.a-a9ed3c68fcb3b1645daf7fd2386b77de743a3629450b094ff78fdf90030c5611 2013-08-16 22:45:04 ....A 38912 Virusshare.00081/Trojan.Win32.Rimod.bnr-aad92140f6ac8e0f9bac841e0fa4bb34ca36cfce8dd271683fda966d194b50e5 2013-08-16 00:48:26 ....A 121344 Virusshare.00081/Trojan.Win32.Rimod.bof-b68479b8a6f681f45049f13e70c6c02f5fb052e0883c4a6c2e8fdfae9cc71f5b 2013-08-16 14:36:12 ....A 139776 Virusshare.00081/Trojan.Win32.Rimod.bof-bc217c16f5102d64632ec3e644b8b6ffcdfd635798d3c57fda9fc0907809cff5 2013-08-16 00:03:10 ....A 67584 Virusshare.00081/Trojan.Win32.Rimod.bq-c70daedf9463cd93ed99e31c082a4aa5cfa8cba0cf8d58a2ff4af59bf50266c6 2013-08-17 00:52:38 ....A 524288 Virusshare.00081/Trojan.Win32.Riner.dz-c81dbbe3e95fd3aeffb32e6ace3a402972efe10b3cac9ae45e82b8b21fd8ff57 2013-08-16 19:28:36 ....A 1503695 Virusshare.00081/Trojan.Win32.Ript.b-a99e5029e8bb84c4effec5b247386f765aa19df3060bc6293b4a495b2d253b4c 2013-08-15 23:35:32 ....A 901522 Virusshare.00081/Trojan.Win32.Ript.b-cfe363d979274d6b318457c5cb5ea1f63fc39100c9475962b56088856404b4f2 2013-08-16 09:04:02 ....A 1552561 Virusshare.00081/Trojan.Win32.Ript.e-6b5e773b1f59118de903ad9c943393bc1ab15c7a3e6c47edf5826b1158a9be25 2013-08-16 16:23:54 ....A 5373440 Virusshare.00081/Trojan.Win32.Roger.d-2913801bd0c14344377d4b913a26aa2f779a44ddcddca311849cf649a88f3a4d 2013-08-16 17:43:38 ....A 24576 Virusshare.00081/Trojan.Win32.Rums.qdn-af2d786792c5a31d667d8fe3ee4ffd4ec719005093b0841acf057f0d9abbf1d9 2013-08-16 22:36:28 ....A 16185318 Virusshare.00081/Trojan.Win32.Runner.afe-cdd53b1d572668cc1fc6edc632177c11a2835e7ebe8c3b46935c6dd66453c141 2013-08-16 19:07:14 ....A 102400 Virusshare.00081/Trojan.Win32.Runner.bx-abe830861e9d949bb9df00becfab0062797084da60cb2f50a2047ac26f51be99 2013-08-16 17:33:10 ....A 9805 Virusshare.00081/Trojan.Win32.Sabine-a5a6b8a6f930377059f4be8355035a679c54f649e6ec118311b8f6d46c7763c6 2013-08-16 20:37:08 ....A 48640 Virusshare.00081/Trojan.Win32.Sadenav.b-1f81b7433ecd67597c273e10dc74c8eb8dec74aef2d58a51170edc1043c1acd4 2013-08-16 10:57:42 ....A 1479168 Virusshare.00081/Trojan.Win32.Sadenav.b-28c0739bef6e958ec232c65400dacee5614c2bf764102830357478a2da234818 2013-08-15 21:51:38 ....A 48640 Virusshare.00081/Trojan.Win32.Sadenav.b-c81275aa3dc53ff9120436f119c6297a98ae7f6c15b44f23e5698be47dc31fa8 2013-08-16 16:04:02 ....A 1469440 Virusshare.00081/Trojan.Win32.Sadenav.kq-a37a7a4971fa0f83d3e69f42aafd668846bab381d6a13f32cafbe249611af3d2 2013-08-16 00:21:18 ....A 1462272 Virusshare.00081/Trojan.Win32.Sadenav.kq-c38ad72218b79929cb42c8b20597fff7e9d382034f8c37761de6d76bf2aaa29c 2013-08-15 23:54:18 ....A 1465344 Virusshare.00081/Trojan.Win32.Sadenav.kq-c9e8a300c07947dde1d9c70e6ba946b38a062ab98c2a572b82af7fabcf4df9e5 2013-08-15 13:36:12 ....A 1463808 Virusshare.00081/Trojan.Win32.Sadenav.kq-cfcadd161dd64107888853d7ff495bec9facfa398dc7485db1569621c1828634 2013-08-16 11:08:48 ....A 51712 Virusshare.00081/Trojan.Win32.Sadenav.kr-4f3a20af89102648a7990457ee80be00a859d6be37c4e43a3ce6a3d00881906e 2013-08-15 18:25:02 ....A 52224 Virusshare.00081/Trojan.Win32.Sadenav.kr-ab69511c9f7259e8cae7ec1e288eb00ebbbb8e2d83b0e00d01017efa893cce29 2013-08-16 21:35:08 ....A 689664 Virusshare.00081/Trojan.Win32.Sasfis.aaqn-4fd29bacf7494f3ff50367e049a137f0992476964d2d3154a932a9d2a01bd065 2013-08-16 01:58:26 ....A 615936 Virusshare.00081/Trojan.Win32.Sasfis.aelr-a3fca7a53f1a03bf9127d188efd2756f830bd31b0df62683c595e7f41b55d453 2013-08-16 01:21:40 ....A 182272 Virusshare.00081/Trojan.Win32.Sasfis.alyi-aa0de7763c1c6ad68544c5337cea01b087d1e31da1761c2a55f7b0b867b31de8 2013-08-16 10:18:00 ....A 38912 Virusshare.00081/Trojan.Win32.Sasfis.anbs-b089bab7e8e3daae0ed4bc57838dbd7de12ad6d5c8c7f7f91fcd45fac6327ad0 2013-08-16 23:26:12 ....A 135168 Virusshare.00081/Trojan.Win32.Sasfis.aobz-49bf0c34aed4879d4f7a030da057261f0d40078493f5de41639e532e4869e91c 2013-08-16 12:17:32 ....A 92672 Virusshare.00081/Trojan.Win32.Sasfis.aobz-a5cd662b86c6fd743fcfc7b42d86fadb577b292ebc105b7d1a6f9cc2a4e4fa39 2013-08-15 06:25:26 ....A 82432 Virusshare.00081/Trojan.Win32.Sasfis.aobz-cf49f7206c83c84f68ba00e6b847dc58abb963a6b05690dbff2bb88ad229c9c9 2013-08-16 01:17:46 ....A 680179 Virusshare.00081/Trojan.Win32.Sasfis.aogm-a59af17e3c89639e49bcfadcbc8dd7b440fa77e81f5aa50a55414e450ae6d7bd 2013-08-16 21:01:34 ....A 680179 Virusshare.00081/Trojan.Win32.Sasfis.aogm-ceb95312f597068fd8ea32b54b6d3ad3f88a462f13b15c3e3a5d3bb63595dda2 2013-08-16 18:59:00 ....A 764928 Virusshare.00081/Trojan.Win32.Sasfis.aoib-bc7ecf36e86201affdcce929925abe393476aa77c8a36306f281f026ac289e12 2013-08-16 04:28:06 ....A 2650112 Virusshare.00081/Trojan.Win32.Sasfis.aoiw-b15329a4a864d97e58d4d90f9ae6af04e84ce38340340b2338ca6d92a0f60377 2013-08-16 22:10:02 ....A 431616 Virusshare.00081/Trojan.Win32.Sasfis.aorr-a5300d37d6e72b2274540cccb596cb20b56389749e2ef93b0a4534a9eaf33168 2013-08-16 23:05:36 ....A 518144 Virusshare.00081/Trojan.Win32.Sasfis.aotx-404d23f33236cfa2f2b746cfba8f81830faaafa7ee1efe2ddd449b3e884d11b0 2013-08-16 20:44:10 ....A 542076 Virusshare.00081/Trojan.Win32.Sasfis.apat-bda4cbf13d8afb1bc89b4097b69282714d949c12d38d57d30622a13ae6f2f294 2013-08-16 22:03:38 ....A 360448 Virusshare.00081/Trojan.Win32.Sasfis.apyo-a42bb6d46702380a8652dd3d95bc1a69e9263c56b4866086238918d9d0915f05 2013-08-16 04:27:40 ....A 153088 Virusshare.00081/Trojan.Win32.Sasfis.aqfz-6d085276d54e25528c69fb93ee6a681810820e760740e3c3b448fae772d04423 2013-08-16 22:11:46 ....A 1849344 Virusshare.00081/Trojan.Win32.Sasfis.aqiu-af51b5948359fb7f024d63fdd019a817cab592f89de911323df2697aecb9a2a8 2013-08-15 22:28:26 ....A 944640 Virusshare.00081/Trojan.Win32.Sasfis.aqzq-c95c64809379b626f590259f7525711e8ec3140aa7acecc128e4860b07f07816 2013-08-15 13:29:18 ....A 1298432 Virusshare.00081/Trojan.Win32.Sasfis.arjf-bdf1cdcbd130d4f32ba35bcdbc10428880b29658a89e9b0e643fdbe8d93c102a 2013-08-15 12:23:26 ....A 1298432 Virusshare.00081/Trojan.Win32.Sasfis.arsn-a5fc5cdf143a7bd96e775a3cabac2319a24713ce7ba1fe4508b02e8692acb3e3 2013-08-16 00:23:40 ....A 271360 Virusshare.00081/Trojan.Win32.Sasfis.asfa-af5f2894385fb7d9059a2d57361cb3cba01b45947560848f86e93dbb729c912a 2013-08-15 17:25:26 ....A 860160 Virusshare.00081/Trojan.Win32.Sasfis.atgb-aa1389861f47d8949c884f8e1e576bf9cca9ef1b16353e17d7c6f183a784ff40 2013-08-16 04:19:56 ....A 1847296 Virusshare.00081/Trojan.Win32.Sasfis.atjr-a471223498e38c9726461df5c4059fe8eb2743526ad9c9e8a34258713ba949d8 2013-08-15 14:11:20 ....A 1340230 Virusshare.00081/Trojan.Win32.Sasfis.attm-c9ce22e3879bf086823193f80d89a6a528ccfc407dad0dead3689d52c8279b6f 2013-08-16 00:48:24 ....A 893440 Virusshare.00081/Trojan.Win32.Sasfis.aund-aa38a14013410b612917b40f6495f8f1266dbe2570382aa2ec83ab0d15552f6c 2013-08-15 14:25:18 ....A 461922 Virusshare.00081/Trojan.Win32.Sasfis.auts-af0c30e36582adf6604a5af04376e36dc40a168e3ee7e5960e2bf0cd62c61b7d 2013-08-16 04:45:28 ....A 462035 Virusshare.00081/Trojan.Win32.Sasfis.auts-cd1109b0af8c23169ac777ed0630f01524a3e01a629a39e28ef46268ca2f3d5b 2013-08-16 01:05:12 ....A 974848 Virusshare.00081/Trojan.Win32.Sasfis.avdt-aa089a7d7f2cc619c9f655f883e715c1fe793d849381cc5dfa894c186bcb3bdd 2013-08-16 15:45:50 ....A 335872 Virusshare.00081/Trojan.Win32.Sasfis.awoq-cf8b27e69334f67db28b3c20d79634d13c1c4e869503fc04eb6c7486815384a4 2013-08-16 04:17:00 ....A 1601536 Virusshare.00081/Trojan.Win32.Sasfis.awrx-71a6d926218eac340f0f3254f53d0696c59375d9efc792e83579ec84d12b3cd9 2013-08-15 08:18:40 ....A 1601536 Virusshare.00081/Trojan.Win32.Sasfis.awrx-a4f8f8d83a133a03c0a1102fc2149c227af53a069d31b6674de1ff40fcf16265 2013-08-16 22:56:56 ....A 1760768 Virusshare.00081/Trojan.Win32.Sasfis.axcc-8ee7ed71218b77fbe31aaad4aa65e843355ee1acee12452eb7eb0dcb85cde701 2013-08-16 22:41:22 ....A 196651 Virusshare.00081/Trojan.Win32.Sasfis.axlq-c250c3814ad815c88c16c76a6992d351e7ec12c690f1823db8de023cf18c2e9e 2013-08-16 04:20:58 ....A 4513792 Virusshare.00081/Trojan.Win32.Sasfis.ayaz-b157132cbf52abdce179732d37071a66f2095ae2d0546abc22f7e9dba8ff12ab 2013-08-15 06:19:18 ....A 1288704 Virusshare.00081/Trojan.Win32.Sasfis.aywd-cff6ac79caedf996787a3061e25a3bf72913973dad4ffdf9be52023598d367bb 2013-08-16 10:48:50 ....A 67584 Virusshare.00081/Trojan.Win32.Sasfis.bcap-b691a9f76e349b2898e8bf82d6a9a9fe82c107691a042419ee6c815647181699 2013-08-16 21:40:10 ....A 3145728 Virusshare.00081/Trojan.Win32.Sasfis.bdti-79702a55b45d7674e70912ad86380ec0a57d2ad622d6a974c19af444a0ebeccc 2013-08-16 01:36:26 ....A 1318912 Virusshare.00081/Trojan.Win32.Sasfis.bevh-aa6daea40df66dfdd9bef5f810765f9ed213bce06886695accd7da05e0d1700b 2013-08-16 21:48:26 ....A 1040384 Virusshare.00081/Trojan.Win32.Sasfis.bfce-8259f82b4ca7bb8992be17ba0c241f8089f0b07b1a46516cb00117279faf1f64 2013-08-16 00:31:04 ....A 1183744 Virusshare.00081/Trojan.Win32.Sasfis.bfdk-cf39951a40215c5c3a21e12d26b57315487ac53dd81217802bb8fdb36e95042b 2013-08-16 20:05:28 ....A 1027072 Virusshare.00081/Trojan.Win32.Sasfis.bfjh-cef6b8a9a5df4411e749a65e79359adfa7f62f0b04a835db89e801f6b14fa90e 2013-08-16 12:26:20 ....A 1460224 Virusshare.00081/Trojan.Win32.Sasfis.bfsp-cda59c4740d96f509f11d028573adcdf51154fb55c205081d8339e420fd514a6 2013-08-15 14:27:26 ....A 585216 Virusshare.00081/Trojan.Win32.Sasfis.bfyt-c7dca1dae417f63c2d4bada0121eaaa174ddcb315e7e1ba3cf8eb0f4b08fb96e 2013-08-15 18:08:40 ....A 6237696 Virusshare.00081/Trojan.Win32.Sasfis.bfzg-aa8e1f94463a45681c8cfeb86c69fe1c5e97c958a5138fb2478394c4f61f3d7b 2013-08-16 22:59:20 ....A 27648 Virusshare.00081/Trojan.Win32.Sasfis.bgeg-6c5774ff5aa1ef8b754141995a26eda59fe0f24d3ccb3c97d5af85d081b499d8 2013-08-16 23:39:54 ....A 71680 Virusshare.00081/Trojan.Win32.Sasfis.biri-3bcf313c9ecbbdfce5edd2d39d8aa124f8f34773a27fb2377e9fe7ee72e328e2 2013-08-15 21:28:58 ....A 82432 Virusshare.00081/Trojan.Win32.Sasfis.biya-a491ce78f375016a40d2bae8c0e70aa06f3b04beef84b090ece30f7fc766c1f7 2013-08-16 17:06:02 ....A 1537536 Virusshare.00081/Trojan.Win32.Sasfis.bjnb-4cbb9033b7bb8be2f27942747c0bb31a39abe30ed2a8c9072251534464597194 2013-08-16 11:44:36 ....A 82944 Virusshare.00081/Trojan.Win32.Sasfis.bjpk-cffebb14aba3615824cc1347b45181be4581ffd272a9fd2128bdeaf051f73b9a 2013-08-15 23:51:58 ....A 143360 Virusshare.00081/Trojan.Win32.Sasfis.bjse-b08edf3771fff8d927fb93b9c10aabd81178ff1e3889f3819183d9935e57c1bb 2013-08-16 10:22:48 ....A 11264 Virusshare.00081/Trojan.Win32.Sasfis.bkhk-b79abb8072e7bb17628f63ea3c7c9a975404f56ca278dad6f7436c6f3d6b8dd4 2013-08-15 06:08:24 ....A 65024 Virusshare.00081/Trojan.Win32.Sasfis.blml-802efae817f8b34ea7bd1f2052ad404154eaa6d16a3a330f25697d838da8fb44 2013-08-16 15:14:44 ....A 202752 Virusshare.00081/Trojan.Win32.Sasfis.blyv-a5278178fa4c8e1291dd031f4eefb6dcd13f580a03c2aa1872b9540aaf664fee 2013-08-16 04:53:20 ....A 138752 Virusshare.00081/Trojan.Win32.Sasfis.bmmb-6cfcb7043a0e1678264a09e269de67b7bf937504ee94072cd1e06673f76ebb9b 2013-08-16 19:30:56 ....A 208896 Virusshare.00081/Trojan.Win32.Sasfis.bofz-7d9b0b0032fc33bb8034246d22021f5c04ff58613ee5bcd9ab4188723febdcd3 2013-08-16 01:32:42 ....A 211968 Virusshare.00081/Trojan.Win32.Sasfis.boyu-b6de36ac5b5f76f77c2b4c544b2728f95c6b0620a3cfb9d6e45e8ac95fea361a 2013-08-16 16:27:32 ....A 201216 Virusshare.00081/Trojan.Win32.Sasfis.brii-1284fc231e833d71789dc459210c776be19334eb49c91f876513b66422974ed3 2013-08-16 04:56:04 ....A 128039 Virusshare.00081/Trojan.Win32.Sasfis.btrn-a94afbbaf1df29f92acda03d2d37372c58570925f93757bce07ff2814ae6fe2f 2013-08-17 01:03:18 ....A 102912 Virusshare.00081/Trojan.Win32.Sasfis.btvt-b005af25698baa4b1553da83f04b7290417e34e3c6d00c9788375eca71447092 2013-08-15 06:09:30 ....A 466432 Virusshare.00081/Trojan.Win32.Sasfis.chjq-8d6ef4165a398449b996a9f94c089aa7a14782a2f422498275b0202371e7209b 2013-08-16 15:44:44 ....A 35840 Virusshare.00081/Trojan.Win32.Sasfis.clm-6156fe7b6c8445fd0947630a008589d37d8d51f5c00380bf0944cf92a1f93b20 2013-08-15 23:21:08 ....A 3969024 Virusshare.00081/Trojan.Win32.Sasfis.dius-9d24af29a623ba6081e7cee26228a7d0276ab7db523fe2263efe2430d98a2af6 2013-08-16 00:14:30 ....A 2337445 Virusshare.00081/Trojan.Win32.Sasfis.diyi-df84e664abed488cfb275def426e1cca4d1dbbf1c5992f7b1b13972191fc38ae 2013-08-15 12:21:02 ....A 5337088 Virusshare.00081/Trojan.Win32.Sasfis.dizd-751a5d5e0feb5e98d2f5fada1bfc8ba5c5a792f53b004f0d5de9c089b5eb55f5 2013-08-16 01:53:56 ....A 29184 Virusshare.00081/Trojan.Win32.Sasfis.dnpc-bcd81387a5b0c32029732c5ea5daecab4247629b26004ffd991b934018139d45 2013-08-15 23:23:38 ....A 172032 Virusshare.00081/Trojan.Win32.Sasfis.eicl-b518694637047d03da7d28909b140bf18c38054003d6899061b8255c65fd01c8 2013-08-15 22:05:16 ....A 128000 Virusshare.00081/Trojan.Win32.Sasfis.eicl-b6f1833b03889ec0eaa4c6235dbd5c8205fca0dbff8961d6fa0ff314b42b155d 2013-08-16 04:23:22 ....A 103424 Virusshare.00081/Trojan.Win32.Sasfis.eicl-bcbdbb5bb15e98c3058a3f6f91da2ce030adce930a7987f29d2ff666a9df621e 2013-08-16 04:44:30 ....A 73728 Virusshare.00081/Trojan.Win32.Sasfis.ist-a41cc8bf621ae90e1a3c613078fcde09eed6ba73bbdbcc469c7552cd14f921f1 2013-08-16 11:30:20 ....A 46592 Virusshare.00081/Trojan.Win32.Sasfis.kcc-b5ac839175e8ed41d4f1a36410e51c636eed0a9d6499a0a4210a7b3351de36bc 2013-08-16 05:49:20 ....A 46592 Virusshare.00081/Trojan.Win32.Sasfis.kcc-ce41118a30328f4a715d33eafe402bec80846b78ddc0758c56bb3e2ccfee83c5 2013-08-15 13:17:56 ....A 27648 Virusshare.00081/Trojan.Win32.Sasfis.qod-bcf91c37500c846f489c0872e028e577a085bdbd6523138de64de553614e13fc 2013-08-15 06:18:00 ....A 701440 Virusshare.00081/Trojan.Win32.Sasfis.yca-4bd6018e25058dad8f252e355967103a8ba7b5c66ceb585e374016c965da04bf 2013-08-16 14:53:58 ....A 691712 Virusshare.00081/Trojan.Win32.Sasfis.yca-af6cbb31de6ec5b72463ee633ef32640c2b040fbb5ea0b93589e34f97b5eafe8 2013-08-15 05:00:12 ....A 701440 Virusshare.00081/Trojan.Win32.Sasfis.yca-c0964930ab47a45eb269df8101a47bf4a413a1038d196eddcafa7083cf572c1f 2013-08-16 05:50:36 ....A 674537 Virusshare.00081/Trojan.Win32.Sasfis.yca-c9c688d20ab25c476b8106aaa981379154e4f3e720ed473862e8ee6d141bdcf5 2013-08-15 23:48:02 ....A 701440 Virusshare.00081/Trojan.Win32.Sasfis.yca-cd3bc5dae021eeb578c84e38dcc9a8094837b8398115a951047f60232665c321 2013-08-16 18:54:22 ....A 627790 Virusshare.00081/Trojan.Win32.Sasfis.ypv-2823e5d811d94758eed89ff16eb03e3d2a04dfc8d90dccec4bcdfa9943a18dae 2013-08-15 06:32:08 ....A 295424 Virusshare.00081/Trojan.Win32.Sasfis.ypv-57a8a06221545612f0b52424f21b809467ccfa038bc6534cd4e20382dc1e7f9c 2013-08-15 20:55:06 ....A 351232 Virusshare.00081/Trojan.Win32.Sasfis.ypv-a49a9eb08bf74747fa5c7632be6e1b2eddafa6bb6697d36940b542cc61a7922f 2013-08-16 22:34:32 ....A 2121728 Virusshare.00081/Trojan.Win32.Sasfis.ypv-a9ef665770bfb211901bd7d0cc568ec9463aadedaf0c6994db59147f825250f0 2013-08-16 17:57:30 ....A 1142784 Virusshare.00081/Trojan.Win32.Sasfis.ypv-b03bb3102d3061401320214be97c21cf7761a5ba8cadcfd39b5b82b15d4dd704 2013-08-16 18:57:24 ....A 348196 Virusshare.00081/Trojan.Win32.Sasfis.ypv-baee61c1a86469ba9c2106c4d424d3db970d6bddf3ca5882ba48cf780944e4ee 2013-08-15 22:52:32 ....A 1126400 Virusshare.00081/Trojan.Win32.Sasfis.ypv-bc4cf90eb80abd2a88b1946ef95ae58765e1499bf692e7e7a99479e359ac24d8 2013-08-16 10:44:26 ....A 4616192 Virusshare.00081/Trojan.Win32.Sasfis.ypv-c1dfb65438e5d187ed5ebab9b8a5f21d853fee4a223be30a744582cc1d5e9689 2013-08-15 14:37:26 ....A 1130496 Virusshare.00081/Trojan.Win32.Sasfis.ypv-ced25f8c09fbfb4000b41617687818a20b2f7d294302558c16d287b6af535739 2013-08-16 01:31:10 ....A 1044808 Virusshare.00081/Trojan.Win32.Sasfis.zdu-a4500687ca226199d301ce31156556815d00d1f304cc620fe2acb47c8287479f 2013-08-15 05:41:18 ....A 111104 Virusshare.00081/Trojan.Win32.Scagent.f-b3f35d2121259fdad4afa7a19e2f5761ec977c266e380a011aa06e6eaeaf964f 2013-08-16 02:34:32 ....A 168096 Virusshare.00081/Trojan.Win32.Scapur.e-c9dad77ab935bbf3085a4e6e407704bfb2513ec1e4d4a7c53d6d2f75203825b0 2013-08-15 13:11:56 ....A 130048 Virusshare.00081/Trojan.Win32.Scar.aahh-d033bdc8c68af489668b3f937cf54e04df53b7a7a07a520e03d53aea6c0ca537 2013-08-16 00:57:48 ....A 82130 Virusshare.00081/Trojan.Win32.Scar.acgo-a3569e0815322b8b45e7a6273403cfa56641b91c23dd9f6c8f03c83b82c8ce2f 2013-08-16 14:19:36 ....A 82201 Virusshare.00081/Trojan.Win32.Scar.acgo-aa773ee73148c2ce6fce9d5534c16977933a6e7fdb158ffcda2ca05f97015629 2013-08-15 05:40:40 ....A 104683 Virusshare.00081/Trojan.Win32.Scar.acgo-b4337db55ca2e05739579f5b943b65723747d9b0c986de1119e89154e9eaaa22 2013-08-16 00:39:28 ....A 37376 Virusshare.00081/Trojan.Win32.Scar.aczl-aa00fad47f8abcd6962ee02991d9626ca535cf116b6c391a601b08661a9ba883 2013-08-16 12:56:02 ....A 91136 Virusshare.00081/Trojan.Win32.Scar.agoq-c1866e89e2e86517c6011d0b31a02685cf3d3b6af7fb4a6e6435d7f36eebca34 2013-08-16 17:54:14 ....A 692432 Virusshare.00081/Trojan.Win32.Scar.ahox-9304460a18ef872efa62a81d8414d1487cc5fcbdc187c3694bf265a9d0d98f63 2013-08-16 23:09:54 ....A 91648 Virusshare.00081/Trojan.Win32.Scar.ahqc-1a1290f86d91d4d47ebfb998ea17d43fea11f25d9cb2944d0d71f123c16e2eaa 2013-08-16 08:40:42 ....A 269824 Virusshare.00081/Trojan.Win32.Scar.aigb-a9d10f927acb9853b84d961b66a593622dcae2b2fc7038062f9ef47120a6c99c 2013-08-15 20:54:16 ....A 45056 Virusshare.00081/Trojan.Win32.Scar.ajze-cf716fb6ab8c85510442e6fd0fd9c7a3f85ac729e6fc71b15c5a6ab605e5dd32 2013-08-16 04:57:02 ....A 237568 Virusshare.00081/Trojan.Win32.Scar.amzg-ab56d94449d1043eab72d567e59ef6c9b959bfc20b8cf9fe36ddd6037e9d3225 2013-08-15 21:29:54 ....A 1693696 Virusshare.00081/Trojan.Win32.Scar.arn-a927bc5ee212b03dace54946f2149ba86527eaac2ea986f182009433cdcdf020 2013-08-16 01:54:36 ....A 3671040 Virusshare.00081/Trojan.Win32.Scar.awgj-ce7dee200b2651a7b8fa5c30e5cb1d56f9feb562d455a3703279491efb630620 2013-08-15 23:59:24 ....A 10479104 Virusshare.00081/Trojan.Win32.Scar.aydu-bda44ec305ec7734478ca3cfc5f97b0d07bfe52d39e6465776c31530a36b881f 2013-08-17 00:02:16 ....A 258048 Virusshare.00081/Trojan.Win32.Scar.aypa-a4350cc4ca752ed6ab1e61b2d063e934845cba3e9443ca197b2c181d9a89d805 2013-08-16 13:26:24 ....A 63488 Virusshare.00081/Trojan.Win32.Scar.ayys-ab1d9db72085f216442b71579bd146a20370533f9aa9572e38f5f85bb4e9597a 2013-08-17 01:51:38 ....A 23608 Virusshare.00081/Trojan.Win32.Scar.baas-2f7233d3d31376a718fa71a465603e958842066b14f8b865abe01f24ba4e6528 2013-08-16 00:21:06 ....A 21092 Virusshare.00081/Trojan.Win32.Scar.baas-ceab93d6cd49982e7b9513d22ffa1d5d06cc3d1b3c3474cdd541cdfe58a8607c 2013-08-16 23:09:18 ....A 132608 Virusshare.00081/Trojan.Win32.Scar.bbjo-b7640bb6c6421f7c816046640733e1428aaa7b20fa4375b443c2f66c513df4c8 2013-08-16 08:17:14 ....A 135168 Virusshare.00081/Trojan.Win32.Scar.bcfi-38d0de578d21e576131c5e91a8dc65a8b566d8f2e7282138433da4043ce6884c 2013-08-16 00:33:44 ....A 1055045 Virusshare.00081/Trojan.Win32.Scar.bcoi-b549e0315fb6658f844522fd274ad2ad6e6211b4ec38a930119687d8a678cfab 2013-08-16 05:48:32 ....A 247448 Virusshare.00081/Trojan.Win32.Scar.bdd-b6e169896fe3ad48a7293d935a813188136fae8ce4ab38a4256f1e982dc4b7d9 2013-08-15 04:59:54 ....A 437924 Virusshare.00081/Trojan.Win32.Scar.bdd-bf95d8abc289c2be4a150ca72023b37068adde383f066ea9cc7b1e9ba49bc3a0 2013-08-17 00:24:42 ....A 101892 Virusshare.00081/Trojan.Win32.Scar.bdr-aad7e9e008dff4c248f42c87d135019798adaf9ff5b769d50eba1b8d01cf1dff 2013-08-15 22:52:44 ....A 7357 Virusshare.00081/Trojan.Win32.Scar.bdrm-b1254a425d847f4319d20e7f89e5c288c25e3bc4ea8da571a189cdf8660142cd 2013-08-15 21:53:32 ....A 61440 Virusshare.00081/Trojan.Win32.Scar.bdrm-cd6a6ce1a0451543c44d0df55d94e040d82c3f8c64cf6125b1be75f628e5eabf 2013-08-15 23:37:30 ....A 922624 Virusshare.00081/Trojan.Win32.Scar.bdzz-2aa1b16d5126ab4ab60acc200061bbdcc8f784ea06a283b8ee337906cdff16a3 2013-08-16 16:59:12 ....A 20480 Virusshare.00081/Trojan.Win32.Scar.bhe-b5197f2fa0dfd605b38b81a5bdf9327c2b9ed14affb7700492c7dcd779a8a7f9 2013-08-15 23:10:56 ....A 69632 Virusshare.00081/Trojan.Win32.Scar.bjbg-bc2cbcf4bebea7d0f7ff307143dc1788b57041d605a0cf7ccd94b89e9f16b65b 2013-08-16 04:47:00 ....A 100864 Virusshare.00081/Trojan.Win32.Scar.bjwe-4d85238a40125579fdba017ed04bc1c33012a93b7c03b0dd5a79e70fff774649 2013-08-16 17:35:08 ....A 446464 Virusshare.00081/Trojan.Win32.Scar.bk-41dc49cfe68f4865a176fa4bf868f3c6ff6c0502b731cc434c2d8577143a1cd5 2013-08-16 01:37:10 ....A 995328 Virusshare.00081/Trojan.Win32.Scar.bkcx-b1062a95f7c0e914b947aa199073a0d7f7004e8e4022643593525d231b07a7f0 2013-08-16 15:14:22 ....A 125440 Virusshare.00081/Trojan.Win32.Scar.bkjb-bd302e24067a007d9309904c2e97ad6ca9b3f2451ec97a0210e58677e0a37ff5 2013-08-16 04:52:16 ....A 20480 Virusshare.00081/Trojan.Win32.Scar.bkkd-cdf830f0e93f6d760f1e41d41ff2f921f62436165e7c4cf30cdf118d4e38a3f2 2013-08-15 21:48:10 ....A 84992 Virusshare.00081/Trojan.Win32.Scar.bkpf-0d65ed3a38d54cc8cd598d9b4895a901840562b78ce2a240793adc52f814c0da 2013-08-15 05:22:40 ....A 75264 Virusshare.00081/Trojan.Win32.Scar.bncg-c52f3ed30a3ced35b81f20df2d83f273c4acb087deddb9b91903d1cfed5321a3 2013-08-17 00:43:14 ....A 413186 Virusshare.00081/Trojan.Win32.Scar.bnsg-bb1c3ec3f61d0187f6b95828c5e93eccc3aff95ed3a8f98a60f9ee1b882d82f8 2013-08-15 06:32:44 ....A 19968 Virusshare.00081/Trojan.Win32.Scar.bqnp-2b1c16ccbc042356c029119ec3cdeb66e1849c3f16ea95b9d3e49b4126ae0f6d 2013-08-15 23:27:32 ....A 16384 Virusshare.00081/Trojan.Win32.Scar.bsth-c2c3c6fc3d815cd18b9cf634d4e236020886e4a1945adbecf9231a4ca991df5f 2013-08-15 20:53:42 ....A 96148 Virusshare.00081/Trojan.Win32.Scar.bvgu-b63a10260ea98e54361d354f5174e61fb9353cbba5e577798cf9292692671c53 2013-08-15 05:30:44 ....A 1823232 Virusshare.00081/Trojan.Win32.Scar.bvh-33c32246c0d987da7caf7f430c9ae08d54cbe137755c477456412867bce3e878 2013-08-16 02:00:32 ....A 2258436 Virusshare.00081/Trojan.Win32.Scar.bvsi-b0f4c2405fe4bc8b564f18fa1e04581b756182a81eb6f4ef357fdc703d53e388 2013-08-15 12:34:38 ....A 696320 Virusshare.00081/Trojan.Win32.Scar.bwlq-afe6436d136a8e7cf2ba9ec538b759cbed5b5f17a39d0826f16a511217aeacdc 2013-08-16 16:00:54 ....A 774144 Virusshare.00081/Trojan.Win32.Scar.bxqq-829dd2c00708ce6693e39ec1c8594232a54b3645568aa6e22093953b317801ed 2013-08-15 22:28:18 ....A 13312 Virusshare.00081/Trojan.Win32.Scar.bxtk-a5524787722796684fed465dd41e79a6a79f165f3a4577609c3f324ea2a21a81 2013-08-15 12:27:30 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.bxuv-c2dabf4d037502eba4633d6c574e994729407d76ac2f6f28114f9b55a10c0f34 2013-08-15 13:22:48 ....A 314776 Virusshare.00081/Trojan.Win32.Scar.bybb-2f8b9461e92645a6ccbdac24fdb8812005f94c344750177cc6e1ee35ef59b18d 2013-08-16 00:52:18 ....A 24576 Virusshare.00081/Trojan.Win32.Scar.byqn-bde8ed397c18149d7669ed5564dd49548b0cef293d56ee2f9edd14b3198bcc68 2013-08-16 20:05:26 ....A 143360 Virusshare.00081/Trojan.Win32.Scar.bzdu-3213a766a4c99e00bf1b431b12eb4bc28c7ca62cec20cdbf5c0de2270143bf09 2013-08-16 01:36:20 ....A 106496 Virusshare.00081/Trojan.Win32.Scar.case-ceb1d78e4bc86bb9ab5d80e5b4acf625bbdce831c62dba88f303af7fbf5fa272 2013-08-16 00:50:44 ....A 32768 Virusshare.00081/Trojan.Win32.Scar.cctf-bbf164da28013d43eb3540579a1db0e36abc4978b0149727982413e99fbc9bdf 2013-08-16 00:15:54 ....A 773794 Virusshare.00081/Trojan.Win32.Scar.cdnp-bb176ec8a7f2654e8908397b8ed33a3485ec745f9b47ed57379ddd1161211efb 2013-08-16 02:29:20 ....A 28996 Virusshare.00081/Trojan.Win32.Scar.cdun-ce0d199cad88fe5e3beea5574876e04d1d385866f5ac58d47963b308c690e49d 2013-08-15 22:24:34 ....A 122880 Virusshare.00081/Trojan.Win32.Scar.ceix-a327a42f3157018c6c311cc4c12f06b4aba2276de5cdb130be29186f45290993 2013-08-16 23:36:52 ....A 46592 Virusshare.00081/Trojan.Win32.Scar.cemk-a4d868117a12e93dfc6130ea7ef031cf650e91b2f1e3a5f7110aab6ed6524a6f 2013-08-16 12:18:06 ....A 238741 Virusshare.00081/Trojan.Win32.Scar.ceop-8388c08d0a6a84789b107c18510dde6519b3054ff81f6ca12e5d015b07857e12 2013-08-15 23:16:32 ....A 81920 Virusshare.00081/Trojan.Win32.Scar.cftw-a56af8a2f217462410746f8e85ba080667e91097d460b5f70b31b4c8447d8e79 2013-08-15 23:41:06 ....A 98304 Virusshare.00081/Trojan.Win32.Scar.cftw-abee0c1c6e36d35fde9a4db776323d1f6ce76e6450b4339895862c1b18b7f803 2013-08-16 15:59:06 ....A 98304 Virusshare.00081/Trojan.Win32.Scar.cftw-bd8c9ec90bc01215325e58755968fd93b71ebe6f0e899422bb5356e72b0289d3 2013-08-15 12:58:58 ....A 169360 Virusshare.00081/Trojan.Win32.Scar.cgdb-0f88faa9d1b14dcdd419911ca5ac9299dabb63fcf6783c7b23d02954334cac93 2013-08-15 11:35:32 ....A 653824 Virusshare.00081/Trojan.Win32.Scar.cgez-b535bd258c506bfa9b2dc5d6d3f47397edf76c07a1851e8c9d1a74bf64bd68f9 2013-08-15 05:54:16 ....A 77824 Virusshare.00081/Trojan.Win32.Scar.cgmh-a2eff423f9ba056585c4d91cb63a7ee81c165229ead11ab2368fc639342339e0 2013-08-16 18:43:08 ....A 745472 Virusshare.00081/Trojan.Win32.Scar.cgpd-c1320bd9a54d55506f5182ca0c32e8b799f1530c3ec2c722b464e479c2b92754 2013-08-16 10:47:14 ....A 66308 Virusshare.00081/Trojan.Win32.Scar.ckod-a95dd515b09bfbcc0c07af3147613abd83293f37df6b64d68e002494739e2146 2013-08-15 12:24:30 ....A 2289664 Virusshare.00081/Trojan.Win32.Scar.ckps-c15311f50835d68dd211a898bc4b2f4cad17ac577df0944981262ba8b52049f4 2013-08-15 06:21:16 ....A 81928 Virusshare.00081/Trojan.Win32.Scar.cktp-c3182ca0847d4607152b73c1739e1b68c9a25affbf74f51cce50d2e62d55c02f 2013-08-15 21:53:32 ....A 81932 Virusshare.00081/Trojan.Win32.Scar.cktp-c855f8b3dc9ccdfdbb994c56e07795824a2f2598d291e64ddbb50e16aae82eea 2013-08-17 00:42:52 ....A 81928 Virusshare.00081/Trojan.Win32.Scar.cktp-ce1685888312427e4cf8337d75594b7ca7ee4961b132b00f1f0cf59ce85e416e 2013-08-16 09:54:44 ....A 305664 Virusshare.00081/Trojan.Win32.Scar.cktz-bd246173a231c4798bfdcebcf70fba0be804afe637de82814a5dd2d3b6213b6d 2013-08-16 18:18:54 ....A 585216 Virusshare.00081/Trojan.Win32.Scar.clcx-c8f67cc6c5aae312307b1a2a901057525725e0e9334f71d3ae979771e683ef77 2013-08-15 13:45:42 ....A 488960 Virusshare.00081/Trojan.Win32.Scar.clkh-af9aa70adfd2465b8654f275287d911a1aeb6e9f14dd48edbf65781e0c540c9d 2013-08-15 21:28:06 ....A 65024 Virusshare.00081/Trojan.Win32.Scar.clmn-a509cc7de858e98f223b2f839912f5cc3cb85da428e7ef26eb345fda032abed9 2013-08-15 20:54:32 ....A 40704 Virusshare.00081/Trojan.Win32.Scar.clvh-c3767d20da08841321756894543f8f9987820f2348f66e434352fabb5719f5c0 2013-08-16 11:26:46 ....A 1012736 Virusshare.00081/Trojan.Win32.Scar.cmhr-c17963ff03af7eeed14b39ec3ec0d1eecf0cb993de791d683a247ceb18f65bc4 2013-08-16 11:38:32 ....A 2620928 Virusshare.00081/Trojan.Win32.Scar.cnbq-c205dfc6baef7692383f3d757c909297b39fe7777a4913347ff8c71f45927257 2013-08-16 04:18:54 ....A 176752 Virusshare.00081/Trojan.Win32.Scar.cnpk-8c66061e2965dadfb29d35f176f402a32f2a7aaa6901d56da11c516191b35ada 2013-08-15 05:03:38 ....A 44306 Virusshare.00081/Trojan.Win32.Scar.cnpk-c55f6c32bf766d3ebd01b34521da6dd1044ca0c119fe181aa995a323eb56e9e2 2013-08-15 21:49:56 ....A 149504 Virusshare.00081/Trojan.Win32.Scar.cnwa-af1a6c6353e6ea241d9cc69b9f1cbce0b6e92cedeecb645f02586f32416ca601 2013-08-16 21:02:42 ....A 40960 Virusshare.00081/Trojan.Win32.Scar.colp-b666ba58b80e97add5b22cd9728bc2854c09f1d0372cfc54809c3a2b6405955a 2013-08-16 20:28:20 ....A 90187 Virusshare.00081/Trojan.Win32.Scar.cone-b7eb17bf59c51ab8b524e1eaf50ae6ea96b3af9a5c4db51f879a2e8d70c98b33 2013-08-16 18:58:06 ....A 607744 Virusshare.00081/Trojan.Win32.Scar.coqv-a5d914158bb047b82fd4b92479154cfac86bd38312c98fd77221d02c4b676987 2013-08-16 05:49:32 ....A 607744 Virusshare.00081/Trojan.Win32.Scar.coqv-b0242d8721a80cbc648a2e601ffe2f9b73594d06ca5f00cc659e1c7815a8c474 2013-08-16 09:21:34 ....A 607744 Virusshare.00081/Trojan.Win32.Scar.coqv-b10c68b91ddfe70731509c0f0485fd4edbba49653fa20c11b7b0ec2fdd32d325 2013-08-16 01:59:58 ....A 607744 Virusshare.00081/Trojan.Win32.Scar.coqv-cda468b2352565fcadb5bc2190b0dfa783b864d3a2163ee936e4c51c72332311 2013-08-16 16:46:24 ....A 673280 Virusshare.00081/Trojan.Win32.Scar.cots-af0c2857803df2bb2c9a9f772732815a19d5ed393dc2aa5bf0de519ce1a66727 2013-08-16 19:37:58 ....A 290304 Virusshare.00081/Trojan.Win32.Scar.cqta-3f3995b90da4d8419620a9869cdf22d11a2bce6cac5e836bedb8da62af5383d6 2013-08-15 23:28:36 ....A 602112 Virusshare.00081/Trojan.Win32.Scar.cqtb-c2b4beb1eb5ac033e5b5eb7daed7c55ea0a2b7f5bd46ef6e1f948ca769187198 2013-08-16 05:48:24 ....A 73728 Virusshare.00081/Trojan.Win32.Scar.cqvw-cf2759e13aa05da6bed6ecd69fd59ce030148ecfa4c11b5cbb07d9477f05c7dc 2013-08-16 10:16:04 ....A 303104 Virusshare.00081/Trojan.Win32.Scar.crez-bbfe420f0196e7c5024cb40a6b07d9389703625bc038b2b3390222a89dab0205 2013-08-16 14:49:40 ....A 257536 Virusshare.00081/Trojan.Win32.Scar.crkg-aaf7054c6a33b19f1b268947273999e98193b7b7b111537fcbe37a1f7d59580a 2013-08-17 01:45:16 ....A 95744 Virusshare.00081/Trojan.Win32.Scar.crwn-44b55eee9a29d5b3d49d7e13811469d58b09105ff3374d0a90838ad12f77e8e9 2013-08-15 22:44:48 ....A 37376 Virusshare.00081/Trojan.Win32.Scar.ctbz-ab2da22d5bbb01a84a93e03231cefb3bfe06f52cf5b77fda02d42c4834b6f496 2013-08-16 16:20:34 ....A 290304 Virusshare.00081/Trojan.Win32.Scar.ctci-7f776bf1320ca9897593c2e7ba07e6c35500dc4a499e8233289e1d7ce7ea7bca 2013-08-16 02:00:30 ....A 1239552 Virusshare.00081/Trojan.Win32.Scar.cuqt-bbe1a4fa93cd1df3db7018dbe0778e115ee8f9b5a849d1346bdff06cc86a2f9a 2013-08-16 20:21:44 ....A 65024 Virusshare.00081/Trojan.Win32.Scar.cvar-4b89c9e3119b4b1d0cb68c5e296243dd8116c5d70217f8241de022a1a40b6368 2013-08-17 02:12:36 ....A 147456 Virusshare.00081/Trojan.Win32.Scar.cvbr-40ae9f799f6eadd60ead579fc3217da77275fdf8fa3ca866f70eef34105c21a5 2013-08-16 13:26:10 ....A 73728 Virusshare.00081/Trojan.Win32.Scar.cvfv-b65528629e52e77d1d982ed2eea22480fe087b21f0135f406a6b0ba5d7a2cfa3 2013-08-16 23:45:52 ....A 724992 Virusshare.00081/Trojan.Win32.Scar.cwee-43a39b34fa58b3978c40225f1bde92e4561cfbc8cd85d02d9a7947690f844062 2013-08-15 14:27:00 ....A 3827200 Virusshare.00081/Trojan.Win32.Scar.cwmn-a9a6c16008bb94d9e4ac7bfa20adc7d7475254d277f19978e08502fd7c73a9be 2013-08-16 12:23:46 ....A 238336 Virusshare.00081/Trojan.Win32.Scar.cwoi-c7da7736e1ecf8af3983f9f4ce6a19a711a9447889facfe06103e9d789375dfa 2013-08-17 02:28:56 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.cwsl-c7af7db10e722445a35a3d95fd405cd4eb25b3335b44b34b2ec31189cf74c30a 2013-08-16 04:23:12 ....A 167936 Virusshare.00081/Trojan.Win32.Scar.cwvv-abfa1835db6c3f424f19169d9a6c848a776f8ae71ab94ff9e1ad587678e29bff 2013-08-16 23:58:06 ....A 343040 Virusshare.00081/Trojan.Win32.Scar.cxbk-340493787446cd3af6f1a3dda757bb9460aa740c950e68dac0ac2c1e5a19a615 2013-08-16 12:56:12 ....A 12292 Virusshare.00081/Trojan.Win32.Scar.cxgi-1a2cb181b7567106dac71f6f2d6ac25615b36b77fc453e4300c04741239e7b23 2013-08-16 13:25:04 ....A 204803 Virusshare.00081/Trojan.Win32.Scar.cxgi-c282d37ab70b11562f893f83d4be3748856495f44aa20c2cf570ec7f7aecdfa4 2013-08-15 13:45:18 ....A 167945 Virusshare.00081/Trojan.Win32.Scar.cxgn-cd0c6e542d2a8aff29c8cada866cc0aa83fc530dd34dd9820a428c398254ffd2 2013-08-15 22:45:22 ....A 41984 Virusshare.00081/Trojan.Win32.Scar.cxmi-b58756a4ceadfb8ff4e4870eae3ae0cda3c1b6b68d161bce3564662f2d79d5e5 2013-08-15 20:49:30 ....A 7168 Virusshare.00081/Trojan.Win32.Scar.cxox-b65996556cdd3bac42d1678edf06f7a209b5f5725fc60b9630a6763dc2ef40da 2013-08-16 04:50:26 ....A 21448 Virusshare.00081/Trojan.Win32.Scar.cytl-b4faf4e4ff4523a0882deed96dec5f896b35135b9ac4c8d72d858b6ae1d33244 2013-08-16 10:34:30 ....A 145789 Virusshare.00081/Trojan.Win32.Scar.daie-bdcf9dc89bbea20bbd0e4ee4470e088ea2ebc72aa1aeb23d2c6b4f5116e63570 2013-08-16 18:57:50 ....A 236544 Virusshare.00081/Trojan.Win32.Scar.dbav-1d772b7da2d91431b083d67f6bb86352984492b81328e3c69a7c1340a24c9cc0 2013-08-16 19:20:06 ....A 38407 Virusshare.00081/Trojan.Win32.Scar.dbqy-c82342f1c04fb32505a91fd7223d3e431ce13a3862f9916b45a00b61af15e493 2013-08-16 13:18:46 ....A 573440 Virusshare.00081/Trojan.Win32.Scar.dbyf-8ab66bce255c6b2d7c19f8979e307932fd68612beaf5e79f2985aad6cb2355b1 2013-08-16 16:45:32 ....A 716800 Virusshare.00081/Trojan.Win32.Scar.dcdb-71f51d9393844dbea1e8ecb3fe7e1c7542ec1e41e1992b21a429af011700b45a 2013-08-15 05:35:12 ....A 297472 Virusshare.00081/Trojan.Win32.Scar.dcgn-732a65b0dac97833081b0f6b9a910159d117d72ba866d8449b9f0f88789da908 2013-08-16 00:15:36 ....A 297472 Virusshare.00081/Trojan.Win32.Scar.dcgn-a58b93c1d8a367460e61724b1a3367b7391131f9882965c1109ed47ed9c004d9 2013-08-15 23:40:32 ....A 389120 Virusshare.00081/Trojan.Win32.Scar.dcha-aa6edabe7bab2c7a5374c2d5d7d7e42e96059878b8d60ec756ff2a198462a230 2013-08-16 00:00:52 ....A 45056 Virusshare.00081/Trojan.Win32.Scar.dcha-baf6129f86597552e5e0600c440172df4d4b6cb2014702bc0c83b897b310732f 2013-08-16 09:59:14 ....A 156160 Virusshare.00081/Trojan.Win32.Scar.dchz-cd39d8da99ff726b2d2b729617e2c5111c47ee799ee201eeb58264ac22da0510 2013-08-16 09:29:00 ....A 15360 Virusshare.00081/Trojan.Win32.Scar.dcrm-c871f2e55937c48009024dfeca7f3d1d03302aeeab71570f13b26fcf745b8638 2013-08-15 06:28:24 ....A 268288 Virusshare.00081/Trojan.Win32.Scar.dcst-cf67ed05b6ad059b86695d1d0f485dc3815e34d970ed6c4aea740f25cf1c891f 2013-08-16 04:57:44 ....A 148992 Virusshare.00081/Trojan.Win32.Scar.ddgb-c27085d4ffe7a6983f0a659537156d71334579174dc850b8d1625568550c3dc2 2013-08-16 11:17:40 ....A 581632 Virusshare.00081/Trojan.Win32.Scar.ddmx-bbadeec325b77c476571dd8227bdf37eb409674874d9dbf0013c2870d73cb32a 2013-08-16 02:30:50 ....A 320922 Virusshare.00081/Trojan.Win32.Scar.ddnd-cfdeaa39049c00acf2b5d3ebecdfe59ae9cd8862622ab3cad6e54d265f2e62c5 2013-08-16 05:43:44 ....A 1462784 Virusshare.00081/Trojan.Win32.Scar.ddnq-c81c3300de8b1a7dab054d12aefcfb6b200eeb5d0a0cff58522c4f588f156906 2013-08-15 13:00:14 ....A 39424 Virusshare.00081/Trojan.Win32.Scar.ddwr-c9aecd11cf258b76d8d3d7d2b7b562f460beda1b3882e29029c1c0c608b20c65 2013-08-15 21:37:56 ....A 290816 Virusshare.00081/Trojan.Win32.Scar.ddyi-c789fc50b8a455ab7dafa0e81c5db7b964fc752da0eefc403ec060e0378f61d1 2013-08-15 05:42:02 ....A 708608 Virusshare.00081/Trojan.Win32.Scar.decu-a290248f67847bbcd8e4f94e969c4f081161ce71c57e96706389107be32a95a2 2013-08-15 21:27:26 ....A 548864 Virusshare.00081/Trojan.Win32.Scar.degb-c173b17c470827ff6557705e732780868444dba8da5ceabec0efb4594556c685 2013-08-16 12:01:02 ....A 46592 Virusshare.00081/Trojan.Win32.Scar.deuk-bb365aaa878e63434fd19ac307bfacb5514ad06f81064e165cb5ac9781677afb 2013-08-17 01:23:10 ....A 2195690 Virusshare.00081/Trojan.Win32.Scar.dexh-b58b5839a06935b9f3acf488dd5e07382978550c3b6198b000ee787348f5818a 2013-08-15 06:09:26 ....A 356864 Virusshare.00081/Trojan.Win32.Scar.dfgf-68f5cd2766c5f21feb3e36f406845a0f769ed73a190db1327a03b95a8844f320 2013-08-15 05:50:34 ....A 806400 Virusshare.00081/Trojan.Win32.Scar.dfgf-a7b48f1db2d11169eb46026f4c0c45d7a4ebecd3e71d678bb0e535ad9c163919 2013-08-16 22:43:02 ....A 357888 Virusshare.00081/Trojan.Win32.Scar.dfgf-a8eadcc1e4f262114a91a5d6b2487eed2827245f83bbcc825dc538100d1b761b 2013-08-16 17:53:22 ....A 269824 Virusshare.00081/Trojan.Win32.Scar.dfgf-abbbbbccc3fa78e4f9217317887d027d300b0e5b45a690982e53b0e1af426d87 2013-08-15 22:24:00 ....A 1126400 Virusshare.00081/Trojan.Win32.Scar.dfgf-af404c147f66bb321151badb769c564cfdfd373d5e8ab4dba59c3a4cc401362a 2013-08-16 10:22:54 ....A 358400 Virusshare.00081/Trojan.Win32.Scar.dfgf-bbfd021d15560bc38d8dce370a2ad37f72c96102c3fd41847a2b8839eea6ba48 2013-08-15 05:21:30 ....A 275968 Virusshare.00081/Trojan.Win32.Scar.dfgf-bfea964f6fb2a5052b1ae2becb27cf60763b46b40b855a53a67267e3bc1442e7 2013-08-16 01:44:06 ....A 446659 Virusshare.00081/Trojan.Win32.Scar.dfgf-c222cfed5cc1b70e913226783dae8b9ddd3eb1c23889fc453f3ab77fe42053cd 2013-08-15 23:56:00 ....A 1131520 Virusshare.00081/Trojan.Win32.Scar.dfgf-c2c6276c39f023a84c1b900bd1103d18d8712ad0dba44fbfb889848d807559ec 2013-08-15 22:19:42 ....A 376832 Virusshare.00081/Trojan.Win32.Scar.dfgf-c86cdd8ea21a53cf9d00ee4c65df14317e971afff410cd3ac29c9475c5127e73 2013-08-15 23:37:10 ....A 880835 Virusshare.00081/Trojan.Win32.Scar.dfgf-ce810b91d6b985e5afbf1f980c12cd2c72c8adba66cb026c5bb173cfe7f8f9a7 2013-08-15 18:28:52 ....A 260608 Virusshare.00081/Trojan.Win32.Scar.dfgf-d9b3722659290097420ef4361731c5000b1023b4912a1da41a31c00cf763bb3a 2013-08-15 05:00:44 ....A 385024 Virusshare.00081/Trojan.Win32.Scar.dfkb-a10e87fabcc6f2fa051b7d7618d09c05bece1066d5be66977af39842bd582ef7 2013-08-16 01:49:52 ....A 15872 Virusshare.00081/Trojan.Win32.Scar.dfli-7ade12aaa2321563c3483325217fa6d1d186df18601dceaa08c0f48d5f3e0832 2013-08-16 11:13:30 ....A 5632 Virusshare.00081/Trojan.Win32.Scar.dfvq-aadedb0fb6ae1ac8b1a6d867897023472f52b5346c3a9ace4c75966ef47267b2 2013-08-16 10:01:56 ....A 45056 Virusshare.00081/Trojan.Win32.Scar.dgbd-861b7e168706f84948bf70cc5aa52b80f04db79b9957fdc4435887976354302b 2013-08-16 22:22:54 ....A 409600 Virusshare.00081/Trojan.Win32.Scar.dgbd-c7e7219c0c44d28fd360a5109ee8e768300d330c75ecd9dd8643018efece5fbb 2013-08-16 04:46:32 ....A 16384 Virusshare.00081/Trojan.Win32.Scar.dgcc-cdd30c5f2212ddd2aa2a4cc484948e6b24743804d08f984fb81383f342817a73 2013-08-16 21:59:50 ....A 188416 Virusshare.00081/Trojan.Win32.Scar.dgco-721078ede170f0cbde9650d2926602a1a7f74b5c47d76e7d7955927d0af1ce5b 2013-08-16 17:01:52 ....A 79655 Virusshare.00081/Trojan.Win32.Scar.dgef-c30e37c6a93958371d653324066fd8618582f4a8336b8696beb2e71d4a8b6465 2013-08-15 20:58:50 ....A 86016 Virusshare.00081/Trojan.Win32.Scar.dgzg-bd1682f3287141c911a27304ff1239857c53fa0b6006540b2733f0ca36b76776 2013-08-16 09:20:30 ....A 127488 Virusshare.00081/Trojan.Win32.Scar.dhdx-5653304e276d374c4f367d494290c97ddb830c35b8d9b36012361a6a3ba304b3 2013-08-15 12:34:50 ....A 436224 Virusshare.00081/Trojan.Win32.Scar.dhem-ab2560277e665a6e7253267aa57fb4eecf954af0042a75f9f91b39924799c0a0 2013-08-15 12:56:14 ....A 130560 Virusshare.00081/Trojan.Win32.Scar.dhgp-bcbedcad7eb9df07441df52a62c09709fbc08436b66b8c84b764af96a02c2713 2013-08-15 14:35:46 ....A 65536 Virusshare.00081/Trojan.Win32.Scar.dhhb-cdd929c4b6f1fae8bd415e8e32ee95f7dbfb508a2eea1ac54bb47f08605c08f2 2013-08-15 23:29:02 ....A 638464 Virusshare.00081/Trojan.Win32.Scar.dhmq-c94350736bf9d674686a2189a809cb6bc05bd4d58356dd8a4ed5474371e315cd 2013-08-16 22:05:40 ....A 625152 Virusshare.00081/Trojan.Win32.Scar.dhpv-bc6813203910f648b1c2fa648712dba3f29653b21559ed2a8965118b889a2925 2013-08-15 22:44:50 ....A 1279124 Virusshare.00081/Trojan.Win32.Scar.dhup-cf8eb023d51bdf982f0cc46e5921570081eeb5208f9acc1e2364782f566d290b 2013-08-15 21:57:24 ....A 339968 Virusshare.00081/Trojan.Win32.Scar.dhxi-a42dab17ea3ee7fa88db662983451fb4cb9db0edf00b3278686f408cc878fb22 2013-08-16 00:28:58 ....A 503808 Virusshare.00081/Trojan.Win32.Scar.dhzz-c9f85f562527f5a9830d81703cb2974dd5c86e5f5ce9b913fd41a0939f596a87 2013-08-15 23:27:40 ....A 180885 Virusshare.00081/Trojan.Win32.Scar.diem-b575a31ea7a208ca5a77e39f71a451f888adde8894aeabdd0ad6ca660c542b8c 2013-08-16 15:22:48 ....A 406513 Virusshare.00081/Trojan.Win32.Scar.dilb-bd67c2fa0ad9a93c0545236f06b60cd14b9dd70903dd49dbba83781261d6bcae 2013-08-15 06:09:34 ....A 54784 Virusshare.00081/Trojan.Win32.Scar.dixq-7d02e5b5ad3ee36b37b7a0d75dcd0044e715c6ca2d10fb1b3ccbd966d65a93ab 2013-08-16 18:54:20 ....A 86772 Virusshare.00081/Trojan.Win32.Scar.dkaj-c7644997b4030ca91b49560716ca2e42501036cf29d96f8fb7ee7afb6977c70b 2013-08-15 21:56:10 ....A 2427769 Virusshare.00081/Trojan.Win32.Scar.dkqf-c29b3a5f4179e6ea6543e448ad47f4d8b2123c3965b5fade0de0faeb38a50909 2013-08-16 23:56:28 ....A 394397 Virusshare.00081/Trojan.Win32.Scar.dkvg-c8c6624e6e0ab37a4e3221e0c5d2a57dc188aacc50c4988e7dc5d4cd752c66b8 2013-08-16 01:33:24 ....A 69715 Virusshare.00081/Trojan.Win32.Scar.dlbg-af97630fe2176404f62de5bd5222f4e2cc097342e00b91aaa49c2e358aaf8c03 2013-08-15 12:57:02 ....A 1012224 Virusshare.00081/Trojan.Win32.Scar.dlep-b74ccb2e734b45db220310fc60b028fc313e8bb75ea713f6e6f62d9b8b504945 2013-08-15 05:37:26 ....A 406016 Virusshare.00081/Trojan.Win32.Scar.dlma-beca9db88a45b736e9ade45cfe369071d055a7b3f32b3b5ecf244fbfc0511b7e 2013-08-16 10:25:42 ....A 155042 Virusshare.00081/Trojan.Win32.Scar.dlqd-aa818b5d6e06959820a2fba589083a46c487c7423e61e2de6c709b7cdd51353f 2013-08-16 01:00:40 ....A 239616 Virusshare.00081/Trojan.Win32.Scar.dluf-c3ac127541a9e7b3e778d37497b196c899ddf24e7379a9c35aaa0da128ba43b8 2013-08-15 13:27:56 ....A 397475 Virusshare.00081/Trojan.Win32.Scar.dmfg-ab1541d6ae26b8e938ecdd2088634cdd36a562817d5e37c7525440ca006dafca 2013-08-15 23:28:32 ....A 425984 Virusshare.00081/Trojan.Win32.Scar.dmlg-c31feb7619a8e84a40accd54c5b9ec8f830a02ad1583b8b1488149dd449ab4cc 2013-08-16 00:43:06 ....A 655360 Virusshare.00081/Trojan.Win32.Scar.dmoq-b0b1d8bf0920f7f509502f480a7c261b14556d6a5562661846405205ca2f9d7f 2013-08-15 10:11:02 ....A 757760 Virusshare.00081/Trojan.Win32.Scar.dmqr-a36e93b103cc195824756d84777cb418fdd1c4338700de65dca425fb730d1f1a 2013-08-15 13:02:02 ....A 64860 Virusshare.00081/Trojan.Win32.Scar.dmqs-c3a05df095c65e28fa0a52dba043a8e54fc639c9734241041f401bf369f64c7c 2013-08-16 22:16:56 ....A 856064 Virusshare.00081/Trojan.Win32.Scar.dmxc-c1636078f81e895af4486b5229dfd34364e0b66d1f3b8b71b7bf1c825c66d088 2013-08-15 12:35:12 ....A 61512 Virusshare.00081/Trojan.Win32.Scar.dnbl-cd533ac6633f3cd2791175b6c74bcf4ea8677b0ca8f4496c3f7564d185e87d02 2013-08-15 23:22:42 ....A 343040 Virusshare.00081/Trojan.Win32.Scar.dnnt-b099121cb69eddadcd24d4ee539c9b502c7db77df0b99e0303bb4ea99ae501e1 2013-08-15 22:19:34 ....A 103936 Virusshare.00081/Trojan.Win32.Scar.dnpf-ab31cd0663d00d849c623627f14286238437519e0a98536cc252d3fbc185180a 2013-08-16 01:34:40 ....A 96256 Virusshare.00081/Trojan.Win32.Scar.dnph-a5637860995f4fe38634b30583442fa4709e34a849b17004c1b8fbe10c97735c 2013-08-16 10:06:00 ....A 655361 Virusshare.00081/Trojan.Win32.Scar.dnso-b047ff9560feeb997c215a1b8fff8584b85b18c90c40293fcf01f6065111f514 2013-08-16 04:48:52 ....A 157184 Virusshare.00081/Trojan.Win32.Scar.dnui-c1c2f0685337a20d927f2898a7ba5c81fefbf4ee196e21a23844f0a760c323c1 2013-08-16 13:03:26 ....A 91136 Virusshare.00081/Trojan.Win32.Scar.dnvv-b158da03c4d22d87d81b43f41b751944a2eeea4276263555d06b2b44b82e1653 2013-08-15 23:51:32 ....A 38088 Virusshare.00081/Trojan.Win32.Scar.dodr-aa25fb6c9ced2b4a38dd2fc2354d5ae7693ea8541141cce57ce12df5354d64de 2013-08-15 18:40:08 ....A 274944 Virusshare.00081/Trojan.Win32.Scar.doge-c1991b2c037626201a8fdb1175d643a3465aabf2da4b43c3445a25833127216a 2013-08-15 20:50:38 ....A 488120 Virusshare.00081/Trojan.Win32.Scar.dogw-af19a6899c2fb48ae5cf4b0db1fd1044686701ae3eb9aa3b61bedcbf6318019b 2013-08-15 13:12:52 ....A 126976 Virusshare.00081/Trojan.Win32.Scar.dojd-c1704edc4447d7c711453aeea0684c0f535537fa2da8edf44fea5c6793407a39 2013-08-16 23:03:18 ....A 635904 Virusshare.00081/Trojan.Win32.Scar.dolw-a4a7d21f2c37dd1a293ecf7f67bd449b262cdeb4d39794b3bc0e29696543db99 2013-08-15 12:20:54 ....A 299008 Virusshare.00081/Trojan.Win32.Scar.doog-b18d5891fae21c54035295d71b3545725fa1ac9f7f4a0043afb5c4b35ccb35c3 2013-08-16 14:18:16 ....A 53248 Virusshare.00081/Trojan.Win32.Scar.doub-aae2dcb5b0729ba8a690ae4dbb553bebc958d2067121a6376ab016b88e8862ae 2013-08-16 00:30:16 ....A 57344 Virusshare.00081/Trojan.Win32.Scar.doub-ce7b16072c5147e8f68f69d487e84b0f1cbc7634759129a45f5a4dd78922c5ad 2013-08-16 10:57:20 ....A 526848 Virusshare.00081/Trojan.Win32.Scar.dovt-a4be2465aa38abb2942010f37520c7088658a3df2159399a8e5e7fd4c62b0c36 2013-08-16 00:29:42 ....A 47347 Virusshare.00081/Trojan.Win32.Scar.dpcg-a3fba2587993170f78f6685c68eb982d19578229e5522ca998eaeecfc2e96296 2013-08-15 22:23:52 ....A 173055 Virusshare.00081/Trojan.Win32.Scar.dpej-ce6bea59d851ca95311ad06c65a92b3baab2b7a9a323441ecc257a0bbe38b6f8 2013-08-15 21:40:56 ....A 643072 Virusshare.00081/Trojan.Win32.Scar.dpzt-c943f6adc145d1cd3b6018cd958ee5c26c289c6ea4812343fee34176e3cee41d 2013-08-16 23:39:16 ....A 188928 Virusshare.00081/Trojan.Win32.Scar.dqlu-405922edebd2dd3304b49b0848c3783cc1b9add55f43c45c95c876980b0e5235 2013-08-16 04:17:16 ....A 184320 Virusshare.00081/Trojan.Win32.Scar.dqrd-26cea877a178a7043d72ec2b6305eeb178c1b9a36c341fd9206957ff1875106d 2013-08-16 01:40:14 ....A 87040 Virusshare.00081/Trojan.Win32.Scar.dqru-c3c0e16fd7958c6fdd260d82133d7c2cb5a60c910fb27b4c7d1db99cb77e1c69 2013-08-17 02:18:26 ....A 2545446 Virusshare.00081/Trojan.Win32.Scar.dqtw-a3eff6f9e24c811c624573d786049e9da0af45a4d3569b8e6380d893d68dff52 2013-08-15 23:37:16 ....A 180736 Virusshare.00081/Trojan.Win32.Scar.drpq-aff73f9d61274d0d250893cd909895f2d147d5aa9901687cff88279afdc71488 2013-08-15 06:28:24 ....A 27554 Virusshare.00081/Trojan.Win32.Scar.drwm-c15a8668339eca75a5896c59d98c3768119772f70aeb9ed2251352c6f42bb71b 2013-08-15 13:02:06 ....A 98356 Virusshare.00081/Trojan.Win32.Scar.dsab-ceb583292cefd92f9f6d11b845c425fc64b714e649dfc2d50e0ac67b481048f4 2013-08-16 22:28:08 ....A 45056 Virusshare.00081/Trojan.Win32.Scar.dsbz-ab784d35855b404a599b7e5cf780f62fe0b11d185c7aaac001b6ce4453cd6887 2013-08-16 11:02:24 ....A 578779 Virusshare.00081/Trojan.Win32.Scar.dshf-c34678a6b4c6ee87ef53acd007d7aa1cd0b9a81bfd751cdd56cd258f70166cec 2013-08-15 06:22:38 ....A 543232 Virusshare.00081/Trojan.Win32.Scar.dsjw-a5f8da34558444fb7c56ba1acbd90f2d9b847f9bab3b2adf61437574a6e2390e 2013-08-15 14:13:26 ....A 543232 Virusshare.00081/Trojan.Win32.Scar.dsjw-aafb335b3ac1d024be53e2d65f05c88e86eb17ae7984fce0d6a1f25a4d0be215 2013-08-15 13:22:30 ....A 70656 Virusshare.00081/Trojan.Win32.Scar.dsos-a96e8645a650727fe164e0df8da0e8bd51118f89bf036f1aa721be78e679ad88 2013-08-16 15:33:28 ....A 307200 Virusshare.00081/Trojan.Win32.Scar.dsow-a4d81cd7812592b6097a79644a67941c68a3f4cdd8ffaf20c25ec9bde2959d2d 2013-08-15 23:28:28 ....A 77824 Virusshare.00081/Trojan.Win32.Scar.dsse-aa6df2f3e4d32ebaec4f16383561cb3ad476e06b937f2b3add1437a282d88d31 2013-08-16 00:19:18 ....A 266240 Virusshare.00081/Trojan.Win32.Scar.dssr-ab25b51481ba57e55a7f63dcf8196101ca261cf986d8911f0f5211f5d6a5ffe1 2013-08-16 20:24:32 ....A 198144 Virusshare.00081/Trojan.Win32.Scar.dszb-bbb3d639d78808499989b283be4da24d1e55244911c297b308b8a4a41563ee80 2013-08-16 00:14:20 ....A 463872 Virusshare.00081/Trojan.Win32.Scar.dtdy-c3559935232918a40d91e9554507e3063c24d4e6137031742e4e91b16a46aa8e 2013-08-16 23:01:56 ....A 376414 Virusshare.00081/Trojan.Win32.Scar.dthq-695c95c981a401b0682e95c2a94efb7c60c2140c603aacc655c9ae99b5248392 2013-08-15 12:31:44 ....A 59392 Virusshare.00081/Trojan.Win32.Scar.dtjl-cfb7b2ad35fe16ac60d4d182dd900b15e76c98d299ba32d15ed6f19366fa9e60 2013-08-16 20:23:50 ....A 737792 Virusshare.00081/Trojan.Win32.Scar.dtlx-cd5fb1623270b2ba5a57c50085cbe133379cc78ffc09a56bc1cac0365d1cf104 2013-08-15 14:14:32 ....A 2197504 Virusshare.00081/Trojan.Win32.Scar.dtmp-cedbf9ac9799f35ba9aff7ada943b60d8993c962fb3f6ac337013d22ec940e94 2013-08-15 06:05:00 ....A 440331 Virusshare.00081/Trojan.Win32.Scar.dtnx-b3d74c149299123b4718a6799be77135c2eb8a7ca88f5b93481ed93df1aafe6b 2013-08-16 09:38:26 ....A 49152 Virusshare.00081/Trojan.Win32.Scar.dtrl-76435e71e3722358a3da3f93729327b07a20d9d5971d8a0cbcde9042fcf9589b 2013-08-15 22:30:32 ....A 260096 Virusshare.00081/Trojan.Win32.Scar.dtut-b54e1758c8fbc482f9b11e0ae0600d0f848fc632163689a5f0e606be6635a08b 2013-08-16 05:45:34 ....A 385024 Virusshare.00081/Trojan.Win32.Scar.dtux-b729b7f4579d85fbf8f5711673600f5cc03e605f75d87ae93c8571517c06a060 2013-08-16 12:28:22 ....A 1159168 Virusshare.00081/Trojan.Win32.Scar.dtvj-bb631b3cff4372f7cf9bd19f7ccc325d7a066a7ce2832b61487183b23de03042 2013-08-15 06:07:46 ....A 547840 Virusshare.00081/Trojan.Win32.Scar.dtwv-c53e5fa110d9a7070674665abc69b9a91791aa04ff5e9a28336a48cd372a9d43 2013-08-16 00:20:10 ....A 240128 Virusshare.00081/Trojan.Win32.Scar.duad-c76bf3d943ff3c8d05c1b4689c8cab97b2033af16c035b7d7b42c9a937ccb438 2013-08-16 20:12:00 ....A 109056 Virusshare.00081/Trojan.Win32.Scar.duey-b5502cfc85ca75abb907f3c2604d21e48267ab8c05fdd2b7e4a26532c57616c5 2013-08-15 23:19:22 ....A 270848 Virusshare.00081/Trojan.Win32.Scar.dugr-bcf1f0ec67f8cd159942c61ab346127af65d74275bfcd3c0f2626fc23525a9eb 2013-08-16 00:29:06 ....A 435712 Virusshare.00081/Trojan.Win32.Scar.dulh-c7752bec2818b657988af8edc842ff35439b48ff7463873de92beabf86eb9604 2013-08-16 02:01:20 ....A 2097664 Virusshare.00081/Trojan.Win32.Scar.dvea-cfb8c570c5d86c9f6cadff51162c5d0b9f1ea523cc220ec000013e3d2bcfe524 2013-08-17 01:36:38 ....A 34138 Virusshare.00081/Trojan.Win32.Scar.dvng-8da01860d3ea538c27e11126a668697d6ec50bfb6a3d03bc272c33a685585e68 2013-08-16 11:14:36 ....A 32768 Virusshare.00081/Trojan.Win32.Scar.dvoq-c8793a504f15066ad4da692dc3537042524b231b504dbc90ee5ca9c8f78203f9 2013-08-16 11:00:28 ....A 432152 Virusshare.00081/Trojan.Win32.Scar.dvou-c97d169e6e37f421fd2c58d9d235cfa824f6c751dbad7cac9c10903324200abb 2013-08-17 00:28:44 ....A 541696 Virusshare.00081/Trojan.Win32.Scar.dvsc-cd36fac2c37224a9b6aba2822dec255d203253371f90fec210df7d9999469cca 2013-08-17 00:40:14 ....A 160526 Virusshare.00081/Trojan.Win32.Scar.dvtn-b03e48f27bdcba73e09e86ce78a036b3e616979bdcc3ef3b533760511a39ddfd 2013-08-16 16:09:36 ....A 237278 Virusshare.00081/Trojan.Win32.Scar.dvxx-b70a8cff9200be50f33f2e571d9b65d88f0f2c16d84e599598198e7debf45abc 2013-08-15 22:52:36 ....A 4366336 Virusshare.00081/Trojan.Win32.Scar.dwli-a9c427bde8b867c837dab3f1c88bde41a74889493b923f5607ea341e1e6beb48 2013-08-15 14:24:32 ....A 49152 Virusshare.00081/Trojan.Win32.Scar.dwnm-a918405f5819c8c8f11503e5461d549d8e2cbd6e8f588810a688578d35841c1d 2013-08-16 18:26:14 ....A 864484 Virusshare.00081/Trojan.Win32.Scar.dwug-bc6d8c83dce104b1853c6bd52bc5dc258a7906482b8384d05ffa93a327e02f0a 2013-08-16 00:02:08 ....A 1208181 Virusshare.00081/Trojan.Win32.Scar.dwyk-b00ddce3c748318a5a722811a7d7663d5bfe1be745842eeaea4f4781706dcbc0 2013-08-16 18:58:18 ....A 53248 Virusshare.00081/Trojan.Win32.Scar.dxcn-941f33e49324113925e7188e63b8984295fe0470cc0db896c5f97dc8bbf05d78 2013-08-16 00:57:30 ....A 1248256 Virusshare.00081/Trojan.Win32.Scar.dxcy-b5fa9e530c53a63f4c656d9ab81e0790998e7a33fd10b50137c3993aba6d59e0 2013-08-15 13:51:54 ....A 998912 Virusshare.00081/Trojan.Win32.Scar.dxhb-ab8d01c9f6a9abc57a28c95cd466ac5211674f9c0793babe1e3d9564bd8e8a9c 2013-08-15 23:21:02 ....A 1795204 Virusshare.00081/Trojan.Win32.Scar.dxhg-bb53d070a473c4dc08c64f52164d50cfcd22a280d3381b7dcc0ebac05c321d94 2013-08-16 00:34:32 ....A 4364800 Virusshare.00081/Trojan.Win32.Scar.dxmb-c73080a8f7209193ff94c1b6df99e51a6364eba8d2cba543730c5c65438be760 2013-08-15 13:33:10 ....A 557056 Virusshare.00081/Trojan.Win32.Scar.dxmn-c87a0afa7bae9ea562d047e7ccc35fe3bfab21e0f6d4a6e9ebaa47ca3ec0fc6d 2013-08-15 14:38:40 ....A 439808 Virusshare.00081/Trojan.Win32.Scar.dxpd-ce8cfcce49cc2e20f7e80e99285985e4d721c65e75f5d7fa8a12809f33801c84 2013-08-16 12:28:50 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.dxqa-af85c5aacfd76f64c2f9fec4fcd7f74db025a2febfb09c49496cd97a4232b91c 2013-08-16 19:44:20 ....A 193536 Virusshare.00081/Trojan.Win32.Scar.dxuz-aa91599239a0406e1312b0e148d83ed073a7798ad099e6a2b730a78551b82267 2013-08-16 12:59:34 ....A 15872 Virusshare.00081/Trojan.Win32.Scar.dxvq-abe704e98a483ee309f4a5a81925abc6496027106010465f9d5e361a50b44f21 2013-08-16 19:58:14 ....A 290304 Virusshare.00081/Trojan.Win32.Scar.dxyb-c3494e42bafcdcd993cfc75b22d4f0dadf3c9938d6ebc42b9888ee3c698a95a5 2013-08-15 21:47:08 ....A 659456 Virusshare.00081/Trojan.Win32.Scar.dyfp-b5060dc17d98c021c0530c77342c8c3cc715ad525d25d0e144fa09dd9087021a 2013-08-15 20:55:46 ....A 263680 Virusshare.00081/Trojan.Win32.Scar.dygd-c85a1ccc262cf5f198fed95daa89ec59fb783122879822727f0fc62f995f33ce 2013-08-16 01:45:48 ....A 240640 Virusshare.00081/Trojan.Win32.Scar.dyho-c166d58adea42075ed71e562cf9b00d4fec594c34bd46123332621f4677e89b9 2013-08-16 11:17:08 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.dyoa-b6d83a723c1fd2b2d0578414528d1bf22f9ef3bd127339eccb15f7648b8a1913 2013-08-16 15:05:02 ....A 2853376 Virusshare.00081/Trojan.Win32.Scar.dyqu-b063e0ce96a04b6f1bdde0e4bab781251ed0122f948043223685c3e60de7a2c1 2013-08-15 05:04:06 ....A 21176 Virusshare.00081/Trojan.Win32.Scar.dyvj-b30c9fb54eba5821d2665aab3eb2724c1a94ae5a9a74b4008f5bdd364e1476e3 2013-08-16 21:07:38 ....A 512000 Virusshare.00081/Trojan.Win32.Scar.dyvw-6e7045938c327791648f3a91cb41dfcab5bc06038e6d1a77a2d8524101acc0ea 2013-08-16 11:29:18 ....A 1114112 Virusshare.00081/Trojan.Win32.Scar.dyvw-bd7cbcee21688e5073c6888f8c581f7f3a2aa57d259be6a53773e52dacab8bc8 2013-08-17 02:04:22 ....A 135168 Virusshare.00081/Trojan.Win32.Scar.dzas-56e87d9257a1154ac84eff774c02776f22ef93d95264742ba9fe285d56466bd6 2013-08-15 22:26:46 ....A 2333184 Virusshare.00081/Trojan.Win32.Scar.dzcp-aa8ef1ec3dc1ad39de5c00054ac46e7c645df9cc267e34f0a90aaff2be4948d3 2013-08-16 00:21:24 ....A 2335232 Virusshare.00081/Trojan.Win32.Scar.dzcp-bda71665d8b756f2582256d980238593da7e95c4bddaaf71172dc33f236f76cc 2013-08-17 01:39:10 ....A 530944 Virusshare.00081/Trojan.Win32.Scar.dzee-7c0452066c964304a57b7f501240f797586ef2e5368739e53f4a078f008de1ad 2013-08-16 01:40:10 ....A 69632 Virusshare.00081/Trojan.Win32.Scar.dzfg-a98215891ec47bb453cb31f644bb99df293ef573d4165c89af86c8537ce80ec0 2013-08-16 17:43:26 ....A 206848 Virusshare.00081/Trojan.Win32.Scar.dzfo-aa839d19b37c29fcd90cef8a9fb5a194ccc6faf62cac207f5e6220fd1c06b0d7 2013-08-16 21:04:38 ....A 2297344 Virusshare.00081/Trojan.Win32.Scar.dzjj-a9d386a6e4de1f330269efd5c5adc5de940d51154ced410b79951b4ddeed7027 2013-08-16 05:46:08 ....A 252928 Virusshare.00081/Trojan.Win32.Scar.dzls-ce3d5b9388eaba127dd583b1bc5b9408bc73c53106180d99a33cc40527388ff6 2013-08-15 14:26:50 ....A 343628 Virusshare.00081/Trojan.Win32.Scar.dzmz-bdb2764d438011aed7038eb29bffe8f714888e7e4d15967cf09755e28d9e1911 2013-08-16 01:22:46 ....A 45056 Virusshare.00081/Trojan.Win32.Scar.dznq-b18edb17655055a7fe76da491ba701958c8dc052da1ae8462990847da89d1fad 2013-08-16 09:48:34 ....A 788992 Virusshare.00081/Trojan.Win32.Scar.dzob-af730e2094e78c3af6523f7e462ab20bead3d3c992930068178df3ed94850468 2013-08-15 13:12:08 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.dzpt-afab03f8a0b953466a3d33ed3cc8d46f5429d7f2d0582ea144fc0d1a96b0b268 2013-08-16 04:24:28 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.dzvg-b572a6785efcdaada2efe3af29f97e9bb6143efb21c0bf6298cde0214b61a77a 2013-08-15 21:53:24 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.dzwy-b6e355ebf7d613e5e61466bbe6272b6d3b7c0c1a916b5b1d0e5c3615538e8037 2013-08-16 15:49:10 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.eahl-95481780527e144a3295dff45f369200579f5f3cc08b3bc5572742658fba0b7e 2013-08-15 23:54:42 ....A 301056 Virusshare.00081/Trojan.Win32.Scar.eahx-afe6d2977d02e64de12d3e353751758e39a7f197e65020c316c58600595a6b14 2013-08-15 13:36:12 ....A 224768 Virusshare.00081/Trojan.Win32.Scar.eajx-abdfcf934415d24b437f4293fe411086d14acf40ec78decdbcc59eb956435a26 2013-08-15 23:16:28 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.eamg-a4ae6bd11b54679fc7677ea92bc3451c62b4cc767a45b1fded3af862ec57f98b 2013-08-16 02:28:58 ....A 26624 Virusshare.00081/Trojan.Win32.Scar.eaml-5cb0210ed61413fb8ec9637fe3b3faa7ec74b0b5b587ad641ffd610e1643b772 2013-08-16 02:29:06 ....A 27136 Virusshare.00081/Trojan.Win32.Scar.eaml-a920d390c29a1ade7a16e0f768fb9e5e40c8c7b698bec50d5be7a33f59b24df8 2013-08-15 14:12:56 ....A 36864 Virusshare.00081/Trojan.Win32.Scar.eaml-ab2c3fc735e42e4d3341758c25371c947915a009a8c41d6a4fc739dcb693fd5b 2013-08-15 13:00:50 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.eaoq-a573d9c2ee8dcfd7805685f49ff7d2cd1ad33f1d61a8dfa850d6af9e51834900 2013-08-16 21:28:54 ....A 157248 Virusshare.00081/Trojan.Win32.Scar.eazh-b00630226891b2f42e1aa464a0675aa6efc6dc1dbcd38086868e84408fab6fcd 2013-08-16 02:29:42 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.ebgn-2c1cd564cb559a7a5d62cede086748e757035b704e48d780a2aec568e4b2c99a 2013-08-16 04:55:54 ....A 2299904 Virusshare.00081/Trojan.Win32.Scar.ebzz-bb82db8f7164fc4960d2f967222913fff3805d8fbd1b5e6b028a3ed988e72b5f 2013-08-16 13:34:16 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.ecbt-9dc18ad11ee7720c1405ec95648148991e60b0fbafd894016b56fe3c65fad81c 2013-08-16 10:21:22 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eccv-bb3cc10c439136a6a589cdea7ffd193bee5ae6f68b6632918c54f45e56060742 2013-08-15 23:16:54 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.ecdn-bd2d16db57e36648b19a592d6283e7251103a7c90da5e6838134a7043bb4fc90 2013-08-15 22:45:24 ....A 49152 Virusshare.00081/Trojan.Win32.Scar.ecfa-c210700c80b0714d4da7c0619873e4ca2f758a987ecb2b1e46f20c05079b0b5e 2013-08-16 20:46:04 ....A 65536 Virusshare.00081/Trojan.Win32.Scar.ecfw-b08cbaaae313e8b811bb79b5f9f07244827bb1949fe387f725be5e2f5e1fe69b 2013-08-15 04:58:20 ....A 32222 Virusshare.00081/Trojan.Win32.Scar.ecgu-b84fe9afa707f9e0faab6eaeef9076428bedbf2216b313056ccdd16a8c5bfdc0 2013-08-16 21:38:56 ....A 112640 Virusshare.00081/Trojan.Win32.Scar.ecut-8f6927e18cc264070799a1d65905f18a7e47a9251b0d5549e97039026ac930b5 2013-08-16 23:13:24 ....A 206496 Virusshare.00081/Trojan.Win32.Scar.eczr-8fc3f4e9fac47b8de3e7b609a582da0f7e50b4c8c00c2e3f63fdbc5e20974b7b 2013-08-16 22:40:46 ....A 522752 Virusshare.00081/Trojan.Win32.Scar.eddc-64d269bcdbdf8d1bd1553272407d307d01fd7a86dc0817773063f59cb15ed61d 2013-08-16 10:45:16 ....A 548864 Virusshare.00081/Trojan.Win32.Scar.eddk-878bff5bd5aecd8f5b533faeb4692e5583c2b6fb7d2a92fb82769fc20dbe5d4d 2013-08-16 20:12:48 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.edkm-aa854150f7f764cb7d5f1b16c9ab309018708b866887a008df1d04e102fa095a 2013-08-15 20:53:30 ....A 206848 Virusshare.00081/Trojan.Win32.Scar.eedh-afa50fa70b54322133d4dd6be371e4bcd321a2ab2942f83dc310a90732b11846 2013-08-16 19:03:08 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eejg-93c24188640fcd7d41ea056b878f86e4543bb13882d10765bebacd379f9c79f0 2013-08-15 18:33:40 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eejw-ab876bae4c87b9faa983f7749d341730c7c5462f3ca5bf30f30b202141bf6211 2013-08-16 10:23:12 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eeke-b7828912daa6ad1d28a002cea735f0adcfaf31c4631886b220c0a9e2968a4e9a 2013-08-16 21:10:40 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eeki-c2802540e2297101115d798843e4416cc69265b5b72f0957cadb0a991e03345b 2013-08-16 16:55:10 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eela-772144151d62a97589479d5181f096c803149965b76124c3d70597e6eeb06dd2 2013-08-15 05:21:58 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eemd-ca002497a36b4ab9ec47838909849258755b79c06b21820f05c170389bad5411 2013-08-16 17:54:48 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eeni-bd7b6a758dd76fe6476080c7ac5687b421b7018e000ac3594c1f8e845dfb9def 2013-08-15 21:51:46 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eeoe-bc44632eaa0df3f89a31ab3809eebbfc68c0a04725caa61d79da91facf37344d 2013-08-16 23:26:30 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eeox-b7c40d0fcc15412122750532ca0fc071d234e7aa5c81b987dba9e5e5cd5bd9ab 2013-08-15 13:52:22 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eepz-cfc98fec1f7e012896a4961a689a55a143038373f0bc354afeea1ec7eeac79a3 2013-08-15 05:27:46 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eeqz-ca5cef419672eaab7356233b7b7e876ae7395713167bdf8a4bc1c08964597cc8 2013-08-15 06:30:06 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eeri-a5bb302c0b623bad50bbfe877728425b6f843ff75738adb595feb65926cc25f8 2013-08-17 00:26:28 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eerk-b14fba41a9d5b90d41519b071fe6739df210ca7f2bfe622d135bf6d08a460d11 2013-08-16 00:20:30 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.eerm-cd1dbfb7790028fe9cdb11a72e48afba117ba4553a45c7469c7cd145b66b1ea8 2013-08-15 06:05:50 ....A 294912 Virusshare.00081/Trojan.Win32.Scar.eeuy-b4c3c4e5fa28a630894b78a506958061c8cefb2e9b936f96b8cb784be5cdbf35 2013-08-15 12:20:20 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.eewm-a8e80835effc6034dd8779b3e880ba28a98c2c790c2558077840bf592a49da86 2013-08-16 01:52:40 ....A 1069056 Virusshare.00081/Trojan.Win32.Scar.efgt-c857396113ab4da91f158532c8338420d92e8459619d6091617b8cefc601df20 2013-08-16 21:48:12 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.efgz-2ec82cf3541659508069fa65441dea397d2747b04dd823b18de04133cbe049ff 2013-08-16 01:14:20 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efno-bda3bc50925953e7bd137a7d6cd886d7ba14ea627bb472586c072e3497fa2b6f 2013-08-15 21:27:56 ....A 20480 Virusshare.00081/Trojan.Win32.Scar.efqp-c3a4ff9e586ee4cecb859e3462a6f6ee3ae1c14eedc97311d91dfcdafe6438cb 2013-08-15 23:16:20 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.efss-ce586c9a89ff84075a0bac746ac485f24319e20d7a6528c016cc4b41b50b50c5 2013-08-16 20:24:20 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.efsw-bcda3b31974ac64c2348bfc1e2f7fcf9005e8d29c025a365f5d2ab9ef49b157a 2013-08-15 08:18:10 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eftc-af23ab0f7e6cb99fa14ed06737e58f048f27e758fbfb48779cc500902261ac34 2013-08-16 14:45:46 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efth-c1ac89fcf99092c9920e65dfdf5f89faa6949651a0612960935112c76265fcd3 2013-08-16 21:38:40 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.efto-1c8940023c7d3c26612ad8f6238baa246c27a2b8c33db7517d3ce2475b3ddb9a 2013-08-15 05:25:58 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eftz-a164648b04a674ec2f69696b440494be003bcb6df373067e86b47b926658c1cc 2013-08-16 12:32:56 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.efuf-a55c45cc9ba761ed3b937be60736b7e3cb8d521f09340b92199459510d519701 2013-08-16 02:34:08 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.efvf-2a162f0033c28190b0efadcba94af069daa0689b31cc090fc8a6960d1debae6c 2013-08-16 16:03:28 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efvr-c7845e796a1a645a69e4216a1e3ca1ba0718fb1b4010e7e02cec6ccd7ad83553 2013-08-16 22:47:42 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efvx-a9415e9d3e8ff724f7c95dbdd92d24205773fbd4ffcc713982db5d28a5de4b54 2013-08-16 22:30:58 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efwi-5fea8df8200a4a3f98a1f1701372bf14059fed62ebc380acb2e03fd40afb602e 2013-08-16 12:16:36 ....A 86016 Virusshare.00081/Trojan.Win32.Scar.efwl-afa138d86992088fec575d8dcacedd73c516f417c4800dc5c05587c99970e64a 2013-08-16 22:00:38 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efww-519a0242c79f391547f5491bd4194369c9092541d1e10b37c42d1aa2f12902be 2013-08-16 16:08:22 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efxr-c90dce859bfeb066aa8666860b9c2ca9b8e2e9a8a4bfdde74ded7396aa90dcc6 2013-08-15 23:22:56 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.efze-b7bb1ba528bef600c3e22deaf971821ad950e82e0fc3fc5cf9fa1618c38816a3 2013-08-15 23:22:56 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.efzp-a3444d7c733dc3f218aaf9c514687105e84587284d01b695cb469a3cd0942344 2013-08-16 04:28:16 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egam-787fe3921aab0cb22809d6411c724b41b3ab2abb59235381efe761e286d8449b 2013-08-16 11:22:44 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egap-c840ae6967a4d884f25d383d5972388212e545d63accdd43e33ecebd09f53c7c 2013-08-16 15:32:18 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egat-cde7681660eadd8f52fce27a64247844b0f6822511317a273d6f1353dc727119 2013-08-15 14:26:36 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.egbc-bb98deb7ee23a04fbb969d1c7203a6490e9f7426841a39243cbda8a703a82aa9 2013-08-16 18:17:22 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egbh-10691597f6d47e3af8a6c44794262e58ed722648768d7293e497d53b5409faaf 2013-08-15 18:24:52 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egcz-b5dec8bf7a857db78bd6b7f17037864c7ed5750582b5a0074e98edb1c2025d69 2013-08-15 13:25:54 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egdr-ab2acba7b78f2a47d006fb27c5f6785d014cf693e47f392992979b8f17c2f698 2013-08-16 09:52:48 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egdy-bc74a91d61548141dd755e95b37111898e03ce627e55dd67e315a433de63d17e 2013-08-15 06:35:00 ....A 1001821 Virusshare.00081/Trojan.Win32.Scar.egef-a9ebec45d67ad6226f68eade25d6a46c64a2f556ba79716b80619a8fbf08e7ca 2013-08-15 12:34:36 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egel-aac3615895ff3e7caf3295d693cafe63fc834581106185a6e6f99fe8d189d80f 2013-08-16 15:23:12 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egep-c1665350e30553dd9793e122bc2937343fba05918caf67185e9459b5c7f5e4f9 2013-08-16 19:54:06 ....A 981504 Virusshare.00081/Trojan.Win32.Scar.egfj-cd2299e6fcc6ca222ce55cdef748439e24cb3fbfd2d5b2d86998ffbf318e766e 2013-08-16 21:17:58 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.eggn-09fa39e598c7433de62bd214d8fadd879b41bd6e9f57f27ba87445b8e7549391 2013-08-17 00:29:34 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.eggw-c70e1d304703f28b13f610073f215586d6ab311d22384d7a951eb512861650a9 2013-08-16 15:41:10 ....A 330193 Virusshare.00081/Trojan.Win32.Scar.egjx-9bc8c382db716acc1b4af959d6b0c56f1f8df8de551dcaf5cd613f001d460025 2013-08-16 17:59:38 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egkx-364e9f7a376b7a9981667246e9fd6bf1fbf9c9bb0feea12ecccbe5ae01c3d66e 2013-08-15 14:39:08 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.egls-ab251adb83d0cac225f7bd3bfabc94b0a6cffcfc87360c8bc7a178cbf98e89ad 2013-08-16 01:58:22 ....A 210241 Virusshare.00081/Trojan.Win32.Scar.egvp-b16548fbc5ad932e650ff046dddb0fa798c7af1b7bcecd68f426c01b6da157d2 2013-08-16 13:15:00 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.egyu-3ec5568b4439fc9fe68a73978a34e5375c70dee8556cd38c007d89a5c1338896 2013-08-16 16:13:28 ....A 17408 Virusshare.00081/Trojan.Win32.Scar.ehjd-c303b7ee72d6709e5c957dcb0f5d574ad7aa9391399a1c52d4997945031eb157 2013-08-17 01:36:50 ....A 208992 Virusshare.00081/Trojan.Win32.Scar.ehmb-a5d4a6c4e988fe348158c75d38ce556861bc21c8517abc89891d73f5a683310a 2013-08-16 23:50:36 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.ehpn-b682661df714868061f14315292c9dcc47f214c97281c2509c893fb6440f57b5 2013-08-15 05:04:50 ....A 140288 Virusshare.00081/Trojan.Win32.Scar.ehsi-ca5ce572f1d30bdadb1d7329f8847d5250ca244c0b199ae06da1fcb908fb2d29 2013-08-15 21:37:12 ....A 489984 Virusshare.00081/Trojan.Win32.Scar.eidp-c9c2c16cd1f7ab1370e2b34b38cc59f87f074127053594b4b2adf38581b68aec 2013-08-16 01:44:58 ....A 2922496 Virusshare.00081/Trojan.Win32.Scar.eili-cf8071b69bc141aa227c77807ee9b067333758dfb36cd247afae4740cda96a05 2013-08-16 00:45:22 ....A 3910144 Virusshare.00081/Trojan.Win32.Scar.eima-c2baeda92792bb0e9178dcf52c8455632d39bb611fb7c4d576a2f12d9b063642 2013-08-15 23:58:22 ....A 916992 Virusshare.00081/Trojan.Win32.Scar.eine-c27291202f62df8650205ece0904eaf42925752d0a5756dc3a2a8ef5dc985191 2013-08-16 01:46:34 ....A 626688 Virusshare.00081/Trojan.Win32.Scar.eiqc-b0e09e3451d30d10afa378ca0f1051a3716d973d62b80241d25a4d1d6fd3df5f 2013-08-16 12:13:40 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eiqr-bdf74fed3b1faf95f088f27cbd73fbf5f84e8564b040c744abb0a403b268d5a1 2013-08-16 01:52:54 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.eira-b5640a1955b75b8456d38afd00fedd425958e60b12b88bade977573f286f1c94 2013-08-16 15:44:02 ....A 301056 Virusshare.00081/Trojan.Win32.Scar.eivf-5ed9949cb573f3d383f01cb00066adf9674de36ea509be1b9ef6e231ddb539a0 2013-08-16 01:20:12 ....A 247296 Virusshare.00081/Trojan.Win32.Scar.ejfi-bb5d531bc9f1f40c495ce4becd390982be05a61232659dcc1af45e46b7778421 2013-08-15 04:52:34 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.ejqo-a781feeee3a1724d138eb6bc9dd0cda2937c24140f142c21bb38baf1dea1783a 2013-08-15 12:34:48 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.ejqp-c710dcc6c321e7fb835e62d8b542e4ce5924f9986b9a5599b242da233f3b52d2 2013-08-15 22:22:00 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.ejqq-b7e215e9ac299e758c6175b7ec194e2483e198e471c5bec1484f6e0e840c2df9 2013-08-16 00:56:38 ....A 95232 Virusshare.00081/Trojan.Win32.Scar.ejqr-a942e833e5f39e6293340e26aa3fb1c16158da1b323d8ea80d2704483b185ae6 2013-08-17 01:27:10 ....A 352274 Virusshare.00081/Trojan.Win32.Scar.ektb-83a8ad038a102157365165b90fcc2bd2c5723ad4729b4faabe445a4b333075c6 2013-08-15 12:30:40 ....A 180224 Virusshare.00081/Trojan.Win32.Scar.emjl-b6ccd06dfe880d405e19163d2f9f8f155acd03a99c96530149aa42196cc1845a 2013-08-15 06:07:48 ....A 62464 Virusshare.00081/Trojan.Win32.Scar.emnx-fe9b97eafa24192532e777f5254f7a673e13b5a86a504a2228d624668a81e9e7 2013-08-16 23:33:38 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.emqx-47c12e07b39a4e4e170f544bdf9f841f2a3a78ddc3cc6f7840e1eddb2b149c35 2013-08-15 23:54:10 ....A 33792 Virusshare.00081/Trojan.Win32.Scar.emvt-b6ec8dd33fd919b079464d7262e101d6e60153c8f5d8cfbc029e6eac5dbe884e 2013-08-16 05:43:52 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.emxu-3b7492df4d8e8f8a74cf773262015bfd91e75afea16f9c0afe287e36e1ef96f3 2013-08-16 01:26:28 ....A 77312 Virusshare.00081/Trojan.Win32.Scar.emyj-b7e0d9b3f481fb9214dcea007cace8edd5ec99901e52fcfb4d564099ae106083 2013-08-15 23:41:18 ....A 69632 Virusshare.00081/Trojan.Win32.Scar.eqtm-a9414f46c6f10efea45d75c93445f75f91d35ca36ac4102100c9d6eb240b7a54 2013-08-16 01:47:56 ....A 480768 Virusshare.00081/Trojan.Win32.Scar.evez-a3f3d8c4597c460ca807bdbb50431bf1693ee9d7e7c5d977154f6ee3acdf5a11 2013-08-15 23:23:38 ....A 543382 Virusshare.00081/Trojan.Win32.Scar.evol-b51733987b842cdcc21c61ebb8b7a65ee62acf4da0fb3b14557538330332b601 2013-08-17 00:03:02 ....A 657430 Virusshare.00081/Trojan.Win32.Scar.evux-43d0e18a220ff59843d7e2b55be1be2f8dba5e7e00f80cc3702863bdbbd36733 2013-08-15 04:53:12 ....A 11264 Virusshare.00081/Trojan.Win32.Scar.exkb-ae80720d5196231e999242dfe48a8d5efde5acc74fadd17bb4097f334249b1b0 2013-08-16 19:40:42 ....A 14336 Virusshare.00081/Trojan.Win32.Scar.ezsw-c8d651ca26c78592592e804e24aebe2dbbecacf0f768ae36bd99f7d05f31c17a 2013-08-16 15:16:54 ....A 82024 Virusshare.00081/Trojan.Win32.Scar.fafy-afca148d110dd832a933f50db5559e1d39d93cf461edb0260d8b4a580947adea 2013-08-16 09:23:10 ....A 114688 Virusshare.00081/Trojan.Win32.Scar.fajv-c8c07b3563b57686cd46ad99090a75233a8d9da8e54aa7466841b6ee1420c888 2013-08-16 23:05:30 ....A 69236 Virusshare.00081/Trojan.Win32.Scar.fakv-af75ba83db08ae22e6ed36f0ca03f56ea95746fc6629f772f332983e6efbbd6c 2013-08-16 00:26:18 ....A 794112 Virusshare.00081/Trojan.Win32.Scar.fbld-cf6581b633ed055153fa58302fa753328483f3d5dcec0e4602167e747b105b3e 2013-08-16 21:53:44 ....A 988672 Virusshare.00081/Trojan.Win32.Scar.fdeb-a3fe36e1ee68f63360ab50cf97615b02763bfac54381f546e478e8c15001cd30 2013-08-16 18:35:50 ....A 743424 Virusshare.00081/Trojan.Win32.Scar.fded-cf63e235f90e7e0eaa118c6c97037070a8c9a006c5811748706f8ba9bdf50fbb 2013-08-15 12:57:58 ....A 83144 Virusshare.00081/Trojan.Win32.Scar.fdow-cf9d59b39e9e238858022cf9ac9991eba34dcbf53324a97081b955b0848b610d 2013-08-16 19:28:30 ....A 932352 Virusshare.00081/Trojan.Win32.Scar.fdrx-9b5ebc401ea3abdcef351375c48f5955aa726ad201defd9b30a5ab1571b7f882 2013-08-16 19:12:58 ....A 49152 Virusshare.00081/Trojan.Win32.Scar.fffs-bd4d2f032843aaf7ace13c0df329058ca4052f86fb62ce81cd0448ef2a2e58ab 2013-08-15 13:25:46 ....A 180224 Virusshare.00081/Trojan.Win32.Scar.ffop-d53b82453b25a61bbda18801d6a18fac4c6df649618ace8c9a8c000fb98f4d99 2013-08-16 11:42:40 ....A 112678 Virusshare.00081/Trojan.Win32.Scar.fvka-cb1fc3162dd785311f4e82b327b05725daf9c01782a70e159dd0c74adf08e6f3 2013-08-15 23:25:04 ....A 196608 Virusshare.00081/Trojan.Win32.Scar.gaum-1db758ce91a79d80ce1dbcbf85625c5daefb72843d3558ec21efdda81eb57eb4 2013-08-16 20:20:12 ....A 196608 Virusshare.00081/Trojan.Win32.Scar.gaum-9ca36d53a453c8479d18c8e61c46455fafa5e8373e59913025f595392ff299c3 2013-08-15 14:23:32 ....A 389120 Virusshare.00081/Trojan.Win32.Scar.gbhp-d7a044289d1d04dbf8c5fa1b4b0175b2cb0864ea5ac714a39cb4ce4202bcf5b9 2013-08-16 11:49:04 ....A 71009 Virusshare.00081/Trojan.Win32.Scar.geey-431be9029905f8ea9c484a263426675e5cd2b4cd56ecaf3801c029bc060cd309 2013-08-16 01:01:06 ....A 519168 Virusshare.00081/Trojan.Win32.Scar.gfy-bbdea08030704f87720aaccb29537fca7b3f2cf3d724b6155d9978856ac80745 2013-08-16 00:00:04 ....A 60928 Virusshare.00081/Trojan.Win32.Scar.ggqb-78c8dbe4d5f9f3f9ada02f0f2fcfba8bc55e5113ca8b2df63e21649b465089ef 2013-08-15 21:01:58 ....A 308224 Virusshare.00081/Trojan.Win32.Scar.gjwd-18b0c439c64cf017bfd877bd4083e0517815324b4b66938b820f4d4c7361aa66 2013-08-16 10:22:52 ....A 18944 Virusshare.00081/Trojan.Win32.Scar.glhp-180a5a29c84a7907e51069d238bd629e1c69bc36e867f2cc2aea30924df7c873 2013-08-15 18:34:24 ....A 2940928 Virusshare.00081/Trojan.Win32.Scar.gmcv-15d1422356961a3f747b17c3df51cc9f7a895fd11c3db3684315a18d19c4c779 2013-08-15 05:47:06 ....A 40664 Virusshare.00081/Trojan.Win32.Scar.gmkz-4ffdc658a8d379d99b712199a985e1a9542d5f907a4dec1636d307bf8b5ebf75 2013-08-15 20:55:46 ....A 53248 Virusshare.00081/Trojan.Win32.Scar.gmsw-16fae0d706fcc6d7e3f59b32d72cebc176e1d7e8526fcec8b0c91e333dd3750d 2013-08-16 04:28:30 ....A 783360 Virusshare.00081/Trojan.Win32.Scar.gmve-6ff797923355062f6321c9b11eda437e83702cdf06a6f6fbe6de36888c06e5fc 2013-08-16 12:45:18 ....A 498176 Virusshare.00081/Trojan.Win32.Scar.gnnb-2bc8184caaf108aa5cc539de23ccbf991c0a27c9141e0ab17cf3b93cbf3848cb 2013-08-16 00:27:42 ....A 750592 Virusshare.00081/Trojan.Win32.Scar.gotu-fe48ed696dbb90c2df8d61c5760823e085c99e566cb198040f56fab0895494ec 2013-08-16 18:50:02 ....A 24576 Virusshare.00081/Trojan.Win32.Scar.goux-8ef26550a35c14499a8f06bd69b625d4f9efd5d1cd204b2693304ab45c2f6c3a 2013-08-15 12:56:42 ....A 350371 Virusshare.00081/Trojan.Win32.Scar.gpzu-2ecb0f6e0104bbdfab15f2d8fa03d55e8210470a915aeaad37bc369ce68b449a 2013-08-15 14:37:42 ....A 876195 Virusshare.00081/Trojan.Win32.Scar.gpzu-b5cade5b56685c494d1aceded31fe05c9dafe4e3db9c2365c921b93a7c60cbe6 2013-08-16 14:00:16 ....A 2932387 Virusshare.00081/Trojan.Win32.Scar.gpzu-c1ecd81e69363e3a6a42c90dcd68b97f791d46cf4d7e877c870e3bf21eea571e 2013-08-17 01:30:08 ....A 816253 Virusshare.00081/Trojan.Win32.Scar.gqcl-563c2b01b47b5bb189444625177ea182a3193c2ed3dac44b654bf072af988bda 2013-08-16 20:39:40 ....A 207360 Virusshare.00081/Trojan.Win32.Scar.gqub-bb00d167cb5ab057c07904aed054ae5b7d9d4e5b8ac8518356776b1c3ee1e177 2013-08-16 17:14:30 ....A 110080 Virusshare.00081/Trojan.Win32.Scar.gqub-c95e20eecf7ee9d1f752664514792d9feb54283fec503b1bcf1e741800f2c249 2013-08-15 13:08:38 ....A 122880 Virusshare.00081/Trojan.Win32.Scar.griz-0dc16b8caf337dfc75aab8ad11f7ced477dee8d7b925f953610f1ef3f7c68d29 2013-08-16 01:03:30 ....A 237568 Virusshare.00081/Trojan.Win32.Scar.gtdc-2b8fd944b29a0d6b2072630b682574396d69a7959208a034e85d8fdbc7efa3e5 2013-08-16 02:07:14 ....A 101376 Virusshare.00081/Trojan.Win32.Scar.gtdi-6decb83cfaa4560b8ae32575a2a6b1d860aa32fa9b8b81e2f311b76d77228477 2013-08-15 21:37:08 ....A 45056 Virusshare.00081/Trojan.Win32.Scar.gtkt-a36ac08c50c334cc178dff7018fa667ae6537e8dd409e1ee949065576ecb8e8e 2013-08-15 05:10:50 ....A 40960 Virusshare.00081/Trojan.Win32.Scar.gusc-0e373fdb1dff3da5c2f924163545735f0642f722eff1b9b8f2d37b8fb8ddf13c 2013-08-15 06:00:06 ....A 8340 Virusshare.00081/Trojan.Win32.Scar.gvil-ca94afbde3dbf7b0be8d0f2c58321c4378fcae63c3146b8311742e429c988bbe 2013-08-15 21:46:42 ....A 50688 Virusshare.00081/Trojan.Win32.Scar.gzxw-1393ddd0c0fed291b74d1caa903d2da672bef81e22a5c235da3962b38c8465f6 2013-08-15 06:23:08 ....A 60928 Virusshare.00081/Trojan.Win32.Scar.haim-b622adce8ad35908c15b0a3578aff86e7dd462abb0728efeec98502cf5735ae6 2013-08-15 05:21:56 ....A 503824 Virusshare.00081/Trojan.Win32.Scar.hhlj-7087ed60a300b3df85ef6bd2db327a3ad3e5d1b01c04b3884bb654feed90fd83 2013-08-16 02:33:36 ....A 175104 Virusshare.00081/Trojan.Win32.Scar.hipq-bb5af2315389771cdaf77cb899178a978e1e7c84228a0cb42d1f69a7a5c3b324 2013-08-16 19:17:54 ....A 268576 Virusshare.00081/Trojan.Win32.Scar.hiqq-59cb2ee12d0381a3a928b92a7f293cf8fae0bb20d5a0edc749e27efa9676cb36 2013-08-16 16:39:18 ....A 132420 Virusshare.00081/Trojan.Win32.Scar.hnea-bb0aa69637f525c7e151165348112eea02254cbf28049daa52afc8f8cb924c06 2013-08-15 21:26:04 ....A 132420 Virusshare.00081/Trojan.Win32.Scar.hnea-c3b0d50487c8a492995760e3c073da930fe634d4b6b47eab2dda9a36d6d15005 2013-08-15 05:59:34 ....A 424967 Virusshare.00081/Trojan.Win32.Scar.hohp-34a1419fd0ec7c3df63b0bbd2c57aba0864c3d78566c95c2ef3b88d0f8441402 2013-08-16 00:45:22 ....A 513543 Virusshare.00081/Trojan.Win32.Scar.hohp-4f909f1de58138c02931f00778e5f64018ce67f25b83eb9cf0be6dbcdb9ef805 2013-08-16 01:39:08 ....A 34304 Virusshare.00081/Trojan.Win32.Scar.hooy-c9948a7b41a60d5ff00851b68bd709d1117b8083fd0c5dcb1cd49e1a0417aa19 2013-08-15 05:03:46 ....A 126976 Virusshare.00081/Trojan.Win32.Scar.hoxg-b224d48ea7f7a737841ade2f3a17009cd6adad9224a332620e9749b19c9a42d5 2013-08-16 14:47:18 ....A 131584 Virusshare.00081/Trojan.Win32.Scar.hpg-b02e4715fcb40742f4c1da9590d143ee05006adf335f2270e7816f2753ce9d8b 2013-08-16 23:33:46 ....A 741376 Virusshare.00081/Trojan.Win32.Scar.hplb-6fc20741cc83f9a4427bd82bce662b83fa941b6e447618e83f487f100996bab5 2013-08-16 00:30:56 ....A 586753 Virusshare.00081/Trojan.Win32.Scar.hqgi-f9057090d6e839fde34d97835ef8929e130138bc2e4aa64e5511daaa9ed859af 2013-08-16 18:03:02 ....A 204360 Virusshare.00081/Trojan.Win32.Scar.hqnw-0addf30717e801d30d81898c9e4a7c430beffbd5de4c9ccbcfaf2679cd8ab680 2013-08-16 13:11:50 ....A 206336 Virusshare.00081/Trojan.Win32.Scar.hqnz-3c5db6ac6db42f0ba30c81bc5397d9e841dd520a9bfd88fe558cfbcd52087ee7 2013-08-15 20:51:20 ....A 204320 Virusshare.00081/Trojan.Win32.Scar.hqxu-0a47032e69e5d21602a65e41a53927bf3bab7cc2354ce00cd7bbcccb7de506ad 2013-08-15 21:01:42 ....A 13824 Virusshare.00081/Trojan.Win32.Scar.hsjc-b7f02359cc51dd75de3bb89fb23b24d5e604f54eac6e102fd3b58f3c894b63c0 2013-08-16 10:03:56 ....A 2669137 Virusshare.00081/Trojan.Win32.Scar.hskd-2fa0e5787a2d60f3eb59347b45ad32f273270094e731375a5561877868e01c3d 2013-08-15 21:01:24 ....A 764975 Virusshare.00081/Trojan.Win32.Scar.hskd-c1f5c6c2f4bb268c75298c9fbf873d0cf795c7de0c0af4e072cf34dfdd7d76d3 2013-08-15 22:23:52 ....A 106504 Virusshare.00081/Trojan.Win32.Scar.hslu-7dc3dfed8923860bfaa3dfd775c0dbcb7c8975eacecdca2ea6a2d3b19cc58033 2013-08-15 05:21:48 ....A 401594 Virusshare.00081/Trojan.Win32.Scar.hslu-97ef0c377a00ffa7cc2255f9729d689c38e7b13262dd6ce0a14fda08bf1fecba 2013-08-16 00:19:28 ....A 114688 Virusshare.00081/Trojan.Win32.Scar.hslu-aa4143dfafc1b30cb4f623dac32c096adf310b887ad90c013f68a12a965a2e6a 2013-08-15 17:30:14 ....A 100999 Virusshare.00081/Trojan.Win32.Scar.hslu-af1c3d6dca7ecc7748e86c504d0acd32465cd533ec2639afcc893a87b63c0573 2013-08-15 23:38:40 ....A 185352 Virusshare.00081/Trojan.Win32.Scar.hslu-f7d5306dfc03d434975bda73ca1c4bf1dd5c203a0fdda624a6a49384123fa511 2013-08-15 12:33:58 ....A 144504 Virusshare.00081/Trojan.Win32.Scar.hslu-f89028abbfc5d1b2c70bfc7d7be57695f3ebc0287dab035a9bbd4da6f823e2f7 2013-08-16 04:28:38 ....A 391692 Virusshare.00081/Trojan.Win32.Scar.hslu-fabdeb343f628d8be9a81859fec3d64a6cbe429e0e56b4fd49e4233c735cc9f9 2013-08-17 01:10:50 ....A 174080 Virusshare.00081/Trojan.Win32.Scar.hsqn-b004f2512ddf5f3472b850955afebef2344c43deee8b7c076942574b772727b4 2013-08-15 13:36:22 ....A 718128 Virusshare.00081/Trojan.Win32.Scar.hsuy-ee357de123f5b4d75818a314a043d96f2548d9db8b8f0c81a251b611bdac3eea 2013-08-16 01:32:04 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iadr-c35530abf03902f2320acafa9ae4ecea216aef131e1f362c2b3e9fd4935bb3ce 2013-08-16 23:26:14 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.iadr-c391d1dc26f7283ac969cd44f082555a46894165ec286ed79d44d3b44c3abb9d 2013-08-16 14:31:30 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iadt-b16420a130d16bc4a2df935d54849e0e2c08539831389480423a2ce870103030 2013-08-16 13:01:32 ....A 26656 Virusshare.00081/Trojan.Win32.Scar.iadu-bb2bad52c1e58cfc438d5cb852fbac1426c67b505b31dd3d6e7558990bb6b7c9 2013-08-16 09:21:28 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.iadx-b6e51e958e2d0ca8b4f3025f6f32199d88e61783cc392a123b794c684fb51db6 2013-08-16 10:43:16 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.iadx-c1f196edcdac97c2902b37da0733e8264f1743fde846d886ced7e9a75ba9dede 2013-08-16 04:49:28 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iaed-696dc05abd5e91f2b22423ddf640c7240ad6d4cc8f3cd1be96e6ace7dc9b4e6a 2013-08-15 04:59:50 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iaed-cc89bb4b90a1daa3ebcc515051b05387e89d163e53bd5cd00fc83d03035823e7 2013-08-16 11:55:44 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.iaeg-2c5be66ac4c73ff7da02666780ab08ecf0c25e48c4c8ff64e74b815a59d99208 2013-08-15 22:03:48 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.iaeg-abc025b72c32537e31ada97f93d28cf44f5b38decc29d1f01ff6384ddcbbf9fe 2013-08-15 21:51:18 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iaeg-c3cdf008e7caf278ff0ec190ef8bf105e25abe3b8180179c16bd1035d2f39e59 2013-08-15 18:27:02 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.iaej-c85b2b108573d7732b15c781b0a82750763342fbb967c6cbd78138259ee5d399 2013-08-15 23:40:36 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iaep-b716daedaf196b76c2b15c80141c585ded1ec297d0d17f4b2877317aae53242d 2013-08-16 04:54:56 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iaet-67402e6447515a764132e0d1f7fddf718bcb6a0a51375daa0ad265f1b0d19eec 2013-08-16 16:23:12 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.iaet-aae3f80e8ab85a30581393b400bea8cf2b9d2a999662f91810928307bfed15fe 2013-08-16 00:54:10 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.iaex-a4f98459fe906c7eea2c3891fd4db84143463e4aa8e5624a14242e0ab8bf8249 2013-08-15 21:44:44 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.iaex-a9243cfb2d93e9b631d4dc8e229d69edc7f25bfbc3e167b619756b14589bcb03 2013-08-16 14:20:08 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.iaex-aaf342f55b7530996efd77c971f91dee04e4a93d476aa44383073ff4d70628e2 2013-08-16 01:17:52 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.iaey-b648c300cf8a499518a8867055487e3f5119d79714f396bd28def61b34943dcd 2013-08-17 00:58:32 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.iafp-b747603b10d9ccadc498289e5395b741a3c7635ac8b8c5d3fe9d64036ab686c3 2013-08-16 02:04:26 ....A 39936 Virusshare.00081/Trojan.Win32.Scar.iasv-a5687c370fd90901fe720062169905ea19531da7c1240735393426e2e003d237 2013-08-16 20:46:04 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.ifil-bb83f1da3385515e6603b4645699aea64251e5694ff189b6de5bfe47b2d181d4 2013-08-16 22:31:28 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.ifil-bddad2d8a1e03ba6750ac5a8604701e905f50cda5734ddeba9d7ddd2fecb146b 2013-08-16 17:53:12 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.ihuf-4393a973c9d02be0301ef5117dd626bf2f941d649f57ce50d45d2c063befa0b1 2013-08-15 05:27:58 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.ihuf-bf2944d3b9dc8a3130dd4a0b337aa39bc333c3929da34464ee930a0f09e4f446 2013-08-16 17:31:48 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.ihuf-c75a5206ff4acc641352102642f1c44004145dd9472263257137b52465b20c5c 2013-08-16 01:28:00 ....A 260608 Virusshare.00081/Trojan.Win32.Scar.ix-b68c0843e92a9ef2b8b87e80aed147fdff224e7eac2de32e0d039e114fdf29ab 2013-08-15 22:44:06 ....A 260608 Virusshare.00081/Trojan.Win32.Scar.ix-c22c2e1f8edb7806a59b3cffc2f0e531126b2779861ba90adfdffc05caa68305 2013-08-15 23:28:32 ....A 259584 Virusshare.00081/Trojan.Win32.Scar.iyt-b01780888d752bbb12790e3331c0dc2678b915a561de0f0f6c28721dfcd8e36f 2013-08-17 02:25:26 ....A 647168 Virusshare.00081/Trojan.Win32.Scar.jlk-bd46e5b9a105ced0c78c196688d7846c6bcb4c6c1270083519e24f63b88c5b70 2013-08-17 00:40:12 ....A 81920 Virusshare.00081/Trojan.Win32.Scar.khru-a3c0f1b864e6a1635f6f1a206c82906bdbb6dd19c55fac42bb767ebac38ee75d 2013-08-16 00:39:00 ....A 40448 Virusshare.00081/Trojan.Win32.Scar.klao-a4c8ac2d112c1e63eca65f7274c7ada4263e20efecb605b8769e8e434f2cf44d 2013-08-15 23:37:56 ....A 40960 Virusshare.00081/Trojan.Win32.Scar.klao-b1e86796da1c060a39252c8c48e907319d8771ba5e734bca7cc3eb9e619aad82 2013-08-16 16:10:14 ....A 139382 Virusshare.00081/Trojan.Win32.Scar.klog-afc86bb24e1d24463caa42349464a5125bf6079e783fb79800077e3c966c4a21 2013-08-15 23:40:42 ....A 64000 Virusshare.00081/Trojan.Win32.Scar.klug-a5f2b37062de8febfee92434b213daa095934474be023c35230d3ef7f8934b43 2013-08-15 23:28:38 ....A 15872 Virusshare.00081/Trojan.Win32.Scar.kmdb-bc0055b9cfa1d5bded4345a6e63c695f7cde21e95601e0f100a9bc548a1f2a94 2013-08-16 02:02:02 ....A 50176 Virusshare.00081/Trojan.Win32.Scar.kmgv-bcc401d7f9eb62ed517913ad2a29eac44560d6fa10ced463c3d86c356a72bdfd 2013-08-16 01:34:50 ....A 274944 Virusshare.00081/Trojan.Win32.Scar.kmvk-afebdbc236317e1016fdd9663164ed59392a1d983025696df99e456b318a1bdb 2013-08-15 05:59:22 ....A 49178 Virusshare.00081/Trojan.Win32.Scar.knil-239c270e663104d002e63d554ff71009d41a1a184572b9c481ee18bf470f34dc 2013-08-16 18:42:12 ....A 44258 Virusshare.00081/Trojan.Win32.Scar.krkw-aabe3cb19f4cfd68a9d3c3d051c3bebca38c754d68c883e1305c7053b6f15306 2013-08-16 00:20:08 ....A 44560 Virusshare.00081/Trojan.Win32.Scar.krkw-bdc4f0c81193b17cc88301a3fabce317e3c657b50fc7dcd08c62f41bf4e15798 2013-08-15 22:22:28 ....A 601460 Virusshare.00081/Trojan.Win32.Scar.kyyb-a335c98a50311285a9ef443bf456faeb3ad40b8f95f43a64f2348f4d9f0a7252 2013-08-16 11:52:36 ....A 421108 Virusshare.00081/Trojan.Win32.Scar.kyyb-a45eca99b751617a613f8032bbbbf956baa7b5128f76a448c3b043066411fe3b 2013-08-15 12:25:58 ....A 138876 Virusshare.00081/Trojan.Win32.Scar.kyyb-c19a8aa8ad918a0de49997851086815f4a3b1ad9e4d5c2bb68c9ff721bf738a1 2013-08-16 16:20:32 ....A 45136 Virusshare.00081/Trojan.Win32.Scar.lfc-98cb1c3e2acb8fa583828f671a3ba2c084b64e5af5e050e8b695907c84353118 2013-08-16 04:53:44 ....A 50688 Virusshare.00081/Trojan.Win32.Scar.lfqi-c2360e95e38cc5f5d4b3a6050db8b4835ba94e84d6a5bcb3734bd0cb690ba12e 2013-08-16 23:29:32 ....A 983040 Virusshare.00081/Trojan.Win32.Scar.lhqa-a5904ddb9a56995bde416706934077dc73ce17c6ad8908d9cd80b8da0d1a324e 2013-08-16 02:31:56 ....A 362496 Virusshare.00081/Trojan.Win32.Scar.ljec-ab90dd5a69293df816e5779c5c0735d6a014d787d96a87b69f9b6083b4e56e0b 2013-08-16 01:32:02 ....A 40960 Virusshare.00081/Trojan.Win32.Scar.lsyu-a459ea61c94c058c108c2636a4bd302126931a525b8e10be8f268a0025e9e42f 2013-08-16 09:27:40 ....A 562546 Virusshare.00081/Trojan.Win32.Scar.mthb-af31bababcceee07f32a8c1e7b41b8bdcafee90f5729d824e9f0f79fbc2ea2a4 2013-08-16 19:45:32 ....A 28160 Virusshare.00081/Trojan.Win32.Scar.nzgg-2f70b3fbc7f47e44d8937c097329c3cf46a9e1d444cdb7d685df819566a2e081 2013-08-16 09:16:44 ....A 159744 Virusshare.00081/Trojan.Win32.Scar.oael-ab34fac0a2f341be672e4aa20a8884f3940744b8f83ee0eac892269fb2a68b5a 2013-08-16 08:51:20 ....A 83456 Virusshare.00081/Trojan.Win32.Scar.oael-c35534381ea81fd487a965748432b254c130a281ba3a3270eaece364e0b697d2 2013-08-16 02:34:14 ....A 41225 Virusshare.00081/Trojan.Win32.Scar.oaip-ab439c814ac99b14b87f2a89e57929a612a84ad4f333803688efe3a6b439a492 2013-08-16 04:27:38 ....A 163840 Virusshare.00081/Trojan.Win32.Scar.oaja-b7a9be724709908b189391f310372846b2ce51ebbcde7dbae7b54143f1cb21f3 2013-08-16 00:40:28 ....A 84480 Virusshare.00081/Trojan.Win32.Scar.oaja-c993a85cae0051856abc875dc3d041a769c83c2f60681c91953cab2c0459dea4 2013-08-17 01:18:36 ....A 84992 Virusshare.00081/Trojan.Win32.Scar.oaso-b0f17e69c0120169ac5e3c040598d43e1611a1a81682a47a2246d7cf55626c1c 2013-08-16 13:17:16 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.obia-a454fe203831ed8e9ff0d790d98eedf086d07e142e635b7751c6a4db1c114aa5 2013-08-16 20:42:28 ....A 365056 Virusshare.00081/Trojan.Win32.Scar.obkf-c23e99c4b294eeac35c3df6abce5ea1e15a03db60c3b0ce6f6195c63b82fc1b1 2013-08-15 18:27:18 ....A 14848 Virusshare.00081/Trojan.Win32.Scar.obuq-a90013ac250b8e08e061a2c6d2f45db7ed3165ca983ab37840b957abdd2f08cb 2013-08-16 15:02:36 ....A 857088 Virusshare.00081/Trojan.Win32.Scar.odpu-ce868bd93d8840bd858ae5d2e9c828184939eda33e50e85e5c2736474cb0536a 2013-08-15 20:51:24 ....A 12288 Virusshare.00081/Trojan.Win32.Scar.odta-bb93d56a0a6afde695e3d709f2b3723e4c7d340ae5544c9c4c8fe5f31e6e4cca 2013-08-16 11:56:30 ....A 545036 Virusshare.00081/Trojan.Win32.Scar.odyn-c90f54884bb5cf6c82607a4df273861040a0379ccb8b8c8be09a5395bc70b2c9 2013-08-17 01:02:10 ....A 569176 Virusshare.00081/Trojan.Win32.Scar.oeuq-ab21e5b6154df2ba9d2e0b9370f40474d76d7447c840459e9264a27624cb2356 2013-08-15 21:51:54 ....A 413786 Virusshare.00081/Trojan.Win32.Scar.ofhn-a36958434035ac5836795541ce332dea3f2912b8cf41dddfc625922001761f3f 2013-08-16 14:26:28 ....A 1048064 Virusshare.00081/Trojan.Win32.Scar.ogpp-c9502fb8587f8f0076abf41b68835d8ccdacb318038e16813b94abaf0d4bb153 2013-08-16 18:59:40 ....A 738932 Virusshare.00081/Trojan.Win32.Scar.ohhj-a5844e38c8ccd5f6517182e0f10a35c1596a02911eff4b784f49966bcba02e1c 2013-08-15 05:37:04 ....A 734208 Virusshare.00081/Trojan.Win32.Scar.ohhj-ca9ca52c533aadfca72ee03bcd6a67fb8e0e4d98b2398e6d566a8eea7fc7a9b4 2013-08-15 06:20:40 ....A 805925 Virusshare.00081/Trojan.Win32.Scar.ohic-c2630df63ff32509a742a68d68d959c627cc30537b24362704d48b0702d5c4e4 2013-08-16 23:17:00 ....A 124469 Virusshare.00081/Trojan.Win32.Scar.oigb-c7b377e395e86b1ffb290109e817e0192c2ea911cafd1acca04232de2af9a55b 2013-08-15 06:08:14 ....A 143360 Virusshare.00081/Trojan.Win32.Scar.oigb-caf321294d8349c94af073e9f99bc74d3908a0ac570b8293e91c3eff050cb3c0 2013-08-16 01:45:12 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.oilj-cde463a3f9bb97f257ad5f2cfce174e37a48092b83dc0c2e7316181b0789b3e5 2013-08-16 17:15:46 ....A 114688 Virusshare.00081/Trojan.Win32.Scar.oipt-af877fa0f022d0ed5aa6fa7d2a21ef2093508e79a2b0c3580fab21e34e598fa6 2013-08-16 00:58:16 ....A 114688 Virusshare.00081/Trojan.Win32.Scar.oipt-af8b87ef445856cff68b006297a7afc46e2ba729d408070d21ef19e8157be6b8 2013-08-17 02:28:38 ....A 1048064 Virusshare.00081/Trojan.Win32.Scar.oish-b5520283e260dfa4ef0d2eae518372c340556cc34caad3071693de0a285cdacf 2013-08-15 10:10:48 ....A 1059328 Virusshare.00081/Trojan.Win32.Scar.oith-ab3950a747c0050616d60d5916871ffe0563d4dca5a71454b15ddaa743fea49c 2013-08-16 18:07:10 ....A 1059840 Virusshare.00081/Trojan.Win32.Scar.oith-cf4f7ba2379e9cf5305c97acd42ab5bd0afe0410a09be09f26879f25f6f52221 2013-08-15 23:48:02 ....A 987136 Virusshare.00081/Trojan.Win32.Scar.oiuj-c71b9b18172822c34a47b8ee9da78cebda2b3e22a344167bddeb30aebbaee2f7 2013-08-16 23:27:06 ....A 159744 Virusshare.00081/Trojan.Win32.Scar.oiwc-308b5ede3594d80ca33524fef597a36c6a033111fc710adbd02a7b7a4789bacf 2013-08-16 16:01:50 ....A 23040 Virusshare.00081/Trojan.Win32.Scar.oiwk-bc8944281e25ac8ac80c7c5042fa2e1687fb819a3a5876ffbf6954d53157a741 2013-08-15 23:18:10 ....A 94208 Virusshare.00081/Trojan.Win32.Scar.oiwk-bcdc3995df3116ea19f37fb2f995f8fff1cee459e522faaf42fb6b724be9286c 2013-08-16 19:09:32 ....A 98304 Virusshare.00081/Trojan.Win32.Scar.ojjl-b58903b5e2306c4739d36fc8884606c5ee5c5c817e423c32b18520d03e8d95b5 2013-08-16 13:17:08 ....A 47616 Virusshare.00081/Trojan.Win32.Scar.ojjl-b7f7383035ebbd8484cdef3549286481924038d2c16cfbeb9ea7e6754903504b 2013-08-16 08:50:32 ....A 98304 Virusshare.00081/Trojan.Win32.Scar.ojjl-bb4ad6a207aafaa32ca61e35432cfb8ede8ae7e96b3a8715cacf8a2933a1c77c 2013-08-16 01:48:28 ....A 98304 Virusshare.00081/Trojan.Win32.Scar.ojjl-c9bb3f69b0d239006e92405b9e3e20bdd8eeda4480bfd3012d6651f02ee07831 2013-08-15 21:56:16 ....A 98304 Virusshare.00081/Trojan.Win32.Scar.ojjl-cdf6e1cf8cb31a98f7e2401c0ee38c0a880129c8ccef745f289c2c2d5b144152 2013-08-15 22:21:28 ....A 619189 Virusshare.00081/Trojan.Win32.Scar.ojzh-17326e1bdfb97168d27ac80bb2d798ad213313fda3acb43d79fba78c454706e8 2013-08-17 00:24:24 ....A 114688 Virusshare.00081/Trojan.Win32.Scar.okap-a9b4a445647351746fcc731a1c833be6cc814fd1995e57ebd35cc9507a57f621 2013-08-16 22:03:54 ....A 820906 Virusshare.00081/Trojan.Win32.Scar.okbl-0f33cbeef9d263e54d4eaa538a15d616889cba311a92266188da7144d6361f85 2013-08-16 21:56:36 ....A 463360 Virusshare.00081/Trojan.Win32.Scar.okbp-2d5c99487cc83aa6b11b5ee37d6c207ade3ad4d237d464899cc4281d1fe5f52f 2013-08-16 20:57:24 ....A 278272 Virusshare.00081/Trojan.Win32.Scar.okbp-a4a8d8622481ce73ab94e2f71600a5ed9a061f329274c2d2487f1193ba53c31d 2013-08-16 17:13:26 ....A 492032 Virusshare.00081/Trojan.Win32.Scar.okbp-abed84544af6473997e904ffe3d1e63b38a81e509f3bb4bbdf3dd4d79ecf8426 2013-08-16 18:13:18 ....A 414208 Virusshare.00081/Trojan.Win32.Scar.okbp-c2d5a1253021f6b10f6bea7f3b124c4759986d2f07fecefaaf82aeab69d8f506 2013-08-15 06:08:26 ....A 584208 Virusshare.00081/Trojan.Win32.Scar.okiq-ec7eac44ad5c61c8219c73a4d6937f90c60682ec2b722fc3e83b7807e9509604 2013-08-16 21:25:46 ....A 227840 Virusshare.00081/Trojan.Win32.Scar.okn-cfbe6dfba8f48f4c68c130a22530962e9a8aacd31396b3a3452a211a40638c0c 2013-08-16 17:03:58 ....A 135326 Virusshare.00081/Trojan.Win32.Scar.okoi-bca33e84ad84b9b2abc5e956fecd5c94a6697af006ef572c71f7caf356c65e15 2013-08-16 11:29:14 ....A 135900 Virusshare.00081/Trojan.Win32.Scar.okoi-c2b4c4a009da7d678a482d3daaf5e738074bf96d2314d9262d6f6fdd0a162877 2013-08-15 21:30:30 ....A 132843 Virusshare.00081/Trojan.Win32.Scar.okoi-cd95752dc402343004aa821e08dc4ffc533f04ad3cac4425a9129c573fc7bcec 2013-08-16 02:02:36 ....A 69632 Virusshare.00081/Trojan.Win32.Scar.okpj-c307865a6e80aecc0d1403da1f10eeccdd704fb19d5a229ea3d8bbc5bbeb6c4d 2013-08-16 00:21:02 ....A 155648 Virusshare.00081/Trojan.Win32.Scar.okvt-00213e94a58dd5f7e1d6a6f1a255a91276e894b09e23c95651d876d831a2b9ed 2013-08-15 20:57:32 ....A 155648 Virusshare.00081/Trojan.Win32.Scar.okvt-023aa0dc35a4e1ce38194cb3673c2ace7633a2d86f2eb5b29665c987826dc285 2013-08-16 00:18:38 ....A 40448 Virusshare.00081/Trojan.Win32.Scar.okxm-b12481d3a8c083771ad97c7f72e33c6e977b7bef7965cbfd85498754a8ff600d 2013-08-16 09:32:56 ....A 40448 Virusshare.00081/Trojan.Win32.Scar.okxm-b1ad25f1a4271bca971efa2d9e93c9e0cf48343afe718489007b0fafdde3e603 2013-08-15 23:59:26 ....A 41984 Virusshare.00081/Trojan.Win32.Scar.okxm-b1c5b290096679eb4b1df9dd477ddf5c1f619dc9c53c99cec31d99e13b8de3e7 2013-08-16 00:46:02 ....A 86016 Virusshare.00081/Trojan.Win32.Scar.okxm-b1e29bb902df5dcd444166b5f0de72967ff96a0dd32fd3079d6856554cfcdb8e 2013-08-16 04:13:26 ....A 40960 Virusshare.00081/Trojan.Win32.Scar.okxm-b53173ba0c7c2bf8f1d74885fc5a584184bd08bef3c8dbb5fc9a2b1e3313b093 2013-08-15 12:31:02 ....A 90112 Virusshare.00081/Trojan.Win32.Scar.okxm-b6c355d8dc0ef39c7152e1e6c2af7504df7bdf0ccc411a91d4ee7ed3558458e4 2013-08-15 20:49:58 ....A 90112 Virusshare.00081/Trojan.Win32.Scar.okxm-b7de4f510c04b20555b9e0aa5fba0468be360e919080a8dfd4dabe85fe07c2aa 2013-08-15 12:28:28 ....A 40448 Virusshare.00081/Trojan.Win32.Scar.okxm-bb0fe347a6888f380e89d1c0799e8e725cda888b7225e58d23efcc3ae16147fd 2013-08-16 19:10:18 ....A 90112 Virusshare.00081/Trojan.Win32.Scar.okxm-bb17dd58685fc01b7d13e1362a2d1e6351374e6e2c549cac51312945dbb0eda2 2013-08-15 13:41:48 ....A 86016 Virusshare.00081/Trojan.Win32.Scar.okxm-cebee5a6a6fb3f98ca1dd01cf392d448e2aa5590a680cfb428bb6e7c86961926 2013-08-16 01:27:14 ....A 86016 Virusshare.00081/Trojan.Win32.Scar.okxm-cf812d744dbf3e902a9bc33c5bcd4154bd936d55ac101f8d81374cea3fbafbb1 2013-08-15 14:19:00 ....A 13120 Virusshare.00081/Trojan.Win32.Scar.olca-c315c713f90d0f087b93edfd3bf0f314a38d969a81a5eaa25825b7b4429ae8f0 2013-08-16 23:27:48 ....A 118955 Virusshare.00081/Trojan.Win32.Scar.olwq-c1af94d20c9342a64be803e486433af36c130bf71c88bbdc6ddce291d4855672 2013-08-15 23:36:32 ....A 208652 Virusshare.00081/Trojan.Win32.Scar.omec-a57b80f4c33d4584074a67a9d8d2affefbd2e003800e2e63e13532654d57dae9 2013-08-15 13:25:22 ....A 76284 Virusshare.00081/Trojan.Win32.Scar.omgt-ce6b37c3a0c496b9a40105adad876eb2dba72753d6ee6f36edabed1d1991e126 2013-08-15 06:33:10 ....A 51712 Virusshare.00081/Trojan.Win32.Scar.omgv-70966772f14854a0309c46baed87b0ae4255335a600ade4b09555381d3ca1369 2013-08-16 18:29:10 ....A 399360 Virusshare.00081/Trojan.Win32.Scar.omjq-b51ccc063d8adf4a8430117834b50130c16cfacbc1efbac0bb668ee1d48c4c5d 2013-08-15 23:40:38 ....A 133618 Virusshare.00081/Trojan.Win32.Scar.omkg-af3e3c42d34dcce0406745b119d44ed5561563abdba17d93343cfb6373cfdeae 2013-08-16 14:06:16 ....A 541696 Virusshare.00081/Trojan.Win32.Scar.omwn-c9e9fb8c345809d1a7f682580f7b9ef54c161da6676af552dc81f6f59dcafe6d 2013-08-16 02:05:30 ....A 331776 Virusshare.00081/Trojan.Win32.Scar.onac-a5bf0306cc951df487358086c9dc019d32a1e36f3b454cd197184a94759984c0 2013-08-16 11:16:02 ....A 331776 Virusshare.00081/Trojan.Win32.Scar.onac-b1efbe8c19dda5214c1baa818443550f992965c70ca7be7a9ab31a382b2d83ad 2013-08-16 18:56:30 ....A 352256 Virusshare.00081/Trojan.Win32.Scar.oncp-a463b7098d848ec305df7d9668881ef518e3cf4937bc3a508894198ed8501cb9 2013-08-15 00:29:22 ....A 193363 Virusshare.00081/Trojan.Win32.Scar.oqkt-2ff552447a1c481ba7b2d143bc82d1f72597e75d4e76cb4881c8410944fc0597 2013-08-15 13:08:34 ....A 221184 Virusshare.00081/Trojan.Win32.Scar.oqmk-133db9e0e484d6c3675b9614159cc20248ca2f200d974c833187011bc1d1019f 2013-08-15 06:27:48 ....A 77824 Virusshare.00081/Trojan.Win32.Scar.oraq-30d2c674576396f6719868cbb1a5b91754af42e07294aad9c7bbcc7c65163adf 2013-08-15 20:59:30 ....A 200892 Virusshare.00081/Trojan.Win32.Scar.orpu-1d00c6d8a95614838dbdda3113a1dbff1b8000d87f733db8b9ca632d57b4e7f5 2013-08-17 01:37:10 ....A 73728 Virusshare.00081/Trojan.Win32.Scar.oryk-eb62fd4a7462b8c6b97846feda3ba07bebd0cdc059e9a59250a857085a4d838c 2013-08-17 01:30:08 ....A 36886 Virusshare.00081/Trojan.Win32.Scar.ouqq-39a5e21946674968d06838055c8fa59f59f83ae6630a2010dd89d9b8907b6fe2 2013-08-16 23:18:08 ....A 37323 Virusshare.00081/Trojan.Win32.Scar.ouqq-a914c0f762f4210fc062982c7e3cd3a5641a909920492542203e96cde39c87ea 2013-08-15 18:39:22 ....A 37172 Virusshare.00081/Trojan.Win32.Scar.ouqq-b5eb9bb1191c972cd01c7cebb31142bc22b7f4021b160662ca28bcf6480ad9c3 2013-08-16 10:34:08 ....A 37102 Virusshare.00081/Trojan.Win32.Scar.ouqq-b7e222e13891997f74878e63fa6a55a79d69be0b2facef5aa5ff10fb618a50b8 2013-08-15 05:21:24 ....A 37298 Virusshare.00081/Trojan.Win32.Scar.ouqq-b86c1078c6369df6596db5a09686578df0f3f7c8dac758f66b9f5cc7f2f04c22 2013-08-16 04:56:42 ....A 36902 Virusshare.00081/Trojan.Win32.Scar.ouqq-bc0fb2106674f963ca8a5eed1be5e7227494b55f24e8e0733ceeb8d3080fb091 2013-08-15 22:21:30 ....A 176128 Virusshare.00081/Trojan.Win32.Scar.oxxf-b6037ef333b2e5e89923fae08655a4f0ed65c7167497015639b7e9c70d2b8383 2013-08-16 22:17:06 ....A 731136 Virusshare.00081/Trojan.Win32.Scar.qapy-cd12fe5b56e0ced56c256a2736f707b5b39ef66f6c5850ad5ded111db7a81937 2013-08-16 19:17:40 ....A 18017 Virusshare.00081/Trojan.Win32.Scar.qbft-a3c6bff0c9b6e454304542d5d5a4fb0fe1806e72b5901355aa684e4e702ce9a8 2013-08-16 08:52:48 ....A 48020 Virusshare.00081/Trojan.Win32.Scar.qgvp-7c790f911305eac551e18d033551fc6a5348ebc8fd7b4d03846f5519d10f91fb 2013-08-17 00:52:00 ....A 44838 Virusshare.00081/Trojan.Win32.Scar.qhco-78ffdc7acdb1e8a87b83b6c959362165153dc633c5de55a255836b8b066eed56 2013-08-16 00:52:58 ....A 3152514 Virusshare.00081/Trojan.Win32.Scar.qiby-2b17076f0718d61873813703c47dd2b66447073bef1433797e5077a9eb555376 2013-08-15 13:51:16 ....A 3094596 Virusshare.00081/Trojan.Win32.Scar.qiby-8b9a1c6ea9cddf9db9d4af8eac8d218833aad637b3c724cd5fa6213f490e24b1 2013-08-17 02:23:46 ....A 41158 Virusshare.00081/Trojan.Win32.Scar.qkte-b0634e2aa17da968cb3df0d15a5a6f9f7f0d373207ac598b79b769f513800c87 2013-08-15 05:16:22 ....A 41166 Virusshare.00081/Trojan.Win32.Scar.qpqg-ca0c774c31ce1b46f0be536ccf564b921dc2ce695f034e77301c7d8851e5e7e5 2013-08-16 22:05:38 ....A 41149 Virusshare.00081/Trojan.Win32.Scar.qrgp-7520c92e52bd992258b59a5945269e5b2ae9d512f648966e89bf78ca3007ce74 2013-08-16 02:33:12 ....A 58880 Virusshare.00081/Trojan.Win32.Scar.qxk-c77a078fcd895991d7b2e9e7d4ab9b7e77fdfc62a447672bb89f332b9fca7dfe 2013-08-15 05:45:10 ....A 33280 Virusshare.00081/Trojan.Win32.Scar.rfw-3391df96af1ac9893f43a7fd798dce45089da3d668998e8d89a8af4a7344a90b 2013-08-15 21:00:22 ....A 64512 Virusshare.00081/Trojan.Win32.Scar.rfw-a47a07e78ddbef15cf82224023719e62ecc61b6dc5fa2faead8b5c0203f4f842 2013-08-15 13:51:46 ....A 19968 Virusshare.00081/Trojan.Win32.Scar.rfw-abf85daefe134311e9878e476a441a4a38572044f44710172b50f9c326e181be 2013-08-15 23:51:34 ....A 32768 Virusshare.00081/Trojan.Win32.Scar.rfw-c9fec5d8caf50d5c4749953c43506f3ad24871e2125ee594bafdae1af01109d4 2013-08-15 12:23:10 ....A 904704 Virusshare.00081/Trojan.Win32.Scar.rizd-1644898181fa63910936546e15f0f6eb139ba6999320f590669616358013c17e 2013-08-16 16:28:22 ....A 1466368 Virusshare.00081/Trojan.Win32.Scar.tdlw-aef529541d21f3b9a934dac29bbf1765f8c5ae5abf88136cc17a4677bbfbe368 2013-08-15 23:55:32 ....A 37376 Virusshare.00081/Trojan.Win32.Scar.texo-a49de4fb04745d146358cb5cafffa7f64bb2d204902c4fd4480dab16dd31260f 2013-08-16 12:18:22 ....A 40448 Virusshare.00081/Trojan.Win32.Scar.xlz-3c76bcac4d8cd55030505d0e194f78dbe1cebb9e8adc95e1c28f2b4c261e5548 2013-08-16 13:06:40 ....A 89600 Virusshare.00081/Trojan.Win32.Scar.xlz-478dfd699bd58709a7e899f7622bf43b9f0856caafa160c2ac14c93f2373d9b7 2013-08-16 01:39:46 ....A 53248 Virusshare.00081/Trojan.Win32.Scar.xlz-a9ef3e792d796027fae224b16c6c42faa9abde441b7e2d59c39ca0733bc379bf 2013-08-16 15:53:54 ....A 173568 Virusshare.00081/Trojan.Win32.Scar.xvq-1a3a7e7dc3d250c17f59f6b8c6a8a5045384846d00006fa9ee6f3b4ac6c1adc6 2013-08-16 18:27:16 ....A 97280 Virusshare.00081/Trojan.Win32.Scar.yyt-435015ef7f751c0b52399ee0f13786e55861eaf302c3ee7dd285fe1269169ea5 2013-08-15 13:35:08 ....A 412160 Virusshare.00081/Trojan.Win32.Scar.zgg-a40a24e358589b1740abbd35e0372679536aa22e52b485451bb0b0c9d8a48058 2013-08-16 23:13:32 ....A 3557736 Virusshare.00081/Trojan.Win32.Scar.zkl-b67df2a47826b2b2bfa5811ed7198bfc8e47b9dbe990505877fa9df7b04661f6 2013-08-16 21:32:06 ....A 412160 Virusshare.00081/Trojan.Win32.Scar.zpp-c7525c83e32f08ff42494e79fae9ca8d9f36e9376921cecde1613285fbee6626 2013-08-15 23:55:56 ....A 69632 Virusshare.00081/Trojan.Win32.Scar.zrg-b539cad641f758d007f1a98fffd26196b08462f7e32225ba0c3cf59e64925315 2013-08-15 12:56:22 ....A 2622791 Virusshare.00081/Trojan.Win32.Scarsi.abbj-0981b9f7144914d7b162b11a069b40809a174e04caa26cdf1539df97057a395d 2013-08-16 13:19:08 ....A 741376 Virusshare.00081/Trojan.Win32.Scarsi.abun-ce843a6a1e9684029a4c805380a279a42d4b1f744c3c60769ac4d1d4b7cffc21 2013-08-16 19:52:02 ....A 721408 Virusshare.00081/Trojan.Win32.Scarsi.abuz-493501722c3b55829f346eed911826e84c2dc4ee1ed79be8a7ea879fea6f2316 2013-08-16 21:52:22 ....A 53248 Virusshare.00081/Trojan.Win32.Scarsi.abxv-3de52be480aac5e7a7c8729f50631dfcd0ac69d33895ce7f3fa6cd96b6124731 2013-08-15 17:29:34 ....A 53248 Virusshare.00081/Trojan.Win32.Scarsi.abxv-a9f6e7c1dbc9217a2f4593d0a0fe92880354cce5c681158fbb9f0bd4f356a3bb 2013-08-15 11:37:58 ....A 53248 Virusshare.00081/Trojan.Win32.Scarsi.abxv-b0c8e9d6c8e9da611e307f4abca57124a288f7683ccc6b8aace6fa0b9af50c50 2013-08-16 05:45:58 ....A 57344 Virusshare.00081/Trojan.Win32.Scarsi.abxv-b5ab0b1fe92d30bff7b7f474b4a82be0ee0415d0e64d4322f30c5ea36cab2b98 2013-08-15 21:39:20 ....A 637952 Virusshare.00081/Trojan.Win32.Scarsi.abxv-cf67b5b50214bff88a592d4d0b5c34dd16052bf128a83586eaec7a1d56fc27e8 2013-08-15 14:21:58 ....A 1062422 Virusshare.00081/Trojan.Win32.Scarsi.acey-ad13ceb0babbfab5e43c19176e082bd49e5b41cd60f97a8f78acbb37e9eb7b1f 2013-08-15 21:55:36 ....A 323584 Virusshare.00081/Trojan.Win32.Scarsi.acfe-cd7d97ed97c138e48cc93f1545b3c48d82104977c1072c1ccb41a2851f9db319 2013-08-16 13:48:18 ....A 839680 Virusshare.00081/Trojan.Win32.Scarsi.acpm-a5a42df218f04f92031d5e85baad6f7b2c6dd21a9742eda5a92a2890df725bb2 2013-08-16 09:48:44 ....A 176128 Virusshare.00081/Trojan.Win32.Scarsi.adgg-cebe26c5e7e3546119f44c3d67f43acaf000bf96eda707dab331257731156e0a 2013-08-15 13:47:08 ....A 81920 Virusshare.00081/Trojan.Win32.Scarsi.anfa-8f5aac8db08c16734b54975c38fe068b1e818105e75f5ecdba92fc7b8d7fd499 2013-08-16 17:17:54 ....A 81920 Virusshare.00081/Trojan.Win32.Scarsi.anfa-ff23ecef10a1e5a12431b8910df6a5bd89d9e2b76e1eb88101c4b33c70401fbe 2013-08-15 12:54:56 ....A 1498624 Virusshare.00081/Trojan.Win32.Scarsi.aujn-aeefb62c652a7d52211edfd042e94bacd41352f211a8636e1d70916b17a751df 2013-08-15 23:28:56 ....A 151552 Virusshare.00081/Trojan.Win32.Scarsi.jo-055f5a4be165745dc54161bb124355063fffffc7f62d908a42a2687fdaccae7a 2013-08-16 04:52:44 ....A 848896 Virusshare.00081/Trojan.Win32.Scarsi.lw-131f9c18a97d2e61c33c60991924946217fcb501c8a912fb633142c17280bdc8 2013-08-17 01:49:06 ....A 602112 Virusshare.00081/Trojan.Win32.Scarsi.tgt-8fcfc6a10be0273e877f9b9446a4b2dea1089e221c7e8bec70f0bbaf6f04f1e0 2013-08-15 18:28:46 ....A 122880 Virusshare.00081/Trojan.Win32.Scarsi.thq-96fef7d7eab5cbeb280783c03ce96ff657486a2cbb91df023cb16c08a0035c08 2013-08-16 23:20:30 ....A 380514 Virusshare.00081/Trojan.Win32.Scarsi.tww-bb1753f27d025134997ad33e178f2d7184225bd0662b0d96cbca8a3a500c738e 2013-08-16 13:52:56 ....A 831488 Virusshare.00081/Trojan.Win32.Scarsi.twz-c0eaf726cccbb546933e4b3efaea3bd3227c36663c366dd38b3a74021dc7650c 2013-08-16 20:40:28 ....A 77832 Virusshare.00081/Trojan.Win32.Scarsi.tze-4e70f17ec3be979863773f41016e54348a43e030bb1c7c49785f62f71c170a9c 2013-08-16 20:14:34 ....A 77832 Virusshare.00081/Trojan.Win32.Scarsi.tze-926102804e4a88c07ac158827b0c5307dce18d514fa3cbda4559504acd792b78 2013-08-16 18:38:04 ....A 125960 Virusshare.00081/Trojan.Win32.Scarsi.tze-a4e3e4808a464f407a2f32cb26f89539e568f625ca9296ef47abbfef8b81cebf 2013-08-16 17:17:34 ....A 77832 Virusshare.00081/Trojan.Win32.Scarsi.tze-abf480afcfbb14a04c7751effdd2e2a645ac147d4747114e64aa1b571781b64e 2013-08-17 02:12:40 ....A 94250 Virusshare.00081/Trojan.Win32.Scarsi.tze-c1aebc89449ff2c3092340a2850b6f9675396ae8300f39e3f9fb476f651f44ad 2013-08-16 00:41:12 ....A 94250 Virusshare.00081/Trojan.Win32.Scarsi.tze-c3453932cbd3f0d2b7e7dd9fa84391181b794934297c8d3375a05bb8498198ea 2013-08-16 17:19:46 ....A 843206 Virusshare.00081/Trojan.Win32.Scarsi.tze-c888149b0e8b9f73cb71c0d3109e9e1c527e242ecd5e71c212d3776771757b77 2013-08-16 15:40:12 ....A 192512 Virusshare.00081/Trojan.Win32.Scarsi.yom-a8fc7100fed5633d7b42ce71e5166af3f3a3326c5427fa7b8b4249acef2135c8 2013-08-16 18:35:52 ....A 147457 Virusshare.00081/Trojan.Win32.Scarsi.yrm-cefcabce714641344c200de5e1d7abffc5ff9c2fd8d93920bf89c321f6357d41 2013-08-15 18:27:36 ....A 561152 Virusshare.00081/Trojan.Win32.Scarsi.yse-af031d600dff034b5c636e9ead4420b7c56dd00808e15dd9ec673fcac8f17da3 2013-08-15 17:30:34 ....A 114688 Virusshare.00081/Trojan.Win32.Scarsi.ytu-b7db690e49ab2d6e7ffe51453c79c10517788e44adca2a4ac851f088f866c9a3 2013-08-16 12:25:46 ....A 778240 Virusshare.00081/Trojan.Win32.Scarsi.zej-c8d235ddde58acb376c5a87d6d54695df2ea4e66b39f15172a20714a98abbfc3 2013-08-16 04:46:32 ....A 196608 Virusshare.00081/Trojan.Win32.Scarsi.zen-b0994d8a38ffa6be6acbc993aca4c83b8bd974fc283f6c10ae1029c584ea491f 2013-08-16 18:56:36 ....A 128000 Virusshare.00081/Trojan.Win32.SchoolBoy.afp-8895ba09b9b667a3459cb81629d6a52f77f5d596da237720246ce0e80affdc1b 2013-08-16 22:11:00 ....A 26624 Virusshare.00081/Trojan.Win32.SchoolBoy.cxa-ab5ac2a83506f3cc153906c157670151e236dc474ad4bdc7c8773aa6e25f337c 2013-08-16 17:49:06 ....A 315392 Virusshare.00081/Trojan.Win32.SchoolBoy.enn-c7747ae364dbc2e80b5d1f162281323260229be04649169b2f334ec451040e0d 2013-08-15 22:28:22 ....A 62856 Virusshare.00081/Trojan.Win32.SchoolBoy.eoz-b78ce83b7ef2c0df5ac7ba85d1117310030a3d630b39a07869e3d6b9a1795078 2013-08-16 15:56:14 ....A 98304 Virusshare.00081/Trojan.Win32.SchoolBoy.eqh-a40b5cf0689aebaaf2352b61e8a9f4544ec69ef8ea3dc558f53646964a85755b 2013-08-16 08:14:24 ....A 81787 Virusshare.00081/Trojan.Win32.SchoolBoy.exn-c788ec6f4b2021021a7847695c72fd03001c428b75d91fb4a8347fb4b3865c64 2013-08-15 21:50:18 ....A 765018 Virusshare.00081/Trojan.Win32.SchoolBoy.mca-5fd084d03e42e96c51ab09236bbec8841ee96decb2d9013c15ded4d7dae33cc2 2013-08-16 20:39:48 ....A 588560 Virusshare.00081/Trojan.Win32.SchoolBoy.mca-63e06dc02fe3a9e543dec2ba8519efc703d491a14b42eabf5e73072e0114eb22 2013-08-16 01:04:58 ....A 1363320 Virusshare.00081/Trojan.Win32.SchoolGirl.doy-c736dba6917c8b387799a8c7b646fa90d376086bd21f91718ffbb15f3e00a050 2013-08-16 21:58:58 ....A 63488 Virusshare.00081/Trojan.Win32.Seco.ht-9cdc0881a2551cd6dcbe1541a03075b604286e7dc439480ba110a983bc3ff6e6 2013-08-16 01:05:36 ....A 37077 Virusshare.00081/Trojan.Win32.Seco.hy-b6b67c6884da01cc7feb2b37bad8c5aef678ae5ef1752c8c4d2aaa81848d8252 2013-08-16 20:47:28 ....A 122880 Virusshare.00081/Trojan.Win32.Sefnit.aaf-bd3d0b933bf395f5cfc703c4b39dea7e88fb65854b97f93f77efb36b0284c678 2013-08-15 13:41:26 ....A 98304 Virusshare.00081/Trojan.Win32.Sefnit.aim-ced2f15fe53c602d17f0e26dc70d6a4ee448b11a196590e5f74247c796dd2d15 2013-08-16 05:49:34 ....A 81920 Virusshare.00081/Trojan.Win32.Sefnit.b-4668c69d9cd3e8803f9dd90e599cfabd964824749e837c09f355f3d29d155b28 2013-08-17 01:20:14 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.b-a4ece193cee2ba604ff5ffeb44f0e46443e1a87232f79f881dda1b9b8d27322e 2013-08-15 06:26:52 ....A 91303 Virusshare.00081/Trojan.Win32.Sefnit.b-c0f669dfbab5d28d92618d64f2f3b1e1f3414b600c3995d40e892c7a8436b90d 2013-08-16 09:40:22 ....A 69632 Virusshare.00081/Trojan.Win32.Sefnit.b-c101f9cbd043005143229fcb066a6edb4185475e8f078ed0e4f107c9f4a9822b 2013-08-17 00:29:42 ....A 3970974 Virusshare.00081/Trojan.Win32.Sefnit.c-34afd4a0192f8cacd6c117e798b21fef876cdbd1fd224c8bb70da6606f41f1da 2013-08-16 17:10:06 ....A 92391 Virusshare.00081/Trojan.Win32.Sefnit.c-7ecae5f48c5f444b3b83fd394626c8204d7d4fef0270afcd46a8e8f5c46e80e7 2013-08-16 04:50:54 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-8245178a7ee86681a5f1d741df4ad072ffbf45fa3e8a57bf1cb219182235c5cd 2013-08-15 05:21:12 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-a2879f6e6fa091900658b5b62b17b8f6af608b750cc90452573c972a737f0d05 2013-08-15 21:41:04 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-a47d8df7a6b8f4f23a40699a0e20d0530fe00d51bae647c6b95ac6db0a91e6c4 2013-08-16 01:02:00 ....A 3548834 Virusshare.00081/Trojan.Win32.Sefnit.c-a4aa04af99ba9117b4f93ffec0620d067b3eb401f4920860bfda0295f24f57ac 2013-08-16 21:09:38 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-a5f59141c6389f746080b1db205b3214b9b16d2bb285ed2bfba5889b57b42df5 2013-08-16 00:43:02 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-a9000d2e6a9ea3302112f3526914b7f09feed5d794ed4b2d9ef3745298553a01 2013-08-16 22:13:06 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-a93afc9d02e74ffedddcb236122b7f759b3c52da8b7ae9cf569fabac9986ad20 2013-08-16 13:15:06 ....A 370149 Virusshare.00081/Trojan.Win32.Sefnit.c-a9a08f7d796c9b58f4d99991c85da93f65ea336a31daf8ceb88bf0009aa472a1 2013-08-15 11:35:52 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-aa9c8937df1db73e69ea4f4395b2af9deabf1bf22bd26c686d4070d10417158f 2013-08-16 20:31:48 ....A 90112 Virusshare.00081/Trojan.Win32.Sefnit.c-ab857fc52d30c6c5d5c71ae5c05a23d7fa5bc1c009d679ba778ff7cfd3249cf2 2013-08-16 11:08:00 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-abc3e9f4a5fcd537d5381cb45ba6b2e476112f612b0cdf34ea31f77515a55b8a 2013-08-16 12:30:50 ....A 526017 Virusshare.00081/Trojan.Win32.Sefnit.c-b0f4a856bbe326e403e400ac338b0c283a631cfd3cf0031e5075f6248a96a2e4 2013-08-17 01:36:14 ....A 93521 Virusshare.00081/Trojan.Win32.Sefnit.c-b5aba0049b45dc845f6e83d2cd815955dfab511bef65d416e1307c25b10b0450 2013-08-16 11:27:12 ....A 98304 Virusshare.00081/Trojan.Win32.Sefnit.c-b6e9b7072d6be39bd7ef237365b0cd09c2ed7ccc13e5276ce525b2df202e2795 2013-08-15 06:06:26 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-b8fa36f9a829d732c922c2a151cf765e4a54a1f7f4d79343aeba49b70c7cb934 2013-08-17 01:28:24 ....A 90112 Virusshare.00081/Trojan.Win32.Sefnit.c-bbbce4c263381ee4c094602b98af9d016deb0deafd123b25927d958f6bf26490 2013-08-16 23:56:46 ....A 90112 Virusshare.00081/Trojan.Win32.Sefnit.c-bd6c8b70991bd21b9e8ac4c6e22a3bbb64e0743130327806d4de367da097a775 2013-08-16 13:55:40 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-bd973ad30deb3e532094545cf8958e9ee169a3924706ed90a6e2ee96f4615e6c 2013-08-16 12:16:54 ....A 90112 Virusshare.00081/Trojan.Win32.Sefnit.c-c1ab4efdc6cfb8a97f649409b9126c2134903b30a377b12f3209965adb2181e4 2013-08-15 21:49:16 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-c269098685104731933f2214a470432f4fc263d585fc3f60be9e07265c7731ee 2013-08-16 18:05:08 ....A 92801 Virusshare.00081/Trojan.Win32.Sefnit.c-c3be965734c44af8012b24bdbbc694860160c0a059083d479fa516e999f3f0f4 2013-08-16 23:50:00 ....A 91396 Virusshare.00081/Trojan.Win32.Sefnit.c-c9427e77c3f93c72c6018d86a21a62e38a2e75687bc3746a63ba9b827aa80af1 2013-08-16 22:28:28 ....A 91440 Virusshare.00081/Trojan.Win32.Sefnit.c-c9632a31cc92c62a8cc0c16035b95eb28282bda74cc60218bea871efb72d33db 2013-08-15 13:34:34 ....A 98304 Virusshare.00081/Trojan.Win32.Sefnit.c-c9f94fa6c59d993715000b25de0b21d91c5bcf10a5c8b005eba8682a82c8c40a 2013-08-15 05:10:12 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.c-cbc869e80b7eeb93ae8412d8ea3adc0b130ef587d7f67d79f50c7255c95e16e2 2013-08-17 00:56:30 ....A 90112 Virusshare.00081/Trojan.Win32.Sefnit.c-ce18dfb29671f639d767f95c9e03f7cc0984e01c89c059e21c76b122673aa3a4 2013-08-16 10:43:30 ....A 102400 Virusshare.00081/Trojan.Win32.Sefnit.c-cea5e2cae2e9ceb1ac524a44709c4767509a0597fd7833acff77cf9b0fa089b2 2013-08-16 17:57:06 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-644da5ffe40071b88390f56dc445e3821415e57966eb610a7ad1f3440589ed29 2013-08-16 23:20:44 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-7087857785c687766e93ce05cccb8e22ebcf07df16e253e82d8c87814f69b5cf 2013-08-15 20:50:14 ....A 81920 Virusshare.00081/Trojan.Win32.Sefnit.oiy-a40d789d039a582d09fa2e51453659d3c7a9441f776b690a36ed8184f4999337 2013-08-16 01:52:58 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-a569c953bf0f27df411cbb11cb12bc533ab153e41a44e1c195c784557e83badd 2013-08-16 01:34:58 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-a8f2161de5a5822c1cd02d2f85dc8af40ff12a75558243feb804a66e30282f50 2013-08-15 12:19:36 ....A 81920 Virusshare.00081/Trojan.Win32.Sefnit.oiy-ab3616f8fca451cb8b9140df80593c63a02cc24770f5da11885ed75c1e448bd0 2013-08-16 00:42:34 ....A 88239 Virusshare.00081/Trojan.Win32.Sefnit.oiy-ab6aaabfaf03d2eac60c2eb0019d8b7c5052af1da571f933cdf9f80fd9800dd3 2013-08-15 12:31:18 ....A 77824 Virusshare.00081/Trojan.Win32.Sefnit.oiy-b02159432b7750a934cadf7ce93b7f3345c917aa1620e03d056eaa1e05be6741 2013-08-17 02:10:52 ....A 81920 Virusshare.00081/Trojan.Win32.Sefnit.oiy-b0b0530ef8406c3e65b9c4a304d5798442f3c22c4c75491c31ba1b01027b1f7c 2013-08-15 12:56:54 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-b5f4991e86d6a8b1842764cf5509af99527dd5fcbfd21ce954e781946a906fe4 2013-08-16 10:48:08 ....A 86146 Virusshare.00081/Trojan.Win32.Sefnit.oiy-bc23398c96984723dae6dd49b00b4b2439f63710249f10514b87b2a578f1d568 2013-08-15 17:29:44 ....A 89051 Virusshare.00081/Trojan.Win32.Sefnit.oiy-c1432b9fd5aea0c61029d24b82de2073cc8815373703f0aa82f881618771cc69 2013-08-16 00:15:44 ....A 81920 Virusshare.00081/Trojan.Win32.Sefnit.oiy-c7ddf0bfa2f489bdb62ebcfbff8e3373bae9dd6e5489fc88a023dd45189f6ac5 2013-08-16 01:44:20 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-c9e3b119968ef5451d3bdc3ec7d2585c1d8d58d5edd45b5382362605d668ade0 2013-08-16 05:46:24 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-cd6b3377752c16a983b1a403a5de261a6a59b5d803c7aa9daeabd6b401ddc587 2013-08-16 11:44:32 ....A 81920 Virusshare.00081/Trojan.Win32.Sefnit.oiy-cdd976ff221e18426772b15cf415149f1ca43fc1631213755605c95804358433 2013-08-16 22:25:22 ....A 1683785 Virusshare.00081/Trojan.Win32.Sefnit.oiy-cdedaccc84672c26ccc0f8b7ccf2c43658af8ef6398a99818622432571fdb947 2013-08-17 00:54:06 ....A 86016 Virusshare.00081/Trojan.Win32.Sefnit.oiy-ce1ede21739d84319d9a3ecfb4c003bad5c5dfae2c328b2b7c697124bb990716 2013-08-16 00:01:56 ....A 87925 Virusshare.00081/Trojan.Win32.Sefnit.oiy-cffc44342dde4b37e50d837b761da157f1e750163ccd0128ca871e449dcd20d4 2013-08-16 15:23:44 ....A 126976 Virusshare.00081/Trojan.Win32.Sefnit.qtn-5beffd53e4c929a743b5d6c733fcd03a4dc17014f557c386061361c7d484aac1 2013-08-16 04:28:46 ....A 118784 Virusshare.00081/Trojan.Win32.Sefnit.qtn-b7d8ddd800dc1923d38a659a54ff8734460c653f01cface6c5c532b14e7c509d 2013-08-16 17:28:26 ....A 118784 Virusshare.00081/Trojan.Win32.Sefnit.qtn-bae9d6ea2306513e34d28fa46522d284083aba88365e8aec8d6068ec4ad16307 2013-08-16 05:44:10 ....A 124535 Virusshare.00081/Trojan.Win32.Sefnit.qtn-cd7b515d1d42dfb50f7c26e4c92469197f3b9a940c84a33f59e4cdc04ebba77d 2013-08-16 16:36:46 ....A 2927616 Virusshare.00081/Trojan.Win32.Sefnit.xvo-2f0c73f4fdb06082f0fa02d21b470767b4fe74d71520d7c91b6b16a65918399b 2013-08-16 12:30:22 ....A 5516288 Virusshare.00081/Trojan.Win32.Sefnit.xvr-ab0313c4f0ab509c933867c5707676e41d9a686fe28f1bd2110e5a95de75ee0e 2013-08-16 02:00:10 ....A 1806335 Virusshare.00081/Trojan.Win32.Sefnit.xvr-affdbd758fda49245ea62f1f4b03f3a50d256c2b2358bb1001302357852425ae 2013-08-16 02:02:04 ....A 1714688 Virusshare.00081/Trojan.Win32.Sefnit.xvr-b73ecb13d5c08daa8cf24ca270c36df9822358ec01e05efaf57f86557c9b7e14 2013-08-16 13:14:48 ....A 2361856 Virusshare.00081/Trojan.Win32.Sefnit.xvr-bafef04356cf16f9116d615b3ba7241b5fafb2c0fd79e0792414e30dd5f6d394 2013-08-17 00:47:04 ....A 1613824 Virusshare.00081/Trojan.Win32.Sefnit.xvr-c8a1d7053745f0e6ef6a1cd50f5ca0d21e76a44dbe841e7f20adda9d6822802f 2013-08-17 00:22:38 ....A 1787304 Virusshare.00081/Trojan.Win32.Sefnit.xwn-c72809a2f49a26d44af6eee5b66080ad46efb59940ccb9c1fd764ff78567ade4 2013-08-16 02:00:28 ....A 8964608 Virusshare.00081/Trojan.Win32.Sefnit.xwn-c86d55a1526f507b4eae5e1c3ad986fae642219752308a718f85caeb6fcd2453 2013-08-16 01:33:36 ....A 94208 Virusshare.00081/Trojan.Win32.SelfDel.aggc-0eb1e74c702d133009aa2eccc1dcc984da8fe13547fad567b24d061da7b2ec9c 2013-08-16 00:14:56 ....A 94208 Virusshare.00081/Trojan.Win32.SelfDel.agns-0372b0e51b46c1144e9a55c826ba6db3e7171f6699419301aee8c5be4536d457 2013-08-15 20:49:46 ....A 94208 Virusshare.00081/Trojan.Win32.SelfDel.agns-0f4c3204e743db7d962df2d4e009fe1e2a47b227045606d7face860fec6d7806 2013-08-16 01:33:36 ....A 65536 Virusshare.00081/Trojan.Win32.SelfDel.apiy-17f61c1dec1b5ba3c145dfdb096d0300a86e130358fa038638a44681381aff37 2013-08-15 23:47:20 ....A 106496 Virusshare.00081/Trojan.Win32.SelfDel.apst-01140dac868a0296c34d3370236f3569a30d87b3337fbd4a87798e4662792c5d 2013-08-16 01:00:38 ....A 110592 Virusshare.00081/Trojan.Win32.SelfDel.apsv-01bb00028752584e6acf7ca02f857963760815e2b66b59b16ce72877ea65e4d4 2013-08-15 04:58:26 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.apta-2898aa4ad7a40ea8775f2afb703b938d3d75efe9008a1fdb8c3786da70be90e2 2013-08-15 05:01:44 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.apta-321afde081aa98159f8311665cfe8922de9de84f4de73757651e0c73b1270f97 2013-08-15 21:30:14 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.apta-7ea75ec23c9c9dc444bc47f86de354e4120003e0a766e32994ff122cbda13dc7 2013-08-16 00:28:24 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.apta-bb4f5beb4bae90267fc38264056abf91583dbeeb4054cb438b0d70059f644e5a 2013-08-15 23:49:12 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-29d26ed547d89ef567d4b7f03d171b9369d6e7b32cd0473aa1b0db749517c535 2013-08-16 00:29:04 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-3b229e90dc765fe324219eed401746f11b17da5d35a615b3878cdca1bd4dc13c 2013-08-16 00:15:50 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-5bfbf77cc66e142bc210aa6e1af3c437ecf19b271c83cfee0cbcc1603f3794e0 2013-08-15 06:33:30 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-8a86f6accbc225d09cc658820d5ce94f94a3acc3706f98373663667229f80dd0 2013-08-15 12:36:08 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-8ba983032f0e6935f6ba64c5809f3df1991701c6066f8c679b46fccb6a645560 2013-08-17 00:54:44 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-c0fa0f6359d5319e5b6f96d1d227aab0918ebcc4cd96a337825ec5877eed309d 2013-08-16 13:29:12 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-cb555c85dc3cf27d167927a052f4aef6c32dc8c7bd54194784427c7ae3c2a335 2013-08-16 00:22:20 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-d252bf7ddda9680057176b5e50810dbad7d2052fe32b73ed3e257f6e7d87a955 2013-08-15 17:27:20 ....A 155648 Virusshare.00081/Trojan.Win32.SelfDel.aptc-d396926cc69927e89a4282b19f035a1004921083abf83c7795e35f9907217c91 2013-08-15 21:01:52 ....A 86016 Virusshare.00081/Trojan.Win32.SelfDel.apuk-05b248f71a7f701d8378d3e693633a18280b70f45ec594d005014970ea7bfdd3 2013-08-15 21:57:48 ....A 86016 Virusshare.00081/Trojan.Win32.SelfDel.apuk-091a9a85f5e8bfd24a593e9fa8afb3dfa82df2c17b3a868b092e27fac2a4106c 2013-08-16 19:58:32 ....A 75264 Virusshare.00081/Trojan.Win32.SelfDel.apxj-2ea8cff2c46f7ec6598e4af27e3b06232cf6c2e777e53a83a8631e653e5f85c3 2013-08-16 09:40:56 ....A 75264 Virusshare.00081/Trojan.Win32.SelfDel.apxj-6b7d8b5496760bfbabd46b57482716b30a5077fa5046f5b636193d8e226ad5c5 2013-08-15 20:52:28 ....A 93184 Virusshare.00081/Trojan.Win32.SelfDel.aqgz-006da3ab4fa8b7df7d6f9b6a9a53f850b898749cc715189453d83e8dbcde2096 2013-08-15 18:40:48 ....A 81920 Virusshare.00081/Trojan.Win32.SelfDel.aqwn-05ea08d037c97df325274277bdb165e4c91603b57c8695da1c4ebd65ec7cb083 2013-08-16 00:55:18 ....A 81920 Virusshare.00081/Trojan.Win32.SelfDel.aqwn-10cd21764f12060de93b4e094d8d0b65f4331551e321d2f5711ceda27658f358 2013-08-15 21:01:42 ....A 81920 Virusshare.00081/Trojan.Win32.SelfDel.aqwn-115d90a677227f70850f6553980f40592c90e79ecd6c2dba08779d1710599ba6 2013-08-15 06:13:36 ....A 81920 Virusshare.00081/Trojan.Win32.SelfDel.aqwn-ca1cd56b90190610912641922b9445e46c234b583d2adc628d7618a8d39cad6c 2013-08-17 00:38:24 ....A 81920 Virusshare.00081/Trojan.Win32.SelfDel.aqwn-f23e7e943548d370139d3da1976beb3b2f1ad5f6cdfa341d73f8b47a71b673f2 2013-08-15 23:19:58 ....A 94208 Virusshare.00081/Trojan.Win32.SelfDel.aqzl-0c041ce7e9c2032c4b24a89725c10c251c0f25f1b020c9d86a07f2369f8740f4 2013-08-15 22:23:12 ....A 90112 Virusshare.00081/Trojan.Win32.SelfDel.aqzr-0e41f5a5d7e0168aa7c7830a3808cab290f834254e9b84d4702fe3b258978a39 2013-08-15 23:48:22 ....A 90112 Virusshare.00081/Trojan.Win32.SelfDel.aqzr-17c5e6bd0e9615d117afba46d6f46df730d8d2dcbdb24633e2c61277fc82007b 2013-08-15 23:19:40 ....A 90112 Virusshare.00081/Trojan.Win32.SelfDel.ebm-14b00f01a62316e9c1026a10fe33317a8386e2d800413714cc7fa253234da956 2013-08-16 01:57:10 ....A 86016 Virusshare.00081/Trojan.Win32.SelfDel.eca-027dafa7df5793bde95876b76d0911af4bbeae97b521b541acb4b2800755d43b 2013-08-16 01:55:14 ....A 118784 Virusshare.00081/Trojan.Win32.SelfDel.fmx-023f3952b04e606aa67ce12b8c0d0222ab72b3b2ce096c1cda9eaf1e6a355016 2013-08-15 05:58:38 ....A 176128 Virusshare.00081/Trojan.Win32.SelfDel.g-083033e869b1a456de01038d195d6140285b12f4b6da298436428fef2f5bb42a 2013-08-15 05:20:06 ....A 176128 Virusshare.00081/Trojan.Win32.SelfDel.g-307ff55e3e762ed3910995ea23d1193454d0598c0b69441594184ea7f239d8fc 2013-08-16 21:35:40 ....A 65536 Virusshare.00081/Trojan.Win32.SelfDel.lo-56b6f73b163fe1194457813b9cbd8d5dcb3ea6a78715f5ecefec85347ddf0a92 2013-08-15 05:30:18 ....A 951798 Virusshare.00081/Trojan.Win32.ServStart.aem-6df6bb3ea6ea1ea66232dc0e3107d8f2893835dd1f8057a71a4f8c00bf3c2c54 2013-08-16 04:28:46 ....A 57344 Virusshare.00081/Trojan.Win32.ServStart.ywv-afcdb6a7a75f289bfb25938527ec79e9e86c77c1530e1cc1a79f8b9ac516e59b 2013-08-15 18:34:02 ....A 79872 Virusshare.00081/Trojan.Win32.ServStart.yxz-d3f0be43281580def35a84a05c1fd8475122709a09fbf91d24e95a77691f45c3 2013-08-16 00:22:44 ....A 65536 Virusshare.00081/Trojan.Win32.ServStart.yye-09c88d54240b63b3d93c3ffae8d8de9bd43b8e1a537ca043b29f95e0c53f7ba3 2013-08-16 15:36:28 ....A 79248 Virusshare.00081/Trojan.Win32.Servstar.gf-3d41d045978c47f55b571a5557221ad82ae9106cda2181c26fa692eea56725b2 2013-08-16 15:19:46 ....A 73728 Virusshare.00081/Trojan.Win32.Servstar.gf-9e885000921f0105684fa77fb3d7defd3be0e93f82ca2cda4469dd102137c5e8 2013-08-16 18:46:04 ....A 48128 Virusshare.00081/Trojan.Win32.Servstar.gf-a40772fdf2ef34f57120ced6570a3845f4217c44b5dabfc5c80b41bcb338cdd0 2013-08-16 00:35:54 ....A 73728 Virusshare.00081/Trojan.Win32.Servstar.gf-a96f8e4d1c2c55843f88af88f105bb95710a483e998ee1a571336bf3c0af733a 2013-08-15 22:23:24 ....A 126976 Virusshare.00081/Trojan.Win32.Sexs.br-bde44fe08f8684ae1f5f617e8b22a737812a76ceb05a4067b240c003e7f56ab0 2013-08-15 23:19:26 ....A 10781000 Virusshare.00081/Trojan.Win32.Sexs.bt-cfc255f91e74630ae00b42346fe5431052667155a3bc69264b9a52f9cb475168 2013-08-16 23:41:08 ....A 3014848 Virusshare.00081/Trojan.Win32.Shelma.adtp-9f0fee3e30a24f697e94e2edf998c62067fdbab6add19563078ab6330c884f14 2013-08-15 05:03:42 ....A 3248872 Virusshare.00081/Trojan.Win32.Shelma.adtp-acbb6a27d329564245cc44047e5c5abef24158f14069789f91ba3595dc7ccac5 2013-08-16 04:18:56 ....A 1182720 Virusshare.00081/Trojan.Win32.Shifu.cd-aff3d7d6f18cbdd291df2e6d01c24f3396294ee8b90376c4e8e2359d16dc28fa 2013-08-16 10:43:58 ....A 235344 Virusshare.00081/Trojan.Win32.Shifu.fx-c724010f0379045516a88039711a9c32d93bbe31eff6ddd9b85ab415aa596f77 2013-08-16 19:56:26 ....A 235344 Virusshare.00081/Trojan.Win32.Shifu.fx-ce6749b759ac6ad688564ec0ad47ad216fb51663c8caabe366bf3c5cbe00a308 2013-08-16 12:39:18 ....A 19968 Virusshare.00081/Trojan.Win32.Shifu.hb-3028eb64cdda43ecdcf57894894e30e37c069f612004150aba00debbe7b306cd 2013-08-16 01:36:24 ....A 141485 Virusshare.00081/Trojan.Win32.Shifu.jo-b51b1a074e266a950da1e40e0137106281b0c8bc89851948377511a4ddb673ba 2013-08-16 21:14:12 ....A 80706 Virusshare.00081/Trojan.Win32.ShipUp.bnl-bd7306adf3f759ce736752d05a9496853b35509ce12859713f340c10e0bb1da7 2013-08-16 01:33:34 ....A 423168 Virusshare.00081/Trojan.Win32.ShipUp.boh-0bd823917dbf08dbabb17feda58fb5741883d41aeb03cae2d9ef805c47c4b0d8 2013-08-16 20:43:08 ....A 149760 Virusshare.00081/Trojan.Win32.ShipUp.ctvn-341cc88b0afc0919da6ca0fa38530097e4a3075c42d2a18bc794c1f4d035e919 2013-08-16 19:48:36 ....A 115883 Virusshare.00081/Trojan.Win32.ShipUp.ctvn-7833aba6abc47dfa8e835ddb38eff20676731c1d1d6556b81cd7991d0ac0d028 2013-08-17 01:33:02 ....A 151651 Virusshare.00081/Trojan.Win32.ShipUp.deon-3d12914c69537cc569c5b470d767f2d5bce263d6be0b6ac7520c1ccbd53dfdf8 2013-08-17 00:40:56 ....A 151705 Virusshare.00081/Trojan.Win32.ShipUp.deon-af027b1149ea2ff8060793939f7bb6884de80976b55543c9cd50ab02f871c21a 2013-08-16 13:46:14 ....A 151753 Virusshare.00081/Trojan.Win32.ShipUp.deon-e928cb7b7269b6752b4eee1735dff7e222b26778b9ab840a7607c05f023eee9f 2013-08-16 23:36:24 ....A 666616 Virusshare.00081/Trojan.Win32.ShipUp.pz-26f71174e58e7dac381185a4f4cf37aae473133a46df990663c381804cc967ed 2013-08-15 12:24:20 ....A 32768 Virusshare.00081/Trojan.Win32.ShipUp.wn-af10fb8e8682fdd3d79d22ff87283903eac5502252fdb473283ddbd558c31e2f 2013-08-16 01:32:02 ....A 56320 Virusshare.00081/Trojan.Win32.Shutdowner.eaz-b5ff7ff6f27b96c42c2878bdd830d5926c6a1b74d1df928f69fbefddb3821464 2013-08-16 22:17:00 ....A 1289484 Virusshare.00081/Trojan.Win32.Shutdowner.evk-b5342f2bad568e7f280da186047cbb659d2c7612109f5294e1d54fab0e3b9eb6 2013-08-15 14:15:18 ....A 130999 Virusshare.00081/Trojan.Win32.Shutdowner.imy-08bf870601ecc71272e8ec99eaba0b5119f3e272d5c9df6fef3b2f093a3d8e45 2013-08-16 16:24:02 ....A 625664 Virusshare.00081/Trojan.Win32.Siscos.aaf-3846a996be6228cd48da19947b17b3ce8a6644efcbaeb516360e81c47f7d7e99 2013-08-15 05:29:56 ....A 1413120 Virusshare.00081/Trojan.Win32.Siscos.aif-88facf11ce5e701a0b113f74183b9663317d3ea0defe1cafbcd4199fb8876548 2013-08-16 20:04:14 ....A 650238 Virusshare.00081/Trojan.Win32.Siscos.bqe-84e5b931ac817eb9639931f8dcb90917a2cd1c89791668a37f8d16070a48ce5a 2013-08-16 19:34:42 ....A 704712 Virusshare.00081/Trojan.Win32.Siscos.bqe-9d30bad630412030e4ff831f836720e1d1f420d66ec9a410aca9c157cd44a316 2013-08-16 00:33:36 ....A 682496 Virusshare.00081/Trojan.Win32.Siscos.bqe-a3e00ef96afecbb9402fe32bbb7c7271db1f470e1c005e3a8de143d3c90dcfd7 2013-08-16 22:18:06 ....A 639962 Virusshare.00081/Trojan.Win32.Siscos.bqe-a9124cdb11f6078c5d48c70f7f54a2169f7396f9c0ab2f25f2247631908f913a 2013-08-17 00:26:12 ....A 651264 Virusshare.00081/Trojan.Win32.Siscos.bqe-ab477b92a115ec12d34a5a8556664c9a8854b89ffa07fd80d470c5f8ebfff596 2013-08-16 17:54:38 ....A 606408 Virusshare.00081/Trojan.Win32.Siscos.bqe-af6af685ccfc461ad1f557439445133f18f4edd293510816c8c48f9209d39d60 2013-08-15 10:29:38 ....A 750080 Virusshare.00081/Trojan.Win32.Siscos.bqe-affced444534b90399c8a3b3fbe3065e27a7469bab35566f79a26a83fe0f9286 2013-08-16 00:33:34 ....A 649767 Virusshare.00081/Trojan.Win32.Siscos.bqe-bbc90699885aae5d67b996cf354774e9407d400ae1737230c3cce4a44ec7567f 2013-08-15 13:35:08 ....A 686630 Virusshare.00081/Trojan.Win32.Siscos.bqe-c7d429ecf3341ba25b0e016602b15f113fea2d55589d925a1a17c9151714278e 2013-08-15 06:26:40 ....A 650240 Virusshare.00081/Trojan.Win32.Siscos.bqe-cf4e7f93aa2a7e5cd58a8ce5badcbfaa39a8386092fd5ce3586101d43f37c1cb 2013-08-16 04:24:42 ....A 595968 Virusshare.00081/Trojan.Win32.Siscos.cyb-cffdf1a3b5be1f2c97d1de50f110cef1b5a3c207443dee358c0d2b5d3c6cabf6 2013-08-15 20:54:30 ....A 274560 Virusshare.00081/Trojan.Win32.Siscos.jnb-3feb5f788d19648bfe00b68c24a63ec2ddfa6e8b1b255ecb8898f3478fd295da 2013-08-15 22:45:14 ....A 162076 Virusshare.00081/Trojan.Win32.Siscos.pnc-0d08e3860aedfb77616adfe00f53d1993ed21fdcf0d613ac3e5d6cd4cc296b34 2013-08-16 05:42:18 ....A 913408 Virusshare.00081/Trojan.Win32.Siscos.vsf-c3c1248f390cc508aaf793f45ff173e0e86b4f97c415ca74f5335b2f8805ac53 2013-08-16 22:25:34 ....A 53248 Virusshare.00081/Trojan.Win32.Siscos.vtf-ab2c134f1eee228cfc130cc4b3aea065c6658c48e3ac22b49f6fe8f57fa82037 2013-08-17 02:14:38 ....A 37888 Virusshare.00081/Trojan.Win32.Siscos.vuk-3dcbb880900bfc54c8a034209d32a4faa26a468745af78f9263af36888070170 2013-08-16 21:35:20 ....A 36352 Virusshare.00081/Trojan.Win32.Siscos.vuk-6230fdc0ec5dc95bf91a08a72d666196dabcb34cccee7ffcf459fb83d1b64e69 2013-08-16 04:23:32 ....A 36352 Virusshare.00081/Trojan.Win32.Siscos.vuk-a38589ee2d88a3ecb2cfa29f4022fc3aa030483f7a1859d4a42b75d5d7d68721 2013-08-15 05:40:58 ....A 38912 Virusshare.00081/Trojan.Win32.Siscos.vuk-b40c8b2f477fb7c1088f2b22c82e96ac056b082dd0bf9c2ae6a14925a9d40259 2013-08-15 14:37:22 ....A 37888 Virusshare.00081/Trojan.Win32.Siscos.vuk-b608eb784edc4db7f1058cdef259141ad725f6ba0938f2cd7363ef3d3e8c9fe4 2013-08-16 23:18:02 ....A 36352 Virusshare.00081/Trojan.Win32.Siscos.vuk-c196e5e48a01fc48c483daa59b2af4db1c7ded00808b3d4c9f6b70d77cf5cb62 2013-08-15 22:45:18 ....A 172032 Virusshare.00081/Trojan.Win32.Siscos.vvv-018060d95d76ecb364f1886020fe912572a294d2ef0bcfb839fa5ba7d5299ce7 2013-08-16 02:30:10 ....A 89600 Virusshare.00081/Trojan.Win32.Skillis.aok-cf219c43700c2c3b0d205b99fa1b52529200c8ad997ad9242dcd50c2e198cae3 2013-08-16 11:20:56 ....A 91648 Virusshare.00081/Trojan.Win32.Skillis.bfkp-aa1c0875ec7f2d89f1b7414959512ebfb9dbdce6721d31b3e8d82baad18cb9e9 2013-08-15 21:31:40 ....A 91648 Virusshare.00081/Trojan.Win32.Skillis.bfkp-bda9da15cc2f2e6381df9c189462594a1550d29f0bc950c8de0639d8e6e52dfa 2013-08-15 14:17:52 ....A 91648 Virusshare.00081/Trojan.Win32.Skillis.bfkp-ce6c0663e5f49137d71962dcbb678bc94697c5950c5153ed6e29f3632813d744 2013-08-15 13:45:56 ....A 31232 Virusshare.00081/Trojan.Win32.Skunk.aa-c703f761416240b595875bfca733eb827cc7344957d0b193ec8065871f61d10a 2013-08-15 18:27:20 ....A 755200 Virusshare.00081/Trojan.Win32.Slefdel.cpt-bc5087506d358751e2ed48c883d31cd12bee3d8c0a009f7b3f7e6f646de3cc54 2013-08-16 18:45:26 ....A 801792 Virusshare.00081/Trojan.Win32.Slefdel.cpt-bcabef43c4aff2ffde5e3c0b7913aec63b7dc6589a9bdf295931010f4ff1686f 2013-08-16 22:10:26 ....A 1642496 Virusshare.00081/Trojan.Win32.Slefdel.cpt-c34dfea2be9fc01b93a2c7f1685fa3f7b654b75e79b7b0c2f505d38b2094baea 2013-08-16 22:05:36 ....A 726130 Virusshare.00081/Trojan.Win32.Slefdel.fgs-5e007b66b2cf7d00a7219075a6293c5b743cc2fc640aa33cf356575c5118c65b 2013-08-15 21:00:46 ....A 892928 Virusshare.00081/Trojan.Win32.Slefdel.flx-c9b9083fe466da0253c28adcd99f3b86d3dc82da7c9ea6b116f75471b8e67a6e 2013-08-16 23:35:44 ....A 131072 Virusshare.00081/Trojan.Win32.Small.abpq-a3781447aa7b6cca6457c3c2d5e470a5a5c7c7f231f3c6f4219c612621a718ed 2013-08-15 12:54:36 ....A 1320830 Virusshare.00081/Trojan.Win32.Small.ackh-bd461f7e1bdfc334e4478355d9df18646107c33d56701792addb36bcf416a8cc 2013-08-15 05:53:42 ....A 49152 Virusshare.00081/Trojan.Win32.Small.acxc-7614107433bf530179ee9bbad7173bc69e0f2ab9464b4e69bdf3c39d8a9d7fa4 2013-08-15 06:10:54 ....A 61952 Virusshare.00081/Trojan.Win32.Small.acxc-8d91421cefa4a058227cda7562a9681c78ff9ebfb0b476cb87dec93017a83dd6 2013-08-17 00:08:18 ....A 98304 Virusshare.00081/Trojan.Win32.Small.acxc-c734b27aec1bcc358373cc8d5d83d91d47846b97be440ce199abf60294830d39 2013-08-16 18:08:14 ....A 46080 Virusshare.00081/Trojan.Win32.Small.acyq-1cd33bf3d0760d3ebfa78d226b895c34068bff553c6ec8065fda4a9ccd8b8da6 2013-08-16 19:48:54 ....A 33280 Virusshare.00081/Trojan.Win32.Small.acyq-93b08c84ada1a73cb98a206df6ba9f445c7b7eee27ff65cc3a1548c738f5375b 2013-08-16 12:35:36 ....A 31232 Virusshare.00081/Trojan.Win32.Small.acyq-a5ce034a4bde51b7aea5c6ed55f2bd995793bfa9f16e24c43ecf4a2fb0ec564d 2013-08-16 13:17:38 ....A 35072 Virusshare.00081/Trojan.Win32.Small.acyq-bdc9b01b7cc86ab570ae15a123f6737fc02ac366a873c955558eb989a9d66fb0 2013-08-16 12:17:50 ....A 30208 Virusshare.00081/Trojan.Win32.Small.acyq-ce9b6d15872d904a23ded59608e3cbd2379bff9f80e42b4de78dc32b25c09c5a 2013-08-17 01:20:04 ....A 7680 Virusshare.00081/Trojan.Win32.Small.aibt-c8aed0a863e20152a84cd7d1bc1e8f8bf4539888db4223429178f82cc7de5b9a 2013-08-16 01:59:12 ....A 19456 Virusshare.00081/Trojan.Win32.Small.alwt-c7338cca9938b29b1c44f57985d0466501cd30cf7a102c3e309f301fc35979b8 2013-08-15 18:39:30 ....A 38912 Virusshare.00081/Trojan.Win32.Small.arv-a97c9f3651d27560571924a0ab47323aa1a8ffeef1cd849840534ed892f0d263 2013-08-16 02:33:30 ....A 38924 Virusshare.00081/Trojan.Win32.Small.arv-ab0396e8f67ce5d63d2e11b69aba25ba3f4f1853d3ca924ebc77ad186575690f 2013-08-16 13:24:40 ....A 38924 Virusshare.00081/Trojan.Win32.Small.arv-b00494ad07b1ad4bf21bdfd85dde53262eca1d17a52360ae87e64e27d9b5f5e1 2013-08-16 10:48:18 ....A 38924 Virusshare.00081/Trojan.Win32.Small.arv-b1c01a44637f07c41dcb640a425706d2f55d275e1073ee3e3d2542e01548b681 2013-08-15 05:15:40 ....A 38924 Virusshare.00081/Trojan.Win32.Small.arv-cc55679a8c70873aae5fb47ef864743d4c8466c6279b675665c54ae2a067b363 2013-08-16 10:24:44 ....A 876263 Virusshare.00081/Trojan.Win32.Small.be-2b2307dab3b01099d7e7b736e37fe7e3f886be734dd5c6139417cbd422b2400e 2013-08-16 04:26:18 ....A 6448 Virusshare.00081/Trojan.Win32.Small.bjzy-463b7b4d8ed49be4939c2ab543d57509720e4c55f8d46ec2e275f71a26be7238 2013-08-16 19:14:46 ....A 23977 Virusshare.00081/Trojan.Win32.Small.bkdg-b155a19324feeca687ced30fda03f4a5a7b20a9c819054b66dc31a5e0759b8ee 2013-08-15 08:18:04 ....A 43865 Virusshare.00081/Trojan.Win32.Small.bkzg-aa8433457435ffad5b286ea188b7803e502dd253ce2a9da6b44731d07671100c 2013-08-16 04:16:36 ....A 271744 Virusshare.00081/Trojan.Win32.Small.buq-4b81cbd22cec11b67694f828413ab0abbfac920fd99785e73986a85463db31ee 2013-08-15 13:29:22 ....A 38400 Virusshare.00081/Trojan.Win32.Small.cb-c2aad05f9444b98c84f63e16b951ef17118802557a3ad19431c983132505596a 2013-08-15 08:17:50 ....A 66000 Virusshare.00081/Trojan.Win32.Small.cjci-a4449050dd298888bfd8d6f405cf475ed7bd8915d874ec9610062df341c614ac 2013-08-16 23:10:22 ....A 32768 Virusshare.00081/Trojan.Win32.Small.ckod-b621ee95091b796002592d6e1a1a115c44283e70eefc4faea758550465dae021 2013-08-15 23:58:50 ....A 265728 Virusshare.00081/Trojan.Win32.Small.clx-3a32a9402d17fb4ebd538cee935181b98cdb727786bd810e0b4ce46a283e56a3 2013-08-15 04:58:06 ....A 20992 Virusshare.00081/Trojan.Win32.Small.cmm-ad4547995631a5671c2fcb74e1a20150dbf4634ed21d9b110010777c066d5689 2013-08-17 02:06:10 ....A 48128 Virusshare.00081/Trojan.Win32.Small.cno-cec989b0be83219df93cf3f29379d9d88463624f2891309614fae43f5cab8c56 2013-08-15 23:19:58 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-0a189be3390a10dc6b4a05cd837288fdaeed18ab4577b54418c53a8bf4ffa792 2013-08-16 22:27:42 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-6de73d421764d82e957e61a32003b39ca15f417fc7ca6830bd7bceb51a78bc79 2013-08-16 04:52:38 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-795d147a9b0b0ba063aa6055a1138d7e568c7a6113383d58cb550133e88217a6 2013-08-16 10:51:52 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-79d353735b16eecc7df8cd6ed0b8e98dceeed8532cb03d3393b6b393f9305f1f 2013-08-17 01:39:00 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-95759551a32744975052237a28e0b4a7f6aae8cc26074b5c5a456b7b4619cb81 2013-08-15 12:53:48 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-96e5acd534f8744824b3ce42a5a67bfd4e2779fef6ba4a08a60efff18f00d814 2013-08-16 01:32:50 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-9bcd08de68f89374597c5df4d0eb015c5cd34e1e2f3418f5029c60b54ff9e623 2013-08-16 01:45:04 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-a50edecd01e3683eefb05ebf349ffddac73265a1a2eafc1fb5516ea10a377eb8 2013-08-15 21:39:04 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-abd31dd9737c64bc163982d083af4465a4dc5d2421c02c27651b1593c45630e7 2013-08-15 22:52:50 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-b660030e3abfa07c85cad72c6531f482325a2f287fe744e66ba699419563ff84 2013-08-15 13:05:40 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-b84bfbf84496edf757e851f55b5974dd6712b863798c6d135f3b3432cc56ba4c 2013-08-15 06:30:10 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-bdb172d97d3579498a3337468abe73e0c529f9bf88de273cfdcbb3bcb782537b 2013-08-16 19:43:54 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-c9bbcdec941ee5cf887e34612da55b69a7e6c2bac55f93644a963476af0e099f 2013-08-16 22:26:40 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-ce6577a63de89773cdf395921789d3900e81016f143563a9a9e058cfa2eb3537 2013-08-15 17:30:56 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-d645fb1d09945018d4ddded27e4f66e59e4fb1067e5c46ca238ac0f28dd601de 2013-08-15 05:45:12 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-d89c7555a940cb34e6c67724c677d92f0939e314979d4d063a459737b498cce6 2013-08-15 05:49:44 ....A 99328 Virusshare.00081/Trojan.Win32.Small.cox-db3a73e9cac7817edd0999b38aee9989849fc20227e44695227a1f1ab04e92a5 2013-08-16 17:22:42 ....A 1072 Virusshare.00081/Trojan.Win32.Small.cpd-1a0e12894953c619ebf609d273df4e46ab0521c78bfce62154f6019f6090797d 2013-08-16 00:33:48 ....A 33792 Virusshare.00081/Trojan.Win32.Small.cpd-69b3bf70e8e56105a5c48168a3da9ea91cfb58e51b7effe29e3a6296ef47e95e 2013-08-15 13:28:12 ....A 33792 Virusshare.00081/Trojan.Win32.Small.cpd-cd49ab32d9e3c4984f6d5fa9a963e669b42a0d5a1e98d1b25f6d241941b1d9ac 2013-08-16 23:19:04 ....A 37512 Virusshare.00081/Trojan.Win32.Small.cy-cfada2eb00a2c9ed4ab1fa398e0f029cd449ae8dcf86dab2e3a5e243bd308f95 2013-08-16 04:50:22 ....A 69632 Virusshare.00081/Trojan.Win32.Small.dt-bdf2534224e1c6d12d9e650cc1c4b711ebb180e8b7c587ba787309764080bc9c 2013-08-16 11:52:14 ....A 39936 Virusshare.00081/Trojan.Win32.Small.ev-142da56208efe5ea283bed2783ddb627154c7856f0a6fe6c63dbde6722aed635 2013-08-15 13:18:50 ....A 35328 Virusshare.00081/Trojan.Win32.Small.ev-70d40d99249472bb28a433152cde0fbf535cea94e35b1fc6c9327e8157713ac2 2013-08-15 23:34:42 ....A 44054 Virusshare.00081/Trojan.Win32.Small.fb-afb45e110a408e987d8a0ca93c39bfe8b16fc7f2edfdc25c95facf7ebb69af0b 2013-08-15 06:01:00 ....A 60988 Virusshare.00081/Trojan.Win32.Small.fb-fad7be4aab3e111a20d86e1e0e532de5e702a69ee6996119b10ba4f67cf973a8 2013-08-16 11:50:04 ....A 11895 Virusshare.00081/Trojan.Win32.Small.ga-c28254cb8d7b42c70bc756ace039f3573cd7c2160d4d72b741878d4e174d764f 2013-08-16 15:54:50 ....A 73728 Virusshare.00081/Trojan.Win32.Small.j-c8efa9b3e7b206e539da43891b6f9d46fd8a2d8579d540a746078b4be774b2a0 2013-08-17 00:39:50 ....A 63128 Virusshare.00081/Trojan.Win32.Small.jt-c81bc75e1adff505b88fcbdea987149e5183fcbabe9e1838fb5d520606cc18a0 2013-08-16 00:14:12 ....A 18944 Virusshare.00081/Trojan.Win32.Small.lv-bb80cd42309c06967f864c299c68d4d9f89155421db869f0267085d20204d360 2013-08-16 13:08:50 ....A 14848 Virusshare.00081/Trojan.Win32.Small.yaf-bca2d2d90c6e0e2191a1a1e287c7da99ab95d1f2ce2904d67f4d631d223c8bbd 2013-08-16 10:19:10 ....A 175564 Virusshare.00081/Trojan.Win32.Small.ynb-a48edf4bedd5da0a75fe1ede99ef84c531f549c2ee080457b02755ddd026ee5e 2013-08-15 14:22:38 ....A 7470 Virusshare.00081/Trojan.Win32.Small.yon-b6f19ec0785137aa13ba1aae59fdaebf840b1f2a4f119b20e1f63bdafc8d2e7f 2013-08-16 17:43:54 ....A 7470 Virusshare.00081/Trojan.Win32.Small.yon-c9ce838abb9cdec1fed5ace33f1c3b9aa85e1323fc2a9ad17bde939103149b4e 2013-08-15 13:19:04 ....A 148992 Virusshare.00081/Trojan.Win32.Smardf.fuz-a3412d578508e0143dcf9a8fbeca3fd3853d7e47ee2ce526bcf7e447978e980b 2013-08-15 13:44:18 ....A 149504 Virusshare.00081/Trojan.Win32.Smardf.fuz-a519d77f0a27f7612029430db0436b3fd81a0f8250761a9a2d8cdcbf9d7bbcc7 2013-08-16 04:46:10 ....A 149504 Virusshare.00081/Trojan.Win32.Smardf.fuz-aa78e198a6887bd7ff246e2540c4e8fa8e98d7f040e77b97cd1ec5078465be24 2013-08-16 15:28:44 ....A 148992 Virusshare.00081/Trojan.Win32.Smardf.fuz-af0ba558b4a2eb9c35c9e468b3ebf9a97f91163ee07eed0089aa7c4facb57b8f 2013-08-16 21:01:18 ....A 146944 Virusshare.00081/Trojan.Win32.Smardf.fuz-b05b1127e70029e7684237012556ba69d93f94ae621951b9c6f1ace19db06926 2013-08-15 05:46:06 ....A 500736 Virusshare.00081/Trojan.Win32.Snojan.akl-503958e78daf58374592511712329e60bc1e09aa9c8db5e4cd728bae9c38d967 2013-08-16 01:46:34 ....A 492544 Virusshare.00081/Trojan.Win32.Snojan.akl-a3a4f0103217b2ef0e52e8f17b62ed9b3f9c175f3081627f4b2a4f967db681a5 2013-08-15 22:05:00 ....A 492544 Virusshare.00081/Trojan.Win32.Snojan.akl-b080838077499c4700854e4f0ac702ee030f24f824c8680cb90d788bac114e23 2013-08-15 13:41:32 ....A 492544 Virusshare.00081/Trojan.Win32.Snojan.akl-b630b9dc7e0e75808b9ab600e80b67631cdbbc0994a57183ccdc57809df07a7a 2013-08-15 10:10:18 ....A 2560 Virusshare.00081/Trojan.Win32.Snojan.b-a9c7cbca77837805d83529b788e327387288f9683e87ef90f63c7aec0986757c 2013-08-16 22:01:18 ....A 19456 Virusshare.00081/Trojan.Win32.Snojan.b-ce9d4960f9665898c0fd23af6c727c72acdc0a461a9283dca61b7828b1ec3953 2013-08-16 13:17:50 ....A 19456 Virusshare.00081/Trojan.Win32.Snojan.b-cf36793609018fbe3b51a05d70163f1fba3b38605611591f9a17702dbb4c909e 2013-08-16 20:27:46 ....A 6597765 Virusshare.00081/Trojan.Win32.Snojan.bpoq-cfb928ff18c519078512396afbf60aac0f7ebbdf9c482542ba3bb42bc6fb7420 2013-08-15 12:56:40 ....A 3118980 Virusshare.00081/Trojan.Win32.Snojan.buln-4f387bc36291a9e0f7e24157698ec8e5c834c6d7cbf5012241ea2e6cb65c6c18 2013-08-15 04:56:34 ....A 456261 Virusshare.00081/Trojan.Win32.Snojan.bxkj-ff0f0c0a235ac36e390709434039571cbdd315edb322462855f8883f1fcf91d3 2013-08-16 22:16:08 ....A 637128 Virusshare.00081/Trojan.Win32.Snojan.bxuf-b5f7ea6940c6e96185e003ede8da3aff56d3f91bccd28129569a7479eea8d800 2013-08-16 01:36:46 ....A 637128 Virusshare.00081/Trojan.Win32.Snojan.byae-aa1e9c4cba75933fa07843454ddabcdeeb28672eb2cb08bd1004b0089527a5f1 2013-08-15 13:32:42 ....A 637128 Virusshare.00081/Trojan.Win32.Snojan.bygl-c39c2d29a327260a5c210db066f0ecc4e3dbb743312538dd84b95b26f1db8b4e 2013-08-15 06:19:26 ....A 798720 Virusshare.00081/Trojan.Win32.Snojan.cqwz-311aee24294c3d5710b6977b632c4d05d4023486c5139781940f3ae467e855a6 2013-08-17 01:41:40 ....A 584817 Virusshare.00081/Trojan.Win32.Snojan.crvn-b17590b4dac8efb8a84005040a85e9326cb9211f54bc2a397fedf88dfff29325 2013-08-15 18:25:24 ....A 584817 Virusshare.00081/Trojan.Win32.Snojan.crvn-bbdd892fada55986a2eee0810c00103ce47a56740602cf4662933eca70300399 2013-08-16 09:28:54 ....A 584817 Virusshare.00081/Trojan.Win32.Snojan.crvn-cd0da5a360239b60c979da6cf16159b2f482bcc035cdb35c2e22182612ef6a79 2013-08-16 21:59:32 ....A 1010260 Virusshare.00081/Trojan.Win32.Snojan.crxw-1f81a57aad3a6f458d58b80fc1f6ba23de0a66f602ee090312cdde61fb05029c 2013-08-16 13:19:12 ....A 249856 Virusshare.00081/Trojan.Win32.Snojan.ctec-ce31abd34eae4ab9aa3a0bcca7cd63d4f4dc6f0cf42bab6588d6f9f656c1ef91 2013-08-15 14:41:00 ....A 43008 Virusshare.00081/Trojan.Win32.Snojan.dzm-cbc891c2cfe6535e5b0833769c265222150495609fda896156290fb7a066126f 2013-08-16 20:37:10 ....A 332177 Virusshare.00081/Trojan.Win32.Snojan.nih-bc362bfff2353c3f665698a8475046d1a13d5c1610ab5b8429f8f6f81ee5a389 2013-08-16 18:25:36 ....A 241664 Virusshare.00081/Trojan.Win32.Snojan.ojs-bdd0ff9f1959f6e89996a922daae9bb5bc416e8d9065ae8b8d10b13073a8f729 2013-08-15 23:58:08 ....A 204800 Virusshare.00081/Trojan.Win32.Snojan.ojs-c277c17320f2952818ae4bb25a5e99012c274027ac2783b592b8ffb7a1475a0d 2013-08-17 01:39:06 ....A 225280 Virusshare.00081/Trojan.Win32.Snojan.pet-f7fb7670cf178d2cfe54eaa6efd3e96a313d38e364008c6272c15664b38409b0 2013-08-16 01:40:10 ....A 71759 Virusshare.00081/Trojan.Win32.Sobetr.a-b54db98517706e521bea3daf637ca23a5538be27b435a3cbb4cbf1f4c0d0f9a4 2013-08-16 21:31:24 ....A 57344 Virusshare.00081/Trojan.Win32.SockInvader.h-8220a8fe5e8b89171161ac8cd2bacbadafa866f7a176eab88ec55c0106a58426 2013-08-16 00:44:38 ....A 172645 Virusshare.00081/Trojan.Win32.SockInvader.h-ab13e046c1a57976a6cd5f0676423d92a119fe7fd292c684a1c281cabde23dd2 2013-08-16 08:45:06 ....A 16384 Virusshare.00081/Trojan.Win32.Spamha.ab-a36768cd4fb0dd9e9e58906561651eff31e9c9dc15ff895fe404363fbad0dd1c 2013-08-16 00:31:00 ....A 241664 Virusshare.00081/Trojan.Win32.Srizbi.gr-bbd655bc329bb620926d22d5a8709b0e0d82016b1042288f2739185ed40fa6db 2013-08-16 15:04:32 ....A 45463 Virusshare.00081/Trojan.Win32.Staget.a-b71d7ede04be792374940a5b9011a5737e145113ba45c3f6cc1e5fb18b39c79a 2013-08-17 01:11:14 ....A 40132 Virusshare.00081/Trojan.Win32.Staget.abc-a96bce2542bda73271eedbcad458515156de4d653369f92165b23fe23686126c 2013-08-16 21:48:16 ....A 27751 Virusshare.00081/Trojan.Win32.Staget.abe-3a369316090c8971634bd9641ce8ab7b07cf872ca77d94d1b67a9a213516deac 2013-08-17 01:09:58 ....A 86457 Virusshare.00081/Trojan.Win32.Staget.abe-b14af53d7088af1d12e3ecf79cef003a075de6fd814e299168c7162acb768934 2013-08-16 14:58:34 ....A 27750 Virusshare.00081/Trojan.Win32.Staget.abe-b16b5e90459edbd180670a7e8c9f9ff6e6187f65a9343c60a3e21db861dbbd7c 2013-08-16 21:17:44 ....A 22119 Virusshare.00081/Trojan.Win32.Staget.abe-b65050aecce816a0228c94e650662d48a3dd04b2d55b584bb8e49b48122e4378 2013-08-16 01:28:02 ....A 27576 Virusshare.00081/Trojan.Win32.Staget.abe-bc0a1650a67a6637d5f3bd7c462bb5783a4326cb1ed6ee4833768fca2e7f3f64 2013-08-16 02:03:50 ....A 22119 Virusshare.00081/Trojan.Win32.Staget.abe-cd01541e5f48e0e8f42ea6d5fa53544cadc86e1f026a1d35d5b8ec7fe628ac27 2013-08-16 00:03:52 ....A 17058 Virusshare.00081/Trojan.Win32.Staget.ah-a4b11bdca3017851f8463e40e7643971f952e4520ddc437b5e3422971bcd2797 2013-08-16 02:00:08 ....A 23202 Virusshare.00081/Trojan.Win32.Staget.ah-b1c1e91e297bca382c726053164361ee27bdaec4cc00e2875be9a99c70b48b6e 2013-08-16 01:05:42 ....A 17058 Virusshare.00081/Trojan.Win32.Staget.ah-bb2d8f057f486880c9b305c9bf3bb81a9909a3e7e18b11021cd6f7a7182f9efa 2013-08-15 18:34:38 ....A 23202 Virusshare.00081/Trojan.Win32.Staget.ah-bb5fef2db46ae731e6f1840863172697013822cbca8c215c415b27005a09d0bf 2013-08-16 23:54:04 ....A 23202 Virusshare.00081/Trojan.Win32.Staget.ah-bd8c1942eff9a97de00575afedac5e0f7b704edf81a0bcaa828e5ee88e8ded9d 2013-08-16 00:27:46 ....A 61602 Virusshare.00081/Trojan.Win32.Staget.ah-c7272680e7fce2e4f92b75a2d72ba46e6ed9696779160adbf7ac9ca6588eb6b6 2013-08-17 02:20:30 ....A 23202 Virusshare.00081/Trojan.Win32.Staget.ah-c910b85676663d290ff1496a7cc4c0e4048bb04690fe960133eb7f554bf018d4 2013-08-15 06:27:06 ....A 22172 Virusshare.00081/Trojan.Win32.Staget.bs-b1122dba1aca8a6c73847fba8b85aa1e5d55c8708bb46d63f622ed06278dcbe8 2013-08-16 02:06:22 ....A 69531 Virusshare.00081/Trojan.Win32.Staget.cd-a9f38a7c0e376a677e9edfb5897459574f3409f72c0714db2685ed0452801756 2013-08-15 13:29:32 ....A 90133 Virusshare.00081/Trojan.Win32.Staget.eg-c1db8608f4ce076fabe873326b92f8cca7e1dcbdd82aa4c49fdc96934b9d0921 2013-08-16 11:05:34 ....A 23502 Virusshare.00081/Trojan.Win32.Staget.eh-6d97345fba5d9431d132b62ca2e6cede26446b7f9e60311eb0af56c3712f296a 2013-08-16 17:43:38 ....A 23062 Virusshare.00081/Trojan.Win32.Staget.eh-a5e8282bcb812560404aa51a82e4c8ce7f3394890f687527b97fed28db13fbf9 2013-08-16 22:54:20 ....A 90573 Virusshare.00081/Trojan.Win32.Staget.eh-aaad529a034218acdebadc33b20d13834c4c890fd8f35a32402a68c709e1110f 2013-08-16 04:09:50 ....A 23062 Virusshare.00081/Trojan.Win32.Staget.eh-ab08bd1506cd5b29aa0aeac0b576aaca31c9594cf46229125e768d564184ece6 2013-08-15 23:21:46 ....A 23065 Virusshare.00081/Trojan.Win32.Staget.eh-abc5b9624b1bba66da4a0c153383f0c573590419dfb345f19545101d1acfb85b 2013-08-16 00:02:00 ....A 23062 Virusshare.00081/Trojan.Win32.Staget.eh-bdc08a69baf669c96b11619b88a04adc3e26a593d940d0dcfb22fddc1d010aa8 2013-08-16 18:33:14 ....A 23062 Virusshare.00081/Trojan.Win32.Staget.eh-c8a39f3ed45a5a74317f518f80fea0eaafa01bc81498e6bb71de1340db7dbad6 2013-08-16 13:04:50 ....A 90134 Virusshare.00081/Trojan.Win32.Staget.eh-c98fa9d8d10158e17e711e8c5f3c2d893d974169ba874ea64fb29805624d78b1 2013-08-16 11:32:22 ....A 90134 Virusshare.00081/Trojan.Win32.Staget.eh-cdddf4ba8bc129ffb475a0abdd8c799db669930513186505d77a1ef1150b769b 2013-08-15 23:17:40 ....A 23061 Virusshare.00081/Trojan.Win32.Staget.eh-cf1706c47b46d9044ed0ce3fb3c0e46d24a6737086121a63e8c1fdb02bb13562 2013-08-15 23:39:58 ....A 13245 Virusshare.00081/Trojan.Win32.Staget.el-bd59572abf50278d3def183b9b20d082d808b6edcf5ee40ec5a68e0bc24f7c93 2013-08-16 19:18:32 ....A 17328 Virusshare.00081/Trojan.Win32.Staget.el-c2361567a69c81bef2c9a7417567aa38caeff87dc7c9e8248ac9dbf0cd693504 2013-08-15 22:20:40 ....A 45488 Virusshare.00081/Trojan.Win32.Staget.el-c3e2ec583a54b3f597499ec67bff3899dc0dc9a9f3956b0c18c963c600d706a0 2013-08-16 22:09:16 ....A 13232 Virusshare.00081/Trojan.Win32.Staget.el-c944b6f326644bb51c0d1bbe7857a0e3ab44f5aeb418d1a54df13ba009e4eca6 2013-08-17 01:04:38 ....A 25308 Virusshare.00081/Trojan.Win32.Staget.fh-4810572fc7ddf64ab60668f1171bb3c9da758ff5d078c44d8843e295c6715975 2013-08-16 16:25:58 ....A 46376 Virusshare.00081/Trojan.Win32.Staget.fz-aa6fd345d51c1989125d3629ed98d41968f0128f60d7c4bef377db33427c4ff8 2013-08-16 00:27:22 ....A 17058 Virusshare.00081/Trojan.Win32.Staget.gw-c1fa4150fa14c4f311f0ef3f5515e879a06373dd2316b7495680f13c92f60b3a 2013-08-15 13:04:46 ....A 17057 Virusshare.00081/Trojan.Win32.Staget.gw-c2b475c0501c0fbfc558b082d5ed3b8d2c6b158d2dbad573addcbc0d5c85c4df 2013-08-16 17:04:28 ....A 17058 Virusshare.00081/Trojan.Win32.Staget.gw-ced06194a6415064204ddbb6d455e5f8f41ce3177c29e1f57b01d1e54281dba0 2013-08-17 02:23:12 ....A 106002 Virusshare.00081/Trojan.Win32.Staget.ht-ab83cb84b66914b748a8b836354a6dbf604e40a8a1bd9c66cefaef0a9805ce4c 2013-08-15 13:11:44 ....A 1219409 Virusshare.00081/Trojan.Win32.Staget.ht-c75b6286d88419927a1a8c14dd4437ca4cbad130ffb87300ba74c2e15b9fd98d 2013-08-15 18:26:30 ....A 100517 Virusshare.00081/Trojan.Win32.Staget.hv-ab3ddeae58d56faf093f9bb3cec5b32a2f5a2f32d2b21dd5e2feef48a8808617 2013-08-15 22:44:38 ....A 108870 Virusshare.00081/Trojan.Win32.Staget.hv-abd8a67a01ff48523e1e40a6ab200fac145a9947e6e78686d6ef8d9c99bc82ba 2013-08-17 01:59:48 ....A 90112 Virusshare.00081/Trojan.Win32.Staget.jv-22545cfaadc1a56504716140ecd538d19ecd0f96079e443a031965bb68a8696f 2013-08-16 18:25:30 ....A 90779 Virusshare.00081/Trojan.Win32.Staget.jv-40b13ae4c9d068a029754d89cc82714084ecda50e6cea72c6f8eb1e375367b15 2013-08-16 09:12:22 ....A 23699 Virusshare.00081/Trojan.Win32.Staget.jv-45a4881cc6622df33dfb643eb736d29a8c2a51e2af0d24b2e4675e58edb6bb02 2013-08-16 14:21:16 ....A 29883 Virusshare.00081/Trojan.Win32.Staget.jv-a5b1caa36dfc777f3a5220c5e9916b8e4e023775a088fcf76888d0c0b4f5d7fb 2013-08-16 17:03:02 ....A 29883 Virusshare.00081/Trojan.Win32.Staget.jv-b02c2cb7f80d2d8d19e7a18e8d806e725b87869a3a9306c82e412b735b259235 2013-08-15 23:25:28 ....A 23586 Virusshare.00081/Trojan.Win32.Staget.jv-b63dc18d8cefc27336cf2db67bd4012df85bb6a49afc99944435d7e9ce0f14b7 2013-08-16 17:34:36 ....A 90779 Virusshare.00081/Trojan.Win32.Staget.jv-c13feee9efc11c05cab6916f51040175e15117aaa0f5b0f239026d89ad731b53 2013-08-16 18:30:28 ....A 29832 Virusshare.00081/Trojan.Win32.Staget.jv-c2052f86544b5c00e07a3095dbefa24f5d50c8bceae37978973f6f0008fe2015 2013-08-16 21:36:34 ....A 94907 Virusshare.00081/Trojan.Win32.Staget.jv-c2f25f3b23a2d2444554b54de10959352fa7c8082c4294b65139009f1a13151f 2013-08-17 02:28:06 ....A 29573 Virusshare.00081/Trojan.Win32.Staget.jv-c82c430d5a4cf7c7e1dae3faaf44dca1d9050b9dc5d46a3b945230a090f95129 2013-08-15 12:32:26 ....A 71533 Virusshare.00081/Trojan.Win32.Staget.jv-ce2b444dc86a48b0c8cfd34352a939057a74b2c716dffa49c402f90da189f2e1 2013-08-16 00:20:36 ....A 53423 Virusshare.00081/Trojan.Win32.Staget.k-c2e42854bdf1ea43157ddff9ee5f629f907009bf22e6d8f534dfa42d9bd81a85 2013-08-16 04:13:58 ....A 61628 Virusshare.00081/Trojan.Win32.Staget.n-aa1e16052944913d93185c6e178a0e8de245773b28a2f62b7d14d32adc2bd792 2013-08-16 20:32:00 ....A 16560 Virusshare.00081/Trojan.Win32.Staget.n-aada00de63b8be8204c1ee1688085f9c8104836560afa977870e4c1dbae45e7b 2013-08-17 00:34:52 ....A 61616 Virusshare.00081/Trojan.Win32.Staget.n-c9ce6c2b1e2ebc9243734293a86cb63fec2b56a887625e4c932b40ad2f8a66c6 2013-08-16 17:03:04 ....A 61628 Virusshare.00081/Trojan.Win32.Staget.n-ceda42eb6b24820794a042abae0e40890f11cfe0ea9e1972e3b93e22e6308f43 2013-08-16 04:54:50 ....A 23935 Virusshare.00081/Trojan.Win32.Staget.qe-566931bc80e7c5b891f56042f8ec32790869396284f79b9907ba26adce0648b0 2013-08-17 01:10:04 ....A 24167 Virusshare.00081/Trojan.Win32.Staget.qe-66900d637d80bbdee88ba7bc39f7ccdeec76116e63193a256702dfea246337a7 2013-08-15 06:32:18 ....A 24167 Virusshare.00081/Trojan.Win32.Staget.qe-66aa2125a3b3d23de903bc86b1c5e925c400e9734fa40cbdc3907cd7902c6b09 2013-08-16 20:55:44 ....A 23935 Virusshare.00081/Trojan.Win32.Staget.qe-938f04cf7df4d1904dd36ace7e936767198b268149022b5abc9afe4489a02995 2013-08-16 01:35:44 ....A 29567 Virusshare.00081/Trojan.Win32.Staget.qe-a322f33ad5230ee6c35f0e6e4044fb34e7476a9dd47ca8e5f9e726abe08f1fe4 2013-08-16 22:32:32 ....A 94591 Virusshare.00081/Trojan.Win32.Staget.qe-a90221d550376c4f73a9e5115ac2730ae73fbe9162a1f5a03eeb9b42fa179b58 2013-08-15 12:23:56 ....A 24167 Virusshare.00081/Trojan.Win32.Staget.qe-af47f6b79119bc119050964d260c85ac448b3af10857002cbaa00d2235ba312d 2013-08-16 18:29:58 ....A 29799 Virusshare.00081/Trojan.Win32.Staget.qe-b5bd5760cfcb76cc087c812db2a42a49897e17a24885780ed3e16a9974ff9137 2013-08-15 12:58:34 ....A 94591 Virusshare.00081/Trojan.Win32.Staget.qe-b77cb62dc22a284b524725a01a73d573f0e7e58b09cdc7eaec795ee8bb76a55d 2013-08-16 01:37:30 ....A 24167 Virusshare.00081/Trojan.Win32.Staget.qe-bdba8c1814550dd63968e6989a06edfc5bd53b23a5d26252b096c79833fc967b 2013-08-16 13:24:52 ....A 29799 Virusshare.00081/Trojan.Win32.Staget.qe-c1f61b8b2a39f3ae7ea4e6dc0bca4bc99806147f3d54c910600b68adb0518651 2013-08-17 02:22:20 ....A 94823 Virusshare.00081/Trojan.Win32.Staget.qe-c2ab8fe146ebe10cdf0c7c28fd9c1e04862a86280abacc09cd9d36cb841dff79 2013-08-15 14:39:40 ....A 94591 Virusshare.00081/Trojan.Win32.Staget.qe-c857db1586e58f827fd04c8f13eabdbcc39cf5d018b5177ffc4c1a866abb5631 2013-08-16 00:26:14 ....A 29799 Virusshare.00081/Trojan.Win32.Staget.qe-c8e70205b7ac29ddfeffe74dc2f77a6e8d7d00cc8474bbee5762a6421bed35dd 2013-08-16 04:27:24 ....A 23935 Virusshare.00081/Trojan.Win32.Staget.qe-cd7034f6a6630e5669991b5b61a4254d336c20be2f6e7f75f846914318c89f5e 2013-08-15 12:32:22 ....A 24166 Virusshare.00081/Trojan.Win32.Staget.qe-ce68f6f5577981cc66f6b0541a889b07c7d18a2b6f6c29b5c2d0bb02889ecebf 2013-08-16 04:19:06 ....A 24167 Virusshare.00081/Trojan.Win32.Staget.qe-cea4ec68ee5d817e99fa8a6c6ba5ba40079444e45a8314083dd3d6819da72a6e 2013-08-16 01:45:44 ....A 82622 Virusshare.00081/Trojan.Win32.Staget.rq-b1c67e4e121f364fbc63685b64a50a1680ab6a2814d61c3a7bf252eb7752fac7 2013-08-16 23:38:04 ....A 82619 Virusshare.00081/Trojan.Win32.Staget.vhp-bc5b707d17dc612dadb0dc01d99bf56f87f993162fe067f21d72efe6b366ae58 2013-08-16 11:49:10 ....A 21691 Virusshare.00081/Trojan.Win32.Staget.vhp-cd095f62f0a00d220938b4561580da31b8515eefb8d91f59b58e7d57ff227518 2013-08-17 00:31:28 ....A 21607 Virusshare.00081/Trojan.Win32.Staget.vhp-ce09edb2d457577f9b71197c4317567cafe3cc80bd36c0311ea3171965a0dd65 2013-08-17 00:32:54 ....A 28078 Virusshare.00081/Trojan.Win32.Staget.vhw-5e3b1b427725596a28d26b190e58cf80cb1cca21036cc7372427071c825ca16b 2013-08-15 13:30:16 ....A 91054 Virusshare.00081/Trojan.Win32.Staget.vhw-aa43d77be365e31e457544832f6718964cd6187b08eb5dc1dd63baead3824dc0 2013-08-16 21:49:48 ....A 22428 Virusshare.00081/Trojan.Win32.Staget.vhw-c7c2fcc788822138db056d857c0bcb7d0d3224820386962b3affa2bd50fb57f6 2013-08-16 15:00:00 ....A 24801 Virusshare.00081/Trojan.Win32.Staget.vhx-bd30f35d269f7b9c7e7d515c3207fd60022def57e557a191154ba71f9a588750 2013-08-16 16:46:12 ....A 26112 Virusshare.00081/Trojan.Win32.Staget.vhz-37b05d76de37e05c908afe6482a8b81602a83c195d3c4928ffde5141324fead2 2013-08-16 04:21:04 ....A 83132 Virusshare.00081/Trojan.Win32.Staget.vhz-59e2fe8e0455d19985f11f0d97031b09c3fa94f09c9b74d87ac33d905cb090d5 2013-08-15 06:31:00 ....A 25788 Virusshare.00081/Trojan.Win32.Staget.vhz-a6606e1af81d784a2f8677b04922f16bb3f8e2eac3182ab60614130d27d9b2d3 2013-08-15 05:24:52 ....A 83132 Virusshare.00081/Trojan.Win32.Staget.vhz-acbca4e2150259bce16b19a0cca62435ac414d1d8e23eef1abf407c9ada299fd 2013-08-15 05:05:32 ....A 25786 Virusshare.00081/Trojan.Win32.Staget.vhz-b3f747553ffb9f90170ec15fe52423982207552d7fcf188968b143f8c9814472 2013-08-15 04:54:06 ....A 20156 Virusshare.00081/Trojan.Win32.Staget.vhz-b4574f8add33bf6395e426cfd6d8005e7f10e2d2e52313baa1f025010378cb80 2013-08-15 21:30:00 ....A 83132 Virusshare.00081/Trojan.Win32.Staget.vhz-bad7ff3f99a5600b8382421ce93528be8da129817972915a47b3228aaaf45eaf 2013-08-16 00:34:36 ....A 83131 Virusshare.00081/Trojan.Win32.Staget.vhz-bc2e282538b0d67a3b0454fb6c879b9f026fc3c7c30533548a1f0e92cd28c933 2013-08-16 02:06:12 ....A 23975 Virusshare.00081/Trojan.Win32.Staget.vjm-af51eb7110ebb06c95f21dac18f20cc154cd80b16e75ebfb4232ce391d086324 2013-08-16 20:58:20 ....A 23975 Virusshare.00081/Trojan.Win32.Staget.vjm-b07ce821eba1fad6d67e8de77c22b17c1a58762a058f32ae22e39b7db01d3068 2013-08-16 23:21:56 ....A 23975 Virusshare.00081/Trojan.Win32.Staget.vjm-c1e532d1c1a67ab476e747683f16f156b645c074b4372a8f8ee340cda3d550cf 2013-08-16 01:39:46 ....A 23975 Virusshare.00081/Trojan.Win32.Staget.vjm-c36b7b9c1e8409088d7fa58ec3a90e94469eb11ae822760a6e366804fdc95de2 2013-08-16 01:20:28 ....A 23975 Virusshare.00081/Trojan.Win32.Staget.vjm-c7ddbf93febb8cc2e5722ad9fa39d179e58eb9ce7d00087061fa85cf3d466f63 2013-08-16 04:23:40 ....A 99171 Virusshare.00081/Trojan.Win32.Staget.vka-7aa5c5e906194b247392f1faebf60c93b729280b07012792b21d1a3da61c1135 2013-08-16 21:26:06 ....A 227191 Virusshare.00081/Trojan.Win32.Staget.vka-a5165f338ce5982add7a5c3a89b0712c033a30b26572f92fea34732a9e252527 2013-08-16 19:28:08 ....A 105315 Virusshare.00081/Trojan.Win32.Staget.vka-c9fe7a0a679be5f6d17deacf42dea7a088d8fba055af1fd1264b969150f59256 2013-08-16 17:24:40 ....A 114057 Virusshare.00081/Trojan.Win32.Staget.vkh-7f95e11f5e31397655c6150aec6fe9320a264aa5f78cfcdedb7c33633c4d37fc 2013-08-15 18:41:12 ....A 242545 Virusshare.00081/Trojan.Win32.Staget.vkh-b061119d07f35515dc5a06e962bd744e24febfd42eb06d3bfd85b5b2e32a4710 2013-08-16 10:04:46 ....A 114059 Virusshare.00081/Trojan.Win32.Staget.vkh-bcde1f65db553323053b9c4001908f29f203140ea49309908472909ab22a06d2 2013-08-15 05:46:22 ....A 73924 Virusshare.00081/Trojan.Win32.Staget.vkv-0dcdaddf7095241c78773e38196bcdaeaa35b50784bf55e85edfb236a0651f6f 2013-08-16 04:55:08 ....A 73924 Virusshare.00081/Trojan.Win32.Staget.vkv-106d6e335c44feeeb0a0cea7b622c74606dfce9e935c5f67b6a42f78cc2d2acc 2013-08-15 05:29:26 ....A 22212 Virusshare.00081/Trojan.Win32.Staget.vkv-7fea6668f421a874a340b8af12eae896c631c0b9a62a4e8069b861982e5673c8 2013-08-16 13:16:42 ....A 16580 Virusshare.00081/Trojan.Win32.Staget.vkv-abf545a4d14b24c8713bba2cb502b9411507ac4eff776ba39e0ac37dbbb18e15 2013-08-15 21:50:38 ....A 22212 Virusshare.00081/Trojan.Win32.Staget.vkv-afc2b5d6317c85678d1bbfef156e5d6cbcdabde59c154c616195710c5f487a94 2013-08-15 20:57:02 ....A 16580 Virusshare.00081/Trojan.Win32.Staget.vkv-afd193bfaa9b01d3b08b9686065aef879841e0595cbbec371d45e6daeac2d66a 2013-08-16 04:24:54 ....A 73924 Virusshare.00081/Trojan.Win32.Staget.vkv-b574ad9db2c2b77fff91ea99db8684cc27667a60e4a25caf89bfa1099e85d026 2013-08-16 23:54:44 ....A 22212 Virusshare.00081/Trojan.Win32.Staget.vkv-b6faf8cba2076e44bb6f47d34d3c587c1d1b65f0f8e3a532b79333555343458d 2013-08-15 18:39:10 ....A 16580 Virusshare.00081/Trojan.Win32.Staget.vkv-c3a7dbceced0e81e7faf70e702eaed91213192ae760dbcfbc22f48f43e5bf5c2 2013-08-16 21:48:38 ....A 73924 Virusshare.00081/Trojan.Win32.Staget.vkv-c82a1ca2d8b625254d8fb32f084778e26bea6657b746749aa19b17c9e483c142 2013-08-15 14:14:44 ....A 73924 Virusshare.00081/Trojan.Win32.Staget.vkv-ce5a2da241f52639aea561ec7f9ab14f5aea0dd9f3993c683b577fb82bdfbd67 2013-08-16 23:19:48 ....A 22212 Virusshare.00081/Trojan.Win32.Staget.vkv-cfa4595f8c21556fefc193512a8d5aed01e078d12da65c4008bbef0fb3f13f24 2013-08-16 00:32:52 ....A 19320 Virusshare.00081/Trojan.Win32.Staget.vlj-a3b7735df9b4768df4627b8282b26736bbb27246b1d28eb28d3fd8c1856e0a8f 2013-08-15 21:38:46 ....A 19320 Virusshare.00081/Trojan.Win32.Staget.vlj-ab462d993a995b41d5e2d97fdeaffb6bebb96ad90277d88897df0dab6aa05c56 2013-08-16 12:28:52 ....A 78125 Virusshare.00081/Trojan.Win32.Staget.vlj-af9c308acf61afb9695fddcf67caf4d8eb3b3ccbd76db84936d4f2f9b9c657d7 2013-08-16 02:05:18 ....A 19986 Virusshare.00081/Trojan.Win32.Staget.vlj-b06cea82fc476c4b6121e993eb659b06429c8f1a1300cff6f2b21100c08b3aa5 2013-08-16 21:57:18 ....A 25856 Virusshare.00081/Trojan.Win32.Staget.vlj-b549f4bcca9440570cf9ba43e45d561198fa7de2515234c29a44cc3ebb80c555 2013-08-15 14:41:22 ....A 19986 Virusshare.00081/Trojan.Win32.Staget.vlj-b5ec3ba844b24e7405ab2bc55b75e69a46c22fb464709674ad2ca8f952a4d361 2013-08-17 00:54:08 ....A 20224 Virusshare.00081/Trojan.Win32.Staget.vlj-bd15f5e48777bc0e6ad3289c8391010a145b921c0c72cd8ea44ff25da79ff982 2013-08-16 13:20:10 ....A 25618 Virusshare.00081/Trojan.Win32.Staget.vlj-bdf6e00e13427990fcbc86acece31021300817d1c1c22c7e928c848d73baf62b 2013-08-16 17:59:44 ....A 20224 Virusshare.00081/Trojan.Win32.Staget.vlj-c719afd22a66a9a5e84f5016f34b0180ebc063cf328d055209f62678baa981ba 2013-08-17 00:09:22 ....A 20224 Virusshare.00081/Trojan.Win32.Staget.vlj-c7623eb9101822182950aae296968a2f1859341e14fa0c7f502b779e969653a7 2013-08-15 13:50:38 ....A 83200 Virusshare.00081/Trojan.Win32.Staget.vlj-c9df257a67925e3b250671800fb3b32b93b5b6a1799c3bd48eb86972c8ae103a 2013-08-15 22:05:16 ....A 20221 Virusshare.00081/Trojan.Win32.Staget.vlj-ce4b6c0459afe68cfe50071c70ddba0ac3d8406b881ada4ee6892e90ee2193dd 2013-08-16 21:54:48 ....A 29132 Virusshare.00081/Trojan.Win32.Staget.vlx-a4faf74e6375d8c6f7604039fee5b8df5d539bcf5e2d1e0eca1ba36f842b9c37 2013-08-15 21:56:58 ....A 30364 Virusshare.00081/Trojan.Win32.Staget.vlx-a5c598d6c8964762336610295850c0bb3bbaa61eae4497062180f0465b4bca1c 2013-08-16 18:31:42 ....A 28694 Virusshare.00081/Trojan.Win32.Staget.vlx-afbaed609cf37a09e91bfcca756bd98108f45d74ac7bf045b2cfae9a03d8d439 2013-08-17 02:07:36 ....A 22550 Virusshare.00081/Trojan.Win32.Staget.vlx-b0faaa3bc73cf9825a29001b8293cdf36ffc93cda54868584df5d55b66d48c60 2013-08-15 05:24:06 ....A 67375 Virusshare.00081/Trojan.Win32.Staget.vmb-a7cec046d368317c3d0f22830ee06664d132eea5a44a1242f5d01e852d2064c3 2013-08-15 13:18:50 ....A 19081 Virusshare.00081/Trojan.Win32.Staget.vml-a93eb466511b92da362ed743c5eac908ae1d42d2199b32dc15a3b1a311790645 2013-08-16 04:29:00 ....A 17058 Virusshare.00081/Trojan.Win32.Staget.w-39bdefbebb6343197b444612420ea2de0672ab185adc7b27f9fad2690b17d30a 2013-08-16 10:23:28 ....A 23201 Virusshare.00081/Trojan.Win32.Staget.w-6a9b191cd38bc93d8361e68c0ccdd32073379394933789a85c5ea6e6d00e9b61 2013-08-16 12:56:46 ....A 61602 Virusshare.00081/Trojan.Win32.Staget.w-a8e919ff9ef5cf67fd3eae5878124c364a1f985193366d7035e4179bf713e5c8 2013-08-16 04:19:00 ....A 17058 Virusshare.00081/Trojan.Win32.Staget.w-b6c942ee4c1c04e9782ae3a65c6951d6f2c405bdf7622693524a55b10e198b46 2013-08-17 02:24:06 ....A 23201 Virusshare.00081/Trojan.Win32.Staget.w-bb54cb536d85949d28b525af7b5d685342f8bfe3b6d2f58400798dd54265b41e 2013-08-15 13:18:10 ....A 17058 Virusshare.00081/Trojan.Win32.Staget.w-c1d69c1e36d3a42553307f4ca02d670150165051fa1f576f786b8851f369e49b 2013-08-17 00:34:56 ....A 540020 Virusshare.00081/Trojan.Win32.StartPage.aacb-c3599e48082d9e806e2492b07839de7609c0a183abf7027b59a769799544c127 2013-08-17 00:36:54 ....A 540516 Virusshare.00081/Trojan.Win32.StartPage.aacy-1e4090dd3b597dceaec0e477e3b7a99a7aa98a3aba3bfae2464c66aed0b6af39 2013-08-16 11:59:44 ....A 542700 Virusshare.00081/Trojan.Win32.StartPage.aadf-1fd50403280a06ffa9c5cb7b9d7ffa7fdf02d3f1f97a0527fde06b310b6cdfc5 2013-08-16 15:52:46 ....A 562176 Virusshare.00081/Trojan.Win32.StartPage.aadf-79c5b6dc4b23131b3abd40a975f91a91b6a73975e03cd6c229a03e6f285d0d9b 2013-08-16 20:33:42 ....A 540360 Virusshare.00081/Trojan.Win32.StartPage.aagh-6efdeb34265c68f11b48831897151d983ac7590a9bb70a6134fe7695901ed962 2013-08-17 02:19:34 ....A 540776 Virusshare.00081/Trojan.Win32.StartPage.aagh-927422fd517aa19d5ec8eb2b635d6bb38c3e8967fcd239df35643ff823c77228 2013-08-15 14:40:46 ....A 539888 Virusshare.00081/Trojan.Win32.StartPage.aagh-a9b78faaa95e38bc55588f1c5056c705ad062c8cdc3231d0fe8ddf96b239eb02 2013-08-16 00:54:48 ....A 540236 Virusshare.00081/Trojan.Win32.StartPage.aagh-b67eb41df398fbc6e8acca123dbe042b4aebd882871768846eeec80e1a59897d 2013-08-17 01:12:12 ....A 540980 Virusshare.00081/Trojan.Win32.StartPage.aagh-bcad4e749e917e3955abed7c7d9c91b079429a6e82851668e81ed579b91426b5 2013-08-16 18:38:00 ....A 544352 Virusshare.00081/Trojan.Win32.StartPage.aagz-70d46f53a6737515b6faf64996039138fe616bb3251545edc702ac43f2a5f361 2013-08-16 14:17:02 ....A 544172 Virusshare.00081/Trojan.Win32.StartPage.aahb-b591501f3b2f6b9892e10cc837510ebb711a73fa4ce7845011511a07a9081747 2013-08-16 22:21:30 ....A 544892 Virusshare.00081/Trojan.Win32.StartPage.aahp-420ab6a1b530878bdf35e2b624ff66ed09254eececa71950adfb62ee1afc00dd 2013-08-16 11:10:04 ....A 545388 Virusshare.00081/Trojan.Win32.StartPage.aahp-990b13e811671d3823f8881436dbc0f6675222c7505260cfc29007f0697bd644 2013-08-16 01:35:36 ....A 545564 Virusshare.00081/Trojan.Win32.StartPage.aahp-aa6214bfb83a1339f0423952f6c7329acbe825e1044a87e370f1ec78802c0c8b 2013-08-16 01:03:12 ....A 545376 Virusshare.00081/Trojan.Win32.StartPage.aahp-b5b86f3f4547b58477110781e97452fd1a0d8d6da0dd9fdc9d40d7e9d287ae5d 2013-08-16 00:48:26 ....A 545080 Virusshare.00081/Trojan.Win32.StartPage.aaht-c312b50f43ad86a7e4bf022ba3e18c3c2ee84876ec8295dc16591c558db0c3da 2013-08-17 01:34:06 ....A 545032 Virusshare.00081/Trojan.Win32.StartPage.aaip-4c6b8e7e948be609b45d88a8310c038b2564cb42de4d233c6d32649b6ada812d 2013-08-16 00:19:58 ....A 546044 Virusshare.00081/Trojan.Win32.StartPage.aaip-cf897d503f87bc49a83d389408abe6337ab6a3ad14cc35ed560bf70c4bba42b3 2013-08-15 14:17:18 ....A 545088 Virusshare.00081/Trojan.Win32.StartPage.aair-c9e0ffda0bbdb819b8e102693d1cbb5f764fc91f9d9152687a90a5f9e913dc33 2013-08-16 21:22:42 ....A 547324 Virusshare.00081/Trojan.Win32.StartPage.aaiy-a98e7cd37a066bffb240f0982e467d6ae57608358f97c48e692c80f2ef0e2ec9 2013-08-17 02:04:44 ....A 539720 Virusshare.00081/Trojan.Win32.StartPage.aajn-6c41960604a33cb8b9acfed7e640ffd8d844e0de45723211dbed8c25a2489e06 2013-08-15 12:27:44 ....A 539884 Virusshare.00081/Trojan.Win32.StartPage.aajn-c3c67a643b6eeca2929ccd98ababe8006b0430d96b01044290e5677d0f419f11 2013-08-16 10:40:56 ....A 539596 Virusshare.00081/Trojan.Win32.StartPage.aajx-a422ac8752596903d5bca4e7dbf4165e9fbd00f793196f620e2d97372132ef2f 2013-08-16 11:38:18 ....A 540096 Virusshare.00081/Trojan.Win32.StartPage.aajx-bd176a837f5b70602e34b05742b62bfacde48b6d20f62d46f7b5f7c131de83bf 2013-08-15 06:23:00 ....A 546568 Virusshare.00081/Trojan.Win32.StartPage.aalb-a5f6468f3a7e854ceafd53cd094ec26370525941976eda9481c02f84b455516b 2013-08-15 14:15:40 ....A 547028 Virusshare.00081/Trojan.Win32.StartPage.aalb-ab49a7df1db874d4cb58b08c0fc0dd10adb8825e6356ba42a9bee27cf02987b7 2013-08-16 20:02:12 ....A 545208 Virusshare.00081/Trojan.Win32.StartPage.aalb-bd576c0755de198671df82cb3d0c79d70327d80294991ef2ee437301721159ea 2013-08-16 12:52:42 ....A 547500 Virusshare.00081/Trojan.Win32.StartPage.aalb-c2f772853b4254a1089c9f21d35895ae137426d109b7031282e082536d482456 2013-08-16 20:42:58 ....A 546500 Virusshare.00081/Trojan.Win32.StartPage.aank-5e46e9e4eb60f202948214591ab2698ccefe5cf3542cc0a17d53ffbef6210a3d 2013-08-15 18:28:12 ....A 546784 Virusshare.00081/Trojan.Win32.StartPage.aank-a9ca35fb33acd0f8bfed2894774defcc5f4a0e64016b37ecf18206f82727c9da 2013-08-15 13:28:26 ....A 546280 Virusshare.00081/Trojan.Win32.StartPage.aapq-73617aa9aab2c4c34e7e4d0caf46f456d12a92a243ebb4ca3bdd09ebfedef455 2013-08-16 10:57:26 ....A 551564 Virusshare.00081/Trojan.Win32.StartPage.aaqp-bbfb05d27c61f0c1e287304978857378581aa53aeefad9218eb19355dbfa6d10 2013-08-15 23:56:02 ....A 551300 Virusshare.00081/Trojan.Win32.StartPage.aaqp-bceba0c304e35e14f4d4bca4f1ebe22d61ac82eccee8c46df421637cb2404812 2013-08-16 12:50:16 ....A 573440 Virusshare.00081/Trojan.Win32.StartPage.aaqq-233b9ad78963d978b8b548f3b5772428fe22e6253c0e5b8fbbda7256ad2f2ea5 2013-08-16 19:27:14 ....A 554928 Virusshare.00081/Trojan.Win32.StartPage.aarj-67f7737928623ff1c86507e6a508ee84c024bd3c68dc8ae97eaa21b7d127dced 2013-08-16 01:36:12 ....A 552456 Virusshare.00081/Trojan.Win32.StartPage.aarj-bc003a59e1dc22bb33995313ddbb8de684a967f0132cfdb8e605a1b2566fe70d 2013-08-16 02:33:22 ....A 553192 Virusshare.00081/Trojan.Win32.StartPage.aarj-cdc34a730eb03136c73e6f72917079f6761da96b48c31830252883d5aaa0f114 2013-08-16 12:55:28 ....A 553896 Virusshare.00081/Trojan.Win32.StartPage.aarm-c90df6a32c54c7ed3ae1862381cd01986b280609d6db1704e0bd240253a5558e 2013-08-16 10:34:10 ....A 553944 Virusshare.00081/Trojan.Win32.StartPage.aasb-bd2b2cba3d1f35a21412153e51a792f4e13bbc2cef94dbbbc4064d5b98619011 2013-08-15 13:18:02 ....A 552176 Virusshare.00081/Trojan.Win32.StartPage.aasb-c8caac81e4073bfdf6e072f39017d263629bc9461314e868cd3eca25c8650696 2013-08-16 01:02:58 ....A 552684 Virusshare.00081/Trojan.Win32.StartPage.aauh-b1f10af6af6de66e73e0066819b6738a51682bb77ca5d52652008326450a9cab 2013-08-16 01:05:58 ....A 566004 Virusshare.00081/Trojan.Win32.StartPage.aauo-b05f333740349ec68d36a7aa9b2401622f93b916c9c147b3af731ad248e5cc88 2013-08-15 23:52:50 ....A 566608 Virusshare.00081/Trojan.Win32.StartPage.aauo-b55de6e8ad85d181ef90c813e7db4cd9fad3fb400f514709fb55113cf0ece886 2013-08-16 20:58:52 ....A 566168 Virusshare.00081/Trojan.Win32.StartPage.aaus-59d9b13fb295f6587ce0447be5930c84705fba07d52cfc72402f860bac353a17 2013-08-16 23:12:04 ....A 565320 Virusshare.00081/Trojan.Win32.StartPage.aaus-cd63e50c43da96ad88d6e808fae9abef47f4bdaae6216ea4fe425c6b564b9879 2013-08-17 00:15:46 ....A 566880 Virusshare.00081/Trojan.Win32.StartPage.aawk-53deb3332ee595be5b45a7d5f5d0db44d9131310282b860c5fc8303fbd5de86e 2013-08-16 04:19:16 ....A 566988 Virusshare.00081/Trojan.Win32.StartPage.aawk-b78f753918ac4e8f7a466bc254d1e4fbb121a15acdf37f3a936b85bf6c39834b 2013-08-15 05:23:36 ....A 589824 Virusshare.00081/Trojan.Win32.StartPage.aawk-be2e2b781f4f52fc22af155d64a2d55145e25d1ea3c4c3fd341a90d4e38c85dd 2013-08-16 00:54:48 ....A 565480 Virusshare.00081/Trojan.Win32.StartPage.aawk-c78e9935ee98e8ac398d1be442a46378e0dacac84ce2812c937d488a3b442598 2013-08-16 20:32:22 ....A 565296 Virusshare.00081/Trojan.Win32.StartPage.aaxb-c914628e691d7dea01ea81509fb4c12f9c5a412f8fbe1b23976e129917337744 2013-08-16 23:26:30 ....A 567768 Virusshare.00081/Trojan.Win32.StartPage.aayc-bc2518af9e23022a978fe686b1a6a6e53262afc493f159efbba7c4d2ae2d8784 2013-08-16 04:54:00 ....A 580368 Virusshare.00081/Trojan.Win32.StartPage.aazw-af460f37f1c6bec030aa372d40c189c233f65cd24d9c5349d6ee7cf6b6be603d 2013-08-16 04:22:38 ....A 579460 Virusshare.00081/Trojan.Win32.StartPage.aazw-c1fab02527c789ed047df8ea2c621fda8ca3aad6ed6b5ff2540cfd896bdd6b6d 2013-08-15 06:07:04 ....A 579748 Virusshare.00081/Trojan.Win32.StartPage.aazw-c5d38bcea12f8f645b772cd44e0079c02e1664b71fa7f26d417afbf1ef7ebefa 2013-08-16 00:43:56 ....A 584836 Virusshare.00081/Trojan.Win32.StartPage.abbh-a3b209158f0c794a363256cb5dddb089aa275acaad53f0bbc6009433a6fe8128 2013-08-16 16:22:48 ....A 595008 Virusshare.00081/Trojan.Win32.StartPage.abde-cdbf4fd736106a2d8787e0b163c76ef71767863511c81c1eedf7bbc3f817f7c3 2013-08-16 01:51:58 ....A 596728 Virusshare.00081/Trojan.Win32.StartPage.abdn-b7ef78951f7e6906e17499e37d83cec7f515fea3e6655fd4a994a5c5f2debe64 2013-08-15 22:01:50 ....A 595712 Virusshare.00081/Trojan.Win32.StartPage.abdn-c7e7f56460fbacb64e77602507bc6d66341a2b9f0a6d909e9331a17a758ca9a0 2013-08-15 06:17:12 ....A 594708 Virusshare.00081/Trojan.Win32.StartPage.abdy-5c1ef657e702aa93aa00dc4278584d6f07fe49fc914d4eec7cd9022a8c21524d 2013-08-16 01:17:22 ....A 594764 Virusshare.00081/Trojan.Win32.StartPage.abdy-bbb523da380ca6a6179147c39b9ba181227b006330123569887811fbe5c1abc1 2013-08-16 16:00:24 ....A 45056 Virusshare.00081/Trojan.Win32.StartPage.abee-b57a8753b3a3185b98a94b77fa41dee2a0f6e175b551ce41ac50aba579dee571 2013-08-15 14:41:10 ....A 560020 Virusshare.00081/Trojan.Win32.StartPage.abpb-b02c2fa98725e3aa51a1b4065de4496f0de1a2f625b04ef23f337d025e2d955b 2013-08-15 21:57:42 ....A 172032 Virusshare.00081/Trojan.Win32.StartPage.abux-bce3a0cc0b98a080951fffea1f4ac8fbfd0a00dd3b5fe5a92f8d1a1eb9780cbd 2013-08-16 18:11:10 ....A 155648 Virusshare.00081/Trojan.Win32.StartPage.acsf-280e88f4532d828d0e7b8859856648bdd40747a87b1c5644c479469dc8c20967 2013-08-15 12:23:48 ....A 60935 Virusshare.00081/Trojan.Win32.StartPage.acta-b7b15a467a0efa23b31579aee7ffe2e2d444b3b203302afbc544e6812bb67e9b 2013-08-16 12:18:08 ....A 735778 Virusshare.00081/Trojan.Win32.StartPage.acvo-92879ba42025a796f61e45ed1c7639c5822ec20a2422fcf147c8a09f526538e2 2013-08-15 14:41:46 ....A 1076476 Virusshare.00081/Trojan.Win32.StartPage.acvo-a332bb0db7edddd3009eadc5819bedb2b9b78047d95fb1b6a86a915953b962a1 2013-08-17 00:11:20 ....A 1101752 Virusshare.00081/Trojan.Win32.StartPage.acvo-bd58d42b3db8b7077f8b725e025d0385ef6344be8861f4e87269a7d37fc1253e 2013-08-16 05:48:18 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.acwc-1f86c7ff02970c4229431e3eeb0fd1687aa5e5283bf9862acf06f07cff5ffc2a 2013-08-16 10:28:04 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.acwc-b0369ecdfcafcd71f72853f60b479182262abb3f6cdeec08526de0d96da2907a 2013-08-16 18:54:46 ....A 45056 Virusshare.00081/Trojan.Win32.StartPage.acwc-cd7b90adf5e1ebafcfd6fe3d53fdcf6e6ad688bf484688a211798b689a1fa7d1 2013-08-16 00:01:04 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.acwc-cfca39df813669ce20ef045de9cceeafb23ec38bcfe2596c410046a7869ee474 2013-08-16 02:35:42 ....A 39424 Virusshare.00081/Trojan.Win32.StartPage.acwj-3f90810b2476d87152fc35b9b7c04985086edb29ebc5f24b17d07b18fd355ae4 2013-08-15 23:37:30 ....A 97280 Virusshare.00081/Trojan.Win32.StartPage.acwj-c32c3bc422ed54433784d057af55577f81ce29018d3aa086eee80176567a0282 2013-08-16 21:10:10 ....A 53248 Virusshare.00081/Trojan.Win32.StartPage.acwk-1eb99e9a9624fcc8fe8a3df9ee2049d0ecd23c08b3590abd71523f5d254dfe98 2013-08-16 17:50:18 ....A 53248 Virusshare.00081/Trojan.Win32.StartPage.acwk-c30ee6f3394fd1429faaca9ac10c7d8ce48ec5d5545b5c9d99a2520be7a09e55 2013-08-16 13:53:54 ....A 53248 Virusshare.00081/Trojan.Win32.StartPage.acwk-c8a657d9ffcb529931bc81a59362e6ba3ef69abe969209284370dd52cc3fab94 2013-08-16 04:29:22 ....A 122368 Virusshare.00081/Trojan.Win32.StartPage.acxl-aba763ecc7a50b976ec3bcf6ec356fa2d1c100132a0ef4390e0f703d7623fe7c 2013-08-16 04:10:44 ....A 155648 Virusshare.00081/Trojan.Win32.StartPage.acxq-a96bc66353b4e4f203a9087f62bbaa9754f2b2d7a4a2e9fab7906ed26288e486 2013-08-16 01:11:20 ....A 155648 Virusshare.00081/Trojan.Win32.StartPage.acxq-aa3ffc640ceb88882406467575b1d3a716cc41f48d66675e31c6cbb3c6035437 2013-08-16 16:15:52 ....A 155648 Virusshare.00081/Trojan.Win32.StartPage.acxq-b5e8b8f097a89e7e72b508ca5deae42d1237e2de4a4ed2c3ce6bfaf31692e043 2013-08-16 18:35:16 ....A 61579 Virusshare.00081/Trojan.Win32.StartPage.acyz-afdb7a1db1241c2b9af781cb4aadb6f8ac2be2746416e63f19b37967a43d9ffc 2013-08-16 23:37:24 ....A 1111928 Virusshare.00081/Trojan.Win32.StartPage.adfo-b6181274a1a0c9b37d7f42b26f5a9bef674b15261d47acf7720b08daf32db304 2013-08-15 12:22:08 ....A 381952 Virusshare.00081/Trojan.Win32.StartPage.adhd-a58973330ebc5f3053cf15049913cb684f97fb43cbd5869a775a5f1b358e85db 2013-08-15 23:25:00 ....A 381952 Virusshare.00081/Trojan.Win32.StartPage.adhd-bbef6313cff2398a7943627dbfd290deb0eff96c997a85dbf324bf727977a3ec 2013-08-16 01:15:52 ....A 350410 Virusshare.00081/Trojan.Win32.StartPage.adih-0b169896a0e5a37518851ec14c42a96c54a5983b112f0eff238da92b7929eea3 2013-08-16 21:34:16 ....A 116619 Virusshare.00081/Trojan.Win32.StartPage.adpq-c1ee512b8187a6af7e1140d29ef185a70e22f66a09c23d1a164f9fb302c486d0 2013-08-16 18:29:28 ....A 114890 Virusshare.00081/Trojan.Win32.StartPage.adpq-c2a2085db94826a3ae5b1da924da37c3db1ce0f374b073008419a446ed30c890 2013-08-16 14:32:26 ....A 108740 Virusshare.00081/Trojan.Win32.StartPage.adpq-c7b1abf82e0339cf16b6a74731a0b0dedf2c6bb41277487a8e7bfaf53ef3fcaa 2013-08-15 05:21:16 ....A 108740 Virusshare.00081/Trojan.Win32.StartPage.adpq-cca8e149fb0310bf2eca30c2120b53d23c3a8dd9db12d250a6d624275bd2377b 2013-08-15 06:12:46 ....A 885495 Virusshare.00081/Trojan.Win32.StartPage.adpu-97f67f4db2dce84089b6545dbc2faa07ca7c05b1ae7a2fb57593e1d85174bb2d 2013-08-15 23:18:24 ....A 76535 Virusshare.00081/Trojan.Win32.StartPage.adpu-a3a19653193c743a34ad8e1368db50fe0ba6f960430ca40d97b6998cc3546973 2013-08-16 05:50:38 ....A 136334 Virusshare.00081/Trojan.Win32.StartPage.adpu-c33ea00b4b1888d29c75554450ecd1cd21e1da7b92d91c845c7e4a2326d1f263 2013-08-16 09:07:32 ....A 298466 Virusshare.00081/Trojan.Win32.StartPage.aeey-99cc88b3c0471c9624527327972a17c2a85278eabf0e166ffc02dc85a1185738 2013-08-16 13:02:16 ....A 237568 Virusshare.00081/Trojan.Win32.StartPage.afne-2c5fd61a7cf51ccae5f22304e083007903f7d8f7c5325225e3807d67dd06fdd1 2013-08-15 05:55:18 ....A 405504 Virusshare.00081/Trojan.Win32.StartPage.afne-c57c992e4982c918946defdd6e690bddcf6c0ccc51bc3e90fb2a1841da98cded 2013-08-16 09:29:18 ....A 670208 Virusshare.00081/Trojan.Win32.StartPage.afqo-c249b3dcade059372504d67e181c4e50b58cf29409f90b4eee1ffc74d4cf77cc 2013-08-15 13:45:02 ....A 146944 Virusshare.00081/Trojan.Win32.StartPage.agac-29fa4a2ee5d86467da4b9e579f2cfd3e7f2182ad7dcaef91e16a9715ea184fae 2013-08-16 18:10:42 ....A 146944 Virusshare.00081/Trojan.Win32.StartPage.agac-501d7d8697e9a74c4d0128099f3e5c150957327fc7a7913d7a78178b01206dc2 2013-08-16 04:18:14 ....A 118784 Virusshare.00081/Trojan.Win32.StartPage.agas-1f4884e8e64372c9df4f279c872f69bd4cbd0398bd4c91b77589a4db93aec87b 2013-08-16 22:53:06 ....A 118784 Virusshare.00081/Trojan.Win32.StartPage.agas-41a40c22b95e7135df1536d9c77e534c7f07146fb735a567f00c0fec80d7e548 2013-08-15 05:21:44 ....A 118784 Virusshare.00081/Trojan.Win32.StartPage.agas-b2c04e69f2eb5b8424170b76be5935c16aafe06500dddc800b0ed5802eef572b 2013-08-16 00:59:16 ....A 55645 Virusshare.00081/Trojan.Win32.StartPage.agfu-a36da7d2ecec186748c94af657ea4b5dba1a3749bc80cc7d0c5b2d12802751d9 2013-08-16 10:09:38 ....A 55645 Virusshare.00081/Trojan.Win32.StartPage.agfu-a522afc16d692565ba557910804f0cd99c1f04f0add204cc57f3c1632f095232 2013-08-16 10:18:00 ....A 55322 Virusshare.00081/Trojan.Win32.StartPage.agmp-af159dc2267b182a908b6ec636ae4c8cd36788d755e7b7c8b0414c62aff6635e 2013-08-16 15:14:08 ....A 750756 Virusshare.00081/Trojan.Win32.StartPage.agmp-aff342e2da666e26eb89c0a3eff7ac2d2594eb3e20f4e16ea10ceaedac394325 2013-08-16 01:15:58 ....A 163866 Virusshare.00081/Trojan.Win32.StartPage.agmp-cdc11cb4201f40fcb3bc39ba1cb1d36a764c02a259fce02f2289ed5f03d06ffe 2013-08-15 12:56:58 ....A 827416 Virusshare.00081/Trojan.Win32.StartPage.agna-b6774102540d104960e951952fe666f45f6cb6dabc2f1c36b3ea124a7bb7c5dd 2013-08-15 05:12:08 ....A 151557 Virusshare.00081/Trojan.Win32.StartPage.agrv-a63fb7b15fbdb33513b2e8d2ff6b619185a83ccba9a5bec8b6845f62a3535a96 2013-08-15 13:22:48 ....A 45056 Virusshare.00081/Trojan.Win32.StartPage.ahao-bc09c9a0584cf8c306b66687a80c0e4ff4b6769978a9a7196b6b3bc85d6cf0d4 2013-08-15 23:18:02 ....A 340480 Virusshare.00081/Trojan.Win32.StartPage.ahct-a4429069ced9b27d80d3908dd9012b7e21908ab153209ae48c4d079612b212b5 2013-08-15 06:18:20 ....A 1401856 Virusshare.00081/Trojan.Win32.StartPage.ahgx-8e1e2bea8d7c1865085fe9464b7904f33085d0815ebdaee616e397c76b0566fa 2013-08-16 01:34:44 ....A 73728 Virusshare.00081/Trojan.Win32.StartPage.ahtb-b7683847477f147839bd39c4c6e75a6fa5354e446f234a8aba0d3cf5edadbe44 2013-08-16 20:12:26 ....A 254976 Virusshare.00081/Trojan.Win32.StartPage.ajtv-6f8879fe1eeae3ceab7ee1a833260a1c90323f3014967d8630642ccf90e810c2 2013-08-16 23:35:36 ....A 532480 Virusshare.00081/Trojan.Win32.StartPage.ajyw-41dce054212af07c5d43bd21d5557fca1a23d218a0aa72222950888e989eed4b 2013-08-16 19:02:48 ....A 438784 Virusshare.00081/Trojan.Win32.StartPage.ajyw-abcf7022fcf696947696fa154f84815782d5ab23cc555b4badac89afd345e741 2013-08-16 01:57:40 ....A 414208 Virusshare.00081/Trojan.Win32.StartPage.ajyw-c1c86514c0021983a2d87c1ce8623ae080d142cb999eacfb65f011aaf603f2ce 2013-08-15 17:30:16 ....A 432640 Virusshare.00081/Trojan.Win32.StartPage.ajyw-c31cc2b961ce8dee3d960e6b4dce993d104ad295d71edd076499c975ba95b77f 2013-08-16 15:47:04 ....A 420352 Virusshare.00081/Trojan.Win32.StartPage.ajyw-cd5ee6434c6b9fa60af637a60b8fdb86e528ab07c524d422c54921f533dcbc91 2013-08-16 01:00:28 ....A 663088 Virusshare.00081/Trojan.Win32.StartPage.ajzg-b7769ebdc269d4e90b44cd958463a5c58b3660abfe9abfbdbf3c5271bef4963e 2013-08-16 00:44:00 ....A 90112 Virusshare.00081/Trojan.Win32.StartPage.akco-af268afec0ac6da383094aeeb739c333a986c72da9959a7a41cddb3fccb89926 2013-08-15 23:49:58 ....A 56320 Virusshare.00081/Trojan.Win32.StartPage.akco-c26890e6530f3e1b192dcbd82d897222378177c4d07ed9244208ed59dba9fb3b 2013-08-17 00:30:10 ....A 46113 Virusshare.00081/Trojan.Win32.StartPage.akcy-9cc6edeefa8aad06f52fc9e672a850213eb9cfee26c7c972585ccff65c4411f7 2013-08-15 12:37:22 ....A 48154 Virusshare.00081/Trojan.Win32.StartPage.akis-af9dfd5cdf105ca02a971e2d70a6bf706bcdda6983b0cfdb85d2a5677e49f940 2013-08-15 12:35:50 ....A 163870 Virusshare.00081/Trojan.Win32.StartPage.akis-bdf66c411770c22aa5a6e36d58977abf39a8bc0a3dff7206524e8c069e73a749 2013-08-17 00:46:30 ....A 48155 Virusshare.00081/Trojan.Win32.StartPage.akis-c1591ca3817d6ff69a40b9d57227f3e70aaabeb972fa37ccc93b1a31792f3981 2013-08-15 13:23:22 ....A 54299 Virusshare.00081/Trojan.Win32.StartPage.akis-c91270a1fa13aac7ce89c992a7d84f83bef884ad73280c1e62b77b43abea20bb 2013-08-15 23:52:22 ....A 54302 Virusshare.00081/Trojan.Win32.StartPage.akqw-b1ace66ae9310e7dd8642574e545b233eb69bbabf1cc4a0580139ee8c0621458 2013-08-16 01:26:22 ....A 10398 Virusshare.00081/Trojan.Win32.StartPage.akrf-c12481faf2d73ba8bf377614857d33d53c4d321c809cc6827da6189e6a15277b 2013-08-16 00:27:44 ....A 50203 Virusshare.00081/Trojan.Win32.StartPage.akrr-b0ee168ee9bc8db3d89e6c070652ee2000a35b2e75654e642e6d7ecf10be5848 2013-08-16 08:40:12 ....A 56353 Virusshare.00081/Trojan.Win32.StartPage.akrr-bd9a2a06c7bded9e8efc06a29508a66734f06aee891d93f9176316ce642568df 2013-08-16 08:44:48 ....A 46107 Virusshare.00081/Trojan.Win32.StartPage.akrs-8264d6499fb8f7b27fdb6ca9b3dfc85d0f0e47477635cdd4bc6d70ea586a2b93 2013-08-16 11:30:12 ....A 172040 Virusshare.00081/Trojan.Win32.StartPage.aksv-c94b3e0a74e7292e8d6d361496dd067b1a0051968966b691e912beeb2de6ebc9 2013-08-16 02:00:40 ....A 43547 Virusshare.00081/Trojan.Win32.StartPage.aktt-a4a28738b9d007f8749a0d28e1d2ad03f9f3623c62632d3e61018be70dbf291a 2013-08-16 01:03:36 ....A 47642 Virusshare.00081/Trojan.Win32.StartPage.akui-b11f4e06d2aaa9aea686dc1c323634c5cc5c84b20b4b9a2bfd5884f753845575 2013-08-16 09:09:44 ....A 62464 Virusshare.00081/Trojan.Win32.StartPage.akui-b51be6f97ebf6117f39afcffacf6899fe4d5f419264ecd541eba98647d967070 2013-08-15 18:39:24 ....A 159771 Virusshare.00081/Trojan.Win32.StartPage.akuu-ab1a5ac615ec1870df4492f3af20e1d842f650e75ee4a9ca38a58caa9a07b2f1 2013-08-16 12:22:02 ....A 48154 Virusshare.00081/Trojan.Win32.StartPage.akuy-a5c88299521c0aa900fe9332a7b8925eedae4dbfcf3b8c43378702b1b4b0c18f 2013-08-17 01:09:54 ....A 48155 Virusshare.00081/Trojan.Win32.StartPage.akuy-b507ee3ec2882946042cbde2926b3a6feb3d023a30387d250c6d06bec3a81fc8 2013-08-17 02:16:54 ....A 52600 Virusshare.00081/Trojan.Win32.StartPage.akxs-a8f69c0f8689bc04519b7a5683cda7925edd605e0d928c3b283b70f74f1a8827 2013-08-16 01:51:18 ....A 48155 Virusshare.00081/Trojan.Win32.StartPage.akym-a57d071b1a7b9e2323a44f11bb91f56547203eccb7645cf1b6430c2c844f36ef 2013-08-16 04:53:04 ....A 57012 Virusshare.00081/Trojan.Win32.StartPage.akzx-2f539c1f2eeccb7fe6b0a44fbd27da2803b11531e3b2615ef9085f25d5b2aa84 2013-08-16 04:55:08 ....A 57012 Virusshare.00081/Trojan.Win32.StartPage.akzx-a951f17cf1951723ed748e22d520b6ab5094914f10c5892338fdf306a557d5fa 2013-08-16 00:29:56 ....A 357871 Virusshare.00081/Trojan.Win32.StartPage.albi-a5a2a67984cc3f91d4e2286e824589c166ad648e3a3c68885da1edac9d46eceb 2013-08-15 23:54:52 ....A 357871 Virusshare.00081/Trojan.Win32.StartPage.albi-aaf2fc64f7d9bd2a4f37fddc0f7b914f54c0287fe97b161708fd003cc59ccd20 2013-08-16 01:40:44 ....A 357863 Virusshare.00081/Trojan.Win32.StartPage.albi-b0aa18daa1163595e8e901d22ca49d5a71e7836602b9ccd7b7a75a930835b0f7 2013-08-16 19:21:42 ....A 357873 Virusshare.00081/Trojan.Win32.StartPage.albi-b568e5667186cec2ad1746bdf602d1cfa45744ca924e8be5141446bb1a1ef955 2013-08-15 22:03:54 ....A 357871 Virusshare.00081/Trojan.Win32.StartPage.albi-bac8c69512fa6969553c89d2c553a094541813b6f72c13ea0e9cf111cd2a97df 2013-08-16 21:52:16 ....A 357870 Virusshare.00081/Trojan.Win32.StartPage.albi-c1e380f08f7383ab01cb0a29cd53e29e5fd10f2ea1c4182653742c2bd76cd5f0 2013-08-16 01:16:52 ....A 357863 Virusshare.00081/Trojan.Win32.StartPage.albi-ce6d359c5fde96454f083d11e3644b9f0267c0e4c1ff904f626e1afca1983a26 2013-08-16 00:52:04 ....A 50624 Virusshare.00081/Trojan.Win32.StartPage.alcx-6cde2c7c4fe78946d3a9ff3d50ef14ab8f0e5e606e483cb029a2b1550865e3dc 2013-08-15 04:57:36 ....A 450560 Virusshare.00081/Trojan.Win32.StartPage.alek-b82371025617111d61e8bc9a5ea338a04f4bf27f64b5cc015193cf62cf52d7ed 2013-08-16 13:12:40 ....A 1458176 Virusshare.00081/Trojan.Win32.StartPage.alf-a3f244191b3230edabf6ec990bffc1203d149fb12184bd07fba2983c8dd8f133 2013-08-17 01:46:22 ....A 1237504 Virusshare.00081/Trojan.Win32.StartPage.alfb-3aa3462a275cb2ef5a229bd2c96f9f8f8a8a6cb172453a3f43d7350323306e9c 2013-08-16 19:47:22 ....A 106496 Virusshare.00081/Trojan.Win32.StartPage.algc-b631f69f3af3e002a02c06d48a9e866e72dfcca36a4d3f5b92b76b02d0713687 2013-08-16 17:45:08 ....A 43008 Virusshare.00081/Trojan.Win32.StartPage.alge-b0f06545603af20e00656c17bf397b411af366940219e6da642877ec32d88088 2013-08-17 00:38:56 ....A 102408 Virusshare.00081/Trojan.Win32.StartPage.alok-5f075c518549596d021cc6809469f3f15a052fbfbd39635f49ecd17cfb8782c3 2013-08-16 15:21:00 ....A 102442 Virusshare.00081/Trojan.Win32.StartPage.alok-b6d5044ff81b6ea83faa3f2dbddea6eb2f572c9cd4831a8ec850903b96cd68e3 2013-08-15 23:40:32 ....A 286720 Virusshare.00081/Trojan.Win32.StartPage.alpn-a58348b74a9f62dffd6242987386c7d241cb0be06cd7d07aa93455410d50b194 2013-08-15 21:26:52 ....A 479237 Virusshare.00081/Trojan.Win32.StartPage.alqs-b6ad13f3f55324955ec08f4f89adb74a96fd5c9a1915a263a4cc128ba841508c 2013-08-16 23:59:30 ....A 409600 Virusshare.00081/Trojan.Win32.StartPage.alsj-91fe2514078c490c6b5593f32302fc42fd11d36ebfe3d5752d8b40f2dae484bc 2013-08-16 11:35:16 ....A 876544 Virusshare.00081/Trojan.Win32.StartPage.alsj-b13370b9e71c915781e9e1e05c7cd51f49812f9a0a1071b83ba04619bf23fc10 2013-08-17 00:10:52 ....A 674378 Virusshare.00081/Trojan.Win32.StartPage.alst-39df7ef5ad5abc769e45e1423e0facb53aa8a639e9948aa96fd7571b7fe5121d 2013-08-15 23:34:36 ....A 43552 Virusshare.00081/Trojan.Win32.StartPage.altc-cf0873fb9c0d87d50e51acbd2eef68e82f78def62912f06f95f627922c7f2036 2013-08-15 13:26:50 ....A 318976 Virusshare.00081/Trojan.Win32.StartPage.alti-cd685778a419ff2c598e00a245c4aa323418a9a89384691f62b51f4a6f190213 2013-08-15 05:44:34 ....A 348014 Virusshare.00081/Trojan.Win32.StartPage.alwn-92c7c0f1c9acafa17007d4137990e087818f3846862b3e95341c5b77a15206ce 2013-08-16 21:56:58 ....A 347876 Virusshare.00081/Trojan.Win32.StartPage.alwn-c88d945446883e321d25fb1856bf0a0974672eb6e836b590fd45fa1b08c1d88c 2013-08-16 01:35:00 ....A 28160 Virusshare.00081/Trojan.Win32.StartPage.amt-ce759f41f2e904c68eaa498977b4c630b21195cf6e8bce9ef5187dfe138690d6 2013-08-17 00:02:26 ....A 144384 Virusshare.00081/Trojan.Win32.StartPage.aqdl-80cc1bc7a4acc50e6f897659e239d43ba03ca86bc75a5ff6d31d784424a127c1 2013-08-16 02:30:12 ....A 19759 Virusshare.00081/Trojan.Win32.StartPage.aqjr-c17cd04df7bfc29951b3f68cc6e689cde39239d3e8e7c4ebff14a53c13671e61 2013-08-15 12:31:14 ....A 1126736 Virusshare.00081/Trojan.Win32.StartPage.aqjs-0f6f0e8254d38be3a96f525a5fcf26770262b929d5492b5fffb3dc1a27a55f45 2013-08-15 04:53:44 ....A 612937 Virusshare.00081/Trojan.Win32.StartPage.aqjs-14178cfecb057e6545b5bf056b0bd77165e4d08c0d489b3010bccbbc84f730c0 2013-08-16 11:49:12 ....A 673137 Virusshare.00081/Trojan.Win32.StartPage.aqjs-52d78f8af57d71408b87ed638b1657c4c8f5ad5997b78c481876a67b8af97f14 2013-08-15 05:20:14 ....A 530337 Virusshare.00081/Trojan.Win32.StartPage.aqjs-6ab56b08055aad850adf5cda2b5d57a1247ecf25fd7ab9bf202f067dca672fb9 2013-08-16 13:11:02 ....A 434787 Virusshare.00081/Trojan.Win32.StartPage.aqjs-b1e0f00ea0291bf2a495fa09746b641fd9b9d7184ef8129b91be4ea76f025d54 2013-08-15 23:54:42 ....A 584216 Virusshare.00081/Trojan.Win32.StartPage.aqjs-ce36dd8f5ce0b1a1997a1b9fcb14258d0a6b720f75705142378ccb15943d5dad 2013-08-17 01:32:48 ....A 4877928 Virusshare.00081/Trojan.Win32.StartPage.aqjt-069de1822de67d1d5f9d228f8259daf2a6b675ee4a608f38a7a3e1a8845c827d 2013-08-15 18:08:32 ....A 2123008 Virusshare.00081/Trojan.Win32.StartPage.aqjt-0b5e8857b5e635626b5cba66c20da72ee17a601d5c7b099848ec15314165a953 2013-08-16 00:33:50 ....A 1182737 Virusshare.00081/Trojan.Win32.StartPage.aqjt-10a1dd6a64cccdbfd6c2337b550c5c49b86f8a3c178a019f394381f46a44c337 2013-08-16 17:32:04 ....A 1223335 Virusshare.00081/Trojan.Win32.StartPage.aqjt-225963858c8b8f157f00b9acc6a46c46857eb844502794570beb925de41dfea0 2013-08-16 00:00:36 ....A 680137 Virusshare.00081/Trojan.Win32.StartPage.aqjt-31a79e3a9a91ffc24b5cb0adaf7b6131bbd7ad80583eadd0c1e051c6a03b457b 2013-08-15 06:33:30 ....A 1707748 Virusshare.00081/Trojan.Win32.StartPage.aqjt-49708bb116ff1d85a0f21bfeac6e74e98d7c399baa4bcfe4412e00ea52eea3e0 2013-08-16 13:30:50 ....A 460266 Virusshare.00081/Trojan.Win32.StartPage.aqjt-4bc45e8a80cda049683cadf9fb9d569416ac5147d4572d7fd7bde41deef97103 2013-08-15 13:22:42 ....A 3705328 Virusshare.00081/Trojan.Win32.StartPage.aqjt-4ea68d70f96aa8809bf11048b193921e8e126704a55f25c82ccb796f8d34f0bb 2013-08-16 00:29:16 ....A 906936 Virusshare.00081/Trojan.Win32.StartPage.aqjt-50ef6254a80dcedc2b6a5b791d4f821299fa1cc908e67d8fd9198dea422fb3fc 2013-08-16 17:06:26 ....A 3270064 Virusshare.00081/Trojan.Win32.StartPage.aqjt-5907ce6f9e63bdaefb7c2c283080c61a0ade96e5289967439563786dc53f3f28 2013-08-15 20:50:22 ....A 2609680 Virusshare.00081/Trojan.Win32.StartPage.aqjt-5c03d3bfa820e70adc0faaf308dce5fae210435928bb6c84c9d1636f76e0f3fb 2013-08-16 15:03:28 ....A 801949 Virusshare.00081/Trojan.Win32.StartPage.aqjt-611dce6a48c4f07e8be3e34d2103fa5c6cca041dadc46eac4d1cd16b08bb11f0 2013-08-16 21:59:10 ....A 1711397 Virusshare.00081/Trojan.Win32.StartPage.aqjt-673e52e40f6ad117b8737794508fa7adb840567af0829bcdac852f5ba23d2e06 2013-08-16 00:27:52 ....A 658104 Virusshare.00081/Trojan.Win32.StartPage.aqjt-695888f66c7278777e993af11f18a495759af05e26bfbd78ce60abbcf1a6c4e2 2013-08-15 05:18:14 ....A 493935 Virusshare.00081/Trojan.Win32.StartPage.aqjt-6c0ec4ea869ddbabb7be05b4bad16c27e83d5b04dfda72393cf737d03f48cfb5 2013-08-15 05:25:22 ....A 138478 Virusshare.00081/Trojan.Win32.StartPage.aqjt-746aa025791ddca56e220e38a9f3f00ad462455e3731a93cdc78d6f9de154736 2013-08-16 15:16:12 ....A 650736 Virusshare.00081/Trojan.Win32.StartPage.aqjt-7798473620b482d3350d3e173fab5a5e1b9827810bcfddc44bf614d0a6119296 2013-08-17 01:25:34 ....A 2225288 Virusshare.00081/Trojan.Win32.StartPage.aqjt-9987cd1c9fe0b8688728a445148336df340f421211d75f4eaf28222b6ff68b0b 2013-08-17 00:29:44 ....A 1739936 Virusshare.00081/Trojan.Win32.StartPage.aqjt-9c9a317c4e493ea7e668d35ec896807de38ad3209bdd6385d52e0b75f0adea02 2013-08-16 02:30:20 ....A 559862 Virusshare.00081/Trojan.Win32.StartPage.aqjt-a3dc818d08c5d133b72bbdbf3aef48281144eb1bece94f50f17a32550ccac228 2013-08-16 08:32:44 ....A 1109302 Virusshare.00081/Trojan.Win32.StartPage.aqjt-a9ba2873ae946b68cf21c7285cb549c38363820f1aec159430bee3fdd531f5d3 2013-08-15 22:22:44 ....A 919547 Virusshare.00081/Trojan.Win32.StartPage.aqjt-ab77f265ce1b5f20a3c5dab9e165bf9bfa7ddc02fe45ecc5b0a8ed7057a1b34d 2013-08-15 20:51:16 ....A 1405336 Virusshare.00081/Trojan.Win32.StartPage.aqjt-b1a65ca39216488e2944bd6c050de6ba284e7a7ae95007cc87488ec53333fdf6 2013-08-16 22:25:32 ....A 1242937 Virusshare.00081/Trojan.Win32.StartPage.aqjt-b5b2cd275e577a95e5fd040a256554a57127e1e9a7d59c05524ac7a7bffebcec 2013-08-16 00:26:38 ....A 920829 Virusshare.00081/Trojan.Win32.StartPage.aqjt-bb8f28266dfe5a60438460da458b94cedba83bf91eb899ada9f34272549c311e 2013-08-16 19:38:20 ....A 808672 Virusshare.00081/Trojan.Win32.StartPage.aqjt-bcf9de5c664029a0c8e38378f770db247f7f78128861d6e20c5000314b3d8030 2013-08-16 04:22:16 ....A 1242935 Virusshare.00081/Trojan.Win32.StartPage.aqjt-bd6884b5572eefc49a5164c91410461f1545d6ce4ab8696fd16921a4ebe526d9 2013-08-17 00:15:00 ....A 831335 Virusshare.00081/Trojan.Win32.StartPage.aqjt-c0549b4a8b220a5e7a671417368de68b0307c7a91fbdc9e75841d3451b962d8d 2013-08-16 11:06:12 ....A 2683536 Virusshare.00081/Trojan.Win32.StartPage.aqjt-c4b34bd6d7b80e5ecfade230e8869994e8761c39273c564dfd9a7a6ef3fb4839 2013-08-15 21:53:44 ....A 810059 Virusshare.00081/Trojan.Win32.StartPage.aqjt-ce676796150d2525fe03499df97461ff05d17341b25d3188c2f22027ce2c3a9c 2013-08-15 18:29:18 ....A 682947 Virusshare.00081/Trojan.Win32.StartPage.aqju-08841fe74ff3e69b2218888388d38d7a75a70d3c26600675590e0bae64ae9b7d 2013-08-16 22:02:04 ....A 4642648 Virusshare.00081/Trojan.Win32.StartPage.aqju-1b04eeade10d10156684984de628da639bac16d5b24d42eabcac51f9b45afa73 2013-08-15 22:24:06 ....A 297623 Virusshare.00081/Trojan.Win32.StartPage.aqju-1f3a701389d63b4849bc6013b9023aea6cd3192c9477e5e5f5632ce055798ad7 2013-08-16 17:29:42 ....A 3327200 Virusshare.00081/Trojan.Win32.StartPage.aqju-292d9d6925a5d285a27a9621c0eebeaf8e46a97b211c88f9d7d4b25cc16802bc 2013-08-15 05:43:38 ....A 1373148 Virusshare.00081/Trojan.Win32.StartPage.aqju-2a2ebad69ef29e060a8b083f4aa84af293111ea33eb35622363a7e29456d79c7 2013-08-16 00:01:56 ....A 1030137 Virusshare.00081/Trojan.Win32.StartPage.aqju-35967de629ee9649ed2b42b85f90d9207bb79d608b131731b64fba14bc2ffd24 2013-08-16 02:34:44 ....A 6677592 Virusshare.00081/Trojan.Win32.StartPage.aqju-369906cf44426489b0618ebc0ada9bb9b6596254c9d939368de328af93dbdcf5 2013-08-15 06:00:30 ....A 1315736 Virusshare.00081/Trojan.Win32.StartPage.aqju-38f26b389def0f95c7b5728bfbbfffdac1b99dc87d6fdf52f41415becfe66b26 2013-08-15 23:23:58 ....A 212181 Virusshare.00081/Trojan.Win32.StartPage.aqju-3abd7c4ec1f2bde24f4f44f1f417d413c90c7a6fdffcd4b33fd6b52d2f9e896b 2013-08-16 22:47:10 ....A 5400016 Virusshare.00081/Trojan.Win32.StartPage.aqju-427d39f6af360e5cc03bde4f38ea29b5bdde7a7005a0fe9a18a47c32ddc1f987 2013-08-17 00:56:18 ....A 4472032 Virusshare.00081/Trojan.Win32.StartPage.aqju-5412475e2600f9015988cc3683c30115fa56ae1440d44d0b46cdffdf8d1101cb 2013-08-16 00:53:02 ....A 3125520 Virusshare.00081/Trojan.Win32.StartPage.aqju-545167caf89c50d4ff492d3c5d89f3c03b6f385c8821e3ed2deec9d84cd05d8b 2013-08-15 22:19:22 ....A 383615 Virusshare.00081/Trojan.Win32.StartPage.aqju-5e8bd23e4f5cc1b6fca485f15ef54b42663fe6e3fb9526b616694b9e6618d90a 2013-08-15 12:53:24 ....A 582137 Virusshare.00081/Trojan.Win32.StartPage.aqju-6997b07866c2aae15b9f1cd5ae08f29807080e1ba4618a153146afa7e2bb8742 2013-08-15 14:39:46 ....A 1266735 Virusshare.00081/Trojan.Win32.StartPage.aqju-6b5126b1a030b381038679d6147cf4a850b2c3f573e23dc3499e7970df49a27e 2013-08-15 21:50:16 ....A 1773537 Virusshare.00081/Trojan.Win32.StartPage.aqju-79352387b0d1faf681efa475113bbc2323077ed5a66e214724fea1a4f7d79efa 2013-08-17 00:28:32 ....A 569536 Virusshare.00081/Trojan.Win32.StartPage.aqju-7950ee865bb82c34cbc606feedfe789da279b67275a6a58fb8e1fbc83ff8c2ac 2013-08-15 23:21:50 ....A 6751608 Virusshare.00081/Trojan.Win32.StartPage.aqju-7e182d58a2529ef987ce2e151476304e391efab5cf5790005af21429f624fcd1 2013-08-16 19:05:02 ....A 4851776 Virusshare.00081/Trojan.Win32.StartPage.aqju-8a3a82e3ba418de960332f80b9351787b03a6bebba111cf3862c4603aab5acaa 2013-08-15 12:19:42 ....A 786324 Virusshare.00081/Trojan.Win32.StartPage.aqju-8f9e15d5b142659bc9bc4a7bf4cc0a5de22e533c85ddfba061b72913416698ac 2013-08-15 18:36:26 ....A 2018536 Virusshare.00081/Trojan.Win32.StartPage.aqju-9406f06b2f3bde821a36a8e8c539483e193a21a49375dcb70910303714e239a9 2013-08-17 00:57:58 ....A 5418064 Virusshare.00081/Trojan.Win32.StartPage.aqju-9d585935d23ae0b52e39686c1ad12f66f044c2e714935d859d82373aa56cb1f6 2013-08-16 20:06:50 ....A 16110920 Virusshare.00081/Trojan.Win32.StartPage.aqjv-5a90e4fb665bd28a9db83c16712e0cff6ff9c13a869138fa4245eebe6dd62314 2013-08-17 01:06:40 ....A 1627937 Virusshare.00081/Trojan.Win32.StartPage.aqjv-836dff592a2f5596c80cfe18ff2ab4cb2b7b0baaeb4527a43c16f14c8095874c 2013-08-16 22:40:58 ....A 1515936 Virusshare.00081/Trojan.Win32.StartPage.aqjv-83bde878aa6a9a03d2d2391b678c171ea06f24c16deeb0f9f8203cb8e9e1ee51 2013-08-17 02:20:30 ....A 1591535 Virusshare.00081/Trojan.Win32.StartPage.aqjv-a2da5c65f533a381359988d7a25284d54aa11c6ccb63398158f8a79e66d8063c 2013-08-15 14:27:28 ....A 990936 Virusshare.00081/Trojan.Win32.StartPage.aqjv-af29cd7f0f7c6eee1ded36482a658dea0c21bddcf9118ec995e7a571241a620a 2013-08-16 14:33:16 ....A 6656 Virusshare.00081/Trojan.Win32.StartPage.aqmp-91658eac9fc767a505a7f92d2a32ee0e4b860822d0fca1b8dc6eb20a46e47aae 2013-08-15 06:20:22 ....A 1543144 Virusshare.00081/Trojan.Win32.StartPage.aqon-ba0501fff13c25f7cc3ef5469d77f5ad9b0395c0280b35a5d381fe6df9da7061 2013-08-16 01:33:36 ....A 878936 Virusshare.00081/Trojan.Win32.StartPage.aqop-0c2b2e091b22235518442b3b9395a22928ecc33af5dc53a852969682c8299e9c 2013-08-15 05:02:58 ....A 601737 Virusshare.00081/Trojan.Win32.StartPage.aqop-0e74b2e57d477aeb2427f3ac100cb2ae2d7eeebef56459fe661df860af2b9f59 2013-08-15 21:50:38 ....A 478536 Virusshare.00081/Trojan.Win32.StartPage.aqop-1d38b9d84e4d57830d76b2af29704da234c05a3fc00c2cc7c321b7f3d30352ce 2013-08-16 01:51:48 ....A 245412 Virusshare.00081/Trojan.Win32.StartPage.aqop-283987239c2e91b468eb82b898425a879461c8a196cc55c669035b74f985f105 2013-08-16 09:48:16 ....A 370736 Virusshare.00081/Trojan.Win32.StartPage.aqop-2d33e502de3844d497d4c0963ed1dcb5ee8a27c6301624bfd4b53b817207653b 2013-08-16 04:16:52 ....A 696948 Virusshare.00081/Trojan.Win32.StartPage.aqop-2f091aee8725352fc7bd7eba13698b6ffffcc8af1cd583297f91aa67855cd253 2013-08-15 23:53:42 ....A 659149 Virusshare.00081/Trojan.Win32.StartPage.aqop-3cc149da240878124a3b623c053be63ce3c18b1dd86e7ef9cce25aa082b72e96 2013-08-15 06:19:02 ....A 336805 Virusshare.00081/Trojan.Win32.StartPage.aqop-53071ce6bb114a297320c4c792b33eb8804fd79c6d42dc1ae8274bde68743c94 2013-08-15 23:59:02 ....A 782338 Virusshare.00081/Trojan.Win32.StartPage.aqop-7acd249027bc4a3df472fcc776c87bdd3ea2bb79d1431ff3caa53556cf15637b 2013-08-16 01:27:22 ....A 738937 Virusshare.00081/Trojan.Win32.StartPage.aqop-7e5e8a48e4944d8a6bce2b6d7072ce0235279763cbeaf495fd67e44264be25f6 2013-08-17 00:43:42 ....A 1863136 Virusshare.00081/Trojan.Win32.StartPage.aqop-8afdeb623159521523524d234c759067dcb7719945500415b3ff81cb2f76114d 2013-08-16 09:07:42 ....A 1536056 Virusshare.00081/Trojan.Win32.StartPage.aqop-a90a95d5fefa9fd6481931e019043feaca74d5eb56359ddf45ff47daede4fbdb 2013-08-16 04:48:44 ....A 1292808 Virusshare.00081/Trojan.Win32.StartPage.aqop-a967792917380bf2fca30dfd9df526f5bc8a44bfab220f7f76adc6e32d27c34b 2013-08-15 13:43:48 ....A 383637 Virusshare.00081/Trojan.Win32.StartPage.aqop-aa46528737cf1c98e8ebe5704c703a358ff9e1140646895cd74fd66ff3ef8773 2013-08-16 18:12:52 ....A 1087536 Virusshare.00081/Trojan.Win32.StartPage.aqop-b0baceb3516325a819b0d05b2c111709d2788772840cd1f860ca8414135d7d70 2013-08-15 23:52:48 ....A 1312946 Virusshare.00081/Trojan.Win32.StartPage.aqop-b5300365ea1c3c7ffc367f41a078eb4f9aca38674a151a9f79573ea1e514b014 2013-08-15 05:10:48 ....A 665872 Virusshare.00081/Trojan.Win32.StartPage.aqop-b8356f3cdd02314450100461836a3b22c0a05a9c019fe31fd525718ba8a314f1 2013-08-16 23:24:58 ....A 2545016 Virusshare.00081/Trojan.Win32.StartPage.aqop-c15f39e043f8ff893111eec02d36a3560eecd5b27de7ff79739bca182508e59b 2013-08-16 15:11:10 ....A 2613568 Virusshare.00081/Trojan.Win32.StartPage.aqop-c193b4391696ef632c6b138d9f9783aefba00359430af42f255bcc44c260832f 2013-08-16 00:14:28 ....A 3151592 Virusshare.00081/Trojan.Win32.StartPage.aqop-c19b2c8f8f9b7aa2fa6d103dfde0b4cafd6e9f59d60f0ce63ad775977edb8af6 2013-08-15 13:14:14 ....A 710172 Virusshare.00081/Trojan.Win32.StartPage.aqop-cf56b6b71d355706a51cbf24bd7d6365df5f736cca4dd7724a389394a244ac54 2013-08-15 13:14:38 ....A 612937 Virusshare.00081/Trojan.Win32.StartPage.aqoq-4fbca960984a8346904eb3ceb14f0ea5b4c3128ea08d3d3bbf98ecbf54a74922 2013-08-16 12:46:04 ....A 7659152 Virusshare.00081/Trojan.Win32.StartPage.aqoq-85255f5f5085153ac90a9fc322661fa0cde1c893336938f2c3daff9dd41f37a3 2013-08-15 14:37:22 ....A 931080 Virusshare.00081/Trojan.Win32.StartPage.aqoq-c8ba92267920f2fc6f09f0c6d19facce13a9304c3146c2c0290993b2d1bd6699 2013-08-15 06:14:58 ....A 5459800 Virusshare.00081/Trojan.Win32.StartPage.aqor-0d419946e295d657fcc8fbcbd913eb5222039453a65c94106db07b2b8e1c8e42 2013-08-16 11:01:52 ....A 1149148 Virusshare.00081/Trojan.Win32.StartPage.aqor-10bb33db37decd5af0cf9e4ac8183df4ecb6018d1496c195cb9c862d6267316f 2013-08-16 10:50:04 ....A 7117088 Virusshare.00081/Trojan.Win32.StartPage.aqor-149a0b9a4fc9857356eb4490b88fd88cc3b9aa708b5d131cb7bf4ff9f74e8d79 2013-08-17 01:32:34 ....A 1654535 Virusshare.00081/Trojan.Win32.StartPage.aqor-3739fa0f99511a7d51d9cfe74495645e4d3b106c2bb0deeffd510413c05789b9 2013-08-16 18:10:58 ....A 7901248 Virusshare.00081/Trojan.Win32.StartPage.aqor-3db17b4ae9e3e2a2e6c0168d59fa2d6f291ac599bfb21868c2b5ebe1401ca1a8 2013-08-15 21:52:06 ....A 519137 Virusshare.00081/Trojan.Win32.StartPage.aqor-5c11d0c169babb2ecdfc6a535c0ebe8a419ed06b54e7c7c22000bba6ce00662d 2013-08-16 14:02:12 ....A 652137 Virusshare.00081/Trojan.Win32.StartPage.aqor-5d52ad4994e72a81587357e3966d4af2a306beac3504e631e1c6c1f89a3d0cec 2013-08-15 13:28:38 ....A 275052 Virusshare.00081/Trojan.Win32.StartPage.aqor-6cd7d5c093d32ae2a60c63396268c3f7a9c889367cfff867ad057cbb9ffadc63 2013-08-15 13:13:12 ....A 16517872 Virusshare.00081/Trojan.Win32.StartPage.aqor-8d0672dcad3d05830ebe040c1c8166d3c1779f4be9ae0526671c85989cc9c845 2013-08-16 01:04:12 ....A 396732 Virusshare.00081/Trojan.Win32.StartPage.aqor-a9cd517198c13e5ee7477238852971b44a5b62e42f41afbe9016fed32f39662e 2013-08-17 00:25:00 ....A 1091883 Virusshare.00081/Trojan.Win32.StartPage.aqor-abf82598a5b3664444878916426632824f36e61625c27c0108b447e012c945c3 2013-08-15 05:04:20 ....A 345536 Virusshare.00081/Trojan.Win32.StartPage.aqor-adecb82ee28b75937dafa32e65167d160657538abaa48594092015c2f1eb95af 2013-08-16 00:35:48 ....A 1003880 Virusshare.00081/Trojan.Win32.StartPage.aqor-bd3b7e39343e04a54a75902438ce870692293ca6337fe6b37ff1ee89325a5882 2013-08-17 01:16:02 ....A 901255 Virusshare.00081/Trojan.Win32.StartPage.aqor-c1f8596a97d1fd964035b46945175ed772d056cf03b4bc00139d6ac21a73222c 2013-08-17 02:06:36 ....A 5705080 Virusshare.00081/Trojan.Win32.StartPage.aqor-c806f89b0dc178a1af0f600439da3b3b05c1aa018681388cb6fa17288a1261ba 2013-08-15 05:27:22 ....A 1310169 Virusshare.00081/Trojan.Win32.StartPage.aqor-d6145ec705b084742f4200dfd731e53d2cd4cea4de23f56786008103a83f6aee 2013-08-16 02:02:56 ....A 985335 Virusshare.00081/Trojan.Win32.StartPage.aqoy-0050b57b33ea7e3ecaa1317748ce068ce2d74023af09567c9bcc8dd6221bda3e 2013-08-15 12:25:12 ....A 2801984 Virusshare.00081/Trojan.Win32.StartPage.aqoy-0881feac1c2f4ba4b1ae8c9b8a35612faa1a7a14985a14e45db4bc7e5839868f 2013-08-15 13:51:48 ....A 1749736 Virusshare.00081/Trojan.Win32.StartPage.aqoy-098d05452bb46d1980f4950660ad5117f0389b9c6f37ce7563e26056182ae47d 2013-08-15 13:46:46 ....A 1801536 Virusshare.00081/Trojan.Win32.StartPage.aqoy-09e961343033382e9e10c9577382163ff0da9093706f495c4559703e215829ca 2013-08-16 22:52:38 ....A 3346904 Virusshare.00081/Trojan.Win32.StartPage.aqoy-0ab9a35908820d8e94f428a372d2be285b430a9cc02f60f8779da00442d8ab2d 2013-08-15 18:24:50 ....A 591936 Virusshare.00081/Trojan.Win32.StartPage.aqoy-0dbe02fa2a4e23d4a20da10f4b40bde7a793229d95b0bf6351a9f0582d44841e 2013-08-15 06:06:42 ....A 689938 Virusshare.00081/Trojan.Win32.StartPage.aqoy-0e4609e418f259f084861fb03cc68eebb9dee6ffe846b0dcbd49696ed5444493 2013-08-15 06:48:22 ....A 884536 Virusshare.00081/Trojan.Win32.StartPage.aqoy-0f6f32d00f840fe10efbd65e8bf0be2c6f09a8ef0712ebf65b0c9fc612fd2da4 2013-08-15 20:57:10 ....A 1501396 Virusshare.00081/Trojan.Win32.StartPage.aqoy-1daaaada8ae893216848dedaad0d0b1f7cd7547b327d529c71228da8f0966e5b 2013-08-15 23:20:02 ....A 453337 Virusshare.00081/Trojan.Win32.StartPage.aqoy-1f9deea9d66eca39c0b64fd63464fc7bf9a5054ddede1f7d0d4d0b93f5db796a 2013-08-15 13:11:16 ....A 2245336 Virusshare.00081/Trojan.Win32.StartPage.aqoy-2f12a5d3159d303a49bdc89bd2949f0ca7bf79ba44cdcd16bebb51aca455a683 2013-08-16 16:33:52 ....A 1252736 Virusshare.00081/Trojan.Win32.StartPage.aqoy-395dfab05c98928c7fa35ebfa76671de20e9551cca083060ac4cc2380c95f598 2013-08-15 23:21:48 ....A 1350735 Virusshare.00081/Trojan.Win32.StartPage.aqoy-3d8f863aed26395bdfa6f22ec7e0ecde15df8ffc1c95da3f1264e35f56af28c2 2013-08-16 00:32:48 ....A 2908935 Virusshare.00081/Trojan.Win32.StartPage.aqoy-3dac3b40065161eec74a281d18dafc869908162f67bcbacb56f25c0bf52e18be 2013-08-16 21:14:38 ....A 6473456 Virusshare.00081/Trojan.Win32.StartPage.aqoy-3e492bd78097a1b60a317d1fdf3626f06bcdf249e4dfcbf1d69d04604fff22ab 2013-08-15 06:08:16 ....A 822949 Virusshare.00081/Trojan.Win32.StartPage.aqoy-4671b37af9be0ca786483e5895ea4b4d53dc0180924bcf5f0b0d7aea59f6dd1f 2013-08-17 02:27:02 ....A 4052584 Virusshare.00081/Trojan.Win32.StartPage.aqoy-4aa194a6767bd214c439932a74be73ab01215f2e44c5119ad9bd00ea76ec3345 2013-08-16 20:18:20 ....A 1444536 Virusshare.00081/Trojan.Win32.StartPage.aqoy-5297f639bf294aab1cb443bb66d0b67af83879a9868e9546b09a283f548967a5 2013-08-16 10:01:18 ....A 268650 Virusshare.00081/Trojan.Win32.StartPage.aqoy-58c0d11d704f6196efae0b0ab91eb50ec843848769915569492492e6e96d7a07 2013-08-15 21:49:30 ....A 705336 Virusshare.00081/Trojan.Win32.StartPage.aqoy-5c3bead880e24cdee965a1f54bc4f6f13e3525cccc71a5f3cac951cd2ad5efb0 2013-08-16 00:55:38 ....A 477955 Virusshare.00081/Trojan.Win32.StartPage.aqoy-70767f354bcf3d8d69664b5c6d31f79e8ae85ddbbbf928acd7997986fba2fe17 2013-08-15 06:14:56 ....A 1203484 Virusshare.00081/Trojan.Win32.StartPage.aqoy-748ec919edec713b413b48923a7ce2c8b9a08392783c14e32aa25b9643e1e444 2013-08-15 20:57:30 ....A 2794480 Virusshare.00081/Trojan.Win32.StartPage.aqoy-7f24b3bd495b9a9207468355f09597c5769ebef8bc1b0994784c0db507e12574 2013-08-17 00:07:10 ....A 4042096 Virusshare.00081/Trojan.Win32.StartPage.aqoy-8171a0b9ba86d3e3e0e2eb2037410f643f4b2066f836bb5239f0851ac4e7506d 2013-08-16 13:39:58 ....A 1048112 Virusshare.00081/Trojan.Win32.StartPage.aqoy-a7ea282bf97af39d8c7d52e49921246ce12bd6802cf4af2bf6ee3de689d95596 2013-08-17 00:40:22 ....A 9161304 Virusshare.00081/Trojan.Win32.StartPage.aqoy-df1222c247044dcf2d66bc47601546ddf8267ff3967728b04baa25256ac69d13 2013-08-15 23:52:58 ....A 4770656 Virusshare.00081/Trojan.Win32.StartPage.aqoy-ec74b990a01a1d546ada730a860c18b4f12bcc747bc13da94ed0a056aa3e4122 2013-08-15 06:32:42 ....A 4150940 Virusshare.00081/Trojan.Win32.StartPage.aqoy-f79b0abd7ec64e44ff52b97b13dcc00b0a494cd9331b4223f43b2a76c5c56524 2013-08-16 01:57:34 ....A 16220160 Virusshare.00081/Trojan.Win32.StartPage.aqoz-0659ddac83da47fe2043283ae8d44aca994b3334e57e4d24c1cff6ae44bc80c9 2013-08-15 08:17:22 ....A 2879537 Virusshare.00081/Trojan.Win32.StartPage.aqoz-08231af9bdd74a4589db60259553707f431be157d9e71dfa1b3715a2c670fb8c 2013-08-16 01:27:18 ....A 971337 Virusshare.00081/Trojan.Win32.StartPage.aqoz-13d383296a1ebd7ffbb727f714b0a38399dddb7571c316580c42d743cfde97fc 2013-08-15 23:19:56 ....A 347773 Virusshare.00081/Trojan.Win32.StartPage.aqoz-172507e8e6b9d04cf57a8a4b88a4b4e01b5c5b4eabaddb6a5306734b9bd56981 2013-08-15 05:16:16 ....A 1209337 Virusshare.00081/Trojan.Win32.StartPage.aqoz-2fd245b5489b6b3748cb352c163be27c616466cb47f2115e777d42b7192d4207 2013-08-16 00:21:38 ....A 898538 Virusshare.00081/Trojan.Win32.StartPage.aqoz-334654001be43bd2ccde78910a09c580f74c951e682f5897973bb29bd833a0ff 2013-08-15 21:02:42 ....A 572152 Virusshare.00081/Trojan.Win32.StartPage.aqoz-3be8f339d71193cf8a577f3795ace680710c11e1bc6ad613d2b0d0b6cc840cc5 2013-08-16 01:51:08 ....A 590538 Virusshare.00081/Trojan.Win32.StartPage.aqoz-4909209c31125eb8d3d53c0461306c5a93e75098e6ad5adf76e855e97677358b 2013-08-16 04:16:34 ....A 1077736 Virusshare.00081/Trojan.Win32.StartPage.aqoz-52078ba59a0c7b524ff0eddfbb0c3c4cc2073c823664be9cc9a4f789163cbdcb 2013-08-15 12:35:56 ....A 479936 Virusshare.00081/Trojan.Win32.StartPage.aqoz-53425475e6cb0ab45c594773bbee067815987b7050e1f015a7c4aa3a156d23a4 2013-08-16 00:58:26 ....A 428137 Virusshare.00081/Trojan.Win32.StartPage.aqoz-59c9b5b0f0edcd574b52d7ab349f0038d768032e93ab485383322a174d7db542 2013-08-15 06:19:36 ....A 1044136 Virusshare.00081/Trojan.Win32.StartPage.aqoz-6a1959ad4b10601e06c053eb229309cef7d6cfbd69a3766c972e590916f2ef2b 2013-08-15 13:02:18 ....A 507937 Virusshare.00081/Trojan.Win32.StartPage.aqoz-6c8068b294434b8fbea422c3a12509b1879a0be685e2a7be81fcb3ed1da9fad3 2013-08-15 23:53:44 ....A 3166920 Virusshare.00081/Trojan.Win32.StartPage.aqoz-6c82b4aefc8404f5555ac1b2a5ffea82b389fba35746974ae3d82175403f6c9a 2013-08-16 02:26:26 ....A 2413680 Virusshare.00081/Trojan.Win32.StartPage.aqoz-72a26b89f4a15c7f51ce2bd0fe302bbec532a0f96bb1ad9f37e38ea4e8656fec 2013-08-15 05:25:04 ....A 1039936 Virusshare.00081/Trojan.Win32.StartPage.aqoz-8bb03f85c3884f0f9f68b268aec01a80cfb2e275a1713ae592af1045becbfd66 2013-08-15 23:51:14 ....A 8947896 Virusshare.00081/Trojan.Win32.StartPage.aqoz-97b3107b1fb42891408380ff5a03e0191d8f341f4487ec176b35cfe6f3a26459 2013-08-16 02:01:00 ....A 2213824 Virusshare.00081/Trojan.Win32.StartPage.aqoz-ab78d81fccc93e98f17e1aaee870f79b212ecb304d9314ac96f064427179e6c3 2013-08-16 01:14:12 ....A 1928936 Virusshare.00081/Trojan.Win32.StartPage.aqoz-abda48532c5797ccd5edfa11b29c71406515cac885568a77473e613ce9a97eba 2013-08-17 01:16:06 ....A 1589056 Virusshare.00081/Trojan.Win32.StartPage.aqoz-af2abc69424e253a53c9c68e17c3047b0c24f48945f8fca6c8f40525e96421af 2013-08-16 00:32:02 ....A 2830632 Virusshare.00081/Trojan.Win32.StartPage.aqoz-b0be1f05ea2fbfc4c9ae3e7fec7cdd233b52b557a3939cee6f811917d4405a09 2013-08-15 23:55:02 ....A 1105736 Virusshare.00081/Trojan.Win32.StartPage.aqoz-b0d4543dfc733596f486d1b65f27c4319a9565383a063116c5a819d53de68718 2013-08-15 18:29:44 ....A 8513512 Virusshare.00081/Trojan.Win32.StartPage.aqoz-b143ea9a6266db526614726e5dee02f17f780855244da419e442b41c0f6982e3 2013-08-16 16:38:54 ....A 2338744 Virusshare.00081/Trojan.Win32.StartPage.aqoz-bda237507eda6b7d027cc358825fe70eb60e38496877e015db71b690e62469dc 2013-08-16 09:25:28 ....A 3284088 Virusshare.00081/Trojan.Win32.StartPage.aqoz-c3b5f2d1ffc5bb02126323c224b4e6bbdbdec541a35dbd6f9f010d5cfb842612 2013-08-16 04:24:34 ....A 1081830 Virusshare.00081/Trojan.Win32.StartPage.aqoz-c3d6ace41730bd2241270b1945adccb8fadbcc3af2bb09cba55301eefa8d1c44 2013-08-16 21:15:10 ....A 286075 Virusshare.00081/Trojan.Win32.StartPage.aqoz-c742fee0ed55308c583cb7c6c82cf40600c7e375f6742c9ce29ee0cab32d68ea 2013-08-16 12:23:24 ....A 1639548 Virusshare.00081/Trojan.Win32.StartPage.aqoz-c788f7cb948eaf05dd428b6a7be5ba11780ec554a8139c6234fc53a47593c3d1 2013-08-16 21:04:12 ....A 601736 Virusshare.00081/Trojan.Win32.StartPage.aqoz-ecb379f1c1da0ce1f23bb1fa67eac7d6bae2f0802d9e9ed14b80b703691132d0 2013-08-16 17:27:10 ....A 5109720 Virusshare.00081/Trojan.Win32.StartPage.aqpb-25e1f5be15828480fbf1ecb9179249a4a6f87e82dbe94e373e6306782d073d55 2013-08-15 13:05:48 ....A 2645736 Virusshare.00081/Trojan.Win32.StartPage.aqpb-4cb052439df44a1b0af77b4864d67434262ee59f1f698abf998a13da5b88419c 2013-08-16 05:45:48 ....A 7349936 Virusshare.00081/Trojan.Win32.StartPage.aqpb-8bbcbd124257b1f8cb2a300d3eb445b8484bda13eff779ac6e164879c0a07270 2013-08-16 19:39:30 ....A 155648 Virusshare.00081/Trojan.Win32.StartPage.arxq-98e2b2ed03ae499976a6019892de9cb6e83a7ab9683a903dcef70534f1d8066a 2013-08-15 13:31:50 ....A 345840 Virusshare.00081/Trojan.Win32.StartPage.asok-d16482d251dec92c60a59a4209cf77c72201e1ba29765c23a26b165d77993909 2013-08-15 23:55:12 ....A 92672 Virusshare.00081/Trojan.Win32.StartPage.auc-c7189e6508a88a51a31571fe3a302eb0ec4bd80143862932328dc9a5992fa21e 2013-08-15 22:52:56 ....A 65568 Virusshare.00081/Trojan.Win32.StartPage.azuv-1ccf0de11346ac0a49b6dfae040205f109136aa0941f690fdc6c0c304897d6ff 2013-08-17 01:57:54 ....A 10073 Virusshare.00081/Trojan.Win32.StartPage.azwf-5f8e71c1d7978cfe7b017750794106ce41e6bc7da22f117c06935a2525e8dfbc 2013-08-16 23:15:38 ....A 10073 Virusshare.00081/Trojan.Win32.StartPage.azwf-a9777789d0cc69180ca0a8d94f200076edc041899d9f551eb35bfe72e6c6cdb4 2013-08-17 01:20:16 ....A 10073 Virusshare.00081/Trojan.Win32.StartPage.azwf-af440933eaf6373d85da10f9fd87962edbe04e472c62fd605ddd5c574029bf1b 2013-08-17 01:39:00 ....A 10073 Virusshare.00081/Trojan.Win32.StartPage.azwf-bb53156e3f497e5122dfbe5b8d581ac8f4e871735e7bfd2f0004e78d07649d56 2013-08-16 01:14:42 ....A 10073 Virusshare.00081/Trojan.Win32.StartPage.azwf-bd81fc8849313bd8c6ebfb4ddabc59c232ed0e7a1bf70d5c4058377de2dc6966 2013-08-16 15:24:08 ....A 10073 Virusshare.00081/Trojan.Win32.StartPage.azwf-c2d289a9a19fca6239d808e8950a4b2e49cf3136d1be1e443b42e74a6b8fbce9 2013-08-15 22:03:12 ....A 689953 Virusshare.00081/Trojan.Win32.StartPage.baky-5d100b7139f98b3ed50544d0ac4882692df78122829d7042f60aa9d0248429ef 2013-08-15 00:09:18 ....A 2666064 Virusshare.00081/Trojan.Win32.StartPage.balf-04b2560ed23f19f5d17282e417ca42164812d3e5f9f61b48e35b38f4aff0b427 2013-08-15 10:11:10 ....A 762724 Virusshare.00081/Trojan.Win32.StartPage.balf-5000e10f6e9313426bb92233a8ffbcb6239787b6be1703d86534885b500e7678 2013-08-16 00:46:06 ....A 680224 Virusshare.00081/Trojan.Win32.StartPage.balf-5025707426885a8cf1793fee58f803b7437ba7ee3db02bebecf6f78ec2d13294 2013-08-16 01:18:22 ....A 2269124 Virusshare.00081/Trojan.Win32.StartPage.balf-5742e1dd650f6b5aa3e7f5744dddacc97c0021746936bc725c3fc7211030e18d 2013-08-16 22:34:42 ....A 1995872 Virusshare.00081/Trojan.Win32.StartPage.balf-57c477c2903192fa3ab3968c13df5a3d8192b2a16303fe482589e10acc4f1da6 2013-08-15 23:20:02 ....A 266045 Virusshare.00081/Trojan.Win32.StartPage.balf-5eb7a21f9f419e5803b8abc9d8628b8f5d6cd8e4f266d29aeef0882102655c47 2013-08-16 01:47:20 ....A 382756 Virusshare.00081/Trojan.Win32.StartPage.balf-6bbb035aa05de5d8a235827b9f8094773704724c7a9a3b568484dda1e94d8f03 2013-08-16 22:20:12 ....A 2960713 Virusshare.00081/Trojan.Win32.StartPage.balf-7c270c054e4397323cd45e369c72bc118094702c1069817232fa0e0b70fac6e2 2013-08-15 22:25:40 ....A 3046744 Virusshare.00081/Trojan.Win32.StartPage.balf-7f52cf53e685981e3f9d4b5a9d881ddaf3caede4634001bd9875421811252972 2013-08-15 21:40:34 ....A 794988 Virusshare.00081/Trojan.Win32.StartPage.balf-7fc4febe2bdb44981bed3120f7acd23261786968ee3b98c2f8b3c6d71b4210ba 2013-08-17 02:20:04 ....A 784990 Virusshare.00081/Trojan.Win32.StartPage.balf-818dbf974719c77fd3b7c440a349552e4a272c1f5d09c8744544355dada36b77 2013-08-15 00:55:56 ....A 5637719 Virusshare.00081/Trojan.Win32.StartPage.balf-96a5d74099a0aa3160f199f959e96243f0da7479888958af33d392928c6b5319 2013-08-16 01:33:32 ....A 3596311 Virusshare.00081/Trojan.Win32.StartPage.balf-9dceb4c21f278763b7ffdd4a40680cbc617771ca3474f09b6de98812bc4791f3 2013-08-16 19:47:40 ....A 1476714 Virusshare.00081/Trojan.Win32.StartPage.balf-a66ee86e72d30a92df76318071087d5294d435cd62f9cfb7a589739f11ef2278 2013-08-16 10:39:46 ....A 1934272 Virusshare.00081/Trojan.Win32.StartPage.balf-ad9b218653bad986d6fa419c8a83b84731e4991d4c21ba5afb63455977667edf 2013-08-15 04:56:40 ....A 634064 Virusshare.00081/Trojan.Win32.StartPage.balf-af0f7e96bae9699a9f80ab917dcc6fe96c73a8bcae3c14ad757444af192dbcea 2013-08-16 00:27:54 ....A 2333250 Virusshare.00081/Trojan.Win32.StartPage.balf-af38b3be4932c0500e9cc74f3eb083d0d08194f4395b2e58fea0c9b43e02d9d3 2013-08-15 12:58:00 ....A 1681136 Virusshare.00081/Trojan.Win32.StartPage.balf-b161118b409a0b7e18f1cd407ff9ebc789e9a1dd3089a61d0bcb557f4cf001e5 2013-08-15 06:10:10 ....A 247366 Virusshare.00081/Trojan.Win32.StartPage.balf-b270359502b2c21dac3a87fb1098d7057156c5529367656977e224ff2d8bde5d 2013-08-16 00:52:00 ....A 192417 Virusshare.00081/Trojan.Win32.StartPage.balf-cfda8d3f89188d7ce2fb8a40cf90c79c4e18f3752ef7f760e570000719bb2e29 2013-08-15 05:58:04 ....A 1583115 Virusshare.00081/Trojan.Win32.StartPage.balf-d47f42768576b53ce2e6949fcc967c6b8d372ad69ebb794946b64aeb8f6d8c41 2013-08-15 05:26:32 ....A 1425168 Virusshare.00081/Trojan.Win32.StartPage.balf-d6058f4528b75e8027022d983549228be31e6d467e43d7b1babc7d8616fb49c4 2013-08-16 23:54:28 ....A 766641 Virusshare.00081/Trojan.Win32.StartPage.balf-ecd1941a35245d4dac225c5fc583f753c414f0b62c431393b72860c20522aa5b 2013-08-15 23:58:40 ....A 2656936 Virusshare.00081/Trojan.Win32.StartPage.balf-fc0602f5bf2f3c8fbe5a4c52dee4a0cdba71b8087f144571f8b78ba068f5609c 2013-08-15 05:46:52 ....A 1231748 Virusshare.00081/Trojan.Win32.StartPage.balf-fc116950380111b111fe1528661d7c963e449f0199d82c0a8d438bcbf8e50a15 2013-08-15 21:51:44 ....A 102400 Virusshare.00081/Trojan.Win32.StartPage.bams-1ccfa05dc534fc9048ec0b8ac7174e2192220ee60f0b85afd9f3b94f8fc29f1f 2013-08-16 15:37:50 ....A 204304 Virusshare.00081/Trojan.Win32.StartPage.baoy-63cc6c1028df1357015afd5673e9cd4f712079829f6c90a09595a52462bf9e64 2013-08-16 08:42:50 ....A 106496 Virusshare.00081/Trojan.Win32.StartPage.baoy-a71628cf8a00547a46ac41684c0e19a8d0bbcedcde24f98d3892be56a99767fe 2013-08-15 14:11:44 ....A 292608 Virusshare.00081/Trojan.Win32.StartPage.bfwl-1232af4bdde4b727814c3d5622ec782c70faacefa5fca8220405a002681f2311 2013-08-15 13:20:16 ....A 924672 Virusshare.00081/Trojan.Win32.StartPage.bgdf-163d70beb4daba253f63930faec178c7a83ca8d9c8de50079240d9c7216ab41d 2013-08-14 23:32:42 ....A 1902177 Virusshare.00081/Trojan.Win32.StartPage.bizl-babb3d9004fdfb2d86d0ca0944129a1357d98970f4cebbf66172644c1d1121f6 2013-08-16 02:24:30 ....A 122883 Virusshare.00081/Trojan.Win32.StartPage.chez-b136c5f0465edd046fe2612318e9f1b38d2b9b89427311acb269d8a01dd42373 2013-08-16 04:28:26 ....A 2637152 Virusshare.00081/Trojan.Win32.StartPage.cnum-26331e6808276ead5b1283de3b450a6969982ff085d731d43404995e6272fc4e 2013-08-16 16:25:18 ....A 4911264 Virusshare.00081/Trojan.Win32.StartPage.cnum-29c6b6001a754090fac6bfddc9a51d60b59f92ed85367a7189d19cf81519c1fd 2013-08-16 00:23:38 ....A 2218736 Virusshare.00081/Trojan.Win32.StartPage.cnum-355f7dd06ec481b7ae197673b6df2c076a95ba9bab633a82edeb0ed954a7ea03 2013-08-15 23:16:24 ....A 1377656 Virusshare.00081/Trojan.Win32.StartPage.cnum-3bb21061708dabddd3ae007eb3387615dc051937aadb0eb344cf99720e6665d5 2013-08-16 09:46:20 ....A 275292 Virusshare.00081/Trojan.Win32.StartPage.cnum-3cc1297b6b41e8d0d36619e59bfe0bd936702c84cb30262c98d5f14c1e84f40c 2013-08-15 13:46:58 ....A 1877136 Virusshare.00081/Trojan.Win32.StartPage.cnum-51ebd6ddd2b9eaa4b977d3a9a283e5a47cea83e6ee9e72065491e2e714e3707e 2013-08-16 00:58:32 ....A 904136 Virusshare.00081/Trojan.Win32.StartPage.cnum-794e050e40f5d992437760c714c5883455fe8e8163cfbb4a9a7d877a0daebcb2 2013-08-16 15:13:24 ....A 102408 Virusshare.00081/Trojan.Win32.StartPage.cnzs-207ed53af5927d5c1cba1d7ff4b9dc25b226808d106a0faca7a42adb4f1e17d4 2013-08-15 23:48:22 ....A 102408 Virusshare.00081/Trojan.Win32.StartPage.cnzs-b5c39721062b49f81539d33bc1df679c690436a8c89ba281f5fd7008e57ee9ed 2013-08-16 04:55:14 ....A 102408 Virusshare.00081/Trojan.Win32.StartPage.cnzs-c94fe358f6fed805487e4279d3c7d8725400a1a4e7a3d47389c26b4a88b192be 2013-08-15 22:42:00 ....A 102408 Virusshare.00081/Trojan.Win32.StartPage.cnzs-cd775bc95b303965eafb156f898646fe39e8a11cb9e665fba20091dcf918d2e8 2013-08-16 09:43:08 ....A 77823 Virusshare.00081/Trojan.Win32.StartPage.cuk-44b644a190b6bb7b92bba3c60fe5d7796789efa61f6f91e9a63ef0f3fad0f767 2013-08-16 22:45:40 ....A 77777 Virusshare.00081/Trojan.Win32.StartPage.cuk-b58c74ec34962d20bf81ec4aff4d92f6e6dc0d1ceb8fa9218b6768b8940b42f3 2013-08-16 18:23:36 ....A 166358 Virusshare.00081/Trojan.Win32.StartPage.cyn-c751a840ace7089fcf3a00324fa9fa67f94276d54de8d26dbd12225b6229e78e 2013-08-15 05:11:30 ....A 202385 Virusshare.00081/Trojan.Win32.StartPage.dhh-a73938863c7c91aaf4bd0e17983a66f98b01fee964b7b71d0cfa2bc97f76f3a3 2013-08-17 00:35:48 ....A 343485 Virusshare.00081/Trojan.Win32.StartPage.doz-ce68f72c5e8dadd8662f1f10fa47412f4555077769ee9109e7f96a4b8e42b84b 2013-08-16 21:48:46 ....A 3220 Virusshare.00081/Trojan.Win32.StartPage.dpb-5d52eb296c6bc252c4afe1854892705560efd5b51e716175ea945d772c5e64e0 2013-08-16 12:43:04 ....A 529618 Virusshare.00081/Trojan.Win32.StartPage.dpb-a3cc4dc6c01fecb8d482f7ff8df825f3364beb028e46e14e5d3481003c11909a 2013-08-15 05:40:48 ....A 3223 Virusshare.00081/Trojan.Win32.StartPage.dpb-b3c0996660fc967d9c3f54fcbb6ee062acf6b0cac006f21b60530a1fb93d2dd5 2013-08-17 01:17:54 ....A 3219 Virusshare.00081/Trojan.Win32.StartPage.dpb-b717c2c8ca465ccbccc3c157f113ead100da900be64c8582ee0ffa5e24f70c99 2013-08-16 12:26:54 ....A 36864 Virusshare.00081/Trojan.Win32.StartPage.dqho-bdbc90b6e781d40568354fd3875fc8e55425a9513a966356e4e1273f7927550a 2013-08-16 11:30:58 ....A 142848 Virusshare.00081/Trojan.Win32.StartPage.dxer-c29232ceebb33c38503b2d61573339f634bf5b4496f320b4ba25a1b67593a19d 2013-08-15 05:12:00 ....A 159316 Virusshare.00081/Trojan.Win32.StartPage.dyhu-0d5b424962b4541e02bd28b2873f5566feb5d6bbae978b4d6c94c7d63391bf05 2013-08-16 01:59:22 ....A 129916 Virusshare.00081/Trojan.Win32.StartPage.dyhu-36c24cedbd09b14b5daccbcb26aee39894e0d34e2b118dddad6a86818a390766 2013-08-15 06:31:56 ....A 182014 Virusshare.00081/Trojan.Win32.StartPage.dzf-0aed8f2aa58248e8b5fdbc8014c003a4ed000bc445951804a2e096a1294c0000 2013-08-16 00:15:02 ....A 1190738 Virusshare.00081/Trojan.Win32.StartPage.eca-b04fbb8fc5b798068497a3f97db8847763842783d4836599eb5fc67715384527 2013-08-17 01:15:28 ....A 437984 Virusshare.00081/Trojan.Win32.StartPage.eca-bdb27fd333b06c6c7979f2f15cb6787e5a931deaedb12eed8f289dafaf460ff1 2013-08-15 22:02:04 ....A 225280 Virusshare.00081/Trojan.Win32.StartPage.eek-0cadecc27c2d0e6e70d2dfc4742bed41963d4ef52d26afa39b4d4eae92f43447 2013-08-16 22:05:02 ....A 754186 Virusshare.00081/Trojan.Win32.StartPage.eho-1fb76254f0a33d9552289fc5bbde1eb1325582e9d22820211f6fc8840c5157fe 2013-08-16 00:01:06 ....A 288256 Virusshare.00081/Trojan.Win32.StartPage.ejc-baf4e67599ebee25e27d4509e7e9b62d7953dcd3b4f922e100315c224f092386 2013-08-16 21:39:08 ....A 160836 Virusshare.00081/Trojan.Win32.StartPage.eua-bb87467c45b4661353d1657aee3ae5e0412f1ac3508d65458113b38091f59b43 2013-08-15 05:18:48 ....A 305182 Virusshare.00081/Trojan.Win32.StartPage.eue-aedc335326add7874bd25b2b930eb42c4e885092052abc3ca39c3726ef245e72 2013-08-15 05:51:04 ....A 794142 Virusshare.00081/Trojan.Win32.StartPage.eue-b34acf01715dadaf126c5833174f2bf3f86b965ef935f48c807b16d612d77e1b 2013-08-16 17:33:26 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.eui-ab373e4a9a9d3c50661d6ab31349629d06219529a122190d98918242262e6337 2013-08-15 06:21:54 ....A 1274384 Virusshare.00081/Trojan.Win32.StartPage.evrv-086a00b3702566081854ff72031a878a8fc3c4175923f9316a5dc02e392c01a8 2013-08-15 05:26:46 ....A 1650152 Virusshare.00081/Trojan.Win32.StartPage.evrv-6904f30c0e7433016ac845ce1f6d0e923f35b539c183d7bd0ad9a2991712de45 2013-08-16 14:12:20 ....A 869649 Virusshare.00081/Trojan.Win32.StartPage.evsf-cd28a9548369b063736bd12ce8d7badb9f95b814e45fa8a2c6d6ee68e1dc6039 2013-08-15 13:18:04 ....A 75776 Virusshare.00081/Trojan.Win32.StartPage.ewi-c8a2d7c39d1ed9c91ff82bc64f01211ae5dd904d23e063178bccdb21518cf07a 2013-08-16 22:48:20 ....A 1032028 Virusshare.00081/Trojan.Win32.StartPage.exk-39300c96989b3d4e87916ce7b0379d79c548e46b8f9cbcb5b69164d7967ef201 2013-08-16 22:24:56 ....A 953360 Virusshare.00081/Trojan.Win32.StartPage.eykq-2259a183099c94f65f89010cc8a9d2867e03ab90940db439bdf01de4797c52c3 2013-08-16 22:10:48 ....A 953360 Virusshare.00081/Trojan.Win32.StartPage.eykq-b0005ecabb604803e13b1559e6cb8fa7b0120d3e9ab4d75009f5d323ed5ab01b 2013-08-16 01:03:00 ....A 953360 Virusshare.00081/Trojan.Win32.StartPage.eykq-b719fc44d4737b139158f3468991d200ff840c5826a55853d3b649dc774d2e19 2013-08-16 02:02:58 ....A 953360 Virusshare.00081/Trojan.Win32.StartPage.eykq-bc69fc8bb9989281c98569a4f1e8a3e575c818956bcbb104ea597a658b7cf258 2013-08-15 13:29:26 ....A 953360 Virusshare.00081/Trojan.Win32.StartPage.eykq-bc94409fc715a1c857c759239e4325a89edecb254291d883eef0cef2887b89f8 2013-08-16 01:45:34 ....A 1462066 Virusshare.00081/Trojan.Win32.StartPage.eyku-b1d3e229892f10d14f11c801d0b8341f8bc976755985718f950f942d34ddfd9c 2013-08-16 02:35:40 ....A 34816 Virusshare.00081/Trojan.Win32.StartPage.eykz-bb126b95665378e13a5e7295053e98ce9d9e2883458086751f693cd867dad552 2013-08-16 04:22:30 ....A 104960 Virusshare.00081/Trojan.Win32.StartPage.eykz-c20acf3b345a8c0a4e320ce4011829efa852b33b29e47ec54af5ca854d0b378b 2013-08-16 00:08:14 ....A 34816 Virusshare.00081/Trojan.Win32.StartPage.eykz-c7b4795ecc880de6abeb18d6559e526ca7cc89899d7f03de08267142d89d2b4a 2013-08-15 13:29:22 ....A 104960 Virusshare.00081/Trojan.Win32.StartPage.eykz-c7c401d76e0d13844c5ac4f1ce5792adcb2732fa96aa3deccafc3bf74acded77 2013-08-16 16:57:10 ....A 1052588 Virusshare.00081/Trojan.Win32.StartPage.ezd-65f7e5b8432ac1d9b0ea3282dc9f35fdfe9457660533665376ad4187b61dcf0c 2013-08-15 06:16:14 ....A 1175735 Virusshare.00081/Trojan.Win32.StartPage.ezjd-4b03bc9b6c2e92fa4d8bb82109b695638d09ad06cd127205ee04877268f478da 2013-08-16 04:27:16 ....A 258048 Virusshare.00081/Trojan.Win32.StartPage.ezz-b4f591ee9d99221a813646294848f7e927b592d4a49cbd2bb5037f55c53c4fbc 2013-08-16 09:20:10 ....A 159749 Virusshare.00081/Trojan.Win32.StartPage.fix-c2ca33386448a4596b75b0fa7090737dc202677d03159f8dbe5192356769dd33 2013-08-16 19:53:02 ....A 159752 Virusshare.00081/Trojan.Win32.StartPage.fiz-1e21897ba93e1b9f6f450f8f2048a1e6693e4919d58deb026c82f678243038d3 2013-08-17 01:08:10 ....A 159748 Virusshare.00081/Trojan.Win32.StartPage.fjp-8b4fe84f11fbf2616dff9558af03a71dcd4819ea8aab77ab1b087a8b5079a4c6 2013-08-16 01:54:38 ....A 159749 Virusshare.00081/Trojan.Win32.StartPage.fjp-a4968d01213aa8f786e7423833f8832487191d24572ed8b3efcaf0550a8fd342 2013-08-16 09:07:44 ....A 159749 Virusshare.00081/Trojan.Win32.StartPage.fkl-4468f0cc95869eae9d85176265c33bf10d810b81168a5389f4b3b1df8bb82e07 2013-08-15 18:39:46 ....A 159749 Virusshare.00081/Trojan.Win32.StartPage.fkl-a412d51a270aa77e27f9587a8f6dae6d743f922219749bde1803e34938564558 2013-08-15 23:48:06 ....A 159748 Virusshare.00081/Trojan.Win32.StartPage.fkl-c29031f888411931c8700bbba1d7141918c009b923b664a7453e783e2c33f1fe 2013-08-15 13:29:12 ....A 159749 Virusshare.00081/Trojan.Win32.StartPage.fkl-c998cbca70ba20a1f3947361e0dc79454e214ecf8f238e49f90c111e737af65f 2013-08-16 01:35:24 ....A 294920 Virusshare.00081/Trojan.Win32.StartPage.flm-5c42f97c0f90d9c882621be038d7b791e31a9a0de22baf9db85c878c14ce5309 2013-08-16 04:25:14 ....A 145408 Virusshare.00081/Trojan.Win32.StartPage.fof-74c8e91c5da9b12feee92f1cf8bcba4b2ca6461e3e008e983d6858663838a1d1 2013-08-16 22:04:32 ....A 318976 Virusshare.00081/Trojan.Win32.StartPage.fsw-7b2b1f758986593f0c4d9253c82966bb2a72fa6d7a0177f3fd81a14c8a896378 2013-08-15 21:40:30 ....A 180310 Virusshare.00081/Trojan.Win32.StartPage.fws-a9b1ada720bc2913b2c73528fd843e8c71240b0f266d5033dc73c215694eda6b 2013-08-17 00:20:10 ....A 180310 Virusshare.00081/Trojan.Win32.StartPage.fws-abee249c4b33831b44081278df43dcea8ec3da226c0218bf7ab4b1bc387ace48 2013-08-16 18:59:42 ....A 180310 Virusshare.00081/Trojan.Win32.StartPage.fws-aff89a05f5f6a0a2b0231963cc79b95f60e53187e8d64bbd7c972c8d41c9ae21 2013-08-16 19:47:50 ....A 182236 Virusshare.00081/Trojan.Win32.StartPage.fws-b7735c1194748908e6eea1ba1ba9dbee98546b5596121354840e0f38c38204a1 2013-08-16 12:55:16 ....A 180479 Virusshare.00081/Trojan.Win32.StartPage.fws-baebcb10632d563254df578488561f0df2484e6da6dd9df5841b9de8c2f88da6 2013-08-15 21:28:10 ....A 127041 Virusshare.00081/Trojan.Win32.StartPage.fww-a5641fde6465cb006ec80c0d5c231c9e5c9f8628eec22dc4746c2497d375a41d 2013-08-15 13:16:14 ....A 81268 Virusshare.00081/Trojan.Win32.StartPage.ix-a3de5f43e67ff498623bccdfe0e08b2a703d6c8f8d34ee62d20f92713779c98b 2013-08-17 02:30:52 ....A 1036160 Virusshare.00081/Trojan.Win32.StartPage.pdd-6fc40824885aee4d153ad9d880e9a1518556ea5263012fe7f8331fceff08cf29 2013-08-16 13:01:12 ....A 49560 Virusshare.00081/Trojan.Win32.StartPage.sc-817c579f23c4f6e34d6a5e4aa5149f27818fd6d5c1fbd22d7f4d14cbeca8e119 2013-08-17 02:22:04 ....A 47441 Virusshare.00081/Trojan.Win32.StartPage.sc-9d3561c875f258f4bfde07cc1c79ea67a0fdb18feb1fb9493817ff73ebedeca4 2013-08-16 21:37:52 ....A 38708 Virusshare.00081/Trojan.Win32.StartPage.sc-a49a8cb6ebca5e51d22450ed00ffd7a7dab7b84500201f9ccd187d3b2bc36e5a 2013-08-16 01:46:28 ....A 48105 Virusshare.00081/Trojan.Win32.StartPage.sc-bc4d5b5cebdb2c4ccf16475494ccc6c720c5e2844a7ecc81cd40cddf0f929ff5 2013-08-15 13:14:28 ....A 46969 Virusshare.00081/Trojan.Win32.StartPage.sc-c12b4043df1531a4c86c3735d74a629ab1d2be20a8f73748123aa97390351d07 2013-08-17 00:56:48 ....A 57344 Virusshare.00081/Trojan.Win32.StartPage.ucvg-2e0ccc6ceb8f4d60c616c3c45a4d2f57d9b542c7f522d8be3013d30ffbfaeb30 2013-08-15 21:45:04 ....A 57344 Virusshare.00081/Trojan.Win32.StartPage.uczu-bc697aec1ea1b292203578f61dbea93d64a8d627acffed6e0277711e762a507f 2013-08-16 09:28:46 ....A 952336 Virusshare.00081/Trojan.Win32.StartPage.ugiu-af4306dde90ca937d33fcde38d28687ce00194281342a7becd55e00622aa5432 2013-08-16 21:15:30 ....A 624144 Virusshare.00081/Trojan.Win32.StartPage.ujfr-29fdac38f87fd745fa6ff9545394533f938b20bc0524a443ec43f538a1ea79ce 2013-08-16 12:19:44 ....A 1588277 Virusshare.00081/Trojan.Win32.StartPage.ujpx-cf59b76f3d998a587ec8d6d6f0d7740b3e86545444a013a5c7ac12c634815729 2013-08-15 13:29:44 ....A 200704 Virusshare.00081/Trojan.Win32.StartPage.ujuw-a5634aec4ea29500ee369af448427fb2402715dad47359645bd31c4e79ad162b 2013-08-15 21:30:12 ....A 724992 Virusshare.00081/Trojan.Win32.StartPage.ujxe-7e05d35f15401f88107a2b4a9b0aecb1153674b5eeeba7ddf8864671269aa6c3 2013-08-15 12:20:22 ....A 446464 Virusshare.00081/Trojan.Win32.StartPage.umad-2fac013f36a63ec5275c3fc0d574d0863689167cc517ea0dc321b11aff30c462 2013-08-16 18:01:02 ....A 59904 Virusshare.00081/Trojan.Win32.StartPage.umet-3797d889d4090cb030ef76ddfab35b0c5fe4aec1270e5f19806551549f1ef574 2013-08-16 19:30:06 ....A 66048 Virusshare.00081/Trojan.Win32.StartPage.umet-8c1ff05a7c14b08db000d1c7085cae220bfc5de26f5edc1dddfb6ab65b6e2739 2013-08-16 19:53:20 ....A 59904 Virusshare.00081/Trojan.Win32.StartPage.umet-9a4b00af72db359228a0f56224d40ad5c401eb3223a323b299163525ea398c9b 2013-08-15 12:20:42 ....A 24576 Virusshare.00081/Trojan.Win32.StartPage.umet-a9af0754aead82b680f8c5bc5e898e23be052694fc7d82a4342fdf6f61efd431 2013-08-15 23:40:34 ....A 61184 Virusshare.00081/Trojan.Win32.StartPage.umet-ab462521cce1c9be6d6655efe8bae2c1b7f4e8035d2ddab30ee820045da939b1 2013-08-16 10:44:32 ....A 90112 Virusshare.00081/Trojan.Win32.StartPage.umet-b1266b1ddc86bd701a1c161b981897b65e6f6ce7a228dbc90f6010d9eeb44572 2013-08-16 05:44:36 ....A 59904 Virusshare.00081/Trojan.Win32.StartPage.umet-b5cbb80cfe718f225cf9728587bf1dc634a57fb0707d195720bc46422e73b7fb 2013-08-15 23:27:36 ....A 61696 Virusshare.00081/Trojan.Win32.StartPage.umet-bb1b10819a43df08d815ae2a98eddb273dd045f0714828e241d9190c6396c69e 2013-08-16 01:37:04 ....A 59904 Virusshare.00081/Trojan.Win32.StartPage.umet-c1ca24f14488c5ebac10c67c3cb52c6d541d9a71aee3548709a51dc753cb0e54 2013-08-16 18:32:26 ....A 61440 Virusshare.00081/Trojan.Win32.StartPage.umfx-6e34152348509df79847221d4da1f8963243a4a187a17114da8bf31b67f8442f 2013-08-16 21:15:44 ....A 61440 Virusshare.00081/Trojan.Win32.StartPage.umfx-afcfcc14d5d02c80e07965b762bef0cec6e5b1c5d5145a6a01b5fec1e70aa620 2013-08-16 00:43:08 ....A 61440 Virusshare.00081/Trojan.Win32.StartPage.umha-a436153597011e3f2041e7faf19067f3b679f57a1e1c4c9c35b3c0238c657b5e 2013-08-15 12:22:20 ....A 94208 Virusshare.00081/Trojan.Win32.StartPage.umha-c0e86eae661bac4304d15fab6573368e3547e6631a2bae55f10758bee75580c5 2013-08-16 18:41:18 ....A 61440 Virusshare.00081/Trojan.Win32.StartPage.umha-c1e67d5fb3196cab5111f5f1e7db7401d7f1b3d8460b286767037697d87447ff 2013-08-16 05:46:54 ....A 89088 Virusshare.00081/Trojan.Win32.StartPage.umha-cfe97e3f407b8d3960deb358c06e13a256811d54dc26da1ad4b9c8ea124cc66b 2013-08-16 17:20:28 ....A 167964 Virusshare.00081/Trojan.Win32.StartPage.umip-a9886cde752e5ea388b3baf6d158f438101b4f8b17afc603688bd5814ac2c946 2013-08-16 00:29:10 ....A 46107 Virusshare.00081/Trojan.Win32.StartPage.umkk-a9c84e31ccae72d0d1ccac980f3f16158e13f7b97bf5812b6c0a8c8193409a53 2013-08-16 01:16:54 ....A 163867 Virusshare.00081/Trojan.Win32.StartPage.umkk-b56239a24304c15310a8634274f7086106afd863f05478fd8b1d5343b5202be4 2013-08-16 04:18:28 ....A 45598 Virusshare.00081/Trojan.Win32.StartPage.umkp-20cc1c60bfa0ca60e0749d09158084fad819650a15e7c4f51bbfb38f1c1ee7bb 2013-08-16 13:41:20 ....A 45603 Virusshare.00081/Trojan.Win32.StartPage.umkp-3b0b4bc34bc1f7d08cdcd80dcf53b2feefea226c0856200039213d9a2caecd38 2013-08-15 23:46:44 ....A 45596 Virusshare.00081/Trojan.Win32.StartPage.umkp-a4690db629a2de076ea074d7fd06ecde4382fa118b3395282261c30299e353ba 2013-08-15 22:42:56 ....A 51738 Virusshare.00081/Trojan.Win32.StartPage.umkp-b0013468287b2ffb406ced7db04271057d8d2b9dc6d5dc2b872b2498ab2fbad5 2013-08-15 23:34:52 ....A 45596 Virusshare.00081/Trojan.Win32.StartPage.umkp-badd8c52e1411cea07d2ec6b9c0d370476df9412c1d75be500e7d5a7adce04e9 2013-08-16 04:15:48 ....A 45601 Virusshare.00081/Trojan.Win32.StartPage.umkp-bc7183ae993135ac4d141719651f3a1a29d9cfb01f5c6b0a641cc5179b29f77f 2013-08-16 00:02:08 ....A 45596 Virusshare.00081/Trojan.Win32.StartPage.umkp-cf0a3b200e44af568b6efb9b7f5bb88ad0acafd178ae37ede737629f99ffac1b 2013-08-16 00:53:48 ....A 543668 Virusshare.00081/Trojan.Win32.StartPage.umyr-bcc479762626149ca2f39799fa2385e74d383f1d76d2321606445496f87e914e 2013-08-16 04:25:10 ....A 61440 Virusshare.00081/Trojan.Win32.StartPage.unad-1c4986e6308857223ebd6844f4aa2551af4e83e976e7c89d51b4a55f2078b059 2013-08-16 18:10:56 ....A 58880 Virusshare.00081/Trojan.Win32.StartPage.unad-29be23c9937013aa44ce1267e9c5fc3f6d59a787ce068d2adc46efb6404c11d5 2013-08-15 13:05:36 ....A 58880 Virusshare.00081/Trojan.Win32.StartPage.unad-a5c20196d644d10390dd417cb57c51bc97c7738c58fa03548660acc0b061b558 2013-08-15 13:46:04 ....A 58880 Virusshare.00081/Trojan.Win32.StartPage.unad-aa78422a28e30354543700bfc9fcadde5d4b49a6b8bce0cde7a6fa6c7ea2c908 2013-08-15 12:20:08 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.unad-ab8633481f4670da33564998cbdea8f063f2926baa008e581b90e11e0d5e3c26 2013-08-15 21:46:08 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.unad-b5c430f92e643b56ce09d69000c0bf23e0dea2d78d3f6c1139f0143ddd93b721 2013-08-15 23:55:56 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.unad-bb43fd63a0083e52d93bbc11cc5b43da9705b9498b72db902a562d50681d0f02 2013-08-16 18:31:32 ....A 64512 Virusshare.00081/Trojan.Win32.StartPage.unad-c0e9552a5ee999514c386e089ec9fd2a4ec1bf7e04a5f749b21cfc45cb95d470 2013-08-16 18:15:52 ....A 98304 Virusshare.00081/Trojan.Win32.StartPage.unad-c107577ccc0b879b907d624c5935ea84c91ac409a2fe075d2c3bf9415501bae9 2013-08-16 19:39:28 ....A 60416 Virusshare.00081/Trojan.Win32.StartPage.uncv-2e3f1fdb5ffe3d7307223d14a4da4a9448c039f09c15227d8859185c4e46812b 2013-08-16 09:35:44 ....A 86016 Virusshare.00081/Trojan.Win32.StartPage.uncv-2e6fcd5ac528f31465cf4461a7e08ea49b9e5640cd7250734b194cb1ee898304 2013-08-16 21:20:34 ....A 61952 Virusshare.00081/Trojan.Win32.StartPage.uncv-551a1bcad531ab6edb7f58aa9aa159256068680a1dc55873d6ba2d95b06ae303 2013-08-16 18:47:24 ....A 55808 Virusshare.00081/Trojan.Win32.StartPage.uncv-5f8902011cffcdbe264d46d7e373038d0c2f4a11881b64af0fa9aa337a3f06d8 2013-08-16 12:55:38 ....A 54272 Virusshare.00081/Trojan.Win32.StartPage.uncv-a3d363425bc0d5f63712f5c3ac221e0c6b37078858c61770dfcfa678a1c1d27f 2013-08-15 13:30:12 ....A 55808 Virusshare.00081/Trojan.Win32.StartPage.uncv-a4944c0354bd633af29f0a38cf61c8af4f5d4ef6c3d61026816ddb269d8e6e65 2013-08-15 23:13:54 ....A 53760 Virusshare.00081/Trojan.Win32.StartPage.uncv-b7ce3eb4062194b52c8dbb098600a575d4efa161583429bb0836ffde48738e61 2013-08-15 14:11:10 ....A 86016 Virusshare.00081/Trojan.Win32.StartPage.uncv-b7dd2f79f3fcb04d69d117a1a83dd8ceb08be34dbaeab2cb189cceb920a5e23a 2013-08-17 00:42:18 ....A 54272 Virusshare.00081/Trojan.Win32.StartPage.uncv-bb902765ed3967dc368acc8f35fd9bf7669b907e0f774ff4074a59e9a3377057 2013-08-16 14:39:36 ....A 86016 Virusshare.00081/Trojan.Win32.StartPage.uncv-bc501b7e59ec365da7867a17c31fe796802b9fd971bc7944008d4bc368c7e5bc 2013-08-16 04:23:38 ....A 60416 Virusshare.00081/Trojan.Win32.StartPage.uncv-c16fcd790a0122428f6bd62710cc5d0e6363c69ad88db336714585919fbe8443 2013-08-16 17:03:04 ....A 60416 Virusshare.00081/Trojan.Win32.StartPage.uncv-c2fe8df916d8112fa7f40f00996eca4cddd447a211a4357098ee9635a4e6b11f 2013-08-16 21:39:22 ....A 54272 Virusshare.00081/Trojan.Win32.StartPage.uncv-c79de4bf8456b54ecb7a0457f6db0b313492ff3ec4aa5adc266c633d87e1fd35 2013-08-15 21:48:16 ....A 143360 Virusshare.00081/Trojan.Win32.StartPage.uncv-c90b3eb44cd124cfbb7a251b2fb120c5f16556743eb8a4e4b3809fc9a49c03a0 2013-08-16 22:04:50 ....A 60416 Virusshare.00081/Trojan.Win32.StartPage.uncv-ce2669bcb01c2e3f9d18f3723815aeebce35b53570c6d465f34143a14f842a68 2013-08-16 04:54:44 ....A 135153 Virusshare.00081/Trojan.Win32.StartPage.unlv-aae974747f4fdaff9e1b30b2efe6cb7062713987b81daa65e3663d9217f7ec01 2013-08-16 04:11:52 ....A 131846 Virusshare.00081/Trojan.Win32.StartPage.unlv-ab54e45dc20845abc5a03c180615dd6bbc72ac1d0919fdf43becab8236464a3d 2013-08-16 18:53:24 ....A 90324 Virusshare.00081/Trojan.Win32.StartPage.unlv-cf9b1f0c8425951e4b563200a155d45eec43730cdfa67a2a7f976ae6419e84d5 2013-08-16 01:28:04 ....A 91110 Virusshare.00081/Trojan.Win32.StartPage.unlv-cfb101dbf3492d35ec8aa3d4d9640113a08c06eadf77f520fc54c11407d80ba3 2013-08-16 19:56:24 ....A 558688 Virusshare.00081/Trojan.Win32.StartPage.unma-b7d16d672288e4b453d9e76eddf9233c5dcd3ba523ad2b46299e813f2a56c1a1 2013-08-16 22:11:20 ....A 539336 Virusshare.00081/Trojan.Win32.StartPage.unup-c261430a2a3388d61a7f58a5f5914a7bd3d7701c1bd461efafb3758beabedee1 2013-08-16 17:00:22 ....A 90112 Virusshare.00081/Trojan.Win32.StartPage.uofz-cf32c0f2f6aa07daa66bb418882552a83011730db18eb725d24fafcf86fab786 2013-08-15 05:44:48 ....A 163868 Virusshare.00081/Trojan.Win32.StartPage.uoki-c914032e239999ab0de736d43b12e6ee1da5bd4c3f66ffb78a32d482072cfa99 2013-08-16 18:19:12 ....A 163867 Virusshare.00081/Trojan.Win32.StartPage.uold-c872b0912521ff1d3f2edb7bd185edc01af78f77c4aba7452f00eaae74260460 2013-08-15 05:57:48 ....A 81920 Virusshare.00081/Trojan.Win32.StartPage.uoow-48ba1556a592f6db98127f1e2c8051b233d1f2754d66d20c55d19edea04559f8 2013-08-16 11:08:32 ....A 60928 Virusshare.00081/Trojan.Win32.StartPage.uoow-6be16521f90b9b7026cbe78e2cbf0e4c3b2381b178178f42cc3fdd2b0311eb69 2013-08-16 04:44:38 ....A 90112 Virusshare.00081/Trojan.Win32.StartPage.uoow-87cdb03ce912bf08dc4540fec868f4ae817d5cced4b38b2f6886e7e4a3c6ab9c 2013-08-16 13:19:50 ....A 81920 Virusshare.00081/Trojan.Win32.StartPage.uoow-a5d2210140e2311834a9a8bb9690f6c5d5bd4e2257ad76d4a52a76a4177b7b9b 2013-08-15 13:02:04 ....A 90112 Virusshare.00081/Trojan.Win32.StartPage.uoow-b56f08d7ffb30ec2b4a24693a4731765dc785f7f7df8851d35647c9659ea4c22 2013-08-15 13:24:12 ....A 54784 Virusshare.00081/Trojan.Win32.StartPage.uoow-b6aa13efd5841b51b175e1fe34f874982953c7b61f07f9287af96fd9cddb9772 2013-08-16 19:40:32 ....A 55296 Virusshare.00081/Trojan.Win32.StartPage.uoow-b7d01188110333f3fd7636844b11b6cff39ab3fbcf8d014a1aab4f1fee993ccb 2013-08-16 04:12:36 ....A 81920 Virusshare.00081/Trojan.Win32.StartPage.uoow-bc3783a093f37000176b3f7d3f756f0d5d80a58a735c724a5154e36270426da6 2013-08-17 00:35:42 ....A 60928 Virusshare.00081/Trojan.Win32.StartPage.uoow-c3784ecf10121a88980fb40a9d2518334deece750441dad6f6af212b2947ebcb 2013-08-16 10:47:40 ....A 81920 Virusshare.00081/Trojan.Win32.StartPage.uoow-c3df15e9927a6ff3ab43d24f71a55993f2a84b0287ea1c074eae9a2fb5d059a7 2013-08-16 23:19:44 ....A 90112 Virusshare.00081/Trojan.Win32.StartPage.uoow-c3e273b233c6a03abb1b92edea874e72125798f1333fe30d25ad7caafbf0e3c8 2013-08-16 11:30:22 ....A 60928 Virusshare.00081/Trojan.Win32.StartPage.uoow-c95fbaca70333551e581c682abb4a596fb93e1a5209b78bacb13eec8a7d2f4e0 2013-08-16 22:02:26 ....A 54784 Virusshare.00081/Trojan.Win32.StartPage.uoow-cdc48e78b6d4773aced207b60abe05375006a70deef39565c070e94ed58098c2 2013-08-16 22:56:18 ....A 163867 Virusshare.00081/Trojan.Win32.StartPage.uorg-6b33b3f34c1949ce88caf0ab80cd27dd944e3d1e13c4acdfd87fae2b40def5b4 2013-08-16 02:34:26 ....A 49178 Virusshare.00081/Trojan.Win32.StartPage.uorg-bc395148988f71842e94f012212f3d158a3603390442d15a80bccdb4595b1e38 2013-08-16 08:14:08 ....A 68096 Virusshare.00081/Trojan.Win32.StartPage.uosu-7cae877ac54d5c9f5e1b34b31f2807b6224be946f48ca03f609395a9af938c99 2013-08-16 00:32:58 ....A 106496 Virusshare.00081/Trojan.Win32.StartPage.uosu-b1b350f06511af998bdeb27329e1c85f1e4c98e5d0c4a849dec9d4dd0975469a 2013-08-15 12:19:38 ....A 59904 Virusshare.00081/Trojan.Win32.StartPage.uosu-b1e8af0951e679471d69e277d8f1e542f4533680ff3762128f0597c468c25c0f 2013-08-15 13:44:58 ....A 61952 Virusshare.00081/Trojan.Win32.StartPage.uosu-b5a7edcb0e60e32400225bccc9727fe1badaf5e5c34cd9d1f1c583704b0c091c 2013-08-16 00:45:50 ....A 68096 Virusshare.00081/Trojan.Win32.StartPage.uosu-bc5a3a9b446807a40395b55fd18b34d4469dc1f7c0b4a92186f8dcf746f2cd2f 2013-08-16 15:53:48 ....A 68096 Virusshare.00081/Trojan.Win32.StartPage.uosu-c7bdfec7f9de0c3bd8d83ed5f80bc5e056149aaf633f64cfd0a89cbb97b5e81d 2013-08-16 13:38:22 ....A 106496 Virusshare.00081/Trojan.Win32.StartPage.uosu-c97b69f69eb6e89f88be43e31d9ec49a0630d2b046c8717e021525586b47e65b 2013-08-15 06:31:16 ....A 106496 Virusshare.00081/Trojan.Win32.StartPage.uosu-cc3e75d5049e1e296a7026a1b14312eafcf6d8539cf185612d6f0af44cbdde12 2013-08-16 17:30:50 ....A 68096 Virusshare.00081/Trojan.Win32.StartPage.uosu-cde65b2cc81bf8b3847fcc93cc835ecaf40808f689affc341328d8812fd35d62 2013-08-15 20:52:54 ....A 83253 Virusshare.00081/Trojan.Win32.StartPage.uovz-b07f95b74e7233c64b9edc69236b8438e4f2e375228ed80c5d4b6cbc0ccec1ff 2013-08-17 01:43:28 ....A 46107 Virusshare.00081/Trojan.Win32.StartPage.uowb-38c45c53493fc384f900d5967c70a2af7b2c39b8ea348dc1aecdba674ab42502 2013-08-16 05:44:04 ....A 46112 Virusshare.00081/Trojan.Win32.StartPage.uowb-6ad97a71d57cabfab743edecab038234472ddad9456147bb268bd91911624f7a 2013-08-16 02:31:56 ....A 46113 Virusshare.00081/Trojan.Win32.StartPage.uowb-9f58e976453acdd1ab6acace88cbf4ba81879cdaac26f136ac224a6aecd12423 2013-08-15 23:51:56 ....A 46108 Virusshare.00081/Trojan.Win32.StartPage.uowb-a403d656ae569cefc643e5df8d5d397103694bd8aa6bf58818afc39e21b967bb 2013-08-15 13:13:42 ....A 46111 Virusshare.00081/Trojan.Win32.StartPage.uoyr-a50854cf628c24433675f232da42791ebb39a6af962a4f7f9dceae943d63ec99 2013-08-16 20:06:14 ....A 46620 Virusshare.00081/Trojan.Win32.StartPage.upap-5d4c77fbdffde5850c565079c4c39ce14c0bcb7cb9694c885de4f9829ca19738 2013-08-16 18:14:32 ....A 46620 Virusshare.00081/Trojan.Win32.StartPage.upbv-13b771fd54f20f599c6afa4743f77a02ba6b14ef781c6806bcdca31f22605315 2013-08-16 20:13:56 ....A 46619 Virusshare.00081/Trojan.Win32.StartPage.upbv-59e2ed1ecda05acf498d5d7910b81ff97c79b45d0e19d2bbed3decd964a378fc 2013-08-17 02:02:28 ....A 46620 Virusshare.00081/Trojan.Win32.StartPage.upbv-a4bac65a82b81646e9546154ccf3931f975e8304b82e40684074251a45e291ac 2013-08-15 06:17:14 ....A 75240 Virusshare.00081/Trojan.Win32.StartPage.uper-a80a4ea742d28b8c1d271426b9091e49edc8e462c99c229651105c6c8640330b 2013-08-16 01:18:58 ....A 45594 Virusshare.00081/Trojan.Win32.StartPage.upew-bc553fde2ac9718600d52df1094c132d64f5076319a2455d0de5e3644c291251 2013-08-16 04:25:20 ....A 60928 Virusshare.00081/Trojan.Win32.StartPage.upfg-518fc0a969cf613d6d62a497aabac850758942e37d00c59534023cf7df6e4154 2013-08-16 11:10:56 ....A 54272 Virusshare.00081/Trojan.Win32.StartPage.upfg-72c4820c95a375d6694fe53e2a6f033cb36b92f9b8f702fe36be8e3472b5a07a 2013-08-15 13:24:12 ....A 54272 Virusshare.00081/Trojan.Win32.StartPage.upfg-aa461c17e8afa5c78625a27e92360f4a12166a0d7751727af7e563e841987149 2013-08-15 06:35:00 ....A 202687 Virusshare.00081/Trojan.Win32.StartPage.upfg-ab3b0b57109e890012fb42f5bb0083c6a086b313c90e7e37a0b57110a7ebe27e 2013-08-17 02:08:36 ....A 60416 Virusshare.00081/Trojan.Win32.StartPage.upfg-b5ba392108e9326995dfa2aebda55ee191a6f4bde78996350d7017498868a520 2013-08-16 11:38:44 ....A 90112 Virusshare.00081/Trojan.Win32.StartPage.upfg-b7f4e40ca8a090b41c91c24cca13c6864e276d3746854b2bf8016e4ed7e05ad3 2013-08-15 05:12:18 ....A 62976 Virusshare.00081/Trojan.Win32.StartPage.upfg-c58423aecef1fa97be94b5df6e20731212abfaa238d6873242bf8417c57f6a89 2013-08-16 01:50:22 ....A 54272 Virusshare.00081/Trojan.Win32.StartPage.upfg-c8cd8afbf5294674f545afc987a2f42ccc1dd5b942de13bf70413a1ea3744f48 2013-08-15 12:29:36 ....A 46080 Virusshare.00081/Trojan.Win32.StartPage.upki-b6b06ff6998554438e78916988d6b833f3e72476c79b2f5f874d8579bdbfdd80 2013-08-16 23:18:04 ....A 109056 Virusshare.00081/Trojan.Win32.StartPage.upkt-b1e43b1479c4a1e2b279f2e0c9b87f764bd0d31566443d8c6703a63987e870e9 2013-08-16 11:29:16 ....A 46107 Virusshare.00081/Trojan.Win32.StartPage.uplo-b547ab5d228e84e5c9ed0e979dfdbe748e4f0a0805c72ce723573741467cc854 2013-08-16 02:03:36 ....A 46107 Virusshare.00081/Trojan.Win32.StartPage.uplo-bcae1202c8aa49142e9fdc280c1263eb2fef09b6bf1d1429e2a17a0250e6e935 2013-08-16 23:09:00 ....A 52257 Virusshare.00081/Trojan.Win32.StartPage.uplo-c7fffcb1e7c0c3c051cde0d5bd05671f1d891dd4d19cf5e94e0ad37b20003a89 2013-08-16 18:36:34 ....A 46113 Virusshare.00081/Trojan.Win32.StartPage.uplo-c8e253177b6e35ab8652e6bdfe6d1c58f7cebb634a6deca3048472ecf24bd6c1 2013-08-17 01:06:50 ....A 46108 Virusshare.00081/Trojan.Win32.StartPage.uplo-cea20816347da67d8ee8c22d20ed2949d58ffa1276d117f288f290cc20309379 2013-08-16 15:32:14 ....A 46623 Virusshare.00081/Trojan.Win32.StartPage.upmv-c2a47fa1d42ddf69f5b96f0ced17701f692a2f7182fdb807c47985c1fce6eb87 2013-08-16 02:03:42 ....A 45599 Virusshare.00081/Trojan.Win32.StartPage.upog-a4e687ef4e3614b1b6a4097934126e4723b702b20176231d3adde6ff2864195a 2013-08-16 11:29:16 ....A 45600 Virusshare.00081/Trojan.Win32.StartPage.upog-a92e162b559bb4e4c2f1cb39795af50692b380b5d28c01ccbd17ca7c34af5f23 2013-08-17 01:04:08 ....A 159775 Virusshare.00081/Trojan.Win32.StartPage.upog-ce8f619f831d83cf7b5d971161bcfe19f24592890498940311ad079471bc0a71 2013-08-15 21:44:50 ....A 46620 Virusshare.00081/Trojan.Win32.StartPage.upqa-a4aff986d36453a1d87491faf76b30f515bda7bf2023804c022ea796740cc65a 2013-08-16 18:50:02 ....A 266240 Virusshare.00081/Trojan.Win32.StartPage.uqzb-c710b10b72fbe511a920afee5a6af9d64871d50bcd394cebc5306700c70f0653 2013-08-15 23:34:20 ....A 57344 Virusshare.00081/Trojan.Win32.StartPage.vdtr-bda7264f6b2949c9bc24942dfb179d54c232bb1dfc948ee804563854ca78ba24 2013-08-15 05:47:04 ....A 57344 Virusshare.00081/Trojan.Win32.StartPage.vdtw-520f3c790384e8f2e19a031aaea9e6fc5b0a5c9b4d199355e99a552667cd23be 2013-08-16 09:09:56 ....A 1291261 Virusshare.00081/Trojan.Win32.StartPage.vyo-b51e701b023a3a0ebb960c43539c3470316fd3909962b1a2325a8aa4906f71d4 2013-08-17 02:18:16 ....A 1111248 Virusshare.00081/Trojan.Win32.StartPage.vzg-2c296c87108ef77e636a6097accf3ceb94c7322cb30d4316041007d7983a1591 2013-08-16 02:35:20 ....A 1049900 Virusshare.00081/Trojan.Win32.StartPage.wfu-af95c61053712cea0e416a872614b66a71ac6f87443f44404aa4c0c7ebe84a56 2013-08-15 12:34:12 ....A 1089312 Virusshare.00081/Trojan.Win32.StartPage.whw-bcc562e862ba6f08f6856f9d847ec43a9f5c3e73a0baed081607f1ed3fbe4f56 2013-08-16 02:30:14 ....A 1067704 Virusshare.00081/Trojan.Win32.StartPage.whw-c85b4252493af44d242ea41726a1858b33a50fb5d145f253f52f6bf5b5173c60 2013-08-15 22:19:14 ....A 1111616 Virusshare.00081/Trojan.Win32.StartPage.xak-b7440ba0f7984a35e682b349db5eb17dfb08a28a997f380d2025716adb697447 2013-08-16 16:06:02 ....A 1144411 Virusshare.00081/Trojan.Win32.StartPage.xzz-a3c78b34d7eddcbf1f1f893bde5f2298bb5699912a0ceddd8eabd98b5940ad20 2013-08-16 22:47:50 ....A 1335199 Virusshare.00081/Trojan.Win32.StartPage.yaf-a5c9d0ff86e8de6a65ba0db2bb85c4ca21d775ca904cacb85b9da4410443dfd7 2013-08-15 23:37:46 ....A 543076 Virusshare.00081/Trojan.Win32.StartPage.ydy-b0a0315c990d8cf40de0a65780bc1d22115f9e6072c18208d2db95fdb4f38972 2013-08-16 19:52:40 ....A 802364 Virusshare.00081/Trojan.Win32.StartPage.yet-5a3758b24e2cd54e2adc6d95f4655875aefb4f245c2e872d59aefda83be2c2a5 2013-08-16 09:19:46 ....A 804856 Virusshare.00081/Trojan.Win32.StartPage.yfr-b72f512dabb86d96a96fcc0c06a2fac1fb39fe2e2e92c0fb253e2b19eaf6ea77 2013-08-17 02:22:44 ....A 800544 Virusshare.00081/Trojan.Win32.StartPage.ygc-9370cb648b1180f670339c09391b707cb9f6b911c8e6df63895bfca3e993c17a 2013-08-15 23:58:44 ....A 803764 Virusshare.00081/Trojan.Win32.StartPage.ygc-a47cf7a66777a54d0e812c7a96777da8f57c2f9658062c624bba7d297a3a7e81 2013-08-16 22:35:50 ....A 803720 Virusshare.00081/Trojan.Win32.StartPage.ygc-a8f57799e6c650a2e2ebbb8477072e1ab94c67b519fe7c005fd42ebb33139873 2013-08-16 04:27:36 ....A 800444 Virusshare.00081/Trojan.Win32.StartPage.ygc-aadb7d336797ca968b4f9f2e83c714fe95b95ecbde4cc916cda62237a76afe05 2013-08-15 04:54:14 ....A 804956 Virusshare.00081/Trojan.Win32.StartPage.ygc-b9f367afb31dd2f683d2ba8b40e6c797a9aaa2047168440d63a2cf8fe03e5c9e 2013-08-16 20:07:32 ....A 800744 Virusshare.00081/Trojan.Win32.StartPage.ygc-bb4cc8737f73789dc5acffcfc99c0314eda3ece6d3845f0a3f49c87b3b3850f1 2013-08-16 09:07:52 ....A 568624 Virusshare.00081/Trojan.Win32.StartPage.ygm-712ef79371ea93a633faac4b192baff26b79d0980676597bda0a2ad112668fd6 2013-08-16 16:07:00 ....A 567132 Virusshare.00081/Trojan.Win32.StartPage.ygm-a960eeee4462b1cd32b17a3c7e6acb29d1d04c89313f972b9c0b4dcd49b5f27c 2013-08-15 20:55:32 ....A 565248 Virusshare.00081/Trojan.Win32.StartPage.ygp-b071d5a75352145975fc677149cb29a08a65653b6707b4fc2e2c314ee834496a 2013-08-16 19:56:06 ....A 543664 Virusshare.00081/Trojan.Win32.StartPage.ygp-bd8403121791e6b20dd44668ad9d41593733c4341e7a033e3196751802423f13 2013-08-16 00:33:32 ....A 543816 Virusshare.00081/Trojan.Win32.StartPage.ygp-cfa69e2aab44c64f208319a375befa31704afd967f15b5c2118aa7bd79bf9752 2013-08-16 10:27:44 ....A 800612 Virusshare.00081/Trojan.Win32.StartPage.yui-a47e8404b7b98fa147c89bfa7bd5fd90aa59063fd262f499a7ba075570cfc9f6 2013-08-15 13:47:14 ....A 558692 Virusshare.00081/Trojan.Win32.StartPage.zlz-b0541b7e90264b76c9d1d03fc6c39cd6eb36df678a6797cde0feffeceef91430 2013-08-16 22:16:22 ....A 542412 Virusshare.00081/Trojan.Win32.StartPage.zrk-28455ef3eb81d28dd3084da38d43cbb37b96d78ec4b068bfa5899260fce036fe 2013-08-16 10:05:14 ....A 546420 Virusshare.00081/Trojan.Win32.StartPage.zsi-a5d3a546e24c6dca0b49e947189b0e0c323acfdefece410636a360a1d76aa7b7 2013-08-16 01:47:56 ....A 544396 Virusshare.00081/Trojan.Win32.StartPage.zsj-cd020fee40ec13e21f2d29ecc3aa64ea19944ea709e128bbd933e225c3fba023 2013-08-16 08:14:26 ....A 544176 Virusshare.00081/Trojan.Win32.StartPage.zvz-3e75d1c601679e92f7dab68cf610f82422822a6428b31d12162fde1e439c287e 2013-08-15 23:34:02 ....A 317844 Virusshare.00081/Trojan.Win32.StartPage.zvz-aa92af80317bb4e867f3e02d35e9a08e6865de3c42edf1d17a129ed71a2524d6 2013-08-16 15:02:44 ....A 543484 Virusshare.00081/Trojan.Win32.StartPage.zvz-c1c96ebd33a5203d0d9ac111bc004446bc98a0564be98e6ce352e774e7eb8d07 2013-08-16 08:56:02 ....A 544016 Virusshare.00081/Trojan.Win32.StartPage.zvz-c7d872274290c98eafd343e7cba5da72d0a909ab2b095bf23ff771d7fded3e10 2013-08-15 06:04:04 ....A 544620 Virusshare.00081/Trojan.Win32.StartPage.zwz-69375e5d8223af710c69acfdd1a1e35655a69a48b678147a84687cc366580461 2013-08-15 14:27:44 ....A 87040 Virusshare.00081/Trojan.Win32.StartServ.cu-2fd32a95b1efd99c67ef891a22e47602059ae68198357bd5d6b899f4cfec744a 2013-08-15 23:27:30 ....A 25088 Virusshare.00081/Trojan.Win32.StartServ.cu-9bdedd8316160887561ba03990fd4d74486a94e1000628592c35b5023b4ccaf5 2013-08-15 13:50:48 ....A 98816 Virusshare.00081/Trojan.Win32.StartServ.pei-15b9ac71dc8a8bad381df517b94ee33b4f942cd58a6b1bfb637f4b3aff2dd995 2013-08-15 14:39:12 ....A 81920 Virusshare.00081/Trojan.Win32.StartServ.vlh-4efa2b7b77570201770880ee974d1a09316240ac8e89ca84fcd9da96dd841b18 2013-08-16 04:29:02 ....A 32768 Virusshare.00081/Trojan.Win32.StartServ.wny-bb6e3d425afd250d9495df8443cbbb60955cd9c3a7d0030dbb6976fba33d72db 2013-08-16 08:52:12 ....A 33792 Virusshare.00081/Trojan.Win32.StartServ.xax-449d9efa50997f146edbe57e44ec4b2a2372818e9ff8c99861dfc7fc3f9ec41e 2013-08-16 08:14:10 ....A 67584 Virusshare.00081/Trojan.Win32.StartServ.xdp-f49907c989b982c2f0ff7dc7f0a05352a9537f80a0cfa8a8bf07d45f094f8335 2013-08-15 23:17:50 ....A 57856 Virusshare.00081/Trojan.Win32.StartServ.xeu-3fc9d881e0e98a2be1f003c2f09809a08cae706f774f2bf1f0f1132cfaef7fae 2013-08-16 12:01:14 ....A 143360 Virusshare.00081/Trojan.Win32.StartServ.xeu-af17826b5deee21e07e4cbfd31f091758580465270359596b34e14bfbbb0a22e 2013-08-15 21:47:50 ....A 67424 Virusshare.00081/Trojan.Win32.StartServ.xeu-b6d83c925267add730ed5a0b90c9dd0c9a29ae60a0f88e160ab406406e3f9f9e 2013-08-15 23:37:58 ....A 23531 Virusshare.00081/Trojan.Win32.StartServ.xeu-c8d00553f641ae4590c8e720e102b5cb9a62385c3fea57e56fe3547338703e3e 2013-08-16 04:12:28 ....A 45568 Virusshare.00081/Trojan.Win32.StartServ.xfb-40336b7ce24ebb07de34ccea0dc77ca596b863eebeee3ce8862fef0f6edcd26e 2013-08-16 10:46:28 ....A 47104 Virusshare.00081/Trojan.Win32.StartServ.xfb-b1e1244343df7a3b779d6713b632e8832a24fdc0f0d61f8add8e2e4a02e9e128 2013-08-17 01:47:04 ....A 19968 Virusshare.00081/Trojan.Win32.Starter.aaq-3b248da0f44e34b3221c837ad71b2ac501848b13662bdf3468380b4d6ce5f865 2013-08-16 22:30:26 ....A 2560 Virusshare.00081/Trojan.Win32.Starter.aaq-64848577bdc0599c39469e9c86e67a193d27a2b385113c9d80773dca65dd44ba 2013-08-15 06:14:32 ....A 28928 Virusshare.00081/Trojan.Win32.Starter.aaq-c591b3b4f0d871d30d34a061ecb46b023550e82eef57bfce5fb5a826d3982f3d 2013-08-16 21:17:32 ....A 2560 Virusshare.00081/Trojan.Win32.Starter.aaq-cdd7ae2d601961d818057606de4f8177b0b516124451c0f7c8f05dabfd3d9ac9 2013-08-16 00:46:24 ....A 14336 Virusshare.00081/Trojan.Win32.Starter.abl-afc73ae6ac583eb3c35a15ce08c52af5c183eed22188d93397505eb7a625f8d5 2013-08-16 00:52:58 ....A 14336 Virusshare.00081/Trojan.Win32.Starter.abl-bd7941f750efe272d3da2971debb12f5e778e47a84a5d554a32f6645b247a459 2013-08-16 10:54:42 ....A 98304 Virusshare.00081/Trojan.Win32.Starter.abz-5c0aa08a659be4ac27e9004022d6e69332b4825eb3bfa27d1afff6a0808c13bf 2013-08-16 04:53:00 ....A 25177380 Virusshare.00081/Trojan.Win32.Starter.adg-bc27f94d1d2017a0c737fabb4dcdf7b3a345139abde5e95f7c7202d65735398b 2013-08-16 22:54:04 ....A 106496 Virusshare.00081/Trojan.Win32.Starter.amsf-1f11e909e64e3fb1fe3a27c80f6c54ef29c3a1315ddc968d047ce70b12da442d 2013-08-16 16:11:06 ....A 49170 Virusshare.00081/Trojan.Win32.Starter.amsf-79b9096738f98e5a8f1c5472440676a75bc47da0c8d146d40ab55bd080b0520e 2013-08-16 04:46:58 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-263de50cd29156f0611bea20c47562ec309f417a2bff4c231dcac679f314d2b1 2013-08-16 17:31:02 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-2bc47814b4c16797273a700ffa0fc9e0cc774fee8123b92696af874eca27bb06 2013-08-16 16:47:40 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-9f5ca46006727648422bcf9d801b596a46aebe8556060d1bd585c9ecb9d225e3 2013-08-16 02:33:16 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-a41b967c2d17f1a8d471cb23a6ca3f9e9bd545c0b3be80962c33cc585648d330 2013-08-15 12:59:20 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-b00ba0f6c9eb973fdadba8a1f2c8aa704b67b322ca8d18606f98fdf7d384ec9e 2013-08-16 16:32:24 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-b16f796ec4ec9c2a6c29f36bcadde16b9845a5cffe40406448ca90a7f398978a 2013-08-17 02:04:10 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-b197cc6c4ac604d53c157961b84629cf0dfd7b14e2c9ef2c7508c40642bf5c1c 2013-08-16 12:16:04 ....A 49170 Virusshare.00081/Trojan.Win32.Starter.amsl-bbd799c07ddea253c42af8bb9814e731369d74545e62bced5997dd906c9b323c 2013-08-16 17:18:24 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-c162df6b8b5f17331528cd027bf8194f89c767137631b35bd664f75b6d7226f0 2013-08-15 18:41:12 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-c3b579c8c59cdd2e8e6d453b614fd824028e4792764887b94d9d3f9bbef1a88c 2013-08-16 19:58:14 ....A 110592 Virusshare.00081/Trojan.Win32.Starter.amsl-ce6381195bdf1431bf644c0f9a190cea92c055b1d1f9b8d0700ddeb45a3c4de0 2013-08-15 21:39:46 ....A 73728 Virusshare.00081/Trojan.Win32.Starter.amso-15912719ebc694459a7fe541e0e871cbe1f04a1b04f70c69ee428b9acdaf0d6b 2013-08-15 13:03:34 ....A 73728 Virusshare.00081/Trojan.Win32.Starter.amso-525b7072ed2d7733e12adc05d2bc93fbdff51e1cc5ff166fba5c05d43bad9395 2013-08-15 18:40:42 ....A 73728 Virusshare.00081/Trojan.Win32.Starter.amso-5e1e10d279ec84a3536700b23efc79ed21ae1ea33ee2135c7c5908d5bc0cfe57 2013-08-15 05:52:06 ....A 1276834 Virusshare.00081/Trojan.Win32.Starter.anty-a70a03c103ed1b1430cff87d8206fdee6facfada70758abd4a65ea7fe3e4b46e 2013-08-15 13:16:10 ....A 943010 Virusshare.00081/Trojan.Win32.Starter.anty-ab7f2e36f3f8da8615452b417b0012bf48a2dd34962d70d1586e6f2de916996d 2013-08-15 06:16:58 ....A 1269958 Virusshare.00081/Trojan.Win32.Starter.anty-ba71424a862fa5abcd49b83f552f53f71ddea2fe8fe8499578fb3f8e49bc4ffb 2013-08-16 04:19:14 ....A 287650 Virusshare.00081/Trojan.Win32.Starter.anty-c3b5d9725b4f5aa23b394a600c8590f6dbf8ae6c584d503d46fff6d4d2fc58ad 2013-08-15 14:15:22 ....A 164770 Virusshare.00081/Trojan.Win32.Starter.anty-c833578f028facc7eacf93fb1fb0393afedf7fa6c44de1e4242672e798952b03 2013-08-16 01:01:06 ....A 2112 Virusshare.00081/Trojan.Win32.Starter.ff-af768be35b88dd607f8911cd673769bfdc425ed0f7b3a8a8a07db7feb3d4468f 2013-08-16 14:31:38 ....A 2064862 Virusshare.00081/Trojan.Win32.Starter.trq-b7a84ca54e3b617b997cb4579e4f0b52efed8f02eea355e004b5f025d9bec174 2013-08-16 17:03:10 ....A 1233476 Virusshare.00081/Trojan.Win32.Starter.trq-c3c898998e2df5ab49c46bc7c99529a3f936c012fb64092715002491f76d21a1 2013-08-16 04:28:12 ....A 1502276 Virusshare.00081/Trojan.Win32.Starter.trq-c7234cf0d1f4d06fa449c7c9632f7819b13e2adab2ee0f5d003ad725b8c83382 2013-08-15 13:14:48 ....A 25856 Virusshare.00081/Trojan.Win32.Starter.wq-cedab778e055ac94b5e05d9b43191278d3625fc1c99aa5a74a974caee2a00980 2013-08-15 21:01:46 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-008c9c01d99905e490b092027d8c218424c47650ef0183306d0154212e51b540 2013-08-15 22:19:18 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-00e0bdf4acf8289dd48936addc7d2f5bf0fca3252f79d6f55e7dd0a913e3d54f 2013-08-16 00:44:24 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0114f0c6b8af28f2e54306d770d02a647be63e0c9b831bae4bcb6c3300eff74d 2013-08-15 21:28:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-01562c87c77a47cb7ba9f63cf3505fd166479a48fd1827715936ff1e1c50c276 2013-08-15 18:40:40 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0164efb1b4bd23bd63a235cb8be2c274b630dc41952f394fd1921d9cb0ffb432 2013-08-15 18:40:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-01e2843e0b4c56d5b9580c5d41cf15be38ed9c679d6aa854a59acdb38cd8a523 2013-08-15 20:51:14 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0205d1471c756aa84134752685df323ff7fdefe7887150514aaa74ce001870e8 2013-08-15 22:22:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0238d0b98616dbe06656726bd56e81c5454c7906ad0734cd38adaf9c90119582 2013-08-15 22:45:00 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-023f74fc2d196373573ff77a87c19d54baab298721805c3b23b0c3ac9918bd52 2013-08-16 01:03:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-02650ecbae539c12d39e7be1422617fd4011ec55443b508b2d53f5c50424156b 2013-08-15 22:05:00 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-030f21b3532228629947da2a9b60f44fd8d8933625ff0c4af0f954b469e741ea 2013-08-15 20:54:00 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-031b9878d522a2d020b87d6bfeb512f4f455c319c6d581ca30292abf6cd52d6d 2013-08-15 23:17:40 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0327b5941e094ae9421d560e1d37f0c15984c68d76846a5484e382fb64e586bd 2013-08-15 21:30:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0345e07ce73544f1e3a67e1d8ad43c1511d9075fe7d635b74494943dd33dec70 2013-08-15 22:45:06 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-03d801279f2d1d9756a8079f2a6a829f51de26cbe09db56d2e74467dd2e15986 2013-08-16 00:16:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-041894cbb0b2cada714f9e448d72fc0e93a48c36c2861a809b6336cc4dabbc78 2013-08-15 20:52:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-04436d5d0606ce0285c014c806a8b45e4ed3acd6669493b54c17e74c35dd22c9 2013-08-15 20:49:56 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-04bc8dd96b9446c72fc37ed853ea16db2d9f240899b530b21863e2da7d23e957 2013-08-15 20:53:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-04c2b29db7f961014ffa2ed6b2c7d9786ba36f4d30b6cfb18d410feeb8db227e 2013-08-15 21:39:50 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-04d4e9121c54b7376fd08ca781a3e83e78516dd553c5d3b6b2a0854703cde696 2013-08-15 18:40:14 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-04d5077fca42d4c76768cbb90a8d9ed2aeed6d3a21634ce04c624f7793a36816 2013-08-15 23:58:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-056644099e78660a4a4d7b6a49577b9c71a7a11b0b0c1f303b55a7c9c3af52f5 2013-08-15 22:43:24 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-057fa501b55ff955cd465e14a0b8467f97a7eabac221ec7832adb9d33ac9106d 2013-08-16 09:38:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-05b309fb189df56610501ddc5b125fc11bdf7558b94383c71fc34a38198a53c9 2013-08-15 21:48:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-05e7854c079becadc61bf552ff571f69d0ff927ca18c02effa406ee74daff941 2013-08-15 22:44:04 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-05f4ff8379c3843582025b7e80d29ca7d517b9f7edfb3785c950cba35d5734c8 2013-08-16 00:27:04 ....A 122880 Virusshare.00081/Trojan.Win32.Starter.yy-06b07399416c0325256ac631337d759493b401f39447ffc5c6885b45601d3db2 2013-08-15 23:47:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-06f12bf2d17a60396c35734b9124f983439e13d48845ac104d88f22e43992900 2013-08-16 01:28:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-075c68e4449f9f2f91131968a60d1a8f018223f548d53d1565e60d5439df8547 2013-08-15 22:30:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-07f7cc6d398b5216288199633562798f7b007bd5f60180bf0362150b58a5841a 2013-08-16 02:07:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0955c305f36972c3392231889f1a88ed89070a105575888d34a78aa6d8bca4b4 2013-08-15 20:53:04 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-09878d0dc4886544391fea8db3c3f22d19cd903ac9ee8089be9ee0fff29bdc63 2013-08-15 21:47:16 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-09918b84913ae60f9a76c3276304470ffdb9da5dda90dd29a0b39641527e03ef 2013-08-16 01:51:50 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-09f6b6d5ca24e784ba9d45119c61c46d689fec14356659daadeb0a5327357ff5 2013-08-15 17:26:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-09fdf98d43176f7a59cf6c7dc82843769f800e7ec6d28387623032633855ea2c 2013-08-15 21:52:18 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0a6bb3f72482c5c70a75b01e467719344c642a39203be6713ea2a719eb4c848c 2013-08-16 01:40:00 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0b069188aaf19e22714eb4adcfc3dacda91630f19baa8c2d4bde05be43ca34d5 2013-08-15 22:26:28 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0b254b48cf38bf1f4120d004fe9f8e3c97569c682013b07f13cdee76835dfb62 2013-08-15 22:24:04 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0b812e944d6c82d7dc3682894d639233cf2737bb951c821ff47c63280edbb66b 2013-08-15 23:15:54 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0c35dfcaf9351ab73abcfbf453e62f56498ecf536105d2f1c3bdfa4f00e51b63 2013-08-16 01:27:16 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0c70f7831adb0d94568a301458e3a1fd232003eba248ef14fe0e802c4f2b52a4 2013-08-15 06:11:48 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0c72f67575ae7a1aa8c67f228c15f4751f892f266caf1cd7b3c96a347b0767df 2013-08-15 06:19:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0c7c4eb47ce3a26bf57001d02d22d02a9aebf4b1fa05b5d0cabd4f6610919cd4 2013-08-15 20:54:46 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0c90647a5cd26175ae4d854244a1f8455b10b6ebd81cc47f39d5b1111297cdd5 2013-08-15 20:50:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0ce36382df0732f8a73e1c155d372cca92abe28472ef6c9f2c6e1a2cf59aec7d 2013-08-15 23:27:24 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0dd39765be5d2df2da73d4a934781c8bb280f81dd28a566acdcf8158a8dd958a 2013-08-15 23:22:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0e1ebe56cb1f583c26455818d5399cd746dbe823aca21be97271c0f36a2e2bf5 2013-08-16 00:58:38 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0e22256bca86e3d6d59f49f1fbfb3caaed0bc82864df896bb3af24ca705ab166 2013-08-16 18:34:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0e9af1e1c965bbd9b31c755324f9263b582d43b71f8f4eb922b75abc41ae51bd 2013-08-15 20:52:40 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0eac8040f7716803c8b88122999819b62c6de30d6efbfa748f68dc9500d2f6d7 2013-08-16 00:44:28 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0edf45dad5120983d50d856f7fb6c91b0cfbdc4e27e5ddea6087021f2d95d8c6 2013-08-15 21:44:48 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0f035c3ded33fac48020c091e40512253387f1fa93046562b3701b60ba14b05e 2013-08-15 22:30:12 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-0f0b86db92b203e89bdc4e05a38078764bfa2e76fd94f82f4cbf20be140e6df6 2013-08-15 23:18:46 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1003087d9cae19b5a7bdb6311222d5590a99f38856914b70d824e3ecfe31b8f8 2013-08-15 23:22:28 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-10270a7a1bf6aaaa46e03cc35aa26aa53de1e6e0a16ea9c9ee318b3931a437c9 2013-08-15 18:40:18 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-109bdb9128d8399371ffe56208e7729d5d82976f6ed91e6511c7f9499cf0406c 2013-08-15 22:28:00 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-10f43a5eb25992bf44ad34c11634d6d19722e10459156f958fafae1b91438a6a 2013-08-16 20:07:48 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-10fc635746790b8f9da17e8fd459ac7b5acdfc3639e86003c82100155bd63fb0 2013-08-16 04:28:36 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1129d5c106ca3a96f496b854e476fc8e85b98482d95f3e5b6e3c55b852cc2041 2013-08-15 20:54:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1154621e045c939e1e3722f1e56d9bf141944050639e3955a1309d0f9c392909 2013-08-15 20:49:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1171349cb31cf59d8aae2b5fda2cf43e3c3aa877d6e437865f5de9c2a071289c 2013-08-15 21:40:46 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-118b02129ef55b787554484c761706a1c333058523fed9514c3282e12f6ffbd7 2013-08-15 21:30:36 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-124e3f3d3e5256f098d7ddb4403b6db8e8b038881ec7656eccca6994b8002798 2013-08-15 22:44:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-12d9aac5ddd09c2f23cfaf02f15634c4771d5c1e093bfbe7ceb697183e85590f 2013-08-15 21:53:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-13175587ee125297a93820ec13ce898efec2a54f65d254d6fbea3732fc1706b2 2013-08-15 21:55:28 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-13578b8e965005a9707fa27e49383cb55dfd6dca1dbac95c88bb90bb57aa1429 2013-08-15 22:26:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-13697710b101ded35a4005e2b5f259d785dec77f20f02bf938157c6e7a623056 2013-08-16 10:45:00 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-13dcb7a77743ef893c290887c78897c7556991d3a57354f29b835916e4015254 2013-08-16 00:42:08 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1428925071a4682343e35784b3e9d0b7f53eec0aa83c8381c2066386a6a8bda9 2013-08-15 18:35:12 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-14526767fb2fc6a8a8d0550f2fc2bbe5a61c79c6f9e563c4029e8f2273f753b2 2013-08-16 15:37:06 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-148d5d798fc66ff7e0f7734fe368e02697abb49dc533406108fea5ac4955807d 2013-08-15 21:00:20 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-14aec20b7041202a5fcc1b9852d6c118813e15577261fea75b4d29df5ce97159 2013-08-16 00:34:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-14e3b7b609ce0a8f5e8a612ea424c91419ed6c11e6401df60c1d4756cee24900 2013-08-16 01:04:54 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-15175c5f881e30be617f1ae7a60b997690a00f99de50cf246a5c9ae84e65f75b 2013-08-15 22:19:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-15216d563fd05ba4d5319b664d4234eade27ae2df83fb0e5df32690b20b9f8c8 2013-08-15 22:45:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1562eefc5c8cdafc1c5d1b24569e3bd70b7241e557f172e1f8d0802003d19a14 2013-08-15 23:22:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-15921e573ae42f62571f883f66c79a33562baa97f40168fbd6f72b64f46aebe1 2013-08-15 08:16:56 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-159b8413435c4bd458c2752b22ae9a0e4513e011abaec4ab884635cb21a76806 2013-08-15 20:49:46 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-15f0e300239b3355d699c79cb2ab39a86c619184aedd63bb44282099e0cf9146 2013-08-16 01:37:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-163cb54270409620484bbbbe63cbad3a5fe445412f14809450340a93f0a4db64 2013-08-15 20:52:30 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-171bf4fd7923e63f6e2e9a843eede722c9e019fddc592316e7d3bf112ea5d520 2013-08-16 18:53:20 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1747514f749ae3e6ec0752bb3ab25e6f28fc2e77a5267a0682db3378bc312372 2013-08-16 00:42:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-174e44461d061f14b170304f82a89d1c795c128b93065432fb0b76046584362d 2013-08-16 00:52:18 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-177c2f2776c7fa323c7889d7b57c6c6f595281d70a202b5c0bc4ba955ba00c14 2013-08-16 00:51:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-188945da3a12e3b91c2aed9e755e04875e4551ec40eb3579267924ab94ebcd8b 2013-08-15 23:24:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-190cd85e922185d3848ec9e74bf4fca2a3343009e64a7de053ae861291e085b7 2013-08-15 23:21:30 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-19171b6bda2ba9907ce9bc0a12ad66ed54814dca7603b8d910a9488f86977983 2013-08-15 23:50:06 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-19545eabb9e1adef99871b4ce3b616969ec173e42284c40b2dffc9ed4415cc1c 2013-08-15 23:18:38 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1a86fae49717a0675e028cbe180a083cd538c56b629479c31b783e7d5821b0bd 2013-08-15 21:49:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1aeb451fd646a9d3e1bb9fcf1e1ec76bb2d5a8ef62caf281106d0a1621f2183c 2013-08-15 20:56:56 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1ce8128b48f5f19e9a9ad5ccbde89aafe22a5b62b3b526debcf0f6c7fb55257a 2013-08-15 21:43:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1f26213857470a193596fd858cfeb67b4110895814e5b276530830ed109833fd 2013-08-15 22:43:16 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1f3e5707a86c4edc6442db793e7bdda28ad6cacbe804d4cd8ef7207aab0bb1fd 2013-08-15 21:29:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-1f62c70d194420dfc48d0b513d0ed76683f0c85bc5f33b6f64f8c724f93cc2fa 2013-08-16 18:20:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-24bb35d354bfcd3c1f2c94caedd08f1c21a49e9cf3ce6c890179f84aa0c619b7 2013-08-15 13:00:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-299cabfe05225a24e2e001b2ac391a56039a5becbdef33ddb0f87905d9b810c0 2013-08-15 13:06:30 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-29b5a2e0964f7914b78e7f821f111b9eb73938e16ae1cdf0cc5632eaaafba6c4 2013-08-15 05:16:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2ac994ae8d2234b4e96a76036b5bd6c218ab66e4956acb16e30a4c4b6d57e5c0 2013-08-15 13:11:36 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2aeb1fc02e1b483c5cb2840ab811ac19cf61c3a368037f1459e1f7751a5044e0 2013-08-15 06:28:20 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2b25d668d83d5b6a3296605ce80fe3025375f86f697e5030046ff0b2e36f43fb 2013-08-15 06:32:08 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2b4270a29781aba4243a38f781b4e3bd5356738f78ece0a44454d24820ddc114 2013-08-16 17:57:08 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2b6bfe1e9c02f1fe1e96161bb1a6c0f01b9806b584d45a15b1306a1151a4f9c1 2013-08-15 05:19:24 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2c588b00ff6a561538389b0f9033c90d62591e91c5bb95aaabd7b8cb9bf06d72 2013-08-15 17:29:24 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2cc0fab8bcaa8d5d5ce5484687baa2a8e5366302472a5f1c8ea1957cc4cafb5b 2013-08-15 13:11:50 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2d992b4f0de33d497178520c7ef5c120c11854dbd67a9a5caf350e8e02c7dcd9 2013-08-15 13:47:12 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2e41496d76dfd573b1bd03fcc1a55cecd4cd069788078b63161e06998dd753d9 2013-08-16 01:49:40 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-2e682c98391b01ed1a1e324f26eef43b5cca990a3f5b6c8b4deb554032e0741a 2013-08-16 00:21:14 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-314bc994a30aa280867f4f9acb9aa6f720c32838c8b236d857149111e365d609 2013-08-15 18:23:10 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-327c73bfd6c904d16eddb1e7f43fbcd5cea5487a1678fca91c458e52b57c7308 2013-08-16 04:23:48 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-353266446dbd35ae040094e82b6b8036d6070ea86da1295155dcd549f745d489 2013-08-16 12:43:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-35961a4e13f9bd6576b324356a0cd687e3b53a353a01ee2cfbee992ddb94406d 2013-08-16 01:33:28 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-364ed071fa76a9a3a6312cf966091258ecd12e78ab521ce79854727dc745e092 2013-08-16 16:46:12 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-36990a52c38b395eeecae9d6d6758b30cc4443b74e93479c52da6c20467f3a24 2013-08-16 04:28:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3a1c29a3617f20609cfd1a7a3f641353f7b0491d98d7d6122a4067e036d350a3 2013-08-16 18:21:20 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3a49993f49e673336032c5a06eaa8c11f63ff4d2a2747e0f125eb944aa28699b 2013-08-16 02:27:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3b3ec5dd09818879c643ac08de6446120d4af3f7343e319fe2a7667ff2f4b454 2013-08-15 23:19:56 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3c2e291abb94722dbb0be6cc2ba3e562850cfc08fe0f653744cf347fea219e20 2013-08-15 23:25:40 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3ca6b899321a78f8c2fa850c17dceac778316bb994839095545519101774d394 2013-08-16 00:35:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3d3c794ad0330599552ab928d51888c905872cb6614e33db0d03dde54890b64d 2013-08-15 21:53:20 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3dd2057dc3a6bddcfa695698009c3cd58f1d04c334ba23dc95edefd400a9ffd9 2013-08-15 20:54:38 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3ddaaa1560fc4a2684643407da25a6eb569030ef2b1d16e347f1b55f32d1dbc9 2013-08-15 23:38:36 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-3f6adb627cbb789eeeb224453305c233b7960316a37f6f312c193dde85730cb6 2013-08-16 04:27:30 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-400786568888723f74798030ab3444f63381a501befe065b9263f3c6610fcced 2013-08-16 04:13:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-400dd5155e403610c6a035d2f096ede957cf2498382ef0be9e783a23dd285c10 2013-08-15 06:25:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-49f5499510d24c4fe822a4e466318199d7b11a33987605ce21d0f8be27cdb41f 2013-08-15 06:05:10 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-4b464fdcab44ff31ad516cd4aa1c691c88c3a33b169e211e1a52a7e30e8a3ab2 2013-08-15 14:38:16 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-4debfb3d0f8616598f3bada3b6b2b4d805b322207c9a12d697ffe2104cf716a2 2013-08-16 12:41:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-4e65952c844f6fa9462491b74f8916e6e012c0bba34e3d9dcc444b074f004c5b 2013-08-15 14:25:14 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-4e9f7af3de2ac8a733721a5917be839b5d6ffd4e2d07fe1accc6902c6f7f30c2 2013-08-16 04:13:32 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-54aeb130e087138e3064190031dc311cba6af14fa088651e0565e6d4e4456b33 2013-08-16 10:49:06 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-55bcfb20ee51b4aa96eeba28c30a0bcfbcb09e734a84dd16aeeacb04126f738f 2013-08-15 23:28:08 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-563c6c5639a3ddddacb898442ef96302457fc232c892e9f30c70cfad7e1ba75c 2013-08-16 13:42:50 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-5a7ff8a2f1b974b26c4810a885b1f74baf96d7234da4af8fb39ee70045446f86 2013-08-15 22:04:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-5b8f7cddc483edb75f386da9910f41aa88141b34401a94502c16527cf410787c 2013-08-15 22:03:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-5e7fdce49347347d57ca0005b7a9b56fa645fd65fda99e343cc94b3579b30881 2013-08-15 21:47:36 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-5eab2e8e91d2a2a90449108a832c9200f6c50d700d7db28a2098158c67bc9a5e 2013-08-15 23:21:38 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-5f2bf244c7366cc503e49c39521128034ce1f9a70cf94e181c37d909639cacc2 2013-08-16 01:50:32 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-6a29b63da56e5827f568bb372c0ed27c1667354cdb81b980ccf6f669d066cb96 2013-08-15 13:44:10 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-6a52935e2514ea542ddc1ede22144c090aae1c119aed2bc50c0c10d58f387934 2013-08-15 05:36:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-6c72f3fc1c693fb6f57b69b400b9b507bee43ced77c9f41fda4aeda24bab84ae 2013-08-15 13:23:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-6fbf4416067d18ee1b27a9c51c4e0d80484743e17e6a72de7219527a177873f5 2013-08-16 11:49:50 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-72e786228705d37249977a7ea955611d1047438421a7483382184e171df53c65 2013-08-16 13:11:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-76d10454d18ce215a5c8ce0b83b7238074a2809145225d50d6dd27c5cfc0cb8a 2013-08-16 13:40:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-777ed3e59d3df8085261662534ccf6e8ca4fbad9a5893c38c1250d5069308861 2013-08-16 01:21:10 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-78ad187ef9e09e04e371de9c1b07517d6bc42e67fd5d66a6fbb94295803163a4 2013-08-16 10:54:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-78f77c1ccccb930966eab9015e8bf01f7f7787d26d89714f5165279a97b31b2c 2013-08-17 01:49:36 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-792b92cf23aa270194295d4712532b59a7df5e11382e0fc9b006bcfe35dbf85d 2013-08-15 21:30:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-7c6760f18c3564def01b38e49cbad2f85d5076e7887db93a0a516c844a67ee45 2013-08-15 20:57:06 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-7cfdd3b0d86b8036e3b73a35d5fd3d5c22c03de74c7176a9fbb2ec7d7fe36945 2013-08-15 20:58:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-7f5f87dabc988af8de4a95fef4085ee5efbc1a373686fd2f5fcf26da0cdba9fe 2013-08-16 20:14:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-8202758b38cfd2b6a54b69ff5cfae36889c0e9efcf25ddff3a4e6f8ef7066bd9 2013-08-17 00:12:32 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-845200fa3778e37ed557c7f959e37dbb49d1ec5a9b97279346afc2dd592eb73b 2013-08-15 05:49:12 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-879169aa93b76d3f7c9966710ea4bcfedeca83b73f8236e60f9c13c2a8569035 2013-08-16 23:08:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-88c3e99704ad966ba585a71798bcd0cbf58cf2a73d506d18f4609d7e5921afbd 2013-08-15 23:41:34 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-8ab0aa37d3ac87a226e444b5a26b15268a979547efd0145f511134f8883ef9c6 2013-08-15 23:51:12 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-8bb20d0db282959731a903bc9646e497ced0c4c8e634ab4ff8d79602e58adec2 2013-08-15 13:09:12 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-8cf009a48855ec7db017a652fc08e8b0be6bfd761a763d34462c1f6994637356 2013-08-15 05:34:40 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-8e67a1addff364d1269395314db7bdc7c47dbd1570c4d48971496d59ff7a2a41 2013-08-15 05:08:10 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-8f4f62b5614b611944e7d9d84f65428e00c242e8977b54fcd8dade7311fdcd9e 2013-08-16 01:38:32 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-94f76c6d8087c8caab3a5b04caf99cd34b750880067231a0e41e242e0637eec2 2013-08-15 14:39:54 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-995727112d6c5edeb5d392f3ca0e45a1c5cc0ce44395392704dfde95182f64c1 2013-08-16 17:47:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-99983691838b7993559dd7cff0c1ebc3381397d970c940ce282c37004c8f6570 2013-08-16 09:42:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-9a2d75dc39abf9af3af080faad840acf7d03534752cd93ae34f2fb5dfd0dd6fb 2013-08-15 18:32:14 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-9f253a00a8dceb67d8779cbe14da7ed00e1fc4ad73618a7f2e8d44bf5d44ea5a 2013-08-16 17:20:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-a55548fae4af46d5043ffde52650755e5e64841fdb3efbf4a1f7355cae9311aa 2013-08-15 22:19:04 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-a5e7f490ab73b54d1862ab0e2e7ca05fce15ef68156c1372985a46b379002112 2013-08-16 10:05:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-a9a8e09ec2c1812427db5452c5805fd994f24fd54038194cefcdae720d3838cd 2013-08-16 14:34:40 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-a9e64cce36748056c37eddd31bc236b98b93da05647f24bab8c346ee86159f0d 2013-08-17 00:09:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-aafa31882312e47c8764ed2f2d37c573140598b9e9a937318797c50baa7c562d 2013-08-16 01:03:30 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-adeccabf06f8c821dc24250b68d454a90b7d713ffd3f0ec43ddf79623144723c 2013-08-15 05:52:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-afad1de5a684be06258c972c2f4a2582744e34e3618bedb1a17d274d97fb2cdc 2013-08-16 00:54:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-afead131ca8e6c3a02a43f2784e8b44622a02bca4b43b6d3cdd62abdbbcd57ed 2013-08-16 15:02:08 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-b19eabb508a39404625847248fa7dc86700bb6ba45ac897276e50dfd155520ac 2013-08-15 13:10:38 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-b881f78ce808e007b8840431a20dbe0d60da6e97f7d2bb74b2968a5c4b7546a4 2013-08-15 06:00:16 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-bacf7f296e9872a2f9983040354d636d92ce69a010076a1c83e6537eeee0f753 2013-08-15 13:31:04 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-bb5fed3005f0304bbd177fb3f08a376e1ab5d78e405ae4c4afb674315673a3a1 2013-08-15 06:19:24 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-bba898ea22f2a8a0893fbd3721b81d8d8c7ccbc62a9bdaa4448784ea3e4c0b79 2013-08-16 05:46:48 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-bc6cfd273871fb4d8be6e6035d45696156b481e8714a2ddaded74d754c677f05 2013-08-15 13:20:10 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-bcbecec877ed67b93517c07a66c948d1ed2033ae54a950916a1bbe86b1bd672b 2013-08-16 17:32:08 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-be1d757a5298e5f5a3a46290402e17b26b7fab33a321b8304eef6b13340cf47c 2013-08-16 00:50:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-be441691234290d1d765bd20bdef13ca7ccf35f3c47888601696f3f9eb4b9787 2013-08-16 23:53:14 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-bfe1ba6c0a55c4d82849b812d9f682ce3acfcd8b656100452106b39259dc3b73 2013-08-15 05:34:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-c4721fc761355f1526004b7eade635f70a0091edd42e432d4e9fc813151a959b 2013-08-17 02:17:44 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-c714fc583c4f887d9f762571c32820ff45e8436c38b92406df993c4973ec969c 2013-08-15 22:53:04 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-c9341f5754b03090228aa1bbbdb60a38445e0e92d997bd13406eb2c0b1b11cbc 2013-08-16 18:33:26 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-c98060f1aa8eed72fda3ba5a2e55723cdc75b8ba5a6ea4da60a725c8d92fcd60 2013-08-15 12:57:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-ca55a9a5e7dc36cb52639ab58f3ce9fb4585de084c39ed4586e6fc4d199c7b6b 2013-08-16 23:55:16 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-ca60ac8033d39caa527235a5bbf0549bb069e2ca56efb296b8c7e03f469c39d0 2013-08-15 23:58:48 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-ce1af1aab741ae06b986115c203f24034c4643d102fdc8e46fe59e63599f8e79 2013-08-15 06:16:16 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-ceb32b1ec14523b8f73d8beaf6e2e5964c2e7b4042df9eff4fa1f9264876239d 2013-08-15 12:19:42 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-d05549b2fdbcd67268ce89b79fb1d25af7f966ec0e6da5f2de730472bcc5615a 2013-08-15 05:10:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-d3b3adf5a7545ac219fa084aeb651c0bd5e19c329f8fc848a443264895ee5d45 2013-08-16 18:45:06 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-d5c86e90de7c278f745c0eb0405564c33d7a99d79b87493bf7c08c3c0bd5c267 2013-08-15 06:05:28 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-d5d171d1616e2d42ecd18f40b2236ccf61f521eb57598b6c8feb8aa0339149ac 2013-08-16 16:25:00 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-d8764c73db145db89b651ce891b88b75ae81fb692645b26bf77198e131255a86 2013-08-15 14:25:58 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-d9cf063f2a236eb879bcf3c951e48ea14ef17b3dfcef04239c3d3f6fe67cab13 2013-08-15 23:38:36 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-dabd765abd7bfa915eb09c91f03f3e6a0b4a93adac976751bcdebb94f933705b 2013-08-15 06:33:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-dcf06d98b4dd95d8fd78929fe0766e98963f30cdbfcd63b24a6035ddfc00cc03 2013-08-16 05:46:10 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-dd48e69a39d192ce4c587c6b215302570fa079d870df1be580a449fa53a9ef9b 2013-08-16 17:14:46 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-de90b5d50136da80b24f76fc28e2862367dc9d7b9fe36ce334fa35e2ba43111b 2013-08-16 12:46:18 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-e2a66242f2af53b3d89d39c632e2917553c49f4a610128053079ab5299f89e46 2013-08-17 01:29:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-ea60f45b09ec4e25b713894498c26292dcf76aeedfb718274df134408389bdb1 2013-08-16 02:29:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-efd06528136fc0504b4702a3355bbd9f50f76b07fd0e02789697caa9f78d1af4 2013-08-15 05:25:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-f08a6c8b6acd1adf824e235a2097b75e8a309e2f5df91b0cca3ea4b38c0d2144 2013-08-15 12:36:52 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-f0d3017d2df1d61e632816f80d5d8e1b22b085846d6b6bf80804b0952204fab1 2013-08-17 00:39:24 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-f724422477d324316b6729e5dbd5c3fd199bce64ec9be5d422b22a29ab9b3933 2013-08-15 18:23:02 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-f788d8d33176e8f896322d7fd9336162e4a742c055924bde2547eb6264ee9688 2013-08-15 06:26:56 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-f9fd4e8eaa70001d0c28fd6ba627648d9078f86d24e02a2442d2e44f509dab8f 2013-08-15 23:40:22 ....A 3584 Virusshare.00081/Trojan.Win32.Starter.yy-fc28f811dbf9b88d4a9acdecd90a5481b5cf16a746f2063f89096dced27c0438 2013-08-15 14:39:54 ....A 122880 Virusshare.00081/Trojan.Win32.Staser.boqk-0eef5c35698184773ec4c42e8c16e76aafd9e34ab2189a7bf81261c7226a9b94 2013-08-16 18:44:24 ....A 114688 Virusshare.00081/Trojan.Win32.Staser.bqjn-5d734a0ca6652f8a1e5f10e9e0f23f1c1cce06306334550b2267f623f0d4b413 2013-08-15 20:50:44 ....A 279552 Virusshare.00081/Trojan.Win32.Staser.bqkb-5cb2ead62c2bd1b6fe9e78878b8bd5f8ad8977535229fdd417fbcfa84ebbabde 2013-08-15 06:15:24 ....A 16644 Virusshare.00081/Trojan.Win32.Staser.bqki-937a00154fb9e26c9d80c65ba12ede66a68573862dda54b27f0440b2b6332ae7 2013-08-17 01:57:32 ....A 31232 Virusshare.00081/Trojan.Win32.Staser.bqok-4324e735994344af35efd6f0e97e676dc61404f95a4ad34973eb2012f758cfb5 2013-08-15 06:06:30 ....A 31232 Virusshare.00081/Trojan.Win32.Staser.bqok-b36a675cb5370f9f7faf5381a5f4c0cadbe6f13a874de8dc4721ea8bfe27eb50 2013-08-16 01:51:10 ....A 186330 Virusshare.00081/Trojan.Win32.Staser.bqok-c35b6a9e2126946e2ee9efdaa0b09d8252986412069a0b2a36a32daca6abfac2 2013-08-15 18:30:42 ....A 156672 Virusshare.00081/Trojan.Win32.Staser.bqom-fa3db043f4c4bea09d8c38f61905f3026aca3b01883ce243157e086362573bca 2013-08-16 04:23:34 ....A 72704 Virusshare.00081/Trojan.Win32.Staser.bqoz-82f4bc7c16d00634218d71e2959bff3db53c4b03748f68ea9e269d812abbd4be 2013-08-16 17:21:50 ....A 167936 Virusshare.00081/Trojan.Win32.Staser.bqoz-abfa21f8dc2101e710b659637f111590ef3c1f42514868c873afeac695e4e4cf 2013-08-16 04:27:06 ....A 165376 Virusshare.00081/Trojan.Win32.Staser.bqoz-b0b31a4fcbb8d05c92fab6dd06210c7c98e32b4954ffec6bd6abf166fe12b2ab 2013-08-15 18:39:54 ....A 114688 Virusshare.00081/Trojan.Win32.Staser.bqoz-b1880f853c4a65cd202e2780906b2acc0b179dbcfba0cb7f94ccc5941c99e321 2013-08-16 04:10:40 ....A 253952 Virusshare.00081/Trojan.Win32.Staser.bqoz-bb39341b477d19c974c489c2e0555b0d4358f7858e3f5957faafb5591c021f59 2013-08-16 05:50:20 ....A 116736 Virusshare.00081/Trojan.Win32.Staser.bqoz-bc51e74c3b9747b657c5b3e27f0c9314b4c74047912c402ec5fec9e865298da2 2013-08-16 22:35:48 ....A 164864 Virusshare.00081/Trojan.Win32.Staser.bqoz-bdea24c670bc437b9ac8f5cfe97c92edafb7a8a6074dcc20c741cf2412313359 2013-08-16 10:06:16 ....A 112128 Virusshare.00081/Trojan.Win32.Staser.bqoz-c3a6b9d4b912c344f4302ef350addf551026e96d53cac317eabb2a1478290395 2013-08-16 18:59:18 ....A 164352 Virusshare.00081/Trojan.Win32.Staser.bqoz-c8923a1a3b647967cf997b23c90ee1f4560204eb02dfcc875f0cb20c2f48064c 2013-08-15 13:13:38 ....A 3764224 Virusshare.00081/Trojan.Win32.Staser.btpy-c38597921430b1c62462dfa9762054fdf4aa808f01a6a30589e7919209f132a0 2013-08-16 20:56:34 ....A 553472 Virusshare.00081/Trojan.Win32.Staser.crje-b777ba61c6a0eb3473e6576608c1360798995a3cfb23380835f8d5fb112fda39 2013-08-15 22:21:52 ....A 694784 Virusshare.00081/Trojan.Win32.Stoldt.apv-3e92979ef18500f6f27a973d00c9d070c8c5895efffcb4920b2af769da590c8e 2013-08-15 04:56:04 ....A 184320 Virusshare.00081/Trojan.Win32.Stoldt.ati-92cc5f4e4208e6feee623105cd802ad57bf632517a7880d3517844296481a37a 2013-08-15 06:30:36 ....A 152529 Virusshare.00081/Trojan.Win32.Stoldt.bk-ca899f66c63c6c396602d9640257f8542e34bdc08907eb586614203223ebcbcd 2013-08-15 12:24:48 ....A 98304 Virusshare.00081/Trojan.Win32.Stoldt.bzx-f958acfb5dbb53177e2ff60a269ba65d16bc8a5ecab0353dd8d9789a3bf94689 2013-08-15 05:31:46 ....A 151040 Virusshare.00081/Trojan.Win32.Stoldt.ewc-ba65e82cb089e2f731cb728eebbfbd8b3022d68cb1b9f4e769f703ea0796cc9f 2013-08-15 05:06:22 ....A 222908 Virusshare.00081/Trojan.Win32.Stoldt.hp-0f91f3c229762071ae37cc337f9694fd68f27b541767a865188f38b39f7cb756 2013-08-16 10:19:14 ....A 138776 Virusshare.00081/Trojan.Win32.Stoldt.hr-2dbf093f48108f8fdc1bb4d91e95f4d08c58ba4d075a6c46a4772356df1965e0 2013-08-15 05:23:44 ....A 261867 Virusshare.00081/Trojan.Win32.Stoldt.hy-bb353d6cd47e524cb9aca44a48faa9af05e829d4d093f51dd9e36b677d493627 2013-08-15 23:59:38 ....A 2202316 Virusshare.00081/Trojan.Win32.Stoldt.tu-f8b233483c6d4cc29bb52cc1c915f87fd49399535a3a7cf175ff44d883034e6e 2013-08-15 06:26:54 ....A 28672 Virusshare.00081/Trojan.Win32.Subsys.gen-ce1531ba3f661cb9cc678651ad2882f998a8d8eb4ce156dcbac261b983d8dbd9 2013-08-15 21:53:26 ....A 191698 Virusshare.00081/Trojan.Win32.SuperThreat.a-5de26e6d7bf5de053fda281fca11db75b9a9a7f87e5e8a236ac27138495c8161 2013-08-17 00:51:42 ....A 181680 Virusshare.00081/Trojan.Win32.SuperThreat.a-9b2fe56c9764952c8667a29f6d10ce5049940098ccacb8a5804d98f4a6c42924 2013-08-16 12:51:28 ....A 184656 Virusshare.00081/Trojan.Win32.SuperThreat.a-a5ab39bdb1609a00ece1eec99c29ff4a85e9b7e3abc9bebca2103393c88ed2f4 2013-08-16 01:21:30 ....A 184160 Virusshare.00081/Trojan.Win32.SuperThreat.a-a9b96e7c1f38eb497896914a2917e8de3c3cd818f53449472e7f3f598fcf7661 2013-08-15 13:20:48 ....A 184576 Virusshare.00081/Trojan.Win32.SuperThreat.a-b19018c875af7009471d1bc6fe70a98483867262845d071d0f70de40b316a2d7 2013-08-15 23:16:02 ....A 181528 Virusshare.00081/Trojan.Win32.SuperThreat.a-b68568cb734d1a32320e595feed5d431da5791bd0d88b51784f71bd228dc84b1 2013-08-15 12:56:26 ....A 200344 Virusshare.00081/Trojan.Win32.SuperThreat.a-bb9a8c5827e22785f3795c8db7cfd7c7922dd6efb4568f31b2bb35e75b98aa5c 2013-08-16 01:44:58 ....A 169847 Virusshare.00081/Trojan.Win32.SuperThreat.a-bd0f58a8b7a87ac2d2f7345b1adad35a484f5d827a2da650071796976d0b5c72 2013-08-15 23:37:28 ....A 191880 Virusshare.00081/Trojan.Win32.SuperThreat.a-c11c3e78fb5d657f23ab0d20d717595a1ecdcd5861c0ac6eb50b57a94298574d 2013-08-16 02:25:46 ....A 195712 Virusshare.00081/Trojan.Win32.SuperThreat.a-c9d9912880b0c3dd89d46203b07361f1de00356c52365c235ce7983011e4de62 2013-08-16 00:30:54 ....A 200480 Virusshare.00081/Trojan.Win32.SuperThreat.a-ce08c221bfd613397251225893055a72d07a020e203fe17f74268070e58710c7 2013-08-16 14:56:52 ....A 200496 Virusshare.00081/Trojan.Win32.SuperThreat.a-cf723ed7c00872139afe874f2501ed9459ab7d5a4d423e9ebb8fac05dfdeffc2 2013-08-16 00:03:38 ....A 181648 Virusshare.00081/Trojan.Win32.SuperThreat.a-dc50e7d2aa37b3e63817c082485275a1fdafc5b8733e704e78d09f06f52dbaf4 2013-08-15 04:55:16 ....A 130048 Virusshare.00081/Trojan.Win32.SuperThreat.c-cb7c9a79d63149dea17afb5091687069e0c0c1e27b9f4f3822378d8cb472f96c 2013-08-15 17:29:34 ....A 651008 Virusshare.00081/Trojan.Win32.SuperThreat.e-177c2c6209393045aff2ad23d1fff77e8dc4a7c835e747d6b4c807fa5e113fe9 2013-08-16 16:00:10 ....A 49152 Virusshare.00081/Trojan.Win32.SuperThreat.f-fb8b41245d6beadfa9bfc8c118515701b196089aa322b3143896ddf4725e09fa 2013-08-16 12:40:04 ....A 503808 Virusshare.00081/Trojan.Win32.SuperThreat.g-973c6ab99eda17b6c0955ade9c4704889222c8e4d9bf8cc1c4d1605b8b9ae87b 2013-08-16 16:35:12 ....A 240230 Virusshare.00081/Trojan.Win32.SuperThreat.j-02936bfec4da92715329b34c43639691e6e229b0c33e9581773a0380c18130e5 2013-08-15 06:30:52 ....A 278134 Virusshare.00081/Trojan.Win32.SuperThreat.j-0fd1c4f4f0cebb97494a70edd93b198dac41c63887e805506548705d7e0dcc4c 2013-08-15 05:13:04 ....A 86546 Virusshare.00081/Trojan.Win32.SuperThreat.j-12c9b0fa916b06a7d8595abac71bcf23c83aa41bffcae16c8bda37801c2fd906 2013-08-15 18:25:04 ....A 301704 Virusshare.00081/Trojan.Win32.SuperThreat.j-16071fa7f3a7d57c0fc4a8ff97655889a644530139a828130eecbcd083922699 2013-08-15 23:25:30 ....A 234072 Virusshare.00081/Trojan.Win32.SuperThreat.j-1d4297c37d5b005f1c011d579048dee6d7dd6dd3e39a0ad2cd4de563d7866a63 2013-08-16 22:43:52 ....A 202324 Virusshare.00081/Trojan.Win32.SuperThreat.j-2b31aa55ddbfc69e53bbfb28bb9995a71f0e8db9e5933465e752fc9406dbe040 2013-08-15 21:42:16 ....A 220764 Virusshare.00081/Trojan.Win32.SuperThreat.j-3c50a8cd1cb36dfa63224f4b46cb1ac27f7e33e7ff7a2092591ae4b508104f67 2013-08-15 20:58:22 ....A 287348 Virusshare.00081/Trojan.Win32.SuperThreat.j-3eb24470cc56eb1cf219ca79dce9e8c80151e6cf0ff856930228b7982f9407bd 2013-08-16 10:00:16 ....A 187960 Virusshare.00081/Trojan.Win32.SuperThreat.j-4b47ffaa1014eb4a1717d469f9e4e1c704917378ec06fdf34c055bfabf683067 2013-08-15 23:35:44 ....A 213592 Virusshare.00081/Trojan.Win32.SuperThreat.j-6a495e888408f8f322d60fff823fe3ca5acdf73ed3ecda13ddc172b5460215ce 2013-08-16 21:37:32 ....A 158252 Virusshare.00081/Trojan.Win32.SuperThreat.j-a9066fe38cedc38817f9246ff1ae5499883edc22d14d2d31452d9bccee708ddb 2013-08-17 01:47:36 ....A 100890 Virusshare.00081/Trojan.Win32.SuperThreat.j-aa16413573526adbd83452b74d9c8b3853bffc3604017eb2254d1934a5bb89bd 2013-08-16 12:49:04 ....A 186950 Virusshare.00081/Trojan.Win32.SuperThreat.j-ab1ee4722ed200cd696a9d382a117700d3ef04f910cbb8c373231e8b95b1e6f9 2013-08-15 13:04:10 ....A 85518 Virusshare.00081/Trojan.Win32.SuperThreat.j-b5e59e07797dd0198f4a67e6024a1d3b8b6139f603e95be62544402541e6a637 2013-08-16 02:27:48 ....A 211542 Virusshare.00081/Trojan.Win32.SuperThreat.j-ca344286f9b81654afa1cc9b808cf3e86f7e3a7959e7792649be9030b2778713 2013-08-15 14:14:12 ....A 251490 Virusshare.00081/Trojan.Win32.SuperThreat.j-d4219ed49c54970eb7fa031a82550366ab4d318a269d719d82a71b96625b3240 2013-08-15 05:56:30 ....A 93696 Virusshare.00081/Trojan.Win32.SuperThreat.k-30ee5e73cbe12d3c49e5ee92bb0de0f8e36e83cd2205a3b38380b4379aac6b56 2013-08-16 23:45:06 ....A 93696 Virusshare.00081/Trojan.Win32.SuperThreat.k-9c1e23f01f9a4500c26d0706883490f3116a2c58cb5c304ebee828e60b7a7602 2013-08-15 20:57:32 ....A 93696 Virusshare.00081/Trojan.Win32.SuperThreat.k-a94cdf2de92c14f836e105353fb569d88eb703a2f73b81eedc86d6442f7508d0 2013-08-15 20:58:56 ....A 93696 Virusshare.00081/Trojan.Win32.SuperThreat.k-aa8b767ac49b348766e0a92c6e83ec3de1e554277104abdaec6c82c4f802a517 2013-08-16 16:04:52 ....A 93696 Virusshare.00081/Trojan.Win32.SuperThreat.k-bca5829cf1f00cf53c5dc0cac3ed2ed75ddf6f8144c0e6b7b0fe09ca826a85e8 2013-08-16 14:18:04 ....A 93696 Virusshare.00081/Trojan.Win32.SuperThreat.k-ce9832aa0c4c2dfe063cd2df2ce5a64d315bb6305ffc3a91ddf55527fd96f3d2 2013-08-16 14:38:36 ....A 93696 Virusshare.00081/Trojan.Win32.SuperThreat.k-cff4105168991c9e2dc36cf7189f7a76cabb65aa67b08d31986b3ea2b33b5aa8 2013-08-15 12:19:30 ....A 14198 Virusshare.00081/Trojan.Win32.SuperThreat.k-d1edda1856707a53cfc7be46c1d6a4bb6d2bfc73e2ed1720808d70cafb34468e 2013-08-15 13:17:42 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-0f3df11805e3047e141ad2e68daa8102ec9a7da9a98147d904509451cef215be 2013-08-15 12:22:44 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-159e7673d972a3c3a61a9e5c29a6e3fdf3462d5969e18de454cfc9f1723ec879 2013-08-15 21:27:06 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-15becac1b193fad130b385cf550293548a31747c40e4be79e7a9afda512e6eab 2013-08-16 01:00:14 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-1c75864e42f496cf0e2dd3978cf76471aaae8f13423580a67f08816fa9935c1a 2013-08-15 23:49:14 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-327d3965571e0db306ed11f6585265a5af30bde8322b612f8b36ffe22c27f015 2013-08-15 08:18:34 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-6a44acdd1ef831525c049f8d41783bd7428c854159ccd2709cad4ee4afdee8ac 2013-08-16 05:45:36 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-6e1f7d32fc1041aa6111ff8bec5a050d3f9e05d03ffa03ab6040fdbbaa001f61 2013-08-15 12:58:18 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-95c9aac1b3d0de1048ea9581a7a5e25acf77a0dc14572040ced311537b4a79da 2013-08-15 13:25:12 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-dcd7a1b638a4d44037bc4bf640a853572f1553789146995cbc721fe26c3e2f20 2013-08-16 05:45:50 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-df9835396da755c9759ad99f1b7f048d55dfbc4d6f71eac2b97606443e4ddfbc 2013-08-15 14:12:26 ....A 126976 Virusshare.00081/Trojan.Win32.SuperThreat.l-f7e976d3e5add9a2dc294d75dd839f367f54f30283238deee3a3373fc2f7fb6f 2013-08-16 13:18:20 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-19cbe7b58f820915febdb73687827662d9aea2bf51dbf5860cc529dba0705291 2013-08-15 22:25:32 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-1c78c1a303bb16239bc603d1826a0a89fe526ecd10b52c2d7cc5d8c135b3b0e8 2013-08-16 22:45:00 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-455ac99f5f9fa030a473e577f57e0957fa55806c993ac6424fdecd1e3a87ca6f 2013-08-15 05:52:32 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-4b357ce5f2507846ef32a8c0b5cbe007861b7ae5c0cf35d878a8e6aa55429cb3 2013-08-15 21:49:56 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-5d244e29879af8ea6c3f1f29c3ceb1fcd6a40811e6599fa02eccb02dedc8b2ed 2013-08-15 23:34:44 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-7956ebe2817e663c0a827034cb95e4965b02091e4d69637eb096e894e6d799ca 2013-08-16 16:35:38 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-799c0f7a7ff9a0ac58bb5a7ee36306db0ab9bcb531e631d4c6d1784aa92af09c 2013-08-16 20:08:06 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-acb8d36ce3886e4392fa9a08b29fafec8e9031fc5ae9dba570eae2e387dc41b0 2013-08-15 05:24:20 ....A 102400 Virusshare.00081/Trojan.Win32.SuperThreat.m-d92ad09c68214365e932df6345963cfda1d297f3b7f25ac5dc3d6c9098cd38d6 2013-08-16 19:10:54 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-2612e8dc26ceef4a79503c2fe9a8817eee30e87c087997ecb33d0eb430458aaa 2013-08-16 04:22:46 ....A 181760 Virusshare.00081/Trojan.Win32.SuperThreat.n-3256102e937f0caf0fefb1423c03cda9fd4d6888e141753c0374b6444d4f38ea 2013-08-16 17:05:54 ....A 181760 Virusshare.00081/Trojan.Win32.SuperThreat.n-46691954bd374837594bf08730a5845bb6ac8c92727bb58b86387071e0d69e9b 2013-08-17 00:22:04 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-5bc60741b50303636caf55769746aea5ba05a672b2721415bbff41045c026126 2013-08-16 11:03:40 ....A 181760 Virusshare.00081/Trojan.Win32.SuperThreat.n-618d6603ce00f5ce62231f7239a2ed3c49b92c0156f8b53f1dc6f9ba0cd6a21a 2013-08-15 05:59:44 ....A 160256 Virusshare.00081/Trojan.Win32.SuperThreat.n-85802cbfdad0036e114405daa1f014d3b0a189d798ebe6479a6f34ce0d159fa4 2013-08-16 21:20:58 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-a48d7fae0a34ea04bdf1a2fefcceb54170dc9300ca6237e3628b49b766555c34 2013-08-16 00:43:14 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-a516a4e00b4fabc5bab125c7cc2a297a66dba5d7f5f4695d346b21da46b41f6a 2013-08-16 01:51:00 ....A 173056 Virusshare.00081/Trojan.Win32.SuperThreat.n-af42334b4994d2607c173c761015b607051bdda18d17cc334a9027d6fc46c462 2013-08-16 15:32:14 ....A 154112 Virusshare.00081/Trojan.Win32.SuperThreat.n-b0008c2962c114d6b29c229a5d62754d54971c897f3968e56fea22bc1732c927 2013-08-16 11:19:08 ....A 144384 Virusshare.00081/Trojan.Win32.SuperThreat.n-b1713f599f75a11f5db61522e13060ef6545e465bf91d58f957b9c9bb841569c 2013-08-16 10:32:04 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-b7278b3ccc20bbc1231134910f3b24d774d4b502fee5e17cb4deba57b125446f 2013-08-16 04:53:34 ....A 154112 Virusshare.00081/Trojan.Win32.SuperThreat.n-bcc7d4561f446f9e4ec7361ed9d89fb68c7eeb324cc124012a99e0fe27f8480c 2013-08-15 13:07:22 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-c1607cb68baa235577515ca2d00d44cec19135507f77c328f9efea4eb9a105d0 2013-08-16 12:09:06 ....A 154112 Virusshare.00081/Trojan.Win32.SuperThreat.n-c1d75d70d2bf086f326369aef6ee365d8d9d009933d06e82672ad2327492d081 2013-08-16 21:51:20 ....A 144384 Virusshare.00081/Trojan.Win32.SuperThreat.n-c2ef61c984b3bc488f6a6ad6a334bfd98ce29e1a018fb7998dd7d055d785c8f8 2013-08-16 13:23:48 ....A 173056 Virusshare.00081/Trojan.Win32.SuperThreat.n-c7fa72e98bfa1c9216f078db3ebf1ac323c1ff55ee3ca0a8ea22df8a49ec8a8a 2013-08-16 01:04:58 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-c8fc4b55c1e1062f9c7e1fd514a41c8ea0465f2c5e86727a8f499760ee85854c 2013-08-15 06:07:54 ....A 220672 Virusshare.00081/Trojan.Win32.SuperThreat.n-ca15505719007d642c3be501bff5ac33c177849ccbb7a798be1de75f1c06ab56 2013-08-17 02:19:08 ....A 154112 Virusshare.00081/Trojan.Win32.SuperThreat.n-cf76cfd9836bc9fb55ae01f0c4eaa6ff916b442fbd566b382e0c899a23b255eb 2013-08-16 04:16:02 ....A 164352 Virusshare.00081/Trojan.Win32.SuperThreat.n-e9a9494de6ee2d5d197389e822cbb845606f9c69eb2385a74049365528f4fe4c 2013-08-15 05:11:52 ....A 290816 Virusshare.00081/Trojan.Win32.SuperThreat.p-ad287a0ecdb8a7f4d48946f0d3eca0aa85a8b890d17f7f1e6ec18736411e808d 2013-08-16 09:19:14 ....A 290816 Virusshare.00081/Trojan.Win32.SuperThreat.p-af034711035ce41bbcb4bb7072679697f2f9efa78d0e33341c8bc804e714c9dc 2013-08-16 17:15:02 ....A 290816 Virusshare.00081/Trojan.Win32.SuperThreat.p-c23221c51cebda4407555a60a10b49f05ba50288cf1fd858db02bb21e1aecc17 2013-08-16 18:30:42 ....A 290816 Virusshare.00081/Trojan.Win32.SuperThreat.p-c7bd2df91a3c48db149b1f9e39816948c27654d95b3d0a8288d1995a21f69e3b 2013-08-16 05:50:38 ....A 244228 Virusshare.00081/Trojan.Win32.Swisyn.acci-c33c2c39c4e430c4e0fe64c3756fee1853498a2781daaadb6dee66a9812e3371 2013-08-17 00:44:34 ....A 669184 Virusshare.00081/Trojan.Win32.Swisyn.acfk-66914c8f0890be44418f162d581be6c0a30346cc1de9ab509eda9c68417023f6 2013-08-16 12:10:56 ....A 278806 Virusshare.00081/Trojan.Win32.Swisyn.acfp-af72d9774838bc09ac03cc3612685a424eaff69ea962e8930135b94f3ab07547 2013-08-16 01:32:58 ....A 311296 Virusshare.00081/Trojan.Win32.Swisyn.acfp-bdb9e0be600f170b30e9b7601dd745861a77e4e9e08c2debf52a1feab998da5e 2013-08-16 13:24:38 ....A 19987 Virusshare.00081/Trojan.Win32.Swisyn.acub-a4b9bd2dce90c201f878f04c0889663a31b2472a1cde9b580d42b207c2c948f8 2013-08-16 21:16:46 ....A 227412 Virusshare.00081/Trojan.Win32.Swisyn.aedu-a96890ef8e7f231f76cd4ae180d106d196465fa9849d449b854345eb3fa1d55c 2013-08-16 08:21:26 ....A 132096 Virusshare.00081/Trojan.Win32.Swisyn.aedu-b74b67dcf4558f6cab26fb9d00c73b1b6f72afceb5622df400a8d0db12112be5 2013-08-16 21:34:28 ....A 361984 Virusshare.00081/Trojan.Win32.Swisyn.aedu-ce26e00829d08332054f5fa456df88bd34a074175e964dba0aac8198be9cc752 2013-08-15 05:35:42 ....A 221136 Virusshare.00081/Trojan.Win32.Swisyn.aegn-5a242ba7b5a7595846285d91ba93a63f9ac06efe0cde401fa4969a6336e5c261 2013-08-16 23:40:40 ....A 665564 Virusshare.00081/Trojan.Win32.Swisyn.aegn-9a82e0ee4b4355e169e61f8df329b4a9f34b849ab5114648956fec1a39efccac 2013-08-16 10:08:50 ....A 299357 Virusshare.00081/Trojan.Win32.Swisyn.aegn-9c19ac7abf49bf7ba2a7d26bf0a0a0d0e2cc931e8361c4c615c6f0da6b6ea479 2013-08-15 14:26:16 ....A 221008 Virusshare.00081/Trojan.Win32.Swisyn.aegn-a35d3044e399ed1f83fda36ae5bdded2e6dcb2ddbd9691595bde227623a0f084 2013-08-15 13:03:00 ....A 299518 Virusshare.00081/Trojan.Win32.Swisyn.aegn-aaf7e75cb1bc54ab0735d8be5f914faa32c5040280fc815185d92c9b8ecaf93c 2013-08-16 19:31:56 ....A 299471 Virusshare.00081/Trojan.Win32.Swisyn.aegn-af976043b9c443f1050e1111f0dd7f4cdb853a034d6bb56d61e7c47314379281 2013-08-16 19:18:22 ....A 221064 Virusshare.00081/Trojan.Win32.Swisyn.aegn-b741574d46e2883749e2d6d728d365c9231484bc6c699c3d6d4c274b30dfa38a 2013-08-16 00:43:08 ....A 221131 Virusshare.00081/Trojan.Win32.Swisyn.aegn-b77bd285351e20eea144973d3966ba1b5dd414c3ba98d281c09a999b20a5a666 2013-08-16 21:33:12 ....A 299512 Virusshare.00081/Trojan.Win32.Swisyn.aegn-c1685507b33289fa4c612fa4b6af576013a65efdab960cd819f44769b162bcd9 2013-08-15 13:46:52 ....A 221028 Virusshare.00081/Trojan.Win32.Swisyn.aegn-c3d66844dfc900b2189a2a374040d9e9993ea9f570fa55d4c8f8cf232ff1d96a 2013-08-16 20:50:38 ....A 1155375 Virusshare.00081/Trojan.Win32.Swisyn.aegn-c82fd9ec1799136fd43ca995f51a17bdac6a5cf6a7fb88430c00782ecbf1d220 2013-08-15 20:49:36 ....A 221081 Virusshare.00081/Trojan.Win32.Swisyn.aegn-c8f08e9057d40845262b89447961f8878931524d5a0f6b9b509ba25cec040b0c 2013-08-15 13:23:20 ....A 478930 Virusshare.00081/Trojan.Win32.Swisyn.aegn-c97c15b1a93fa8c1ba16eb8d1c49e01e3a4c091bd5cb3d0508fdeaff98c6345f 2013-08-15 23:28:32 ....A 271744 Virusshare.00081/Trojan.Win32.Swisyn.aehs-aff31343f7366622e9705f778a8a8dd3fcfff1aae0e359399c46c8a4ac04c7ac 2013-08-16 22:10:22 ....A 147456 Virusshare.00081/Trojan.Win32.Swisyn.aeik-a5b4ed09bf2133f80141810d752a46dc44d84d1248f2e7199460a2df33363dd9 2013-08-16 02:33:34 ....A 221184 Virusshare.00081/Trojan.Win32.Swisyn.aetr-c3dfc75c37fd2dbf70458a9b016e88556c0a8ac4d64ed89bee1311fec04f30f7 2013-08-16 21:17:00 ....A 133632 Virusshare.00081/Trojan.Win32.Swisyn.afeu-c79e79fa3c0a8c5ea2e90a1486ac8bdae46ef75f735404d093b3c3943c5b1f77 2013-08-16 22:22:58 ....A 41472 Virusshare.00081/Trojan.Win32.Swisyn.afoz-c7a05eb290d39fcfa7cea8ea49186bb3325f1e467c5ae7c1dfcc297cfefe7150 2013-08-15 18:39:16 ....A 132096 Virusshare.00081/Trojan.Win32.Swisyn.afqz-a99cce888b8e8f9ab5808b1bc7723a2b1e6c900857acdd38a2be2756d7339815 2013-08-15 04:56:30 ....A 192790 Virusshare.00081/Trojan.Win32.Swisyn.agcz-a0080e4b91059551dc6519721e671b66320c5ad4cdf96ca575b82b3da1808e53 2013-08-15 23:18:20 ....A 2524218 Virusshare.00081/Trojan.Win32.Swisyn.agjr-b0f66499ab47dda82515c83e203361d8dcd00cae38d573a3ac33936a1cabd00b 2013-08-15 14:26:24 ....A 704512 Virusshare.00081/Trojan.Win32.Swisyn.agyt-aff8c1b2dd22a153bfe0a069f6b235efee4b9ca4e631e2d9bf5e1203764e1b71 2013-08-16 01:49:42 ....A 16182 Virusshare.00081/Trojan.Win32.Swisyn.ahmc-661453186d28e93c84ed06c393da7563f5b87b979e4ff637831efcd4104d6542 2013-08-16 17:00:42 ....A 377856 Virusshare.00081/Trojan.Win32.Swisyn.aibu-a5159d02d96200c7985f339624b18999db3cc155c8f34a637d6a05703b22ada2 2013-08-16 01:59:52 ....A 377856 Virusshare.00081/Trojan.Win32.Swisyn.aibu-af843a94b93267e2ea71fb9eec145a84f0422794a5b3e9ac9af185d85331b9f9 2013-08-15 12:30:08 ....A 377856 Virusshare.00081/Trojan.Win32.Swisyn.aibu-b65201967c7e5393111ba691d98b7bfea2649ea0dc6a9d5a3b89121d14f75158 2013-08-15 22:45:20 ....A 377856 Virusshare.00081/Trojan.Win32.Swisyn.aibu-bc237915620a20586c439537ed4e43022b57d592ffbd9858f3de590aa91eb0db 2013-08-16 16:03:28 ....A 377856 Virusshare.00081/Trojan.Win32.Swisyn.aibu-bd391b1cb6a5d6a41db8ef14148fb308f143565888c2e69043b81c94727b36cc 2013-08-16 17:24:18 ....A 377856 Virusshare.00081/Trojan.Win32.Swisyn.aibu-c9a45ee6556cdd7a09be7d9245fc5c1fc01242299573a2cc4b33c3c58a0aac14 2013-08-15 18:29:28 ....A 258071 Virusshare.00081/Trojan.Win32.Swisyn.aikq-b57a9f546365d6a58e3f77e0b3e57ccc1d0e8257db4755b475730140f65d503d 2013-08-16 01:23:12 ....A 258154 Virusshare.00081/Trojan.Win32.Swisyn.aikq-c253a8bff86d701a627f0d340778c9bd9e335773e72e8ebce43cad49b51c1961 2013-08-15 22:03:52 ....A 265728 Virusshare.00081/Trojan.Win32.Swisyn.aikq-c9193f184d807bbf1395bba338d5b51838da7b33ff7fcbce818d3cf5812f2bd5 2013-08-17 02:19:10 ....A 190464 Virusshare.00081/Trojan.Win32.Swisyn.aikq-cf383031757f5e5c0181f666f81fa61e97c264dcbd98236aa3e982802d343b91 2013-08-17 00:18:34 ....A 150016 Virusshare.00081/Trojan.Win32.Swisyn.aisp-74e12a4d1354c7abe2a85ac08405db4e82b6aaf54b73588998890738f25370db 2013-08-17 02:24:14 ....A 5485056 Virusshare.00081/Trojan.Win32.Swisyn.ajek-c88d6dc6248a385c2f21fdcd597a6b7701b847e30c249c64108ef2ce6f5281b9 2013-08-16 01:52:06 ....A 330240 Virusshare.00081/Trojan.Win32.Swisyn.ajtl-c84a1227dd1f8006381627007804e49fac0343b0047454c983f81e289edbbe3e 2013-08-16 23:10:40 ....A 238984 Virusshare.00081/Trojan.Win32.Swisyn.ajtx-6138fe86fcbda2468e1e077c4905debeac99262f0518f5a24cfd59cf7487b3e9 2013-08-15 21:40:32 ....A 897024 Virusshare.00081/Trojan.Win32.Swisyn.ajwk-aa77adc2dad90fb11e9c6a04f219631272b0bc03246e05d3bf1436b906b8ef88 2013-08-16 18:08:08 ....A 176128 Virusshare.00081/Trojan.Win32.Swisyn.akda-44ab0586c9db3a5e48d23fb87542f6cd1523b9a8fa0280ae5b2ebf23f314d876 2013-08-16 21:29:08 ....A 568832 Virusshare.00081/Trojan.Win32.Swisyn.akhv-84d405679729b700e7ae34390c52d0a5ed455ea3544c636028910fa0f6898475 2013-08-15 22:28:54 ....A 49552 Virusshare.00081/Trojan.Win32.Swisyn.akqt-b61570d4be52c22f70471699413521f280a3dc18f1d7715f42bc77d4215264f1 2013-08-15 18:26:58 ....A 29696 Virusshare.00081/Trojan.Win32.Swisyn.akwq-b680bf5434fa81e37e88ad63e8419c26a06f9700c355ca7db8917ecd0ea849a6 2013-08-17 00:54:04 ....A 167936 Virusshare.00081/Trojan.Win32.Swisyn.alai-4b0377ef79f1f98c432cde3e30499181a39fd6cb0db2307ef434bf0118d08ccc 2013-08-17 01:46:20 ....A 229376 Virusshare.00081/Trojan.Win32.Swisyn.alai-5ed73413bfec4490bb4b78c5a5f35965fecdfa006f07adec6044ac0a1ff63e4d 2013-08-16 00:23:44 ....A 141312 Virusshare.00081/Trojan.Win32.Swisyn.alai-a414a4fd4c78a15eff9796caf6255ab2d81b6cfc4e6ee0d33018172b8874fad2 2013-08-16 04:09:50 ....A 139264 Virusshare.00081/Trojan.Win32.Swisyn.alai-a9f4e530155867006db550d3dd3d21ee9cf364091456ccf0494e48437d59fc7a 2013-08-16 00:46:22 ....A 200704 Virusshare.00081/Trojan.Win32.Swisyn.alai-b57845ce2d10b09d0e2b008530b3b6d346c733ee12c9f10e00c64aab29678e12 2013-08-15 06:08:42 ....A 133632 Virusshare.00081/Trojan.Win32.Swisyn.alai-b918dbdcfd7487748cddf10146fb03f0b11ea7014f1a7cf94ccf307416470af8 2013-08-16 00:39:38 ....A 313088 Virusshare.00081/Trojan.Win32.Swisyn.alai-bc0b700f286b06ec22f34c22ab89af648a2ce0514dad70fae285a24e6ce674de 2013-08-15 23:21:18 ....A 141056 Virusshare.00081/Trojan.Win32.Swisyn.alai-bda14da4a7b7b647c69dbdce910641ca592ed1f0e81730703135147ded922ce5 2013-08-17 01:57:16 ....A 284672 Virusshare.00081/Trojan.Win32.Swisyn.alai-c247b3e8be221488ab10f6c87721884745162c67d075f0698965558245142839 2013-08-15 06:19:20 ....A 114688 Virusshare.00081/Trojan.Win32.Swisyn.alai-ceca91d832a0585a895f10848835fd57a36eb49042945d6d2d7ab523d9f2f9bd 2013-08-16 19:38:50 ....A 159744 Virusshare.00081/Trojan.Win32.Swisyn.albh-9bde41267f44a2acc334cafdfdecd89f2d06aab0324e28bd2cf87b32ce4820f5 2013-08-16 11:33:36 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.alfm-62bc676cc0fe418cc87d54e622d26b1d9e238ac593d57a7e7f10419b885055fa 2013-08-16 02:31:06 ....A 90112 Virusshare.00081/Trojan.Win32.Swisyn.alfm-a5dd140ab14f01aa0c0bfc6f54b174448e3acb2ebd949c393fbc1a69b911bf02 2013-08-16 23:36:02 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.alfm-a9402609365a0324c7fc8533f744f1cb50ceeb830c6aacb1d3c10be84fbdacc3 2013-08-16 20:30:58 ....A 40448 Virusshare.00081/Trojan.Win32.Swisyn.alfm-bc14cbb0411f29a33e9606d20b57112234bc875a82f367013f1b87af107122c2 2013-08-16 00:23:22 ....A 40448 Virusshare.00081/Trojan.Win32.Swisyn.alfm-c79bff4fea70eea29d4d78773ebb4b26f36042263b1399fcf36146707c1df6ad 2013-08-16 02:04:00 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.alfm-cf306501e3e4b4b8f7fc9f46d064b001d804fe298395322895d4f4916ff07a52 2013-08-15 23:54:46 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.alfm-cf992c51010e997140c7713a243913300f8a79878e5232a05d7ba048eb6c08fa 2013-08-15 14:12:24 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.aljv-c9e74f6ae4439309decd9d6d5675590dfe2269bc34d1859bc0b31b30644a71e0 2013-08-16 01:36:24 ....A 106496 Virusshare.00081/Trojan.Win32.Swisyn.alky-aa7ff2107a483070893b3e037dd2c9dfd827c14ceb2dea5873e189b73f4383a1 2013-08-15 23:27:16 ....A 40448 Virusshare.00081/Trojan.Win32.Swisyn.alky-b1e3f818c0626d43030016bcd2cf687d65bc39441037fb9db09fa02b0062ee23 2013-08-16 00:45:56 ....A 40448 Virusshare.00081/Trojan.Win32.Swisyn.alky-c91fa029df22226abba8c119c7f7c59bc7ae5dccb8489537cf5f89053eb344c0 2013-08-16 16:35:26 ....A 56832 Virusshare.00081/Trojan.Win32.Swisyn.amaj-c7487580ba4acbf807480289b6b1ad0aab73953205e5e62107e18d2ba90cae68 2013-08-16 00:39:50 ....A 61440 Virusshare.00081/Trojan.Win32.Swisyn.amvf-abc5b7b00117b494b56ba457dcfbecc15e4830099108dd37d287c6a8c8fb59bf 2013-08-16 01:32:50 ....A 162816 Virusshare.00081/Trojan.Win32.Swisyn.aojk-c330c9ba4c0be29a9042d6c5cf834973a354b32034f03c29c333d8ad13b3bff4 2013-08-16 18:31:44 ....A 1540608 Virusshare.00081/Trojan.Win32.Swisyn.aphj-aacb95baa26159994ada7f2f7a952ee9f9e8211b8c300c69e32ff17684ac1ba5 2013-08-15 22:20:20 ....A 41472 Virusshare.00081/Trojan.Win32.Swisyn.apzn-b615b79f8b7a66727ec5015f60ff5e8b0824999120fff301160daba796514eb0 2013-08-16 11:02:32 ....A 33280 Virusshare.00081/Trojan.Win32.Swisyn.aqbh-bb9c9f24ffc1ff9017e0af50b0583819c04650d892485d6c2e85990c3be9dee6 2013-08-15 05:59:12 ....A 28160 Virusshare.00081/Trojan.Win32.Swisyn.aqsq-539f5d01624d40c1cf9798305871be36be4cf68caa45595362ac02bd99f30b8d 2013-08-17 01:58:14 ....A 68096 Virusshare.00081/Trojan.Win32.Swisyn.aqzh-af5c8dd9900758052d94ddff873e60c23f298d5f181a67977225d2573805837a 2013-08-16 12:04:50 ....A 59904 Virusshare.00081/Trojan.Win32.Swisyn.armt-771a45cec64f67402f1b82b1da8eb0478f9926eb860fc300c8d05ab935403c79 2013-08-17 02:08:56 ....A 94208 Virusshare.00081/Trojan.Win32.Swisyn.armz-8408ebef7e3da016ad5fc908157b1c5298fcd8f767f89a4c956f1773325d37df 2013-08-16 18:13:22 ....A 1366016 Virusshare.00081/Trojan.Win32.Swisyn.arsw-36caa88fdf82391b015dbd77c9ccc15d5548494f548cc494c0666a5ce79c8570 2013-08-16 14:34:40 ....A 23040 Virusshare.00081/Trojan.Win32.Swisyn.arus-a41027ed70c6dd8c22b796460f76b8d7af4aa7d3c38926d068c9fa69ae8ec752 2013-08-16 01:27:04 ....A 65536 Virusshare.00081/Trojan.Win32.Swisyn.aryy-c22b92bca0477fceb4ce9bf10460cbbd505613d7c320b2a28157d4ca8df042b4 2013-08-16 22:30:00 ....A 68096 Virusshare.00081/Trojan.Win32.Swisyn.asah-ce34aaee76e1922aea72e28c5c00472c6eefdb26f220ecf346973c660ee2b934 2013-08-16 14:45:06 ....A 233472 Virusshare.00081/Trojan.Win32.Swisyn.ascs-c173d30be68b6a92a201b4ecc0460f855505705f0f741a46fa7c63b40f615ca6 2013-08-15 20:50:48 ....A 30480 Virusshare.00081/Trojan.Win32.Swisyn.asex-ce105a9cee354be6c2cf7fef41ac638222e3342ecd3f775f9345620a1083eec7 2013-08-17 00:36:00 ....A 233536 Virusshare.00081/Trojan.Win32.Swisyn.ashd-aa850f2bb3ca0b8fa22bc43aa1ba8eb49ba1fc80c94285a6aeb53448643d9047 2013-08-17 01:40:44 ....A 90112 Virusshare.00081/Trojan.Win32.Swisyn.asrp-cdaf18edb66fc44b03708224fada79854b41fdcf88edcaa2a2bcafd6d02bc7a8 2013-08-16 17:01:06 ....A 59353 Virusshare.00081/Trojan.Win32.Swisyn.assh-cf2d0363195b9761682bcc6e318d6a4b39eef460c9970ee323f9dcd5bfc54e86 2013-08-16 21:05:20 ....A 211812 Virusshare.00081/Trojan.Win32.Swisyn.asxj-5e3218a7ac3f2b121c0532baeb6fb19c4cfb22e43fb223c930d07365e910418b 2013-08-17 01:27:08 ....A 211949 Virusshare.00081/Trojan.Win32.Swisyn.asxj-9d950424014b89ebb92dcf6bad5871c6c38a170d74298921dd844e51edfc9904 2013-08-15 14:11:40 ....A 211931 Virusshare.00081/Trojan.Win32.Swisyn.asxj-b6ed19c9c1a904d24b1c960a9018d1b2586efe2eb7d0180d1a1dfa53b48a3598 2013-08-15 05:17:30 ....A 211935 Virusshare.00081/Trojan.Win32.Swisyn.asxj-b8e249790c5b5f66f22237599bcb0b808a947b10c448c20446c4afa23ec37d30 2013-08-16 19:32:26 ....A 211810 Virusshare.00081/Trojan.Win32.Swisyn.asxj-c330f3fd0543b09b3e45ba9a63911e4857fd61a43358494f53fd802334350a08 2013-08-16 23:55:08 ....A 211954 Virusshare.00081/Trojan.Win32.Swisyn.asxj-c3c74feff621487d3a9f54c012ccecd8d36e5217f4e8ad171e66ae3ba04dcfb0 2013-08-15 13:28:22 ....A 216247 Virusshare.00081/Trojan.Win32.Swisyn.asxj-c7ae5d5629070286c030c9ba1887c9182f8294584b8f5a3412c47a08587d2c19 2013-08-15 23:16:34 ....A 211820 Virusshare.00081/Trojan.Win32.Swisyn.asxj-c8464c956065bcc97e53fb6e6af557d45612f2dc3b4ff1bd1375ab6db7beb622 2013-08-16 00:35:56 ....A 211979 Virusshare.00081/Trojan.Win32.Swisyn.asxj-c86e4291b415d3dda510240bc99819bcc6a2cff16472857e24b608dec4b63f42 2013-08-15 14:14:10 ....A 211930 Virusshare.00081/Trojan.Win32.Swisyn.asxj-cfe4020df1633d186016ad89f1bbd139a517f3546f49732bf7f7697373506aea 2013-08-16 00:30:04 ....A 542208 Virusshare.00081/Trojan.Win32.Swisyn.atkn-cef32c3db37e7a4bb4537e6a622a25d1e5e30a8a4ca78ae31f3b6e4b8cda8150 2013-08-16 21:26:48 ....A 279665 Virusshare.00081/Trojan.Win32.Swisyn.atvi-596d71bd1fa26c543a230e0fe5d9a604d27c32b9fc466448981140f9377b950b 2013-08-16 17:16:16 ....A 517632 Virusshare.00081/Trojan.Win32.Swisyn.atwo-c329c2ea11b10e59bcc35952ef63f86ccef573cdfabf6a34c3c1cc4bd9823a40 2013-08-16 01:16:10 ....A 211739 Virusshare.00081/Trojan.Win32.Swisyn.auzw-1fb70c3f04f27d5c606adcdbc33041bf145854daf5de26b7954549ae4db6dcbc 2013-08-16 21:47:16 ....A 211921 Virusshare.00081/Trojan.Win32.Swisyn.auzw-3922daa0011ac54cdc87dfc626c5a2351e4ef2e920907a61be73d4fc716b437c 2013-08-16 22:54:30 ....A 211859 Virusshare.00081/Trojan.Win32.Swisyn.auzw-8667b0576652cbeff581c89f511d83d52b10b2c3d95ccf4c908e2148bda65802 2013-08-15 12:31:44 ....A 211767 Virusshare.00081/Trojan.Win32.Swisyn.auzw-ab09b0da52ef3043e092d87372edc2b406cbfba3bfe1da3c8a6ffefabd94c92f 2013-08-16 10:23:38 ....A 211939 Virusshare.00081/Trojan.Win32.Swisyn.auzw-bb1df5e1ba6f40e2e49f2a27301af1cadcaba084abd5bb6a001f5605c6021450 2013-08-16 04:12:40 ....A 140288 Virusshare.00081/Trojan.Win32.Swisyn.avbh-a4816dfd891d507edaf01d496f890059070bd982c5f47e8df5bb0ada1c5869d5 2013-08-17 00:23:46 ....A 202240 Virusshare.00081/Trojan.Win32.Swisyn.avct-af88dca27cbd310ee2a67cc116a8cc3bcfa1fa95b86fae24f03a64c06d8fbb96 2013-08-16 11:38:36 ....A 344064 Virusshare.00081/Trojan.Win32.Swisyn.avgt-c946ba5c4ab69afdd45f3bcb9864632b1a2b32cc4954b7698baf1ae679ff860a 2013-08-16 18:22:24 ....A 185344 Virusshare.00081/Trojan.Win32.Swisyn.avsz-ce9b244330b70d75f91646387b84fc1e8a9204aadbf48453c2c1a9f3732af39f 2013-08-16 12:54:52 ....A 12800 Virusshare.00081/Trojan.Win32.Swisyn.awhc-29f64f69d67628957bcd25180f414d1388ec92b4a551b2422d6562663f38ec57 2013-08-16 00:59:34 ....A 1012242 Virusshare.00081/Trojan.Win32.Swisyn.awqy-b0f28065e312d68f09b5b0c3a3355f664909797ae4ba08e5df92ba3c5c86ff4c 2013-08-16 20:29:30 ....A 41472 Virusshare.00081/Trojan.Win32.Swisyn.awxk-a598f6462a45749db018924a6804fe448abda86f25ee4e2d50627fed44da6b5f 2013-08-16 00:43:46 ....A 130048 Virusshare.00081/Trojan.Win32.Swisyn.axhq-bc21a5195c8f0381fec81692fd12bcc12d8005fc9da3e824fc8c21aa262c1e10 2013-08-16 05:42:50 ....A 221696 Virusshare.00081/Trojan.Win32.Swisyn.axjh-a4e65652c63f2a85fcdb34b70393e1ced33ba26a0ab6a80c0e9373fca202ef6b 2013-08-15 20:58:28 ....A 81924 Virusshare.00081/Trojan.Win32.Swisyn.axjo-a5b652aafe985447e619ebc8d88d8fab2e9e6af33843614bbce9870810117413 2013-08-16 20:49:42 ....A 60252 Virusshare.00081/Trojan.Win32.Swisyn.axmz-982bf00e286ee5dd522f279e8d31a8dd154bd8614f4f860ab2edb4d39f0feae2 2013-08-16 16:58:16 ....A 60252 Virusshare.00081/Trojan.Win32.Swisyn.axmz-a3e7abb51f42cdcd2c440f2cb0b8386bd293f9ad85ef38c0e7e9b6211cd7e6cc 2013-08-17 00:56:20 ....A 60252 Virusshare.00081/Trojan.Win32.Swisyn.axmz-b614731688f86185290889ecf0c17e558af6dd0fe25c034d600b49aa1541f540 2013-08-16 20:54:50 ....A 60252 Virusshare.00081/Trojan.Win32.Swisyn.axmz-bddb48d78faf55dd7c7aa32096bb72567d4747428a571a745f2aff7ef5800193 2013-08-15 23:54:12 ....A 60252 Virusshare.00081/Trojan.Win32.Swisyn.axmz-bde69d1c9452f196adff8b5c84c51d39b384963d714221da59b683ea60a4b92d 2013-08-16 19:44:56 ....A 60252 Virusshare.00081/Trojan.Win32.Swisyn.axmz-c355373ddc9b9e9ca2892d9b02cd4c8423ccdf371e12dd1daae9ad0b082040fb 2013-08-16 18:43:22 ....A 60252 Virusshare.00081/Trojan.Win32.Swisyn.axtc-738cf9ad40d7ac702cb2f142bf4f7d801e3c6b589dce70710d567f8a7b84af74 2013-08-16 04:16:10 ....A 557056 Virusshare.00081/Trojan.Win32.Swisyn.ayap-bd01b5d28cf6bfe611816186c7fb0642386a9db36c41a5dcaf8759641df5bdc6 2013-08-16 04:22:04 ....A 186368 Virusshare.00081/Trojan.Win32.Swisyn.azaf-c2d8eea0e083ba09bf548c291a99baf0a3b6bd628ca9e146334d46682ef99276 2013-08-16 15:39:04 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.bagl-2bf1f540315af38556d422fea0a3deb5b916d2df0a2cf65ad017f68e39b3496a 2013-08-15 21:28:48 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.bagl-b63030c467af7b8d738b866422ac7086ceb1eaab024de19cbd368a654590fca2 2013-08-15 05:54:14 ....A 102400 Virusshare.00081/Trojan.Win32.Swisyn.bagl-bf87a30185289f2eaacc8f196713ec36d868ee3c45ec2e19ea837a9c2e127da9 2013-08-15 14:39:16 ....A 90112 Virusshare.00081/Trojan.Win32.Swisyn.bbbr-a3d3038e2e6b7fb22c0fa3708d844e39c5ccf739038ef771b282035de1958502 2013-08-16 00:59:30 ....A 90112 Virusshare.00081/Trojan.Win32.Swisyn.bbbr-a9d168a7909c50567bd1a2f168f87863a8b5c457e7dfc0ee9fa588fca66ba917 2013-08-16 00:34:28 ....A 90112 Virusshare.00081/Trojan.Win32.Swisyn.bbbr-b61f9f0f7330398f51224e559c0c46dbbef0cc30ddbd6246591dbe538ccb443e 2013-08-16 18:28:46 ....A 90112 Virusshare.00081/Trojan.Win32.Swisyn.bbbr-b7234117ba2b32a6f232b75c7d776d2cc5f77eecec3cd6701db2ca649d9a9c4f 2013-08-16 21:46:14 ....A 1429504 Virusshare.00081/Trojan.Win32.Swisyn.bbj-bd806d1d36d6beccb6bd1ae9f350eb9af6ad51569e9676e0ae1253fa551a7d2d 2013-08-15 22:23:22 ....A 2998272 Virusshare.00081/Trojan.Win32.Swisyn.bdvl-c1a58daaaf481fed23b4ce73ab6b254c729f204c89467e661a09f06ced0876df 2013-08-16 21:46:08 ....A 146945 Virusshare.00081/Trojan.Win32.Swisyn.beuy-7d49c2fe7c8ec8ab8c5b411380904d8fa4887cf33c34f65309e656552cbbfcf2 2013-08-16 13:57:04 ....A 536576 Virusshare.00081/Trojan.Win32.Swisyn.bfey-b6c521f3f54d504de4dc6df4cf7539181480495767697756c76c9c8e532a7b89 2013-08-15 06:10:06 ....A 90112 Virusshare.00081/Trojan.Win32.Swisyn.bfip-8c144dc02f8bd5a08dcfbee28beed6e9f08df3e1875bece323ed0dfeadea175f 2013-08-15 05:03:44 ....A 28866 Virusshare.00081/Trojan.Win32.Swisyn.bgdn-b37b4516c89661d26b312596a2c824be650040114d7e789cc7c9efdf1e89309a 2013-08-15 06:09:10 ....A 684032 Virusshare.00081/Trojan.Win32.Swisyn.bgds-7ff248eb9ee15ab6dc77cc0dd1c8c728668bf364b7d6718957f017504f945288 2013-08-16 13:11:30 ....A 594804 Virusshare.00081/Trojan.Win32.Swisyn.bgiy-618f818930536ef553ad3dc48f63153a484d1dd9127ae91ed5048dadfe0facd7 2013-08-16 12:04:44 ....A 90077 Virusshare.00081/Trojan.Win32.Swisyn.bgpw-01b917675fa9e932b3658c21c414a9ec256da988085db50c0d8780adbcc252be 2013-08-16 01:39:10 ....A 90166 Virusshare.00081/Trojan.Win32.Swisyn.bgpw-ab5ae4b704f064048aae8eda8633317a69549f58860e17125f7fa92b68a1271a 2013-08-16 04:54:08 ....A 318518 Virusshare.00081/Trojan.Win32.Swisyn.bgqd-afd54fd5058deca6abefbecf805d94ff72235a8f90c987e6e05433ebaf5e2d0c 2013-08-16 12:15:56 ....A 201728 Virusshare.00081/Trojan.Win32.Swisyn.bhfe-38130d122df71d1687da2006294399cb65838bc0d88e5cf086de43d67d3b3ec9 2013-08-16 20:24:56 ....A 201728 Virusshare.00081/Trojan.Win32.Swisyn.bhfe-42d1175158a0d35127bc42cdd4229eb598f9dff9ac96f30887079aa7f86eb7d2 2013-08-16 00:29:42 ....A 205312 Virusshare.00081/Trojan.Win32.Swisyn.bhfe-a34b7b15fbfa2e43b8d31b294b2f855f2026224ee1367500934c94a151826213 2013-08-16 15:57:26 ....A 143360 Virusshare.00081/Trojan.Win32.Swisyn.bhfe-b156d663dcf349d568131c551b3abb9f0a983340a1a5c227b4dc8965fff96598 2013-08-16 01:47:06 ....A 149504 Virusshare.00081/Trojan.Win32.Swisyn.bhfe-b55246dd4f0649f74946484db9402d19ecf24a43e732476754569ffda570ec1f 2013-08-16 10:05:04 ....A 205312 Virusshare.00081/Trojan.Win32.Swisyn.bhfe-bc08419a4db7972ab2460622b9e1e6a4267fcad3592b34f6406292225411fd48 2013-08-15 13:26:12 ....A 143360 Virusshare.00081/Trojan.Win32.Swisyn.bhfe-c2944d439214109678795bc6d24c799d4960c7280892a389b15bb7995b6543f2 2013-08-16 01:17:14 ....A 192638 Virusshare.00081/Trojan.Win32.Swisyn.bhks-c840b4c10a9b76f5909861cb46b1a10a903fd5e80b59c651e366e7f7a63a5023 2013-08-16 18:52:44 ....A 46720 Virusshare.00081/Trojan.Win32.Swisyn.bkqp-c125cc28f41183adf32df02fcf71be1cbb7342470c5500025db5169c72b3bc43 2013-08-16 18:15:48 ....A 113152 Virusshare.00081/Trojan.Win32.Swisyn.blgu-b13684b1bac8230f5cc2ba0c16b61c8dbe54ac8db2e32f4e25b12fb54081aa80 2013-08-16 16:37:04 ....A 768512 Virusshare.00081/Trojan.Win32.Swisyn.bndj-b712de7ff64e628a860bf5ec19bbe7e2eab7ffde1bc8c2b92ac14166897358b9 2013-08-15 22:30:06 ....A 211964 Virusshare.00081/Trojan.Win32.Swisyn.bner-5d2855cb7aefb1565ce9456a19915b11084a759092ae387aff421d3ea9d7ac11 2013-08-16 00:09:14 ....A 211763 Virusshare.00081/Trojan.Win32.Swisyn.bner-bc72961e5bbba8c9c6bb92519d6946eb25294bdc02c9a8b294e8795c26624eb0 2013-08-15 23:37:16 ....A 211901 Virusshare.00081/Trojan.Win32.Swisyn.bner-bc97d011d2c79a532628a1ef7ef00abbf3ba616d02a838ac2bd732e2da9e84d3 2013-08-16 20:26:02 ....A 280985 Virusshare.00081/Trojan.Win32.Swisyn.bner-bf03331b739ff397f53c4658f7bea83bf2e34d5f50ee8ddf8b1d7285b94a5a25 2013-08-16 01:23:16 ....A 211954 Virusshare.00081/Trojan.Win32.Swisyn.bner-cc1160b5f01907c8900b5d2e933634bf6a84f2b88fe10d8cf5ea5a761c59e779 2013-08-16 23:10:04 ....A 211896 Virusshare.00081/Trojan.Win32.Swisyn.bner-cc6a4c37142c87d7eb470218c5eb15e9bc62522d248e8124157ad7e2276ced61 2013-08-15 05:47:16 ....A 211891 Virusshare.00081/Trojan.Win32.Swisyn.bner-ee8390d8dba0e2a53705b334677b2f367b7171486225a3ea152555a021b1a535 2013-08-16 11:37:34 ....A 108544 Virusshare.00081/Trojan.Win32.Swisyn.boln-b625ddd879858399a82a7ac7b5d86f45402068382ee9bd881e5d24daf597608c 2013-08-15 12:20:42 ....A 182272 Virusshare.00081/Trojan.Win32.Swisyn.bpmw-a4e1411f4d23823a3117a34018d5cac3deea1a6d5cd64d42a83cb5b76e13360f 2013-08-16 04:56:32 ....A 18384 Virusshare.00081/Trojan.Win32.Swisyn.bpzt-bb2bc34b8ca8bc18f0c34a072d3ed593485b2252f00b060a2109d5a9daaeb0c8 2013-08-16 21:29:36 ....A 290299 Virusshare.00081/Trojan.Win32.Swisyn.bugf-6747abae790dc36bff87fad965ba1076507eb925ab06c530a28b26172026eb23 2013-08-16 02:03:54 ....A 290119 Virusshare.00081/Trojan.Win32.Swisyn.bugf-b1b38b27e5905644290a780dde5f53ae4fe7c5de30ea86963ae26b274532fb8e 2013-08-16 00:52:20 ....A 290123 Virusshare.00081/Trojan.Win32.Swisyn.bugf-bddacb4901d0587d736811ff101b50add5d6145cf6347ff2e26e029914663317 2013-08-15 20:53:56 ....A 211972 Virusshare.00081/Trojan.Win32.Swisyn.bugf-c29b5a92e8ec8723704bf5782fa6c0026a3bf0abf8a55b180e3af00d79d7ddf7 2013-08-15 05:58:06 ....A 290278 Virusshare.00081/Trojan.Win32.Swisyn.bugf-edc2ce004dd3c2e57c1d577a1b5504f13b494696ddcca8745425138ce5b6de56 2013-08-15 05:03:56 ....A 290193 Virusshare.00081/Trojan.Win32.Swisyn.bugf-ef5bd4e5d2a6fd2ef2271c549de347b35ef8fc29d3212b1dff4724ba7a860664 2013-08-15 12:31:52 ....A 110663 Virusshare.00081/Trojan.Win32.Swisyn.bvpz-f8c061bb5165cb53d78c73575b07242e63169b68fabae09c4123087157789ad3 2013-08-15 05:15:26 ....A 211958 Virusshare.00081/Trojan.Win32.Swisyn.bwfd-2ce091979a97e6d389a8f53c1d5147685b28cf9f92cc33017b3a1109a4838494 2013-08-15 12:30:52 ....A 211992 Virusshare.00081/Trojan.Win32.Swisyn.bwfd-d9f665626d70ee9f8ad6e3b3227ee3a703c02adf1aa673e0e267e541b7f43950 2013-08-15 10:12:02 ....A 259600 Virusshare.00081/Trojan.Win32.Swisyn.bwqc-8bdf9e2c708460a5a212ca8919aa9b3d7a0738de640a88c547d07948e10d50c4 2013-08-16 11:06:28 ....A 107755 Virusshare.00081/Trojan.Win32.Swisyn.bzmn-128b069ad92252eab85b92a0bf9a72d774e254f66d47124ffd779ce8b4dd899a 2013-08-15 14:20:10 ....A 205450 Virusshare.00081/Trojan.Win32.Swisyn.bzoe-bcac59efda68fd0deab8b44ee94e83a5fc81ac2533f3f9534975a61ad78a4236 2013-08-17 00:58:38 ....A 158185 Virusshare.00081/Trojan.Win32.Swisyn.bzpp-a353c37f2c98808501e3d69af23ad8955b05fa71666f4418b18cbe8bd2630de1 2013-08-15 23:39:58 ....A 638976 Virusshare.00081/Trojan.Win32.Swisyn.bzvi-a5efda9da3b5a0bb9359f7bf2320dee7aa763a9d4f19f2be449e1fa074867dcc 2013-08-17 01:27:06 ....A 81920 Virusshare.00081/Trojan.Win32.Swisyn.cajj-a3426e89ceeff6d2fccc38bc443ad2283cd4043b6efab19c29bb6a893da0efd9 2013-08-16 22:35:02 ....A 722944 Virusshare.00081/Trojan.Win32.Swisyn.cakz-8c3c83f73b305c8e95dd7d27dea57a5d305d84897f5e695a0c53c74d590d7649 2013-08-15 05:34:16 ....A 41984 Virusshare.00081/Trojan.Win32.Swisyn.caxw-8a7301dd4cb969ed70c6bc47707983f0c1206a6484f764a75cce5c29687cd16f 2013-08-15 23:15:04 ....A 171848 Virusshare.00081/Trojan.Win32.Swisyn.cioi-1f6bbf1a491563bc715a1fc3157e071a7a5c1bf05f2f0a979a5aa8c781a28fc8 2013-08-15 05:15:48 ....A 185848 Virusshare.00081/Trojan.Win32.Swisyn.cioi-2a952422263f11affa7fda4596703d2587a439f51a769492442649a89d381231 2013-08-16 02:06:22 ....A 187295 Virusshare.00081/Trojan.Win32.Swisyn.cioi-b20a978d900444a8fe6da745cec92d6fe0217ef9cba8d49dd6d28db11e8f8642 2013-08-15 14:14:08 ....A 802816 Virusshare.00081/Trojan.Win32.Swisyn.cncr-4b43d8ba5adf665cf3139afe5c738e6d2a8b84c69d7caa617b420024471ac8f5 2013-08-15 23:27:32 ....A 157881 Virusshare.00081/Trojan.Win32.Swisyn.cnsn-ee0e2c160e24b9064907ae3de06ea2d594f3ff79743e41a0dd10a705f3d8b7e7 2013-08-15 06:07:42 ....A 156705 Virusshare.00081/Trojan.Win32.Swisyn.cnso-297587f4aa0b296f5c63048937ad2a95de9f92c57fcfc92dc2d6468ae8b54ad8 2013-08-17 00:50:40 ....A 131072 Virusshare.00081/Trojan.Win32.Swisyn.cpkf-17c777f7f12c223f541a15f28a9243f96d95d4d814f15e5b8d9d7c0de961b359 2013-08-15 22:42:42 ....A 134656 Virusshare.00081/Trojan.Win32.Swisyn.cpkf-1f784d3d0b512e759bf2f5c3275a6a986bf8f21dbcdbbe1d7eca15a55f408e38 2013-08-16 10:02:50 ....A 164864 Virusshare.00081/Trojan.Win32.Swisyn.cpkf-63a3509d1511f1fa5b4516c6a62daa58dfeaf99d1ac72bfded17adf29a1fd37b 2013-08-16 19:03:04 ....A 131072 Virusshare.00081/Trojan.Win32.Swisyn.cpkf-854b402c07488b03699bc6b49d9edbbafeb74de46b1f15ac3630847cb2eae9d4 2013-08-16 00:15:48 ....A 164864 Virusshare.00081/Trojan.Win32.Swisyn.cpkf-af01513cf4806e8833a2c376acb528365c810668c5c0917fe309860c868bbb27 2013-08-16 17:40:02 ....A 122880 Virusshare.00081/Trojan.Win32.Swisyn.cqvk-aab1d31f9e78e3260fb46de73fa4b2a3155e1d2744f1ead5326e03ad37597a4e 2013-08-15 06:29:34 ....A 489984 Virusshare.00081/Trojan.Win32.Swisyn.csds-cadfcc8adf99d77f98aff7e544ceea216a324bf43761deb1cfeed370d5b579f9 2013-08-16 01:34:02 ....A 422956 Virusshare.00081/Trojan.Win32.Swisyn.cxmu-d0778f2316602f776fe35281b04c1847aa0737b88fa8a78d2f045f9117922ead 2013-08-15 12:26:20 ....A 424980 Virusshare.00081/Trojan.Win32.Swisyn.cxtg-8b53ea75956c296e4b3b9e3dace6c17e4092a52ba29cf61fc31265690db4298d 2013-08-15 04:56:14 ....A 8192 Virusshare.00081/Trojan.Win32.Swisyn.cxtw-961a8e8433219ba95e7700b1e34f1cc53e6ed467c38c958d89b67691c4f2752b 2013-08-15 06:28:30 ....A 130560 Virusshare.00081/Trojan.Win32.Swisyn.dboe-c9d39c2dd5552732e5897a8cd0b0c35b18465bf66fe2dc1e6ebfb568b2f57cb3 2013-08-15 23:53:12 ....A 175616 Virusshare.00081/Trojan.Win32.Swisyn.dbrm-bd51ff36181a662b805fbdd6992691dd80cc618b0c08c3714da7f6bdaaed1d6d 2013-08-16 14:28:16 ....A 323584 Virusshare.00081/Trojan.Win32.Swisyn.f-a442f55b9b68d712088c5492cbbae3b580880c60c76c753bc3d97290f55f5b8f 2013-08-16 11:25:34 ....A 374272 Virusshare.00081/Trojan.Win32.Swisyn.f-ce763efd361482adddbd458bab19e65c3b113ae793e0fda1a0ee111826cdda55 2013-08-16 18:28:06 ....A 127170 Virusshare.00081/Trojan.Win32.Swisyn.fkbc-cfd000f3dc71ae25538faa2c5bbc90b36f59e870df5259f3613ce1e2c3b2441c 2013-08-16 19:20:08 ....A 102912 Virusshare.00081/Trojan.Win32.Swisyn.fkhd-c7904d8992c668861f2f183afb85f2e73cb5a1e9ed1d3d95ca52ffb47a9c90b3 2013-08-16 18:16:08 ....A 1339392 Virusshare.00081/Trojan.Win32.Swisyn.flnd-c3ca75b8c32c63ea78bc466e4c59dcb9e632ce29fddc3eea10f17a7a5452664d 2013-08-16 19:17:18 ....A 988160 Virusshare.00081/Trojan.Win32.Swisyn.flog-a54429c5366da01d1789433a8bd920a1de41878d09fbe1fa8f081c80efa8f895 2013-08-16 01:59:34 ....A 196608 Virusshare.00081/Trojan.Win32.Swisyn.floh-bc3d3ae7a3a431ce76f6f0826e4b805f7cd9212cff27b540798625ff774ad911 2013-08-17 00:46:00 ....A 282624 Virusshare.00081/Trojan.Win32.Swisyn.fogj-a9191451fd62201e81e9011c90e8fa73d9e4382ab5adb9af62c51e0e45d3c000 2013-08-16 00:42:12 ....A 63626 Virusshare.00081/Trojan.Win32.Swisyn.fokq-144dae00c8647650cd96a335a9cb446a8676b85e3470160ea29295478d69c4d1 2013-08-16 01:01:22 ....A 94620 Virusshare.00081/Trojan.Win32.Swisyn.fokq-2857cb9b0e83324032a7a7b757de61b093edcda699456ae55de38a3de4b2ebf0 2013-08-16 00:18:48 ....A 65204 Virusshare.00081/Trojan.Win32.Swisyn.fokq-35a57a504d16559d52a66b0d3f4c9bb00068ba4f3af64ec3768bda3bcba94e82 2013-08-15 12:35:54 ....A 90751 Virusshare.00081/Trojan.Win32.Swisyn.fokq-989f0823482c40de7a8d7f5786bb05948e4050c1e45175881ba0c8b0211e86d4 2013-08-15 23:17:42 ....A 84048 Virusshare.00081/Trojan.Win32.Swisyn.fokq-bea01dfe5abf9b019a50f5bdb4e3a1394086cc64d4a4365a4fb8eb3afd0c0cc3 2013-08-16 08:16:08 ....A 24401 Virusshare.00081/Trojan.Win32.Swisyn.fomp-2cec430ce4dd38cae2939a29b193f7ffb4eae784511a02968f3c97dcb8783ec5 2013-08-16 00:22:18 ....A 61440 Virusshare.00081/Trojan.Win32.Swisyn.fomp-b574a9e160d1152f4291b95b03e17979fd4b533fc7034f04471827b2d6e24ce9 2013-08-16 00:57:36 ....A 293376 Virusshare.00081/Trojan.Win32.Swisyn.fpps-2d2a2af32c49b757d6091ca0764d6eb525d499aff2ca90fe354c1e73981bf44a 2013-08-15 23:26:20 ....A 106553 Virusshare.00081/Trojan.Win32.Swisyn.h-aa163ee93714ca91e2ab4eb9519d1a1849661fe8e1c0b1a394fb696cd85241c0 2013-08-16 00:27:58 ....A 53248 Virusshare.00081/Trojan.Win32.Swisyn.hjb-c7788f0075984dd55233ce2dc26e8a18c93325f19e4fe0ea15165baff856e0c4 2013-08-15 23:22:32 ....A 86016 Virusshare.00081/Trojan.Win32.Swisyn.hvj-c36410d3f16e19f6d14f891ced5b468f1479b0cfa7503246e7292084bc9396ed 2013-08-15 10:11:12 ....A 151552 Virusshare.00081/Trojan.Win32.Swisyn.j-a96b3561524f04ff4190de2e956f7eb0e47e8e77e5d303c8457fae1c5d80e0fe 2013-08-16 16:27:12 ....A 45056 Virusshare.00081/Trojan.Win32.Swisyn.jwe-bd3e1365741f09386170b5e41b952e9d9440170856e43e0a2e767eb740f5df65 2013-08-16 00:49:54 ....A 76288 Virusshare.00081/Trojan.Win32.Swisyn.jyb-10e7c142cc3bd652a52776bf6420e0f017212edb684b714915170763710617d1 2013-08-16 09:49:36 ....A 173568 Virusshare.00081/Trojan.Win32.Swisyn.jyb-c2005c54105fa3a4b1d70af76dc696608953a7a34227192cfa95a7a5eac89272 2013-08-16 01:47:44 ....A 139264 Virusshare.00081/Trojan.Win32.Swisyn.jyb-fe08ec8b90eee872756d5442a75429924b3a371fa9fa04b8ecf93702e37dc0b9 2013-08-15 23:25:10 ....A 53248 Virusshare.00081/Trojan.Win32.Swisyn.kba-c7cf90e6d8b9fc75c7413b022be72d541817e291231085301092f3c9fad96e69 2013-08-16 12:24:38 ....A 113342 Virusshare.00081/Trojan.Win32.Swisyn.o-b7c6640071478c64efae9160dcfc061fe5cf36234ba136fb66cc43808ca2eaea 2013-08-16 12:21:30 ....A 32768 Virusshare.00081/Trojan.Win32.Swisyn.rxm-c814a04f3674e1708aa97d9fa1a7e558af9055ae5a7438f53cf8da79c3f30b63 2013-08-16 09:31:48 ....A 36864 Virusshare.00081/Trojan.Win32.Swisyn.ubp-4fe17f6989d6b7e743d76c98e4c6b1709d34f5e4f276034c20e94d04b76015b8 2013-08-15 12:54:12 ....A 13795 Virusshare.00081/Trojan.Win32.Swisyn.ubp-c8807bb672bbeeb84d7345e6714cae9d98903a2aceb100a1e873d8493fd28764 2013-08-16 20:59:04 ....A 94208 Virusshare.00081/Trojan.Win32.Swisyn.ubr-badbce1716d48d5868375bd488b498b99f7823f87555a6686eff0aafe58164e1 2013-08-16 22:12:54 ....A 294912 Virusshare.00081/Trojan.Win32.Swisyn.uyt-b6f93848df81aa529feee8bd007c50d099aded5bd64bb7e7a2c97e9080e86ef8 2013-08-16 00:54:30 ....A 32769 Virusshare.00081/Trojan.Win32.Swisyn.vro-c70872f2378f4e0118ca3e28a525f063ffa643c4083a38650154277701ae222e 2013-08-16 02:31:50 ....A 112676 Virusshare.00081/Trojan.Win32.Swisyn.ybb-ce2e1a58b370d5707ecf3fc14a0349a2027a2587f0ddbc3701d6ab60ef29d1df 2013-08-16 05:44:04 ....A 614436 Virusshare.00081/Trojan.Win32.Swisyn.ybb-ce7ad94a939f721a216f33506aab1509d0a26dbbd886572e8cd7e37777fa62f3 2013-08-16 23:14:32 ....A 9507 Virusshare.00081/Trojan.Win32.Swisyn.ze-1e03d93ea44850767046d20a71e23872cb1e89353ac37cdd6ea86d58c7a91256 2013-08-16 14:36:40 ....A 55296 Virusshare.00081/Trojan.Win32.Swisyn.zwf-c8674395984ee76c1d6097711c22db643d68f060a32dbc6e2df52a470ecccec3 2013-08-17 02:00:04 ....A 962560 Virusshare.00081/Trojan.Win32.Swizzor.abbm-b700a579addf115d9e93beb3d37860442675253b85e93affd516bd4386620f56 2013-08-16 10:37:52 ....A 782336 Virusshare.00081/Trojan.Win32.Swizzor.abhh-7d911dbe015b271903eb58ad81571d62b391048794c188b03410ccb12f393860 2013-08-16 01:06:22 ....A 964096 Virusshare.00081/Trojan.Win32.Swizzor.abqt-ab3540d781371f80c8e53230de836028eb8db7263eb6ab738ebd9e7caf6adbe4 2013-08-15 21:40:46 ....A 708608 Virusshare.00081/Trojan.Win32.Swizzor.b-022e8a4dddfcf6051ee10715677fda92a5cffe5f5e8a5fb1c2c84de6aca3a490 2013-08-15 13:52:34 ....A 2295296 Virusshare.00081/Trojan.Win32.Swizzor.b-08f868397c78538e88dc86e0c45ee5047f5c809442b7c4e5d4b16935d66a820f 2013-08-16 10:01:32 ....A 564224 Virusshare.00081/Trojan.Win32.Swizzor.b-0f3bc77558822e04ea6f5d77125865e3bb7a002a15db5dbd7e0008b28bb953f0 2013-08-15 06:14:26 ....A 839680 Virusshare.00081/Trojan.Win32.Swizzor.b-1012e5c7d960e6d4a976b44bfefe6768802565dfa5cc6a52916a627405f74adf 2013-08-15 06:04:58 ....A 411648 Virusshare.00081/Trojan.Win32.Swizzor.b-2dba2efd1e2205483258fe52aa63a7dd862a65b9baf7c81c6c49fff72cb278f8 2013-08-15 05:39:04 ....A 541184 Virusshare.00081/Trojan.Win32.Swizzor.b-2f62dc4e265bc3827e71c8733f8058419f650230076e0c7c6b9a63e321212544 2013-08-15 06:28:32 ....A 297984 Virusshare.00081/Trojan.Win32.Swizzor.b-31015ee01a5ef89f58485a269d0597310c06b4de5110d441a3685e682bc0319a 2013-08-15 23:28:28 ....A 614912 Virusshare.00081/Trojan.Win32.Swizzor.b-36d5102c37880c613f888ef23806a6acd1c03c66e9438e6ec6c3c7ee3f78f951 2013-08-15 22:19:40 ....A 503296 Virusshare.00081/Trojan.Win32.Swizzor.b-3acc92df2e773fcf9fab142c0bb5ec2bb5e513070929a6101c0b0f94fcec1972 2013-08-15 23:39:16 ....A 329216 Virusshare.00081/Trojan.Win32.Swizzor.b-3c772cf2d8b1c67182762c7402cf06e1439ef7bc6cd63412e32135385a3997a8 2013-08-15 05:34:08 ....A 347136 Virusshare.00081/Trojan.Win32.Swizzor.b-4b22a74c67b6a35678aaa7bfa9887d9b704d406ef1c9683e994531dbb573cc28 2013-08-15 13:28:46 ....A 318464 Virusshare.00081/Trojan.Win32.Swizzor.b-4f51f00f01ddeb5c14ec996f595699471598bfbaffdb308092538d1fc33beeeb 2013-08-16 14:06:56 ....A 1264128 Virusshare.00081/Trojan.Win32.Swizzor.b-5cc80fb31d826a397772730f348c92676612f10a9f46ab81131fe7b7b4440570 2013-08-15 05:57:30 ....A 570880 Virusshare.00081/Trojan.Win32.Swizzor.b-5f43595c68cac9b7511baa93508a14eba35ea4b4a07323a31145f33b4f5cf186 2013-08-16 16:26:26 ....A 753664 Virusshare.00081/Trojan.Win32.Swizzor.b-7ffd049c0cce4c52b0ba0ddccec9a0f211c9221ff7d2bd7ea46de426597d43fa 2013-08-15 12:56:14 ....A 208384 Virusshare.00081/Trojan.Win32.Swizzor.b-918b58df20eed58261bf91b0f31d3dfeeee7b04935250dcc95a36e2d595cbfc7 2013-08-15 04:55:32 ....A 757248 Virusshare.00081/Trojan.Win32.Swizzor.b-a127b2283ef2a422821d2968f4a5213328a17d37318609aa1f806a18a16242d1 2013-08-15 23:50:48 ....A 321536 Virusshare.00081/Trojan.Win32.Swizzor.b-acb49c2fe99c0df07392a8ee63729fb598b161fd0aabd78054d5c589cd3a23f0 2013-08-15 13:37:08 ....A 524800 Virusshare.00081/Trojan.Win32.Swizzor.b-b5afc9a1f2a701b10510e8b77962b999f0ca344a49b0373cdee32816278417e6 2013-08-15 04:54:40 ....A 536576 Virusshare.00081/Trojan.Win32.Swizzor.b-b69d9a3ee17bdc3fdd4b19823d3dcaae86c88605e14761e401f3d139bdabfe05 2013-08-15 22:29:44 ....A 794624 Virusshare.00081/Trojan.Win32.Swizzor.b-b7b4fd68a46078424b3ecc7b128f3b77e71641d3ec25e2a48f1adcebb5a1a07f 2013-08-15 05:46:56 ....A 1756160 Virusshare.00081/Trojan.Win32.Swizzor.b-bc0b7e2e271af8c7721b183a0b7a16bda28efe9bfb5988b068c346001af8c126 2013-08-16 21:59:44 ....A 794624 Virusshare.00081/Trojan.Win32.Swizzor.b-c9dfa9f53981758229e576c604962f85bf47f077ee2e81f0c18eb794ceca4d0f 2013-08-15 05:01:22 ....A 558080 Virusshare.00081/Trojan.Win32.Swizzor.b-d4f4385466cb2516eac051d692735897ef3802088463150a63df02e40508ea41 2013-08-16 00:45:16 ....A 376320 Virusshare.00081/Trojan.Win32.Swizzor.b-d5a2326633f5c000cef28d717136f09a7eb8a30333f5886508a322ed3a9a5000 2013-08-15 23:52:24 ....A 332288 Virusshare.00081/Trojan.Win32.Swizzor.b-fcc4c54dd0b07276f76819c10dc1e892c340271f906f5468f22ebde987baf6c9 2013-08-16 08:46:50 ....A 901120 Virusshare.00081/Trojan.Win32.Swizzor.c-1b71e5733d69b3ba241494579b1e3d67750c05838ee712dedf0e79aaa314076b 2013-08-16 01:17:44 ....A 721920 Virusshare.00081/Trojan.Win32.Swizzor.c-3e2b61eeee0dad0694e2c9bff92d6f149379bfdd99e6da14ddba32c406201962 2013-08-16 19:17:06 ....A 737280 Virusshare.00081/Trojan.Win32.Swizzor.c-4d3ece7d5aaf72d36a5144e4cd544c8b4e1a67a5642ffc69b941d0c298a427c2 2013-08-15 05:21:26 ....A 708608 Virusshare.00081/Trojan.Win32.Swizzor.c-b32fc23cb28c59cda1a6c774b52a4f0ae79005aa36aae04440b0552099d9d209 2013-08-15 13:43:46 ....A 129280 Virusshare.00081/Trojan.Win32.Swizzor.c-bddf7a41cf8d30317a51b3f72f70bcd202dad64565a9f393f3f8fdc28acbedb5 2013-08-15 21:02:34 ....A 130816 Virusshare.00081/Trojan.Win32.Swizzor.c-c0f621e07c184aac42a9eba30d95b82c60f2dadf390b2ca0948ca15dd67313f5 2013-08-16 17:38:46 ....A 671744 Virusshare.00081/Trojan.Win32.Swizzor.c-c21b1b632d4235e55ae4b05dccae94e2e257a82816892aa5dc927850e8c2f92e 2013-08-16 05:45:52 ....A 770048 Virusshare.00081/Trojan.Win32.Swizzor.c-ce033768c7bfa330e513953b971db201457aac5f35ae881cf1d11d557a80bc5b 2013-08-16 20:54:14 ....A 753664 Virusshare.00081/Trojan.Win32.Swizzor.c-cf0d3e3a69ee25b10a7af2890584a55af0a86a70fe1c7e5e9267170458d797fe 2013-08-16 00:50:02 ....A 487424 Virusshare.00081/Trojan.Win32.Swizzor.d-0a23fe80eeba5c1dd9a11abb6abc484b762a95074d51fd7032d393f686fe10cd 2013-08-16 05:51:16 ....A 708608 Virusshare.00081/Trojan.Win32.Swizzor.d-14735077c3fe9b67f4ee3c9c93e896d348f854f9613b7654dbfce618b3012cb6 2013-08-16 04:24:52 ....A 692224 Virusshare.00081/Trojan.Win32.Swizzor.d-1ac35ef0e186296d86cdb18ad077e2e6c7256d8c61e237eafa96f4da4f432c5d 2013-08-16 09:00:40 ....A 781312 Virusshare.00081/Trojan.Win32.Swizzor.d-5c55dc7cd83e90f2e6c461a77c77691dad54ad3f8489a7604b0846ce11958610 2013-08-15 23:38:52 ....A 720896 Virusshare.00081/Trojan.Win32.Swizzor.d-5db206805655f0a015b8b53f135e1bc312fa0fb95eeb5407589e9069745c2a99 2013-08-16 10:42:52 ....A 696320 Virusshare.00081/Trojan.Win32.Swizzor.d-99529cb033080fe2eb357d50f8f61b0418cbeb8764e89abe1c51b245318d9087 2013-08-16 01:21:38 ....A 761856 Virusshare.00081/Trojan.Win32.Swizzor.d-a4cde30620c867ed0491e36401ab1a4216f9757d9dead7e9359f00df46857688 2013-08-16 01:35:40 ....A 483328 Virusshare.00081/Trojan.Win32.Swizzor.d-af50017e18a98e78ef10b6269eee4a51956cd98df3afd7a48e3e52fe7629a574 2013-08-15 06:27:06 ....A 283648 Virusshare.00081/Trojan.Win32.Swizzor.d-afc321ff5f6572eb1fb62f0f57132741fbf96633bea32800d2a66fdf2e8c5f5e 2013-08-16 11:03:50 ....A 708608 Virusshare.00081/Trojan.Win32.Swizzor.d-b0c0d7349ee483d04d2e907441dcb43235453c8c83de470ef6a916f25169ffa1 2013-08-16 01:06:26 ....A 765952 Virusshare.00081/Trojan.Win32.Swizzor.d-b7fe43dcd8a4bb96cb16b46a110289d78472b50f123d7af1d25b4ee976dc813c 2013-08-16 12:01:08 ....A 905216 Virusshare.00081/Trojan.Win32.Swizzor.d-bb1cfe3ceb9098e305b8b8ed87b7cba037a28308a155ad74877d99ad80496819 2013-08-16 20:41:24 ....A 279040 Virusshare.00081/Trojan.Win32.Swizzor.d-c0e0ad2650619bdf9374e9d181c996d161fd8a0cc18a03015f0323e082c18c3a 2013-08-15 13:35:14 ....A 653312 Virusshare.00081/Trojan.Win32.Swizzor.d-c8cd627dd6c5646effeeaac730966660291863dee8c64f2d30d3e54eb43da040 2013-08-15 18:40:52 ....A 303104 Virusshare.00081/Trojan.Win32.Swizzor.d-c9f0d60b1dbc03fc164c24ace5aba3fadc6c4f013121a0a0c843b71f531c2b60 2013-08-17 00:56:34 ....A 246272 Virusshare.00081/Trojan.Win32.Swizzor.d-cffb1cad9e81262d05dff39513feb4ff11d38cb69d5d6c94ab79cdba92fbc637 2013-08-16 19:42:40 ....A 843776 Virusshare.00081/Trojan.Win32.Swizzor.e-2c733a9065b882a06300534070d059a85f647e2720b5f32a9e3dab057f2d6cca 2013-08-15 21:28:42 ....A 892928 Virusshare.00081/Trojan.Win32.Swizzor.e-a4d65e47f4b22bbe8a992e3837df963abe76477c46f01edbb1c606f6464e3fc1 2013-08-16 17:34:30 ....A 799232 Virusshare.00081/Trojan.Win32.Swizzor.e-aa4e7c10b685099c7f55a4e4c55e5eb0b814a7f57683ca3fd7c8dba68e881a63 2013-08-15 21:00:54 ....A 740352 Virusshare.00081/Trojan.Win32.Swizzor.e-aa525d2cce51b23c5756fbee2376688fa9ae64b0e8ca8f6700dcdc36be251d21 2013-08-16 00:08:40 ....A 843776 Virusshare.00081/Trojan.Win32.Swizzor.e-ab2d83058daad91f7d5c724c9bab1f1ed0a5eba08621f79e9113decfb4931b54 2013-08-16 10:04:34 ....A 803840 Virusshare.00081/Trojan.Win32.Swizzor.e-bc1182311fb3e435efebbcbc0f42b30ccd6c50a0f58134b68466ee4587fd9fbc 2013-08-16 01:27:54 ....A 788480 Virusshare.00081/Trojan.Win32.Swizzor.e-c1941a43c356eed9434f20483eaa633b9dbd4d52728d5080c938eb48ff8338e6 2013-08-16 01:55:28 ....A 792064 Virusshare.00081/Trojan.Win32.Swizzor.e-c7f2427a4a314ce25adcb2548d8edc71fd645f70980f80f0eef16d1a4fdb418a 2013-08-16 19:20:28 ....A 819200 Virusshare.00081/Trojan.Win32.Swizzor.e-c97386979793e650da39ab86ab9be6f4f9fb501c5c717aeefd544c41a3db43ec 2013-08-16 01:37:20 ....A 667648 Virusshare.00081/Trojan.Win32.Swizzor.e-ce2a7ca4e91e76284608d57e0912f885d405e2abc68b3e2bbe0ca4e4c8a26055 2013-08-16 05:48:38 ....A 788480 Virusshare.00081/Trojan.Win32.Swizzor.e-cfe914f2347f362f01cfc1fb2054f9a05ac07606a1e3e305675f28fb5c9c7dcd 2013-08-15 06:25:40 ....A 303104 Virusshare.00081/Trojan.Win32.Swizzor.gfsx-c15afe6461a4ce046808c516c231c049de40f95dbbbea22d5bf8ae1846c24441 2013-08-17 01:55:54 ....A 774144 Virusshare.00081/Trojan.Win32.Swizzor.wqw-70071571edf54907147011482825315db53da5f21917e43e596eb67159e722d0 2013-08-16 00:14:36 ....A 63244 Virusshare.00081/Trojan.Win32.TDSS.avof-bdbff5488045cdf3e90df9d6a0bfbfb403cc21617f192cf6cd1b7882789e2cf7 2013-08-16 20:25:48 ....A 81408 Virusshare.00081/Trojan.Win32.TDSS.axie-1f7ebf8c2959de702f5ee7847c1ac85ca25448076280fb8b5eb3c7b42da26f6f 2013-08-15 06:31:52 ....A 88576 Virusshare.00081/Trojan.Win32.TDSS.bbbt-6cc91456e4e120a7964f5ab2c51ab0dd311e5d6b1bd386933dee6d846f22dede 2013-08-16 02:07:04 ....A 87552 Virusshare.00081/Trojan.Win32.TDSS.bbyd-aa7a62ca1ec221209b495977c0f9f8ff94b5967d063f5be1099171b554b2e2f6 2013-08-15 13:11:36 ....A 128000 Virusshare.00081/Trojan.Win32.TDSS.becv-c914cadcdbccc11c59896339c731cd174b90fe4b53937a622f7c48f8bea22a60 2013-08-15 05:57:20 ....A 108032 Virusshare.00081/Trojan.Win32.TDSS.beea-2abb4b62c5dba37b8589678855eac36c93baadd6be75c155b22b1019aa65e89c 2013-08-16 17:31:10 ....A 73728 Virusshare.00081/Trojan.Win32.TDSS.beea-5e55a927cb1a03b1a30eb51834e22c62b37236dd4959ed0ef11556db08fc741a 2013-08-16 12:40:36 ....A 108032 Virusshare.00081/Trojan.Win32.TDSS.beea-afaa07d446166af915e0ec29fb6c9795b3d410dcdc53d090e6f72dd2696af60c 2013-08-16 04:29:14 ....A 290638 Virusshare.00081/Trojan.Win32.TDSS.beea-b71c894041bb08164b16ce4ba49df263381a055d44ba04cce48056cd47b078ce 2013-08-15 13:14:42 ....A 37376 Virusshare.00081/Trojan.Win32.TDSS.beea-b769166e637373a9e4705c0d52b60fc452bf602774ac09197da9ffbfa3213771 2013-08-15 14:14:32 ....A 41472 Virusshare.00081/Trojan.Win32.TDSS.beea-bbb81c2d3288ffa4cc57b3a74cf63acbb0e211a649715083c6f91036f86a3e3c 2013-08-15 13:08:56 ....A 67542 Virusshare.00081/Trojan.Win32.TDSS.beea-c93040e9efc4fe29f1ee416c085665f0337a916d54fecb46585beffffe4c4dc4 2013-08-16 01:06:16 ....A 77824 Virusshare.00081/Trojan.Win32.TDSS.beea-fc5d1f6e494affc39b3e9d00a2699f920b70cf4a5359065e10467cd56cec8f44 2013-08-17 00:51:18 ....A 21504 Virusshare.00081/Trojan.Win32.TDSS.beeb-5698e24c431a0c93739166a6866eb146a22a04ff80dd5ace5438d8edc4dfc291 2013-08-16 16:27:10 ....A 110592 Virusshare.00081/Trojan.Win32.TDSS.beeb-b0988fb36312780246dc0e10e346c12ab0c20c38f27a61572fca8adf3f6e2643 2013-08-16 09:25:54 ....A 77312 Virusshare.00081/Trojan.Win32.TDSS.beeb-b70b6c69d4570d959a5269447d8acc28af5e7511d5349e6b97cb86611157f3a9 2013-08-15 23:27:02 ....A 76591 Virusshare.00081/Trojan.Win32.TDSS.beeb-bcf5071fa7e58f8ffb9a25ba7d82a9bffce03a87980e648f7d91bc1cdc9dcf58 2013-08-17 02:12:44 ....A 19968 Virusshare.00081/Trojan.Win32.TDSS.beeb-c961ca6817a7096f2cf052569936c7221f656f4a53b716f84e687df03f3bbee3 2013-08-15 14:22:08 ....A 107008 Virusshare.00081/Trojan.Win32.TDSS.bkeo-c25d402cd50a444fc875ff89b3ac182dbd6d7e7fbc1dd085ed70a73d7dc07b5e 2013-08-15 23:51:08 ....A 68608 Virusshare.00081/Trojan.Win32.TDSS.bkpg-cf6fd625961ac5979553037cae885a987065ef6a289d0e43bb9f1575461b36dd 2013-08-16 10:07:28 ....A 140800 Virusshare.00081/Trojan.Win32.TDSS.bkum-5d2b94e522f1d6660ecbb35b1b9f09303b74b03a975afb68d9855d0b11bb9e57 2013-08-16 15:36:16 ....A 140800 Virusshare.00081/Trojan.Win32.TDSS.bkwd-a9086ddf6c8ff55f2d3d461cf96f835acb47fa3eff6008eb1fadd67259f45f03 2013-08-17 02:25:32 ....A 111104 Virusshare.00081/Trojan.Win32.TDSS.blfj-a4f1a38a38d5d1b9b973eab94324981fb85245dc7c9215b832bf5ad70dad84cb 2013-08-16 23:53:14 ....A 121344 Virusshare.00081/Trojan.Win32.TDSS.blgu-a9543d93427780c5f5d5cf67c0e1ce0f6b87e566f981a634068d2cd3d47cf278 2013-08-15 23:23:28 ....A 121344 Virusshare.00081/Trojan.Win32.TDSS.blgu-cdefd1f2f7fafbda0fb795d76830d6b51e268eb1da10dc226e1b6e6cce458a15 2013-08-16 04:47:42 ....A 113152 Virusshare.00081/Trojan.Win32.TDSS.blhm-809761feb7f23d340dc887e23b57409cff95838881676e32fa3bbedf78bfd311 2013-08-15 23:19:42 ....A 113152 Virusshare.00081/Trojan.Win32.TDSS.blhm-a3c346d9fdb03e043c61b11d0b58c9e2d2fc46f3da04e6f2b7f20bc0a177ca67 2013-08-15 10:10:32 ....A 113152 Virusshare.00081/Trojan.Win32.TDSS.blhm-ab087380599f80b959e3647fde9e98244586e9a790eb46a64525e3898c55b9e7 2013-08-15 13:36:54 ....A 126464 Virusshare.00081/Trojan.Win32.TDSS.blnq-b0c7088ce0755a77d24217ba94f0843d0419a40fb9861e6ffdd1db5dec9616ad 2013-08-15 05:59:00 ....A 111616 Virusshare.00081/Trojan.Win32.TDSS.blvw-66712f80de779109dcc713cb15d9eb7b3e7cb82087ab950c14d57bc3f7d12fc4 2013-08-16 15:58:22 ....A 123392 Virusshare.00081/Trojan.Win32.TDSS.bmer-b0f3e2208ace9d34d136468fabe2d2a8e9f1cf0ed04ef03dd247838d81ef1986 2013-08-15 21:54:06 ....A 123392 Virusshare.00081/Trojan.Win32.TDSS.bmer-cedd094dd589a1da04974781a475d0687c12f3e9ee98318b70f1a8067005213b 2013-08-16 04:51:58 ....A 121856 Virusshare.00081/Trojan.Win32.TDSS.bmlo-c223ce2817bbc5a64c6a8a68310ddb1eb15ccdf7f524c95fcee530fdb97c99b3 2013-08-16 11:50:38 ....A 125440 Virusshare.00081/Trojan.Win32.TDSS.bmny-a8eeccbaa343e1e4c300c14ce20c479d1fbca469bd4b4a2c933de91336c9d205 2013-08-16 01:14:14 ....A 125440 Virusshare.00081/Trojan.Win32.TDSS.bmny-a9d1dc9b733c9e46687b4cea0ab3cccb9343ca798d8138b83cd7899e145b1f37 2013-08-15 12:56:14 ....A 121856 Virusshare.00081/Trojan.Win32.TDSS.bmoc-bbcf42bc836930a5c8382e41389ec381fc8fda20503c7a0c2f128f3a862eda66 2013-08-16 18:04:38 ....A 28672 Virusshare.00081/Trojan.Win32.TDSS.bnnz-a4ef2f9b798369f99a5ce2eda21533ac829b6a0e5f223182957df54b732aca76 2013-08-16 13:39:34 ....A 117810 Virusshare.00081/Trojan.Win32.TDSS.boen-37b3b2ec78061d7f422bec05f8410db732538fb17d7fd4056264fd30628d6100 2013-08-16 20:46:46 ....A 117809 Virusshare.00081/Trojan.Win32.TDSS.boen-bc0d437e088622c4c19a69d5ab546219d45d49b141631cd0392543e29cbefd92 2013-08-16 04:15:56 ....A 126976 Virusshare.00081/Trojan.Win32.TDSS.bonr-71f227937275a3a155c7f1d99f6c16088d0536da8feb494984aa275a8d5ddab8 2013-08-15 13:23:06 ....A 125440 Virusshare.00081/Trojan.Win32.TDSS.bpkr-aa66e8b5c37d65e34f8765c57f84b43c151b380c323f9500548eb88eb23c42c0 2013-08-16 04:51:30 ....A 125440 Virusshare.00081/Trojan.Win32.TDSS.bpkr-b7680825965e7f00d2c13d1c1bdf47d6b7c6682095213a12b2669bec1c49b232 2013-08-16 18:29:10 ....A 1075916 Virusshare.00081/Trojan.Win32.TDSS.brqg-af0a5e2830d7d108f25f9c6f539a44106e0678e0534a61090c1c983470229a3b 2013-08-16 17:00:00 ....A 52862 Virusshare.00081/Trojan.Win32.TDSS.brqg-b5ac76460b5e998d854a5acaa386779b0ede0de63fa8a872fe1ab5791739644f 2013-08-15 05:55:04 ....A 52862 Virusshare.00081/Trojan.Win32.TDSS.brqg-b80b6024fa5dbb095905138644b791cb0e7c2fdbde2073541cc07643d6c8c382 2013-08-16 00:20:12 ....A 53291 Virusshare.00081/Trojan.Win32.TDSS.brqg-c76eeda5beada0fd090e2766322669922c69b7f16d4a38d326222a6b499a053b 2013-08-17 01:21:44 ....A 7228153 Virusshare.00081/Trojan.Win32.TDSS.brqg-c816567bef0afc15613b9e0afc4c90ae384dca34cd39a304b6feeb47a7ea70ca 2013-08-16 13:01:12 ....A 58062 Virusshare.00081/Trojan.Win32.TDSS.brqg-cdad37c4e47f9ca18bcd9329dc9a4af9e485c443c246f908ccd01e75357ebbcf 2013-08-16 16:40:06 ....A 230464 Virusshare.00081/Trojan.Win32.TDSS.bsge-a4c27e140d69cbc2487d8de4550bb9496858ce3033299687e0eb1919925e5e85 2013-08-16 05:46:38 ....A 225344 Virusshare.00081/Trojan.Win32.TDSS.bsge-bc6a8001fcaf3b680f393cefdc4996e7012ed82312013dc3dd961d2025d07085 2013-08-16 17:19:30 ....A 230464 Virusshare.00081/Trojan.Win32.TDSS.bsge-c21234c7531532a0459fc366ec00fc75a2a40cc92fd2d895d46ade50fc10a2c6 2013-08-15 13:11:12 ....A 121856 Virusshare.00081/Trojan.Win32.TDSS.bwao-af0030cea97e4c068d26d902075a620b84d1d41e82d23a3c0a4ed18473854ca5 2013-08-16 20:43:08 ....A 121856 Virusshare.00081/Trojan.Win32.TDSS.bwao-cfa871d39901507474855a703bb0a196f8256e758f039cfb8b71961d0e082615 2013-08-16 15:20:18 ....A 146432 Virusshare.00081/Trojan.Win32.TDSS.bxuo-850826a660efd41c66da2bccf8e278ddd52b418360fb1e569174b39933e29752 2013-08-16 15:04:30 ....A 152576 Virusshare.00081/Trojan.Win32.TDSS.bzjx-202175eaafc8d373e2b28edc30994f6997de3e7aff9d52d6a1079f08f1ad13a4 2013-08-16 01:30:36 ....A 152576 Virusshare.00081/Trojan.Win32.TDSS.bzjx-a486c0da3e5bb9c664a03897841b51f7dbcced37384819103f663a917ef7e949 2013-08-16 17:14:36 ....A 152576 Virusshare.00081/Trojan.Win32.TDSS.bzjx-b18c3f985d9afecdc1ec367e494c84931cef7eb16342c85904a5b5a9ca887a09 2013-08-15 21:43:28 ....A 152576 Virusshare.00081/Trojan.Win32.TDSS.bzjx-bd2555225802795ce6dfedaf882a9ceebf0b17bd1c2d8efcd1a8443762fc744d 2013-08-16 14:36:34 ....A 53248 Virusshare.00081/Trojan.Win32.TDSS.ccaz-aa15048d391b8d656fa6c19475d1d1fe0f9818630b4ff3dd3ba7dd335c699ac6 2013-08-16 20:54:12 ....A 65032 Virusshare.00081/Trojan.Win32.TDSS.cdnb-51bdcc4fd474e402bdbea6354c591e17a744a8872fe88c249516b6b0c96ec3a3 2013-08-16 23:30:36 ....A 150528 Virusshare.00081/Trojan.Win32.TDSS.cfdk-bdcf2728287040c73a0aa1c54e46f43b23b03f31d0a10e89afd2c41a1212b374 2013-08-16 21:52:16 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cfyg-6207a5b8c957d2e72f82d609612305861328a33840217ca933b1e47e2355b4fd 2013-08-16 19:34:42 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cfyg-9aab4b606a1bd7d45c0f2bd4c61f3777666afc1060ab4cc8cf21910010316221 2013-08-15 23:22:26 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cfyg-a9a28235a587f76a619f24f476b16e73528ee91b405ee14c88f4e9b5e42e835e 2013-08-17 00:30:20 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cfyg-af77e5247ef00bbe41de38b9d0b9cbd34fd57a61bd30439b2a325a05191f4421 2013-08-16 17:13:08 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cfyg-b0a5e6b7866880de613b2a3843922631662523354ac84dbe56f6decfb16943cd 2013-08-16 19:34:36 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cfyg-b12b895f1d6e63cb3386a5412512d5cfacc12055b2ca11947feeb2da1101df58 2013-08-15 20:50:14 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cfyg-b7a7537712029e8f435bfbc4573da76a096f68501a01d090bbb2fc84881fb6e6 2013-08-15 18:24:30 ....A 151040 Virusshare.00081/Trojan.Win32.TDSS.cfyg-c761c83e5cc7d50576d1f9d4ab05f4d937272e697b0227ef307133b62ecb1fd7 2013-08-16 16:32:24 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cgcw-49bec7ba857a4bdf0e15770f5e6303960ac82256a7f67dd3f55ecb558f0f0a0e 2013-08-16 18:14:20 ....A 88576 Virusshare.00081/Trojan.Win32.TDSS.cgcw-6de1090b85e1c0c8c62de926ae3de83591e4380b556a3eefce770779388ca9e2 2013-08-16 18:54:00 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cgcw-9a15cd60aaf4e4101e71fb9e40cdb83d0f1e4042ba9473212c6e67fc15932cf0 2013-08-16 04:51:34 ....A 88576 Virusshare.00081/Trojan.Win32.TDSS.cgcw-a46c2aa5ebaa6c649629aa9756fea4a143eab2996b022bb849b727adc197bce1 2013-08-16 01:46:04 ....A 89088 Virusshare.00081/Trojan.Win32.TDSS.cgcw-a8e1f552f815734b332c8741f537341a4c4a5aaa42060ac2441bf0155bb8ee13 2013-08-16 04:48:00 ....A 151040 Virusshare.00081/Trojan.Win32.TDSS.cgcw-c3c88505eb00efafdfce38cbb911eb693203773cd9ff0dfeb038453f93f8e994 2013-08-15 21:38:14 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cgcw-c7e5de26643b6d543115b0456af0dbb203f1b52e3cb4d6a766536ff5a3da0ce7 2013-08-16 02:02:00 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cgcw-cd6d90f5dccf06e741244c917d79ecf447d4f1ba50bfa84613d433a3a99d7aee 2013-08-16 21:07:52 ....A 172544 Virusshare.00081/Trojan.Win32.TDSS.cghg-917c6a299105b70ea8e6c7b915f5f354e6f099bf9c2af681bde1d9a559e5b0f4 2013-08-17 00:14:04 ....A 151552 Virusshare.00081/Trojan.Win32.TDSS.cghg-92458abb64ad39b52bfe31e767cdb23f2356657f3bf4c72fbda660c3002adeff 2013-08-16 09:44:44 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cghg-a532773e0e4ad8ce2a75c5d95a8ebfbaf003cb710e634d40951d3e3b4fe06eb4 2013-08-16 19:18:12 ....A 151040 Virusshare.00081/Trojan.Win32.TDSS.cghg-aa8172c477ec7b48d090eec168ef3ca38d37c048770a5da34144b91dad130aa2 2013-08-15 13:34:46 ....A 152576 Virusshare.00081/Trojan.Win32.TDSS.cghg-b0cad68f3ba322902ee44df426ffbbc54153895ceb5a69578ddf5c1de212b5c8 2013-08-15 22:05:10 ....A 90112 Virusshare.00081/Trojan.Win32.TDSS.cghg-b1d2553936b6ef024bdc35462b8262e79a9ca586cafd153b55bcba9e8e54c100 2013-08-16 01:51:24 ....A 151552 Virusshare.00081/Trojan.Win32.TDSS.cghg-bccec05be2ccce319be05e74098fa960f34dc46c09182f0eefac139e9583a30e 2013-08-15 23:18:10 ....A 117248 Virusshare.00081/Trojan.Win32.TDSS.cghl-a5b3580b356afcaf20f80014945846fbef62be1f7f7e460cdb774bfd808a9244 2013-08-15 05:17:56 ....A 117248 Virusshare.00081/Trojan.Win32.TDSS.cghl-b2da254a58c294bbb8053690ca78f2787d92390658923fe0421c3be7f7efd534 2013-08-16 00:48:24 ....A 117248 Virusshare.00081/Trojan.Win32.TDSS.cghl-c2504ee8f455465d01d33215285b63bb05d4476b60985ac93b7033f3cc192c21 2013-08-15 21:51:38 ....A 76576 Virusshare.00081/Trojan.Win32.TDSS.cgii-b0663876e43d1372040fe2c6d4b269462b70c5fac98563f7077239a294d1a7f5 2013-08-16 21:58:28 ....A 88576 Virusshare.00081/Trojan.Win32.TDSS.cgii-b0c5c8e6af45085e5ff7e6762083ee957d3ae33d57bd6cb70c173e45c58610ce 2013-08-16 23:48:58 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cgir-6d8161581202b77449503be8c0c5215995eb7a3b349640569c1c9589cd887f0e 2013-08-16 13:49:42 ....A 74413 Virusshare.00081/Trojan.Win32.TDSS.cgir-8b7b446b6423835f5b4dc9cdb755e7adc859802b56a3d36ee9b5af50f865d1ec 2013-08-16 14:37:46 ....A 89088 Virusshare.00081/Trojan.Win32.TDSS.cgir-a4bbbd39128c191cf81298a5035f5526fc3a5bbdbe900ac32f1a9228678d7974 2013-08-16 04:56:28 ....A 90112 Virusshare.00081/Trojan.Win32.TDSS.cgir-af894ebc9cd081ff7ae446d3d7892948310786ae3752c208201038aa67b25c42 2013-08-16 02:35:54 ....A 150528 Virusshare.00081/Trojan.Win32.TDSS.cgir-b666bde49b83cc88f135ef993648dbab9f100ec2a2987a05255f48400502cf85 2013-08-16 02:31:04 ....A 34840 Virusshare.00081/Trojan.Win32.TDSS.cgjk-2e3252ba7ed250a6f86c2e2a60049615602fc38f04fe33dd85a88e1e397e3aa8 2013-08-15 10:11:26 ....A 118272 Virusshare.00081/Trojan.Win32.TDSS.cgjk-a405b7d26db4b107af034ec5f8ab42b67b81ff561de42962cf8f850cb7b06060 2013-08-16 00:30:40 ....A 34840 Virusshare.00081/Trojan.Win32.TDSS.cgjk-a4ad041d02b6a069ec236e88d14d988d08b27e9db83bb08292258e71ab2ace72 2013-08-16 01:47:44 ....A 118272 Virusshare.00081/Trojan.Win32.TDSS.cgjk-a9a68515afbf576de4a7b10ce9dc80b72e2c8161815c15a1d0df24febb63c189 2013-08-16 12:23:16 ....A 118272 Virusshare.00081/Trojan.Win32.TDSS.cgjk-c1e07744dac50d671a1ca70627496fbb53e461bd4a14db22ca272336b30299d2 2013-08-15 22:42:28 ....A 118272 Virusshare.00081/Trojan.Win32.TDSS.cgjk-c220a165393dc8a13b090a949448387d61d0071f1b6fb6b9b0d22e5e2f50fe0a 2013-08-16 12:11:28 ....A 118272 Virusshare.00081/Trojan.Win32.TDSS.cgjk-ce92212524b80333cded2d90e4450bd86c86eca534704d2d8c840affa4a3b37d 2013-08-16 01:14:40 ....A 37064 Virusshare.00081/Trojan.Win32.TDSS.cgjl-bb43a52f4643fd1a271c3b15141f08dce3d10f5191dbc4872cc81568a4874441 2013-08-16 01:32:42 ....A 94896 Virusshare.00081/Trojan.Win32.TDSS.cgjl-cd1956f63314eb4a291b4679c58b1f01d1cb9a06eb9ac8b0a06c57965f4c3c36 2013-08-16 08:14:40 ....A 54784 Virusshare.00081/Trojan.Win32.TDSS.cgkb-39fe0bceedc09f3a782a2d2fe24da4a6b0b036a806298d8c0f308bc1b1f08e04 2013-08-15 22:45:26 ....A 89088 Virusshare.00081/Trojan.Win32.TDSS.cgkb-aa0eff72b3781b62c76bac8e0756a1997ecc7fb84af8a8814f18713f4a55385c 2013-08-16 04:56:32 ....A 151040 Virusshare.00081/Trojan.Win32.TDSS.cgkb-b66132029e570c03c9fed88752914e00544da7bbc7082edc443ed97177afb830 2013-08-16 17:04:06 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.cgkb-bb92a348330a3ffc09febc62f6941fcfd56154e48732de44f22b548c3ec7fe0d 2013-08-15 06:27:52 ....A 151040 Virusshare.00081/Trojan.Win32.TDSS.cgkb-c1fa2f6f6aaae80d2ac7498dccd508392103d31a47a830e4d0e1b9cbd1af3d94 2013-08-16 14:31:14 ....A 144896 Virusshare.00081/Trojan.Win32.TDSS.cgne-b6f19bfea42ba5399f5d5b638a0cca68a50db19597a6e3e6826f0f4216e46586 2013-08-16 16:06:20 ....A 150016 Virusshare.00081/Trojan.Win32.TDSS.chis-a45b21e6bbf00b4616cb3f5e2b2250b9fb12394ae848a357b04970f5718ea831 2013-08-15 14:27:44 ....A 88064 Virusshare.00081/Trojan.Win32.TDSS.chis-bb4c7bfe0852469be7ec122ea038dbdb097f02d4e98312affb3755905f3f2007 2013-08-16 19:30:44 ....A 87040 Virusshare.00081/Trojan.Win32.TDSS.chxs-bd394c477eb833a6c26ad267f4e044e554815e56056016ddfcae5a42143942c5 2013-08-16 01:33:32 ....A 187904 Virusshare.00081/Trojan.Win32.TDSS.cilw-af6715feaddc6cbe445813b12835d744a18f9636a088711f0b4b4c0708645ff5 2013-08-15 05:29:24 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-1af0ffd3c5a807d6951ec1bb6f494ee609c18dbcb59cc5564415701838d1a92f 2013-08-16 21:15:54 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-6b867fc3e3a3573ea4788aeb3b650b207b82c4008bb05b4c929905cef6d0bd9e 2013-08-15 06:12:00 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-90363083c4783fae5a5404c75864013fbd256ae0c51296681170d29f2404e9a0 2013-08-15 08:18:12 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-a47199bcb074220ffa08037f94216ec6d55b9e6b4bc4422b8ce3fd46d33c5a0b 2013-08-15 23:59:58 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-b010ac335c21245fe1ab2ae38f88f4c5509d6baa19201747d7aaf2c4b6d4c0dc 2013-08-15 05:21:48 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-b277bf780434533438e453c44122a62c4356fafbf96802504532949ffbfdbe51 2013-08-15 06:07:12 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-b37512d215505d4e2a6f2b5a2d4d54e5519863f6d4f4ee7c6f8b3aad221ccc2d 2013-08-15 05:13:56 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-b476b3bcf970df649485a37ad038f8ad0e13113883cf48ebfa3d06ffcdae829c 2013-08-16 02:26:32 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-bb1c89a7f4d7a3facde21f0e5d52bf8cb5acc297b439b985f63a7961d7f88f11 2013-08-15 22:02:46 ....A 151040 Virusshare.00081/Trojan.Win32.TDSS.ciwi-bbcdaa1efa46d4e7c68f4bbdbd1eaf55a388bb003d0df44c7f11824da224241f 2013-08-15 22:23:46 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-bbd0a6a0a06cbcfb90edd5670d83b2c70ffc09df1b1ecb49379f75b88b983a39 2013-08-15 06:23:00 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-c0f83ae60ba9942195f1d703f9582c2d34711d95bb7d69b4f1bba3903d642002 2013-08-16 19:27:32 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-c1d29ecc2aa673b6f1bfdda54b499aecdebc6af63a96d18d63d7f80c87d890c8 2013-08-16 10:00:58 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-c22fe164ee676ef8e1b0624509330a5f478e90604fc8ea5b345ec129ce47b24c 2013-08-15 20:52:30 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-c8fb2dab977951da815219258d1f0fbf2552fb4d8dfd809ed165f52922f2a8c2 2013-08-15 23:24:46 ....A 89600 Virusshare.00081/Trojan.Win32.TDSS.ciwi-cd76158be42e7f4761631d4d5833ad9512a943cbd3c1d3ae2f79021fa9406954 2013-08-17 01:39:10 ....A 113152 Virusshare.00081/Trojan.Win32.TDSS.cjls-06a290bde2999886859717d6ada08a82d6ae266c9018b8860a0837e49ba98ff0 2013-08-15 22:04:46 ....A 152576 Virusshare.00081/Trojan.Win32.TDSS.clhx-c7b9a4a71d00808abce81e3ed71e47aeca91fcba89a371ae4ac720918ab83ba7 2013-08-16 15:39:02 ....A 44544 Virusshare.00081/Trojan.Win32.TDSS.cmag-ce8579b6864d993df990545c8f5834ad92698bdc7f9e9fa8fd4d49deeb4568c9 2013-08-16 00:57:18 ....A 689672 Virusshare.00081/Trojan.Win32.TDSS.rbyd-a55ff7c5c940a2f5bca602b8150b0da3472ab08e7e2ea957f3b52267065ae805 2013-08-16 12:37:44 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-4dc3b4b8d7ffbff80336c3fbc0820fa07f1d453d3197ce9ed0be91fa8004ff20 2013-08-15 06:15:54 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-6f697cbab0adf637ec3764d20b87affceecf064b8fe434f3c28b9e390e27c16d 2013-08-16 21:03:00 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-84d761613f30cc31209406d6f1c80d913244afd896193ab0ecaaea24e6a266c9 2013-08-15 12:19:56 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-a532e331c47dc5b48a40d1296afa27ed83c8074e87bb3ce8b35d6880940f6df1 2013-08-16 21:40:24 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-a5c7c06097f07ca2074bc882b5004dfd4618e49545b0d2d0cffcc2d54982cfa1 2013-08-15 13:51:34 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-b534e737192fbcce7585a82757348baff2a4cd37b07e49b736a140df0b23ec1a 2013-08-16 01:36:46 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-b5418a43763bcb5ce441a44d6b7994fdec41a8bbcfe2c5a8bb51e1d93b30a03b 2013-08-16 13:01:02 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-b61697259e912a863637dbab309f418971382404d8a298969bdf5ec7d53e5e6e 2013-08-15 13:24:28 ....A 661048 Virusshare.00081/Trojan.Win32.TDSS.rcfv-bbb7245bcbcb6bd87e111b3eb8043d5f682a5f9fce5ba362ca326ade94d32a71 2013-08-16 21:25:16 ....A 488896 Virusshare.00081/Trojan.Win32.TDSS.rdur-5a70b249c3a572c6f1e6ff04d799c23fee05688e1821c89c7ba7f7b570a7862e 2013-08-16 00:56:48 ....A 28672 Virusshare.00081/Trojan.Win32.Taobho.swr-315f2fbc63df1a16e8168db1420cad65b2428e876729058e39f8dfa3e3f4c532 2013-08-15 23:51:22 ....A 32568 Virusshare.00081/Trojan.Win32.Taobho.swr-caaf8c64eec42f4f2a853dfc501244f45186ddc2498eddf6e82b75ae1fc9a7ef 2013-08-16 00:16:48 ....A 32568 Virusshare.00081/Trojan.Win32.Taobho.sww-1a003f743873c4f2ff8a5771d87e94aadb14efdd971151a32e379c5fb9c3b5ec 2013-08-17 00:25:54 ....A 32568 Virusshare.00081/Trojan.Win32.Taobho.sww-dd98ab7857636815329f3e43408d9c14f8e072560f3f5a9181a1399e1abed1ee 2013-08-15 23:20:34 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-1bf219e0e07f131182b33d3314eeab659b86f54449b7ed6ad2e17f1627f232ca 2013-08-16 00:53:30 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-2bd6f8706769014af5fdb46712e1267e5ba795586bcc3173f7ed9f69e92e5d45 2013-08-15 22:22:00 ....A 32568 Virusshare.00081/Trojan.Win32.Taobho.swx-3cbd7139c5bc09ec3719be34fb21093bd328d785fbe78f16be05b45b4214ebb3 2013-08-15 06:01:56 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-4e292b78ac199ce21b86da084276da14ea86e99e2e90a0cfc3ae969a79be9b11 2013-08-15 18:34:50 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-5a0ed8e1d744b37d3e92ec850ecf162fb0d89a6c98e18a0d85bbc93146c0111f 2013-08-15 23:16:46 ....A 32568 Virusshare.00081/Trojan.Win32.Taobho.swx-5ef6ab854c16fe9cd19ed7f9dcfd537ea5d086b645cb8a93c58dc0bbb15439b3 2013-08-16 01:15:12 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-6d08f6b51a90eada49ea6d669911ab0f2330c41d24d5f77d81c6511541f46fc5 2013-08-16 02:00:28 ....A 32568 Virusshare.00081/Trojan.Win32.Taobho.swx-6f42a38826eab36d0c3696e6359ffd773795e16cd7dd4892ddbc24d9d261d3e5 2013-08-15 12:58:42 ....A 32568 Virusshare.00081/Trojan.Win32.Taobho.swx-923a2a17908f54698592e384ab9b8cd5464834d5bbb6fdfa79cab495b71887e2 2013-08-16 16:02:30 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-98904b1507c79545366a698f59e0b7d2c3deda92dd0ae5a089bbecacb7f9c16f 2013-08-15 14:38:56 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-da337c8f1c9e1330ed1c2bea52127c16063ae05a8576232a527c1588b2bb86ab 2013-08-16 20:35:52 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-de4dfe476ad26292ea745124910793e9aa53ad1e8f4e34594459a025e2ccbf34 2013-08-15 05:22:04 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-f6c05fadd14c955391bce0fd027d574c94841fc1b0ce2db5db44e1e78a7984a0 2013-08-17 00:55:52 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-f774c3b846ba516f6100aa42b377619080ff6eb58ade52d0a7850672535bad9d 2013-08-15 17:26:40 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-f793b86352aae03333fa017d2741279e9ed20f14141fd8dd4f2acd24c100e9c2 2013-08-15 05:23:20 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-f7ca6ed49e0f4a7fe11535b4e7dccfccf9c87f91101379d6546e815913b79253 2013-08-15 06:14:56 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-f7db5b01a41711c14196edd101502986d022622e4f67b5fb1ee4e3d1db74c71f 2013-08-15 23:55:48 ....A 15672 Virusshare.00081/Trojan.Win32.Taobho.swx-fd74ac0ce3042dac5799547183fcb76c9a76e39f00667f8fa12e4358d8ca0180 2013-08-15 22:22:14 ....A 135168 Virusshare.00081/Trojan.Win32.Temr.pql-03c8a35d27c8de5edaa7ddc41c415afb679033ed122e02e48439f1f77638ba2e 2013-08-15 14:13:00 ....A 75776 Virusshare.00081/Trojan.Win32.Temr.wsi-cf2be81b49b45f783c14a8177d35ed2751ef015444dfd5974718fceff03fa911 2013-08-16 04:56:02 ....A 13312 Virusshare.00081/Trojan.Win32.Tens.as-abf3c14d328a689ebb7d488380f2908bb50028016eea2214019911ab727efc95 2013-08-15 13:51:36 ....A 102400 Virusshare.00081/Trojan.Win32.Tibs.js-c31149caf3f03d834f7f42a655e678a523763feabb6ee7923a0c34163811294a 2013-08-16 17:12:36 ....A 3072 Virusshare.00081/Trojan.Win32.Tiny.bm-b1f322b07090a3c358d683dc1ec597480acc4252a4b742c64feae2c85352fe5a 2013-08-17 01:56:04 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-03e81f69cc11b59cde20956477cc404c201d4b7a96f51d3564afa22f60bbed27 2013-08-16 19:15:54 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-04db332d5b4080f25a935a78e5897b6f9e5fc0c2919b6aadba61a3f30476e197 2013-08-15 18:39:42 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-05621f8cb0842b8a7638ebb2094286f58f13baf870f96cb5a3d01d3ef5343ad6 2013-08-16 19:34:02 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-089ebc0c9f7c7a89e9c436093277d2fe9c3475c8d12ddde5abedf02832924cec 2013-08-15 22:30:26 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-09bec12cf42745d017436eb6a57eeef9b0ab6a307bc40b06f9441e81da365eaa 2013-08-16 00:42:22 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-09f012fe745b377faf36130e96c7bf8e7453b5059cb07e018ce8920dcdc04ee0 2013-08-15 23:18:34 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-0bbd00f09ae4d08e5b51d8760903b398730657382390557487d858338ba2930a 2013-08-16 15:16:36 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-0caedfa3e2005e20b0cc16ee110b9b29b2c0193b8a85c8c654447703ef8acf59 2013-08-15 21:57:46 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-0d36d7089dea086666dd2e025e0d83a7c5f9a9861d4c7a863f3868779de015f0 2013-08-16 04:29:06 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-0e9f5450e1d01e4f8f6d4c2079e094d44be8842b6182aa89bcfa4e02799b8d94 2013-08-16 00:30:54 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-0f9075d623cfad13e167924141578d3e22a6ab457e53a1d969a366f781bc75eb 2013-08-16 12:40:02 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-13339a75f130a3ceb9ecf488d5b863710f0daf709dc2d3a1a6be2c9bdedab5fd 2013-08-15 05:05:52 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-144a94fdffe6ef4ccfa7f29e1913bead8c93abcbb83605774c243d77056d0aac 2013-08-15 13:07:46 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-165f499a80e96add5a3167e4273a6e4101223df7984d4b512fad1df8e2a342bb 2013-08-16 01:22:12 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-18fc13c82fb1c64dbcde0ed491e86857c74795843debac58018df10c6d4626aa 2013-08-15 23:34:40 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-1920ffc703e43685847b71a02867329cc55ec4136159f2443ba18caca059f276 2013-08-16 23:48:20 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-192a891523ef5a8df2b7de2ceeb130da7ece6cefad0cc4083bf3ae5983de6e2b 2013-08-16 01:02:10 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-197297ca3fe445c104739210aed3e733a7dfc18b7eef527b46ddc70a2621d3f1 2013-08-16 00:52:06 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-1ae6a58b162c3300afe4828ae2caecb6912547e9c6034f50853e3cf4ccdfec7d 2013-08-15 21:55:42 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-1b03b7be87fae1f8b89e1a6b2029aa05d13cf4f4982714fd4804b247226a1c10 2013-08-15 22:42:02 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-1e96e48044d3a7a3ec054b1b1dfe2c48735bd8ebbe2b10ad9824c64a81ded279 2013-08-16 01:03:18 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-1ea1d74cd3d48ca4ffe4aab3c3b9d1c0a1f3168762ec11ab21563b0117c93a2f 2013-08-15 21:48:50 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-1eac57ce9a21f688e21ae472e8a1e4412c74e8667a246f1fddab32ee6d489522 2013-08-15 23:15:26 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-1ebcbf8120b8f80e458afdeaf0501eeab8b7aa821652a0843a40a5202a95bc32 2013-08-16 18:48:50 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-21ea330898ea82c51a4e5648748b8301f6b60653de832e0111a93d8e28d6a7c0 2013-08-15 17:32:26 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-2af1a051b38c219751c13934540ed967e604cdb3dec4340ad3bb394ab6995078 2013-08-16 23:44:10 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-2c40ed24c8f4fe2ec4a75a4a24b7bceaa5c22e473c5d3913dcae9871e806d4ad 2013-08-15 13:26:04 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-2c718c3c6da355c5ff5d53f43e106a941956d8a862215dcc97bdcbd4016083d6 2013-08-16 19:51:56 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-2ef63f023d0cc2274c58e2ccff472bc3007de65fedaff2dce06a6641a9bd4349 2013-08-15 13:48:56 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-2f1b2623952d9ffad74e313281714ebdfcde120caac350f485cc1a186f175ee8 2013-08-15 05:37:48 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-30a8d839799dc5e582929f4a904f94b078cd5b53798519552cc25d7a1f2185ff 2013-08-15 13:06:42 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-31b8d08622cd9ef72a085b302c6cb1cc4be2a2846900b9a47006dbc08183a41d 2013-08-16 23:31:36 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-342532785e4bee2054cc402ebcc0a566927063f6fd79fc85bb81868684939c20 2013-08-16 23:26:26 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-3aa436c7d0922f62db1d638e98d86184d809158988a281355db051d7c33a697c 2013-08-16 20:03:08 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-3e05ba06cab7b23cc14b7cbb2d4d12af1502059d97068cdd2f4fb178d803909a 2013-08-16 22:43:44 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-3f4dfbc526c51f2c7d932871a6fd173f51d3557523a3308be0f196491648f162 2013-08-16 15:11:56 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-427c4f3d7137d5d258239c24359d566bd00ae1a847b3afe9a6903de607216d8f 2013-08-16 09:42:14 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-4284d582c21e2dd830ce441ec3df40ad9f68565bd752a5a636ff133d8ad5ac6b 2013-08-16 00:51:42 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-4961827aedadc9d2196dddab76b298f3001518cf9d8be90489992d300a07967d 2013-08-15 10:12:38 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-4ff4d00cbeb9447ce984065d006a56ad01ae42361aa4897bd5da4de634ac16a8 2013-08-15 04:56:46 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-511389b8270d599e22e2fcb4853f96fbd308d3dff52287f68cc69066c869c749 2013-08-16 17:29:24 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-53355768bfedb491900a8cb90313cfe1099bcf227076359efec97c4b3d034c53 2013-08-16 23:30:42 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-550239924dac983ccf4260fd25a8c6636db007d41860d012d2e99d850f008794 2013-08-16 23:46:34 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-55a54575824510eaa1f47c0ee3e1838b0d7bf62672c282742056333775129cab 2013-08-16 09:04:18 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-57a5c0c5b6258ec65fb6c1ba3e1f00179d34cb29928a2c6a2433733dc9339210 2013-08-16 02:06:36 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-58e82cbf5ef9be9c7a95cddf7ab8cd8f925aebcc04ed5160511fa5744df55db5 2013-08-16 04:13:38 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-5b0f3c7353af4b2b951290c7d4e5043fa3e965ea1cd0cf13856224be4c129b02 2013-08-17 00:52:46 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-60c1c3ea0059f74fc002023f9f109f7a1626ea8d1ef7cf0a5727d3198c5a9cda 2013-08-16 02:33:52 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-65adcceb48de58f63bf085872a374169eadcd25967aa09dd90685708ef93a54a 2013-08-16 12:49:34 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-69d77cdd322627b4bcb60ed227cab5cbf2abe6b38003b328f4c35e32f72f7f41 2013-08-15 13:33:38 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-6ba9a8f7cd2ae7c1471e8eef5cefeeda1aaaa40fa41a3e32a491d5c223100d7c 2013-08-15 05:31:54 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-6ca6450b87ddc190ce41a5c7216196578364ce0709e23fb9dcd4cf47adcca595 2013-08-16 04:11:50 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-70e41f0d7ce0a4b10415fc2059fa4233f1a62e5cbb31b830ba50bc99586bc3ce 2013-08-15 06:00:52 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-734cea03874ae583dfd03711c729f71f9765693696fefdbb0c93478aa9ce3d89 2013-08-15 23:55:52 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-73960e58cc50e116c70b6d00d2a82dadb503001cf52c7513c201183f26644e7d 2013-08-16 20:04:50 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-742a7152ff2c354468fa3f2e26f5972b6a6f1424991889cc3b62f8a9fc4952bd 2013-08-15 13:07:12 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-76ac8ebfff0c91e080ac54dd0987c73af0a4d9abd8fea25550ffc56d006b42fe 2013-08-17 01:18:12 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-76fd6b3b465a5a517aca0f68006080069bb00dceee37648cead638c9c710ded5 2013-08-16 18:34:26 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-78d3683f4ae2b00f0bbc1b881a025f199b35c1a5e088f65b0f3a88093950bf01 2013-08-16 19:31:30 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-7b7e8939397f63cf7f92556dcc3419a3cb4068fc153dcfec8ca43d51d39235e1 2013-08-15 23:20:34 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-7d4c37c810a8bb05714c625ed165abc579f8d4affe94b7aae058db09843517c7 2013-08-15 21:27:38 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-7e003a8b4af8665623b84391c414fb54f2d1d7e1bdb274bc31bf0024be183c8b 2013-08-16 21:52:04 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-7e10424f5c30c4a4b5e6fc9eceb006a77fa35ddf5600033a0198d86b4b3bf485 2013-08-15 21:40:36 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-7e5cc6bbb8adab1b5a9cbf217feb8281a4506ba83d3641c00fc18a1784a79b77 2013-08-16 21:42:20 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-829e8418a9a6c8058a9bdb7d6374b9acfae8323424c42b3bb78dc2cba49776bc 2013-08-17 00:45:42 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-838e4c7f598a1774315ad2a4a41669c247d03cb8f9c7aa1c8020905effb8007f 2013-08-16 01:44:22 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-8818e5a9c804c1317f002a7cac22388bb25b2f474f84ec62ba88d05550a9dc03 2013-08-16 00:23:26 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-8db703be5e478360226550e6ae947e2c2b628dd58036be2dc056377244f3fa9a 2013-08-16 17:28:18 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-8e99ba2f43ed85c6b2686ffffb2f1cf520056932677642595b51011a2d3868a7 2013-08-16 00:15:56 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-8f64230e0d5caecf71271f630d79bb374ef4b52713acb36a748168b5991bd00a 2013-08-16 10:31:02 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-9a1cb9be87b123a0636fc0c709daef1e01a9b6b1fe089c141bceac3c4dd5d36b 2013-08-15 21:47:58 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-9a4ea106bf4cc6f090d3d0e40ea6aa50b2b6104940026551413bbb3a7c189249 2013-08-16 10:56:28 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-9c354aa932f9bd4c9f5dcfed777a17ee2562e53e7b6576132703f01d7cfeb13a 2013-08-16 21:49:14 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-a23b8a4e30dd229fa022c0e1b4825a53da98931991825f03c5437c61030f6225 2013-08-16 12:38:14 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-a26660dbc3556ffc83614ccd77d55f36ae2a591afa8c73ab1311b08042647e58 2013-08-16 10:45:28 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-a4c8ed7e722e4a817c4071d14bfa5c027c2bf2aba7d903e40cb6433894ff4ad2 2013-08-17 01:26:00 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-acc33fea2fab4f5e79c97f3333ce3d3701625a73fe37f4c73c830e0bf3beab85 2013-08-16 05:43:50 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-ae749725882a95173934e8c6f5353f42f49724d8d25b97f8a0bff1b6989033b2 2013-08-15 13:08:08 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-afd97b9c5284a5f75ee6a4c402fd00084edf456f320bf2ed434f8d3fc9323eac 2013-08-15 05:43:34 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-b073521d00eb8c24d4e958a214d4455c06b3d870df1e91eaadd79a112925e93d 2013-08-15 05:05:04 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-b2e759a4d91f66e62f9c5a6a799c1b464d08f97dc28a2d50734e54ff4b517cce 2013-08-16 01:23:22 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-b44bd1c0a865a26db61379a6bda49df5d108542750e02df8b34be4ca50a0d9b7 2013-08-15 06:09:32 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-b4543259058a634d5f6908f5bffe553f51a6faaa495c6e85c7249218fa66fee3 2013-08-15 13:07:14 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-b7ad2b3490c19bf076eeed6e294551d6a074bdea0fe11790ca647d3d7a818a19 2013-08-16 04:49:06 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-b97841779417b6e6bb98db94cce17f77b6ced16302e49afa9b52405123a0e95f 2013-08-16 01:23:16 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-b97d40dc2e9562578298123d2ff9ebb8bff86b3853f6d025ba792aa967534013 2013-08-15 23:49:32 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-baf2720e60693dc5727192e7b146afa5982a40f4c76932c1a0269a19253dcbd9 2013-08-15 05:22:50 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-baf475bbaa5f5fb68a462a835f4ad759f656f3bc2469a0cbb1dc610e3055076c 2013-08-16 12:27:48 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-bf396f164ba26fe7fabf312a048cf6220c4e07a45b06f2fe181fe145a60553eb 2013-08-16 20:56:26 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-c485d6364c61b51c1d72ffe0ccc9c47d36da8202feed0d71b62338dd98f0966b 2013-08-16 10:07:04 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-c5a1471e54425823eb0ba64501f4cffc8bc2c886f7dcb519a0a424f540570a06 2013-08-16 20:38:58 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-c8dc2fdedaf788ecdef53d0f01ece1174f9dc9d25a2b873061c51a850194df53 2013-08-16 04:15:38 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-c9ae96c089e883375822b61934dec9d7c05097e391af608dcc6b3ff4f710a209 2013-08-15 06:16:26 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-cc1d808f4be2f89ef9a4856a85e7ea821241e3c9e49824cb631426eff76802d1 2013-08-16 00:57:32 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-cc6d490569ac82d7a66856cd3d387a4cf57940e3f3692b9f73938a17d6cc87de 2013-08-15 12:56:22 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-cd0d3f89ced90b8e9d228fa43acc56fad39b914829969ffa25bc97b5a1aab7e3 2013-08-15 12:21:34 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-ce6dc245d8ad5433ce9a212708ca8b761bff5b6e4174ae0e5fb41887d7bd8d44 2013-08-16 09:51:50 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-d00a140c65c78925ac87f49c2ba5125209c1cbe5359d93fa114283a641d23609 2013-08-15 05:22:12 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-d0ff5137a24f1a04a560235d5dc9ac302876c64dc3e704cac38f0f4349ba2320 2013-08-16 10:20:02 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-d11eb15bb30ada525e69fcfe7dcfb50fd664ba234e09fb91dc3a38e407a5dc9c 2013-08-15 14:37:38 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-d21356d3f02de6a5be1f005c52d8e4e1c798fe79497aa687e603556cc4559203 2013-08-16 16:22:38 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-d221c46e0b81cd28ead04da187285f4cddb1c74f5cc817c4c1bb0d17e56a78a9 2013-08-16 00:32:12 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-d22f0d0d084cc76071512096809bc4d778e1b4a9706d8364d958a7c949cf8bff 2013-08-16 20:37:38 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-d4d15398d727d1e74557cff086070efabbf596c81549133e08547cb14bdd081c 2013-08-17 00:33:08 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-d64d50f69730b1e450bdd71c218e64ebf4e7c63f8888905d21dd6a1a0ed44df3 2013-08-16 00:49:50 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-dc47bddef0f0f2f22030c039a87204cb6b6bd0f143fda0b097b3153525ca33fd 2013-08-16 15:22:18 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-de7ef4a9091dd4800999c609205e548bf673890fdacd88c9b99dbbe50f7e7088 2013-08-16 18:48:00 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-eb0652b70f5c7615cc4858c74e8f0661a329d73ce69f6d13d809e525681354e4 2013-08-16 14:24:42 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-eeaa89207e1637f887199c77212fbb0d6ced0c19a684d0bcfd345bbac4c7b42b 2013-08-15 23:51:04 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-f1daf5af71f7cd98e0442abaf4ec9e8ca6d99c8544f0f5c8f4704fb2773ddb7e 2013-08-17 00:50:44 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-f22675e4dce91d041395906c9f5889096d00a59af94f8ab35a42b83c8d3cb28f 2013-08-16 18:57:36 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-f971c776d99e06dde0b0d1f4eb5d49d45f00d875ac1f6df0035c98c91520f1c8 2013-08-16 11:59:50 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-f99d7a7003d921118d90fdd90cb75b9bcc713b743e7ce6ad15918fd64f74b01a 2013-08-16 10:49:34 ....A 369664 Virusshare.00081/Trojan.Win32.Tiny.cm-fc468c6c8a1f3fe3bbe81258637ffe72afd3be90ca642bdd45e31d3eff37b6b4 2013-08-16 00:31:38 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-fce43fd787ad7a8dd7ebfe150ee7f8dd7a429e1b3be6b88df76839e86c4a6006 2013-08-16 22:26:16 ....A 3584 Virusshare.00081/Trojan.Win32.Tiny.cm-ffa0de72fa9207b726d1effc9ff4bce191a3ed11b934475ae073a04e4ed16d54 2013-08-16 20:13:10 ....A 4113 Virusshare.00081/Trojan.Win32.Tiny.ct-29e364041ba51870364d4b74224134e2de8514f362de759feb13be2741fcaea7 2013-08-16 00:36:06 ....A 7168 Virusshare.00081/Trojan.Win32.Tiny.eg-15744895935b841702263fe6bee1533319aa3e0ebec236824a5ae5e11b55cccd 2013-08-15 05:48:36 ....A 262695 Virusshare.00081/Trojan.Win32.Tipp.ese-b2cf5e3c4c5d7546c5101a23d2553acd89bc435bfcd3ee81ff06c7e34504daa6 2013-08-17 00:29:52 ....A 58368 Virusshare.00081/Trojan.Win32.Tipp.plh-cd590c15a9a7649356a0771aa687cc9432483df33c26104c8855887f029fd6df 2013-08-16 04:23:54 ....A 948936 Virusshare.00081/Trojan.Win32.Tobe.bs-a365146fadab9afa48899ce5425411007517ab58b676c6ac24d861a973c18390 2013-08-15 04:53:04 ....A 948936 Virusshare.00081/Trojan.Win32.Tobe.bs-a723739586506f5d72cdc1b19f06cf065838ed19401dc0e8acdb8b934273fc9c 2013-08-16 01:03:40 ....A 966856 Virusshare.00081/Trojan.Win32.Tobe.nq-b658e9e94096e2dbc75eb8c40888411b1836ec6655bcf0c40d54f881757da090 2013-08-16 15:55:44 ....A 57344 Virusshare.00081/Trojan.Win32.Upd.he-b50abdb7603fe77be64b192809ab8ca916043c94a4807926c223e1e73a38dc57 2013-08-15 13:21:22 ....A 147456 Virusshare.00081/Trojan.Win32.VB.aaav-c18df4c860f6486e2b820dd33e3dc0e300e81b09b89ddb229244e54565eab842 2013-08-16 23:32:24 ....A 3459186 Virusshare.00081/Trojan.Win32.VB.aaav-cf2cb29091a1b6b5ad3a80a4ce8599692e8c3e02d03d1037aa5c8e2cb58ed4bd 2013-08-15 05:03:56 ....A 88576 Virusshare.00081/Trojan.Win32.VB.aaux-ad2df1d81a2e64d74221988e163e42265c276923d8470a9cfe41837b01aa2ba8 2013-08-16 13:50:30 ....A 93184 Virusshare.00081/Trojan.Win32.VB.abca-affa5497f9db3def4a6ead3454a8baf5957fab006398ff794f15ec31346acb97 2013-08-16 00:19:36 ....A 112640 Virusshare.00081/Trojan.Win32.VB.abug-a49fdbdcefffe7191f5e803d6a797a83f602ad8925a52e9bb5b187c72e3d998f 2013-08-15 23:51:54 ....A 103572 Virusshare.00081/Trojan.Win32.VB.abwb-c7a77dfdf2bf23611b1a276dbd0cd35f844024f3d064da5c46fd93cb112bc94e 2013-08-16 12:58:38 ....A 131584 Virusshare.00081/Trojan.Win32.VB.abyl-6dcc50899b8af03baa87ba8ec28b7199db4e053c80f05f1b6d6b2413be04292f 2013-08-15 21:14:00 ....A 131584 Virusshare.00081/Trojan.Win32.VB.abyl-c9d81d8cc545f0ecad0d01fb24074c8907c6260e356ddb2114076f1fb758e438 2013-08-16 19:06:38 ....A 137035 Virusshare.00081/Trojan.Win32.VB.addn-1a48cb088368d5a275787d012a8e35a27a9656394e38ccdb4c417747023722fb 2013-08-17 01:36:32 ....A 100000 Virusshare.00081/Trojan.Win32.VB.addn-46f92303f3d7aa53b32b7bba16c373a1a6069551355df756672068c087421cde 2013-08-16 20:22:14 ....A 217812 Virusshare.00081/Trojan.Win32.VB.addn-71c08744f863d313917ced00141bd2a6d4768f5ffb63e99e960e5aa652dba604 2013-08-15 12:20:56 ....A 140005 Virusshare.00081/Trojan.Win32.VB.addn-a486a40d1764d411b97c589e760ab0c92faadf764451b7b08678805469ae2376 2013-08-16 18:58:28 ....A 299008 Virusshare.00081/Trojan.Win32.VB.adeb-a42395ca68caac5aaf20c8ed3098ece2f285fa36c901d50931b289b9757ff6e6 2013-08-15 06:15:16 ....A 745296 Virusshare.00081/Trojan.Win32.VB.adeg-3a7d79545449060dd91b74801b906b917676982f75ad63fa707bab390f5fc8f8 2013-08-16 04:52:20 ....A 923738 Virusshare.00081/Trojan.Win32.VB.adeg-7662ebfc52f6c56a57d216938dd6a644521f39e4fba1352e33bdf169ec7e53f4 2013-08-15 13:22:40 ....A 905704 Virusshare.00081/Trojan.Win32.VB.adeg-aa293269b39ae21f590e5c9809c344a584033b505f7a0542172d0eebe0253cca 2013-08-15 14:12:06 ....A 1177138 Virusshare.00081/Trojan.Win32.VB.adeg-ab2ae2416ed71f822afbe80d124ef092cdf623baa7928faa612daa2f0947806f 2013-08-16 04:10:00 ....A 657422 Virusshare.00081/Trojan.Win32.VB.adeg-b1ff7f7cf38b5652b0a2a8572b249d5e5039e3f7dc5d27b87ae60b6a6ba0a32a 2013-08-16 16:07:22 ....A 110592 Virusshare.00081/Trojan.Win32.VB.adqo-a53aab323a180040ae94a4c93f4c3ba1e2800545b94615368e5a404beecee4d8 2013-08-16 15:12:14 ....A 31744 Virusshare.00081/Trojan.Win32.VB.advj-b64c984b8d211089ef2fd3e31fb39c1ad4d8e32b7f2d3b6d91d130823c3d1498 2013-08-16 19:49:48 ....A 122368 Virusshare.00081/Trojan.Win32.VB.advj-c842498d31f3e57db4240d64fca694e5725afa9fb4a19ae1d4d35f54d640b460 2013-08-16 11:22:08 ....A 42496 Virusshare.00081/Trojan.Win32.VB.adwx-b6eae9688183178b70e69615653354659eae05a4255de9b7a8b05d604e5d567a 2013-08-16 19:08:06 ....A 25644 Virusshare.00081/Trojan.Win32.VB.adzw-0b80ae98dee0d8b261daa3479ff83c7124e00df6e9f1aa1ec79e8ecbebc4f2f5 2013-08-16 01:52:54 ....A 25696 Virusshare.00081/Trojan.Win32.VB.adzw-b73f338bc47f2f747e372a78255aa8dc8a7716327dd894eb573e5bb125549b7c 2013-08-16 04:19:38 ....A 43056 Virusshare.00081/Trojan.Win32.VB.aecm-c39101064fb178df1fab19ac521746fa29a0c272a6780588f49e9b2eb1ade9b5 2013-08-17 02:05:40 ....A 61440 Virusshare.00081/Trojan.Win32.VB.afgt-af157d2a4a7e92f47b31dd062b4421e6e39ee05173969fdb98d173e83397f9a0 2013-08-16 00:20:38 ....A 69632 Virusshare.00081/Trojan.Win32.VB.afpl-cda99c768b524a6366ec0113b84388e66ec23de833cb7b4df91af580f8530395 2013-08-16 00:32:48 ....A 195584 Virusshare.00081/Trojan.Win32.VB.afrc-aefd653ce3a6a12364148e177f7ea008dd4be5b593f3ec64cdbb6654188aa979 2013-08-16 00:03:26 ....A 98988 Virusshare.00081/Trojan.Win32.VB.afty-c832c818ea62194820c195e1820c13eca2c8863ddb5f907b9746898234ab5160 2013-08-17 01:53:02 ....A 45056 Virusshare.00081/Trojan.Win32.VB.agoz-a8ed182c8b84e8403fb88e1675d877b9591c02c2c23275d28f73c2c8b02e7314 2013-08-16 13:58:32 ....A 204187 Virusshare.00081/Trojan.Win32.VB.agqt-b5891bbb2d2b9a92f4c422cb12a53b0040927ba4a5fec2063667cbe8b24f58af 2013-08-15 23:48:04 ....A 262144 Virusshare.00081/Trojan.Win32.VB.agrv-c8b3e07b21382eae590cc6ee6739276fb3a513d936d4850f2bf4ed4746c02370 2013-08-17 00:17:50 ....A 81920 Virusshare.00081/Trojan.Win32.VB.agta-9bcf2eca927bbd284a8202283b3bd087c0682474ae623b180d314ffc7e3f16f6 2013-08-16 12:59:24 ....A 81920 Virusshare.00081/Trojan.Win32.VB.agta-c9d3be257690fb1fe3ecf841493b598a023a6563da9f1dc3061602d5866186c6 2013-08-17 00:08:44 ....A 81920 Virusshare.00081/Trojan.Win32.VB.agta-cf6f82dae9c33425517dab81f056c1b377850e46e679db0cef5e1d02dc72672c 2013-08-15 13:45:38 ....A 84500 Virusshare.00081/Trojan.Win32.VB.agwo-c8025dd277235084505412a565fdb47c96f889774e7963a0a9509fc8f0097d30 2013-08-15 23:53:42 ....A 79360 Virusshare.00081/Trojan.Win32.VB.ahac-b0150c41e755cb49dfa76083211edaf4a58f3df387152a38269f7b0f14726c9e 2013-08-17 01:53:00 ....A 79360 Virusshare.00081/Trojan.Win32.VB.ahac-b04cd15552f7a71090e4269c0841ec07e04d5f381c7261a62025c250c4b90b3b 2013-08-16 08:28:06 ....A 79360 Virusshare.00081/Trojan.Win32.VB.ahac-b7c07891b0e968bde7e23680d1499fc3df17d9c8abe871ec3d5f9e1242493333 2013-08-16 20:58:34 ....A 79360 Virusshare.00081/Trojan.Win32.VB.ahac-c29eb4ab5f2beadb48b9cab994dc7c96e9312fe04ef7c64c5ae9c2e027e4fbb0 2013-08-15 21:44:26 ....A 2535103 Virusshare.00081/Trojan.Win32.VB.ahcz-ab1ea3be5f35964d7ca62d9a7cfcddecbabd618f85800e880439b03636757d1e 2013-08-17 00:00:46 ....A 163840 Virusshare.00081/Trojan.Win32.VB.ahfs-36bba6efcc81e9ce7a381f1ba65ef7ccc658129f35f49fc57e85cbf6f1466d7d 2013-08-15 20:50:48 ....A 184320 Virusshare.00081/Trojan.Win32.VB.ahfs-b65ad750ba9eedfec40644a599ec7c2e7682d2473c34f3b3e04bc96565940ae5 2013-08-17 01:09:00 ....A 43520 Virusshare.00081/Trojan.Win32.VB.ahix-5f672f11049b6c7db0c5fcd4ec1ecd95ec634dcda044ac28c943aadd428f662b 2013-08-16 21:15:06 ....A 266240 Virusshare.00081/Trojan.Win32.VB.ahjr-585e15211cb6d32b7cbf2bea4b9ceb26aaee13581861157fad101e3a1e79e53c 2013-08-16 15:02:08 ....A 269872 Virusshare.00081/Trojan.Win32.VB.ahjr-b540c7125da6d4410aab9591f772885aa62c2b9f4e5811d7c2dd820b63132446 2013-08-15 05:04:18 ....A 198144 Virusshare.00081/Trojan.Win32.VB.ahjt-b2fd5b28f31eef6f7eebfd3acc38027943a732848e37cb5d6c89b043abd4cd87 2013-08-15 18:22:36 ....A 325632 Virusshare.00081/Trojan.Win32.VB.ahjt-bb02807e80ac5e8bf305d3a2da557e32f12f5876b0074a0d73dd8c0b34443b72 2013-08-16 19:07:20 ....A 81920 Virusshare.00081/Trojan.Win32.VB.ahsk-2dfaa6fa71d7ad2b5f6a5f23ff4ca40ba6b90fd830f9936cd7ba3c5d4a4255b9 2013-08-16 21:33:16 ....A 81920 Virusshare.00081/Trojan.Win32.VB.ahsk-c33d55bc5613d7041f8a880f7661def7b65def022809fa0fd50f03619c076dcc 2013-08-15 05:05:56 ....A 81920 Virusshare.00081/Trojan.Win32.VB.ahsk-c686a700b0eb80c0d77a19629f58b71eb1d7dfbd77290ead5d3a28dabc21be24 2013-08-15 18:24:34 ....A 378436 Virusshare.00081/Trojan.Win32.VB.ahzs-b60d277fd04e9a1ee635d911880329d1c56bb3e47a3d385a7a0a802b0e180f40 2013-08-16 05:48:14 ....A 45152 Virusshare.00081/Trojan.Win32.VB.aia-0f129fefec9ff0fa606f6b22e205e2dec7ed20ce9212606dffc8aa960c5dd0de 2013-08-15 13:43:38 ....A 49563 Virusshare.00081/Trojan.Win32.VB.aia-12ea7a29a58a7aaf2637da3e24da2da107794829d7ceb5e4e034a37d9f24bdef 2013-08-16 18:57:02 ....A 45233 Virusshare.00081/Trojan.Win32.VB.aia-92c7e2d55177eb72a14910911c2db43f88699f02e1e3a39b06fd86a1d6dd129f 2013-08-16 16:27:32 ....A 45122 Virusshare.00081/Trojan.Win32.VB.aia-af8bb9cd62b365acc9aaebf1bc86d310d799cec8e7f3d169f67f64021b2f772b 2013-08-16 15:51:38 ....A 45137 Virusshare.00081/Trojan.Win32.VB.aia-b519e58d7333788fafe9fc1543cbd13aa35f45f5c648ee37de41d2892ccc31e1 2013-08-15 05:56:02 ....A 49188 Virusshare.00081/Trojan.Win32.VB.aia-b82fcb7e815344b1c39bb96fccb031a4d69e9f741a87bf555c006b4cadabb1db 2013-08-17 02:23:08 ....A 45125 Virusshare.00081/Trojan.Win32.VB.aia-bada4ecc2a1e757b09fd11b7518a215b06a327f5798ea9506b98e40e61e792bd 2013-08-15 23:18:12 ....A 45122 Virusshare.00081/Trojan.Win32.VB.aia-bddd608d4b23266a229579b7e822a381debf9e1b8108e9a702ae96938c3e5474 2013-08-16 20:29:34 ....A 45122 Virusshare.00081/Trojan.Win32.VB.aia-c2a476b0693570e4c20525f6203f2c7a7e0e15f2e33e17756aa45f223151e8e0 2013-08-16 17:41:14 ....A 45215 Virusshare.00081/Trojan.Win32.VB.aia-c2ef2f8660bc1e26ed398aec2cf37bfc8c87110d85cf424282e2851d1d12b9e1 2013-08-15 20:57:02 ....A 45158 Virusshare.00081/Trojan.Win32.VB.aia-c7cc3800a3a1c70d4df6dbecf4a213c73f636facaced5d814a5c160884b4afd3 2013-08-15 13:25:52 ....A 45208 Virusshare.00081/Trojan.Win32.VB.aia-cf0be0a8d580d50ab19f98e7f689ca39ee026b96530ac0d5109e4188c160605c 2013-08-16 00:08:24 ....A 8717 Virusshare.00081/Trojan.Win32.VB.aidr-a5c9911222132f763705e4f443e7b2e94bd08fceca47b7389d9c72185c577d86 2013-08-16 16:29:52 ....A 39949 Virusshare.00081/Trojan.Win32.VB.aiem-897083cb25fe923bf4400770eacabad4d41f707f050e11b20183edb0eedc995e 2013-08-16 02:05:20 ....A 40973 Virusshare.00081/Trojan.Win32.VB.aiem-bcbe3c31656ad2fa07884eb6ebe83f085e54fd02cc5bb99d5999c6afcb07a3f4 2013-08-16 19:25:08 ....A 88576 Virusshare.00081/Trojan.Win32.VB.aihp-c8b1fed2ef14e2eed9016085de9de2d7d0ccf4242232bcf2c17faf33fc949e5d 2013-08-16 01:55:32 ....A 10765 Virusshare.00081/Trojan.Win32.VB.aijb-b042a97be9e229ba771b5fa4e18a794ef5db4b0507f9b5aeb0e4d8a5cd489d44 2013-08-16 00:15:08 ....A 90112 Virusshare.00081/Trojan.Win32.VB.airj-cfa9a8c0ffdd532fd9bf15ccad2cb68351c34abaa5bd59db889da65d20c8d1c8 2013-08-15 23:36:26 ....A 674398 Virusshare.00081/Trojan.Win32.VB.ajax-a5037701370ad47d44452c16d0403e23b3a3cc037f35721fa8bb3ba1a27d93ea 2013-08-15 05:39:00 ....A 155648 Virusshare.00081/Trojan.Win32.VB.ajlk-a2016cad0bf9092678524b9cc9fa3ffe6420bbb2c24d5b3d26aa774fa43c7e98 2013-08-16 04:19:28 ....A 49160 Virusshare.00081/Trojan.Win32.VB.ajmb-246c2f4af3800d25d4ab40e10c13a9cad7efba90618f8b08bdb7d8bff6515e25 2013-08-16 08:16:16 ....A 49160 Virusshare.00081/Trojan.Win32.VB.ajmb-a441ffc74d764f48f7fca26aa064c9650cd0bb430e963689888df25bf6929a06 2013-08-16 01:31:24 ....A 49160 Virusshare.00081/Trojan.Win32.VB.ajmb-b1a29cbdd87f7381428435812ddc30369dba8fdb16d24d02cac959013e4e94cc 2013-08-16 21:18:38 ....A 49160 Virusshare.00081/Trojan.Win32.VB.ajmb-c36572efb4c0b705876f4dee07899e3e3d969a576f2de0ab8fc8d8a24348b474 2013-08-15 13:35:04 ....A 49160 Virusshare.00081/Trojan.Win32.VB.ajmb-c8c85ba3c3b433170ed58083b1af58702cb36599cc478ee24b19b1045d7d16ce 2013-08-15 13:19:48 ....A 401942 Virusshare.00081/Trojan.Win32.VB.ajmc-ab0bef18494ea2f29d3e10aefa7a65fab7afc09a7b3b253a5e9764b7d41a84bc 2013-08-16 17:02:36 ....A 81920 Virusshare.00081/Trojan.Win32.VB.ajof-b65f23f011565bd4074c4b9df32453229ed4a2f5c9dbac371cc0d1e11c4b805b 2013-08-17 00:21:10 ....A 25600 Virusshare.00081/Trojan.Win32.VB.ajof-cdbce6eecdde3928d4bd34bc1cb1b4e6cda42da3415cb942f982b78bf7b6fd71 2013-08-15 23:37:28 ....A 563231 Virusshare.00081/Trojan.Win32.VB.ajom-c1df158223790d4e0039df37baeb93e78389427be08a67112a40be20d680077c 2013-08-17 00:10:14 ....A 56494 Virusshare.00081/Trojan.Win32.VB.ajom-c8ac11f346ef9f07028628b4039d25bac422723b4a1ce6d816d613ac3bcb490b 2013-08-16 11:27:36 ....A 663205 Virusshare.00081/Trojan.Win32.VB.ajyh-b76d1b3b2cb638315807ab05fdabc4f837fa8faa4095e163bbd373401d557542 2013-08-16 10:50:52 ....A 45056 Virusshare.00081/Trojan.Win32.VB.ajyt-3c82abc2ca3c16e627a44219d1aea2783744ffdbab25872648b341abe0867837 2013-08-15 05:15:18 ....A 101376 Virusshare.00081/Trojan.Win32.VB.akbn-c4a82eed47d83fde1b76d800112368c4b3e39c35d1eda69d1259a85dd4ce47ae 2013-08-16 09:31:48 ....A 40973 Virusshare.00081/Trojan.Win32.VB.akcp-b1daa32dcce5bc73d802f1798bf8b7dd018992a6bb4af9382fb30cd5a2ab407d 2013-08-15 05:58:18 ....A 1200128 Virusshare.00081/Trojan.Win32.VB.akrw-9387f70f8786ddb8988b0c723e379aefbb1ca5441089af30c6aeb0127825da81 2013-08-16 01:46:40 ....A 120832 Virusshare.00081/Trojan.Win32.VB.akua-b6f706fff7a54bbf43c1ec94bd06fea413d3c2d5506070a47471c0838da87016 2013-08-15 05:29:28 ....A 1295534 Virusshare.00081/Trojan.Win32.VB.alaw-7b45532ec5abc3405f3707b2fd97658bd863764866b0798b64695f98e3996098 2013-08-16 15:29:54 ....A 774192 Virusshare.00081/Trojan.Win32.VB.alaw-a97e3131e526e6c5b86515b863cd2db5ab0b526883aea276ae9d36f41e5f718e 2013-08-16 14:00:16 ....A 851132 Virusshare.00081/Trojan.Win32.VB.alaw-bc5e0d835d74a7a4563b620b32058a7f1f467f4f84cf6f5a827e342ee01acb5a 2013-08-16 14:30:38 ....A 158722 Virusshare.00081/Trojan.Win32.VB.ald-b657819d27313c212e4a84df26c006f980b749f74179de888e02d7cfab0fdcec 2013-08-16 17:13:34 ....A 28700 Virusshare.00081/Trojan.Win32.VB.alee-723a9db9111d8c73a5aecd312b6e60d78f0c9ea38a63faea5f68ff5723a61768 2013-08-16 01:16:52 ....A 28700 Virusshare.00081/Trojan.Win32.VB.alee-a9910a991e8e2733c647c07acdd4343d8f6a9279cd54c990c6a1e7859670062e 2013-08-16 04:24:34 ....A 28704 Virusshare.00081/Trojan.Win32.VB.alee-aa7ce198638f8b671d3b49db2cee6635c8406409f4d2518e75fba59b673b7ca3 2013-08-16 21:24:12 ....A 28705 Virusshare.00081/Trojan.Win32.VB.alee-af6524d1d3bb426e349aecdc0fa7eed7f1cba3a9e11d5aecf2f418ff722b6743 2013-08-16 04:57:14 ....A 28700 Virusshare.00081/Trojan.Win32.VB.alee-bb975f48c27ab90c12ceee5633fac98512acdb2862c2643a70946b9b0b8a886d 2013-08-15 13:31:40 ....A 28700 Virusshare.00081/Trojan.Win32.VB.alee-c2fbe2a4d3c1e187ddfb1b3e99a1ada1156881ee8b9de111f6a2a42642981de9 2013-08-16 12:14:50 ....A 28699 Virusshare.00081/Trojan.Win32.VB.alee-c389c71e456a478ee2462e77616ce28dce572a72c270c9c2e6698b629f648fe2 2013-08-16 23:17:08 ....A 28700 Virusshare.00081/Trojan.Win32.VB.alee-c3e3860216428da5be0dcc46bf9a3ea8c5d50f54bbd9672a8ad4b521b9f2a5dc 2013-08-16 16:14:04 ....A 28700 Virusshare.00081/Trojan.Win32.VB.alee-cd4ea3565fa7b03bbf031c783ff2dd2e500cdd187231ca99109c84d84d44cf7c 2013-08-15 05:40:54 ....A 28706 Virusshare.00081/Trojan.Win32.VB.alhs-b390d120c4d0c9ec686ec193bf7d473cb5a041e2a027d9d21c15c623e9908716 2013-08-16 20:31:58 ....A 49180 Virusshare.00081/Trojan.Win32.VB.aliq-b12176321153dd793278d0391c9c0eb3eea8026452a0165f07ae294013680dba 2013-08-15 23:39:58 ....A 170954 Virusshare.00081/Trojan.Win32.VB.alke-a358e4c54ae82ac717ba535e491dacec3ce7f42e06e8e384ebada4de8208332e 2013-08-16 19:59:48 ....A 2745721 Virusshare.00081/Trojan.Win32.VB.allq-7d9eefba85d7836b5061d24b96e6c96ec69bd16563517ada7c6143a58b3a09b0 2013-08-16 10:16:40 ....A 20480 Virusshare.00081/Trojan.Win32.VB.alp-aa2cb5d7771a6f78f4aab55b67f37edde7e129ec5d46600c838e2a44a036277e 2013-08-15 05:59:32 ....A 641694 Virusshare.00081/Trojan.Win32.VB.alsl-2d1c8f5fe6130263ca42a4931b22e9ae983d1cab142ca9147af004c351c28ea1 2013-08-15 13:13:40 ....A 17408 Virusshare.00081/Trojan.Win32.VB.alyj-a90a21be557c06118ff89a191f03da3f39623166954a18dc0d5e5f7679feb5f9 2013-08-16 17:42:38 ....A 143791 Virusshare.00081/Trojan.Win32.VB.amfw-b188f93ffc6e5cf0474fd7cb76d47ad12ec05ab78a3fcbcc0f223ed25ef16a8f 2013-08-16 23:46:38 ....A 346624 Virusshare.00081/Trojan.Win32.VB.amgw-c8a3eb96f7d933238054cafc596afa6b3b2fea26564f609645938d05232a898e 2013-08-15 20:54:02 ....A 172032 Virusshare.00081/Trojan.Win32.VB.ampd-a43892f8f208fdef34a5cfbfd3826cda7a54eb6b2d9bbb6a253f6d7a1bcc948f 2013-08-16 20:01:28 ....A 43520 Virusshare.00081/Trojan.Win32.VB.amsu-c154854bd230fb0973814abe6d847561185b18551bf5ac57c0031fa9730dcbbf 2013-08-16 17:46:10 ....A 37376 Virusshare.00081/Trojan.Win32.VB.amsu-c8c338626ff18786c2630d7d203c32e8bc485a337a74693f00233a22522f3ca3 2013-08-16 14:00:10 ....A 114688 Virusshare.00081/Trojan.Win32.VB.amtr-5a939a1e455c4f96045d70cdbf675ae4d36f2354cdb1529d951a22c44ab20a35 2013-08-15 14:21:30 ....A 77824 Virusshare.00081/Trojan.Win32.VB.amtr-b12ccae051d36dfc4f7dac712c7e6ab2b871c89deda9a3ecae113f92766f761c 2013-08-16 02:03:00 ....A 1915781 Virusshare.00081/Trojan.Win32.VB.amtv-b1cb890a59dfd3c92cea26dbe351ae41e2a9122c0d20763f16a9d29887c5505f 2013-08-16 13:40:36 ....A 1915780 Virusshare.00081/Trojan.Win32.VB.amtv-c279c4344342025b90d42541f98d258918a3b94ae5e5394afdaf1f3809970701 2013-08-16 23:51:42 ....A 73728 Virusshare.00081/Trojan.Win32.VB.amxq-a58b6ed1ae7d9a238d1cbb1ddc5c33ebe9faf307985dc2c8fbc806ace46d5eee 2013-08-16 18:52:46 ....A 20480 Virusshare.00081/Trojan.Win32.VB.anap-c38a316a2b21e4c597457f668bf45cbe863d92172142616cc29b8d3720f9a9d0 2013-08-15 23:20:56 ....A 24576 Virusshare.00081/Trojan.Win32.VB.anbo-b6bb8ffb25f2b09e37f9ae0fe92e81e0ac2e3f29e33686813f7369bde19e26f8 2013-08-15 14:37:40 ....A 385024 Virusshare.00081/Trojan.Win32.VB.anhb-a50c8c9a0ab878ae955706353910b8865e8ca842eae87ac57c242484211d716e 2013-08-17 00:31:48 ....A 411392 Virusshare.00081/Trojan.Win32.VB.anhb-aa4d965820e476ffac50e525dc09fe397bc33484d451607f8bb41622df298ee3 2013-08-15 13:23:22 ....A 385024 Virusshare.00081/Trojan.Win32.VB.anhb-c32cb0ed896cee82f191ebab1689c17e90f149de935c6a4482771f7230d9f169 2013-08-16 01:34:10 ....A 385079 Virusshare.00081/Trojan.Win32.VB.anhb-ce045afbb87a969da926ab86f1e0badc3de8990fe5cac77380e6a387fc9ac48b 2013-08-15 22:23:10 ....A 397312 Virusshare.00081/Trojan.Win32.VB.ania-aafda9fa8f41e175f96b9bba3dc0e52545d116fb458ba1fd7be8a6a854d5a783 2013-08-16 21:04:30 ....A 36864 Virusshare.00081/Trojan.Win32.VB.anoj-a345bf9f5dc178116fbf2d3f7d8518aef34b0e600bd719dae839249251c1932b 2013-08-15 13:16:58 ....A 520192 Virusshare.00081/Trojan.Win32.VB.anul-c22732538e6caa10d4ee61239be3fb6204572760e7334da3f4f1ace0d89b5ac2 2013-08-16 11:06:24 ....A 78946 Virusshare.00081/Trojan.Win32.VB.anww-82954086b554426d614203afc1679f0fcd849f4d26828974c4bcc7a2d71b1da0 2013-08-16 04:55:42 ....A 79305 Virusshare.00081/Trojan.Win32.VB.anww-c2d38a1b18493f356af4e75da6e400a6a373f77af2a16af5ea766eee3482df5f 2013-08-16 15:24:08 ....A 17279 Virusshare.00081/Trojan.Win32.VB.aoac-38c8b62d8e0451286280ebf65427544e9319ba0f2d5334d5e4c9531ece41d1a6 2013-08-16 15:13:22 ....A 17034 Virusshare.00081/Trojan.Win32.VB.aoac-39069422e7dc1f8f13a5a0c9f58665ee273acb83f62759e64d976aac72b52e2e 2013-08-16 16:45:10 ....A 17030 Virusshare.00081/Trojan.Win32.VB.aoac-3de3ab334921124aec53ff171a9df4d37a8d367331e7b554ab9cd38502bc6f10 2013-08-16 20:18:00 ....A 16819 Virusshare.00081/Trojan.Win32.VB.aoac-a4ce322b469db7d7daf5ce7a904a761967fca5a130e7835a28facd549bd8c2f4 2013-08-15 05:28:40 ....A 16565 Virusshare.00081/Trojan.Win32.VB.aoac-a6eba039425a1c052990c52555171cb4422d800537e09f7040e28d5ac8cc2db4 2013-08-15 10:11:14 ....A 18073 Virusshare.00081/Trojan.Win32.VB.aoac-a9e98ce45679b932c6878befb3ea985bbfcbaf6be4c14aa72c8da5a2a2408b6f 2013-08-15 22:44:28 ....A 22666 Virusshare.00081/Trojan.Win32.VB.aoac-ab3f29750576e9f36eecc383cdd864a4529088465b2b2d233f7f95ed621cb2ff 2013-08-16 23:55:22 ....A 16832 Virusshare.00081/Trojan.Win32.VB.aoac-abe191a7a25d0f1d97fb96e8d9493c21a8ee2c26d4a9b5bb8fa97f943d76c66c 2013-08-16 11:53:46 ....A 16563 Virusshare.00081/Trojan.Win32.VB.aoac-c0e950d3a8c7a25ccddd051c2797b0945be06ccf357f309fc30297ee26d0ebed 2013-08-17 01:58:24 ....A 28160 Virusshare.00081/Trojan.Win32.VB.aocr-bbc5b91795b9f31adcd5b138fcb65c5681dad610a2e8b9ba1b9150690a7e89be 2013-08-15 21:54:38 ....A 20480 Virusshare.00081/Trojan.Win32.VB.aocs-b006700ac08bfc5bc49d25efebf68a67aa722a9a694bd1bfcc1572fa904b6a68 2013-08-15 05:25:04 ....A 126976 Virusshare.00081/Trojan.Win32.VB.aol-6b5d7c7d12c23855e238394091aeeed1aca2d4a9e29bda631e040ce718959a9b 2013-08-16 16:52:10 ....A 270592 Virusshare.00081/Trojan.Win32.VB.aol-b1f1fb2bab3aa20d383c06e78546d9da3374a885e7e2ae611af187f1b9c68183 2013-08-17 01:50:08 ....A 450560 Virusshare.00081/Trojan.Win32.VB.aolt-b18f943fce6edfbf5b0c4c04066283bb33634045c9980f4aa952be34d861c0ce 2013-08-15 06:11:26 ....A 63488 Virusshare.00081/Trojan.Win32.VB.aomf-6b1aca46a2c0ec6a501456ed2230d2ad046cc9d9e5b0d094b2e6fd5c60262a0c 2013-08-15 05:55:34 ....A 195727 Virusshare.00081/Trojan.Win32.VB.aonf-a06d0162c095d16d9b515c683334363e1ed5a87c053fa27b4a8e5f17ea73905a 2013-08-16 23:22:10 ....A 81910 Virusshare.00081/Trojan.Win32.VB.aonh-bb27ba05c9766efd5f5a1f0049f1fad64ae11bf0f26dac469cae75dcc5b36338 2013-08-17 00:01:44 ....A 57094 Virusshare.00081/Trojan.Win32.VB.aonh-cde4a602c2eb3da4d7c9f2f639b7fb3e26343563b7072d2a9cb995daeeac6beb 2013-08-16 01:50:30 ....A 40960 Virusshare.00081/Trojan.Win32.VB.aoql-c34ae8381850071cab50457a89d8c04ff7874cb9ee766293c9421d33088f2790 2013-08-16 01:22:06 ....A 71424 Virusshare.00081/Trojan.Win32.VB.aosk-ccee76f45029ab8321f00d78338ba1dd32d0626800a13f2df0d9260fb384740b 2013-08-17 02:18:46 ....A 221184 Virusshare.00081/Trojan.Win32.VB.aotb-a4917ae27c36406a09456c46745b612eb2bd4005b6192081df7f584082833c7e 2013-08-16 00:18:34 ....A 92160 Virusshare.00081/Trojan.Win32.VB.apbk-af57972eb92a984baba076c325348fba4362a10be877cdcb4deaa3c0e7e674ed 2013-08-15 06:21:44 ....A 91392 Virusshare.00081/Trojan.Win32.VB.apft-a9d0468347699e845245c01bf1fe1eb9081df82068be5846b914cbba55235077 2013-08-15 13:28:16 ....A 32768 Virusshare.00081/Trojan.Win32.VB.apkb-bb9b5392ad724e9536566ee1c06812cd465d2688dcdd61ed46e0f6980bb9fe78 2013-08-16 12:56:58 ....A 663067 Virusshare.00081/Trojan.Win32.VB.apmc-363533edec835c295978523e6baeb255d31d7dccbbe68e25ea3656cb8734bcce 2013-08-16 21:35:50 ....A 663233 Virusshare.00081/Trojan.Win32.VB.apmc-3ccd7fbda5bd02e096caefad80b023caa82acb633a719d318d8824cdd410a23c 2013-08-15 05:56:32 ....A 663067 Virusshare.00081/Trojan.Win32.VB.apmc-5523871f20eac0ada5f86286fc1708d3e6b3d832a899cfa491d45cafde700e0c 2013-08-17 01:39:36 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-56674f1c80e1db5f220859e032c12e3956d0a5a103aaef6dc0a9f9cb6ec95cce 2013-08-15 06:07:20 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-a075cd2bce56fc2f598783bafaf4441eb69aca7886d5232e83b74b936f4bc022 2013-08-17 01:32:32 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-a3346c46da1d25d68011387d0ee1b930a2949c4741deca772a814b9a8521cfe7 2013-08-16 11:25:54 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-a563cbc5ff3a55768a08e83f863e445e4b8092a00308b983ef72e575228fd6bc 2013-08-15 13:19:00 ....A 663228 Virusshare.00081/Trojan.Win32.VB.apmc-a94043b1e4a53d75b982582099b2258073f600d685b48a0c744b42fa54881a82 2013-08-15 12:20:46 ....A 663059 Virusshare.00081/Trojan.Win32.VB.apmc-afd676beee023c0d0f16ad52e70d5e63658b81a99d7d1c9b9598f371a3259faf 2013-08-16 01:14:48 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-b05e817b182412c130aba125faaae21e1214a5167671aa5cde03ad770b5743a4 2013-08-16 12:35:28 ....A 663061 Virusshare.00081/Trojan.Win32.VB.apmc-b0e186fc7d49d0638fccfffdbb0b26d49011f6f8786866d67a3427f8ba5cf03b 2013-08-16 04:21:22 ....A 663232 Virusshare.00081/Trojan.Win32.VB.apmc-c23bf40cdbd686b17559ec4c1ec73d8968994692fcc85d10d5d596c07bfba6e0 2013-08-16 09:42:54 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-c3475d30dcc1674a1e546708b8855368502baad1b353d9c791af36f54eb7d610 2013-08-15 21:02:16 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-c3ccfcca53250934e710d5e94b04c5c7fe421aece98588a22b349c51adfa5b6a 2013-08-16 01:01:24 ....A 663062 Virusshare.00081/Trojan.Win32.VB.apmc-cd9f845181f129248b6361620e3f8afec2251e364fbe49917c36a41c9e28e1bd 2013-08-15 21:38:20 ....A 69632 Virusshare.00081/Trojan.Win32.VB.apph-c93e4aec894be5b71af75f3670609e8e3c709e1b986e812abf5394a09209a689 2013-08-16 14:48:42 ....A 36864 Virusshare.00081/Trojan.Win32.VB.appr-a5149b4170fe055a2b247f73cc13d7101ad29a175db29850bbf34b51559e3c2a 2013-08-16 23:30:14 ....A 110592 Virusshare.00081/Trojan.Win32.VB.aprb-bd0b8a6d886e8b1083852ba59b49b1a9f09def8d7d9a960f4558ec4814707212 2013-08-15 13:04:20 ....A 36864 Virusshare.00081/Trojan.Win32.VB.aprb-c7facc7a6327f49d5420d80ada66dae42e0901c303c758ec718466fd33ebb47e 2013-08-16 12:47:58 ....A 36864 Virusshare.00081/Trojan.Win32.VB.aprr-7f324d422fe64c39209dcfe2051f575610207b0c270e7e812d17b1ca9dd2fb28 2013-08-16 01:44:04 ....A 36864 Virusshare.00081/Trojan.Win32.VB.aprr-a92894babc697b270cdb4b78f7939033b7154b8fdb5d6893ec65e927b2883f92 2013-08-17 02:23:38 ....A 36864 Virusshare.00081/Trojan.Win32.VB.aprr-bc5ea2be242a5981dac43680b151b19aa067bc4083aae3968e9b23d8eb84a45c 2013-08-15 14:41:46 ....A 36864 Virusshare.00081/Trojan.Win32.VB.aprr-c15f46b116e62c2d6aa6e1de53770d69d8ae1909a979ea66fd55e6fac48fe678 2013-08-17 02:15:44 ....A 18072 Virusshare.00081/Trojan.Win32.VB.apvl-2d2e277254bacb0e9bd1a6d1583d77d92a4ad0e2261dd1038bc6389539c10fca 2013-08-15 13:51:14 ....A 18072 Virusshare.00081/Trojan.Win32.VB.apvl-a984feb2f2a3732a350d9e5b68f858c1a28550d92263f16e21f2c46eeb15768e 2013-08-16 14:44:10 ....A 18644 Virusshare.00081/Trojan.Win32.VB.apvl-bc6d6605eb36d5d57025e5b414c70e18fc4819ea1b3ae75705cde4f848efbfa0 2013-08-17 02:01:40 ....A 17280 Virusshare.00081/Trojan.Win32.VB.apvl-bc975a5f425218e8592e3a50c06483506fb7b6d12058234a4a3f5e87ffdff896 2013-08-15 21:37:34 ....A 197552 Virusshare.00081/Trojan.Win32.VB.apvl-c9d63da40ceb9d59b245cf3aebfd769b039037fb6c17f7dc2339887ab7b4bd7b 2013-08-15 23:52:22 ....A 1334059 Virusshare.00081/Trojan.Win32.VB.apwj-55575951cca0a75057071f8589a24dade9641c4db1dd6976d4bd523ec5b8d6ca 2013-08-16 08:41:26 ....A 126976 Virusshare.00081/Trojan.Win32.VB.apwz-a5beb0d463010da6c57ff020b3094116cc57189faed3ec97487862d276dde791 2013-08-16 04:27:30 ....A 79999 Virusshare.00081/Trojan.Win32.VB.aqbr-3b2865f277850adb96365c0fc4fc80e3b675a46ab3eefb5258a73fd083df0354 2013-08-16 05:42:20 ....A 70161 Virusshare.00081/Trojan.Win32.VB.aqbr-86bf7b7e8ccc42997216a15127924bfc819fd3050638e7e13f4104cd4708e411 2013-08-15 23:21:14 ....A 84480 Virusshare.00081/Trojan.Win32.VB.aqbr-ab51e7218563a191f6a670f63c7d6d725920fdaf58f305c0038aa47dc61a82b8 2013-08-15 13:43:24 ....A 140656 Virusshare.00081/Trojan.Win32.VB.aqca-a33570dde97dffdcc05a18b1fd2585cf6bad743fab968a1b0c0fa31ab9e94d1a 2013-08-16 22:25:40 ....A 115200 Virusshare.00081/Trojan.Win32.VB.aqca-c83fadac9003b38fc8aa4aee624113b9f64f239a05eca3ddeecf6b335f873bbc 2013-08-17 01:50:12 ....A 29896 Virusshare.00081/Trojan.Win32.VB.aqcp-af0429e473eced3cf4c875a58f15bb7a8ec3466768c12053e353f01a67424c63 2013-08-17 01:10:50 ....A 25864 Virusshare.00081/Trojan.Win32.VB.aqdm-6ad7a2030c95f6dbfff684838ca885f6e40ccdf2d5162a82d44a78898489cc8a 2013-08-16 13:43:44 ....A 92160 Virusshare.00081/Trojan.Win32.VB.aqep-bd4afa92abc17dbc3b580c8692841d25f503b2cb90225c823eaa60544f7ce63d 2013-08-15 13:22:50 ....A 92160 Virusshare.00081/Trojan.Win32.VB.aqep-c10ba8a7dabbcf77f82b516e18ff51ea1b475ed1913e3f39b93caa8f3a69619b 2013-08-16 14:15:18 ....A 86016 Virusshare.00081/Trojan.Win32.VB.aqep-ce2f456a41de196a3c36817a0b4c8e6f05de88089739f141c4cd2424a49ef856 2013-08-16 08:58:12 ....A 86016 Virusshare.00081/Trojan.Win32.VB.aqeq-9afe143e1aaf5095f0415fb64b844c4456ccb96ae59038c05a12ac0c3e380b26 2013-08-17 02:30:32 ....A 31280 Virusshare.00081/Trojan.Win32.VB.aqfo-33baa35ed1890a2eedbb0d1bef4e9ea337ceedc20379d17a74429dc83a1d18fc 2013-08-16 04:55:50 ....A 31280 Virusshare.00081/Trojan.Win32.VB.aqfo-530533e1cf39a818537ac596050cf9e3efdb3521b5ef3a4ada6bba8238bba4ab 2013-08-16 23:52:58 ....A 31280 Virusshare.00081/Trojan.Win32.VB.aqfo-650dfc7b313e49a618a2b983caceb4bd98529662c86b11920ab6c0d728bca201 2013-08-16 00:52:24 ....A 31280 Virusshare.00081/Trojan.Win32.VB.aqfo-a4d8254336192e0c315a51cd23ad72d2441cf56543c03cfda91dce1fefb45482 2013-08-16 22:41:46 ....A 31280 Virusshare.00081/Trojan.Win32.VB.aqfo-a95ec243097126bbebf9d4e4a69037ac87c238a7a031e4744a85c8233c56398c 2013-08-16 00:30:14 ....A 31280 Virusshare.00081/Trojan.Win32.VB.aqfo-ab169059b36b0bb6eb28e32883657ff3c86bcb98f3150b125c3ad0defa33caac 2013-08-16 01:48:30 ....A 76336 Virusshare.00081/Trojan.Win32.VB.aqfo-cf488b44dc41e22098cd96f7fcd3d14b91b5d5c3ae09ca612e64d016cab8f57f 2013-08-15 04:58:50 ....A 83712 Virusshare.00081/Trojan.Win32.VB.aqhz-ba25fd0ca980abbc0d5dd35f4dbd2f14bb993c8634f4e1cdf39bd4d44f5ec842 2013-08-16 13:54:16 ....A 397324 Virusshare.00081/Trojan.Win32.VB.aqmz-bd1d80febdd9cbd846887b72b3e1d8e288cdd900c9050f975a78612113163d4e 2013-08-16 02:36:38 ....A 106580 Virusshare.00081/Trojan.Win32.VB.aqoh-afc2ff04f0a810b1a3c41e4b8991404f90ba5d1f1a6c243a6a298f2280711c05 2013-08-15 23:20:42 ....A 184323 Virusshare.00081/Trojan.Win32.VB.aqoi-ab39951fccaf40eaac419c8c4ccb03bdc814ec6eea4bc1ecee50eb0a748cacfd 2013-08-16 17:06:34 ....A 184323 Virusshare.00081/Trojan.Win32.VB.aqoi-bc3264348653a6889fdae0e1fbd720ddfcefbb16bbf5181421150cea4fad8c3b 2013-08-15 12:56:44 ....A 184323 Virusshare.00081/Trojan.Win32.VB.aqoi-c2e7ad195202778680cf8596985cfac2e5f649cb90c57b1ccb5f9d69ac464a8b 2013-08-15 04:56:14 ....A 36875 Virusshare.00081/Trojan.Win32.VB.aqpp-a02ec1d980f6be5bf416144e857bff4aef893251a10010b4778bf74da7337811 2013-08-16 12:17:16 ....A 36875 Virusshare.00081/Trojan.Win32.VB.aqpp-a4618c9ecf8c2f5f2782d904e69d7b15448d324c4666b31f9c5c31f342b88c34 2013-08-15 05:40:36 ....A 36875 Virusshare.00081/Trojan.Win32.VB.aqpp-ae19e76891ac7797eeb2fe7e626ccab7f0dc22197c8f5829e791c5e61ada84ae 2013-08-15 06:27:36 ....A 36875 Virusshare.00081/Trojan.Win32.VB.aqpp-b15e93393fdfec4250a873502658920a9e04ccc875b8fc2e8d8fee71bcd7f8af 2013-08-16 01:15:16 ....A 36875 Virusshare.00081/Trojan.Win32.VB.aqpp-cf7ac928dac33d2023a58cabc58bfc2b1d87977f05cf9b65d384a6417ec536fa 2013-08-16 13:13:16 ....A 94208 Virusshare.00081/Trojan.Win32.VB.aqrn-b7128287d2a5434372a1f462530051358077232932d1c7deac3b69ba2b5d86b1 2013-08-16 21:23:48 ....A 264704 Virusshare.00081/Trojan.Win32.VB.aqro-bc5cb1ea9dd5e53414a72059f35b2f9268a0c3fd2abd48a9c9ebed0a8beda01e 2013-08-16 18:19:18 ....A 899584 Virusshare.00081/Trojan.Win32.VB.aqrp-a3f4a750dc243916417159224c17bd9c54bcd73f42efc4fcf7da668d12968a56 2013-08-16 10:38:06 ....A 674899 Virusshare.00081/Trojan.Win32.VB.aqsa-957b8fa5ca71bb2e9ad87c8c06f12f01fee7d5104347a199e43d29c02b56b7a8 2013-08-16 12:14:06 ....A 364058 Virusshare.00081/Trojan.Win32.VB.aqsh-a33a44a78333088082dbf23dc9e39dc08980f47600d425ab54241e394a02ff65 2013-08-16 05:42:02 ....A 20480 Virusshare.00081/Trojan.Win32.VB.aqt-a8e8e955e998e8741a4914021eb1da50ae1af91d7bc16b6871618ae69ac45c63 2013-08-16 01:06:22 ....A 20480 Virusshare.00081/Trojan.Win32.VB.aqt-c74690e3c1fcc19d356fe8208da165675e0f915aba5f005f732a4faaaaae5565 2013-08-15 20:59:52 ....A 184323 Virusshare.00081/Trojan.Win32.VB.aqtp-bb12057f195d9438f67402e41ae47d142c05717282ea0b30cd4ecc280ca0a00a 2013-08-17 00:45:14 ....A 270336 Virusshare.00081/Trojan.Win32.VB.aqup-a913184896a660e7784ffe6294a08bad76e1923193a859ffe94502e54c6dfcf3 2013-08-16 20:21:56 ....A 499712 Virusshare.00081/Trojan.Win32.VB.aqus-bc6f24b5d7049cc437bb2906f82ec3de4b8b4eac8ad45b86a30c03efcb5693d7 2013-08-16 15:05:08 ....A 36875 Virusshare.00081/Trojan.Win32.VB.aqya-aaa37d248edbcdda84372a005d8ca5ddbb694ca22981334d5b5cba2cf2ede420 2013-08-16 18:38:32 ....A 36875 Virusshare.00081/Trojan.Win32.VB.aqya-af9463f1dace39991f8a8d3adb6fd5e16838840c5bd364be0707118a005bdc86 2013-08-17 00:44:20 ....A 79872 Virusshare.00081/Trojan.Win32.VB.aqzs-bafed566b31fb20aa40b896754c506cf3533e1623406b3e20152067fe213f8d2 2013-08-16 22:42:02 ....A 823296 Virusshare.00081/Trojan.Win32.VB.argu-4a6bc9885d602225ef83c4b455ea3b4f70f84d88ac524626c413d4f3281ed919 2013-08-15 14:39:34 ....A 909312 Virusshare.00081/Trojan.Win32.VB.argu-6e4a54e67cadd980c172a615f5ade2b1240a6a002b129edfe630cab94d31fe2e 2013-08-16 23:39:10 ....A 45568 Virusshare.00081/Trojan.Win32.VB.arkf-43f2e88edd743f8c4a41928ac42da9625842d3b2c69b195e5876621b05afaf49 2013-08-16 22:07:26 ....A 225792 Virusshare.00081/Trojan.Win32.VB.arkj-c967125424a6d2231ff48ebd318557fd30d1eb3664bd2f9b127ec4dde3dde7d7 2013-08-16 00:22:34 ....A 147968 Virusshare.00081/Trojan.Win32.VB.arkl-c9177e8c1c58b15a4c3b51355a6788ac4a1a20a610bdadb90961ee5ac6127d90 2013-08-16 00:41:52 ....A 58749 Virusshare.00081/Trojan.Win32.VB.armc-ab26c5bdff72e839a5e54cfc6e5b1809c7ce4846a87340efe2afe38afbb6a0cb 2013-08-16 01:20:36 ....A 109056 Virusshare.00081/Trojan.Win32.VB.armn-b18679cb8aeed0e69db6df467557d9a0f8584c714596a79a0603a2650fe6d3ba 2013-08-16 01:18:58 ....A 28672 Virusshare.00081/Trojan.Win32.VB.arow-bb7ae2416a9c92d741e299ad3ea595bbd115ab7489a40adb341bbf0c6b3dbdc4 2013-08-16 18:53:42 ....A 62206 Virusshare.00081/Trojan.Win32.VB.arqa-93410de42430db568f72405b6d88d17030d433ebbb7f0cb6b1f50e1972059c4a 2013-08-15 21:44:28 ....A 61440 Virusshare.00081/Trojan.Win32.VB.arqc-b5c1d3a30293e9e70c0371b040696894eb76951d03bec092d685ee399c892067 2013-08-16 12:41:48 ....A 61440 Virusshare.00081/Trojan.Win32.VB.arqh-737c0e50b71d6c8055c4d2f08ed01efd704c306adc4bc0b1032230754bfee734 2013-08-16 00:57:36 ....A 73728 Virusshare.00081/Trojan.Win32.VB.arqk-b7c5690124c04e94d7a76aab490e9843a43edec7a17401a82fdcd14aab533e3b 2013-08-16 14:32:02 ....A 20480 Virusshare.00081/Trojan.Win32.VB.arqq-b13634a62b3ae9b7e3771a83afb05876c6e97ea2ed8a8aeb554180830b926ae3 2013-08-16 18:31:48 ....A 36864 Virusshare.00081/Trojan.Win32.VB.arqx-aa6f4d7f1fa180b8c75be8090a6b1aa4ee732f31f73f4c46548f9307d39df532 2013-08-16 00:53:48 ....A 70144 Virusshare.00081/Trojan.Win32.VB.arva-ab1613cdcb12a761927f70b6da74e5c08fd925f5c94d1ccfdaaedb2fdf379dec 2013-08-16 04:48:52 ....A 19796 Virusshare.00081/Trojan.Win32.VB.arvo-6d716700592e4924a5ddacf9a073f51a54593b4119b1dcd1ed5f039dd602482d 2013-08-16 23:41:14 ....A 64512 Virusshare.00081/Trojan.Win32.VB.arvs-c74ef163dc8b88ecef97fc6916ade3680dec9d4d81c19f2675614a8bcf3de9ee 2013-08-16 20:29:24 ....A 87485 Virusshare.00081/Trojan.Win32.VB.arxb-bdc0aa42410d23b807e95b447ae7211dde0de3560a538895ca3b9e33a0c0c132 2013-08-15 23:24:02 ....A 40960 Virusshare.00081/Trojan.Win32.VB.arxt-c3ffa1c8772c337f7bde6b233e2bc718e2250639929574bb2dec2dca6fee7f47 2013-08-16 20:46:28 ....A 101632 Virusshare.00081/Trojan.Win32.VB.asee-c1b610b2bf620fff67fe85142acc095a61a413bf5c6599f784d09ee29f3a0e7a 2013-08-15 21:42:22 ....A 272384 Virusshare.00081/Trojan.Win32.VB.asej-cff50c8dc70cb6f4864cafef5fc662c751d2e7d03ab0230261053d947766d764 2013-08-16 18:11:38 ....A 147456 Virusshare.00081/Trojan.Win32.VB.aset-80ef39b564b1e1bbef29cecd420a891046c8e4a6b2f05779bcc765e042fab841 2013-08-16 14:03:44 ....A 120321 Virusshare.00081/Trojan.Win32.VB.asfk-c8bb1fca50eb1109c164821419ee6025a5fa08127b9c0d928ee2092265695ff8 2013-08-15 06:15:52 ....A 74752 Virusshare.00081/Trojan.Win32.VB.aspb-4de2239f3c689485ad6f94516b865b1c0dfb8f3c81e2744bc4f4fc4a0d484e6e 2013-08-15 21:48:30 ....A 73216 Virusshare.00081/Trojan.Win32.VB.aspb-b160918d89cd4e20622b14483366ad43de698549662e5a96a48279d6e727d3da 2013-08-16 13:51:34 ....A 41238 Virusshare.00081/Trojan.Win32.VB.asqp-3f8fb46f61333f95a96e2f49215bc2b9fdc30a219797d8621e75e75821dd7401 2013-08-16 12:16:54 ....A 32768 Virusshare.00081/Trojan.Win32.VB.asqp-42ec7365014c659a0986096293c6eb3a67b0020a50e0f14aef8a7c181354589d 2013-08-16 22:47:48 ....A 36864 Virusshare.00081/Trojan.Win32.VB.asqp-ab44be8fa19530fdd815169b8f9bc42da1716237435185328ee874d4550086fa 2013-08-16 12:45:14 ....A 102400 Virusshare.00081/Trojan.Win32.VB.asqp-ab901fbb0ac174f722a5c030fb82aa9deb96e1cb125467799a1cc1d8821525af 2013-08-15 14:24:58 ....A 36864 Virusshare.00081/Trojan.Win32.VB.asqp-af2edbfbd61d94ebf66e2b4401ecf26fc30652d4656eeaf9c9b63c582cefc305 2013-08-16 10:37:20 ....A 63232 Virusshare.00081/Trojan.Win32.VB.asqp-afeb98bb33225b9db08ffe00b488a7a256397ba7969cd4f76822832fc47b176e 2013-08-16 01:40:00 ....A 57344 Virusshare.00081/Trojan.Win32.VB.asqp-c7d45c3defff574b98ad97affe7add0c6ff555ac0d0cffab59b4fdd2c8cda082 2013-08-16 21:07:28 ....A 385030 Virusshare.00081/Trojan.Win32.VB.asqz-ab312630983c7b132a76f410e7ec08b5ff2d433cda4cdbefa9ddeaa42034e417 2013-08-15 23:28:34 ....A 385030 Virusshare.00081/Trojan.Win32.VB.asqz-bcb808c971288b003e61faad1247ff84039d7d91a62d8408b4d0df057fc2df2a 2013-08-16 20:49:08 ....A 95744 Virusshare.00081/Trojan.Win32.VB.asrd-b047f85215673139c102ebf28ed2e1346a647d8247219a5fb9b55f38f167bd01 2013-08-15 05:34:56 ....A 95744 Virusshare.00081/Trojan.Win32.VB.asrq-2a4d2c88aed2f8c779c56eaf634ae785da5772ba02d281c89e609319b7adfe37 2013-08-15 05:09:24 ....A 12288 Virusshare.00081/Trojan.Win32.VB.astb-b8542e7e0bde30a1802d99f6e6441541506ebaeac7f99740aae2000a247a28a7 2013-08-16 19:41:24 ....A 68096 Virusshare.00081/Trojan.Win32.VB.astu-2ebfc6a0919e5d6217944c58e8866b3e06c87d91e95011b21cb43b9f9d1dc44e 2013-08-15 14:35:38 ....A 154493 Virusshare.00081/Trojan.Win32.VB.asvm-c77ed6e960d14f5922e8208f530cf5fcb40341fdfa4a196d19cb6f6e2c53b9bd 2013-08-15 05:07:02 ....A 69632 Virusshare.00081/Trojan.Win32.VB.asxi-a2def03638f7ff9aace542420f215a19b72f26ba50a3ec9ea7d7fce79e4d8395 2013-08-16 04:43:24 ....A 69632 Virusshare.00081/Trojan.Win32.VB.asxi-b18b1e865341bdd16f674ea605b6559b23d6c345e8fc45afbf9188340c1a98bb 2013-08-16 04:25:16 ....A 61440 Virusshare.00081/Trojan.Win32.VB.asxk-b02fb35deff650fb2945677f52ad267bc9a3cb9bc0063a99e157a5c94766f86e 2013-08-15 11:36:54 ....A 7157248 Virusshare.00081/Trojan.Win32.VB.asxm-aab0c23393a10c859e932eb7cf1b70f0f64b9e4008d5e1966483615e7923f4d8 2013-08-16 15:33:18 ....A 61952 Virusshare.00081/Trojan.Win32.VB.atbk-bcc06430d3fee842ef3a3951d92e13f1a49f85c5610e6cedc55911033ecc00c2 2013-08-16 18:15:24 ....A 78080 Virusshare.00081/Trojan.Win32.VB.atci-4f30b3abe20588e16a2883262eaec007d8c248bae37c1ef5e2bafc745df6b588 2013-08-15 05:44:52 ....A 85379 Virusshare.00081/Trojan.Win32.VB.atci-9c2c8ce52cc8d91a424e24e2af2fa23645fba4e66e08a544a354c5cc4692accd 2013-08-16 17:48:00 ....A 192512 Virusshare.00081/Trojan.Win32.VB.atci-a44046d536528043b7c6c0f69a61c3e4d78efbf05ed1415d919d964364d836c4 2013-08-16 04:15:48 ....A 189446 Virusshare.00081/Trojan.Win32.VB.atci-ab230ad9cfb18860bf06b726d576b343830f5094a1ca9b08e221b81a945b9528 2013-08-15 06:22:36 ....A 204867 Virusshare.00081/Trojan.Win32.VB.atci-b146d25637c088208252fd176464708e48a59d2e7618e678953b53de1fc56d53 2013-08-16 00:00:54 ....A 110858 Virusshare.00081/Trojan.Win32.VB.atci-bbf121249fc7481ac1b678d2b22fd1531816cc281b415d34eb605c72255bcee5 2013-08-16 19:45:38 ....A 77559 Virusshare.00081/Trojan.Win32.VB.atci-bcf13ed7e950615cce1eda90a229074d3bab56a85fc3091aa73debe9d7475e49 2013-08-16 16:01:02 ....A 110858 Virusshare.00081/Trojan.Win32.VB.atci-c11de1be71bdff7dec453b56fa42bb42d2cecc1fb3cfb3aebf8eb96d9029b89d 2013-08-16 00:21:50 ....A 184064 Virusshare.00081/Trojan.Win32.VB.atci-c1bfadd52001e41fc6a75de12a08c60fc03c89abf38e5effc54db566534a7645 2013-08-15 23:19:58 ....A 619268 Virusshare.00081/Trojan.Win32.VB.atci-c33ddd7f3fbdace49492f1ea602d118b4c86afcaebda17ff48bb74753e58388a 2013-08-15 20:49:32 ....A 103097 Virusshare.00081/Trojan.Win32.VB.atci-c9d34650bafc091497a4e945be3ef3bd57d7161b53233dae50d6d9c965ff1105 2013-08-15 23:24:34 ....A 77558 Virusshare.00081/Trojan.Win32.VB.atci-ce269b3e3513d631d170811afaaf71a8f69e376d89f7fa3cbd16bed4ea42760e 2013-08-16 04:18:32 ....A 331054 Virusshare.00081/Trojan.Win32.VB.atci-cf83d3f14425cd85f7f32436921b65930cbed2e4bd16e87aeaf8b3208499e4c0 2013-08-16 10:46:26 ....A 28672 Virusshare.00081/Trojan.Win32.VB.ater-98c1c16e69611e2e414dd9fa5d09dc4f500b30f5bd06ccd302af42c93b079fe9 2013-08-16 20:36:32 ....A 32768 Virusshare.00081/Trojan.Win32.VB.atfq-a9815b9dc6988003a0edee264315310231e33798056de6a4e8cd25c50a6461a3 2013-08-16 19:29:08 ....A 91217 Virusshare.00081/Trojan.Win32.VB.atg-aa0a5723ef802ec7175b074572a9baa075e0a6380b1e351a04c1f573622b125b 2013-08-17 02:28:10 ....A 69632 Virusshare.00081/Trojan.Win32.VB.atkj-b585f645010228605c84d9efa2996ab05fb2ca77bd5d07c563f58c7419521a6f 2013-08-17 00:14:36 ....A 283136 Virusshare.00081/Trojan.Win32.VB.atlp-cfa48fd29e0c9afb9ae8282af5be6151cac38ff1fd53d936809e0f5fe45d84ac 2013-08-15 18:27:10 ....A 994193 Virusshare.00081/Trojan.Win32.VB.ato-bb0ec7cf6821ae7ad7440eccefa5cbc7b261e20da34d0d326ada1b121655e43f 2013-08-16 11:44:56 ....A 36864 Virusshare.00081/Trojan.Win32.VB.atoj-bb6df6fe7b66641d83074f94910b856ecacf47da27d3202e042263d1ad59e49e 2013-08-16 04:24:08 ....A 36864 Virusshare.00081/Trojan.Win32.VB.atpf-c9fe706bc035bff556f9e92d79630d3f12d756905ab81faea00583a0e8218b3f 2013-08-16 01:47:20 ....A 36864 Virusshare.00081/Trojan.Win32.VB.atuk-bd8253af3ba2ae4d1cfe1c33723700f826406cfc6c67efb2abd05a230bfbea04 2013-08-16 18:10:10 ....A 331776 Virusshare.00081/Trojan.Win32.VB.atum-a48f42045a4071a4339d208e598c5fc5cf71b8a034c5aab3d0c814e30df8fe60 2013-08-15 21:37:24 ....A 24576 Virusshare.00081/Trojan.Win32.VB.atux-b5813f13f60d1317d83b5606f396d533a7044f67f8bdfd8025c5dd6d13b6ea87 2013-08-15 13:34:36 ....A 135168 Virusshare.00081/Trojan.Win32.VB.atxw-aa51ab0c753ec5af426ec10c5cbb8f8e0af41c19354d05817d4559db53132296 2013-08-15 21:55:04 ....A 135168 Virusshare.00081/Trojan.Win32.VB.atxw-ab9c5b06c9d78aad9ec6e8f3342d93190a06b4c87c284a2d2d0a29bb08b98217 2013-08-15 13:00:36 ....A 135168 Virusshare.00081/Trojan.Win32.VB.atxw-bae8e48123e6be2be895d0bbb1f153861978c5d2cefff0c36cf1a69a84792133 2013-08-16 04:28:48 ....A 103744 Virusshare.00081/Trojan.Win32.VB.aubp-c7411526121d3344ee1aedd66b48808b384287451dab61a027c2ea4e2fed14fc 2013-08-17 01:15:04 ....A 24576 Virusshare.00081/Trojan.Win32.VB.audd-82804fb5d866b62c688c9f4939328b4d7702af52de0281a74b13f69106890d35 2013-08-15 23:27:36 ....A 45080 Virusshare.00081/Trojan.Win32.VB.auev-bd588317d8cd853198c8c905d595b56dd2371e1b60c80636b103754f8a065c22 2013-08-16 18:06:28 ....A 126025 Virusshare.00081/Trojan.Win32.VB.aufy-bbcde44776bd46a5f9ae4eccf6d04097222c8462de02c1acf9dd76ba8126b2e1 2013-08-16 01:52:52 ....A 163173 Virusshare.00081/Trojan.Win32.VB.aufy-cebc1b3aba494e9b82a57eafcf91405560e3d97e7cc21ba2283ef2207a9afb00 2013-08-16 19:49:46 ....A 242176 Virusshare.00081/Trojan.Win32.VB.auhu-ceb90ca182dd3f9577b294bf9ce56f51e930771746150406707ccf5c8748e6c3 2013-08-16 22:55:34 ....A 28672 Virusshare.00081/Trojan.Win32.VB.aujq-c0fa4b08176e4950dcdf8c7e566a1294651fe5bbaaf866e4d1a23038908d9bfa 2013-08-15 06:34:12 ....A 716800 Virusshare.00081/Trojan.Win32.VB.auks-acfd1130add0600c873dc33dcd99450f8d9701b9720b5f2091a1d0605caa3fcb 2013-08-15 05:34:42 ....A 168448 Virusshare.00081/Trojan.Win32.VB.aunk-7883a720e0afba89f08bb5c205f160bded5b2576ec1eccae29f35c70dd3813e4 2013-08-16 00:02:02 ....A 36864 Virusshare.00081/Trojan.Win32.VB.auqa-a56354fa6e1189b6bad0475ede71a6949bb52ba79f485347fd4b38dedc3e30b5 2013-08-16 22:03:36 ....A 16758 Virusshare.00081/Trojan.Win32.VB.auso-44eed260cb60f097a076c3f485128f962f998ff5519c090c677e4edc0d579365 2013-08-16 00:45:46 ....A 97400 Virusshare.00081/Trojan.Win32.VB.auso-745da30e7ac4eaa986d1758f5f63fa6ac8d948983ba1a71dadf673cc7df7cd80 2013-08-16 18:47:36 ....A 16832 Virusshare.00081/Trojan.Win32.VB.auso-c9e653708422fed98a05695e334114b731b5039e023ea3f8e961f0f80061c864 2013-08-16 20:52:48 ....A 102400 Virusshare.00081/Trojan.Win32.VB.avad-33a7c382cf7468312c33fae8496bbeae0f869d3965dff6390ea35c4a25850ae2 2013-08-15 14:11:36 ....A 122880 Virusshare.00081/Trojan.Win32.VB.avad-ab28a04e7d69706d366b304843b11556dc7f460d91313d41199f4fc87716497f 2013-08-17 00:18:54 ....A 122880 Virusshare.00081/Trojan.Win32.VB.avad-bd199dd54f36194661ac2d88d17bfbe75162f781a895ab12f3216659e4518368 2013-08-16 00:56:38 ....A 24580 Virusshare.00081/Trojan.Win32.VB.avc-c1fba96c484725a71a61f7406fcdfdb6fc89c16bfa815e769e87f0dfe171f480 2013-08-16 01:29:34 ....A 147456 Virusshare.00081/Trojan.Win32.VB.avcb-afd8daabcf5f3be517536cfea73de019ddead4108b22e7530574c1cbbed304dd 2013-08-15 22:25:06 ....A 398717 Virusshare.00081/Trojan.Win32.VB.avev-af5585cd97706ecf0c9b5162ca3bb97962116f84c7acc7caea728303a879050f 2013-08-16 00:59:36 ....A 40960 Virusshare.00081/Trojan.Win32.VB.avoa-a5b57ff889bb735632e9920f23243b3e0b93563859c0a19c35fe765ec22dffb0 2013-08-15 23:53:40 ....A 188416 Virusshare.00081/Trojan.Win32.VB.avri-c146b34cd629542de2e20f10b9bb3ddc7cd09f987d0a8ef674cebf27d6f4b214 2013-08-17 01:24:26 ....A 24602 Virusshare.00081/Trojan.Win32.VB.avsa-b36db341076563537d1a5de93c14be2ab0b7f25cd6d8e224c7535214c9b50667 2013-08-16 01:06:16 ....A 57344 Virusshare.00081/Trojan.Win32.VB.avud-c92cd9582c7da634dabcc45d8dab396fdd7eb9af1a1c02007a2e78baea544020 2013-08-15 23:17:38 ....A 172736 Virusshare.00081/Trojan.Win32.VB.avyl-a8fb9fe68c41b9448331ed7220895a17acc0bf16b7412fc406c623a32a55f55d 2013-08-16 01:50:00 ....A 45056 Virusshare.00081/Trojan.Win32.VB.awal-a48c93831738c58abe080694318cc11f30f5f6ffe09bf75cb59500ab25f64f8b 2013-08-15 13:14:44 ....A 60745 Virusshare.00081/Trojan.Win32.VB.awca-fdeaf406cf60443c026ad2d13148e106bfd5ea065a7354361ee303587f9875e9 2013-08-15 06:30:18 ....A 72757 Virusshare.00081/Trojan.Win32.VB.awcd-522b71ea345bd604c7a1c34ab438b614b46465dc8f3e2f646b36146fed3409b9 2013-08-16 01:24:02 ....A 28672 Virusshare.00081/Trojan.Win32.VB.awed-11c79e4f820bac46956772b8a89533a5af6579e9c4da050c2e014769cfceca49 2013-08-15 18:24:34 ....A 152221 Virusshare.00081/Trojan.Win32.VB.awjv-cd6bd51bdc1879762c06efd8ff5a8c0271e90527470e031490a97636bd602b2b 2013-08-15 05:53:06 ....A 106496 Virusshare.00081/Trojan.Win32.VB.awwn-7342d6ae67659dccd70673ffe53817b3e769832c5a72d473f03f4f90e1efc231 2013-08-15 05:48:24 ....A 106496 Virusshare.00081/Trojan.Win32.VB.awwn-f83b74f63da02f12fb3f0c01fd5f1f210d4c31d9df68228009beb4dc959700a7 2013-08-16 02:28:58 ....A 187904 Virusshare.00081/Trojan.Win32.VB.ayyl-bd77c5d647607a898942a3e601dc4571ad115651e0d1202e6a4c231ff7c2fada 2013-08-15 18:27:20 ....A 35328 Virusshare.00081/Trojan.Win32.VB.azs-a467f057c1ef1cf757b39504492c47e116c8fb1ad3d8f77e454c0e647ace4428 2013-08-15 21:28:46 ....A 319488 Virusshare.00081/Trojan.Win32.VB.banz-16390eee8739d6a2b71b63cd1cfc68755fecb4b6f19a9d4c9a5ba00469d4d593 2013-08-17 00:27:06 ....A 24594 Virusshare.00081/Trojan.Win32.VB.baxy-6db147ee86046d77767d681eb5e86abadc74eb2376c1f8b44453567bf1b9a409 2013-08-16 19:02:36 ....A 61440 Virusshare.00081/Trojan.Win32.VB.bbhv-0153a6703e77c693893dc72341d71fcfe1244e2e7a22f26387d40fec905b9c1d 2013-08-16 13:13:28 ....A 61440 Virusshare.00081/Trojan.Win32.VB.bbhv-14994612b014643f2cf26976336b762c3a9cfb8e3c7c5c70d8d4af08eb261b6a 2013-08-16 17:50:22 ....A 61440 Virusshare.00081/Trojan.Win32.VB.bbhv-1af259ad4414c872c292c1a6f5d1fbc4388e3f8289f1db41047096514aa4b32d 2013-08-15 12:53:50 ....A 61440 Virusshare.00081/Trojan.Win32.VB.bbhv-2ee0c8727981b6e077654f18cd6194e06bca162e2f76521df780478a8fe20ee1 2013-08-16 19:42:02 ....A 61440 Virusshare.00081/Trojan.Win32.VB.bbhv-9de1ba5587c5e0f01c7c213878c507380f3028158e6dde250275c629629d5548 2013-08-15 05:55:58 ....A 61440 Virusshare.00081/Trojan.Win32.VB.bbhv-b97e585f707e908e6a01cf060e97cc3559d108ca4aea7eb24970618056f3a745 2013-08-16 18:06:00 ....A 176128 Virusshare.00081/Trojan.Win32.VB.bclt-3933e6c7a77090f56325b5974692746168ec3e0ea72c18550be19c5d78b7bec9 2013-08-15 23:16:40 ....A 132218 Virusshare.00081/Trojan.Win32.VB.beu-b5c8a86fcae6c4a5b9dde48350065602d8ec2fd2e643d1932335ba1ddfe8e0cb 2013-08-16 13:27:04 ....A 1312946 Virusshare.00081/Trojan.Win32.VB.bfr-6f68a68b51ed059fcfc8c4e5f0148ddb8f2fc7a4c7988a75c6d9c214f0f67b89 2013-08-15 06:15:24 ....A 144816 Virusshare.00081/Trojan.Win32.VB.bla-379e4b2c40b8962bfc6e76e87294dca06c5b13b5faa5ca3e21530c856f2f4fb5 2013-08-16 12:40:40 ....A 237568 Virusshare.00081/Trojan.Win32.VB.bnca-87a3086f345fa6477c2b24aea8644f4399b45e978380a3edc957841607e3fb09 2013-08-16 12:05:36 ....A 37599 Virusshare.00081/Trojan.Win32.VB.boz-851a196882d77e47a308a4c14ca4bde578df72c930e6fdb124823b3b99d30351 2013-08-15 12:30:44 ....A 81992 Virusshare.00081/Trojan.Win32.VB.bpj-bbedd67e13423e2aee480e8a3d00e76891f74421d64a169ebb5f722ac6416927 2013-08-15 06:00:22 ....A 81920 Virusshare.00081/Trojan.Win32.VB.bwzw-a97ef26db730405a212de91e74aa95254e33f69c993ac1f5f7c31d798cbe90cf 2013-08-15 21:52:08 ....A 81920 Virusshare.00081/Trojan.Win32.VB.bwzw-bf587c89fa1ce836f8efe7f4e468361ccd78d997cac2a0e216dc2e3da38c43a4 2013-08-15 05:27:12 ....A 81920 Virusshare.00081/Trojan.Win32.VB.bwzw-fe54484d78adaadea7d7761f89108cbf626a80125b7de76a20a370905fcdf9f4 2013-08-15 14:12:10 ....A 56573 Virusshare.00081/Trojan.Win32.VB.bxsc-0e63760b28e5f6179b406a4131f864981f574d6766da23136611de14160503aa 2013-08-16 14:24:16 ....A 28672 Virusshare.00081/Trojan.Win32.VB.bxt-4f5407ec9f222dc85c28597ec0579cdc542ff4f25e7f115029e1a097feeeaa54 2013-08-16 01:20:30 ....A 131072 Virusshare.00081/Trojan.Win32.VB.byns-38a1acf9714a3a62925f5a781514564a1df36b2b7b9b765d530ead3b2dd9a9f7 2013-08-15 23:38:32 ....A 131072 Virusshare.00081/Trojan.Win32.VB.byns-93f9e7232e082cbb6f321d2c9fd11f02b3af4685cc078aca1d2d542e0353d54b 2013-08-15 05:20:14 ....A 24576 Virusshare.00081/Trojan.Win32.VB.byoq-32b7c5c9a0f3448ddb32cd6f28d6eede0f8b2f416c80976e0f033f8da81f832b 2013-08-15 13:31:20 ....A 24576 Virusshare.00081/Trojan.Win32.VB.byoq-999a206a77d4b2d1e86357de325b30ece9279f262da9b92d0acd9d2d5add73fe 2013-08-16 08:14:34 ....A 24576 Virusshare.00081/Trojan.Win32.VB.byoq-bee2268c1fb20bb74ae6d9470f6862d21ada40570c4804553529839cc9481b61 2013-08-15 06:24:22 ....A 40960 Virusshare.00081/Trojan.Win32.VB.bypw-914694d717feb54ff3b9334dc226962d5a68f833f942cce563676edbf0079270 2013-08-15 12:34:20 ....A 28672 Virusshare.00081/Trojan.Win32.VB.byqu-bbbd18d3ae9629af523916aa177c346341c2426e26a3082bb1ffc16ecebcb754 2013-08-15 20:57:00 ....A 625664 Virusshare.00081/Trojan.Win32.VB.bysl-1072c28c69b93503bc957c9d19b4f3d939366b10bf266d73acbad954cd3b24e7 2013-08-15 23:14:42 ....A 625664 Virusshare.00081/Trojan.Win32.VB.bysl-13b3b37dd611efded6e3bc7e41dba2e59f2403b5da4e758c07812329d129c24b 2013-08-15 06:17:36 ....A 376832 Virusshare.00081/Trojan.Win32.VB.bytg-29c0d36712c3f4ed457e0155afa80ca90b6ce73eff54c2d9c1e5a56318e61fe5 2013-08-16 01:34:48 ....A 376832 Virusshare.00081/Trojan.Win32.VB.byth-0e6c7724f9c6d71145bdd0dc69856ad68b352531470ba3e59dcc29d1c6b4927b 2013-08-17 01:43:48 ....A 364579 Virusshare.00081/Trojan.Win32.VB.byth-2f463e2efb00767d201e7f8658a2340dcde16ad4d83741e9412b6c802fb7b77e 2013-08-15 13:14:40 ....A 364579 Virusshare.00081/Trojan.Win32.VB.byth-6a4213345c2e2648f616bbf4ef1ea055f95fa86887b13f70e0d30a82ff7efd54 2013-08-15 06:04:46 ....A 376832 Virusshare.00081/Trojan.Win32.VB.byth-6dedc5301f4bb6872396fdec27313ec1b4213ffa54901d295fad528ce8e8a1f6 2013-08-15 05:18:42 ....A 376832 Virusshare.00081/Trojan.Win32.VB.byth-6e927a9b502fe0c3b563118b536402f12442464d8615709e564675d98052886e 2013-08-16 00:27:00 ....A 364579 Virusshare.00081/Trojan.Win32.VB.byth-7a0342b9435b075ab33713adc7eef03c3e96e08931a4bbcafaf03db9d238cedd 2013-08-16 17:24:44 ....A 376832 Virusshare.00081/Trojan.Win32.VB.byth-85b152332c800e5f4f4951c88cbe8f4f119428944c079b074d7646d58597c454 2013-08-16 01:26:36 ....A 376832 Virusshare.00081/Trojan.Win32.VB.byth-cb603fd66bb6dc692cb9de8d07031e3ed62d3eeedf9610dec4d9927f9053c3c3 2013-08-15 05:27:36 ....A 364579 Virusshare.00081/Trojan.Win32.VB.byth-f5f3246a3b4774adee9ec7c6126779157bb7aafc4d8e4e6739302b7d1a0331f3 2013-08-15 13:05:00 ....A 69655 Virusshare.00081/Trojan.Win32.VB.bzak-bd9d50b8df841328553f10e22f24b003aa4e3e1aaf955e20f04c3b48806d0596 2013-08-15 13:15:52 ....A 28700 Virusshare.00081/Trojan.Win32.VB.bzjg-b77e0120ec78a2ca145dafd80da1c63af94b3d0cd5ae5d935263ca3b7a8e3240 2013-08-16 00:33:12 ....A 28700 Virusshare.00081/Trojan.Win32.VB.bzjg-c8455e22630c45c1d55d4a56b4835e5b6bec449a01edfce76fb184187751117e 2013-08-15 06:03:14 ....A 45056 Virusshare.00081/Trojan.Win32.VB.caxd-6b6e53f440b6a593764fcd0080b8bd84e9e7532d2c20fd63d7a9de9505d42a91 2013-08-15 21:02:34 ....A 40960 Virusshare.00081/Trojan.Win32.VB.cdsz-3e923aa9131d5e2847c8007c2550709931c34786f8ad54be2f67b320436352fc 2013-08-15 22:03:00 ....A 40960 Virusshare.00081/Trojan.Win32.VB.cdtd-9adad6e54980921011a5cb6e829b95af850cd62c28b225fc307c525bcb08ad44 2013-08-15 05:17:58 ....A 69632 Virusshare.00081/Trojan.Win32.VB.cefe-ad25c518bc31575ad0b357fa3e859df5f6e614a35ee9891a8b7327f2274c2949 2013-08-15 04:59:34 ....A 122880 Virusshare.00081/Trojan.Win32.VB.cegk-accd32439e0ba8423b4820e356f3e3cb5ba0481fd6be65c0558ad84bf30f67bd 2013-08-16 10:02:52 ....A 90112 Virusshare.00081/Trojan.Win32.VB.ceih-ca656670d343aed1f01382d82e8637f0ae1bc8e055f21ef38404b71f1275bc5d 2013-08-15 06:16:18 ....A 40960 Virusshare.00081/Trojan.Win32.VB.cfdh-0832f5a2e89517b51d433884749bc01b699b42cce3bf3671fd5dbb317f788141 2013-08-16 00:28:54 ....A 40960 Virusshare.00081/Trojan.Win32.VB.cfdh-3a4a8691598d1eac15807e2d6eae92204db49db0c4437c9cc43a70388b6900b4 2013-08-15 20:59:18 ....A 3075536 Virusshare.00081/Trojan.Win32.VB.cfdi-5b28160b6ba6489dba250db831715f074a8c6544b5e74e282900fba772e66786 2013-08-17 01:16:22 ....A 676326 Virusshare.00081/Trojan.Win32.VB.cfkn-bb0ce5353996ebc210782bca61b4264a3470e0827364986b20085d0090af10b6 2013-08-15 04:59:50 ....A 119165 Virusshare.00081/Trojan.Win32.VB.chpl-b8a4e1ceac98781d2a2224bc766247d349aa4beb1bf0cded53d1cc1c255610c7 2013-08-17 00:55:38 ....A 75253 Virusshare.00081/Trojan.Win32.VB.cht-5d4dd0d270c4ecf1eb24581fa15eb62cb007798e9c76be6ec8b67e4d70852aa3 2013-08-16 04:56:50 ....A 1064960 Virusshare.00081/Trojan.Win32.VB.chun-bd4c59c75fa9d6c5e69d57d963497bfd7ce5785c78572fae1a13f1b39282d993 2013-08-15 12:58:14 ....A 1056768 Virusshare.00081/Trojan.Win32.VB.chuv-ce71dc6bdaf0391cebd20c49b34de23706e97b04b73054a7fe38768420523d83 2013-08-16 20:50:54 ....A 1077248 Virusshare.00081/Trojan.Win32.VB.chvx-3c2e4de043886be44e463fa70d3c6f41ef8c04b0887a56dcb707cb79f5829da1 2013-08-16 15:37:06 ....A 1052672 Virusshare.00081/Trojan.Win32.VB.chxi-8b8ae894f74d28ea030e4a19d5d6faa785162fc13a7df8181ac7731fe01b9bb0 2013-08-15 23:21:04 ....A 36875 Virusshare.00081/Trojan.Win32.VB.ckap-bcecfd8561ad7ebd7d3de2afabf9bcbb9c3b37e698845655bd59a78799634793 2013-08-15 05:49:52 ....A 53267 Virusshare.00081/Trojan.Win32.VB.ckcd-a31d5cc5effcaec2b33667a16977faa0bc5e6e36ac042c2be5f5f03737121fc1 2013-08-15 13:15:28 ....A 526013 Virusshare.00081/Trojan.Win32.VB.ckm-c3afa1b494bc763358048affb5ae8fb44c75a7ed0c1e08873795c4573e7adb8b 2013-08-15 14:21:40 ....A 278528 Virusshare.00081/Trojan.Win32.VB.clz-a4b798556be1b16d66489dddec59efeb982ee9a83f58e49e34dc150d3c1872e9 2013-08-16 00:55:40 ....A 217088 Virusshare.00081/Trojan.Win32.VB.clz-a58cf920c1fd48d1db411292363bff55a3c4e3c1993270412af529fc6f655c5d 2013-08-16 00:45:58 ....A 49152 Virusshare.00081/Trojan.Win32.VB.cqgp-b0c5c47e41dd4b7ed2d2dcc7fdae9569f929ad0477db1a92b59f9ce0cab754f1 2013-08-16 13:10:46 ....A 36864 Virusshare.00081/Trojan.Win32.VB.cqqw-bb348eb3b6a12974dd541b86dfbf033c4785463d1fab0acfa362fc5d78d99f9b 2013-08-16 09:38:10 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cqsy-08bb5782bde81e384796623631952820a1059c9603b2b2214e06aca3da484b36 2013-08-15 12:19:38 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cqsy-a4c868a060941a330b6f969b669e0713e8632a43c9bce9fbd878e36e3e9d5f7e 2013-08-15 23:51:40 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cqsy-a9fbae48464eccb0606d56ab66c89e600fd3ca5ed3365ee6f0533087aeeda9e7 2013-08-15 12:29:34 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cqsy-b709e8d431bfb6214b5075315e5d593f194cd798b1dd4fa7096610b365a974c1 2013-08-15 13:51:06 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cqsy-b79856ebea35c32ca997a434eb3337ffd4b02be8fd0cf3661f489e6a76c2f253 2013-08-16 16:12:14 ....A 449544 Virusshare.00081/Trojan.Win32.VB.cqsy-bbb885f53bbb3fedbe4060970a1f2df3bf68ed48a014bbd59a0e3510bdc3b9f0 2013-08-16 01:22:54 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cqsy-c7782c104aa659bf87d536057dc33b34d1c639419613b690da82ad0ee4fe0e11 2013-08-16 20:56:14 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cqsy-cebefb95ff3739250440cacba92d27a623050d5557b5b16141b17d52b55516a8 2013-08-15 13:09:26 ....A 53275 Virusshare.00081/Trojan.Win32.VB.crpo-ccea594e6b8ff55a55d904496c30058f61d5a2460ade4ac7c9c168613de5e0c3 2013-08-16 11:16:28 ....A 53270 Virusshare.00081/Trojan.Win32.VB.crpo-cffe1658b2252429f6d92d5e3f4043520dffbff62efdc8206470315a87c54894 2013-08-16 01:01:46 ....A 377656 Virusshare.00081/Trojan.Win32.VB.csy-a5977cc9e3399f6def683476fe5ea0753830d454ba99d14c50918841efac3f66 2013-08-16 12:41:44 ....A 377630 Virusshare.00081/Trojan.Win32.VB.csy-ce2aa6db32fc0716a2568dd7824862e33555671dbb853384fc3194b2aba48733 2013-08-16 21:36:00 ....A 65536 Virusshare.00081/Trojan.Win32.VB.cvvp-846778c7b18647ac678f384df6eff3a5059390739b2e23b5b1bba3412eeb5430 2013-08-15 05:58:02 ....A 65536 Virusshare.00081/Trojan.Win32.VB.cvvr-5a7bd93250e85b77528972089370d2c8ffbe9ec4e4a4b87aa0502d0ccf87dff7 2013-08-16 13:22:34 ....A 212995 Virusshare.00081/Trojan.Win32.VB.cvwo-a505b95812db0f709a7f32af2f93da7ad067332f801d3df89900cda6e0fecd41 2013-08-16 00:30:40 ....A 212995 Virusshare.00081/Trojan.Win32.VB.cvwo-a9020ed3442cf07aca2cea06d2fc6e17304c0e0fc7368759fe56592dc1e588ba 2013-08-16 17:19:30 ....A 212995 Virusshare.00081/Trojan.Win32.VB.cvwo-b16dbb6f03e69cb8c6673e00cf301f64af8e71f825fde125d7ef052619b84ff9 2013-08-15 05:54:20 ....A 143235 Virusshare.00081/Trojan.Win32.VB.cvwo-bf12a7ba13a16fdfb4a14e2704c016f65acbe674630708a1faaf2d59c214aa22 2013-08-15 08:17:14 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cxkm-a40fd9c52222c468ed7767ee9f9ecb9df8790aa093a01d138b66ed600b3125c8 2013-08-15 13:08:00 ....A 167936 Virusshare.00081/Trojan.Win32.VB.cxkm-bd9e0379ff9d5c96b0f29b43ffad0668835fceef10a913359798a4a0fec64161 2013-08-16 22:17:58 ....A 274432 Virusshare.00081/Trojan.Win32.VB.cykc-ab5e89fcefcb689bc610dc3ad9a672940a29ed9725fea690807136e6dd9f39a3 2013-08-16 21:01:40 ....A 86016 Virusshare.00081/Trojan.Win32.VB.cykv-a97752d60b58649b9ee6e4c0c31287b1d9ff7bab29b70d37a3484f21dd6b23da 2013-08-15 05:32:32 ....A 59392 Virusshare.00081/Trojan.Win32.VB.czcb-368d19c43a67e966a171c1ec66bdcd479a0459ded3f9462cb143e96df75e66e2 2013-08-17 02:29:26 ....A 82432 Virusshare.00081/Trojan.Win32.VB.dacm-c744a0c24ab1496d56ca266be26aa6a026957032ddab5aac1c4a6ac27a2ca566 2013-08-15 23:47:24 ....A 77312 Virusshare.00081/Trojan.Win32.VB.dal-badad092782e57360dbdbe7b1eaebdb2e06e7b2f01aeb01d87548789006533bb 2013-08-16 12:21:28 ....A 874511 Virusshare.00081/Trojan.Win32.VB.dalh-6d583f72d1f8971444773f947acd8a46fa4e1a7056a55a8da08764c6176c5403 2013-08-16 19:13:24 ....A 204515 Virusshare.00081/Trojan.Win32.VB.dboe-cf6bb4d3024d5c0b0cf04a009f29fe1dd193b36ae559ffa6618c0cec0b8af780 2013-08-15 18:40:46 ....A 49152 Virusshare.00081/Trojan.Win32.VB.dbsu-c33e78f1a0f96c5b9f71af3eafbce30d1c0593668811b873d049771ce44c8ee3 2013-08-16 21:49:24 ....A 663574 Virusshare.00081/Trojan.Win32.VB.dbzi-96255f3e56f9eed886394c5fdd6d2b4d1bcc67bc53de5095e82080cfc81a5a53 2013-08-16 04:47:36 ....A 56893 Virusshare.00081/Trojan.Win32.VB.dcmn-61b78bf68faf143fbd4fc74e9ff8ead426f7c953cbe104508afaa1e215d9690c 2013-08-16 04:20:10 ....A 57344 Virusshare.00081/Trojan.Win32.VB.dcqk-4cfc545738542f6261671321e6a62e52ca0ad030766b398702b41701158c97e9 2013-08-17 02:19:00 ....A 24598 Virusshare.00081/Trojan.Win32.VB.dcri-b609d2d6b76fe2f5cf88a893a1a7e5401f4671d9441efc01562ae31d1fd1f8cf 2013-08-16 11:44:26 ....A 10764 Virusshare.00081/Trojan.Win32.VB.dcwm-2568b00a3480dfd1ae6655e52262f54de8ab6ca0bdc1633a4cc9d00385df9766 2013-08-15 04:54:16 ....A 1175552 Virusshare.00081/Trojan.Win32.VB.dcyk-a7ec8ef17903046964308248af70050aba87b86e80ac470600102a471a9acc24 2013-08-16 00:50:46 ....A 69129 Virusshare.00081/Trojan.Win32.VB.dcyx-a3fe011d14a3126d953d2f2474f38395691dea1100fda771ca6dc947884ac4c3 2013-08-17 00:29:48 ....A 313344 Virusshare.00081/Trojan.Win32.VB.dczb-c306e092a824b185c5029c9cd027e0923e611a5fed2c1af94d1f0147694c6c95 2013-08-16 21:43:14 ....A 61440 Virusshare.00081/Trojan.Win32.VB.dczc-b1ac405711f8b6d66b88a126ef6c46e8b2ecc8c74abeaf7b2bae4cf7bda4ec62 2013-08-16 00:20:22 ....A 57344 Virusshare.00081/Trojan.Win32.VB.ddby-cfe614e919579471fe3409b7ba77e37c140fcf6b6c481160af6a328514f4769a 2013-08-16 20:39:04 ....A 70656 Virusshare.00081/Trojan.Win32.VB.ddhy-c7c860046935c98077be8dcaa76e9cc346b439abb1e043a4fda49b29b6822571 2013-08-15 21:28:26 ....A 8376320 Virusshare.00081/Trojan.Win32.VB.ddip-b7e8035f3d503a760f921b62e0e9ab87c0234878bef198d57e1c28481f9f6058 2013-08-16 09:31:28 ....A 28672 Virusshare.00081/Trojan.Win32.VB.ddkn-083cc3b658f243c348acb24130a56541291251000d749765e678c07c51ef5b0a 2013-08-16 01:59:04 ....A 94313 Virusshare.00081/Trojan.Win32.VB.decx-a9dcdf378e78a61536570377d760196337acc3c702084b9c215fadb56d8ca465 2013-08-15 22:52:40 ....A 102741 Virusshare.00081/Trojan.Win32.VB.decy-c3d63744b44664451a351bfb2bd3a5ca7b9365e6837e80fb230be3176059e542 2013-08-16 21:42:00 ....A 43053 Virusshare.00081/Trojan.Win32.VB.dedb-a55e9fec3d3e212d349dd81400f3e74e4b65607396b9f337fb47c57f7b935192 2013-08-16 02:28:32 ....A 663574 Virusshare.00081/Trojan.Win32.VB.defp-a9cf26b449037fed8c9fd4415d134ba99da4061e7d8fcad6401e001d66f3f6ba 2013-08-15 12:54:44 ....A 663574 Virusshare.00081/Trojan.Win32.VB.dehl-b6d82e3ed1e845d44924db8a896e33a9da582d03417228be851fdaa9451cb2f4 2013-08-16 00:54:22 ....A 158208 Virusshare.00081/Trojan.Win32.VB.dgc-cf960e05d2276481f1866029870783738b8d3cb11e599c5654e270a1e8ab4b98 2013-08-15 12:29:26 ....A 663574 Virusshare.00081/Trojan.Win32.VB.dhfq-c9f5132bfda3cbda243ddba22187034acd0349ba10eac7c7e81d638aa43ecd5c 2013-08-16 20:43:18 ....A 48000 Virusshare.00081/Trojan.Win32.VB.dhzh-49774804fd1a88571b08a5734c52fcaac9113617f6a0c17e08ffa8411d0b6700 2013-08-15 05:03:08 ....A 48000 Virusshare.00081/Trojan.Win32.VB.dhzh-4a96042552d483868f6ca59cdd64c82c365a1844d1a74ba276da1540e627c731 2013-08-15 21:57:56 ....A 49152 Virusshare.00081/Trojan.Win32.VB.dhzh-5b93cbc73e4a684fef43cda1e96558d8c63f336dd00ceeec73bde61b7355a81e 2013-08-16 00:35:08 ....A 49152 Virusshare.00081/Trojan.Win32.VB.dhzh-b77c3c249243a5b1c21c60b7e493d436a16992d0a47a4e457debbb4b18e16a14 2013-08-16 02:27:28 ....A 11776 Virusshare.00081/Trojan.Win32.VB.didc-ccf7f1d06c7e508d4b039d2ed5b784c840b555fbae8e388483486e29baa35c04 2013-08-16 04:27:34 ....A 8384512 Virusshare.00081/Trojan.Win32.VB.djji-b7a394689e99738c13c6ea1944fa99c624cef9041df0fb8e53568846c18d3d0b 2013-08-16 00:01:56 ....A 60265 Virusshare.00081/Trojan.Win32.VB.dkma-537579b56a731480dde768f1b1283b8e1f1a17921466edd4be3fc569cbc17e7e 2013-08-16 19:18:48 ....A 36875 Virusshare.00081/Trojan.Win32.VB.dlnf-74e2fd55677d24a6e20bc0e08a27056b46801226901ced6ae12034031ac53cdd 2013-08-16 16:34:18 ....A 799117 Virusshare.00081/Trojan.Win32.VB.dmnr-150275fb5e0e1012626c78c1563f5cfc5aaf9e3fcd1f1b7b2e7e86196417cf16 2013-08-15 22:43:42 ....A 77845 Virusshare.00081/Trojan.Win32.VB.dolo-ab1fbc88d3ff4944a19f2b1b0745d17db6e64f0345aaf413bb7082d1d0caaa11 2013-08-16 22:14:28 ....A 24576 Virusshare.00081/Trojan.Win32.VB.dosi-b677fc2ac25a1bfb0a7eb73249b96feccc9b0f051b34de7c49a87146862a2e6f 2013-08-15 20:53:14 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-1e03c3e64d759943d593d281366f6a4b58b7a3520859b8517df00b2146c9c76d 2013-08-15 20:57:50 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-5b8e2343eb694645a63bcaf96645bf624d4c031f6abd9d945a3acd800fbe09fd 2013-08-15 22:43:10 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-5c92276cff58eb3e7e03866758ad342fd351afce1320f51cc2580e305b1256dd 2013-08-15 18:34:24 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-6a435afb313fbab070eb7c399e9609b7b7940e55411880de47155572bc9b2dc1 2013-08-15 12:31:36 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-6d8e4b037ea962472f8e26debe5115642b357671713fdad9b6a7f578f89771fd 2013-08-15 13:02:04 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-a516c972d80de9ba3ae3afc33ee91fa2aafc0318595165cea188da1a63f60e01 2013-08-16 10:03:16 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-aa72b230df1a93adea03d8971d8dc9060efd12da78bd26ed47d2b1e841ff9d4e 2013-08-15 06:17:06 ....A 71680 Virusshare.00081/Trojan.Win32.VB.dqnc-ee3a0e60e056abc5e3ad2d1f92b48dae9482b79df9a32813d00d443d361cadbe 2013-08-15 05:54:20 ....A 418304 Virusshare.00081/Trojan.Win32.VB.dqnd-b442f4f47c7d085d0f306469b6019f1bda6cec6d6a0f9b779049c964cf27f22d 2013-08-16 02:27:58 ....A 69567 Virusshare.00081/Trojan.Win32.VB.enm-00fb1a80c359210d9a34cb8a97c0ce65ac3cf73f37d8019706ccba0a00bfb71f 2013-08-15 21:54:06 ....A 67942 Virusshare.00081/Trojan.Win32.VB.enm-02b218caf13e1621013f9e6f85fa76396795f946ec2a1a1e1039e37749b8c633 2013-08-15 21:53:54 ....A 134844 Virusshare.00081/Trojan.Win32.VB.enm-03d38ff4f6d9ecf4fe6148b4f3bf6af1c9d294bfc78732a26327779d3ece31d4 2013-08-15 20:56:50 ....A 66844 Virusshare.00081/Trojan.Win32.VB.enm-04c08a260dbbbf5da7b61b7772457c10985a28d960c04a483800d19826803238 2013-08-15 21:54:06 ....A 67641 Virusshare.00081/Trojan.Win32.VB.enm-069a0ed9e1e476eb8578a0734c2c42b552f194681e92c8d8ed178e73ce2e98c8 2013-08-15 21:53:52 ....A 70103 Virusshare.00081/Trojan.Win32.VB.enm-079184a8ac31effd32c320bc25cffafabd178067d058f32c05019eb1e393fb71 2013-08-15 23:24:02 ....A 66807 Virusshare.00081/Trojan.Win32.VB.enm-0a38b69ae41ece7e8f7f2f5b37e8d428f5bd1066080421c53e0a624e0145934a 2013-08-15 23:28:10 ....A 21729 Virusshare.00081/Trojan.Win32.VB.enm-0f12c2382b6985bbc5a88f28bff870ac07f365c978d01cd84330cf560240cd46 2013-08-16 01:32:54 ....A 264704 Virusshare.00081/Trojan.Win32.VB.enm-0f33ddb5f3d29371695d01a2ffc9bcc7a79e56d5b41d9473cdec47cb75870741 2013-08-16 15:10:38 ....A 67781 Virusshare.00081/Trojan.Win32.VB.enm-108201244a6cebb27493400c3925261a22a40e082900fc57254a41176e1edb34 2013-08-15 20:56:58 ....A 67935 Virusshare.00081/Trojan.Win32.VB.enm-1277e88868ac9fd9ca7dacc7396cf67514d77dccf40f3fd7b36a5ac9787cf5e5 2013-08-16 00:29:58 ....A 42492 Virusshare.00081/Trojan.Win32.VB.enm-18cc151c75f1dd7ded944dc3c06e6fe852ec3316e6161ec15e99032e364982c9 2013-08-16 22:49:08 ....A 67502 Virusshare.00081/Trojan.Win32.VB.enm-24c21e45f8c8629945e084b381b629b8635f81a3832ecc8e35c021c9de56ac2d 2013-08-16 15:58:04 ....A 21220 Virusshare.00081/Trojan.Win32.VB.enm-260b85395a8b5ced0b5a6b1a08df804103008975e96f74a1d40c58e663d8f223 2013-08-16 23:53:14 ....A 67563 Virusshare.00081/Trojan.Win32.VB.enm-3bd9fab2c23efc52733bc31724108efa02ec756b202533a4e48bc219f1e9b609 2013-08-16 21:03:14 ....A 67575 Virusshare.00081/Trojan.Win32.VB.enm-43a17f9c8b03f59e711b386cd9cf581aad65a75424a69926db72d8c31813d9cd 2013-08-16 05:41:52 ....A 21281 Virusshare.00081/Trojan.Win32.VB.enm-6aa46905df830e945d54d3b4687560d29a5f2906a7b3abbe1e197614cb37b62d 2013-08-16 13:37:28 ....A 69094 Virusshare.00081/Trojan.Win32.VB.enm-8037cf2db7e620ba9208db5b1248e51e13cf292a2606da39b0b7b44614ee6eb8 2013-08-16 23:54:36 ....A 70293 Virusshare.00081/Trojan.Win32.VB.enm-a1ac25bd4216170a6edb69ff461f7803cdad82ee07c0251a4d171ed4d1c11897 2013-08-16 22:42:52 ....A 68263 Virusshare.00081/Trojan.Win32.VB.enm-bcef953fb5da1ea458ee2000dd4342397e5f2aa765af1754b944d533de8b3adc 2013-08-16 01:31:24 ....A 104755 Virusshare.00081/Trojan.Win32.VB.fnz-a58f0af46ee0956736b3b2d7de7df5b21a26fe2202a77e62069a79bd5dd3bea7 2013-08-15 14:21:34 ....A 137728 Virusshare.00081/Trojan.Win32.VB.ghy-cdd6a59df654cc74dd94173cd0124b337412f4b5c9af59c7692044ace1eaddfd 2013-08-15 06:07:00 ....A 118784 Virusshare.00081/Trojan.Win32.VB.gql-cb5f4d10a54393b4c742f5b0c25dbb8bcbe93ff9f0fea42a608cfc127cf6b6ea 2013-08-16 09:22:36 ....A 147968 Virusshare.00081/Trojan.Win32.VB.hj-b671fcac03481987a5f4537af50d0f78bbe33d23343628b015b944138bfa5445 2013-08-17 01:11:06 ....A 369669 Virusshare.00081/Trojan.Win32.VB.hzc-a9a02a65fec8f1dd8d01152fe34a707b0437ca790434c942a04f709937bb86f0 2013-08-16 11:18:54 ....A 65536 Virusshare.00081/Trojan.Win32.VB.jqm-878301eb4295f378873d13fcf37a5ee56471783f9036cd50b08a44029e2579c0 2013-08-16 16:52:14 ....A 172032 Virusshare.00081/Trojan.Win32.VB.klp-b70caab2ad9b389251e3a5cad5799abf52fa0169492978efe5e10686f13c4249 2013-08-16 19:41:38 ....A 172032 Virusshare.00081/Trojan.Win32.VB.klp-b71bf8f93e7b46305991dd8d278743e6a7daf7ae15e2626b4b8bd11e2953c93c 2013-08-16 11:42:18 ....A 131584 Virusshare.00081/Trojan.Win32.VB.ntm-c9c622ba267dc0339414f9e55fd675760fbe9e61f29f6a4aa20a2aa8321a8a49 2013-08-16 15:41:50 ....A 654138 Virusshare.00081/Trojan.Win32.VB.odh-7918f334b24f6038caef4d1d93957da849a125925f001b6c77eec4fcf6fcd170 2013-08-16 00:20:12 ....A 128476 Virusshare.00081/Trojan.Win32.VB.osa-a9918691cde071753fdcf8b13d0a4d1f0eb1140503d48c300b2e4c123ce756db 2013-08-16 11:40:36 ....A 35338 Virusshare.00081/Trojan.Win32.VB.osa-bb284277ddfe25492ac5b078af6711038085f974997445889dab08ef93f6ba5c 2013-08-16 14:43:54 ....A 114688 Virusshare.00081/Trojan.Win32.VB.qse-ab9e93ad4620f037090b4388199d2737c0db3345915d12a32cc65764e2fe46ce 2013-08-16 04:18:36 ....A 944462 Virusshare.00081/Trojan.Win32.VB.qtc-632350b9d8188e05c4b0161523b53a155de6575b66bd4089ffe0766e7b2fd38f 2013-08-16 00:01:34 ....A 144232 Virusshare.00081/Trojan.Win32.VB.qux-bda19ad0c226a0fc9544228cb50b0f7bb657c43d42e734fb0d3d649d506a63c3 2013-08-16 00:39:42 ....A 148328 Virusshare.00081/Trojan.Win32.VB.qux-c7cac87d0f3269f4f299d51f763a649abc5bd3f1e52600fe3a3a9944782e91a3 2013-08-15 23:47:02 ....A 63747 Virusshare.00081/Trojan.Win32.VB.rd-b595530b51179478fa01d63e5f477e854588e9818c4631ceb8c111a124e0363c 2013-08-16 00:29:58 ....A 126976 Virusshare.00081/Trojan.Win32.VB.rhi-a3baa703313eedfe0d749505bb8abce659dfac2aee0e095d58d0790758dc8e3a 2013-08-15 21:56:52 ....A 131493 Virusshare.00081/Trojan.Win32.VB.rzz-c755760043bd1ec312b438d824e4e206b617f90308656e0f5e693a994606e37b 2013-08-15 05:51:20 ....A 114688 Virusshare.00081/Trojan.Win32.VB.sas-a8bafd39286a88a823fedeebb29f38d59731b07460fb9b721f2d33a0bb650ecb 2013-08-16 15:24:24 ....A 16384 Virusshare.00081/Trojan.Win32.VB.sj-dc4560a25e27e5777774f5784f751116ae4e1c5d06e11120b80d87050da09898 2013-08-16 04:25:40 ....A 159744 Virusshare.00081/Trojan.Win32.VB.tre-afb5fc20fc3089b00571f61e46b418ecdb222e297b11ceaff34083d872d453cd 2013-08-15 17:30:20 ....A 6685 Virusshare.00081/Trojan.Win32.VB.ucb-ac4f340711551d6a80716e6019873c602938b8b4d2c086a1aae10264d11ddfe5 2013-08-16 18:56:44 ....A 123392 Virusshare.00081/Trojan.Win32.VB.ukk-bdc6154018939bb60531f8b5f031fac62f945e1a20a28c895f7d127bff63812f 2013-08-16 01:04:12 ....A 176128 Virusshare.00081/Trojan.Win32.VB.upb-b10498b92366d250b488e3ab81cca33aa88f822503f00b59fc973788da9f3208 2013-08-15 05:34:50 ....A 434176 Virusshare.00081/Trojan.Win32.VB.uqe-4dbc120e6857bb7e0b6712a8d03d9b1b34e61dffbcb84a0c289bd422f2f0a9c7 2013-08-15 23:23:30 ....A 79734 Virusshare.00081/Trojan.Win32.VB.usz-ce6ea2546d16dbf02c5f319b3025ec19d85edccc025be579c4bda0694e4ef6f3 2013-08-15 23:28:12 ....A 57344 Virusshare.00081/Trojan.Win32.VB.uun-b55046c1962ab2569c351270c87018f3a260152ebac35fbbd060c58cced563d9 2013-08-16 14:18:58 ....A 24576 Virusshare.00081/Trojan.Win32.VB.vc-b56f499a822274b487f0a4cbd21fbdf988d3b492bcc772eae98cf3f1c0e7408f 2013-08-16 19:31:16 ....A 93184 Virusshare.00081/Trojan.Win32.VB.vof-21548f2a6c7775e8d9c8ae9d662e0fa4f5a83931d7ac0c5ef4d25e32021da062 2013-08-15 05:05:56 ....A 2621440 Virusshare.00081/Trojan.Win32.VB.wab-73255a79869f35502db2b644f32e33e5a1ac33e6868150bbadb2c95de6954b80 2013-08-15 05:00:26 ....A 2097152 Virusshare.00081/Trojan.Win32.VB.wab-c55fda8096e6ad915d049d84d1e80eae00931c509329c8a35fe471a6202cddb2 2013-08-16 00:20:32 ....A 434176 Virusshare.00081/Trojan.Win32.VB.wtk-ce7578287742b254c097caf797a8e24544b764b4c720e071cf444f69845d3a9a 2013-08-16 00:59:20 ....A 34816 Virusshare.00081/Trojan.Win32.VB.xhw-bd88c053410349f33d21b74afd6f27db9df5a49b077a559a09f5a5cac24b7c96 2013-08-16 10:41:02 ....A 40960 Virusshare.00081/Trojan.Win32.VB.xif-cd6bf67ba5044d86a133c76a0523ea9538b26539665bcac1d602557efec75ed2 2013-08-16 15:13:44 ....A 176586 Virusshare.00081/Trojan.Win32.VB.xsg-c88b6b5d9865633e7a0ded6565537b32872cc5f0ede3e44f9eb88cba9e78d6c8 2013-08-16 01:29:14 ....A 172053 Virusshare.00081/Trojan.Win32.VB.xug-cecbdb50f162b36d8fc68bb25a2d742104d30ca31a166963e1820412bb7519b7 2013-08-16 17:15:20 ....A 10752 Virusshare.00081/Trojan.Win32.VB.yjx-1a1c86f0ecea1c6682ac1c45fd678ab981bd38ab7a9278ed8f9128abb0f9495f 2013-08-16 11:14:08 ....A 39936 Virusshare.00081/Trojan.Win32.VB.yqb-bdb1817ed66df0f7eb69503b396cbec2d64f4961544bdc1104445ff9cb6e145c 2013-08-16 01:45:14 ....A 5632 Virusshare.00081/Trojan.Win32.VB.yzb-b70465ad6636dc24dd142d7419127b5d1aeaefa479e23c2e886f94aa24abe953 2013-08-15 13:09:10 ....A 9936 Virusshare.00081/Trojan.Win32.VB.zan-c7d47d4654809b444cb26ff2cb28b92f42d475b61607aa0d9b56476c75901fe6 2013-08-16 19:54:22 ....A 16384 Virusshare.00081/Trojan.Win32.VB.zbt-1f40e986a805b25a3ea96587fdf3ecd5dd16ce875afa1727c9ea23972516d2af 2013-08-16 13:25:54 ....A 92672 Virusshare.00081/Trojan.Win32.VB.zda-b1af9e28f7adf48026dd2fcff5fadce961891933e16c8ef83c60564a6535a216 2013-08-16 20:55:34 ....A 133632 Virusshare.00081/Trojan.Win32.VB.zgb-c29f2c773b7476ca569db2c107e394e055a98f5954682c62dbc3ed564060b0cf 2013-08-16 13:29:24 ....A 211263 Virusshare.00081/Trojan.Win32.VB.zgv-390153a58ae054a8560baf4ba048e80738e4ebda6df10434998cab3c969b0c63 2013-08-16 17:12:12 ....A 208516 Virusshare.00081/Trojan.Win32.VB.zjn-b583dc6a440f10a402bb07a56cf35e47c6f4b43d29dd183ac733a886830234e6 2013-08-16 00:22:20 ....A 73728 Virusshare.00081/Trojan.Win32.VB.zos-afffdd11699e8994c6385ad087a85770459c2ac80d5be0a0666d2c7be227c778 2013-08-16 16:21:42 ....A 73728 Virusshare.00081/Trojan.Win32.VB.zos-c1c840c8bc99ef260fe464e82e7868f3e213e21428bf218bda1584e66be5a38d 2013-08-16 01:44:32 ....A 151123 Virusshare.00081/Trojan.Win32.VB.zqt-5097d4e68dbee21709323298d7f8b50114d36ad08f48dfdc0c0943f96a5c1b03 2013-08-16 01:48:26 ....A 316082 Virusshare.00081/Trojan.Win32.VB.zvs-a35577e21ea944b3bc4ada5e0548a72d2c5db94e7db165136070203e3bb2bda4 2013-08-15 21:57:08 ....A 268637 Virusshare.00081/Trojan.Win32.VB.zxb-abf744e808c9640c530ab82b188acc1bc61a94f6aec2859bc42170b0df26d94d 2013-08-15 14:14:48 ....A 268637 Virusshare.00081/Trojan.Win32.VB.zxb-c2511933f3e22e71aef6da6aafe9cca2321834315f8d4e8d544b782f1b6c895f 2013-08-15 23:37:12 ....A 268669 Virusshare.00081/Trojan.Win32.VB.zxb-c27bf16be269253aa7937b6142d9e8478bd59cb41e7de37bca4960a07e827241 2013-08-15 14:12:50 ....A 466484 Virusshare.00081/Trojan.Win32.VB.zyw-c9673aab93c5b02490b193b467facb3f7fc2145438b8c86e6a7459b74552f88b 2013-08-16 12:57:22 ....A 25088 Virusshare.00081/Trojan.Win32.VBKryjetor.aafx-15c3c3fb4046254275686fbbd00195af1c34ee860dcd29360b843bddf0f0e606 2013-08-15 12:55:14 ....A 192512 Virusshare.00081/Trojan.Win32.VBKryjetor.apjm-bbe2b7139719421748869345271df2797fcc3fc32c0f65ec65422bd171d8832c 2013-08-15 22:30:18 ....A 192512 Virusshare.00081/Trojan.Win32.VBKryjetor.apjm-c10efddd12226bcbf6bb71c1be2cb47e29ebb4fab89a7f06634bf5061b111c88 2013-08-16 18:00:22 ....A 94728 Virusshare.00081/Trojan.Win32.VBKryjetor.atjo-99c812f50d91ba7fef6dd8dadfe83f0fd9889f0e52855edb443b72080e0ed703 2013-08-16 20:12:22 ....A 22024 Virusshare.00081/Trojan.Win32.VBKryjetor.atjo-c3c1e87cfc5d49d418298b35b97153a028172b54a666768152c4e61527fcf6b7 2013-08-15 23:47:16 ....A 1335296 Virusshare.00081/Trojan.Win32.VBKryjetor.atju-bdcdc937cc297e228b1738e952907b3791385943b9128a6bb3b4b6ba56d1b450 2013-08-16 22:00:50 ....A 1336084 Virusshare.00081/Trojan.Win32.VBKryjetor.atsd-a4dded80b96366f4efaa8d8b767667c8aba10be2f846c633ecaabdae97a7795f 2013-08-15 12:26:02 ....A 102400 Virusshare.00081/Trojan.Win32.VBKryjetor.zzp-bafa84a9a1bcdbb83c29802a65c61a8b804670b9acd5e88887519d232bb7cd4f 2013-08-15 13:01:40 ....A 25088 Virusshare.00081/Trojan.Win32.VBKryjetor.zzp-c1d519438067334e26933763884ca0f165ae1371df9a6db9a0612f3f7dd308aa 2013-08-15 23:52:36 ....A 102400 Virusshare.00081/Trojan.Win32.VBKryjetor.zzp-c941ee497495a02df9a8cc717364028f0c9f1aaa6329419dcd1b905e85a9ed8b 2013-08-16 00:29:04 ....A 102400 Virusshare.00081/Trojan.Win32.VBKryjetor.zzs-afdaea69e685ee70f069e96009f319b58e2d05d4bb80ef331ff9841ce59ef47e 2013-08-16 02:07:18 ....A 426840 Virusshare.00081/Trojan.Win32.VBKrypt.aaaj-aff08672d6b2951e3f14d9df9baf26dea46742b1af21fd57aaf0a128837f6b49 2013-08-17 01:39:58 ....A 8226482 Virusshare.00081/Trojan.Win32.VBKrypt.aabac-c2c91386a4a8b84cbadd1612a8ded828c88a59d442bbb30029a8c61aa53b0ab2 2013-08-16 16:50:02 ....A 389728 Virusshare.00081/Trojan.Win32.VBKrypt.aacik-a41520ce510d2d7abf0e1aa3e2153082550748aea088b2cc70b6e9db90624b9e 2013-08-15 20:48:50 ....A 630784 Virusshare.00081/Trojan.Win32.VBKrypt.aaffk-c25f09177a24ddb929a58f6d82b865f208201ef0370b564dd289942904c59256 2013-08-15 21:54:48 ....A 671744 Virusshare.00081/Trojan.Win32.VBKrypt.aahin-bd0bc2eeedf267bf763df9d0557d96884872405663e94f0c4236c54fd8ea578f 2013-08-16 11:48:24 ....A 45056 Virusshare.00081/Trojan.Win32.VBKrypt.aaias-1cd4cbb292299d5f01d0a320e85f5c4cec266404b79e0eb1483d7dffb30d477a 2013-08-15 18:31:50 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.aakfn-bbf488dc3f2fc8945b1cbffee47ebf67e38064b980c50e54f7066c2911f3e850 2013-08-15 23:24:20 ....A 58368 Virusshare.00081/Trojan.Win32.VBKrypt.aakxw-b5c10af8fcfe9563fb9f1f94d7e35433fd911d3b5ff25a3eff48e88cf2a7b5cc 2013-08-15 22:52:44 ....A 36864 Virusshare.00081/Trojan.Win32.VBKrypt.aamfc-bd4d2e44a6cb57ff0d2d101fcfeb2cc084c37a4c5b97bfffe782f5b8a6d4b559 2013-08-16 13:08:42 ....A 55808 Virusshare.00081/Trojan.Win32.VBKrypt.aaogc-19b46ade6edf3a4f06d8dc1b3ebe3c2068375f2e4ec663d5b8fbfd007a63d0c5 2013-08-16 15:57:54 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.aawu-b583d6bba968ae1637e6744d6cfbb6edd2e6a729c1ae2c73169cc2333cee9a9d 2013-08-15 13:33:54 ....A 303104 Virusshare.00081/Trojan.Win32.VBKrypt.abas-aa2312b342441457f2318985790979328ff2092de3dad18facec20d3a831e62c 2013-08-15 12:57:52 ....A 638988 Virusshare.00081/Trojan.Win32.VBKrypt.abm-ab9bfa648671bd13604ca44a6f4cf2435fe5cc6a6ffdff8ae38fd1a72a0e0615 2013-08-16 22:50:42 ....A 209920 Virusshare.00081/Trojan.Win32.VBKrypt.abui-c929a899e1905644222455bb273a13cdcb1bb868983785314ca4c50c68a60645 2013-08-16 22:21:50 ....A 225324 Virusshare.00081/Trojan.Win32.VBKrypt.abye-c8f15ea506ad11bd27b11d7b290aa9e13bd96f568c8c7d3facc554254dd87062 2013-08-16 23:36:32 ....A 229378 Virusshare.00081/Trojan.Win32.VBKrypt.acbn-cf18e87912a3ffa74018a835927f40739ece1499360971308cf54fbb82a05ef3 2013-08-16 15:56:42 ....A 229376 Virusshare.00081/Trojan.Win32.VBKrypt.acl-c3d7cadbf106f4e696587e97c252733d0d90fc4584143f342f65202fd7b4767d 2013-08-16 18:13:12 ....A 225302 Virusshare.00081/Trojan.Win32.VBKrypt.aclo-4f4c147d6fa96df4ea7aa361ed83d22cb20471846d3b1786a2ba2ecf2086e586 2013-08-15 21:37:12 ....A 795648 Virusshare.00081/Trojan.Win32.VBKrypt.acpy-c8cb3953599d924d00d429886f0611c5c70620f8eb358b80e92c149c041164c1 2013-08-16 00:51:28 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.acte-c160e6012c544d6b4847ed70e77a75668486db8a159f4274cce9646dc3db6761 2013-08-16 00:18:36 ....A 401408 Virusshare.00081/Trojan.Win32.VBKrypt.acvk-c9ffe7c855d4843103d07ce89056b89e265e7c5636a1fdc15c3c0e99e3015bb4 2013-08-15 13:42:38 ....A 230400 Virusshare.00081/Trojan.Win32.VBKrypt.acwr-bd2612bd042c676c7e088db8638f636910b890ac6f3f09d42b3cfe94132cda92 2013-08-15 21:49:52 ....A 48640 Virusshare.00081/Trojan.Win32.VBKrypt.adpv-a404f124b09fe09451d65dd4a5e7bca97938639fdc438642ee89afdcf2917e9e 2013-08-15 06:22:36 ....A 79543 Virusshare.00081/Trojan.Win32.VBKrypt.adr-a5b4b927324fdeb358cf0465e165404ecc1c8f423c27c83334c6e2bb601dfc00 2013-08-16 22:47:54 ....A 416768 Virusshare.00081/Trojan.Win32.VBKrypt.aduy-a37d21e06c3b022287971b1703e484bcfc219a9757bb01d6cd1d1874cdf594cd 2013-08-16 17:24:40 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.aeca-a57a12050f327777b0c6ca5db1191def61788d83e4868131747c4a90f306d05f 2013-08-15 23:51:08 ....A 204816 Virusshare.00081/Trojan.Win32.VBKrypt.aedg-a9d20bd7fd867e2502a83f4610ec9b0872d1890af7d05a08b79fc74d42ce291e 2013-08-16 13:18:42 ....A 208912 Virusshare.00081/Trojan.Win32.VBKrypt.aedg-c1751fe5f7d5ef5afead2ef8350f0cf061b0953fb8beef3afc3a2beb44593069 2013-08-16 22:19:22 ....A 39732 Virusshare.00081/Trojan.Win32.VBKrypt.aegk-c2379c5adabbbaa6fea1704a5d2e8a541e3eb57de06fd76a9752ff1be763bef8 2013-08-15 23:58:48 ....A 167939 Virusshare.00081/Trojan.Win32.VBKrypt.aemp-af15180eb4e64188199a9114d10f9fc62d60541c04b1dc208eeab18722f050ce 2013-08-16 21:25:18 ....A 173056 Virusshare.00081/Trojan.Win32.VBKrypt.aeov-9359f6bea156bf564a819bac72eed3932bbedee4045ce0606619bdc2735cdbf6 2013-08-17 00:22:04 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.aeov-c336b2822f70488d1d719a2b892a655c7ee261202db35987ec661a2522637e46 2013-08-16 23:04:16 ....A 28672 Virusshare.00081/Trojan.Win32.VBKrypt.afnd-cde598f729fb5478c6bd044bfd1a3cb0c5af29c9b6adbefdf9ed8a29f6e54290 2013-08-16 00:51:30 ....A 127010 Virusshare.00081/Trojan.Win32.VBKrypt.afpw-c28bdd450951c56c1a17b845fbb3af9d542f49f6078777eb2ec306ef62ca4891 2013-08-15 13:05:30 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.agcl-b1caff506f877cdb5ec523d51026b87f5627aa9389ccc664e55d054fdfd0f919 2013-08-16 02:00:58 ....A 173568 Virusshare.00081/Trojan.Win32.VBKrypt.agdc-bc79cb1f33394ebb6148bd251664e9e7ea8b078a4859e3e5228a7dbda99d516a 2013-08-15 22:42:24 ....A 469504 Virusshare.00081/Trojan.Win32.VBKrypt.agdc-bcdae5bfc420f08aa4ad742795df6d3b3719e4648d2a501bd6c534868c64796b 2013-08-16 19:05:10 ....A 144384 Virusshare.00081/Trojan.Win32.VBKrypt.agdc-bd8badf6cc47a2402c65dd4c93738ff89b3604996cc8becb0f7241f68e0d4ee3 2013-08-15 23:55:16 ....A 143360 Virusshare.00081/Trojan.Win32.VBKrypt.aglm-ced8b7ec1ffd4a3f599dd9485ccd2c1f81f600c1e080783a9f169355a8da6bd9 2013-08-17 01:28:04 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.aglo-ab68dfe880becef8223cfca1019a23647add95037e8abfe4166fd317337fd1da 2013-08-15 04:59:30 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.agop-ac12e958f5609afb5b66aa516426fb0b97f4790b7537cb7324f17690c9839efc 2013-08-16 16:52:16 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.agop-c114d8dd2593338d190d326af4b7f1bffebadb7d67d31dc07bff603fca74a972 2013-08-16 17:48:36 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.agro-a55a16c3ad326094accafd06ddf8a931dbd395c3a235fc264c4a878bd33131d0 2013-08-15 23:24:44 ....A 405504 Virusshare.00081/Trojan.Win32.VBKrypt.agxw-a51fa71bb4f425e4ce9cbfb1986a358995140d7faa60b5a12548a65c1974e903 2013-08-16 15:31:46 ....A 45568 Virusshare.00081/Trojan.Win32.VBKrypt.aijm-cfda834d0431aaa6df5252cdd3ba16e8764b0b2a21e55d0eec33313cdce0fc2d 2013-08-16 04:55:38 ....A 61542 Virusshare.00081/Trojan.Win32.VBKrypt.ait-a3663dae5547b18e2202e8581a66d0eda4f2ab8e90183b6f67d25b3a32775858 2013-08-16 02:00:50 ....A 274432 Virusshare.00081/Trojan.Win32.VBKrypt.alyk-a4aa7903f204079dd205d360892aca0ffc1acbebb20472fb8716d18e9e46b1d5 2013-08-16 09:26:44 ....A 45117 Virusshare.00081/Trojan.Win32.VBKrypt.anqz-c0f3b05a1315df9d8bb7129922415cd9fd1187670d7cd42f924eea5944f3fa60 2013-08-16 23:44:52 ....A 349952 Virusshare.00081/Trojan.Win32.VBKrypt.aof-5bb38e893441747852727f2d484f62f2e494b0f9379b094fe1032acb1aec2365 2013-08-16 11:17:38 ....A 349952 Virusshare.00081/Trojan.Win32.VBKrypt.aof-6a57ae38f1ccadd7928f95f1ab7b7b64a407818977c87664aa6e93509734749a 2013-08-15 22:44:44 ....A 349952 Virusshare.00081/Trojan.Win32.VBKrypt.aof-a8e649136d01e90dda212a65331b80b4611cd709defc052a0093e49bfa8e7a77 2013-08-15 18:26:40 ....A 349952 Virusshare.00081/Trojan.Win32.VBKrypt.aof-c3a3fa4cdc1ca011d71c8590e9164e64bd3765b690de29805a4b813c7e94d7c5 2013-08-15 21:40:26 ....A 217088 Virusshare.00081/Trojan.Win32.VBKrypt.aonv-aa246d3ee52ffe2badeb68e859c9451ebb3317e17d02d3655d80251caf24c7bb 2013-08-16 04:25:30 ....A 1288405 Virusshare.00081/Trojan.Win32.VBKrypt.aop-a42db3cae6afa248fa11438c8138d4d41f35fdc06a440df138bc0558140aa827 2013-08-15 05:27:56 ....A 1729977 Virusshare.00081/Trojan.Win32.VBKrypt.aop-b207c0b80e47b302224ba9386c5b6b81ab1ca729c9353cbbbcc4127d7c349c05 2013-08-16 04:13:42 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.aosj-c2829b7c3a4835dad13c1dc0f7fe6c4b03fdc88dc4952ed008bb7da5280ac4a4 2013-08-16 01:38:18 ....A 55808 Virusshare.00081/Trojan.Win32.VBKrypt.apjv-c984d86b7df1b26cb74225121bfb8f7c109fe031d91c8b95aa0144dbaab0790c 2013-08-16 20:50:02 ....A 76288 Virusshare.00081/Trojan.Win32.VBKrypt.apzk-a4e5be470d7c4a49b7c2fe6ad1660f23a38a859cb6f700aa494bb717afe1f73b 2013-08-16 04:49:56 ....A 66048 Virusshare.00081/Trojan.Win32.VBKrypt.aqgz-c71e82b8647bf8450ee3d9902549debd846c947f85cd44d42871681a446d7110 2013-08-16 04:53:34 ....A 446467 Virusshare.00081/Trojan.Win32.VBKrypt.aqm-afd54ada5a5887240f8c3473d5991a9af9aa200514222606804c5f4d5fc0cec4 2013-08-16 14:18:26 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.aqsf-c2a0a75a2d29344d196fa67a801785cf8590052e4f27d5af51b24492219ab1f0 2013-08-15 23:46:26 ....A 69632 Virusshare.00081/Trojan.Win32.VBKrypt.aqsw-a5dfe1a3e08e8fe6bb7505b140b014b1f0623583c85bbb4d1ff33cf5fe73419a 2013-08-15 23:36:52 ....A 1498046 Virusshare.00081/Trojan.Win32.VBKrypt.aqtw-ab9090c81a6abbb6a7b55c19eeefa959afcedbce1ea0052a176380da1b8bf50c 2013-08-16 23:47:08 ....A 49152 Virusshare.00081/Trojan.Win32.VBKrypt.aqxh-c9d6309cbeef7cfc7c3ba0e18387484a1a3131318521b25b06a2d69d04a28cd1 2013-08-16 09:44:50 ....A 177152 Virusshare.00081/Trojan.Win32.VBKrypt.ardh-b7d664ed1e628ca281b4add87ad33c2ffa6d90d5ed0b24cd932462cc02179e83 2013-08-15 05:13:58 ....A 319488 Virusshare.00081/Trojan.Win32.VBKrypt.arlg-bf3676b390f7077a768c4f02ea9b3fd2dbf9e51db56ab4f8a8c2444a4d0d157a 2013-08-15 23:21:36 ....A 440520 Virusshare.00081/Trojan.Win32.VBKrypt.asq-b7a3e6966019d1aa06b0fe215077aa98cb1a03c8c20589d7e395b1a2136189b7 2013-08-16 16:32:04 ....A 224857 Virusshare.00081/Trojan.Win32.VBKrypt.asq-c3916f7aa1e2217af15e084bfc9e5966644dad363f0a8629461013de07e1b1c3 2013-08-15 12:54:32 ....A 266240 Virusshare.00081/Trojan.Win32.VBKrypt.ata-c7e936838a2d6f9214394bba1d0118a348bb229dc109f4e0b628f7e76e25e57f 2013-08-17 01:01:16 ....A 221185 Virusshare.00081/Trojan.Win32.VBKrypt.ate-6ef949c9d698f9ef12a972dd55f2429a2a1a4eb4790d047ec042b49bfac4d84c 2013-08-15 23:14:06 ....A 360552 Virusshare.00081/Trojan.Win32.VBKrypt.aug-bc30c946021d9c71bfcc616e7c52e752d1aa900ba713b85ae871d4e0c3a39e5e 2013-08-16 23:57:58 ....A 356352 Virusshare.00081/Trojan.Win32.VBKrypt.axig-ab7efcd53944d90f78c3c9830cdb2335aac9af7539f6e5c3537a61525a55706c 2013-08-16 16:46:48 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-24829c2ae33ae012bad1405bbcf6fda4a7ecdbed67064e8529cf7b7aabf54d2f 2013-08-15 05:44:30 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-2aeed7c0a82ff459cb43c877b052c9d1f2566db43b9a3b82e23dd0b44b3b8873 2013-08-15 05:35:58 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-485099bbfdb43101198425cf356ebc46ffc4b9c1c742caaaada88d6e91afc510 2013-08-16 12:47:16 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-a42c39caf5cb80499a7005cb604b5732029d6fa7046ef14c8f21b3dbec553737 2013-08-16 14:30:00 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-a587b1c3bce879fca2b6d8394eb27912425c6346c38c6cc4901fed7db5fde623 2013-08-16 00:22:38 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-a9ecf8341b33ea26418f60b382206e111c29f1d57d99adbf648c6e1b1420a0bd 2013-08-16 00:00:00 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-af9704913810cdae73e42272f4feabb06962eeaab250e07ab8b929d184847cf5 2013-08-16 04:51:22 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-b076ca2ec47416f96fafd870066cd84d108c90b6ebb074c2bd6483d9b7622730 2013-08-16 11:56:38 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-b5569066f3cb63ceac7905443acf2f9cabbb4742680943772048476ca941e315 2013-08-15 13:13:08 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-b5605164d57a1e0d608000fa970788c153851bc3b43c64684bc8929682a9001f 2013-08-15 21:28:28 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-bccae327a4430b7c8b68a5af498a2cf2edda46169648c07cbb1afc0392b84ccc 2013-08-15 06:30:58 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-bf52431bb725b689f0b653135bb52e6c2b67e61a6e78c84446cdb20cff89e3a4 2013-08-16 13:19:48 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-ce0ddf93702404ec05a475ce5a7e031617a7e1cb0e360a658267337df6172571 2013-08-16 00:52:04 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.axqz-ce342044696f866520e32efd87e518827f6fc53e808732dcfcd65558a4e593e5 2013-08-16 00:01:56 ....A 71680 Virusshare.00081/Trojan.Win32.VBKrypt.axrq-aae99852377b65d59d5cf9d4197b628f178412a39c54b87843c3ed8918c70868 2013-08-17 00:02:42 ....A 763904 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-a33cce13de10e6f5564d4f50927392a04ca18101d8fdbc5a7245b295a17edf8e 2013-08-15 14:15:14 ....A 334848 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-b1b4abf95f78c0a74ebdf621d8f6fa7b3037ad282ed9a32a7b2b140de4f7037b 2013-08-15 14:41:02 ....A 674304 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-b613bc95ad04760f70980b4b8ef50c016df47cd7960c4c12b227873ad29f4395 2013-08-15 05:14:20 ....A 823296 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-bf9837296c27c3744c54b50c9228f718039c015dd2ab006c00dca651412113d2 2013-08-16 09:24:50 ....A 443904 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-c7758fc0f794cf1fee7847b06ace4a47eb966ef865cb6a90b28c3a7a27ae5c5e 2013-08-16 14:37:18 ....A 808448 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-c827a6d055946315a5b92ef465eb01715821d2a4b86b383996c2b02db1c376db 2013-08-16 02:32:06 ....A 605696 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-c9a17cd89c50d30ca015b46c385b3ab0c7823fb0b105440cebafa8660e1c792b 2013-08-16 04:53:08 ....A 741376 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-cd4e7976ec55a187ed3ce06640c99eaed201bd67aba0e8a945f87fa4b5c00940 2013-08-16 00:54:26 ....A 548864 Virusshare.00081/Trojan.Win32.VBKrypt.aybh-cffba6f94265f2cfd25289b7d6ea42128bdd668b433d1c5259365cf5e1c8194d 2013-08-15 23:59:22 ....A 376832 Virusshare.00081/Trojan.Win32.VBKrypt.ayfz-c8ef2e5779d4a476633658bf124cd3e9bdaac3eb8d1cd8cb243127747bc0e189 2013-08-15 20:51:48 ....A 307200 Virusshare.00081/Trojan.Win32.VBKrypt.aymb-af1356844c61c13d3b4faaa476d3505cae550635deaa29ab96ebef4f98c547dd 2013-08-15 22:43:32 ....A 368640 Virusshare.00081/Trojan.Win32.VBKrypt.aymb-c9e7c1a576628a6dc40e184b2e48f492c6c85d17738681710d09636d2e6b4b1b 2013-08-16 10:07:32 ....A 339968 Virusshare.00081/Trojan.Win32.VBKrypt.azkn-292e804baf6d3656dd001028ec22792f089ecb04553ea3798c1671b9869ab4d1 2013-08-15 23:19:12 ....A 243712 Virusshare.00081/Trojan.Win32.VBKrypt.azkn-c2ca8cbc1b080c86653518e1dd39cff96e552f1e1a301ec25408662f7dfce40d 2013-08-15 22:22:24 ....A 214016 Virusshare.00081/Trojan.Win32.VBKrypt.azvz-aacd3d2e939f3fe0d89f6063284d0336997e184c80a9c88298eff8aca8f54ec4 2013-08-16 20:18:52 ....A 214016 Virusshare.00081/Trojan.Win32.VBKrypt.azvz-af5370a7887071b48223164a0711703875d056ea188ac403c82ad7978659fe3f 2013-08-16 01:33:12 ....A 173064 Virusshare.00081/Trojan.Win32.VBKrypt.bbbq-a4b02a0aebc06b28d5d3fcb26ee09d1430f7652239e74e667742ce703589d052 2013-08-17 00:19:32 ....A 215858 Virusshare.00081/Trojan.Win32.VBKrypt.bbbq-c972d91a121363c08c2f71d64bb66073f62147164f18fb741f2276911240e9a3 2013-08-15 05:56:12 ....A 139752 Virusshare.00081/Trojan.Win32.VBKrypt.bbdg-1f17da1e8154ff99fa03da4f840f24a57e7669d4ca3ec3a48402232fa5f2ce5e 2013-08-16 04:46:34 ....A 114557 Virusshare.00081/Trojan.Win32.VBKrypt.bbdg-1f1d7776037a0d8ff4c8ad54e1e9c536b164d0430edfeddb6b88d548b579306d 2013-08-16 18:39:26 ....A 389879 Virusshare.00081/Trojan.Win32.VBKrypt.bbdg-209937c6a64401cf25386b973807321997250f0dbbe1ca536e00bff7273d8414 2013-08-16 09:08:46 ....A 364957 Virusshare.00081/Trojan.Win32.VBKrypt.bbdg-64e857dd253c9b5c80278cc495613ac213c308edece064fc2e4f79fa123d893e 2013-08-16 04:11:56 ....A 389798 Virusshare.00081/Trojan.Win32.VBKrypt.bbdg-b68361f20b23b0bfead68d7bdd30a1b87c8497d1aca1449f33729b26f7d9f8ef 2013-08-15 12:24:42 ....A 114557 Virusshare.00081/Trojan.Win32.VBKrypt.bbdg-ceff0cae367b0d253b0ae0ec1139edcd212fa8b9d9319cbef97ba27dd6d4eee1 2013-08-17 02:06:10 ....A 60928 Virusshare.00081/Trojan.Win32.VBKrypt.bbhs-83fb540a5d1bff226265ec028e211a7dc92d907ae59db961c962d7f5437b17d0 2013-08-15 20:53:54 ....A 719360 Virusshare.00081/Trojan.Win32.VBKrypt.bbhs-b6ecb4ab1e264e50cc60c4abe8b585c8216a9b2dc5d4c6658a82d7ef91c99c84 2013-08-16 20:33:26 ....A 1574476 Virusshare.00081/Trojan.Win32.VBKrypt.bboo-40ecdef07d43d70d67cb846e813989aeabdd150415d5fba5bd536c0c6374bd89 2013-08-15 23:16:04 ....A 157696 Virusshare.00081/Trojan.Win32.VBKrypt.bbpm-a47dadf23b5a4510d1a6ba630e5f5c012fa41f40fce0540c5d328e7ee80433ad 2013-08-16 04:52:16 ....A 148480 Virusshare.00081/Trojan.Win32.VBKrypt.bbsg-cf094eabbbf302002d5383e878c4fbb970331eac7a81f4cf765ab883deaec348 2013-08-16 13:21:56 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.bbsi-c85fe41a8f6b8dfe14021288779442902aa1cbe16a76b840a7579c9cc54ff0ec 2013-08-16 22:17:58 ....A 700416 Virusshare.00081/Trojan.Win32.VBKrypt.bbtm-c8117666baf5b0295acd7e2d8a1cfd01fee267b8847677e8620c2d1032034b93 2013-08-16 17:41:48 ....A 143360 Virusshare.00081/Trojan.Win32.VBKrypt.bciy-45c6d9d9db444fbb4b25cbb3a2eeb74312753f22735e4261c5e96450b068df36 2013-08-15 23:16:48 ....A 269758 Virusshare.00081/Trojan.Win32.VBKrypt.bcjq-a56eedac70ffa342c6af3da8e0dea08cbe76f54892205d915b47c93891ddcb44 2013-08-17 01:49:20 ....A 827261 Virusshare.00081/Trojan.Win32.VBKrypt.bcjq-b04d65b8e7829a15848a5256f7be8affbd59cb102d2a04dfd372efd7813bdeef 2013-08-15 05:45:58 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.bcnx-46d9b8ddd10467192e31da902f0e6ba66bfa8707f304669b451e7d1af7ad7543 2013-08-16 20:56:18 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.bcnx-a51da43acdb0eb363ed497f0b9cb7edb949c7fea28bf18ca560a32f812103b17 2013-08-15 21:28:24 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.bcnx-af62c08e52e4e8dc815d853e554d19a3f110ae679533b7967b6eb79f41fb0b14 2013-08-16 17:28:32 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.bcnx-b72dd3805b33c5c0e1171bf6536e9b746d82f1c69c121fa5561c11e64e7c4e30 2013-08-15 21:40:32 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.bcnx-c8a87eb86d28f9c381484cb3a1710c08ac462f298d6a9355a47d472f62473486 2013-08-16 20:50:04 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.bcnx-c9f5229fdd2ee07264b13ec2e952114a2698a3f2387c51ca6d486aba0b663b76 2013-08-16 01:54:02 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.bcnx-cdcc672b17c9aca1b6dd518aaa8a1bdb589a5c3beb7d8fc7adc517322a386636 2013-08-16 22:04:50 ....A 172032 Virusshare.00081/Trojan.Win32.VBKrypt.bcqc-cd6e58513c7a7df6ad030b5e186dfe68b821da46a84ba0ccb7011327ed226519 2013-08-15 21:40:52 ....A 158720 Virusshare.00081/Trojan.Win32.VBKrypt.bcuv-b08a5d09e2f3e723ac715a0d86a752af3beddca2e889384365d57f60a3d21f4f 2013-08-16 21:48:34 ....A 301056 Virusshare.00081/Trojan.Win32.VBKrypt.bcxd-1f1d41b1b9545558c7e1ba8ccd16909e489700cef10c8553b6142cdb7fd1b799 2013-08-16 08:28:46 ....A 2482176 Virusshare.00081/Trojan.Win32.VBKrypt.bcxd-b57014ff6da6acffd30a7792d46f2983fd5df0fed48433373a41241048b8aa12 2013-08-16 04:46:40 ....A 2482176 Virusshare.00081/Trojan.Win32.VBKrypt.bcxd-c3e746e62baebf80e9d60a36f35ce00eb410ecd89a795d14c601fd1e5de9bb6d 2013-08-16 17:03:08 ....A 828478 Virusshare.00081/Trojan.Win32.VBKrypt.bcyz-31a5b52f994c25c4c298e99af390b69a00593f8a4624db4c3f43224d326b38a2 2013-08-16 14:59:22 ....A 427528 Virusshare.00081/Trojan.Win32.VBKrypt.bdcl-70b61e8058f8836cff3090d237a4dba434fcd0a3a2eb806b81739a22b0b2f0e4 2013-08-16 13:46:46 ....A 165376 Virusshare.00081/Trojan.Win32.VBKrypt.bdgt-c1103c4238cd63656a942ec12b1221f4818eb7e1fcf8c8f3436dd6c856175264 2013-08-15 23:23:58 ....A 528384 Virusshare.00081/Trojan.Win32.VBKrypt.bdlq-cdeb9f6bd486488b4c9b4d63e0ec939f41df6119e931ecf86bdab3ea5dba393d 2013-08-16 00:21:28 ....A 600064 Virusshare.00081/Trojan.Win32.VBKrypt.bdrt-b599e290803812ea75ffa93e35d43f40eab1f4edd91d2c8fbabc1d3a317f75a7 2013-08-16 22:24:06 ....A 153711 Virusshare.00081/Trojan.Win32.VBKrypt.beab-c1ebd423cbaf1adeaa6b35d2213f3c8ad9ad3f02f90680b20befd2f20718c825 2013-08-16 04:27:08 ....A 384381 Virusshare.00081/Trojan.Win32.VBKrypt.bedo-a5a1d96a26f2c91407938b078dd2edd15b7f8f09d204a97b310adf1ffe2c28fd 2013-08-15 22:21:48 ....A 55420 Virusshare.00081/Trojan.Win32.VBKrypt.bemk-ced7710fb5ed3d3e51091554070785397b76929e44b196fcb8426b10ca6761b1 2013-08-16 01:15:52 ....A 1099916 Virusshare.00081/Trojan.Win32.VBKrypt.beqk-cd64c366d43a439248250672a445a3c16ceb7f6f0b59a5517174e878a8caa09b 2013-08-16 20:04:44 ....A 305920 Virusshare.00081/Trojan.Win32.VBKrypt.beqm-4cb0db4a6eafa1869a7b6400813c8dae4de850f3a0c0ed3aafebb3f92912808e 2013-08-16 04:19:26 ....A 367872 Virusshare.00081/Trojan.Win32.VBKrypt.beqm-ce9a3181357980b1935606c9ffbc17b35942c154bb6752f2f534b6be568bc9dc 2013-08-16 02:30:30 ....A 131074 Virusshare.00081/Trojan.Win32.VBKrypt.bfvn-ce30812122e2cd41d008f75c3001ba57934c95ba879f289346885d3001fcd12d 2013-08-15 05:46:00 ....A 367120 Virusshare.00081/Trojan.Win32.VBKrypt.bfwc-9c778a834bb8dfe4f6d5ec550e103a581d0bef751786543fc9bb70a8be205edc 2013-08-16 09:20:26 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.bgel-8747189f3d77475714a300fa730b61e7685024d22a0b9fb77372227bbf6dc94a 2013-08-15 22:30:00 ....A 237568 Virusshare.00081/Trojan.Win32.VBKrypt.bhlo-c1be2c1c0bccb010c044de88dafadb0741718a1a3c64ed8f4f25bfb6110d0336 2013-08-17 01:57:58 ....A 1683456 Virusshare.00081/Trojan.Win32.VBKrypt.bhum-c283e68cda1cfb2375e0b9231871fc19f4f9ef75fe745a96db3674e63602f030 2013-08-15 13:20:16 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.bhwo-b0a4e0917007e368afbc6beed07678a8ff4f4329260a58d25340d62c5e6fb5e6 2013-08-15 05:24:32 ....A 136275 Virusshare.00081/Trojan.Win32.VBKrypt.bhxo-a01227fadb4f9bb74d0ad3c28f8686025f69efea46bdb4d9824ca08480059ed6 2013-08-16 16:39:04 ....A 329811 Virusshare.00081/Trojan.Win32.VBKrypt.bhxo-a9c9e23d95ab4b1ba2cff53444a67f9c448766b8f6a340d58d384e1459e24984 2013-08-15 22:28:26 ....A 178259 Virusshare.00081/Trojan.Win32.VBKrypt.bhxo-b1e11cc6df08f2235525f05b6af4b0321a33ea69164bc42ac0519a61172bc556 2013-08-15 21:45:40 ....A 300627 Virusshare.00081/Trojan.Win32.VBKrypt.bhxo-c309ae17e721f96eb6598e4c4f8e8ebe8066eddb91dbd0e117d6f75f41e727d2 2013-08-16 11:52:32 ....A 612733 Virusshare.00081/Trojan.Win32.VBKrypt.bhxq-90ac6d526b97c3fdbab297faa959426f441aad3823b1e4199cc5fa5ce162ba40 2013-08-17 01:57:16 ....A 206909 Virusshare.00081/Trojan.Win32.VBKrypt.bhxq-c23a65c00d16e67deb8faeee99be76256d60cd3088a72c5af7bd15585f2d3c3f 2013-08-17 01:24:38 ....A 339968 Virusshare.00081/Trojan.Win32.VBKrypt.bihc-ab430cbe6b085ef2c5bd2904decd270455e7f419b2103ca7de884d5c421648c7 2013-08-16 12:52:38 ....A 244224 Virusshare.00081/Trojan.Win32.VBKrypt.bihc-afc58d193c0c554970293bb44c4c06c25c5e5723968895ca128e1216ae34f2a6 2013-08-16 18:40:28 ....A 339968 Virusshare.00081/Trojan.Win32.VBKrypt.bihc-c7e98d9b1f70c4bd68f7e328058324dcfc3841f9dfb821edf69f60cbd8645c4f 2013-08-16 11:45:26 ....A 250368 Virusshare.00081/Trojan.Win32.VBKrypt.bihc-c81b600b00d32970e5a9e763693c524463b091d802c17ec88786fc42ae8bb228 2013-08-16 22:51:52 ....A 98824 Virusshare.00081/Trojan.Win32.VBKrypt.bili-bca8c140919502e2ea3f51a3d36f7711a72b0d923f53516afc3bd7e090441972 2013-08-17 02:22:08 ....A 233472 Virusshare.00081/Trojan.Win32.VBKrypt.bjes-a938341acf52a470415b31f2599802193ec4f9097f029baac02ee5b197bd42b6 2013-08-16 10:55:56 ....A 305851 Virusshare.00081/Trojan.Win32.VBKrypt.bjin-6a7ed8260edcbf16455dbfbaed60d98c0d71901203cb1f4711dda051480f222d 2013-08-16 22:51:52 ....A 55572 Virusshare.00081/Trojan.Win32.VBKrypt.bjin-a55278d70db93e0b0bee191ca2d0daad1fead2b1c41a89acf6daf6bdf89cea5b 2013-08-16 01:04:06 ....A 198420 Virusshare.00081/Trojan.Win32.VBKrypt.bjin-abe1764908c9e4a294d78dcc1b2eee934289f511e4ea51b8b0ca123ddc2cbcce 2013-08-16 21:05:50 ....A 80694 Virusshare.00081/Trojan.Win32.VBKrypt.bjin-cd0fa76a89a69cfbc3ccd4c0fcacbe099c555b952c7e1afbd69e6405019ce3fb 2013-08-15 17:32:00 ....A 344064 Virusshare.00081/Trojan.Win32.VBKrypt.bjjt-a97c61c13241db7a1e53ff7b40423f0e78654f37c89d0d204d489bd6bfbad91a 2013-08-16 15:23:48 ....A 352256 Virusshare.00081/Trojan.Win32.VBKrypt.bjjt-a9e4d0b28208f96c6f208683f2d7fbbbc88c50c4023ed7eaabbbd910b7325c31 2013-08-16 23:31:38 ....A 448256 Virusshare.00081/Trojan.Win32.VBKrypt.bjjt-b5984c0938ae3f3e624c2cee5051469fd0233d52a426839baff2ac94a85076ad 2013-08-16 18:40:54 ....A 398848 Virusshare.00081/Trojan.Win32.VBKrypt.bjjt-c36f1edce1265a28d27ea47ddac0cebf70ffc6f11ffa73d6b5381248f2f5ac02 2013-08-16 02:01:38 ....A 720896 Virusshare.00081/Trojan.Win32.VBKrypt.bjka-ab934005b5fecde430ab173fe9744a13ffb08ce09c53246150a3a5c03e91034f 2013-08-15 20:50:52 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.bjox-bd8d74db5861911fc2240a2488fd17ce2763ce2ad705988f0978c8698b997460 2013-08-16 04:46:16 ....A 626688 Virusshare.00081/Trojan.Win32.VBKrypt.bjua-3753b609534b1a8a1a4fe6d2091fe2d81a811ecbe2c24f0bbc93728f0d52562c 2013-08-16 19:16:52 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.bjvw-b530fe2f9965dad2763962ab4f7f95d3b199446af25dea15a4b1d7dca4d6102b 2013-08-17 00:17:34 ....A 322560 Virusshare.00081/Trojan.Win32.VBKrypt.bkad-71dfb32f0384fba3b922254b8a6d50386f1bfa85aa577f0df622e74f6a93a709 2013-08-16 08:55:04 ....A 334848 Virusshare.00081/Trojan.Win32.VBKrypt.bkcd-4b989fd22310103f787c0892fb8ad4ba4ba8e56dfce406381f50f18e8adc400b 2013-08-16 00:50:22 ....A 75264 Virusshare.00081/Trojan.Win32.VBKrypt.bkcd-b0513694efb409d02548f958d52044339db6fd5abe6a8dc50eaf079f5e6044f0 2013-08-15 05:12:02 ....A 324989 Virusshare.00081/Trojan.Win32.VBKrypt.bkcd-bac59648cdf1722a42a4ce807034bad3aa13b251dca6e6092a7cebab2d8cab8b 2013-08-16 17:42:48 ....A 201260 Virusshare.00081/Trojan.Win32.VBKrypt.bkoe-b138a9d53e2060b8a46d7d597b6e18347bee7b9db69c1a4c39cfdebf142b0a65 2013-08-15 05:05:36 ....A 680960 Virusshare.00081/Trojan.Win32.VBKrypt.bkqc-be6a8058105047c2f66e1d921985c4e9a8d3c92386bbdfdad45d606e08d9df54 2013-08-16 04:27:18 ....A 2494464 Virusshare.00081/Trojan.Win32.VBKrypt.bkxf-6e1d5fc20cb50b79164b5d70dfee993f63723a6febc6595f892af31f56d36a9a 2013-08-16 01:02:58 ....A 2842624 Virusshare.00081/Trojan.Win32.VBKrypt.bkxf-b163812dfe87f8a78e58673aef072c6d66477efb21378227817255a61a30d848 2013-08-16 21:45:32 ....A 2494464 Virusshare.00081/Trojan.Win32.VBKrypt.bkxf-cfad509fc68826bc07a918c5632fdbda2169dc483620d0677158f0019ef0bcc4 2013-08-15 21:45:58 ....A 2097152 Virusshare.00081/Trojan.Win32.VBKrypt.bkzy-bafc6aa146e4427675008790fba8c367066bfd03b484b555857926e7bbc35a3b 2013-08-16 04:16:32 ....A 169317 Virusshare.00081/Trojan.Win32.VBKrypt.blka-afbc9e9f3f2b5317902f3ec71b1931ed6ad486b5b1cd66d4175f892042891d6b 2013-08-16 18:31:58 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.blkq-b69f00112d249539f588970345c4131b5cefcd845679a16b0b0a966dc33ad9a3 2013-08-15 05:59:12 ....A 100707 Virusshare.00081/Trojan.Win32.VBKrypt.blpf-4e735d6c8e6960554a72fdd2234ee7381649815cf71b5c3a1478a24891cf579f 2013-08-15 22:29:32 ....A 93211 Virusshare.00081/Trojan.Win32.VBKrypt.blpf-a96bd9848ca6cf3800eac4b7b92aa7b46f3b8064a33933bca927b0f647e26194 2013-08-16 09:33:50 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.blpf-abd1105ca36b265511e4660b5fd4c77c790b82c10a9c7cba1dc2261a4ec1f884 2013-08-16 12:30:12 ....A 60443 Virusshare.00081/Trojan.Win32.VBKrypt.blpf-af8e50f72ba91c05f52d831fa41f76f5079575648164e8e82a4383d75e33ced4 2013-08-16 17:45:54 ....A 49160 Virusshare.00081/Trojan.Win32.VBKrypt.blpf-b571e0890c6f1e3b79c9b07b2415ab8e77b70e2bc016da0e8fae64dedcdea1ad 2013-08-15 13:31:12 ....A 299008 Virusshare.00081/Trojan.Win32.VBKrypt.blpo-c864385dab971facd8d25e664df8715f9f9d8edb240ed6409c2b190560f131dd 2013-08-15 21:29:46 ....A 20480 Virusshare.00081/Trojan.Win32.VBKrypt.blqt-ceb9a1f410f8d823ceb0e24febe26933b056af1df78199235500c352acd3c163 2013-08-15 13:36:06 ....A 50176 Virusshare.00081/Trojan.Win32.VBKrypt.blst-c9f3a60ebef5a46ba14a27792fc586cd07d46ded05c0433c92191edb62cda154 2013-08-16 14:38:34 ....A 799464 Virusshare.00081/Trojan.Win32.VBKrypt.bmhw-bd54d3675c7e6a254bb0d813da3da5021e9a806b5bf0fc1894b3ddb192e3c06d 2013-08-15 06:20:28 ....A 774144 Virusshare.00081/Trojan.Win32.VBKrypt.bmhw-c3609e8b84ae3b0573522f25f6d3561511705f315ac04b68746beef1e69c0f33 2013-08-15 21:37:54 ....A 460832 Virusshare.00081/Trojan.Win32.VBKrypt.bmqs-bdb16de7f474d1230384047f7a4c6ed604ee110b06fdc033ce5b225741c59351 2013-08-16 20:47:08 ....A 57856 Virusshare.00081/Trojan.Win32.VBKrypt.bmrc-aa7da385d82dff729ed1589f8272254e56c243091be0170917c0ac2b07e1468c 2013-08-16 17:36:48 ....A 83968 Virusshare.00081/Trojan.Win32.VBKrypt.bmrc-cda08410037b7ed3e3d30fef5645daaaa94aaeed4571ac0297008f4563ce1413 2013-08-16 19:04:54 ....A 214528 Virusshare.00081/Trojan.Win32.VBKrypt.bngi-c2b369b40b231ff52927e2734cbf0e6ed4b8cec2f5dbed9eb510a81bb9e4667f 2013-08-16 23:34:26 ....A 287232 Virusshare.00081/Trojan.Win32.VBKrypt.bngl-a99547cced91def87502a78a8dc8b2feb5ead3a31eaa283478b0e93af62d7f78 2013-08-15 18:27:20 ....A 452096 Virusshare.00081/Trojan.Win32.VBKrypt.bnmm-cd0b1fcd1a4b88a4a5c71166eafd5d34137d152a499ae745cdc3ece4fd603d5f 2013-08-16 20:56:58 ....A 778240 Virusshare.00081/Trojan.Win32.VBKrypt.bnpt-208c11c0fdc62394ac51dbd248b0d201ed77afc8d14da92beceab56428114944 2013-08-16 21:40:22 ....A 565248 Virusshare.00081/Trojan.Win32.VBKrypt.bnzb-2385cf686fe609d93b7d066655be2600313782c1ed9ed23cb1d1cb190e152bfa 2013-08-17 00:40:30 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.bonn-07edf9386e683e1ed5743786c7103df3b048b0df79452ccd7d0fd834b12d77ed 2013-08-16 14:53:50 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.bonn-1a53fa50607913c0e33c7a20a0209285a17bcfa5a4872db3c6bf97817bbc45a0 2013-08-16 20:43:04 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.bonn-95d06d5431433ee59b598e4dd66dd524d275af958bd2a32726a633c40e33d0b4 2013-08-16 15:05:20 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.bonn-ab8dccedb64868aab49c679943065009bbaba7445b8094ed5d485ef5528d9740 2013-08-16 10:02:34 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.bonn-fe84aa3e674ae5e37934dd78a9c9c938053e1c6e4dae2dd22a168fc085d2b446 2013-08-15 05:42:52 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.boru-cb2d942b55f996f07d3b1bfaa18ea8b22568bc2019cd32290b0505340ad9a414 2013-08-15 18:29:38 ....A 97280 Virusshare.00081/Trojan.Win32.VBKrypt.bpcb-c7e87f6c22eb2357eab2cbc1690ce78108ba6e55d63889176d30bd94a9ea6fc1 2013-08-16 16:30:34 ....A 474624 Virusshare.00081/Trojan.Win32.VBKrypt.bqkr-6758e6c301ff3624db37831020eae2cc30b97b73efe846750f059873f9e46ee8 2013-08-16 18:21:22 ....A 474624 Virusshare.00081/Trojan.Win32.VBKrypt.bqkr-aa0788a9949deb3c0b366b03b834e8bdb961479e4d69b8a0abea320e16bda2b9 2013-08-17 01:04:36 ....A 474624 Virusshare.00081/Trojan.Win32.VBKrypt.bqkr-bdfbc55c61834f05e4dd8b1de232a5a73c50489f5daa32daf3b31daccd62b0f2 2013-08-16 13:26:04 ....A 355840 Virusshare.00081/Trojan.Win32.VBKrypt.bqks-c90ab93660d70702589ea396719281080f98ec909d731ff591dd9aef56334190 2013-08-16 10:29:22 ....A 598016 Virusshare.00081/Trojan.Win32.VBKrypt.bqnw-ab38ece6b580e1b4e2048777b6fea110295fb0bb10cfc4173e57884fbacf6a89 2013-08-16 01:57:44 ....A 598016 Virusshare.00081/Trojan.Win32.VBKrypt.bqnw-c9b0471e91a4c4a2dd2c31962a7de4c1eb8527654e361547ca044183ded04df0 2013-08-17 00:40:40 ....A 536288 Virusshare.00081/Trojan.Win32.VBKrypt.bqoa-9b47fe9af599f1391ca337e4417d18dbed0dc15eab813fb1b9583571d26b3834 2013-08-16 17:50:10 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.bqrq-c2abb19f50308ec1db523296b30c1dd717689efcfae4512d46908dab42808eae 2013-08-16 17:16:56 ....A 29556 Virusshare.00081/Trojan.Win32.VBKrypt.brct-27dbfa52c670aa94c5de67f034398f6e387110e39d2677a8cd6feaf65f26c9b0 2013-08-16 21:53:26 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.brct-9a05457ea5a6699dc4720db44095e5212350f6ba639f9a5e3421224829ad027a 2013-08-15 14:37:20 ....A 61926 Virusshare.00081/Trojan.Win32.VBKrypt.brct-ab253e68db0a46aba1ce61b82fb7da4a9f48ef44f4a081d9b0e358e52eb8fdd6 2013-08-16 19:43:52 ....A 308144 Virusshare.00081/Trojan.Win32.VBKrypt.brct-b05c4e377bc9cebc9b0423ecaa454e39c78da711421c037c74d9b33235cc0258 2013-08-15 23:48:18 ....A 29548 Virusshare.00081/Trojan.Win32.VBKrypt.brct-bb17e6f4621bd7101aa9c331adb87d89c4460e9bd4c24d70d9f366fcb997db80 2013-08-16 12:11:44 ....A 215552 Virusshare.00081/Trojan.Win32.VBKrypt.brhg-cee4a1a3088d9d8495e005e1fc6b94e6c92446ef6d130c82f7da3d247cdf1db2 2013-08-16 05:46:00 ....A 245760 Virusshare.00081/Trojan.Win32.VBKrypt.brmo-a51f54fd0f78b093c4910bbcf27a2860220fb3fe5053535d5d8b890069f7c273 2013-08-16 00:22:26 ....A 26916 Virusshare.00081/Trojan.Win32.VBKrypt.brnc-c77bef4bbe9fac121267b8c23299e387d8821169346be6180b7fa9d1965aaefc 2013-08-16 04:43:36 ....A 168960 Virusshare.00081/Trojan.Win32.VBKrypt.brsb-911227f6f16397e0d2cbf6dd171dccdf70b33b313fc46f152d6737f7c2435ae8 2013-08-16 12:00:50 ....A 245629 Virusshare.00081/Trojan.Win32.VBKrypt.bsam-c807739bc2d025e1688e70fbbc2f7926020e7455c4d92f799c6760c35ad615e8 2013-08-16 19:30:18 ....A 745472 Virusshare.00081/Trojan.Win32.VBKrypt.bsbl-49370c1a96e6fcb96ce320405e2dd6e7862a7d8559fd7e2857a94989ed563198 2013-08-17 00:54:40 ....A 233882 Virusshare.00081/Trojan.Win32.VBKrypt.bsfe-bca7d0d5e3adf70333ae9918126a247eb38b1f234999bcd28d25173ce6d1fa00 2013-08-15 23:16:22 ....A 446877 Virusshare.00081/Trojan.Win32.VBKrypt.bsfe-c373efe50817fbaef855b3fddaf32cc1cc06044483c5fcd77e9394000b21992c 2013-08-16 00:23:36 ....A 360829 Virusshare.00081/Trojan.Win32.VBKrypt.bshh-bbe21311b6bab3d766b5324ea96dca531235ce3b450c0e224cd035a9976de56a 2013-08-16 01:29:20 ....A 360829 Virusshare.00081/Trojan.Win32.VBKrypt.bshh-c8970661db823ff394f66e9eaaca403545a6d83f153c641efa805c1040eaa194 2013-08-16 08:40:24 ....A 262144 Virusshare.00081/Trojan.Win32.VBKrypt.bsju-a94d5893b5b5764e66bd30c1cfb96c89b947c06b3ee1134dd0e25fd85cd4083d 2013-08-16 09:28:02 ....A 131072 Virusshare.00081/Trojan.Win32.VBKrypt.btav-b713ea98cea511bc9eb3b44dcdd9e009ae075d2911b2f7aacddc2b15b4fa3950 2013-08-16 01:35:36 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.btpp-bcc743b9224b844a6fde10eaa1fe6b32993cd431b35bc9c0fae8aa2a2c1f8529 2013-08-15 13:19:48 ....A 229888 Virusshare.00081/Trojan.Win32.VBKrypt.buvt-bb85b9c80b3d5087e2b31bd561a824b5387f11a929bbaddd24519d66cb6c2ee0 2013-08-16 12:16:58 ....A 644096 Virusshare.00081/Trojan.Win32.VBKrypt.buwu-ab13a18949b8065e3cc80d5e0b91922713d95d2bf73cd05c378bb0134bfdd3f9 2013-08-16 19:05:28 ....A 15699968 Virusshare.00081/Trojan.Win32.VBKrypt.bves-b1d476fc285453325b105e2cf162ea8cac8f868ebb64bdd2c965a7368a8a7723 2013-08-16 04:20:02 ....A 892928 Virusshare.00081/Trojan.Win32.VBKrypt.bvvn-b03d031538166f8128e81ed0bd925730e57fe04923298a920bd4c3afe38d719f 2013-08-16 21:04:30 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.bvyp-3b26b6a4e64cffdccdb53a0233b117aaf0e834ad0eb84eb70d8ca4d4d7ba4d39 2013-08-15 22:20:44 ....A 69464 Virusshare.00081/Trojan.Win32.VBKrypt.bwen-a32da5b03f61cf99a27f9a38b86039356a3b36905ba61f6e000285262fa56721 2013-08-16 20:11:20 ....A 1480203 Virusshare.00081/Trojan.Win32.VBKrypt.bwen-bdbda62691657cc9d474cad9cc7defda667ecfc4e39b1710e5edcbc13d690e0c 2013-08-15 04:52:46 ....A 418441 Virusshare.00081/Trojan.Win32.VBKrypt.bwgq-cbb3521073c776393a0d4fedb3fcd190538d1d9a059fd62043eca6f49b8caa5c 2013-08-16 18:56:22 ....A 24576 Virusshare.00081/Trojan.Win32.VBKrypt.bwti-6417dac73864c958124038ed6f31f3a2d6022ede019f4398de56b2d565c8087a 2013-08-17 01:58:20 ....A 1139200 Virusshare.00081/Trojan.Win32.VBKrypt.bwti-76558e21d96a4f25a0dc2e6c5dfa04ae23b9be382ae8c865b20685e27e34f1e5 2013-08-16 19:30:56 ....A 1560576 Virusshare.00081/Trojan.Win32.VBKrypt.bwti-ab9df51dbdc8508c53b5be59da61c391afa2778f02f4877fd474e11a2ca2f720 2013-08-16 12:12:44 ....A 90112 Virusshare.00081/Trojan.Win32.VBKrypt.bwug-b0de367fe34b5a5c1c78f5664bb2ec05c0159f7f1ae2d8956d7ee32cace3b6bb 2013-08-17 00:20:30 ....A 16400 Virusshare.00081/Trojan.Win32.VBKrypt.bwxm-cecec93391162db9023f8eb6bb0b875bd513e34337c72252eb8b2c853fc51ac2 2013-08-15 06:00:34 ....A 141824 Virusshare.00081/Trojan.Win32.VBKrypt.bxvd-b4915df88cba5520ccb27c83d2eca61a24c90b459a7a17914fd3212eb9b547b3 2013-08-16 19:22:56 ....A 451608 Virusshare.00081/Trojan.Win32.VBKrypt.bxwi-c3f69a462f928009cf7816cf976821976ff97abb3f390ab5598cd22859a5bffb 2013-08-15 21:01:36 ....A 520192 Virusshare.00081/Trojan.Win32.VBKrypt.bygl-bc0e228be71ac4c1f1bacb447f556b7782303fd3749eff4eefe97b5bc157c0b9 2013-08-15 05:38:52 ....A 331776 Virusshare.00081/Trojan.Win32.VBKrypt.byjc-c627d69db9ffe4a23dcbb6bddc09b7d657b1eb704205a03a3d2a8d95ba844694 2013-08-17 02:17:54 ....A 459264 Virusshare.00081/Trojan.Win32.VBKrypt.byjv-b7e123b777e7a960118f0b33b5f060d167c080d9b10ed5f606e4798bd4144a75 2013-08-16 18:32:22 ....A 540672 Virusshare.00081/Trojan.Win32.VBKrypt.byjv-ce6e5256a72bbee078cf3ae880c9cdffcd336210fdc6337b0e35c2dea000a924 2013-08-16 01:32:56 ....A 94589 Virusshare.00081/Trojan.Win32.VBKrypt.bzjg-a9b9576570a78329eca97f00bc39ea44c11c608e2ebe8cdbc2460faa16a96287 2013-08-16 04:55:40 ....A 427008 Virusshare.00081/Trojan.Win32.VBKrypt.bzse-bb305966b9a51ba2c701a4e0d7c5a6f74ee26e3df1344497d0b63da5adb0b08a 2013-08-16 12:28:16 ....A 778240 Virusshare.00081/Trojan.Win32.VBKrypt.bzv-bd8daa2c1d115c6e718c48b2f9f33fed5d89308292dcca8e683e1b5ced075708 2013-08-16 04:16:04 ....A 315392 Virusshare.00081/Trojan.Win32.VBKrypt.caib-cf7331f515a3f012827a78641ecc8b5de22031dde0d1073fd5075bf92d6e6ca6 2013-08-16 04:56:52 ....A 577536 Virusshare.00081/Trojan.Win32.VBKrypt.cakh-b53eeae163f3565d0567523116a8c4e96c7eab2b90619353bea2d4d2daab0fc5 2013-08-16 21:19:04 ....A 244736 Virusshare.00081/Trojan.Win32.VBKrypt.camf-853b4030578c706a6c4804c8f1fd3ea11f96534537496194837d2b525d6cf530 2013-08-16 01:47:06 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.cbnw-a36d70f6f26f87b3d35678dfa5b0d34171f1153cbd4f716bd47c0b5b7138457a 2013-08-16 15:36:24 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.cbrh-5c19079b694004d0089c488db4b4b5b539702a4157e8e3c31b5b8b69f482d2e5 2013-08-15 13:23:58 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.cbrh-bc8d70f1f54b392588f013cdde282f032638febcf69d1d70687fe2d2107c16fe 2013-08-15 11:36:50 ....A 479613 Virusshare.00081/Trojan.Win32.VBKrypt.cbsv-a9af9305b9ae2c348b2df58ccfdf9bbde2ccf4c5e474c7bc6fbe81935c92b815 2013-08-16 19:07:28 ....A 1368105 Virusshare.00081/Trojan.Win32.VBKrypt.cbvp-c9bf93ae283e4889f28db2242c659f46508cee793b9cb561538bda8ad60db1a8 2013-08-16 22:08:24 ....A 25114 Virusshare.00081/Trojan.Win32.VBKrypt.ccbr-cde9e602431711d987a581f6139fd1cf76cf2d6c9f05372cee835ae45574a32a 2013-08-16 14:46:54 ....A 528384 Virusshare.00081/Trojan.Win32.VBKrypt.ccnr-b5142dd8d9f04c01ef8c64385de5d6468c9c2a8c2832962843cd3cc9049c716d 2013-08-15 13:09:00 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.ccsm-c33c4792003188f831447a7575aedd77df197c88cbfbbc002ae56c0d84245816 2013-08-17 02:08:22 ....A 655138 Virusshare.00081/Trojan.Win32.VBKrypt.ccsy-2c29d58c0db2889f381bf0721b0958609954040aaa0175c599987cfdfc7724af 2013-08-16 00:18:36 ....A 248705 Virusshare.00081/Trojan.Win32.VBKrypt.ccsy-a447552b3820a013d1063f4eb926a801bcae9fd62dc47ef6b87ea0c3516dcdc0 2013-08-16 23:49:16 ....A 396298 Virusshare.00081/Trojan.Win32.VBKrypt.ccsy-aff2c210f38ce28b74dfd6796a71874d70a9223899fbd781db6ddb7efa4edc97 2013-08-16 04:16:16 ....A 581009 Virusshare.00081/Trojan.Win32.VBKrypt.ccsy-bd2a948d52d069afd24da08fef7b2d60e0d5f96fed51b786519d2cf12366a304 2013-08-16 17:13:52 ....A 246437 Virusshare.00081/Trojan.Win32.VBKrypt.ccsy-c35a15d0cce778227dee382948ab80a73b6e60ad160926f44437e20928ffdc7a 2013-08-16 04:54:46 ....A 549277 Virusshare.00081/Trojan.Win32.VBKrypt.ccta-5923a8b7e0d3b2cd488f71dc051998a482fe88a3363504a3d08da741ce1f7329 2013-08-16 01:32:10 ....A 262144 Virusshare.00081/Trojan.Win32.VBKrypt.ccuc-aa290cad71fe0648f62a3ec3c68c241a1526df70df8914d659719c1e51b575f6 2013-08-16 18:01:52 ....A 456704 Virusshare.00081/Trojan.Win32.VBKrypt.cdgw-289d7441d7b13c9779d8b3c904597a321a0afb4f141d692ac717899e9f5dc54e 2013-08-15 13:24:24 ....A 172032 Virusshare.00081/Trojan.Win32.VBKrypt.cdhi-aa4fa2c4ef84948a8d1f03dcaba8a2c7a02b20a164ab67ae5dc7410634f58672 2013-08-15 13:19:24 ....A 311296 Virusshare.00081/Trojan.Win32.VBKrypt.cdjc-c93c285fd16c4e464f61dbba411e196c79e311cd007ba6d23e0a4ea626a75e4a 2013-08-15 23:14:50 ....A 344064 Virusshare.00081/Trojan.Win32.VBKrypt.cdmh-b78b403820fc85ee6eee10a349eef89eeaa57d91021efa95b39e89b367d3566b 2013-08-16 05:44:00 ....A 49792 Virusshare.00081/Trojan.Win32.VBKrypt.cdsh-5490412e372c57aa744ebea00f5cc225fe44412250bc12fe82b5edcab27bd614 2013-08-16 04:29:12 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.cdwf-3509fbadb938b0df43e677f423e221a1678ae115d9f2908dbf1f59ad88025c15 2013-08-15 12:58:04 ....A 1400832 Virusshare.00081/Trojan.Win32.VBKrypt.cdwl-c9ea6d9933bc1f925f59a6a3c11185418f7e81f2b6506ee55693a3d4140edb87 2013-08-16 04:17:06 ....A 1036291 Virusshare.00081/Trojan.Win32.VBKrypt.cdwo-cfb451b045b15d078230f4bb70bc686ad142b0f8ba99746d0b736009fdc3f842 2013-08-16 13:12:40 ....A 1032196 Virusshare.00081/Trojan.Win32.VBKrypt.cdwy-abc0b33f80f6c0c3dd2a0b4e1dcef2a6e2caef2c0abcb1cb63d325fde4cd3384 2013-08-16 18:11:08 ....A 663561 Virusshare.00081/Trojan.Win32.VBKrypt.cdwy-c748fcd96f51a8938f2ceb0abf19ff1753f019cfb10af466aaed9d0d31425d93 2013-08-16 23:26:46 ....A 442368 Virusshare.00081/Trojan.Win32.VBKrypt.cdxk-b65d58f84e8536a1f26e88d11933ea8883c09dcd8b465cf41a3e75a1948e6223 2013-08-16 01:34:02 ....A 454721 Virusshare.00081/Trojan.Win32.VBKrypt.ceaa-b731ac2b63b469f19227e89d6ffcc2622fb781ec97a0441c59f9fd0b909d0c85 2013-08-15 22:21:54 ....A 160637 Virusshare.00081/Trojan.Win32.VBKrypt.ceha-cd750e9b36925bbd2a406300f8cffa531528ca1627bb3e997aee364c03dc2c04 2013-08-16 04:50:02 ....A 81417 Virusshare.00081/Trojan.Win32.VBKrypt.cejd-a33338d0cc076fca90620e5ef229ed8318f2dbbfbc0c0f1cd077fe6d882c042a 2013-08-16 23:39:12 ....A 905634 Virusshare.00081/Trojan.Win32.VBKrypt.ceyo-877521fbf8d194af2d6f09db7a957368b42943a5b39583c7188fa0609132f26c 2013-08-17 01:06:46 ....A 348578 Virusshare.00081/Trojan.Win32.VBKrypt.ceyo-b5d558f233599b34326ee10746ca249d96c166d0164a2f40c9b044557bc1fe44 2013-08-17 02:04:06 ....A 155581 Virusshare.00081/Trojan.Win32.VBKrypt.ceys-959accf9b92568f7771f6ba4ffeda94478780779eb38d1f0ffb70e6ba5e422e0 2013-08-17 00:05:46 ....A 443453 Virusshare.00081/Trojan.Win32.VBKrypt.ceys-b72c51a18d97bff069f7505b8b08151f494ca35bd5ea18b1d6a38433341bd573 2013-08-16 21:17:04 ....A 180387 Virusshare.00081/Trojan.Win32.VBKrypt.ceys-bc147a1f8d4772093c58b784b862be12944bb48928bfcd6c847e09b462a6ec5c 2013-08-16 19:45:20 ....A 180577 Virusshare.00081/Trojan.Win32.VBKrypt.ceys-c26aad6d0dc59c11bed34cb2fbca500669630e284d04abedf68a9c4d863ccf7e 2013-08-16 14:45:44 ....A 217088 Virusshare.00081/Trojan.Win32.VBKrypt.cfbw-a4ada560d64410a4f4df569d40c4199ff987e35ac677007330a6d6536ccd6b8c 2013-08-16 13:10:56 ....A 239360 Virusshare.00081/Trojan.Win32.VBKrypt.cfbw-bd4d0d796d865b2d38c1821f35ebeb2d05dedbe672aca92d4614db2c6cf0b26f 2013-08-15 05:56:40 ....A 170504 Virusshare.00081/Trojan.Win32.VBKrypt.cfct-2b889450dfe4de0e5ccf4440512dd739e4fd37d73d74802bc7fa53beede18ba9 2013-08-16 23:19:36 ....A 332000 Virusshare.00081/Trojan.Win32.VBKrypt.cfge-b1784aff6a8231a609312ea54cfb1d6c603d58c372b9c79d627c673019a02172 2013-08-15 13:13:20 ....A 116605 Virusshare.00081/Trojan.Win32.VBKrypt.cfja-a3e95db06bd9ede6b062dc9caf133d311b87cd67290b15c5d0fcfd6fdf585e06 2013-08-16 00:46:10 ....A 1351680 Virusshare.00081/Trojan.Win32.VBKrypt.cfjq-ab49676ecad86f254b3ce8510b60b5822e5abc32d48bcb6bcbfd793e50b87115 2013-08-16 20:25:10 ....A 561152 Virusshare.00081/Trojan.Win32.VBKrypt.cfle-cfea5824b10ad9d40bf5fab7ecfbb1da944376147b8863a26d37bc4f2078bef9 2013-08-16 02:33:38 ....A 459776 Virusshare.00081/Trojan.Win32.VBKrypt.cfmg-5a0fdaf4566e46d4af26cae6c18e5946d69ed0b6b7151432772d0f106187d1cb 2013-08-17 00:19:28 ....A 459776 Virusshare.00081/Trojan.Win32.VBKrypt.cfmg-b17281996658a1f4cee02b944d14c556c0fe3746a745766ddb69c86e272a752c 2013-08-15 13:35:40 ....A 465920 Virusshare.00081/Trojan.Win32.VBKrypt.cfmg-c1eb8a2b8672797f0345dfd6278ffb33f1a5219daa3aae5a01517d3618842a22 2013-08-16 04:51:12 ....A 459776 Virusshare.00081/Trojan.Win32.VBKrypt.cfmg-cdcb239df9c891418bb224a7b749e0a705105a10705e34b72a01823bde64b60d 2013-08-16 23:03:00 ....A 64000 Virusshare.00081/Trojan.Win32.VBKrypt.cfms-71f851b5015b0c02d8c412ba3393b4b98e68e66c8cd71eb2f1881d4f59f02b08 2013-08-17 00:23:58 ....A 174080 Virusshare.00081/Trojan.Win32.VBKrypt.cfsc-c72d90f13b4cc8baee7f4a0d34607623f3e85632b59c0a54fa78d9372b6620b8 2013-08-16 02:05:22 ....A 497152 Virusshare.00081/Trojan.Win32.VBKrypt.cgjl-bb01580bc4c8b24993270bf3d7b6cbef06c6098045ddc1099804e8ee68d92407 2013-08-16 12:08:30 ....A 7277568 Virusshare.00081/Trojan.Win32.VBKrypt.cgvb-27c258fc2b72cabae702be18c67f0eeb472053f1543ccaea9db0f9b823d762ab 2013-08-15 05:54:20 ....A 139464 Virusshare.00081/Trojan.Win32.VBKrypt.cgz-ca80be240f6bd164b5a9cc30ddadc645e4eb22c0826ed0aca0645d3b4ff07a88 2013-08-16 11:22:30 ....A 23040 Virusshare.00081/Trojan.Win32.VBKrypt.chfh-ab27cc742148c5645b97b91224485e43b5943b62a59ff8e52a32f15a2ef486e4 2013-08-16 09:41:30 ....A 565248 Virusshare.00081/Trojan.Win32.VBKrypt.chfm-c1bcf021faab9269c04250e6f083b19c5394167ae7564c7388a4c7e0a173db65 2013-08-17 01:01:02 ....A 172032 Virusshare.00081/Trojan.Win32.VBKrypt.chhb-59137c2306eef66a0a15d35a72724d5f40eb98f39029fc22081d8ae35622a0bc 2013-08-15 05:55:50 ....A 117256 Virusshare.00081/Trojan.Win32.VBKrypt.chkt-c0de5b6f1b39043dd1596534781957174da8b5b5561147a54a555036cd540ae1 2013-08-15 20:51:14 ....A 617752 Virusshare.00081/Trojan.Win32.VBKrypt.chkt-c34acc89d7f3de98f9f5c98c2d7a58bd623456491dd0ca632c4607ed76bee15b 2013-08-17 01:10:00 ....A 397312 Virusshare.00081/Trojan.Win32.VBKrypt.chtp-b5674964e64b8fedaf7b9e81039c46f1227e080ce5caebecbe7ae48a8dd25aad 2013-08-16 02:35:16 ....A 106504 Virusshare.00081/Trojan.Win32.VBKrypt.chvw-38e632b026fc4af56132013f9f7a527aa87ca7803b5a2ab86b1e771b43e9c8aa 2013-08-16 13:43:52 ....A 11248 Virusshare.00081/Trojan.Win32.VBKrypt.chxw-6d80033fa46da3974c321597b67a55e537242c64e3fe55a4c4544f3c263bf55f 2013-08-16 20:17:54 ....A 413184 Virusshare.00081/Trojan.Win32.VBKrypt.chyv-b6ceefea68c24b160e80c7363bb705d73c5c99d0c5dea279ec268ec8dc821c0e 2013-08-16 17:21:10 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.chzw-2b0ae5816606d5916ae31c8d0afbcb63e23e56f66763b3bb94b4153647973a5d 2013-08-15 21:53:20 ....A 459776 Virusshare.00081/Trojan.Win32.VBKrypt.ciai-af270a1b9ba8adcd2fa2eba6c7dcd02d059976ce98723da504bc29dc3a554c8a 2013-08-16 17:32:50 ....A 303490 Virusshare.00081/Trojan.Win32.VBKrypt.cibs-5d46fe21166a611c228ca48d46a60933a6b7f4e68bb84e053ddf2d5811f1c51d 2013-08-16 00:03:46 ....A 304002 Virusshare.00081/Trojan.Win32.VBKrypt.cibs-a51a892cc4ff4f1d4755feeeb0bee7fa90c6043f22400ddf8d18353a6de1f4d3 2013-08-16 10:27:14 ....A 306401 Virusshare.00081/Trojan.Win32.VBKrypt.cibs-c0f3a7bc7c993cc16b3eb08bf815fa06f6f81a3a864b1a48ddb69682955e4efa 2013-08-17 02:15:20 ....A 457721 Virusshare.00081/Trojan.Win32.VBKrypt.cibs-c758f839c87840acce4ffab4bdf2482605ccd8d5a011bc51e2b74719261c312a 2013-08-15 23:34:54 ....A 461312 Virusshare.00081/Trojan.Win32.VBKrypt.cifm-c3fdeb42e052f74a2c3a4371c3a0a1a581e8b870cc83d620d3b4799066c12abb 2013-08-16 20:40:08 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.cigk-aa7374e845ae19b9cf2516c790759f722b1c9981c30b39b64560d2d07d748875 2013-08-16 04:23:04 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.cigk-bc21e68be6a1460aaf8f070860cca43698d4a57fa4476bbc899a47d65c7739b4 2013-08-16 23:29:02 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.cigk-bdc5220c0d1156d1238696dfb35487f2a5be1e6fefd3b2b947fbc51c36d52cec 2013-08-16 01:01:12 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.cigk-cf364f6ba0b6781c7866a35ee31ef000e054f76bc5d02655b581454b0cfaa5ed 2013-08-17 01:56:28 ....A 561152 Virusshare.00081/Trojan.Win32.VBKrypt.ciih-20a0d74cbfb8a6b0760c188659fbc64b9b5ef1d4a81f277639252ffe523e3ca7 2013-08-15 21:47:28 ....A 465920 Virusshare.00081/Trojan.Win32.VBKrypt.ciih-a5247ac710037a984b5162595fd98431ec1310dd436e6d0dfb696499b24d2e2b 2013-08-16 00:42:10 ....A 478720 Virusshare.00081/Trojan.Win32.VBKrypt.ciih-b634e5008a8e1c274ce014dd609404e1fd4f837ef9305d717293243f04ebfb83 2013-08-16 01:14:12 ....A 472576 Virusshare.00081/Trojan.Win32.VBKrypt.ciih-bc26214daf18fced51bef6c26d8a84a64a0ec4c430a08bab6f7834bb56106eef 2013-08-15 23:50:08 ....A 478208 Virusshare.00081/Trojan.Win32.VBKrypt.ciih-c1e4f0b5b43615ed8bd0b858c4ce62be94d0dd12c75809494b8c4ae94c34c394 2013-08-15 08:17:40 ....A 118792 Virusshare.00081/Trojan.Win32.VBKrypt.cijr-b1cadbd89a9a97ac83b80f9c2ab19a99190e7a192bb8dfd9aca3709cb994a9ae 2013-08-15 23:15:36 ....A 236907 Virusshare.00081/Trojan.Win32.VBKrypt.cili-a3fdbc3586a4c236f037eccc4717b775a709943568ebe4f6817e7176d38faf19 2013-08-15 04:58:50 ....A 125952 Virusshare.00081/Trojan.Win32.VBKrypt.cili-ade2e44326f280ad6b7e1c76e23d795fadc1d357ec05146c5462fbb384378bda 2013-08-15 21:53:06 ....A 230205 Virusshare.00081/Trojan.Win32.VBKrypt.cili-b17faa499e9c02981c5c16d50db44ef3ce06dbb27dd522fda7d98f4d0a42110d 2013-08-16 05:45:08 ....A 287337 Virusshare.00081/Trojan.Win32.VBKrypt.cili-b60f09ae1306a45442f952aea7ae5a39b5f486397e0ba34418fe28f16e9debc6 2013-08-15 05:23:44 ....A 120578 Virusshare.00081/Trojan.Win32.VBKrypt.cili-b84d2333c26571fd926c92d1f2084e7a74386e3acf05a907d87405e36a24511f 2013-08-15 21:49:32 ....A 236885 Virusshare.00081/Trojan.Win32.VBKrypt.cili-c328e72a528f68beffa4e170b67fa14f3a880d0ee8d23fa8e8197ae3976b8889 2013-08-15 23:16:00 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.ciop-c1f2fc8f907ed5c152109ccea117963efcbd00835cc70031ca039858410a3dd0 2013-08-16 15:26:40 ....A 103805 Virusshare.00081/Trojan.Win32.VBKrypt.cipq-42b01337a298a714fe980d4d1b23852f0a1648e19bfaa796f0aab7453f6aa4fc 2013-08-15 06:06:48 ....A 103424 Virusshare.00081/Trojan.Win32.VBKrypt.cipq-a0674f9a77b782bfdc1a563555193a3bf69c49177a5223fcc15d61cce261d4cf 2013-08-16 22:17:12 ....A 374653 Virusshare.00081/Trojan.Win32.VBKrypt.cipq-a933895e390d402d3b8723ea90b3c917c146d41e0d557e097561c4946aaca1e9 2013-08-15 06:29:26 ....A 399463 Virusshare.00081/Trojan.Win32.VBKrypt.cipq-b047592e45614b4dc0a51f4feb15f6ec159a0041d979dc93cc70b5591a02d8e2 2013-08-16 01:53:08 ....A 103837 Virusshare.00081/Trojan.Win32.VBKrypt.cipq-b59435caf29ca05d6299f77cc92518973b0cce1fd295e72b255fafcd2af38c5d 2013-08-17 01:59:28 ....A 129106 Virusshare.00081/Trojan.Win32.VBKrypt.cipq-bc88cfe3f65fdbe4894d29ef9a72fffe14d7011a4c5044fd4e7889c3d7844220 2013-08-16 09:28:38 ....A 103805 Virusshare.00081/Trojan.Win32.VBKrypt.cipq-cec97da7a5e813e79e3a554bf45a0130f5e93aff8216c0296fad613a8dbdb57b 2013-08-16 12:58:24 ....A 140189 Virusshare.00081/Trojan.Win32.VBKrypt.cipr-2c742566d0f3f7b051ef6f2aa8f35095d973a79b1fb48a4fe5a709f6b2bcce07 2013-08-16 18:58:40 ....A 165320 Virusshare.00081/Trojan.Win32.VBKrypt.cipr-c2c26e1df0d73278169a7deda83c8a72852c790a63630459cab92e01c5590861 2013-08-16 10:25:16 ....A 369423 Virusshare.00081/Trojan.Win32.VBKrypt.citm-32185539b3c9d0b933661f655ebb39a7416dec863429f86507311fcbc33da819 2013-08-16 01:25:08 ....A 468480 Virusshare.00081/Trojan.Win32.VBKrypt.ciuf-b5685ef1f24827785b32ded58af0f6161e2155a4f5fa7fd3ff01f3a196817918 2013-08-16 13:14:22 ....A 462336 Virusshare.00081/Trojan.Win32.VBKrypt.ciuf-b7f19fd2af0a8d2a1d76f04524783f60e01ca24c28f77771304aabb06ddd9604 2013-08-15 13:21:18 ....A 617478 Virusshare.00081/Trojan.Win32.VBKrypt.ciuw-b0a78991ec8feeac1283dad3ae30f62057ccf9bf70efe9e381669f2ea5e313f2 2013-08-16 08:38:48 ....A 24001 Virusshare.00081/Trojan.Win32.VBKrypt.civi-8f9bf66efae50b551723ca1d41c5f662026adb315d14a8c34209776e83cd85a6 2013-08-16 18:34:02 ....A 39152 Virusshare.00081/Trojan.Win32.VBKrypt.civi-a53353b7b0b6f5ad1cfd4c65eb22b9d1626356027d338b21fb26110a9cdd4b00 2013-08-16 04:55:54 ....A 17000 Virusshare.00081/Trojan.Win32.VBKrypt.civi-afdf3a274603d04bc357be7af8a4de2c5ff4b568c63f304e9707e9143e3a66a2 2013-08-15 18:23:24 ....A 25088 Virusshare.00081/Trojan.Win32.VBKrypt.civi-c9376cd83c6bb8a0fcd11e635dc2e36a95b2e149019a4777cd258a4779277af4 2013-08-16 02:29:52 ....A 96116 Virusshare.00081/Trojan.Win32.VBKrypt.civi-cd708ea78a3934b33114bc32d9260c5af8d51e675b1bf093ca944977e23e4bee 2013-08-15 21:01:30 ....A 332837 Virusshare.00081/Trojan.Win32.VBKrypt.civl-b09bb87c2f8980d07c84af64174008d90a1c9c7ebd2fb40257ac354eb86b45c1 2013-08-16 00:49:24 ....A 313355 Virusshare.00081/Trojan.Win32.VBKrypt.cjcc-aff35b2268b11e0dc4a07f61ba4cd0a35bd2bda3ddd784842fc6b27ec7a8ee28 2013-08-16 01:37:28 ....A 489481 Virusshare.00081/Trojan.Win32.VBKrypt.cjha-afc40e7d7ac05656ff9f5339ef858d1082636ef508aee646824ec916bcdf00df 2013-08-16 20:56:28 ....A 757760 Virusshare.00081/Trojan.Win32.VBKrypt.cjla-a50ee20a116fb15b973bb1a91e6c87f6eb461d90c25b0a97e97aa96974ec8305 2013-08-15 23:28:28 ....A 957952 Virusshare.00081/Trojan.Win32.VBKrypt.cjla-b68b6fdc2afb8530c95ab443e8a07a9a7febe89eb981369051a73d46fb290e6d 2013-08-16 01:48:02 ....A 750080 Virusshare.00081/Trojan.Win32.VBKrypt.cjla-c239d34735bf7dd59633df363eed6659efe269e45bc9a3c6f0b53fd72825f679 2013-08-16 01:32:06 ....A 1187840 Virusshare.00081/Trojan.Win32.VBKrypt.cjla-c7cd96639814547bbeb0a1cf3b9738355086bb8a7a185aa9367023bddf478bb9 2013-08-15 05:18:34 ....A 957952 Virusshare.00081/Trojan.Win32.VBKrypt.cjla-cabc6be1549d530e32f6020be168884d78c551a13aceafd14e11b3ca59b23cee 2013-08-16 12:16:04 ....A 1204224 Virusshare.00081/Trojan.Win32.VBKrypt.cjla-cd703b2031bd5ab39dbc5f0d4d8fec8ed261f622fc77f4bf04be1fd75d06e941 2013-08-16 00:43:42 ....A 757760 Virusshare.00081/Trojan.Win32.VBKrypt.cjla-cf54d7b88de5c064c464826d5dcd94bada3659a32dc7277d89af29e07afac81c 2013-08-16 18:14:56 ....A 811008 Virusshare.00081/Trojan.Win32.VBKrypt.cjmm-2eb05e267f3fc9ebf2995e3c78027409a67ac34d5a5724d655f52e296925e259 2013-08-15 12:29:48 ....A 697856 Virusshare.00081/Trojan.Win32.VBKrypt.cjud-b6f064e942144052d7705503b124a534fe98815c61a0f33d08b6a370ade61af5 2013-08-17 00:17:28 ....A 36872 Virusshare.00081/Trojan.Win32.VBKrypt.cjwl-aadeacc7f20140ef476af2891b6287ed93e53dc9da3fb9e43ea736fb3d1d5a1c 2013-08-16 09:13:56 ....A 166967 Virusshare.00081/Trojan.Win32.VBKrypt.ckbx-582f9875e3fa791df164591032cafa557d9ce82157f729fadeffc9784468ebf0 2013-08-17 00:56:00 ....A 23552 Virusshare.00081/Trojan.Win32.VBKrypt.ckbx-af4ea22c4770243a9529f96943c8b0a7752198503e9c0e42d9f13ad9146d6c7e 2013-08-15 12:32:38 ....A 262710 Virusshare.00081/Trojan.Win32.VBKrypt.ckbx-bdec8981c54b698dc12d622e5dcbcc6fd71d33a2dfffde45f8a1118f523c11d2 2013-08-16 16:38:34 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ckhs-69746dbfc544b7fbd9c66f76401c0578f6c0d8fcb9949fc7effca806c1ef4db6 2013-08-16 14:36:30 ....A 243181 Virusshare.00081/Trojan.Win32.VBKrypt.clea-af030f0405c7bec741995a0309a4a05908a78c2d7987988283341aed076d9efb 2013-08-16 02:00:48 ....A 192512 Virusshare.00081/Trojan.Win32.VBKrypt.clea-cdfe56a45f0f1849a8983161f60f07601991bd0a976dedfb45671fc48aaae6c0 2013-08-15 13:10:14 ....A 241672 Virusshare.00081/Trojan.Win32.VBKrypt.clez-bb506658ca9a547fcafa75f6490481c704c33abb73fcfeacb85a4c25d555f39b 2013-08-16 22:48:36 ....A 462848 Virusshare.00081/Trojan.Win32.VBKrypt.clfn-a5b0f618c0de31f9db7d4f4f14f167b2003268820caf37ce5bd8af00da69db48 2013-08-15 23:27:08 ....A 462848 Virusshare.00081/Trojan.Win32.VBKrypt.clfn-baf9dafe8ae6d02439606e3b89c6af6595e6d51efb2c7e173a9d610edd0c4d5b 2013-08-16 13:12:32 ....A 468992 Virusshare.00081/Trojan.Win32.VBKrypt.clfn-cdbf726e4fbd55919a403599347e29fb4bf575ebdd3561979a44c3e075aa99df 2013-08-16 13:20:44 ....A 64893 Virusshare.00081/Trojan.Win32.VBKrypt.clfo-67aa729190fe9845ad68601a46d7e8fb9cd69d41c283c84416a29d8936c4f6b5 2013-08-16 21:03:20 ....A 64893 Virusshare.00081/Trojan.Win32.VBKrypt.clfo-93eb3cda73cfbd70f03c47ae6009ce63e8138f4c7f79ccd6c97ed39a703fca16 2013-08-16 12:49:14 ....A 221565 Virusshare.00081/Trojan.Win32.VBKrypt.clfo-b51563ba8897ef7a6b960fb88510d0223118b422c4115063c670cd41e5ec1cd8 2013-08-15 22:42:44 ....A 459776 Virusshare.00081/Trojan.Win32.VBKrypt.clfv-b0d1c8848b72eb52884922dd9319deced48d81fcdf31b7a919a098409b88cd2c 2013-08-16 19:29:30 ....A 1508352 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-48257572c7740d7cacebe07ffd33b32076be6011a72ef6b4213c02f5b02e8ecd 2013-08-16 04:50:48 ....A 1508864 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-8b72cb558ca33a6b15df6d597180d6aef6622d105c6f4eedf77889a1f7c3a97d 2013-08-15 05:13:02 ....A 1613824 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-a1f8219b87a0a07be3c97b902a6f945c61155677dbbf342d595c3f10afb0636a 2013-08-16 01:51:24 ....A 604497 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-a3eab01555d5332146bc8e6b6fbe57439ed738776d9c4d1c95e815a309a79303 2013-08-16 01:45:00 ....A 1505280 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-a565c58fadff987725bcb0cbfeae4bc605b8bd6ff734fb6645b9b808a6e1e26d 2013-08-16 16:07:24 ....A 1508352 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-a94269390fd399d77459d291123007a4c401db2158c86c024fe8de09209f9375 2013-08-17 00:20:00 ....A 1507840 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-b700a26f2b76102c1f9cd88d032347fb5736f752f7f56849caf93508af188133 2013-08-16 18:05:56 ....A 1508352 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-b7b6458d85a9b0744caa7e9dc60211d816cfcafc9741fd00c720529c777624b5 2013-08-15 13:52:18 ....A 1613824 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-bb41698ba80c039ad2dfbef457218cdef256c9639c838046e0f8a6ec447d05ca 2013-08-16 01:46:36 ....A 1508352 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-c73975f1a32fb2ac07d313282f62a70fd0266f23933bfa850dcf6c7fd9bd5566 2013-08-15 23:22:40 ....A 1507840 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-c9256d67c59d6babc2ffe82586d7ce339d4025262209e31b04112461bbbbc633 2013-08-16 12:46:50 ....A 1508352 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-cfd3b203571fec875a21ca1cff03d16cb4681d5d99ad521439f505e0a852665a 2013-08-15 22:52:44 ....A 1508352 Virusshare.00081/Trojan.Win32.VBKrypt.clgg-cffe03c990fbb9145f8016a10ae3880d6a8ac51ece94656780fca1775a76bed1 2013-08-15 23:22:54 ....A 15360 Virusshare.00081/Trojan.Win32.VBKrypt.clhz-bbfc57a2d7cb75bda2269a2b2d8ff20b31ea19da27db04c3d9f1fbe2c1a20e34 2013-08-16 13:31:32 ....A 331934 Virusshare.00081/Trojan.Win32.VBKrypt.clpi-b0ab320ed9b9207fb2b5760eddccf151f3a60d72bd75cd5a404870eaabc82d58 2013-08-17 02:04:48 ....A 668672 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-74955c23f71da7cf1ddf9f8b87f6f78ba22f1e36ad9166bb8bd732912672fdb4 2013-08-16 22:20:56 ....A 763510 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-a4fce8b31cbfb387d3f2cbb8c975b049c75ca99db4e25e504c1ec0920605bdba 2013-08-16 21:01:02 ....A 11935776 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-a5a5e8a06fa8fbf2257bb74699455653bbc64c5a47964342c590bfda4c4733d3 2013-08-16 21:20:00 ....A 1098752 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-a9bc6d84ac85340cc92fce0db507dcf05844b9eb072b33976ab9c65b86c774d2 2013-08-16 01:39:42 ....A 507904 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-a9d57cd606e4aab5ad2ac40223fa7f6c9f8f575b2d157e95129e08d5ed938398 2013-08-16 00:48:30 ....A 1808384 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-b0fc86289f19b9711450f3b0fdbea95ea2d310c9645dc150e2b9fe3d353ac476 2013-08-16 14:44:58 ....A 250556 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-b639107cbe300a42969c919b2d3c302dfd4d87ee4f1ddd2506cf982c06e55a31 2013-08-16 18:11:56 ....A 1547156 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-bb362e5c5ab287706d42894f810fd8a14185c15d5e2dbe88ffaf3fdb4bcc9e0f 2013-08-15 17:30:10 ....A 76091 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-c392c166bf1b2a530a9d8f58c6c43c5328ad7e06ea8d09957bc7e982c4b9d8d5 2013-08-16 12:33:38 ....A 1233032 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-cdb778e96ff9a28175c4054d0045f908deb37b584dd4c53cf0143d2625cc1ccd 2013-08-15 06:30:02 ....A 132096 Virusshare.00081/Trojan.Win32.VBKrypt.clsd-ce4b24a3d27c5d8f9d65139609da7f265be92ddc237015b2e4ce2837f292b35a 2013-08-16 18:22:32 ....A 637440 Virusshare.00081/Trojan.Win32.VBKrypt.clug-b5e8885c50b5d1176bc44f9788825cd4819840220b156d0b2ad62de35fbd38f1 2013-08-16 17:13:48 ....A 221223 Virusshare.00081/Trojan.Win32.VBKrypt.clxx-924b9b5f7e36b89be13981c5461695fa4ab314e72d0ec9c3b24031e64853d533 2013-08-16 14:55:52 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-a51deaced2ca26960aaef7869cc76388d98453627da829e8fb0a8a8798633104 2013-08-16 09:40:20 ....A 1421312 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-a558271aa36fb9ee33cbb40321dfc5eb35143a4387d5fee454cfabab74f5512a 2013-08-16 12:34:44 ....A 173056 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-a5adcda16d22f1f6c9479c2ce16aa5a316d7e44de8a8db0f6a0cba751c93ac67 2013-08-15 13:07:22 ....A 994304 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-b577b957f02556dddbba22b3e8b6ed140a63359bced9b8cc6617db0b17ce93a0 2013-08-16 04:57:28 ....A 1039360 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-b62159fc9c421d1a64bdf0b02cd38b8f2281248885761993809d1fd0813b9e7d 2013-08-16 02:35:58 ....A 826368 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-b7ca067f36072ca1b88c4f2377701b6728fd771ea1461faa42136bbd6c50acce 2013-08-17 00:02:32 ....A 1746588 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-bad21aff589a2f433b837a767cf35ac02b5ed4a56cd15b7b7b3af2e61e81f618 2013-08-16 16:35:16 ....A 114688 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-bbf8f9186423dd690ad5e9c288dcb56d68db9b0dfc692428c3fec0cd1f3ef818 2013-08-16 00:15:36 ....A 1628160 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-bca969df6c796c96ad035f17d83cc92f6fe6b5729d14f49f5b284977f6ebc0e3 2013-08-16 00:02:40 ....A 523996 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-c17f71d0abbb277107d7a80c6dd2aef434858b17d4ba109dda52cf3335ed1502 2013-08-15 21:57:12 ....A 121186 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-c2f9c94ec4fd9042edfc832afa6de190d16649a0e520e4e967666659db77b878 2013-08-16 04:25:06 ....A 864266 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-c7fb0c0cd05590f50a743958eb1171f024695821e76c0c7ae861acd0e64eefe4 2013-08-16 00:42:24 ....A 1430528 Virusshare.00081/Trojan.Win32.VBKrypt.clyb-cd91c2a9eec9ef3b6dd0854de93c4efd80d9f07de1d9bf0bb7538944fa80bdbe 2013-08-16 19:03:58 ....A 745472 Virusshare.00081/Trojan.Win32.VBKrypt.clzs-b16c93409922da1cd9f6dab88008651528d0d0056586fb42679c6f284e25dc2a 2013-08-16 23:34:02 ....A 25096 Virusshare.00081/Trojan.Win32.VBKrypt.cmca-aa438852b8a04a1b41353a30d7ffb20687ba6ccac3797b1eadd9724306b8a1ff 2013-08-16 09:36:20 ....A 153551 Virusshare.00081/Trojan.Win32.VBKrypt.cmel-af4a64cb5bb9c56dfbf985cf33b8fa793225e2ea8e89f947bc7182483f4a420d 2013-08-15 21:48:08 ....A 126877 Virusshare.00081/Trojan.Win32.VBKrypt.cmft-b71f00703c5e1190e83968f7f56bb513095f77db75743d16110207ebe34770c5 2013-08-17 02:29:28 ....A 151881 Virusshare.00081/Trojan.Win32.VBKrypt.cmft-bd1a439ea67fb9580e5b96432c2b9cb2fc5b06011c07a5a0c3366a7b84918191 2013-08-16 01:15:42 ....A 152055 Virusshare.00081/Trojan.Win32.VBKrypt.cmft-c7fa87faba7a0b7178a4a7fce234b7cb6a07fabb53f64f7884bdd488c26f1309 2013-08-15 21:37:30 ....A 189354 Virusshare.00081/Trojan.Win32.VBKrypt.cmg-b1d10a225e4397d01528387ca5342646fa35230a9103305eba2afaf8b5b39a05 2013-08-15 14:37:48 ....A 95220 Virusshare.00081/Trojan.Win32.VBKrypt.cmg-b560549b7137f4e0189c332f41dcb7dbd85bdcfc70a0119760706289b542a92d 2013-08-15 21:39:40 ....A 189354 Virusshare.00081/Trojan.Win32.VBKrypt.cmg-bcb0f8c673a829a2709202aa24742b0c5397f6e1e558ab915384976dc81c6447 2013-08-17 00:03:04 ....A 189354 Virusshare.00081/Trojan.Win32.VBKrypt.cmg-c7f3b997813edaeedbb493f0f6922b63c7ed68d9eea202c70c8d5dc464c6cdb3 2013-08-16 01:53:10 ....A 593920 Virusshare.00081/Trojan.Win32.VBKrypt.cmgy-b009f88f179be2a316d6335bae59b499d00634b6d8bd126083a2b8bfeefd4cb2 2013-08-15 14:14:38 ....A 229384 Virusshare.00081/Trojan.Win32.VBKrypt.cmio-b5918c76bfaaf26893668ac6ac6432d317a2372645037593f36ecb5771ea2c52 2013-08-15 23:17:44 ....A 167936 Virusshare.00081/Trojan.Win32.VBKrypt.cmiy-a92db11abcd34c1ebaf3eeddb25b96e3aea6b9046311b03e3bd32501c02a571f 2013-08-15 22:20:50 ....A 413696 Virusshare.00081/Trojan.Win32.VBKrypt.cmlc-abdc6644534a034142cc841ee0201c27db5ba7ded3f56bddb74ba13fbc46fb28 2013-08-16 04:24:06 ....A 92160 Virusshare.00081/Trojan.Win32.VBKrypt.cmlu-a48fa7c7dafca816c35176e64f4466d72668eb53c25d3782929c6c1a49f5ec94 2013-08-16 12:29:30 ....A 1142784 Virusshare.00081/Trojan.Win32.VBKrypt.cmsq-bcb0268f8e1b3966d2bd0ed09a75c9fbca12bd32854b3c987db6cc4cdc079e73 2013-08-15 13:42:06 ....A 138435 Virusshare.00081/Trojan.Win32.VBKrypt.cmth-c9aaac2a1e9d893d80dc022db825ebc265f7887d0dd5f7a0be69f8c199a27a4d 2013-08-16 12:01:20 ....A 403456 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-30f18ae030cfebe115e55a5ffaae6bfe72e39d273dc84f943c54a8783827d620 2013-08-15 05:57:42 ....A 436736 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-3ce109012898d3ef576a5c99dcef912a293195ad6e7717fe3538980313ab916d 2013-08-16 04:21:12 ....A 537088 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-448c29fa215b7470f5e4c283a79e6f9432679e1406fdf40589657ef3f300e87e 2013-08-16 21:59:28 ....A 407552 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-48688bb6a7e4b2f2edb325b3a287079eec2d47ef7f1673d075d862cd949cb903 2013-08-15 06:00:32 ....A 242176 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-7fb7c8c8e7fee0c829d5b6ed41e82cd3ea105ad2c48191edc851924a8d8d654a 2013-08-16 16:53:22 ....A 402944 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-8423784f2480dd33949e0f5936eef34ee64d070de31915d06c5338423e61d6ca 2013-08-16 20:07:54 ....A 894976 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-91e0e5eecf16098849ea3af0a966a79887286ff86bcbcd7c5017fedcb3cd2528 2013-08-15 10:12:16 ....A 148480 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-a3ca6c95eff328e5c05f162fe7a02a1c5518080eeceacade6410c63e0c5d26d3 2013-08-16 04:25:04 ....A 217600 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-a565ea2d7e51b1e3e75240ca90c265bd7ae16f7345721682a8b8d378810aeaa9 2013-08-16 01:46:26 ....A 900096 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-aa53e1719110938216be6a1033457b29fbec3a9c748ac601e73082eee9be8e71 2013-08-16 19:14:16 ....A 131584 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-b0630f1bc77bb61d851147411cc1e9feb8cbb444266f2886a3c6247d7f78c05a 2013-08-15 06:19:38 ....A 564736 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-c2ce5b9d448154d195fc505d3234c19d908f5bf47a0370797a077e1fc821fed7 2013-08-15 05:19:56 ....A 403968 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-c621353f607182db98cb238920fecec298afd10255070e797c6a2d950173e0c6 2013-08-16 09:28:14 ....A 205824 Virusshare.00081/Trojan.Win32.VBKrypt.cmup-c9838d089b95ec38976c76f84051b75ebc0ec7ffd6d358c9eefb3cc0091a8c67 2013-08-16 08:13:38 ....A 38912 Virusshare.00081/Trojan.Win32.VBKrypt.cmzl-c3d272076c1271dbf7c03a025247ceb529e0c803568f3240895d63da1f61f8f9 2013-08-15 21:00:24 ....A 368640 Virusshare.00081/Trojan.Win32.VBKrypt.cnaj-b581da95256fdc7e72d29787d7188445955097d42a1bb9d92b0bbc3300694d2f 2013-08-16 21:47:04 ....A 262144 Virusshare.00081/Trojan.Win32.VBKrypt.cnaq-8ea2a8572a66ae6cc4d4be6a553d66ebd4a1641eef84c125704505794dbe87fe 2013-08-16 14:03:28 ....A 262144 Virusshare.00081/Trojan.Win32.VBKrypt.cnaq-b7c3225df30834a3c929c473b13874f79180d3bbd083f022a758763e34e0b6c8 2013-08-15 21:54:48 ....A 271360 Virusshare.00081/Trojan.Win32.VBKrypt.cnaq-c8b3d6896278e542563f3cf44d6ca3ae6c99f7537ef3ecb9e028c7a0821d2ef4 2013-08-16 20:48:50 ....A 262144 Virusshare.00081/Trojan.Win32.VBKrypt.cnaq-c976a1bcc20d8e697956f267cd574d74a417440d11bcfdb1a9cf321d2aefc1ea 2013-08-16 11:55:42 ....A 233472 Virusshare.00081/Trojan.Win32.VBKrypt.cnb-3dde7f415849bf92d4bbaf7dea25a4029f31d93c2a7e0d6ba4b1a9d7f36de3be 2013-08-16 23:30:26 ....A 834560 Virusshare.00081/Trojan.Win32.VBKrypt.cnmy-cd927af94162ebff7db4d2014838b2bd7c018b87daf4e061d59fe89fff5b41ed 2013-08-15 12:32:42 ....A 72704 Virusshare.00081/Trojan.Win32.VBKrypt.cnnv-afa5ae7efe470906ef74b4787f373fa11658c387f3bd623f748a897c10eb7fb2 2013-08-15 12:35:44 ....A 184832 Virusshare.00081/Trojan.Win32.VBKrypt.cnrx-aa4a2782e72fd522077cd4dda9ea76b8a1b0b930fed6dce9be7a55534f433c83 2013-08-15 23:22:08 ....A 184320 Virusshare.00081/Trojan.Win32.VBKrypt.cnrx-b0c477d8bd080d4e3f68998caa881e5502cdacf7588f3ceddaf9a4a8a3d0b07b 2013-08-15 13:32:00 ....A 54564 Virusshare.00081/Trojan.Win32.VBKrypt.cnrx-b700e9ae782c265bc615d30afc8854c5147b9fadf9dd3afdb73dca2c299fa773 2013-08-15 13:31:08 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.cnrx-c93f527eab154468412a172fe0543a496eb7fe56112c8cc0c7199f81602dd723 2013-08-16 18:23:34 ....A 41472 Virusshare.00081/Trojan.Win32.VBKrypt.cnuh-9555af51445443045e3a697bace81a4521f58936b0641cd31d8396407607d946 2013-08-15 23:26:44 ....A 239616 Virusshare.00081/Trojan.Win32.VBKrypt.cnwm-c237625b8e62c62736191143d221610fc030633fd9427810af3dbc1dbf025e64 2013-08-16 19:39:04 ....A 1485336 Virusshare.00081/Trojan.Win32.VBKrypt.cobx-b7f450a5585691a2f01c7263917f520291730a7c33025d59fb54d577a213eaf1 2013-08-16 16:45:26 ....A 131935 Virusshare.00081/Trojan.Win32.VBKrypt.cogz-b664347f4af72d01bba97ec6a3169fbc370e0d10650a2b2e3afd8c2e7bc4105b 2013-08-15 23:46:30 ....A 130048 Virusshare.00081/Trojan.Win32.VBKrypt.coic-c96c0584f8a6827696ec25ad89efa9b30e214887fea1e7e614ed509ef7d18c22 2013-08-16 09:49:18 ....A 340530 Virusshare.00081/Trojan.Win32.VBKrypt.coqy-27782d150db23c8ffa7d22e60f1c3502ab787ee0c90174f25a6b0d1e25f19910 2013-08-16 20:01:24 ....A 340530 Virusshare.00081/Trojan.Win32.VBKrypt.coqy-c1efc957b4f6033f528e2a3a992c002d49ad7ea85fca58b82814ad3d21e39ed6 2013-08-16 11:23:20 ....A 140616 Virusshare.00081/Trojan.Win32.VBKrypt.cowf-ce2972cd1d068a4b0f48613dc625b5fc3e03283d36101ddaa305d5c089f53ac6 2013-08-16 11:46:14 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.coxg-ab0cd082995b12b70077318b6f828905fa58616ded8120d87d4e6929074045c6 2013-08-16 02:33:18 ....A 2602496 Virusshare.00081/Trojan.Win32.VBKrypt.cpek-a53e9b1bab2096c753bc0b56ba3d2bdc988d73c4c51e4506d9b6797aa325c93c 2013-08-16 18:32:04 ....A 116605 Virusshare.00081/Trojan.Win32.VBKrypt.cpga-9f13ccd886a6df8f24f2ddbdbaad76fe7c663fc2b9e825488a8470b99d8a554a 2013-08-16 21:36:04 ....A 198144 Virusshare.00081/Trojan.Win32.VBKrypt.cprl-3d8fdbe52a1f385bad61c1589fab66cdbbd310d7cf70d6add850712a5c659ff5 2013-08-16 18:07:50 ....A 1164468 Virusshare.00081/Trojan.Win32.VBKrypt.cprl-92d3a954fecb32c8359169dc0040923f542811bed7a670acb4151e93648f41c2 2013-08-15 23:22:54 ....A 352253 Virusshare.00081/Trojan.Win32.VBKrypt.cprl-b1ec15fec6143fce67187ba8661db63927863ed3ff196501e69426ca3fb50652 2013-08-15 13:43:08 ....A 352125 Virusshare.00081/Trojan.Win32.VBKrypt.cprl-c17dd9164fbe9a622bc72102514230915a0a3b262c65622504ae05a58a6e8372 2013-08-16 00:34:34 ....A 352125 Virusshare.00081/Trojan.Win32.VBKrypt.cprl-c27bfabec86844eb57d6c729cf50faac82ba69c0e58cff87701a087d91a7a1c1 2013-08-15 05:49:30 ....A 352157 Virusshare.00081/Trojan.Win32.VBKrypt.cprl-cb63b21c94b2ee71cf43f084ff3b5f5ac4819f4cddafe472c221837053ac2acb 2013-08-16 14:18:46 ....A 527438 Virusshare.00081/Trojan.Win32.VBKrypt.cpsy-cd5567fa21f7f422959543e6fa0eae8e4fc764942edbbedd5a9ce1c5fa226344 2013-08-16 09:30:22 ....A 421376 Virusshare.00081/Trojan.Win32.VBKrypt.cptr-742864d0956c6894f0a5d0b37263abcf47ed65011aa8664774d27851b7e84dc3 2013-08-16 04:43:34 ....A 497776 Virusshare.00081/Trojan.Win32.VBKrypt.cpuw-abfda6bd6a628a6d059849da1ddff7be4aacd28923b59ef0dd7bbf82ae4757cf 2013-08-16 15:57:02 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.cpvs-55de5a152612d33b110d46c973a82fdf57b48ab6fb88e50f8ce876c59a3f7648 2013-08-15 14:25:04 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.cpvs-abd49c5ee1265b3fdebeba65509e64cc82f4a276d7073a23ffbc0f48b8d7bd0f 2013-08-16 04:51:24 ....A 250880 Virusshare.00081/Trojan.Win32.VBKrypt.cpxj-1163d2bb28defbc28b3cc9c0572dcd3f25c1e694b6d65a50dfa5232f2028bd8f 2013-08-15 05:10:04 ....A 125885 Virusshare.00081/Trojan.Win32.VBKrypt.cpxu-becbffeae0d9e5d9e03e16edf36a362e6e301fd3c847442affe49e221f7e89d9 2013-08-16 18:54:06 ....A 209744 Virusshare.00081/Trojan.Win32.VBKrypt.cpyn-83ec32331c7f63eddae22d814263be74c554e0a04d0e5cbdb75c2cdd3f1edc2a 2013-08-17 01:47:56 ....A 136192 Virusshare.00081/Trojan.Win32.VBKrypt.cqbm-c39337681da490645128f019b25679240c099e3b60a1eb451919ed76218233fe 2013-08-16 23:35:42 ....A 836389 Virusshare.00081/Trojan.Win32.VBKrypt.cqch-9af4076c9a897dec0fdbbe1f05765443c0396a72d676eb948ff12677e6f4f808 2013-08-16 02:28:30 ....A 227292 Virusshare.00081/Trojan.Win32.VBKrypt.cqch-a48b113499a1f62f71897ffa5d341ba0f600b3fd731f958fc26088dbdaab268e 2013-08-17 02:13:54 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.cqkf-62abb117ea7b812e3d86ec7b0a5000175b2607c9db1232769931b735ad5e62e6 2013-08-16 12:33:48 ....A 20412 Virusshare.00081/Trojan.Win32.VBKrypt.cqkj-c73f9f429ddfcb25c6b691e4d8ab2e0ae443c857dbc2a66108de73eb16bb529f 2013-08-16 13:11:54 ....A 536064 Virusshare.00081/Trojan.Win32.VBKrypt.cqkr-bda82931b1516a0fa9d5033937d12819d40a9e2092c9fc99be7df35fe1e23824 2013-08-16 01:54:10 ....A 2932937 Virusshare.00081/Trojan.Win32.VBKrypt.cqlm-af3d7a717e65e7dee615a9e514366a92ef5fd973223327200a4509bc1fb322de 2013-08-16 20:48:44 ....A 5353175 Virusshare.00081/Trojan.Win32.VBKrypt.cqlm-c81fd9e8ac6cc873e1ddeac49b45ec73c26c3c56da0267337f929837ebfb257f 2013-08-16 17:53:26 ....A 938365 Virusshare.00081/Trojan.Win32.VBKrypt.cqlw-b0b7523a1190436b900488f1daa0f593ee2a7c35baf0ad7a9c265f76ad10b406 2013-08-16 21:57:46 ....A 244093 Virusshare.00081/Trojan.Win32.VBKrypt.cqlw-bcb170a953fd35d5d429300773e226954a40dab0bbd5e30604465fa79fae7772 2013-08-16 10:36:22 ....A 87040 Virusshare.00081/Trojan.Win32.VBKrypt.cqok-cf3ac8e67a98b953974706d4e038fa42b0fcc6c5410577afbb52cc8f03612028 2013-08-17 01:34:28 ....A 178658 Virusshare.00081/Trojan.Win32.VBKrypt.cquw-b69430b3a9ed681612fd150a422053697f5db462d40b7130379fa8496c1e4698 2013-08-16 20:37:16 ....A 155005 Virusshare.00081/Trojan.Win32.VBKrypt.cqvn-b1589f37c065367a3086b73295c2871b5c0846ca5c1e8f7e90655a9ff4fc0545 2013-08-16 00:30:50 ....A 425984 Virusshare.00081/Trojan.Win32.VBKrypt.cqxg-b4ff0d2e9a8f7b3df8596690970d5644b86a290bfcb20311a7ba03f5bd060905 2013-08-16 00:15:12 ....A 158310 Virusshare.00081/Trojan.Win32.VBKrypt.cqyn-a36adda7e2f4b93d5254a2deec24895356998d08052b17ad347ef99e1ce5828b 2013-08-15 23:39:12 ....A 69128 Virusshare.00081/Trojan.Win32.VBKrypt.cqyw-cec2fbadf33fe84d7f0e38366b5e221a1830481337097d4761ca2c1d20b314e3 2013-08-15 20:49:28 ....A 28672 Virusshare.00081/Trojan.Win32.VBKrypt.crhp-a3419f803dc99a25613afe48169f0f13b503aefaffa2b384b7ac320df1bdd5e7 2013-08-16 09:44:30 ....A 106427 Virusshare.00081/Trojan.Win32.VBKrypt.crjp-60d8a3a91f4e9b9382cba1c56af316452af706c68226885875101becec139bdf 2013-08-16 23:03:36 ....A 323126 Virusshare.00081/Trojan.Win32.VBKrypt.crkc-808c697979fadeb42d969923219fa2bff79fbf4820e5b2bf97409efa7c460ded 2013-08-16 19:08:24 ....A 38966 Virusshare.00081/Trojan.Win32.VBKrypt.crkc-bb68c8415c367f7969e3a3267a42d20265f13545c9e289c3783ddc4b5d962e2b 2013-08-16 16:43:32 ....A 708616 Virusshare.00081/Trojan.Win32.VBKrypt.crms-ab47a5d0fcb2e2baa5349d72c20523a73efa1e0b0c56c11d3a9138268d8f53a8 2013-08-16 01:40:04 ....A 1732608 Virusshare.00081/Trojan.Win32.VBKrypt.cro-c9300e908f53b8a09450dc33eb25fa6b288db8a757811a1943a73b815f96ef1e 2013-08-16 14:03:54 ....A 237568 Virusshare.00081/Trojan.Win32.VBKrypt.crsy-2d8779a2c8b0e1d8b26211c95417e5677729a812f076754a1f2fd90c35252d80 2013-08-15 13:14:32 ....A 432640 Virusshare.00081/Trojan.Win32.VBKrypt.crte-cd3ffd40d8e612ff205ec79f00fc876be6acb61e17e60f04bfbf052d4186cebb 2013-08-16 02:01:26 ....A 211952 Virusshare.00081/Trojan.Win32.VBKrypt.crto-ce6632d763e4c021aac76dcd9f5ef7b4de896dc0b496550324d650d37f57e16a 2013-08-16 16:04:52 ....A 351601 Virusshare.00081/Trojan.Win32.VBKrypt.crxj-aefbad16db08057d915374c0b9974692714f0681d3dc249624acfaabd3bee040 2013-08-15 21:49:52 ....A 166604 Virusshare.00081/Trojan.Win32.VBKrypt.crxj-b559d9de26e03f6fa7c44a50e228c9418de6f84c69863de435f075c78a33ec4f 2013-08-16 13:45:40 ....A 282624 Virusshare.00081/Trojan.Win32.VBKrypt.csez-b10cd9aa4c8ad9c264ab26004ca98828c04b97f9d8de17189620055cc6ab42ab 2013-08-17 00:49:42 ....A 33291 Virusshare.00081/Trojan.Win32.VBKrypt.cshb-4f4e2cee1567f3160c16cbc4be16f97e262e7dbc3f089fbf9fc885daa98c5933 2013-08-16 22:12:36 ....A 199940 Virusshare.00081/Trojan.Win32.VBKrypt.csjc-9f60a3945300c4be8a0063ef488802ba65e4422ec5afed718b584187c3e9ab7a 2013-08-16 00:27:46 ....A 148776 Virusshare.00081/Trojan.Win32.VBKrypt.csjc-aa92bdeda6deccfe4ee4ca6a652b6cba27d56fce221cdb36be2021a83b680cf6 2013-08-16 10:13:48 ....A 289290 Virusshare.00081/Trojan.Win32.VBKrypt.csjc-af2822f78eea2bec499e78f0e0a913b7b017c516f3128fa32ca7a6ad75fa3885 2013-08-15 13:36:10 ....A 131332 Virusshare.00081/Trojan.Win32.VBKrypt.csjc-c35cf6922594b1b291fd5b469df160261e53addbd292f3158fc1e63973a03ff6 2013-08-16 20:06:52 ....A 55296 Virusshare.00081/Trojan.Win32.VBKrypt.csjp-b1ff92319f68ebc73f4d0e34efcb38bfef5476d1cc450ca265985a0227874236 2013-08-16 16:58:30 ....A 113009 Virusshare.00081/Trojan.Win32.VBKrypt.csjp-c9a474a9da44f8c5487e8d4ef1e3c184e2bf7d63eddc8eac221493891d5e5628 2013-08-16 02:30:22 ....A 544768 Virusshare.00081/Trojan.Win32.VBKrypt.csju-24290bd124abf596e2dc06d8c9a5e6b7b3ccf78b3baf735991ea974b105af845 2013-08-17 00:48:50 ....A 544768 Virusshare.00081/Trojan.Win32.VBKrypt.csju-2b571b22d3ec820499e01324c59c52f77a90bb300db2177dbadad4c117d1bd53 2013-08-16 04:27:22 ....A 544768 Virusshare.00081/Trojan.Win32.VBKrypt.csju-35474bc12355b3a461e065a258d46e58aab9c5344cd052ebd599c653c023d425 2013-08-16 16:47:14 ....A 467968 Virusshare.00081/Trojan.Win32.VBKrypt.csju-684a06b40c9199b38e27f7c5bd3e71a7d208cca9dc497bf1074b2ec2184a9a64 2013-08-16 21:19:48 ....A 461824 Virusshare.00081/Trojan.Win32.VBKrypt.csju-84e81d51e76671d5f4062a43deb99080b2058b58cc11f65abd4e972fc9393935 2013-08-16 10:38:46 ....A 544768 Virusshare.00081/Trojan.Win32.VBKrypt.csju-976441421eeb4ea101dc9022570a4315379e552b28389f0bdded07c46a6cc181 2013-08-16 10:12:30 ....A 467968 Virusshare.00081/Trojan.Win32.VBKrypt.csju-c330df0f776fc773e8d9943bfb6de0fdf02d45405959c357753f1b717f2fb3dd 2013-08-16 10:19:00 ....A 467968 Virusshare.00081/Trojan.Win32.VBKrypt.csju-ccf5f9052b022972f25deac7b51fade0ceabf189b4855a183fda9e029d1d7261 2013-08-16 18:01:16 ....A 259072 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-7afca47f0123e16db371e105bd769a99185e2efe77e6a26b6efa1b6d319c7cb4 2013-08-17 00:37:48 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-803b1e5df2a4e619c33a6dc50b6ad5c803ea848ad190bd0ae0ba808328733624 2013-08-16 09:55:42 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-af6cd5164542218a422081dddaa390ddd1eaa7d094b85cf012560b327397f291 2013-08-16 16:24:10 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-b033079d7ba119876f25ea44191ce796fd436813c6c7d35d77163214d21d339b 2013-08-16 23:20:22 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-b0eb320887b29feaa889673b3fab4493de378c6b65daecbf3156731c4a6f21b5 2013-08-16 01:44:18 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-b51681b96bd6fe5801d376b2374267c0e50101f26994b38fe85a71e973d669bd 2013-08-15 14:41:18 ....A 249856 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-bac4f047f49ecf8698d77ab2a9087cdaa46eff728072da4a9eb51256642ab1ea 2013-08-16 01:34:02 ....A 259072 Virusshare.00081/Trojan.Win32.VBKrypt.csjv-bd24eea11cad2f85acf9da03112a8114c3b6b3e328c9745c1eb9450b764af8c7 2013-08-16 14:58:54 ....A 175997 Virusshare.00081/Trojan.Win32.VBKrypt.cskl-5aac3176c767159fff2b0ab6464d9645b071234da9f741c4542272ce1a32a76c 2013-08-16 08:15:04 ....A 562321 Virusshare.00081/Trojan.Win32.VBKrypt.csmf-b5f9fa99f0e4f63e5979c1334c596a70bfe56db87d55f81d179c37a7687d2081 2013-08-17 00:42:24 ....A 116224 Virusshare.00081/Trojan.Win32.VBKrypt.csnq-5e60eff26a6f7f41eac57fe341344764ebea3d0916b122d72ae3e62dec87d98f 2013-08-15 20:59:36 ....A 114576 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-3bea98229ad775db82bc8a6182f4dc47fe30f5ae7667deff9cc684f204fbc949 2013-08-16 12:46:46 ....A 450383 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-68131d597c51d41552ea5aee1fd90694e5eae607db9c53907c756464f6f43aa9 2013-08-17 02:02:18 ....A 240097 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-8b74ae00e31b9710a64d7377acf2b13c1efe5c049d26cb821e27c59f2704cd8b 2013-08-16 18:00:36 ....A 134302 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-8e790f6152737de54842ac92ee3c16c4a5ca12fc05904385e020e4c7d18cf107 2013-08-15 05:22:46 ....A 142086 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-a1132ccb48d5b7e7a53502fa4a4b4c740b3bb873d9bff2b80333b3eae7b301ee 2013-08-17 01:25:48 ....A 115257 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-a5bd3a162419c1bfa98487621e5639ff018d08625f7685c799146d1f1c626e94 2013-08-15 05:09:56 ....A 89903 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-ae835ad0d99bf8713d1f95e3c6994523672709695015d4087e143ba26c569d88 2013-08-17 01:22:40 ....A 167067 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-b159ddd17652320588d48c30ad2891124f774645a0b96e836a5567228bcd639b 2013-08-16 11:37:34 ....A 144134 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-b7873517f5d1f9ef826ca42492ade0c255ec7364ebd63e8d4957070eaff27376 2013-08-15 05:21:42 ....A 110231 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-b8905c1bc67c4b5533c21016684a587cc862aa0799fe9982da73a156b0e057f5 2013-08-16 01:04:36 ....A 112943 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-c311b58260dd036a77d13cee753a097134708b32c7e7a55de65378267119a4a6 2013-08-16 20:43:56 ....A 557568 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-c73d5f1ef8eec697c3461dba927d873ba3c0f6db3d50c2934195ccdd65635103 2013-08-15 12:29:54 ....A 112911 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-c92d42a1a7d26ddfc150e5107115e22b402eab76a72b108ec77320df19b2c4b2 2013-08-16 14:45:14 ....A 138298 Virusshare.00081/Trojan.Win32.VBKrypt.csqv-cf19a26347670461a1cd3d55bc2b18fe9be6dff79ff698b493dfb844ecd8962e 2013-08-16 01:44:56 ....A 175485 Virusshare.00081/Trojan.Win32.VBKrypt.csrq-c1d195671d7513ae546212ad337268a08f54a5379b25a01209f1b6a7eda84f69 2013-08-15 06:15:20 ....A 16904 Virusshare.00081/Trojan.Win32.VBKrypt.csvd-4d54c29ea7c6a01ff1ff9aca85dcacc7c5a1214b004d32a820b8bf4af49e81a2 2013-08-16 20:56:36 ....A 1031168 Virusshare.00081/Trojan.Win32.VBKrypt.cszi-ce6c338b1c987432645af5960e71a609c413af450a490d5034cae48a1890578a 2013-08-16 13:23:30 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.ctab-a50f97fb06688da7072e7f730d43f0941005cbfebb922bedf41b2cd087dfa6fb 2013-08-16 22:29:24 ....A 305408 Virusshare.00081/Trojan.Win32.VBKrypt.ctbp-21cce0f8ac90ad6da4dd0b0f634937418a59962a8a064f6387e5487ad90ae5f7 2013-08-15 13:40:50 ....A 55808 Virusshare.00081/Trojan.Win32.VBKrypt.ctez-a91449f7ab46a3cf78a4cb69cb4310d57f7cf9415fa5f6e9d6765815c5f588c6 2013-08-16 14:03:54 ....A 29704 Virusshare.00081/Trojan.Win32.VBKrypt.ctgi-ce32e052b1a341bac598c01bfb2581f99741874ee27358bfc7beaee4e585dc30 2013-08-16 04:22:52 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.ctgs-a536542ce3c8457b8502cafecb885946298e45e7ab161e1d4a7996a14969d283 2013-08-16 22:04:32 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.cthb-cee46c1e7a2a61ec61acb19d75ee6c38bca6e34b283cfaa108512568bf22a4bd 2013-08-15 06:25:36 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.cthd-b05e47b4c1d9be76e2bb8c46077bf5f614bc91ec6ef2f8d636adabec6173f9d5 2013-08-15 21:40:02 ....A 225672 Virusshare.00081/Trojan.Win32.VBKrypt.ctje-a4bbb2c1ad76459440236009823d039242ef22bd9c73dcaecb769a89d0313e36 2013-08-16 01:21:48 ....A 210382 Virusshare.00081/Trojan.Win32.VBKrypt.ctje-aa5e4f6a4c0dcb57cad3e97caee8cb39613d9771bdbfacef0752116a7c6db912 2013-08-16 01:44:18 ....A 428555 Virusshare.00081/Trojan.Win32.VBKrypt.ctje-c3a485d4fb0285d09548411ca3ee1e66bff79f4819615a344e519f7de4b3fa82 2013-08-16 00:53:12 ....A 283119 Virusshare.00081/Trojan.Win32.VBKrypt.ctk-baeb82ae3fd06dec808610f21a4297290f4038f4e036df33566e87cd7662ba75 2013-08-15 14:36:42 ....A 143872 Virusshare.00081/Trojan.Win32.VBKrypt.ctk-c84ab507287c4e33a7bc2cb7d49dd1eabb49fbd7ffefc725949b55b7b26364c9 2013-08-16 13:00:16 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctkg-458ef47fe25f956a2cceeb7082df9f0249b6bc942c4b48ada0d8d5ac624f347b 2013-08-15 06:07:26 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctkg-a8362c76e77cba290eddc2e3238a52710c104024cbdd3908cf7ecca2b715a5aa 2013-08-16 22:07:56 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctkg-aae68f7aa3d00250b761a184a8368653a22f0bb2daccecbbc0773098007bae1e 2013-08-15 22:30:16 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctkg-b7409b4ea491e9d15f44b95bf490b14cb22e40183f2e06a625e7e5b85cef3d95 2013-08-16 00:14:46 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctkg-bc1705d11c7d36279f0463e5ba4c0e9fe5bffd4bbfe6113edccbbbefed649f73 2013-08-16 22:31:46 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctkg-c752bf48e2ff2c86b78d9668fce142d62726b20ad025d0739e82a1b3b4c41ace 2013-08-16 14:23:14 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctkg-c9bd18b6cca6a506460eeadbe244c984999e8baedf31ba65e1a10f88302de5db 2013-08-16 01:30:30 ....A 467325 Virusshare.00081/Trojan.Win32.VBKrypt.ctmy-a9b701a3cd2188c7cd64fc2a374d837bcab1065fa9cca120362067d586afe9b7 2013-08-15 05:35:40 ....A 342528 Virusshare.00081/Trojan.Win32.VBKrypt.ctnc-6eac08ab58aa1add27f4566b69f02e61d96e2e7bbc59674041afba069d46b740 2013-08-15 23:54:40 ....A 201085 Virusshare.00081/Trojan.Win32.VBKrypt.ctod-cd25511fc9a987349861844eca43c59c3b264e5e5413168d121e6245c9b6cf89 2013-08-16 16:51:36 ....A 219144 Virusshare.00081/Trojan.Win32.VBKrypt.ctuf-bba9025f723ca01d06e50d3f7ff1743d8d6b9c609c45d3b37a7590a41ce0ceb3 2013-08-15 05:32:14 ....A 90112 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-7857009afeaedf48b2ad789cfc6733ae12a8afb07c59840bdb499cb552d69c01 2013-08-16 22:38:20 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-8c3616e2e38c902662673ccd252921f18e377ffaf22f319c83dcc459bb34f386 2013-08-15 13:51:32 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-af013278fd63f46b17c83eff488ec3012928fd85263926cc741adb373361c51e 2013-08-16 02:34:06 ....A 90112 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-b0838460283da8579e449b1a4c7b9f753889e972f33d30605ed3c21933811335 2013-08-16 11:37:36 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-b085fe7f8cd7cf5bb1176773f8d31a29104bb874e0ef069f723229ab9d215a9c 2013-08-16 00:58:22 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-b18d3fdacc8986c3913caf40f0e2a91fc759c4c00a9ff19bd77e1f62e15dc5c0 2013-08-16 21:53:22 ....A 16384 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-b70285945cfcdb61a8c5e286ed95cf4ca034e9d1e2fcc525e4389732de4e0af0 2013-08-15 04:56:40 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-bfec25442480f6bd1f739b9a2a31e47661379f6cfb219351c13e7aabbe4ed55c 2013-08-15 21:29:58 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-c12b6ac77ca55ddc79f9f83ddf03d6e5ed590439860dd924d7281a2c2e82dba8 2013-08-17 01:59:34 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-c7c3cdab8db69b31b8d9d1c46adfbb14b907a2d0e6476283e4e3257c01d45ac7 2013-08-16 21:03:52 ....A 94208 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-c810193484fc79a656bb73eadf656affd486c6a6eae3355885a4eb8c7fdc2190 2013-08-15 13:27:36 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-c9a129f9efbab3a5960a10128aee831cc5023ddb8d474bbb6f8c45cbc3e08611 2013-08-16 23:07:50 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-cd85bdabb06dc23988cefe915d883400775a2101b6bfeb50151ad121a493462e 2013-08-16 22:58:28 ....A 208896 Virusshare.00081/Trojan.Win32.VBKrypt.ctvi-de443ee76343947684ac1ee5dd3ec1fb86cfafcc805cabb300c0c1dd11f35089 2013-08-16 00:57:38 ....A 509489 Virusshare.00081/Trojan.Win32.VBKrypt.ctvs-a3a1c63a5e36a2a8376795499dbb549b92d5afebd25b036f79477732e8eaa310 2013-08-15 21:54:10 ....A 544256 Virusshare.00081/Trojan.Win32.VBKrypt.ctya-b6eb69c562a8c8fb4ba5bf97fda1634be6529f0e1b8abe87c8526c61afa3543c 2013-08-16 20:24:08 ....A 184320 Virusshare.00081/Trojan.Win32.VBKrypt.ctyy-b7e19c03c9410d922be4302c5cbc0163f606eb0570eba59d300d8f3cf0326584 2013-08-16 01:24:16 ....A 184320 Virusshare.00081/Trojan.Win32.VBKrypt.ctyy-c1586c6d9459cbc667dd4696af753dc5f3121a73c4d83889732d355e9e357399 2013-08-16 13:20:42 ....A 184320 Virusshare.00081/Trojan.Win32.VBKrypt.ctyy-cf272f073674c0b9f23bab50c644a8fee456daea57bdab3cd771a21372884d7f 2013-08-16 04:47:32 ....A 1198080 Virusshare.00081/Trojan.Win32.VBKrypt.ctzr-aa2eb21c44e984daf598fed4da44fa1a5be0a68c969df586139b0e4fbf941256 2013-08-16 04:16:32 ....A 63496 Virusshare.00081/Trojan.Win32.VBKrypt.cubx-cd2aa3fd9f2b8e2b1d73d56649928cf68d7acbe3994bb1650dde3caea42d66ae 2013-08-16 04:16:36 ....A 155649 Virusshare.00081/Trojan.Win32.VBKrypt.cufp-b764c3c30eedfd29cb4488518f13f3253d56fc85d4c88ec7a64c108fbe3142bf 2013-08-16 01:54:02 ....A 243069 Virusshare.00081/Trojan.Win32.VBKrypt.cuil-12eeb3e043267c00b6aa435b4a852bb0c5b0e8795baa3ec636408cf3aba1754f 2013-08-16 22:57:36 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.cuim-96e8af7dbdb61f26c9e12622ae89a8cdd882084751d214d57d214b77d45a1e76 2013-08-15 12:57:34 ....A 342671 Virusshare.00081/Trojan.Win32.VBKrypt.cuku-cd8f852f9feb92e0d9a06f6a42560134b370411e5fbeee48bfb37b6aa0d417ad 2013-08-16 17:16:14 ....A 94255 Virusshare.00081/Trojan.Win32.VBKrypt.cunl-ab0be846be14645ce04af875d4eb05a5754cf4f366ab77cd9d9937beb4a72254 2013-08-16 23:15:14 ....A 203266 Virusshare.00081/Trojan.Win32.VBKrypt.cuoe-cdd7320057902f037678f520fcd21f78146cb8c7949afd9a00d772af9534993b 2013-08-16 10:24:30 ....A 102408 Virusshare.00081/Trojan.Win32.VBKrypt.cuog-a40942ef8d9a44dab6a8a0a5f948379be20ea28858a42bbcc005d306c176e010 2013-08-17 00:40:46 ....A 320000 Virusshare.00081/Trojan.Win32.VBKrypt.cuoi-af24b63d978917010ce1e44c95d2f56d94474f7c58e3d80c72c95898994dcc94 2013-08-16 00:46:22 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.cupa-aa0cab61b202c82232a1ba35c65517d15e3f03e86c8e42c733063065dc1b5a25 2013-08-16 00:42:08 ....A 104448 Virusshare.00081/Trojan.Win32.VBKrypt.cuqh-b5910a8cd5baca6579967c0690bccf5a1db8660f3ce2d0a4f6d2e7c17efeb442 2013-08-16 17:29:46 ....A 53760 Virusshare.00081/Trojan.Win32.VBKrypt.cuqt-cdcc2a7e030bdd4e6b958be4ba2c558aa287766fb860c7e0bd09fca920e4d523 2013-08-16 13:11:30 ....A 84992 Virusshare.00081/Trojan.Win32.VBKrypt.cuvc-c72af39c9b831155c5129026c3a51c859fa7f7dc0f12e59242aaca30d6bf2ef6 2013-08-16 04:55:52 ....A 479751 Virusshare.00081/Trojan.Win32.VBKrypt.cuxh-bd3490050f756026beeff7df075c9bf9abc0c08b5c5a2ab75110c7d7129cf368 2013-08-16 22:19:10 ....A 300079 Virusshare.00081/Trojan.Win32.VBKrypt.cvec-c1e623776f86ba0169f5d7eddea2e0d40fa33022d4aefb4d8b12b9a91e5d4a6f 2013-08-16 09:31:40 ....A 114774 Virusshare.00081/Trojan.Win32.VBKrypt.cvfn-78d088da30ffcda2dd5b1bdb93f728c6bbe52c8fd42e4d066f855aa183a343a8 2013-08-17 01:04:30 ....A 55816 Virusshare.00081/Trojan.Win32.VBKrypt.cvfn-c856cdbc22448f702ee086a08b5c0cca0e779d76328452b701b491ed4061cfd6 2013-08-15 21:49:54 ....A 96388 Virusshare.00081/Trojan.Win32.VBKrypt.cvhf-c80b3bfddcfa5d862cd425ee624e88826d1aa601e084094cb2edcb0f28adb157 2013-08-16 22:38:52 ....A 124154 Virusshare.00081/Trojan.Win32.VBKrypt.cvjq-5b7ae3fe916aee6ce9269a8f7e1690528aec95299b0d51514ef7dd7f4b790429 2013-08-16 13:33:36 ....A 129684 Virusshare.00081/Trojan.Win32.VBKrypt.cvjq-5d9b0d323df7deebc6105c734988fced35543f89799232edd20e765241dea957 2013-08-16 18:12:18 ....A 125535 Virusshare.00081/Trojan.Win32.VBKrypt.cvjq-b04b8d951fd23d7549f86698af3080a095089e345cd9c726c84b2f2e906bed51 2013-08-16 12:35:28 ....A 397693 Virusshare.00081/Trojan.Win32.VBKrypt.cvjq-bb4d65489fbc350fc50364b3a784c10ba910cb434baf5a0ba067a0055ec2cd56 2013-08-15 21:30:24 ....A 149292 Virusshare.00081/Trojan.Win32.VBKrypt.cvjq-c1030c1a649af2e63f8e46e16e7d6fbe77185013289081b5869fe477eff1b386 2013-08-16 11:34:14 ....A 150546 Virusshare.00081/Trojan.Win32.VBKrypt.cvjq-c26276e773b5858b31a3c7677783ce0ef6477732af652c843afe9edc2d72b517 2013-08-16 19:19:32 ....A 426975 Virusshare.00081/Trojan.Win32.VBKrypt.cvjq-c8a311a2e2031b893538909e44e52de662de197e903584987c9537f1ebf895b8 2013-08-15 05:47:32 ....A 113664 Virusshare.00081/Trojan.Win32.VBKrypt.cvlq-316984f10bd9c7afd40030828e2bebd31c4323810ce22085e0a403f7d05d6b8a 2013-08-15 12:33:44 ....A 123368 Virusshare.00081/Trojan.Win32.VBKrypt.cvme-ce8cd0a66842a821e79aab892fd11a8eba7ced83fff297d2d383c4dadd95188d 2013-08-16 15:31:48 ....A 584192 Virusshare.00081/Trojan.Win32.VBKrypt.cvqs-b0dc680293322214fbccafb5432a66ad732087c352e727e78c77b2d671b7cae2 2013-08-16 14:03:50 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-1bcc6ae78194b9685836d383511af0d29a6266617c7a7bff54cefce19516dfea 2013-08-16 11:49:34 ....A 107520 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-1faabf440461978434b0ed24734b05633b2cbead7e93d908bf71268e219b50e6 2013-08-16 17:20:12 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-27f0e7bcbac73ab81a86c5c6fd73797dc9de561b0088f45427e9eeed3523015a 2013-08-17 01:39:18 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-8c4821eb9f57c8f235b4376938b744c022e20f7f38485b2ce543621dca75a782 2013-08-16 01:28:36 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-a385ad387cd25359d711ae11e8f763e601148efa194353f3a26ac9e3b962357c 2013-08-16 20:53:44 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-a563949e149deb48fffff23b6fcae6d2781498ab1f35e2fe5dee58af288525d4 2013-08-16 23:19:12 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-a93a84fdfcb7f391a8ffb6c2b1b61bbfe947093eba989af0763438738e3eaeaa 2013-08-15 22:21:02 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-aa0ccaf8e563f616e61e498b936aaa53ea0596de76a0efb554bbec80149a98a8 2013-08-16 23:15:50 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-af2d43f695c931999fd1e51c7706b208cf0997aabd9f478afb4398595ca23943 2013-08-16 15:32:28 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-b5be8cf2afe1e93d4e4953a2db76f1a287630df6e46d51f49e111c8e77da73c3 2013-08-15 13:47:00 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-b6bd87ed61491121fce70c2c60ea44657a9c636d81c9061d47509651d1fcc332 2013-08-16 23:23:56 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-b7949dd3ecfa6c782ff727e7119811e91196a4dccf6d54905b9bab72ad03a3d2 2013-08-16 22:18:34 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-b7d2f3732e7532289538e6194b01732a9b04b3bac7433c343510bcecd4ad8111 2013-08-16 12:46:14 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-c1a5b0bfd74789a8f12000cf1deedf223600be9c0fc335cc04b9b074b2e57543 2013-08-16 01:01:58 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-c22c74bea59a4f3882fa3c6a1889ef5453ae90e85b0524721f0985c5f796f874 2013-08-16 04:52:58 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-c2a606a8f62785bc9939fea4cde400014715954495deb6c67ddf54ccc0fe337e 2013-08-16 00:51:30 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-c3454ad161eeff0a86be444707d5d3db2e371fec7ecdd1c74fea9145161b9067 2013-08-16 18:36:08 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-c3bd6128026223f05548289a57ec4fce08b5600772e07a9c9cb00dd7e9acfad5 2013-08-15 06:21:42 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-c908b4d2d80a44b6d5f486d0a780213595978704699c2dc84c1238a03603de04 2013-08-16 14:49:58 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-cd92f6f2fa2e55cdc5e6ef8bb9fe8d454bba61c014c2f18b7648a541e648e52c 2013-08-16 01:34:48 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cvwb-cee3047f3b4269de20874abfd9b91299efeed391f13ce7aa983cfaa25c5be201 2013-08-16 11:00:44 ....A 43214 Virusshare.00081/Trojan.Win32.VBKrypt.cvxc-b1d89268f9339a13bfcc6110289658770a8cada7cddf4937ab69b66d6d63ebee 2013-08-17 00:27:08 ....A 45056 Virusshare.00081/Trojan.Win32.VBKrypt.cvxg-abb4a93ed7d5a0b5cdf9679e1bf58bd39799b3c1e310a5692669d2861311218b 2013-08-16 23:05:54 ....A 202084 Virusshare.00081/Trojan.Win32.VBKrypt.cwcd-1eae2718bcffd9922f3baba475fca033cdb557559d7d15f1f404b0d2cd712756 2013-08-16 17:22:30 ....A 476764 Virusshare.00081/Trojan.Win32.VBKrypt.cwcg-b131e9b5c87acc21566ca1c4edbd6c201f2d1c7fc2fcc9490bfa4130fb832638 2013-08-16 00:27:52 ....A 75776 Virusshare.00081/Trojan.Win32.VBKrypt.cwcg-c944af876471accfd3b2e2342da1f606adde8858fdac669decd122926b86b182 2013-08-16 19:08:14 ....A 220704 Virusshare.00081/Trojan.Win32.VBKrypt.cwfl-bd181ec3d54b635af80caaadc05115975885307087b9d450b5e8305506531239 2013-08-16 18:13:00 ....A 750080 Virusshare.00081/Trojan.Win32.VBKrypt.cwll-3b5d139c71c23c017c83c866128309f5f1d83b6487ee294ddb2cd9c64f00a6b7 2013-08-16 20:59:22 ....A 32817 Virusshare.00081/Trojan.Win32.VBKrypt.cwmc-ab1bf1ce54d88724e37d976bbbf30261307d30327b1fcd88114f93345a9a35ad 2013-08-16 00:40:44 ....A 492032 Virusshare.00081/Trojan.Win32.VBKrypt.cwna-c3658d7831d976682559439759983c4b017b7b0870df5ba258c954c19e809ee8 2013-08-15 11:36:18 ....A 229376 Virusshare.00081/Trojan.Win32.VBKrypt.cwol-b1e71cad0326a15750c395e8f3960bec222d743ff623f256a2763c5a2e89fa18 2013-08-16 10:12:08 ....A 229376 Virusshare.00081/Trojan.Win32.VBKrypt.cwol-bc330f585baf91df751699be17288d71c281144568d6a5c72e27c7d18df90892 2013-08-15 22:29:38 ....A 489472 Virusshare.00081/Trojan.Win32.VBKrypt.cwrh-b18c5ede6321a4789419189429b10dbf623122f3bc53c79deec959081099093f 2013-08-16 13:59:10 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.cwrt-544b79ed5b030164d189b698c97a91370ee5d38b26b3647af63c32733f0f7472 2013-08-16 12:26:42 ....A 727552 Virusshare.00081/Trojan.Win32.VBKrypt.cwsd-c28772fff1e8f504633f48dc22f51395a8e7002218a88b55e241615b8d573c8c 2013-08-16 17:25:14 ....A 355217 Virusshare.00081/Trojan.Win32.VBKrypt.cwtp-b6a2309ba1384f1aac0c830cf290f42ddf1f36570ed8b220f3b128e5b1efb810 2013-08-16 22:01:06 ....A 237308 Virusshare.00081/Trojan.Win32.VBKrypt.cwuk-ce90807a1f44f3d93bff63dbc7dc1ced01adf01e93f4fa16f77165f3a8375be0 2013-08-15 18:26:00 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.cwvi-bd2dc73ff6018ffcf14a5596b7fd0162a944719f2addc7bac3e7a1dc961956d3 2013-08-15 22:02:50 ....A 130429 Virusshare.00081/Trojan.Win32.VBKrypt.cwvm-ab063e58286f87f3fbb1e33e9e8dbcdaa265b4c747fec9dfebb6342dcae1102c 2013-08-16 15:33:56 ....A 98363 Virusshare.00081/Trojan.Win32.VBKrypt.cwvt-9c8a3cf60c9e46bc493487e7ce8a5827178762eed64d242339c2a96c682ccb96 2013-08-15 23:36:18 ....A 100003 Virusshare.00081/Trojan.Win32.VBKrypt.cwvt-a4a36808626075a1a320b087263302a9ea0b713ce7f34ad967df6bd9899ebbff 2013-08-16 23:43:42 ....A 803855 Virusshare.00081/Trojan.Win32.VBKrypt.cwwd-cfc5ad099df7944d22ff1768824ac4375664e865e75714ce99066847062c34a3 2013-08-16 16:45:42 ....A 254464 Virusshare.00081/Trojan.Win32.VBKrypt.cwws-52db384035a41c9b12bb07f89c8786a32e5494e20aaec3bf74e5bfefce4f9158 2013-08-16 17:48:58 ....A 60417 Virusshare.00081/Trojan.Win32.VBKrypt.cwwz-c9bd49c698ef693f4fe25771c07a217a06c79deac2f37c512055c498aeca9d74 2013-08-15 13:32:28 ....A 1108480 Virusshare.00081/Trojan.Win32.VBKrypt.cwzg-afc0f70477a1743491e6ef9adc56c4700469f7a3932c8d75c771cac6cf3ca04b 2013-08-16 17:27:18 ....A 241664 Virusshare.00081/Trojan.Win32.VBKrypt.cwzk-ab936267852750621544da228ea7dda0f04ccee8edd0c213a8a19c52db66c39f 2013-08-16 20:12:16 ....A 131072 Virusshare.00081/Trojan.Win32.VBKrypt.cwzq-cfac0cd01c8955aa58ed879210962fbeb258aaf555580cf7e27e23d47f7918bd 2013-08-15 23:50:20 ....A 83852 Virusshare.00081/Trojan.Win32.VBKrypt.cwzy-c3bf78e2953e3f189a23bcacf2b14379c011b173b1eb6f3f9886b1b3165ee237 2013-08-16 17:47:54 ....A 231805 Virusshare.00081/Trojan.Win32.VBKrypt.cxaa-c3ce5a8a7c7b39cfc0830f78b1187330eb77d48af6661b8672e505fccb23ea58 2013-08-16 00:01:44 ....A 253618 Virusshare.00081/Trojan.Win32.VBKrypt.cxaf-a36fa87f1dfc86695c0e96685ad0ff3619bfe7a63963e0b5d3ef97a8b098b088 2013-08-15 13:32:12 ....A 180605 Virusshare.00081/Trojan.Win32.VBKrypt.cxbj-a52761376497aeeec6ee93f5c7f94b82bfa4e014597c71ed9cc5897d63e55d9a 2013-08-16 21:35:20 ....A 180605 Virusshare.00081/Trojan.Win32.VBKrypt.cxbj-b124836037aa65c8f284457333ca84e839e56e15835149b8046a7b030a497fb6 2013-08-16 04:17:12 ....A 53760 Virusshare.00081/Trojan.Win32.VBKrypt.cxcj-99a2ed0b0b536cb748ccd1a02dd889e4b2eedcf64b10edf28a9c1ca4cfa0da76 2013-08-15 08:17:40 ....A 120555 Virusshare.00081/Trojan.Win32.VBKrypt.cxdp-a35ddb59aa30a71be2611ffae423b1de04180f85c8b1bd66c8240745737b041b 2013-08-15 06:23:52 ....A 194941 Virusshare.00081/Trojan.Win32.VBKrypt.cxgm-b17684098c9ee55b19f87e91334fb56f0a174b5ca86fc0104efbaa624462fbf1 2013-08-16 01:59:22 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.cxha-aa816bce27eaef96ea86dcf2b4a26f245fb6bd139b6bfcb41675edf7a383b96b 2013-08-16 21:57:12 ....A 368640 Virusshare.00081/Trojan.Win32.VBKrypt.cxhi-1b11ca615abafda20483c0fcb7e4360245a2eec9baec50f2a9d746ad0229891b 2013-08-17 01:00:04 ....A 88091 Virusshare.00081/Trojan.Win32.VBKrypt.cxhi-4ea1f59be74dcb2288cb3e8c7d6094529e39fd6e71734608897f7e7396beb4af 2013-08-15 13:48:06 ....A 393216 Virusshare.00081/Trojan.Win32.VBKrypt.cxhi-b179cc3c916d73f4b30d25123e394f20dc8fe6f77ac8a81aa9c3a9e14d152d24 2013-08-16 18:05:12 ....A 272392 Virusshare.00081/Trojan.Win32.VBKrypt.cxho-a91c260f91b42d540a630a976a2dc3b71808771d68f93ca51a474fbbdcbce712 2013-08-16 21:03:36 ....A 143360 Virusshare.00081/Trojan.Win32.VBKrypt.cxjr-265cbd93871185e0ec2acbf7e02486fc90fb2c1cfd6d7f684d6f1f7ec4039597 2013-08-17 00:48:36 ....A 63869 Virusshare.00081/Trojan.Win32.VBKrypt.cxlz-6f44c4f5fe7411b1a6c784df053cf934e87642c917387fc33fe64401ab390f1a 2013-08-16 04:25:38 ....A 63869 Virusshare.00081/Trojan.Win32.VBKrypt.cxlz-bad012fb81fd971f9edbd708b62f3d9042d32178297caefd0b4ba2a56ff852d0 2013-08-16 17:10:50 ....A 59808 Virusshare.00081/Trojan.Win32.VBKrypt.cxma-b1a0b8a8d7049b772b4e0f3fe816c8de3ddc3a17b093c253723d9cf3a414af80 2013-08-16 19:35:38 ....A 294912 Virusshare.00081/Trojan.Win32.VBKrypt.cxoj-a91c3d7082b2dad3d53715154220e089b4d2bcf05894fb1468158ee12577d435 2013-08-16 15:13:50 ....A 58749 Virusshare.00081/Trojan.Win32.VBKrypt.cxow-b6f4c881824001b4c8daa70ef09b8ef5146924a6c7cf526c84b8a8c0a9e7ff95 2013-08-15 13:08:24 ....A 233472 Virusshare.00081/Trojan.Win32.VBKrypt.cxoz-c8d5a2b1e03f4147144be14c8fda7d339def2d7e36d55d6ebdcf4ad7ac7ece5a 2013-08-16 22:59:00 ....A 622973 Virusshare.00081/Trojan.Win32.VBKrypt.cxpq-2b6c593cf75614a5b03311a32fce3257df037145dc0ad876e4149a4df0c2ddb7 2013-08-16 14:24:22 ....A 76669 Virusshare.00081/Trojan.Win32.VBKrypt.cxrx-9b7f1acabccf00cdd1a8b90b8a7a0db17ff309e10cd8bbd4512e8540d27d816c 2013-08-15 14:38:34 ....A 76669 Virusshare.00081/Trojan.Win32.VBKrypt.cxrx-cf8dfd44a83a24e60e784702359b2a8e18784e2abb28c791aa97ab5b74e3415f 2013-08-16 00:43:04 ....A 221184 Virusshare.00081/Trojan.Win32.VBKrypt.cxtw-c75ddd3ca0480cc1834560feed438e6cccd278ede81fe683e11e46c6f1fbe5f8 2013-08-16 23:27:02 ....A 72704 Virusshare.00081/Trojan.Win32.VBKrypt.cxvg-a41e83566fceee71be44e38de5ba1bf25246e390c4986b63ed8841ed6c1aa788 2013-08-17 01:06:50 ....A 698631 Virusshare.00081/Trojan.Win32.VBKrypt.cxvh-ab9264a3ac6b62bed253fc57f9084e2cfb1483a0c2ed4ef267ca87b2ec0acc4f 2013-08-16 05:46:10 ....A 216576 Virusshare.00081/Trojan.Win32.VBKrypt.cxxc-c8b01d3373338d4065a12735062ea7b19e4b32a8419c0c3d408b4d545818eea2 2013-08-16 12:14:16 ....A 208904 Virusshare.00081/Trojan.Win32.VBKrypt.cxxi-b7734183cc534249bf09fb2d19c9f2a9bbc3f72c0bac8dbc64b28234dd008a0a 2013-08-17 01:34:32 ....A 127013 Virusshare.00081/Trojan.Win32.VBKrypt.cyaj-bcc0babbdae4b1b0c5ac48fbac1f815597b18d44d635725b56a524305dd53c32 2013-08-16 18:28:28 ....A 674079 Virusshare.00081/Trojan.Win32.VBKrypt.cyam-b63876483f290ab5c8ea0684b4695db807054cae311698a85bfb4c620e1b5c59 2013-08-15 12:59:42 ....A 1762591 Virusshare.00081/Trojan.Win32.VBKrypt.cyam-cdc55710b7d373f194e04c32847ef29a3fbac65dd4e0aed275b9672832c3300f 2013-08-16 02:31:52 ....A 659456 Virusshare.00081/Trojan.Win32.VBKrypt.cyar-631bb4669c68638f1a7929e3eea8ed3667fe047ca11b548f260f58fdf5b9183e 2013-08-16 01:39:12 ....A 442749 Virusshare.00081/Trojan.Win32.VBKrypt.cybw-bb4fa770f29f3c04f7a20b40ffd3fb50aeedc0b82b9657108a33bafdf898672e 2013-08-15 14:39:08 ....A 442749 Virusshare.00081/Trojan.Win32.VBKrypt.cybw-c17be085d91a22d1daa6e5bce0e042d2a6a08b5c324c7c6e4c77e4be565f6f02 2013-08-16 09:52:26 ....A 245117 Virusshare.00081/Trojan.Win32.VBKrypt.cydg-cfe805c35ae088e76bf8493bd0dd1de4c97f647e85db679261122fe0edbc111f 2013-08-16 02:34:10 ....A 185213 Virusshare.00081/Trojan.Win32.VBKrypt.cydr-52df4cf3a30763f97fed001a943f512fdac5103915d6e097bd8460806b5a4dbf 2013-08-15 23:23:52 ....A 185213 Virusshare.00081/Trojan.Win32.VBKrypt.cydr-a56235fd89debbb6cdf65a9efce15b9174bbc0182bd9a0ab53555b40c8414b99 2013-08-15 22:43:06 ....A 211110 Virusshare.00081/Trojan.Win32.VBKrypt.cydr-a99b438ae4a1e4854c2d8014cdcb4c981fb08c1623194cc7399575b5a16e9b34 2013-08-17 00:43:56 ....A 185245 Virusshare.00081/Trojan.Win32.VBKrypt.cydr-baf7efc86ec83512b10a0da5c8c7f2ff13158a7527b893c29940b26d72fb73a9 2013-08-16 21:39:24 ....A 185245 Virusshare.00081/Trojan.Win32.VBKrypt.cydr-bc41cd822ab55ec4eeb223807ae044941141540928b07c009aa8b028e8bf817e 2013-08-16 19:12:42 ....A 185725 Virusshare.00081/Trojan.Win32.VBKrypt.cyfh-1d5dc143b203b5357586ba5c6cf260bc1df9acd0c1c76794e9ee68ec2db8a1bd 2013-08-15 13:08:36 ....A 147837 Virusshare.00081/Trojan.Win32.VBKrypt.cygc-c2d2a74dbdfa4f5939afaf8dfed970f4b0b72a7c6f7784d7f84982396c149dfe 2013-08-16 01:32:50 ....A 283638 Virusshare.00081/Trojan.Win32.VBKrypt.cyho-a5ebbe3adac72fe2151a4c9a1a73e2bd3a2330bed5941d0d0f85411aeae0b1fc 2013-08-15 21:01:38 ....A 77832 Virusshare.00081/Trojan.Win32.VBKrypt.cyjk-bb870f4366b93b36c0694e8538e266949df222b3144c04a71df40b4145442bdd 2013-08-16 08:34:04 ....A 122947 Virusshare.00081/Trojan.Win32.VBKrypt.cyjl-b5254a25fc195070709872defd8355758f50a9218e8ace4b16e90e8876177493 2013-08-16 01:30:36 ....A 144018 Virusshare.00081/Trojan.Win32.VBKrypt.cyjl-b74770f8cce515ea1b44ab98c0410cb902840175afd651561cbf8511b62c7010 2013-08-15 13:06:30 ....A 93995 Virusshare.00081/Trojan.Win32.VBKrypt.cyjl-bbfc1512033c7a6e0c933670b10453e2c5371d4736ea4963eaaa424a8c6ed0af 2013-08-16 02:26:56 ....A 184044 Virusshare.00081/Trojan.Win32.VBKrypt.cyjl-c19ddc98f20971d7b4c67e9badee73e146ac369b3404283cfa4b74380f0b8307 2013-08-15 13:04:20 ....A 203264 Virusshare.00081/Trojan.Win32.VBKrypt.cyjy-a4685203299f18e3dd03cab0508c9f648ed5cb792a7d81cad305b064d81c323e 2013-08-17 01:21:26 ....A 20480 Virusshare.00081/Trojan.Win32.VBKrypt.cyk-bd3c89508826fc2ffa68b3bd558a0a8174b49922315dbd34914efc0e7a65fbf0 2013-08-15 23:20:40 ....A 172655 Virusshare.00081/Trojan.Win32.VBKrypt.cykp-c3d39e69fd9926b6517a80bdb67eccb977fbf31d5e0bb51f98c3d2aede401cc7 2013-08-15 13:14:12 ....A 471893 Virusshare.00081/Trojan.Win32.VBKrypt.cykp-c70c89e7dcdbbc958fe74b1f7eb5ed54b72152ed2ce4c2d230c43b143e3569f2 2013-08-16 10:11:10 ....A 172816 Virusshare.00081/Trojan.Win32.VBKrypt.cykp-c891707ecd63296e2fd06de455a977e2aac18a83785620297bacb109555863d6 2013-08-16 02:33:24 ....A 147357 Virusshare.00081/Trojan.Win32.VBKrypt.cykp-cd4a94f5386915b22f1433fd48ce0c98bd6cdb02676d81f4566397451ff99cef 2013-08-16 08:35:48 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cyli-2cf51928661ee8ade0ec56ab4431a179facdfeddd967f04e9492b4eff01673a3 2013-08-16 12:29:04 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.cyli-c26d742c60e1f23fc1480b9db82026c5d894a2c4587ec36c7d645cdba306ae42 2013-08-16 10:21:04 ....A 270336 Virusshare.00081/Trojan.Win32.VBKrypt.cylm-b788892d10abcb97bfc04001c2d0db9eae2519bc3b8ba78605f726a07116df57 2013-08-16 20:34:40 ....A 314749 Virusshare.00081/Trojan.Win32.VBKrypt.cymh-c9f2f740a4592bb1c6ea9afab636e5e223811ea5013b9e94a8e98152513218db 2013-08-16 08:39:50 ....A 240640 Virusshare.00081/Trojan.Win32.VBKrypt.cyt-187f1070f55dee32a229e9f648e8cad22614eef79b1fbc9884f771520297949e 2013-08-17 00:29:46 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.cyt-3de5579c6868c9a0953b9391ff35926d158370c6d874a76ca1bcf698b1fbe0c4 2013-08-16 15:27:10 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.cyts-543e46da47137327aa617c4a8159c1ef5a99481da9e75ccda49e8a2a5b2e3a4b 2013-08-16 01:01:52 ....A 184189 Virusshare.00081/Trojan.Win32.VBKrypt.cyxx-cdcbae936841e495721f747ebd61ed9cf19f3cabcd17a25091704f895f973723 2013-08-16 04:18:30 ....A 138459 Virusshare.00081/Trojan.Win32.VBKrypt.cyzr-ce5ec77a8bc4bb4a4664851fa853a55c86551e7b9d230116027eedc7291c9cb8 2013-08-16 22:44:10 ....A 97055 Virusshare.00081/Trojan.Win32.VBKrypt.czcb-3816a20fede1d3395fd6dd6054fe20cac80e7776b5dbc60c969ff58eb408c7b6 2013-08-17 02:23:18 ....A 97001 Virusshare.00081/Trojan.Win32.VBKrypt.czcb-a5885a0416b209d62f6ed961af0630b8028bbf4f3fae05f61f85facf16b61473 2013-08-15 13:32:52 ....A 72093 Virusshare.00081/Trojan.Win32.VBKrypt.czcb-a96bd25de6a5e680c44d11cfd0c89099f457546c914370911d98521716455637 2013-08-16 01:48:34 ....A 72061 Virusshare.00081/Trojan.Win32.VBKrypt.czcb-af44f394879266c53d9a7a1519f2aec39726779e3b6d2968f16984c7497046cb 2013-08-16 08:44:42 ....A 72061 Virusshare.00081/Trojan.Win32.VBKrypt.czcb-c101ebc8653794c230d8e2d40965d3a1ea46652ebc3d68cd342ea2d5bf28c026 2013-08-16 04:52:48 ....A 295301 Virusshare.00081/Trojan.Win32.VBKrypt.czcy-68f4cdb16f3bcd79f030bb778f5ea691b072e98393a86411ee25c3ef2b97b148 2013-08-16 13:19:36 ....A 156037 Virusshare.00081/Trojan.Win32.VBKrypt.czcy-aae77dac3da6fdddd34f3d09ba74ce2989a7de73fcafdb998df69c252a12018c 2013-08-15 23:46:18 ....A 409608 Virusshare.00081/Trojan.Win32.VBKrypt.czcy-cf012d44fe706b0713e6fbc9c5e277d1e7b5808b6c9ed7c7319e10de6e3ee5aa 2013-08-16 04:19:38 ....A 222208 Virusshare.00081/Trojan.Win32.VBKrypt.czga-b792f25523f7742aab2e831e37b22c437476758295d89d1094c004a218daa81d 2013-08-15 13:20:18 ....A 169984 Virusshare.00081/Trojan.Win32.VBKrypt.czgi-c32e54b429e2cf8d160747d9e418fcde9430d023b9f27e52b8cf281ac392d26c 2013-08-15 05:53:10 ....A 210813 Virusshare.00081/Trojan.Win32.VBKrypt.czgm-ae33c4d5b2a74e5bae8d36c54e5f4184cb8c0797fab4caa7ab4ab73aac027784 2013-08-15 06:22:14 ....A 261120 Virusshare.00081/Trojan.Win32.VBKrypt.czkw-bb79ab7ea10f39d4cb7ab7ae917f4a1bbeaaa8ecc7027982f4cc2443bc03ba56 2013-08-16 18:08:30 ....A 469637 Virusshare.00081/Trojan.Win32.VBKrypt.czmi-4b2cb5c316783bfa7e7ca7b101a0df9c0bf9dc68dc257f4ef4a601f894eeabee 2013-08-16 08:32:04 ....A 61765 Virusshare.00081/Trojan.Win32.VBKrypt.czmi-b62967eb5b32759ec76f8a44a8446f6e67a074067cd0d689e6da2c364fa8783d 2013-08-15 06:06:18 ....A 481385 Virusshare.00081/Trojan.Win32.VBKrypt.czmi-b997fb159422662eb5331c108b9f7cb5ae904a925d34b44d440a9d551b7ce9ee 2013-08-17 00:16:02 ....A 65536 Virusshare.00081/Trojan.Win32.VBKrypt.czmi-c2f3bba9013715abf2866efde6ec4117e31c97f9c30cce58954ae697e5af1c78 2013-08-16 19:22:48 ....A 135037 Virusshare.00081/Trojan.Win32.VBKrypt.czmx-baeea1eb5a43b6254daf68ec3ef66ce7d79cc7029b4bcae4ceb4480a574cc4da 2013-08-16 20:06:34 ....A 458752 Virusshare.00081/Trojan.Win32.VBKrypt.czqh-aaa402a27c0ba7564af41c8ad3fd749bacf0138f80537415437352a0391cd290 2013-08-16 20:27:02 ....A 111997 Virusshare.00081/Trojan.Win32.VBKrypt.czrm-b5a8383929511f05d1edf4c1a780fad00e2f87f9b1d4b99312a87dee7f61fe10 2013-08-16 21:43:24 ....A 455742 Virusshare.00081/Trojan.Win32.VBKrypt.czsu-a4185ceef3847f8a5ba4e2e10f2320260630c69c59e190b45a29edf5c4e3c501 2013-08-15 23:51:12 ....A 630784 Virusshare.00081/Trojan.Win32.VBKrypt.czva-a98638e09da8eca7a5a7d48985107b7d8a153d45e2f5e825acd255ff36d79b16 2013-08-15 21:37:12 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.czva-b507c6a44a16853961a2faa6ff0a540ab412ba2ff70f9d6a4a0cd5aae34f5f82 2013-08-16 21:52:24 ....A 65536 Virusshare.00081/Trojan.Win32.VBKrypt.czva-bb376919f43bb00709cc88e8fbf0490291897e5da41ca203165d432b4c6a6832 2013-08-15 17:27:04 ....A 131072 Virusshare.00081/Trojan.Win32.VBKrypt.czva-c94172e1ce9d347e85cddf2c0551dba0cdb1e5d4a9ca836b619f6becc111d3ab 2013-08-16 17:29:18 ....A 356661 Virusshare.00081/Trojan.Win32.VBKrypt.czva-ce0b9c928926e46d2f011a73e2e6dd260a8b5ca557f31fe50c30f1982eb756da 2013-08-17 00:36:50 ....A 121789 Virusshare.00081/Trojan.Win32.VBKrypt.czvh-49db852bbfbf4b003e100b8f9c8bcc02b3895ff0519277636e29b1fd9d829b75 2013-08-15 12:27:30 ....A 147953 Virusshare.00081/Trojan.Win32.VBKrypt.czvh-c24fcae0f046444c86335c0c3b5b5ac09b4ec737b7a665f49b0a79468bed1b97 2013-08-16 01:32:00 ....A 262198 Virusshare.00081/Trojan.Win32.VBKrypt.czw-bc32a09076b3efe55c8edad7ce8775b423b97f91af78e4307ae2da3ad9933deb 2013-08-16 23:56:42 ....A 164352 Virusshare.00081/Trojan.Win32.VBKrypt.czwf-c3bbb0eb74b815210021746a71cb06fdc43ef3fa17c7dabbbe8b0ca5fdaff65b 2013-08-16 04:19:12 ....A 79872 Virusshare.00081/Trojan.Win32.VBKrypt.czzt-4a9a72efadba66c17682b81956fa310c71bb75f3d6466c62aba7b6e673072137 2013-08-16 16:15:46 ....A 87562 Virusshare.00081/Trojan.Win32.VBKrypt.czzt-856641b4cea713185d9bb945545b21a4c498b3b6f7fdc83bbced17377f887648 2013-08-15 05:45:12 ....A 186948 Virusshare.00081/Trojan.Win32.VBKrypt.czzt-923063b1d5bbf86d0756a32c7810ce3cd92a56e0b035ca8b4bfb8addf24f8bca 2013-08-16 00:35:50 ....A 136704 Virusshare.00081/Trojan.Win32.VBKrypt.daal-a96946e5bbfa7caa28286af665468e8814c0966db56313d77307cd1eb14bf2ca 2013-08-15 23:21:38 ....A 139264 Virusshare.00081/Trojan.Win32.VBKrypt.daao-c729685608f62b57cdae74d5cd913a9302cf8faf072b80f69c12420d972d30df 2013-08-15 05:35:26 ....A 172544 Virusshare.00081/Trojan.Win32.VBKrypt.dagc-ad9a7f88f6e30acb945c91eacdbe85588a10b57921a0d3d256b59ce2b080093d 2013-08-16 00:59:26 ....A 369029 Virusshare.00081/Trojan.Win32.VBKrypt.dajc-bc8bee2bd0a230e1f4eab43cc136200286e1df4025710c239b27fcf77b23a74b 2013-08-16 20:04:24 ....A 154362 Virusshare.00081/Trojan.Win32.VBKrypt.daka-3e134885e49a1b7bf8513f2dd54c99b0da5b4334d7d92b4acfa2ebb0a3572268 2013-08-16 17:42:50 ....A 125010 Virusshare.00081/Trojan.Win32.VBKrypt.daka-aa3bf2c0f411c25ac7e401e17d73d8c5024039317438c7c6d1a0ae845cc13331 2013-08-16 12:23:40 ....A 154362 Virusshare.00081/Trojan.Win32.VBKrypt.daka-ab0fc93461a805d6472e3d61db70aa383cb02c167779e0ade026f4eae93c6e3d 2013-08-16 01:38:20 ....A 221046 Virusshare.00081/Trojan.Win32.VBKrypt.daka-c81e6bd6b9b9cc4f4b5f847493e00c999161a956611704d58872e60c0927cf82 2013-08-16 16:25:32 ....A 154362 Virusshare.00081/Trojan.Win32.VBKrypt.daka-cd642616da7a0b39e02b193228cede9d6bbfaee8aea5091109d4d49231588818 2013-08-16 22:36:48 ....A 361472 Virusshare.00081/Trojan.Win32.VBKrypt.dalf-63362319e76cac1e5771d55dae7e74a97870707dce96bfa304183c2c3286b3c4 2013-08-16 20:52:02 ....A 68608 Virusshare.00081/Trojan.Win32.VBKrypt.dalo-2ab5665707e907109539da1abb62d1587bc94fa88dc80f6a819f270deca05d44 2013-08-16 21:39:06 ....A 273235 Virusshare.00081/Trojan.Win32.VBKrypt.dalx-79fd4c898949c7e689a46e997e8b9e74e26a6296294be34cc402cd1f35c5881f 2013-08-16 13:04:42 ....A 955979 Virusshare.00081/Trojan.Win32.VBKrypt.dalx-a9f482b8db0e455cf22b769a10bc16e8f28a33079a57fce0115b6b85696a46b4 2013-08-16 18:49:50 ....A 211741 Virusshare.00081/Trojan.Win32.VBKrypt.damq-c3aed4127a616cf615b9798abcb39428cb987973cd6d86a6ce1cf3d7333e9e84 2013-08-16 00:57:44 ....A 192512 Virusshare.00081/Trojan.Win32.VBKrypt.dapz-c9f68268a6fb527cabe24dc16a035ceafe79daae2609cb763667b629394bcf74 2013-08-16 21:37:40 ....A 90112 Virusshare.00081/Trojan.Win32.VBKrypt.daqk-a9aa92e5aaeeaf3838c2b2d2cf475b144bec9993aaa7a14f6c1e0ae1f59d7edd 2013-08-15 05:57:48 ....A 483328 Virusshare.00081/Trojan.Win32.VBKrypt.daso-89190fb4d22e8e5ddca29f744068897af71f8ac7ff2c7cfdb310bf1f32169908 2013-08-15 17:29:18 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.dawp-b1034a1dab7563630256b0bcf863dfc83dd5b14bc95d44f4112a97f6d5fbc012 2013-08-15 14:22:38 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.dawp-cd00c5f2f5c52edab46fa5eb08936dfa937bd0fdbe9dfba07a4a294f10a53ea2 2013-08-16 18:56:42 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.dawp-cd55bfe029c0349a3ed7538bdfd04801375d30f574aa0789c530c8d54b46439d 2013-08-17 00:16:34 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.dawp-cf4d9bc4089c013abd7037f638595451ea171d227f3275f07f3e3814beab228b 2013-08-16 17:37:48 ....A 144637 Virusshare.00081/Trojan.Win32.VBKrypt.dawv-c10cf2b64511f58781dcb231fa67e08a31978741b4b7601b402c79cc3f8a534a 2013-08-15 04:56:26 ....A 150833 Virusshare.00081/Trojan.Win32.VBKrypt.dawv-c515e1a5d84713cc5b6b8b774b2d19b86268be03c8d4c976c5516fa702c2a42b 2013-08-16 09:51:06 ....A 119296 Virusshare.00081/Trojan.Win32.VBKrypt.dawv-c75b14e9bbd1fb181b24d84baca245b574560ef1d1d52c44e610a280cf98ab57 2013-08-15 14:14:32 ....A 176137 Virusshare.00081/Trojan.Win32.VBKrypt.dawv-cd23c700615f6673c029d04e07bb9c815a7c6de76d0ba9f8058ec2de0a186162 2013-08-15 13:13:46 ....A 402607 Virusshare.00081/Trojan.Win32.VBKrypt.daxq-b5df4352814d7258787a68bcf242ae0a78818db916dca75c8fa3a6d9fdf26738 2013-08-15 13:43:34 ....A 461312 Virusshare.00081/Trojan.Win32.VBKrypt.dazn-cfbaa8edb5acae2d2bd03a77d52f7f0ca2ea57c0b053f74419909ccef183f25d 2013-08-16 12:06:16 ....A 745472 Virusshare.00081/Trojan.Win32.VBKrypt.dbdz-ce5eba183c150dcaaa1add472c9cb5bf409ed0c7455d13c5d5516c44b9863bdb 2013-08-15 21:01:40 ....A 794624 Virusshare.00081/Trojan.Win32.VBKrypt.dbea-bcfadb82e1f9ccd7ef67facee8ffa85375f78b135f249a006270418731cdab16 2013-08-16 11:20:00 ....A 211968 Virusshare.00081/Trojan.Win32.VBKrypt.dbgo-bc360d77fedc8646a7507bba56aed92a63c1ce0abad1100b80269970b7a7b438 2013-08-16 04:29:10 ....A 311042 Virusshare.00081/Trojan.Win32.VBKrypt.dbgs-9c47a25a5f0f81f6928b3c010245cd920ec1ca44f470d9e8d46ce84ab2415fee 2013-08-16 22:12:40 ....A 76668 Virusshare.00081/Trojan.Win32.VBKrypt.dblc-643aeb34e20fd5c08af0815878731129c9ca3550e9bbcacd5c55a9f271480e57 2013-08-16 10:23:16 ....A 76668 Virusshare.00081/Trojan.Win32.VBKrypt.dblc-b012b2cc1d8ac183a662c78379c3fc46f87a36eee4b6044fcf30a2e52880bc89 2013-08-16 00:41:28 ....A 443293 Virusshare.00081/Trojan.Win32.VBKrypt.dblh-a3338811a6dab962f62236d8a0846bbebd24a72615fb4439baa1deeb7396a132 2013-08-16 21:51:42 ....A 271368 Virusshare.00081/Trojan.Win32.VBKrypt.dbod-c25f7be3aac20a346bdb38c7446cbe1be9e859531114a126c4c43e7f6b7be18d 2013-08-16 21:12:50 ....A 577139 Virusshare.00081/Trojan.Win32.VBKrypt.dboi-7a29de959a655e2cc15e3fa2de79d824c32ca9f08e06fd02a21e0a4430ddfa91 2013-08-15 22:42:56 ....A 13312 Virusshare.00081/Trojan.Win32.VBKrypt.dbop-b7545048f1e13dbe6831647a5556d8addd6c90edd2d5d4c9bc17dbad27b26c19 2013-08-16 15:55:46 ....A 610749 Virusshare.00081/Trojan.Win32.VBKrypt.dbpc-c8228e94162094f67227083cc6ddfd2f22ac021713ebb0d0b2a87a8c34c77708 2013-08-16 20:35:36 ....A 209920 Virusshare.00081/Trojan.Win32.VBKrypt.dbqq-b1cf9f89ea97c3d663a9d238cbf35ae0ed450cc1357c91f6ab1a89fa48a39700 2013-08-15 13:21:12 ....A 19456 Virusshare.00081/Trojan.Win32.VBKrypt.dbsl-b1c13b61c79781f1885fcb523dc54ed5093b8a2a5eb5a903a3538d5d647c1726 2013-08-16 00:01:14 ....A 69220 Virusshare.00081/Trojan.Win32.VBKrypt.dbye-c335e934ebec6c7d3be19daaec0cac026104f5e72c9aca5bb06b0a76a35f6874 2013-08-16 00:41:12 ....A 267121 Virusshare.00081/Trojan.Win32.VBKrypt.dcag-bb03ed2ff63f5825cfbb53e554d21ec544433d60de590fc2eba8ff8e3b62dbee 2013-08-16 19:47:38 ....A 48640 Virusshare.00081/Trojan.Win32.VBKrypt.dcbc-cd623684f88688824ae3e541fd6b4eca55190ae7d9030055ab6c53a267859247 2013-08-17 01:32:04 ....A 237568 Virusshare.00081/Trojan.Win32.VBKrypt.dccb-b0723c463fab9e9ed47b8a614efb55f5d7ad32614eda8010fdd158502b09a2b7 2013-08-15 06:20:12 ....A 196608 Virusshare.00081/Trojan.Win32.VBKrypt.dccx-b05b7d5d4ef388231fd6b4cbe104c5768b06ecd188e078f12a75272069775ed9 2013-08-16 15:17:38 ....A 278528 Virusshare.00081/Trojan.Win32.VBKrypt.dcht-97d1637d1928ab3be5f14edfac37d674fa09c6ab528005073c25f72877ebcd48 2013-08-15 20:55:58 ....A 122880 Virusshare.00081/Trojan.Win32.VBKrypt.dcln-badcaefdffadc0b4c2672aaf87c86037fedd64e9330859cb6d3bf80ac57079b4 2013-08-15 13:15:38 ....A 585728 Virusshare.00081/Trojan.Win32.VBKrypt.dcmb-a577268fff540fb0c836980bf1ed7ea6f1388eb349bb3e087fbaa87194afb713 2013-08-15 13:04:22 ....A 357467 Virusshare.00081/Trojan.Win32.VBKrypt.dcnz-c75177e652b206905a9bb6dcdd438e89f6d52e9b1fd86cbb85170411f2470aa0 2013-08-15 14:22:40 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.dcox-a9fc46333071c685d1722ad332eeb32c06503a0a2075317770d795a1e76ca0f2 2013-08-16 23:28:30 ....A 132608 Virusshare.00081/Trojan.Win32.VBKrypt.dcqm-bad768f8602112c89869398d2f4830d1ae0618a9d03b4f311bfbbeb8839bc60c 2013-08-17 02:23:26 ....A 293245 Virusshare.00081/Trojan.Win32.VBKrypt.dcre-cd9bebc1e6d373f45bd27bd370c50d67f06bcef14a32abe57284c7835e11194b 2013-08-16 08:15:50 ....A 654336 Virusshare.00081/Trojan.Win32.VBKrypt.dcrx-397dfc4627087dfb3cb5d9a6684b87e57b0494211f1a3ea0bee6235b7388459c 2013-08-16 12:40:14 ....A 654336 Virusshare.00081/Trojan.Win32.VBKrypt.dcrx-650f995979a855025f4c2a63e0aa8b10c8b51ae76e3c42818389f0dd1aa21d3d 2013-08-16 18:00:22 ....A 654336 Virusshare.00081/Trojan.Win32.VBKrypt.dcrx-7afce1bd896383f58218869f4634fa9ec87e17b6c8f9d643806ef46987f48381 2013-08-15 23:34:08 ....A 654336 Virusshare.00081/Trojan.Win32.VBKrypt.dcrx-b19b1a3fb2c4cc7685f53797c511065b81a308c26c1bdcea0c8c1a4538232d27 2013-08-15 05:26:32 ....A 654336 Virusshare.00081/Trojan.Win32.VBKrypt.dcrx-b4abdfded9d25b58beb546fa194eb5e4b98387ee13f8ccc3e440f8e33fc17d09 2013-08-15 23:36:20 ....A 654336 Virusshare.00081/Trojan.Win32.VBKrypt.dcrx-c22648cd19d4a19ada2d40981922970c9d0c51667ca9c694078ad99939346846 2013-08-16 19:51:10 ....A 654336 Virusshare.00081/Trojan.Win32.VBKrypt.dcrx-cf3620306825c6e13af73742fbc5139e9a564bed8757569b431bee85122dbb07 2013-08-16 12:15:50 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.dcsc-a562dcd8d7ea89a4f47fe9b1a8619f41d3e1aa94942e502a595fc83178a3c0aa 2013-08-16 11:37:30 ....A 489984 Virusshare.00081/Trojan.Win32.VBKrypt.dcsc-a948604d007bafa88e8f4d061303e98204c137d4079ecd1e8339d34df61c91e8 2013-08-16 20:55:30 ....A 385024 Virusshare.00081/Trojan.Win32.VBKrypt.dcsc-aafd1d8174e20a480281564f75ec770a4e0de9dfd4575c09a79b388b1ae5cc91 2013-08-15 14:38:08 ....A 129024 Virusshare.00081/Trojan.Win32.VBKrypt.dcsc-b0dbd9dda59b011ee93da240c74d3cd8ff37edb2590c121784d515d2bcab0703 2013-08-16 08:52:22 ....A 1250431 Virusshare.00081/Trojan.Win32.VBKrypt.dcsd-36a3cd0fc944256f4dae275dc5f8e1ae390b9f1b5d5486868c501e84a13cd437 2013-08-16 21:10:14 ....A 821051 Virusshare.00081/Trojan.Win32.VBKrypt.dcsd-a4569d253917d4220a222a6ba51c3addb84cae06f1855be9e924239e66aa9332 2013-08-15 14:26:54 ....A 653312 Virusshare.00081/Trojan.Win32.VBKrypt.dcsd-b6d7086c6144b1ba1e8612a5ebad7770ff4054a7df6d124eb72863b6257c4e85 2013-08-16 19:49:30 ....A 756989 Virusshare.00081/Trojan.Win32.VBKrypt.dcsd-b7544218bf5d38eb07eb43fde5f52bf3b159f3b9754938fce8245cd16271e0b1 2013-08-15 05:03:58 ....A 653312 Virusshare.00081/Trojan.Win32.VBKrypt.dcsd-ca8f9e1016935c20b540b242b12f340e8ef491ad32fc1b002cc5ddb33ed89e75 2013-08-16 19:41:12 ....A 709408 Virusshare.00081/Trojan.Win32.VBKrypt.dcsd-ceca8fb9d624ac5ca82625ca6f943dce980f588e9e37453be013b55c6cf425c1 2013-08-15 22:26:12 ....A 380898 Virusshare.00081/Trojan.Win32.VBKrypt.dcwx-cec569ae097a67cb94b67c2fa54c6cfee190fb7f8edafbb199b715f7fa14b60c 2013-08-16 14:27:32 ....A 112809 Virusshare.00081/Trojan.Win32.VBKrypt.ddck-b5831354c5fc03b2439660e6eb1ba55f706809512282b557fdcfd0284eec9b7c 2013-08-16 17:36:48 ....A 123998 Virusshare.00081/Trojan.Win32.VBKrypt.ddkc-b133af8ac0e7dec5a4712eef636a054fa9cda39b31d4d02332c76fa9ea20561b 2013-08-16 19:51:38 ....A 56677 Virusshare.00081/Trojan.Win32.VBKrypt.ddoy-5a6309e125a736f8a328765369dac9d800db5af3942a27c4c27ca94eb71b194e 2013-08-16 22:57:06 ....A 291647 Virusshare.00081/Trojan.Win32.VBKrypt.ddoy-b744bd85172588d597b84d6fef0bcb0f4cabed78ac87cbec544d1bbd415d496a 2013-08-16 23:12:50 ....A 341349 Virusshare.00081/Trojan.Win32.VBKrypt.ddpw-a9d3576cd560c91958807ce925244a99360528f5dedc8c4ed49dd464c5db6ec9 2013-08-15 23:27:16 ....A 196608 Virusshare.00081/Trojan.Win32.VBKrypt.ddqa-b58ce05acbdf6144df69e549025d623d4412a58ac63beba30aa2190c09801798 2013-08-17 01:07:20 ....A 504756 Virusshare.00081/Trojan.Win32.VBKrypt.ddwg-4be844e8eb3e704467d64bfe1103fd01d6a4c8b74b6dc8e294be6cf200591c90 2013-08-16 15:40:32 ....A 56832 Virusshare.00081/Trojan.Win32.VBKrypt.ddwg-5cd3f7a3faed2af1b506736589f0f49e8788b2288fa0c5117da94f315fc30014 2013-08-17 02:20:12 ....A 978662 Virusshare.00081/Trojan.Win32.VBKrypt.ddzm-7d22fba6ff983fe2f2cbf89106d29132e9d0fcdd04cc1a9fd9f0b9b8902ef9c0 2013-08-16 09:11:50 ....A 721930 Virusshare.00081/Trojan.Win32.VBKrypt.ddzm-a42434b75d070bdb33cda0aa88633250661d622b5c3064fba9e41ff59626d99a 2013-08-16 20:17:18 ....A 88826 Virusshare.00081/Trojan.Win32.VBKrypt.ddzm-aa6d247dc77c3770208eba69cbcc7a9f5a62346aabaf2555d668bd87fd19bb77 2013-08-17 02:30:06 ....A 130484 Virusshare.00081/Trojan.Win32.VBKrypt.ddzm-b58aad271919fb6c1497a382456d646fc88af4d086711d24ffc93520c34f6233 2013-08-16 20:00:36 ....A 377661 Virusshare.00081/Trojan.Win32.VBKrypt.debz-08a3fe841dfd6c23f2ff238d9adbb8a3987b03143b5173ddec3450e33e67d935 2013-08-15 23:25:12 ....A 110461 Virusshare.00081/Trojan.Win32.VBKrypt.dedn-bb4291420f541e1c097415b637ddfeb698a22817b4f2729af402b402533fce01 2013-08-16 21:32:38 ....A 191901 Virusshare.00081/Trojan.Win32.VBKrypt.deex-2ef2dc1e20e7a9dc6879a015a1d0223a87efc548641ef0e1761bd361d456918b 2013-08-15 18:37:54 ....A 173056 Virusshare.00081/Trojan.Win32.VBKrypt.deny-aad160a467117d167c71778eaa2e71b5bd4a3b64d63f866c1dea3faa709f4b74 2013-08-15 06:06:22 ....A 358165 Virusshare.00081/Trojan.Win32.VBKrypt.depx-c6e81871bad692d5bf55e7aad1ba389a61196a0ecdeb2a5061b32466131558b2 2013-08-15 13:49:06 ....A 70888 Virusshare.00081/Trojan.Win32.VBKrypt.dese-b052922dc5c5318c25597cb0d9c747b9be9876664b35370ed422c3d0ebbaa5f6 2013-08-15 05:23:22 ....A 69685 Virusshare.00081/Trojan.Win32.VBKrypt.dese-b3a6614e871ff7d5616e24aecad35148c8154669edb96853dfbcbcd21b72f2d3 2013-08-16 05:43:46 ....A 346736 Virusshare.00081/Trojan.Win32.VBKrypt.dese-c89af810f069540173fb4c60dc8585e4da63c05c0ac0f2c65b0e8f8d7b9051f4 2013-08-15 06:14:52 ....A 72704 Virusshare.00081/Trojan.Win32.VBKrypt.desz-7c3a7456a449b1bbea6b59184a2d7d349ba071fa544a4115378b9084cb1959ab 2013-08-16 20:25:30 ....A 1540096 Virusshare.00081/Trojan.Win32.VBKrypt.detu-227f641b4006ff6b266b60033aa895e7f39bcffc4d37595d4c9cf180233c11be 2013-08-16 04:45:32 ....A 369788 Virusshare.00081/Trojan.Win32.VBKrypt.detz-83ef04d6086be499d4608bd4b1e5b845c6df7906d003be76f92f69f88111c045 2013-08-16 01:50:58 ....A 344188 Virusshare.00081/Trojan.Win32.VBKrypt.detz-b069908f0730ae4bc6c937008b09f738e7732cdeab0996d63d6318f5d6be1fcf 2013-08-16 15:04:30 ....A 344188 Virusshare.00081/Trojan.Win32.VBKrypt.detz-b0cbabe296a3eaf9b6e6d03272de18e44b89ca348ab936eee954c6ee13b8a3f0 2013-08-16 04:10:30 ....A 233472 Virusshare.00081/Trojan.Win32.VBKrypt.dewd-c9dd6e2b99fb89f02d74a9f13cafe9b7ff4a0861639764e7c8606d0aed20f620 2013-08-16 16:26:54 ....A 180224 Virusshare.00081/Trojan.Win32.VBKrypt.dewk-b0868f0c6a07e45c95a9734ad4406bcd08081e21b5046996c35c187003f371fc 2013-08-16 09:23:54 ....A 94216 Virusshare.00081/Trojan.Win32.VBKrypt.deww-b581a78e3f65f11afd8178d58c2521977d55ddb7e4c3e94d8f738e98b06146d3 2013-08-16 22:22:44 ....A 745480 Virusshare.00081/Trojan.Win32.VBKrypt.deww-c34082199d09c9f1d9d64ea9182c31c8191d148822a8b6cac3d972ae05486ed3 2013-08-16 01:17:46 ....A 123574 Virusshare.00081/Trojan.Win32.VBKrypt.dexf-aa52ae7401948e055d25beddd51daebfa205ebc3a9b483519bd6e76f773ff1b1 2013-08-16 23:14:48 ....A 96672 Virusshare.00081/Trojan.Win32.VBKrypt.dexf-af568570d813a5ef6f13569b264902a5aea2fdb2559812e406ab59fc1f408d8d 2013-08-16 02:03:06 ....A 71534 Virusshare.00081/Trojan.Win32.VBKrypt.dexf-b6d53ab46f2933022c066396482de70bc29ff3cd520160a2d19d1d1aeb15bce0 2013-08-16 02:07:08 ....A 1229213 Virusshare.00081/Trojan.Win32.VBKrypt.deye-bb1ddffb839613fd8e94a9b702b74e4d3e1f894f26a6e0173bab060f780acc60 2013-08-16 02:31:44 ....A 352114 Virusshare.00081/Trojan.Win32.VBKrypt.deyp-c7169146564ed4fcbed50e3309288d85c4e02e2c3c46f6ff9100448fc6ba2d79 2013-08-16 17:37:10 ....A 350589 Virusshare.00081/Trojan.Win32.VBKrypt.dezc-b66d5003dc2ba0516acc9b7a854de9e8bac01ed4f00e9a3fafdc8221e57ffcfc 2013-08-17 02:06:08 ....A 95220 Virusshare.00081/Trojan.Win32.VBKrypt.dfbf-c32eccd27d5fe95d381e127aa3071b0424d4368945cc331863c81bbe768d33e4 2013-08-16 00:54:48 ....A 69734 Virusshare.00081/Trojan.Win32.VBKrypt.dfmn-a3d2111cd475e25194a21bae2beb5ae3562095505831d9b3e269d05d475fa417 2013-08-16 19:32:36 ....A 130089 Virusshare.00081/Trojan.Win32.VBKrypt.dfmn-c72dcca335d966712093b6a54974e6b48839e9be47aa43922f40406defd5f906 2013-08-15 21:55:36 ....A 131533 Virusshare.00081/Trojan.Win32.VBKrypt.dgct-b5e1ffbddf448fcb1e0705d23065566402a5b49f9952f64876fbf52fe5966ec0 2013-08-16 18:56:20 ....A 106877 Virusshare.00081/Trojan.Win32.VBKrypt.dgct-c75b8437d9c7f25a20c660e1090a8de6cfef8352f74360183ca9cc9f5b16f296 2013-08-16 16:50:54 ....A 184832 Virusshare.00081/Trojan.Win32.VBKrypt.dgdl-bc539b6232fe66264a708f5b2361c030cfc8fd878d562f8559bc22d9d8dd83a2 2013-08-16 18:05:28 ....A 86016 Virusshare.00081/Trojan.Win32.VBKrypt.dgh-bc0272185b703643000263c20a9c7aac1c3b3fc8a83300eb54e38c08f21b913d 2013-08-16 14:44:14 ....A 1124888 Virusshare.00081/Trojan.Win32.VBKrypt.dgkm-ce70e90df0bad8b2400057afcef8543385e4cd1eb9240d988da39fd42296cc02 2013-08-16 23:21:00 ....A 127135 Virusshare.00081/Trojan.Win32.VBKrypt.dgkn-3beedebb1939e4df81eb723591d22aad1cb1bc2751bc291d23c8b542f888e2ef 2013-08-16 10:57:56 ....A 127236 Virusshare.00081/Trojan.Win32.VBKrypt.dgkn-5a1202f252efd45a35857ac873aeea7413b39ebc6501105883b1f06d4683e7c8 2013-08-16 09:43:00 ....A 143229 Virusshare.00081/Trojan.Win32.VBKrypt.dgkn-c25e90f9b2dc79ec799ca61716091f2d0e7176ab7e6dcc561f03a5aa3a7f7e6c 2013-08-15 06:25:00 ....A 117248 Virusshare.00081/Trojan.Win32.VBKrypt.dgkn-c9df0898c18967ab9c51a9aa3a79b86d4751d8ad7c94b717259815a88bd8a610 2013-08-15 06:28:10 ....A 262525 Virusshare.00081/Trojan.Win32.VBKrypt.dgld-b1bbc8f55dba20f1553ebcff0f7ddfa3e398ef17a76faba94a27f7c88fd3b76f 2013-08-15 22:42:54 ....A 287545 Virusshare.00081/Trojan.Win32.VBKrypt.dgld-cfb2e729f80078d7ab6e7803cd27fd9e7cc46ed15ef1d5144231c0d5fb097863 2013-08-16 20:06:10 ....A 46592 Virusshare.00081/Trojan.Win32.VBKrypt.dglv-b03f178e5bbce575fb7059f34e315fcefad4b5ef44b9dd41b03cf5b6be339042 2013-08-16 23:17:38 ....A 204733 Virusshare.00081/Trojan.Win32.VBKrypt.dglz-bb110453af17cd206d09e1cff7142fd2e3d2fb88d89305d2b9d1422635eb8939 2013-08-16 00:33:00 ....A 37376 Virusshare.00081/Trojan.Win32.VBKrypt.dgva-a43e9477341a41e2ed60a1c141afb1f8917a64cd26e24ad4be61e49e4e2d2e1e 2013-08-17 00:43:52 ....A 380729 Virusshare.00081/Trojan.Win32.VBKrypt.dgwl-63bdcc24c9fd216d42286b46afd24b873aa66d6444b6521e75610e6e8ac8447f 2013-08-17 00:54:30 ....A 735890 Virusshare.00081/Trojan.Win32.VBKrypt.dgwl-a4fa754f9d0a86c005118700a78f93429747e09cdeebf6a254e72264360e47e6 2013-08-16 13:02:22 ....A 143857 Virusshare.00081/Trojan.Win32.VBKrypt.dgyu-b1f3300b2a0215ecf7d6b28bc4f97ef388626c06cf7ec281ccd6b5481dfbb309 2013-08-16 00:30:12 ....A 242654 Virusshare.00081/Trojan.Win32.VBKrypt.dgzh-b7337edfb3a2d7da3b50a8720f2df8ce8462f5d4afa6551f32e70573d4a87441 2013-08-16 10:24:28 ....A 81789 Virusshare.00081/Trojan.Win32.VBKrypt.dgzi-aa6436c1c96dacab397becdfae787a64832ef0d0ae722bfac8e5e979aa6febb2 2013-08-15 06:19:58 ....A 323709 Virusshare.00081/Trojan.Win32.VBKrypt.dhh-bda5c502c0c66d003c3e04408acbc4fae1a4643bf9947601d1eba42637ef47c0 2013-08-16 16:54:06 ....A 314880 Virusshare.00081/Trojan.Win32.VBKrypt.dhir-c273baa3fb95ccc169d5ea65c4e513771b7110ea3b1b1f2fa4e6391fc84d38d1 2013-08-16 01:27:14 ....A 224349 Virusshare.00081/Trojan.Win32.VBKrypt.dhjf-b0db8fe26c0bbce583ab0822dc2a982cacf88b4e74e315c9fdfc6f5274b88288 2013-08-15 05:08:12 ....A 479291 Virusshare.00081/Trojan.Win32.VBKrypt.dhjp-a740735d56b57894f04c0f6558e7da90c5e311da0cba5f24955338e00320ec4f 2013-08-16 22:51:28 ....A 479293 Virusshare.00081/Trojan.Win32.VBKrypt.dhjp-b0642051a8594a20d7d2f549dfcb50bade9b95d4e69d8528bff29532e523c490 2013-08-16 00:42:14 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.dhp-ceb8082f4098c764efac1c558d11dc4a8da1276ab27595614db9791ccdad02a6 2013-08-15 05:02:10 ....A 303616 Virusshare.00081/Trojan.Win32.VBKrypt.dhqb-aecc42d5f54785c0e6aa62004242654b083aa6462d91fd8e7b2124e131d5ca14 2013-08-16 11:18:10 ....A 67072 Virusshare.00081/Trojan.Win32.VBKrypt.dhqq-cda941c1c9b7a7067c5de48abdc7f1db02704252a1848901a742cb63693f0270 2013-08-16 17:33:42 ....A 129536 Virusshare.00081/Trojan.Win32.VBKrypt.dhrb-60e8d7558fe81ef76ffb8a149a97d06850245cfd1f56fe48eb88dc150a76fa40 2013-08-16 22:18:00 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.dhty-c880232cbe42a31ddef261f07d02db42b71a39b154f4e1fa676b45a51f90ad9b 2013-08-16 14:11:46 ....A 289280 Virusshare.00081/Trojan.Win32.VBKrypt.dhvk-52602c79761295d3e8effcc26762807b0d66cb33884eac8ece59d417514cac36 2013-08-16 01:34:46 ....A 127488 Virusshare.00081/Trojan.Win32.VBKrypt.diah-cf718db40db1f75732037d76c33c512979044b4a45e32c9a6a56c416f88e9cef 2013-08-15 21:37:28 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.dial-bafae459f9859763fa2b8a50fc2dbf4f962d554f25054f4ea6ddcf9e474e415c 2013-08-17 00:24:56 ....A 299008 Virusshare.00081/Trojan.Win32.VBKrypt.dice-bd444349f6dc2a621c8b735f56a050b922654cf0ebdb236fad171b02f1b74e09 2013-08-16 18:04:02 ....A 261120 Virusshare.00081/Trojan.Win32.VBKrypt.digc-4f007f32f24d33d3d7d6ddaab1d7d13f9962c0133f5ec4f5eedb1b20fd18a9e5 2013-08-16 05:43:26 ....A 330752 Virusshare.00081/Trojan.Win32.VBKrypt.diqx-bd41e3bcbc15b73303cf22fc3250ddf183ee22eefb6383c3688d42745283256a 2013-08-16 15:58:06 ....A 19456 Virusshare.00081/Trojan.Win32.VBKrypt.dirw-a37ee59e2aec14ba5267eab13deb7428b1bc3e87ffe97f40315a40b832b99802 2013-08-16 11:22:44 ....A 19456 Virusshare.00081/Trojan.Win32.VBKrypt.dirw-c769b874e59ca82118e0c18291425c65220261ee2da01ff9d381342980bd4c07 2013-08-16 12:10:28 ....A 122368 Virusshare.00081/Trojan.Win32.VBKrypt.djbt-b4f95ffd84dd560c0bb409673c48fe62b6c6b0b4ebacde2c854e3d18156a214d 2013-08-15 21:48:26 ....A 122368 Virusshare.00081/Trojan.Win32.VBKrypt.djbt-b6c1488d725568ae749db82cf76289f28a51e25c1c4a177d00e4ece9de586500 2013-08-15 18:24:58 ....A 113152 Virusshare.00081/Trojan.Win32.VBKrypt.djbt-c759155d574765677459bec8f22943080c87e947bcdf63d01b2d3e6d57be059d 2013-08-16 04:21:48 ....A 123001 Virusshare.00081/Trojan.Win32.VBKrypt.djbt-c781d003e281b176799ebcff8dc0e25d7205ff2835b5e9a15f58d2b8e4692c2b 2013-08-15 13:06:26 ....A 121444 Virusshare.00081/Trojan.Win32.VBKrypt.djbt-c99a3eecdebb969982a206739017785c6ad9009c99f213891bb6a146cfb74f8a 2013-08-16 01:27:26 ....A 97954 Virusshare.00081/Trojan.Win32.VBKrypt.djjo-bbd6b0a5f2329fd08d63cf44709d1f8dd4292e93909e09afd5bbc273df5a508f 2013-08-16 10:17:24 ....A 602112 Virusshare.00081/Trojan.Win32.VBKrypt.djme-b6cc16cd3b40ce97d0e8019f7abc017a0883f8f9d1ac6b2c4a48c380045003b2 2013-08-15 12:24:16 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.djot-c3126b709c8b76b535c0b94e3acc23cd8a3be63ff7c4e9b9ce9836f9e667944d 2013-08-16 16:06:10 ....A 27348 Virusshare.00081/Trojan.Win32.VBKrypt.djpw-a44691d5bb83f31e1098c53ac1668ca32fc4711d706c65537f2a63c4f39d9897 2013-08-15 06:22:32 ....A 39309 Virusshare.00081/Trojan.Win32.VBKrypt.djpw-b03e5989e8740ffab720b2156c64ac6d896e387eec4711efef4c20d3e16cf4e6 2013-08-15 13:51:42 ....A 57344 Virusshare.00081/Trojan.Win32.VBKrypt.djpw-b7df72c964348d0a6549f4864e75864f7ee045094306e8df907742bb281493f0 2013-08-16 19:59:00 ....A 162816 Virusshare.00081/Trojan.Win32.VBKrypt.djsd-75d8be6fa4edb33fc2811f0599438965b14652e88c10dcc6127cad6866be2f65 2013-08-16 11:24:24 ....A 97280 Virusshare.00081/Trojan.Win32.VBKrypt.djss-a49ecf577d479d5a0841ca3e943965435904e2965dd1588da884901f301aa169 2013-08-16 18:51:34 ....A 51781 Virusshare.00081/Trojan.Win32.VBKrypt.djsw-8bcaff172890caeffed2c03d25bf9eb06ee7d9b0edde291b5303d026530b7130 2013-08-17 01:38:24 ....A 64579 Virusshare.00081/Trojan.Win32.VBKrypt.djsw-a49dc1fe5d875a0cec44d5e12657e5b2ac0f1f034bff3966986a33a79f56d309 2013-08-16 10:44:18 ....A 330307 Virusshare.00081/Trojan.Win32.VBKrypt.djsw-b19bab7c8601e9a279fce3f85b527ec3dc73526c47e0c55c6e6d9989f27063b9 2013-08-15 05:40:32 ....A 25667 Virusshare.00081/Trojan.Win32.VBKrypt.djsw-b42cc6f1739451964e4d0b0e4337ca68ba098330014c5d7410b385baf6d0fb76 2013-08-16 18:23:04 ....A 66877 Virusshare.00081/Trojan.Win32.VBKrypt.djsw-c37359ba34695267157fdf6bb87f3ed6663daff5f06be97a5d823b78318a0037 2013-08-15 13:13:42 ....A 53315 Virusshare.00081/Trojan.Win32.VBKrypt.djsw-ce0546a077eb101840cd3e2ea4bf27b82dcf63178ab2efba2fc6cf2de34749ae 2013-08-15 23:28:28 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.djuc-ab4ebffab7fc520ed94addc581df6a8fdf8fdefb6262a7754b10efc2cd23ea88 2013-08-16 22:13:44 ....A 174461 Virusshare.00081/Trojan.Win32.VBKrypt.dleh-b61c85cc3b3e080eca426b22c6363f697177955c1191ceb6a3b01f32437e42e5 2013-08-16 02:35:14 ....A 37888 Virusshare.00081/Trojan.Win32.VBKrypt.dlnd-3368d6acaeead4bc332f327eadb499a5b19a454760d7aa88a4b7d5bb26523239 2013-08-15 05:54:08 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.dmh-a697d9ccc3ea99e5bcb20b5f3602b9be9a7fe272ccc459a6c9e7dab0ee1486c9 2013-08-16 23:41:02 ....A 64512 Virusshare.00081/Trojan.Win32.VBKrypt.dmur-a9e20024d4b86895a41dc165f5651be4bd32bdda70dff5691afe69ef27973ca6 2013-08-16 04:16:02 ....A 122888 Virusshare.00081/Trojan.Win32.VBKrypt.doex-c1ae1032b175e60c21d22f6c10ff49f6107e1e87a6da675fac4eb188581f5a78 2013-08-16 15:06:56 ....A 47104 Virusshare.00081/Trojan.Win32.VBKrypt.dojr-bc22f89e09d8d01a49f1a23581e76f14e813645b880ac6261cd59827c309cf18 2013-08-16 22:59:36 ....A 131072 Virusshare.00081/Trojan.Win32.VBKrypt.dot-0136de1ae51a34872e2e7f46580600269e8f2741703f60aa3e2be2709f85fa68 2013-08-16 23:01:58 ....A 271124 Virusshare.00081/Trojan.Win32.VBKrypt.doyd-b0b3da07d293f1b219b3d471900fb41e3beef2bedd15ceabf204f2dd1ad18261 2013-08-15 18:25:04 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.dpdt-a92ac09c09ee59002ffd42940c65864a5417e1c8c5858331fd96420a06783cfd 2013-08-15 14:13:38 ....A 117765 Virusshare.00081/Trojan.Win32.VBKrypt.dpdu-cd91b7eed9e26b3f5ea56df2ef2a578dc8a5c54b820aef8ab3e6d248b2bd6b2d 2013-08-17 00:57:58 ....A 256893 Virusshare.00081/Trojan.Win32.VBKrypt.dplb-3866db112811565df4323f15327edca747fd8e09516a3556a694a91bc07d0fa9 2013-08-16 05:42:54 ....A 367997 Virusshare.00081/Trojan.Win32.VBKrypt.dplb-8f780809a10fdcd05eeddf6130caebe97a127a18bc9c90d99809ac306a460d17 2013-08-15 14:27:26 ....A 20480 Virusshare.00081/Trojan.Win32.VBKrypt.dpob-c78e850c975e781a48f04aa9c8008c90e09145fb557a1f7813842df5a46e0a62 2013-08-15 05:16:24 ....A 229376 Virusshare.00081/Trojan.Win32.VBKrypt.dpqy-bf8ea38b329767709643acc580729127c84769a6d034a5953c24e6566c8a4cf0 2013-08-16 19:15:50 ....A 479232 Virusshare.00081/Trojan.Win32.VBKrypt.dprb-c8c026448a19b765df7058307ab429072604165a491d28391a63f8330ba0834b 2013-08-16 17:51:16 ....A 296448 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-23c778ee43ecb2d8f06d5f28d654b661189d836657bc2123f60435df21ffcaad 2013-08-16 10:18:32 ....A 296448 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-5adeb5af603c50231385c6ba50f43197bca6903564c40a886240674e6a5fc5c9 2013-08-15 23:50:00 ....A 296960 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-a9773675dda2abf48d796974711dc78a7aa5148a69e87988d585f394568e6da6 2013-08-16 01:25:38 ....A 348160 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-a992829ee942a1eaca048da386fdf38421abc64e89f928ed8847b3fea65eaee8 2013-08-16 19:46:14 ....A 311296 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-b57e6fce9b09af35705247dcfcf973473b5d839d39d8c6415379edafa9660d65 2013-08-16 00:16:10 ....A 270336 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-bb038b9a8d36cbf7e1216878ce8459ab5210493da9a41d6f9d7d3321c0a7dd6f 2013-08-15 23:21:30 ....A 458752 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-bc5499adad8685b9b401b452745c43ac64112850a75d241003054287aabd9aef 2013-08-16 00:40:34 ....A 364544 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-c7d9bb5408e0fb7a84df6470273420494ccbfdd53201eaa992959f0f02407f3f 2013-08-16 00:30:54 ....A 278528 Virusshare.00081/Trojan.Win32.VBKrypt.dqg-c9ab28ef792d003581e47fb549c32c39def717ca3aa38006e3a0f23eca357594 2013-08-16 04:16:32 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.dqk-cd4f4c45ca4e0dc48936997826f0c3584cd2b00fe4c66078ad8c7dee3e4903c8 2013-08-15 23:46:52 ....A 471040 Virusshare.00081/Trojan.Win32.VBKrypt.dqnl-c3826fec1cec3fbb2b00bd3909160c7e34910e185ba425eec7be43fe9bf9a92c 2013-08-15 12:57:54 ....A 24064 Virusshare.00081/Trojan.Win32.VBKrypt.dqyg-ab91c775eb7cd875d732221921042e0e5b7bbd61e5fab8c1c80542e4c4dba5c8 2013-08-17 00:29:18 ....A 684032 Virusshare.00081/Trojan.Win32.VBKrypt.drmt-cfd548000fe71880e5c5edbf76ee259c0657f0d4a3494eac637cff0c5baf870f 2013-08-16 04:56:52 ....A 754045 Virusshare.00081/Trojan.Win32.VBKrypt.dsxa-cffa510b5ff7bce38d0ede3accf270dbf710e9193197379a8fb46a59694f6f32 2013-08-16 04:22:20 ....A 84480 Virusshare.00081/Trojan.Win32.VBKrypt.dtco-c92b5a5c2323179e145d1682f95dfbda3f8925c8a0ff4a34ae5d66fe22c112c9 2013-08-16 21:24:56 ....A 329472 Virusshare.00081/Trojan.Win32.VBKrypt.dtd-12051c0b5b77e69cb79eb1b21dcc28216ff67de965114f1739e38b94c47abb74 2013-08-16 09:23:04 ....A 367616 Virusshare.00081/Trojan.Win32.VBKrypt.dtg-b0c39d6cb6d99518494bdaab82b6094f18a4ee540c21cb9190627c6a5e1b005a 2013-08-16 09:31:08 ....A 116736 Virusshare.00081/Trojan.Win32.VBKrypt.dtiu-bc2a946ee6dbc01649d5ca1e1178ac1ddda406687c82126dcee05485d28092b9 2013-08-15 12:34:40 ....A 716288 Virusshare.00081/Trojan.Win32.VBKrypt.dtpz-aa430f18df30a65ecb2d83d4eb2743e9aceb183a6b3d723988c0cce7fd79c4b8 2013-08-15 23:59:50 ....A 65536 Virusshare.00081/Trojan.Win32.VBKrypt.dubf-bc55d45037b354eccea89e1d0e27c6d18dda004485d2b674be404f2965b9bfef 2013-08-15 20:50:24 ....A 280751 Virusshare.00081/Trojan.Win32.VBKrypt.duie-0b2f0ee2ad201c3bcf677e78247e00481566dfef6009bc768d2b24c4afeda153 2013-08-16 01:38:36 ....A 109178 Virusshare.00081/Trojan.Win32.VBKrypt.dutf-a354c2e856b90389454d3160f1a9fa577cecf02f6772c2830829465297750a3e 2013-08-16 19:17:36 ....A 112250 Virusshare.00081/Trojan.Win32.VBKrypt.dutf-a5357f360878f218c2695166766a41b84b1ce2a0baff83014969305e1a01dd9c 2013-08-16 02:29:02 ....A 106106 Virusshare.00081/Trojan.Win32.VBKrypt.dutf-b6a81d640770b5ae7170a5e12ad9a94f56bd340188c9ed64d118094ae7b86b46 2013-08-16 10:54:16 ....A 266109 Virusshare.00081/Trojan.Win32.VBKrypt.dvju-6cd2acfda94e3b6ae4d1293cdd45dfb8546ebc2f1c75421e3ffc8bf795a74bd7 2013-08-16 12:27:02 ....A 602112 Virusshare.00081/Trojan.Win32.VBKrypt.dvkn-aadaf02cd1f49efacd9b448d0d9b17fddbb4f96d2441f54dde2692adce44ae9f 2013-08-15 13:21:24 ....A 247993 Virusshare.00081/Trojan.Win32.VBKrypt.dvta-a9b1c8035937cfb2875b720010ecac58b2af06cc9bd9c6d00e9f98db0428f1d9 2013-08-15 13:50:48 ....A 54272 Virusshare.00081/Trojan.Win32.VBKrypt.dwhh-c26dc4463698f32cbfe0aa9abb61d1eab1a2be0bd91e02989ac5625a9c8ba19a 2013-08-16 01:33:30 ....A 1008128 Virusshare.00081/Trojan.Win32.VBKrypt.dwmd-b5995227d1cfa02ca5bb7901892a9057ff0ff206f0b312838c35ab725afe33f7 2013-08-15 12:30:52 ....A 496136 Virusshare.00081/Trojan.Win32.VBKrypt.dwvv-bd38559ba78d78134c62e3c4c9e71854e068d8eaff9c18eeeb5067c8afef8adc 2013-08-15 12:35:34 ....A 80896 Virusshare.00081/Trojan.Win32.VBKrypt.dxbi-aae30547f01318e13fdcc416cc360f9f66530add2198bae918f79e28a0aec710 2013-08-15 06:00:32 ....A 67453 Virusshare.00081/Trojan.Win32.VBKrypt.dxfn-4cd2c27ef3e6770149dd570733b108e4087e112fc00d6494d9313d1f24ac0501 2013-08-16 12:09:04 ....A 798720 Virusshare.00081/Trojan.Win32.VBKrypt.dxtz-3803cc975db9a08ac5891f09d9e080fbc60ac5e444199c76965f9b5679fcdc1d 2013-08-16 19:23:26 ....A 215421 Virusshare.00081/Trojan.Win32.VBKrypt.dxtz-bd7cf684549f668a0ea6df52c95d09d97725708513f93fcba9b24668909caa5c 2013-08-16 18:34:10 ....A 270927 Virusshare.00081/Trojan.Win32.VBKrypt.dxwz-bda3a44f1bca15ddad62b5ecda2fe6acc964abd6581e780a23fab1bfdeeedf96 2013-08-16 21:43:18 ....A 71168 Virusshare.00081/Trojan.Win32.VBKrypt.dxxo-bb66f48e5ddc98ee08b9a036015023d727cd062712d6b4e022a170ad34d71874 2013-08-16 17:51:28 ....A 327680 Virusshare.00081/Trojan.Win32.VBKrypt.dyn-2dd6739a18683f41149eaa4909d2230af1a5a69c3eea40e4b9933ebf0c227361 2013-08-15 05:27:40 ....A 745472 Virusshare.00081/Trojan.Win32.VBKrypt.dyne-b36efd9ffbceb7e6760888c2bdd1180ba387ea460cfb6bcac3d9239bdc31f77c 2013-08-15 06:27:38 ....A 235008 Virusshare.00081/Trojan.Win32.VBKrypt.dyom-af167310c4cf061ad612bb72f3bc69c090d74475ec585a92d32c66e7f02b8d0c 2013-08-15 05:04:54 ....A 532717 Virusshare.00081/Trojan.Win32.VBKrypt.dyoq-b29d32886695b1afa55c19aec0f776329d9ebc349c3becd59214c4d9d5b51db7 2013-08-16 16:35:22 ....A 83968 Virusshare.00081/Trojan.Win32.VBKrypt.dzch-a95ca4832868dc5b18e628193a6f2a754b1bca25b968abc23d97b3e74ee2dd72 2013-08-16 01:27:22 ....A 933888 Virusshare.00081/Trojan.Win32.VBKrypt.dzgx-cf9f08c36cb548e2d37061458be781618e082d159a7d5350043abd3692dc1ab9 2013-08-15 13:09:56 ....A 471040 Virusshare.00081/Trojan.Win32.VBKrypt.dzhf-bbec024057b0dc1a9c4fa02dfb4221e083698018f3e9f6d197a39a66b1647331 2013-08-15 23:59:48 ....A 53760 Virusshare.00081/Trojan.Win32.VBKrypt.dzhy-a45c193dad614cc99b0d8dd6aa8288c172876e7aa8c96a0a63f58db467474bcc 2013-08-16 00:58:38 ....A 53760 Virusshare.00081/Trojan.Win32.VBKrypt.dzhy-b54c4b277aad465dc38e874f591c1be4dfaecd329bc33ffde626c721197ab5ff 2013-08-15 06:25:28 ....A 127770 Virusshare.00081/Trojan.Win32.VBKrypt.dzhy-bd8144f0943255a2c2555da4d976dcd3bda2276a3aa9c45681bd7128facce33f 2013-08-16 22:47:26 ....A 1530418 Virusshare.00081/Trojan.Win32.VBKrypt.dzoe-2b2b9741a609dec0021998f4b900500f38a6371b527d53f3998b2e92a8dcd5a2 2013-08-16 00:40:32 ....A 9109504 Virusshare.00081/Trojan.Win32.VBKrypt.dzsw-c1f652aaad85d704aa87a184ad7a26dea804a3c48d436b8c1911dc1908d217c3 2013-08-16 16:04:42 ....A 176150 Virusshare.00081/Trojan.Win32.VBKrypt.eaeg-aff755b33cb219f398f8f77450339c74e32f3c2d43a6a9063fa27ad11d4ed127 2013-08-16 20:04:30 ....A 133119 Virusshare.00081/Trojan.Win32.VBKrypt.eaou-b5f72523a368641aee673ebc9bdf19d9c53e0960a6b674ff49b7f4ad833e4510 2013-08-15 23:27:24 ....A 388800 Virusshare.00081/Trojan.Win32.VBKrypt.ebcc-14d0b3a76b63076163067669f35059e2a575a7c27fd83366cd6a6102b88c9504 2013-08-15 12:59:50 ....A 168349 Virusshare.00081/Trojan.Win32.VBKrypt.ebgj-bad124b64d0cba534b54cd53b4779b3cc06f2f332bd6edb7c3090c68c53ae8fd 2013-08-17 00:40:22 ....A 65536 Virusshare.00081/Trojan.Win32.VBKrypt.ebnm-69156e6339ffdfbfc0d3c59ba7a3c92a6da0eb5d2c905cb4f1b6c530715caab0 2013-08-16 11:22:52 ....A 95232 Virusshare.00081/Trojan.Win32.VBKrypt.ebxt-aaeb6baaf076b3b5c55b16605e6c7bac6f8b0b4936542439571384b2480bf9ee 2013-08-16 17:46:48 ....A 548864 Virusshare.00081/Trojan.Win32.VBKrypt.ecan-1593898bb742ea11c5ae95ec9dfd02fe50f831cd9aa490290f938f0b14561529 2013-08-15 21:00:42 ....A 72704 Virusshare.00081/Trojan.Win32.VBKrypt.ecgz-a4c4db4188a86f8b27c0514543fad9d7f79b093b126aabca13796733f54b80f7 2013-08-15 21:27:34 ....A 372736 Virusshare.00081/Trojan.Win32.VBKrypt.eckm-ab9aeb40a79cace4a43b9e9b157a9b291cc6fe24570dbe2cd19b2d5f8d19f143 2013-08-17 02:06:24 ....A 622592 Virusshare.00081/Trojan.Win32.VBKrypt.ecpo-5037d621c581791a481e996737f1ce293447ed502ce1ee99ce39f27c75d1e8ba 2013-08-16 09:39:10 ....A 360448 Virusshare.00081/Trojan.Win32.VBKrypt.ecrl-b1bd5dcedb96f0134cc45fa09e80a40a4897be9b0e4de8c3768d1993ea1cfcb9 2013-08-15 06:15:20 ....A 223645 Virusshare.00081/Trojan.Win32.VBKrypt.ecxh-5916ad13e3179032470a1bd921a8fd4bd86345de5850f95ed60403fb3d56242b 2013-08-16 19:15:32 ....A 208896 Virusshare.00081/Trojan.Win32.VBKrypt.ecz-b0a41e388fb476775222b8a667a41561e1939f9b616212b972f2f6c28b27ddfe 2013-08-16 01:18:14 ....A 133542 Virusshare.00081/Trojan.Win32.VBKrypt.edip-c10231d2ad3670bcf0ab431f74340db2e9f181cb1257b633e0e3c4eb074c74be 2013-08-16 04:15:56 ....A 34816 Virusshare.00081/Trojan.Win32.VBKrypt.edip-cea05fc09ab0473f66405a83b119f74cfc53be51c72f5aa5f6c73c8dc0046eeb 2013-08-15 23:55:18 ....A 189440 Virusshare.00081/Trojan.Win32.VBKrypt.edjl-b6ab62a590d3a2fe1dd15ea95f23878671102e108fef7085846400e35a5b0f6c 2013-08-15 21:28:14 ....A 4978176 Virusshare.00081/Trojan.Win32.VBKrypt.edov-cd7492ff3a306465b3b14a9d1eb35c3e6918fa403f764e43f008753b7976b6d9 2013-08-16 04:15:56 ....A 331776 Virusshare.00081/Trojan.Win32.VBKrypt.edxl-878bfb146e5338a4f944e473f913584b884bb09275b8d2d0e8cdd45a0498aa70 2013-08-16 14:11:34 ....A 200704 Virusshare.00081/Trojan.Win32.VBKrypt.edzk-c963c3b6c488e12469f8d0016640467fbb49bc30dc99a3aac26ff352be70bf44 2013-08-16 20:36:18 ....A 224125 Virusshare.00081/Trojan.Win32.VBKrypt.eear-a4e38be2794f94f5e736add867b789e2d4aa99f7003f477e32176a3aa0207db8 2013-08-15 18:34:38 ....A 200767 Virusshare.00081/Trojan.Win32.VBKrypt.eevf-cffb364556a1f18d04f43b26298f8f8b5bfbc39e6bb955e50e6f0c569be53504 2013-08-16 04:26:22 ....A 104989 Virusshare.00081/Trojan.Win32.VBKrypt.efzj-492b72627c9b9ed11fbf8106e717ed512ca0d18c62531ec2fbc4ee52b03dcabc 2013-08-15 06:15:08 ....A 94030 Virusshare.00081/Trojan.Win32.VBKrypt.efzj-81f8e7c0d7ad7d8096246bd0af49ff29fb3948d1fa1748e8f79a168b45f3271c 2013-08-15 05:40:20 ....A 119367 Virusshare.00081/Trojan.Win32.VBKrypt.efzj-b4cede89956c2dbe9adec14683ecf7b39375b97c35cfca378b41f538189de18b 2013-08-16 20:24:04 ....A 122365 Virusshare.00081/Trojan.Win32.VBKrypt.egbr-4fea99937fb746330e063f59211864b7c9c33120c3755626365dfc18d407286d 2013-08-16 18:35:04 ....A 96768 Virusshare.00081/Trojan.Win32.VBKrypt.egbr-aad173b3b91c1502326bafae3bf6eab80cd5a729fc141ecf5252adbe02415243 2013-08-16 01:46:42 ....A 97181 Virusshare.00081/Trojan.Win32.VBKrypt.egbr-af0217a4e8781046183f373c2c422b883dff9d9bd3f6f1420d2347ad009fd0a8 2013-08-16 19:47:14 ....A 122071 Virusshare.00081/Trojan.Win32.VBKrypt.egbr-b5733f5f4d2271e1648663c11f6c25a68fa392cd7ba6b188c0588ac8e1ca43f9 2013-08-16 23:02:54 ....A 130152 Virusshare.00081/Trojan.Win32.VBKrypt.egib-6274953bcadc5bb017ec61661a0a7fbf72fffed8989cf9e352ee2e51c5cb0a32 2013-08-15 12:34:04 ....A 59261 Virusshare.00081/Trojan.Win32.VBKrypt.eglr-c17c5f53eab66df97cf412b176ed7d5bd45ef4a5e37bcabe1ff281e321ce0fdc 2013-08-16 15:29:42 ....A 334337 Virusshare.00081/Trojan.Win32.VBKrypt.ehbf-c8e70ab362dd4ce938971bcbcc7aa76346673c9f00492b2d34e376578d17c5f3 2013-08-16 23:28:26 ....A 22528 Virusshare.00081/Trojan.Win32.VBKrypt.ehg-c9ef00f0a1bf3809bd07b4056f7bf37d68e44ff9a7c04f844ce30f50eacc4dfb 2013-08-16 18:25:00 ....A 405223 Virusshare.00081/Trojan.Win32.VBKrypt.ehsp-b56b040678baf63bd7616e066051e9a2497fbe8a6bad84c780b12cccac1312a8 2013-08-16 19:07:58 ....A 88666 Virusshare.00081/Trojan.Win32.VBKrypt.ehug-009972c89a73122495e4de377e51c11f5ab1f0fa1a30c6412c7e8acc56f851df 2013-08-17 01:33:54 ....A 63357 Virusshare.00081/Trojan.Win32.VBKrypt.ehug-7ad587c7a7fac70b7c95da92ad0f70943df928920c786b13506d272e6a5c5b20 2013-08-17 00:12:12 ....A 418173 Virusshare.00081/Trojan.Win32.VBKrypt.ehvy-7047ec08862d9f0591baf7a1159cf33826a1ed5f9f3ce56db34d5f073d3189c0 2013-08-16 23:41:24 ....A 442907 Virusshare.00081/Trojan.Win32.VBKrypt.ehvy-c0f855906176cdedec45be0a5cbe979a335062bf0324c4916fd42dc64d96e1c6 2013-08-16 04:47:12 ....A 1011712 Virusshare.00081/Trojan.Win32.VBKrypt.ehxb-35270a060f3d7d7d822ef061a9af7dc88d2ab85347e3e4ad98727009c1a9ed7a 2013-08-16 04:45:24 ....A 150941 Virusshare.00081/Trojan.Win32.VBKrypt.eids-a3f0c180bb92886b9e24820fefa0dc50aa9fda327d96f847f6b4b43c1a93380d 2013-08-16 21:20:06 ....A 246784 Virusshare.00081/Trojan.Win32.VBKrypt.eike-b7c6dc5365d6c848d7f35ae3bae142faee1458f15735eb2ffb7f8492a36e2ba6 2013-08-16 00:40:46 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.eioj-bbe7394ce67b00db9e9bae4b2aae4c199f75139efb9b7aa4a4c8e486c0339e84 2013-08-15 21:54:04 ....A 147516 Virusshare.00081/Trojan.Win32.VBKrypt.eiop-cfea068367cc58e59eec7f06cf498ee0eca00ebc5851cd1ce19f08d3dd11b889 2013-08-16 01:30:40 ....A 188477 Virusshare.00081/Trojan.Win32.VBKrypt.eiqa-a35b626fde76422e25177f7771969e958fed36a09e4142abe174646d47b72fbe 2013-08-17 00:11:44 ....A 91403 Virusshare.00081/Trojan.Win32.VBKrypt.eizm-1c26438d922e77897d8eab4d2d1e01ae95112f8dbeb64f1e280a588d0e7c056a 2013-08-16 23:51:04 ....A 78043 Virusshare.00081/Trojan.Win32.VBKrypt.eizm-7c7e7fc6e0f421707306349a0ab00498f5fe71a4cdfb65734cc9933d62117cc7 2013-08-15 05:26:12 ....A 61028 Virusshare.00081/Trojan.Win32.VBKrypt.eizm-b374bfc4b34ffcd05816e4de5a5ac3c7765c85c9d090284a59677adf10917017 2013-08-16 01:44:24 ....A 421277 Virusshare.00081/Trojan.Win32.VBKrypt.ejan-cd9af2830d96a13fb95b5deb8732f546fb4804f534fdd89db1e2d1cfbf16e1d7 2013-08-16 21:27:24 ....A 16190 Virusshare.00081/Trojan.Win32.VBKrypt.ejct-4fed94e9c5751fa8e6505e0b2cf0db8ca8ea9dbd39b13c9c54e9a7f8975008e2 2013-08-16 23:36:56 ....A 16190 Virusshare.00081/Trojan.Win32.VBKrypt.ejct-9be3e4dbe3ae57293349c72fcab505b2c1247f1e1673a0b8aa1b980840b6f6ab 2013-08-16 01:00:16 ....A 16190 Virusshare.00081/Trojan.Win32.VBKrypt.ejct-cd8528935240b785ab4d8be499ece208d76598864b9ddd045056ae9167073fa4 2013-08-16 05:44:00 ....A 458240 Virusshare.00081/Trojan.Win32.VBKrypt.ejet-7bf02ec3f7d945f0e46e84867637d3d0e86576b7c6239850b24158b5f990427c 2013-08-16 13:33:36 ....A 143902 Virusshare.00081/Trojan.Win32.VBKrypt.ejmz-c7d47a4a52d38f998f1660d4cca760a53a847425f26ca5512872aa472a153bb5 2013-08-15 23:46:30 ....A 111462 Virusshare.00081/Trojan.Win32.VBKrypt.ejnc-a9942fe7ea64d21f6d7110e185411154f347a504429e363175933e19d283d1de 2013-08-16 10:56:36 ....A 102912 Virusshare.00081/Trojan.Win32.VBKrypt.ejru-47b56f790549552b4ec0256065d93715a746ac37e85ae9140524b2dacf70428b 2013-08-15 18:24:44 ....A 56701 Virusshare.00081/Trojan.Win32.VBKrypt.ejru-c302db98abad119381acf513c0ebafd1fda8ced57434e1fff14024cf3c74906b 2013-08-16 02:35:50 ....A 406528 Virusshare.00081/Trojan.Win32.VBKrypt.ejvm-c1f7d60a8824b29a83256f0f80e7ebe903ae2e741b8fc3a698051095a8696310 2013-08-16 18:12:16 ....A 220698 Virusshare.00081/Trojan.Win32.VBKrypt.ekf-b0515c5041eafe61dc28f3f1f2a313585e633c9878c447decae9c66b019f45bd 2013-08-16 01:47:14 ....A 700416 Virusshare.00081/Trojan.Win32.VBKrypt.ekhr-b7fb2502ad0899e1c3c82f966e7cea27eb03869a6ece2120a28321a6d7aa7afb 2013-08-16 19:38:40 ....A 363901 Virusshare.00081/Trojan.Win32.VBKrypt.ekib-b71227d0b381b53651e775610639bac9a0c55c13f850c3f3a97a2e0d679e2dee 2013-08-15 04:55:22 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.ekq-a13f83ebda03d2e9f5b83500f6f41a04526950dc55bdb3649e6206b021fc92c1 2013-08-15 23:17:10 ....A 23040 Virusshare.00081/Trojan.Win32.VBKrypt.ekvu-cd37d91f9133ff71fc70418157a4489600903a3da925300c1654e336f671cc45 2013-08-16 17:58:56 ....A 311296 Virusshare.00081/Trojan.Win32.VBKrypt.elwm-4d0e6a8b0d7d3f8fbb09b4fb12a48d008ee059f2a06764e552fe23f87ce97f4a 2013-08-16 17:44:04 ....A 1050646 Virusshare.00081/Trojan.Win32.VBKrypt.embc-bbe55f294d54304ce5b67b4ecaf50323cf1707a830613eee536b85cccc6d152f 2013-08-15 21:52:54 ....A 96768 Virusshare.00081/Trojan.Win32.VBKrypt.emdo-c1f544fd83ab13fe92afb902687977663f19478d1e9be0e1d4ec9d78413478b0 2013-08-15 23:27:06 ....A 11264 Virusshare.00081/Trojan.Win32.VBKrypt.emfp-b10151685cd89d292394eb7c4708b7a3c7f1bfc805c441468c4699f5fc17f255 2013-08-17 00:22:48 ....A 358146 Virusshare.00081/Trojan.Win32.VBKrypt.emqs-a96e4e552bf98c4d928b5e30c6047efc9e2c448f25be92025b71a03714e3d966 2013-08-16 00:28:22 ....A 319234 Virusshare.00081/Trojan.Win32.VBKrypt.emqs-aa36674385d08aa33fa05f5656965f61732e280ee85063aa9468533a7c450833 2013-08-15 06:00:48 ....A 117760 Virusshare.00081/Trojan.Win32.VBKrypt.emse-2f7a02f8a9e6f239e88b26420b708ec936d0ee0663e9439e74437792bf37264f 2013-08-15 23:22:54 ....A 68728 Virusshare.00081/Trojan.Win32.VBKrypt.engu-b130dcbeba3f6cecf03a38012ce477c784a20eac59c6021152d6a818f7c5c459 2013-08-15 23:55:16 ....A 394960 Virusshare.00081/Trojan.Win32.VBKrypt.enht-c75b13a468c4262bf95d3d087641cbc9b9e81302428a94f910c3e126ac8fd1e2 2013-08-16 12:43:16 ....A 1048576 Virusshare.00081/Trojan.Win32.VBKrypt.enmu-a5170210c4d0db7619f1b1bfea60e98f5b0869b787cc6232acd92c66a1df1f50 2013-08-16 01:20:14 ....A 69632 Virusshare.00081/Trojan.Win32.VBKrypt.ennd-c87921e9d1cfc829b066c0682515fa3356708ac7a97b5da1825b54c3d53e0443 2013-08-16 23:20:18 ....A 263878 Virusshare.00081/Trojan.Win32.VBKrypt.enoq-c27d7a74918c9f9f570f41db0f3fede0194383bb8593c38e4e4ed0d71cddcb24 2013-08-16 01:43:58 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-a58f5bd65a40c81fffe04511464ebf9568801853a41e00d17ad65c5cc5bf744b 2013-08-16 16:02:18 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-aa8e704783cb31c8203cb822463bbbe9e28718aabd304aca7af00cb420e8df4f 2013-08-15 21:44:32 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-ab7448233af16591c886db1150c16c6f66b1536b61411623333961b972308f0e 2013-08-15 20:54:28 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-af633ddfb13a39497bee9c257be2421ef18c2f26c3eed8981aee34c64e3250fa 2013-08-16 04:46:04 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-afc6fbac105119750809ce71dc30624093b3f226441c839108a5ae527b64b83f 2013-08-16 19:25:00 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-b605668ed937a069eb4ed0d472548811d8e1de336dada7cff6b279d97acf1dfa 2013-08-16 01:01:12 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-b7388d32d32f106751925e3fbd9406ff756f974a47ec5ed3e0326331c9e4b3de 2013-08-15 12:30:42 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-c1076aaff6258728d6aa5e47d2eb06d67e0d365721e3e66a1374c33316039f05 2013-08-16 11:34:10 ....A 521504 Virusshare.00081/Trojan.Win32.VBKrypt.eoec-c977a0c9ae941c4b4cb82de341de51f29a03ae950749d36a85ed3d5fa2388228 2013-08-15 05:14:28 ....A 86022 Virusshare.00081/Trojan.Win32.VBKrypt.eopl-a81a150627b43427b23d5685e59c60af3ae66e97886b1adafd1e4a91f926ce07 2013-08-16 04:45:02 ....A 344127 Virusshare.00081/Trojan.Win32.VBKrypt.eopl-bca7d158b47bab877967969962bbb7d7f45d16f41626c2beb7c8ca9a826da9ef 2013-08-16 16:01:44 ....A 62976 Virusshare.00081/Trojan.Win32.VBKrypt.epjg-6b69dc59c7890d12e6bf747f7703dfab366d9e31928b67095c0f264790bbde7a 2013-08-16 16:54:54 ....A 98337 Virusshare.00081/Trojan.Win32.VBKrypt.epoo-c754e20475e5b8135c4ab681f1901a4b6b24efffa36ccf420472415abee4dd0f 2013-08-16 16:11:46 ....A 75776 Virusshare.00081/Trojan.Win32.VBKrypt.eppw-b5688ce670c71cd7c91cf82ae4890a52d55d70a491df6726750bb9b9d3433adb 2013-08-17 00:40:12 ....A 688640 Virusshare.00081/Trojan.Win32.VBKrypt.eqkg-c159ab908f6e5874b29874b00f3fa77206788acf02135d76588dbc58091a749d 2013-08-16 18:27:54 ....A 229376 Virusshare.00081/Trojan.Win32.VBKrypt.eqnh-cf84fd614780413c97f27946ebcb2d28a74a964b6baa438d23539887433e41c0 2013-08-15 05:14:08 ....A 288638 Virusshare.00081/Trojan.Win32.VBKrypt.eqpv-a701f17b812c0c70c1b02e80685996caa34e718bf67e17ba17795a3d8cc26451 2013-08-17 02:16:00 ....A 229888 Virusshare.00081/Trojan.Win32.VBKrypt.eqrd-a590fd8b66b898b60d5ff6b60ae9230c690bf9eca2ecbe157d94a91d1f3276d6 2013-08-16 18:23:02 ....A 1136029 Virusshare.00081/Trojan.Win32.VBKrypt.equm-a5df128d9ee0755e9844a265e759967773a9669b0ed1855bc327f137257a32af 2013-08-16 18:17:04 ....A 377213 Virusshare.00081/Trojan.Win32.VBKrypt.equx-0399396a747cdf2015245f65fcdc4a80ff8c1e14f464a50c6d79e3038369bd05 2013-08-16 01:57:36 ....A 254976 Virusshare.00081/Trojan.Win32.VBKrypt.eqxt-c9fe43d5f6209ea4f9d18412684da5c7feaa7d48ff2b7a769f77e25d79b8864b 2013-08-15 13:42:28 ....A 68600 Virusshare.00081/Trojan.Win32.VBKrypt.eqzu-a4966a91ba1adad31bb77720413717ac2f5f016aa09f32572f04eeeb6b92540a 2013-08-16 01:06:28 ....A 2584576 Virusshare.00081/Trojan.Win32.VBKrypt.ercy-cfa44250e26924a7ecd17b6a8ec0ef8906fe5abc0cc2c3f074df1b3185b18e57 2013-08-16 01:04:36 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.erlj-b0afcbee4882494a460b18ab2da7328a5d2e8301554d2e2044784fc396663a7c 2013-08-16 01:15:46 ....A 114688 Virusshare.00081/Trojan.Win32.VBKrypt.esjv-b69e6cba156036f014886776e0ae8db379174a7da0ad3e6942e48c52e72af877 2013-08-16 02:00:00 ....A 1048957 Virusshare.00081/Trojan.Win32.VBKrypt.eskf-b060dd116a3fc6f5d361836ddd6e073ee4eb18b38a5a700891b734dbfe0522dd 2013-08-15 06:35:22 ....A 88576 Virusshare.00081/Trojan.Win32.VBKrypt.etaz-b080365dd20b36e168211ed76fc32ff882e3c533d6beede8ec591d28b4066d19 2013-08-15 12:58:54 ....A 172032 Virusshare.00081/Trojan.Win32.VBKrypt.etfq-cf7faf21159bbde9798f2958681babe2366c9aa2b851f46eddf5ef828cce5a9a 2013-08-16 01:34:58 ....A 288256 Virusshare.00081/Trojan.Win32.VBKrypt.etob-aaead5fe04f9c57e8b40ad545ce0af7b44d1e20f49993c55fe161a22c23c0879 2013-08-15 12:35:46 ....A 360960 Virusshare.00081/Trojan.Win32.VBKrypt.eulc-b7210fa533ef9f3ae60fd8439b54b595808dd4dc01f3bf4cbcc3e4876702f069 2013-08-16 20:21:16 ....A 631918 Virusshare.00081/Trojan.Win32.VBKrypt.eupj-4f9b5c18ecb14b8cd44af6a8dcb6d1827840d34fdbadbebbaefa461d440ff2e8 2013-08-15 12:24:22 ....A 464428 Virusshare.00081/Trojan.Win32.VBKrypt.eupj-cff8c657fe250baf35f5c70d5a356528dbc0284f36d10ed43f5e00c2d9b56653 2013-08-16 15:19:10 ....A 701337 Virusshare.00081/Trojan.Win32.VBKrypt.evjt-7d8bd1d15c8b54210621ade185242e5a307cc38787a4405f0351c45ec03ec6db 2013-08-16 12:34:06 ....A 776192 Virusshare.00081/Trojan.Win32.VBKrypt.evnp-b674c8d061c2806ba71130e69625ae0956088e33473bdc1db02fcdb87b027ac1 2013-08-16 04:14:34 ....A 351744 Virusshare.00081/Trojan.Win32.VBKrypt.evrv-1a6ef14344a6ba88bf63b435113a5620f64a8ad4ea54471b36913e5476b644e3 2013-08-16 01:00:06 ....A 78336 Virusshare.00081/Trojan.Win32.VBKrypt.evtd-b7d3c772195356b3092cd2fae3405bf4ba9d13646345fa732fc358bcc9c4eafe 2013-08-16 00:57:30 ....A 78717 Virusshare.00081/Trojan.Win32.VBKrypt.evtd-bb0a4ebf66ecac6a500d2465f6460ccc7ed947d4a720f0cd53ad726ab22d1cc7 2013-08-16 09:25:48 ....A 70144 Virusshare.00081/Trojan.Win32.VBKrypt.ewbh-a5aad26e95e4ed6062a1b90bdfcb1506006a18e3ec21e98ce063505898d3e743 2013-08-16 00:43:02 ....A 67997 Virusshare.00081/Trojan.Win32.VBKrypt.ewbm-cd9b9cd7f31dbe1797db6164dc6e0a6b54996b9784817ed38442ce0808fef236 2013-08-16 19:01:40 ....A 514560 Virusshare.00081/Trojan.Win32.VBKrypt.ewpg-3ce004249956ef59e6f1ff0fefb868857a54e4e932f56cf918a1324f60124879 2013-08-17 02:03:32 ....A 276723 Virusshare.00081/Trojan.Win32.VBKrypt.ewqx-88d5de534b583a10e5d5a4c0f0354b5990455400faafa4094b0d1022b6bc2849 2013-08-16 09:34:26 ....A 404418 Virusshare.00081/Trojan.Win32.VBKrypt.exb-3e1001cd54b2dedd0e816c5ea8e45e8d694f525a12034c0e881d9ad519f6160a 2013-08-15 22:19:06 ....A 9216 Virusshare.00081/Trojan.Win32.VBKrypt.fbw-aa8777d97cdb9f6957f3061278c5360e2ddd091da55843e9c96b2cdbf8907ddd 2013-08-15 21:45:06 ....A 15360 Virusshare.00081/Trojan.Win32.VBKrypt.fbw-b6f68d57d38c7485680b491eac0ccbfa034fd2f7f130d66b995f8cec8439d725 2013-08-16 22:58:04 ....A 94208 Virusshare.00081/Trojan.Win32.VBKrypt.fgzq-66c4af14ae26a2a66765fdcc7d90481340ed66505ad47d996717e1e0381e3472 2013-08-16 21:13:58 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.fgzq-822c376dedc5ddda90ab94ff376d4bd8e260db979c444a4ac91726ddaa69a29a 2013-08-16 00:20:30 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.fgzq-a9278e42ac7e23136c7f107fed200bc73751bbf08fb6173da7cf3c927bef5fb9 2013-08-15 05:03:18 ....A 43088 Virusshare.00081/Trojan.Win32.VBKrypt.fgzq-c4d3275c7135f43acbba12575ce0b61b010a6117dadacbd184f59034f429bef4 2013-08-17 02:04:30 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.fgzq-c7d25cfb751dc37146450335a8fb70a46c8f94e9abaf084fb3d062a62c4d0075 2013-08-16 11:07:46 ....A 159836 Virusshare.00081/Trojan.Win32.VBKrypt.flzu-b1ca726380be03207f106c183e89f983330836f535e0ec0b703a1ab762a6ac5b 2013-08-16 18:55:16 ....A 159519 Virusshare.00081/Trojan.Win32.VBKrypt.flzu-bad11c7c0f82ba4c8fa6e76adeb6dde09816c00119bb6e87a606b77da5e43921 2013-08-15 21:00:08 ....A 134400 Virusshare.00081/Trojan.Win32.VBKrypt.flzu-bd716095b045eea666c082a80f5a7f1abd429d42bfa85797d30b8161d5347e4e 2013-08-17 00:19:36 ....A 33280 Virusshare.00081/Trojan.Win32.VBKrypt.fnl-c198b7661019666c43859371d7afaf4b8de3e890630f78c3e323419ae0b45c08 2013-08-16 02:00:12 ....A 1862656 Virusshare.00081/Trojan.Win32.VBKrypt.fod-b0cae6e99c809af2d28786723f231827ee31b09c2f32579f620ae4b099b31808 2013-08-16 00:54:52 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.fpo-af55e5c42c90382c4e9461c2f65213e65dd708c226253042661657fb2a19eb1c 2013-08-16 01:01:04 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.fpzq-c3754651abd855065a3f8fbf8792ada0ed5132faec275ea18e7fafb54bba9881 2013-08-16 15:45:58 ....A 229803 Virusshare.00081/Trojan.Win32.VBKrypt.fqt-bb10f56a9035c8b72d91bfe1b070751140e32c765e64c65abb3d84f67f9fec8a 2013-08-15 06:08:16 ....A 67584 Virusshare.00081/Trojan.Win32.VBKrypt.frsx-a602328b411bbeac7596b5dcd1e61d0f5db6e1ac216826d61bd293eaf2d72126 2013-08-16 21:10:08 ....A 249415 Virusshare.00081/Trojan.Win32.VBKrypt.ftes-16f7c162a81da0bf18df8456bc89ee1c56d8eb2fc26da6ead041e1e6f1e6e0c9 2013-08-16 23:29:34 ....A 249404 Virusshare.00081/Trojan.Win32.VBKrypt.ftes-c70ba91f79ef5dd646c7d04251e99cf373ff10037d5a846bc22e8bb5d29f92bb 2013-08-15 23:49:32 ....A 249393 Virusshare.00081/Trojan.Win32.VBKrypt.ftes-c7c8ad87147c763f986d1ef766d225c4fb0bfedeffdcacf524ec6c078f71af56 2013-08-15 12:26:14 ....A 131072 Virusshare.00081/Trojan.Win32.VBKrypt.fur-b6cea71f96b9a930c3e4fb95b93629df50f0bd53b9ae782b15761dc508c8d341 2013-08-16 14:33:54 ....A 1474560 Virusshare.00081/Trojan.Win32.VBKrypt.fzm-5ee4e960c404aa71dcbe6f1d1db6ac1fcde9c01a6ba91de5403d9bcb0ff5e3c4 2013-08-15 11:35:50 ....A 479744 Virusshare.00081/Trojan.Win32.VBKrypt.fzm-a9c1e95a2a6f3dc316e6a5afe135cda0a25bd751026366d34cb1e1d581a4f500 2013-08-16 00:43:40 ....A 675328 Virusshare.00081/Trojan.Win32.VBKrypt.fzm-b0b898d1ce9612747ecf3778d4991024bfd7a1d2b8cfa928817b0a88ce6f24cd 2013-08-16 09:25:16 ....A 483328 Virusshare.00081/Trojan.Win32.VBKrypt.fzm-b65019499e34a992d40433c7a7aac773e31f02fdfbf30bc4ca708cb156e10860 2013-08-16 04:17:54 ....A 2371584 Virusshare.00081/Trojan.Win32.VBKrypt.fzm-bddb97474a91d5518201eca0f5243477e73fbb0b4cf305122d1b30bf474e2e9e 2013-08-16 11:27:06 ....A 823350 Virusshare.00081/Trojan.Win32.VBKrypt.fzm-c96796985feb98b70e445ae12eb7747549f0d31e7a6b2f3884deca191804c9f6 2013-08-16 14:31:04 ....A 181360 Virusshare.00081/Trojan.Win32.VBKrypt.fzm-cf6490c4eea07008556aa186d732722be50cd1f6f1e75bb06df5467ab5bb5bbf 2013-08-15 14:27:10 ....A 327879 Virusshare.00081/Trojan.Win32.VBKrypt.fzzo-bb92909d8b5c9c4921694bb13fd56fa643d8978c03959e3e78f62dd6a93e1ef7 2013-08-15 18:08:44 ....A 294912 Virusshare.00081/Trojan.Win32.VBKrypt.fzzo-c98ea612b0011f8804fb12b9ff313bf462cdcb42305abf718b346687fc15c376 2013-08-16 00:21:40 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.gabi-168d43ffa67fc0d6afdcb26d5d8faf34bfb8c33e56aadf1f8a163d6aaa06cb00 2013-08-15 23:36:14 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.gabi-db9bb9b6635f975b592721b83585638876803b496ae9b3dd8f72d57a8175d586 2013-08-15 18:40:00 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.gabj-03bcd56e41b981ab347d17751fe3f7be6e227e14f31a48c86ac367af4a8c8482 2013-08-15 22:20:34 ....A 166400 Virusshare.00081/Trojan.Win32.VBKrypt.gau-cfc0ec59ea808a263ffa95c9c30cd9b13a4e49831b9aab3b141dc1618e9bb22b 2013-08-15 13:02:16 ....A 147968 Virusshare.00081/Trojan.Win32.VBKrypt.gbny-b752a994658691517b25490fe8f1c1b8335461943bdc75f16dc72d9810c8776c 2013-08-17 01:39:34 ....A 114696 Virusshare.00081/Trojan.Win32.VBKrypt.gdkf-018095bb5f321c64a43226b6c36c67e9c73c5dcc1949b3c9c51db4850ae19602 2013-08-16 23:07:48 ....A 114692 Virusshare.00081/Trojan.Win32.VBKrypt.gdkf-54ca15bdedcb156c3a459c5f5768a9b76442f1e91c89701bf2858da278a1ed92 2013-08-16 01:26:16 ....A 245760 Virusshare.00081/Trojan.Win32.VBKrypt.gdw-c966d2edb3c28a4587bd6556ddc9ca0f04df52bbd1c0743cad86a20621c64b06 2013-08-16 02:33:24 ....A 356352 Virusshare.00081/Trojan.Win32.VBKrypt.gel-6aa114f721182bd521f2f8b386ed704f22cc6193a61952a2aed0b225972e5457 2013-08-16 04:24:32 ....A 122880 Virusshare.00081/Trojan.Win32.VBKrypt.gel-b18898172775e65b1c700f13abe99b7fbc60cf2f970f6d05bcfdbc9a53cf5018 2013-08-16 23:21:26 ....A 12296 Virusshare.00081/Trojan.Win32.VBKrypt.gjtk-b1c37e7352c3c0dc9ced6dd5a688543800febfe8cec2737f8601948cf67a1213 2013-08-16 00:56:48 ....A 358400 Virusshare.00081/Trojan.Win32.VBKrypt.gjtm-a962095333845f742f683e26af4e0b31be0e22c607d0757f1ba71de86dd95c03 2013-08-16 22:28:52 ....A 75776 Virusshare.00081/Trojan.Win32.VBKrypt.gust-631ee44f23bf642c3b57d5a9d047f3fa52e71f07b9a0fd611b26174fc36f47c9 2013-08-15 05:43:18 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.gust-89847748ad7741528974503ce499ec74f2ef1b5683fcdccc86b97d90228c40f1 2013-08-16 13:55:30 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.gust-b1adef366f39a392b83d50972f202c376002c507627bac7f5c2a30744f4f2b79 2013-08-16 23:59:54 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.gust-ce6f764891b04fe82e945733b25ddba8e2c5b12dc355c8145073f002a56004a6 2013-08-15 12:26:42 ....A 317952 Virusshare.00081/Trojan.Win32.VBKrypt.guzx-bbff907195c3206c1f9f199470321b297b5d9b6980203f4cf192ae7391b937f0 2013-08-16 00:20:10 ....A 319571 Virusshare.00081/Trojan.Win32.VBKrypt.gwl-c1a4a5472f11acfcb6844d3b6f1bd329a7e4e2453d6bee3f07dabe8344a7e272 2013-08-16 01:00:26 ....A 90194 Virusshare.00081/Trojan.Win32.VBKrypt.gxdl-b51ac1bcd0b892f4bf8b1f44513f445d630a2cc257fa21f768008630d93dbd9c 2013-08-17 00:59:06 ....A 46080 Virusshare.00081/Trojan.Win32.VBKrypt.gxej-90a4c32e27130341d0cfc824576b0e55dac0bfe2faf973654e215f2753ede3b7 2013-08-16 17:00:32 ....A 1526272 Virusshare.00081/Trojan.Win32.VBKrypt.gxni-cf7a27f0b54497079db3d496b9ed7919893a2f35f4c384cd0c2855fad25af2d8 2013-08-15 21:55:12 ....A 344064 Virusshare.00081/Trojan.Win32.VBKrypt.hatv-c8357687d8ec9ee6e05fa7c1cf5e7491ffe3458c169785bab6aede533fb5d79a 2013-08-16 17:29:44 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.hbvw-b605aef18a46e191b1cf16de2f19780af6aa82c161a8fb80a82d0ce0dafd4ed9 2013-08-16 13:05:52 ....A 71684 Virusshare.00081/Trojan.Win32.VBKrypt.hbxj-c3373933c6f3038ac249bfa1b4e701aac2083b260ed313df8d171cc13ad3bc82 2013-08-15 23:51:32 ....A 278231 Virusshare.00081/Trojan.Win32.VBKrypt.hcno-c8e05a692b44c94cbb5213a3cb86958448cc000ee731fd955f5a3057a8f42b56 2013-08-16 00:42:18 ....A 241664 Virusshare.00081/Trojan.Win32.VBKrypt.hcrb-bd228bfefe557e8b64b919dfaaf1b07b509e5e37565b3d5a41f377ea975054c6 2013-08-16 01:58:02 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.hdbx-bbff314352b96c973ec55b53b0e6b042846a5a94b1668171000e4c43767bee9a 2013-08-15 22:22:16 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.hdbx-c751bde11d76c96547975499fab4987f3aa21d41616439bc83feedb5d7800c74 2013-08-16 20:59:06 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.hdbx-cd7ec1b2a984820826c59a0ff854613bd5e3d6fdc6b4bb39c281e609dd690607 2013-08-16 23:28:58 ....A 54784 Virusshare.00081/Trojan.Win32.VBKrypt.hde-cf7037ab3b71cb6d0e1a348d9c5db8461dcfb9a83c31ee52842f074a40e8bae6 2013-08-15 21:52:06 ....A 73883 Virusshare.00081/Trojan.Win32.VBKrypt.hdfi-3a4f8cf3adbfb8fd0789eae9615e1085f7987376069af566cce1f265810f44dd 2013-08-16 11:52:02 ....A 592384 Virusshare.00081/Trojan.Win32.VBKrypt.heeq-3a5aa3f6e56795139b96536fda44c80e7a48ee9732aca3099ebcd9f965512438 2013-08-16 04:13:18 ....A 138240 Virusshare.00081/Trojan.Win32.VBKrypt.hezp-c105ccca540e629a2e9017ab487cc2b484bf72d6e281478fba9b6992c7ad310e 2013-08-15 21:53:00 ....A 876544 Virusshare.00081/Trojan.Win32.VBKrypt.hfcw-a4718df7faa9b49b01125a20c1942ba7b6ad893404eefe2afd8f7d911a2b3b3e 2013-08-15 13:49:16 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.hfei-c9b24c6a9e58dcd03d44eaf697d386d3a311cd7bed235639215744615892faf8 2013-08-16 17:40:22 ....A 127081 Virusshare.00081/Trojan.Win32.VBKrypt.hffi-c77bda700e415b843c30da18739e6d52fafb34420daab865bed6d5bd399fe6dd 2013-08-15 23:34:24 ....A 260608 Virusshare.00081/Trojan.Win32.VBKrypt.hglu-c7b4209c5d109ac3ac89fb026595f2b857b7d3f4595b701fcb35fd59be524e59 2013-08-17 00:40:36 ....A 148349 Virusshare.00081/Trojan.Win32.VBKrypt.hgyx-83816f9727bff198c5aa54d511f62e2195d95777512f33538558571ac4db8cd9 2013-08-15 05:31:58 ....A 676876 Virusshare.00081/Trojan.Win32.VBKrypt.hhdl-38a611cea03475e6b4a8a8193ae4546ccf88e52814b4be190aff6c93aee6d3e3 2013-08-16 20:48:16 ....A 940556 Virusshare.00081/Trojan.Win32.VBKrypt.hhdl-c19171483b3bbb7c37c1d230a2a2769fb45e571555fe0ee901a4210520d6169c 2013-08-17 02:17:12 ....A 291328 Virusshare.00081/Trojan.Win32.VBKrypt.hhho-b60e99cbded968a898349a00da0ef3853ce20234717c0d40bda9f2b37316b238 2013-08-15 23:16:06 ....A 103938 Virusshare.00081/Trojan.Win32.VBKrypt.hhki-b0ef1776a72a3a0dffd23b11bac39cd6542f82b08b63938a8889f49b22c2c876 2013-08-16 05:42:16 ....A 1331200 Virusshare.00081/Trojan.Win32.VBKrypt.hhoo-a36c3fddab91a3318beb8b2e6eaa545d92a747c93cfcb607bea4e46572d76014 2013-08-16 01:18:56 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.hhze-a9e3de82721b7fea33d5a23ea147509da30648bcf36487519af87a57751fa5ab 2013-08-15 05:33:10 ....A 143360 Virusshare.00081/Trojan.Win32.VBKrypt.hihh-79c12918e156eeece49c1d22de8251beb8d4dbc804e260ed52663ac42fd9fb1a 2013-08-16 00:34:22 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.hilo-b55c5b60ee228edbd713f6129330700ecb27573742bf8e05c75c806aff398fda 2013-08-16 20:53:56 ....A 716800 Virusshare.00081/Trojan.Win32.VBKrypt.hiny-c22e21daf00d27f4b33a648c2806f61682292700d3248219ef675dedc2b34f5f 2013-08-16 17:05:22 ....A 471085 Virusshare.00081/Trojan.Win32.VBKrypt.hjae-5e73572798803ad22039192a025cc6b224e46f2b47c1b17d93c15bf6b95e4f19 2013-08-16 18:46:30 ....A 19223 Virusshare.00081/Trojan.Win32.VBKrypt.hjcg-3070ba6ea35f425d1e1d229ae3cdc232014828d325accf0101d166c91abb1f78 2013-08-15 05:16:26 ....A 15122 Virusshare.00081/Trojan.Win32.VBKrypt.hjcg-a69c697f9847377a6824d920e4676a0c8990b30c751925a7d1268aef118ad7b3 2013-08-16 02:33:36 ....A 69703 Virusshare.00081/Trojan.Win32.VBKrypt.hjcg-ab4683771413737b96a8df0f2b0ab8b38467562eb3ad4c470ee8b7fc34056921 2013-08-16 13:51:44 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.hjes-c23e23d4d9415ddabff883d3f3461bbe662bd7163c351c9169717808e1935ef1 2013-08-16 19:20:26 ....A 208896 Virusshare.00081/Trojan.Win32.VBKrypt.hjey-a39be697dd24c94206d0b5e273f48df9eeaacf659f7982f5f1be124f6ee4e94d 2013-08-16 22:37:54 ....A 172032 Virusshare.00081/Trojan.Win32.VBKrypt.hjle-0c6e35ff403ee84fbc921d31d14c9c7a78dc9dac3d7c916a79b43bdecc0975d6 2013-08-16 01:22:20 ....A 167936 Virusshare.00081/Trojan.Win32.VBKrypt.hjle-0d7e729387520e076c4bed884f70e733ad79a138803fa76954801d8102d44a3e 2013-08-17 00:57:16 ....A 167936 Virusshare.00081/Trojan.Win32.VBKrypt.hjle-c788488be197cff21bf65fe05870dec6009e91bc6d85aa152d4a31fd93b1a270 2013-08-16 16:05:32 ....A 550912 Virusshare.00081/Trojan.Win32.VBKrypt.hkdc-c8d7da12a4f4579466c8db7da7f79a54cf0d8dd11fa6e8f22a4ec35f2548cbc3 2013-08-15 13:06:46 ....A 991232 Virusshare.00081/Trojan.Win32.VBKrypt.hkkk-c8852e4a205f8826d4d7b23524d8bfd8f7465693754831101416946cfbc0d41c 2013-08-15 05:26:02 ....A 684032 Virusshare.00081/Trojan.Win32.VBKrypt.hldh-a266a256f661883165d3f9e2c4f97e678d0cdf217bf17e51d48b3b63941446b7 2013-08-17 00:01:10 ....A 615424 Virusshare.00081/Trojan.Win32.VBKrypt.hleb-04d5c2fbe1841255d2daf187b123a70e7e99be4247a8367f236aae0cad5f7eb7 2013-08-16 14:18:40 ....A 28672 Virusshare.00081/Trojan.Win32.VBKrypt.hlhl-a50dd1b74a7157e6d624d771fc7dd1269aac495e1c269ae8a5fb0bb1ee388e6b 2013-08-15 21:48:52 ....A 122880 Virusshare.00081/Trojan.Win32.VBKrypt.hlsy-bd17eabfe173ee885a7298a79212451dfd27ee238b91a1a8b974f2936ae517af 2013-08-17 02:28:12 ....A 184320 Virusshare.00081/Trojan.Win32.VBKrypt.hndp-bc1a2be733b23e98404b68a723a780eb2351f30df27d4faa1cf7bfec22131927 2013-08-16 01:30:18 ....A 336765 Virusshare.00081/Trojan.Win32.VBKrypt.hnih-c7a9c23eca2f8d064798dad908d3dd802bce63d014f20ed30cc900d58aae9c82 2013-08-15 05:30:32 ....A 149186 Virusshare.00081/Trojan.Win32.VBKrypt.hnxd-640ded569d6b82b8a450c03773742aaaead7982fce2c13b4f917d5fc3afdd229 2013-08-16 16:12:54 ....A 482816 Virusshare.00081/Trojan.Win32.VBKrypt.hoey-a3dc130aae3220265d7a64e5d0331fbf928ede77bb97187f8bcacfaf6e681fb8 2013-08-16 08:45:42 ....A 442368 Virusshare.00081/Trojan.Win32.VBKrypt.hpch-b1795ff6922d6062aea2934830d11e68e687f159e6b70d6fb2b5441150599db2 2013-08-16 01:33:32 ....A 409600 Virusshare.00081/Trojan.Win32.VBKrypt.hpgi-a90154d3ade34e5c5553e88fe14c8e28fb1851b71df23e951d237287c12e078d 2013-08-16 10:52:54 ....A 1027584 Virusshare.00081/Trojan.Win32.VBKrypt.hqby-b5545bb600d77dd900052782318e8eb3258f7cbd917989c15ae8ddd1db5acee1 2013-08-16 10:50:54 ....A 168640 Virusshare.00081/Trojan.Win32.VBKrypt.hqma-7635c8e6299d09ebb82920958c8378db55cf0b0116f56f772c86b03d3a346dda 2013-08-16 08:15:38 ....A 193405 Virusshare.00081/Trojan.Win32.VBKrypt.hqpy-b70dd8127cf49b883d1195f36134d61186a8e12631fb8834137494df75c9ca64 2013-08-16 04:53:38 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.hqrp-0cf9b4e110bf0de3ad294252ddd8f9b51f3124b701e4ab7ff06f74e84fc2ee9d 2013-08-15 05:27:28 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.hqrp-aed367e76e8554ff83972e183efd1ec77228e9c1f4b3500f427d297205a603f3 2013-08-16 16:12:06 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.hqrp-c3f7188b161e3e1b2579fd2588a5639a7b886bbe5e6dc7e80d32cddfc5b39c44 2013-08-16 22:15:22 ....A 532489 Virusshare.00081/Trojan.Win32.VBKrypt.hrqc-c390e326357c80b6205b88fd6430eccbc52a148ad21133bd88e7293ee1ef4229 2013-08-16 02:30:48 ....A 1066877 Virusshare.00081/Trojan.Win32.VBKrypt.hrug-1a9a2594b6968c06de2d81da5043386d036d0693a169ab553e116cb1f8364802 2013-08-16 11:05:48 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.hsnf-6628e1f844a9d3ac5924fd20367e4b198e9216ea85de4ea504fd9c7bd1bf08d3 2013-08-16 17:00:56 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.hsut-987b22afa200fd2491238f1a7e70a392377c7a4403bdda71ef3735ed2881a223 2013-08-17 01:44:32 ....A 45056 Virusshare.00081/Trojan.Win32.VBKrypt.hsvf-cda8814d1e6a5a61fd3add13826f642fe689c2da36eddc728288d423d2429f1c 2013-08-16 12:46:16 ....A 33292 Virusshare.00081/Trojan.Win32.VBKrypt.hsvf-cfbf72c753b9e59c434246bf6541414f3e78aedc525483bc49626619b36540bf 2013-08-16 14:39:12 ....A 547433 Virusshare.00081/Trojan.Win32.VBKrypt.hswv-a40bc7d34b611d62ff6d487e3d2c69e09ebb8aa6e240a01b441188d47d855f38 2013-08-15 21:32:30 ....A 192512 Virusshare.00081/Trojan.Win32.VBKrypt.htjf-af020a96630fb6b6e6068226e60c6c7697917bd059a3c7a45b0ba08e666a8677 2013-08-15 13:00:18 ....A 192512 Virusshare.00081/Trojan.Win32.VBKrypt.htjf-cf53e5ba919c4a42ee844d52ea9ef8478fe40e63df4ad0e452028af4aa53cda2 2013-08-16 01:52:10 ....A 262144 Virusshare.00081/Trojan.Win32.VBKrypt.htmg-b0772ea428ba6f561a225fc80499d8997e6a17c81d03ca31eae7a4f8e00259d8 2013-08-16 21:56:56 ....A 151040 Virusshare.00081/Trojan.Win32.VBKrypt.hw-7ff0b89df6f05725d764554e79fa7ea09825dd87f40dc4d63a8f7608e95e60f0 2013-08-16 21:31:22 ....A 172032 Virusshare.00081/Trojan.Win32.VBKrypt.hyer-b761736db57248d90d449ee71696066bcbaaed7b55dadb0e035ae55678887525 2013-08-16 18:45:16 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.hzgk-a780c10cee86f16096d85c721fa15fd6794c21eba208947349795a96d995bbe5 2013-08-16 17:18:16 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.hzgk-b4c0d9ffc4759a968f31fe8688b6a49a3d25198d9f71e0e174d391d763c54108 2013-08-15 14:39:34 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.hzgk-fbc493915b9607cb5469ba28203943cde595882303433737351273ff94261ea1 2013-08-16 20:35:50 ....A 971280 Virusshare.00081/Trojan.Win32.VBKrypt.hzhv-66ba0571914d2ce2c0290857fb146e7e636789d7e60e1e9d4a270388efeb328f 2013-08-16 14:28:56 ....A 319488 Virusshare.00081/Trojan.Win32.VBKrypt.hzjb-b53beda368ae8d72a34945caea50247df503786ba28a956c23b832448f67f77a 2013-08-15 20:53:24 ....A 62845 Virusshare.00081/Trojan.Win32.VBKrypt.hzns-b0dd58e4018d768d4c7ac3dd1990e649b28d923ddb13471169056492b51be5c9 2013-08-16 10:18:14 ....A 76300 Virusshare.00081/Trojan.Win32.VBKrypt.iacg-a4c758f4ad168d6bdc2edaaff56ef7388368dae9d7d34a8fb38995bfc7bc7b45 2013-08-16 00:14:54 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.iahg-b13fb70d9cfe5cde4dcb4b2beeb63ef9dc646c32a59427a60cfbd72dc9b53b3c 2013-08-15 13:24:22 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.iahg-bdd10fafc646310c86114599599b1530462c104259eeb2e3b7bf113ea99d8d6a 2013-08-16 09:47:30 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.iech-4d519fc5d11e7ef51c7edde6adb1d603915929f26bb819d2f3847210d9a3f1b7 2013-08-16 09:35:18 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.iech-8d4b0000594b7581c5c2ff3936db1cc77123b85136f489c5acc55415dc91c596 2013-08-15 13:14:44 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.iech-a50ac6cf3619231cce3ee0f06e946cadebc70e060958ce893f87336fbf9f01dd 2013-08-15 06:20:26 ....A 258048 Virusshare.00081/Trojan.Win32.VBKrypt.iech-a5f583b7e53e5574e44d030cc5e3b5d5a0801ae74bc12f68a220ace7f92c0000 2013-08-16 01:44:16 ....A 20058 Virusshare.00081/Trojan.Win32.VBKrypt.ies-317544d6d141cc018305dd3d8387c4d0dbb3bc3bc2ce2e37a9ba769e0001027e 2013-08-16 04:22:54 ....A 110592 Virusshare.00081/Trojan.Win32.VBKrypt.itz-aa9626eb4c80231cc660a68751ccc83e8448ce3b8596b42a6b9656465d2557f2 2013-08-16 13:51:32 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.iwma-827fed7af2e1297bfa2a73542bde98766e5e437035a0361daecf60dd770bc9ce 2013-08-16 19:22:44 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.iwma-a4a8a279ae9c47d0857bbcc88c2f4f92bc4540d978d628abe48a5cc3b8bf17d2 2013-08-15 14:19:40 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.iwma-abd1aa3ca664de6a25395933491fad19779565d3bbfafd75143b9b71c9697815 2013-08-16 15:56:04 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.iwma-b543fa41ee1456bcbb783b40ddc1f6925264f0cd580743f567cf41ed71eb501e 2013-08-16 09:13:22 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.iwma-b6ebb52f4e34a5ba7cd2ab70a96c738a9f84482b86681850066b3817c9166571 2013-08-15 12:23:14 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.iwma-b7b26848447f01744d80b3285652597348d5e8d05a3974d227a21cfdc5bd968d 2013-08-16 00:00:56 ....A 200704 Virusshare.00081/Trojan.Win32.VBKrypt.jctj-6efc1bc743b2f1d7f03fce6f588f69b6be98c4fb5c263be5493091d7df5c95ab 2013-08-15 05:57:54 ....A 20455 Virusshare.00081/Trojan.Win32.VBKrypt.jd-4e4e69c223ae0f91bbc638c3383ee5c3f169b5c7fa25a7bd8d62935e0942b244 2013-08-15 14:14:00 ....A 373770 Virusshare.00081/Trojan.Win32.VBKrypt.jd-c17e0af3ae10aec00cbc3c9ad92b44fbfa3a59d400490aae8aeae4b40347143b 2013-08-16 14:14:46 ....A 450564 Virusshare.00081/Trojan.Win32.VBKrypt.jeo-8d22bf224c9ed3e807455e0152e8c64ea74a86950b716ce6fd235c9d66c15fa9 2013-08-16 19:15:18 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.jez-c347b4dc98c063875837bd49f7d0fbbf6ae52280dc062ba6a91d2a3bc2c77c1a 2013-08-16 09:28:22 ....A 96474 Virusshare.00081/Trojan.Win32.VBKrypt.ji-b6462adbbe887a7127bd31eb0095d2bee474b20a59a3ca492d0de3706cfb779a 2013-08-16 00:55:10 ....A 344064 Virusshare.00081/Trojan.Win32.VBKrypt.juq-c39a1e56d62a55da9488aab347ed25cea3bd8af91fdda2bf6fbf057c44ba7cdc 2013-08-16 22:22:44 ....A 235520 Virusshare.00081/Trojan.Win32.VBKrypt.jxa-a97c7c0549c2f98281b03bc6b1fc69aab1aaee22000f7529341413ad28c4e80e 2013-08-15 21:02:38 ....A 612868 Virusshare.00081/Trojan.Win32.VBKrypt.kbus-0210a8c3fec1d8af4fe546dc467e309033ed155cd124d3d7183958074c5c31ad 2013-08-15 06:03:34 ....A 200704 Virusshare.00081/Trojan.Win32.VBKrypt.kdst-f66378afe91ca62f9adbb7e888b08ac87f939ee4141c532449d9cc3dcbba5cc2 2013-08-16 01:21:10 ....A 173568 Virusshare.00081/Trojan.Win32.VBKrypt.kie-cff9479a6e303ca01025c8f8e368d8c9c4289c5e694fc0ce5465e53de7438594 2013-08-16 17:43:46 ....A 529461 Virusshare.00081/Trojan.Win32.VBKrypt.kkb-b1bbd648b61004c5adda087dd250a0cf91de3d5b541bcbc929ad7d62e0822980 2013-08-16 18:29:46 ....A 315392 Virusshare.00081/Trojan.Win32.VBKrypt.ktgv-49df788984c57b0bec39e45720663fe578bc7825b08d05e4e1b8a2f202d506b0 2013-08-16 00:59:16 ....A 315392 Virusshare.00081/Trojan.Win32.VBKrypt.ktgv-4d68bba9734df60169011af30eedc3d36b5bccd0e1a7b632a2f849fa4b2374bb 2013-08-16 21:22:22 ....A 327680 Virusshare.00081/Trojan.Win32.VBKrypt.kygz-48061f5fce7e165394f5e27085e8999e3910ae110f76577f177fdefe40f342ee 2013-08-16 15:25:26 ....A 327680 Virusshare.00081/Trojan.Win32.VBKrypt.kygz-d8e067c38d2f0d2fbb1aeabec3f7caea5def920289306532c846f11e60613e35 2013-08-16 23:56:14 ....A 454408 Virusshare.00081/Trojan.Win32.VBKrypt.ldc-aa7e06c4298afee6db3e147f012cce8e9a41261cd0fed01cfdb2f0f7bbc51d27 2013-08-16 20:18:18 ....A 277338 Virusshare.00081/Trojan.Win32.VBKrypt.loq-96cfe3be053cd626a934fbd9c519dcc447bfefcc8a9dd608471df08aa2c4f10c 2013-08-16 01:02:12 ....A 194394 Virusshare.00081/Trojan.Win32.VBKrypt.loq-c134ec67f0bc95e5898b0d792a53bfd97a6c184c18728ce449018461cb7760f9 2013-08-15 22:41:52 ....A 212992 Virusshare.00081/Trojan.Win32.VBKrypt.lqn-ce7cef88d7ed91e4d0deb444e9bf0c9a886b19ac4a90dd77e66ee0753d750c6b 2013-08-16 01:54:04 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.ltuh-105aa2c8b4992971a731cc47623e3e0e41a72866f3f20653cd2eec5e95009042 2013-08-15 06:22:16 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.ltuh-2e68fa94ca2fbad292c7de5c0d47d53f385ad56598974ebb41796f3d75e8385e 2013-08-15 05:40:02 ....A 548864 Virusshare.00081/Trojan.Win32.VBKrypt.lxhn-6b74693d5f7d6fc321d998eb9945d0312a6eccbad7d14e6982fab78bb610c8c6 2013-08-15 06:09:04 ....A 367351 Virusshare.00081/Trojan.Win32.VBKrypt.lyhk-28e96d6a7d23c0ef1fc5ea291a521bec75ec52c67045688a029ac04781b6efc4 2013-08-15 18:22:40 ....A 385016 Virusshare.00081/Trojan.Win32.VBKrypt.m-af93d870f49e20a6eef75cf79bcbad52431dd7cdfae941095b201602c14addf1 2013-08-15 10:30:02 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.m-b12ee0e141305ca57cc147ee34b3a76b30fd22ae0b081dbe03232da912380582 2013-08-16 00:27:08 ....A 94208 Virusshare.00081/Trojan.Win32.VBKrypt.m-b18ce9a129d2f3070861383bc67acc489062b10af39581cbbf84ccebccb6c1f5 2013-08-16 00:14:58 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.mbhp-6fdc495bb9cec1dd4c96656c566d7c5d164d23f0fd4036290927ad8f6c0c3465 2013-08-16 09:56:14 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.mbhp-7eb58eb95a6254ac64d4a9f23e44dda439b7ada1f9cff71d879dc3ea3c28b0d6 2013-08-16 04:21:54 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.mbhp-f56b45c52027228f74c9cda3e83c1c31fc2eb800c79b5ff7dda30668da7dcca9 2013-08-16 11:17:08 ....A 172040 Virusshare.00081/Trojan.Win32.VBKrypt.mbpe-b18c9e4edbf073ab3f62c585b77c4207df470615c336e99b75dc6e0698ee9119 2013-08-16 22:42:46 ....A 409600 Virusshare.00081/Trojan.Win32.VBKrypt.mhhj-9105260118a6549a8af93bc2807592d9eeac3b0169ea59031117a6a4a9de214c 2013-08-15 21:42:54 ....A 330454 Virusshare.00081/Trojan.Win32.VBKrypt.nitf-5f0a927c1c8dea674475145af22af10b9db1c9f50ddf3e3484c097e8be0a749b 2013-08-15 21:38:12 ....A 774144 Virusshare.00081/Trojan.Win32.VBKrypt.noxb-5b56e8401f8571dbdd325a50daafa92703e386477ac7b8283f6790d9befbdd21 2013-08-16 01:32:00 ....A 774144 Virusshare.00081/Trojan.Win32.VBKrypt.npcj-bbd4a27c4aba362390b9cd603b1a7c935d0e6cc2304892decc8631aeb8b92f2c 2013-08-15 21:50:16 ....A 327176 Virusshare.00081/Trojan.Win32.VBKrypt.npde-7d268ba07940ac1cb98c0b5c9d62461cb3cd767ad2cae92eaba60d34d4812a65 2013-08-15 06:29:50 ....A 261640 Virusshare.00081/Trojan.Win32.VBKrypt.npde-96b1c74a32a2bb85fc1b983928784259ebaf0fccc80c779d1ef971197168da48 2013-08-15 05:43:36 ....A 220680 Virusshare.00081/Trojan.Win32.VBKrypt.npde-96c057578af60af26d35d0144d2686252cf6d15cfd117cb9e7bae7f9c87350ee 2013-08-15 23:19:18 ....A 802816 Virusshare.00081/Trojan.Win32.VBKrypt.npjv-7f87d2f1be6ff9a79b1b614510b963d914e2e37f78551cd8d43ed5264e2409dc 2013-08-15 13:41:38 ....A 802816 Virusshare.00081/Trojan.Win32.VBKrypt.npzl-ef3ad2d8e003455797270106221666a1ada94d7855a20997de7b8a2c2d358401 2013-08-15 18:32:18 ....A 3854336 Virusshare.00081/Trojan.Win32.VBKrypt.nqff-36d729fe1b57f8cdd74fa71fa7946370dffae0b4b062cccbbc380036410c325e 2013-08-16 02:04:28 ....A 310272 Virusshare.00081/Trojan.Win32.VBKrypt.nqyw-b127ed32133e587cc69ef80613fbaaef789a2a06729e29cd2296ffceee8a9cbc 2013-08-15 20:54:02 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.nrxp-1d2a1398611654eee35844de50eb10f09200e55b6eac5ddd82cfd715bc8a1bad 2013-08-17 02:08:48 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.nrxp-c43aea36abf866e9f6b9ee1f7925cfad40d4c798cdf7d76174f16fcc496ea359 2013-08-16 00:22:20 ....A 617297 Virusshare.00081/Trojan.Win32.VBKrypt.ompc-97e91fa02c4aa3c3427ff624d1c3db8a02364e4d48e6326d87b21bf3b92439b5 2013-08-16 00:20:08 ....A 213084 Virusshare.00081/Trojan.Win32.VBKrypt.omrw-1aefa4880d71cb4938ad1c38810790b8b18999095bce7b49fcc44749aa97b1a5 2013-08-15 17:31:08 ....A 430080 Virusshare.00081/Trojan.Win32.VBKrypt.opfn-0d2ee2b05a0abb5eb40b8cd6977c7a77f455e266da92e049044e429fd419a542 2013-08-15 04:55:16 ....A 232020 Virusshare.00081/Trojan.Win32.VBKrypt.oqug-6a2dc6c8a993c93f101c322c6fc1c964ad6261768b08f373069bcfa8e47d2d0c 2013-08-16 00:42:00 ....A 287859 Virusshare.00081/Trojan.Win32.VBKrypt.oqve-1bcd0c74a8c8bf86a8d93eea6dfbfdc43e78db9228708eba3a24d6a6fc6727aa 2013-08-16 01:03:22 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.oqve-50e7af7b2823599d4e8ef85c6fb59cba2c927b4949891458756be53a13a5ca47 2013-08-16 00:32:54 ....A 382068 Virusshare.00081/Trojan.Win32.VBKrypt.oqve-b55ac27c776a9c899068e02f661af207b063a388b0155c9079fd67bc91b240b7 2013-08-15 20:52:30 ....A 127028 Virusshare.00081/Trojan.Win32.VBKrypt.oqvv-1ddc571488307894e126d563456ca7cb827519dca8a4ebc4bf53e66c2740ea9c 2013-08-16 19:49:16 ....A 324809 Virusshare.00081/Trojan.Win32.VBKrypt.orfw-cf8300d03dbf55dd1ee75e65a4889a09a611c7db28c2ffe72b7d08c66678c687 2013-08-15 20:57:16 ....A 137216 Virusshare.00081/Trojan.Win32.VBKrypt.orsv-7fc0971ed81b6a6d6cf26bd4f1775eec4d91e9fa5e3c8b69decbe2c092a99be0 2013-08-16 13:51:14 ....A 24576 Virusshare.00081/Trojan.Win32.VBKrypt.orus-39802ba50a92106b9399031f981f6d42dff6f87a3538291bd8f63c454f479a27 2013-08-15 22:25:02 ....A 609280 Virusshare.00081/Trojan.Win32.VBKrypt.ozv-bb7838c100af274707fd45f7e5069e4a61e4632f4cd6e8dd9e8ef3b1df235056 2013-08-16 01:14:36 ....A 75768 Virusshare.00081/Trojan.Win32.VBKrypt.pcfk-aa7e82e7b69fbe99c1e938a92217dab9faa08cb1fca49d265833985b78dcf6ce 2013-08-16 00:42:32 ....A 79499 Virusshare.00081/Trojan.Win32.VBKrypt.pfyb-bbb149d03e2adc85c11e4446c2ad08a36fde9dacf2381c5211f01f1fa0aa9a7f 2013-08-16 09:20:14 ....A 135176 Virusshare.00081/Trojan.Win32.VBKrypt.phhk-9d09f2476ed5f343ee1f24654bb64ffa4cc7e5cd78011e51f257dffd9f23dd2f 2013-08-16 17:21:32 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.phzg-b0f8e668ad00372fd1f36ffef1a190a9be290b729f70f66e4cb7af877e74e4a0 2013-08-16 13:17:38 ....A 139264 Virusshare.00081/Trojan.Win32.VBKrypt.pkw-a4af1f24e9f8fdea4c4d21cc7a9b75a3ebfdc8ced0ba8dcaa34341e82b388361 2013-08-15 12:32:14 ....A 149504 Virusshare.00081/Trojan.Win32.VBKrypt.pkw-c845e508d0a1bd77fbf68ff6501263546f183b9ab56d38aac9323177917a71d8 2013-08-16 21:15:00 ....A 299008 Virusshare.00081/Trojan.Win32.VBKrypt.pmpr-d8671da20d46e93e37b5846a2ee45a25c1d0519eb011b57e3a1c49a48791d57b 2013-08-16 00:15:44 ....A 309064 Virusshare.00081/Trojan.Win32.VBKrypt.pmpt-1acb3287e5f1b9d80a7072f519b0b1ee1ac42d4b0156627c4b6d1f13b65f3143 2013-08-16 13:01:26 ....A 309064 Virusshare.00081/Trojan.Win32.VBKrypt.pmpt-61565711ef48b951804e41adbf0448857b631708cb6d41c17a6ffd7bde25c192 2013-08-16 01:35:28 ....A 309064 Virusshare.00081/Trojan.Win32.VBKrypt.pmpt-998ed0bce3abdec649306cab60319592750827844348cc567ddb0ae31030f3c4 2013-08-16 02:05:20 ....A 270336 Virusshare.00081/Trojan.Win32.VBKrypt.ppdq-b83d0c8d2f3d3934f8c8e074a8abb931560b526c69d5d58dfbaba1cf71395753 2013-08-15 20:52:10 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.puzr-b0ad36974f609a7bce57fbed33896cbd2ef53f79a1170649c1b213953d225366 2013-08-16 04:55:54 ....A 833566 Virusshare.00081/Trojan.Win32.VBKrypt.pwhd-b706b9228924d60a60d14b9bd9e4c3776b83cf9364e2687a67ba0da7d05d9956 2013-08-16 04:57:14 ....A 35873 Virusshare.00081/Trojan.Win32.VBKrypt.pwpd-b9d801631cd20315e8ce586deb38a168043b44cbe026dd6b0197791d107c5ddd 2013-08-15 21:53:54 ....A 483328 Virusshare.00081/Trojan.Win32.VBKrypt.qco-b730cba8a3be56ec0616906f4e1b4e983940f8a91c44422da1d39114ad8885b5 2013-08-16 11:16:38 ....A 68096 Virusshare.00081/Trojan.Win32.VBKrypt.qel-9862a4c1fff7d65cec9217585e3579202205579bfcf0bc5d56022811e53b0f23 2013-08-17 01:44:50 ....A 74240 Virusshare.00081/Trojan.Win32.VBKrypt.qel-a937628e6a2da7080a0097c8acedea8c951b1b43f999fb4ed82b964cd767e826 2013-08-15 18:22:38 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.qel-a9de1b5df9e8e2eb5b49d5404a4802a08d1f725b0cb9f390524c961cf125d84e 2013-08-16 00:08:12 ....A 74240 Virusshare.00081/Trojan.Win32.VBKrypt.qel-aad5590c0a1e32c28ce51a12be3677094ef217e5a583b427c197f9bf66ee83c5 2013-08-16 10:35:20 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.qel-ab6a95e78450d4d4f9f5cfac315345b115b3ca0f7d444d043af1dc96d24cc3b5 2013-08-16 02:04:26 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.qel-b562b84cdd2e5375ba0691e125827be7c7aef20619def4e3467da934b6a2ee2a 2013-08-15 12:27:00 ....A 68096 Virusshare.00081/Trojan.Win32.VBKrypt.qel-c746a6d1a2d84246ac8d2a1b49859ac111f74673832128618c7cc0751e039dc4 2013-08-16 15:29:02 ....A 125542 Virusshare.00081/Trojan.Win32.VBKrypt.qye-82a691cad7d99ea4c027a0ea473e64757b4d4c5cd3a23888b2a47167055820dd 2013-08-15 22:43:02 ....A 106870 Virusshare.00081/Trojan.Win32.VBKrypt.qye-b727664ea7d017beb3f481e2e0a7ee153c99e1150cdb6d8f2a8c2a86137f5ab7 2013-08-16 17:49:18 ....A 220506 Virusshare.00081/Trojan.Win32.VBKrypt.qyg-6d53fb8f26263881ca3b81fdb4d59b901ea44bb625d1ced889a2d7da88f36cb6 2013-08-16 01:14:40 ....A 223100 Virusshare.00081/Trojan.Win32.VBKrypt.qyg-bb289edf787e42a30ce577a5689cc724c444de2f55d9917178376db02adcc579 2013-08-16 17:42:20 ....A 753664 Virusshare.00081/Trojan.Win32.VBKrypt.rid-bcb66d1810f28bab8c9d4fceaa9d89240819ecbbd92594e319f46465e0b80d6e 2013-08-16 04:09:58 ....A 1520713 Virusshare.00081/Trojan.Win32.VBKrypt.rzi-c3e30ba80df311755e94c1aa647c611a72064ea7a129b8be9aae273c1a4a2c0c 2013-08-16 15:06:30 ....A 1367185 Virusshare.00081/Trojan.Win32.VBKrypt.saiu-348a640e0f750b2f500cd8b52d6ec7324a479592798b70ebdfd09d9a2a1ee9bc 2013-08-15 21:25:54 ....A 1002190 Virusshare.00081/Trojan.Win32.VBKrypt.saiu-3ba039873976adc8e12999e61a29dccfbd3bd6130c4864b61ac38163e419c367 2013-08-16 22:20:20 ....A 244224 Virusshare.00081/Trojan.Win32.VBKrypt.sbek-c2fa99e6287a1169835ddec552260a85471a810bc3315b59c05721f92477e765 2013-08-16 01:15:18 ....A 86016 Virusshare.00081/Trojan.Win32.VBKrypt.sbem-a59330b248265dbb3598259483949d129f2e42b48f9b72e3f783a12dfdef03e6 2013-08-16 14:18:20 ....A 279552 Virusshare.00081/Trojan.Win32.VBKrypt.seg-ce5113743739798d541d03008ed4e8248c2d82ed64106f1a16b4dc30544bb8ed 2013-08-16 08:31:04 ....A 479232 Virusshare.00081/Trojan.Win32.VBKrypt.shdu-1aee67331ffa840bb85b54ee3a7493b25c922e72595f395edaa55612e3aeca84 2013-08-16 23:34:04 ....A 655773 Virusshare.00081/Trojan.Win32.VBKrypt.shdu-1bfd01ab4b497882be64edba6f6aca283cb22b071a05d7858dc608629f4c8ca5 2013-08-17 01:43:02 ....A 614400 Virusshare.00081/Trojan.Win32.VBKrypt.shdu-52ac5218a399e7689f6652293b8f51b000634e9ddbf61f952f7009d8a46f3948 2013-08-16 15:11:34 ....A 1249280 Virusshare.00081/Trojan.Win32.VBKrypt.shdu-5e3bf45bfc17796a89a24a7a23d95b7572d16819d24d8a46871a99fe10cf8160 2013-08-16 19:02:32 ....A 223051 Virusshare.00081/Trojan.Win32.VBKrypt.shdu-a3cae4800e0307687b5bafdbd247b2dc7ae570da9355daa17576310b30612800 2013-08-16 23:44:10 ....A 198013 Virusshare.00081/Trojan.Win32.VBKrypt.shdu-b039bcc864aeb975f84ef9d21d5b55a03a3d3e0eda97d37cdaa58670996eb081 2013-08-15 23:37:56 ....A 310747 Virusshare.00081/Trojan.Win32.VBKrypt.shdu-c201a237a917d35e031a58704feca5c2ff6098de0e1d584fc7bf254b51bfe61b 2013-08-16 22:02:06 ....A 36360 Virusshare.00081/Trojan.Win32.VBKrypt.sijm-b72ac35773769bd627819d4d0e915d719b529d0284d588ecce47cbb8057bffd2 2013-08-15 21:26:08 ....A 307779 Virusshare.00081/Trojan.Win32.VBKrypt.sipf-c870940b1b4eee9b4df49426cde72c6294d4f2057ccd856557105ff2ffa4f48d 2013-08-16 00:36:06 ....A 182754 Virusshare.00081/Trojan.Win32.VBKrypt.sisk-cddab89b3429e8553ab32f3469abd18655fef61194523ec58c3c5e6f1d203b38 2013-08-15 12:26:06 ....A 18432 Virusshare.00081/Trojan.Win32.VBKrypt.sjgr-c8fb466d9d79b57f1b6398041aa300d39052e9f27cce315607756a3c4dda4489 2013-08-16 00:00:48 ....A 46592 Virusshare.00081/Trojan.Win32.VBKrypt.slfv-c87ab4e17ab2978e62880f15b3d9e8e3f9d9591d153f9f3758a5effc227837ee 2013-08-15 13:01:22 ....A 331852 Virusshare.00081/Trojan.Win32.VBKrypt.slwu-b56a90364ae9253071563a547380331244baf15961a1e25f7e423fd54dc74368 2013-08-15 14:39:24 ....A 433179 Virusshare.00081/Trojan.Win32.VBKrypt.smow-bbd2cc012ee4a4347a55cfa5fe4eee1a120253fb96a42e8f2eaa834e35d1daeb 2013-08-15 06:07:20 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.sodp-a7fa8d7ec07e8665665d050e9c4889499556cd45de0ccbb8d2b6b4ed1f0775ee 2013-08-16 12:32:58 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.sodp-b7f59526431b58f94fe94ce2fd061a8c930e659d9c1e94fdf5ac17360c12e4cb 2013-08-16 02:35:50 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.sojm-af33e7380c9408139c297bde24be37ea99c6db6176c1025a30dee7b3efae01f5 2013-08-16 14:38:26 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.srpj-b18378d5e6dacb08a142145b96af57e34c2f5701a354ea72286001d4285c2fb1 2013-08-15 14:39:14 ....A 20480 Virusshare.00081/Trojan.Win32.VBKrypt.sugk-b00e8c62d90775e872762297139bf6523c9ce92df7a1c5033603e0fd69fc5589 2013-08-16 02:00:04 ....A 294104 Virusshare.00081/Trojan.Win32.VBKrypt.surr-ce4c0381e83945fcb65432bcb931a60f0c9773891977370777ec657055a04fd0 2013-08-15 23:19:50 ....A 295796 Virusshare.00081/Trojan.Win32.VBKrypt.svyc-bc80b7b4e06d553a1475c741ffd7f83ffc662a083abb2fad9d5770bbb9b35d34 2013-08-15 23:40:38 ....A 139869 Virusshare.00081/Trojan.Win32.VBKrypt.sxqg-b17c2e0c9292e622be804f2d75b9b67677d4f48e427eefaa3f7558f9163649d6 2013-08-15 21:44:06 ....A 49152 Virusshare.00081/Trojan.Win32.VBKrypt.sxqg-cfeb4b0e1e250e884871e5c92f35c5175dcc069d534fd777166484bb0a300b84 2013-08-16 18:58:52 ....A 521728 Virusshare.00081/Trojan.Win32.VBKrypt.syy-77b74b82894f7e261bfd5fec2e85223c122cd7427b62319bea485493e38fdcdb 2013-08-15 18:38:00 ....A 479744 Virusshare.00081/Trojan.Win32.VBKrypt.syy-b75c4f3cfe61356b61d33d425fe8cc88dc986810b4c8f874d6e3df2ccfec7c7b 2013-08-16 01:45:40 ....A 202240 Virusshare.00081/Trojan.Win32.VBKrypt.tbof-bc1d7a9503c42aa3b46fc83632267edca7b172718e39de93f8ced6f433fd5cca 2013-08-16 20:42:56 ....A 322256 Virusshare.00081/Trojan.Win32.VBKrypt.tcbd-b5ff1e6b762d6fad4b692a815a690aaa72ff83d20e0b1c2ee79816a432d6bc5d 2013-08-16 05:42:06 ....A 86841 Virusshare.00081/Trojan.Win32.VBKrypt.tcco-3f73c05806d813ab963a9d55b485361c0cef091b9271dffd83246846a3d5cd95 2013-08-16 22:01:18 ....A 359032 Virusshare.00081/Trojan.Win32.VBKrypt.tdn-a579ba34e1053ca401f1cbf0f398f07b07d5eeed78d36b8be95b310d07060710 2013-08-16 04:46:44 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.tdu-42482cbe7e6ed39fc3993bd91593f9ae0bffc381250afc4e86701ce989f14e69 2013-08-15 23:17:50 ....A 402432 Virusshare.00081/Trojan.Win32.VBKrypt.tgud-a5d9044edb0323884641eed026575504d9abe6ccd06f0eb7954ee4bc6b75d938 2013-08-15 05:28:22 ....A 33792 Virusshare.00081/Trojan.Win32.VBKrypt.tgud-ad5cac7b33b5b230366922ee909f404f3a255063b54ce07f77b75265eff4b564 2013-08-16 19:44:28 ....A 233504 Virusshare.00081/Trojan.Win32.VBKrypt.tier-b534d24c8630607340f0f9259394a4992886e2f6304489fe4d103474378946aa 2013-08-16 01:39:48 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.tjun-a40765eb81e0c13b04ed584e1a7957d44d90e8f8f7e55eea873801887caaef66 2013-08-16 20:24:38 ....A 36872 Virusshare.00081/Trojan.Win32.VBKrypt.tmxu-6aed941503275eeefb77ead9504543c6f150f68de43b0bb682ac5c5bc5def3f3 2013-08-15 18:33:54 ....A 82432 Virusshare.00081/Trojan.Win32.VBKrypt.tnzi-72be136a76d67d1c1d216ffd5bf90af4196e2ed74faf42907583d30fd32facd3 2013-08-15 23:20:46 ....A 49664 Virusshare.00081/Trojan.Win32.VBKrypt.tobw-b674f12dd582562ca6a29a3df6530635a52bb0419baaf5286c6d775f0301869f 2013-08-16 11:22:46 ....A 122880 Virusshare.00081/Trojan.Win32.VBKrypt.tonh-a49704d56086fd1f01509c10e6c5ed08655ff7b64bef993b6e56d360be267878 2013-08-15 18:32:10 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.tped-d78cd0d8a3a0ee1936dab115159bd144772da30893dfa8b5775df519944a1e3b 2013-08-15 13:36:12 ....A 377924 Virusshare.00081/Trojan.Win32.VBKrypt.tvmq-b215f58a188e2002d072b43a301e930b1a52c9fe143dec68d2241e97d2ff8452 2013-08-16 00:41:06 ....A 493666 Virusshare.00081/Trojan.Win32.VBKrypt.txol-b6775656583c548fa33947429d10c97fc2b01bcb1fda90d59dba10ac0d1c564d 2013-08-16 17:52:56 ....A 233911 Virusshare.00081/Trojan.Win32.VBKrypt.tyko-ce0134c14da71c6e61a2c3690c44b2bfdbb5617104b450e117c38fa8dfcaaa34 2013-08-16 18:40:16 ....A 338486 Virusshare.00081/Trojan.Win32.VBKrypt.ubnp-bc3127648a039668056f63b507da8dde7708c1b307e61bf4d93e4e67f14c74d7 2013-08-16 01:51:22 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.udaz-d307be35995f399d06b6b26891959de2a9cfac286d428ec01bb6a7897bacb74f 2013-08-15 06:04:04 ....A 309404 Virusshare.00081/Trojan.Win32.VBKrypt.udbb-7551e8015e3c72c84f9beeca0442cc050701da664b75c96f9a53f9d9e725754b 2013-08-16 20:41:30 ....A 753152 Virusshare.00081/Trojan.Win32.VBKrypt.udor-a52bbe2a55a18260feb3b7a69daabda4124b0da44eddbab367754de996dc100d 2013-08-16 00:02:04 ....A 60285 Virusshare.00081/Trojan.Win32.VBKrypt.ugfi-b6a7fea89398a0956e9285bb19653c2faa706c45e0e3192cf9ad27020aaf89c4 2013-08-15 22:42:20 ....A 65474 Virusshare.00081/Trojan.Win32.VBKrypt.ugfi-cdc35c3bf93ab4d4901864b517b4a25c44c59faf93970ef50107e61b9992c83b 2013-08-16 01:22:50 ....A 36864 Virusshare.00081/Trojan.Win32.VBKrypt.ugfw-c807e7fcdf592df934837b40d4ecc501589106304a61715f36752ef53151eaaf 2013-08-15 21:02:04 ....A 282452 Virusshare.00081/Trojan.Win32.VBKrypt.ugki-aad8b5336c44665879c19dd89f77c5abb22ff1eea21a0c5a1c61086b288d4fd0 2013-08-16 01:44:22 ....A 454656 Virusshare.00081/Trojan.Win32.VBKrypt.ugln-afbbdd5523040ab64aff4cf78bf13494369661cd0df0223e25e7789709ab1739 2013-08-16 10:42:34 ....A 80547 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-419e98822f7c84bc5efdae685b877ec7726fb0a82e9709f08881d9339c1fa7b4 2013-08-16 22:59:30 ....A 105459 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-4465f4a425227ac94c458938955110d65115cdc3b84ecdb5017acc87d9d0edab 2013-08-16 17:48:40 ....A 105320 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-6d6749e12d9b06b72923549a506dbcbedc615d4c355fd31ab2b12460aae274f6 2013-08-15 17:26:42 ....A 80547 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-a947f2bf6890e462db7ff91d3e2a560c51fab31d2cfb639198c7945a748da329 2013-08-15 23:35:54 ....A 80547 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-a99566f7230c6924c728865eb961d4f7587660af3b8bf4d849b9b75fad3dbfe1 2013-08-16 02:01:46 ....A 166563 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-ab9cc2742328b7d2b30fec750948121fdbe45e76112c8d4f01c44d4e0a517f5b 2013-08-16 00:02:20 ....A 709194 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-b606dc19e993c1eae063e2274d9efcf153134253e8de91ac1d6556b7221997bf 2013-08-15 21:48:18 ....A 105823 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-c0f7a222c022856fa104296c4b00c81eb6a326127542593067426e24a6e4d7e5 2013-08-15 06:28:18 ....A 80555 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-c2cb07e09e1742fbdf922ab509fd39e0cf0db02259a473179c4dc6a6f1f17989 2013-08-16 00:41:14 ....A 84643 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-c73b1152b9c7c0b89db95e6bea4e6ad6a1083a5ab37122cbf99b06a2c09244f8 2013-08-16 22:18:22 ....A 84643 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-cced8ee42ecdadb3769d90890fa0b74dac3497cb8a14e757dcdfc11a6c77e05f 2013-08-15 06:29:52 ....A 105321 Virusshare.00081/Trojan.Win32.VBKrypt.ugmu-cef6758bd0a8b114430c5197193644cc65565fb5592699028d7366a079142d9f 2013-08-16 01:17:18 ....A 219165 Virusshare.00081/Trojan.Win32.VBKrypt.ugom-c7388b539e1a62a8ccc0a56144296461ff389100a1051a6f7a61ae09e937f8d6 2013-08-16 17:39:18 ....A 520476 Virusshare.00081/Trojan.Win32.VBKrypt.ugop-5448f6cf0404c3f5431b940f697d785b11bd985154cb41ae08fd2f504695fead 2013-08-16 00:52:08 ....A 229614 Virusshare.00081/Trojan.Win32.VBKrypt.ugra-ce93a76e135a898227712c04127a64d6a6d70670e8479e83e68b6f9cea2bd35e 2013-08-15 05:26:28 ....A 270336 Virusshare.00081/Trojan.Win32.VBKrypt.uhee-ad4fbf873b2f203b9c16506600cc9b6d49bb43f4b796b2ff93aa5e5ecfda6a18 2013-08-16 19:22:50 ....A 188957 Virusshare.00081/Trojan.Win32.VBKrypt.uhee-b6aff659171913638eeba4f61f0922ae83f3ba17a79b7479f37ce4bcc7422679 2013-08-15 14:17:48 ....A 287133 Virusshare.00081/Trojan.Win32.VBKrypt.uhee-c319069f4f9a7f85ca0fe5e608b972788fea38fb4f7fbfaf0f2addaa7d7f01fc 2013-08-16 09:48:14 ....A 74953 Virusshare.00081/Trojan.Win32.VBKrypt.uhih-a3c2b1496f2ec2dfdd6b77c640fdd71b37e145e4234d9f82f18bfd66e3c2925a 2013-08-15 06:20:00 ....A 636442 Virusshare.00081/Trojan.Win32.VBKrypt.uhih-a9f5b681f78390d1712f694a9ffe1199c1afa0a6bef7b2dfa5d753e1abdbd53e 2013-08-15 05:00:26 ....A 126984 Virusshare.00081/Trojan.Win32.VBKrypt.uhod-0a076e1abbebe55d1ed44d7bea56b5e87941ee502514bb2858ee5f8d87612c17 2013-08-16 05:45:50 ....A 408126 Virusshare.00081/Trojan.Win32.VBKrypt.uhod-ab639b8c2a4d75c15b5f609ec85e411e9eaa01fb970bc5898a2fe3b0dd080827 2013-08-17 01:49:06 ....A 90112 Virusshare.00081/Trojan.Win32.VBKrypt.uhs-7971180d9d5eff73f30fb28a4871be687d206a55a89efc1d3c64fc05c7047b78 2013-08-17 00:18:48 ....A 52294 Virusshare.00081/Trojan.Win32.VBKrypt.uhud-aa8193d25c8c758049502205bd37d902af327557a4302d55175b603f5892dab3 2013-08-17 00:21:10 ....A 16388 Virusshare.00081/Trojan.Win32.VBKrypt.uhud-b193ae1c98166a10367a015a7c944a6e4e6c7a388addfa19615bba22964925ec 2013-08-16 22:19:08 ....A 389164 Virusshare.00081/Trojan.Win32.VBKrypt.uhut-c7e9b99849766dbbfe5dd615d69ed19f8ade79b958c44ba40131e514ae4dec78 2013-08-15 12:54:46 ....A 29933 Virusshare.00081/Trojan.Win32.VBKrypt.uhv-c205aac0f54c238baee8e2f20f5a35d665125dcac316508b1bea6fe613dcd606 2013-08-16 20:04:54 ....A 20480 Virusshare.00081/Trojan.Win32.VBKrypt.uiba-2909f80bcc6f87b7c10b53da0322eeb1bf0e84e24c5d4f9c36d08f793ee61b77 2013-08-16 10:08:14 ....A 1515772 Virusshare.00081/Trojan.Win32.VBKrypt.uiba-41f214c089579813c2fab5abba5114e742e387af28bd2193819239cce34913a3 2013-08-16 16:42:52 ....A 2666460 Virusshare.00081/Trojan.Win32.VBKrypt.uiba-9bc681fa8ae7bd989bca54627ee410ca5829173a8223ec7c1c7cd287afb882df 2013-08-15 05:56:00 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.uida-ba523fb0f77c48ef058945cc6a03a2c73c787806adce17550032f784001c9473 2013-08-16 16:16:30 ....A 775571 Virusshare.00081/Trojan.Win32.VBKrypt.uifc-cd65235550f2eb5d379ad9c536a47dd75ac6795340ab91a9a4dde2e6f8142351 2013-08-15 05:43:00 ....A 304676 Virusshare.00081/Trojan.Win32.VBKrypt.ujqq-57d3eec86640049e999aba30f1090b0f436d125a118ab79a3be3415bed8da43f 2013-08-16 01:21:40 ....A 304423 Virusshare.00081/Trojan.Win32.VBKrypt.ujqq-af1382bd3ad356a17bb35abeb32129d58cd629d60391d82f7db1ed013a10637e 2013-08-16 09:40:48 ....A 279421 Virusshare.00081/Trojan.Win32.VBKrypt.ujqq-c19035861640ac7c46090f575616ae6292cb5090812a9641f88e05c936feb25d 2013-08-15 21:01:44 ....A 174317 Virusshare.00081/Trojan.Win32.VBKrypt.ukys-a4f52ad1167a9f5efa1bbbb42ab84e5e0be1b5b0e7b6c693a9879ea7668e137a 2013-08-15 23:21:14 ....A 146198 Virusshare.00081/Trojan.Win32.VBKrypt.ukys-a956ee8a988631240d2cd094e5e967a86082255528830b129801458f2c0891f9 2013-08-15 23:48:12 ....A 179473 Virusshare.00081/Trojan.Win32.VBKrypt.ukys-aadffbfa97db3a2a87ed2d971ce95fd46458d8b2714d6edb0f8cdfd8b356bf3c 2013-08-15 23:17:46 ....A 57344 Virusshare.00081/Trojan.Win32.VBKrypt.uljf-ce080a5132d321221aa10f82767fd1ae1e0d979ab0ae9448a6f8a7e35187dd11 2013-08-16 00:54:04 ....A 88470 Virusshare.00081/Trojan.Win32.VBKrypt.ulqu-a5144bffc6733f7aefe600f6e10d4f4ae6fb707049acedad1002c2b424043847 2013-08-15 05:22:08 ....A 98131 Virusshare.00081/Trojan.Win32.VBKrypt.ulqu-b379ec27dd0ebb74b5c42f59fd7957bbf5ba581eaee900cf1e1f83d0ee75c58e 2013-08-15 13:43:32 ....A 471120 Virusshare.00081/Trojan.Win32.VBKrypt.uolw-a560b1e30980b0091dc87f76727ed9a622f9a76a8d9b4830972810fb31a783fa 2013-08-16 12:46:44 ....A 728576 Virusshare.00081/Trojan.Win32.VBKrypt.upcl-c8b6c1d6a8df65edf54901a9da9531f45440babc42aa84ac58d326ca5c9c966c 2013-08-15 12:37:16 ....A 60928 Virusshare.00081/Trojan.Win32.VBKrypt.urgn-a941dc12f25ad3982685c17283bf3c5149dbd72199871ac30f50a01acec60da7 2013-08-16 18:48:22 ....A 344652 Virusshare.00081/Trojan.Win32.VBKrypt.uruf-b00ba124b96efa58f305707d68d3913b79a14af6c5ae41b838b18b7e2d732a0d 2013-08-15 21:01:20 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.utjk-b6594525e4ecd0dda4c4c4e136f2dae5eef544a2db7bd97aaac0f4eb6a318916 2013-08-15 23:24:58 ....A 98358 Virusshare.00081/Trojan.Win32.VBKrypt.uuog-aac5edfebf1177bb186aa82eda49e4daa1c1ce2abb3e0fffde22446d27c5250c 2013-08-17 00:23:26 ....A 98360 Virusshare.00081/Trojan.Win32.VBKrypt.uuog-abedf3dcea6e840e1e88c2c71e0791513ca0dd7e6a3b0da72a1f0e56a67cf9ac 2013-08-16 00:54:26 ....A 98358 Virusshare.00081/Trojan.Win32.VBKrypt.uuog-cfdfe2ebf38cbbb7b108042ace2dead7c9e5db8730212b54a31aec30e85576ea 2013-08-16 13:16:32 ....A 86016 Virusshare.00081/Trojan.Win32.VBKrypt.uutu-344840a08e09d8a5d2db2e7fc039f34b70e779e97d4f30723a9f1ed08945c518 2013-08-15 13:13:08 ....A 524604 Virusshare.00081/Trojan.Win32.VBKrypt.uuub-afe6d3e5b908249d0478b6c728ed93c32aa921c7094a70ee162451129dcf2a8d 2013-08-15 22:20:26 ....A 524609 Virusshare.00081/Trojan.Win32.VBKrypt.uuub-c2430b7525895892a4470f4e391f1d71d78484d28ac7c1bc5a691f39911797bf 2013-08-16 02:30:40 ....A 566272 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-2e6f3fc4d65cf825b9667d3b521650e751ce39043d84bad5cdac7ae3645d59d1 2013-08-16 21:20:06 ....A 660656 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-49e39a2c4409140288d0fc2d587e29cbb3e58f6cfefa98521932eabc78fccf28 2013-08-16 09:31:34 ....A 205758 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-52fed7d78704f296033cb52d4bf582fe34ae98309fa0c858cd71feeccf78ea4f 2013-08-16 22:36:12 ....A 196808 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-55ab037e3a4dfad0e5d3b767efc72d1d9e15859c9e5849897d2ce43c9434831c 2013-08-16 23:22:08 ....A 164353 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-5ea0d585d0e33d3f39ad9e2c78466bb1a1c5b2e034b2eb49af39ae76340f8f91 2013-08-16 04:12:32 ....A 189723 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-79c8acd2146c81cc21cf3f122449aa84807ca69451fff47ce3d8741754920ad5 2013-08-16 21:08:22 ....A 242678 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-7e082a0e55b078d281cd4c051ce8a3736a7cfaaa5ca751a4142a3506ecb43fc1 2013-08-16 23:33:10 ....A 209509 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-8b630aa0c1950a587dead8527bdb15e35f0763c2ad69c4dd0ea76379983120e1 2013-08-16 08:55:04 ....A 489882 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-926dcdb9d2d322aa1e6032970b1df6c77c0d45158acf91aa570f77406653db67 2013-08-16 05:44:36 ....A 188929 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-957f26e0628f12d73c39b57c7d7eec432bcae9a2161d1550da4cc1cb3516968d 2013-08-16 17:11:50 ....A 159944 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-a544f85dbb1f510019f6df32236254f5bee638708b4b7df9c70d09db4eaffe1f 2013-08-16 20:26:40 ....A 417992 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-a90c3e0ffd57abfcd04353d3d379b3353ec1c9c14e565925ed1d75133e142d87 2013-08-16 22:33:24 ....A 225480 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-a93ebcc49fe084cb3eeaf1e9aa068621f8e2b1fc8b3e448e215d5b465804f8e7 2013-08-16 16:01:50 ....A 430280 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-aa236d84343578cd6495f1f4e3574891206e26324a765c75b76f601f895153a9 2013-08-15 23:22:46 ....A 180424 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-af3e2f5b6d2e76337aefb48e464fe564b21aa025c685725704490276d6f816ba 2013-08-17 01:30:02 ....A 189310 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-af7be36e78f95fa18e5d228febfa50911cad0dc91b1735302acf669e5ac9d4ce 2013-08-16 10:25:06 ....A 283874 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b0100287881359c462d6f6492b1be398ac41eb565535aeaabbad80fba80d1458 2013-08-16 04:28:10 ....A 185082 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b1393b7b5bc15bd6a1e69213e07b65f705fc87eed62ecb671bc620cac1d20c13 2013-08-15 23:26:54 ....A 233672 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b1498005e28076808083f9adff5f997900836f72b4933925d06d2294e6e75ad1 2013-08-16 19:35:14 ....A 369345 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b1b2dfaec62ab3946e4bcfdf45fc24658b5cc550838c1e29e93146eb2d36faa9 2013-08-15 12:34:46 ....A 197121 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b4f7b80331cf8dbbaae2ed483159a6debeaf96d54a77eff008e2172579366bf4 2013-08-16 04:10:26 ....A 242900 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b61c705d039a8dba474d57bd219cf58acce1f859e38493114b89163eb8016556 2013-08-15 13:35:24 ....A 270917 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b6864f65c5654502ee74e5530bcfcc69bc7ad2057f6663727cc60f64d19e2706 2013-08-15 13:18:56 ....A 278728 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-b700c2bf3bc2394fdaa038f6d1f70857649d725274c8c2d480f00436dd10f9f6 2013-08-16 00:16:38 ....A 155848 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-bb40e3e862c431e6c3e4977d7ed07598d4f7e653dd5789f31fc1e3e7af1dd8a4 2013-08-16 00:20:34 ....A 206189 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-bc1d9c557a5c6fe00e634eb4ba4d7f764edb279819e9dc74341213382b88e8c8 2013-08-16 01:58:04 ....A 180837 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-bd5349cac1db3a6d216c9d662f39953234b01b2375d625645d3c266b22c5fb36 2013-08-15 12:23:30 ....A 450760 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c0f3ebac217db522d0680c251c616718c137d461d29538c881faa3f538394c70 2013-08-15 06:22:34 ....A 164040 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c1138b6dc8607e51fd82eac3d5dafe0174157d3962a344259c3d6c9cf84262fb 2013-08-16 01:24:20 ....A 189342 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c2769d386e3010b75726fe1c49857bdab41100b014061261e6d194ec0739efe7 2013-08-15 12:57:36 ....A 31744 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c2a9916d561c8ff04f7729cc3eb95fd38fdb97a68dde59023bb5e372c627e59b 2013-08-15 12:29:38 ....A 80253 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c2b75ae0176007074891ebb9c3c72f726e04caff709c0d5bd18d310dce584bc5 2013-08-16 19:38:36 ....A 221765 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c2c27cc3d5e61ed5c7ad177210963bf07010203fab1711ae30c6ff39e5e9f705 2013-08-16 19:18:40 ....A 274945 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c2e60abf8e3e7eb37eb9ce464d56850faa9f6a237153392bdbab7105df2a1eae 2013-08-16 16:42:08 ....A 430280 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c7494f62ead2803487cc8ebb3c47162acba4723bc18fd32830b6b160da2899ee 2013-08-16 09:03:34 ....A 319688 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c84776197164ede7847b7c6afa0572bf3a7531aeb009aee9e9998ea8bfb36922 2013-08-16 12:21:42 ....A 188616 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c8e604819bb4d819b59e05551a5a3d654d8117bf63100e66c8e29b4a0f4bbc2c 2013-08-16 21:15:30 ....A 218426 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-c9226a1e24b1335ed32be89683b3659e11aa87b567e0e2a21e6ea05d30c6316f 2013-08-15 22:29:24 ....A 155848 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-cd0dd7b3eadcb008b39f270f5e35a3f62be2c1994eed64fcecdcd3a3a0d0fa66 2013-08-16 10:33:40 ....A 189342 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-ce7ff1ac5c41f4d28164a4559001d06b7feccbe1c85ae20b066b1934ceca1ddf 2013-08-15 22:43:40 ....A 89981 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-ceedfc2d368c69aa958003d0358e0d51b482d977e400e0db5effcc2a3e39d229 2013-08-16 05:45:06 ....A 189125 Virusshare.00081/Trojan.Win32.VBKrypt.uuvz-cf102f4891cb357c91393d78f5b8d92d0ea2d764cdb09038b2f775b7341c92e6 2013-08-17 00:17:58 ....A 552223 Virusshare.00081/Trojan.Win32.VBKrypt.uvax-1aeff36a576891e6bf765d0c74659b09f909dddd7f6d65cd90f888c0161e4f8b 2013-08-16 04:19:12 ....A 529520 Virusshare.00081/Trojan.Win32.VBKrypt.uvif-59ccce54f7a4623b0f9d8fad2e7ec67fe99f9c4ef9a86b3cd23c6dc2c2d2c756 2013-08-16 22:12:06 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.uvpd-3c419bbeedd3735bcc13d6f6478a4c93a3799bedfa121aeb295cc127acd8433e 2013-08-15 13:33:54 ....A 832512 Virusshare.00081/Trojan.Win32.VBKrypt.uvpd-abda3173871a38a8eebcd92966d42830e77c60878bb6fdf41f02ed04819aee79 2013-08-15 06:19:38 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.uvpd-b62c28c68fdf69b05ee7734e143a523ef205206757e45e717f87232549fa0779 2013-08-15 23:25:24 ....A 193558 Virusshare.00081/Trojan.Win32.VBKrypt.uvri-a92517b3fa037220184e24ebadffbd7eabf7d6a3e523e2247343ed6e3319d063 2013-08-16 01:22:08 ....A 49250 Virusshare.00081/Trojan.Win32.VBKrypt.uvtl-a38720a22d3d5c7e1254ac09bcd11203cfa721ee343aa1da1d83f3492315f626 2013-08-16 00:41:14 ....A 245768 Virusshare.00081/Trojan.Win32.VBKrypt.uwad-c28b9b9aa818394589e63c744089b129de97f7e63ea08847974584b940291bf5 2013-08-16 12:55:16 ....A 187400 Virusshare.00081/Trojan.Win32.VBKrypt.uwaf-4677875e1bea962f6f5b47cf1519d276725ff98f43cc7bc59486b463ac25ea2c 2013-08-16 15:24:24 ....A 49169 Virusshare.00081/Trojan.Win32.VBKrypt.uwcn-5214b641107be0c5885c013f9ae4c5360834702694269eecf41d76708d51fc8d 2013-08-16 14:27:36 ....A 177289 Virusshare.00081/Trojan.Win32.VBKrypt.uwcw-38f1a08dd4755f9b5048a38afe8e458cb84074b0f52782d4b3f67c456efd8fc5 2013-08-16 12:29:06 ....A 192512 Virusshare.00081/Trojan.Win32.VBKrypt.uwdt-c2f7a578dc43c329abe766f967d767776ed99e0a7b2a384cbc05a25e2b2bcd09 2013-08-16 04:23:18 ....A 203619 Virusshare.00081/Trojan.Win32.VBKrypt.uwgg-a47a119bf3f360965d83dcac93c4741d41490de09f1645a0e8d5f9715ed45729 2013-08-15 23:46:14 ....A 151664 Virusshare.00081/Trojan.Win32.VBKrypt.uwgg-b6423716437dbfbef6d3187a75df420b08ef224715f197df59ca21e5506c262a 2013-08-16 17:44:24 ....A 417792 Virusshare.00081/Trojan.Win32.VBKrypt.uwlq-c77ccd3113c8cfb02df6ab153c6f6adf2c6b9daccd515807242a693c27fd1d20 2013-08-16 11:30:10 ....A 29928 Virusshare.00081/Trojan.Win32.VBKrypt.uwms-b05595807b27b986eeae3f1b55e64209262c5be4c89b5010fbd671aa88307e59 2013-08-15 13:22:52 ....A 139264 Virusshare.00081/Trojan.Win32.VBKrypt.uxad-b54e5d3733acd1c4b2781a8f765293cc630b51833dd23b783629000f0e9aa7ca 2013-08-15 13:03:42 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.uxag-bbd627eb1fb903641258d6bf312df7fb460b02f4856965ae25f6d4b326705713 2013-08-16 04:21:08 ....A 54272 Virusshare.00081/Trojan.Win32.VBKrypt.uxdm-bbe50c113f6cf799400e1d27071d254dc19c820f82206eaba89f83f2e12863f0 2013-08-16 00:57:14 ....A 54272 Virusshare.00081/Trojan.Win32.VBKrypt.uxdm-c820150eccb72835f77e3b18ca5ba2c61dd83e924018197a835bcd951bb2bce2 2013-08-16 11:26:10 ....A 54272 Virusshare.00081/Trojan.Win32.VBKrypt.uxdm-c8b3107e032f2bff262ad37e7aefa8936631d54bac867e04399f66ca5c3f07da 2013-08-16 18:49:12 ....A 81410 Virusshare.00081/Trojan.Win32.VBKrypt.uxff-3bebfcae469c870fc37ee2f189aec3b9d38ace8c329a0206da3294902f7f9042 2013-08-16 09:52:12 ....A 56834 Virusshare.00081/Trojan.Win32.VBKrypt.uxfm-bbd4555b87d2adb379a5c2d5faade2897c30ecfdbab79b0a67adb32d6724384e 2013-08-16 04:43:22 ....A 56322 Virusshare.00081/Trojan.Win32.VBKrypt.uxfm-bc4b803b907bb2297666091bf5e63a066ae8ec1411ceaf0fc974540d09e2e68b 2013-08-16 01:56:42 ....A 18432 Virusshare.00081/Trojan.Win32.VBKrypt.uxfr-c32e6f7d7cb5ec86ecd4e903c258901123182ad9fd1e4ee83827ecc7eaf28548 2013-08-16 11:18:48 ....A 19456 Virusshare.00081/Trojan.Win32.VBKrypt.uxgz-33d9a56be928a12f7e27f4f0221f0ea3c303ded2406ae4a9850f51bfbe3804d5 2013-08-16 04:51:10 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.uxhc-3ddbfa58fb038b6e675c72617e3afb50c2dd932b637502aeda4c9222e0d1d72d 2013-08-16 11:53:36 ....A 226685 Virusshare.00081/Trojan.Win32.VBKrypt.uxie-27701b39e1fea3b6f5537d90da7936f42173cda048362001bdd4c1e0b1396c9b 2013-08-16 18:57:20 ....A 74621 Virusshare.00081/Trojan.Win32.VBKrypt.uxie-5ad164cc0119d43f3a4ce5003822cdae38e94cc67338d695929760a93629921d 2013-08-16 19:20:50 ....A 74653 Virusshare.00081/Trojan.Win32.VBKrypt.uxie-c2ee13a40735d48b6b1cf2259a294319d59d89086016fd7256bd7e9e383c5109 2013-08-15 13:10:18 ....A 99669 Virusshare.00081/Trojan.Win32.VBKrypt.uxie-c91158a84ec03f518590ddd867ab3cabf1f9aee0bb42869e1e739aa4ad2f325d 2013-08-16 17:28:28 ....A 56322 Virusshare.00081/Trojan.Win32.VBKrypt.uxix-36be42327556eb2993eb7a7d1e4248b5fc4b569fcec04d7df50f3822e247b3d4 2013-08-16 21:29:18 ....A 90200 Virusshare.00081/Trojan.Win32.VBKrypt.uxqq-759aa38fbc69601268348f8a837c712cf9e8edef6d5d11887716f44041fa553f 2013-08-16 21:38:52 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.uxqv-535dbf01dbce114f6bd876605f5c4c1dc179b2b38b314c045933af26891e54d3 2013-08-16 01:16:58 ....A 90624 Virusshare.00081/Trojan.Win32.VBKrypt.uxsv-cf09eb393ebd19502d7b77433bc7a5a60aca00af65741f9ccfcdb0d57e27ae10 2013-08-15 13:07:36 ....A 311296 Virusshare.00081/Trojan.Win32.VBKrypt.uxud-c10964879555b1acdc2452ad188d96285294f55072703b9ab1d4628c27951e5c 2013-08-16 04:11:14 ....A 438272 Virusshare.00081/Trojan.Win32.VBKrypt.uxud-c72809b0a9bbf48b12e35cee44bc611e9da988e96fc81689669b2c71ed4246f0 2013-08-16 12:06:12 ....A 380932 Virusshare.00081/Trojan.Win32.VBKrypt.uydk-a435ea88c2c76784d3896e3fb99adce1ca977e9cc557f442ce868536d7a4c7af 2013-08-16 22:15:00 ....A 422823 Virusshare.00081/Trojan.Win32.VBKrypt.uye-b199877629edc9604a6c35559d02e4daab99e5063085886983412319352f7a3a 2013-08-17 00:26:36 ....A 540672 Virusshare.00081/Trojan.Win32.VBKrypt.uygd-bce0c65a9ce3128c42b3ca033a2da312ce94a0fd1096aa248aa3dec32f2aa54b 2013-08-15 14:36:12 ....A 36872 Virusshare.00081/Trojan.Win32.VBKrypt.uykf-c0f18dc34a832e2f8a510bf6ff31f7be23dcf719af66d70e1dc6ca88a61aa792 2013-08-16 02:36:06 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.uylc-c1e6a0b32abd8f6b3ab08a0cc070d3102f0d8601aab80893eeab6ebbcb31a34d 2013-08-15 23:17:36 ....A 22016 Virusshare.00081/Trojan.Win32.VBKrypt.uylr-b5ee3cddea89d5d10a34ecfaab80abe3b01627b9556f54aa8d5d82cc96dfc218 2013-08-16 01:50:30 ....A 335872 Virusshare.00081/Trojan.Win32.VBKrypt.uyrf-1dc4ecb762d156edef9838d1f5590bbccb6101a818a1f0cd67bed561db1d806b 2013-08-16 18:19:44 ....A 252424 Virusshare.00081/Trojan.Win32.VBKrypt.uyxh-abfd172f8176f201188ac24e7b595bac44c560b8b8c23cad58c10be385eddfcf 2013-08-16 19:41:28 ....A 363611 Virusshare.00081/Trojan.Win32.VBKrypt.uyzi-c35c11a1210d0baec95d276fbdf787f23e9b92552ce47d96fa1d2080a543abd4 2013-08-16 22:07:16 ....A 154624 Virusshare.00081/Trojan.Win32.VBKrypt.uzcp-bdee4c8993a1cd4cf7c0989a32b513a645593beba20a8fc38a8e43e10900c86b 2013-08-16 22:20:36 ....A 39424 Virusshare.00081/Trojan.Win32.VBKrypt.uzdh-c98096ce9a38edb575eb21345af6090006ae77ad66b573c5e4cb99532d843f4d 2013-08-16 19:47:52 ....A 90112 Virusshare.00081/Trojan.Win32.VBKrypt.uzfq-c7549e97ddf1e4bb7459520b641c3b63b9d3a09cdd78f982406df2e8db455b2d 2013-08-15 22:20:44 ....A 139272 Virusshare.00081/Trojan.Win32.VBKrypt.uzhl-b6d2c6081f400ba0c7a5673cafef6bfeea67f231e6ec69dda6eb653bc15ca188 2013-08-16 01:27:50 ....A 178940 Virusshare.00081/Trojan.Win32.VBKrypt.uzkq-c94c3a6eca402f179f613aae185d5df638780a94952b4ce0cbe098d4da07ca08 2013-08-16 19:57:52 ....A 303851 Virusshare.00081/Trojan.Win32.VBKrypt.uzky-5aea0198f8fa36cc92b2baf2f5e30dc254d698c4c16bc81d475e312cffed061f 2013-08-16 04:26:12 ....A 717197 Virusshare.00081/Trojan.Win32.VBKrypt.uzle-b0b97eb6426d0b62f9a0cf4673b3182a6c37e217f4708e5f7df1fc2ddd8299a5 2013-08-15 05:32:28 ....A 586125 Virusshare.00081/Trojan.Win32.VBKrypt.uzlf-a05e1b056ca1f148d0c40703550ba4f842cd22748f4e0572956ae7fdc242d3be 2013-08-16 02:29:42 ....A 414720 Virusshare.00081/Trojan.Win32.VBKrypt.uzlg-4af1172fd7e64b8af57312a17e7bda46649fdb61ace6e41efeec6638435d628e 2013-08-16 11:35:44 ....A 68608 Virusshare.00081/Trojan.Win32.VBKrypt.uzqh-bceca4401a6a25d5c2a2cfc1154b01ceedb753c2b64dc2ab45bf5319a2e90378 2013-08-17 00:42:36 ....A 114688 Virusshare.00081/Trojan.Win32.VBKrypt.uzuc-419c62099b3b277105d51553dac5b8f881673dc3da079777c66ecb0e38f51662 2013-08-16 05:49:34 ....A 931328 Virusshare.00081/Trojan.Win32.VBKrypt.uzxj-cea466ad8ab91c9be822942f1371452c1ab789e6b1c603ecba569db8519723d0 2013-08-16 10:16:02 ....A 1974272 Virusshare.00081/Trojan.Win32.VBKrypt.vabi-b62674142b438360a17f6d455a5d324cfb4a69d49713a0720ca34b4a4c46aa5f 2013-08-16 01:45:02 ....A 487424 Virusshare.00081/Trojan.Win32.VBKrypt.vabo-cde2c64bdc5d8a13b9eb25f180d59f682c6478507f139edb3e6a42a1c468efe1 2013-08-15 05:48:52 ....A 368640 Virusshare.00081/Trojan.Win32.VBKrypt.vadn-48ad3283a265fe0d7749c5ecf7f95e4a5de83a66105a03d7908ad0f7509f8fec 2013-08-15 14:22:44 ....A 132067 Virusshare.00081/Trojan.Win32.VBKrypt.vaft-a91bf3f2722c06149ee56a7b48183ad9a02969e29575803927c2a7543f281250 2013-08-16 10:53:36 ....A 67584 Virusshare.00081/Trojan.Win32.VBKrypt.vahp-2fbbeb9dd80219c21bbff8a2df97003797b11b2856ac90cd400ac6c3503ba3b6 2013-08-15 23:48:12 ....A 67965 Virusshare.00081/Trojan.Win32.VBKrypt.vahp-cdee2b044d38bca5a4832fa16b925ccf1f7ae97af71602b12777379c2a1534ae 2013-08-16 09:21:08 ....A 67965 Virusshare.00081/Trojan.Win32.VBKrypt.vahp-cfdaab2394106854e037041ed0286b065a4988a40872609c917247dac884a51a 2013-08-15 22:23:14 ....A 67965 Virusshare.00081/Trojan.Win32.VBKrypt.vaik-b72163c260311fb8e47d75fce1388f85b9b22ba4988292672c86add78bcfe1ec 2013-08-16 20:37:04 ....A 134072 Virusshare.00081/Trojan.Win32.VBKrypt.vair-0d42cb1a06b51d85c1e6d4136de8eba5564e6c23b06be808a1ce06e0266aac35 2013-08-16 20:12:16 ....A 139645 Virusshare.00081/Trojan.Win32.VBKrypt.vair-c9490b424f49bf75d3aeb378ba89530aa3bc7f88ff8b3d8bc9b0f71f9f11c3df 2013-08-16 12:55:14 ....A 186368 Virusshare.00081/Trojan.Win32.VBKrypt.vaky-701ca4c753ceca5e36e94d27af937c71f2758c1659441dbf1848b57d6cfd3c9f 2013-08-16 01:22:20 ....A 723736 Virusshare.00081/Trojan.Win32.VBKrypt.vccj-fcc8662041a9457a876a485c764ec87b0b685469d35fa1ff99cb4cc060706371 2013-08-15 05:47:14 ....A 196608 Virusshare.00081/Trojan.Win32.VBKrypt.vct-6d50e622966ecbfc40a5a19635dfeb1842b235a3a9329c293cfad0a2c0636e37 2013-08-15 06:03:00 ....A 98451 Virusshare.00081/Trojan.Win32.VBKrypt.vcti-f907cf25d5c93bdbe4999e5f4ce189df720d6fe24805abf8672903186d532cd5 2013-08-17 01:02:04 ....A 22980 Virusshare.00081/Trojan.Win32.VBKrypt.vdlw-cd74804a1403bfc0dba79233d2e855024a0fdb164fb991603c6ab3551f177481 2013-08-16 00:57:16 ....A 459977 Virusshare.00081/Trojan.Win32.VBKrypt.vdug-bc3d91b7886331a310a0ed101c5fa97dcaf5bb6f6e3b6defa4efae5f4f1db1c4 2013-08-16 04:50:30 ....A 56320 Virusshare.00081/Trojan.Win32.VBKrypt.velq-b5af0a80f0978d426bd930a667d3136ba42bec93bed2c9e99058436093dcf5a3 2013-08-17 01:39:36 ....A 192893 Virusshare.00081/Trojan.Win32.VBKrypt.veue-2bc1507a8b39a2f9602c98cc4f44730f9598f6970f5b64fc3d70bf931093efef 2013-08-15 18:27:30 ....A 192893 Virusshare.00081/Trojan.Win32.VBKrypt.veue-a3f39aa0881b9625289f1d3f070144600810ecc11719b8cc343867a9f96cf5ef 2013-08-16 23:44:14 ....A 48509 Virusshare.00081/Trojan.Win32.VBKrypt.veue-c8fceee9d4274cd7543c12762e6ca389e6c694e71e2c8929168a91317d976900 2013-08-16 20:56:00 ....A 218198 Virusshare.00081/Trojan.Win32.VBKrypt.veue-cd269c915f063adbe62c8700ae6f12dab1e92b8cafec7d99a50ac8d3d641cb11 2013-08-15 23:24:52 ....A 48509 Virusshare.00081/Trojan.Win32.VBKrypt.veue-cd774c775413b54b964cf4811354ea5fb727610c771db2758d1b8f7fcb227dce 2013-08-15 22:01:46 ....A 49209 Virusshare.00081/Trojan.Win32.VBKrypt.vfep-aa3766103f1f7011f0194c2ebedf8436504a421810de3ae5a771e8ea2f5bed0f 2013-08-16 15:07:16 ....A 147282 Virusshare.00081/Trojan.Win32.VBKrypt.vgbj-65f76d7e2d6ecb2b6bd67e1bbe1d3ab4c907ae30a92fb13a8c3001d70177a25a 2013-08-15 22:29:54 ....A 147519 Virusshare.00081/Trojan.Win32.VBKrypt.vgbj-bbe12d3aaac7b9efb1d779925ed19351563b718bcc75bae96bf43c345e3220b4 2013-08-16 21:29:54 ....A 384355 Virusshare.00081/Trojan.Win32.VBKrypt.vgoj-910b959280788f7a957e13705955c69fe921ab18454668720fbd5593811a7bf8 2013-08-16 16:06:34 ....A 16384 Virusshare.00081/Trojan.Win32.VBKrypt.vhbq-b685121e8628c99763f37d8aa44c5067e2adfe256591791e09ef2f8d63f20db4 2013-08-15 23:52:18 ....A 336047 Virusshare.00081/Trojan.Win32.VBKrypt.vijm-a9fd3cc7ebb9baf854a1064b2c00305d34ae8a60fd6a2f11577dc49e30b4597e 2013-08-16 17:27:44 ....A 45575 Virusshare.00081/Trojan.Win32.VBKrypt.vijm-ce92fecd7b9becb8ddd9e65a2d5c795a3f9c2222f825752381be0eaed60c5628 2013-08-17 01:25:14 ....A 166912 Virusshare.00081/Trojan.Win32.VBKrypt.vioy-a5e2dc1b45191b325e313e1f4dfe5e68e52bd01825eb05d34342a6f89038dbb8 2013-08-15 05:28:16 ....A 210813 Virusshare.00081/Trojan.Win32.VBKrypt.vioy-cc4afdd87966c1649cc89dd90fcd0095ffc3a40d54d941f8596b578a444ededb 2013-08-15 05:30:44 ....A 107156 Virusshare.00081/Trojan.Win32.VBKrypt.vjg-369277b82b2e6ea0b12cf981536a110af8a036f8854925b1887d50df37f27893 2013-08-16 21:05:44 ....A 700416 Virusshare.00081/Trojan.Win32.VBKrypt.vjgm-c7ba7e6fe1578bbd53d4e241cc384d91e0af91fe972ef5dd2def629292e75047 2013-08-16 14:09:16 ....A 56832 Virusshare.00081/Trojan.Win32.VBKrypt.vjmw-2de0f0a4b58560128a238a0876e91fb31a0d36d74b8f44d34761dec5b17981c2 2013-08-16 12:35:54 ....A 409600 Virusshare.00081/Trojan.Win32.VBKrypt.vjnp-c191fc18a232525b03842bb8f234d3a313d16ca112195622e997e2de261a6c35 2013-08-16 16:46:44 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.vjrs-c934758bc6b7dda47383a0189dcfdffee75bde01b432ff285a23861c4204dab8 2013-08-16 23:07:24 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vjyk-5604ac65e1753ae223b083dadab4d91816c84375e74961b4572768094461351c 2013-08-15 18:25:58 ....A 24576 Virusshare.00081/Trojan.Win32.VBKrypt.vkan-c221a2fa20d826e549ac847eeca296302c97e5cd562a9b78d6a27415c4b2c5c7 2013-08-16 11:04:08 ....A 1456664 Virusshare.00081/Trojan.Win32.VBKrypt.vkjp-c8278fa91f1d9ef45eb5905cd617ba858e636835b1dfa4fc92cedb8c9e9e1012 2013-08-16 21:31:28 ....A 94208 Virusshare.00081/Trojan.Win32.VBKrypt.vkke-65f67e76679f17bbdceecb9dc9715b97b433d1e1cdf94c63c38ba383f26b92e5 2013-08-17 00:46:20 ....A 162304 Virusshare.00081/Trojan.Win32.VBKrypt.vklu-a9a0f57ec42d2d1c37cfef009486fa3bf7314399aa3b190416bdd51b455783b3 2013-08-16 17:25:18 ....A 732468 Virusshare.00081/Trojan.Win32.VBKrypt.vknd-afb0a45d78134534fd3d7dbc88b96e786820541a65d6be35f89b4aa974d6a5e5 2013-08-16 05:52:14 ....A 144093 Virusshare.00081/Trojan.Win32.VBKrypt.vknd-c78f79f74087643f884ed1be1b4deb0c236d4968ab6e8c8f84d2cfcab2af16ec 2013-08-16 17:37:24 ....A 57344 Virusshare.00081/Trojan.Win32.VBKrypt.vknf-c9dcf9d33d16fa1323ca6e26004a26fe96f8d45974d2791c26363b747178fc3d 2013-08-15 13:13:44 ....A 49152 Virusshare.00081/Trojan.Win32.VBKrypt.vksv-a9083b4decf314b7cfb0a5c4a7c19030c8ed53647a23ecec337a99fd6d3e77a1 2013-08-16 19:23:06 ....A 132509 Virusshare.00081/Trojan.Win32.VBKrypt.vkut-a3314ba0ab550166f94ff0234a29fef70f8de1260fd9cd7043754d0b56e79956 2013-08-16 17:03:46 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.vkuv-911c40c7af9aea1de16393efe0b509b71c2141ba6db502031a7d692c9f47e51d 2013-08-17 01:04:12 ....A 21000 Virusshare.00081/Trojan.Win32.VBKrypt.vkvz-980b81c0f3cc27746a5836160650f653c0ac9444be8ed8176bd9fc2f0784987b 2013-08-15 23:22:24 ....A 46080 Virusshare.00081/Trojan.Win32.VBKrypt.vkzf-a911083ac8dcfe2b385f76266e9c3f52ee7fd7f333a1615353d6e1e46295878e 2013-08-16 00:45:48 ....A 148992 Virusshare.00081/Trojan.Win32.VBKrypt.vle-b0e79876e1d957fc8a238be98e9fdd85b8baa24d4af4c566012ce7e7f310b48a 2013-08-15 23:14:44 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.vlld-abc69a6786a68e08d2bf8840c53a5e91bdc464cf93e4c0cf404f69582e25b826 2013-08-16 00:52:54 ....A 320512 Virusshare.00081/Trojan.Win32.VBKrypt.vlv-c17d79f1c341e3fe3696842ed66be9856134cbb83d8361b775017b63b3de9d85 2013-08-15 13:21:20 ....A 143976 Virusshare.00081/Trojan.Win32.VBKrypt.vlwz-c164a68e6699492ec5ff4065581241b49722c7a709ef13f6e840e834c7b52ba3 2013-08-16 18:04:48 ....A 282624 Virusshare.00081/Trojan.Win32.VBKrypt.vmbn-4369bf61d0ae7790ea239d07ee753c0b4539afe923230eb93f634b6c68114a3e 2013-08-16 01:33:30 ....A 69632 Virusshare.00081/Trojan.Win32.VBKrypt.vmjh-bbdc25d8dbe004396116daa5ad9f25bccdbbc304961fb292827325bcf7edeed8 2013-08-17 00:30:50 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.vmmc-b02ad59e6552a059b8b4e8aecb4e43a9b78b3c06e66774b85e9529edb23889e4 2013-08-16 00:02:34 ....A 57344 Virusshare.00081/Trojan.Win32.VBKrypt.vmmo-b5ddae109ea653e86535a3d307a0baf2708b4f881c9e9d15a52e27ff1d149f9e 2013-08-17 01:37:34 ....A 81920 Virusshare.00081/Trojan.Win32.VBKrypt.vmuc-7e759122e63faa485ccba697b4f2cab2d6920abce62b910d69e5306701b28567 2013-08-15 13:19:52 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vmv-aa868be13e4fea2c6d1dc46a50df38a5b3835c6c8e17d89a3809b4a137745680 2013-08-16 12:12:36 ....A 364544 Virusshare.00081/Trojan.Win32.VBKrypt.vmvb-b7ecdccc5a5a4f99b0698eb8a801337a081c005d69e0e0ac044b950bbe689238 2013-08-15 17:29:16 ....A 321536 Virusshare.00081/Trojan.Win32.VBKrypt.vmvc-ab027f6c435a06f4ff069389b29ba8133f32842b969da0604059cb7b12bceafa 2013-08-17 01:04:48 ....A 192512 Virusshare.00081/Trojan.Win32.VBKrypt.vmwo-c767ea299e2b37820c8fa879b96d239a1242949144c55493eda699839e2d8a07 2013-08-15 23:36:12 ....A 278528 Virusshare.00081/Trojan.Win32.VBKrypt.vmzz-1d7eb2b883ab1980f1bfb372eb2b0d4a07ca55aefd08944f41a087d87b903af0 2013-08-16 20:16:52 ....A 425984 Virusshare.00081/Trojan.Win32.VBKrypt.vnr-62b5bd8da0b663b8a68b93058fde0d5c04559250f160f442dbdb6517643db9ea 2013-08-15 21:01:50 ....A 86016 Virusshare.00081/Trojan.Win32.VBKrypt.vobk-baf0f0ad1863ae78dec658df6304c2920485906a777e9ccc9e8e9a2bc7fec053 2013-08-16 20:07:50 ....A 28672 Virusshare.00081/Trojan.Win32.VBKrypt.vobw-a32ddb92e95fe0b13ddf6cba228171c223a15b05d56501e0d26abd0330445ea2 2013-08-16 23:52:00 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.voh-4a6370a69bd4700002076614668e468effc28eaa91532f61170bc43b9d0fe17e 2013-08-15 12:29:34 ....A 532992 Virusshare.00081/Trojan.Win32.VBKrypt.vohm-c8651e5b373efecda48ad2ec2f92307e6894d673f0e7d83ae60647a07a185a7d 2013-08-16 21:59:08 ....A 16908 Virusshare.00081/Trojan.Win32.VBKrypt.voka-31f318e35c63fed2385a4fa91efcac3c87d76654ee78be31e4235a76d4dbec5c 2013-08-15 12:23:36 ....A 140090 Virusshare.00081/Trojan.Win32.VBKrypt.voka-b1705d117f57a868bea956c5d2f0ba3f4d5f2af8a234a6d3dc77d411736aae67 2013-08-15 18:39:50 ....A 59904 Virusshare.00081/Trojan.Win32.VBKrypt.voka-b72a6d6352199413f3291bd8224213c191f350bda9c47806a1419642a074b79c 2013-08-15 18:26:18 ....A 159729 Virusshare.00081/Trojan.Win32.VBKrypt.vovw-c3e1f17b6f0967728bbf42efa5110b677db9925ddcb91c8f4c52f3e8e99d074f 2013-08-17 01:20:12 ....A 29696 Virusshare.00081/Trojan.Win32.VBKrypt.vozf-b15f366afc2454b634d682cb9d0e178ed5ddfa5518fd2ca524f4c7d281c286f5 2013-08-16 02:33:24 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.vozg-6bcfa09c8124342100d090cb494aa2bc0ca521c979ea516fa5cb2386709a6310 2013-08-16 19:49:12 ....A 327680 Virusshare.00081/Trojan.Win32.VBKrypt.vpjd-b6ad6167ab49438c4debbb5c5f1d24d5076c20ed27f29f8dae545c30a4bafa88 2013-08-16 09:33:50 ....A 86016 Virusshare.00081/Trojan.Win32.VBKrypt.vpp-984b9851bf82b5c7a4de4d3a2cd806940c8308c528032f4d5ae76765ba204d59 2013-08-16 19:14:40 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.vprj-23d443c9cca7eab482d28cc05c6335d72496bd704a4b13a2a4228f66c2be40ed 2013-08-16 01:49:52 ....A 716800 Virusshare.00081/Trojan.Win32.VBKrypt.vpvx-bc2f7752f514c42827db245042f347ec3645d1f8cf513e634de00f01d6260286 2013-08-15 21:28:58 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.vpxa-a596979e94a5a75b1d23fb3054495023b5addf8060452a0c107b77a0ba1136a8 2013-08-16 11:37:28 ....A 587808 Virusshare.00081/Trojan.Win32.VBKrypt.vqgp-c7ea47e2dbe61027de13efa9c454ef11e14940b4f023c12746376e8cfa4f720a 2013-08-15 23:47:30 ....A 137781 Virusshare.00081/Trojan.Win32.VBKrypt.vqgu-c3fac812d9960d9ddeb9e352df7bcc23f19b962b2d85a8dd964426bc906e6a84 2013-08-16 04:10:36 ....A 385077 Virusshare.00081/Trojan.Win32.VBKrypt.vqgu-c8101ed1944adaf818bb5232daa3cb9e3fdca09df31682606baad201bbd8a7c2 2013-08-15 10:12:30 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.vqgw-b0f5c9440472753c1c0f7b257a22871432bbd764dc6ae9c83280974b7dc4463a 2013-08-15 23:40:14 ....A 241942 Virusshare.00081/Trojan.Win32.VBKrypt.vqgw-c0f6316792d8e4a304bb0af3d6265be3b675cc05c5df6dbcf47f40e8f4e2295d 2013-08-15 23:36:34 ....A 187648 Virusshare.00081/Trojan.Win32.VBKrypt.vqgw-c75b17f0126fd66669ad96dcfb46ab7976c66ed9e47d57081a6d4cd82f0f4ab3 2013-08-16 17:50:12 ....A 398227 Virusshare.00081/Trojan.Win32.VBKrypt.vqhl-c76f54325aa8d857f9adabbd87292967b0fb208100ed36ef30c0f8b4bf026175 2013-08-15 22:03:10 ....A 94000 Virusshare.00081/Trojan.Win32.VBKrypt.vqiu-c3d521be0756912474fae3db6ef13e57546c8d6cbac3a0f842a2b79ce964fc61 2013-08-17 00:26:54 ....A 241664 Virusshare.00081/Trojan.Win32.VBKrypt.vqli-afdc1cc10593581c1ff5c61fae654990a4156fad1ad11326783a9eaf4d39576e 2013-08-15 21:37:54 ....A 532856 Virusshare.00081/Trojan.Win32.VBKrypt.vqli-bba6d01eafa4045b53d0f1e04e09d3a447fd42c95ecaa782db7a7d31f1a7a68c 2013-08-15 13:24:32 ....A 46083 Virusshare.00081/Trojan.Win32.VBKrypt.vqov-ab158e1d81f800cdd22c0181da9777780a567d1df2b2da8389d1e682954e5ecc 2013-08-16 04:47:16 ....A 53735 Virusshare.00081/Trojan.Win32.VBKrypt.vqtl-b7a10244dc16f804d1c24b22dab1142232da43b8054ec7bc05e1bf8914142804 2013-08-15 14:38:42 ....A 372747 Virusshare.00081/Trojan.Win32.VBKrypt.vrdi-aae6b0e59c01ed03f7ac3212266aaa79b2f046c1ddcda98384ce6bec2f92061c 2013-08-16 11:03:56 ....A 28672 Virusshare.00081/Trojan.Win32.VBKrypt.vrsr-50040b9cf3c880e13561a10d1d90932d65413d807f4cd16cb66a4705f857df90 2013-08-16 01:30:32 ....A 46254 Virusshare.00081/Trojan.Win32.VBKrypt.vsdt-b5851556bdb55efe97a13ccf4f0f8b033c417cd5ad9a3a2f25f73d1b8260aeb7 2013-08-16 04:56:18 ....A 710752 Virusshare.00081/Trojan.Win32.VBKrypt.vsk-bb7ae37246071f9413981028de32f4c632d354c0d719c00446c1f2a389ee55a3 2013-08-15 06:12:44 ....A 439052 Virusshare.00081/Trojan.Win32.VBKrypt.vsvz-4dca91258f78e7810b3db276346052b88fe83122406047cb30bb27dee87e10b7 2013-08-16 18:52:52 ....A 897024 Virusshare.00081/Trojan.Win32.VBKrypt.vsvz-b007564bd241ab6f917d8611b4a2780b00d01fc6e9bbbb24fe49575ad9f3e254 2013-08-15 05:57:40 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vtim-1ce79fb14b76a59f79da7cb131b05b06ad4fe74689ba158015b1955f1456b2ac 2013-08-15 12:20:48 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vtim-b1ea321910098b97b8e6c3d673f493c7c0981a63bcd171a9692eaa8eed2f9c4a 2013-08-16 20:16:32 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vtim-b5029b11ca35e9551eca5614e140986e187fe1ab74ba601d45cbd514df701481 2013-08-17 02:29:28 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vtim-bc3232e1a6e7879262816c1947cc3bfdf990bb015f8a2d0ce4b7e4fb30700646 2013-08-16 16:40:22 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vtim-c2c0bb531c4371a87100902facb041b6a006a6074c263943a70e0b8c5104a5d3 2013-08-16 15:15:08 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.vtku-bb309cd1e01a9df3fe678bb746115914b103aa3bbebf81afa74a696417e4aaa6 2013-08-16 10:20:48 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.vtku-c1817e36727c68c772a062cf98abdc569b9af950b22aa42ae78abde2a3f6e48c 2013-08-16 14:33:14 ....A 225793 Virusshare.00081/Trojan.Win32.VBKrypt.vtlv-a91cc3dff7d581b852bbe5f9193bbdf05e6758acab69f7d78f5f5dcd66e21d2b 2013-08-16 01:18:54 ....A 79971 Virusshare.00081/Trojan.Win32.VBKrypt.vtlv-b58d87eb8069597e70a43bc556c003f27332fa7490501b5e3d909b1a8407dca0 2013-08-15 05:42:02 ....A 356352 Virusshare.00081/Trojan.Win32.VBKrypt.vtx-ada239778564c34d09a957bbfd48fae17f592544f1ecfd7d0a961f2730f07ae4 2013-08-16 04:50:00 ....A 268288 Virusshare.00081/Trojan.Win32.VBKrypt.vu-af6d441527740d0163868cfa47fc7d737851a836d84fa4586059a6fe73ceba8d 2013-08-16 17:52:06 ....A 180605 Virusshare.00081/Trojan.Win32.VBKrypt.vucv-abb5d57bedff54f41ca7c3dc33f86e9b4bf85d35ee28f46c20479169cc46bd14 2013-08-15 12:27:26 ....A 570994 Virusshare.00081/Trojan.Win32.VBKrypt.vudi-bacca1ad3b84c5a7d292c729ccc48bcaa9a974668750b9f0c83b5b6b0130b4a7 2013-08-16 02:02:56 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.vudq-a3940a1466594922f8ef064db20aaad0ff884e84e9de14b32c68f9820e7a0df6 2013-08-15 23:53:46 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.vudq-a475904f2445bd9d15a9a5938a7191329a70c54e954b43f94ebd1bd82eb84880 2013-08-16 12:51:20 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.vudq-bda8bb43742f9fc0b79382c6c8b4a2bf43e52fa8b6b6daaea0f9502403e88e5f 2013-08-16 19:48:10 ....A 131072 Virusshare.00081/Trojan.Win32.VBKrypt.vudv-af6152083842fc52b0c389440996cc8ac2c299d403eee802634153230078d572 2013-08-16 05:51:38 ....A 408579 Virusshare.00081/Trojan.Win32.VBKrypt.vued-5598405cefd6d041171b2826c18bab189db8295279c5f1e20cdc7375a9d6dcc0 2013-08-15 05:43:20 ....A 81686 Virusshare.00081/Trojan.Win32.VBKrypt.vuiy-b9e1360d88c11c9e6914eb05bdd9d170d48a4d8f9ecceedd983d50c6e92749a1 2013-08-16 01:28:06 ....A 211281 Virusshare.00081/Trojan.Win32.VBKrypt.vuiy-c91f6ff8398afdaa7d14a5e056087feecc5cd6c9e11a659c15da0f52dde79856 2013-08-15 05:01:58 ....A 201056 Virusshare.00081/Trojan.Win32.VBKrypt.vukl-a2375016b24ca29b55b52c66e6412c76cc58814f9ef48cdf7623c6af8b8e7dac 2013-08-16 04:53:42 ....A 334752 Virusshare.00081/Trojan.Win32.VBKrypt.vvka-c281b7ee2a2529b7036d094c7d9255762c61205142b9bfcd6c429db54c701ad9 2013-08-16 17:35:58 ....A 72412 Virusshare.00081/Trojan.Win32.VBKrypt.vvpq-6c85d873f9fa689046120663c56b42a06816b596c6507fb86aedbba814a5dda0 2013-08-17 00:12:54 ....A 262589 Virusshare.00081/Trojan.Win32.VBKrypt.vvqa-25d95074a2763d8a4ca5f495e33eef37a4cf1bb156c8153f78c8ccdb03ac2aef 2013-08-15 13:07:42 ....A 143872 Virusshare.00081/Trojan.Win32.VBKrypt.vwbi-bbc6c36b0707f3ce23a7eaf692ff38825d7d549f3d653b0930aa44f019d595a2 2013-08-15 14:12:36 ....A 212992 Virusshare.00081/Trojan.Win32.VBKrypt.vwbz-ce729c28217b3bf5a9ea990eac292a5842d5bb5934f2ab1bd24e80cdc84b5d14 2013-08-16 08:34:42 ....A 53256 Virusshare.00081/Trojan.Win32.VBKrypt.vwc-9b597c5c7598bf958d64a4dff6e645222878f2c47945f02adef8e284f895d8be 2013-08-17 00:18:22 ....A 98685 Virusshare.00081/Trojan.Win32.VBKrypt.vxbx-b0c430dea7911021cb3c56c5cc760e4c18194ea15310d519557d9d88e4cf136a 2013-08-17 01:53:24 ....A 192512 Virusshare.00081/Trojan.Win32.VBKrypt.vxc-c73ecc2ac2227bfe7e32bfdc60352e3aadcf3c408414af109c242993339bfba2 2013-08-15 23:54:44 ....A 29561 Virusshare.00081/Trojan.Win32.VBKrypt.vxq-a49c96e1db32e990134a098c424a0d125873c73a513eb2c7cc310fed0078e86e 2013-08-16 18:42:40 ....A 159744 Virusshare.00081/Trojan.Win32.VBKrypt.vxs-5473071c3e225a25c38a93c103dc5a49bc3442d8a5b4b21c91dd6b4744590c8e 2013-08-16 09:59:20 ....A 16384 Virusshare.00081/Trojan.Win32.VBKrypt.vxvt-b7e29f9a5c77be7c150fceca39a3ef78e9bce99e598c5cec26431aa7a2e530a2 2013-08-16 04:13:34 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.vypg-b53455cb04d9adad28b615c53dc74d0a0e5defc3d7ec720510617c04760fef64 2013-08-16 20:46:28 ....A 446464 Virusshare.00081/Trojan.Win32.VBKrypt.vypg-c7be84f351e8610395f0ae07f286c81901ea4ff63e82ef60791b7b000126c3ce 2013-08-16 17:23:54 ....A 47104 Virusshare.00081/Trojan.Win32.VBKrypt.vyyw-a3e2981b8e2b4e179b9e53160e981c1fb67139607a8d03a4f0c3b87e2642eb6f 2013-08-16 00:48:48 ....A 28977 Virusshare.00081/Trojan.Win32.VBKrypt.vzok-bb73699a1b014e2d5afd36fffd351983e0e23b640d3271f117335a9bef3acdcf 2013-08-16 09:02:10 ....A 478658 Virusshare.00081/Trojan.Win32.VBKrypt.wafg-2201e2391a7d832ebabcb1557cf0a0778f3699805fe6a646c457457abf67877b 2013-08-16 04:17:30 ....A 824524 Virusshare.00081/Trojan.Win32.VBKrypt.wafg-b005a4d3923312c4e51c737e6009c61744b4fb49377c5e18cfeaf11b3fe48b1b 2013-08-15 14:40:04 ....A 110973 Virusshare.00081/Trojan.Win32.VBKrypt.waii-b1783fc87a64d65accdd8725f0735fd2b4b31167f64e4f90f881d65b7a99fa8a 2013-08-16 01:40:04 ....A 267264 Virusshare.00081/Trojan.Win32.VBKrypt.wapv-af4306b86e3cde9c3fc6f5f4e01ff5adef3b82e074fab05ce122894736ddaebb 2013-08-16 17:23:54 ....A 16483 Virusshare.00081/Trojan.Win32.VBKrypt.wark-c84d34193a5638acb84aedd1313512204c77ef050614fd522352e45f179e2c5a 2013-08-15 05:58:00 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.warq-47085f45d665d8db98f176a66a4d8b060366e2f3e59e804246d4f2a5cf680fda 2013-08-17 00:06:06 ....A 139264 Virusshare.00081/Trojan.Win32.VBKrypt.waxf-a99678d3238e2a4abcf56a32ce5088372fe247032c38d0475b147fd08228e04f 2013-08-15 14:14:50 ....A 2374757 Virusshare.00081/Trojan.Win32.VBKrypt.wayg-c7cf492f38057285e771f3bbe5ed8804685d5714e5376cb81603741b77d5936f 2013-08-15 22:04:48 ....A 1736255 Virusshare.00081/Trojan.Win32.VBKrypt.wbgs-a8e630a43921d533717b8b7a505ae97bb8e0ee4b2516399dca898d719b259ef5 2013-08-15 06:17:00 ....A 282455 Virusshare.00081/Trojan.Win32.VBKrypt.wbgs-cbfbb0399dc6b5b5d7e7019f0b32120a367cfa44e6645a0992a998bc4b679c4c 2013-08-16 20:31:38 ....A 143360 Virusshare.00081/Trojan.Win32.VBKrypt.wbim-c30f3bd932396e12bd736eabbfbd50b55b771041d78cd066a264a2eb22af5f14 2013-08-16 00:46:24 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.wbkv-b6dbc2d9ff8841a5de7d325fa82dc0f20df85e3a224409576608ed049622f3ad 2013-08-15 23:16:56 ....A 1172527 Virusshare.00081/Trojan.Win32.VBKrypt.wbmf-a56dc31ef8ff270f6635946abc5ffa9d6a77d0d98d3ee9c7f0772da141d2210f 2013-08-15 14:11:06 ....A 856079 Virusshare.00081/Trojan.Win32.VBKrypt.wbmf-c790ebf2dda384c4882604c15a5dee2b798ae0a616f46ce0063d9e525c8eb66f 2013-08-16 20:52:50 ....A 172413 Virusshare.00081/Trojan.Win32.VBKrypt.wboo-88a822a9a153c283298460bb931770a45edecbe0a963718f551e5ab1ffd6390c 2013-08-15 21:57:46 ....A 393216 Virusshare.00081/Trojan.Win32.VBKrypt.wboq-b5fd0c346d0cac838db6a9e5a0975a3108766ae8bd33e92ff7812b03f9ece434 2013-08-16 13:00:14 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.wbpv-778a42556aa4afe797ee9fa6b9ccfcb5f494b19d78ca319971823c8d5acdd5bf 2013-08-16 10:28:54 ....A 44230 Virusshare.00081/Trojan.Win32.VBKrypt.wbua-bb240dccd388198e1b269772f4190e41548d27975b45ec3a175c5c56be3eda54 2013-08-16 09:51:32 ....A 117760 Virusshare.00081/Trojan.Win32.VBKrypt.wcar-c37b20a7022f8541609a311e796b57426ab6caf3bcd53ae64a4b4e0380fc6ed6 2013-08-16 00:46:14 ....A 80896 Virusshare.00081/Trojan.Win32.VBKrypt.wcar-c3cb82a45b18a8596153a94cb5ec2d9a3f9be44805a5959419e6446cf8b97e72 2013-08-17 00:12:36 ....A 49667 Virusshare.00081/Trojan.Win32.VBKrypt.wcla-719f64bb41a9ffd5c5339150264315c5ba8c083539dc0988867ea4da090bcd4f 2013-08-16 04:12:04 ....A 197301 Virusshare.00081/Trojan.Win32.VBKrypt.wcyj-8dbf2e898e404f8842e9388dd89657daea0607942741fe45ff967be267047ada 2013-08-16 04:23:30 ....A 278528 Virusshare.00081/Trojan.Win32.VBKrypt.wcyj-cd03258fac606e7556517c34a9fb654786a222c929ddccb8837329692c85f036 2013-08-15 23:59:58 ....A 545280 Virusshare.00081/Trojan.Win32.VBKrypt.wdes-bbacdc0a08a0f8eb05ca8455251cc2165237c692feae79b9204bbafd86165825 2013-08-16 00:18:36 ....A 475136 Virusshare.00081/Trojan.Win32.VBKrypt.wdh-b7c555b57a0bff0f0d450599abec670cfd5bcafed9d1d137baae1c1afa0f25ac 2013-08-16 13:12:06 ....A 78312 Virusshare.00081/Trojan.Win32.VBKrypt.wdot-b1ee74fbba6d5802901f1745c28a32f10df20a9734fb6219befc678cc8fb0573 2013-08-16 16:44:20 ....A 339968 Virusshare.00081/Trojan.Win32.VBKrypt.wdqy-9fe3ff8934c2f4d00cb0c003b3376ee724a4b56c366ea8205de5a0d69a9eff84 2013-08-17 02:07:10 ....A 120832 Virusshare.00081/Trojan.Win32.VBKrypt.wdth-4b4d88e584eb2ba36893c6a2900a5902e62c73fa1d2752b050d813bb4ca6ac28 2013-08-16 04:48:50 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.wdup-b7abbdbeae39551f1614fd8bbfc63bafca360fca1104448cd09e57a3808f8a79 2013-08-16 00:22:54 ....A 26112 Virusshare.00081/Trojan.Win32.VBKrypt.wdvn-b11e2752a87cde9b3d8557d0839949853db247a0b73249321e81868d51a424ab 2013-08-16 05:42:38 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.wdwl-78f843946756d16411f70f1c4153539a24d73b2c8efae9b247188d0fdecbee17 2013-08-16 04:55:48 ....A 120832 Virusshare.00081/Trojan.Win32.VBKrypt.wdxn-aff8e07fa7a6fb1b4321f1a869cb1c96a5c1624d9eb1b9041e096d4d74b887bb 2013-08-16 14:03:18 ....A 24064 Virusshare.00081/Trojan.Win32.VBKrypt.webf-b616e69ea97dc2e7420643a34177570905ea5655d7c7969c53a75db186db902b 2013-08-16 15:09:58 ....A 888832 Virusshare.00081/Trojan.Win32.VBKrypt.wecp-c36536face167d72976cf55207938b891ecd5d147848d13accdf7d74fd6768a6 2013-08-16 23:57:46 ....A 114688 Virusshare.00081/Trojan.Win32.VBKrypt.wect-7ef53b94921f42070b2dc3e1f250d3c91fc6297d2ccbefa68c8264ceaa2b50bd 2013-08-16 13:57:02 ....A 163471 Virusshare.00081/Trojan.Win32.VBKrypt.wedy-b7b8db398bd9aa83104cdea40d84fb3114678417baf4b61620dd6a156462d9af 2013-08-16 17:42:54 ....A 132608 Virusshare.00081/Trojan.Win32.VBKrypt.wehl-c731a79f64748d312d782d2e0efcfa833ff77bc2d66830115c3fd99ebd696315 2013-08-15 14:14:46 ....A 140288 Virusshare.00081/Trojan.Win32.VBKrypt.wely-a92deb1398cb3a6c9cde76a66a8deb13baa9095af83257339ff4820e59c7908a 2013-08-17 01:34:48 ....A 163874 Virusshare.00081/Trojan.Win32.VBKrypt.wen-0f86eb18da762e5c607678804087e3fad15ce2a40e448af2c344413c9d594ac0 2013-08-16 15:33:44 ....A 79312 Virusshare.00081/Trojan.Win32.VBKrypt.wenz-7fb79af3fd4a268fbd6b0d270c543dbf6f311f182f61831ea3045a7510b16199 2013-08-15 06:16:52 ....A 903680 Virusshare.00081/Trojan.Win32.VBKrypt.wesr-a15f6ef7b89fa59df8189e4fd3c9d228997279b8fdfeb0ddde1813b1cb3cd8c5 2013-08-17 01:45:08 ....A 87824 Virusshare.00081/Trojan.Win32.VBKrypt.wets-88b12dfd537cc5a2703f6cb03c74d9530756d23572a42ca48315c32cd4517575 2013-08-15 06:17:12 ....A 49664 Virusshare.00081/Trojan.Win32.VBKrypt.wewb-992e3673eb69c1f4aaea2ae44c162a6f7aca50b0e3420fa804899c0ff8fd8150 2013-08-16 04:25:08 ....A 24064 Virusshare.00081/Trojan.Win32.VBKrypt.wfmb-afee752daa834bee28f4c3aaad35f73dcc68b8fd095fb3ae81b858409a46bc9f 2013-08-17 00:49:20 ....A 19968 Virusshare.00081/Trojan.Win32.VBKrypt.wfny-c1e7ffc4fdda1242a166be9c21878da461a9b4df9165477b319f36b3476d3384 2013-08-16 00:30:52 ....A 91879 Virusshare.00081/Trojan.Win32.VBKrypt.wfod-af6dc520ba85bfe092a73f2656dd94dfa4bea13e6037e60a2dad5078d1c2d865 2013-08-16 23:22:24 ....A 103293 Virusshare.00081/Trojan.Win32.VBKrypt.wfpr-5701b78d4337415e63c503290ac11b42e759e380dfed7416afdf14edb732598e 2013-08-16 21:56:26 ....A 12800 Virusshare.00081/Trojan.Win32.VBKrypt.wfsa-8595ef71e01fb7d90c3bcd62488657a256a4fe226df319947c53f537dd5581b0 2013-08-17 02:12:04 ....A 51720 Virusshare.00081/Trojan.Win32.VBKrypt.wftn-394c5b12bede7a263dbe2d0116bd72a9294244f42dc581befaaec731745ef6b3 2013-08-16 05:46:02 ....A 434176 Virusshare.00081/Trojan.Win32.VBKrypt.wfuh-a59faa9dd02f6581b7785967718dbe5a3762b1729e641f48676164106d769321 2013-08-16 01:01:02 ....A 24064 Virusshare.00081/Trojan.Win32.VBKrypt.wfyv-b75c5a60adbc2a049874996d5fb91a6d724fd1a2aa469414dc1ed9b9cc07e87d 2013-08-16 12:24:14 ....A 24584 Virusshare.00081/Trojan.Win32.VBKrypt.wfzl-bbcb6ad5273726ec981b98769cf1bdd6dbaa5e11d07f2247face2cb61e913ba1 2013-08-15 23:59:56 ....A 135688 Virusshare.00081/Trojan.Win32.VBKrypt.wfzy-a41948a412b216efe475bc08cee18ba763b77540a0d938688d0a49f334723016 2013-08-16 00:39:22 ....A 27144 Virusshare.00081/Trojan.Win32.VBKrypt.wfzy-af0d15b9c4e47cca5e21782b9235db7757320eff9ee662a2f571b184b0586a5f 2013-08-16 00:43:06 ....A 365064 Virusshare.00081/Trojan.Win32.VBKrypt.wfzy-ce2d1fc53982a04c41d30aa55f6293c8b472f60cb17e5c51550cd1c81b794cd5 2013-08-16 12:12:28 ....A 33288 Virusshare.00081/Trojan.Win32.VBKrypt.wfzy-cf8d2513b361e4e58b463240dd1a0f1642d9846213041401a5fccbc00cc413ee 2013-08-16 16:29:38 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.wgad-3f33e43838fb5ba00497a070052e0ff5411d4aa3090520a84d0a6edb5812b337 2013-08-15 05:03:42 ....A 14336 Virusshare.00081/Trojan.Win32.VBKrypt.wgad-a73691da4054b709c1457a2a0059206a86c7fd4e5fc05b21e76203ce1ec2f869 2013-08-16 01:15:18 ....A 16896 Virusshare.00081/Trojan.Win32.VBKrypt.wgad-c17f8a0efcc3d4d642fae9d6d5efbb581fc2adfbf0879926d71880cd9b3a81da 2013-08-15 06:07:12 ....A 31812 Virusshare.00081/Trojan.Win32.VBKrypt.wgaw-a82b961520837e4502b6a8000e084fb241f2aa05a8953096d3a3c85f2816cf35 2013-08-15 13:36:34 ....A 31812 Virusshare.00081/Trojan.Win32.VBKrypt.wgaw-b52c0e151bf603663dfccf1d4fc4e6dd697e68cf369152c1dc0b1fcf0ee1e4a0 2013-08-15 13:34:00 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.wgcz-c9f2d05bd1c923ea9cb479d1e19a261c48701629bd62eeb81b6860354e4d0062 2013-08-15 06:09:12 ....A 195226 Virusshare.00081/Trojan.Win32.VBKrypt.wgdj-8359a28f45fa16ebebe755054488d1d1da9a2cadd473abf67a1ac8c1dbc4e893 2013-08-15 18:24:10 ....A 195226 Virusshare.00081/Trojan.Win32.VBKrypt.wgdj-c37a22ee253cdf9b7d26b9588e814909fab5a349da17f3e55b8c77ba15609522 2013-08-16 00:20:24 ....A 198806 Virusshare.00081/Trojan.Win32.VBKrypt.wgdj-cf78b112dad03eaa1b3c42325a570d412cafc91190bf31a6ab7214e4b7b5e549 2013-08-16 17:38:54 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.wgfb-c97c4dc437c8e88ae9bb3e3f1ed24d5f1dacac910f21797ae5124d3d96348cfb 2013-08-16 14:47:32 ....A 324197 Virusshare.00081/Trojan.Win32.VBKrypt.wgge-bc791ef03d514b5a070abd5852434ec717bbea255a11056bcaeea767a8c8739c 2013-08-15 05:27:20 ....A 266621 Virusshare.00081/Trojan.Win32.VBKrypt.wggo-b9ac9e16d0530d25d11dfa255b39a47af4b26adb345969f78b98f80ffb8c96f2 2013-08-15 18:23:06 ....A 109126 Virusshare.00081/Trojan.Win32.VBKrypt.wghe-b541d650b4a9dbebb100442f936a7902de41278a78a3d655e4af722ef80239da 2013-08-15 05:26:30 ....A 65536 Virusshare.00081/Trojan.Win32.VBKrypt.wgmo-b8e99a7319c360ceb73dcaede335b4e805b6dcd0b598909a9982a4882769e205 2013-08-16 18:41:18 ....A 1289356 Virusshare.00081/Trojan.Win32.VBKrypt.wgri-b06d7e29764e389617facaea5db93f0f67649d9911cba98f2451a47c5681260a 2013-08-16 10:48:02 ....A 1252319 Virusshare.00081/Trojan.Win32.VBKrypt.wgri-c84410d27d17b4762d8b12932e7e3117b2a6b4a4aa14a7cb6be88bcbb1ce24fb 2013-08-15 05:06:36 ....A 94208 Virusshare.00081/Trojan.Win32.VBKrypt.wgxg-a2a25384e1b1e1d402923ebbc8790c83424790da676fa381739c75ce196eb447 2013-08-16 23:02:40 ....A 16384 Virusshare.00081/Trojan.Win32.VBKrypt.wgzf-858ebf4024f0dd545e568f8e3dbef65ee5ccc462d7474a2e5b386257dbb5bcc8 2013-08-15 23:23:24 ....A 106504 Virusshare.00081/Trojan.Win32.VBKrypt.wgzr-ce01ece642eb537be31a48ed087183ad267861ad3dd34849dcd68c18af2c400a 2013-08-15 13:37:04 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.whcp-c2fb768d8ed15a40bcae705bef7b36ef89b7a29c4185b515f033f08812a59893 2013-08-16 12:16:18 ....A 94208 Virusshare.00081/Trojan.Win32.VBKrypt.whcr-3afc0c83b4e57d555b0bcac683c60a373f044fe91c96786ca15eddd5b2c2a6fb 2013-08-16 05:43:50 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.whgh-5e71b545bac4f1915ef94653053a9e1cbf811277a383bb5bcbf1299b26ce78d4 2013-08-16 04:45:38 ....A 78848 Virusshare.00081/Trojan.Win32.VBKrypt.whiq-a37544f2a2a55a6ab6195b91a0f53b3809437826b11982501c9090fe586e69c3 2013-08-16 15:33:54 ....A 512000 Virusshare.00081/Trojan.Win32.VBKrypt.whiw-ab16e45d37b24ded9a27faf241dba9429c6792fb213fc3ede7ff6b7dbc9ffdcb 2013-08-16 14:29:54 ....A 3544064 Virusshare.00081/Trojan.Win32.VBKrypt.whka-c9feb9925496e580b2774fc2e1f6c199599a21cfa18e49d431e7fe23e5f169bb 2013-08-15 05:43:28 ....A 139264 Virusshare.00081/Trojan.Win32.VBKrypt.whpc-291bb4196463b78fef3be024e8851d36391241056ad890114d8b2bc4ce959865 2013-08-16 01:28:32 ....A 5402112 Virusshare.00081/Trojan.Win32.VBKrypt.whpg-b04a801f779d3d26fad5382b32175cefa86f7c5fff1f4a7665ef3743ebac84d5 2013-08-16 20:01:50 ....A 151552 Virusshare.00081/Trojan.Win32.VBKrypt.whql-80bd8cf261bd7c249fb8d3c79b30305d12bbf39f528492339348722a6862b0ab 2013-08-16 23:28:20 ....A 29696 Virusshare.00081/Trojan.Win32.VBKrypt.whql-baea1dd63346d1cb856c2d5dc099aca9f69de96e4b7ba08d63cfb19fbd3f92f0 2013-08-16 19:16:24 ....A 20480 Virusshare.00081/Trojan.Win32.VBKrypt.whrl-261ce05c8923da0846aa286e8299d6593761e7bfe7a8c4deee78849c1fa55b2e 2013-08-16 17:38:22 ....A 24576 Virusshare.00081/Trojan.Win32.VBKrypt.whrl-bd5dd93db9eff96e41757f90dc82dc9c8cbcf86a05adab6ebfa1c3cbfc6ab619 2013-08-15 18:38:18 ....A 168570 Virusshare.00081/Trojan.Win32.VBKrypt.whxa-abb71f70981d098157df9e81ac5c8b31b15d583b393eea87892cafa24f13a03c 2013-08-15 21:02:42 ....A 852992 Virusshare.00081/Trojan.Win32.VBKrypt.whxa-b10dfc10fb0e6482c6b7a441edc2a119033a564977d540593c73c421f05c797d 2013-08-16 21:54:42 ....A 91136 Virusshare.00081/Trojan.Win32.VBKrypt.whxa-b71c0d8867120272874c8535d22402c62b6402fee674939d3ce4a25b4bf4ddd2 2013-08-16 13:08:28 ....A 87040 Virusshare.00081/Trojan.Win32.VBKrypt.whxa-c32aed5ad7136067acead88a9f93f79efbf5f301a8832dde7a385342bb8ce560 2013-08-16 17:54:14 ....A 126373 Virusshare.00081/Trojan.Win32.VBKrypt.whxa-ce93e9b21378953902c58e98d351e075a839e256dc90d6ef65552c270e9eefed 2013-08-15 13:15:32 ....A 128381 Virusshare.00081/Trojan.Win32.VBKrypt.whyv-c843095e1a9ddd6ecb9725b93e8afc5bedd32defa158be78547fb64fcd910eca 2013-08-16 18:22:56 ....A 530993 Virusshare.00081/Trojan.Win32.VBKrypt.whzm-cdc261967ead880fe69daa64e86e1c70b5ed8a6a36735d4ca44d5be10e7fa7eb 2013-08-16 04:23:48 ....A 1207756 Virusshare.00081/Trojan.Win32.VBKrypt.whzr-c3354d15a0d0cb31f8173100b91b747e21b3b0b0dc68ebd3ecc4cf0af61b4b64 2013-08-15 21:38:10 ....A 802816 Virusshare.00081/Trojan.Win32.VBKrypt.wias-a3a63a3e3e1901c407291115efcb71ddbd83c1a655ba76333319d0ea454ffdfc 2013-08-16 12:34:46 ....A 219136 Virusshare.00081/Trojan.Win32.VBKrypt.wias-afffe2c65d2e3f618901ce962e94c9ce300f917ebf95a34cd6d68fc49b9b4c0f 2013-08-15 21:50:46 ....A 219136 Virusshare.00081/Trojan.Win32.VBKrypt.wias-c3d888de3b02c8a4c1994e6191703f49f80e72b05907e98e54605d7c3509e0ad 2013-08-16 19:46:52 ....A 219136 Virusshare.00081/Trojan.Win32.VBKrypt.wias-c7b3c89cb3d09a75c6113b6ca1dc8a45e960a14b65465c920ff01764a69e5e2f 2013-08-16 13:42:20 ....A 37632 Virusshare.00081/Trojan.Win32.VBKrypt.wibf-c24878574f5091220aea7acd5c9ca8ada4e5b3acada4db4e21c592c1d589f047 2013-08-16 13:50:30 ....A 124199 Virusshare.00081/Trojan.Win32.VBKrypt.widq-b68ae8078ca561318add7e53458997a4ff6dddc94412546d87ca62b48eb011e4 2013-08-16 00:15:36 ....A 377867 Virusshare.00081/Trojan.Win32.VBKrypt.widq-c323f84a461dd343c57092f122b5099fec011f2c303e5b679806db07f55ec601 2013-08-16 14:08:58 ....A 253952 Virusshare.00081/Trojan.Win32.VBKrypt.wiei-402be5887557a24ecf0f02ed01ca509f8f981911bd6b2525a1c04a7aa5b99558 2013-08-16 13:18:26 ....A 393597 Virusshare.00081/Trojan.Win32.VBKrypt.wies-26ce0656ae36a293f675555b58fe3fd206fb26456ff391f4024d36c99bf7dfa2 2013-08-16 18:13:42 ....A 133632 Virusshare.00081/Trojan.Win32.VBKrypt.wies-2c8bb9574c1cddc2315c49c75239cfa17e1fa09860604485c108a2a241121ea0 2013-08-16 19:43:38 ....A 303104 Virusshare.00081/Trojan.Win32.VBKrypt.wies-3e88d37ec49034ef9def44c470fde6f8a3ccedcee72c3dd475655cafc085088c 2013-08-16 14:00:46 ....A 251400 Virusshare.00081/Trojan.Win32.VBKrypt.wies-50e60c2ac011368dc29634e2993ab106fbf9cc9a054a2a0330cf047993db4563 2013-08-16 10:16:54 ....A 884744 Virusshare.00081/Trojan.Win32.VBKrypt.wies-a442b60d1bda02086ec0d353928f730aec7bf48dd7b10988a0d71b2c290592db 2013-08-16 04:15:36 ....A 138109 Virusshare.00081/Trojan.Win32.VBKrypt.wies-a46c53fa8d5a073d29b5380d08878c00f185afc10056c5194f611cc93c9e1ba0 2013-08-15 08:17:28 ....A 713085 Virusshare.00081/Trojan.Win32.VBKrypt.wies-a5476af94b3579952680a4f3a36e2e84a8deb446e33fe1b8a1221d122ac62dad 2013-08-16 23:52:32 ....A 369021 Virusshare.00081/Trojan.Win32.VBKrypt.wies-a549a8fec1b15dc7905017d598ebcd9068f82d7aece9c50bcd0887ae830171e3 2013-08-16 12:48:08 ....A 419840 Virusshare.00081/Trojan.Win32.VBKrypt.wies-a924d874fe50ef341d6e1e7c294381c0c07bfc698e4087e4e03b3149f133a178 2013-08-16 21:30:26 ....A 692744 Virusshare.00081/Trojan.Win32.VBKrypt.wies-ab63b8f39836599821d82cf12484763a38e71c884d0204d80a4d070a41a32eb1 2013-08-15 06:23:16 ....A 401408 Virusshare.00081/Trojan.Win32.VBKrypt.wies-abd6294fdc432e02b59aa77477d923c2428033a72d2cb43681e85e59059ebaaf 2013-08-16 14:15:40 ....A 50688 Virusshare.00081/Trojan.Win32.VBKrypt.wies-b0031951a3962a65c804b2c15dfd18671d3f308d8e8d7503cc32992ee62c8e9c 2013-08-17 00:00:04 ....A 103293 Virusshare.00081/Trojan.Win32.VBKrypt.wies-b517028a8ba565782b13eda462eb1c19d70b7343d54b4535d73ba167a5624ce0 2013-08-15 21:01:00 ....A 180063 Virusshare.00081/Trojan.Win32.VBKrypt.wies-b5502419a178bd796daa0fee5ebfd1d2c6a3dd296c2d880b8b7e04c957be2009 2013-08-16 00:22:36 ....A 166269 Virusshare.00081/Trojan.Win32.VBKrypt.wies-b5fb23d9d7677d85640ba3ba0ae446cd8ebeade39ce346461ba4239f9341377d 2013-08-16 00:42:22 ....A 161509 Virusshare.00081/Trojan.Win32.VBKrypt.wies-b691b34c4c65e5136c34cd8f8854cd51e59bed8ee3f52520bd94ae3cf0d62fe4 2013-08-15 13:32:24 ....A 116916 Virusshare.00081/Trojan.Win32.VBKrypt.wies-b7be8c379435891bde01975859af779bb3fb41de2655c88bf24df1bfb38a8302 2013-08-15 05:10:10 ....A 107262 Virusshare.00081/Trojan.Win32.VBKrypt.wies-b86b028463f374dca1cf9d9b3a786dab674bf3f3740aef5bc77913ce6f8468ec 2013-08-16 02:27:34 ....A 233853 Virusshare.00081/Trojan.Win32.VBKrypt.wies-bb1ae4c043d1ec9169adafa98af9f74abad723b93dfc36b0641e111983cf210d 2013-08-15 13:32:06 ....A 310272 Virusshare.00081/Trojan.Win32.VBKrypt.wies-bb31f34bcf116cf5816d53a32e31c9bb3cb0c951592764fe9f8ccb77599e9a41 2013-08-15 12:54:22 ....A 102813 Virusshare.00081/Trojan.Win32.VBKrypt.wies-bba0c9ec16690a681fa978606e63858b9e6d7bbfabd4a98c9a10ea247f9a941b 2013-08-15 12:27:58 ....A 479704 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c13aa753e347813f5034f9d3a4186ee21a5334680962b39a237ce6225d00634a 2013-08-15 13:23:12 ....A 417792 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c20deb5f71fcab5cfa89b4e7793d46fbcbd8a969cdc6d65235e3fafd47613c1c 2013-08-16 01:37:38 ....A 668029 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c31da0881c31af0c83a85849b4a0a383af1506f8f1411dbf323c6a36e7b90e06 2013-08-16 18:33:50 ....A 134152 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c391db9f0887915535791430b694312fd46dac65ba24cb3a48e152f1aea2e5eb 2013-08-16 17:45:42 ....A 302937 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c39bc65181e8d0974b17a809976279595bb70c6c59d5d2b9cdb11dc8aced8594 2013-08-15 21:40:56 ....A 414077 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c8249e3c43efbd6198c3954bc8a0164c9b5dfa5c4ca8a1cb8e71a0bbb4524d41 2013-08-15 23:22:26 ....A 393216 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c899a4ba1e4567e0bd616fc5d1012f2fbc085e46fb9c7a01d30b38007ab6bb8b 2013-08-16 01:36:50 ....A 369029 Virusshare.00081/Trojan.Win32.VBKrypt.wies-c8c7d5902a0f9af66f7d143234e2af8d743a50748e3e7e2daac15989885aa39c 2013-08-15 23:46:22 ....A 377588 Virusshare.00081/Trojan.Win32.VBKrypt.wies-cd5726544355cd159b495de9275658ef1cd4e413f46dd09458e556b0ee0d8ac1 2013-08-15 13:01:18 ....A 585728 Virusshare.00081/Trojan.Win32.VBKrypt.wies-ceb89fbc4f8a448bf50ee91c42f2509ba1285801235a9ba2e45fa2ba5ce72bea 2013-08-15 06:28:24 ....A 28680 Virusshare.00081/Trojan.Win32.VBKrypt.wiex-b04f04bfe62ab993f597be8c9a051731cc47aec309654f3da8258038ecfff96c 2013-08-16 00:21:16 ....A 98769 Virusshare.00081/Trojan.Win32.VBKrypt.wiex-c31ed2dc850ccfa1a42713fc80c5517858b924304861bd85fdbca2d04b3dafb7 2013-08-16 19:51:38 ....A 44957 Virusshare.00081/Trojan.Win32.VBKrypt.wify-1f95f835c30af089896b6aec674484eda357597a683b47111d2c037590df2cf6 2013-08-16 00:29:40 ....A 22016 Virusshare.00081/Trojan.Win32.VBKrypt.wifz-b1a2dd008ca6988cf99f61b54de2cc776e268820a2dd09eeee6943d5b33f1591 2013-08-15 23:21:04 ....A 67584 Virusshare.00081/Trojan.Win32.VBKrypt.wifz-c1ca17d931925713022bf7eda5cc40105d920d327026de3c2c5f1d8f9a4a951b 2013-08-16 23:07:54 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.wigv-5b540a7a3dd3e14521025fec733f9949ce47a58c05ed50d600156b2671b7fd30 2013-08-16 01:29:48 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.wigv-a5b0eea35ac609ea7af4f5221819f28aac6a656f0ba72126e81848e40e8434e3 2013-08-16 17:06:46 ....A 94208 Virusshare.00081/Trojan.Win32.VBKrypt.wigv-b53f90a40b1a0a28bfa5d9f098cf1e032f0d0b4e0358adebdb32c1c14eb49f6a 2013-08-16 20:13:12 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.wigv-c1b06e8f337ff8b7ffd5a707c4751aafff4b23a6d13c54958e051448e667d206 2013-08-15 06:32:04 ....A 106560 Virusshare.00081/Trojan.Win32.VBKrypt.wihn-92039b8346930b57f5aa93cee1cd2341a25ff610339381cf9888dd39c8731283 2013-08-16 16:07:58 ....A 35896 Virusshare.00081/Trojan.Win32.VBKrypt.wihn-a5bf652aa85899d40fd1b5c0f9c2af9f882217e4218fc7db2dcedbcb008ef9da 2013-08-15 13:17:26 ....A 106554 Virusshare.00081/Trojan.Win32.VBKrypt.wihn-bbdd450eb61115546296377a9f18db243067c3b473a0f49d7fbe63326b087f67 2013-08-17 00:14:08 ....A 106552 Virusshare.00081/Trojan.Win32.VBKrypt.wihn-c27ea5e193b028e90f2fb3a60e680fd5ee9a3ee8c292b8da9b30e31720596817 2013-08-16 01:52:30 ....A 106558 Virusshare.00081/Trojan.Win32.VBKrypt.wihn-c9e8468bf13decdf006048837c5b38c1e87218c1fd9ab33cee199d8d780763c5 2013-08-15 21:39:42 ....A 30260 Virusshare.00081/Trojan.Win32.VBKrypt.wihn-cda2aa9db258d05f4dc61ba210520227eb8dfeae48dc1618eecacc8a8a940f60 2013-08-16 10:42:52 ....A 155617 Virusshare.00081/Trojan.Win32.VBKrypt.wiiv-19cc319005f11d7bf3bb8f2ab9990a21c9bad4e07c6582ab6deec327316a3679 2013-08-16 22:44:38 ....A 43520 Virusshare.00081/Trojan.Win32.VBKrypt.wikj-b50816c1439fd7c71d588b037777ed0461383978ed4425726e90740f94564d9e 2013-08-16 20:47:12 ....A 57352 Virusshare.00081/Trojan.Win32.VBKrypt.wimk-cd14d26ccfbfc10760526ea20758f8341e7525bdcd7543ffa0ac54584ff058ba 2013-08-16 01:58:22 ....A 308507 Virusshare.00081/Trojan.Win32.VBKrypt.wimw-a5cad1a4280df45ebe3d990d9ebda6bdf7d969c1c489549629fc6a7f8b44acf9 2013-08-16 17:33:26 ....A 36872 Virusshare.00081/Trojan.Win32.VBKrypt.wiqi-3e9a2691063fa0e38c9e18219680e74745180f2b2e1deeadd641d4d73e1de761 2013-08-17 00:43:16 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.wjei-970540960593edc2b95b54c0128a2f8eac5388d9262331b0cd77a82ddf212dba 2013-08-15 05:27:38 ....A 124325 Virusshare.00081/Trojan.Win32.VBKrypt.wjeu-a07dc379aff323b7040028f0d836fa57a548853a3639535ea6120f197df6641f 2013-08-16 00:51:28 ....A 124285 Virusshare.00081/Trojan.Win32.VBKrypt.wjeu-b033d7ba0ff55d5f7a9ae64c26fad65bdbc5747f162c0fbed9c17f58dd3d36f6 2013-08-16 02:01:48 ....A 636749 Virusshare.00081/Trojan.Win32.VBKrypt.wjeu-bc6993c9406c0b8fa3acc27a5680f9a096e422fe5a3583cbe89d06fd2c373112 2013-08-16 01:44:34 ....A 474138 Virusshare.00081/Trojan.Win32.VBKrypt.wjkw-b6383620219bff5857a734b13d8aca0af8e25e28f2b8281f556987963cb346f9 2013-08-16 01:38:16 ....A 266480 Virusshare.00081/Trojan.Win32.VBKrypt.wjkw-cce060525dea01f041af97ca80845afa364f40443210f9941c154bc70fc1b267 2013-08-15 14:12:50 ....A 118272 Virusshare.00081/Trojan.Win32.VBKrypt.wjoy-a8f66ae9be7eed32f3add5995257c94da5a960ffbd8ac4c2c8b439a741ef371d 2013-08-16 22:47:26 ....A 53629 Virusshare.00081/Trojan.Win32.VBKrypt.wjoy-bcf5f4e84ae4d52f35fe6ae30bceb0e7e2a9ba151921eaf4db5a551f8eb9a7f5 2013-08-15 22:45:14 ....A 122880 Virusshare.00081/Trojan.Win32.VBKrypt.wjoy-c9952c0574bd81099823fe75006a4c864db1005301aad62c1cf20345880150a3 2013-08-15 23:16:02 ....A 52736 Virusshare.00081/Trojan.Win32.VBKrypt.wjqm-c109894a09d3b22824f82ad70c52cba43fe552ff19cef049213fba7c308a5764 2013-08-15 22:27:48 ....A 43297 Virusshare.00081/Trojan.Win32.VBKrypt.wjst-cfff43bc57016174ef7e2337d1febedaa03a2e5eda68af29e035ee5f4153c938 2013-08-15 23:38:02 ....A 174592 Virusshare.00081/Trojan.Win32.VBKrypt.wjtj-b5bb070d93e616824fa6bbbf28611c4a1a58f9b15ed0ec43e65dbbc69fb2328b 2013-08-16 20:04:14 ....A 162304 Virusshare.00081/Trojan.Win32.VBKrypt.wjtj-bc09f4784c62e27cbac31eb8f6144bfcb7b539d011514d8d7ae18968c4373463 2013-08-16 12:35:02 ....A 523677 Virusshare.00081/Trojan.Win32.VBKrypt.wjxf-a5e269e2c8de2386b89c38193119e5ca4d3771e913f11d782fec3fd45615720f 2013-08-15 21:39:02 ....A 523645 Virusshare.00081/Trojan.Win32.VBKrypt.wjxf-c1549a0e91219d4a82e108c9a0e00bcd074a5258c8874b8aa5221853011dee29 2013-08-15 23:27:14 ....A 244736 Virusshare.00081/Trojan.Win32.VBKrypt.wjyl-abdebbd790f9bbfa12dc79f72c5680cf46bb8bc9d45ae541c54ce181e19a1471 2013-08-17 02:17:20 ....A 36864 Virusshare.00081/Trojan.Win32.VBKrypt.wkfc-bddd3d4d9f324278f56194282251b2d821377c5528b21e6e2d18be8402480098 2013-08-16 01:32:00 ....A 418304 Virusshare.00081/Trojan.Win32.VBKrypt.wkgj-c9b4452de98d5892f40587bff88fe5a36c8fc2c6bdee9ac0d74711ba3930155a 2013-08-15 21:50:30 ....A 20480 Virusshare.00081/Trojan.Win32.VBKrypt.wkko-a357e16a7a30ceb6b396019f5986af5ac9d685969a1cf141ca6c5566397147a2 2013-08-16 17:39:04 ....A 188682 Virusshare.00081/Trojan.Win32.VBKrypt.wklp-4cd9d66f522457d8f19baa14dda93ac77c4a1da3d9268c9ac7d08af3eeab238e 2013-08-16 04:25:56 ....A 445444 Virusshare.00081/Trojan.Win32.VBKrypt.wklp-8ab365b9a23f76ac1e3d7692a5b97b5f216c6f7d3180346f2524fdef31643601 2013-08-15 13:11:22 ....A 432648 Virusshare.00081/Trojan.Win32.VBKrypt.wklp-bb97c168e977fbe5dbe8037535c13b7351f69199ee9e07d4c80355ef58566b87 2013-08-15 23:17:40 ....A 246790 Virusshare.00081/Trojan.Win32.VBKrypt.wklp-c9e5225c2928d4255c2e8f7676dcb9cc3aa59fe39e885d37783efc304bf6a20b 2013-08-16 01:47:12 ....A 176128 Virusshare.00081/Trojan.Win32.VBKrypt.wklp-ceff26f7b0e6e0abbac4b57784388fda1492c3a117b3739256cfbc018691ff24 2013-08-16 10:23:06 ....A 69932 Virusshare.00081/Trojan.Win32.VBKrypt.wkmx-c802edc23ef897653b49ca07aaac53f997f9f593472da17ec481429dc146e596 2013-08-16 18:53:24 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.wkqe-b7218e57dec9eb07a54ac4e1af47fc67d0809d166e9940f5b328d3c691af5336 2013-08-16 21:46:20 ....A 204800 Virusshare.00081/Trojan.Win32.VBKrypt.wkxs-bb2e513b496790b9e0be648f31e998f94dd523520842188ad63ae49dd8a93f92 2013-08-16 01:48:26 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.wkyu-b7a5fb0cc7fa2c1d26f7c62cdc35a71e7e8b2053cb73a470eeb904b5c44dfd27 2013-08-15 13:29:06 ....A 57344 Virusshare.00081/Trojan.Win32.VBKrypt.wkzr-c30a9276c603e74b05d1de2dc09bda108b8a3be5bd2a241f9432c22d221c2413 2013-08-16 10:01:24 ....A 319488 Virusshare.00081/Trojan.Win32.VBKrypt.wldg-a90fa407003d2c73a1f6ca2de237b80ee8b12654b89b84b6b83f2db2e5f898a2 2013-08-16 00:30:14 ....A 131080 Virusshare.00081/Trojan.Win32.VBKrypt.wlhe-c3af67f1cc6b074eda4ddae52b8566fa4fc7986bfbf7172e9f76cf30f9065e1a 2013-08-15 21:01:58 ....A 131080 Virusshare.00081/Trojan.Win32.VBKrypt.wlma-c7b6b179f4147921b2e35ce66e95c4e489f7c6ef5d325b2c4efa512be1883405 2013-08-16 19:18:04 ....A 67250 Virusshare.00081/Trojan.Win32.VBKrypt.wloj-b5884399f92de5b5fac0356b160bfe415728034e04ac2e54e050049870a93670 2013-08-16 00:36:02 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.wlsp-aa73216a5147c3b5a0ecc0867ebd5c556593a0c8fa85c24be62f6817f858e1e0 2013-08-16 00:56:34 ....A 69632 Virusshare.00081/Trojan.Win32.VBKrypt.wlxm-a9171b664c9bf1b0f6cd9847b2330bc649d7d2880f0a39165dddd161a3dc3a47 2013-08-17 02:30:28 ....A 45064 Virusshare.00081/Trojan.Win32.VBKrypt.wlyc-c1e6de7686d8d33bbad74467af36b0b329cbd5a519d3ad2b9aa56ecc02a07d6d 2013-08-15 13:15:04 ....A 45064 Virusshare.00081/Trojan.Win32.VBKrypt.wlyc-cdc1671f60ba934b55c152f228bbb3ff3ebb05bf5ec1e46697cc1a60007a95ed 2013-08-15 13:12:44 ....A 184320 Virusshare.00081/Trojan.Win32.VBKrypt.wlz-a461fa23c6089ee619ad4581abd6cfbf5c19c28466180489ad179b7ea4415ff6 2013-08-15 21:27:28 ....A 45160 Virusshare.00081/Trojan.Win32.VBKrypt.wmaa-aaf2aa26a6082bdb06d58222333081404760f82d1df415fefe7ad95a4acb5c89 2013-08-16 09:57:04 ....A 98304 Virusshare.00081/Trojan.Win32.VBKrypt.wmgo-c124e2021a898e3f5609eed26f09cf39f9e1106d25fb73a1fda8677b7012afd4 2013-08-15 08:18:40 ....A 40960 Virusshare.00081/Trojan.Win32.VBKrypt.wmgt-a34ac3b537fff5cbf59005956c19ae7f67b4f7d91ef9a24c2a216b5faa854794 2013-08-15 05:28:40 ....A 90112 Virusshare.00081/Trojan.Win32.VBKrypt.wmng-cb0e8fc88011fb1b512d2a3a0f30753b56131a13ebe5cfbfc5c2e0d3aef757dd 2013-08-16 04:14:54 ....A 118784 Virusshare.00081/Trojan.Win32.VBKrypt.wmxx-5e496997e04ccaf8f1d0146dc4c670b00cd083448e828b45319a14f7173285d9 2013-08-16 18:33:38 ....A 9216 Virusshare.00081/Trojan.Win32.VBKrypt.wnns-61d1e00265deaefd466ee12643426b1544c79a34d7190cc80dfaabe9787114c5 2013-08-15 05:55:44 ....A 167936 Virusshare.00081/Trojan.Win32.VBKrypt.wnvr-b45cd5ef36f88a37ad316a52c4afa48f526ecf3ef3c8c1ee932060ae2a4e59c7 2013-08-16 04:50:58 ....A 36864 Virusshare.00081/Trojan.Win32.VBKrypt.woaa-5c628e4eeef44314f28500e82e2183790e99a0d26dab45704df48d068dc64e56 2013-08-16 12:08:36 ....A 353295 Virusshare.00081/Trojan.Win32.VBKrypt.wosa-ab211c74bb8e634108f6949949b605f5c788206bb7cf98fddc83ea06fa83b707 2013-08-16 15:19:20 ....A 353295 Virusshare.00081/Trojan.Win32.VBKrypt.wosa-b08cf4b42e1272706779c8aebe635392ba5a9e0588976ddf81681f4d7f0de8f1 2013-08-16 21:01:56 ....A 2629120 Virusshare.00081/Trojan.Win32.VBKrypt.wpal-5ca951681f9a4d6660a36effdda8c27d2c470b0e8e453f8354f4d3063be8a490 2013-08-15 13:02:20 ....A 2629120 Virusshare.00081/Trojan.Win32.VBKrypt.wpal-cf7ee265af0ffc82372f24f3be8922c29cdfb99f4e9697aae5b86056b80716b9 2013-08-16 02:25:16 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.wpbx-b10a0935917f944d415d516426b25d09b3efe4b1face75f4749738d8090266c4 2013-08-16 04:12:42 ....A 709632 Virusshare.00081/Trojan.Win32.VBKrypt.wpdt-6b06c57e20ab09ace2c3de2f8432b638dfef4f9137d90e6f2efde7368f533e0e 2013-08-16 00:44:26 ....A 729088 Virusshare.00081/Trojan.Win32.VBKrypt.wptg-a4bde3b1777f12dd7a46ac7e569aa048ac5b0ad6772c95edc90c85a541aadf82 2013-08-16 23:48:16 ....A 126976 Virusshare.00081/Trojan.Win32.VBKrypt.wqcy-859d2be1b6dc900ff7def8ec290b10fa0e74f0a307ba3034b60af58b39052417 2013-08-16 21:44:52 ....A 25088 Virusshare.00081/Trojan.Win32.VBKrypt.wqj-b1f8146de4284c955254d7c7c9663906f6195844fd4401af8318f1bac175411f 2013-08-17 02:17:12 ....A 286792 Virusshare.00081/Trojan.Win32.VBKrypt.wqme-cf713454e450114d9dd80f3799044a298265c37e68ca7dd2864f515ad672a02f 2013-08-15 13:00:08 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.wral-a3e152ef1a88755c47e7c1837b552954f3b0d4f39d7351594eb5786038eb826a 2013-08-16 01:57:04 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.wral-ab5944e047568173c653d08bdd4c545fc2ca23d554eb9156a234d15ff30c41c3 2013-08-15 13:22:26 ....A 115657 Virusshare.00081/Trojan.Win32.VBKrypt.wsfr-b708f5247004c9e9e24319590805b099fed6e6451a129def87369618a21defa5 2013-08-16 00:32:20 ....A 73728 Virusshare.00081/Trojan.Win32.VBKrypt.wtdo-19cb764d2453c3a97fe456230b7c9e0b4ba88d808d39b217d71719dd4f0a79d4 2013-08-16 22:55:34 ....A 724488 Virusshare.00081/Trojan.Win32.VBKrypt.wtny-c1c7c8c084881d3e3402b8be65c1431fa531690bb02543fd862e0124a2261d2c 2013-08-15 21:43:00 ....A 24584 Virusshare.00081/Trojan.Win32.VBKrypt.wtny-cf2b9c6ddea8e2a93fc6c0d3669693be5323b9819732de7838cf02014d9b2669 2013-08-16 09:35:12 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.wyh-2dcda0e9f193ce9a73f03f56a72be678663fb80374d11daf8e364c3d801d7485 2013-08-17 00:04:48 ....A 120832 Virusshare.00081/Trojan.Win32.VBKrypt.wyh-932e21b74449a85753fdd8abeb672565e43e9a3cdd0dc17e2c22e8dcc23983da 2013-08-16 22:03:42 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.wyh-a42d0f08c2c8a32b93dd6b1d90eb6ed536fc0670d19f4421a3efb6fc02039a2b 2013-08-16 10:17:46 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.wzzu-a5fe7e5b78d05a2d88bcc37822077539a55c4bc044cb034cae0a9165cb9d427c 2013-08-15 13:47:50 ....A 155648 Virusshare.00081/Trojan.Win32.VBKrypt.wzzu-acd24b23acd9d1268e1b7bb39512f61e057280bc43463fe1c193ea6839276b1a 2013-08-16 20:53:02 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.wzzv-1523befc68a5800e5aac93b4a83512a63f1937f3d60c4c0974b1d732fd468788 2013-08-16 18:55:30 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.wzzv-327f7512c84977e539c5728bd02d4e691f751ad8fe530684c43d9db6e6e38bcf 2013-08-16 21:38:18 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.wzzv-7e5097eeb525f6dd921c4953b15f95f355fc51131416c9fbf1d3e1ee03caa01b 2013-08-16 20:02:28 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.wzzv-992848f606dc7eeac12619c6be05db334245c4b6a48489f810daf4a23876d89f 2013-08-15 23:17:48 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.wzzv-b6304801b51d06ea0f7df1c57d6210e068bf009c341a930f93611c1f7d4cc101 2013-08-16 10:59:28 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.wzzv-bd1e95031bce04baf5087f8bfc3a68cae9f3ba2871f75af5d9eca41a7a19fca2 2013-08-15 23:28:36 ....A 93137 Virusshare.00081/Trojan.Win32.VBKrypt.xalz-a91ca5986722adb98aa69d663adc620f1fcc5c0b455d18790ecd0044b4dd03d2 2013-08-16 01:34:16 ....A 52224 Virusshare.00081/Trojan.Win32.VBKrypt.xgm-b63787f6fd0da2acc1e760fdb10f6661653387d88cb21bf8efdeb616c6620dad 2013-08-15 12:22:56 ....A 8106045 Virusshare.00081/Trojan.Win32.VBKrypt.xgv-b7b7eb9b2001c98a7c2a2942cefbd1983d82ad29dd46673ab00b18f15f6c1942 2013-08-16 00:40:44 ....A 38917 Virusshare.00081/Trojan.Win32.VBKrypt.xhu-b01c377469b715de34e569dc086e943eae35573baee63d46f8d9d8e2480ab505 2013-08-16 01:27:26 ....A 66934 Virusshare.00081/Trojan.Win32.VBKrypt.xhu-ce5a45f7975571ee1fb2489577279aac84e0141f6e388ef875e45f907581415c 2013-08-15 23:21:06 ....A 53248 Virusshare.00081/Trojan.Win32.VBKrypt.xhu-cfadd8332e555f7a716add77bed064105f77b9e7317ceee6183560a184c2afdc 2013-08-15 18:33:44 ....A 115712 Virusshare.00081/Trojan.Win32.VBKrypt.xiz-a52c8d5c6b145774ef71b9d899bbddbe60cb7e643bb5e289983889bc3fbcf009 2013-08-16 01:39:58 ....A 66560 Virusshare.00081/Trojan.Win32.VBKrypt.xiz-aa044396acad80de4b3e2f5f0ab079ca75272675a78a2dbd08ab22e6f00580e1 2013-08-17 00:22:18 ....A 265728 Virusshare.00081/Trojan.Win32.VBKrypt.xiz-ab5ab5837dde4e962eab942a5b171b239983fb9d26cb94aaa96b062be8d12fa6 2013-08-17 00:22:08 ....A 66560 Virusshare.00081/Trojan.Win32.VBKrypt.xiz-bb6bbb2004955a086b4825c39b20f67cdb1b92a4166beed1ded25f6471bfbbe0 2013-08-15 21:37:52 ....A 188416 Virusshare.00081/Trojan.Win32.VBKrypt.xmf-cef45282101c9d6f00e16776388c91c952edaf23893d9e1506cf2407a0dca32f 2013-08-16 21:56:08 ....A 163551 Virusshare.00081/Trojan.Win32.VBKrypt.xnz-bbecb0077aac4aa6560cde10d20d7919ffb5c10c870da6267a2d409fc791813e 2013-08-16 18:10:58 ....A 45568 Virusshare.00081/Trojan.Win32.VBKrypt.xrj-b1fbbed7e30893f6f0ab2f854d9fe32f18a43437892f0db3e0a6f0abfbcf84df 2013-08-16 04:25:34 ....A 724992 Virusshare.00081/Trojan.Win32.VBKrypt.xvb-a51a6904d021c377a4e29423bb3fc8f4abb961fc05d28170ee94a6a872888975 2013-08-16 18:46:30 ....A 242688 Virusshare.00081/Trojan.Win32.VBKrypt.xwh-a4b18517687256d47397588bac4bcb655a22ed94e8643765ab9e70012f8a57ec 2013-08-16 20:06:52 ....A 242688 Virusshare.00081/Trojan.Win32.VBKrypt.xwh-aba6b0aa55800c6e2bb8866148f076cb57b21472640a2c8fe7b9147e5ad9c4c4 2013-08-16 18:05:26 ....A 242688 Virusshare.00081/Trojan.Win32.VBKrypt.xwh-b67732f94e8e5070c3deedb40f6d4b757ba7522c69edf4599707ce02d5ddc5d7 2013-08-16 20:09:04 ....A 242688 Virusshare.00081/Trojan.Win32.VBKrypt.xwh-c34f67a677135bfcd6f3d11c0efab2b7d99af5a8f8b3b7a880b58d57702cb1da 2013-08-15 06:27:44 ....A 57344 Virusshare.00081/Trojan.Win32.VBKrypt.xxs-bc201a4b27e7ee1e5937687adacd6693804f270af8dadfb8ee59ced8e6f1cab8 2013-08-16 20:54:42 ....A 177664 Virusshare.00081/Trojan.Win32.VBKrypt.xzh-85880b73d573e4da308f454c97b63aa0ddb0f4f1974e6baf73b2aa1e3b075162 2013-08-16 04:56:50 ....A 45056 Virusshare.00081/Trojan.Win32.VBKrypt.ydwk-b7a4aa2d30ae5d4b0f0529442e1b3ba40fdda03cbbd81e612c865f6a89bb51d0 2013-08-17 01:53:06 ....A 35840 Virusshare.00081/Trojan.Win32.VBKrypt.yidw-abc44be2bbc5f32e78909a14d84a82d03476ed7aa40b8e39a8f0fe0399d9dd2d 2013-08-16 23:14:58 ....A 127005 Virusshare.00081/Trojan.Win32.VBKrypt.yiik-b79bca461ab8128cb03d0265cf40676d95c24baf3c85fad4b452229176d7704c 2013-08-15 23:18:16 ....A 29520 Virusshare.00081/Trojan.Win32.VBKrypt.yjpf-b55326b38a38822a7c591e6ae93ff229251f8d8816f5cc2156a8b7310ae995cb 2013-08-17 01:25:46 ....A 282624 Virusshare.00081/Trojan.Win32.VBKrypt.yjwa-3ae790debdd7409033a78e1aaa7aa0f431992814b4287b8eb0f0f7154fad5204 2013-08-15 18:39:04 ....A 103805 Virusshare.00081/Trojan.Win32.VBKrypt.yksq-a99d068b9f62676df9d37117543e2a83f1d91704317c694d3b173a5b7147c1fb 2013-08-16 01:15:22 ....A 138752 Virusshare.00081/Trojan.Win32.VBKrypt.ykvs-bc890e5967cba6d4164c03cdbd270034272f31bfe1dfdc62fd5b4c68b8d2e01c 2013-08-16 18:30:48 ....A 281098 Virusshare.00081/Trojan.Win32.VBKrypt.yl-a42cda9ac38483af512df2251ad5d0be6b12ff765303ccea86406b648838df8d 2013-08-16 01:44:32 ....A 80166 Virusshare.00081/Trojan.Win32.VBKrypt.yl-afe4eac153d09813a07cbe627320373c35ddc7138761c7757a0c528b3bc36f0e 2013-08-16 12:22:20 ....A 34611 Virusshare.00081/Trojan.Win32.VBKrypt.yl-c1f1164c09d4ee4dad637465f076d37383b8c381e8d05fc95c8a7772cf8af0fd 2013-08-16 12:23:10 ....A 250880 Virusshare.00081/Trojan.Win32.VBKrypt.yov-c240e3a79fcb71faf601b52dfed2d5aad3bfea5f11a9d5db8432011cd61933cd 2013-08-15 05:21:42 ....A 32768 Virusshare.00081/Trojan.Win32.VBKrypt.ypze-a6d6d32cb3f21eab855a8e0b49e0a182b8aeda87efd02112108e585929db44cf 2013-08-17 00:18:28 ....A 163840 Virusshare.00081/Trojan.Win32.VBKrypt.ysn-c136b5698b4d8e7445ebe8126e0e6d1bc85dac3b9c2552e5c59c34a26ac7a6b0 2013-08-15 14:37:12 ....A 253440 Virusshare.00081/Trojan.Win32.VBKrypt.ystl-a5004fd515c9c39f11880412e8a25c88b0b21c2c15b2dd8e5b7b42d4e7b0d99e 2013-08-15 21:49:14 ....A 335360 Virusshare.00081/Trojan.Win32.VBKrypt.ystl-b613d80f169554f428d6cff3b17fa2fbe2baaea5fd4ac97a55574e7c861f1009 2013-08-16 19:09:18 ....A 19456 Virusshare.00081/Trojan.Win32.VBKrypt.yszf-a376f140522d6523499ebaec6ce9e927af5307071bedfbdb519e17f83da67398 2013-08-16 09:03:30 ....A 238225 Virusshare.00081/Trojan.Win32.VBKrypt.ythr-a99106f805a0727039b6cd3f1c3c3a784ae7237a867a91783a41189896c38731 2013-08-15 21:40:18 ....A 11784 Virusshare.00081/Trojan.Win32.VBKrypt.ytiu-a3bb7074878132a2b15524936147851ba3084e586a6ec3c8608ceabb336bf187 2013-08-16 00:00:44 ....A 15360 Virusshare.00081/Trojan.Win32.VBKrypt.ytls-c206a5a272c15ae7469fd41b63c57ddf856d69b75b0f332cfc109a8d18f6fe6b 2013-08-16 00:30:40 ....A 22016 Virusshare.00081/Trojan.Win32.VBKrypt.ytnq-bbbd99f84d28aa4f5dfc02d31f2341c0d6278f91031221a63857f117221086b5 2013-08-15 05:09:38 ....A 147456 Virusshare.00081/Trojan.Win32.VBKrypt.ytuh-a60c24587e541b0c379328756ea90ead1ad164a66a6cd15a7f90a7f282293cb4 2013-08-15 06:04:58 ....A 61440 Virusshare.00081/Trojan.Win32.VBKrypt.ytve-a2c8ab0636f5f8f90c67247bfaef63d1b4272ae8f1558373776760c49f456e83 2013-08-15 23:53:06 ....A 106496 Virusshare.00081/Trojan.Win32.VBKrypt.yues-3bbd2b24c500f3bdcfd6b24e07df5f0b3b62ab4c61614b79b85b5eb26117946c 2013-08-16 21:50:52 ....A 130941 Virusshare.00081/Trojan.Win32.VBKrypt.yuqk-af226f4d37135077a7ac379a577b9b4a779a128cc0819628451d8874a0ba3e5f 2013-08-16 22:05:22 ....A 64205 Virusshare.00081/Trojan.Win32.VBKrypt.ywu-2efd42a0917a5215420e884ea4b521f22125361499e805fa684b959941d207a0 2013-08-16 09:49:42 ....A 69632 Virusshare.00081/Trojan.Win32.VBKrypt.yxaa-cf9575ad767d4052cea125b10516d16d0745381ba5073d921e1968547776143a 2013-08-16 04:18:58 ....A 154235 Virusshare.00081/Trojan.Win32.VBKrypt.zbn-447343192062e645ecf486f96032922ad7607c13488c7fe25b489f37c27a2746 2013-08-15 05:10:44 ....A 405504 Virusshare.00081/Trojan.Win32.VBKrypt.zft-cc4a2efa36e6890634e4a3b7661c5fbd194c7316969bd638a048d5386367deda 2013-08-15 05:21:14 ....A 172032 Virusshare.00081/Trojan.Win32.VBKrypt.zgxo-bfa82fbf86d7bf0635c44a6cd4a837231758b2bc7da29a6d3e1614f1d65a0525 2013-08-16 23:15:30 ....A 77824 Virusshare.00081/Trojan.Win32.VBKrypt.zgxo-cf4347185ac639ebb851fac9bf522cfb5d12c8cd6d6b55a85235574ebaf72f15 2013-08-16 18:18:42 ....A 135168 Virusshare.00081/Trojan.Win32.VBKrypt.zgxu-bc160d66bab05f57cb689a83b1ea6308eb77722904b03468da16fb86efa982e1 2013-08-16 11:15:20 ....A 43520 Virusshare.00081/Trojan.Win32.VBKrypt.zhw-bcf3097c19f20fc33ad9bf98ded40674031207fcc85eb8528670607bf5098e69 2013-08-15 23:58:44 ....A 548909 Virusshare.00081/Trojan.Win32.VBKrypt.zio-a3bc2c6fb4ce122207f7174ad4bd615f190ead4dac18b51eb200692bbf19f868 2013-08-17 00:58:18 ....A 340047 Virusshare.00081/Trojan.Win32.VBKrypt.ziu-a93bd322b7bc0d0d30f362bf2347a9f1ef22d7cb800f8f41cfbdc83aa5ad9e05 2013-08-16 15:02:58 ....A 380931 Virusshare.00081/Trojan.Win32.VBKrypt.ziv-b5f664f0a06f8f4cf542a9da8feafaafec8dcadd4f1342d30748731c3f31b7d9 2013-08-16 16:00:04 ....A 606208 Virusshare.00081/Trojan.Win32.VBKrypt.ziv-bc2bf62259acd897f6a00bed028d6de1271a814c671d377b24a2a18848495a41 2013-08-16 17:48:28 ....A 1060864 Virusshare.00081/Trojan.Win32.VBKrypt.ztn-352d87b0dfc7e9cbb51f0353ed4832e95e18f9bb4ff5d7141de0272ba5395baa 2013-08-15 04:52:56 ....A 102400 Virusshare.00081/Trojan.Win32.VBKrypt.zwbx-c5c677bca5e82580b1a416799e7d2101237325ac39c1a71c2c46ef23d7dd9b65 2013-08-15 23:59:50 ....A 126984 Virusshare.00081/Trojan.Win32.VBKrypt.zwgq-af99aecde7821ab797c002d5d3b59f3dc77d6d9c8e48098a1485e5f9088a2c22 2013-08-17 01:01:32 ....A 363947 Virusshare.00081/Trojan.Win32.VBKrypt.zwmv-33acb8a5498a1d3517d0fcf15f849644ab55cfb760f2de6ed94e006bd079d35b 2013-08-17 02:16:42 ....A 356352 Virusshare.00081/Trojan.Win32.VBKrypt.zxbr-6554b5ee64d9c9d7b59516e0472a9fc7e61b3d4b72c2a6e827e25ebfc301cdd9 2013-08-16 09:47:04 ....A 16438 Virusshare.00081/Trojan.Win32.VBKrypt.zygo-98e306f620ad37cd1b809ca116d07d02027e9f7d8e8cfb3680a924e21715941a 2013-08-15 21:51:44 ....A 16438 Virusshare.00081/Trojan.Win32.VBKrypt.zygo-aa9a6d06b530ab3fb4e99b1098f623479ce59ec81359342ec9db4c460c37963d 2013-08-16 23:14:24 ....A 385080 Virusshare.00081/Trojan.Win32.VBKrypt.zygt-4ebeb608cf39d6074e86241e9a4e9eeafeaf49cfd35f46c1004143453b75e7a9 2013-08-16 10:19:32 ....A 64000 Virusshare.00081/Trojan.Win32.VBKrypt.zzed-bc57f2e226fc36cc15d5bd422e7e6188446578c2b2111043230bbdcb27a82bb9 2013-08-15 23:49:26 ....A 32768 Virusshare.00081/Trojan.Win32.VBimay.aix-c90d84cb2c587dca68172480ef1c5a10474e0d7428d9b5bd0b46bfc09476dfcc 2013-08-17 01:44:10 ....A 6498 Virusshare.00081/Trojan.Win32.VBimay.cb-96294dc1b46a607e6d79476ba19099d0c498d0f50f75d1dd05b7b2361bcd0070 2013-08-15 18:32:50 ....A 35614 Virusshare.00081/Trojan.Win32.VPuzus.qj-705976b4dae6805924679a1d28ca16fcc29edff6b5bf446d340e1d990e36357b 2013-08-15 13:47:24 ....A 116638 Virusshare.00081/Trojan.Win32.VPuzus.qj-ad386625d26e13f1db35dc2340c5fe2de963c283b8149d8178566a0297eb6c68 2013-08-15 13:07:08 ....A 22028 Virusshare.00081/Trojan.Win32.Vaklik.ckx-c73f24fcc31be8aa3f572bc3bc682a773f125ee1aa03e0e7bfb19cd161853553 2013-08-15 05:20:00 ....A 26112 Virusshare.00081/Trojan.Win32.Vaklik.vld-aebaefb9e486445a61e3754ba9c31f357a90e6fad557414f976672d113a5e692 2013-08-16 10:59:28 ....A 53248 Virusshare.00081/Trojan.Win32.Vaklik.vth-a9877902c34dc79bfccec6463cc94a9af94e3e4763bd9733765973e1b70a4704 2013-08-16 12:19:18 ....A 53397 Virusshare.00081/Trojan.Win32.Vaklik.vth-b6001a280df57e5563b03306bf97a9a2e528e95801bfac1179c6e9a0b383421a 2013-08-15 21:56:52 ....A 53397 Virusshare.00081/Trojan.Win32.Vaklik.vth-b61b9f7ad14203d16b7602607ef7e3a5291f950ade4469ba29a2125c1b3c302d 2013-08-16 20:24:06 ....A 195609 Virusshare.00081/Trojan.Win32.Vapsup.aeaz-3e49a26969c3334da2c10aa46b2aaba6fae6f0b5b17111fa451038e8fc5541c7 2013-08-16 13:15:06 ....A 3059712 Virusshare.00081/Trojan.Win32.Vapsup.aegv-b1fbd054504f356f10d9b43aef10ae4aae04a546cb22c825f5ddb9ace98092fc 2013-08-16 00:56:40 ....A 192512 Virusshare.00081/Trojan.Win32.Vapsup.al-c79bbe2c04d5fe0193c9663f64ed98e7ef78d6c61f1e33db02effcdaae064055 2013-08-16 11:30:02 ....A 905 Virusshare.00081/Trojan.Win32.Vapsup.chf-a5e0fe21ac4047996e27a04a9c8c1b79c4d84b948cf65a96382adbf7ea55ccfc 2013-08-16 12:57:40 ....A 1054 Virusshare.00081/Trojan.Win32.Vapsup.dsx-518a6285379a22a8f4c2ee3a566185816f15d2a1def9054992acb83eecede434 2013-08-16 01:14:16 ....A 1013 Virusshare.00081/Trojan.Win32.Vapsup.dxz-b66d6f4bedc1ba1b227057736080f7e676f4b09bbea323161047fd204f15b7b3 2013-08-16 12:44:36 ....A 352137 Virusshare.00081/Trojan.Win32.Vapsup.elg-69054e7790a8ad75fa67fc41cb731aa2fc29cfb66146432c57c45039289680c4 2013-08-15 21:51:08 ....A 323994 Virusshare.00081/Trojan.Win32.Vapsup.fpm-b7cd4bd276634a3c82a617b405c8b02e8b5c1ba7b1fa3a0da128acce6a6f9a89 2013-08-15 05:31:08 ....A 40161 Virusshare.00081/Trojan.Win32.Vapsup.grg-3f2b3fa9bf50fb0b92de72f1314424098a2cb05b15978fedb0266f0b7147c62e 2013-08-15 05:40:20 ....A 277790 Virusshare.00081/Trojan.Win32.Vapsup.gyl-aedaf75834eb4f574faff097107fdbe8452e4be084bdb6aae16b740d25bdbea1 2013-08-15 08:18:16 ....A 310116 Virusshare.00081/Trojan.Win32.Vapsup.gyl-b501902b0a6d6ece5b39430d2c5a0d353221cf5ad142d153b623f1fd3e73f4a1 2013-08-16 01:59:34 ....A 308900 Virusshare.00081/Trojan.Win32.Vapsup.gyl-c3674cf04097d55898484f45aeb061bce27b1d0f4b1f3872e7eaf982aa040157 2013-08-16 00:15:58 ....A 317283 Virusshare.00081/Trojan.Win32.Vapsup.hbj-bc4116d1c83b7d3d3a5392b6d9333842f97af5d4d6f5f3c8cc6ba3c173e964e8 2013-08-16 11:09:52 ....A 260608 Virusshare.00081/Trojan.Win32.Vapsup.ir-a5416beb866513534431c0854f5198ca27b2acd1385f9924b9dee91ecb0ba917 2013-08-16 01:57:44 ....A 37185 Virusshare.00081/Trojan.Win32.Vapsup.jry-a4e556b4c018d5a0c683ad7461f0f4ddb3b8e4f38e2b574630c20a221806ddfe 2013-08-15 11:37:44 ....A 148063 Virusshare.00081/Trojan.Win32.Vapsup.kez-2e2ddfcd00a300284be73b711b36734bbfcdc1fbc100eeabb5f5744650fdfbe1 2013-08-16 12:10:20 ....A 79872 Virusshare.00081/Trojan.Win32.Vapsup.lw-c75fc3a0dabf696ddf40146beb5e835e14d8fa414f3859937c47503f400a0b89 2013-08-16 18:38:42 ....A 176128 Virusshare.00081/Trojan.Win32.Vapsup.mqqk-7759ddf86ec069b88b9aa6a77fa245ef7edcff5c6ee909447be3c7310b8ca234 2013-08-15 23:38:00 ....A 176128 Virusshare.00081/Trojan.Win32.Vapsup.mqqs-bd994633e81e6e2faf929ae8c1e8599c34d97d516fb5f093721c592be09c72ea 2013-08-15 12:26:36 ....A 54688 Virusshare.00081/Trojan.Win32.Vapsup.nhr-bb427d54c7159c8a156aacff4435443b29b9fe6ba1b3a879c682b6da0acc8c01 2013-08-16 01:20:48 ....A 4548 Virusshare.00081/Trojan.Win32.Vapsup.vq-5e12d517d0978ceb94cf313120a754451db464b8cdcf88d703fb1b1421e17ef7 2013-08-17 01:54:28 ....A 4276 Virusshare.00081/Trojan.Win32.Vapsup.ykf-bc5da774cdfd89cdb2ae373d95a4d3ff93f8f4a54857d0927aca76fa64e9f301 2013-08-15 05:15:38 ....A 386909 Virusshare.00081/Trojan.Win32.Vapsup.yrm-a29e7ab6884f7bda28c78b6aa0e5396ffbcd53fcc1a792b7da08a83cb3229a36 2013-08-16 01:56:56 ....A 94208 Virusshare.00081/Trojan.Win32.Vapsup.yrm-bc3048b012a8196fec6d5141c87fb904036df9a5477aa7ab52b38d7b05aeac33 2013-08-15 20:56:14 ....A 369641 Virusshare.00081/Trojan.Win32.Vapsup.yrm-ce3b27a8e4a11eeaea6186143220cf0c8f87adca4b6d8f0b8a9d9e9b7620c707 2013-08-15 23:16:02 ....A 105528 Virusshare.00081/Trojan.Win32.Vebzenpak.adro-1ee6772286ecd61a217c543aacb0ebfa6114b842d2168d50f74b2164f611e330 2013-08-17 00:25:22 ....A 38668 Virusshare.00081/Trojan.Win32.Veslorn.yb-bda62c81082ef14f4961affd6c0e4982a41fc634e0f2dfe2c3d28c20218fc3ce 2013-08-16 12:37:30 ....A 577536 Virusshare.00081/Trojan.Win32.Vilsel.aadn-c380ab4cbc230d473aedef740dce04e0fef6c7f6e8530aac19ad35accbd0ae00 2013-08-16 20:53:06 ....A 618496 Virusshare.00081/Trojan.Win32.Vilsel.abqn-99175d1c1dfdc2d514e79571ed202cb4db9e9145b03908f572ae3e160bbda861 2013-08-16 18:27:24 ....A 376832 Virusshare.00081/Trojan.Win32.Vilsel.abqn-9ad5f14c6d5229a508d614ad7b9986a96fca165493500d1cc7b1822de1503a5a 2013-08-15 13:49:06 ....A 618496 Virusshare.00081/Trojan.Win32.Vilsel.abqn-a5b78c85c65484c9461fb3ec847ed04385157ab57a4dc0207830e187c70ca0af 2013-08-16 00:02:28 ....A 602112 Virusshare.00081/Trojan.Win32.Vilsel.abqn-abbb245277ae10867e7b48afa501910f505957366718f418156701308f210db5 2013-08-16 00:08:32 ....A 618496 Virusshare.00081/Trojan.Win32.Vilsel.abqn-bb22f87a438f6bcd3eb5028cf029c70f2bffbac2f2c7aaef96adf61a0635dde5 2013-08-16 08:14:42 ....A 602112 Virusshare.00081/Trojan.Win32.Vilsel.abqn-bd99c92a25a0914200690e720d9033bcd33a17bb610632accd2038a11afbfb07 2013-08-16 18:36:34 ....A 618496 Virusshare.00081/Trojan.Win32.Vilsel.abqn-c0eb4318b5909d74d33b8189c8a44db8968d9658084d9ef587b58666e79c11f4 2013-08-16 01:06:30 ....A 146944 Virusshare.00081/Trojan.Win32.Vilsel.abqn-cf47c2588f02d5f6c0e70fceffc5ae9365c69924a8aa39e4883eda58f159fbd8 2013-08-16 21:30:36 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.acvv-5adc20c2cd75efbe72e8065a17c781f3c0bbab6cec033107253acda81c5dc96a 2013-08-15 06:30:56 ....A 323584 Virusshare.00081/Trojan.Win32.Vilsel.acvv-b398991314d024d1e37234ac521919a4554a94255d2573557adebf7ff8958815 2013-08-16 19:35:58 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.acvv-c97b677168d106420749b8f4d3730cc75fdef76dcff87e54f38323f999b623c4 2013-08-15 21:55:28 ....A 45938 Virusshare.00081/Trojan.Win32.Vilsel.acvv-ce78210a60e640f9f713deffbcab515835795c8dd598f7ace8258e06a38ec9bc 2013-08-16 17:27:28 ....A 323584 Virusshare.00081/Trojan.Win32.Vilsel.acvv-cf9ae483312255e8974e4adbd9fadc66f04c49fd4ae635b6e185885981056a26 2013-08-17 00:19:54 ....A 46514 Virusshare.00081/Trojan.Win32.Vilsel.adkv-22f2f8a8b06a9ee399be7eaa62f4dd5a4b07ee50ce789857ee799547a79b1821 2013-08-16 18:24:52 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.adkv-264ec3230a8aeef598d152d57e05865e4a1ccd8c78b0995fc1fb48442ed17cc0 2013-08-16 21:32:02 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.adkv-36cead561beb1dc2c7a0e2f5e08907e0a1c10c62a664813c3fe7468b6411b176 2013-08-17 01:03:32 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.adkv-aac5ba83c59ee46a4830fe175dce202356a91db3702359faff2ebbb9831c7439 2013-08-16 23:23:18 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.adkv-b0a54ba159d16d1ae48768e694335e0454364dfc691dddb4eaaf23c47113fedd 2013-08-17 00:35:50 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.adkv-b0f4a172d7ab7824d384235731d68c611d9dde31c8c4fc1aaec48c60601a812e 2013-08-16 21:04:28 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.adkv-b1e99908708cf4ffae5cadfd0adcfacec4e0a8b6f8e85b57cc82feed00f39c2a 2013-08-15 23:25:26 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.adkv-b7066c9691f7d90c8cc74f787738671c945fc9c6207643f4c7f1dc4e275f4006 2013-08-16 18:42:36 ....A 146432 Virusshare.00081/Trojan.Win32.Vilsel.adkv-bbc369d2975c758050523d308d3c74bdcacf9422899317f4c2f8714158e2632d 2013-08-15 21:56:24 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.adkv-ce96fd2bb9b88e6ed0b853737d0fa674889d4fee8379840fa63f3c581b6fad67 2013-08-16 21:23:20 ....A 110598 Virusshare.00081/Trojan.Win32.Vilsel.aegc-287ed74e109337cb2d7828595ee07b17f5cd4ed0101308518fc56b5579de2812 2013-08-15 14:40:46 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.aejc-ceeac9c2e1153c0e6813743b8d44503c306318a5ea48d68ab8b1c821b8cc3735 2013-08-16 12:57:14 ....A 235066 Virusshare.00081/Trojan.Win32.Vilsel.aevz-4d474ccbef96de71451151254ae1b5e177801bc859322c6104525191c84a7d34 2013-08-16 14:52:28 ....A 544768 Virusshare.00081/Trojan.Win32.Vilsel.afat-517e5b88b2187da0711a10ba6054a7c1a5e724376c0568ce56d053f404863b06 2013-08-16 00:20:22 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.afat-a42f0a964381559d2784f6c6b1c502fd6940c3865dc2dd860b07b4b24566c865 2013-08-15 23:48:08 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.afat-a54b6e1eecc276475d07e72ff168f42d2e2308736bb6c29411c9410f6e37645b 2013-08-15 13:01:04 ....A 544768 Virusshare.00081/Trojan.Win32.Vilsel.afat-af638e84342eb012d060482937898e7573b66bee1f07e3d5e2c9fc5f173e7c49 2013-08-16 09:20:02 ....A 544768 Virusshare.00081/Trojan.Win32.Vilsel.afat-bb4485e1de48d056b33db0ddb75c01c85204406bf6fc495fc7be14321b84fbba 2013-08-15 12:23:04 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.afat-bb7e9095cec306dc1eec5e7bc4fc9d68ccdfa223ca5587e1127740aab94607a0 2013-08-15 23:18:04 ....A 45286 Virusshare.00081/Trojan.Win32.Vilsel.afat-c74fc471f5a7e09d98beffc0efd953496fd82c4de85011de9c18d77598ce8b2d 2013-08-15 12:58:08 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.afat-ce2b8d29feb77e2c8feea1c9dd5d67277e24a2cc9cb09664f04fe02c58a8295b 2013-08-15 13:17:50 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.afat-cfeeb98359e7d5ac304bb8a8e16bf2f37a7a426b492e75d5d20f6ab03b731b2b 2013-08-16 09:57:46 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.afcl-b00d6969f9ae54d4d4b8d97c13aae6104b89ced29f2c6c2fd004271f35a4ee7a 2013-08-15 05:33:44 ....A 589824 Virusshare.00081/Trojan.Win32.Vilsel.afig-3e6d2d943a6e0557642a6b3f66e194845bd3903539554bca7142ac83c56925f5 2013-08-16 16:06:34 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.afig-b1356c296dd849712cede9fb0baf10e419e0cc5cb6ae27dd8c3c06ead819f4cd 2013-08-15 05:36:10 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.afya-7369d90a79e96abee82f95a21088e1f5f42da70c15d9bcc68987969e016555ba 2013-08-16 09:20:32 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.afya-b1f4c77404e2718cd497927fc43319b67a8763cb06866726f9e206a300c09ec3 2013-08-16 01:11:22 ....A 139264 Virusshare.00081/Trojan.Win32.Vilsel.afya-bd991f2fb1758b9c8c0f7e67a221998411bdb7348255aba8dc520392a895bb62 2013-08-15 22:24:06 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.afya-c2b03d2f47499c568be50833bd267207a042686edb98bef4b5da82a74300773e 2013-08-15 23:57:56 ....A 45568 Virusshare.00081/Trojan.Win32.Vilsel.afzj-af2c70afab1fd1a0e7dd063bbeb38f181521cc62308637da65382e08ab413f68 2013-08-16 21:32:18 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-246a0bbcaef9b861c0593a580e459efab5556476dff98d7bac0ec3f12b09bc61 2013-08-16 09:54:24 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-549c32c984cbfa52267d2477d2cad38283c48c720343410c8299e099fb655023 2013-08-16 19:12:48 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-61478c092e82fba2d9c9eeda700ce473d306853871ca8d478843d890bef6ae2c 2013-08-16 10:17:52 ....A 139776 Virusshare.00081/Trojan.Win32.Vilsel.aggj-a5b1cd64e6ad11b7e711451e63d90e13b8909273dcf673253873a570c60b4b56 2013-08-15 14:35:50 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-afcd1750a3a1fd593f155dcd8499637c90a2cfc74af4288f5e4bf394bc2c2939 2013-08-17 00:09:22 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-b0316754555549b29b86892cb960f069bbafc56c49148d5a29cc2a41c545f48e 2013-08-15 12:36:58 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.aggj-b06f15fdbe8ac3dd99e170c8767e092f8fe592606e8d78401136afbe5742590b 2013-08-15 05:40:30 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-b3fe1938d88d937322429cd4c3b215c0559b013ebbfa23dfd15a37543892d16d 2013-08-15 13:45:42 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.aggj-b502e9c00ae005440b6c63cc78b6b0026431c526771ef4befd35ab14351171b9 2013-08-16 01:48:24 ....A 139776 Virusshare.00081/Trojan.Win32.Vilsel.aggj-b53182ad0dd0780d75c64b3c971b11fad7801605c0edc0c90367cc12a7dfe96d 2013-08-15 13:30:58 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-b55d6f9700c9699af78a5520ba963fbe8c673873e7e6299347639d4bd612170d 2013-08-15 13:07:34 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.aggj-bb143b37a2211464ef1eca57bcca45b59d69945dd7f1e4b2eaeb1c8d1f3228ec 2013-08-15 13:49:26 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.aggj-bc58e16e382822235cfc6d0916e7f1a12ca62dc94483d909e40cf5d41951277d 2013-08-16 10:34:38 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.aggj-bdfbc808abc0564d5e15302873728c01b0d71b3003fea06dd684af139f0f63f8 2013-08-15 21:52:18 ....A 139776 Virusshare.00081/Trojan.Win32.Vilsel.aggj-c1b87becced5869c50c77eb7cc6983790a89077547371717fd6d2669158f7d80 2013-08-16 14:27:08 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.aggj-c3e604b39c54c2e6a8d23833df82cf7e6053f9fdb051ae78ce5fe8ba998cb9f0 2013-08-16 23:01:54 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.aggj-cfe9cf221b1a968f9b2061ad41fdc9bf4e471de6ea192ebf5f963b9ffdf0f5c0 2013-08-16 23:45:32 ....A 73728 Virusshare.00081/Trojan.Win32.Vilsel.agoo-4fc6250736ea2144caddcc4bb8dc7770349ff6892e36b5a119ff39d36c06a3ab 2013-08-16 04:17:26 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.agpm-ab1bfe96c46781a5c19fbbea8c16c134a86a2742da3ae7b176e6c6c3f8e698bd 2013-08-16 17:46:36 ....A 573440 Virusshare.00081/Trojan.Win32.Vilsel.agwm-a399e8c7f809fd4fc0e281cf640080a89e6b58f9d3e82904bf9d24acacdb3eb6 2013-08-16 19:28:52 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.agwm-ab8b6efd1d10bb458cfc7b2613b1c8f23368081edd0f7844ee682d31c89c988c 2013-08-17 01:15:28 ....A 226304 Virusshare.00081/Trojan.Win32.Vilsel.ahgp-c9b70749ec039d042f479b8a76a5bd36c15e867ecaeb7d42e6bb6f3bf13b7831 2013-08-15 06:03:04 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.aies-ba27cea40f66090bce66d7a82d3ab98fefc49e49f7b0866303f132bbeec16225 2013-08-16 14:12:08 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.aies-bdc95ee75ec8daaa55e6655d17f3f285b722042dcdd44c627b6c26666adcc156 2013-08-17 00:48:12 ....A 425984 Virusshare.00081/Trojan.Win32.Vilsel.aiq-4571cb92ba4b9fd89a080776a9c43d9c0dbf90115db32105f2be563ac041a2b5 2013-08-15 05:50:18 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.aivd-a81fc44bcaa33f44cb265ecec4e08af60fcb403ad8c12a65b293059c8f07a5b7 2013-08-15 17:25:10 ....A 524288 Virusshare.00081/Trojan.Win32.Vilsel.aivd-aa3f065040b617178c5ac72b8d1ad0ad4a68a58a7e0b13548cec9061c87b6662 2013-08-17 01:08:42 ....A 156372 Virusshare.00081/Trojan.Win32.Vilsel.aizz-a49fd8e2f49d9327fee6da2be83d94036636188d86940a7c8a6d7551abf7a518 2013-08-16 01:05:48 ....A 298064 Virusshare.00081/Trojan.Win32.Vilsel.aizz-baf04086a829ba8502202c529f626c2502bb55b9c1fd7278d728f041d4a1c30c 2013-08-15 13:04:42 ....A 285776 Virusshare.00081/Trojan.Win32.Vilsel.aizz-bc0b70047f7747cd26dd2a7f72ce78689cc861432b3366a8484a8c947e6f4bc7 2013-08-16 04:24:58 ....A 285776 Virusshare.00081/Trojan.Win32.Vilsel.aizz-cdb2cb64f10ee33bd2aba95ba6b6f7984e47862e1272f6592c496c23aa08d09a 2013-08-16 12:01:20 ....A 140800 Virusshare.00081/Trojan.Win32.Vilsel.ajat-c92ffa2bb03fce6c6f8a91d0ea20b1aaf0f80bbe8721468926fda18170526396 2013-08-16 01:25:40 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.ajat-ce8653f2cfdd5112fb95e4cc80b761c748a27ded4044e9cf8c2c3204ccbbb135 2013-08-16 09:33:28 ....A 520192 Virusshare.00081/Trojan.Win32.Vilsel.ajbd-a558095c33fa7c0e218957e9049325071117eac09adadff0939b51524c4693b7 2013-08-15 13:32:22 ....A 139776 Virusshare.00081/Trojan.Win32.Vilsel.ajbd-ab0d5421e8fec9d6569b4fe08739341cc56841f5161e174fcca6528614645b31 2013-08-16 20:20:24 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.ajbd-c727e56d1fbd0c18857f478365d41f79cc04a511bfe074a1a5b7c248be7070c0 2013-08-17 02:09:14 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.ajbd-c9e0f483550a9f94fe187ad0ef96e62dd20011110ffb167c8deaddcba479bd4f 2013-08-16 01:34:12 ....A 503808 Virusshare.00081/Trojan.Win32.Vilsel.ajcz-ab91108b181eb5052f6e7215f910d283411190b385ca74264d720689a07b48dc 2013-08-15 18:22:34 ....A 139776 Virusshare.00081/Trojan.Win32.Vilsel.ajcz-b5f421c85e62f38326cd3b4c7ee72e6339d9b5961fb9f267ee4e514d3d7ec24d 2013-08-16 00:46:28 ....A 139264 Virusshare.00081/Trojan.Win32.Vilsel.ajcz-c167121337f987414486ddc6c8de64108a067a39949907005b5af14ea7877f45 2013-08-16 11:15:16 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.ajfg-326eafb408ee2a18430b4fe516a2d9b8675d977dd9158414e45a8d8ccdc414cf 2013-08-16 00:21:28 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.ajfg-a499dd1d9719c9a266e93e57f267b2f9698d80cd254e6df39ccccb798a59e072 2013-08-16 04:52:28 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.ajfg-b07ee8a002c0027df1d1e208977cbcbae0cc9f1636bf0b9f523336d66532dc21 2013-08-17 02:20:22 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.ajfg-b7393684cd48cc62f36152bb5b52190470d7b2eec7a1361b149356e87c46bc2b 2013-08-15 18:24:22 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.ajfg-c7f5024c9b0f51af9d8731792261e7bb882a934eabd092feae505e8e51b4d254 2013-08-16 05:49:40 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.ajfg-c8d0812417e34e122ba8828f99945bc9a55e3cf8d3cc95a037059ea00c426430 2013-08-15 05:49:56 ....A 139776 Virusshare.00081/Trojan.Win32.Vilsel.ajfg-cca2dd8a633f14f1140a26bfdac1f8e7d2a7f7f5edc74982967c675d2cdd23d2 2013-08-15 06:14:42 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.ajlb-876b0acf27919960f9517d49458124d52c814bf8ace6941b81e041266435af8c 2013-08-15 13:17:58 ....A 139264 Virusshare.00081/Trojan.Win32.Vilsel.ajlb-b751025c63c3e21f813a61e69589c571e6e633aa0133df69369c2ea96aac2760 2013-08-15 05:08:52 ....A 140800 Virusshare.00081/Trojan.Win32.Vilsel.ajlb-ba892e7b9de467c5bc975a776c15ac849fde05b7b5300d247b133286d31b7113 2013-08-17 01:15:42 ....A 516096 Virusshare.00081/Trojan.Win32.Vilsel.ajlb-c2b2a5b95a8a9ebc740ebb1679b0d438277cba6ecf8416778ce74cf5aa9f3b84 2013-08-15 05:37:02 ....A 139264 Virusshare.00081/Trojan.Win32.Vilsel.ajlb-cac86ebbada8018364022835adab3bed65c7451da758a33baf178cebb7c332b4 2013-08-16 09:21:00 ....A 495616 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-1d0f56ad643320889dd7feb376511ce1dd60948618ab8dc84efd72d931d6982c 2013-08-16 23:27:08 ....A 495616 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-a3592ea3d44aa58322f0dcf008cad5fda31ba6aa07e6462a5bf5ac4c45b6549e 2013-08-16 04:56:56 ....A 495616 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-a4c95477b1a6c594fe182840d75fee12a2e218f74fca4d53f91dee7302ee4c42 2013-08-15 20:57:04 ....A 138240 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-a9714596cd8e8c6bd1137f5b00e7b34843e4aaaa9daba56463c83bb9a46c22bd 2013-08-16 04:14:20 ....A 137216 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-af3f84dd4a4bff832098db422eb3cc8c3e2c57b6cb8708c68dc070b5daecfccd 2013-08-16 00:43:36 ....A 137216 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-afbc520a61bf21fc1e148fe1afdc7c2911d41e776fa673a909457fdb799c8890 2013-08-15 13:17:26 ....A 139264 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-bb2f12429a37992d46791ab45be2dbc7dfb67bc6ee40e10428125591a5f4bab5 2013-08-16 19:34:18 ....A 137728 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-bb559c0aa6e836759bf1137bcf6b4e5f9e1f475018548432edca48249759cbf9 2013-08-17 01:30:26 ....A 138240 Virusshare.00081/Trojan.Win32.Vilsel.ajnl-bc793ea922917d7e1d0cec6419b3ca1d712957f677089ff1066ffe01961382d9 2013-08-16 01:36:18 ....A 139264 Virusshare.00081/Trojan.Win32.Vilsel.ajnx-a460a97dbb5195ffa5e2d8274a1ead4464bbd7098b844a62d16502dd3bb211cd 2013-08-15 06:16:14 ....A 139264 Virusshare.00081/Trojan.Win32.Vilsel.ajnx-a7ca042c71df56f86c5f88d44726fe66862669f46fcb15f8b9a9680aab02942d 2013-08-15 12:23:36 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.ajnx-b153905b0a1c4a87dbec54302524d4ee144276b07d8a43f0d595ee3949448c8c 2013-08-16 22:50:08 ....A 503808 Virusshare.00081/Trojan.Win32.Vilsel.ajof-3f2303abb6ee7798a0145cbce602624bc82c66ac186be434190cf7509abb9228 2013-08-15 21:44:10 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.ajof-a599d2b6a99c7eb3e7d0ee7e801104b8a8f86d4f6a5699caa181b62190a7054c 2013-08-15 13:18:50 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.ajof-a91ce3960d49ec8b6a497becb81165b86848de65f148b847e6065caf2d726f7a 2013-08-17 00:47:30 ....A 503808 Virusshare.00081/Trojan.Win32.Vilsel.ajof-c7ca8ca0c114ff8ec48a05e156b1aabd417e9df48c2cfa84a0288c012c353233 2013-08-16 10:04:52 ....A 503808 Virusshare.00081/Trojan.Win32.Vilsel.ajof-c884cfbd74842c3d317f4c1355c43990ae6c5dded3fdf3554af6cd92e3131323 2013-08-15 22:44:42 ....A 139776 Virusshare.00081/Trojan.Win32.Vilsel.ajof-ceed0b3784096eeb28f894aa708e21dc507fa09604ac82b561aab6efd6c74628 2013-08-16 14:22:26 ....A 138240 Virusshare.00081/Trojan.Win32.Vilsel.ajof-cf0747f9f2948e2f4e4056464b4f7b4965b7257e9b42410a3468117a5fb06c41 2013-08-15 06:32:46 ....A 69632 Virusshare.00081/Trojan.Win32.Vilsel.ajp-bc9d890f179aba3feda4b81b2edf1a2b4a45f946c313cc56bec48ee02fc36cdd 2013-08-16 05:47:26 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.ajzm-427528cbca557df6c281f27af75e52cf301c39496587a7b76b5de712420741d1 2013-08-16 00:21:16 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.ajzm-a38341fd34f7ef79b55a8ace43e2ded2847b317debb1dd95a9f2735e1a49fcf1 2013-08-16 23:26:36 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.ajzm-aab9a1161bedb3ecd1eaecd256bc61a98e07ca194dcebc0ed446a569af4741d7 2013-08-16 17:11:24 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ajzm-b6bc586173c04a410f39ff357404476628cda8c8dd5226d78d9d7032087ecc0b 2013-08-15 21:29:16 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.ajzm-cd88ca7545044040a1d6274aa5577068cbb98ea2f4ab5dedab401b183e96e09b 2013-08-15 12:24:18 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ajzm-cdd61f4494ea7865370a10c82b8c7f98d87616fb582a139b38570cec9ee62482 2013-08-16 00:30:10 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.ajzm-ce325500dcd9ec4c260198bb4d4381634b99f4ac035eb8a308226d3b6abfe7de 2013-08-16 04:47:50 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.alcf-b5431508993900cc9642048f4a04f1a4a993b6cf70aa879aa2f4225e5fb5b1e2 2013-08-16 10:22:52 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.alcf-c327aa8b59c89b7f9b244e0ffeeae49c5e76f345df80b8ebfcc6f0d6a69c4559 2013-08-16 23:02:38 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.almm-2f264a308012b4908df78de07a2536ba6117cce1eb6b34e516ed744a046734ed 2013-08-16 23:17:48 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.almm-9ae4a3d96fca108c3a40c366f5054385259b61f15c3dfa87896d3f81f7db4167 2013-08-16 09:47:20 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.almm-a5ee880cba6338faec6afd3f70ddef8aad24f0fdcb71446b4e2f1c80bef41f03 2013-08-16 15:28:26 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.almm-a5fe389ac042933eb14d0c27ea36bce7879edb2295f5301b67b7a53e5b7aa46f 2013-08-16 18:28:52 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.almm-a90566a43bf5fc50097aa33224d2c9275b13af7b6845219300b7abead8f7e78f 2013-08-16 01:36:56 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.almm-afcc0679e4aea956a808a5fc16d19938d2aec1f2093390240046ad25b23c98f4 2013-08-16 22:10:20 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.almm-b14c8d7855e410db8a37c39cd40820aef7b6b101343ae631b1484ecc3de93167 2013-08-16 00:29:02 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.almm-bb2cc467c298c93285e8fb5bc81a3cd73bc5bdcaf39a832355325025c4371916 2013-08-16 05:49:34 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.almm-bcad8009db3c7ebf743b9093b00cecb12c11b01959cd1c2e57e34c8926d6638e 2013-08-16 00:54:52 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.almm-c880afc03c7dd8a4038abaab34f1dd687790d99dacef87483f9f072fd0a538f1 2013-08-15 05:37:02 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.almm-cb7ae0a3df8dec1baa0b93368998731c9d465e5b944b6deeb0c5e4781659da1c 2013-08-16 23:02:32 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.almm-cdc3b76691ba3340dbc2b1548bb2954dec164faeeb779da28529aeabf9b5a210 2013-08-16 14:05:30 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.alsc-b7561e0c390599f3afb7d647e9788aef50a23426c96d9d154ad66085ba4d7fca 2013-08-16 02:02:34 ....A 140800 Virusshare.00081/Trojan.Win32.Vilsel.alsc-b7a4319fbf312f3bc012d23f3f91941cfbf7435cb4bca01b102e63f6259bd619 2013-08-16 18:24:52 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.alsc-bcc5682c7ff661f4bbfbfcbf0cd360c0ae17d0f918a4ad9cac58d6f1c71aea0d 2013-08-16 12:59:54 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.alsc-c91717cc265d2d8d9408b0615a0bcc2671c87af178b226610c420e1e991cfd08 2013-08-17 01:37:32 ....A 532480 Virusshare.00081/Trojan.Win32.Vilsel.alsc-cd61bf06845c9b35c3d35c5b48eec683a297787dce51bcf98549b928bf6e77a4 2013-08-17 01:01:58 ....A 532480 Virusshare.00081/Trojan.Win32.Vilsel.alsc-cf5eafa241edc1be4f1397c8bcd170ae8e3375b223a9f8d3fab8f7dc90fc92a1 2013-08-17 00:11:20 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.altn-a33fe404b3264518ebce7a90a5d2274594fc994d8d81f76c10f78c5abaebef43 2013-08-16 04:49:34 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ambf-8a1340a10e6d5eb681333f7717518ebd6653464fd3d476bbbcce4b2827b00a1d 2013-08-17 01:20:38 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.ambf-a3f76f069e393838fab18dd033f2f3d76b2a92054fc5f63fda18ced9e1d8f52b 2013-08-17 01:11:58 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.ambf-a419183c660da6b9a61b2127a715536c55d7c47db8ef63464802adb98da7116d 2013-08-16 02:28:14 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.ambf-a948e2b38b01847b293ac2c7f2af3a70c02fb2b2ad0f06dce1f291d52a8e4428 2013-08-16 18:02:24 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ambf-af4cedd079d653b733e796faf10fc131873723ea69d18d5f065de29f6e2d7f2d 2013-08-16 14:40:48 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.ambf-b1e7b0fb12dac9cb970ef97dc26bae947e82e2300f4f9f6c53bd7a2f4f81d3ab 2013-08-17 01:49:18 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ambf-c1b471b027e4526c0edcd9a5c6d1912903c465d7994656d2869218d11890c2a8 2013-08-16 14:21:30 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.ambf-cde37e3dd3b15236b8d58c41b762550e97b286e41028b6a7dd5d9dc48bfbddeb 2013-08-15 06:25:18 ....A 104960 Virusshare.00081/Trojan.Win32.Vilsel.amdf-bc299c04df922289f925555fcbbbe546433f7e8b70ec15bfbc80cbe4e77ccbb1 2013-08-16 00:48:28 ....A 577536 Virusshare.00081/Trojan.Win32.Vilsel.amdr-a417348dfc94daae3cc8c980519966e6f68430fadcfd668cb7e4266e0c68be63 2013-08-15 13:15:08 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.amdr-a4d2e63f04dbe2e2d8db245900b9df774a09c4403cc6248814f025a6aa171cba 2013-08-15 13:35:08 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.amdr-a58da7c7eab63b41ac8894cafacbb4a5e465ea48bb2ef7aa1336efdfe70ffaf2 2013-08-15 21:56:52 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.amdr-b789a9d7902c1652e0adef3d3b906cc344ef8a5b3d76b52faec814f05d70e577 2013-08-15 23:22:14 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.amdr-c2def8a5959a16ee404cb8ca2a1701c7cc0cb904639d175cf1edafffebb560a7 2013-08-15 23:46:48 ....A 577536 Virusshare.00081/Trojan.Win32.Vilsel.amdr-ce08ccd3b4bda1a4223d2b0873371183be9fe85eb43ed4d7e6a209dc5149ae8b 2013-08-16 15:02:18 ....A 577536 Virusshare.00081/Trojan.Win32.Vilsel.amdr-cf908ec7e483c809c1bff838fa0630665de02593bdd4879890bd1056fc20f9f1 2013-08-15 05:57:16 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.ampc-33f32b15fafa143a3724ba354bbeaa9c4d42f9d6c142482ecaaf5cbbfc6ddc3a 2013-08-16 12:17:52 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.ampc-77c929ebdce5d0de624403ef97f50ba5f53bff5d75f025c403bf0f9315e72e42 2013-08-15 06:28:06 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.ampc-a5b552757f538687f66e43f95fa0cf14b8674e84bbeb44b6ce85d285bbf7e33b 2013-08-15 23:48:24 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.ampc-afaeebf9fad4c3a1105d05a42746c475958251f01035fb6bdc70fb06110904fd 2013-08-16 17:47:06 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.ampc-b09aaef902da7150e1e4d9437cb21704855bef32da7b70ca1c509020ddcd5a55 2013-08-16 00:20:30 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.ampc-b56dd761080961bf31bff39b660c777ee913d56e231f7337f906bba4e38c3e36 2013-08-16 04:28:12 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ampc-b6bb452b0c5a4f999d944bf151fa418b433ee74c72f200cbc3a660982baa32a1 2013-08-16 16:32:40 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.ampc-b740028bcd8ed6c91f444f56f58d5ca5aba2a99fe2c61819d32e2d36ded7ce53 2013-08-15 12:30:14 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.ampc-bc0656495ff87b990a1b277c19aaabafca53a0c009894fdf6b9aa2789b0d70c2 2013-08-16 04:54:04 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.ampc-c14e61cd1755b53c126455c137d19efb7f5f9f116b8b2942ec6f07d79a5c0933 2013-08-16 16:12:04 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.ampc-cd5ebe4153c4fb8bc4c452ee16949a9556033f960dadf077779766f393148800 2013-08-15 23:34:50 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ampc-cded310ae738cd969d694c21dc246951f761d38c71ad07de4c84aff15b14458f 2013-08-15 14:17:22 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.ampc-ce1186e7849fcbc239eb259a4d07cd12887462d75e587459b8c1c936706f1dbe 2013-08-16 21:33:28 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.ampc-ceba13e8d05445f216eef8ab83d5af7caad5f9205f59c492efb5eb3e421b798c 2013-08-16 00:44:30 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.ampc-cf231e831e7f101838eeb75d586bad9483daabd43573120760a63f208fa5acd1 2013-08-15 23:13:52 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.amrd-b558fc9cbf58ceb8a22c2b9964cd099e7864984f1ffdb89a4965b6e4850a3f9b 2013-08-16 01:47:42 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.amrd-bd41aa13a452b81f4e81611538dccffdaca434aaaecdf570fe7b532cc5bc401b 2013-08-15 06:22:26 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.anar-a399355049660a3df588c764dbe3fd2d8094749174dec1519b10ec83ce147423 2013-08-17 02:07:44 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.anar-bc3ecb9e927814452df5d7bf55b6d42eb33f5a9dc18f6984e3bd2cbe4ab3a8bf 2013-08-17 00:36:38 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.anar-c224a2edf367c850afcb6cb7a3114b5b32c5aef72ea7e2d08e37768a10d5b959 2013-08-15 23:23:38 ....A 330240 Virusshare.00081/Trojan.Win32.Vilsel.anfk-1aa2e97cb7f4d223f0fcf390e079c516ddc586cd6830e0e42ff0ce5f6b738897 2013-08-16 05:51:38 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.anfm-02b4256fef7ffbd71dc58bc2ae8f8eb8f9b810aa55a63413ea7ced20a1d9d076 2013-08-16 02:06:28 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.anfm-ab4445b91a26f34cacb914c6ebda5a91297319030468dce0ee4a5d92a49539f1 2013-08-16 19:29:08 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.anfm-c37433f35142507eabb8c407f48159b6d340bfccfbd161dcb157ee2595061293 2013-08-16 01:03:10 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.anfm-c787e774b8070808ea006d9f19b6d765f74ee5a3631eea7b9bf1d3c6da58a1af 2013-08-17 00:47:20 ....A 140288 Virusshare.00081/Trojan.Win32.Vilsel.anpp-4733338175837ca0294dac997365e81def4ebbd9f69ed95ff5a382df4799c4c1 2013-08-16 09:21:22 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.anps-a3aad0d71d10e73458aa14c9d361322d8fc50cab1c1b7b8aee2ae889d13060fb 2013-08-16 19:12:06 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.anps-aaa6ae7e25b374bd6db366bd11476944347eb51fe8956c70cb8948bf1e6bb356 2013-08-16 19:22:12 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.anps-bd2f68e612883a3f650208e4f875605b7ec64ec02fb4c2626bd4af750e994b05 2013-08-15 23:24:50 ....A 377046 Virusshare.00081/Trojan.Win32.Vilsel.aoyh-bcb0220ccb090fd3e3477e3affd53c227a2d9ee37741fc0b8db8a07a083ac267 2013-08-16 14:08:32 ....A 98304 Virusshare.00081/Trojan.Win32.Vilsel.apso-b51a0aac71095897969313a4ee89a07d521e3510a55501f8834f59db86b6da21 2013-08-15 13:32:04 ....A 98304 Virusshare.00081/Trojan.Win32.Vilsel.apso-b6d928bc6b84796763702d6e87ada2978e39c6d6da9449bb69affc0f4d4abaa7 2013-08-15 23:41:06 ....A 98304 Virusshare.00081/Trojan.Win32.Vilsel.apso-c94e58a1fbee45325d029138fe15ecd825458ef2edae46f51efb0e7233f11acb 2013-08-16 12:10:58 ....A 565248 Virusshare.00081/Trojan.Win32.Vilsel.aptt-2b455f9d70a3d784ddd6c36ad052836ebc8796872036a835cd14970813360784 2013-08-16 04:29:12 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.aptt-5fc8f09ec8c7db3a9210e8562a2b235042c09875df0a3ba9a22872370a10a740 2013-08-15 06:02:50 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.aptt-a259a06ae7616094c525c279f46b0c000c01b0af64b077041e5955791b70c496 2013-08-15 22:44:38 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.aptt-afb5bf35089f01d5a52bb3f00e3834b041c44996fc40dd8ca76a3750a3e2632c 2013-08-16 12:20:44 ....A 565248 Virusshare.00081/Trojan.Win32.Vilsel.aptt-afc36d4f7d03512ae642a96dc40495809e92d1f7f74000c09ee6839cd7e6a9d3 2013-08-16 10:57:50 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.aptt-c134511df4cca927096e0a8d9d012ecfbc11eab2f9fe204a5970160e45c955bd 2013-08-16 18:02:10 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.apxk-484058571639d1ff8bb5ba078ca1edd2fd88e31baadf675ba16abec6b477cc38 2013-08-15 06:19:48 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.apxk-c35fdc0e343c7b8f3466cda9af03717fa64edee49f31826afe666cd8cbbbd83a 2013-08-16 12:18:18 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.aqbv-21d00e63e0cc939f1166a983a9b1cb95cf93abcddb43bcc638f860e82f12837b 2013-08-16 13:09:10 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.aqbv-9be9fb05de949ee4986dda7b162a2951aa25d4d5be6b49e022be8d18108734d0 2013-08-16 04:27:30 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.aqbv-ab153a2048b501a00661f3f1a11da0a25d4fca039a3fe61973fdf68411236490 2013-08-17 00:44:02 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.aqbv-c8ffca7f4075645aa4a4cddd31cc7148d042be0c816a21b7a0e65c75b58365d9 2013-08-16 16:33:58 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.aqhb-a93fdd67c077e38c5b623c8f57725db7bd609afb6a16521ff58458a21158d2ee 2013-08-15 12:26:00 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.aqhb-c135ece8f882708b1fb5616237655925400de9f6a8fa58b10f9f879638ef8c52 2013-08-16 23:26:36 ....A 91669 Virusshare.00081/Trojan.Win32.Vilsel.aqmg-60dccf1207fd57c10e8571a693bc994249d66c0dd246ba14a69204abcefbac02 2013-08-16 18:37:58 ....A 352906 Virusshare.00081/Trojan.Win32.Vilsel.aqmg-b79c8d082f9d3ca7e7d7d477e5751982c3cdd452702f88084b912837dd0c09d5 2013-08-16 21:32:50 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.aqtd-9bb72a073f8527fd370d439a989fc0035b43cea1a36db2eb5b22b19cafc8c000 2013-08-16 10:30:44 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.aqtd-b63c8838bb0ecc7fbfb7a164cc808ed5d091e0044a80d2c7f3bad8d06d57fbbc 2013-08-15 05:12:00 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.aqtd-c0df7880c98c89f68a9f0d4568036cdc3dffa341d1e6ca4a9c458fa06e4318b9 2013-08-16 04:27:58 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.aqtd-c386615ce1c412353c52e189e0f650cd71dca38acd15bd307a8b7a5d806b35af 2013-08-15 23:25:08 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.aqty-a5b52218ac3eee42a921e97357123c45a199e898b59395af5300f6c6db28db35 2013-08-17 00:52:28 ....A 146944 Virusshare.00081/Trojan.Win32.Vilsel.aqym-1e84aebdbc533775ad6c3fa0976236e73de9bca82ea8675f80be62000cf0aba5 2013-08-15 23:28:38 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.aqym-a3b1cf8aa1ed59a98682f0f6aaab4e3c3d10bd91e54a63a88580ba3d4f2a56c2 2013-08-16 20:28:34 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.aqym-a59df51ddf949bf1b91fe661578d790d2e3bcc1339a6c220005f79db67b07970 2013-08-15 21:45:32 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.aqym-b6d68fc8abfb81a40f6b8b8063672eb9ec6e973c872ead337f2dbf1f8a193595 2013-08-16 00:53:58 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.aqym-b75e565dd407cee54cd268b6af8f9480064277a71840cc9e66d4fb29d7a05f7c 2013-08-15 23:54:46 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.aqym-bdf590e53347850720bbfcfcae5b5341846eb17ca7858c1df025c581dddb1a00 2013-08-16 10:34:48 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.aqym-c8be9391689f7227ef752828099eac82a7aa22d9eff19c22868156857977dabc 2013-08-16 18:27:00 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.aqym-ceb687d348397c7e5577d2e4441e3d289b1a1245efa239a8e789b4cdf627f46c 2013-08-16 12:43:58 ....A 104960 Virusshare.00081/Trojan.Win32.Vilsel.arae-a507c41022a78788025597215a3c039dba0b9b9bff53500a4298f26c51cce287 2013-08-16 20:10:02 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.argd-578cd04a7f2f8c9defa6d3f28514732ca0521714cf8dfc52f4b89815c798f910 2013-08-16 23:36:48 ....A 552960 Virusshare.00081/Trojan.Win32.Vilsel.argd-c11a9a1fd6d2b286076893afc9a20f495b69c85b196fe62b0dc35c4443c54183 2013-08-16 11:31:30 ....A 1441792 Virusshare.00081/Trojan.Win32.Vilsel.asnr-bce81e6fc0c62d7a304d6755c5187cee8a81ec3f3f98809e76a464a67a4ad295 2013-08-15 05:24:24 ....A 532480 Virusshare.00081/Trojan.Win32.Vilsel.asxk-adf7425909178c907109e40506a916581c5a568bdfc3b4da03a2b4ea243e5e03 2013-08-15 14:20:02 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.aszr-b572d26808e4c1c61ee21d28c30dd5ef6c149e42f846895fd958863c7b0f0ed1 2013-08-17 01:10:14 ....A 544768 Virusshare.00081/Trojan.Win32.Vilsel.aszr-b65190b0ba4e8a031caee0abf1ec942cdca4fa58bcfb2686cf11c57ef28abfa8 2013-08-17 00:28:26 ....A 536576 Virusshare.00081/Trojan.Win32.Vilsel.athu-92599e11a14ec2cd51f8c784c93884a6004857630a6270f7aee9ab9750cbcb3c 2013-08-16 22:08:56 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.athu-a34421fae138a3a7811020f3dd2aad99c784f742ebf242d3f2a6461b9ea7148b 2013-08-16 22:10:22 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.athu-b00e1bb144459f3c5a4c5e3b3d2d6381e993ebe54544fa16348e0e7181325340 2013-08-15 05:03:18 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.athu-b828e125d8ee968b1fe91d9f42d473aea85c80df0636841d5b164d5a9872359b 2013-08-15 12:54:28 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.athu-c98871589dfc06c7c5a4b7a14f78cfd8b864ea25292f576e1f390739a372f9ee 2013-08-17 01:01:26 ....A 532480 Virusshare.00081/Trojan.Win32.Vilsel.atsv-2f6ec305475480b89e12e07876a80f92d802f535b55a91e54aa534efc76488c3 2013-08-16 12:04:46 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.aumk-42b9b40050503519f43ca2ae37b02664e01fdf69c9703a5281f5fdb87b20c1b3 2013-08-15 13:14:36 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.aumk-a5116e6f674bd7f263e4c0725e36469af0104e3282d0cd881ac0191bf0d2eb80 2013-08-15 05:14:58 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.aunc-c0715f46ecf81c8632cf6ac55827b57f3ce4718bea82ceced0a9e1ea60122e7e 2013-08-16 19:12:46 ....A 532480 Virusshare.00081/Trojan.Win32.Vilsel.auqg-c8c2d657254ed92097d793d0935e529d8ab795e109fd16c7e91e6fd79d0c9648 2013-08-16 22:02:08 ....A 374596 Virusshare.00081/Trojan.Win32.Vilsel.aven-c1abfb397c68cb0bbe7d43987fa64ce31acccfa37c94faf32e092504d9b102cd 2013-08-15 05:58:08 ....A 155648 Virusshare.00081/Trojan.Win32.Vilsel.aves-92ff8ca6637330fcdb74dcccd46d2e3d620d2821012281cd9f3433a3979cb5bd 2013-08-16 00:00:44 ....A 145920 Virusshare.00081/Trojan.Win32.Vilsel.avgb-c2b2dc3319f06b274075e94533e605605db013c6bdd89aafefb56b5564dd8538 2013-08-16 09:43:30 ....A 524288 Virusshare.00081/Trojan.Win32.Vilsel.avlb-ab0b976c5e9a3967e655adf4dab8489bca18f0860c20470a44f2e3b43cedf05f 2013-08-15 13:33:46 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.avlb-af011e49b3e0f77e8e5aa3a2ecf17206b28093636182f37687cd2248ca9e2b99 2013-08-16 10:09:40 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.avlb-bb6e3202aac671338fdea81cee74987fa957022c86aa3af29d7b12fc004aed90 2013-08-15 22:19:44 ....A 528384 Virusshare.00081/Trojan.Win32.Vilsel.avlb-c18edd5463f1887456f1dabf9dd020c3efaf2d9da49f8d208d8c8fa6bbf24c4f 2013-08-16 16:38:24 ....A 110131 Virusshare.00081/Trojan.Win32.Vilsel.avlq-a954f8198cffe40da7129b872142c91c7c2be818f4f1cb9655d2da88107d0133 2013-08-15 05:59:38 ....A 101910 Virusshare.00081/Trojan.Win32.Vilsel.avlq-d3d9dd1465a1d2a2ae06b0c602ce848a0c5011ed99806b27b9e3243b4f6d8087 2013-08-16 01:36:16 ....A 528384 Virusshare.00081/Trojan.Win32.Vilsel.avuw-a51731edda7bd9ce68aa7b7149ea706d9b31b53ae8a91bc107e278b6182f21f3 2013-08-17 01:51:44 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.avuw-b04e5191e5ee3817742f2a1c6ab38846cefe59fce1cf7259c9c3061d5a2862b5 2013-08-16 00:01:40 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.avuw-bd15abc1c2c3e017f4bf15b2f7d4aa73f2f2c732a9bb7c8c900269fc8524dffe 2013-08-15 13:10:06 ....A 44728 Virusshare.00081/Trojan.Win32.Vilsel.avxo-c72d24218741c33b87f93eb5c716eb5c5fc0e28c4cad8329d8de860666adb983 2013-08-16 16:49:10 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.awao-ab54bd7835f411e5510e901dcdc2def80c0ea36ad9e185f8471fb5bce8626914 2013-08-15 13:17:28 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.awao-c7a7c734f5355a4b0503a23796cfbccf98f957830d0ce776c92e1f4ec8118c8d 2013-08-16 17:51:56 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.awao-cd8dac22ec09d18a6f779709b60ad9445f984a510725f9de7d7f58d53ea46580 2013-08-17 02:07:02 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.awat-bb7bcb33d7da2f64915a5408a76f0b800652f409ed05c39037ac183eaa5313f8 2013-08-15 21:37:04 ....A 2338816 Virusshare.00081/Trojan.Win32.Vilsel.awch-bb3ee01144025e0a1de9cc1a84fb0b1cfbdcbafcb304ad093f91a02e77f6cd1c 2013-08-16 14:45:30 ....A 2232320 Virusshare.00081/Trojan.Win32.Vilsel.awht-cd483c64ebdde0ec94f30c8b07068daef84072e82375c72c1a784e6a9e1cbd52 2013-08-15 23:17:36 ....A 40448 Virusshare.00081/Trojan.Win32.Vilsel.awyj-abbeafda4a1313d068637a99b01eaf022f0f8b4204e657795705745950f69fd5 2013-08-15 05:23:18 ....A 548864 Virusshare.00081/Trojan.Win32.Vilsel.axag-a6d802c72500c90b96371d22b6062a63ca1ba11fdaab0069cf548ef9978ef4b9 2013-08-16 04:19:10 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdc-c9431477a711a713628c2cf80b45b08c64d6f574772469737c95a96f0e0a86b0 2013-08-16 15:36:02 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.axdp-1002f57a63718a788650267d00110e2ec50dcd6ee18ba6d4e2217e4c5bcb5ba2 2013-08-16 20:00:50 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-3d8dc90db40aaaaf159dd40d851b070c2f2a25fa9140008d5385bb94f0b729d8 2013-08-16 17:19:14 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-58298b90e64a06417c1eef4b536d8557fc852cd689f62aef787b3d626fcf5bea 2013-08-16 11:05:56 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-95b5b49b6d0d025648cff37affe2f3c5c65796bde254dc0485d9fd1d9233aede 2013-08-16 02:32:52 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-a49fa1494b6b21ddfb6f6f79b716bd7a2532e85e11e1571755032c2e99c7e538 2013-08-16 02:33:28 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.axdp-abb35573dd7fc2f3713d08df7b1e712e9476ccf6c60b23b9fe7c54f806bbadcd 2013-08-16 01:17:40 ....A 144896 Virusshare.00081/Trojan.Win32.Vilsel.axdp-abeea6b0230cedeea7d3f998c9452a4923722f7002ea1b0ba1984643eb03f26b 2013-08-15 17:29:48 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-b18d924e516d9ad233ffd139be557e302362fd48c3078cacf5ba94797f573d6d 2013-08-15 05:27:56 ....A 146944 Virusshare.00081/Trojan.Win32.Vilsel.axdp-b23901bd587cac340c2ede568d97a6ca73b04931f8ba64f7376b3877ad2f28db 2013-08-16 21:42:24 ....A 144384 Virusshare.00081/Trojan.Win32.Vilsel.axdp-b7950d66cd0917f1ed52dde5a4aa5751bfa64e3e20cb21c14ccaa7b94d9ba58c 2013-08-15 22:44:26 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-bc20e972ca2cff2a7db6ac1ee418b456bd9faa89eb399d0e88d426b043052879 2013-08-16 19:27:50 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-bdcc1b1f6fc5ce2d1d7535ce411b088fd0f492da3d160583a38840b9baa3c14a 2013-08-16 02:06:30 ....A 145408 Virusshare.00081/Trojan.Win32.Vilsel.axdp-c23de759ad862f944a7ec1eb8a9065fef94209bde54d8fd86ede9fbc43579a27 2013-08-16 00:33:32 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-c32421a851b0f304152d7603e01a3470e32a29ca8f11ac1b7a14841385522666 2013-08-16 04:53:54 ....A 143872 Virusshare.00081/Trojan.Win32.Vilsel.axdp-c7cf299c7626fe820529532b5104688f9c78dc854ed5e3d7428560e1835da42d 2013-08-16 00:03:40 ....A 540672 Virusshare.00081/Trojan.Win32.Vilsel.axdp-c83980c1214b9000b3f1b03281aea5bf7f5bfd929e51c8d6ac2c3f687664f266 2013-08-15 06:00:00 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.axkd-3c9f70c4318cddb2adf29f23145680d15cb3cb32a74a0b56ffdbe6ad0781d99d 2013-08-16 10:24:06 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.axkd-b13490918ab104879f7e01a8426db38737fa844032f4e2d282aa881c6bc750a5 2013-08-16 12:34:06 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.axkd-c7b8e6685cc2e5ee7ad30ba7f0fcde7b8890093c7ecd451c2565c2cb61445116 2013-08-17 00:32:38 ....A 862582 Virusshare.00081/Trojan.Win32.Vilsel.axnd-1f4d53a4ec2568ba76c6897402e74901d53d50b469f21f0fa616b9d5891b77c8 2013-08-16 19:09:16 ....A 1377564 Virusshare.00081/Trojan.Win32.Vilsel.axnd-30c6c1c5a33e39498402fae307de0c445de9c743179b0f850147a03ca6d2744c 2013-08-16 10:01:40 ....A 1377898 Virusshare.00081/Trojan.Win32.Vilsel.axnd-4bca1874d6183ba5bf24cd2e484b61f27275e7a51a0ab84b5a34b20086fd461e 2013-08-16 08:51:34 ....A 1377762 Virusshare.00081/Trojan.Win32.Vilsel.axnd-6a1d6c03b12e3d360404a9af5e7ceb0d6eb59dab4fbe82601131c598bc667de4 2013-08-16 18:30:36 ....A 1377628 Virusshare.00081/Trojan.Win32.Vilsel.axnd-a97c579dc6ef91c402f7b2ee82d79d518fa5b4c0e326c8deb6660ffa2535707d 2013-08-16 08:41:06 ....A 871042 Virusshare.00081/Trojan.Win32.Vilsel.axnd-aa149cddd1107aa18e23c4fc78bfdc477d10ffdd73d90383d177f294d871cbed 2013-08-15 13:16:10 ....A 862605 Virusshare.00081/Trojan.Win32.Vilsel.axnd-afb57352f4c0aa55cd4c404b489249f84e14ace8002b8a9b1c3bf50ed1762398 2013-08-16 01:20:10 ....A 782336 Virusshare.00081/Trojan.Win32.Vilsel.axnd-b617c089fc1d2720d4f380af0ecad06883057fe47fdd0e0e18baa13368f63a1a 2013-08-16 00:43:46 ....A 1377712 Virusshare.00081/Trojan.Win32.Vilsel.axnd-b7464579f902aa97b86264ad1176a22f3f40b6ed3373c1e9b5124361d9d7b380 2013-08-16 15:01:34 ....A 862744 Virusshare.00081/Trojan.Win32.Vilsel.axnd-bba491487ea174fb9e879c3e4003ed0ff82bd7356dd23b0628c4b4ecc03d431a 2013-08-15 18:27:52 ....A 862476 Virusshare.00081/Trojan.Win32.Vilsel.axnd-c186a63f4fb06c801d78b05b59eadaf4e40064809e118aeee87f4c172128eed6 2013-08-17 02:26:48 ....A 1377476 Virusshare.00081/Trojan.Win32.Vilsel.axnd-c204e9365bc0518705cb643132a0dce8fe6d923bddba8fd83b321fd7f1ed66ae 2013-08-15 18:36:38 ....A 862606 Virusshare.00081/Trojan.Win32.Vilsel.axnd-c7821c9fd0b2da6be92af8d4f86e5c7e46d3eba7cc51504bf66496ebb5402952 2013-08-15 06:09:56 ....A 524680 Virusshare.00081/Trojan.Win32.Vilsel.axne-8973b2b829d38384ec4cb35427c0fef77c5dacc146a5d4c2c7e8e66c3130e144 2013-08-16 19:05:34 ....A 98304 Virusshare.00081/Trojan.Win32.Vilsel.axnt-4c3c67604f8796fcacfcae05342072f60ba521c7325f2a678393189712ec70b9 2013-08-16 19:59:32 ....A 414744 Virusshare.00081/Trojan.Win32.Vilsel.aykc-69bf73a4069f9449e9733b6c873fe6feb3bf3c039cfcd951995a5236331ef4fa 2013-08-16 12:26:48 ....A 68096 Virusshare.00081/Trojan.Win32.Vilsel.aylw-b0ac2eb14b9b04d7c0442248eeabc86c1b0349d2745ec1acf8d0b152ccf63d69 2013-08-15 06:11:02 ....A 78848 Virusshare.00081/Trojan.Win32.Vilsel.ayoi-6ebf443afc17add1aa767584488eed4c03202ffd5c88087e6056d24613aab615 2013-08-16 20:42:46 ....A 172032 Virusshare.00081/Trojan.Win32.Vilsel.ayoi-aa889094a691ecf786d661cd4a755403df97192839f4ed7f1b25d211292f633a 2013-08-16 08:45:12 ....A 81920 Virusshare.00081/Trojan.Win32.Vilsel.aypn-b0fe7b98a116d660a947967a64cd87e0763339d8815c4fd4fb1b876f28ce4dbe 2013-08-15 23:20:50 ....A 181248 Virusshare.00081/Trojan.Win32.Vilsel.aypq-a4151895225573fbffeac87f9e49af355325e638f4ccd6f2cce40391f269d30f 2013-08-15 21:48:06 ....A 172544 Virusshare.00081/Trojan.Win32.Vilsel.ayps-16940068052b1ad43b89df93c0d464fdea7925193c343d6e02a83519331d1ea9 2013-08-15 23:37:12 ....A 196096 Virusshare.00081/Trojan.Win32.Vilsel.ayqy-aa54d090d1381ebd927de36a94bb5f7a0129622115ed88cd70f4aec2c7e67e34 2013-08-17 00:37:46 ....A 195584 Virusshare.00081/Trojan.Win32.Vilsel.aytr-3f489dc76d31b25eeadca999dd464d94829c5081cd64f13b866ea93415f3d86f 2013-08-15 06:25:40 ....A 189952 Virusshare.00081/Trojan.Win32.Vilsel.ayxx-b111da5443c81e7bccd71ecfa3dae7c7a233692d64f00dad91628392680756c3 2013-08-15 23:15:54 ....A 100864 Virusshare.00081/Trojan.Win32.Vilsel.azbw-abf7da3c5a9a43c1bf3633cad7ecf5344bd64520065617ec1c72f5727973212d 2013-08-16 00:02:34 ....A 173056 Virusshare.00081/Trojan.Win32.Vilsel.azbw-bdd6791a5a3237dd842bb30670b15c5dd6fc864b565f557dbf0c0acd8cd37c36 2013-08-17 02:09:46 ....A 172032 Virusshare.00081/Trojan.Win32.Vilsel.azcw-54e7dbfd17a681c81e2793a3b9af226eb7ecc2b69c25a374a605b90b00b941c6 2013-08-16 20:26:06 ....A 244018 Virusshare.00081/Trojan.Win32.Vilsel.azdq-cd7f5376d1cd196ecaa084b2531f570f4bfd5ad29f4d5f46a28b62ad550c9b06 2013-08-16 02:26:12 ....A 182272 Virusshare.00081/Trojan.Win32.Vilsel.azej-a3b30263b54cf7ae7e66ceac7dba199e414686b6b2a4a3c886925cadb152cec1 2013-08-16 05:44:38 ....A 75776 Virusshare.00081/Trojan.Win32.Vilsel.azes-2b958b516e4c3c9ae8f4f8cf994efc8e40c2d13f0c9587a18e4b7d3dbbbf667b 2013-08-17 00:35:40 ....A 135168 Virusshare.00081/Trojan.Win32.Vilsel.azge-b3613bc1b0cc213868da2349218d91a886edc41b6ea586add6713948af56249d 2013-08-16 23:24:34 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.azgx-aa75baaf9de3f946d3fe8b33edd906df8965d7c2f075d188cc738d795735e52c 2013-08-15 10:10:14 ....A 557056 Virusshare.00081/Trojan.Win32.Vilsel.azgx-b16a87d9c36d35ee9dbbdc3ef01c3e1c86edc8651c85bb886e04cbc02750c4a9 2013-08-15 23:19:44 ....A 512000 Virusshare.00081/Trojan.Win32.Vilsel.azim-b042c6c47c5f3c8ee0d4d0667548ccd31a884b4e8d0f3df9fd1ced75b0648044 2013-08-16 17:41:54 ....A 174080 Virusshare.00081/Trojan.Win32.Vilsel.azki-0a15f451c23909f8623180599b6203e8c9f7b8f63d2796faf8c0f5017286077e 2013-08-17 00:59:20 ....A 173568 Virusshare.00081/Trojan.Win32.Vilsel.azki-3395aae79810d22a20bfb3821e43f445ed6e316661261bb3914ffc4d434eae21 2013-08-16 00:46:26 ....A 173568 Virusshare.00081/Trojan.Win32.Vilsel.azki-b6db4fb9f536db0f7f40f1eefe3fb854c5d92398b7f8874dfd312f087038b6b5 2013-08-16 15:59:36 ....A 174080 Virusshare.00081/Trojan.Win32.Vilsel.azki-bb4eda88e32bbe9921120dbd02b6826a41517539a69fb1ae21fd23752fc3df8c 2013-08-16 23:28:46 ....A 300032 Virusshare.00081/Trojan.Win32.Vilsel.babr-cdcb79c2513cb13b15dc4f1a7edc65017ed112a318af0a3e01fa20d9a20551a0 2013-08-16 04:46:12 ....A 495616 Virusshare.00081/Trojan.Win32.Vilsel.bact-a93b4cce99c69d0c6816fb7c90031f88af85b4972c52eaf2017252c6e226bf88 2013-08-15 21:39:38 ....A 210736 Virusshare.00081/Trojan.Win32.Vilsel.bads-bd45ab31df43d0a0bb6dd65c177f25ccabe559f7b609e8ccd5972d9e416800f2 2013-08-16 13:43:16 ....A 86528 Virusshare.00081/Trojan.Win32.Vilsel.bamq-ab835291389611dd7ff3f15296b1e74305302d8172346928d159d92417a5052c 2013-08-16 00:15:36 ....A 248832 Virusshare.00081/Trojan.Win32.Vilsel.bamz-c3e9084df547cbf865bc55c0f5cc0fdbe5e012d2037a2fbbc8256950e9f5a1e4 2013-08-15 20:59:42 ....A 90112 Virusshare.00081/Trojan.Win32.Vilsel.bapd-aff489c3914c5fab53119c117dc73ff82b73131ce4a3032936bb129486a32eb5 2013-08-16 20:37:46 ....A 75724 Virusshare.00081/Trojan.Win32.Vilsel.bapp-756bffb8a0e271d2e81e515da39766425fc9c2199298944f4b2454c60a60adb0 2013-08-17 02:25:44 ....A 532483 Virusshare.00081/Trojan.Win32.Vilsel.baus-c721148808675ce6218ec8d8b0f5333c7692d822d16bad83a554e77ecfef4433 2013-08-16 17:32:48 ....A 581632 Virusshare.00081/Trojan.Win32.Vilsel.bawa-778be24cba1a871e9f391c6cd1819546cfb12fab54d3cb5b1f44c9fa2f5742bd 2013-08-16 13:03:20 ....A 249346 Virusshare.00081/Trojan.Win32.Vilsel.bawd-738afe7ba7794a6320ad9e07f935752b2613437f5df4fa62ceabf1f5dc88399e 2013-08-16 13:17:44 ....A 79670 Virusshare.00081/Trojan.Win32.Vilsel.bbbk-59db6c194c705799cf7c2a692ffb6f852d7542b24b55149cc00a6723c8065724 2013-08-16 14:54:14 ....A 261120 Virusshare.00081/Trojan.Win32.Vilsel.bbgx-b51bff6ff6624d474755a7289ab79be3d38f1cb6392e535d276773905e0f29fb 2013-08-16 21:27:18 ....A 124928 Virusshare.00081/Trojan.Win32.Vilsel.bbpl-cdf0606e55661d7e50352503be69f9d4f93a08905904e95198db74ba967d4334 2013-08-16 11:00:28 ....A 85139 Virusshare.00081/Trojan.Win32.Vilsel.bbuq-591b7323945e4593552a26a6e67ad40d278e7bc2ddb3faea662ca78caaf3ff41 2013-08-15 23:28:22 ....A 38660 Virusshare.00081/Trojan.Win32.Vilsel.bbyq-bda11590de017cb7cfb0163dd530f90de1e5619838747f03df0cc8d3314df34f 2013-08-16 20:39:58 ....A 306176 Virusshare.00081/Trojan.Win32.Vilsel.bcay-aa71e8356719c7ee069ca69f555c7be8f403be7974d55c2df246863b2a42d299 2013-08-16 19:19:16 ....A 1193373 Virusshare.00081/Trojan.Win32.Vilsel.bcbp-bce21606a7a2225e1ad0e3f21ca9513dde766753ae0f27bf979c180454796785 2013-08-16 00:40:48 ....A 59652 Virusshare.00081/Trojan.Win32.Vilsel.bcpu-b7d7f88436fcf931d1e14589ab946598211bba96ba15c8441cfabe73bee975bd 2013-08-15 12:34:34 ....A 122880 Virusshare.00081/Trojan.Win32.Vilsel.bcrx-a424e8cc9f7672fbd62a8314d5d5999cb104d132826e8570f77d18b1dc0b30e9 2013-08-16 16:52:06 ....A 1232896 Virusshare.00081/Trojan.Win32.Vilsel.bdaa-8fead1dbc9cafa89ff30dfded67e2b68d196634d6b466cb0c8f0cd3db03e353d 2013-08-16 09:26:42 ....A 122424 Virusshare.00081/Trojan.Win32.Vilsel.bdbb-c2e4c8a4ab92da091b6fd13b209185fe2785bf3a07cd2591966d76b138643ec7 2013-08-16 02:28:18 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.bdhb-c97fbd5b03f364870a8f4684420916b078cbad3dab109de399664f727e6b553b 2013-08-15 23:51:46 ....A 74240 Virusshare.00081/Trojan.Win32.Vilsel.beqc-bc884380b07a576b6d9b2c1e989627a52251f0bebf81450b627938f96cfa6616 2013-08-16 10:42:20 ....A 1606002 Virusshare.00081/Trojan.Win32.Vilsel.blk-a963e068291a1b700f0db5499cd0b0a22c37c855b52ed7bcf41cddc1de656c3a 2013-08-15 21:26:04 ....A 1269760 Virusshare.00081/Trojan.Win32.Vilsel.bmnx-5d3cadad666432f95f388383873f5e3fabd571b10a4edbeb5f71d4602d331f9f 2013-08-15 13:40:58 ....A 759808 Virusshare.00081/Trojan.Win32.Vilsel.bmpg-4f064c949148e41f85644e3b471a4b4e23cc178fdf9a918a99ddfbe345faafb4 2013-08-17 02:29:22 ....A 10309913 Virusshare.00081/Trojan.Win32.Vilsel.bpwm-79444077eaed4cb86564e78e7e873ba9c50f8229413233f641f731d686c539e3 2013-08-15 13:42:40 ....A 939351 Virusshare.00081/Trojan.Win32.Vilsel.bpwn-b0f45162151be84ef7aa19fc55c52fcd9000a0774b9ff85402a76c31630919da 2013-08-16 23:52:30 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-00620163f23c7ac608cc2293842d2c822f251477fc00e2c03cfd6b7793c62734 2013-08-16 00:31:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-01372eff72be3744e7426fb2f61dbd411a29fd4703fd29260237338cfb910599 2013-08-16 00:49:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0176d0f8eccdea8331c2c283cf79a0a46ecf1a72f5ee04d166cecd4ec41bb9e9 2013-08-15 22:27:46 ....A 73976 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0231bdde5a8286a701a023b26b08804ca23dcfcfffb4947704bff33e49ced5a3 2013-08-17 01:28:38 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-02c319f10668812c1ccbe0c25579473b765d8f44b4a4f9ed4e63cae3747ba31b 2013-08-16 05:51:40 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-04b95b2b98e51fab045fcee1909b8d9c1beedbea6263dde1a5518941da7a31e2 2013-08-16 02:03:36 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-04f4fb5dafc46b5fc26cb7184b21fef7b55c59e4eb46a55939b61868e2646a79 2013-08-16 17:17:50 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-06d106d6251c0f7fdc85091db0a38bce84ddd6d6ecc76844d6435298ca294c44 2013-08-15 18:39:44 ....A 73904 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0791d99a1069110cbca36cb31a89baa4a8f0daf152517d675b3ca18c8b690d94 2013-08-15 05:05:14 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-07fc95a890fad17b27365e0c7679c1b3373252d2adbe97a93229b721163bc06e 2013-08-15 14:17:00 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-08564fa5083fcfed5e4b71b81dea146a794682cc5c07288eee33972f06f72140 2013-08-15 06:00:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-08705a0ebd41cd5b6ee49f7a6a5831b9d920324a06783bd345fd29788d66686d 2013-08-16 21:08:58 ....A 74034 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-087227b46cc7f8757bf7539b9bd828e6813b32b601b797f1d38b08bc3bd74b68 2013-08-16 02:04:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-08eb28ae704ca37d6e89de2551ad29197b7e69284dd46cce308c0cef706b98b6 2013-08-15 06:30:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-08fa356ffe5ed86fe23089bd5baaab7e09d857a6fbe50fb873ec18733efa470c 2013-08-15 10:10:30 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-08fdf7af1a74717ba84d7225ddab8cf585309ce84578345825a61125bb289c0f 2013-08-15 13:25:14 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-095c24a69583b2ea16d21f2488395e33781ddf695135dabcde400b01ab535d9d 2013-08-16 00:56:42 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-09960bb6c2a59b11bac45cd1aef7fddb559d19adb7b6fcb6e49af221cf66852c 2013-08-15 12:21:34 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-09983c67583f966cf0a40da868fa9edc62d03cf9eec694d5a7343374f89e305a 2013-08-15 05:41:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-09c2d648c6ff7a2ff41a707a2000f18c9b58dc411e4f6cd18b98812b28255c24 2013-08-15 06:31:40 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-09d4864ebb3fd908b1fb1832596085e859b7e4995f86cd64eac0fff1d59ef5db 2013-08-15 05:05:12 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0a29d1ddcebfb5f9f2aa673305a95bfbbbbf464b5d943ec372e3339f4c168f96 2013-08-15 17:30:40 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0aa83779c65f868054f3dbc4812b48881e06376bdac1b02eec364d0e872f6e7d 2013-08-15 10:10:52 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0aea1419c7f76039521fc91e743a45b027f488d313093a93406f4df9018ac466 2013-08-15 06:23:52 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b21579ba975d48f51a0e90c49b02a860b4bdefb1d76e51e3053534d2098c9d1 2013-08-16 00:49:48 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b3cd975a392ebff53cf20f3b068f8a5b04f9404803cc9e34436a01cba30bbf4 2013-08-15 05:05:06 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b4ac58598e184d4b6d43650b4f321ca84c04872154cd492ee92b119d2c8c8b2 2013-08-15 18:28:54 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b4b9c001b88d44a03ec0b92932babfef11f3ffffca6f5ff722bf2a795b50c13 2013-08-15 06:08:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b589d9850773e88867c5e1bf4958cb8358f45d8da9d77295fb6aa0aece4d1ae 2013-08-15 13:05:44 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b6085894f10d5e8920d533ebc41dbfe2be6eef783b455f96368fd794c42d668 2013-08-15 13:05:48 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b705898e378eeef8ac2860459ae75bb5a3cbd74afc54aa2257f1cfd45713939 2013-08-15 13:05:34 ....A 73850 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b761f4b5d7dce8d687d0cf6f25b9ea71ae1b54f646b36db3a5389762acee5f6 2013-08-15 13:33:34 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0b7d695cacf0d7419ca7b516050cf0b30dd7c00eb723ccc16a4dc18e684098e3 2013-08-15 12:55:34 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0ba39c99bce44537799290bd4082843fc82ade7dd748095e0b0c2219e7506816 2013-08-16 01:56:52 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0bbd4d9263647fc98593ec6a3aa533f3e3a03b5b294e25206ea307e8364d7fe7 2013-08-15 06:16:26 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0bd46392edfbc2f0ab6044e4ddcf64ac285466773282286a82cbcf86e073d524 2013-08-15 05:41:48 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0c09ad8e23ff7a3e930bfe892e8800daf76b2e3eeeed8e0c28c12c4fbc570cca 2013-08-15 23:34:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0c3a9fe4107cb3464a593b56beba68cf3d99b43f9a2a4e0be480463d7b351c89 2013-08-16 00:00:40 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0c5196ed89265daa2def956345a1d1cee568d22b626c14eb5d93d2e0bafe5e9c 2013-08-15 05:14:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0c59fd5f6fb9640b9f35da1c3e0ee6bb021e57334465b773081d147a6296fe48 2013-08-16 00:42:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0c6030fbfa415712225d839b3aa2646d23955bb9ccf88cd50fae1acd0d9440bd 2013-08-15 13:33:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0c64c994d056bc1b981afacceaaadde21d6a76f7f1c3453f709ef9d882392c9c 2013-08-15 18:28:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0c95ff5e654efd3f88470f9b4b5d598478d0e3b3941d6ce763e0e1b19c569a51 2013-08-16 13:33:30 ....A 73850 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0cb31da191a05597427c27c87207a632fa2ac9224b528dd1ce293010dc0d654b 2013-08-15 05:31:54 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0d2806115228a9c84c831be883b0cb0bf207ced1937308150837c5344191ac75 2013-08-15 13:33:32 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0d2e96569ec1f9db4420bbca1d03d16f3cdec2508a2c8bafbe9960391fb673a0 2013-08-16 17:23:02 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0d2ec27db0d252c6ce261db04264d2ec1e7a50f4b1502337ec1d34f2a262cab1 2013-08-15 06:16:54 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0d4e3397eb9d4a1a3b11d0b82624780568b2f1cfd8ed04f86bed5700a6525b8f 2013-08-15 13:24:12 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0d62921a61d8572887f57cc455c983a5d06d15de69e43c236a01fd2c17b92193 2013-08-15 14:37:36 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0d9b498faae75152bb6edd027b8305ea8e11512c7807b240e723a6780e0ec793 2013-08-15 18:28:48 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0d9c6436b32b960773ad386eebe7a051557bdaa1b43dcc256ef799f377a31e73 2013-08-16 01:14:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0db7a67272b9e2f7050c75232f6425fd3364e287867dae98a7009620296f0220 2013-08-15 13:26:12 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0de1e7f43157f7d28d37ed88efdfbf2964f6007c315376bf9ab0f9827f868c66 2013-08-16 00:00:36 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0e2d919c689f42f72792080b25832b3c3ee75d38256fb3ea4f2f219dbdb7abea 2013-08-15 14:37:46 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0e9017eb2ba4b408a6a5c1238c86899f80e7f7073fd3f2eba8355cdf3188bd46 2013-08-15 12:23:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0eab5ca7cd9bd08487bdf2ac12471b9ee149e93a9bb423ac7ca941dee0699fee 2013-08-15 13:47:52 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0f017895033bb50c3f0e5c4d62edca25ebb0761ba28ed5f7b373d05f77532aa2 2013-08-16 00:14:58 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0f15eba156d2220138b23df95905eb437a4769003e8360008399e38f14c204a6 2013-08-15 05:14:06 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0f334a32ff2c7a56f6b507b41ca0b6c867b439a980bed6046853ffe5ae66ab00 2013-08-15 06:08:20 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0f491a310fc5ec91686374c20a4c520fc042f597ccfd68ab2535b0f47581a8f5 2013-08-15 12:30:58 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0f6dd193890c2674739915ed6f351d567ef431ac8cd5b08a908c966e8bac4f95 2013-08-15 13:15:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0fbb6b9beceae77f289dd6abd26b863d77caaeaf5aa7bf70bf8715a6ad983ae8 2013-08-15 13:15:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-0fdd65c462a0d5a05f26f4c2feef8fa0325561ef0708f42d6fd0ee9b6fef5624 2013-08-15 04:55:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-10354ff5250533df9dbfb64a8ea3d605029dabc1005539027ec30a1b1f619559 2013-08-15 05:04:52 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-104d2151f855f807b2e86b9315cefc6e9c45ce3058ab841749125ae2d9edf18b 2013-08-15 18:28:56 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-10591b20a70ff62f19d6a7868cb37847c00f24f794155811490586bc44633752 2013-08-15 06:23:24 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1064cfdb3832e0715ca353bda777c834af95460e5552f269229a479b46f7a968 2013-08-15 06:00:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-107201e4a641af1a5179169b6a163e6af340e0c7d5f682efbfd7c0919476bc2c 2013-08-15 05:52:10 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-10c2e88df87fe11a49d5c8c205d368661b9e710a8cd6e635a50f1eabcd7459af 2013-08-16 19:34:52 ....A 73852 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-10ca754d6824962d5216264369a0879586ac7b93e68cc41453d0d45f4d06097f 2013-08-15 06:23:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-10d968331d502768f9877147ae3bafc9d5f6e15f84b4e2a48cfaf89e2a78fbf8 2013-08-16 00:56:38 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-10da7261381d36756bf277f6c3ec82f97da1968d7b2d13ef9f21853784b7a2ab 2013-08-15 13:15:00 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-10fce117e068ee497f30c387c9b235ede50c848f433a6833618baf3c1422e4e9 2013-08-15 06:08:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-114f37db236e0bdde461ed742d2994d826a9e9db0712dafae0fb2d9d46bb2d1c 2013-08-15 12:22:12 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-11a074a6ba84a2373a8437e5eaca0f8e84bf2e310542e4975692e791d429925c 2013-08-15 14:37:20 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-11a2b2bb80a4ee33346ebd8a6aa627a6b845707011cd0f29f24bcf1236103e5f 2013-08-16 00:42:10 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-11bc7ff880fe2c6964d0e9ab71a7c68bca17c95c125e8a0121ac236e68c71f67 2013-08-16 13:33:04 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-11da0ff0d2cfc70f0c626c29aa87f30a14baf0fbefd80787ef706215057f8dfe 2013-08-15 05:04:54 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-11e6946ca0c12a99498a971ffb0cb04cccf717e624b526904991341e4d23d4b1 2013-08-16 13:36:48 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-120fbdb6ae839a82ae9d699ef7b544160a6275ddcf0693212efe8d1dcc7432c5 2013-08-15 05:13:34 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-12149e882c368ae165ba30ecd6905e677355ca623ebe09a8e73427ebcbed08c6 2013-08-15 06:08:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1228be47f6ea311f38305d5c3827983c91697f93a7ae03e9fab3899bf6c669d2 2013-08-16 00:00:42 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-125cd77f65eff1cd8a4488c700c54b6075e8a1083b668a00dd68218806aa0459 2013-08-16 01:28:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-12811cacceb36dc037b88881768e5aaa525d7a2b1e7c4ddfdcf51981838a545f 2013-08-15 13:24:28 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-12a285cc491699592b00563d30f6e334c075b84bc692b060c069c89df743dc09 2013-08-16 01:48:26 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-12a9cad4cf466281b40cd16145d5f42cd5d4cf1aebe9dc21d6eaab9731843584 2013-08-15 21:39:16 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-12b4dc7bf70cbc4e256dc936daec1726ea0c6a907a1fbbef446c7542d0e55e80 2013-08-15 13:24:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-12c37d2c1b2c6f572f4dac4b7c314a9138d7894f94ec6ed6c9472a66b96834a8 2013-08-15 05:13:58 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-12cecd6ff087776493b4d1e589f2f40843108ebd85f9405b2a1f05591473501a 2013-08-16 01:14:46 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1339744e719be4c90896cce1898847ceeb4339294a2c5062ecddf99c4fa196df 2013-08-16 00:21:32 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-13470dfc1b84efe0f9b2578983a1976f996866a4341af5597153ef17debf0138 2013-08-15 12:21:36 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-135980a5012ebb772db84644377de45871b453fd4c055948a38b35de9d843082 2013-08-15 23:55:00 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1391ae299021fa494accf70e47b0bc94e0cb75d02b1d018e6db483b99413e823 2013-08-15 22:29:52 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-139ec7fd8a7c78c88fe937ce747ef814cfa071d7c01bb191407f928da1be58a7 2013-08-15 13:05:38 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-13e1330819f4874c4b1a5ead5c5633bb03feba20a3aa1f32fb7a52d95aed6bf9 2013-08-16 20:02:22 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-13ed493eff9305bacae3728c3a3bb160f23f930c322c05ff1029b6dc15414099 2013-08-15 23:34:08 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-14461ed5e768f7258e1a2de59a44e94fe1e5347ea4c19c4eece42971c2b7c12f 2013-08-16 00:49:22 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-14a78faf8729297926de0e812868c4bb40bf56dd81b3e6532a613a2248753f31 2013-08-15 23:49:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-14a9764b4ac7b61d3f09ab05c7fcb0de9a29a8c8dad31c16885cdef388732df9 2013-08-16 00:49:34 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-14b0b798be8b271081da569d3c54bb3000f2c57b2c844ba5118d725585d88981 2013-08-16 00:21:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-15306f956ca1f92fc19a309b6d8eaf54dd78db11efb6e194273816dcc0591980 2013-08-15 05:31:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-15641b446455358f229a21bbfeafbd2562eba652c43b1b5027852caf10289cf5 2013-08-16 01:21:16 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1568b70865e74ba1c86cf2b24589ea2835165dfd11196da105921b5430861645 2013-08-15 13:33:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1571433f69f3a72d4ac6558eba4844c01c6addb44ff89f602adc003dd0b568a9 2013-08-15 13:15:18 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-159d58b48ab3959ca9469bc7b6d24197a4b3a8aa48d0be2090ca1e2fd6d6b20a 2013-08-16 01:01:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-15dd49c44b2cd86c8072719a8a3dcd45a4ee165b84d00837cd28f499d7a17b39 2013-08-15 05:31:56 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-15ddee68e71f0b8bcfed3064c4beda29228db1941279ccbd845c727579a1be8e 2013-08-15 05:05:04 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1612eed39ec8680794e1637196c87769c9deadc0cf6f7d3b67c43b0baff1eab1 2013-08-16 10:55:38 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-16a5db0b1439b075439e302e614f55a0997cd2ac8958b66bbad6913f24686e89 2013-08-16 18:03:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-16cb6301ac5f1abd54643925f55fc208c1c1aeda54bf0179751d1ef15d890e46 2013-08-16 00:56:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-170eb2163c7257b31a7138aa581b4ab332ae5e5a32beffd90aa8a3c92ee1b0a9 2013-08-15 18:30:08 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-174f028ec6b23932330e2b9cd8f02425271fc56c470950d9d22926ad20e7f097 2013-08-16 21:05:48 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-17709b7e8329254cbd91a146224be623ec08c8c5cce092e640d738df674b8832 2013-08-16 01:00:32 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1793df927dfcb319833e4f4a20b8fb9150daac2c2215d5fa70d8b1401371f339 2013-08-16 21:05:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-17a622e4569c52dae3eeee76f46b8112ff4da274cf725c6ce384ed341b741bc0 2013-08-16 22:14:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-17ddf4d0863b2a8744bd5e7c3acecd9d09a88c967c7b4a5387389e681b1b61ed 2013-08-17 00:14:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-17e1aadd8259c93a47b008e7659000d327f97215635aa7d532d7b3652483f2e4 2013-08-16 17:38:40 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-18080ed9656ba143584c5432769d367c22e2db824c11cf6c83bb5a19dcc92ed0 2013-08-16 08:14:12 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-18683d289e027b53b9551e085aeaf4693efa4558e913555194fdbb322c30257f 2013-08-15 17:27:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-18730e7977ce30af0ab1b66c6ac482467995d5df13f2b90583084842f22e44a6 2013-08-15 23:58:38 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-18ffda30671890a8f899466c81c8535513057df2b68e0e13eea0edff11f6b930 2013-08-15 20:53:34 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-191d6f9f8dc799900ea40e55edf9a2caa2eaadcac2def8642a9161f2e0ee398c 2013-08-16 02:00:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-19583769bb056e4e706982ce2c7f147a9a3d7a6b29c36e976a80a2e2bf468d9e 2013-08-15 20:58:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-198b8e066b13ed67ce28f4732709d98a69dfb229f4e18a87f84e355d70209e39 2013-08-15 23:13:46 ....A 73850 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-19966fe6cfdc1440627bf9f90f74bde0f8f533c59cfcb1791bfebda033b39b57 2013-08-16 04:43:16 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-19aecafb10aec64f1ee2d5f0ceb809cee1708cfb05bc167e5603021f5ea44908 2013-08-16 08:14:26 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1a0962fa2440c63880e3b96280757c859db7162e87adbaa439a83dc7989a18f7 2013-08-15 21:37:14 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1a096bf0eac2eccfd50cc148f7cdfda327746ad7ad4704915be42de8ff3bdf3b 2013-08-16 04:21:22 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1a13af6e77cdf655a5d3a4bfca3fb2a833b11914b5cf41b5590f77057bb92b17 2013-08-16 00:56:32 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1a1a4a9e06a7a3e32f3ab1d79ecae27b28ee9efa56a8a802887d8096d4fb33cb 2013-08-16 15:33:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1a4e9e886e225072c819b3ef65e25ed8a8d9858a95dabdaed3f1c17241129c10 2013-08-15 23:16:28 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1aa1aef70108e85bdf27eaa337f51eb8204e7e22a77dacc57d7537ea5b04702e 2013-08-17 01:01:40 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1aa4b29e01522e6d31392740e7828fe02ec1343ff06f4b92e1d84933a4b35c1c 2013-08-16 04:49:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1ae0f7939733f3dc3ecb7f272cab703dbe7c784db57f68fbbe4278120b7fc9b4 2013-08-16 18:34:50 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1b018c5974b0bfb218a4dad2bfe16deb7420a9481fd377fce87c76868d9a6964 2013-08-15 17:28:06 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1b08d1777b32786e89e54fd089d3692920643c3517df2866298d5ac1be4d60de 2013-08-17 00:42:50 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1b0a575ff0d6e5dafe68e57d4c12c69543e7b40db6bf998f2d809c557c7a39c2 2013-08-16 11:35:24 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1b244f8d024e52194e3a464b3c82c987fb40674a3531be2ce66050bba8fbb407 2013-08-17 00:42:14 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1b3090f52810d6e4c101776d32a0615888186e49db435b6bc5d3fc2b4a20febd 2013-08-16 01:56:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1b8169c5d6112075c0a57e624459be40e5f636d7fa422796aa9c1e11c007a075 2013-08-15 21:47:12 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1b81f238dc2a84233298978046a2bb9fe95c6156b2ae8687249ecf543ec9543d 2013-08-15 21:47:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1c200930dae0befb35427a50ace77ffec2581e5f3d79c2e36090f31c2d0ee276 2013-08-15 20:57:56 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1c6711704150dc88de20ada261406bd3729738c66b2fa29d76cda4e2bc765eb3 2013-08-16 00:42:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1c68069a5c4bdf80fd152c1611dcb65becf753e628e6b8b74afcb5d9f4f435ef 2013-08-15 21:02:26 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1c9f700ca616edbd1c0288f10bacfaef60d850aa056ded845562969be32633d5 2013-08-15 21:39:12 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1caa10ca655d9a323be060a056df8d0c796f9fd9674da9923eef39957d77c87e 2013-08-15 23:25:08 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1cf7d5ceec1e06968e10ea515a7d09c06b55f11ea3998935a8081a764109d626 2013-08-15 20:57:06 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1cffcd04ca318ff1b5051f8ea469069c0809f90142286f023c3b65abb6f59928 2013-08-15 21:02:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1d79a87cae7d9b2c325788001e929e9e302eb51b3528923d6dec1eb17380e36d 2013-08-16 13:32:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1d83d195a42c8a3a1c00ac09582b2c9548022b1c95df683c5eeabc255a7223d4 2013-08-15 21:02:22 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1d91baef8f4b969142ba4f7b4f06f21d58eca7928f0dffde66fb9d02d876985f 2013-08-15 23:14:02 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1d9544cf6727659c706f2c3b9874f5292893b768e17a9e4cd3c818477d99297d 2013-08-15 21:39:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1dec15ff10d2d8528f38c4b9a7a5031dc903542de15287eb5be61e524d95340e 2013-08-16 11:47:24 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1df6a88d94416b6b180fdd2bf26acc9c8d6fe2f367d3bdfc0c6fd9eb1fd55db6 2013-08-15 23:35:36 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1df76921b5ddb022f4e7b24c5ec98a18b63099ac1f1b30673af1aa8ce997300c 2013-08-16 01:34:50 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1df93c20ca5a559b56cd3bc097d8579dbcb94cc9eb36804198387a58e0ad9770 2013-08-16 01:21:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1dfb40f31a038ee5297eb5c256aba6ba40b48a269d49489da2d25ae6f180baff 2013-08-15 21:47:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1e0e06ffd5a6c02627c1eedd728f74bd3340aa2c92383d237e7421906e73c6e1 2013-08-15 21:56:28 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1e0ee3cefbe975a52f6f13fd3e7565e82a807c0e8ea13acfb9e0563f10b82d87 2013-08-15 23:14:04 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1e27d2cc2c46d6830965d672d16b0de26c4a6022524f769858f15481646c6615 2013-08-15 21:57:18 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1e5cacab8e3b2ed238b5c7fe250cd452396d710898cabe0cb43388b46136d56c 2013-08-16 01:35:48 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1e6c218445ce1dd72b96d4b152100981777423c2e314265e7e300feb10b50199 2013-08-15 22:30:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1ea7719cc3f6499f1b269c89bfc51430171e2ae91658b38a49fb2a86b21e95f6 2013-08-16 00:42:16 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1eba25387fc44452a2ee0ff10c42036f594773a7c9eea216c9c024aa040eedc1 2013-08-16 21:38:22 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1ec3c39c53eaa996ded24992da44080523af675aa101282044ba0f5a62229c7c 2013-08-16 01:47:52 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1eca30cc9d14dcdc1657e3431ec8e4b50ea67d73ed3513d11b766474d5bbf5f0 2013-08-15 23:25:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1efe18594b04bc5a0aabe31956694dba5a457ab0672646a06d405ec901c7358d 2013-08-15 23:34:22 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1f1607f8dc9046308985c1ac6fd91a894da1473a0f6b31dba87215645a703fd3 2013-08-15 18:40:36 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1f179ac7008210e0fa272a736a54882155d8b298f8a28852acba960f98c8d62c 2013-08-15 20:56:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1f48edc2eafa7f9b3f37e15aad1ccd6a4ee605fc092f0a226c8a80b18261a15f 2013-08-15 22:22:04 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1f749f36750d86915d74ab3fb54113fe1602e3d41c7d5baa2b849efb1cacac4b 2013-08-16 00:00:42 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1f84af91bfc1604ddc45df7c7dbdf6a1072d14ff3ad25741d525766ebe74898e 2013-08-15 22:29:32 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1f9b8041a3cec19753da3dfe6a4794328305306e5cebcea259bf5a421572e805 2013-08-15 23:14:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1fc8986b5e9ff375ea7ceb7280efd698bb3f7e3e988be81e34ff1ccea06f5105 2013-08-15 23:19:16 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-1ff083fb782bac56f955edf48d1ff791b7ececfc79fc659bc1360834b1320249 2013-08-16 13:29:16 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-222056f419427b3cdbd7f68952c7d464d921eecb88cb33e930edad5e029b050d 2013-08-16 23:51:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-222a30bb5006c5db376b48dfa475a45adbf1fea80710dde9724a276e5f8b63d8 2013-08-16 01:56:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-244ac0664a27c955d8448f658d06c66a4eb9ada8942624bdb85cfa26cc856fb6 2013-08-16 01:47:54 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-25bd0b83ca641bb20c364f651af4351a506254d55f23d33913d18697f83af395 2013-08-16 18:45:38 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-25bef321196ee412c923e500b0670618f00acf9a880cc03c29db7ce4edd77d2e 2013-08-16 04:21:44 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2668701352c6a846d548a483d932bad6e7b5864090e92195b5d45bfe47d8d694 2013-08-15 13:15:20 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-285b36f31482950c58bc0c6e3c72c3ece99dd69618f1e59263a2826e09392097 2013-08-16 01:01:32 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28922f136945227aeb055bd1238c3e1f9d40446bd750928738feb82d44db0ddc 2013-08-16 00:56:44 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28a3fbdbac848801f8439c529dea4fa0c3346831dea1ac160e02b5b6b3186fd7 2013-08-15 14:38:02 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28bb2ffbffaf8e82365226d04c68434d4ab373be63bd0037709652158cb6ce05 2013-08-16 12:42:34 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28d0e4482f444e1022a2e4fb54c37b4f1480df93c72efc6cad52a357bd3a7645 2013-08-15 12:22:20 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28d3eff88f0908293764cf92bd673b4a33a861497b8554fed7b3963cf8ce2f66 2013-08-15 14:38:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28e77577a9167884335a1e98f764c9cfc545ee541ee7d6586d8213d3d2e101c8 2013-08-15 06:16:30 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28edc829c6e802f322e3914140202cffeaf3ca3937597d3da6a32e2da191c542 2013-08-15 12:55:22 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-28f7815dfba6ccb7d816fb21dd1cd0e1f896e17d1e2259cad9e9133ad181bd3e 2013-08-15 06:31:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-291b3bfba51ad5ee348713979c69c6d6e0b00050a156a157f67ca2be53192fcc 2013-08-17 00:39:40 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-291c8e8390d4aaf059695a57e93f9d0af549980bcb7029bd2085df854cd9ea98 2013-08-16 01:44:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-295e3de3cfb8fe48ddeaef18ecfd7701ce26518faee74ca86a207038ed46a7d6 2013-08-15 06:16:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-299abc35d17f2732c7b97a647d40fe20be0efa6aca10a15b8440773293e12f82 2013-08-15 13:05:36 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-29a1298d2d1d9a21975f5660240c36f2efa42ade18b714f4290d5fc1e6e99b80 2013-08-15 06:31:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-29b9843401dfb23d86151a1796ff057bbe385f83839c3dc9e50a701944261814 2013-08-15 14:38:30 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-29f56c40d48e7882a34f1af9d265836d6a7d06c9e5344095742c9722c29c490d 2013-08-15 13:33:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-29f8933951d0c454771fb9f958a0cf7447b113885099509365f5a8c079bfc821 2013-08-15 13:47:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2a009f6a006bbeae6701a39e37ae988d4e95ee0b1c18942cfe577aff8957f809 2013-08-15 12:31:30 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2a05ef272db4c14ed084e6830142d05601c6cad808aeae9c018d6aa0e66b4008 2013-08-15 05:14:34 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2a105ef655c01968457998fc802c6caae1b2ede842a586fe573b1b0d88f1b0a6 2013-08-16 00:42:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2a3b4da563c17e01ee91221fd232f1993a5542be091b566d98f0b0afe74d9950 2013-08-15 05:14:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2a4a6a5749cb4b7a75c0add9688fa1f38ad252eeca10ca4f66e02a47982d9227 2013-08-16 01:34:44 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2a5a25cefe9c15405b28856031d188d9556af96eaab7c255b8163c754992ab12 2013-08-15 23:49:16 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2aa3a13ad42951027d36f88a5e196714fae9efc519d9262df75b32d2cc146285 2013-08-16 01:34:46 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2aabb6f32ff143c0da00e0498bacc63a431d1fc5eb67faa4ae795b7daea14042 2013-08-15 06:00:48 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ae3e7845362c8a218aa297ce3fc07c7647bb051830bcc8bae9a627ac16f7f86 2013-08-16 01:21:32 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ae5be3bdf00ae99b6ce15876bf14e5921cdcf68be46881898310493569a6acb 2013-08-15 06:16:50 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2b002c5f27c6d1f6743dd1c0ede6d631699406830034414d69a071403c26bb52 2013-08-15 14:37:42 ....A 73824 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2b39f597794ce3a0758e29708f7fdb0bffdff08a2b61571eeb1c33742d80ff62 2013-08-15 05:52:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2b57d70cb741a992baff78282cfcce5f7ca40bf3c91326ec698721290e345bb8 2013-08-15 04:55:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2b7b86df6bf50f65afad1431955b1cb619dd8c8a841cac2b80e0357b97e90c79 2013-08-15 06:16:40 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2b95410ac49574c6d79f8f9b1e1c5d5295b43a119e3ca58c7cee2b2ad9505a0b 2013-08-15 12:55:38 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ba09eae33385086c950b869c8712d06dc694f7c369ca6dd450e6ae2c3b5b20e 2013-08-15 05:15:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ba5026e919b0e4c84d1b795c82dece0216f7aa4b606f3708ab3085a1084dc1c 2013-08-15 17:31:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2bc8776ae8936b4ffac3844a741e7e2f21c2bede78f87f3a34928a797bb4f80e 2013-08-16 00:49:42 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2bd5acef43408831fde071a47fa63fab84afec5a5bcad658de6505de836847ad 2013-08-15 18:29:00 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2bf9bdf4d9f2190fc03ca6d9571c01d873afd2a2da51ee2d9dee6abf942b4f4d 2013-08-15 05:13:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2bfd6b7adacff6e8f38489fcdea72ce836a6130ec955c5127d05f3443cc833bc 2013-08-15 18:28:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2c0547a60457e58c36922cb99bd61d8fa2917c6e9021547626f41cc504b1cfef 2013-08-15 18:29:08 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2c466977768e225738c3695fec4e7548cde5b5adb18cc554c71ff10d76b946aa 2013-08-15 23:40:24 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2cc936e2c9273c713217429fc3fd3dc45987bcd2105200c567f4af63796fcc9e 2013-08-15 12:56:08 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ce11bcda04dbd9c66b043c928561bbf3cf8eedf67e9ff5c6ffed47988704492 2013-08-15 05:05:08 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2cf7494fd237ad7f0f548e702ab64980e3528369ed3f89a203437e3c3d58132e 2013-08-15 13:24:14 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2cfe86cb0ca874c484fbd0734af33d2ffdddafb0cc825d3683816d792f1720c6 2013-08-15 23:49:18 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2d1b5b5f0fd5da671666a677da2730576e2ecbfac6433052cc9e6f84d8791fa6 2013-08-15 18:29:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2d2ae8dfb33bb93631ae7959c5ab60b3713ae8f70231373d03c52ada4f42ec5d 2013-08-15 17:31:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2d5a2cfbfee5452d6dac5ef45948f79d4c92ff0fef61e1d4623addee5e7ef191 2013-08-15 13:47:48 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2d8774778f47f7830f3e6ba75c38429cdcdd42e3c88b9cc072df8eb370ee823d 2013-08-15 06:01:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2d9535008f2b27172b0f3e330f3947c005b930e5c9ae6c9a30a2e1f656822aec 2013-08-16 00:21:34 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2d9fa177ad7db9c56f42cdcb2577a04b8f6cb8b641b6617a2179bfbec983bb2c 2013-08-16 00:32:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2da43777caf7effe2208bcaed6be9b93f58926afa3dba289c2ac7c56e7c2be7b 2013-08-15 05:52:20 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2da9e49461a2236aad356c33d3f8a80ca0878c05347cf294d074f3eb6575de95 2013-08-15 13:15:16 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2db88fa802f4dfbce8073716a9a3fca9a99c871f3e9d984e42835f03cfecf64d 2013-08-15 13:15:10 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2dc8bcb99ee0a651b474ce0595e5258ae2e41ecd1949a8d653d5aaae7d7b5179 2013-08-15 18:28:54 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2de1cd450971f6ab39815d135136a445b1aaf90a58d4e7c53219b484b7d2862c 2013-08-15 18:28:50 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2de847729702105abfb6ff4426d5848347df89bbe01f1cadad5b61b4146dcea5 2013-08-16 00:00:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2dfe3874722c859bda23f775b1a5742af1edd7cedecd63da929217a4ffcbe796 2013-08-15 06:23:48 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2e2211ad01d1e6dabddcac0e08b73338f1e83fe077240607e519110401b75cd6 2013-08-16 00:49:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2e2740d3995cb42358b48291bd92cec89763fa3f557053a81e9b3880c5d7e212 2013-08-15 06:30:54 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2e7b117d8d3a6c14265239857be46d02213f67d6cea36dee4ee2fbb9fcf395b5 2013-08-15 06:23:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2e7d7e20ef8bc23231562c786b547c605fe3a19c8744b3c232a33a96556c9f6b 2013-08-15 14:37:34 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2e8ff94972dfab4eddde54f2c7955c1c294eb5303f01e10de76cbf5281e56de7 2013-08-16 01:34:44 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ea57b4dceb6d477de64123c583014864ea36d981e638ae96eb8297997df2390 2013-08-15 05:14:08 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ea5acd5af2e7922e47e81837f0105c1995361f28d45d3d040627d7fc976ff90 2013-08-15 13:25:08 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ebfe09edc1de04fcf0c2812b1bfa7cec0fa756354de4dc392fde3453dd3f25a 2013-08-16 00:49:26 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ec00927cba49419fe79fd69418c8c6a4dbe848f69403f01c864aa5f33a3a34c 2013-08-15 12:31:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2ee25cb38c1738a9d951f2a974d706e17c32c85deb265efe474b8dcdef6d78fd 2013-08-16 01:02:06 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2f2777a2022b682517f24abf3b3bfbd2cdfb78e416cf203b835332a8588dc0c8 2013-08-15 05:05:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2f37625f5b513c2c2aaf022c5af55617f5fbbff25c6e4062be129eaa21bbff65 2013-08-15 23:49:06 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2f56059194cc1073e6f53324ef977a46c9b6d0a55e68d30e4ae101694645745f 2013-08-15 05:52:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2f8401a2b9fde431afdf01e121f1434fcf52a1025c14f11e9c97ffc35883810c 2013-08-16 01:01:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2f86ae3ed99c7d3a10d545733665d475e97f805ca396644a856cc7580d1c2117 2013-08-15 12:30:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2f8931b8b3d86292930332303663f8b97ab7acf5fd722880e26136bf8ff60d94 2013-08-15 14:38:18 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2fc238ac40b8b7673ab5a65ea40205f529116e3005a44579f1cf8b92bfaa163d 2013-08-16 02:04:58 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-2fe242b5815401e2d4533a6656582abfcd40df06a01c4fb4c1d413bad443de48 2013-08-15 12:31:26 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-302eb5dfa3bdb3cedc6deee42f4c9fa17c1587bcad1dc1bc481b5a3f3637b7ba 2013-08-16 00:42:12 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3056886b3c732a0656e34278869be400c355d26aaf301899ed804f66daeccb62 2013-08-15 05:14:08 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-30763344e91532472ecaae2140cd9a41d5e052fe51874e36cf2bdca88e07b96a 2013-08-15 17:31:02 ....A 73850 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-30839db3c431953d9c9db0646dd11c2c1fa25c63cf726ba94846e0dbc416a6d6 2013-08-15 05:52:14 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-308e003d54d1bc8c80f0c9e049bff36d7ff0226968d0bfe904bfd894227f3985 2013-08-15 05:52:14 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-312dfe6a7c75b9d911166aa2da706ab6950c5e0c70f4cfb39697ab4d8284834a 2013-08-15 05:13:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-31b37e680f6080adc5302afcdfd325d2cb3033c6a6e7ae4332e872fd7e54b7a0 2013-08-15 04:56:08 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32020c55f257e964d02cc7701c59a4c3d008392ebc5c7ce58995e07ede70aa60 2013-08-16 15:21:48 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32073e762ea961bdf2341591791b6fe86b07b967dd9eeb006584ddcb6b8fbcd1 2013-08-15 14:37:52 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-321b89da06700fb5e9c30771c8aee7bf7a4a05c202a5279672a9478aaede283e 2013-08-15 05:04:38 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32520e35a4101fc8aa239fa6f770598ca7280813aa0834f31bf41a019e23888a 2013-08-16 20:00:38 ....A 73806 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3280b5368818106ba607a55d7c87c2da874d797043f3cd19b7ead7d08abf9257 2013-08-15 23:49:06 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32850d02523a342ca475d67752b127b64a03578ab996ad8ee20f057b8b911f14 2013-08-15 06:24:20 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32875380ae492d6ab41b1f291c6e20243e6e113ef4b763f03468f6101483c7db 2013-08-15 06:30:42 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32c7f92c0b820c4aa2d9427b3568c1718584e5d046f8be0056c812ddc8d7cee6 2013-08-15 06:31:12 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32dafa4ad97006c96cde33dae8456570dd04cf67aa96bbc1220b3e0d6f015df1 2013-08-16 11:41:38 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-32fabdbdaa34112c07621623460a47368dcd704af12699b51b1fc42ebaa696c1 2013-08-15 05:41:24 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-331b173d8c9dc32102ccf6fbcbb67fd55ef31730a56ef45155232b9d0fa72288 2013-08-16 01:47:56 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-339ad2e87cf8093ac266d592b0546b381d0d01867ecec0613b7b1cf45f4c4874 2013-08-15 23:34:20 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-33a13b0974ba2589264f211831b9e7beefbe51df4c94fc2633fdbe79e59f4d21 2013-08-15 17:30:32 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-33b177ed12d8512e4a64c3b3c4f5059fd851f5a41a25c3d183bb1a27a334eb2d 2013-08-15 12:22:48 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-33bb0462b54c428d63d8aca36394a9024774effb6f8e195c2df84f4997dba8ff 2013-08-15 05:41:58 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-33c325d74ce375d4da986ed51d368f05f08deef965442aeb96e871f1dfd06ec1 2013-08-15 13:15:36 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-33c9ec2cdd7a7ebde9ec6e06eb46abf1100d2bd81bac9cdde31d03445365fd54 2013-08-15 06:23:36 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-33d18327f3dc2d311e9df40262dda97382fc1be71c301746a9f591ba4111e1a5 2013-08-15 06:08:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-33e302adce88a376f538c201c3de8ec551e2ccbb46bfe3627b8e53c24c1902ff 2013-08-15 05:31:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-34007df91ef7114937d1849c668c0f465983e66854351de4d3aa1ef5bf0e31be 2013-08-15 13:47:08 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-340c0123a9e0d1b1f7d7f91929a60344441725a97956355e3d0d303453f8d9a9 2013-08-15 05:52:18 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3413058b32ded354ab77b76c9befcf6f4de476a89671f7fd9524f821ed1eebd3 2013-08-15 05:13:30 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3428d663eb32fea2f5c11d72d429ca1f2d70ad8a55a18b1f3605895879ebbc94 2013-08-15 18:28:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-34528bd2f6853318919a3ff265a33ec32334f693ad7ffb1de6b0fcb93f148835 2013-08-15 12:31:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-345371eb97ad5e6e1d1307f216b39af5532ef7d823123eb6f1146d53bb4fb88b 2013-08-15 05:30:46 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-345ef1aa646d4648622976da671a6a99e31f4afc7822616c026b809d6f38bad3 2013-08-15 06:00:58 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-347bc2692c47d87d940d0ed0659392268a658ffcf8ae37b11e825f449e0388e6 2013-08-16 00:42:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-34877451bc3dee8953081da6211da7f9e05e50fb97b5fb96883708304deddb56 2013-08-17 01:25:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-34907fd0de8ae0cf2ade31312605a5ed6a53bd287ead5e37d702f6ee97f6872e 2013-08-15 06:00:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-34a360044c3e492339e633113c6a8fd1a9c556c84b0721d364bbada7ebb7bb30 2013-08-16 01:21:36 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-34d98ebddc2c5430a3867361f72076df02dd71e41ff3ce876058332ac8a21918 2013-08-16 18:01:14 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-34f29b08bad7899ddd1b18ad0405ff1a74021451c154cdc546ba3b5e5f2e24e6 2013-08-15 20:53:34 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-354a5a06f0027879035daef387d08d35ad20b7faa51a566adb8f24381670e68f 2013-08-15 23:26:52 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-356cd88cd4f00c8fb69204436f3e60afa0b29ce158dbb1f306310a3b983f9ebf 2013-08-16 01:33:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3572027ce69571855cc20dab390ebf49c68a4be81ec0b913623923062a0d9750 2013-08-15 20:53:16 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-35924d0e8d250ef07e69768728d623ea54c07f9eb47226cf5e3b1559304aae22 2013-08-16 18:03:10 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-35c95163fb59629df29a5f026a697449fb89bf94a24c4227889b9e883f547c51 2013-08-17 00:41:18 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-35f55d7e8234403917ba8c4261505439b85913d69e764d4e0669eb275fcc9181 2013-08-16 00:41:36 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-36563ec84b4aa94314fd4990a1b9ee6f66ebb72505d0158826de7b14eae8dd56 2013-08-16 21:25:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-36574c9f058102a9cdb6049cd8dd05cb7289283c9c307983c5e3cc27f1a0611a 2013-08-16 04:21:28 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-366f85887751debe713d4ed4c5f52caf80cdffa85cbbae5aee4727b1d6d1ed06 2013-08-16 00:22:34 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-37460057687f62c59dd4158f641264f872f0a6a3fee8c174d3cfbe3346efec00 2013-08-15 18:29:38 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-375a83019f0975add3585ad490aa7c9601abb68645dcce914e29770ead0e9c6f 2013-08-16 21:42:18 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-37a581e384cf0b39a481eb0bce1d91efaf10e1df3dde9eeffe8640642d793217 2013-08-16 20:04:00 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-37aa3c4690ed4895d8f6d8d91cedcbbf1e60ae8459a6287bf4936161413c3a6c 2013-08-16 13:00:48 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3816391bd4c86ceed8ad8daab4062a4a7f6557b49c0172347265104d36368c7a 2013-08-15 23:58:36 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-38263412a0c2560a8ae4ca884e629adf2632d90bc8d8a553558d1c8ac73362a4 2013-08-15 23:39:40 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-387711842124e193e53e82926b47da37b4c17a719d695f41c57b5eefd45b33ba 2013-08-15 23:54:16 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-388260933248f574630c0e8e926e6136ef2f8a28923c8d068b5869fb4b012a4a 2013-08-16 19:34:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-38a62c803ca4658802c7f7dfd791ce1c7c8d54f771fbed909f741dff00b5f792 2013-08-16 21:04:50 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-38bf60910a34bbfb4e221c6d1343397b4b1849b4be24f2b4e883df800359c416 2013-08-16 18:04:10 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-38de42f804bae3037e84df9ada0d438b7879376562dbe86d461db7c5a35eb7e7 2013-08-16 15:06:52 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-390820850bb40b9a8e734333cbf9761e040af64d3b35fe729ced4b9458f304b7 2013-08-15 23:39:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-39b703212bfa9fb5048b64bd49ed8491adbae12d1db25fdd33e946b12598cdf5 2013-08-16 13:33:16 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-39bf28fd3787634d8034eabfbee87a741acac884c4fbac9593377c132f0c0366 2013-08-17 02:09:30 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-39e7d09b4451d330eeb945ca0b29ada5eee9909c1e12612e8f0d3d0c1d8a4b8d 2013-08-16 01:15:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-39ec861f5298b3b6135ecfce2a833fb07ae3d40b439edce39e825787e12b9832 2013-08-15 22:52:26 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3a14aee6e7087a43c93f067d7ef50f894276eb1578401c1d8a3059b9a24a98bd 2013-08-16 00:49:24 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3a4e12a82efc86bd4c83a87e68957eca89b508c2f50899c3467f0cb43572840f 2013-08-15 21:56:52 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3a61833c149ce574ff449f7d7f2a58e37abaad4e40e383f324a0f248297dc3b8 2013-08-15 21:46:52 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3a8684a46acea01e38aa8633bea462747d6b36e1752c9735a171e8a6325cfd26 2013-08-15 23:13:56 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3a90de002a46a98f57ce0b146ee4e7751e57340fb12776ac452bd70d6557edb3 2013-08-15 21:38:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3ab02ff901135abda2088b19ed5bbe6d326e78bdf05288116fa8e57026b2893a 2013-08-15 21:25:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3ab40acd5f21c1409666ab9c2ada2cc4b4f60f1625be8937923090fbd319ccfd 2013-08-16 00:49:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3abab8544173adb47bc991ebef090c102fe6ad9554e95a712585ab8da185ed8a 2013-08-15 23:49:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3ae477b5374925e45fcdc8ec2f630adc8376878a55f11e0954622b55c01d6a63 2013-08-15 21:57:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3afe1a4f23e9fbcea5ad3a68b66140512ada3533f295367f0042a76a889ec1b2 2013-08-15 18:40:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3b1a8477d1b8b6228d9e1840031cc495998992eed3a3af3952c69b75a604313b 2013-08-16 00:49:54 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3b61e276c398488bb058e0c7efb6efe1ef090d38a3664166b309fbf7b28cdc90 2013-08-15 23:14:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3b7e50218df5e359a0850002061136c28ba3b78d1bdac0a398c95e276b5c4516 2013-08-15 23:40:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3b7f23e2bc2291b1a807b57cbc30679e53585beac13b99c23d27ae64ac17b310 2013-08-15 21:56:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3b8c250fb6c8fa95489109bf17f190a34ee6ed0b030902f0b6b2c58acab1820a 2013-08-15 22:30:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3bec42fb23b7a3fb512a13c84f6ac84a2181d3e092fd6fae4ce8b656b55117fb 2013-08-16 00:00:38 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3bf14236a71f28d683080f2c4670074de51ecf1459c29ecbc991ea1cfd6f2946 2013-08-15 21:38:52 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3bf492cf5b2cbfaca29d5236f0c9ae93e645bdb10b2c20b36792258c1e215a5d 2013-08-15 22:21:52 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3c30276903428560f099eb97fc6eca8c1a6940535feb6d74dcf6be64641c9d56 2013-08-15 20:57:06 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3c42637c4b8b86c3f893bf355a8a4097f89ebe703fcb435e24a534dca273600f 2013-08-15 23:34:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3c47511bb20d14d47b1f486ebd6237ab5f1abb6c34c998d6d282262e291c3fb1 2013-08-15 22:22:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3c544c222d70a94abb0f1b94dd4375de9ff12dab665b9f2814284ba63c599df8 2013-08-15 21:02:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3c564fb8080baf66d007b97feb8b2ba75c1dad4c831c8ced4a6ba4dc50285557 2013-08-15 21:39:16 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3c60098c0f0d47596405a20ee797d6c2998b5539415d3a2a2491a562edf2ff4f 2013-08-15 23:24:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3c7efca939182b8f2245941be9abb2f8ea12c03fa27535eaff041a69b55697cf 2013-08-15 21:46:54 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3cf6ba00e9db866a9259ac0946d5ce90034057563b0eb14e549d326fd4ad6063 2013-08-15 22:22:16 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3cfb66d0e7df4830af7f8af0b613e8f467144397749a700fcc7dfd5e13bdb6e8 2013-08-15 21:56:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d0124cb16faa0fbfac4c30c642be3e3c4dc3a801ddbb265afc7bcac5ba7ffe6 2013-08-15 23:25:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d202e80654b84e1bba01d356efee7c3d8dafbc052254f192e39216ab10ce31e 2013-08-15 22:30:00 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d33677eddf7296a11ad9fc0126ed79680a07100b7054eb74d63caf1b6846609 2013-08-15 21:47:14 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d3e0ea18b78bf0b81226400086e842ee336dc4ff7dd06eec9cb16fec0b39c4f 2013-08-15 23:14:10 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d5876476b9cdfd69ec2ee11eb3cc683a908545eef0e7e9e2de1fda90f970b3a 2013-08-15 21:02:06 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d712ddd821e40c7fcc99e76dae803d672cd9b09a010c8877fddcade76010255 2013-08-16 00:42:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d770a410cc8d95f18bdaa357a34ec8fd538e97af850deb1be509b4879ba4402 2013-08-15 21:45:44 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d7f04f3a47c50993422fe4c48d9b058883989be57c1637a1a27f1eb12ff6c64 2013-08-16 01:22:06 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3d8ab4d1f330e1130a87f30e0a7ea6e6d7626fd3dcbca9427ccbbfbbbc040b8b 2013-08-15 21:02:10 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3db29caa21e9d2b5600eaeb5e5c4c05dd05abb8e6e62b21f0c8a3d520f5e3d39 2013-08-17 00:40:50 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3deaa505f027be648f90c31eb129484cb698491922d69d809d15daf1d532310f 2013-08-15 21:02:10 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3df6ac7325a4f90c9629ea72ada4cf27d650431b6278b8855a919581959ea22e 2013-08-15 22:29:50 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3e023522831dccc52ec875ba1aed6b877676b5dcd924807a409dc1531be18ca6 2013-08-15 20:57:06 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3e7585fad335893249d4da3fc135e58ffc8f03e9d0dcba1357def09a79ae1812 2013-08-15 21:39:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3e8d3599283d0c573013e03106955f848fea6d2dc6c65b292342acc34fb861fd 2013-08-15 23:49:10 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3ea54f5b5aa4f896ed6c6480f9f7374892141a052f0656cf223ced68f4b9960f 2013-08-16 09:37:08 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3eaa12293293a6358cbeb24aba2d004e55f2c02357c07b614f687d5f7da9008f 2013-08-16 00:32:12 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3eb8272cee0c4df2ebc0192a69110b9e2a12be75d7950739bce89189097c8e3e 2013-08-15 18:40:38 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3ed2c960e686c70a0d46b4fee2c564a4e95bc68d9696e273d25c35c4c14b369c 2013-08-16 00:48:46 ....A 73812 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3ee5b98e924bb601bd20702c3edac0d66ef91ecbbbc83972f350c0bf4cc3633c 2013-08-16 00:21:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3f29315414ad8bd0c966fd5d02444fbc4d9c802ac044eb3c8a95b909777c4853 2013-08-15 21:46:52 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3f2bc7c428487af06fe7b8ee311a1f0670b55e82ae82efbf4f9286b3e65935c0 2013-08-15 22:29:20 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3f9c22f950b2afa7b6c31901ef5d9aa974b9b45ab0d9c51ea4e0d0adc76cf3fc 2013-08-15 23:19:20 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3fc40dbb598a70871683af3b8e9583aed94bbffdea8d316582d781ea3a80d33a 2013-08-15 21:57:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-3feb1c671a841bfd95ba5a8fd59b0acbab98ed5a278443c21871d500381c21bd 2013-08-16 08:12:32 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-40a1eb803f7cc3ff584b3d259d8f63a26481092ecdf25c84c57cc47efeaaa282 2013-08-16 11:42:56 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-411be062bc5e852b8c4a60ff989c306ec9164557863d1c647e382a9642ea9360 2013-08-16 10:14:20 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-415d779635545b7d304584f47b128ee07ffd92136ab02ceec6d2ce8b4c45a918 2013-08-16 14:50:50 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-426ac03902a24af77985faf77012aa5a7f7f3e162036d67807a63f4fa459ec01 2013-08-16 01:48:00 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-46efe45822bf2085720a8eb2b89322873616a83bfd74e7980dce0e1276e90a01 2013-08-16 04:57:42 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4718838ca7b0979b3a05f048446e9e67446d8dd7543e0334fd5b2e3256d51635 2013-08-16 19:35:14 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-48d8f285a726f571be78ce10fb47ebc49175d217979032a9d145f9114a1f48de 2013-08-15 05:52:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-48da0759c1dbdb6e626fe308225fb1832f1d18c4e6f1cacbe19d8314e839a87e 2013-08-15 23:55:02 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-48e36b11bef4cb4b31198e460dd411226cb905ef1a7cc0d04595d124084a302e 2013-08-15 12:56:24 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-48edc55e2d8f2fea009708ebd83d82577d6ed9767cd19cf3c097790d2db4ef45 2013-08-15 13:24:12 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-49321de18447dbb420916b05962b5279170dec7ed67ea3d13e66db5755d7c040 2013-08-15 06:23:34 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-498004f954ae0797c684c05df4e34455d569f2da3dc1a8adb05cb60f40ee92c9 2013-08-15 23:49:04 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-49a5eff4bd816ae770af3dd85e15622c0893335654be447e44f09e9cc0144f5e 2013-08-15 05:14:26 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a2ac45907af614373bca73df761d8a924a6b72d42ce4404304c4bfce22111f0 2013-08-15 12:22:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a30037d9ea4285443dee7ec77c64e4bbaec97ff024277ede5b0a19eafa1343f 2013-08-15 12:22:08 ....A 73824 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a3169e755c962866bce91a0cdb4b15c1f685d9bbbd93cec88b8fc4403509fdf 2013-08-15 06:08:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a343d098911a2a892aa9366627a1c23ae2841322648e04aaa0ca8206d7e0726 2013-08-16 12:42:50 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a44a692043e9e8c5695ae383b84d16a0fa1a38524cc3141bf515e35d6c061b8 2013-08-17 01:28:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a5005090af5f42901cb932d7c6d1038b5dc9ec9176d4b6f43d323f67d4f6d62 2013-08-15 12:55:32 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a694059a1680fdec906a48566ac2b8b31e8b19e17849498da8dd23201eaba29 2013-08-16 02:03:52 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4a8ae4ac71b5a4ecbe92af4c66d1a88c0a53678f5823a647dc87d04b56f5b102 2013-08-15 05:41:50 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4af2f0538345da46cddf3803296a8d65b5eef1886c7d0545219bea329e55ecff 2013-08-16 01:34:46 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4af71e88f3bfef6a2e3d1ae6969c079869018f8c4008f5f10f151e1b56c3dac7 2013-08-15 13:24:14 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4af7a7c56880cce43c93cf82147ed2526804ef0ad02bcb99b67dbb5ddd5b36cd 2013-08-16 18:01:04 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4af8b6a745cbf77249d6eb723b7f8e7a584d6e5a6b8845431775c8548c86cbfd 2013-08-15 05:14:00 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4b02f809375f15b52f51a6cc431e6307551bda01c4cbfa8bb02b9758464fe2dd 2013-08-15 13:05:46 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4b30b979e34660f10e64fd13d2f8e4062ed0c1e7cff41fc319514bed557bed5e 2013-08-15 05:52:18 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4b4c537aaa71611e6ffd8e54d982f7fbe47e863f888566bfef7cdd4d96e953f6 2013-08-16 02:03:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4b5420d056a23a0b8c9f60047dd6859d840a497f02c69e8afb229a6465dee643 2013-08-15 12:31:20 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4b62b94fc34e8bef6e281efacc6e7186cbac31f413547edf9cb33bb2fbc1e825 2013-08-16 01:21:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4b6e196d913bec217c6a443d6aa9989313693f03aa5c2e3ed82acf6b38fb3896 2013-08-15 06:31:04 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4b8b7391b86555f9022c67ca0eca85400ca35ef9fdf5be114799c937a06f0351 2013-08-15 04:56:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4ba99bee6757d65037e931ef47d08497c0de57b92a1c0eff878660624c6560b3 2013-08-16 01:34:46 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4bdcbe3a9c4245646717af747c7b532292c4574d2749ec26cc857d31b19ed46f 2013-08-16 01:21:08 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4bf39e9baa411b8d40cb2f8ca3b7b18d091b18a031e6b8e75d7581ec6354b397 2013-08-15 12:56:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4c12d4d77c7b51149b1ffb8eb54140d6460f2635152c19968297fb5dda42579f 2013-08-16 01:22:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4c77826149834ffed1d3f514c9b4e2d702601cbc817bab34db5c4b8d8b2dc961 2013-08-15 06:16:32 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4c9733a670478b0e92395e130b2132dea354d0026df62da6479b1cd12ef523ac 2013-08-15 05:14:18 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4c9c5d6ca28a191a4231d97f8796b3fca6e6a6632c42b57ee03e3b3cc7bfd0cd 2013-08-16 00:49:26 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4ccc5cc9d424f3a854382a8f1d907e8c32e26b79306411e82e013294fe813c8a 2013-08-16 00:32:08 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4ce5890048e0c8f479914107eac8ea8074a6540eb12804645e0480226f28daf9 2013-08-16 01:22:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4ceb2c81a5980b6b48cbc8d79b737e26366131bcb8810adff3d97ed967d0b9b6 2013-08-15 05:14:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4cff8d50fe48df41527e26b47880d261da0187a43ec0cf6ae1c85d63350213ac 2013-08-15 05:31:14 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4d284c7dd808dfa2019796116e3876f296987e872eebeb50fb386ce9c36a1fd9 2013-08-16 00:21:38 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4d2f726965a609292af26ba5dbdff6c670911165c5b14597634480d862afbc7f 2013-08-15 06:16:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4d412aff809e8215a3414f716997075dac4f86885e5ed9a292d162258f73e717 2013-08-15 06:31:08 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4d544f32851be99402d67583407c27065ac2d6749e1cb524779b545261d2f050 2013-08-16 23:50:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4d94fb806f496474a602b6ba5d930ef4cb5b6b88f663038e0babdc186fa5a37f 2013-08-16 02:03:58 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4db67391f1ed22846480ec5d75d13e34b7c3cc9026caebede617d2354c2eba39 2013-08-15 06:08:00 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4dc09ed1652dbcc31ac57d05a233f99e095a18564a26d2044a7149a0fb300df3 2013-08-15 05:13:34 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4de107b3604a2f9be1be01190abd5dedf8832c27d9039ff4c6ec87b50ee6a1a2 2013-08-16 23:49:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4e125d811e41cf7921dbe05c09b52d6b06d382666b47d1ba98a422f2e480e969 2013-08-16 00:21:32 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4e3da9c52d4f09a5c9bb58cda876eb4f5a99a8329d8683814607dfeef27aaf4b 2013-08-15 05:31:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4e5c7a4cccd57f5567b65308b5de3d98ed7783c4d2c05b8472f0309d82f68092 2013-08-15 18:29:04 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4e8e4b8b54f64e9c771abffc639c61b24ea0c169e8fe8303d808a4a8d4d1bbe6 2013-08-16 01:34:38 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4eaaa4fea5baf439fba055423a1f4547ade3e9cda9da3bac623c8c3f580ebc31 2013-08-15 05:15:46 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4eae245729895dee650ce1b81233a3cdf8f7aacda51da83073b13a6c2b08f255 2013-08-16 00:57:38 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4ec3345b2ca46d7a1ebf01eda7a34f1587d139b471716a5b59aad9e623a7db4b 2013-08-15 06:16:30 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4ed2c8cb1b643b7bff7e7a04622106a7508de243c696756af3517cbecddfa7b1 2013-08-15 17:32:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4ee87f4afa32e908cb4de2eb2a01480972503eed5f0845c803b01faef1240dc5 2013-08-16 01:21:30 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4efbd43f2ec22044322941904377eccc810c07027fa51a5382bcdd61b3d6f322 2013-08-16 02:03:48 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4f011cb46b8f57947d1a0c1309e468b8293c8d574880b56d71c0d9b850e6003e 2013-08-15 13:33:42 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4f6012d0b56749a289fd196e684b244bf59926a7da713ff1cc143366f822fb9a 2013-08-15 14:17:24 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4f6e6fded2b8ab0682619f7e1b833bf301c819d6b2e6e42fd7f06d00d8b1def8 2013-08-16 22:44:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-4fa6d28d692de99c6c9b131240a6ee4ec37ee8cd203f3931fd027faf28159dd5 2013-08-15 05:52:20 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-503f897e258ce4305f10f34fa112a1204e623da58e6c838eaf5256e04f4ea146 2013-08-15 06:30:40 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-50fa30267a5be245bdc9fa5b79525929c1413603bda45689564c970a54be0cba 2013-08-16 09:36:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-51263de3d31175fa94f31970c3cc0e439bccdc02f2e9e7d3be02920bde766a98 2013-08-16 12:40:28 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-514f5db594dc0088c5b82602c8bc525c454986d7b69550b715b99c7d696ce7f6 2013-08-15 23:49:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-51ae958fe5c74aa3e01362e3d68c4011fe3660fcc44cf607ffae81191a941a63 2013-08-16 02:30:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-51cad1b90ef7da348dfecbc914c0ddb9e36479d3bc53104b2d5dba26029dde3e 2013-08-15 13:47:26 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-52c70837825c398f5f204b1fa0ab87fb72b1ab449994a1313c39c3fb3fb41127 2013-08-15 18:29:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-52e0772b1b5d4e847b6b76faddf1c86272c75a65ca04b6ce2a864c6bb7311c2b 2013-08-16 01:21:36 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-53539ac0417599f62ec166668a1a7a2f34f8d2747210c564ab4ed439f1e764d1 2013-08-15 05:13:24 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-539e2d07fce64da019bb1bede8c4b55ee006667edeba2c32647fb48e6eb895fe 2013-08-16 02:03:02 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-53ab78a64a40f4098d936f0724b482e90f8f40b986e7c083f47763282be41acb 2013-08-16 01:56:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-53fab257435e14557839d433a2ce56c6f4dc1bcdd7fd599629fb75b720a4a0be 2013-08-15 04:56:14 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-53fd14fb0a28eb961cd8b9ed90d40c59504f99e23d188788cdfe810d59846ad4 2013-08-15 05:14:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-54634d42baad3f62f13153ce0481c0c1c8c93e5d4b9232b63bcf371bfa52c7d4 2013-08-16 15:22:24 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-548681168ab95f0f9777a819991bc92a9b4e04564e45d19f287e9b883ad9c822 2013-08-15 05:41:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-54a30f30dd67ea4469abb4ec26ad8173cc5fbb3080ef2bf3fbfeb59be72384ce 2013-08-15 06:16:22 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-54d5eb87d118af5054b02929abfa7d233fedd9c54ed5fd484480b9e79eff785e 2013-08-16 16:53:24 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5512c5e213bc0f2aceb51855f3038179e6b24cfc13a62f98a9e7309bb6731a9c 2013-08-16 11:45:20 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-551fdf95eae37e49e8125551729b9f894b5928588a1002e52dd50585c41f33b8 2013-08-15 12:21:32 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-55220a0de24570737bfed06899a6a0964c234bd97fb3a2e897d886ebdfa659de 2013-08-16 02:03:38 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-55273f90ceda97f5949f0f9509246f6b4f03e4d13f974de6b67743eae7451fed 2013-08-16 02:06:16 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-55940c5d94a265da7bf895de1c958016504bffb6bc285c4197d524c349e10ff9 2013-08-15 18:29:52 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-55d826aaba0d91d2ef8f5d34b73a959281895ac6b293a6812251433366fbee16 2013-08-16 15:32:56 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-55f53d74a154e2e04802dceda4463ebbfec550a7a235340be3256dbf7e9cee23 2013-08-16 11:22:36 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-560488fabeb6703cf163ddb377a379510dee0a7c56c92ec4228adc9a2771a12a 2013-08-16 00:35:12 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-561495fefd8cdc2369aa4d6ae035c3d10708726325ffbf2a12e84ac255ca5c0a 2013-08-16 17:07:52 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-568e85fb4d4a352c1dcc3d1137ce47660132cd578696e1bcb1e12c8428957615 2013-08-15 18:30:16 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-568ed9115be0a67b467c776e16a1e4602b0de55dec907755d088a021bd778c65 2013-08-15 18:30:04 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-56fba76e6f8318a2df31f4597b727330b9c01c76489246efc8dabecd6fc2074d 2013-08-17 01:26:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-57973c56577f8981192c744732a921171a0af4c1bf9a024feda9f4bad2fbdc5e 2013-08-16 21:41:08 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-579a9bf19de57aabfeb51cfe3bc907179ec235a0f96188cec21a014a2df18b79 2013-08-16 15:55:16 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-57adb40ffce84f92404bb4bcf7e541011ef62df7063afae9d82065fae95c91a1 2013-08-16 23:30:28 ....A 73852 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-57c1f4c8f521347a6652ab46a45f55659765fc275f3a790ac8a5b4b1e9fc9086 2013-08-16 01:51:48 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-59248f3ffd11ccce24dda40295f874cccc497e96b8b1bb05e5c2040780efb375 2013-08-15 18:30:04 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-599124aad1715b994d28b02244b8268d90a20b7a06dfaa71a28b2eb9db1d99a5 2013-08-16 11:36:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-599204eab849f38768ec5d217c39b13a460ed0286a610a9aad709e9fa5a384b6 2013-08-17 00:40:30 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-59ab9a7677f9575a8eedead23bc5bb7ba772a85a07e6cda60d58119d8c7cdf1c 2013-08-17 01:01:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-59ef86ca76aa38ed7577c566f41d5a4d11b191023878a4940ab9c1558bb486f6 2013-08-16 09:25:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5a04e7eaea57b6059d6bdba41f7b807e4e5500bcf2a6887c846c9a9a32f8969a 2013-08-16 13:01:26 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5a052ac53fe22594d551065c565ce518a2a32d650a4961d17ca811ddd9880ce5 2013-08-16 23:59:04 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5a6b8145e3a4ce7d4e056607bc0affa7a325f113ddb9b86b233ebac6d54ee6e6 2013-08-15 23:26:52 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5a98387601debddde8b699e449a652f218d0cedceb0a0a178ef9d7e9e53927ba 2013-08-16 01:46:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5abe742007a3ea6eeabd26dec5784056929ed772c967795b35dfe3729f21d6a9 2013-08-15 21:57:22 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5aedacebd977f33df0ddb5d4db845f59ef46e6501d84e7c6f4f24f0f8da12a8f 2013-08-15 23:19:14 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5b135c73fa8c382fb59594ee84b76dc18522c381817b1a47da291cc2fbb34601 2013-08-15 21:02:44 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5b2c711bf873105ab8752e270053a45cb46dfa86385ba267a38c9ce236c31241 2013-08-15 18:40:34 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5b6bf3cf653305acf01a0a8e937b2b72624b7a9081fe109c6e359a4b50c30fdd 2013-08-16 17:18:26 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5b8833e04baec590a7f43e0ff91f19e73aa196f17c4a5e42fb8cfb083b50fc31 2013-08-15 23:19:32 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5b95cccebd3d168857b209dc1853ad283335c14d360f221dd035baa9fc71ff8b 2013-08-15 22:30:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5b9df763be841b585090c54238e1e752a1e247bdecdad3fe251b26b02ea9c6b6 2013-08-15 23:20:54 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5ba55f35ce09b3c14375299091c4b10ae1d5ca4a834889141740300b55e97f79 2013-08-15 22:29:44 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5bb141e67d72a1b00b74a5a187902c6dfb3b39efe68b888e9292e0c3bc03ae5e 2013-08-15 23:19:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5bbfd737bec07af96ce6aba32823402e1f443dfe7366eaf494028d79a96350ea 2013-08-16 01:48:24 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5bc17cfa47e9ed88930d27f59859c9c6810bf94117c11633017d2e2523b5b957 2013-08-15 22:22:14 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5bc32c9c5bbc33fd9c3c90cefa65f62c968c38309d1173a3433c72152e06b905 2013-08-15 22:29:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5bd9d207540aae81022a112a558261055d16ca5ccf7a01dc4ddad12e925bcabc 2013-08-16 00:42:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5c2adc5d4253942ac80d24af9545d41aaa4fd872dd4a63b038d67f92d3c4acc5 2013-08-15 22:29:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5c35f10d1e67b876f0b9c76a4fed73d7b9eca849d1091884d6ac38ab8f90847c 2013-08-15 23:24:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5c3ef54c555e1d6a175b9e3159ec1b6330d1d9e1c3783400d3cbccea32864432 2013-08-16 00:42:16 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5c441b46e69dac93f373ef2c49ce29b7d781f6e541f12c0609b1c83d1410d213 2013-08-16 16:14:42 ....A 73892 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5c625ae264723cc96d431350a486484d9468521482be2f826e068f6e934cf85d 2013-08-16 01:02:06 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5c635b9abbd49fcab74d29d418b205aee00e2b9abb6a7cfa0c1cb62877d8c446 2013-08-15 21:39:10 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5cae7dfec08052de223e2ca51cd26082a5bde65a655b9613970160ccfe0152d2 2013-08-16 01:14:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5cc331508935d911552cdd8f2003f2da98bbb9ac7fdc818353606f5398092061 2013-08-15 21:47:06 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5ce117bff12f833ecebf5192aeb1525d617bf1f66dcfbd112f4e4a48d1a0da11 2013-08-15 21:38:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5ce679f7004707698790fc56b2cfac7e9e61a929927291feb0176b5938f424a0 2013-08-15 23:19:52 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d0dffb4f30dbe78e7260546a1fac7a2ac3adc197de08be877ece647e404e34a 2013-08-15 21:39:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d172619aa5862c340162d1c1faec2364a0fe1be9e5bb3c3b03e1fcedf44c45e 2013-08-15 21:46:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d1dd2ca6a0db0db0b78438df0427d49954423b1d379731ee33be5edf14f3d05 2013-08-15 23:19:14 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d2978acdcf857b7f9f806998f18ecfde20b3a4902df902460f717a721a2b55d 2013-08-15 23:34:22 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d2cf18de69ccf3afc7bceff107f4ebb506ed81deec525c6586fb20e99bfad0c 2013-08-15 23:20:56 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d3763634fafd1e117c18d53250c44712bd37a30d8858bb10e4e7a1b7474373c 2013-08-15 21:57:10 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d530e77b2b002c14337819eb8a480fff8e02971ebf07c4d0a9f2b81d5fe5fb4 2013-08-15 21:39:16 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d8e45d036955a22b685a5b4851bc0b1eb06f242dc8a9895b212f9111074e4ce 2013-08-16 00:21:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5d989b4eb1db306f32acecf67c2963dbea105bfd40a9f3f50916b8a2282f8f1d 2013-08-15 22:29:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5de88b984c5f488c2e30e4f2da7ac20f5ba454a37bd3870e2a99370235e68cef 2013-08-15 23:19:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5df6005e3e9950d7da1d58d1ca99dd076258c0defaf38522a0abeccb9cfcf6f0 2013-08-15 21:39:14 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5df85720afec56349ffb6808d61618e1a235755e8475a9e096babd4715b782df 2013-08-15 23:49:04 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5e169a6e5cfab796acb32c7792ca8a9715cae914cd00ca7d07d840c7b4f1e81a 2013-08-15 18:40:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5e18534a267072202988ba64984eb08151c31e635b4130229279d0caf7adbda5 2013-08-15 23:13:50 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5e56dc4f5c93728f9dd5585d17991d853f9c0734a43aae6587f30a0ceb5d2813 2013-08-15 21:46:52 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5e736607b74d4779d4eb329e1f526b546db2e3de18356badf25adf1380b6f79d 2013-08-15 20:56:56 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5e948ae1433b19f9df68e8cfab9d4a52fddd7b72c206b277e71e4774d644b8ce 2013-08-16 01:02:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5e97627d6e370a16609b8d3904f00c17f731e9c1eba53c2437c3bb862c7bf766 2013-08-16 00:42:16 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5ebc00f15ee5f693821efaf72eaaebef1bc4cc957943ce46b6cf3905217c8c5c 2013-08-15 21:40:24 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5eca5af90ae5da6b70236558be5ee7e275f19b192f3be9fb4693a8692817fa63 2013-08-15 21:38:52 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5ef594070aef545828f8255e2ad87d1977ee1d03910c7c8373b39775ef1daee8 2013-08-15 18:40:20 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5f093eb094abc14585028750bfa48d85b0d1e6fb144e5f02d2f0c217e75088d1 2013-08-16 01:56:54 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5f12a0279b1f9186db09cf75ec52d9613cf6a19bcee9835df23b8eaf651446f3 2013-08-15 18:40:30 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5f4eb6e2c21108138226230b8e4f340e857722d5854663ed99c089e96f16cec0 2013-08-15 18:40:40 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5f7af806ea89a6fb06edc3e31c987059fca72c9c8e6f7e80d6ed8637390e1d1c 2013-08-15 21:39:06 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5f84abc60b7eae5f6aa66541728394eebbad9fa83e40b3b814d501606443156b 2013-08-15 22:30:10 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5fa4c41d4ed7865c91150d5a52ba2ffba8820c6fa045b64dc3361f7000a52b54 2013-08-15 22:29:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5fb42bd9029ca85803075a29cd3d65c8b63f0bcc063ad1569830ab8257363bd9 2013-08-15 21:02:18 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5fc7d38e888b494e5e5efb19447d4c7bd3477ae76364c2dd797ca9474be566c0 2013-08-16 11:41:10 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5fe6783fdeed38622333340c047023b2e740951d050cbc95f0f42ca306bd85c2 2013-08-15 21:47:26 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-5feccea33e00594e5bd1bb9c0624a8631d1efd40f27aeedd16f4736ab505be02 2013-08-16 02:30:02 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-60747e13257baaec0636179624b225c97e80a77c8a418f212596a7b05ff21f18 2013-08-16 01:56:44 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-60c6fcf3825f4803dd714eccf75abd44908810f11b9ee58857e2aacf5191e7fd 2013-08-16 15:58:54 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-61f5d3eb13459fdf916903c2d9aa8779f348340af92328378b08274f913ab267 2013-08-17 01:25:34 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-622317a508f5c746878494e568a9f660ec9219d3736c15b3bfd4155a6af76c1b 2013-08-16 11:44:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-622e8bcd654adce0460786d1a214e7528f618daac3666d2dca11cb84f96f7448 2013-08-16 20:36:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-622ed7b6bfe32e0d6d74793d4902e47141d96f2edbdc7ab64449e166b1dce649 2013-08-16 02:03:44 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-65669be97a1539664d94469946f963b21a4e764ff1aad1d26c0f37e6858e42f3 2013-08-16 02:03:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-65eb7f3c55b5c3f849fb5a16bf563fc90fc587e23e15069d9a74091326f86374 2013-08-16 04:27:12 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-663b860bf9950e6998eb750498a1e4b83aacc1c8cea4699db5f0a720718fdcab 2013-08-16 21:05:30 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-68186de47f120ea4f8ce17dd05024487b3d6319f68794e25745b7af48848397e 2013-08-15 06:16:32 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-68ceb766635854928496ab01eaa323cd766bc64350ac993f377a42af3b063843 2013-08-15 14:18:08 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-68e563fb27881e218cc2ea061c75f7eeb27e9be326eedaca5fe82cb7bd707942 2013-08-15 12:21:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-68ffc7041bdda0cf8a631ed3f82975ad3ebdced6959c49ce304f056304f78d76 2013-08-15 13:24:22 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6951f12e84d253318c9b34baabef8f0d73da3a1b05f9b51e7a1ecb51c0839ad2 2013-08-15 14:17:32 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6973337e29b335796a5e49de4e99bd44d4057ab2e114cf840d0479fc33b1ca79 2013-08-15 13:05:54 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-69cf6c4473e277a50a7bd9f24fbc8c2d7e2715621a75b058023b218dad9d499b 2013-08-15 06:23:26 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-69d2a64af5d47a3392cde9ce3853b8ec7bdf9858c559f3feedc201639382df08 2013-08-15 04:56:34 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-69eaaa406defe1b6347a39dbc618c032ed385e415b2ee12ba00d012c6dd3a97f 2013-08-15 10:10:30 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-69f89a6be53b125d3f259817a1f6aa2bff7987e03af02bb84c16764f56b626d4 2013-08-15 12:31:02 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6a03b16d0fb8ba13c2b7eda9ad402294e3ae3d276704267e9d6790259a788dca 2013-08-16 16:57:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6a17cb9c0350803fa4859f32c64938f80f027a02cd013418148c7f3bd7d7cc61 2013-08-16 01:21:34 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6a256600813aba476616440eba45dc21c864f68998e63e6d36c293a42fdc3fb4 2013-08-15 05:32:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6a374f20f61884b5958bd55c349636252e8a22c9e5ec7ae3940ef6e877715afe 2013-08-15 13:15:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6ab5d97cfd71aafab97d9c5ed86010de0cfe9af5b501729f9c8ca84b8ae44e9a 2013-08-15 13:47:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6ad8a1aa474674f5a9e1dd25f48f8cdde0c90b6f7a33c8f100b3282b59cc1c93 2013-08-15 05:13:54 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6b151768b20440c4506b9e341a6c74b282b706912897fd1fc07e1bd4c7e8d1b4 2013-08-15 23:54:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6b4d3900dd757e18fefcc01f3f3efbca564ff34bc330d7599327fc3f0b0c47ac 2013-08-15 12:30:52 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6b934483764f64970180bd23b37dac78194eada08b088c0dbf0f2147bd94a3ba 2013-08-15 13:05:56 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6b9f161d0e63bf4532c5a220b5cd72650127733db242c72d0f1b73608b97cbe3 2013-08-16 00:32:08 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6bc429eb3094bade63737ef7b31cadd36d7bd7e29925e9807c99ba1b02ad31d6 2013-08-15 12:31:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6bcb434a2829adead57bf913689e2c319bd2f928fb4d477fa8bf55eef83d392e 2013-08-15 14:37:50 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6bd41dfabc1d9929c154596eaafcc3d436f0e2b9b6dce585ea1026d567f8a04e 2013-08-15 23:49:06 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6bebc5c32edb8b0602bb884184ef36cb62949ab73ce65880bb795165c00284b8 2013-08-16 01:28:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6c510123f83e3b431e8c779cc3f70dfd6ea007bb2823e5b683010c557373d44b 2013-08-15 17:31:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6c529c6f83694e6d1149b3227ab794f92d1d173b70db1c8f793cbcbc3bb7d6b0 2013-08-15 06:31:00 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6c5e1e1343ed2db428ab022d38430b5931e77e39bbe0dc43831ced1d37f4917a 2013-08-15 12:55:40 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6c8b14a49c4a2b61ee56949c7008e299dfc0ba09a61f1fae76f50ce1a8aae0ca 2013-08-15 04:56:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6c9868ba7a6524c571f137cef0ebb0f2db370b409ca102cd1d2897c1e12b5c82 2013-08-15 12:56:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6c9b27a685ce18e26ed111b802e123ad10b709b4f7fcb1db882d06ce699fb4ba 2013-08-16 10:16:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6d18f61353c00a35a6f5faa97c6ba1ecaa15f9d77a4d2ebb722b351953e1827a 2013-08-15 13:48:00 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6d1a06dc7d53a77fbf57bce3b02f41acdc1f869f2003d7b77791226e7cf86565 2013-08-15 14:17:38 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6d232b0478145dbd7620b08f1ee25ea9d31be3071eb59719f77832e0d2247314 2013-08-16 21:05:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6d3953fa5982bf66b5f9b8bb32aa085c3d89c7f10ef96dce66adf809ea13fd9a 2013-08-15 23:54:58 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6d5e019c07668770eb5f6c1da66ad93d810b7942af12ef84bad5207ffce55df4 2013-08-15 05:23:54 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6d623583820100f28b0e5885396836d2bf6841376d122ce9d4bf6060382bb611 2013-08-15 05:23:48 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6dd947d2adfd5c82dc4094031f773ee515336e10bdc7d88ae74843b4251648ab 2013-08-16 01:48:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6ddbcd8abb1077b5b773d7da1ea15ceea0060be5ea1ec47eba28d7ebde85dad7 2013-08-15 05:22:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6de0dbee4afc4134986ec2d90cd905f82666fd661d62cce1853339b4b6dd4df0 2013-08-15 05:41:36 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6df6fbcb300cf6a9ad3ff175820719dd2ddd0e668b35781740c11f657d2430c2 2013-08-15 06:16:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e17c7ce0eed39c9d921dcff53a2ea00df3c5a487f27161fc504331141b7bb89 2013-08-15 13:06:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e259004f0a37b15c6a415a0c0ea9295e373b28f5fbc76bc3ae9a79f50f39079 2013-08-16 01:47:50 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e290c8303b2c87a83f396450265827978bf4db59a34367f17773dd79ff6bda3 2013-08-16 01:28:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e2c7448e3b820a46efa2a80fdb9c1f878aa3a0982bcd469bab1cad1cefb48f3 2013-08-15 14:17:26 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e4d732d7b39c02b799eda1cbefa363199f753a44ade220cac043e106ce4b20c 2013-08-15 05:41:54 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e5055fd9c56a6617f7f61c27e357d2b3d21bb1620ca35f3413374be5dabd2db 2013-08-15 05:41:52 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e5d5a58ecf6e9f7d96d56f11c920e59daf517a47a205e3e6d59add835443686 2013-08-16 01:47:50 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6e8bb0de404b2d7d258b8c8a890b992ed555edfcb4d5d94d7738a2f45bb3d83f 2013-08-15 18:29:22 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6ea2e3d7b6df8ba7cbc9af0ed04e84807d65f141ae7ca71ff89e47fc2586a4bf 2013-08-16 00:21:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6ed88c9ba622241d9e06bbb4ddf2e9bf1f89f7a5753cfee3b00916a84893801e 2013-08-16 01:21:10 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6ee659fbb12b32834a26b1b5add20d4833c86aa4a792346232c07692e172dd40 2013-08-15 12:22:34 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6efefaee7bf31ddea730a0776f0a2266c927c6dba9453ea93df3e9f228cc86a3 2013-08-15 13:24:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f056e70bfd79260d55063b5b4aa08812cbb3ac71c02fde62e3511534b2e7f8d 2013-08-15 14:17:54 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f32f551e9ac889d81f6ebe1b878d1a92beaf5447a71fd3a6f8b16002cf25eb9 2013-08-15 10:10:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f45b4f105443ad2700e1b88720b432475fc5d998d768d7e1e3c71a3288e00e2 2013-08-15 13:15:22 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f79d70645165a3d8bf1f87ea839224d80306cb2fbbb5afee0c2a4fc3891b7ab 2013-08-16 00:32:08 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f84098507659f43e0e6d0f2eb540ee5e7a3e00c4e4d099eb2dd7b19e88cb856 2013-08-15 05:22:30 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f8afbcc22f41a50e17944377fc9813e765e60cee55a8cc31e0bde24a093e45f 2013-08-16 00:00:08 ....A 73854 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f8fae418b8f540094e095fde8037050bee76f8482155b85b3aa6b7d3d7087ea 2013-08-15 23:49:10 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6f94bad17c8dc7ea211cc30402cebc41f70676d04614a3c62893ebb7b3892cee 2013-08-16 00:56:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6fb61d0a192f717be8113821328106c7ff2af33bf55a849d3969ff94dab507e1 2013-08-16 00:00:42 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6fc6c35855d3f7230dd7bd66bce873fd2842fd08f8add2a73ff324db7d969ef9 2013-08-16 01:34:46 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6fcb3c20edd8d41304144d6e0d29e03349be5f9f7b38aeaef2a2d89a0bcd7498 2013-08-15 05:52:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6fd0524521591d0d09020fc114cc18823de68e04d632184ac1162bf523c44f7c 2013-08-15 05:52:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-6fd138034b033bd404e525216100e8bb58191153f49057a69314b8270d107559 2013-08-15 18:28:46 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7000c84ae8aacf1b8bf2edd4994619cd43dac5c7c4ea62eead48f3a92c2b3a78 2013-08-15 23:34:16 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7064cb008577548b6858a882e2b5b64f44bfe34df0651caed0be9ac1f937c702 2013-08-15 14:37:22 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-706a7e9c89ed8553438a7e30cd710c91eeb410c006a1d7a21a004911c45c463b 2013-08-15 12:31:26 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-709f4907fcf0887ea7fe09a8da53429b99e619419e4ec1e77a6b945d784fbb2e 2013-08-15 23:49:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7102c851ce6c95ef21d0147c146b861f6f2c7c47c6d5b83f2fc794ffdb0548d3 2013-08-15 05:41:30 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7117f8c6e91ce6cd498f45c0e08e029e4bf4f1ece546e831e320f48c2fe22ded 2013-08-16 01:22:04 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-712781fff7912fb937b1da7586de6a3dba1c8fdaac4fccd167e88a20b4b93e5a 2013-08-15 13:15:00 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7136a8bfd7ca0ae558d1e5a852ad65638b7284965d3ff17619c2da1580518743 2013-08-16 20:00:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-71a95e35cb645cddaaf27293cde8d37f2b921aca6de85c4be443a1a7f70e164a 2013-08-16 00:00:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-71ceae8277b7fd819da3b66bfffe02dada72bec663ab8764c3ef705f7d5f7e3b 2013-08-15 13:47:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-71f1915e6a560ff8028a9f6691be5d462a2c5593b99c3321bbc0d283fc194661 2013-08-15 13:33:24 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-71f4fa065ca9c0457184c6ff6d91c594266196a4d59e674fa9ff0c2d7ba4dcf6 2013-08-15 23:49:08 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7200f4f5179c93c66a2db352fb223292bfe845d2812482e940a159a2aeb18816 2013-08-15 06:31:00 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-72128f960cc6d2b917a4cfcd170ced16878c2fdab61271d1f3472a881f8a263f 2013-08-15 06:31:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-721d70d57fd0b960bd0b0a89f47b0cdf9bc1a612f439612df313fa9b7667683d 2013-08-15 13:47:36 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7239c0ead05df658f151390c796856217602a7a76e9f41e088d70a11766d9bed 2013-08-16 23:58:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-723a95e2c231d0fb9f57601222eda0a6c0ae61b8b637fafa1242197ff238872c 2013-08-15 14:38:08 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-723dacbac87f97825ca54a74e0f91d5a6e33ea81d1c5be46498db0e1ed3f8e5f 2013-08-15 05:51:56 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7271faa1e77bd3d0cfd9dc07031c8e89057e3327956bb7f6d4122d5578d68482 2013-08-16 12:38:30 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7293780c0d7e7c5790cba5cc58a7a4d9f8592fb8388e84ba2909bcb437b327fc 2013-08-15 05:52:16 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-72aa6fc3b7218ae60774be2f6f1746091b9ff26fdea7ce532e2241babdcedd54 2013-08-15 12:55:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7310b5905dc79334ca296239f41a18fc59c5674b09d9a7c6a59c54a272dd551a 2013-08-15 06:23:54 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7316707721642799d8ec127b3c85dfc404f2123ed41aa95e7be87e64aa8f6944 2013-08-15 05:13:28 ....A 73850 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-73251f2c979889a16a87533608ad966aa8d3ba86662ec0f3c3b7b2a812ec520c 2013-08-15 05:32:00 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7337e2972d3747ff87345402a3783c6b00143b5aaa01dc8e9b85747ec85d7319 2013-08-15 13:15:24 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7358a56d5453f34835a3a9e00d95a96ee7a8e59a30072af362b22a7ffba74554 2013-08-15 12:21:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-73c3358b97d3245caf84a648ebb721af375b58fcdef81d77d9afe8c111cae99a 2013-08-16 01:21:36 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7456f18ad01fe0b4df6e713a000647080cc458ffef1496b4329dd15f380a7350 2013-08-15 13:15:04 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-74650d0d346ed9be190f80a2d00785ddb3ea9efa57ca865c56d8a36c6249f3f8 2013-08-15 12:21:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7477c95d549db7690375595a6a98c40fd75f6b31d5599bdaf95429ed983880bf 2013-08-15 23:34:24 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-749a6cb280451319a6e4d4a08324cd3d3307e6751042ddc0786fd2e42b34fc95 2013-08-15 13:25:16 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-74ab3e3472e779c0aa1f145864b9499e6d20804d51315d6bf9e70956df2517db 2013-08-15 06:01:16 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-74f5beb4e82acec6a664dbe5c0feffa24218fb342b717c4a92e987c54762c199 2013-08-15 06:00:58 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7559f1521d6511bbd7030c83d7fab98b99fe84993d4b8d53347afca761687e61 2013-08-15 06:08:06 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-75a99f15cde815d10f8c04e383022ddfb75bee50fd838e893d3f7404b27c0202 2013-08-16 00:42:18 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-75afa6e57a8967a9a062bbe11224157c9a4e0814071f275047d71e2ec0db0672 2013-08-15 05:05:04 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-75d68c3b59cf54e239423db42eb204e00c06a23192847b820015b6b0f0b3f555 2013-08-15 18:28:40 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-75ef49f9c85d27dcf6fc70bfe25ca25b97700900b169705ef937d61ccef479c3 2013-08-15 04:55:40 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-75fc7214b4b92f16335010afc9f4ebe7448d103dd310d29d9104ec311d613b7e 2013-08-15 17:30:34 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7617d47a76cb89082604aed76b3dae2b0ae3c4a150af134ed92f88ac878ba228 2013-08-15 05:05:50 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-764700656b36c54784f3ee3eab788b384d3279f3572d6eeb2b0da2cfeb68e749 2013-08-15 06:16:46 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-767647824ca48fa95db471ab3e3252234965ed5090c52ea321b499053aa9d117 2013-08-15 06:08:04 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-76ca8b7f78d980cb3114a2823751deac894a0e22fca0dcec641b4f8fd1ed029e 2013-08-16 00:22:42 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-76d879c2236766d401be9afb9eb22dff43472eb565eee39383cc20b7758356c7 2013-08-16 19:05:14 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7708c704ba34d0a381b9c842e843ccb84e5b06249468f622df86e4d62ba823cf 2013-08-15 21:27:18 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7749cff627672eb10cd41433eb2e93ecba31adf9685bc6304c4b199ff3ada41d 2013-08-16 04:21:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-77982c23d7749959763cc49e42ac4b820d9db77e2c4b93806e57f28bf2269367 2013-08-16 20:34:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-77c261681ece0ccdb8df66501c0fb2d702f74806c974924efa00178281be2cdc 2013-08-16 04:21:00 ....A 73994 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-77c4ef21d4c01614b9c46dcbed83c5f5b788eab88958fdf8ac9441dfaf579157 2013-08-17 01:14:42 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-77ca29e8a4f463568fa1090f2dea8c4708efda792b237bdff27648bc7663b231 2013-08-16 10:54:26 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-77d08e9827048e529cbbe8e9c5b60aa24eaf98da57f95b638e211dc74c2edd24 2013-08-16 00:56:30 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-77f8e3b13eb6ad22a9a46cbee5be9c021449bb685b5237ed5858f1f51a142afb 2013-08-16 19:33:28 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7814768d65abb4e6191a7265ff7444a1334171b48ab4b182d9e9a4e702b48ed1 2013-08-15 20:53:16 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7823eda753097d608ebc717dc2888247483d9e50ba011164786d5b3c454a4073 2013-08-16 00:45:54 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7840589b79308ff5d976c398bf9194f7c1da2bc3faa11330e13579cdd8cc2ca6 2013-08-15 18:29:38 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7862ea2cfd2855a4144eeb05538bbf7c87bc095be17890c9ab1954be4ceac731 2013-08-16 00:22:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7866a843b4d26748a352d5ee574b0004ff69b5f082bc15c9739e6d973bca9fdc 2013-08-15 22:03:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-787b224c839eed2144bd86271806e32a46ca73f0f1f8a42dde2b6923c525d1bb 2013-08-16 02:06:16 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-78a0c7d5a96cb624d728e9b11d07af562856a05ea16befced44ddab76d32a39d 2013-08-16 00:30:16 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-78bd97d7a7ec0afa2bbdbcb9f47748b6f01a5629902591e0586f2673772504ef 2013-08-15 17:27:56 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-78dab146accb70d63cc74e97e915da4fa87cc1e3260f72a5d0fa7512559d75b7 2013-08-15 18:29:36 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-78f9e75d7c6338fc7aedd308d02edd3f1670d7f6632250eed670688c3385add8 2013-08-15 23:58:36 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-792f201177b9ec75cbda5503834e919efdb22837290f0ccaef6c075d08cf6a2d 2013-08-15 18:40:56 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-793070686946bc75cbfc359104f175d61281e8c4a0f4e2eb4a7b19881659339e 2013-08-16 18:34:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-793361457070616585ef5428bd1ac000a55daf07a3081aaf544335b665c4dc50 2013-08-16 00:14:18 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-79910e8fb042c834958aa0a81288c7752f9979f6c15cd4c69c1328dd659b0840 2013-08-16 13:01:30 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7998cf2ac9adca9dc7428335fa6e017537ebd66c4759511db2819eb44d49a533 2013-08-17 01:14:24 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-79f24ea5a7d7ef6f429fae224d9a81b8debbc2d55c739f67a59f0c719f224a53 2013-08-15 18:29:40 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-79f85cbda7a542d85de2744a1434067b4b0479e32e285c32ac182458b31f8eb5 2013-08-16 18:03:40 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7a13ff279676100f0093a4a238dae7d4e76dbf4eda32b93b017f075bb18c6398 2013-08-16 00:52:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7a441b478c027ec48035d57522b4014c7183c67c01430518ec1e1cf16ad1d98a 2013-08-15 23:39:40 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7a74a83da00ca01285154f90782575b269f665c1c98ea14da51bc14d7a45f3f5 2013-08-16 08:22:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7a990d2c60a2dbb673383a3509ca862035a6b5138a049d02392063f6468e8eae 2013-08-16 23:41:06 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7a9afc6a3148055aa6608344faae595ce017926191141587c1cd5d74361c126e 2013-08-16 02:06:16 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7ac0a725d6670a639107691e4da3a30e7a28d43381d1857e21cffdaa1549d7d4 2013-08-17 02:26:34 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7ae44f76905d8ef4a4cca5e01f0041e6fbe53e0e7307228b7b99046f36ec6da3 2013-08-16 20:36:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7b2b2427941ca85d9e4a014ff2813401ae7322aed412f906a6df59f9770a6d7f 2013-08-16 22:14:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7b581c4ba5cc1c3d5058d723e34f450086c78dbda13e8bd9b45dc4243e8114a0 2013-08-15 21:27:22 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7bbfb93734894e8756077a6dc2b9b71449eea4f307b4761f39a3df12c6a013e0 2013-08-15 18:30:22 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7bc127882887def8d7ce465f4994bc676e5b0ddd5bfd32b3d647a622db23bb9c 2013-08-17 00:24:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7bc5c665de53fa2f3215ac0d28a1ec5c196e2e240047889e7ac18b409d50acaa 2013-08-15 17:27:22 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7be4f046300b47c4866e61367a6f75dece2980301c883509da454837f1002db6 2013-08-16 01:37:32 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7beb0c915c6841c32b55a93d5c83c7c424925f1c304ab4bac4bb22a7aab08cba 2013-08-16 18:04:00 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7bff15ae9c1d633cc647c71023a01a7383de2e345536e863dcd7d5c985b300c1 2013-08-16 09:24:40 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7c241a61cec78e961d23b729561ec836aee5f3c67788eb86cfef38cc9c0b1e88 2013-08-16 01:00:30 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7c31cf2a44f7e1446ace1034c0a0406eaa1d33b843f8bbd24070cd76f286bc3c 2013-08-16 15:21:10 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7c51db5d44fb9a14dd7a6fd37cce956b9a9d3299e465668cd084711f6bd7f216 2013-08-16 15:07:04 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7c5fd2b39a9dc839cab245f06b333f9bbc6b497dffc36e2ffa61d7a3ceb58875 2013-08-16 00:32:12 ....A 73850 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7c7198a5754f1e7a003480bd4a7f04d77b4fc1da92b2975b9c0dcbe45c504254 2013-08-15 23:19:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7cc58d34d212eb8c403e222b9d536c887ae57b990820273ab86a6c0da71bc96b 2013-08-15 23:34:12 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7d5b3e18992c24b9ffba711faeff2271c1e26fd42d0711abeac7c258eed4997f 2013-08-15 21:47:06 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7d5ca75ee8cbbc68cb5dca7398ca4f44a4261840df12881685da9ffe96119e50 2013-08-16 05:51:30 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7d5e3919e1beace2f14ac6a4dccb12f6ed989cb13b84167a7046726a50681e8e 2013-08-15 22:21:54 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7d836d661b488e4fdc1562e9071f0c6ead49bd13f987ca151d3d1d2b6ffa4f6e 2013-08-15 20:57:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7d89f3cd2bbed203c7ea50f38d280180e0f5e86422e628d0538f634dae9f4a8b 2013-08-15 20:56:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7db5fafacf71337d3be7832e0282e1ce6c944e2e4d14cfc7ade6f2b3e66cdd20 2013-08-15 23:14:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7db7a13811111499ea803e333356bedba561e3a02e498d2319fcd18f0045f46a 2013-08-15 20:57:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7dbbe8bef9a858ec241775719ddda34fdc22f5265f41e4d4fccbc05731f95fc5 2013-08-15 22:29:50 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7de1e2c6c835017bad5df4b02f70500bb8f58f56396341d45195e7f599e0d616 2013-08-15 23:25:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7de3428ea101b1ac752ad7e86bb3d5c53c26ef16f31ee821b0f1dff33384adba 2013-08-15 21:39:18 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e216011e74e3987ee5c70c602bfb282242ee201db0e25dffc682282728ae5f9 2013-08-15 21:38:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e26ab2472ac9aa186490bc73029f9dd7757641f97f962c034b8668af5067f17 2013-08-16 00:31:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e5c003b47ea313e10d480992f1dff23952db71de6c1a5ddc4e0a277a7f1cdf9 2013-08-16 00:32:10 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e7431311d77f77e9d5e94acd347883497da93c7711b445952857c516a2dfca4 2013-08-16 21:05:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e85362ea88797ecd7a1e3ca5d9deaf3cb7e75e91594165a5b321d028645ab5f 2013-08-15 22:21:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e8731edae40526561c93df70917a204682632a4ae17821131acc4d805cbfc88 2013-08-15 21:57:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e9b441b41e26d46a65f757d31065fc12183f7244c7bd97241e7b105020808fd 2013-08-15 21:46:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7e9c8385c229f7d15b554e4f9c41df45cb42c3c92fd4f55da5be75b84aef0825 2013-08-15 23:20:56 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7ef733ce6e9f0b0151a2b0da2e553fba15df6630782350dc372a4bf767de6af6 2013-08-15 21:02:32 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7f2636e83b2a1543ef51de92611e405296c4fc819102743b1262bf3725b2de14 2013-08-15 23:19:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7fa8860df3e884427b0a821643c7e7ff1a9f41439428e8d1ee31d6891e0ae591 2013-08-15 23:12:54 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7fe88317761c16c3d615ed982b1fbb49f732da1defabbe37a998be99be1929f9 2013-08-15 22:29:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-7ff19f2d8020d52ffe09067c8086bec29f96f4829e21079f9b0e64cba94941b6 2013-08-17 01:29:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-820a6e1d2d0f72f3c419e886ae3601b792ff5f5a77724d21ec4e3c5786e46c68 2013-08-16 17:16:56 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8358eaa85216f9137d6bc9981369379ed2072826f23bbb47507f06090ea33a6e 2013-08-16 01:56:42 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-836d6ed4afe463fc3c2569c3c0b3bfc0167c7d3104e25e26227f285c244a4846 2013-08-16 01:56:48 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-83d8b139bba7183aca26e5b7776a4b085ba93d76c7a2c7a2fb8265e0ea99d690 2013-08-16 22:28:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-84e36938257bcb6c987faba34713f0ddd2abcdeab884f1c435d53cc90b20bb69 2013-08-16 00:14:50 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-89ae8d2b2bd7c8073a9cd66c56652da64959f4c4bc8430d0c9c72564febd92c2 2013-08-15 14:18:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-89cd868584dc9a29e88d12ef97fbff4004bbea81e3dca63cd11de099ccc5c56f 2013-08-15 06:31:14 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-89f3eff023ce753d3c930c98e2d5a4cc79495bc719bc6c06fffd9092224b9670 2013-08-15 12:30:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8a21fcab848d0ff74e708b8a604bf50795e1d4e4ea7c371c0277936a139e948d 2013-08-15 05:41:54 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8a222f971efd46b46a83c828743d80ae6d858c624952b790114827340b6d2b00 2013-08-15 05:31:10 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8a2f601dbe36ac5204cdeeb622037cbdacbc0a6d126dd1c685909c9a135238dc 2013-08-15 06:23:46 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8a30940583453e100822b1f63245788325821fb733deac999d0d94b848497aef 2013-08-15 05:22:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8a47c87b51535d46817bff7f33d84b818d62271568f158e1356d20897e3c83ed 2013-08-15 13:15:32 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8a6a1a1950b27d3b7ab6048a1bdb400e3dd09a2bd288985efe9df1cb1cd75c27 2013-08-16 01:40:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8a905d23eb461e78080ba9875de8ea14109c0736d70a324b28558372531950b4 2013-08-16 04:27:30 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8ae64c5e6895388072591653c48cfd177ca0318f203ae571848b080cf87b9f63 2013-08-15 12:56:06 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8ae929159e0fde87f7c1290c54e47112d6ee491a38595647c2f51f494ef58616 2013-08-16 00:00:52 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8afb48c7666e8c284c68f95da440ecb5ef42bb0691d32615b7323895d0c09f48 2013-08-15 06:01:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8afba55e8c0f469b830d5d9abf1815cd6117e16dfcf8edfd5d665c79ecd4ecd0 2013-08-16 00:21:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8b0fa50a03b229ca591700fd20a83404095d0e10670f7aa8e88dfe537f9fcd26 2013-08-15 06:30:46 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8b1f5200bebe9eb6fc6cdf8360672e2cc697ed6ebbe05029fff040181bb6fe01 2013-08-16 04:57:36 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8b254ff907f2721e121476392e1bf1ca3081aeeea0b94f6ff68bce052c15baaa 2013-08-15 13:24:30 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8b55b5bbe7d05ba06cb3e42a19ee454b41e7e87ccc9b2831469c1964d5abaa03 2013-08-15 13:24:06 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8b5b1b7c513ee3c5ed0a140c896966e0d1926da455fe9eee6b0defbce2ca2557 2013-08-16 00:21:28 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8b6826489cb01f2903f030281414fa89c055975bc426f81b2821873fca4668a0 2013-08-15 06:08:22 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8b700f6af474f2abb2db216af62abe7734924f3f0610bcc3c22f761878940dde 2013-08-16 01:21:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8ba61b1b38e9857a8ca58985b6e28abbe88c9b9095d0f301fbfa0dce3d1f5500 2013-08-15 13:05:54 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8bc24045abf58539b4b7991f4a4e4c45d5e5ba8994653a27c01e5bc3b7a1c5ea 2013-08-15 06:23:42 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8bd678fd0f1fdbf853a739d0adb830a99b987370ccb19e96ae1134552bdbcbef 2013-08-16 01:34:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8bda69e836d1ff98ddf87b3ddb6bcbab3df462fd2795543e391072136424bb55 2013-08-15 13:47:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8be3af5379612ddc0c691fb2134d8e2a05862fd32dca8acd7334e4c21a77c849 2013-08-16 00:41:58 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8be65b3b4fa9a3d4d2c5a5327db29744d92ce98aa87e1220de5e417c1ef1b071 2013-08-15 06:16:36 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8bf6eaabb52572f28768d578235c3c65218f32cb049ecde10dcc40b051b297f8 2013-08-16 00:15:06 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8c00a69e94fd03b552ba4152a18d6dd8ce673ac12cc42b4c445e8d784381c310 2013-08-16 00:49:30 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8c08e56134045eece3a26a897b6c1e8ee64f970b41f530271e1c92b5bd5a0c6f 2013-08-16 01:40:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8c09a1c2784d003db9c2c2558c2e3d91638e9729192ea09c089832c732898dce 2013-08-16 00:42:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8c3a0f21bf09019fab1b1a6de390dc25eb2d32621554c18c10593296f77f3136 2013-08-15 13:33:18 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8c9425608917eea7baa479c7829a88a4e1379b6106a568a074c523227e09de84 2013-08-15 06:16:24 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8ca456161ec107b00c7c7da2c7b20c6c010e3f781107e9acdaaf10b44ef4282f 2013-08-15 05:31:08 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8cbe44b97082814818063e5d76f45be63be0b4b8f81b10be248dd94be3c87f4e 2013-08-16 01:01:54 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8cc3cd59e5957cd7066ede06e5c8db298186e4f5770b864e5758c39a1a4383fc 2013-08-15 18:28:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8cdc7728faf8607f995e7c236da97643ffc742ad3affbbff7a3454697080996f 2013-08-15 05:52:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8cfe59288463e163190028b3ea9272d16f74d9b851e4215619110b7dfeb3fc15 2013-08-15 23:34:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8d15b5bc09e79ca974741f236f6d6453c634a2c2a856d0c72bbbc9ace3e6eca4 2013-08-15 13:05:10 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8d45d00bda18446fe059fbc6164fc2d9ae4cf2456d9a90753869443cd2dd7875 2013-08-15 12:56:24 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8d7e8510536c6d2c69763dd1321e3f143c7c7287659f38ca0b797671c8e5945d 2013-08-15 05:22:40 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8d872ec4515705a537e7238fe3fb4d7c1da02793ad2a7fe5ee9faa38579010e9 2013-08-15 05:22:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8d8b998dee3eddb67ee0806185c3da7d2068745fa35d8c8edc218213facc2aa6 2013-08-16 00:21:42 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8da2e3ad188051ffcafc1c471ca714cddff00ad1505e5338897e3903f1958b6f 2013-08-15 13:33:30 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8db7792bdfbd5b6b32f86ead8c10aa42af8fd8d562074adddbf544de2ebb629a 2013-08-15 13:48:06 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8dd7040a03373ccf1f306f9beb4d34897cd3b9604e1041a7f06e49bdcabbe857 2013-08-15 13:05:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8dd70cbadf26ba651f9e68d602b8d84fda600f119ab3f72748dd03fa607d123f 2013-08-15 06:08:02 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8dfb853defe27f81e06a5f625eef9b075081b84da22f33e6237822db56121f89 2013-08-15 05:52:04 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8e0361b70ac5a4ca325595197c7e66c441d78329dde5eb5cf1e5e7a40bd7abdb 2013-08-15 05:32:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8e2a5cad91bdec256b70afc9ea22feb6df6dbe8d2b396af41eb7d6be5c2de922 2013-08-15 05:31:26 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8e2adf5c03a240f04220324da2bb875cb769bc54df108027c25ff291345ddbc4 2013-08-15 13:25:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8e3ec79c0e99ef77b4306ff1d4b1a85c389102c9a0016ee5ad22919915dc234a 2013-08-16 01:48:26 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8e8e20e3dce613c7c36a5af484ec7d07def3ca9a276156e65ae84432acc88cd4 2013-08-15 12:21:34 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8ea860636f79013840f1590fdc4e9df7b9bcc3c7803a848281713ef93698b428 2013-08-16 01:21:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8ea8e8bcc02d6b595ba6e723c8385d856127193a8d7b1eedf31600bad66fa8f2 2013-08-15 08:18:38 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8eb5d54864087ab2769a5f00e5df0f1af25786957e3b01b03e834e2e99e22981 2013-08-16 01:44:02 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f01925d5589cc0a2b4f29acfd6212dce5e482ab6294c1143fcdb15e100b2268 2013-08-16 20:06:16 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f15570f3155c0008a5f4c77e6d133b67b2a51453159b43dab8582e0fce0bb74 2013-08-15 05:31:24 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f26e3571dfe2782b103b3c819c7f64b495f0054fa5c25716c565ec44eb36256 2013-08-15 23:49:04 ....A 73854 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f416397489b969ee7215763921f7a6c51c23b85bfa5697b8d1e2595a7ee1da0 2013-08-15 05:52:34 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f59bd99c782438774218c0d87833cc70d293b747f73f45a2276854e543a01a1 2013-08-16 00:32:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f6b230d012ccdbb3d4c6ebdc099ba49bb11e569c5fbe237702114026683f502 2013-08-15 23:34:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f6e4344b9bf172ab54d32b0d5a8bb83d57e75b0f17582d21e17229aa11b6753 2013-08-16 01:22:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f6fa817b9dae1ca5c2525b625937faa56248c8d397d810f1d04dec7e5f011ed 2013-08-15 06:23:48 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8f833909b74f8c739a19e8b58d9ed0d35866326f9a5d813ee1fe59e9023344f8 2013-08-15 14:37:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8fc0723adccacc4f96498f034f1a7f8cf3d8b149774303865cd009b47480976e 2013-08-16 23:50:48 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-8fd6e06e7df7e7fd4abea438384024aff28df819f44f4a5b13e963c5c1964d3c 2013-08-15 04:56:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-90270a64cbaf8b70c2233e267bf4b32dd9d2b4d5f9de04b7722939137430dd91 2013-08-15 13:47:42 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9042d3c7568023a8520989cc6ec08f9e45a64301cbfa4ea0b5dca2e98af0f46c 2013-08-16 19:35:20 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-90b8d0c29ef901206008a7b96fcfc8e8e1e0d0e0bf7ab437bb309e31caa0603b 2013-08-15 17:30:56 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-910cf89957eb619697dda46a132fb787c4bf4aa5a46402a79f9a5026c840893b 2013-08-15 05:05:38 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-913945a2dbfa25f56ef1a879bb5a9b9a1e1a6154317c6a75748f115d1813dde9 2013-08-15 10:10:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-914681f9652c36f8daef1edb82308458e22f92be4359506b7ef6d964c3d8e5be 2013-08-16 15:28:48 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-91c399ceebbf07902952661ca8f81cdcec261d064d57a162ac2e58626f3f4729 2013-08-16 01:34:36 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-91cf7c7d029c03f72b0142dfb2ca75c9cfa92de33a77596d44689e4b25bb3071 2013-08-15 06:23:24 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-91fbf27b8a775a226fa1024a734e1f9fe394a50341170b7139bf8cb5108aa8c1 2013-08-16 02:03:52 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-921f2acd344cf1041c31017dba9ca5b8130798f3c0c4d86e48bd514a7df6790a 2013-08-16 01:34:48 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9245add7f68dbadeb7d416d8551be6f84cdf936aeb1af070fa47f08f7eeb9405 2013-08-15 12:31:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9266d5c22520d847b9dbae3be4a9a54c086ba3363c7bf0683358d99614e9a43a 2013-08-15 17:30:50 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9269c13b1a9cdf7f99fe1d3dae7f5a71ff339c0367730e285947d560cc7357a0 2013-08-16 01:56:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-926ec1e90368041f7d20f1e8fd8c983cc183f52e9191c6d703877860ef9323cb 2013-08-15 06:30:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9277d15dc3e42ee06d9a09ce769560f8ef072da822e2b3b3e931353e87f7379c 2013-08-15 23:40:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-92ebfa31a9d3d67f814b82ac99c86866005d72bc4dcacef7e9de4fb9a3659995 2013-08-15 14:37:48 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-92eda96566ea07389b7fdf65ecd8124ca1f5f96ff1bd3b9ebae18abec89d17ee 2013-08-16 00:42:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-92f85c8b2faf91f2956a1ae97c8c5508a5d475dc64692afc8ac719456ba2db44 2013-08-15 17:30:50 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9315eaf12b842a81e90b0b51d2789a2382ff9da534edf6247c1be296ed650b6c 2013-08-15 05:22:22 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9318bd4973b1328b6283d54c01fb855f84892ad75e7f05837136ad5157135d4b 2013-08-15 04:55:56 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9371c27e47ab72b2f99078eba5a636d71b9ce286c8f7447fc10ec6581e097f03 2013-08-16 09:34:34 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-937ef481444ae2d2da0bc1e87e8f894927fab13780ecd70c11c06b4590b1dc00 2013-08-15 06:30:42 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9395b10f603ba935eae8aed7f2e7f1d62cc900234848b270b2a964e8e437308e 2013-08-16 20:00:52 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-93ca9e91f73cd0e986916dad8adef6852cfb13cfdf22166525fb8645060721ae 2013-08-15 04:56:00 ....A 73876 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-94048765c98a6f2577dda33ec4792d56928d0d11c1dfdedf7354a837486d9f3c 2013-08-15 13:33:22 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9425f9d14623a082ec80fb53d7b4dc1e397f794b376f45f318445edfe1e27a8f 2013-08-16 16:26:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-943c16a2d4016bc9e9db6cb56a0cc1c41cf322eb116a2c0831621580fc80c407 2013-08-16 01:21:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-94540ee70e95fc06b740f72cb19c6f1fe4b5f880159f41939c9069d522417391 2013-08-15 13:15:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9470f6865b40952760d3c1142b078e6cf1196ada391c65b0ff2539470174b608 2013-08-15 06:30:52 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9479fd43f07ed0acb7760fb6c6269dc3f9db52629eb7a6928d0005c1b5a311a6 2013-08-15 06:00:56 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-94a8794f9e49f6f8eb5380209024ddfbd0a7f5138cc6ce1a7a5f5d06b769e55e 2013-08-15 10:10:24 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-94b1a3fb33a2858594ca81f9d0b46e767687f1a3c85ac23a1c1a1809d9f0db57 2013-08-15 12:21:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-94b27de8533308dbddbe21b3b5a120d2a906edb92b910cfa049695e22c29912f 2013-08-15 10:10:36 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-94d132163db6f00f0486144ec6c1c6f13c6b9438fd4677766866778a8556181f 2013-08-15 14:17:38 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9511880e327381a1190993bc9de6a39aa90403a704cf111dceb0e64485c4b595 2013-08-16 11:42:04 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9521e1fc398ad4455686ed33bf3037ca37e4875796213abe7d1b33be3e1fae24 2013-08-15 12:22:08 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9525a02c9795cbf739438ac52db3f9cef0b4c03d34600813a37ec8473b4c65ec 2013-08-16 01:34:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-95267ed32a7a340c898d51ba492bf1ea02dbd3cc3a4399de8cccba6fbef7e392 2013-08-16 01:02:00 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9551a2f953030a0e785ba697e8e780877895ff947d3784086af72218b1d2520e 2013-08-15 05:05:48 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9561749f743ea1245038b1be2a235b8cbb9d3257e6d16ab1356db3d1ae9fa6ba 2013-08-15 12:30:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-95858d2029a85ad36ee4eee607597a67de42bfa9ad3e89e5cd242f55873be7a2 2013-08-15 05:52:10 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9597ec71ab7f04c80eaf3036f962bda9dcf9610aa782a9c962a245885d59bcc5 2013-08-15 23:49:14 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-95c7a49edbed7f6b4bdd64f5bedfec17ace3fdf1462e44b3d4b55f6ec89825ac 2013-08-16 01:34:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-96141f4c2f3d1e69c0ff4414d308943c6dd76760f9d0cf515e44101b3283868b 2013-08-15 10:10:34 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9644225fdfd3d57b0990a9c9b17c270e6b85b1aef0bb51458146043146b73524 2013-08-15 05:05:14 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-96624de9dd628613b81b4be52292681b8420e8004aae925b769c74dc623d7586 2013-08-15 05:13:56 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-966969244ca4ccfd53e2ccac8c2a6251da54dfb2453af734cd2d62aa5dc2d571 2013-08-16 17:16:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-96769571b16df6a2ac5ce1c81656a8f3631671af434fcc8540cdc0124262b1f7 2013-08-16 00:56:34 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9680a97412ab38c97c1857f66041f950885e01cc2a4315f2f3030af67b16ed55 2013-08-15 06:16:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9680bbee0eca710e2c8315f30b49d5eea2311499b4b5f75e1aa52bce6e98291d 2013-08-15 13:47:48 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9683c12a58e39ffd206e83ac493c6df67fb439f37afb0670cf69075e3d554b0e 2013-08-15 05:22:16 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-96a2e7dd426963e8f5187f7f88be6464339f4febca449ecdb234313782cfc7aa 2013-08-15 06:24:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-96b55aca91c2cf16537ce7d646e50408501923b8e76accd1df2f05cd4d9618ed 2013-08-15 13:06:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9718567a29d143751f5f8bb10456160235fd145a9f0c4edf3769bb471587b734 2013-08-15 13:47:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9726bdb07370fdcc1ea6d762e4120146ca06b18339002cf53e98467e084742ee 2013-08-15 05:41:18 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-97602625a6cfc94d88da1feea9bfba12a76d9629a65449ace0ed3f6ee67b7ea2 2013-08-15 18:29:14 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9768eee5a30dbd60f4e4f46bd236434e5beeb1e7c8c1246d3aef572d7def02a2 2013-08-15 10:09:58 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-97965040554f96df8ec0c832075b25173cb46fe6d191c49e43bda277a01f7070 2013-08-15 12:22:24 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-97b5b9881ddfed27cd1043ec9c8155bf73d6e1c40610eb06e1e54a9cf3c121ca 2013-08-16 00:00:42 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-97dcd521dda8d783f36761ea1a3110ba56f3a8959cc6a4432d370c97b1082392 2013-08-16 00:31:30 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-97f801166e9142ff7474a180faf149505d0d7b6ccf5d53ae9a17796bc2286447 2013-08-16 00:00:46 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9826527a04cd60c0ce28c0c64e5132e3e235b717c663bd90ca5314a8d92f4cf2 2013-08-16 01:22:06 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-983191874a6cc0656faabc4f51ecfd056b40f58560db9d3be24eb91ae8c16c5d 2013-08-15 06:30:54 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9869b828d2993ddb1fbb733ad660d9e902de5f45cf0d5ced648826e2e0287966 2013-08-17 00:41:02 ....A 74058 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-98e3f0aa3358c8cfe5ba12511bd952714c3294eaa4db1059ae66d4193c4565b9 2013-08-15 06:30:54 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-98f3167c0ecbe3df1c0836511c95f2754cd3d572539489d7be49839c5aa40b5d 2013-08-15 05:52:10 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9911e895fb7b63ad67c34be1f0ad3e0d496dad1eccc7682b3b7d274d1cda044e 2013-08-15 06:01:00 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9912d67f4424f199ec3c5d51a570025c789ec6a37e8813d6ff3dd5b7deacebb3 2013-08-16 02:03:16 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9930dd0e20586f391e0e2ace5229b7195564fccd3850571f96003107648cb76d 2013-08-16 01:48:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-995a487df943bc068312b1976b4aa1944c0d5caa0d011fd9d2140729d43e5c89 2013-08-15 10:10:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9975902cdde1399acd0e1aabc280a643719939ebda0ffdd58dd97bf3f8525db1 2013-08-16 00:00:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-998280833ffdefbb82adb2f6269069c831d9541c0100c5aa6dda26af589e1213 2013-08-15 23:34:08 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9982822a629183e685989b499de710f9cba60d7b43201554e29d868db427be42 2013-08-15 13:47:36 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-998855c57b27c692b4d7cf9b94260a254cee38134e6fa593dfe41eeaca1133de 2013-08-15 17:27:30 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-99fc04a1cad84337218a721f443bc60009e88809ddcde750a65c696847f0dc37 2013-08-16 17:08:10 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9a2605583a9dc0f85032723db5ed56fdeb2f0ab1e8c90dc91d7d1740f96170f6 2013-08-15 22:26:16 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9a2927286d85f2a38eb53bee8437c5156dbf5760c4619ef98d1beb79b99bbb6a 2013-08-17 02:26:38 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9a3420940c33c970eadaa9d196f3b3f282c52f18990adbdeecd892528aabbb6d 2013-08-16 00:22:30 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9a439813520579d5d25c3cb056d40baabb48282017b94195657be32df0e099c4 2013-08-16 01:03:38 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9a677f42d6e6b9dae26d3b03ca738b2b659392f97de31681a130264c9fbba337 2013-08-16 17:38:08 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9a82144402db7b817c03f44fffc6c28923993155449786eb9af27da2567356e2 2013-08-16 04:29:20 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9a89ba5081cf7bd7f0473094e2bdedb3355de6c49cf4e1a59f268729fde496c2 2013-08-16 21:42:20 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9aafc5e7ea75de8ffc412aa2252954bf87fb5c5c94fa9e715562fd43525c0b6a 2013-08-16 01:15:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9af6cb809ca99c90c17d75a4b0dcd6c2da2466687d0784d2f3353f84d96ccf43 2013-08-15 23:46:32 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9b06c3dda6ee67dd157005fa8c1e1ed677fe3e43a3b4ca9b538963ee32356ae6 2013-08-16 15:21:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9b5361396ecacb827c06e2bf1773d79e9094f91bb74f49d995546ac7b315686a 2013-08-17 01:14:48 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9bbba6493e911928a7b6650854a6bcf80c0148c14885485e6240c4a300ee21db 2013-08-16 04:21:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9bbd279d804d49d68a8192e0d71da7a0ca74105248dcbd708c4c9dbf91a6982d 2013-08-16 18:49:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9c07592364d0e0e218dc697ba19e0e6b48bb7ff798241f600529977fc93ea47a 2013-08-16 23:28:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9c0da40bb61e43c64d9dc29142e455de8649a1a650af1003def1534729a12eb8 2013-08-16 17:40:32 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9c468daae1ddb2a7146b30780a1f633bf73c6b17f4e441955589cd258f234c3f 2013-08-15 17:27:12 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9c4def63492b9eb87173164066abed1ede8910290a11407008477fb3a4acb269 2013-08-17 02:09:38 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9c52a9c3e538c92f44dcc1b64fd4f3b5d5e8ba1a6e332d4c498f1d6322b35112 2013-08-16 20:03:34 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9c7a6d51a7aa0395c23bf6da5ce3522a4fe964f90263319df1659d182aa8a8af 2013-08-15 21:37:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9ca831835ba9c5c608a4be1f596ee5adf83649c10805723befe6699af51d346d 2013-08-16 00:22:44 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9cc4063401a19ad55368f24ad95e54621180e0a05fcbed36743975ea84ba1133 2013-08-15 18:29:40 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9cce0891d8be749d907483e1c9a2508757c45d7d4b30f7da3ed065c037072a36 2013-08-16 00:46:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9ccf58c1c489871ef64b770806bc4410970f7d9ce044e8d23a04c7a306a38331 2013-08-16 00:02:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9cfeb675e214efff1924b8586186eea0e6efdeeded68abd89cb56fa2a3979de7 2013-08-15 23:46:32 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9d1367d421c88ffac05db34b685d46abcb18d23998f3009f08385b999c565478 2013-08-16 00:19:18 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9d1f06304ef41d3eaa2c98f545b6cd353c5edec6f6128fabc3a078711259d65c 2013-08-15 21:27:18 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9d4374e46949a71e1b9d81070d1d4bc13c4d007b0ba51c7be1f7f0951402191f 2013-08-16 18:03:50 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9d5a938c537bbd81158639c60adf06dc70fc6550cbe831d057f3285120b0c80d 2013-08-16 01:56:50 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9d6241df4941f6cf8ef4001b871ad85209cd650f64618b11961dffa5d9fc4b91 2013-08-16 18:22:24 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9d90e3c1416116f4b99f278fd0d78a302bcea3990826ead7899a236c6a21679c 2013-08-16 02:05:10 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9db81d1da715f33a77bf61b3a8672bb3ac2293cd01e50f32dc34e05c3954cf55 2013-08-15 22:03:26 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9e0d0474b93746ec8ba123f25bd6495f358a2b7d5c630d7ff73cd4fa44b2b3ba 2013-08-16 02:00:56 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9e241f5471564f6c50fe97b6edfef741b92e66f9f1aa90dc1cee1737a096aa87 2013-08-15 20:59:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9e88753d50a55b278b58d50d2cde8a2579e5320912c1f7badc22230b8d69f984 2013-08-17 01:49:38 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9e8d6f10b28730e35b414a179b9d23a6bd3f0a103457aeabda330da5f5f77189 2013-08-16 23:42:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9ec715afcd9f8bee425259af334904440d001ce230bcdb26002f23385b74ab87 2013-08-15 21:37:10 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9ee6c8ae9eadf86f9a9060dec150613595e55592ad0709a71a745a14564995d0 2013-08-16 05:44:44 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9ef002c039222c0e225989bab96f915bd949562e96fdf67fae59c3a81df31bdf 2013-08-15 23:58:28 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9f0f277c6910f91faa7c42997d8d6bbd05ed2033c18f24040b58010e8e8116f6 2013-08-16 00:22:48 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9f41702c3d67a515e5af93397fd251a7ee6b351560d882abebc9369268aa6bb6 2013-08-15 17:27:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9f5b3016471292680ae041eb04813cb99a1cc3e9892a1b983b2fae692454e8ea 2013-08-16 04:13:22 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9f8b5ba04745630161d8d7a9ccf7d88be110b8375dea135379a80353eaec397d 2013-08-15 18:30:12 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-9f8f5474cd7bb55d999baccf706651cba2bc83aa53696123dfaddf73242fe066 2013-08-16 02:30:10 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-a121a6fe649a1a272e15780adda3589cede56fef08279a8fc5f5812bfd20e022 2013-08-16 02:03:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-a4d563e94a43d186dcccad4d6e00e287333f2a78eda956b08cdc04befe046d8d 2013-08-16 04:26:26 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-a58b22799fb1a8c07081d55615b78ad9e4b982d51a1343e17115c36d428e9485 2013-08-16 21:36:12 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-a7b84115446ed2c01914f112294c6a9c0b808e152f7fdde082c390dffa5fbb80 2013-08-16 05:51:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-a7dfdf24d09806c227ff4fec696434120f439c1bc766dfea698cf7048a43c2c9 2013-08-16 04:12:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-a9221ac5e6dae2090d1d4e8d556ec987c83c3fb91e1023adf402f092a138b7b9 2013-08-15 06:00:26 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab120298d9435602f023969521aee5979c9291be215dc826bed5001cd698b2b8 2013-08-15 06:01:06 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab139123c306da9c9c0ceee1602761c2cea2e3a3df08715c85afd16ec3b7f26c 2013-08-16 01:48:02 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab1bf0a38cfc5def43a46c75665da9e616e4776eb524568a7cbb18a446d479c6 2013-08-16 01:44:00 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab1f5ffd57cf2c8273647c90bc8bf0f61a85f7d7c20485986fa22775ee37ae79 2013-08-15 05:52:20 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab1fff67d1c65c3799f3ef25e571a01efadd7e97f27d5ff83d0e2b8d20968ef6 2013-08-15 06:01:04 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab31b5daa510c9abc7036871df55d4c5105627f7d32580f0423ffe7ff2a63dcc 2013-08-15 13:04:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab3413f472552067dd54c1443a80ec39de948ec2a77346d98f7646dfe7ba8abc 2013-08-15 05:22:06 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab771bf1de20274bc6cba7741bdb761b72d9beb9dd5b4711489eb0cbfe675bcd 2013-08-15 05:22:30 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab7ed921ab0d06b96733da13be65965b77b473e24c248c24db4cd9cd777f3953 2013-08-15 12:31:18 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab89048819ad4347582b0adb9eb045fc95d951783bba5131c34fa56921e064cc 2013-08-16 01:47:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab915abc12220ade6de740b775fa3a09787ebbe2ad0932cc244b1e679cff9b01 2013-08-16 14:23:14 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab91e196901d51e5ac4beb893f946cb887927811d4eb6eb476d6f0e87764aef3 2013-08-16 15:17:30 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab9c5e4142ba9f87761eefd41841220a195838b1849f0703b8ab605a84606c87 2013-08-15 05:04:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ab9fdea2664fc26ead086cbec0718915f6b37c30c26694da569b502e270af203 2013-08-16 01:28:42 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-abad8a544d26c39d95430893708c1c925e0a1a29c28a22336497734d6eeecd6d 2013-08-16 01:22:00 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-abca2d29cc797d35958cf00734da07bc4ce18bd720073667d732d901934b72c4 2013-08-16 01:02:00 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-abcc99a5bf9cf0be117c77f53dff2ee6e7c1e1ce4f9dab4d410e7d730915a0d0 2013-08-15 06:23:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ac149c130d316c8fd784b2088c41f85470b58bf6075fb4728f4ecb5758345707 2013-08-15 14:38:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ac1b9d893d7e72e04bebcfa8842e4012a0d3640838817c95523a48ee85bc0723 2013-08-15 14:37:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ac39d25087529d59b5c0d4de106f72d74b8eaf2497c1d07dddba0a74efadb32a 2013-08-16 01:48:24 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ac6b100a629561a8530cd2a80c3eacf8f64bc26481fd4b9fc25d61815191b987 2013-08-15 12:31:24 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ac9a9c3f1ede0d3274d9cc46fa80e21db2b325b37c2096c8ee27988762a24649 2013-08-15 12:22:06 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-acb347dc1c51e9b84665d8b68e4110d1031c1133a86109b4a5ecc945b8ae4616 2013-08-15 04:55:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-acb9f4e8571e820bfdb8be3f8cdbca8948b8d00d1b8d487f69794d76c70f7a9f 2013-08-16 01:21:36 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-acba99488449dbd9f889a14969ad1f43c9c12b83f8c8b9093d50f67468064386 2013-08-15 05:51:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ad56fbaefb2afcad423003a582f027cafb13e2f2bb02be1c4a2b3bb07a64d095 2013-08-15 05:41:54 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ad738439fef327f1c2bbc26f6ff18949faa697d96284b9ab4ab8dbb44cdd20ea 2013-08-17 01:26:00 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ad9b3586c52eac32b0b41eab67a31676261d2657a2bfa3a6b0c679d96d701cc2 2013-08-15 13:05:40 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-add4342baa45e579a2c860d0f094881d38cdd924b3e19be507ec8efdfb980b9d 2013-08-16 00:42:14 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ae19bae85ba4fcbbfde6b039cdbdcbfd7b93b2b52e7e22c5e57e574816764636 2013-08-15 06:24:18 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ae875495f2d3081f06543757f418ab0ebf58b603c7c655735e80aea0fadaecd0 2013-08-16 01:56:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-aed4f981c4791763b8f3ca74929526213bbc3641c38b2eb7eb8ddadafb20c5d2 2013-08-15 06:16:44 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-aeefecc230a9e86196782227d3c1ac43384a6edabd642be149df4cbc4eebc4f7 2013-08-15 12:21:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-afa31edef8f6aeba039a6165eff4fdfeb0af776358e50ac346a531640a3ba1b2 2013-08-15 12:55:24 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-afec58cf63950e48becff1a0effd565bf404c1c217ab29648470008fe6a57ce9 2013-08-15 12:22:12 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-aff669c90fa7f9a76bd56718a716791c6b0e5c9ad15b8e81747625fb03788f63 2013-08-15 12:56:06 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b018f15767cb748534b6aa529033871504608df6cffcec72b3be976f482bd8a4 2013-08-16 01:48:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b04c9ff1563bdb42744899d2b29eb8e26e70da95381c6e4e9f9fd50f1af05b9a 2013-08-15 23:34:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b08844752b11dfbc8c9bdf71ef24696f874ce1555a52ada70605314ce1647c13 2013-08-15 13:06:00 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b0b754460c76c35bd8f088de83edba789611b3b46b7f3b467223b18b0f109a70 2013-08-15 04:55:30 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b0d6aa631b3d50f40895a92b95226e090ea3f265bf0c7cf87a53d4e0d8dfc267 2013-08-15 13:24:12 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b10c2b8fa2b10bd8b2ae89c17ab2cfe0251d5f1ef3e2f31c689c05f91e68a285 2013-08-16 11:42:02 ....A 73800 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b123f6cad36360e913ae9885bbc1462a51b2905b87366eca4461c78a821d2dc0 2013-08-15 13:05:52 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b139dc928003931796dc0e4a8370c78bf868ccfec9c32ca13c8080ea1c04293b 2013-08-16 00:00:48 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b13ba331c980185935c139edd736b224a5aba4f037c9a55cc3654c29bbd58aa3 2013-08-15 23:55:04 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b1ac5fa3fdc953bf56964135a7b2b4a35b4f135de979a023f0ba7c7fb10c04e0 2013-08-15 06:31:16 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b1be85ccaddf2f722ca057b4d5ae6773c6ed95dfb4963e628466cf1db4d2fb89 2013-08-16 01:34:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b200ab92b6d6b534cded1c596fdb4c63d9fc0b5725be625a867b43ef5fff0aed 2013-08-16 00:31:30 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b24a723e9ebdee0a610fab691ecfa9f5183681c9322be384dcc98a104f4382cb 2013-08-15 13:34:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b2511395233068709659b777339191ae619d710ddfdeb5a797a15a1a2c630cac 2013-08-15 14:16:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b27e2e5a505db0de6ce66f092505816f951a50c3b4fea09a10ee7e6f3239d60b 2013-08-16 00:00:48 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b29d0c81ec9b9eb991c7afa7d79b1f796611946a3422908abd97f669e1f03f3b 2013-08-16 02:03:48 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b2f4d5ab1339bbb15ce6ce4f5553939ff10c2870155403c4f26ba5366d8a8219 2013-08-15 05:22:40 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b3121a1c0e04cfb64210e775ea502736dec8cc8a64a04c179c1f882152878779 2013-08-16 01:47:46 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b3189f4ef731790201c92bca988b55ed93234bdbae858f7d11dd59aa6af82156 2013-08-15 13:15:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b3290de2288146a4c9eed91fbf7649fb164f5bfc969277d681414b40aaa884a3 2013-08-15 10:10:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b33a42b8a883e2d0555f4501b1fa0e867b80098eca1bd20a6531382bb91c64cb 2013-08-15 06:23:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b342c3e3c07e68777fce77214278b26637d5f31a4f255578f0228946516f73c7 2013-08-15 05:51:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b353aa5f1db570f7ba310793fffa9e09b191aebe0e0a1bf88a03f45f22e33c95 2013-08-15 13:33:26 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b35caf9fbd5a06b657ede80ec0aeac619eb908d36a6f514e399e52e6f903989a 2013-08-15 12:22:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b37522dd9d4c5856b742c9cb80fa1586cccdc85c0de03289dce121757793514d 2013-08-15 14:16:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b388aeb059216e68e7430166f3ca80e347c7340dc350ac46d5ede042a9ab1d16 2013-08-15 04:55:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b38f5a81865da9f802f5f37fb23486ea45d9a3cfc9c154e9425309e629116517 2013-08-15 10:10:50 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b3a4bec8d6fe269579f94b58e7743ecca81a871e4013733b831fe1c7aa0c41a1 2013-08-15 17:30:36 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b3b3602d1c98faa3f42b96bed61e8f393c1438513255215e0c2548026d6e075d 2013-08-15 04:55:26 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b3cf58fdb4335126baa4a5cb140eb2de953ee9557519adcb6611962908ee88d0 2013-08-16 14:50:42 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b3f772fa1ef856a26bd83f062eadc25622cc7cecd7ac2e0aad8d7342565a2c87 2013-08-15 18:28:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b5939ae7fdd1d6a2532b6d1a2a88d073d91551c254e7ef47a3a8f2b69aebf884 2013-08-15 05:42:32 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b5e0669b3b7f776ebb6cb89c55783cfc32b5aa81b6a3d3de15ab88947fc2a62e 2013-08-15 05:41:58 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b5f807228a33c1129e3b6850484243d80a635968b791508c6f52be5757278166 2013-08-15 18:28:36 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b625d2d3005dd86a7c4a1deb0ec5e9f4844d039f0fb38c8948476461043c4da7 2013-08-15 06:23:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b64b816cfb47105893ffe9b340be7f83ad9b30d5a1796a34778b82cfd52dd3c5 2013-08-16 01:48:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b676991d89e8044ed6d4cd3449a18e00891c0877c3d12ef5d98a3a123fbb8361 2013-08-16 01:48:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b67e4bfc5b7e3950dc43c083ed2dd42e24d0a7ac52b9f141b27fcbd8629f9b7a 2013-08-15 23:34:28 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b6c623731e878cf48a94b43c85ec1d60317b6bdceb41d3ea69c7d7e55df6f682 2013-08-15 06:01:08 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b707480509d905a11770a3f45bc740545b8270411d49fc4929b59790eba714e1 2013-08-15 06:01:04 ....A 73850 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b716f76acfaa4034dce0fa7e6b792a9cc88cf5f2e778aac4e9ac62cfd3ad7223 2013-08-16 00:32:18 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b73b23c034f56e30a62ed3485a3dcba989f47f374f0215b4fc3c372ceee40a0e 2013-08-15 14:17:42 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b77046f2bfde70370c16d2ba4ae727651e60b5e4164fb123bf310719b7bed71d 2013-08-15 14:38:06 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b78df7777fdadf221165c8f583bf45bc48dc1c3bf8a55ed3b36123776c43218c 2013-08-15 06:00:54 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b7ca9bb25dafe0692e38b7c0e8fba2ddd8d4b70e0c17ec207b512d1aab6f5eb3 2013-08-15 05:22:20 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b7dc5b7efd32093d096c254982c4d3c8c2f2b5fe3f8f06f7d972c8751a6630db 2013-08-16 01:48:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b7ec07052d505cdef51069244a54f93df6cef279df7d20834223a336a8f9e452 2013-08-15 12:55:26 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b80a55f55c1a76904ae2217b4bca9daa6c130200fcca24d1b65345ed0737717d 2013-08-15 06:01:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b812f459741174778070cb923861c5ecc53967a76b1ff68ae430d38d9dd7b445 2013-08-15 05:52:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b81fec109cd95234551c0c9874b1a803a797f0464ba1a0766d541236c5242288 2013-08-15 06:08:08 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b84e6bb0a7bceb97917a733d84ebd33abfed25d723f92e69698d8f728c1edef4 2013-08-16 00:49:46 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b8553b9488d5c8e92743f5b1537aa9d26b0b2b1a7f04c52d36da99b3c6e46bd8 2013-08-16 04:57:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b85689ca0c536db9f99b6f181b4099f25e83abe0a89116c05c287c0319b5e8c4 2013-08-15 05:05:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b85a63d95a5d67621c3950fd56c54b57564c3b750d9ab3988a3827d6b8968232 2013-08-15 13:05:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b890f8ad24a7058d5675b18b06c1ffd43c0f8469e7889e2131f98d3ef4f4216f 2013-08-16 00:42:10 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b8bf74abaefcb2fefa1a22f0de931359bade04b678d8651f4b3a3ddc226a3964 2013-08-15 23:54:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b8c3526e7e4835f3bd44d2b195c2533dd709d4d7fce637a2e53d70360c690d13 2013-08-15 06:23:54 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b8ee63673800b2b7fd1722aad6838da46d950cff254031bd4f576b6d6f63603f 2013-08-15 05:22:24 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b8f05f6359b678899512ef761af340c5bad9a9adc0540b4521426a6b90faec9d 2013-08-16 01:48:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b90fee85f5bfa32746fec10df02f4c15afdb46e405e1677c9112a96064878d78 2013-08-16 22:45:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b9330afafdc8480cc0c8fbb077a739b9adb2126dfdc06919c1cbd0bef8081276 2013-08-15 05:22:30 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b937a39322626acf826888853e9111798f8f4968a4ae2028b7e2af50380f8580 2013-08-16 00:56:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b943a99ee0961210c6bd65c57bd5a267121de4816b43bd2f1c465c2a0bcfb963 2013-08-16 01:21:38 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b95c86591f69a0aa740465df20691d07ef8f87e3cdb53881d26da97f7b71e089 2013-08-16 05:51:06 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-b96debc640aa5869748a0a9978e808f2e1e3ed5aeda1759ccba7431de0e3a749 2013-08-15 13:24:38 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ba24b7c8f7e7149d8dbc482595ff2bdb078749c9c481231a5d24fb84dc861fdb 2013-08-15 05:41:42 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ba28fa3af4cac78a22a526f305dfc52db6ce6eb977719c503d02e65f778e9485 2013-08-15 06:23:50 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ba402e82c7e5f9edaf4993bfea34c7344b22ea240e22cb08f1ab3622832ce8ad 2013-08-15 05:22:08 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ba7d41f77356846f36b29f1d849aff3294ddc325f31c89824e17a219ecacb165 2013-08-15 06:24:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ba8098c26df3edccd46e20b4116569bff93dd4230646575f7a826e860ef0e98a 2013-08-16 01:34:10 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bb22e21aaed4757b735a228b71567f414557bdd55b7923f332b9aa42ce8c3c12 2013-08-15 12:22:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bb3d35cf468341a0b21852c8763629709d471e3a3dffeb2a4535472f55f61d3b 2013-08-15 05:22:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bb6776594bdc67fada49c8c14b7bbc2c1355019b71aaa1cf57c3572b0dedb950 2013-08-16 01:48:06 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bb9dc7ae74f149fcd21e54d08f7feb4514a9c6bd25fdae4beb602fd14a179cfe 2013-08-15 18:29:32 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bba5d8fe2b59929dda4171b98625030d4d0a097856e656d65cd7bebd92d625ab 2013-08-15 14:17:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bbb0e5d23ab37d2ca6fc4ff91398fe7944bda603881be8fcb3ce190c76deff79 2013-08-15 05:22:02 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bbc6b4b890636393c6c2dea7807631e71e9dd68645d935f0e5cbb083f155c7f3 2013-08-15 06:31:00 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bc22efa8350475205fe5058ffff09ad5bbb1ce225ed0cd705cbb4e6ace1ab7f2 2013-08-15 04:56:34 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bc39e2308f135b0311ca9141c454ba3b56134c16a5aeb9c9d79c0dc183017971 2013-08-15 06:00:20 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bc44118f323ad1b3587bfa149bbfb362f9679b11bae14a7783bae82307858104 2013-08-15 14:18:06 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bc60855c81a6d385c1fb5474cd0898eec617fd177b07c0c582494549266c94e7 2013-08-16 17:18:22 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bcc02aea7baec01af1e413da8e9b0cfbd770a7c95a198721e5898511579b31b2 2013-08-16 01:22:04 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bccd653b4d0d20786761d5fa81149508869317d93cd31cdb9150a481a1ab851c 2013-08-16 01:34:50 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bcd5d6d217330871d1a5a2943fa423f276358a61d30cb7061ad68091900a5a5c 2013-08-16 00:42:06 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bd0aa15621799631200f7746d6d10a300e8009afaa35a8a07c80ff254709eac6 2013-08-16 00:56:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bd1e16f5965f7908ec7aad3680eeaf036217abb7cd32415f153dc58176d21549 2013-08-16 01:34:10 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bd440a4bbccd6a344ae1ebc39f86c462f9fe33e5c409169538ba9968187103fb 2013-08-15 12:22:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bd6bb9b34d4cc39a4c4c67b19e3fff8bf466d3f5371dc074c714cced0380ff3c 2013-08-15 05:22:06 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bd955d5f097c30401ecdbc66bca31872654b84742e7efd5142d47c181adcf073 2013-08-15 23:49:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bde26f41ab8e9594295caedd2f5a67e4888f13aecc7870275d93e619484431b6 2013-08-15 05:05:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bdf98d57c98a8a1e55bf0d86552d1389526d1fb0ff230306b0c887cd7b30dbaa 2013-08-15 23:49:10 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-be0637ce047d36a8eb4fc2c2596f4fa6b204f85d873715e5ca0ce29e9bd5ece3 2013-08-15 04:55:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-be4523f109dc2d31b221bd61fe768a9d2f66d11209a44072d6f58cf21512e945 2013-08-16 11:22:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bea8289d9d65aecef457a98c658c05d5250a09081fe83f8b8f4411e90a8700a4 2013-08-16 16:33:46 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bf035ff2dafafc4c8624315964db5f06be114566796d42c33df239172ed46ecf 2013-08-16 04:55:48 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bf0f89eee9b7b6c7b568d636eca52ae70ae723672b8a36b64479276defa87a06 2013-08-16 14:27:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bf3e1453739f94b0704976366d936d57478c9ae2ede7bf3167be418d6aa23091 2013-08-16 20:34:50 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bf422f655a39f7849c6c9ea6e25bfa516addbdfb0032f188c6cc6aeeeff05a70 2013-08-15 18:30:10 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bf6896523f25fc5c0a9162cf0d9406ea8110947ecc954bd7374742adb6c46b79 2013-08-15 20:52:50 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bfc313e9218edb56bac80eef72e9f0cc06f679889f48242bb42ca43dc4023e74 2013-08-15 18:40:52 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-bff4cbe881a47670ae47757e0feebd1ee803a267a448b44ff272aa3a5ac2f519 2013-08-16 01:48:06 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c055cec0e2d711c30544f5678f2bf142b78c35c02db408224f0936353a481d24 2013-08-16 01:48:02 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c113ca5367a3dfb6a9e5ac32bb9c79f108d773a17e33fca2a3cae92d8176979d 2013-08-16 22:29:30 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c166d634de11c86d339d71186ee2e68a2c38dfd95fa84833dd7210a7abd8fbf6 2013-08-16 11:44:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c267cbf6460fbacd30da807c6480a0e4484601deede8d0f461ce2b9ce707b0a2 2013-08-16 02:29:58 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c2e47e2538f6ee49c3c445d7505012093d1b0ce54753b52fee6a58785143bc5b 2013-08-16 04:13:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c4eebeb99eee4b92080621fd0323ff146d8fee7a29bd4fc6afa2f5620b932e55 2013-08-16 12:41:20 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c5958856bcf4efb9a0349584bc397547575d6448c5dca03837198c02c74da4a2 2013-08-16 01:56:50 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c6bd8a4cf7bcb153ce7a1f34af580dc8fe0218bf91ea84228c055e9f19174bbf 2013-08-16 01:57:06 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c6f740656dd0adc3d0a4fb3cf15f34a6f5875d89c0f40250dad9ba3864f2f0b0 2013-08-16 18:00:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c72107a06879d9b4072412e62cb4503ed5eb83386ea92eb4e213864b98857a90 2013-08-16 14:53:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c7a3f3da326722249dcee4817b683beda28cfae7946199aa80af4c55197df0f7 2013-08-16 05:51:56 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c82dc01299b95bf39b0ace53f62a6679b6cd4d808d34d5653949fe995cd34715 2013-08-16 01:56:52 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-c9513a4891dad5fbf173364104e599849063c3421d61ca7304eab6bc49f0a6be 2013-08-16 01:47:44 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ca2396600b2e3d8b2efbaccee1b2d5643cc5f48034ebda516c68e7f904c89daf 2013-08-15 06:08:10 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ca580f88d918708a2aa45c38bcec0602dc3323a0d4df7002127c4e7db32401eb 2013-08-15 05:31:20 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ca7c0397568c3ff72714b2f327522fe77bec3bf773ca9aded1bec275d5186dd5 2013-08-15 10:10:36 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ca8f1b28600ffa9b3cb78bf1df45e955830a1b3e4a7557eb4717859176c867a7 2013-08-15 06:00:42 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ca93f958e9d9c300fe6516042261b809b9499f78be2f1845fac456823b915d07 2013-08-15 06:01:00 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ca9c44f975e17862e473cbd5fcd5e05b6572b262f724a7b58d985c171727cfe2 2013-08-16 01:47:58 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-caaef04379ba46e5848d80975b0d807b6bcb0e3047ceabe45339a12cc1eae25c 2013-08-15 05:32:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cab169a8cdd10d2c3938238b6d8fdf7194088bb97d288e2aaf8fafd950480876 2013-08-16 18:01:32 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cafafec0ec5803fe7ca59a666cc3b901d975e803522f0c43a52d2e3a680eb0db 2013-08-15 12:22:06 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cb07be0d87eac6394f14882604485ee38cf747918a9e3e3d5114bc39a2b79d72 2013-08-15 23:40:28 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cb0ad7c37dc027f30a727acac56f29db2fce7ad79c359d254f4840c4e610cc6a 2013-08-15 13:24:24 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cb6150652070b44e6f2c37d4ed4110b95efbd1c431dea8bdfb5093e447a7aa47 2013-08-15 13:24:14 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cb9c351780de807212ee3107a05f970b2b59f28cdaed00cc08b5657df99e9916 2013-08-16 00:42:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cba25315629dbf07b4bf0282518e5ef95382a7e112d0295f98603f2f74644d2f 2013-08-16 00:15:02 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cba4e64deb8ef06f7c1ec45994969d4886c44a5559e631f53154250f2368f7f0 2013-08-15 18:29:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cbc608d8642ef02e11ef5cf955c1384cf85528f4b3fd9505256f49425b9062a7 2013-08-15 06:01:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc0a696dcd2607f82377eabc6743d75e0070e336763cbf5866e5944d6a433f48 2013-08-15 06:01:40 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc0cb69a90235df35b11f97f9d7b0672402a55f95dc6f5839a1ccbe914fc7541 2013-08-15 12:56:16 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc347fe305288790398e938ec9c95d0305388e0c9787c4bd6cfaf523c111896e 2013-08-15 13:06:30 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc3b484474f4e65ad331b7c6cbf8100ffb811d0375e2e80250b9b34773a641cb 2013-08-15 06:30:54 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc491ef7222e2630da9c97d57687d63168a6c76d2fa33976bd9e774b574f72c8 2013-08-15 13:05:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc553299e5fc0fd69802ad84614dc22fbc2dc2bc23f848f9b6ca48f93df67390 2013-08-15 12:30:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc6aeb84a666cda7abb68ae63b5d4fd54d99282c9ee1fe40ece64463636ed689 2013-08-16 04:12:30 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc7cceb2194fced5252566c0b88ef473f3070636f6283370eb57a5f23ede47a5 2013-08-15 06:30:58 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc85b9382686834b9a18b1eb1280f3060d051b42e6af33357d6b43b39463ddf7 2013-08-15 06:30:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cc89b0a637bc2a711b197fa4e247cefcab4ad314525392454573dfcc4c530618 2013-08-15 13:47:38 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cca789cb2c18cc1637d93ea4127c2b7647851e7d40ba2f91335fce803c91dd39 2013-08-15 13:05:36 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ccc0c685be5fac138f3a5cf3cf48e01d24857ebf84491ffe544a0cd8f7900919 2013-08-16 00:00:52 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ccc138f3b0ade87d03cf3c118ba01ca0e51a096b0d2c858087aec88760274451 2013-08-15 04:55:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ccdf05e5e3eb435af766f5e10b04875432fffa7ec4166b04dadf69125cee4fff 2013-08-16 01:56:40 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cce511e3d924572fed853fea34f1aac68113599eaff6d52a7107235a37f3ee38 2013-08-15 06:23:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cd05d43fa1a6426cecdfa29b6d6bdf4f2c7f683100e9c325a2ef4bf4c817731a 2013-08-15 06:23:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cd064814f9a838f644ad5a4164e6ded7f1cea3dbf578b1d4ac986dab00712812 2013-08-15 05:04:44 ....A 73820 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cd2bd761b232bf58050139bccd49a8278682b7d5a6af94923eaaba4e7d87ff9e 2013-08-15 05:52:22 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cd33621eaa5b5cc60ba2e53d0219d009c7feaf7545de8e0fe178900f7024c550 2013-08-16 10:15:18 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cd6fdeffcef504aa0e9036d932783c86718469ec88e1007909e2ff9eff0f360e 2013-08-15 23:55:04 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cd8947def8517c2de137ca24d110ff35267fb184685c98bcc5c9a6eb1ea18a26 2013-08-16 01:21:38 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cd95309897ee255fe01b98019021f647485c94bb161c7d90e55dd817b8dc1888 2013-08-16 00:21:34 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cda331a58a2576a694216035a6d3e24c54335c933203f04b24a2017e6e722959 2013-08-15 13:24:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cdc7cb0ccecbf1f0f906e2cafc7577e46ff63be63d3c072492ee8bc95453a9f2 2013-08-15 05:05:08 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cdca5e36b4dd4aaef479e8b51e7cc229aed85d068ab5b27eea703f8d116a7f55 2013-08-16 15:20:10 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cdf68971674c105917a8135cc7ddc39b6477735c309e51aabf9e8ea827db15d8 2013-08-15 05:52:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ce06e1ba63478d2fe275c5134bc2cf3da9d81bbf03237bb03ae227f326234781 2013-08-15 23:49:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ce134d567315f72fac7fa47358406f9176a951f7cc008a806c111a9f2d238577 2013-08-15 10:10:20 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ce1ebdd1817b5d22842baec4e925caa14d6b817598274237ef727dc35966d9f5 2013-08-16 01:34:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ce77be901c12ffab94f69d5d86c95c2480f864649088c9b16b719bc48d543602 2013-08-15 05:31:38 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ce850c74b2ae3b7e771492c08cce0bc12404a89c4e993a9b3058ddd152d14137 2013-08-15 14:17:30 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ceb179dcbd8fbdedcc6f89d4b39a6f19b44fc843d4bcaa9ac022555c3529ed25 2013-08-15 04:55:58 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cece1a59fd87f06987431310e9a9f255dc6123f86fcc955b41c6b3af80ab4d93 2013-08-16 01:14:44 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cedc6ba9483031558d5cffce373bad1983ec695aa0e6ed041eda405910f7a902 2013-08-15 18:28:36 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cf0451bc397b08165cfaa1e4f4e21095bf615427914016b7ca2461dc9fdf87df 2013-08-16 01:34:42 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cf12efec6cac942e3d4ca33ccbb0d8d7c691c89735d70422a690f3315e120989 2013-08-15 10:10:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cf3b11f9067f78bb20ca58fb4a8521440cca42a49e240c80dce6e09d148e27b0 2013-08-16 04:12:24 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cf61b298daad21f96bdce3996d98043426b4970307be3917cae3e3015eb4be6e 2013-08-15 12:30:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cf825e414fe4c95ef419f1f9444aac093f0b199308cb68bb1911ecfcc4914626 2013-08-15 13:15:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cf849864812978583cfcd718e2c5ef979a14a034cc06f4cd90d8a38e402b9311 2013-08-15 05:22:10 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cf91e8aa73b3cd2f78f7fc615cbc2d04c6b04ab78cb07aec99857ddf0350064d 2013-08-15 05:22:38 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cfb5bf1ac57f9c80868c9a1b9e90d3f4615b6bd9364e840fd60e5e0eefa2ebe9 2013-08-15 05:22:38 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-cfb5ca6488ea0b76b48afcd022471977ddf5f0f1b858df9d9bd74f584a47e0cb 2013-08-16 00:21:40 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d000a81248a857836ef53f1d79f2c42270854fa47921bf35de474b89521b9402 2013-08-15 06:08:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d045074aed38a9459e9ff4e60969b0d1c1350985a6f9af20e7fa89c8ee213bb1 2013-08-16 00:14:54 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d0745e6f80ccb6b518c71b3c17f9f3b98cb40ca4edcefe7a82b67ed64bf4f851 2013-08-15 05:41:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d0fe6d3497535b66410268ce86c13e4829d199a01ca4031a0d9053cbbe129ccd 2013-08-16 00:00:48 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d18b4ed841d9d15f4434acd6395e964419e66558440a4b4b8b1f5e1e733b367e 2013-08-16 01:28:40 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d1ae1dbe8d56980c5d04a3d495ab21addd7be7dafb1755e560b66bdeb864e6f2 2013-08-15 23:49:14 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d1b9cd48eb78a5a369e88a51a43c06d1f2ebe7307e0647babb726dc214370f19 2013-08-15 10:10:28 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d1d15efbf14ad70d6223a8e70651ffb3edd5ef9a9651995d081b6c0205a22d55 2013-08-16 01:28:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d1d6ccaa5396186c2cf34a9125d87937a14abadcee6d1762aaf47ac0bf353869 2013-08-16 00:32:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d23b1003b10b88421ae8fb139bbc9ad57967bf0ae989c4fac686d12b67ae431a 2013-08-15 05:31:30 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d23b5b1c3dc8c25f4c468aaf0af6b0265c265ae07e5d35fd8bedf37995fa1941 2013-08-15 12:30:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d2779f041bd86fb3d1a4e7948a5798d6e5f6da36dd5d366d8f27f6445b42c5fe 2013-08-15 06:23:36 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d27eda8f3cbede5d5b04c2aa71a8707a328e4960cc553d2c252661b73984126c 2013-08-15 05:22:30 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d2986a156e657de1a6fe6b3d62448075640a0296cb179b705272da3fa6ae83d9 2013-08-16 20:04:14 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d2d23524b20d38594bff0a5431f50dab2c173a77e8bc93106a5c84160468424d 2013-08-16 00:21:36 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d2d442b2548ed052e1830f8397f9491aa8a5e36eaa8dfc49eaba90e16ad502ea 2013-08-15 05:32:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d33d1ce0d79a1bd17a3ef63d6f744b2acd903a700ced6bf526efb0582416a997 2013-08-16 01:02:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d3482a70a6294fc84205bf8ca4e39f84a69f5d4d41b0ba253f892c0034ead8c0 2013-08-16 16:19:12 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d3bd7eb124f48cb6596df7277657550b7d8f73a60f77bfad092aee1fc354caf0 2013-08-15 05:52:18 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d3c9dbd0b1e55a4bf2678a0fd8174fd2605137cc9ae351168c27c2d8711f1ea5 2013-08-15 12:30:54 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d3eec2756977defdaec17acec594b1036231a8d36e1261e5b001f9db63cfc079 2013-08-15 14:17:58 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d3f0f93675b92fd41bae2ff46c4eaff34f8fbfc1d66fd7a6e8d7b3b8064a0745 2013-08-15 05:41:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d41097768ce6b3f33843029b84288638eef16d173891d1c2fb84803f8fcdac09 2013-08-16 01:34:56 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d411d03b7ad330938275f08e37df5c44e6429a0b32e1081734bf2d6df03e62c3 2013-08-15 14:17:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d425242c43910cc9219d898e1b69394ce7509c50b4a6469bb1bc44de4c61fb64 2013-08-15 05:14:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d42b267f121685421c0e4ba49fe23939df7848363509e245ebc38742e3752412 2013-08-15 18:29:00 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d4499a28548b0ce7607abba8b785e9db2a198b7e96008456cb407a8b7cc3cfd1 2013-08-15 05:05:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d4567b01305e4891f438bb2400be9531c993eea699785dc415e054566da9f2d3 2013-08-15 14:18:04 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d458c3c2cf866aea4b342dfd5361a2c418a0619abbe13241b53c22d86fbb6d39 2013-08-15 05:14:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d45ff922463a59eea65784e2d29d97f6fa908c5fd78ebd660f5eb93630cc0d92 2013-08-15 05:41:48 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d4703e61ce5c6934fcdc5ea8831c2866dd55e29d2b7f742bde609eebc656cc8a 2013-08-15 05:32:22 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d479352b8720fca60c30eef5face741076843ea2c70bc2e28086210f103a9610 2013-08-15 13:15:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d4d80cacc31c79ae25e1ab24c7dd7cfe7656668d0f7cb5d9dc01b30e0229cd8f 2013-08-15 04:56:02 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d4f7b40de51fc5162809495dbce0c6fb00684ca6df971edbca940dfc02903a8b 2013-08-15 05:42:04 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d53e45c5abce6711d314991b27f2069844ab4594624dbd3d5b5c13dd4cc4a363 2013-08-16 01:02:04 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d55785bd8497546dcec79dfc5d5c151ff781bbfdee08b8439d3b5843339673ca 2013-08-16 01:47:54 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d5a2919e47b708852b7726d55bbeb5b90aadf89a7cde726120c3aa6bf7890621 2013-08-16 01:28:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d5ae67741bba772abdd4314ff6bc1ce3238794b7360e5c1a82d2c7960ec3892e 2013-08-15 05:52:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d5f2c5e11cb0985ae3a6d1c2a9c0948740938c61cdf034d477e27932a051bd25 2013-08-15 05:52:16 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d5f975b2bbfa3f9cb09a6795b92293eadc3e6128e16a70f8eb12736f628818b4 2013-08-15 14:17:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d61f32a87d443d5d868b8eb9848bf71bc69692ef5866350653ce378c2a2c4dac 2013-08-16 00:42:06 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d62a816a1775805c7ac697be8d62195f4c496bdb4b0151469d9d3970c1fe4455 2013-08-15 13:24:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d65ef42a93940eb1e5ae275471308fa4189c84dc3b4a2ddfb3790646d7965d76 2013-08-15 06:24:18 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d6813bc08d014e3d160457e6eb56b1b5bfc6e6bec8a0ef0453aa54670d11b003 2013-08-15 05:52:20 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d6919f468a4372aca943393c5bf762660e6cdd9182c4306c9bb58b261429245b 2013-08-16 00:00:44 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d6ae243698c0971f956a046a4502deda86ecc0e5265f774a480d81d53255da28 2013-08-15 05:05:08 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d6cc6f784b03cc3696ae0f784ceb87aff1b09832738cdc35d513b87101743d36 2013-08-15 17:31:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d6f5a3af35eda79109daf0903f787527dee5a6da1982120fbae8ba5aa0da2038 2013-08-15 05:31:54 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d718b581a1e1db92a352fd7635249a4e8ef971288675f159fe4c9d307a12eb7e 2013-08-15 13:47:44 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d72c67a92a058ec3c5c6028f48313c34f7807930a9e70241c6faf6be6b075f4e 2013-08-15 17:31:58 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d78fc2cdfbf88ee442526d81fc0a4d0e800fc0100ae98aedb525e8fed5f6530c 2013-08-16 00:56:50 ....A 73822 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d798ffea09d78ec12f3a1d23e46058ffcf3ffb6a83c47eb0dfcf2b046db715d4 2013-08-15 23:34:24 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d79c631dc5e1dca83a6b828e2ad384510e2776ccdd1cb9ef7684cbabf71be269 2013-08-15 13:24:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d7d34c7bed984a5ad25d35835bc9d2e6f8e4fc6c10aba939df5561857d8f4c8b 2013-08-15 04:56:14 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d7e0f961ce659a8f189b07e34dcd88eb037ff9e67897a8ed1b881272fd1252f0 2013-08-15 12:31:08 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d859b3877c94eade39acdc22755117e637224327dd16754dd445d51c434df8c1 2013-08-16 01:02:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d86b73997f88eb17a0785f1091a53853e4888dc341f3db3dda18486bba768dd7 2013-08-16 01:21:32 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d86c757fa311c68644f357ab21d77a9c1134ce07c4f1453b70e2bef66d8195f7 2013-08-15 04:55:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d88a86e7e8ede55915ba04c30f443921898394b8ba8b77adef8f172b91464816 2013-08-16 00:21:40 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d88b3d579fa0272223ae9bd9412225189dd75e188ca3bcda45532cf175caca91 2013-08-16 01:01:20 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d88c17431a2187ff3a81fd8a0f7a16ff8422bbd7c496865bc0a37e18a436837d 2013-08-15 13:15:28 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d8bd6de027feaedd1d29e5c503971ce0ef8f985cf85933c1188b3585a0903091 2013-08-15 23:34:24 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d8c5832ce9b818c90aac7ecc7f5a3db60f2c41f3215a5b3bc44edebe5f555b49 2013-08-15 10:10:22 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d8d6b85ba31c3868db1e5ce399ed4647be5a9e6d52757d21c7e84ee47aeed7fc 2013-08-15 05:22:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d8d73fc47684d6cbd72e183459087647d50be0d66b37dc1e14fcf3300cbd35fb 2013-08-15 10:10:20 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d8ea32097079a66261f5f6f66de3788627f66faaa9640247bfb7beb32e5d6f44 2013-08-15 05:22:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d90895a1cb071bb76947308fe3ced736710a4d4f9a6199bf8445a0f2389ab487 2013-08-15 12:22:06 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d9212919fd6a990a5cc58a9d1c7be6a1b647426ff97b5bf0f6791a260eb875ea 2013-08-15 13:47:44 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d93f82da05caae8292403087a54f1c3964e2cb9d8db996be3c188f629b69ade6 2013-08-15 06:24:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d94b012f632e93eca627018f8e0165e860377f0b098ff4ec386302ef4b9ba55c 2013-08-16 00:42:06 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d94bfc89f462337be05c2395205123e02e6ab1dc4dcd2b0f1fdd37d016b0c030 2013-08-15 05:31:48 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d95196b307c57befe404da9cab563826d6bad51937f48076d27580e5b462eaf2 2013-08-15 05:31:32 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d952744823f7044050bbaa89b35b38aa897302fae44e29861b121d4f7d065d95 2013-08-15 04:56:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d987df0865a685830dbdac61237a40949feb80e3d6caa1dd3838c8360d2215ed 2013-08-16 01:22:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d9a10081d7d93b7c2038c7400c0bc090280e6a0bc57586f4fd9f9b1985f20889 2013-08-15 13:47:24 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d9ccf144dfec31f2bd90064c9b638872f2dd6aa11bb9db4c12b78877cc68c904 2013-08-15 13:47:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d9d6de653513df59708cfb040949e6289eba3defe633d4947cb56762f16a4a80 2013-08-16 00:56:48 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-d9deb844539823262b91e20a2daf0b9ceb22766e042f9b3862cb8e2a193bb936 2013-08-15 12:31:16 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-da16708ac7118246d60f012f220def97acb00d03cf1f0264149205da21f07ebf 2013-08-15 14:38:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-da4a910fd165a2133009321c638929e2e21599d0425975a72abd4869b9241d10 2013-08-16 00:41:58 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-da54d2d3b1a83cb5fcd9abc36bf37266baff164bd568c4abbb9629d6cfd8763d 2013-08-15 13:15:30 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-da69850ea50d6cc55235922acecf8d793296d8a5ebce414d468ee80b2cdf363e 2013-08-15 23:34:26 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-da84cf7f81f8f3337ce47a90cdbdbfd1eea28d9e1faa2753698b227da8cf1b6e 2013-08-15 12:31:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dadf822acb5bb7132487a545f4204fc9179f600d2ead437abd9f0bf6304a4b96 2013-08-16 02:03:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dafa27662856f1203d33c1b4e7ec6e8efa484d4f6cc28b54778a059f3716c566 2013-08-16 01:34:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-db0a2321facb95aa8712fd1299f2e2b692791c8820c3f15957e43932ba792681 2013-08-15 14:17:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-db3912ce02e4ffa6c841f61c27fdbc0a6b40184f8bb363fccef1dfcb9bfd0424 2013-08-15 23:49:06 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-db5875dd406d65d30603929836aa287f135045fa3cf329cba99c26f66f5ab162 2013-08-16 00:21:36 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-db6348e8322b5ad0e8f0fa756abda8b8d314d39d64b61c59687a980ca1ab5109 2013-08-15 13:33:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-db9929560f97681a5eeed1c943f9077a65f00e655876ee85af83e10b501daba0 2013-08-15 13:48:00 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dba8c91a098ccbda09b97191b7587ff9812c4c24dd95f25be5bc9604d8c92b63 2013-08-16 01:34:46 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dbab1e505d8770e59c91b87e04ed63d9de7093acfad2c27aa6d04a730d1107c1 2013-08-15 06:31:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dbb2c9773fd0cc60b6b774fd71ef21d01a09d94ef8e73ed31bd502c8db23676d 2013-08-15 05:52:18 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dbebb8d76c0bb761f5f04095044f328368821642beb4f4e9c1ba344ceb853181 2013-08-15 05:22:36 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dbf653acfba24597b3a157a0dfadac9329e1ab31059b5d293a3db1659f9a5cca 2013-08-15 14:17:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dc01dbe6c8869587ff84b5bb0c097ccbb59df7a232941f1442b554f7f0ea673e 2013-08-15 23:34:22 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dc0435816f62f42abd6d205a80abc564834eb6e009c159a13ebf0407b3ca3983 2013-08-15 18:29:24 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dc21de02bce2205972c2aafff0317b4dbf4a8ad3a298cd4206a99ed19d300ed6 2013-08-15 12:56:18 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dcbf0ecc05abf475cb17aebb8fef4542e504dacf933c8a3245fc4db1788cc9b5 2013-08-16 00:15:06 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dd00b8dd107e64ea4652a41bdbeba6b28e8ce2fde87692e87afda2931ebbfec7 2013-08-16 04:21:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dd0eb4546ea7ee3b89be236025311bef378aa94e11e3a455761972d2c8996336 2013-08-16 15:07:02 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dd1bac65e4281c5b4be76c223252020da7ab01bc0a8e48fb5b9e5cf298df940c 2013-08-15 22:26:24 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dd320ae855141413bab51a54ad0d3daf2ee6a788eddaed4d5151bb92b19fa580 2013-08-15 17:27:26 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dd356f391192732d877aef3dca71ca7c493b740b3284508ae2074c48b274ecef 2013-08-16 02:36:10 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dd781511716038c9b096222abda19618a4bbe006377a3eb63f385d2abd882a62 2013-08-16 11:35:22 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dd90708c255ee41b768733e37c15d61bbcdaad1b88ba68995714c3ec04abb58e 2013-08-15 21:37:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dda6ea203b5ed8e7285f1e4c4362358c687f298e3d9776f3467a4090f2c94a7c 2013-08-16 04:21:24 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ddb28f9f606cdf3c57ea1dd1539b4c3d3cc59a57b0884b5739b09cb22a812e38 2013-08-16 04:27:08 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ddb95f10552db5e27afba0869974eaf3636c1fd8906f8082aaa8699a3c1aa035 2013-08-16 23:41:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ddbe5faed8d1e68e5af6e12d04473a1ba494a3c86c9c3ed2176d69ac7ce84339 2013-08-16 02:30:00 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ddc2a008483e8845e9c5d47fc933aab541103a1b92d7b330250b222b354f12a6 2013-08-16 09:25:22 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ddcd762fb742437fc5eb338f5878ef77f3d5b48ce61edb4b18888e5301339db2 2013-08-17 00:41:48 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dddd45438a15df2725f594604b47c51fcb2b7163b1a3b8f3c0dca1b079354405 2013-08-15 17:27:40 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ddeeacac849a90767b370019d6567ee89f89684cec907d51f4d9e9a3ad819920 2013-08-15 20:59:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-de42caf9bfc510fe7e992934c06f598a26ea472bff7c9f0f13e00d7c984a5aad 2013-08-17 02:27:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-de4b361b6781df05c6c135e03f2abb8a40c90d7efbcd7cb1e357ab6cead1a379 2013-08-16 00:14:20 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ded58af604467ab3f2038e8ca44ae527b70e9c4b4be0271ba11a1ddbd3379134 2013-08-15 21:53:52 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dee30e8b971c544c72887ed5198e7cd4c1b1dcfb5f4088690717a60fe5ff100d 2013-08-16 19:48:08 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-deeb2a010e2a9ef69a47392e87dcf131fd71da5c86e721f09ceefcad7f2e5284 2013-08-15 22:42:14 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-def13005d5fabd440ab67efb19e0b5ce183fe239a4e7c7ab20860ad4c677630e 2013-08-15 20:53:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-defd90eb963f30b8733ca4de0bbf55b7b2f2f228280afe247caa086c323c8b0a 2013-08-16 15:07:06 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-df236e8577c9009baf554e840224263fc28cb1c3ae7bb2439d22335455df38e7 2013-08-16 01:46:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-df242a564e76721cb321559c67a479dde6ff85cc7bad566d4350914b48562811 2013-08-15 20:53:26 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-df517eda52d5edee1f93f6d9190dd831d6fd64caadf73de42550b638e0f2ba38 2013-08-15 20:53:16 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-dfd68310a4811fafc1569197d87bebbb056f4c14e1c3917cb1c7accb47ebb6fb 2013-08-16 13:40:56 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e22ae1fe662ae716d37fc3da6622672ac2403122b4f5aecf58b92ce1f09111c8 2013-08-17 02:02:40 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e233c29caa5dc3dc287db1d75465ad4f5aab6d6e21ab43d6060a916ec102a4be 2013-08-16 14:52:26 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e33eb538b0c9207da07e99f023d9671b885c03acf1138b5a58f33f46fad2873a 2013-08-16 22:44:28 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e3c669da2a52fa585d3bc90bd48fd5089d6db3c6048be881658310fab810fa1a 2013-08-16 21:38:48 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e3e46b2e70741b79d67761d44fb76f72f77e169e2e16a9eb4fbf358b236e6464 2013-08-16 18:46:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e57dcccf7d70842269ed19512512969b9a39a9bc3153d19de8aab61a9d9b85b7 2013-08-16 01:48:00 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e5a2f1bc864cc02f192da9e8f7471fdae2f695276cd8929416bce03be8850a92 2013-08-16 17:59:08 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-e5f5f566fab93da3a4ff9d978ddbea6b925536b6a8497059687e9e962e107005 2013-08-16 01:47:58 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ea3b180ed42affa47122ba8a5bd143844abbad8614ef227d745baac35ee65a98 2013-08-16 16:19:20 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-eb02fbef85c5fce0dfaf3675f73536fd59e86d769dabf63ea5ae964ce6528d6b 2013-08-16 18:47:02 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-eb4ec796e2848fb4031d62f8f280dc02f9ee9d7365bd7169250192b21a7fe908 2013-08-16 20:01:16 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ec4cebde700e213d60dbd8ead8cb0d8a39c7dc7cd035cc44a40099def7b66e23 2013-08-16 00:32:06 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-eca2e4ddb891346302670e35b5deed8ec9799694d9864d31b9105a12f6b71c7c 2013-08-15 14:17:46 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ed150f9dd86706126dcbf5774b8c53894ea44877b4e13fd74ab1119019bc2789 2013-08-16 00:21:32 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ed31f6cf9ad690945077d75a17845a3143ee709fb1a089ede46b3b794bb7163b 2013-08-15 13:15:44 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ed53909775cdee69801d397902786dc393f996ecb07c83acff00266c8ada066f 2013-08-15 06:16:28 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ed5990875aac9086d0e6708e17879311455aeaf504659ee7462c03ce05d32527 2013-08-15 12:56:12 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ed6e9bc75fba70000edb7c5484ea3847d5ec8aad25ea700fbc197d78f768c173 2013-08-15 05:41:48 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ed6ef9525944740f46dca98a63669ed10712ec9f82a1d49cc351c62ce22bc8e0 2013-08-16 00:42:12 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ed7a0c7e5abe2d5fdaff053fa50f5454035281e0ab610c4848250db6ddf456a4 2013-08-15 05:41:52 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-eda1137f39684a72c7748bea6fb61532f8bbe16458d683eb9f304ad2ba0b02b7 2013-08-15 06:08:14 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-edb292aa1907dcab4f3413390ceb1af06e62071dbc499484adc4bd806cf13261 2013-08-15 13:05:52 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-edb82d9308ca843a96311fd6801870d8cdae915bec7f1b1152e50f7d180aa14c 2013-08-15 05:22:20 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-eddcbcae7038ca6f196289f77c7139608a69808f1fed3e6bb125bd7da0281784 2013-08-15 14:17:34 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-edfbc87eb7bef1593751f4e69d0b9e1f63a52984a69ef7cf27ce8626ec64cc1f 2013-08-15 05:41:54 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ee3e93c59e6471d43767dbcbd0ac437d1bcdf0cdb51a5a88a4e0f6b8f449138d 2013-08-15 05:05:08 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ee42de907eb6e1cc01ecfd50c87c40f677a3e999ab7839babeb7de1babd85bd7 2013-08-16 01:14:40 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ee4b1f562e0645dcfe930ba7442decefa3522c6fafee4aba98f81ab51adbd2f6 2013-08-16 00:42:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ee55fabfb7bad54488e2c7a9ff6ca805d13a7bdcbfe3b11175f5dcf88946c8b3 2013-08-15 12:31:02 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ee624e51157ac62c6d701ce3b67a62a41eda1aa24cb55a710d3d77dffc2b4c8b 2013-08-15 06:16:36 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ee9feaeb43c2118daf50b160ab5c1be13115c22999e28a940aa8dabbecca6270 2013-08-15 14:17:22 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-eec04a1bb1c6c1bc45b4399970a8a5ee2c747ba16f7114758f96983aaac3a5fa 2013-08-16 18:00:54 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-eed1fb7dcabfcff580a2297fefd38c259ad00ff0122cc1028777baf54a7e9411 2013-08-15 17:31:10 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ef15df182b0bbd7ed0f7e0af2531c5cce3c2c8037ad81fda89ab752b00f012bf 2013-08-16 01:34:48 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ef24ce2f2d2bc50b31d0aa56f728dfcb2e714a4da78bad3dc07d7522bf4bb807 2013-08-16 01:02:08 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ef315a7bfa832c803e2d1c0fb2407b9166b40cc7012fb3163861129fcb346fac 2013-08-15 18:28:44 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ef394b73e0f85d4bffa239f14c0aae8a0761f0f5697b70ec5a156b9efa0c3047 2013-08-15 12:30:50 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ef528cfcaf28c000b0c0ed7d26c7cff28ab56d9cc87dd4c41b4b161cc2eaeea1 2013-08-15 18:29:32 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ef60c70ab33fb2fc5cb345782235e3c30725b4147066c9eacfb74ac995d20354 2013-08-15 04:55:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ef9fd5aa5a8794e217672f0c164cc438bc021ceb14948495ac96d4e395b888ed 2013-08-15 12:31:30 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-efc5e03468481070771041ad2e52f7f3e3d45bb2d580f9777bdb1bfa14fb97ea 2013-08-16 01:48:04 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0102ec476b376f1633120e77fe2b923185f227bdfdfd8a261312652e8a6d766 2013-08-15 13:05:10 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0386a17bd8f0589737189639a687a4ae9ce8a7431f36f98bb15c383dbc0067e 2013-08-15 13:15:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0769aa400f10ce12c42b2f1652f3c91d59806dd4f157ea92a56f036b878df0c 2013-08-15 05:22:38 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f082bbde9c5b2dfd39355ebb92164faf102a5017719dc055373941df90d67d38 2013-08-15 12:31:46 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0850c4231038bb04c226d0852b0ee99aacdbb15b30e6cff967a2822613dc193 2013-08-15 05:22:38 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0870f19931ce06de7389d45b52fa1e19565f7638323655e620e211927f1b91a 2013-08-15 14:38:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f08a0eeb0d5d24d7097398fa6ee342c549b75cdadcd5343e1b6c9ca74a03ef5d 2013-08-15 14:37:30 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0918f7a14be40f212eb6851d64ab929e40f0c7de3bb9ad808da547aa239b19c 2013-08-16 11:46:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0c32e8f4c09f3889dc4f065e5cce6cd28c2e2dae93a99a85c44564f95e6e9a8 2013-08-16 00:56:42 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f0f1fa9db78e4b486968525eef3e2e8650e56380ab190673dc110fad0078055e 2013-08-15 05:31:52 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f1246b96af648aec2d28c5ae14121e96fa0ebd6ec6e3618d23200533fe87a9ed 2013-08-15 05:31:40 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f12f9851b3640dccf2015bafa716fa6b3d1ef6965b0e6297e0cedcab70140b0c 2013-08-16 23:53:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f14ca76f3d2e6d1b9252d96833bf52f96069eb9c27fc03494970e21c1e759d50 2013-08-16 01:28:42 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f1500ac1090e27e0b11d68be1871b5975c8ac9d48d49e2040d0ae74d8c628332 2013-08-15 06:16:34 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f151e95aa522d99e6895769496cc39c26c01b64fe798dd4d369969898df18a56 2013-08-16 00:32:02 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f187e4bf716d6b5fd93cc5b37e3e01b91c52557ddf20c2efb7c60903fece1cd5 2013-08-16 21:05:20 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f18d7903543d802a76df92e62c54bf93bbff1a603c75bd2de75599bbcb6909e2 2013-08-15 23:49:08 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f1b89e10c64007714e596ccdad28c6ba89ad7a07978c493b0e51ab34ac3f4cd3 2013-08-15 05:22:10 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f1e66162e382796ba876baf7ed037b38f796151529524b9dd83e1cedb07699f4 2013-08-15 04:56:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f1f436943fba62ef79174e86f43d789f15e7e9bffcb0f75cb64f02b94263cfd2 2013-08-15 12:22:40 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f207a6eb690fbc882e95bd44a0734fad761e35ac010a1e860360b25e068fb00c 2013-08-15 05:31:28 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f24e5a3e7173d5bde94ed14264d682d36dbc1cb221f8a500e34701da01813bb1 2013-08-15 12:30:56 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f27c76c8bd9c0467067877253c654be6a7a733558514b1c2a8166eb6df5dd08d 2013-08-15 06:31:02 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f27e8d7a7dd53ce4d8b5aa73a0fb13a0b01e658354a046a1b29336203cfbddd7 2013-08-15 06:01:00 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f2aa085e218e3aab3bcd3e43d0c19af09ebafbb891e4a459fc6796f642e6f4ed 2013-08-15 12:31:18 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f302736201de2fbab7b3b2759d1ce469ffbf323a8aee85b876f436578fb5b413 2013-08-15 06:16:44 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f336ac1d03378870fb8d5b0959c04e497a3837bb9a636009b157fa6e31c78f12 2013-08-15 06:16:24 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f346d77e7157bbed9ad972f34c3389370849836c8fba1b86bdd800eb40343f68 2013-08-15 23:34:34 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f356080926dafb543ad37fb0127afba028080ecb9550401801fca9e0b7d16cd1 2013-08-15 13:33:52 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3562ca4c1469c2a431338937b2bb2bc20f1839f6b98c7e127a37973dca1ac01 2013-08-16 01:28:42 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f375f9ab48cb008c720f01fea80959ed4bd5172982bf121dcda6418050fe57c0 2013-08-15 13:33:32 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f37623bc4df25f4a5ab8e46520afd18591a532fa0aa8f44b2d6de7197335a538 2013-08-15 13:47:20 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f38918c3ae39fcd3b7c0f16ca091a60c4d5efee8a3ebddd4834f5b99750ff9c0 2013-08-16 02:03:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3a785d10731063a0e03f920419c819205c1976437243465600663ef3c6bfdb0 2013-08-16 00:56:42 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3c5b310aea5e349fa124cf4b4d7d863f1d9474687733a2137680b75ca2703e0 2013-08-15 13:24:08 ....A 73864 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3dba7723bc85a46a038237366f50ea4fe4b9c5525076b99c535e6cd6ce25de9 2013-08-16 00:21:40 ....A 73828 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3df128636d790674259f312a55229e0555eb24f99fab8fc5a12e8942adb230d 2013-08-15 13:47:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3e94084d388cf33d7bdecf683aacd111184c032ec806067197a9f89f05927d9 2013-08-15 13:06:04 ....A 73846 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3f7ed348e337075cc002c75a372fdcdf39c71815ba3eeb54273e58d86cf210f 2013-08-15 17:31:06 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f3fc51eaf2b2b615a87786ff7d19e243b13e4b5ca46f6d1b96e43a1a47477dba 2013-08-16 00:49:26 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f406b15f7daf92bdff976397edf3dc042f1a199e08a3c1555045aca00577385d 2013-08-16 01:02:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f433680342d13c15ff377fb8dc653e28f5fd77289ee1f3b0e34cb4b70d7fa9f6 2013-08-15 12:31:00 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f445ed2c9671f293e729adf8bc39948eb0bbde5c8265af846a5b89b3d5823e96 2013-08-17 02:01:50 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f46671451771e902e87eb53742be4329542b82c0d0c30efc4b4d3f177fa4c54e 2013-08-15 12:22:10 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f466e336a15a805a13ac2e1c1bd698f92d949b54f107fab0ea33fb4880373937 2013-08-15 12:56:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f4787fa5e3cf1590c091f99bc564c89f619aeed9c1c99869f9dc3863f04b32e6 2013-08-16 00:49:46 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f47a981c51d81032dc2d5061e2b01ebf5209c63fbbc114ddf3afc7f3554f231e 2013-08-15 10:10:26 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f487cd5f0932a91e5cf2ca3c3e24f522560705f30f677e9e8b44aad1dde76249 2013-08-15 10:10:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f4be462a3161475dc440a58b382ec9c8e30ce4a295c6cf6364da02bb8fcac957 2013-08-15 05:32:08 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f4e93b758860ed69298d92518e9ef255ae0236a23b70f4afc423af6bd81abea7 2013-08-15 12:56:04 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f4ecb090ad55e6cabd5ba2c9a47c886e6eaded0b3d7320282fe82a0ef34cceb5 2013-08-16 01:21:12 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f52a774482253813d0f75d61141059fc5a6b073f0584b5e5d6d15e97d9ee91fd 2013-08-16 18:48:00 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f52b2e42e4c73730d060db3cc3a644d29812d107e85207017fb3bb597de89a1e 2013-08-15 13:15:18 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f544c434fcdea9a6c811870d26dd7b375a8cdb0c28142e5a6cfa5cf73f0c6564 2013-08-15 05:31:50 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f570102727d69b2dd9660ea3c15b357f43ec6bffbe223a2256ea308cd502dfba 2013-08-15 05:59:42 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f58f41917e0805511daa2a000128c474b2fb394258bcca564f3a25adc5afc963 2013-08-15 13:15:30 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f59c738d44db50901d893cffdac34938c823cc612f0adcaccae896207e899b73 2013-08-16 09:35:18 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f5cd84e77b1a152976ee7ccf3b0ceb1b57288cd21b68778c7e7f6082e45937f1 2013-08-16 01:21:36 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f5d0de848a96be2fc64121b90d15b56f1185a793e466c7fbb9f7c5406c3e75dc 2013-08-16 02:03:02 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f5d0f59cd41c56d4a2dc5ed5db34ebf548fe850a011003668c0cd48b205eca6d 2013-08-15 12:31:20 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f5dddab364b43aba2a4d8a50ca07a570ee945ba606839f2a100f9abb3942591b 2013-08-15 13:47:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f60e3a2a0aedb2256ce2949f22802d71fd8ef55bfc200fa222e7c80195524eeb 2013-08-15 04:56:12 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f616e89263a80e0ffbd0bbf369e4c00d173a68b47733d09813d3f02d81c4c6a6 2013-08-16 01:21:42 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f621850ec82281e4fb10fbca070d9d9d9064eed37ba2609f7495e8ddad6e9c30 2013-08-15 06:00:26 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f62e65b61a97626d53c2036a49c9f7d34ff45cc8000548e93112584cfda38421 2013-08-16 01:14:42 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f63e44384efe0209da458816c067de7944ed67e205e79bde2601818a05ea09f5 2013-08-15 13:33:38 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f680400f8e79652ffb1edb0a06dbf37afdbc6f200565e1065850e42b95093225 2013-08-15 06:00:56 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f69810a2bff0950a7a005506a8e433ffbaf26756b3a8ee54854c260abeb17fa8 2013-08-15 23:25:00 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f6b04651c94fbdcc452ab4d72213f8268f0a0fb1a940914df914259d6f3fe599 2013-08-15 05:05:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f6be04c4b38bf6ac9d4790146842998f9bc1c2401d4c755018fd6fed8fb93cf6 2013-08-16 00:32:00 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f6cf2753787c7ab08aae00399e07137bb7ea27daed836864c9c7dd0836ffed4f 2013-08-15 23:49:06 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f6e22209d77b3771cb4be2e8f66459495d6499536c46a53e95a1155e8c8c3071 2013-08-16 00:49:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f6f20d459c15e426dd4b9ba3e4bc9319baab75ba6adba72fe4ba8d55f1289330 2013-08-15 06:01:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f6fccefbe325bde529e182ef24510ec8ec19740b1a6f5fd9d59c0fc1196bcc5f 2013-08-15 14:17:36 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f7149d87b04f8e4ce7c2831a6cce52c500a99373236b15d52e0f876ade3f5641 2013-08-16 00:21:32 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f767bdf8de85f31ad42c4dcc7c204d80d9b5a588f275785af828b8b59a0865d4 2013-08-15 10:10:32 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f770a07780f351391ccab67b4f525617142e87042a73e26e538fe23c819c4b53 2013-08-16 00:32:04 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f77520259e917d5388b674bafd86ad5c2ffebfd2b0caea0f1e1239adcae7c5da 2013-08-15 06:00:46 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f77edc63a89bc0657791aefcee2601908e5f1fe0207f49dca1bc47b10f84361b 2013-08-15 23:49:06 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f7a578fe5ba46569799029215b35bd4f35d49de7c9c4f9d7554cd4e3474bd59d 2013-08-15 13:47:46 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f7bc78a19a82e0c93d3fbe220ce4a514fe29ac0049ceea2e6dabd4cc6d651522 2013-08-16 00:00:40 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f7c0c0a7768a38bb02b68755f3852047cb4404f4b70eb2c539a6ba2bacaeace1 2013-08-15 13:05:56 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f803db7b4b62a29651e846a8f07ac409f1b4096f63bff53623a7ef22a3306d06 2013-08-16 00:00:44 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f816e93b7f53b40d248773174efd0d89c4b445838e00312edc903d059fabb0d4 2013-08-16 01:21:32 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f87a8c59abb3942b63ccc46728b45f45e52753520eefa46607acc29774163d0a 2013-08-15 14:38:16 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f89bc578391e3eeb3f9c911a50cdce62fbdea02864c4a987bb9ea3e88984ccdb 2013-08-15 06:00:58 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f8f2c4a114d455cafc43b682513580d48d741a75e305d2d24c1c2c45b3d77005 2013-08-15 13:05:54 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f8fbfebc3ea8e3bc12876cf73ea362c24426b1721dee9027ec823f4b7aa85d95 2013-08-15 13:05:48 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f9025bea72737d7c86207f0b2691e7ed09052b5f326ddf0f8fab7975d8a8e839 2013-08-15 04:56:30 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f90964086008637c7d9e12f476c4fcb2f5a0452816b9cf7d3aa40eb41e471d9c 2013-08-15 13:15:32 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f94f68fecb14599ff8c3c3354401a880e197732114a17e03ea1b7ecf94a4c214 2013-08-15 14:37:48 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f9518248474d773502b1174e46e71e0dd57370afd2139891ff7dd689b427921e 2013-08-15 04:56:28 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f964c3ab4035baa97ba11c54771b0a27c62c0d78e434bc5fcd6ed44b3f158be1 2013-08-15 06:23:52 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f9a13012c86f4c0b70d48f7c89ff1a5b6e08c2d478b2b75315f61c88ca85b8e0 2013-08-15 13:24:18 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f9d56ac14901dc477a90a52ddf4aa4ee7f1379cd8ec419fed4faac7c10e0303a 2013-08-16 00:00:44 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-f9f8948fa2e800f81c82d5347f70de119205099cb877f34232aaa5bed60e8d64 2013-08-16 01:34:42 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fa08dfaa00ff781fec1e45a03a8cbaeac9ca43537987a26e4aab1345c26fe290 2013-08-16 01:43:58 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fa160482524822e9519dea5d1bd011933c0f586d0f4f7e7279f76a559224fc2e 2013-08-15 05:31:32 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fa576c8fcb511d293bf3d29d3ed123943e8d5c7f1619f00ab3ffdf977ba32ea7 2013-08-16 02:03:46 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fa6e916dec355d47c0571e030a8e1ca2cadbb47b083f1da13e24e21f628013b0 2013-08-15 23:40:24 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fa8af1d1e34d0c66762a885791d93064e736503f2d550d99dfd26f270fd37927 2013-08-15 13:47:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fa8d0dc68603c0882205cdcee54fdeab2778370fe2d76dabfbbb2a2b3b67229a 2013-08-15 13:47:38 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fa965f6e9fc9a412d9b146f2bdd57ff6f489f0a4b1459173f8fc1169d65f1d14 2013-08-15 05:52:26 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-faa0637e624a21fd07eb6564b21d5731c50a6cda49857c09b06cd8c0cbc4c09b 2013-08-16 01:56:54 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fab2ade0ef5289b2dd786b38ac779f3e5d3ef3beef90f476bca4c11b91ab05ca 2013-08-15 06:23:50 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fba0d6c9415dc1d40a39cef4ec8a5ba066ac8823211fbc78ef2fad6c4141f165 2013-08-16 01:47:54 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fbaa18c8feeff05d280ad5102c1d329084337bfd27e41cdc1deece7fbb88f881 2013-08-15 05:52:14 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fbb04dc097182e48f62e9a7e29298517a830df54a5fd07b9b4c726756b6ea6de 2013-08-15 17:31:58 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fbc2565fdac79e633d463aa317cfedb52abbc35896219e5d4fb3844e4d5cebd9 2013-08-15 04:55:54 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fbf8f66ef5439753e945acd90d88ef4a34ea7ca6efb2e853571c0772bb4a6da7 2013-08-15 10:10:08 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fc01ab2734324c2af22b4127c0b51c57bbf98a7b8952a363c1eb592911f8d8b4 2013-08-15 05:31:42 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fc1e12d9c4ae58934e009f77630e633958fca013b6bcd38716aef52e5b8760d6 2013-08-15 06:23:42 ....A 73876 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fc2e766b66087ca82e956097bd0c20f5c335406f59b7527cf255f20adf8a9e75 2013-08-15 06:23:38 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fc4acff3ec6fcfd94d2e8a572ad0c43171ba9b0d9b49369b066b28c9396a5695 2013-08-15 14:17:28 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fc626355ec5f0ed6dc3327bdca1a9aec113efc02898b4f5edcc1968b49bc841a 2013-08-16 00:31:38 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fc68f87798575f5c3c25897dcf585f2ca3e6f5d97cd2453cc13933cde4bfe965 2013-08-15 12:31:10 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fcb6ad05b8c7a601e6856ee552d6a0baa196111d455abf6cc66acd63750e3ac4 2013-08-15 14:37:34 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fcd8e520613102c0a8d1867a68f4e6e5d0513794d582ae9969d1ee396c6b63b9 2013-08-15 05:42:06 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fcf0ff26ed327106cce993e5facedc299a45b944b1c9859f8b88d50dc3a05e2f 2013-08-16 00:49:44 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fd11edaa0e0a2e4835fe8e5e799b86c7fb3759cbd2db05cd5a99fe5aa25deb1b 2013-08-15 14:37:52 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fd1d01bd7c2b467bc8c0cd15e56b5e4bd017fd95932b7a19acaac5e22ce5b629 2013-08-15 14:37:38 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fd343bee2b274a8d5fc5997e2676e26c9d55a45524677f4c19e765a51e7b8b46 2013-08-15 13:24:22 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fd4b955e7793cc18258ed221b9e47cf109dbb74e19e18e951c180f98d45c82b7 2013-08-15 06:08:02 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fd674ca78ca303bf2f82735328c7a5a3117fa0792b7071a50fe6194def58644e 2013-08-15 13:05:08 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fd68dce5fd7e7f9222ab01ab5ff8b8383753dc9c79e1ab10e48807a6c50acda2 2013-08-16 01:01:54 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fdafe04ef355a316572ecde87669bd41cbec6a7565a30ae6e0417608a23a0a4d 2013-08-16 01:14:40 ....A 73826 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fdfb9fab5fe12a7d6558882acb3009b8be19f9d2e6a82f49901abc0caa95d249 2013-08-15 12:30:58 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fe041baadb168d3887bb1bf9fd106c73edb74a9b0d846622b6d8ef114a2bd9e1 2013-08-15 12:22:00 ....A 73834 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fe068e563dcad3f41fa6311905e214dc554e3ab8be887cd8318ad97f9ee80807 2013-08-15 14:37:18 ....A 73836 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fe4e04a30ef8482da41922d0d16892792fe5ebacbe5d918f9a8f39cfa8a89612 2013-08-15 18:29:16 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fe7bdbd410c97c867813542bbc984c80eb1052ad3fb3ce21c19bebbc202badf2 2013-08-15 13:15:22 ....A 73844 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fe9064cea6d43980d840d444bea5dab1327a4fa690730abd011959b1a977b1bd 2013-08-15 05:22:24 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fea560b3792d66df30c9aa1e99b27038b7c8b5f0b52a24256cc128f2582b30f5 2013-08-17 01:29:34 ....A 73832 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-fee2049cef8605cdc6bfbd5ec4031c58570d799c8cc9275b8cf91faff3854f3a 2013-08-16 14:25:26 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-feecaa18b03aba496a7156069ca8465950ac0e2390e288a08ae6b28cd7d5fa43 2013-08-16 00:49:44 ....A 73840 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ff1b0b1ede3a5e4ed5a0e45d90ce1df1d6f83da8af963c4767a793e56e65bfae 2013-08-17 01:51:12 ....A 73830 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ff30bb202e271242b7a9c9a8795870c9966d33a20027a66d40d00bc2bfecc406 2013-08-15 17:28:04 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ff49e0d445255af7383f6b576a571fc9820e61d3226e367f913caa2f8337f4da 2013-08-15 20:53:14 ....A 73842 Virusshare.00081/Trojan.Win32.Vilsel.bpxe-ffe6e2903347c8a4f07ace12ef333d097223fddee2c217bd75a25dd930e7cc95 2013-08-16 08:44:58 ....A 20480 Virusshare.00081/Trojan.Win32.Vilsel.brwe-3c767c600cde2cc06fa4c05cac079de61813e561321b4d31f891bdc69f4a8f5b 2013-08-15 13:13:20 ....A 16384 Virusshare.00081/Trojan.Win32.Vilsel.brwk-8ce6b90e6be34af09346d4b0b920df306c0a022d19a20bcc481dad1eeb8d25c6 2013-08-15 13:48:14 ....A 32768 Virusshare.00081/Trojan.Win32.Vilsel.bsej-2ac5d6e986b6ab166ea83d44dc7502aeaac8453994ff04d2b099320af723e872 2013-08-15 21:37:38 ....A 122880 Virusshare.00081/Trojan.Win32.Vilsel.bsvh-3fd36bba94c9009edcfdb740e2ebb53108d7f3e4b961299745b202fcacd19e24 2013-08-17 01:10:38 ....A 209408 Virusshare.00081/Trojan.Win32.Vilsel.bsw-4f10ceb0ca49163e2aa31ea0ff7e6b9a371ca27b4882e74d4ec4bacd0627e3b9 2013-08-15 05:24:58 ....A 252928 Virusshare.00081/Trojan.Win32.Vilsel.bsw-ccc0a2bbee842ed75a2257aeffb4717db8914ec8a508dc317488a9c1c0cf63af 2013-08-15 13:04:14 ....A 227328 Virusshare.00081/Trojan.Win32.Vilsel.bsw-cd6e405f95ae56ecf3ea59580c253d5642fd7d2ea52d433760fa39718d96495e 2013-08-15 23:16:50 ....A 528384 Virusshare.00081/Trojan.Win32.Vilsel.bwok-a99c3ef41613f589c34541b82b2daed4ca30c006e769f385bbbf03f429ac457f 2013-08-17 01:09:18 ....A 147968 Virusshare.00081/Trojan.Win32.Vilsel.bwyn-1a855b648c3fd6958984f52af41728a3bb9aa8d1b4baa45dcc5ba7cfbce0043f 2013-08-16 04:53:10 ....A 146432 Virusshare.00081/Trojan.Win32.Vilsel.bwyn-bcd73a909bb2e32f655cd04b00cef3f61aa7f9c2dad77757ed19a6991274ad34 2013-08-16 20:34:16 ....A 602112 Virusshare.00081/Trojan.Win32.Vilsel.bwyn-c1c1615c174a97a32b55c49195848f84bea720673718516547239889200ea7cd 2013-08-16 16:47:08 ....A 544768 Virusshare.00081/Trojan.Win32.Vilsel.byij-6c52ea719e7eb32e7eaa207d69386302e7aada16e8ad2fd6ec18d73d2cbca692 2013-08-16 15:52:08 ....A 544768 Virusshare.00081/Trojan.Win32.Vilsel.byij-77abf6a554b44c1370e467e2dfba36168c4c5ab11159f122374a2f969d5f41c6 2013-08-16 23:05:52 ....A 142848 Virusshare.00081/Trojan.Win32.Vilsel.byij-b00d08264e994b95b478b2957870b64cfd4e16347ef3797cbdde64b6829a9ddf 2013-08-16 19:21:42 ....A 593920 Virusshare.00081/Trojan.Win32.Vilsel.cdkr-2f6251bbbf68182f49e909d8abcfcda8305634a041107b5c5fa963fe067bd600 2013-08-16 14:02:16 ....A 593920 Virusshare.00081/Trojan.Win32.Vilsel.cdkr-38da684923ef4e00c1e345be2478f817457f4eb02b012de7d95548f23d8eabf2 2013-08-16 17:34:14 ....A 593920 Virusshare.00081/Trojan.Win32.Vilsel.cdkr-a40f3c9c2497c7f4c8db707088b1096fc1260bd3d177f619593b12682519558e 2013-08-15 13:28:40 ....A 593920 Virusshare.00081/Trojan.Win32.Vilsel.cdkr-c8723ee94f8d6ff0b7243bb676ad8267318fb578a8ec3a8bcdd16c1975b93733 2013-08-17 00:26:06 ....A 147968 Virusshare.00081/Trojan.Win32.Vilsel.cdkr-c89410aee87f4377e6ac65af37354faa69dd4da2f69e36da627719ba8d15a761 2013-08-16 18:37:26 ....A 13948 Virusshare.00081/Trojan.Win32.Vilsel.cgpy-a47fe596b90a18a2ef7624c4e6c696b0f8818c49e729e97070dcf36bfe8c5747 2013-08-15 14:19:52 ....A 94564 Virusshare.00081/Trojan.Win32.Vilsel.cgpy-abd6859d19c8552383e1494b858ffa941f3816cd7e33056efac7f158d8cf738e 2013-08-15 20:52:56 ....A 13948 Virusshare.00081/Trojan.Win32.Vilsel.cgpy-ce726a572a0b25ff483cdac541aa8bda3532965d076f670b2357d739f6561090 2013-08-15 21:49:16 ....A 16384 Virusshare.00081/Trojan.Win32.Vilsel.cjwm-3d17fc294ea6c2ba9bc25e5069d7cd711d1045ed9faed37ef0a06413c7d5f903 2013-08-16 19:58:30 ....A 83456 Virusshare.00081/Trojan.Win32.Vilsel.ckoi-92595247eab979f8618edc38bd0f001ff3aaef441f3c06ae49786d3d8ebebf44 2013-08-15 22:03:28 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.cnfh-ab40c4d5848c49d83e2b055a0fd17993881fbb00c01f2fdd514dac5b2baeb931 2013-08-16 12:35:24 ....A 507904 Virusshare.00081/Trojan.Win32.Vilsel.cnfh-b06c11c93a1c9e73334e895b698d370dc4a267ba59df6468a947ca9af958aaef 2013-08-15 21:30:12 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.cnfh-bd400c8ec2b878ea4174c823c9b18aef34a16ea4072783ff53b45cf290296e38 2013-08-16 04:47:44 ....A 507904 Virusshare.00081/Trojan.Win32.Vilsel.cnfh-c132bb6b5e7c5a24adcbe94cd3c4176007b0ca28bcc413cc5720bfe3649e12ad 2013-08-17 01:15:36 ....A 140800 Virusshare.00081/Trojan.Win32.Vilsel.cnfh-c354668e80c03a01cdc02fc9821fc5f942f11f6da2407b6bfddc5b511dcdfcec 2013-08-16 14:54:50 ....A 507904 Virusshare.00081/Trojan.Win32.Vilsel.cnfh-c38ac403a8ae5388beb11c217fe79e7f95a9e4164a0672add544c88e06c1c517 2013-08-16 10:14:38 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.cnfh-c7a07f63e9d86ddb80d62ba042073074ae506481eb5d4440992beb4e1097e953 2013-08-15 20:50:24 ....A 142336 Virusshare.00081/Trojan.Win32.Vilsel.cnfi-b05aff43352c0a160d51f21c75d271234852408e5fa9dbde57e15b88c7a27065 2013-08-16 20:51:08 ....A 141824 Virusshare.00081/Trojan.Win32.Vilsel.cnfi-bdcd6a8dd6979965695a2ceb9cfe331c33a7e1de8c1f1c1a45a9979dd38b0a8a 2013-08-15 12:23:08 ....A 507904 Virusshare.00081/Trojan.Win32.Vilsel.cnfi-c7be3594026e01e37b17d43aa0ec68c2b29d1036f1641a6277b3cdda755693f9 2013-08-15 21:31:02 ....A 141312 Virusshare.00081/Trojan.Win32.Vilsel.cnfi-c860c8acf4819819ad25bceb790c6f0804257b0f5d33855bbc1eab006e01b6f9 2013-08-17 00:27:54 ....A 98304 Virusshare.00081/Trojan.Win32.Vilsel.cngl-c961bb9b13d2330cf4aab551f2f32de495d54aa249081b55d70e737fa71f3e20 2013-08-16 18:40:56 ....A 98304 Virusshare.00081/Trojan.Win32.Vilsel.cngn-a45445f8662cac00e9c45ece9aae14e68c816130fd0df43870e5c6c75de9347e 2013-08-16 10:25:42 ....A 98304 Virusshare.00081/Trojan.Win32.Vilsel.cngn-af8fcaaa3be30badcbbea1846057c490b097c937332ff6c56ec9b75875fd7c23 2013-08-16 02:28:24 ....A 17958 Virusshare.00081/Trojan.Win32.Vilsel.cnyj-cdd467be44886b4a23c41c8da2b3859394d7fba5cd2cd6578857a7791dd02ef9 2013-08-15 12:54:50 ....A 14488 Virusshare.00081/Trojan.Win32.Vilsel.coem-8e6fb59d0112fdc96a960ab6a1dc420718ca179db79fe2b03da60d497c46d967 2013-08-15 22:52:42 ....A 67072 Virusshare.00081/Trojan.Win32.Vilsel.cog-c1b6064be6535e349ea0a3c2f4eb193b9e67296af36f39759025c41052887ac4 2013-08-15 17:31:04 ....A 24576 Virusshare.00081/Trojan.Win32.Vilsel.cqzm-ab445ac49db734b6521c4199f799341d0e12adb863b237f186c8d03806b737e4 2013-08-15 22:25:02 ....A 46592 Virusshare.00081/Trojan.Win32.Vilsel.crkt-b0d8fcc2bee826e7f42a617e4ba5ff005084409d7c58e104c4ff50ee6524e053 2013-08-16 17:09:38 ....A 143360 Virusshare.00081/Trojan.Win32.Vilsel.crtj-cdbfed2bccb1e6aaeff61633acfbca7119e139f409228a11b8aa1d4a88d2884a 2013-08-16 09:45:42 ....A 65024 Virusshare.00081/Trojan.Win32.Vilsel.crvc-c9fe1e27ced7edcde9fc3405245261babc70024afd95c63e407d14750f0584b5 2013-08-16 00:54:04 ....A 14848 Virusshare.00081/Trojan.Win32.Vilsel.crwj-cfd402df38ebe2ecfd171068cdd3570be1552084ae764926815abe25167ecee8 2013-08-15 13:20:28 ....A 548867 Virusshare.00081/Trojan.Win32.Vilsel.csex-af839158f48557829a4901df8c48846a77eae2fc91a75f2d2edffbd63db3c8f1 2013-08-16 13:57:42 ....A 266240 Virusshare.00081/Trojan.Win32.Vilsel.csgi-8ffc7855cc8d91da2e4358d1d00ccd55b4a1f63f142edf01e7daed8434b28ef9 2013-08-15 23:41:16 ....A 90112 Virusshare.00081/Trojan.Win32.Vilsel.ctfd-c82f83ac355d9405c60cfefa85c2a7400f9fcd19be7e6f467ffdaf6423af552e 2013-08-16 22:55:02 ....A 1215669 Virusshare.00081/Trojan.Win32.Vilsel.dcv-b58eea86b5f05e486f112b037cd51b94a4b5d59769b972e046fb188e4338fd6b 2013-08-16 05:41:46 ....A 1215779 Virusshare.00081/Trojan.Win32.Vilsel.dcv-b6d82aa340b7af0f425ca4555a85c9a7713577a7769477f481dd433df3da1116 2013-08-15 23:48:16 ....A 1880379 Virusshare.00081/Trojan.Win32.Vilsel.dcv-c133749c2f08a4c0fe483ef058f7970f8034d764b5b50e608c3ff04bf04048be 2013-08-16 17:28:38 ....A 417921 Virusshare.00081/Trojan.Win32.Vilsel.doxo-c760943afa25540c72020b4e31248be1816efd01b9d09170852da58480c95491 2013-08-15 05:35:18 ....A 106496 Virusshare.00081/Trojan.Win32.Vilsel.dxce-97cf77c3086a811cca30bfc2be561a5439ee652317d3d914bcc99743e764e243 2013-08-16 12:57:14 ....A 49152 Virusshare.00081/Trojan.Win32.Vilsel.eli-1d461d2ce20a4a04072ca7489e2cc3d37c05bc96f6b3164df311a0fc3f842d4b 2013-08-15 13:14:18 ....A 49152 Virusshare.00081/Trojan.Win32.Vilsel.eli-a56b2e73d5c7aab9ffb02d47800bbe619bbe7cdb10eab7da997b4ef055b1a5be 2013-08-16 02:36:16 ....A 49152 Virusshare.00081/Trojan.Win32.Vilsel.eli-af4013fab32a27b73829f0495a65fa165ddc990f3b47ef7a3739b73d17bb3448 2013-08-15 18:26:56 ....A 49152 Virusshare.00081/Trojan.Win32.Vilsel.eli-b1a9d707a38bea7d3eb7430e2f78ddb296f033cb559142fce654ce21423d389b 2013-08-16 11:08:36 ....A 49152 Virusshare.00081/Trojan.Win32.Vilsel.eli-b1e237ef86d875f586a2b9f8e86af47fd11647cc6b83ca1813bc4a238796f1f4 2013-08-15 21:55:12 ....A 49152 Virusshare.00081/Trojan.Win32.Vilsel.eli-c9622a235c80fbe14521dd830b4f5f7b13c1258c49ff1236020b860ee464861e 2013-08-15 22:52:14 ....A 1234472 Virusshare.00081/Trojan.Win32.Vilsel.hk-af9412e59bda30bbaedf197ef1ba66ae08f2dcc38fdd6ab8ff1bbf4d5548807a 2013-08-16 00:43:16 ....A 860160 Virusshare.00081/Trojan.Win32.Vilsel.hsa-cdcf4e69ee8f6ba984ca47636bf4233738fa025affa65e294798019c97692508 2013-08-16 08:46:34 ....A 1093905 Virusshare.00081/Trojan.Win32.Vilsel.kuc-8b561a0717359b1b12c89e321ae3b419cf1b62972afbc42c43c0f215ae7eb8fa 2013-08-16 19:17:50 ....A 90468 Virusshare.00081/Trojan.Win32.Vilsel.kxb-b1451ec9b466e2699adca25fe886cd2f95d453a3a8fc4f8785ac290225b0b30d 2013-08-16 01:21:32 ....A 90468 Virusshare.00081/Trojan.Win32.Vilsel.kxb-b1a1777f9d64344d591dfd675f348b678dcdbfeae50a74c61404fa47b3ba5076 2013-08-16 02:31:06 ....A 90278 Virusshare.00081/Trojan.Win32.Vilsel.kxb-c85d2e83f2ad1fb7f46a5ebf32b17ca026fa35b59fa903f82bd84d511b5919f7 2013-08-16 23:12:28 ....A 73822 Virusshare.00081/Trojan.Win32.Vilsel.loy-262e2282c97486ec231af2cbc56dfbe7b879773d790b3d2269e1b33a2af170cb 2013-08-16 23:59:04 ....A 73890 Virusshare.00081/Trojan.Win32.Vilsel.loy-55e6562026b6f9dc53720a4b3ad706d4bf0ecf19f0ed03c8bcae9edbd6518d4d 2013-08-16 17:13:32 ....A 73838 Virusshare.00081/Trojan.Win32.Vilsel.loy-7479e0198e257ec771866fa9de348ec8003e263192e38beb90ca36278b1d1658 2013-08-16 02:35:50 ....A 73882 Virusshare.00081/Trojan.Win32.Vilsel.loy-7792579b4bf219b8b131951f24314af44deb6be39d6f39c5117588b5e6590454 2013-08-17 01:29:58 ....A 73902 Virusshare.00081/Trojan.Win32.Vilsel.loy-a3e392f64fbdeaa47ee43b759a46644fdac4c28ee949ecefd1e4a1d3c3d4b4de 2013-08-16 08:13:38 ....A 73902 Virusshare.00081/Trojan.Win32.Vilsel.loy-a5b261a0ad8811e15df29fe4ca622b6f719056d7f4af32fc11a5d7e2469641d6 2013-08-16 11:22:30 ....A 73890 Virusshare.00081/Trojan.Win32.Vilsel.loy-b734f6430ca26ab015ab94613437e1f08fbfcfaa2e2405eab30fa261f878f631 2013-08-16 21:06:08 ....A 73856 Virusshare.00081/Trojan.Win32.Vilsel.loy-c78f2fd2a4b3eafab546c1d3cc89947f240dc53727101d71231d13fe9fe09c16 2013-08-16 01:00:42 ....A 73902 Virusshare.00081/Trojan.Win32.Vilsel.loy-c9e055efe2a1d25fe527ecb8e78786ec66b69da35f4508fb7b8330cb885ffa6c 2013-08-15 12:31:40 ....A 73848 Virusshare.00081/Trojan.Win32.Vilsel.loy-d9ef60e08fda7156c5ddb5bc24cf1debe86341d8356db189be82be832b528057 2013-08-15 17:30:16 ....A 34304 Virusshare.00081/Trojan.Win32.Vilsel.mph-bbc2cb62f85b77c31c82004f774fbfc46532d22eefeb9edc1e65f39724f9c8aa 2013-08-15 14:25:46 ....A 1204224 Virusshare.00081/Trojan.Win32.Vilsel.muw-cef0df60748f141f2d9b0a36765a66a5f97253d60eb968532cad5c8e95655d0d 2013-08-16 23:11:46 ....A 297472 Virusshare.00081/Trojan.Win32.Vilsel.mvp-c92fce9f39772b937405040b1aca2c9da2cd0e2e6ed27a1bb5911a0507710f2b 2013-08-16 04:15:38 ....A 1274168 Virusshare.00081/Trojan.Win32.Vilsel.noz-a5d7d0b08ac51f457d1716d5916950fdd8465e0a8d2c8270d84674a6cf158f89 2013-08-16 12:25:46 ....A 755912 Virusshare.00081/Trojan.Win32.Vilsel.noz-b7b6432b0fc7f17b3f6bdee5c454d501c803fa5b21300f1000cafaa8afc978b7 2013-08-16 02:28:00 ....A 50988 Virusshare.00081/Trojan.Win32.Vilsel.nzq-b68ad2967dc9aa7a1ef6de261a48889732496cecc5eba2ee72921052dff23016 2013-08-15 14:17:36 ....A 63788 Virusshare.00081/Trojan.Win32.Vilsel.nzq-cfd31d27c3615c1e8c6633c3db221a022058393b061398a96d88a49ad966fdc7 2013-08-16 02:00:08 ....A 413780 Virusshare.00081/Trojan.Win32.Vilsel.ofn-bb64f397b4e86f384330a04508f4a10e93d51121922028b6a6923c3e90685a53 2013-08-15 05:47:20 ....A 90112 Virusshare.00081/Trojan.Win32.Vilsel.oke-4284473ec3258a331e18f5cac947fca1466238ce189057640f13ae528956a970 2013-08-16 00:48:28 ....A 210432 Virusshare.00081/Trojan.Win32.Vilsel.oke-a94976973f5f234bbcdc084e211ab03bf3fe386e626795f6ff15d7d8f2f35254 2013-08-15 06:26:26 ....A 90112 Virusshare.00081/Trojan.Win32.Vilsel.oke-a9d1b8f8cef1510b8ef3b0812d49a0af9e1ba394e74903c2aa54cfa50020c63d 2013-08-17 00:35:36 ....A 40480 Virusshare.00081/Trojan.Win32.Vilsel.opk-c9d444b1cf9fea47b384712dec0f5fb57f6549b30a71b187688c5a452c955171 2013-08-16 11:20:00 ....A 733184 Virusshare.00081/Trojan.Win32.Vilsel.opm-b1a1c3590209e28d1909de228885931b789eb4f12f408ee32c5af647d770c470 2013-08-15 05:50:56 ....A 1302866 Virusshare.00081/Trojan.Win32.Vilsel.pok-baa936948c15331bc771c844f1ea9cf3601db63e6cb27e2f570bade9d8a11be3 2013-08-16 17:13:52 ....A 536698 Virusshare.00081/Trojan.Win32.Vilsel.prw-91903ee0bb56b200b30fbdaecb9a3e70e32fbf702f78033a3aa0a71a67f84180 2013-08-15 13:33:50 ....A 536689 Virusshare.00081/Trojan.Win32.Vilsel.prw-a9acbfc807d8f6188dea5d59facf33bd724a113d470de41bff6611524904a1ab 2013-08-15 21:42:38 ....A 771632 Virusshare.00081/Trojan.Win32.Vilsel.qte-bd777ab0e699715aa892fe832e780d5ab38b69bde57664d469d09372eb430efc 2013-08-16 19:59:10 ....A 1265952 Virusshare.00081/Trojan.Win32.Vilsel.qte-ce4bfd433c3075ac8c67b9d2db05d04a2c94d82dcb5135dc13fece5928515a99 2013-08-16 01:15:18 ....A 35840 Virusshare.00081/Trojan.Win32.Vilsel.qwr-a907552693202dbfdd5323da182be70c7dad11e467fd1ce0afcb85fcb90e2c11 2013-08-16 23:53:36 ....A 310352 Virusshare.00081/Trojan.Win32.Vilsel.str-03aad758867104e674755a714af47b69b5f28ea0b555adc79545c27d721be6ef 2013-08-16 12:14:50 ....A 23478 Virusshare.00081/Trojan.Win32.Vilsel.str-961b079a8f30281e2e2aa560fadc2165912095a57cf82f55490d50a8347bfd4c 2013-08-16 02:32:06 ....A 311296 Virusshare.00081/Trojan.Win32.Vilsel.str-ab790a8ba7b42b032c543625a32eb6c6485bd64be81ecec5a9f12c44a50410a6 2013-08-15 22:23:42 ....A 65331 Virusshare.00081/Trojan.Win32.Vilsel.str-bad9c15111d129cb6bcb205a0d77caff54f140e5e70ec769215b0dbfb492cd42 2013-08-16 15:52:44 ....A 4605440 Virusshare.00081/Trojan.Win32.Vilsel.uoh-5646f8c75eec5d1cdb5aae11135ec10aa98d9e0b764df9e5a570e41121aae83e 2013-08-16 17:21:02 ....A 593920 Virusshare.00081/Trojan.Win32.Vilsel.xbm-b1aefb81ca56000d578a387a8f56d247deccf1853189df1977f8601c95f9281a 2013-08-17 00:10:32 ....A 146432 Virusshare.00081/Trojan.Win32.Vilsel.xbm-b5ceb5cd0501c8ab207ee511d94ef963a36bf833d4ccc7ce87ee06f6d0c74d21 2013-08-16 16:45:08 ....A 146432 Virusshare.00081/Trojan.Win32.Vilsel.xbm-cd044c20ff726a5a16e9f5a314f6f7f33907c6a10df6b6aa4f295030c24b5908 2013-08-16 20:53:26 ....A 63544 Virusshare.00081/Trojan.Win32.Vilsel.yqx-96ecec55c170973249cac8e01afd03d05cdc3df81432302c38b1addac308de40 2013-08-15 08:17:24 ....A 816128 Virusshare.00081/Trojan.Win32.Vimditator.aejs-a5498d6e015a4c46baba31c1af9a7883cef1feced92994f3e3cfbeb6b5224e90 2013-08-15 13:25:20 ....A 32768 Virusshare.00081/Trojan.Win32.Vimditator.viz-ce29c1d21e45ba1e03352052a45293f1251e8b89dcf7c7d8aff378b13cd83a72 2013-08-16 01:32:52 ....A 711683 Virusshare.00081/Trojan.Win32.Vimditator.viz-cf670facfc893122f9b57fd11685fb15e633c5c0307cf027ee7dc9668b746437 2013-08-15 12:56:38 ....A 282212 Virusshare.00081/Trojan.Win32.Virtumonde.fl-bbca57b96a501351f1a2a728d942fb5cbac1c745786ab50c879b2c3213d736bb 2013-08-16 19:54:08 ....A 277044 Virusshare.00081/Trojan.Win32.Virtumonde.fp-a596b3077d564204c0553d7bff0f4af48ef0754c99c2f7f0ab88407cf4187a36 2013-08-16 04:49:40 ....A 285268 Virusshare.00081/Trojan.Win32.Virtumonde.fp-b7db9598c96a6333f5debc6db39c5d1bf149d740408616a86e478fea347bdd57 2013-08-15 05:33:56 ....A 26714 Virusshare.00081/Trojan.Win32.Virtumonde.it-4004a0918426967587ba2af2500725d734445b38f1ba1d177900e7813222fc5e 2013-08-15 13:08:12 ....A 71700 Virusshare.00081/Trojan.Win32.Virtumonde.km-bb42d8f0e2c058ec7ec7b4a13b7be4461baec568cfc3d127e518d843322b7a07 2013-08-16 16:24:26 ....A 41599 Virusshare.00081/Trojan.Win32.VirusWizard.a-bde8b16d25498a81166f6c22d7a0adde244407bbc277a267df6354ea6745f716 2013-08-16 02:00:50 ....A 5261 Virusshare.00081/Trojan.Win32.VkHost.aeys-2faad8a97c603005f57c75fced2e3bba567553d4acfb88e7e4f5ddb9d6a39cc9 2013-08-16 15:50:48 ....A 5503 Virusshare.00081/Trojan.Win32.VkHost.ajt-c2fb56ad5bbecef3c1557d02e4653bc8872730f168236e37bb32868fd42c2f9d 2013-08-15 11:36:52 ....A 91136 Virusshare.00081/Trojan.Win32.VkHost.aug-a4815ea6dc6c24a3f33406aec4b7d14e6249a7f91e687d76958a65a7a82c4f6b 2013-08-16 01:27:52 ....A 1856 Virusshare.00081/Trojan.Win32.VkHost.gk-b1da0c7807d33b5bdc548103f50b920b26f0e3bf4f826d725e24f4287817b250 2013-08-17 02:06:40 ....A 37511 Virusshare.00081/Trojan.Win32.Vobfus.auyq-e899a8e078346905859db0b81d7806c089c2fdd887bd4b1af0e986bd739b5f6b 2013-08-15 12:29:34 ....A 106496 Virusshare.00081/Trojan.Win32.Vobfus.dtb-0c140d39881428f7c7d90d11ca102833af9cfa142bc59db14498e6996b398f4e 2013-08-15 20:51:54 ....A 106496 Virusshare.00081/Trojan.Win32.Vobfus.dtb-113a3112832ab0336e1006041ad30081dd04a621ee3b603ca5f8ea17911fba1d 2013-08-15 12:19:38 ....A 106496 Virusshare.00081/Trojan.Win32.Vobfus.dtb-4d512ca36865fe020d28d4d554d13987b56adc5d820b2d91a9e85675e392e11e 2013-08-16 08:14:40 ....A 131072 Virusshare.00081/Trojan.Win32.Vobfus.dtb-ddba91f59365b92ffe46dd37f8d950aa274f2fd0355bbc66011943fd11f48e84 2013-08-15 18:22:30 ....A 106496 Virusshare.00081/Trojan.Win32.Vobfus.dtb-dfc21bf127425247fb2d0de90631af387be59049a002a989dbcb257d9d1c818c 2013-08-15 13:07:08 ....A 106496 Virusshare.00081/Trojan.Win32.Vobfus.dtb-f09ffe1d2c56b49a55b6a9982342300ce72130a45ba381792a5b8c3e5c27c6ea 2013-08-15 23:52:30 ....A 106496 Virusshare.00081/Trojan.Win32.Vobfus.dtb-f18f51afaa3289d1fc95a86dd881cb57429f5fad5f3e53d8a74ed58646fff189 2013-08-15 23:16:52 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.hy-1fa7b2473de1ecc061632273da0ef8c764fc235308e58df016957ed680cb3542 2013-08-16 01:04:10 ....A 184320 Virusshare.00081/Trojan.Win32.Vobfus.inz-57ad06d69cbf5ac8252d1869a52b57dbb998a0db9925a2e0df3861d26f766d71 2013-08-15 18:39:12 ....A 131072 Virusshare.00081/Trojan.Win32.Vobfus.ioc-099db1d0726dcfe1304eb67dc86059a7c15ca5f02382ea1ed3e78aab32f74338 2013-08-15 21:57:02 ....A 131072 Virusshare.00081/Trojan.Win32.Vobfus.ioc-1534debaf828561395cacb38d83a51202c4b7c3721f05b7e09ab600119600fa7 2013-08-16 01:36:30 ....A 131072 Virusshare.00081/Trojan.Win32.Vobfus.ioc-8a584a6cb21caf68f141d081d29c538a67ee10df735665dba7b0a96ee41ad24d 2013-08-15 18:29:14 ....A 131072 Virusshare.00081/Trojan.Win32.Vobfus.ioc-d1d2a5ecc3fa7833d3a9e2fb2b1c13d62ad128a0ea076875ac43d93df364bdc8 2013-08-15 12:31:44 ....A 131072 Virusshare.00081/Trojan.Win32.Vobfus.ioc-fece1d1d805c1a3504cdd7f919d89aa717a874401746e6050efc224aba92c0fa 2013-08-16 02:32:46 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.kfd-5b1059fd31a2c75b424bc4d108c56a8f197d4bd9b7630fc9d8e86e7f3260a764 2013-08-15 23:59:38 ....A 184320 Virusshare.00081/Trojan.Win32.Vobfus.llu-ff0771195f68bb455a43089d92e2ebb2b8fbeba9f211c876ed6f747083ac8fbb 2013-08-15 21:49:12 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.map-1bfceada6f0d103ac63eb26da8c88720b6ea3425448dce5e1bc4e8b631df7ec5 2013-08-15 23:49:24 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.map-29b752d09f3021fb6a1356b3f480d9ae7dd26ed8d1c31fa7326b1b9b694c6658 2013-08-16 01:17:16 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.map-4ab6019fe409125e2e0793125bf86b854ace386415d22e2b64159fb48d620e84 2013-08-15 10:11:46 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.map-d94cb43c2623cd5821191a77654b99380729cbec8336c4d121021e086565380b 2013-08-15 06:00:00 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.map-db84eb9fefabd9116da906e619f7d21e021d2fd64d8f53944b146238e111d376 2013-08-15 18:30:48 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.map-dffe6a659ec724baa1984277e123c2c2776574696c2eb5113c09a725b281f031 2013-08-16 09:30:24 ....A 131072 Virusshare.00081/Trojan.Win32.Vobfus.nkn-7784af881a8f791131e1ab4746029bd6a3893d708c8a256fa349fd2697b37966 2013-08-15 05:01:06 ....A 339968 Virusshare.00081/Trojan.Win32.Vobfus.nkq-0f242c10e99f11e756b4c1be34d3ebd58e09c15c2c0e84e1cdd0c45490cf76c6 2013-08-15 05:53:12 ....A 339968 Virusshare.00081/Trojan.Win32.Vobfus.nkq-b50940d81fe882efcf1c9e2a517fc328118fbae4159baa9c653bbe36cfc9878f 2013-08-16 23:50:58 ....A 86528 Virusshare.00081/Trojan.Win32.Vobfus.nqj-7f89e90cbfb74930b1c54e081c756fea056e2eec38b3b6b8580d582a28f9b4ff 2013-08-17 00:01:10 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.odx-0d6af48fb332f450d539a0bd6d886fd6d44fb479aaab0c2e6de5541cb18cde94 2013-08-15 06:11:04 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.odx-101285d4953db1a75cdd28f002f9fb392b44105bca5f3a65bb5f2c423fec27ab 2013-08-16 00:57:28 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.odx-13e9222e495cf888ed30dc8c19b3695469e08a1b8a068cdf1fe02cdd754cc97e 2013-08-16 01:03:18 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.odx-2d536f9c03f8587389afbb2d781496a2cb00ae7a0ab72f4a4480d487e258bc0c 2013-08-16 00:39:28 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.odx-bc12911b2b757514e847b4bae7e526875091dd5e946c9013958ea87549fa81f4 2013-08-16 23:01:40 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.odx-d964cc6c63cde3d4b1fea4e684e219fed8413d65b00645af7273428580eb0f00 2013-08-15 05:34:32 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.odx-f0eb442463e41056a34a8f1499739129352c080021a77a3ab33bfeaa71ca1ebe 2013-08-15 23:19:14 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.pst-07f1594fd3620e206b59e49b2ead35f39134c24320562dfc8a72ae7c14b96f22 2013-08-15 13:41:34 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.pst-50a3bdd002d57645d935623f98c8284a15dc5567175f09fbae1d1a5ae3ff9690 2013-08-16 00:09:02 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.pst-7fe2ec9f8d733609d4c7918f2e8e15bc6249472751921a1f4780d056e838551d 2013-08-15 20:53:30 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.pst-ffe3ed86fb163d7d7fb01cf4c89028350fe72f574f7fc128cc63ca5052d05197 2013-08-15 13:20:00 ....A 118784 Virusshare.00081/Trojan.Win32.Vobfus.qfb-6d7d06bec617741c4e5f772481692338ec49cab3c1bd82aa4b8b8e4b81a86f99 2013-08-16 20:37:08 ....A 118784 Virusshare.00081/Trojan.Win32.Vobfus.qfb-965a2fcf412007fb5652888ce5d0493e158295bbfc3b1a1f97d72b57f9900542 2013-08-16 01:27:16 ....A 118784 Virusshare.00081/Trojan.Win32.Vobfus.qfb-b2ef7ec4ff3fb72a5b4e8c393a52bf6909bb2efd8303ecf1929c3ee7373d0026 2013-08-16 16:26:46 ....A 169728 Virusshare.00081/Trojan.Win32.Vobfus.qvc-242cb0e9117467977e9301c18514ee734f771f0fd74344aa590b8115f8e0e8c2 2013-08-17 00:44:30 ....A 102400 Virusshare.00081/Trojan.Win32.Vobfus.qvc-40408c8d51ad56f2c0c31910ccb8deb90085e5c05fdeee9d8b390d02f2cb7618 2013-08-16 01:05:34 ....A 81920 Virusshare.00081/Trojan.Win32.Vobfus.qvc-a44e48dc09442c3a3b9557a461177d0580aea9a5e793228cf0cecb16347589da 2013-08-16 02:34:20 ....A 81920 Virusshare.00081/Trojan.Win32.Vobfus.qvc-b04bf737b1e642166bd8abf38f1294c6e60a3ce64653a3ee583672c9dcf2440f 2013-08-16 19:07:54 ....A 81920 Virusshare.00081/Trojan.Win32.Vobfus.qvc-bc45317aff5ae5c50d82b19915e4431f45b1d9719c7ea958c3008a7bb64b1f99 2013-08-16 23:56:48 ....A 81920 Virusshare.00081/Trojan.Win32.Vobfus.qvc-c350c07b09346ea29f0b477daf5dd3c43f08ac8c56f0b15f5fd16c7be15951a2 2013-08-15 13:05:48 ....A 135168 Virusshare.00081/Trojan.Win32.Vobfus.rds-9501fa416010c075f3174f88b670653a626fb139085d603b119c4c6afff1e07d 2013-08-15 23:39:20 ....A 135168 Virusshare.00081/Trojan.Win32.Vobfus.rds-de570604641d29c2ea5e97322e57a1302a766310112cdc884782667970719ee2 2013-08-15 23:22:22 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.rku-7d16a29ee8973ee078bab7923fbc79e7cb45fd06328376e35f22550cc1cae5dd 2013-08-16 04:29:08 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.rku-8d5a26844ef972a54da1017b5fa7b39214b45be310ef786b187b797cdc0e8cec 2013-08-16 21:04:22 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.rku-acda0e75be312adaf3e78af65d6587dfa2ab6b18e725c7f8a4503215c0772544 2013-08-15 13:09:14 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.rku-bb913a5405c6a7d16e6b7014c5206fd5c6af75912f06d5af551c72796aed64ab 2013-08-15 10:12:00 ....A 126976 Virusshare.00081/Trojan.Win32.Vobfus.rku-d128c3c9b17574ad17421c894319e7209f6949f45adce702a7c228691547fc0c 2013-08-16 00:49:26 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-0ac48915121c2bfbba2ff0364f33bd75072245026c4bd104d797ff7fc7e8b012 2013-08-16 21:59:34 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-0fb87415693986abf3a22a3821a81a77474ce15126226d746c4f4da32405327d 2013-08-16 02:09:12 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-13da78159343ba66ed16ac4e09e1979c34f984e81dacec4f84c84143cf0f6e12 2013-08-16 17:38:24 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-35a537387c7b8261c796bfd5583e0100871ac3d39c358520f1ca1142fd7ee478 2013-08-15 21:57:22 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-3cdcf16bd61b612c419317eee19686c344459458afb08ce1fea852cd486d0cc3 2013-08-15 13:07:10 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-6efa319d3400a9f0d4d9980ca1107a787ea3345b6e1d0ed425f07e036f9ade07 2013-08-17 01:02:00 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-9c1408209da5f0de29e666ee47d8e38d8f96154d652139fcd90c7aa6e0324888 2013-08-15 06:26:20 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-cf37d37d5839f083638a2e2da1e574f64f8ac6b8c073926256fb26bc92e4c54b 2013-08-16 16:55:30 ....A 233472 Virusshare.00081/Trojan.Win32.Vobfus.sln-ffe183b7f779a71bf6f8c162bfbc4b90077172286b1b532052265bd34849e2d9 2013-08-15 05:35:04 ....A 303104 Virusshare.00081/Trojan.Win32.Vobfus.xbs-69be071bd6c26fa0c86d88c2f6331e46679b61a1ae9e62c6a9bef49571885831 2013-08-15 13:28:08 ....A 303104 Virusshare.00081/Trojan.Win32.Vobfus.xbs-94c533a5b33f18f0691e1c271c369bb70cd23151f87274513b2271301c3f4eb4 2013-08-17 01:56:54 ....A 303104 Virusshare.00081/Trojan.Win32.Vobfus.xbs-df29b722b2a2d9af53725aaa7d39051d238d44778f1cfe0b8ed51dd410f0c117 2013-08-16 01:28:40 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-1c75d36cf9ce574860515f7243e12c9833c20f23643142083e2bba4b0c6c01ad 2013-08-15 21:02:08 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-1f3beda05a05b149f98c8bbe1f078310500ceee55fb6ef1ad36dfd08f61f5ee4 2013-08-15 06:07:30 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-2b868db7b0754790405210e1669014c388b30d2ec8c2fd11ea726cc946864ea9 2013-08-16 02:07:20 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-2f219a05f30431470b9bead993bb89d76faed7f010b939ecb0470f379be7b534 2013-08-16 01:37:28 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-360b084a2ac30a0ca0a6d9a585921dcfca1676d1b9006af17a64a95f719c7625 2013-08-16 15:29:42 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-3f03243fcd97fd628a0501318fe4c9a70612751693da9797f48fa0b30a4bdeda 2013-08-16 00:21:34 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-6a22ace25cedf7ed14a03c1dbdef939fcebd7cea3f1a026d3f8c20ae0b696865 2013-08-15 04:57:14 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-6bf1a40b871ce5cd6464379a8261221d5490fe084cac61259aebeefac5f366fd 2013-08-15 21:30:40 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-7e1d2d02b541a2cf2197f916dc5a05c0573a4a989c44ec1304a3aef6511080c1 2013-08-16 01:53:08 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-8f3481955f201e41221d2b3b872c1328ceb245781cf9ee69cf539883885a6c2e 2013-08-15 05:24:56 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-98caa945312912b8853c11985e5d6a4716dc5eb125f4c1caa608632ab89f6585 2013-08-15 23:41:26 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-ab1f7a4905e2c8207339bc56fc0cbc79845c9ad11f03b3ad851f2e1a7a07aeb7 2013-08-15 13:32:44 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-b3cbbadf642b8c7c0b8a866dbcc5964659f4f05be2f257529aa6750506193269 2013-08-15 05:25:36 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-cfb557f60937fea2520de492323635f969d08af3cd2b030e78c0b5a0e1ea734a 2013-08-15 12:31:28 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-d86fd846628a2d25f2ed5a7f5687279b7911f71ee4f4376b73657ac7e92735d2 2013-08-16 18:32:26 ....A 245760 Virusshare.00081/Trojan.Win32.Vobfus.xmh-f2a480002cd66eab236cfd4ec0df6da8fff291ba120d254ef001fe57ed1e8910 2013-08-16 01:03:04 ....A 217144 Virusshare.00081/Trojan.Win32.Vobfus.xmh-f653f150f3be643268db4ccbc1a4428fa59fce0348937e5fb62f5b607f1d3007 2013-08-16 00:50:46 ....A 262144 Virusshare.00081/Trojan.Win32.Vobfus.ykz-5f5959a783ca52cb7e3b88c095d3b9a284baad990f264cd24cc74018ac8b291e 2013-08-15 18:30:46 ....A 262144 Virusshare.00081/Trojan.Win32.Vobfus.ykz-af77b0543b95e4f87599fd0ef1e7031bce3610e0cd9e805431e22a724ec4e57f 2013-08-16 00:50:48 ....A 262144 Virusshare.00081/Trojan.Win32.Vobfus.ykz-f7e4e2c5cdc19430cd2cbef2cc374bab13ea8c0bdbd7e7cbbbd037f85b4d2e1a 2013-08-16 19:17:12 ....A 28672 Virusshare.00081/Trojan.Win32.Vobfus.ysq-b14c73c24f1707ffc7ee453b1c0f2d08d94e428daf08e8d6a586e1c3ce70a25f 2013-08-16 01:59:36 ....A 147456 Virusshare.00081/Trojan.Win32.Vundo.hb-9f4c92a7de555c8b1fc39b8477c9fa21f02bea0aa57621fbd4734f83334a8d43 2013-08-17 00:08:16 ....A 240128 Virusshare.00081/Trojan.Win32.WSearch.apt-af4b043d3a54376b6b6e5ac241674e2853ec5958ac6ae4aa16e5adfd8683db99 2013-08-15 14:22:18 ....A 258560 Virusshare.00081/Trojan.Win32.WSearch.apt-c2855f92b84cec896690b251d3c53a0b44077a7399f479f399901dc2f06abd00 2013-08-16 04:26:58 ....A 182784 Virusshare.00081/Trojan.Win32.WSearch.apu-621833d58dbd13f6b5a66a8d1adf033e5a5f1e7306d574f2484ed3fc62bccd74 2013-08-16 02:35:16 ....A 166400 Virusshare.00081/Trojan.Win32.WSearch.apu-bc3ceb0f69ff0217720882f060626bdc92db46e38f2f680fd74813aa5a69bf1f 2013-08-16 15:16:12 ....A 281088 Virusshare.00081/Trojan.Win32.WSearch.apu-bc43a2ae9f7e60f978d36713f2b3d2beae238a4eec55a08ccb0d6c0ab9dd8bcf 2013-08-15 05:51:44 ....A 185344 Virusshare.00081/Trojan.Win32.WSearch.apw-5daddba765e0e7391713540dd562b3cc716c5f11b7a012c94014c70ec526467d 2013-08-16 00:20:26 ....A 827392 Virusshare.00081/Trojan.Win32.WSearch.apw-b6ed4b5577f6c62c5114028c60daa0ccd5f336372509bb4f10a9100284f93770 2013-08-15 23:13:54 ....A 174080 Virusshare.00081/Trojan.Win32.WSearch.aqb-a582e9db657fe7ec60a70252f0769fee1a06c2b4f9a568ad038bbdeb5bd0651b 2013-08-17 00:53:50 ....A 219136 Virusshare.00081/Trojan.Win32.WSearch.aqb-af1390db8b53dcec8f7eea362bf551043e466cae4534cd799d331a852528fdbd 2013-08-16 00:44:28 ....A 208384 Virusshare.00081/Trojan.Win32.WSearch.aqd-b17eedaf53e510779a642b9a697630322e4808f1c9f32b701453095e79b1ef49 2013-08-15 06:19:04 ....A 255488 Virusshare.00081/Trojan.Win32.WSearch.aqf-b81edca3b1e597b33b26b68e918da52dba7df1f09a1c754a36133d93ac2c491e 2013-08-16 20:14:02 ....A 285184 Virusshare.00081/Trojan.Win32.WSearch.aqh-8c276b03299ad5f3362983b0ce6f0beefff1c065006c81db05cef2634c963cb8 2013-08-16 04:49:50 ....A 272896 Virusshare.00081/Trojan.Win32.WSearch.aqh-c83322c0ea9935002e67e84a8bfe4738258d5e495be4c7a44c6021c175a8e3f9 2013-08-16 11:52:58 ....A 305664 Virusshare.00081/Trojan.Win32.WSearch.aqj-bdac846d69bfb1806eb730d1527a343dd5fa52af530e2a86dfc5913c80dd4609 2013-08-15 06:06:14 ....A 180736 Virusshare.00081/Trojan.Win32.WSearch.aqj-c6d6743d9ae942892ae0e9ee34dd22eb98cae033b93b37d947adf40c863f9ae2 2013-08-17 00:41:26 ....A 299520 Virusshare.00081/Trojan.Win32.WSearch.aqj-c7a88f1699ab110ac1ec920462ab6ceefb61368ac75a541505e5ef124d414141 2013-08-15 06:03:38 ....A 282112 Virusshare.00081/Trojan.Win32.WSearch.aqk-6192629f943e25366a35e7609fc9756ef3e6f88506b821e868fbf64538c1d80d 2013-08-16 04:09:58 ....A 811008 Virusshare.00081/Trojan.Win32.WSearch.aqo-b1db62022b1bfbd9dbc9748039073ff957a9881a07636568005431697e021976 2013-08-16 19:54:44 ....A 284160 Virusshare.00081/Trojan.Win32.WSearch.aqq-631fc3d9256fd006e58a16d0bf5e25466b56c2520df3981492a2dca52590941d 2013-08-15 18:27:24 ....A 811008 Virusshare.00081/Trojan.Win32.WSearch.aqq-a48b7f504978a365a115654fdc4f69bfe2248fe3e885545f6529790a223ce1ac 2013-08-15 13:13:26 ....A 278016 Virusshare.00081/Trojan.Win32.WSearch.aqq-b5cb92683c7dbb775644606fac6203cac106c2e1c53439ac00247b55396c0fa8 2013-08-16 18:27:02 ....A 189952 Virusshare.00081/Trojan.Win32.WSearch.aqu-4c5471bc63323ea8902a5495b02f05fcf8f7c85c06e378f0468207dcf8e2a078 2013-08-15 13:34:32 ....A 226816 Virusshare.00081/Trojan.Win32.WSearch.aqu-bb0ad7f608044331c9e128d03259b9560312c59bfda1dd40c96cb84027bf9986 2013-08-15 23:16:36 ....A 185856 Virusshare.00081/Trojan.Win32.WSearch.aqx-1400a6b438b567ddeaa03906cfa8eed8e5b899476a0e34b901dc587ac657d85b 2013-08-16 19:30:30 ....A 200192 Virusshare.00081/Trojan.Win32.WSearch.aqx-34a779a16e4e935541a37759e164cdd3da317e8987f124bcfeb9477577b9adb6 2013-08-16 15:12:26 ....A 218624 Virusshare.00081/Trojan.Win32.WSearch.aqx-7158ad59e4c0517e35e016e8e206106e78b08fbf907356f5fa77c61ea6c9b490 2013-08-16 18:10:00 ....A 189952 Virusshare.00081/Trojan.Win32.WSearch.aqx-7c2e686a8f59237394e2dc2ddfb85ebe4444d611487a93cb72ee1de04f1d47b7 2013-08-16 00:51:56 ....A 185856 Virusshare.00081/Trojan.Win32.WSearch.aqx-a33174733e4b874d69e15f67a1a18d8d0a184789dc79eeedd482efaf3630a869 2013-08-16 17:58:24 ....A 183808 Virusshare.00081/Trojan.Win32.WSearch.aqx-a37781b5e7229c5147e7ab471425616394029b646c3ac5554ec083f9840aa0b9 2013-08-15 23:17:56 ....A 261632 Virusshare.00081/Trojan.Win32.WSearch.aqx-a430e4100fb159f1918ab69b1841ef41ada3913870ccfeaf9fdac25fbe2e02cb 2013-08-16 12:55:52 ....A 187904 Virusshare.00081/Trojan.Win32.WSearch.aqx-abd98d9ec1b890aef5987c5697bb984c700f0e16a1ae8d8b1303f4e2b2f2a09c 2013-08-16 01:29:14 ....A 786432 Virusshare.00081/Trojan.Win32.WSearch.aqx-bb67e4077da1e81a17ee3acdae7e783c51022485d3e67083394a3283e65b445f 2013-08-16 23:51:58 ....A 230912 Virusshare.00081/Trojan.Win32.WSearch.aqx-bc1233d734c4bd7989e297d8c8e7deb48907aaaf7489b9da664e48b25c5b62c1 2013-08-15 13:30:18 ....A 247296 Virusshare.00081/Trojan.Win32.WSearch.aqx-c24b504d59d88ad3b63ca04dc82a7f31aa30b6222110ae850d28bcb8b2772354 2013-08-16 18:31:04 ....A 303616 Virusshare.00081/Trojan.Win32.WSearch.aqx-cfc270c754d775ce5866bc370f63f5109004dc96f4e36495de34a04f45ec160e 2013-08-15 23:16:56 ....A 226816 Virusshare.00081/Trojan.Win32.WSearch.aqx-cfe0ac2369162b41c5cf517cf724d204a7bea3c1cc1b6d1da8d94b9dcb18a334 2013-08-16 08:14:00 ....A 189440 Virusshare.00081/Trojan.Win32.WSearch.aqy-7136e5799cb2aa1ec3772ee2ad6b3bc140396f49df65d637b65e7581fcee32d7 2013-08-16 05:50:32 ....A 297984 Virusshare.00081/Trojan.Win32.WSearch.aqy-c3653baad55978fe63c4790219a175d025ca40fb3980b153254cc891752741b8 2013-08-16 18:53:44 ....A 306688 Virusshare.00081/Trojan.Win32.WSearch.aqz-3638b0f0dbf4c1c853e2e3a32e60f8d2be63c5684ed6808e2be14cf667ed8432 2013-08-16 19:30:02 ....A 206336 Virusshare.00081/Trojan.Win32.WSearch.aqz-b58ede53cf758af50211d07f73a51714d0ac42ec79698e4d0578ac8a112d1246 2013-08-15 13:14:26 ....A 230912 Virusshare.00081/Trojan.Win32.WSearch.aqz-c2989b9bf99fe626eedac1e1d13a116f3337502b6ee51cdbef55dbb5a20d7554 2013-08-16 08:13:44 ....A 162304 Virusshare.00081/Trojan.Win32.WSearch.arb-1f5463ffadfdc62bb137f11288d98c05532de84a3ef4d4e3cfaffbb67a4a4749 2013-08-16 13:36:46 ....A 166400 Virusshare.00081/Trojan.Win32.WSearch.arb-b0cdc7be9b1c1f832b002d3fc9e50902661f2ce7354a3a6abce34a6c7a1154d0 2013-08-16 10:57:14 ....A 247296 Virusshare.00081/Trojan.Win32.WSearch.fg-b01ca3e737fe94b1d295842343b768bbb64724483d2fc9274a9bca2ff854f88e 2013-08-15 12:19:22 ....A 192512 Virusshare.00081/Trojan.Win32.Waldek.ozf-b188951958a91a9e4eb744d2cb5a668a6eb148d1c70dfa969d295c110912e0b0 2013-08-15 23:47:00 ....A 125440 Virusshare.00081/Trojan.Win32.Waldek.pka-c171b6de6eb4430e4574df4b03ad8b373e93b7f6cbd0fce87c647558b16c496e 2013-08-15 13:23:22 ....A 144896 Virusshare.00081/Trojan.Win32.Waldek.pxa-abe1e40760fa8055c634072c7a3d2e6d6307f403073113c6d9e72fd37ea96218 2013-08-17 01:45:46 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-5aac0e7bfcb2af3e84fef44fb739baefff61767dc7aa142333b5f620a37b6ee4 2013-08-16 19:27:20 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-6a2e31f8b827bb2c9002588a7ad498106d40aebad5119cb7e304c035d43b941b 2013-08-16 19:46:34 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-899d5ab733e1f149ac5ac64a415168254d044a0c756b1423e178490fe8f79c8c 2013-08-16 20:39:14 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-a4e064a1bbcf366b082fe899e76d429d0375c19c0100c82f2662a914c16c1e9c 2013-08-17 01:16:12 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-afd2ae6851f7f8c4d247db0aef61dcffb226a7024134101e75dd5df6ca6767f0 2013-08-16 22:03:30 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-b75c9ad26e1375bd76e8c8bc46c78e8c0cc6cc06fb6bf7ffaaf37cae6e174803 2013-08-15 05:08:08 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-bfeeefc86c0d52dd3faf4b07ec2383d360973654a7a6e7b1c89c5b1f225d20c0 2013-08-16 19:37:24 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-c7efc9555f0c5194963b268a75ee8388a7ca8be1af96573bfa9343d9a0ef1ec3 2013-08-16 17:30:04 ....A 189952 Virusshare.00081/Trojan.Win32.Waldek.pza-ce57fb8a58894bf57fab8f19fdbc6e84fb368243f09b48df2875e9e45c64bdab 2013-08-16 12:11:06 ....A 135352 Virusshare.00081/Trojan.Win32.Webprefix.cuz-7e896f33f0f16d1fa72f37aac5318f7b9afa992ca67968958357f4eec3db2472 2013-08-16 04:23:26 ....A 135352 Virusshare.00081/Trojan.Win32.Webprefix.cuz-af593990cb889494f4a7aa53dd2c0163eb6014f0c85b92e16b1afa3d225783a1 2013-08-15 22:52:18 ....A 135352 Virusshare.00081/Trojan.Win32.Webprefix.cuz-bbea31e8e75c36461ffab07fefd68d71a6a22deaa725eb46bccd463f269590a4 2013-08-16 23:51:10 ....A 135340 Virusshare.00081/Trojan.Win32.Webprefix.cuz-c78408b49d4b9affc0e360619f58aecde8e3f7e3ac81282889072232e4a1935a 2013-08-15 12:57:04 ....A 135340 Virusshare.00081/Trojan.Win32.Webprefix.cuz-c9b6f592ea3ab0b2b144e7dc708b8f0f41559857c75a98dd6f8a8b5966ca47cd 2013-08-16 01:17:02 ....A 135340 Virusshare.00081/Trojan.Win32.Webprefix.cuz-cd4fa4c9d524281ba8d792cef24f6c96fc58e0f4ce6554075d7ad15c63c22a51 2013-08-16 01:29:46 ....A 135352 Virusshare.00081/Trojan.Win32.Webprefix.cuz-cef4938755e5fbe22e1e432a55285dd1bff77c0234fcb72915d00f656d3f4151 2013-08-16 12:52:54 ....A 135107 Virusshare.00081/Trojan.Win32.Webprefix.cva-1e24d474b4fdb365c7f62e27e1b1817559fad0afc9878ca442fe241a5a15e0b7 2013-08-16 20:48:12 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-23bfd91bb60c7246ac52fa2aa262842ab3182422109832540c6e1df537e9b6ff 2013-08-16 23:01:44 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-8c5b6fe3ad0f54e7d0958d54599fd8aa53a7267f4c1f4ed92bf33e16f91bf563 2013-08-15 05:16:24 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-a0210673542cda17926288781995429a7467ab8f84b1840f1dcd9741cb6b7790 2013-08-16 00:12:52 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-a39f23c8d0ccc67c63601d38c494620ae0aa13676c53cce558a838068f2d9e7c 2013-08-16 01:06:30 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-a3fc27d4c5043db46ebeae1a971f7245cb841bb7c922dfefe7c7d5a1adbefd5e 2013-08-15 06:35:20 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-a4c1c582838c28a7d35f647df4d002bdcbfc1366d7e5167fc7e42f21035d310c 2013-08-16 18:33:30 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-a58d76556a3c30b8ce13d71c7ca600e6ad2191b7d1fbf29b483ae1d655cd4277 2013-08-15 21:29:46 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-a59d9d2fa4483e98f5638b4c969229cf35db5f4ec3f40d00b11ab6dce148572a 2013-08-17 01:55:16 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-aa6ccd28dc5d8a81983c16766429a7893d8275436200362aeacd2df5b7556efc 2013-08-15 21:40:54 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-b1d9ac169774ef7ac8b63bec7130f0310fa36b5a0cf94aa288a36cc3a43088ab 2013-08-15 05:23:46 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-b25828dd9a27e6c1d9ca69f0350ecfba32910d3d986e52d335da4f2021d00af6 2013-08-16 01:32:58 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-bafa2f6015dc8a1f364f734790d273cb7a706f6cd84a8e139d9fff9f96e23315 2013-08-17 00:18:50 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-bc0f45344f10e7407973a903b014dc4f3717eb2df0d98f6f690a65c2907fe27b 2013-08-15 14:11:04 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-bda84ae48dc5116a01143a1b6fae3a7d9830194711d00202fbe47c09485ccec3 2013-08-16 00:18:58 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-bddd602019c9d57ad49c97a00f6eb156792d535b06b2ce4a38e94c044432e669 2013-08-16 00:40:34 ....A 135852 Virusshare.00081/Trojan.Win32.Webprefix.cva-c7dd725c900196a4cc9691fe53beef7906c7e7869b26122adf231cb6a36466cb 2013-08-15 13:09:26 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-ccf35cc9d2c2cc792f158612d990998500cae1ee23ae01791b811cb22af2e449 2013-08-16 04:51:34 ....A 135864 Virusshare.00081/Trojan.Win32.Webprefix.cva-ceb6d586e700d8feb5b06fbad2afa7e09b03e6722c408693c4b8f56b97ef6ebd 2013-08-16 14:40:42 ....A 128630 Virusshare.00081/Trojan.Win32.Webprefix.pet-a5cf8fd0ca02c62c93de7a8413031b6bf8e85838220745c9e997319257c73843 2013-08-15 21:14:00 ....A 128630 Virusshare.00081/Trojan.Win32.Webprefix.pey-abf6b8f362f3fa5e5e57a10e503435dea24b72ce0c62efdcbfddf9d0373ccc0f 2013-08-16 16:20:34 ....A 125217 Virusshare.00081/Trojan.Win32.Webprefix.pey-bdc8fab26f2aaf226eb8ed5df5f142aebe2d0e9b14c7a4a22eb79be9ce5498b8 2013-08-16 01:04:56 ....A 122976 Virusshare.00081/Trojan.Win32.Webprefix.pey-cf68e229a9ffe91cee84fddd7ced861825526f73fae8e2bfd861f48fa6844cf2 2013-08-15 05:27:46 ....A 114387 Virusshare.00081/Trojan.Win32.Webprefix.pfb-ac1da14635c0199b598bae1be78ff00a42d91474060a638d7bc76034fa7ec3c0 2013-08-15 23:39:04 ....A 115787 Virusshare.00081/Trojan.Win32.Webprefix.pfb-c25a75d4ec8091a5298f5288ec9620d734ca3b08e71649ea25dd6685e45844e0 2013-08-17 01:47:30 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-5371accc80caf435c310319b1707ded13d319dd2ec212951bd4171722cfec669 2013-08-16 20:53:40 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-ab1a5e53ddd9228a23d16757154de347ba4944f52f4d027d0d2f79966afbb5fc 2013-08-16 15:05:18 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-b52f3d26ffbb1181f40788481e92fb26227956528592682c31c6af33907671de 2013-08-15 13:25:20 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-b5cdb7f746583f6d1bee63784c5904f89cdd53b6d2fcc4a5f4283da1fa1e0178 2013-08-16 02:05:34 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-b798068951e4718c25dc8bd87162ff05d5072fc86634c6c64cdd255becbf9337 2013-08-16 18:11:16 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-b7a0fe49676a9a8594fa5f4b96b32c5f96374a3bbe343956ba84308e345f4f96 2013-08-15 05:09:44 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-c0408bcbc3975187dd1365200ff2f0ec58dd9a269feb27feaf0b4414cc2494a6 2013-08-15 13:21:32 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-c8ad5b666f72ab68672455384848e1767dcc9967409f6b272f85df1375c95ed6 2013-08-16 22:18:04 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-c90395a40984b87f0627fc1c0cc14309acea50fc1cc63dd05b77c1c936bb286b 2013-08-15 23:20:04 ....A 130048 Virusshare.00081/Trojan.Win32.Webprefix.pfc-cf40deac3d96f0a3c056667aa326141f637c82505ca02801ab40374edbd54c41 2013-08-16 11:37:38 ....A 135800 Virusshare.00081/Trojan.Win32.Webprefix.pfk-b7fb73d09d12b43b4b488ca9e98205a29081b78f05795f68b4b055b35b70d25e 2013-08-16 04:50:44 ....A 135800 Virusshare.00081/Trojan.Win32.Webprefix.pfk-c9e9ea57b2f1d15a34c47588556ec3ebf642f818f80be9e0cc17054686a1c174 2013-08-16 12:00:44 ....A 135808 Virusshare.00081/Trojan.Win32.Webprefix.pfl-183851bc729d03742feede98c101e77c3c4e6eb1a55513deb3c7404c94181a1b 2013-08-16 11:11:52 ....A 129536 Virusshare.00081/Trojan.Win32.Webprefix.pfs-1d8282ff24dbf93a8525b0a0e38a6e9845fb1c7897c67c6dee2d7315bfac02e2 2013-08-16 22:28:16 ....A 129536 Virusshare.00081/Trojan.Win32.Webprefix.pfs-55111dcfe1828d17094776681e8a521c93d406a9b1d17f3d86f2297894a82ce7 2013-08-16 04:56:52 ....A 129536 Virusshare.00081/Trojan.Win32.Webprefix.pfs-af20d4c281244dde90b69eaa1f4ced024f566dbad52acc1bcbd47c9cfe1d01b4 2013-08-16 17:47:38 ....A 129536 Virusshare.00081/Trojan.Win32.Webprefix.pfs-c1e8a08118aa3eeff1b5595d680c70ff364b8727bb3c08bb089ab54907c0f4ad 2013-08-16 01:40:10 ....A 129536 Virusshare.00081/Trojan.Win32.Webprefix.pfs-c814053f5473e37e835219b6f751299f7bc2a9e3cbc12d42d91d69f03627b8a7 2013-08-16 02:29:12 ....A 129536 Virusshare.00081/Trojan.Win32.Webprefix.pfs-ceb8bbbda0fe83f60298896720e03112e1afddf5affe7a9e77953da97cd55575 2013-08-16 22:03:36 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-6e4c09d5222303fb64e08d0dc51213f6a74b9d4f08c1f692e286f480d3aef238 2013-08-16 19:40:38 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-81d81150a447d5e557b66598db069998e9f34656b0206946101ce164724422dd 2013-08-16 17:05:52 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-9f9e5e9d05c75f356563bfb9cd10f84bd7db2ff4b0b42af32cc38538e27e074d 2013-08-15 21:37:18 ....A 125217 Virusshare.00081/Trojan.Win32.Webprefix.pft-a9ad5f56cc8f84eead74ee92a0e9d7bb12f9ba439fb1b298666e7af5ed0fb862 2013-08-16 22:23:36 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-aa107542f208ccd6612012c967c800c3badefd7951ae59124bee489d417f44c0 2013-08-16 22:08:32 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-aa47352118863ce921ea320430bb62c91aa77246cb4371a808e3f6b5cc29c85c 2013-08-16 19:31:04 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-bd41d46459fbb4f80e40851fa64dae150dafc9386db68561607709307e7c78a6 2013-08-16 00:15:14 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-c191047ad6011aba66fe67c8027d61b3e7e89bf31782e64558a326133258a266 2013-08-16 19:55:26 ....A 128512 Virusshare.00081/Trojan.Win32.Webprefix.pft-c8e48682094a729175de8707cd2b097e50c3f8ff7ca5ab4c215b035753913316 2013-08-15 06:09:32 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-290f87c34e63a775c2bfab63ffec0063fa2f1af4a114f285e2a3a6f575824d67 2013-08-16 23:47:52 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-991c39d2d1ddf3233d42f9b98884546ff88d1853a6581037dec73eeb0a880104 2013-08-16 00:52:18 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-a3e83ce82eb7e7c4124a5ae5efe9830a04274bad7b2e4a98998536b7c081e02c 2013-08-15 22:20:54 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-a47efb1bb5c1eb2dbfd43a074e9cd8ae76f12be0b7821df3683cde852df10cc7 2013-08-16 00:29:52 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-a4b1c62563b5291382eebbbb9d6947666a4098de390e9e321a4635f38592e0db 2013-08-16 14:03:28 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-b1a3cf180878d6bf24efe653fe34af094a8a0d01f4919348a1680b54b4fd46cc 2013-08-15 11:37:50 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-b1d69f384ca1f5269c738f902d3d0e23ff9a45c854c1ab9955f695f507dbedca 2013-08-17 01:19:46 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-b5524200decdcb6ac7e82ccb7ac20d8e6cc004ff7edd9db8dd6e402290da6eec 2013-08-15 13:14:14 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-b6e8f31e6d264d4df133c637c570a8ef728a66819d63b073b772001905dca68a 2013-08-16 13:59:48 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-bb001e6efdfc1cab1776a4ea5d53119c2448526441c2370435b9ff4a48fd58da 2013-08-16 22:15:32 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-bb1b25c359de9b79a8f0575b6c72bc288912b6732a086af1cdd98f24f415e64c 2013-08-17 01:00:14 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-bc4624846fca1d40c9f411d4e4109266afddbd1c218cc728e7cb9c11ee2f26cb 2013-08-15 12:26:42 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-bcf74c59b8023a16091beb8fc8f8c6cd84d19d1b8c61fcaa5ad5528c973e9f7c 2013-08-16 17:11:52 ....A 128624 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c14b0438fb0273d706310a0c1f4681ca3bd73483738db72bb3ca3d9331b717d9 2013-08-16 09:49:36 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c2251e1844f104246893b8d6728e333ff72935acf6507ab17335b726749c7f38 2013-08-15 12:54:42 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c330c70c284d3a6d16299933cde96ec11de8a80f6ccf63c2b689920954d478df 2013-08-16 00:46:14 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c3e1ef1afd15014a80af838eebba92b76278273240681b3cfdc5af9acac17fef 2013-08-16 00:42:30 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c83d3ce6c082b4f67c03d70a092c8e9cd4f9fd1d56a5afe7bd48e94718d0d490 2013-08-16 17:53:26 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c849714f9753cbcda83df47ab79dcdd328ae7ff14e703f5a6fdf931b3de0152f 2013-08-15 23:53:44 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c8c0dee6539fad860059f4c239b28cd200176cade49a276a2f5f5125d7f733d5 2013-08-17 00:13:34 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-c8dca323f87f729d5ff2ce49828bd9f50596ca04f4fcf78d189ba23b339148ea 2013-08-16 18:47:02 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-cda513f61a6f5647d34456690da9aa7c28393d6e7a5c75d31c31f04363e17565 2013-08-16 01:52:56 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pfw-ce374bf2035df5814538792ceafedda94347748c1702b341b536fcc3b5e56821 2013-08-16 19:53:12 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-22a9efd3a7c728a264c9ba0e22f73290cb1a4058ebf973328f7c13ca4d6606c9 2013-08-16 23:34:30 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-47a46c2327e0a33bf352032fa5ce6eeb3b88f1bcbae822910d51d56f8fec756b 2013-08-16 01:03:12 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-a379ccbd0dbc805ea1aaa631d2890754f249c724748b28d7f6f1ea20df323634 2013-08-15 11:36:48 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-a3be60b2dbea10d7025419c2d50db5d6434cfad8a03275687a653b8b8c64b59f 2013-08-16 14:04:34 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-aac5faa17bc53600c544271e5bc8825482fc088be091493f05d376c2c665d2c4 2013-08-16 09:59:30 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-b59dae5077678c2953f71393c214855f079ac0b3b624fec749509428a10f14d4 2013-08-16 23:58:40 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-b6016a7ee00948a9136beed2f8a1e349af10e50dea3e22a9f5ad795d671e5545 2013-08-15 23:53:08 ....A 126635 Virusshare.00081/Trojan.Win32.Webprefix.pgd-bcf984afa0ab746ea07543977ada2bd0b9acd0fbd2b586c7267db2fdf0114235 2013-08-16 11:52:16 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-c3ecc71e5781036c077857d7b5d7286bcf0de5177bb2ff35bc490b67f9ac9306 2013-08-16 19:36:36 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-c7312315dd72e9c361cb644cafdd67876970ad189b66ca4ccf049a28d86e319e 2013-08-15 18:40:12 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-c85bf0e6c746b1987056665781c86ce368802b64dd312c3d0a925d2139f87053 2013-08-15 05:55:22 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-cc0f10a05c9ed23a014cada543cfca623f129b9c9ac8dd1db6dab16c3c66fa6f 2013-08-16 04:20:58 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-cf43706014ab085f9c54b543ec582ad85c15bfa25a10fd6d644abdb42f2b4e16 2013-08-16 19:18:26 ....A 130560 Virusshare.00081/Trojan.Win32.Webprefix.pgd-cff2a9eddca8bbf56c5d94d1abe599cabfd384bf21a6a5cf22a28c8fe6ab327d 2013-08-16 16:36:30 ....A 109685 Virusshare.00081/Trojan.Win32.Webprefix.pgh-66952de4f92970179ec79079725648d76dbc53258abb4cd59e5ebf0c01e3bead 2013-08-16 17:12:34 ....A 125800 Virusshare.00081/Trojan.Win32.Webprefix.pgh-8b6db32f4302d7b29ec8ccff1857516e7d2f348d171b65cd46542445bf044910 2013-08-16 22:45:28 ....A 112515 Virusshare.00081/Trojan.Win32.Webprefix.pgh-c8c3dfab839d1a5d85752dfc98d6fb699c7c0f085594ea6f2568ac5764d41deb 2013-08-15 11:38:02 ....A 120152 Virusshare.00081/Trojan.Win32.Webprefix.pgl-a5e156cfeeaf8bc72ad29bbce56b7d09e61d15dd360c5f19b99f3d9311161bc6 2013-08-16 04:21:40 ....A 115333 Virusshare.00081/Trojan.Win32.Webprefix.pgl-c8c790c1321d650c5499b2654a9e3f43206ce0da9a8abfaccf69c2cd2c24f087 2013-08-16 09:08:46 ....A 118740 Virusshare.00081/Trojan.Win32.Webprefix.pgl-cd52b7978b8b8d644d91cf80b2d35926fded82c67e3fca1d404d15799bfdf15c 2013-08-16 05:43:12 ....A 124394 Virusshare.00081/Trojan.Win32.Webprefix.pgq-72a1931e47fd0ff80d165c42bebda9225fbfc2d4b2212f640efe150062e4c27d 2013-08-15 22:25:58 ....A 121564 Virusshare.00081/Trojan.Win32.Webprefix.pgq-b06c53ce1f2bf4a20e0d3482e61fcb5d1410cb2f16fa5d86653f63ea1ff183d6 2013-08-16 00:50:00 ....A 125800 Virusshare.00081/Trojan.Win32.Webprefix.pgq-c9b64e070d444c210e88bcdf9b040a4530818d472f3cb5f146496506b616e50a 2013-08-16 21:14:06 ....A 561152 Virusshare.00081/Trojan.Win32.Wecod.afjh-40e213d0333209db8eb0a00476c503dca59ee11e774765e941ffd3c0e95a69a7 2013-08-15 18:08:38 ....A 1419776 Virusshare.00081/Trojan.Win32.Wecod.itta-691ed302896a513da96037abbc3d6b44cae5915579a11adb7891cc059ac579ad 2013-08-16 21:35:20 ....A 290816 Virusshare.00081/Trojan.Win32.Wecod.qim-c1139e3d2d30c7898cf005b2a35c4965f237cceb6aaf0ba3e5e9f47fd63007c0 2013-08-17 01:20:10 ....A 129536 Virusshare.00081/Trojan.Win32.Were.dj-b7bb237e8e2578c658246a4d22176edeb98d70f5ed3c65d5cd6bb9b930120c25 2013-08-16 20:45:06 ....A 1128172 Virusshare.00081/Trojan.Win32.Witch.dbu-b122049f71a110a3fe989f234b75265e0021dcb7ecf256d167ca513aea87a032 2013-08-16 13:26:00 ....A 24094 Virusshare.00081/Trojan.Win32.Witch.dcn-b02a062ed4e050d3a8e4f45473a8996c42560d1b2bf12c7e136de25f0ff0e5af 2013-08-16 04:55:38 ....A 69854 Virusshare.00081/Trojan.Win32.Workir.a-c8ec07dd2da3429870d69a8d9ad7f891951b1ee020e9be1252cf7c5be0adf68c 2013-08-15 21:44:44 ....A 41698 Virusshare.00081/Trojan.Win32.Workir.b-bd27af8240d357162ea9ecf3d8c8709530e225762408aaafb51b3c8fdecbdf07 2013-08-16 15:52:36 ....A 34533 Virusshare.00081/Trojan.Win32.Workir.cv-bd1566d345ff07e3ba21758b4aacddaf1a27d3d52a8cf65765df1b7d190a61b5 2013-08-15 22:28:22 ....A 86545 Virusshare.00081/Trojan.Win32.Writer.a-10463c7fc2236928fce25653a720d96fdf3420addb94e4cbdea9f609a13fef3d 2013-08-15 12:53:54 ....A 453294 Virusshare.00081/Trojan.Win32.Writos.vug-14e824692e75df476d7f3b6385786038ae208fdff3cb4e7d88f6645da7dd2951 2013-08-15 13:27:32 ....A 451839 Virusshare.00081/Trojan.Win32.Writos.vug-dcdc731149519abc35dfd50e4e2c3fcc6b38114cfa484b6c71bc4a5c736b4dc7 2013-08-16 12:41:46 ....A 872448 Virusshare.00081/Trojan.Win32.Xih.we-b76070b3871b812d2bb4bfe13c42763f8fb278eb609622c70ede1aa3b187150b 2013-08-16 08:24:02 ....A 53248 Virusshare.00081/Trojan.Win32.Xio.b-c2394d061c2f0bb12123424ca0579c4a9105e1eda971a96052bb1d771b8886cc 2013-08-15 06:01:04 ....A 37888 Virusshare.00081/Trojan.Win32.Xio.c-242ed717da9d6e896ce2d3f88af33ad765fba1053a86fcba2503529a5ccbbcb2 2013-08-16 23:31:16 ....A 1599104 Virusshare.00081/Trojan.Win32.Xtrat.lwx-58f6ee83f65b4f9e4591f2c3ff2f411990f626e7c48a9b75e32f110ad04b0d0d 2013-08-15 04:58:14 ....A 143360 Virusshare.00081/Trojan.Win32.Xtrat.vur-4feb11e6b5bd5b5b4f32cafe71615e1b66317d370a94095587a551249f523dab 2013-08-15 22:24:50 ....A 372736 Virusshare.00081/Trojan.Win32.Xtrat.ywe-b6400dff25d3edc7124647b810b8799a1d434ef27acde99e5795cd00292f5fc9 2013-08-17 01:20:12 ....A 318976 Virusshare.00081/Trojan.Win32.Yakes.ars-affd3bb6329e93730de9ec593b6d1fe8cc58ce4436f24eb34e165cc80c7b3af1 2013-08-15 12:30:38 ....A 46592 Virusshare.00081/Trojan.Win32.Yakes.bjhq-b5cf491804901fec8d3e30fac3e92f5c940caecd10a041c5b74a97eb3635112a 2013-08-16 00:41:12 ....A 90112 Virusshare.00081/Trojan.Win32.Yakes.bkw-bd4d75820bcc5e0f6e249e08ba2dcbd2a780426314661e836e6ac79786ccafb6 2013-08-15 18:24:32 ....A 165376 Virusshare.00081/Trojan.Win32.Yakes.blz-cea84da24642c4f608b609a9345d5bd312a70172c49225699f42a981701f2dcb 2013-08-16 02:00:06 ....A 168960 Virusshare.00081/Trojan.Win32.Yakes.cvou-1cf8da988c2563aa6adc89c052a6b60027a34e578d0e8ca5c57702923dbb7ca3 2013-08-15 06:27:48 ....A 168960 Virusshare.00081/Trojan.Win32.Yakes.cvou-b06277bda63e933ad8cdb29065d3ef91a671676a570f0506239f3bf582a2d2ac 2013-08-16 19:49:12 ....A 76288 Virusshare.00081/Trojan.Win32.Yakes.ff-352f9d06ee15d97c3b99575a90f42acca49885ab386cc8315d23c21174e60d94 2013-08-16 19:26:00 ....A 314400 Virusshare.00081/Trojan.Win32.Yakes.fpop-ce21421dc33ba735786586beb2abd215be4d30b37365c8fb242723b074b8aa95 2013-08-16 18:23:38 ....A 18432 Virusshare.00081/Trojan.Win32.Yakes.frvh-cdfc82b0befd7cf6f5abbc9b05249f1e13f1f3f120375d16dc6828fd3ee96e71 2013-08-16 18:51:56 ....A 44032 Virusshare.00081/Trojan.Win32.Yakes.gaoq-5db7fa17923a7b624c48aa2b2e5e13571789cbefd22d9c9fd6b9178848bcb70a 2013-08-16 21:37:56 ....A 2271744 Virusshare.00081/Trojan.Win32.Yakes.gcga-a45ce7b7deaac1db524b6e66f7d6021eaa4fd3bbf770506c5474d32490a4aaab 2013-08-16 18:05:06 ....A 25600 Virusshare.00081/Trojan.Win32.Yakes.jbh-5ff92088442da3ed2242ad9372e15b50726d01a678610d7c50615916427c81d5 2013-08-16 19:03:50 ....A 33280 Virusshare.00081/Trojan.Win32.Yakes.kqwb-2232dba677623068630e30adb2fe789b31e82c031cd0204701736d22c8cfbd91 2013-08-15 05:27:00 ....A 144473 Virusshare.00081/Trojan.Win32.Yakes.mkln-c43dcbde2c098016486169347584c56a36cea320b894bbca33d7a7b9877f908e 2013-08-17 01:55:20 ....A 97792 Virusshare.00081/Trojan.Win32.Yakes.proa-bcfcf9a3a350f911b5080991a51cf3b9dee25bfdb09f5d908ffaa11f777125b8 2013-08-15 23:53:52 ....A 47104 Virusshare.00081/Trojan.Win32.Yakes.ptgg-b79f5469e71cd14da4224a1f79e603c0485feab2b4cce2c7c06cf3e23256baf2 2013-08-17 00:26:06 ....A 217680 Virusshare.00081/Trojan.Win32.Yakes.puxd-440fbe34d79556b2830dc7088042614963a7bd6b9bcbf98203a8acc25b21ab79 2013-08-16 14:26:16 ....A 349264 Virusshare.00081/Trojan.Win32.Yakes.puxd-aa7810cd034151e12d761c729d1fbca9cadcbd9a162e601a6c846fa51afa7a7d 2013-08-16 23:25:26 ....A 631376 Virusshare.00081/Trojan.Win32.Yakes.puxd-aa9e333fa88e5f746e91e15b8c804d261edb5e5af88640007ad902b501e21011 2013-08-15 20:55:46 ....A 544336 Virusshare.00081/Trojan.Win32.Yakes.puxd-aae66d5a0970ab1a90e78354d45a0fce8d09bd0bb3ee00ca78aa2aa73d200254 2013-08-16 00:30:38 ....A 460368 Virusshare.00081/Trojan.Win32.Yakes.puxd-b5629cef239e1a374e83bdf70884d0cf6fc02777ec1b36e7cc7ebe6569a9fbae 2013-08-16 20:07:18 ....A 759376 Virusshare.00081/Trojan.Win32.Yakes.puxd-b57400858030c211291fb14a4f1e5fd4785d6a6daedb9ebd404c02d9a99eab1c 2013-08-16 17:27:14 ....A 164432 Virusshare.00081/Trojan.Win32.Yakes.puxd-b5b3916c50618eb464aa8e3db24436da8cb316ff9dec4afd8855b7f1d9ec1061 2013-08-16 12:37:56 ....A 622160 Virusshare.00081/Trojan.Win32.Yakes.puxd-b5c369cc4cb461924955a4d6de10367306accb3cb0fadc2e4e9d377304399d4a 2013-08-16 23:22:34 ....A 236624 Virusshare.00081/Trojan.Win32.Yakes.puxd-b7a7a44a9c8e59ac6d22626daa8221563c39d16065d7a0f79c4cf9fd96640f9d 2013-08-16 23:41:40 ....A 464976 Virusshare.00081/Trojan.Win32.Yakes.puxd-bb34d7cf21765d71e83c1248da4619c42c168e30bd6adfb03d524360dda97a3a 2013-08-15 12:35:12 ....A 187984 Virusshare.00081/Trojan.Win32.Yakes.puxd-bc6a65807dcf933b612ce08ec59706e96a221edb91961eff6dbbfdf67335faef 2013-08-16 23:07:16 ....A 219728 Virusshare.00081/Trojan.Win32.Yakes.puxd-bdc1c9bbbe3e10f6da7b23cea60eef83133d91fd56fcb93f156d9a979f36eac2 2013-08-15 23:40:38 ....A 398416 Virusshare.00081/Trojan.Win32.Yakes.puxd-c0ef1c0223343908d46ab9f64af54d11de33a05ea11dc5e0405cd24e7a0ace56 2013-08-16 04:10:38 ....A 175184 Virusshare.00081/Trojan.Win32.Yakes.puxd-c1c91abe1b81a8fde81fda26e6c1a739c331ee767cb10f62af8a914cf7c61749 2013-08-16 01:57:02 ....A 623184 Virusshare.00081/Trojan.Win32.Yakes.puxd-c2c21c7402ed72d3b622ee096c62f1de64698f6f06b337557458e159328be6bb 2013-08-15 23:15:34 ....A 355408 Virusshare.00081/Trojan.Win32.Yakes.puxd-c31d10851b9b63860709b223cab6dc210924b37693c5e0b9d8ca410576c5cbea 2013-08-16 16:43:40 ....A 236624 Virusshare.00081/Trojan.Win32.Yakes.puxd-c927187f278c6ab3abba759eb8be3bdfd6d890c62ceaaa929a62e85df664e1cc 2013-08-16 20:47:34 ....A 801872 Virusshare.00081/Trojan.Win32.Yakes.puxd-c99a5f197c29a9b0fd5bb98c7befe15de283ae3656f32d6b98450f0c858a4fad 2013-08-15 18:39:22 ....A 484944 Virusshare.00081/Trojan.Win32.Yakes.puxd-cd5e2d58c1614674f6b28c2e0dca76ece9379aaf7ef90b6e99c42b3cda982eff 2013-08-16 01:00:40 ....A 155136 Virusshare.00081/Trojan.Win32.Yakes.pvii-bdd9269f114c205562eb1791780d74722178f2bca3ca8828ee42a06d73d25faf 2013-08-16 11:10:22 ....A 37808 Virusshare.00081/Trojan.Win32.Yakes.rgi-d9fa7e674df4669759b7aead466537dc531a1437cbefe51dea5f1022e816ae03 2013-08-15 05:00:54 ....A 154 Virusshare.00081/Trojan.Win32.Yakes.rgl-3030f9dfa72e5a5ce31a63ef52d4aeddd511ca8940f6d1f97b704934ef052e7a 2013-08-16 00:02:20 ....A 226816 Virusshare.00081/Trojan.Win32.Yakes.rik-534bbbc4e505562786efed4c02c9865bec51162780c72a857ec67e813135f096 2013-08-15 12:31:00 ....A 125440 Virusshare.00081/Trojan.Win32.Yakes.wu-c3be984f2fa89de4d3c3e1c78b3a5cbaf901a190eaf3503ebecff529fdad40e6 2013-08-15 23:52:00 ....A 131072 Virusshare.00081/Trojan.Win32.YoungLotus.gfd-a3cf94805bba347525de3b16dc612c4b215adfe540569ba334cfb061b5b7f412 2013-08-17 01:33:10 ....A 131072 Virusshare.00081/Trojan.Win32.YoungLotus.gfd-cd23f80afa8b4846532d59c79fd1655067c29ae0ef8c330034157a3a0083d092 2013-08-16 02:01:06 ....A 64494 Virusshare.00081/Trojan.Win32.YoungLotus.gfd-cdcd21c8145d4daab33f5f2785cf519938ab1eb727aa6032a6cf56fde76ba986 2013-08-16 18:05:28 ....A 579072 Virusshare.00081/Trojan.Win32.ZAKiller-b18540ba172b01456c3e02250930ff24350ccde70ae798885166d50093ac43e9 2013-08-16 09:12:48 ....A 262656 Virusshare.00081/Trojan.Win32.Zapchast.aebo-520ba34d3a778576a6227dabb7b1ade1d335bc297b2d2a2e47fb4c1af98e58d8 2013-08-16 16:54:42 ....A 3072 Virusshare.00081/Trojan.Win32.Zapchast.aix-2bccd870f0161623507114fd82dd78a8f6a3c4c84dbfb22e6555de734c541f2f 2013-08-15 05:28:16 ....A 42496 Virusshare.00081/Trojan.Win32.Zapchast.aix-a01023cd9b8d1f03ba964ae39f33cea9176a326c71b7e47590cab68fa980de14 2013-08-16 04:23:10 ....A 42496 Virusshare.00081/Trojan.Win32.Zapchast.aix-aadecf273d46fef9b2b3f30def9b8d05ddd77f5d2b169d25155dff54bff1651b 2013-08-15 05:22:06 ....A 42496 Virusshare.00081/Trojan.Win32.Zapchast.aix-f7c6ba40865924b8e198ea6b36914d6b3f37aa6809497de881bd77b1c6e40321 2013-08-15 14:26:18 ....A 10240 Virusshare.00081/Trojan.Win32.Zapchast.fna-b7f58e97501794fcf0478ca798edb6ff5557f0bd9e19f81b4cdbe89574a6e4f1 2013-08-16 19:35:16 ....A 378880 Virusshare.00081/Trojan.Win32.Zapchast.hfs-c0fde6409d4ef9752a5685016aa88f1d462015caf45cf33c2170647be7448489 2013-08-16 00:01:50 ....A 372736 Virusshare.00081/Trojan.Win32.Zapchast.jbo-c2e6bd7ad4fd9ad36bd9163604338f8a691a15abbec8c0ef8eb23a6e65321efb 2013-08-15 14:11:46 ....A 81920 Virusshare.00081/Trojan.Win32.Zapchast.lu-7186ab780f9d4aa4faa98aa979f184d47fe7331b395ae54a222d8d8bae50b3bb 2013-08-15 21:55:42 ....A 35328 Virusshare.00081/Trojan.Win32.Zapchast.njo-c123e6eb9133ef774d120c048b48afc65f932977c0dc1a031c1a1d32a11bb5fe 2013-08-15 06:15:06 ....A 11264 Virusshare.00081/Trojan.Win32.Zapchast.qtv-4d0908430b87c7ff83524797873f48f122a7584f7f3b0c0aee2db26c266483e8 2013-08-15 13:48:52 ....A 11264 Virusshare.00081/Trojan.Win32.Zapchast.qtv-a5cf0e5926cdea35ffcb6e9be00282a3fca1c6cdff2c436b19fecbaaba7a8c0a 2013-08-16 21:29:58 ....A 11264 Virusshare.00081/Trojan.Win32.Zapchast.qtv-a90a962710b9243af1fa9d94821f490bed47b201863bb387bc637ebc3439e0ac 2013-08-15 05:04:04 ....A 11264 Virusshare.00081/Trojan.Win32.Zapchast.qtv-cb02be2f44e0c52fbf82e785caf7de9369646e88eb068c3d238bb32dafa6ee9c 2013-08-16 18:27:34 ....A 365568 Virusshare.00081/Trojan.Win32.Zapchast.rzx-ab20d09a9b2b8b23b68df6cbb8bf9fff4b2df8a76ab206f6f13c8cc1f3014035 2013-08-15 06:02:16 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-5e57bd22107b55f687a9e938a906029bfeface53b464cb30953cdee42d76e4c7 2013-08-16 13:52:52 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-89e0f80bd0d8f0a3af962ec2a7cb852fbbfd28d14c2c1a5cd7a0a62795734649 2013-08-15 06:12:42 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-a762bc47a872ce0d1f86988fca1b838d3c5b5608844cd1636109770fb6d79cc2 2013-08-16 08:14:24 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-a9e1a4d679c267bf30723ff7bc5cac25731d90920ccf83699ff613801b7a69af 2013-08-16 01:59:14 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-aa0437e49d0bce8dbb4f0507b65eaeff5ad82fb722c7b69b6e5eda1f77f484ac 2013-08-16 00:46:18 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-bbc9c56920aac842b7fccf7373766933275cb3172931f05752b85d78d149cab4 2013-08-15 21:55:10 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-c831e9e788259bb551f4a7e05e71e29da405b266abb1defd4e88828beb1c01fb 2013-08-17 01:56:06 ....A 69632 Virusshare.00081/Trojan.Win32.Zapchast.tav-c8f3202e2878d42448fb28db32d3d10725e5430b9cd91dc72590dd1ee994b787 2013-08-15 10:11:04 ....A 19456 Virusshare.00081/Trojan.Win32.ZbotPatched.a-a5e1ed631c917002e96a0cabf154f1320a3e901bbdbd2a5343bd747998a2ab36 2013-08-15 23:50:30 ....A 114688 Virusshare.00081/Trojan.Win32.ZbotPatched.b-aab9ecd0bb5399ce173ed8a0337587fbe41c85627981518d50361ebe9af09b5e 2013-08-16 01:20:16 ....A 437064 Virusshare.00081/Trojan.Win32.ZbotPatched.b-bb99e569d9d7d99f36d5d3f996c1c6b206108c7741b54ab7c7e3264cff0a69f9 2013-08-16 01:58:18 ....A 4096 Virusshare.00081/Trojan.Win32.ZbotPatched.b-bbf3cb768aea0b129ba786b11912c9c3f49de711f4f2edb0d7398c2bdc5571c2 2013-08-15 23:21:00 ....A 1417216 Virusshare.00081/Trojan.Win32.ZbotPatched.b-c19c02ff00729acc69222568d25908abba297b8305ff752a92ba3a16a26ad7be 2013-08-16 00:43:10 ....A 282574 Virusshare.00081/Trojan.Win32.Zegost.nu-4ea9fff278833ee46bceb715d5c34500ea747bd0ac8c7227368b3301d2ae61b8 2013-08-15 06:10:40 ....A 282574 Virusshare.00081/Trojan.Win32.Zegost.nu-d315d77f725899dbc1a6b33a87be65e0961ac801253f3b75bbd734c35546e967 2013-08-16 00:03:32 ....A 39936 Virusshare.00081/Trojan.Win32.Zegost.pid-afa49abffa4dbb995cf6a0a9087f1470229db3a62dafce70dd38695ea3c02caa 2013-08-16 22:46:24 ....A 39936 Virusshare.00081/Trojan.Win32.Zegost.pid-b7186332744da3fc674fd5a86d1dad136721412ac5269316ae9e903c74e1c040 2013-08-16 18:21:16 ....A 144887 Virusshare.00081/Trojan.Win32.Zlob.a-af88529cbe406ceaeb9a97b48951fecaac4d3fa13dd2c8e27fd8116b9390e733 2013-08-15 05:34:22 ....A 370997 Virusshare.00081/Trojan.Win32.Zmunik.avn-95a4dfe0d4b5bda7d2568e0fdd171f8698162cd38cf2176a0c7f698e1604d5e4 2013-08-16 19:00:52 ....A 305153 Virusshare.00081/Trojan.Win32.Zmunik.avn-c9904b9045e031c3adf8f42a6ba27e076d851a6379d4f9fb908443bdea1e6828 2013-08-15 23:54:46 ....A 161272 Virusshare.00081/Trojan.Win32.Zmunik.cn-c1aa62027290a54f1f6d014ca7a17a9ba0ab7ece0f3cb613704be2ad5af7a265 2013-08-16 01:17:52 ....A 188884 Virusshare.00081/Trojan.Win32.Zmunik.cn-c269bdab6148f615269ff5f331aaf175a5919e49860743391854f4be12005d5b 2013-08-16 04:51:30 ....A 40448 Virusshare.00081/Trojan.Win32.Zmunik.gh-cea00dd5021152017a82e292f2b2ea705e3aa465bdf5f0083de63c2602c34c6a 2013-08-16 21:42:30 ....A 1781760 Virusshare.00081/Trojan.Win32.Zmunik.lm-c2452db5479294723613b3fe261a2324cf87687505f71d09b3660f9e91ac3c1a 2013-08-16 10:08:52 ....A 920769 Virusshare.00081/Trojan.Win32.Zmunik.s-1d8e190307a224212e95db041346cf611b2a84a30fd92ef80a1e5dc3977b9566 2013-08-15 13:20:20 ....A 93696 Virusshare.00081/Trojan.Win32.Zmunik.s-743b2993f96c38b3e57145524954a9a022a050f32e1c727b115c778e535f3016 2013-08-16 00:56:30 ....A 301568 Virusshare.00081/Trojan.Win32.Zytric.c-3a94de703c6d03901a66ddc2bef4d17ad60b9a7c22f18f46911d740ab898d626 2013-08-17 01:04:36 ....A 68488 Virusshare.00081/Trojan.Win32.agent.pvrz-623d400af159efb92ceb9dc26ef3464ae6a24a0cd94a4ec4ecc8b5d728e410fd 2013-08-16 13:36:28 ....A 110155 Virusshare.00081/Trojan.Win32.agent.pvrz-9ba0b162cebdd7e5a429db9849f600665cd6e27ed1dc7ef980da206c3cb64b3c 2013-08-16 04:09:52 ....A 76255 Virusshare.00081/Trojan.Win32.agent.pvrz-c3c0b5384a9f363ccc692446bf009663a5a606222f05683c2525fd2c296584c0 2013-08-16 00:36:06 ....A 198763 Virusshare.00081/Trojan.Win32.agent.pvrz-c79160790bbabd78820e80ec8ba754cd18f6c4b5a78031441f31c5e6f913a6f4 2013-08-16 16:54:54 ....A 132384 Virusshare.00081/Trojan.Win32.agent2.ellv-01d0e50adb8545bf1bf0ba76b38d9fa43219908e296c5ab4eba23f1c3c3d1bdc 2013-08-16 04:23:30 ....A 155136 Virusshare.00081/Trojan.Win64.EraseMBR-8d024914617c100051c788a950b3f5aedfe18152cd705f53eb6b53f6718be2b0 2013-08-16 13:14:58 ....A 2681374 Virusshare.00081/Trojan.WinINF.StartPage.b-aa93440bc4750961cf1a72642e940e5ee6c64d03d65aa5af9196941c551acaea 2013-08-15 21:40:46 ....A 2681797 Virusshare.00081/Trojan.WinINF.StartPage.b-c218e23aa861aa761839c0f0731928c0a37e26bee805f787f72d0a3956fe8f37 2013-08-16 23:43:34 ....A 166 Virusshare.00081/Trojan.WinLNK.Agent.be-6cd4bd2bb0d5268991cb28f060153aa748dea6d0ea93a9f3fce8e625cd1cb5be 2013-08-15 13:11:32 ....A 1491 Virusshare.00081/Trojan.WinLNK.Runner.bl-0fd6e4709866d55fe74a00c8dd0fde2a0b331bb6dd30a65f338ab8b203d488e6 2013-08-16 01:26:12 ....A 1449 Virusshare.00081/Trojan.WinLNK.Runner.bl-53a1d35f8944df7e8f16bd770a950c6819238dd785f68122b8902b4c37155a29 2013-08-15 06:04:46 ....A 1451 Virusshare.00081/Trojan.WinLNK.Runner.bl-74c2814c61d8ba5657841c6eb372053105b97a7eeb175b0bd227ddcf909434db 2013-08-17 00:50:06 ....A 1445 Virusshare.00081/Trojan.WinLNK.Runner.bl-8e3b8084fffa7ec03d8e53ea8d16479be3aac7fa3652905bcd004d027eadd43d 2013-08-15 23:50:08 ....A 1457 Virusshare.00081/Trojan.WinLNK.Runner.bl-8f65dc2be1baa332f02ab254da38c9f237934d36c20c2aa5a3338a29249f8a52 2013-08-16 01:20:50 ....A 461 Virusshare.00081/Trojan.WinLNK.Runner.cb-cdd68415fb344d0263aeea0f346b13c64c5a3937359a1a2b6d4caab3b1d48215 2013-08-15 23:17:18 ....A 1768 Virusshare.00081/Trojan.WinLNK.Runner.ea-175eebb55845cc8f9a9d3dd396231b500f3e67ce02f480e4d24fc01a102d42db 2013-08-15 22:42:04 ....A 1626 Virusshare.00081/Trojan.WinLNK.Runner.ea-a993ac3cd689cd0a828439ca3d2220d1708ecc2581921572caeaeba39c048f1c 2013-08-15 06:33:22 ....A 1744 Virusshare.00081/Trojan.WinLNK.Runner.ea-ae20ea323782402ac94cf081b0a7a6b98601df21692e26c54a8d8953e7987f17 2013-08-17 00:14:54 ....A 1708 Virusshare.00081/Trojan.WinLNK.Runner.ea-b1579313e2f7b58a81de8301bf897a51d3b1c61490ff2238c384eb2d91322b3d 2013-08-15 23:16:30 ....A 445 Virusshare.00081/Trojan.WinLNK.Runner.w-bcc8b752d9948bce7444ce857874ba813d45ea14e66781aa2573c8eee07cd633 2013-08-16 18:18:52 ....A 98840 Virusshare.00081/Trojan.WinREG.Agent.r-3767f7a7aaa9f34129c7115e8953e68826377f210fdda553a0b66cd0cd38682b 2013-08-16 11:17:24 ....A 98840 Virusshare.00081/Trojan.WinREG.Agent.r-3e6b4f576e7a4d9223290348a4e30bd3c56e2bb7dd8485327ae9cb7ee9761c7e 2013-08-16 01:57:10 ....A 98840 Virusshare.00081/Trojan.WinREG.Agent.r-a367b7b59f6036afb3d4dc43ebd3f9898466e3280b6cf01449cae86797d16835 2013-08-15 21:57:10 ....A 98840 Virusshare.00081/Trojan.WinREG.Agent.r-b68ef3ca72b38992d7faa832d87a9b7a69e72d4d750b4997e81bfbea32d05ec5 2013-08-16 23:46:44 ....A 98840 Virusshare.00081/Trojan.WinREG.Agent.r-c1b2c06bc50d0a116bc4c5eaad1579ae832414db86c493bc6b3d2624306f9031 2013-08-16 19:25:22 ....A 98840 Virusshare.00081/Trojan.WinREG.Agent.r-c8572cd0c149958864d0df43751479618c621bb537b325563df3bf75242d3b44 2013-08-16 01:54:16 ....A 8844 Virusshare.00081/Trojan.WinREG.StartPage.ba-b67da5bdbfbecc5f1d710870e04ed4ed426e4251f1759f5d49ad0d373c195ce2 2013-08-15 18:26:48 ....A 8791 Virusshare.00081/Trojan.WinREG.StartPage.ba-bdb20fb10da6324f8a1e094846d4213bddf2bc41e0f184d63b35b69303bc13c3 2013-08-16 14:32:10 ....A 1318912 Virusshare.00081/Trojan.WinREG.StartPage.bh-a55a11bce20f4dd2a7c98d3976224526d1f71a67bd826f5b976490d32676fd21 2013-08-16 01:47:48 ....A 55576 Virusshare.00081/Trojan.WinREG.StartPage.bh-a55d6bb5c7dd221244a3fbf52610e046e7aaa4949599e0c4eedc55eb2c6a2ae9 2013-08-16 17:33:02 ....A 55576 Virusshare.00081/Trojan.WinREG.StartPage.bh-bb6c8da677538f69b5c4a561c918881bc520dfd62faef9e197331a0a55664b65 2013-08-16 21:37:52 ....A 65100 Virusshare.00081/Trojan.WinREG.StartPage.bh-bd9869d3d584b09fa02568e67596551a61d225ebcf941a25e69b1bb8ce2e1191 2013-08-16 01:00:38 ....A 1285632 Virusshare.00081/Trojan.WinREG.StartPage.bp-a437d75ffce2cf5439d0ddede417e95729d798787c115e882aadc77c6bd2bac5 2013-08-15 13:46:06 ....A 1286656 Virusshare.00081/Trojan.WinREG.StartPage.bp-a4dfda5fb1d4a1b82eb88ad9bbc61e8c596aca99a2b46fbfd0c5252838cd1902 2013-08-15 21:32:18 ....A 301823 Virusshare.00081/Trojan.WinREG.StartPage.cq-b152214b9d1a982bf574d30cd383dccd12e9104009776c61da540556b1c68339 2013-08-16 00:14:36 ....A 302014 Virusshare.00081/Trojan.WinREG.StartPage.cq-b19ec0d48ccf5a6483d8f8bcb5919edc4b0d64c45305c2c58518223f4d1a019e 2013-08-16 12:32:02 ....A 302014 Virusshare.00081/Trojan.WinREG.StartPage.cq-c1528862c6bf7897b86e339ddda4c9d3789d4ac23a7b3a181a4b11a940d6105e 2013-08-16 04:27:02 ....A 302216 Virusshare.00081/Trojan.WinREG.StartPage.cq-cfdb33cda1f1662650ab20ccd092a824558618b78217db90ae0fb39082116005 2013-08-15 13:10:14 ....A 326901 Virusshare.00081/Trojan.WinREG.StartPage.cs-c10b5fa4fdfd39e9d60ffe5b6b894f593b1b93be9437a9f771e3bff586da0028 2013-08-15 12:23:56 ....A 986644 Virusshare.00081/Trojan.WinREG.StartPage.dh-6fb9879754c38a636e0c530b87ffd7aab39d0526cda2d79a8cac5da443a32f68 2013-08-16 04:47:20 ....A 362421 Virusshare.00081/Trojan.WinREG.StartPage.dj-166512818068de564179cd1bb01d3fcdcd0a75077bce85b19cbf00d503e653e9 2013-08-15 21:57:10 ....A 8058 Virusshare.00081/Trojan.WinREG.StartPage.dj-1bc6a48f99131a37e7630043245bba67e87956cf07612e18ccff7a008d2b775b 2013-08-16 22:57:14 ....A 1157150 Virusshare.00081/Trojan.WinREG.StartPage.dj-33fd58457ca3d77536555daa07594e92f7e8b70a1b98443d1d1bc62b03b4e29f 2013-08-16 14:16:06 ....A 141 Virusshare.00081/Trojan.WinREG.StartPage.dj-38c9af5046732cf29327b857e98b2f8d115487c256017507b4db13d19877304e 2013-08-15 06:32:26 ....A 144 Virusshare.00081/Trojan.WinREG.StartPage.dj-40059df84e437d504f04eb6cd465d0c694b13d38aeb269e77755dca6e573284e 2013-08-15 21:48:22 ....A 139 Virusshare.00081/Trojan.WinREG.StartPage.dj-5dab927dadd8082294d65ff2dc2845ab0f64c726df8c41d60ed0e132b7952ac7 2013-08-15 13:51:50 ....A 138 Virusshare.00081/Trojan.WinREG.StartPage.dj-93435d6f83881054385c0659b79c0dc22d381dcb73db373063432f10d1a829a3 2013-08-15 21:43:18 ....A 138 Virusshare.00081/Trojan.WinREG.StartPage.dj-a4a8ffb492e8223a3fc906f6ac7a9c7d2072c3c3a2e0d2c8178754235e4cc2d9 2013-08-16 17:04:40 ....A 142 Virusshare.00081/Trojan.WinREG.StartPage.dj-a56202a3bb0f7cfbc99bac8a4e27b5dccd56339acc6431024aa8fcca1f36334e 2013-08-15 22:20:16 ....A 135 Virusshare.00081/Trojan.WinREG.StartPage.dj-aadd878e34f5134068ce1a2eafda836a9bf9e61678d6330a66b8439902c5f892 2013-08-16 14:45:20 ....A 139 Virusshare.00081/Trojan.WinREG.StartPage.dj-b0dc84addd8269d3eb824f9b2dcaba55d72ca2b303dda40a0bddb25cc77b443e 2013-08-15 13:50:40 ....A 758072 Virusshare.00081/Trojan.WinREG.StartPage.dj-cafd15201ed8764ac20c52010bfe507cc57a514020aa0d79e56ef7f51a4dea2e 2013-08-15 20:54:02 ....A 135 Virusshare.00081/Trojan.WinREG.StartPage.dj-ce3b351351579252f125ade80ade27581f580b90e9293bf6c3dfa4103986e4c6 2013-08-15 10:12:58 ....A 143 Virusshare.00081/Trojan.WinREG.StartPage.dj-fed9203aae82887ebb9bc609302cfdcd8d593453c0bd82e5484a3183feac0cc1 2013-08-16 20:38:06 ....A 2116 Virusshare.00081/Trojan.WinREG.StartPage.dm-c736d40a4f993f2455d920a9b4f04c754314a7d17e41883e9d05a85e151255f6 2013-08-15 05:39:12 ....A 965553 Virusshare.00081/Trojan.WinREG.StartPage.eb-1205ca278c4909a9c72cde0603c2b7f65b01874026bb7adadabc56fdc7c589ba 2013-08-16 09:50:20 ....A 1209312 Virusshare.00081/Trojan.WinREG.StartPage.eb-44c0709f3a0f89a986fa61821bb1e9f50b9b1571e34492191f0e56a104deb0e7 2013-08-15 06:21:18 ....A 2494272 Virusshare.00081/Trojan.WinREG.StartPage.eb-92f4c78153586ab5e7d2746c72879c545ede50752c47a1a0e87d0b0e759dbda2 2013-08-15 05:27:52 ....A 1153926 Virusshare.00081/Trojan.WinREG.StartPage.eb-baa971344b3bb028743e5999190d533ccb9c6e6c1e4d94f0ce26b4bfc8aee76b 2013-08-15 21:39:28 ....A 5046120 Virusshare.00081/Trojan.WinREG.StartPage.eb-bf9c1542ab37e0d61889fc59884bf2fa059d2b9f77706159a5425b9f84e12440 2013-08-15 23:23:52 ....A 242382 Virusshare.00081/Trojan.WinREG.StartPage.x-bd2df8c081303f3ccaba360f10a974cfe03b51f06f0775c871ae7672a65e95a7 2013-08-16 10:53:58 ....A 58880 Virusshare.00081/Trojan.WinREG.Teserv.a-abc6b8c3d84c87d93bda60995352341db788561e6aef59b1a49df93f23be4b63 2013-08-15 06:48:18 ....A 300432 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-32dd626cccda9cada715850d537612af8837e1a4db01237cf60620342ac8993c 2013-08-16 14:50:56 ....A 300520 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-373fddb1068a4f6e47518f58f74dc3afc415423e5c30f58492e3e3c5ecc77082 2013-08-16 01:44:20 ....A 298120 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-43f5274b976f9499f5444172662f0caaa9fdb75d279d4a16c082b040af857980 2013-08-15 21:50:30 ....A 300472 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-5d3dfdece14d4af9c9aa23e5fdfda0c725e34d682bbcb887533d6c8d1751b0e8 2013-08-15 21:49:56 ....A 300440 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-7f946cfe5117bace4daf5bb3b6c2901c89bfae7142d3315f70850d5730db57db 2013-08-15 18:32:42 ....A 300432 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-9964d55519f33249ab61eccd94f40f0149a590f3aa7dd1a2fa1ffe6e0585483a 2013-08-16 15:21:36 ....A 300592 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-d0f632320aaef05aeb8a85e972dca5b479e63394154c72b27334ca43bc12fdca 2013-08-16 13:29:06 ....A 491224 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-e3532ee66b7f52dece6f9aee3424b779c4eb9b697f97a8aaf7216444e0e16b88 2013-08-15 12:33:58 ....A 300456 Virusshare.00081/UDS-AdWare.NSIS.Lollipop-f0d807457c6da079031937003bd4225ee7c408975ed5578e21b15af8ce8f7dde 2013-08-16 08:52:16 ....A 191019 Virusshare.00081/UDS-Backdoor.Win32.Androm.jxcj-cce7f39fac8600eae585eae8922224c521edadca3f27bc51d2d7fe96dd363972 2013-08-17 01:02:16 ....A 981632 Virusshare.00081/UDS-Backdoor.Win32.Asper.acmx-c2a463e7816541ae226ee669c9f551b66a2193c5108dbdcd7b0e6e8eb7d66c24 2013-08-15 08:18:30 ....A 1142912 Virusshare.00081/UDS-Backdoor.Win32.Asper.acqo-b1fa33a603c7805233d417b77d5064975e4cad5396187fd2beb0c25f66c6c9c1 2013-08-16 04:50:46 ....A 173280 Virusshare.00081/UDS-Backdoor.Win32.Bifrose-a56bc763b46d9b0cc4299e4c34cd42ed3dbb98749154f0dfceca87996c52e2d3 2013-08-15 05:07:14 ....A 876551 Virusshare.00081/UDS-Backdoor.Win32.Delf.byk-cca1588ebaba9012eb1dbe2d6766a11c3aef0b02ccf7a6f64909e9d33974b3fc 2013-08-16 10:09:54 ....A 384000 Virusshare.00081/UDS-Backdoor.Win32.Eteraw-27d75aa1306d2c3a7f942746d61ab4b9cfa79e806a5298ec88fee8f821ef6e41 2013-08-16 17:56:58 ....A 40960 Virusshare.00081/UDS-Backdoor.Win32.Farfli.byjh-5bd71bc50281daebf64210ad7976275b2b5df2c5541ba484f1e5249357179f0f 2013-08-16 01:01:56 ....A 737280 Virusshare.00081/UDS-Backdoor.Win32.Generic-00d9adb3a6903895ac66db3b9c10fad576328673d8cb4c56c1c397ba7bfcc102 2013-08-16 13:52:14 ....A 58368 Virusshare.00081/UDS-Backdoor.Win32.Generic-2a737601a07a83fab5c07e91468d0074b136403cf0dd756da93bb43dd579bed2 2013-08-15 22:24:08 ....A 2022528 Virusshare.00081/UDS-Backdoor.Win32.Generic-c2d32ec8d874982fa9f2fa79b28568f7cf4e25040bccfd4295bfb5231e11489d 2013-08-15 13:28:08 ....A 1636992 Virusshare.00081/UDS-Backdoor.Win32.Generic-cd37229c3f1095af633a787e7ba68416c836378f39e7f904e18c471a51b882a6 2013-08-15 23:28:34 ....A 463360 Virusshare.00081/UDS-Backdoor.Win32.Hupigon.mezw-a4721688ad670e6e3408e1ef6ca64eacf2cc66572767ebe03987e6a322f2e5db 2013-08-16 19:48:16 ....A 8262 Virusshare.00081/UDS-DangerousObject.Multi.Generic-004e6032287be841c37bb892fb7582b783e0564d0e79bb0456068e73b026eecc 2013-08-15 21:55:26 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-00c4b133059e00f84c5c1023b8594100a7e5cb70b00b58a6b94fe1035a868f78 2013-08-15 22:20:28 ....A 199168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-00e14efa40b56391af75d35d977eb8d8b8433b5e46873a88bc08a3a8c8482dc3 2013-08-16 01:33:22 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-00ee28b775c55bcd0c79c65282cf1f021c4a828bdda5eadce1f49074c8b7b843 2013-08-17 01:35:04 ....A 379451 Virusshare.00081/UDS-DangerousObject.Multi.Generic-00fea2d8f6ca0f697b588e6cd57b508c14c3c06195d0877662bae0e6777c26da 2013-08-16 02:27:48 ....A 647940 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0116c366b8247801bde20bed7bcadd602ab72bf70e27a65ac4c6919f56a43368 2013-08-16 21:50:50 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0118e085fe3e386bb3c71ffdd558494b13a42337086c4ca136cbe5da85338b71 2013-08-15 22:42:26 ....A 408100 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0129b40908108260e22dcb2550bda04048ad4bd1d0298f35e61a9616bbd86db3 2013-08-16 05:45:28 ....A 586350 Virusshare.00081/UDS-DangerousObject.Multi.Generic-01330129234fa59c68d5cb947e86d6e91f879b621bf91594577e7014ba459c22 2013-08-16 00:48:38 ....A 737288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0142f658d87926cb9f15e4767e601c912ae087e766835456611019c81272c3ee 2013-08-15 05:53:32 ....A 731434 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0154ba8510996e5c0985fdbf3d6a90ecc299455a5f4148e86d39f7a2d853c29a 2013-08-16 00:48:34 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-018044745f54951ca003ac58d8e11725309e340ae05be67d66cac06d2090f24e 2013-08-15 21:26:52 ....A 5122 Virusshare.00081/UDS-DangerousObject.Multi.Generic-018150a890a3f06c4e7a0eb6d6dfb93f6dc0cdb992329f2698dff7efb9834f34 2013-08-15 21:52:02 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-01a569f8eaf886cd62739e5670409f9a3aeb181e69585bc1fa59651c3b4f41b7 2013-08-15 20:57:00 ....A 737288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-01af2439a400ecbe18a50533bdf429d9f76503783837d5c1108e0b8723c2b278 2013-08-16 18:11:26 ....A 3215639 Virusshare.00081/UDS-DangerousObject.Multi.Generic-01e8f447040187050ec300642fc3c1685195241801fde477763bac1dc5c9c831 2013-08-15 18:38:30 ....A 882505 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0228afab7d9513c148bad51b61696c41f17d703fcc64e1ab40ce59252e4ec3bb 2013-08-15 23:15:54 ....A 69120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-023101f523e24fb7ad75de3f5ba8b81a0cfcd158808f702a5354526959aef784 2013-08-15 22:31:14 ....A 830776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-02461516e5494fd3e5fc52a00786542d49defaa34aed66cab1099a122ca4a5de 2013-08-16 04:51:06 ....A 3839832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-024a2990b2e1b0ae7700ad6d56f8319253c9d9ecec4e702f368a2c7411dac1a5 2013-08-15 21:47:56 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-026aa597866a8b878c330cfe5d94b8a864cdb4b17a28d0de48d9b571ec1def84 2013-08-15 22:43:40 ....A 390032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0277ae8397d1d4360ba39a0785ce9ddc360d48cebc0d49de255509b5adf35f13 2013-08-16 20:20:14 ....A 448720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-02a284f8dae481ac2c43e36cbb724bc12c4cc85dd1a386153f1a4750b149afe2 2013-08-16 22:00:04 ....A 3349336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-02caff7a38104683fb12b051e1807f139d35c6f98a28a2375368cd88c2617f63 2013-08-15 21:02:36 ....A 36073 Virusshare.00081/UDS-DangerousObject.Multi.Generic-02d13f0e62585a9e7556ba5cbd7efbc413274ae650c0e1ed38047b720e3ad25a 2013-08-16 11:17:40 ....A 1937184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-02e7601f5e43d075ba2536b9d174dc6dacf56b13cb8d4cab2246626e69249e03 2013-08-16 08:38:22 ....A 4611160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-02e80b367436cb2c6dafaf3936a3765ac56c593cd24bd55dbef02cda3c1a6d42 2013-08-16 09:47:34 ....A 207866 Virusshare.00081/UDS-DangerousObject.Multi.Generic-02f147a06e7908f2daea879e537563718ead69b361e03dc7d3dd26e071225b36 2013-08-16 23:13:30 ....A 74240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-036ba92d3c54ec18ea56ae6389f309f252d803b69400d4542955e3b418847060 2013-08-16 20:42:50 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-038b65d6999ef2c82cde5b79b0cf70c073787ff99bff1e2e9d8d2e19fa1c7027 2013-08-16 01:30:32 ....A 24594 Virusshare.00081/UDS-DangerousObject.Multi.Generic-03b1467f2a97649715aee89764ed2173dc0889516e941823cf13c7c2785cb5a3 2013-08-15 22:30:30 ....A 462180 Virusshare.00081/UDS-DangerousObject.Multi.Generic-03b22fd80a6bfa1471d2f4e8b22a80a6797682cfd0eefffbd5ef7b166a71ee99 2013-08-16 10:20:10 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-03b266ae4397a6102a7b60557416c0bfa91f90bc892be4de8750e6c95362413f 2013-08-15 21:49:06 ....A 67584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-03b2a01d327ca8529036db0a6ab059698c2048b61d9e1808274ab5d38a99f3cb 2013-08-15 23:50:00 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-03c336c61b59d0e839a9867de7421e00d0339f9422d94261ac5e4d6a974921aa 2013-08-16 23:26:52 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-03cfedcb8775b5c41d007974f21b3e3392a344539a75f54269f56f75b34ac5c2 2013-08-15 04:08:26 ....A 140126 Virusshare.00081/UDS-DangerousObject.Multi.Generic-040e0349b9c3177d80ca3d843d8aa65e9cda21beac57ff11ebedcfda791d20f6 2013-08-16 12:57:30 ....A 937984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0413d9d7b6317126be4c2014e27e73799023dc40c4f0974ad1b8cbe9ce796af1 2013-08-17 01:53:44 ....A 429929 Virusshare.00081/UDS-DangerousObject.Multi.Generic-043829d5438c6e6966f8353820d9f2a3815b21ef92d2691ae2484b608cad09bc 2013-08-15 23:49:56 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0462723aa27330529e8a2776b1b8d57f0d510b823604f75e71e03dd9e2996694 2013-08-16 01:53:14 ....A 902085 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0483f14cafbfe9e2ec9e7ad029ba2f7c9d44ad1556e731e4ece0f968831d86d3 2013-08-15 22:03:40 ....A 987136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-04c537f4adb2d95697e19201e941526d03931f7aca229d3301d1496da688093a 2013-08-16 22:58:42 ....A 419328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-04d663f9b15ba76de6fbcf4a9b80448a11e3a8753e0bcc74b103313bb0fd7e2f 2013-08-15 20:58:00 ....A 981010 Virusshare.00081/UDS-DangerousObject.Multi.Generic-04d878a089811c0f9bbcbc1932270e238385bfc4f37216e0e1c178f400783a94 2013-08-16 16:27:44 ....A 22960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-04d9335513a23ef56a8bd70dd2aa153d04bdcbfd209d23060ab8e809e84d2bf8 2013-08-16 01:51:06 ....A 398848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0516643bcb69b4b4103916877f4aa13c913793a16ac47575efd9118933922ef0 2013-08-16 23:32:46 ....A 9470 Virusshare.00081/UDS-DangerousObject.Multi.Generic-05481414610da0ab9403154e0801154ac79c9f30ff9d0dcd61dc5fa0fb8a9674 2013-08-15 23:26:20 ....A 1032192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0591eddd24e3ca85940a0c6d95f95c86163e600ead5b43d46458f9a918fb3ebd 2013-08-15 23:19:10 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-05c10b2cc64ed706997c9fe14a35395938e41055efcbce736d5525cf8d6f6527 2013-08-15 22:23:38 ....A 15872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-05c4d62e518a7bd92ae4c01b9cd3551cb2d1fe51607b74df3ea82f0142b06460 2013-08-15 20:50:38 ....A 881490 Virusshare.00081/UDS-DangerousObject.Multi.Generic-06123a35a1fbb5ac455d09fe0e8d1551bba1d4b749b7d75c05cf5892661f85fa 2013-08-16 11:42:12 ....A 369152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-063591e6d17d1a57a529661e1229242dba7f9c71fe389d30066470e7d17afedd 2013-08-15 21:47:42 ....A 57856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0638d0755a579307da9b9f17624a882206a07b7f9b0ec2e56f50446c4988c415 2013-08-16 20:05:32 ....A 1870216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0655d021acec79a3fdbd4d30508e6f047d249a8dcbe54c03e03974ef5857e770 2013-08-15 21:51:20 ....A 889957 Virusshare.00081/UDS-DangerousObject.Multi.Generic-06762187a3616dd88a4fe7988b4637d49afb6ed6317a73c00a12af93862c4318 2013-08-17 00:25:24 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-06811a355b69f40a7518ed31633a510c983ceaaaf69bddaba9b7f9e3afdd5180 2013-08-16 17:16:04 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-06c083580b1667dd13bc9666a317d3ea4c4a875797b54d5c8aa37003299ebfb2 2013-08-16 15:43:48 ....A 31609 Virusshare.00081/UDS-DangerousObject.Multi.Generic-06e4a10ad12f437b5758b31f371587b6e50dab85cca6b93f876eac88b14c0b7c 2013-08-16 09:51:06 ....A 163840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-06fd2e403acb9277f0041fd691b83f6b1ed91da79a3c1dab6660e148464f04c9 2013-08-15 18:40:38 ....A 52224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-073fdf769f805a90a64b0d9e5b80759467542eaf8885d54a76d7cf6790fc2665 2013-08-15 21:01:48 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0759f98b13dded247d27a1d06c3b5a0b41d974b4d7ea699ccb7ff2d7bf11692f 2013-08-15 20:50:12 ....A 472576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-076294562914238c071519ff63d042032c6d1c7ba67cef4ceece52a0ec4e50ec 2013-08-16 11:48:34 ....A 224824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07641fa25f6d40cf38bba89e92c49341a9b9d80e352be4592271cdcefe9eed30 2013-08-16 04:24:20 ....A 232965 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0768f894c7f1553c2a3123af188102f866dfa1b038bdd01d3568bed31456bdc5 2013-08-15 21:57:42 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0769e867cf9fffbc9fb2d4436bd04435e1eec71e0f0bc5341c85d836d7b03b72 2013-08-16 18:17:14 ....A 156372 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0776e2eb2f40145408142c84eb3631db5bda37fc3a2d7a92e8a8dd1d45c699cf 2013-08-16 01:54:06 ....A 192024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07775553a63246cea95aa850a5045b2c325e86ac98ee68831a42b0c673c2e447 2013-08-16 09:41:52 ....A 1162768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07b90704f9dd27c705bfd0058656f94852927d49c5aa5c7d3dd9c4c063bf5a35 2013-08-15 06:03:02 ....A 95568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07d0f5549050761dd209111176cfafe957d5d68091a294b74691e2e3005778fb 2013-08-16 15:34:36 ....A 1107032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07d92e4415bc8149de797b80adafdfc1697ef791ec5c6f6a45cf161a85f28468 2013-08-16 04:14:26 ....A 60011 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07db4cc75647aad09720d8a8263216c03be3c02e3597f2833659a2032a0b805e 2013-08-15 23:37:10 ....A 403344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07e73342993ed730debeedb005fc55ebebd35723362cab96a9f97c6fc7009a0f 2013-08-15 06:23:40 ....A 598528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07e7e33d70f5028ddfed2f1cc8625b7a37c134f4a762f4ca560ad370ed086609 2013-08-15 05:09:18 ....A 2908207 Virusshare.00081/UDS-DangerousObject.Multi.Generic-07f4907dada1cf8b5ebcbd2be42f2b6cafd71683adda58bfc987e19997fd9b65 2013-08-16 08:46:44 ....A 68608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-081170a8ecadba51b638e879a662089a8b6eb46a91515cc1c3d987a900fa9e48 2013-08-16 02:04:30 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0815f247e739ddd757711cdf54a215c2a53a46c10a4a59ffdcd06ca7f5ded174 2013-08-15 05:58:54 ....A 604800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-081dc3171f50ed5950e48008a9587a792af8ce4c2925b33dc5fcde26747e03b7 2013-08-16 01:26:22 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-083edd36225d984e9b07a91402f19a35ed0dafe832a317f80355e97e694b2709 2013-08-15 23:14:32 ....A 4096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0841a1a6402a2a0e0effb493eab6203103798674ce0b240f04ad2dfb99eb54e6 2013-08-16 04:18:00 ....A 276992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-084aa4a2f08d5b5bd974a2be7cd0bfdaebf075705b9be620d5c759eef29146ad 2013-08-17 01:16:38 ....A 3733536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-084fbc01e75effd9868c38ec66e3696787a2e2e73d92ef81235768c23e0d1842 2013-08-15 06:09:48 ....A 2396536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-086c4ac47eabfd2a6d19ffc4dbf09093485ab96add24de1051a72d6c202f3dc3 2013-08-16 01:04:56 ....A 897535 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0882dbdb1600999bea979abfadc61ea90c7695145d7265527208a27a766c890a 2013-08-15 23:55:00 ....A 275172 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08877ee7c939359e83959d2746ace3c86df39723f50f78abc712dd5105dbb99a 2013-08-16 00:21:18 ....A 3522088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-088f27fcdb6194ff02caa37c9b402162586a0634e24a1e1db1e013b6bdfff7c7 2013-08-16 00:28:56 ....A 49080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0895aead675679f7a91fa9ea0caca5942cd47c3059b6a23efa977c29d5ba19cd 2013-08-17 01:35:36 ....A 3854336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08a6b4e8c5fe107eb56280974329820ab9220f91fdd06f3de5393d5169005340 2013-08-16 00:01:48 ....A 705512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08b1ac008968b948cea4944bc55ed4888b3ded3ee379d632aa67b677bf4429cf 2013-08-15 06:11:36 ....A 1409696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08bad10f5570988e0f53dd6cd3af3336612da206010115b9db5582c7bdb2680d 2013-08-15 17:32:08 ....A 13824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08c18bc7a096cfd019fd0e6eeca22e372f8340e2354d360b2798daa7385854f8 2013-08-15 05:49:50 ....A 74240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08cf388928bbfc759b427991767494996f7052d1fdfc6cd1ee522850a48e539c 2013-08-15 18:40:26 ....A 287232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08d3be13c327a6ac7a1231804885ba4e1af2e120088bb190a6bf1ba52af8fd92 2013-08-16 20:40:08 ....A 133120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08d73ba5f00c1ec500e3a0e80512879ea38310e37601af0810ba26154b78ca32 2013-08-16 17:24:56 ....A 348672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08ed8bce67ae1c9ea85a4a8a40885f36dd00be83bfc1589767b655528de92d22 2013-08-15 11:37:42 ....A 1498552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08f04b26e44e41b94d8df768c8576b35c6877059df7d71f4e2d672da02808d15 2013-08-15 06:31:00 ....A 1110823 Virusshare.00081/UDS-DangerousObject.Multi.Generic-08f8c46f7e005b77656b96d935ccea10ee7086d414d1b707c99143836edb4b31 2013-08-15 23:35:22 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-09015eea528972b1c517727fc4a7b3c1dec84380feffc87d8b011449ed2c7f56 2013-08-15 06:02:12 ....A 1823620 Virusshare.00081/UDS-DangerousObject.Multi.Generic-092b2095e1fb720761dbaaf4f95d70efbea476fb392282170de81513b9966fd8 2013-08-15 14:38:54 ....A 423972 Virusshare.00081/UDS-DangerousObject.Multi.Generic-092f6f1f94d64712ec3944b95c34747da7b9a5ca3a399d80ed3bf5a9a4aa2fd7 2013-08-15 12:35:52 ....A 2604608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-09330848df7959ab06c7020ed77e253c8c1f68637e7083884144c958a99515b5 2013-08-15 12:31:34 ....A 1367468 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0947c0929d7a40dd5d49aa934a70a24bf5318f7d8d0f78367ca0c8e44beb8b84 2013-08-16 00:45:02 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-09647dded4091209069f620aaae3ef9755c07888e8e42c4538901efd38373f53 2013-08-16 01:02:26 ....A 214047 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0968c2c5d48cfe58cad4659a9e14108803d00f083ed2676d991d78bf8a0eb634 2013-08-15 22:19:36 ....A 11648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-096c4096ee1bae8b38317fc078f11f62631a5406b0d67ff5b2c9ca41ea12a601 2013-08-15 06:14:52 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0970668f8d9751b6633a569d458244fef4ec3a58e36c9ed5943d30cf0dad597e 2013-08-15 13:17:20 ....A 617150 Virusshare.00081/UDS-DangerousObject.Multi.Generic-097919c43efe4724bd7c3d0a0705ca23845e5bd668640cdc469ee191847d3ded 2013-08-15 23:55:48 ....A 28159 Virusshare.00081/UDS-DangerousObject.Multi.Generic-09808b799baf7e4778a77846d90adb1b7eb634052a7c6e38ab26ce371632fc95 2013-08-16 01:16:52 ....A 114584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0983fea3d83eac063a947d6f78e1ec07dd107b9909b44509456fe8134470172d 2013-08-15 06:29:16 ....A 1282048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-098988ecb3e708060a8284fa9494fbeeeadc373cc0d635475d83581f859cf4c6 2013-08-15 20:49:52 ....A 635904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-098b8cb6c330f23b0802ac63d3d33531f847894e34b6215a6a6c97af56135c99 2013-08-16 16:17:38 ....A 7833440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-099f231fc7afb746648e915de0f978a3ec63e96552164f67efa72105cb76781f 2013-08-15 04:59:52 ....A 133304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-09a7b3e37c5023f70c04da919bf4f21ca440d262384c041197009a76c49c8336 2013-08-15 05:35:44 ....A 100864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-09ef0daf2e7a8c37d66424c2c1822377c60db54afd6c339dfced143f415ba743 2013-08-16 10:53:22 ....A 18223208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a0bca37148763faeca48cedf1e56446cc0a9e6cf0ab927161fe58275ac772da 2013-08-15 23:20:04 ....A 135168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a13d4a110111ac36f0a084a6c9a6ddecf5c373290327e0789706c5cfb64e96c 2013-08-15 23:38:36 ....A 831337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a2658064be1eb450d92200cf97c59cd1e168fc89606391d308ba693b7f79f2b 2013-08-15 12:36:06 ....A 902736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a2676ecca01ea162f0b6fe18e45a71a8b714a3cb2d65b566f9c25c6b5764f23 2013-08-15 23:50:40 ....A 489737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a333773ff97514c3ac81e9866a7dc6cb36f9f9390fcd726819c94a530786e91 2013-08-15 06:03:56 ....A 532480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a368b8cabc989c36a6e4eb83c472bcb6d279cf1029a6d4581cd43842c9792f2 2013-08-15 06:05:34 ....A 127353 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a3b8524424d105c4ae66d23f4571a179abd1566b1811e3b591dda2db77eeb80 2013-08-15 18:38:12 ....A 897024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a3bf48c460a36ab32ab786078949cf587a3017b3e5550b5c44ce66b352c53d9 2013-08-16 01:59:54 ....A 3042496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a4a705ff2e33b7dbc7a87a1235e95f5b12a3bcfc335b8918d9d397387d89ee1 2013-08-15 23:14:14 ....A 251296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a533a0c9177697be81539d2a87340a9d654f0f53cd18f190bc81381afc2483f 2013-08-15 23:49:58 ....A 733184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a5ebd32c88984bbdf06838c9b1af61d3b1c80ae0cec8a923c7b95e582dccad0 2013-08-16 19:02:44 ....A 257705 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a7b9133d9f1e7a7ab075b116a2a6a034281c973e994a57dbb2ba224810bb361 2013-08-15 18:22:26 ....A 278352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a84ca54a8a7f400ac16270caa27a329f697fb6003651e0fa30b084442da6fe6 2013-08-15 12:56:46 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a8f0d07d69863e14edfdbd42398c670a6f95c396b32e2711c63a516c4057e0f 2013-08-15 13:12:26 ....A 682936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a9be6f0f8c402fa3e9358dc0a53d8390d988e2ec7e1d3970aa1bf01bc0873fb 2013-08-15 12:25:42 ....A 796600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0a9dbf092334fb9c6b680cd365b08cfb8521403b6ac49fec7b5be999a37f21dd 2013-08-16 13:58:42 ....A 499712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ab676bbbf887c7c5ac12091fb1554293cdb4081ea16f81ba88abce741cde43c 2013-08-16 00:30:56 ....A 333824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0acfaf1e38f057adddbd93ef86b7f54eca62f2d5468c4213645f469be7217579 2013-08-16 04:52:04 ....A 1501936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ad864549afd8b805e604f681ba34e9a90d65e6888c75448343987b65aad859c 2013-08-15 13:50:36 ....A 200216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ae7c86c2088c059af58c83b3b08e4471b7557b466ecf59a234dfcd57ff25650 2013-08-16 01:31:04 ....A 597800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b0c5b92114569e565c6dce649689d0ad3d46d0015cb90a4d461357845ea0895 2013-08-16 01:25:12 ....A 975538 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b0fa6b7cf9ad6c6167c40499f3ba176593239e491a2e3d3501618492fc1e31d 2013-08-15 14:22:08 ....A 593348 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b1c5f101fb51c056564133c3121bca12298485f42f34a36552b9052963bcf9f 2013-08-15 17:28:06 ....A 750135 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b2b22e5b0a4cd9270c45e5c53014430f37007af8a85c781a80d0ba326952f65 2013-08-15 13:29:12 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b2b9421bae49d652325432f463a0389f7f9f04eb8ffec5b076cb72593e88838 2013-08-16 01:34:38 ....A 249083 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b39fc852b2f1ac96949fa520f91cac212a6778b88f540705d895a20d3238654 2013-08-15 05:09:20 ....A 1402537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b4426066b1ceb48941b7c9bcfaa82bb31235fce869153fd1934bb02f4b66f1c 2013-08-15 13:48:18 ....A 1126736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b47edcf6d7a39f754109fdf6028c34af02b590c1535ea1825a2344269627230 2013-08-15 06:10:24 ....A 556936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b58a8ff9b2c075b93a056b7af836900ceee890cd661e3603bf5422f57db3ffa 2013-08-15 06:10:14 ....A 1716169 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b59b35ca8e9d1fdcfa49f96e28c6f74bd1384969cb3468e3e988b3c312a3259 2013-08-15 21:26:50 ....A 20000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b718a0d0d47804e22413a8950f2fc6995888eb0dfd6f219009bd28a850022f8 2013-08-15 10:29:50 ....A 237568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b78c32cac5d1a47066d34a269f1600fcf0b6eed6e7b48b429f0d9a3ad305bb6 2013-08-15 13:26:02 ....A 1279336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b8d53502235c02cac8a1b1f02e52a31681286542c375820ddfffd4f6ae7fc6b 2013-08-16 18:09:58 ....A 1303813 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b8fa72673c9886a2dde4865a204072dece5d8cdac7cfc93b552a7452c30c632 2013-08-16 00:23:32 ....A 81768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0b9d1aeb2909229b9aa1008ef655ef1b21f10a967f4f2e9ddbf7ac3dfef03318 2013-08-15 23:58:12 ....A 1842824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ba8f53103fd30e6d6f4619a7f225877e28213ed12dc98af757ac2fabc0356e0 2013-08-15 23:51:34 ....A 237664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0bb6fc71c0e129a60612ac7e19a7cba8f450b229752f3fa3abec4e70c16df337 2013-08-16 00:27:02 ....A 49017 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0bbd409da0f2b4423244fcc460595dbcd326e24907cbf8bd3347b0f29b5e189d 2013-08-15 12:26:28 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0beb491056645fbc76a6a7bd46d9af129607ce4d549e1603341686ebbd528f3c 2013-08-15 22:44:42 ....A 123392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0bf5aae017d47ac66db05d221a6cae1d53331dcc680d1de8be1b0ad973eec840 2013-08-16 00:32:14 ....A 806664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c0211a9cfe07f9ecdd07d2e09f435ad12305c6d80ef515b78935781dd917010 2013-08-15 20:53:12 ....A 20900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c08f16e30f6ae1f56799a01eca9bcf727a956b1578c200aa1bf6af62f93f788 2013-08-15 05:34:48 ....A 2028216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c09c7de8a44b3a96dfb24904df0672a9ac879e59d2c4db2914b41656125249b 2013-08-15 23:37:28 ....A 848896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c0b98e2e06af138b01fe013ac4f51afcecc76b9ccb64126f6902bc779efe04a 2013-08-15 23:39:42 ....A 169472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c19b2982b753d0906f3fb69d5fb14128f302104eefe6bfd2f48e281814f1597 2013-08-15 13:42:44 ....A 1388800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c1c8c05b3e3d4002fd5b943ab6af1d1e8b5d107aaeb4f40549c5dd46b011c1e 2013-08-15 13:31:04 ....A 320000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c307253734b1fb477397581644cd2839e03e933f83756b9a9ac770ebb41a8b3 2013-08-16 10:56:36 ....A 157617 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c34b27bcf19ea2014451b4ef692bcfbb2a5680738889e01aae84da530740463 2013-08-15 22:41:42 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c3c23419ae565867bb4901dc47b9bd51933eb1d21f2cf6b40088264b3229794 2013-08-15 23:25:24 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c588dc8acc22a9ba2adde0b0fa833c4a86a9af08db06b5ccc46cc9c5c78df3f 2013-08-15 21:57:42 ....A 311296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c6457cd39cc27be7f462360c7e94f1e85053e6bb45aa81935d72ad0c8c9edb0 2013-08-15 14:27:14 ....A 2641538 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c650a5a6e5901dadb849c1375f71dee802cb62e75c074a8fa912a23c9563be5 2013-08-16 00:35:08 ....A 191470 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c6ff8c8b3454ee380609cd29ede98eb3222bc3c16f7b98038eabe78580e5c9a 2013-08-16 04:52:42 ....A 1438935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c7bca41e28ef6ad5f81366214542a5d2c61fb485887f97315acf04ae392cbbd 2013-08-15 05:19:28 ....A 3373501 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c873bb630bc11c41d19be73284768b685eddcae526e45ecf8160272fc4d4d4c 2013-08-15 13:20:02 ....A 3628088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c876558a9a1776b5d7ee6d1c70a91fb86c6c9599ed7af8544e2c3043d9efb3b 2013-08-15 05:18:42 ....A 1383624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c8fde5d0f1c6c52baec21ac8e33180e82bceef9af43dd73365d2bbfe69d9f3e 2013-08-15 13:03:36 ....A 589136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0c9b9511a5a191c42c9df64aa116ba47fdec56f0c80fa6ff6fb41c000135905c 2013-08-16 05:51:24 ....A 50505 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0cb2ae3c17143bc2eeb1c4af7149ae9f3ef15a8276e5c3a67aad11c50d6d7a69 2013-08-15 06:00:34 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0cf123fca0c4391754a157d28ec2076604367c5814d2e68df1419cf6e7cf4e38 2013-08-15 13:25:04 ....A 474624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d01c248ddfd5485ebf5c0bf3d87c2690866b7feed582a815f2b19d0a45fc2fe 2013-08-15 22:23:22 ....A 199167 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d2489d27a4c51810ab05d46b011908ac553fed8fd3f24e9bad34075019b1ec2 2013-08-15 08:17:30 ....A 16098 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d30af437dc55b30eefdeb337119ff4dbdcd9f7ded65075ba9ea5b4dfa8e24f4 2013-08-16 10:48:04 ....A 31932 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d35284e6a019f02aeeb19fa86b2ada93f8aa90ae296294319b36008e44b8714 2013-08-15 13:00:38 ....A 1446240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d3bc7f5cd04635b2e4228c9df6a55952a7a5eb84ee31fcbee0252d33a95727b 2013-08-15 10:29:32 ....A 3530328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d3d765d07a4f5f4bafbf445c2382588aec9ecbe3434573b1a3f1868466c8be9 2013-08-16 01:25:16 ....A 84504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d5554fd407209b4dca1a85ae6a42bfe5d15436f5d09a69bc3749da176261303 2013-08-15 23:19:26 ....A 126444 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d59bb030e046379623b431cdedc4e15d453ca806d5441b8bfbad2414a22bee1 2013-08-15 21:43:40 ....A 966672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d69e1de694e45c9b4f60f630e528a62a2d7cebfcf85a8db72d3f63977e7441a 2013-08-16 04:55:18 ....A 458752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d7193216660bb8cc09a905a2e31001e1900a13165f6b7fd965f44a952f2e965 2013-08-15 23:36:32 ....A 738937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d90dd66fc2130d734e4733d7de9f3ca366ab91974788beccc5c77a56aa18e04 2013-08-16 00:50:34 ....A 757760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0d9aa5415480ee9ec3a79e31c6384b2e502d11ecb84b8541095ae3e85ef88920 2013-08-16 01:39:42 ....A 81432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0daca0f23f0b0a9f4591523f81fc410f391bc546d8e2caeb1bb1bda6c62534fc 2013-08-15 05:46:34 ....A 149504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0dc7d8d276b7b7767f062d24da0b0e56ab642e7334753a969a2ed2e0d6b772f8 2013-08-15 21:40:00 ....A 61744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0dde4e3f1190a9e2ab462d7e48328193c6767925014ad3b737e917e4607a4d79 2013-08-15 22:42:08 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0dea6c82d92557e3db8529e702c0c6f82d954de1e3fe95b8cef833fd28e80816 2013-08-16 11:40:10 ....A 58880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e0040e29a3a6bd5550c3f4d1b54cbfaa064cfb3229f0e654cdc63fa4c3dc1bb 2013-08-16 00:52:56 ....A 52736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e156320fdd40a5599ee4125b3cb930d417b4e45d3c363f4437324c9c443f592 2013-08-15 04:52:54 ....A 1332641 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e2d4a03c882bb9360fde45d76a2e2783b591e115cde92c5df73f86947ae6846 2013-08-15 23:37:26 ....A 767488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e2ee7f3165c8456e6460e32816c67e1b9964d475f15fd987751aa826c2602a8 2013-08-16 09:54:56 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e40dde7fe8d6af57937465c33e6fa101c15aef0d0630a01a81e34021a556e14 2013-08-15 06:04:34 ....A 440719 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e43525de39a2b5f5fb2a57160010d0cdf89bb8de9cf96ed87505ec5ee286c29 2013-08-15 05:54:56 ....A 2859980 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e4e2b8c7a1ccd8545fe7e6841489a070671a5b58e34e4758e6b5283a3fc3dac 2013-08-15 22:42:26 ....A 24064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e505c17a1fcb46162b65ae6249f22cbafc2c5e87fa72a8c2f77aa5822725a0f 2013-08-16 01:38:26 ....A 453077 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e5b96c6cf40f1f3d6867e47ee089a44e57bfafbaf4525d3e566edbe016c70f8 2013-08-15 08:17:24 ....A 143872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e61fd676ad7ff7b7e80c479c28520a763759dbc89ce7cbed72fbf8e4ac4a667 2013-08-15 08:17:10 ....A 148504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e645e320e58caf53af641596668a8dc32dfba346bc7abde6885084233b14635 2013-08-16 00:55:38 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e717d2d0c791d0727fcb0c9787ced48cf9a6f5d253bf9f3e9d8c81eccffdfdf 2013-08-15 18:25:28 ....A 3854808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0e9e0847f0432c5a1f4210a45d34253cbd6e61e939a6cdeb3927127e5929a44a 2013-08-16 13:03:50 ....A 2560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ea029b1f927066407b3deb4200edcbe741c6dad1de4d8ad3eb4061dfa0e7c9a 2013-08-15 12:34:26 ....A 102840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0eafb8c6b89ed45a6f96b0af169a1322ba9fe34390c5aafded42b0092a3a016a 2013-08-15 23:25:28 ....A 708608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ec7aa65b2f7e08d3d0eb0ef0b6ea396140a9d11b1f9075356d7a78663ca5630 2013-08-16 09:02:00 ....A 502400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ede515662047d7c312d68a09db89b714ce60dc56f517c4bee5fbaec2b2b58d3 2013-08-16 00:49:16 ....A 482304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ef2a16d9e34c40d375a170c6e163075d90b59533c923f33b6d2d82d77d629f6 2013-08-16 01:14:14 ....A 589137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f12673051ecb224fe4b2622fbe63cc6dcea4670051d8a0e014adfa09d16fac8 2013-08-15 13:01:34 ....A 71168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f1fe7e72d607051434ef6ee804c862cd38cea64aa3ed537e8afa515341c9971 2013-08-15 14:11:32 ....A 173397 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f302748296a8ab2d8c6732d8dad934a2b9e00d53541e8e8742609e68876e3df 2013-08-16 12:00:06 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f3c4fd865872fba5aee5af78dedb07a6af61746f40eef9195d7478544bbf0df 2013-08-15 18:28:12 ....A 80384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f4b12a6767d27a23dfe4ca15842228cc4bfe8e73f0ca5400eecb54d990a4ff2 2013-08-15 05:55:04 ....A 161792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f50fbf41300b1409c1bed690372ab51ccadb46fc3458045f150fc656f6ceb74 2013-08-15 05:53:10 ....A 470138 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f5ccc51532a9346a719f4e9f4614ccdb010cc301ad829ce4e090d060396b0e7 2013-08-15 06:30:42 ....A 1465536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f60b1dfc82f074044893e3aa25126558769b5a25af9d2140d0d2ffa4d8b69c1 2013-08-15 13:33:50 ....A 1079136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f7156bbfc7e6cc247ff74a4501b521ebdd509f39a9a13e5857d8007c1429d7d 2013-08-15 23:24:50 ....A 186884 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f7c8aaafc7e0f3db65674e7595f12ccbb8c4cadfcccae46761aad186169b50d 2013-08-16 13:37:56 ....A 727680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f7db54f5798e67851210158cbbb6f921ce40df8fe5887d58dbe57c2e06e5204 2013-08-15 06:00:10 ....A 323959 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f87729a5f96164cc547b6c36a25cea33dfb5f6688da56a5bc3c0686a89d976c 2013-08-15 05:04:12 ....A 131598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0f9e03f7472f624ddbe775991cdaf68314483004273553da12ba114844a2a3ac 2013-08-16 00:22:48 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0fa0f408a4a460f2426442a9696b46fa2fbaa4afc3c8b6e62c7f70f07c651510 2013-08-16 01:50:22 ....A 421771 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0fb2f0d6b121d1e3b585e0bbe76786a07fdaf8129f6352e9b9570df53b45ddd8 2013-08-15 12:53:56 ....A 151616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0fb4d22f9c4d41421c3ea72b4e3680cafbe2ad03a8bb7d4744cba27e3cc85786 2013-08-15 05:12:28 ....A 243200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0fb7b718ddd149a9d56e7356e4a13792d9eee0484886ee20d4bed887e33f0ae8 2013-08-15 21:27:18 ....A 961476 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0fd1eccba1e2716eea2ba2e26d85791ba43b043795aaccea792f4852b1beb9c8 2013-08-15 17:27:02 ....A 28033 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0fe331d5d7213630e8a5ae22b0393af926e65b5842ed25751e0f15e048426806 2013-08-15 06:26:50 ....A 23059 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0feb944d0b758d13f2d71f2e6669b8bd6f564bebcd5fce13e746b4a593ef8c36 2013-08-15 13:26:46 ....A 233472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-0ff89a4347036b0261d680c16c95527d31052d9a6737fd6c6dea70c84ea611c5 2013-08-17 01:01:54 ....A 92408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-100334fae2bfdcc8a9ddecd473d2842d1d2d33eeed0782fd861c25d8218571db 2013-08-16 22:41:30 ....A 484352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-101697dc042f82de5841cba3884d0a326c0b70ca6c2f6b0b978027725064521d 2013-08-15 23:35:20 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10190506e7e9de895f8571fd605930f2c1c66d0d1914250d7673cd3e225ec1d6 2013-08-16 00:33:48 ....A 103984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1034f5c038b6e657ce5593012d436de791506ef6d25c6ba3db290ac9c1d16d7d 2013-08-16 00:52:26 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-103a41d51be483b46dba7c5f9e619a112ec0b2622371476cf314802bdf90d5db 2013-08-15 05:35:36 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-107e88d1d5b24207679a31ad4fbab96414798ff6a122c5e6e01039c43bb26b08 2013-08-15 06:30:04 ....A 161880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-108df992991c32e19a7e9ef9d247317c035b316523841deff84efbd5baa476bc 2013-08-15 14:26:10 ....A 14997336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1096b22ef3c0bbeb25b6bd3ee0a74df2a24f2713af2b91aa7e44888f36f060b5 2013-08-17 01:24:48 ....A 140302 Virusshare.00081/UDS-DangerousObject.Multi.Generic-109efa7070bf7410cdd0ec4c24b0bb086271275367c2a74c4796273a1ac68ca0 2013-08-15 06:29:34 ....A 542720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10a225eed1e13589909a41f6c20cc493cffce02d111f9321bb78c3ad8cba1f4c 2013-08-17 00:11:04 ....A 6939208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10a4b56033b9a3bf0eb5e492f1de54f40f275cec3acfdb590467d395d4972846 2013-08-16 12:54:42 ....A 404335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10bb1f8dec0a73c9703107c507f117491783270e9cb9a34746610f48a8793f11 2013-08-15 21:47:50 ....A 24064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10c271e775b848a0a3fd16c656e01235541f29e82df95c015758908b7996aae0 2013-08-16 01:21:08 ....A 758828 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10d23ffa385dfe61e9e645d2857df3b88f494d360fb4f0e17ed33b82ad88b62b 2013-08-16 19:46:20 ....A 450560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10d5748c706d5dbf7682a86780f239e387259c065de3f142e8238696846eaee9 2013-08-15 14:39:38 ....A 57640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10ddc61b9313fa5bfb38b74433ece5b4e03e9c84d0f10180715d23e68215cad4 2013-08-16 02:03:12 ....A 254319 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10e80c5b696e057ace28ea23429e254c95a7ec77a50ef73cc09f18a426cafe6a 2013-08-15 05:40:06 ....A 2471080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10f6b8cf635aa80204c0bd7ad7d4462dec21e0b08afbd9bff0e0392d9fcbf4a3 2013-08-15 13:50:16 ....A 15508496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-10fbf50e311a19d9c16d515c709c237f5a10712e40047dc176ba59790c0f1058 2013-08-16 01:39:16 ....A 80896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1100eca43dc029cf6ab1e49cde84d7689b66c864f9af2a9288a2a62451444b89 2013-08-15 13:27:36 ....A 520536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1106b2cbb9fbb6a2068c4ce166001d4112cab36efcff25e478a17adac4bafe21 2013-08-15 18:36:04 ....A 368096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1122d6e1e933b247d6456fff44c35267b3a0fb86ec55624b83b3abaeef77487e 2013-08-16 01:31:12 ....A 475757 Virusshare.00081/UDS-DangerousObject.Multi.Generic-112d0a9f0b0e0d76e287c5975520d8f1e7f959f680c966058511ea26f0fd0811 2013-08-16 15:22:14 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11470f8defbdbd5202c2c57fa7f1c8b8a9eb51ea2d39686dada700ffe47be597 2013-08-15 05:28:58 ....A 1981608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-114724ce55911ac05255598867a604017682b3624c5c5fc04cf03a79a0101abd 2013-08-15 22:45:00 ....A 291840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11502a3e76f1f21df1a4233b3bbcc94fada6abb827601643c24d7f51b4f20392 2013-08-15 14:21:34 ....A 198451 Virusshare.00081/UDS-DangerousObject.Multi.Generic-115653edf0ed134d05b9b8fec65fbb961516ba8ce13cb01672c172aafd7c0dcc 2013-08-15 05:33:42 ....A 376832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11598a92026814d262c3eccb7a590523b35228c767764045ec2e2ba5cc0132b8 2013-08-15 21:38:16 ....A 946176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-115f3080866c0db60689319392dba053997b1c2ee76791a0412030827424dbd1 2013-08-15 12:34:02 ....A 17736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1161895ac9b752864e8bdad5df971e3f284232f952ad8f90cac6df6ce8d85ed3 2013-08-15 23:35:22 ....A 649336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-117ea292fd45a096e318f0529cde6e670ad580f3a085a678b8636f74b9ffc46f 2013-08-15 23:34:52 ....A 958737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11a2e0e4fab7d9a22e7e88788f8fb3e3c65ac2f6b1f058042fa7a943efe160be 2013-08-15 13:28:20 ....A 15684104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11a688ceacd6dc2a154ffe585b1ca9f8edd3dbe65debe04726044f4e2365c771 2013-08-15 23:19:50 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11b12e3e2abcf5243e51671f55647944c2a674c1c72133883166417aa99d925f 2013-08-15 12:26:26 ....A 1737176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11c0a35b886a9f7aac3914bdf55dbf0aac63fb979b069ff5846c13b22af73d6f 2013-08-16 01:24:10 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11e2c93772f8225e173223979d184ba8aff14519795ebb938eb56141fc1fb421 2013-08-16 21:38:04 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11e6d050f8c7b3dcbc402ff9e46c1a991525a15ad4880f87ac5ef0bdd2b96f20 2013-08-15 18:40:44 ....A 250368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-11fbd002f467f4cc911dabff7c39020e81de52e78afedd2d2ac9afe55c10e9b9 2013-08-16 15:31:04 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1204deb9d3a0846c0cdfd22c677b27eaa6c3e7bf78b2b9a2fe37df897045e3f1 2013-08-15 18:39:22 ....A 107008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-120b71a295708c1a76b74c90409226a4cbe45fdeb9669c480208ea165fd0e4b6 2013-08-16 23:06:16 ....A 1718272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-120cdd3283ec538ca9ebf403c30d553ca04d300f33ea81d160ab62916a6da049 2013-08-15 14:13:00 ....A 12800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1235f1fa2c4ad19c20f4c8b8fcdec79c8f1fb61839e6b95f714055b3d4bff0dc 2013-08-15 21:57:44 ....A 286720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-123dd3d4653ea26256cf9dff0e57e59f92673d0a1a9514c15022b62753510476 2013-08-16 23:10:24 ....A 163840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-124271715de7a400813f524506cd7f52035d0fbfab2a4d18a6857b7b4a7cd269 2013-08-16 02:34:46 ....A 1296137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1252399dda22b9f8e1410643b189e1d48fe1016d838d0854b75659310d76ff75 2013-08-16 21:19:18 ....A 3198736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1257c2ed30e64e9b4f35d3353a4eff6ae29cde585579d4fbf6c80ab800aee17b 2013-08-15 23:20:40 ....A 145961 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12610ae31971638e9ce61f090d12762fbee378a76e716848f88c87231461e717 2013-08-15 13:06:14 ....A 415793 Virusshare.00081/UDS-DangerousObject.Multi.Generic-128d0b9686dd90d7869f096b6aaa4d5e2e62b200021efdab6a45feb56b25b6b3 2013-08-15 14:19:48 ....A 2085900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-128dd38820d4cf154a805265bb9ab286cb71ba059773a52afc6152b73543d0c7 2013-08-15 04:55:42 ....A 426528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-129ba5bc683dfa7df8ac566075ddb38cf3fb4eaea103e8b2e583f8b92189ee95 2013-08-15 18:36:50 ....A 467337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12a10882ebc3bddd5ba7090f149e803ecc5e18f76ed77d6b8bced7a10f28c994 2013-08-15 13:26:32 ....A 39100 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12c570ea770bada9bab307d8f92ac5cd1a83ac30921b75a1103b9f4d06187a83 2013-08-15 23:51:48 ....A 74176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12c7ad0cb4e245b5d51dafb3d6ade6a22681c4a7ab19d919104cab333f956260 2013-08-15 05:13:16 ....A 1473948 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12c9aa42f2388a3629fd4ca2768ea329c27268302304498930885bc5de35e6cf 2013-08-16 01:39:10 ....A 2271936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12da0bf80b236591521d1836e3d8d89b0626f8e683523ca5e54d0f075b9b1545 2013-08-15 23:24:00 ....A 201216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12e33952f9c50e62ac8ed83588f841653521378d9f4b82335092c33a49a1c87d 2013-08-15 05:18:54 ....A 419091 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12ea705722ad6ced1aa20b08861138571f88aaf586ffab54eaa801f04360406f 2013-08-15 06:34:20 ....A 542755 Virusshare.00081/UDS-DangerousObject.Multi.Generic-12fd21e27717cbcda85b8414977831b2003b98202c0b1b0a9d6b239410908207 2013-08-15 23:19:42 ....A 1048576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-131427008ea61bfa62b1fed383ed5da275ffb213ba56ca33cbcd133b6eef3cf3 2013-08-15 05:15:32 ....A 48983 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1315f4d12a14c263c92f8f7ebbb0abd4c3684792612b908a7f5544044da1ef28 2013-08-15 18:34:18 ....A 129024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-132133dec004ca567579d862908df53178a1206d1e18f68afee1f8444e0d1bf5 2013-08-16 19:00:40 ....A 2170988 Virusshare.00081/UDS-DangerousObject.Multi.Generic-132e06b4323a6cedbe6d325401005e6be2f7f187adeca19fe053af0bdc1c4417 2013-08-15 06:29:36 ....A 597824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13788294b09e8d546ab572d189700259da8db4e01704986fb4549bf535420c8f 2013-08-16 09:57:36 ....A 2866936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-137ab5383d0c395aee1a9630e79958f0aaeeb86f9bc8f212e47c48d3ea463618 2013-08-15 23:51:56 ....A 101294 Virusshare.00081/UDS-DangerousObject.Multi.Generic-137b8c09acf49b548b196603685ca3bea50ace8c62785571f25b3fc1eb2bfc20 2013-08-16 01:45:44 ....A 174080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13a9fb3c85fbcb62a191044cc9b01fee03adab36533a70e6ed34d68c48e50687 2013-08-15 14:11:36 ....A 925135 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13b2c0cf784b941d1198c9d83fd501064950f6e5c2c9a27a052145f7b819826d 2013-08-16 00:57:32 ....A 524347 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13b509a552d9ba3abcb4dd510079b9315d76e087f73ecce047f9b0f0bd202a01 2013-08-15 05:16:04 ....A 663335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13bb2d45476383fc2a479d50606d96b2ec14ef1e3342ecdf71787389bc435012 2013-08-15 12:53:32 ....A 3808616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13be5b19ff41ea794ac960b9be01cb372c3dfdc13bb349f5bf3c29c8ee9db830 2013-08-15 05:08:02 ....A 35926 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13cad611dcb14dd3cd637225d75fc585b553a40ce817848635080e78aa02ae88 2013-08-16 01:03:10 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13cc3d79c71193f1277b12edc79c8a5981b4a142a0abbc45fcd4090c34597dca 2013-08-15 04:22:30 ....A 2784949 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13d7fd44af8a715886a7fc45d19bc6f7ff557ef59f97206db4ac1094f1a35124 2013-08-15 05:32:48 ....A 360448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-13f4b2847aeb497e5232d9e655e2959830cdc97339522cc1a5d3d8b708223bd0 2013-08-15 05:01:52 ....A 166400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-141aa5b05716704f31af439704b0281b4f72351db6616bacbf0e797f4dff3317 2013-08-16 00:12:50 ....A 132608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1422cbd385aafb564da0f4bab1d0ae59ab609e86d62e9adeb1774e98637b2b48 2013-08-16 20:21:28 ....A 201728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14621a26e0dbbe59b809c288c01fd36d4874a637bcb76d8852fa78db9291ac17 2013-08-15 06:26:52 ....A 454952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1464f630c28f90276c12ff1905dec69c284e434398c237fca40671ee10119428 2013-08-16 01:04:26 ....A 291624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14745c9e310f37fd5552aeaa9021f7704220d3d4e9616b0b3ba32f1614b77404 2013-08-15 23:25:16 ....A 3584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1475fc3d5114c0fd34c9795d98be44e73e479501d3585abfc12264b0d147df6d 2013-08-16 00:55:40 ....A 441501 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1479c4ce738887cd53d1c84ca5ed1f5c9bb7c1848f2b9df458af3e3302b9897a 2013-08-15 06:25:44 ....A 124473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-147e09559901bc10047ca24b3d4c8c687907f5857f220593a1a9a752ab8253bf 2013-08-15 05:06:24 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1487bba3e3ad5aed25ee12cd2d1c5a228ff44cc6dca5e36eb9d19ffde69c4b29 2013-08-15 20:54:12 ....A 123392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14a2380d81bd50e6decb71aaf0d5e35c56aa90007679c8f6b7628df978b82b47 2013-08-15 04:57:28 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14a5e55d1db974b1bc6e8661e37a256cf7d0367783f7ef4a13e52cb4554df95a 2013-08-15 13:04:28 ....A 772658 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14ac93358ca77494548fc1c39a568132b7b7e04e613eb8fcb267874b97d1b7a7 2013-08-15 22:44:10 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14b18c93ef5b40be7d9467b22af32ac7eed07817ca5d6989317c0420c72b96b5 2013-08-15 12:56:04 ....A 343836 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14bbffb26e6e0886f17f4ac2e5f67287c2ba0061a87c7d227d1d5289b4ae30ca 2013-08-15 21:38:08 ....A 181928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14e6c90da8aaab355cf7adf827f610d4cb5de9285bd3e0cb967c27b00fcc7789 2013-08-16 00:54:28 ....A 680337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14eb8a99e6630cc610ddb8b44b5a8bc8095674a4dda7afc7c8db1e3952488aef 2013-08-15 23:51:42 ....A 26602 Virusshare.00081/UDS-DangerousObject.Multi.Generic-14f0da864ccc27ec7b08c6703ef356a2c7249665f69305b4164d1895faadc6b1 2013-08-15 12:58:42 ....A 1944336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-15016e2100212738e3f3c517265fdaffec262ba5d9a6127ed4f9505795144ae0 2013-08-16 01:48:04 ....A 878935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-150914099860531d605bcabcdf33601ba7a9199ba2e41f1828988b35d56c713e 2013-08-16 00:36:02 ....A 880337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-150f76ee93b34933275fc17619c7a8a4b242b3827e9c4fddc22947c196a73965 2013-08-15 13:12:14 ....A 2837512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-151ea7dfa3357865440713426e568ce0cc6210c8a0b626ef16c0fc6f96344f04 2013-08-15 12:37:22 ....A 897536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1536bac90c741062924eac67bd422f8f60e367a03aaba77b5a243e038f4a0e7a 2013-08-15 05:31:08 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1563ca7b5f9ce720ad8dd38da26a591955b48ed96242721ea2c2c20df5920a6f 2013-08-15 13:33:46 ....A 800800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-15795acc0e67365d1bda9ae583c92588a15e46113a62b412afce74fbd881bb3b 2013-08-16 01:44:36 ....A 1199548 Virusshare.00081/UDS-DangerousObject.Multi.Generic-158047438372d17edfeadd3b8246fc427933247327df4478437ad8fb8f646b52 2013-08-15 22:30:30 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-158e43ac3620b3d1b82af921d80aaed46bb801e807c329293c44c82b8556f6a2 2013-08-16 01:22:22 ....A 573440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-159870d5b2b3707890bf129161c500950767f7c90bd6e5803b3e4643852834fc 2013-08-15 13:31:20 ....A 171520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-15a09b37cccdac00533aa2641e623229306dae8bc4e9e1c57bebd8377d1d75c0 2013-08-15 06:25:24 ....A 670680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-15cce336baea196efb92d5c83c1da68d248a2137eeb51908039e61dc63a02d5f 2013-08-15 18:33:30 ....A 1826736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-15f0d5b812cabb4047b0158e5bd0ce3a1dd7547f3a12ea66f800811f9db83f5d 2013-08-15 14:22:22 ....A 31472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-160ddd129e6d5b5f1dbdf4ee57c30e2716820d00cf97095aa75229dfc9b8e715 2013-08-16 11:06:16 ....A 902747 Virusshare.00081/UDS-DangerousObject.Multi.Generic-160e2e275017d43b923c1873bd3701469270b3631c445359a06fd67283e87629 2013-08-15 06:14:48 ....A 224112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-162937e4f309a2d5683eb9c533fc2a78ce9c633b59ee8cbea8c92151b55d4479 2013-08-15 06:33:02 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1652ddefbbbcb813b21e5b8fd7a9a5d467d37c63a85e8b932d11666ad025662a 2013-08-15 21:46:42 ....A 387584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1658c8cc3ed517a0cca585722e2071c1cd5adcd0fab8584b40cd131d3f0372a2 2013-08-16 04:49:10 ....A 123473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-166d111ed8973fd2750e8d189a3d2132d7a5fd67961be24d3a3fa5646b3e8c50 2013-08-17 02:00:14 ....A 49664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-166d7a8ba2d320eabe0ef2025d5f3cfa8fd44ce84fae1cb1bd226b2474ef89b4 2013-08-16 23:17:48 ....A 86192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-168161e46dfcea8555909f2f85923ef1d9e85d2645c8b92e55a57030963ab190 2013-08-16 12:24:28 ....A 16060520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1692a8bdb351fe64ec924294a224d4bd89498eaa092694d7ae28b49b3a4c980e 2013-08-16 01:39:54 ....A 2785736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16a788c7e35865635b656217aee465eac1069f7a3135dd93624117a2d0557826 2013-08-16 19:42:56 ....A 3696890 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16bde43296e49e5e9e49cd55ee7d1f5f7b07ab2cf6cb117221d82764f5351ddb 2013-08-16 13:11:58 ....A 1858936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16cbbae2ecb5e68838bb4f3eb444b6b016ff985e09748e07bc997c2b6cf9f18e 2013-08-15 21:26:46 ....A 277504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16d63df48010c37bf41866583f7232ea653dca347434ce3ec64b58396d183ca4 2013-08-16 00:35:02 ....A 252416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16d883fae09b16d23fd62751afcebb1cd872e17d61a06b6eee73af8fcb7f12b3 2013-08-16 21:41:56 ....A 193124 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16de3ba27761dc2b8b226a80571e686de8814dccae7b071b31c3f635d9345f06 2013-08-15 18:35:32 ....A 3636096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16e47dc1a217973a81fd2aad3100f698f784f1441625a3464dfb7faaeb5b8e31 2013-08-15 22:28:38 ....A 471040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16ed43d8c3f3fc1b7d1967e7884beba306fbedb14d06acef44efb40155290fd2 2013-08-16 11:22:10 ....A 486936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-16fe62c008e7a694dd8d7e18b1cfaffbafe2508a949c1c7a89b77cd73e893a6e 2013-08-16 10:28:18 ....A 6286648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-171a939e0e6dbb531f83a07a66cd4d097a7679722ace3d48b1b7aa0488b52e66 2013-08-16 20:45:22 ....A 79360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-172f363e588519d902bf451d941f0aede502c970dd1aafa8d97e140172fb8cf4 2013-08-16 11:48:30 ....A 387089 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1730559a46d5081c17ea4a53b007243acd5d0f9a0d9d59f03b49617142f1094e 2013-08-16 17:43:12 ....A 3660328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1734f005f72bff4615ab4ffed00ea77f96c9febd44d2782928173b0a656ede0c 2013-08-15 23:23:28 ....A 114157 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1739c0b19089244d3b0bf7cead0ffe9f57f826d48c3c0026adcb605a6a506518 2013-08-15 23:28:36 ....A 757664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17405612386bc0fab580a3255ad852a654327925256b48228d27835938ea4f1f 2013-08-15 21:51:48 ....A 1090337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17444354ed79f443b66ff58f37dec8c188fa94d2f257501b184d0bcbc01239fe 2013-08-16 18:41:36 ....A 3546320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17452e61e270cc32ab837450c6a1def468f4b2de8133db9e734ce275a26d5d5c 2013-08-15 18:33:08 ....A 1149790 Virusshare.00081/UDS-DangerousObject.Multi.Generic-174dffb2424e144667b49f09941935e347d8011cd5902803ed3ae0245ec50851 2013-08-15 18:28:58 ....A 933888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1759cee0b01fac769db2ed3189187539bdf2f5816b20bfc9f402c8d2bf3a3a07 2013-08-16 22:47:40 ....A 23552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-175f79acddca3a440b566838dc66f2bad1b137751dd3189326ebda0f4b6a9b1b 2013-08-15 18:33:00 ....A 2124936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-176abedf2cb49e253ba65b5ea3c2abedcf5c1e5dff6ef6b76b5ac0dfd63a7488 2013-08-16 00:58:34 ....A 435712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-176debd9179642a408f3e35fb87f002921e9c5fd2541a0854607409ee34d3274 2013-08-15 23:49:56 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-177d25183aa6bcb18553e22e760e082aef287d13829ff5db2bfa76a4e0f69178 2013-08-15 23:27:06 ....A 287624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1783c75fabaf2333fa2f08d9ce8ea3a6db27c4069b706a93ae05f33bd0fa724f 2013-08-15 04:08:52 ....A 140126 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17931a81082f57f2adad86f19ccc1a79d189db6e27a080dd1c37c2ab1d5cdf7d 2013-08-15 21:43:18 ....A 1578937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1796542e2184e40fc72089167797f6708197b97000b9d6c1ffec5f19855701db 2013-08-16 21:51:48 ....A 2830336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17c5e306ca95defb1edec0bf7bbbd6d648278816d2dd7b0fa6bb0ddf3c560507 2013-08-15 17:28:52 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17d6c888e47bc7e9d0411996c73476a5478064e2ab1a2f1c86f126da8c29e9fa 2013-08-15 22:02:16 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17fa4a180d040f43903505e4dd212a2e2fb40c700bdf72ed584fc77363cf5081 2013-08-15 23:20:30 ....A 312832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17fb808bdd05102035855d0ede59b23193f2c1cc0f40aefc25b553c04f6cf10a 2013-08-15 18:30:14 ....A 2670937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-17feb7aeea86fdadd9b594f5021725e337ee6fe6c3f0efd399441fd6a2bb426a 2013-08-15 23:39:46 ....A 154776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-180336bcda8ad101719a63238d1897dfbc70c7f729491d8f5d864e610a44b432 2013-08-15 21:39:58 ....A 57640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1812437926db3ca2bdf1d7351e05b292e64cc7b6ef725a1cd042f181a73f4414 2013-08-16 14:28:04 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18153e30c9698985d2da65cebeb0c9b858a40a2a60269768230c6b67b6ba9e35 2013-08-16 00:18:48 ....A 2526472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1815619b04bbd7175d6b6ccb1f5a534f462aaa44de670806e4c92a1ff7e4cd67 2013-08-15 18:40:28 ....A 197632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1830f3fb60b0cda7b59b28ff16e0aae1760d504456c49fa78355c75d241ddfae 2013-08-15 21:53:44 ....A 42687 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18569e75873cac162488d94315faed7224db9e83d628d866d7a3eb5b269befd8 2013-08-16 01:55:16 ....A 987660 Virusshare.00081/UDS-DangerousObject.Multi.Generic-185893b9724511124fd3b9b57ccf75d09050c6f94c048587197e267415702c34 2013-08-15 23:24:50 ....A 123392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-185fbf71dfe9645747ff66694081047a7846839750002261775ed83d6f1e8ec9 2013-08-17 00:43:16 ....A 487031 Virusshare.00081/UDS-DangerousObject.Multi.Generic-186a197e755b83bf58b899bd0128d8e59ccf5482ccf14b7ca76f74b1422f55ec 2013-08-17 00:08:00 ....A 123526 Virusshare.00081/UDS-DangerousObject.Multi.Generic-186c4c41cb6daddf634cafda861b419aa6324b10f1147b9c232896d6d8abb7e9 2013-08-16 23:06:06 ....A 2997098 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1881566236f7ee2224e135818aeb4bf023976cc92fe6ec67c96453e4e4ac9354 2013-08-15 21:47:54 ....A 881625 Virusshare.00081/UDS-DangerousObject.Multi.Generic-188abf088e0b13808040a7ff84dedbe69b815caf707935595c963611841ff226 2013-08-15 22:24:48 ....A 937984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-188e73b12bcd26ecd426224c84e939e77ca40caba24f740e06927786984a7099 2013-08-16 12:07:24 ....A 404439 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18b671411c4fba4eb43a2c4204d7182a840fe32d13c9a89e5bbf20e7b94ecda5 2013-08-16 09:52:56 ....A 225303 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18c0adac60463437869e21f416111ba9364ac334fe65b4913e8659e56b5f006c 2013-08-16 16:59:28 ....A 124416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18caafd93d5301793cf58a9336c7d512c77cd2d9212ba159076033fc2be1de07 2013-08-15 05:36:56 ....A 7203624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18d465a2aa081b6fccf0a2ce45bb03be69222d5dd109008b9a5c37014db95e64 2013-08-17 01:29:32 ....A 993735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18dbbff188a5e91776ed2dd9a9bc84a2e78dfe77b8b001c7a05bd80aaa81170f 2013-08-16 01:06:26 ....A 927232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18e03a79bcb30fad70b70c60bfe871352c4f0c8bcdce90606e73414c9af400b9 2013-08-16 21:51:24 ....A 1597136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18e05e97c9d85e043858281ea8a46c41c4fee61513c5cb723e7e6727be151223 2013-08-16 14:32:06 ....A 228710 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18e8f7bb28a84127ac3e29818383d788d51cf53d47750ad66091d7f5ee7f9240 2013-08-15 21:55:32 ....A 194048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18ebba8db888bbf7874be5c333b5c4f2a9388c9dd1e602872e686fc6ec22eeba 2013-08-15 23:28:22 ....A 3643131 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18eea68ab644baa4986ab73efb93f9bf556bebfbce853d9d65ec59f4bbe7229b 2013-08-16 04:28:52 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18f018711f72c16de7d9af161b38549b8160d98c0d7bb730750b21ac42011736 2013-08-16 20:08:00 ....A 171008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18f192f1fa6b8f9b98d15a33036fda788f765e59e849c81d42169b896b09b318 2013-08-15 21:29:56 ....A 72192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-18f3acb16ba794eebc0b3513a77914d0cc520742778b120994087920b26775a4 2013-08-15 20:56:54 ....A 53131 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1906e88a11d0eba498cab96de7a9516e1b9f68402981184717cad8d8cdba13d8 2013-08-16 20:58:28 ....A 423986 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1912a72dd65249b94807ad61d0df353336c52ae49a3234611ef38a46c6297398 2013-08-16 02:35:22 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19206c46790dcd3c4c2bfe79fb2af3f469002ef71571f749fd42335e3ee4cf3f 2013-08-16 04:47:56 ....A 4096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-192cd704a92b537aa1dee7f1d350b555742639204a65a6477829e7d745f9a36f 2013-08-16 04:29:14 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19381d9bddf16b1d547c9b0f7180f853df02be9b668eb079db2846e15392bcae 2013-08-16 00:49:50 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-193bcf5b378b6f57aa1708833be8d0b1dea9826a719ff6890a6c02f76eb20797 2013-08-16 20:02:00 ....A 24057 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1948ea220fde90d53f4c40279b299111f4469402ec8a8eb5006489865643b36d 2013-08-16 15:41:08 ....A 509336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1956833fcfd33d523915946f32f2c3cf8e97a5634a2ea2dcd2bec861d9962a79 2013-08-16 04:43:16 ....A 457216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-196f0f918e91506b6ad38f5f0d95a314a544a16b6f197f6a6e03e7a640292708 2013-08-17 02:26:00 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1975f1ca152cc969e69195daafe1a1f0b45aa2257681cb8b985408b6b2965168 2013-08-16 01:21:28 ....A 785138 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1979f6ab2f9bcdf65354490bf1e36e0e65c7f90c13ffc8827e9d033e99fdb09f 2013-08-15 20:52:10 ....A 341338 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19876960fe9f0d5537ae02a1a1cf959292d32fd34aaf75ed865e7a0576918fe0 2013-08-15 18:09:00 ....A 152270 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1994b56f0d1c9618fcdd04463e688dcbd03af0ce8bddd45bafe8c996b98bcc6e 2013-08-16 12:26:34 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19960da44e047e46e10004186d0b16679646f49202169ffa4beeab8dad3f5c9c 2013-08-16 04:49:34 ....A 171222 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19baaf357fb7cb742b593703625aed256e0203bd6f0f02340bd946347d0b801b 2013-08-16 10:10:48 ....A 591937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19d134db85288aafa243ed8519783cd1177bcd4ab4c383836ed3abb8ecffc1e8 2013-08-16 00:53:36 ....A 721832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19e958884d861f456b4e8a655545ab09e7b6d3cea60d77b43190bdea0090ca63 2013-08-17 02:17:28 ....A 111134 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19ea5eb5c42a03d32e99284a3c13d24884f3f224038c2490c4105ed5eb13ff4a 2013-08-17 00:52:44 ....A 555520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19ec0259ae00c82759503a3e4f8c9fa8cf23cefdf06a0f75c853f6ebdc67e4b1 2013-08-15 20:52:06 ....A 2385657 Virusshare.00081/UDS-DangerousObject.Multi.Generic-19fe0291630604db5e563069d5b05de40c8cde740a2c263ea1d259dd4d2b9c1c 2013-08-16 00:57:48 ....A 436736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a013f90b1b9b9412b7caf9372119142480033b7f9b9fc54c6beda14d71abe18 2013-08-16 18:43:04 ....A 581632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a0315d752e251903195ddd34b0d59337afb755b361f6d31e56f4a1ec0c5e7b1 2013-08-17 00:50:26 ....A 579072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a04e5a763df2f16bf18191ae37d56940d68e834dc5ed97f225da7f2b1d1ee23 2013-08-15 21:31:16 ....A 644072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a0522a863d322767a9b6cd4c8e93747d7122632abeb2c21326a8c4d83668e87 2013-08-16 16:39:54 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a07203294c2ad5b6082f8587b8633d25b8a09b2579bfdfea2ec9f28fe61a78d 2013-08-17 01:39:16 ....A 871497 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a0de477bbf3916769f6d6d7e0dfa6a8912ae97b125c969c777e61df755e38b9 2013-08-16 21:05:42 ....A 117760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a0e99968c2451781eaeda413703c4f91bdc561535e0c6517ec31790d3f8d6be 2013-08-15 22:27:26 ....A 1083323 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a2981f901c0ef98c4c3a8c9ba7ab1212404370f240163011f7323c9c82965ae 2013-08-15 06:13:46 ....A 1237320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a2ec754e3f081d548678d5bb793ff88585975134f4874c5b4897cc26493d33d 2013-08-16 20:44:56 ....A 30208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a3e76b8dde1bbcca1c336aa8aedb1bceeb6b1cb923a1a1687551a1ae9749ddd 2013-08-15 23:13:52 ....A 245760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a3eb4170b1dbf23e5614ebba5517f168caf5637955903e3419dc59d53c69562 2013-08-16 17:24:46 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a464b2f88c2db1d6ea7edd8fd375b044649895625d4789d547dfdc82a643e38 2013-08-16 01:18:56 ....A 1290538 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a60586934cca979fb0278cccde5e1216606c5a461f838a5d0c21e90cadeffe8 2013-08-16 00:51:16 ....A 506536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a78241ddcf31925bb4d1a443c3816ffad27afd1ee0a42099002be864e606f05 2013-08-16 19:24:40 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a80efb6630f8c751220249a7ae53d617e8d69438cf68a4d9701f0d70e9da500 2013-08-15 23:59:56 ....A 128179 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1a8476e7e660596c139a7c49563be1d8b7a509dc0bd9d66016b2ea44a88c0814 2013-08-16 10:09:44 ....A 275456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1aa24cf3a97d20d66c490ca0e22c3056cc0c82f211afe0a96309ede47e1acd15 2013-08-16 23:09:48 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1aaefeb449645986575730b3c5b0adfbdc03ca766ba4c502126be61316b87b88 2013-08-16 00:57:40 ....A 46884 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ab084f1a218e47050b557b7260b48922f2a6f63aa65906edac064e4a10af0d9 2013-08-16 04:11:10 ....A 47332 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ab8d34c243a7662c006cfbae06cceed0109b24421de8ca184be39131d8475e7 2013-08-16 08:14:40 ....A 1357737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1aba98c59e0706fb15911d0355477de5e2bebd45960649bdbe4b233ee08f1a42 2013-08-15 22:21:02 ....A 5337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ad0c671940093371ea44f5d56ee6b1a0e9e684adb631271f74ed1469a6693d5 2013-08-16 17:41:52 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ad8ea1c2d978499f208db5accc38ffd870ca2b5a03dc7ee40924b7f64fad09e 2013-08-15 18:29:50 ....A 16582008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ad9d7af3820fdafa8b1fc3cae263081a73286a00c23f515f7d2246ef8662e0f 2013-08-15 23:21:24 ....A 189960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1adea0a1e7c8340c82d3d7e601737c812ea3b33ee25e811a80a48b73fdd368dd 2013-08-15 23:24:08 ....A 215112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1afceca7e3cb6c205e66e939c77205b4493295aa5f30729c45e0fc856f427cb7 2013-08-15 06:11:52 ....A 57320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1aff023b9503bb1b15ff0bfbf591e70c30e12ab108781f586a4277520c97fdfd 2013-08-17 01:20:02 ....A 49007 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b09d41ac9f0d1f8e1e038708c9a0828a0e10285c6d74dec4af71f89dd3ff580 2013-08-16 08:38:46 ....A 198773 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b0c5c95d84141a8dec31078777aa8262c970d423c786692450758236edb5ba2 2013-08-16 00:58:26 ....A 1164840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b15305c10868e6ff0bbd6b5a9505fcd3e4f32202e518af83931ff023b0522b9 2013-08-16 01:58:28 ....A 137127 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b1b532d2fbab9bce1762797eee112688bfa0a3eb2a8eb1bf4dfcf14d08cb00d 2013-08-16 11:37:02 ....A 42622 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b21e141bafb3cfb2331c1507dfd8807e8ba837db3d703e46a6504ab1e426f99 2013-08-16 20:25:56 ....A 954368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b25a49f2901b62e9ed581a4ac558ec2ffcb62d057baca0d99315e7eef543466 2013-08-16 00:58:20 ....A 1689498 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b311fb5eef59ff3cb18554807f8052587971ec42ef3b01ad33e8e9d77d7f769 2013-08-16 21:56:56 ....A 1130729 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b3269ef470946fccbd2eca191ea72108db5a0c0108768c520ac090114a162ce 2013-08-16 12:00:06 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b3811c8b71854f59df92baabaa308e03c8907141d686224f2b3993acf6cd38c 2013-08-16 16:48:28 ....A 1916928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b577dad146bd2240e64ce85ea573f08d9c352bc86fc5c38bdf724454d1fc27a 2013-08-16 04:26:14 ....A 395264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b5e439fcb44ec7b087439563446245b564d6f70fadeb83af706d1b8fe14dbe3 2013-08-17 00:59:46 ....A 609784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b600afaa83b14659ff5639d59b9a8102ba057c47e1b1f631cc468dcdb85daba 2013-08-16 01:29:18 ....A 572114 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b6628e22cf04b2cf6f957c4933f9cb94d28cb5bcc340ba86e2cc1df34137601 2013-08-16 04:24:50 ....A 597736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b6ddc67afd4cf083a88f031ee29dc6851c2e0e8e07874e91dd9fe3a9862967d 2013-08-15 21:01:24 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b70ba4914f9f7ff0136d28100f9be16cf84e376e6dcd0f5f418583bd6ca38d0 2013-08-15 23:21:22 ....A 394752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b7485620510eae441f049909c1aa6dbf769b513960731d6a9329e91a5152c59 2013-08-15 21:00:04 ....A 103054 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b8b680a86a4620fdd863640d47c3580d16e10c05f1a8efe0b8d1f126f03a859 2013-08-15 20:57:44 ....A 495335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b8e4cbd9846614fcdb518af25d4c42ddaddfd546f9016c3f97a57c3b2710d1c 2013-08-16 13:01:50 ....A 1543672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b8f405cf569a2a0844efe0395ae8891868afdb4f4c5e62f0f4c2a3f5a0adfef 2013-08-15 22:03:34 ....A 446976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1b9e11191d66c8ace542839b8b5bc54fe74e5d315844f23ef9f9b7c7be097373 2013-08-15 23:21:34 ....A 678476 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ba385216373a36d95423e5a60057a197579d900265bf83c3dc332502751e811 2013-08-16 10:10:24 ....A 514560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ba7b5befa39058acb2ea54821a82997710610f3d1f6ea2127cb212c5fc28ff3 2013-08-15 20:58:52 ....A 90267 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bac4233dd2b42bb247572e84e7557736d4230b98e6634c059d412eb0ae05842 2013-08-15 23:34:10 ....A 159467 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bad6bc5f0c9c29d3ace4ed88b85f561283f65e73af8f18640e0a35a3ea1e273 2013-08-16 21:09:28 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bc50b5a4f4d2a78d0031b13a7cc56f5725310a9f912dd3758dfd05a82bbf9be 2013-08-16 21:20:40 ....A 262144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bd2424947dbb25c8a170bf97d6c5b445dff63b699ad78fee77cd4a4728d3eed 2013-08-15 00:06:50 ....A 37119 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bd7a8a74629ae6d21d9a180b8df16e6043c1c11c25226070f811e8a4cca1d7f 2013-08-15 21:53:18 ....A 2292930 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1be80e3fc9e557fa7d064c98105658c37ec92242c31d270cbb1f57c7b30a0bca 2013-08-16 09:04:48 ....A 1615360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bebbc9b7beddbdae981f9856ce724cd6925f3df90371d733795bf521c7239eb 2013-08-15 22:41:42 ....A 123487 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bf186ae40006445635e7a107226d76e6e36e462dada9013a7f5f597bed86ac7 2013-08-15 06:14:44 ....A 116224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1bfeb5e7ce67dfa8a064822f041b257cf672b0f6cf5f8ce68fc3c9d47afb51de 2013-08-16 02:04:30 ....A 3305008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c02210dbf024e38abb0daafb40f5f3358837ebe304890f00106c4291f19e79e 2013-08-15 22:30:32 ....A 40161 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c150cfa658b03ba6c6cff83eb6c27ddfd9865a0cf9a7d1c00f790a13f10eaf9 2013-08-17 02:27:04 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c17fed72cc85dc4e6a1bf2dd8e4db51093764c90da249576375e0b9c1ac1518 2013-08-15 23:58:26 ....A 696240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c32567dac219dda654705e06c43b7813420f0863a803dcfdb7c623d2b9227d9 2013-08-16 00:01:54 ....A 170607 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c339e42ea78fb40b94996a1e0ba6bf3607c286ab1f01d696141bc64b275da1a 2013-08-15 23:16:26 ....A 3480808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c3fa994b79402bb7db1f64d6367d7d9639a48aab99222724c10b097e8de8b66 2013-08-15 18:40:24 ....A 207356 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c4a434c662f9a4f24daeba5cd6287e49c21e10c82a232999b13ad5c6c3f7585 2013-08-16 00:21:36 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c4bd158f5faf880b69f2f15b62d2e73bcd07350445de40aa6e28a16704b456c 2013-08-16 01:04:28 ....A 2003552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c5f91047fd23eeba19dfd3393b8f86cbb5296a27b305f254c44a5c7a2463298 2013-08-16 00:35:54 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c651d919caf31b33ffe0373b5f8e7ca9c8865a1765f3e664c367980feb96311 2013-08-16 19:06:32 ....A 82765 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c6f2e4181f2e067b7e0ff458bd2c1d2cec2b0a69bf195debc0ecb9e4574e164 2013-08-15 21:48:50 ....A 17856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c71bfbc4f43f661b1497971e7f92c5f429fb4235da97f790b1df76163abecef 2013-08-16 19:17:18 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c72d9d1a86a0b1953505ed9fc573af1f20bcb11fc7186dade4f47871dd7ba5a 2013-08-16 00:45:26 ....A 927936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c733299ca974fd5e76674200f6ea9242123861a0208a67cd0eb1306ab443d48 2013-08-17 00:43:44 ....A 196608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c73c2f21c8410e3c4d791f2ace14eb22b81c27febd11efdb70fb663edb4dc32 2013-08-16 02:26:38 ....A 3792608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c7550e70038071a9458ecafb755bbd4b93d9216e2f6cb2f800dcc28efc4a305 2013-08-16 18:08:30 ....A 2863112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c8075cd7a03a313cc61249f1c36d709de8335968333a5b697e3bb6123dc3e1c 2013-08-16 10:54:06 ....A 2851492 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c81342ec5e99acc65cbadc03638e38b8232f769343f990f6f794c21a15bb5c6 2013-08-16 18:27:44 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c82d3779fd8cf67c8ccd52ff93f2d3c9029bc46d69dc549e38b8c7eacaf9376 2013-08-16 04:28:08 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c84682c9771a5730886b61c7216a7ae4597842e30ebd0f48d260b049b584420 2013-08-16 01:04:36 ....A 3773880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c94104ee5a2a7149f9c6f0509b35595255716da100ec7fed527d10ce0553dc3 2013-08-15 21:43:16 ....A 5257048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1c999ace42b3e65c5834a549e211e3094e6f5e05e22743fb8b8857d8740b6dd3 2013-08-16 02:34:28 ....A 1261011 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ca2fd0766b028025c4776c5c448b4aff07ac66f6ffc3e238ebecf3e94b3e115 2013-08-15 21:57:48 ....A 23441 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ca3298ec1b96d5f0f09ce683317e1ca4f68b35d261555be5877c927388369fd 2013-08-15 21:56:54 ....A 114688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1cad9b5d3705bc81af2a30284e1ee250aa7ca3cc33fff72207a018e302f5c7aa 2013-08-15 20:57:58 ....A 197632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1cb271628185e53d970827316fbc6726175ab9997aa19377ddc80eaa1479f07a 2013-08-16 13:50:18 ....A 75416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1cbcd60f18e26f63fb96a230b9a28835d7e4f51aede66edfad4447f55b3a77b9 2013-08-16 18:35:30 ....A 46805 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ce7d7ea11a8af5a968772b397b98dee3b40ef10423726d0619570d6a8e3b4ca 2013-08-16 08:13:56 ....A 3407338 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ce91d3c8d8827e78a030487ec4b0cbe76fbe88ecc8280746fb614c5bcc51b29 2013-08-16 00:29:16 ....A 943336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ced9e9e553049b535f981799e6f96afac7be15542c42dfd590bf92f67ea8687 2013-08-15 23:34:50 ....A 78070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1cf8d3e53c4309872eeb397af040815916d0a5d2b8dc806879bd0fc653865dcd 2013-08-15 21:26:38 ....A 112563 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d0096acd512f6a525dc3411c33c68117679df491ae8fc40990febe4cfc29afe 2013-08-16 00:15:40 ....A 88578 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d0d95fbb328d2acb947d2b6a3d2f72ab40fdca6c3cf18be9fdaf28ae30b630c 2013-08-15 22:02:16 ....A 249344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d10050364975607afd72da8d387e175595b09a69910634e7caafefa301ae445 2013-08-16 00:03:48 ....A 2943058 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d24feee91b8867e489aabc1e9de86374909faf9fe6e996c6f409a8f007e82fa 2013-08-15 22:42:04 ....A 602112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d250174ae3bb76f97667ad181825c9735e768a66708ec99b5739d8f359800b9 2013-08-15 22:42:54 ....A 154520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d2afdf3fef9880522d3e0ddf3da1b892f87ab1d64669d398b93a366592fd99a 2013-08-15 23:20:58 ....A 144384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d3e2c1a8bda7cfabd9b2d308d2306788d98219531f80ad9eabbb9e742300ee2 2013-08-16 20:13:12 ....A 271811 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d45f8e98bc5ac30fabe421732d856f8da7387e7a9f87019b07f110c37a9e9c9 2013-08-15 22:24:02 ....A 163328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d5f364f03037ddc4dfb94fda1b1a956fd46ac76f88b36adac44e3e40c59b38f 2013-08-15 20:57:26 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d5fd169311d3fe1665a5f55365dc5ad23c5a2ff5327b589288efb26862681fe 2013-08-15 23:17:00 ....A 351732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d6a5549078fd3ccb17eba11f3f73c727f4ea1c5f56099ad8ab7f642734c1cae 2013-08-16 00:33:54 ....A 2764472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d8057217d7db328aed42873bfd18804a38c39f22350faa3f68edd48da0230be 2013-08-16 00:45:56 ....A 602032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d82c32380e54d1e6af23c3801631b820704b71e96d435a5f8aa2880db409665 2013-08-16 00:53:02 ....A 315667 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d857ce4743f5c0a9deb5d01f0a922ad9734fd7aa461c0200d24e1becff29c6a 2013-08-15 23:19:54 ....A 589136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1d9f3bba97550b2ae06ca630ca30f2594fd35d7d56f00c336ea30da01efb4468 2013-08-17 01:24:36 ....A 4092808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1da64af56b806a00a8908bf59b3cc6d9a36bf3f72a12d773d0d5f525bf0ee423 2013-08-17 00:57:04 ....A 61320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1da9b54d85054f50c8a6e7b60a4571b86d00a48cc6dba33b60e96096ea403e24 2013-08-16 01:15:52 ....A 440744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dacf5856f500c87af9128b0ce92d443cd70d4dac7f083d4859cec3f5bd0959b 2013-08-16 21:02:26 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1db4ab88cc3ea5e560ba8ac02be677be002c26fd6a578b26e1a5ebfdf9973c95 2013-08-17 00:51:22 ....A 1813525 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dc300922f1300d0a5de82210ad708fc2f688f8bfa11f36d26a774490fa5a694 2013-08-15 22:42:52 ....A 145433 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dc490a6299279bc498991d93c6b00639703bdaf06484af147b3f7dcd734dff0 2013-08-16 16:32:06 ....A 45568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dc69ac79ccd20a58faab2120ca79c4c892e35d634d6e7b313b4bf90a1169de6 2013-08-17 00:06:42 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dcbf877f8f2fff167b0718d8d3a94ebdb7777a4ca8881ee6dc3335ad9a0e073 2013-08-15 23:16:00 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dcf3a0de454f76392fa4a1e5bccee0999164603d48e73a7ce78441cb4ad185a 2013-08-16 11:57:22 ....A 144385 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ddd07c0da0f0042f46e5cb013c22642041ea0f08bdfd6dc5843fe99baa52e45 2013-08-16 11:41:04 ....A 419887 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1de86c3976a991271de282e40ecf6af59f8f3a6f6cdec9861904c53b5424d0ba 2013-08-16 21:01:54 ....A 6940000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1de8abb512b03a20fb97801d227229a7d0bc8c91bb193ddbff806eb530adeafa 2013-08-15 23:22:56 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dee982c05cdd2858326e971df850c349e19868551360cc106919b09e5547a20 2013-08-15 22:21:48 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1df45a039a40ffbcff1b38efffdf95c31b3dc50a6ff3833b6f8127a82eb916b1 2013-08-16 21:16:04 ....A 50501 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1df536df2c39f7ad12679a87d798940490cb6b74033ab8848ab65d890860b80d 2013-08-15 20:50:36 ....A 432586 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1dfe4eab436edd231e5a289d906f8ac4f008ddc9e783d9acaa605ccee1b5b80f 2013-08-16 04:47:38 ....A 479232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e0400da9c6fe91219c71c3b8773f6491a998683072ce09e7b21b69db01ce7c6 2013-08-16 02:02:44 ....A 556939 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e066a182e68571ccb7a38b515a80c3bd6840029335a209d51d1eeb356f5f73c 2013-08-16 20:47:08 ....A 990720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e0dd0d6e9ef1122e0271d2324e8b7ae5bc585572c795ca0e58f678af4267914 2013-08-15 22:44:44 ....A 109056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e177e5ed44940d1f42e6e79a6db5c4439853489f9ea3d421cfde09462717a9a 2013-08-15 22:21:16 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e189065f6050e5fdcc5d436ddf41740b558cc2ab96293ce49c3214b05d6c323 2013-08-15 20:57:08 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e1c335e0ec73d28005277081280556acbc79f3a9dd295eeb56d234c3636f06c 2013-08-15 23:22:24 ....A 3953600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e31de542cde83f1fb868aeb96fd97e3e6267a4b53188151a4871acc4965fff9 2013-08-15 20:57:08 ....A 1234432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e42d77450e80c0afcd11636ef609db8366486ad30ff04cff273b693eb88d241 2013-08-16 01:27:18 ....A 29457 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e617754eb4c87e7377e2c97edd8f70d0ab4218dab40797a3baca89e45add348 2013-08-15 21:42:32 ....A 16085720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e64003ce243ca6c29509d8da0e36cccf61900b0718c08e40bd11e4dd73f4938 2013-08-15 22:26:32 ....A 2307808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e80b93b95485c08fdbaf1828a6edbbf380d116d981284d66c7501b2d2be8451 2013-08-15 21:44:04 ....A 7044 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e8484b605b4d88b4b061016a705b213f8a985f096effe8db7f7e8e5567445d1 2013-08-15 20:56:54 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e990a58209a6b7300d5cc0ad83ca4e0cc7ec8b173efd077dacc901c92579fee 2013-08-15 21:00:22 ....A 2879537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e9a68c0d945a0d8989280294f7662a295d120912982f341ebda374d9bba6b4a 2013-08-15 22:25:42 ....A 172032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e9d854386c82716b6d74c1de8deb08d30ccc5faf56419bc7c40628108c9b474 2013-08-16 17:27:20 ....A 550715 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e9e146a2932c6f4c5898bc44fe709f0de1ed48d34441ccef8b7eb235c126a50 2013-08-15 21:30:44 ....A 49753 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1e9ef6a1ceb9bd93d246aaaec6c6fde971a134d3a32f80fa156dc5ffe2f6eaf7 2013-08-16 00:29:44 ....A 121339 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ebf5f82d2fa0953a564a48fce96d5049e03090847c5a85586a0663b56105f9e 2013-08-15 23:52:48 ....A 322072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ec1c6d4212a43be59a09f0314f88d3511752fc81690d9231d4bcfe7d47c73cb 2013-08-16 15:15:56 ....A 78336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ec3241adbdc3f325c0119413d98a1817e9b064c64c179df3dd8d7998d0cbbf5 2013-08-16 11:40:20 ....A 2347008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ecbc7d321e12354281deb5f9356b2508535a5e9816c753ab59c58462d423ce3 2013-08-16 00:02:06 ....A 11680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ed1545beebab30b6049b5fde798578dbfe4df4addd7142081443d2c94cd1cf2 2013-08-15 06:01:02 ....A 2227856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ed87a8d87641237b8ee5df948f35de7c515db0f8ab953caa0e9a89724822798 2013-08-15 21:29:44 ....A 354992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ee31a2f7344760098bb2d863e91783224c280e9f1af63f3e0c5c130b16da664 2013-08-15 21:44:18 ....A 335576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ee9f37c94824d5c439acee321556040826a129382494311508d0490d3f62779 2013-08-15 22:42:18 ....A 1282456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1ef475aa3d76996ff4313742a904287989efab1e0eba21a6402e1a0aeb5fc842 2013-08-15 22:44:38 ....A 1513136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f09d618755608cc404e71785cdd2add3f446f3edebda00b709f40a84908c219 2013-08-17 01:03:52 ....A 365568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f1833caf3ddd40d0231a68ae2445df80bef336cd62b267bf5f7154220835639 2013-08-16 19:05:52 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f25164c60a33182870895be3473e926943689efffd308a11ab3ef50e39342e5 2013-08-15 21:01:44 ....A 510016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f2872f60b59ebcf7f0a3e5af9ba1d6d9de7d96449b88bdc7319785f79f63699 2013-08-16 18:13:20 ....A 877272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f3612f98da32cce59241f8dbcb4d5389419cd1784e59c87c7aa14de4f602263 2013-08-15 21:31:22 ....A 344064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f49eafc272e644e34d3a523628c5204cdf93381f5649a1b4b46b63724d4de2d 2013-08-15 21:53:30 ....A 556106 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f4bb24073b3ce751e1713da90acda584bb48fcdf57306f4faa00506f10d7a19 2013-08-16 14:59:56 ....A 229376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f5d151a7bbed45695f53f17d3c2f96dedce22935361cb052709b2fd41806e07 2013-08-16 23:18:26 ....A 30920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f660d5a3adb64694616b38d68c434d73393fa09691981cdd19dd2521fc442bf 2013-08-15 22:19:08 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f72d228e8d63213172067109854f817e129648ec89be210e39ade33a01ca3a9 2013-08-16 00:52:10 ....A 127311 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f799597139217a94a975a05de4b86a92089aba0a3abe067095683e7718c0552 2013-08-15 22:42:46 ....A 1136515 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f80435c329c87939eba515738093bc058983a33ad395acf610b5f4942b16f73 2013-08-16 04:19:20 ....A 99803 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f81799d03a69b3ef7d99b5e8dd5afa49e3f657fb733128acbef7fa1af22b6a9 2013-08-16 04:48:44 ....A 196617 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f8536ab880e50d92168359004c0207786dc40e311edf7c7b5453020786c4683 2013-08-16 21:36:30 ....A 326989 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f85d9493e90a2aa29116743e49f93e94ff92f939adef1fd9911cc96ec4acd4a 2013-08-15 23:27:32 ....A 119064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f8cb5ef367d4d879233d951d323dbee2f206c68d2cfc97e5e5b665c37b0deb2 2013-08-15 22:44:04 ....A 35768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1f9a6eda62d3d493a8366ce29173c85442ef76fc42bc34f6e1d45b8b8addfb32 2013-08-15 22:41:50 ....A 66296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fb1dd295ba7af57a2f7249fb97ce046050df35118b54a06c28bfa0833c199c5 2013-08-16 23:14:32 ....A 61856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fb5022636c7f158dc57d1b93ae5d237898ca4f30707ffa8ab6c14ede9c2bb61 2013-08-15 21:29:52 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fbadf6de07969b4a203407f008966e481f8a333640800dc1005672d26476ac5 2013-08-16 23:05:20 ....A 140023 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fbf4edca911640e3cdaff9fb20a1b1506ce9ce78f0caa2926085df02d2a6041 2013-08-15 22:44:40 ....A 757137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fc34052659e1131270d089f4a5a006fa03609b565625cd1c3e1717b3f3fcd30 2013-08-15 23:16:02 ....A 1553736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fd62e7f23093dbb1133074694a37ba653572b7abb37da97996c0893e342eecc 2013-08-15 21:32:08 ....A 2967040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fdf6966dc116ef7a50e843be740cd0b3f00204a647a8d0462e09fd2e75f3ee2 2013-08-15 23:27:40 ....A 577536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-1fe65ecb2953e77934f9ff2ba3f8f88333ff18b934a205d22094be854e0a911d 2013-08-16 04:13:26 ....A 805505 Virusshare.00081/UDS-DangerousObject.Multi.Generic-20002dfd0dba2134b04ea1f8676660c2635fc88f0aab20d7e7790944fa447cc4 2013-08-16 17:35:52 ....A 1261512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-20135022ca5aa8b93e08e5a251cc63ce5887be6cf84d2a1c650f431d70751238 2013-08-16 14:26:58 ....A 229376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-201618dec450beb3efc15f900148850d883a5f1c17e07bcabb63de29ed129a85 2013-08-16 23:52:20 ....A 629760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2041fd96c543e1daf61987f5d2936a06704da97cb5641084c429167035638964 2013-08-16 18:06:36 ....A 364032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-204dd996d108e503a2376e7305d9f01481f8291e2633899f5f498a82db6904d4 2013-08-16 18:36:12 ....A 321088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2097ec5e6fda66d4913e91b8d09b0156479a5a808c8f65f3f3bdc575e2a5a9e4 2013-08-16 10:56:46 ....A 445398 Virusshare.00081/UDS-DangerousObject.Multi.Generic-20b1f4eb61e572ae2a7f622e9820197322b89f70ade53f004b95d24f98bec8d7 2013-08-16 04:47:38 ....A 59392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-20f7b05faff51bcc2466904c63f34f559650bec7278dd306ffd8291653687045 2013-08-16 19:39:14 ....A 1277440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-213636624c31ee66cbdc92676b132575b82376de7a82ee919cfc7ae561a0e2c4 2013-08-17 02:08:10 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-216ab1bec3664a843d8b759dac84c572bd203d832a45f5d19940c08e64e941dc 2013-08-16 12:08:16 ....A 57213 Virusshare.00081/UDS-DangerousObject.Multi.Generic-216b2db931b288ee1c5f12b7aeeaf12d86c1cb04e90d83ac152f80daffa1b61d 2013-08-16 17:36:48 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2190b14f2b5258b3ce70fcb07e2fb788f88e93eeeb75876d66f894f0bbd477e2 2013-08-17 02:29:32 ....A 393216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-21c979a9170355a78af17fd7f9aacc79540a55b506b3e276e2ffea0e0776e324 2013-08-17 00:58:02 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-21cac9c56c24a735048a56d36c4a7414fc95436ae8267b555a5081cbf461dd66 2013-08-16 14:30:02 ....A 81691 Virusshare.00081/UDS-DangerousObject.Multi.Generic-21d4bc89c12cfbd9970787cd77b5866ec7ba42ac080f2a205f6471cccba876cd 2013-08-15 05:56:12 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-21ec805e8d88298511f54de01073c8fe75b70d0b9afd855763d438a14f9143dc 2013-08-16 08:31:18 ....A 3651176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2208e9860de845874fb85f0b5152262049e8db096e86511e5a867c03e69b395d 2013-08-16 09:34:54 ....A 282624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-224271ddfc24dfafb554ed051cdd703eea8225c88242daeeab3cf9a816cfbaca 2013-08-16 14:35:32 ....A 804864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2254f78bf89987f76c4c5ea5fcf911e6643ea80a162b46ed55fe31177bcf318a 2013-08-15 06:03:38 ....A 1190363 Virusshare.00081/UDS-DangerousObject.Multi.Generic-228cbd73f12cc5bd515336b182143bdcfd12116f5a7cf9154336acc30c23294d 2013-08-16 09:41:08 ....A 119296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-228e13ba62b06e735d606744df186c5e9baa280a266d773cb13b704db9fb7c25 2013-08-16 21:28:32 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-22c58965b1828ed157f4353a04476f11ec6249c84f382e03f6398ac25105fae0 2013-08-15 03:04:58 ....A 128625 Virusshare.00081/UDS-DangerousObject.Multi.Generic-22dd99b34fc327de53806e3e424f39e15223df7986475e3b0a7d1b8ad4a154f5 2013-08-15 00:13:20 ....A 2109594 Virusshare.00081/UDS-DangerousObject.Multi.Generic-22e2b02f6ac28fb7978bd43c2a92e338ab6f3e72c2c0ef910e22b2ba07339198 2013-08-16 02:26:20 ....A 635600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-22eaa43a36eb0f5b27ae498f9ca04d080f345105762fb2b4dcf28cb0c8543506 2013-08-16 02:35:22 ....A 540160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-23187f77bc4ee074aa890dda6b6dd905f9477b7049f71b88e250f9d603da5ccc 2013-08-15 06:15:34 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-23214ce960d145d0037b47e7ecf10dafb8dd72681d70664c99abe0fae39b26c7 2013-08-16 21:45:52 ....A 3707736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2387e308ec5930627aa1af2f98eaa21f8583fca357599a291a8362554ffd24ca 2013-08-16 12:50:50 ....A 651264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-23b94b6f10db06b44881467a5f5b9a1cbc54fda0356b716dd3ae5dc56ec17466 2013-08-16 17:58:58 ....A 346973 Virusshare.00081/UDS-DangerousObject.Multi.Generic-23bf1f3ca27941c01750d005f618d72a52bdbcadf7a4640ec466ecff87edc5b9 2013-08-16 01:51:20 ....A 454952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-23d3e3cebd460685b8f11f17d9b7b4c1a056a32a45965e40a1def38c15d0d281 2013-08-16 15:24:36 ....A 2164449 Virusshare.00081/UDS-DangerousObject.Multi.Generic-23e1a10aaa342791e11734cad30b95b1b781cfc36cd61f8620522c51a746a4b1 2013-08-16 05:43:20 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-24361ebf96ee567537577100f9313578a6054c908f91fad40fa4fa859530fbfa 2013-08-17 01:24:08 ....A 34816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-244c8dd560da4796173c1f67832e20db109169ece8dda62e7dd7620f1f4321bd 2013-08-16 01:52:08 ....A 4590110 Virusshare.00081/UDS-DangerousObject.Multi.Generic-245f419d307a5102435b272263ab30c40a9583899562d0f25de7f7bf6f6ab761 2013-08-15 03:52:50 ....A 376630 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2480b45bdddb52cd99396d889ae3a42df188cc213e7a2433a6f0fb51dce77909 2013-08-17 01:36:12 ....A 3481592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2498fb19f496dd4053059da97b745d561bb7e2a289c0d3045feb569ac3db8029 2013-08-16 11:13:08 ....A 116369 Virusshare.00081/UDS-DangerousObject.Multi.Generic-24cdd2de23287b50320965d954f2d6959f865da044106cfb316676d89d369815 2013-08-16 22:41:46 ....A 34816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-24ef9438aebcdc0eacb336466f52206b7475738bd7718b1a9bc170475bac0d5e 2013-08-16 16:19:02 ....A 273612 Virusshare.00081/UDS-DangerousObject.Multi.Generic-251fa60d24c7ed281d06ad55d21847bc539cf7bc93a884f75643bc1a2f665ae3 2013-08-16 13:08:10 ....A 315427 Virusshare.00081/UDS-DangerousObject.Multi.Generic-253212c22a7ae740e238afe7ad31214565023a110a6272118c919117139e3453 2013-08-17 02:17:30 ....A 47616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-259b80f12560f2eb8d9fc4cb3e6360b0c21ac51be45ab0ebffb6711a22e15065 2013-08-16 02:02:56 ....A 219537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-25b40f8682d6d4e1049ed1336701effa6d1256c6317882a299b2f847ec5216b0 2013-08-16 16:23:04 ....A 1102336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-25dc542cf67f694ad4bc4ec4de0003ade1278a27cbfdb0119248f266e3069d0d 2013-08-16 21:28:36 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-25f352b73bdfff41db131e28da75920788dc92b9d5b9ab4fe4ad49a96b5efae0 2013-08-16 22:58:12 ....A 27094 Virusshare.00081/UDS-DangerousObject.Multi.Generic-26612c2d0789b7957dab848014e02866b47432d7f810f200a3c52624431917ea 2013-08-16 05:50:26 ....A 532992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-26bae1a9f01df874618093929e08874275a7005b58a3214118cf784f45bd76c3 2013-08-16 20:26:00 ....A 883136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-26cb4eeac968b0283e46b08d70793e595150d468e8d400a4f78c8402ea3680a6 2013-08-15 06:02:18 ....A 180504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2779b8681da1347063e2d7b43b9fb312facd06807dee236df20828c682a5832f 2013-08-16 16:39:40 ....A 311328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-27c2d16ade90dd868db0ad2c8013f53c7e21215161cc038c9b4a227249547981 2013-08-16 22:04:16 ....A 1674368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-27fd95fc5bb975443e728910b52de0385ee3aec634e78ad7e773119c8bf4e40d 2013-08-16 13:05:22 ....A 151560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-282e4f86559caf815a5182a42a5e85aba50400ca7d5014751dd90681e6064e3e 2013-08-16 05:45:16 ....A 896688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-282e7cc0e129ba953513855301b6bf09331809f173c34ea475819a987129aca2 2013-08-16 02:33:20 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2834fcccb7713e6f127418c3fa76cedbd3330c1a338ff05283c36533d7910a91 2013-08-15 13:25:18 ....A 2414736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-283504ecdbf9362c7712f54f6dc1b16dc19d44f67bc1f8b0e433dcbe861b6b29 2013-08-16 20:52:36 ....A 741376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-283d3b752e49620552fb7a97e19468d5b32b6a0ffafa173d618db87fa938cba6 2013-08-15 13:06:38 ....A 2018128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2888ea86cce45388f90167a4bf2417d983909e6a9ed1d24db534b0c529ee7423 2013-08-16 01:02:18 ....A 24712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-289128fa6aed891cea7d0e381faa7236b87a6992f7e3a9746982d6d531560c2e 2013-08-16 08:40:38 ....A 312264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2896219b66ff39b50b45d632f5da40255e4b0d357e07efb1376f13e9e16fd3ad 2013-08-16 21:02:42 ....A 576200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-289cd43797fa9ce64c398fbebbb7429c340ec8b5c29267d2adff75a3129c2eee 2013-08-15 14:25:04 ....A 1164532 Virusshare.00081/UDS-DangerousObject.Multi.Generic-28a0d5bda47a02bd674e379fa72b7d1ec9b00092e9bf13cf6723d29c811c674d 2013-08-15 12:34:12 ....A 349534 Virusshare.00081/UDS-DangerousObject.Multi.Generic-28b0d8998ed76d5adc16f564c38d174a2d32929f9c19362f4aa4006fc9841b4a 2013-08-16 23:56:56 ....A 422946 Virusshare.00081/UDS-DangerousObject.Multi.Generic-28c7a525f2b5c42f8bde5b87b02908508a35a06cb4884cedcb1a046cc25060ed 2013-08-16 09:42:06 ....A 494648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-28da8cdba1210c4e58c1528b8044f05fd34d56182063962cede0b3cf6fb0f125 2013-08-15 12:25:14 ....A 1970096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-28de4149ad778e5dc1db7c69fd9d8ad0bdc789d12994d2ed27f66f3cd7e948ba 2013-08-15 06:10:58 ....A 98816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-28efcad90e676800f549ade0f30b85b67456cb3f5e1ac69c7c5a8feeb08ed6a8 2013-08-16 17:42:42 ....A 719373 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2926d8d1085e2bd11923b4d151586865eeb55694a479c1f082b91b0fa4355ca0 2013-08-15 12:21:22 ....A 2949144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-292cd316b703852273992379423064aad950b6e9e1d921826d967e69627593de 2013-08-17 01:03:06 ....A 115317 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2937d09edfc15d63aa5572d78ba58ab767074d0f89335bfb6a3067f26bc330a3 2013-08-15 10:11:12 ....A 682937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2938eceeb38e39e286245ca53f47ae5738b7d0d249fe9290348c025ae8254bb4 2013-08-15 06:13:40 ....A 706994 Virusshare.00081/UDS-DangerousObject.Multi.Generic-294a865ca0c562c42885886fd4de1bdbe9a1a299928a41f1a109a66ec718aebc 2013-08-16 14:25:50 ....A 3473081 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2971a9db055f2907b668e5436d083c4267a51bd8d392026fcce614ec78bbaa94 2013-08-15 06:13:20 ....A 81138 Virusshare.00081/UDS-DangerousObject.Multi.Generic-297245c25682beb70fc68358183ddc27332dac8883263eaaa9367b057a2c0ebe 2013-08-15 05:44:28 ....A 23552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-297fd5b5896013a0190a123bf1fbec2221d871e37e0e21f2d403e3485c5595fd 2013-08-16 01:35:30 ....A 160944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2989ac46c47205cbe4f2dd7617eaba3350fcbe98942433447dac6a7ad3726fbc 2013-08-15 06:32:46 ....A 229888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-298bd4c5ac5570c82ca16096b508f8f8cdae93df76fba6b9d36620afd9cdda0a 2013-08-15 05:37:52 ....A 195777 Virusshare.00081/UDS-DangerousObject.Multi.Generic-299c9abd66b57913317992b2b2bdcd22d8f6a00af3b909b9c904ae4d1669332e 2013-08-16 01:29:48 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-299f32bfcb9496e4b028c63894676aa42cb8e4fe250684adbf4c075427759940 2013-08-16 18:49:24 ....A 1004544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29a0a859061157a5dd21258fd216bb121e3aafd3a27466b6dcbfc67880ccd25d 2013-08-15 13:51:56 ....A 468549 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29a5db2515d316d40046a590b1da5f28c602d121ebe60f28691b0fe16410d164 2013-08-16 01:52:52 ....A 771136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29b9bf3b93582d9d2e9928f6b3cd3aa1a46a5b6821c89da34efc5c505d2b0f43 2013-08-15 14:17:56 ....A 508416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29ca55eb4865605d75acdb5baf2f6b884a0a4b0602fc35806bb5ff1e45dd93cf 2013-08-16 10:10:02 ....A 29184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29d21ae3dc105e2cca19db0566e2998d4663d4a0746dd5f66715a94a0ed31e17 2013-08-15 06:00:20 ....A 696240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29d2ab79d4ace898bff516c675b16ffbd38d161bb5b4a83ed35048d485abd6af 2013-08-15 06:06:54 ....A 3496976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29d58ee2919b58f8ee9a013a474cc187010dd8ce620c659cd96e86a81bb58ec7 2013-08-15 06:05:28 ....A 1972338 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29da8cf0cd5c9548a307c825327e615d7937f94f804d9406d393b9da0502673a 2013-08-16 00:00:06 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29e3031ae35c6f9aba9e5e778e8f1ce9f715c49378ffd0c18caee36acf9965a2 2013-08-15 05:56:00 ....A 9491 Virusshare.00081/UDS-DangerousObject.Multi.Generic-29ffa33c2e6f1292a7888aeeda7ff6cb888b39a4863749225bae3bd2eee8ebf6 2013-08-15 05:06:52 ....A 49600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a14dbed54dc46fbe7ba77ccd0c1b21bcdfa7486bcf02a490d62911596af66df 2013-08-16 00:00:46 ....A 546404 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a17b9b391281c3ae8c872d3f06dcfd573a112ff152be849332b395b992e6eea 2013-08-16 04:53:04 ....A 628224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a1ffd55b4b2d6a1e8e3789068e3b7fb019849bc6ed48506731e112e424fb3db 2013-08-15 05:20:16 ....A 64512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a2428755b6437c57c9ba431db76b59d27cda29f5b02a6bdf7079daeaf99fe04 2013-08-16 04:26:12 ....A 52224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a2ed9017dd90f10f0739667dfbc31dbfec90d8be34c6ed57d274e6e548bf81e 2013-08-15 13:33:20 ....A 359400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a3dda1b249a14abf2facf1dc3165ab827b059e022557b9264bd820c602c374b 2013-08-17 01:45:48 ....A 78632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a4b2dbd50e85d3da661daac2164c2ad4d5ed524092a4a42aec9d41324e2b224 2013-08-15 06:09:28 ....A 43008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2a5dfa309d01833278f0d5795b1e1866df26886381ddc7c6833ddd5ae9d24fcc 2013-08-16 10:39:00 ....A 3901808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ab341e12e5b6f836ca95646f08a39f03363c938d8b2788ce1fc2959815f5254 2013-08-16 00:46:00 ....A 262144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2aca979ac8e042b4c2eb9f52db9656bb8b39a9f83cb232b3f1db40b675106748 2013-08-15 23:37:26 ....A 73835 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ad326ea0a3aa5785c86342f5acc98e895399cc2d1f337bb89df3e678a4dc683 2013-08-15 13:13:22 ....A 44032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ad33c962017429db83e17a6a7e6d6d181f73a44e7c56dc70c8dbd655b81168f 2013-08-17 02:05:40 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b204b6a95b141e4bedcc33894b0bd30f1c404819464ed0a6f139cc7228d17bf 2013-08-15 12:55:08 ....A 324637 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b322015a338c5e60ef79eae31b12d3d830b79c8f00701cad58ddfdbb95a1e05 2013-08-16 14:26:06 ....A 255879 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b38c19751263ecb97f674aee9645b3c99e8e566b3ec6b50bf0a7fd61a1f5bc8 2013-08-16 11:43:52 ....A 4030952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b3a81ee174f46262b2c82a455cdd5e75f514bb6e371ac9f61c23f42a689741f 2013-08-16 01:23:56 ....A 123465 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b4fad1167b1305f0c4384689d0d757240e1f496ffbee4831b9de6aa9d2034fc 2013-08-17 00:13:34 ....A 1179648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b569f34a558beab5d8eb7bc1c296d872bd84743b1e967efce8502f453dd7e18 2013-08-15 23:36:22 ....A 223441 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b7ace56b9a3affdb108920e3f64623fa3186f8df82388e19aefab08bb8d7c8c 2013-08-15 06:11:44 ....A 825403 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2b8fd7822a546230d514bc3eb514c012487bb4ad9aaab5bba05bdb50e7231185 2013-08-16 21:43:18 ....A 211456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2bb9b6389c7b3dc8afa39c42752c205399685f92eef66279cb606cec5f5ec75f 2013-08-16 00:01:44 ....A 15861112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2bc84a6e25f5c964e8fc27bf6fce572d4f8dc2bab189cddad7c9db5342c8eaf6 2013-08-16 22:51:04 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2bda4b493f7474e804aa83d0af8473ed5b88313a435e366530ef4698f20805e0 2013-08-15 13:24:20 ....A 570936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2bdaf2aa4a9655f9ccbbabac5cb80ae6a61a4b1a10728bb5aa9c622ec2b8bbb2 2013-08-15 13:42:20 ....A 423986 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2bdb07dfdac5bcdfdf0325c3918dfa86679dedbb31447f1358218a728d702392 2013-08-15 06:19:16 ....A 2567600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2be7e250ac7701934532fa297aae5cfd5da0fca2b5e63d73e3f43d89b6524a6e 2013-08-16 10:20:52 ....A 278528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2bee4a8d726a521a629bae7c8faa913bcda1eacb1a6323277f4a369ff0598057 2013-08-16 00:43:08 ....A 554136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c00b13bc870622a5551f5498cd1fe701b6b9c850b7c2f504541caf9bef25398 2013-08-16 01:44:08 ....A 2364376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c0586bb60f322b350543b78ac5f02551a66301553e37888a0d898d7c5d913d2 2013-08-16 13:00:00 ....A 1534136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c1b405e9b5039ac0410002e0dd76de9e80fea774aa655d64853259647085940 2013-08-15 23:41:10 ....A 130244 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c1df86b81746afd745a1306759ce8ad1e0b457ca1db90dd31f85ef2a4ba681b 2013-08-15 13:27:52 ....A 212480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c2cbf10641480adc3be138a4e98b1cf5557209ce58d398d7bb67307714961a9 2013-08-15 13:29:12 ....A 358935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c3c9cea2613631360734ba0c722bb784811c6a12d6c680eaa364a75f371d422 2013-08-15 05:17:40 ....A 135680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c44130cf4656f808aedc903d20a6dfe0e47b87b8f6d38e8715015d851c7fbe8 2013-08-16 19:01:52 ....A 293376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c46664aca8607aa26322ed92ef116519604c732225c5c2e8ec067e8b91493a2 2013-08-15 05:18:40 ....A 66560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c46bfbaf90924ea5a48fa2220e9cc9e944909bced8922a2f27148f892b3714b 2013-08-15 05:15:10 ....A 99124 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c4ab7cfe9a5a0b0b2076a306bfd0beea14b9a4c3a04cb27ba314194378c80a4 2013-08-16 02:00:18 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c4d5489a9214775adab525cb807f6af0b6f2794ef6ef97615c559e3519db59c 2013-08-15 05:20:20 ....A 186368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c529fef6f9b27573a00f8eff73357841d3a5706b173e61d1e9a7718f03fe1c0 2013-08-15 13:27:08 ....A 3177319 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c535af89b53f44c41e983ae0a9b1349ce866f195a4e9e93ba61d0b15dddd635 2013-08-15 06:21:26 ....A 884548 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c5eba785d76ac30bf2be7674fb684b9dd9580b5f7eddd93a3f5ff7487c22f7f 2013-08-16 13:14:10 ....A 537600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c62ce31bfe0fce2eafdef483f04fdcb62c501ae9061de652691a7488af8e547 2013-08-15 23:59:58 ....A 2465136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c6b07a5c7baeb1dbb42d9fac37fdcdda839327d4aa12d01d7bf20083b8fde4b 2013-08-16 01:34:12 ....A 1396473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c743dda78b87c30e169b111a6b26c5aa12962c1e600593677f5cf8ca7cd2cdc 2013-08-16 21:28:52 ....A 1842136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c7ee619bf8e96e40b5516b3f77af4eb2cdc691e71826fa9f43ea917cd2b1ccc 2013-08-16 01:35:02 ....A 72722 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c83822e51dc1bf0e3af978d769ed25a92c6efb18c973f3c1184b7132ea5b86f 2013-08-15 06:25:00 ....A 71680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2c86ee2f21dfc7b51da152380c2742b6348b3229e71fd00154ae6eea7c27e2b2 2013-08-15 12:33:18 ....A 602032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ca7875328280df496b0b1b781122c499d52658530f774faef0a0cc62d2095bc 2013-08-16 01:23:32 ....A 99460 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cac73e2c54ead137a5f2c97e266075525a952a1f6c87a9315e62d8b31d1d6b3 2013-08-16 21:39:48 ....A 499200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cc9485456db5be836ec55440dd8b731bc463fd011e04a55201d5e85180711f9 2013-08-16 19:10:16 ....A 623616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cce3de4c18e1b81bc30b8b695c3521f5d422ae7bc8ff0cfef0e11e6aa815ff2 2013-08-16 18:21:30 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cd01f3b97011739fd136d6fa903bc9229a73b948e0c30ad0b1ede91de33ba78 2013-08-16 00:30:48 ....A 32256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cd4a31c0715164abade07fd7b6e4dab39c11a343e9db83fcea8b482fdc70cce 2013-08-15 13:21:46 ....A 45388 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cd60f8e749bf7f374f6866f076f4dc8b8f28243c5858aab9bb3f14dc7529424 2013-08-16 01:18:16 ....A 437760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cd69f5ae8c5a69720d9da68cee1ec141e3a85b9b39b0eb79a8d63d497b45344 2013-08-16 15:46:52 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cf4c1593d7d9f0da09ce263cdddd960ff736bbb2b6a9725b1f07f6b38e7f3c6 2013-08-15 17:25:38 ....A 4080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2cf82242a351206924e2ec0dd04236868fccc5c14b4e00fb5c6d90f054e364ae 2013-08-16 01:06:00 ....A 458950 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d077d9bde1ef9feedde5f287220297919c4a61f79a6ab19de8cadd24a9e6aeb 2013-08-15 14:10:54 ....A 1109408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d0870961502661ffc65ff83c8dd5481871f0428172610440e333c38e7505e97 2013-08-15 14:19:04 ....A 2465792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d1b2a5cc45592640bf0cb7be1401998cdc976d50679613a28ed8b7e0972c216 2013-08-16 00:15:52 ....A 2718508 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d27d1640e6efe05a238d3d209eee015c1febee10b3f7644b9467e7967967012 2013-08-16 00:26:16 ....A 469028 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d2d37c72ff7b9020e3f2423c0a9deaf5df3bc127aa3b386c0c8aa0b1eabfaf9 2013-08-15 05:08:34 ....A 202576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d3affc8ec37b17edf8ba59be9b0a2b54803e4c2c5d06a73460e5095532c6d60 2013-08-16 09:36:52 ....A 253952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d3b2f82480273bb95682eb57746328d7cc55b46e3ab50470e090ac566e2d44e 2013-08-17 00:57:46 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d509bc08300aa28a2ee568366cc4b4b29584768ae9cd70fd5e7f82f183665f8 2013-08-16 23:20:22 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d54682aeee2dbdb4ba0684e77e76a02a51c0a7a09d044a7b10e4fe1440a4209 2013-08-16 20:11:30 ....A 604781 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d6c3d4d41e6ed30fc4fdbb1040b406722f7b2aca38bde8630d24704cf782ff6 2013-08-15 13:27:08 ....A 1556536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d7d03abfe2a6b865f787fc70a7fc914caefadd7cb0ad507b2a0ac9fe845cda4 2013-08-15 13:29:16 ....A 1049735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d86f713532b330970868c3ba1c2c6e92366964b38b64faee540506fdcf59b2c 2013-08-15 05:02:18 ....A 110080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d8ac4323fef8a4865ca0926689395aee5b5f70e5332ead1e6859ed96a4b2b98 2013-08-15 05:17:30 ....A 99396 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d92ba92b7f8ef2b2d6b9eb46ab1879d0ed5162a8c7d9c1f9472aec8db06aa3b 2013-08-16 21:38:20 ....A 871937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d92dd1aaf21d151154bf0ae6f29e1e1bf4b61d6bc962709b9cc97d53f908495 2013-08-16 01:49:54 ....A 937736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d96ccae4ff6f18d03daf9eb6f2974947bcfe765c813bb7922436c3e9dc0f68d 2013-08-15 05:17:28 ....A 1498552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d9d19f9b58969d41cc8544ba22b71ff3a1a921d6cda56d4c722d7cf7567493d 2013-08-16 17:33:10 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2d9f3f7980d8d7be1e2bb7effbdb4871b0a0502d5a441376ca42709d9cd1c4dd 2013-08-15 05:56:06 ....A 416256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2db34cf841f8202795f3f41453d33b6556750c6f05bd4dbbee7b6895fee6ce75 2013-08-15 06:28:50 ....A 103424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2dcdd0a693cf18835d489ca560f46fd7835e4609933e228d144b8383ea4aff4b 2013-08-15 13:41:34 ....A 474083 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2de31835dd928cc940e9ae64646ead7e8349393f79e4c3de1e2a3b835f19974c 2013-08-15 13:00:50 ....A 244200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2dede7f27847a072c138b60db2f861cd2445c7c7ad0a5a12cfacd29554de44df 2013-08-15 12:30:52 ....A 840160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2df61bb7f2205a78a0156f7ec91331780705de06230b1f1aea81e9f696e866c6 2013-08-16 15:20:36 ....A 1308736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2df70c7431fb3055041c2977761f429694479daaac2b7f13b9595ccdd2bc190b 2013-08-15 17:28:20 ....A 1220608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e019f1e536efd9595252f418c50a9ce3c505c68b69be7accbb52c743e9452a8 2013-08-15 14:18:32 ....A 278352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e0356d09d946098591a41b34a44c18a0509bc9614b9ea9a80bb339a80776f0b 2013-08-16 21:34:32 ....A 93184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e056d9cc3176d3be48a1a2cc075579bd7b9c79b4c545420819520cc2794d088 2013-08-16 23:02:20 ....A 161818 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e12271dbd1fe5e0bcd9268a02a2b4e122eeff6b6ab1388fed71c3678466b1b2 2013-08-16 00:40:24 ....A 800256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e13d4a513e0faaaa56e1908f1e30b9a4b84f975ccaab85d8d2c3f83eb4baf92 2013-08-15 18:24:26 ....A 3169049 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e14a599567666bb85a8801bd6fd2fedc6c67aecb0f59b69852395fe788acfcf 2013-08-15 05:36:46 ....A 171960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e1c031e38add3050b03793fe5b19beed2cb228a02cbc61647984db418b9c3e4 2013-08-16 18:20:24 ....A 160887 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e1e810f5dcf75371a70c6cf09bd968aeaca69de6adcc20c9badc8e3ca9721a1 2013-08-15 06:24:46 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e23c1dae1e62ebf3bfc3839bd533312cfe67a62621e8c322d7792bedb6e402a 2013-08-15 17:25:56 ....A 48936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e26d136ee720587469f9a49bc7503894bbcef4d52d2d54e25a65b5b8dd7038c 2013-08-16 21:50:34 ....A 2379735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e34b34673d88ac47716a86dfffd04045d8947874bda75a17b5b471ad59f4013 2013-08-15 10:11:56 ....A 636748 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e3537c43e665eb25c6f09804ed273b3594bf74903a319a9f180f3ec35019c46 2013-08-15 12:27:52 ....A 101303 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e3c89efeaa15a50fea3bcdbeba735418df140d5c3f1874cf7fb50566fefa9b7 2013-08-16 00:01:56 ....A 780631 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e69835fedf0a54d3c978c7b5c5e333afe7e6d7b757304ac62c246602a84164a 2013-08-15 06:29:50 ....A 44032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2e7a11f5ea6c2f750d9919bfca783274be8d55b8b5851af9894a7dcd29b191aa 2013-08-15 17:31:20 ....A 480461 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2eaa003a6a6f688d4646607c5619d75fb24c2b0e9bd7cf490c97a1590c96face 2013-08-15 05:17:16 ....A 1517072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2eac7080cc377ebc2474dbb9f95cb6fe3e8c59aa2468d0f8f807a20650b258dd 2013-08-15 13:08:26 ....A 517632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ece560bbcb40217f8f6276839b49eb2fb1c79c522ef2b60f722032bfa8c6685 2013-08-15 06:20:26 ....A 1219068 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ed962e52efc7c9cba5de34a111318d900835147781c0d3030d030a49ed4fa5d 2013-08-16 20:56:16 ....A 5122 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ed9971b34a369f60d2c306346ea5c9a1ee08464dbfa12421d04cb22f54246a0 2013-08-16 18:00:00 ....A 33375 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ee3050dea223ad95ff0f7c241520d39625c181a9794ec42c9672b3082f630c2 2013-08-16 02:06:30 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ee7a8a2564f03282db7a1393389e7212590b864959de3695adf0024758ef848 2013-08-15 06:29:32 ....A 168449 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f0329723a7851e8aced4c15f8fd885c51e8c368d9bcfbed40b57727162659d8 2013-08-15 13:13:04 ....A 712336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f096a147adbe3575cc73623d082ba20f6611c97d31d8cfe0f548bd805a3d03b 2013-08-15 05:06:08 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f15a2dc972108e3b29a777d12e14f1df8261bfdbc0b30863a8a9de32a299d30 2013-08-15 14:13:24 ....A 953136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f2683bde2d2d1afeddc4d6a0272de09c168741e5f8b6a9992ca8f814f472052 2013-08-15 05:45:08 ....A 23293 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f29524f7709718643a3b9cc7b8669fa9c9aad96fe5d4f47afc83a9f33b0a06f 2013-08-15 12:33:32 ....A 4150264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f4ec39e32eecbde79c838bf12914de5e83d7157273201064e4beca157bb2d98 2013-08-15 05:43:54 ....A 164747 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f6fd18f7d782f08973b03a342a5a60b2c0ea7d2b82cd57adeb892c2277b4159 2013-08-15 18:30:08 ....A 63488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f71160565b6c433fb8b2f09980fa5ce951a7eb985dfe6b6dd33056e4d9001bc 2013-08-16 16:45:54 ....A 2324992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f72252468c43cceae88ec6fd75c8e38f5152537f5b0d556dc70980e0af8171c 2013-08-17 02:09:38 ....A 77864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f7f543c6811561d21e20d589f6d83917ca5658f1e53168a90f8b2b6d1c6eb55 2013-08-16 21:38:10 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f82a910b117a8893f9ef9f1a3ec6770b1fe7983a81df561d57c4b91f6ed7b37 2013-08-16 23:20:06 ....A 5580808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f8942f6499e98fb2624177d76068a5119fd3c1fed122d1259c04e59f4633c9c 2013-08-16 00:02:52 ....A 140302 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f8983150e49e63e950d1435b54a9e67dfb1d6da7173978ba6872e029f57c5a3 2013-08-15 12:35:18 ....A 93696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2f9a2929203fa93d82f73883945d8ddd882fe92da912da49b07cce572da0c705 2013-08-16 23:08:10 ....A 13312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fadf37ea8338c26222a8000573f89ac99b270cbc06746b625232ab98b49687d 2013-08-16 01:28:08 ....A 994788 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fb79b7af2a3dc745dfaf8e3fd1c87947a12bbd2aadef3a745c0738641214a87 2013-08-15 05:20:20 ....A 123475 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fb84752a7839a5d13ba0db01ba95883d0be11eb15bdda5d4aaa1873ec516ac2 2013-08-15 05:17:26 ....A 245760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fbe4acfeaa512ca0ef59d7807236d55d84ee01f7b232e82900a506e8dd1f032 2013-08-15 14:27:26 ....A 2780112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fcc8e941b26209e855ed3577ed9265e6b4f12f0427fac545be46950e6fbd4eb 2013-08-16 21:58:42 ....A 296822 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fd725679dd764c67a24e4c4c353554588b4991c4c1f4f9b0a5c54f095db4f2a 2013-08-16 08:47:54 ....A 3045376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fd8738b39e7cab277f6b1ff56f316284c04f7ff2a7b1ef1d268fec626a9dbf7 2013-08-15 23:53:38 ....A 122412 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fe8557166057498f0b88eda05a979b631ef7ac44b876c436b9153fa75257f96 2013-08-16 00:35:08 ....A 2348793 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2fecd141dde6e18b978c50331f884331f767fec2494297c4a773bcba15f596e6 2013-08-16 10:22:22 ....A 9316 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2feed6331247fb4c7169a2ef49e63660d684999a6ac894e1c18005074cfb8f1a 2013-08-16 00:52:06 ....A 98212 Virusshare.00081/UDS-DangerousObject.Multi.Generic-2ff7ee9824ae80fce26f2715788a7b75a93bfae9fe2de2887f9945747c7ae769 2013-08-15 12:55:28 ....A 1390920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3001f90f69530cd384e8fb54ca62bfcaf0c17070dfd042f187005fd154f6a024 2013-08-17 00:37:26 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-301324c5205a9e9a451754a973f360a8de8ef64c7e09c831e70d05373dcfa184 2013-08-15 04:58:12 ....A 552737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-301631b820df0ee24dae17ac94ee93f5b915d694d5726ef4da72df041efea1b8 2013-08-16 11:42:40 ....A 751616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3018de22ae760804bc2cfd1a76e327e2718025af783af0a8eaf8121c52ade0d0 2013-08-15 23:37:58 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30198d8e1a01df69c557133fb55c16bc8b8799a7626bb23957e67321d27cdc00 2013-08-16 16:37:16 ....A 4418832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-302a162cf32604648d3553ab050a279bad9ccb19f7e19381251fa39813c8bf35 2013-08-16 00:58:48 ....A 225656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-302e0b6e3ea32ff05384a7fafc8d9c681932ca7f57718f78c5a0bc18273caf89 2013-08-15 06:03:38 ....A 18178 Virusshare.00081/UDS-DangerousObject.Multi.Generic-303a0a823fdf9f4e2dceabf4a5fba489d2857137f7b5530627053f0996379adc 2013-08-15 05:34:24 ....A 50283 Virusshare.00081/UDS-DangerousObject.Multi.Generic-304a71c15028787e153b761e725c3d83ca282b4b9cddcfbbd0e824aeb21f7f55 2013-08-15 12:58:12 ....A 2841792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3056442a111ec0a4697254ee93390306231fbcc036b2e2f519187308130864d7 2013-08-16 15:17:00 ....A 679936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3075d7f590eefb0d2fa00964aa15100547c7507599519fd8e3c52b3e84011cf3 2013-08-15 05:20:10 ....A 587863 Virusshare.00081/UDS-DangerousObject.Multi.Generic-307f300d1dd3334b63507d6f583d1dcb82fcb0e73a7c78d23dec9823febf8d1b 2013-08-16 00:08:42 ....A 256748 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30aca7ac3920735455ed83c41c722787ac905ca5eb1339c0cbe1ce045d666536 2013-08-15 06:25:26 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30b2cb473bd2fdee836d3c510d171445a0b3c0cf7fe2d81179aef15263e313ba 2013-08-15 06:25:40 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30b716209edb63a2e0392d4a3220b6d06588ce543776b683ce02e516c025090d 2013-08-15 08:17:28 ....A 370328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30b88f45a0b464c3cebb746916ff159016573321a7282b13e81134708fc69dc4 2013-08-16 01:36:50 ....A 1357737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30c0e0bcc152f6d7c124da6efb5df19de5fb02da5410fcee2302667bd51832a2 2013-08-15 06:29:54 ....A 1752064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30d39cbc98f8cfbb8565bf7fceabf0a9c5446dc8c3299850454a1f34d080e992 2013-08-16 02:31:02 ....A 1366528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30d84e5579283a575f0971353da79a480ea93056980d1d2d388e9f97bfd78ed9 2013-08-16 00:58:28 ....A 2575528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30e176761662c837164733ced7c1728f7cddde9fb9ae2309cdabe081d2135364 2013-08-15 06:17:04 ....A 458937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30eda88a0b247d29fba22cf31c3f79e2802eec5797ac9e368b4a47d80ade345b 2013-08-16 01:53:02 ....A 437484 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30f011ac21646c29068c212c2a819330b86b3423489e35fa75071cc57fe3ac1b 2013-08-16 00:35:48 ....A 354880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30f028ae8118ca5552438a9fc3bbf47205aa4371a0cb76f4a99895c081b52ac6 2013-08-15 13:29:28 ....A 463070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-30f3e9315f3550a03f1d60a5038051329405ff34416087db65892fc4a2a73aa7 2013-08-15 13:00:54 ....A 92892 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3104bb51679cd8a21a0c5155ce14bbc9f3e81aabd3004be981f967fc6aee96a6 2013-08-15 06:02:32 ....A 84992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-312429dd74875a6f4446b02075d0e8d6687fa43f1a0ade4af3980a331aaf60b6 2013-08-15 06:02:38 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-31275c198b95e8a5de0c9e8b8aa2cc45dda84c93f65284762eb87c7aba0d3b9c 2013-08-16 20:56:22 ....A 589824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3137aef438411eedec37052bfcd0fcfa4ffdfab4f0be324b0a99c900f5a6141c 2013-08-15 05:19:18 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3152280211eefa23044bfc7eac7dff582ff83ca9a46b7daa5efecef7bb29c95f 2013-08-16 23:49:14 ....A 150208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-315eec34163d6ea89104ab6bee508329cd10e0e1f8aa5c5cdecc928a91b7e374 2013-08-15 13:26:08 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-31835b3c5d381e01e8ba98f8f518fb75c30084db99397d67fb718082ff4a7381 2013-08-16 09:36:56 ....A 1506604 Virusshare.00081/UDS-DangerousObject.Multi.Generic-318f53c5fa9b28f3d3835be2a3be86c9571697c8989c905a0728e059a5b80b4e 2013-08-16 00:21:32 ....A 70656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3192f89ee961054a69f08c99ac9f25b8a841b693eb2f57b4b362f92d7dda8f68 2013-08-15 05:55:44 ....A 2018128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-319914097ce04f236ee823cbacf543d3f16c47b696ba1b20824d8b723428f31d 2013-08-15 05:58:06 ....A 1052672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3199bf86e6905a027174fc27f9f51051734f9ebf167e246496aa6b4876584679 2013-08-16 00:15:56 ....A 2703552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-31adbb914eddb5b8fbc7f8863c994eebbc130c00c18a0a658b464ddfc041a943 2013-08-16 12:06:26 ....A 409600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-31b150b6a37612ae83831d0edff4f1942c3501bbb8c2a5a0d82710a76452709d 2013-08-16 00:28:58 ....A 50070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-31ed4afe155657125bf43b14c22c85a47fd5d2c459cf87bd31210f35b9bf3225 2013-08-17 01:54:42 ....A 2830008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-31f08b3669e1dbcbb544caf3b3041dcd35bd1c49d8132930d81d95f82ed1a59f 2013-08-16 17:21:04 ....A 624136 2727460688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3208b3923e7814f1b33a7bcadf183724835c41c452ded5b011844cc3be983a00 2013-08-15 05:41:28 ....A 950272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-321cd803a9b45fb8193b8a5e5913644078cf6676200e744f1319d9bc7c8425f8 2013-08-15 13:31:18 ....A 3754960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-321d2751ae72a021e983c18dfdf097ead2724121f75cf8aa03391a3e7b03ea1f 2013-08-16 04:29:10 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3227d387268c570045195e49dff1288d4d5e707c00593ac1db6d49dc5aeea7c2 2013-08-15 05:54:00 ....A 40000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-323e95f2e503f77931700aa6dfd9308f0eab1ff8390aedfb4034cb2490f0636f 2013-08-15 05:04:50 ....A 1293335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-325a4fbc662adea0844302f6256da1ce073c543ee5eefd3803f9c23381d02166 2013-08-17 01:59:26 ....A 2007842 Virusshare.00081/UDS-DangerousObject.Multi.Generic-326437cc1af6c12cc08e747c4e642c2d6220a81bfcbf909f24b9d18cff3649bf 2013-08-16 17:18:00 ....A 135168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32788204c05b29754439c971791c7c0aca0677e445d6d1a19e6f454a86db23b9 2013-08-15 05:49:46 ....A 2366711 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3286219463014c1e8d44d9170248bd056b838cf4c0c9c82188360072e38ea9a2 2013-08-15 06:25:08 ....A 662536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3286dad119bd3acda2529d4281e957d5b9d45a268ceeaf036c4060cfbf3ab74e 2013-08-15 14:38:24 ....A 47380 Virusshare.00081/UDS-DangerousObject.Multi.Generic-329f4bbc669fff973ea46c4dcda1badeb4dc2f906173132dd7164c58ce86b435 2013-08-15 13:35:20 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32a43b9b91e405856c29e0e948ed532733ba64a53a17e79736d49dd071bef0d5 2013-08-16 12:39:22 ....A 22757 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32ab75c076865347c668c0829d7be6c60373e9c4506bcb54df18d222562c9762 2013-08-15 23:41:28 ....A 49096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32b6e930235ee5a4730afbcb6688b0266149e21426f833483538182af8ec8966 2013-08-15 06:35:22 ....A 721832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32c4782298d26649a7d7ffccb357c1aafd6f4ba1986f2b5a41fab175b77b2ffb 2013-08-16 01:24:42 ....A 552736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32d5a8c0637f730fb29adf5a0a61e4eefb57d200b7e5d6f9a15fee7e190a4587 2013-08-15 17:25:32 ....A 1413736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32d87221e25b68b7405c97073f1f1977e716d298fbee61c3e90b7966816a78a1 2013-08-15 13:04:52 ....A 1266738 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32deefc73c9d9c2358cbe72a828dd176e853925b0516251364b72bd617d6362b 2013-08-16 00:50:00 ....A 4575440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-32ef1562bf8a9cf1f9aede6d2053856c0d2c42d054a12e5b7470df67899f73f1 2013-08-15 05:09:50 ....A 208270 Virusshare.00081/UDS-DangerousObject.Multi.Generic-330b2e531bc5bc28c3c92ded859abd4f905e16d6a3cad4596d8befc54ccf4e7d 2013-08-15 05:48:18 ....A 444144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-331340e48287e8e725547c1273f562a472f3e6c3b07071fa11d80114f2cc5bab 2013-08-15 05:47:14 ....A 72704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-331e9d57faf3e8c4b80e1208a928ce50a288c4a24cfc06054650b254fbdc8efb 2013-08-16 04:46:36 ....A 1452672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-332865e5edd7adc9473761b884ad52a709bc237ba8a2ae6b756ccc2b957cf901 2013-08-17 00:12:22 ....A 6643120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-333030f14a08026e7b071e7a3d90ca006d7405dfe26c3023aeadee49fc6575b7 2013-08-16 12:01:56 ....A 446464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3349cbfa022a15493950556d85f9b32afe9a9ecf8c3eeecccec9336c1d14ad16 2013-08-15 12:34:06 ....A 91136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-335b357cab17e6a4f1ef64203ad3e9a649d54084284d9b3e97ef97b563515e58 2013-08-15 23:53:38 ....A 1402620 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33653290338c5820608c3b8e6bfa99995a485c758611c58c35f7f32c6d0f5b88 2013-08-15 13:06:30 ....A 138341 Virusshare.00081/UDS-DangerousObject.Multi.Generic-336ec31cddf42d47be6c4e074524c480a342547ddd997aedcc368e6c26bbad8e 2013-08-15 14:19:46 ....A 37900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-338e6e9af7bc072c3f9b8301ba0dd68442d8a6ab349d6dee3519580d1b84b42c 2013-08-16 00:44:56 ....A 3465904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33983697a5757091287d7d1dfe925595b1a954a375103ffe559223f19f166675 2013-08-15 05:59:18 ....A 3211392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33b17acd13fdb953da8f6428ca38eee59d41953a17d21b3405c30dff5e745c2c 2013-08-15 05:54:54 ....A 834976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33b3a05aeb3ae45370452dcb86c66a18972bde9f05e81034c7c44f967db72838 2013-08-16 01:05:12 ....A 651274 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33b55cf6255145f52d7c3e5abe9d951062c2b4b66c5ddcd7cf9bab86a738e360 2013-08-15 14:12:36 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33ced52eeb08183eb85b567902e16a947c4b45a16422f5c1a983105ef4707ea1 2013-08-15 05:43:20 ....A 76240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33d13e6396b8340c141e0717c51bdd2d2706844929fc2623d6e7a125e2f97060 2013-08-15 06:28:06 ....A 2032536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33f083af50d5f566e770c7d93793315fb17ab676c0c05663535351c5436e1d68 2013-08-15 06:24:40 ....A 147456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-33fdc424f9c13d99d240d7254e3eb8becb92c73c84f42a198e3097361dbf854f 2013-08-15 13:29:34 ....A 2209792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3404e532c2130c3deaa4a7016439eb7283e656403c16834d370fd38db4df8644 2013-08-15 05:47:20 ....A 18944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-340c0e5c68f7d99b11f45eae93892598bb820cfc3d6a74b7ffc254b9acf977d4 2013-08-15 06:15:10 ....A 2654208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-34138e9b2f1009a6583782fcd686eded1d49d4f9a20b20d501a59eab137f812c 2013-08-15 05:13:06 ....A 605935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-342f914f6190eb130664512a4987a30172376ef163399e3bcab1a029881e24c1 2013-08-16 00:27:56 ....A 16756 Virusshare.00081/UDS-DangerousObject.Multi.Generic-34363c8bad75320e8391b2efd4c9bd027df746869bf81e2a4fe411b7a97d81df 2013-08-15 23:57:54 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-343680226c3000f9f24dc339d877b1bb1167dd9c074f3154139e2a5d2b561de8 2013-08-15 08:17:58 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3441a9623bca72d9000144734b41adcececddf12dbf5ae91bcf3afad851fa2d5 2013-08-16 08:13:52 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3443c950692882784b1d7aff59cedf0865972ff59164dc06d725f932858465a4 2013-08-15 13:49:24 ....A 280322 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3446d807fb4925d589f1a48b84bf7068d5f2f5baeaf3a99663c9d3f88c499b15 2013-08-16 04:20:04 ....A 1084272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-344d549f58d1477be44f2a4c4ae7493a9e850018933f6047486adfec83bf0b00 2013-08-16 01:53:52 ....A 221184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-34561a13f894a27da86af5b32764e0a39329ec29fc2ea37bd3b5715dcb35b161 2013-08-16 22:01:36 ....A 215140 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3462db903cbbe20d1bd8714785806271038404d428466cb60da814667c869adb 2013-08-15 05:41:14 ....A 1352136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3464f35a1405e0ceea598fbb58e12041cc396326ad4f2f0507124489e9939d66 2013-08-15 23:36:38 ....A 167715 Virusshare.00081/UDS-DangerousObject.Multi.Generic-346f473fa2dc823f9ad9d5a580c48695ffc0378cebd2d3efcc47333bb7d8ad24 2013-08-16 16:02:04 ....A 3448440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-347bc1bac7bbfb56e1cc13aafd6d96b7aae4a85f7b46bc1845bfa51d10fd3313 2013-08-15 14:19:52 ....A 54517 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3492ad5f8e61a6c0fa8fe0cbb2babf53c8543c3115d022111f65d6b6b441bcfb 2013-08-16 19:33:40 ....A 203790 Virusshare.00081/UDS-DangerousObject.Multi.Generic-349bd709cb8b385658572a0b0f26cc7380d8458d14c120504952e9338e48b1fc 2013-08-15 13:25:14 ....A 1130496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-34c3409e1ea1aa7043ed778d5e555ae5d4830a678d709ba1538879fc9a17f837 2013-08-17 00:41:12 ....A 1165312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-34cc8dc065f4a9cb341d8b9dff3e604c9c153b7206a68de9b901614e80a4f21f 2013-08-16 22:45:38 ....A 23165 Virusshare.00081/UDS-DangerousObject.Multi.Generic-34d07df51d9341caf6c76f1b4bba7310da443c361c6e45da5f0fd69a8d1f2702 2013-08-15 13:02:20 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-34eb942c7dbd6a18fdbd360e656225d7627618545daf132d1fb054ef20a65cb2 2013-08-15 20:50:00 ....A 2659736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3501753d52fb8afc4c245cf706fecce373e5836c8fce565aa26d779333ef5088 2013-08-16 19:01:28 ....A 12384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3507c7e5905d86beac275d8feb1ed9cb7b2676d9606ec7f0ade75279076ea306 2013-08-16 00:57:10 ....A 45500 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3518ba4d4ce65c3694e40b91b42d0360d2a9d6fc9b0b43fb2b269e409fe1a06f 2013-08-17 00:24:42 ....A 561137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-351cd68b8bbd9e57c611636145439801ecd25fd1be2281b898f3651e0bcdf634 2013-08-15 20:55:44 ....A 119677 Virusshare.00081/UDS-DangerousObject.Multi.Generic-352c98026bebff5eb91a941ca2e8ca8d34b7e03a3d0b81a2a898c240bd34d878 2013-08-16 02:29:58 ....A 1335328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-352fb2659f396293dc0d6c7e96f41111ef0dccf5585faaa17f1b434e6f47add2 2013-08-17 02:16:38 ....A 785137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-352fd816ad9c06f000578f528fa361052ece365bea3ad691960d1439cee193c0 2013-08-16 11:40:54 ....A 945745 Virusshare.00081/UDS-DangerousObject.Multi.Generic-353f7babe568332840e93a3ef429ba52e5fde74c68bbe1b2e30efcb7a7e339f3 2013-08-15 05:48:56 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35401efa8c0afc9cc6bb4c350387ad58428188892251cf6c52c6a914ef084419 2013-08-15 18:24:02 ....A 322952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35502dd608f9754926764e974201ba95d4cccad945f97efb0c1ed73dd97832b6 2013-08-17 00:28:14 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3553b1740cdf157f92300ef3c4bc87e5c1b69de3ee5b2a24757b11458d48ead8 2013-08-17 02:28:58 ....A 1046936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3563dbb2771b0076a897c0a34f74af814453deefb17ec1be8f0fc00b47c085ac 2013-08-17 00:47:36 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35701430fa790b38f891a681e3b67bb6f7bced073bf1a420265fc715052bc9c1 2013-08-16 13:28:56 ....A 226969 Virusshare.00081/UDS-DangerousObject.Multi.Generic-358334a6b9d780220f68620ffd2af1063bd319071a8b63f1c5a3bd32feaabda2 2013-08-16 01:57:58 ....A 114176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-358da43cdb55ef0682762ea2481d3fea820174f8475618ab7e2d244e685ad771 2013-08-17 00:28:48 ....A 421136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3593d4db04a70ff5b16d888c9bdf8e73616d5f788e061d4f61dfe84833886dac 2013-08-16 22:50:44 ....A 647949 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35abce8542c199b2c02597bdc87a69fc8d5e20410b3f4ad72efbf83e212f2b39 2013-08-16 08:14:34 ....A 1665216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35c958b1b7a36c013805e01d50ce3b6683aed7e00717c5b0b3a2c87204a57e5b 2013-08-16 01:21:34 ....A 81768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35d97c48eab7e590cbe33130f6238e01b6958bdb47f28a43acc4f5de0f505f25 2013-08-16 23:51:40 ....A 4435816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35da8f9868383a17af846ffbfe0702b8143e034c16fa49e3f8ba0c0ac8983816 2013-08-16 04:11:52 ....A 2036472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35f2716b052ea018540c9f1427149cc396ec6f5fee9981e706048b3515984c24 2013-08-16 12:17:36 ....A 128384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35f43ec349717d85f540a71525492e8da47bbff0426e3ff1d483dc323fe8345f 2013-08-16 16:18:12 ....A 1158935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35f4625e07bf4a9a0ddd119ebb595876ba4ecce0127b8cd30de875423921edb5 2013-08-16 19:36:24 ....A 855138 Virusshare.00081/UDS-DangerousObject.Multi.Generic-35f5b0f86065d6c024bf6a954ab4ff5b275a1a0d1a614e9ac0f0d92763f1cf21 2013-08-16 01:14:44 ....A 183183 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36037ec44068d95f805776f51b3d13d9d7105eecdbf8eae984e26bef211b1852 2013-08-16 11:49:30 ....A 161792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3609ea99a0a81ab3b00cb33eee9eb7cc69782127be836de7538a3589ae73bf99 2013-08-15 22:21:38 ....A 3072869 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36205cbedd8301595b78aa67816a443faba171b63679d5283d4df310be6cedc5 2013-08-16 01:01:30 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3625bb75bf700de0411fcda00da274692cc977c0b2dba827da62aa4a3e4d73cd 2013-08-17 01:24:46 ....A 1335349 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3629d89273ab613c7df3c89821e78923f4a2a3806b6ee31cd26d74b8c526a604 2013-08-16 16:29:10 ....A 1375807 Virusshare.00081/UDS-DangerousObject.Multi.Generic-363164217ead9080945aafb32f35bcb45af9fcd3d71c9ca7ab1e91405d7da688 2013-08-16 17:05:54 ....A 18944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36324b746eb82ca708fc82418c02e69ad94a70211abd926a898d93e8b0d57d82 2013-08-16 12:39:02 ....A 89088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-364819fedeefc3bd2832166505f7a546e1c61ead4f288b8edc9b4c11de6c8cc9 2013-08-15 20:53:54 ....A 3482408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3648a0e08f1538c0801dc89fec9b05c50eb53a1dc83cb7eba7a071d4d7017255 2013-08-16 22:59:24 ....A 663552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-364c358489140bcb874b636bbc1f84d93c5ff28c90ad8ff93fcf9d5741b63eee 2013-08-16 10:54:38 ....A 238652 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3657eb8acf9e0086ca364001543c64fdb41c0ec6ff40c5cddc823c56cc078c47 2013-08-17 00:43:12 ....A 4060192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3660c4a58c4d35fd5a7373bc40185bbff93c656d0efb7f61336b3d73c45a6975 2013-08-16 21:14:04 ....A 99732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-368af2a1d629ad605ec23d8cf07a06e676127fcc3567b6fba50929548133b7f8 2013-08-16 01:14:14 ....A 383414 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3692ff38c443e7d8008947884753076f781abfcc6cd8af30a8146683eb8c8dd1 2013-08-16 16:59:58 ....A 756224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-369352c99bcf976edf2986add38da543d60a5905fa978660a57fa791737bea08 2013-08-16 01:20:22 ....A 720896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-369e4ab42ebd46245d4b9a90af56c48170b64e09cfe118443bb34d7fab886bbb 2013-08-17 00:44:30 ....A 208366 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36a8ce958594897447dc07fb40081a89445dcdaf320a114bfe2df5413672f823 2013-08-15 20:54:46 ....A 403344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36aede193fe456b42c305d55f3efe2ea3cc6b5db76ad025a29f1126d0b6aeb3f 2013-08-17 01:26:50 ....A 2450788 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36e0561c9f988bddd44d88321541d7cac37b9f5fb205b8c9da3eb37d6196aed3 2013-08-16 14:00:14 ....A 35044 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36e6cb5ebcd757d9607e709d8f66d07f41a02acef63a235a88f6ba78765d1dd1 2013-08-15 06:13:28 ....A 416256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36e79216eea900d0049de3afb660a58a8bac6b802c8522b3fa0c4623790fb260 2013-08-16 05:45:42 ....A 815104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36f209dc371d7d5476ff41904f25f9708f4bf1f7b182e77675263aeec9267ab2 2013-08-15 23:54:14 ....A 200353 Virusshare.00081/UDS-DangerousObject.Multi.Generic-36f46d0fab7e87e7ace9d9f4b85dc064627aa7c55f7d4bc5171fdfaa1c4e6a5e 2013-08-16 16:07:36 ....A 2020281 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37058e10b41626273f19e138192dee523fcc86fc53df29083cf7af45571fcfb3 2013-08-16 04:23:36 ....A 598016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37087384db97635c58ab3ec3c92fa5c73531c718c87303af9304c2ef77296c21 2013-08-16 04:13:42 ....A 680448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37102336a71fe87598a32f844ac35abc318fa345c2d7cd34662327212c982972 2013-08-16 09:34:54 ....A 852337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3715d670409414f67a18308f655b6aff22a5cae09f03a16e120893ddc8bd341f 2013-08-15 18:31:50 ....A 419736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3720655f0cf75563d89e6061b41e0369783ea55491a33b6f9eeccc8222bc6f3b 2013-08-15 18:32:12 ....A 32338 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3726bbb29dedba78b4111266274aa0abe6a5002bda8301ab857c70671faa9329 2013-08-16 00:48:32 ....A 643747 Virusshare.00081/UDS-DangerousObject.Multi.Generic-374cccaa9c2a89a7574ae51479729770944e4097fda290518d01fbce36fc4cd1 2013-08-17 02:01:00 ....A 63488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3792d265e752db18ec1a966c34b4a9862f93790f799f16d31bb3e06ec069f8ad 2013-08-17 00:22:48 ....A 1599936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3793190aaf882b486323c436d0342ab89cc8a4160e8501b54aad2504713cc4ee 2013-08-16 00:40:32 ....A 505902 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3797b0df5f6780103a59c5fafb36b3291942588e298a381ca90c737851c28d49 2013-08-16 09:41:48 ....A 324086 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37bb0643fc777e8b6fd5e38e9e67e896bf678e901c403cca41e20c633da8b2a5 2013-08-16 20:48:34 ....A 421888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37be7a4cd3989c4123e8731087f379fda350c8b62dd676b4decdf265a8a48401 2013-08-16 01:58:38 ....A 96176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37c24ad741621e015504042f16a20e1bc32a23b790638e775e5b1c535f510af9 2013-08-16 01:11:24 ....A 2568192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37c45dc5ca3a9137ef47f6eee40a20063407acf5819d6db9adaac27e4237f35f 2013-08-15 21:48:38 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37cc3b4a09bc7a922bc4ed645fc0199118d72b6cccd4380afaef44d9691469ca 2013-08-15 23:52:18 ....A 464537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37cf11499ca84693c56936d535b661a8a7c9404484d40446e350561d901d896e 2013-08-15 18:35:20 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37d0526247cefdf0e350ff9e531052e8036c8b32d00311f49a6ee088241d6a73 2013-08-15 23:50:42 ....A 2483336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37e19d0da609f9d943cf11af874ee07c33bc044e96511b602002ca4b08c70256 2013-08-15 18:31:54 ....A 1466368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-37f1f0b745f8e71dce16c3518a289965cd28b8cfdb73349cb1f210ef41cb45bb 2013-08-16 23:08:34 ....A 127498 Virusshare.00081/UDS-DangerousObject.Multi.Generic-38006729ac9fbc6f32ea9d842f052438c627b08ee397408d6594addc2d4de1bf 2013-08-16 22:53:22 ....A 1503336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-382629bab3ff8c6e0f6d201c087f97a72ee117bda2808830729505caecadaa9d 2013-08-17 00:22:06 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-382816aca21c60810cc9828291bf81a3a256ba0dc2263e247867b325aa7221c7 2013-08-16 18:38:16 ....A 31964 Virusshare.00081/UDS-DangerousObject.Multi.Generic-383f97de7c19214aa33b167e5b5b86f7458924031ad7b267ee90677c133617ff 2013-08-16 01:06:28 ....A 47587 Virusshare.00081/UDS-DangerousObject.Multi.Generic-385f294473e2631ff8076e8a75df6518dfa088f398aac6daf4cd893232dade91 2013-08-16 00:40:38 ....A 4751341 Virusshare.00081/UDS-DangerousObject.Multi.Generic-385fb0470d8cc1381e14fca307fac92d084ae071334f9b492df5a01f7593abfb 2013-08-15 23:27:14 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3868e37aad49b72c7fd63a8d4a228d412d8e83c2677c6e822de292152999e39c 2013-08-16 01:15:10 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-386f0de7a70801e084a1167d2c9c7b24dadb77cfbf3f8a6bf6896890dce6c56c 2013-08-17 02:13:30 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-38cb360b4471c17dba52a6e72f5ae5da662aa77b41e059064aa9db56e22e9539 2013-08-15 21:01:02 ....A 285377 Virusshare.00081/UDS-DangerousObject.Multi.Generic-38d5b273bf88b68179247c1906ac27c303966f4997d477efcfa7a313eb22b2ea 2013-08-16 01:23:32 ....A 403344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-38e13edc91b3d0400e22def42475b89acc44fb0b6e7778b477fd6e301b37cd76 2013-08-16 19:46:14 ....A 115575 Virusshare.00081/UDS-DangerousObject.Multi.Generic-38eb0a11c03e359248a8b3a3e3bf9994cd456ca8ad68901f5da2e1162365c70d 2013-08-17 00:52:36 ....A 102912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3905ec6b3aa7d8016c6edb184884296e6c1afbc18393a3373c470de4732900fe 2013-08-15 22:27:56 ....A 1640526 Virusshare.00081/UDS-DangerousObject.Multi.Generic-390d739df99208511f3de55d75505dd28b0e50d56427ccc245aa76ba958157a4 2013-08-16 17:52:26 ....A 625012 Virusshare.00081/UDS-DangerousObject.Multi.Generic-391143a32e0d75fb673690d08f335a23ccbd5cf8be14341c7fd429440a6db0e9 2013-08-15 06:01:48 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-391db56572a51e6af208e608161941045f0c1445fec8c7fc33192228493aa81e 2013-08-16 15:39:04 ....A 2209792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-391f05a9afaeecfd7a91c197a444c0f16e739072e31538b0bdd6223e81701d69 2013-08-15 23:22:32 ....A 633949 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3921f9479312c7f506ca3a3b88533f42ab0d444b19ed1546583ec5ce1a7845a6 2013-08-16 10:23:46 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-393663291b21e1867e1d81f278ffecf189f72d34299363da41bc9826f7741717 2013-08-15 18:37:40 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-394c696abf2df0bb73d61daf7d8ffb44891b1dfb0a4c3e2ef31e1b359390462c 2013-08-16 21:12:38 ....A 262216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-39554f533dae1a342cc9ee5837e9db93a29986a12946812d7786ea268daca380 2013-08-15 17:27:10 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3959e3ce35da6ebb932506d97ffabfd4a7860692e7bdea38e8e6dc06a48bc856 2013-08-16 13:41:50 ....A 200216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3969674c77d2a7249da7d21233cdbd98700913e0b9646f180c1d8d886b784b33 2013-08-16 19:48:58 ....A 1675264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3984b63320f6919c438b426ccd77d83508a0ba11af5d01ecc156be7653bf4657 2013-08-15 21:01:00 ....A 843792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-39a24301628c3b6c16f5229bd6efa47aedc823741f70610b9c648a06054c070b 2013-08-16 12:00:40 ....A 178289 Virusshare.00081/UDS-DangerousObject.Multi.Generic-39b91a5cbe65556999bd53dba6bfc97eac350a3dcc40fc9cc57f930975b5ce0a 2013-08-16 10:35:58 ....A 471680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-39cef6f0105fc706dbc33c5a4a00ec2507b74263fc0ad6eca57ad0a05d4c0e1b 2013-08-15 23:20:50 ....A 592624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-39f10da37c4ea7c6eee3d3aed1e7081352714a0b729176188c1f75d40392f838 2013-08-16 13:21:46 ....A 762737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a00f980f742626144f730db5b9270f46d3f8ebdca55036ff0d10139fdb6e259 2013-08-16 11:39:58 ....A 1747292 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a10445d0912b0d357be719ff5b3971e5e8abc10759db49298d01492fb2992a8 2013-08-15 21:00:54 ....A 650830 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a15c978968b15ee77b78b3b9c3897318ec69d56eb6b2d36ca887698a04fc992 2013-08-16 21:15:56 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a1cf11bbd4ea75d7c55199a987f269bad1e3df0ade05a540ac97c0e1491a02e 2013-08-16 17:40:00 ....A 85299 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a1d7936539d0f141741c910fa4db7e613a34a480cfc9fb2643bffe4137f5948 2013-08-16 17:21:10 ....A 266445 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a23cddb75757bbe04fd910f46b8c08c72d37be134d4055d644ec4c1956944d0 2013-08-16 04:29:08 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a27d48bf9e7c8ff3cf305f00c983b5f6245c6c83ed7bc57db62f8ddc40c035c 2013-08-16 00:36:00 ....A 803324 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a42c2595186dc831ac191f1284f593cac6e969d09dc0caaec320ed294da1fd1 2013-08-15 23:17:44 ....A 24006 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a44c08f59d0f2888f062e7ff85a4c56560f0618c4a8c5b9df5d5c18268e66e6 2013-08-15 18:39:24 ....A 135680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a44d0feabc82a5743470375f533a9049098ecee76e72848b7d2659e473c4a9d 2013-08-15 20:52:04 ....A 643735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a48faf8af3e0b819b9cf6a16769989ec5bbcb63ec09ce693363bc45d6c2c49f 2013-08-15 23:13:58 ....A 79576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a49066782ac212fbfd7fa7d7a051a486d46e8d7f8c6f462e2f461afdcb88ed5 2013-08-16 19:46:20 ....A 106392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a49ce9853c3ff1ac44e55fefcbcd650ec0ec53e03065ec1f831c1c043371dba 2013-08-16 09:47:20 ....A 106231 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a6fcb376bd9ad41432832519eecd47e411d001d2ce3c7ba5be609ba9b7dcd51 2013-08-17 02:19:40 ....A 1022464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a729a7c165f93a4279a5d9ba8ecc0001706bc61be32314bca90eecf888852db 2013-08-16 20:16:58 ....A 59628 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a76da3a57259f7490d869327e328902489980b275f9f2e4791b8f3d2ea39728 2013-08-16 08:18:20 ....A 172544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a782509fa1808260b2ec915f0445485657d29710f033184f45e53e0d8310fda 2013-08-15 22:19:44 ....A 183296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a7bcb9345006c734d46564d9ffa2ea386bb8e81a9c7bb2783530bfea17619b5 2013-08-16 01:23:36 ....A 93184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a85c378d6b1713dab6c1efa912e64ab3314137d8a6ad8323ad9a251b20ea87f 2013-08-16 04:14:28 ....A 165888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3a8efbadf698f7f88a8cd738b630c29bf49ec41ff911433eae04d205891de702 2013-08-16 21:25:26 ....A 879104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3aa53e468de67d8382c3dd28dbb175b7cf808f53cb2d6a4a5e9177d62fc4af6d 2013-08-17 00:37:42 ....A 2070306 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3aab9d93f9299b7b7f5c4297895452670176f9777dfbb85323355e2a32ee16e4 2013-08-17 02:12:44 ....A 187904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ab2c59087115b5a68d7005b0f58bc39a0dbaf6cad27f5dcb98f03a125318daf 2013-08-15 22:03:20 ....A 59040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ac537e8d87ada287b7f02073aa30ca1cdda7420b457f5cb22955f6ef61c2e08 2013-08-15 22:24:38 ....A 193888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ace986313b37c4fd4c22ad6463ce62b05afaef6993b724ec5b0ef9c1dff2ddd 2013-08-15 20:57:12 ....A 3380738 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b019f859a1631fdbcfa8a11d63e9cb24dbcc18ace2fc3a11cc286da7b21becb 2013-08-15 23:50:02 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b0a0307e36f95e94df310f3e207a091cee6afda16b0c8f9c8fe25bea5d74cb9 2013-08-15 21:31:24 ....A 506345 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b0b1b589a554d339784ff223e4d65689e7f3d42b35518b1a9d699d74caee126 2013-08-15 23:22:08 ....A 26746 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b1436c36cfdf4b8e4005f2bd3583a7a4fa9d1bb39cb14aab6738743b858dfb9 2013-08-15 22:31:14 ....A 491400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b1ec3d9a3d9d577025d53902b315251825bcab3294609d076bbe6228423203d 2013-08-15 20:54:32 ....A 356352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b285e418a6b0dde2c5867869d28653e6b8b4fc86224938a9bf99b95c728ec79 2013-08-16 01:15:12 ....A 356352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b3b67378604e2aa8e92bef7935a4a196cbd7e55431d23fedd8b4314ff56d39c 2013-08-15 23:37:24 ....A 99220 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b4699bb20b7f099e99cf332f7868f49913ad90bfbc04c0f48749f2deb305645 2013-08-15 22:03:30 ....A 229376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b4d00c0e92d3fdc5b170a445431291a9ac66da09ade1f1faed353f85eaf713b 2013-08-15 23:23:30 ....A 127585 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b541508180d6cf981cc52e9703b96a057ec49a81fd9f17b88a53a503f7438af 2013-08-16 04:53:32 ....A 365025 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b63a88ba5209909f541e018e0862527f87ede4fe50b6ce54e3ca91a33dcf69f 2013-08-15 06:08:44 ....A 919537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b738ced06644f4f508c321f3788770b84d17ea6620ba195602ac24d63c26bfe 2013-08-15 22:19:04 ....A 113664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3b9af43df19cdf34849b22ccf686ca4da24232b5406b0e1de3fcc116161f4021 2013-08-15 23:49:58 ....A 30290 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3bb785a11cfc253f7c3a7981a47b4348bde78703687ca8647a236b9cfd7f38c9 2013-08-16 13:43:00 ....A 742915 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3bc0f61bdbc498d55ce74f406d068b11334060845dc9f3f02cd8dd215b0bc086 2013-08-16 00:21:38 ....A 3583878 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3bd89ee24387f97d2c14ed2fd0eb0fc03c22f89110c90f7bbc726c309615ead1 2013-08-15 23:37:28 ....A 139710 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3bdd365063ab8b9980db16a1c69468cf2f66759d4788872640dc49cbaab72059 2013-08-16 21:34:22 ....A 4218840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3be5f61a4d6abe055443d077ae15efcdea97c6cedd8584f4d8adef1a4a6847a1 2013-08-15 23:14:02 ....A 1630208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3be6f7f056790f08752a75b3095978b4da223e7567ca23d18fa5991a467cf419 2013-08-15 21:43:36 ....A 1814171 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3bed64813aac57015e75cc8a5d5c4421143595120ad703af6da4664d49ff0291 2013-08-16 13:32:08 ....A 3841000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c0a979f097072a5c073d36ac0a94251ba5f52d5008d9561c054405674b51dc0 2013-08-16 00:53:50 ....A 99332 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c0c38731dd2716f9c329400d402f2414a4f31b348e6e8cd1b8daa533cf7bcf2 2013-08-15 23:39:04 ....A 2486296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c1db55e92f6361703bcdfc5d7b8f5610a28987ac5d073db3efe3bb6306c3e1d 2013-08-15 20:57:40 ....A 16059120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c1eb85aad995f224ac22a7731ffe5907aa943cfcad88867b690b86f7159a7ce 2013-08-15 23:16:32 ....A 579336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c30a20cc55848009fc5944abc21bc8d69ce268cc16e3828e8d15424a5d29cdc 2013-08-15 21:45:26 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c3c3238fc6b258b08b8e4217972bb96748169e1a2cd2563a4f139b96da1e62b 2013-08-15 22:22:56 ....A 856647 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c43c0e2f3cbebd0b679e1ce56e123b55bd801bc6d12eea365e4fe8eb145b160 2013-08-15 20:57:56 ....A 526872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c4721858f450291e8e64e7b05b74be0aefd46aa5393007d2fc5d129a6029830 2013-08-16 01:05:40 ....A 188284 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c5e8ccd70aea562f4085b3af44ca0cbe17112bebedd2cd7d2553beaab2f41ba 2013-08-15 22:03:46 ....A 90624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c6826fb0ee370e17e5002d137941f767db69fbe12bb4f5ed755c6c86bbb15e5 2013-08-15 20:51:10 ....A 30208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c6c30f8dc4b31d9a73c2ee426cbf7e6b946974fecdf406d6338a5cf2439e19f 2013-08-15 23:23:02 ....A 49002 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c6f9621b2beb3ed6cab4e31956974deecbe6f696133683d1ccb459c3fb1da32 2013-08-15 21:55:42 ....A 3732136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c6fd11e04654332400dc1e32bfc7662961f02e2e01ce1401ac740a07b564bb7 2013-08-16 01:25:06 ....A 1552268 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c7743c524ac85b2b62db04b060d9fb05ab97b912be17540a4e5c298e1737677 2013-08-15 22:25:18 ....A 349149 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c7d6f19cc70fa7d2bdd66894699e86552e3ab0b5ab7670bc0fc973f82192b87 2013-08-15 23:23:08 ....A 296956 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c982a29a9d2e84bc6d9e74574bf94bb95ee81480cf676352fdc03f46fd83d0a 2013-08-15 22:04:36 ....A 41225 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c99d35f6162805bf4954c4e914f9f1e922afb1c216c97801014c96c8a735725 2013-08-15 22:04:04 ....A 193056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3c99f86456c44e8b530bca63248dae8eda29c4add74a4abf987ffda51771b70d 2013-08-15 23:16:32 ....A 71281 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ca72d0833c0ffc1fd2d98541e14d252016e87b85268f21ab92e131135e6cc74 2013-08-15 22:26:00 ....A 379784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ca84de8bf402fce5d8cd8923b413172bf9d3172af04342c49c5ac3bf8e46383 2013-08-16 01:44:12 ....A 103984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cbaa938e5c9dd38c364bc5ac87223f21e8baecb6240edd28100f5ef043b31f4 2013-08-15 23:24:54 ....A 10240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cc9f7a5c936ecc714d72efe41eaf859d3169643b88665a8a9debf2e66afb142 2013-08-15 22:43:40 ....A 49116 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cdcedd0b7a7876cb4d17ecbc11a2d0e0a0fff7d30475d2e37feef6193112446 2013-08-16 04:28:30 ....A 53893 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cde523b498a665ae81e5f0abebd63dd6bb2e783c3e0a0858c0c396b59b48030 2013-08-16 01:03:22 ....A 179381 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ce86168c53e08ea805d8793d415836995ae45263556ead8737ecca2b3d800b5 2013-08-15 21:49:22 ....A 498688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cf1ce0eb13b90e89a3cf9f8334d6fff0b2561d475be10dc4b9ab2440623e0e2 2013-08-16 14:14:02 ....A 352893 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cf58663b240450183f4e7f10a8b37a4d23758ffee0c077f5fb0a772dbe6b270 2013-08-17 00:53:10 ....A 602624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cf7531e9fca91062acd20dcc552aae11fbec43704c3ed05144885b3ff72ca8e 2013-08-15 22:27:48 ....A 1011712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cf9fcd79d845e6aa5290a3f49bd6bf3b6d13265741a6a631e3a2100d98fad35 2013-08-15 20:52:26 ....A 845348 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cfbd77f696e0fd238d4609ad56422c42b088fdcfbe561d40fabb9417529fbbb 2013-08-15 23:17:46 ....A 64512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3cfe500a1c4631a0b07c68224f68c450b0b7de2522ba8688df0ce53fd2f611b7 2013-08-15 23:22:24 ....A 622592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d02bac92869c1f9d80af3bb456e35cff8691100781da85dace70f8b4334f078 2013-08-15 22:28:40 ....A 23459 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d07919b9703d4c0a2d91780bd394b408b58a3faa1be1b51680cddc2f56dc96d 2013-08-15 23:23:40 ....A 799136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d142b1480c8d3ebf59c00c608fb31b6ae190c9823bef2009541eff33dc90bf5 2013-08-15 20:56:26 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d15bf808ecdfa61b855326bbcbdab3d7bc989c889c436267fc308289c0fa347 2013-08-16 01:00:16 ....A 26659 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d2452d98a633af7617ba7954b31e790216580f35eb119f6b9ddb5a84e72700a 2013-08-16 21:13:54 ....A 237056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d2994371b88d784ae57f7aa104a01c04dc159b2a7059c3f61b1cbbf862fffba 2013-08-15 21:29:44 ....A 145208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d4116e2ffeb7e958834da92c3f67290c45dc6e24642836b769e5258b6a6637e 2013-08-15 23:25:30 ....A 3580123 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d465e609d552ef9978d8ea36df11f759d52fabfccb1b718331b71796d8abf34 2013-08-15 05:57:32 ....A 93362 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d4ed7213ea2c56a03d86c318d9d8bb2229d02b66f62fdce9716c48abf337d71 2013-08-16 08:36:30 ....A 1123307 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d548e37bfdfa8e55339c284f3b6b70a68da86e12139b412e3680a5bbd5f0b50 2013-08-15 23:21:28 ....A 1842612 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d695e2399cd664f886698324365b5a09d8199939e06cc0596d95cd42e3c95a7 2013-08-15 21:00:36 ....A 354690 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d69885342d15694280dbc4f34c9cfb28d57e2941d41758a5da74659c448b5d8 2013-08-15 21:48:02 ....A 267815 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3d730c90fa63f15f744692a9f7db9ab9960d568ac5b67c1d918c095afdc3bd3f 2013-08-15 20:53:34 ....A 23425 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3db51eda98ea959d4b58d13697b3e523725bc1315714c826692d9267b420071b 2013-08-17 01:02:44 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3dbfc41c9c26ad4d78b8f2e36a2cb020a46bf8a7f4dfc7c56717147e40642a30 2013-08-15 21:47:34 ....A 115075 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3de731d6563dbf38d5163e05a9344fab44990c47e436a6a1c044c970232b0afa 2013-08-16 12:56:30 ....A 323584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e014b92972d9515529eac95288b360d95233c47adc2cd88deefe8916d2790bb 2013-08-15 21:49:38 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e04c41d3ce91192e4ca87031437e7a7c545bcb37f46b252ac4ca135515b7c7b 2013-08-15 22:25:40 ....A 160211 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e0b8f045e4119c27fa2e27fe62c70ad9a2f76325f475a6c9d36d0b7d727d748 2013-08-16 00:14:52 ....A 942080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e114c0a3431506fe0e8654b3f2c5a4b2816b0825eefec2306027c4ba2048cfe 2013-08-15 23:52:00 ....A 340992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e394a4f844113df5012dac65df3410d301279be63d1af27631dad8b8e112750 2013-08-16 00:54:00 ....A 3333512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e3c4901aa5764f665eaa3774d14a864a0e1601f8aa3dea80e0a48bf7c1658ba 2013-08-15 22:02:22 ....A 200216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e3f2124125d75f21a7a921d00cf7abbdb79a74bea3c76d674f9fb247f989087 2013-08-15 22:02:22 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e4e6cb93c029f6c6e31be9bcd72f0ae3fddd8a086a5bd73220a90f2a8b87b24 2013-08-16 17:51:36 ....A 1745536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e4e8d9105b65d993c20c8fd596156ee6f0d1590a50140b933acc6a07ae6c189 2013-08-15 20:59:12 ....A 47104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e541946f7b552420b8b808b4353ccec0760c0d437eb69b63bb27d3137291bcb 2013-08-16 15:03:16 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e5a10f921c9272dc329bf90048776fdffcb99764809910b79ed589cb6cc20a9 2013-08-16 16:41:40 ....A 1182720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e5c5914c250660097148b7727f65e1bca9ad0c2101ca657348bef92c25244a1 2013-08-15 23:41:20 ....A 175616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e680489f04c95e1157ca0f7eb4a86c906e61a377eaae6b34f4285731c57ddbf 2013-08-15 22:21:00 ....A 131598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e6a2fe3fab8ebc6502d0282b4c9c9ee9ede42a831db955718f484d9b04a500c 2013-08-15 22:02:14 ....A 1081344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e8bae18ecab77f3d07872aad48b5f79bc2bff8b42df32c6c949e2b8d723cb98 2013-08-16 10:40:50 ....A 830976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3e9f847c9b8350dcbdc00f5afa671461eaf63abf6820390c1b029a8d1e5fde26 2013-08-15 23:17:50 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ead7f974d9f06830ad1eb039a351ade8dcbacc2a2d9de6d542f8e1e5a0884c0 2013-08-17 00:03:48 ....A 409600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3eafc56d8de5907f57c9885a0aa649ef46939691deb2daf06ea50ae641a81e92 2013-08-15 21:51:58 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3eba645d5aa7910c5a28f278f256db20ed1fdeccc970cc80e9bdc861d58edaac 2013-08-15 21:29:50 ....A 40961 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ebeb32770babdcb5fbcdb08fb9350d9c06bdd9697ba33310798581954faffd9 2013-08-15 23:54:58 ....A 93184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ebf1ee03cc2ec03d46586b2186f90f65d5e17afcd3f7a89002ca13dcbc7ea0b 2013-08-16 02:34:04 ....A 2948136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ed830e9adba3841a949757a9f62e6e966efe8910c7fedd99824b1a772a3263d 2013-08-16 15:28:08 ....A 37040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3eda3963c168a87248e4de961eb00aa4d7a7bd20183cfdc4513b383a70d924a5 2013-08-15 23:10:58 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3ef0c86a32faf3c41461056db96b865df7d081540f8628a36303420ff953270b 2013-08-16 09:22:48 ....A 217600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f0e586983bdc97fb05c8e6533898e040ee2b4cb1b607357f8a26263e3516dcb 2013-08-15 21:50:14 ....A 99124 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f1a79a0485d9c4c9e8437eacd86ba5a4fa758a88e99116a14cbedfff8342a78 2013-08-15 05:28:54 ....A 1142912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f254c8e1151f445d2923b28196872a020f399e1f3cdf3630ea11a6d3bdc8ade 2013-08-16 01:24:42 ....A 1577536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f34fb5c0abb9155e178ea2f73ace3f5c3dc216bc232376d1743418ee1c6a3f2 2013-08-16 21:26:06 ....A 159128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f40d2c3a92f650f36f4b3b9ecf9e5c27589af179629b69b8ea71320d476f2ef 2013-08-16 02:27:00 ....A 654935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f4480676a3d1aaa415767dc3feadba65f7aabb9f306fd5a4c6548061daf9837 2013-08-15 21:02:26 ....A 72860 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f4b05215471dc7a64eef389251a6dac235a04865d7f6d4050d2231b3572d1df 2013-08-16 00:41:28 ....A 670624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f5143ea467c00a2eaae796b078667c52ab5a1220fcf6dde9abb0fce3ff42f82 2013-08-17 01:52:20 ....A 1404928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f67e5bb5053992b0073551169e91fe36ffcaa40add34e6e6fcf1a038b7a7972 2013-08-16 14:56:24 ....A 124928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3f7c4f4de9fe1acc95abfacb00f04a31ba533bbb91b0e711b83b324e0add15f2 2013-08-15 22:43:14 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3fa5a296003e4ee1b350797bbc982e5a3843fd3666588cc00b2f975a0c618078 2013-08-15 23:19:36 ....A 1261137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3fb87311839f96e173d3ad27c71d579c17ca77e9ab4dc010cf1d3ce90787434c 2013-08-16 13:38:46 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3fd127161dfe5a950f3d5cb9d480876c11ff89d26c50f405babc6add357bfcfa 2013-08-15 23:22:32 ....A 3055442 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3fd16de8bea1008d5ff012c40a53b587761029ff53fe1a352036c7ad1fab1095 2013-08-15 20:53:12 ....A 202670 Virusshare.00081/UDS-DangerousObject.Multi.Generic-3fd75ac2bb961ae3f74ed78a491c2b2752b5e1298acf5db6fa9bef914174671f 2013-08-16 21:50:54 ....A 1940480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-402f1f3ccde3f3ad9f7f450dd426de8f17ef45e1c2b69fa446a6bfa0e1c052a3 2013-08-17 00:45:00 ....A 2052096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4041d8ff12c49831088dd2ce91b3b912f55c9478d8367966197266dbbee13d0e 2013-08-16 18:10:32 ....A 59443 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4049a40e5055dbe2c67a7c6e95fb630a5961a7bae5ed7207bfd345b5f092f04e 2013-08-15 05:58:06 ....A 668800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-407e14b631a7df1084a264901bee1e618bb0e210eb0a8e79c962e6b8a7b9f838 2013-08-16 21:22:22 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-40b3921024042699077bcf711cfcca9a35d5a457f5baa43b22b355b6e1bdf483 2013-08-16 09:57:52 ....A 946176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-40e4d8b91681c9db78bc32744b98bcf95d390bea53f6a97900649f9ba7a81a6e 2013-08-16 18:54:38 ....A 1490736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4115bf73de3408568ee521b12b219dec27f3671cd2c7b597f0f011a6238593b3 2013-08-16 04:43:30 ....A 17696120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4128fd540a52f109993ef4d0662b9f871adf98794e635dddab791c85313b426f 2013-08-16 16:13:36 ....A 233984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-41348126061bb87b1364018b3dd5a319cbef2702abfaee785b3892a92a0b5601 2013-08-17 00:37:24 ....A 580067 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4138dce380953a22c5df186ff9703d582ec59af5777f15fa10979396d4aff02f 2013-08-17 00:17:24 ....A 166912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-414a80ead32ce13554fa5b664b14a6fd4845739d1b21c8977e2e372fc99ed101 2013-08-16 22:41:58 ....A 663552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-414ab38196c9a431b2c6c8194f81560bddb7ce4ec584fde91e6ae6975ad259a7 2013-08-16 13:18:50 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4150c943b865450c45842049cec982237b28c241f3743ce60b05a4c96251c57d 2013-08-16 14:16:48 ....A 9438720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-418ae686ceee4366be9ed8ab27171a5fed4aba3d47cf8cbe82412f5cd772461c 2013-08-16 15:43:44 ....A 3850240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-41a81471913f95e7e93dfd03c6be70331f6c8be8f3182193dc8677833378f1bb 2013-08-16 20:25:56 ....A 485986 Virusshare.00081/UDS-DangerousObject.Multi.Generic-41c1ee3cc48250f56a03c15c54001294dbc685996ebf4201d946c0c183c91cd3 2013-08-16 21:29:08 ....A 36890 Virusshare.00081/UDS-DangerousObject.Multi.Generic-41ef4ddd371fe8f11cf7efda6e55a9b3f8485212b4645a1c3b2c4a30f533eef5 2013-08-15 06:14:06 ....A 206336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-41f3d7844de89f29cb95ec8229f1d9077605cb4d0edfe639b3868568e61f0b14 2013-08-16 23:04:18 ....A 175534 Virusshare.00081/UDS-DangerousObject.Multi.Generic-42035923d0161a3aca1c4e3b21823fde5f31b8b0e6759d4f5547e88944dc8d99 2013-08-16 01:52:00 ....A 573952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-42263c5423fa81517f7bbe99797796f958618852a5811d74eb82acb9564447fb 2013-08-16 12:52:58 ....A 475901 Virusshare.00081/UDS-DangerousObject.Multi.Generic-427e06bd6296bf25cb491138b65fbe69fa178e147078ca23a8c593f1b09b4c0b 2013-08-16 02:30:52 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4296447721f4fd2d92f066bd912cdbe48871792f3fe7632c3e97e90e5316be4b 2013-08-16 21:43:46 ....A 14336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-429849cf255edb2735666ca966926e1fc7d07df78e29e9d6a45c70fabf783987 2013-08-16 12:52:46 ....A 612937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-42ec9c5e7cbffdf68f991266a03c5f9f70e9953225442dba400b197a97bf2e70 2013-08-16 21:25:18 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-42f19e87b360549cb07162839df413d4341427427008aba5d9cd3e23e0f58e46 2013-08-16 16:45:26 ....A 158344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-42fe3acdac01b926bb3acfb62d9d830bd51dc0119734a550e165f1512b5db06a 2013-08-16 04:27:20 ....A 3373056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4336255b08492f08b64f326e24c26a3ad25d88c3282d8a892df3dd0b791a850a 2013-08-16 21:28:30 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-434727e840573d63a378563bc0c901ac36a0768e954da1acdad3b57273722bc7 2013-08-16 08:38:00 ....A 1889736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-434c546a2d573e1e7a0cc3640d1d58c9c0b90969193f3c23f779aab2816f4b5f 2013-08-15 06:13:22 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-436d22eb0d2d87422a5a5345b8d75d026e225b90fcede23fe69907cef8c0edbe 2013-08-16 04:18:38 ....A 18944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-43a10bb8ca7b892adef4d570951182878c48d812d1d1f71101d01fafbbee2c7e 2013-08-16 17:41:38 ....A 56320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-43b5c098afbe1b758aba471d48e54ccac8d4a00183f285c1171a8754102d4e97 2013-08-16 04:17:44 ....A 126450 Virusshare.00081/UDS-DangerousObject.Multi.Generic-43c17a5eb635339fe7c52d83c6a3edaf7b2a1c182c0a0ac2d6915302f3689449 2013-08-16 21:10:48 ....A 777000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4438ad3cc328fae163826f7a65430c1d605d0782061c8518b956faa2ba49deaf 2013-08-16 19:38:42 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4446588d4ce166067a03ba11e35229d6e253766a24b8c90ec2b093f3d7eddab3 2013-08-16 23:07:26 ....A 217944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-446532e9e81552c16d42bef503f3d39b3aab7b988768e27a537d715c60b940b7 2013-08-17 01:52:30 ....A 3055256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-448abf82c86daf56f774ba904c90f6b7fe4a884043532ca2e954e042ddbf724c 2013-08-16 04:22:12 ....A 204400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-44a35bf94e02c4db81242fa9c0032c65376bf924c2d2d7bd8bd2ab62f9188da1 2013-08-16 19:00:00 ....A 1133736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-44ae3735c217146c707bb0c7408f9c663f463819dad7bfd9d2ed605bfabeca4b 2013-08-16 18:53:34 ....A 332019 Virusshare.00081/UDS-DangerousObject.Multi.Generic-44b4dd1705ea8b08d3043150d8115dc4978417e2e7c7ebc9fccefa9bab6c75b1 2013-08-16 12:04:36 ....A 1672736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-44d5d8bd6e13b2a57c3f2ec2374d7b5440dde0946c3f2f6712544b2f4a63168f 2013-08-16 21:18:10 ....A 5538816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4539829b04660d68c38c6c87d1068a7086697371271dd795b86c9b72b20ef2da 2013-08-16 10:02:52 ....A 15976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-453a07849c7e69beffab5fd1ea3147590d97c69cc49c803feabb5b36b0e53069 2013-08-16 18:36:14 ....A 32256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-45539f09d674c7611d471a1ed05dfbe9e5acf269ac3f3688a29849161c7bfe75 2013-08-16 18:23:50 ....A 4652976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4559f82c76a0c65c6f8eeafc9a1369b853acba4e8c2e79e704fef73a405b9f49 2013-08-16 22:57:24 ....A 5404752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4585da8ec8c02f57414898a4d49bac71b5becc40c741569515422f0d2628e13c 2013-08-16 13:11:16 ....A 386943 Virusshare.00081/UDS-DangerousObject.Multi.Generic-459b66cb85d2e699d1f4a48855abc20b2e3297c5e44beb68c4378f0f27a367e4 2013-08-16 10:59:54 ....A 196082 Virusshare.00081/UDS-DangerousObject.Multi.Generic-45bb7c497ae1c56372f534b674b267768858ab8e4c8c4c4523e653dca7e5be4a 2013-08-17 01:52:08 ....A 544768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-45cf93f2b576cd30445dc6ba41726bde49901397faf73aad15c0dbba413619b4 2013-08-16 17:36:48 ....A 43008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-45dcb8a3e8f9c508630bd38b3147fdec92017d6c7738c6773c14a565eb3b0d66 2013-08-16 10:08:16 ....A 688027 Virusshare.00081/UDS-DangerousObject.Multi.Generic-45e144355f04c452bc4aee228f4b897628571d7663f3ac5ba53a2fc549cd67cd 2013-08-16 22:54:24 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4606df2e375b852379c3fd2f969de861db3a269f9c86dd51bd8a2a433f9ec138 2013-08-15 05:45:04 ....A 2586401 Virusshare.00081/UDS-DangerousObject.Multi.Generic-462fcb64f25e49deb72bd888faafcc9e483ffac9ee770689621d62bdf1e68a99 2013-08-16 10:08:48 ....A 158208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-463704f732693d7e4a136e2f23133ebe95372c7a4228de44cbf1cc3e7540a11e 2013-08-16 10:40:00 ....A 717820 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4674e85a00e08b16d26ae47c46044ce9472dd0e7baac6603662d769b93f7dad5 2013-08-16 17:12:30 ....A 599040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-46a5df9eb7180f6cb09d3cd03afceff7fc827c9ca2c53481f73c4e841cbfa56c 2013-08-16 17:49:38 ....A 1672736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-46c061d5a7d33f120160e01b6f0b2c6bf568238b31a55edc3331d6936deb952d 2013-08-16 04:17:14 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-46c6da19b7861e5dd2677df0b25225869c7b2eef016baeb2bcc74b1961874085 2013-08-16 21:17:12 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-46c760f3b06819a4028d61cc6154de0c72b5f9484791f6be628e05338332adbf 2013-08-16 04:11:50 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-46da4f1e8448369527d3612cde7bea8e7cbd5a1b0628c2e1b34fe1ff0907be92 2013-08-16 12:50:52 ....A 733184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-46f0cb33e13ae649cf6343aa3e40c1a298f5ea5dd9163a012c218fae117d99bc 2013-08-17 01:42:10 ....A 25667 Virusshare.00081/UDS-DangerousObject.Multi.Generic-475c5c2512ddca60421625ed03ed93089a670e87f350c0ae6241c98e524d7d0c 2013-08-16 13:31:28 ....A 713216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-478441faa9df7abba31121c99ae128d1a6e1e7c26423982ee0d3c8789b3031e8 2013-08-16 12:18:06 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4791b6687f8a5468d59f6a9b6183db908c54a6868b74641310969feef9e05553 2013-08-16 21:53:00 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-47970a1ba33390f629c982aa0882b0c27159d3c1dc9ff93c815b934583cc8072 2013-08-16 13:44:52 ....A 46592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-479feca71c9c068967c496b82326b56ea816f2b3282b83985a1fe67f62ddd334 2013-08-16 21:02:24 ....A 1966779 Virusshare.00081/UDS-DangerousObject.Multi.Generic-47bff1bbb8d80f2c8c488e085a8677594a0e1e4007adb3ed95731d25461c5a85 2013-08-15 03:34:52 ....A 183637 Virusshare.00081/UDS-DangerousObject.Multi.Generic-47e8c991565f115183bc7e44e084ba25385ab2a01016bc520f5d3ecc93510c44 2013-08-16 16:27:20 ....A 27188 Virusshare.00081/UDS-DangerousObject.Multi.Generic-481ca33cf2b4aeec9d4393dadcf46c09476ab5d682c76135a31b1eadb425d9da 2013-08-17 01:28:18 ....A 498783 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48228d540067fd6a5bf70ac4407f8b6723e63b508e28a1278550217ef74b7b1d 2013-08-16 09:50:22 ....A 1035264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-482853080498fd779f93a7dd82d6ce252d7e83e8f15899bd303254f5838427be 2013-08-16 13:27:16 ....A 248320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-482b24e897c6266acb6fee8dd925e20a95c554586f6c7f8d9b8d03a4a2bc8686 2013-08-17 02:07:54 ....A 676347 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4839ce1a2ee30ed5c8f8b4413c78617fcaf822317901e5330348bd1c5f8e67c5 2013-08-16 22:50:26 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4853d241eea21f8e729cf3d4ecc5834aad0a2237f9b9bcdb9304b3c71a314742 2013-08-16 01:59:24 ....A 600337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4869ad42b270952f3a1f014b91dafec188eadbf10a86dbe93c33d90b2ed0d0c6 2013-08-16 16:36:12 ....A 696320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4883892d973bda57dc2319df7ee7a0b0e6fb3cbb60d5f5d9793869d84f4e267f 2013-08-16 10:07:42 ....A 425984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-489c2f882a297934a0ebd2e70698bd665a778fc97793bc66d6709d426c627998 2013-08-17 00:59:02 ....A 9728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-489f09e45752eec427518f6b9d699f220193588bcb04a37c686528009ac73417 2013-08-16 23:13:32 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48ab2086c342333565147774bb634992515a8907861dd4fbfa85536bba9bcfe2 2013-08-16 17:42:14 ....A 144384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48ce73896abf707713ca6c44ba60ab64f56a760744633e0017ded0eaf4d8c089 2013-08-16 00:09:14 ....A 502335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48d443bc1e086cc08e16536f4c2c4ae73436fa62297197dd50f21a2f3c923404 2013-08-16 21:51:44 ....A 68379 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48f2452c66be44d3a20ecfefbfd11c80c93a1a83f854fc4fb195808169707a44 2013-08-15 05:18:18 ....A 2778744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48f37df586be66f652f3a2c1e6376c0e98c86f1deac2db63597a024abf411a04 2013-08-15 05:13:32 ....A 4063760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48f6c1152170a4ed1de13629b0d3a7a59b0189d828cde6711e4c720e9cbd4f72 2013-08-15 05:20:12 ....A 123519 Virusshare.00081/UDS-DangerousObject.Multi.Generic-48fcf20233ad3ae91eee76122cc3e7aee9fc3fb0d231d6b9d8b058c54664a589 2013-08-15 06:07:48 ....A 2164171 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4903951520d0379c5635d466efb5bcbd3296345492270e970cac7fc1960a65bb 2013-08-16 01:14:18 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49072b33bbb0398a49dccbf1d63611ea2f614ad9c775c48031e0392efc0a9cde 2013-08-17 02:10:24 ....A 5004536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-490d582f5269c579b7bff089d17ef300ba3550eea2348e3f225d0054ba2cb5da 2013-08-16 14:10:34 ....A 27675 Virusshare.00081/UDS-DangerousObject.Multi.Generic-493f4a43abe0299cd4c5acc3629dddb4c7c1cbe854445915d2eef99169002e51 2013-08-15 05:53:06 ....A 55296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-495e21536243328de3d07c34b8565d8552a7563d6af656800e7f1702ae6fb9ca 2013-08-15 12:23:34 ....A 2299962 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4968d53b926ba568f61e4f7d5ac088372fd22a360b6a25b740db0141fb645989 2013-08-15 13:18:22 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4975891bfbb41dfc27dfa397b844131d6adbdf78660a8eb9884413e4e7acd26f 2013-08-16 17:25:44 ....A 657920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4979da1c25c0104b1ad609e597d93469b52f9d9415a850b6462704d42d68bd1b 2013-08-16 20:24:44 ....A 44049 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4982ad13ea080613e5da6bb638c9d4a506470db2d4f369270337bad6a20ed11a 2013-08-15 06:08:54 ....A 241310 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49922fe70ea7237d30555c8cfc5a4324a8e9c4ceed3cad6e6cbee9a9a2f7b9d0 2013-08-17 00:12:22 ....A 495349 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49a1ad66daf60d857c8905b7fc1a1d101e3a5faaa3fd87a3bb47fad248da383a 2013-08-16 21:49:04 ....A 1055336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49a92d4e887b245796195f147730b33846a2f57ed17add20a4fc11fd018b70f9 2013-08-16 00:54:56 ....A 1573337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49ade8df2957473169c98a234c20719eb7a63f183836aba69012589ec6c5f08a 2013-08-16 21:52:50 ....A 120832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49bfa7708a23853e60da1ac49bb65490b9fc7b7eaf8a5d4dcaa9dda79f5178f3 2013-08-16 20:50:28 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49c4b213824ffdb40a4f26978619f7e196c62c44e4a0a872ca400784621d2372 2013-08-15 06:21:16 ....A 27289 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49cace7855c38d0e14b76b1391d404906a525f541e2ceb028bdc6e0598e6ad91 2013-08-15 13:00:56 ....A 346112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49d0913df7cd22f00849734f933a24f894037bf79478d75632d4281bca032f4d 2013-08-16 01:20:38 ....A 94340 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49da2298d345b30441c80e59d63d482421c3686eda9f2317082729066385b275 2013-08-16 01:16:20 ....A 208715 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49dba176667f0cd2245cf9cc30949cf7cca8e2bb632af3060f4a89d91bc707e4 2013-08-15 05:13:28 ....A 845228 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49efd99bf78dfa3cbbf4d76a92ac96adb563927365d5c28d06a06b0b8975e871 2013-08-16 10:44:02 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49f807b70063ad736cc253d5825db47b66aeac395fbd3774cf529af234b05e15 2013-08-15 05:30:34 ....A 2304136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-49fc3b97cbbc96bab2c98a75626956d82280331429919bfa88d6d2594cba559e 2013-08-16 00:00:40 ....A 2918472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a073279f084c64639ab03deb5015eee70ef9b24651ab853c6fee84e922e78ae 2013-08-16 19:48:32 ....A 4472744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a0953295526238dd950355de9dc507282537346d582a781d7a8cb87e4bd7a87 2013-08-16 01:27:02 ....A 600348 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a176e568009df9c8966adf9cac53ab50e0a8259141bf2a33c4b8b83fa618fd5 2013-08-16 19:58:38 ....A 624144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a198458af3b62cf250bb841cb50b56de17affe3bcf6590e5f93764f515ec1cd 2013-08-15 13:47:56 ....A 127748 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a1b240c01197d6da90785055422cff00d744a8bd332bf8b76c76ea1ed48baff 2013-08-16 01:35:24 ....A 1986560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a23d0c0fcf37ccb4fa968c7556ee773b7f3d87426aa44266a9a6297e19fe294 2013-08-15 05:19:18 ....A 30050 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a2e42464a366d166ccb67a6891e02f19f0258040aa15a4b1fd9966cd28ff1cd 2013-08-16 15:21:44 ....A 507904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a60b37f6139921504e088bb49b82e2dc6c34f68a032151082b47dc035f79ff2 2013-08-15 05:19:40 ....A 881167 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a60b590ea51b3eba19328329a8ecc7f38a284e88ccf81fa009e1c885add5392 2013-08-16 21:55:04 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a6584db114f0baa26fb68646f0bce0ee0885dfc6d4d20aedd2a98ed293fa66d 2013-08-15 05:16:48 ....A 649336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a69fecb505ef7d13e8f447213b096ef3ffaaddc8506766ff382de1b2ae946b5 2013-08-17 00:37:12 ....A 26112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a726fe993478f9c480a629217d35294c71aa7321547f73853dfda95666eda10 2013-08-15 13:12:50 ....A 1279268 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a8123fd1877f33b42709c20c33b72f9798248f608c7093aedf925506fd6bb42 2013-08-16 10:01:00 ....A 539118 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4a9db7abf4f11500203eac02f3031dd4b1d822cba1404716ccd381033e51f62f 2013-08-15 05:19:30 ....A 1527137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4aa1958001ae428dd5825924f50fc8390c1fd41b10395171d038d46bdc89a8d0 2013-08-15 13:28:36 ....A 244248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4aabc93ecf9ad04f45fd63962ce6e94efe62b76c8458b6c87f0594272288c001 2013-08-16 14:34:12 ....A 371200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4aace672476942dcbedf82a7a3171a73a3618b1ac5e550ef3007b35941023fcc 2013-08-15 06:35:20 ....A 26223 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ab971182b008f75acf5e420d9463643fe488b488c6bf7681976fd3cb9b03dd1 2013-08-15 18:35:20 ....A 538960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ad40eab52973673b6efef4b31343bf078d9748a3ce1292d06772a549d5c7d0a 2013-08-15 13:44:02 ....A 1758136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ae21a54e1ba491c19514478fa49968a6b72936e6d41d2958f9351e44613ba0d 2013-08-16 22:02:10 ....A 2880672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ae5ab02e4cd0a06cbb53e27e86013f246c72b7f795af921d4abb2a5e7f0d761 2013-08-16 10:57:00 ....A 1867776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ae5faf59d2facfcff8e9c0d78e16191f51b8d8130f908e086781199416ceb52 2013-08-15 14:13:20 ....A 272670 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ae8286fd8ed976eb552521032bd835bbf18e7540fc4092ce782d21611e0e69d 2013-08-15 03:27:26 ....A 122266 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4aec4fa62e54eca12b19a5f88c7189cbaddfe4c1ec530ee559ef0d75937ec1b5 2013-08-15 12:26:18 ....A 2041980 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4afca40e209fadd9ac6acac35fc4ffd01c130c6d2b4f0aca8b079d54f51ef230 2013-08-15 05:44:36 ....A 68796 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4afe3f269c32f22d8098a100dcf099f024dd47f02874dc15cf0b2ff9da79ea04 2013-08-15 23:38:54 ....A 58159 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4afefebcf81e9b0404c672d4e165d9cebe0d5ad21b5929b9d73c5468a8866630 2013-08-15 05:11:26 ....A 469220 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b0e84b2685c54e8c83f755e314ca37fe7e4256a48587daa1c8070ec0e15b62d 2013-08-16 16:41:06 ....A 440953 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b0f8241dde622dc67c55317a51fee98afc082c6c74f8dd12233df9b37071aad 2013-08-16 13:19:18 ....A 1262796 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b1205b98c9e4b056f7ae446e0cd5dccbcce9cdff99a7440b071f47f88b4ebeb 2013-08-16 15:37:24 ....A 90155 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b199ad70c5c135814b44dd50a643130aeb610b99f3f49bf818ecf4c8600fbbb 2013-08-17 00:00:30 ....A 716710 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b2cd7fa100c797615bff959fb8bc54d10d7fafbab60ae4d5187399518000da1 2013-08-17 01:50:22 ....A 3346557 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b39ace5463d9a2ec9ca50ef0d291edb483e4347612d5186ebb378d235427b31 2013-08-15 12:23:58 ....A 94776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b3a9f96728cc11b842bb7dae0e69d04dea099ccd8bb292dba1a4cdb4574c0a3 2013-08-16 05:42:36 ....A 111090 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b47da2f5f1c21a033f91240dfa758e2d1282a2e12b33d1c28b31c3c3c13bcd5 2013-08-15 05:52:36 ....A 400384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b55b6f7d62f7993d37521dfe1a26dcc2c2970306597c6e7e715378fe151feb2 2013-08-15 05:08:46 ....A 255035 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b7123c43788e0f5e2ebc7829d9a0ac970599f87b0cb4981a89ea573d805cbfe 2013-08-15 11:37:04 ....A 990716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b8664feac3802b6ac37ce21ed82e82715d9dfda424e25650552b6188a64bf8d 2013-08-15 06:23:30 ....A 201908 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b8f57ba5388756fb7103b181748e1d6ee3197576775facccc7e817ef0a664f1 2013-08-15 11:38:02 ....A 107748 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b94f71fdfb20da66a7e776151da2b51c456a969c971450b49e8f7436b20dd23 2013-08-15 12:27:06 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4b9fc3e2848b468c39442943abe470aac01272e614e52813ef03a9bdb51935f0 2013-08-16 01:02:24 ....A 3524936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4babf4c77f49d34d5599301861c662a809ff6aa713a71b59d60eb5cc63efb7a8 2013-08-16 00:43:06 ....A 208214 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4bb872bc0331d7e26f8a62d91e55df42c3be79a0312f9d1538791b19258c9eeb 2013-08-15 13:08:56 ....A 1868913 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4bb8785d96bcf7f076d9ab3edce927c30e92ee57e4b21061b3af9f71530cee85 2013-08-16 04:55:40 ....A 272384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4bb9dd31ea7574636d7a348422f546bda44f1bfef533dfb959ec5a8ab21c193b 2013-08-15 05:06:08 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4bcb9ef29d76911def8f477e15520fabe9a3846971ce1779493f938c682a63d6 2013-08-16 08:42:52 ....A 38400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c010f36d11db74f96219fa8b6a95bbacd2af6e4b4e391d5e7d56afe08956428 2013-08-15 23:55:10 ....A 1229848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c017a111a5af4af0f2d1bd1840be92941c6e41d6c52c42839f0147ddd0e2535 2013-08-17 01:06:58 ....A 107184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c2115a56dfd0d2a9ae5d240ab1e3cf4f9358e8ffc50ee3f83c56a9e095cc6d2 2013-08-16 20:19:24 ....A 17958264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c25c4108fec87470af97f287cd782ad3b92f85a3f73cb611c8259d34961c6a0 2013-08-16 23:37:38 ....A 3127113 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c3e148c59ba1113a157def4a6b5d6ac263308b87ceb1ae01ee19ee49729f270 2013-08-16 08:13:44 ....A 72704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c4d8b7bbf4a23a2542f8763bbed9359e91d30fbb3d20785b31df86867665a78 2013-08-16 02:05:16 ....A 55480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c70b3172e28110b24d155abc22756678e94f69468bb3174403f8cd69aafb030 2013-08-17 00:44:16 ....A 3922328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c82a0026822eaff6a459793ba32f46008d3059afa7e87666fafcea7a4d0b21e 2013-08-15 18:26:30 ....A 285184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4c914c6400e43e5364524ece23b3b9e0b03520ff5b28e7cd13e2d807d096e7bb 2013-08-15 06:25:48 ....A 213716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ca45c06ee47d77bdad8fc3b5a1572a7dcae1b165e4b84ac6b4e654f6b9e6978 2013-08-16 09:07:44 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ca523ccd907a050fa31d75fbe8149fbbfc0a976969d47e22b85d7e301a8b8b5 2013-08-16 11:46:02 ....A 411136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ca96035159e9634794122077183251aee517ab2d1543da589e592eb9c952b77 2013-08-15 13:26:46 ....A 2383280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4cb9415ba6c9fe6545630e7bcc2b914b2be6f3dc7a1138f44fa1ad141e4739d6 2013-08-16 02:07:06 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4cde77a7eb5ab33d5ad519abc767ff05dc5982f2cec9afaa5e3ec345f965de6c 2013-08-15 18:26:28 ....A 71231 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ce0e5fc4ba882bfee47bfc85fb6ec99625b188d30713255bd87c2d21412274f 2013-08-15 12:26:40 ....A 1431935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ce4c4899fa6f36deab0d6ee0ad51d6e1163f362bdfbea277634ed4f35c49ca4 2013-08-17 02:12:12 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4cedf401b44bc4d27a79baea58ce0a275ecd108792c960f93102d8318e73838b 2013-08-15 13:06:52 ....A 4906446 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4cee1834f008bb2d95dd40787309f25fa2e89f6a1eb14a0c9b3655318349555a 2013-08-15 13:48:32 ....A 106508 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4cf6d0784350c6ffc5479d25e125ae3f85aca4c412dc15d014f5783845e8c341 2013-08-15 05:38:46 ....A 478448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d23da71fc3602905143aa9f5c43c477dba514edd329f3aaf2e88609bae1e5cf 2013-08-17 01:20:16 ....A 71680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d462cdaee6be3c23b7821b971132ad887c7f57c81e0f92ab79bb4ec10bbf5ee 2013-08-16 08:28:24 ....A 553498 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d55c5c857401fce1bce2cc547a9825aa648e34480dbf0dee9bfa2cd5a6abf3e 2013-08-16 01:21:02 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d617a738583f020f44ff7e6eb980821fdb9726865111ab481a22401aa5f0453 2013-08-15 12:56:48 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d6b56ca78fc6dd8a5ebcb54a69b91234bce2f77e0dce254db6e427504acff43 2013-08-15 14:38:16 ....A 342694 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d855957b70f3cd528a869f3db2fae9da6b27f42bed693425202963b29541891 2013-08-15 12:36:30 ....A 323584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d8e9c5cf45cb9dfad6a9895f5770fbe239cbdb52b37455545351e9bbfd46d0f 2013-08-16 00:18:46 ....A 1128068 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4d924d27096c75e8bfa9f60487cd0dcf84fbe4c49f88fb83beb5862971c6aeac 2013-08-16 10:47:46 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4da2fe9cffd8a3a8eea0ae158bbb6d27cabee0459c6de03aef716de22d2087d2 2013-08-15 13:22:30 ....A 960222 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4daee8895b01558156f10be3aabcf5d0bad3515edc2f967f9e781d37b84ef1a3 2013-08-16 01:03:20 ....A 930472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4db091952264e9c545b9262f305beeef20d92d4caa9bfb51d57569e8109c2fbb 2013-08-15 06:25:04 ....A 1018672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4db3c8a14a74b052c6cefb91b8ff280af6869eec07cb367b686211ca182533e6 2013-08-15 11:37:30 ....A 810337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4db42eacce72c69b395f5f6933d6fc900e436c0889a6c015f7837ff99d4a9ffd 2013-08-15 06:33:18 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4db5840caf276cfc0c1573d7db6eda42219d871cdfeb7b55d387b26303d3e0e5 2013-08-16 00:50:04 ....A 1261136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4dbc434ff35e5fe5971494fb793e7f8a90849d27dcb95ee12b9946df66008ab2 2013-08-16 09:15:30 ....A 131598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4dc350efe1ad73f121cb53fdb88aa6ccc32572514f80b949dce148c407d780fc 2013-08-16 10:28:20 ....A 1760936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4dc4f602d80ba434d62ceef556baebded2d9b7f6df2bfe75186db3b693bbc16e 2013-08-16 13:40:22 ....A 209453 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4dcab5fe2a8113f525be34c67353c5d56dd139cece95b6ccc6b9b8b39d13d271 2013-08-16 17:16:16 ....A 287112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4dcac108869e82435f850aa82ed8c84aef4f6ddbe538324c5663be5f7e004bfb 2013-08-17 00:59:00 ....A 70144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4dccfebc8c0e925810dea1ac26cd740ebbb1264bef0c0b9a7ecf745447aec468 2013-08-15 12:29:38 ....A 37000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4dd1e1d65e58af001fd6dace63e51933ba7da0ae89ddb472f16adb442f8ece56 2013-08-16 01:24:08 ....A 444810 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4de6ab7da0802e971e6ff78e11d3097ea027001ba8eb81f0db8aee36a95736ef 2013-08-16 12:04:20 ....A 419840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ded91292f3855e7a8b523a4a4d5c818ba65602ab7d4ed93263a156320cb568d 2013-08-16 09:51:58 ....A 425984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4defb0f993a930eda8b2d6e61cd55d5da954ae13d637a0ed364b4137844f0ade 2013-08-16 00:08:46 ....A 143872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4df326e1191682bc269f3029cd012f80376f6c83ce3a0cb18e68d5e0c01953b0 2013-08-15 13:50:46 ....A 168272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e03076386404f85115722e9733966241a720ff1e5f3c85f6cff3bf62c5f46b8 2013-08-16 21:41:36 ....A 62170 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e0538041391a42bd7ceca613cc419351409a80bae2d68f35ab2e12102bc4872 2013-08-15 06:18:32 ....A 16188792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e1443d18a236c1b8e34a200e6f96daecf636179a1eb93041c8751ab74fb3bcf 2013-08-15 05:15:06 ....A 23459 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e198105839c32d74fcb255e756a9e922ba8b8c226c6d6be24454dd221f7e32e 2013-08-15 05:19:38 ....A 2172536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e199dc3bba68d6bd522a39aee10c6093f8f8fe984a72649a9ab4755835fa1a4 2013-08-15 05:58:02 ....A 511488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e1cc3a1a2574e468a6a31e48741b824e0467edbade29199b1393883f50bae3b 2013-08-16 16:11:08 ....A 516096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e3ee2c7f75dc9aea21416a503e5aec0a128af4bfb1cd7eeb92891adfe769d9d 2013-08-15 13:16:12 ....A 239070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e50ef83c394d77eca4f88c766cbdb19a2e4e7ce204c7e3ffaa12469b2815d3d 2013-08-16 00:41:40 ....A 717301 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e68ecf5827da0466c28002f841e2689392ab1397ee751367372e4b2d929cf8f 2013-08-16 04:53:00 ....A 43008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e6cb043ddd6125ae4e61dab81c64bee54a7790d6e3e9005cbb4d01df8c49b85 2013-08-16 14:56:20 ....A 883137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e7514ff04b45f2c77f0c2f1cf86c106768851deee81acfc386efc68f20d56b9 2013-08-15 06:11:12 ....A 7165 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e76135b671319d2f161543705fff5ff37c5b637e23d7edcf95d6c6b573425dd 2013-08-15 05:15:44 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e8cc6ce3f9379383c635c34b9ee6e5680aab5bba4736969f1272a005f535a60 2013-08-16 20:04:10 ....A 364544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e8f7908c22187c406b6bb340da12baf65edb4663db176002d6859bbfd286270 2013-08-15 14:38:28 ....A 3410034 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e95d371cf7545eacd3a7bb560a6d8dc6fafb7b8db516f9393735187483f7a90 2013-08-15 06:11:08 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4e9d9015a479d20af3ef638bb8d0c8fdb203c409cbd31146f9af315f91bcd683 2013-08-16 23:13:12 ....A 828928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4eb80143e03e10514754cdf0b3ce5429c1868e9b021af46534be49e215cf04fb 2013-08-15 13:17:26 ....A 477709 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ed09f2f4da4d83e40ab9792041bb318cea7cbad3b26a939d7fa33f662e9a353 2013-08-15 13:46:50 ....A 1241088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ef8799e6aa351fdf3bb3994cc31b54fb7315d566e10cc285cdc317a07375f2e 2013-08-15 05:32:38 ....A 458088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f0931aa57a10daebbf43b55012768e99289bc0c2dd8f7c77ab182dc695405af 2013-08-15 13:31:48 ....A 315516 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f11dd982599a8f2afe861d88fac6eea8144a76d2312c316abf8fd059e56d931 2013-08-15 06:28:54 ....A 47002 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f14ef72b7ca1b71a32cc41038ec183763a9ad1344155d9a98d1f5bcd79a3668 2013-08-17 02:03:04 ....A 182150 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f48cbb4c29686febd11566c9eff4cdb901b7dedd2d16aa71c2c714f35b458f7 2013-08-15 06:04:14 ....A 16650344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f4b19c12e1d6495cb4f77feff405b05255f5681bee461b9e7e251d0a0cb8d99 2013-08-16 01:04:14 ....A 262371 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f54093b4e28d43b911853af87c9d1891e9b322b446e355fcf3ca9991d732a1c 2013-08-15 12:54:52 ....A 2461240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f6f631ee9b35cd5451c53f415aa72640cd24af6f43478d39f734f3b10940f7e 2013-08-16 00:59:30 ....A 2851536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f7142d8c6b1f69c2eb8c7e4f9d41b27c758be3cce5449930a25f3e11540aa38 2013-08-16 00:42:46 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f80a39ad15eb88ed9eeb315f9724c68a3bcbcb34a03e2d724f68ad835a3acc8 2013-08-16 00:42:32 ....A 944570 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f8ea2703ccc8270d181b72bc53f62175d4ee45289401d69b5de8a83f9f94856 2013-08-16 02:04:56 ....A 168000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f94a69aea7154d07b38905d26501889c4ab92af40bdcd6580ade03b40d04e3c 2013-08-17 00:46:36 ....A 1875736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4f97a234cd865775208231bfcf852c0c04e855c70816a199b50d56203959e75c 2013-08-16 01:28:40 ....A 2984272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4fa70aaeea37b5afa45515e8ca62d996728585f6b0f74341c6f52483fa55bdaf 2013-08-16 01:54:36 ....A 640948 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4fb6df131cc77874a1ff5358dcd469e7d0661748c74132acbc077cf88857498f 2013-08-15 13:29:08 ....A 593336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4fbfb9d8c5ae47482729c9f5f2ef2d4eedda1f5ce8a490e949a8d1887c1812bc 2013-08-15 05:35:32 ....A 444792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ff4b1d8d5980ec93c248f00fd4993e7e0ef3db50e980e2f490f1a7dab893905 2013-08-15 05:38:02 ....A 73584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ff4e76ca81bd8ca34daa109afff95ed1baf98839846a78a7f0f12240505c38b 2013-08-15 13:52:06 ....A 915337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-4ff841699c2dfae98c333c4dddc357bb87cf71ff6266d9bd8b35135134a833e5 2013-08-16 01:22:16 ....A 502451 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5024f33c0b3ebca4af1780ecfc910daee4b1f431b54cd884ebe33cf7e98ddd5d 2013-08-15 06:04:04 ....A 22070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5035c6593e56a4fca2da891256d6dc4975b0e3682b4039f8be1e4a1c8dccf157 2013-08-15 18:24:10 ....A 1752537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-503e7e4855b1c27a4862101cab0a748ea82e0b3d230aa096c7ee7be143a2131a 2013-08-15 23:38:58 ....A 154520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5054e327beab18db3a7b3eb67f00548f3f8adce22db949aa575fb70d18719640 2013-08-15 13:21:10 ....A 1196723 Virusshare.00081/UDS-DangerousObject.Multi.Generic-505e3945a1ac74cd4be73f6c83ddccc913056bb18d68c2a9b33fbe9013e8460f 2013-08-15 05:19:24 ....A 130284 Virusshare.00081/UDS-DangerousObject.Multi.Generic-505eb4a90f4c907d9281aa047b242ba19be9c075a7136a0505f0cc2144d331e1 2013-08-15 05:50:10 ....A 1934272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50708d6bd26531ef8ccb78d05b461478a9dec8817ec2f569bb5d1d554d6e3970 2013-08-16 04:16:50 ....A 109568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50844a747839354c4221c3f4361074cb9594f4e14d62d34e1a335f498c63db92 2013-08-16 00:54:08 ....A 200216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-508a795391cc5bec3a5819a402c521bb5bdce9f6c3d17ee40d0363479a3be6ba 2013-08-16 10:37:46 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50979659c832d1f42ec633b3ded02375eaf84f40dcc06562621d623125d7361f 2013-08-16 17:22:14 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-509e50c77ffd86a53299baf5e698ca47aa5f45231f073635fb6a6add4b1bd023 2013-08-15 13:44:34 ....A 3180272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50b7dfd545d0d5f9bdde461e35a21be204abad7f00974131efe77f8a4589eadc 2013-08-15 06:08:40 ....A 385207 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50df6d8c63568ad8935a08f700d369e1ad3a8cd99a45fa81172b94a3171801ca 2013-08-15 05:35:00 ....A 301231 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50e498741cc2494b69a3dad25703f90aff53e8a0b063f1843ad31d1063fe133f 2013-08-16 22:56:20 ....A 1746432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50efbd90121208c18919c36cab5cd1ef59e25fa6e5207d86e1537c581314992b 2013-08-16 18:27:00 ....A 611980 Virusshare.00081/UDS-DangerousObject.Multi.Generic-50f52cb7d26b7a9c73f6a020c68c90bca5c277cc3392dcbfe031b400831dfac1 2013-08-15 06:02:54 ....A 1127735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-510b69486a0f04fe611db37c3626d1f361abe448e9954929a48c6214793251a3 2013-08-17 01:25:36 ....A 34635 Virusshare.00081/UDS-DangerousObject.Multi.Generic-511544c065d773d3270c835061781c6701206e84c68f2ea988965caffb6e9f5c 2013-08-16 20:46:22 ....A 373760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-511d72cdcf29736ea66e05c536a0a846bdd18061b1d204ddd83535ca2a88217e 2013-08-16 11:59:32 ....A 637128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-513816bda553c685f6e27f12467bc8fa0b326462d4849f2253f26b906eec4a8a 2013-08-16 12:15:42 ....A 5873224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51428bf62cdacd5cd4a0fc235c3c0aabff173d4de3f6c462e7fb1ec22e956598 2013-08-16 20:43:24 ....A 680400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-515785b2624ba188c0400241ff76364ec68306245895869371d1f54dafae2505 2013-08-15 18:26:06 ....A 2477164 Virusshare.00081/UDS-DangerousObject.Multi.Generic-516aa831107e0bd04e96187a77979b2fdceb90712c0f9a4c423c73c06787a037 2013-08-15 05:30:10 ....A 41984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51797112f737c85f0081eebb504b6cdc4e6b7616a20e841bfade8f39904c01e3 2013-08-16 14:59:18 ....A 57856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-517aaaa3d7fbb16810fcb0f072996315b8a7bcbacca7c77ee091d375404ab579 2013-08-16 17:17:14 ....A 2183736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5186fa8810c5486d6ccbcf91bdcdb758ab27da160586953147721d4f0cc042d0 2013-08-15 12:35:50 ....A 876828 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5195a729e3837612b5eac84b2a2ec68bfb289b52a2424bee6e140cf7b1feeeb8 2013-08-15 12:26:06 ....A 896760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-519e1358bdb56a62c3f0f275df8342aac323e716352a2fcc624020c00ad363fc 2013-08-16 02:02:26 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51a5f6d4e1761d14ce6f05190e502b8be922a4a48514a66f14717b921f6bec4c 2013-08-15 12:58:10 ....A 163840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51c1be7d83d7cbeec1cf8c3981a209e78f74ce14e987113328855c104d77aa97 2013-08-16 20:43:54 ....A 161792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51d4cb1a0d211b8f738669dc60a3761a7dfedf946bdbad9e172729bc742b475b 2013-08-15 18:30:02 ....A 116736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51db72291b6e44178b963daac16c9b409b5c7dcee12271e0b7b67817b5c6b471 2013-08-15 05:26:06 ....A 659136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51df80bc7c77397100fbdd27ae65cd814d3198caaf1767c344b09951444b8d60 2013-08-16 00:00:08 ....A 2637 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51f2b294cff7ab4d77c73ae0ccf3fe86b6ead860a0032af57a9d13d518c0ff48 2013-08-16 01:50:54 ....A 3440672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51f6cd5a90bf3a8b730590bfe6cff3c2c5c9186e53cdc39c7d42f73f002c8bf0 2013-08-15 13:19:38 ....A 303709 Virusshare.00081/UDS-DangerousObject.Multi.Generic-51fb674dab6f484d2960e2e5dbf8f8290d51cdc4f3372da6618ae2aa89fe9f46 2013-08-15 06:09:32 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5203d4ab534e76c04ecada61e4c9579f4b29344d9b36a4ded1309a7b5ffa56bd 2013-08-15 10:11:28 ....A 755736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5204d292612adad8667f16354310e2e72279bc30ef4238b75f6ad9b58e8505c2 2013-08-16 01:56:32 ....A 1087536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-520704d84c8918cd268f0fdee6e465141e263f88c2b2c188d4d0f9877da704f6 2013-08-16 23:07:38 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-520eee3c6e262dca67b2f991a821ce98a632886390460477b2e70a12d66d7c4a 2013-08-16 09:21:08 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-520f7a5c1b46e9ca95396c7165bd0b2de221d29a4188184fe4e7c3663e83d9da 2013-08-16 20:53:26 ....A 1972224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52178a5f0bffe6bc23385c82bca2250dabcf9143705a5658a65eef05fc145786 2013-08-15 23:38:48 ....A 112936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-521dcbc7354160021dc12bddb94d0b2da7c3794e568331d0c0409c820c6bb7e6 2013-08-16 17:21:42 ....A 1007616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52291776da6268c34d585c858612d1f8f616e1a02c75ce29f19bed1caf630597 2013-08-16 21:39:56 ....A 630831 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52421611ac084b8322e83874218b71914e17a4c2986367c2f76fbab9a9f417d5 2013-08-16 01:22:46 ....A 4698456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-524438138392d7d41c12a3408956a697f67c3d2ecf6c46294ba3c59975302877 2013-08-15 05:29:40 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52625c29a39c8fe3e17a5b4dddb7c31bfd4c8dc15479fe6fd0142614dd42548e 2013-08-16 01:21:54 ....A 1240136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-526529d159c2ebb744c5bc134fd139a7d2fa90f41444df9bdb496bb373e26ac2 2013-08-16 01:02:30 ....A 16647544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-528e9a1c9d0fc80b9b5f3a788bf88d6e420137f9a05f2e45274f59a16bdd5671 2013-08-15 13:42:44 ....A 512137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-529d0c9d074a8a20bb0644031ba3910aee6f9d39b672ee99a233ef77e4b07b92 2013-08-16 15:28:14 ....A 2641408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-529d46a249301ce0effe375e3ec0686d3511e30b1a233da4c2a2ca851791144e 2013-08-15 13:30:52 ....A 2990456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52b88c6e452b1d33b0c85dc5f693de9069782c4f3940d137ccfa97186f093ac9 2013-08-15 14:14:26 ....A 222578 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52bdd0f2b599c3d78eb051ddd06b824be7254fb19c46a37b39bd5827f59f9c89 2013-08-15 06:20:32 ....A 358437 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52c118fc256d065cdb98694a65e47577038ff953b710dbedec05a691eab672a7 2013-08-16 08:46:32 ....A 134656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-52f630dc6a5a89aa81160a4054745665b0b3adcdd692ec409bf2ee9ca76fe5af 2013-08-16 22:38:20 ....A 673792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5308a15a6f755864d9a9a118dc350cb758502b10be88ff84d8980e7b5f1ea9a0 2013-08-15 12:29:26 ....A 11864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5338a1d23361507b532e3048cc0c53a3943acc82d2389c8ed06c7e9dc2f2d426 2013-08-15 02:30:18 ....A 171691 Virusshare.00081/UDS-DangerousObject.Multi.Generic-533b3ee40cb40a9c93a6b0157704a1b196aeade47dd9a106852aea80643d54f5 2013-08-16 00:19:38 ....A 3318040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5347e5f7808273317beea956719a37da8805e170a88f8f7924a039c8eb892a8f 2013-08-16 14:25:34 ....A 63488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-534e0d77923dabbc668ee8f92b01cf132e8d6e903ec58067e4806ba4cdaa8da3 2013-08-16 04:12:14 ....A 111782 Virusshare.00081/UDS-DangerousObject.Multi.Generic-535a5d3b821daeb2b38d1474a5a89ebb181d250a431b81ce118dc0ce3789d913 2013-08-16 01:51:12 ....A 3272672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-535d54b0a6ae915c5f780132c5079fab1e88413d297c291ad5dccfa4e9b65ecf 2013-08-17 01:24:08 ....A 13633 Virusshare.00081/UDS-DangerousObject.Multi.Generic-536d4cef3d68353b8430e7d25b4c89a8fcb921858c8c7a584a39fcb1eceb2e37 2013-08-16 04:17:46 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-538de3e1b7cad704926bcc892a207e74b9fe1b73824a94751a668e07ea618d0f 2013-08-15 12:27:12 ....A 2480539 Virusshare.00081/UDS-DangerousObject.Multi.Generic-538e4def18f378aa0cb0f9600ca3bb7989ef0767f769956476c4b0fa1e7e0fd1 2013-08-15 06:09:58 ....A 329683 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53aa8bd7da1fec63aa663d2dd09b7d0826b01e2371cb1b4bbd6bf65550f40e46 2013-08-15 06:14:56 ....A 400384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53ab1aa655652a7668122f1eff12dfe8d9135fd1c88242fa31c1f43e3c1cd2bf 2013-08-16 01:37:40 ....A 99252 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53adb9343d162a1e110be0e327ebcf7454670ad33c8b4b0c1aa40a579f45e044 2013-08-16 00:58:38 ....A 33027 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53b40be42b8cb9965061100a1aab1aaecacfaf230340c2cb7e70826db6b6d313 2013-08-16 01:22:10 ....A 59951 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53b725d78bdb1a6b917cdec5868d08e0901ec9752b57b8e1a26626780c08db79 2013-08-15 05:22:32 ....A 546020 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53cb346fbfd4756fd317ebac150825fb8271d2a02c61a016237656249bf640c9 2013-08-15 05:28:06 ....A 3489624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53cebf6d8a9ec4fd4196c6541e315ff536e9eebb7f42c19bd80afaf06050209a 2013-08-16 18:54:54 ....A 170258 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53d450647f6b3e7d61f0e2fff5545c6bb2f35152edc57d394cb5f88dc1344813 2013-08-15 18:33:20 ....A 95232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53dd553784bb84fcbb1846a77b6d179547e3fea51368d36ed47e86085ec27db2 2013-08-15 05:56:36 ....A 45300 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53e40f2bed2ac20168c61cdce7aa1d703753085c7432717bdeef1cf3864da5b1 2013-08-15 23:59:44 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-53eac1f260447bf6f2842dde70d444357cc3ae5c89526a9978553b03f8431b00 2013-08-15 23:53:54 ....A 860735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54126d281f4d637c5c36658093c2a22b0b1c0170dbd87884ab5c64ba31bdaed2 2013-08-15 14:41:10 ....A 192480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-541718a9588570f27b6bbe764aec891d187f4b8d76405f927d99ba44d2332648 2013-08-15 12:22:42 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54198059f8eb76a3678fb18f6676b0c0105bdd5490986778ec05267f62798d41 2013-08-16 21:46:00 ....A 1436160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5430b73a58913200f117cbab3f42ca4a12086707cc00b662c8f200a55459cd1e 2013-08-16 01:24:10 ....A 263777 Virusshare.00081/UDS-DangerousObject.Multi.Generic-543a98ce4fe056a2c4bf5a91733346d1d22fe0647b57c4b016e3caa4b273e79d 2013-08-15 13:11:24 ....A 2144536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5440d2f4de6679065046dab09f73526f6011a358750b72e9dae079b71bb0a985 2013-08-16 11:19:00 ....A 2432512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-545e29244a0e19ed9aee307aa3680e32f759e7c5de46bd819909fe4b35a2a84b 2013-08-16 22:32:06 ....A 357888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54606bde42edeb99678fbc64ae8dde03c049259eafa8a64b814b03dec629c076 2013-08-15 05:29:08 ....A 5632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-548140b3edba45a0b9fa69e228528cbb14fe7e8d1b62be437004296ce1f209d3 2013-08-15 12:29:30 ....A 73584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5486d610dae83846aee58194bfb9d1739aecc236ae61180a03940347f9e49d21 2013-08-17 01:57:22 ....A 966656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-548dc7596116f9d97e33c3497dc434201c89b98e16303010f9951ca3e616c3bb 2013-08-15 05:32:26 ....A 359786 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54a296f8608cdfe1288ceff9d006385c1c2d1d7464bb4d6a8fa71cdbaeaa317e 2013-08-15 14:18:58 ....A 122864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54a9f5df0b67a422721565e0c03d2025fc6277f5209ec037f74a32f47ad72076 2013-08-16 00:35:04 ....A 1097336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54d620442c7f81053827dbe9d3b6b87c0aae6a433ca5378ebf23ba63d8aa93d8 2013-08-16 09:25:14 ....A 3927925 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54e653b776a295bea88416a1911da90c63fa6ed633c15b991c86cb32d39c4ba1 2013-08-16 21:39:28 ....A 954537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54f7fba48384c91cfc999c1fd66c157e6035c02dbb7cdf4beadc478d858ffa5f 2013-08-15 13:29:32 ....A 4914 Virusshare.00081/UDS-DangerousObject.Multi.Generic-54ffc95cc75da2b96c42a2e530eb3a90c517d4d0d7f8ddc8c973791000537d44 2013-08-15 06:21:52 ....A 3306538 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5505fd7f8d3d472cfd7cf1e1346292e6806907212fde2fc84a1b9b13439fb9a3 2013-08-16 01:25:40 ....A 2005936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5506d5a30390c367795c8daf3dcc710a21268a4e90dfe494ef503f47a2502e8e 2013-08-15 12:25:40 ....A 4230516 Virusshare.00081/UDS-DangerousObject.Multi.Generic-550e04f416a06d934e4792e29059ffb3e62236ddc8f23f59914ab0120f8f0731 2013-08-15 06:20:38 ....A 288136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-551d4d193ee11e5acd6d21edd12ca12882e901ee8a7d38ca012d7ef3a2cc3fb3 2013-08-17 02:12:14 ....A 468738 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5542e2f841cc542745358844c54d39c8a86da1b8d379d46275e869fdea77908c 2013-08-16 20:15:28 ....A 901120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55444c8b6751892814193ed53ef98c454260ad1a5f83dfaffdf1511169e38896 2013-08-16 14:24:36 ....A 141312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-556e53476216fa434a5851d137dc0b6033a124ecd11d4222486f2ecae3175874 2013-08-16 16:25:54 ....A 509491 Virusshare.00081/UDS-DangerousObject.Multi.Generic-557134027f24d6753ce3dfc694eca1f05024d83cc294d5f4b88c26df5acbc1e1 2013-08-17 02:01:48 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55768d02ae8852d35e0c5ec961f95c64c797007dcc0a73264610f7b04f7de76a 2013-08-16 09:27:26 ....A 1466672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-557ce8ee03d3479bb4d210311965938f9d3cd486195607c5da911a30742100ea 2013-08-16 08:14:22 ....A 782336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-559709819504f01d5cc74a70b4ec12cbed2423334533a8b33691386795f03cf8 2013-08-16 01:22:14 ....A 45022 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55a2a065b77fc1b0a417a80c26df14c0d5d12105082a67fd23853446e4dbd655 2013-08-16 04:51:34 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55a6b2b55f02bcacec6ac6bc849340c9d8f17cfdcfcea1296fd655fc68037d49 2013-08-15 23:14:48 ....A 322072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55a8ccdd44ffec4d8aec0ed85401d47067ebe343c4119a5eb1929c9823789810 2013-08-15 21:32:16 ....A 219052 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55d1c6594127afd312fd00c5e996792f2d37a2141eda8d376dd21c9359aae5d8 2013-08-16 04:13:52 ....A 304536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55dcdd597ce271932261aff82ad1bacd85216aefd29f0bd1f4a63ce99dc4bb9b 2013-08-16 00:22:26 ....A 1270335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55eed26a57736203d6c44a1edcec07e1b6c118603750389906b5688ef955bdcb 2013-08-16 14:08:28 ....A 169742 Virusshare.00081/UDS-DangerousObject.Multi.Generic-55ff791eb73c75910d9ac8de5ac4c010d7e416066732d2130a0be11227d1e647 2013-08-15 23:48:00 ....A 261737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-560c05ff66cae30f09590350513e5f0105ae6f344b8d72a4b01f8efd794fcccd 2013-08-17 00:58:16 ....A 1770472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5626a63f28d384a08277e7e392636044b286b0dfd244d17b10c1e8fb4239faca 2013-08-15 18:37:54 ....A 85202 Virusshare.00081/UDS-DangerousObject.Multi.Generic-564448de9876e309706ba9735b4f5581100df4c3aa25e0a00f2d666060831bca 2013-08-15 23:59:30 ....A 525000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5649c0a123afe0788dc64736797619398e434e1fd3d66bff87730f6fa842cdd0 2013-08-16 21:57:24 ....A 24452 Virusshare.00081/UDS-DangerousObject.Multi.Generic-564c0b9e2263901088fc48a8879911d5b07f2f4fda59f3f093d535db948aff55 2013-08-16 14:01:58 ....A 537335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-565d16ce3a6736b26da56752b6f27226151d52e0980e3a64775332cb8a2e7503 2013-08-16 00:22:30 ....A 681448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5667b6743c0d4f7fd03ecd36aa473ddc719fe46f1788e8ca4b47b0e984bc573b 2013-08-16 20:05:40 ....A 688640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-56739bd39e6db381a43059d5b05fa4a599cce12d0c078e4f79d7727a3387ed1b 2013-08-16 13:16:40 ....A 24006 Virusshare.00081/UDS-DangerousObject.Multi.Generic-569feeda9f686250f4e3730107fe618902984ba418d68bfc9b40fff590aab04e 2013-08-17 00:30:54 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-56c7c02c9336901c2231465f1eec6752152477c2ce3119b8f71915fed89e703a 2013-08-16 09:28:58 ....A 7414 Virusshare.00081/UDS-DangerousObject.Multi.Generic-56cbaeaecf5dcfb9e7bf856cee839a5c9bf2b39841a34af9613f61a9fcc560f7 2013-08-15 23:34:24 ....A 4227072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-56ced866ea3ecffdc5900f88a9cdfdf49fcc50a13af05e1ea54dcaf29ca03a6b 2013-08-16 00:58:26 ....A 9383 Virusshare.00081/UDS-DangerousObject.Multi.Generic-56dc0a33d146d9da6637853096a6c6cf800621335dd422370b3f1e93cb86a4af 2013-08-16 23:47:14 ....A 1993728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-572cd95e86e3ea96d872de3c6bc80c522ff7d10e531b1c45a54ddcc031f712ca 2013-08-16 18:07:34 ....A 348160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-573ab2fc858a60bb80f7227bfb09ea7ec37e5b5d133b91fcbffbdfc6d8e45869 2013-08-16 02:36:04 ....A 331297 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5748204ff0f73db2acde98f5f81bb856a687e5d272d514e08575acea3463ad41 2013-08-16 15:38:28 ....A 1318536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5753b5121a3fe7489f02f3620a0749260159b0737e6df8129195bc24f2eb9f85 2013-08-15 21:44:52 ....A 84992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-575cc2766fd2d8cefbe70b879b79d17c64c43cefdd88e24c0d4eac6cabb74adf 2013-08-15 23:14:22 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5777c86c740a4203dcb79aef6098b20dab4495164759aa6f63f61f76abd78d5d 2013-08-17 00:06:10 ....A 253440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-57851080c3c6cc43486f65a59f63529ee22000aa11e486c496f8a9f76f01bf58 2013-08-15 22:20:28 ....A 1834188 Virusshare.00081/UDS-DangerousObject.Multi.Generic-57885be28c34110dfe13ba3dce80fc8bee485f5d8c9e18b5a9f22bbfec6ea59a 2013-08-16 17:25:52 ....A 84732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-57a4bb6a13e3e9a6ea8d2aa348828ff67c629be2bd8e7932ae8edf931aa62c42 2013-08-16 13:46:42 ....A 407867 Virusshare.00081/UDS-DangerousObject.Multi.Generic-57bddd9dafe833f854cbf9136112b5f4d440bbae8e82076e45aa912e8f1ac66a 2013-08-16 09:46:54 ....A 22983 Virusshare.00081/UDS-DangerousObject.Multi.Generic-57c4571e8d8e979b8c9c09a7a9e4bf512b13bd85266669b17ed95f04d72974a5 2013-08-16 04:48:08 ....A 533504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-58060aa0dff0c604697801b9628176d85ea1ddbd5f2f7f19167b796963bf9b18 2013-08-15 20:55:04 ....A 1059536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-580e1ff27a693b136d7f489e8c387617c20d5d08dd91b289874afeb3940c5b01 2013-08-15 06:13:32 ....A 346730 Virusshare.00081/UDS-DangerousObject.Multi.Generic-58107c272624665b3df316e08f3e1a9e53dfda42ccbecf3d9aef70b41181255a 2013-08-16 11:07:02 ....A 156550 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5818e53ac2022678ba9b377b4c4ba8904150e38a9f0f28bd6a7931fdd5adcaec 2013-08-15 21:01:16 ....A 3819680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-581ae6623990dffc95a917499b28bc12b398c3870512d5128c80ed07d0df5bdd 2013-08-16 05:47:10 ....A 4608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-582bb49619fde5933a518f32f5f57c88097b06b1f053c2f994ec9c844c43ab66 2013-08-17 01:44:18 ....A 99460 Virusshare.00081/UDS-DangerousObject.Multi.Generic-582f72f4db0dd132371abee092010a261d1e636bd925a856e8f75291cdc7e980 2013-08-16 09:45:30 ....A 82432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-583983cd0265c39698f828389430879f2e79526e837873296158b1ef5c8c11b9 2013-08-16 15:45:14 ....A 2367608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-584c856a7250db1f186896627d04ef0678b0d9486be54b0350d88481629360ac 2013-08-17 01:04:52 ....A 207360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5858607e8c17074beced2a1b37bf629952d282c4727cd5c8cc408236cfacbf21 2013-08-16 04:24:16 ....A 640937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-585ef1bc97e9a1e447d317d3a8ce16baf6a4720a222a36631d579efb0a245e43 2013-08-15 18:31:44 ....A 1986336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-588b3e4934a2f07869316fed3fe67a6bfc7ed50d9c72ad57b34e99370f4354f5 2013-08-16 17:36:02 ....A 82153 Virusshare.00081/UDS-DangerousObject.Multi.Generic-588b40ef41a6fbdcd3ea58c5bc93aeb3d0c9173f91633b91c80e1d491e50ac55 2013-08-15 18:34:56 ....A 1785492 Virusshare.00081/UDS-DangerousObject.Multi.Generic-589ae00b5171334236bc11090dc42f3a9e38feabcb889ad822daf51af43ca91a 2013-08-15 06:14:02 ....A 10752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-58aaa81aa7e82c768f573bfe48efa5d1b60d8a53530e8bf2874e487d15b108aa 2013-08-16 12:25:14 ....A 1983468 Virusshare.00081/UDS-DangerousObject.Multi.Generic-58bc238fee8ae3858d78961d03f1d46d3c3ad53ea084dd6bdda6342f710e9517 2013-08-15 18:32:26 ....A 287624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-58dc89d65b8c8af2cd1d01b66da7990603b9dd2bc7fcecb50bc124d43373ce7b 2013-08-17 01:08:14 ....A 532992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-58eea548fa2de270e8e33545114114971cc4acd40573d7d82c1be290b76ed613 2013-08-16 05:47:16 ....A 1802240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-58fa949c4eccd6f653d8ea055f11ec3cf4d057be28d79b9d17985a55faf8ab6b 2013-08-16 01:00:22 ....A 2700072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-590d597708c45eb58a9874a5608ef36f56af38c4c89b0394d8ca9338748dadaa 2013-08-15 18:36:30 ....A 26522 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59101f587be3e6ecb27a5b4cdd1c71553a0a726c161abbc17837ebb89a5345ee 2013-08-16 08:24:16 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59198021b30a880f9624115ded8deb1dd70f4308ef448cd856d824c35f09d33e 2013-08-16 13:42:18 ....A 4206592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-592c886a5c412def392d9439c001a1e16af3e36ecce605808535bf2a5ad58587 2013-08-15 18:36:14 ....A 324554 Virusshare.00081/UDS-DangerousObject.Multi.Generic-593144adc15ff02860a7935c2905df5e690ebe78337419424b05115ab6026d67 2013-08-16 04:13:28 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59371fb72bd12ae2ebd8d10f32ccc3fe6199c77b80184cd0e0c45981b825ddd0 2013-08-16 22:39:50 ....A 16954 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5959655053bd19870e34ecaaba4863d1232bd7b7e4b85d1ce25d5c874e210207 2013-08-15 18:31:32 ....A 793101 Virusshare.00081/UDS-DangerousObject.Multi.Generic-595e206a68cdf5f0cc81ea97d6a8f174aabaf1fb7a44ffe59c0641de3519dc66 2013-08-15 05:58:34 ....A 597120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-596de46b62efd2b344dcf008b163e3c599bdec109059f382bbf27a6c323bf901 2013-08-16 04:48:46 ....A 2495 Virusshare.00081/UDS-DangerousObject.Multi.Generic-596e9238e22ead290c57f326c2f51d9ff52a95a8beea04cb3f2eefdf3c2cdd58 2013-08-15 22:30:44 ....A 6965016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5979023efb707d4bc5cf15e35753a09366d4e3095c08a21fccc682a4e2fee753 2013-08-15 23:52:48 ....A 74772 Virusshare.00081/UDS-DangerousObject.Multi.Generic-597a13157a6ed1ff1e03ce322ce96893d10d40904186364c0b0f0a56b7fea709 2013-08-16 16:29:10 ....A 610304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-599530c0f3d50bf53a72f53b1617bcd7043759e10818026394f57b878bc7a2f9 2013-08-16 01:29:52 ....A 113152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59b8a3b0130556c2fd12621c2bd70a04fda20fb29ec593e2c161dc2d865562c2 2013-08-16 17:15:04 ....A 154120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59c155b73119c670b1c3c5993feb467973fbd3e50ffea2c2e7ebf5e2ada94689 2013-08-16 11:46:24 ....A 431616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59c8783edd584cd73929a238f588f7419403b00eeed3f6ba2d521d76b7b0273a 2013-08-15 22:28:44 ....A 1649314 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59cd174206923e2fa9ba62d800adfc90912e92d2fcd25eec1f70ffc5a8c09c7d 2013-08-15 05:34:10 ....A 917504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59e9ef11907f05a48595d809432a62ad001334937cbace73d9d92d44e6aa8970 2013-08-16 10:07:22 ....A 630784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-59fada78c009615a3f7b71ab1ea9d6236d9b0bbfc82e611a5a1cff3950000e17 2013-08-16 22:54:52 ....A 102458 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a0185fc39eb4d6168cdeca47183e707d46b71702aa0e71afca51fea440ca4ea 2013-08-16 21:55:18 ....A 4438646 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a088b3b26f6ecfe99bb22b1f0fac9c4fbeb130c8ac213711da033ac2848b69d 2013-08-16 04:29:04 ....A 471310 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a0c9c6532d2556a41e5d20c1124731054b12728105f9c6428a854f95cab9e44 2013-08-16 22:25:50 ....A 2981888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a17f4109b6d174fdba8f882016388bfc51c4d871a8cc7bdfdaa3024326d6c0b 2013-08-15 23:15:46 ....A 885948 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a20f5b3937451fd80fb57e506cac660a5b755631118fee7a22a9d2c7b60b750 2013-08-16 18:16:56 ....A 997401 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a274365e99dba456e40636392a13b056c86816a490d16a61dccc0920bb8c781 2013-08-15 21:01:38 ....A 723538 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a345e2b97a86242cb603aef139b21ad92ff44c8b406f0c934b9286b67b1d9f2 2013-08-14 23:37:16 ....A 577310 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a35f779eede0f26e673742112f639ec869786cd2812d18fa7bfc922f737f839 2013-08-16 17:12:22 ....A 1229848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a3d3ecb93d9f6c9f0e6060262e43c64e2237a1d4803ec40de8b2e13c00f7883 2013-08-15 06:03:52 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a42494101dad546f0305a771bf5e86b9c1940e078db8360b80591befd583460 2013-08-16 16:58:02 ....A 104984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a53f10b958ee6fbbf92d3a6a8b63d08511ef5dc276d4fefa36f4bb1e8213517 2013-08-16 08:55:30 ....A 294933 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5a812f4df7635e4076b1c058b96ebc68addc496d84631c43bf60fcc9d2f8c145 2013-08-17 00:45:22 ....A 426000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5abf8fdfe6896d85aab7d6d0470253c97313fc19309c5965485c863b69f5385e 2013-08-16 21:46:28 ....A 253952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ac55fd5c69f1f2fd601c90c8309a77100f0e39b2b5eae5881d71376bc2bbb3d 2013-08-16 22:18:08 ....A 91025 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ac724c3cba6da53f3a2d20a4d8a54d943d0d2d6d490536f1c51a21422d61926 2013-08-15 18:31:12 ....A 6782248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ad1ed0b84bc155767cf6be46412762e3d3e7c0452254a2efa53f3d55a1d9428 2013-08-16 18:09:20 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ad50bf8275c5efc76a7bf055a4528ece2a625f9fa12c9bc1593c4916c90d936 2013-08-15 21:32:30 ....A 2675137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5af21211e26abc7c42581ba37c38decf636d8661a57d948216bc4219b0c3e3a8 2013-08-16 14:11:04 ....A 433737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5af440b340e6f2e6f4c64c1933bac6006444b6762a99a878840e3b15ebe2f199 2013-08-16 02:27:28 ....A 2408872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b04e23e6a5bcd69ee3a0d2c0ee8e020ef2c52dc83e72a8f65fef06cad443eb2 2013-08-15 21:26:08 ....A 110674 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b12e85c29f1c186a7fcbf8aa501b7c6c4e805b59c87b0088c0bebd47ecc22e4 2013-08-16 11:10:20 ....A 3232528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b13248a633cd056389fd5e85fa147bcdd4a147223cb5a183745f15ea5aca6c7 2013-08-16 13:39:00 ....A 294912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b265d175059d468a3973a43fb47ac2f373173f118b21a2c56f3b536f0306364 2013-08-17 00:39:14 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b4e3e636b3f84944e2bcb7c898d89fe3e7117b8ce39a80268c8a5f1152e134d 2013-08-16 20:37:06 ....A 1099520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b59c349869b358c3cccc795ab83a44eee33a650913d27c8d88a211dc793a427 2013-08-15 21:50:24 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b653a9798f4fc7a735a1e9ab265064932b2054c5222625566cc476a86bc3cd3 2013-08-16 16:52:18 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b669cb9c968bfda1b71bc1b9036801ac749d130fb2d04c8b50957241acb0279 2013-08-16 01:36:50 ....A 422400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b673737e640a58235e357cf54f02f902d4e7984a2e5ad3e56e8e05093a8cf80 2013-08-16 00:01:42 ....A 22876 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b70cef6a8b50d3def04913842376015e1a1e1083a416ef695b023f531d85ceb 2013-08-15 21:02:08 ....A 102840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b793b5168c6bf2506bb568e6a36918ae708623cb3502f7b3bcd5521c7501f31 2013-08-16 12:04:22 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b7f451b27476793e048eef3b15da4c7ca947da02b11c7a349c1564079d40acd 2013-08-15 21:32:32 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b967669ed5d3b72b2c7b8e17801c86e5a3970f058a78e2dc93276b464b6fc63 2013-08-15 20:57:34 ....A 40455 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b96bc452866e9721b7b405c4536b6453290f64ec43369e899574274fbfd4b4b 2013-08-16 18:49:38 ....A 950272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5b9e93d78ddcba155cd16d1bf79199c3eb3d6f7ed74f9c33c5ff778ccc6370dc 2013-08-16 05:43:08 ....A 705024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5bc7cb6157b6f81287d1822965d7e3853e71be3817d142690996997708927848 2013-08-16 04:19:38 ....A 443392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5bcf6400837b96d61b3ef1f05e0a89011338056886f47aead22206a612628dc4 2013-08-15 23:27:36 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5bd4e0fc5ffe6bb098c7b87ee26048ce53f36efc638e9290836ae28ed964dad4 2013-08-15 20:58:54 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5bd4ee7d38eb16ba268ec66879bf2e522daeccb6a211fa376a2abd4f16458125 2013-08-15 21:50:12 ....A 121195 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5bd90d3a8e381d132777fc872fe720d8609e2d0844fe83653de7506a5f32b9a7 2013-08-15 22:30:48 ....A 604895 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5bdcd20ac5d2121d0f5459932ba5f2875bac3fcb58293f04469f1da3a0136650 2013-08-15 21:00:40 ....A 39424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5beb700c29d577f22e59bf54377ae4dd7e2996c890784c53d0013e2d84d9932b 2013-08-15 20:57:56 ....A 388505 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5bf95b1cb17397de6eb5cd78c0ccbe143ef1e5de0ac26cbc29fe690d2cc9048c 2013-08-16 15:29:12 ....A 374784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c18f0d65eba9cddaeffca829710eae840ccdfe7b2e8c7f5f94904961ab549f0 2013-08-16 15:49:40 ....A 3088940 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c1d44caec013bd7ef4f49e0b5df2b2fd6002c0ccfb1c6b2a477691315691371 2013-08-15 21:47:48 ....A 825411 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c1e348b04118595020b566d71a64fa13567c4c582dd25cd9571dcc0ab072f47 2013-08-17 01:36:28 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c263ce43b10ae6e84917e7d59681cdbcc37f47c33ae84d33e76cd0118d419ad 2013-08-15 05:59:02 ....A 38400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c2bd742780e1e5b18a70be76215b513b1605ace97350aa4e4a33deeff578942 2013-08-16 08:17:32 ....A 335360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c3c41d65ef29ece35c2491266dfa719e899c66476d80e8b1dfd508e0d643243 2013-08-15 22:04:36 ....A 2417151 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c4f0bba90b977a3014844bcce9b89f216c26ef692e3baac4c53bac99f649b04 2013-08-17 00:03:04 ....A 105472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c57815511099af7f12df8bbe4d96f164fce9acfe8711492f0c589f46945e159 2013-08-15 20:57:16 ....A 354992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c6d5890bb7106a8a69f3c614698151d26e7f5b57cd28ec06d85add0845cd52d 2013-08-16 10:47:20 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c778461a05e52d6566f5c94d95f278ded666993d1238448012e75ebea6ca640 2013-08-16 00:53:54 ....A 468747 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c7a4764b0bbaa3c428e493fef6393043f7f59e1a5fc68f4bb07cd6c65db095a 2013-08-17 02:26:24 ....A 725504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c8b6257e77c1c9e9f8da83d962a42bb48c32416be6f58de85393202099c3f6c 2013-08-15 06:14:46 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c8d935905a2e60bc1d5e2df507c7768a2d837f904d3242d290ff97101a447ed 2013-08-16 14:04:56 ....A 1829536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c97de0310aba8015af477709a02311633f8f869b2aec08da0c817c87fd61a88 2013-08-17 01:10:36 ....A 563200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5c9f852e1fb7768b447c060aa0c1c2ca2252c7e7b57e7b5a7be3b30b4777d7f6 2013-08-15 21:52:04 ....A 5164 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ca224b0f8e7e910c90174c277abfae0c77132c5c402949f786fcaeb6e2e4a69 2013-08-15 21:44:20 ....A 11350 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5cb16973a36cfe88c0726dac0599be999aa34598843df06bb006f3ec1a6c9034 2013-08-16 00:21:14 ....A 397336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5cb6835612f04a5821ce629495e035ef11374acef286cf9483b7ba254081d59e 2013-08-16 22:01:30 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5cb8fab26d0009de50ff8520472a620daa9652547a5b1e69662482a1d9cf2613 2013-08-15 22:02:48 ....A 41984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ccced3cf6684f3f712545b4112fa95a29309201e2122b016b4736b7fc758527 2013-08-15 05:31:56 ....A 3166008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5cdace185adb40018a07e1f53df0a74af8b242937744e2320129acd21852a561 2013-08-15 23:21:40 ....A 111104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ce9021bb02d93a73493a13265643a346381a080e301ca270aa094aee1a19b99 2013-08-15 21:28:20 ....A 90252 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5cee84a70993abc1492eb0b340e18102266a4c8e44e65955f93c3309730664e4 2013-08-16 12:16:02 ....A 6736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5d15c8e3b45f7ed85ba40d17fc344938cfb552cc9a4f406d1e8283f65dc2a54e 2013-08-15 21:31:02 ....A 126646 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5d1e517cb582a2d27194391dac1a204c2d9460d09659dd1ed2b29ee40b25d315 2013-08-16 16:00:52 ....A 174624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5d338ec81bdb5766253f2db2f0f99c3db46008681be394fce8bf6cdfefa18ce6 2013-08-16 13:09:22 ....A 56856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5d5337442c24d79c1d130be38b19422e3db8e49e1459afed6c5da781505d1684 2013-08-15 22:31:14 ....A 227840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5d793978625851ac27e88f54aad1fdc6e8217d83f2e3f2ce39d135100628629d 2013-08-15 23:14:50 ....A 639535 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5d9e8f2e5ed0e54c1745616e29b29913d6b2aab292312d42e240d9cf37332815 2013-08-16 15:07:50 ....A 187392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5d9e9990d1f6ec899409f1c4cc2548a4dca2b405c9a51e6e824ec2d99a9b15c1 2013-08-15 23:22:12 ....A 413696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5da5bd4aaf715df09dc006c93f1ef1d142ecb922f65e22fc5e6650dcfba8eecc 2013-08-16 00:53:14 ....A 852336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5db1fc80370f8f6884178adf66437c1f9794fd77f8e0f0f5824ac02a5f6b44be 2013-08-15 21:51:34 ....A 201558 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5dc20f8e500b4acf89777a897134910cad3ad2c1590ab2a4439ec65484b64eca 2013-08-15 21:26:58 ....A 624502 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5dd1e1e0e2f2f9d8886f556498137dcfa73609423b110e76fa941a8a962a1968 2013-08-16 23:00:06 ....A 327680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5dd22f4842a50ed965d972452dff5497871afbb3eaaa0f86d7da5fdccdd90b24 2013-08-16 18:44:34 ....A 679936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5de0bfbf80533884842793b7cb6009d44d0489bf2e2f759120eea8df705748e5 2013-08-16 20:02:28 ....A 92245 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5dedc4e8b734ad44e214875bd644c090fb01cf6cdc6bc8a86804afd59e10a102 2013-08-16 19:38:58 ....A 100943 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5df43a48230eec3d849554a8fa1c344adedaf76ded75e76880fcbd325783eafb 2013-08-16 01:05:48 ....A 250112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5dfa3b1c35edfe7c978d18563eb96072e4b228d50486f283f9dbe757a87efaee 2013-08-16 02:34:38 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5dfe8a80acd7f4d9449ed5b25bd8b7014ef546a7c99beeaa6f00e6d344d2e246 2013-08-15 23:59:44 ....A 113781 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e0a90124aba8a39de9fae2468ecd9a38c16848c02a71133f2c1a9fb8040a104 2013-08-15 21:49:38 ....A 75421 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e150a0a0f62dbc458058de5ec37d6ab0869181c2ded6d4fd3ad48eda78fcd7c 2013-08-15 21:53:12 ....A 343416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e1f8e59cfe04c9a620f49533a100018037a060485c0ae7026b1c17989daa0eb 2013-08-16 09:53:32 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e241bfd406be4a9de1b079ca84cd192694702a3d1401c36fab6f1261a582cd0 2013-08-15 22:42:56 ....A 833934 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e27b90c90d218037bb6ea861274d7a2e5e9a5ecae004b99b35c57bca3a2774e 2013-08-15 22:02:22 ....A 639960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e27e75942f04ecbf1bfcbb4b5913c217f866d0c1bbe26c592877a8b57698480 2013-08-15 00:44:22 ....A 124064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e281086bad6e8f34c2abbc292ff0d465ea32f8b88d73b210a7cec03be236833 2013-08-16 21:49:18 ....A 446976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e35aa0ebcac7f66e290d79f666ccde0257ce9fb71f8296c81079fc33d98624e 2013-08-16 10:42:50 ....A 811008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e3ac9afb6a9bcc4c82f6c75942e82045f1a9df802b769174a1af0b2dbe3e56f 2013-08-15 21:39:40 ....A 507904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e42bcc14adca0228102e373b9524437837537b50722005a8ee083d0e995f640 2013-08-16 17:58:14 ....A 910598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e481e93bdbf173b17b50e09c849c73bceb6842fd7d4733927cf359a6b95f0ef 2013-08-15 22:27:54 ....A 3003688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e4ed918c3d917d6282df26f60caab68803c95b92ed786bd752c3c953e15ba3e 2013-08-15 05:43:22 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e582c2ea62f9024c92166bacc9a8132724d74d6e0f1627365f7e95306c9f93e 2013-08-16 00:52:56 ....A 92658 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e70d4b80dcf35275075e4fab8bb3be09bca017d3ebdd7e266eda4471e4a8cd5 2013-08-15 21:42:50 ....A 971868 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e8b7de472d11c46a0492d9d0ccf7afe60adcee0849328cd92e39bd3610652f1 2013-08-16 01:36:54 ....A 120442 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e9389642c28476355b27ab5124c6799b2964b7a8cf144d4655df54ad1ff1cb1 2013-08-16 13:44:20 ....A 233472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e95105dcce80136d408960c36a0a0594507c0410747f062300a8cf9137de953 2013-08-16 20:50:52 ....A 4608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5e9c9d0c6dd87446fd581c800d315c1257377bd8e395d2894c6f3a94dcec4a82 2013-08-16 19:04:24 ....A 3964624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ea2622588c3caab0ab694493983418f47ea4ebef6af2e3f481126929ce6fb48 2013-08-16 20:03:34 ....A 557056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ea7519e30e1a2238812c8a6c47ef88e547a75357ffec1129fe9d37675234997 2013-08-16 22:38:10 ....A 16449 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5eb24ec1c290ed9b00058fd2277a039f52030da62b55cdcd9efe1af86e73a9e9 2013-08-15 21:57:30 ....A 84990 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ec6cb5fd215dc8a3247be35087a9a222596a4d84c16e7aae407d67b03931984 2013-08-15 23:27:38 ....A 38203 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ec7de654aeab951eed6009f02ee87ed4afea07805af1d86c1f5d64e4470b5a5 2013-08-17 00:37:36 ....A 857735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5edaf107e2347b39f3ae83ca59953f7443ced61540209a2515e67039e59ea88e 2013-08-15 05:29:36 ....A 44168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5edc5b05c03e629a14484b512b94eeb2961c304542781954ab19274d95fc17f7 2013-08-15 21:44:22 ....A 520192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ee4b9b6fbc7ebdd49c5d1e2e6381ffaf4a9c094f279e6a62559e3ced3ffac36 2013-08-15 23:23:00 ....A 89024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5eee5975720100a2e66a9ff9fbd745d84964e344c25747b575c0348330306428 2013-08-15 20:57:52 ....A 3357860 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5eef31c6ecde0943812fd1cd5e7b5c02600e667d8d4794d8fef11913fc6b57c8 2013-08-15 20:59:52 ....A 201821 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5eef7a585e7f3884a7410d901e20830b091ca508637406a94eece1281740d7a4 2013-08-16 18:25:44 ....A 202752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f0cd7714413e5714a653c88cd2756695a98388c015add37761fe941cf85cb6a 2013-08-16 01:34:56 ....A 9830400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f0e75916d215ba3ec2716136e210151abebd46d1918d292a8071763ca7146fc 2013-08-17 01:06:48 ....A 1460315 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f14015c0ae6bd500f1aff7abbf47e63c413654f3951cf4e6e1fa478d618f19e 2013-08-15 21:57:10 ....A 23459 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f1734a857144cfb5b8e3f9dd13939fe2ca6ca1ea11749fe5ba6feb35cb23c9a 2013-08-15 20:59:32 ....A 512149 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f22398e0cbe2b21df6ab09d73464cb330560087e4cdcad013237241d666de1f 2013-08-15 23:16:20 ....A 145056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f22f24b05a6286359d77a5b95da49663b55057d6e3f5eb34e56c994fc718cde 2013-08-16 15:43:46 ....A 10752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f24f05a042d42ceb07248b09c19bf9ceedb5aa108f9cfab1677f3d83c1f7232 2013-08-16 11:12:34 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f5a6dc56d0938f959d0c13c4f4cfc82b69b8f2097e9b074331eed1403a6684a 2013-08-15 21:52:40 ....A 415958 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f722a0e7325d4e9ae1d891fc28ce67b694630cfa8359a2c66df85f664973208 2013-08-16 09:41:18 ....A 98209 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5f96874e40084da7c7ada05fbb6792918fee71f75ab8d9181ba08662a67a711a 2013-08-15 22:04:26 ....A 132770 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5fa4d2c846f01deba7f1d0cbfc10e44529b8412d9d685f6070f7bcb8f382f8f9 2013-08-16 04:43:50 ....A 348160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5faeea16682809e9667ca73f5026da4813d0ccb56ff3fe6710589a17fed4dd1e 2013-08-16 00:22:40 ....A 4146968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5fcb385b8acbcae5ff8292fcb13439e7a50d8243722bedf5fb0fb72d36d573c2 2013-08-16 00:27:02 ....A 110080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5fcb3e2d31022990166a778041ee46c58cc17a6c1033459390387b6081ff69ba 2013-08-16 01:29:28 ....A 1270604 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ffb27125c189e1e4b9eb0b4a4baa42c0bd40c16bf75ca58a6598278f63dd0ff 2013-08-15 23:19:18 ....A 200340 Virusshare.00081/UDS-DangerousObject.Multi.Generic-5ffbfa830406f6141d0897609235db877c28d97ebf1eee0d485b8102b22188ac 2013-08-16 18:44:16 ....A 1476736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-603a95fddd73d68a4aad0d48d77a782c653a37563c1787631535d89ae3e09b9a 2013-08-17 00:57:46 ....A 628352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-607f9e43e1ff8106628a75462a4ec2728619474eea60eeb5691613af128f6e27 2013-08-16 23:04:04 ....A 1470556 Virusshare.00081/UDS-DangerousObject.Multi.Generic-609202f01dd4019547ab8156c17416e571caaf304f13136cc0441a1e5ff7fe00 2013-08-16 18:08:58 ....A 192000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-609fa63e6fa501b6d30d76ba70ae7705df243ef059ca9e3d29f0509743165ce7 2013-08-16 15:38:50 ....A 142862 Virusshare.00081/UDS-DangerousObject.Multi.Generic-60af51f02a7835a593454990f28ec9517c4623f553de9d32be934ce40b7d95c2 2013-08-16 10:04:24 ....A 106497 Virusshare.00081/UDS-DangerousObject.Multi.Generic-60c24414a5ebb38dc3b86f908264106a633202a2b2e10c46ca5c6a7d0fcc0409 2013-08-16 11:16:28 ....A 16678912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-60cc0ebc4be9e39d39a6ec29868c5d13d7ce17aa05c5d6126ae6288d79a76680 2013-08-17 01:00:26 ....A 928336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-60cd8066ff32744809f13e9e709a82cd2792eb87d6be0d3dbd6776decc6f5f4c 2013-08-16 17:00:06 ....A 869326 Virusshare.00081/UDS-DangerousObject.Multi.Generic-613555ae20669e4a851e9049f885a9ec29a5205da79ff50dd12b852a7f8ffb36 2013-08-15 06:08:10 ....A 590538 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6136b962042f4a2466a500d955670c00626f49ad93ef43efee845fe0ecef64f0 2013-08-16 02:00:04 ....A 604599 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6164f364e121f52652ed1d84e30225c207b5a15f8148cca3871c34ec6a4e78f0 2013-08-16 20:39:50 ....A 507904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6181042c983063a8b2fe228ea27300c0e58f3556f69c7e7f00f4969fa9080c41 2013-08-16 02:02:10 ....A 2880854 Virusshare.00081/UDS-DangerousObject.Multi.Generic-619254bf4324b8e073eb0b6c4039adaef4ec70b0176c53e8820c0440e86fc61e 2013-08-17 00:56:34 ....A 1123506 Virusshare.00081/UDS-DangerousObject.Multi.Generic-61bed475bcbc7d71ecdfa651e016f6dcb2c3692278e1f735f7f232c4789915db 2013-08-16 21:05:14 ....A 163840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-62013e476a5fdb7dfe22cc423c72d1fa9464ceb68e539aac881dc10c5a8fd7fa 2013-08-17 00:44:18 ....A 113664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6221d88d48993b82ea0ea00ea04969d3eb662a8c821d4d714bb5e7a0d5462112 2013-08-16 08:14:36 ....A 200704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6240d7f6e90e080723348a8c2df14ea0ff7845252420291015edac492545e9a1 2013-08-16 04:57:08 ....A 196672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-62a91f7fa94065f41d540aa583c3865a92a7c71142bf1a4109f908911c9f6d97 2013-08-16 20:23:10 ....A 272384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-62cfa299ce51ad8c277ac557ae7c33bc6c8ad208394bd51b14c619c3f3c655fa 2013-08-16 17:37:50 ....A 259584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-62f83fea05d3404be3e55d78e20a2eb66fc91f1d7076769c7eaf26f6a9959491 2013-08-16 18:24:08 ....A 227840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-631f68e139d38424c719ae4a5a5a9f37bc3c317d9bc424f29270f86a0cd0a413 2013-08-17 01:29:10 ....A 874496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6345ede5c42130878fd6c0d7cd7622fe166f4990f28e8df6c9e8e1362c076bc6 2013-08-17 02:15:44 ....A 1047040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-63484d5be2dc042239cd5f123a4daf4eae248ad76a8cdcf42acb4b917a850dff 2013-08-16 18:33:48 ....A 164412 Virusshare.00081/UDS-DangerousObject.Multi.Generic-634eca7b97d9c8acafb071615ffecce17e3ac60836d511afca72e0b49b65a362 2013-08-16 02:27:48 ....A 41000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6366b460b38127647baa2917dc5ad87030a1748ea17b3f6c7072f8933c2c1745 2013-08-16 09:44:34 ....A 288702 Virusshare.00081/UDS-DangerousObject.Multi.Generic-637b8db46dac6016b8d3dde48c705257f2b783a08d8759d9e48413720ecbddd5 2013-08-15 02:35:04 ....A 256849 Virusshare.00081/UDS-DangerousObject.Multi.Generic-637f7b57645c34060bc95650a93b1bfc7041de72b3c1cd4118de15ac862058a0 2013-08-16 20:32:06 ....A 610304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-639bf414c0248bafc7e83056407ccac09e60abbf0a16d0c388f6abf39e909f30 2013-08-16 09:34:38 ....A 709973 Virusshare.00081/UDS-DangerousObject.Multi.Generic-63cbfeab9f7f7d766b1316cf726090755064d8ade5c8b709d508407e26071d8d 2013-08-16 08:14:46 ....A 99828 Virusshare.00081/UDS-DangerousObject.Multi.Generic-63e9779686d2e13d119fac517e49b11bee3acabfee1a4ba13410cee70edb7c23 2013-08-16 17:14:12 ....A 2887680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-63eb3198463b65ac796975b977979512f775990befea0a348dc46d4c6f49dded 2013-08-16 21:06:20 ....A 29528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-640de2fb839260a300a853134caf90095e68ef62f6736d4b0d0a3a0b0f4078c9 2013-08-16 19:52:50 ....A 55296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-64105cee2a72a06e37d2caf69e9955fc5ca5bef1b6913b4ff0f0d18c9f638562 2013-08-16 23:02:18 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-641398f38835065d10f984017b40625274d1e2000299cdb2ec3f813706c15af2 2013-08-16 17:29:18 ....A 561152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6428cb16ba2a8be85f6c72f95162a0bcc3cc13de992854017d927e182a7dc541 2013-08-16 21:52:38 ....A 1019904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-642d62613c8e3ad1f66e03e9726cc173d79dd8d577ab7cff403b0d4b2e040f07 2013-08-16 15:51:58 ....A 33280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-648240800ef2039d1cefbb14c1ccab9ca98c8667f3c52e3d0f176b465a140b45 2013-08-16 01:52:50 ....A 1702147 Virusshare.00081/UDS-DangerousObject.Multi.Generic-649b86db530ad263e3dcb6756feb213debb8d564c660f490e893c9c80542ec1b 2013-08-16 16:48:14 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-64c1685138bb7df28115424dfce4f0905b31def09ab985fd5a55105094cbee07 2013-08-16 08:37:24 ....A 211968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-64e6693fce8dd6899aaa3644174f10d238dc8bdb270889a627b100dcc7159639 2013-08-15 05:34:54 ....A 50176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6519f3002a43d545398287cc40c38767747cf5a2d98c39a0c08ea7d67f063dd9 2013-08-17 02:29:54 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-654a9499c9b596b8dd1e059b0cac0c26998986850cd9b5f1ed6451069352c2ef 2013-08-16 20:44:02 ....A 73928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6574a098360ca143b4e3af4ef661d8bf281ce6e318f3034bf7201783ebde4a4a 2013-08-16 02:25:30 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-65911239e92ca7d91f8d0c7b435d9fdb8d64769a5b00806be3aa399ec82d209c 2013-08-15 06:03:28 ....A 1971280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-659b316ba5a917973c532fc7a8c546bf286417008d308a2c547961dd23c0fe90 2013-08-16 01:57:46 ....A 351232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-659d45bc7d7f28288b368b41cab2bec83621b560d34937f336e0d4ae3bca02f2 2013-08-16 20:19:30 ....A 1549312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-65e3acd03600286a993f726aa65e71e6e2792dc61becad8341cece43f6627256 2013-08-17 01:06:32 ....A 113152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-65ec45a9ca1018d704333bb639067c2c4310d2c64405e778586d93065019589a 2013-08-16 19:43:04 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-660babf88bcdd4f7d054f031bc993bcf649352762360d1f104ebb963100c2432 2013-08-15 06:08:52 ....A 2167919 Virusshare.00081/UDS-DangerousObject.Multi.Generic-660ceff9e7a11936c4970fe435143fd07d319567051e2d24705bbf2c2a384467 2013-08-16 21:49:36 ....A 67202 Virusshare.00081/UDS-DangerousObject.Multi.Generic-661ea853668d8276f565988b3878eba58d8aa12a8a4a545d26b4a4c941e5917a 2013-08-16 23:42:34 ....A 37130 Virusshare.00081/UDS-DangerousObject.Multi.Generic-66287fa33f2a4538ee85e7d44ab37c15b5e132fd2e2bfcacd6c6ad231b73c9ad 2013-08-16 05:45:12 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-665de5e35ea16d4c9587bae648e0395930ca8aa009a0942d80de4176090396ec 2013-08-17 00:13:02 ....A 4059936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6665671ecb90c485b54c7cfcdf7f5f68c4d1fdf62dcccc1e1ee31d804f6e7194 2013-08-16 23:34:58 ....A 50584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-667d72380c001546981b04d6b112e0851afeea4eaa361d856e2dde9d435e49b8 2013-08-16 04:18:28 ....A 48703 Virusshare.00081/UDS-DangerousObject.Multi.Generic-66cdaefc34422f446dfe24933f4dbfd62675e665fa0eeb9ea1f366238dfe1f23 2013-08-17 00:57:04 ....A 81440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-66ea7116ce2053981aee931c9c8f25bcbf917ef03af66e6c5c1c02af49ab4d4c 2013-08-15 03:53:48 ....A 122266 Virusshare.00081/UDS-DangerousObject.Multi.Generic-670380a7c1d9baa07d5165f305650007cff6b5736effb12edce0518a16723cae 2013-08-16 04:26:16 ....A 1476608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6727fb08b6bd126956c11a579b6a00b98cce59ab3f2f5b280438f57c8279493f 2013-08-17 00:46:46 ....A 2072586 Virusshare.00081/UDS-DangerousObject.Multi.Generic-675f502aae1f025569e7ee8fc504d86523cc292a33a7bf3db1a80f0fc2a482ae 2013-08-16 19:29:58 ....A 1015296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-676ed70d622db7de0e75582ca0bb7cd1e8d6a2582c1ff06cbd43c53fb7b78e19 2013-08-15 06:10:26 ....A 424960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-67b0bfa96477c7805ec757950cdd17ec98e2fd3347a6f86115e20c1b78447287 2013-08-16 21:27:00 ....A 200704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-67d9baa788113e8c40d32f620d0e87cb681230194c6fe475baab4094148427ab 2013-08-16 15:40:52 ....A 245760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6807c462a16f73b0ddf7a2e39c54349d4863eef465a190390640ce5e0c0f0814 2013-08-16 13:54:14 ....A 321261 Virusshare.00081/UDS-DangerousObject.Multi.Generic-684b4c0d8e0512d00299db73971806b7d54f7bb2e2fe593dc6d12e4daa75d44d 2013-08-16 14:00:52 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6853c7175033f68ba75678390d839eea193b6781d3b2c0220bfcaef4b576b747 2013-08-16 23:54:18 ....A 814592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-687108fdd05115935efe8d3cc0d7c2d794a08ed7759e79e9bbab4cb7c1b46af4 2013-08-15 05:56:20 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-68789b08ac47e0142afc190e9f6ae21a4dc4a95621d7cb799bfc63ff9576b5c9 2013-08-16 21:47:02 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-688ee9f39a017accec02a41e802e2f79a5a1ec138df58e0715abde2fa113d283 2013-08-15 00:14:08 ....A 9432621 Virusshare.00081/UDS-DangerousObject.Multi.Generic-689e953ca4b54581fc2325b0fc1e2aac06e272d4c47cb7744e5c884e6f0b742d 2013-08-15 06:01:02 ....A 1384960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-68d129ea5eaf98a7804ad4d4cf0b4dc565e41a40036de5b4beb8debf86ad5764 2013-08-16 04:57:10 ....A 483328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-68d34719fb19f87cc216a4c4acad7d0f5685544653c627364b8fca99e3d9ba24 2013-08-15 14:35:32 ....A 315872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-68d404ff54d555e1d023867ea6a6d58e327594670e01c319586efab6b263ab92 2013-08-16 00:08:46 ....A 1270938 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69043763bbf60bad6cd0e291a18a1d23a7b2395f6df7964ea1718c5efbf8b2bf 2013-08-17 01:08:54 ....A 2523648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-691ef568c98979098951ebd942ca8be86c25fa4c3d31f5f17e4a29ee8675d41b 2013-08-16 12:39:20 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-693387854a58bcd862c5ee17746cebc9115b650758982d89214aa472868bf098 2013-08-15 04:17:54 ....A 128629 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69361777235dc238c364a375717eb6723d36e5abfc2e416fbb0bdb3c99843025 2013-08-15 05:53:34 ....A 437937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6940f2362be40e33772dcde37d01d3e0f75faedd14836d6e5df101a4b8ffe2f3 2013-08-15 05:56:38 ....A 1519463 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6947ab673761ccd778e90e659ae76e7300a5aca795c57837083a368b777dbdb5 2013-08-17 00:10:28 ....A 80384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-694d28ed42d2e17d826b1ae63d15d663176cb31f888f6086b8a4af2703e47e10 2013-08-15 05:02:08 ....A 105040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69697dbff217b2c9e948043e7cc9b02b038f3827023c34b5af987d7ea734992a 2013-08-16 20:50:32 ....A 530903 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6969e852420cb36e5608dd0de95600387538d6765aecc87aacbbb77e58132ea3 2013-08-16 22:35:38 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-698e11ec0aafe0c04d4f1b3a1ec6595a368e14ee445889672c5b8b1e0478aba0 2013-08-15 17:25:38 ....A 138951 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6993a96df5dd4ebd1e37300f4c736330fb263486bcea882628859fac27e497ce 2013-08-15 05:29:16 ....A 921088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69988c6afb999f160b88622c74bafbea8ab06e971255292f7df0cd383eb8db79 2013-08-15 11:36:48 ....A 5160844 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69b16fc371eddb36c87723887be8b2439498e40c1f4bafea00bd1d179fb867e0 2013-08-16 00:56:30 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69b4a2698557d2201df537c5d286821e9f1f05dfbef2f984dc0b0b6d240949bf 2013-08-16 15:39:20 ....A 287624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69d9d52ec144260f5f22eabf119a6890dfb6ec1db7655af4a49e5b9051fe236d 2013-08-15 14:37:32 ....A 1627936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69daf0877b53884e449c6ec77274801f732deda96a28ad58065906c62c080e2e 2013-08-15 12:20:28 ....A 123473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69dd2038cac6b3255e8f913ba684e22fc1f9bf50f349da30a3d6efeb3a09f4d7 2013-08-15 05:00:18 ....A 337146 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69e7e1de5413f142adb75c304c1e07ab74b5d48b2ec149737c92485701ca1651 2013-08-15 13:36:22 ....A 297922 Virusshare.00081/UDS-DangerousObject.Multi.Generic-69ea1915196a56d16310fe5dcf953d1be3a5ed8b5bc1c6812a0fb391bbe01f32 2013-08-17 02:22:22 ....A 558080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a0f4de187880da41c05126d926cc8a8353dbdb62aad18a7b052256d216bf550 2013-08-15 14:11:04 ....A 354992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a0f6ef0038e7d330060d200aefd36fe7986214731bb4437912a51182673d013 2013-08-15 06:09:04 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a3a44ac3883111b9876f29c50d9ff29cdc29cddc3461bca47bcabc7eef6e02d 2013-08-15 17:26:58 ....A 906926 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a4014f993fb8c97115ba68947ea8001cadfdb2a4ac374e84d476062524fe47a 2013-08-16 18:44:50 ....A 1519616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a470cf5e705e9de2b920e21b81a4618fb95eeaafdb24688c78f91924a39875a 2013-08-15 06:15:54 ....A 1517336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a5041befcd450ee65d76e473ce9b32d6c78b8bab8d213c886f44e5ba90b429a 2013-08-16 00:39:38 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a55cafcbf8b6e7c43cb457e887ca15b7fa073b81cd87d2f09a1412117b2342b 2013-08-16 18:52:10 ....A 967136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a6f781eed22037da83236e227d11405eab07ac4c5add84ae60b43ede6358513 2013-08-15 06:24:52 ....A 2901936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a7c085c165a9867dc1154e2c6b35c1dc9d1a9c6a5dd574a2fa8623ef1dd2e3c 2013-08-16 19:10:20 ....A 109600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a82bcc63712c88c24a624afa59238d4434f885853c01215069ad61ae77f3f4d 2013-08-15 18:08:24 ....A 1744617 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a8b62cf5759f1fc7b90beb25300d75e34b872035b85a569e44fd6770034ed96 2013-08-15 12:29:28 ....A 340959 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a8e08f1c1e992eecbdd0af023884a0813b778093b0687cf72cd84fe3ed97f38 2013-08-15 06:32:12 ....A 1835097 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6a8e37b3f2319c2e24dbde6a9ceb676a679d02e41e7a8ac0202d59712a46242d 2013-08-15 14:38:14 ....A 1195337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6aa7a1345d4efbd00992c39fb134cca55293da3586f898b1eb4fd4efcab0208c 2013-08-15 05:31:26 ....A 278352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ac79656137d067f87c521c24e95d5d8108069453ea3928296c50cc151b4cccb 2013-08-16 22:58:42 ....A 717937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ae34bd28402187eadea83733938972e5a0c201fb1a8f46ad80a26635e591bea 2013-08-15 12:58:58 ....A 428099 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6aee26765b41c07223930a72ea906f10d24da4ef251001122251fab1819cf87a 2013-08-15 05:56:44 ....A 154520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6af0198e1886f43cf7776398a8e97584d2054107e1b73dec4f545054fd2e5a57 2013-08-16 00:33:56 ....A 864776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6af490ec23af5ea3a0a436b6b372cb3d6211a20e09cae6eaea68af253ade3ea4 2013-08-15 13:24:32 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6afa0ab1949b63c7e73f5428aab1ed60122148c49f5d99e725e0d6de2fa3c1ce 2013-08-15 05:51:10 ....A 2895016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6aff0e022b80f3fac2726583067a9ab271337d77c4636e35cc4d7ea85cbe0b28 2013-08-16 02:30:36 ....A 487424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b034daf184fe11bd4d6694c0d638eb8741e7796b5d0419b5ca4d544eb200608 2013-08-15 12:34:50 ....A 359512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b107450aaef0a9d75acd06365dc2111f9b533027e21c6b1b83665ee3ba0345f 2013-08-15 05:20:38 ....A 285657 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b177320934b6e746e5bc31d4a78f175decad76231bcc051a6c4fb6e4481b63c 2013-08-15 06:11:52 ....A 73347 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b2d8df82cc9853cb6fa7772e91b781d176f105f84929d81627686a863762cdd 2013-08-15 06:32:28 ....A 449355 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b329a50bd656406fe2a36d0c9c9587339bfa0453567a9d91f3a310841d82e2c 2013-08-16 17:27:56 ....A 8812016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b3574ead50795cd4d87defb510454ca4c715805df8e533422278bc727190380 2013-08-16 01:22:10 ....A 107520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b37feb82d20f10b0fec79994de616bc1fc20213124e891c3796abd8ee50f678 2013-08-16 09:55:28 ....A 364576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b479d82753945680d8ec1c81e330afeae113814f3e132a4814953eb068e265d 2013-08-15 13:06:40 ....A 1583137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b51ae028c1b5c0199ae06d6564c1e944409510d228db6460728e4452c9d084a 2013-08-16 20:01:40 ....A 2729368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b56e2fe2de5e0689d482197e4a148708bd835d0f781475ccd018e1f41aa76bd 2013-08-16 18:18:46 ....A 206336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b654cddc4a73e1adde30ee43a6281706ba18920a4e0512848b4c4af60b96e2a 2013-08-16 18:49:06 ....A 1448053 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b6890babbc078f71b21d3839f6d6f15c4e233ebcb177e4f67134675b9341410 2013-08-15 06:18:24 ....A 159232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b7024e1f6578fa76ac6ee46c218c448404ac43090d8b70a9a1ee9d09a554884 2013-08-17 01:38:04 ....A 375931 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b9169e125613f12415f88193400f729eff1c165b68180d42f20494476eb5ea4 2013-08-15 14:21:34 ....A 3491684 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6b9d2e67bf8a9cc6604854f7aecd36cc2c26195230b3b5fa63aeeb1b3f1400e9 2013-08-16 18:16:40 ....A 121856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6bb64e10d90e47850147e91e01b90d4a18e61431d7efbc47d36f0825400e696a 2013-08-15 05:11:40 ....A 13851896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6bd63427f4abc927f33da9eed723e8e800cd1cf6d85492572b938e6eed46cb90 2013-08-15 04:59:36 ....A 1980734 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6bf0c6be85bb9406a3e2639c4301bcb9d7a182d4b7e244cc1db7b8fe805b4398 2013-08-16 17:48:36 ....A 466432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6bf8fd5e778e1ccfaf20de10dfbc8e0b29eca8031984274668db9d16b1522023 2013-08-15 05:19:20 ....A 3051632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c02d79181f8665a571b076435cbbad614d8eb1790d486f94295aa59feaec504 2013-08-16 20:54:14 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c14c1546f0c7e49ad413bc78b32758af855b5a49d4b9d7cc349ac42ec1f5176 2013-08-16 18:15:52 ....A 22387 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c183b3fe3ae3b62f80245bf688522ca9ab42615dfbed8a52f0a0357770aff69 2013-08-16 20:55:32 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c2278d801e07e63361e653923bd6ba83e206f355719c399143ac486d80e3899 2013-08-16 11:42:36 ....A 177021 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c23af75a5567da5b5fd13555ad7326e9e90e475fc80e8aaf878e0a8d076f998 2013-08-15 18:23:10 ....A 1237660 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c3f57e92d0553a15420ef5412ce286bb84f4633197cd4a7a9c5d30f21f79de5 2013-08-15 18:36:06 ....A 23377 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c52b746bf49eb4b04aac53eb8fd09e0c364a37443e98c273775bc589809f699 2013-08-15 13:20:36 ....A 650685 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c57d548e613539e984a5e42ab0326112413c2280444208c70a3c7636735b0cd 2013-08-16 23:59:26 ....A 1569136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c5efd07de14c98ba468dd16de55cefc41ac479f3315dd82829c96a2a12212ac 2013-08-16 04:19:08 ....A 669806 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c7255896df8d11b6a694a7d1eca18f54754dcbd33396d8629213e436a0a8b26 2013-08-16 01:14:18 ....A 540135 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c758edbbadeb05c1a7084d3a82971513adda8fd715bdc4e557663fb663e2f68 2013-08-16 15:03:44 ....A 170078 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c7c0e8e4d732d746167ca1f2ef3fe57194ef67667c6404cf466dcd3b2003330 2013-08-15 23:37:22 ....A 342016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c8abfc16a9a179cb837f4bc3f401c35c068543bfb7c6c5d47429fa7477d768b 2013-08-16 23:41:40 ....A 1995264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6c99db3662ab6ce9f39c3fa4bde2f428be390167835d1a3896a4a41078f7d477 2013-08-15 05:47:14 ....A 3633640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ca21c43f8282131f5ab7e7f3967ca51310d68d43c6a8c19183227a7fea04cbc 2013-08-15 12:53:56 ....A 3112416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ca63805a1d4c8c84c3b2bfa678d46c3744e85121d3b85a8a6b7919c8df7e0cc 2013-08-15 04:55:34 ....A 626935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6cbe4360249f346d0a247c1c225896b8d56c98147882ef827a35b406be1f7ec3 2013-08-15 05:23:06 ....A 106618 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6cc071876b5690293064acda4cbca45f19af4d63a0d1379b24ab2643d36fe4a0 2013-08-15 23:57:58 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6cca062b4468b129ce73fa5260975e194ad67bea8ede8a3ef3ba008eebdd1c4b 2013-08-15 05:23:48 ....A 48865 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ccd0b1d4d6347c1f70e0db556fa12e4d3f5271e5fc7035f98a4607eef65d09d 2013-08-15 13:43:02 ....A 60964 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ce4b0238828de28371597ed05c12c5e05f7bf5f1d472f0f51e04ac05cd9540d 2013-08-15 06:23:06 ....A 11375 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ced7b011208c6b32babf077154ee94a2338c27de7397df4a9f231ff2aef1472 2013-08-15 14:35:56 ....A 1994240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6cf1a28bfcf1b8ff58a514655b38d8e32a8fd92d9583a4f05aec6f2b02f7722c 2013-08-16 18:20:06 ....A 1197323 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6cf9223029c9e4cff33ac44756335b36117e547d05e6fc99f12191010e0f03fc 2013-08-15 05:01:44 ....A 573592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d25219cec3dbf01b5ff61f99d0fe8fe9cea785e86363eaeabedf3457498b52f 2013-08-15 06:31:10 ....A 1290536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d4b83e0c1fc66fa574b2b51e2b1d6cab1ea024587ce325ed02f3fdc7048ba67 2013-08-16 09:31:14 ....A 167217 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d4e42707094432c4cc965c686f14950e2baa65c933efc1aadf05e3296041e71 2013-08-16 15:39:34 ....A 366340 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d5dc4e94a96a0fb2c4ba690aa83a41c28349afeb373a15538808e643e88bcb1 2013-08-15 13:16:02 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d6a197fe48dc5fb79a99acd3a0845f1e0e3e3bdd16a1c1b304fc7213038dc1f 2013-08-15 13:12:32 ....A 819200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d6fd1b3403b7a4c8c06eb30abc6cf426ebf7c1100ff65160447dafb8636f697 2013-08-16 01:36:52 ....A 296896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d73f61ef0bfedaa1e53abdcd926f03fe6e8a8eed7f40aae057341a45dfa43b8 2013-08-16 18:00:18 ....A 206336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d7c763db0907779f5b433a8aeb6293f2c165f2289b9789da4389e4d5b90e5f5 2013-08-15 06:32:16 ....A 136704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d85bdea6acb38a39f584a25fd8a3253864da5d0c1e765e763d14c5df154332e 2013-08-15 05:15:54 ....A 163840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d8a94c04fa94ce277f2d84d9fac25b4c3057a415c54c0175c7d79b6c101642f 2013-08-15 14:13:32 ....A 762736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d919b51bad92aed77145d644162c21a48f27c22cad2b200a35089f51fa980d3 2013-08-16 01:38:56 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6d941f2b10a6a056e5fdcd5478760bc0e69b04b413978e5cd99a1f323992d26f 2013-08-16 21:01:58 ....A 1810432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6da591e3114aba352ca2e35d68160c35496451bd6ca9d88b4c7e1a7562e93aff 2013-08-16 00:21:16 ....A 353175 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6dac6342ba8c3f2e319f6567681473c3b8eeefa1a9e1064a8da0fa2453d5c5df 2013-08-16 00:35:00 ....A 1582080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6dc7d8bb9e274b37f525c0bfec2bc0daeba74128ddf576f523533066e92b5ede 2013-08-16 01:17:12 ....A 2649936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6dca42ddbb2e0323c0fc3f194c79d76351c912a913f672f47ac32b0067997405 2013-08-16 18:06:08 ....A 519680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6dd4d5ad25bf8c932a142f616f599d8930a48eb24fa70aed2a3839d558ebaf50 2013-08-15 05:25:14 ....A 2845936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6dd6337a395bb5dc02ce116d1027fde2a32754b1f1d3e6bf4e0a2b979aaf5369 2013-08-16 20:08:22 ....A 70656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e0a3134d3bf219436dfbf13fa264bc2ffc67e19919e0ea95a5e25dea0126786 2013-08-15 05:22:50 ....A 3629648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e0bd4316870c4958fcd7c68d5122aa6c3e8efd7bd760611ed06bb85667c6b7d 2013-08-15 12:25:56 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e294a6a0ab7d25d12e529fce0338ed7e886887180328bed8dda304028483386 2013-08-15 12:20:14 ....A 442392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e2a8841b92469317b1a814725ee5502397cc3c7d000aa5afa92fe041d41a7a8 2013-08-15 18:26:20 ....A 132472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e3420baec35466d4144c1d0d7e979ad377fbbdf03ec4da607df8bd9cc827ce7 2013-08-15 12:35:28 ....A 106611 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e342126fae78b53204ceead6c71c7ce5c5c2044571be38b36932ab1a03404f6 2013-08-17 01:36:52 ....A 58880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e536b58865465d97eda53414da833252c7cabd8f8f41b487f1f63a184bbbf0c 2013-08-15 11:35:48 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e65c4664c090a8abf778c25cd05ff6bfb4f4b1f29a7bb732b1a384a579b31e5 2013-08-16 21:38:50 ....A 49153 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e6616d82ab52c42c6eb8522997c27ff5503f314b66c48b7ad005ae1dd0d12b6 2013-08-16 01:53:06 ....A 21472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e664b4a1727d350e0f5689f08e15de5cf5e3c82d7ac702f4674e192908382f8 2013-08-17 02:15:00 ....A 1568768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e6edb763d9dfabada4e6b6b383ee9d3c2baf18cb1fcec69296c8ed409ad3ca2 2013-08-15 13:26:18 ....A 818568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e799ee57a1ca52880e25c8d3bf25c13cf1f7a15c3172282394e8ed13bb49137 2013-08-16 01:03:18 ....A 108834 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e7b74e4cbf170a44e62ec022def5e1d2d7f5241a04952fa03bc176c4ca4c001 2013-08-16 18:19:08 ....A 2410537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6e9ac6ecef7ce93bc6f1ffce861cc4b26157e58ed9785ec7abd0802a77d2a0c7 2013-08-15 13:10:00 ....A 1025948 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ea069be12251fc40a8e83e36b4e4215060bddd6c27a7970b422b0b5f5f86471 2013-08-15 14:37:16 ....A 1997536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ebcbb5def58aa7ebcb87ed3246afb1536887bab35ec664acf9284a6a12167ac 2013-08-16 00:50:02 ....A 54272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ed30b0fb31e599acfe6a1159054a742e606d63e07218192af039c0fc5d4d18f 2013-08-16 21:09:18 ....A 802816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6efc60c05b9226d50354880329ccd3624bfd0a3600096d2ed3200e9d8cea964d 2013-08-15 06:27:58 ....A 107520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f00a60c2006ffd9434f5108b2b84926554f03483609c699e5564053ae62ef7f 2013-08-16 01:15:16 ....A 270068 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f02cd8bf8e2374be3f841517d45795a177531a7e8335bad92dd3fa702d89643 2013-08-15 05:52:34 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f19195ef671baff6f5cc2ed499afc284ed3ebc6bfc31a034f984fa7f0e0c779 2013-08-16 15:01:00 ....A 458613 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f41038c8da88a7900dab8eeb3dca7a556995661b793377deb8bcac5de252e59 2013-08-16 04:16:28 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f4e6b275334484e94cd1cd81cfdbaf5edde5d85efee209e7d171b20707e0feb 2013-08-15 12:36:44 ....A 1765068 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f51aa3071b532563bf609fa74d6f17da9f21af0c760a519e8954df50ce1f84e 2013-08-16 20:24:22 ....A 510171 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f58346ef6b01b9fc991a6db840f61f0fa60b8a5dc66084489ff46761669671d 2013-08-15 05:57:12 ....A 16583408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f6285a26fecec10c85cad0d52227b6ff947d76ccb8c79ad0c5d18d8db86f8a3 2013-08-16 22:41:00 ....A 966677 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f76b4448cc53ab74567de6231f3d3dc09f6b1cae3986e9113054095317c30e0 2013-08-15 06:14:00 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f7a1f7272cc5478933f70f39aca4b8c6f43be874d26fcce1a43915aae1da9d0 2013-08-15 05:23:38 ....A 2501535 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f8ff280536ab21aa88c3b751121bdf4bd998f1ad093c2bf10e7e59dfec410bd 2013-08-15 14:15:16 ....A 955936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6f9ffa74e6fbbb5a0dbfd6cf4c94b2b08224e35dac34511e5f354c45683f3603 2013-08-16 01:48:36 ....A 23387 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6fa19f88f0f022dd6dea850e6c62a40cd04dc6314786f32d0cdeb184e5224726 2013-08-16 00:15:14 ....A 43674 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6fb683feb38b303193ac81dda5fe6ba20a69f3c6b94839ebc372df494b55727e 2013-08-16 02:30:42 ....A 49664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6fe4703299c173ee20ea1c6bcefba5a0029c18f2e4a64dee4578562541a68c3f 2013-08-16 13:02:56 ....A 738937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6fe76b899061c52ead98409cc2f821cd6e43d2a57db6af8d02bd7995942ad34a 2013-08-17 00:46:58 ....A 22528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-6ff617eb1e284f006d1bab503a8dfb8f5ddbf4fca0f34fa3a4c39b43bb0cfb42 2013-08-16 04:25:16 ....A 351256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70009bb43c896b34c99bde418d38130f0a1b8c64f9f3ace349a5b7658fd9a888 2013-08-15 06:34:40 ....A 127340 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70085d1d2e1679e932fbc468ca10fcbbb35d361e8c3d22c9624817c3462109dd 2013-08-15 23:38:38 ....A 192924 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7014c70a9bfe5311fde0857ecf779f4a2397591cfb9ab0bce4d71e058139d055 2013-08-15 05:52:26 ....A 367282 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70188cf95df0b04fcbd66429d629bdef099702425474866986634796f3795d1a 2013-08-15 06:03:24 ....A 1205369 Virusshare.00081/UDS-DangerousObject.Multi.Generic-701c6ac8fa3ca8f3561265795ab66a0a0573af27c75de74dd2d118266d3d1014 2013-08-16 00:53:12 ....A 5152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-701d9b3786567dbb86dc609a7212a0bb50ff1c8b9d1d0b2712157d910d09dcd7 2013-08-15 08:18:32 ....A 160944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-702b073179be9427a4aeb5f914eb1afb7aa343fc5bf9720b2779946b23d6aefd 2013-08-17 00:23:36 ....A 226304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7032c75eab628f30c0bfe707e5341ac9b75d1263ee5153daaa3726012121f8be 2013-08-16 01:01:52 ....A 969724 Virusshare.00081/UDS-DangerousObject.Multi.Generic-703a8f9c26cbedce6dd4170e1f138644f36cc4664c212354f8a68e9851f6f15a 2013-08-15 06:35:04 ....A 403344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-703bbc66bac36bed8f8e6b9f48d28ecd1d6b6a75f9eb49173e247b2b78c9e1fa 2013-08-15 06:25:14 ....A 2348936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-703dfca000a9527d7995473e9b474ebb8c0b7b21245fa4fb33c5138bec67f86e 2013-08-15 06:33:34 ....A 147968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-703ead26e543eb41e32f801bd14e7ee4e7fc035dd7dd820b38947b5db138ae80 2013-08-16 21:21:22 ....A 293376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7045e79a2f6dba956900287ebdcd1048b60e37f1a9d05c974e22f178832b05a2 2013-08-16 00:52:16 ....A 11233 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7048437da7319dc5036fab33a869dbad20de324111887e436b6cf0081a71112d 2013-08-15 12:27:18 ....A 48935 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7057a5411064c1c64f0ffbe53f6ee572c64f814514cdf82b0450785a0840a782 2013-08-15 06:11:14 ....A 281600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7063b81be7a8fb0991e5712f1e77e4d9a573ca4b7c1fdede269a1bbd1ae52a89 2013-08-15 12:26:44 ....A 96176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70653d17d0f80d9c159b1efa59597c8122b786b8478ecae9844d24411e07dfb2 2013-08-15 06:22:42 ....A 731936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-707b2d6f769b04674e99040458f3b044c9b7eea06c7c2b85992a70a221630c59 2013-08-16 01:03:16 ....A 127498 Virusshare.00081/UDS-DangerousObject.Multi.Generic-707b57496d45fab26369e885e15ac7b18532fdaf407e48f2e73e0e46f76eae3d 2013-08-16 15:38:30 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-708f26b869981a42f39a65e3ef1647a12c74889262da07ce30794824f4d10cd0 2013-08-17 02:18:42 ....A 428501 Virusshare.00081/UDS-DangerousObject.Multi.Generic-708f90d0ba56465693e39f21171efaa3882b35399ae13a36da28a6ae54f2895b 2013-08-16 00:27:10 ....A 933701 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70a669b6c56298442f061fb21523843dc51c7fb9adeeb67e1f7541c6989c868c 2013-08-15 12:36:02 ....A 287088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70ae497289a4a08384cfd67a49ab5352170a465e703fb5ad1184c5efa289f3f1 2013-08-15 13:50:24 ....A 698348 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70c4ae14f37041e225123b359dfdc73a18069806601f378bbf3f4dc18f93ee43 2013-08-15 13:21:12 ....A 46681 Virusshare.00081/UDS-DangerousObject.Multi.Generic-70cf09280c12ee876e8a6ba93a7461a6b2f4bb348b8f1ed0772e5dd704d83c66 2013-08-15 23:49:18 ....A 792064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7100934ca5546d8e129b0e74f6cc241fb097a0d5664da68d3c92391edad600cf 2013-08-15 06:18:16 ....A 290816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7116d86b17f7e425d04ba4a6419d6e0c217d9af09f38fcac64f1c9ab26f239c1 2013-08-15 13:10:18 ....A 993736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71266d6d12b2832754b43bd17c2768cbdf254d9328e17c069b11203ff6c4d731 2013-08-17 01:26:12 ....A 2193536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7139250c933f1a09477935dd0b1fe85976a3a360d16bf1494c5d5deeed737530 2013-08-15 05:25:26 ....A 1651237 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71394de42c18f36fc4fe5084b1e86832b44d1ddd6acc7aec580e2955ac3b58d7 2013-08-16 13:28:06 ....A 1663488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-715b5530adba4dd74e7a11c685dd3f2dbf2ad44867590012767b269b643f8732 2013-08-16 04:45:06 ....A 140551 Virusshare.00081/UDS-DangerousObject.Multi.Generic-715f1fe940340c60b8fb346f940400201463782216945aebd5c7d0914ce127f8 2013-08-16 23:14:20 ....A 27136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7173f45b3cad7e1b8bbf0117fdd3ffd6bfb2072a3367084df9c59d7dfa065d9f 2013-08-16 10:24:18 ....A 431104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71a54eac25a38be0a29af48d45912fc7557130f3f8ece70e2907720c3be92a44 2013-08-16 01:06:16 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71b914de4794647cd8f8715105e90d8565841bf960735772d0860d5cf27e2fa0 2013-08-16 22:31:36 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71c00b78be9ea9360e77bc1de981e8f6b857c5919cfb2997c328eae320b5512a 2013-08-16 15:44:08 ....A 1378336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71d03c6e514732d9fbd61d48e81a2da53e4d7e4df04be5f0a10a03d6b143dd06 2013-08-16 00:45:22 ....A 887260 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71e59c7d01a77414d4d4f7fe3508ef945d719a3cf9c363ddf77de0f90a4b1e5c 2013-08-15 13:31:34 ....A 121543 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71f3bdcd924c2f4633c59c1cc7da5c668ec41a1b7f886caa882110730c7a4a92 2013-08-16 21:21:30 ....A 1105737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71f981d6e1e354db7bb701d96bff57aa3867358c78c4a9a44f44fba1756d7028 2013-08-16 20:00:52 ....A 370688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71fa877b04018d8aec5160ce6e50d24ceb32c95d71f7271b92f4770bedb9c47b 2013-08-15 05:26:00 ....A 175720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-71fd1f8f4e309a644ee623975d4404751131184aed370cee641bc24fa7bed132 2013-08-17 02:07:02 ....A 150745 Virusshare.00081/UDS-DangerousObject.Multi.Generic-724171b1e318a9fddcf941143bd376d11600f66b8a023c77d92146ab6d236de2 2013-08-15 12:57:30 ....A 133120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7252a5bb1b0eb7e5acf7d88e74188cf3f4e29b48133c6abf555850d81e307f19 2013-08-16 00:40:20 ....A 114240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-727681a1667a21af65662b7a27daf65fa131515142316a7c9d2a73ea9ed43a39 2013-08-16 01:01:32 ....A 2900296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-729bb891678c38eeb768ec0cb8f8d027c4a043a916d534232b51fe930c2ecfb5 2013-08-15 13:10:02 ....A 1321336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-72a9423674fab8d2f3895efa46b8f271f411c61fb8d616d41564a6af17063399 2013-08-15 05:38:20 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-72b0ecc48ced973a81d362d3180fbdcf0ad08859c231e0bbb26ddbf380ed86e0 2013-08-15 13:29:18 ....A 453336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-730b752564b3fc580f8e472db672f41542093c3af029b88b7f397ad667b40f3f 2013-08-15 06:23:10 ....A 2030592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-731a1ce69ef8dca4b25fd1e4606b0da06d007c16400a751109f74671632d2bac 2013-08-16 01:52:10 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-731ed204d661d41d8ac3d5879fc2e988b963ff09a489b67b00b0217b49d67c9e 2013-08-15 13:29:10 ....A 76800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-73240da7462596d90e916f5c71d98c2b340e9358ec43d43d679e4091cc045643 2013-08-15 04:56:00 ....A 1070737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-735a0df03af49e89cb4dd544e9cc6433f7ac394b202897b63942d8920a18a7b5 2013-08-17 01:06:42 ....A 3456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7361c1c3c183db315d9c94d7e3906382bb24225b0799ea287cf8d71f3697b1c1 2013-08-16 23:57:16 ....A 60555 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7361ecda7426f897ea7a5b6798cfd22dcf87dc53afabd905c1d18f4c0d7accb3 2013-08-16 18:15:32 ....A 83543 Virusshare.00081/UDS-DangerousObject.Multi.Generic-737b2567c7939580f7de1069ecbf4233f4b2e7a2aef2f7a3cadfb647f96844e6 2013-08-16 13:48:26 ....A 1212416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-738beb214a05e9baf6fee8ff67432b00bba70fcd94b0193474500a8958f981da 2013-08-16 18:23:54 ....A 109841 Virusshare.00081/UDS-DangerousObject.Multi.Generic-73910a9fae2144b148e83fe4d1ff684fd83badb608d56ecc8776f31eb07f0a16 2013-08-15 23:35:36 ....A 99236 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7399fe5440cbd8687aef64565c4740a54343b393b55c01429bd7a736fe488500 2013-08-16 04:20:00 ....A 96256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-739f5c174a401e3fc17fe2265af58a0ed3a28478b986049a121581b13501b9e6 2013-08-15 18:26:22 ....A 1549538 Virusshare.00081/UDS-DangerousObject.Multi.Generic-73d6385c5e3ea311ca545678d879aa81f95a29e9bd9e23fc7a859ac78f70de53 2013-08-15 06:07:20 ....A 61270 Virusshare.00081/UDS-DangerousObject.Multi.Generic-73d78a690dc599126d9a681f892607eb98c867df61443dc593ce57a8d1c47df9 2013-08-16 01:14:38 ....A 102840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-73e5d54a3f935495c80f3b0112e030225bf3b60d30176f547564bfd1f185eac9 2013-08-16 01:28:34 ....A 593928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-73f3f73669dee6ab46175613cd93355cbd4589c7ceef43bd084e9f4b6e1a8b34 2013-08-15 06:16:02 ....A 1868072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-740a34bf5abce4ee131d2efb6e2fd224910bd55561527b4eb4e13ba287898d6b 2013-08-15 13:25:20 ....A 13744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7413f2d9c1be535774f872ccba350a03771cb919af91aa7819d57ad111ca2180 2013-08-15 05:53:14 ....A 212829 Virusshare.00081/UDS-DangerousObject.Multi.Generic-742c526901ee12ff2a1192fac883953626d480d08e3652968dc314ec6e442be9 2013-08-16 11:03:24 ....A 32565 Virusshare.00081/UDS-DangerousObject.Multi.Generic-743b0cb85b18826346b1c96def4e67551714f222ab44c459e8473214a410b900 2013-08-15 13:25:04 ....A 846737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7442988bbb2386adb8dc6635b0fcdfcd11972065a98f489c460e1c94852c7a9d 2013-08-16 17:19:56 ....A 265728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-744e3f826f84a5eb0efba824fa000a2ad8ddf2e376cac30b73d5608ff017a987 2013-08-15 13:46:36 ....A 1095936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74594924e4350a8340fc3507c737a144c24619e0cc883e0593e14c171a516e6d 2013-08-16 00:49:56 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7468fbc0102723b732662b7674ff6b40018d0dc48f06eb1a00ee4582643b58dc 2013-08-15 05:23:42 ....A 157184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-746bb155f668e2e5e9dc6a403620de82faaa8a0bdbe6fffcc755acfe395751c6 2013-08-15 18:26:00 ....A 778136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74848a19747ccf1858b52f365422197132889237fb6761d2cc7e92cf2470b1e4 2013-08-15 06:09:50 ....A 49414 Virusshare.00081/UDS-DangerousObject.Multi.Generic-748a7dacb453374cbdf02cbdd3bcf91a8fc4db097deb3bdbe0532d55bfe31973 2013-08-16 04:15:10 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-749fe540ae34eb8cbad9a9432971e68ddd7a45d49f32d6439e5646d6e5293551 2013-08-15 05:12:10 ....A 51712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74a0f1a5a6d620134352f1323ef5d2b764309b31a11b28f44102f9fcea8a0178 2013-08-15 13:36:48 ....A 342122 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74b6919f6227b2ceb9c2d5993db3ed2636b6f99e90cddb77955851cd441e6d8f 2013-08-15 06:17:16 ....A 212986 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74d154b90c12be2d9566f2fcf581f711bc90faa5403f4b0e6634c5af4211944e 2013-08-17 02:15:10 ....A 284149 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74d684a4810ee396f6ad5c7adb440c5ba661c085bf45a5a3014215c59f81ba10 2013-08-16 22:06:54 ....A 577361 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74d80cfdfc41c516173c5c17e4f517f69cb762c576269baa91770a194aa86458 2013-08-15 06:09:14 ....A 536576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74d8293384eddabb107d9dfe639a2bf1d4084e9d833cd5912cdc6ac1029e0bf9 2013-08-15 05:59:12 ....A 15872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-74e1332931309e9b8a98d52863d1ea0ac36dc59828489ab7cda698da15641536 2013-08-15 06:10:06 ....A 157184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-75034e3203bd0383133cb570841a5b881d2d115450bed418a0bae08be5f7001b 2013-08-16 02:32:02 ....A 591397 Virusshare.00081/UDS-DangerousObject.Multi.Generic-75041b732ac3234f7c83044e2f3aa505a4b5b7ad31835807281bd2c6bc95a10c 2013-08-16 00:29:38 ....A 2970 Virusshare.00081/UDS-DangerousObject.Multi.Generic-75045f32497e702be6c35423e3488eeba073742ab43dbb51670d4bfb44bcdad8 2013-08-15 06:14:44 ....A 673620 Virusshare.00081/UDS-DangerousObject.Multi.Generic-750ff84a863600a712d02592f12579a0abd413980224f893f83f17f83c1c7b94 2013-08-15 23:48:28 ....A 1844344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7514908289ff48f3fc911e6178dc91afe64aacb746f580d9dcbe6aa62d0136a8 2013-08-16 17:06:06 ....A 216921 Virusshare.00081/UDS-DangerousObject.Multi.Generic-75242cf38341bf8482f2e7f3ec8c80f764e488928dc8c2d93c143c5c4e12734a 2013-08-15 06:01:46 ....A 196864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7555fe9063041d4f7f8391afd5e5e098399081bff9b495813b04d891e7825234 2013-08-15 06:06:38 ....A 75551 Virusshare.00081/UDS-DangerousObject.Multi.Generic-755f3d8c0504cc00b3e92719a3fc099650ff8731f41f813472d81de83335ab10 2013-08-16 00:34:24 ....A 2150074 Virusshare.00081/UDS-DangerousObject.Multi.Generic-756253511d78922559ae89ff5e4bad76d174a2cdedc50d62835e96a64fa6dcc1 2013-08-16 08:41:08 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-756b7d4566e6d8e6dd40028c6fabe1154d8176eabfb7c48630ff248f95c4d257 2013-08-16 04:49:38 ....A 232636 Virusshare.00081/UDS-DangerousObject.Multi.Generic-757c828f8993d6b61114f778dd8020bd0008d9fed438d8728e70edfb34310d43 2013-08-15 13:29:28 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7584c87f544bf3bbdf42c0b48176d3265626a4d87d795ad08c5e318dc8669ec8 2013-08-15 14:27:10 ....A 2747936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-759093b1dcaa159c32b0f3c8c00c8da8cb1d5d6842613a81f26ae650ba5067e5 2013-08-15 08:18:32 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7592ecd7cbcb7704e0fe17b718c94f4772542a03fdbea850f0fbcc71e55b7be0 2013-08-15 05:18:00 ....A 649335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-75d4b7c0c464150698a08ae3052ee35daede8120194780b4b4ff94aab0e95aeb 2013-08-15 06:25:06 ....A 617506 Virusshare.00081/UDS-DangerousObject.Multi.Generic-760989ebfeb5f9dff3becc284b9906f60f2a882d6157a4ef34a644688521b743 2013-08-16 00:21:36 ....A 186186 Virusshare.00081/UDS-DangerousObject.Multi.Generic-760b14913a3232ebbfd8555e9b6ea40e9a28bc666bbd19554785e6ad0037b07b 2013-08-15 05:55:34 ....A 926392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-761278d5650c7d7af870db996954b8b4b3a932b317cc5fd8fff236e42c58b6f9 2013-08-15 05:53:50 ....A 3536114 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7616f48c242ce048fc79e6d550cda18df8484da073913e515a599afad6dc0af0 2013-08-16 00:29:06 ....A 1118336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7617bc69989a095704fe7a536e6ae34aa6af5fb38a581e8100c38d4069f83ad8 2013-08-15 05:52:56 ....A 691336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-761b350dcf8f311a8b25d491600f288a0cf86a7a92cf11766a2c1573334e6152 2013-08-16 19:12:24 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-761ec3a79e55f65e1e269d15f8a28c16e8bb756c0594646bba31204ab860b38f 2013-08-16 22:02:56 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-762f3f7ae2f678c7509de27c45c1a05679a1556272bc43357e28e99886f7e85c 2013-08-15 04:53:48 ....A 2106208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-763e70aea266be897040516f255e2b59fa1eb90e3366f1dcb05b7cbeff18a390 2013-08-15 13:14:40 ....A 1205135 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7644b0b5eb4c99680af945a5d1ff8a5504b8f5e242a5523671af4b93c1eef33e 2013-08-15 14:13:20 ....A 591169 Virusshare.00081/UDS-DangerousObject.Multi.Generic-765b5c9f5cf190af90100fd5beca85a56b1f0afe550a8781c1be1bf452101877 2013-08-15 06:19:42 ....A 1286324 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7679e81c83e08d705e8fdb11a8803f24bce28492214ce460aafc0a099765a0dc 2013-08-15 05:06:54 ....A 653732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-76844d81c064a39feaf9f10749ffb5a513c7fcb93be99db2c90c6a4cb05f5c82 2013-08-16 23:20:50 ....A 4019 Virusshare.00081/UDS-DangerousObject.Multi.Generic-769027de75899fa5ead2a45d0d3be3cd55d383f82d24c04a9c1d2bbc21099ae2 2013-08-16 17:24:36 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7690ab320118ae8f4598f489f724ab1195b85382c81d4541bd67880573f4eab0 2013-08-15 06:02:32 ....A 1417924 Virusshare.00081/UDS-DangerousObject.Multi.Generic-76b9077fee78b3caea3006efb112ece8950e2c139863a56af28c092a6d0ac22a 2013-08-16 11:52:30 ....A 293888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-76c5e546de78cdb9576d651750ac59b1f47c0cdf4c6b55e940260d511e4f626c 2013-08-17 00:32:54 ....A 20100 Virusshare.00081/UDS-DangerousObject.Multi.Generic-76ca4e41089f8e8b95f442acbdeb71e4a818bde9cc6183871ffecf849e7e61ee 2013-08-16 01:45:12 ....A 11983552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-76cf12800e6019bb6b8061ba6c332e4f308f7551f52c878b1339ed413005ff1c 2013-08-15 17:28:40 ....A 43520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-76fe0ac2ebc57a909a4f8c2490899b04d67b63335223d5b1a2f061c046fe151e 2013-08-15 23:52:42 ....A 1622072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77351a128db7193d90f193f88bc00a1b8fdb541d3e46ceafe825ae7179c7784b 2013-08-16 15:36:44 ....A 348160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-775f657eb88df1e17f9f953a4fb357960d95b3074a9122b77c842185951df118 2013-08-16 19:08:14 ....A 270336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77768fea8e18288c9abd0c7d8b68ae8f9f393bec6edc18def6441db992d29e93 2013-08-15 21:48:14 ....A 89024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-777eb585b0455ca103baefa88d5928d0158177d2d49e6cc04300acdae522cd9f 2013-08-16 11:21:16 ....A 821278 Virusshare.00081/UDS-DangerousObject.Multi.Generic-778db7eff9bf89a0efbb53e0863bda5d41b881013e034a4bc04091b34df579d3 2013-08-16 10:57:52 ....A 466944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-778e9c6353164e649b3009ec8d19beb275ed21056e31670b06dbecc584142a5b 2013-08-16 23:14:20 ....A 1867776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-779af8a99444211d5390d52c1fa32ffb742c0ab352379d0e3e75015b70f8c671 2013-08-15 23:22:30 ....A 39200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77b5377eaad6ea909d1ebc8ddc7909b1bc9adc64be8ecbf30efaa4a141b7942b 2013-08-16 18:02:08 ....A 3880522 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77bff3f16ef0a9e4c75cdc7c017d37db72645d8ff7103d5d2cbfff90eee033e2 2013-08-16 01:18:58 ....A 23387 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77d123f1590a6617e20c98b842866012d5171c9809e1c3d97640b639f171fb29 2013-08-15 05:44:50 ....A 365568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77d168057feb580daa43d1fae6b2c3b547d3ebb9386b29656b0741132db579c0 2013-08-17 00:47:46 ....A 115870 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77d407be4f1c6d6f157eb36c75351b7cf5a1ba2816ea390d4e45881153502685 2013-08-16 12:01:28 ....A 2489498 Virusshare.00081/UDS-DangerousObject.Multi.Generic-77f29ac3c9e9535065ff9045a8a61f4a3fa11688993d899d214af02721e96217 2013-08-15 18:35:26 ....A 104960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-780144cd35b6f30d3ecead1cac4896d241eccdde608f0a6529a9ca31ddd6d06e 2013-08-16 18:47:36 ....A 95331 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7802758e95c01705da9c8feebb6a25eacd11d146b26e1aea9ce4f493391ff89e 2013-08-15 17:29:36 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-781999f5f19a842aed6525eb5080a0e7534cccda1d6867fc0fbfd011fc2a9339 2013-08-16 10:00:04 ....A 99572 Virusshare.00081/UDS-DangerousObject.Multi.Generic-782260910bd5886888a0623ce51a65d596fb266aee37948a04257aac0ad9ce00 2013-08-16 18:34:40 ....A 752021 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78341ee7bfae39a361afa35ca6346ba179a3ecf24ace5006fd1339f3e7b76156 2013-08-16 15:56:30 ....A 124928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78427ce230b2ef4519ea8e26b02e948dec1e478dcebdef25a0b396b17af368af 2013-08-15 23:58:34 ....A 54272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-784f929e8116ba0dbc9e8584c76a344a2e32be867dcc4d59ccb3eaf8acc088f8 2013-08-16 23:53:30 ....A 24176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7858f020cd374cee7ed516f3eab42d317407ac55bbe12781dfe8ece33db82c5e 2013-08-15 18:08:42 ....A 117300 Virusshare.00081/UDS-DangerousObject.Multi.Generic-788344648f9136c18121f1782bb5fdcf748cdca40a7c26c7cd95a5bf2f2c2e5a 2013-08-15 17:28:42 ....A 498567 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78848895de5961a9dec4aaea97684657225402da1b7858f0ad3142b61d045d19 2013-08-16 11:51:10 ....A 3359736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78a1240fb3c20a4e334273ac4151e28f205e5e5f43494bd4c9992a924d80653a 2013-08-16 19:09:56 ....A 16582008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78afc5cd13730e4f51b600761057fa5414659206fa90290ad6a480c433d3d64a 2013-08-16 21:06:48 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78c690dfd5dfa305e267d44db2e458ab05c0846c4ade91b0b32909a67c1301f4 2013-08-16 10:52:40 ....A 2247587 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78d7c9998aa5d79b2c2aaadcb89844426d0c0cd28444508a10792c7d863ead2b 2013-08-15 06:04:04 ....A 114688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78e5ad75e5bde27862481cc33cf1e9a44d77ca8617a44252d4f45312a0f68653 2013-08-16 21:18:48 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78e89ef4b8abaf6d70c74af8d85930374cb87315d5b98dd27cafe9d6b45952c6 2013-08-15 18:32:10 ....A 38912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-78ff8264dbcb51e7223080e686e995c31492d2b0ae54add874b84867aabb8fa6 2013-08-16 09:03:18 ....A 23387 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7917107391712d39f31006e36928a62090054f9064d7c71ea0315696f7354f6a 2013-08-16 18:59:56 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7918957be8d16a95f6d66249852c9427d75cdbaa3abe26e68d6e7b745eb248c4 2013-08-16 17:35:26 ....A 13337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7928df9f053a934c85eb7573739d9a11f0b48af88c8421d5cdc720f1e7075ba3 2013-08-16 18:18:04 ....A 428429 Virusshare.00081/UDS-DangerousObject.Multi.Generic-792fa88bd1158226de51a9a2caa8f2f28743de9ffd4d6b5e077a5cf1d334424a 2013-08-16 18:43:44 ....A 4270592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-793c061531bf35c16fcc918a7876c427be722c33be95c6965f188bb23cc019f6 2013-08-15 17:28:42 ....A 2544752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-793c3c6512c61f113dd5869f6c7044d3df245c22e084c575aab98c15e5b4e119 2013-08-16 00:45:54 ....A 595664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7949baa6ddc3b993ab1069207768b3b95415b6c54fca68384380659ab46559c0 2013-08-17 01:30:08 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7952829c3e99dbdeb1fa0b343b34091c2e27fc0ef042bf2b49108153ef708e44 2013-08-16 04:49:42 ....A 721302 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7964457bcab171f718c86257247a939df2b44a177133e4e2c9e80be9794f40b9 2013-08-16 19:42:30 ....A 736256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-79747b6ee32c67a42227cb59688f30ce915787a6dbc840ea8605154fc597fc31 2013-08-16 18:10:34 ....A 3035136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7980aa7df510c119a506244f97178c7232fdd858fac5adabaafc7e3564b7eb65 2013-08-15 18:29:20 ....A 3303735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-799277d8087ab14792550db36e4a434eb893b54fa62d6f510e89de34f2d593fe 2013-08-16 19:44:16 ....A 987136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-79a1748ab5ae3ad1833491e73817992a156caaf7862f6d377aa6276c6c64953f 2013-08-15 23:19:20 ....A 1250659 Virusshare.00081/UDS-DangerousObject.Multi.Generic-79aa5e061faba140b2f399a273b65c332d515d04092c1956c05e2effd35cf976 2013-08-15 20:53:14 ....A 3712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-79c25dda0c8555c20287ee7e1a9756b0f53e07211d19e20c0c6bf758d09a1db0 2013-08-16 22:42:38 ....A 505403 Virusshare.00081/UDS-DangerousObject.Multi.Generic-79c5db6b91b83546e9e96c03db1f98dbf070e77bcde7bdb398fb56457a01fdf5 2013-08-16 13:08:34 ....A 47616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-79e7a384db81b6384838cfae2b5dec9d244fff7b8548cea98409b69b101b202b 2013-08-16 19:17:58 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-79f125949781f15441dd43afbbeff7c1ded6a5faf003ab0e10274e1f54d557f2 2013-08-16 04:56:28 ....A 80896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a0280c397250815555e084624beaf5afd92e613d9b446c5867cb1d44a68457a 2013-08-16 18:39:02 ....A 1077737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a1bf2ed1aa4f0847032faf9f5ccab7ac55d73de92f2b5748b0f1e57bd055faa 2013-08-16 00:30:04 ....A 6656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a1f45aa15a56a6b2937b8e7d0fa9d9131ca53cd00c4a16991f82a6375274111 2013-08-16 14:01:36 ....A 702537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a2bbd51787d43d26d40e7fb9e4e96ddc0df210e003b1c2a6e1f4a41cc6d8286 2013-08-15 21:27:04 ....A 694784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a4975a77adbf974dcebddbf9654824793e87588a20126c3d4c8907d5ad0a333 2013-08-16 17:26:08 ....A 221184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a5736c409cf84ec775ec3783930340086975a2d95be30688417848f25dddde4 2013-08-15 05:56:46 ....A 876544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a660e6dcaf94e775f9ef177edbdbb786d7a1a0976964c01812933949a4b25e7 2013-08-16 00:52:56 ....A 4096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a6bc2119eedd2339a81ab86823940440e2086e3c796d1e84e117a22e76808c7 2013-08-16 04:55:24 ....A 1086936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a74bdd37fd7c95d70204622ef552df9c9412e4d34c87a81192158c61bb79dda 2013-08-16 01:46:22 ....A 127850 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a8465d77cb6b44f5d0f830ca4c1e61113159882bac21c55aa1beb148b01d3a5 2013-08-16 08:14:36 ....A 17607 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a8c4cdfe19078fa05aff6b5b4f23f2c0d420f9f66dde23f076ad52d0dedd5d3 2013-08-15 02:49:24 ....A 122266 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7a8ce847b6df00da7b47e1a2fb334dd7104a7830c3962bf650a574b0d5fdeb7c 2013-08-15 23:54:04 ....A 121070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ab75cf91e5a5d46944da7f720553c2f8ccdb06fa86a866ea451d3769dac9d65 2013-08-16 09:23:56 ....A 1574736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ab8cb2703f893b8c6b1d5df38f2c14563699211a17537ed77497e5e3ae3aa6c 2013-08-16 17:17:34 ....A 49753 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ad904623e45c6e645b7cfea1c16e8c0dce3d66517387d922de71b339fd15cb1 2013-08-16 21:44:02 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7afccdcdfe72815cc0f45021901b68cacfbe2e39d003bc728bd32327235b47f8 2013-08-16 18:15:00 ....A 1146880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7affb58b1fc4a10aeb3fde297d7231fc327b34a1aebc5d3ff9433ba88197ce45 2013-08-16 18:33:16 ....A 287616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b189a9c1d83e81ae91e98c0d0e689d4ca5c03e146f7237fea994bcd3b125c01 2013-08-16 21:50:20 ....A 3034672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b1cc5a7bc26ed027b3ec7d9bacdf42a2c5a76cde2f239163272a7c7b95b468b 2013-08-16 01:20:14 ....A 832736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b3c00d0b04cab2f19b68afcf57952dbf03ccfa33d6c41e3ab8a1ce5c1efd4f2 2013-08-16 13:04:44 ....A 68608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b475276883537ccdd0c02ceb2b163b71add6cf0d583113ca8752633df9f2f72 2013-08-15 23:16:46 ....A 19131 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b482846ad4d264f8dfdc4c35080d34bcada53729bd427b2a369689bd92d0e34 2013-08-15 06:09:10 ....A 291840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b4eee54c995ce7928ad9a8ded57ebe447d595eb0e560d47720e17b2c3b693e3 2013-08-16 00:15:04 ....A 1885535 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b573a6630afb4bb44400f1c676be96326f9c668afaaadad8990cfeb9440f206 2013-08-15 20:53:10 ....A 23425 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b6f3cb5c50c9ab37cb029d21ed72343ebda3423274a61d8c1dc60c9542d4c7e 2013-08-15 23:41:26 ....A 49096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b7050651f3ec438628bdd8e4b61819512754a959a8f312ae1f595d7f2881a96 2013-08-16 18:48:56 ....A 138376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7b725ba814d51ab78afa28a7e624fd8a3d764285d116cc77ce33cd3c06f4165c 2013-08-16 02:34:36 ....A 861024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7bc508254deea1ef051b6762c87d594fa5e8f362904da24288d773298ffd17f9 2013-08-15 23:22:44 ....A 1240136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7bca866d08b7aa4ca33ae0dcf38dc478992cb472940903ca2d5b860f0d9dae4e 2013-08-15 21:01:16 ....A 26159 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7be43c3d095f9f8efd70a4ffe8cd2882ccac79a76ec47558951436e746ee20af 2013-08-16 11:23:00 ....A 1607624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c0013a932007a93069e2a8114ff9b8bb8c2d76adf8bc48c000f44569444b1cb 2013-08-16 04:24:42 ....A 44032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c26bbfc756640ec1332ee5c07863769cb99d868f01e6cf14d71dee0282cfc6a 2013-08-16 13:30:24 ....A 757760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c342b5efdccf92109c588b26561cfa4638ee0a7ed5c271b4bd182d5721bbe53 2013-08-17 01:38:14 ....A 1525745 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c375c4a2b9bd4028d813e7fd6d95d1ee6d475350bb1684f81ccecb73556f76c 2013-08-15 18:37:10 ....A 4993942 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c41c15dc8df60041498b3cc753812137e72ee4576ad18d35408df5c66f914cf 2013-08-16 20:04:44 ....A 794624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c4a63467a8fdaebead68a62a4ad5c877a15f257e58b06332c9ddf034928e3f3 2013-08-15 20:54:12 ....A 50377 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c622c1df690d16bbda9cee62d811be71742c17341d1a0c2ae3a2033c6493d73 2013-08-16 04:26:28 ....A 1194296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c63f87e866b87858aec8a64b161c1ad962db37e69bd877442f107e7af8a931f 2013-08-15 23:16:54 ....A 442880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c6656999f470dfe8a2110b3fc73e1336017bcef7a113bfb071d34c9cf5ae9ab 2013-08-16 00:35:12 ....A 17920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c7da2b6ab352c813999eb11a659a30a0d21abfc45b07932d463377bd861e25d 2013-08-15 23:17:08 ....A 74240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7c894102809d52d506636dbc5409ecbd65a80c49fda5380c4449085955088bf8 2013-08-16 00:46:14 ....A 4645994 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ca47132488d6455774551d86f3a27f824e68e911220f2a9e9fe1f8a20323f92 2013-08-15 05:31:32 ....A 12711 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7cb6370244847bc0f2c52273408f4f01a6c8bd787246ffadcfb6dfef34473b58 2013-08-15 21:42:26 ....A 115712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7cc3327017146414d3f80d62bba50ac1a012f68f0ff1ab3603d61f2d94677462 2013-08-16 17:59:44 ....A 123502 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7cc4f25d066d33fc3799bc7a7d39d697e6404338383e094debd5131f81008c75 2013-08-16 00:54:58 ....A 711977 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7cca948e57d1229ecd22888cea16ca4984d38105f966417ba84122f72b688c6e 2013-08-16 11:51:42 ....A 737280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7cdcbd34c9373180c42e61e66e65b5ddaf29fdd6c55a52821a34696c7c1c1f7d 2013-08-16 18:39:12 ....A 485888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ce03c8b332e4f57447b170b93c77ce961d7d820761ae58b927ef7b540d3522b 2013-08-16 00:00:54 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7d004b3308a60faaff85bf2a3418f6110283075b7d6069947ad2a620a7285543 2013-08-15 20:58:06 ....A 13829496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7d11e5744107068b5b0723db6198545242a3891bc93d39936c96ac81ba2741ee 2013-08-15 23:16:26 ....A 1101537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7d23dcfc978b6c748018f25bccbbbed31e1a0bd599362d302ff66e11ae60929a 2013-08-16 01:05:44 ....A 42496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7d2f279eea490e6138fb1291b13e8d21fa7af4aeb781dde4a3cfed27e61562cc 2013-08-17 01:34:28 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7d4bbfc347a449cde9235c8ef20a9aeaa939028bd3f0ab835dfb68fb72673b22 2013-08-15 05:45:16 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7d4c1c725b9290a5e146940034089583cb7ef621fea3622bb55f6828257704a8 2013-08-15 20:59:34 ....A 948936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7da24c38b54247f6e02097ae9b6eec145d5872298308def665625e0dacbf911a 2013-08-15 22:25:48 ....A 239233 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7dbf500e5a54821ab9ce02c21ac5bcbdda7c6c32d0e67914bd0bd0df4dd508d0 2013-08-17 02:06:26 ....A 380416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7dca7cd7d55bb84983182ae4f7b52ccc3e11078103c6aa95ad2f5c2dd82dcbaa 2013-08-15 21:39:24 ....A 1552336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7dd53ed52beed9aecec45c66ac602ea18fbc9b258436775d620997cf43506054 2013-08-15 21:53:00 ....A 208266 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7df7801f233ebab06e37a58ec7a421bf950c72890d1106ffe9e9630000855887 2013-08-16 21:24:32 ....A 3667792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7e110363c53f9e12ca8f7d27f63588ded94cf1c4774f1131b60adb95a4107f97 2013-08-15 22:03:10 ....A 27136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7e1db54499ed5fc9150afeab742fb476d463b3e5757bbd8401df089c5d6121d7 2013-08-15 21:44:44 ....A 1050112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7e2f98539d82e1dca3f6906b5317294653253781e2accbece8ed0a71047abc31 2013-08-15 22:31:12 ....A 1718868 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7e33c2e0eadc56923c02b3508c6289c14aaa241c6d03cf0c167184d90daf094d 2013-08-16 18:48:18 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7e61c89cb7856c4f3f2729b07ac841717944ccd7f65fdc86c7c9982a1e82377b 2013-08-16 23:23:02 ....A 1919211 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7e7fd338a52c72c913b4c8d6e6b1b8a3e88a9adb63d422cad080ad971b2cbb4b 2013-08-15 21:40:18 ....A 88064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7e978407524bbb485987da72ba3ad49b56d1de30fc5a972b19b012652e8256bf 2013-08-15 21:49:00 ....A 13436280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ea3fcfe5ab395e8fd27d2aa5c877613c3644e9a96f7cc7d0d7527d4b67a80fb 2013-08-16 10:48:22 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ea42f55bfe7e1004a6cfd093929475b7e892a1b0e70fa1d1b79192bbe5a38e4 2013-08-16 01:22:20 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7eb585f72286e375e89e73b604f3082915c91dbb98a175cc0658fa50cbeb2ee0 2013-08-15 20:53:26 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ecbbf18da498edeeb722ae24a682ce0aa7a91834424482bfecd0cc5ae60dec7 2013-08-15 22:25:52 ....A 1657336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ecc49de635845ec8d31316645a0c55648ad32e082b4a2d503b6a4745a573c46 2013-08-15 21:49:46 ....A 877537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ecf4ec0ef0efc86e695d08a4c8eab948193251367a7ef09e89f3340461484aa 2013-08-15 18:38:04 ....A 345032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7eea109b30af9193c8e010204652386d630fd89d433f0e58505b7c88b2b21318 2013-08-16 20:48:48 ....A 291840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ef5526435250ce7da267f6a3edfbed9fbfb12ae9ed0ac20d5a7268cc37e0828 2013-08-15 21:28:44 ....A 209920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ef6ef248c20360a6a88e37674c0cd0fafb82cca603a01e20c577ccb21203aee 2013-08-15 21:42:52 ....A 884736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7efddc4b72e157c694cd13639e4c8ac397f12b5ddeab34424f9c09fd6e91f10c 2013-08-16 19:04:18 ....A 684544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f097a07ea0a31e317932b2b20e79a2c44c1a06383f58fdf730eb2fd48ccdae3 2013-08-16 01:17:10 ....A 806137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f18182567f8746f675d51e1d98938cb2c242e4d9ea90e92e28daf6433522afa 2013-08-16 21:54:20 ....A 6656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f30565ebb22e2674c59ef311875261859023470695a133be6715b4f7bafdb3e 2013-08-16 00:03:44 ....A 102840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f3ad42b37d940b132a1dbe7643652b6b46ac607444f2f47a13409bfc6e0104b 2013-08-15 21:29:40 ....A 189452 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f4bf12f080b57c21058388f025c9aad64b1160d49d321a19dd2957dfb45585c 2013-08-16 01:30:28 ....A 2725152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f51bcbb55abe93a4858531d674ce6274c1a2b8c26ee3be5e4f7dc2795838ace 2013-08-16 18:11:16 ....A 52292 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f561188642ecd53d4fa4969a5753ad553f331f706fd44bc09cbf349043ff65c 2013-08-16 13:58:26 ....A 760320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f5bb655eafc53ffdfbe619a9f8096b98620cbb26e7a05704ec9f8bea7218c1c 2013-08-15 21:32:26 ....A 2134016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f5cb260e30a84c9301e250d7f01f99ed65d01f526a9fcba78efd7b5c243f21c 2013-08-16 01:05:42 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f672d588d6d2e853f4d80ebc94140c913772f5fabc915339665e3b603e29527 2013-08-15 21:38:22 ....A 1258337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f6fb787ef02cd1d404711eed628ff2b558b2c23cb068a83dd89b6e409d6b004 2013-08-16 00:31:34 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f822a7eb56e897f8314edd2e115efb9ecfe433535af3721807a67310ce23e7b 2013-08-15 22:52:50 ....A 42160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7f9233a22f2c3e5ce85582f6a94dc560969285764e22df47007833fc69cc82dc 2013-08-15 20:58:16 ....A 722432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7faf8d5268b5109388f16b1da69571cc1489e4eea54655d4efd6217b6e8e1c3d 2013-08-16 09:48:52 ....A 95776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7fc9fe4f0684ebb82f0c3642ac264ad237d60a8a9c344eb36a175a9408ed8cac 2013-08-16 10:09:28 ....A 2399296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7fd6f3b2ece1cc2dfc34746d5b686f58b74807f978a5194607a39f4e1c7bb95c 2013-08-15 21:53:14 ....A 94057 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ff7ec29c00639a96818325f57c3a46db13bd895fade6a02dc660780c3180ad8 2013-08-15 21:42:40 ....A 295424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ffa2e5fe16c07a2dc43f4b52161f1b592e06785d356c0613abcf54dbbe9ea8d 2013-08-15 20:56:54 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-7ffe0aaa59d2265945e02cf2a5bf0f80ed9bff858db9afb5982d9f393cb99c38 2013-08-16 13:04:08 ....A 57576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-801901d2c51b3c9d5471614e19c3e41becd0f97cf3b222ea5b57bb0e62caa0b6 2013-08-16 23:44:28 ....A 161332 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8025d1a4fe06ea2050792c4e3fd435d1d04a5d275db6fac0b049cbd118eb5dee 2013-08-16 20:07:20 ....A 691337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-806472fe67937175ecf932a5ac10796607e434ed64b0b54296b90a90342a8fe5 2013-08-16 20:46:56 ....A 913408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8077e3aa91361fac7847d9493632170e85830a1e99b8d548cc054869933e958e 2013-08-15 01:02:12 ....A 140120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-80a1cabf387a3dad9027f5936ee3db971d01df03b66f4924c37dc5f29752122e 2013-08-16 20:18:16 ....A 38400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-80dfcf07d94568648a62990a536faa9037e5768e3f724a085656f421513d8cd7 2013-08-15 05:42:58 ....A 700416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-80e66f211c72f55cbad1a80093a501b9ee94e22a449ad0d548c25260b888e7bb 2013-08-16 13:46:16 ....A 142307 Virusshare.00081/UDS-DangerousObject.Multi.Generic-813c9ba497edc3b371f1c36a09ec01eb43d5fa9d3c59329664449728d82f1ef4 2013-08-17 01:08:30 ....A 5386895 Virusshare.00081/UDS-DangerousObject.Multi.Generic-81649348e732f94662a4554167127dd4e9ef85a33cef1ee5d0fd208000fd0a42 2013-08-15 05:33:42 ....A 84891 Virusshare.00081/UDS-DangerousObject.Multi.Generic-816a8cd9d149a6c106fe47e10f8d203af3b37b7a26b8e3b43edd91391fc53047 2013-08-16 15:52:18 ....A 98881 Virusshare.00081/UDS-DangerousObject.Multi.Generic-81707bf3bb07308104e6ba691150def12748479cde84f149482cb430b1390055 2013-08-17 00:52:26 ....A 709120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8171e4f9f8ed085140aa81b495acf5d630542390905094a032c0bdb5677a738e 2013-08-16 09:56:46 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-81aa641d710e0b785051d909899ab6c0599979761e166b3deb9c19d70ff5fa78 2013-08-16 08:27:44 ....A 856064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-81eba333e361f6da0c055752d1c59d7255147c2f1093a83563c2b09dac42fe04 2013-08-16 21:32:42 ....A 270336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-82393067235e89a505bafc2d7d58e3084d0dd0823fa5235aec0dce358cd545a2 2013-08-16 17:20:10 ....A 474335 Virusshare.00081/UDS-DangerousObject.Multi.Generic-82532c4e0a0e67c9870017901c266fa6faf3eea5106539b4563ca358ec895f9a 2013-08-16 23:18:24 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-825e936e5b3f9ff46dab94c611c8cea88f4522952edccd3d8b690138d96d8c1c 2013-08-16 23:33:30 ....A 913408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-827ca4b63e280244273af57d4a88c29c55c8d87345292d83543893a8efe6ff6b 2013-08-16 18:57:52 ....A 327680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-827efa74ba9558da40ef49c5cd0dd5d07a22dd269ee4bed936f9849a8aea1737 2013-08-16 15:41:12 ....A 567423 Virusshare.00081/UDS-DangerousObject.Multi.Generic-82a45055c6e5e001dc2322b78f582e3a8acabcfbca0bcee28de54cfefde48c9d 2013-08-16 23:10:06 ....A 2463408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-82cdb451bb5208fee637fbaf060bec914f1d5e2f8ee0570f6ca3c285a41e02ce 2013-08-16 16:32:10 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-82ecb457a80177ba3247eb5336fac2c1c1f79e90e0bf54ad2dde57196905e07a 2013-08-16 12:50:34 ....A 74240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-82f0c9c36439edb43ebb33b86638907c75571b2ff0033e5187fe52ecd93eb843 2013-08-16 18:42:26 ....A 50040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-82fd6c72877e98313356e767b8fea0e5186b54341632e6c260e80c0d17014e5a 2013-08-16 16:29:22 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-830bdd6758a206738d853a2a61578a93a8f70001a2c159ab089b19d296a94e1a 2013-08-17 01:41:48 ....A 282624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8321d788fd2df44ee688454053245032689a188db41259fb6ece959a8f379733 2013-08-16 10:21:42 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-832d5467e35ae408742dd78969ba3519e10b188336dfd4841c0a5ca3b783f0de 2013-08-16 10:36:00 ....A 11752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-834ad960b66f9265e44eeb02b2c07b4d7803e55f45438b2df960c0e386b1ada6 2013-08-16 18:20:22 ....A 495104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-83515799632a34f65840fd85e4bc8baa992b8981f6b5159ec7e1bd21484a4db7 2013-08-16 01:52:36 ....A 1507328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8397e0734df6c844749950f6aa301c931683189c94835f27ffad5d7cb0d3f7cf 2013-08-16 22:37:32 ....A 1359652 Virusshare.00081/UDS-DangerousObject.Multi.Generic-83a4b467c10766a3c5c4cc0478291e9720b2c8470ad7d8da92868520dbaaa6bd 2013-08-16 11:52:26 ....A 348160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-840f863e46b99f3566932470c0a24481594db9d025bae6514dbf19c275ccdc62 2013-08-17 00:56:04 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-843ce2282418cef0a18b8d6726bb65e34457feb1416392880b66f6e4d52e11c6 2013-08-16 23:02:14 ....A 1189888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-849b60c74f53ea3ed3edeae0e798921b884f06f3a445a18172eab4a3d7f7e8c7 2013-08-17 00:15:32 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-84a557ba9433271104db66cad2e3c4e3c932ea79c72a9a25640a2b3bd333119e 2013-08-16 02:09:22 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-84c0ce9e24f43bb1c14c15c8661a016c510ab6419f5f9d36a5a6e26207fb084c 2013-08-16 18:25:58 ....A 2883584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-84cd91065f6f5440da789da254f05554429d3957dfd228125ae2ad6fbfb172a4 2013-08-16 02:29:56 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-84d1bdce19a558d4912b93566ee89552f17e96e9adb58bf21bff1866f3d761c3 2013-08-16 22:59:06 ....A 288259 Virusshare.00081/UDS-DangerousObject.Multi.Generic-84df67d1dc09d95ba2dc77d323c4a710914b5ee6509a14176c05e15948fa528c 2013-08-16 22:42:30 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8518431b68fd9c4e43180939ebb39662b87cdb893cc70d427d42ba9aa0483cbb 2013-08-17 02:29:00 ....A 695808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8519b9925feb30c5da12056469a80142e62947376bac0093b72215cafb8cba05 2013-08-16 18:02:50 ....A 49210 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8548a46f915574fd2efa227436c770bf28f9921e061ef64ce5bd96a8a1dda57b 2013-08-16 18:06:52 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-854ccaf74c37499354e063ec26301902d017394473026dc5f1d5bef7e878677e 2013-08-16 10:45:06 ....A 5373080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-85594a6ff4b807d1b330e547d833eaaa7dc9a57722af89772cd1a37b69519dd9 2013-08-16 23:31:14 ....A 16190192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-855c82aa2e9662361aa5c62f41d33f8025f902ceeb476cd9347e734bacdc7755 2013-08-16 18:29:58 ....A 4608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-855dd33067e03d7ccc0e521140d0dbfa267dad1249e44507efae6646bf6d8a04 2013-08-16 14:11:52 ....A 599040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-85705e746c5d0f74528d407074f3c7c3abd26d1bb7713967596d2a4e591433e0 2013-08-17 02:18:28 ....A 126052 Virusshare.00081/UDS-DangerousObject.Multi.Generic-857c4354cb9c7ca8ffa32d6565c62fc2e0022123c9fbbb8276fd67c25be6f843 2013-08-16 21:24:12 ....A 42496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-858a3d86609f90aedb01a1c74aa04897ebcb951481d4b712754abc74cc820e7d 2013-08-16 19:17:32 ....A 1031858 Virusshare.00081/UDS-DangerousObject.Multi.Generic-85a65a9509128a11936699a345689717231430463e87573a4e39aa1df0139ef3 2013-08-16 20:54:04 ....A 27089 Virusshare.00081/UDS-DangerousObject.Multi.Generic-85aefad2cd57f01c5a8279c029725605f166b81b65585e7fd88b0a0f243be188 2013-08-16 17:37:28 ....A 2840216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-865487e628300a093b705c1446a44162d605b945cfe7779ee5cd43dd12e08869 2013-08-16 17:21:58 ....A 99732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-865b40c79a1ff8f732f967e89a75e55d7ae60195544761fe28c63960cac7040c 2013-08-16 11:59:38 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-86758192f78e737a3ef78fd58e5b5240be10c3989905b35669e9ae8d0174a890 2013-08-16 17:43:10 ....A 1555139 Virusshare.00081/UDS-DangerousObject.Multi.Generic-869c68acadf53afcfbbf5966a29fbd2dba3bf2b8073782b4c7d2f4e1a69d6721 2013-08-16 20:26:12 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-869e9d3778e8c3ed5724625fba98dd0dff5556f8e5ad2c8efb2c5d3069f5036e 2013-08-16 20:11:44 ....A 2695997 Virusshare.00081/UDS-DangerousObject.Multi.Generic-869f6bf9cf181405cce8a003dedd2cde91a84adff09437cd5b0c18e3d0b82323 2013-08-16 12:56:32 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-86b5717417e01948f41dab3e48556451da4eab8e048636f3663e1e2b627508f5 2013-08-17 01:43:26 ....A 2186001 Virusshare.00081/UDS-DangerousObject.Multi.Generic-86f6f85f1080d29a9d8d2bbbbb55b9147c07a539d732c532776619be16a750fa 2013-08-16 20:23:20 ....A 1280736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8768e1d8646140f2bf4bf681177b12c87d318fd4859528e9704b5cf722c873d9 2013-08-16 17:58:04 ....A 143368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-87dbc1495f17344bf4a0c669cf140e6c7e778a7096bee5cb9d99e02830619aff 2013-08-14 23:30:16 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-87fd20c24a45148e26b54f7f5fcf4c0b7139db06da0e9953292ebc7ece30dfa3 2013-08-17 00:23:02 ....A 1065253 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8829bb7d2d69d4c0dfeb800b24b3f4a80d4cfb091e2c0fdd8740379effc0939e 2013-08-16 02:29:02 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-884fa797ef5a6c65fb907fc84bccf190945c0a41f38f07f620eaf857175c09e5 2013-08-16 12:45:14 ....A 241664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-88903bbc5c30793ab286ee15495268ddb38e156841a45505b1ea32c61c3dccd3 2013-08-16 10:50:22 ....A 177951 Virusshare.00081/UDS-DangerousObject.Multi.Generic-88b5299b3395ed3ca572e7127e47e549882c8475d6ce2d611b83da3670e56ea5 2013-08-16 20:13:22 ....A 296448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-88bdb6bf8a2cee8ec30977d866c5bdbbbd9ca9970120986d20dc1859e71a3a8a 2013-08-15 06:10:18 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-88d5e8483b28d015332047a673d3eb691c75bfa0076a6ca8424937af1314f1da 2013-08-16 13:49:56 ....A 601992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-88d7f7d6ec95c2b363da8be86d45622b4c3da7cbe62ea919f6c98aaf9f3f3e57 2013-08-16 16:43:08 ....A 724183 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89146f1e2933e2817e0165523d86b4a87bc18decef657eb596068d7ad49b6b27 2013-08-16 20:24:16 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-894770afcdbff56d75f9447b1bac45cc25f18745605d300e916863dd476dfc94 2013-08-16 01:05:34 ....A 30720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89a1ab787bf475f6b485f9b9cbfeafd034b87df3de7cde4fdd2fd6a48ffa9880 2013-08-16 11:41:04 ....A 11264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89a43531fe486cb1e79a2c5e79ebe2a47528d10b1469cb47905e4f8f04319b84 2013-08-16 08:47:12 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89c0832ee8e06261073936f0ae095bbcdd5c5c3140a8a4baf1530aaa60889a90 2013-08-15 12:25:16 ....A 252974 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89c16a048052001f73e8a9911b5074cdf8495cd84645d5349f83bd18c6c04c1a 2013-08-16 01:04:28 ....A 4297640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89c23874f7feee8b70d222f897d12e3832cef08d2cd200f0b393fb4c1017facb 2013-08-16 17:04:24 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89d959e2631e9c2f0ffe5d57357c1e442ca5078d32d15bd82ca82c77e2d9301b 2013-08-16 18:58:32 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89ddc0ee213cfa4769b4d3a83ad7c68f58ca23e463c0459fb2ee7f66afb7147d 2013-08-16 21:13:32 ....A 1975228 Virusshare.00081/UDS-DangerousObject.Multi.Generic-89fecbac21f0098586ce590d772e488a3446a7c444155ec43dbcbd566ff2a848 2013-08-16 21:13:12 ....A 17312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8a025db15f6ec936e29e12ee3bc3c3216d5c3fbb592d6d803b874bba1aeef011 2013-08-16 18:50:26 ....A 325544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8a0a45ac125516a4d1ecce360bff07d75a2ffe919cab836eef56dc8097e49211 2013-08-15 12:25:54 ....A 287624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8a2ae05895a6f5f9bb8820c3553a9a23af0b3b85be84fd339201dbb064eb4693 2013-08-15 05:36:50 ....A 385217 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8a2c98e744a313be8d219553b5a4a1662dc19778cba93e6457e5f7324a189d76 2013-08-16 02:07:18 ....A 1040612 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8a7b0491f21545bd673129c62e1d2632ad0ddb4de4cc4e6c2b6629ebdf9f44fb 2013-08-16 01:04:48 ....A 46942 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8a8638c485cee3f193aadaaa6b4773d17e901e2cebc55a642b1e0be7c30e99f2 2013-08-15 05:12:14 ....A 3402344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8a98060dda3b302ec34fb20f590a1f1d4bd7edd7e622bc6645094aa91b29043e 2013-08-17 01:57:10 ....A 225280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8aaa724d202a01292ca42039ff814015e3e5dbb5eec4b652c6d9de13a292219d 2013-08-15 13:34:40 ....A 863537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ac2f51d8486e0a4623965b37189b111be964e81eddc910012ba3291e7485262 2013-08-16 00:43:08 ....A 111104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ac6bc524288253cdb4f66d580cc027f5b404f6bca0db8dfeabe9ba3c3f64376 2013-08-16 02:24:50 ....A 136176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ac9bd0ca635ff1ee0c0b14b7d3f3a4e65909ea06756d5362caff2ae32730e93 2013-08-16 19:51:06 ....A 7216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8aca87d899af8eeee96b23a85e940465213f0ed18b8103c4db2ade549ee8feaf 2013-08-15 05:56:04 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ae0a547edc45f138a4327d1824d63a6e2377d47b4cf9c5dd04f795a6b0aa21f 2013-08-15 06:08:52 ....A 965832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ae6b6ef8dcb76478c45c6e3dcf2ebf9b57a699570ece1343fc949cabc4eb538 2013-08-15 06:12:00 ....A 442368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b01758628d11190efb9f2ce292308d24061d2f2c13045b96f5d21611e266910 2013-08-15 12:58:24 ....A 444827 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b0ad006b5666e55466c4bf45e7aef1d8df5734ca7167d54bc94304fb98c8ea0 2013-08-15 13:30:18 ....A 1632136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b1571efc099ae3ac363e3b1ceab99bf535b41614222cdf7264ba4e4d501373a 2013-08-15 18:36:26 ....A 2089936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b2aca2e613963604b8b151542e1ed146836b764a2a7fc6e9ec2745a4b907df9 2013-08-15 05:03:26 ....A 52101 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b4d44d5e4963548b14a6a380f7991198fd777da6f157b7fd39231fc60c7c5c7 2013-08-15 06:18:26 ....A 86192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b53c0fe61ad1ae89e25bc51fc12fb94da7f56259748c5869c6231f9a568cde7 2013-08-15 13:21:18 ....A 632549 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b78c53635ab5661025c5b44cd5597b7b9acefa91f4a8d6a39d6aef9829f0981 2013-08-16 01:36:40 ....A 59470 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8b83b852f12ba7fa1e518b7cdea222bc8891feea9650e5a607223a657e0edac1 2013-08-15 06:14:02 ....A 664576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ba49d07e1f375169c1cc72e0750458beacee690b86beb7ecf0387db683ae558 2013-08-16 01:50:32 ....A 123473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ba5e688a89c6fec5597ad3b174168c21e22f604976fc684ba3648e5587c6219 2013-08-16 01:01:56 ....A 1525737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8bab5288a2b3cbdb84fabaf83ec7be40441c143060ed1d918662ee5157b85b58 2013-08-16 09:22:56 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8bb0eb31f0e60683e03ea2df942cdce34fcfec2adefc11fa840977c024e7c3d9 2013-08-16 16:37:20 ....A 494366 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8bb373ea97e1c3c39bbb24d93dd566b2f2c6c223a57d8cf91724fa3adb99b62d 2013-08-15 06:09:12 ....A 526738 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8bba7698daa57b3b1a0e5c4a1ab24f6198e2a4a3972a363281b35fa2a51e2366 2013-08-16 17:31:04 ....A 902272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8bcb4c29e9fd49adb70624a4aa0be99afbbe99087b8bc495faeab98be255f59b 2013-08-16 16:13:54 ....A 1063736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8c0ad086f19c169b6de720baacbeeeb294316cb5115b6491b4180315c57854b6 2013-08-16 18:02:24 ....A 25088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8c19160ba98d2341b19fbfa1370b965557cdda050b680439219c959be5c6ee65 2013-08-17 01:21:20 ....A 66048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8c27ecfb5e1b865c1f4e1928960c497b7fd67395ba52ef9196144f2ee42bab96 2013-08-16 08:20:54 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8c2c97a29485b9a1e8568205ee108422f5473945d978abe309fc8bfdb7fb81e5 2013-08-16 21:42:24 ....A 809984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8c5021d70b689f8fac59fa538467ce8a2b39d3d09dee320984f409a2c4482228 2013-08-16 11:40:58 ....A 1425408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8c7ec64018acdc775335260d8aaeb3aecc4b20dd9fed485f459316c0457395c4 2013-08-15 13:03:38 ....A 39744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8cc1999aa554015a7e90f50e319da9b4f5f82d8355361a48a1713a67bbf59d37 2013-08-16 23:54:32 ....A 168051 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8cce1054187c5eca61d55b306ea3a0881833b2d22a6211638ac8e37430d2c994 2013-08-16 19:28:20 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ccf12cdbc2d639122a4d0ed3942ba06ea61e6a62850187f121b66bf63997bbd 2013-08-15 14:27:46 ....A 204357 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ccf604e70191cb7aff0e8cb31a1d550eeae2d4936c9d5fc2ef768dcbad41123 2013-08-16 17:45:44 ....A 55808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8cd0fa1b978b71f790f53a5e1fc8378c945a36e68258a87eacea26c6f6b47c3a 2013-08-15 05:42:56 ....A 589712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ce910915a483078f8d44b1092bf534bb6db376fd2c828ea51544bf429bd7827 2013-08-16 18:09:52 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8d100af429636ec51039565ca1f2e64b3427afef2228f10c2ba9fecceaabd01a 2013-08-16 21:39:48 ....A 2471424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8d340fe2cf6ce829b3d434d9b562383f6d8368d4622136a14f055e25bf31c8d0 2013-08-16 02:36:04 ....A 496736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8d34723e1a987060e7cc32a2a3585c00318dcfc7e65e925223dc327675e43d37 2013-08-17 00:13:08 ....A 865096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8d4d982c61675c0211735b53b609cc438b4cb27340141e462319d1811763b4ff 2013-08-15 05:06:20 ....A 84504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8d4eb43c30f742b1cdfe4a4e8eba01b5c10ce88e44d72b6cee01bb50dd7df153 2013-08-15 23:37:12 ....A 779368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8d5af935266512b1df27f15bbe67d3d52b5d22d3ba6d6a30f30b885a1e1613fb 2013-08-16 01:32:00 ....A 1032240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8d888bc0c8477c4698fc570b1f0be5c4acc7e49ec73b6329cddf98210f8ac4eb 2013-08-15 00:28:10 ....A 263671 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8dafa034320e877df84af7fc6a168dea90a6a65ce94bcef598f18dda1cff6ee6 2013-08-16 16:27:02 ....A 212992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8df95b7a851e26c59d7203b190ed0c6fa4d4eea908e4025aa2809fda744a34f7 2013-08-15 06:19:22 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8e0effefe554ade339b9f559b35fd58477de1d7a1526fec7592bfdf131499481 2013-08-16 01:18:50 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8e40df3c090eb27f0116d3e7cbed4ef0f083f9837121932746212b8ee4fa14ea 2013-08-16 11:17:34 ....A 1089999 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8e439006dc446afa850195c92e0ff7870081e8977c083b8f76c125ab011b2737 2013-08-17 02:03:28 ....A 164372 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8e607acfe7635e73ab620ccff6ef0a63d408816bbeafa36da8c726c12f03ff97 2013-08-15 05:34:16 ....A 1791736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8e62cc66a2603552213611f121a9c11a1f7ce3d0d7b7b49ad6f913690452eaa6 2013-08-16 13:01:46 ....A 4957912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8e9405457e78b10fcbeebc2852614805a6b27af32f51cad11e4da3b7a9fae782 2013-08-16 01:45:46 ....A 421776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8e99fa279f97450dc5a8f494dc2f9ff5e83cfcf7d4b0f7f929c11d80279e2fa3 2013-08-15 13:07:30 ....A 432533 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ec241bbe752efffc35300c41de9e3fc8f4064fc6b6ac4cdba620ec8cac73320 2013-08-16 13:41:54 ....A 133632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ecbb9a6eb5b51885011c97226108d946cd5fba989c1e5197b0dfa766a74e851 2013-08-16 13:57:40 ....A 917504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ed22baca0bd416c64200055af4e42c07edc270dab3b5425d577fd35fa0ae39e 2013-08-16 04:14:40 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8edc26f8d4f185225fe790cbd54112dd676bb65d95634643ae74a8b7d8132ccf 2013-08-16 23:45:40 ....A 364576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8eeebad13fbbd2d4ccc0c69db8148d37ce788fc7ccc9f9054ca06da2285231fe 2013-08-16 17:03:20 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ef83cc47846af14ae1204a6570727092e5933cae056b45b775afe2fc0f83b43 2013-08-15 05:41:02 ....A 78157 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ef8b1b1871cfb2e170255d9bdd8a5d618cf9071889d8fc576e1f8a3defd2d3b 2013-08-15 05:08:12 ....A 166994 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f13e542033fed502f89b961203fa3b83df562218affa85a976ca696e2541cae 2013-08-15 05:09:48 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f192b727f0439bb6f7d3e715d7a8d8c5fa823f24322d73ed6d41de725663dd1 2013-08-16 21:26:16 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f1a1e85d4952f39b85de9337cb64ac9567255e3261ae32a9a86559c561b4963 2013-08-16 00:54:00 ....A 48583 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f1bf5b4e449fa156b9ab6b4a6351cc392c6f5e0bc199d34a7e2e8b7498d6b76 2013-08-15 18:28:36 ....A 502337 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f26e199b14a092f68d98140b505ccc6ff6d8021d38c54f93478e99272a98bd9 2013-08-16 01:25:48 ....A 372224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f2870df3a32992f9e320fd77cbd6658585e3903174339808584d1f7c318df47 2013-08-16 21:08:00 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f482e092df1f72e393bf665b483ea0a1c2728871c751501974259b1831ec091 2013-08-15 03:00:04 ....A 621460 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f55e8c6afff336a93e7e5d6c6b20f0a02e7860612fb2e306843cb1ede77a790 2013-08-15 14:22:06 ....A 818736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f6c831dc3fc52b660f6afa1db15157370068fcbe4cd4c10c7778c1bf6b8f117 2013-08-15 10:11:16 ....A 3892224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f6cf307d40c4cfd5457115b91059d9508e612eb911d0d9805fd089e13572669 2013-08-15 06:09:22 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f78aeb0833c3b418b429b9193cb25fdd2ada4ef728aa502d93d558bac0c89ce 2013-08-16 01:39:54 ....A 1527136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f7cfd70fe13ec155bee3702ff517ff89ce2dba197dc9cccab6430415dad6274 2013-08-15 06:33:08 ....A 43191 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f8d974854169e64db9d9e7d5e66f071aa6dd468ca213733e6f5424e738faeec 2013-08-16 21:27:48 ....A 945591 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f8f8184d7130eb95c2152c42c2986d586fe18889fb34895c47e332eed012ffe 2013-08-16 00:52:56 ....A 581532 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8f9764fcad5c3b4d86f487b4766d587e0fc448fdef80e4ee41d082dddaa3ff71 2013-08-16 00:18:38 ....A 88576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fa2882df8dc4db7b108e76500a30da8f58d1c8300827cc1aa3f0085ac9f034c 2013-08-16 10:48:48 ....A 530944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fb350396e2fe292608cd4f35e83967473730968c196cd6406cf531a5005c54e 2013-08-16 19:00:00 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fb7093c6fedad747f843b7a8a7a47492fb42050895c9c710b66d4e6ee118ee6 2013-08-17 00:58:34 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fbde18587ae9002a15ef8c87b990045cbf8998af306070e50e3a4a274186216 2013-08-16 01:30:24 ....A 2036668 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fd8da8fbbd5ee8eafb038afa01655b0f90242dce87444c31c5161be6a86846d 2013-08-16 01:29:54 ....A 36259 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fd95bcbcead6cc0727389ab901c8dcbc4012367d2070991e5bec39f393da587 2013-08-15 05:42:44 ....A 42496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fdf3035f049c994854b2283b2a345ff03de9976afd6cb46f4f47520c9e2f1dc 2013-08-15 01:51:14 ....A 849474 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fe43b60291412b284ed8958d2fcaf4614fb4d7912246e968178d65bd9668460 2013-08-15 11:35:58 ....A 255066 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8fe9233e2f61d26bf43406dd398d366833921699bfea94cfb6f030cfa37eb14e 2013-08-16 00:00:56 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8feb58962cc48f95d11c91e67097d43a033c4ac5c035928b85557905599a1e7c 2013-08-16 13:08:48 ....A 1880064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ff0c1b8103bbf03c07f604c3b9842445552eaf95e6efd5fba87a829584d1b4a 2013-08-15 05:37:22 ....A 332403 Virusshare.00081/UDS-DangerousObject.Multi.Generic-8ff6c31483035fd989ae4670f22d2901687d72e01b871eab63e8ec0db76cdbf3 2013-08-15 05:45:22 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-900604f87ea0d06ed0c9d4b0d6d7aaa651a11ba0f187b6b6baa639230893a366 2013-08-16 17:14:52 ....A 435805 Virusshare.00081/UDS-DangerousObject.Multi.Generic-900b24448b6880f72eb5ad904f6c35e458ceaf5b2ab631fdf5f33303c7e391ee 2013-08-15 12:22:44 ....A 696240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-901ffc836cc8dd96865669e761cc599e46290f671455e498f58723328e35531c 2013-08-16 13:51:40 ....A 929002 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9023432e2d7d1c16c86d40bdb70abd8077eaf9f5dcc70e6d54648e7d17402116 2013-08-16 05:50:24 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9031fbd468639df0e4eeef54594d4eb007ef82ef4f31b2588116badaa5c7c943 2013-08-16 01:33:34 ....A 589920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-905941dd70a813f0c9f7bb621298f35148242f5aaf5cd2546b9a783c1225b353 2013-08-17 01:56:16 ....A 6394880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-906845b5bd8cf1287a98653f6b81f2aaffe32fe6ccd9ee03c57fea99e3a73d9b 2013-08-16 00:39:36 ....A 29184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9098f439ddc4c8359e6b9e3cabca14c7c70ea1e1cd21506741e7ccb8f25b002d 2013-08-16 00:55:18 ....A 123473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-909ca4f4a8eb0f3c0b4022349dcf1653a6e5bbca14e998d698bcab88403553ad 2013-08-16 15:20:46 ....A 186020 Virusshare.00081/UDS-DangerousObject.Multi.Generic-90a343c2cd785d76847acc4f87fb09c3dbc36c2682a9707adaa7260774c40d4e 2013-08-16 18:21:54 ....A 87552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-90bed4ba83c0755304966eeaaa790c53b2c66a48d47525b8c00f15959976526b 2013-08-16 04:54:00 ....A 398848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-90c266e63a85e606ad82ade2c2ccc2f4bbd74a3a5e25bbbb9aa00cb372099f24 2013-08-15 12:25:34 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-90da300cb7264db639f871062e765cb2ffdeb7c56661871f57d4d0ad3026ad27 2013-08-15 10:29:56 ....A 65871 Virusshare.00081/UDS-DangerousObject.Multi.Generic-90e247579aa9d859f788652b847acd9a754e1b3b24cdc13a35b6af948679d643 2013-08-16 12:09:48 ....A 324616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-90fc540a5d10df690d61b915a66873e27371fdbde11a4f0b46e613eae3f31d1b 2013-08-16 02:07:24 ....A 59312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-912897111a577532a40f4d7b58e4ea8b02f19720b7c5476e425ee4e7750ea45f 2013-08-15 05:23:38 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-912c8cbb50ad96b41d97fd8f04884176070c627c2bebc2a580be113c41d411c1 2013-08-16 04:18:16 ....A 10234 Virusshare.00081/UDS-DangerousObject.Multi.Generic-912c9f19e4c6fa4c606bda4b6a0d8f0ec0b06407a943bd992f82fb30b3464e72 2013-08-15 05:35:54 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9136b0b3a1fb7847688a7fb4af30f21baa961200a4a97cdd5765141ea677c604 2013-08-16 19:43:02 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-913c8a74c42763a4b3543f4564044248151d8a0eddff1b49b7ee1a77a9bc8fbe 2013-08-16 23:17:44 ....A 77845 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91428334b2f236ba8b03638822981693011fa66b60ba5d2cc0233405bc92147b 2013-08-15 06:01:26 ....A 4277874 Virusshare.00081/UDS-DangerousObject.Multi.Generic-915be5571ad1dbfdf787823dc52ecc6eb5a59cd0f127e7edef4aca1e122b7d02 2013-08-16 21:10:32 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9165b5b3418cb9db5dcec671e962436f47a39e1327be893f223e8add4b0489ff 2013-08-16 16:44:20 ....A 343552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9169309a813a62ab4a35a7fefcd122c1cb7b686d8b33454b24b27e73942a7e18 2013-08-15 23:59:50 ....A 1217724 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9173193952cf19b1fe20bacbe66e9f4e8880499342157945b891f4c2a7f6946c 2013-08-15 06:18:22 ....A 232452 Virusshare.00081/UDS-DangerousObject.Multi.Generic-919e04698af53481511c2568a8c2507eafdfaaa052d6637d82db3b1d91b72704 2013-08-15 06:30:26 ....A 546900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91a0841cc5df9b7c696b8d3db5659a465504633bac513aff03bd0bb42d626b50 2013-08-16 08:45:10 ....A 334848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91a2e02a459d7ee5aa9001757f4dee3ca6ec2c7f5394b58f196ea415f499d17c 2013-08-16 05:49:56 ....A 98816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91a46693ecd6cd6c09027e049d8209368c82dd04a96046b419b546e3930a378d 2013-08-15 12:37:08 ....A 1087536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91a9ea58cb42cb3e52a3b06592c8005b73e3d9003224dc34985b23714cdaf412 2013-08-15 10:12:18 ....A 33096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91aca29c33e1469c2c6d40d84fe895f090e63affa4480eb984586fb01315e62a 2013-08-16 00:33:04 ....A 406952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91d331801828c7fa8d28eb0d3efe2383978932125046fe7208d5c13cdae4d342 2013-08-15 06:22:50 ....A 901336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-91f717ab033de7815393e95c79428ae88ba36e8964a9dc0818fc9705158172e1 2013-08-16 22:37:18 ....A 62976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-922cce07130811907c7b16baa6a0407dc65b4c2919dc2b1ae5dbf701dbf53db2 2013-08-16 00:22:28 ....A 466233 Virusshare.00081/UDS-DangerousObject.Multi.Generic-922d867ee97733cbac3d60cf86fb90fe14b92b269acb8fc0600d07adc7b73fa0 2013-08-15 13:00:16 ....A 446976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-923205f83026d9d1078aa53da5a6fe9442a8df37d6a04ada260057b1b38ffa4a 2013-08-15 05:34:20 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9232f75b6c6339fdb5dfba1334d5db80f07656ad7f791af87e575cd381a4b073 2013-08-16 12:14:10 ....A 2375680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-92376b1f78d8c852c8d2b76755faaba7782efa2b8b7680c1e8530fda67bd035d 2013-08-15 14:17:18 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-924cbf9e7a77b4c6bbde9993e8d1a4d26a0cefd7f409d4cd72d3235b181252ef 2013-08-16 02:28:38 ....A 936064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-924f3d65e6b9a3cf0165586d672e729efce4d2a1dce2f4774a2582eeb2848914 2013-08-15 13:22:34 ....A 1091737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-924f752807002a3c4859c8958bd3ba49affc09f8aba7e5e6bd164110e962a2f6 2013-08-15 13:30:44 ....A 772536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9294536521653f4e80c3783461f1d34e18e27d4113b017e737b63284b08b9b82 2013-08-16 18:45:20 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-92b94ff2383af1310c3aaa09e061ce552c7639e4b9726884e186303552952a23 2013-08-15 08:17:38 ....A 927232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-92be8a96aed295f8f3e4211bbf6cd8c82458d8405ebdb61eb4c79f7a7df4299e 2013-08-16 23:23:46 ....A 1372160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-92c37113f13f07287d8a52439fb7f140b9d060a3ef341c3110875fee0f9629b7 2013-08-15 05:01:18 ....A 43900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-92cafe44fc918ef911ddde5a9ed00a490ead02edca11666f696823d54b0f5d8e 2013-08-16 17:31:40 ....A 279040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-92d0e06328749f8292b0242478e765a188f0b95ac7a1bcfa8b838ba5b662af8d 2013-08-16 17:06:10 ....A 2065408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-92d1a4eada63dfc09b74e6c7090bc46f3978af162a99b3eb2fd65feab325533d 2013-08-15 18:35:16 ....A 250860 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9300cd5a7a25ee24de706ad6967fe6113fff13b64d69360ef0959f1f71bdbbd8 2013-08-15 13:45:20 ....A 557569 Virusshare.00081/UDS-DangerousObject.Multi.Generic-931dc9dd59148163a291bfdb25bdba45da873b3fa55d95167f210054622ccc76 2013-08-16 18:20:12 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9328b77d040e6cb43555f8e8fbeff7e0f95541d087fe6c491250dddd4918eec8 2013-08-15 13:22:22 ....A 35768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-93353a502a1188edc47d37e4d6f50f32c79e7edc6d4f0476c04df7d4debae92f 2013-08-16 20:05:52 ....A 1028096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-93501abb87d047dcf04d5927bde3b80551ba121dcad055005d9492a6d9ef5bc4 2013-08-15 04:55:46 ....A 498176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-935703d9a2992bf1a74012b195b997a9ca7ee411e86bfa496c8cd5b7801c1e01 2013-08-16 00:26:34 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-938ca58948f08b0919604597829b8c8247910ef82b2c081e1744916aef9febe2 2013-08-15 06:48:20 ....A 2844346 Virusshare.00081/UDS-DangerousObject.Multi.Generic-939a88f89d40853b9d8c0b3323784ec20cd1b89d3c7d923018de7635ebc2376e 2013-08-16 16:41:34 ....A 846823 Virusshare.00081/UDS-DangerousObject.Multi.Generic-939c18f0ce2f548826080cd58d67eb07f86bb5a03a7c1f7bc881809c787510ea 2013-08-16 01:03:16 ....A 2936312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-93b4e8e9077610622c628b1c7ba1ba0ba34021883fca69ec29a007e5eb3ffeb2 2013-08-16 04:14:08 ....A 209278 Virusshare.00081/UDS-DangerousObject.Multi.Generic-93e45d2b73bed2ed7c528a5b0c485d8b9017f8f296010aad2edfc4172f816a09 2013-08-16 16:10:56 ....A 106532 Virusshare.00081/UDS-DangerousObject.Multi.Generic-93e62653f86b8ae9b6fb58f343a6bf618fc4476e95991d2d0e9fee3fee4ad1c4 2013-08-15 13:20:52 ....A 685264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-941d938929415f2932e7e5a629bf2cc92660a36c70e8e76b01dd13068a7965b1 2013-08-17 00:13:16 ....A 37515 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94224c7e1a5786689a7ebcc7c726721353f1f4cc2665113d445e0bf3ffb4d34e 2013-08-15 06:17:50 ....A 3200949 Virusshare.00081/UDS-DangerousObject.Multi.Generic-942535160847fab6ae46f4cfab641508098bc6228d3bf2cdd58a4f352a8e7ac6 2013-08-15 18:25:12 ....A 1539733 Virusshare.00081/UDS-DangerousObject.Multi.Generic-943751d005f0eca3ab08be3aee6ff50c51f42d08700be1b8fe2bfc0be2922a7f 2013-08-16 00:02:46 ....A 290992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94377e73c40ee072dee013a4920c11551fe4a5cafa0c1bae2ace96f2a3f68267 2013-08-15 05:05:40 ....A 730536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-943f5fcf0a97aac08b8ed1bbd46a3f87f9448cd9e6e541a771d67b53d9d0359a 2013-08-15 18:32:00 ....A 16190192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9441cf2533d1674aa566db685bfe20c3f1d283b3489574d99051ff35fb240254 2013-08-16 23:42:32 ....A 203790 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94544534f8e69782293de9351607c69f9b1046ea8ac1a7843886e12d819dbf74 2013-08-16 02:33:34 ....A 165376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94660ba3be68667d5456797073b529529741bbe7143232054d46cb5fee7175d2 2013-08-15 12:36:18 ....A 1966736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-946c552ac1d9fb64b4b5ab071288dddb808f78d2696f30f99c2da1821d5223fc 2013-08-15 13:07:36 ....A 538685 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9477273a35fb6ecbf5029b6ab57e484997b08f1446b6eea8e5d04ac06a0e8852 2013-08-15 05:45:06 ....A 59545 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9487d2d57ca03f297ae76e28fd2a121bb76d6e0d8e60f52b7ebc2db6fe695b2e 2013-08-15 05:27:32 ....A 793101 Virusshare.00081/UDS-DangerousObject.Multi.Generic-949138946dcfc3842a0d9b0985a3c49b462e3085664e920f8eed52b4cd37d4f7 2013-08-15 13:12:10 ....A 659792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9497bd5f0f8d9ed213124b659bc88cb2aa7d5be682f3d394bc216e25b95d81b2 2013-08-16 21:53:54 ....A 78442 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94a1041cdf9c0b80488d5990b5f3c815fe1f7ab2fcfba36e52a91c938577f6c8 2013-08-16 01:05:02 ....A 3006976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94d287ab43f49a94e89f7262bd9d1ba8abdfa6d4f6428150b352301dc52ac367 2013-08-16 21:13:58 ....A 26032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94d391867b3811e5b868cbef8a92b3c18a779b563e59fce4c57ac932360c769f 2013-08-15 14:40:40 ....A 636736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94e09bc2213a37a2a54d2a8cfd9233b9702c687c1007b3ed8e0ef934f583c703 2013-08-15 23:49:08 ....A 3095216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-94f4a27543632eb5f03215b401c9b53ed023d682c74057d51b3233cf232d7f61 2013-08-16 02:31:46 ....A 311320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9508358eb5c9a199c4e5ee949ea1234585b2c2859d12b3bcc714dda081107bef 2013-08-15 05:46:44 ....A 83642 Virusshare.00081/UDS-DangerousObject.Multi.Generic-952b5909d6110c69bb34d45d66977f0032d0e39603dc5ed518b3eda4dcb39ec4 2013-08-15 23:53:40 ....A 53144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9539f654c95f416fe4037a9861c7413891402707917e07a74397db34a0c7c6a2 2013-08-16 21:45:48 ....A 130059 Virusshare.00081/UDS-DangerousObject.Multi.Generic-953e437cc8225b360f7b76a53f35bd3d8ed6e6930936ccb5fb9edbd0f4bb46aa 2013-08-16 01:37:42 ....A 2984536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9545c5c8f2d021993f9f86605192d245ef34a34cd9d5a5c14ebe83627861914a 2013-08-16 21:28:22 ....A 689716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9556d8658de1df1ee1b6f394f983a8fb180e9c7a66a1778f06a1dce5561342d2 2013-08-16 01:21:30 ....A 568840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-955da488476b45ebe1d1b88892ea14e020516fccf18b27010ed7afd2ba4854f0 2013-08-15 23:40:14 ....A 296896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-956ef7410fa7b00471ec85ae1c4d0729c5394d9b664b581326d90ac6eea16089 2013-08-16 18:22:42 ....A 9000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95718a3eb92f1673adf1f4ccb0d577c716b54f3d102b8ebe0edaa2f21685d35e 2013-08-15 05:56:06 ....A 48835 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95739081f78e750e76a1485924dc261a86dcc0fdd88e3b46b55f84f1b993c621 2013-08-16 12:02:36 ....A 76296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95803d35b682566d6a720622ae990c4dfe5380771bdc8518eeeca3e3f40c914b 2013-08-16 01:00:02 ....A 293776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95873c7e68237d77f1dd898bf0b8ffa6ee79a7ced003e03eda1e97d37b4a9cc6 2013-08-15 23:38:42 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95b2127d69ef444905ffdbc88823764aed84093ec45a1c866f98d82c7b1d34dd 2013-08-15 23:50:48 ....A 61330 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95ba05cf10567afca28b2e21060aa92dd13e07d15149371b2cb87bbbc0593dac 2013-08-16 01:54:10 ....A 2374460 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95c03ce415ae567ba0d59b1720606695f12820b6d2b826417ffd73fb8e4997ae 2013-08-16 09:13:06 ....A 271360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95eaf617a324ba39d95abc0261416cb912ff942536489612a428315b621e8aa1 2013-08-16 04:53:12 ....A 81440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95efb3272c263ed85a9ea7a4c75e40e33f18cde5f420473a0829b61db79948b2 2013-08-16 00:23:26 ....A 570376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-95f3df0a6627690b56aab8fa5b3742ab26f2f0c312aa9f62e3a1eda5061677a7 2013-08-15 04:53:44 ....A 89060 Virusshare.00081/UDS-DangerousObject.Multi.Generic-961906460b0e2c2dfaae4230a55e08c176b8161664a01a3df3a53461267cf99b 2013-08-16 18:24:54 ....A 27122 Virusshare.00081/UDS-DangerousObject.Multi.Generic-961da0ad9b9ad7e49daa586baf816e712dca92d0073e2f862b41e18162950076 2013-08-16 04:19:26 ....A 2402861 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9623de72582dc34887913cb804b39964cf5f721935ba0646ba8b33f2a2c6bcb1 2013-08-15 23:51:26 ....A 190816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-962639620969cb542374dda334fb5dcb36460fcdd78285b1c1c8ed5e5450aa4e 2013-08-16 23:57:08 ....A 40448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-962d3e4a5fc387c24666fab9afb0d62ef7e51585dcf1ae678d469d87ac1e16c6 2013-08-17 00:52:54 ....A 786162 Virusshare.00081/UDS-DangerousObject.Multi.Generic-963dc6c7a27ebeb8b6c0636cb340151e59fb622f0062a3421cb270397a05cfc4 2013-08-16 16:33:34 ....A 17920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-964aff2cc23b96229dc3e5d60e0f8177ae5cc7d8c4ecbae4a5bca9a67de4e9f4 2013-08-15 18:36:24 ....A 3439556 Virusshare.00081/UDS-DangerousObject.Multi.Generic-965cd41263fbbce24de95f6bbc5d65270eaf02a499b647983ba886655cc4a96f 2013-08-15 06:15:06 ....A 753664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-966a2aefee528aa5575d2fd0e321e0bb03e4b45eaddae704431ffea3e63c5a82 2013-08-17 01:00:34 ....A 4739165 Virusshare.00081/UDS-DangerousObject.Multi.Generic-96791d5b8c7e704452951a9f2cc4a5ba63e03b2ae791782e44fd7c73a075f85b 2013-08-15 05:24:26 ....A 828928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-967fcb61546e6500bcb605a687d03e011e9e0f8d4aa28c1124212ede86ea5903 2013-08-15 18:22:44 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9695704be6d655c099c2ac5af8626ec9be0239dfe81fca238370491c5d7b1df1 2013-08-15 13:29:00 ....A 1240137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9697374de83aeebb1c9f72f18ad5b91aedb4cb93f46fd6159058d42a2dd82848 2013-08-16 11:57:42 ....A 67072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-96b212f3384109263d5d9c010a293bd7b8af3612c6f96177234d3a7739c26e2b 2013-08-15 06:27:10 ....A 507136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-96b39a4bf7cf062ab316a6dd0c190d8702560cdb1ca1b699479ef9ebea6dec90 2013-08-15 18:28:40 ....A 1099616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-96c83e919222282274d76c00f21256198d13bf317b885408a418c2b152f9fdef 2013-08-15 12:35:16 ....A 1455736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-96d6bf4373f141f5cefa60ad69fbdf3f7da03909444179ca4484f7d89b3eba26 2013-08-15 11:36:28 ....A 537088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-96fb3ec23858a05b512077745c89492125f63b21c6344d9af0139e64a58f12f4 2013-08-15 18:31:42 ....A 1179672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9700986dd132909558c5f24bb5cb450619b18cf56af3d2b462e61d32689893ff 2013-08-17 00:46:54 ....A 1259161 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9702aa893d3ed23ad27adce81e9d4e1939383da39885bdf1a74baeb161be37a3 2013-08-15 06:04:48 ....A 2118440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-970476e4a4e301b7389e4de9760a027c3f9d9b6218264dd2b728438442b62eb8 2013-08-16 19:25:48 ....A 5502088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-97100da0cf7cbfe02e94c29d9b2143f9d535bc52a5aa8facbb65776ce327b172 2013-08-15 13:30:42 ....A 11456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-971167bad5d4202759eab4e01e2010a8aeedb32625581dfdfeb6090db0bb0e51 2013-08-16 01:23:32 ....A 285871 Virusshare.00081/UDS-DangerousObject.Multi.Generic-972df824d69ce7f5282e799220f7b2755a847711cc7cbe322bcc3d2b1b2362f9 2013-08-16 17:30:44 ....A 344064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-973b9a60d3e07aafda0d4b23ecd0ad94feee506c87616174552cf42205d70445 2013-08-15 23:50:00 ....A 99172 Virusshare.00081/UDS-DangerousObject.Multi.Generic-974921ed7e0686f9f200de1df356113c7b834a959a54126b5b36631b9d9a195a 2013-08-15 05:41:46 ....A 1273319 Virusshare.00081/UDS-DangerousObject.Multi.Generic-974ff94927efb8564a459c6b298f22d494ed8e497dc6423ce757c22af27fe613 2013-08-16 23:12:02 ....A 403344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-97659d1eea82c023199039690c855ea829c67aa53598a7f610bcd88cdb818ad6 2013-08-16 00:19:02 ....A 597536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-976b497c49e78c4781c7b8664413ea94a2630609c84ffdca4f8491e955a97fa8 2013-08-15 05:03:24 ....A 49863 Virusshare.00081/UDS-DangerousObject.Multi.Generic-977080cc3a69ced1bfc2929dad8920b8edf7737391cb4c0c218102eaa27286e4 2013-08-15 14:41:34 ....A 778240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-977dda11607105502c21240f04ac320d50145902612a9b73b1302f82b701bd1d 2013-08-15 17:25:50 ....A 421776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9789d2052efacc5fb70139c38fc99f5c548a9e8ff43e0c71a9bf04f0b50d6d2d 2013-08-15 05:30:14 ....A 106674 Virusshare.00081/UDS-DangerousObject.Multi.Generic-978a9750cbcbe7034c18012f2e2505e997f4f076ac64f75482494c51590766c7 2013-08-16 17:21:04 ....A 281088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-97bcd0406ea327ea035d6d445ac8c82ae12a18fb90fb25844e4c3f4cb212102d 2013-08-15 12:23:14 ....A 1115468 Virusshare.00081/UDS-DangerousObject.Multi.Generic-97c39e6d485f0bea49c0a91eaf9c35d174d759b36657dc6d09bb66007a6659e1 2013-08-15 05:09:16 ....A 98293 Virusshare.00081/UDS-DangerousObject.Multi.Generic-97fa3ec395ebb14e792f81bf906bebef746da5a64654029628475c0a69ecb75a 2013-08-16 04:17:26 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-97fb0d024c613bc98564ec3740fb955e7a1bacf38c39b708a5acac3f320f66f2 2013-08-15 05:35:32 ....A 2543272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-980b3646c4cd2265694b6448569fedff8201950b139936dcadb24382e1509b99 2013-08-15 23:36:38 ....A 421776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-980b939edbc77cff5e8cd4565b4029278e4f0afe7d7f318c7cc726c131670cbc 2013-08-15 05:44:42 ....A 581632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-982560d1e755a56b7db8da8276a6f8c2934b3046a0346e0d4b7942d52f5e7e61 2013-08-16 04:29:22 ....A 740750 Virusshare.00081/UDS-DangerousObject.Multi.Generic-983b50a89aa69c59212d05a49137317a70a6f37bacc7333bd73128e3cc9194c3 2013-08-15 14:20:18 ....A 127585 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9843ebdc7f8fc28233a2b2407f22fee4420547ae29ce24f5fdadc3bed14596b0 2013-08-15 06:15:56 ....A 745924 Virusshare.00081/UDS-DangerousObject.Multi.Generic-984c0bb972fc2b7126d6eb6eda688ab5007f66d85772080b706bbd40fd973b6f 2013-08-15 13:18:20 ....A 3691488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9855f08647d2c0cfaadb8caee25e393612b9d402727191c96c2f16434a393fd5 2013-08-15 06:28:34 ....A 1868737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98926ab246d8b7a9421f71a68246a8b7a7924474bf411d07053d2fb1d0a098f6 2013-08-15 13:32:32 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98943191748357cf46138c8143ad371aba5652dabddb6a0ac80694e066f37fb1 2013-08-15 13:27:08 ....A 461736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-989f0052344f6a74578986da287b91bcfa3865c34e84a4d38370e09e313f716a 2013-08-15 05:58:40 ....A 147456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98afdf46f30ba0053d97756777c49757aa657f8bc76f9b3043cfbd5ac24a1038 2013-08-15 05:41:20 ....A 46880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98b0be012b045f19caf610bf95b570fa32628eec97494527910c15c420d033ce 2013-08-16 02:34:56 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98b7ff50d9f22aa42cd5ea53b7c6846f549c8aa14f38b8d7af9e19b46444e56f 2013-08-15 05:46:34 ....A 1746937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98bb8b405f92504603ea6fe41e8fabb9b97f8b1b3179d8cc7611d497ab5b06e7 2013-08-15 05:46:50 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98be8b3ac43047b9318f21dd28fcb3f0cdd45b67a5a1430d5550cef72d48486b 2013-08-15 14:40:34 ....A 453077 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98c7ee74dab210022e5276df445b45c2318b56a5d8262dd8ec25d236d6df9d32 2013-08-16 04:19:36 ....A 119574 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98d5747023aa1558c8b91cf2c4e09e8d606722093b00dfae36bfe5bc43b15b3f 2013-08-16 01:22:48 ....A 409255 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98e6fac70b6f1a5228094274c59c8ee9354a7d95ff8db2afd45952599ce161a2 2013-08-15 11:37:52 ....A 1042432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98f0f24b595c3f2a15a9a77f06829ee0ef9df0ec85c4593de5f0578a27e2688c 2013-08-17 00:18:16 ....A 1245748 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98fbaa7d72566885717cd30257c9039ee6687fbfe333d9746790ee34adb19867 2013-08-16 09:54:18 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-98fe3c51d1288011b0d841d0e3ed7808cbb1709a75bf62bbf023183d68eb27f0 2013-08-16 18:18:22 ....A 9728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-991ac0406c4d580f5f542c644f6d09fd13d774bd4637269865b3f0832ff6b5f1 2013-08-16 02:36:14 ....A 115652 Virusshare.00081/UDS-DangerousObject.Multi.Generic-991ee36817eebee988b1d09775df52f1fbd0de4e4e14b1c5890019717d95a9e8 2013-08-16 11:07:32 ....A 593324 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99441b683777f4a289dad9ad9828ebf6c1ab2e64b68e9b17d1c2339dac646c31 2013-08-15 18:28:16 ....A 225656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9947da1e61c1ca6e5e45942be2abdf4929e6ed93ac9185e77a6f10557541e03c 2013-08-17 00:00:36 ....A 5000000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99567aa19ccc39bdf6c4b06bc43199b80e1035ca43e462bf06b06bd7c349fa8b 2013-08-16 16:37:00 ....A 73783 Virusshare.00081/UDS-DangerousObject.Multi.Generic-995f09e6d3a3eb65da2291450be6944e644eb30d2ed464ff399d732ec4975498 2013-08-16 00:35:20 ....A 99492 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9961155e680e723d3699e5bca447dbc1f96c26a9125016f867cda97f050495d2 2013-08-17 00:39:34 ....A 188870 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9974e004f90b5d38216e0f24710feb7440908746dd1611b6866615ab4f9c7325 2013-08-15 05:45:06 ....A 419885 Virusshare.00081/UDS-DangerousObject.Multi.Generic-999670654e5629255a1bfe1976cd534b2d05874f38fdcf281437d09d4e32d8bb 2013-08-17 00:12:40 ....A 387584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-999b28048233e99fd82907dfcdc1fbe05d9fd22d16075a6945628d077fd374a2 2013-08-16 02:02:12 ....A 357814 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99be588dd1b342ce4e3e5c428f3cd3dc4de42acd43f1d9a7dfe92fe987660621 2013-08-16 20:43:52 ....A 122745 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99c34bff6feeda5030e3f14ea30bf6d23d787157d7b8db39a6ccae620971ceab 2013-08-16 22:51:16 ....A 342307 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99d0c7022353e73170347a857ba20bb12c9fdc42258c16b927b6492afcd4de97 2013-08-16 01:48:24 ....A 123471 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99d573c0c7e2b30729f80c8059c519457ad18126d7bd1a5dbd888a54962b652c 2013-08-16 23:25:36 ....A 178616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99d774262e9607083a5bd8b36ffdbfcd648c5f229cc8aa2265229edef881bc42 2013-08-16 23:42:30 ....A 16123256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99d94a997ed583ab2919be4d449e531090ccac34b0cfbb55ed6ceb800bdceced 2013-08-16 15:26:14 ....A 738937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99f62c14eaa6603f99e0034760f34a0b6f4c7a22fa16017b823beefb03a3a50f 2013-08-15 21:48:42 ....A 178089 Virusshare.00081/UDS-DangerousObject.Multi.Generic-99f695eb4f7147ccb7949d2a3a61e13950d43a029169ad4d8b8665eed3d6eb1c 2013-08-16 11:55:22 ....A 59392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a08e66dd5a9b7f09116a83bde169a8216abb1b66532437bcd832d1a5d369d71 2013-08-16 01:57:02 ....A 549888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a10b5b53f93c7b93012d643a613cd573c34b8c4fe5bb0346f68a98bded515cf 2013-08-16 01:56:38 ....A 54272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a15bfbb7545ce8584f0a7f8ad641ec1c94e13375120397a33db0d85d3588021 2013-08-17 01:06:28 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a1ecc3441f853cdb4955e6e02d8c73c8d62529b4d59c80fc060b057dc3223e7 2013-08-16 10:52:34 ....A 1966668 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a204a1ebeac68b27c826ffcecc9af67c90a22d8eca93a27e99a11b3349edff1 2013-08-16 10:18:44 ....A 4924946 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a21aabd3bfb767dbe15915f88821780ed1e8d7a8abd9a957c01e37c99988ad7 2013-08-17 00:41:48 ....A 1051136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a3803efed7b015e281c87958374ec5b304920f4442c434195d833e616874ad4 2013-08-16 09:46:48 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a441611a4f0a52897271da871f9ca4e287582c396694421e9ef9d8a63cfb0bb 2013-08-16 11:19:30 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a444eb11eb132cca695021b7c6797c85edebf1863b1b93c4fe56e381ba85797 2013-08-16 17:46:40 ....A 2318134 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a4acd3db419af270215aeac114ea83b314827413c3fac285837b0482b5fca89 2013-08-16 04:22:42 ....A 109568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a51ae33032562f3dffeedc12e27224e90fbd07d930c20d3e0043398d3e1dfbf 2013-08-15 17:29:42 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a584dd7938194f56e9e6c843ce7acfd416afe37e10565c3cad4ec59353bfb33 2013-08-16 18:46:16 ....A 100900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a61d35f1b3dc7c284705333f8cc71a3287450a29f73c409c6f6a6952c09b5cd 2013-08-15 18:30:50 ....A 2901383 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a6bb8441794fe00659cc62137d461292e69aa15e3e14b3a394fa294b61de0eb 2013-08-16 09:18:52 ....A 1982464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9a827706a4ced2c67a6740cbffca774566b1a204c420e2e7334dea6b4169c0ce 2013-08-16 01:57:40 ....A 393728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ad09c18c8b7b77275102c56d3078d3e5be3f589421e420a16bbe1a0b7055b4c 2013-08-16 11:51:28 ....A 765440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ae398002fc309d699310da2474eccb45a6bc5a20ce1e3a4a750d25f8cbb6a05 2013-08-15 22:20:22 ....A 449603 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ae85270480925373ff13f4a1ac18d6bbf8067487e93638b57814e7d95d9dfa4 2013-08-16 00:00:34 ....A 405504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9aea61dc2ef5f9a7144c52312765e3792c080e1480d1fce070cfe124b5c359db 2013-08-16 17:52:14 ....A 1900564 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b07c7a07b980cc8cf3cb305a619cfc564e9af5fc92393751348661927d0222a 2013-08-15 03:02:34 ....A 804249 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b08b76c39ef36240c85828d6b2c3825175d7c2570026dacefa6b5a85415e4bc 2013-08-16 09:54:16 ....A 103424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b12d46277b610d7164b5d5641cb69aa43a96d9b2835aad1a097a63145a16d1f 2013-08-16 21:40:24 ....A 12952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b1758a6b12e39c81b451c375e27f6d9f15fe8335bee8a59601c4da80ad4d25d 2013-08-16 23:00:40 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b21120112bf256fadfbf2ccde4f5a35ff81118ea6428bae20db834e0f66117f 2013-08-16 00:30:06 ....A 8472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b48a5fce4cc33e197006c29aa7d2dcdbab408b15e23991fe4bbbe3cf700719d 2013-08-16 18:13:32 ....A 142848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b4e6d25c4f484101a96cb7c3a2c090ecac782937a9d3eb1bc1cfc81e1ab55f3 2013-08-16 14:50:20 ....A 2339137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b5a8a5dea469af65a4701fe5545fd3054906aca418e9feddce3b0313bee228d 2013-08-16 01:59:48 ....A 76288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b6124899d1dbed7638c59c1dd103021613c1194c03fe09c908e81283daaa3df 2013-08-16 00:36:02 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b65a881c419b9a4fd35de3d112939ad5e24199abff365abaf6c6b05064b7994 2013-08-16 23:22:12 ....A 81432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b6793f8b0ce5ff12a8447b848515388d423f46bf3e75719946dab625270b8f8 2013-08-16 21:42:44 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b7281ac04f0e9db6828c3705be9c53b03c29b42cc82c8f47af68ce07073ad7c 2013-08-15 23:50:38 ....A 4059984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9b74f4ede4f4ff82192244cd9f0d933212d684a097ad96407f9af27627ba6527 2013-08-15 05:46:36 ....A 85848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ba45f4aafe9a2218c75c8678ef254e33c81579856b71c7a4c041aabc3e00ea1 2013-08-16 20:35:58 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9baeb4788013eefd56436351d94426de2232ceae97af64726c5264d22a73b749 2013-08-15 23:19:54 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9bb81751410e54b8f9a7ad5a0ef9361e5e1b15ef2c7b8bbf53cc5b18125dee81 2013-08-16 01:04:58 ....A 40700 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9bc15cd4f3df51221b8ee9c37708ae4e329ba1512d399facf556a0589ab93e1e 2013-08-16 00:27:18 ....A 1263293 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9bcdaf9a55b8981dd0aef1b132fe3a0552a95ce875da882552521565efb4aa86 2013-08-16 04:51:20 ....A 323584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9bfab0507afbde7b9bdb53c6f473bfdd36b5943176eb3b646614b4f2ea010021 2013-08-15 23:51:54 ....A 710944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9bfff739a6543de2bfe9c5b50f133b89e18c71dcd95611cfd464add387362a0c 2013-08-15 18:34:18 ....A 278528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9c2ed71fbbcf7af5f671a4eb7e302fc5f048e1ce61f6c02b8cdf81f11d5762f0 2013-08-16 23:22:56 ....A 371493 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9c3851848e38c43cc7a7ff935919844593fe9dc27f5b28037ca626fb0cb3a716 2013-08-16 01:04:14 ....A 447736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9c3c11b26c2f55279be3c9025dd6dba29ffc37186e718af4c3ca424b9b18f66f 2013-08-16 14:15:18 ....A 536576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9c52f1dd05977ebaf739ca823bf3ab25c2d09bdf7638692b584f0b9975706b95 2013-08-16 18:18:54 ....A 549618 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9c850e7cc52a7ffe541a9adfc1797f8c7ea675b49804885b439f87f6fe2038b4 2013-08-15 22:23:54 ....A 3005546 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9c8ed2cd760c9a8780e2e166716af3a0d65e184cb887b45c597f6c076b19e3d8 2013-08-16 17:13:52 ....A 29184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9cc1b3491fc85001d7dc5e1d0d00a90af6bdd98a522d52c15b8748af73dd14e6 2013-08-16 08:24:36 ....A 60018 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ccf82b551fca75385efb4c513310238f2299eaa69a65fd94d009307ea33df69 2013-08-16 18:42:46 ....A 1198136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9cd8d84132638f600af1340f05614e806a57909bdd2bd55319eb17515e7a1bf0 2013-08-17 01:53:44 ....A 561160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9cdcbe944709a11f4793f2d582d2bcc087822904558b67f7d02420ef381c86f3 2013-08-16 01:46:38 ....A 45580 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ce0bb0b2b462cbbf15d0c1663f6f03027a58dccba8b7ec1cce2e874322e4ab4 2013-08-17 01:15:04 ....A 280942 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ce7d42145fe6fd96030b090b48feb0d110a7a80097e4dc1e4f1211ee8bfa7fd 2013-08-15 18:30:12 ....A 23459 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ced9f458baff46416348de2b16cffdc3e08f5e828c3d623b760591b4c3f30d6 2013-08-16 14:13:34 ....A 47332 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9cf6a8f33fd1cdb21f31c0d146b6d42ea5ce798de585182c6ad78e8102045d30 2013-08-16 22:48:42 ....A 270336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d2657d235489ba0aa630a0c25a59f48f4b29ad3cd155a98114eb73ae123c475 2013-08-16 18:20:28 ....A 468283 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d321acd8a6485b400a69876da126317e925f955227806a0948274ea9ad05581 2013-08-17 00:58:38 ....A 2621440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d3ce48338c0761f807f050d5a16163ac39a1d2eaabdc990baeac74c51bfa7d2 2013-08-16 04:23:04 ....A 100864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d5aaba5d55219e96683456ac7608913021fd25e0c3beb45475ec3f7935c57cd 2013-08-16 23:43:10 ....A 552248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d658d0bc97c922336045640a5ff6c56ed0b7a1ff39eee73890daf2224547ef3 2013-08-15 00:37:34 ....A 3674685 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d7918340a5dd3d53d7be0c7d7c646a066b7a34d38a835849f8fef76fdab00db 2013-08-16 12:28:58 ....A 112344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d88fa8d15423012ad71cd7dc9666fec106dff333f722d27d0cde4b56655cc9b 2013-08-16 00:52:56 ....A 815936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d90a80ac0460d2b317918fa784ef321c6edeeec630e6ab6310ee661d9fdfaac 2013-08-16 04:18:06 ....A 1976536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9d9a09a63f6e59ebf97643adb7fb1703f67c9ddda20cfcf5356278f8b3447219 2013-08-15 18:32:38 ....A 11776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9daa0a3daa56bcf45c3776a40c2c1c1733576631aaf1eb27a3ab66c15beadd94 2013-08-17 02:03:50 ....A 1154560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9dcc2adc38111e6a96b07948e98b40406d1f3308963ed00a90861dfc7ac0ce1d 2013-08-15 21:52:00 ....A 232448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9de027fc91862b74f97cb5d6307f24bc36f3bd1571198729a3b2714c100db629 2013-08-16 00:46:12 ....A 21472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9de7935cfcf4921a8c55b507c6e629cb9c999897019ef332f6e2e66df20b4db0 2013-08-16 14:58:06 ....A 173568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ded0c0f3568589a6f2480ef1397d6e1c2cb7c9be5d1b0a3753a481b7ec06709 2013-08-16 17:49:38 ....A 246019 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9df130661cfc6ace521d81f6abcc418436a4e9f63670ff144f7054e20d85b759 2013-08-16 23:03:34 ....A 1512448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9df51af483f995408472e9f7765846cb11697c7823d6f94644af7c98b8017e6d 2013-08-16 14:17:22 ....A 6825164 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9df7426eb28f599e957f7b56f4f67163d21bd8723cd66119a605269c6723642a 2013-08-16 17:01:50 ....A 20384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e0feae7d4d03f1565593c2dd2b71c4e7284e4d8b58e18897c191307e9326d82 2013-08-16 14:37:04 ....A 1053936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e12f37964189fe13bae99d9160a28d10f572bee35ded7d18788fa3970546a65 2013-08-15 20:55:46 ....A 379904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e239c09103acab20fd4a031d0f013fd37748fe26c7ef866c40246bf5f7caf86 2013-08-17 00:57:42 ....A 3136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e250bfc1db10485faddd312cf02edf78a1ba9e1e99cf07fcbedc3ab31084422 2013-08-15 20:56:56 ....A 528937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e26d306611a6d4f26362028e893310b5277a06035b6da8456c2e75ed9c45c6a 2013-08-17 00:06:26 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e35b2c1a72ad1a057b6b8e93163c569547737cd8af28129e3dfb404ae4511f3 2013-08-16 01:58:02 ....A 751548 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e366b4dbe74d9d784604ca9afe3734e437a8d4b546c423ec23dc204eed84f71 2013-08-16 04:17:18 ....A 164160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e4cab6d233aab41e0bc63bf7fbc05e606c1e45bd67a4d4713c1fb422e5e47bf 2013-08-16 15:42:10 ....A 1724536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e5acd70312764197cf25ba1b79130cefd13cf94b63d22f20ac2d14901302cc0 2013-08-16 01:11:28 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e62a04815edfec31ca7c0a26b1e4ad54ea1461c0e8eecc17051895504d0bae6 2013-08-16 21:17:56 ....A 891020 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e7701fb72f9750d80bdcac1a95c2fd89d3f890ce4bd5031af9bf8f34a2903de 2013-08-16 01:20:20 ....A 1391336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e7c000f2f21f89d4e412101249bde600132c34619e819efd57ada4040c5bece 2013-08-16 08:14:12 ....A 526632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e8570a549481e8b3cf323b2b0f74e4e2d031ba29573766dd93ad61f4241d3fc 2013-08-15 05:46:14 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e8fc61b3f9247a26eca7e1f69cd6421719f11fa7ed734d3da316f976d84054f 2013-08-16 01:26:34 ....A 331776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9e9832eaac50c4c481063c7d826f43440ebd4122d47e7ca8a9938d8142a34559 2013-08-16 01:22:26 ....A 753664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ea16bdebfebed9ebd2ef80e8dd6bef61a937f58830b4cf32c5024ddb17363c0 2013-08-16 10:25:30 ....A 229476 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ed34d29249458c7da7abec129497e82df206ca3ec64e72883101bd0f1e413c8 2013-08-16 16:04:52 ....A 37376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ed950e0fe11ff4c20e7c0242a25c1e514945fd1b04b5a479b9e85e29da1148b 2013-08-17 01:44:10 ....A 493568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ee13bfedfa391199d46e116cbf501a9c92cefe17c358eadde527dcffe81295f 2013-08-16 04:25:44 ....A 121798 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ef0d7f02741acbbc20e850b261eb1b0ada2a17a92ccef175767af288f27a366 2013-08-17 01:38:24 ....A 238592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ef1c1b8e5e80dd2e825fecc459ca187e8ef2e695f790e25d1218353d2369ffe 2013-08-16 13:59:58 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ef602401cd3c015739c412fafd98b261d2e7a692405c859a9c7df222c8d9bd1 2013-08-16 10:22:50 ....A 163858 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f063e6744bc43cc3fdf5999c9fe1f78d0f4934e5657dd25745ac8135687f61d 2013-08-16 12:24:58 ....A 84992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f20d6ab90cc15e4bf562b4c7a3f1d2cb6439a634c90499041e02015148df989 2013-08-16 01:40:42 ....A 917517 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f2705c63c05622bfc94201c34a079e220379ee8cfbfd76343c721f80a27dff6 2013-08-16 23:01:20 ....A 166400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f2d6aa709dd2fc46d228e028fa868a884cd6c36ca46f482c2654dfe854ee545 2013-08-16 19:35:10 ....A 194567 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f61fc7503701478d6f6cc9a315dcd79d920087a8fd6c53072cedea4f219e958 2013-08-16 22:23:58 ....A 76307 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f65c94dbe0a7f969d59ab798b3f36750aff4dfaec87d7babc2eafa27b931152 2013-08-15 18:33:18 ....A 2772772 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f6ca386c204cad2bde00e8886ca759d382cc14f155dae1d94e978137ae18b86 2013-08-16 04:27:10 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f725b74e74db1a6a4d3f5ae391db35040e5ca16a0f76a3d966b03696d4b8e2b 2013-08-15 18:33:38 ....A 1238181 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f7a92f67f3d9cb9ed139ffaf05a18c9529340ee668494e080bafe8eb4bcbb3d 2013-08-16 01:47:42 ....A 1303807 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f876c9e4f61877b2179cff7bc929a9b08e0149b91e3be2e70b312b95ecb3d27 2013-08-16 01:46:44 ....A 567808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9f9a4631d7a639efae5dc11cdabdd31188c16d531bddc3914931ada6dcfc0b3c 2013-08-16 16:51:26 ....A 96284 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9fa69f85f4a06fe05b8346385a10499559e8f3e806b5826ab4976cb400858310 2013-08-15 06:09:26 ....A 478004 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9fb3c8dfaafb467e161affcc971a5bf6f3ff4c9c14df5a67abf8fc10000156d8 2013-08-16 20:42:46 ....A 106044 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9fb53b8179df3cf004fc9808cf6d1fe31858a5a84d1500bc5022ab11df82cc58 2013-08-15 23:14:44 ....A 2653845 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9fcaa321c10866c864ac23f22fbf73567e7578bcabefeba12ebeec2b02484464 2013-08-15 20:55:44 ....A 702537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9fd2d214e441a051fd244e39add629b3a046339b328663a04d7405a8167e2c1c 2013-08-15 22:03:32 ....A 759936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-9ff53300956b1fa7693706d0e17bb59e2c59fc306bb7160f5ad236da0baf3455 2013-08-15 05:28:34 ....A 839680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a062258038c90ffc98de48210507f6074a8bb1978e38fe3db792ee4d72d8384a 2013-08-16 01:50:26 ....A 1637736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a06462e07b5c516c3001f64ec4a14ef5e36c50e0092e4839b4c12d07fda8dfbc 2013-08-15 05:27:22 ....A 1241675 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a07e0068eaa8042047dd4ec422c3428653454a16bfbf6de439080c6a4c681a25 2013-08-15 05:23:16 ....A 189440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a092bc49c0ab139ec13ad9e2fe65907f741c718b8daf6b8535a78f95fc5d53a1 2013-08-15 04:54:06 ....A 221184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a1072d981cdb2add67fef9564a6c63824a1c9016ae23847936a41f59d264821d 2013-08-15 06:05:30 ....A 293376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a1318ca87f03f8fc93bb1059353fc89b86caac0c7246933796483b7fab460705 2013-08-15 05:13:02 ....A 10752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a15771ae948181e77692b54f859238f8c28cd36b221dcdc10608e58dcce4cfbe 2013-08-15 05:39:02 ....A 761856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a17c78d1efb7548a0e8addf3b1302c718a91e1e6c48bcad7b3b57d9f13c6b5a5 2013-08-16 08:14:46 ....A 42496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a1b04f2dce2144c19b263c45bf0768959863c14ae175efd2186ccad70f1e994c 2013-08-15 05:11:46 ....A 532480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a1cc3af3c116e894d74824856dfd24f9e566b1e0c4f1ce95b04ee591319e38d7 2013-08-15 05:38:38 ....A 68608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a20cd88dfad31780385ad52972f911b278951497638ca7e9fc9ec5003e3441b4 2013-08-15 04:53:02 ....A 394752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a24cb6a5556ad64c6998f3d6c3b5521138c2d7297579eca2762dc24fd6f50c34 2013-08-15 05:52:54 ....A 5833728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a251ccef208fa7ee49fe60db70314bfa59cf2f618a6232b66d2beca50a361b56 2013-08-15 05:40:04 ....A 1388032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a254871d7ebacbe437fc1075bc8367749e6b77443b9bc23d0870e1d47255c06c 2013-08-15 04:54:12 ....A 711921 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a29024fad64df54e4aa62663f575998883eb64436f8340f99451156697d35ec5 2013-08-15 05:23:38 ....A 282632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a2911494aae201fd5063bf6d12e982b103022ab3d33c21d2f6f46f1d5930c1b3 2013-08-15 05:25:56 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a2a344787120bc6cb1881e0897bdadfb7be0d2da878e889b2b8446116a8dad6e 2013-08-15 05:06:36 ....A 3321856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a2b68696d6603335c1695b55431211d7e2d2eaa724cc6d696b66a204f83c8740 2013-08-15 05:21:14 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a2c6dd24fcf78386fb5e60ee502290f7dfb26cc1b2de7e6ea8c4df6b0ecaac11 2013-08-15 05:25:50 ....A 1214856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a2cc2d21280a93e3d71f4f8fb74fd16da957f34d998b74681cdc1c27db3557af 2013-08-15 05:16:14 ....A 135168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a2ed12e54d1b9bec05b5ad876e0a0071d48d0fcad9ad4962d26fc3ae53aebaf8 2013-08-15 05:55:58 ....A 200704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a2fcdfb6279fd6a8e50146f151f74edbbb95aef2841caa7edfb1b49e68c40e72 2013-08-16 18:46:32 ....A 7680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a32a71a6e77f0c6f25fc2a81742326c9e98a2b390a47b9a5d915f39f824827e2 2013-08-16 01:55:36 ....A 131598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a32f5bb0bc105bdbe189cb4bc09a8f953b0d331b0b7776d432f034df6a8fb39c 2013-08-15 13:04:18 ....A 589824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3328482bb0513049be84bb1ceb2b00e742196b1ae8a7575b5b17da729c3b179 2013-08-16 17:03:04 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3334b9ad9a2f65c7965a7da92fced40306a2ff2bd35c081e2896b5217eda864 2013-08-16 09:57:54 ....A 602112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a33947b359c4d0a4582a829878d04d40daa82ce518ff8abac836cb9e77fd90c5 2013-08-16 11:27:04 ....A 568451 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a33a4d82e554c0b65ea5e3006836d2aa6711f6a68158cd92409d75f26d00c30b 2013-08-16 13:22:32 ....A 866250 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a33c0e581ed129323657c6751f605fce1f0a986f995fa8c8827e2747253bc4af 2013-08-16 00:03:24 ....A 169472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a33f84e64e0b2dbf0c18b48741da3f6af5f9125e7607537dadd62fcada1b646c 2013-08-15 18:31:28 ....A 438272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a341daf766473f0acac2f94d6234126ec51c6369e9c9075e1bb48e6ef1d5a059 2013-08-15 13:34:28 ....A 1279037 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3463c18b43aea6d56d8551a9ba0179e9ba67d2ff9572841427e3080e087f545 2013-08-15 13:19:38 ....A 339968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a34712991a67a9737ef5d0f3007cf363a5b01e002e1196f8f2e48e8ca1a9c1f4 2013-08-16 22:36:38 ....A 40448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a349cb4ddb108f105e2a4ebc7224364f7f178d1500bc3c70b68085ff1a0a1efb 2013-08-17 02:25:58 ....A 520192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a34bafc2a3a26fcfff047dac52663ddc7e8ef0a2085495ee80a0ed5ee5c376d3 2013-08-15 23:40:22 ....A 116736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a34bbeb4512d294e28c5887c1737e96f9d247e16cad6394dbe6978778097bdc1 2013-08-16 19:28:42 ....A 10481664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a34dddd4cbf9faae7a4f3c532a5146047f24a2d3a23d7a39afcbe47c5e4bc0d3 2013-08-16 02:00:24 ....A 930304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a34e466cdd5ec60c89beccecd4b2c10d8d505e837353f880bc0442d8cd782b37 2013-08-17 01:16:08 ....A 829312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a34e4d40a8d1fadbced4ee68ebe2ccfb195bcb1eb658c83eb027b0a21f25f5eb 2013-08-16 10:02:16 ....A 894464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a351361d6c2759212510d9a5673bf5f289f65559594e1d72f613a3c069724a56 2013-08-15 22:44:44 ....A 131584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a352220700d9c514fa3344b2cd9f3bc130f9548b9314165be9e1ce9d5f9c695b 2013-08-16 21:52:02 ....A 3359631 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3526afdaa294be0d08a9d2fd60c6a296f011503feb6cc2531155ab575e1e557 2013-08-16 08:57:06 ....A 279552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3535398f4524ea15849563a5e0c914c0e39d4a9d20fa4f89be449a3b5244de0 2013-08-15 22:05:20 ....A 72244 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3573e73d77a1ac38ac606416a641bcaaf9f1ad59773f11c89d2c65d5d729047 2013-08-16 22:13:40 ....A 197728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a35b73a87b240cc50f69dd978369b9ef2706b1cd07d719f3c4f971381129185e 2013-08-15 10:10:38 ....A 652800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a35c252e017dc1abcdbfe25035b08e6997576dfaabb60e43f7daa53a6797d0a8 2013-08-15 23:40:00 ....A 227840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a35cf171e1b5699fe488f16860aa06b30a12d402c4ff880ee7b83c3e4f0cf3a7 2013-08-15 11:36:40 ....A 300544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a35d05149167fd4a70955a0129810e2a7d7152571ab8d426e78316dbf53101ae 2013-08-16 19:02:36 ....A 129014 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a35e1f86da629e8e2b2fc8a283712f0d35f508d630ad485862cc799d370eebf0 2013-08-16 09:31:32 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a360562fa3dde679066f49c193f082c05eba04f1d35db4396d79970a672b2de8 2013-08-15 23:34:24 ....A 294933 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a360cf9064a18b2ef0fa0a52a9a185f6895004d6338047bccc5c21745e4d2a0d 2013-08-16 23:16:26 ....A 889985 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a361701c9884a7cc26bb407f859f9d79bc8315f2eee6a50fc92d70e09ca6d677 2013-08-17 00:35:42 ....A 1022464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a361aa5353b4fa4e0a3274149bfcc371a6d7cd346eff5df317a0fdc9357fd61d 2013-08-16 23:41:54 ....A 48128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a365ba6a64439dea80674b2cc4859d01da4420044b5909eb1e95d9273c4cd13d 2013-08-16 23:02:24 ....A 9915216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a366c2e4c8d51b03c68f16efb3272fefac028ee5b4b90e0046cda288c5680d23 2013-08-15 14:26:48 ....A 545792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3675556b7b40eca312b6c6855d1e4b812f5ed86d191c643af7b58dcd8537ffe 2013-08-16 22:47:18 ....A 17920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a367fe1a371722c5f9d4847348f7e7df8f5cd858a2eca5752d9e3ab5fda73e6d 2013-08-15 13:51:48 ....A 64638 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a368e030f0d4eeddb33fd8fc3e87db73606704d769088621054d89c7bcddee98 2013-08-15 21:48:52 ....A 191168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a36a0680daaea24ab1f3223c1ad0dfb26da981531ea598b792f5ec304e2a598b 2013-08-15 10:10:48 ....A 204400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a36aad8c46b5781bf5d6fd6190eb32a33c3a1eeab377701646d44371adf232e6 2013-08-15 10:29:34 ....A 407552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a36b6efa104c161e35b51d84ecd80adefbe0ecacc1dd96fda3f650b94a76a63c 2013-08-16 00:00:48 ....A 624128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a36f465c874bf286bdbf273f2ca2b09b03ca2c2d67c1ff484d21aecc6a37ff68 2013-08-16 10:48:08 ....A 921600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a36fd8cb644845ecfa56d1098c273c0b068cb00428a26a17013df77128881e5c 2013-08-16 01:23:28 ....A 290763 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a370fe834a600af9a75d72cd82122388c9c76029839566f795b077bb846edf2b 2013-08-16 18:39:56 ....A 315392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a371c4fe0f8a1c3da02fdd44061c745be149bd1346b147f1f9eb43205a22aa98 2013-08-16 01:20:12 ....A 275398 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a373e1cd0c36d2739bd0782649fb2a1664dfe7b7fcdb8d425d4450b0159d7e64 2013-08-16 23:48:24 ....A 790528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3758187a74f1c9526122a2e6d01a390b809a9e610c80fb8a9e921d08a02eabd 2013-08-16 21:11:18 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3780869b8e31ceaaab70bc679f362b1ca69840f8ccb807cd7137ff2758d6477 2013-08-16 23:21:46 ....A 1622016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3783abffc980d77392a723008a57490851ba6f2a3edb65776c3082585d9f4c6 2013-08-16 00:22:34 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a381e2586e00a18350e7e4b0c24a2aa5b604109b7680e629a42d8286c3fdc435 2013-08-16 19:18:10 ....A 391680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a385b1d15f0c95ab3ecd9ade6a039447a40877485bd53ec5f90dd71ce3bb40c1 2013-08-16 17:09:28 ....A 2630656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a389758cbd5cb35e94565faa56a76d3e54645eb0b230d5286761b5f294fb36d6 2013-08-16 00:01:44 ....A 17451 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a38ae272673f8234d3c266b2fa2ab4d74ad5d2aefc8695af5017a5f85a406323 2013-08-17 00:50:16 ....A 902272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a38f33dd4271ae1e9c6f92a98e494d1034d679945a875b70c3eab54e5733bf6a 2013-08-16 00:55:40 ....A 51200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a39448f2369ace928070e9576d9202e813e719c7210ae5703b1b82ca3a8be9b6 2013-08-15 06:22:42 ....A 722432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a394f8ef21736146066794a217abd1e4863f1b963f91d23cbbb797ae76215809 2013-08-16 22:51:52 ....A 2341376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a395c7457a092ede9775c8544a9d5aeba232bd8386ccdefc4c1267f1f2d411ce 2013-08-15 14:22:30 ....A 18159 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3988867d7bf84d3628534f13c47f3bf8f87ae6218fa39816eff10c4b47a3afa 2013-08-15 13:33:20 ....A 237568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a39b8165b98901d59208f71d8b388a238b8ee317f64290237642e29474e29738 2013-08-15 06:23:08 ....A 81440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a39e0ff2c2ff86d626b14eacbcfb2177f6fdf0d61fdd673f2ea9f49c67619697 2013-08-16 13:02:36 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3a1013d11f2cd19bc85109ade7558c030a01027967c9b1a90777652e16ea3cf 2013-08-15 23:20:56 ....A 77098 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3a171a58b92a55fbb0f9ea269a980f7d1ba3be3260ac9cf3b9f9a9830b51029 2013-08-16 02:36:00 ....A 500224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3a8fd81fb0c8a55bc031c8ca2747d4b54d76051e1da933dc1b665f741054f1b 2013-08-16 10:44:48 ....A 461397 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3ad2299bc81fbcf8b4e1724826ca53d9884d2156352b3c9db18089e7d4718ff 2013-08-16 15:46:58 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3b005b71b004670798eae2d25e014975ecdf02434d4ff369c73772accd642c8 2013-08-15 21:57:56 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3b4b413d1b5e57ac0815c33b8626028eaea782f3c8dba935316fc4bdc13fe4a 2013-08-16 19:30:06 ....A 55808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3b6b2b17b0323245042a7208582cec2c2deb4d51e4866f6310389368ed3cc35 2013-08-16 19:03:52 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3b753b707395f8b3ed5d015386975836e9090e1b2d9aaf711c99a2452665fa9 2013-08-17 01:17:46 ....A 649216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3ba319e526fc21a716c41434553f923e2d1611da595e216df2dcef264688b3c 2013-08-16 01:48:02 ....A 98111 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3beeed9e084bb553271dff133fa44faf03455013ab8ccbc35a4af504e641239 2013-08-16 01:14:36 ....A 254976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3c0572f5064a2a2daf98c51d94c5340d3b4dceb8a3c7cf111cdcd9ae2ff5d9e 2013-08-16 19:33:28 ....A 782014 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3c357f5ff38bd9d777bbd85de465a9449d83531064b46a3f5749d32449c0e9f 2013-08-16 20:17:28 ....A 47616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3c361aeb6943acbb010b98b199af306be9e96718f917936ae258b554af249f3 2013-08-16 00:59:26 ....A 318976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3ca6de6d7200703d399ac95e925c81cf1cea6aeecbcda88f1220febea49bc87 2013-08-15 23:50:06 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3cb24cc52032aa893ad9f1d1573f7e5f39be63c367ef00e1bb36b0d0614cbdb 2013-08-15 10:10:50 ....A 629376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3cd0821d1bf6d5f830f25bb0abfa533720b699745096d0c1160260169ca234b 2013-08-16 22:38:48 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3ce2c67f0beabfbe85f2fb1d2fda08458ac1988b3156b28b8ee8b22ad2d3d43 2013-08-15 10:10:02 ....A 153600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3ce4e68e63d35aa7e0c1340ae819751f6609b636ae43e884f61af2f3530411d 2013-08-16 02:06:02 ....A 85504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3cf3bc93ba16242ef4df654834b8a65e06dc80e0d9561f77fc452734ece071f 2013-08-16 09:29:28 ....A 151560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3d79c27bc2b9ccad4bd1ac0b4b811917ecb744fb44cc582eec2af1126b3613a 2013-08-16 01:55:28 ....A 454144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3d882519b9bd65ff575a93267f080fde34874dad44c4678502a27557e8aaec8 2013-08-15 22:22:14 ....A 80896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3da9827d1063bac0f2fbb654a942ae6dff1ad661af51dc234fe0656a81adf8f 2013-08-16 17:24:56 ....A 251438 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3db52be3c1c039078b55c1c37c0a7f3fca697dc0ccfdec413632920d4cd9ba8 2013-08-16 04:51:04 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3e0725c0e1afec708a71968bff8a1cda65ddf2fe53ea38ec67c74e79538200e 2013-08-15 22:23:14 ....A 247364 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3e22784f4b1e1a6b79ea0efd1d1fb8352e1938488c638774a78eae0f4da0feb 2013-08-15 13:29:30 ....A 52736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3e3beead0760b363d5a210130ac5c7fbc82c51bde86be901c64088a52d9c71d 2013-08-16 16:55:26 ....A 411545 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3eb18f4e73adce8c0dd135d8cdc9e94896a7548f549663115451a7bce41fc7a 2013-08-16 09:52:18 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3eb5bc9d6e09c4e7b292ca423bb54ce646edde98d9907d0a3465face1326269 2013-08-15 23:25:08 ....A 688128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3ebaae8c8a1ad0736fdf23b68424777a740cd770f8093c5491aee3e648f3101 2013-08-15 21:45:46 ....A 104062 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3ebb7bc4276898747c1a781be190ec2b1b74cd7fe5cedc20045b4e4020d651b 2013-08-16 14:34:32 ....A 430080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3f1e68951c93f83bbb7303965d99669ec92252108a5792f03c236f939a2199a 2013-08-16 13:03:04 ....A 323584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3f2177d772d6a768ace7de864c95a5ed108ec8ac712a0d93ff6576f96689247 2013-08-15 22:21:04 ....A 2459042 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3f59d9398fef01cfcb8545b6459f788c20225699c00c1f290d33db42cfda16e 2013-08-16 04:57:26 ....A 2835456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3f603eddd3de5387ad55204da49feb846bf5012f26755a3ee982aff36c7105c 2013-08-16 04:55:20 ....A 254706 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a3f8bbf9132652f08ba95245103704b5a988ea87d98666a764939b34bdcdc008 2013-08-16 00:57:52 ....A 1401344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4038537cf85a68bb1ca2d2a233618982adf08926ab8e98f34d5c625d3924bc1 2013-08-15 14:26:44 ....A 1027584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a403b4a78378375f75377ffa8693fa18939e4cf5f6182bb3d56469570d91d747 2013-08-15 13:21:14 ....A 6578 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4049fe0890eaf610ac77edf4cc4a4b5ffe2ea142b50f220c8d562b642345bb9 2013-08-16 09:01:58 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4073e480b205bc772411086ed16f9e545b3002a7b37c6e037d6430448107c20 2013-08-16 19:18:20 ....A 178895 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a414ddefe73179f7b1769a6fec1339d4609a669bb82cb24f4fce6a8d802e729c 2013-08-16 02:07:06 ....A 408713 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a41589fa080b1ebd81bbde778c4aaace6622e957cbb8dcadff68598e0c88cf80 2013-08-16 16:09:48 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a415b110cc232dede940a4cd6b3d79aa8f850f11f7adabea66809cf6856d163a 2013-08-16 18:30:14 ....A 299008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a41ad09aacca3d48c7a7b6181df38412112fb018c3900aeb15a24409e380c98d 2013-08-16 20:16:02 ....A 565248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a41bb7b91882be5fe161f01580991282573750501bed361c02599b5e8f70a67d 2013-08-15 21:52:24 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a41d0cf8c89fd5abf4d000f43e39c917a7793fd21d6b62257561ea6638c98f44 2013-08-15 23:22:02 ....A 39936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a41d5a4dce0c0d9420d5e86c91df50a257b36c88df801253284fcb6ccce3563d 2013-08-16 22:01:52 ....A 600576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a42337690bdbd234136f1f44c675027b7007df2848a8dcb5d6687dfcf9679f09 2013-08-17 01:37:10 ....A 67072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a426bedf534b2ec4c9bb7c3f752850c569db7caf8118c52f832e72e3b375d5bc 2013-08-16 17:51:52 ....A 249344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a429b37798563fd80f5dce0d3177c142dd7fa6642ab8ea0844587f674a627c0a 2013-08-16 10:36:28 ....A 857836 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a42f454297e9f31de452e1c21023e0d304f5df92fefc11210c83cee315f0e784 2013-08-16 00:42:34 ....A 33792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a42f5fd99fa015731a916c8dddaad705b68001f22cd7ac00f4f7d489bc479dac 2013-08-16 12:16:48 ....A 66560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a430eeaa2e4efd59234e76ce98dc0389893909d28ac690b459472f9856dc7cad 2013-08-15 12:34:10 ....A 1486848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a436648e1ce496965f4cbb6731c93b618e9516da2e92620bfe1e719bfebe4971 2013-08-15 23:24:48 ....A 145385 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a43727985f132b96320577c599cb51b568f99c4f4eb2dc63334c641f42af94c5 2013-08-17 00:27:08 ....A 286208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a43a76db0df5d38ebf162811d80e409b7d8c36ea345926f5411d74870b6211bc 2013-08-15 13:12:56 ....A 4096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a43cd64327dcc848b0c57670ea0b716100d12b2b8d29c52e4369cfbb6475382c 2013-08-15 18:24:06 ....A 574592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a43ee1ef91e4b99cfb71e011795730854905cc69ed0adaf3502cca3f45ec4cd5 2013-08-17 01:11:20 ....A 271697 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a441dafb9d77c62cefadcb147698de5eb987ae110164bed100264357a6ecc3cf 2013-08-15 22:19:20 ....A 101356 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4455eb45404252414c31defea7d3a2f513db10b15e544501761eedd3b8c04e6 2013-08-16 18:42:04 ....A 5017 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a448015fe1e8388606f21bef061768d4313f0740e1b74b4190854bad63af4704 2013-08-16 00:23:28 ....A 338434 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a44928979220b704fa24d0249f6e3a1131416fa4897a63409d8ec6c8b0b80695 2013-08-16 23:51:00 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a44962369f44016330bd06fa998cdf1daf267c8a59b54715d7efcf663c3d4d1e 2013-08-15 18:30:22 ....A 70144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a44e0b7a60a7ee3ab258671af6711ef9f8def9fd2f025d5c0f442cf2c32a4057 2013-08-16 01:11:28 ....A 548617 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a44e12e37b2909f486a8f27ea84f5fc0622a9ca7f6bf4eb740137b93f779b719 2013-08-15 21:01:00 ....A 151552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a44eb73ec31a6760edd08192060c58af4d995842d2c774f35acab4ef07e0d6d1 2013-08-15 20:52:26 ....A 50567 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4509122711c27f1188107d26f186df00614425c3311d669458411b75661db8a 2013-08-15 23:22:58 ....A 915456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4509207fdacf077e8914f29b8325c48dd5663be472ca9246b7bd0dee09650f4 2013-08-16 00:09:20 ....A 35202 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a452a34beefc50e2b7552b9e795fedaad2a0438bbb8a876bdb44ccf127ba2803 2013-08-15 21:38:22 ....A 374784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a452add63f1330d6a424dc3be912c46d492721611da2a02f3609d6c57d6c7a23 2013-08-16 23:47:10 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4533d23fe02afbf2da84a2216fb0bd7efb8b9218623670b7bd3043fab6e2eb1 2013-08-16 21:08:24 ....A 135838 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a454869d1873e960cef8de9158937adfc404bd69ebb89fc6f7b185216fddfba5 2013-08-16 22:24:08 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4558e4e333af61d510c3f4123aef94cf9453a3839a328f970ee229fd10e9c87 2013-08-15 06:11:50 ....A 1931804 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a456be58222973ca0452f835e662ef9680a478ac5b49dcd95a8c8d7f6d2474d8 2013-08-15 23:52:34 ....A 479232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a458e80428f1f1c7cf26737c42d40810946feb9c1314a875b571f3d1f4e14f51 2013-08-16 20:49:36 ....A 473388 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a45f3881f4f192f838afb4d37607c0a983890ae9d09f96c6d85e0d47ee15fcff 2013-08-17 01:17:30 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a45fb5fa8404d93cbc44f67c1afb2985c5e709cfe33189fda15a25717e8e4599 2013-08-16 04:17:12 ....A 152064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a463acd8084c65f335bd04235fe8cbf8f571bc33036c26acd891b4a80b6cb557 2013-08-16 23:57:30 ....A 1162331 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a466fc628040c7274e1c37e84f80684503cf9862b76c04db01a8aa2c7eacb62a 2013-08-16 00:21:02 ....A 232681 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4671493a560dc165b8475ef0f17b5e9b19bbd35c80bd5dd7d7609e609d605e3 2013-08-16 12:52:22 ....A 573209 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a468f58072093d20120d122a2c9e5090864b3a3aaf8c5e5e3e342fcbf931aa13 2013-08-15 14:11:30 ....A 34816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a46b8596edb95a07648cba959ee5426388fad0281bab0400bebc0ffab012aed4 2013-08-16 22:27:46 ....A 1633792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a46d291342b38dcbd90e4cab62854fc4a6bf2271e827167346fd93cb90db7479 2013-08-15 10:12:12 ....A 756224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a474b5427b73f11290d5261fa3b3606259d1ae00f28633ddced76c639283df4a 2013-08-16 10:14:18 ....A 726016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a477e2a6348a7e4acf5f881347af9609f5021f05e25dc2c48cfc20ee0aecaa8a 2013-08-16 13:30:36 ....A 133632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4780b62d8719a1c98f9f192314b03029e4b2e676243416240d2938f6c64b611 2013-08-15 22:30:42 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a47b2393813a5a04d1f7cc509b5574105bdbfe0bfbd691d1a4cd1c3854c505ff 2013-08-16 01:04:28 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a47c9a72bd99d0fa035b4c57396590c7aa8b3466fed98b0f024820b6aee15a48 2013-08-15 13:32:22 ....A 93362 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a47e5982c41b80d8099c2acc7dbe944ee693065081e5008e73a1847324803781 2013-08-16 00:16:40 ....A 181760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a47f736630926e31f110919fd9ceb367a388b14edf673c72e860d0eca9900947 2013-08-15 13:18:54 ....A 511488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a48287c18a3b9563696b8a4fdb83e7944dbacb5ddffa45bf3aaca53f0e899688 2013-08-16 00:00:06 ....A 5632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4881fa2c1e544068cbfeef20018c024bff8ab0e29580d64ebdceabefee2240d 2013-08-15 22:25:06 ....A 3113290 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4891046f3de4a23b47b2ad31d39aa37a46c9c49fe490b547b4a54a579a3e938 2013-08-16 04:27:46 ....A 565248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4895988f0188e7402a9b8bad0565488baddaadf9781ad7ce160140629a06b5a 2013-08-16 21:16:22 ....A 1759536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a48dc45de19a7c4d1d7a70200f9b269016386ce58e412a3536e860708d640edb 2013-08-15 11:35:36 ....A 2343424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a48f9b699069b11e7be80943053057bfbe010dc2ce22ad0ec410dbd9fe061bf2 2013-08-16 10:24:18 ....A 171520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a48fb4269d3c801af6798e357742380accaccbdc7d37ba291a8e58b5ccf5ebae 2013-08-16 14:51:06 ....A 110080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a49217cea209a79234d5f567724906e561fd046dec0ffcf7438e9cb0995aa915 2013-08-16 02:01:58 ....A 2104624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a495df17297eb24cf4c31634c5100c15061449247159017e9a912718f69799e0 2013-08-15 21:57:20 ....A 1863680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a49c2baf10e400a52ec1577d1f4e83d5707d47a4d313a9e72b6ce1ffa8b8f66c 2013-08-15 04:29:32 ....A 256758 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a49e556cd025a8cee66b91c80117103a3e7830ff9c62f4b45939412691c1599a 2013-08-16 17:52:36 ....A 223207 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4a663fac827781724a287993f2e0715dc7f45def8b9fa2f9debef615c68d7ae 2013-08-15 13:01:34 ....A 128912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4a7a3ca34d3d497ff89b8c31e90399d2f17c5c70d2ce13d66afd00d16fd5c0c 2013-08-17 02:12:58 ....A 247808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4a8ee05f04d36262fa730ce42f320a693f7d04335aff8b835fafebfd23e8dce 2013-08-16 16:57:18 ....A 393216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4aa230ea43e249481342a35c30ff72cb6f945f27e195926291e79071acf1171 2013-08-15 13:43:32 ....A 174080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4ac07174bd07fefb66cbb3479248aead076e6e0a75d751d919a7dc54deed793 2013-08-15 13:13:42 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4ac9adcf3940293c7e64c1f684f73efa4d55fa8ef38d72655a4cd11543d6314 2013-08-16 13:01:28 ....A 753664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4ad9e07dbc3ba699f6496b0592a587361e744ee2774a0f116a7b59c61fd188b 2013-08-16 18:50:22 ....A 955904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4af988bc104ecfc3e968d490f5ee933a086db8aa8e0090a9991d7890839b270 2013-08-16 23:27:24 ....A 2273280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4b19f289b41da7a98b31d231ab787b1e4054c178173b285c60284b225254225 2013-08-15 21:37:20 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4b27d11c2b1d41a60b7ae146fb8a37333b65ba3e84271eaa56c0d09889f283b 2013-08-16 19:32:54 ....A 71568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4b44489185ad21e14ec5a7b329652dd913544bab1db9935fe556535e2d6c480 2013-08-16 08:56:56 ....A 462848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4b858f8c3b26e974dd4ce01e165ece709e22f333fc1f0b104f2abeb8edfb009 2013-08-16 01:36:26 ....A 243200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4b9be832c67a86ee7bbab7b673620cf329715471fa38d064a69a56ad0f163ce 2013-08-15 08:17:38 ....A 140576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4bcdb303004390103be647a1a7bf483e3594f40a463437752dd04df3efd2cc5 2013-08-16 14:32:52 ....A 323584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4c254a1663eb8f3e76e50950729f034cfa3d43f57324a52f1d1a08dbeb0669c 2013-08-16 13:02:00 ....A 112146 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4c2e16511888eb9b23a7bc9570cfa427ee3dd94a31981c1d238851bb9155236 2013-08-17 01:53:54 ....A 336850 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4c4db3ee7c2f1b1945271e7e522ab494343881d45d62c744e3b2004e1e0649c 2013-08-16 13:47:56 ....A 172624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4c571dfcc31ef01bde2b656843d59ab0bc34913a3fb5763f7598601c5d4d742 2013-08-16 01:31:12 ....A 180224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4c7169219837ddd01d9489b1f3f3d79a37d8e4f9ab14c55498a1b22f97d5e0c 2013-08-15 23:58:00 ....A 866747 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4c8342868a28b630d741dd0658ccbd3a099e59f86187513c07ba63e946c197e 2013-08-16 04:28:48 ....A 315460 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4cf55b32b27784335765005a822d0f808fa389a9227b6bfbf9737329a39c1c1 2013-08-16 14:23:40 ....A 137728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4d0a2d26d2f928b60264117d3e523ebef0f312ec7964d39656a970d45ff73eb 2013-08-15 23:34:46 ....A 1277952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4d1c26f8b9f5e51034a8b90f24715c189d4f351dbeab52c6cf3292bd4127040 2013-08-16 20:51:40 ....A 2899411 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4d2206cc10dd5f3824b213d66d80ea64d28d6cef3b92abbca59d88e03c0b894 2013-08-15 21:45:32 ....A 405504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4d5b7b5ef5787a5c30d1352723624312a5122bcfd2787a1c652ed909b224119 2013-08-16 18:30:54 ....A 5337088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4d68ebf2ba0e0198efcf73531927186e79d96c6496af25f04d5671d17161c61 2013-08-16 12:06:12 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4d7d11880f889bb6b30bcccd99aabaf077c1fc44ee04614ff98b87b92b270fb 2013-08-16 04:51:40 ....A 389120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4dc74add73ec6f14cc425ef1d0b963097540392779018e35a51e1608053e46e 2013-08-16 12:42:10 ....A 12249 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4dd67c3a3250b05ebe2bcc65dd85732ab852ccb5cc4c374058b7535b07a44c1 2013-08-16 00:30:14 ....A 25067 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4dfa4d575df1ad41db53861fb9c65b23d0623493d5b3457d838d34be4f3000c 2013-08-15 22:28:10 ....A 33280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4e3a0a4ba8563dc40ad2ed3817ad21d9b5bca257bb04cfddba3077e849238dd 2013-08-15 08:17:14 ....A 1085440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4e76c9f1b1a5549df7fa3e3681bf27b366e3d7bcf01583bd1c9af2af5158a8b 2013-08-15 13:20:34 ....A 1098240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4e801161f5aea3d777fc99ceae4765a2ea5c06fb98bef7841300edb6b585145 2013-08-16 01:27:56 ....A 231911 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4f0ebefd8855d66707bfd11d9e4d6469a94d05dedfbf9504d97dfc2f4be06b6 2013-08-17 01:47:22 ....A 114176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4f2123147cd5bfa7e6de55b8f53fb572508ce95685b0ba0ae5d540845a858fc 2013-08-16 08:14:02 ....A 765440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4f252b36bda8681436d7d8e8824c8c37acca4a348dba0deac259a74741aef1a 2013-08-15 21:26:32 ....A 57856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4f41470330ee2c80dab726fd02218b35866733be56b871b63008835449cea5d 2013-08-16 13:59:10 ....A 1066986 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4f46611603ddc09c6e5e815dcc364cbfb2a362a8d68b07215427b31d27d64b9 2013-08-16 01:27:52 ....A 603690 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4f87d7089d9af0ac38d139f21cd20bf1139570708de4f9339a21b0cece77d65 2013-08-16 09:42:42 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4fc9a65c6a9917952822252343dd99de2e6ca716030c2e94d9c9410d3aea709 2013-08-16 10:56:38 ....A 371712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4fe03365b9712d1475196024c60131c076b2d60d83074e5993a427fb643d790 2013-08-16 23:23:30 ....A 227054 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a4feedc9b34c9ddc379670550443c66b12781a9f451b49571b1904d5d098fa66 2013-08-16 21:29:22 ....A 958464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5001fb6db1d9c900b980f1c3b292089b8b07b588c5e4d1e2a9b794fa4aa3321 2013-08-16 11:22:22 ....A 95744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5011e99d65bde3d26414acde36009ea27defad9e43b547e52d94e15d02c3f96 2013-08-16 20:57:36 ....A 498688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a50cadc1535c47347eb0e72bee200a7de314cf8302f3454bfd5c067733f9db7e 2013-08-16 01:44:58 ....A 21815 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a50cb34bb930fd47ef2f9016e65c2dcfce637d129b1da62748abd5d08b62261e 2013-08-15 22:42:06 ....A 842752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51178885fc4bd40404e1b4f07fcef1bb4ca3cd365c3316d4b81c5b22a3926e2 2013-08-16 14:53:24 ....A 183296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a511dead7cfd89974bbf5ea5a0932288a581aa09699a70be5ba0f95718933880 2013-08-16 20:55:28 ....A 149504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51251ced1baa5f38301626890a7ce325df31d19c27d679c85c405f377f35ee6 2013-08-16 17:59:34 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51255a3fa33a578d7590bc0cfb3c480ff211d6fde08fb6183d4ced6a2d4986c 2013-08-16 17:51:38 ....A 282624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51300eceba5c4412b317ab375438e60ccdd96fc266b49db0f327fedd0371f11 2013-08-15 14:15:06 ....A 169772 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5148fc36fc82d1e548b165170340ecd40a902c93a888d91a8437d6004e58406 2013-08-16 00:32:18 ....A 793600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a514e652881f703917e616cd9604f17c557cd239b2984968bed6570542f7c1d5 2013-08-16 14:06:34 ....A 847872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a515e21134c36bf166ddd31fed6bf999aaabd174b014098a995a802c365b9342 2013-08-16 09:09:18 ....A 426496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a518fde68dbb8c9e57a6d188eb7bf820be86ddc79ef88aeca9880fae0ff0131e 2013-08-15 21:55:40 ....A 70176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51929557846f4dd9c9b27abffe954b17b2fb82724f64b9b496a8c9c7dc85bc6 2013-08-16 01:45:00 ....A 369152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a519bc47a5c04a898e9a3895a87e35c9d28d090f995c0d128f80616ef4827224 2013-08-15 14:41:00 ....A 769548 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51a0357ceeab593d3ee2909b3104266ffcea32e4f951f36b0d75a180f9f347f 2013-08-16 21:32:40 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51a155b0c7fdae4279f04d713ed151fab3b86e872201d5fdb2a30e700923c1b 2013-08-16 01:25:46 ....A 371200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a51d38799094f8b2aba884d693be52103afbef8b25ad387ebbc6e382e3562789 2013-08-15 13:18:52 ....A 892928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5211badd09afe77c2497fc12475982bb0c88592a34db1487b2f9af879ce74d2 2013-08-16 01:38:44 ....A 233472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a522799c954252eb2fd6f89da7149913af893dbadb86aa780a200fe74b13b420 2013-08-16 23:42:20 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a522dbabc74864e5e3f4328628c29277fb4f611d7ea7ca019d4c7397c9ce3f41 2013-08-16 19:30:14 ....A 2692096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5251b39b06b04f71bb8f85faa4749ca8eff2dc735fd10db369c61de905a4c51 2013-08-15 13:23:04 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5258798108556300038f89d2553a6cb24f5c483b178dfd67d8c6b62b6b4bf74 2013-08-16 10:52:20 ....A 120189 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a526fbbe853da6dc5c0a3a4e7c4db262d5f6e79ff2a8a913fdf369e81a4085f5 2013-08-16 12:20:40 ....A 250856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a528f1dde544e9ab03879dc98682145e6f0536951b8b9a96872340e18ab181d3 2013-08-15 13:32:28 ....A 89600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a529dc4f35f138ac7586c287c77084c97f23b4511867a4845c9b5ba7031bc4e0 2013-08-15 11:37:56 ....A 497964 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a52b8ad67aa75565724cfddbb4538cc7821c105023149f44586872e58da2ddd2 2013-08-15 14:20:38 ....A 446464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a52e2f0b89502370b554b5334a07229c4be86341da2977d5188f63d122054e57 2013-08-16 17:16:46 ....A 1064960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a53247ef27fec6ab55f279666c28750d6ce054046f8cfa347bb92c94b79d2d3f 2013-08-16 10:24:58 ....A 680316 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a532f883a6dc097ddf2a90309f4cdeb201d02b79c8c68ef7b51401aef5a002c9 2013-08-15 23:41:32 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5345b3d08f3b4e8bfe3e269656285734bfd393b817e36639b451b3774de3824 2013-08-16 18:32:58 ....A 1090048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a534d54489c348bb2f86b16cccdaf93ea7a714488540d391bec9b6245e6687b5 2013-08-15 17:30:50 ....A 3154944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a536bff30d59330f758e5eb0fc4e2257334f2aceccf4e11a3922cb29d1b580e3 2013-08-16 23:22:36 ....A 44056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a536db7fed562da7e4a75105e7bcf295e6c5846dded5cff99c95c1794dcb9e1a 2013-08-15 12:20:26 ....A 322048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a537efc7071370390b3a11d62f5562ffceb39c2ed44622c4ed850939ce4ef808 2013-08-16 20:50:02 ....A 861504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5380deefec61762d583bc4f0ab3b3d6a3270877ed3b2392ae3712167188afe8 2013-08-16 04:55:14 ....A 114834 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a539331cb4d5fcdf3de34dd820d6309a1dda10022db112851ab84406ba06699c 2013-08-16 09:23:16 ....A 102912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a53b2ff946c009532b8f069583e97f50ee1bf8358d2bbc2a2b0fc9e2329ffed0 2013-08-15 23:28:24 ....A 16555 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a53bc9a3f970dbc9981c77ea9423776425a5541a6e2c15955850ae93918eb740 2013-08-15 13:50:02 ....A 841728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a53edbce3a3fc8e433d164847186b45ed09672e472fcfa279b53e2dbfc0ea72f 2013-08-16 00:15:56 ....A 101942 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a53f91107c8363b82c03c40822d574f57e303f5b826f1575a241e1c1e9ebae2b 2013-08-16 00:28:00 ....A 432640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a53faffd964b673f5b1bd7f9e7d4ba8cb17c01d312a417b510e0a81ea7609b33 2013-08-16 13:41:18 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a54616b736e16555d21fbeae51efd9be765bd9c2debbb43643a17130c46b7de0 2013-08-16 00:14:44 ....A 89509 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a546a21d9f599771361ab91e9ffbd78d98784b3031e1210605a28fea46f03d8c 2013-08-16 16:52:36 ....A 647168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a54b5835cf82b7f0dbbf908a5c6380cb66ab19639324d0e24d28f2ac003b6a43 2013-08-15 22:30:36 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a54c0f7d135e6203e8cffeace2e5523b63cecf6a2f0acdcea77eca493f239883 2013-08-16 04:55:54 ....A 512000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a54d6e498c1bb8a5c797e3c1cf9db422d62dd20877f34dce976dca93f2cf2262 2013-08-17 00:49:16 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a54ff80f97a363eb66a301513a8bdb3714d0c6e5d1dcfc610b5843ee962e9657 2013-08-15 17:29:46 ....A 321024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a55099a8a68caef52ab5848fdc7ad5bf614c4cac04ee54112b44875f0de871a1 2013-08-15 23:37:58 ....A 1235006 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5523c0a7d7cb102951b1b1000f47308e046873f17ba7a8f5f4938ca9ff07a49 2013-08-16 21:22:50 ....A 597120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a55254fb5e5ad695cc4455f77b7e3901bb9bee075eb377df9701b565dca238a0 2013-08-16 22:23:34 ....A 75080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5536d01af755ab1ce2bc40c4ce14f8498bdaa704e1d12392e694c238f815f6a 2013-08-15 13:20:32 ....A 36756 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a556c809e8bdccd66e646dd8d9e855e621e5f05f8331a99665560151e39579cb 2013-08-16 09:24:16 ....A 1900544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a558d311ffdb93acf8d805fa03812137723f99c01c999b193c970f5cdd2f3c92 2013-08-16 20:09:34 ....A 622592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a55aff3cbc9e9b7f854000fe23cb3c247e224fa136b1ca1a7228ddd284f66701 2013-08-15 23:17:52 ....A 19984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a564c11171b114804d5c272ab0ae5392fa77579ff6ea5f85f4eb9c10c21af4e4 2013-08-16 21:29:04 ....A 180760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5656458c2a92947da6063f2efd434e54004394cfaf4ddf1c5e0fecd1032b3bc 2013-08-16 23:09:18 ....A 114688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a566d7d2348b393a4e5fe6c76f22f2b1e59ee23a9df38a507694b6986f3eb78b 2013-08-16 17:28:52 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a56ac1777d55f2b55fdd4ce55006a0ec2a1d5dd2e9563b9141a27a141397bf04 2013-08-15 23:47:00 ....A 952832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a56c5487d0d2bb816bb33ffe8b666d70992040fa8ba9d3cafe9bd92f1af45322 2013-08-17 00:33:44 ....A 443904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a56ecbf6a2ddfb3d98b31bdfb6e4d57d3f421b8423b5b9a71cd33e751a55b4c5 2013-08-15 22:43:20 ....A 752504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a56fa7bbd98d3289370359c98a2413a840d51dea31ab56c2aaeaba5709984a01 2013-08-15 22:42:06 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5710975a853f69f673c0e91975d358a71735c3a20e97d7381f582de61f5ddda 2013-08-15 13:24:30 ....A 188416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5732f1408851edf07da8128ede2416ce250e16be4d9299f4a43b5d9bb659955 2013-08-15 12:57:58 ....A 356352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a575b78633df5eea2b8c5dbfec658a507153d71b6c2f895ecab31386547a65e3 2013-08-15 12:59:40 ....A 1333952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a577ebc1a70e6000ee5c064204a426f01c3cd82be0d1fdc62313030ee0fb0ef5 2013-08-16 01:53:46 ....A 470555 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a578648c1881c1de8d16a5b62cd244902ba0c53310660eeb6cf047c644890897 2013-08-16 09:14:26 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a57bdfa5aa16665717a73f23a8f565bcb56aca94af80ce439591eca70e3bdaf0 2013-08-16 19:25:42 ....A 25088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a57df5941e237d7ce44ca3c2a20a6c5d77a7d02fb24e9dcb26e6bed990ede802 2013-08-16 12:33:34 ....A 749568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a58044aa13b81bcce1146f754fead5cc1b61e67e593c56842b6b6f1483b2bfe0 2013-08-15 06:29:28 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a582745f03884b6851f44d1650aa9abdb48beb559a98769ac1a73c8a6fc1a84d 2013-08-16 18:32:58 ....A 350720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a58466fedbdb0d88c2dc669d459f29c5eb63d6dd017d80a7cee441146728c5ee 2013-08-15 23:21:32 ....A 190976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5860175c3be0b574c5a9c5e95fe973487d9e6f493150839350a2001bcee452b 2013-08-15 23:19:50 ....A 1384448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a58882b5e9004df09a8dc5cd022bf7a962e71ecdb74015fed14f03f83dcc710c 2013-08-16 22:17:52 ....A 117248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a589118e3e91f1f40105f6d1ea60f13ae821883ffe9951383e7a1883a65408e0 2013-08-16 12:32:30 ....A 182272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a58c8267090ecd9548ef9df055125488873519a5d9eb0e49812f86b2c466ff71 2013-08-16 21:54:20 ....A 25600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a58d8dcd9b3e2eb9af85df0b9f025675f0a0682861b95647673bd3d19e9abe8a 2013-08-16 12:24:16 ....A 55296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a58dafb92ddcba2fd0438b59159400117245a46db41b2bd2bc7a5d52ae62a8d5 2013-08-16 12:40:32 ....A 137216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5918043531c5130db640f0fb4b7854791cc51446c43333242d679298fb78588 2013-08-17 01:29:04 ....A 2437120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5965da7b7a912f2e8d87670dff588c8d35532179998dc032b9db23ff4cc1384 2013-08-16 00:43:10 ....A 17416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a59921157230872df1d1fff7ce64c9ee35edd89bc19a7e98f6f344df1ca79055 2013-08-16 18:47:46 ....A 1822720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5994e002d6c4ff5f95426b143745272241abb8a578d5966ad04fd87efbeb889 2013-08-16 01:01:30 ....A 820926 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a59a06f8cd6c3b547af495d27001d92d0b77edc1698b2576d1cd0de907422e08 2013-08-17 02:14:12 ....A 91136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a59ad90f898a46a668fa88eda9c90cd6abb68297f74bd329f8afc7295f6325c6 2013-08-16 17:20:18 ....A 109967 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a59bef17b1b21986e77d274cdb9f872e900bddaa9f7262700ca4e9ec4d5cbbc3 2013-08-16 22:00:28 ....A 223744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a59dc56c729da8c3fb7aa3abff07ed3330e8bb373f2c8607ffe6018771feb30b 2013-08-15 13:22:54 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5a3c44b866386cbd8ca3546997b710cbc0d454f559cfd2bbe67801f3578abfc 2013-08-16 00:57:26 ....A 398336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5a4177f00e513cce0800f965a4a0280c3eb93b7362c47b1a9ec1783b044f533 2013-08-16 17:10:08 ....A 962560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5a423c65141347e498ea9d0ac87d4a95a49c252d91403815f420bfaebcc37f5 2013-08-16 01:04:32 ....A 757518 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5a45bc890b210fb513c18a04b18a58d563a866991c2d4cc0b3a902089621c72 2013-08-16 01:48:06 ....A 218624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5a4e08af393d58e74f7f4e725216f3a22acce5824c3cf01ee875fc76bf96386 2013-08-15 13:31:20 ....A 340482 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5aa676a006d42268813a9f54d4ce8635829172020c89719dd7876d90db4af95 2013-08-16 04:56:44 ....A 490380 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5abf1735c6880c683cda15808c2de5444f13e50c41d9c78b41564a0111088f8 2013-08-16 23:10:18 ....A 794624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5ad543d6519bf14afd63f617936969e7ebda163d133e4e1f26f74c34c3cc137 2013-08-15 23:40:22 ....A 942080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5ae3424c0c6e16c05047d7e5c6bb41d0a0ee4140e6aebd5ac5fd00c40b4ca39 2013-08-16 21:21:20 ....A 1201664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5b01390749ad4ab889044e522698c7c54c38227ed0bccd799e2dba2ba9a2471 2013-08-16 22:21:56 ....A 871367 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5b274c9f005eb5f5d10ee0a56df2e838ceb5904323a73343807734a80ea3af7 2013-08-16 02:03:50 ....A 442338 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5b2ed9fc5b8d63866ff79b7cdf10eb235640a2c5c8feb358348ace696243b9d 2013-08-15 06:28:54 ....A 55808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5b42339a9e8e05aa41d945949ceb493ee61a2331d29c02de63e821f5f2e9d6c 2013-08-16 21:56:36 ....A 28513 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5b61974bc9e74b7a0cc8cd42ea5fffefce2bbbf586b48a0c3a0d2adf3f86f02 2013-08-17 00:35:32 ....A 8204288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5be329969690aac3798104268de4aedf2bf9ed9913b8289d29c8f65c831a5a4 2013-08-16 16:06:10 ....A 14336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5bf0ec38bf13880c21b4f314ae1587570497fbc4c03cd25d8e4233b2fe5686a 2013-08-16 04:56:54 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5c3febca33d68488920f8c2f58dc9c50deee32ec432e3a61169d18fc4d3f778 2013-08-15 14:36:12 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5c6e3350124132050d03f089088d81dd005d9bcd4617af8065fa5e3dfe6ebf3 2013-08-15 08:17:16 ....A 212992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5c775cdfc62a03332a100392e99a640aa405b058ecd4d2a6700875288b68683 2013-08-16 08:13:38 ....A 858738 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5c83f14e12511e182307bb31bf4cf0aba09e25130385f168a446d7ca87a63b9 2013-08-15 12:20:46 ....A 662272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5c930e775e5b57cc7a910d5c3adddfb6ad39dc939dc64f1619a79563167d928 2013-08-16 00:15:58 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5ccd1eacad60512e0e48f50a2da598e89c0c229341dce037149da0a7f0099de 2013-08-16 11:16:10 ....A 31374 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5cd0b7cebebf84c08beb16230e00a56fae588f143cd9f4434e19507305021c3 2013-08-16 04:25:12 ....A 758272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5d2c1f39e1967bdb4352cb3ab18676aa9c2cc8e51b49de4a010a04756c98c35 2013-08-16 00:08:14 ....A 29896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5d73efb5a5ac0a23505b44f8e9fcdbd770217f572f256ed7ecd09826d0bf5ae 2013-08-16 16:14:24 ....A 482304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5d9df8723bef635fc722534cca85276826b50e00f69e34bcbbe98337d820848 2013-08-15 13:04:12 ....A 2830472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5dbe1234c62b1a140c2afad3a5af2cef7f6e82803fcdd2b586881ed3fbe0d97 2013-08-16 01:45:14 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5de0909299f02eafafe17bf385a07a3bdfb0b982b27b776bc58bc5753ef184f 2013-08-16 02:02:40 ....A 1083024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5e05fa994b2babf6f89371abf601bcc6cc52d7de4b50012132c618dc7b23160 2013-08-15 23:51:18 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5e0fdc7d09ee55537c1d57ced29efedc51eaa58ec0eb5261b06a176fba03326 2013-08-16 13:51:02 ....A 44874 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5e3bd7b0acc1e0e435f31f55030e07d6e1d0ec5ef6c0caea704b2eb9513703e 2013-08-16 00:16:06 ....A 303616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5e61af215397facc9031c56b8d0c3e8739d0dd7abad970937d784bd1210d834 2013-08-16 21:49:00 ....A 197290 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5e644196e4552cea4bdb169ac1ae411d45a167f78003f6062ce30ed5510ed40 2013-08-16 13:38:46 ....A 429056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5e99f8ffba42081eedc744aad904167747244a124818ca98f7398f81478c326 2013-08-15 14:17:14 ....A 146944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5ec219c129b5449850c6854ce483f3dad568a11e6332a7d91a008a0d85adc79 2013-08-16 22:24:24 ....A 1655296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5ef674b08297da6cfd52ad76eee702872d0e132c80477ebeb4dde24404bf527 2013-08-15 06:28:00 ....A 45472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5f4180766bd28c19040b078e39b155871e5f9ffe823c7f60c3c2fe27a0faee1 2013-08-15 21:31:00 ....A 52736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5f5d84d733be2ba812966857abf8239aaebec539653f0594acbdca276471da3 2013-08-16 01:05:14 ....A 299008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5f9736753c5aed11ba7c9c847bafdb7bdde0777e52eb619de65c4a714b64471 2013-08-16 14:43:08 ....A 394256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5fb8cda6696ce40e19d143e905c92c07e43141577534e77d766578c6695e0d5 2013-08-15 21:37:06 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a5fda99520a35a92211756642bb8f24521eac55c5101fb92a2e794cb32ef8f6d 2013-08-15 05:22:48 ....A 507904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a6107176bbf41899cc21bccf6877ca2593c1c9e901717e0cefff97b7c68037db 2013-08-15 05:41:44 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a632b68c416d187df116a00573ab428f4168e5afa8b6136ae6d33612c4fc84f8 2013-08-15 05:04:14 ....A 66066 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a674484a15b246603e9a46e0c48c12a201faba5b2ec8a4a0a50bb16e6466f86a 2013-08-15 05:22:18 ....A 1101312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a6bb679085967a529e37490d917f9650529739caeafdfc2d63cbe96a36acdb38 2013-08-16 05:51:46 ....A 22528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a6be1b52eed4fb57f3842d85cc846610af28d523cd64648da3538fab2d946a33 2013-08-15 05:09:12 ....A 46080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a6ca987255f7e1b9be787b4d5d7906397a3756c9b2764b3e12210aba49829bc2 2013-08-15 05:10:18 ....A 232965 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a72920767d3a9d2163d82af6113ed2b498676bf4ec4256b9c974be7443d75008 2013-08-15 04:57:44 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a73a867cc9cbf8c02a30e8839f1570f4b88eaabedda81a648337f334ee577b61 2013-08-15 05:17:48 ....A 925265 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a73e80ba976787f14c5486b4ee1733781f5dd5a5043ba0139975540961851041 2013-08-15 05:41:42 ....A 5632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a74cf7f79a8f231181d59ff3a900436e7284ddffef2f63de9a7ff4521262493e 2013-08-15 06:07:06 ....A 678400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a75b3f958d4164a950116ee0598d9c86352b48ed4d3d05a769f0a4b36b27448c 2013-08-15 06:31:02 ....A 1869312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a7a10e79f3b353f0048aae70ae8d7a0736701121f3aaf58d6d291b3a1d79f796 2013-08-15 05:28:14 ....A 92071 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a7c545e6815d5f9b0a160331568b5000202f552d0a89ba4151bd4a59df29b055 2013-08-15 05:10:10 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8087e92789153b0e3acd2df3143972b4c26283b00e9a92747e026f6f173d49c 2013-08-15 05:21:18 ....A 48800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a817919bb7d3066903290311ff973278f1b24b97c77474e3d2c8f905176b9045 2013-08-16 01:59:20 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a81befdb06962c72a4d75c8bbab23559efb28ce5aa173f30f243b3f5803f595e 2013-08-15 05:08:42 ....A 15912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8214852bbeb88b8f57ad101669a570302df78a523a888c5c7fe091e33fcc34f 2013-08-15 06:03:12 ....A 799744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a83e5a44c44c2b03099e736765abed5dc160b80b3edfb637d3272d5735c637e2 2013-08-16 21:15:38 ....A 233984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a84216d15a5911b3bb1d181bbe2734daa8a12301b08ee458578a8714a492fea3 2013-08-16 01:53:08 ....A 3756816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a86f454bcf716e316e213954cbd44bc9f8ea1d44362b35a4fe19f6422d037a52 2013-08-16 19:43:16 ....A 3464704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a884eb0f42feb56939904c01b6bf5cbfa50740b6d7b244d22d0f0474082e25c9 2013-08-15 05:54:46 ....A 278528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a89e4826e83a9008e9042708de7030f965d7d32222dd7528f95e0fe1ba964451 2013-08-15 05:04:10 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8bfdc055c8fd0fe47c637d43f6a245b8fa8ad943f26fea8f99aecb6c57f0970 2013-08-16 04:12:16 ....A 172444 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8c6cd44e3103beb494afebf10ed123c8a0009780500a604b048760eb46c48ea 2013-08-15 05:09:46 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8cfed7fd92ea1c93c2b6339c9581cfe6d4d68db740911865a16d26c8cefc495 2013-08-15 04:54:04 ....A 663616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8d575f523d3fa23732b8819c53121403641f1191a5539201e645e26f97d035f 2013-08-16 01:49:48 ....A 1510219 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8d8e65a72a089a710f6accd5341501e953af602a7b943814a80e1b107c2fee6 2013-08-17 01:02:14 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8dff5e7f20b97d182b2fa65dcb024c3276ad22a13ad6f0468d656c69994b239 2013-08-16 00:14:34 ....A 11776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8e1b1bfda734ba74fe609f11d481cd83a9475e1331323e56f9508facd841f19 2013-08-16 20:43:00 ....A 65326 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8e1e41891277e51ef39b14c128baf1f4c7e905939817fe35eec24cf00d73396 2013-08-15 23:40:16 ....A 397312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8e7a4a653ad5edcdec990d76aba0749e2d45966e97721cf77b8270bf701c3a2 2013-08-15 14:41:52 ....A 2054118 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8e9875c87865eccb3a70e79dcde681e65662b7f2fe0a6c88a1c5d66eb5ea194 2013-08-16 08:14:36 ....A 407040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8ea8883f8d0e463b962856544a8483d68e84f72aba3164cfd0ba1daeb9bec6c 2013-08-16 00:01:52 ....A 140302 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8ef6976676c489d228d44e0c8a74f603af8a6cb4e088a2eaa9a2f2930d7d737 2013-08-17 00:28:28 ....A 108032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f0c97d56f047e43f625fe0b1a73581acc48f3785abed96a4788f95715c8c9b 2013-08-17 00:36:40 ....A 1032192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f12c2c88fb290462818bb0c4a7bda43fb438fa5d33efd77e7fff160628acb2 2013-08-16 01:51:18 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f15022244d10331c9058b74e4bd9c196025008c3d099e4285351c08acf5ac9 2013-08-16 01:27:14 ....A 10978 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f1d15a947a35f1577f8852c01ac85e82fb27121bae1528fc78a761afe3180b 2013-08-15 14:38:26 ....A 2304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f2e524f9c0de4b33366c41013637971129d6ab7d40490dda22a1a5e9c2d5e6 2013-08-16 00:03:08 ....A 66048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f30326d3dda4ad79e85e1e49836ac228294a1420100f289048173d8fd36b3d 2013-08-16 12:16:24 ....A 1191936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f53c6da90ba4451e3992d732f1af5e336f5e30aaacb9983d916d427ff26d03 2013-08-15 23:24:12 ....A 528384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f6b52b73d85c60faf55724b7302d7b0bedb0c6b838b81a0eb6f251a810e557 2013-08-16 01:01:10 ....A 5120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f6cff4632816a7babdd52bf742d15e9a8db57457e21ea9a0374a512ae13e4b 2013-08-15 13:12:18 ....A 15344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f7f744729560c706a1a257f2d2fcc956fcb15dc4923cb3e4b99f13d20f573e 2013-08-16 14:08:00 ....A 18023800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f88cd04720143857ba7424c63f5a419252319cd917e7f5928c471327577dbb 2013-08-16 12:43:52 ....A 52224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8f9ae8fa45635213d3a111e93b4fc46fef2306ea96ac499fe4f4bd5d4ea254f 2013-08-16 23:59:52 ....A 29315 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a8ff9eaa58965b66f96750a428b15c88a3a6475b39cd73bdce257b1d68f4f2fa 2013-08-15 21:26:50 ....A 216256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a900f513be59ee66681afa26ae429d93be64d02423826b51abc7ead9bad17f27 2013-08-15 14:14:12 ....A 71936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a904f320eca807eb081f5dda3475edbcc99c2779f091009aa4a3a86359f0ecee 2013-08-16 13:18:16 ....A 38912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a908ac614fceb06e4bcabbe65d7991eaf4ee9554a4a2787cfa5dca5ae14caf6e 2013-08-17 00:04:20 ....A 543988 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a90f9e2351b63404169e9e65f80237c3b4cb047b6e84b7b3b5a9154687d409ee 2013-08-15 22:28:26 ....A 337011 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a911593beeec5064e6f909782096d3147302e0d92c8e61d0fad84e11bab568df 2013-08-15 23:50:22 ....A 473646 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9119e9892b1d4473f76b3f281883679be9cd2b2963286fa9397a265953557b2 2013-08-16 01:31:20 ....A 866304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a913513b27617f3f801e1434ac7e04f7f81797f171cf81006aab4d53959dec1e 2013-08-16 00:15:38 ....A 523317 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a915293dc1f5cfe8821ca4a3abd3b20554b6e230e0103f49fd65f3d66872214a 2013-08-15 23:28:32 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a917632951839e2a339faf5710d3c0dc53c9efc3230ee47a0af996e6e28b9b48 2013-08-15 23:39:26 ....A 95744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9181ca531c6824dc2ee365c4685419ffb0bde458ccf783227a4edb5569e33fb 2013-08-16 01:05:12 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a919b84b476e95f71de71b4b44748377d9b39e323d524588c4193350b183a19e 2013-08-16 00:50:50 ....A 236032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a919f3504ef06efa59b4c4c3ff5caee6e0ec602e3e58c1234a137d8fb786b719 2013-08-16 00:39:24 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a91cda9ac00fcae248d9c6e20eeeddab262038ee30aa9241c680a86b591377d1 2013-08-15 23:25:22 ....A 150961 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a91dca499c0716f980552f9962a35dcdbffad461dba4183e424eb32cc15a6b15 2013-08-16 01:54:02 ....A 47616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a92152634ff3710df629678e9888fcc92a24b12bca365e4db98d73659b254e5d 2013-08-16 01:16:52 ....A 264151 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a922d96101fbbba5a87955bb155fe6329c82c42d14328901ec510e37bfdea4e4 2013-08-17 00:27:22 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a92606dbe363aab72a9251cfb5952688307a363f377187bab9eedb9082d44653 2013-08-16 23:02:40 ....A 1024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a92eb9acd48afc41d6247e4379a4ae177ecc3bcd936efe4f7d47df9746c199f6 2013-08-15 08:17:40 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a931a2085102e03a3c8f2174937a5d447ffc11ee58a6ca4d1199baeeebfc8d14 2013-08-16 23:18:22 ....A 5419520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9324a6b1e0a79657cae694391efd65ad1a1fd5ea7d65ab763293eaeaf18b2a2 2013-08-15 23:51:32 ....A 407552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a933d85cfbd98a4ae5b23062d38f22a60809d7657e3dabb87c7d412b8024ea8a 2013-08-16 01:40:18 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9357928b41fb74e4e0a29c83925d71da31d075d065379b78314e091f8294c09 2013-08-16 21:35:24 ....A 236683 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a939c71095aaae1f3a7723ea1d33a181fe46791183119c7415988a55964df0c3 2013-08-15 13:49:32 ....A 23752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a93dec4595b9b665fcb67ef3a990175b8a9911f5401080a5a3551fc7da75331d 2013-08-15 12:20:08 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a93f5b985eee4c4ade3c541f3cd8476abf7f0c6900c5cb49184cff81b8f2de3a 2013-08-15 14:40:40 ....A 60320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a944c31bcc4a983970987af087f22bcebc2e6dddd31fe61bc3ebeddcc11131b0 2013-08-15 21:51:46 ....A 253952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a945935c40a42cdadf095c5f28b8e8fe91afff0bd7fb40ee1870b3af79bdfc6d 2013-08-16 19:15:16 ....A 46592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a947076f27ab79871d41151c0189b53282f3d8c560ce87a5cc4e1036eebdc5c8 2013-08-16 20:13:22 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9487c9d21c3668a26cc346835c8844154b6fb6e3adcebb39bd6e04b6d50a327 2013-08-16 12:28:22 ....A 516608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a94b23e4280b93b921f94cf583b3b71133aa4a1227114a0815d0309899f30fce 2013-08-16 01:14:42 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9504b2a3cfd46bacb8e75d56b5cba4cea939ebe001004bad6eb36bba0cabc1c 2013-08-16 22:11:14 ....A 941980 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9544dba49794fdc2496aedc575c1d243586539582a754bb866a73649c44a9b9 2013-08-16 00:29:16 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a954ecbede02a74f8eaec767e2f15d73c2a2eff2c6b92707296fa12c2a1ba6a8 2013-08-17 01:48:52 ....A 314880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a95b360899abba577689495ebc9d71b680ad90d54e80dce68d0ed1d1764e7335 2013-08-15 13:20:42 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a95bab0c2a94286229f9845546849bada98575dbac3b352d0b050b698ccc4cad 2013-08-16 00:40:16 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a95c4135c3adb53c9f7bf2db7607b7555bca3abfdb530f2b9b4210fe9ae892f7 2013-08-16 11:04:02 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a95c92df258f49744c6c766dc356f1d4cfc047a452aca2bdb57936978d0edd74 2013-08-15 23:20:58 ....A 125356 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a95cc9388e612b614b0b5fbd11be938f66115023a07be3cbfefaeda5a4b4806b 2013-08-16 14:39:36 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a95fba4a5a227b8c0014820164c88abc864f2ad699166419a71f5102ee7012b3 2013-08-16 23:17:02 ....A 35243 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a960fcb9aac07a50249a9e8c9a6a58155ddc023214dbad4b981d1a99ba9cc6d2 2013-08-17 01:25:38 ....A 40448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a961f93585049f6fb16570d3cb2a38227ba3656d2c328253fb4360b3c3498a81 2013-08-15 23:34:10 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9651bd21487939d72f550c61839bff549301868a1a4d1225ef2194d7bdc79f3 2013-08-16 01:29:12 ....A 648704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9660910d5f4d9c8bf294669c5cfe9fe3e1bf36d026e845a644032089aacdd91 2013-08-17 01:53:22 ....A 2695996 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a966bc1ac0b5faf5201d9c24737f464e1e2d8249fb68deac50c70c81a1f00b51 2013-08-16 21:59:30 ....A 226192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a96ca16a0dc77bba044ca7fc1cbdbb3de3d4ead100465f17a09c2d5a5356885a 2013-08-15 10:11:22 ....A 745472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a96fd198223e8dae3b27ac8bcafb2d87ff4d906e70f10f4f9f3287e9e6343c64 2013-08-16 04:57:36 ....A 223232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a973c6c7cb0db98144a2a4473ae76e22a20a14b533878193b752ce4285ce7a2e 2013-08-16 21:07:12 ....A 1689536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9744d94151dabed12dc66f4e0908cb29b57f784112fbff50b2014406988a525 2013-08-15 23:58:58 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a974f618022d8fa675880785cbe5cdd517a23ab8aed64b0bbae3fc156fac40c0 2013-08-16 01:49:44 ....A 1470976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9798411c9225c1a924bf85f1cd3714a51bc58e7c30292f8045bf794bd82c7d6 2013-08-16 00:08:20 ....A 2010904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a97a6488dc5d686e6d4395e36e63b69bf26bb801071f56c861bda1639121f86b 2013-08-16 19:36:34 ....A 6656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a97a78f44afb435211d17f6b0c497f08066c011b3ee68c3381e37c92007aadc4 2013-08-16 21:20:10 ....A 50901 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a97aa72aee3d396550385efcb203f4ea60b1a819d68ad3ef47745992b5c6d51d 2013-08-16 00:28:54 ....A 81480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a97bd6f5dbe2494ffd51d23d29f38220b112b6c94e4177d2aed0f5726e280486 2013-08-17 00:13:04 ....A 7680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a97e34a9c2cc42045b562cc4036413511b7b60f5a7f951cc35e7c0f0b08ce923 2013-08-16 19:43:18 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a981811fdb99723653afa52470d9bd7247a765b18577ac313eb9bcd7e93009a2 2013-08-15 13:20:12 ....A 103936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a981ad812ef32b577e1efc8f0f6af68a4dbddd043da8bade1bf60110346283b9 2013-08-16 11:30:36 ....A 4831744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a982741ca3e5008090791442e338b0fe6258dbcea82a004c492ecaf44582dc58 2013-08-16 17:41:14 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a98809637773ed604144c985558310a5ef2ed721230de487b8826fd266c3b061 2013-08-17 01:24:08 ....A 118272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a98a44253eeccecb83aa2fd0c373693ca3d180d2d428c28646ff8243cb1ef05d 2013-08-15 23:59:28 ....A 602112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a98beccd68ba149c0b86f72d40bc41f11040e840fa5aa4bcbb94b2bd22b1ce97 2013-08-16 12:21:44 ....A 67825 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a98c939019dda1ca76eb00b3438b58a56f1ab9840cfe132b9fabf5d4249e0771 2013-08-16 00:40:32 ....A 387584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a98fe5b77352c1c2793069b255a31b4053634ca94c9154e7384117eb6a163ff3 2013-08-15 23:47:34 ....A 105984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a990449ff1800aaef76477485e1b0c3d2cc6893041c9b2fd52da9fe94c701d59 2013-08-15 22:42:06 ....A 556544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a990d9176c54aba81a3da9732f1b15db92e70ab535947dec6eaf2f295608620d 2013-08-16 02:01:40 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9955496cb378fe63e8493f83b5c8e04c2e460e2108291afdb3fb669ac798020 2013-08-16 17:26:16 ....A 729088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a995fd57d71ea74feaa9fec01ddce9507b0836b593da5efced4820474344e75e 2013-08-16 14:54:26 ....A 535040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a99666a8c3c710873f72c564ddbeb143ebb436bd1c7178a3e3a52b60c1f786bd 2013-08-15 18:24:36 ....A 705536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a996b8e91bb91391daf62fa167a6ed6b8adde04990d3093efe4ee7ef5076a23a 2013-08-15 23:36:22 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a99b5694595a3544df6a5fb6fd4e60669c08786980c17a45ec05d272671da488 2013-08-16 10:05:36 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9a0d5fd3bbad8edb1f674b4f9fff298ce744651736ba643ea35738643850050 2013-08-16 01:48:36 ....A 121293 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9a60bc7c9e2c1d7e1164245c1d0394cd1feed2b32dbf9d9c7145b6666578deb 2013-08-16 09:58:56 ....A 790736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9a8cf5431aef19667f69c6e01aa8044c6a0148db33bfd8c4f7a35713a3253e5 2013-08-16 00:44:36 ....A 3575109 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9a8df8a1f201dd7b5bab503e1fc1535409761bf376711082d33433e3a8526b9 2013-08-16 01:14:42 ....A 680448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9b81d76ebf2ba603eb43728523777aa5faee449dffd44e330eeb0f21e2e6ea5 2013-08-15 11:36:54 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9bd0935700959016bbe727a408ace9bf6179918a6f6e0d7acb850e3da1a1f0d 2013-08-16 00:20:36 ....A 2524736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9bdff8bc386a0bfe04d1876355fb46b5675ec997528333664a0df9a65a34fd2 2013-08-16 00:56:32 ....A 457780 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9bf56cada7617e69af48ef9d3bee97374087b8867f65b04388121f2582e7f3b 2013-08-15 13:50:30 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9c4864d9e8f253efdd7afe5687560981f945ca07d935c480cfe074519483f64 2013-08-15 21:40:48 ....A 381440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9c56bba2f3e281d64b65c11669463a101a32da86928b99985406f642171bbd8 2013-08-15 06:34:32 ....A 622592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9c591bade706c09e20034aee61b15637509622c5200ec1dfad0ce34b24f2245 2013-08-17 00:55:32 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9c6417cd9949edf76063f64fdb8ff0f1ca9e1bb1a1f824d679473ba1844864e 2013-08-16 19:03:08 ....A 1994525 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9c9f39315d992422f1b9f3601bb7e2009a71539ba12af08e9d89e4102ac355b 2013-08-16 12:58:50 ....A 82560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9d031287df5cea636bfeff0b312cf1ac5f69af6001ecb1855d476549471bbd4 2013-08-15 22:28:50 ....A 149790 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9d1bbdf6dc98570c6460e4178098a0fa3e51fac2991e3a0cfa4b496610e5501 2013-08-16 11:20:54 ....A 61952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9d3f31644a9c999781dac83f54f15569254da2bfc3e4b6d86cf1cdd167d99bf 2013-08-16 22:15:20 ....A 571524 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9d6a44ce955602f993d5aabbe16dbc4d6d2690cc62dfd60d0c70cb0782d80e5 2013-08-17 00:35:40 ....A 172032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9d7d9ddf7feb382f8e78447a35c989891f2953fae7c1efc78abd5320bee8213 2013-08-16 04:12:38 ....A 384007 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9ded661e6802f2655f0021e9c7ec4ef290e3f780be3537ee8df015556c669ce 2013-08-16 04:46:08 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9e159c4fdcad5f29993ca2389c19682506e0fba6dfccf3d91f40462907da237 2013-08-16 01:00:16 ....A 14336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9e199fe839081d03e5e360eb5f9de3faf55481a845cb82050f0d0574d8be3ca 2013-08-15 22:29:02 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9e2a0f820c0708043cf589bfd240ce245d1292c734925d65bf7a3c5f34ca8d9 2013-08-16 19:46:34 ....A 384000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9e457a5b8cb4a8d7945c8002e54031872fa951366a48522f6f71013e110fe29 2013-08-16 01:56:42 ....A 1098471 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9e5949e69f3e7b26691f0a2ddbaea6120b976b990ff29cb7a244c8ab14a34af 2013-08-16 00:55:08 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9ea33c36f67759eadbbc47a97efa87f420e0ffcc64786581c8e2ef3ae372b08 2013-08-17 02:20:50 ....A 382464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9efd86f5893b3fc56dfd0d849911f15ed7aa877ed9fc53db83fa7fd39eb2f9b 2013-08-16 01:46:26 ....A 626176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9f21d02529bce373f6bfc997156aa3e5582d20997f59446c70d23423bd656bc 2013-08-15 06:22:28 ....A 244736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9f710edff0fd5b3ba6331b61c74e522790a1e314f4de79e3ed5734faed5f5fe 2013-08-15 21:48:40 ....A 1515520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9f8ebbdd8dcc1a5155820cd341fca0d83e177cdb70f91f68bd3a13ef542dad4 2013-08-16 00:40:24 ....A 267776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9f8fdf57778231c13645f47fcf4d30ba587469a32fedfc821c61fc9355e899f 2013-08-15 17:27:10 ....A 315392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9f966a027c7f7a7dc8a60f9c4e8b94f08cf6aefdebbd9794b1970a4acf1faae 2013-08-15 06:22:38 ....A 290816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9fd2b29f672a8416e50878d84948b90614efdbca7f49c29d4af1119a1f790b3 2013-08-16 12:50:52 ....A 210944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-a9fe7622e2f451715080531345d671f3bf10b06e6bbbdde2eb5d46d004395f43 2013-08-16 01:14:30 ....A 12289 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa02924856b4bb17439b9bc874293e6d294b6e346a0e9c376d386d6ffb955c25 2013-08-17 01:19:36 ....A 14888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa029e8aa6ba9605c57d461774ca0f8cbc6d049a3455a76f744b2e5f4754b267 2013-08-15 21:32:08 ....A 1150780 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa02c3c086ae4c725b4f87d5e17055dab19390d780024ae1fbe1ccc150bc4e9c 2013-08-16 14:30:38 ....A 906614 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0515ec037e9da10aac0093040c28ba9b96f1bb72b91677bf317555e87fd5fc 2013-08-16 16:41:56 ....A 217088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0569d069d8cccf391648f964c7491ab4271c0ae8b81d092618df30e633c985 2013-08-17 00:34:56 ....A 2375680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0d1d20c17c14dee01915e1d6ddeee7c0b748b2a495e2bbf48072e9bca1ed76 2013-08-16 00:50:50 ....A 229376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0d887eebd8bd474f7254b82881fe1673c1ab9f7b57f1356d6aa2ccd2719637 2013-08-15 22:04:06 ....A 549888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0da551489e0b3026a6ce2ff7ae6a8e081a3fb289ffec96bb0eb846303eaed5 2013-08-15 11:35:48 ....A 343309 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0de60b5f1404fb55ca59e1ae40a2f98c89aee2b5f8ead2069bec8bd751c6be 2013-08-16 21:42:20 ....A 448896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0e2ab4c91194cf1ac38776d3660472d96bf59733766b9208d7d4b2a7277404 2013-08-16 04:11:10 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa0f43a3cbf324bba53b4bf4cbbb58137e28d1bf0b37bdaa42da708f333cf548 2013-08-15 13:45:12 ....A 196608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa10f4cbb8523139445038b6cf22cbe5c68abfec0b43e2d6acc148f18eee82fe 2013-08-15 23:20:00 ....A 694272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa112e96e0153dee220895214c45783456b050585f44e69df2852f985e776a84 2013-08-15 23:22:52 ....A 52919 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa11fa23d35b63ed1770ef9b8e295b1ee6a648b0344cac66167f88a09d9ed76d 2013-08-16 04:28:40 ....A 267681 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa122470a2f2ab56b02c5025a9c045c4974a12a01ca21707cd76e6d13a03bf20 2013-08-15 21:46:54 ....A 463353 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa138678718a43da388962f7d11f4c8f51535dda09a8c7028665b74d12326022 2013-08-15 21:00:06 ....A 356011 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa18d236f0a046d695ad575a6ad990683ccc40d43e7adc5885114c86733bc724 2013-08-16 23:50:02 ....A 85336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa1b94220747a21d25a6e4ed62d6f587d5930fbdc64304e5e1fde623ad1e84c9 2013-08-16 18:41:36 ....A 2367488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa1e7ecc0cff227791e4ec451de2f24d84b7dc2fc65668a0754fef9000858aa1 2013-08-16 01:47:42 ....A 489735 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa2453cd84d4dc13e4f11e7f2ced732d7d6c595afdd8797e2a49a042e7186bd9 2013-08-15 13:19:30 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa25440b7a1e0d3a877a275d814b0c1c06c9e64f5bcc8999831d6133fd2b5b72 2013-08-15 23:53:36 ....A 237568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa256ce9b4f1bb7baafb40c8cf9508ea847ebe075bbf5a898e746dc911f447a5 2013-08-16 13:13:16 ....A 36877 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa263fe19316902f600d0782750e3f18ae4d87f5b8adff4040356a16d14cc566 2013-08-16 02:36:10 ....A 631296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa27157346a5c56aba33b2786dc367be251c900586c328b2a21e6114aa42d850 2013-08-16 01:38:30 ....A 87474 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa2901d36458587d3fbbefb0cfa7f3dae6bdd7aa61ac655d0a855ad45ca411c4 2013-08-15 13:49:28 ....A 62533 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa2a3d9a9742037c1d8466033df9e1e9e49325e1006174dde8fc505ab9136027 2013-08-16 23:27:28 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa31c3af8285156c347c03128442798c7e70f2f01953cdb36717f903ba4f9d6b 2013-08-16 17:42:44 ....A 348160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa359e260c5f3e62010d19ebaef87f878cc729cdf6b470fc6114ecfcb2f6eafa 2013-08-15 23:13:42 ....A 6845440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa35ade35b3424b3dc8f37782af585e3c29f0b238eef405135daa8444fa5bd9b 2013-08-16 21:41:44 ....A 63488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa369658e460546bc88cd889339e0a1989407daecb1ceed0028edcfc8e25ba07 2013-08-16 21:40:56 ....A 9728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa36d54555a0e27dde2751c857df8ec1f7ff0438220371e50601666d5cab5df4 2013-08-16 09:34:30 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa399b9fb6b8d85bcd84dac0faa288aead4dd97215afdb718835e7a339b18a8a 2013-08-16 15:08:52 ....A 15372861 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa3c131a423e97616827048658b8d83e7d001d5d4a9baf8df23edbf73d34693a 2013-08-16 00:08:02 ....A 720896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa3d1bc69b0548766807d4b1df5288b9c9a89268987246098d93f0ed796196f1 2013-08-16 20:04:24 ....A 278528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa3e90b7af973f09df02a8f35bca5e5ff7a90d28bf1542f1d6dd841f83016dd9 2013-08-16 01:26:22 ....A 31299 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa44423e159b4daf7df035982b755ffebd59dfdd18b0b2e220fadb873302619f 2013-08-16 19:56:54 ....A 70656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa44a31b73aebf10ad1251dff33a439f2432598a22f7f6a631c50962b25ff26c 2013-08-16 23:37:56 ....A 122274 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa44f5220019b091b76d6c80d66980317b5048fd0eaeb7b87667db11546fe35f 2013-08-17 02:18:24 ....A 362496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa453b0cee65670b0c3d4d4650c03e491216010330591da09b3c89024967573a 2013-08-16 16:14:34 ....A 97280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa45a8729e635b9cbaf5e888767fd1a93a3adbe3d75e7952b6901e2572b1674d 2013-08-16 05:44:50 ....A 315430 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa46916449dbc5942f9aecf3ddd47a986cda18d7c98506aca4d0855dcf891bd9 2013-08-15 21:54:40 ....A 2244608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa46fdc9a4cdefc27c9cb87ec1f42b99066578fced3c459a20d50e3844b3a320 2013-08-16 17:54:26 ....A 364544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa4885b0677d1f683ae8f2a2f1b2b9dc49a2856b675581af11e8d009284db01b 2013-08-16 18:26:58 ....A 497456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa4dee73026030cc0479eae3f08b4077a85a8e4be7e796ab417d7429900037b7 2013-08-16 22:07:24 ....A 125952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa4e538df9b0fe1014ddfaeacee7cc22447da4bff29f8823df3ce8ddb192cd98 2013-08-16 22:04:10 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa4e597a0a6c00669ace87cbc88a19a4c5415755665f465665eb1e00938c18b6 2013-08-16 17:51:02 ....A 1471488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa4ef6230be2492d8dca92f11d385f357af669fd9a1f9c3d219cd9f86e309146 2013-08-15 23:16:26 ....A 8704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa4f86b976011c182517dd38bf37f64b618f48e32eeeb1436cbe02befcb24591 2013-08-15 22:19:28 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa50ad7546087dca29e93090a3dcd8dd65791f8950c576745fba14d6a12c1807 2013-08-15 18:31:44 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa52080a4336fbf9e649c19a13c5c463eeb4c5c72bbb6e188f175ae339a27572 2013-08-16 08:33:36 ....A 172032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa564491df271a6648f309db84f42910979657a99aec92ce9464a80519d6d14a 2013-08-17 00:39:54 ....A 589824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa5a48ea263cae6503771dd426e33c96dec853a08cf0f99cdad8363d661eed39 2013-08-16 16:45:58 ....A 860672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa5d30069e72b547d8f0a5a511b9209baaf63001d4b293c21914cb365853c9e1 2013-08-16 08:45:38 ....A 264192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa5e1a0d98985581d118efed7419b0d32aa0c60d44a547dadad51c05c2a18fd4 2013-08-16 04:13:22 ....A 1552384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa5fa6f382931f0e5cc377db92fd6708232485a36f4a85cf0c8069e468cfc784 2013-08-16 23:50:20 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa61851ec39def122907ec6beb619117fd5e615a91e3624f0eb7560c7d39efff 2013-08-16 11:14:18 ....A 210432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa62aebc9ee79bc9c55b97d579f8089245152b52790245bb611a0081e3c7cf22 2013-08-15 22:20:24 ....A 1038336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa689af9124128aa02f1dd4264bed83811258948b6bb87178db4114b58cdf311 2013-08-16 23:47:30 ....A 1359360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa6a2fe0f1fde6936594bb7fcb4449840a325edbdcc2e76ce40bc60dc04ce99e 2013-08-16 00:40:28 ....A 829558 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa6d06798622601c180c168fd402c910ed786c2e828d31cb4c41de4d2211230a 2013-08-16 16:27:32 ....A 7560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa6dc1a57f30fec0985a4dc03bc304617df8233994332ef9c43a201d994ea720 2013-08-15 20:50:56 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa706ecef1d27c88f87cad0a63080e4004bd157c37d98f96de3e8602b96a8c3c 2013-08-16 22:14:56 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa75f4b8712439c031bf2f323f0e2b4cf25b5288a199cb12512c7cd10ca299e1 2013-08-15 14:35:38 ....A 171519 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa7a06d40b359a652e0271dda4965d23581a9cae4975b7e51c5b47c7e80fe46c 2013-08-16 01:22:08 ....A 155547 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa7e46d5393626e69944a213b26ccfbdea3b8fc98fc6e00bdb978a7ba9ded604 2013-08-15 12:20:58 ....A 1489920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa7f2723b9b7327691de934d59e0c8d81102058257a62de4280525d09cf794d4 2013-08-16 01:57:50 ....A 2353196 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa7f446d0b75f10684ce292f718d85f65ba097f37268bc237faa4c05ba85111c 2013-08-16 19:07:44 ....A 1331270 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa820c83a76ee7ed31ab63852d8c5e01421e5b1b1ce7ab78e31178c8466b910b 2013-08-16 17:33:26 ....A 2967228 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa84952f29ae056196052b8aef454e2f16a3b1c0e6b04d1271e9a71487a307b1 2013-08-16 01:23:32 ....A 148081 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa84bf5e2f29ee568f27cd5ebc2415ffc83f15964feb8526f6f04706158a5d32 2013-08-16 00:22:38 ....A 1715200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa851ca14c3d170f506a2935ef5658b468550cf43e1707113376ba133de87741 2013-08-15 10:11:28 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa85f031695351b13bc60340a85e6a2176d001f9e9cd31500c00bed6e6edb096 2013-08-16 13:42:56 ....A 140800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa8a00d9c20c658210f704a188ddbf6d8e21de8571e38223a4e81395044e6675 2013-08-16 11:57:24 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa8e2ea0d9186e9596e8c28629d30a0ce94fec65085a79e3ab5b9e8c92a37f89 2013-08-15 23:34:26 ....A 1578294 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa8f70490f95e058f36fd2c302a8e8a2f80fdf0a5d26a117dda45b9ef19e30a1 2013-08-16 10:12:32 ....A 758784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa92138d83e758d59e76e423b6309e38a609383d4b74d18f68e55822a352803f 2013-08-16 00:41:12 ....A 47104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa951ed885596b2f1b49811815461d75f8e07ba8daa60d94303c1980ac918ebb 2013-08-16 21:23:06 ....A 954368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa95efd2abac5acdc8c851b356ee7e842cf8685c6c658a105a6b112887a450f6 2013-08-16 00:49:54 ....A 204249 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa98ffaaa1dbaa06ab044ff6b75fa15c4db25f133d6bc4ea966428c15bfc2d18 2013-08-15 23:27:18 ....A 333824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa9c33301344a60859046699a47aa7d42c13189fbfc686da7c3917149e8c6038 2013-08-17 01:22:16 ....A 339112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa9d2649eedb5f3d6c6421d936295afbe543a77323e65294b9b229e02810b23e 2013-08-15 10:11:36 ....A 579767 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aa9f6a36844057e90b3bc2991a8888c7bf7e54ef9f37ded63e754055ee84cd24 2013-08-15 13:21:08 ....A 281088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa25c37679353ee25c2305df2e4b0d8aeaea6d49923d7e61f3c2e83d3c055d2 2013-08-16 18:11:38 ....A 311296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa322ae3a7e60a667f93713224ca034680811ad205bffe4336920681fbb7265 2013-08-15 06:35:24 ....A 37376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa43c441c05ca77c79e42e531cd9192894f3119d1ed7ad9b5c30d3964b904c2 2013-08-16 20:05:20 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa58bde7344502bef6c7e69ffd22c95bf77e7139a31715dce4f261967b572d1 2013-08-15 22:29:16 ....A 264532 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa6d0bdd602c3ecae460a421b9dcdf2c547cc25e81859470fcf7c415c83289f 2013-08-15 13:49:30 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa74f8f40d7a610d6ac4f1e46da992b8c47db659bbb90e62f85d0cc230d81b9 2013-08-15 22:26:48 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa8180eb7b9515fd93c2bcd163caed5dba1a17334b51dce6e063ed9e7da7cd5 2013-08-15 13:31:22 ....A 472684 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa8659b1f72d80a63935d5245666b62254a091e6dcbd3a24e18ed5855524fe6 2013-08-15 23:18:06 ....A 67584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaa970a631e4b9b5bf7bcb6c22b8ab59550172f3b5a87ce8a3c44ee759b8c0d2 2013-08-15 10:29:32 ....A 29809 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaaaccad005a7c12b0aa0da289af2cee21d31a0d3a99b4c9f3a93c56de2e5609 2013-08-15 17:26:52 ....A 3301535 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaabcb4af89606c639fdbc3e3cccb7cc905625aaa6cb5112be0bf58b1dd6d5c7 2013-08-15 12:20:32 ....A 6656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaac8a86c42298bfe589940c65a2dda2b8c1c18a5442cd8642e358e516c00303 2013-08-15 22:31:12 ....A 77859 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaadb1987f76e6bd4ecb809f8bdb9ac236790fc0bfbf7985df262307c549dc3d 2013-08-17 01:20:00 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab20796b0a7c8064190589321504a2bbc61bc81655ae63b87b80da2f7a2911c 2013-08-17 01:11:02 ....A 419668 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab4af12420542ade657e3e6c5c6187166d6c7ff0549b8cbdae8b5338f4d11f0 2013-08-16 05:42:20 ....A 1725816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab5c25b4987b12b87dc879b623e723b1b54014fdd9fdd94c213f9110fd3ffea 2013-08-15 13:49:34 ....A 678400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab773c0fbdc5b4793d8dadec0d8aa2b299e1cfac0a7b40158fc0eb48b123ee8 2013-08-16 04:24:46 ....A 450560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab871374157393e8b543c8b60fac38e89ebc9ec123c239c576f15405420a1fd 2013-08-15 22:44:42 ....A 679936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab92d4b770b87d8e667061e63065c3aafc0771f1001832f539176f27fe9ccdc 2013-08-16 19:20:06 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab9455f28c46645ac13c9ab4f47241a2cdf6b4752968028e1dd25a80baee2e6 2013-08-16 02:28:16 ....A 1036288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aab9d2721301a3dcde5350900b3b72e400ad886aa85878aa176be9070edc87f3 2013-08-16 00:48:36 ....A 171154 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaba37cf01c53497b833c46bba17f1eda22658a4c3b8df51be2d66b8b3396731 2013-08-16 01:01:04 ....A 53256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aac5460f462def0caba45ff32b44ed8126b74e7165c57bc5f94be02cc514f119 2013-08-16 11:25:32 ....A 98816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aac614b36350949cfaa1b0150290f6d1009682b62a71873dbdcf2be36e6d72eb 2013-08-16 04:26:18 ....A 748032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aac6efa29e5cacc1bfdf1125000d86ad3e5c9a1925ea11644f83d88e6ae78266 2013-08-15 14:14:42 ....A 227328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aac9248a9f8e4dfc071fe3d55667670849f2fb8fd6bdd50dcb27a6e8afbb237a 2013-08-17 00:33:48 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aac9739e1cb23d92178a1b91ffd15cddac4cbba8080a95436a9e33b83fcc72d3 2013-08-15 21:26:48 ....A 7680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aacd650866aa76ff991269fddb3a56bb111e6a025ee994fe7e8c0f893d381c1b 2013-08-16 19:55:00 ....A 2420488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aacf99609980761ce84a960a1812ea2485ec2030c57d87ee18d158ef519a63f9 2013-08-17 00:40:00 ....A 514560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aad3cbafe4437e119beffee321714635635cbb950931111fd053952a6a1dbb0d 2013-08-16 17:39:20 ....A 1459712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aad44913ba676fea12a23e8b7ebd7be5b1e75d1c0f771f9947099856bc97166a 2013-08-16 22:24:42 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aad5a9faa5af71a046f06f7372dc27171b61516a775d9eedbdc988fa778d8a8c 2013-08-16 04:54:22 ....A 925696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aad69589116ead9387becd94ebbe146a9a94f60af6ef119a90fda4453700e26b 2013-08-15 23:39:48 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aada51783b89d81071489130738a5404655e17224ce94a4813bc04c3085e3f03 2013-08-15 06:25:10 ....A 102239 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aadf2f7ce00476a7c79d9075050b59aa187fdaff77c1b9aff203cff855381870 2013-08-16 14:12:32 ....A 841728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aae29e86d81bd369a1ad224f99f70179ac794a4fa5c59e51c8cc7b0ea36e9a8d 2013-08-16 10:33:14 ....A 508245 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aae3d0ccef36e181292f78080c6b931f76337b6652c7b852cd0095d8bf37b944 2013-08-15 22:25:26 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aae6e39dfa075f9afe1b046b054306b4b81d14c444e1e37cf42026b4cfd2358a 2013-08-16 19:50:26 ....A 124928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aae7a58c705bc67f85cd0fe4f3f47d759716a92c8e1656ac15c3df10156c821a 2013-08-16 13:21:38 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aae7f6136688605b5e761af3f1f3f7c4b894fee0f6cb0bd1cf50bcf810e0fbaf 2013-08-15 13:42:22 ....A 240529 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaeb340cad12d882e4673fc1a58b32500171178e6aafa8c4d294aeedda2e49c1 2013-08-17 01:44:06 ....A 69120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaed9c1378b29afce8b0d926e037924c5994c2ae02092abe09e88467911b60a5 2013-08-15 14:36:54 ....A 881175 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaf345b7a3e2b3713df6e341d052acf63a5b694d7b450613e4a313faaec859fd 2013-08-16 13:25:44 ....A 533155 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaf45ba0c0465df4493b90df80ea40be169551146dda41874e7fdcd898071337 2013-08-16 20:24:54 ....A 120910 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaf4f93580764e88c009fdd0a1eea88cf70b78c51b1637f40d85a2041b5b872a 2013-08-16 19:47:30 ....A 131598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaf682f9314ea29212a6fec56df198941cee879f26b9363f6705e6c768f1371a 2013-08-16 04:50:20 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaf756c5d5a65e9cbadb5eb4709ddb1ddec62d87f39054beec2548b18b5cba22 2013-08-16 14:20:52 ....A 371712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaf8fbe2f08f5bac20d0432a537a13ff805243de7f3e1069b05defa455d1550a 2013-08-16 00:02:14 ....A 200899 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aaf9dbba218d980b46e8840380413f427ea0c6633e99b459cf9e4eee59165e9f 2013-08-16 15:45:02 ....A 368128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aafc921fc0cd227ad8414a9bc486877964c437bd854f74d9aa30c89eaf0d4b13 2013-08-17 02:11:54 ....A 13824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aafe6273ea3110c27c56de0b604e8ad320d17a137a201fdc8f3f72a7143b9e95 2013-08-16 17:56:44 ....A 84589 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab0338fea255187601f9bdd185f18c70bc548e76dd65e7ffb909ed6601a84583 2013-08-15 22:30:14 ....A 1959 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab05327ccb3f903cf97cfcfc05cedb909c3c8e24f67cbb7ef08ed7f034a9cbf9 2013-08-15 23:40:26 ....A 160768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab05530b842dee9b085b37165d9ae77707981a394d94e85ed0b6ceaab2c01e0b 2013-08-16 21:53:00 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab071353fd5647d7621e6cd57b60aaaa96ad9ed83054dc54a144a8d08084cf22 2013-08-16 00:12:50 ....A 709120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab078e93703fdcee62c2ede5808ea934f8d92b8f58243f061a572efa90260c8a 2013-08-15 14:21:28 ....A 157184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab0a024b7d4beb1dd6ad0a80999ca4d0bf7c8bf50cec75b785cf4851e0b585e9 2013-08-16 16:52:46 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab0c5148cca1e35e6467efe9cfe5b72321dbbe063e71acace020c3a19cc39abc 2013-08-15 22:03:50 ....A 704512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab0cdc93b499d3fe5130b96bef7e66de0771a9a6b1818ba13f3f7453d125bc74 2013-08-15 23:59:26 ....A 22336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab0dcbee722ebd1851276bc4d80e2ccdf638d40869d97c4030e91fe1be13ff20 2013-08-16 13:11:02 ....A 454656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab0f90b0d45604ac9fb6783be91e65fd45b1e99bbb38bfde396ae3c1bb8e9320 2013-08-16 01:01:18 ....A 884736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab111aa334e29c4813b10a287428d784621de44495035a57fcdf54571bcebeff 2013-08-17 00:10:54 ....A 50100 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab121c0da271b594979ef9c0894623cfa32b0c3b3ebc87cf0dba29b12f084ec0 2013-08-17 01:05:20 ....A 729088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab14a4b769ae891fa6dcc4d28d4f20c8c7de147a976b0a2779203aedd3fc25f9 2013-08-16 16:16:54 ....A 165107 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab15a525756dc3ad07118888a9dbcd4c574836a1620aaa10bccd72b458405545 2013-08-15 13:16:04 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab16c63aef34a59e50d58b454dde668993ce00cdaa5e4ddcf32c5b901842fc31 2013-08-16 02:01:32 ....A 1219072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab1ab5223a32494157939fc50867f3404c866663561cf5ff9adc4eb0081f1bf2 2013-08-15 05:52:50 ....A 2494976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab1c0534e3192970a7b5827efd1ec47519d93effa81c332883f155074cff6204 2013-08-16 18:54:58 ....A 291874 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab1f029e792a72e431f1ad655d32f496a094dc41c06685bd8f547fa0720a05b4 2013-08-15 13:02:12 ....A 30587 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab242a12fb700d5857265621e39c0b5db02ed8fe93fc33b0b353fbcfb27f7f02 2013-08-15 23:37:06 ....A 377856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab2452b860911c6056330a32d8c28aff19a555f25e673cf0c8a415d7b6ed760a 2013-08-15 13:43:50 ....A 448512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab25f5e3ee87786d7115df1f00fa31e2ab04905d4c220144ab4c02c3976d88ad 2013-08-15 23:47:28 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab293da8f57c1cd1e50e108a97d308f0c282cd36c3255cfdd73bc591288ed98d 2013-08-16 00:32:22 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab2b05452e5741dbc72c6c0af5abe7f31e0a330b96624bd7b17decf0879c7243 2013-08-16 00:20:16 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab2c8002264cff7d1ba17013928f3bb397568f7b064f5eb996ec5312f076c734 2013-08-16 12:41:58 ....A 115891 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab2f886e0ca00c7a2c6b25437f98e6273eb0aac85b36f5b7f37e69f47cf453c7 2013-08-15 23:10:58 ....A 81853 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab3059388f6459a9f9fbd26d8be025a168cc1f45cb4240ed549779326920f8c1 2013-08-16 01:31:30 ....A 134468 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab324204a42e41ce656d64a9644663d9260811cdb81ec2330501536b97e6db92 2013-08-16 01:33:22 ....A 25600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab33536c8eac7c374002d040afcc658bca78c97a1aef35388d620be20da09ee8 2013-08-16 02:07:06 ....A 200806 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab3684b62dcacc07eab0bf7d6b38409a9cdd91bd011dbdc7bc1978742846fbf6 2013-08-17 00:49:16 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab36ccd9c172e9ee731352c7554545fda6c373c54091a7cf93599ae8f7fcd387 2013-08-17 01:50:12 ....A 46080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab36e73944f095df8bb2d65a738a7b03ba61bd8d7bd6681f94e982780c1ed6a0 2013-08-16 02:02:20 ....A 109584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab3703cb76401ff62255589d53b1a10d8bbb261c683b6df84c4f77ff9c52c436 2013-08-16 02:07:10 ....A 374576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab371b50011f46e73e89f691e563147da0ba3fa4faf1ded27e980ea58ab5d71a 2013-08-16 21:58:44 ....A 658944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab38b14462791729f24035b617bf47337717d8f54a13ecb1a73dc63272285406 2013-08-15 12:19:42 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab39f8903f7f035bbfc38f0617483fa488b6bf5422fd2720def36ed33cc20a2d 2013-08-16 14:40:14 ....A 87424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab3aec48d2b3f372a5116442a345001b06e915ecde2d3f580f5361e898bb5b1c 2013-08-16 17:48:36 ....A 476909 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab3ca9161cf268370c0f6d7ba63f7baa5565427612034eaec7b785b5d9e17640 2013-08-15 18:26:28 ....A 526872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab3d47d3263d2ff86a6d154c1d5a07e59ca5e6ce94f3fa8746785a2fe352e9d6 2013-08-15 22:26:38 ....A 228352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab40ef7758472d3865c82f6e1174c54e141cbd3e9554583c85e09dc13fee5e32 2013-08-16 01:44:08 ....A 2467384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab4270f88aecc3650d102058e0cbf11c317f4e4bb04d3a3a128267d3d66108ce 2013-08-17 00:17:28 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab445490dd45795855f68451fe369e7e52716c56533eaa23ebdc4aacd19c72a2 2013-08-15 13:37:06 ....A 216576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab4a31d0e93bb6e35f39222f4c59b299b8d31a8c66658aa5e920546ed0bffac3 2013-08-16 01:14:14 ....A 11296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab4d46d1d5ce2660547f8c4eccd0f0ad0b7adbb5a3bd6137ec6a5f4657b6c589 2013-08-15 13:21:48 ....A 794624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab4f611e7fcc94b87fde2cc7706789569bb9ef0ac97aa9c94b12854e1dfc47e0 2013-08-16 05:49:44 ....A 2300338 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab512bb84638fea9097ef6ad8d31e3ad12e94c809aabccfdc67868999a6b16d5 2013-08-16 20:15:28 ....A 228864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab5713aee3e62a41895c194e39faa3db440f5dcf33c42915ef63e6539298627b 2013-08-15 18:09:02 ....A 440833 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab5791da704f045812e7984132a4c818f6bf5a5053352ef7aa74bfbfca376c70 2013-08-17 00:51:50 ....A 45568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab57d7ec07973216bc3d2c78f55ec95e15d4f8579f42393ef55c43897668bf71 2013-08-15 21:57:42 ....A 1146880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab59c6d63c6aa3ef9c09cd0d115657dfa4a003c9cd78c13ef41c9b6d42766a9e 2013-08-16 04:24:52 ....A 352256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab59d4259f93950115d0ddb667a91cc31436a896091ed6b8737bd39d2a0e0792 2013-08-15 21:40:26 ....A 81408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab5a5abb33ab0cb12c4593e6d95660ad046c45fd37944033e52ce3b932ba9ba7 2013-08-17 00:10:32 ....A 11128832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab5cf35d129161b677b491afabef46990b29caa950d6119a7180c6827320e485 2013-08-16 01:17:42 ....A 865792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab5ef19e7ab4ebb169bfdb55cf02d3ceebc993e3e57305291158924f486666a8 2013-08-16 04:22:28 ....A 109568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab5f848a37c3126411fa9e60821a05c9299455da14df377cdd2e2fa37ccfd330 2013-08-17 02:08:08 ....A 61592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab5f8997fcece5da755c4027afc3b334da8510049206c1514d338de9f4005c78 2013-08-16 12:42:58 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab67aaa446b1d2f65dd8357023e3562bc3d7437a4adff41da819e2edc06a2a40 2013-08-16 13:19:24 ....A 104448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab6b38490a46eeb3b50e1a33f07d7af953b3f980283bb8c881fdeb308e57fd1d 2013-08-15 06:33:38 ....A 1952726 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab6c0c646b56b0cc75659ae65514ebd6e5e14c55287743ed760ae95e8fee15d7 2013-08-17 00:06:24 ....A 2485248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab6c9d78e16dafc194468e3eeecfce060b69974ea6d77b0a73cfe8ade0090189 2013-08-15 21:26:54 ....A 84992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab6d8d10e001fb21ee59682d9fd68910c86de06e6fd10b94a634213f4ecf787e 2013-08-17 02:15:40 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab6f48e9e0701a7dc7167527cce9df3c6bd9fa972abaf3159905a83c2705ef01 2013-08-16 15:47:34 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab717c3b5ac1ed51003b08b359f15bec388ec6c4cca3ffff42563c615b8855aa 2013-08-16 17:27:26 ....A 54348 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab73162319a902e53854fc454f65da825f8d08c0f5a051a64215c7d985c5adf4 2013-08-16 18:50:26 ....A 192520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab76c58c8cd2c00cc61f64df53aaa7fd8ada46ffa4252430f35b617ed494d620 2013-08-15 13:13:32 ....A 105472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab781aa0d579f5730557e74be25e2e6365ba982255c89072cd179f9d03b7f93f 2013-08-15 12:53:50 ....A 300663 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab7a91d4789c85f7a4a7cf05f2a3068f1513568589aabaac5bb8ac28aab6c99f 2013-08-16 23:58:56 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab7adc6e612ffc8d8d6a73efb713ec57852d2c11d116f646125722113ab8a253 2013-08-16 04:15:54 ....A 227869 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab7e7f98f590f02bb699e53f9766641908d03ff9a5ca932fb1656f5f8a62d18f 2013-08-16 18:30:46 ....A 1523422 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab81e22549cd1028e5206568dbee34fce6dd07da576af454e3b07941906f9142 2013-08-16 01:49:56 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab840c45fd7a3ec173366387f6bb9bbb817c8fa5d2df01fe02e147b288165bca 2013-08-16 13:24:36 ....A 2652 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab84a44bef4d2f9b887dc6bbb541ed1ba0e8afa8be7997447c21f6db99b6c590 2013-08-16 04:11:16 ....A 48128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab86623cf87e8c404bb99da1fab43c91f6470024dc265cc7f04513fa2c04dd8e 2013-08-15 22:30:52 ....A 867358 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab86cebe6052f43178e7f954410c5827dddeb03ecf81f3b766a348f1b1e69bc2 2013-08-16 00:27:16 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab87774dadfb41c654c272b752fb4eb67163e9faac0ddcf148d56af764020bdd 2013-08-15 12:19:36 ....A 782336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab8b188cef6241ab78577ef1d8aa3bfba65c4c2d14f16f433bb317446d341f62 2013-08-16 01:51:54 ....A 148480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab930cb0aedd562e62bb80396d984a85974af6d79a0ca18ae53da4ca1017d385 2013-08-15 23:23:44 ....A 88627 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab9887abd6508cb81cd5a7bad3e66da16ddd2cf7ed196678eeae55b1ec43f137 2013-08-16 22:08:30 ....A 115200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab9d5bc63d504afd04445c04d7b30fbbbcc52d031abae258d4fee1cdaf7845ba 2013-08-17 01:03:14 ....A 141407 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ab9f281da6e57d792dc80e2357e036b4b194bb11b8b091326bbf977b43b5a47b 2013-08-16 01:27:52 ....A 1569135 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aba047b10d2d5c33618438bda853498f98e6a7a6df431b855bfda2d9d5b23e0f 2013-08-15 21:49:20 ....A 353280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aba4341b89125b1b4c06b2a8930cc512e51c284933f902f08fa7611b938cb91a 2013-08-15 05:52:46 ....A 124416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aba70f573eb86b4b4e86cd273f5ddbe300f765b1f400bae2547aa54d3b11f39a 2013-08-16 00:58:18 ....A 41984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aba72c18b16d40e062b894222f33130314ad019a4a99a397ce0c2b38786c8674 2013-08-16 23:14:50 ....A 1388096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aba75a3aeef5ce39fed5fd4ec5ecd3b13dde2d88606fdcee3631575705dfe67b 2013-08-15 14:36:06 ....A 215040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aba781e581ac85fc668ad967fca8ca849546823a0020d0405d906fcf875f3fc4 2013-08-16 13:06:40 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aba947148588abab4438c7afd1363694817dbf04190d7f381d981606ab543c69 2013-08-16 08:14:38 ....A 579072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ababf6461e30735bd6f9e28772a714bb5cca0dc9cce1dad7e0ff713f3ed16e21 2013-08-16 02:06:24 ....A 201367 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abaf4a6bf98f1b66d80e33b3be4ea65e877616b09d1d21c90b6a4f2b922a6dae 2013-08-15 06:18:50 ....A 2448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abb36a61c1ddd5f1cd86fd7404cea2aec6d77c0c428149c35eede3c7af9467ac 2013-08-15 23:47:00 ....A 335872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abb71638f573bfefc3b92012f556834221300c4b762d49902a00053c5889daba 2013-08-15 18:27:40 ....A 3130247 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abb76b4e17df7373aca2c146983f9b4f0caf73c4dc9d4682721882d8064b502d 2013-08-17 00:12:58 ....A 497478 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abc01d1e0248cf8c0209382f076b499a4cb6a13049d75a7e3c87f9394828b0eb 2013-08-15 13:48:56 ....A 1314816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abc4488619e250cf7788cb2f480d7e4cc066018440151e9d425230e5be72f76b 2013-08-16 00:51:22 ....A 1400832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abc45b68068ad7548f2bbc3c9c4b1bb17b806213fba0627867587d37c3d4ca8e 2013-08-17 00:23:46 ....A 379392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abc61eae8c2e7bfab6175adb3a90f812bb0bef58d68155818ef1552347d9f797 2013-08-15 04:22:40 ....A 494410 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abc7ab31a6020b513240172afdf101981213d2c086ec9a5ee7d6423488ca0f36 2013-08-16 21:12:54 ....A 274432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abc7fbd5884050e1a50d85946ec1d3890b9ec7236801c9f29168f425ba85689e 2013-08-16 01:15:16 ....A 2586672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abca9ecb9028639155aa70cb1ef648e3b475150de3de42df0b34690febcd9e11 2013-08-16 00:39:44 ....A 761856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abcadd9f24bf2f5bdd8febd3148d063a794bc2ffa1ee01a827b72f830c071163 2013-08-16 11:58:52 ....A 384009 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abd2025193bf1c2c54ede71a096332d9b1837ef4c952e627c557d570bb425610 2013-08-16 04:47:32 ....A 108789 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abd5297631bfc74ba7e96755b016ecae6e5d35dcb41d5040bc25252891990c1e 2013-08-15 12:32:16 ....A 89024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abdb11096a84a01ba86f160b0449521ade43160bfbedc7dfc531de5c85fa8406 2013-08-15 18:33:10 ....A 761856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abdb920a04befd4e339726de6b01bdb2909760225f05e2fc1c9fb23330cfb748 2013-08-15 06:25:36 ....A 1428992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abdc8d14a6c321e409f0f7fe21d6c7f3baac8bf140945818811b273103952ac5 2013-08-15 21:37:54 ....A 11264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abdef1238b7a97ff02614a302b5c15f8a9f640da1ed6c0dc71775213a82a15bc 2013-08-16 23:20:52 ....A 885760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abdfb6db057785088aaebfdbc2da8d52a803e3b7f0dd4fbda590b17eaafdc267 2013-08-15 13:21:12 ....A 75264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abe44eb7c4fc3e557ef842f822289267319cb8c1e79ca70a0e5b7be8149144d2 2013-08-16 17:14:26 ....A 565469 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abee643b89846bd6291b93ee61cc0e5bc8de42da7d7b582c0c71c32e23f6d83f 2013-08-15 05:58:48 ....A 168272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abf8faf1f01e6da063d900a796034dcf9bc1b035bb14d5c7ad02ca61e7e96239 2013-08-16 08:43:56 ....A 399360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abfaf6336ebb1361563a2c19f32f3bf46a08842e9df16a01f437598baf3257bf 2013-08-15 21:49:44 ....A 374272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abfb26bf05028a1070b4b0426a7d34b22fc4487494fea04e0ff7374e06d4b00a 2013-08-16 22:39:58 ....A 203670 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abfb510c818a697ccf2d439825e21982aedb7a06c320506166b0e37dfefe42c7 2013-08-16 16:01:52 ....A 149479 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abfb78d6939c4b8cf8cf8bc59da7a33af9260fef23e9456f0aa4cc963932322e 2013-08-15 06:02:54 ....A 99604 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abfe95cbfd21a42454201ed7cdbd4f232c5a2f730f8735281f377263e01a5363 2013-08-16 13:53:06 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abfeaf5af886e26436309f554357770116d2f11d478a00f288e8a44b4a0ec0a6 2013-08-16 09:27:18 ....A 2560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abfeff03717e34ace14720706c76e61d735b711f4d7d43aeb99e9684af570ca1 2013-08-15 21:42:22 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-abff69b32e79b480da31e46ab168c6b3011bc30acefe09f27947197353afd614 2013-08-15 06:22:12 ....A 16206 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac076fe224e7ad328a1ddba1871337a22cbf3624c27f18e2c7a156fd2689e1ed 2013-08-17 01:51:04 ....A 85206 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac1426a9b0431c8ff1dd1636eec835c0c5a97fe6346037308865aae7a09c7749 2013-08-15 05:23:20 ....A 23552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac165b6286d01309b3b10d009c20b617f8fc5a7e923a47d3b52aed01b6a5ee1c 2013-08-15 23:54:58 ....A 102298 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac1afb5bf270715fb018d358b684318a5956fe0f82a1554ce75c0c5882253f6f 2013-08-15 06:30:22 ....A 564108 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac1f4fbc78db59853b1f877adc015d28fddfbb3cfff57ce0257ba63136835ac5 2013-08-15 18:25:42 ....A 24064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac2dead0c5af570516fd43f781890c659c20751ebfbc403a12d4d627f2edfe0b 2013-08-16 01:24:06 ....A 99716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac4d12ebbaf6b8c38e9b05a9a0bc459f7ed68a6121b47f322f2cf32834ef17f1 2013-08-15 05:09:22 ....A 1808908 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac6102a92a2331510b394b24a62817157eac4f93faf7c8270d87bc0681e2570a 2013-08-15 06:00:24 ....A 6656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ac83ed3a9f79cec3a6ff1a80ac51b8d2cb8b33d6b949a32b3648365b7c8f23c9 2013-08-16 00:03:52 ....A 761344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-accddce3aac84852e0d01edb20f6e52de32665c4bed3d5041955a0295d24b02a 2013-08-16 20:42:26 ....A 219160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-acd1c2cef4c5baf6f370fdd92e91f0e6d47197539ffb57850295eb18720115d3 2013-08-15 05:11:50 ....A 2265088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-acdfff2d8a2df0003c16a8addacb847b4ac048f3a17086e1d6e37f7a749d1b2e 2013-08-15 05:41:00 ....A 77314 Virusshare.00081/UDS-DangerousObject.Multi.Generic-acec85a44950715b2d0634f5881e14f129f6feb42ed7932b17abdae9164f318a 2013-08-15 04:58:00 ....A 281740 Virusshare.00081/UDS-DangerousObject.Multi.Generic-acf2167d4da3ecd1909cf6218d308124256157b473d289e9447232e4f4e749fe 2013-08-15 12:23:20 ....A 21717 Virusshare.00081/UDS-DangerousObject.Multi.Generic-acf441918f48ae281f1de47d77b5fe2c61ecb0647614a2969f1d265e8293331d 2013-08-17 01:24:46 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ad26087d8d1358dee8f71e9d0b2c5446bd8501ce5b21def0c18956d520426ab7 2013-08-15 00:29:22 ....A 193344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ad26ffb573c643c0caa47706e8c78792bf28dfa131e8f582827b7b12a63d3d6b 2013-08-16 01:39:50 ....A 1471692 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ad52eb037baf8864d218fa97baf85ccb263add05853180e8c526ba458ac95f54 2013-08-15 23:36:22 ....A 152576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ad6c1447555bd1a1442af693367519196e266b46358d6fab2a9ea7042fe1eae5 2013-08-15 05:55:10 ....A 2411784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ad9bb6388e1e73b82e5b0d60af23ce5ffef08485989845eaa51b07cd78c2e81c 2013-08-15 05:02:28 ....A 1033216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-adb0bc502a9e906e0a77c6bdc0530b31971fff5e7c97631361c378016d2a1d70 2013-08-15 05:37:14 ....A 88576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-adbefbaadb036634d0bacad2074615db032dc06d167476dfce19493863113a7f 2013-08-15 13:06:56 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-adc8cca784091876c665bb7b65d35748d75e56dee78c05f4f3bdd492bd27f15d 2013-08-15 04:58:50 ....A 879238 Virusshare.00081/UDS-DangerousObject.Multi.Generic-adcbcb9dd0495192a20c94cb065cafb2358b7ee2f8870bea842d37e114108f17 2013-08-15 17:25:30 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-adf95b0046b568ec7f7dd3480451c0b72896b51fcb0a99cc309a4dbfae29a8cc 2013-08-16 22:35:08 ....A 8255 Virusshare.00081/UDS-DangerousObject.Multi.Generic-adfbbee5111adb24e08228fdcf90165f35a4c5b8d5221f4488e7ea39d6453beb 2013-08-15 12:25:58 ....A 109085 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae0869e4ddf394a41745005bc954ef089e817f911bbe6dc0bcf4dfa18accce7b 2013-08-15 05:40:50 ....A 233472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae0b4b442c34a14aaab2112dd4bd8cdfc7672e6b7fdc7b75bd6a724b2d5a82cd 2013-08-16 17:33:40 ....A 1873468 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae18e75449e9c6cd6be6f745f58d49cac34a112a1929ff6827bdeb72107f57cc 2013-08-15 04:58:54 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae2b1365d645a96aee42606dbafc0e13a93284e7ede7659add068827f7655304 2013-08-16 00:22:50 ....A 696240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae2b775b699ece354798e29800d3e3de4b325ad0bc52fad3264c773c5d28a941 2013-08-16 16:51:12 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae45df65a2ef0143ace114943f64be67459eaec0a342df17c3ef7d9e919c957b 2013-08-15 05:09:56 ....A 788480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae65c9b3608a3a5cb52b9f0daf5c94ec95752b2f7f82546a558e75cac5aa9d5f 2013-08-16 17:16:06 ....A 1342072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae6a612e53d8708db7ee7d25510fd7114d662518f8aa7a3c62215e5d83f6ce65 2013-08-15 04:56:02 ....A 421428 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae741c24a042d497b9daf31f42ceb2926eead0749c4fdafd7d6347ce7a001e4f 2013-08-16 00:19:26 ....A 127340 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae82df6f106eaf4d55375681bb05c4401bb1c67ad91e8c922211e4a1caffc855 2013-08-15 05:16:08 ....A 909824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ae9f7bbefa52e3e1743b3034768a8e97e6204aab77d96b62b371c0bdcbcf38c6 2013-08-15 23:51:40 ....A 3445136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aebaf61b48a7ed2b2c541edc6be2a4489f50b4ae1f8ff924f319c56ec73a7ea5 2013-08-15 14:21:10 ....A 1578926 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aede2b3afe325f8fe6c50cfefd32f2a7980121eeb6e56a4ff1c2b928546e409d 2013-08-16 19:20:16 ....A 206336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aef700206ef9c215b621427ad61a1e097bffe2ae78de14a0fe037400e95c2e8e 2013-08-16 04:10:00 ....A 58880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aef9e1c8a6cb2b6a8427e6b83519053bd675d563e1962af4ca88ed059f4a649d 2013-08-16 21:09:18 ....A 358960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aefa36cc350d503f35ff4631dc7d93cc5521ae9ceed1661f64d6f90bd50fbbac 2013-08-16 11:39:54 ....A 210601 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aefac64872f03a90e72dfea5e5ae3c55fb76cb81b2016365bde6018f17134f75 2013-08-16 00:36:08 ....A 118866 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aefba1f61f03ab19b33e08e8196313e9f53fb2dbde1b54b3922e6c32e8bc483c 2013-08-15 20:50:02 ....A 715988 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aefcece27fd90aafd4e71965b17d11b17a215c636148fafc0871f889d29975d7 2013-08-16 02:06:28 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aefda05f4bb1eddcfec99c937f4123c6a0416e6628526f39e34f4d3ac0a29c99 2013-08-15 23:49:30 ....A 12816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af0209ec8844b2265fd412270da4b1559643b27549961715a6c8f914f104e0e2 2013-08-16 01:32:58 ....A 2961408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af05e6ad988a120233061c9e590299b71d499c5c69567754440fc57f0b9e2ff7 2013-08-15 22:52:14 ....A 533702 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af07ed68bb83ce8be5445b258b91485f7d5a6e93ed5d70109ae904b055f9235d 2013-08-16 11:46:12 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af0d467fdb22aa63d68e7cecbbd2d8cf4fba60cffd63a06ded62a1ead7226c41 2013-08-16 00:16:06 ....A 32256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af0f5b56d3822dc20c98b508fcfeec48aa8ca36fbfd9fb1b10b2013b75479a4e 2013-08-15 13:51:10 ....A 646656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af12d139318dbb29f4a24e75643ddf912d6d6f9a58650cc261be4f555e800af2 2013-08-15 13:36:24 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af12ef99d476b3d0d87f7fe115963423a10346f51540292f8d388bc318cc6fff 2013-08-16 13:49:12 ....A 831176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af13bb48abce74d1d6fae6b43d87802ea783ab68fdfef2467f00ef07a87df773 2013-08-17 00:38:38 ....A 1019904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af14c06374f7f784f72089b9127bd5e69839c541057450ab1e667ce320e834a6 2013-08-16 01:31:32 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af14d12d254fbd5226f89de6e474790c5b8fc19d5624ec53b8fa3c40baf4d8e7 2013-08-15 23:34:06 ....A 11776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af16d42622e74db99a76b34a9608222a18625bd226b2c1334795be7b010f57db 2013-08-15 13:31:32 ....A 481280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af172454ae3b59255c0cd8d8953d108330e7397b1f624e453091341b5bd3a001 2013-08-16 01:04:44 ....A 99140 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af1a03b79c63a78a1d3d10d22f4db43c81ae78f7e695edb307eb7e7f13468ade 2013-08-15 05:59:46 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af1c51ca2523654a40141eb5edb2d4f6fd9cbc237bcd339951523fde7af8c1d6 2013-08-15 22:28:22 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af2107f0ca8f002b82889427d5a22522737c5921e7837253db717316b04258d3 2013-08-16 19:05:58 ....A 12800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af224017ffb048045a3ae479f75a467c90d7741ab6be0995b0f68a61b05e4893 2013-08-15 06:16:12 ....A 71168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af225da1739e0c90de553668bacb12900ae10d761ad67e6269cf6f153326af90 2013-08-16 01:30:06 ....A 674816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af276013accc0220d66afe191775bd9e9353a9b01f0d6cdcaa5bdb52667ccb06 2013-08-16 00:50:48 ....A 229376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af29d68942007cbbdbe7746e5292aa574cffbb7bf6392c58a88ab64c4b6522bf 2013-08-16 09:21:36 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af2ad39e36ca0b2c49c47c7780f97e56d0f539e8dc4ebdae36941ec76bfb0213 2013-08-16 23:17:48 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af2c41f375293f77a923844fed3a953f3be54ae3811c06fd436db1db402411e3 2013-08-15 11:36:58 ....A 14336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af2e9b6a4359e7efc2b0345eefda1ee72d3473f9df52181229e1a6a67ba8cc9b 2013-08-16 01:04:52 ....A 205752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af2f26cebab4178d458b25a293fe73a535251e78e3b39921ed1331afd5056524 2013-08-16 00:35:02 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af30a0c1672f0fcda7929adafa2c4788e1dbcd3e8d69e6756a55e696fb78cc5a 2013-08-15 23:18:10 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af354caf8c48dd0431e63a655b3701a6e62dce3aada66c44b5791fa6340330cc 2013-08-15 18:27:34 ....A 980992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af3af5120bbe03272a76560f613d8c8b5c2d2b782bb918b16428e398aa0ffd2c 2013-08-15 13:51:50 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af3cfd33e6071fc7ab5207acf4c9a0141596a7c0274528c2fe3a8e89e1277748 2013-08-15 14:22:00 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af3ddefe9338ca1b8c0d7a56dce0dc9c70e43b654a1b9c4d6ac559888513699a 2013-08-16 04:22:54 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af3df47ba318c3438f5d751ae7327a220c3420a89d9b675822111b7e9ce014f4 2013-08-16 21:14:20 ....A 626176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af453767dccb68b384590df55630c6e6cabf1c8120acfc392c472abf2fdc46c8 2013-08-16 23:10:52 ....A 250880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af45875ef1b59b8c770e7b5ee3286a67ddf1c5da014fdb43fdbfa63c47cb7d2b 2013-08-16 17:07:22 ....A 200704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af4ba39f0128acb63fd70c13356d4d0e3121f579bcd47ab0ca7b1ac8003b445f 2013-08-16 01:02:58 ....A 99460 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af519244811a6666018728c31edaa0dcd437bea3e53d29cd84e93d1b60a92e0f 2013-08-15 06:27:10 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af51ec12d3e982156db84f7af4fde586c2928cac747119f12cd3c2fdacfa3a57 2013-08-15 06:26:26 ....A 400384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5439a672faee71a9a618dbe5adf54b6d960b6fff59008971144a8f703a7cea 2013-08-15 12:23:16 ....A 1723420 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af57f7bae5c8b8b2a9333d55586d8b0cf77ad88244e50ff1052da8b7c632eb64 2013-08-16 18:35:10 ....A 563712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af591c929d039aad914f09ae32308e439f14e8950a8a569d7459c65b630bc250 2013-08-17 00:14:02 ....A 598016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5aa212df9ddf48e4fd7ae610525473bb0c7ceaa5730c2472af6e1e52e9f238 2013-08-16 12:29:28 ....A 101888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5c0e63ab7bab006fb53ed8a022c699959d535429f44cf7ac1725a13e3bdd05 2013-08-15 23:19:00 ....A 17429 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5dc38229f23a1a7fcdd9efb3928a6b99f2ee0372303cdf8849f3efa8774c2b 2013-08-16 02:07:20 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5ebae41405a70ec9bdb87603dc8c8fa6ca2d4cb40c0afe115c22fa4d96aa04 2013-08-15 23:41:30 ....A 89981 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5efb496a3b417c41062919d739157e29d2b5064c50e2b7f15f2200ef143833 2013-08-15 13:33:30 ....A 8608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5f3f96a3bc27e0cc6374789e834c0238f780dcfee82cfb71e80ec9d5a7ddf8 2013-08-15 14:11:22 ....A 2764800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af5fb92b331fea402cbd040cf3659d541b476bdad50ff426518e4ef0644f3c42 2013-08-16 17:28:58 ....A 110336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af6073e715095b67296e2b870489fbbc8790037bb36d95e4c91dfdec77e42693 2013-08-15 23:17:04 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af6178863dc4cfaec2907136ec6ea46dcba44dbc8530ba5bc5ccb4704959ca91 2013-08-16 15:34:06 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af63488236f2ffdbb6890791687d7070862d2bf5d7b9c7eb93e5a1b1ade3a56c 2013-08-16 04:18:22 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af639e697f7c1edcf051930ec297963ad5f55b7dad734fe0fb107bdaed634089 2013-08-16 00:54:50 ....A 757664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af644aab35f7e2e7b4846fc29f6c6c1dede8f2e214c2faf0ef4478829c7ac50a 2013-08-16 23:32:26 ....A 26629 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af65a3fb6b1f703cdb635d9256c55abe743f974302780c94a8c9fb6ff469332c 2013-08-16 19:53:14 ....A 282624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af666d05abd45ac84fc294e3c054c919506b483b1cbe978a90ef17b479209a9f 2013-08-17 00:35:02 ....A 2033664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af6771c309286ce4414cebce659a6542b1e44de5f9c130830ba626e114726a90 2013-08-15 13:14:08 ....A 508465 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af6b115ff543b4d19a33964028993a23f6461cf53d12c3f179c6c278d91301fd 2013-08-16 19:48:12 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af6d74a1a684a472b10a6f4aacb15e7367649f8728b4e6f60dc63e52492a33dc 2013-08-16 14:18:42 ....A 43176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af6feb03ef370fac081a71caddc942b5fb59e2ae91ae021f235546050200849b 2013-08-15 23:36:28 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af77cf63c5c2e6d5dc90e2012d6d7d904d7261035ef277988f0e8421b998edc5 2013-08-15 12:57:58 ....A 116043 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af7860110b937810f86e65006c11d778faa8259d80b796566745f484fb15da52 2013-08-16 16:16:32 ....A 629376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af788dd426bc4669e5e4a1109d2fe463106c8aa5a4c158ae383679f8d84654c7 2013-08-16 04:50:46 ....A 141780 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af7adba0b71119bf6f171989bffecdc2a4742cb51e5ce029caa785568c1eae2e 2013-08-15 05:06:02 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af7df1188d7b636acaced494275491860b57a3269ec5ef05acff092e968da964 2013-08-16 00:03:14 ....A 248059 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af7f17dc3c220774b514f122dbbe01e483b9d5de2e3dd10e244b8cdaf23dd208 2013-08-16 00:20:08 ....A 74520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af7f19b185bc50b3e06fb6732f95968933e4c2629df10049977124b2cce7b049 2013-08-16 19:32:48 ....A 2944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af81e88447d824fc9990e36f05295ce5d81ebe336941fa9d28544804082c41aa 2013-08-16 00:35:52 ....A 646144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af84df84f8dec4b97b4a4b6335f3e1f3cff727415de0971061baab98bbaff9cd 2013-08-15 13:05:40 ....A 53954 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af85d4d96869f1966aa836d01f26db8ae7a3ea25015c05c693a4cbe5b61e3fee 2013-08-15 13:12:02 ....A 99492 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af88fbd2ac84f94f202efd6c7c98e05df664789adae477653c857befbe3c17f9 2013-08-17 00:21:02 ....A 131584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af8a382ff7f371c92aba30b966d7a611665bb20756cbee5c10181ebf76264209 2013-08-16 01:18:22 ....A 372926 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af8a43239c2558a064be44efb224171b71d14ccb85c092a9d4dc4ed0b8dedcc5 2013-08-15 23:39:10 ....A 1457664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af8a548abfc84229a03e16c570238e2ff7576c1a3ac9e853de4344768f97554b 2013-08-16 18:44:06 ....A 499712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af9529edd3142a311bb15383cd98719c59df6f1b3af7ccc4f8806c3df216c831 2013-08-16 04:24:28 ....A 2166037 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af958cda131e298aca93fe1726e8e352b62a7c19e03937c67ea2c655b438f212 2013-08-15 10:11:02 ....A 408576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af95c6554356ca896a9eeb53d8961625ddf7307ba0b0695e2007a967e3d49c30 2013-08-16 21:49:52 ....A 582144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af9954bef1475c10a38e9ce89518d8f25efec0c93f22bbb81d2df556bcc122a0 2013-08-16 04:20:52 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af9959a35f788b3588a2d480c29c8ec7ad52e575f0cfcd82f18b8eac8488e462 2013-08-15 06:29:22 ....A 1007616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af9c502871f92f3b02f589e4261f50007eb2bfa9a061214e20cccc06d0d80420 2013-08-16 00:48:46 ....A 716800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af9c68aad7ae65032568903ab9f1e47c1911072b09254ed8f054755939aee987 2013-08-16 20:44:40 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af9d75bcb643e8561238780cc4c9d4f586ae7027034c867925b21c644cacac71 2013-08-15 20:51:44 ....A 528384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-af9fc5ac1074c68d3be95f0220a987afe80a54a43538d52bfc39e56f56cf925a 2013-08-16 17:04:00 ....A 1900564 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afa65395ecc4747543e16d9d582aca5080579e5ce30d0cb61677531f09d82c31 2013-08-16 01:44:18 ....A 187270 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afa8b98ead5e97bd026e6b73d689e848c8c889566c257c3ade69bc650c7024d6 2013-08-16 04:16:50 ....A 347648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afaa27a4bf90d39af278fcae27de159e26e0c0a79c307778b94d33906b9421ee 2013-08-16 12:47:58 ....A 373760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afaf39e1c603faeb5e43044eb38d27390b1ceb864c4f49a0434e44c8c5d02582 2013-08-16 18:28:46 ....A 30208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afaf838fb84fa8c5b886f086dac36aa86b07cdb2d919ccd9f04b37428386ea8c 2013-08-16 22:30:46 ....A 660480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afb308050979eab66548c910ac79af0150963db07e08287dde880e06bb32a516 2013-08-17 00:05:38 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afb325c18ab1cfb4383e08c0e50dc102d31165d87578b0178921e2f0afb72132 2013-08-16 10:33:18 ....A 754874 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afb3941d5a8f0d63e0000a15a28f29abc78a86d1bea9d9c7a70ffc31937f2065 2013-08-15 21:30:28 ....A 876544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afb631555b51ef47be8d514389e89228a8de982ada96137be4ed8f989a8894bb 2013-08-17 02:11:12 ....A 423936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afb72a51abb769a6c1b1dafe52246cc8ed5a33ee47cac55dc687683ce548e5ad 2013-08-15 23:47:58 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afb81f902d724cc879f9b19b871d349fcd114b75b512e5ad480307b33af30a3d 2013-08-16 20:27:08 ....A 582656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afbc788020d8da873b96195d82940d2fcf4435909b7c8a5e04275e81878be827 2013-08-17 02:01:04 ....A 1055232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afc23b0229c75100911f4b3b9b34a41998b17923facb82c9ede716a87da210c7 2013-08-15 21:47:08 ....A 881431 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afc58edcddde34939a2d6dc4bed0008bba71ecd51ba0bb7052ce467c18b4623f 2013-08-16 12:30:56 ....A 1607184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afc80aa58b6541556b606ba2c06b129e4b192f2bc1ff24a1125dd0a189cea27b 2013-08-16 11:29:00 ....A 9590 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afcad4876bee9169f6ed7bc2c5384452f3e1ff329276dcb8969df221ec09f7a7 2013-08-17 00:53:06 ....A 82944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afcc779a53833f6e7f5482aca9a9fdb49642cfbd71e0f7ff95f81912704aeeb6 2013-08-15 22:44:34 ....A 7067 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afcc7b2b9b6b213cbf610797cdbd7f7622f419051a464b9b722973ad79a6fa87 2013-08-16 20:33:52 ....A 14016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afcf7ab7a34b93c7b2306b7e38aa42f377d79469161158d0dc9eb9170e3bdca7 2013-08-16 12:17:32 ....A 2386575 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afd14d27ad993f882507c71802bbc66aafa187b27b2824769bcb86a8c113f927 2013-08-16 17:44:28 ....A 40659 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afd25f431f79f47d3e22dd82d200afb944707fda53b49abdbfe4962407635897 2013-08-16 13:26:04 ....A 1900564 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afd32788d28730845af5c97ccfd6edf59f1d16cb6045a6aa2135f145c30f1882 2013-08-16 16:53:32 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afd458cc472dc257f4a9af18ed0528b3f623ed42295267844bca9e7fd255e81c 2013-08-15 06:35:24 ....A 79872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afd50b2560214a8494506c01399f217407a2aa156c1e65b2545bbd41d2fda8bb 2013-08-16 02:28:24 ....A 606208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afd5389eed57810153f9b68544d93cadbd7b51b5f252e083dc887722b7f3bb60 2013-08-15 22:30:22 ....A 12840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afd6c8a7e39ba97e38eb16d08515a27a44d7dbbe80c70eb38a4fdf7ef7fce3ae 2013-08-16 00:45:00 ....A 70468 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afdaf2de41c0c61246687762a9063236eae2721a61a543d71274f8ed68d65f6c 2013-08-17 00:55:24 ....A 37040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afdd6dfde50c0058c5860b20fe2b5abb574654cc29f263e726d6aafcbf18cc2c 2013-08-16 04:26:18 ....A 17920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afe5a8081ace8af2cf6807251a335e2ffce988dce4bb7381a895e4b4a5dbda2a 2013-08-16 23:06:24 ....A 794624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afec3a54e79b7c6ad8507949e1e7314106651aa240b7f7ae410df806974faca4 2013-08-16 15:32:18 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afee24ea5fa6b4759fcc8630b6f18b58cfce103c9a2266cd715dab8907aa6795 2013-08-15 05:56:08 ....A 170492 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afee8f0a64b3293a4bd944d8444e25292a83acae968fef3a9295626e297103c9 2013-08-17 00:59:46 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aff1332d70b5d0a0ea8a8dd210c1de5f2288c8b01c1c8a6fdb1c297d9300e8d1 2013-08-15 12:19:22 ....A 1007616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aff1a3f5c0a7dd6f6bb118eabaa8fc83f02fa6dbfc4993cd7946c6072d0e1a67 2013-08-16 16:30:58 ....A 496324 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aff295fdf8c815825f5791bf43165baf86303ec83248d90e8823eb8c2eaf3779 2013-08-16 15:20:14 ....A 437113 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aff3c04f83e86fa2583e2106e0d4734be4d7d8aeb2a6313caa8d573788f016e5 2013-08-15 21:32:32 ....A 429056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-aff4d675cad902a38e1705a7da5ac1124dbac0f5d2cdf96af69ea4806b418378 2013-08-16 19:40:54 ....A 50183 Virusshare.00081/UDS-DangerousObject.Multi.Generic-affd43bc14dc0323e01f00a697b51038831d956c9ffc38e8a62d016f4a096523 2013-08-15 23:26:56 ....A 645632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-affe1da0e33fa7c30d9ee06845783a1ad8de02f02b46d10f66380b155e0e9655 2013-08-16 01:46:28 ....A 933888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afff65f523346a5afda51ecf12d8fc721e5b8178f0cf36dda3da61ddd73c305b 2013-08-15 13:24:02 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-afffe6b37ff790cffae9b70f5aae8c68688120cfbaf57b285c1ed7f4436617aa 2013-08-16 01:02:04 ....A 600576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b000f5eaceab592a80f79a27e3a41417e6fd86f2141fa1360ec9781d6159e62e 2013-08-15 12:34:50 ....A 872448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0024aea328187573876a0065b49743b9b094129ea41487d4656ca63987da1a2 2013-08-16 09:58:24 ....A 352256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b006074f51e4c95776768de4302ac2318d7b06e18871f32a2e39edaf7a3a578c 2013-08-16 15:31:30 ....A 1931040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b00cb4114c83cad1b1d1f4da8f0b294a5dbe6bad07575fa3e055f33a1ab209fd 2013-08-16 22:08:26 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b00ccddc6cc7efc713250f9cdda7ff97bc7d28591c4c84a9ed826e78f32baae6 2013-08-15 21:48:48 ....A 11776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b010ca3c535d2126aac2973530c307067664931db6e98ab6d16e2ca4a19d082f 2013-08-15 17:32:26 ....A 1732608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b010d6c7ee2c40db3b8daf600ee9db6235b4bcee77b67deecc4f8a92ce0689ca 2013-08-15 13:43:14 ....A 131092 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b012310ea4e168cc6f968624007994e547e62a27e7f161ffc958b005934cef9c 2013-08-15 23:10:54 ....A 457780 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b012fd89dbad19256565e0dd7923dc2643a16f566ba4cf87eaecaf27011bcc42 2013-08-16 00:46:26 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0191c5613596e280b1b2f96add4ded0811cdfbadff96dc98ad6e82377e21dcf 2013-08-16 01:39:04 ....A 490376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b031ff9673a9c9dbd2b97a96b5ea42c6fac07470ce81c02e740547f1c99b8086 2013-08-16 22:19:44 ....A 604041 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0328e4376aa39115a70a669f7afa7958d564c35cf0e5cbcd309d15a1638f379 2013-08-16 00:00:40 ....A 278848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b03404f66e4e8d2bb0f25cd087763610cd12c4e33e27ad1f69eefbb1c51592b4 2013-08-16 02:25:26 ....A 4096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b038a955f92039f6af74e9fbb8e4b82b502e0810c10ee8bdea45352550e1631f 2013-08-16 00:48:48 ....A 2560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b03a61ffbd81bea09486dd6b86f6c0b90e7c50cb1a088950ae922cf505c2a78c 2013-08-16 01:40:02 ....A 125952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b03ceff0fc5554d8a3ba0ff92d77c3bcb4b5e7f1e1fe5b1535936605174c6049 2013-08-16 01:48:06 ....A 83462 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b041bf39d8b5ce7e891c5e71ebd3d460699d3812ffcecf4e1d2f9af170efab48 2013-08-16 01:23:30 ....A 27136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0445127cf73fd27c5927e6ad5c62049a3c6c013172c1bfd9e271eda3579730d 2013-08-15 22:02:52 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b044e77da55045eb9e45d9b5f78f640838d64924f2419af1664687a19ca4d569 2013-08-15 18:29:10 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b047674a71f3974a086c0f93b2443fd7bcb424d00057fdc19b025fcff3dc29fd 2013-08-15 23:22:24 ....A 320751 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b047fedb5d3c5cca62636b040a97c8f66022d712fcaad347ff98f8851d6ef2f0 2013-08-15 20:49:34 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b048d7b0b638e4fb707a39a4466720410a4f01f0c725d87344d42bca6ae8f0c1 2013-08-15 23:49:28 ....A 59904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b04d47061ad6dcb08e8b79efe7a3ac985647d0205cfc7e7c4e3ecd9a721f0ddf 2013-08-16 21:19:50 ....A 1177088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b04e13f0ba6094ec8dd780839f73d3c6ffd9b6a2008d13417b331fe4e25d5a46 2013-08-16 00:34:26 ....A 82560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b04ecf1b7207022aa289881f9018c92ffb7a14245f247d0fae52f5fe145fb0dc 2013-08-16 01:51:10 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0503cb2ec31aca6f32060f63bc6d273af3fde1ba212bbaf043e8b58ead7a4e2 2013-08-16 00:29:08 ....A 489615 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b05065214a46c3423a6e90762917234f090a854c6a28e31e21dc4bfb7dd4d9fc 2013-08-16 12:52:26 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b056296523fad42235ad127dbc2383c1936b64e6acb7fc12ebe12d0a886f47b2 2013-08-16 02:27:28 ....A 26846 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b057a2ab5827fa87bef467a7708cf8251e394b124000c6f437f389aee421ddfc 2013-08-15 06:26:58 ....A 115768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0595dc64b884850c35c718cdb75fad24415ba001039e8f207e50049750ff2d3 2013-08-16 13:54:40 ....A 6656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b05a1ce266846be9b1e555e0b5f0fd46d35f6e42a3cfc7afd926420bd46b32ba 2013-08-16 02:35:10 ....A 6113280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b05bb6fb5c2feb021db34c2e58a460dcaac0679f77b786441dce97b8ae8620f8 2013-08-15 06:22:22 ....A 153600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b05d909b0faabe3ce3fe04bb425e1f689a771732957329709387f1dbb48631e8 2013-08-15 23:52:50 ....A 2944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b05dcf581476117436040a34df1700bffec88148fb12418d9a518809de973182 2013-08-16 22:40:44 ....A 233472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b05e486e7e00c32e9d0b820084ab7b25b17599e670d4d2b26032afd4352b6619 2013-08-16 16:52:16 ....A 819200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b05f849b75068e85eb7a2bd84190c223973af173f6cf9bf6ee6f352fdaee4e58 2013-08-16 15:30:40 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b061c1386be0aa406ae921c3074dd5d221e10e19e81455f00f7cc7c0fb25ffcd 2013-08-16 04:49:04 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0627c9d08cbce2a7fddb99bfcaa5673d399024908997f23168090fbe5549fb1 2013-08-16 23:15:04 ....A 1185008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b06692f05a0e6f1feffa032194929f647508d6255da980b82484460b54b6d41c 2013-08-16 01:36:52 ....A 46162 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0671d7af12b2d1e6411b0d3eb8eab7c5054ef3451552ce70b9334abd4e5ebcd 2013-08-16 04:22:18 ....A 211968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0681a15c10825b1c02d7922f4d0e7beeadaf974ec34bb1ac178a97c91b1b442 2013-08-15 13:49:14 ....A 131598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b06d92f4e139e9174c87a8f73fc84b1bc71541d1acc209d2a664585336d3708e 2013-08-16 04:21:48 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b06dfdc0d7ce837692e475bbb70f1a575526f00115fceb8e437fb3e9178e30fb 2013-08-15 13:18:52 ....A 1371136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b06ebf7724af514b42b2901431cfafe89b97480c16c0800ece813a3178d10efc 2013-08-15 13:13:22 ....A 644608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b07097ff3cc8e20010bf5d7cdee11a95487e7fcc5728c3123c7592105caebb52 2013-08-15 14:39:14 ....A 43700 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b07116f835450fbbb74617e3f077d4cede1ccf07dc479947376afca12eb79c48 2013-08-16 22:02:46 ....A 367104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b07735ee14e861bd58839c4c7f66f6726b6e5f30d97209455913c35522a664a8 2013-08-16 23:14:48 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0824586028f9cd3d2e39ea336bb98b1abe21e3cff6a5d67a3147bcba8335247 2013-08-15 18:22:54 ....A 170496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b08262fb09e3f41bbddfcec45de13b5d3764c54b49cb93b42d01672c667b8d6f 2013-08-16 04:14:28 ....A 557056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0830a12da6b754c18bb02a5a2ad179d23f1aaa706bab5bec76c147dea7ddae7 2013-08-15 00:48:32 ....A 17643281 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0843653e570002053b8d6324631098e95b5e91e42639f0fe1626addee97455d 2013-08-16 15:01:06 ....A 744886 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b08a371096cfbd858e55ac023adbb1fe7187b7d22c37b47cadeffedfbe9b78e1 2013-08-16 22:13:04 ....A 20481 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b08b62238c6a30f3380c443b20e6af779ebfc06b01c0058f10713989288569a9 2013-08-16 22:19:10 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b08c1f18d78cb58a01c9da78dce010b07621213229720f3ea3cf657e4cf8a73c 2013-08-15 21:02:32 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b08e6799914d398684d4d1d072acb9d32d17c3a6648f26fb97237bf2f94103ab 2013-08-17 00:49:54 ....A 240128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0926c9e37286b76b820d8dac1cc44e5def3a276a22c9669ae392a7c89edc2f0 2013-08-16 18:33:34 ....A 686592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b09451a1f80380239cda0acfadb0a59d5b85104beadeea234aecbea68d5bb563 2013-08-16 00:14:24 ....A 82432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b097c404205c3c79e958677be33dbcd97fe42c955680e3e8a7668ae25aec2c57 2013-08-16 19:06:58 ....A 137653 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b099cb6c4a148dcd9d831bd951dc58ab3f6e7c91ac6705b114167446e7ea4466 2013-08-17 01:43:12 ....A 198656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b09a351e5d5a748db2591d506d32e91cdba2c277f49a67ccdbd68b4f58dc868e 2013-08-15 12:20:10 ....A 168960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b09afe46c759b3daa139c9831d0c437ee6006c46e98e3d1ab0e54bc3bdddfe8a 2013-08-16 17:02:28 ....A 132608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0a4627d494bcdc4b87f3dad9bdf182e99ce06a45a4df9e34406dea79c91ba34 2013-08-15 14:17:28 ....A 1765440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0a5a8b2c9a5fe6c2e2612f0ae7c3fb4d66d9820078e31da392fa04b054d5108 2013-08-16 00:18:36 ....A 48438 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0a78f6d6f5fb0a228212528f172aeb63202b4fac0f5b52719c1735da4b2a1d3 2013-08-16 00:26:24 ....A 2129920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0a8653b1984ceb1419d90ad606f3cdfa7f46fc62a847ab6fbfb3cc6f41fbf37 2013-08-16 21:51:32 ....A 152292 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0a87717f3ba6e9d27978a087575758b2e6790198276938a89921665f63ede60 2013-08-15 11:36:08 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0aa08a837f586ba3ecc6c41e0f7798716af4bbb2dd80c2e45ac864ad884841c 2013-08-16 18:42:34 ....A 68393 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0aab47f08ce62f9b181fdc40f7ed433938d7c680156a89872337cf845226d03 2013-08-16 14:34:16 ....A 32256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0aae2dec46f903a720372a3cba2b329af8757b514eefc6fecee0de6892d32ea 2013-08-16 16:38:20 ....A 52216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0ab382a99ec840ca0d7f329a4961a985fd7ee17eab432c0d9d1a3e61837ad36 2013-08-15 22:01:52 ....A 720896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0ae229bb17577e187a1b6bd25b6635a375461e7cec1942d0b9f09514929c87c 2013-08-15 13:12:46 ....A 72344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0b5baa863392c4310fe5deae624b6754a8874506a6781a1f9e52f2c4532697d 2013-08-15 23:47:02 ....A 2715726 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0bf03a0af710ab9d99c3c4f6d30bf1f13fa4e8a4a6fb17677bae7be86c1daa2 2013-08-15 21:50:10 ....A 22528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0c12d5e78296897e5204eeaf6f95c5caba9f890454ae2474c951983659868ef 2013-08-16 11:37:58 ....A 151552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0c3adcc609a87a0ba94a4ff0fb8fa39356a7abe03440db7c7b2a7c7a8065b64 2013-08-16 00:57:52 ....A 87552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0c6105ee74848c02e99746b918b5a68ae8fe1ec97c90a56020be1c9235e4b7b 2013-08-16 01:48:32 ....A 901120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0c8b5aa6f2445a655dc891122db7d506e6785ff59a1f840342ce37becf11418 2013-08-16 14:43:50 ....A 74571 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0ca2acc5b83d7cb05def78b11bc9aa48506e606ac3bb2e37662472436663a6e 2013-08-15 13:44:50 ....A 798720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0ca50e9ff9d600b9cde9826774ace745560f5750c73dc4315955c77626168be 2013-08-15 13:21:58 ....A 37058 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0cbd566db125d4f83a16e0616e21f1663e4c0ae8c273a0f78617d9bd5968ff6 2013-08-16 11:56:08 ....A 4299083 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0cde7e5a6e6ae66a74ce4a182e2fe30b27312389eee31529ba4e86ba1ae3adc 2013-08-15 22:21:58 ....A 4820992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0d008e902151223db37aade3e9a5544895d961fd867a440d54e2020503ab3e2 2013-08-16 09:13:02 ....A 1012395 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0d367ea7d29510860a20127c647b7416bbbd4fc9307018daedb4647f230c376 2013-08-15 13:00:50 ....A 629376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0d62c6a2cfa11ac8365fc76739b12943b7b5b3ca4b0c9d93321b6c2890f4f60 2013-08-16 11:31:24 ....A 392704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0d87e9af52706883f4fa714b5235595fa17dc08a029eefcc8e2a113aa016405 2013-08-16 11:26:40 ....A 2932736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0de1c1262fe23589c06636d5fab2ce25690513e0f1d4f1617ad3ecc0fed52e2 2013-08-16 01:44:24 ....A 384512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0de3e572c6fad2f1f797cfd4750920eb932a0a32ecb003b26745b43e72e5ce1 2013-08-15 23:23:30 ....A 2595148 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0dfa397f5ac3c8ed9060cccc2736b3ad0026d2fa105c450a08ea94c2f132045 2013-08-16 19:11:46 ....A 116736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0e01c45eb4135592a894f51d9508feb209937983da34eb87fe907efa197ad35 2013-08-16 21:11:02 ....A 140800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0e1c1e72fd2dbb76aae2b4a136c2532d2b84f318a2dc9ecc5f2c27f9a5be1f1 2013-08-15 12:19:24 ....A 166400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0e3e7f0a5f70ea26a3c34a3cb18138e650c2690b55e5130a55a870b5b083d23 2013-08-15 05:19:30 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0e70a51b6b0005c94e0d4fd28c57cd8f749d7dd4f1425d7012fd57ea01451e1 2013-08-15 13:50:20 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0e76145129efca224eadc4c9699ad436a946956bcfda3905775a06fa10df689 2013-08-16 23:27:26 ....A 957952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0e85b5db4ed85dd8f9a9ca72431fe1a783f85c6fd4c25f99d2f465037b32ad3 2013-08-15 18:32:30 ....A 2050048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0eab193c468959290edca8c1dd9bcbe4c50780345c2dcbcfdd0ce1067a03136 2013-08-15 18:40:56 ....A 34816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0eb7093fc4d00e7783e3117c13f3f27816804bcc190c5595c96c52513353cf9 2013-08-15 11:37:18 ....A 109584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0edf38df6b7f0d03de0641a9b30e3fd147e8d553ead4d7adce23e08e48c4592 2013-08-16 01:45:34 ....A 500571 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0ee2bcde7082da0777a891fa4a7d3873b6f985630179a158ca054304684e470 2013-08-16 22:24:06 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0efe4d6b21d963ae34fad7effbe8d9dcb26e048215e16ba83a46b50b917f2da 2013-08-15 14:41:20 ....A 216064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0f034f45f27e1880082362c3741aa8e8cfc5dca33d84a15d23f5327e9de1f6f 2013-08-16 21:42:04 ....A 152576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0f18d3b94458112be86f679dc06821918d64f12056bed566d2034a8a987cb21 2013-08-15 12:58:40 ....A 123511 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0f2896dd849b60070a4e88944129d59697fbf0253b5413c087888772a3bb4b0 2013-08-16 00:41:06 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0f832dd9efe0ba89f44646efbd253d0a6cbf149e715e6bae0f2a53dab1dec12 2013-08-15 21:01:36 ....A 506880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b0ff91441f55c7c8b85b5f2cd2a62fecb6e2130756bce4ecc064ed3127e677eb 2013-08-15 18:37:06 ....A 657408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b100613db74a1ccebf134dc7725d19c852264224204c7a18446ca983f23f69bf 2013-08-16 01:45:10 ....A 877568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1018418ab4585f8635c023261236e5ade161013761c63968a2e42749b78e896 2013-08-15 13:05:34 ....A 216064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b102c17bbf47ba09d50b282410c03f68092288c271421e0bcd24e82dc32b4f0a 2013-08-15 08:17:20 ....A 1523712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b10517056bffb816ef1b6826ef27786f5fd0fc80b91aef7dc343aefc83e013d8 2013-08-15 23:19:08 ....A 25600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b105c43d2b89a7b424e54ff4e53a379b6fa2cc50b7ae7fa1a60c132e3e6f89b9 2013-08-17 02:07:56 ....A 2416640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1076cb1819d9577b4e03380e4d0850ca78bcd33ea2fea6168b5e6232218d3eb 2013-08-16 01:38:22 ....A 233984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1089a32202e48878001695cf22862b45474161c20e6f295cc8e5f2185421769 2013-08-15 12:20:40 ....A 165888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b108a1401b4a34ce57374d71a1d821c8aab3a6eedf7d29c6ecde2521caca5067 2013-08-15 23:59:48 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b10b74a90503075d471534179ba9b023ade703624b9f358335c89fcb418e5059 2013-08-16 09:22:22 ....A 8564 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b10bf4337ce0bc63660950cc9674baf20c3616331d66d94a3fead1651d625aa9 2013-08-16 02:26:14 ....A 174080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b10e329acd64a1fab44da882b2b451bcece975c6531f2f23dba0bf61f88180bd 2013-08-15 23:15:24 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1104761d4ede1534a9b25a372726213ac2247ef5786cb1882912728a8bb797e 2013-08-15 13:33:14 ....A 155136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1107ac029e27ecd8f81a4ef3d99f836ea461e83a61a3f6ea61815234ddf0355 2013-08-16 01:40:06 ....A 522240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b119ae8eb3ea6bb4053f55772e85a0f45b773f84b0a82af206002543c8e6de6b 2013-08-16 02:36:08 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b11a3148194d507299fc9d970120f89f79efc30d0a3810a2a505c4d2c40934db 2013-08-16 23:55:42 ....A 67584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b11baa453e3f800714384ec7d2c36eb84f3289feeaaaa5c2a57e13788d79563e 2013-08-15 06:22:18 ....A 745472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b11d8717b0a2a18c0377d02f456b0955cf00bd36762db3d6e9deb75052fe096f 2013-08-15 06:29:34 ....A 724480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b11db418eec6e841ae4165f89cbc4e5cbd38fe0e7d9abeae4ff2936696abc330 2013-08-16 22:17:50 ....A 1359872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b122d9ccc092763de7eb1eeb9663464fd7c8cd4dacaa30495496b3e7b817e527 2013-08-15 22:45:22 ....A 663120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b12499bb154e13cb7c876c925f3710fefdafe9aeb7706e467dfa61010e7b1c6c 2013-08-15 13:48:04 ....A 80068 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b124a115c76725bf6ab8b79500cb86da1c8a3488e54c1aa25ddcd15d750b90f8 2013-08-16 02:26:56 ....A 86528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b12a3071ca87c11d564758d01fd54d86f11839104b12d8a4d2f538428e7529cc 2013-08-15 12:20:50 ....A 309510 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b12b9ab80d9df394b739121141203a4f78f24b4f269d19a5826f6307d6eadbeb 2013-08-17 02:26:14 ....A 59502 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b12bb1bfccd6127654fa6f7d9e649282b89f315e9b7cb5f28abc9b49b6bd3107 2013-08-16 04:56:20 ....A 629376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b12f4325748d324e2397adebf2f529113958abef3da73ae21b1f1209e12b48b0 2013-08-16 22:14:50 ....A 349696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b12ffe93fb0e2dbdfc96c0cdf3aab911a4c09ea514202a86683fd5aaf2bbf1f4 2013-08-15 11:37:06 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b130885cea553d4e5f04a5656f10eb03d1682d302f191cef22ac4449c8bf33aa 2013-08-15 10:10:52 ....A 11264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b130fff033903ff543ff7b6ee60a80811cdf9be8678ea92dae96e511125ccbda 2013-08-15 12:53:20 ....A 43520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b134a8eabf71498c9735c25d41ad083232a88e6b326b8840d4c7b9f49de823c8 2013-08-15 13:48:26 ....A 900636 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b13a373a3955482a37c6a5d0de292848bf0bb03f851316eeb8ae3ecf3c6dd97d 2013-08-16 01:56:50 ....A 788585 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b14348f1d6133690363239b4687ad43f6df2cbf16e5180b270f0c405bd5e861a 2013-08-15 13:36:36 ....A 104448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b143e4a9e8d4bdd9573c3da58022765f9457cd114586763917ca72c0d362ad6e 2013-08-15 12:23:34 ....A 181760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b145a42582c49946e3459012a511b3e57a24a98fc44da591a5b1fbefdaf71ab4 2013-08-16 04:20:24 ....A 57600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b147bdf13468b927e9c7b0f922a090c65e7d3b54b00f093a5dfecd6f6f0a37a1 2013-08-16 09:27:48 ....A 61485 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1488ec7967125c5f379966ba681e31ecfa7eea0247b0f3ad0ec32693589e7fe 2013-08-15 13:37:00 ....A 2536448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b14908d7df144c656d239b569aeacfc2439284645ab814d95802117a9dbeaf79 2013-08-16 15:14:56 ....A 131109 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b149ec23555703e07a692c425d20fd10af9a0f9281058834b0ac67cf98e43e4c 2013-08-16 17:09:44 ....A 141312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1538c4aca1c89533615b2e29c20a3c22763c8db377b711ac4122b8bb9bad880 2013-08-16 04:57:22 ....A 373727 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b156430ba32b9900a7bcf70b04aa54e16afa508d1e5a98b53eb2d2b2dd53df91 2013-08-16 00:50:06 ....A 331776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b15a76e7734fa09d0b7f050e7439839774548b1d4091545bfedcf47650c37bf2 2013-08-16 00:23:32 ....A 62898 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b15a7f12203c899f4fa46d0e3c229ff217412c6cc4f7593ed24616ba2757da3e 2013-08-16 23:17:58 ....A 1800704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b15a89adff9b269ba8931ccd59ee5e018de3fdfd7a86b7df14f20c9b304f6e71 2013-08-15 13:18:50 ....A 63744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b15da34422a9b1228f84e96fee772d606f08c00ea8a08abfab95ea9ac162be16 2013-08-16 00:56:46 ....A 161280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1609acbde1abbadfd9a5b29472e907eb006adbed3f2c03bba9794dfc4741459 2013-08-16 18:14:10 ....A 402432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1627f5eb53a1f4167d4cb12f08999830e551fb63d88561eb1409fa55a10cf78 2013-08-15 21:49:50 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b164401f364b0f7591321d27d0446d305998e6a197d78148fc7bed5888d7871a 2013-08-15 12:30:40 ....A 1292800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1660584555b6919b5322e8e34cc935086d7068cd2babf8a3f57c92facfca6af 2013-08-15 21:47:00 ....A 2091008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b167e740dbae05b2f7db5b99e243273275b5edf308bc0b021797a400281340dd 2013-08-16 15:17:04 ....A 59904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b16bbefbe1035f8efe791b5491d7910303e5280058eece32f230790a82f7b2fb 2013-08-16 01:56:42 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b17392afea7979a1fc282c4c52d1649fc02cc58a98b9af235fcf39bc56dfb4ed 2013-08-16 16:03:50 ....A 220242 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b173cb8b3c396d231d94a78261a3f583c20726363a4623b2cd704054e64c0c27 2013-08-16 18:32:18 ....A 197120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b17639f019a17ba782484297d4410c6fb64e0c5ca0e0af5962518c8cbd6416c0 2013-08-16 13:46:28 ....A 97280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b177726bfd0147bc7f817ed26e1d08e3af9e890d169df16025a6ee6640133946 2013-08-16 00:40:46 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b17d2b59e1b13e9670f24d78c34ba1422598d124fa740422a5a5041d28b2ee8d 2013-08-16 09:26:28 ....A 348672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b17f9a99b7dc552aaad151397f5e6f06878cbe36ae7549049d82b7ec6d419c63 2013-08-16 17:49:30 ....A 11716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b183c3153bc449119821f33224346d2ac1df62ca7bab40c7ef8b8d8bc2766f83 2013-08-16 12:20:56 ....A 1715200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1846fea6751a5f9f1031231727e8bc826968079e6b65d7791a3fdca5364174c 2013-08-15 12:59:40 ....A 325137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b18ab936b2c7b9e6a561a7c330df8c5ef0a360a644bdd1547741f3738625ff6b 2013-08-16 23:19:28 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b18d234b450c271e31147fd686ee9615ffade4f3ad3b63d0cdf466165b973a85 2013-08-16 00:15:08 ....A 685802 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b18fd5ed2a826ab2b937901bf904097702037e59a0bfcf1dc2b0ca98fbe9d45b 2013-08-15 12:31:04 ....A 221184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1906c853346b49b6b26bbfcc37d83ea3af0e2e5a9d1cdcee1d1c89c343bc43d 2013-08-16 15:46:26 ....A 233472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1975318da7fb77f6d31c296ce0718111311f8a074dce46c7ea0aac563467d74 2013-08-15 23:14:14 ....A 2480060 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b19862cc998c5d00eff270bd8208db5d414c391217394a1531bf03592dc4cb49 2013-08-16 00:30:06 ....A 664064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b19f7e10319fa78ea8cbf801311f4441777bf5ea3ec3a522d436fa3dfa951a39 2013-08-16 00:00:02 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1a17ec46d2d93c6068be7328324a58a1a96767ced9d846b05d8e4715b39346f 2013-08-16 15:04:42 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1a2dd30c4950719d17dd2eccdeb705d16adb3619cc4ce3d6fa241863e7e3c09 2013-08-16 00:57:34 ....A 831176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1a72c5ca81f1c83e1669b8ed6fde10d291cf6f7496055fcfce5ed62746ee625 2013-08-16 13:53:44 ....A 570880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1a8a503310f56d700936fc698dabcfc1a2592a7b6595a5660e5728449d5067d 2013-08-16 11:37:12 ....A 294992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1a90bf776cb2cb16b85527765413f94845ce5cd94b151c036d3fedf762ffe85 2013-08-15 22:20:52 ....A 332288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1aad6100e212cbb19541b9c7c13e0b16469da7ff5309d273fbfc18bb90c028a 2013-08-17 00:35:14 ....A 623104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1ab533b71b8fb6453cdf02db52e1990ffbde93d5594ff66f27876fd134e2ca8 2013-08-15 22:29:52 ....A 108032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1adfe403b7fa4b57e111e3434b1d3eeda230cda283da2799e489659a07b2951 2013-08-16 20:16:04 ....A 404439 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1ae999c5131086757918dc8cf81a4acc5e2051bd74c5cedee53fecfef90f502 2013-08-16 00:52:56 ....A 454656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1b57af989753e083959bbd7f89ea3472589b563027aedcb0b5a7b9fed8816d6 2013-08-15 14:21:42 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1b64f67b47534ff4959e998319e470eea243bab9f5f5c359a921a5cc5f27924 2013-08-15 12:24:34 ....A 8841 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1b83f47d5ed1d0d14cd8bfb6124159f94483e7ce7baa50795b606a4ae7af253 2013-08-16 11:03:16 ....A 154112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1bd3ce7e86d80186e57e6e8532b015358e8e330dfc9fa8e605a4e4fca72143c 2013-08-15 20:49:22 ....A 700424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1be7e41f81b43459e3c34141d52cd7063f4a02b2124a81531d9e3744cdc2c8c 2013-08-16 00:39:14 ....A 1143808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1c30b403a5faa3b9ef4a224e462f3740b23180bdbdb53a417211b1accf2743f 2013-08-15 10:10:44 ....A 10752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1c5a8c7595cfe2fcc2de161c726c6c548ba37d410fef7a27d3594c5fdb1a372 2013-08-15 05:54:50 ....A 353503 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1c903db1a2053dddab02fbf5b882cf4e9e9b9292089b84338cc014f05d35be5 2013-08-16 16:45:00 ....A 304128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1cd4c57c41733d0f88a7ff22b661592342918d066a2bed68863395ac069fd2b 2013-08-16 11:14:42 ....A 1558016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d0c6a743952f4338c1e2ba0ec61a46eca19dc52e32f6d51a6acd8b4b915f0e 2013-08-15 21:50:10 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d135d7749909eb2e5ebe8762d7a62ca4d8a3d119141dd5b4cea02f9ccfa91f 2013-08-16 01:32:52 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d29219163701334134a259bd66f75db4528ceb490068acad7d71b15be0cb3b 2013-08-16 04:22:20 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d29af7e63321626094c9620e47212bbd9c73d18ae0a461b67266df94f3fde0 2013-08-15 11:37:44 ....A 1310720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d4ab9ffa19a560ccbde452161dcb76b8fc3b8e8f06879996e2ebdd48200842 2013-08-15 22:03:40 ....A 442880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d554ee2e0a1ff1c343e66f4bcc234e4d4b7730b4a05c514c5a2c9fd1cbcc9c 2013-08-16 09:33:58 ....A 215040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d8efd272c6910bab9b59092dd47dd99e10e05a6a4b3166841991bc18dfe5fe 2013-08-15 06:24:54 ....A 154520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1d907cd62533e607b7dfed9aa1d85d191cf0a6b19b040849627fa5660c17213 2013-08-16 22:11:44 ....A 1058205 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1e1af3db1817c6224a3d72d8e2df9729db799b76e3e1b225d73b0823bc61255 2013-08-16 11:04:46 ....A 1690644 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1e6e6f9fc691cb2b2f5b67f50537e5477dd0c2f54c3289e8fd26b858a291415 2013-08-16 01:28:32 ....A 126477 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1e7b9656ea4c2fbfeefbc076adfbb92404bc951e9725f806e6d8234b5c44438 2013-08-16 18:37:54 ....A 671744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1e8513783206401c7d1523e562ea5c3861093948cd1b1d8d234c48668158e93 2013-08-15 18:28:16 ....A 294912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1e97c3b590770494b32c741232f6cedf0e697e518e263ce9ced1eb09720d622 2013-08-16 10:11:20 ....A 1258816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1ed08da4455678684ef3f1c10158271be05a492daa877f8192b6eda1efcd79f 2013-08-15 21:38:12 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1efa45ad63dcfb6c942b194790aff99bef9f808a01f56d829897d4ee5d6ee0a 2013-08-15 12:20:36 ....A 69905 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1efca6993f9f47ae5249e162efd849415d0b544758ddadb5807ddb4de462771 2013-08-16 14:02:20 ....A 397312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1f196a741687d46ce766d0e59e447e504d9aca12a4854f69cebf441f04b0fa4 2013-08-16 13:37:12 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1f26aeac5e562f3ae689ace18a503fbdc532c399d46ce958681da390920466d 2013-08-16 23:12:08 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1f2c489f38e36e08f105d4450c5148a4d2fe4cbaa0e061d0ac59b17652c82a5 2013-08-16 02:04:58 ....A 315458 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1f5ed8c4ac6860ccb696cf20fd787d3b0e577cfdcdea2b1fb7a80585d65d473 2013-08-17 00:25:50 ....A 126953 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1f857faf15d8ba734718b34b5af3f526a4c481b73c1a44f1995e8222e2913b1 2013-08-16 10:28:34 ....A 140800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1f9191105e0a53b4204fbc1ffb0e79068802ec60c0dac78ec61579df9abb2be 2013-08-16 00:15:56 ....A 128013 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b1fd960623813fd8dd36b8ee192543549437f5e6d17f6a297e6196dc91dbddec 2013-08-15 05:33:46 ....A 47860 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b21cca605d31d6d8b7a9431f6a29bd6c731a9209ff82f80b295cf7cbf38637ee 2013-08-15 18:25:34 ....A 564108 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b230265ccc9c21bcbf8d2af709c8519b21d1f78eb7afc298b7a8bbdb23245b85 2013-08-15 12:34:12 ....A 154429 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b2320aa2925093be787b6e55222510eac68eaa040741f4ededbf1f0e4374a2e8 2013-08-15 04:54:32 ....A 561152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b234c5b6d777312800a74bf9b6bb016171a2d5434301542e10c54b010745dc55 2013-08-15 04:58:36 ....A 43000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b23daeb6d8ecc9641453d55686a23501ff77f14ea136c0ee442be7b7a47ed2bc 2013-08-15 05:22:00 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b24253b661d7a683f384095a18c225748e92b87425282b54284818f3b9a53f2f 2013-08-15 04:45:06 ....A 685750 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b26c61c0ed86fe462540f92fc7df892f0a76460b5890bd8864b24d31dfa96520 2013-08-16 11:56:42 ....A 329216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b27eb48fe7261b52538dc25b3b06da64fe49be1b96c4a36fc95bd032d3b54d31 2013-08-15 05:22:40 ....A 183808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b29e81759ea1f64e546387bc0041c78ce687628563d3b79f9d5ec96d0fae5f42 2013-08-15 05:28:14 ....A 1048064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b2a200b71de5d5d12ab9418720c771ae9cada3285b2aaa5e37b7d6f0efba770a 2013-08-16 01:47:14 ....A 212992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b2a840548bd5c37f68f152ad1bd8f56be966dfc69321c532dbcc15863ed3e537 2013-08-15 12:26:56 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b2eff55d8bed3c824dea64e0af707f1ec2f3b187c3af0a4f4f9ab63baa52ad03 2013-08-15 06:16:22 ....A 696520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b2f16f2051cf630ba5c3560997839478d7274c4623cdb8d6d7f9ac2dfd6d5856 2013-08-15 06:20:12 ....A 129257 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b2f317115040a0a8c0b3697caf5a75ee94188b6e6d8ddadd1f87d97e7bf5862b 2013-08-15 05:09:14 ....A 125440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b2fb15095c306d18c937e3d1585b81fc33348c8db4b1b56230ed15e364dbac19 2013-08-15 05:48:58 ....A 1403526 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b32846d7e4d0412989b493332958d7ec13a351d7a9ff1201c4859ac2c4f6eeab 2013-08-15 05:26:44 ....A 54976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b331e9108db967346d24ba7c55eacbc3dd6fb94e46c74f7ebfedf9bd1ece6ef0 2013-08-15 05:56:02 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b33a788880fe4af5eb5dd07dfdc043adfe4ca429ae30630c1865a1586a1710f6 2013-08-15 13:06:24 ....A 23513 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b349741c0bff7aef5da4261dea127733df496c2d01de23718bd454dd67fc8643 2013-08-15 13:36:48 ....A 127320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b358fe4cfef9b0a4e04ca4ad3572819a9c3c0fd479b8836269b241fd320eecb6 2013-08-15 06:07:18 ....A 775867 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b368a4f11d80030c9279d684aa24aab997f3bea456d0cec4f5852a538831ba8c 2013-08-16 00:08:54 ....A 22584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b389079d0711a6f7dc6315966c776bc6e973adc3a82a35834656b1a7543c54d7 2013-08-15 05:27:18 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b39bf35cf21709f54a7a89e01c65b2f03902b361f6974b354b974656b9ff495e 2013-08-15 05:12:24 ....A 123469 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b3b54078f3c2af78b0d615e98bb5b9cc9228b66919bd2db888d7283ec1b0f055 2013-08-15 23:36:26 ....A 40880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b3ca5a4c57aaf78d91ce0166dd7d43e0d88724882df7f5aa91e1c4a68b7973d2 2013-08-16 17:29:56 ....A 336384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b3d164c257dc2f029105200484b208b93dddcdddabafc60dd84f630231818249 2013-08-15 05:25:50 ....A 294912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b3dcb6013a8e96206d5666f41d7a3f3afa90c26719df4edea786359921c0812e 2013-08-15 05:54:08 ....A 102720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4022bfdd59e2f9c74260215f9a17580c204be5e30087e729ef702ccad13fa63 2013-08-15 14:25:32 ....A 2749780 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b402a7707ff312d9add22f53cbbd2bd78c690eab09403c6f733237ae89a55cd1 2013-08-15 05:14:36 ....A 429056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4087b796e9f32ee6dde3d1d7d306a877de63cc8e7f9dc5d95c3853870e70ea7 2013-08-16 00:52:06 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b423cb0da91af6165f438893e47824cdc7b380f2110a8c10dc02cc3a506c29d7 2013-08-15 04:53:54 ....A 67837 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b42bb405fee8b90bb3c4318bab4e900ac50499128a1c5f842103a493c2f51163 2013-08-15 05:02:20 ....A 265728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b443212812df1f843429474cc6a7b9005766c9bb000efc02652c900c7d273033 2013-08-15 05:01:28 ....A 29696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b46f247809fe699dbd53e94c6332d85a83d5bc2bdf5cc58f3d1b21cab5978d8c 2013-08-15 05:03:36 ....A 3793178 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b46f68af8217e98e1005fb745777f518756fc64d57593ea6244016e05bee81a8 2013-08-15 14:26:22 ....A 23261 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4734087bd9edbf451870f6272e1566fc2991880baa938c1d136d34c5fcfe4c9 2013-08-15 05:00:30 ....A 1370624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b497a6b7f567e3c114c97c82473a6fc2db5b17dcd3edecf9106becf8fa1642a5 2013-08-16 00:44:32 ....A 154112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4a416d8eb882da883b9c90054eb7a13bb114d36bd6c3e4730235ca9167022f0 2013-08-15 06:07:38 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4b03661cdeb03a6dea573fdc0d8f52466e6263458ca3eb4d1a565d5a283e864 2013-08-15 06:31:16 ....A 282624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4b1c3cb316e611027d1f470e0846f8d4e88354848e5d53924199412f9870194 2013-08-15 06:06:14 ....A 201269 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4cd698cbcc8891e7ff8f2dff4eba67a92c08b395f10d3ad70d4a6a572c32d67 2013-08-16 00:54:06 ....A 603136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4d12ea3094e6611cb3809e74f8c79cb4856a2d4770f7da84af9cbc965dbaaa1 2013-08-15 05:20:32 ....A 680545 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4e3d1b65bfed5c2628250e5cd3199259b450a05806ff4983c6c076ac172e9e6 2013-08-16 00:50:00 ....A 142336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4ea32a2326e07a6f7bd54a98e77c07b0beb371c86ae82e10cf5bd1b066def19 2013-08-16 23:49:38 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4faff1a50187f77e5b6d7ab5943a8b94958d77fc6e2f18dcdc22a178feddcf2 2013-08-15 21:44:34 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4fd9c601a0a3a120751f5e8181f998b5240e5b3e687515ea0c9959e92b77823 2013-08-16 18:56:30 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4fdfccb2cee7d3ad664a37d933b7565c45aef3cce1c794e651ccebce97ef80f 2013-08-15 05:32:36 ....A 655360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b4ff74efd7082ae27647f0002694d80fcb85df9c53c7f24fdf729e889fdf7f41 2013-08-16 16:00:08 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5065d29f6a28650e839e2cdbc527ebe063f050f1ea041e50bfba809ae56d1d4 2013-08-17 01:14:08 ....A 27520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5098a22a029b6433a9008c291d2230d3bf4e7d9c0d21cd426b02f01244f8abf 2013-08-16 12:15:10 ....A 27415 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5123a2cba9054db045ef46afeaaf124b5ab47496963f3fa073ff83fdb51751e 2013-08-17 00:08:40 ....A 142350 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b515d4fc692e1714f38f11a7fe25a9f0768fc554e8777e33d6cfcfd329b83151 2013-08-15 13:26:18 ....A 70656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5175436812b39367f11a5a1c2b8c72093d03fc974e8a3df3ff8b9ca5a4f652f 2013-08-15 22:23:04 ....A 577536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b51bf325087310e07faa16a23344b5b36c351d5ce9bce5788788b9c3b9f51c30 2013-08-15 11:36:52 ....A 142848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b51fb38e32e057ef88368f05cf1b8c2de1de66d7ae95618f5efe002eb43f7a1d 2013-08-17 01:24:26 ....A 638976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5259b8bd07183b10c5b9f023a963484c8ad802b0b2633461612f01598818caf 2013-08-15 18:30:20 ....A 2537 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5276273c38ca52fc88dcc6c618b54b6f9e7c7ed089fc0344b6543d623a85a45 2013-08-15 05:43:40 ....A 505856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b52add30cd081a43fbb870773123154cdf17fbb5697ddb8b5da424a65668276a 2013-08-17 01:21:08 ....A 140288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b52f82043bd74c10a228af39b23ac086fa31614130e5a820c051f4d14c5557e8 2013-08-16 19:59:20 ....A 83795 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b530adfc212747362312d6a0dde78ac8dc7739eb8600528b2c4ec9eb1293051f 2013-08-15 13:33:48 ....A 48800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5350a8ed3a33f7836e645d4477d64f17df6f9faaaffe8de93a75c6cb80314cd 2013-08-16 21:53:24 ....A 1553408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b535ce769002d421f182a735d451b97affae9fbd0015baa40dba266321eec20c 2013-08-16 10:05:18 ....A 5727758 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b53643fb0ecaac45be10655652a8856f8cf18d7f401f4016d469dddc8d8044ea 2013-08-16 18:40:16 ....A 33792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b536b93cc9ae8d47144057b07e1d85532a64c9fb4d68a6558a3b07cefef1022f 2013-08-16 11:50:02 ....A 276992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5385ab98efc6787b70baaa5e59d83889494f0dc56982bab77e5021bb919e8c5 2013-08-16 00:00:00 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b538d727aceec7e59e6dba9f81a59670161c7b2e1b3b90b00bbdd5031a94c4da 2013-08-15 21:37:20 ....A 755209 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b53966ea5c481d1c375e6e480b07a91af52d7410b302f259d996ae246dbd0fd7 2013-08-15 22:41:46 ....A 29714 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b53b62e4b3cbbe6faef6dbe8921f23fd15fb5ed5a089ea765adfa9c0dd310f9a 2013-08-16 01:30:32 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b53d67aed08dc9ece546850e84c9984290822fa6eddd2eb42caaea0a7a472842 2013-08-15 22:44:44 ....A 261008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b53ff7f3177e9d9607249e9471a7634041b612c8ae3c322ea80ececc76d4f642 2013-08-15 12:36:38 ....A 487936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b544d8a98d3f112b4340bf44b58716467a1e64fa9b87362da55a98c5b088e80c 2013-08-16 18:40:06 ....A 880413 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5452e7f3b7dd5f1a7e1b86264a78fd6e7e7ee0d616c640bcab78010d66a7b12 2013-08-16 22:24:08 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b547bd30677b860d8c4f26449d12f6a1ecfc84fbe44914b7d624a204ae8d0550 2013-08-16 01:23:14 ....A 154750 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b548653a7a4fea469eefc51c3ab2eebb74642dcf117a5d9dcc726343a9b222cf 2013-08-16 00:59:12 ....A 37376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5501cbab6e4c6699115650743dba720feceef7591e32f28ad3ec17ee643931d 2013-08-15 08:17:02 ....A 40896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b551644a51bee1a9ed0cd48c06629cbe3d85140dfdecdb82d4a81986bf8b95fe 2013-08-15 14:23:34 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5533b7ae440a02db3ed0bbc39a4c23255b611c6b558cfc69be5db758d4dcf40 2013-08-15 21:30:46 ....A 364758 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5543c6dc375c9f93578176bfe415d63714c59d5e032a5b678b0c45531b61408 2013-08-15 21:39:50 ....A 168480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5544558416c6f417153115a09a050b41ca75dc3e25aca9d5f2ac24371c314d0 2013-08-15 13:11:00 ....A 442368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5564d3927994a862477e26e7e4275284441d6c8a6fac57386ac9e794a0aed0f 2013-08-17 00:06:46 ....A 420352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b558e91ff26ab56a060d6e33a5b49029ec27994d7e956f591f1a48522571fa44 2013-08-16 13:26:10 ....A 14240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5593cd5a615fa3763be68cbba03da0187ebceee20122714bf591e4be47dc3dd 2013-08-16 08:54:08 ....A 1331457 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b55abf950714b9638157bad8a6dc49075a83dc00bdd62c65dceba892e214c684 2013-08-16 04:24:24 ....A 142336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b55b82ac5faf6a89238aee5aec803ffb15b480aeef574f1874fe7cb0885aa8ab 2013-08-16 23:24:22 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b55c5621c6a268eccd555c07d31f9d19e2c0950194596992c92800f2b1943c7e 2013-08-16 00:50:46 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b55d0e3a12b1f655400d6d8eaa7b9357f44b4d87aee750171a9a853d2f807933 2013-08-17 00:17:44 ....A 66464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b55d639240d9bbdda53ce43d79f22e9104175c66949fad48de474f0be92ce095 2013-08-16 02:27:44 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b55ff6626d3821e1fa35e7f8eecc43f8284ab7bb35985c82b9f6e13f5cf0471b 2013-08-16 18:31:08 ....A 5595136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b560615f21f16184e23bd7864ceb71c27b3d86a610dc2a2199bdc7bd2caee46a 2013-08-16 00:31:08 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b560bb26b61f5021d1f18894c85a344a0950a0f82610d0a106d85f2a05132e08 2013-08-16 13:19:48 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5648a082aa6ecb764254be48ee884bb3f426073d9a87dbcab00409a76c58095 2013-08-15 13:43:36 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b564926cca475f61d3c7a6b5e4abf41d93a533b427ae94ccc78aa5689d3f723b 2013-08-16 18:28:28 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b564fdf3b444e55c440769b55ff9c7e877f9f9d15a694f10a921be24c2635b68 2013-08-17 01:29:50 ....A 31942 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56590898fa3f4934af034b42bb4e874b1bdfb1503f156fa3aa7c22a0662e46b 2013-08-16 01:44:06 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5671979d4b84421aee58910a4daf09a682a927fa7a27800c370617d22c7a6a2 2013-08-16 01:04:52 ....A 158178 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56a3ef8e310c088275cafb9fb3bb9adb0c40f1713fb60d72ed3b8fe18a7f9ae 2013-08-17 01:38:32 ....A 474112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56ac6068af9c120b73d4fc72b86aef96e700de0c06168d7a7c086815ff52876 2013-08-16 00:53:48 ....A 497152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56b01c36cb57c5eb7d9e32a9645ea3f37400a23e87ccb57eb4080f9f0dc9379 2013-08-15 23:47:40 ....A 839680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56cf9153476cec99678d40c33e39e7338acec124ca8a679eec41c0bc3db97b8 2013-08-16 19:55:48 ....A 1793856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56d0589a288077232df73a6b23f2bdfc167858393f3ee2da6d24305f61b1eba 2013-08-16 09:10:20 ....A 504832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56ed36bd999f98b177318f1af1d7ed9f63898abeb752e6f65fc8c9696bc5419 2013-08-15 23:23:56 ....A 43520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b56fc8b4faf24f47b230713d60b78f168a685a96bb4819f056433238a35418bf 2013-08-15 23:20:58 ....A 1205171 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b570bdab4862fdc2eb0b3b3d091e4bf63b74b49bb90f40f7760f0cc520746b43 2013-08-15 05:21:58 ....A 402432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b571051ecbe23b9ca5263bd7f7fed708554d8a37fed57354b34d012e470a739d 2013-08-15 10:10:34 ....A 48800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5713bf6a0dcfd602425ff8645c57bd2a4ceeb8d8433b9010eaf5a001d678b19 2013-08-16 13:05:58 ....A 218124 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b572e40a6bce43d86382d82aa11172de8eef06ef6bb46715c09e709cffdaf12b 2013-08-16 14:38:36 ....A 536996 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b57865f63d11e10756fa84634c3cffc3326705c098e40f1b92fe711ed20f54de 2013-08-16 16:05:24 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b579525bef0023da32c16003a0e70e86f24bf016682dc3dbcd9ea52da8d92543 2013-08-16 21:18:58 ....A 11665920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b57c30aa7d1c143b01fb6fbe7e65dfa970dd7b037f547dfad1812a6b7b342cb6 2013-08-15 17:28:12 ....A 274944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5809d3b592b03861e4f8a95ea61aba01a62b75699011ce816f07b7ff3ed7b5e 2013-08-15 12:30:18 ....A 392192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5837212e27e5fa4d8a8ba04b6d027a400a0746d2ba679e33e0cbdc2a516b1ca 2013-08-15 13:47:20 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5838cd08bf9cf76d740e87bf8a603033941b3091785967c96dd45f15dbcf66b 2013-08-17 02:23:06 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b584e5f74e7879591a6d100f98032501b8e8d7ff87a6fb42238158168c66e310 2013-08-16 00:15:06 ....A 71092 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5882e57df55c8d6277f3210a8dd8abb0b50793f82532e180b9703358c01b81c 2013-08-16 23:23:04 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b58dd5463f21cc79b83cc9171d87f84c35564a310526160e48aa2a55856ad97b 2013-08-16 01:58:08 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b58fc9711a2c483dc538aca2d159493e462cceed7030c1305d8a400dd8203ab6 2013-08-17 00:30:52 ....A 622080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5936585b054ba59a34727de1cf7a627fe86db6449b91e07c63021cdbc5194c1 2013-08-16 16:18:10 ....A 505856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b593caa13d19e47dc5a2130fb0dec138495c27994e1e858f68ff8acb55f5747d 2013-08-16 15:02:06 ....A 28929 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b594818f4a2ec3c8e0bb53a34cc350e32607c0c2570c6195e03b7d9110041350 2013-08-16 04:50:04 ....A 806400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b59b3d63765b8af9252f68e327531ef044b45e9c8308ddce33092a1969de0489 2013-08-16 12:08:42 ....A 569073 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b59b48960a3ca7ee22ecdecfe7a23a2a7faf74b4e3f3997081dde56bb7bcc034 2013-08-15 22:22:42 ....A 25600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b59cc0864787816815417c3d641d274f37d1fe8fff670f693119522122e8c6c5 2013-08-15 13:01:34 ....A 789632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b59d34d1d36c9eb3b77cbabd0977b749b908fe34934139f5fb6d4cab720e4094 2013-08-16 13:23:54 ....A 2838528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b59fc5e3c57c3e27f3919d7c89c91081235e6f25e53b081b600bfcda5c4a60fc 2013-08-15 20:55:56 ....A 4313088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5a05c00976606f24bf674f4829ba728e8339acda064faa98b4942f57534962b 2013-08-16 21:01:32 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5a24dd744d73212ad5183c153d0cd4e3aaa9a5b2c95f74d9c235a75f066a2cd 2013-08-15 20:55:40 ....A 1160704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5a3585e04bdf6af79cd6aa04fa53fa7a70b6f65012ae41f400d21892421a95c 2013-08-17 00:07:36 ....A 36352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5a49063da5f3fd70d3a7f610525c2047cdda06751d696cccebfb7d2682fa0c3 2013-08-15 13:14:12 ....A 1409024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5a499d6d6e09e44b0f769e9b662d8267374f3acc82252a39d512b73e35dc649 2013-08-15 13:27:30 ....A 1572864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5a78158147031c664e65675298ebc5c8b73c1d1a058a196e8717a9b1c5c2aa5 2013-08-15 13:04:10 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5a93eeca3bc79a13101fc759bb718cfe32d147d1d4be3e2bfd9c7bc58b5b6a1 2013-08-16 17:51:48 ....A 29184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5ac9e0a85dd024f98cf4f5e306b2b66d8d6a79b345ca0ae83a0a0b13214597a 2013-08-16 01:45:04 ....A 43520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5ad005a73a553a32d821bbcbe82ab0dc1a84292a758261f624d6611fe37da09 2013-08-16 20:57:56 ....A 24397 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5b1f58e24e4dfd4a7784320fb1ca83389e97378d716ffb5781425cb181777b4 2013-08-15 23:48:00 ....A 827387 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5b38a97962ecbf4fffbd8992ec29d74b8965c3c8cadc9aa8f88f46c4a947d5f 2013-08-15 23:47:12 ....A 1288853 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5b4d7440cba6aab52520e94808092071b1ceb4183835d50af90dba1b182104c 2013-08-16 04:25:44 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5b6b12883595ddb4a97d962a4cf2f3d40a815d12e6de249a61fa39f6915844c 2013-08-16 23:32:10 ....A 244248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5b942112d1d884c8287482a75484947986121e5ae7af11f6d3739a39ae0d55c 2013-08-16 22:09:54 ....A 6057984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5bc0b0acef91bda91a2332d2e199e35cfba4e7640a332716bd33f5d4074be60 2013-08-16 00:30:42 ....A 54484 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5bc58f7957aac0639417a025cf35585e57c7ee76e78250d3e6efe5a03ef2ccd 2013-08-16 00:31:00 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5bc70005cdf35860a8ce1d2e51620072fb397c3631cead36814786e2546fc95 2013-08-16 00:52:00 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5c37254ed0c024ee2078f7bb4a62d774e8c9a42c4f6e38a2bd218a6101abbf3 2013-08-15 18:38:00 ....A 220437 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5c84fdd8eae0e3be118cca25438dd32de5a011eb4f741b86c11ea21206ffb67 2013-08-17 00:03:48 ....A 706994 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5caee7b3ea778051d7ea5b52d18c31d0049d58f9c55dbb02ccb107c5930a64f 2013-08-15 23:16:40 ....A 661507 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5ccce827d99239d79ce22071a4ae4f0fb49ea7d72ae077a270cdcade93a1252 2013-08-16 01:01:58 ....A 350250 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5ce2e598891b28220d8b5a7d3cdcf69a157bcc77cfa3afd529c84fc929539f0 2013-08-16 20:30:22 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5ce3b07f22f1e280b73b7df34ba00e71102476fa844967b8027d224c9d194b2 2013-08-16 18:55:46 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5d1a7ab9a08d2379ed04c6c5880a37e7cf6ff18c1c238925639daf7856081cd 2013-08-15 21:29:26 ....A 2775970 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5d2ce7fd500641fc9e4750cf2cff97c0c9e59814d2539610e972579e80dc31d 2013-08-17 02:13:08 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5d39c2f7a098cb027123e965291c523d5d7f35eafab5256fa30d8553393064a 2013-08-16 10:35:32 ....A 50688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5d5d7b21cc09d47086eab6de96fe3ac65fb45126122084af9b8d3fc6c3395f2 2013-08-16 20:32:32 ....A 364032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5d7426655a260b27f10c45e5259f23284ab6ddaec1afedce48060a39cb08ceb 2013-08-17 01:37:12 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5d7f2f311e5d1f822001c43de4b534204cd543c44497806e1a9a442af3efb6c 2013-08-15 06:33:46 ....A 99204 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5d897effcbf270448095ac2763a6b58f71f031d8c300e12a407344c0bd3c365 2013-08-16 04:50:12 ....A 476167 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5da717b88ea92f6ec3476c08479d814a677785d1dc1c7c1c943aa568d98cd0a 2013-08-15 14:36:34 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5dc95dd96fc7b3e1e1ef1ce569bbd5c617f77bb52d6fdec32de1aafb0986982 2013-08-16 01:26:34 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5de041d42a303474b9118f238a80380c698e1e0ab12b732097a83b3ac8d5b91 2013-08-16 04:25:38 ....A 545280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5de916e1df97c649d1848ae03d55b501efcc93a938788a8f7a673d203d48575 2013-08-16 23:32:50 ....A 80384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5e2a63c34cfbfc3ff651756f96a2d1ebb2e4eb3db78ad3ac7d4971d80f1c809 2013-08-15 13:26:04 ....A 62880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5e4fd6822acb98a90d1b6e517f91a31471e8c6b48a842e25ab8866508aadf33 2013-08-15 13:14:14 ....A 283432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5e550bdbfd2de348a3dac5c8ea6e70da285b4572f7e0abf50bd4d0ac59a1971 2013-08-16 09:56:58 ....A 471552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5e6fcfd89e475f317b9097298ad5f8d7182d3120f0791713aa4b758a624112d 2013-08-17 01:03:16 ....A 198656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5e7279f88ba2bbd3ecdbfaa4ac94382049ea78c8780acbe3fa63efde7e3159e 2013-08-15 14:36:36 ....A 1373696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5e87a8de3868da00f1a0cba89a9c518b4f9f47866582a657ae7b5b5646314f6 2013-08-17 01:02:20 ....A 371097 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5ebc35ccef9ed3f1906479ad84a9e853b4d1a7d272840eb022b66df7a219fc9 2013-08-16 09:53:20 ....A 145814 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5edf6ff937f67d7893b785d7422ca9560b6814cdd7a12bfc65633872deb8549 2013-08-15 21:56:30 ....A 110730 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5efa36b9e88c73bc2a0894301aa0ac27c54089ac9627d15207af50b3333fada 2013-08-15 23:28:32 ....A 291723 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5f3af78fae555f58129f687d454a60422850c94c0339f51e48aa2b907341ec0 2013-08-16 00:14:20 ....A 3301376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5f466ab2f7867820de540ae65ff1c07c44ca827a499db430dff99acab6c1bd9 2013-08-16 09:20:48 ....A 120832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5f611b666b7b33c33396f08eaa3f3570b70f6c7a3a9aaeb0f230c758475e1f7 2013-08-16 15:18:56 ....A 647680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5f665c1b233cdee41547895272acb80de2eb30de84e6fb66bb5377b2e22938c 2013-08-16 20:14:24 ....A 64000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5f7be8757c18a963c1cf8aaeada60f81f5425b5c1e77b2ef62df73d2ec35eb3 2013-08-16 22:46:36 ....A 1122304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5f8fde503dbb64d1bbfaeda8fef56e4fecb6f1f21764bea12bc607df6c40335 2013-08-16 09:41:18 ....A 50176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5f917844621a70088ec653423fd51578ae3a1b5e8a1cac2d815e937d0b7f590 2013-08-16 20:07:56 ....A 159232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5fc274f102e538bfe06f13b31467b6eefc30d739d6f41ec81895d0e0b2c8212 2013-08-16 04:28:40 ....A 246784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5fd84522ed3080857d849ccf4b9e4db774e0ca880cb6c3c0c39f37c0f8657f8 2013-08-16 17:11:26 ....A 225499 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b5fe63037296fc7cd41a2e5d409d792bf1bc8b7d82cf8ddc91e0b6c8120a2496 2013-08-16 20:26:16 ....A 1235005 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6036f094ed8c91529b2fc459ada5d999d7b19f4333c648d9e837c9427236115 2013-08-16 04:50:42 ....A 94720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b606666f582a9945e2015ed65847d694689bddf20962bb9bb22e1202a6822ace 2013-08-17 00:10:20 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6076a5c6f0506719f58935b52685674b9a381aadad28267a07737d5198e246b 2013-08-17 02:18:04 ....A 103936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b60d3b50cd407ee95b6452908f8caf0819eacb515a8ac8e67b4c9267cd2aba82 2013-08-16 17:55:46 ....A 1138613 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b60ec2ac3414e047b1c47b9d09eb895ca2434e3fd5e14329d1fc9b46c2eab358 2013-08-16 17:12:10 ....A 396712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b613dda76ffeb26e951af48a1d9bbb40d34043c9c1776db27a211f16fab034b4 2013-08-16 23:23:58 ....A 77845 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b617160cda93f06681dea5fb38e04855d42aa56e7577871a0af56ddd6b22f002 2013-08-16 19:43:42 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b61e7fa25294b575de64f30c1b4edf38452de5be0e9577ece5e551025fe82765 2013-08-16 01:40:20 ....A 447488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6201d214dff18c68440f8653745062f3fb090c59a99b1394d0cb24d4792e12f 2013-08-15 22:52:20 ....A 125184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b620ead50b68a8d13af975919fe73dc29583811b3e1de9d70bee41f2c278897d 2013-08-16 14:29:08 ....A 77846 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b624a2fdca6e6895cd9852109ef16ea4eba194d436da9bd0e4e25a7b11ea1f8a 2013-08-15 18:33:40 ....A 287624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b624a41adc11a4ff4e2268afac7bbc32152a976a6ecf49833ea7d220b06648d1 2013-08-16 09:28:42 ....A 2129920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6250671c72dfa759816be5ec2a22fa64edc22fe1ea57e412daca1d007fd8720 2013-08-15 06:24:34 ....A 217088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b625336e031aff2936c301b0d713576d148750c6e672f202a72bcb9fa1cf6f5d 2013-08-16 04:47:42 ....A 164864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b629e34d48d13dc4d74898bfcf54013bff268f832a4a6158f66c321ce67d0920 2013-08-15 06:25:30 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b62e4eecb2bcd4c424e7dbe067cda6cb22ec041808adade2ee45b22a0c9b50b8 2013-08-16 14:35:20 ....A 334571 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b62ec7a2fa5eadb4e2c909c9f71ff7cbc0ca0e97e6d710f1b56464f7343fbd4f 2013-08-16 00:42:32 ....A 1885184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b633ebdb34db16fcb67fb0224e79930f7f934fbdca012c34c382b60d235cdbd9 2013-08-15 22:22:46 ....A 585728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b635ac86ef915d6a96a4f6a569c819574b6986d9e4332d73dd46eee7483bca70 2013-08-16 11:07:18 ....A 423978 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6381c49df3403f38d3a9c5a59870c5ff6f184a1bceaeadac5828490afc03809 2013-08-16 17:30:34 ....A 1140752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b63ea59b7c45a0b24a31879b08e1032d018c8a5f87dbcf0f49b9e39a231e2c84 2013-08-15 23:34:20 ....A 851968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b64238eb0f303701de55d5487410501b13e47655d8ddbba9834adb63faa9cfc8 2013-08-16 20:10:04 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b644d0e79c8f1068adb8bc1444cf9256afc34a6c70fdc6f859a4ee36655d4ac0 2013-08-16 17:38:16 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b644e0c5d86089ffd61e6b03aec665b0b04f13248276d1b864e148a981e49bd1 2013-08-15 13:32:02 ....A 282632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b644fec166767948aee249cef91e1d470aa769375914bb5a966c8fde49546543 2013-08-16 00:40:28 ....A 52224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6462eed875b033ce0fa267b5e8e771918b1e20ea991725083ceb90466a1d239 2013-08-16 15:08:22 ....A 638976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6496823f66dbd47fddf4cca16cacd89625734872c013eb91d2a4a673d1f26a0 2013-08-16 01:22:48 ....A 28032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b64a0d531b8a30b18c01cb09d47f0160b1c92e99b1952cfa958a03cdc2651094 2013-08-16 04:55:44 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b64eba26ed3b2bcf3118ee674b328557e24c0852651c9358f8ed2c9b766abf26 2013-08-15 13:16:16 ....A 414720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b64eeff0064ffa714ebe054fcee33ff6fc4c1c8199a198cd87ed696c3940b3ab 2013-08-16 01:46:54 ....A 688128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b651f03c3b409b7fe6e19b5bb91c3ea2ff68d2fcf8773372adab4ba3a37af8c2 2013-08-16 18:35:14 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6540c48ba29cf73c571ce7ae4e21a4be9c13c2cd7d674a5a36f117edd4ef326 2013-08-16 21:41:26 ....A 135168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b655671d77377bcf7e680166abace704687ab0ba30e1027e1856803d6884f266 2013-08-15 20:51:14 ....A 632832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b65715b25c3a74034e3515cc664d96c5aa0c7be52f6d5bdd498a4224c09bca14 2013-08-16 18:37:08 ....A 1471488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6589b366ed2196db8c7537480509624b165130cce2a3fad0a0c6db583058bca 2013-08-16 00:58:42 ....A 48128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b65d14493db6a0ab6bd5a593433ed5ab86ec6c6bd4642b85594f84f0eacbeb64 2013-08-16 04:24:32 ....A 526848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b65de3d61f294c0f18e6abc016a9068b9b1ba2056ee4292b805e73df3df11fbe 2013-08-15 14:20:08 ....A 15070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b65ffab42846a1ccbf13ae9bcbffb0cb69470ea51f62c4b07d293c4bf871e4f6 2013-08-16 23:18:16 ....A 389120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6604aea7b6041480ad734292f6305881aca6c7cba0824999df9d335b0a442ed 2013-08-16 01:37:00 ....A 1078442 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6680e708ae8ea6c2b1afe0033d5d801a881f370f4e69e2aa0e7faeecb413433 2013-08-16 15:50:34 ....A 397313 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b669eff9a98b3195e17fae577d912311d1e24d1322d6b23a68cffe5b5bc343c1 2013-08-16 04:20:24 ....A 32810 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b66bd67e1bb7304ab4c8e0b268c5b1ecf8e3acd00701b1972b6201c2dea68577 2013-08-15 14:27:28 ....A 88576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b66d31a6cc1bc2ae51ac23ec03e6e34507c4ac746ee7652723a2d6df8fc2df9b 2013-08-16 17:08:40 ....A 318168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b66ee012a4a7d736276dbc9d758569ffbd0956bad9230fcd1209d8ede6075c21 2013-08-17 02:03:58 ....A 89203 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b670bbf6581a37e1be024ffd76f9a82fe14d16d1187e5a9379e63707d5ed969c 2013-08-16 00:01:44 ....A 1375744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b671ddbc929c843953d461a6d70f3a72fc4993728d5160a8eedbff26272507f5 2013-08-16 19:14:10 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6736a1defa293fa425faa5a6200cc49910d60162acbb8d96c8c373e005d6c0b 2013-08-16 17:06:50 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6763940133cb0155af8876551469d1ea92fe9b63604f99c9da702e34bd4805d 2013-08-16 00:00:04 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b676e0c1247f021721ad9981e8781ebfd31aa7919a29d1846fe74328ec3eda65 2013-08-15 12:55:08 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b678c1fd756f5f5b35de629f82b4c1f09dcf08a59d91597858c29e0fd2f2cba7 2013-08-15 22:21:08 ....A 135680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b679ec27f3f746245da7df5e044790e139fba30b078eb3de253fb6de165e441d 2013-08-17 02:27:08 ....A 23552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b67a267fd4d19aa4695ff1c888eea49b93d77f355449b4627bc7ab4cc9f097dc 2013-08-15 23:28:56 ....A 720384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b681d3e110c2c354e34d0509ef31165cf4679594cdcc56865d8fb12c69cc1e70 2013-08-15 13:10:28 ....A 356352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b68260a823dcd677554853ab6644dd7bd509a2779bf1df6a614973f55b8d3f10 2013-08-17 01:23:10 ....A 117248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b68a9f62aab0873b92f3acf5c227785c8f0d33c44d9bac6b9f6ed26fb6ece45a 2013-08-16 22:55:32 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b68b313c7ce46a64f273a39ce6869b4077aec84d7796f609b8d0bda7730d4054 2013-08-15 20:58:16 ....A 75292 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b68c166556393cd250d2d04bd63187ac1dec2e21418d3d5469e6bc61638d9f34 2013-08-15 20:57:14 ....A 627712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b691748b4ada3a2962f9762208fbda82d0412bef3a557803cb4499a4e7e87b75 2013-08-15 12:31:20 ....A 860160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6928c911fedce9ff554d2a1024342dd1bbd30a185ef5379f3f3ef66ab2d4623 2013-08-15 21:27:32 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b69a41e64f42b93cad58ee48413f73856d2ffca2fed04f441501561e709dc84c 2013-08-16 01:24:42 ....A 165489 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b69b950bcb0b8155f8989a00cf8a09c6686aefd337c81884c93fcc0214361990 2013-08-15 13:15:34 ....A 436736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b69be4ef6e7534ad6d8218d027b21d85298966144a71056e31e7419e42dfa4a3 2013-08-16 17:29:14 ....A 272299 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6a0266c0d60f6da2b96b65b8b7875762477682dce46bfdec828e759a6f8d0a4 2013-08-15 23:16:48 ....A 53592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6a0f8335aa9e2b34b918d60d911b69deb7f1f5ad6507dc86055238c16cd34a9 2013-08-16 05:45:56 ....A 1795872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6a199939cd238299a6a7f59363d7e804f2828efd1422616df7464097e7d2172 2013-08-15 12:32:42 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6a3038074389f140ee024969ea93de5cb68f6e580fcaa2cbf094f2ed737a3c8 2013-08-16 13:19:22 ....A 2297856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6a9b8b6415d3c1e0c1f82dac3e4538d39ceed7f80219955d146c992a8f3d16e 2013-08-16 14:52:42 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6abacaf2a88baf62ed02a98c1f766cfcfef5f318157e902bfbdb33a5bddbf55 2013-08-16 17:01:50 ....A 699008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6af886809f1ccff7ddb71dcb1a670ea6e52631eef3d46e7ca9ef187f6b7488c 2013-08-15 13:14:20 ....A 417792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6af8b1f5018c51a45cdb40eab5b1e8784ac04742f2cef77be61b9c35ba080ab 2013-08-15 18:40:46 ....A 1064960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b19eec4b8bd60dba0611f86f69418bffa0e727da2427caba6164030ccbcc68 2013-08-15 23:59:58 ....A 503808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b2ad44f0df7599de7350a85eb2131af0cc1d0ab19fc6e872ce0d3df3ef48b0 2013-08-15 23:40:00 ....A 108544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b3a078f0ede710c592f086e8711f466bdd6350651c16baa07ed240bf1064cf 2013-08-15 14:19:14 ....A 132096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b58beb672ee27b009d26ac114029c46ef0058164e89050d8d8ac85b96a877e 2013-08-16 22:23:20 ....A 1321472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b858bc1cb8f36ad6a743c65fe1b6e649e3198d4c576260106837b26336aed5 2013-08-15 12:30:02 ....A 97125 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b9145ef1c903c0d2bd9f467e6d999e8029dc9ae925205e55d175d682939b9f 2013-08-16 01:56:54 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b914a900497775c70e77479dc401c733db2095e8017510325cf7567be89d70 2013-08-16 00:58:16 ....A 78442 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6b97809db420467828900be23db276e696b59fd687ae0adffc7d89781cd9e5b 2013-08-15 12:54:32 ....A 380928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6bc25355abcda3f9c5b6f283c8c53fe14595b892ef2c615c852c90a77a548a3 2013-08-16 15:47:08 ....A 141808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6bc39fe30d561a1bcd70e780f6006ea7e8828090402efc535bbcbb805314c14 2013-08-16 04:24:58 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6c0b6758d907c69650f8e876948d9e9db82df25f14a970270c75bac2489c7c3 2013-08-16 10:23:34 ....A 104960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6c0e53041dcfcd997c93bdd7ab5967f28ca024b0caf9c9a3a9daee14f0a9f02 2013-08-15 23:59:24 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6c13a7cf6e22e948457cc25e6f00e401cdd5ff118cbd6d0a5626ce984923275 2013-08-15 23:40:04 ....A 1695232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6c39b18fd30fe58d2ff8ebc426bb030310851b456404d9ae5c58db1205cc820 2013-08-16 01:32:08 ....A 554496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6c3df6f2264ea7b950b2bcfe9204cf3ccf7e9d64bce275684fbcaef2357729e 2013-08-16 17:07:20 ....A 83565 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6c6ccdfc9ca19d29422bd0755ab525b34a218f11e97106169bf6c5b26e6d9f9 2013-08-16 20:44:12 ....A 541312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6ca2603a55dad9f32567e6b2f5bd9276d4228a1487a0c10bffd7712a0cdd6ce 2013-08-15 22:01:52 ....A 100488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6cbac819536c8246b896e8ffe1f41623aaf6408d644edec3aed106fe0ea5deb 2013-08-16 00:51:26 ....A 276480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6cc070d95ecace94ef1646aff464e1ac2cf63d9ad7fd8238885ceb2fef19cc4 2013-08-15 23:26:58 ....A 675328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6cd27ca4e5e48a0aa1195ce6def7e1e89479765c3754e0338e2118832f5be55 2013-08-16 01:46:34 ....A 1639087 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6cd664cc7b7d703f3c426bd06018af75ee4c1417506cf28183585d171c7a59d 2013-08-16 21:14:10 ....A 693760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6cd764394b8648ea01bf542d322c443320e3aa009e9f10208d38780839cfd71 2013-08-15 13:23:50 ....A 168016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6d11aee12c6ce4c2dfecb4c321318d66124a479e5bf280d04ee8332d82a9f09 2013-08-16 00:34:58 ....A 161278 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6d16af3ae4b2a98cbb382f8d66ceb5b16e2dd5e701cae9781a2f93c62541b49 2013-08-16 18:38:26 ....A 1562624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6d45d818ae6cdec4981d4163e88401cf20225439459b907680abfb457167699 2013-08-16 04:56:22 ....A 508928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6d4b4aabdc7bbc2c8e339378281c0f0dcc5dc7aa48fe1d0e276f1b00f8bc00a 2013-08-16 01:29:50 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6d6728e976df60078df2ba79b2c27eede8789aedc561ee6b680cab43a77363a 2013-08-17 00:24:00 ....A 624144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6da095da5ebd70459101741cefa373afa42ee2e3b936b9682301bf624ad71f6 2013-08-15 21:02:08 ....A 31040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6dd1b79148fdef7db8e81c01eb6fea7588472207188c99ec754fbb3fb0bc2a5 2013-08-15 12:34:42 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6e1125b456c33d59783e9008d00735d83c4bcbdce24635bb69016f009d518c7 2013-08-16 18:57:20 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6e13eed56373479cdcc960131bbaf6ecfc8ef302485a473cdaa371d87e3a00c 2013-08-16 01:44:32 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6e39978845b1aff3843fae28ed1f54aa16b0b2ca0367a0b7626876971615262 2013-08-16 17:51:24 ....A 4218880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6e53c3df9526ebce86ffd7e6e66d3ff82f12c2c15445db68fadc82d708ca444 2013-08-15 23:17:12 ....A 40633 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6e6489565c47e69b3f94d2442834bc215bdd21abeccd9b901f6da8c0f37781a 2013-08-16 04:25:56 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6ec6e93f87580444fd73609c25f4b050368ca14c2443a6dcc6279d37016c605 2013-08-16 12:47:26 ....A 558080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6eca3f0e0db86df9d7b3d0f6ba8bccce68488ddd3cd5e072f61829ddb8f3766 2013-08-16 18:48:38 ....A 881152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6ed10954039756de212be667de421e394862717dd7494afcc5f8a4f6458afeb 2013-08-16 18:54:00 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6ef53ed901f932cfc92204b3d9aea2d4db51eff52f36a8b01d36ceb481ed96d 2013-08-16 17:06:36 ....A 82448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6f6dcb7b2e58512b1b7b828d8289c304fde320262bf88a192ff3607798f8e74 2013-08-15 13:08:12 ....A 319078 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6f75d2d446258e77af5c981161705bd177903c1bcbbb742b670ffb0b1a4337e 2013-08-15 13:32:46 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b6fd0f9926cc919bcbb8397feb2606edc69430ea9b74da5565f141f60b443b8e 2013-08-16 00:57:28 ....A 58453 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b700281fdc79666e5df01fdf55386f035d26faa79743fa8e2fccfcf98c8bf299 2013-08-16 20:07:40 ....A 1362432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b701e1d8c7d060d0be9d16f8fdc822ce8873112dd3b2c1334bc956769e9cd9f1 2013-08-16 21:58:08 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b704214563929cc5182efbc72cc78aec8b922c49291488770e3f535c6fec2845 2013-08-16 16:09:20 ....A 128512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7043340d8145c4ca0a68e60f4c4e125644355fd387e88b90446306899a4b8cb 2013-08-16 02:00:26 ....A 2000510 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7047fb11827487466651343a9c66e9bf9d4047907d0b26618317b3a224b4be2 2013-08-15 23:14:58 ....A 34816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7068a227b879e3799f8baffd1361bff7bef5899b3b41aabd816f3dc62bd43dc 2013-08-16 15:04:30 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b70b4c7f0fe54537fb90aacf5866b178d9c7eac79010d7b2095704af469376b6 2013-08-16 09:46:20 ....A 3584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b70d7578eff3b1fcdcd73839f525709395ec520247d364962cf98bdb63edcc3b 2013-08-16 00:15:58 ....A 652109 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b70ef958e35d48a0239c360f9176744854ae841d02e66b8fc722a81c2630160e 2013-08-15 13:16:26 ....A 720896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b71019b6781a665746427dcc0043208a7f939265d39617acdf8b28040f42f9fe 2013-08-15 13:07:38 ....A 315392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7114e4926252097923cf71e55bf80f07f171329d3bcf32b342caf2015e3bbe8 2013-08-15 06:02:50 ....A 45420 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7115cd190e519ecc6cc7d30a7658eaee64165737f88bf04aecc3be8bedd2e97 2013-08-15 23:14:10 ....A 58033 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7118d27cf9416e2471dbad1c7a8f82da7244aefe8cdb02e7d5c09fe8abdb6e2 2013-08-15 12:56:42 ....A 579760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7135a50843de1d00df2a218e1915526d4b63011914b7c938a9fd7aaf6fe0369 2013-08-16 15:22:52 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7146343e9e3a7e3d70d4c98dbd0a88c16d5d53037dd3c3f6122cc4dd7a3fefe 2013-08-16 01:32:10 ....A 22528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b715c56e1ab29a85f1d4b8a6524a76059afecd0d6d8c38cc12538f596407e5b4 2013-08-15 23:28:30 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7162fac3dea1eed15737e534dd31da897c57110f9ab1f2a32214a5ba66d2231 2013-08-16 01:49:44 ....A 1133312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b718b090289086298b8bd9ac0e32e3a0e22318827bf1ff86b4b7744dbe9cc832 2013-08-16 13:10:24 ....A 169742 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b71d915e7993435ef957b3f4f419bf6f631bcb8599b35dee524598f3dfea9637 2013-08-15 12:56:12 ....A 66560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b71da99e93e36d7d2251d95ee4a721337bec764fb11660da44cbed44f4697ec0 2013-08-15 23:22:26 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b71fb3543820ebf164dfd02944507c6d948f637c4c770ad451ab983d8aee6e6e 2013-08-15 23:24:10 ....A 328236 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b72187cdebff0ee2d180f105058db614216e26362ade7d18e96a20da361c4c07 2013-08-16 20:58:42 ....A 547972 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b72493c498cb56e457bba6c7c5c82318df1edad98c6f8dbfd32d9a7c76f93019 2013-08-16 10:37:56 ....A 268288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7268cf92ee403509b32cab7bbc9ccc4cbfce3763ecf792c31f969d955fdae50 2013-08-16 12:47:46 ....A 59392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b72bc2a915921873f6d2893cb8ed66787b7fa714c71312f438a344653dc68923 2013-08-16 00:53:10 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b72bd47dc025ce9cd999f15a6423f91c076c7b165133b7430db558fd1ec8d2cb 2013-08-16 10:42:02 ....A 663552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b72c64d402957e4b60bdc8ea1ae2f2fd3d4145de344e39255246a5d57a630d10 2013-08-16 14:53:56 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b73095dac023b9b45fb5799af46c4841a84828ee82ed115fac0c476bef2ab1d5 2013-08-16 12:38:20 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b730f94b8c553aeb6b14602c23d2307c1215932c089cf6e9cb9a0cab0627074f 2013-08-16 17:24:46 ....A 13312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b73192026e34107ae72bc1e79dc58fcdd3ead963171e1f308432978f565d6cee 2013-08-16 01:44:16 ....A 85044 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b73244260b24f02c9a9673e6948eea28b05a9c8209f5283ba83053e4a2a24b0c 2013-08-16 04:25:32 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7336ed734e96d9e5dfd938803709ffceeb2e3fd3f39dc20fd14644c23fa603a 2013-08-16 14:10:36 ....A 30208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7347493c1435daf7d3348707d64e82111dc465e2d145e0714a4403d1c3d59e1 2013-08-16 18:48:42 ....A 220160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b734ab862476f8f121bfa6d38cd4c0cf7f22b1ae5153231f449b939e7ecbe9d1 2013-08-15 18:34:24 ....A 215692 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b737428b96cbfc9991181b2a235c973c1e0ca491ee05d3e00d28639f1418cf05 2013-08-15 23:17:48 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b737472bbb221be1bb4dcffb6ab8b436d575d0896a2d846c31f324bcbf56e7d4 2013-08-16 09:48:40 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b73c5559fe5eb8c6ef96a23d18351362ac9d6afe01d82348214d8262c654a88b 2013-08-17 00:28:52 ....A 128529 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b73ef521dc74e20a7585d5c00adf5af54dd910a56a80e24de256dc53ac9fd0ff 2013-08-15 22:44:30 ....A 653824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b741c3385d8d66ae044781d89215ca487c445412fb69f928559de7459c8fc614 2013-08-15 12:59:38 ....A 539808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b74415e8e7ca5120c09736ffa68e619ce3341e86c4662eb1459acc9357daf510 2013-08-16 22:10:24 ....A 4259840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b745041bb7c4bfc328d6d8ac5183058da46616a98fd4b3dce8b9e43681a7e184 2013-08-16 20:50:06 ....A 124928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7469be6cd758762fd1aaa9d6bd43ad4a4ff8a877a3ccb74010176bdb93cb92e 2013-08-16 04:47:20 ....A 512000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b746a4050932c035e1f6981a1d6fd27331a2aa4d89fad537d6e6f86da318030e 2013-08-16 01:38:26 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b747febc67e9152b21eac113f5780701199c590e364b39cf3af8bf981165b5fa 2013-08-15 23:58:50 ....A 546139 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b74845fd2ca523afc03419ec66fc0663230d28f205edafec2277514650402dc5 2013-08-16 19:43:32 ....A 71003 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7484cc8c0d429dbe4dafd36767c36fd17c097ef867d112ee6108a8fef914871 2013-08-15 12:30:36 ....A 62976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7493051d92ea8b8cf2d76f0767272f707db8dcf6da4b6f7901da103024b5a11 2013-08-15 13:09:08 ....A 71847 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b749a732cbc64c2dd7c9c30ca5b18956808b6a8dd98fa55de119ae3e75e85326 2013-08-15 23:19:48 ....A 10752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b74a3e166a3aab2549c887d60f1f49247af110757b39e47c1816eec011bf20a5 2013-08-16 17:30:16 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b753ec43ae194da9f7cb7070e4830caad3dfa3a8e47cb4763864104bdad373f3 2013-08-17 00:00:30 ....A 54784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b757c0c6122b1ff6c8523d08db5d12ed31045944d9c4b06c0697171b2d3cd2b2 2013-08-15 13:42:38 ....A 293376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b759064058131fbbde376a47c3bc1bfa94a51f6b1281b1bc57176ae1f44ecc50 2013-08-16 00:19:40 ....A 608768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7597065f5d6c04c1cc46fca19652128f4033d844f354d81fce1a74faf640b9f 2013-08-16 19:50:42 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b75a05252b4f093007f86160b0c7afad1b930a0b1a02508dd2e764fcbd9ce4e4 2013-08-15 23:17:46 ....A 55320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b75ba38a9659393cae0b255a2fb63be9e6fdc3b65bdaf187d2cc3fdbac85e939 2013-08-15 06:14:40 ....A 56856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b75da086f0a1dff1e3c222d6cf934c1eecdd21692fab5bf42848aadb5f2ef398 2013-08-16 21:26:32 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b763c8b7ffbbac7a04fe1d3ae90e790786e1b0da0e383a7d1c6afc6619e448a1 2013-08-15 23:24:14 ....A 2048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b76afc81de6646dbafd96e80d0e1c8af2d1dcf15788b1b5495fd159ad5495821 2013-08-16 09:14:42 ....A 1446352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b76bbfe2473ed0ad1f1d8ebd2102e97953cac3f066b6d2e779785e4c9adad483 2013-08-15 21:53:44 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b76df0d8301511a7ce19064ac1334acc2d0205e27745606fc4cf436f1a630307 2013-08-16 00:53:24 ....A 1982464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b76fe38a30374d3ce0b2f9d8ec3150f205432632f00c15657da2b884605b42f0 2013-08-16 01:02:00 ....A 168448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7702f6d2fe0a94fd29a4be33c745f89b7d742dccfa90fac7a2dc78eb028287e 2013-08-15 12:33:34 ....A 503808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b771fe556e7812cb08b011f87fa07c5d3ebdeb8e805696dbbefcfc33fe29df8f 2013-08-15 23:54:54 ....A 29696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b77465251bdc693d55ba93cb33e755ae6d81557474c93f3543d2e4da17a96a8c 2013-08-15 13:42:42 ....A 1441792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b774e5943e34c5cb33048602a2e3a3bd4868a4aed1bd7b1c4c279898c8afa3eb 2013-08-16 01:45:10 ....A 21868 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7751ef1e2a9c9bbe6b92b10b67572f7d8b9dbdc31aaf5e507d721d8d529f416 2013-08-16 04:27:04 ....A 17412 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b778fda080beb0011b541584c71f6c53562ca87c829c887463963b438508bae4 2013-08-16 16:15:06 ....A 579584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b77af0848ab8aa468e991d9a83d087b2751f2ecfda05c4f8e41a7b810ce5cbef 2013-08-16 11:21:42 ....A 1900887 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b77d765121a6c16c93e817ef2f0862140e837db027e7767fa22a64083acc9576 2013-08-15 17:31:08 ....A 151552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7801479ca73f84a2b786ad1a92f0312189cc8475643bccb21a4d4a7957df1fa 2013-08-15 05:15:52 ....A 125952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b781c5746ca451117ae5e96290f8068ad895645e2b382d43a536c69dab38d8db 2013-08-16 09:39:30 ....A 344064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b78345f9fa96792789f84e7c2851a8fb7d15ec0739236a4f14be21673db8bcb3 2013-08-15 22:24:14 ....A 2166037 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7855b7047906cc1d52ede5907d2dc7d339b4da3117eed10af14b6b73cbdd8f7 2013-08-15 13:36:56 ....A 40032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7879abdc333b04643f09f64a46abbf21b6fcb691b0df337eee8f018fe608480 2013-08-16 08:44:44 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b78caf6144e574b52bcb0202a7b5e3385d383a7fcded3705c0b82d7c83293d4d 2013-08-16 01:54:18 ....A 151552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b78f6483fc8927153809169a1519d242326af2c35342822392fb2675906eb4e3 2013-08-16 01:04:18 ....A 370176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b792591593fa2bdb94ec5f3246eb80e55bba74adb20499812db190f69aebc549 2013-08-15 06:27:14 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b793f7fbee30a90b200438bb5dd8e90d1877eacd8b581c4b6471d97c44629b9e 2013-08-15 23:28:16 ....A 828416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b79766764419a2c6cf669d25975cf733d97c30100ae948504f7a1e09c079592d 2013-08-17 01:10:38 ....A 275423 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b79aff9f88aa97b8e8bcbc4013b224224370c067be041328889b54da3d841569 2013-08-17 00:20:36 ....A 1949696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b79be969c69268c11a5c863b818bef8bae649ff865c804acaed153d814a71316 2013-08-16 02:24:16 ....A 2033152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b79e2b72ac5ec65e58e4fc463510d93c40c3ea3a337bc92eb407b8842989dca6 2013-08-16 16:41:24 ....A 33043 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7a04f9d71c15243ab6bd01f0bca312f29bb7a83b57f226240473820a88a9562 2013-08-16 22:18:58 ....A 36352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7a300b38633180f4c94c1570dd5ecacc23f818ff1984c0475ca4658a787ec15 2013-08-16 23:12:58 ....A 1290240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7a45c53567cae09cf393c8057954cd5a5ddd5bd77312927fcf4496069eb2be9 2013-08-16 17:18:04 ....A 241664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7a5546f3f693c088a0178e4a3a49cbb160cc08a924e379f378cf41ae9a22921 2013-08-16 01:21:00 ....A 71168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7a7a4df352adb48509caf59d4b5d9adf66f1870361b2d1118efa09dfde01587 2013-08-15 17:32:20 ....A 10240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7a89201158c6f92766fefb085de19560d032354a62aa6435801b6b8251ecba0 2013-08-16 00:08:40 ....A 2492898 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7ab3c231aca26abe955792b722a3628275e69b6dc7912398795138ab47611b8 2013-08-15 21:00:56 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7aed0d88071d106725de47e7b087b3e21c47116cd5ef9c4598392a9cd5f10d2 2013-08-17 00:39:16 ....A 26902 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7b21e6e3602ee400a6ceb18a86850045b79138f1f18f6bcea3f6d179a445de0 2013-08-17 00:39:10 ....A 1369600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7b3078c09e89066d1e64acae944d6cf58307626c01e0db31902a86a13447d98 2013-08-16 01:23:20 ....A 78336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7b3d66c05eae4bd3a9e56f90d682fc88e5ebd0779e90877cbf1ece4f2907c3e 2013-08-15 23:58:04 ....A 575422 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7b6374fb639a7550d54b8604e3facd96f34696b28ac73a20504b6e070906515 2013-08-15 23:54:04 ....A 520488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7b8028691f3f054da4d1d2caa40d35ef4bd412b4d3f0ea8a52f06d29366a5a4 2013-08-15 22:19:02 ....A 16387 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7bc563746ceeb20f1a7251b3a495c11e00cd49515f1d9344916b076b4dc5a09 2013-08-16 04:14:50 ....A 63488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7bd23b24439f63ab77b2526b71e49ef37b34978b9031836cfe7c17ffb74dd83 2013-08-16 01:43:58 ....A 58386 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7bda8c3c3f265a9c0c9a0f115a7666f7192eb388966781e4717003dd89cf1b5 2013-08-17 01:59:24 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7c0e37e5ae2c452b942b2da56dd411efd147181f41899e7ae6e19ef74e0e21a 2013-08-17 00:11:16 ....A 770560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7c268f302a7f22fbd1674a9d3f6914a5523fa2c5ebd53b73347ec15f9f1eb19 2013-08-16 20:05:22 ....A 48512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7c27e058fb003d7b11bef16d080fc64ba62bc0166dea863bf9566b876eec6a1 2013-08-16 01:58:36 ....A 411648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7c38eb966943521494a2d224ea2c2ad7766c6642f74d6b3832cff534893c105 2013-08-16 04:47:12 ....A 227328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7cc896c902ab6696b6fa9a98b25e805916b36e93737546050e6d125003a8bc1 2013-08-15 18:35:20 ....A 806912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7cd8ee4067ff9dcca8da0b6deef83655fa05e57ec7d7b9a3fb1c0899ec831e0 2013-08-16 12:26:20 ....A 24090 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7cf60f5da879246aa8052eed3612d0ed3c015f81440c007f068e4cf1899d989 2013-08-16 13:57:36 ....A 226816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7d66f564421133a43032155f5046e3ae468b3d811460d376138482027843f03 2013-08-15 12:55:28 ....A 597120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7d6d403ec43b7f4b45df0c592e97b12236038fe9cb1ed91dbb6f152e28c713f 2013-08-16 00:34:56 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7d6efb69dc55fbd0492f993620c435a51e106d252c6f83589e976d623db4b92 2013-08-15 13:06:58 ....A 70144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7d8fc8ee7a6bd554f9ce41e0218da51b64389c131c4c1184c4ce36edc24df50 2013-08-15 18:36:26 ....A 502400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7dccd8aec0bcd84a2038a53da45e10866d3e5df041a8b24c73d8e1461a4041b 2013-08-16 00:31:38 ....A 63488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7e73b1a95bda3aa9ee78b96854b7ee685d4bd504d03d29adbe8db7b221609a3 2013-08-15 14:36:24 ....A 136771 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7e8425f56a870be1224f04ff526f70c0dcee81721310a9ed263fb19b5474441 2013-08-15 21:55:32 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7e8d81cd0632abdf6084f306a8fea7d579d6a660177c76a1cd5cff5fbcd4a11 2013-08-15 13:24:20 ....A 3932160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7ea4616475f08ac34148c125b40e71ea35323f344ee3875c5aceea5aef96432 2013-08-16 01:34:54 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7eaef334febe11ba833c78f0f630ac6bce178653a161cb9d248778e6833dfc9 2013-08-15 12:58:18 ....A 208384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7edb6fc4693960361b82edae6b93b61e69a2796ec0ac9183ebf25c5e9ec33de 2013-08-16 14:58:40 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7ee59631c93fef3a6e24c4b792b40d6c53d7f2ec87c1def1ba37b77015ac380 2013-08-16 18:34:46 ....A 200704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7f399bd8551661e5fa60e010a7d894594fbc8f2208d594e4f8ba28258b31217 2013-08-16 01:47:10 ....A 233472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7f5ad6fb941f83e51816ecc4c610137d38549c8639b7f591f5f5e851079790b 2013-08-15 06:23:08 ....A 24006 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7f64d5f22e66b5ef360ce31d108962b7fd3f6ca0332437c3f2a6197eee3afcc 2013-08-16 10:52:04 ....A 153600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7f87e00cddec9235a73866b130e00b3369b3617217408d40b7f4334ab5b4050 2013-08-15 13:47:20 ....A 74240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7f971bbcf52e42abc3a8b1ea604944812f3c74e0bbb152c2a7fd2287c132210 2013-08-16 12:23:00 ....A 1212928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7fa74d99ffe2f1360c3597cf3affda3059c091035b683a7fda0e7c291e70216 2013-08-16 21:34:50 ....A 363008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7fd48ce7ee5fcee87bc9fde7d32732798f39d8744f09e45e5cc0c8f5d8fc8f0 2013-08-16 11:59:40 ....A 58237 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7fea18aedba5625b042bcdb4265b5215727236d7d1d48350e322ae9aa3f631c 2013-08-16 15:24:36 ....A 6998 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7ff4d051468b29445d72bf3799868a152ac688dcdd5fef495e3a6a1be1286e9 2013-08-16 00:58:32 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7ff76213c6399a1c628f0bbcdc4c65a081f69de4b2827cf46a83c3f38bdc099 2013-08-15 13:08:34 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b7ff97f91a1440608e7475521d409e481f193844d3155b3afb25d7a143a69ae9 2013-08-15 05:28:38 ....A 338432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8028debf6501c7f7a88840aa16e29986cca0f1f65024254f46f0d6d2631eaf3 2013-08-15 13:18:46 ....A 415793 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8031099c1eab32684bdf1b87f34f859165eadb78541db52ef0264bfa552d504 2013-08-15 05:14:12 ....A 1175552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b809e2a40fdfcc42170f4fbddd64f2b07c3344389890ca6cb81b95950cd2c282 2013-08-15 05:53:48 ....A 72683 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b818c074163bfe68714f992da6ceeb67a651583b23a4de55c0ace2a33d47c0a1 2013-08-15 06:02:24 ....A 462848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b81a5cbd317dd3a0ea28897f21b1aa8572d7583941c87933d9aad15a582677da 2013-08-15 05:05:44 ....A 198174 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b81ab0939f58c5038f92838a1321937796329265d5861457b8d13184f7f13f54 2013-08-15 06:02:46 ....A 235520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b823dcc8cf38d55b256c9fbcb12a32ab4ad6ee571696771d3d15a5945ad47112 2013-08-15 14:35:52 ....A 24783 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8643bc1a5db193acc81efd5f78bfbdbc0a729b0737bdea837899ca7702ea433 2013-08-15 05:39:10 ....A 72004 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b86cd73b0c0787396cfd2ddf070eb7ee0b43516e751d0a784b3d0ba5d06b98b9 2013-08-16 01:38:38 ....A 113322 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b882e3afdacb4b1850131a1be4fce74d25501f1b51a80fe49789c40fcbe18a11 2013-08-15 05:35:26 ....A 287624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b895a2b3fa6d70bbe9d43842d8fb52101f21dbdde9c6512b543443f8cd888784 2013-08-15 13:06:02 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8a7fc417f7ee5b83769764bdc3a1fbed466036d662fdce21ef57e018aafb816 2013-08-15 05:25:30 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8b7a592e4b1594afdce91362835fe4b4dedc8c3568522356afec50b7fade3e2 2013-08-15 13:52:20 ....A 227840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8bcbf4f80dcea87902be7095b9e48118b10620ae56e0687c4668d635eb8b3f1 2013-08-15 06:24:46 ....A 76183 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8c6a994aea8163d6bbf5a8bc7fc8041a2d85512117de75bbd165ff69544bcb9 2013-08-15 13:30:18 ....A 685264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8d422ed94e3f3af5f3dd6814c7a1bacbf32475284aebe9cd3ace915387de1c4 2013-08-15 12:19:30 ....A 122650 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8ee1d50885828bda3d01ebcc4182df7e812b25fc9ea503a9e22f364214b372f 2013-08-16 00:21:46 ....A 241348 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8fa02b71c9e39e39ea0c218977f4921d25446fab2e5d6f4986d0c54012229a1 2013-08-15 05:28:42 ....A 321561 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b8fa7afe906186bfc0cba39a01ad7a09c01cf2d115e32c259bbe4f53967461d3 2013-08-15 04:58:00 ....A 14587 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b900bf627209b57bdb68f792e53187e5af81e9ce5b4236deb524628ac1de0371 2013-08-15 05:41:00 ....A 116736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b90a305f5169d06e83c7c0140f7421dabf6b82548752f4bc8123800fa2401c6f 2013-08-16 01:22:48 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b90caf9fbb5b1794dfb098867e75728355f3bbf8351d538ebfad8cf6180a3853 2013-08-15 13:12:12 ....A 26495 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b910a56a7145646c21ef3539fcc8295a22fa537a799b3db8cb5a76179f428e03 2013-08-15 06:10:26 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b911f006d91d5c75b7b858d3eb4b5364fe36b28f9758dceb68966a86e29a8048 2013-08-16 09:39:40 ....A 550109 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9151fe4160750497d9f04235036af221cb13c343e3860049fb781536c80c89e 2013-08-15 14:21:16 ....A 3475672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b923e4eddd355577f5517916a4bb51411f626b82b47c263c898f16a502cd9cac 2013-08-15 13:06:42 ....A 177624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b937785c8e2ec3a32f889d2d4e71c3edc3f55f4ef5b16d11013f1d0ef51a3c23 2013-08-15 05:23:28 ....A 83946 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b93bc877cc848c476050df8c648b0aebed35f70ef7a4ce069358cbd58aaf4d48 2013-08-15 05:13:22 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b956bf152b30e7d677f9d8f0278ee271dd3ffc2d6b466489393b213c83b4099f 2013-08-15 14:18:30 ....A 123507 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9616913031764e4425d2bd6003aa7cf0263769fc115fbc0c538368790eaf408 2013-08-15 05:24:06 ....A 1885696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b96c30e0590cf12048a34ca2592502f1d7151172b293dd4923ebc1c1c02a8513 2013-08-15 23:41:28 ....A 602032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b96f490bbaf8bf00bc557fae4d176f49102738e8d3523a9a78e9b3fdd77a2401 2013-08-15 05:15:08 ....A 86355 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9762fd7948a0ee5165f607cea539eed87dcd6ba823db7ea6a5251717388405b 2013-08-15 05:54:02 ....A 428109 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b98145bd0cc0913543b434fc6607042c633a252cf6cdef0002ca999ad3dfd6bb 2013-08-16 01:39:10 ....A 546151 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b992e8e519c6010778869d6b2b15cc102b24da03dbd94dc40c077a4d5a7ada9e 2013-08-15 13:20:50 ....A 2855711 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9ab1c1d1351b036fc2f4a3bf3ad369768ba3806a5e034578e406115736598c4 2013-08-15 05:42:36 ....A 720896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9ba6949b34be89e26988fe3d0a510c5b38e1bb2ca5b831972dbd79eb5b8e1c9 2013-08-15 12:35:32 ....A 811012 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9bb5c1e1e13ee8a17673ab87f0ca7586012d1caededb5b71ff4d6f054c0aeb3 2013-08-15 05:00:10 ....A 2392064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9bb866de119dccc31818278099d334eec4307a42478e18fe6816516283fcc2c 2013-08-15 06:07:16 ....A 384006 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9c68958a1475703c31a7e61ec888a87c1839640eaf775367bc66be4fb19f99e 2013-08-15 05:27:20 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9e753379137b91c4eabcbfffbd5470481d2c82cb0d7a79851cf8627217b52ae 2013-08-16 01:34:02 ....A 2465171 Virusshare.00081/UDS-DangerousObject.Multi.Generic-b9ecfd3bf35b35b98045474851a8e63b94f86103a68789cd8eda816a2b621a7b 2013-08-16 00:16:42 ....A 2536798 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ba11aa95cba078012539be653f8f26d3765ddcda97ee6f1acc43adddee5862a3 2013-08-15 13:23:40 ....A 72354 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ba29534e2606383f48ffd9b2e1051966df7d80aa183d6275d460897204596d03 2013-08-15 05:28:22 ....A 1998848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ba6e07f70e165671ad634ab114706377b3796fa365dfa2d5a7d4783831e98eb3 2013-08-16 01:01:22 ....A 696520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ba72ba7e8b7df61f1dcbb9ca93076f819e31a8f76eadf215eeb7cfd1c4e5ec0c 2013-08-15 12:35:24 ....A 1188719 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ba7b6015ca269feff54bbe5dea8003bf5f90047efb02e6ddccbb29c11886a7b5 2013-08-15 05:30:06 ....A 91648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ba96704910b0316d22e4e348ce2984a81f1ceec2dd06adf7aaaa0e56edc8e896 2013-08-15 23:41:28 ....A 7228 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bab8ff2eaa02d837859613afbc9e50efb8347dad8a90174d24e2321f31d3fe9d 2013-08-16 13:33:16 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bac7103bb9ddf000a225a61675714c9498607187c015fa0abcaebf53e1035846 2013-08-15 23:26:18 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bac7152271174b0201aa6a671c00aca866fc3858cb123bf2868acdad9d7d48e0 2013-08-16 17:11:14 ....A 733184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bac742a17d9a9e788d6fbfcda1b751e28ca3edac1f5a06d981237bf6dca0c4ed 2013-08-15 21:00:26 ....A 10240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bacbf371221ddeff97ef01512b45cd3529b96cd414477371e739852eed80388c 2013-08-15 22:19:30 ....A 1140989 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baced45e5ca203c67658e338785797281784b63dbe2de3b2b15504cc1bd31bd6 2013-08-16 20:26:42 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bad7310a560a0b1286c5ffacb3713599c71cd8dc707c58f27a3711cce97d2506 2013-08-16 22:07:28 ....A 654306 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baddff6cabe5334e9f59f32c903b75a53cb4c642a5d4e95f0a71a468a2b6d218 2013-08-16 01:45:46 ....A 3561001 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baddfff3d0dde28a8bc26c26f19a4f577595c55f9f3bf32115c8d2c123852724 2013-08-15 21:44:56 ....A 569344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-badec5ee5926bfbfe6d7f3e6e68b05c8bb9c72f694927cf3b0ce55bc2a9ae932 2013-08-15 21:43:18 ....A 30720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-badf38f5ecd7adfeddafb1ab8b0c052711e6532cabac4455e963ca16e6f8dde4 2013-08-16 04:49:54 ....A 231424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bae4528c0ff9060557326cebc65f63c65a558e2069e3408498edafe54c1387db 2013-08-16 00:55:04 ....A 25759 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bae5382b648fa75d266db95cb8ba925c1fc8ce5947a55483e34ceec2e7297f5e 2013-08-16 12:12:36 ....A 1666560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baec2cb9ebccbc528b9049ad7a753f7dca659f3e9835c60f6c700e8c1acc72b3 2013-08-15 22:03:10 ....A 15275 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baf10e0a769d5da5f334cca2160d828b93490b8982966a9f92921a2c5b983630 2013-08-15 23:14:22 ....A 1005056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baf17b7f311bee17fa5612c3fd87aeaae3b8afd7b5e5ae00d5c6566b5041d210 2013-08-16 00:57:48 ....A 655920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baf2ca5095387c502c0ff7d9a17177eaf6f86d9766c90ea0b93648487344bb13 2013-08-16 13:08:04 ....A 601088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baf5b8b36e2f55f965298a9439ad3624eeedf3c261675bae9e0df9395f55847a 2013-08-16 17:39:00 ....A 99328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baf7a96047e410e7dd89021d113940796dc9a0129bd4b136b67a0a852895590d 2013-08-16 01:38:32 ....A 1486848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baf80715aa3ead153cad7415be329abe4358045549e66094a61948a4da49405f 2013-08-15 22:19:28 ....A 1391104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-baf9977b574fd40c519ae6d3fc5b1ad9e5e9543df197ab16b6f3e7ec43c8df06 2013-08-15 17:28:36 ....A 923251 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bafad2364c0e408c235cb8db0470db93aad2c2106439ba7d7cfacde95be7f781 2013-08-16 11:17:40 ....A 262656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bafb204f503ba4c199cbfe267e4200895ff2e951c27786f17e7b090f3ab70243 2013-08-15 14:17:58 ....A 158396 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bafb51bcaea053eec5609e8c4c064551dfe82456c3deba809a8af1153892d482 2013-08-16 11:53:42 ....A 389120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bafbb6d6253f5255532a767c553df474155cac0a195e05b93c1f580279b581fc 2013-08-15 12:56:42 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bafd1a9e5d7f67793ae6ecd5cbe8f3ba098679aff8b912771549f889cdd03b81 2013-08-15 21:50:20 ....A 75660 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bafe5f5c8bf66f3e2c5c7fefb9c9e3e34c8cd6c49e588cd1e936220060e31f6a 2013-08-15 13:44:42 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb01927947ca3265da593a8912b3926ef61b4d2c07806c08cfed9195b05d62ba 2013-08-16 09:41:48 ....A 88576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb02c7bd2122791c734a203c716133466a4fc772389b0c2077766822ded0a018 2013-08-17 01:22:40 ....A 95232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb02f076b454475a87eb1c19de0158914df3aa5a9e67aa6419d944172677eb68 2013-08-17 00:22:20 ....A 24064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb0306c05ea25d41db1cc193e0ef13aa9ab0c5e310cc63cc5069f4d66c5eea18 2013-08-16 02:02:36 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb04594e6f2e475504a6dbefd04a2750b21529a98e07af9bde7fb4cb448e978a 2013-08-16 00:08:50 ....A 44032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb0500735288a1c60c4f76afd1888a420539b793bfa78392fbf5dfaf5276013d 2013-08-17 01:48:18 ....A 63704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb0d404f86fe22729908b33c0276eef02e7fe80d96bfb866633de2c44735afdd 2013-08-16 02:28:14 ....A 18944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb11db4f2e2edac15b955e9c12eee9a6e02bcdb615205b4d8be07d6f9da8dc97 2013-08-15 20:59:30 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb1304c4d1c2ce0168f9bdcf6b13c4a5eb79d5f0d98f7667a88df84eca179255 2013-08-16 01:00:10 ....A 679936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb14353b48bd54612ef6362d5cda87bba8821b50aed866679b33a419de9b02d5 2013-08-15 22:21:06 ....A 303104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb15a8c1955daf4df9a563b05fd52947679b7fe66bee989ce2a15230c268dc2c 2013-08-16 02:04:08 ....A 4121088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb15d78ddc10dd903796a51445e3a4863ed729b5fe8a1552810225a3cf2398bd 2013-08-15 23:14:30 ....A 275456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb176d9b37f3286a874a8bbbcbe87930ea50b780bd34393481ca851a949a9213 2013-08-16 23:50:08 ....A 741397 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb19aad6c09c4c561f83b7e964a2f506b05bd397e8de2a2e8048eb953a09159d 2013-08-16 23:54:50 ....A 2761956 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb1a83c8c516f00643a93de8fa554b9549f85172c0d6b19a67cd537ad81e5bc7 2013-08-15 20:49:20 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb1f33d865d5fbe6cfd5ce5d599b2af7b931c3530c848b36d928031c94a1ab26 2013-08-15 13:45:52 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb22dc16bccd53a918279e4f5b245c0fb2eb8d5fd0e85cbaf52f2c020e1750c7 2013-08-15 23:51:16 ....A 1040384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb277c691da6715be48fe30027923484d4711a421cb3260149a98ac968f2e3ef 2013-08-16 17:56:40 ....A 586821 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb2a7ec78ece9df5bba0f6e851377139f6371d3a664d26b7af649289f1135c1f 2013-08-16 04:24:26 ....A 100352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb31113a16f4a0a73c7bbc6d0b10e0341a2685ff3e824db3d4cee39a272f3905 2013-08-15 13:52:34 ....A 3328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb32031d555bac4ae68f7934034f4feb84a81be7d63d3d859706fb53e859ed79 2013-08-16 01:18:58 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb32be325c3728cd7a2e713f4939867766be4da791b2889bdec66f48ccbff220 2013-08-16 18:45:54 ....A 8416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb3661080aafa2e6e04579733680506f73a3308a188860b621ab22bc4479d0ea 2013-08-16 13:44:12 ....A 36032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb427f52dc52e4be39c0b18717702a331154e83f25bcd104d3868332f97893e8 2013-08-16 00:35:12 ....A 649216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb42dbc3ee7b68e14722f0ac1c59c96914f59cdc6a8e65261be7c868f36e5e02 2013-08-17 00:25:16 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb438527bb92219843ca45c93d96188a5949fe1a9605057d08473de861e08fc3 2013-08-16 00:34:32 ....A 85937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb43e59f8b4f6c768f4a93f77138fecd2c910b3907d34f4ff11a0be37cd45780 2013-08-15 12:30:02 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb47f4cbafe108e781a20ce1d1b42c871e2d4dd637287c68757a7b9f26b47e4d 2013-08-16 22:40:58 ....A 25394 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb4dea4b49f33fa443ca7ab4a78be9e90744df2deff93412f0dafced00f05c4c 2013-08-16 00:26:26 ....A 472344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb5551e92e534fac086d63bb12729fd74daa7425732a7683ca86e291cc9ef5fd 2013-08-16 16:31:28 ....A 59410 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb55534023c1fa1e99793444572071cf0ff4aa68cf7c95fd262efaf9600f3467 2013-08-16 00:15:52 ....A 62016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb571789e40c4076ba09d2e7daf3aef8057ea1cae0609dd632f31421e1f08fec 2013-08-15 23:21:46 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb58e147d1038ee04e194be2bdbe185a4786345f077ee6f0f86fbb578c6cb191 2013-08-16 18:59:02 ....A 208941 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb6009a4ceffdb4d9ab5148b2c799a782b8acb1c48a0aec5d1c2c30fd95800bc 2013-08-16 18:29:42 ....A 2466739 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb616f3e844e59d6cad873389f1dfbbf63bf5d50e4a94853952d359664a90eb8 2013-08-16 13:58:34 ....A 66048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb618e577ac13ff087b2736e0f28849ef7b75f48df158539a096f9d42297b527 2013-08-16 01:24:08 ....A 624144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb61edc80be8c586435919edb5beaf5b3b32894ea085fb07c94bdf9207abd4c8 2013-08-16 22:47:44 ....A 142336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb63612084ec03e1a6fd7bf3091f33cc188a1db62822ed02974c9d6ef49cfb5b 2013-08-17 02:07:24 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb698ff73f474e8900e6c96e22b8b2ee7edf441ef84ea9650c42c56f3c7d526e 2013-08-15 05:25:12 ....A 757664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb6b021bc36f86b6fde042775a899422545acf49a3edda0dec41481e6f8b5a01 2013-08-16 02:09:24 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb6d18b6452980d44a3f452eca23fdcf0f417c8f374d299ecee77c5a8432a71c 2013-08-15 12:56:58 ....A 881360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb6d9b66c8c9de54b5ab20dcc6d01bd1659de727272557d6badbf84ca4d8e987 2013-08-16 22:38:46 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb6ee0f0c36b93d7408b3c2c211c5693d76fd12e1c7c8a9b22f98b781389b8f5 2013-08-16 17:07:42 ....A 328192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb7269047f667312e435025aa1eede751371685a0c3b4b0453eb3b20bb1ededf 2013-08-16 21:04:08 ....A 1091584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb732d4155a9aad992fb6f9a0c4131b050ab9fb4117860180fde20d17b3da2fe 2013-08-15 18:40:40 ....A 230916 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb73cd3d6afccf93300d1f419434b4ffbd02a96c5d83a5219f18218d058efbdb 2013-08-16 04:19:04 ....A 364576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb7411f6ce4520f050a1cc138633381425971989b0f7f8be0598fc9081ce5e5c 2013-08-15 05:23:16 ....A 878080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb77c74029745cafa64f2910d0f03aefb61471a2ab4ca6a66b8d4108833ac2c2 2013-08-15 22:28:16 ....A 1016320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb79b08da0e9b9edd0c844fd2b0a4af4baf6fa6587d2c8334c98d2bd97f34d04 2013-08-16 16:32:24 ....A 847872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb7ada85988a2006bd4cefd3355a874b5ae81c21b5b42e443a971890e33c92ba 2013-08-16 01:23:20 ....A 116085 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb7ccf4b5530ab772d0fd3f6d35707c1871ad420e784a941d01c15bc38c04e8f 2013-08-15 23:16:06 ....A 282951 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb7dbb46bb7daf38602642db5729dab6d78558a46279b3ded615bd218dec9ee2 2013-08-15 18:28:26 ....A 1091584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb81c475eed8b4e97a11bb916241a8e64861f880c988f6dbda91b50bc0f52cb5 2013-08-16 04:53:38 ....A 79872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb86e3b0588a4ed42e1e41cc2e83c82ce5f7e991cf7898079b8613094baa185b 2013-08-16 12:26:34 ....A 102912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb8716dca985ee3cb339b5304eff5f4f13a888bc606414684e84c74bc19f17d4 2013-08-16 11:03:24 ....A 544768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb8a0f25aa4c07e5f15cd2268926556ffb43a018647b17dd5b945c9453c465b8 2013-08-15 12:26:36 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb8a6d0802bd7a046107052aa826aa716d235fe528119956ab6482aeb9054c1e 2013-08-16 00:55:20 ....A 518656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb8c18812e3f5a66c24f59d2f94c2c6f7a629915059385c227bb8ca5af83e493 2013-08-15 13:17:52 ....A 3146240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb8c643bc88b3048124ad592230c44b68765617572bab24ada0711a4daeab942 2013-08-16 01:17:20 ....A 1781828 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb8dfbef5d2de28a0a0a4ddc178b018b5db0f6fa0cd55220b30f861a3b620a03 2013-08-15 13:20:28 ....A 181760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb91a4d09bb5a42580f5fa7cfe8a0e1171ab266444cc7015c203868d706df9aa 2013-08-16 10:19:34 ....A 35559 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb91aec8184cf8dd3fecfd360d048d3948e5b7c6ef2778c731e5f1e92901be9f 2013-08-16 09:27:08 ....A 6656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb98a3a56616c3d86dc2c44c3b87f626e23d933b6ec1ce4e606a2e204608988e 2013-08-16 09:31:28 ....A 100394 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb9b513e939906650a5b12dde1413af9144b40ef329c6e3206c9c1cb50d0e4dd 2013-08-16 11:16:46 ....A 565248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb9f1edc6793647d74c8354c5e64f2d5a0fd876af65e6aa95dba647efbc4901d 2013-08-15 12:54:34 ....A 379392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bb9fd6870c799936aa322c7aff64cb2a42aa90983f8834035ef676f5640a7c88 2013-08-15 23:16:20 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bba2b52797a8e0de66a0cef1d41067d918f25e584bee24927a709aedbcdb5f36 2013-08-16 22:57:08 ....A 212992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bba5342a1eefa97743e30af9dab010d28a5d7f317f212d136d34b463dac623af 2013-08-16 18:30:12 ....A 290816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bba993c34d63d2dd0ad58c8dc7d5da6fbb351e6a67cf7d3b8f8c48cf151ce10c 2013-08-17 02:07:52 ....A 46104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbab41ce7274fb6a3601dd9701c8c0814abdcf891b3d884fcd4d525ce471bae4 2013-08-16 23:39:54 ....A 490380 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbab8e74b81fa3384a2f81145aaea2e3e2e630e2d54280b5745f6832f1dea4d6 2013-08-15 23:50:14 ....A 47616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbaed58a5aecb938384fc1a70df35c90f5c1a4a418a29771481ab17592ba548f 2013-08-16 02:29:58 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbb238b910e674ecd18629a1a8e16d6b50f7e799e6fe6a5447d190b9f4f58b35 2013-08-16 19:55:22 ....A 109584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbb2d205b9ed42ed774b94ab4f66965a6e342acc1175158b6dce6f74adc68d50 2013-08-16 09:07:06 ....A 385024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbb4a2810c18061e0c87ec7e3ba8b598adf8bc652828c8db5ee69f4592f707b0 2013-08-15 23:47:26 ....A 543744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbb8605caffa67f3b48e4fd6b998b54a64349eb4d10f83a19993611369870b11 2013-08-16 09:54:26 ....A 427867 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbbd14750c3072c1d73d5cec6d9af727253936f545b8509c6ddb0afc61996459 2013-08-16 10:41:18 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbbe35061013e578482e054ac5d94958d91cd5b97eb2be51547ad894edba15bc 2013-08-15 21:26:54 ....A 43087 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbbeae55f907513adbc3501f8cb4c5162cc2ed53a035552a9a620bec24ba999d 2013-08-15 13:03:46 ....A 4918314 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbbeb7f49c8c34d517d3a902d37e224d04f394da127863bb7cdec4e497566f78 2013-08-15 18:22:50 ....A 55808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc0265e144ce863c9cfbdc61df3e475b96a532f46d56bba8e860f30e3948171 2013-08-15 23:40:44 ....A 140800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc16f22e82d99f8b0e7f98df32aea30c8f2393b58a286898216cc481f1cfeb5 2013-08-15 13:50:26 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc2068a31913b351c925dba6ab5135176cffe0208ccfa7b9642e99d2c455936 2013-08-16 11:29:56 ....A 1920000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc2c0371c18e57cf0b3a0799baea886fc6ef956bf3a6dda044760778bbe79c6 2013-08-15 22:03:32 ....A 239260 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc3c5f8bb6fa6a2bfdde4988e533114571ffa50384129299dfa719aafc8f5da 2013-08-16 05:48:54 ....A 58083 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc4524a5fba88b4d66978948f4985760db5999325a0e05ba8311de90f8fbe95 2013-08-15 18:23:46 ....A 37376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc4f88ef6517d53d858c14e761626457abd64d698a1caedf0f43aabc7cc15ac 2013-08-15 13:30:16 ....A 66603 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbc5b58763a256389610ca95fa1d32ed3e0799589e172a5d989a36ca1d488696 2013-08-16 09:23:58 ....A 621667 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbcb50b2f5a23ae3d2e96136c55e586bddb52056e226d15193caaf986ef23689 2013-08-16 00:46:18 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbcc56e9924f43480a4e3c0662a0121ce364dad5f8e33bc665ddb387e80b680b 2013-08-15 06:05:04 ....A 24006 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbcd8d0a230b6042a60d9115b12345590bea4b99c287940b341178c394908fca 2013-08-15 14:13:00 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbd337f69dd4430b9f561ba297ae9c8cb09803f588ffcda1a7a3057fe98b59f3 2013-08-15 23:16:42 ....A 269699 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbd722ffedb76c046865ab9798c4dea2ebf90211f18102f79a2d2238045c5001 2013-08-16 00:22:38 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbd94f4a5eb95cd9b2fc2fb70ceebd4aa8a6073743a208a82e7e4aaaa46c0212 2013-08-16 20:30:18 ....A 1210144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbda417a96dad345e36a960de73ddfc595f2e283760d77b0be005820f0efe1c8 2013-08-15 21:42:46 ....A 721408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbe075d619761adb7508b711ed00f9f830abe3dc4d9a94fbf354991ec4541ed2 2013-08-15 23:21:32 ....A 414937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbe47526a3a09795bb99b33e98d3dee3d8836565f0805e24c142a89a18a2a013 2013-08-16 01:49:52 ....A 150528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbe5e4e39e35d73320bf7a57bbe602178e6b338c7a68dd08beffd687c9fa8ff7 2013-08-16 18:13:04 ....A 5137 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbe887034d602ae9f6a2b79aeea0e192497e47235a409daa46b2f5095057800c 2013-08-16 01:39:54 ....A 617440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbe9b319ba9f89a7c76e5c6f04daac20c280bf5ec782d34bd546370d48690fe5 2013-08-15 23:19:58 ....A 421376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbea4e2111167b2139187040b88c9f7ce43d5d4fac1f04ee8c0a96f6035bfd51 2013-08-15 05:20:40 ....A 1392166 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbeb355723dab13c94760b9df22a50ecd91a06b1574c18ce8a024450327a9c4c 2013-08-16 16:53:38 ....A 59038 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbeee63a47253f3c47f1c34c79c67299d99dbb3d0dc9ebc1c6d947e018952e24 2013-08-16 20:00:52 ....A 315461 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbf5e8255e3e37db1d4a797266d3527fb2681930521a1b9ac764603ceb69b5c7 2013-08-15 17:28:28 ....A 17760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbf6edb1369052b4d55bbb01ad533cfe4021121a2074cbc2d2c6ea7c27e12785 2013-08-16 04:56:12 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbf96af388cfff41792ab562a0b7eefe8d98fae4a09ba526125ee76cab74807b 2013-08-16 09:27:28 ....A 1189888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbfc070351c324f80f4bb63cbe46236d0b4d0d79895b3f5e5926be55d3b3bf39 2013-08-15 23:18:10 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbfeb676826f635bb8c6363b833ab8f762eeb0206074ff8334b04d019d1eec83 2013-08-16 00:40:46 ....A 521220 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bbff0f123398128f250671ad70ceefbce421f3a32ab62b086436e375ad595364 2013-08-15 22:03:54 ....A 9327 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc00484812968cff6d627e19550462c2997bdaf5e2377a08a9c6bad3f5eab9f8 2013-08-17 00:23:46 ....A 923009 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc064c2f259f24d9ee1687d15cdda3acb045bed5dab48da36e221d83c23a051c 2013-08-15 14:26:46 ....A 22528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc0b5bd86e7ca8a9730c15c5ea505cd1a541137cd5809b4623a84e59a8b353aa 2013-08-15 23:28:32 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc0dc4784fab106dbe3bb81724c336d5299e5a0cead6d0a950939f3af371feb1 2013-08-15 12:56:26 ....A 35559 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc0edb8e14ef21d5e4cd7869aedfb515659a754c876a6f741a232ac6503f9baf 2013-08-15 06:21:46 ....A 369152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc11d3b1c0f71a036884728464f29efc17947aa4a3fd1fd211a9dfb3f46fe8d4 2013-08-16 19:35:48 ....A 140800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc13cc20de50992fa8219897b1573e3a85e552a24216974a17744af6627a5cf0 2013-08-15 06:24:24 ....A 290304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc1506354bf6aae4b4554378ad040a4acb022c9ec60c2a62501f24a6a4baadf5 2013-08-16 12:32:48 ....A 407552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc1674895fb5a1985f91502207707839e4e45b9aa1e6678d846d41f0bc0d41d8 2013-08-16 04:55:38 ....A 89600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc180b9e6b0b156dac831ad9309eb45c31e063d9f246c1f11ec29de0409f46ba 2013-08-16 00:18:32 ....A 1256448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc1b88412c91b60a29a5d4355d32e3a818957a9de69f0a671cfb614cf25b8da7 2013-08-15 06:22:26 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc1eed1b46dbece01733d109863530c5ea23559163cdf20eb219a245eee73244 2013-08-15 13:48:00 ....A 692214 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc22d5b34e5f2e8c836ba4ecf1d078d33468b85ea88cac27ec1aa333faa29cda 2013-08-16 11:49:50 ....A 46592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc2541c07b36fd64328ba7e41d0cb99655bc12c5ae7265c81360554561882747 2013-08-17 02:02:20 ....A 705024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc259db96321e97fae404851028c65fc66129e48583ecd5ee76ba1faad7aada6 2013-08-15 12:24:04 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc262cbff2d02d7543b2c7f6e4e6d8b6fa14601a1fee38c60936417c83fddc85 2013-08-16 00:09:16 ....A 1533807 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc2a08659ae1c5296da5cadbcda26dff7c65a96d8cb72f781cbbdcc43eb21840 2013-08-15 06:24:58 ....A 70656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc2d29f7c6384f0bdeacaee3c69bcfcd3a4dadbc53f3b8b3b1060db540d078be 2013-08-16 01:33:22 ....A 827392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc30af072f013f56a836596cf8cd4daf60ae183eb664fc40956d433ec63187d8 2013-08-16 21:12:18 ....A 310536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc30b2eda420231d48a4a48e3e202c0808b00a5c16880c1089e98023623391a6 2013-08-16 20:30:28 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc34298e0f3a0fa0beb4c9f0cd33fe8131c497e11a52fd59b8545200e2744e87 2013-08-15 12:55:34 ....A 57640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc345907029fdc5e0f6535dbb05be92e5b9828e42e66676782e77d9e634690e8 2013-08-16 00:34:58 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc3480d66727818c214f7910b0bead7507507ceb853aa40707772d869e7349d6 2013-08-16 11:21:02 ....A 1200128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc372325c3a329bfe5dffcd4a1cc923b0c2248208a344606e8147c24cf129afe 2013-08-16 15:23:24 ....A 911872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc385f2ce4ba76ec251560748ecd75f2efdf30a0cd13bdc8fb23510633b2deed 2013-08-16 16:27:06 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc3b1f08407b74ece195c73a81d44a11937887d8881b5c637af527b34824f0b6 2013-08-15 21:02:18 ....A 883787 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc3d07f3b243a1b6166e31484e96e8df31747752f0cfaa954f5407301c1003ef 2013-08-15 23:14:38 ....A 475678 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc402deb2f803a7a5a70f78081ad43837ad41952fb3730e7ec621a38605cd0b3 2013-08-16 02:28:18 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc403dbc73442e57fd9f465c870f88eca1196ea3d10595e16b3e63c5122ac87e 2013-08-15 06:27:02 ....A 63667 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc411c84df129f6069c72c20d0e74ab31f18035c204aa770dbbbe654e84f104e 2013-08-16 19:08:02 ....A 43008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc44b4a2e6a638941928035cebcd245a3582de7f0b1ca8cb83796f7539e49d77 2013-08-16 15:53:00 ....A 1901056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc456fbb199fb4dbd480598171bee706eb31e5e996aa22e26a83090229aa75e6 2013-08-15 23:50:22 ....A 1033728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc460caf3a6c602b76bebcefd8e35e8dfb473524b69ab1040eb23768fa931a40 2013-08-16 00:55:10 ....A 736384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc4eebc613acd051d3db50e5f42976dbc03b262e779b14be2f70824f2bd466cd 2013-08-16 02:00:38 ....A 39424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc595b31ba8cd6986bde13a8b65512c7ab95945ea68a42d10e0c377cb3dad80d 2013-08-15 17:29:06 ....A 107018 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc5a0a7f592f23a804b44ab445699e28c7842e3e45e3046434870c89c92fd0e7 2013-08-15 20:49:48 ....A 880640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc5a5b22b8d20f66de144d6903af6c526630c93864f34fb2526ba063f881e43c 2013-08-16 01:36:54 ....A 1062400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc5ab3b5fd4a65401a14ab9ececaca5e84012892776387ac3f151614f0d0c3a7 2013-08-16 19:41:30 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc5ac84ca2bb4bd05465fe9a44c040aaac98a3c2344beab6293dce3d823a6265 2013-08-15 23:59:02 ....A 200704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc5fc203ecbae959e08b44e7f0f78917b8009ded75518a01913802b9f0c3c800 2013-08-16 00:18:54 ....A 315461 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc60413a8a463d6d6a9ff133b46fa7f1f48997d56a73f24988e2c505aa06b84b 2013-08-16 00:54:00 ....A 881176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc6202161cb55050e47d23be5cc689a0ee6f4162aaea578680929f5d506da738 2013-08-16 23:29:04 ....A 68096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc627be69db7ac613c9597528261d451bf88d0978efe850d5525fba4e4ce56ad 2013-08-16 21:29:24 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc630474b99a3af277b4dd1fa5c2e5866c2382a768a0689370a464f59f3029fc 2013-08-15 23:35:00 ....A 36352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc637ca4e64b1169fd468d46038bbc11a2f26edbbe2a548d5fc3b7bfb018a81f 2013-08-15 13:04:14 ....A 373248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc66985e7deaa7e64a95453c137d9a00310e4bd16844f96209adccdef97f2db6 2013-08-16 09:03:12 ....A 289522 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc67336016da81718aac2565660725d3ebc6176ffa6381a4c506829ff421fe3c 2013-08-16 22:27:14 ....A 53317 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc69675e5b98c57b98b403f2a2cf0c48700070a2fbca4c2f21800a8826bb2208 2013-08-16 10:30:52 ....A 455680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc6a561c1f03db5da81750b4ff99e344ced28152297ccf2e12a994aeb55fd7c9 2013-08-16 10:32:24 ....A 878926 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc6c677a054f5c33e7fe0155a57e239c371e9cb3da542e5a1d1a94a16b6f73ae 2013-08-16 12:06:50 ....A 22528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc6dfb3a3713845f3e1ad6e311af6a60051a3627d46d3322c508d1db072b2cad 2013-08-17 00:28:06 ....A 462848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc712d502e797eea5184473dfd9fb4b57376fd27c9f8ec66876c1dc90b7f5a94 2013-08-15 12:32:46 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc76d1a5b964c28372b2d2b1abb30d74f26ae4061270ba0947213788329b22f6 2013-08-17 01:04:04 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc790d5ac043f736f9ab5d0ab11f7d571e388bc4a5abe551e24c05c324a8b78f 2013-08-15 12:31:20 ....A 82560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc795c51a0144d9573e1926701ee4de381716d1060dd94a72589c602bec1a7e3 2013-08-15 12:59:10 ....A 18716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc798fc230c32d8429645003276a910ce8cec580cd507e183349cc853a346908 2013-08-16 00:52:20 ....A 1462272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc7ee8aea444e21f906e901dd02e179a07dc40c33e5a7d87cbf81461e721cc50 2013-08-15 13:32:08 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc81aafab4f9ef94728ebb718d88f856289d8aeb7603773f4e9f4dae2eaaa2aa 2013-08-16 13:24:44 ....A 872448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc848f60808889609a21dd0ad381da211e546ab9188f74a690a4fb56e11cdeb9 2013-08-16 00:57:32 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc84a4111707ae43db5c08815ee701d7fa8af174a46b4dc5bde97efce046a989 2013-08-16 21:39:44 ....A 130401 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc89d6d6bd06f0f7eaf2f437da02a3e7fd8e1dd638199e0650c22cde57e01d8d 2013-08-15 13:07:28 ....A 217437 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc8a00f7e5fa1d3e7f33024cff803e44c21a54db1c11631ac29c6f8800ef3cee 2013-08-15 23:58:10 ....A 4337592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc8a6dda8b1c57a6aec992b414922acd39b7b68119e6895cfe807f6af4cf32bc 2013-08-16 00:02:02 ....A 1264450 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc8d137430ce76a3105a9bd0ec7c87a1cd2b4e28273dc21321dd09a49d6038c2 2013-08-15 21:37:44 ....A 86448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc8eef4f70a3d5a7fd92484d982d6bfd1017e0c9267d0c2b5a6e3e4fe7749dc1 2013-08-15 23:14:34 ....A 833085 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc90d95d44fd767c5e165cd8db90b8141b4277ddcfcc184e9b191b55c439895f 2013-08-15 23:40:04 ....A 638976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc9133341a28a14877ea203fdb2071619ea44cfdf97d96caa979c7c7f698c7c8 2013-08-15 13:51:42 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc92a6ac446e6f597ded2f1e833c309a006f3a2fb25e1e9a6128b3fe3908c1ff 2013-08-16 15:52:28 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc9677a0b67449cca6852880b602c5296d354fea72ebb6d55beabd8e35f4a63f 2013-08-17 00:59:16 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc96de7132dea748a7367286018f7bfba642861280a3758b9bf80b0aa38de942 2013-08-16 19:44:20 ....A 16384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc976359cec8a8829b912b2f7e644f950105c3ff79538d9188a984fcdfab4a92 2013-08-16 23:52:26 ....A 652288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc98d93970c898148e905336acb5207996fd408c4eea311b11ddd8a45ab717db 2013-08-17 00:14:58 ....A 911200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc991a8af7a0d565b3bb15efdd53d61a9416fe3ae799a080a2af26f15178fe01 2013-08-16 00:15:58 ....A 1409024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc9bb797584177780ac57d20b1356258c20c5ba7aa5479155e2086f4f12395f3 2013-08-15 21:57:50 ....A 1900564 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc9c465a36182e2baaed83fe75f76f3c9d64c8d39c02cfd9e981605aa747036b 2013-08-16 00:23:36 ....A 115712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc9fd7bda801c49b4597303963c5ccb94be80b729a7b1b934347340f8d39bb80 2013-08-16 21:41:18 ....A 379904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bc9ffc01eb157090c34cda6aa58bb2fd4025a4520fff7113c903ac44d7905512 2013-08-15 21:01:56 ....A 9728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca1b2cf30f901cc693c4e13a2646c6fb92dd9a05ace00bbba7c1b0384603223 2013-08-16 13:10:14 ....A 501760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca1d97235c1b1348575154db89b98cd37da11d9d5d6eadee5538f27a89123c1 2013-08-17 02:27:46 ....A 102447 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca3b8617b30c77c16a253922c3aec89b02e1ec843b4bc86bf6e0b3f0d7c2900 2013-08-16 14:33:02 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca518689095f83a63ad6307a340da6d6d63d11d5861ca82a418cb04c5d85d32 2013-08-16 00:00:08 ....A 72192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca51893a7274e17196aafd94697caba7e5f338f9c6d6b3d42f21cf5e5298976 2013-08-16 12:54:58 ....A 438272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca6e06e96184b04ebd9e1f73fb79cbaeefb5d9efadbe5e9ff4991e95a339ed7 2013-08-15 06:26:28 ....A 348160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca817e515915a688ca2077d48dd4a1c64f9de4f69767efa4cee6a8e8d02908a 2013-08-15 21:39:20 ....A 1785856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca92dac435b01032c5f824511b1ea08a7910fcbd6cffe8adfc54baab667346b 2013-08-16 11:33:38 ....A 153687 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bca9c20496fde44b0f731778710592e13afdd918916c4271939e43f4d503c5ef 2013-08-16 14:38:36 ....A 790528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcaf2a0e8d953d3eb691f96fce656e3c8606051dc44bf66c442cd6ce1236ea4e 2013-08-15 14:40:52 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcb0b0364026dcf030a1e2542ff04f6343a6839c84262afc954f6e07086cf9c3 2013-08-16 17:21:26 ....A 1994752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcb15ccf854cd636fb904a3e2ef75711d39d28c12f174f43addd6d8d760d75c9 2013-08-15 23:22:42 ....A 62140 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcb1a7a4e2ea4a53d2a1b03431473f9bb623c47f751c12118f51b3fa82298c28 2013-08-16 00:21:24 ....A 3237908 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcb454039d67106d335cca18d8e56615a5b5e3a628443a5fe9985a1845950edb 2013-08-15 21:01:54 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcb56958d50d98b63d063f283f0762051b7738c077535fd6a3acfe8945a386c3 2013-08-15 21:49:24 ....A 39936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcb801ebdb6fdb32c90fd7bebc07aed316fe5df7bf489ce56addc13c1e6591fe 2013-08-17 01:23:12 ....A 183142 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcba656160a0da670de16eeb3c2905337365dcfb1c49aa94b4b5077da6bd9c1c 2013-08-16 04:14:10 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcbb61a856c7550ed1f813fa98809bb43d4ed28d1693cca466df9832d9d72226 2013-08-17 02:08:28 ....A 1772109 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcc29a06aea29577e83f26dc22b1c1ea0e347f23d30eb668ca778c5f3dbb1f98 2013-08-16 02:00:44 ....A 1982752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcc49181efb8d43151f1c6a7bf31ba77d43dae1c0291ef3d66840f96e50e6e28 2013-08-16 01:54:14 ....A 364576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcc50f87edfdcf8aa721ed7231b51f058f19d6b09d6abb316f9c6012f49b201e 2013-08-16 12:10:40 ....A 183296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcc69a7b82f1f7bc0f19dee5250be5adb0b3700023d6216e15d0606496ae6711 2013-08-15 14:16:32 ....A 112001 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcc84008ea4bf386d81edc43237692bd66568de77792b456805140ce66d5f084 2013-08-16 04:50:30 ....A 10240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcc88f08e821b51a5d14fbcf62f1d726243113619354037134daf1cbfebd8eaf 2013-08-15 12:31:24 ....A 601088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcceac4230bc1ced41de5fdf5ebb93d7b201321b5d10294a093e4c71128cb962 2013-08-16 01:33:30 ....A 196608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bccf815eefcad73518079393e73d9ef86584cc32a3691233a69b585b0fc8e95f 2013-08-17 00:04:30 ....A 150016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bccfabe1297e098b079f393c2b41c8868e2db450e25b5953b7277fe1c27c0dd4 2013-08-17 00:34:38 ....A 736768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcd0d232af8a559fa5b6ad53f7c121626643fcf5ef80fb813fd9283aad4cee49 2013-08-16 20:28:06 ....A 69635 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcd1492a2bc7609f558f6f179e29cbd808db007322aae32fb0c78ef8a4aa4399 2013-08-16 04:50:34 ....A 378486 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcd2c054a22384c589f53f85319083ed427977cdaccda0a92925e785b3f2bef9 2013-08-15 12:34:42 ....A 608818 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcd51e5485d71d920100aa9b9622a2d761ceb75c6e8a835e6ef34c69894371cc 2013-08-16 21:31:08 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcd5d787181a7ef3486f61206d63df8411434d0a310446e2caa6216509f95bf0 2013-08-16 17:55:58 ....A 16068 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcddc25f2c375ef4612f4f3abf640c1e1dfd181205717978979fccf1e86ee5e1 2013-08-16 11:27:54 ....A 607744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcde543ced7934ad6259c3a1aac66f185b135080f815d07b16dccbcafb4f44ac 2013-08-16 04:16:10 ....A 475502 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcdf7933e74a57eda4727dd6bae6b1600979e0721fbadff58f7360de6877c550 2013-08-16 16:48:42 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bce26c70de5f3cb6ddbb93efbaeba5374f612d0cd616ae7888890435209166d1 2013-08-16 00:23:28 ....A 688640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bce3ab6215eb7a3c5fe00beddf96cdc7ebdf1620d3ec248d10180dc9ea1c8647 2013-08-15 06:24:24 ....A 4150784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bce40777d5c1e2ab4bbad545595d618ea7ccb6d100775c6dfa473a393415a63c 2013-08-16 01:23:12 ....A 1204256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bce43d568e3824f2855eb9b789fe16ca2ac75ec5ca682cc50da9d73162b0e6a2 2013-08-15 06:19:48 ....A 76800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bce750b42aad9b076c8666f19b5c787e6b25a538481aee1b847a09425807006e 2013-08-15 06:28:34 ....A 958464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bce76cf05f855d8028c1706eec387bd8c9d79d8269af1f59bdcada83d116155e 2013-08-15 23:19:30 ....A 323584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bce86aa565190ec17335ea9c877f902dafc4c9fb60471129992e57a84a0168bc 2013-08-15 06:21:16 ....A 96064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bceaa9b46706761b6cef6b6dcc71a05e902f8414bfc6ee675df43ecfaf89d150 2013-08-15 23:40:42 ....A 162078 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcead08615fa82e585e3067d68eedbbb9be9c961ce6fab880539d8104911853f 2013-08-15 13:46:56 ....A 49442 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcebc94ec702c3d30905cf0dde19f99d4c37ce0c6b221483f4b47813e34d703b 2013-08-16 01:49:42 ....A 199168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf0af2a46b9d0933bb52043d7af9bcb2f68821143f37ebafdf81bdadeab41ff 2013-08-16 17:07:40 ....A 1469952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf28e8bcaf49e777fa9062468763aed084ab1b2f4cf65e8c8059ec65112f833 2013-08-16 17:40:52 ....A 123483 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf398e8bcb678cf7e701d07c83b3b82fdf0830d22e15ff4248d4b719b711f96 2013-08-15 13:36:46 ....A 128512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf3aa7f11500f90719d9722c315fc41ae11ded5e630bdd358e7fa7645d7cfc9 2013-08-16 21:44:40 ....A 120267 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf43b87d2cf86cd0124c88fd4e8db8b952d41aec8314f01fb33fea6e1297628 2013-08-16 21:13:58 ....A 171519 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf49506ad2b879af622f074ba24ffee45c7a62382a7cd95f90fde0b9890d9c1 2013-08-16 17:46:30 ....A 4096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf66f6186e03f330885c2a409b3c160532730b6c519328afda6baa1ba87e598 2013-08-15 23:58:26 ....A 216416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf6c74988d3182cfd7c31a32ecfc7da6ca4b0d41af5bb89e77a2e8593e81899 2013-08-17 01:55:56 ....A 3584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf6f883ad0bd1253e124bcd52c340e379742863c759593c0969fbb701c6d5d5 2013-08-15 23:19:12 ....A 373248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcf9ba54a405e57cfe3cd685ca6b7886c9645d22cac36308d471ce4b66ae59f4 2013-08-15 23:51:56 ....A 375808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcfbf7a9289b36719e82049984ab2d956f5b469c97badd8d58541ebeadf3ca74 2013-08-16 22:21:34 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcfc394ae6580361a8b7ec9f8d5848f462729f4468f603150ccceba195b08a9c 2013-08-16 01:06:24 ....A 497664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcfccc91d218ad427e8d3d2d278ca220eb40f6df7013ef4e248be7e025ed61f5 2013-08-15 18:31:50 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcfd3b2562ae15c78e2cf12d1bf1614d679fcb78fb88c79ef94a3af2f7b585fe 2013-08-16 23:52:36 ....A 233984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bcfdb854062be45cd3790389d5cf5ecc98462892b4370d50664248d0bf7e48cf 2013-08-16 04:49:46 ....A 92491 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd00271af87a4e3ceecb25f343e3f5cc6602e41d90d5dbadbc3aac42f0d1d095 2013-08-16 05:45:16 ....A 1084416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd007a4d03ef48b5448e263849ab57d4d1db0c005dc4c27c66fd84388bcf2ac9 2013-08-15 21:27:06 ....A 433664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd01d36cad74827bc4e44fb54d579bb0f997aea258113d0e65f2388d37a2feb0 2013-08-15 21:28:06 ....A 440320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd026a92ffe6c78ddb684f20d4db4818717e35d1973a920daf2005cef88c7e20 2013-08-16 14:49:32 ....A 1024000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd04c1f56896e0ec68b741c7f7bc1efa9aa4777379fa01c46f5fe471d241c8a8 2013-08-15 14:36:34 ....A 157696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd05cdbf261923218380ecaff5feac71f711da1c96ae3672b4e5afa137628292 2013-08-17 01:31:00 ....A 741408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd09ebe931ecb31c8d0a650a18fb94451ff765110e3f76d21f4d32293d6dd5e4 2013-08-16 00:02:20 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd0a38e212921886a26165bce7cfd5fdfa05298f432fcaa1874bf4b133f13b2e 2013-08-15 06:24:54 ....A 173056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd0d6e312ec8e430806feeea627438bf66d1f527bd95a7d76f7c51cc04fd978b 2013-08-16 01:17:04 ....A 1025970 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd0dbab29b43ec02a6207ad26311acdfeaafbd36ea4445dd19bc145cc6dbd538 2013-08-16 02:04:50 ....A 1067520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd145ea8c61afc8fe68d1051e0865f39a905a79062bcd3c0875cc20846eb5738 2013-08-16 16:06:24 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd1f683f8994092f49a846aeecfe9f59f1c85dc4ce28cda87bf5658fae38f6ef 2013-08-16 14:02:46 ....A 272896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd1fd960f240a71f282bb2c520dee9e2a7940288b9234f71a9e364f832c94d3b 2013-08-17 02:13:16 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd234c600a8125b3a707704d731dfadcdb3302e4b310c8fa64f9d37f4216a641 2013-08-16 17:23:04 ....A 908171 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd23d9ea4d086013bc08d1231be8b95ab70341291792068216a74bf44ef34451 2013-08-15 13:25:42 ....A 10336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd25f6dbb6dbece26a7478ab0c35f9f6b67f284e5152b7fa87b474facb2203c1 2013-08-15 23:48:22 ....A 40448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd2675bd6a16be5a36d912ef1005f617ae1c94310b338f849729d14d5af0bfc7 2013-08-16 01:25:40 ....A 80801 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd2c2454957375b26e706e83fbee7dc7643461b8543b546b1149ab01dadecdc8 2013-08-15 13:52:30 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd2cefa12e16e9c1cb33b4015729fb12b8f27963348926a331f1a87f8e3797a7 2013-08-16 20:38:10 ....A 40236 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd34ce8b1567c540b0938e38469378b3ec11cb16812952292ffe359cb03f1752 2013-08-17 00:14:26 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd35d9c2dd6d826ff47272f94caa6664468886ef3f323ff0cd939af2c1682637 2013-08-16 01:14:16 ....A 676864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd3634d60b47663e7fb0ae366d86de47f0b840671391041ba5d2f51722b772f1 2013-08-15 18:33:48 ....A 409600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd3826d666025bd579b80f9c00e9d5ba7aff9130dd83be7c4a636c83f268bbbf 2013-08-17 01:19:08 ....A 29696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd38787298df4d6b97e251536f2c5cf8fb3e8d87bce923d8a31a7921f9f5840b 2013-08-16 09:34:38 ....A 162312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd38b9ebd56a746e703c876601eb3ed93f637553cfb0e1ca70a69d59438f8429 2013-08-17 01:57:28 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd38e5f2cd15639f050884d2bb35c0563c34f33f070b894bb80ed074e32d8494 2013-08-16 04:20:24 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd3927884e0fbcbf54865b123d00d3555cef861dddcf4ce6f5b53cda4783a6d2 2013-08-15 12:54:14 ....A 329151 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd39f0d78f7bdf59881a770293a909bbbdbc9816841e40f8b908ddec82dd4bd8 2013-08-15 12:30:10 ....A 703744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd3d8f1b6a36841df7aadf2fa135a0ae4ab5c0cf455088fe48f91eae4140cd8a 2013-08-15 13:21:20 ....A 609280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd4505271112e160c2ef9bae9a1337bbd4a1e93c5572ac3bbb9b8f6249cba031 2013-08-16 20:00:56 ....A 876544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd46e4188b7d76cba80c55ca71c29e3176901693dc9493466237c783dc153ad4 2013-08-15 13:08:06 ....A 207872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd4789b88d427c1b053a667eb2fa1991731c68e15b4c393c6d9b3c713d6bd7fc 2013-08-16 01:55:36 ....A 1007616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd48860c54c1219948a89325ac795d3d03323bc1fffc197ad11a0aaf4edc22f7 2013-08-15 13:20:52 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd488f20ca33cbc9cff34d3bd63b56d6b9651e3f5f82e98de3582fb3e055a54a 2013-08-16 00:40:42 ....A 451584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd4a5071d858d5cdf0d00d277af7565f5e268ab35151b54c03388fab47e74c1b 2013-08-16 17:46:58 ....A 97792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd4bc8b0f4c5f6e2b3ab327e0c73ea8f58d4de47ec2e46c70a04bef6549313fc 2013-08-15 22:52:30 ....A 84480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd4bddb7b890629932735659a0ca836f10e7e481ff9b1a0c699b75fb7e610f68 2013-08-16 01:31:06 ....A 53732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd4fac9f9da8e76829d476979cd19ba01fb65331c620a395a66796a1279ca7fa 2013-08-16 12:32:32 ....A 154624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd538c8b3b560f4db617dfd19a0c4321e31048587c2d166ea0cf15329936de42 2013-08-16 01:18:14 ....A 275620 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd58b0e04ce423a783187687044de9d9a1555ebb702a97d7dd14bc89071cd59a 2013-08-16 08:14:38 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd5aa4663a9853e0ca0a116fd88c3ccafcc352aae3e5f68a659005c8fc6254bf 2013-08-16 11:38:08 ....A 248832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd5ae251abf64e39c364cb07c46164dd05dbb3d55adbc9848d55ffee46a0546f 2013-08-15 23:40:40 ....A 147456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd5b9f39f3df2381145a6e34bc2ad218df2736ee63b87081d2e8407b05094d5a 2013-08-16 00:28:54 ....A 58368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd5d813c33f7ea8ad11e597fcf70fa7a8d143846d0e6528eed96949675d7e258 2013-08-16 17:44:52 ....A 4649472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd60a6e2ce67aed396b33cc3c0987ddb07c38d8b5157ee4312cb3166ce956b43 2013-08-15 20:50:36 ....A 278528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd62ea72bf52ac358d2d552e14960d16e4904d99273f3e5c3e7930cbec3a100e 2013-08-16 19:40:46 ....A 978432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd65138bc0dd245020d15d13d43cbac9a682fe12292e9a5ce1da3b08066e53fb 2013-08-16 22:00:00 ....A 145384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd65db92b7834d95daffc88fe0a7f8a58a4fc7ccc0807b2f194a485711202bcc 2013-08-16 01:37:32 ....A 126464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6710112a965ddeeb9cab18f925a074e136ad8ad9f98f26e2f3e7b05a02ee80 2013-08-16 23:40:04 ....A 1900564 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6bcb19199e2d885a4d18fcd2d53783f5a579d92dbf7d28892da3e7998cdc1e 2013-08-15 12:29:54 ....A 86397 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6c8f0b921c54f4b17982c3138e0b3e5db72557002bb2635d5007b33ba5e92c 2013-08-15 22:20:54 ....A 27953 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6ca63b2a3601ef13976c7792e35596633960c24c39f62ff0144b66d6be9209 2013-08-15 22:20:30 ....A 26112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6cf593e55143a4ad574bcfa7f10170c34b23e60a403d6a0fcf47d9c220c138 2013-08-15 13:32:18 ....A 96256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6d1af3bfe39368f98271a2e695faf409f0a59828b05402437b76ac0c8956cd 2013-08-16 14:38:56 ....A 445440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6d4ae71f48a62550985c7f97a3efe9d8c3dc932b8b75929665bba99c0e5ce8 2013-08-16 22:23:04 ....A 1245184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6e6c2e006f435ae001851955154814d4a7709f45d38ee37b265d1ecff7fd32 2013-08-17 00:20:12 ....A 255352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd6faff8169085873de091e3c78d8e6a4228e7423282c41abd46fcb6061eecd0 2013-08-15 23:58:30 ....A 271416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd707381dbe4ba9546bef7ddfc68ef7a271ddedb24f7cb2ffef917790a462e23 2013-08-16 23:48:22 ....A 180224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd730be9282c9b86d6d0137bbdffd44ce503df2b43a7af82eea12d948037c566 2013-08-16 17:52:22 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd79c24f87d100253531d504e5b49d8025a43510d965f64caf45f57fe41c7519 2013-08-15 23:34:40 ....A 5484032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd7dc5cdecc5e5cc8fe04fa558aec4f4825d15bcad0844ad883cba587f033842 2013-08-16 02:25:14 ....A 334768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd7f4b01e464a8c2ece4940f63e77660fb7190b80cb5aa84620f64ee05967884 2013-08-15 14:36:42 ....A 106496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd7f848ddf9c5e26f04fadefabb48f33f02298394e18fe2087dec00cb39c0011 2013-08-16 01:59:10 ....A 448548 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd805c95f5384fc2aa4631df36328988f1a58ba73a39aa1b2d66743df68638a2 2013-08-16 04:55:34 ....A 905216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd81636dc271c7b7808bb6a3fcfe33f999771e3191a9135185d1a566ae2b17b3 2013-08-16 00:33:16 ....A 15872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd82619edff72fd0feed58819e9ac7ca272c7363a7b7a8d227c37c2db8718470 2013-08-16 12:59:54 ....A 652124 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd82faa6eecadbf871e6dee4ad67d0c6c91990d9ad184946071893615e57327f 2013-08-15 06:21:40 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd87718256e23dbdfd905bb2082103ddcb1c9211fcb47904af3d3666d9f0634f 2013-08-16 02:36:14 ....A 393320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd87e324acacc8d8b2681216e0019da20d21d9de099ca3dab0d29eeb92868c52 2013-08-16 09:32:34 ....A 5418752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd8976e76f0a0463210e44b2c56ad8e6ead0300bc1b63e52c584932229e43d44 2013-08-15 20:52:00 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd8b12c115545979451ab27feef1b6dad381929c1e940353d0dccd028dd82024 2013-08-15 21:45:46 ....A 198656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd8f1b480ecaa73a744ffabc8a63f927a18b2f16bd973596e86ccfd376e464f3 2013-08-15 06:29:02 ....A 4404005 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd8f57021b018ea624a44c36777cfd4bd6acb4be547a70f3ea89e6aec60c0f78 2013-08-16 20:37:26 ....A 861498 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd90cc6112c0e841d8b0d0d7af13d63d1ffe41523b13a8cc9f7b82d95c0562ac 2013-08-15 21:46:06 ....A 62988 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd93d6b79cdcd8a91c536de5d9330a52e4185d95834471359b2dccda20309e45 2013-08-15 23:39:54 ....A 1221716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd94308cf208b3d91f072ac6a993c77abefe9be80d97336b16a5f6ea6ec6892e 2013-08-16 01:29:20 ....A 868352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd94d32c93576c09e97c170f78c55f4424e010474226bd5b427e3fbef1ffa022 2013-08-16 09:33:52 ....A 29696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd9606eaa825ac49f3d296fc6006ac67a6eafb8b9d63628056d2e34225565780 2013-08-15 05:22:44 ....A 76314 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd98c9660f1f6ae195c8126dc8ffefd5cf48ab575de88a9a9db61d2d798129b0 2013-08-16 01:38:24 ....A 864256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd99500bbfcd583eb9c94209f2c1ebabbc6110fa98682c5d2d2f86a36474ff8d 2013-08-16 04:23:30 ....A 890880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd9bb024fbd908d18d0f1ba62b0f0bc97a275c26d898913f707706b391050f5b 2013-08-17 00:16:50 ....A 72192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd9e5e74e2dbf71a1d561ba9f19e605e229ab695f6e4bce7048e2a4d80f11041 2013-08-16 23:42:42 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bd9ff1ca935a194ab0db9eee276d52c9458772617a1b012c4c22553a3024e2fe 2013-08-16 17:40:42 ....A 1369603 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bda2da79063c38d5a56bbfe7707bede88d3d5bcb2d9d2a1a8ad39d4f97855807 2013-08-16 02:36:12 ....A 147456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bda3dc9ed62f934715bef6173365242db1e6facbbcff9359e48c75e74e956c6a 2013-08-16 21:46:16 ....A 729144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bda59d417f337f229f3d9373ef60cdd781852996945e7c2049fe4ffaa5875caf 2013-08-16 00:29:08 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bda64d7fa2465a22e49c59a24fbd5059a8366a546a0075fcbfa820b3193a663c 2013-08-16 01:39:12 ....A 363520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bda95dbf2832d801722f40de3cc6b233665a55aeb77c0cfa956517d6b50ff4c2 2013-08-16 20:45:26 ....A 700928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdab04b607bc2e128cdd79cf6de02cf2b1edf7eb0c3730b8cd4b9b21d9b96ebc 2013-08-16 04:56:54 ....A 154624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdab62b4ae78ad0da27e8c2b0ea0aa44e6f906b6182e755a4d795a821294b0f9 2013-08-16 00:59:36 ....A 85747 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdad18222b5b86be02d91c69de70d82b38b85771618e5b2bc15f730303b0a306 2013-08-16 21:58:24 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdb2ff7d41beecb1ee8908d34638492411b1b3d4a333c87d2150d9398aa6d8fd 2013-08-17 02:06:26 ....A 229376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdb3af7930af1e761ff2e6ac19613a1531f3bc1d36cd6149865fca4acdf6d80b 2013-08-16 00:51:16 ....A 38292 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdb63956ef8190cc3c3758231dc821af01e6185fdae1f9e94acf77dc4a85385c 2013-08-15 12:26:14 ....A 238942 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdb67953a055728487efa6f6549154d1d5a05f237f440b0e3eb902e4bc8415f2 2013-08-16 02:34:18 ....A 54786 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdb9cc626f57fc470224d97b9bd964864f253970c4e5c4fdc4cbab25d44c3c9f 2013-08-16 00:28:56 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdba2e7ea63034fa8205dc877e7b0c31d992997ff6d1ebe75681b80363bd1bb3 2013-08-15 23:40:48 ....A 1036288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdbeaf02f27c8adc22075b93ba2b2f5e7d7551fd1d7523598d03f7b9a7e186ee 2013-08-15 18:08:18 ....A 85202 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdbfcf44b150db825377df003de6442cfa187feca4306c374bfdf26d05da801c 2013-08-16 00:53:06 ....A 84960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdc09dab9e25149ba722751fe6f7f105ba2d59c407928dd3e9817590e74ec8cc 2013-08-16 01:35:26 ....A 779264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdc26ebfbc4eba7d7de2115a894f8834ea8109fc0ebf898e964fe9ece62f880f 2013-08-16 11:26:54 ....A 107312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdc32fa2323c171cf83cf458aa87b13631b50b6d086019636a80a22f57ab324e 2013-08-15 13:44:22 ....A 743773 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdc3f23064857d976abb72e145ec856e7924ec894087e17ef4f39527f091e95c 2013-08-15 18:25:54 ....A 26112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdc78bc9afbb04af3042e0a28ec5d80449874721d8e85b7d9e86ba68159538b1 2013-08-15 12:32:52 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdc91fffa6a344d27129c4d3903a61f5e4e5f91e7b70a16f7623f8d76c72ca3e 2013-08-16 00:20:36 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdcb997e450ec58640e4dbb4484992861596f19d9a9b86583192902df1cb75fb 2013-08-16 01:17:18 ....A 148413 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdccfa7812b7d8fac41dcc98fb8c7f61740157f86accbd2cfd1e5148abf42601 2013-08-15 12:35:14 ....A 169353 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdce4eb796ba7b587be67d7dfb31c1ab1fffec14055c0d88d3b7ffe8e05534be 2013-08-15 13:41:34 ....A 151552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdd117cf7a379074f23402ebc7876e17223196f1616dd2238b5c9a8e1a1faeec 2013-08-16 18:55:50 ....A 153600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdd46fa9d7abf01d402339fece375300f7d166fc2043494953ccf9521edc14c2 2013-08-15 22:42:04 ....A 16467 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdd8bc4aa8c8fe75a235b0e9e4a45988d8156a8033c74df143adf5f9dbe7a1ed 2013-08-16 01:01:12 ....A 19456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdddfc2d59de71144ac28a9448b6fa70fa1a26b2a689f51e7ab0fb38660031af 2013-08-17 02:09:22 ....A 62880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdde47e1e22449c12f336d6b1aef5a6de6f71bba87e8e845f498541989a84ad3 2013-08-16 11:11:38 ....A 3804944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdde5a3e844669335ee88d173b71e082154ef2e93dc06daaeb6515221106fdb7 2013-08-16 00:32:10 ....A 378368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bddff7c14a7fbc2b422cf0588b7b798570aa2e9834a9b271cef15d96f9e197e9 2013-08-16 19:49:32 ....A 475771 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bde02bf669fe565b751b0d14513c266d384d9c7bdcc714f5b479144621f3a8c0 2013-08-16 15:41:28 ....A 392704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bde172281dd2a087f456a7926513c82493ac11b24f0a0bbda5ea7ae64a2f477e 2013-08-16 09:59:42 ....A 68114 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bde519a34fff07edfc83ee8b886607697c316e2de011273541d2c50f287c3a54 2013-08-15 22:21:54 ....A 806912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bde989b9ff54d3013b83284ca1bf5b7636110cf0d7c31b1588f804c483d14145 2013-08-16 10:34:04 ....A 483328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdec9145bacba1c193a6262a2163783eaeac8adfa8eac566ad903fbef57fca8a 2013-08-16 16:59:48 ....A 111616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdeea4c9e6c888c9b0fd2e392d5d5410ce90444415cbe3872a346981870fb493 2013-08-15 18:38:08 ....A 80876 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf023e419aeef78cca1ea405e5c80f7d41cc395193759af38d5b8d9fee8a996 2013-08-16 15:42:44 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf02b4eaa3c55c24e691c6865306b9e334033adfd729b7f11e0065dc487119c 2013-08-16 23:30:26 ....A 101888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf13cda4db0f6c20c7978c8835d584e11bef16c90af9ed39f53fd90b95daf37 2013-08-16 01:55:26 ....A 183808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf666a17122af2e3e8d0db05b5535f6bc07e1c9ae244c789e2914d049044264 2013-08-16 01:04:34 ....A 37200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf66f52f6f346cf29f20be6b337cdfb2211fd92efcd72271b1bfafd2e94ae35 2013-08-16 17:51:06 ....A 97280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf6e743fa85bd7f7eb44cf7864912e292a7f66d99c00be984683b1b728191f4 2013-08-15 14:14:06 ....A 138240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf76ffa47fb2cc1b5e16128e05ce6e53ed794416aafb6ca823dd584a2810be9 2013-08-15 13:42:28 ....A 94720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdf819995b3abfeb5ed52316f1bcbcfbcddc521074bfe25dcfb3035521c8ad2a 2013-08-16 23:02:40 ....A 5759 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bdfbbf1f6e8dbc633fb6209fdddedc3ddae4be0aa90953e83ac4c9303ad8c970 2013-08-15 12:21:24 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be00212a36105a2f0aecab173f4250409d0fce7fbcb23d3d32992dd81161f367 2013-08-15 05:12:06 ....A 1849183 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be0fc401e659cd27ed4a8eb50c02e37d921df5cb87ff3daf4505aaf97cb9de2d 2013-08-16 01:03:26 ....A 802816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be12ca9a43e58a7e107fb2f206c8af23ad887a33bbbeca66ab7ba791482e3523 2013-08-15 05:26:30 ....A 228352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be13288fd30bb9055966b2320474f8b209bfe6b90afdea1e428db7c519be1bee 2013-08-15 05:21:50 ....A 902656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be2034dfec103f07de9f4a031184e6263397b6ef2be732913756095b5d9614e3 2013-08-15 04:58:18 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be350fa30d80609e053c7d23dc5a8a95590fc23d3d95102b40cb59802316d72b 2013-08-15 05:10:20 ....A 249418 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be67967f4e9d48ca235492cf9d7663d7bfae64f3bd9a43847f9c960180f4c00f 2013-08-15 18:35:36 ....A 2067456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be88029325a30d426bd801aec730601d2b5fcf780cb1404e77a47280709b57d4 2013-08-16 14:38:36 ....A 16470 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be8f096ec821afe1f0418ab9747eca7ed87d5dccd6cc5dbcee00aef1362786b6 2013-08-16 10:14:18 ....A 274432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be91895aa8dafdbf773d5770f998fce0ebf88772253481a2c9a811adc92017a4 2013-08-15 05:22:42 ....A 40770 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be989adfc9bfb88c456ca76915bf99d004f513071c029f80a4962de03e13b5a9 2013-08-16 04:22:02 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-be9f4adcf6bd8d037508e9bd35a5ff5221c702bcecb8f88668bce3f465154b78 2013-08-16 01:05:36 ....A 49724 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bef0ea2c373f2722428bd08890939e4ad3150cb7ead4de6092af4a3eccd87a12 2013-08-15 04:52:40 ....A 400384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bef579f9eb3d49708cb457d7d29cb375ec6324cebba010e6f836b47feb6c3d46 2013-08-15 05:14:44 ....A 216163 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf0236694e1c610ccbc4ef0188f4f8a54f193004036ecaa8a60c1a6afcd7301c 2013-08-16 04:26:26 ....A 440378 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf09851adfba6ab457081cbc865bb25b42c0c5f391ab43c09d8875682ddd6779 2013-08-15 18:33:34 ....A 670624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf49aac1e16e74fe61a13f8242abf6416e4e5fd9dd6d1adbc664bca8841bb163 2013-08-15 05:41:42 ....A 47104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf4d5646bbd46389c919af531fce71d093ee2c62ee51a43a31f1d3f5a366b722 2013-08-15 18:37:10 ....A 667648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf6d72a883149d1e34013cc917b94d0365174774e35bf886d5f418c584e80aa5 2013-08-16 11:10:36 ....A 103660 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf6f8e21a27393ef765aaeb6efc6cb607da3c50d9b1a8ffb42dacaa2d037a369 2013-08-15 04:58:58 ....A 573952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf7f23d679fbaa4c5ea368c185bff51f2ad1eebb5f4a301be4f5011e34d382d5 2013-08-15 05:40:58 ....A 9494 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf8580ec2f44f0fcb21cf1bf1106f8b8dd5c601b8ad6a35dfada4501b5e1f160 2013-08-16 04:12:14 ....A 17856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bf9a65b871cd6ab68b8d2b80bf2c92beacbb5ead44790ed51ba9af2ce47693a2 2013-08-15 05:38:28 ....A 317440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bfa17112d247ec323e21124595c6e4ca317d5994d632741400130f68800c231f 2013-08-15 23:40:42 ....A 127139 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bfb2f776dc79f1b648085f891a7d26429aec4a55b2fcc40b6d103a813b36050d 2013-08-16 00:19:30 ....A 2228224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bfcc108c0ddbbe599973082e1e0029dff4d53b6ceb5d61eb24c1225801115a5f 2013-08-15 23:54:46 ....A 2480272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bfed68d039abb19eef15d0181b95cee5e4534bd678d05375e7b14e34a5ff1444 2013-08-15 06:14:14 ....A 173568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-bff3b7b30e289ac78e474b012cb0d9cc95c7b6a2b9c7224f78f15c04bcc04faa 2013-08-15 05:29:18 ....A 767488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c04931da34dfd5e87f0f91b417cf155582967567350c3571fa8e95053796011c 2013-08-15 05:30:48 ....A 23552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c054f6b80ac3ff1dd5417b41b6437c3d520415b615b78a093742faf00eb3efdb 2013-08-16 20:39:02 ....A 1014532 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c06fd450b2876520a280aa41a903554b7e652602c696699f2e3838a4cf6593fc 2013-08-15 04:59:02 ....A 545280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0752bc509485d36c3d181327bc72e108cd035d21d37e50b53b1c0fc00cff47e 2013-08-15 06:16:56 ....A 1734015 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c07d06b4e43579a1fb7e726662365a31f27f77f2962c4fa215327de73399491d 2013-08-15 05:22:04 ....A 401408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0b6f9fd3948fc53f23f38694dde04ecddffb2a58a966a0dff53e67c0e1980f7 2013-08-15 05:26:36 ....A 120832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0d06b751a7c617b0d92d1b19bb379ca7e855100dc989ab6d0c2f5db9833f59d 2013-08-15 22:03:14 ....A 171008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0e983af8fbd1d1530f7ae96742cc1a41112dfdb431bdb25d7afa3d5b7afc111 2013-08-16 00:55:00 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0e9ab5326f3c7d7fe5ec69b7a773cf330e2d8aff466577e665be4d59e79b698 2013-08-15 23:21:22 ....A 1221632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ea12877a481787641e7bef0007b072f750574a75189952c13f9a7b556f92db 2013-08-17 01:27:20 ....A 23040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ea5d7adea20a3247c6059709af1254483e77b170668d52a9dd51f1fa2120a6 2013-08-16 19:21:04 ....A 6094848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ea8a61e4a848d5489ae1acca74f5b51783496ecf873a9b4f3c7f901a6a578a 2013-08-15 23:16:06 ....A 872876 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ead12ee3ce8efdf43b14503c9d94b3156614c59c44d06142c3e93f348d3c64 2013-08-16 16:10:26 ....A 244202 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ec08377497fa7dd2ae4b7a65861e8800a87f010f9144493d3be99fb8c6708c 2013-08-15 14:35:50 ....A 294400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ed468a2bf0dc3520ecdd000a4d6af82f0cc9867ff5c21a7c043f6f9eaee2f4 2013-08-16 01:31:58 ....A 727732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f308b380c787d50ad74009fdf2dcd17a664dcfc5163e7cb62c037d9e2fdcba 2013-08-17 00:11:08 ....A 101376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f30990043cd6173244933af269d95b27f81d7a31c6739a2c9c6f829320a796 2013-08-15 23:53:58 ....A 57880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f3c10ce3c02380355d2c34a8881f1884f3908603ea3513191e65d7d3f55672 2013-08-16 00:22:48 ....A 1439744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f61c2995a7c5299efc6c19ed46ea361630e487e1302c63c1d4fc3fa8fb36f0 2013-08-15 22:20:12 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f71d05685d5232a7940e704c8a4902a6556ff480d11b7bbe349432accd99cb 2013-08-15 14:22:20 ....A 165888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f75bb0dafb8bec410edd49a53104a52d90e61daa34f6ab47a0c4187bbbfee8 2013-08-17 00:22:40 ....A 43008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f81139341d452aacad965ac4d06569bf84982b392541ad71cddb7fe611fdda 2013-08-17 02:01:04 ....A 131057 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0f915e73816c4d9c08e8014ce1c1982f7eb9f4302ab3afb0ce7e107b6d3e76b 2013-08-16 21:08:38 ....A 6308140 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ffb806986cff19135546bb0dc06af9afda68a7030a40b73935c73ca7cded48 2013-08-15 20:50:28 ....A 79872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c0ffdbaca6fe8dbc42b6d19ba063dcb6ee5a1ed1fef441a6c1710bbbace920e7 2013-08-15 17:29:48 ....A 149897 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c100fad20628d12d9d852fc27d5332be1e02445838132508c93fecfa9debedf3 2013-08-17 02:28:44 ....A 502400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c10198a3d74eda5f7adfda4e4a11b39ce97420fc02b6ff51998fe1f80fef6bad 2013-08-15 12:30:32 ....A 284504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c101a7ef73dfe9e52de7e7a152ff3e51cc0a8fc6d877717f227f55a95280141e 2013-08-16 02:02:58 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c10267c1c576f8ca798ce01e03aac1f5c02b6042e0fea6838e3a1af352e4cee5 2013-08-16 15:26:52 ....A 20540 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1094271a5a0c73a369eb58a44a4b7042d6f0d8880291249c189b953ab1fff3c 2013-08-16 00:59:16 ....A 49664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c10b8a067d12eaf7fbc9a946cac1b1c16b14d462acbd4c4c5183c8f7b34a18af 2013-08-17 01:22:46 ....A 123079 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1104affeb76c131854845cddbcd5a8e7ec9e1ff3afa71c74957bba6122abc0f 2013-08-15 06:21:32 ....A 577536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1107289f3a622aaa23abfd3b76a0846a859c6959a3a533af2d94931fa3b76db 2013-08-16 04:48:48 ....A 1794560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c11093cf75224f5ec71b6863f8e369c4214f4719682a2a42c0e142a0d62574e5 2013-08-16 01:32:00 ....A 401921 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c116911e0dac43c2313163d37c6e7f5e3d24fd3f48eb8752c994c795770d5b2d 2013-08-15 23:39:58 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1199eace04c73c1f06f8647c5afecb56fb2970fe8215c251aea18ee11341ae9 2013-08-16 15:28:02 ....A 274432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c11c49c63068cec6dbfe5259be9d1bc0f85b3846cf6f35dbb4d88a78dc374d3a 2013-08-16 02:36:00 ....A 901120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c11dd77fbbcdc14e59d9a43d97c333fd2a2fa14899f6df9b2fdfe5053f9323a1 2013-08-15 13:02:00 ....A 172032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c12250e0cb89db47c9b24e4cdba053e09291570505737918872f6d4fa5745d32 2013-08-16 21:27:18 ....A 755200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c126e33b203a6e6c6d5b455b51e998d28e4c34930f3dbe6ceb6c8cb17d59dc55 2013-08-15 23:17:50 ....A 124928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c128676048cdc639dba1a935790284be6595b0af843fe9e6d057b53dfd349016 2013-08-16 04:17:14 ....A 85210 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1286e534f7263b9faf05547f8b241b45937fa2bdd8ea5a9ea703256065a3ddb 2013-08-16 20:53:24 ....A 1286320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c12b2898ed4d1b58f5721ee2d3c971e8ec6ffe7c675e779de13bce08994bfce8 2013-08-15 13:28:04 ....A 831176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c12dd334e31a43e4d6fd594c6fb947d537d250d24cd63f53f7e51a5521cb6897 2013-08-16 02:06:18 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c13462e4ea3ea204cf1dfef42d5265cd5f0352ef792193cf0c363b2745c8701d 2013-08-15 23:14:56 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c137acfa30633a03673a49ba9c20a1660f8216453801bae4ef8ee5aa0791269c 2013-08-15 23:28:26 ....A 2271744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1380622d33c9b1badefee0f469de6ced6c7c930d367645efc76adda9fc53cef 2013-08-17 01:52:22 ....A 43360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c13ca6e40a1458fb85e5601cca7c73f231ae0d8a945a9129c8c57f46fdad259e 2013-08-15 22:19:24 ....A 422912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c13ef242280240f6dd0986042d403889e44a24e603639a1a97dcf23dbf8d5e8a 2013-08-15 12:54:30 ....A 225280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1409228dc004a883f44e7353f1712c365af71de75c0901a1d9d89c54a4128d6 2013-08-16 01:32:58 ....A 663560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c14218f3ca0da12f6f652e37ddc38f024a8077a84967565cbc8301777761e683 2013-08-16 10:43:44 ....A 1012448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c14699acf98ad7a11e399583507e831ca62f24613e4d7ab140938e392eb8a9e1 2013-08-15 21:49:32 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c14dd653c78420985c0061fb706d663429fd4eeb8a30bc119e893611987ca7c8 2013-08-15 06:25:38 ....A 502400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c150157a6bd3e00293afd06c4c1e47d254c9be7d8d6e657647c601b61be06ce4 2013-08-16 09:24:32 ....A 532480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1528f31aa328b0cb2e967a34508e4085e1bd16e116de0a46d300819004e3021 2013-08-16 04:22:48 ....A 222208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c154fa6ff0229da456ae5e4b1965beaf0a4df5a9e30c339864e70ecc9adbba04 2013-08-16 04:53:06 ....A 5083136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c15623fc1c5f504cc0963bf3485b1864904cf1188cec40aac832b1616dd40418 2013-08-16 17:07:34 ....A 681164 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c156ebb8f552ca5d4d81ced9b192f468098e2879df5e710d883d40d08b10775b 2013-08-15 22:52:20 ....A 76288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c158f6b9b522694bcd2473aec7ed641027abf5352b243f39e521717c6dae61bf 2013-08-15 14:25:16 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c15c19e6f2423f0dd1321cf3299fd1b38d8097ab045aede089b1afae5e4f0fce 2013-08-16 04:47:46 ....A 125440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c163108af0c630e1ebf13606e9294a1f80d5241f70908b2b61de5a7671deb343 2013-08-16 18:14:14 ....A 1079322 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1632d777e4970bcee87da61fdf01da0540e1aa2c1511024ea1ed9c3a09f0cab 2013-08-16 23:46:30 ....A 1082368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c163a9fcaeeacaf09122be4b6382382bea4ffb37c679674f1b876e07f4591e0d 2013-08-16 00:00:44 ....A 519680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c163e8ea50288a9e6a14e3addd56e3f9bbf2e5bf8cc53cb7e2a422886bca95f5 2013-08-15 13:31:36 ....A 460853 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1668f7044c9792d3cf65dff7d29aad85966d16a57bb60318f6d7c55c1dd75cd 2013-08-15 13:50:32 ....A 222296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c16a5538ab3abc021f0aac74efeecf1a75874d385505cbab999aaaadcae89493 2013-08-16 00:39:48 ....A 2150400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c16abbb84c5943f099fdc2fde1cfa375793949486c70f82ab6e860c116fc23a0 2013-08-17 01:43:40 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c16b6784ecdde2dfbcae8e64e7564a9bd02aa1fe9c092c17deb07311ecaaaa6e 2013-08-16 19:35:12 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c16f1d3fb4cabb8a2a0a1fb04194de1971a3c7f95bfeab368ae5c2db42528de5 2013-08-16 04:17:08 ....A 152064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c17477059f0f16c44f498a1d1f0fc6359c36c604c3a5541e74a1d1c948e8c830 2013-08-16 10:43:44 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c17663033623de314b19fa33ef49b590fa2193b5c551f9858a714088d70d1f5f 2013-08-16 00:33:02 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c178ac06ca0ac8e168eabefc461b91be22db8b502349e17115ee0240fcd3ed52 2013-08-16 01:52:08 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c179c35b102d674fcf8ef983ce4558346bfa4e31472b70e005c37867748171af 2013-08-16 09:11:20 ....A 11272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c17c684bc2a9c9c33b5b6282b1fda9a2169a974b69a0d33252b4584703a7203a 2013-08-16 20:54:54 ....A 201216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c17f3bc434d5754ca4b1cb6fa783f779f91dc7e8b40b1618db71d6b9739815c5 2013-08-16 22:26:36 ....A 753664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c17f83f4efe261ad32978ec77abf7d7d86e6270330724b79fa553c9f362d2235 2013-08-15 23:39:52 ....A 29696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c182490709d1793ad5c11acfc76b6e0fae1863aea16d74e91607373d7fdd8f7f 2013-08-17 00:51:36 ....A 226304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c182795e464ebf38430ba23f97c3b5dbe36d856f270818efd3fcccc32964366b 2013-08-16 19:29:38 ....A 154112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c184e09f1df3ed1d68bcf22d8b0bcb9d6c9f1be65ff9ae4e3f191d598702a3d9 2013-08-16 04:22:56 ....A 1503232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1881610dcfe793b337ef1a1a4e14e10359cf0066611c62083bb98e5f24ab905 2013-08-16 01:59:32 ....A 28708 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c18c75830b153a33594573adae55285afb516ac6dce74d1ec4b8e7983ae3bde9 2013-08-16 10:55:32 ....A 991232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1946ca499e2f240d610578be54eccc469d155571a71929695cbcbe38efb093b 2013-08-16 09:34:12 ....A 119808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c195e84fae21a5943867b1a8300ad135975f7fca59c786ced95d44f5d348dad3 2013-08-16 05:42:32 ....A 629760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1966ee97003719ef10045afee1e49a33ea9af35cfa1a45eb801e4fe19c54e5d 2013-08-15 14:39:46 ....A 3359232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1983ec06c821e31a83f7762e43977b13128cfde542198ab5521f854a5797aa0 2013-08-15 14:23:52 ....A 1064960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1985f59b97a70cddb8a44b66a9ead939c695098bfb9d86ee3656e2c165b1671 2013-08-15 23:52:16 ....A 3450720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1993bf8845251400fe3e15eddb0d32e9e7077bcf1cdbeee775a294ebbffefa6 2013-08-16 00:55:06 ....A 108032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c19972bb6cc23783817bda8f30419fc9903b225e0758d8cd4a18bd738879b640 2013-08-16 01:05:56 ....A 40448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c19cccf422a0bf81827d83f8578525ced91666d3f0670b66c328b295fad2519f 2013-08-16 08:25:44 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c19d4b74008d1f3cb9241964c1e13a98791f03866c33618b270a2628e8ae8134 2013-08-15 14:27:46 ....A 25600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c19d6ff79516e86cb8a3597474bc4ba7b02dab548cfaf65cdf7b84958b3bcb35 2013-08-16 23:14:48 ....A 2062423 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c19ea255edf52229b56b8d8685934c6929a19aaffd224bf9a8f79931476b9e98 2013-08-15 23:24:44 ....A 169792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1a88ce6a1eff62a5af0aa7a63eeab2bc9f0ece4b55f35dd1f88239ea03a4535 2013-08-16 15:01:00 ....A 504832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1a92bf2d60aa198e52ba20dd5929080f34f08c0d3e23d5da5bcfafe355b1b60 2013-08-16 00:02:02 ....A 898083 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1ab3d6386791b225c7e04158b23fb5bb8f7853ee630555e3d5ae4f5850f805d 2013-08-16 11:02:34 ....A 236424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1b1bfc67f10e2781c4f09541a09cd702fd6dd7883c20e876727d6046999a606 2013-08-15 12:30:48 ....A 1715200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1b2bcd8a4a2afeb74b9259d2bc86d2d5d3343fdfa104f30fd3bd9ba7f856c99 2013-08-15 12:54:40 ....A 217088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1b39a081569cb2240841b1a402d44bb0f91aac4aea5a3545be3e76a15c244e7 2013-08-15 23:52:32 ....A 541696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1b76097cb9e4edbca8df527575f39744e43fd62d6d3ee4cf296ff562965302d 2013-08-15 23:58:54 ....A 93243 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1b9b7ca8061bbb91f83b8028524ed890c1c491d39d4452333572c482ec655b8 2013-08-16 14:02:02 ....A 361946 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1ba696603c7aa18ca79e5fd0761e438c35449eedf8c0bbf033305da095d7b7f 2013-08-16 01:31:14 ....A 636066 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1bb60796e792f06d958f4b6bc16a703471894ec88a1398c10839983909c77d6 2013-08-15 22:05:10 ....A 17920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1bbb85d5d5d80302aa6d985bf56afa111f0702fb651164037d019b32c7e752d 2013-08-15 18:22:32 ....A 331264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1bf8119929c2bd8a630f63d7837685e370d160e8097dec103b1bad4304c843f 2013-08-16 21:14:48 ....A 139884 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1c0c1369e72d823537b40a95ad97538b0404c79aaf943cafd2713ffa0f26413 2013-08-16 10:58:02 ....A 3622905 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1c293f960c6187567ff990f0946d419f0dc197f1e147984df50ec9fe62b9304 2013-08-16 17:08:30 ....A 183296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1c956f6a0d5af6ac6b30a6bd7470982b514f94a36932e424e3ec767bb010853 2013-08-15 13:32:12 ....A 36352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1ca0e2ded1dacbc300377cfaa30e9b9b04ac5ad97ca2e19d28a2bbd0f9d5bec 2013-08-15 22:20:46 ....A 23552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1ca4b509653f709f9c715fd4a3a2f32998e60381549ad14a0184c1d4b3eeb70 2013-08-15 14:11:10 ....A 66066 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1cc45cfe0ba91cb040b5ee01e928918aa5bd19844610b23523a8b099b9b60c6 2013-08-16 19:35:32 ....A 221765 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1cc504d0a9bfc52763833261b6ef9cf9439485f4edf81fb2b1ed6e5189a9d9d 2013-08-16 09:42:12 ....A 543232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1cd962ea1d7298ead5082229da2e8a93c7bc234e6ce5b44b0c7854379a75eda 2013-08-16 05:43:20 ....A 486912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1cdcf6ab312ba7d42f2eb0e0f7f64abbfb650aafb048714b7a738839e1da0b3 2013-08-17 01:35:32 ....A 1116672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1d06e8fcf01b09a54eb78469e8d48a3440097a8605590af12df041a067be431 2013-08-17 02:10:32 ....A 1496064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1d2c801b7c2735e6a48513a6d65d9e3417c5ef2b230b217dd1d68bee73a67c0 2013-08-16 17:26:04 ....A 584704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1d5cfe0721435e43fdcd4d89c5f80bef65e2cfabdc08d3696cccbe32a9c0716 2013-08-16 00:33:30 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1d9d74d7fd8a4a94c27dd6836baf05736e770afe979bd3ba5be4ad0e0d712cc 2013-08-17 02:10:00 ....A 111616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1da653596accb42407c3513bcf56fda581f6ca58608bec8bdc0b447ed7b2c43 2013-08-16 14:44:36 ....A 75264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1db1cb9eb2e61bfe31e16122ea3ba71df7dff102e6139e7fe8f5d9c4c1d6f5f 2013-08-17 02:18:22 ....A 480769 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1dba355cf1313d28b49e4ae7f046c1a51b2fb9edeb95932df69f0d09c8e4a68 2013-08-15 23:54:14 ....A 675840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1dd82cdbc47f8f3fa5a11de165b823f9e73186e95c64e89172566724d6642ff 2013-08-16 18:48:02 ....A 274944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1dffaf51118daefde8dde81a5f0065c1ad21e97da996a672d87366eace3afcd 2013-08-17 00:35:56 ....A 2784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1e02664a149442465d9eef26efe371e1ed9a2375270f1c8bf15b6e2fed812a6 2013-08-15 21:26:40 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1e0dc960ada81983569d5faf47a994508b4036bd38e625fb9304df4d2199eb7 2013-08-16 00:59:18 ....A 172232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1ea457424a4f0ae92c298199bcd7f6449993c438873e9255c15f8e3d2071edb 2013-08-16 18:08:32 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1edf36d06a1c3cee72d52c7b5ba26d4b70b69e6d175cc1e31b90e681aa736b6 2013-08-16 04:10:56 ....A 561152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1f2d7e41d1cf6f40a841726f046e3af42a6d45217182a6e4e17bda770730cf6 2013-08-16 02:33:52 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1f8a45db719afe97c2893dd31599f329e48f3e4ba80791cf8c22829ab5eafbb 2013-08-16 11:19:18 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c1fb908bc8c8f023ec34f616ce55c2e18ef69b31f10a165c7041d5189002ff50 2013-08-15 20:59:44 ....A 1638746 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c20002b26a5438f1fb7dbd000f075f29883033406f869220c12dfd4c3b047831 2013-08-15 18:27:36 ....A 47616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2021536ceb07cf11548f89b155135ccf304514eb5541e064ffbbee16f2fa47b 2013-08-16 20:04:50 ....A 2142208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c206e762101ebdd9cf825d55678e29e59edb43ce1049235f04d51a4a70bc25c1 2013-08-16 13:05:08 ....A 601600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2073110a985ef3614117d1219ce35ce2bcffd74e24f158c840aa40c9b96ba20 2013-08-17 00:41:12 ....A 105472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c20a6bab7fb8c2fe259c2d565de47e9f0ab2911b60a6692a8517bff4a858e95c 2013-08-15 23:18:16 ....A 53306 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c20b546767fe9e20f823833830f9da5957edc67badcfe5519f066d2ee902a2d5 2013-08-16 11:33:50 ....A 1180160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c20b6174e50d47d4b64124025d4a3b2a3b3a1735a43f572b805e82313c8c5af3 2013-08-16 18:42:04 ....A 43008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c20ff4b515bd99a1eca6d5ecd48398624475cfe4220e372598ee1bf5b1e719c6 2013-08-15 23:28:28 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21419e6272dc8d2f7e1e14ea49e7f48dad47c4c318eaf2775693702917f139c 2013-08-16 22:10:44 ....A 2338389 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21449464286db49d991c9c99ab5c51f769000787b8eb9da2d476928375c73c0 2013-08-16 01:06:20 ....A 697344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c215457474d9f1c8cf6243d2d96b2332a84f59513c3dcbbf3ca54c7e0e21fdab 2013-08-16 00:59:18 ....A 244085 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21661c5eb3d1f2dcfc04b82ff1ac3cfaa3abdf0f2da5b8a7f40ea3b66f2b3ef 2013-08-16 14:35:48 ....A 173341 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c217f0b0553cf247c1a2b410c7c3b660e0eca46f2fe51dbb4c5bbc0f0528b499 2013-08-16 22:40:20 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c219aae3c81da72c47d6de4086c9e3234e05cb09848087f6eea897e17f95cfdf 2013-08-16 14:32:44 ....A 718848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21bb0ecbbeb7ae2d3b3b7a604eb08b262a50d9caafb2d6275878230d3f75e7d 2013-08-16 21:07:12 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21c836c61ec40155f9f5794ff224f5253cead61c1b917d3b7d51de937b51a5d 2013-08-16 16:34:18 ....A 293888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21d028247bea5a8e24d09c03829af09891c7136296fc9673b0b3e5a8cb2fdda 2013-08-16 01:20:30 ....A 16014 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21e4d4259b1fcc86471afbf82b12799c7b0b5299fce18b49f856549c28c604e 2013-08-15 23:19:56 ....A 1014784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c21ec7ca7724f535074b769f2de749978d25d6dcefd04e1b15c9886edb2d828e 2013-08-16 09:15:10 ....A 508716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2222c61bfbc448838838b65bde76fa465b22e2f8661c3ed39ab7fa2455127d3 2013-08-16 10:40:32 ....A 488448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2227702a8629add5965daed27fe9a2c378e7370f87749ab1d7e1a49ce116f23 2013-08-16 01:44:08 ....A 1979 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c223e194c82c7df3a3b7745da1d4cc56a40e2326295307fc557a761af847e355 2013-08-17 00:03:14 ....A 60928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2247055db01c23a8b1f782bcfc053016b8e40091a31bd736b3f439e86ffadea 2013-08-16 22:29:26 ....A 2944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2259db92a72d84ee83a46b4c3ee289782b78874409759dd50433a9c82db556c 2013-08-16 21:29:36 ....A 114688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c22bac6b6db6a42ec71a7d4594419bd1f519d75ae629b488cd2e033e4e2093fd 2013-08-16 01:52:40 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c22c88af7da4eadde2a50f230399b361ed330ed520e5844c177b84023ba3c45d 2013-08-15 18:24:42 ....A 785408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c22c8fd6ae535d8ae316ef38fefa63717a456f29b6b217876f62626d91d77ea0 2013-08-15 21:01:22 ....A 696320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2300011e46a42bf6049cb2cd87c70d0bb197f3c930e5818557c55b14cc01ac7 2013-08-16 23:15:18 ....A 123904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c230af8e9fe367b7c6f8420b6b8e303b2a5dbee5df457e46e019300c9dfec6dd 2013-08-16 22:50:48 ....A 459264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c233da4955ad6b31f0884348429d034b0ec11c3565115bc06f5d11705af81ccb 2013-08-16 04:47:30 ....A 263168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c23551b2f855641e70508b3840ef9dc58853920b83efdfe0be841f7284f8b347 2013-08-15 21:38:56 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c23b84d2f24633f3ca9383642e7537df23283c9480895b58447b29798a716b39 2013-08-15 22:20:14 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c23be3a32262daba3b6f880f46360d5eb1e1a1b9d9e18a03259ff6ec9e6a7b8f 2013-08-16 00:54:56 ....A 14752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c23c2f5761d2e9ef3448f27cebded21dc11eb90c25c793f2af2ee47a8c59e9f1 2013-08-15 12:54:54 ....A 1642496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c23df72bd888104f7d1833684ce280b55a6da1b92545ba4b71e537c93a4b3c90 2013-08-15 21:37:10 ....A 745472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2438e72c35e4d34ae1c38aa31e09358fdf7f2e376938596b5bf1a26769da5e6 2013-08-16 01:33:24 ....A 376832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c24832cefdc7ddbba726920d3980ada267b4912cb07efecbf6be542211928d34 2013-08-16 10:29:02 ....A 57856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c24aec54d75a9ae59d71c0cb507d67d6f0423f0e63e777b66efe5dc18e092bd0 2013-08-16 17:56:44 ....A 569856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c25a03a6fb2e58bb60516d15510fe9c9cb875ff6363df965068f847c6b1b7a74 2013-08-16 22:43:18 ....A 11217 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c25a44b50b508cf77b32309bf026e37cb57eb2ce0dc6a70d5b50c3ec69b2fba7 2013-08-16 01:57:52 ....A 326144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c25bef2b1f7f10eddf4ed6b688908f1fdbc0dbf411f967ea4dd32d10fbf5009e 2013-08-16 09:00:16 ....A 88064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c25e10ff0ff5601355411cd0b81ce838ad64070f70e0342ba51f8acff68b77f6 2013-08-15 20:59:50 ....A 616448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c25f40566b98e7dea48557aa08da0a0970e9ea68920571fa90e152fd3a809a1a 2013-08-15 21:51:52 ....A 800768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c260bc4aa5083db996680e134b7934c0f57dd0f3707543a4187174c859dab0f3 2013-08-16 21:13:12 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c26188b605322a7e4471d7c42982c4375e574ec48d04a81d1c76bb7dc50cd0b7 2013-08-16 05:51:10 ....A 1968768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c261980a34a0f438d650a116cc3aa33c78f2a3d2cee90d85f62526e586dc80b1 2013-08-16 01:04:04 ....A 15242 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c262b262cb455c088ad09802f2791df10a9317bb4eaaf84743e45980a626a4fc 2013-08-16 00:45:52 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c268ee5e5031335de7a46844f8cce8b0102171852ac62632938cf82260bb4d1d 2013-08-16 13:32:38 ....A 442368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2690362d7fc08499dc74472e5abdc1bbab8def04e5051c480ed0d110cf01d6f 2013-08-16 01:30:26 ....A 23552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c27066b9bd385c1a07a8e513ff8ad492ca276126d3ec1c3c382c28971a0c08c3 2013-08-16 01:59:16 ....A 32363 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c270ea5c873f81d94882e3f9517387ea12bbef68d873c2a08ebff2a7a7553b51 2013-08-15 23:17:58 ....A 143354 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c27132aa1c08b6c8b73d58af7c602d551e4a0ca5d537fb687f7b9849885c5518 2013-08-15 14:22:04 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c277cb3989a117b586eaa4fb619b89d2a3a3f01bc99afeff0df2af27da6de8f5 2013-08-15 14:25:46 ....A 206336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2799b322a356c62c1aee16dc295ee8ee2ee96695664cc6d4c26bec659f95a41 2013-08-16 18:12:14 ....A 102467 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c27b22b6ea8b0d998a92dfa7517c63ae8e46590a31f3d8f05708a990068b3841 2013-08-15 17:32:02 ....A 27122 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2837fefbaa784e403a520943accc9f235be3b376e97f5a48e6e0237bdd04dbd 2013-08-15 12:56:34 ....A 130219 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2857f7ed6f2658d96d24f806822b9966b98f4b2c01ed60281fcc8124ff32445 2013-08-16 22:21:50 ....A 290816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c288d93311b0a22127571714afc16157736ad1b51ee49dea425ed976d89f18f7 2013-08-17 00:55:52 ....A 151552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2892f7d8b5bc3b3f3b8448abb6c45d500d296ca45956a118e84b7afe7aa9c1b 2013-08-16 00:51:30 ....A 40448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c28a67a897c69a5b8fb73d2878bc45989e209a7d4926952307d394c27022ad6c 2013-08-16 19:34:12 ....A 285696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c28aa210c638954d66c67fcf7c2321d626d096c612de6a48e9d164be10f7c7a8 2013-08-16 01:03:38 ....A 1850368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c28d8714ea9cea81dd4141fd223901412efa83ea7f657679f038685233fd8137 2013-08-16 18:07:20 ....A 208366 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c28f4601fa59943e100cf30c756089649e93903be4f35b2b939aea0687a8c241 2013-08-16 20:51:34 ....A 1369600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c291730606ef1ac95730a1c43d00b89427bd24865c86abd13fcbaa99c5812208 2013-08-15 13:25:18 ....A 262144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c29200190295a5b3018b962385f3f9e58fb60f0b417446ec674cdf9de1c5f66a 2013-08-16 20:57:58 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c296e62823fe36a02eba92833a0a4ddd8dc76a08b36090d71eda5604fbbb2cdc 2013-08-16 04:50:00 ....A 114431 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c298b54ee53377adb18649d9cd1301bb95da782ff2c56bb56eb6faaeb5ee86ab 2013-08-15 13:01:12 ....A 20659 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c299dbce6a8390a8a2c863a10a92284d2f44c54752e562d9c2f988fe27214ce6 2013-08-16 20:53:02 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2aa1e02d0a7aa331e8a8a346fd9138110c8e9a74b82afeb96eee6b75acea27e 2013-08-16 14:49:52 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2aa54e3654e0bd2e2f9819fd7ab3156babccd80fb81cc820886f4311dd191fa 2013-08-16 01:00:28 ....A 188416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2adf534af6dec326e5bb2c52e48eeda3c0a7dae62f090219b30405c86debba9 2013-08-16 23:54:04 ....A 334848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2b34ce90352551fcc360e7202e522e9b896afc6728b5a7e7a8541ca9ff06a94 2013-08-15 12:56:18 ....A 629376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2b45e5765edfc821b71f50b83f73a145cb5e58897fa21aa34c17683849dc100 2013-08-15 13:23:00 ....A 2211328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2b4cfc2da6b68c969ed6696a1b1e0112d0cb1f80e2dd9e7b08191aacf186e76 2013-08-16 17:31:38 ....A 998912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2b71f4af8a19e4c115200cf1fcd5cdf76986ac4e65d2d15158447c180c9bb70 2013-08-16 11:00:40 ....A 2047992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2b7aeeaeacc038d1c113b286d72db4edbdc1f298ac81f60fa53afcdd17a3daf 2013-08-16 18:58:50 ....A 749568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2b8520acffe9681a8228ff01682f389c4ef500a577dc33c4e86bac03b62528a 2013-08-16 10:10:36 ....A 1040384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2b93b4f62d8acc87800e40cac200f3017b943ce938e7ef75fefe97c10208f5d 2013-08-15 23:58:22 ....A 46592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2ba6558f264b2af03a8917f3894dd6eba3acbf7950106b5f23aa11ec9a0871b 2013-08-16 01:48:10 ....A 72192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2bb2aec7459b405476ede1ab9e63339a7516b1ac9ebca9f7dbea865eaf00e0f 2013-08-15 12:29:26 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2bba5a5c2fac6ac044b6c94e5f06704f1083134de55412fe03cfd960d4e5921 2013-08-15 21:37:14 ....A 268288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2be82a1cc6e95562c35de060a2997f2f1cdc8f98c45f7905e57d34ab00bea8a 2013-08-16 10:25:50 ....A 923115 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2becdaf36c68c1349aa23158a3befcb6d80354f7a514f97bada036209397b01 2013-08-15 17:27:00 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2c3267e14475e0f7ed00bb1402dbc7f7414121d43652814a2ff81dc4328efc9 2013-08-16 17:08:50 ....A 97792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2c4f32efd1a195121973904a1633231988ca5cec69af44f456d8028ffae1a18 2013-08-15 06:19:24 ....A 102848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2c6f5760f0e7ac0dde7df2c727a0be185d49df0d62899f179208dda52cb85e3 2013-08-16 02:26:16 ....A 355840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2c9770a5f2f5d9108961eea6497aa649776d1d8b4bc13d54a2f7810466371be 2013-08-15 23:22:46 ....A 95265 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2cb4ba3f59834ce5f6e700eb02690821ae49698cc7cdf6156b6aaa53193623f 2013-08-16 19:04:54 ....A 169984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2cb9353efce21aae3d96ab421cb1e093d2f1a7c03df58f6c1dc5a7519e9c66b 2013-08-16 13:06:46 ....A 79360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2ccc84df49fb67fc1870d025536d305daac7105e1c989e71b394bf5b44467c2 2013-08-15 23:27:18 ....A 90624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2cf47d817d0fb614256437c3b857c3ba2d9a61de3ecdd0e07d884c05e161438 2013-08-15 21:47:56 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2d337a4162c3ade732e227c54172ccb80abcad2f5263ba4086b1f42899a26e7 2013-08-16 23:34:36 ....A 315460 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2d35f717c5028f0a47a12b08f11154f50d002f5ee014fada10f8a5722e2fdfe 2013-08-15 23:27:24 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2d456854e49a688b6684181d365534f408d405ecadbea9ae350c56a42f344bc 2013-08-16 11:32:26 ....A 161269 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2d754e69a0d012ddb70e1c6cde4b6b451ecef2320f885b204ca93b21dfbd9be 2013-08-17 01:21:30 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2d7ba3265a6e1b471213a7d5f29448cf7a3d6375204216a12eb168d8330059b 2013-08-16 13:25:12 ....A 290592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2d7da61d4ef172cb713c0ee32a223251277de31538307982d7e6ba2b08086d0 2013-08-15 22:19:34 ....A 209789 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2d84f5c3e132a45e86cf2bebf9c6f35f2a4d55fc6939084da75ca951b196bc1 2013-08-15 23:48:58 ....A 328284 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2dae0f85dd877bf32fe847c53315b989a5c9a194a907d12b41016de79977125 2013-08-15 13:33:48 ....A 133156 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2deaf088c1495c44b4238dab1a1e43a9269c8437f0d7c02c646e3e8834f4174 2013-08-16 09:46:48 ....A 271360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2deba9512999f05e84147e43516b66340459191f26332fb0421d242f6fea326 2013-08-16 18:35:06 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2ded91fd574178e527605ed77de7e974bd349fe5b8b7bdbca8022eb34bd7377 2013-08-16 15:59:26 ....A 187180 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2e041dc14f1cf71a483e1fab6d0b5a41372100d49e27fac0d177edbd1dfaea1 2013-08-15 00:12:54 ....A 26512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2e2e1ebeffa3a3094142855b159641ebc435389ae3372364949e71cccff256b 2013-08-16 20:10:54 ....A 262144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2e583a5270ea7a2b3d3ebcdc6849894c600533813218e0af2414d7f0674088d 2013-08-16 13:16:06 ....A 15296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2ea7db5e6111eefd9e9792f9a0b8dda778db0952a1e0145ceaf95979d571395 2013-08-15 14:23:28 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2ee3ca3f54aec0366514ccdf3fe1e7938e5fb5ecc15a647dd766394a892df65 2013-08-16 01:18:12 ....A 356864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2ef9f3a1659549216ce190d34ec0a2e68c3aa774a81c4991a235040c3fedabb 2013-08-16 19:38:48 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2efe5ad5910f5a496e244d87de2f6f5fb09051d1b1e5f1db7d92ec815a4d4c0 2013-08-16 01:59:20 ....A 868864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2f670a48f677c5e372689854eb52374ec8069222f3f11173c5d354d43b8cb4b 2013-08-17 00:26:14 ....A 270336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2f6be5c27b876e718265b47ddfe6fb8b3500be3e4c89542892f02af6e5dddfb 2013-08-15 20:52:24 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2f75b4010bbad1219fdc5a711bcfdb350cda43a02b0ad6ae8da4471e4d9b98e 2013-08-16 10:14:38 ....A 307200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2fbd1f3ac9d8df3194ade6cab9993efc62328f1d78de9fb073730519d515a5e 2013-08-16 01:40:06 ....A 67136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2fcaf8f599489a13b98ae1a347b0786fe5378b008e201b73084006820014b9e 2013-08-17 01:18:24 ....A 699008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2fceeb95d4c0332de49e56dcc104df31f3197244282cb41f0465dbe11b750dc 2013-08-16 02:27:14 ....A 66514 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2fd7cdd50930be4ce4166e0a7513dfe9a5f4a9630c15da84f39d2b084b83ddb 2013-08-17 00:26:22 ....A 63823 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c2fe930c410438d37bb4cab9fe497fb0c1751c2054c47494dcfec0e40349e27b 2013-08-15 14:39:18 ....A 356552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c300bb195fb1f3d6b28538957126455e1e852cf2f0e545a710b9ef933b207d0e 2013-08-16 13:19:30 ....A 768000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3021c8734ab7f9b95c66043209632bbfbdfce36da40d7c5ca48ef3c3c0e7e9c 2013-08-16 19:55:20 ....A 270336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c30254b422d53786f692c31f36956f1629e751e16216bf544a5dfb546345ff97 2013-08-16 20:29:20 ....A 284697 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3030fa351b4beb6d51b116b82f88494c19dd603b4f6ee38fd1ac493df030be9 2013-08-15 23:47:02 ....A 507904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c304147dc0d5f6ae1c7484f9390e2a58b0beb6fd32947dac4526ddab8527547e 2013-08-15 13:27:12 ....A 25163 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c306c949a0e64fb5bd0a944fd8fab7f6f9c482adfd3756e3b4a385808929986d 2013-08-17 02:14:06 ....A 89088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c30aed36ecaa19f6aa4090c4b28cbd697a22b179f6e8c18eb3f8061167d53d81 2013-08-16 16:54:40 ....A 177152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c30bb0624226b359947ac653fdf034a89dc90d2c8f3c55c8afc7f64ac21300dd 2013-08-16 05:44:02 ....A 2449408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c30df12ecaf708204c085aa5132ed68fded08c843252e5bd7f894ab456c6b0a2 2013-08-16 08:14:18 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c310823d15d9e2110f9a9c22905c2b2398198c40048966078594f8bcfc0ed6c5 2013-08-16 18:07:56 ....A 3588096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c315259e75f09f3fa391688cca9e6d90b2bd660cb04af9071fd42164b19d5b80 2013-08-15 06:29:42 ....A 291354 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c315790573b612364cef65c553c8a8c72b15e0d2db98686e1303674ff0cb0368 2013-08-15 06:22:06 ....A 35328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c31685c8a36ece0e6eb0403831001c3429646a60da7e72a248de8a2cb07f7e80 2013-08-16 00:00:08 ....A 901120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3190a58426368ebbce3e0404a714ba1f8123e08ae5a2b8fc0e681cfcf920155 2013-08-16 01:22:20 ....A 876544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c319f83257e0c8017395d93787ca397e3c3039e61e746bda9fde4643041abd55 2013-08-16 00:15:06 ....A 164385 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c31cb672955bf55e9f84194c6ff471bac94bb428c5b055520417ea1594fc81f0 2013-08-17 01:23:14 ....A 29184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c31f9d28d7773ac4b80d565f92631c08ec97699d0da7ca274748782d0a83323e 2013-08-15 12:27:10 ....A 28952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3215adafaa848557dbf90eef2a6b2b2a1e683e37bd677c08d548f8e14e3f907 2013-08-16 11:15:02 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c324e861f6decae4dd476e3201cfd5a8399ce79939920ee629ad5b783a1a74d3 2013-08-16 10:20:02 ....A 729088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c326730d31e387df3fc27bf5326021f8ab12622d4c0adbe85381915e7befac4d 2013-08-16 00:15:56 ....A 41024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c32906feda41fdc05e05357610ee223e06f66422017b3f815c0d9a8b32b0c421 2013-08-16 01:40:02 ....A 90624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c32ab6a62668bf77825ac70caba8a74b52d2288d888828c375a8a311f37dfc60 2013-08-15 22:30:04 ....A 120832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c32bc336b61e954fc1fe992836cc197784593685dff7f6b59ad52abfd9ce98d2 2013-08-16 00:15:04 ....A 512000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c32e1919182f7daa1f2418075b01c852f10935fd26b8832695e1b467ff7e9310 2013-08-16 20:47:04 ....A 886784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c33123274d4516cee47d23757a6f6f458f4be9c29c6eb5114d0caa6a338f5eb9 2013-08-16 04:49:32 ....A 454656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3316f96962509394eef4b6f4cc1db62641c65d9c019af9dd823efc7bd065bbc 2013-08-16 08:14:14 ....A 1462808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3335fa20c1969d6644af08015ace9aa3e34c7279ae4b14e8c244ff630dd6e8c 2013-08-16 00:45:46 ....A 58024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3402c7cf5c356beca9776b88fb9daafe3ea3e63c19e6c7ca1df88afeb72aa8f 2013-08-15 13:24:00 ....A 23040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c341670053e46aeeaeaffba8dab3bcbc139338b93386963246929535f3271a6c 2013-08-16 19:17:00 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3435a908d07fc11c13f0b454be3e0d6cab2ca9c42e73475e7620a3abeacf775 2013-08-15 13:52:14 ....A 138280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c343d364481985781e79c1a54dc8fd10e1907d8e4c01561d45af85d847e249b4 2013-08-15 13:36:54 ....A 483328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c34747540bcb24098ca6fa195d081d06037d789db8923186a5fc9aa567c4994b 2013-08-15 12:26:00 ....A 182272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c34a5a3ef7468a49e1a52de76118a5c5642dd9a510e6c810c723071ada657d4f 2013-08-16 11:44:14 ....A 629376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c34bd19d5477c46bdbddf12f8f5e248870e4bd6d00d3045105162d4c6f39d421 2013-08-16 10:47:56 ....A 826412 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c34c8b9329fafe497adfff2e91dada6af7846cfa361b486a3486c4134a972c2b 2013-08-16 17:40:40 ....A 228352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c350c27ee22acb8a33cf0d3267e73459a607f676e2c2a7c55049cb25648a893f 2013-08-15 06:29:12 ....A 275106 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c351ddb45891139b9d6cf1fd1f5ab0a3c65fd782ca94d634c511de7b8d8941fc 2013-08-16 08:13:20 ....A 1346112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c353e746335c5f48def5bebfddf41971763a46f413c9503dfcce033599361c72 2013-08-15 23:40:44 ....A 175652 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c354b8621d6a387878fa6b3b82c79a68b5964f634a74daf62f7be8c75a3c8d00 2013-08-16 22:22:46 ....A 178176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c356f21db15c7c57f872f037933d0a9ed050e82389943e372263e4ba6141ad7b 2013-08-16 22:58:44 ....A 178844 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c357c948f37f96de65b21496f1d145273ab87768fa1aeded56200994dd227a44 2013-08-16 13:10:30 ....A 90831 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c357e20aee611f858882a676db72ad15a4e15ff40b370d28499ad3d42fa464f0 2013-08-16 23:55:14 ....A 27061 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3583ce63b45947208407acd43adbea33dfe773c1410034fa27ff189d93c452d 2013-08-15 18:40:48 ....A 172032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3585940588474698b0f6670602b7e9fe00885c9e0bcf57ec55a47befacb2562 2013-08-16 11:13:56 ....A 109246 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c359161827fa7f3ac60406ed9bb518e97310e03abd47ca90d7e04685214c2e15 2013-08-15 13:36:34 ....A 42442 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c359eae3568dfd95b520cf191767d000a628b3457b4c6b26e25e3554d83976a6 2013-08-15 22:52:18 ....A 74857 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c361443765ba0a1e4e8c5dfde33f36d1b466255bb9a0481979bff2d01e5a144e 2013-08-16 18:04:02 ....A 32740 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c361cfd1ef781156411a343c449228183ceccbc54ebc4d00f043687509f3816a 2013-08-17 00:45:18 ....A 1032192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c364552a6f2f9d5c3caa111615a46152ffb341f70a16af9318115a98c83fa594 2013-08-16 00:46:30 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c365912929ded90c9a54780d60cf90d101ce17e33e8160f8ecb81378a289ba28 2013-08-16 21:58:40 ....A 417686 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3680b2dbef6af2c284bbe30b8d352ded72017494e5bde44b0b50c45efb81d6b 2013-08-16 14:34:56 ....A 9728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c368848db41fe42191c57c660247a01886198c6f37840e47ec0c39e855134856 2013-08-16 22:21:02 ....A 1290240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c36c678016d3b3bef69bfbf492f7a368e12ba6b12745d29003f5622bc63d7908 2013-08-16 10:19:18 ....A 154780 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c36dd522018af2d42e78e4460246ec25dd8c00d187d016dc81c3a58e213340d4 2013-08-16 14:39:36 ....A 483840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c36f72e8495f69fd03a9744191286d39d67cc5e7f0ab8a4879bc3a4770f881e5 2013-08-16 16:55:36 ....A 4608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c37414177a595307b269c74b8bd867d0dbb01492cbd30ba01c96d81dd01e2382 2013-08-16 13:17:52 ....A 198303 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c37472f44ee82fe77ceca010cca2e6a5df9c097cac337c74456c4529db1eb3d3 2013-08-15 22:23:12 ....A 45568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c376dfbd1adaf98f8236ba2d40ea855bd782ed1a184e70d54a86f190adf37034 2013-08-16 20:28:44 ....A 10752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c377a6f4c470343820b33bd3ee6333daf35de71d505d5c7052ad3b445fc8549e 2013-08-16 09:06:34 ....A 1051648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c377e20f65053ed39fab86cc29715910d896fd830ec495338a63425f5530c033 2013-08-16 18:27:46 ....A 1196576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c37e09de1edf63f7c9156c798ca2c30ed54731a120b8830a94de2e53eb5de832 2013-08-16 19:47:42 ....A 264592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c37e329c5de58331722fddec6386c7d61ec16fafc184e59d8d8fa34f3f491f62 2013-08-15 18:24:28 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3809947036782c9f1ee7d59ce57ce6df75a9bb0f8dd4903e4f3734fa129c268 2013-08-16 14:18:06 ....A 258375 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c380da9bc83f47b13792cb2c721ea0edbe17f16fc7a70ab3ee0c2d90f2950982 2013-08-16 16:13:44 ....A 263937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3812701c5a8276da22561300feea43c943e106c58a35c6017d497673833b470 2013-08-16 02:02:00 ....A 85496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3863430f1d12e92caa41a3e8b1def733f66114de7b39dca5f6445f971a50a6e 2013-08-15 23:16:52 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c38744f760875f7910f1c03ab8d46ffb78804e076d42398b8f8bc2e3acd76d62 2013-08-15 13:04:08 ....A 937984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c38998cc37ba88fc45b269063f4fe380a129c261d3df6f48eca10b64dd340614 2013-08-16 00:30:38 ....A 487750 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c38d505a2542e0a6c064e89c10a1539e0d0d6e69423a41a71e0b3c13081f4b65 2013-08-15 13:01:10 ....A 827392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c38d5cea8a93ec5dd027ca2f0210acb0b4922886c3168604c5d0b824629cb975 2013-08-16 10:52:32 ....A 915456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c390c3779c6e87a312b6837fd9c9a217b5cbc4c619b2935b9d4171d950ea1da0 2013-08-16 23:24:16 ....A 35840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3939de2d2f09389f45b2073571dc23c3ee5d57b2272e54f9e34f6e1c1219e47 2013-08-16 04:10:36 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c396cf7af28ce5f54201026668826598f1237ea4e229e1a499760ffbe60d55d7 2013-08-16 00:33:28 ....A 685629 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c39d008f30940f81ce8f1f21eae04d624b31b2054a3130d68892b1d5981357eb 2013-08-15 23:28:24 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c39d4fd9db040b725e82b07ced10c703fdea7b516c05231054814a91e28093cb 2013-08-17 00:24:20 ....A 298981 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c39d9e8aa4ec902ffcd73790b2db2cfe97728b5069063338538843c460b2e5d9 2013-08-16 15:37:44 ....A 1584128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3a5f7ce5ab4c526e82a44ba3ea7411fa24bf62c6eeb676160d2d3f3e6d5c379 2013-08-16 04:52:32 ....A 2190686 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3a7b4002a9c0b57e429994ed851ae189c830e2dd3cf3f8bde35bad5f7c797b7 2013-08-16 04:27:10 ....A 102030 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3a87098c006ce207dc3bf76ca878f8359a7a7a1b897b94ecb73371c4448d058 2013-08-16 01:34:08 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3a901338bdd28f89fa043624e0410d2184ccdf0023072287e1dae22d28e3769 2013-08-16 17:56:36 ....A 271760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3a93cd26670777a467e808d81a92b49744ca890bf901e5bede02e6e56a03ba0 2013-08-16 17:51:50 ....A 372736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3ab2c512ceb92c432b24ec2347362f7853bca5e1648abb5a5e912b8386ee0f2 2013-08-16 18:51:06 ....A 599040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3ab9bacf831fd07430c92bb75d624a9cce86414be1df9adff7ed33d5e0250dc 2013-08-15 23:35:40 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3ac82fd772b9391862dc62a87c5614243c4b75723f914bbbb1c95c510df2e02 2013-08-15 13:44:16 ....A 2560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3ac9aecfd70dbfe8d1f84d0ea57b7bd50af2ee4eaf9ba314fbb0ce9caf58bf4 2013-08-16 01:31:32 ....A 26697 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3b170da74643865952336a0aa40929e14ba45caa8cf3e7fea944120c1cb318f 2013-08-16 00:43:58 ....A 213504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3b406018c6c11db59908100fb60cf45214a28d4bf12b5a0e02ff2e8170bfb7f 2013-08-16 22:51:38 ....A 161280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3b48ac3b224fe5300e34f15a31105ec82b85e88fde621aa7ac5680bfef2d1cb 2013-08-15 20:50:42 ....A 34816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3b499e75e597aae5f168e09e3d5a46cdf6ae663c84bc21d10eb2441060ccecd 2013-08-15 22:03:22 ....A 1096290 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3b6dd56e2767aa74fc31a0f6cbd34efd1163269eb9770f2bc88a544958b79fb 2013-08-15 23:40:42 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3b8035a0d2adce0693051421e1f6b7db0ddc5444707fb2dab16db7f08778166 2013-08-15 14:36:00 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3bb345a22ec147e3590e5c83665c0fbce8f00ca61f7b64917a58840d7f60b0c 2013-08-15 22:21:04 ....A 253440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3bb7adb974c1b0722dd5449541c8d9116d169c5f69fd2c1602c8afb9ca15304 2013-08-16 11:06:28 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3bc3c0336fb4b75a1cf87385320b970b316cc88bc7945add3efc744a0a922bd 2013-08-15 23:26:46 ....A 176640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3be13f076707178e7a26b81fd31d861779db7fc1a0bc12e4a9e666a1db42011 2013-08-16 22:39:40 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3c0da6857406559a6c08ca8132c6f321e268927b85533cdef9f85712942d848 2013-08-16 04:56:46 ....A 151752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3c64d29ca96c3093cc3387e34cc639158743014e775be68c0ae936e67acc37c 2013-08-16 00:14:44 ....A 47104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3c67a8834f86a9cb5a708b9ec5e988657c72eb47472e4a0c6e8737a878a4e03 2013-08-17 01:19:28 ....A 1183876 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3c885783ee0cef2ad1a02893b95c957618599018e69dce17893b116bf80bc54 2013-08-16 12:34:10 ....A 531968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3cb6acc1d1a00aa36fae23d4057e8c73325cb5452268d5f43c1aa0056d0d4cb 2013-08-16 22:21:22 ....A 824832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3cb9a7bbf1f4c280cc51b51273a06c66b04d88701f56c60d73a81e1fc6f6ded 2013-08-16 02:24:32 ....A 46103 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3ce9685eb6c826ea6dcf386e56939410c1ef61300a97d6f85c85cebe105ae00 2013-08-15 14:26:12 ....A 725001 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3cf2e1b350bbaf52192f3c82d673fde744f4de5b08b26fb28e20b647acdec2b 2013-08-16 04:12:26 ....A 26112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3d1ac62edebdf5af24d5f62e64db806d9d8f06953e8ecf628d9a35accae01c0 2013-08-15 23:51:40 ....A 44032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3d2cdf4af109a310cfa2ac34febecdb33ed757f68af93578140a4e9bedce4b3 2013-08-17 00:51:06 ....A 5369 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3d6af22d37c2b77d825c289f2fd7d0279f70399ad01bbac6d55f427d3c785ff 2013-08-17 02:08:12 ....A 43674 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3d77697079ad464a60405945cda16c404315b8b34acc58988172734663260ee 2013-08-16 12:33:28 ....A 436736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3d7a02f3a29c694038d25c74a120d9507173338606311b48a9b196a9a15ef20 2013-08-15 22:02:28 ....A 578048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3d8574dbcb7d09eb1bc681fee69cd288ffbde97b588cbda46a514f28f919f81 2013-08-16 22:08:42 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3db991465fd9f3a1398cd8b1cea2460f9e79561306e4f6937efbe0355626b22 2013-08-15 20:59:30 ....A 292867 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3de2476009782a026abd21e31fcc9926928e11e1c59b7078fc4a92ff759baf3 2013-08-17 00:40:56 ....A 187530 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3dfbf201133178033879d66c2c45a6e76e8764a7178dfa94c1777e225da5847 2013-08-16 01:39:02 ....A 4042304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3e4ce7b9c64fd2b7216677278477d8267e2995dc41df1dbaa1ec9a4bfda32c5 2013-08-16 01:38:38 ....A 4871400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3e5aa8a720cd798bddca466cba38502dc3b2258d44e6f80981f28189dcdd383 2013-08-15 13:06:24 ....A 192000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3eb1e5c2f3ca041bf65d3ca36f6ab3cd870f84e1da0d2653e86bb6978bb4a62 2013-08-16 04:21:54 ....A 155656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3edd352d356f22d82bab3b1df2a753fca38191932e35b73134ed2f0f5fcf6d2 2013-08-16 20:04:02 ....A 360448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3ee42554a440306fa16777f10843d56556c58a6e229d6857f52033294d52844 2013-08-16 04:49:52 ....A 437248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3f16a114825db349bdda5e4ce56cfb4c230222644d583c3ede56c100374314c 2013-08-16 01:34:46 ....A 1499648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3faf0addcddb087dedf5a7b7f85dc2f8d97c6749f878f492b4fdf0d796b6f98 2013-08-17 01:12:02 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3fb53e3f49cca67de249eaf6e732de584230aea714ae6135581d7b3ae9f9600 2013-08-17 00:01:12 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3fcae44fa48fa7ce54ee49057a291c309424731e5fb34cc814295caf273dddd 2013-08-16 20:24:42 ....A 164352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c3fed8cf9421c52990dd02b32dad5a9e67f0d91641552235534c69755cd1bbef 2013-08-15 05:29:52 ....A 919040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c40ce76ba626ed98782d1646c1594ba61834e438f7dd0d8ace9a22fac7ced9fc 2013-08-15 05:16:12 ....A 1019904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c41b2a8a89444b62082316cb8a9de5e6b150291584573386fcd66d38e44e686a 2013-08-15 05:22:22 ....A 133120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c438572e1f6e223be8f44b73af7f355633989b2f7b09eda5edeef2df4afe8438 2013-08-16 18:45:54 ....A 919969 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c456624d7746333c06b0b86b9c12c57d0fcf500768d4f38da20353cb880dbe61 2013-08-15 05:48:52 ....A 227328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c45ecdff2d1bde66e0ec4a46f2fba5b706f36f36b9325a53ad644719df70d94f 2013-08-15 04:58:50 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c47762e7de390cc780d155d5bc2d4ba5e28168b41c26b8d21b19a46aa3519cfd 2013-08-16 01:51:54 ....A 856064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c4786091709b1d23698c51b15dac791067d864e9335b6300d37737d32d529ff6 2013-08-15 05:34:18 ....A 1303552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c482011b1e26d8f508a956339b7aa36c4562d8f72d816fd0b51f623e6804d0c2 2013-08-15 06:07:08 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c49f2e68da66beedc1637395705f6e04f3b63448f40c42fa9815e99ed638920d 2013-08-15 05:41:24 ....A 36258 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c4c4b44dc8308016ba95fd1dc2b8a4afb542c59c36a8e9f827dc2e3cf36b162d 2013-08-15 04:26:04 ....A 140126 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c4ea3c1e0d92b519636c59525107ec44b183e648ce04c7adeb49ef2c8a7a1512 2013-08-15 04:57:16 ....A 241664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c50035ca312589cb5854cbff66ed920f10f1edc5e961eacf55050b002fe120ce 2013-08-15 05:16:58 ....A 237568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c50d809d9d1c369f9d4da0fcafccfec0f99a1a66adb2ee598d4488a8d2c59b4a 2013-08-16 17:14:44 ....A 419732 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c51e7141cc2012b8ac7a65ec289a8df67dbbdd50209fca22bd3c3f883e8c4cde 2013-08-15 05:27:40 ....A 154624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c52dfd67844e7139bdfd7a6557698c9523730909ac3e4f06a73edad378cf0e2d 2013-08-15 05:05:06 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5323cb903f7ca603f8c19172cd4570a9833309d7dbd1d0e5cb913dec01e0447 2013-08-15 05:40:14 ....A 590336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5387c3fce87034a8293d9e42ff4f41c3e6e49bfc9ee18387b7bfc15409ce413 2013-08-15 05:08:50 ....A 955392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5649340de7ca6ae0d6c87075e92bfa5f3858627f9967cf78601b2f6330850f1 2013-08-15 05:24:54 ....A 113664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c576f9acb7843a42127d2fdb0d79122bef38f00a3850b1b8777e1e66a7aace2c 2013-08-15 02:10:48 ....A 256894 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c57f8abf1210dc711a87ee471321211103f1cadd965392286a24fc8a2ead6e47 2013-08-15 04:58:16 ....A 236032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5943ed8c8e668991720edf204164c0d3a159ef646ed40e01d7b739170f60c10 2013-08-15 05:12:56 ....A 831176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5a794540fb988e97ecb0cadde33e1fec4e79a809cc965884f160c981bdcc90a 2013-08-15 05:37:40 ....A 146944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5d9dee4a3f630739106cafa831a9a44ddd79cf584a99382967bc56fc446bfce 2013-08-15 06:09:08 ....A 36970 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5e2c9a4a6e1ded463b0441584c3b1927da01bdd283182a7ea20bf03ae7ea061 2013-08-15 05:07:32 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5e9a9b292df18a8d8684fb08eaa269745e657745f6555d53dbb2665b939d0ca 2013-08-16 21:39:06 ....A 2043482 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c5ecc3b919d71cef72ae05a7aa3877a2a2aa4d3f3c70b7acbef51419249fa4d8 2013-08-16 12:59:02 ....A 1585672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c613ac121a14f33cf2ce53286781d13e84dbab14b2775e77f83e25c2e23a95bd 2013-08-16 12:58:20 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c63cdd855cb0ef40a216dd9ec2f75af164e54bdead38b2c3c72394a4ade9c018 2013-08-15 05:41:20 ....A 101888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c67867e91a6ec39cb9b88032854d1db6f4c9a9f179113e1be3057126d94009e7 2013-08-15 05:00:06 ....A 527872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c67cc4857a925e6c249dc4e90295064b370ff06d5abc57af44993880489e604b 2013-08-16 17:14:58 ....A 1573195 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c67d7e3b10de323de09c0044ceff6946f7bd4b6aed3c64cb729d85bad5d930d4 2013-08-15 05:12:16 ....A 52736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c6a7ea2287974df5c1aac6f6291ebcee6c9c52ad43b1dd244851c61cc029cfed 2013-08-15 05:57:38 ....A 331776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c6e3a19a9b1507e52786d03baca1b106e6f5fa82f0a8fb9b6396ad6bde874949 2013-08-16 00:08:42 ....A 778240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c70244fbff493b944e592401689c7d78c352c37f21279eb70a82b27cf0f49782 2013-08-16 02:33:54 ....A 65024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7084877bd4fe08b7807dbaca5cf1b6af6f0b4459c648fc0eb9d1d7ec03b2de0 2013-08-16 09:08:56 ....A 90823 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7088775dc7ec13d0c574c0ae5e8afedc67e792e9abb60cc64a2c70f4b92d685 2013-08-15 23:46:26 ....A 23168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c70c22a869eda2aafe49749932a8eb2f0c07c1a9d489edd6a2f5293dd1ec2410 2013-08-16 20:54:42 ....A 59392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c70c31a5ed633d825dae3f247f53db729691112c34b2fb43d74a92e9358ee46a 2013-08-15 13:00:36 ....A 451072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c70c82c3cd83bef66e727dc1c527761a86c30efe5cf838ef9bb773c5384a5b18 2013-08-15 20:56:20 ....A 154399 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c70d17719addaeae11be52bdab19a50264728edbc0c710d901d00acfb6397a5f 2013-08-15 21:55:16 ....A 356352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c70d50832c1c7d2b4ea4a2a43846bde9d459be91754eb1830fb5ef96bbb36360 2013-08-16 12:11:14 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c70f2d8e693acc5b86622f11cb4e5053dc74fa16ddb090493586965469f5292e 2013-08-16 10:47:00 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c710821a2feaa6ff90e8bcba28668c3051d393adb06103e2691ffedd88238078 2013-08-16 20:29:24 ....A 285856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c712c102bcc51a406b387ab004f761d5aeb6c63af92507ad321474a9ea0e0fc1 2013-08-16 11:23:06 ....A 617984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c71422eab3e750da454436def22a2a3bbf853569e63c0dbb04da47c5a6432ab4 2013-08-16 09:14:48 ....A 310406 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c71453524a2652a375cbf14e9421b7f301f15a4653f789b42826096e01f7a048 2013-08-15 13:02:02 ....A 25600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7157bd99723bafb802cc9ad8d6a81d0bb2d308e9113381a6c540c8ecd3883e9 2013-08-16 01:45:42 ....A 405513 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c719f56c6b897e1fedffc84fc051de6470b8896714f2ff2226f674ade6d0956d 2013-08-16 01:44:12 ....A 713216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c71c544e3de77ebf8b012629352192663c21dd04793bccb146d35038ce08cf00 2013-08-16 16:59:12 ....A 151040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c71d89805832e2198236dabe412be1d01aada22b6d23d2bd5afc64c16c84d9fd 2013-08-16 20:54:50 ....A 421888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7212cfa94686fa68a50ed086738948cba26849871c2260c2722aa8d7b22a96f 2013-08-16 21:09:34 ....A 228352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c722d1b5eb7bd2c047c6ab15eb7f8f2682fca0e691f1b112db270ac93731c130 2013-08-16 09:19:34 ....A 305152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7246d6ea26b2ec1780f36a75449cb4b0102f3c5b3f4cc1a5debea3cca0d755c 2013-08-16 19:34:08 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c725240f41062b74fc390bfb433d5d77e5a59cda1eca8f86e41941ee74d4be67 2013-08-16 11:47:24 ....A 271360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c727290bf058696e095eb813a280ac933adbe2efad9ac049cc3a1c382f2c8c21 2013-08-15 13:47:14 ....A 32768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c72a2cd24d5d7da433426c4854fbe47640880326204d70422cb59f1a912c0f62 2013-08-16 22:46:36 ....A 194560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c72ab3715bf2f1d35b0b25165383f3f4d713fe3f1755e6217378f149282f51fd 2013-08-15 21:39:50 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c72afbeec5d23767dc4278a07065368b88bfbacd025a7a766cc4710431427c50 2013-08-16 18:12:32 ....A 24064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c72b42b3a58277390d4251beec7106688613673c994494f9a27dd92c522860d3 2013-08-16 11:05:32 ....A 6036992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c72d631f124af1159590190454ffbd947fd73ca14a1499a46c25888d23a4b6b9 2013-08-16 02:02:50 ....A 2339840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c72f8468f475a436b089e3cd2e00aa6a2ba0ee3f8207371e419d9514306d38f3 2013-08-15 23:52:30 ....A 299008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c73151ed4e2d2431bbe6b57e57a2f3df147c8e83cdd0f8a44d1b16e4ff3293f0 2013-08-16 20:40:30 ....A 578560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c734bde1c4f2ce383801ff806339699afe9bbc007a38f1399134438d10d8aebe 2013-08-16 20:44:56 ....A 422524 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7380eec86d75c98a68ac42d23e1ab8c9e8065c17f863abfbc0cc50e54fb5a20 2013-08-16 00:18:36 ....A 426496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7394d5b556b86274866a1942e15391aeee1cc92de03576537d1171c9a4d612c 2013-08-15 20:49:26 ....A 19902720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c739d83efe702255680a9dbb426f7561d1736983140ea0c754287761ca1cba77 2013-08-16 19:02:44 ....A 930937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c73b458bbc2bab1efd7a387d1fd10877745ea0dfaf5904c20d017c1959f97a45 2013-08-16 15:56:12 ....A 189440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c73b7aabe5222512c2998245b7676d68a54427b16116ed4aa57091f7108d3e6f 2013-08-15 13:08:30 ....A 973824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c73fac5ad2aa39849ba0618afad304545928b97786968cb9b50e233689f83577 2013-08-16 20:19:38 ....A 12781 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c73fe765f456257eaa69f3accee84f817a3974f158bcf266b8e0e03a065389d3 2013-08-17 02:29:06 ....A 663552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c74461e58a3e82c24adf96b301eeb5e0e65d0eabdeb0a3d163298e1604311aeb 2013-08-15 13:28:24 ....A 152835 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7477c6b5daa75e72ea0fb1a20149b80197d619742718e6e9620743d1b50f379 2013-08-16 17:40:28 ....A 881473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c74921adb2b4cdf761882369b64ff062fd3b78dbf0e10634bdc4f51a3cb94416 2013-08-16 17:08:26 ....A 301056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c74aa02e7298b3926986589e7fd97529062aa28fe29af08477a638f34f4f8df6 2013-08-16 22:15:42 ....A 478004 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c74bf0c0cd9be4b708fbc19c725544086b1aee82052a51a5469bfcb0e19d5cb4 2013-08-16 21:09:28 ....A 109749 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c74cd9cbef5645d37e334af4ffb224cca87fe592b7187b0e7500707506c4ff3f 2013-08-16 01:20:28 ....A 313338 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c74e1a6faaab8bd3a3ea3fdde09e86f00bcebd6839116f0ddb3269897538e617 2013-08-16 02:01:28 ....A 67488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7516117482de26e78633b60f116f3ef93b065dc20a74b43998983316651cbc4 2013-08-17 01:10:36 ....A 3509 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7574d947c0652cf4a0220710d23e855865ec8b7e6086015714fc073770df4a8 2013-08-15 23:24:08 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7596a28f02f48d85a2d65a3b354f332cde3e15f19d6ddc46b09b151ca5af130 2013-08-15 13:01:42 ....A 156503 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c759ffc4a3c094ab5d45f01cd7f023a371e7d7d4db7d480692ac47745fcbea99 2013-08-16 00:42:38 ....A 176655 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c75afd08bcf59a3fb803852564ad3d59f032ba084c4a1c100c9caefa29214012 2013-08-15 23:47:32 ....A 151102 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c75b83656f629578a5bd448705f58c74d84704f12074278b213328a88f1c0c87 2013-08-16 00:42:28 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c75b8aad184f07f3d1d093846863018fb9549423b53d30270e8a2a329688d16a 2013-08-15 20:54:58 ....A 80384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c76008e68b7dad3ee85b3471f19128918e9a834c749b5ac7735d8e5bf7d9ecb7 2013-08-15 13:26:48 ....A 3272704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7600f0091070da382ee597cd462eeb98694b090ca01b3774c4632853c62d328 2013-08-16 00:20:10 ....A 25600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c765467ef030e67f9a24b5f929533d52dc724252365f5be1478ba6e7011e131c 2013-08-15 13:25:44 ....A 373248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c765c18d2dd912c19c78fa36306301d549c03f153825f129543b4a861ddbec43 2013-08-16 04:16:52 ....A 848384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c76bfd42dd64d8a9e03cf935e6a79343f2f9261d37bde0262351ae6bae18c315 2013-08-16 00:03:22 ....A 1626112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c76ddde9d3c4f3a4f21ee19fa3721595ac7a13e69d8cce9e6054ef9e81f59baa 2013-08-16 05:48:56 ....A 2327552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c76fcfd4d8962e9624aed0699e9b68d6e5503cc6d67c81a9919641fbe44112b9 2013-08-15 14:19:22 ....A 396800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c771cb2333e1e0b4b5945c345e8999d5f09ab7556e252111724bf510b3ad37cb 2013-08-15 13:21:08 ....A 331776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7737c0dba7d0d5cbb0109ecc56e2a7344e58184764ab2bfd2436ff6f96afd78 2013-08-16 00:16:04 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7757a7bc4926825544a236a6e6824309c491a9eb6b941a5c3135ffbe6817906 2013-08-16 00:29:46 ....A 1503232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c775f8a3811f6fa66365a7962ca4ce2137e42d94b40701b1563e9c7bfb4b8baf 2013-08-16 00:54:52 ....A 515072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c775fa8bcf40e16d190aa9bee27b57d6b403f7c310f71cd5dc63e66554ee7d48 2013-08-16 09:39:38 ....A 56546 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c77801d00adfa4e495e5372ddd06386a952f0fa89dd8908a9ce6bcc96d958b83 2013-08-16 04:12:14 ....A 4224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c778515147d99b3d1961bab8050e7c03e8d9f8f0c589ddab6fb140036dc8a831 2013-08-16 11:36:20 ....A 670720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c77a6e16423043ef95f391841759e52aa0f170b217724aaf8e8f1e731e3128be 2013-08-16 13:00:18 ....A 217167 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c77a6e4939780d519f883921b3ad1adca8077806139886c9acc14e9e4a83fdf7 2013-08-15 22:20:48 ....A 633895 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c77bab0641052fbb1e8913b41848484fc40f82915e1f95428c4cff8b9aaae646 2013-08-16 02:27:26 ....A 339498 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c77cd4bcb448bbcc53d28f81d491a48b934f97709fd775f66f3faaef907efa77 2013-08-16 11:09:42 ....A 610304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7814515333634cc913199218462f935963cfc7b9b81bef7ca0aacc1a046ece9 2013-08-15 22:02:40 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7854e4bbbec8c6b5122cf46c3396ae4162453607ce621e3996afedba7d3d8bf 2013-08-16 04:19:40 ....A 1826816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7861f24d58f30899b4222c62e86e3ae1c078a49d9b6e00146c1f7e1f90af1a7 2013-08-15 21:40:20 ....A 82560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c789c8ca9868239809187d261d6a6fab79be6dd54c18dcf15d2ee35336c5726d 2013-08-15 12:30:14 ....A 30439 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c78b42dfe535eccd74178c62bd10eef21b22983a936e162e90261c2bdc04d323 2013-08-16 14:34:30 ....A 209408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c78bf1a2f6680d59b8ca9f4e2840640fd2392fb741f5b4b21a01d60c46956605 2013-08-15 22:05:06 ....A 36363 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c78c84cc21c0b89b6b794229055d0240a594ede4f2fba49fa881a3ec62e8e0e9 2013-08-16 18:34:14 ....A 1086936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c78c8fd2cfaab76cdecc500c1ecd9ecd0aafbedfde177e8d6607daa5b25666bd 2013-08-16 02:09:18 ....A 949830 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c78f86cdf34155e456c26f90d8dab1ca2d203efdaaf8361664f1aebd3afefaad 2013-08-16 01:21:30 ....A 3215360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c791c6a14288401e503c7ebef33612e815d57eb29484c603f0a7ad72d811e12c 2013-08-17 01:21:20 ....A 375296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7978d049c1556146079c884092fb7dd5fb8eacace70921c636bbf1fd4e07e0d 2013-08-16 13:10:56 ....A 617472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c79b40a53b0e1b2a7efb420af71c54005cb49a47d57f1c734d870cbcfdc79088 2013-08-16 00:58:24 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c79b80bf900a1fe3dd56d60989ff62c494b65e2b3eb3a5a008ca0c5c26b82ac5 2013-08-16 01:49:50 ....A 144384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c79daea91fb9941c2b5bb0f76c064dfbad7576208750787da05ae7db669815f9 2013-08-17 01:50:36 ....A 654848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c79e40f1817fdb080f70834824e37b5d932befa5c604158604c2aa3e479d7495 2013-08-15 13:18:04 ....A 2056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c79f15c013063e64933e225a65b7d718f9d1132ce2cc86f1dfa2882bdb192cbc 2013-08-16 14:40:50 ....A 72747 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7a16192912210c3d16fee470891a7baca0442b001f1fe9f2e910ecda74e27e2 2013-08-15 23:27:16 ....A 114291 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7a30e0776a63fdffd95b545d85beb0cabdf067d7bc6ec0f8f900a6c714393e0 2013-08-15 23:58:16 ....A 1005872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7a479e1e834ab4bdeb9b1fccc671845bc3cdb864ddcce580888cff8454de4d0 2013-08-16 08:13:18 ....A 82560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7a87cae683790675c78c1be671f13726e8879a7edc75e40b3c0b743a94871c6 2013-08-15 13:31:34 ....A 832512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7adbe47dac06773ab2e3fe89fc19f36feb6b327985c7be371b1a4be6377aa57 2013-08-16 22:46:06 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7adeeda906b8e68185efb7cb91d622d42a90f498152b3239df52797fda189af 2013-08-16 10:04:32 ....A 3359232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7af91de0e7f173e6eb5db7ac3366823160c899025a7437abd37b78eb3ec7669 2013-08-16 01:14:38 ....A 78872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7b0cf272182c7a6cefba7b7ca1731f169316eb15aa8cad45444227c80bace57 2013-08-16 11:33:10 ....A 485376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7b1351ab51c527ceb370625698fa639e23b992c57e007ae0bfb2f54acf121b3 2013-08-15 23:51:30 ....A 1140752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7b7927a1db47e2daf088772982f8c5fc00544375c2dbffc6453f3585053aab8 2013-08-16 00:01:52 ....A 111104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7b7a7c5a0a4ba03060210799a43a68f1c01b3e1d11f43795e9307bc7f154efb 2013-08-15 21:40:14 ....A 225280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7ba01b2959e86424e4ad52a986f4c7c696b84c31367ab280d612e79d60821d5 2013-08-15 22:29:40 ....A 91648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7baaeb0a00484f7853cc20df3db397036ec2a7feae3b7ca4afa93663bad13f8 2013-08-15 21:38:18 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c045c6440dd5ec767925e3177c75db2058f1f40d048b3969db92c2e17f890b 2013-08-16 20:17:14 ....A 562176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c264cd980f5ced4047ecd7a5bce7c4f6767c00f1742a5e0dab96baf22cbda6 2013-08-16 23:47:10 ....A 3136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c2f048a17484294c586c5805c4817a4b18f680acb223e49b514a01fa4a452e 2013-08-16 15:28:12 ....A 118784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c3e9f1463db0a55e4bb5bb545e9b55b66cf708386bed48ccc9a357ca60bec1 2013-08-17 00:50:50 ....A 35328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c503af9899645051927d3c9616642eff079a218645bb276455558ac5810b61 2013-08-15 13:09:44 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c78ffe2792794414216e2aefff15c2c3dbc4d4f45e1b3fa25511add894b1a8 2013-08-16 21:03:22 ....A 78336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c8101b1eec2aace751741bfb30ddbf4eeb468cfe524f862b4e5f3030db1590 2013-08-16 01:14:36 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7c91aa97edd982f30d4aabd2cbf4fa4670043e016d6fcb6b6e7fa7babe60aac 2013-08-16 17:13:36 ....A 6988473 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7ca03ec087f8f2a18e67bb8d22ead1c0aeaa48ea90b86ee5df6166eb303c174 2013-08-15 21:00:58 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7cdd72adb288fc87c6fea2b4685b43a68d031ece6e51a6a33fc010a058065e2 2013-08-15 22:26:32 ....A 8704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7d028ddfb15cf470b24dccabbfecf526f21064b3f8c0b13cdebf36ca64bb85f 2013-08-16 23:52:40 ....A 103936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7d0ee12e4cc944c90e60f4b65629711c8c72ef5b0727fa4b4a0bf5ca3cd1086 2013-08-16 22:09:26 ....A 1712128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7d20f636ae11847a84071f940a90e8af29b7b45cc29df26342561d600fcaebf 2013-08-16 14:43:18 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7d42c158458027f39e841f8bbfa2d660ecebb9d8ff1cbb3b7d8eebd62752c5f 2013-08-16 02:09:22 ....A 111104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7d69ac409e5a5d8862c93db25d2f3816b13c8777e7ffa1d5f3eff8bb06cf624 2013-08-15 23:40:02 ....A 156903 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7d7f602e666ac88567aac43465bbc1c4c8ae5ad86178eef76f688fd3ca3d845 2013-08-15 06:09:30 ....A 74240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7d962ec74e3f70a78dc6ed65a6a806ab6ee2c68eb8b5a1ebf9f068f60dce608 2013-08-17 01:53:54 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7dac4d6d543b9cb9c3d6a44b25bdc2b6cce1aaeeb4057bddff18a1f63fb92d6 2013-08-15 18:30:32 ....A 573484 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7daebfeab64de629273c0193727d307e75abc65d271cde551aa665bf4d46a72 2013-08-16 15:12:48 ....A 851968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7dd7c9cfb42c1220bd8282ab7e37dd4bfe00af9992608662d852531e10eda46 2013-08-16 11:06:02 ....A 41986 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7de970a945aa0cbf588491134654358ef45b2aacd39a0bb3d8f1a9ce20e8f2f 2013-08-15 21:26:26 ....A 52569 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7df5ba9a7d7f84200da718266849e73b2937d56ae45630b3326e52be4e72a14 2013-08-15 13:06:54 ....A 15506 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7e5322a71fd1ca821788a8c73b201257032094b5bf5683953dc90d9e277ff68 2013-08-16 13:15:06 ....A 345088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7e555ae3367b426ce9a36c6ad537721e0af3e39f7bb2ba0be55787c6789ce8b 2013-08-17 01:15:20 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7e6fc1614f20e8ba3df2168b2670c0563c1d6e766b0c9e82d5c9bc86c4713ac 2013-08-15 13:23:48 ....A 83456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7eddcb2a574e67c2f08e6237f2c6294689f68ce9fbf4df0ebe11f3590e91104 2013-08-15 23:37:14 ....A 2560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7f394f104943cc806c234ee0e090343435cd992e4a8963621626bef722e9d2a 2013-08-16 01:01:16 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7f3c2dde8de2c4c5d9b46f47c5fca395d085d9fc2d7a88b13566008b308dd27 2013-08-16 18:32:20 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7f7cbe724053c37821631d2884d6390ebc9c06ba80f1d5437779c51a66567d4 2013-08-16 16:11:46 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7fd5cc291194789bb2dc5b71a6ef88a49b0ed71fc8238d6ae48c20a3c4850d1 2013-08-16 22:04:32 ....A 659456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c7fdc5f5e83f2c4f7eda43f9c6d21a43eff94f2d39de959ab30fa286c87d9982 2013-08-16 04:14:56 ....A 150987 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8044c9805dfbcd63187a5ad6db4aab17bbfb97942d62a745a64eed9759e25c9 2013-08-16 04:13:26 ....A 359936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8046691234f63488cc9cbf5490937edc88a23dd767fb7609a6bef5935c8ab78 2013-08-16 15:16:18 ....A 391168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8054c64049e45246b40770d7c572cfd4d64c2e7784fc81b89c7282ce8f7d397 2013-08-16 21:23:26 ....A 120320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c805927270fa9d82c823cafbc0fe4eb8476816ae6b255ff711382450a0705a1d 2013-08-15 23:40:02 ....A 3952640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c805f7e9eebfc5d4a54204ce88eab131bba94365b58d615462053ca455c3866f 2013-08-15 21:39:06 ....A 122880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c806761a2415bf7cdc056493e388eeb62bc51663c490430f8d880f0c50da258d 2013-08-16 16:10:46 ....A 90112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c809dd1a4e68f02017128edc8ad24c7922f8df9d882bb8374a8423c82cf52c19 2013-08-15 12:27:38 ....A 11776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c809e92bc3a7799387911efb9c40ce32680c1771c8cd763db15c1a5a0fc4ed2f 2013-08-16 10:17:16 ....A 543370 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c80bcf660ed21362dea4a3e8e28a89f2d19903f5f670f65e1878c65e213c2a9a 2013-08-16 20:45:22 ....A 85719 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c80e06f6b00e793c5cd933f67abc08b515464eafebc7f83908d48800c1e9c613 2013-08-16 04:18:40 ....A 5541 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c80fe1b1ea7f88d8fde5b40f7fe6f6cda444e60e58c876781e44da837da97dc3 2013-08-16 20:10:20 ....A 1218933 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8109e5163236a8deb3ea55072a6db693c9af27d5ee547b1b211f77379915459 2013-08-16 13:04:00 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c810f6a85e9a169e8a96eff4b432da7ba92b32c7f8b4eb0748f78148829551e1 2013-08-16 12:22:46 ....A 39424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8129be1f2e68fff330f9a11cae313a4bf6d7e096ca87ab8ca5b0049661a876b 2013-08-16 19:47:08 ....A 105640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c81f15c40c15f21d0da11eb804e334db2f144cb0369965e62ba9c9b20298bf74 2013-08-17 01:16:26 ....A 462848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8204400b067d211cfb9fddde3afd77c4b2d6b12e6a93332005091dfc30a00c0 2013-08-15 13:06:52 ....A 48222 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c82256b613854539c3f22e632c6485291c47e13920dfb7831acfe5e3c45b489b 2013-08-16 01:37:08 ....A 1477120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8261bc7fb1e67a8ab61555c892c0aec943c702ef59159c627c14bc699b7a5cb 2013-08-16 14:31:10 ....A 2027800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8273e3a89dbd1f0b088a116425bf98fb286c052321956613b9de08da55ac3bf 2013-08-15 14:19:58 ....A 1019904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c827d9eceb76a3c3fb2da8780e17833a61345953245cb7f66c5a96e5a7d556ed 2013-08-16 11:39:10 ....A 872960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c82b5593175d355d63b6075099bc6d70da7c6bc3ef292ca8e2187008617830ab 2013-08-15 12:56:50 ....A 629147 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c82c4ff8bfb0c0d556722aebd1de13a8e1e698289982ebff0ba7ec17c751f880 2013-08-17 01:40:06 ....A 109056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c82cf12d36caffe64b4eed5c8d03b2d2b8381c5a8b4470e6806ba6ffeecb63e5 2013-08-16 01:25:02 ....A 72192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8305432ccb4f1bf8024e6024a34a150bcfa968c5807f4f565543f1ddff74e11 2013-08-15 13:44:04 ....A 1294904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c831a80566f4c8892684d43d63f62e7a34ebdc87f2cb660d963a816c8ef288fb 2013-08-16 18:28:34 ....A 722944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c831d9858858c424a8a3d75e8c433338b6dfcb41cfb55206bc932c60271e7b0b 2013-08-16 19:50:34 ....A 177664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c83655a35491c30ecb7c457ba396bc7dd1894d9fc116016023f96ac5cf890dfe 2013-08-16 23:01:54 ....A 136192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8371c26d3fea41c31d69adcadcf2e53e57872ec54301699d5ea08efd688da5a 2013-08-16 23:59:46 ....A 1007616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c839552a652179bbb7b3ca9cdceddc5f8c0d734492756b28a4d790084e9b2aac 2013-08-16 20:58:46 ....A 109584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c839bd20ac5941186e7e106b8916cfcb69c4e9a3c9999cf9de06f3fa8fe54fd2 2013-08-16 14:15:26 ....A 1511445 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c839e02e940f88cdd7368195c01cab0f239f1116f57733fbd961858f1460425b 2013-08-15 22:21:48 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c83b246b56bb6b0d9da53bd9b71f46a73eda7db8aa2f4c55c49b2a1b82310fe7 2013-08-15 13:27:22 ....A 50688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c83b476f84834ff045e431c726355d4bed83ad0f052d488a0d9bc071c2bf08e6 2013-08-17 00:04:36 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c83c10c77dded0e8003dc3c77128f87fd73b575759d7bf6609f530e1e686e4da 2013-08-16 02:00:50 ....A 83456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c83c74ac321731750f6a406808537ce57e2149d8ab3cc1528d9d0c7f7dded6cd 2013-08-16 12:07:50 ....A 293888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c83e1568cc8aa84a3852fffa8100861486735948489519f03d51e0f35e10cf47 2013-08-16 01:44:32 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c840629b65aa3ce9e627edf69d7314b9dcb71104da145ea28362169c48ff4e2d 2013-08-16 15:41:32 ....A 146432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8431332cf1b85e237293f5dc820d918f051c8aabcd00f4674f70a1e1ae08531 2013-08-16 02:02:54 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c84504963343bdec7f2708f1e77d42281e11fb2930f326c4139f678d9418a189 2013-08-16 01:52:50 ....A 58880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c847a2c53d1ce7bce16c0602da8a8803e29243d0734414b35f6cf90edaba5bc0 2013-08-16 23:30:40 ....A 73791 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8497a66daf61a6f4f930ee3dd752b128c2920adf584a204c6a8a17c52784df9 2013-08-16 09:55:30 ....A 1122304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8498edeeddf93ce092969b5fec3bff89d7305659c4f16f59d2f568645023cc7 2013-08-15 23:47:16 ....A 44032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c84a7e17e09b472a7fe951df1e0659d78555945b6a8e7152dd7697855df6a6fc 2013-08-15 13:15:58 ....A 198144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c85147dc420ccca3e047f21335125a5d44c5d84230736fbe448aeb50bfe99168 2013-08-15 12:34:38 ....A 753664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8515511857b8a1a3facc5a83180106eb20d9e37b0e7ea5e35ba2b408b52989a 2013-08-16 01:51:56 ....A 487461 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c852f85b0d6f729acf7cc9eda9f80d29253385a8f40faa24233bd3e71e75b4ae 2013-08-16 23:27:54 ....A 818688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8536694acae20d95c108a78ed7ccdd5539c07dec874b48a03de48aef22f04a7 2013-08-16 19:59:28 ....A 20309 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c85533bc77f035f475dfb578dab1fbc5f5034f9da75812a86203a0e5d9ac2c34 2013-08-17 01:02:20 ....A 56856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8569a9a1d18f7edca801b2f29173b73a2c6f5b27e0455b6baf8eb60423b25cc 2013-08-16 18:27:32 ....A 179584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c858d79938d4f804febb366253d667110d27632ed549b91a11078fbe2db16a0b 2013-08-16 10:28:58 ....A 269312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c86379638c2df167391231c629c99662281fa639c979fb04830f5e6085005164 2013-08-16 12:19:14 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8691ceb4df026ff551ec40834d7bf536ed18fd7d182c0e2dcca54b08e1a6ea5 2013-08-16 18:29:10 ....A 626688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c86ba815ad1595550c3f0107135fdd1c945ef8d2f3ca172dbf2447c9000bc849 2013-08-15 13:09:08 ....A 458752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c86cf600e2a1fbe8f2a700af4443561b8525b0acc0919661c17bcb71d2f6ee99 2013-08-15 21:39:24 ....A 1962272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c86e0ebc1c7fdef3d95e841437bca43ccdb34f96eae27ba37edd0d7872fb453f 2013-08-16 16:08:06 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c86eb7696ea7c29c48e22acc7422c1931f3fa4c4488897649570749218397200 2013-08-16 16:00:38 ....A 295936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c86f3852bb727ce2ae52aec067b515b34cf6cd6dcf44cf11af022fa1b1d375d4 2013-08-15 13:18:46 ....A 315467 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c86f3f52482b8c01ecf64c00e356131268852234d96b49a738abd803ca6fa0f1 2013-08-16 16:51:46 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8712740aff85548c1058c9d5d1878717fe54b40bbfdb0c48ca3b8918035ee6b 2013-08-16 00:36:04 ....A 610304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c871ddc25527e49974dfeee9b979f77a95ed878e690deba4162604ad9a76f025 2013-08-16 01:31:08 ....A 190082 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c87201abdeb1fc5da41609479bded7876ea9074760f2a134020156993e4181a0 2013-08-16 22:24:08 ....A 53256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c872bade3426aa696f8c6920f80469a06f252cfb456fb4461e1f9f8713a774fc 2013-08-16 15:55:26 ....A 100966 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c873c393844053344a1adb50be4c21b86aa41811a3dd563cd25a39c259cc86e6 2013-08-16 10:58:32 ....A 347136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c875a3fe2bc68949eae62394795045ff49ef48e1190b1ea576d7a5967477c9f8 2013-08-16 11:45:14 ....A 724992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c875c3d034c224dce59176679a8201d785cdcabb8a343d014418600c5610247f 2013-08-16 18:13:56 ....A 18944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c876052dd8ba38b4ceeea27f715a920234e61733f2e72e6996246e4fdbc6b2b1 2013-08-15 23:27:20 ....A 2015744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c87661329de7c2992a0e449ba9f646426c6ba901e1fe944614284d286815d098 2013-08-16 00:57:44 ....A 87552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c87787fe1e54278d58c67538c5e478e04015ddd4dc7222994e52c2052a966b57 2013-08-17 02:27:54 ....A 3530648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c879240c6ba69cbb7a4f35b281e6c272c7f6793ddebafdbae7561458837d0031 2013-08-16 00:14:16 ....A 53192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c87aaede1a1a1173c0450073611920754797fa13cab50099577bc2e42bfc981a 2013-08-16 00:58:22 ....A 896000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c87bc9f05e109f2c1a161ef01a80d71bd03a73cddc85883fcac7989b15701147 2013-08-16 09:27:56 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8803c25c01d880a2bc08449e8b6da7d71f38db5c60b464342fe4db8e93a7af6 2013-08-16 21:06:12 ....A 115282 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8807c1cd137e6a4010ba8e93754c547564e774f3151e2439191092277d243a9 2013-08-15 13:51:34 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c88412278189fbe65a4b3b5ecb41533e802cdf67794a2d698fdc8fd360699856 2013-08-16 16:49:46 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c88454ba1593e071e6d10c59841062e5458bb234d0de603400f9f12c42b2ed5f 2013-08-15 21:01:02 ....A 747358 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c885ebc9118b3c5a0c467cbd063d18b9e42c9833eb4be7e367afacc2e5a19b98 2013-08-16 00:41:10 ....A 61997 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c88a76a83f97a38c09a9d29ab6158bbc680e13d7841651616d9d599a7f912b74 2013-08-16 19:36:48 ....A 424960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c88f37ea78d58a2003dc6be219861812b5732be1d7bfe0b11460d84f93ae162e 2013-08-16 16:33:56 ....A 522240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c89267ed44d82a7429131c51c9ee179691e3009a4d654520d189fa44e4dafbb2 2013-08-15 23:14:26 ....A 586240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8969feee50bdcc336c017f71112798b51fd72aab1ef6f4d8a1a0c0a140f3c35 2013-08-15 13:52:24 ....A 162304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8971571501efc0491d8ebc94ee8fe0467c375ce32007d6860ea9ab922858701 2013-08-16 19:19:26 ....A 3072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c897e17afcb59e7ae4ffa257d6ab7dff7d0c93db9f9fa8d22ac21000c4f1e704 2013-08-15 12:26:20 ....A 212480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c897e658010319ebbd512330ddf2d2f2e84874a02c20df9598f6cb7e722e3395 2013-08-17 01:52:48 ....A 339968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8983f58de9060fd739d787d5704f512a4bbfe506a368ccf3a64249b54b8183e 2013-08-16 11:15:54 ....A 666155 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c898ffd6a2f1488a2dbf3acf500f153cdf367aa8380578f17ce42a7cefe99fbb 2013-08-16 16:44:58 ....A 72192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c899d11e25915d5a70de624e1a78171afddf0ad61c316b844b4d753b970d92d7 2013-08-16 01:05:34 ....A 1007616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c89a4e95cf821cd5bc536cf015741614c27ceb6ba1850de3ba06ebce6a37c875 2013-08-15 23:16:18 ....A 71790 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c89c3d1ce3ddf2c0db86081e4401a21adab9927a2c97e6f23d6fc99bc8fe651c 2013-08-15 21:40:50 ....A 587264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8a23fa29487e0da01d21def9e2daea42885f1d75d68c966cf6b062c927bad95 2013-08-16 11:38:42 ....A 1003520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8a2fcc0cd23f99b0adf34f472db608c3f515134086d2834a8f6bbaff9c94738 2013-08-17 00:15:16 ....A 18944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8aa1a0e6a5ea114ce98790fc76b3acc4eed0c7712897356b3b6e57a4ab49a14 2013-08-16 08:54:20 ....A 1025536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8aafd673f013c089d119c6683e54b51fad5dbe5ca2c25e8561c7f5df5a8ca60 2013-08-16 17:48:26 ....A 292864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8ad19d3636321701af49c38720ad99b5cdd061cb6e69f79f243b77366a4b057 2013-08-15 13:31:28 ....A 37376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8ad564ad117a7656b17e58e61920552a8245f1593734fb129f3374ca5685d86 2013-08-15 21:52:54 ....A 688128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8ae47d26577554b7d67619e85a78158f86a1b5e950d7ac67dd842e04ada13ba 2013-08-15 13:08:40 ....A 916480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8af979799d306391e74b4f16a2b83c75f9def5fbab2425bc4d4f2d395c98217 2013-08-16 17:26:28 ....A 391828 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8b3ab68a489bf7ed1171b4b8d88b2017cc406227a7cd457758a3e80852d5260 2013-08-16 05:46:08 ....A 228352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8bfb7ce0f5b5b890caad6e4368687285772950796e5fd9b4afb936d9bac26e5 2013-08-16 10:29:22 ....A 211968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8c4113841e1451818c75e980d4a7078c6e744c36e598db082ce7738d4cd78e5 2013-08-16 01:03:34 ....A 137230 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8c4a457de03d5fe543c77a1639d5c529928a577822db78dd99160f820a544a4 2013-08-16 00:14:10 ....A 411648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8c4be032705afee88a22ab38b17363abf3bf1ebd12fc45b824c2dbea249bb60 2013-08-16 16:27:16 ....A 16456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8c76b54dc59f33ee0d4db339591a4fe256bdec7330b6ac17e2967dc7bf00e2b 2013-08-15 13:51:16 ....A 2195519 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8c8d09600d946ab031073e5713006ae610175e4aa346d29923ca6a1aa67f7f0 2013-08-16 16:43:54 ....A 37744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8c92e2da558ceec3867ffb098b4ecf68564d9f6bcf361cd3d71f9acaa07a3b5 2013-08-15 23:20:38 ....A 7049 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8ce93dfba1695f5d847517c6188eb480a41bf597b1faff356591a73d1a6a23d 2013-08-16 04:23:28 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8d4a0c10439dcced6434b9394aac0cd9de5ad367d04beb235ea1da91358f12d 2013-08-16 04:22:08 ....A 291840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8d4c01ce864b0bd5ad8763b7c2f65b2d3de345441cffe31855eff0016e56637 2013-08-16 22:34:34 ....A 3223552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8d5eaad1d7b32937d121fb12c937be427e0660b193ff467981d7c7eaeac44b2 2013-08-15 13:17:22 ....A 1307336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8da732002e6cba3e893563d699fecbf36e006373a58300386ed390b2b9eb186 2013-08-15 23:27:14 ....A 980480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8dcccd4f2253a2785a35c15e77dcbfc2aaa33a265567983ebbe4729344e0430 2013-08-17 01:13:16 ....A 374784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8de75ad0d08eff9c44222d2176d88017c1e628a5597eb71fbfa192cc129ac92 2013-08-16 14:40:10 ....A 88064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8dedf8608d92806ac78f5ee381e0147a59c72dee7404d51585689299630c437 2013-08-16 01:58:06 ....A 72192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8dffbee32eed22b90251034d7615b3e3599cea54165f99aef613702c6411018 2013-08-15 21:39:14 ....A 321536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8e2c01d1f6ab7894b7ee25f90226bb6acf6a703da5e0a4647cce5fb306b2674 2013-08-16 11:18:38 ....A 180013 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8e2dae6c05b93ec3d7bb3fbfd04807947e77bb0ae8b5fd11876275017705e70 2013-08-16 04:49:04 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8e3051960ef5b7e3330047672dc3ba96b7ad947606987bfd9d36cda019a40fe 2013-08-17 01:56:32 ....A 724480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8e33d70106c532ffa3dc5ffdb4c6981ce085d838bb93d5a214b3a2fe8423b6a 2013-08-16 11:14:08 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8e3fa1f2dc5d985bf62f8523c4009140b7ffc71566c8a56b8c86932e86cf6cd 2013-08-16 18:06:48 ....A 716800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8e555551441f9230f7b827cbb467b39043202cf60e5ec2c79d4fbf96c3202ba 2013-08-16 23:39:44 ....A 1187328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8e6d9d8c4566ebf102a8c48d148777e2905c42552962088c3ea7ed51c0a3722 2013-08-15 12:56:50 ....A 471043 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8ea3ab75bc40d48b290215819d896ec3d31f7615d2bee733117189aab5175dd 2013-08-15 12:27:28 ....A 23040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8f33a96e0cc6d49dfb27bb68280f91a0363c6cdfce5bc247c056916fc3218b6 2013-08-16 13:08:14 ....A 149504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8f3efa2c321c16d1dddae4e406032b5ac536f1ddb84bfe1dfefec063b190613 2013-08-16 01:35:46 ....A 114688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8f6ce00a9f68c97058eb6b2a47f05ce119bad89a40c73ef0b1d56cfe23ddff2 2013-08-16 10:53:02 ....A 737280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8f70e7bfab2b98fdf78d50dfb8a5fdcfb60655f49a0d035741ac15a0ff4bba2 2013-08-15 23:21:18 ....A 63391 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8f85eff8d2f5e0b246a6d0e7203c581a447c500ea3b03840d4d1797f2b5c235 2013-08-16 11:49:00 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8fc1940114393cec78cfbad51a3f1e6bc14d12cef10f830134bc4415164cfd2 2013-08-15 23:52:16 ....A 217088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8fd91923dd19f40b36f51c87577d55e5f81cb1b541e128836d28beda126cb8d 2013-08-16 11:01:56 ....A 54908 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c8ff4c1a67cd2900a4c1ee1ff01fc800527aeff31319a8c18a4ac25a79412112 2013-08-15 23:12:52 ....A 419840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c90717d46ab3ea0b4e331bb618e6c11c7d89a8733b1fa2a0dde18f12ed660d7b 2013-08-16 02:26:16 ....A 82520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c909d27ca705e9ab80bdc3c779da2ef01344041a820498b936bb07b1edbf5402 2013-08-16 04:24:12 ....A 45949 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c90eca8f1c77aaa5e6ac6adf48302a44b05f3d91dbcefe0add1c8273a1a4fa86 2013-08-16 21:41:54 ....A 542749 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c90fed1934a617277125a25514bd8de3112ed5814b01e87b621df82fc95af7a2 2013-08-17 01:15:14 ....A 356352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9100047f53c979a6712876b1082d5a655277069e18c0a48abd19bbd38d0444a 2013-08-17 01:20:28 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c910176d5b37bd159f2f8a7fb0f6f9945e906a3586c33477ca214fc2282b7855 2013-08-16 04:23:10 ....A 667648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9149bb8d6d54cd2f31f08c3f31856b2fdfc051cf789668e3f5e4b697b6b6c4e 2013-08-16 14:33:10 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c914a72a9fe62f0acf0d4e3cb482b5a3d3e8f3508e9762b9dbbb884d46fb2f37 2013-08-16 01:57:04 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c917d977b7c9f0f8904cbed916f80f8b2e3f95429e669da1da6fdf2be799fb42 2013-08-16 21:00:00 ....A 184832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c91970013e2640ff11818db5cfbd4a3fdddc81a28e0fb56379cd0ddf26363bdb 2013-08-16 00:15:38 ....A 80402 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c919ab406ce8c1752dd3d6b4d578b6c85ed77808eb86815495aab21b7b8dd59a 2013-08-15 21:41:00 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c91aa4c7748461e4bd8e3f5314f49f8188e0b6c9185488770c5c0e3cd58e3312 2013-08-15 23:58:22 ....A 1761280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c91b1e7dd331b18c32970cb0bf849e2e1d774c69cd4786f7dba33eb4cb3aa5c3 2013-08-15 14:10:54 ....A 748699 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c91c8c100467f76e9ca40bf1241980f0bbe38b580dc36f8afa956c22e9e154b1 2013-08-16 22:19:04 ....A 946176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c91e38ce58c3f9abc759ef6a0cb799d77e3ddba99c536fa48b42c6d522b04463 2013-08-16 01:18:54 ....A 2262392 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c91f5694a13289ec5138b84c91ed853540a180cde79d2f3f99d6c1b9478b06f6 2013-08-15 20:51:06 ....A 396800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c91fa4a8f12c0d531e5ea009419ef8199cc51723688e750830f814c99e532209 2013-08-16 00:22:28 ....A 47616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c923dee1b178a58e446b356da0a621f54b70adb6edbb1b278c67c631c3d091b1 2013-08-16 18:40:00 ....A 180224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9262fcb2e0102d0266a4f1f82111204cc975e4966dc10a95ef2e9f9af25f7f7 2013-08-17 00:52:32 ....A 358400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c926de3e557b468a9782b689489d53f7e4d4c251cb16b4ae543bdadd9eafe282 2013-08-15 23:15:42 ....A 629376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9284f10d0ad98772ba43ae6544142c304c1a582b29f04c508b235bc026b17cd 2013-08-15 22:26:22 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c928c015495241ba24b9b24e3cc77414e912a5b96b576a2da87c22504ce9a7f3 2013-08-16 01:03:04 ....A 1555968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c929a048aa4513b71c8e73510c41f4bffc67de72a9b03297ec2601f98a061a3b 2013-08-15 23:20:06 ....A 712704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c92ca71c8714323c9aaf011cd7e6bf6512eb1a9a4578d70aa0066d9509c2e7bd 2013-08-16 01:18:54 ....A 135591 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9328b585609cf2fe531a9303992e18a5d060bd683a66c32b4aef60de446a52c 2013-08-16 22:23:56 ....A 242122 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9335c16899d88236997c58b48349286998291fdb71c26c1d4c32e5e061cd6cd 2013-08-15 12:28:06 ....A 54784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c933b87cad34a12c2f3b1f49fd39c5f19ca4b215b2b04c0214c377559277f618 2013-08-15 20:51:54 ....A 208234 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c93456996f466467122105ba04f5c1f1950c713f88eb38c85a48e186a351a1ff 2013-08-15 12:28:38 ....A 120320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c934779eb324b45b3cab142dcece3cefc3fbfe7d7b5c6b89fcad59815daf9de3 2013-08-16 11:15:14 ....A 948548 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c938039e89ca8915e8238dfefc4129bef505f35cad75d9858622f92717cde785 2013-08-15 13:19:00 ....A 921600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c939834dfd79db5d35bd77c91528c124e309a7bdd0d7b5249edc484385ac326f 2013-08-16 20:36:14 ....A 62420 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c93b16262718895ee35f514fd3f0788473f9bd626ce9641df70c4240eaf83788 2013-08-16 05:49:18 ....A 373088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c93c05574256cbed4713f5fafb13b05b396abff834076e11999a3fa5fa8c2048 2013-08-15 12:29:46 ....A 257024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c93d2105775c480fdb3fe54046cb891e5bf6b6411bfcc3f4c2e62932684851cd 2013-08-16 17:10:46 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c93efcc53a27fbebcb85a73a6b8f98f60be862b067459d9637cbc2d8816a6b11 2013-08-16 20:45:14 ....A 1876489 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c940aa3b23b93ba7c649ba5e4aca1c8fe5480947e7d7dd2b4f00d98c3a9bf7b0 2013-08-15 12:54:58 ....A 300544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c942eca5d5badadb966fb2a5bdfd9cf1f3b9469882dfe56d59ae8d362d1750ee 2013-08-16 08:14:58 ....A 62569 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c943c6458a709453c31863ab11654dd252c7ea26086f9a3fe0308d2d3c253f97 2013-08-15 21:02:00 ....A 30208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c947fbddf97f6a08c202679fe71bc97fa2a0acc1b6f7b75289a44221a5416ac8 2013-08-15 13:08:52 ....A 298496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c948c30eb640c081a05ff4b6ab5c9a410d89293c434e8cfc13bec22406e18502 2013-08-16 01:59:22 ....A 7680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c949e17265abc84e527833f4baf9582938c2053bb8bb8c26ebd6726e3a0d5d02 2013-08-16 08:13:36 ....A 655360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c949ecec6e33b04bff109e3c4c0e16f05c4bf687e49526291b63b8879c58f678 2013-08-15 13:07:26 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c94cdd85d0670ae6713707f3b3660cb697f8e09ccbd9dfa789b28275817587e9 2013-08-16 14:40:14 ....A 374118 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c954028fb3771413913725f6694406e99fe0f2383bc018db801e84d56d3edfde 2013-08-15 21:57:24 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c959555798f988f8a66ff02b0c8c1dafa146ff8d12224e53f16146b6d1904320 2013-08-17 02:03:10 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c95996d9d9f89eeab3f8deebc32c2f5af1e6396328ee79321b853e86cab8bb20 2013-08-16 11:41:14 ....A 94699 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c95ffd1ef7c1f019294d11729475efd556ce410c330857d5376c8db6248aa1af 2013-08-17 00:02:00 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9619e8582e44ca0c421f0a7a8701e860ed49505fbc220cb37989e05ed9fad92 2013-08-17 00:03:04 ....A 174592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c96309495b4f3802fa269d34806b91dd6230358fdc90c4430eb5453d8b26fe63 2013-08-15 12:35:12 ....A 217232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c965cf9aa5618809511ad7064fa38190be6eb051dcf06392d436fc4fcc0722b4 2013-08-15 13:00:22 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c966cc14fba90cbd00f9267804a2399fde8ca70c61847f14d1d40c623147f9ef 2013-08-15 18:38:28 ....A 71144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c968c52b9bf1884a0e3602bb03078988ec4da57c2c34babe72aa75a612a940d7 2013-08-16 23:32:56 ....A 199182 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c96b2f6e8792805132056baffa233a481c41d5d3190b49107a60e4c93cae5be6 2013-08-16 01:15:52 ....A 164510 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c96c67cce548c80a0e68e8c91065f9fb2a00b7d22489608e3028059bafe52b5a 2013-08-16 23:00:14 ....A 241664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c971529da2a272eee49963bb7a636c42e809a7fddd7d24ab5962347c57d1326a 2013-08-16 01:30:38 ....A 162304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c971ed5781ac18d71c11a9425c7d2f675837ab840c07d310b6b3755b7ba5f08d 2013-08-16 23:56:28 ....A 626688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9752631b6c5a24e3c4876d86cd25d7dfa229adfd4da80d8da3aec01ec4ee67d 2013-08-16 01:23:24 ....A 299008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c979e3cfc3323f612e13df52161f1a4ce6b8a8493b1ec4b76defaf757d3a9c60 2013-08-15 23:50:48 ....A 6664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c97b6b1525603d113e33a843643507d9459c977566f92f056b7da2edfabf8266 2013-08-16 18:16:20 ....A 65135 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c983508a88761f0bdd5943ca380762cff2111ae16f2ba9f1043ac082df28a23a 2013-08-16 22:55:02 ....A 159232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c98488471a6663e268c70ff55c463c552b4dc9d5f2847c563b12389ced8c7d6e 2013-08-15 13:08:02 ....A 603648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c989da10a19b058610eb3ab40f10f3b1d1752d8d91c5ea9746c46e5dbfa61b80 2013-08-16 12:54:56 ....A 512000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c98c64652e63665079a1e0314a357e09e73239b69b0bbd13dc67823e09cef7a0 2013-08-16 19:32:34 ....A 1622633 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c98f9b6844613b6bc9e84c7693c1669a4999bbb39f01265d212b7ade6e83e052 2013-08-15 23:22:24 ....A 1205726 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c98ff05faa0a87baa56d0bd1c6a25dc2a1195abe47515177a2cbf1483e5e40da 2013-08-15 23:58:54 ....A 2085888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c99244d178f92f2dd86379da84f52ad990d1171d46cd1e0fcc2546976da904cf 2013-08-16 21:46:28 ....A 95232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c992fd9ba9321caeae3a0b9091e7a5b64a9e888c39cec5a0bd7c269d5d62e26a 2013-08-16 18:40:14 ....A 634032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9947c40533b7d28b108e2a797de6ffba5ca7d00cecf7117488fe79e07a52754 2013-08-16 11:39:18 ....A 33612 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9961a0db90fb5583bf4dbaca260c325649097f541c98d6cf0b70ede880ed64d 2013-08-16 01:56:40 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c99b4e0dfd01272710cf1ac066e88585dade31a434ce6fc3dd4d3df3e13f6b73 2013-08-15 23:26:44 ....A 176254 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c99c0ba6cd03e87a2de46c2d04b49c37c1c1c19f68e215a1433d7568c9138064 2013-08-15 13:29:32 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c99d01e37c6c9d38e213f27176af6b3cd62b62e7a6ac3e174a62d5afdd51a6b4 2013-08-16 04:46:16 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c99dfc3d80eb8fbeed833f5e2a63351b8a4fed36621a719431841965131001b1 2013-08-15 21:57:50 ....A 156160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9a013d985387cb447d815bf002e6c6137b410483c858755bee81375ed94ae51 2013-08-15 21:28:50 ....A 44032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9a4a733956dd7e665e1570f8415c6834ece40122b7e69a555a6ad5724c865fd 2013-08-15 22:42:34 ....A 207724 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9a68b9247f1f03e38b6a0ef479740f00fb9b387cdbaa304aa16d7349f5176ae 2013-08-15 13:16:06 ....A 1462272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9a6f964988ed29c8a30d58074042a8aed96fab1a93fa56b2afe23f64188bd31 2013-08-16 19:51:32 ....A 305152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9a8c2d3ef1c67f5ce2eaf936bb27f1860af13da89328b27b48ee9be81c6977c 2013-08-16 21:01:22 ....A 216064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9aa0710c70f93f0b3767f0601c24373629ef1722b81be1b8903aea9b1436dc1 2013-08-15 23:46:54 ....A 1889634 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9ac342c137c9072edfa690e2d6dff0e92d66c8011690a14a6951bb7e613ca80 2013-08-16 01:01:58 ....A 499712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9adcc66b1543013a144d91578470fedc229279c9b504589e93108c88a25830f 2013-08-16 19:26:52 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9af3cc658265d5397e12c4a05768bbf6481cdaf33961f27d9c7f4e6d7190cff 2013-08-16 01:45:04 ....A 507904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9aff076fb7527b01b775b325c0df96f40f581a667e34602012c278fae862962 2013-08-16 13:10:16 ....A 422912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9b237ef9662ac41616d44e7a41ad8c5ebf94d8d86b227e29df1304ff0bac259 2013-08-15 23:51:20 ....A 30208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9b3a2201533275ad17229dd8d29c99b9586826bb2936b09d8d402d0219ab40c 2013-08-15 12:31:08 ....A 772608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9b5d747a486e0ec8bc2e1a13adf5cb9447082037de81b5bf0766e2373ef9ea6 2013-08-15 23:59:28 ....A 1488384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9be4960834481ad78eb49e9038f308c12a610c2f5ac8c427247b6942587af23 2013-08-15 22:19:36 ....A 55296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9c0618eafa97a9653487e506f0d1a7bafcc871a8d2613c5ab32151c7da79f16 2013-08-15 23:20:04 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9c254683cb40d42f9a75e12fa3b32e3ecd6d0e14330b7e28e52958b06d2c1c5 2013-08-16 01:04:14 ....A 70320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9c3b0158fb4dbfafc7bdac8444e86c6d7f5f28c6e3a80c2972844c464846ce1 2013-08-16 05:43:04 ....A 231870 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9c3c0bf1e843ab3d627659ca1cffb5649fa5dbf215c0722a08361f323563ce9 2013-08-15 23:50:00 ....A 1308160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9c55b1f894c7d9b70654492dd427430c710d21df978839f8f5f0f7d35a37112 2013-08-16 01:35:36 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9c62299d17bdf1a6f798e194dd462b6b0c2edce7c7f983bcea2b2948c085e8d 2013-08-15 23:51:32 ....A 7508 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9d30dbb4445eb15d80fe77c2f21779868fb9869c19f46d90b47b89f2cbafa5f 2013-08-16 17:47:56 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9d441eccf304be16ba1b0eb80df81136892826e61054f8c415587c79f70fbbd 2013-08-16 17:21:30 ....A 544768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9d53f49338897689a77bcda7233ed75c8f00493f5bc21b5eef61d15853ddffa 2013-08-16 17:01:36 ....A 136076 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9d59a3d3fa399a7700808e40a0a080afd830c46addbafdc8951d372964f27e5 2013-08-15 23:17:04 ....A 51712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9e124bf156e9e407a9ede49eb00659de6ce75c9670ffba0c1d0e7bbdfb8841f 2013-08-15 21:29:42 ....A 1077248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9e5f14a9ca79b91a39716ebf1bcd8a409067677b55d6eda4dc98831d6230c22 2013-08-15 23:16:50 ....A 2200432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9e63104b41c983f7e92b75519775cbbd324dff2e87342f1059e76156f06ee44 2013-08-16 04:16:02 ....A 724480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9eacb81884c487081d746f85eb469a4e91d2fc9fb50dd42a8d95781b2fef48b 2013-08-17 00:30:44 ....A 2073088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9ec8ca075b10f85c05819554ae2f4e560bfc0d8b46a165bd780809269c11c5d 2013-08-16 17:40:32 ....A 154112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9f3c44d2a6ea581d1ce9b486dd35f8eace44c841e6fffdf105ac83058cebc49 2013-08-16 00:55:14 ....A 373900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9f58d1201d56079a0b4b8b215ccdfff1838f9c36ba4993bfb9eb67bda02c8e9 2013-08-15 23:51:26 ....A 334840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9f908e14b6921c0778bf3dfe9d5bcfa0e22b8c6311cbcd04b549314bea3ed49 2013-08-16 20:08:18 ....A 466944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9fb163d5bbebf8ffd4f623d92a43bbb1f0a79f938c5e9e65514c713e4acb02f 2013-08-16 10:20:54 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9fc7db193abf1d2502521277455ec177df16c75df36faa647ef74b19b1b2321 2013-08-16 18:07:12 ....A 465740 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9fd828caf54de7d68a154bbbb69f91c7a071647bc638389b9a6f97932809055 2013-08-16 04:09:54 ....A 5738496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-c9ff56ef263de6c33aae4511214eed37959604bbcf62493ae9081ea9f18542fc 2013-08-15 04:57:50 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ca3137a0b8f89d500b97409bbbc456276510f01fbe06c871ac165dde9f89a687 2013-08-15 05:26:30 ....A 709984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ca60fc9cd02c54374beb4e96a3b5feabf54bace8b7eebf6ad1838633e1441987 2013-08-15 13:29:34 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ca6bb1b48dda099cf8d0dae9204b2babca75eb3be47613fc0faf85824e9f812e 2013-08-15 04:58:20 ....A 223744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ca75c9fc90b6407cc364d5c9b0d267f606b6d59b7f430863838b879441361c65 2013-08-15 05:30:36 ....A 595664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ca78ef97700a3d196f6179bd32070e61ed33134ea783ecca7ab42ebc1ab73508 2013-08-15 05:55:56 ....A 1304576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ca889457d34ff322ca50890b975c347353f47099fb01cb097930a9c624951357 2013-08-15 05:55:44 ....A 7680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cabd05e299e8423f1bcb4fe4cdabb0a210f5ca470a5e3b500e5815dc983c4ab6 2013-08-15 04:59:46 ....A 73603 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cabde51bf66a8aa5664f8b3b1b1dea21142eab5d47376db1a56a0e7dd042f665 2013-08-16 00:43:42 ....A 47168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cac1d1120b27a41f405935263d104c35e780241fdb516166084474eaff2bc941 2013-08-15 05:20:20 ....A 170581 Virusshare.00081/UDS-DangerousObject.Multi.Generic-caf0c9e630f9460eebf4c4cd1e2037430ca2f690013320bd89896681721a8027 2013-08-15 05:26:18 ....A 643072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-caf227e827593a3c7fabba622c7625f8446a6bc82034c6d3032808f53320e639 2013-08-15 05:15:22 ....A 58800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cafea8920e8d42a6672f14a9f90358ee949d46ce056c6ab17f4183e4be3665f3 2013-08-16 20:17:08 ....A 24064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb0b7fd9570f47f2cacb94a1a924151b1a2b48a6e107e26cee07ab75284acf21 2013-08-15 04:58:20 ....A 1320632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb180f37e94c9a8b73e82ffc1b5d89d2d09fd5505891dbd1250aae660e599d50 2013-08-15 05:38:38 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb1d5c02852d102aef00c7c1f8bd20f71fb2355c80ccff466c083cba76ae72d8 2013-08-15 12:35:34 ....A 117643 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb32b915189fb0bd90f3d4ec1fb93188c9c2b5ee46368cc485c31d332cfb9aeb 2013-08-15 05:04:46 ....A 266240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb476623f36ae41006ec812b7ba9a3e20d801b4c7e6d25b3d1c54b967940a3d4 2013-08-15 06:17:08 ....A 39700 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb4bca20690ba3bb9e441537019d4137d481b55beb9aff64445a767e5fe57745 2013-08-15 05:27:18 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb54459c4a81b8689c86e45cfa930b2a0aabccecee94880500c20d4779855720 2013-08-16 01:39:10 ....A 1371746 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb958de72827a6a9ea2797e38684d96b8d34175d9a88b3776eb30469a8614418 2013-08-15 13:00:22 ....A 1431934 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cb99625a028235a7deed5b32f9102d107516ab96267e5f56f143085384cfc74c 2013-08-15 05:04:12 ....A 29896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbaa7a2b53fc010dfb95e2a3c607262186d1c00783ac44a42f3bd9879f3e0eda 2013-08-15 13:20:52 ....A 76968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbb042ca57da62b1f85c3d915a4549e29e4c1fe6016d79d029e296f03d6a97d4 2013-08-15 05:28:08 ....A 332800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbcb8bcaa185f76e8bbdb80f7edb27b83da22cc94e9fc55f5b1cdac827415a48 2013-08-15 04:56:24 ....A 147456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbcd421390046b9e0493f71725125c1e70d794f864d3724dcfcce1c6ec093073 2013-08-15 12:55:10 ....A 471040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbe6828a9f2dc2854a2c6b29d2e684b84e075f9ec655a675d986275d1d9f76ec 2013-08-15 05:54:24 ....A 684032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbefe2491f7dd8cc5b6ff893ec2bbfcd4c250444bc6f497b77fed21cb609cd43 2013-08-15 00:25:38 ....A 39830 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbf045f481bcb0876f2c882fdc3a6ad717530102ec6a9ffa6083572e34cbdf24 2013-08-15 23:52:56 ....A 974831 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cbf335fe4976eb5ac5b42d5b507b6b11a0779e4da3376a011248a4893bcc19ec 2013-08-15 06:05:02 ....A 535552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc10ef6bc3e3412518c61544e9b9cdedfb0724fd19d0dd1fc9467ed6b8feb791 2013-08-15 18:26:38 ....A 87813 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc261d3d2e2067b70fee964e1eab74525db38a13ceb5234d88ee5552dcace26f 2013-08-15 05:06:50 ....A 1538352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc31a71578a7972f772aafddf2c6205d75ecf72da37b220f3a803a25a751907c 2013-08-15 05:09:32 ....A 156525 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc4406b481a309d26c973a23c97f73e4c42d12cbeafde7177b1b2fb5f5a46d90 2013-08-15 04:58:24 ....A 62976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc51eb7cad683ae9d610659c46d383f34a054f26031709f1e358e8ff4c09b2f0 2013-08-16 00:43:00 ....A 61697 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc6335a0dec812328bef9cb3a77ec721ef9098115910bc42eaa04ccd4bbcc3bb 2013-08-15 05:05:00 ....A 41984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc679514dc4f57b9dcfe581321b1ae73c7ff8f6a478fee35c8df48d34fb6659a 2013-08-15 06:18:22 ....A 1904640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc757ac9aca73b4e0f74e3b4297347f7b523b4b5d6ebe27b60b0aef615f694db 2013-08-16 14:53:54 ....A 10752 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc79806c356f99287d901208b671a6d3fff50793c58de423dba7a56d453ea938 2013-08-15 05:22:32 ....A 210944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc7c3f707ce52f1fa46accaa935ee7a20350b27fc744209e28f78e5354d9cffa 2013-08-16 00:29:12 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc7efa67a63feb625fb2d1452106ba18e644575abfa743b3dbfc33aeb0797871 2013-08-15 18:35:20 ....A 436736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cc9d786218a0c9c6138ad4ede5ad1785651501b5864403088ef5dc0f6cb3ad88 2013-08-15 05:04:20 ....A 114688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccb67963dd4a0b64897b197e10da258e29310f59a7fe200622138133dad2efbd 2013-08-15 05:22:30 ....A 408481 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccce428843ee0790267b02dcd1e57f45fbed95c9b0c48b73a50295cbd92aed04 2013-08-16 01:03:08 ....A 90076 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccd287a3cb453667d572d7df678a8f8593068607a2f2b600f85549a0e27579af 2013-08-16 04:20:54 ....A 78848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cce041be34a41a34f6826beb7d1b7a4bb4b4fa5216a35e77f8edd7a404387f3d 2013-08-16 09:24:24 ....A 232028 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cce2142461e0fbb363c7781724a2ffcac882cb8c8ee7cdfbcd764539edfcd82c 2013-08-16 01:36:52 ....A 65539 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cce47f2f93797d1d54faba75685c7be50eec5c14ca2e97382999c212da86eb87 2013-08-16 00:15:56 ....A 73728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccea02cd4453289788f05ed2564b4defdeeb16c8877f5ab409e19d988d8a0b95 2013-08-16 22:24:16 ....A 708608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccebd23ba93bf5c58f2b673807b0ae4c7494ed09e2776a8f39dcaf2feef1f036 2013-08-16 00:16:48 ....A 3577608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccf73549136e7e06fd20e8ca21f765503c361704c9109cec9a38cac4f61b1f43 2013-08-16 13:52:30 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccfa5464c6333eefc2f8b042d28e75aee6dbea144c13fb20b454f8fe7c65d0e5 2013-08-16 04:23:36 ....A 55203 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccfa73cb45be817591aa0a5ad52b02b7e20136328e5ffeff26be60b35f30c1b3 2013-08-16 12:21:54 ....A 860173 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ccfecb36dac296738ac28f6269466a3741bbe527f32a6b84008e944322fa72d0 2013-08-16 20:14:06 ....A 135312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd009290a0cef3cd20a4739795dc39602fa10dd8f0d2e81352de25cc7de0581b 2013-08-16 10:56:46 ....A 606208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd014e0199a70c2fc8c3e70dcb1e25e1693b26ecddcd7408f0ce21c29cb65d1d 2013-08-16 23:36:30 ....A 460800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd074599a1bc66952d037aea5e3d2af6900e6652ae049e97c3147f1609eec92c 2013-08-16 11:41:38 ....A 61837 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd07e7077fcd527c045a918a704eae3d7adf50987cd5ecf02ab06167353fdcd9 2013-08-16 01:45:36 ....A 28160 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd0bf42b50b0d91ba888199a00491fd8e8cc3e95e04afc1b66e49c913d2fc217 2013-08-16 11:35:58 ....A 2904064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd0fb40ef0d3ca1f8106e7d5d3d99c4a69d751eee8eb317859d997944e01fd05 2013-08-17 00:25:48 ....A 305152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd105187ed860a77fddd825c35ddbd58f0dc34f46313200da0186f8163cb71ca 2013-08-16 11:44:20 ....A 520065 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd110d00b5b2de5056b79b085f0f3b0be328548ee9fc67a0857cac982ebaab38 2013-08-15 18:34:58 ....A 93184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd1223e200582cd2c1071c7b42b63b5c2dbce9df94b11ad3f11eba21981c3921 2013-08-15 23:22:52 ....A 333312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd12f6caa68b29be3a950b46aeb96d856286d8f53122d931d8d766ed702df74b 2013-08-16 02:36:40 ....A 151256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd143730b0de5ee70cdc73c01e90fb4064545aec38e87e4fcae192319cb9a711 2013-08-16 01:22:16 ....A 18944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd170f2158283b07860beee9af3b217e0fff4dbc237556fe33b5d2649b732423 2013-08-15 21:02:24 ....A 401780 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd17e4b1c565055ab56de9a62b3b9a0d79f94c61347ffc62d033ceea07abaaf8 2013-08-15 13:08:40 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd19236c4ebbbb0c55f008ba5b7351cb4ab6c263a2d40698e2c2d1c59364f186 2013-08-16 01:00:28 ....A 178176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd1f04372ff8e2b092cbae092f56f9b53628c2ea454e0af18a01dced0cb832f9 2013-08-16 13:18:48 ....A 390656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd216b6110075c40706de834af5ccf3859ddd733c7494f296f53ea0da8f76d31 2013-08-16 14:53:56 ....A 384512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd21fbb11a02b3e605592c863b9914cbe49d507424376064dc0f10174bfc2e91 2013-08-16 01:45:06 ....A 137728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd23ec08a114c9fde964cbfca7dd5cae4a472f5224d8d2fada16c2ff44140d7a 2013-08-16 17:56:02 ....A 667648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd23f5a31570a31134e72857c58f26b5434b2139b82b358a7b33b74a35f0b550 2013-08-16 04:16:42 ....A 625152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd24a2fc8c62abeb16d52108dec8ba3c10b2799299ee142b355743fb1ca38372 2013-08-15 12:59:58 ....A 620032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd256f8ec4279d0485592852d43678d06979cfa4f81a4635d72238999dda5cce 2013-08-16 09:12:50 ....A 9216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd289491f38d165a3c150fdf6991109d86a6b2345c347b563aca299fafe0f762 2013-08-15 13:14:52 ....A 462848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd2c6f037ffa151fbbb7f80ebe0d83a1d904141f266706743eb4fc9d47ce8489 2013-08-16 22:31:28 ....A 170982 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd30bb9a456b8d4ef6a6be42bc03c726283dd4b7583f4d03460eec78ae4bc3c8 2013-08-16 12:04:04 ....A 1900564 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd3415257afa387c8d21b140c86480209dc5767c09371d589e3b8d07bc09988c 2013-08-16 05:49:24 ....A 310272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd35614809be7a5d1e210b8e777001c27372189e9ec76c34900e74d733760b2a 2013-08-15 13:13:42 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd36334f0738932673c0eac14da1b6c0980ea6dfc50ec895b26a187802224fe0 2013-08-15 13:27:44 ....A 176128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd39409494c675f1956f821acb830dbc1c17e057dc0016574e5eeae51c9fe3af 2013-08-16 16:58:44 ....A 176326 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd3fc1d69be21de5a7a52bfebe423aefb109addc5bf84da6ec29027027565d9e 2013-08-16 01:28:36 ....A 206336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd3ff46b05be530230767e6086286228f92574da3bd73400f9c6ddadb307e476 2013-08-15 22:22:46 ....A 54272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd44c6d2acb9f55526f540a32151b5e3d0cc993fa49d91ce8b2346a15f622686 2013-08-15 13:00:12 ....A 67968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd454203314c8217e085494040a9121289c5c645faa58a9fad8ea1ff20aff975 2013-08-17 01:07:32 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd46b35b111054825ce6d504c89c58bcfeb3bee69429f6cc8872d2bf96e2ae69 2013-08-16 18:32:18 ....A 268288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd4a4555623f2e58dd7e39c0d488b2f361c0d7aab8c5e8c018c033b398807dca 2013-08-16 00:52:58 ....A 51653 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd4a7aa556276a65029b325668324566a0b8f6f1730c3eed936b23384c047d02 2013-08-16 13:22:52 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd4be90f5e2cf51a5ac5c5ac185c17f53130f92117177e7d66900298b6a4036e 2013-08-16 16:54:52 ....A 88576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd518ba1daedb90e5aeef6b8c083fdb1e9edb25049db2862a4c8f1a506eff1bf 2013-08-17 01:02:14 ....A 699904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd5201c9ec4de0ec739eb8f0fa993337e2fc1a3c7e6383e257a7ee98b984ab9d 2013-08-16 20:58:40 ....A 70822 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd555d46d42a34ea351cfe0d586c57ea29528f58a6deaeabf997906e0d8bc594 2013-08-16 21:31:22 ....A 351744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd56c2e8f88f6d518ffd25ddb568dd15f90a41fe39accc9618d17a86d3961d7b 2013-08-16 01:53:52 ....A 499712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd592c4e1bafbd1ea38f0522471ebc4c6b5f2e723259d2ff32320546a979592b 2013-08-16 18:51:52 ....A 498688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd61a080ed90181adbc217a9efd70503a34cfe3ab3b219fd7d063d046201398e 2013-08-16 09:46:16 ....A 103544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd623ac106decb2a9891cb8c4c83f5908097569779d646ce9f52a88a549be591 2013-08-16 01:33:30 ....A 188327 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd6395c1d2fa1d74429bf7bb6cce26bf9743898dda749c7b9a7b8ea166b0f84c 2013-08-17 00:04:34 ....A 1040384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd66b5310f78eca3c0b155bd569f46c5df50a26d3464d793b97ed3a06775b447 2013-08-16 01:44:12 ....A 30782 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd69a83dfdd759c975efedd8c14915b8937d8f5615a812fb69bbce41a43b0c84 2013-08-16 09:09:48 ....A 240088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd6beb1ab3dbd0eed6921f735c32190299bae125a71799bcaddc01d37c44384c 2013-08-16 09:14:34 ....A 449577 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd6c35e2e5223b7dc939aa438f6c171673c3534a7d8e62ecb5ea4ac08fe6954a 2013-08-15 23:46:20 ....A 51712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd6d1566252ec734c6732cc7b5915ba7f1f4404b2912870b41468d99e66048a0 2013-08-16 10:38:42 ....A 392192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd6e065de5873e5edc6b21de3ba42f6a1f978e9bc721f22d2978590f8fb9d667 2013-08-15 21:28:02 ....A 15360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd6e293b633e0571f78133c4e5f4f5268bbc749828d1fa443970e11b735daab6 2013-08-16 01:17:12 ....A 3047424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd6ff48b68333f09294736db95002df2e64b77e0b4fa9e53c557d64ae35f184d 2013-08-16 21:26:26 ....A 3072000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd713d4b18c9087bcb6de3a8d06a7033a0efb062a431642b563bf2a9cf7b0796 2013-08-16 01:28:10 ....A 249856 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd7a70ae53fcae643a148e21add25562679d7a9a2bff20a62c81a2b10a1250b6 2013-08-16 15:44:52 ....A 4398304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd7a79dd3cf2c434ceecc1a63835c5eb5a7be5ebddca02672ce1cb8b766a62d4 2013-08-16 00:30:42 ....A 145888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd7f7a2da68240c77f65bce8bf4e2fd29c21db4bbfb5f7ec28166aa009cea8ef 2013-08-16 01:52:10 ....A 1554016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd7f939823904de05df418862f810a63b52d7e3c10f447de948aa6b1ccaf8370 2013-08-15 12:58:30 ....A 206336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd82eb7c899c79f0643a8fa90b7771d8149e09cc172d4722c55de899841e4119 2013-08-16 04:17:56 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd8764dc80f2bfcc61647f0af827796eca3e9ba24b1098300cf83923a605c944 2013-08-15 05:32:42 ....A 278528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd8afd45756f7e6d60324aebc7b52fe3ce6c0f7bd476a9df3cd27d6820739e2c 2013-08-16 09:48:58 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd8c3188d05955b414e129e1c8f29f13140ed7f431cb22b653a0507402a06ba9 2013-08-16 22:01:18 ....A 2944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd8eebf27b99f65c825e0c31ba928dc7c4f7ae440e3f330bbb392b0f003317a2 2013-08-15 21:44:20 ....A 86679 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd901477fecd9f335eabd3d78c71710e0f3e6c6a7b0e6d6765b5a8133553cf08 2013-08-16 04:50:24 ....A 187480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd9274917276df06f1e3c52eed800f1ef9b2bf403bdc8d5e8a7b619b77eee4c6 2013-08-16 00:08:12 ....A 5034496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd9373bca44464d5b3a0b936658a98dd740af3a7ce3d9e7153b797380fc9035b 2013-08-15 21:28:42 ....A 327084 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd9591daf7aaf00bfe8d366696869726badaa336ee3450e5262e62bf5cf94dd8 2013-08-16 13:19:06 ....A 98816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd9c4965b8d010b3a60f84caa224075e5acf14590935cc0aff9309295de477d8 2013-08-16 00:20:16 ....A 756736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd9ee360c8eacdb36e467b831a79dd09240460ce96f18cdc0d248dede7123050 2013-08-16 02:30:26 ....A 23040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd9efdcdee838c47901010073130c05d2d3aa117e67b607dcfff44bfe54ebaba 2013-08-16 01:53:00 ....A 24908 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cd9ff3f4727e290e35d4e57956ee2212e13c7593a7b78744691a90b2ee8b9203 2013-08-15 06:23:44 ....A 217088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cda006286dbc41976f350f3e9f9486261e087f30948fcd16ebab4034982ed78f 2013-08-15 23:28:32 ....A 33280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cda158ff4621ec65d150e4da1909817558197a49b800cc1f519c539607d51af2 2013-08-15 21:50:30 ....A 27648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cda3dc3e08b55cbcda845e69c8947f4cf22bc8d09f01ad30ebaed9e62a80351e 2013-08-16 22:17:20 ....A 256465 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cda4debbcb41b489e6431053c5bec8bd450b851b5ce863916522943c7cb0266e 2013-08-15 23:15:42 ....A 103424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cda580b269ecbd2ce899d539e3224cfbb5cc265f2a719557a726dd654f62f87d 2013-08-16 14:42:24 ....A 75264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cda85e5942b94d34a8315d7a22a908dc9ad85b1bd26fbc32b1591be2b2f022cd 2013-08-16 01:40:26 ....A 808960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cda93d541452582d9cd79c8b4105454657a82d6d052c1c98b9ef01ab8bf9cce9 2013-08-15 23:39:46 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdabe0bd56417933866ff88018799ac12efd593b7aee7e00be50b698cf8aaf41 2013-08-15 06:23:50 ....A 219648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdacd66c64b740d5dc5bc4d4a58ab535a30c86dd88ce7dce824bd772fef9a401 2013-08-15 06:19:26 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdad150c2a1d2a5fc3cc34c7928564cf6e025d73fba76464c2d3f8a5ed7081a3 2013-08-16 20:49:00 ....A 84480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdaf0c54a5f4b406f8e53ac16b4feb3fa797a270df673df37b4d042825e68bd1 2013-08-16 21:13:06 ....A 287671 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdb1410053ffe4211edbeb6e5ff358b0a843a644cea035b294cdbee031979028 2013-08-15 13:31:38 ....A 26624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdb45005766e2b0a376136d3190cda4f492b1e54adff9acea68c45a75b8c6e87 2013-08-15 21:30:48 ....A 336896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdbec7b51f501dc58be39b577de3e10776a135ae8a2da3e6be8f0ffe94731c31 2013-08-16 00:30:12 ....A 1269760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdc1517d4e75e7ce29ce158123a679962b915733ffb16248304a8bf730813264 2013-08-16 00:08:16 ....A 663552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdc163843ceaeca74c5fc657078dda53c5ff06536c07837898e8ffb93e8c27b6 2013-08-16 13:22:14 ....A 234366 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdc62151d7a70fd2e4e914cf10d1426a66a8246949aada40d9e8cc7334e404f8 2013-08-15 05:14:52 ....A 122864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdc742016f43dbf95504744ef8510f432da02fe3d0c29325b2c79061af9d4850 2013-08-16 01:35:02 ....A 506880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdc76caafac39ed08ae95cca367378b16de346638aa7de1faefb6a28e3be0091 2013-08-16 16:19:12 ....A 1610266 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdcb9d508ffd5048bb4083906512622bf13354f2a77e23536e6af0d8630f17b8 2013-08-16 13:26:28 ....A 417792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdcd65cc1e2206ec3f61aeec873546fb89852da765efb0a5fb98ebc5b9651a51 2013-08-16 00:30:12 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdcf57dde8e14fe6bad58653d4a7daed9a7e0d6e361620f384b0741e712724dd 2013-08-16 20:47:08 ....A 524288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdd094da86b48006a3a1ea67f466a0bf430d2df4cac750ccc7e0a6887d3e2bde 2013-08-15 23:26:44 ....A 364576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdd326ca5b1c5e39686d931ae9d1f93778f416a22fbe8e636a25aa0d7c05fec9 2013-08-16 00:39:28 ....A 51200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdd71fdd1d4b2fa919fe2eae4e9e37f1b8ba15c65c48f6480df011faa1e35f6d 2013-08-16 17:22:32 ....A 487750 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdd7f8e3372b5390c99bdddaa895286fef4fb716c59c2f40b9ccc030d5014759 2013-08-16 05:49:20 ....A 2630656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdd83bff133b2f36dd0ce9f151a2282f4a115c409ee23350de22a89cd4636d94 2013-08-15 14:35:34 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdd86be74220ec0b8d14e2da36b8d3dd8ac65cb8fca39e406ee1588d105a844d 2013-08-16 13:25:28 ....A 5591040 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdd912a4cd5909daa8fbcc7735c53820c3f8f13e8ffeafefe93aaef81fb46839 2013-08-17 00:55:22 ....A 676409 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdde1ea72390509ef90e6568ec56ef676dc6317d1d488e10873d50d38e590bd5 2013-08-15 22:42:54 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde20fc6759f7032828db4fc238a6563d0dd71d64430beb3adabdfc5bea6e892 2013-08-16 19:24:36 ....A 229888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde27e878b0a20b89a2ef059d251013bdbc7bcbb9ca6572ea335af8d89886125 2013-08-16 01:53:28 ....A 125440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde33d16d549718716fdc8ba24410719a9397dcdcee1e489070d3fb2696a0195 2013-08-16 22:33:54 ....A 835584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde522d3889611cd77d53d76c49ba3bdc3bfc68a3715546867dbb4e1db31e801 2013-08-15 21:43:00 ....A 288096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde5c8d3ccb61fcffe726dafa68dbb963e3b66854c1b205068ae6cc0b9cf4419 2013-08-15 23:47:10 ....A 861696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde7d08b18478685dde9ac66a61be186e1d042269d2b71407fa2ec0fd74b2445 2013-08-15 18:39:10 ....A 76288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde849775bd0329ada4527023469c95666acde3ba17b0b8bfebc60627371eec4 2013-08-16 12:52:48 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cde8705383a9c9804a7f5a4e467bd492b316c26e910d168eec500a0f05757e85 2013-08-16 04:26:20 ....A 1311403 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdec5078beef4e91e5d80a5d650ad2be0fcd996aa1fd9609079f747f83dbea2c 2013-08-16 04:51:12 ....A 88576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdee6a493a583387fdcd8adc0ea748597d5d674ed2d94aece16c75bb3418c596 2013-08-16 01:26:20 ....A 745472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdf5bd7bab49f8af80a8467f76f59fa4028a1149e8068f5f4c89501a599a6a4f 2013-08-15 12:33:22 ....A 432128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdfa45715c32fb4bd649b1df8fc9d242ea3da12dcf2ff26dd5eaffdbef53db72 2013-08-16 20:32:46 ....A 1048632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cdfdef5550c18ee19909fd93099e6f566b3ed82b4cdbc04254717d62e2dd43c1 2013-08-15 20:55:00 ....A 38912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce01a207222ba88c7655eb1f1c77631ddd08ea7a4eee416d4e4a8a792fb45560 2013-08-15 12:32:36 ....A 172032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce01d2f6f99dcbf787e7c576eaf1638fe6c305e25e4cd2c72ded74a19c7294e4 2013-08-15 14:37:52 ....A 794733 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce04fc266cf76374e31f37a8b6f420139a096e1e21e2e46406097edf53bf4248 2013-08-16 15:43:30 ....A 291840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce0576841728dd2598df6618f6c1b154250d0274cd1a4cf2c57256dc7c72cbb7 2013-08-16 01:35:30 ....A 274432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce08b185b5b3c180cf0e465dd4d4ea706f3a24d2e9bfdeee26afd128784f9c3c 2013-08-16 14:17:30 ....A 139004 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce0c2c1e52e87a850830eef16d2ac07e536657df24460e98523eb3d31d2cb6f2 2013-08-15 13:15:46 ....A 1369600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce0d8bc96337fc7e18aea725bcc7784fe7bd8285beb2b25047eecad069781205 2013-08-16 15:57:26 ....A 447488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce1217b122ff9410abfa1200c128694ecf4f61c815235d6f149dd8fe6f6d62c3 2013-08-17 01:24:22 ....A 639488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce12ef3781072a5374a0b948357adaf9f709dc2a3cd17bbb29b0a0f6b0a85d6c 2013-08-15 23:37:56 ....A 115712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce179db075d8553aedf7d265df261d2cef60091e7103c0434b88270014f4decb 2013-08-15 06:23:20 ....A 976384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce17bdbd8270080bc5628530b4fed24e3e731226b51f46c626bd420c3e692c8e 2013-08-16 17:19:46 ....A 29696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce17f75703d7121cc8d5aee25bf20341b3779cbc6c5d7cd43e3d3e0dd7e68c77 2013-08-16 01:57:48 ....A 909312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce1d0fed33b5234a900db50581ff68754669359874c56194c845e43e7cdca3d4 2013-08-16 12:36:54 ....A 492544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce1d5160d7ed3088fbbc8166822660a89c0630e2d0413efa248b7b2acadf6115 2013-08-16 18:20:02 ....A 24064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce1df467b8591213806278913c2bdc30caa5ca4875bc0f3d4420f9ab63c2ff1c 2013-08-16 12:33:48 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce1fceb3e06e76b30e72be8da9b6be5df33b99a2d0e43014fa9eb1837b9a7ae1 2013-08-16 16:11:46 ....A 178320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce20a7644289b509dcf11a34b0b3749f48d264876f584c121aca165ab1512a57 2013-08-15 22:23:12 ....A 639448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce20ec6aa9e1e09e33d5227c88def9c6647e2ace49121935104b9adad5114164 2013-08-15 12:59:44 ....A 72256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce23f2f14cdf010973e047e3da307b8a04c3625300f292bbd06ef19c4128bd3b 2013-08-15 12:32:52 ....A 99316 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce2480f207d231ba62c4bd84d8bf381a5a5f02881b765b221652bd6542520afa 2013-08-16 00:42:58 ....A 695808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce24a0dd84eef3b01420d6341171244fda8ccce72a783b2a6a7343fabb16d89a 2013-08-15 13:15:44 ....A 1044992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce2b27f42deb4fed38c4c3e0fb14922963e9390dfca8d95679d233ae88c7d57c 2013-08-16 00:52:56 ....A 379904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce2e8e68b0837d8be9d9ecdbc240bbd65e28a916cbb9d0fc72ae6f937945a921 2013-08-16 01:53:06 ....A 777728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce32a8092142e0fa1730318209ef1d50fdf3a2be0483124f8a3cf6a633dd6431 2013-08-15 06:24:28 ....A 5971749 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce344a43baa5926a12aace779ea3f2d1fb154e2fecdceca5c22a40e8c2652ed7 2013-08-16 04:25:20 ....A 96768 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce34cb6b28680fc446b14071a17c749c3375243ce56c570f97a24c600ad10440 2013-08-15 23:47:06 ....A 1326080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce35c36d3d9efecb5ba0c0aa3bcec86288a1d9c02200c2580fbcb46379b8f262 2013-08-16 00:02:48 ....A 84431 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce368834492c4ce531794fbeac402ba39d3da14db2219bbeeb85a04135ae1a34 2013-08-15 23:16:46 ....A 7403 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce38d5a18e026f727f0078bdba411822c5d771514c7fa706ab5bbb1d91b0d57f 2013-08-16 05:44:10 ....A 152064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce3ce53355193c7ce2ddf33c7871dcbf3e9dc0c678ac91084d121ce95a176f61 2013-08-16 18:24:36 ....A 380956 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce3cf2ee193c21153a51b35d306b07b00847c92fb29967a7d561abfe53d064c5 2013-08-15 23:54:58 ....A 1120511 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce3d698de7612bfad45b5e2e1cec03583bcae57423108d30f4b35e3ed51ebb8e 2013-08-16 04:25:00 ....A 1212928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce3e6c71725588cfabeba357756bf4675ee569ce21d43495ae4f862e9e342e01 2013-08-15 12:57:30 ....A 967133 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce3e7ab33dc80a60a1a376d9f56e923c029289527d22ae09676055e978b02a8d 2013-08-16 02:00:30 ....A 104448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce4379387af5749bc745532fafd838e6212495083104d54ed45a4b053dec7def 2013-08-16 00:44:00 ....A 13568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce44de9febd3476ba01ca7efcead754cad0999bd1a9527566482d7a628aea4ff 2013-08-15 06:28:26 ....A 162677 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce4769ede8744aea86738efd6e753c2f70c5d1517ecbe7c1b8c2f5a043b9677e 2013-08-16 02:33:18 ....A 922035 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce48b3c88b306d0c1a91b9f07e03218507280a546557bf77758cd3e587e518be 2013-08-15 23:58:32 ....A 532480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce498f2b5f25d442515b9db86c6cddfdefbdd1aec75d80381d897fd9fac44b93 2013-08-15 13:33:46 ....A 22302 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce4e0bc7dff150441864db27b74d3a7216379e90286a2df3d861e8a42dae1b01 2013-08-17 01:56:26 ....A 3100672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce4f86dcebff5175ff6a501d5a3da22f67e6747ec194828d3fc0f8ae97b42eee 2013-08-16 13:20:50 ....A 376832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce50df425dcb7eda3079d62a27a10a160c4ad1a77b11e2c36bf17d171483dd6e 2013-08-15 14:12:32 ....A 708608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce56b4c102f89f2ce6d34db7eb66133b15213b02f264a6924c827750d081cf90 2013-08-16 15:43:30 ....A 112640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce60d0bde5897a68867706e68ee14c361269904f87918d36d5ad59286a3cb7dd 2013-08-15 21:28:44 ....A 292352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce61c5804045ba98fc737ec92fcfbc28f5402a2c2be2957e1dfed7e8f4b9865d 2013-08-15 13:27:58 ....A 141824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce62b2553d853126d5219964bb8fce5e72b6553964bf73684710344e61eff66b 2013-08-16 10:41:28 ....A 326656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce69a047fc90c1c5f32074790509be9a09f9a6bcf12bb2f75a7ec9b115ebdddf 2013-08-16 17:00:22 ....A 507904 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce6a47c741881c918a971dd9da04a2b4ce90c90c92c75377d4c55ba85e96e546 2013-08-16 04:17:24 ....A 180224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce6a7622bae26f65abc6d7c359d05e1b6dd0a8c307427f5f3f58230a99387885 2013-08-15 14:40:36 ....A 53250 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce6d9b4d1ca47a70c6b3d24c39c715d67dc500c89d694dddf0d3bb8d2fd597eb 2013-08-16 11:22:30 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce6e0528d729595974802b84b2f55a3641ddc8bc3f6678aad20616a3c6738ca1 2013-08-16 01:35:24 ....A 2211840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce6e94a78984648f530590cd65bfb39bb034ba336262aca7a4130b3e37944f56 2013-08-16 00:20:24 ....A 633470 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce730f91e6038d208b7a06e75a8790f44fd5986e63b49f6191adeaf213040c34 2013-08-16 00:42:58 ....A 913408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce7680ca09a55abb904eb113066984a98a3459978b5eb18f6351bd7fa8325904 2013-08-16 16:11:32 ....A 23774 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce7cdd2dc3664bfa46cc2e7240103efe0801720f746f31c12bcea07a96ec63d7 2013-08-15 23:55:36 ....A 18432 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce7de1e92d571c1f08fefe5424ae82f20f6f3c24ad3587440e687ad0c3a85e22 2013-08-16 17:52:24 ....A 131072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce7f754f1f228c728af42db6808c41033a53192d12979da100a186009feb73eb 2013-08-15 13:01:28 ....A 721920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce80ffe8d26d5605b43063785526f666d39b98d9687a5238dfba3806f1f35c90 2013-08-15 13:26:02 ....A 178176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce810c09371b5a227ae96e2dac3e380bf5d65dc2c4196aa05d457ccf30142dfd 2013-08-17 00:32:58 ....A 18669 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce82229d5e8eff6b85ebdab0399764228fea81dec15c9886ef3bfc9a1dfa0b02 2013-08-15 14:38:52 ....A 108544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce83e094ec1b2ef1fc811a0aae33ed73108a7dc66bb19959aa0ec3e5f59e3696 2013-08-15 12:58:30 ....A 1435136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce852e5f134479cc25046a7eed630216fc2ffdab4defcd92c4a448b8c08591e4 2013-08-15 12:57:22 ....A 1557617 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce8db18801a13790e33f9d9720068096ff8aef606201fc79cb956bbbda00bd72 2013-08-16 02:02:06 ....A 36864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce91c6093a5bb08c331c2e9e678bc2efe6b5830369f042d3e5f0b164fc92343c 2013-08-15 22:21:40 ....A 230400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce932e9fe41e7e5ac0777ab4119d1cb09d18b7432aa1df79f53fc62b409c0176 2013-08-16 23:39:04 ....A 7168 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce9569e04864c07ce964bf3f48b66ac240759c842753ad96e7abaf90d2baa083 2013-08-16 11:23:28 ....A 1202688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce967fee5d5a1854285962ae9f20c7b3041837e1737a6176e2ffe82ecc2ad05a 2013-08-16 17:28:18 ....A 29184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce9a7c9aac5abcfe084ad72a5289962cdda1e800f6d94693c14193214585c144 2013-08-16 19:23:58 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce9d0d6f0df43eab0c5a219b53aded5b5b2b7e4b6adf57ed405d3e949642d5f6 2013-08-15 13:45:50 ....A 309760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ce9deed9b0d753ce8f5a1fd559b92f9c784565c38c79d4459829052af0510a24 2013-08-17 00:33:52 ....A 58749 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cea4abaf953d91a63daa6bcc8fa28b3f326f6b9bc94aa94307a2ccd583064676 2013-08-16 01:02:04 ....A 585728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cea5292f4b61424d29306bb360d19708c744bdbd131de19001f69a97f4a17b4f 2013-08-16 00:42:38 ....A 5120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cea8493464b24ef6ff234908dd06e0d6e73d6ce967029c6f87b3ce20a43eda89 2013-08-15 23:58:04 ....A 971504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceaa78c78c222370ae4653e925feb8d95f0c4bef2ec35b1bd53200800c8c8ee8 2013-08-16 05:44:26 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceab1f4ad20cf3df09c7d5a0e2cb87407e0a1d2fcafd1db0f1d2ca16a2883034 2013-08-15 14:37:50 ....A 1375649 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceadbb472186206cb54679163e650c62dde60b0b743ad8c9e66c5a8af9d01861 2013-08-15 06:13:32 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceaef28876a6b07f56e435cdb0b55b41dfe5ef9995a8f5d3aa9e34ad8e064473 2013-08-16 04:50:38 ....A 43279 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceaf102f1695ddf300dd3a55dc937f2e8c5c4c71b3471c54e5f54d646e4a6b66 2013-08-15 12:57:40 ....A 423890 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceafaba00110f007156a820ba73d06621875c2671c2922e5cf1c65287515ee70 2013-08-16 01:27:06 ....A 319488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceb0f6ba98e15b0cc8d7fe73f4f8c82e75bf0e9b532387c0c33f98a0d906c1ce 2013-08-16 18:27:54 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceb10feb2aaf41d37ce5941f6889c227e9f6213ac61a6e649ade258739011e39 2013-08-15 06:13:52 ....A 3059200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceb52bf1dc0b6f2b3c9671d167245b8fd8627741ef759711146b28bc42c632f5 2013-08-16 18:48:00 ....A 267776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceba90929313bbfa67cce85e3e3578a5a53c774c63a7bcc241452f28d82488ad 2013-08-16 00:03:36 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cebb8528ee73881cfde69d2f2691d03caff25657ea204ffb5100c7f1ee76992c 2013-08-15 21:38:48 ....A 1437184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cec00b11bf5ce22b5d67c7a7819841795f04a1bc4e983f9cf74f04bc454cd08a 2013-08-16 02:04:18 ....A 1762816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cec07bf834116e2a4b7dc07f5fb44bcb6d88d7a01b412abaaaa5df87ab99bf90 2013-08-16 16:50:16 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cecadd0baaea4ef21c024649a65950e9530c91dd89feffd101136a1268b817a3 2013-08-16 00:54:16 ....A 671744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ced0afa8a73978d0684dbf78df54592b35f46cffb42821fe207fa0405d01d355 2013-08-16 21:26:22 ....A 159744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ced1df8edf24951f01184d83bc98bcf269d6909b61da70afb79d18eb74c8f7d9 2013-08-16 00:03:46 ....A 65536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ced339e5750fdb5fba6d0ec3563382c180e3359fe8b4a4d56400d578eb791ed7 2013-08-16 09:09:40 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ced5af270403050714738fb088c36775d4a4620f2d6edb9d9c14b72682c45ebe 2013-08-15 13:12:48 ....A 450560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceda51ac6d14d528999822930cdb9e5a3a83c0990fe7e267611c3077de4604da 2013-08-16 04:25:04 ....A 75946 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cedb658ed6997b39ab980a24fd86b09daa4433e9c9bd26a8507bfbcf1949e164 2013-08-16 22:04:30 ....A 41984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cede0d68aed23c508ee7e5d7154cece8f13babfda3181abba61d09d3dcb21511 2013-08-16 19:56:14 ....A 986624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cede1c7df0edaf86784c92f71f92b2956d813fb89a9f2edbe06fd7a1f4d7a4f6 2013-08-15 23:34:36 ....A 49280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cee46793f83b9bbab50af559b4da4d3a49ef0483cfc7e6d9240e1e6744e365f6 2013-08-15 20:57:44 ....A 41900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cee554692842f84dab89ff4b5881d812d31891b20d60f72386b936067cac98bb 2013-08-15 13:25:56 ....A 109568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cee72173cdd6094212d77a8c51916ed900ee9e120a1acb3c9b26b9e39199626a 2013-08-15 06:09:30 ....A 77824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cee90021b85478e73dc11c9595fb2d84a4d25254433a3218d6c8d707009e6be1 2013-08-15 14:41:24 ....A 369921 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceeb5963c5a152e1dde41522a3db75a12af3d60d2281c7403ae768bc5ae396a7 2013-08-15 06:23:42 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cef138e901177849a6558d232af134f02f85bec1bf42679c80a6e645d073053e 2013-08-15 23:19:12 ....A 102400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cef21a4d4c3aa6b755de06a2d48caadb5bfabf0426b0e478f0ea370aca0d0775 2013-08-16 08:13:46 ....A 536576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cef398f35f220a193385f47b7a6dc9e3b5b49a23c728895897328b966c2fd11d 2013-08-15 06:27:30 ....A 260608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cefc3c573824fc19fb434908fd58bc09e02b3f3481bd0ac5b412a6a041bfaa0d 2013-08-16 16:03:52 ....A 60112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cefd5e3558e9e3259f267b3d1b23c709bc86684d69ecb38e7aad37476f99020a 2013-08-16 01:06:28 ....A 114960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cefde937201fd00f5437bfd568557fa4bd3e978d298eb237dcf69fe9c8c13870 2013-08-16 01:40:10 ....A 81920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ceff585c7b761918322764c6c77fdff322ed9d05c21d0e991cdb05c2e3a0bb30 2013-08-16 22:05:40 ....A 137230 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf01fb3ebf34746adcbeb426110cc10f149a86d0566565e86dffc24c062aac62 2013-08-16 21:33:00 ....A 328704 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf07ddb9eee84b8980e966d2d746c511d76c9235bfb5971a0b83c45ede502226 2013-08-15 23:56:00 ....A 69120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf0b9f11950ba1de69a093330718df61a18848e85219bac31878271b3bc1f607 2013-08-15 13:15:00 ....A 31232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf0c2e01e32e386fe8acba01aa11813e297c929d5508997d5ec29cc695d0fcf5 2013-08-16 01:26:22 ....A 548864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf0d6d459b63de0ccc24cd030b62dd3914c206f3029ba6b98ccc04048fd38044 2013-08-15 23:17:38 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf0ecd352fc72243d04ae2c66b4f972fda7e70d93c47e0cca084e2048de60d72 2013-08-16 19:36:10 ....A 501178 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf0f5cba25e529b4ad952632a2c24fcddeef76e8d6c0f2c3c34e40a5e9e24bf9 2013-08-15 20:56:48 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf109ced06caa4184786607d395aba7fe116a7ec0a7bd511d6d0952987342a9e 2013-08-15 21:56:16 ....A 1275196 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf14c705da3576ac8dbb57ccc3961e069955275f7a841f1aaa96d8b168b0b550 2013-08-15 14:40:54 ....A 253952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf1a36f0ba98dc99c6f9be94c933e7e8e0443e1c1067f569142298a848761ddf 2013-08-16 02:30:28 ....A 111408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf1b3389d0160549e4892e94fdac02a8c2d3cee73601ed3b2d424b7c5724ae21 2013-08-15 23:47:04 ....A 33888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf24c028965dcaac03524afa211b9d1ea8af1e6395382ba8b4e1c5bbc90ebb90 2013-08-15 21:56:02 ....A 169948 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf2645216a5cdfb210626e4a7b6d608564e57cb00034711da7d8941277ae53f1 2013-08-17 01:33:04 ....A 987136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf272c071954ecd35591528e9b8cdb939bb183fc3b322d6c2ea6813bf33bb094 2013-08-15 13:28:10 ....A 851968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf272d921eecd26034c67f04905553dda546d60ea34ad98fc9110641c3e0f3af 2013-08-17 01:07:58 ....A 166400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf279fb14bd860a72fed19e5ae7935b6fe693334b81c564b3ab8af4140a581cf 2013-08-16 04:17:40 ....A 1519616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf2b5784426b663765144d677298320e9e45fe2e1f84e6bbfc26166e8fe40407 2013-08-16 22:07:54 ....A 675840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf32dfff9cacf96cb534a5ab1cdf345d57926f2301b16f2a11513a6e2e9e45fb 2013-08-16 13:22:08 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf380f3dc4b922331b35e616e8c1c6b8f52fd62fb37f653abc492779ae222afa 2013-08-16 10:00:14 ....A 327680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf38777ec05e10999de65172ebd069d86c3e7a31fea77e2b26c373a91e5210d1 2013-08-16 01:35:42 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf3a279b594de6e13983944e82d8ab3d9e20127e726c17879b263db1feb66f58 2013-08-16 20:25:22 ....A 247404 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf3d4fa92b62f521d843352d3a25962009614370a584c487e29523e93865e847 2013-08-16 14:57:40 ....A 253952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf46690ffe9bff04090702e8fdaac61f9202cd12d8f3d070f4cc85d7fda89cff 2013-08-17 00:07:10 ....A 776192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf469f618ed6438da749ba17035abbd633279ce2df549cb37fecf6ec427521cd 2013-08-16 04:57:48 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf470ba4de949159e9a805c64fc645a454c08bf6f54e22dee629ef47ebd9df3e 2013-08-16 10:18:48 ....A 83968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf499e5c5d2f498d46fb4ec2bee39fffcabac35b7e58933be66e5aaf9f3609f7 2013-08-16 20:41:04 ....A 7532202 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf4aff851b405637354d9a44a4cbe12c9d2f408a7f1e4721472f0e6581c92dfb 2013-08-16 13:07:26 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf4f484a8704f20be0d38ca77528f89f182a9d7663cbbbcbb4b983748a030d2b 2013-08-16 00:22:54 ....A 446464 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf4ff016b1d21e2f5bbbbd5dfa8398f9825603a295e2b36c064d2b36f0ce1916 2013-08-15 13:01:44 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf5589fac31ece15206b619726c7bd7dc3d333ad78ea96e8f976cdc9bc197702 2013-08-16 10:34:30 ....A 20182 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf58ffb6a0d706d6130685425e0a3b58392c48b7951e132e4eb0387b8481d62a 2013-08-16 01:44:26 ....A 87424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf5a1eaf4d3debf0fcb17ab61676dab047789226dce4d7cdb885c8bbe2497103 2013-08-15 14:37:20 ....A 189952 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf5badb80d7ea5c5f8eab2c2fd9ea09320f22a8dae01ea37e4cbe5bc3d48238e 2013-08-15 13:29:30 ....A 1980598 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf5bfccbcfdb384c851c5b234e1663c5c151bf885a2576b20466b8d7a867c7b8 2013-08-15 13:14:18 ....A 606208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf5dc2ac42d3630f7effbf4b16f6948dd6af70baecbed0272a02d314586af2d0 2013-08-16 17:11:06 ....A 240128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf601f46340cebb3f296af83a63ba7c01fe473e0f0679f513aef7a8b110839aa 2013-08-15 14:10:46 ....A 358912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf6023591aaa70819230837ab4dee996234f8ba12f0e458119d69213e293b0ed 2013-08-15 06:29:36 ....A 166912 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf60a828e8854337767895c4307e183789280d8fc472f4bf37c0f09b34b8eccb 2013-08-15 12:24:44 ....A 46080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf627b4733e49f58e329e6622a4a20fa3e994df4a2a9fdf92bb04a43d7c3db99 2013-08-16 20:49:56 ....A 512512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf64873546f0e30b0be2279cf360450a988ad502fd7b1bfaa5967da63f2c1a3c 2013-08-16 01:47:12 ....A 715017 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf68cb3dae7d653064a99cc2676373ddac4e8da526db116631ddc3f90fe0494a 2013-08-15 21:57:00 ....A 479232 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf6916e6fd442ff8322c941071c2e596740c2116610a973a4332584ba7db5f4a 2013-08-16 04:21:10 ....A 387448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf6a9230928214c7b0d51ebbc2576b34033eea35df6c9d2797329af92ea640b3 2013-08-15 14:10:52 ....A 125128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf6cb047be31b357f921574ed68746468bbe1fccf47d381b9c8a583af8981cd3 2013-08-15 13:16:08 ....A 457728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf7853f9c11b2cecca476bf79757f634077ff935d774230e1e6ae45648e855e3 2013-08-16 10:31:50 ....A 2195519 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf7b83b0d2affcd7968e24cbbaca37baddc6bc5cc82d68033036225349ced438 2013-08-15 12:33:10 ....A 202753 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf7be2b167958af0cefb80889f412052b0538abd6cc3b13bea847f2fcb6ed8c8 2013-08-15 14:37:30 ....A 311296 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf7c4e6eb16e9a3f33522fc2e11778db940e1518cd88f6ccd52bbd4581ff5801 2013-08-16 20:29:04 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf7e21e07baed7754036589de78de5405b58dda7d69a9b9dea5c60d5db29385b 2013-08-15 22:21:52 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf7eadfe668ae990fdaff45b77dfdfd1f0998f5377215205ba469c00e2752fe2 2013-08-16 00:41:36 ....A 129024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf7f465e489947c74ec5df5946247f3bedb76dc7bfda73722574ee0b2b3d470b 2013-08-16 00:03:08 ....A 71714 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf802a2ce8d592d26ada212d0678531552a21b09adc777486caf06df24a1de8d 2013-08-16 22:08:02 ....A 1344196 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf8df30e35f4936ae85bbf9320055fbbb74346c715cc45a7fab3c90e4be32a4c 2013-08-16 09:14:40 ....A 902144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf96f175bcfcdb30df56deb34626f4d7726a459cbb43e8cff80ee2805ad36ee5 2013-08-16 04:54:20 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf987b38cc32d97c86c97200c71d73f1de6337178556301c6922c7b61684f591 2013-08-16 01:45:14 ....A 10835 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf98c1cde0da2ec48234bb9486000aed85b8bb8b740d6e50e37f8284663e69a4 2013-08-16 01:51:18 ....A 208896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf9abb48258a304e1b2579d929a2ea5bf5b8fa741f0a2d778e76896817f7c308 2013-08-16 16:54:30 ....A 82560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf9be0e65b6cae3f3947e1280c39f4a663befe8165db8d44af1a83632b8087f4 2013-08-16 00:52:54 ....A 597120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cf9e20a17e81331f9466ff2286cabffbf817edeb18d5714545c077c081a6f9e0 2013-08-16 18:37:50 ....A 442368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfa1555aea300b38e835c58696e19fd7813ebce5b94c69761338e83f006a2fbc 2013-08-16 00:39:26 ....A 241664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfa1d59b201e4b1180298323e47b62671f07fda739838f0d0ffdbb0d0c629fb9 2013-08-17 01:16:20 ....A 585728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfa8139380de5e273c399681498ed5ef0103e58b1d11bdbb99b4941e331e301d 2013-08-16 22:23:46 ....A 60972 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfa8bc6886746121cd03a5c59fd56ab95f8d700fc8bf88d65c25da9992589415 2013-08-16 00:52:56 ....A 114410 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfab2935abe746624e94d0f426ab343b24457c5285becd4094bb9497fc1abf85 2013-08-15 22:22:48 ....A 184320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfb1e4c536717464eb52981bdf06cf637dca9599b49a5156df13de11deb7fa72 2013-08-15 05:26:34 ....A 30928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfb2093d756085eb8742ddb76f2d74d3a624545bd3ffd9e14bc22e7518b627af 2013-08-16 00:54:00 ....A 96256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfb260a69b812a06fec9c32c6ee88125252896aa2d66dc99b19e673914fb84a2 2013-08-15 13:21:40 ....A 48944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfb2e3eafce4309e6c66468ba70e8bbd2db2aa3e79ecb43ba09be9696a4c9bfd 2013-08-15 12:32:40 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfb7605aba671a9528ed17edfc673153ff7f8248139a290cad94e090d1eb14d9 2013-08-16 20:54:10 ....A 662528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfbb79e15ab008d907a35b6dbb774999dc26e1796e2fd0e4928f14c9b1dd888a 2013-08-16 20:30:26 ....A 673792 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfbf0fbc516f54c5e998287e4ddf8dff1bb88d3d26084dca328f4d75c54fa147 2013-08-16 22:25:36 ....A 259596 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfbf56e01b030eecb36c3f4fb8126451711a8fadbb4585c794722ffa34cf4a97 2013-08-16 01:22:40 ....A 188416 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfc65e3922aef85a1b0324fbba269a15e026d8ec2a80f625e02ee8f57d95ba20 2013-08-16 18:21:36 ....A 20992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfc74138b19b944ca74cb49a832fb1ac06795fa813969ab5f739253e09530ab1 2013-08-16 09:30:24 ....A 155648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfc8798dde374b950c4a5bb7647bcc3997749e8e8b30bca1f4877f7e9a0adf05 2013-08-16 23:45:46 ....A 117760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfcdefb46cb29ff593c194ba6c401e23ad84ea3ad214142088c64c1767de87cc 2013-08-16 14:42:54 ....A 80060 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfce0913ca38e6cb59a8defb334aec5bcc68160754f0d3945b217677ca4f4072 2013-08-16 11:29:24 ....A 1142362 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfd03b12102c25b0f9aa2737c73b393b4a1d5e00aef1d2c91ce94191b8a472e7 2013-08-15 23:24:42 ....A 326144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfd0be6f752989e209d6f6597e6a602419d8b332913692021689ac0af9d68c4d 2013-08-16 19:51:00 ....A 237568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfd5c0acd75bf7fbcced4d4b6daaf6a778ec85adde34128c776ec93b1bbfa97a 2013-08-16 04:17:34 ....A 9556 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfd7273f78aef0a812bace14e11fbfc04db4c454298f18430c540f5694c59bf6 2013-08-16 17:55:28 ....A 326144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfd9b8b235a64dc3b15ada4ebd00f75f6def57a6b6cddcf0700049664d1f80e8 2013-08-16 09:13:28 ....A 98474 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfdd43fe6b1822ff5dda657d85daab4b9620862b40f27042ba0c3459de37ee0f 2013-08-15 23:16:38 ....A 54784 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfded630152a738ea36c83ca9daeff2a21013be6d220f2914d61612de3f79259 2013-08-17 02:15:08 ....A 8192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfe02bc39cbdd1d40a2ab5a0e4c3d393994ad4cfbc8de0d6a77029c9d43f0823 2013-08-16 09:50:06 ....A 45056 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfe1f8a3fa8bd60898fd04441ba1aeec6d781f3d09bb0b3ff2026df25a97c258 2013-08-16 19:49:50 ....A 543744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfe9faa5b176a07cc547059bf248023b6d546f496733979de2fbf28edb37a270 2013-08-16 15:40:54 ....A 2159616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfedcc99d45e03130e0ed99e392103a2bbad81ac93bce54d754d2cb10897197e 2013-08-16 19:50:44 ....A 95300 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cfef8b1dd1d1590294d61277f002d170487409f3a17b906df9e0f3a8a825e1ff 2013-08-16 13:40:08 ....A 411136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cff3e2e57b4c8319e3eca58282889d579e184fdbd761f0232ed76d9254eec5a0 2013-08-16 04:13:48 ....A 1322737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cff4a055f374e58fecb0f3e4eee4bc1331077d1552c45fb54b3925e6732a2b30 2013-08-16 22:49:20 ....A 471042 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cff7eaa23606486cfe01ff95c42d5b80340f7dd128f6e6ac5591e5da1ca62709 2013-08-15 06:26:22 ....A 196503 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cff80f8c4ef96e57c73a907f3bc52ef3a9000d1a8b38a8ae7cbcd84bc4493170 2013-08-15 14:27:16 ....A 2502656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cff9420569a68219af1bc720f64168a87fb6d4d624e83bd35b24a4b3ac9befa6 2013-08-16 02:07:20 ....A 950272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cffa2781bc070af5b708229a412e25faa39a7910bedd7d5e72ed232c18548299 2013-08-16 18:15:34 ....A 1883136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cffce156303c9ef16df2838d711df8cef7977881f7502d510175bac1a8f76d66 2013-08-15 06:19:38 ....A 247688 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cffdaf78ead6506877208f80b93fac3d2fed8a0d3ba40ba7bc39e6f81aaf4085 2013-08-16 22:17:00 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-cffdfe0b59f7ccb8d96ab132c1844cf9a04c1c67872968a01ba417683944ba0d 2013-08-15 23:39:16 ....A 602032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d02283dfa927a74e70aab949a31d0fc17460c711c6212ce1b503fdff42a9e1c6 2013-08-16 01:51:58 ....A 658944 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d030bb25df0188e9b84f6ef9adf969f0fb3f28512a5ac9bda845ecda043e8e62 2013-08-16 17:18:28 ....A 976937 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d0430987298725424f9a070c3e921313af1d4eab1931fb6d8e8e19700ce103aa 2013-08-15 05:43:00 ....A 706048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d063c98c2d6edc2391d6c20fd7a4b4306a12f500fb614191b9a5a8b229bc98aa 2013-08-15 18:29:56 ....A 4803712 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d064a6f0568e0ebc4b5c8ffaa09f1eae145baaa83ecc768d03cc1d68015bf066 2013-08-15 13:09:36 ....A 21504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d06e773286038256e5ef488914624a1d5bfd2ae053a7391da453f5f7de44cc56 2013-08-15 12:19:54 ....A 99076 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d07330ce46b515d6eb6f5d52f5918674574ebde626989fd1cc5122438d862c12 2013-08-16 13:59:38 ....A 21888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d07a7ceb9429aa03d4d0a269f46931db1c51c3a7ed7be70d40a45e864741e0c6 2013-08-15 13:04:50 ....A 259584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d086177c0963a9dffce192c9cfa8757cb6488ba3c58e7939f665a029432cda42 2013-08-15 13:23:50 ....A 99652 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d08716c8df71d210901941fd3040c712a6ea9049cb6cbfd8d13ecc42fb62ee46 2013-08-15 13:30:38 ....A 610304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d092b38c08e60a1fd4cc7476156ce4dc1085383297e77776a35f838e5f2a8809 2013-08-15 12:37:00 ....A 432184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d09924c18dd7af726e89907d4797630ef509e3409d0e8792078b1adee4c9ff1c 2013-08-16 01:36:28 ....A 97567 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d0b5a734f00eb3fefe0503a2e764d341ade6d0a2201122c9a06ce8dba7f94209 2013-08-16 21:44:24 ....A 2434779 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d0b7b7d465792c33b242517147c087d28fead72eadc36d64b1e63ccb3ead604e 2013-08-15 05:30:06 ....A 1132379 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d11369d83da5008e802f215a2ab2d081110b8cf64976a2d3afb9eb06686e874f 2013-08-15 05:50:04 ....A 245760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d11ec471019864c1f37ecdaa041939f67f29f74c184593c81d2e85bb1a67cd78 2013-08-15 06:17:24 ....A 1097739 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d12b9a3cd77b8e4a03359d359d3dc0444d9ef234852cbadc77567c049cc58934 2013-08-15 12:33:18 ....A 322072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d13559fef0000ad280c482b4e140a2d5ed3b1ed127b7caa2d3bee7edd1526aaa 2013-08-16 00:57:24 ....A 663552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d14691941789e52440face09c265847cb303c95ad960771950b602017bb9a22c 2013-08-15 14:22:22 ....A 56940 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d150639f85863f9b01632b7a8454daf9fd92f9bcddbf787b51cc40a677b27458 2013-08-15 12:58:20 ....A 12288 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d15ea0d347a406d7328de88f88d923bd1655a76fc7df1c0208fa410f4d8e8b11 2013-08-15 05:47:18 ....A 214103 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d15f52443db3a05b92d9b2e9d4ee0bfc76362c204d4abab388e99093e84bdec3 2013-08-16 00:01:36 ....A 782848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d19bbc8835298c53b93821b698383d834ce5c42a6cbc73ed46a533da4a3ada22 2013-08-15 23:36:42 ....A 124500 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d1a2352ce075f632816389a393b772e7e2149e4b08e2fe794b9ed199cfd7d9be 2013-08-15 05:54:22 ....A 56320 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d1a9e35239ac1c497c045a68bcd161eed0ed9cfb2012c996aa14be61ccf37d0a 2013-08-16 18:14:38 ....A 2895017 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d1aa61656b80f7769aedec3dbb9ce6c0be33e2dba042889ff3ceaa304f3b97b3 2013-08-15 11:36:20 ....A 163840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d1b52bdabb6640af8ff97868245fa0bd8a0d953c15ef1d5c5000cbb9a50a082b 2013-08-15 05:41:38 ....A 2666170 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d1ca5989eded405631f7562607078eb1e4d7c70e075eb6b61edeee5039265daf 2013-08-15 05:16:12 ....A 101888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d1fa551c58c35e6a5782fe0d545f32a63ea5b6454407312f2cf746714ec06a92 2013-08-15 13:02:08 ....A 824832 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d1fcf40010d31c4a7a9d0d9fe08179b9378d9f9ad9c31e73fe2b17be15d85793 2013-08-16 14:13:22 ....A 5840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d204967891e27a9e1e3b6971ce13b24bb322f0fc2014344372458ca2d690cdc6 2013-08-17 01:41:24 ....A 49068 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d23354ba494e1ed47295c84276c67ed3e8cbcb9ef776e61f2ac51453b55cabd5 2013-08-15 05:02:10 ....A 47093 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d2449760ef65cd4e8088dba24407337af355b18102c9f4c5bb57dfeee1c52deb 2013-08-15 13:41:44 ....A 27136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d265fbaa55c15f4882c5755bceec2915697d30dc87d469295d745c581be0c373 2013-08-16 02:04:52 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d2acb42bf968ee6411a5a8ab8a3cb030b872cba3666d93dd3139c384331e6848 2013-08-16 01:57:06 ....A 23424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d2b26d557db55947b4d3f02711184ab1d63fd0329157fde0fd46f6d9f5844b00 2013-08-16 15:46:46 ....A 24737 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d2c76f486be47e19751e9520a2892ef1a251dee33ddb04a92e37370a083df2ca 2013-08-15 06:01:16 ....A 9032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d2cade41265e4f01c446fa13fed62573f2fce9df2349a16cd3e2293cb536b9bd 2013-08-15 13:05:34 ....A 75264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d2fb239d47fe963b2f3b77b26aed1e9a1c9ad5c8319693707a2229ca91c76dfa 2013-08-15 05:50:08 ....A 176660 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d33414d0ef81632a1b0626053a1869c28bd584a86e8860d8b297555f0a6b0cf2 2013-08-16 01:17:16 ....A 99236 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d34902bc0c31b10144709cd5187be1477c5169f316ee1c17950183a44c02a1c8 2013-08-16 01:21:08 ....A 299008 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d369fc90c045a9e0bfc4291ea3b441f31c03aa76da047fa3ba99d520fbe11e9b 2013-08-16 15:16:32 ....A 85206 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d3900fbd19b77b9b66e9f4905f08f1c5bad014f6a4c5de7d106a17ce06a149cb 2013-08-15 05:23:40 ....A 86845 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d3937ccbe419d64cb4eced4e5431739e9acc8fac23a396245837e40ab27af3f0 2013-08-15 05:25:50 ....A 767676 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d39fcbc46a51678468e7cfa2d55e4ee535f1a7c3bf23bcc3876b7c2f076f1a9d 2013-08-15 12:20:26 ....A 190360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d3eb81285a5d7f57919bbb5bdac3e7272becd0afb2c50b73bf69f51a7e4135de 2013-08-14 23:30:14 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d42d206eacd2e33d455131aee6deebe2ed3f0aba182385c56fe3a3ebe98df3de 2013-08-16 00:58:20 ....A 23424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d44ae7c86beff62f0624ecf1c43f05fa00714027392fb9bf47f43f2ad58abbde 2013-08-15 05:10:22 ....A 1229848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d4531c26c4f4de9548751d45532098c2af9594d19c10673eaf2ef78b43e07be8 2013-08-15 04:55:14 ....A 43170 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d493dbd38c7d20756b57eb9456be1aaae824bfb35c4b6a6dbfccad787722e733 2013-08-16 01:34:08 ....A 99012 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d49f964ecbad6b5d73003736387ee86031f96a3c16933214a22ad893cec8ef6c 2013-08-15 06:02:26 ....A 526872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d4b75054416f194e8ff7f0a66cd8df0c64723d7647d50cc386d14476438d5e2c 2013-08-16 00:57:52 ....A 33027 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d4bc7227d11256db76eec0c2449cd5325c6847fd37d2efe1cfbb4c99c0621d70 2013-08-15 11:37:22 ....A 3409800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d4d619c8155e0fe9e251110bdfe41a44361f9c4b3ca2940839e150b25bc41bbe 2013-08-16 01:24:16 ....A 11828200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d553f05a13c89c921900bbf51e3ee191a99ea5a3cca918a1d136a6e1adbc5ea4 2013-08-16 00:27:00 ....A 136176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d568fa570729812e6ea806cf126f12fd7733fc671aeabfc142bdea0f5a175df3 2013-08-17 01:47:40 ....A 186880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d571c240654a9a7024aaf4ba7fd7da21bad6badbe0f6946def6688c053546849 2013-08-16 04:55:18 ....A 19470 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d57c5b513adcc476cd40fbbc2ae9e36abc3c2083b78c0a3052daf150782feecb 2013-08-15 23:50:20 ....A 423870 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d58140e5850219d6b15c0298a4db5f277ab9267bba2cf02d99ab14a67bea55a1 2013-08-16 18:21:38 ....A 99748 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d5b54dd8ef1fe5c2036ba15bdcb91a76ea9bba042df2f46282b5a3fa558d002d 2013-08-15 06:05:22 ....A 116631 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d5d8d69c9ad0e9f50c52e6e274347edd2592b42dd8d0ffb3cd70a5e05b91549e 2013-08-16 00:33:52 ....A 123487 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d5f8677df14e135ab62eb7278f3839a3753a2939091aa89fe3bd59b9ee16f681 2013-08-16 01:27:16 ....A 68173 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d63535842abeb5a965028e3599aa7cab3bb305ff6435b9f7a6fda9cc8675686a 2013-08-16 01:03:12 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d6493733f687062725283d20503a47a42a4053ad06fd58b39a70a8f96e339a12 2013-08-16 12:49:18 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d65894c8e3e9a38b82f2a14b330794596db2c11a55238008b2f3d5edfc076463 2013-08-16 01:55:12 ....A 1899536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d66cc868c71363b2ac94c3bd877e370252da5fae4d3a0a35842eebe788727f14 2013-08-15 05:16:44 ....A 261632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d673ffeabe1006e8e1ab77e4f0785a158b0ccd6d6ba8234944f5b46e69b53ce2 2013-08-15 05:44:12 ....A 46080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d6d68878cb6baca0270c1fce14bc01f13a4cb5774b771b2fe6fae905124dc20d 2013-08-15 14:20:34 ....A 2966016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d6fed8f3d295597bd68c284a1fd98fd8cdba4779261a212da167acfb4de8f7fb 2013-08-15 17:30:22 ....A 423786 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d71ecff2f7c4d8188a1a1f1499861585d792108206e2744a3b42bda952ae2332 2013-08-16 00:49:22 ....A 1375757 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d73b053f7adbd7f272c034d03b3ff635c2405c09a1d6fde5b37fa01f1ed56e2c 2013-08-15 11:36:58 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d73bf49bd0a779eaa520a267cf99e12ba87afa7fb5b76727594ec720abb2cc00 2013-08-15 06:00:06 ....A 99524 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d7a3aea13ca2358a631aa840cd1006154b7b47dc7445904ed21733cdcba70bf6 2013-08-16 01:50:26 ....A 127592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d7b975354fc3cf776113613cfa03e34a971b9bed0fc573bc83e2a252846980da 2013-08-15 05:37:14 ....A 61440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d816aabccf25c6b2aa4759661305ecadbd274f86b92eba732c44ce82be9d8f82 2013-08-15 06:17:52 ....A 1099616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d830d5fe9c10a759c6d50d407e149c91f9b55a31bcff0bb1fd07a901cb012b92 2013-08-15 05:02:20 ....A 100445 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d86308540be9745bd40f0c54acefa14ab98c9b984c3c917e34d60252fb03ec81 2013-08-16 01:16:00 ....A 836124 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d89174f69b71c07a8fe073c45e425b0021483310a0fe84123d4588ce62132e5b 2013-08-15 06:04:54 ....A 53248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d89e455f6901027f1810ba72bca8d5666ab192b61baac4416461fedba42382a0 2013-08-15 18:26:30 ....A 52736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d8c4a6590e3b41902979fe04a25b062dbce09db3f6f38fc7d8298e3d9d4fe963 2013-08-16 01:26:58 ....A 49152 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d8c5326f625218f9d93b9bca23e92333cb15b2eef53100a3e6c8fdcce79a87ed 2013-08-15 05:49:06 ....A 119088 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d8d03dc555895c59602fce4ac2be934ff91e991dbae7fcded61d74dbe69845ce 2013-08-15 13:35:16 ....A 147968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d8f8bb9271792fffaa3ee8935f123f43401a533034dd8959a1a503856e4c708a 2013-08-15 05:58:36 ....A 99524 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d8f9e5281ab41ccf472c647cdb31f1306e2a29e34818d705a24fd7218a50beea 2013-08-16 15:45:36 ....A 91648 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d8fb85afc54ab8698d217d5cce329407343cf0c96faeb7a10b5406e972da8167 2013-08-15 12:36:22 ....A 322072 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d910ca43940493b20a4f58a9c8040c4df4f018bbc0552c8ae4432bdcf453292c 2013-08-15 13:46:58 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d923af0e4790c934a566411a28d05e22da4498341b74c80d4448a8faea44f923 2013-08-17 02:19:12 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d932116a3788700f93427814b7a24935720612d36417bdc96d222c07996d50d7 2013-08-14 23:57:16 ....A 139625 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d93593f8a012e498ded4baec66bf50c5de99727ab98a9fc1f7be74e5a3320072 2013-08-15 13:28:10 ....A 8070 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d93d496efa1d884ddb53a3f14694e12d73faa0ad5bb726c9de3a687f025c75ba 2013-08-15 06:27:14 ....A 23212 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d94a7e6a31b838429e831b355fbbd051792ec53247e9b84eebf1099bc4a2b507 2013-08-15 06:30:06 ....A 129024 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d94d3716f24988caef95ff81053516b98a853bac1903bc6f7873f89bc4a73740 2013-08-15 12:35:24 ....A 41984 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d95afa81ddf2080ab11b565640390cb930a699dd441efa2b3b9a679d23f61224 2013-08-15 23:35:48 ....A 436447 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d97f72181cff49d28034dae4dae70aae79d7aa733f61f1532c88ab7e1a80a198 2013-08-15 10:11:30 ....A 315872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d9826f57bc771d27f74c27620548395e42571a72bed3bfcd98a6fcba77d637f9 2013-08-15 10:29:56 ....A 1216268 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d99dc6baf6444eabbc414133ad461721768c8766262cc5bd577afb06df199b64 2013-08-15 06:30:30 ....A 708608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d9adf6e74d61e67b766f4a3f8351d24fcd9e41431edddd31f4e9c9cc21b9ddd9 2013-08-16 01:03:12 ....A 157184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d9c6fdf0035a56a461814a0f62a17c302d53620824d2da608df4fbf33b5e049a 2013-08-16 01:00:28 ....A 30208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d9ccd37c26a14de101f6c6e86161c2e71d30a7636449de7c5ac3a019e464cb48 2013-08-15 06:06:30 ....A 17408 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d9dbc00d632bbad309849b8d9cbca32f959c18b66dad686853e25a5d23097093 2013-08-17 01:23:46 ....A 43520 Virusshare.00081/UDS-DangerousObject.Multi.Generic-d9ff8219ec3f984f524162a8978971a6a28c27ea2421711df709523474158913 2013-08-16 12:35:26 ....A 2226726 Virusshare.00081/UDS-DangerousObject.Multi.Generic-da0f9773e2c5ae8ad0ffd05958d3b3be1d3b3eb8e4d331f8cfbbcc6c1737f953 2013-08-15 18:30:08 ....A 42500 Virusshare.00081/UDS-DangerousObject.Multi.Generic-da109b6240b63220e7778ae91e92748548b86c015c6195b432a9bda77159c87c 2013-08-16 00:42:52 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-da1905070827b32f0333f58f9e7ec4e7a8d8889d1949a5101a0a3fa34c3b23b2 2013-08-16 19:22:28 ....A 6144 Virusshare.00081/UDS-DangerousObject.Multi.Generic-da29179242c877612af0bd898cf1d9866526c8cfc68259a951f5ca55179e64cf 2013-08-15 14:25:06 ....A 405504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-da41f90bac8e6894ec203a2f0aa5bb7f64befc9db2d8fa13ff2c16a2a8fd88f9 2013-08-15 06:26:32 ....A 86192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-da47ad4a9a81a0eaa85d921574c6f0e25b7a7a572d14e60197da313a9a50a81a 2013-08-16 01:04:22 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dad4b293a7b867395b498000966ad0fb11632d2859b4ea6514f82ff26896cfdb 2013-08-16 01:28:10 ....A 1535488 Virusshare.00081/UDS-DangerousObject.Multi.Generic-daf6869cc699a4ef48aaa7737c1122f071d2e8c8c549174b98df15e39f634741 2013-08-15 06:30:24 ....A 432579 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db05c22e223e09f5ffe43cc8c48c7d939cdcf2bafc27f16949a7f96a517e2fcf 2013-08-15 13:19:38 ....A 303124 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db307d6756611c2abe1a31321f50e9a197209de11a588c189b58512e9f72ffe3 2013-08-16 04:48:28 ....A 99364 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db32e59f07d8573786e6baaa3c2549964be2e22dfd53700e806a136bbc8d0296 2013-08-15 23:51:42 ....A 249272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db349111680fd7df604e376f0813195fb8824c49a91db67caea3cabff28ce161 2013-08-15 05:41:20 ....A 569864 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db387de7b866b638e3fff756d4b6281cec972e063c1e9f85caa6a3c60747ed62 2013-08-15 05:00:06 ....A 720896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db5978366bfb5d2341dfd9f4f5850ef709a248a7853526d18b7477b1dfcd5d9f 2013-08-16 01:24:12 ....A 167424 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db6853df29df72250308cebc4d5fc7348395266a06429ef5c162361013dca163 2013-08-16 00:53:52 ....A 3928 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db6c8568ab4401fd98527e8a4ebc6cf1206c2d6367aef431cf8fa8b7163caa18 2013-08-15 17:27:28 ....A 96176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db963820877bcc503ed53150afc6afc83e78227fb8298928b9f4d676ca1c8ada 2013-08-16 11:11:28 ....A 99348 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db967245351f9a9da4a172f7dbc752de9d30bd204c9db7557de7856b10499819 2013-08-15 13:16:24 ....A 204751 Virusshare.00081/UDS-DangerousObject.Multi.Generic-db9c80acb8864b31caddbb153a17d3b549705aa7f34c35d76756210404679dc9 2013-08-15 13:21:32 ....A 401920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dbaf19da3c2905b3eca9da039b70abbf1b9efb85264b63da2ac794ad7db2c830 2013-08-15 06:02:56 ....A 363557 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dbe6edbb54be58e5b397c897661a10a12d55328a9ad4843c768e7ce748a11dc0 2013-08-15 23:51:54 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dbfb77cdd80b26d3787f7658b803cda3331a68f58e2196c3221c5ab1913e3e6e 2013-08-16 01:16:26 ....A 86016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc06ef458dda618c5ba31492114495ce41340c550c2e6693a3261396bc6936b4 2013-08-15 13:06:42 ....A 26208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc141e5091eb880c325b3ebd0a0bdf0a5d9a504e9eabf8e24d70658ca0fb49fb 2013-08-15 05:04:22 ....A 440295 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc1f3de2a27edcf8ec735bfe8e6a945ffa7eef8b02b53425294455f0de8c50ea 2013-08-16 16:59:38 ....A 99716 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc3743f3bc54664182003ad6f9d996e08a01792644c823949161903e4af5c236 2013-08-15 05:09:18 ....A 37888 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc3ce49a9c32b318e1a581829cd3d3246c633c8a0d0f90b1cbcc31d7be851b60 2013-08-16 17:36:18 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc41e1b0e44e84d8a40bf183ba285dda8b3de28b9a58b8623ed1733f8ee999d8 2013-08-15 12:25:48 ....A 35328 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc508ebe68ab60585314f1c9cb43e5594582b1b1f0798759dfaddc497cff701b 2013-08-16 01:37:04 ....A 830120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc515f75bac178697fc95e43baa3f82bf22736489703d1e51a6c6986c647dee6 2013-08-16 10:01:50 ....A 85504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc5de88bd1debef522e454275a94c6e744f15af2c32f051a075fb3be3560f117 2013-08-16 00:27:56 ....A 24576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc610b846b89d3907d29d8622a485cf41cac3c0a5026146822ad1e82c10437d9 2013-08-15 23:51:38 ....A 99011 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc6b7045b3fb93cceb6547b7a55ce2ee129ebb4d7f831d2a0ab6798206f3beb1 2013-08-16 04:21:24 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc8f2c64a2cbdc07929bc16dca756e5bc219755f6ab0b8e59b57806fdba8d604 2013-08-15 12:27:56 ....A 3596116 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dc9f64238fd338da7d69cbb88173604e1721d3cf2b827005eff17d35a8297178 2013-08-16 00:16:46 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dce69860d24946f945ec45dfe0cb96427465224de6c88b9e4db6acf427f5efb1 2013-08-15 06:33:52 ....A 68270 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dcf0e9ad0de81ab200e27d89334d775856518fe7f2be6ad1bfd18435f6b755fc 2013-08-15 06:33:18 ....A 772608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dcfbe48f0048303e96318b4064ef8eef270ab652d6f988cfc9e027f3d3813fe0 2013-08-16 00:22:20 ....A 263312 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dcfe3b3a7942ab222a16d2a679c300f1043ab0bdf9277fd45c035489747b35e4 2013-08-15 05:01:44 ....A 7300 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dd0821ba42db5a4155a0495381996f4e56fce1ceb5415a208c65c42af7928552 2013-08-16 04:24:12 ....A 258048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dd21824cf586afed6bc702039c1d756f6d434bd07e4a5f1e138c7ed64a4edb85 2013-08-16 23:40:26 ....A 2466536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dd3164ecd42c8a76041c10aa3a78c0904920b304e15dcde4cb6057c08f81e943 2013-08-16 20:01:36 ....A 155677 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dd5fb303298b9ca5341170b22e048743d0a0c7174b16bb8011198699867bf048 2013-08-16 20:07:52 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dd932d7d573a8c48d74f5ee17ba0c62d0b87294c664ff40f1fe396c37d518971 2013-08-15 17:29:44 ....A 287624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dd9e0932a59ddad0e50443d4766cb5803317ecd1a08da1f5823d9b06cee63b89 2013-08-17 02:02:26 ....A 38400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dda34324ec9c36867aea923f0f59d40a5266d00b3e60cca0d8fbc7620c4635f5 2013-08-16 01:57:52 ....A 196608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ddb18fbc1e3f23db17b0296b5bc7525acfdff455787dbf3a3cd5e32c1e24b181 2013-08-15 21:48:50 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ddb915ce7da2b7fe72d2ff5e93248d22ac70d0fe42363a722436dc95234935bf 2013-08-16 15:27:28 ....A 3327549 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ddcf612f885b066a79bb96b6a76309b325a5504ab242541b81a4c949821d1058 2013-08-16 13:53:30 ....A 94870 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dddd2ba36f02e03f99c78ba8f31baf8a13cc11aafe2056f205ee47cb2ec77400 2013-08-16 00:20:22 ....A 101608 Virusshare.00081/UDS-DangerousObject.Multi.Generic-de0176dcab73f70ddd08b1d9bd1a83e35bd622d52f7bbfa857783a694f847211 2013-08-16 22:23:30 ....A 83584 Virusshare.00081/UDS-DangerousObject.Multi.Generic-de6456daaed82fd1bae7dab6b0ed96236113610374d7de11909a024a6b682c5f 2013-08-16 23:27:26 ....A 333824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-de797a81b56585db5591c85997c8160d5c60db9d064db260ef6c8a3c706abb1e 2013-08-15 22:30:40 ....A 123527 Virusshare.00081/UDS-DangerousObject.Multi.Generic-de7db778b60e6c32db182ca58be486c21f279bbd01751b05dfed4141ad2fa1cb 2013-08-15 20:49:38 ....A 37376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-deb993c5f316f97af55100e3c6237dbf994480a3b45a054bf99be62487e0ec7f 2013-08-16 20:47:36 ....A 126976 Virusshare.00081/UDS-DangerousObject.Multi.Generic-debcf11e5ee6fb9c9220c69e432c3dc37344bcf844b94f660ee361d6a63bb235 2013-08-16 23:53:30 ....A 307200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dedff366ecfc6e0ee00b24503f2aa5a4420724894f2a0fb65dfe8dee0de4c135 2013-08-17 02:10:46 ....A 17830 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dee05ffd6ba1135238c21167c7e3499a48e73277d11c50afe77d67e6f74483d7 2013-08-17 00:05:12 ....A 47030 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df0973f1398afae09d448d2db993a2b19ed2ee8034378027b64c48defb861193 2013-08-16 17:21:16 ....A 194472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df1047835b7f4dc92d10d81e2afb42deb6ebbe8a871277200f8d8d19c6e16223 2013-08-15 23:49:30 ....A 634880 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df2d66f09424f1157ccb744991e6085abdaa72998b57a560669b677f89a2c9e0 2013-08-16 20:27:30 ....A 26368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df336c1dca32b31a671c78df9ee1a2457236eb9be309e247e2c56be10b278334 2013-08-17 00:04:40 ....A 38203 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df3944b9e90c14672d33df20be3df95b2a09df58bb1e9da2920f017830cfd3f6 2013-08-15 21:42:52 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df623199f41135e1c71c818a98e174a755ee13e25c2e966b3c931decbb727d9a 2013-08-16 04:13:24 ....A 81718 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df79eec1d9c893caa1819b161ff8f72b57e82270e0c88a89a994bc818f44dd70 2013-08-16 19:39:18 ....A 462336 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df84062f21370c24ee4c4dcac307b594d4ac2a66905d852cf146c9ffddc97e22 2013-08-16 16:48:08 ....A 1238783 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df852ff3b1683f35b685cf463a4526ae4762daea670250f7d36a58928381cbb3 2013-08-15 20:53:50 ....A 496951 Virusshare.00081/UDS-DangerousObject.Multi.Generic-df94f333732f3add1b77bddd9ad0e9a4d6e62714ddc963a63777bc7fe101bf27 2013-08-16 23:16:04 ....A 368096 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dfa29339ab3f6eb7de896fe0c367bfd315b436cc8e15b9f5c1e11d912b8b7af4 2013-08-15 22:22:14 ....A 110455 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dfdb0eff5c2db6196bdae1444719696318a477d4058ed6519ccab5362a855650 2013-08-16 04:20:16 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dfe449b3c7159d776def83b9bd2bd4c08b7ca6c36e9995029d6ec9b5d9319f78 2013-08-16 00:27:42 ....A 3357808 Virusshare.00081/UDS-DangerousObject.Multi.Generic-dfe8f1e19a9cbb0ed35f8c1b881b5c309f7d9abedbe3110cfc114ff45efb2a45 2013-08-16 18:01:48 ....A 8911 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e01089c796312f82dfb89017ea0bd4320346631d55c426c41b3d2d562b462339 2013-08-16 19:24:42 ....A 32672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e12db57105dbd9afa7e602f86beb2ad07b3d348af7aca01388dc650d5b3a9e52 2013-08-15 05:35:02 ....A 210200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e291fb88951cd1aac54d33339fdc5f54243e222f0adf42ba7346d45a1b785a8f 2013-08-15 06:14:52 ....A 41760 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e2b0fb269372c5df0e4879513cb8bc1b0b873488e58eef132c5d51b63f0181c0 2013-08-16 01:50:58 ....A 1609728 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e2d0628da27fcbe814216f6e395398b2a1e0b02cde2e78725ba2173912711f0f 2013-08-15 05:57:38 ....A 34350 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e2d5a96aa802555a4e3dc843d0bbef960c47433dffe2023b1ad4727c71aafe0f 2013-08-16 01:48:14 ....A 489861 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e2e1cd43af52de6c49fdf35b0b5729ce7866ecac87d303cb164fa9f2e1ccaaba 2013-08-16 01:53:48 ....A 192512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e3766c83adaca93eca152ccad3a390e2645f481b81c1ca4f3edc3005a7170485 2013-08-17 01:32:38 ....A 527571 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e3fb783a0df7f639db7150f27e737d1eab96484832d4309b852230d750ef564e 2013-08-16 16:27:32 ....A 1171456 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e6a65430010a6bafa430956de41ecc45752b28284c372daf62bd91f04c25e8d1 2013-08-15 03:13:56 ....A 321329 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e96ead93c37ec26d7e07285b4cc670e16c8f33f37b97e5444ce61fe76720ff25 2013-08-16 01:31:30 ....A 277357 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e9a5d2456cbb68ff84a9117b034791f3657380febba5a02849013167d4c1bc13 2013-08-16 22:02:44 ....A 409600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-e9da973c2f6cbf3ff8b0f30757d84ef6f983956a32e9fdf5077289f1dcf752fb 2013-08-16 10:40:38 ....A 108032 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ebe131e8a244ebd71e3955399d029ea8720b2aa92d38ecf0a581ba343f24dd8b 2013-08-16 15:04:00 ....A 34669 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ec25faed277d6ce503dfdead1e6787d69c8ca46492a860a8797169656b2de562 2013-08-16 10:37:58 ....A 704512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ec2b10a5086b837bca2bfcd7caff13e67c6bcfec3ca3ba09de49bbbd15dc4138 2013-08-16 00:21:16 ....A 436224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ec83b518f24a94797650b941425d3278b41791b591ef32e620bb7d293eff27c4 2013-08-15 23:52:18 ....A 50546 Virusshare.00081/UDS-DangerousObject.Multi.Generic-eca71a3d2cffbfd8db9656dabf816c03e3778dd0afa843246ddffc5f93048604 2013-08-16 01:52:02 ....A 41000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ecab14ee8af49dc4ce138f255ac059481ad6b63a3c2c21e121191505c1622b16 2013-08-16 00:53:48 ....A 542908 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ed12a9a9004f6f4aca270c7ded427e0a33d85f17b2cbc28d6fd4a978fb15eb7b 2013-08-16 15:57:48 ....A 290304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ed2d62330aa8f8d632689dff191cb5b683c6b9e8c1d143a3b418bfd5ef76d156 2013-08-15 23:51:54 ....A 372736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ed3c28efad5775344bb4f70614fac3c7913551f191d3aaed5649e20a6574f515 2013-08-15 05:54:48 ....A 110592 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ed4628153f1927d5a589a42392106f6834370b0e9adb577352281ad9ff6771ec 2013-08-16 00:32:48 ....A 150699 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ed85afa3bbf868f9eba9d77efc1a1d96c727258e5ccbf07ba54dc6f32a3b80a2 2013-08-17 02:04:24 ....A 134660 Virusshare.00081/UDS-DangerousObject.Multi.Generic-edb7cffe63ca96c6635f59ebb73b96e668cff90fdc30747a0a50257787c521d3 2013-08-15 13:36:18 ....A 69120 Virusshare.00081/UDS-DangerousObject.Multi.Generic-edd4d0b5a333af013bf268a4ee0d6359948c37ce5eebd8927adea74a2ee8dc84 2013-08-15 14:38:46 ....A 436224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-edf0543b6e7bf792f1829f98aaf2d79b5a3bc8b2c0763427d147cdfee47e50c4 2013-08-17 01:46:52 ....A 64512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-edf07d242d4f2a109fa602a9f553771eb5e71d3adc1ddd06e5b20c308507ba55 2013-08-16 00:08:18 ....A 2192824 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee119ee75a88dbb891cdb6adce31a0cbc069bf9a2d829dd35222af937b61a0dc 2013-08-15 13:48:28 ....A 249272 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee12b1b7a914c22f4ffa7f82608a40268afedaeeb3625d575951f4cc4e100ec8 2013-08-15 13:45:06 ....A 112562 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee14687c95ffa968aae8befe3f0d10c1ea79a2b5aac803c9495752797dca9e03 2013-08-16 10:02:52 ....A 541065 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee1a6e569bea15433ec7b2e5c823c1437cb12d201b86cc78e1631a0accccd455 2013-08-15 05:49:24 ....A 99172 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee3673b670e1d080e3cd2f4799c150d58cf3a17855bf4e2a6ace5bc6e41188a8 2013-08-16 02:26:10 ....A 39600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee37f99fbf2783eab02c494c949be8fbe3ddb68418bb693fe809ec623fb0b203 2013-08-16 21:28:24 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee5e47705420de23f7ffe9f0b5d61f0a515583d36dcb3ea46466f36c638d925f 2013-08-16 00:40:16 ....A 9961472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee5e9c82ab0ca1c494f71865c35941a831495fa9a5103021985971d180310f79 2013-08-16 00:45:26 ....A 829015 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee5ef73551cf59e01a9bd5758cd5195e36bcadb91fa59708f2a5568234b02634 2013-08-15 13:33:30 ....A 1556533 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ee71cefa8d4718a8879d98946664a6540b18d7fd7ddd14436d007f31e6dd4932 2013-08-15 18:34:30 ....A 22016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-eea7ec7a6ac03c3d1fc550f765576c70489fa7753bbb21ad54ab76bd48eed506 2013-08-15 13:19:48 ....A 786440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-eec883f4c43bb8b97837e3b24371204c61686193dc85333c6c7544918e2482ba 2013-08-15 05:51:08 ....A 224112 Virusshare.00081/UDS-DangerousObject.Multi.Generic-eeeb972f86f8a00ed492b605d3060462d6e5291868db7949d76b1428ba056861 2013-08-15 06:02:24 ....A 499200 Virusshare.00081/UDS-DangerousObject.Multi.Generic-eeeffe1b381e691ceb74c04f443a68d74b1a520360e3f606e89a3c8f69c0b6ab 2013-08-15 05:40:56 ....A 99220 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ef0642f461ca2f8088a8487074bd4ba93915a7c78b66babf57bd7902c86a58e4 2013-08-15 05:33:54 ....A 2494199 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ef2f5f48f7839604bb2eaa07184c3f0fc0a1ac9ed608582d91df99482089c0a5 2013-08-16 00:02:12 ....A 536576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-efa919bcf2d33b00cddd57a1fd128ee58bdd424e50716b50a98fc4f106e68657 2013-08-15 13:45:30 ....A 1672192 Virusshare.00081/UDS-DangerousObject.Multi.Generic-efb333e7315c9456eb751614f59f6512a86b7d69c3f09803b0524708bb10ab3c 2013-08-16 00:03:30 ....A 351115 Virusshare.00081/UDS-DangerousObject.Multi.Generic-efb6c9aaa17b969b6ec8249fba71a6957ffb412252c5bc9c97f0e94b67212ac5 2013-08-15 23:52:16 ....A 2191360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-efb93b83050279fd78c7e8c47a0a29c38dcdac2c53cf2ee71d6a358c4a4e9dcd 2013-08-16 00:31:04 ....A 204800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-efc09a6c32c28ea3c3a6bc750b615713ceecbe93b4cb4e0f0d0986acc43875a0 2013-08-15 13:36:18 ....A 169090 Virusshare.00081/UDS-DangerousObject.Multi.Generic-efd1a42e247d467a01b4ec7a9f8d6ec11a92e7e45c3067e5b06f43259d45dce4 2013-08-15 05:32:46 ....A 331781 Virusshare.00081/UDS-DangerousObject.Multi.Generic-efeb1610679a63e6886a83ade1d2899b7f4ee7121af5dfe456a8d9a005be38da 2013-08-16 01:05:12 ....A 2327640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f043e0a38b8d6ea7335cab9cf1fb967973c0db147389f922bb4467848d051ffa 2013-08-15 13:16:22 ....A 405504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f05169013392fc0df7d12bf4cbd10556bbc7718eb5f26510195f3203b0b8348e 2013-08-15 05:02:08 ....A 32896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f0789f19af4affbc94c9628b9fdea44b4ab7c76ff2f12fc28a552b5e72e7a1c1 2013-08-16 00:23:32 ....A 180224 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f0aa8309240f1bdedd708100f4b807ce5886d5d5eedd06f0bbccb73450184bf5 2013-08-16 22:53:10 ....A 1690936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f0b4abe6b307bf8b70343454191574ac8f241d6f380338ee7cbeb99f84b70768 2013-08-15 05:21:52 ....A 1596568 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f0cf0ad7ae36f219c2388911ed76b892084bb3de70c5aaba97ef35b22a12d9e9 2013-08-15 13:32:52 ....A 263368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f0d92894dd2bb66643db322136542e04a0b867dfed6199a4db1a8111bc0bcde5 2013-08-15 05:54:04 ....A 1594368 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f10ad7618e0e82a1eb0545cb710b591e8c516b022bed682caac013dba9591140 2013-08-15 23:36:16 ....A 38400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f12f0cfad7798fd9fcd450087e3730d624519555f61c3fd225759044427808fa 2013-08-16 00:18:40 ....A 363512 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f12f9dd2c72795b41d0dde97c71a7a509be97d0229da13bcb0e1871fd6ee6a59 2013-08-16 00:00:00 ....A 1539 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f14bc693f9e9345a7c987a244a7052152e6d714fbbdd654f957ffc62d8397d74 2013-08-15 06:04:32 ....A 385215 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f196639194a13b69448652b61576b9cc771a234be627a02519e18dfb61c7fa02 2013-08-15 05:14:48 ....A 64128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f1c60f5f36c28030609579f8815ce9d3a5db033d3cb9b3f24b598af4bab818ed 2013-08-15 17:28:44 ....A 3248240 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f1d8cb38dd4ad94ec49b1e1272921627fceca488f7fd565638cd9d3bdeb89015 2013-08-15 05:26:48 ....A 2419440 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f1e6ac9c3d61f7b53f48321122c4c497b46f901bb441ee8ac7dc5d7cb86383ce 2013-08-15 23:49:52 ....A 53891 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f1ef2529af7987fd9cc8dfd80c121b078bd384fdf4d638107f541e9747792ec5 2013-08-15 05:47:16 ....A 403344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f24269c7b108fe8e2236acd9654a8d00fc7539ee136ea0835d4d8cd138bf7ea3 2013-08-15 06:32:00 ....A 49019 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f27201b326781848c0e3d8ee6de67726c8b585fcd2ded2d0c202d71363b9f5d6 2013-08-15 05:35:20 ....A 124542 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f27ee7525ebd583b16087a687e41f429acac985b612e7d8a555829d6a372f723 2013-08-15 04:55:08 ....A 2420560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f28e5a3c817488f19c1ae8f5dca81d616b0220640e0e804db87ac600b18cf782 2013-08-16 19:39:52 ....A 143872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f2a0c894b2661d4ec79d9ae44c898c30fb5fbd4e436177f4dfe54dd702568c15 2013-08-16 21:17:36 ....A 874736 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f306aaafbb6eec424bfbeb75287c1f3f9402b47e1e547d83feb3019f5c28182a 2013-08-17 01:47:48 ....A 126576 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f30edd94adeace70f38cf0712ed1ff8aa66b4a7d02b1d19a127b53a28d1b7a91 2013-08-15 23:50:14 ....A 101051 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f321e834d849453756f69d396ed3364ae7ba304470b211dee3968b55403bf9aa 2013-08-15 05:45:54 ....A 567084 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f351381945aeec82466b36a357c992269b2ee9e3a54f880919d02218019c264b 2013-08-15 06:22:10 ....A 2983560 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f3607df7e5661a98657103ceab1add4851e1a9437667dbe72bcbd12acd032580 2013-08-15 06:07:20 ....A 344064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f388c5aba0f5d892cd15f27e3f676993464b62595887b20e86686d09b53031e3 2013-08-15 05:22:50 ....A 614400 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f3c78336d6ebee11d5bd182be06d24a9cb7a13a221d0c18423d12ed279460907 2013-08-16 00:19:20 ....A 989696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f476ccfdc4ff43e5a19e638efe26782fe486e5080f6d786124f980bffdd2a375 2013-08-16 11:57:34 ....A 176354 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f48451b8ac6a481604d785259c6cd679c02c509d43c03152b59c92bbb8986d21 2013-08-16 00:33:46 ....A 534528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f4c0f6e5aee25e9988a8425cbc5fa7ccf3acc7b5fd6ed911c05799cade319291 2013-08-15 12:30:34 ....A 304536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f4d8a9417a6adba3d12172a7758344cc10243e0172ab0d1bb4c79c4985f84fe1 2013-08-15 05:15:32 ....A 40544 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f4f964cf5b68f4e13444d6a0dad7f6978e5a618397c39441f353f0dfc9883622 2013-08-15 14:38:42 ....A 385213 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f50d2a5088a6c2e1f2aeff07eae8b6ef21496db3879661881c90bd7e7af6ce44 2013-08-16 00:32:52 ....A 40960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f510e5b1d513b0084c37fa4c60ca53a2b1ed85139966950063deb752dee26d35 2013-08-15 06:34:54 ....A 286720 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f51bf0a2ae22eea70529414ebabee74b46922c4b8a6b3cbadf8b8c700a999ecc 2013-08-15 10:12:04 ....A 277748 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f52bbc11fd17cd5b9d4b417af23793e2d3d33fa30f36837fb9cdb3ded4c15bb3 2013-08-15 05:36:08 ....A 58691 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f559ec57be1d0926998e4d9a09d70748a828b03ab59910a98b357c6a5518af83 2013-08-16 00:29:44 ....A 33280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f585fe0c9869f141cfab8eb49202a5152b5b7865896b1684760fde215d706db6 2013-08-15 13:33:18 ....A 42496 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f589f0aad14a112c542abbca2bc2b0d7aab04e4e6e3663f93b151320ca2c7345 2013-08-15 08:18:02 ....A 23389 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f5998149a583f1ec7f07407c0d2ca2bbd1b292d8e81a817c37ac77181b1fc50b 2013-08-15 13:08:04 ....A 34672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f5a8ee1d776a1ce8cbe1114b0483cbc2f550ef69bb1656959dcd65486421cbd9 2013-08-16 00:45:56 ....A 91540 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f5be7289fd0121911ca41a13a5f95f17bca58e4c5827ac130b554735adf76c7d 2013-08-15 23:37:04 ....A 451500 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f5dd2481fa4546132caf60a955e3d0b39eda325c4966aaa62feb3ed9f8bb9dc7 2013-08-15 13:23:44 ....A 99188 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f5ff5ba96fcf6fff7e363afc053d0bbc78526e09df0bf94de29fd3bcb5309d45 2013-08-16 01:03:16 ....A 103009 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f60b026584ae0fb94106a7755cadc3eb9926e9eb69f3de69417cda73d3ac331e 2013-08-15 18:08:36 ....A 33403 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f60ee3130fb698745e1d4d41c9cacb64f32cb4aac5203e826d82c30583ff35df 2013-08-15 11:37:58 ....A 44448 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f60f8531c6a1e54df13a5170c958ef9994f6bcee930f21cf94b324dc59a5a1a6 2013-08-15 05:59:06 ....A 216064 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f622b598d4199bc0f9343ebceceb67ea65e96042a195734c263d95aa4b21fb44 2013-08-15 13:34:54 ....A 153600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f631270aba78ff863aac20d5d91a4aa11cb163242f8b2624799638a299d4a4a1 2013-08-15 05:51:36 ....A 26955 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f69fb50cb938ae3b2a0d08b6eb67f9573e55c0a044b31b2f19293021f8bf9e3f 2013-08-15 12:20:16 ....A 99268 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6bbcc9187616435825be36cddcbf9cbc96bafd48237dc92e2daeae713f786c0 2013-08-15 05:28:10 ....A 39000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6c448450f4b67ec11aeab1a68c6b9c2c6b0afc456aa18f0d051256433987822 2013-08-16 02:05:22 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6c68e7130f904ff85e5f4ba2cb4875836145b7854cb7779f320ef02f050d043 2013-08-15 06:23:08 ....A 327680 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6d7dba0d5ead04e1c3975a19e32416494acb3d43973f6f49fbb4d8e97497c49 2013-08-16 01:01:24 ....A 356352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6dc466fff8882ca34a9ba943b7fb3b997b8e99c92dd9cda91149cba57dca7a5 2013-08-15 05:43:20 ....A 43359 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6e68109763b41e55b01732647c92cdd6af06732fede42ca31aea124247b8c8e 2013-08-15 18:22:48 ....A 27178 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6ea0147856d683a53c9474100470870acec8d364913b000d208f1415f236922 2013-08-16 01:37:30 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6f9f49ba5ed63ce4fbc235ef79415505750a56fe7d70c271daad44c12367f86 2013-08-14 23:33:20 ....A 2324900 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f6fb521b23a13a06da261d064d8b567dd93a47d39d08a8ee494ba43139a491a5 2013-08-16 04:53:06 ....A 425198 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f71ebd660db21b2356d488b5527ec6cd113e074de50d4c5496ecd7de87311ee9 2013-08-15 12:36:40 ....A 200916 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f73a90dbdc33b63084b2f411956adb3d8f7ef84e030629f79c3cd7fe290a32a3 2013-08-15 06:24:58 ....A 96176 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f75d4a00939ae6af039d6b4520d397315473bf672cc4f901b6c12523f5b5f5d1 2013-08-15 12:36:58 ....A 403968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f785fa8e731374be6c538b8ccb5790f581aad69a2b402a48b3638d926b4effe8 2013-08-15 05:00:46 ....A 723868 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f7b87ea0337cd8b8cdcb75b983930103d905693450761fb4f240f4719a302590 2013-08-15 05:28:16 ....A 167936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f7c0220a7310d1e7f76aa9085654474edc1adfca60226a36f5876088a0cbf91a 2013-08-15 06:11:10 ....A 11776 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f7d19930b16f066006c7d364c2f6edf888d32b6f6371cce4003fb2b72c7da50b 2013-08-15 06:14:22 ....A 2176000 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f7d4bce65a3d4e0f5e26fb6d0720cac3d505212e0883fbfec3ec10fc862969ee 2013-08-15 14:38:12 ....A 69632 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f7e2459e5c429513ef3a045ab1b7d33ff4bd7573703539e4e50889cd4439d042 2013-08-16 02:03:02 ....A 122989 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f7e905aa810e5b931eb2fc9d7ef23ad3d83d6474d361e962ae1c9a36c38d6122 2013-08-16 02:06:28 ....A 955332 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f7f1058b4ec49bf974e6ffa9912816bc5ca7ca8c44e9052ce3f9527357a6be35 2013-08-15 12:27:32 ....A 11983528 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f807e2efa439c01207c2f87911d68217709d946d76f4548a3e58c269f086df2f 2013-08-15 13:17:26 ....A 57344 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f827b30e69ce55cfcb9f6f6dec1dd317a0b03787604f8b5dde54997e28b4d32c 2013-08-15 13:12:16 ....A 741869 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f8347bcedc357bfb2eed2c14df439bac33e955eb6f2a75479010ac37ed36cbfb 2013-08-16 00:43:40 ....A 139264 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f835e3aeb275fdc0e673a85b0492ed705cdb34b2f97b38a693ffd0dc17188cc3 2013-08-15 12:19:54 ....A 2703360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f845485afee9ae842c0423b4ea359a5b0dbe9aa3fdc79d84876564f2d435f444 2013-08-15 05:14:32 ....A 151552 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f85faef2834aa11816a676ad262372d99517a8cfdfb608816a25dfeffd4a458d 2013-08-16 01:36:20 ....A 45292 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f88dba5afbc1a60933a22697b17fb0b2470fff39c49a31e99890eb083873a05d 2013-08-15 12:55:04 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f8988c5c7c5e8f4c992bf05b7c8ae72332f449ee5049976a380ab73c53f74c74 2013-08-16 01:35:28 ....A 98304 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f8b0e0dfd869d378590236b136cade9ba36470fc3b8690efe7e83d4272fa4410 2013-08-16 01:16:54 ....A 1237516 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f9490d6afee6a7bb55c6aae17c4bbbb2c74f9942da81996deab4c150481af518 2013-08-15 05:20:00 ....A 341724 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f949d245f73567d3f58f93a2e0c8c191eb2d0f59373a82068187f945a6527743 2013-08-15 06:19:56 ....A 858624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f95209e137c5bea357cbacb523188b1b9785aa2042c94330d4a046fecccef41f 2013-08-15 05:01:24 ....A 1801216 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f9524d576385df654350848358b8e1fafa4015fbf2e2da020aae122ec3d26d0f 2013-08-15 23:35:38 ....A 60711 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f952a7de6df69cfb38648038df0e800ada8eda49396e643f4b392b9008bd3a25 2013-08-16 02:05:30 ....A 48782 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f95d0193e189afc45086f976b09f83570ae65084eda93b45927876c7a61564a8 2013-08-15 06:17:24 ....A 304536 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f9667e3bd559c8295d961e5eaa5e45b9ecb11128376795a5c8a49374aadce15d 2013-08-15 12:57:30 ....A 19929 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f96bfb1db18948e21cad9c9e404d7fc08de037657907608442316b6a5a2a142c 2013-08-16 00:43:00 ....A 97280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f9909a25fc356e39bb03d8cb7bb560cb87c79381d297e91de4f45cf2a8a11ad2 2013-08-16 01:44:26 ....A 1306624 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f9af4648dab3d1f3e768651354f8f03b45c3f5184fc0b254ebcb16fc9af50f59 2013-08-15 18:26:40 ....A 7110656 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f9bfa937c0ac04725f5495f9e7020bde3263ddc7ce5ad120835371853beda1c0 2013-08-15 12:57:06 ....A 529920 Virusshare.00081/UDS-DangerousObject.Multi.Generic-f9f707d81abd0578c22d8a0191afb624e66d0ff5cde00e484676ba50b5fa07d5 2013-08-16 20:22:40 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa026a71e61e9d5833f4bc88dd58777585327eaa1b78f557d0af72bd3233c010 2013-08-15 05:12:24 ....A 66352 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa07cdfe3857b9038efccbf3d28070b378748c8bcf73db788fd368cb17f73fc9 2013-08-16 01:00:32 ....A 45600 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa09a88308ca8de540822e5648c33ef25babf00daf94c8a53067a82f7dea4533 2013-08-16 00:03:50 ....A 10366 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa2ed8b68f78807f9f9a81a2751e714300476239cec839795432e21f04b7eb72 2013-08-16 00:27:52 ....A 2039501 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa39b0b5364ce888183fc0cb6f7c17fb57936732236e0c9440008726dfb3e43f 2013-08-16 00:58:40 ....A 28672 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa49b566e1556869264134440f6c6d549dbc386fd7281a039b3d55e3be52c799 2013-08-15 05:06:08 ....A 143872 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa763d65439f9c311a4cdce1699be5a1da7aa87883eedecbab290e56298ec97a 2013-08-15 06:06:56 ....A 110080 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fa9e716891882fc8811676a83c80310d6f695d759f96657d0b6102559eb0238f 2013-08-15 14:38:34 ....A 221184 Virusshare.00081/UDS-DangerousObject.Multi.Generic-faa6ce96e56af8137c8bde6ddf2a6f7748026ae3a906122096aef3af2ee867d6 2013-08-17 02:05:38 ....A 88104 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fabdce00651d14b3cfcfa9e7f40aabd7ef60fe8aaaa60f12f4ba8994c7c757c4 2013-08-15 10:11:44 ....A 39535 Virusshare.00081/UDS-DangerousObject.Multi.Generic-facddd719308d63b6f30724d268bb583f8c1ca80bbabf3a34dff7b1f943e819c 2013-08-15 06:01:56 ....A 31744 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fad2598e581433fcf709cf0275a4b5bba2e8d4ccedbf0086fb7f361a2dd9f29e 2013-08-16 00:34:58 ....A 438936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fae91d1a7e2b86ad4535c47c95b44570d4538eb6a165c02694a6f85e530c42f2 2013-08-15 13:20:30 ....A 157558 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fafcfa458e6eb0785e9fe88903e6a846442330f18d35ce7f0b71ee2b58259c2c 2013-08-16 22:26:34 ....A 924800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb2e6c0374598d19f6c96b603e22c7f9af8908e95f69598c73842e5935a5f5da 2013-08-15 13:43:44 ....A 126652 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb527c6c79d55a2176c6d9111e838d7b89937db76c7ed5f5fff8bbecc69c0148 2013-08-16 20:42:20 ....A 47016 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb556477ced32f24b763db6d21a5b3e9f93e4b44ef7133ee2cbe3234e0dab5b2 2013-08-15 13:24:04 ....A 1446136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb60a5eb8e654fc8fc531d7ed28e85c3b56f456af5d51ff20a352b64bb5754c6 2013-08-16 10:45:36 ....A 612777 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb65db4902196449705cd1a217cab7f4a5d013b783d80934889d349840815711 2013-08-16 04:14:10 ....A 60812 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb696f95525577ffa5fdb7f45db6e0e7bbb0b5c7ba43b96d8dd8219f1b32cbd8 2013-08-15 18:32:38 ....A 201156 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb6db0bf9ea5a4137e648963366cf2374e2b578202cbfe1e61ab547571839698 2013-08-15 13:23:02 ....A 102840 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fb80810b03ab305741de26aca00af3339b52f6d812c40cb11e2329ccf439dee8 2013-08-16 14:42:22 ....A 369664 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fbae9b2672d9827895193bc4fbf8de8481560e9d74fc2f16e5754394afa995f1 2013-08-15 12:26:48 ....A 59696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fbbef5c1b185a472844907476baa13a325949fbfbce61badf7489b3311620b7c 2013-08-15 06:28:28 ....A 389484 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fc4487db7c73bca5eb3b64a060f001c34cca2c207d3cae3f3f14d2bed02030ac 2013-08-15 18:37:00 ....A 534616 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fc73aa39b39cc4c7214197dc6dc2878c91e0ed5a509b524bdcf797387d35123b 2013-08-16 02:04:00 ....A 168960 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fc95d743dac6051563d4f44d621cb7f64d84a4556bca71f254e0ea91efeb186b 2013-08-15 05:23:54 ....A 112384 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fc972198665f63785a203053e9af1de73e67ca37afb09d063cd1b9bb27bb70b3 2013-08-16 00:45:46 ....A 20480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fc97455536c016ba687935fadc6367e1f2cbcf93e90f70877861a7f9878793f2 2013-08-15 12:24:04 ....A 41472 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fca9aebe9eb2911dea4e6c418184ef3a382197112d0eb10fdef1d143a5e70447 2013-08-15 18:24:02 ....A 489855 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fcad5974d71bb98dac2c6f0ad3009eefb1877b6b8f7e2507a1d785475def9569 2013-08-16 01:20:32 ....A 240681 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fce18bce36eb1f49b09aafd653c86b6108a88fca4a6c1f2eac08edac3c074086 2013-08-15 23:28:56 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fcee387654b1a38f4caf6748b5e63a804b524e6c52d81e92b2fbde3efd51b400 2013-08-15 05:37:52 ....A 1909248 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fcf5c08ee985a2ef5d934bc8da106c1568e2bb0bc5e9a1e89f29a4b58821d597 2013-08-15 14:18:52 ....A 123466 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fcff7d807ebd7fd550ef254bb6ad3cd891c393dc1c72e46202aaf3c487c7ce5d 2013-08-15 06:17:40 ....A 3035136 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd2eb27ccdb9ee9f7432a7a32ccd8671bb39fad306fd097bde1da6b92d624bb3 2013-08-15 12:34:08 ....A 19968 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd2fbe19360ced52ed7364031f873b03fa4917618c534a2bf846c6607c7f3e8a 2013-08-16 00:23:18 ....A 82479 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd438764f9f6d6c185841f85fb4a94d4a2864570e7855b6a10de7eaaf72f3b35 2013-08-15 13:21:02 ....A 2759630 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd4b654fc611b0bb95a0618022f7e477e3748f37603b3f2b62a4c12c4d1ec666 2013-08-15 05:46:52 ....A 47635 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd58509203072707d87bb7beeb070dd4beeb2b667adf0b6fb7e3bac6a046e33a 2013-08-15 14:22:02 ....A 99140 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd61025bfbd4f4e4458d5e8baa4e77b9813596a7a9dbcafa86e5c3cc1fd476a5 2013-08-16 00:43:34 ....A 126569 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd66171c0bdbb8e48abd10deb37fe68b9452d0da07207c5a472ee77eed00f5cc 2013-08-15 14:16:18 ....A 2042261 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd7bf19cc8c2ca20ff32d73e39ee7ed4078251d43ef81805f9c1e62bf8b4f195 2013-08-15 05:55:16 ....A 954682 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd8c4d3ef499677dbd0025afa8047ac102f9040042bea3636c3597127a325150 2013-08-15 03:10:16 ....A 8965094 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fd9b7ce66552fc58701707dbad3e1fcb23fb39602f97b300ad4bdb32b84653a6 2013-08-15 12:33:48 ....A 100297 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fdca2a43f682ecbf8d645d978e325227b0610f68e52fc203d97763247d9afc0c 2013-08-15 05:01:28 ....A 46989 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fdd46215e724e44860e12f4044b5ee682f11066dd159498966693d367c72a935 2013-08-15 23:50:24 ....A 73057 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fe0ba2da85436041d0e0ce87c563978a9fe5b9511257edba04d6d4c00f190b83 2013-08-15 06:19:00 ....A 84992 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fe0c3dc03e88c3a95a6a403132c783bc395ec0ffc3dbf92a893b91dc3d542bf1 2013-08-15 13:45:00 ....A 148480 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fe3ea64d0a1536df19bb75f18d77c821401160f6a6c1b0ea122904aeba2c0235 2013-08-16 00:08:44 ....A 290816 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fe431d570904702b59a0c004af9ec798a914b58eca725a903b2acb240d25d402 2013-08-16 00:36:00 ....A 94208 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fe52a2b5ab74fb9e4719c3f4400d25fb9176a10204e4af97a04c7d5e8754827c 2013-08-16 23:04:58 ....A 14848 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fe910c09ce09026e4ee29044202b11c873a89e0f6ae2a4fa978c548feff4d720 2013-08-16 01:53:12 ....A 99364 Virusshare.00081/UDS-DangerousObject.Multi.Generic-feadb34788733f9d86eb4dea336ce892d9ffe58259114d7d56981a35f36799dd 2013-08-16 01:22:02 ....A 105103 Virusshare.00081/UDS-DangerousObject.Multi.Generic-febd095bc199ef4f68199c5466dbb281934f644e10016be770e48c60ea0c52dd 2013-08-15 00:40:02 ....A 1603800 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fec60b4295409f9d301e40261375e9bce8df4c11ee0b7f92b7a60f5e678c1855 2013-08-15 05:01:14 ....A 143360 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fef31211d4974dacf09e8364c4a3a28132c38f768944264aa3ea2e6eff091b2b 2013-08-15 05:49:22 ....A 229376 Virusshare.00081/UDS-DangerousObject.Multi.Generic-fefbdc5149559cbc21cc99e9a8703e5ae5819e34ad29504054ed46c3e01c69f4 2013-08-16 01:00:28 ....A 35043 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ff2fc327e6530edd23e6b1bfdfe83560a798e21d707c311f299d3077c0108a33 2013-08-15 18:32:44 ....A 416818 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ff5520fc40f20434b8aababc575cd78006deb0d020544df18417b2328cb79bbc 2013-08-16 14:26:08 ....A 84504 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ff57c037e7e6313d597ba1a0052f0f9516f5a69c2e1dea507809478f1f478ee5 2013-08-16 11:36:56 ....A 16896 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ff5aa2d13b45743549d840feacc741f44238049682f0ac0be7ab6616e5c9f5a0 2013-08-17 02:26:34 ....A 3412936 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ff907110a454dc03185a254d90ea35ff369f2b1a1736b5dd8a2d966f19ca8c9b 2013-08-17 00:32:14 ....A 93696 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ffa0f00e97aa9f4a56a563b1c8a5fa69c05eb1f12c977fc4cfc0c47e83782bb8 2013-08-15 23:55:02 ....A 801280 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ffb00e539a306a5f86d66687ae0bf583bddaeccb9a409177613db74451359f86 2013-08-15 22:22:50 ....A 240128 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ffb2f51579a0a8d714163938f8e0882b8abbbb8bf5da208e5de65237e3336de9 2013-08-16 20:40:06 ....A 48640 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ffca41700df88ffbc149c737b4f57c08604eed31f954fd974409618950f58a05 2013-08-15 20:49:56 ....A 2048 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ffd72b4879cf0e7afabe9d666e72916adca04f3756b7ac36613484bd073ca22b 2013-08-16 01:45:04 ....A 19617 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ffe2318fe8901a6a444400d1efe80d0cfab13fca6bb95b26c7e2868d43d5ca80 2013-08-17 02:10:24 ....A 352256 Virusshare.00081/UDS-DangerousObject.Multi.Generic-ffefc328ac7aa08426da2a717be3f4ca3ce78eda678f61ed8a24560098891314 2013-08-16 01:24:20 ....A 889344 Virusshare.00081/UDS-Email-Worm.Win32.Agent.gmm-c190a3ed2b3d136b09ad10183379366e0f6165b2144ef3cdd5629cf926beca1e 2013-08-16 15:12:16 ....A 237568 Virusshare.00081/UDS-Email-Worm.Win32.Warezov.xo-2ab550b2ef02767566034ca3c945a7e4f5d0c9cf909636347100528201ab7778 2013-08-15 05:46:44 ....A 197130 Virusshare.00081/UDS-HackTool.Win32.Agent.heur-4b14cbe71dc7564e47a9d11a28fb0fd412d50cc391084e6f8ec9f90c125517e0 2013-08-16 01:15:08 ....A 197128 Virusshare.00081/UDS-HackTool.Win32.Agent.heur-b11b8a121ed4f38cc1ec8564fa0f795cdebbb4c5a56109bb9a164f8d26ecb55f 2013-08-16 10:27:16 ....A 197124 Virusshare.00081/UDS-HackTool.Win32.Agent.heur-c255f100a7a598da302d77aa10c0162ea178b7c682183c6ce76d2031b388f524 2013-08-16 04:25:14 ....A 197122 Virusshare.00081/UDS-HackTool.Win32.Agent.heur-cd35b744efb77b33c4e0835ab9e5911cbaa7e8322908ce5f2d72ebdf262a970e 2013-08-15 14:27:04 ....A 994788 Virusshare.00081/UDS-HackTool.Win32.Agent.hw-6a2f8d8d4fbc6774d50a2a573487fb419a5db457ef9e71928dcbed338040cf5a 2013-08-17 00:09:24 ....A 303104 Virusshare.00081/UDS-HackTool.Win32.Htran.gen-c994c2ca07aea6f6aca754b3e2e34e33297d31b693264e1066fc167785c53d7d 2013-08-15 21:28:34 ....A 2224128 Virusshare.00081/UDS-HackTool.Win32.SqlTool.b-a4a1ad461cff66225834f4d2a495d199f9f81e8435dfcbd5156b3b160537e48f 2013-08-15 21:27:32 ....A 196608 Virusshare.00081/UDS-Hoax.Win32.ArchSMS.HEUR-5c41d0e62624e51a1e58fb1666494eb926ca30dc1feb88e760ef1f73e941db2d 2013-08-15 21:38:46 ....A 669423 Virusshare.00081/UDS-Hoax.Win32.ArchSMS.gen-7d677a3a766f28488948b301b8d7ac598d3b954d94b7c34bf2926efad091e4dc 2013-08-16 01:29:06 ....A 67750 Virusshare.00081/UDS-Hoax.Win32.ArchSMS.kfyk-a55a9fc8cf4db19a57ddee042a62898591aa88af770a84f67bd5c88d359d0daa 2013-08-17 00:46:40 ....A 44715 Virusshare.00081/UDS-Hoax.Win32.ArchSMS.kfyk-b65e0b41e5b3a97fad0582fd7c07a17f65294963b0922cf7b5c0e5d4ed5d3680 2013-08-16 17:25:24 ....A 100352 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-38b1218183dff81f588c0bd4639a7312bd75642de660487007ffc2d0b2f2d3a1 2013-08-16 08:30:30 ....A 99328 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-3a8210232c81b5c16762ef6c56ea79fa72036121ff5b82e9a37e845c6ce31b73 2013-08-15 23:37:40 ....A 99328 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-ab65a714507ad5baec414177dfb736e7ba77ff25af413ab76c480f72af8face8 2013-08-15 23:27:08 ....A 98816 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-af914966b6db5a7b0695df7baa5586ab4432c8dfc4849895ff3e47e8b006a9fc 2013-08-16 15:29:02 ....A 78848 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-b1ed3c61c4aaadc99954aab74a051d61aa661585214704f7293af650a8214c98 2013-08-16 22:54:38 ....A 100352 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-b526435288b936c525533a710149a4fe8416e592770462419e90311eafd48781 2013-08-15 18:31:46 ....A 99328 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-c23c1a53e5c196d15e4a9f73c3b47de0e909bc863b3a8821721f0711d3c26cf3 2013-08-16 18:50:30 ....A 159744 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-cd581a34c3414b571394cf76b5560a6cc64bb76e2bccadcabfb7eba44d2bde7a 2013-08-16 09:20:06 ....A 99328 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-cf5b4b8452472504d86297b01dd51e60a39a59d3376ba14561ea10ad21fae7e2 2013-08-16 10:59:36 ....A 99328 Virusshare.00081/UDS-Hoax.Win32.FlashApp.gen-cfac6dd357101609d8b48a44b5d11360773cbfbb86033392470155239505e1a5 2013-08-15 21:39:46 ....A 195072 Virusshare.00081/UDS-Hoax.Win32.FlashApp.ggd-b74f83b0a2d6a7ccadc1234aedc1bf4f33691de11c0c64d720ef8fcc9174cf08 2013-08-15 05:26:04 ....A 4314900 Virusshare.00081/UDS-Hoax.Win32.PCFixer.gen-6d6601911b1d017943d3a9b56e69e2650d3f282be660b182b350d39874f3595a 2013-08-17 00:48:20 ....A 7778816 Virusshare.00081/UDS-Hoax.Win32.Uniblue.gen-c2302752fed8f293d537181692cc44e79715a1f457ba8d80fc1170d6adc3fc95 2013-08-16 04:12:18 ....A 167936 Virusshare.00081/UDS-Packed.Win32.Tpyn-6bf12326dcdc10076d1a3270630377e4b1d4e7c56d5975ebbe1111cea9917543 2013-08-16 02:32:02 ....A 376702 Virusshare.00081/UDS-Trojan-Banker.Win32.Agent.ccs-b693bc4bbf88cb35cfeab9870a0fa07ea0d4b4ae9cf6a7dac636d30e550e22b3 2013-08-15 21:40:44 ....A 346624 Virusshare.00081/UDS-Trojan-Banker.Win32.Agent.cud-c16cb3d9bc2ad92f2b8b201fb9dfb66d3d459bdb0a4bf682963ce532f8dd2adc 2013-08-16 16:01:00 ....A 412838 Virusshare.00081/UDS-Trojan-Banker.Win32.Agent.eyj-a5e10a6ea7de2dbe1c34ebb415d2749825c7c4983d34ffaec99a6f4823672cf8 2013-08-17 02:05:08 ....A 481280 Virusshare.00081/UDS-Trojan-Banker.Win32.Banbra.agxh-bc593b396a387713b7cfee0bb43351b92326faa5dfaf1cd0fc46e1a1c7b9b1df 2013-08-15 14:19:18 ....A 351365 Virusshare.00081/UDS-Trojan-Banker.Win32.Banbra.amdu-c93af3300770499dcd2c5c94b025cde3cbbf685daf58396968fe46d28ad9a49f 2013-08-16 04:18:32 ....A 403456 Virusshare.00081/UDS-Trojan-Banker.Win32.Banbra.amdv-42bfdd1919b15b7bb4b52b3b8b329ef2e03800f364b27357b9383df8e0ec46df 2013-08-15 23:54:04 ....A 403456 Virusshare.00081/UDS-Trojan-Banker.Win32.Banbra.amdv-c8e726cd94398e89f96a3f9b212b4f6a651b3a5c0fd004910a9dbd7a8caaf1ea 2013-08-16 17:33:32 ....A 532480 Virusshare.00081/UDS-Trojan-Banker.Win32.Banbra.cd-8790aad00ff7267e2e269ff30b1f18245b5c4c8ca42ea8d63be31f97d732fe3f 2013-08-16 10:54:34 ....A 672768 Virusshare.00081/UDS-Trojan-Banker.Win32.Banbra.ui-942771844e02078e109074a95a6590f6e0e99f799a93d2c4f0940317ea86b070 2013-08-17 01:02:16 ....A 896512 Virusshare.00081/UDS-Trojan-Banker.Win32.Bancos.qkv-c848dfff520fec2dc0434ea1d3fab9050aa9c2f54e2fe86013d00a14d1be9061 2013-08-16 09:52:02 ....A 648704 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.bbxg-bbdf2cfa61e404cb21b87f823b63609b04d0d0cd44e061bc43b3223e45c93562 2013-08-15 12:36:16 ....A 6082560 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.cbn-a45eba666113f1174de7c604465a41c5db7e3a37d742db2f121b80cbcd775a0f 2013-08-16 12:39:30 ....A 369152 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.cho-a51b61962bb650d7a4d016cae851701391b8bec8d38a6babccac4c588c8599a5 2013-08-15 13:50:52 ....A 553984 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.etk-b0f81ab4e46899cb0d38e82242cfd62c63cacc242b0732ec27dd647b742f5a74 2013-08-15 13:04:18 ....A 4726784 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.etk-b56d9e76ea191ffcbb911601f1b270fb100fee077f066ff682b6075cceb31537 2013-08-15 12:30:58 ....A 2060288 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.etk-bc048f2359dcf0830b248346203327b27aa83a71d0e7229e5574c0992a71b4d9 2013-08-16 21:44:26 ....A 581632 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.etk-bd52b31b2f9dd790de01547d3f2d11f1f619968356de45514b1bbc398ab2c68b 2013-08-15 23:58:02 ....A 30752768 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.fgw-a9e3726c5fe7efd312ffa62e8b00b81ebf2e658a74665a97a7f3d0205e805498 2013-08-15 21:01:30 ....A 653824 Virusshare.00081/UDS-Trojan-Banker.Win32.Banker.qq-12c85e7d28908860a612c4d518f222ba9bdaf5dab917e8735c36b5ffb592bb2a 2013-08-16 15:05:42 ....A 131072 Virusshare.00081/UDS-Trojan-Clicker.Win32.VB.iuqg-c34d72961452950537f44c066c79c237e6fc88794af9dcec25151cb7fad1175b 2013-08-16 12:50:16 ....A 131072 Virusshare.00081/UDS-Trojan-Clicker.Win32.VB.iuqg-ce5f6a84c31209fdb1a8a24c721cbfa463143d896b32bf1a2893270d593c77d2 2013-08-15 21:40:28 ....A 802361 Virusshare.00081/UDS-Trojan-DDoS.Win32.Ticker.c-c253f5a607bb7a712110871e15ffa21cd4569a9b788e4925b937086487f9ac71 2013-08-16 21:39:46 ....A 45024 Virusshare.00081/UDS-Trojan-Downloader.Win32.Adload-abc36c84e2d6f26ac4169b559d16aac293715715419efccc03571e8e69ecc77f 2013-08-15 23:20:48 ....A 609792 Virusshare.00081/UDS-Trojan-Downloader.Win32.Adload.achz-b19bd61c47204bf05e4b5f7234fa22ad483597ba9afe829848ad8c91f4910556 2013-08-16 16:27:30 ....A 192512 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.cmle-afa22a8f6137b3012dfa75bef54a39eb24391db7f89f9037f87d56b95707eeb4 2013-08-16 13:45:36 ....A 465920 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.ecgp-894e8f9bce64ffb5a064afcdb2bc595482f11053ffc7a3227998a2f2bc9215a1 2013-08-16 17:35:56 ....A 490496 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.ecgp-969629e4fbc27a19233dac78b14e2acda0d93b80bfd11667762232cec30ef8a9 2013-08-16 13:00:44 ....A 1481344 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.eoht-b10682dd7869fd71d751ac171694b4a0c6c34029c94cd1244308b8e07d3fc3b8 2013-08-17 02:07:40 ....A 231936 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.flkf-a3fc94a6d372b116a772c2e0c9d60e293504f6ed2c727fec4047637ba95f6d4a 2013-08-15 22:23:10 ....A 74240 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.fvjj-ce30ad1dcd77ce45d17a7887a8af1ec7ffe64220a1f2bd2e457b679591e82f0f 2013-08-16 20:43:20 ....A 308736 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.fxrz-af00083ba7b0c8ab04b55b0d8926817d89c19265cb81a5bd1ff666f7b4d5af69 2013-08-16 04:44:30 ....A 252928 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.fxsl-99ff18fe649db517ec2eb2edd6d5b7ff5772195d8c4a3f0dae841a00dea0fc57 2013-08-15 05:05:00 ....A 1445888 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.tfhf-c526c19a10d24a8b4cb8723d8bec5d017f1d276bedf7806450592c85ec424994 2013-08-16 10:32:54 ....A 22528 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.wuecx-a434bc9ea4356ca75b14a2b23872fbc8f4b9b13b06d37f3609ddee8c055de417 2013-08-16 22:01:04 ....A 776629 Virusshare.00081/UDS-Trojan-Downloader.Win32.Agent.wuijj-5d9813bee2a0cfcded083301fc1793601b9f5c4d8bda8820882dad033631ef78 2013-08-16 14:18:38 ....A 113664 Virusshare.00081/UDS-Trojan-Downloader.Win32.Banload.ayyk-cf0620f4c133ba12b0c4b790e8f674e228da5187db87d6ec03d36e0405af8391 2013-08-16 00:22:32 ....A 174080 Virusshare.00081/UDS-Trojan-Downloader.Win32.Banload.azlq-a947901e32f7a3fa3a77d7f8dc9daac0d3dfe0c9cccc1827e7948444a62f5cbe 2013-08-16 22:06:20 ....A 381440 Virusshare.00081/UDS-Trojan-Downloader.Win32.Banload.bcyu-ce596c2c895f7771404af7bd07221056378cb09851147c2a563042902ad8a80d 2013-08-15 18:24:20 ....A 497664 Virusshare.00081/UDS-Trojan-Downloader.Win32.Banload.bhtp-cf0ce8841b1b2d365a12387032a02e882731f3f2e1f43c89fa967b82c744ffc0 2013-08-15 13:47:28 ....A 218624 Virusshare.00081/UDS-Trojan-Downloader.Win32.Banload.bjms-aa5cd1b36585ef67756a6e2aefde9eecb68f3668a1bf831bcbdb4dea191e872b 2013-08-17 00:03:20 ....A 399024 Virusshare.00081/UDS-Trojan-Downloader.Win32.Banload.xrm-5d1a20ae072da22594c1b2a3ad9144b0553656fa65d421168096f7794cfeb731 2013-08-16 10:48:40 ....A 300032 Virusshare.00081/UDS-Trojan-Downloader.Win32.CodecPack.alsi-ab97263c2b38b07e14b1be02fb5f69030f8f2f6ee23b0f57b74ed7e742205b18 2013-08-16 04:11:16 ....A 258560 Virusshare.00081/UDS-Trojan-Downloader.Win32.Delf.hhjd-c818063ff3de207cbf5d61087941af292fe4f89905bbdc2f3731d22910bac237 2013-08-15 14:35:38 ....A 134656 Virusshare.00081/UDS-Trojan-Downloader.Win32.Delf.vho-6fbb66a8bfe80c05cb8b38db9aa50367e993d43c34a13225e7ca3f275f27792a 2013-08-15 21:55:20 ....A 479232 Virusshare.00081/UDS-Trojan-Downloader.Win32.Delf.xlk-a504b0c4a511ba4f2fbfa7b12801a2cec74d3f132b318f0479bdc6117a4fbc9f 2013-08-15 13:36:44 ....A 151552 Virusshare.00081/UDS-Trojan-Downloader.Win32.Gamup.qol-a9c6a38b1758cfb71518f9c709f92e556043839f5e73e6813eed4f102ff90f0e 2013-08-16 21:43:56 ....A 580204 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-0a35bda04697eff8735e3d319ecb6f489f29b1ff3b4d2b42b609761a9a7745e7 2013-08-16 01:34:00 ....A 245760 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-149a37879642e0d3de00c76e967e028039398cd82bb03475fd804d678e652499 2013-08-15 04:57:38 ....A 47726 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-2c718e8772ae87c25a3db476c2c9c6c486b5e97207ce271287ad6b240536ba73 2013-08-15 13:07:10 ....A 48270 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-2e85634de075dddf084f2293338424e489a0a60ca6b1a27d42bf2076329025f8 2013-08-15 06:15:14 ....A 240128 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-378e205e81f898154b7a8808d38970ca5891e53488b0dafbd7a96b96c7c18b08 2013-08-15 13:09:22 ....A 36864 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-71365dccf448077e1036ae9a8e24ac122ea6294eb19a57c9f08c1036b7bb6411 2013-08-16 18:47:02 ....A 13824 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-8b12dc7b25e026e14d4859d211beb448079d56cf1cf485f4539dade038cb596a 2013-08-15 21:01:30 ....A 876544 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-b680e748eb843cee4e690481b00c5e46ca6d95ade6fab966d0ab6a0a336d7c01 2013-08-15 23:16:46 ....A 499712 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-bbd1b97019129df05a7b9cf214bd33680095408e69530f46a3fff018d12932d2 2013-08-17 00:31:02 ....A 864256 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-bbdee7ffc7ed67f14c8cdad725e573a3da9c5a77979cafd01a02b9fc72bce75e 2013-08-15 21:29:02 ....A 540672 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-bdd0a1378d27a85a7cfe849404af67ca202abf52bda0ed0e3f69412abff95965 2013-08-16 21:21:32 ....A 580096 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-c86e35746ad215a10c6188b49b1fbff8a2069bcf81095923df0af5c7889d3955 2013-08-15 05:14:46 ....A 3584 Virusshare.00081/UDS-Trojan-Downloader.Win32.Generic-cadfd6d527809c6e1b8fba93fef16f405f7ecf34fb9260a1903256d399a8a17b 2013-08-16 16:40:18 ....A 59302 Virusshare.00081/UDS-Trojan-Downloader.Win32.Genome.bzfv-816d5db2df847e4864a59e5c57c9ca5eef755cde0bf2c83b293cfdb9719d2508 2013-08-16 13:06:00 ....A 448000 Virusshare.00081/UDS-Trojan-Downloader.Win32.QQHelper.vk-ab077e5d1945f658cc7303b2483ee44dabdfea805f64660a67de7a2679bc3f4c 2013-08-16 20:02:32 ....A 3136 Virusshare.00081/UDS-Trojan-Downloader.Win32.Small.bsys-2c0c8b9943525e29a0c0b7f896843cffa16eadafa0d97f3c6989ba7921d7650d 2013-08-15 12:27:48 ....A 2944 Virusshare.00081/UDS-Trojan-Downloader.Win32.Small.btlm-c287dee432e6c35ad6c6a907eab17e2d1d9444592c1c98fea0fc0e5b4f52cffc 2013-08-16 20:50:54 ....A 2944 Virusshare.00081/UDS-Trojan-Downloader.Win32.Small.btvz-c71b549dc5feb1ae7942cbc3b8f290b25d3af99a5e99f987e9d5cfba61874fa1 2013-08-15 13:09:42 ....A 2944 Virusshare.00081/UDS-Trojan-Downloader.Win32.Small.btxq-b64f60496db41ba55d8d1f56796acb06c6bf31e784c680f4fb9f9dc6a4e75a2d 2013-08-16 10:46:50 ....A 131072 Virusshare.00081/UDS-Trojan-Downloader.Win32.Zlob.zk-6b2a5d7cb91bb213cbcb0093183d133c6c82c9c8c4fce0d7024b9f60fd91a64a 2013-08-15 11:37:24 ....A 102400 Virusshare.00081/UDS-Trojan-Dropper.Win32.Agent.afz-b5016dd8a4dba5b5ab845f9f9f153c40aa608720241c24d2a0319452695ccf78 2013-08-16 00:15:48 ....A 1851126 Virusshare.00081/UDS-Trojan-Dropper.Win32.Agent.bipkyp-4a5f71e7c730647040e25a34ccb6eded07182d6e7f4b8af6ebe2a513549f5b94 2013-08-16 04:17:18 ....A 1318776 Virusshare.00081/UDS-Trojan-Dropper.Win32.Agent.escb-b591e9116e3273c20b7dac58af4a6421ef692e50a5eaf0ba2835768f3e841ddc 2013-08-15 22:26:06 ....A 259072 Virusshare.00081/UDS-Trojan-Dropper.Win32.Bototer.bff-b679d1de51d62201ebf297f6c13c4377663f5cc6f23df722e37dc0d64f255e52 2013-08-16 13:48:22 ....A 163858 Virusshare.00081/UDS-Trojan-Dropper.Win32.Dapato.dduu-90dd4c8102095654003f5f4dcad5dab03a39f074ea7b070c9ed24764be08862f 2013-08-15 13:12:02 ....A 97792 Virusshare.00081/UDS-Trojan-Dropper.Win32.Dapato.sb-8cbc8822855bd4ed555de891ee7dfbd49f349757e456687cd332f16c7f6e8b2a 2013-08-15 12:25:38 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.ajmgq-693823d3f20e6cad1340c8fe2bebaa8e4fa1265695018c15c7bc95efeae18464 2013-08-15 05:54:48 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.ajrll-3473cb1d1324bd9bae65c756eec4d2d887cc9e4770d1426c017ed2b25675adbc 2013-08-16 20:20:18 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.akcdw-e652c9b6dc22f951134ae49ef6cee3a6017971597ff5d9f1fd31454596c09772 2013-08-16 01:51:48 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.akkwi-f568944d3cabbc42feb9fa84fdd30ab19572f61ed5e65f2c67a5c52420d8bfd6 2013-08-16 22:40:14 ....A 16384 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aklaz-ffdee5a44c27c0fb4b607e5fbaf2fc7a3131389d0ee3f9edb0f2806f06bc9a0c 2013-08-15 13:08:58 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aklfc-131d661230dfb7d3bf4c7faf6215d604e456003e6bc06911bb20a8ffcecdf57c 2013-08-15 13:16:14 ....A 15872 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aknkn-da1ce080c90d89cb02f8646dff871fd0a24e6be3fbe38867d3668139ea752402 2013-08-15 05:00:40 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.akzrv-dad9bbf028522c5e778eca3bf35e97ccc4478b641e0e31e94833e0b9008e17e4 2013-08-15 20:53:00 ....A 17408 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.alaae-3e97177e8e7891631ea9cbde1dba35c00bad4e36192c4e4627171d1c9bcf5794 2013-08-16 02:00:50 ....A 20992 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.alacp-45f10b930e947720029b5b92b733ca90f0dd558ec66dfc7e109395c6ce893355 2013-08-15 06:04:52 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.alaed-d3ffacd9f517f7979c982063c5d970c0276fce12069cd28f7eea0f0a81452bfd 2013-08-15 05:34:32 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.alcqj-2848f84c66db751f2b5ada0d3a18f659665b6f76f5daaa1dfb06eaedb182ac05 2013-08-15 12:21:14 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aldcb-3320603eca7e32899625621778cd4675c45dbd0f49f039239337ce8af144cd50 2013-08-16 01:51:08 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aldcb-c5ca382c04be988de1ada0870ca83c6e26d94ee80c0f8bcc73fd1b7dbdeee61b 2013-08-15 23:34:40 ....A 17408 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aldoh-fa6e2aea275e5ab218cb2a03bbc04bcc51514d232dc6a2c9e8bff99a21a6ebe2 2013-08-15 13:23:56 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aldtb-97387770a637e329658a1a266885ef44e8d58b0329ed9b654b9f68b401354914 2013-08-16 10:40:04 ....A 15360 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aleib-472e09075565ac05ca2ec3251dfece430a34b19c988331b3fb0c5a580c53cdce 2013-08-15 10:30:00 ....A 16896 Virusshare.00081/UDS-Trojan-Dropper.Win32.FrauDrop.aletc-6be1e2744940edd7f18ac0f803dfee898731d58e4f0720194950078b915c18a2 2013-08-16 19:59:26 ....A 287616 Virusshare.00081/UDS-Trojan-Dropper.Win32.Injector.gen-908e833e498b876282e4484039c4f4e5fdba0fac65865a1233e20274ea9f38fb 2013-08-15 23:21:44 ....A 243137 Virusshare.00081/UDS-Trojan-Dropper.Win32.Small.ux-a32fbcabc9cc2e0192445c18dfe7a1c2d5e7e2457f1bd798eed5a57f93f0947f 2013-08-15 23:20:08 ....A 106496 Virusshare.00081/UDS-Trojan-GameThief.Win32.Magania.gen-068abebc56195c328a6b2cb15e168baa890572db694218262f415ec1d55fa904 2013-08-16 04:49:08 ....A 126976 Virusshare.00081/UDS-Trojan-GameThief.Win32.Magania.gen-575a29db91b7fcae98a398ccd18f635953c253e53261c0d929889d5c45275c85 2013-08-16 22:13:04 ....A 106496 Virusshare.00081/UDS-Trojan-GameThief.Win32.Magania.gen-b0a18f2eefc5a5172969596a34d2e63aebb7be6b0dfeba315750978be20e930f 2013-08-16 20:32:12 ....A 118784 Virusshare.00081/UDS-Trojan-GameThief.Win32.Magania.gen-b6fae0a998fc4412f6d083c507b2c105e0377b848deb23cf7bfa2033f69491ce 2013-08-15 23:22:34 ....A 18453 Virusshare.00081/UDS-Trojan-GameThief.Win32.Magania.gen-b741eb7c093e1783df7f25ec6c617784f0c6235f616d7391bc62376836915468 2013-08-16 17:04:28 ....A 118784 Virusshare.00081/UDS-Trojan-GameThief.Win32.Magania.gen-c2f59559328b5236d07b60ab5b0ce33fc10c09a205ebb21af8069b467ea85e3d 2013-08-15 13:45:34 ....A 106496 Virusshare.00081/UDS-Trojan-GameThief.Win32.Magania.gen-ce5db508c1badb5302add1eddc6ffd03b9907bc3655be0cf6d1851c246ce3247 2013-08-16 00:44:08 ....A 98304 Virusshare.00081/UDS-Trojan-GameThief.Win32.Nilage.bty-bafd1463cc7de03c763b6a5ceb3a45007e1026385534e0542b9a65f23dbfc449 2013-08-17 01:12:42 ....A 53648 Virusshare.00081/UDS-Trojan-GameThief.Win32.OnLineGames.akqfe-b6af748bce3ab31339801e52b7a98c1a2fc11617d989419d273faee9f1ed04ce 2013-08-16 00:00:54 ....A 11254 Virusshare.00081/UDS-Trojan-GameThief.Win32.OnLineGames.hxi-2e1e40dc5068ad52e5db103744fd8a0bfefcf739e45645b76d1ecab1196b0413 2013-08-15 06:17:44 ....A 118784 Virusshare.00081/UDS-Trojan-GameThief.Win32.OnLineGames.siyn-6e570c028fb6edc994558ee3202c680677a3727e85e3a27167be7de8e4387d05 2013-08-16 12:03:46 ....A 311296 Virusshare.00081/UDS-Trojan-GameThief.Win32.OnLineGames.xdwd-bce7750e3feadc42120d5e4060afcff61976310beb9cc78071585980228afb87 2013-08-16 02:35:12 ....A 155304 Virusshare.00081/UDS-Trojan-GameThief.Win32.OnLineGames.xtno-af12aacce8db8d400c49cbe753cb1eca4d874b172fcb083e708955fef10a54d8 2013-08-15 21:37:08 ....A 512056 Virusshare.00081/UDS-Trojan-GameThief.Win32.Tibia.bl-a3c665d7ed4c41ca6f2fba851024497e307743ebe8634988aa8352b3c57debf3 2013-08-15 13:47:30 ....A 2685572 Virusshare.00081/UDS-Trojan-GameThief.Win32.Tibia.kie-bb1ee3fdf99f64374b2cabf2db7ceb3e4ccc4673bbb29258315417d79acd0faa 2013-08-16 15:54:20 ....A 7938823 Virusshare.00081/UDS-Trojan-GameThief.Win32.Tibia.kie-c36be744bab71d89002059e57b5e0c63f3ed22d6ad72cc7adfeaf16b668ff596 2013-08-16 18:20:04 ....A 26152 Virusshare.00081/UDS-Trojan-GameThief.Win32.WOW.inn-3c0e97f1a460d0ae8ab2f8265b87b099188d7591fa7e896047f9c1fc880a81d7 2013-08-16 09:01:10 ....A 106496 Virusshare.00081/UDS-Trojan-PSW.Win32.Agent.amb-cfcefbd5adbbdd037210e28f6f098aceaac2b3603d7fc773c3ab42b6d0acbc8b 2013-08-16 08:54:50 ....A 471552 Virusshare.00081/UDS-Trojan-PSW.Win32.Agent.skv-7945251e05f04e8f9b68fad24072cbe4e8fb76634003db53962c3cfa8037b644 2013-08-15 14:22:16 ....A 4254356 Virusshare.00081/UDS-Trojan-PSW.Win32.QQPass-2f8fbf40f5cca4a204ef7e6167e1c21a13a2e2a45d48fbeb56e989fff30eba07 2013-08-17 01:25:06 ....A 658944 Virusshare.00081/UDS-Trojan-PSW.Win32.QQPass.lzur-2426a62858209913bc0a8e5434e2d73c6119c5536c290a86f1948a3abb1d9f42 2013-08-17 01:41:48 ....A 159744 Virusshare.00081/UDS-Trojan-PSW.Win32.QQPass.pdi-b09507e9739d26bd33de39c982572d0bbc07b385edbc8506abeb919e012658c5 2013-08-16 22:12:10 ....A 1440768 Virusshare.00081/UDS-Trojan-PSW.Win32.QQPass.skx-b0957192f7331bd4c37549f5304f332c0d273c7ce49300ea9a29698668853c7f 2013-08-15 13:27:42 ....A 574032 Virusshare.00081/UDS-Trojan-Ransom.Win32.Kargapo.g-bd0f1af8bf54c0b7a1367c856c94a4e550c0ac852054954a224326d39b9dc36e 2013-08-16 21:09:30 ....A 133744 Virusshare.00081/UDS-Trojan-Spy.Win32.AdLoad.g-50d6d91e348d89d5fabba9fbc6a53f43052ce05d5e3148173977f58a33436f75 2013-08-16 22:15:38 ....A 38400 Virusshare.00081/UDS-Trojan-Spy.Win32.Brospa.akj-b642ecc3c37f22e61f60a40b0ae3d85a1a18b9a4f1454ef5acef96fdc9aaebd3 2013-08-16 00:02:12 ....A 723389 Virusshare.00081/UDS-Trojan-Spy.Win32.Carberp.ammc-0c7557706cdc308ca5ead5be6f39df08bf03b8f7bdc599a727fc8aa21ac5d03a 2013-08-16 00:16:50 ....A 707029 Virusshare.00081/UDS-Trojan-Spy.Win32.Carberp.aplc-b0a505d3f06b51756a1a76665ae5502021ad1f30b200945e125b1e5e7a67ce4a 2013-08-15 23:47:04 ....A 715195 Virusshare.00081/UDS-Trojan-Spy.Win32.Carberp.ardu-7cc82e875c3763cd0e09918a7516d7839f3679d52e51e39c9061e4625e7eb1e0 2013-08-15 14:41:36 ....A 323584 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.bha-cdd708c95a53c1ebd4d6b13a475b614ec6c5c97c9d96b3bda69e37bd82d8d529 2013-08-16 02:05:06 ....A 41984 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.delf-d8587bbfa1d792ed2b4e2707e5a8d58ce1ee3065567e8dac39f76d871888177b 2013-08-16 02:04:50 ....A 42496 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.djqb-10db2dcb1eacf93499630a8d60486838ddcce60b8452aa9003d52cd191695e93 2013-08-15 05:25:50 ....A 43520 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.dlqz-b48fa0cc145d77b6499d3cfd159d40370acb88a45f660a3bcc6c0729a4bcbdeb 2013-08-15 13:20:58 ....A 42496 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.dluq-3008b6e67b70ff0c062fab7612f5bed85e48798b9e602e40af1e6de1a495738f 2013-08-15 06:24:36 ....A 41984 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.dmbs-2f7ebbfcfae5534f9a4b9fcd8e12e4c7451a8044563b08a19b22067440687e66 2013-08-15 05:40:04 ....A 43008 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.dmsr-1159cc1ef7b29c0ace9259a6860964317d8f8a3d841a83e42d4b3772ed5256f0 2013-08-15 22:19:34 ....A 41984 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.dnbm-1e9ef3c804531dab1ea0ee7d1fb3f4385f23532cf45c7b08705d5c75a6a62ddd 2013-08-16 00:02:14 ....A 42496 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.dnfe-d3095e3178372ac5c31627a4f27497e1c01726262f9d21b4f3f902671c67ed32 2013-08-16 10:55:14 ....A 41984 Virusshare.00081/UDS-Trojan-Spy.Win32.Pophot.dtjd-631fb78f2d90fe5bf03f5ffa94a2fecde2003de77b0c7d35d4631a33f535819c 2013-08-15 14:25:56 ....A 139264 Virusshare.00081/UDS-Trojan-Spy.Win32.SpyEyes.irf-c87058f3dfe4f84eafae8b55a374c2455c1c8b5e480a348757a3570315025e1e 2013-08-16 22:38:58 ....A 176647 Virusshare.00081/UDS-Trojan-Spy.Win32.Zbot-a9f9c18a418b037bfd171422b874e62de834b69ac417459633fef0a8b570a1b2 2013-08-15 12:30:58 ....A 160856 Virusshare.00081/UDS-Trojan-Spy.Win32.Zbot.bjuz-bcf016d8bbc2a6ef35dad66328d3fb2ea589a70386a0f9291125050b84d7f6a7 2013-08-16 12:00:32 ....A 161280 Virusshare.00081/UDS-Trojan-Spy.Win32.Zbot.dsln-9e3b02c144cee4eec89e9425bd2f6a79dfca2c8c2959228444078370bcce8a01 2013-08-15 12:31:26 ....A 191488 Virusshare.00081/UDS-Trojan-Spy.Win32.Zbot.gecx-db2b52f04740ac43f607da644601170a9cca883ec244edda06db06b3c3b312dc 2013-08-16 01:01:58 ....A 195303 Virusshare.00081/UDS-Trojan-Spy.Win32.Zbot.sb-0a7fbfa377f5a6e158b982e5968b1b2440ce9ef8d276958484f1a4059cdcd578 2013-08-15 18:23:04 ....A 100864 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-0a1771675b79728a1d6fecf030ec2480313f93f280cecc0ce86c44a3e2d03a5f 2013-08-15 08:17:14 ....A 181654 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-0d7fc8e6d0083602abadd7e21e3f05bcfb1b4d75ea700efb536c28bcdcb2eda6 2013-08-15 21:57:36 ....A 170496 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-3d85aa40ae14418505ffdd98a93c00ee8a490aa9a1ee2fd269d1101759535ca0 2013-08-16 18:44:50 ....A 112640 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-47547b394c32113e079bbdd82bc290cd1b25d8591a831fb0aae9bd15c75ba3b8 2013-08-15 05:45:16 ....A 424448 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-507154dda03416d4318e7c88cd589100368d0d32b53ebeb2f25afc8e47a46b1f 2013-08-15 18:30:38 ....A 155648 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-9469785c23cee9cc2767786200932be4276d3756187e045b34c146087ddb190a 2013-08-15 05:40:52 ....A 72704 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-b49f6c48d0959792f9c88360611e334356e152b6f662bd253a512cb2e11026e4 2013-08-15 13:13:04 ....A 665600 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-b6ae50dd4378554caf9fce4c4ac9c8cd792a4c22c2cecb820da1c62bb0f8c47e 2013-08-16 01:32:56 ....A 39936 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-b7c79d76421ce99eaaf9d1f4f1152eb256f7107657f6bba26e3ce7edeb0989f6 2013-08-15 13:23:42 ....A 53248 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-bbc39a2f4f0fbc3cc2277dfc18987928bdb926f6c9d056e71a4216ebb7402b00 2013-08-15 13:31:26 ....A 53248 Virusshare.00081/UDS-Trojan.Multi.GenericML.xnet-c2c0874486fd835ebaa21c131919d3887f1c6a960ad98f1d7c596ecc4e2cd36b 2013-08-15 02:59:58 ....A 512075 Virusshare.00081/UDS-Trojan.Script.Iframer-cab45ed75412d066ac4fbbc822f46af497151f3582c6df059b2fdef9596420c2 2013-08-15 23:20:44 ....A 428544 Virusshare.00081/UDS-Trojan.Win32.Agent-b0e4325a73ed035fee1c38320808ab1bd849f4ef9dc8f141f8e03ad3611a6a65 2013-08-16 01:34:38 ....A 612656 Virusshare.00081/UDS-Trojan.Win32.Agent.fdgs-1b035828d3f3c2831549f025b4e98846694ccf3ca62f6b8c60c65ce3c1686425 2013-08-16 13:48:16 ....A 233472 Virusshare.00081/UDS-Trojan.Win32.Agent.hhtt-27ce6be7652f80e165cc4d4837771913d6bb0a5d789566c8cde3dca1a5a58413 2013-08-16 12:58:42 ....A 82560 Virusshare.00081/UDS-Trojan.Win32.Agentb.hzml-bcf536c5345579ea90adc630f2ce2b524030ed7d69f611a6e85a028000db8f1e 2013-08-15 23:54:08 ....A 82560 Virusshare.00081/UDS-Trojan.Win32.Agentb.hzml-c30286844cb58f658711f1d3636a7e07b63fedc9f5792fab097540d3c81084b1 2013-08-15 06:17:44 ....A 106252 Virusshare.00081/UDS-Trojan.Win32.AntiAV-793741302e155190b82e63947db191bf4c069d1e80eb92f1b12fecb8055ca48e 2013-08-16 13:58:18 ....A 217088 Virusshare.00081/UDS-Trojan.Win32.Buzus-bac0d50267578d2242d3ff51159c5775a6e2cdf5420cc6758dc07c3f53a00fc4 2013-08-16 19:33:40 ....A 50688 Virusshare.00081/UDS-Trojan.Win32.Buzus.gyvx-aa59b658935279a0e9db863ed1e493a9dc2b21c3c7c6b9bb2f2462109f129d1e 2013-08-16 20:05:36 ....A 1426916 Virusshare.00081/UDS-Trojan.Win32.Chifrax.bpu-769df84b67596cf929a0086ee332034c70f506de8f6c0eb7520e5e5cdc9a8682 2013-08-15 23:46:30 ....A 109568 Virusshare.00081/UDS-Trojan.Win32.Delf.aovt-b0b199be1836a999d394b55d7a03debd977f8f33ef94491df773cd59666e31ef 2013-08-16 21:13:28 ....A 291328 Virusshare.00081/UDS-Trojan.Win32.Delf.dxod-2dc74ae4b5e418061f0ea6d47f6cc4857ffad3e3fb719279c1ce07c2f2945f44 2013-08-15 23:17:58 ....A 290816 Virusshare.00081/UDS-Trojan.Win32.Delf.dxod-a502c41ba05d4249ae2ab8ded619834f41bdfd8ed06915c8739d35ccfeb8fa31 2013-08-15 21:56:50 ....A 41472 Virusshare.00081/UDS-Trojan.Win32.Delf.eeqr-7d002bcaa03cf730bfdea1d50bfd141839e680c878fe68f71efa48929391c1d2 2013-08-16 04:22:04 ....A 232960 Virusshare.00081/UDS-Trojan.Win32.Dialer.gen-8cca9b158661889539bddd865393fbd5621848d3db146e1e62bc646f60d6cec3 2013-08-16 04:25:04 ....A 348160 Virusshare.00081/UDS-Trojan.Win32.Diple.bhva-aae3609115fa0168a6ceebf8aca560df1c20d3e5031ae7b87d0dc513b451c355 2013-08-16 18:17:12 ....A 422912 Virusshare.00081/UDS-Trojan.Win32.FakeAV.ddka-b7c6894cd2d1fb7d0410f1a6a1869149131bb6d14f99c0c9a3c746b787b5f366 2013-08-16 16:30:32 ....A 422912 Virusshare.00081/UDS-Trojan.Win32.FakeAV.ddka-c9d446e3282bee0703c1d7c26228c9aa13a24b7f84a69ff00f4ae518ad579db3 2013-08-15 21:32:10 ....A 176640 Virusshare.00081/UDS-Trojan.Win32.FraudPack.cqrm-aaa9bfe55c4a39841fa5389e655dc29fec4e8f546978c821f2716816dc85e662 2013-08-17 01:28:06 ....A 176640 Virusshare.00081/UDS-Trojan.Win32.FraudPack.cqrm-ce6f70f0fd70d79b933935b77893a80f53ac1c7401902290363e1d31b0193d68 2013-08-15 23:39:54 ....A 640024 Virusshare.00081/UDS-Trojan.Win32.Fsysna.gen-c97400fdcc9b705663f53ab6b7e8afd8b886a120c9d46af308e05d3b0114b215 2013-08-15 23:23:42 ....A 77824 Virusshare.00081/UDS-Trojan.Win32.Generic-00e9ce1588d9cbdc3b6040c4a55174f18c3b7a27a9bec97cc4982ed454dfbc0a 2013-08-15 23:21:46 ....A 667868 Virusshare.00081/UDS-Trojan.Win32.Generic-027d96871c9193de250adfdc52b2998795f7dcb1fc83df906abb5d7ed3b65dbb 2013-08-16 14:01:10 ....A 585728 Virusshare.00081/UDS-Trojan.Win32.Generic-041406a6f1008230c60326dbb12017b9e5c87671544041117fa74fc97e5de8bf 2013-08-15 12:32:38 ....A 2746661 Virusshare.00081/UDS-Trojan.Win32.Generic-088964b2b62ab1c1d196d79e7d77a330ebb9fb5543a6efdd6c3ac523dd6bf74b 2013-08-15 20:50:34 ....A 624873 Virusshare.00081/UDS-Trojan.Win32.Generic-08b3fc76d6b2c353b2d0255b90656120b0ec57b155d7b0481cc41e212d633116 2013-08-15 10:13:00 ....A 410117 Virusshare.00081/UDS-Trojan.Win32.Generic-0cb036610048cc9f830bb013150170e73d7bce7010ddad302bd02fb006b018d6 2013-08-16 00:16:40 ....A 7004 Virusshare.00081/UDS-Trojan.Win32.Generic-0d2b6a22e5ce2ff506a800e32b4beb05dd319dd83aa101a0c24202c5591975cd 2013-08-16 01:28:54 ....A 73165 Virusshare.00081/UDS-Trojan.Win32.Generic-0dfd3ac5cb41c3549da746c027f4b29896bfe3eddcafcd127b91539a5b9e76d3 2013-08-15 05:49:12 ....A 22528 Virusshare.00081/UDS-Trojan.Win32.Generic-0ff3ec5f30969b7f43bdbfdbda6cbb3e3cf64b6ba467a6cf93a0805a108ac86d 2013-08-16 00:49:16 ....A 242688 Virusshare.00081/UDS-Trojan.Win32.Generic-128687a3af61422cb8873b964280135f661cb62abec9ca57a310eae1ccc280d5 2013-08-16 18:26:04 ....A 78067 Virusshare.00081/UDS-Trojan.Win32.Generic-18a19851b85279a55c09098e5efb3d7e4bb3177732cd76710aef07d02463194d 2013-08-16 12:47:00 ....A 331264 Virusshare.00081/UDS-Trojan.Win32.Generic-1b78e37ce06a343cc41adbd220d2bdf2491ab7c32a888b0fc0fd067eb290502a 2013-08-16 17:00:18 ....A 69632 Virusshare.00081/UDS-Trojan.Win32.Generic-1bd5932117777fba8e0ff73a7567be75336623da1a001c1c579a67613f2a16ec 2013-08-15 20:57:58 ....A 172127 Virusshare.00081/UDS-Trojan.Win32.Generic-1cc9d46505fd3af8099bb6b755177cd3c19dfce730516efa378ca923324cf6cc 2013-08-16 10:45:52 ....A 243208 Virusshare.00081/UDS-Trojan.Win32.Generic-1e836b2a7cfda4852c3671101352f4b92b65282ba0500813566337f81d608284 2013-08-15 21:52:24 ....A 69355 Virusshare.00081/UDS-Trojan.Win32.Generic-1ea27c5e6fdc066105c71f1cc7440a550d18e5b5522981d47151a860d94fa30b 2013-08-16 12:57:44 ....A 598016 Virusshare.00081/UDS-Trojan.Win32.Generic-252fe57a930fb3b44e537b188a1c0ff97e32274e436c0d75342a954568372577 2013-08-15 00:07:44 ....A 511386 Virusshare.00081/UDS-Trojan.Win32.Generic-2aa3be2d3286560e8e63db1470b6da64cb56be5f3726ecc0abe5c8f9dfc77148 2013-08-15 13:06:28 ....A 53248 Virusshare.00081/UDS-Trojan.Win32.Generic-2cb460086ecc87b57e604bb8145ada780f434a3995bdabcc7ca1a953b222e516 2013-08-15 06:19:26 ....A 46356 Virusshare.00081/UDS-Trojan.Win32.Generic-2e61b91c6de773c1aa20155909f9b87b9e5ebf3ba493737cc880e014ad140977 2013-08-15 18:22:38 ....A 86152 Virusshare.00081/UDS-Trojan.Win32.Generic-2fe3e89d1ffadc2c131f5a1de96bbf03f22f15f2726a84e43082f59f5796242f 2013-08-17 00:28:04 ....A 421888 Virusshare.00081/UDS-Trojan.Win32.Generic-31e23389a3136e8a24c2eb087d6449bb9da7447ad082846e055daffe3a8344b5 2013-08-16 14:03:46 ....A 162816 Virusshare.00081/UDS-Trojan.Win32.Generic-32be5d70d4f9e08cbffaa0bc0e0a06f033360914030ff9b23cd9cc93774f1647 2013-08-16 22:47:34 ....A 41434 Virusshare.00081/UDS-Trojan.Win32.Generic-33361207916a5cdf97fe8a1e1230c335654ccda83866b15db3c05183f456bf18 2013-08-16 23:12:38 ....A 18328 Virusshare.00081/UDS-Trojan.Win32.Generic-3af52df43828c3009daffe9d83d2780e9c44c1f91d920f740b3390b6e6d1d6c2 2013-08-16 04:51:12 ....A 75776 Virusshare.00081/UDS-Trojan.Win32.Generic-3b3a9621e2e954b22b4bc8e4594b1bf20c1af664135bc92856e8c2c5b313a98f 2013-08-15 22:24:02 ....A 81726 Virusshare.00081/UDS-Trojan.Win32.Generic-3e003802990aa5f29a45e693e2b492926a041f15fad40d261f458e7af7db7eb6 2013-08-15 23:27:18 ....A 172920 Virusshare.00081/UDS-Trojan.Win32.Generic-3e9881aa16438f20ddba3c069f9ac6443cd364ad29d518949a8276872e820c83 2013-08-15 23:25:38 ....A 199680 Virusshare.00081/UDS-Trojan.Win32.Generic-3ee58a99d4e1ce56cce7a0b7e33499435880e2f430d87f6ed9e7e4a23c1e70ec 2013-08-16 13:48:10 ....A 1440768 Virusshare.00081/UDS-Trojan.Win32.Generic-4425b3cb7c21497981c22f7ea3f528ae0375fe47a7baa49d775f29af80cc23b3 2013-08-16 04:53:32 ....A 867840 Virusshare.00081/UDS-Trojan.Win32.Generic-46d2935e8e5f8afbd98458a432d8453fba1cbd9d7127410a2424646d764fa52c 2013-08-16 11:45:18 ....A 174080 Virusshare.00081/UDS-Trojan.Win32.Generic-49c5c3b5bfa5fa99a89adfd402e3e7254c14912b25fcec8aa665a249bbb507ae 2013-08-16 10:57:48 ....A 104847 Virusshare.00081/UDS-Trojan.Win32.Generic-544e882819e3d164390792be5d829eb082e9b3e99c3d0f076445d059e9f08ef8 2013-08-16 23:58:50 ....A 3747328 Virusshare.00081/UDS-Trojan.Win32.Generic-583104b7f748cd854edc886976043eff5877c589ff2eb9281084de86409244d5 2013-08-16 22:33:00 ....A 75776 Virusshare.00081/UDS-Trojan.Win32.Generic-5e8a112806b92cf4f2db700120063d27bb4a4a70aece25e6cdb33e51390ac150 2013-08-15 05:49:26 ....A 104960 Virusshare.00081/UDS-Trojan.Win32.Generic-672ea96195274bab4c5770bb6ddd6a3ea098b8d1e2e4a954fe698212ef91a75b 2013-08-15 06:33:04 ....A 97338 Virusshare.00081/UDS-Trojan.Win32.Generic-699c78af4114ef5768843961e585b1728ca1492ff6a04fa9768faa437924e951 2013-08-16 18:49:22 ....A 243208 Virusshare.00081/UDS-Trojan.Win32.Generic-6cdcde355f909158f77c86ca1db3a8078bd2a29bbdf33212aa754cd31ad738dc 2013-08-16 08:42:14 ....A 823296 Virusshare.00081/UDS-Trojan.Win32.Generic-71a09a6d650aa5e6fa529995a74f3b13550c0b751afd5d5f49186b9febf09023 2013-08-16 19:57:52 ....A 502400 Virusshare.00081/UDS-Trojan.Win32.Generic-732c3ded6b30bd58bd777c382aac89695f4fe8c1b463c7ef6f71344f74897a3b 2013-08-16 15:18:50 ....A 15360 Virusshare.00081/UDS-Trojan.Win32.Generic-7bd80d5973c73a11414e97886ee4f7fdd946b03703bc39d284c7936eab515459 2013-08-16 21:51:28 ....A 268800 Virusshare.00081/UDS-Trojan.Win32.Generic-83260749a51aaf7217363f51441af8abb36b1efd9ee7e1328f59bfd6daa1aaf6 2013-08-16 14:49:58 ....A 656000 Virusshare.00081/UDS-Trojan.Win32.Generic-83d6de296dd4f9424804a32c80ef815a10ee620192b0790d25645171a9031a68 2013-08-15 13:12:48 ....A 285660 Virusshare.00081/UDS-Trojan.Win32.Generic-8a61c00fc5ea900f078191f390f249404fd2447a32971fda365a0458c55d8d55 2013-08-16 16:32:12 ....A 36864 Virusshare.00081/UDS-Trojan.Win32.Generic-8c1e6f3c1dede496b58db550d7474df5cf3cf6c5ae23347e3b53fbf2f36d9d35 2013-08-16 13:30:16 ....A 283648 Virusshare.00081/UDS-Trojan.Win32.Generic-942863f815089eadcd0ec7677ddac582114a303f230cc85d158d24fb69f288c2 2013-08-16 00:01:54 ....A 118700 Virusshare.00081/UDS-Trojan.Win32.Generic-974211102e47fdda053a6557f0db2bcea665da9f4ef657f79ae74497207c9b45 2013-08-16 01:28:00 ....A 132050 Virusshare.00081/UDS-Trojan.Win32.Generic-97c334609ce79d464d6a323ec466699e6565d38f507e85967d4eda1fc17f2063 2013-08-15 05:43:12 ....A 14432 Virusshare.00081/UDS-Trojan.Win32.Generic-9d44f8cb04634aa7139c8418801a960f6c8ec592c5c0c9709a73aa0c95a6c713 2013-08-16 18:12:00 ....A 34816 Virusshare.00081/UDS-Trojan.Win32.Generic-9dd126a1e811437427c43d78482e1a688c03ed8665b68f92d17c738c75a6707d 2013-08-16 16:21:12 ....A 266240 Virusshare.00081/UDS-Trojan.Win32.Generic-a0ae052197ff44c14674a6c76b12030b40c459caaff6d95305b6fdb6061dcfb9 2013-08-16 02:25:26 ....A 29080 Virusshare.00081/UDS-Trojan.Win32.Generic-a14064f7ca55b2ceedc0fb71d7b47840521b4ad25997e47de6d1769014330993 2013-08-15 18:22:54 ....A 5555712 Virusshare.00081/UDS-Trojan.Win32.Generic-a37ab2c5679e86dadba8e793546a1a07fe4d85066d06f4bb8e0698b2b27f7f8f 2013-08-16 17:33:38 ....A 28627 Virusshare.00081/UDS-Trojan.Win32.Generic-a439d7f9d3b156fff63cfcf2008c16a950207f968c1bd20479c061426d81ac84 2013-08-17 02:23:00 ....A 108032 Virusshare.00081/UDS-Trojan.Win32.Generic-a43b6039b1c1a838856b3320cd5eceedf997c3f78f30b49df1ff99122c0dbaf0 2013-08-16 22:26:02 ....A 115200 Virusshare.00081/UDS-Trojan.Win32.Generic-a50d64b64fd1a0524239a9d277a8d91b632c4ae63148a7546279bdbfc63423f0 2013-08-15 23:46:30 ....A 107520 Virusshare.00081/UDS-Trojan.Win32.Generic-a511eea4bbafb91faad1dd13e763260e098463f59e8c315d935c8085a62b5931 2013-08-16 04:17:24 ....A 262144 Virusshare.00081/UDS-Trojan.Win32.Generic-a51efe2b36de9e28717251c1fdb7b6907e4d0187192ef1061a45b9f277eb680f 2013-08-15 13:00:24 ....A 51657 Virusshare.00081/UDS-Trojan.Win32.Generic-a561fb56dc408e08bbbe1a6b0547a37d51df17e565fefcb75d69c47b1ab6a15b 2013-08-15 23:18:04 ....A 491520 Virusshare.00081/UDS-Trojan.Win32.Generic-a58e6e77986a3dea71539f2532e2509813219b3a404461e02a0e4a324af1f52f 2013-08-15 05:40:44 ....A 151552 Virusshare.00081/UDS-Trojan.Win32.Generic-a7426e998b191c15418d8076629f7b3cef9cd0d47f6777f66f0c9b4b504ddd3a 2013-08-15 12:20:42 ....A 2508288 Virusshare.00081/UDS-Trojan.Win32.Generic-a9a44ac08100ec12d5db8a168c0466bea6543692c3fbe174f48b68e5cd4ee00c 2013-08-16 04:47:10 ....A 699008 Virusshare.00081/UDS-Trojan.Win32.Generic-a9fb4b959633b00de46ad771931b82edca1091664cdd51b2fe9e599a3a0c272e 2013-08-16 18:20:24 ....A 18328 Virusshare.00081/UDS-Trojan.Win32.Generic-aa14fa059352cfe739b42e79cda03079267462e8f43b21897b997cc04a0862e3 2013-08-15 23:21:28 ....A 208896 Virusshare.00081/UDS-Trojan.Win32.Generic-aa609ec9394679e6acfb4d26225b934b1365861d281b2545ac4966241cd9de24 2013-08-16 04:22:04 ....A 164864 Virusshare.00081/UDS-Trojan.Win32.Generic-abaea70d9040d2f38b95cef969cf68be97c740cc59023c5597f7f50200be7864 2013-08-16 00:43:14 ....A 115200 Virusshare.00081/UDS-Trojan.Win32.Generic-abbd9d6bea00a472e5013dfce50e3ce0f1625df62b2c8c42530abc8f0cc81559 2013-08-17 01:26:36 ....A 842752 Virusshare.00081/UDS-Trojan.Win32.Generic-abd7658d36ad69fba5b1822a38164ccad1fd00eb96f5116266fc0f10a0e2ac58 2013-08-15 22:52:36 ....A 20992 Virusshare.00081/UDS-Trojan.Win32.Generic-abe468f9aeba10a8a6d7948eab98a64e8e30cac8864e722b625e29c3e2b837de 2013-08-15 11:37:50 ....A 81920 Virusshare.00081/UDS-Trojan.Win32.Generic-abec85b490cac844e37bcff99a688b62247c95037aaf57fd70e2e4cf3e1b0721 2013-08-16 01:34:00 ....A 191488 Virusshare.00081/UDS-Trojan.Win32.Generic-af6c1228633526a8d4d3dd8c25626f3f7957307b7f12a99ed6ab933b55a64195 2013-08-16 21:27:56 ....A 164408 Virusshare.00081/UDS-Trojan.Win32.Generic-af6ddf628a1e37c5dc0e6d627ae498267093d5f75b7b0d7ed4cf8ca7cc1ec513 2013-08-15 20:59:02 ....A 179200 Virusshare.00081/UDS-Trojan.Win32.Generic-af8e65947645f1f223a4cefa4a3ef1949d25a0825d9640d76e1c3bc3ddb8a0a9 2013-08-16 18:54:22 ....A 554496 Virusshare.00081/UDS-Trojan.Win32.Generic-b02bae365def36e6d588ea54a5c5b4f801eefff6a8bb8ec912673fd492bbab69 2013-08-16 19:15:14 ....A 478208 Virusshare.00081/UDS-Trojan.Win32.Generic-b0629096c68767fb307332d23cce59563e805950f8c13678015b4d68a370ca3e 2013-08-16 01:04:28 ....A 157184 Virusshare.00081/UDS-Trojan.Win32.Generic-b0cc9e09fd1510971d61fc1d2a780292082598b948c37a101eeecb319ea30aed 2013-08-16 04:55:44 ....A 656000 Virusshare.00081/UDS-Trojan.Win32.Generic-b16704a977289cb2c3b2c9165f628bd8cf9891567e8dfd0c923f855ab3649655 2013-08-15 23:37:52 ....A 14848 Virusshare.00081/UDS-Trojan.Win32.Generic-b1cd6b30a80ce4ab2471c636ecc967bc5dcb6b7495a99a89dc0e54f91b79c6d0 2013-08-15 06:03:22 ....A 159331 Virusshare.00081/UDS-Trojan.Win32.Generic-b350b3a8c839035398d9852a80a197ca084253e67890d9f6d43741c1e65fc93c 2013-08-16 12:26:40 ....A 656000 Virusshare.00081/UDS-Trojan.Win32.Generic-b5061c4bc00057adb77793328d3f8d9c1dabbc9412b4ff4a882be245b611a7fc 2013-08-16 08:31:00 ....A 189019 Virusshare.00081/UDS-Trojan.Win32.Generic-b58ca63983824aa7db525c015b7197b5ce4f4dffd828cd650fc046f2c91159b1 2013-08-16 10:46:58 ....A 114688 Virusshare.00081/UDS-Trojan.Win32.Generic-b5bdbfc8c92dda450169c97357d0733c312b40569959c117d642c8fe385f9605 2013-08-16 02:06:20 ....A 274432 Virusshare.00081/UDS-Trojan.Win32.Generic-b676a4f31859c25d1755da3484ec2e1441705a18a83b05f3850f0bd43ab5451e 2013-08-16 15:32:10 ....A 144517 Virusshare.00081/UDS-Trojan.Win32.Generic-b75b5b6bf99a2979b599111fa8fbe8594d9171e53f977a2f75674c762974930a 2013-08-15 21:57:54 ....A 543232 Virusshare.00081/UDS-Trojan.Win32.Generic-b7ab28329dbbdee3b9d6ba7efcaffa77481433be145835e6315b31f8153586ea 2013-08-16 04:29:18 ....A 1898496 Virusshare.00081/UDS-Trojan.Win32.Generic-b7b4253c20ff9d8f464b328ad89c4a6e8a8e5ea5b793bad0b905006fd17dca2b 2013-08-16 21:00:00 ....A 741192 Virusshare.00081/UDS-Trojan.Win32.Generic-b7d2c69aa614f75a904a8322b3814efcfb9313d21c6b08c1dfddcb97a923c7fc 2013-08-15 22:43:14 ....A 519168 Virusshare.00081/UDS-Trojan.Win32.Generic-bad8deb6e39f5d59548ed4b668f861eccecbbb860f838744251c9ffda2a34c4d 2013-08-15 20:52:10 ....A 30208 Virusshare.00081/UDS-Trojan.Win32.Generic-bb0be2bf91aacec0a4b465a73341ec0b8fe722daa54e422398277a8564635385 2013-08-15 18:26:22 ....A 634880 Virusshare.00081/UDS-Trojan.Win32.Generic-bc848358c523eb2b7636639f17e89b990158aaefbd390cfa1463b8a62bbd9a83 2013-08-16 15:01:00 ....A 49408 Virusshare.00081/UDS-Trojan.Win32.Generic-bd156207613325c7a89e46fae193e923fa8f73fd5a34729ccce62a1b3cbef13b 2013-08-15 21:01:26 ....A 98304 Virusshare.00081/UDS-Trojan.Win32.Generic-bd17968a56646f8603aa67eec8c9de075e248c3c15163b38c54092439d720845 2013-08-16 22:39:12 ....A 28160 Virusshare.00081/UDS-Trojan.Win32.Generic-bd58e0be565c3d17220c42148f4c67865711bf2674bcae7579d52c9faa77344c 2013-08-16 21:56:54 ....A 18328 Virusshare.00081/UDS-Trojan.Win32.Generic-bd8049bedb4bed7f4ebeaebe1090f9c7279dc694c802a1394307e51aecbc1ba8 2013-08-16 10:42:02 ....A 128167 Virusshare.00081/UDS-Trojan.Win32.Generic-c0defb6f9142793ddf2f7fe8a230764ef9e97f112c29d6e4efed3b0026c4ad87 2013-08-15 23:28:58 ....A 163843 Virusshare.00081/UDS-Trojan.Win32.Generic-c1818ae1a1ffed7c6b9273c21ffa7fc01b3a03e88b6b2f19fcaa0f5f5d5d7243 2013-08-16 01:22:44 ....A 116864 Virusshare.00081/UDS-Trojan.Win32.Generic-c197b96bbd5e7a9f3734aa0ee118c24aac2ddba3025ef03ebe211dc3391ff437 2013-08-16 20:16:04 ....A 2829471 Virusshare.00081/UDS-Trojan.Win32.Generic-c1b2102edcd33d216c860c9cd92419bff7f8d3c671eb84acef0ce23b3d8e39b3 2013-08-15 14:14:12 ....A 803612 Virusshare.00081/UDS-Trojan.Win32.Generic-c1d230c2de99c140a019bcf97eacca9d2e0a9aa6152f5e11f6d31e47fecf1241 2013-08-15 23:52:30 ....A 148992 Virusshare.00081/UDS-Trojan.Win32.Generic-c24c89444b1ba76c7ef45495274270d72f30725461d10de6ba31c034aa15e7fc 2013-08-16 09:02:28 ....A 75776 Virusshare.00081/UDS-Trojan.Win32.Generic-c275ed2c1b4b2b8a4104df35d3874de4f50ef03eac7bfdba0f78fa93ae49b74f 2013-08-15 23:12:50 ....A 112640 Virusshare.00081/UDS-Trojan.Win32.Generic-c2ca7ae19b650e0dea9d733c4e86eac158d726b85c3b12067f546c592e06b887 2013-08-16 02:35:28 ....A 857088 Virusshare.00081/UDS-Trojan.Win32.Generic-c2eacb6395e89c2af95f6f5e83d7656b897a99f8c17072973f5ca31d8f0cbda2 2013-08-16 13:43:12 ....A 6198272 Virusshare.00081/UDS-Trojan.Win32.Generic-c2f52434dd844dc7ea145cecd9b7daeb6fbb4b233ab7384f0ffe7c897aa5db83 2013-08-16 05:44:00 ....A 262144 Virusshare.00081/UDS-Trojan.Win32.Generic-c377c4b73488373a635f7f5bb33fee3087cdbb1c9d92b0eb6f8190eb0b1a48a8 2013-08-15 05:28:00 ....A 1742464 Virusshare.00081/UDS-Trojan.Win32.Generic-c57ae3c77a6564001a7660708a9628ff32e5a7d2b3585185578a1e388debe1aa 2013-08-16 18:58:14 ....A 33280 Virusshare.00081/UDS-Trojan.Win32.Generic-c748362e0d10e145de1b3a255f5198e68a38cf3bc6b21dc2c6493c4f79a4c35d 2013-08-16 15:28:34 ....A 278528 Virusshare.00081/UDS-Trojan.Win32.Generic-c78533326c23f3365d0fda88f3c026839acd6b042686189d6204eab6fbcd8ab4 2013-08-16 18:12:36 ....A 307200 Virusshare.00081/UDS-Trojan.Win32.Generic-c790ec0eaf52edc961b897af5d02ab24b65fb1d5312c770ce007039616ac0ad3 2013-08-16 22:01:00 ....A 302953 Virusshare.00081/UDS-Trojan.Win32.Generic-c7f76cfca93ae3d03a00d72433c93cbf8c9ea62dc07751b4fc598f4cea7885ca 2013-08-15 23:34:20 ....A 130560 Virusshare.00081/UDS-Trojan.Win32.Generic-c8047c69cf929c6e0e636031d7da7b6c4d7494e2f02f593403d8fd686cd5bd96 2013-08-15 23:50:44 ....A 61440 Virusshare.00081/UDS-Trojan.Win32.Generic-c88501edc9cd9a3608ad2c7982047eb46de94793ae8552e7eb1a7f2f79646fa2 2013-08-16 17:13:24 ....A 477184 Virusshare.00081/UDS-Trojan.Win32.Generic-c8c24a4de25d34b17b7ce8f0d9aa48844d463e4644ca75ea102993ad10452c28 2013-08-16 18:06:34 ....A 262144 Virusshare.00081/UDS-Trojan.Win32.Generic-c90b683eb4b76833a0e59697868f547eb085a31fe88cb70ff2ac6ef6b11385bb 2013-08-15 21:43:08 ....A 81042 Virusshare.00081/UDS-Trojan.Win32.Generic-c9a2c66dfdafd0ca486c5eae096680650bad0820e025a793c443c3765d553009 2013-08-16 11:46:08 ....A 137728 Virusshare.00081/UDS-Trojan.Win32.Generic-cd1015d9c45281d96c76e46434c80afacba6c90ba63f3bcc69a6f1a5a77c259b 2013-08-16 15:36:44 ....A 407552 Virusshare.00081/UDS-Trojan.Win32.Generic-cd565ab233067f68a93204e773acf9c4d590ae514c0e7430d3ff8cec64c83718 2013-08-15 13:32:30 ....A 174592 Virusshare.00081/UDS-Trojan.Win32.Generic-ce1ec879e3306bfb091ddd9410ebf9eb42d5a70bc224ee43430c7bca14303945 2013-08-16 10:40:48 ....A 172544 Virusshare.00081/UDS-Trojan.Win32.Generic-ce64942b05b8b8144f44ec275a16605899a166dc5dd9f767c4aa76e5442b8b7e 2013-08-16 02:00:48 ....A 36425 Virusshare.00081/UDS-Trojan.Win32.Generic-ce6ffa38697a0aad8738e52af6cf2fb6c0ec73cccd10858135448e452fcb45ba 2013-08-16 00:35:16 ....A 891128 Virusshare.00081/UDS-Trojan.Win32.Generic-ce7dd06ed370785ca83bdc68d4eb68b39864fd307bdba9dc5b3066b75b7fafdc 2013-08-15 05:48:36 ....A 55808 Virusshare.00081/UDS-Trojan.Win32.Generic-cf5edc6acb5ca0bb10f323fe6eb6a3d09e6b36c4f8255b1e7bc8e7c15a8deecf 2013-08-16 16:54:54 ....A 243208 Virusshare.00081/UDS-Trojan.Win32.Generic-cfb417dc154b8251cb0db172d6c363ffa315fbf8ad342cc23a44f9e604633f44 2013-08-17 01:58:54 ....A 8593408 Virusshare.00081/UDS-Trojan.Win32.Generic-cff34d1a8472375a84fceb6717e6ed1b67f9932f4e003c2eaff16d565251b435 2013-08-15 06:19:06 ....A 48128 Virusshare.00081/UDS-Trojan.Win32.Generic-d4414d7f104e235a67ea93313e30a64b92047bd2737212da0eaede379b9db95f 2013-08-15 05:56:12 ....A 174967 Virusshare.00081/UDS-Trojan.Win32.Generic-d85179571909eee0db31bba5acc23ce6554268207d68677b1107fb54b44675df 2013-08-15 06:04:50 ....A 32768 Virusshare.00081/UDS-Trojan.Win32.Generic-d97018a44bb7e1eeea01fed46c8fb7d335b1b5adc7bbccd14034721544cdbea7 2013-08-15 13:50:20 ....A 59904 Virusshare.00081/UDS-Trojan.Win32.Generic-dbe84509c0aba4803f41d2b8da23cda592e9d9bee261779ee502bd6f5d115f19 2013-08-16 12:00:30 ....A 16874 Virusshare.00081/UDS-Trojan.Win32.Generic-e31ba11a8fef6bc7e96c5a26987fa1924f6cd5217773e79a8fc8c7f39beb7983 2013-08-14 23:58:24 ....A 1715961 Virusshare.00081/UDS-Trojan.Win32.Generic-e3b012542eea96be8036319516b0262b83a461ec727161e29d36b2c592e61272 2013-08-16 11:56:40 ....A 54278 Virusshare.00081/UDS-Trojan.Win32.Generic-eab7141914cbc31ab622a4350e42c8f05fb169dabbae73dce82640b258e67b20 2013-08-16 20:21:40 ....A 204811 Virusshare.00081/UDS-Trojan.Win32.Goriadu.bdk-cedccd27abdc0773d171397ee5a196a22d537950438cf9cf92f51c4229a99b64 2013-08-15 23:21:02 ....A 374889 Virusshare.00081/UDS-Trojan.Win32.Inject.wiur-3dbd7fdfcaaf2dfe8394a4878bc403d75e7ff5bbb7a2e2a4245777b7cfc72938 2013-08-15 21:43:56 ....A 53547 Virusshare.00081/UDS-Trojan.Win32.KillFiles.dltv-5aee9a215cfe9668a4541220f7daa88e092d78ef8ca79685b9179f0c4a6a7f25 2013-08-15 05:25:08 ....A 53853 Virusshare.00081/UDS-Trojan.Win32.KillFiles.dlxv-d6f2bc6284b53da44b8a092f3d04299c663f7953d642a10d739aeaf4b4f8c308 2013-08-16 18:15:16 ....A 54677 Virusshare.00081/UDS-Trojan.Win32.KillFiles.dmor-cd3569f2fcb6a7b5b191b032d87b2af6b7ab29927f7526ac67152abc838b7fbe 2013-08-15 22:26:42 ....A 444541 Virusshare.00081/UDS-Trojan.Win32.Llac-bd3eddab285cd9ad1cbf4dbb8d37b338641623490a3df749a77e1a7052435f49 2013-08-16 19:42:48 ....A 208896 Virusshare.00081/UDS-Trojan.Win32.Menti.irge-b6707a7205153ea1153837d1e235b4515c12e862d27d9bf48b4f625839b5d6b4 2013-08-15 06:25:42 ....A 1204161 Virusshare.00081/UDS-Trojan.Win32.Menti.oxrt-ed228941002d37f111a37146d4e283d75849be82002fbde40722ab2c143ff3a6 2013-08-15 06:01:06 ....A 3027002 Virusshare.00081/UDS-Trojan.Win32.Pasta.fzp-2a5ed09d119fe80526bb436221b3672d561ebcd3aba7b5ed15cd36b60c57f9e0 2013-08-17 01:00:20 ....A 561177 Virusshare.00081/UDS-Trojan.Win32.Qhost.lot-53dd9daaab498bff8ae91d06f88259e3bb76cc16ace140c69faadf6216504807 2013-08-15 05:16:26 ....A 47421 Virusshare.00081/UDS-Trojan.Win32.Refroso.ebjy-adf28c1788c4f4e987acdfbeab05953b9d188fc585428b11d0208e0d439f1aa5 2013-08-15 05:04:44 ....A 47421 Virusshare.00081/UDS-Trojan.Win32.Refroso.ecwb-a7f78bf95735eeb3fa9682fa63fd0fcb614668295dd469b1387a3a1b1913e603 2013-08-15 23:35:52 ....A 327680 Virusshare.00081/UDS-Trojan.Win32.Scar.dheq-b5ee586d8ac3d467cfa1030c17958dc4e06d53cc7e090ec217d286a63db142d0 2013-08-17 01:31:00 ....A 37137 Virusshare.00081/UDS-Trojan.Win32.Seco.hw-cf525964921a646b9cea507e4b09e318e554c1ebc749dedf77845d58994ec281 2013-08-15 13:06:32 ....A 2478730 Virusshare.00081/UDS-Trojan.Win32.Snojan-bb0c707c20015b51a77ffd334c854852be2cc7246e8c97b94ee7c31e1ff72580 2013-08-15 05:10:24 ....A 1753512 Virusshare.00081/UDS-Trojan.Win32.Snojan-c4a9327d573aed39d61d11458f971ada9d4a9beaf3634291734996b2e50e8fc6 2013-08-16 20:26:20 ....A 91674 Virusshare.00081/UDS-Trojan.Win32.StartPage.akzc-a517cd33fcfbd34a85be626c819107da9d9727122ed257a7cd5a7e29b71f6772 2013-08-15 12:36:20 ....A 952848 Virusshare.00081/UDS-Trojan.Win32.StartPage.ucqr-b0e1657ed7de7c8893cbd7be3786d36c1a2c848723b891071103edbd9f383509 2013-08-16 16:43:58 ....A 952848 Virusshare.00081/UDS-Trojan.Win32.StartPage.ucud-428284141d128751da2b6f91e37cddc6a4f5c422392c0040f8c59f49eaf7b412 2013-08-16 11:57:36 ....A 952336 Virusshare.00081/UDS-Trojan.Win32.StartPage.ucue-c204cd2382dafb55eefb90499fc436a439693f278eb49ee5cfd01dbff8e9f68d 2013-08-16 01:27:56 ....A 952336 Virusshare.00081/UDS-Trojan.Win32.StartPage.ujdi-b7e1ce575e11741e36d58769ff03112a5c7c16326945a3bf81d1c314f9dcf210 2013-08-16 10:09:34 ....A 81920 Virusshare.00081/UDS-Trojan.Win32.VB.dchy-6b0f0a9fc01745a7bc095868d6253035880fa36839028e74e00f85de512fb908 2013-08-16 17:52:28 ....A 73085 Virusshare.00081/UDS-Trojan.Win32.VBKrypt.czjt-84ebe22f0363c5ae3de6b06ec9575c834c75e89752650604cf2c103c02bd95ae 2013-08-15 21:42:52 ....A 723092 Virusshare.00081/UDS-Trojan.Win32.Vilsel-3fce4e99df6f00ac83e9427270f9ef9a6ac4fbc08eb6cffb5fc663b905006927 2013-08-16 00:14:44 ....A 375808 Virusshare.00081/UDS-Trojan.Win32.Zapchast.fyf-c78c47d69aa2d2fbe5cc052976c22b5882255c162129b885c775a5b5ee41736d 2013-08-15 23:50:10 ....A 2917093 Virusshare.00081/UDS-VirTool.Win32.Generic-1968030794af8c90f2b424ef06c5d221acf837eb55cff8711564e7584a775066 2013-08-16 13:22:16 ....A 252416 Virusshare.00081/UDS-VirTool.Win32.Generic-c29162bf67334c2b0d0e1779c8742118fedd9b97f813012317772154842d176a 2013-08-16 04:53:34 ....A 9607 Virusshare.00081/UDS-Virus.DOS.G2-based-d44deef92c115108da0098cf5ac1c6820c56d65c48e8e27aff6e7790d9dfc075 2013-08-16 18:47:32 ....A 8374 Virusshare.00081/UDS-Virus.DOS.PS-MPC-based-d6b466ad53c56b93c44c6b62b0138314c880e860844470531d9eaaf1d961c6c3 2013-08-16 21:54:00 ....A 55296 Virusshare.00081/UDS-Virus.Win32.Generic-608b9aefca4ef4f07f55ccfdcc5ba5979a5ccd25ec9472a437db1694478df0de 2013-08-16 01:16:58 ....A 445453 Virusshare.00081/UDS-Virus.Win32.Generic-bbbb6bb83b3aab206a793a9ad8768a65fb35692ad2707832feb58093e99ad6c5 2013-08-15 12:33:56 ....A 4489117 Virusshare.00081/UDS-Virus.Win32.Induc-69adf4266bfef2493c0dfdd62843ee288fbae6ff84a8209214ee34729389c807 2013-08-15 23:53:02 ....A 4731888 Virusshare.00081/UDS-Virus.Win32.Induc-7a0fe88c87c387621ad23df37c9af505b769aaff4fbb7ae459a5bbf78dcbef88 2013-08-15 05:07:38 ....A 491008 Virusshare.00081/UDS-Virus.Win32.Induc.b-d01f5f6806015e449089d1a013102fec1dcb43d2e2cf9e7572ae46c27e4a943d 2013-08-16 20:48:00 ....A 402392 Virusshare.00081/UDS-Virus.Win32.Parite.o-bd5818dd82ace5459f1e768b64a531b08d94038ff93c988f5ebbb294b019da09 2013-08-16 15:29:16 ....A 2191197 Virusshare.00081/UDS-WebToolbar.Win32.Asparnet.gen-aaf421dbbd2fc6d3408dd282978960d691c5ed571543a7700790b8551eb411cf 2013-08-17 01:15:34 ....A 176693 Virusshare.00081/UDS-Worm.Multi.GenericML.xnet-a4e00f054fe1036f5299d4536ebee83e6e653714f41a834abe8baaf46f6c093b 2013-08-16 21:57:50 ....A 1166300 Virusshare.00081/UDS-Worm.Win32.AutoIt.s-a5c3e6b6e50da4ed069c9ceae691b1fc2d20e1c6ee131b14abe0ed6696f14a94 2013-08-15 05:10:04 ....A 1080824 Virusshare.00081/UDS-Worm.Win32.AutoIt.s-aed6400e442d9b3de0eb54f04025d637c4e4929f38dd7bb50855b4841db816ae 2013-08-16 00:34:30 ....A 1166300 Virusshare.00081/UDS-Worm.Win32.AutoIt.s-c806e60466ef727bac114b5db72fa41c059b31a85cb54a518adae1f202f7292c 2013-08-16 00:01:58 ....A 1063514 Virusshare.00081/UDS-Worm.Win32.AutoIt.s-c96288226ac8c43954f9fb88eb1963af98c96a9556468e4373a3fc1021585b5f 2013-08-16 17:55:20 ....A 1008168 Virusshare.00081/UDS-Worm.Win32.AutoIt.s-cfbd1fd264e1818f68915c9a127122e4f303270d01bfbe624a84a25da0731dd5 2013-08-15 05:37:06 ....A 34848 Virusshare.00081/UDS-Worm.Win32.Downloader.qf-c4cc0becacf8a309493079a940fde7d404e242361d9ae3016114475b33b319dd 2013-08-15 18:22:30 ....A 2957368 Virusshare.00081/UDS-Worm.Win32.FlyStudio-18655aaecc0049d441addeee238594b4f2b4c24b0d156dd574accf097a36875f 2013-08-16 22:40:42 ....A 34537 Virusshare.00081/UDS-Worm.Win32.Generic-3bd6442f99c420873fbadbd9bd10bfbe23a520e265df0559512718436b9981e1 2013-08-15 12:36:40 ....A 194875 Virusshare.00081/VHO-Backdoor.MSIL.SpyGate.gen-744684e8c0089953d04daa9b86ed3c44a1089facc5da6ae6c83cc00c3ec88474 2013-08-16 00:53:12 ....A 228516 Virusshare.00081/VHO-Backdoor.MSIL.SpyGate.gen-cc1dc52855d7f08bb15bcc0195b21f8cee25bc0477fc8e591f86849ee1f27dfc 2013-08-17 01:10:38 ....A 6774 Virusshare.00081/VHO-Backdoor.Win32.Agent.gen-abdcd2017993dc2d38a17eef16b285f690917c46371752d074020b8e97986d4a 2013-08-16 01:58:02 ....A 41862 Virusshare.00081/VHO-Backdoor.Win32.Agent.gen-afd9ace5dad51ce0a50c97270b42a03b96b8aea9d38b68f3bd1f86bc3f434708 2013-08-15 13:21:34 ....A 162304 Virusshare.00081/VHO-Backdoor.Win32.Androm.gen-c272d98118239fe7b648a3042ac37a7de6803be42240be1dc3ed0d934446eecc 2013-08-16 01:11:24 ....A 242688 Virusshare.00081/VHO-Backdoor.Win32.Androm.gen-c2ea68e13385c6b454633309180a43729fbb345c5f7247219d10765ca2146ff6 2013-08-15 22:41:20 ....A 99328 Virusshare.00081/VHO-Backdoor.Win32.Androm.gen-c86bbe2e89facc803674d51459564da72afd56530f3515f03e72c4f0783b267a 2013-08-16 20:47:28 ....A 101376 Virusshare.00081/VHO-Backdoor.Win32.Androm.gen-ce13af4bd85d6fad712c222804d57f8c9ae0508cd80ce2153cf75528ba3e255f 2013-08-16 00:30:08 ....A 125440 Virusshare.00081/VHO-Backdoor.Win32.Androm.gen-ced9c18bd009656ad50f9d58d0ad3879637b40a48ea71ead5e8cf5131f7b9e79 2013-08-15 23:50:22 ....A 597120 Virusshare.00081/VHO-Backdoor.Win32.Asper.gen-92b6073defeb7d2732c26ee85cf1478a9eeebc56b9b0b875976ab9e88f1f2d65 2013-08-16 00:00:34 ....A 668800 Virusshare.00081/VHO-Backdoor.Win32.Asper.gen-b1a71c6a1faee8d606debf46225d735eb97286d2fd6f6e39da5091a4a719a61b 2013-08-16 01:52:52 ....A 668800 Virusshare.00081/VHO-Backdoor.Win32.Asper.gen-b6920c7673d55f8b660205b9abd2092a58c2960a61907958a360e6f760b73fe5 2013-08-15 06:07:40 ....A 668800 Virusshare.00081/VHO-Backdoor.Win32.Asper.gen-bf4c62ea7693e54c8c973959cd6d40323b7ef719a6384156518cab6fb8fc9ae2 2013-08-15 12:59:22 ....A 642048 Virusshare.00081/VHO-Backdoor.Win32.AutoIt.gen-ab735889c5473be3cd60cc2e8ef5d035093ea01753728ab9d3e2e4d4a13d7bae 2013-08-16 00:59:34 ....A 243686 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-a391573b5d53adac0d7378f4f1c869023b30b290b9f641509d360f58a498aaca 2013-08-16 19:23:34 ....A 175645 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-a4d0984dd88a866f6bb875daa76babca00156eb7431b96313f6d9dc7ebcfbe2b 2013-08-16 02:30:28 ....A 175645 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-a9046ecc53ad932824af41347515a53687f885f0af8a7a77c6efa142cc8e6399 2013-08-16 17:59:14 ....A 50576 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-aa3c50050df5274f54e387bbfd48a176df24d3e27516e5035ef2320a2f0842ef 2013-08-15 22:30:12 ....A 175645 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-afff800b218d5d18467352b7c9f3bfea8b96f3188be8e005c7b496d457103285 2013-08-15 23:15:46 ....A 201285 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-b157d0f4eec26524c92ff8ea98eaff354b0414ae358fc3ab2611bca9e987a036 2013-08-16 15:29:02 ....A 175645 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-bd86f400e2c2147900a203a74daf9963c8c0f420e22abaf2fa43bd23ab49b168 2013-08-16 02:31:40 ....A 209146 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-c12bf3c7f612f8486f2010b7110a67d07e02cc1f27d724ea985e96f3032f6977 2013-08-16 00:50:34 ....A 175645 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-c78701a6a2ab825ca8ed2113755c8733411ea709fb89198619c86bcb369a394c 2013-08-15 21:37:08 ....A 97575 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-c8a4652ec1ff249ec6154747aada3582ac8d4762a07f1d07d36f0c47477e19cb 2013-08-16 08:42:44 ....A 270336 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-d28d090a99c8553a4eaa629cd9fc6d409cd23976933bf3b8c9c36fa35d210f36 2013-08-16 18:44:34 ....A 499687 Virusshare.00081/VHO-Backdoor.Win32.Bifrose.gen-dedd8a89825aea2f6a635b5579447d20eeadd26a7f5cee207b91e21de78a602f 2013-08-16 16:36:12 ....A 729088 Virusshare.00081/VHO-Backdoor.Win32.Bredolab.gen-54b626d82f306c79d34138e6615ad090350eeafb70cbaaab38bc771a7542f153 2013-08-15 06:23:28 ....A 130048 Virusshare.00081/VHO-Backdoor.Win32.Bredolab.gen-d4c5e379b5a55ba06c21b56fbfdf9f83063d3c6abf6c08cd8dc7c974e43bf647 2013-08-16 12:46:04 ....A 196570 Virusshare.00081/VHO-Backdoor.Win32.Cetorp.gen-a565c3e395babcfd53f1df95a9f0aabe7836990697f8add5b4b21461a2ffb134 2013-08-16 01:30:28 ....A 359370 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-0f46b9ed487aa395a42b94723df3287d95399391476119be435b2ecfe8107890 2013-08-16 01:22:06 ....A 11646 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-157630a563a843111face4b9b5c3cb6ae4cc834bf802085cf1830b7f7a2651da 2013-08-16 18:06:10 ....A 355243 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-2c6c788e00ea6114dcd0c070893ff347b686f40df97c769754dd99acb2c7c820 2013-08-15 14:39:28 ....A 1032192 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-7242b20924e0e3a4fac4409740b086282c520f97c1c680c8543a29ff7d5a4987 2013-08-17 01:47:24 ....A 355225 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-8015b4311d92558288a680073141f85624c63499f8e42a81993dcef68826f121 2013-08-16 04:25:14 ....A 222077 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-a4a8ee2062cb401996efee892b877a48eb96a49345c9ee1fba1d8bb44bb6f4a8 2013-08-16 04:14:30 ....A 588928 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-bc0b9da46fd14b5d0fb119455f9796009921a5c0bd001a10c321c66d9981b92d 2013-08-16 20:30:08 ....A 901760 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-bde6e38a914b2d020fc3620b2a14b172204b564785928d45a21c5137ec468c53 2013-08-15 13:23:06 ....A 501248 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-d2e4c4fd3356af198e3538adb4fbb564b711cab3ef53743a0c095bc79938a8ad 2013-08-16 00:57:18 ....A 1168824 Virusshare.00081/VHO-Backdoor.Win32.Convagent.gen-efdb1fae9df6dc91ffa7d7526fe938907a5d4cc56c41b9a9b961ce3724a5c1db 2013-08-16 14:25:30 ....A 13824 Virusshare.00081/VHO-Backdoor.Win32.CosmicDuke.gen-a52bbb68c57cf974067d7d4dfd74924df0239ceec6136df2c93178b8864d2f4c 2013-08-16 00:21:52 ....A 809984 Virusshare.00081/VHO-Backdoor.Win32.DarkKomet.gen-bb0a531a5df5176693b37101810e0221a6c52a3124e561da2e3c423b859d1456 2013-08-16 13:00:08 ....A 14336 Virusshare.00081/VHO-Backdoor.Win32.DarkMoon.gen-d8af0802a61b340ce2b7ec512dc39629c3d675c670c5c306d3ece47a09ce4a7d 2013-08-16 23:41:24 ....A 7680 Virusshare.00081/VHO-Backdoor.Win32.Farfli.gen-223f54ff03daa3cb390d61c1724223d6995e89a2e06892f80b4762d10219cdb6 2013-08-16 21:02:58 ....A 1384448 Virusshare.00081/VHO-Backdoor.Win32.Farfli.gen-9e8f517a022fd81ecce61200a714903eae9b59c38a1181d82a3c0cbc5faf06c2 2013-08-15 23:54:12 ....A 204800 Virusshare.00081/VHO-Backdoor.Win32.Finlosky.gen-badacea99e09eea2886fd6a2ba0dd2b399db8fafc3fd538c00fad56efd2b4b65 2013-08-15 08:16:54 ....A 114470 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-08f14f688309dcb938ffe6c459c44354d99a9363775ae13e65e4c32b0cf1af65 2013-08-16 00:53:58 ....A 250270 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-0d44144880146a2fccf81aad340438e37158da35a63b0faa4316df459dbb0c80 2013-08-15 05:56:12 ....A 528870 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-10c358c92e58ea2c720830cc66ff924a8777b7de81ebe4432e0c7ab4fb4a609e 2013-08-15 23:40:18 ....A 283870 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-13b89cf110e3f37e6141fbeec634101723992f4fb65448d4f32f17cb92d6c31e 2013-08-15 06:16:04 ....A 72470 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-14955b6aaeb26aa8df5b489534e27a27f9504d94b6c8092683e395bb59026d39 2013-08-15 13:17:22 ....A 47270 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-155dce6c9bc407d425c007f21c99a27c9f3c135c411f34b888e15d714ecfe784 2013-08-16 01:56:30 ....A 44470 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-186459987e8a516e66660c452aad52bfb8c6fd25533644dd423481f713421e02 2013-08-15 18:31:46 ....A 128470 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-1abcdfe9cfda11a9312c71537ba92f66a85bfbd5593b5a0f884396a76893f458 2013-08-15 21:52:36 ....A 150870 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-34ee91567fe18018f012baa23781e39dbca050fa45e1fcc0de67b755ad0a7177 2013-08-15 20:55:40 ....A 104670 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-359d1292d94cc371f2547d0a8759cdd7442815cfa62f9917d5bf999f0c3739bc 2013-08-16 00:42:32 ....A 83670 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-3d8badbeee37176669aed7ce2273f69716953a92eaae2c852799867e96b33fa4 2013-08-15 12:30:16 ....A 36070 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-5249224a2e482e5e24e0312edd747735f02dedfdfc927f59fbf2b7cc0850175c 2013-08-16 01:00:12 ....A 92070 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-5cab4886a730fbbc48e293ea3e1f9c9fc8563cdfcd1fedbfbcf27e22c906b9fa 2013-08-16 00:53:56 ....A 38870 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-6bc8f3d4112d12a672394bf598c1b6444dd2b5a6b6e8d82edf69850b9dec1e62 2013-08-16 00:16:00 ....A 27670 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-9b3d3df8b934b86e049acfec8c0b68877a1ffb7e7e10c8cbbb85051f278a27e3 2013-08-16 19:13:06 ....A 647680 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-b6893ddfb9a5de66ff9c279f4b27c3228bfbee295467f039cf77a29126001800 2013-08-15 23:38:44 ....A 34670 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-d179d4b3c551b0a24ac6cd450e8249cded516f7e54596c1102840e5547b0b430 2013-08-16 00:29:12 ....A 442070 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-d27f88005fdec02e1efa17038b6c84663e0faea0f3cf1064045a887689616eb8 2013-08-15 05:37:24 ....A 85070 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-f0b05ba9287a998ee97d7822ae72d6b7d53bb5ee3bd5badc3f3aeb24e5a9aea2 2013-08-16 01:27:04 ....A 437870 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-fe8ddb748d2f83076efbb1e1dc1d03f977329893effcec77722eab91f85be1ca 2013-08-15 18:34:42 ....A 453270 Virusshare.00081/VHO-Backdoor.Win32.Hupigon.gen-ff3af2055d20015ab4924e9f6b029253cbf7a7df07ab3e4dc9f0b97953317d88 2013-08-15 05:55:10 ....A 81928 Virusshare.00081/VHO-Backdoor.Win32.Poison.gen-c52aa3e3b9cd77aab36a65f9b41c3646ccdc9f955500d7733e4ffbf763fef481 2013-08-15 14:22:04 ....A 94208 Virusshare.00081/VHO-Backdoor.Win32.Poison.gen-f9498085d830364c2766227dc0938538d8fbac2e02dca23c1fee087d3fb261fc 2013-08-16 18:10:10 ....A 143544 Virusshare.00081/VHO-Backdoor.Win32.Rbot.gen-8666cf71fbd3cf4385a677d366d9060ee2a0648e38383e009533de1d37b4d94b 2013-08-15 08:18:36 ....A 356352 Virusshare.00081/VHO-Backdoor.Win32.Rbot.gen-a98331ec23d174183a51672fdb646e7506f91d93e30bdce9d3117082a9b0babd 2013-08-16 16:53:54 ....A 2965504 Virusshare.00081/VHO-Backdoor.Win32.ServU-based.gen-a483cd180facfc74eddadafde997387b4ed5a0f2a8513fbf48b27b2cfb06d628 2013-08-16 23:58:56 ....A 311808 Virusshare.00081/VHO-Backdoor.Win32.Turkojan.gen-4af76eabfa208ee4092c24da8062cae399cade9773651490473e977362ecf27c 2013-08-17 00:46:06 ....A 406016 Virusshare.00081/VHO-Email-Worm.Win32.Iksmas.gen-568e417f20bf20e55929165b2c756c305835b8dd74472f067d1e2c38fc2c9bd6 2013-08-16 11:33:54 ....A 180224 Virusshare.00081/VHO-Exploit.Win32.Convagent.gen-c8ce8c6d76e9b6d0c983f78a46dcff32e077c5d29f1a24f889e686599892d386 2013-08-16 01:47:12 ....A 1536 Virusshare.00081/VHO-Exploit.Win32.Convagent.gen-d9ec2bbd14fa30246284e4894e00bb4a1631d92c683e33246e340ccef18030d8 2013-08-16 01:44:34 ....A 7544832 Virusshare.00081/VHO-HackTool.Win32.Convagent.gen-bc6867689e51a3b31577e194995ccc94ca4f1ab29017336b6e1228f4d1ae17d3 2013-08-15 05:36:40 ....A 659456 Virusshare.00081/VHO-HackTool.Win32.FlyStudio.gen-db693c266a9d6bd5e8559b11ca31d50b20d11ef067ebee4086f3560859adf685 2013-08-17 00:21:12 ....A 2314752 Virusshare.00081/VHO-Packed.Win32.Black.gen-c1c7178b19f86d75d18e1845667bb696d94d63281df1b72c41f93267d0fc42fd 2013-08-16 23:15:18 ....A 1370624 Virusshare.00081/VHO-Packed.Win32.Blackv.gen-bc0b5f9deadfe564fc26ae74c506abd02cf3fd17e535ee93a1949948d7ce3ad9 2013-08-16 01:20:18 ....A 2777088 Virusshare.00081/VHO-Packed.Win32.Convagent.gen-de833dd60b0140b901ee96b2877978d8210f1c9e9ec3c15dd2a1705f0060eadb 2013-08-16 20:50:54 ....A 116736 Virusshare.00081/VHO-Packed.Win32.CryptExe.gen-aacc19e8bfb94c05488853484cb961e38f8ac066ca38d5e933b8329791351699 2013-08-16 13:11:26 ....A 522148 Virusshare.00081/VHO-Packed.Win32.Krap.gen-a94c7429d109bcbf7100eea397d415edda919e5a1f6074264340ffad935938a3 2013-08-15 23:47:10 ....A 148992 Virusshare.00081/VHO-Packed.Win32.Krap.gen-bcce7724ff7b0e0730375dff58243003c3bfb0fa94e6b2edd9c6fb110f407bae 2013-08-15 21:32:20 ....A 3272704 Virusshare.00081/VHO-Packed.Win32.Vemply.gen-7f6f86210d67bb4db9555e25c16ba4ef80aa1f8c660c5f6f9f567da6a5147264 2013-08-15 13:23:30 ....A 1635194 Virusshare.00081/VHO-Packed.Win32.Vemply.gen-b7b4408fa6205cabf38caa8b1b434c7fbbabab2d03bfe1da2d5b75ec4f128be6 2013-08-16 17:41:58 ....A 336130 Virusshare.00081/VHO-Trojan-Banker.Win32.Banbra.gen-afda6955b04ddcac38565a36653c146d4a61b62b5535c07d67bcfb6e3844259f 2013-08-17 01:07:46 ....A 1761280 Virusshare.00081/VHO-Trojan-Banker.Win32.Banker.gen-4856025b2153eae08bbf77e3ca1aca90d28187f515f0ee83560d681279076bd2 2013-08-16 11:19:42 ....A 325632 Virusshare.00081/VHO-Trojan-Banker.Win32.Banker.gen-a4126e1b37e4703b682a1268b6895e8015a2eed1a89b27e11efa16f76768f331 2013-08-16 00:33:24 ....A 525824 Virusshare.00081/VHO-Trojan-Banker.Win32.Banker.gen-a42116a5dd7145c79644624fa5dcc1a432c294ff8a497f2c968b8ea25548790b 2013-08-15 12:20:28 ....A 81920 Virusshare.00081/VHO-Trojan-Banker.Win32.Banker.gen-b13fda68bee4d6faa1158ae21f2a90b4d022ccc479b448e0a9d9ce1ff0948ac0 2013-08-16 04:51:02 ....A 1761280 Virusshare.00081/VHO-Trojan-Banker.Win32.Banker.gen-c3a575b86687d963ebb0ccdcdd8f82d30fff98ef8c01f0bbfd22cf43ecdb2a5f 2013-08-15 23:50:24 ....A 1309696 Virusshare.00081/VHO-Trojan-Banker.Win32.ChePro.gen-a4c26d9f53f182e8739765178c5af7262868b7f0d938652d56153466db018dd1 2013-08-16 21:16:20 ....A 178176 Virusshare.00081/VHO-Trojan-Banker.Win32.Convagent.gen-a9f34f3dbd877be342aab3536a5d54d9efdb49ea2ac5eca5828724d68e75892a 2013-08-16 00:22:18 ....A 1054208 Virusshare.00081/VHO-Trojan-Banker.Win32.Convagent.gen-bda03517349a7b5ef7bd180eefbc12aea410ea623fda0b98b21a45608ff934b2 2013-08-15 20:53:26 ....A 247808 Virusshare.00081/VHO-Trojan-Banker.Win32.Convagent.gen-bdc4606ee7ac6890103e7ee3429119e655b19dc53dd353a53a6a0da04ff9e11c 2013-08-16 13:16:40 ....A 286720 Virusshare.00081/VHO-Trojan-Banker.Win32.Delf.gen-ab3eb4229611bad8f3f4c14c76851fd13597622027bd05fb92113044c95bf44e 2013-08-15 06:33:44 ....A 1603851 Virusshare.00081/VHO-Trojan-Banker.Win32.Nimnul.gen-549b98cbadf509cc49aee5366cada79d081725fa2031be45efd1cc3210e791fa 2013-08-16 16:04:26 ....A 27136 Virusshare.00081/VHO-Trojan-Clicker.Win32.VB.gen-c3b667c4caff69a6a8a1fc78080e5a66f3aef4db433042052dbc59d3f96e4f0f 2013-08-15 06:14:54 ....A 765440 Virusshare.00081/VHO-Trojan-Downloader.Win32.Adload.gen-3d5e277d7070d39098c289e8cc070e30eb2df3a94d2bb31d5cb5ba580ea8d458 2013-08-16 13:15:30 ....A 765440 Virusshare.00081/VHO-Trojan-Downloader.Win32.Adload.gen-c91ec3039ea13bd141906c3688ba83ac50fc89ed9d36f0b32ce007ce516614ad 2013-08-15 13:28:12 ....A 82432 Virusshare.00081/VHO-Trojan-Downloader.Win32.Adnur.gen-ccef113375df4e2b105d2d11486fd51bc5c46ab06ffd2bcf33fb6e3f1c96015c 2013-08-15 05:19:42 ....A 398489 Virusshare.00081/VHO-Trojan-Downloader.Win32.Agent.gen-15fb7988a086d024bdbc356c8cfc57c7b92b8df0571328ef997507187748d412 2013-08-15 05:47:56 ....A 9728 Virusshare.00081/VHO-Trojan-Downloader.Win32.Agent.gen-7fd266b091e8eb80b472f18146004a7388f2d76abd111050330071c89aafef6a 2013-08-15 23:35:46 ....A 381956 Virusshare.00081/VHO-Trojan-Downloader.Win32.Agent.gen-b3a1830050fc2a9d3a037b91837c2f946c44c10e528c6d565581c53d9b120d49 2013-08-15 06:11:14 ....A 43520 Virusshare.00081/VHO-Trojan-Downloader.Win32.Banload.gen-cc1dea727476c103ba02d5c43310704e1f35741cc099489da07a5eda2a7dd2ae 2013-08-16 02:00:36 ....A 2647356 Virusshare.00081/VHO-Trojan-Downloader.Win32.Chindo.gen-2a670ccf9ccb9889bea840ed78cf64ee698d7c6b773d42d2e678bc5906cb7f44 2013-08-15 06:18:44 ....A 2629251 Virusshare.00081/VHO-Trojan-Downloader.Win32.Chindo.gen-3436f2a3b89f6b9a94ce4de3300902ce85c4cb353e8c7b696830d72a0d132919 2013-08-15 14:25:30 ....A 2655637 Virusshare.00081/VHO-Trojan-Downloader.Win32.Chindo.gen-54c0e8388ed6fdcb5c4e0ecfef59be1704c84e9b6504185a2261557bf1c67bc4 2013-08-15 06:27:24 ....A 2467545 Virusshare.00081/VHO-Trojan-Downloader.Win32.Chindo.gen-dbb651b730f0ebe7823b97b5f5640411c0ad6f1b0e49cecd7769f994b64168a4 2013-08-16 18:27:06 ....A 147456 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-56b0efc8b2c7c86dbd60edb7500ac7beb10dd1c520142c1f8647093b3713fa03 2013-08-17 02:22:58 ....A 5094 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-8f805a9947fcfc107e34f3b4204500294d456f1a643c9e72d5da2c748f316b36 2013-08-16 20:59:46 ....A 2612 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-a4c8e13c01d5d47f0e570734da56d6c2e61e53aeffe2d113576fb9dc773927cb 2013-08-15 06:23:36 ....A 374272 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-abd51f9129b3a3a0d39b2fad15f3485ea4f838489c09fed976de6d669e81a81e 2013-08-16 19:13:50 ....A 32345 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-af5a3408f966eb3c373dd77d2930c334646bc79c2aaab8ae7a3ae17559e74a64 2013-08-16 01:02:10 ....A 3958 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-b7d324a54296b248b7040ba18ad46642d37dc1a61335d2f2d14ae2f6d32041c9 2013-08-16 08:12:40 ....A 27008 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-bbd1cc4fbae0e3a5865d381a9b84943165e0eeab0c375a0fddf60d2f4e376a85 2013-08-16 04:20:28 ....A 157696 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-bd52a31aec8ad12fff8e7a80ff6f6345b32f5f8eed860a8d95983a4dae2412bf 2013-08-16 00:23:32 ....A 741698 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-be8f7f224f0564369a2ba843d4618fc6685fc127a40cbed36580ce7759ecdf80 2013-08-16 18:31:00 ....A 4161536 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-c93524ccc4d1dc07cc9ee3fd21cb2303fef27a5bde6ef8dc8beac27b7e524cf3 2013-08-17 00:34:38 ....A 2637 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-ce72065e3de9d9c85246cb436bd9bb94b25b72eb88c736fb1b56f5394c504e10 2013-08-16 14:14:46 ....A 61645 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-ceda5a39e06f68ae806d10071e75d0ae45b7445b960562a3c5e557ff9975732d 2013-08-16 10:53:24 ....A 311373 Virusshare.00081/VHO-Trojan-Downloader.Win32.Convagent.gen-de1349341b2dd189a0f6b072b178182ca3de4548583ad7e88f1db3312df66d9c 2013-08-16 23:20:46 ....A 80896 Virusshare.00081/VHO-Trojan-Downloader.Win32.Fosniw.gen-b18c3ed665d6af514e42d2bf159407ec4ed35082bbaa25894743accca5ebee6c 2013-08-16 04:24:06 ....A 55808 Virusshare.00081/VHO-Trojan-Downloader.Win32.Fosniw.gen-b674652adb98e59c5fa6ce1c23e40703c8b542ec2248f1446de459d742ab3541 2013-08-16 12:12:46 ....A 80384 Virusshare.00081/VHO-Trojan-Downloader.Win32.Fosniw.gen-c7f7eed1c0acb56950d4df6a9866aa8e2f3351211312e8b5ee32953c8f06597f 2013-08-15 21:54:44 ....A 53760 Virusshare.00081/VHO-Trojan-Downloader.Win32.Fosniw.gen-cd27bb0d9bd087300d35ac2dfba76a8c75814643c7648e5d99124cae97ee1053 2013-08-15 06:23:08 ....A 757760 Virusshare.00081/VHO-Trojan-Downloader.Win32.Genome.gen-abc66cd6063babb9504e416726b7c0afdcc80390f575108186625ae644498900 2013-08-15 23:23:22 ....A 55588 Virusshare.00081/VHO-Trojan-Downloader.Win32.Genome.gen-c9accdfc4f13b20b33fd99b597a206f2fa1fda0763d8e0d0c409705ae93eb7ea 2013-08-16 23:39:38 ....A 117248 Virusshare.00081/VHO-Trojan-Downloader.Win32.Geral.gen-b6218a79a316e5478c6721008b5406f84ce6df4dbd57dad794834dd59676179e 2013-08-16 10:31:46 ....A 340591 Virusshare.00081/VHO-Trojan-Downloader.Win32.Knigsfot.gen-c711be2cf7ae0bd2d8b1a2cff06492f418fc215b7531a941316f031f1d0f57ce 2013-08-16 04:25:00 ....A 20992 Virusshare.00081/VHO-Trojan-Downloader.Win32.Small.gen-b72ad74267e125ca08bcf8fefd7d57f396622619d835545d375afadfb482268f 2013-08-15 23:25:10 ....A 200704 Virusshare.00081/VHO-Trojan-Downloader.Win32.Small.gen-cdd7aa790242c4f53ddae3d3d9130a47c6754bacd1e1a7c4a33298b69d52f2b8 2013-08-16 01:44:22 ....A 205643 Virusshare.00081/VHO-Trojan-Downloader.Win32.Zlob.gen-cf31c95904e7b3060e2afd70dfe366fda65acf63af3af64d69f9ad1cbb17f9d0 2013-08-15 23:21:18 ....A 273920 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-00bac44b5cd57fbf0a350b5eb47a39a624e67f5379823701e7c7877b1db65e71 2013-08-16 01:02:20 ....A 10616 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-09489d14b317f9597cb8b1300cf35ad74cdfccb6b61cec1e1a770252a496cc49 2013-08-15 22:25:28 ....A 615368 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-3d906990ee97b44a72813bd360f0c95b11a6769ce1ba4fea2ef88c0dcbb9c2c2 2013-08-16 09:05:06 ....A 153691 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-5eac10bf02ce130af81fafa2960fcdb8d5aa81d14ad9d9f5e6a02047fa5fc1e5 2013-08-15 23:23:24 ....A 1529206 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-5fc3e8e3a243bcc0051c435911d97d354c3c6bb328202a41a1a3249dbb649963 2013-08-15 04:55:06 ....A 789365 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-929e96a8fe16c9ba4e6760dbead6e765c89863d70406879d0cfca5330f53de03 2013-08-15 13:42:40 ....A 191050 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-aaf5663b4946ba5bea4684ed95ef3f9498b01fd499d1b639603504a7b72d5992 2013-08-15 06:10:00 ....A 484300 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-b2afd4843a508e438afc04861137893abe85d9bdf81e4da6c7b0ed4132a1ddc8 2013-08-16 17:39:14 ....A 999424 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-bce6c1df66741fba25bedfe44939e1c2953039b9985bca76ebf5ec4f74c00e33 2013-08-16 20:40:50 ....A 165376 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-ef4240555f9b3f8c1b90ff2a802a3fced42ca23d079618ab8445b6ab82260145 2013-08-15 14:16:10 ....A 2650112 Virusshare.00081/VHO-Trojan-Dropper.Win32.Convagent.gen-ef9df80519f504a3016c32a85014d38c789208b31694ef8b4d1ce7abe9f166e3 2013-08-15 22:29:46 ....A 5366 Virusshare.00081/VHO-Trojan-Dropper.Win32.Daws.gen-aa28eb1429eb03f5557d1d8f99d18773216bfe6effb49a7dc3f62ce3d755f1eb 2013-08-16 19:56:00 ....A 98304 Virusshare.00081/VHO-Trojan-Dropper.Win32.Demp.gen-c185c00bf54b151c5cf33b3ba1fcf1318fd9585cc3c4da1774f4597e884da7bd 2013-08-16 11:30:56 ....A 2568 Virusshare.00081/VHO-Trojan-Dropper.Win32.Injector.gen-a9c304564930608325eca57f39c69d232f60d422a3197ac1fc316f7f861f3ef7 2013-08-16 04:53:34 ....A 123904 Virusshare.00081/VHO-Trojan-Dropper.Win32.Injector.gen-baf1adb67a4af06aadacd54ddcfd90ea1efa67495ccf1c0fba1972082c83ec68 2013-08-16 00:18:38 ....A 237568 Virusshare.00081/VHO-Trojan-Dropper.Win32.Injector.gen-c397bc7162bc11a044eeb60a37a99679d58fb3648c89ad6e5cd6a2927c190320 2013-08-15 12:23:46 ....A 158002 Virusshare.00081/VHO-Trojan-Dropper.Win32.PurityScan.gen-6ffaf6e9ccb4402576bf9aa7baa2645b4b3ee554d57671de1baf263136a8152a 2013-08-16 01:29:48 ....A 487424 Virusshare.00081/VHO-Trojan-Dropper.Win32.Scrop.gen-704200bff74f6c813920b5239c19aeede302c337637686b365aa64a7ded145a0 2013-08-16 21:55:04 ....A 17528 Virusshare.00081/VHO-Trojan-Dropper.Win32.Sysn.gen-4c962b7ab44c008ec10be68a82be946169543f58aae9ea285e6c79a639dfef8b 2013-08-16 04:46:08 ....A 222720 Virusshare.00081/VHO-Trojan-Dropper.Win32.Trejad.gen-bb1a55c67182bf916fe71c737e0db48b6646516d2bb1b85aafa8a583535473ca 2013-08-16 22:04:40 ....A 404624 Virusshare.00081/VHO-Trojan-GameThief.Win32.Convagent.gen-1ff632463214d9d4f1ab7c88466660031089c67970c3d248c5662666169528cf 2013-08-16 16:10:34 ....A 585728 Virusshare.00081/VHO-Trojan-GameThief.Win32.Convagent.gen-9eb5827d38dca78761df7acac8c96f2ba094bf22172bdcd7f019fc65e96b3872 2013-08-15 05:02:18 ....A 16384 Virusshare.00081/VHO-Trojan-GameThief.Win32.Convagent.gen-a1a69689a2b040b96e306a7d001d329e8281720007232a8b57ffcdd2392d291a 2013-08-16 05:48:54 ....A 86016 Virusshare.00081/VHO-Trojan-GameThief.Win32.Convagent.gen-ab4b01c6be92766bf3aa4172391b1f7d26f58f42b76393e46c3d4858017c9893 2013-08-16 18:30:14 ....A 143360 Virusshare.00081/VHO-Trojan-GameThief.Win32.Convagent.gen-aef4fb8b64b1d9d19d4bd1696e5168b29a0ad2f538ab7cc2300ca9b869cc2916 2013-08-16 20:01:32 ....A 51292 Virusshare.00081/VHO-Trojan-GameThief.Win32.Lmir.gen-b8c2e5c5f92859a4d847db22c637ea28043f60bbffe8dfce71dbe911a678301a 2013-08-15 21:50:32 ....A 1384448 Virusshare.00081/VHO-Trojan-GameThief.Win32.Magania.gen-b57761d7c5f5a5bb10ec83b64027cdac7b4b777e04722e7ea625cb8030916392 2013-08-16 22:40:30 ....A 60946 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-210dfa0ce1fc3a97c24fa88543cca6ab2f82fa204caa012072efc818d9b9f1aa 2013-08-16 14:00:06 ....A 172050 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2d156e8ec65c0f5ff7ec088efd2938a4e8914d3b53a3497bbe5be27407f72f47 2013-08-16 21:38:18 ....A 32776 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3e632ccb8a2967c5d35c81c3218fd04584275ce54c8e8b3d62458eacb42f9618 2013-08-16 23:06:36 ....A 163858 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-45f89fe9a18262bf7435bed9dee41ed211a80719a3db2daa6086ae2e460146d8 2013-08-16 10:58:32 ....A 55826 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5aa9a6e043b4f4f71726bbf4182113d0054d383e160880a94f6f1183bf2a538f 2013-08-17 01:27:08 ....A 9672 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-642b8210e0503ff3639f481fffc766a94505a33ca0cb911365a391f954bf9e10 2013-08-16 10:47:14 ....A 163858 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6ac2493c66a63818009c01fc4cd4b78150ae9c37923dfa13748c41880ba8ff79 2013-08-17 00:27:22 ....A 66066 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6e13030f9966c8d3e38b7977699662876914576374ac7c52777a2045a6c05f3c 2013-08-15 06:48:18 ....A 66066 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a371a863165511ea07bde6ac7c33372c1d19dd38b52583d6d938f2eaa99fe59e 2013-08-15 23:59:52 ....A 163858 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a9fa84163bba9444df1ecc8abd199142ebbb87f9311c0b720b0e9a3ee9e30294 2013-08-15 21:38:50 ....A 245760 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-aadc6ed9e53207a5a0c2ab49437f9d11a770847a9f74f819aac189ebc941fe26 2013-08-15 22:44:04 ....A 55826 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ab9a437f762474429a7fcd8abaf856919a02eb5d6412b4df5a340298ca0a85c8 2013-08-15 06:17:32 ....A 61128 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ac0bc1aff8119d8a41019271a180814cc987da310863282fdb34a9e4bee1cc7d 2013-08-16 01:45:06 ....A 55826 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b0819ebb317c7340aff93bb32c5eee7fcaf8f02ec6a1168ac1ba3a9f8b498286 2013-08-15 21:39:46 ....A 66066 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b143925cd91e87ea5cc44aa57eea45c9ea75cf64732fff506e0ce7aebadc61e7 2013-08-16 01:57:48 ....A 55826 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b1cd30bae2732ebc16a2807877c3e3441791ebae64c146f53a3000024678a2b1 2013-08-15 05:37:46 ....A 36864 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b3335bcf67412561b98b8d1b1bcb506f3bc59fe609ab960c42bab0f7c262034e 2013-08-16 12:08:38 ....A 70596 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b5615df88bf08a67de75fd2e5f237fa80abfc636d789691d0fdcf56aeefd49fa 2013-08-15 14:12:00 ....A 55826 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b5eee6d2e86f86a356af6a5ec57639b011bc08203b897e1c8e4bea6929afe8a2 2013-08-15 22:44:26 ....A 73728 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b68e226ce4ded354b430219ae968d985429c399e6cfc692b309a2e62651bea91 2013-08-15 18:24:46 ....A 55826 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-bae30430d181c65a01092c2b51988a61c573530bf067766c7e18343a21193c3c 2013-08-17 02:10:36 ....A 66066 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-bd7d09139b2a46d9241a3010ef7430f7d4670fbe1b475bf23b091386f5818bde 2013-08-16 13:07:40 ....A 66066 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c1c4f7b267a930d94fbd4f2ddac6d70f742283550c4465e7b743118e10346514 2013-08-16 11:15:08 ....A 55826 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c20d06261df49a37a290cf9fd021b77b471edaf55ff1b6210661a62bb79db0dd 2013-08-15 22:20:40 ....A 69632 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c2b46d4dfaa9d8512227bc0445c96f9d310c8b4e22efc82cb0331ba8857559d0 2013-08-15 14:24:44 ....A 66736 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c2ea9b849067ecbfdddcf611fc3f5f813a8222fca4862b933ee84ca7a77928aa 2013-08-16 15:35:22 ....A 59410 Virusshare.00081/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ce3798a6c89668f56f427643d52d4a98550b2ed4be1c1b56c1c85b47828847ef 2013-08-16 01:36:30 ....A 26624 Virusshare.00081/VHO-Trojan-PSW.Win32.Agent.gen-ce0b4b3b07c0431704e1912b988526dea63864fbd22a9e334c2ee93d2370cc17 2013-08-16 15:57:48 ....A 1351680 Virusshare.00081/VHO-Trojan-PSW.Win32.Bjlog.gen-cddbf5580756536c850a050237e5d21dd57f89315062b030356ae54ad390cbeb 2013-08-16 16:45:46 ....A 41495 Virusshare.00081/VHO-Trojan-PSW.Win32.Convagent.gen-3679f2869a1ee7e373942fefdf84592eadd8e6c54e419220bdc105a13e5f2339 2013-08-16 13:58:34 ....A 1464062 Virusshare.00081/VHO-Trojan-PSW.Win32.Convagent.gen-b396e6949d3a9fafb11360beed1750310097f035cde4279a7f96f5cde3be59a8 2013-08-16 01:02:10 ....A 11014 Virusshare.00081/VHO-Trojan-PSW.Win32.Convagent.gen-b709182482fb2ef488627192aececbddbdbda1d801cb40b4ab5eeb02679f970f 2013-08-16 14:57:32 ....A 12695 Virusshare.00081/VHO-Trojan-PSW.Win32.Convagent.gen-cf19c67ac1544b6f14bb485e283b00912cc2b679da0eb91de659b47b3d4e579c 2013-08-16 00:57:26 ....A 4603 Virusshare.00081/VHO-Trojan-PSW.Win32.Convagent.gen-d8810dce47b65fefa98ca9d01188be09a8a6ba5fc3a0e419126a1572bbc98f3b 2013-08-16 21:46:48 ....A 91943 Virusshare.00081/VHO-Trojan-PSW.Win32.IMStealer.gen-aa872c9e0e18f7a099794255a2182a057002b141b9fdbf987495038445436e66 2013-08-16 10:03:30 ....A 57080 Virusshare.00081/VHO-Trojan-PSW.Win32.Kykymber.gen-5d4ff6d08481573bbfa25551294945d36f0f6c87abd11857402dd25ff6d70efe 2013-08-15 14:14:46 ....A 77592 Virusshare.00081/VHO-Trojan-PSW.Win32.Kykymber.gen-c1701c84b21c5a87e3c01b9159e68b2a075e3d96f2912bee72b6e53c45563491 2013-08-17 01:12:44 ....A 74592 Virusshare.00081/VHO-Trojan-PSW.Win32.Kykymber.gen-c28e5cd4936152ec3aa8856a9b6cec80ee6f7d2c1ca16573bca134327277c708 2013-08-15 18:37:50 ....A 69688 Virusshare.00081/VHO-Trojan-PSW.Win32.Kykymber.gen-c90f05ae03fb824a59255224862eaa01cda0fcd16cdade11d42ed7c4714c2c8a 2013-08-17 02:25:52 ....A 73176 Virusshare.00081/VHO-Trojan-PSW.Win32.Kykymber.gen-c93e13f218f73d9f73adb3733c54d49d0c43a111ece19b3a326c4fa68158a72a 2013-08-16 22:01:54 ....A 50592 Virusshare.00081/VHO-Trojan-PSW.Win32.Kykymber.gen-cd3d8d07f0cc459094c466be6576a47f050385d7687a5154a45c00aecab28b9d 2013-08-16 01:46:36 ....A 98304 Virusshare.00081/VHO-Trojan-PSW.Win32.QQPass.gen-a4425ab868c6b24047876be36a6a6f3d0fe95de8cfb4585a5ee4f4dcc9a35ae4 2013-08-15 13:46:58 ....A 16048 Virusshare.00081/VHO-Trojan-PSW.Win32.QQPass.gen-b7943f73f2d2766af5718b69d44690c6b1e5fdafd93a97deb7da9f4419f23810 2013-08-16 02:24:48 ....A 678912 Virusshare.00081/VHO-Trojan-PSW.Win32.Ruftar.gen-0d29732d1529bf1960363d0870d1adec0c0ed2a6dde6028da23ba376527b2daa 2013-08-16 02:31:30 ....A 35840 Virusshare.00081/VHO-Trojan-PSW.Win32.Ruftar.gen-361504ea3ce3e6e72f4dc431f4bfe0c967bed64efe72004628e6a0cd083593a5 2013-08-15 05:03:28 ....A 162304 Virusshare.00081/VHO-Trojan-PSW.Win32.Ruftar.gen-a6eaae553d1389be6745d390737dcde21211ef9cba23e6882e11ccaf2e3c3fa8 2013-08-16 02:02:50 ....A 400190 Virusshare.00081/VHO-Trojan-PSW.Win32.Ruftar.gen-e3e2f5b014b900abbbb38d938bab7e8572cfab2f089685bef88420e9524593ca 2013-08-16 16:58:16 ....A 209920 Virusshare.00081/VHO-Trojan-Ransom.Win32.Blocker.gen-2bd6852b601c9d858c269f1090805c9e1ee1a49fb2fbb555e2b2b8033ee04825 2013-08-16 12:43:14 ....A 606208 Virusshare.00081/VHO-Trojan-Ransom.Win32.Blocker.gen-5a0b24b1322c3ef71007170c19b0f6b1c87c9442610bc38e8649f63f89e0733d 2013-08-16 21:25:02 ....A 380928 Virusshare.00081/VHO-Trojan-Ransom.Win32.Blocker.gen-93abacbf61035e3a5bad6b0df457d294d8926c020808752616551d1879b5e660 2013-08-16 14:38:52 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Blocker.gen-a5c790f48774a75b074d3cec1d08d708a8488ea7d0aee44b75490010fc19a6d3 2013-08-17 01:01:44 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Blocker.gen-b56b884199a2ec19962016d72c20df9478f3452cff98a9160308445846203e3e 2013-08-16 19:11:00 ....A 379904 Virusshare.00081/VHO-Trojan-Ransom.Win32.Blocker.gen-b6d6426cfdf7fc50237323592140384467972d40e9e04e3c90fa4b149c16606d 2013-08-15 23:21:16 ....A 379904 Virusshare.00081/VHO-Trojan-Ransom.Win32.Blocker.gen-c8ea886c179f77a47a615753371c6fb4350305c899cc964f456cfb71dbf76181 2013-08-15 20:49:52 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-05e2eea9763f9c1b906cc623ddc54ae8eda08f5de577d298dc652aac41840592 2013-08-15 06:23:18 ....A 278528 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-71c19e0bf8db74daaa8e343dceda538968e305f1b023218508db24809c9e6182 2013-08-16 12:46:10 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-aac2fb1b9f94668b0af85ef52883e7b1abf4afd0b8c62c970a96ea0d2d61025f 2013-08-16 15:14:16 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-b11d4c402ec6b219d3a367e03f16b77747668120ff0159066d636756ba0dcbf9 2013-08-15 23:50:46 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-bca6b2aa2907ef38b590f77d92d91a9ad287708d35a2cbb31e2495638e3ffdbb 2013-08-16 01:40:02 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-c33ef09c0cef1abd9c746e35978adc6025fed5ac05934a546185b8068b6fb1e1 2013-08-15 23:59:22 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-c934275ab62d4b93e47c83540f499eaef0cc9d166cd9bec34a011c46562c1d15 2013-08-15 13:36:26 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-ccfb946faf2f462b87ca3c4c71e28157d94bb07f29271104a96620d86fe91d2f 2013-08-15 06:19:28 ....A 77312 Virusshare.00081/VHO-Trojan-Ransom.Win32.Convagent.gen-cff02663a0bd34cc1ba2914899dd7af9fe19ba4b2e0d58897fe63efdc73f3972 2013-08-16 18:18:12 ....A 74240 Virusshare.00081/VHO-Trojan-Ransom.Win32.Foreign.gen-b1b3ecb29d04445d00fb8a65a026def3afb4761a746238a375f7b88dbb01799d 2013-08-17 02:14:22 ....A 388608 Virusshare.00081/VHO-Trojan-Ransom.Win32.Gimemo.gen-b7648ea0278a01d9a0b81cac715e8bd4bb8757dd5eeaa8f3f4910dea2da559df 2013-08-16 22:53:16 ....A 253952 Virusshare.00081/VHO-Trojan-Ransom.Win32.PornoAsset.gen-b709090c6f6fe4522f2b9dc5f8f711d20cda2aec59a3b917527b7a24f976126d 2013-08-16 04:25:12 ....A 56320 Virusshare.00081/VHO-Trojan-Ransom.Win32.PornoAsset.gen-bd2bf3fa254fded38ce4435c90fe3601a5a8cae17e16ad1bbc8c850992fa1d9a 2013-08-15 23:55:52 ....A 518173 Virusshare.00081/VHO-Trojan-Ransom.Win32.Snocry.gen-8b6948534f64cf9546919e80345975b55797ca3e7eb55f43d0763d5e74c518d9 2013-08-15 23:51:46 ....A 72704 Virusshare.00081/VHO-Trojan-Ransom.Win32.Xorist.gen-a387a36d76df5e5bc9806f1ac5d7d58a2536292ebcded069b323a0164a364aa6 2013-08-15 12:34:26 ....A 3044864 Virusshare.00081/VHO-Trojan-Spy.Win32.Agent.gen-c308db2a23a31cc6febf089fc374d36e5659aac7ac80cf4816abeea2f9e6fada 2013-08-16 21:16:50 ....A 112128 Virusshare.00081/VHO-Trojan-Spy.Win32.Batton.gen-bd6f13c836862e7bfb63d4e0afad9d4738d580ec56e925c5ff2ce2e314e59863 2013-08-16 01:49:52 ....A 85840 Virusshare.00081/VHO-Trojan-Spy.Win32.Convagent.gen-a94a9d0b1024e7af8c4b1ae09e6426d82be9c35da734f64fcf3e2ee03b9e0202 2013-08-15 20:54:12 ....A 52976 Virusshare.00081/VHO-Trojan-Spy.Win32.Convagent.gen-aac7dd3e9d95350850b784486b746f13afed59a394e3b32a4898676552ff51a2 2013-08-15 13:11:36 ....A 873037 Virusshare.00081/VHO-Trojan-Spy.Win32.Convagent.gen-f538de11fb538e597ec77fb2d5f6d43007936cf2398c7455e76efc26189bd978 2013-08-15 13:29:32 ....A 76288 Virusshare.00081/VHO-Trojan-Spy.Win32.SpyEyes.gen-515762cd8bdf2dda58287cc3af027e5c4172b1de5270bfa6f4fe87e437f010d8 2013-08-15 21:37:24 ....A 337408 Virusshare.00081/VHO-Trojan-Spy.Win32.Zbot.gen-0b681180a94cb1baf51c1890c2fa67e5f8f023e5f43a4606cabcc5bad63f67b6 2013-08-16 02:26:16 ....A 872448 Virusshare.00081/VHO-Trojan-Spy.Win32.Zbot.gen-bc34189dfeabcdcf6ec841514a9690be2a179cbcf8431d0d3d5bd8a95793c24f 2013-08-15 23:57:58 ....A 165888 Virusshare.00081/VHO-Trojan-Spy.Win32.Zbot.gen-c95d78d675764dd8f2d7b451fbf2359d43ada3bb0241915d8037160c708f904d 2013-08-16 04:14:38 ....A 107520 Virusshare.00081/VHO-Trojan-Spy.Win32.Zbot.gen-c972306076d0f8df4dee4e60ace5c9d599ad71c98b935bd826d9561d8877a019 2013-08-16 18:21:22 ....A 32768 Virusshare.00081/VHO-Trojan.Win32.Agent.gen-27c33d3b2d213d5a3dfc6586abd7b3de8d49ff4e682a77f2fdbf59c1f92373fc 2013-08-15 22:41:26 ....A 123506 Virusshare.00081/VHO-Trojan.Win32.Agent.gen-3b8f0dad307b25c7453ae15b4645e8ee697a5221f17b9f4f4c4b9e8610c76ab5 2013-08-15 12:34:16 ....A 217008 Virusshare.00081/VHO-Trojan.Win32.Agent.gen-6a1c1cbeed8143ee3be0e0e35d753ade64e68e2f12417352c119bcfd56a99d81 2013-08-15 13:26:00 ....A 547940 Virusshare.00081/VHO-Trojan.Win32.Agent.gen-b6eeb6b2dba8d83f517234e582b712baa1abdf174c75bc3b0048d5be04468e51 2013-08-15 13:18:18 ....A 897024 Virusshare.00081/VHO-Trojan.Win32.Agent.gen-db363c9aac5c547aa9e37f9998f2c2a15fb02b715ddcc0efc6923af2460a5365 2013-08-15 13:15:10 ....A 123480 Virusshare.00081/VHO-Trojan.Win32.Agent.gen-f4be10bcd467fbcf0192cd2f792d3af5c4abd5640a6988a0511dc82ecb829699 2013-08-15 06:21:36 ....A 897024 Virusshare.00081/VHO-Trojan.Win32.Agent.gen-fe9fe6871da3f086e5762622a4f70ea0fd0628c384226c9d7a6ad1c202da7dc3 2013-08-15 18:33:52 ....A 6656 Virusshare.00081/VHO-Trojan.Win32.Agentb.gen-2fe42716c50d06eaee92d24fd3fefaa22456215f6c158a3ba06c30dfb8debc44 2013-08-15 02:44:22 ....A 2248678 Virusshare.00081/VHO-Trojan.Win32.Blamon.gen-3ca28d1b24bd8ac3e4a4114a1e98a6f9d4cf92325c736890818277804c390f8b 2013-08-15 23:21:08 ....A 112640 Virusshare.00081/VHO-Trojan.Win32.Bsymem.gen-006ae62acdaf9ae381aaf3b9d36ec4cf18828bcb10a306d006c787d7ce09b957 2013-08-16 16:34:24 ....A 247043 Virusshare.00081/VHO-Trojan.Win32.Buzus.gen-635ab815c89db16af3a8291c491a52f8f9da3bb9d750728cb1838b683607640d 2013-08-15 23:20:04 ....A 74752 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-08fd20e9a36b12ad806d861f3244f6cf856208e0c43c6d226afa864665791798 2013-08-14 23:42:38 ....A 242872 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-0b2631394a9bc9242f9a64e301b276e5c933c2925012d42badf74afa737bc1de 2013-08-15 06:21:44 ....A 13454 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-0df9642db1ce55c951d8a9dd5eb00da61c165042299ab8d04110b78349806a3a 2013-08-15 13:26:04 ....A 608701 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-132aae568fa2465a33bb40d1c324e9fd1edc2d93d592f216e9c6fdec5f63bd64 2013-08-16 10:52:10 ....A 242872 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-19cf703cde277c897a1e1e81195261a3cb9e0b335661886ac3f6288ce3124e96 2013-08-16 16:20:20 ....A 156029 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-1b755f54eb50a20b1529d9c04d57531c8c48b51ca1b2e974e42cf6b83c8414d0 2013-08-15 23:16:30 ....A 2329369 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-1c0f298589b2570f8668a1c19860199413a796bbbbc6a79a18d46355a580d64e 2013-08-15 22:02:06 ....A 392715 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-3e1dcf9b6cb0ae04288b5c70a69902d0e7a15a8782e8188190bebd27d9e7caec 2013-08-16 09:53:18 ....A 7045 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-4374f13df03d3839b4027076b177f06ac5f8dde2d2f3ee6d7fac171cc4b124d0 2013-08-15 05:42:00 ....A 393363 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-4da68ecd1a3d21a9d007f6651ce96bcf06f2cdd5a3bfeb549519acee7e92924c 2013-08-15 13:50:24 ....A 2526472 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-4e956efa9a9ec8c7273e34ad31c1c540ac0391e8567493a99391e9dbc777e1e7 2013-08-15 18:37:10 ....A 32256 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-4fad4bd72705ed005f1532f50c39c5be040819a74ca2e720556fd636384eb541 2013-08-15 05:04:38 ....A 3663280 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-6d1ea7b7a6108cf7042a09db09e218b664d30b866472158291411a7055ae7bc1 2013-08-16 21:21:44 ....A 2323456 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-7ad534c3011e5fcccde225412c193f2c41fecf902ae9246731192ff55aea92eb 2013-08-16 17:16:52 ....A 75264 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-7b98d017bd5b1d582db5ce4db6d10542eaeadf16bba430a9b42dd39a333fa532 2013-08-15 05:08:40 ....A 23562 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-8f4753caae9a9476a5596e1a9734b602ee3dbc0c86d8325754d34a52be29d48d 2013-08-16 11:32:50 ....A 952336 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-91449a1ddf6176dd62864ad833156f3039f27fec08cedd7411e89afd189ff2f3 2013-08-16 01:52:54 ....A 848384 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-a3e6e7aec13020f358afb60df08ef19398ef43b0a77dd5db1e1f149e1df717a2 2013-08-16 00:15:50 ....A 346112 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-a5431f7e5118d9dc3508900a1489c48798c1ccab68f8953e2f2061150c1d56ab 2013-08-15 23:58:46 ....A 4096 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-a55e65200fea303e5966428ef74e4d0b87c36a6590ba7f28ec99e37e6f82ae4c 2013-08-16 13:14:20 ....A 75264 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-a5eda4c7dbe3091d724056129e17c102d854a5312e2c5ea304b1e176c8acb7a4 2013-08-16 13:41:06 ....A 365568 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-a5efb269f2d7c6ca8b4768d0633a9517705e62f86649ec0dea4a3f6fdfbb9ad7 2013-08-15 18:37:08 ....A 275968 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-a93753b71c16a0b66515e26a40230c2023182d9bdb0c8f2df47d047f565b6af9 2013-08-16 20:14:24 ....A 895709 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-aac2f6d22ca9fbb714f00762242da0c00dd699d1345e90bf93101e7d6323bb97 2013-08-17 00:38:34 ....A 13824 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-ab40ea7c747a94824e62521e027891aeb9ad0fdecdff5fda9db2b7823d1534e9 2013-08-16 20:29:24 ....A 46602 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-ab625d0feb96696240c09e96079d9b46a279841f1970b5bfc48745494e45555e 2013-08-16 19:49:30 ....A 744421 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-b0b85e5fa11fea9950233273abc30ba7a49c7d641692c9930715db40e7adcb86 2013-08-16 15:35:36 ....A 1547077 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-b1a9e0c92b68008df55e3b38b1101d217a3f41089910896dd31e03c2ffec88b7 2013-08-16 18:17:58 ....A 133324 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-b1cb91ea250c0b9bdb4445ce1dc0c12def7a066557a1dc32ff5394f5dbbc7c32 2013-08-16 15:17:04 ....A 2289664 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-b1df574a6284b1346777120c4b95f4512cef8fbaffdd8ac8bbe4cc66430a0654 2013-08-16 00:48:26 ....A 75264 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-b544e9f40ced4fbcbf6e7dfafb4683a9c4b6fef9c95c484867e88b99cfec88ca 2013-08-15 23:59:48 ....A 750024 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-b54dece06933ac14840119dc8a406f75f3f72f883be842b93f0c6881f8c6d112 2013-08-15 14:22:22 ....A 75264 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-b7b8a89ba033687fd92e5339ebd74868ea31615a81b0c87e6ae9f306703a9fb1 2013-08-15 10:12:42 ....A 554736 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-ba85b9f4f6d94c2e6f95e06786c2a0d7407db77f71d368f3743475f9f0d49799 2013-08-16 09:12:40 ....A 265984 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-baefff1616b43251c3d27ac4f68a3662d6b085bc112483a8482c372c3e2692c9 2013-08-15 23:47:26 ....A 630784 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-bd00a8cf2a8924ff9884788bfb45d800a2a05c0c1b802ccc571753944f2253a7 2013-08-16 17:56:08 ....A 543692 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-bdf15eaa75c61b38a44dd585a21b708f759773f9e835af7b5514559bd19f891a 2013-08-15 06:08:02 ....A 588800 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-bf3603beec3f36e4c32a4a3e0978edd11fa29a1e9d84c0cf2aabc1ba7785d149 2013-08-15 18:08:52 ....A 7872512 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c1b83aaadf639ed582a8be971ed960a366f8a812159b54174479f08e416ddd19 2013-08-16 17:01:58 ....A 325632 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c22c9f56e219f92c80dc9b762c18783aa05b657ecfbe29e6898b3676ff6dcef1 2013-08-15 12:33:30 ....A 1169920 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c30cf4989a44b1f05960091d89c636191663884e3afd65657ff0c51f53a2649b 2013-08-16 20:50:08 ....A 75264 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c72b090530ae4dacf84271f41e31b31c1b204d278968d86acde59b9775f6929f 2013-08-16 22:09:52 ....A 44334 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c75eac3ddd936dd44e068238f36e23744eccc36d4f39da35d7ee2215819dde03 2013-08-16 21:03:50 ....A 75264 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c86f2736ba0a0d78e106cf24fbe092a6f8c2512993b41ab0e9923bfb66d9f233 2013-08-15 14:22:20 ....A 300855 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c92901daced7bebb79b2101427ea083b525751da60ede91b39462adff6ec946f 2013-08-16 23:20:56 ....A 364576 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c998187ec2916e29248ebd91f440e5f5736c22785daac7c250bc8566191c1225 2013-08-16 20:29:04 ....A 75264 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-c9ea107a3617cc13f93ac45e36ebf177acaaff59bfdc893f7b9af248fc108c8f 2013-08-15 22:21:38 ....A 365568 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-cdf3675d35ceb476f5fc78b4fd4e1124d589efbaac14660f6b519880442e5afe 2013-08-16 04:25:40 ....A 75776 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-ce20be1581f7b34d8a27b95546291a7ab6cc81fc8924ef5aca0a24b58f2fc7c8 2013-08-15 13:10:02 ....A 2312569 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-d451ad5dbac913f8ab8f36340010b6ea6013e5806df903b1d256e03b7abb3dc0 2013-08-15 10:30:06 ....A 1067908 Virusshare.00081/VHO-Trojan.Win32.Convagent.gen-f3764fd3994926acd18f833764389e93bb88d2829bfaad97423630ea4387a81d 2013-08-16 23:12:32 ....A 952336 Virusshare.00081/VHO-Trojan.Win32.Delf.gen-b6f40a49d7f508b9bd147a47bb14fa094bc220bf35d2fa9fb94dfdf114fdaefe 2013-08-15 11:36:38 ....A 71680 Virusshare.00081/VHO-Trojan.Win32.Diple.gen-b57051a603cea4b98053bd34d3c8399463d298c60b805569ed5d9a525ac2ddaa 2013-08-16 01:29:42 ....A 77312 Virusshare.00081/VHO-Trojan.Win32.Diple.gen-cfad6a2eb4b3215f0d281a461acc0f2e414912824b977229fa6a94d108996aaa 2013-08-15 06:14:38 ....A 507825 Virusshare.00081/VHO-Trojan.Win32.FlyStudio.gen-76cbded51fc823f999b7cbdd9696b67515c793aa330c52aa0e1a5c027dcd3f50 2013-08-16 04:28:02 ....A 544768 Virusshare.00081/VHO-Trojan.Win32.FlyStudio.gen-d1685ef17d789818df129ad5690e0bc80ea70b3effa928640bebc7de6025c656 2013-08-16 01:47:14 ....A 1424152 Virusshare.00081/VHO-Trojan.Win32.Fsysna.gen-8b1b6df425fdc5721cb04ba78da7435ad2a35ebf3e184711c3862bdad00d976b 2013-08-16 00:18:52 ....A 1424152 Virusshare.00081/VHO-Trojan.Win32.Fsysna.gen-f1b0bf528344e8ca19ffed21fc43d946628524d7bcf3dd11c8f6edd50995c863 2013-08-16 05:46:44 ....A 11254 Virusshare.00081/VHO-Trojan.Win32.Genome.gen-1d8dc53cf945c2a7fef02e40d422d1661ea7204245d56f53b174a8addfe5258e 2013-08-16 19:27:52 ....A 68355 Virusshare.00081/VHO-Trojan.Win32.Genome.gen-c245bb6cf5008f0efbab6b631c3acb656d0384dc3394ba0de4410170b7145e09 2013-08-16 01:25:46 ....A 35397 Virusshare.00081/VHO-Trojan.Win32.Genome.gen-cbc349e7cea63b0b663e2b3e11ac66e8a86842d94dc7e228cc80ae6e9e619e47 2013-08-17 01:10:42 ....A 4054 Virusshare.00081/VHO-Trojan.Win32.Genome.gen-cd09689ad13299513e9eca14aba4da488e1faf608dad2bb847c667009313c98f 2013-08-16 13:24:52 ....A 3736 Virusshare.00081/VHO-Trojan.Win32.Genome.gen-cd60cff4828a4719523e8011fbca854df40bdba0077a091b056b6c608b050586 2013-08-15 21:45:26 ....A 668672 Virusshare.00081/VHO-Trojan.Win32.Goriadu.gen-c2f305fa34b9f1625d3b8510262332527fb4c8c96b6ebd9097de1d6d7b61cbe2 2013-08-15 22:21:12 ....A 968704 Virusshare.00081/VHO-Trojan.Win32.Gotango.gen-0a16c7575f118a8c00254d909e184e97eacd76a6d1549d23e39ffac033390197 2013-08-15 14:37:38 ....A 6565952 Virusshare.00081/VHO-Trojan.Win32.Guag.gen-cf36bda872d0d413d66095b6dac31149def5ce203979a11cf7ff5b0ea8943b00 2013-08-16 16:08:42 ....A 314368 Virusshare.00081/VHO-Trojan.Win32.Hrup.gen-a9ee8e26b9e84eca6a5e803624d32603dcab0f927058140ffb72cab0e3ab6fd5 2013-08-15 21:55:46 ....A 340480 Virusshare.00081/VHO-Trojan.Win32.Menti.gen-188c1ac4dc8f3eb2d1680702617341cf5689d15ee68fc9865ed8e12477098a39 2013-08-16 01:36:46 ....A 886680 Virusshare.00081/VHO-Trojan.Win32.Menti.gen-a38397fa6683a69215018c4c4d64afc31b62075556788eae134b3acd405395f3 2013-08-16 21:40:50 ....A 96832 Virusshare.00081/VHO-Trojan.Win32.Monder.gen-27455c42d66bb9d67514968bcbfc03089ffe48393812e5454321ca82e2f31d7e 2013-08-15 05:40:16 ....A 274432 Virusshare.00081/VHO-Trojan.Win32.Monder.gen-b9a92d1eec3a5bb40db107f10dc48ca2b0216df231cb2777e510034c753c3ddc 2013-08-16 20:35:02 ....A 2192458 Virusshare.00081/VHO-Trojan.Win32.Nion.gen-83404dcd94e288cc5af018c7841801362d415ec56b769dcff6a0033a1f85fe81 2013-08-16 01:20:32 ....A 26836 Virusshare.00081/VHO-Trojan.Win32.Pirminay.gen-a3b2dd66f5bc2c44e75d23506ab9df6cb28ffe75deca55b5ff101d0f3970d1e6 2013-08-17 00:24:18 ....A 83776 Virusshare.00081/VHO-Trojan.Win32.Scar.gen-b677e2444f4f1f6c4eee7bab89c97e35f0a98872c6fea20ec3ecc5c3434c3e9a 2013-08-16 16:33:58 ....A 288768 Virusshare.00081/VHO-Trojan.Win32.Scar.gen-c395e7f78c3ec7601379f75cd4f78d0d4402d01adfde5bc489a05a0616fb84b7 2013-08-15 06:32:56 ....A 114964 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-0cb8d33b08d9de27d631d98ee85971f9f3827948854d476e48938e67304522b7 2013-08-16 21:25:12 ....A 91778 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-1340f12d148e01a4c168e1e4eee7dc2589f542fd06d4c78fb96d01575f0ff5a2 2013-08-16 19:47:54 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-14b2b8e6f0fc4a6b14282848a4bf757dde5008c3f21a9af275221565586cb437 2013-08-16 21:29:04 ....A 26146 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-1dc19d1b2d8a905ccfe7521f44c9f94a1a39422d2d6c5f60bfaf2c5a47360cba 2013-08-16 18:06:08 ....A 95543 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-2676a465b9278f0422952e335ca1e825e776a43afd151b5d2db1607feffb2b2e 2013-08-15 17:29:42 ....A 1669819 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-397992cadaff35ad84d60acdd724ad333b2b763869afe5c407f20d7764d2203b 2013-08-16 18:56:26 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-3af529ad2ebb9444bea7a452c60573248981060c8f2354985b481362e1ac316e 2013-08-15 13:09:36 ....A 436365 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-69f6e242f084a3a7a1c6714752ee4ea7b2d5c8ed01aaa1d692969edfbcc1c386 2013-08-16 04:20:12 ....A 20711 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-6c0ba9f62413e8e8685be267d9fccf99392ab3138f98e9ef1bede87dfcb3b25f 2013-08-15 06:17:00 ....A 538657 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-6e0c872d46bca1a815cd3793bb1d2c9639d6c356383e905ca85b2f82a62ebc80 2013-08-16 01:29:10 ....A 7640819 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-6fc0a61c1ce7e7b9fb03f62f3454b87d46979aa8fc788ae551587ed4dbc52267 2013-08-15 23:34:40 ....A 914935 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-7394166e7ee18c183d3b3944c2b771b1639eb70005b9420be9d99b494e96c6c3 2013-08-16 22:29:36 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-864155497e8c03eb4d7b9bbe35ac82d03f69b92210df6f6598c5f991067d6c73 2013-08-16 15:57:20 ....A 1915818 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-93d2453aafd4b8a0893b62a310ae6b9f3608d969041c4ab9b14cf731deff7946 2013-08-16 17:07:26 ....A 436279 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-9ac3117bfb96f1035e1fd6871b1b878859f14949c6cd26affb13d577b6167310 2013-08-15 22:52:38 ....A 419891 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-9f92e4953cdd7ee540fbb48ced436f10d090232d9eb35fd10f58ddd2eac0a6b7 2013-08-16 16:00:22 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-a32734debd81303f77b46040c03d7e3c457cb5ffcc93dc34c82d418a8a67a61e 2013-08-16 16:04:06 ....A 4096 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-a40a81d01bf08f3581a61cc8436ee2dfc43050f0cb2141676f361958a9115d08 2013-08-16 17:12:10 ....A 749568 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-a52f2ca6b36ffb9f2399a4b7a17cb61c311ab450f7585677a831588fe712a19f 2013-08-16 23:15:36 ....A 362496 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-a95ae094cf3746587dad1b505d897eb083b349f770eab0510ebf51b78a335c0f 2013-08-15 10:10:20 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-aa25a9b2ee9cab10ffd897a7c225496effc1af836bdb5238ac0ee471f98d013c 2013-08-16 17:56:20 ....A 3509 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-ab2ffa341fdd1a3ad5374185be7932ae948e7737fb9f6ba655367b6cfa22768c 2013-08-16 00:02:34 ....A 47433 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-ab71ef0c4fa31d1836d8965d21b50f846e95720da03c0170bd6e581d3cebbea9 2013-08-17 00:02:20 ....A 84100 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-afef747ba9212101fc449aedb9ffad4f739b976a914e4f26af76ab543819ecb9 2013-08-16 01:04:12 ....A 36375 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b187553b5b95a6c040ea0dd11b867816a54a41cfe4cf394d6dbd34935bf82750 2013-08-15 23:18:02 ....A 4045 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b19355e4408c4be75ba8284b4b8811e1d100edbe0937a6a8a6580a68951b1ffb 2013-08-16 00:40:08 ....A 695855 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b1969c9d15229a1eb5c8957b23eca735aac9212c32d96414b569d7ddfa3c41f5 2013-08-16 16:21:46 ....A 1425441 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b5355b05581f367f45bede3fb1f5dbcb0cce5a179dc02c8ff5a5880d0ab7dc50 2013-08-15 13:43:54 ....A 213017 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b561a83948284e43dbab1b796a5cd2809c24acfd888979b80bbe282917aeb8f7 2013-08-15 23:54:42 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b5c86abbc226927af21ad834843e16eea4594627eb354cc3a09320ca6c40b152 2013-08-16 22:22:58 ....A 125952 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b5f57c3ed39a4fc3cb1a0318409becced4dda0d32e678978316de2b2aa35009b 2013-08-15 23:54:12 ....A 28672 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b73483121ed91cb9c44bf4f9c04cdb31c1a2291d83f8df7e1c6195abdae495b5 2013-08-15 13:32:36 ....A 493890 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b7da0ea17903bd7169ef554745c64c21fc4eaedec1e72d22a54b1e1650886bb7 2013-08-15 05:14:54 ....A 362496 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-b903de0527b68d8f21c90a740bb70a5e0224a45265ff52bb6663992018c9c8c6 2013-08-16 13:00:16 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-bd8ef33e8123e2dbbc52ea9e3fcfc28a065b636bc0c954de18b15adb58dcb63b 2013-08-16 00:41:28 ....A 574464 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-bdcacffa9fda04d01e02b80cbc26e463ae153d012f317173ebd183e815022617 2013-08-15 13:07:08 ....A 453118 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-c164b37d9a372d5c0ed89688c99c2bd5b663a68255a18528249ed32cee1d99d4 2013-08-16 18:29:40 ....A 25748 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-c18d2ce98049eea880e1ba3ea1fe8d0e666997d36a9cff8a55576f5dc6dbf1bc 2013-08-15 23:24:06 ....A 81582 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-c377cbb874b8a9c54982dc2a277ad9b6d4950abd7941ec5428066948ab615b9a 2013-08-16 02:04:44 ....A 526438 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-c73d9fc5fcca3134a6cf937bf324ca2a3ab925ffb87d0c43484e52e5d798d9c8 2013-08-16 02:31:46 ....A 32087 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-c8533c1081ac11e74f02ab86f6e072b3600640e96fda09ba24b2d6051563a499 2013-08-16 22:15:40 ....A 89284 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-c8c187228f9bc70e030fe30681362d49ee93b20db7071909735126e4311d79ac 2013-08-16 04:54:16 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-c90ce1fee9204ca781e2c43db3cd4c120b6ed3bbeb7b53f795eb46a4bb501581 2013-08-15 12:23:48 ....A 143360 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-cdd855bcf8009eefa8ab1630ea4fda82940eca8d11c118cb82ecd7b557fa1d81 2013-08-16 04:16:38 ....A 886272 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-ce252d4a0ead38e919d94f885c304c7a4b299c7a72c20e0c8a3d900d360cc00d 2013-08-16 05:45:28 ....A 20480 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-ce39e221f1a624625ff6d3e913d00674123a448cdedd87617b6b29a0a2c80ed9 2013-08-15 23:47:10 ....A 542246 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-cf8a5237cbb4913eaaf6c1c8482f3fbdfd27d625e7f9dd0183c568c12132d94e 2013-08-15 14:12:06 ....A 50176 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-cfb23476676b1086394af311aef00509e379a8b6d18bc3d9d28af870249288ee 2013-08-15 23:16:56 ....A 70335 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-cfece7a2a10ef615c09c945f3f52437d445df0f3a28b0726e8f16e25efad49f2 2013-08-15 13:22:18 ....A 263632 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-dce56cbeb7c0bd30c5dd15b3c425a6d4897ae93b30457061ed12096fa97c58c3 2013-08-16 01:44:22 ....A 32256 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-dd606b34d55b68f7efbd5053261aac3244994badcc9019f8427806a496708d66 2013-08-15 23:34:56 ....A 515110 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-f7d72a5f3d7f90536c73d70ec5f2e3da6206aeb973e13118382361b078bc5618 2013-08-15 05:55:06 ....A 526545 Virusshare.00081/VHO-Trojan.Win32.Sdum.gen-f8f5528a749fc94117ee23230feefd5c80a22b0707c0b0abff326f5d922e8a49 2013-08-16 08:13:52 ....A 248832 Virusshare.00081/VHO-Trojan.Win32.Shifu.gen-a95dc7348342c6108038371a05b66f7e68cdabdfac24cba9bccbfa54681af004 2013-08-16 02:01:38 ....A 109056 Virusshare.00081/VHO-Trojan.Win32.Snojan.gen-b6ef0f958a14a5f436e45d6324b9443553e7d27ed1e182f18f626d7c2f07a2d3 2013-08-16 18:19:10 ....A 109246 Virusshare.00081/VHO-Trojan.Win32.Snojan.gen-c8241e13645a8d57c4d41a9d4fe0a04cf3d097ccbd27becad771b6c51876cdaa 2013-08-16 01:58:28 ....A 109246 Virusshare.00081/VHO-Trojan.Win32.Snojan.gen-c91ce4d630cafb5aa658445cc0393ade929da4cbcd757eef315ce0f2ec0377c9 2013-08-15 12:20:34 ....A 106496 Virusshare.00081/VHO-Trojan.Win32.StartPage.gen-a5ea3ae6b42dd452a9c712f57db3876f8e73108fa197ab323b5b708a9d8052e8 2013-08-16 11:41:02 ....A 1027584 Virusshare.00081/VHO-Trojan.Win32.Staser.gen-3ac75c4f69883fa7db8fec77a360ca625983dcde8f02934a87c1f0dd9e373504 2013-08-16 01:38:38 ....A 826880 Virusshare.00081/VHO-Trojan.Win32.Swisyn.gen-cefc17fac2123707922a23bd1bc595b131ead4a5860ad0cf1a8ed9043f5435de 2013-08-16 09:26:30 ....A 969928 Virusshare.00081/VHO-Trojan.Win32.Tobe.gen-aa82f0b67dd1c4c01de3ca082df5d5eed3b78fa9f7b7ab1121533aac78ed2d82 2013-08-15 23:22:28 ....A 969928 Virusshare.00081/VHO-Trojan.Win32.Tobe.gen-b165daed308780f422a49a1dae61dccc2d1b78948f608d52851459330e3d15b2 2013-08-15 12:54:50 ....A 969928 Virusshare.00081/VHO-Trojan.Win32.Tobe.gen-c9c67635a219ef2f59553a437ebe4011eb88b108c8ff458451a9321215f3f620 2013-08-16 11:47:18 ....A 78011 Virusshare.00081/VHO-Trojan.Win32.VB.gen-a377614353f565151a228f26ab8e22186fa7f8711f4f83107f6c620441e12aa6 2013-08-15 14:22:02 ....A 295293 Virusshare.00081/VHO-Trojan.Win32.VBKrypt.gen-c334411c58e58442f4a58f2d0c133862d8c29732da56345c2edbf079f6c84d3b 2013-08-16 00:09:20 ....A 301056 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-0a15f46514d6cdfb091aced0d1670edd5b897f568a6f161cf53b183d2492333e 2013-08-16 01:01:50 ....A 298496 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-0b0d791ac7807d33c9f57affc7437de89a89b81f84b8d6ddf748a068cd1971d8 2013-08-16 14:00:16 ....A 393216 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-3108eb3daa094bc8fcec2414f9fbafb5c6d7bd95d23bd3c309e045d024d26fa6 2013-08-16 13:36:44 ....A 391680 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-3f9766502492170a0b92bbc551ba516779da496264e506de6096eb19c6bb35ad 2013-08-16 18:44:44 ....A 457971 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-409f76e37143dbd72b913431193d7e23ddac14e29b2932c3036cadea2e8a6a9f 2013-08-16 15:08:14 ....A 359424 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-676313cbef82b592dfaa6bc61365d89cd6edd445776ba75ac3f14a07e5c5b6eb 2013-08-16 05:50:40 ....A 727040 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-a91532058c55e3adb13f4c78564178e87bbcf4bf02c44969c5c3d40eb9310214 2013-08-16 04:26:22 ....A 301056 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-ab27a338e039d8f0396c2a3c8304c1a2fb30aff3f34a8cf9282f106b821160f0 2013-08-16 16:10:38 ....A 3499804 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-ab3eab96d8d9299d2ad94f0263ed762ae4f724c4f8379ff5327418a59b63215f 2013-08-16 04:10:28 ....A 907776 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-bb0c05a15baeda12696b694b7d741ca6cd65045019ea16540354cc05ac63550f 2013-08-16 04:55:50 ....A 430698 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-bc030d89d50972e487073af2bb254feb2a1500c4e687163027122b664aae4a47 2013-08-16 12:36:26 ....A 213590 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-bd712a83e129d287b4c740847dfd32b2a234ee2613bdf04801b1c330beade081 2013-08-16 14:48:00 ....A 425472 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-c17ed6e74930a28b91b8bbb101cfa15c31a24c9b02b27712d6c6d99afc8d6384 2013-08-16 00:33:58 ....A 219875 Virusshare.00081/VHO-Trojan.Win32.Vilsel.gen-ce7231058d304db6ceb972df4c707d6dc0a03b98b6c4693862460c61e978a1f0 2013-08-16 04:50:36 ....A 81920 Virusshare.00081/VHO-Trojan.Win32.Virtumonde.gen-b5ec7768da42c0a8179d03b4ee380b185cd406e9075c7246e067c149b4e595f6 2013-08-16 04:57:42 ....A 98124 Virusshare.00081/VHO-VirTool.Win32.Convagent.gen-85d8cf7399302b2c759caa3966d6971b72d556e1d2b1bbe5e9ea194092516c09 2013-08-16 01:57:48 ....A 4096 Virusshare.00081/VHO-Worm.Win32.AutoRun.gen-1e693b25aa1ecbaae621d5c88bea5f92b7db57069f007d51a2f91afe43f3a8f2 2013-08-15 05:20:42 ....A 1234910 Virusshare.00081/VHO-Worm.Win32.AutoRun.gen-b3d6b05b4932f00ea46eb856c954ada9222385cce0eef493262c61f7300cacb1 2013-08-15 12:23:08 ....A 4044 Virusshare.00081/VHO-Worm.Win32.Convagent.gen-707b4b5476fa67c7572387ef76c21b8523b9fe39130c58d205d64a1197a2f633 2013-08-15 22:52:38 ....A 2864 Virusshare.00081/VHO-Worm.Win32.Convagent.gen-a40cf02c329b8854aa7945914cd62bbc0c887fb7d541cb0ebedd930a5f02dbb6 2013-08-15 13:33:10 ....A 108032 Virusshare.00081/VHO-Worm.Win32.Convagent.gen-bb3930949685fe87b1d57bcecb5d67c0948fa83fbb044aee85c871364ee7bb3b 2013-08-16 20:47:16 ....A 96256 Virusshare.00081/VHO-Worm.Win32.Convagent.gen-c354ec6b9afe2ddbafb8680869ffb5fcf253f8af253d5117c536c50e7f4436b1 2013-08-16 11:24:08 ....A 495616 Virusshare.00081/VHO-Worm.Win32.Shakblades.gen-ce3e1e2e012c88b5bcb1c205363d46a4a6a319b9391ed69e0414c62ecc4bf182 2013-08-15 23:46:20 ....A 56316 Virusshare.00081/VHO-Worm.Win32.Wogue.gen-c3ff464df931e65fb18589d7fcaeb0fbc28ebb9474a7e96c7144af540f2f8c1a 2013-08-17 00:26:58 ....A 366 Virusshare.00081/VirTool.DOS.GCAE.20.poly-87d9173895de5c01dceddd58d109e0e6779e5ff0609c65f1a4f8e01f46d2b2ba 2013-08-16 12:59:56 ....A 369 Virusshare.00081/VirTool.DOS.VirusSim.a-a53dd257dd4ae645d984ce3852835d431aed2eea47c1cfadba8ca75815a0d960 2013-08-16 18:15:48 ....A 514898 Virusshare.00081/VirTool.MSIL.Binder.a-84419af3767986090187bed53099122d17d4cb2c8a5b19bb1bfdfebd4d7e6779 2013-08-16 05:45:58 ....A 200769 Virusshare.00081/VirTool.MSIL.Binder.a-92095d96691f308bfe6f79b536fefe0f5afca4b2d9a9986693e833533382591d 2013-08-16 14:00:14 ....A 271049 Virusshare.00081/VirTool.MSIL.Binder.a-b684f9f905a7fd270ad347fd8a0f4df7cb12cc5df00a51328876e33c53fb65bf 2013-08-17 01:37:54 ....A 155221 Virusshare.00081/VirTool.MSIL.Binder.a-c1988fb1e29eb35afde8088e99937a3bb417063ee9690272e5152c46a9165547 2013-08-15 05:22:00 ....A 82600 Virusshare.00081/VirTool.Win32.Antiav.lx-b342f6ceaaed2cfe40c17f000fb05b161134dd709280f3d5d076955e6e1d70ff 2013-08-15 22:03:10 ....A 80414 Virusshare.00081/VirTool.Win32.IPacker.11-a98d22981f42d4c1c6d12c3ea518de49f73f364574b03174773fc7f4091d795f 2013-08-16 14:16:02 ....A 894692 Virusshare.00081/VirTool.Win32.Joiner.ck-c84ae7670bf9a2dcb042d39df1ce01d5d8250a9d65442bb48f88641a5d4b2fbc 2013-08-17 01:03:28 ....A 6172672 Virusshare.00081/VirTool.Win32.LdPinch.d-a436c2ba91d73f44e441e4326d3297b8accb4976ca742ea1100f84c7f5461c48 2013-08-16 00:54:26 ....A 1902080 Virusshare.00081/VirTool.Win32.LdPinch.r-b00485588eeb038d052e2e1ba2f0165f0e16f714f77d50cd44441a9605a09c41 2013-08-17 00:06:42 ....A 454665 Virusshare.00081/VirTool.Win32.VirGen.b-a937180d231c43f44204cc17bfe256b0d8108e154d028b6704da8a7ab5b42580 2013-08-16 12:40:08 ....A 1982 Virusshare.00081/Virus.Acad.Bursted.a-abb7de125c4866119751e6bc6cc91b814f27c5850d3f48e26a7d020f755810e0 2013-08-16 09:19:58 ....A 1908 Virusshare.00081/Virus.Acad.Bursted.a-af86900fd27bb92ec204c5b2abec029252754eda44d1ce1d72b6d76311e30bd8 2013-08-15 12:22:22 ....A 2217701 Virusshare.00081/Virus.Acad.Bursted.b-0cccbc38fdfda4b734f7e8895cd54121206abf05a33c049e82e29a96f7ead5ba 2013-08-15 22:42:20 ....A 2777 Virusshare.00081/Virus.Acad.Bursted.b-1c5dc9ec5320da7b1f9b8520fd379d84b73f8641695c4d10c30b37e57109fd5d 2013-08-16 00:15:40 ....A 2915025 Virusshare.00081/Virus.Acad.Bursted.b-89d97762a6d3f3fb942d3e1a83c39a6c016deeed17bef32275e5b5edf9ca99e1 2013-08-16 17:52:44 ....A 8587 Virusshare.00081/Virus.Acad.Bursted.m-79c1cadd8dd161148435f91d48e67e39452281e68c98e9f00dfe14efc08ef4ee 2013-08-16 12:11:26 ....A 2532 Virusshare.00081/Virus.Acad.Pasdoc.gen-56f5df4e5e3f5ce6f9d5f8bec5e4da52856063af637d952a09d966a873f06ed0 2013-08-15 05:02:04 ....A 443 Virusshare.00081/Virus.Acad.Pasdoc.gen-fef172de0d8d0849019624953205266f4358931d71e6a126279e7e45a551b4fc 2013-08-16 02:07:16 ....A 2256 Virusshare.00081/Virus.Acad.Pasdoc.x-46b86ba950fbc8ae9691b81b0c1d51ac66e5093bb9323ea1e1e627215b851fbe 2013-08-16 23:29:50 ....A 10866 Virusshare.00081/Virus.BAT.Agent.ah-4f8192164feec3e77a5f9459abf970dacf48e0c6ee4de6682eac99ea133bd396 2013-08-16 02:34:28 ....A 11024 Virusshare.00081/Virus.BAT.Agent.ah-a376baa914c187daf5c97ee557ab74e48239bfea74f477fc9353d5d92ce1b177 2013-08-16 17:41:34 ....A 139814 Virusshare.00081/Virus.BAT.Agent.bc-4928ef2d49de4732a1551d3d43dd8db0a16e63a053eaedb2bed521ffaa84ce97 2013-08-17 01:47:32 ....A 139857 Virusshare.00081/Virus.BAT.Agent.bc-5d23a6cc6741f5a95da832b2770dea4537b1c500740af84d48267eae8651dde9 2013-08-16 17:59:40 ....A 139884 Virusshare.00081/Virus.BAT.Agent.bc-99e449a6a6e5ed5a753e52eba67a300a6edc91c003598dd176235c8c0ef9eb97 2013-08-15 05:13:10 ....A 292801 Virusshare.00081/Virus.BAT.Agent.bc-a1a6ad045fbf1ec4f37e4bae82441c601a766986f3d2afb0dbf7e4dd662bdc92 2013-08-16 01:36:28 ....A 292657 Virusshare.00081/Virus.BAT.Agent.bc-a42d262a356388c94bf018876594eecac64546d60b1e14433ed222f7c2ed9db6 2013-08-15 13:44:28 ....A 139861 Virusshare.00081/Virus.BAT.Agent.bc-a50b7c74c0455d9514ed2e6039a2fcfac269af2872c251fc4b4c4adc5c23f554 2013-08-16 01:59:44 ....A 293217 Virusshare.00081/Virus.BAT.Agent.bc-a55c220320514fd939608466b62ba2180ede6e42ed07974f2c4d3a028c4af7d0 2013-08-16 13:11:08 ....A 139867 Virusshare.00081/Virus.BAT.Agent.bc-a9da915d0d4fea412584e7b0d8fa7c9a7eecf742137ca17d939d97f16d40c2e3 2013-08-16 00:22:28 ....A 293261 Virusshare.00081/Virus.BAT.Agent.bc-af9a51d93913fe94e929390bdfcb02f11aec91aa79436ecf2b2298ea2ecb8ad2 2013-08-16 02:24:50 ....A 293119 Virusshare.00081/Virus.BAT.Agent.bc-b03085f10832cacc37b747aaebc2ea0da8b0c1ae81675f7cfdcbb27bfe8d3c20 2013-08-16 13:24:40 ....A 140025 Virusshare.00081/Virus.BAT.Agent.bc-bd4b016c6b883f9ec5e2023d9056bda4358dea3978ebbbb28878b294407e0ef3 2013-08-17 01:01:56 ....A 293114 Virusshare.00081/Virus.BAT.Agent.bc-c2232d0a4cade2a08f5bb25884feb57c46f56f019bfad57862a7cbe6dbf0a19c 2013-08-16 04:20:08 ....A 139793 Virusshare.00081/Virus.BAT.Agent.bc-c3d84e5d7f6a753db76494a02ef86c6485e9cecc27b3669f8b78d9f40b45ba78 2013-08-16 04:22:18 ....A 139826 Virusshare.00081/Virus.BAT.Agent.bc-c907fe5411ded6c9b3b752fa85ca47489fae0ffefb33eba7effa6021de5ca590 2013-08-15 22:04:36 ....A 139414 Virusshare.00081/Virus.BAT.Agent.bc-c94188b408afa8bc8377d4661f9ae50cef48670b8c3c0c8e5d2ef376c09114b1 2013-08-16 17:10:22 ....A 293146 Virusshare.00081/Virus.BAT.Agent.bc-cd0ce3c76fc1e495c7ae6562bc97bd6a372a3f5146d0dafcaaa44712a4c6a445 2013-08-17 00:58:56 ....A 24064 Virusshare.00081/Virus.BAT.Agent.m-4888d7e8f5c809235b701e8af0aa52854874738c3feb40d7cd2f9336ad7cbc08 2013-08-17 00:48:44 ....A 76231 Virusshare.00081/Virus.BAT.Bomgen-6442309ffdfaaab07b8e049945df69282418acf5e5616dfe030fca2cec1ba402 2013-08-15 13:00:18 ....A 84 Virusshare.00081/Virus.BAT.Lame.874-7494e21403df1be04f50648efa12bb1b3bef9beb02066f0d08d9a11c25a57d79 2013-08-16 00:15:50 ....A 75 Virusshare.00081/Virus.BAT.Shadow.1232-11ff4bdfba0cdfd52245a4caffbab75c5444702c7fecf5976c9328b4d274960d 2013-08-16 00:08:10 ....A 150374 Virusshare.00081/Virus.BAT.Sosiska.a-c3c82752a1ea76db336d207ef142c2b3264cebd1db35277e3ad253cc09317a43 2013-08-15 05:07:32 ....A 128 Virusshare.00081/Virus.BAT.Tally.3313-2c26ba6d9b13448d59fd0dab3884b23ab2ff13b4181e101d15782c337adf8b05 2013-08-15 20:54:32 ....A 128 Virusshare.00081/Virus.Boot-DOS.SVC.4644.b-9b5b9cfb8f58e0a7318e1c4ab94040ab5e1fef7e97578b746bf248a9f81f91d1 2013-08-15 13:35:18 ....A 224 Virusshare.00081/Virus.Boot-DOS.Shimmer.a-33f393d68d53aeefe454e3e284531b94488737ad6a9068cf240d9c800bfcfa17 2013-08-15 23:48:04 ....A 512 Virusshare.00081/Virus.Boot.GROG-c22bd9f5c7dc73c9b780a11ef8deb3e16a03acc89808aadc790a849fb7a11f5d 2013-08-16 00:41:32 ....A 96 Virusshare.00081/Virus.DOS.7son.350-594fe3215057669c95b88b2ba07b15900661064fa346c4e77a0cd2606de6af25 2013-08-15 05:15:22 ....A 1088 Virusshare.00081/Virus.DOS.AAV.8224-2ecada4d3b3b92a370c40bf6cd8dcf48b90e50cbb4358a9639575ba46d2aa0f3 2013-08-15 22:42:30 ....A 140 Virusshare.00081/Virus.DOS.AEP.626-1bb0824ce5f804171facd8605b25240f3e14af589de2d00f0dbac87d93e29a59 2013-08-16 00:39:24 ....A 64 Virusshare.00081/Virus.DOS.Abraxas.1200.a-d9e0e36484f10dee0cf04683af18bffe04107aa7abc84b4a61200811213e9115 2013-08-15 12:57:04 ....A 64 Virusshare.00081/Virus.DOS.Abraxas.1304-2fd23c6eaf251aaf016641a056b58f50a44a90e99bbaf5c98d6e8b1a28c2dc3e 2013-08-15 14:39:08 ....A 144 Virusshare.00081/Virus.DOS.Advent.2764-8d2d49e2c3f4573e0163aa9e5f83ae894b6027bf521aa72e42e4eaac00d3faf4 2013-08-15 06:09:04 ....A 706 Virusshare.00081/Virus.DOS.Akuku.886-c8985b264ed4a6a2fa8908a11ba8c87afd1353b94a5cbb4178e6679a37366726 2013-08-15 20:54:02 ....A 64 Virusshare.00081/Virus.DOS.Amber.ForeWord.2724-3cc0eacb7501cfc23e4b7781d892e4bb5cda8e5b95f3a6c66947619d39a5d0a5 2013-08-15 23:41:18 ....A 91666 Virusshare.00081/Virus.DOS.Answer.1146-c8cd35e6e0783ad611e054fee04865282bb6b233ca618fca03382294f77f8699 2013-08-15 21:49:10 ....A 12949 Virusshare.00081/Virus.DOS.Ash.Riot.449-152490e801e1d50b62105f8248a589e8770037918eefbfa6e7ecf2002c848d95 2013-08-15 13:26:50 ....A 68 Virusshare.00081/Virus.DOS.Ash.Riot.451-b06bffad2d3c1cd348e3dfd8417e5cef0804f2f70782ff10564777e816acb1ac 2013-08-16 00:31:02 ....A 71 Virusshare.00081/Virus.DOS.Australian.215-fe61f7e81b84d435d2c1efca5edab008db8a6fa3b91740032239b97e022ad19a 2013-08-15 21:31:30 ....A 70 Virusshare.00081/Virus.DOS.Australian.784-7e5a9b90c8f74f57799c2caf6adf020e5c069dbe55903de90e9d77ed3ffa0d79 2013-08-15 23:52:48 ....A 55 Virusshare.00081/Virus.DOS.Australian.AIH.762-78e0aa42f930afe0739c1a94d9ec634f2eae45bf455dda94e1848345193b8634 2013-08-15 05:57:34 ....A 71 Virusshare.00081/Virus.DOS.Australian.Demo.3896-d69c0106cc77b12ee32a2335cd04f45d4ca99c1e9867610b3a9ea90531f0f213 2013-08-15 13:22:36 ....A 1096 Virusshare.00081/Virus.DOS.BackFormat.2000.b-9338802cf96393d2db4ec30f097674d2c42d78593136953bd7332603cfa6357d 2013-08-15 06:00:36 ....A 1059 Virusshare.00081/Virus.DOS.BackFormat.2381-8c56cb2a750ef85388cfcd13aca35b73bd0eb0128cc6460bc952341b7f266ae3 2013-08-15 12:25:24 ....A 80 Virusshare.00081/Virus.DOS.Brontozavr.5632.a-155275e64e4fbb60bc4f8fdb0e9b3efbe1928c515424f700fc73692381dd003b 2013-08-15 23:54:52 ....A 100326 Virusshare.00081/Virus.DOS.Burglar.1150-cf0225e8b173762317fdf9817213f80cda03090362353beed0d60b0e0fa89980 2013-08-15 05:28:48 ....A 421 Virusshare.00081/Virus.DOS.Burma.756-6e0fe5bb78e727365b9a8a0b7fd29944efe02f99f23de148096c60a67371ef27 2013-08-16 23:32:56 ....A 154 Virusshare.00081/Virus.DOS.Cannabis.357-7b4d4da16bb489c3c6363ac0beb6e490f512daede2488b043ba9b34c01e95516 2013-08-16 00:46:26 ....A 64 Virusshare.00081/Virus.DOS.Chad.751-9f15c3f92b339b1627a7f1e5290d8d0f92abf5a2d00cbec884d3cbfca1f2c2dc 2013-08-16 00:09:14 ....A 62 Virusshare.00081/Virus.DOS.CivilWar.Ratboy.306-49f0dcc9bd279deeb1bd59604b2c9816e68dfee96ef9a727d8435273ca0e1257 2013-08-15 06:21:42 ....A 96 Virusshare.00081/Virus.DOS.Close.656-b20cc991646cbd1cc0d00ee7313c5dfb1dfc1018a7b9b6bf45eae2fe2a8dd621 2013-08-16 04:12:32 ....A 1304 Virusshare.00081/Virus.DOS.Corrupted.CyberTech.272-d0892316351a1abc943a79e2ac3bd1396d7e8f8193ac7a406cb3026514df8d72 2013-08-16 00:39:42 ....A 33 Virusshare.00081/Virus.DOS.Critter.1015-d90ca68d2dff3d8a604a5b5620bc5fdc92d64410aae65388686554f4de63c741 2013-08-16 04:10:42 ....A 11840 Virusshare.00081/Virus.DOS.Crystal.1598-c7ac4344a905376aad3228d361c356861938ca7843c4a77c169253ca0fd4e1c7 2013-08-16 02:06:42 ....A 64 Virusshare.00081/Virus.DOS.DAN.Killer.677-368ebbdad5140c98aeb0e9caeffb2f5517bb2e413523f61f926b2ac31d6f1362 2013-08-15 22:28:54 ....A 8969 Virusshare.00081/Virus.DOS.DAN.WMA.969-7cb99274945ff1ae7f9dae5df2e704f5489de7677c305c12d6d65f4be10ec2d7 2013-08-16 00:28:24 ....A 4995 Virusshare.00081/Virus.DOS.DAN.WMA.995-7736e1b0c1f7b4f4519ee49bc8f62d8a6743859b58490b5d188e4f3754dd93dc 2013-08-16 21:12:30 ....A 709 Virusshare.00081/Virus.DOS.DIW.377-722f2ef8a0c2a8cd3bc78c5cf4173a10c71353a4da9b4a9f9a1275d18ffa46b7 2013-08-17 01:00:16 ....A 12000 Virusshare.00081/Virus.DOS.DieHard2.4000.l-e53d27cea843f49edf7925eca6ff52b46dc463d6776b6cb01d7d6d31152b0353 2013-08-16 01:03:10 ....A 1432 Virusshare.00081/Virus.DOS.DrJohn.2000-f0804120b15b1b5002e511b8af71f5d794602e86b90e0e266108acbca93b5902 2013-08-15 17:25:54 ....A 149 Virusshare.00081/Virus.DOS.Dreg.1151-b4307851254f0fb5f9f18ad8e0d50f6546d8f7cce2a0aad94923266d4c17c96a 2013-08-16 10:07:28 ....A 31513 Virusshare.00081/Virus.DOS.Dseven.793-7445e98f00f5e5b5fee43f22389e93d79a3d100f502522ec7a0a28ca05c0a415 2013-08-16 22:30:32 ....A 8985 Virusshare.00081/Virus.DOS.Dseven.793-bc61c16e4d07b88f49d8a1813b059a4cb2ccdddc1345a07b267af31784bf3f1a 2013-08-15 05:09:22 ....A 787 Virusshare.00081/Virus.DOS.Ebola.3000-31bcf13911d569f4ae54cb892cd0fa35289132ac483d8c1d849387ecab93dfc8 2013-08-15 21:53:36 ....A 18824 Virusshare.00081/Virus.DOS.El.1824-1af030e6eee7006aa412edff4f139a5e2a87c6f6cb8abf465b8fa7666c690d44 2013-08-15 22:43:14 ....A 2027 Virusshare.00081/Virus.DOS.Emhaka.749-079b486f4c731f5b01548e36bc349f8845b06143cb18d5506c28f4a196332647 2013-08-15 04:57:14 ....A 128 Virusshare.00081/Virus.DOS.FileHider.789-8e436771a39840dbd0614a282213b8d6b63828c7a418057920f426b80abb3803 2013-08-15 13:00:32 ....A 93 Virusshare.00081/Virus.DOS.Flash.688.a-3227395628815c0012606d6bcf82a8955d6845e230b0fac16070f1340d61c459 2013-08-15 23:38:58 ....A 64 Virusshare.00081/Virus.DOS.GoodThursday-3613b117eb5bf4d86391eb031dd994041d7144b09e8aae1ddc67470e137c6cb5 2013-08-15 05:22:52 ....A 32768 Virusshare.00081/Virus.DOS.HLLO.Nedal.17174-fc2ac8e7a3abfaa8007664717a36eff29468792a9e829f0674995c2e9a34db70 2013-08-17 00:00:28 ....A 24471 Virusshare.00081/Virus.DOS.HLLP.Pepe.6810-572dc2fc788fdc70fa797c00b93206233057fb08476d37174e69f8ea46afef12 2013-08-16 04:46:14 ....A 18440 Virusshare.00081/Virus.DOS.HNY.690-8cb8b2523247c8eafdb2feae96827f1922240de2def9a26acb3fb2790d0ec7ea 2013-08-15 12:24:48 ....A 709 Virusshare.00081/Virus.DOS.Ha.709-cdafdfc477b8d8fafb73ebecd4352ed30b70aa603345a194cfec7bfdcb941ed5 2013-08-15 12:25:20 ....A 64 Virusshare.00081/Virus.DOS.Hamster.546.a-af84f2cbe0c016deea332efd299c3755ca5baf9e5947ee518fe09d66ce48d459 2013-08-15 23:55:54 ....A 64 Virusshare.00081/Virus.DOS.Hwang.1509-bb0e80221e6affeb1f16898472923ba20147845c40a420bcbe6cb678ad875490 2013-08-16 16:48:56 ....A 4544 Virusshare.00081/Virus.DOS.Imi.1536.g-b57d4df1c93e423a08c7f218640bc8acabe3ce24a4beb6a22efc6f5e87003378 2013-08-16 00:54:54 ....A 222 Virusshare.00081/Virus.DOS.Jerusalem.Aurora.1548-1b8c542c11ec589a240e7d7cd19b4d8e359fe5275566a1b842dd5445ceba6144 2013-08-16 01:35:52 ....A 401 Virusshare.00081/Virus.DOS.Jerusalem.Pipi.1536-8bbb75775eaa1989c7b7048bb12c8b77374afa4d39c03d6917f1728df70dfb01 2013-08-15 12:22:48 ....A 227 Virusshare.00081/Virus.DOS.Jerusalem.Pipi.1552.d-8e69f3176d62cda2f48ab9d365523abaa79aaf7257b5bb7ae9392aeee02e9529 2013-08-15 20:53:50 ....A 67 Virusshare.00081/Virus.DOS.KOV.Mini2.237-57d50fcf71e783fbe5b6a438cb9ae530e58098f881216b9030e3ad1d456451ae 2013-08-15 06:02:54 ....A 64 Virusshare.00081/Virus.DOS.Ki.962-f8a5da7a786938549bd62ec8f382449b60afe6c3990b9bf1929cca9e5dc94673 2013-08-16 00:34:34 ....A 266 Virusshare.00081/Virus.DOS.Leprosy.Morrison.870-cb0c0b5c91746088716c9106437de4ca5b66b4bbc29c401577f05e389e0f9f47 2013-08-15 12:35:12 ....A 55 Virusshare.00081/Virus.DOS.Leprosy.Oss.591-0ad6984998bf0d0f0eb530638509eeeb41231a37eb6fc3f7e3f49fbc4aa41559 2013-08-15 22:26:10 ....A 55 Virusshare.00081/Virus.DOS.Leprosy.Sandra.606-5c48be5dcd6f33c89983e997c5e18878cd2f8ce73181047b7953aec023e8d595 2013-08-16 00:56:32 ....A 49 Virusshare.00081/Virus.DOS.Leprosy.Taz.1973-78f72ae40332fb2d6555f498468fd821542cce33c519b5c4d7aad032847de151 2013-08-16 01:31:18 ....A 1056 Virusshare.00081/Virus.DOS.LittleCat.2913-2b81e2b6325eeb210e074ac244decad264e88c8994f1e80430d6170e93665860 2013-08-16 14:26:04 ....A 164 Virusshare.00081/Virus.DOS.MIPhT.905-55da016f52bf62fa5f28e112775e8ab144894c1a3d522956eec734b1bbd00b83 2013-08-16 01:36:36 ....A 64 Virusshare.00081/Virus.DOS.MPS.469-1d5dbdb998021811b3bcf9377114ff3609e233b397b521fcc006160e4201e3b7 2013-08-16 22:12:58 ....A 64 Virusshare.00081/Virus.DOS.MPS.640-5a06edaa2585677d889bd8ea4335b7d74cbb4caca1c84a50cbd89df2cfb34551 2013-08-16 10:45:40 ....A 933 Virusshare.00081/Virus.DOS.Mephisto.4.1140-b443d28f4302c75351d09d6097125a8cd8a8a8c6f2ddb9c63a212b94d66fd314 2013-08-15 05:58:04 ....A 62 Virusshare.00081/Virus.DOS.Mgn.2560.a-b701131c3af265bde402847c87c61a8815f4325635165dcaaa198cd7a585d63c 2013-08-17 01:40:16 ....A 8192 Virusshare.00081/Virus.DOS.Mikrob.195-73d704f2678867808466295db5e560dee04cc3f9e40db57534e51c686ac41e3a 2013-08-15 05:41:36 ....A 260 Virusshare.00081/Virus.DOS.Mindless.418-5404ca310bde40ce82ee5700f3f983fd743a2abbee1793db026813b509fdf37c 2013-08-16 01:56:52 ....A 64 Virusshare.00081/Virus.DOS.Mindless.423-dfb1fe9178ab4b89a918b851f8ad68767f317157dc3e283fbd5a91c30aedc1a9 2013-08-15 05:23:24 ....A 64 Virusshare.00081/Virus.DOS.Mini.108-f7c20b4f79f5e0c719beb4c4dca238bf5c6a20ff3c14c8c6d814d9c802c1a12f 2013-08-17 00:47:16 ....A 79 Virusshare.00081/Virus.DOS.Mini.183-dff5794731eb121e77035b93dc0bbd48c16f53586487b83358886eefa35ecd21 2013-08-15 06:05:28 ....A 64 Virusshare.00081/Virus.DOS.MtE.Ludwig.2800-2af56f82a62d40bb49300336fc8c43d2660aa45a6f683b38de9bd5386cb93b6a 2013-08-16 22:39:06 ....A 968 Virusshare.00081/Virus.DOS.Murphy.1277.b-9a20d9d367c2a39aaea4ea2256996f3fe721ca777f3ca5525c8f3323bd326a4e 2013-08-16 01:49:50 ....A 1075 Virusshare.00081/Virus.DOS.Murphy.1614.a-1bfcebd54d767c6d192f4f1d6292ebfa857dec21dd89f4adc810ed9c24a87f3e 2013-08-15 13:02:12 ....A 1152 Virusshare.00081/Virus.DOS.Murphy.1835-2e54b9afb140d84e8a0a78048943e61582644943ab1d1926ac9e6728a3b7c1ff 2013-08-15 05:46:46 ....A 1120 Virusshare.00081/Virus.DOS.Murphy.Amilia-4c74336d46e49c82662991e8b4eb4631dbe7c1ae2632adfa93bc1017db82cd48 2013-08-15 17:26:34 ....A 1152 Virusshare.00081/Virus.DOS.Murphy.David-6b0e190471f00426d6db9cffbe62237d8863f485373b3cfb0c459fd9f30ddcc2 2013-08-15 23:51:18 ....A 80 Virusshare.00081/Virus.DOS.Nomenklatura.a-4cf833ba68f119519c8d1af59730ce6258f9841e06dfe8ebf9e80dc5dfcda845 2013-08-16 00:35:06 ....A 64 Virusshare.00081/Virus.DOS.November17.768.a-522f295087afe11072278dfe57e7382c1867c5cb30bc9377d68cebdd60268350 2013-08-15 18:32:38 ....A 64 Virusshare.00081/Virus.DOS.November17.855.b-7afec21fb2bdcc311d2b618216a8d37aa783d821361d5cf38f68c0eaf97547eb 2013-08-15 06:11:24 ....A 781 Virusshare.00081/Virus.DOS.Nuke.1680-cd5174d30ed9df795a1b056f334ddc0ee251ff47636944f691b6a9b449714b94 2013-08-15 21:46:50 ....A 64 Virusshare.00081/Virus.DOS.Nuke.Pox.609.a-1bb0f19ac08f11ba2559768ea18cc263bc17edd8553308cb25b27e435f888689 2013-08-15 21:42:40 ....A 192 Virusshare.00081/Virus.DOS.Nuker.Trance.1982-5b459e6530e5fa50b6cd4222b6f3df7b755e584381768eb80b1a86e82af6b324 2013-08-15 20:59:34 ....A 83 Virusshare.00081/Virus.DOS.Open.1575-5c8fbf41e44eef6a25589afe9940866d036b11640b49e23e326a244dcbbd3e06 2013-08-15 12:57:28 ....A 31 Virusshare.00081/Virus.DOS.Otto.640-b1e442017ac408f4bf2d82b5d447c7d2a4ad2f0acc91c15e06e4c8ffaa391507 2013-08-16 01:50:54 ....A 15865 Virusshare.00081/Virus.DOS.PS-MPC-based-c93d9735ab52001dd95f75320b9da537c3a8e59b5a30e3ef56db75cf6d7dd11c 2013-08-16 11:01:06 ....A 3741 Virusshare.00081/Virus.DOS.PS-MPC.741-c592bc6f93061900c575005e9ecd4ff1bc436cd535b7769e5591e34fe28c37b3 2013-08-15 13:44:20 ....A 128 Virusshare.00081/Virus.DOS.Parity.441-d29898edb9afb4afbb30a0f5d81eadc86954152f203f89be6576b196bbb20585 2013-08-16 00:03:10 ....A 64 Virusshare.00081/Virus.DOS.Proto.695-d90de4ee8cf5f7449755effaf59d9a180e6d21a4f4eae83ec5e30b408bfad2cc 2013-08-15 17:27:04 ....A 187 Virusshare.00081/Virus.DOS.Rape.1885-5293317030f63683629665a08d2f05bb0472c8c2c84851dc56479b5ebab44893 2013-08-15 05:00:04 ....A 128 Virusshare.00081/Virus.DOS.Reboot.715-db93637e22e977b0f126aa48e2ab79e3d5b9e1b7233b71f2fda3ca3cb7dd955e 2013-08-15 18:34:52 ....A 71 Virusshare.00081/Virus.DOS.Riot.BadRelig.378-39a80bbf20c49fa6138694032d3208a3092c927022936ffec908524b9d72a0d7 2013-08-15 14:13:00 ....A 71 Virusshare.00081/Virus.DOS.Riot.BadRelig.378-4d2eafd941900e13fab33786335ad8626edfd91773af45497626d2857c0cc766 2013-08-15 05:14:28 ....A 309 Virusshare.00081/Virus.DOS.Riot.Doom.449-eebbc88c226e48fe0dea7f15388238bac1ee925349df956e2f4bd863cc3f678d 2013-08-16 01:51:56 ....A 449 Virusshare.00081/Virus.DOS.Riot.Doom.449-ef3ec75ef53678c507087768ffe0c919d77f271e510b7024884fda227e4b37aa 2013-08-16 19:27:38 ....A 834 Virusshare.00081/Virus.DOS.Riot.Immortal.546-b6e95a5c46a210a5de407e1774514f1a74ae89021263e6157f015467713c9102 2013-08-16 00:56:30 ....A 64 Virusshare.00081/Virus.DOS.Riot.sUMsDos.472-7cbeb79a39fe2216426c588c4824c7499782c0b6b984421ec3db6ef961b564de 2013-08-16 09:57:06 ....A 16410 Virusshare.00081/Virus.DOS.SRCG.poly-af24902fb3e80928eee5e02f0c6ff8e0a15f766e354a89e2b13ab40409eb8f63 2013-08-15 13:33:24 ....A 16410 Virusshare.00081/Virus.DOS.SRCG.poly-bdb7c58d4da55cf848acb8aad59e504bdaa16f16ab2a37ec452bde4b7a29bc80 2013-08-15 21:49:40 ....A 72 Virusshare.00081/Virus.DOS.Seacat.160-3f72d16585b161c5d06ded344585b9055ac67e983e03f38ca5cfbcccf23371a6 2013-08-15 05:04:30 ....A 64 Virusshare.00081/Virus.DOS.Shiny.929-6bdc8caa40e3fe5628da00cb41b57023f40fe2ca49627a8a2628a4d23b076ce2 2013-08-16 01:22:48 ....A 56 Virusshare.00081/Virus.DOS.SillyORC.155-b0f5b41405ebf9597706302d073ad7c32152faebc7f21eda60f24dd7557e71ca 2013-08-16 00:40:16 ....A 64 Virusshare.00081/Virus.DOS.SillyRC.119-7fc3ad2cf91ac0cf68a3ddbfbde650dff437a5f57ad746feed9d510c1b173958 2013-08-16 00:56:34 ....A 64 Virusshare.00081/Virus.DOS.SillyRC.357.b-2cbdc660a8c05cd300b36789a69d250055c969a393f4ff3ef8839a1c5e145be3 2013-08-16 08:18:34 ....A 4258 Virusshare.00081/Virus.DOS.Small.258.b-793ac6689b808314ae8787f168586854c62907bb1029242954cc6d2f077f26a2 2013-08-17 00:44:34 ....A 537 Virusshare.00081/Virus.DOS.Smm16.poly-af5af365ccdb4f7afecb624a75097d12bede8f50670b402c4e341028d1f60855 2013-08-16 00:32:54 ....A 633 Virusshare.00081/Virus.DOS.Smm32.poly-b593b03f653c3737873b7db5b20faf37099e7408965bbbefc60ed728e9c2e963 2013-08-16 00:03:24 ....A 121 Virusshare.00081/Virus.DOS.Spirit.1710-b2693ebd9ddee90d26bb984e071bc6dcf440ebeb9e41299ee53f5fd2cdb27ba1 2013-08-15 18:35:06 ....A 90 Virusshare.00081/Virus.DOS.Tmtm.441-07d47bbd0533704065b79a25de5c26ec1e3929a52a25fb0ac8cdd417b6fd2978 2013-08-15 13:32:38 ....A 96 Virusshare.00081/Virus.DOS.Torm.358-8be02cf03df62ce4c66634140d9b14dd9e1330966b02b9c582fa22ae35c8a651 2013-08-15 13:20:38 ....A 96 Virusshare.00081/Virus.DOS.Torm.360-34b5567ff865b6a9462bb29236dd49ba91f77045459fd87f7aed307804d29a4d 2013-08-15 14:24:42 ....A 53 Virusshare.00081/Virus.DOS.Trakia.1070-0f28f55e972beb3673ebc81fed9b6251c0b30e097946cc59aab6d19b3a50dab2 2013-08-15 14:36:14 ....A 1184 Virusshare.00081/Virus.DOS.Trinidad.1086-c102f725801bd29eb1a0c395767c89008d7138597cbdea4996da0cec8d0b891c 2013-08-15 22:25:30 ....A 48 Virusshare.00081/Virus.DOS.Trivial.127.a-5c8a33c08b7a03e0da57a4499a4cfae1f8cacc96e6dcaff7bae8f51e5018730b 2013-08-16 01:53:16 ....A 29 Virusshare.00081/Virus.DOS.Trivial.35.c-ad2f379a3c72a74871dd6693e74a35167d2e4e41e4340d966efb65cab827cc7a 2013-08-15 06:26:58 ....A 38 Virusshare.00081/Virus.DOS.Trivial.44.a-b884732329de4875eaa287090f478f5ab9d61a10348ac2ab84dab1f6d77a5b01 2013-08-15 23:51:32 ....A 38 Virusshare.00081/Virus.DOS.Trivial.45.h-db51e0fde9489223f054cdd65ff0cec42988c949dbd71d9ddd62550253654b67 2013-08-15 17:29:02 ....A 32 Virusshare.00081/Virus.DOS.Trivial.66.a-792b20a5959a67dfdd9949dbdfe44eee4a845d8a22310916f438b811fa963c21 2013-08-16 02:02:44 ....A 428 Virusshare.00081/Virus.DOS.Trivial.Banana.139.a-cdfbbbdd00a2e5e77164b1373c5f71f2e0889eda9fe06d422b9f2cb0955472e6 2013-08-15 06:04:34 ....A 96 Virusshare.00081/Virus.DOS.Tula.419-73c7ba423c9e313e9f3a66519e0185dcc2e5b9e7fe63bc8eb82ee97f43ec7d1f 2013-08-16 22:33:38 ....A 8038 Virusshare.00081/Virus.DOS.Tupas.j-6535ac1f998061ff1f9d14795526f11aa904179de1ab4f9e5248b75483d4d069 2013-08-16 17:47:50 ....A 19458 Virusshare.00081/Virus.DOS.Tupas.j-79f524aa83573d91af24cd74bc8e1f80bf0f941b5d1b28142975e16e4f6d353d 2013-08-15 12:56:40 ....A 64 Virusshare.00081/Virus.DOS.V.1792-ba7e44bdb329b39cee834e8ed462e1d7058d29c3acd8422e5193208381d174c3 2013-08-15 05:01:24 ....A 74 Virusshare.00081/Virus.DOS.V.2000-905305bdd047ec5f834a33d18eb6a3eaf248fc060ae5cacc7583acfa0440b130 2013-08-15 13:01:26 ....A 281 Virusshare.00081/Virus.DOS.V.594-8cc37fd4eaead2c2a44790396b8407004a9da82e5baa2873b0b892fd82b54a84 2013-08-16 21:54:22 ....A 1635 Virusshare.00081/Virus.DOS.V.635.b-55958cade2d4c9f9a73314d87c18fbc50c39368840d18b17f5e16a9060748f48 2013-08-15 12:23:00 ....A 4308292 Virusshare.00081/Virus.DOS.VCL-based-8bc4bbf01e5e6e701baf6260b5267cf7c1b11024de6657d319dd839c80c9e5de 2013-08-16 23:40:52 ....A 10612 Virusshare.00081/Virus.DOS.VCL.612-bb53330d1bce12decfe75a52fc57b4148a90e186e1e0bbf301512dd67c335939 2013-08-15 23:18:36 ....A 107 Virusshare.00081/Virus.DOS.VCL.Lemenu.785.a-3f12bcc4efa748177c18d31baf933ccf96fce27cb948f1d467ad3f1205994148 2013-08-15 20:55:14 ....A 64 Virusshare.00081/Virus.DOS.VLAD.Daddy.1085-1afbaa3cbd85a9e7dcce6f7d25a0332a5538e4217ae3adef70b2215f795fb402 2013-08-15 18:09:02 ....A 64 Virusshare.00081/Virus.DOS.VLAD.Daddy.1093-383d6583dc8df22320172629a890590012d3f793e36ae2e6855e37f6b2051fa2 2013-08-15 08:16:38 ....A 3918188 Virusshare.00081/Virus.DOS.Vienna-based-d28a441c7e457c7b2361b39cf6cb95f06ece601114bca4994a9ef18183c65549 2013-08-15 13:32:52 ....A 132 Virusshare.00081/Virus.DOS.Vienna.733.a-70ab504f23093217b3e560ac53e90847c919dee4fac15f34fb32289cc7d2a1f0 2013-08-15 05:30:22 ....A 54 Virusshare.00081/Virus.DOS.Voronezh.600-548c64ed862f32c98f3574465d7e090e1a22e18d65e207fa789e4a6be02afdb8 2013-08-15 05:25:32 ....A 189 Virusshare.00081/Virus.DOS.Walker.3846-d0b84e1df9481619b5bcbb3b712655e6c6c2744e8afec85a33ce1dc3ff2ce882 2013-08-15 06:21:32 ....A 99 Virusshare.00081/Virus.DOS.XM.823-dc5e7261ebd22a8cf7b982276aa5829a4ad86554dd62e935bd154d3d49803d5e 2013-08-16 19:03:10 ....A 1767 Virusshare.00081/Virus.DOS.YB.466-979e503fe10a3d193e57cf91442f38ff3356530064b7227f2b16eaac127f79d1 2013-08-16 02:01:22 ....A 2072 Virusshare.00081/Virus.DOS.YB.466-a3397efd8b6e07472e88b98fadd2d1d08279e87091882e12b0a4c15a12a2a51e 2013-08-16 01:48:04 ....A 1744 Virusshare.00081/Virus.DOS.YB.466-c94e578a5755b24f9ef91b8dd333377aafa4fbb925f3d3c32a7e43ff68bcaa4d 2013-08-15 05:47:02 ....A 128 Virusshare.00081/Virus.DOS.YanShort.1624-6fcd9f06f0d2fc73fdf5c47eaa0a2d72df032778fd2abbdaa25f32882dc42840 2013-08-15 05:27:14 ....A 64 Virusshare.00081/Virus.DOS.YanShort.IRA.1755.a-7172fabc143ab0dd3e82968c04607ced6c6fd0f09dd0ea31013f3c538a1396c7 2013-08-15 18:27:10 ....A 846832 Virusshare.00081/Virus.Linux.RST.b-aaa098c2e0fc61fc8b5a3017a55346876308a51aa88853c975df7707b1edec42 2013-08-15 13:52:30 ....A 79360 Virusshare.00081/Virus.MSExcel.Agent.f-fbd2178c6ebdda26ecbed5c53beb1bba3055467ad1a3b8288e172c6d5270baa6 2013-08-15 13:12:20 ....A 108544 Virusshare.00081/Virus.MSExcel.CopyMod.a-b0b2fb983461b76cea8d494a6836e1b4b00338f773a989896c310d07500433bd 2013-08-15 06:13:42 ....A 16896 Virusshare.00081/Virus.MSExcel.Laroux.ja-b4b49917d72f097b3c7b476755e87792367d0f4125efe6781843665ad7fcc512 2013-08-15 18:35:14 ....A 89088 Virusshare.00081/Virus.MSExcel.Laroux.ja-be7d2fbf9fb30391e1e634d017624c7b7f9e97a8d3ee20191374112b2b041e3e 2013-08-15 13:17:24 ....A 1608 Virusshare.00081/Virus.MSExcel.Laroux.ja-cfba0fb841e9f35aaa574e9e0a4eedeb6f68d04833bff1067e1023b9dae2c222 2013-08-15 18:08:34 ....A 18944 Virusshare.00081/Virus.MSExcel.Laroux.jy-bafbf361aaf86090a7e4b6c42781f64825f02f3ce8c1620d97e5c3702473665c 2013-08-15 13:52:20 ....A 448000 Virusshare.00081/Virus.MSExcel.Laroux.jy-d7a86a7c597136f4a50ae93a9a9a1cb31bb73a3140c0506eae96c8c75654c89e 2013-08-15 13:27:06 ....A 83456 Virusshare.00081/Virus.MSExcel.Laroux.jz-93a28fa92fd1d5d27b42f796b64e0fae4a692be5b205aab9fa0aca34fbbeadda 2013-08-15 17:32:32 ....A 103936 Virusshare.00081/Virus.MSExcel.Laroux.kb-ac8db3f59a850b2fd9c4631db8841f59a1f9158d8a7f3e98def3b67b00fa0bb5 2013-08-15 18:27:12 ....A 102912 Virusshare.00081/Virus.MSExcel.Laroux.zc-abc95806012164daabacb6e9909696ae7680ea7dc831876ff7d8acaa83fe8f39 2013-08-15 17:27:02 ....A 36352 Virusshare.00081/Virus.MSExcel.Laroux.ze-ddab2d0a37aaae62efecab9f88e49e93f91af3763664c1845988dfc9980f3da3 2013-08-15 12:53:48 ....A 21504 Virusshare.00081/Virus.MSExcel.Laroux.ze-f946696136ff66d2ce4be7f6f4024d3a36de767291f8fb9ba34e2dbd2e3771f6 2013-08-15 21:00:06 ....A 305664 Virusshare.00081/Virus.MSExcel.NetSnak.a-5bfa28c3b189e3cb5cea6061fdc32ad3d92e664e69a3786d6c2ebed749161921 2013-08-16 00:02:42 ....A 281600 Virusshare.00081/Virus.MSExcel.NetSnak.a-b0b156d234d2c41e4938157d4666bfcb9f92a68a845ddb05d2ac70f933c9faea 2013-08-17 00:44:54 ....A 46504 Virusshare.00081/Virus.MSExcel.Sic.f-fd37fce98367889a50f83eb0c495d25fd114c1ceef61cf5ea215741c46469399 2013-08-15 22:43:24 ....A 3763 Virusshare.00081/Virus.MSExcel.TriplO.a-5f5469030c94d6a39096326ca68ed5272f738511d50fe4ea68ee9cb0fd499efd 2013-08-15 13:16:54 ....A 912384 Virusshare.00081/Virus.MSExcel.Yagnuul.e-bc5077f4c4a258d1e9832706dad76b3092f9d0b60e996b51a88908d8b880cae3 2013-08-15 04:53:24 ....A 3510784 Virusshare.00081/Virus.MSExcel.Yagnuul.t-c44a81f268d69442e4b456d266014a46a37004230930c3a6b4e96173dc5bc15f 2013-08-15 23:13:46 ....A 1104 Virusshare.00081/Virus.MSOffice.Source-ff9bdee251fa7a358546c8b6b08373133abad5bc0c52f97076fc9745c185ba04 2013-08-16 01:38:24 ....A 34816 Virusshare.00081/Virus.MSWord.Clean-3e87f8d9a5d3714bccd99f20a41b257e08251c4022768508e8d7fbab2372b437 2013-08-16 21:20:36 ....A 61952 Virusshare.00081/Virus.MSWord.CyberHack.ai-635d8067df3c33186d4f4603207afbb6b09403fed9b6331d79a39b2cb41e64d8 2013-08-16 00:57:16 ....A 54579 Virusshare.00081/Virus.MSWord.Kompu.f-4cdcc80b98713376699faaa4fe77a0336e77830d602fe70e9f829e2c8e5b583e 2013-08-15 18:29:16 ....A 40448 Virusshare.00081/Virus.MSWord.Marker.ef-9699c49ef654f66b516b8276f344b1c1dc507d86582331bd6a46807c123281ec 2013-08-16 04:28:14 ....A 146944 Virusshare.00081/Virus.MSWord.Marker.fq2-2b8c1603163da6264c2ea49d9c03ca0b79f5b294f05e8d66014ec7b7edf0e7b6 2013-08-15 13:33:20 ....A 135168 Virusshare.00081/Virus.MSWord.Remplace.k-98fecf287c4d5c2a44ff460670b32c726124f1fb49b6bb89a320fe422a15eadf 2013-08-16 08:15:56 ....A 37888 Virusshare.00081/Virus.MSWord.Sattelite.b-a9a9f90f6a65d06121b5ea18240b847143ce3950e2a7960b822ebe02ab1d0069 2013-08-17 00:13:32 ....A 51712 Virusshare.00081/Virus.MSWord.Thus-based-a9dc72239c72d08c86bed24f00f9630bca583f8a309e885c9ec9347e7c011d8f 2013-08-16 01:04:58 ....A 173056 Virusshare.00081/Virus.MSWord.Xaler.aa-b01b1213689a4e356bb26ed7a8ee5da472e7c318299c656a7681ac5280def3d7 2013-08-16 01:52:36 ....A 160 Virusshare.00081/Virus.Multi.Breeder.5152-eda072bcc6f31720eabac493b7e911912a908ae598638ce386ef140937f09860 2013-08-16 01:05:32 ....A 130 Virusshare.00081/Virus.Multi.Kaczor.4444.a-0c411a9d82c19c1bb22cfb2028fd8130de7859ce4223aec1e9c5374c8f3b454d 2013-08-16 00:28:58 ....A 13 Virusshare.00081/Virus.Multi.Kitana.116.b-6eef7920415f84025d34a005e66700b69043ab46504dde486976390c2d5e017a 2013-08-16 01:33:22 ....A 28169 Virusshare.00081/Virus.Multi.Liberty.a-bd155e41db9f4d0c7d930a2e06e920467ef36d192b26940dde05c3ed23554702 2013-08-15 06:22:12 ....A 128 Virusshare.00081/Virus.Multi.Malaga.2610-94250adaea5a19700122ec8d1d4a29c2b09b82f55323d87872939ad7f328aef7 2013-08-15 20:52:24 ....A 7601 Virusshare.00081/Virus.PHP.Rabow-1f2ba4395fda23f65d23f18d3d5238727938f52ab1c488d1b32f832b599d0d2d 2013-08-16 05:46:42 ....A 48239 Virusshare.00081/Virus.VBS.Confi-653e3ebc7a5753313ac47b17496e97776e7d75c790244e419d0ea408478f720e 2013-08-16 17:20:32 ....A 43431 Virusshare.00081/Virus.VBS.Confi-8e39844c3a01cfcde1b7fe466ea8039f25f5af8c2245fde0da7d9664f13b976a 2013-08-16 04:16:20 ....A 92078 Virusshare.00081/Virus.VBS.Confi-a991061ae81c5452a3325daceb8d7f0455ab49416507d66141b3615482da65fb 2013-08-16 00:02:44 ....A 27114 Virusshare.00081/Virus.VBS.Confi-b759e9a69dd415b59f4db07d72f6fcec427db8567f4513e19041387a6d9833ca 2013-08-15 13:17:18 ....A 25147 Virusshare.00081/Virus.VBS.Confi-bb440d21e320dfcd5bce874a25eb62bee8a704a77f886e672c9a10783880141c 2013-08-16 04:44:16 ....A 49223 Virusshare.00081/Virus.VBS.Confi-bb51679ce3095bba27ff27fb737c0dc198b82285f0cb1ceedf14a00183de7d3e 2013-08-16 01:01:54 ....A 56996 Virusshare.00081/Virus.VBS.Confi-bc74950e3096b1c382ebe81c2e95c71ce03ef7a870cf0c54e5ce6fef24168c10 2013-08-15 21:48:22 ....A 40992 Virusshare.00081/Virus.VBS.Confi-bc8106baf82ed7855c2aceaaa0986fa7c806a7cbd236e6099186bc1c09432029 2013-08-16 04:51:12 ....A 40427 Virusshare.00081/Virus.VBS.Confi-c9eba3dc4ee0e66394438077ced4fcd717c39f2b163f9e11217af9c9fe701b23 2013-08-16 17:24:52 ....A 59858 Virusshare.00081/Virus.VBS.Redlof.a-29305b97698256256eb1fa50cc0f430cb33d1930f618d5ff6fd66f8c98dd4cd4 2013-08-16 20:33:30 ....A 11891 Virusshare.00081/Virus.VBS.Redlof.a-a57e375baab4d1538f41b6074a42685c2aeb6a7f41b83ac08b9317bbef363096 2013-08-16 04:20:58 ....A 23025 Virusshare.00081/Virus.VBS.Redlof.a-c93a66a9ae290f584c322ffd9d035c6f48c2fabc26904a880acc089c3fbd2804 2013-08-15 23:59:38 ....A 35217 Virusshare.00081/Virus.VBS.Redlof.e-a9b073812af1b150af862578687c115159b79b937334b081e0f8757f4b72b613 2013-08-15 12:36:30 ....A 18665 Virusshare.00081/Virus.VBS.Redlof.k-080914bdd7ed41e30f7bd27cfeefc57f14bea55a601312876a9f39f0ed550f2f 2013-08-17 00:32:56 ....A 25949 Virusshare.00081/Virus.VBS.Redlof.k-37bb4f1e89cae25c368462d106de3e5caa9eb4e27598d31c9c177e3846dd9015 2013-08-15 21:44:30 ....A 25177 Virusshare.00081/Virus.VBS.Redlof.k-af6b5654767e37fa0090a44ea85f89494de97e8fef8de8126ce23be5824ef418 2013-08-16 23:06:02 ....A 26548 Virusshare.00081/Virus.VBS.Redlof.k-c30ba2bed334430895c65db304ecac0fe8ffb0820a4271982e8538f0d72414f0 2013-08-16 09:53:44 ....A 15473 Virusshare.00081/Virus.VBS.Redlof.n-a57bf971b9a1aca0b615e68cb59b3625c2019a7914cfb3afb3694e48ae23282c 2013-08-16 00:54:26 ....A 20491 Virusshare.00081/Virus.VBS.Saraci-b7003fd4c6e64288134461e45031d3715d7ba5752fd016eaced772c8b65b5ba7 2013-08-16 17:14:08 ....A 27136 Virusshare.00081/Virus.Win32.Adalk.b-3d5f91d1330eadbe2e6df0dbfc37295ebfe591918f216f48bb7959a7dba04039 2013-08-16 01:35:50 ....A 24576 Virusshare.00081/Virus.Win32.Adalk.b-b0e783e6ddd53fd00053b9396ff8880e6d63682504bdee254b77eb1695e1f2ad 2013-08-15 13:23:22 ....A 736282 Virusshare.00081/Virus.Win32.Agent.a-aa10c91d6aaf3978010de818ccac0f4ca53a211073e55e0bf6fc473f406c9e1a 2013-08-15 14:38:32 ....A 306176 Virusshare.00081/Virus.Win32.Agent.bm-134ed9d11f6639dfa775f98e164a5d3d12a071713bfcb7df0020e227d0a2059f 2013-08-15 22:22:14 ....A 216576 Virusshare.00081/Virus.Win32.Agent.bm-7ee215a00aaab93ac8722978212813cbd99d11524b9e8cb722bfe1cf4b012826 2013-08-16 00:49:22 ....A 351901 Virusshare.00081/Virus.Win32.Agent.bo-a361e9a093b624f539e088167977c4de244b038ad423f93add111cf2cd23edb5 2013-08-16 14:44:24 ....A 1137812 Virusshare.00081/Virus.Win32.Agent.cb-ce55bc2b511d5aa0b4fd0011458ad268add2ca25a8d935b67348d040c64660a4 2013-08-17 00:15:14 ....A 45568 Virusshare.00081/Virus.Win32.Agent.cg-38149f9aa0f5c9ef5ce08d283b8d90dbdf2df88d15ce21cebdb7138a764e8608 2013-08-15 05:51:44 ....A 48640 Virusshare.00081/Virus.Win32.Agent.cg-8b2328209ca3447ab56521091a3cd7cb36c2cbadf81e65eda15bc9a470224968 2013-08-16 01:56:36 ....A 102400 Virusshare.00081/Virus.Win32.Agent.cx-032796d85041c370a4649fe6a49594e323975807f820a6abee1c674c4f4f9e39 2013-08-15 23:17:54 ....A 741376 Virusshare.00081/Virus.Win32.Agent.cx-032c9f448f5df278ee76533a67179eacdae132198c65de69bbe26b90e742a739 2013-08-15 20:48:56 ....A 17920 Virusshare.00081/Virus.Win32.Agent.cx-05c8233db2673ceec608d9a7f52cf28dd8587d561ee970457c55257594571bf5 2013-08-16 01:20:32 ....A 352256 Virusshare.00081/Virus.Win32.Agent.cx-0a2dfab79c20d1d6cf01a1a9e8fe670fc1c4e7adbafea8206e108866c3343aa9 2013-08-15 20:56:50 ....A 352256 Virusshare.00081/Virus.Win32.Agent.cx-17aa432be4272a49cf9f25e5e56f1d837454484fcf031fc27c077f9f4bc7dc75 2013-08-15 20:52:36 ....A 231288 Virusshare.00081/Virus.Win32.Agent.cx-5f7eab1e050c35db8b27f2d3b117dc36094093844eb0249772015311ceeda329 2013-08-16 19:18:36 ....A 49152 Virusshare.00081/Virus.Win32.Agent.cx-7932659ccfdec16be31c1e3f555924ccbbf54daafd041ad9a58bbcb4e3b20e78 2013-08-15 06:07:44 ....A 231288 Virusshare.00081/Virus.Win32.Agent.cx-b7a3bd98238d163dde3f6679d7917a4c1e66bb62960efe974882a556f6ab2eee 2013-08-15 04:56:50 ....A 231288 Virusshare.00081/Virus.Win32.Agent.cx-b80cc1d9b18bca97d2b197436e083c440277d8a5d7ef5e6aed7da8285a1bbc7d 2013-08-16 00:50:02 ....A 231288 Virusshare.00081/Virus.Win32.Agent.cx-b891a869b84f113a7a8b0a08fed848e14d7eee626e47b200c976933ccef70ad6 2013-08-15 13:19:40 ....A 35328 Virusshare.00081/Virus.Win32.Agent.cx-bbef88467f8fb98d5f693573cf7f6217a09ca7233a718cca0658e1508cc3535c 2013-08-16 00:31:00 ....A 8704 Virusshare.00081/Virus.Win32.Agent.dg-bd009147e298a9e9811f77e29b6fa47f02729f4b3eadecc07a0b30d526fb2f2e 2013-08-16 08:14:30 ....A 348160 Virusshare.00081/Virus.Win32.Agent.di-46df38a90186f16363533d3e640d1cc167f0ce7c1d6d7d1014d1ffe1725b62f2 2013-08-15 13:09:12 ....A 16384 Virusshare.00081/Virus.Win32.Agent.do-c10bb2152eda57d57760bbeed84402f4ac24ecae1cf225e30bc637315d073147 2013-08-15 21:29:38 ....A 94208 Virusshare.00081/Virus.Win32.Agent.dp-1e24154064607d515798716af8ab9bcc83b90b1fe95de3ad4aec0ce689ea3358 2013-08-15 13:47:54 ....A 868352 Virusshare.00081/Virus.Win32.Agent.dp-c745a3507966dff830a78180bd5b659fef28361d85883e1c3e038e8d176318bb 2013-08-16 15:12:20 ....A 233472 Virusshare.00081/Virus.Win32.Agent.dz-2292526bbc10958ce2f12b290bb502d317873ff6c089a269bcf038898d4a6c1b 2013-08-16 19:33:00 ....A 360448 Virusshare.00081/Virus.Win32.Agent.ea-4f7aa7dcbdb2d0e71a29b7702c8ea23069a5ee5e405026f44a5ca2966b2272f2 2013-08-15 06:06:26 ....A 360448 Virusshare.00081/Virus.Win32.Agent.ea-ae1f4dc7ac6e644b2d7ef2745f39496ec2027221732cf84558d521981159efdc 2013-08-16 04:19:50 ....A 229376 Virusshare.00081/Virus.Win32.Agent.ea-c2c17d4ccbb4d246de5ae925fb17c6a3175922ddc8d7c16df8489bc3f7e09e24 2013-08-16 01:18:20 ....A 536432 Virusshare.00081/Virus.Win32.Agent.ef-a50905e026f44430b32a093a8fbe27c1145fededdcf3b47e8fcd21e773765e92 2013-08-15 13:03:34 ....A 13732 Virusshare.00081/Virus.Win32.Agent.es-b5998ca566e3d3cb0fb828273c95975794205b467dd296568da691b9a85b0833 2013-08-16 00:49:44 ....A 724992 Virusshare.00081/Virus.Win32.Agent.ev-a488cb8566160f0816f03b4c380ab8de51499c7bbafb8f7715a429dd35f9ac1f 2013-08-16 18:35:24 ....A 720896 Virusshare.00081/Virus.Win32.Agent.ev-ab8a5eb16bf9ca69f536d3c860da29b6177db78ab38ee1a6a7b7f248547cb04c 2013-08-17 00:48:12 ....A 720896 Virusshare.00081/Virus.Win32.Agent.ev-b52f5c11d79e8e28f18c460e89121456dc3f5b8250d8c7e72a3256798227302d 2013-08-15 13:23:16 ....A 733184 Virusshare.00081/Virus.Win32.Agent.ev-c16867ae9bcb3492477fd650cac44d6868328feb3cb5307bc3dfdc443551155a 2013-08-15 06:20:48 ....A 280983 Virusshare.00081/Virus.Win32.Agent.x-cff10610b6200e6782461765c045d3a0fce911cdbec4678df41652cf58746fc0 2013-08-16 10:45:56 ....A 86752 Virusshare.00081/Virus.Win32.Agent.z-b6179a853f4299b4729c38867ee65e0a0f86c8c338caaec0819a55436391edfa 2013-08-16 01:20:34 ....A 8192 Virusshare.00081/Virus.Win32.Alcaul.g-bbff4d6582427d32407d5f0abae8e53687056d2e1b58e46cb0778f39f97829c8 2013-08-15 22:21:06 ....A 94208 Virusshare.00081/Virus.Win32.Aliser.7825-1773a4bb60c820a36d9aa9e171d4cf3d51f8cd1ef5cfd0c24be59d38db0323d5 2013-08-16 01:28:04 ....A 2367488 Virusshare.00081/Virus.Win32.Alman.a-6fef2f85db544f9212561a73d3631303e18cf7d2a4ad8637733dc9fbf45360fe 2013-08-15 22:02:34 ....A 53248 Virusshare.00081/Virus.Win32.Alman.a-a5b40b336a1a317dc6beb90c0edefe460783ef4caf52d31172d7ca3a12b1b7e7 2013-08-16 19:31:52 ....A 1081344 Virusshare.00081/Virus.Win32.Alman.a-a5f0a0ce3be6e72adb754332e7490080b58fd6396ec201b78a9e5c471af3b4d6 2013-08-15 05:30:16 ....A 2573983 Virusshare.00081/Virus.Win32.Alman.b-15da3bbbe7c60facca6cffca328c426f6079d15f0c01bf72e3fdb9562e09c936 2013-08-15 21:29:46 ....A 2412205 Virusshare.00081/Virus.Win32.Alman.b-1fde0f24c906f34312e800c7718c42e91f42800dba283898653c0c3f7281e9fb 2013-08-15 06:08:00 ....A 45568 Virusshare.00081/Virus.Win32.Alman.b-2b9ca7863407f6fcb8654d8b7ea8d26da1693536e498d62ae150229fc1ebbc9c 2013-08-16 15:52:22 ....A 71680 Virusshare.00081/Virus.Win32.Alman.b-2e22d6e51f6711338213ec9ae751199023d68004a3219da9be4251b38e616a3b 2013-08-16 01:37:38 ....A 212992 Virusshare.00081/Virus.Win32.Alman.b-332a636260bd8133b3e9fcfb09e29a57a6a2f9fccb97ab7a164348c8a74b9951 2013-08-16 14:08:36 ....A 465920 Virusshare.00081/Virus.Win32.Alman.b-5506f1d610b63aa81e56341d1f57ad5bccc7d2446df05901a01e9b249244ec99 2013-08-15 13:14:36 ....A 168448 Virusshare.00081/Virus.Win32.Alman.b-6ae5047f9579be387ac2f963e231c08862a6fdc46597a3cd6b101c1d743b71e7 2013-08-16 12:56:46 ....A 55144 Virusshare.00081/Virus.Win32.Alman.b-73c7f33d85436be2ff21200faea26e8264ec67dff4efa937a64d94b4cd433d16 2013-08-15 05:52:56 ....A 441856 Virusshare.00081/Virus.Win32.Alman.b-76be13f412a7b884f3516042caa6ef695fe2a7790612a0a38417bc7a6d64d162 2013-08-15 21:44:24 ....A 290816 Virusshare.00081/Virus.Win32.Alman.b-7cdafcf9f166eb206a03ef0815dbcf9bd129aa9a1df10243115bae619489324c 2013-08-15 17:27:14 ....A 126464 Virusshare.00081/Virus.Win32.Alman.b-8c52eaee089eef3001836b9ee0c77e812661bcbf49fc71288c4e0cc51971a9ec 2013-08-16 01:24:12 ....A 331776 Virusshare.00081/Virus.Win32.Alman.b-974184db8ad6baa6824f51370df60d7a9743c89d50ba0154c412ebe1a783cf05 2013-08-17 00:38:24 ....A 397312 Virusshare.00081/Virus.Win32.Alman.b-bd9067b2c2fae3a473e03c482210c3e699f703e8aaaff5e6314cf6a38010c9eb 2013-08-16 18:35:44 ....A 122880 Virusshare.00081/Virus.Win32.Alman.b-c2dfb84193097704628b8bc4f7b5eb9ef0afb142e09c5bef0a9ccf1468663589 2013-08-16 16:48:44 ....A 120832 Virusshare.00081/Virus.Win32.Alman.b-c8712fafa893ac449733a40acb8bb47656f56ab56200014d65da56342a5716f1 2013-08-15 05:27:56 ....A 90112 Virusshare.00081/Virus.Win32.Alman.b-d908afb6cf5fc1061c9aa6885828a9156de701cf5ef019e460e333ca19682e82 2013-08-17 00:27:40 ....A 6656 Virusshare.00081/Virus.Win32.Arrow.a-aaefef3f9ea414e36f1e93a1ad16ba59d766c9ce6d36180a0a21dfd5333f5440 2013-08-16 01:02:16 ....A 111916 Virusshare.00081/Virus.Win32.Assill.a-b30ef12e2c6f7ace016ee650168da8fbbb42662d45ed9851fee6823bc26bfa7f 2013-08-16 21:24:22 ....A 446464 Virusshare.00081/Virus.Win32.Bolzano.3164-520cc826d6a08022fb75e24159d2273ab8f99b5fa4f1ebbc45b19dbb398ece4f 2013-08-16 20:22:22 ....A 314368 Virusshare.00081/Virus.Win32.Bototer.a-6d839f454f7cce1578bbe682cb52f951cccee2b16a49b16b828994fa8192f716 2013-08-16 19:59:04 ....A 1867776 Virusshare.00081/Virus.Win32.Bototer.a-aaa8e07a5196b6577c756388c6adcf85b2e1cbdeaf8f639552b0bc332f7ede87 2013-08-16 14:17:34 ....A 311296 Virusshare.00081/Virus.Win32.Bototer.a-b02fb5b19819aced2596143303c25c1a0201e16b0e54043b92e96a0eabfaedba 2013-08-16 20:58:16 ....A 376832 Virusshare.00081/Virus.Win32.Bototer.a-b4fe18751454e8b9b6f3453e9abda95789d368e257733fcf9f6f9290069bc102 2013-08-16 00:31:34 ....A 528384 Virusshare.00081/Virus.Win32.Bototer.a-bbbabf5ff50db54d651f4b7831fbfc5064d998a5d76085ec4b532c6ed92ef7c4 2013-08-16 20:09:24 ....A 290816 Virusshare.00081/Virus.Win32.Bototer.a-c8d8e423d46b357fc947e0bbef31a66b13d9752b32309266516a843fd276b723 2013-08-16 18:35:28 ....A 2895360 Virusshare.00081/Virus.Win32.Bototer.a-c90fafa64ed0793b67104c855be10933f241fe700459cdd8806dca88220507d3 2013-08-16 17:29:02 ....A 256512 Virusshare.00081/Virus.Win32.Bototer.a-cd2310dfa65ed78e54d676df278d66700b7a28912b99d9e04a6b9e93298359e8 2013-08-16 19:26:16 ....A 512000 Virusshare.00081/Virus.Win32.Bototer.a-cd9a818428378d4d514ba7cc39bcdfbccdf517639961cdf8786a65bfdbc5dd81 2013-08-15 22:27:06 ....A 39646 Virusshare.00081/Virus.Win32.Bytesv.1391-aefa3b89b581eefd5a568b14add6a415b1ac990eb91413cd053ad990353422a6 2013-08-15 21:53:14 ....A 690176 Virusshare.00081/Virus.Win32.Cabres.a-a97b0f537586f3980c055cc74eb8062a10868e5d73c17458416c07421fcebe52 2013-08-16 17:55:00 ....A 4715 Virusshare.00081/Virus.Win32.Chiton.e-a3dc2f0bc557069db251212d315487cbd042b08c5c81b61d0aaadbf196112120 2013-08-15 05:17:26 ....A 4715 Virusshare.00081/Virus.Win32.Chiton.e-bf947804a86c8874f7099aa11da953c698cd8203d3b4566100d28a8c320efda8 2013-08-15 05:57:24 ....A 12288 Virusshare.00081/Virus.Win32.Chiton.i-81db2fb591fbd08460593a3c7ea87224f48fa3dcdcfe5dd5058b7ab1b2143085 2013-08-15 12:32:48 ....A 12288 Virusshare.00081/Virus.Win32.Chiton.j-ce0693a3ac14b203ba3100a8038610ff6d61054d0bc81265cb12954c4556468c 2013-08-16 04:27:24 ....A 12288 Virusshare.00081/Virus.Win32.Chiton.r-af118cc5f9c0cd847689cf6d6ce3c75760acf510b8a11b0202c7fe8fbbb3bf95 2013-08-15 23:52:42 ....A 4815 Virusshare.00081/Virus.Win32.Chiton.r-d69b8d6c76dc299f530feb5c98d20d628bb0781a201a3d26dc5b4b5c1ebfd833 2013-08-16 23:45:24 ....A 98304 Virusshare.00081/Virus.Win32.CrazyPrier.a-1e0ae2a170cd5f8d63685a82ecc622b12558d8d5edbdefd2462e84e547ff1bcd 2013-08-17 02:12:40 ....A 164352 Virusshare.00081/Virus.Win32.CrazyPrier.a-99c093adc7379c10ecad532ce8297d10517133e2d55a822247441d760f390030 2013-08-16 04:15:00 ....A 413696 Virusshare.00081/Virus.Win32.CrazyPrier.a-aa9bd6ae90fc742d9d9ba332adfeb67fc06ce7aa2eaa4a0e9db16f62bbbfcf43 2013-08-16 16:52:20 ....A 258048 Virusshare.00081/Virus.Win32.CrazyPrier.a-b55e46dc0489cca294a82ab273fd3ab2e9661e0acb27cff1ca83bcb4253a58e1 2013-08-15 23:35:36 ....A 139264 Virusshare.00081/Virus.Win32.CrazyPrier.a-b5e119d1175c28335d6fcf94cee9c88a6d81e19ad784a12fae94f4c1a233d77d 2013-08-16 00:34:26 ....A 413696 Virusshare.00081/Virus.Win32.CrazyPrier.a-cec791151de480bbb702f168bfadb7ab022904d8b14245cbbbea264a4972fb09 2013-08-15 06:10:24 ....A 17920 Virusshare.00081/Virus.Win32.Crosser-7cae3070e4b8a79355d60e98bf242d1f257cd7e4a14b9f610c7b263880aea435 2013-08-16 18:32:36 ....A 20480 Virusshare.00081/Virus.Win32.Crosser-cfde49a05eb775bc6d7d6b0fbbb632c42297745bc73bc4dae3afc2080323a18e 2013-08-16 00:41:32 ....A 74240 Virusshare.00081/Virus.Win32.Crytex.1290-05636e453d8fd4c904b7e4a4ec92adcff8a3a958b7161fbf746265a70a54f9a3 2013-08-16 00:30:00 ....A 350744 Virusshare.00081/Virus.Win32.Crytex.1290-075557b010f1338e9ff37948e78e3028bfa99241885cf793fed760e08fbc0c56 2013-08-16 18:45:44 ....A 105472 Virusshare.00081/Virus.Win32.Crytex.1290-086bf8c4687fb22be5a508f3d9dbc1a09930c0977464d7cf6fa1533b0afb6025 2013-08-17 00:41:12 ....A 79360 Virusshare.00081/Virus.Win32.Crytex.1290-1faddf62b105eefead0bfafd2a6700ccb988dd2596721160b7a14e6aed27dc88 2013-08-16 16:53:06 ....A 26624 Virusshare.00081/Virus.Win32.Crytex.1290-29caf6cab59624b2967d0af1f54143a7b5ba25789d160098a67eb7028cf12170 2013-08-16 17:13:34 ....A 350744 Virusshare.00081/Virus.Win32.Crytex.1290-366cacc966f96c62a8a68023f76b4371cfb6e7568f67eee512f4e1c08e224f95 2013-08-16 18:03:14 ....A 8192 Virusshare.00081/Virus.Win32.Crytex.1290-615b61d52af86a13888fe7f3bf5e9773ac2b094609c49dd1e5f78a6f72349499 2013-08-16 15:59:22 ....A 99328 Virusshare.00081/Virus.Win32.Crytex.1290-76c5ad0a26b8d7a21252edeb1d7df374d5abb9605e642370ee6781ddf21ef094 2013-08-16 16:18:38 ....A 15360 Virusshare.00081/Virus.Win32.Crytex.1290-88bf8745cb059701363ddce8751c5ecca8ade85f0eb6ac602bb89d763c007eb5 2013-08-16 12:46:40 ....A 22016 Virusshare.00081/Virus.Win32.Crytex.1290-97561a12087b223aeb79077fc57fbf8622b34c0bd3ca2a91a2e8dc52e0f2b252 2013-08-16 04:11:54 ....A 22016 Virusshare.00081/Virus.Win32.Crytex.1290-ac168af69856fc014f7ac71a96f8c3ff571a3df42cacf74c786cbd2cf0e58df9 2013-08-16 17:58:56 ....A 194560 Virusshare.00081/Virus.Win32.Crytex.1290-adcdb5ae7ac6bf88e57ccd7210823f072892ce1a40935e4196facf60e6836529 2013-08-16 13:33:06 ....A 65024 Virusshare.00081/Virus.Win32.Crytex.1290-b6d9e54108414ad97d855af79f82b38fb3a663a68025b1f79e73981b391e7683 2013-08-16 20:36:52 ....A 25600 Virusshare.00081/Virus.Win32.Crytex.1290-e026249b34dd4e0435754e3d6bbded7ab725bbbf0b40af266808661501a74eee 2013-08-17 02:02:36 ....A 84480 Virusshare.00081/Virus.Win32.Crytex.1290-e6c78017ff04b4976b898efebec48e3622046081519d2d03a22ae58b2979b7d1 2013-08-16 16:03:30 ....A 200704 Virusshare.00081/Virus.Win32.Delf.62976-a9c2f3264f66feaf4355d77300bc3068aff44d70a5546403e76ce4664bfe47d1 2013-08-16 21:24:38 ....A 66048 Virusshare.00081/Virus.Win32.Delf.ad-388141448d1b68966f0a4390d0cff56c47ee93e7f52bba94788ce519fea89090 2013-08-15 05:44:32 ....A 180024 Virusshare.00081/Virus.Win32.Delf.av-73392290edebde634ceafdd060f55a38198aa9a5d5f73af937c72d5112c4e739 2013-08-16 17:30:08 ....A 483338 Virusshare.00081/Virus.Win32.Delf.bc-2473f0b3eba72fba7f9a3831f2b300b955b5b8e83e7a27729c9d648cd63a7d24 2013-08-16 00:59:44 ....A 995358 Virusshare.00081/Virus.Win32.Delf.de-0b9ebd54f74f1e3a29e300bbe4ed4c6c87db06d0cddf858938ec58b4fa603029 2013-08-16 09:30:28 ....A 49418 Virusshare.00081/Virus.Win32.Delf.dk-31ebec83c62a608ba30b64a18508ca490b805798eb6aee73d36420e1509fd3ce 2013-08-16 18:15:10 ....A 50186 Virusshare.00081/Virus.Win32.Delf.dk-50333b9f326da8e4358d7d432ccec3b3ef856f1e5767c6908afe620f977685e1 2013-08-15 14:14:34 ....A 779810 Virusshare.00081/Virus.Win32.Delf.dk-a4ae21bac26e13498dfd32f0e92ab2077693cd9fd9cb7b2bcd1cb295f68e6954 2013-08-16 13:24:58 ....A 527892 Virusshare.00081/Virus.Win32.Delf.dk-a8e41f48a45540c92173eb5c6fe7d814199cd44fdc29cfd32c72b91a15980f1c 2013-08-16 16:51:40 ....A 1217066 Virusshare.00081/Virus.Win32.Delf.dk-a8ee72f96050e1de382a58e74a976bd3bad8bc57d424b4cacc0e914ffb6f15b6 2013-08-16 18:49:44 ....A 39936 Virusshare.00081/Virus.Win32.Delf.dk-bdfc015da38d464efacea6a362a874fe9b340e8ead6db691a0ef8cdf7ae6959f 2013-08-16 16:09:36 ....A 499245 Virusshare.00081/Virus.Win32.Delf.dk-cd08fdea264027126089ef23654888ddbe84d66f75acaeaf16d71a4e273a1d74 2013-08-17 00:00:42 ....A 221807 Virusshare.00081/Virus.Win32.Delf.q-60bd2904ee5d880c155bb737d0ee1a0e31feeb27da12975e74115b3e2f4c5fb0 2013-08-16 20:43:38 ....A 649135 Virusshare.00081/Virus.Win32.Delf.q-a5a19532ae4ea20836bec7b7797668242b7703a9f62518fba02db8643584a82e 2013-08-15 05:25:38 ....A 354543 Virusshare.00081/Virus.Win32.Delf.q-aeb4de41aefaa8fce0ba0c51810b15b1fe88783333791812f6899d6cd9222f62 2013-08-15 13:09:04 ....A 217088 Virusshare.00081/Virus.Win32.Doser.4535-c78543cf40e62c658839abfaff5e9b9b453eecacfe69c53becb29d0fda8f77ff 2013-08-15 12:59:18 ....A 176709 Virusshare.00081/Virus.Win32.Downloader.au-bbba38ccaadaa1235c94c1d8dcfd74eef027d19e3ea5943207683079a0bd1f9a 2013-08-15 20:52:30 ....A 421888 Virusshare.00081/Virus.Win32.Downloader.bb-c25b3766b3e0387daccbfdfdeed195e61dac6c9a57b661e072245cbe7c891157 2013-08-16 04:16:50 ....A 32768 Virusshare.00081/Virus.Win32.Downloader.bb-ceaee7ba31c583715b5e65f95852e821b9a2d01db39d00d36678a3621200d5cb 2013-08-15 05:27:28 ....A 40960 Virusshare.00081/Virus.Win32.Downloader.bl-cbae367253d74584fd2bf81d7c2244a0eeb2d9a2c6fb03d3d6b1471fa18c8cb9 2013-08-15 12:59:52 ....A 376832 Virusshare.00081/Virus.Win32.Downloader.bl-ced58b3a28fface28e5f3a2ce9ecfa623c8d24ff130d820873928aedd5267d75 2013-08-15 22:42:34 ....A 190817 Virusshare.00081/Virus.Win32.Downloader.q-354de218a71708b4ef5cd986e792ee5d3cd93f600b1dcce9abb63d3de6941540 2013-08-16 23:04:10 ....A 57344 Virusshare.00081/Virus.Win32.Drowor.d-b760068d399ad902ee6c1d60e761d8356a622fcd1b712195a7b09b1045b55d90 2013-08-15 14:38:28 ....A 20992 Virusshare.00081/Virus.Win32.DunDun.5025-b9fc9d39127e0b3a06bdf73594ad2194a482e9e04c9a7cc98511a482580c5054 2013-08-16 09:56:16 ....A 7168 Virusshare.00081/Virus.Win32.Dzan.a-7d5e21f9aa388b315d755735097269b59fe9213c4187a31a2529a2f82d93c1cf 2013-08-16 19:16:22 ....A 132096 Virusshare.00081/Virus.Win32.Dzan.a-9ab72105448636ae09e11bda83e431e6296cada0907970e35dfe1500fd244ee8 2013-08-15 18:39:32 ....A 64267 Virusshare.00081/Virus.Win32.Elkern.b-10948b69e17197e06ac40939c434c7f6773417a1978c572448763c508b5071fe 2013-08-16 12:46:54 ....A 117760 Virusshare.00081/Virus.Win32.Elkern.b-19beacd37544731fb263480d59ee160018d29e563400e9121801ac45ab41e6b7 2013-08-16 09:38:24 ....A 63887 Virusshare.00081/Virus.Win32.Elkern.b-cdc46a4136c057614ba215c65eab9463b737434422709d8ff8e11f572e4f10a7 2013-08-16 02:30:00 ....A 189952 Virusshare.00081/Virus.Win32.Elly.a-8fe347f8ae0a1894eecdb5fb73eca9366a7ee3acd01151764bc4e914109a15b4 2013-08-15 14:17:54 ....A 2068234 Virusshare.00081/Virus.Win32.Erone.a-b798cfd9acc67552a0dc63b1df7f1669f777875f12a36d45491db6303312f8e6 2013-08-15 05:45:26 ....A 167936 Virusshare.00081/Virus.Win32.Etap-df84e3e0d1e5f92177f988e181ee33361dfd73d5c9dbd2e08f13393f94ea902b 2013-08-16 14:10:40 ....A 135168 Virusshare.00081/Virus.Win32.Etap-e72ca68658cd1a33b0ee29489d58128f96fa57524f727c74268a90d006886c8b 2013-08-15 08:17:46 ....A 598016 Virusshare.00081/Virus.Win32.Evyl.b-a4fa51f1c04c3826f19f72098742662dc58845e1cf1b705ed19ac98b8e69f05d 2013-08-17 00:14:22 ....A 1064960 Virusshare.00081/Virus.Win32.Expiro.aa-0a24b2a53a63e342a985277c8acd13b5daa437185d007945e8c05a6718d15a5d 2013-08-16 21:30:32 ....A 442368 Virusshare.00081/Virus.Win32.Expiro.aa-1c21107b4998ac1066f145a2b27b95682c86de77776603291ef5b87d818d9fa4 2013-08-15 06:02:08 ....A 507904 Virusshare.00081/Virus.Win32.Expiro.aa-726a7aec897dac4e702a34b93640e1084f171ca445889a137218dc4eab90c824 2013-08-16 18:42:56 ....A 442368 Virusshare.00081/Virus.Win32.Expiro.aa-aa95e399f47a3964a6a1d5cfbb07778bec8dc42ec60cc48b54d8a2c6be2621e9 2013-08-15 12:21:48 ....A 269824 Virusshare.00081/Virus.Win32.Expiro.ai-12536f1f6235eb1820baecccd9c1882ee12f2895fd29ce279d6be39bd1f3aa26 2013-08-15 14:40:42 ....A 1052672 Virusshare.00081/Virus.Win32.Expiro.ai-2effe1e3fa4c71c3fcf8f34e6024de4306b30956d91e8e151d05e1c09b2372ba 2013-08-15 08:18:40 ....A 185856 Virusshare.00081/Virus.Win32.Expiro.ai-300f90fb7a26d95551fb1850140f2d2454104056a9c0773e89bab9d36b762470 2013-08-16 00:21:28 ....A 253440 Virusshare.00081/Virus.Win32.Expiro.ai-51b9635fec8830277691046e13c94273587250a420596f193acb1133e635c899 2013-08-16 17:14:54 ....A 216064 Virusshare.00081/Virus.Win32.Expiro.ai-613649c59a95594739f8ce23e42c01bac94db57b8208158abd9626e11d9dc1ca 2013-08-15 05:22:34 ....A 241152 Virusshare.00081/Virus.Win32.Expiro.ai-6dde3fc5aebe3403390b3460b9325207a3e66d58af50dda6874a740214d5afde 2013-08-15 05:51:58 ....A 318464 Virusshare.00081/Virus.Win32.Expiro.ai-74f455c96f373ccd77337604909dbbd871b8c96e7cde2b239b8709b4f96cea39 2013-08-15 18:30:06 ....A 185856 Virusshare.00081/Virus.Win32.Expiro.ai-9bba7c76287ab6507d0bccaa478ff3d245a130536d530d6f1c8e1d78a394b1c9 2013-08-16 02:03:52 ....A 185856 Virusshare.00081/Virus.Win32.Expiro.ai-a42f616cb2094caa46aec63e696e1c43b27d0ea795911e3458c3ea932c3aa811 2013-08-16 01:47:48 ....A 185856 Virusshare.00081/Virus.Win32.Expiro.ai-c6309fa93fa15806753932c5ca065940819e5d33025e58a127043ac04913051b 2013-08-15 06:16:42 ....A 255488 Virusshare.00081/Virus.Win32.Expiro.ai-ccc258e86120d60f53bb716f1b96aa8469af5e41b63eb24d6e0756f12c9e3f89 2013-08-15 05:31:46 ....A 216064 Virusshare.00081/Virus.Win32.Expiro.ai-ce5f291a5a20cdd7b3e86154fcd8a95a075206852ffad5d7974fe7a9ffcb0c50 2013-08-16 00:21:46 ....A 1044480 Virusshare.00081/Virus.Win32.Expiro.ai-f57ec0cc4f3aa5f7d9c65a7ce60a6471dbb48dda73c7b1c1324c6a10f979acf3 2013-08-16 01:34:56 ....A 204800 Virusshare.00081/Virus.Win32.Expiro.ai-f7bfdd3482c519bb5d61d0721680d8dbf02dfe253f3c173586ffc820ad8ad3d6 2013-08-16 19:12:54 ....A 217600 Virusshare.00081/Virus.Win32.Expiro.aj-133f5da476d98024439d8b8c55f0c824b45c251085370d2acd301929a82a6928 2013-08-16 01:03:24 ....A 196608 Virusshare.00081/Virus.Win32.Expiro.aj-dc84d2c9d2d5aed08d531b309b7e2be285e328e6875b7628bfcb02d8857a4a87 2013-08-16 01:02:24 ....A 541184 Virusshare.00081/Virus.Win32.Expiro.ao-00097307e1ea9afe64a813f603495091e5281d564dc325704605cb013cdc78bd 2013-08-15 18:41:10 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-0043fc2faac69ca69bc150d5d40e66da17c7ed731ac2fac91f57f22cf8c4dec5 2013-08-15 21:01:46 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-00cdf0b958e3023a74f2f8cdd822c275d85b7217498cd05439fa0d24f19c91d0 2013-08-16 02:04:38 ....A 732672 Virusshare.00081/Virus.Win32.Expiro.ao-00f1680c848a3c250d3e83a29c8e0be8663d7e5c703bea2d21ee42dc5869df6b 2013-08-15 22:28:36 ....A 513536 Virusshare.00081/Virus.Win32.Expiro.ao-01cc3a717c3aa63d7c5d1fb5d9abead1e9f817842e1a8304672742bacea7f06e 2013-08-15 21:56:30 ....A 568832 Virusshare.00081/Virus.Win32.Expiro.ao-026974f5e08d79ad049eb62fce59af8cfc56f280855815f7d9aec14236da9d90 2013-08-16 19:57:04 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-02a23d4487129afb9b59b50e5c023dad15bc93eb97c3e965d7b0a98352db7163 2013-08-15 18:41:14 ....A 651264 Virusshare.00081/Virus.Win32.Expiro.ao-038c4435a2a301024070563b41d52a64141612efab81eb5edc8b23dcf8606934 2013-08-15 22:30:14 ....A 847872 Virusshare.00081/Virus.Win32.Expiro.ao-03af2997bc6a2f728dbb84d4e52f04196381ef052c0ec366dab7827ad49e0c44 2013-08-16 16:22:40 ....A 586752 Virusshare.00081/Virus.Win32.Expiro.ao-03fc6e781766f11fa0e96b522385dbb03131539344793af736644a230e2cc737 2013-08-15 22:02:24 ....A 558080 Virusshare.00081/Virus.Win32.Expiro.ao-0430613adcf1c39158ba7627747aa005f3a1a83ebeee5017218fa8f256e047ea 2013-08-15 22:52:56 ....A 540672 Virusshare.00081/Virus.Win32.Expiro.ao-04c739d7aa86ed83a5d65cc07c6b2f749f1d4e60a4f2a31fc40a236cd1237a5c 2013-08-15 18:40:22 ....A 586752 Virusshare.00081/Virus.Win32.Expiro.ao-05f390da19df61a21d386715805604f422608bc0c5e1a8af24cabfab28afbb6d 2013-08-15 22:23:00 ....A 540672 Virusshare.00081/Virus.Win32.Expiro.ao-06987b8e43fee7c08035862fdcbf19227b96d05bbdc6142b60d1e7954d0f60e9 2013-08-16 01:20:24 ....A 335872 Virusshare.00081/Virus.Win32.Expiro.ao-06f011ebcf5e2cc44f4b11847a9c0401c126ed1efee35575f2f1dbff1d7f428d 2013-08-16 00:20:58 ....A 797696 Virusshare.00081/Virus.Win32.Expiro.ao-089d016eb0284e5921e75ff1c6b5007d0f6f39cda6b811285dd858c048a62d0c 2013-08-16 00:32:26 ....A 657920 Virusshare.00081/Virus.Win32.Expiro.ao-08a2ac875595aa4ea7a4c2a60bcc974cafa029e7eb85a50fe35d22c1ab4dfddd 2013-08-16 12:44:30 ....A 303616 Virusshare.00081/Virus.Win32.Expiro.ao-0b8a87ba740cbdc51027832a9396ff4f0c93a63e485e975d243bfd2eb3bec13d 2013-08-15 21:47:10 ....A 541184 Virusshare.00081/Virus.Win32.Expiro.ao-0bd7d66edadab6db2a3b9ce6054e75be094e523923032719c0c81c197041aa9e 2013-08-15 05:06:52 ....A 380928 Virusshare.00081/Virus.Win32.Expiro.ao-0c415ce2e11685f336ae72da7c0306f402abd3c06e95105d95d25ca6cba95238 2013-08-15 21:01:22 ....A 541184 Virusshare.00081/Virus.Win32.Expiro.ao-0cec532849f75e019f10d6d75a500d50abd4965e4f94671d0ad865102b00f771 2013-08-15 20:56:20 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-0cedd267a8d8df07e5ba5b05765911e4d0e6500240bad58f9fe585aa972bd5e2 2013-08-15 20:56:10 ....A 265728 Virusshare.00081/Virus.Win32.Expiro.ao-0dfd339e44df2cb0a3c63aa79ffe17753926ce48d61508b981a143e1c6457e75 2013-08-15 18:39:42 ....A 568832 Virusshare.00081/Virus.Win32.Expiro.ao-0ec401cd14ddb8d77060da7e7f908e857dc9935a2508b0bbb3b1d2ff7c61356f 2013-08-15 22:29:46 ....A 568832 Virusshare.00081/Virus.Win32.Expiro.ao-0ece6c2fc826ef3622745f3328d9b433d24ac2cd1cc3f76c03b67bdecf3f3a3f 2013-08-15 23:18:40 ....A 282624 Virusshare.00081/Virus.Win32.Expiro.ao-0f9a9d9633a1971ac38526d3f7e7514f5fb52260d749cd2fd6f779aae8144dc3 2013-08-16 16:34:08 ....A 198144 Virusshare.00081/Virus.Win32.Expiro.ao-0fdc69fdaae82455ef139ac966970e2f5696b55f0d7049143bbafb2c69a31ca3 2013-08-16 00:48:46 ....A 657920 Virusshare.00081/Virus.Win32.Expiro.ao-107daf452f43c7968fb1cd732e724a1ef1e57b9fa5cce509b408fe1f1947f641 2013-08-16 10:42:12 ....A 282112 Virusshare.00081/Virus.Win32.Expiro.ao-10c208ddc044bf3da61810acaef479f2d28fce8e7ed1f5cc630e87daefad3b4c 2013-08-15 21:39:36 ....A 568832 Virusshare.00081/Virus.Win32.Expiro.ao-1322affcf7da4170bb76ab8f96bffde160520d0f642ffedaf3ace552abb8c522 2013-08-16 00:27:10 ....A 297472 Virusshare.00081/Virus.Win32.Expiro.ao-13b35e8440246cd10c3c2e73cfbb94926b980ef190e7ad7ff1c88f7a9889a076 2013-08-15 21:46:56 ....A 229888 Virusshare.00081/Virus.Win32.Expiro.ao-143376d6d64c150775f2b29da6742d2c335130d24e555f66de597b8f6fdf3da8 2013-08-16 18:01:50 ....A 252928 Virusshare.00081/Virus.Win32.Expiro.ao-144e300bf588f01ce6afb68da0268642a56d44798cd53e35f4ba99748358a252 2013-08-16 18:29:00 ....A 343040 Virusshare.00081/Virus.Win32.Expiro.ao-1477b478f208508bd5bfcd4287a03a443e4a1c7259cc483685c04e1aed4d19a4 2013-08-15 22:28:02 ....A 303616 Virusshare.00081/Virus.Win32.Expiro.ao-14f19b91a6b75fb8ae6528c6e34654fc9ddc0f6a9a6367a1ae5302734ea1cfc1 2013-08-15 23:25:22 ....A 651264 Virusshare.00081/Virus.Win32.Expiro.ao-18591696b32067114185fca0f9d9ac3690fba44a8fce986b5b62e72760bfc75c 2013-08-15 23:28:50 ....A 540672 Virusshare.00081/Virus.Win32.Expiro.ao-194481a86552a0e039a455039aeaf161d4cc7ac18109bf2a46328182e8ff2776 2013-08-15 23:48:22 ....A 619008 Virusshare.00081/Virus.Win32.Expiro.ao-19764dc271d01f45d41225d834590bc1731c3a43d3f7a2f8e6f89c4ba26a03e4 2013-08-16 01:34:54 ....A 541184 Virusshare.00081/Virus.Win32.Expiro.ao-1a5b7048ff6adbacbba42b5b56d5f7700f9eea81eedf94682903b1dd55b83e56 2013-08-16 22:03:16 ....A 343040 Virusshare.00081/Virus.Win32.Expiro.ao-1ce8c68076d531728dcc1ac349e95db0c145d34740ee3bb6ca3935c014aea230 2013-08-16 18:02:50 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.ao-1d3fef3c518f6f4f81ec123f2c6bb6c70f1b3a4f1daf7193aeb9d655dd8815a7 2013-08-16 12:39:10 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-1dc52847c1f121836b0c36a7a8fed4e16afdfec1aa8b06cbd2692db8b022523c 2013-08-16 13:11:32 ....A 342528 Virusshare.00081/Virus.Win32.Expiro.ao-1e535443e6ce3fc03d9d9d0f383b12a636299bd93628c82e8418f08d91b99b5d 2013-08-17 01:25:36 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-1ed86d6e00597235bed617a043c28bd0f3d136bfe787c0c01435f8fad88af167 2013-08-16 02:30:10 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.ao-2000eee52ff3f2dedd9b9a6e6548fd81ea4092b88c169114e43c5b8eaf3b1862 2013-08-16 18:42:34 ....A 342528 Virusshare.00081/Virus.Win32.Expiro.ao-2107148a5b3ea7930f61780cdf517d829721b2e8197eb858c12ad087a4d5b16a 2013-08-16 21:39:00 ....A 225792 Virusshare.00081/Virus.Win32.Expiro.ao-258e46651e5a9e3f17f324a0a4e4f7e4e9ccb127eb06774a8810cac2c44a65f9 2013-08-16 18:01:06 ....A 225792 Virusshare.00081/Virus.Win32.Expiro.ao-27675520df47c479da4be8665b89dd3203f232ba7ba9d4cee8cb801cfc6ac6aa 2013-08-16 22:34:26 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-2784582709c7d909ec5738c3ff2032462bec3a850190bd211672f0efcc415600 2013-08-16 15:25:16 ....A 335872 Virusshare.00081/Virus.Win32.Expiro.ao-27f229d19c134dbc1f11aafa48a1148ae02e6581534f3ec3823d87a381582c27 2013-08-15 13:05:04 ....A 256000 Virusshare.00081/Virus.Win32.Expiro.ao-294ae35d1af684351ab9513b00960a20b34418e78b3ec1a77ca372efec518d67 2013-08-16 04:26:00 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-296eb0d6a73b15a402cf90715aced0ad99f4748411f4a9e206910adec5cb3018 2013-08-16 23:50:10 ....A 253440 Virusshare.00081/Virus.Win32.Expiro.ao-2abdcbc36df4c8a834b6f8e1c267c9b22136aaa3257eb0d564b1f872e872e6e9 2013-08-16 19:37:46 ....A 282112 Virusshare.00081/Virus.Win32.Expiro.ao-2af424b3a4e8d0859f633a03f20dfd5e8c343ba28d6a9fdb423da4d1fb884308 2013-08-16 04:12:00 ....A 253440 Virusshare.00081/Virus.Win32.Expiro.ao-2b3cf9782f4e22bd825d9ece029b38a9775c466e228f63293682e99b214552ba 2013-08-16 22:43:40 ....A 198144 Virusshare.00081/Virus.Win32.Expiro.ao-2f994e7d5d0f459a0dca207df8dc553ff365effa2c2054fac5440db8b1a3acc3 2013-08-16 04:27:40 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-308cc3b8c7087ab62c4b61b95ae7c20462efa28226ebf51b0319d7bc51600fc8 2013-08-16 23:50:20 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-346fb124eba55164e93f23cb9260de0f147be03d184d4a1c5d06ad17fc67e613 2013-08-17 01:07:26 ....A 417280 Virusshare.00081/Virus.Win32.Expiro.ao-35451c94d76d799bec144adc61d3b078148b6347b532818d7251edb548194b81 2013-08-16 23:16:46 ....A 223744 Virusshare.00081/Virus.Win32.Expiro.ao-368b2b0f8ce3a712a9c0c1c093616ab6dee83735fc6bcbd6fb0d32c4b7066749 2013-08-16 16:52:16 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-380a4daa2eafac36ffa055409dd2443db51d1bc5d71dcd98e29893a871f14418 2013-08-16 12:51:20 ....A 333824 Virusshare.00081/Virus.Win32.Expiro.ao-3b8700365dac75e83e6486d3289faa43ba53526f4548600039f6f0f3f5fda259 2013-08-15 21:00:28 ....A 577024 Virusshare.00081/Virus.Win32.Expiro.ao-3dfe72c928dbc581bdbf43b59fb10b950ab5d88825fdaec2c052f743ba910617 2013-08-15 20:50:12 ....A 290816 Virusshare.00081/Virus.Win32.Expiro.ao-3e4e61fb2fb22e748fe7e92f35906bc453d244091fb6a1ae9d2f84383e9524bf 2013-08-16 18:48:00 ....A 265728 Virusshare.00081/Virus.Win32.Expiro.ao-4177c473237e8deddff8050682c5be4e7e3971a1f048e3e97d4d090b80e3e70e 2013-08-16 15:24:36 ....A 333312 Virusshare.00081/Virus.Win32.Expiro.ao-4438f8aebb3d3997e5da76efa37a2b502df763e70d24889fd577235a0968581e 2013-08-15 13:20:44 ....A 242688 Virusshare.00081/Virus.Win32.Expiro.ao-4929a23fd7de000322b3141fb3c2101a697d8aa0aa32fb44863930c19a86c8e1 2013-08-15 05:53:20 ....A 337920 Virusshare.00081/Virus.Win32.Expiro.ao-4b590bc849cdbdf3fb794e4fb599e9a44078403114c978c558f66735c80b771b 2013-08-15 13:43:40 ....A 222208 Virusshare.00081/Virus.Win32.Expiro.ao-4b9097cab6d2940b8594f58319c2b54daa369ae7b3c67c2f6dfaa611a1250d74 2013-08-16 22:04:06 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-4f08e654af1253679cd0919e044f40ffbf32c2cbcd497f86d697b2c715a4180c 2013-08-16 23:19:14 ....A 265728 Virusshare.00081/Virus.Win32.Expiro.ao-50d23087eb1d84ec55b6cc43c1e58ff114c413347d10a74cca4d3d8b695ea8d0 2013-08-16 23:30:24 ....A 252928 Virusshare.00081/Virus.Win32.Expiro.ao-52c38e5d72a324e6596585827273d74167c531b12fee8a16987d8201cbbec81b 2013-08-17 00:23:20 ....A 253440 Virusshare.00081/Virus.Win32.Expiro.ao-574907c020fd155c891d90d66d525abc794815f035013de3538c7a7eccb5540f 2013-08-16 14:48:48 ....A 238592 Virusshare.00081/Virus.Win32.Expiro.ao-5a1d314211be7cc0cb24bd4b8802a4ff7ed255345dfb9a08944e8e49fe08ca70 2013-08-16 05:45:42 ....A 264192 Virusshare.00081/Virus.Win32.Expiro.ao-5db3bd798e95fe62d4871326cc36f7e31caf7f799e16aff359daf019533589a3 2013-08-16 21:05:28 ....A 269824 Virusshare.00081/Virus.Win32.Expiro.ao-5f1f9559843f0459dbcbd4a6932196de08b56df044721f08dfe957b97d550683 2013-08-17 01:32:30 ....A 342528 Virusshare.00081/Virus.Win32.Expiro.ao-6055fc7dcf58f02ccadaa22136782197c5b983073088a6af114e5be24e99999e 2013-08-16 04:29:12 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-6174975261f3d433db7303631fef1e66f6e6d7b30a45d40ce89788646c8e948a 2013-08-16 08:13:54 ....A 198144 Virusshare.00081/Virus.Win32.Expiro.ao-65436a679d636a90bc9d5d73679d6adb23a862821a29573712ed011660d70cb9 2013-08-16 15:31:34 ....A 265728 Virusshare.00081/Virus.Win32.Expiro.ao-65685663b261a57893b735f5adabba2db03577de193447a2f029a19b66c5a6db 2013-08-16 21:04:34 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-69c6e28d14926ff7360f9664554ef676c323f775234c0ec825933e2ffa49e5a9 2013-08-16 01:03:36 ....A 227840 Virusshare.00081/Virus.Win32.Expiro.ao-6bad29ac3a6ca119abebf2eb8bc3c0967cb9c39a1548acedbb4f7a62dd566922 2013-08-16 17:18:14 ....A 335872 Virusshare.00081/Virus.Win32.Expiro.ao-6e4e0a55699b2111f320e523681ccdcbcaeb8bd2e2106924efd935d70307d247 2013-08-16 04:57:40 ....A 253440 Virusshare.00081/Virus.Win32.Expiro.ao-6e9fee78498ee2a639dc084e1e44dd5af731db48f1be5aaf1ee89329df1a4696 2013-08-16 20:34:40 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-6ec4a8d32e4dae8a0865bc0ece55824559dc6b0ba82ceed681fd393f2612a7a8 2013-08-15 05:38:00 ....A 331776 Virusshare.00081/Virus.Win32.Expiro.ao-6fe05a52501fabc41768cf50094924ecf62de839e0556b52cc87612044803fef 2013-08-16 00:19:38 ....A 638976 Virusshare.00081/Virus.Win32.Expiro.ao-711acf0dd6f73218fc6ee0d633e4d6b6c438b02be55c574ebfcf5211696beba5 2013-08-16 04:51:26 ....A 342528 Virusshare.00081/Virus.Win32.Expiro.ao-7349c32895d47e61bc086c9d0f1ed77539808fdc29fdeeb6aeb76fe6eba81cbf 2013-08-16 04:21:00 ....A 342528 Virusshare.00081/Virus.Win32.Expiro.ao-762e20a3ea1673383ff580b5e3c487c2320d716cdd93be15482a38b4a2402748 2013-08-16 04:46:34 ....A 711168 Virusshare.00081/Virus.Win32.Expiro.ao-79648d4bb6d3d2ded6c0ac6fb969ea11482b7a2ab1e9cbde44eee757f3b89594 2013-08-16 17:13:36 ....A 266240 Virusshare.00081/Virus.Win32.Expiro.ao-8014e493dc80ef4d62924c8c11a00a87240b7d4d96a7d4eb1c136f282a82401c 2013-08-15 05:59:52 ....A 275456 Virusshare.00081/Virus.Win32.Expiro.ao-84c4fe71d2dec862459427ec4d37a8d532aeec35b961e2d226712b191b274539 2013-08-16 04:57:22 ....A 342528 Virusshare.00081/Virus.Win32.Expiro.ao-881dc529efb4caaeb86b4c08dd30b16bb255c1c2ffa6d5b503f60708a3424027 2013-08-16 05:43:06 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-8e0350f16d190aefdb9515f93a202e1a3ba301e91c66e8d03d5f7572789d67cc 2013-08-16 11:40:24 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.ao-8fbae1b4cb14f6b9cd8ca1835fcf1a22838e97bdc414d1347960a9d89a2b7eee 2013-08-15 06:27:30 ....A 281600 Virusshare.00081/Virus.Win32.Expiro.ao-947a72acbe0c15579f1e78abed0dbf13a13e3bc4e2b304da88681ee68e4d6dae 2013-08-16 00:52:08 ....A 347136 Virusshare.00081/Virus.Win32.Expiro.ao-9856002c4f38bc71ed93338df0b7e438006b289724df96464c332cf5628b1b7c 2013-08-17 01:19:38 ....A 294400 Virusshare.00081/Virus.Win32.Expiro.ao-9b8178e7ccc18e2b69adb5c18101abba7d87726fda8f6079e85fb232bdc3c076 2013-08-16 20:18:54 ....A 1179648 Virusshare.00081/Virus.Win32.Expiro.ao-9eb5fbc9dd89d66dd0f0ff73f8978e251fb6deadb51f44209cb54df0db03d63e 2013-08-17 00:40:14 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-9ebad6020de2f582462d7f8267ef275cb444580c9aa6a7d195ffdbcdfe173a47 2013-08-16 11:45:26 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-9fa5abc7263e8aa353ef083d4a03b1fa5b9b77eb67beb083e4e7b08e0515889e 2013-08-15 23:59:52 ....A 341504 Virusshare.00081/Virus.Win32.Expiro.ao-9feb536acf44dec53865871cf4bba4b1f32542a899efe6f66179f5a53c08c128 2013-08-16 20:34:38 ....A 408064 Virusshare.00081/Virus.Win32.Expiro.ao-a0398adff5f6948857dbd7276ffb6f86e2cd13c673709d73efbe93ea8f0e52f7 2013-08-16 04:25:58 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-a05283f7554d2d823441a513fea15601094b92c410656ac211a7a7f9a303c884 2013-08-16 15:20:48 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.ao-a5c533df80420942d2d15fd74a9c5d427a2c295290107fbd29a0a4580d4f228d 2013-08-15 06:02:22 ....A 222720 Virusshare.00081/Virus.Win32.Expiro.ao-ac33ed63150035df0c4bb88d4223398199ea9fc2ec66ac8539d75eb29eed6078 2013-08-16 18:00:36 ....A 282112 Virusshare.00081/Virus.Win32.Expiro.ao-b1a7a5f6b259c3dce8b817a842f504a83f0d4aedaba5f732b351bf1d752428c6 2013-08-16 17:19:46 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-b99f8bf4cd66844fd07756b2987ae951eadcbb3ccb91619c09ff2b447f11ee12 2013-08-16 16:52:32 ....A 252928 Virusshare.00081/Virus.Win32.Expiro.ao-b9b96b1664a176933ebabee1ade287450f70ef5830d26272050e0dec88513d28 2013-08-16 04:50:42 ....A 252928 Virusshare.00081/Virus.Win32.Expiro.ao-bb567104e74f5a0d31ab8114e5d006b2c403b818e2024bdae49af6654c5b3675 2013-08-16 19:14:40 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-bba98bc5b83e23f1b06cec24171e4ad236f5f427651b3e8c9bd45cc905be91b0 2013-08-17 00:23:26 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-bc3e7affbb60b6f8b18fd28269513c818625ab473c691761954b36db8348b17b 2013-08-17 01:25:34 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-bd011dbea2135aa26ee62eca0226d7a3474e6eb7aab43a9dead034aaa358c09d 2013-08-16 21:04:08 ....A 282112 Virusshare.00081/Virus.Win32.Expiro.ao-bdfe0a04bc404175732b8c0a146f998da1f8c5118372f5702fc2b06b8d794de0 2013-08-17 00:42:18 ....A 282112 Virusshare.00081/Virus.Win32.Expiro.ao-be5758ffab7d195582328fac3d216f24bfb1ad339509cfd5c003e17009ce084a 2013-08-16 00:38:56 ....A 321536 Virusshare.00081/Virus.Win32.Expiro.ao-bf9ea0fdd084bf3e77e8082463b88e74bd44057d9dc5622ed2cbb049af520144 2013-08-16 15:22:00 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-c09a281d75206c4916d06670d44e78a8832a6d7520bb1d3df97a3616f7af8257 2013-08-16 11:14:42 ....A 252928 Virusshare.00081/Virus.Win32.Expiro.ao-c34b70c022064f295549147de751722fdb30216436752658d6cf68bfbf188c7f 2013-08-17 01:29:34 ....A 333312 Virusshare.00081/Virus.Win32.Expiro.ao-c63971d2645e1a66fb6adabdb4c00d54714acc16c83d498ae506e46986d543ad 2013-08-16 09:11:26 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-c7251ad3fb916c8cee7478fabcfe605da8705d6ca96dcbbd90de371568a919e4 2013-08-16 12:51:56 ....A 265728 Virusshare.00081/Virus.Win32.Expiro.ao-c90e5784ab88e80ee46444e418f74941fe7c9abae9a19640a03481c96f0f7e02 2013-08-16 15:17:20 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.ao-cf16dd7a0502a0b7af13ccd57e4bb079c909dda624f2535502e65e9106ba682f 2013-08-16 18:01:10 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-cf858d61283c8755b99af3e74bd64b485a8362ca583081334039760fef656266 2013-08-16 04:57:28 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-cf875f43ced6f38e801b43dd6d2baa468e87436866462b13258e02c7f9ddbc14 2013-08-16 23:48:00 ....A 303616 Virusshare.00081/Virus.Win32.Expiro.ao-cfb1734aeb4f3fdb2a1330c705fab84a189dbb91b0663159757f3de87def2b7c 2013-08-15 13:49:32 ....A 332288 Virusshare.00081/Virus.Win32.Expiro.ao-d3d5878ad318737c7d6bd8b71eacfdf2214647c68049170288fd55d839080713 2013-08-16 18:44:30 ....A 303616 Virusshare.00081/Virus.Win32.Expiro.ao-d46a26ba5f6e81bb3c860bed11665e5ce4b18cfb70a11f873e36f2f80f6072ff 2013-08-16 02:35:48 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-d57c9f8bad2ce01e2b10b02bbed5484d8466dbec639c99082b0cd9c1c4a67437 2013-08-15 23:52:38 ....A 311296 Virusshare.00081/Virus.Win32.Expiro.ao-da36c44bf38cb1036158e6e770dbb0b564d8fae85dc84cf77bd4929b3606bdd6 2013-08-16 12:17:18 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-df3e55fcb712585e2bc6dde1c6fdaea51faaee7e03a148df4053bf1283a71a39 2013-08-16 18:46:54 ....A 318976 Virusshare.00081/Virus.Win32.Expiro.ao-e1b2483c04167fd7a786f5b3de7b81b819e6ae7f1a10afb78ad846cb95965e0d 2013-08-15 05:29:30 ....A 238592 Virusshare.00081/Virus.Win32.Expiro.ao-e2313ad6f463126932beb01bf37adab1f458d73b7030564cb62fccb88b512e03 2013-08-16 13:34:06 ....A 269824 Virusshare.00081/Virus.Win32.Expiro.ao-e920d5d4917a65e2f4368eebcfb6dc469fa2f35dfced6b9f7b58c3fa0a5b5fca 2013-08-16 05:50:28 ....A 581120 Virusshare.00081/Virus.Win32.Expiro.ao-eb0ae6873923e9f4f76c8d0507c3e0254096e2c7319bea1fe88f8d2f792f69b4 2013-08-16 12:41:22 ....A 408064 Virusshare.00081/Virus.Win32.Expiro.ao-ed45aa2e814746b6e5e6e095da4c5c5f462eebed4fa53270b93b32e123836a7c 2013-08-16 09:30:14 ....A 482304 Virusshare.00081/Virus.Win32.Expiro.ao-ee70f87ecedbe6fc0155c5a2600579a37803aeb3e541ce89ac0912ba4a7e1795 2013-08-16 01:36:18 ....A 271872 Virusshare.00081/Virus.Win32.Expiro.ao-f2e854ab31e502d532a63a7b7ba13a71c246cb9d1c723da55b14fac3991643c8 2013-08-16 05:51:46 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.ao-f31ebbb7659af80ae92280d1833dca3c5b74945353d43a496e8f315d549f69b7 2013-08-16 19:30:44 ....A 282112 Virusshare.00081/Virus.Win32.Expiro.ao-f60f44a29840945cc17fd369b18d3f55f03edddfd59ed607877148733f2b8d86 2013-08-16 09:36:58 ....A 252928 Virusshare.00081/Virus.Win32.Expiro.ao-f651110fe400be1082e06f467d6bee9ff3cad07030f659cbff7355663ed7b911 2013-08-16 13:26:44 ....A 333312 Virusshare.00081/Virus.Win32.Expiro.ao-f732b76f9538d9309ab6032ae9207e9a077091c1302f26c19989c07b5b22e0b4 2013-08-16 01:34:50 ....A 229376 Virusshare.00081/Virus.Win32.Expiro.ao-f79021340723208bc90bc30e33b5877b5645d81edad9718ac9bfcfd787a6cd14 2013-08-15 06:28:14 ....A 284160 Virusshare.00081/Virus.Win32.Expiro.ao-fba3d668ae6819f6da0b263aed5772b0bb1582a69df0287e801dfc8470db57d4 2013-08-16 02:30:12 ....A 271360 Virusshare.00081/Virus.Win32.Expiro.ao-fd20684e7d1afe9e076251f10149a5557b5b780e95db8e31374f0498f13b6f76 2013-08-16 00:50:00 ....A 233984 Virusshare.00081/Virus.Win32.Expiro.ap-189a7d58b257a8c9ce742a6da03d8f61d6798765eec4ad43a0a56588e3e8da1d 2013-08-15 23:19:40 ....A 312320 Virusshare.00081/Virus.Win32.Expiro.ap-1aaa01d8805281bfe3e2cc11a8fb0b2ff9e2d557856c4009711f9d5e14b4a8ef 2013-08-16 09:07:58 ....A 180224 Virusshare.00081/Virus.Win32.Expiro.i-522584b6d953d979572b97c2bb86d898f55d850e6cdd57557ec0f582aaf0deb1 2013-08-15 13:21:40 ....A 831488 Virusshare.00081/Virus.Win32.Expiro.j-b6fd35b50b716a69c81d531545a2f2feeec0132c41b7fe7f165f32198f4ad90b 2013-08-17 00:31:58 ....A 1435136 Virusshare.00081/Virus.Win32.Expiro.j-bbb594b92eefedcac8669e440d6df8f7e22e797d15a83c1b82f6701e20154456 2013-08-16 12:54:06 ....A 187904 Virusshare.00081/Virus.Win32.Expiro.j-c36d9ddad6393d9a5d4083b873905f3f39d82fe63aeead2325c71a341ac048ba 2013-08-16 00:41:26 ....A 190976 Virusshare.00081/Virus.Win32.Expiro.l-00e006e8024d94572f75deaea7aecb15982271a7b742ed9354664cd0c1f444ea 2013-08-15 23:24:00 ....A 173056 Virusshare.00081/Virus.Win32.Expiro.l-0383433d687ef28a1505cce70f4c7164cc46d725bb7263f1a7055174cf8ba9d5 2013-08-16 09:33:20 ....A 280576 Virusshare.00081/Virus.Win32.Expiro.l-0403de22693be370111d844b7614c6db0b9df7edec3ac7d1478a41eb964a12f5 2013-08-15 20:56:46 ....A 197632 Virusshare.00081/Virus.Win32.Expiro.l-044733f5d5893a074d6fd61f9b0d4304266ea285aa88d45620e22e50c59d9cfa 2013-08-15 21:46:48 ....A 190976 Virusshare.00081/Virus.Win32.Expiro.l-0a52793094f56ce987814a7668d768f2b2d8ef67f39dff3c22b2aae5ba8907a5 2013-08-15 18:39:30 ....A 187392 Virusshare.00081/Virus.Win32.Expiro.l-0b5c1dfafc5e4fe70a959d1e7e18297f0b0d978a66d8ce03da3df9afb84ea358 2013-08-15 21:39:28 ....A 209920 Virusshare.00081/Virus.Win32.Expiro.l-0e61353e8b4bc6afcbda6f357032301015e42b311626a74b1bb94d4d9d9db22c 2013-08-16 00:21:14 ....A 230400 Virusshare.00081/Virus.Win32.Expiro.l-0f77f52c2ff1a08c5598411cc16a8d064e70309a347a35848665260504058d10 2013-08-15 23:17:54 ....A 230400 Virusshare.00081/Virus.Win32.Expiro.l-18c27581d9bb6f37be59253fab0594e536a85075117722c3c4d117f608eb9509 2013-08-15 22:20:10 ....A 201216 Virusshare.00081/Virus.Win32.Expiro.l-18f42018d54e616c63ceb0d76da35d3562c3c456296aef4718a231ff5050cb4a 2013-08-16 01:55:26 ....A 187392 Virusshare.00081/Virus.Win32.Expiro.l-18fb74407be4e1368d972a88c1d6799fd1edd1a3d69b6e4a9a26566565c12017 2013-08-16 04:13:58 ....A 206336 Virusshare.00081/Virus.Win32.Expiro.l-41768303e518cab6050d5a38d2fc401f9de605b915190bf148fa339d8968cd1d 2013-08-16 17:02:26 ....A 187392 Virusshare.00081/Virus.Win32.Expiro.l-47a936254deb2f5a94d49957892b201b120917720e9c65a8e4da270d95688371 2013-08-16 14:52:44 ....A 187392 Virusshare.00081/Virus.Win32.Expiro.l-79a362521852168175e208d9d690eecdbb7472a124cc979b1d40af93898047b9 2013-08-17 01:09:54 ....A 480256 Virusshare.00081/Virus.Win32.Expiro.l-86c64b976d154a1ae6a94aed68048c610dd81e5eb3db6f0bebb760e4a36c0236 2013-08-16 17:19:30 ....A 209920 Virusshare.00081/Virus.Win32.Expiro.l-93b1dea0b7b4c2d664c583fbaeca98b93fbf47cf726c936795da448385c60787 2013-08-16 04:53:52 ....A 1750528 Virusshare.00081/Virus.Win32.Expiro.l-a5107cb37b76e39d802a21e8f1a1c434afb2ffd078b3307c12f5530c1f63332a 2013-08-16 01:54:26 ....A 190976 Virusshare.00081/Virus.Win32.Expiro.l-aa0256d203a35589f92e8e7d9c85b5429eeb68f9dedf50f4e0f577d8b2a0e6f5 2013-08-16 09:19:02 ....A 331776 Virusshare.00081/Virus.Win32.Expiro.l-b5eba4cb94e590fcd5901043784beb9a1db5bcb5736d7f83046d5d6f81e7884e 2013-08-15 23:25:02 ....A 242176 Virusshare.00081/Virus.Win32.Expiro.l-b7d72c5b032082a2f7858b09efe26ad23348a73504b862490097376327c053dd 2013-08-15 13:46:06 ....A 319488 Virusshare.00081/Virus.Win32.Expiro.l-bb263f1567ab5c75593c298f7c92640af85cecda4ba64f7185bce4320b3fdfd2 2013-08-16 19:00:32 ....A 180224 Virusshare.00081/Virus.Win32.Expiro.l-bb4f99c2194456ba7933e67c79769fa89e56d844a289296c8fe49a53c63d5fc9 2013-08-16 10:44:14 ....A 240128 Virusshare.00081/Virus.Win32.Expiro.l-bb7663e935da2798fb478f504d83dabf72e2dce64fa04766c0bc9d1354a01495 2013-08-16 19:01:12 ....A 172032 Virusshare.00081/Virus.Win32.Expiro.l-bd087c847a09f2005ceb1afc9638f8b2ad02bd3c5e6212b304ce85cb6a4ea600 2013-08-16 00:44:24 ....A 209920 Virusshare.00081/Virus.Win32.Expiro.l-c87f86222a8fce9fb8d899988baef38bce0c8d1090e8f6003f7059bf2fb91b62 2013-08-16 22:32:22 ....A 142336 Virusshare.00081/Virus.Win32.Expiro.l-c91142f8e06c572d7c756cc25603a2463d30a5167ddf3f4b143c5a69804b39ee 2013-08-16 15:48:02 ....A 209920 Virusshare.00081/Virus.Win32.Expiro.l-ce1a129b79e1d98873f05fc6e171709f1492c71fe8a27d61bd58dfe14910615d 2013-08-16 20:35:46 ....A 230400 Virusshare.00081/Virus.Win32.Expiro.l-d8c1876ad7d63bd40008873f8f88f654940414e2ddeae7729f63be2517320f47 2013-08-16 22:05:46 ....A 284160 Virusshare.00081/Virus.Win32.Expiro.m-697913272f629607bb1fe535cad40b887a3e2369469b89ab515a55ebd3605cb8 2013-08-17 02:17:30 ....A 358400 Virusshare.00081/Virus.Win32.Expiro.m-c9e7ab510fb9ecace28c7b5f046663e389cf14764792abdf9d80d48af2631515 2013-08-15 21:55:04 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.n-0e65e4859aaeb6ad0d87a82e34a18daa689cf0f463c9c4859d95b34c8aab60ef 2013-08-15 22:27:56 ....A 225280 Virusshare.00081/Virus.Win32.Expiro.n-1372f2ca4edc28a3749636473ad477b6a2149833b468e8fc99f82c6abe7c69be 2013-08-15 23:13:58 ....A 239616 Virusshare.00081/Virus.Win32.Expiro.n-18e759198646ce70fd6b45479bdf76bebef0c31ba47bd714f0d76bd6d58f541f 2013-08-16 20:51:54 ....A 3705344 Virusshare.00081/Virus.Win32.Expiro.n-aa4d0a01f3f645c364d6bc49da70bbe496150f141172805be29fff27efd651cd 2013-08-17 02:26:44 ....A 215552 Virusshare.00081/Virus.Win32.Expiro.n-b1f4af5fcfcd2805ebc36a601e106619b6808f8ddc472513739ca7e133abd202 2013-08-15 06:28:54 ....A 196608 Virusshare.00081/Virus.Win32.Expiro.n-b7b9ec6a2e2ec3f631ffa20cecca9f081c72348d0b439f2954bc9e89bb8d3efd 2013-08-16 01:29:08 ....A 200192 Virusshare.00081/Virus.Win32.Expiro.n-c358b39342defefc07c1df058f2bd2cf6c925f98cd3e3702da07e86d5776441c 2013-08-16 20:39:50 ....A 189440 Virusshare.00081/Virus.Win32.Expiro.n-c39f9cad0d0a43999cc5c90b323a9f92685df0247c1550076c7f52428738a799 2013-08-15 18:39:40 ....A 544768 Virusshare.00081/Virus.Win32.Expiro.q-0b37822abed2c01bdda420fe59496bbe881f047b90c8874ed5da3008746a0406 2013-08-15 23:52:52 ....A 512000 Virusshare.00081/Virus.Win32.Expiro.q-69532838e95ab07bbe7e95d0fb383a0514be4a5ccee95ab8c82fb129853d60b8 2013-08-16 17:52:44 ....A 278528 Virusshare.00081/Virus.Win32.Expiro.r-b60e591102f87f4db3bdd05198ce04f8431b6873ee7ca0f6b12bc8d9633d3ac6 2013-08-16 09:18:46 ....A 243200 Virusshare.00081/Virus.Win32.Expiro.s-bb1a158a98ec4da2dc471923e8d32e54bfcaacf006b1d0c1821cf95799c4f220 2013-08-16 19:11:08 ....A 243200 Virusshare.00081/Virus.Win32.Expiro.s-c218cdc4be870e2499607f8be7c5f1d260fdad2d85f23d8e5e5d68cbc9ed7b66 2013-08-16 18:50:32 ....A 254464 Virusshare.00081/Virus.Win32.Expiro.t-2a6caf370dd65d6e3ba8b8a11db136255c8a0435b4e1c9ec2c5b3370dce1671c 2013-08-16 09:33:28 ....A 232960 Virusshare.00081/Virus.Win32.Expiro.t-3f0714a4c92edd3e05248f9fc5770e1976bcb790cd05075dacecaca2056b9f5e 2013-08-17 02:20:32 ....A 229888 Virusshare.00081/Virus.Win32.Expiro.t-4728ecb9c1d7db06beaf70fe3ee2e21ddb5362320d9455d76c15c48812d882dc 2013-08-16 15:58:14 ....A 229888 Virusshare.00081/Virus.Win32.Expiro.t-7ee820c580a390a1ed16143cc1e24718441353bcb862e3bd3be62696b105aef3 2013-08-16 17:00:20 ....A 254464 Virusshare.00081/Virus.Win32.Expiro.t-a92781a16b90d415799edb3c3b57592b89ab75c571339abea114a72db39dc617 2013-08-15 22:18:54 ....A 270336 Virusshare.00081/Virus.Win32.Expiro.t-aa3dd74e0133352d6498fa7a2a8994a7ea2c1243656c452dd21623a269001f22 2013-08-16 04:22:14 ....A 337408 Virusshare.00081/Virus.Win32.Expiro.t-ab4687eddd800af4781638c0a8ec0d94d416a198825f38470c6568b6634dce61 2013-08-15 06:27:40 ....A 232960 Virusshare.00081/Virus.Win32.Expiro.t-b1491e5a876bc909caf6a1d6bf98890a74d0c7d239cf94ff7fd57b7c13de02ca 2013-08-16 17:09:10 ....A 583168 Virusshare.00081/Virus.Win32.Expiro.t-b6cf055a3cae8e19e6a30c5072215d240011845d3444f3732f31133f5fc4c20a 2013-08-15 06:23:10 ....A 244224 Virusshare.00081/Virus.Win32.Expiro.t-bc2050f908c669eedb43272ff4b38508d8df8ee07d47fe39ddc4211566556c64 2013-08-16 04:57:32 ....A 254464 Virusshare.00081/Virus.Win32.Expiro.t-bd399fabd084b125e60dc4bc200f289b625d9cdaa1351a9d72be26f90ef80e13 2013-08-15 23:25:36 ....A 244224 Virusshare.00081/Virus.Win32.Expiro.t-c3be86d96c79f75dc2c92e94ca3d50034edf78621f1671e6b1b6c829e6fc42b1 2013-08-15 23:48:04 ....A 229888 Virusshare.00081/Virus.Win32.Expiro.t-cebf19c87ca407f1bb6ea667e71abd17317f5c2681e0d78f5893689ced912d74 2013-08-16 08:18:30 ....A 263168 Virusshare.00081/Virus.Win32.Expiro.t-cef985563c775759b21400fffac16a4927f706d8cb25c40312366210021be172 2013-08-16 17:09:00 ....A 1064960 Virusshare.00081/Virus.Win32.Expiro.v-bca32f3bd1ff0e430f92ba6fddb3f458503aaaf2c992050be4dde4f801cbb8c8 2013-08-15 22:29:40 ....A 227840 Virusshare.00081/Virus.Win32.Expiro.w-06ae14a885e33857f04de7703b4901a6add39dbc5a8a4d29cccf5dfaec892b16 2013-08-16 00:58:18 ....A 115712 Virusshare.00081/Virus.Win32.Expiro.w-0921f15ce80ffcead034dc7eb06a0e821eeb6417b3f444d0936fc74196875b77 2013-08-15 06:11:38 ....A 222720 Virusshare.00081/Virus.Win32.Expiro.w-0c71f780459508a64ea3f6af2057f19a5e834efa3f9ec58a35af628f768887d6 2013-08-16 01:06:04 ....A 229376 Virusshare.00081/Virus.Win32.Expiro.w-0cde290d72e4a638c974d348114cc69ad6f675bb2e9281cc3c30a2f91ad9cc4c 2013-08-16 02:05:18 ....A 187904 Virusshare.00081/Virus.Win32.Expiro.w-0da4e9488b35f3c37b236b58bd684c6bc8aa3c85ca0af754cfdef5c5af252885 2013-08-15 18:38:32 ....A 139264 Virusshare.00081/Virus.Win32.Expiro.w-0f45d204de2839e9926d7590f23c08492fb29382a03351a4f13c9e69634c0988 2013-08-15 06:22:04 ....A 118784 Virusshare.00081/Virus.Win32.Expiro.w-129d0e5642136ba2a2ffd8fc48be14f6575389b9f18e7f3ca6c8f59bffc6d765 2013-08-15 06:33:42 ....A 247808 Virusshare.00081/Virus.Win32.Expiro.w-157239a3562bd80f3bc6f21b09df36d93fe0778084c7c8eb6cddcb4e0e7d4c12 2013-08-16 10:57:10 ....A 226304 Virusshare.00081/Virus.Win32.Expiro.w-16e9ca689f7b93457e06416ee4f9e70e43814677b9caa846eee3268a25590873 2013-08-15 18:30:28 ....A 290304 Virusshare.00081/Virus.Win32.Expiro.w-17f33b2353e138d878da517335ab313b123b6854588000476582a5bed38346a3 2013-08-16 00:23:40 ....A 539136 Virusshare.00081/Virus.Win32.Expiro.w-199e6bbc2ad699a603369bd62f72a427ab3ed3e1bdba8dd1fc0ead123d485ddc 2013-08-16 08:50:44 ....A 217088 Virusshare.00081/Virus.Win32.Expiro.w-1a25861845faf874880dae38ec6c317977da877f2cec96888dac472421c5aa81 2013-08-16 12:14:16 ....A 227840 Virusshare.00081/Virus.Win32.Expiro.w-1ae215d04f4dd3ef70e3aba00bd21ff13e46b7a8e19e9716f80afe1c2889f9a6 2013-08-15 22:41:46 ....A 116736 Virusshare.00081/Virus.Win32.Expiro.w-1d8fcf909ab966579184980082dea3ade09f4412f3408a4c984777cf5c1e84ac 2013-08-15 23:22:52 ....A 262144 Virusshare.00081/Virus.Win32.Expiro.w-1e02063f39209cdf3210768b7c3ab2e483ca88748fde1f7b8be52e6ea0e0a915 2013-08-16 09:49:52 ....A 253952 Virusshare.00081/Virus.Win32.Expiro.w-2cd39e9f41a7e3fc264fe338e6b927326e0f45de498ab562a776450ce47a7d6d 2013-08-15 06:09:20 ....A 1277952 Virusshare.00081/Virus.Win32.Expiro.w-2cd777b44af6950bc2726d3f4e449536e931891eab7fa8fb431832d495fddd46 2013-08-15 05:16:00 ....A 251392 Virusshare.00081/Virus.Win32.Expiro.w-2ec86bc31a1c275652bd81ddc65bbf965a695821c4a9e286a19044aff9a3bd55 2013-08-15 06:33:08 ....A 372224 Virusshare.00081/Virus.Win32.Expiro.w-2f96a444a6518a376bfd88e4b42232bed40f7faa7ced09e650e1c6f5a1cd82e5 2013-08-15 06:18:46 ....A 131072 Virusshare.00081/Virus.Win32.Expiro.w-2fd13369610b758ce6aad3cde73d218675ff42f937f09d7ef4a302f534ceba90 2013-08-15 13:31:18 ....A 516096 Virusshare.00081/Virus.Win32.Expiro.w-2fff48e3f3555ef4664675901ef48a940f714a6023bf233b52e5a4e6ee5cbd7e 2013-08-16 05:52:14 ....A 227840 Virusshare.00081/Virus.Win32.Expiro.w-35d9c753086eebbcdbbd9157a4dbe74c33f7f19a3ffba06a757a5680bf77d9ad 2013-08-15 22:52:40 ....A 335360 Virusshare.00081/Virus.Win32.Expiro.w-35ff73180cc126d2a12a852f46410b4564901140acf41396951055c78892124b 2013-08-16 15:55:58 ....A 196608 Virusshare.00081/Virus.Win32.Expiro.w-37c67315ff79d09923e1d5a84d56a00535eb8ff70d85ded476f04e7b884e0a88 2013-08-16 17:49:52 ....A 200192 Virusshare.00081/Virus.Win32.Expiro.w-38ccfb165d2bb70c01a43327e592bdf6721db4f96bb0fbf9585ce842fa3cff34 2013-08-16 18:10:02 ....A 457216 Virusshare.00081/Virus.Win32.Expiro.w-3a2d7addc0bd4211d74a850448730fb200c63616ee9ab32ce4c27cfb37552f1e 2013-08-15 21:31:10 ....A 335360 Virusshare.00081/Virus.Win32.Expiro.w-3a699d3335af42eb0df3b162233c14a042475fa10bfbd14e9bf9f0e68441e56d 2013-08-15 22:02:20 ....A 143872 Virusshare.00081/Virus.Win32.Expiro.w-3b8f7d9ed65afe80d726d658c4ae979a4ab280f0430527a3894dbea5c40e5075 2013-08-15 22:26:40 ....A 385024 Virusshare.00081/Virus.Win32.Expiro.w-3cf3853c196c8abdb0051e9a3058cf46ef9b49302581a3d972cafb1206e07093 2013-08-15 21:52:30 ....A 204800 Virusshare.00081/Virus.Win32.Expiro.w-3e66155f90af545eb44948866b65ea1e8041895c6724b79d894fdd5c1caba287 2013-08-15 21:56:26 ....A 115712 Virusshare.00081/Virus.Win32.Expiro.w-3e9e37032edffdf32a5bf5030325a154c48ab7c77225e1ba05bea209ad10e54a 2013-08-15 20:54:34 ....A 116224 Virusshare.00081/Virus.Win32.Expiro.w-3ee0a34ec5a8650accfdfbe3006ce718cbce45fea84f22f06135cf780e170267 2013-08-15 23:22:12 ....A 256000 Virusshare.00081/Virus.Win32.Expiro.w-3fb97eedcf47ed8a0e52319895103e6ab39522619d48438fd89dedb550ba9be3 2013-08-16 01:04:08 ....A 262144 Virusshare.00081/Virus.Win32.Expiro.w-4b586447b5c075afe2667b2176280c162f3c34bfd57bf2fb4e3b485b3ba4ba65 2013-08-16 00:32:26 ....A 216576 Virusshare.00081/Virus.Win32.Expiro.w-4b8f5c7acbd996dc2446a9180ded0cead9a297e8a4f98762da211f5e71bbbe3b 2013-08-16 01:38:56 ....A 204800 Virusshare.00081/Virus.Win32.Expiro.w-4d402178afd9c524e6492e95b9d1500f721b162cad4c383a220c1a9290ae5143 2013-08-16 01:01:52 ....A 172032 Virusshare.00081/Virus.Win32.Expiro.w-5417647b0e5e3ae3a3cabafb28f5070106cb8259d664210e44cd94422e49100a 2013-08-16 01:40:06 ....A 224768 Virusshare.00081/Virus.Win32.Expiro.w-57be696b0499aacf13c453533fe336e41d6097ceae7080306b1724e4a7eceabf 2013-08-15 21:52:44 ....A 7598080 Virusshare.00081/Virus.Win32.Expiro.w-5d3f9d7248c0e6efb45cd165ac2a982d7d329e7483897f21519ad48cfa1fa52f 2013-08-16 12:11:58 ....A 380928 Virusshare.00081/Virus.Win32.Expiro.w-5f903b1342374507fe8f0836a91d7a08641aefc461de79f26656a4cd2458c168 2013-08-16 22:38:14 ....A 266240 Virusshare.00081/Virus.Win32.Expiro.w-5ff054a944f37abb793d7371f2aeaea4716654d0513f827b126ea1739def2b0c 2013-08-16 22:01:20 ....A 196096 Virusshare.00081/Virus.Win32.Expiro.w-64ae88ac115f3aa03e919d8d445e9ce53b04ed0984e36e823def180b62600b7e 2013-08-16 00:08:20 ....A 76288 Virusshare.00081/Virus.Win32.Expiro.w-6c0b6fb765630c0f12238b4963179ca6430416d3b14f6e7f24dd2b0e5cc3fc30 2013-08-16 01:05:36 ....A 244224 Virusshare.00081/Virus.Win32.Expiro.w-6e2171581a705ad332423b86f98c2e92261ca8949bdaa399b4e0a6b6a2358126 2013-08-15 05:25:52 ....A 243200 Virusshare.00081/Virus.Win32.Expiro.w-6f81dcd359116f3fa4491c8bcb3b8431077e5aac2299538fc8becfe37a56b365 2013-08-15 14:17:22 ....A 516096 Virusshare.00081/Virus.Win32.Expiro.w-71644a118893fc8acb6f21491785fac0c6a661cca88119040892cb461512daf7 2013-08-16 21:08:08 ....A 116224 Virusshare.00081/Virus.Win32.Expiro.w-7259a7fc53a8866d1f53bed1a3299a7dfa0879f0d319f9947e96777eeded6d14 2013-08-15 13:15:48 ....A 385024 Virusshare.00081/Virus.Win32.Expiro.w-743d471ea6d3b04f5a731c6531b7991be234280e248d998b09294d9a3ea56c62 2013-08-16 22:19:56 ....A 159744 Virusshare.00081/Virus.Win32.Expiro.w-78f9e6e1b3bea7d05f49833bd75c42a463d2b0f7a97e24ff425e4c70e98d55b9 2013-08-17 01:54:12 ....A 118784 Virusshare.00081/Virus.Win32.Expiro.w-79ebd78521e6e76e1e83cbffe53681b8a25258a81898d67a480a01fa091a2731 2013-08-16 04:47:48 ....A 139776 Virusshare.00081/Virus.Win32.Expiro.w-7cc59af6614d72d5d5cc398359c353f204d3aaa472286877b42c9356df6e5cb4 2013-08-15 21:53:06 ....A 323584 Virusshare.00081/Virus.Win32.Expiro.w-7d6bbd4609dc544ec3a9bbbbccd48de1e64db909c777a040358f51216801a4cb 2013-08-15 23:39:14 ....A 193024 Virusshare.00081/Virus.Win32.Expiro.w-8a241f4f4ef8f109fe26c9aa68f2abccb779b281f0056bb3205edeaeeeff681a 2013-08-15 12:36:34 ....A 242688 Virusshare.00081/Virus.Win32.Expiro.w-8a778b6d5ad4793147439ad6845f48d2de79291cb08c26b5e95d28b5d8814873 2013-08-16 01:44:04 ....A 188416 Virusshare.00081/Virus.Win32.Expiro.w-8be8502258ebf45584b5fd220baed72ad2b2fcaae78f158d8a7f141c5bdfe6c2 2013-08-17 00:15:32 ....A 326144 Virusshare.00081/Virus.Win32.Expiro.w-8fcc7edfc31d723b246fc45f2fa7248f38ecd3cd33932da5b7e57e8fd1899277 2013-08-15 18:29:26 ....A 139776 Virusshare.00081/Virus.Win32.Expiro.w-93f5f98c769291f849d0b19c5c90f700eb7c6e23dcbe47c6f6393710e146c9f4 2013-08-16 01:04:20 ....A 237056 Virusshare.00081/Virus.Win32.Expiro.w-9a860add3fc190534f24682b968246e195356bd12a04e71d77e49b490eb62be6 2013-08-16 18:27:58 ....A 239104 Virusshare.00081/Virus.Win32.Expiro.w-9dcb89f8558b5d083c0c67888c4738044004366cc34778d16f02bfc22386c689 2013-08-16 15:37:40 ....A 151552 Virusshare.00081/Virus.Win32.Expiro.w-a307f0804e31bdd47823d0bfb85de4f90bdadc217f201b1d07a04a24b3a39760 2013-08-16 01:44:06 ....A 243200 Virusshare.00081/Virus.Win32.Expiro.w-b617c73455a34ee6167ca4218c49f71501e019630f271d1e7c3a92fc3e631e9f 2013-08-16 17:39:20 ....A 206336 Virusshare.00081/Virus.Win32.Expiro.w-b88572a3965730ff45dd01c07171fb0c3a6468f603a7925e859dcd7935719728 2013-08-15 23:52:02 ....A 189440 Virusshare.00081/Virus.Win32.Expiro.w-b8fd5de9a986b31c98acef933e701a0d50dea169130f596783b6d5c7665b95ef 2013-08-16 04:43:58 ....A 115712 Virusshare.00081/Virus.Win32.Expiro.w-bab01589e4192b3292d2831efb3231dde661e7043e90c34e96eeb992a1e7ca04 2013-08-17 01:35:46 ....A 2154496 Virusshare.00081/Virus.Win32.Expiro.w-be6f02b45ad85ae7dda7b04752c37b25ee5721638f9d253717fad9a60dab0f90 2013-08-16 04:48:40 ....A 458752 Virusshare.00081/Virus.Win32.Expiro.w-c774d2666f863aaa4291d684f4c9d1791eea4cc830ff273fa08ff0dcf9405c0f 2013-08-16 22:36:40 ....A 154624 Virusshare.00081/Virus.Win32.Expiro.w-cbd3e9ec5d5c8d125770e572c198705cda91fb1a41a3294fac09952511316c90 2013-08-15 06:17:36 ....A 192512 Virusshare.00081/Virus.Win32.Expiro.w-d2e465ff1aa3fecdb2e7565a8d4947e457b5fa8685bb86c12948457208aa714e 2013-08-15 06:20:44 ....A 431104 Virusshare.00081/Virus.Win32.Expiro.w-d3470c277e56476d9ecfbdc9f8bbed1e2fc6a3797437ac07ae86f5d7dc1f4738 2013-08-16 04:55:06 ....A 176640 Virusshare.00081/Virus.Win32.Expiro.w-d5d8b573f1930dd85cc276484d5cc3b621c969616ee0dc92e5504837ab91f190 2013-08-16 02:00:26 ....A 462848 Virusshare.00081/Virus.Win32.Expiro.w-d6f0179ff936b69aaddc2c00495cbd617d79ed88a74f59d768b3e13d5836b823 2013-08-15 05:37:18 ....A 139776 Virusshare.00081/Virus.Win32.Expiro.w-d7ab5b902578f00b8097be039659402174a1b52aab97e79f84412bd2de6c320b 2013-08-15 14:15:30 ....A 262144 Virusshare.00081/Virus.Win32.Expiro.w-d89dd1d97b1624b40204dd5c96b8b59c5c6a2ca4f6ce5cbe69a73121bd627812 2013-08-16 00:29:14 ....A 262144 Virusshare.00081/Virus.Win32.Expiro.w-da6eda53295956230eba3aa31d7f71afd37c842ceb675d80aec0017b8dbf4e6d 2013-08-16 00:43:00 ....A 206848 Virusshare.00081/Virus.Win32.Expiro.w-dadbffa23bb82598991ce0fa099f7b3014c72e3321a64eff5c5b9b5796cf50e0 2013-08-15 05:47:30 ....A 955904 Virusshare.00081/Virus.Win32.Expiro.w-dafcae0ed0b08c55a167ef6cc26fd407824293a6c893385e1bd9277aa972863a 2013-08-15 18:37:14 ....A 585728 Virusshare.00081/Virus.Win32.Expiro.w-db6477b22c1947a9b2a52c60ec6b9c0965cec979a86fa00de1b2d2933087159c 2013-08-15 22:04:38 ....A 180224 Virusshare.00081/Virus.Win32.Expiro.w-de52c49bc4956cf9edeb4c0002fe98548ba45011c33304902ffa145c2afde06f 2013-08-15 18:30:48 ....A 155648 Virusshare.00081/Virus.Win32.Expiro.w-deb7984c489f50b703b1e3671c2465d28d97068d57928a305d37681cc6e952b8 2013-08-16 04:14:28 ....A 115712 Virusshare.00081/Virus.Win32.Expiro.w-e6e2d54dfab8287e36b7861203fd4e5a6b5aba0c4024a281955e31193456d95a 2013-08-16 12:16:30 ....A 214016 Virusshare.00081/Virus.Win32.Expiro.w-f09c4ac2a162a85c039fb3452c983dc88c449830c71b13cbe4e90ef1bb6b9602 2013-08-15 14:11:12 ....A 159744 Virusshare.00081/Virus.Win32.Expiro.w-f51b3a7968d3ed48d49b73c4de61e4ea29ba20f3da904839c66828d7a4cd328e 2013-08-15 13:26:50 ....A 167936 Virusshare.00081/Virus.Win32.Expiro.w-f6b76c9ff0f32a87e63c9c8dc65e73c41fb301d153f0f481bab5f94e7de33b28 2013-08-16 04:48:42 ....A 116736 Virusshare.00081/Virus.Win32.Expiro.w-f87283d145bb700b34844a22a71e14b4b8afcf94a7a27beac44ee98115542d3e 2013-08-15 05:16:28 ....A 274432 Virusshare.00081/Virus.Win32.Expiro.w-fa750cac80727cb5d95cd2553e41224fb037733606fddaf4382b161f2ba65052 2013-08-16 01:34:48 ....A 226304 Virusshare.00081/Virus.Win32.Expiro.w-fc97825fc6165ee7b6386e81764013439c4e67a8cec705fc6d289d3a66159186 2013-08-15 23:36:16 ....A 339968 Virusshare.00081/Virus.Win32.Expiro.w-ff181a498067f70eb2a06f4c04a77057b874d319563b92ed791e736da0766219 2013-08-15 23:49:20 ....A 257536 Virusshare.00081/Virus.Win32.Expiro.x-b6137d7858a34e324a5313f613c81dbfb2976e06c4ee64a091da2185cc0cc983 2013-08-15 12:54:22 ....A 414264 Virusshare.00081/Virus.Win32.Expiro.x-bb5da25e9980b79148e5cf0edfacf80b6f46cc85abb0e2fd10995be3c6bc7fee 2013-08-15 21:00:22 ....A 414315 Virusshare.00081/Virus.Win32.Expiro.x-c338f23cd97eee7ee32e1f131cbe64c90858798b3f9ed3392a86de584946f9cb 2013-08-15 13:14:34 ....A 413748 Virusshare.00081/Virus.Win32.Expiro.x-c964819ecbca2ff7125b18ad5045f7104042ab6d5129c40f1bb3f16bc7d4fb08 2013-08-15 23:57:54 ....A 212992 Virusshare.00081/Virus.Win32.Folcom.b-b5b1a1268d0c5521c18438b3d4ddd3c17ac6edfdc48bebcd91198b2fef977616 2013-08-15 05:32:26 ....A 281603 Virusshare.00081/Virus.Win32.FunLove.4070-a02a804e4892ea64d6476bc75aed4bdbe2aab03aee0564faeb2d67589e8d6a06 2013-08-16 00:41:08 ....A 154652 Virusshare.00081/Virus.Win32.Glkaj.b-bce9372496e42f4413109de1d4b9bfb029ac49937a91f495e70c467d34218d9f 2013-08-16 23:24:14 ....A 3335168 Virusshare.00081/Virus.Win32.Goblin.gen-68b1d87497d25953ff2f5a44578a9474e91dc51334731d7fb5b2272f240dce4a 2013-08-16 23:08:08 ....A 374784 Virusshare.00081/Virus.Win32.Goblin.gen-6cc1dbe9a8208a22eb8b722ef0858a288c4a1a381ac7f2c9abfef06f5f8e6000 2013-08-16 12:25:46 ....A 857600 Virusshare.00081/Virus.Win32.Goblin.gen-aadc98bfbc01906c9ae3a26619ed9562bb3476f8462f97f6eaa1805dfa69efa2 2013-08-16 23:19:26 ....A 273664 Virusshare.00081/Virus.Win32.Goblin.gen-b098c3a8835144557f179da315a6c66a177a06ab502f10da532a61a1fd4a7aa8 2013-08-17 01:29:34 ....A 222720 Virusshare.00081/Virus.Win32.Goblin.gen-ce8aa16515817e559d15ea59f889a54ac481dbf9ae9f9417c0b959fb90b684bf 2013-08-16 20:29:40 ....A 176032 Virusshare.00081/Virus.Win32.Grum.a-a560c4d62982449be475860ccbc90f3657781303e07efc6f7b4525aa5d8564b8 2013-08-15 12:23:10 ....A 174966 Virusshare.00081/Virus.Win32.Grum.a-a9f56c925e78878ebc97b77abff67bc362544e413368aa8b8e3e9dca8265f1f1 2013-08-15 21:26:36 ....A 225280 Virusshare.00081/Virus.Win32.HIV.6680-179fef2a7c3d89d675e75d5a03a1fa5fb7186c909e55497d6be9bd5034e74610 2013-08-16 23:36:44 ....A 508300 Virusshare.00081/Virus.Win32.HLLP.DeTroie-bd4d4b6be49400bfa4ef13f2296f0a5e850f6a300d19e743199723a9a17c6dae 2013-08-15 21:43:12 ....A 837556 Virusshare.00081/Virus.Win32.HLLP.Gogo.a-1ec9a630a9cfc3d874f925f87fa798e583e0f0c1d7779302ecf6da075ad1f4c6 2013-08-15 22:30:06 ....A 84828 Virusshare.00081/Virus.Win32.HLLP.Shodi.d-b7b19c6573be9f057eae3f4aae66e72029e6d2a1c9806b5dd34cf3543691e362 2013-08-16 18:06:52 ....A 18431 Virusshare.00081/Virus.Win32.HLLP.Xinfect.f-abfc65d8341fc2f5af037f27d7902680b41921db2e3bcd2ae8e0f3459ca7425c 2013-08-15 12:33:18 ....A 27058 Virusshare.00081/Virus.Win32.HLLW.Delf.k-c834c438f19abfe213dff04f9a09d9e98562382975a0ba6f4721f834ef924743 2013-08-17 00:45:22 ....A 82432 Virusshare.00081/Virus.Win32.Hala.a-0d91c1677bfffbe4cef504c1f50a6ce835e204b72c9698fde9c05b16b3bc9928 2013-08-16 00:49:18 ....A 20480 Virusshare.00081/Virus.Win32.Hala.a-ab0cc09e6013d458698ea0bedcb6fb863e9f7268caa8ab28a951adf95ca5f458 2013-08-15 06:07:54 ....A 81920 Virusshare.00081/Virus.Win32.Hatred.a-edbe985b02194aa9030adb825c25c3d781adb58e471f4711ac2c851c2d2d9690 2013-08-16 12:23:46 ....A 61440 Virusshare.00081/Virus.Win32.Henky.5668-a55462fbbcfd15f4b9a444ebc3ad37d1035658b63e5e7fb2ebb0590a5d8306ee 2013-08-16 00:03:42 ....A 118784 Virusshare.00081/Virus.Win32.Henky.5668-c8bb4a19f5f9a64b3ca270dfd84b28e65a479bc4c295652d4e478f1b998fd6a2 2013-08-15 22:30:38 ....A 117760 Virusshare.00081/Virus.Win32.Hezhi-0e47c3abc11328aff04e48a993b3b8ecc18c50a7a8b9c65f6a4e52071c6f5d78 2013-08-15 12:20:26 ....A 223568 Virusshare.00081/Virus.Win32.Hidrag.a-09f2676e295e3565a3d098dee46eee46b44146b1752a6fd07f581994d5d8dcd1 2013-08-15 22:42:14 ....A 424496 Virusshare.00081/Virus.Win32.Hidrag.a-1650002741ff01629fa63969b369002d95ccc269b9d932b720c25aa5b621e393 2013-08-15 21:44:24 ....A 36352 Virusshare.00081/Virus.Win32.Hidrag.a-1de6517d7bc40177019ec4b4bc5df44c3cc0381112a78fc5af5f804d14a2e58d 2013-08-16 13:14:06 ....A 278016 Virusshare.00081/Virus.Win32.Hidrag.a-2b155746b60b27b17583be1a73d27cfd4e9682754aee58a97e2d9ad89f822c79 2013-08-15 06:07:42 ....A 162328 Virusshare.00081/Virus.Win32.Hidrag.a-34df1952ff4b05347198161085d4295421c64984071496a9b0c662a5eee21d27 2013-08-16 17:00:52 ....A 212736 Virusshare.00081/Virus.Win32.Hidrag.a-34f83c132ebc0960b3e85fe21e9d495812293562bc1dc76432e0f83689d18a16 2013-08-17 00:17:02 ....A 236800 Virusshare.00081/Virus.Win32.Hidrag.a-353e696ae334a9e721ad2a5fdd7712d24551f982614e8dc0042142ee04062da2 2013-08-15 06:13:14 ....A 302592 Virusshare.00081/Virus.Win32.Hidrag.a-51ca2bd6c5c0b6ea28d408011de8fc644d32680d0b03c6977a73183ddcf85f2f 2013-08-15 17:32:34 ....A 489496 Virusshare.00081/Virus.Win32.Hidrag.a-52f3507a37b55e431b2853c3cdb9aac04cfaa4a5af0318258d7fe913405ce4cf 2013-08-15 23:22:18 ....A 187904 Virusshare.00081/Virus.Win32.Hidrag.a-5fa1368ad950108792bd8b2fef2207259c191bc4a095229f05468f08097ddf15 2013-08-17 00:46:54 ....A 253440 Virusshare.00081/Virus.Win32.Hidrag.a-657c234c19bffe28b169656060caa18bf1a44a4f69db26a73415c86a21a4fb42 2013-08-15 05:45:54 ....A 153000 Virusshare.00081/Virus.Win32.Hidrag.a-7248c71f68ef853ecd96d9495314f967c7aa79fe352c2798437e84c7f2ba0487 2013-08-15 21:42:34 ....A 864768 Virusshare.00081/Virus.Win32.Hidrag.a-7d90b28e161ec79a22f22d8c55832652294420c8d6db61a7f5197b18129c8899 2013-08-16 01:44:08 ....A 409800 Virusshare.00081/Virus.Win32.Hidrag.a-8c161b7927be5b7d966fde9e8855a2f8fb8cb759ca7bdd80e9f2a4eff8237bf2 2013-08-15 05:26:20 ....A 2418576 Virusshare.00081/Virus.Win32.Hidrag.a-934d9dce03d0fad19ce608444b06503d50292d23afa5cab9d38ea01441902b3c 2013-08-16 16:26:14 ....A 4337024 Virusshare.00081/Virus.Win32.Hidrag.a-95ae7735f012d7a8ffe1dce1d38f3c0c2fddb5cb2acee6b776db87b726ba9a03 2013-08-15 05:44:56 ....A 273512 Virusshare.00081/Virus.Win32.Hidrag.a-9757d0bdb56f546cde6f6c4f88d782506defa22799c072a5c651b26f24c55a49 2013-08-16 02:36:32 ....A 275456 Virusshare.00081/Virus.Win32.Hidrag.a-9ac02e9a8873c43ae6d2fdbc70fafdc7e911b7b8353ae01ed07f75dd8810c5af 2013-08-15 13:34:52 ....A 183808 Virusshare.00081/Virus.Win32.Hidrag.a-b54c928bfd49886b802b64b7e83cc5fcebb84643ade8599ab3ce20ed25ab409b 2013-08-17 01:48:08 ....A 1375744 Virusshare.00081/Virus.Win32.Hidrag.a-bd114082f1131f8fd74c2ba73eff22fdff6e833772e50941aac1ca23f2843a63 2013-08-15 23:51:08 ....A 1011096 Virusshare.00081/Virus.Win32.Hidrag.a-da60f331c59182c352f3cb47e313abbcf4032c6f00d41931538854668ace71b5 2013-08-15 05:46:18 ....A 150528 Virusshare.00081/Virus.Win32.Hidrag.a-fae5240113e1eef3ed110d92cdc612cd6c7ee83b115469c8b0e80fa24e77e392 2013-08-15 05:40:24 ....A 911501 Virusshare.00081/Virus.Win32.Importer.a-a6c765e32f97d57a0ad9a236f78d893acc3422ce1e2689b603663e610033596d 2013-08-15 20:54:24 ....A 33519 Virusshare.00081/Virus.Win32.Induc.b-157af0dcd1f552796c25a7e2d06c46870e1807f4e8fe43b8d9a59ed86ad484af 2013-08-16 00:43:54 ....A 111104 Virusshare.00081/Virus.Win32.Induc.b-1e0a9782608813119d9c44575d8b41b631a59305c28a13d36b754c1b9f66c970 2013-08-16 20:03:48 ....A 253952 Virusshare.00081/Virus.Win32.Induc.b-47a866be53e7e43e722a25efceed9eb10e3a02d102e0daa0e7343f7463a01c76 2013-08-15 23:53:00 ....A 191536 Virusshare.00081/Virus.Win32.Induc.b-6df6091b7e17c85df6d8dc077f17106bd2869e2a390d6d4ca7d636a1b09a375c 2013-08-16 17:59:48 ....A 627224 Virusshare.00081/Virus.Win32.Induc.b-6e8a9e7a064f088ecfb421bfc06f53df01f28474397917e590ee981d3a6bd428 2013-08-16 15:02:26 ....A 1457152 Virusshare.00081/Virus.Win32.Induc.b-7d40b3c5816df0c8da8d7d733650c1e2856fba4315d5e7386b0f1f8edc62474f 2013-08-16 01:49:56 ....A 845848 Virusshare.00081/Virus.Win32.Induc.b-a3b5c9aa48e70c55b02a39562b3bd074f492bdf038d5289a6b811a197ae45f00 2013-08-16 14:43:32 ....A 158720 Virusshare.00081/Virus.Win32.Induc.b-a52fbee6188ca4034a52d02793220c0e85e786f0aad977573d5d2ca62d16d36c 2013-08-15 23:46:04 ....A 160768 Virusshare.00081/Virus.Win32.Induc.b-a9578d433c9d946df3d0c58efd92d294286c5094058a02f5f0299acecb16cb50 2013-08-16 19:32:52 ....A 753960 Virusshare.00081/Virus.Win32.Induc.b-aabe847c0e2d4524200c2ecc9e1d59a13ca193877bc5252b1636cf9d8e2eff73 2013-08-16 01:58:30 ....A 587264 Virusshare.00081/Virus.Win32.Induc.b-b15a102477c4b9b7a59b3249d8bb0bb73161dd7b6c166558f58d55d6fceb8925 2013-08-16 00:50:12 ....A 3921135 Virusshare.00081/Virus.Win32.Induc.b-b5973e3e617e261687ff0e579e09e34ca115cb9264e10cb7ac3ed7b70ffe63ca 2013-08-15 12:54:30 ....A 667648 Virusshare.00081/Virus.Win32.Induc.b-bb63490b27599fde81791be8a64345372df200dccbfd7ac51c0503aeeb80c494 2013-08-15 17:29:46 ....A 758272 Virusshare.00081/Virus.Win32.Induc.b-bb7ec51aecbc4c1f97311ae21ec9fd2f9148fd91cf820785868d8c4719cbdcfd 2013-08-16 22:09:52 ....A 253952 Virusshare.00081/Virus.Win32.Induc.b-bc6e7089507d61d7b72ecc4aeb848bc2c70b2c2d19a1f5351c8497a393004874 2013-08-16 04:12:24 ....A 319488 Virusshare.00081/Virus.Win32.Induc.b-c1efd5fa8ef8808bd213fe45505394793984f7ba1b1353a8e9f01cc0893a3d03 2013-08-15 04:58:18 ....A 253952 Virusshare.00081/Virus.Win32.Induc.b-cbf9d47c7477eeca3b45e3bc9f789bfd443aa87a48fdcd16f6bd3622dffffb37 2013-08-15 20:56:10 ....A 48640 Virusshare.00081/Virus.Win32.Induc.b-ce336d09a6f0aa484eaebd106297cf98e5352e2cf73519388b988c6c2f142885 2013-08-17 01:31:48 ....A 23040 Virusshare.00081/Virus.Win32.Induc.b-cf912accb0e82ad7ac092f0cd3e619346ab0a32f6bec78ae128208c8ef30974b 2013-08-16 21:54:22 ....A 117760 Virusshare.00081/Virus.Win32.Induc.b-cff4b33321ea7621b1d693506aeb264e27dd735be3ed6cd30160b995388d8b27 2013-08-15 05:25:28 ....A 2790400 Virusshare.00081/Virus.Win32.Induc.b-f5389c82440d2d9fe3626350d762d48136a3f60cbed93b3e26ed41516cef4790 2013-08-15 05:05:16 ....A 3724800 Virusshare.00081/Virus.Win32.Induc.b-f91cd61fa6263399001029b48597535657108888e4c6bc91a6196f2fbe0a926d 2013-08-15 23:26:18 ....A 24064 Virusshare.00081/Virus.Win32.Induc.lf-a54182fd51418d846aed6a1975874763a932ce6ec1c0d0832b1e6d5f62355f41 2013-08-15 13:35:04 ....A 524137 Virusshare.00081/Virus.Win32.Induc.lf-b68a0f8410a7690ef8c82e9f5c2a5119da70b195b6c04188c0a3c4ca5aebfd47 2013-08-15 18:22:40 ....A 716800 Virusshare.00081/Virus.Win32.Induc.li-18dd5bad76bbb68eb0927667ca8035d1d6f6666c98efde5d2e8a9755325e70de 2013-08-15 23:53:58 ....A 800256 Virusshare.00081/Virus.Win32.Induc.li-d4abf217123bf1b11c9e79e42bb168d496ad7098171633216d4f7999db1c2f9b 2013-08-15 05:13:26 ....A 636416 Virusshare.00081/Virus.Win32.Induc.li-da5ecc8e38ba3efb86aec255d0ed355d6fa5086bedea9d62973454e3568c64cb 2013-08-16 19:16:10 ....A 97792 Virusshare.00081/Virus.Win32.Jeepeg.b-c8de9ae4adab733d86c0f569cfacf2339b38d207d5236a5e28a0c4fb96648312 2013-08-16 23:55:20 ....A 307213 Virusshare.00081/Virus.Win32.KME.b-b7aa37d58b1401e3942cf792ad00bc4204107b0bf9c4ef2a69a85a9a7451a245 2013-08-15 23:28:08 ....A 99840 Virusshare.00081/Virus.Win32.Kate.a-1a464949834badd06c9b88d39fa7daabda12b3312bdfecc3b282f39a58318a71 2013-08-16 04:25:04 ....A 131072 Virusshare.00081/Virus.Win32.Kate.a-3200e3ace7087c5297bdf43c55e2ccb1799e088a6cb5d5c3187ba96fcfe7af36 2013-08-16 19:12:10 ....A 49664 Virusshare.00081/Virus.Win32.Kate.a-81bfa61aeb415c747a5653c4391dd2dcd5c1d37f22e97c6e5c5801ba2228e05c 2013-08-15 23:37:36 ....A 666624 Virusshare.00081/Virus.Win32.Kate.a-aaa8419382f3c8d4aa6821fe6822cfee0f5f9e41c84f439dfee636346bbb54fd 2013-08-16 01:44:12 ....A 86016 Virusshare.00081/Virus.Win32.Kate.a-ab62da36e2ff71ee54d3ec0f3c15126e09a08b12a23e844b9eaaba40b9e6a9bc 2013-08-15 14:17:34 ....A 523367 Virusshare.00081/Virus.Win32.Kate.a-c2ae4b3b8adc3a90047ca9b4f10ea5d0a1828f477117d6c3246b040526365777 2013-08-16 16:04:04 ....A 116736 Virusshare.00081/Virus.Win32.Kate.a-c2d77c91afeae452602974fedc2c758de044222e7de7c2ee1dd0af5d12b68a84 2013-08-15 23:24:06 ....A 138752 Virusshare.00081/Virus.Win32.Kate.a-cd54ca69abd1e73e9d83013768824043faba1368ff75607962bf749265a95365 2013-08-16 21:43:38 ....A 316416 Virusshare.00081/Virus.Win32.Kate.b-96cda9f3500e5a20a3cf9508a9c96aa94c2b96285aea240fe87c21c5d5ca7963 2013-08-16 22:22:42 ....A 258048 Virusshare.00081/Virus.Win32.Kate.b-aa7849e1725959244696f614d30e92d01414a96c908371b9f1e841a14e0f5c84 2013-08-16 21:32:00 ....A 311296 Virusshare.00081/Virus.Win32.Kate.b-ab19cf8ddbb3deaa4f8f5807380ef0ddea3dcf76e608825de9d1b5a7c3ac3cb1 2013-08-16 18:14:40 ....A 659456 Virusshare.00081/Virus.Win32.Kate.b-c77a713b91e2a4fd7dae66cb9da60929ff3c95e6a2930ebb1b95e4bee48d8995 2013-08-16 01:31:10 ....A 167936 Virusshare.00081/Virus.Win32.Kies.e-59a93ab4e5c30b3f4d882146acab5b598a514d67715de1dd2c6f22b73bb44155 2013-08-16 18:13:10 ....A 305480 Virusshare.00081/Virus.Win32.Kirka.a-c35dafe1250ba3f0ace750f418111d6e1f80efa3587065620795c9f9282bc628 2013-08-16 01:02:50 ....A 49966 Virusshare.00081/Virus.Win32.Knight.2350-cd7ae8c26829ee492e0e96a70458d0bf221ed600d7d16dc91b596702ebccc85e 2013-08-16 00:01:56 ....A 5615400 Virusshare.00081/Virus.Win32.Krap.it-1e643d88d1ec2c1a2809093e787f04006275f474504324afb1b2b5dbc0a35e7d 2013-08-16 16:43:04 ....A 7188480 Virusshare.00081/Virus.Win32.Krap.it-217a165f101bc76ea9045d0a3735be188ec7e70d8047200bc5d7c26d71c1717b 2013-08-15 05:57:16 ....A 7505920 Virusshare.00081/Virus.Win32.Krap.it-bd3be7fbb6f225555c5044958c22ab184338b6eb3d9166747155b896c71f7e81 2013-08-15 05:39:08 ....A 188625 Virusshare.00081/Virus.Win32.Krepper.30760-b4df2d15fd868e0b690098a83ce1054d4151b9177fa7633d734de6ca19e3521a 2013-08-15 13:26:38 ....A 544768 Virusshare.00081/Virus.Win32.Kriz.4029-c70f953257758159530abd05065854cc3f6bc5dbe0653cab16ccec7d275c61c4 2013-08-16 01:04:06 ....A 28881 Virusshare.00081/Virus.Win32.Lafee.a-c14a1dd363fbb72a594e35e4499d360752a19d04b888478b47b117dcfef24f20 2013-08-16 08:29:56 ....A 137592 Virusshare.00081/Virus.Win32.Lamer.bx-1abcfdb3abe2443dd3b63c451d3eb5c309982992664f0d7f3769d18bad950cf9 2013-08-15 06:08:24 ....A 139776 Virusshare.00081/Virus.Win32.Lamer.bx-37e5bb0a03c29d3d9a7697de57f7615fa6a6ce73f0df9c9ec4aac4d45df68c07 2013-08-16 15:01:00 ....A 281048 Virusshare.00081/Virus.Win32.Lamer.bx-6cc8f5b5af884361cd503ddd50c022756ccb4cd2da49539f5a830bd24d45a75f 2013-08-15 12:32:30 ....A 63488 Virusshare.00081/Virus.Win32.Lamer.bx-a460e90b00d2d59803fb468fd578ddbf3f71f60d6754dfdca6d891c8a68845bf 2013-08-15 14:19:30 ....A 820224 Virusshare.00081/Virus.Win32.Lamer.bx-b0a3057990c680981f26c35857ace09787816508f1cdf9fc4618e4a8bd36790d 2013-08-16 01:15:46 ....A 604480 Virusshare.00081/Virus.Win32.Lamer.bx-c842132b922eedee74ade4bdcea41a5a3175cfd65ec1ab924f40d509b0d4c451 2013-08-15 21:30:06 ....A 36352 Virusshare.00081/Virus.Win32.Lamer.by-5f88f1c1cbf2b379b196fcc7ae1943481c7cbb50228819c0718755c478e8abc5 2013-08-16 04:49:24 ....A 36352 Virusshare.00081/Virus.Win32.Lamer.by-9f52745dd036c3e1c0f0329bb5cf4b1687c78e5e63a22ceedb5c4226dd5fc688 2013-08-16 22:11:20 ....A 128864 Virusshare.00081/Virus.Win32.Lamer.ca-ccfc9bbfa04fa5b42c494abaedb22fe433147a06855cca54e20afbdf3cc73dad 2013-08-16 16:25:26 ....A 79344 Virusshare.00081/Virus.Win32.Lamer.ca-cefd631d73b203f4597658ea69b090e0206ab8692f31379c7cc1b0e926c3fc9f 2013-08-15 12:22:02 ....A 495465 Virusshare.00081/Virus.Win32.Lamer.cb-0ce99c693165f06e25f2fae09b5a5fd96370df6d4d75f00f052cfc805d8080ea 2013-08-15 13:34:06 ....A 491634 Virusshare.00081/Virus.Win32.Lamer.cb-12599076dbfa4f1e87309986e86d34ba3bd8a6359fe570278014c3f60925e164 2013-08-15 18:40:30 ....A 927550 Virusshare.00081/Virus.Win32.Lamer.cb-1731de86ffb1c59897f6b210cbc9d744ba5cf043bf2d10cc51f35a5c81aa438e 2013-08-15 13:28:10 ....A 249109 Virusshare.00081/Virus.Win32.Lamer.cb-29b5b7a2bf6b06d813f2da293b0280d542f1894b886c690eddb9e7488dd2aeae 2013-08-16 04:16:50 ....A 286657 Virusshare.00081/Virus.Win32.Lamer.cb-2ad10c7fcefaff3a774575d6fec71e126d4522ca9e8f0766393d44cedbc8f427 2013-08-15 06:33:52 ....A 503758 Virusshare.00081/Virus.Win32.Lamer.cb-2dcc97ebc5532540d3e8adba06a2255d529418a9bd7b6374e24d97e2329dd1a2 2013-08-15 05:19:16 ....A 249155 Virusshare.00081/Virus.Win32.Lamer.cb-2ea19bc57a585ae7175380a1e75e7a39c36c5bdf13930522d24891cca92e429c 2013-08-15 21:30:10 ....A 490484 Virusshare.00081/Virus.Win32.Lamer.cb-3b753f934a1995d8b506021da7c5cadffaacbf05f13d5f36a2cdedfd5e7b3782 2013-08-15 06:10:46 ....A 274087 Virusshare.00081/Virus.Win32.Lamer.cb-72279702ef5610fe1a14a8adb5872cc0d189b4096977840d8cb48eb3359c8077 2013-08-15 05:46:46 ....A 188749 Virusshare.00081/Virus.Win32.Lamer.cb-b2212c89dca48e4d8c78fb3bf81796609b9dd3f9e96d8a37e6859f1c311fb7c9 2013-08-16 18:01:26 ....A 270037 Virusshare.00081/Virus.Win32.Lamer.cb-efdef149a2b7305a2122361f07c4af47bee8380a22c3e847139bac5f33c4ac16 2013-08-16 21:55:40 ....A 188979 Virusshare.00081/Virus.Win32.Lamer.cb-f3ed2e4745d56f2c6b03aaaa62b1990a99c0e1543d44c9146e99f6360d5ae5de 2013-08-16 09:17:34 ....A 193604 Virusshare.00081/Virus.Win32.Lamer.cb-f7a4b77f5f73a4a0a84f3575f01452bdf2d0a00609b55241127509f0b60eecbd 2013-08-16 08:58:56 ....A 188236 Virusshare.00081/Virus.Win32.Lamer.cb-fa801b3dc45d034e7c843e781360dafeaedf479c00836d12411cbc3387f6e909 2013-08-16 22:11:28 ....A 116736 Virusshare.00081/Virus.Win32.Lamer.cc-a96ee6c94a3d25b07b406fe1c769cbe33666706dd4316e63087abd29ba6a1e52 2013-08-16 23:34:14 ....A 190464 Virusshare.00081/Virus.Win32.Lamer.cc-b000cf9f94f1060cc7669c1738e635e087cb8a81e7a6b909b1a8310b91ab7003 2013-08-16 20:13:02 ....A 76800 Virusshare.00081/Virus.Win32.Lamer.cc-b03cb6bcca38bd5f6406b5e0f0dddcdc98d05e442006937d5a14c02da386a307 2013-08-16 23:11:32 ....A 947200 Virusshare.00081/Virus.Win32.Lamer.cc-b6414518e35402fefebec14b0e269fa203f82330a0aee13461e470cae5c2d4e0 2013-08-16 16:31:54 ....A 76800 Virusshare.00081/Virus.Win32.Lamer.cc-bd92b3933e50af4a66e920e1dedd9b22aceb29a3a633b6fccdbc1131f39ae989 2013-08-16 21:41:58 ....A 90464 Virusshare.00081/Virus.Win32.Lamer.cc-c230e484e81353f026f5d13690e8aadf84cb8182bee6e92239b6a931773eb7f1 2013-08-15 06:00:00 ....A 175484 Virusshare.00081/Virus.Win32.Lamer.ci-52ff5be7d5e8e503fdd4c8a947a277da73f8e8fbcbf41892b2ff2b28414b8c2b 2013-08-16 19:24:42 ....A 13824 Virusshare.00081/Virus.Win32.Lamer.ci-cdef9c5baae6212788c39cf94ca5d3095859d6df0c6365f515a68e63afeb247f 2013-08-16 13:40:34 ....A 60500 Virusshare.00081/Virus.Win32.Lamer.ck-00f982774b9918c4c4218cce96e41b9f31f3d5cc3b9ce99fad25d8a129321b45 2013-08-16 16:24:02 ....A 63060 Virusshare.00081/Virus.Win32.Lamer.ck-80d7e3b27e283b1e5692448cab4ba51d5f945e029c3d16805bc5f467ee87c36e 2013-08-16 01:27:52 ....A 68952 Virusshare.00081/Virus.Win32.Lamer.ck-a8eb5f99fa67d77eba061e808025b69b3cda3e53454f1402fe6291afa59d8444 2013-08-16 16:56:50 ....A 59988 Virusshare.00081/Virus.Win32.Lamer.ck-afa5c092beeba676754323464142787afc6c00a548e844079bf1abe766e82810 2013-08-16 01:05:36 ....A 91220 Virusshare.00081/Virus.Win32.Lamer.ck-c16930befefd814c40a7183d1635d3b166c84cae0eeb4d78504dba450b606901 2013-08-15 13:13:42 ....A 63060 Virusshare.00081/Virus.Win32.Lamer.ck-c7f64a8bb078853dc6f1888238467f4d73ace601c100d37749433e1ca59e906d 2013-08-15 12:32:44 ....A 60500 Virusshare.00081/Virus.Win32.Lamer.ck-cf5f316d32b6db6f92da0e8da37d32222a50f8a5bdf659386616ea886a444222 2013-08-16 16:40:22 ....A 3584 Virusshare.00081/Virus.Win32.Lamer.ek-bb561f89e35022b51b63f9b55d0774a877a24087151e033400d2728bcb329f8e 2013-08-16 00:50:48 ....A 899715 Virusshare.00081/Virus.Win32.Lamer.el-2b6fb351d446460d5fbb05daa2828fe59502c45f8f30b9c5e7e5277a90cf7925 2013-08-16 22:31:12 ....A 100000 Virusshare.00081/Virus.Win32.Lamer.el-38427dc42851b97d92a157f991e5c6937e65e5a658cbdcbc052558f0a2e1f80d 2013-08-15 21:47:30 ....A 2266777 Virusshare.00081/Virus.Win32.Lamer.el-7c60c9df7673d8a6d16e7c8fbf8d28c8710e13951cf648e504942fa3041ef520 2013-08-15 14:38:10 ....A 878369 Virusshare.00081/Virus.Win32.Lamer.el-962e6b42179e8606556a634692a880a1287d275fd7e0161f55900eb6cf9b197a 2013-08-16 00:49:52 ....A 1108091 Virusshare.00081/Virus.Win32.Lamer.el-bcf0ec8700e23659ba7500f4e0beb9f77a259f70916086eb8021d7f7141693f2 2013-08-15 23:49:08 ....A 1299413 Virusshare.00081/Virus.Win32.Lamer.el-d1b2b4bc863f06577d3fcb35abddc8cc277e23da3ee1b94a072d8bb422d5dfdc 2013-08-16 01:34:50 ....A 1363163 Virusshare.00081/Virus.Win32.Lamer.el-d54ee59a837d727e39aed0afc4fc0f665489906743710c72adbd49641fc0ec73 2013-08-15 05:22:44 ....A 231555 Virusshare.00081/Virus.Win32.Lamer.el-d90a510dadbe2959b728b87fd24298fe82d1f55997668c532b6b3058a829a3c1 2013-08-15 12:22:38 ....A 1127995 Virusshare.00081/Virus.Win32.Lamer.el-ed3c956bc669a291b6ceee6e34aaaf0132da16e59eaa5b1b87de51001d67d524 2013-08-16 23:55:52 ....A 697122 Virusshare.00081/Virus.Win32.Lamer.fg-b0335f4bf66ca432916f91a1ebac53c90156c258732894758699ea18922702e1 2013-08-15 12:33:42 ....A 122376 Virusshare.00081/Virus.Win32.Lamer.ft-bad675f129340d746e7d114222ca6cfdc1184debc3d6eb104dfee162189e1e97 2013-08-15 18:38:22 ....A 225370 Virusshare.00081/Virus.Win32.Lamer.fw-aacad12dc5f763126dbc00015032e46da0fe2fb1598be39548e2c17c83609b24 2013-08-16 18:55:32 ....A 24576 Virusshare.00081/Virus.Win32.Lamer.k-5c3351dbcc10a887b47f596f553b6186226a36c0c36c404aefa2cc4770891d6e 2013-08-15 05:49:38 ....A 193411 Virusshare.00081/Virus.Win32.Lamer.k-6e7cee2cf3a99ab9e237453686de32acd4e478baf89a67d3e3e35f0730d68e4f 2013-08-15 05:10:24 ....A 181651 Virusshare.00081/Virus.Win32.Lamer.k-a2e4348d3d90317c9c778040addbbf75a6ea8e1be1a4793f5d98b389b5ff0572 2013-08-16 13:19:54 ....A 24576 Virusshare.00081/Virus.Win32.Lamer.k-b0bca2b7dc7f95376f3db0def9983d50365e5badab9c86c00988d929b51c0e1e 2013-08-16 04:15:52 ....A 24584 Virusshare.00081/Virus.Win32.Lamer.k-b5a09cf036c12c8df2ba918a8472eae635495fa39b267e5a9d3ce5714bd807e9 2013-08-16 02:27:00 ....A 166418 Virusshare.00081/Virus.Win32.Lamer.k-bcbb6bde0327fc35f3156568dd40e52566b5d80302bb9df61237702cd7d568a2 2013-08-15 06:14:34 ....A 1021005 Virusshare.00081/Virus.Win32.Lamer.k-c07c8d1246d4da67b2cc6231f6d67079612096825edee5382647be9818fc05fa 2013-08-15 22:20:52 ....A 165906 Virusshare.00081/Virus.Win32.Lamer.k-cd19d49edc288c68ca8bcb7e8ff191f2df0e8cdeb6122aef3f83393c076e1977 2013-08-16 15:46:08 ....A 421895 Virusshare.00081/Virus.Win32.Lamer.k-cf1ff4e20fe6142ff510ef1676064e033801b90f9002a7e8f57f3d54709da9da 2013-08-16 02:36:24 ....A 352365 Virusshare.00081/Virus.Win32.Lamer.k-cff77e0337eff93700c8fe5a58e70a8e2abe6f6843b94d0f1a1a2bad8c96fd2e 2013-08-15 23:13:52 ....A 673574 Virusshare.00081/Virus.Win32.Lamer.kp-165c46b6e7546698095010cbd73bc5712703b19c9a03581565b5f647e12f7fad 2013-08-16 12:19:12 ....A 668852 Virusshare.00081/Virus.Win32.Lamer.kp-214b1d064f5b77c1089cc0131260096d78616f710da2ea020f34a0add4d486e1 2013-08-16 15:20:34 ....A 653077 Virusshare.00081/Virus.Win32.Lamer.kp-86a0245c5b31a92ac2ea0e3f2bb7484475c514fc859b433c9c212b6c288fa30a 2013-08-16 01:35:38 ....A 1695236 Virusshare.00081/Virus.Win32.Lilu.b-09f9c0a799e1b18a4ca1cc9cc85138f42c38ade6d790768da30379c90b6695b9 2013-08-16 01:45:38 ....A 102404 Virusshare.00081/Virus.Win32.Lilu.b-a8e71469c6d678eeacd5fcf1a01a11437c6b3370df1d10df8f0610838e1406c9 2013-08-15 05:42:34 ....A 65536 Virusshare.00081/Virus.Win32.Maya.4107.a-d710f94d6c7870fe8ce11755403223bb19cf99eb1890bf87bc5ad476c5795b22 2013-08-15 05:51:56 ....A 65536 Virusshare.00081/Virus.Win32.Megin.a-ba4dba1277f9b3732b4e46c8642f8639be68f5199b8daa5bf9f527d193323096 2013-08-16 17:35:20 ....A 28696 Virusshare.00081/Virus.Win32.Mkar.c-aa71b807cbcae1cc467bcd75e10c29b4e90dbfb33c2a88e4f824fdccff4a1de6 2013-08-15 22:22:20 ....A 1234992 Virusshare.00081/Virus.Win32.Mkar.e-a3ee4a326495fc45dcc6273cd70111f894895c35ceb6ea46600352b57df8f541 2013-08-15 10:11:46 ....A 221720 Virusshare.00081/Virus.Win32.Mkar.e-a937ac3609d377a604d61e2ef026765ca1e54e2bc098901be8e24866ef85d4bc 2013-08-15 23:49:24 ....A 90648 Virusshare.00081/Virus.Win32.Mkar.e-c8c692b82b7c088beb29283e40195e87db88cc8abedc722ca4a90657c26743e5 2013-08-16 17:15:40 ....A 2498763 Virusshare.00081/Virus.Win32.Murofet.a-47340b9671f9da4bdfb2fe49e424e5b9d0fb316c85d6c6d037b271cdefaf676d 2013-08-16 14:32:50 ....A 37744 Virusshare.00081/Virus.Win32.Murofet.a-775ba41bdb814b0c8e374f0041ed69321733a8ae2201f81cd0d97d7721c325ee 2013-08-16 15:02:12 ....A 6656 Virusshare.00081/Virus.Win32.Murofet.a-a9d1d6cbcaca5f23d3eed54589c85a92b99d0c2f23a6e95aefe19e15c10eccc2 2013-08-16 08:59:12 ....A 211941 Virusshare.00081/Virus.Win32.Murofet.a-b0fe38fce145e8364bb9acfc924933d1acd95c7b46ef509941493520fcc24399 2013-08-15 06:17:10 ....A 45056 Virusshare.00081/Virus.Win32.Murofet.a-b4a4a490215e85930247a80840dba4a130639d156255920c42d2566bf4d1f54b 2013-08-16 17:45:58 ....A 541184 Virusshare.00081/Virus.Win32.Murofet.a-b683b0efa4c09ba3377646a719f0e1ead55e2db13aa2242697186b33c128b101 2013-08-17 01:02:58 ....A 7952 Virusshare.00081/Virus.Win32.Murofet.a-b7656ec16434445d5a15ca95ef3936f8e049c48f300d8f0857c09dfba2afb0c1 2013-08-15 12:34:06 ....A 61440 Virusshare.00081/Virus.Win32.Murofet.a-bae6df55e779b8546a481c45a6a171834b0187215cbe0b3960033d5f1cd22733 2013-08-16 17:16:02 ....A 143872 Virusshare.00081/Virus.Win32.Murofet.a-c8de72466fc1368258e1d67b77c4fcf9475a61e63551e347f17f98cffd43977b 2013-08-16 22:22:14 ....A 39048 Virusshare.00081/Virus.Win32.Murofet.a-cd1b1c83fc143f026063707e09753050967a88d100232a6df27e5c00df070694 2013-08-16 17:29:08 ....A 46496 Virusshare.00081/Virus.Win32.Murofet.a-cd2ee3ae88cc62c5a79b1f8838d66065b0444abb311258e595375cc7858048f8 2013-08-15 23:19:52 ....A 210296 Virusshare.00081/Virus.Win32.Neshta.a-076cec3870f49204059d9c851b785830fcbb573edf5a14ef886619ddf04558bb 2013-08-15 23:19:16 ....A 634200 Virusshare.00081/Virus.Win32.Neshta.a-134d1e5916be9c8e9d2d3ddf6b49d8209ca757224c7c10319fdef15324c417a2 2013-08-16 01:26:34 ....A 248880 Virusshare.00081/Virus.Win32.Neshta.a-17b5f68ceb4d291f29a25312c1a299ff41a2440306bea1d4dac70e4b70d69c28 2013-08-15 17:30:04 ....A 291328 Virusshare.00081/Virus.Win32.Neshta.a-1a994aa04a49ed3876029904f3ecfc884372ca7f53dfea83eace7ecda6e0a127 2013-08-15 18:36:48 ....A 291328 Virusshare.00081/Virus.Win32.Neshta.a-1ab1fe7d5618fb767ceef5021377e97820ef617b756e5ccb5ae07a95d9f0388d 2013-08-15 21:31:24 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.a-1fe307963f5518891d1ebdddb0516a93fd81b4be8749ffec3b05dd041f0584f9 2013-08-16 23:47:30 ....A 1187504 Virusshare.00081/Virus.Win32.Neshta.a-36b7ff9ae90a3578c4c75ada4f27b39ddc96159b464323f93cd3878016b5805b 2013-08-16 10:49:00 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.a-3c4da4d5b1170bddb88146392efcd3934e5600f404925534b83abb17db7e18d2 2013-08-15 18:40:38 ....A 234496 Virusshare.00081/Virus.Win32.Neshta.a-3c6f3992a07762b28d4f225c21e86e4781b8dbf2b4ec4407b284d0f322f860d6 2013-08-15 06:08:18 ....A 100352 Virusshare.00081/Virus.Win32.Neshta.a-53afd5c636d43f593f63d1f48814f5e8fc5db1a4205737842966d9f8d095437c 2013-08-15 21:00:26 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.a-5b27cb0578afa86685c00a6aba565bb9adb24c73e61bf4428df5b6a4e1fce7c9 2013-08-16 18:20:50 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.a-7b3b4aee4898afe6e5ea56b3be2be48790ab3570663a54c8fab8cd796034e38b 2013-08-15 21:42:18 ....A 296960 Virusshare.00081/Virus.Win32.Neshta.a-7fc908016c45f4c19aace9e7401b1a77650689fb6d19cb0855af7b2cbd137260 2013-08-16 01:40:26 ....A 139776 Virusshare.00081/Virus.Win32.Neshta.a-970ab15d2c228711b28f8deaa9ebab0239e4ec8403e833b8105ac5f44a2a28b7 2013-08-16 04:16:58 ....A 221696 Virusshare.00081/Virus.Win32.Neshta.a-9ae6dde3ed08e9cc9bd3036bcc3f13dd156a946651d9e1b4a3206ff2d67166da 2013-08-15 05:54:52 ....A 439333 Virusshare.00081/Virus.Win32.Neshta.a-b240de1bc22402974ec5b3f491e8ebafd0a52e3aac8deea6fe958a89d00aa3d2 2013-08-15 12:31:00 ....A 455680 Virusshare.00081/Virus.Win32.Neshta.a-cb553a895e09155de086eb68dfc2a463cdeee780153bdd185b76b4c8b48d3dbc 2013-08-15 10:10:26 ....A 5052213 Virusshare.00081/Virus.Win32.Neshta.a-d1326ff3130054b5839d993e41db53ab91703212a1f42790c160ac11baab46c7 2013-08-15 17:30:10 ....A 967168 Virusshare.00081/Virus.Win32.Neshta.a-d8d8eef6390882e2c2a426915f2bee15558933467f09f09d95d02d35754bbbdf 2013-08-15 05:34:34 ....A 194472 Virusshare.00081/Virus.Win32.Neshta.a-f6468c509f4a190f47c34d5a346286c35bfc5b22ce6d62bba7469f9e33765896 2013-08-15 21:01:44 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.b-000d6cce2660f8991128663984431facb0fef1d8a74290ef96260caa4d095a9e 2013-08-15 14:11:04 ....A 248582 Virusshare.00081/Virus.Win32.Neshta.b-2d2a1a7b53b1eaa4e6233d7c243dab7bfbe1ba497e5714bd21ca484a51d448de 2013-08-16 17:28:42 ....A 347738 Virusshare.00081/Virus.Win32.Neshta.b-42dd2adb2e8187e3f0e4983e08c3903e13977910e51b852c8c11159afcb74917 2013-08-16 21:56:06 ....A 847709 Virusshare.00081/Virus.Win32.Neshta.b-4a9629b960ae764b1e1c3067da2e2e8b8bece06b43c23b442354833e739da094 2013-08-15 13:50:52 ....A 186656 Virusshare.00081/Virus.Win32.Neshta.b-4aff1dd525cfb87f2bfea9d8a2cce34cd9ef4473cc4c404cd83de0a1e111402c 2013-08-17 00:56:20 ....A 171106 Virusshare.00081/Virus.Win32.Neshta.b-50864397600580111918208e2db4f970a458f2eed6800f0a8ba37e54b0345b24 2013-08-15 22:31:10 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.b-7a73d7d72f5935283e06477c24f770f56d4dd4f5022be396597bc12ce44bea21 2013-08-16 00:01:46 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.b-a949b8c1501af372d79c18a46fb6a94b849485faffd5e3a0e5ff39d34b861bbb 2013-08-15 12:23:12 ....A 124936 Virusshare.00081/Virus.Win32.Neshta.b-a9d4c5227cacbb588b3f599a6e8ae7d6cffde7768eeeec567fccca7a1acf3300 2013-08-15 06:20:32 ....A 382824 Virusshare.00081/Virus.Win32.Neshta.b-abcd71656c9b90220c118e6fb8e334d78e5f2ea0f02ddf64bd3f9d8f503539f0 2013-08-15 22:44:36 ....A 183836 Virusshare.00081/Virus.Win32.Neshta.b-b007a702389650a7f2b3c4a52d5097e97917de30adcdea5ebf12e85113ee4064 2013-08-16 21:00:48 ....A 203372 Virusshare.00081/Virus.Win32.Neshta.b-bcc6b63bfcb37168f6548109ac913322e6339aed69a95941d69715f1342b7698 2013-08-17 00:39:10 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.b-bd4671d1063fb8d2dd296c5a73ffb804529819758f41431a1e3e2d3f5fbc340c 2013-08-16 20:32:54 ....A 194848 Virusshare.00081/Virus.Win32.Neshta.b-c20c571af219aa448e5703cb0720a4c5ffe61f42755b2034227659097e42d2d8 2013-08-15 21:29:50 ....A 101936 Virusshare.00081/Virus.Win32.Neshta.b-cd523f46a61c0106c31df3a96f3644bdd04e0c460b63c307020e4061099356b1 2013-08-16 04:26:34 ....A 877568 Virusshare.00081/Virus.Win32.Neshta.b-cd59e8298c1a157a23aa3e1660cc4dbb237a61f9669f8288722fe395993b4073 2013-08-16 13:05:52 ....A 41472 Virusshare.00081/Virus.Win32.Neshta.b-fd7d24ceca3e8a55fb8980a99512e6d6ce65d6c721ccdc0a687ab19f36ee933c 2013-08-17 01:37:50 ....A 762384 Virusshare.00081/Virus.Win32.Nimnul.a-00e5f1be6602c7cfc03ee803098cdf6dfac5f02173140034069f06e62636d745 2013-08-16 04:17:52 ....A 143794 Virusshare.00081/Virus.Win32.Nimnul.a-00e84fb0eebddce473cd19866301cd3c9c418cbcca90c2cf447b9b9f70cb7785 2013-08-15 23:48:18 ....A 139264 Virusshare.00081/Virus.Win32.Nimnul.a-00f81fe14a41ff0df1ffc91be813bbba0850e7102c89ca438fc3614d956d1a4c 2013-08-16 10:13:24 ....A 438741 Virusshare.00081/Virus.Win32.Nimnul.a-01b1b156fd0ce190207a694cc1321154f1be00da6172ba8df1792b35abecc331 2013-08-15 22:22:32 ....A 432473 Virusshare.00081/Virus.Win32.Nimnul.a-01c40c0a970f2dac109a00a659072bf29e65cb12edc837a51dab83a822eff00a 2013-08-15 22:20:18 ....A 312200 Virusshare.00081/Virus.Win32.Nimnul.a-01f0092813834a5f0d6e7e826b459d5b7d8f9754629d58ea9e3d174531a03ff6 2013-08-16 01:40:16 ....A 565637 Virusshare.00081/Virus.Win32.Nimnul.a-01ff9e47ac4b4b0ed87646864dff00a8139f323960d42889e0253ebf8b35af94 2013-08-15 23:24:42 ....A 484742 Virusshare.00081/Virus.Win32.Nimnul.a-027fa12ac6149afe19879e50c7a6b5a4f2cc2eed9cee4ad2b024407bd794d77c 2013-08-15 23:20:12 ....A 524706 Virusshare.00081/Virus.Win32.Nimnul.a-02cdaed814b215e48828a80a4b6b589984b2a03de7f03be0a6533e0af90aecc9 2013-08-16 02:00:48 ....A 143360 Virusshare.00081/Virus.Win32.Nimnul.a-02faf446ab302c391bab73b7499154ac48c1d423520a985674197492cf0be3fb 2013-08-16 01:23:14 ....A 129530 Virusshare.00081/Virus.Win32.Nimnul.a-0358c5488ce469015a172dbe4c18ee4814b43a32c1e62bb3c29414091bc34471 2013-08-15 21:48:04 ....A 534992 Virusshare.00081/Virus.Win32.Nimnul.a-0383aca21b7611c1782501f05af8d5e008aa202f2d56ff46cd9725b270f5e437 2013-08-15 21:55:20 ....A 270786 Virusshare.00081/Virus.Win32.Nimnul.a-038dbffdbb66a57c83acb531152c2c6f2d998bff09373845f2e16a4ca91f5fc2 2013-08-16 00:55:12 ....A 833553 Virusshare.00081/Virus.Win32.Nimnul.a-038fd42ca59af73875adcbcda1773232aa9ffbc71c6e42699b49b88bb699d3a2 2013-08-15 21:27:34 ....A 690039 Virusshare.00081/Virus.Win32.Nimnul.a-0401ea195fbca4e41a7424e79f8e1dbee1d1a07c940954d78d2117abb868c2d0 2013-08-15 23:17:36 ....A 126976 Virusshare.00081/Virus.Win32.Nimnul.a-04316130a2d45d18866a95deca0fe9154dfefb84989e710d86394b856aa8f58d 2013-08-15 22:22:38 ....A 201233 Virusshare.00081/Virus.Win32.Nimnul.a-04335d37bc9cb9c144d8918e11a8f5ba2c8c0e7c33b1c4f38934f402956f92ab 2013-08-15 23:14:30 ....A 794496 Virusshare.00081/Virus.Win32.Nimnul.a-045d5f0d2e6b201c29aa218e26369e320894bde415376b268e0fe4c62c634301 2013-08-15 23:23:50 ....A 201196 Virusshare.00081/Virus.Win32.Nimnul.a-046fd291fc1d95d073c1eec84a14f98afd9c522672c702b58c4c9bde880ed314 2013-08-15 21:26:48 ....A 221581 Virusshare.00081/Virus.Win32.Nimnul.a-053e68c5bca9209c9f895b418b57e583a00c12be339ccb3f4377675967108ee7 2013-08-15 21:53:40 ....A 859508 Virusshare.00081/Virus.Win32.Nimnul.a-05f12898d708ac418892a7e5a74539ed64b3c249b0d27d3616cba3e01936bf9f 2013-08-15 20:49:02 ....A 160163 Virusshare.00081/Virus.Win32.Nimnul.a-0642c1580c2393d2324cc675ae1eb009801ef946f4c48658690e64bdb779b1ae 2013-08-15 22:30:50 ....A 259925 Virusshare.00081/Virus.Win32.Nimnul.a-0658d106aed80aecd415e91aea9d84da4303cec47bb7450e54c1466c2da789da 2013-08-15 21:30:44 ....A 270798 Virusshare.00081/Virus.Win32.Nimnul.a-06c730a4a7bafcb34e4062dd2efef334a80822f51983711ad501c57a4fa4dfeb 2013-08-16 04:47:24 ....A 952809 Virusshare.00081/Virus.Win32.Nimnul.a-06da341b15c47aa1d8f6a63b11b9be6d999be715b63c2e0a6f1764e790e42903 2013-08-15 20:52:50 ....A 124815 Virusshare.00081/Virus.Win32.Nimnul.a-0748bb90b3227a06e0cf425fe8bcb72fd8dc7dff7b7b9dae745ae935296b3a31 2013-08-15 21:44:00 ....A 251829 Virusshare.00081/Virus.Win32.Nimnul.a-07e217736076a63c94ed914304e014781bc80e5363a95ed19bd4b6b3116842ef 2013-08-15 21:48:20 ....A 259969 Virusshare.00081/Virus.Win32.Nimnul.a-0846ed2424aa1e54ac9df4ef054ca6a3a4a04d65b8dd61327278a926afb42da6 2013-08-16 00:02:00 ....A 237029 Virusshare.00081/Virus.Win32.Nimnul.a-08661a87ac8df4d37bcff7249964390014bfa816f6390be9285d7b17d9eb918f 2013-08-15 21:55:52 ....A 245270 Virusshare.00081/Virus.Win32.Nimnul.a-087ecdbec372348d3b6c8eff574b94f9a76d779256ddfcd0389e0c6c21ee397d 2013-08-15 05:05:34 ....A 201086 Virusshare.00081/Virus.Win32.Nimnul.a-089fcec5df77237705584565e3b28dda46dd1d6089aee026883633fdbc6fcd09 2013-08-16 15:57:28 ....A 643574 Virusshare.00081/Virus.Win32.Nimnul.a-08a32ea7a7d0d7c5996c415def1bdef0286acae60bfa96a36003a1c296f1ce98 2013-08-15 23:19:58 ....A 688564 Virusshare.00081/Virus.Win32.Nimnul.a-08b66637b221485033147df85ca060bc40b670bfea9154b52fd44e011c38d12a 2013-08-16 00:51:38 ....A 237959 Virusshare.00081/Virus.Win32.Nimnul.a-08d5aefdd01b141c1e430a5183082994744ac0dc767cc1cd187a3be4e915c1cf 2013-08-15 23:39:08 ....A 475648 Virusshare.00081/Virus.Win32.Nimnul.a-0979a1340ad6da53c5e247bc1f0b0e3656c526ca8ae282b98c21b1c407fcd52c 2013-08-15 12:58:12 ....A 504309 Virusshare.00081/Virus.Win32.Nimnul.a-09ec1df8bd7bdd431aefc8c6e5da5529c1ed219d2f1d98a549bbe93cbdb9fa99 2013-08-15 23:18:30 ....A 314753 Virusshare.00081/Virus.Win32.Nimnul.a-09fbd03302ef0e5b51cab9ca943a453cf34a980f5f47e6693de220a7e9c7a3fa 2013-08-15 21:53:36 ....A 463357 Virusshare.00081/Virus.Win32.Nimnul.a-09ff58f077867bf1152640d31cd38c11193a97fcfc29821f736c9f098bcdfcfd 2013-08-15 13:21:14 ....A 225764 Virusshare.00081/Virus.Win32.Nimnul.a-0a7a5d3c2f63db6ffce0583b9925772e0efd82fef02a45407f34025b81ef953d 2013-08-15 06:08:02 ....A 383994 Virusshare.00081/Virus.Win32.Nimnul.a-0a840870bca623f53d464da787db4164f490b9137cdbbb262ba41eafd4847aea 2013-08-15 23:39:42 ....A 524696 Virusshare.00081/Virus.Win32.Nimnul.a-0a8c50e1b8733b357272c364500f29d52fa22825b2f5e1126f0134182fe22e90 2013-08-15 06:31:46 ....A 283152 Virusshare.00081/Virus.Win32.Nimnul.a-0aa3ea7d104adbe9e99e70daafc794150eb03d6ee66f03fcbbb90d93c5cc8bac 2013-08-16 09:30:52 ....A 197135 Virusshare.00081/Virus.Win32.Nimnul.a-0ac2dcc457ab840c0ce3c117b34ffa7a2c55128998428447e599a2c47a2bdf5e 2013-08-15 21:53:46 ....A 500050 Virusshare.00081/Virus.Win32.Nimnul.a-0ad6bf1887fd3a2924b4682b2929f249f78630f4bf9d4776e586241dc807b99c 2013-08-15 22:30:18 ....A 393676 Virusshare.00081/Virus.Win32.Nimnul.a-0bb91ebf04bdf63c1b45d4079809b42b0b6ab23d84521ad07501c85b05cdd487 2013-08-16 00:19:34 ....A 377290 Virusshare.00081/Virus.Win32.Nimnul.a-0c04eae957f82d8bb1d8e8dff8ea434b7e9a171d56fa22a986803a031936eada 2013-08-16 00:00:06 ....A 147904 Virusshare.00081/Virus.Win32.Nimnul.a-0c30a62b60408baafdeca22406f2d29082b17a09669baf6dba6faff5c576644f 2013-08-15 23:25:10 ....A 244064 Virusshare.00081/Virus.Win32.Nimnul.a-0c3a0771ad4f6f20f5b6b3b65e3079028367d29d15045e52fc38bda326b640a8 2013-08-15 21:43:08 ....A 300387 Virusshare.00081/Virus.Win32.Nimnul.a-0c71d70ad4e88921c04912308e94ad9735b6d8d52e04411f4fae6a8847244cb5 2013-08-15 21:57:34 ....A 508368 Virusshare.00081/Virus.Win32.Nimnul.a-0c7592b9f5ee0f1e67732315f6b7c41aeee9bb97b2ca90816c9a1cfccfd56fbc 2013-08-15 22:27:44 ....A 238014 Virusshare.00081/Virus.Win32.Nimnul.a-0c837a7eb45cb338e68984f853084cae3c33bd8535f06446817ef9a54d58a377 2013-08-15 18:38:32 ....A 789477 Virusshare.00081/Virus.Win32.Nimnul.a-0ca3ed53591d0f79fffd627ea203f2415ad599b705c25bab9d02d307f299c101 2013-08-15 23:34:34 ....A 432480 Virusshare.00081/Virus.Win32.Nimnul.a-0d223d182f7fa53782637604a13548f44fa6e271f6c24579195ce15de2696170 2013-08-15 23:48:20 ....A 508341 Virusshare.00081/Virus.Win32.Nimnul.a-0d2414e95bce19c46f7ef9db4248a78a3a43725eb478a182f7447b70668ad6df 2013-08-16 00:56:34 ....A 250283 Virusshare.00081/Virus.Win32.Nimnul.a-0d6b16510f0c81ae053f83ea4e10146f9b702e59e74fa3dc65c391f022778578 2013-08-16 00:21:22 ....A 221054 Virusshare.00081/Virus.Win32.Nimnul.a-0e2201a4b73c58d1dbcf16c1539df25381a5edd20546ac0b341c500f7ca03418 2013-08-16 00:42:26 ....A 260108 Virusshare.00081/Virus.Win32.Nimnul.a-0e5a80b4c9a4973dfee0f30bed521540d836cfef6b576c5e897d0c59ee361204 2013-08-15 18:29:36 ....A 291734 Virusshare.00081/Virus.Win32.Nimnul.a-0f0e9780e3c64ee4188fd2abebaf15da0932a1feeb040661682960d5cf0522a1 2013-08-15 21:26:40 ....A 483671 Virusshare.00081/Virus.Win32.Nimnul.a-0f331a72d555e19cc6671dcab7176cc6cef51bf508db631d4558748dda24a33c 2013-08-15 13:06:14 ....A 336338 Virusshare.00081/Virus.Win32.Nimnul.a-0f44c5d1b4f3d26bb68c176c9eddfe49635e4ae6c1576bb4186cf7358a36aa84 2013-08-15 22:05:00 ....A 172032 Virusshare.00081/Virus.Win32.Nimnul.a-0f7bfeb88df902abe47effb20e2fb6609c5cc6ac82a6a8adc4134ef799be78d1 2013-08-15 21:52:20 ....A 398170 Virusshare.00081/Virus.Win32.Nimnul.a-0fb5e8e1282ed69015a57b1130dbaf4aacd78624b6fdb736d813519b1a46fff6 2013-08-15 21:44:52 ....A 446832 Virusshare.00081/Virus.Win32.Nimnul.a-100be2d4be792d197b9c527e810367c9c9e677700f741b60bccceb6407097d06 2013-08-15 05:13:54 ....A 528865 Virusshare.00081/Virus.Win32.Nimnul.a-1054a73170ea302e811a30c8a00e59133db570bb656f26658311f2cd5fe00778 2013-08-15 14:17:46 ....A 151951 Virusshare.00081/Virus.Win32.Nimnul.a-1077c626e0afd8952791d455fd7faf25091a796d99d97f9d7100a64b3c9cb931 2013-08-16 00:39:56 ....A 196608 Virusshare.00081/Virus.Win32.Nimnul.a-10e263f0452a3bc11861735589d6540fe77b210b1cd8f73163d7cf5630c48bc3 2013-08-16 17:12:44 ....A 686067 Virusshare.00081/Virus.Win32.Nimnul.a-10e97032f1fd8eeb2345a593b46ae74b2eb5ce51fa6b0cb621abacec6bf2f85b 2013-08-16 00:20:08 ....A 1270218 Virusshare.00081/Virus.Win32.Nimnul.a-113aa60f724e2863a334fec0dc3c28350010052376fd444d6fba3f022485a605 2013-08-16 00:48:38 ....A 250275 Virusshare.00081/Virus.Win32.Nimnul.a-1177857eea96d379622f6f8677ff94a78646385e3cca66e0cafe9ed36d780e53 2013-08-15 23:20:10 ....A 561668 Virusshare.00081/Virus.Win32.Nimnul.a-117824ad16385aa87ae865edabba8a431d44fa71c55f8456a22ab4a3881f6998 2013-08-16 02:29:12 ....A 205222 Virusshare.00081/Virus.Win32.Nimnul.a-117c05c3eb26547793bf0732ccad4fdf9cb8f0b773e363907b66d65da402d9f8 2013-08-15 06:30:22 ....A 111064 Virusshare.00081/Virus.Win32.Nimnul.a-118bd0ed588db18d804501f3661fd036073635e40d66b475d2cdf293eb25ccf4 2013-08-15 05:33:52 ....A 209767 Virusshare.00081/Virus.Win32.Nimnul.a-118c096e61199828bf3e14226ced8f1b25c72c18b8c6c87ae4cff876740585a9 2013-08-15 05:07:52 ....A 383954 Virusshare.00081/Virus.Win32.Nimnul.a-119d15c3710589efb1f7b2c9eb1cafae2047b8fcb7934dc743941d7bf768fc94 2013-08-15 22:43:24 ....A 209263 Virusshare.00081/Virus.Win32.Nimnul.a-11bfeaa70b1c4da65e9b8870d6f021f83b7d14eb93da2594eeb404dc8bf42ebc 2013-08-16 01:05:06 ....A 197052 Virusshare.00081/Virus.Win32.Nimnul.a-11dc010f654a409b4265e26a97db5b40db616ad77d8ae1fca5ad32abf4e7b4ea 2013-08-15 05:36:30 ....A 196608 Virusshare.00081/Virus.Win32.Nimnul.a-120d868767a2737023a720fccd3cab0f067672085d59cb86e0187ffaac53b8f3 2013-08-16 00:15:00 ....A 151965 Virusshare.00081/Virus.Win32.Nimnul.a-122acba9d7e6862dedaca7edb365174e52f0f4e4150e165d8155d941e90b9f1e 2013-08-16 01:03:26 ....A 110592 Virusshare.00081/Virus.Win32.Nimnul.a-122e17dc43dec8b459d13f5e8666212f7c0d62baddfc3f90b781a42c54f48984 2013-08-17 02:23:38 ....A 784394 Virusshare.00081/Virus.Win32.Nimnul.a-1247a2a0aac45b74334e4320ce34789f0d931b2cdfe03b83d5c946b3da58e72a 2013-08-15 21:40:02 ....A 212939 Virusshare.00081/Virus.Win32.Nimnul.a-124d04f9cfad63df92eb92ff9d2b13b50d3e0aff5353240fe7ef3319da053078 2013-08-16 13:27:42 ....A 254391 Virusshare.00081/Virus.Win32.Nimnul.a-124fc3d5eb92d1eb908429f6d768b21c3c94bdc292fee2626072679547eb5ded 2013-08-15 21:02:14 ....A 688652 Virusshare.00081/Virus.Win32.Nimnul.a-1264b2bb905712d01bd72e5db70397f50a9690c969f9fec5b916e724a0bdf26f 2013-08-15 23:14:34 ....A 190999 Virusshare.00081/Virus.Win32.Nimnul.a-12a3e4f67a02be009f5979f835f946196b33b62403314e1c8dd77fc1cc3760a6 2013-08-15 05:20:22 ....A 359361 Virusshare.00081/Virus.Win32.Nimnul.a-12cdb7f709a5bdf230b03f5cfbec27d37ef5deeec29c42d4b4e9d32895db0ba9 2013-08-16 01:14:46 ....A 217598 Virusshare.00081/Virus.Win32.Nimnul.a-12cebbb7bbabdad2731e6c1c01db53cbc762f38bb34884d7d822e656b2202c9e 2013-08-16 00:49:56 ....A 432648 Virusshare.00081/Virus.Win32.Nimnul.a-12d7c807eea9b6af0aeba1e0bb966891ac46c011e0842bef05aafceabace6e1a 2013-08-16 17:12:38 ....A 1401215 Virusshare.00081/Virus.Win32.Nimnul.a-12e51d9f8aba5605772c854c3d7e663d2a4f627dfa1e4eefb7004904dd4bbcc5 2013-08-15 21:51:22 ....A 463338 Virusshare.00081/Virus.Win32.Nimnul.a-12f34c5f5525d3778599db5d7f29ff7f7abc19abff12daf14da3d859d0088f70 2013-08-15 22:28:14 ....A 225807 Virusshare.00081/Virus.Win32.Nimnul.a-13126cb48b4357858620a6d2f7199032182c0ecb723e9b10935758cc835d02dd 2013-08-15 23:54:46 ....A 561595 Virusshare.00081/Virus.Win32.Nimnul.a-134533f10df43b487cf943178fb86ddcb49e58f308f98eecfb66009daf5a455b 2013-08-15 21:37:24 ....A 517110 Virusshare.00081/Virus.Win32.Nimnul.a-134809eaa6a1bbdb296935af13b31b89e17c9482b1770dcfe9872786892714a0 2013-08-16 01:22:12 ....A 269307 Virusshare.00081/Virus.Win32.Nimnul.a-13b95acbce930c4174d8fd1a373b90da733819151b9aff7f41853e2286f7ebc0 2013-08-15 20:49:06 ....A 500146 Virusshare.00081/Virus.Win32.Nimnul.a-13d780533a4d208c41ce306273ab79f401ed5e837184f591743b06dcb3a751c8 2013-08-15 22:30:30 ....A 713052 Virusshare.00081/Virus.Win32.Nimnul.a-1404abe817120891cb992cbf3a9ce578753540c6d5ad027b3ba4311b1dc46694 2013-08-15 23:16:10 ....A 316350 Virusshare.00081/Virus.Win32.Nimnul.a-141a071a314a682806964f1554299441bb2b431d7b51c65a4b6e1193e52b10b0 2013-08-15 23:20:12 ....A 511477 Virusshare.00081/Virus.Win32.Nimnul.a-143dc79b8335d22865e5809a45acf9daefce8f1eea04ae5853f431699c294d86 2013-08-15 18:26:10 ....A 709055 Virusshare.00081/Virus.Win32.Nimnul.a-14d7207e7bd5788c6bd987941d038e80f46d049d086a5b25c13b46a4ccf3a166 2013-08-15 23:18:28 ....A 266669 Virusshare.00081/Virus.Win32.Nimnul.a-1534d6551646c2cd7eac8900854c6359712d20e4550628fdf6315a661af1877d 2013-08-16 04:26:14 ....A 262595 Virusshare.00081/Virus.Win32.Nimnul.a-1547b4201108b276b3320fdf99d30d847879922788cefea603256dff04dfdf4a 2013-08-16 00:51:32 ....A 172382 Virusshare.00081/Virus.Win32.Nimnul.a-15ba55d40d2c252a43687e7d5380206a5e3567efb0b5dc788ae17a8a83e8278f 2013-08-15 21:30:34 ....A 453581 Virusshare.00081/Virus.Win32.Nimnul.a-15c208f95ac511214cca52147754a7d6e6e5bfbb50a295024abe2b251197825a 2013-08-15 23:27:30 ....A 709121 Virusshare.00081/Virus.Win32.Nimnul.a-161c2e1287b0d9866a7150540f4c59b0a4c410deeb650d0d702756dcb160477d 2013-08-16 00:32:20 ....A 393661 Virusshare.00081/Virus.Win32.Nimnul.a-1692fc09457748bf0a6391a7894be1d761cbc415c4165e16bfcfac91d59fa1e2 2013-08-15 21:50:18 ....A 339924 Virusshare.00081/Virus.Win32.Nimnul.a-169b91729f23cf999f634a39196e81cc7a0d284a82951ebfeb91157667a3c96c 2013-08-16 21:13:48 ....A 156047 Virusshare.00081/Virus.Win32.Nimnul.a-16b4fc36cd622a430b90a3087d2874befaf9eb726acdf60f794b9f3fdce36142 2013-08-15 23:19:54 ....A 290744 Virusshare.00081/Virus.Win32.Nimnul.a-16fd2bc43d500300752ed26c6dfabeea99a6b0f7048490dce077c21bb4c9aa1e 2013-08-15 23:15:40 ....A 126976 Virusshare.00081/Virus.Win32.Nimnul.a-1728edf939567a6059539d07c1e84d2182e74d596ae979d5c7574a12d9857a0d 2013-08-16 23:48:36 ....A 402264 Virusshare.00081/Virus.Win32.Nimnul.a-1763b2e5d5b4772568a5bd4be095b467764685b55125c148da7b7bb97546c329 2013-08-15 21:40:46 ....A 336281 794054240 Virusshare.00081/Virus.Win32.Nimnul.a-17977abc272b6a83f0881f26c4422d2fbce0c1265ef5bffe166b896e63ddffb1 2013-08-16 10:13:16 ....A 344557 Virusshare.00081/Virus.Win32.Nimnul.a-17f71f476f4434e18c8d2dac30f052ac614baf30ac942343d10ddcd9f703a51e 2013-08-16 00:59:38 ....A 106496 Virusshare.00081/Virus.Win32.Nimnul.a-18122b315aca76b47cd51edf3376ae8d93957f0f302ccedfcfec6a96089f38bb 2013-08-15 21:26:42 ....A 274873 Virusshare.00081/Virus.Win32.Nimnul.a-18be1bca1e0c641e8562da35ab4f8c7be92e8a0a797176b488fca34159d60b86 2013-08-15 18:38:14 ....A 268303 Virusshare.00081/Virus.Win32.Nimnul.a-19098d4553b9f4b6e76f9723e872ef73fe6130f12deae58af404be70db533de1 2013-08-15 20:50:14 ....A 618343 Virusshare.00081/Virus.Win32.Nimnul.a-19812dc16186d235fdfb4475eac0a50d77da0ac9adb5b30018e0b15a13f997a0 2013-08-16 01:05:00 ....A 229813 Virusshare.00081/Virus.Win32.Nimnul.a-1997197bdf9531d8eeb903ea79aa9e7c09109eef46f0d22f67b374b34f7e64b3 2013-08-15 23:34:14 ....A 246194 Virusshare.00081/Virus.Win32.Nimnul.a-19fcab21ad9d5e882d9f77fdef8451454fe4e1493677a963ad9f1864b5c91c1d 2013-08-16 05:49:30 ....A 405367 Virusshare.00081/Virus.Win32.Nimnul.a-1a29696834cfc631bdd3c9c1d41b61d3b99cc56f424333d8284267ce9f8390bf 2013-08-16 04:21:32 ....A 380865 Virusshare.00081/Virus.Win32.Nimnul.a-1a3142334b83f3e7d76545a2e1ed87945788a523c0686da68935af6707e0d1f2 2013-08-15 23:47:14 ....A 122880 Virusshare.00081/Virus.Win32.Nimnul.a-1a3f184d2eb3dbeb19793f58576342922dd8ca689866229b0d1401a73195313a 2013-08-15 23:24:38 ....A 193037 Virusshare.00081/Virus.Win32.Nimnul.a-1a4ac0a33a7c14f7edbcd0b50c0b665d2955fb80501775a04616ed67add740ff 2013-08-16 00:45:24 ....A 126976 Virusshare.00081/Virus.Win32.Nimnul.a-1a50c3f2b2da3d98e5c9de0afcc8a9277baab88a9f19791f4d0e8c4766633681 2013-08-15 21:47:04 ....A 935777 Virusshare.00081/Virus.Win32.Nimnul.a-1a53d83c6d1cd8358b76ab7a7aa1033141af97a56cc495a74edc0e9b51e080e4 2013-08-16 01:31:16 ....A 315758 Virusshare.00081/Virus.Win32.Nimnul.a-1a5903dcddb0ab10d890b88a098e2b7c88d03307fa47aa62a50887390bf910e3 2013-08-15 18:28:54 ....A 696197 Virusshare.00081/Virus.Win32.Nimnul.a-1a602f737dca49750c639427cf77b67b63abcc2efa910be76929f9d22c4020df 2013-08-16 09:22:58 ....A 491960 Virusshare.00081/Virus.Win32.Nimnul.a-1a74878ff8b9896186806f76c32b34af0636466caa097b51abd42498951c56e5 2013-08-15 21:26:32 ....A 794527 Virusshare.00081/Virus.Win32.Nimnul.a-1a8000f15e324b1a00bf734ff4a5f3bb3747d980da587980478362b07b6667d6 2013-08-16 01:02:20 ....A 651676 Virusshare.00081/Virus.Win32.Nimnul.a-1aa0607ddce5d75a0f379c9db7ecdd6cc481e1409459a9e01c7dcc7edeb3f019 2013-08-16 02:00:44 ....A 238042 Virusshare.00081/Virus.Win32.Nimnul.a-1aa519e511e18521a727a81ee09736b9308eca5d4d0bfb7731d79fa40aa6b7e9 2013-08-15 20:52:40 ....A 2384326 Virusshare.00081/Virus.Win32.Nimnul.a-1aa6b5bf7696f1541815fcb3b18c988347fe67801de0f964b181ee08a3b06348 2013-08-16 17:37:02 ....A 766837 Virusshare.00081/Virus.Win32.Nimnul.a-1abbd1a5cb6e0289fa94df95abef93aeb1ef1abb7eae9690343b5f88b8e0bfba 2013-08-15 17:26:16 ....A 463335 Virusshare.00081/Virus.Win32.Nimnul.a-1acebdcd24f89f5983765ab078b65971bb4b98c42589cf7f93c722603ee4079d 2013-08-16 08:12:22 ....A 4983820 Virusshare.00081/Virus.Win32.Nimnul.a-1acfefa12e8eccf13067e8c4cd765ae70cbc509bf6489af0b9d44b3f8073382a 2013-08-15 23:58:20 ....A 842124 Virusshare.00081/Virus.Win32.Nimnul.a-1b46f3abb23300327f185f2e7db2aad4fec78c223c36f361723da735caf3b8d0 2013-08-17 01:47:24 ....A 475544 Virusshare.00081/Virus.Win32.Nimnul.a-1b4a85a59d6c61cd647638a71d8be87c2136178d782ba70cb05377baf1289565 2013-08-16 18:32:52 ....A 5117803 Virusshare.00081/Virus.Win32.Nimnul.a-1b57c21c7052052121a17ae0852f76ac2ff1540b8667ff5918ccd5cb3154ee67 2013-08-16 04:57:06 ....A 4948456 Virusshare.00081/Virus.Win32.Nimnul.a-1b910acbad364f126a3369d9873d3bcbfc97433f0a0bae4197e281e8e2c4c417 2013-08-15 21:37:38 ....A 192910 Virusshare.00081/Virus.Win32.Nimnul.a-1b9ab7252ce3e796532156ebcfd6e92dd77c26f5fa3941f59a653a3d66f614f3 2013-08-16 01:27:56 ....A 229758 Virusshare.00081/Virus.Win32.Nimnul.a-1b9c404deb5f8527b53216e15781c8eef5462f096909ba743f12abcd3f4ce981 2013-08-15 22:27:58 ....A 307695 Virusshare.00081/Virus.Win32.Nimnul.a-1ba17dde004bd9aa7c3f996ee15599dbfd3601ad820d5adc3a5d818253a8dd04 2013-08-16 01:01:14 ....A 229713 Virusshare.00081/Virus.Win32.Nimnul.a-1bb308de8fef21ddaa99b806c7ab6ba1355c30507dd7593d0ebaae125f9cbc78 2013-08-15 22:42:16 ....A 167374 Virusshare.00081/Virus.Win32.Nimnul.a-1bc793c8551c61c6267e541ec180a93b296950d62018d4c8f793cfc51b7c1cac 2013-08-15 22:03:12 ....A 192893 Virusshare.00081/Virus.Win32.Nimnul.a-1bdd9752c03e5acc391e42cfcfd3b3fc955297df228b917b942d286c053b924e 2013-08-15 21:45:12 ....A 463319 Virusshare.00081/Virus.Win32.Nimnul.a-1be541aca12a9d8ca38202652d3e02b5c54f5ee68baf29d50be5089b9434f14a 2013-08-15 23:18:22 ....A 1331578 Virusshare.00081/Virus.Win32.Nimnul.a-1be6ccc61712af61c5527ae16ff8e598bd8f523e51e255b09dd0bc957f128b71 2013-08-15 21:53:14 ....A 209351 Virusshare.00081/Virus.Win32.Nimnul.a-1bfd3b8936f579a0c541d6ccd6475570c5cd2099b4ec8d6a8d1b80ff673fce1d 2013-08-16 04:26:20 ....A 685932 Virusshare.00081/Virus.Win32.Nimnul.a-1c1adb9c59febd25962a093fdd41ba4328b8dc855cac9434cd73d7f5af4c9f14 2013-08-15 21:55:24 ....A 254483 Virusshare.00081/Virus.Win32.Nimnul.a-1c28af382a2ed96ad1b91515d6a08b2f527ebeae1ce3919c9d30a2be984799f7 2013-08-15 18:38:26 ....A 3092941 Virusshare.00081/Virus.Win32.Nimnul.a-1c44bd474876ad70ea9a4a810b97d9d103f8d0e2a4bd0f3b19c9595efbb2948e 2013-08-16 00:30:52 ....A 528768 Virusshare.00081/Virus.Win32.Nimnul.a-1c571a7932d65049f1038936e10959ddab96ac2c2139bd7d2f538fed7e9cbc72 2013-08-16 00:41:18 ....A 1327443 Virusshare.00081/Virus.Win32.Nimnul.a-1c6ee8918a804bb4edd2c08a6440171352522cfa2741c932c936a2dfbba1070a 2013-08-16 00:14:38 ....A 250222 Virusshare.00081/Virus.Win32.Nimnul.a-1c723d7537574f8c67e46e0f44753c80db0405266391a6a70b2f860bc0bf5e9b 2013-08-16 17:56:34 ....A 254479 Virusshare.00081/Virus.Win32.Nimnul.a-1c7ad86777068dfca0f6d5086dca34953c112a617f4a7003e10513f2edc6d1ba 2013-08-16 00:14:36 ....A 1991003 Virusshare.00081/Virus.Win32.Nimnul.a-1c7b7cfece924e1b653ef92a49f46d9b066d8a753d12b342536056aa7d7994a1 2013-08-16 01:21:04 ....A 225764 Virusshare.00081/Virus.Win32.Nimnul.a-1c8b62d4fcfbfb54e7b94ec55743c330fe67dd7b27bd5023ac68eb71b971b7cf 2013-08-17 00:37:02 ....A 1966519 Virusshare.00081/Virus.Win32.Nimnul.a-1c92baabe55f2423530721377635a124d04fd4246ffa7a459191362cc3662a89 2013-08-15 22:20:58 ....A 314830 Virusshare.00081/Virus.Win32.Nimnul.a-1cabc31881b54db822bf78e1085ce5fada9d1f00948a3833cf803d47ecd31fc6 2013-08-15 22:21:10 ....A 389642 Virusshare.00081/Virus.Win32.Nimnul.a-1cbf5dafd685323b6e4cc88777c6358934771477757c511dbc07d7036d6082fd 2013-08-15 23:48:10 ....A 328605 Virusshare.00081/Virus.Win32.Nimnul.a-1cc8269afa4ddd706eb4fe4f9b33f6ad0ba0f471a5a29e877bc0d07dcb174680 2013-08-16 02:02:22 ....A 619530 Virusshare.00081/Virus.Win32.Nimnul.a-1d1bccf0d83ef80b0ead66c60f94efece5c4dc6e6abb2202068afa42e7768ce6 2013-08-15 22:27:54 ....A 736194 Virusshare.00081/Virus.Win32.Nimnul.a-1d2767a01ca909a70529385c0d25ef3173bc36f56b7835f4ac6e134fc462f528 2013-08-15 18:38:16 ....A 196497 Virusshare.00081/Virus.Win32.Nimnul.a-1d370a0f1d6c94f212b6c88306dac57b5c59426a7d45d1033ed0150d8471e57c 2013-08-16 00:55:18 ....A 2003348 Virusshare.00081/Virus.Win32.Nimnul.a-1d3c1d04435b333cc319093a89c812bfbed295696a46674d4e7d8014890a50e5 2013-08-15 21:37:28 ....A 168337 Virusshare.00081/Virus.Win32.Nimnul.a-1d56cc9eafd1712b11d52b7b3a2baa41ce885ccce231c7902b6a163e48bd0a4b 2013-08-16 01:47:12 ....A 269187 Virusshare.00081/Virus.Win32.Nimnul.a-1d6e0ab9fc86859f3469ad120d40004d0f852850e40576574ffb48a60aabc82f 2013-08-15 22:27:58 ....A 766972 Virusshare.00081/Virus.Win32.Nimnul.a-1d86ae6fbc6db8bd695896c75a0ba793d10db33b6916e7ba29bd647b09e6d400 2013-08-15 20:56:06 ....A 205202 Virusshare.00081/Virus.Win32.Nimnul.a-1d9bbba871f0eca4c4bc466790a6868471cb36365bcae2c4e2f9bab229af64b8 2013-08-15 23:22:56 ....A 262647 Virusshare.00081/Virus.Win32.Nimnul.a-1da1c6fc9cd224dc3b2be8c987c17fe3e905c7b13ba26e9ed2c6ba48584989b3 2013-08-15 22:28:04 ....A 2457947 Virusshare.00081/Virus.Win32.Nimnul.a-1db231032d3f56f5722308443277f39386f7a815eabbadca08d5fc8a717b6050 2013-08-15 21:37:36 ....A 491960 Virusshare.00081/Virus.Win32.Nimnul.a-1dccdc2dc61eb569efc7e4b5fbd8d2c704798e7095d67723c7a857ae49563b33 2013-08-15 21:37:26 ....A 229748 Virusshare.00081/Virus.Win32.Nimnul.a-1ddcebce4a1e0013687b3e2f5f209041fde567f3bfec0ef413d815d0e02c48f6 2013-08-15 21:01:08 ....A 3056135 Virusshare.00081/Virus.Win32.Nimnul.a-1ddf3252daca8adbad618a6f7110364a3cf9ddf3cbc0cf97cda2f66983dd6f2a 2013-08-15 21:44:12 ....A 172502 Virusshare.00081/Virus.Win32.Nimnul.a-1de25167b12e88d58fadab631418e2355169432e9aa096a72492eeaaf05c5b52 2013-08-15 21:37:32 ....A 1339855 Virusshare.00081/Virus.Win32.Nimnul.a-1deb0e7953706ee773444b509404ca1d2d78b6d4191b8a144b2bc114a9f6c838 2013-08-15 21:45:20 ....A 314816 Virusshare.00081/Virus.Win32.Nimnul.a-1dec196c79bae66112c4746ec5a39900054e0d6b0fa72fcb3553c81483fc5546 2013-08-15 21:54:52 ....A 410067 Virusshare.00081/Virus.Win32.Nimnul.a-1dec37ee7e0ae7103016452b6db38339030c1359282678d412b781ad81b4a202 2013-08-15 22:52:48 ....A 237987 Virusshare.00081/Virus.Win32.Nimnul.a-1e1a69539602f6d7668cbca58f711ca3b1fedc8cadc40a3485165290681cdb2f 2013-08-15 22:04:04 ....A 512897 Virusshare.00081/Virus.Win32.Nimnul.a-1e2bea16732f26e5045c233e87406f2c0077a522726509037fdb0064e7991fbd 2013-08-15 22:21:02 ....A 639389 Virusshare.00081/Virus.Win32.Nimnul.a-1e56fd4b8af60825e9b3a0095809dcb9ff695cfc6f13edc27652a6f8f6d7df45 2013-08-15 21:45:22 ....A 156067 Virusshare.00081/Virus.Win32.Nimnul.a-1e58c4515868656e3d8396a9d80c2ebd36dba62c8b4dfd60579d6c3c6742ee9e 2013-08-15 18:38:20 ....A 1388962 Virusshare.00081/Virus.Win32.Nimnul.a-1e6fdc045f7ca9330cb35ff576922805fb3f7aa609e6c575fe052c550990418b 2013-08-15 22:27:42 ....A 291196 Virusshare.00081/Virus.Win32.Nimnul.a-1ea332af963c48c4757637e548d7d99f20b1f699306bdb7a0be577ccc2632c03 2013-08-15 21:31:30 ....A 163840 Virusshare.00081/Virus.Win32.Nimnul.a-1ec1dfa786817e843f4a4c6e6126a1327ee0ecf794f01bf8d849cddf375e0989 2013-08-15 21:45:28 ....A 1327598 Virusshare.00081/Virus.Win32.Nimnul.a-1edcc17dad608ff5e3c425853665038d15c9f11fcc4649b2652ddc949724b602 2013-08-15 22:42:00 ....A 3686400 Virusshare.00081/Virus.Win32.Nimnul.a-1ee367d37f6a24e952f60586c4919908eb961ab287e6cc449c4eafbdcb921c34 2013-08-15 22:52:46 ....A 336263 Virusshare.00081/Virus.Win32.Nimnul.a-1ef86310535218a48b325d0c896e019ddc4142e80096357607769fecf5e12bc0 2013-08-15 21:55:04 ....A 291308 Virusshare.00081/Virus.Win32.Nimnul.a-1f088d51c325ebaf7e44c719d48812c01babcff5c5b7b8cf5b7561d30369e1e3 2013-08-15 21:55:14 ....A 508328 Virusshare.00081/Virus.Win32.Nimnul.a-1f2b58695059d1f9b0d60b0546f6c12e71ec5f8c15465a57039a6775f8631be5 2013-08-15 21:01:16 ....A 1257879 Virusshare.00081/Virus.Win32.Nimnul.a-1f2b60ce50e2e4ec66eba9bd48fba34bc3a9f980a36badc4f921989132cc46e4 2013-08-16 00:03:42 ....A 860652 Virusshare.00081/Virus.Win32.Nimnul.a-1f387953642233a4eb78ddbac464a40b89cbbad663ceabb8f624e6dae64c3d2e 2013-08-15 22:21:14 ....A 291297 Virusshare.00081/Virus.Win32.Nimnul.a-1f4970140410c0a6b7257293eed891dee50a6a1db09d97d184be9811be41e88a 2013-08-15 21:56:00 ....A 705040 Virusshare.00081/Virus.Win32.Nimnul.a-1f5155e42e4a5ebcef3936a8ebe5d9c7901a0616eac713a86440be174af5b22e 2013-08-15 22:27:56 ....A 1294787 Virusshare.00081/Virus.Win32.Nimnul.a-1f578ef2ad5077ff63f2531f434f3e84ed9318d6e37db57a519703dc6a41e53e 2013-08-15 23:28:40 ....A 561654 Virusshare.00081/Virus.Win32.Nimnul.a-1f5b829ad089fd68835abc29174089e0a3c5a0fbdf1e68832642494ff5e7bc9d 2013-08-15 23:18:30 ....A 639318 Virusshare.00081/Virus.Win32.Nimnul.a-1f69b268d2bce1a6b2103c98fdf099d6a5132f9fd84694fdd6af348278b8b9bb 2013-08-15 22:44:40 ....A 778746 Virusshare.00081/Virus.Win32.Nimnul.a-1f82370b1b355ad06d5fb3b495747ba764bdb50f306082c8cbe551e62ccdc70d 2013-08-16 00:33:48 ....A 258449 Virusshare.00081/Virus.Win32.Nimnul.a-1fa3b1c0de3c4d87f76b4c9256577b0a2849caa7bbf5c1dfbfca0906bfa8ccd6 2013-08-15 22:43:20 ....A 222091 Virusshare.00081/Virus.Win32.Nimnul.a-1fc67c721c4c00eff213806a62c451ce6e44e0277ddac1056a98691880ba1b15 2013-08-15 21:45:30 ....A 267782 Virusshare.00081/Virus.Win32.Nimnul.a-1fd4f40d098e1f481faf9427af0f15daa3d7f32ba8d4e24c5f1f4e8fbcdf3145 2013-08-16 04:26:10 ....A 242015 Virusshare.00081/Virus.Win32.Nimnul.a-20337d73858ebbc0ac6403e34fa2206a7c606474de3888a61ce59f2c844b5f58 2013-08-16 18:05:50 ....A 446464 Virusshare.00081/Virus.Win32.Nimnul.a-21ff08c09bdaf29f2730072b4bdb27dbf9f60883b7c7a4fe9cfdd19ae8192703 2013-08-16 09:30:56 ....A 1257932 Virusshare.00081/Virus.Win32.Nimnul.a-220ba020c1905524d5729b5bd8a55f63624453d39b72d8afdaa5b6f9aff97265 2013-08-16 04:11:46 ....A 242109 Virusshare.00081/Virus.Win32.Nimnul.a-232da8e3c3e44e5dc3274618f383fb1d43542108675f3a498cfc8bdb322f0bb8 2013-08-16 21:02:18 ....A 244206 Virusshare.00081/Virus.Win32.Nimnul.a-24958c9bec75244c45ea6d9095f47c53bd96e829fbee758d04e3cb10b14edfb3 2013-08-16 02:28:38 ....A 192866 Virusshare.00081/Virus.Win32.Nimnul.a-24e3057be0436839152a3199c38e6bd6c933c58e1bbd097f74208830744ba54f 2013-08-16 11:39:34 ....A 2384321 Virusshare.00081/Virus.Win32.Nimnul.a-2670525b550a8fa94258a493e2ef189afb1c5e86c100131e29c0ee1f0c38b5ab 2013-08-17 00:37:06 ....A 736084 Virusshare.00081/Virus.Win32.Nimnul.a-27d1b5e1c9e40f74e095e1ec6b4dc01324eb7bd2dab94186d5a43ae57c417b00 2013-08-16 23:48:40 ....A 736187 Virusshare.00081/Virus.Win32.Nimnul.a-28b8b3d8bda0d135e373a1ca588478c0a26b63f8744b7bbcb5dbc329de6c5350 2013-08-15 23:34:40 ....A 418190 Virusshare.00081/Virus.Win32.Nimnul.a-290c4341f61d4768aea0959ad98233debf214d01ee2727c00b434397793fc4a0 2013-08-15 23:41:16 ....A 736096 Virusshare.00081/Virus.Win32.Nimnul.a-29e156609f507da677b561b641f47520d3fbea320f1e212338417c0916dc1445 2013-08-15 05:13:54 ....A 294912 Virusshare.00081/Virus.Win32.Nimnul.a-29e6b2a4b265f2e4d784e5896643b3221af3289acbbe8970933fc93416f67537 2013-08-15 05:38:10 ....A 214379 Virusshare.00081/Virus.Win32.Nimnul.a-2a0438b82d79a68a536d542138c51417e0cdf6f933eb8462f7a60dff68aafbda 2013-08-17 00:36:56 ....A 303594 Virusshare.00081/Virus.Win32.Nimnul.a-2a11012a32a7ad1842c266c78bd9d67b84146bac7b45dce6861b92a7bed2e67d 2013-08-16 04:26:24 ....A 619461 Virusshare.00081/Virus.Win32.Nimnul.a-2a2e711cc566d70b99d7116c9f8226aa716acf687c83855f9b7a37eb8aecce49 2013-08-15 12:33:44 ....A 5784015 Virusshare.00081/Virus.Win32.Nimnul.a-2a356dc5b197e8058004683d1cddc5957c4e39c254802d38ac05c0b8045720f0 2013-08-15 05:17:44 ....A 238088 Virusshare.00081/Virus.Win32.Nimnul.a-2a485e198b81bf5d8275ab203ea2832b2d3cd9db79b27dc8b6e5054803103088 2013-08-15 14:37:24 ....A 807279 Virusshare.00081/Virus.Win32.Nimnul.a-2a5fe5834b82eb3ecd6ed81cdccda2d8c9f011c44523a0fde61c140a6dcb58a4 2013-08-16 01:53:02 ....A 106996 Virusshare.00081/Virus.Win32.Nimnul.a-2a7465b47a324d7864cc062d2e20148c5b687c320b59f44a44f59fcb7980409b 2013-08-16 22:40:46 ....A 156117 Virusshare.00081/Virus.Win32.Nimnul.a-2acb6b8599ee720d1190e4c53056c4fe02749b83adf1292849f274802f9af5c2 2013-08-15 06:25:36 ....A 209428 Virusshare.00081/Virus.Win32.Nimnul.a-2ad3d699b07ccd4d6fe236d3a424d6d25ee3a71cee421b2c6823224f53f182eb 2013-08-16 21:33:58 ....A 127344 Virusshare.00081/Virus.Win32.Nimnul.a-2b1666634178bd59bfbccd20f3a791808f0ae8703407300a41ddb27925f25ecb 2013-08-16 09:40:22 ....A 266240 Virusshare.00081/Virus.Win32.Nimnul.a-2b6fba703db01dffa39c29d119fada6c0891b4a15e5324706f344287d6edbe0b 2013-08-16 01:50:58 ....A 250237 Virusshare.00081/Virus.Win32.Nimnul.a-2bf270cc92e158af8b9184520813c4f97e6f9a9188092b9223cfbf86f39417a7 2013-08-15 18:25:22 ....A 602112 Virusshare.00081/Virus.Win32.Nimnul.a-2c5dd8ac3d2848d8fe9d9a43ab95fea46d76ca6ffd047f2bf2803db590219bc3 2013-08-16 11:39:06 ....A 475480 Virusshare.00081/Virus.Win32.Nimnul.a-2c66a68d4116f50ad0341f10e1abcd76d48810a6d9aff7812fc7989a0d17d89f 2013-08-16 13:26:54 ....A 266724 Virusshare.00081/Virus.Win32.Nimnul.a-2c7c45808ba7bb0771a7f2bf066542e9fabeae71ae1f41c00a60cfe811077197 2013-08-16 02:24:38 ....A 242113 Virusshare.00081/Virus.Win32.Nimnul.a-2c8107802af23361ff8b4437f7052ded27cbbf4d0b90602868f07fc4e5b69445 2013-08-15 23:36:18 ....A 492022 Virusshare.00081/Virus.Win32.Nimnul.a-2ca2ab35c138b740eb69300e213a9223cf15ff86a605040f789f4ba65e7fbe41 2013-08-16 17:13:14 ....A 348621 Virusshare.00081/Virus.Win32.Nimnul.a-2d04977583b346c401ae128ae90fb8e19ef3aa30e7d028bdbee1369d47d39df4 2013-08-15 12:33:38 ....A 151963 Virusshare.00081/Virus.Win32.Nimnul.a-2d05b8fa152f070a3775f673d48d5a4d9a7e8076495f3abd7c1f8d59c0dc244c 2013-08-15 06:02:20 ....A 320004 Virusshare.00081/Virus.Win32.Nimnul.a-2d7bb2c3dd90f6be73c7d381765c7738759117d9e1b89e7bae2da622755e3ec7 2013-08-15 13:50:44 ....A 246274 Virusshare.00081/Virus.Win32.Nimnul.a-2d8d8884729594307ca8a47efe697937462af7aebd51f210075553e01d9a760d 2013-08-15 10:11:08 ....A 2544025 Virusshare.00081/Virus.Win32.Nimnul.a-2ded103eaa56c0d166491305eaebdc96bf486ebcd8542b774c868310895a6cac 2013-08-16 16:51:18 ....A 440152 Virusshare.00081/Virus.Win32.Nimnul.a-2e123be593fce3d8b362afa437db0dd3f4e719956d9a25a88b412c257f1980bc 2013-08-15 06:34:10 ....A 369158 Virusshare.00081/Virus.Win32.Nimnul.a-2e3cdbd20efe94cbb6800771e001f384a4a886747fececd3922662c246886306 2013-08-15 13:42:42 ....A 168960 Virusshare.00081/Virus.Win32.Nimnul.a-2e718e3957dd4c03d058e99da4b6ccb7950229186629714edc90433499c4b863 2013-08-15 05:02:06 ....A 127329 Virusshare.00081/Virus.Win32.Nimnul.a-2efb659662c65b8d204654a7605da216fb07de07f725143f937cc8912a42ccb8 2013-08-15 13:03:34 ....A 241664 Virusshare.00081/Virus.Win32.Nimnul.a-2f1d5dac58bfb71e8f6019e1977ab6db071a62e1d4c16a3df07a8e28b68ca4b9 2013-08-15 05:46:14 ....A 218123 Virusshare.00081/Virus.Win32.Nimnul.a-2f24b9751941b5e9cbfe9c1f5babff196d9a6d747050a65c151ff0a6ee571d41 2013-08-15 05:19:40 ....A 704907 Virusshare.00081/Virus.Win32.Nimnul.a-2f3c7454662a7a92c4c94a3bee3031be9c0c4fd157d6b5c6d1b3ddf27d5a4aee 2013-08-15 05:39:52 ....A 193034 Virusshare.00081/Virus.Win32.Nimnul.a-2f656ce4e440cbdaf6499c289a450bcd6e97716aa1b7fe77d97006056ca948d6 2013-08-16 22:42:00 ....A 192876 Virusshare.00081/Virus.Win32.Nimnul.a-2f96e7ec406131386d85fa2ebb1a1409be86d139f32507a41a7956c7704d8a11 2013-08-15 06:31:50 ....A 286582 Virusshare.00081/Virus.Win32.Nimnul.a-3002782139da192a9ab21d4d0471373ad0c8065b16840d8c92d0d07b96243662 2013-08-16 00:02:44 ....A 602638 Virusshare.00081/Virus.Win32.Nimnul.a-303b42533d1dea749cdf7b999bed12e4ff5efbb667c047d902e5ac1a00d6ed3d 2013-08-16 01:14:48 ....A 356802 Virusshare.00081/Virus.Win32.Nimnul.a-309b2b64433b2fb0dae2ab8b15fc557ff9f45d5e4b6b3e11c6cef3755dea7561 2013-08-15 13:14:42 ....A 348520 Virusshare.00081/Virus.Win32.Nimnul.a-30adaece4f3499f06538d704fbc1afd9a069de7cb8935525f8415c821ad7b6d6 2013-08-16 21:35:52 ....A 788916 Virusshare.00081/Virus.Win32.Nimnul.a-3139b207f89b32ab511585878e098f31981f3233c613c7a79e0e59e84dc82a22 2013-08-15 13:04:46 ....A 98736 Virusshare.00081/Virus.Win32.Nimnul.a-329a19396f97c1f9976e6277aa5770f9af0ed352e7f4812298d6170aeb644884 2013-08-15 12:27:10 ....A 267245 Virusshare.00081/Virus.Win32.Nimnul.a-32b93cb668ee04305e63d95b28d1b7382201bc396593404a77f78cfc541f1896 2013-08-15 13:16:44 ....A 2498933 Virusshare.00081/Virus.Win32.Nimnul.a-32ce1a88d9e6fc4bdd75a20f2dbe37c280932ea6150211b2ba02fd0e91604dce 2013-08-16 01:35:24 ....A 82353 Virusshare.00081/Virus.Win32.Nimnul.a-32d511ea3e00a1a651d5c19a13cb85328b8629da936d91716ad681f9473078fc 2013-08-16 15:15:34 ....A 5053873 Virusshare.00081/Virus.Win32.Nimnul.a-3313ad6e0ad8376127e710df42d8a73ffe211d56977a2a550e5cd7a9de130c32 2013-08-15 12:58:22 ....A 180594 Virusshare.00081/Virus.Win32.Nimnul.a-3400b725b34704efc0ec46938ec246805aeb086f491c6705d4ec49b2205ad164 2013-08-16 20:07:52 ....A 660995 Virusshare.00081/Virus.Win32.Nimnul.a-344fe51fdb21e497fa4be280ec4f13a40c0b70934ba92770be2d46a3d390297f 2013-08-15 14:25:54 ....A 106971 Virusshare.00081/Virus.Win32.Nimnul.a-3451e7cd1ec85c04f06600d535ea043987b8a0659e3e46d24efc08ca350af237 2013-08-15 12:34:48 ....A 411623 Virusshare.00081/Virus.Win32.Nimnul.a-3499a4d12c0c23beb23cb16407cd5a50a143d807b3e2059b36777dce33fe704b 2013-08-15 17:26:26 ....A 2003332 Virusshare.00081/Virus.Win32.Nimnul.a-35180b2a6229235c404065b68e8054f97af4d785a40a9fb229fb4866b4c4f2c1 2013-08-16 16:21:28 ....A 450985 Virusshare.00081/Virus.Win32.Nimnul.a-357a73d05e19a0a22093c7dc662dcc210579a55b91102c67194f7585220d7ce2 2013-08-16 13:09:56 ....A 193967 Virusshare.00081/Virus.Win32.Nimnul.a-35c23f947b86357ef09bb1602c1b822df748206c334a8d81e31156b6b33834fc 2013-08-16 18:21:58 ....A 446876 Virusshare.00081/Virus.Win32.Nimnul.a-36307ea6182d7a78051bbae6e828306d5f0f625067740bf19d63f021edaef176 2013-08-16 17:24:14 ....A 446964 Virusshare.00081/Virus.Win32.Nimnul.a-367478954f89f6a372a7e897077a7de083a919392fcfafa8fc2bac0f7b1dcc18 2013-08-15 21:28:52 ....A 143867 Virusshare.00081/Virus.Win32.Nimnul.a-36f2c552ca6caef5d6a0f40730ca964f1b9874d62ac1c6c2bd83d010ff5c9ea5 2013-08-16 01:14:40 ....A 127331 Virusshare.00081/Virus.Win32.Nimnul.a-372ac0a40921f5cb1e7b09487596dc5fa390365abc6106ae9f0be2e73ad76646 2013-08-15 21:53:00 ....A 262484 Virusshare.00081/Virus.Win32.Nimnul.a-374f82c2fc3e7d270fd4eeec51c575ced4070a86558eecc1f3c3058c360f2d30 2013-08-16 17:06:24 ....A 736247 Virusshare.00081/Virus.Win32.Nimnul.a-376ad9548e581f0130a4d453a2adb620bc77227e83f94140b6abf02ebd5dfbfd 2013-08-16 20:57:30 ....A 450902 Virusshare.00081/Virus.Win32.Nimnul.a-378147a953a17c919fbc3709cba0fe740555c7516329fe3f9c835c8a2aadb6ac 2013-08-16 01:29:12 ....A 705025 Virusshare.00081/Virus.Win32.Nimnul.a-37b285df5f4ddf175be640b999178e877df4ef240db1c5165275a1372536ccc7 2013-08-15 17:26:32 ....A 401823 Virusshare.00081/Virus.Win32.Nimnul.a-383f2b1804745bc8cd654a9308a13378779a9ed7e0e892c085a91c01885a99fd 2013-08-16 01:29:06 ....A 251845 Virusshare.00081/Virus.Win32.Nimnul.a-38beae78568b240cd5f7fe550008d9ba4b23d446c67dc8ea0e443c1c105e1641 2013-08-16 04:52:40 ....A 426423 Virusshare.00081/Virus.Win32.Nimnul.a-38c8d3f20d6cd6f84bdab5ac182d22f5d577f95de1068ffcafd1ac410020089c 2013-08-16 20:33:58 ....A 758260 Virusshare.00081/Virus.Win32.Nimnul.a-38d08296cf87aa204002adfcdfe56ef3b2ee605f66f9882887f3d5c3779880d6 2013-08-16 17:06:42 ....A 254396 Virusshare.00081/Virus.Win32.Nimnul.a-38fc3fbc807922460447e4dd6d30b02e5d31db71aeee68e4fb7d0c3fade36700 2013-08-15 17:26:38 ....A 269236 Virusshare.00081/Virus.Win32.Nimnul.a-392bc76e416551d58bb5ec5da91bcd968f8948268434c9c4c7c33fcea8d10f60 2013-08-16 22:12:54 ....A 254290 Virusshare.00081/Virus.Win32.Nimnul.a-397aa0d4e308f382374c2e4059f79213d317e1d1bc00435297298b01620db544 2013-08-15 17:26:32 ....A 270796 Virusshare.00081/Virus.Win32.Nimnul.a-397fadcfa2e577b38c810b2234359c7eada8994075559763b671532e05f952a7 2013-08-16 10:51:48 ....A 438622 Virusshare.00081/Virus.Win32.Nimnul.a-39af583d8900f2abd3a1e8a4cfc483f744fee552e7a54e9951e7a31193da6327 2013-08-17 00:38:56 ....A 180631 Virusshare.00081/Virus.Win32.Nimnul.a-39d1337fdc086992a0c4885cb9788700db29d90efa377542edbecc82d1a4dc63 2013-08-15 17:26:28 ....A 3080709 Virusshare.00081/Virus.Win32.Nimnul.a-39f027bf73595f1066c550a088edbb5100ff3777639a5a481f2632fa17e92188 2013-08-16 01:06:18 ....A 1737198 Virusshare.00081/Virus.Win32.Nimnul.a-3a12bdfba9c6681e8a6f722e6a4072f3a233b40fbf334673e92ec07f6c9fb784 2013-08-16 04:10:42 ....A 213349 Virusshare.00081/Virus.Win32.Nimnul.a-3a2d83fabd8b941f61f12569489be29adb5135f2bc3acf92d5edaee49971e6f7 2013-08-16 08:27:30 ....A 87530 Virusshare.00081/Virus.Win32.Nimnul.a-3a3e8346d16cf65e6b4a67786bc9a0a66abc62872edee481f7fcc2a8df612338 2013-08-16 01:01:10 ....A 307548 Virusshare.00081/Virus.Win32.Nimnul.a-3a85a270dddcbd196d102a89c897ec3cb843e08f6bbfa3acd2f21fac7bd1192e 2013-08-15 21:55:20 ....A 197102 Virusshare.00081/Virus.Win32.Nimnul.a-3a8a4e3d86191b7cd2a749590b613a9172756c97c235cdb485c53de816fa01e0 2013-08-15 21:37:42 ....A 517097 Virusshare.00081/Virus.Win32.Nimnul.a-3a96ba567e46f43f5959e85642fa21e0e0e5877e890c531ba3757aab17e6356c 2013-08-15 21:01:20 ....A 619379 Virusshare.00081/Virus.Win32.Nimnul.a-3aaaa256cc36d7f60ebbee3caa0b934b2dea60a4ef7ec3ef997255c0600c453e 2013-08-15 21:37:28 ....A 848354 Virusshare.00081/Virus.Win32.Nimnul.a-3ab7356b9561132bd74b5e760d711c9b278135ea7a28fd186d42b3e0a57e2e0b 2013-08-15 23:18:30 ....A 336395 Virusshare.00081/Virus.Win32.Nimnul.a-3add3add763ce3ee91d829ddd5f9bb88374d9d7bf12973d4c7ae9166665f54ca 2013-08-15 22:19:34 ....A 264533 Virusshare.00081/Virus.Win32.Nimnul.a-3af2dcf9720ab828073b4176fcb2f36e45843a89fe38bc704fba9e275c7f5db0 2013-08-15 20:56:16 ....A 156103 Virusshare.00081/Virus.Win32.Nimnul.a-3b0692b84dc46dd8573b987a5e981786a2c1deee77fcc003100c4c0cc0cd6833 2013-08-15 21:32:22 ....A 557544 Virusshare.00081/Virus.Win32.Nimnul.a-3b18d497d40a2c011424176763f472471cd8e7c6402db2ca4502642d8e69c4da 2013-08-16 18:41:44 ....A 391539 Virusshare.00081/Virus.Win32.Nimnul.a-3b2bd2acfc369cfb42e5dd9dd195daddb1c563ea1b40c7880d80d63632da25c7 2013-08-15 21:45:26 ....A 192923 Virusshare.00081/Virus.Win32.Nimnul.a-3b356618cdcefc13720533a26ed79eebd1a74c655a84f512b4b6f4cc7afc5f16 2013-08-15 21:45:40 ....A 172465 Virusshare.00081/Virus.Win32.Nimnul.a-3b61d4bfa6974ff522bcd36620a530e6a47d21d264a5412a8188aa4081e48bb5 2013-08-15 22:28:04 ....A 619346 Virusshare.00081/Virus.Win32.Nimnul.a-3ba473e11480bcc51e6bdfb16172419e0c0f436a01cc659cc72ed118d9b19f4e 2013-08-16 13:59:10 ....A 245760 Virusshare.00081/Virus.Win32.Nimnul.a-3bb5816da90ad16f897a57e92d16586c84209fdf2a14b5ae7f48a6192f61bb36 2013-08-15 21:54:58 ....A 696300 Virusshare.00081/Virus.Win32.Nimnul.a-3bc7f72de5e6b99ad6cc9eb468b3c34a392242d991c43c6673d9dc1fd9a08119 2013-08-15 23:28:48 ....A 1303049 Virusshare.00081/Virus.Win32.Nimnul.a-3bd99df2fcdc38fdb1981720fc1f4834ba582687862eabf4fe7a77747f2623c7 2013-08-15 23:28:42 ....A 3092984 Virusshare.00081/Virus.Win32.Nimnul.a-3c04e4da1919018d4cc2c12bc8f991c1039595c4acaf2f6f02b6be0cf614438c 2013-08-15 21:54:52 ....A 401931 Virusshare.00081/Virus.Win32.Nimnul.a-3c15d39e0beab7660f2610a33986c9a88b88447b26d7357032601034428d8ae1 2013-08-15 20:59:24 ....A 5760000 Virusshare.00081/Virus.Win32.Nimnul.a-3c18d526fc7e11590d8fd4ea6f3a6fc379067da01f291dd2ccf281b5bc241c00 2013-08-15 23:22:24 ....A 213499 Virusshare.00081/Virus.Win32.Nimnul.a-3c56dfe9c072f2935417543a2619652b81be7fbd2e0bc99fa65a251316b1cdb9 2013-08-15 22:27:58 ....A 217593 Virusshare.00081/Virus.Win32.Nimnul.a-3c6586c8e1f149ede07a65c23e9db17452db52a716e11ace9b5ff4c4485b8972 2013-08-15 21:55:24 ....A 848346 Virusshare.00081/Virus.Win32.Nimnul.a-3c6e4a06b5697412fb17ab3961a32267c4f24e964fd5438e59a15fa6bcb7e7d0 2013-08-15 20:56:12 ....A 205333 Virusshare.00081/Virus.Win32.Nimnul.a-3c8708a071499bf26fbb26a239e1489af52e51a9bec7c260dd99d272cddaf0df 2013-08-15 21:55:08 ....A 196542 Virusshare.00081/Virus.Win32.Nimnul.a-3c8fda2ce414f7c93eb4f92a0a75241476e20cea617a33985be0508a1ada7dd7 2013-08-15 21:01:26 ....A 1204629 Virusshare.00081/Virus.Win32.Nimnul.a-3c9a93d9fdce1ced0c5c334ea11dd56cdbd1362bbb3c93e90329aeaf9aab3cf3 2013-08-15 21:54:58 ....A 440213 Virusshare.00081/Virus.Win32.Nimnul.a-3ca18b08663d528b622b7cff75a1127ccbd7aa00c9da8a06e88a42fb8633b63d 2013-08-15 20:56:08 ....A 480278 Virusshare.00081/Virus.Win32.Nimnul.a-3ca68df3216ba1f7cf897055a9b201da9c0bff7d377d64e97c5a36069d519dff 2013-08-16 01:40:14 ....A 307568 Virusshare.00081/Virus.Win32.Nimnul.a-3cc96234a4d64922a70947e3485cc21a0d3677ca95a25c681f96a96630f294d7 2013-08-15 18:38:06 ....A 266612 Virusshare.00081/Virus.Win32.Nimnul.a-3ccc08509b3b0cc905d37cfc3b0d0e27d17db6c34005a099db43d39bff42c206 2013-08-15 23:18:28 ....A 772115 Virusshare.00081/Virus.Win32.Nimnul.a-3cde0c2f1c7838741555b6c9c4d11d46fb71bda61ae78bf62b5e1fa97f596317 2013-08-16 01:33:38 ....A 242159 Virusshare.00081/Virus.Win32.Nimnul.a-3ce785265551ba843602ed65eb8be15696abda86e050f2d19dc9e1b93299bf6c 2013-08-15 23:18:26 ....A 291694 Virusshare.00081/Virus.Win32.Nimnul.a-3cec54ee1b639b97f6fa6140cbe39a08c3a4faa59987389507a95a6a3d340d53 2013-08-16 01:55:36 ....A 1331586 Virusshare.00081/Virus.Win32.Nimnul.a-3d01d313517130dbc296b8089bb8a00249cae067a7d64d2667f649d2a5056db7 2013-08-15 21:45:16 ....A 251864 Virusshare.00081/Virus.Win32.Nimnul.a-3d4079115af294e525c87c5b849893ce83fe70723759fc7c313a50807cd5136d 2013-08-15 21:54:52 ....A 582521 Virusshare.00081/Virus.Win32.Nimnul.a-3d4276fc78c730d96c2b1988e8dce21a7f4715e523aae4e93397fdf10df4a720 2013-08-15 21:55:06 ....A 475584 Virusshare.00081/Virus.Win32.Nimnul.a-3d489cafc4156a775bd2f3185c3cfed652b9bef4d14c3d4b72017ff3f86588df 2013-08-16 01:40:18 ....A 1319302 Virusshare.00081/Virus.Win32.Nimnul.a-3d6316d119c3edb30c27c062d418584b93b87823880058eb8c6648fc41a679cf 2013-08-15 21:45:40 ....A 338317 Virusshare.00081/Virus.Win32.Nimnul.a-3d7049ca3e5c05aa133c257bd4437e2131214e1347baf8cfcebc6cfcd3fb5c6c 2013-08-15 21:37:42 ....A 811541 Virusshare.00081/Virus.Win32.Nimnul.a-3d8d6cdb89c77cf2121ddefdd47ce2e64d5ad45c3c5c9c1491993bd8a9e49fd0 2013-08-16 20:13:08 ....A 176635 Virusshare.00081/Virus.Win32.Nimnul.a-3dcbb7b97e126ac75e2f3b0135bfcbfe14413b3dff7e7741eb464926626966b9 2013-08-15 21:45:20 ....A 3056078 Virusshare.00081/Virus.Win32.Nimnul.a-3df4eb90e212920a0e95854919af8ec08bd682a287d34eb0b5798166cd978091 2013-08-15 22:20:58 ....A 619522 Virusshare.00081/Virus.Win32.Nimnul.a-3df9f2aa4cef3e50c7816b4b49b5cabd943cb9731783dc8ea28af0b30f0952f4 2013-08-15 23:22:22 ....A 315386 Virusshare.00081/Virus.Win32.Nimnul.a-3e0be4cff42c8bd2042d5335a3c67debfc989df387a4d08c85f417871cebe3cd 2013-08-15 23:40:06 ....A 254336 Virusshare.00081/Virus.Win32.Nimnul.a-3e0fb158ffdfb57ae83f8c30a462576218684a5f2ca1d36c25201504103af38d 2013-08-15 23:18:32 ....A 1401360 Virusshare.00081/Virus.Win32.Nimnul.a-3e343d508ccda4e488fea1b1d5b01fcb155c875e13fdc0d08951697c9389347b 2013-08-16 00:45:48 ....A 581977 Virusshare.00081/Virus.Win32.Nimnul.a-3e38a46cc52782cddd67f4ae57cd351faec5cde0de6b044c186201afdc4b0a97 2013-08-15 23:40:10 ....A 590321 Virusshare.00081/Virus.Win32.Nimnul.a-3e3a1ddc71e41e6b42ecf1ff41e01921a6275a4308ee8111083b3f4d59b76ef4 2013-08-15 23:48:12 ....A 275353 Virusshare.00081/Virus.Win32.Nimnul.a-3e3ca0f5a6518fffc2a13bcf036dd5cc78278568d71f40178ad95df87e6b7026 2013-08-15 22:04:58 ....A 299500 Virusshare.00081/Virus.Win32.Nimnul.a-3e4a3d131ec36bf3180adf90263b130ea3e6bbdc73c4862ab55ab8c884a939c5 2013-08-15 21:45:32 ....A 338403 Virusshare.00081/Virus.Win32.Nimnul.a-3e6b2448046495bd4712660f217212ab5068cbc7d18b2a9715f203110c773d36 2013-08-15 21:57:08 ....A 192973 Virusshare.00081/Virus.Win32.Nimnul.a-3e72d4c483bcf465e599ee1f9de3663c5b4c3b9782f3645ce673e7539fe4ece2 2013-08-15 18:38:14 ....A 229790 Virusshare.00081/Virus.Win32.Nimnul.a-3ec724b9d2be1bb8dad721e3ffac8b0775a0d845bbba0b07387a9c151f054aa5 2013-08-15 23:48:10 ....A 387457 Virusshare.00081/Virus.Win32.Nimnul.a-3ecbb5cea6a68a174e30b4ec6594025f6664c33dc24d603bf855be09352f70c1 2013-08-15 22:27:50 ....A 269173 Virusshare.00081/Virus.Win32.Nimnul.a-3eec9b4bbfd044116d96ac5a7b37a5bcaa0e3d799118c847f724ebf3bd4e3503 2013-08-16 12:38:18 ....A 254308 Virusshare.00081/Virus.Win32.Nimnul.a-3f0462520ed4e2dfbe7f5ec59e53b0d4de145695fc421626db737042d1f7dcf5 2013-08-15 21:55:22 ....A 1331562 Virusshare.00081/Virus.Win32.Nimnul.a-3f229e1513191e0fcb9341f33817830a1b101accdac82ef239f5d8be86dfd984 2013-08-15 22:43:42 ....A 156044 Virusshare.00081/Virus.Win32.Nimnul.a-3f40e8de03ef73cd840edab5c00110871ee58cc059fc10fb51af819faf2ea0a3 2013-08-16 00:39:42 ....A 451048 Virusshare.00081/Virus.Win32.Nimnul.a-3f58746a324d0b02e38286f0daa281f96148d37643a72df11aa6be75df0237df 2013-08-15 22:52:52 ....A 401852 Virusshare.00081/Virus.Win32.Nimnul.a-3f7d324ddb6f38769d78e36de8547bbbdfe5e78c4eee729da2ab1cf537d0449c 2013-08-15 21:37:22 ....A 333324 Virusshare.00081/Virus.Win32.Nimnul.a-3f7e6d69082802d8f0a55cecd36f36a1faf4bb16e8a0826408ebcaf5f7d2e5da 2013-08-15 21:47:32 ....A 491875 Virusshare.00081/Virus.Win32.Nimnul.a-3f8c12181048a42443ce208bf719d142e0696a124bad2ff780b72d99b72c537c 2013-08-15 05:58:56 ....A 258516 Virusshare.00081/Virus.Win32.Nimnul.a-3fba53f49f2e6495995688269b83ffbbba53b71f39f2dcfb8e429b0062fb855a 2013-08-16 00:41:16 ....A 2458072 Virusshare.00081/Virus.Win32.Nimnul.a-3fbb8b130ce4ab5f8812f59cf66a0560724ba0268f23d33b6848c4af71143808 2013-08-16 01:20:30 ....A 168375 Virusshare.00081/Virus.Win32.Nimnul.a-3fc9afd8c1b76b7dc8d55f325f4d7de784b15fc12ac0fa20a10c65f9b5f862ad 2013-08-15 18:38:16 ....A 180560 Virusshare.00081/Virus.Win32.Nimnul.a-3fdefbba93ee71f0ebf943b3f48b68d598f5e2928d1aec95e4e18d3a12051e92 2013-08-16 01:49:44 ....A 270679 Virusshare.00081/Virus.Win32.Nimnul.a-402d1c71e0243549add718cf597de4283486496f37714dd027b8c8ba920309e5 2013-08-16 21:01:48 ....A 761308 Virusshare.00081/Virus.Win32.Nimnul.a-415a45ba27848ed86ca9fd078f1fcd0c78142ad5f03e7cf7e40197f705f9bfa3 2013-08-16 13:28:18 ....A 354712 Virusshare.00081/Virus.Win32.Nimnul.a-4186a4bd0b438ffde9974e65194e9c91d89ad75ab8eafb506c1331fb8e16bd51 2013-08-16 10:35:46 ....A 5060021 Virusshare.00081/Virus.Win32.Nimnul.a-41e1eaa5a574051d612701bc5dfaf6c76c4c2f2dc7970cc3514ef8bc0f613717 2013-08-16 01:51:00 ....A 98789 Virusshare.00081/Virus.Win32.Nimnul.a-42a6d91ca00c58f20d5a9772cf7ee54c7bc102eb4515ec04e06f35c75b759f03 2013-08-16 10:17:44 ....A 250354 Virusshare.00081/Virus.Win32.Nimnul.a-44c6994081569d2a24c7473f084519a953a2bac645b934706aad78e05481395b 2013-08-16 18:42:50 ....A 180705 Virusshare.00081/Virus.Win32.Nimnul.a-45bd43a17adea1db95626d258f5bcd71e95388aab3d30eca9747ed904645b97a 2013-08-16 23:49:26 ....A 264564 Virusshare.00081/Virus.Win32.Nimnul.a-46510da5dd3c91bc43717168d5caa350ef27cd39dad214387acfac7f6da020ad 2013-08-16 21:51:46 ....A 577894 Virusshare.00081/Virus.Win32.Nimnul.a-473b8ada41587c0addca9216a41c066f14150a9b189dc4352dc8565835b53941 2013-08-16 04:50:44 ....A 311296 Virusshare.00081/Virus.Win32.Nimnul.a-47bf9e38f24ccca0eb1648aea5cab0dcd504514c0562f5c437c1819aee89d882 2013-08-17 00:12:38 ....A 147890 Virusshare.00081/Virus.Win32.Nimnul.a-48468dd5f0db1b33ab14e238fd48a3e52b3eb63036435775398acfdc9c39c641 2013-08-16 13:27:16 ....A 643465 Virusshare.00081/Virus.Win32.Nimnul.a-48d834359dea2391e66379a7e8bfd3da6604f33038017a6b63a1373ff6b9e8a2 2013-08-15 06:19:10 ....A 233853 Virusshare.00081/Virus.Win32.Nimnul.a-49b6f31bfe3d898a77e3472daefff3109578c588b2fe9006362e43639afb99c9 2013-08-17 00:37:14 ....A 916969 Virusshare.00081/Virus.Win32.Nimnul.a-49bfc95290b8971e7c6a6a9d388b0a0a96444cd195e93adf4fa2a8a574b30a4c 2013-08-16 02:29:00 ....A 198638 Virusshare.00081/Virus.Win32.Nimnul.a-4a07ddee46a07d38283db759f1a2039e27295caa5b0c1397f1664c6b09d158f7 2013-08-15 05:19:48 ....A 135168 Virusshare.00081/Virus.Win32.Nimnul.a-4cfe164d988f3620cb8b97f399b70cca0ed97e7cbb848c19dd86e45d4655919a 2013-08-17 01:23:24 ....A 434542 Virusshare.00081/Virus.Win32.Nimnul.a-4d654e17437ba7e6b3dc316a937a751cfd1c13f23180b1b682d5dc070cff4c6a 2013-08-15 06:13:52 ....A 283114 Virusshare.00081/Virus.Win32.Nimnul.a-4e9b54c6d0b4299cca678db57b50ebfa39ead125fc3b0e0a3112e52e152bc3a1 2013-08-16 22:32:42 ....A 758210 Virusshare.00081/Virus.Win32.Nimnul.a-4ea4f7e18d9fb4182ab4436dc3284ac866d5253d173371a83a817ce390aa3085 2013-08-15 17:32:32 ....A 139707 Virusshare.00081/Virus.Win32.Nimnul.a-4efb09750e8cdae4d9b674ec59e7ce35b5338e7f74f72ff8a45d9734e9bb1a9c 2013-08-15 05:38:16 ....A 106952 Virusshare.00081/Virus.Win32.Nimnul.a-4f06ebd520f701e4ee260ad0ce7fee81fb9edc2f480ac0fecb9ad926120186de 2013-08-15 23:41:18 ....A 319854 Virusshare.00081/Virus.Win32.Nimnul.a-50455c4748d3216c674d6f02247d8a7184f7b8b11641f2ba0c9e1ad77470fddf 2013-08-16 18:42:16 ....A 1999355 Virusshare.00081/Virus.Win32.Nimnul.a-50557252672c4532c239a1472ba59b493eebc15b1552ee0d81e905119333619c 2013-08-15 12:59:40 ....A 258555 Virusshare.00081/Virus.Win32.Nimnul.a-50aeb574d60540d1dc19a0bb76d014684353217b444324386ee6f39fd1caa978 2013-08-16 04:56:56 ....A 401829 Virusshare.00081/Virus.Win32.Nimnul.a-51c8142cf30cb74c773b8da8117c928702dd0a02b8b03b561f1c25d89843aab1 2013-08-16 23:31:32 ....A 405504 Virusshare.00081/Virus.Win32.Nimnul.a-51ca70d7e24d59e444887124db4705f6c6cfd2dfef7c1bda302155ed52481817 2013-08-15 23:40:38 ....A 98753 Virusshare.00081/Virus.Win32.Nimnul.a-536416556cc28e6f4766eae6a5bd764c5502c6c9436a58bbf5a60cfeaf6cb8e7 2013-08-16 09:31:26 ....A 260026 Virusshare.00081/Virus.Win32.Nimnul.a-54738fb5dfa07de5b953d46993f2138481c6a273b09e6615eff1dc915dbce8b2 2013-08-15 13:33:56 ....A 311296 Virusshare.00081/Virus.Win32.Nimnul.a-551130f1a23b98a02842444b6c1e98a10274a4c3d1cadd4307b5a235881a8204 2013-08-16 14:12:00 ....A 356862 Virusshare.00081/Virus.Win32.Nimnul.a-553e02e6fc62e3c6bf2112cf2ec40e67030368f810f5f67b51abef6eabae311f 2013-08-16 09:23:00 ....A 238076 Virusshare.00081/Virus.Win32.Nimnul.a-55be1504987d9d9377b1d2f547f1528887357ed679d941821e55d89c854cb047 2013-08-15 17:26:36 ....A 336312 Virusshare.00081/Virus.Win32.Nimnul.a-55caf864c12d44bb384b559772180145e2125b50139c11f5ccb025e768a76c3d 2013-08-15 20:53:32 ....A 212502 Virusshare.00081/Virus.Win32.Nimnul.a-56295da98f66f880e9e973c5dc83232b7ecbddfc3f5f5481fa0d9a8c7b030e77 2013-08-16 02:35:14 ....A 1294687 Virusshare.00081/Virus.Win32.Nimnul.a-5638d83f25bfaabc7394a430f3bca623700e52b1199e9023ef0a1973c4f53333 2013-08-15 22:25:44 ....A 192867 Virusshare.00081/Virus.Win32.Nimnul.a-569e47a4c9e7115e6694937214681058f6baa7c2d40080c7a9c3d5c1cb93ce9e 2013-08-16 00:34:28 ....A 1171933 Virusshare.00081/Virus.Win32.Nimnul.a-573ffd8e9c31474172fd9bd3ea44f46acd4170ee78d5390a73bb8e6dc311e479 2013-08-16 15:04:54 ....A 582612 Virusshare.00081/Virus.Win32.Nimnul.a-58b7803c866a4bb3f1afe497ac7bda6855114587d6ff38e74c7396c11a2b9d61 2013-08-16 20:33:46 ....A 193046 Virusshare.00081/Virus.Win32.Nimnul.a-58ddfabed108acb6fb3a0f4da1783550d7295fcdc1533f7a5b07394fdab8807f 2013-08-16 09:30:36 ....A 196964 Virusshare.00081/Virus.Win32.Nimnul.a-58fe736bb49a1807eca2b72d895cf367e71d0da1653d2f6e294a2ef1d98487c6 2013-08-16 12:21:40 ....A 545118 Virusshare.00081/Virus.Win32.Nimnul.a-591d7d50214dd62550f4675ec025afb1b071b8adcecbd6842fd4aa6ea19ac64c 2013-08-16 18:01:54 ....A 3088915 Virusshare.00081/Virus.Win32.Nimnul.a-59779e169b6aa205344b56a5218d957d71b33a9fc3d47baa6518359f06d02149 2013-08-16 09:30:10 ....A 254324 Virusshare.00081/Virus.Win32.Nimnul.a-5996bc2ad0ca4d0909769f37781c26878e41399990052d15d0d2a7dbf1a41f45 2013-08-17 02:24:56 ....A 156140 Virusshare.00081/Virus.Win32.Nimnul.a-599a46b4c59e322e09a7cf5c1c44a0ce56b1d5fdfbd7c2ad57161fc206f60ff8 2013-08-15 20:58:18 ....A 772078 Virusshare.00081/Virus.Win32.Nimnul.a-59b1f6d85a6fb017686a93bb92196943a4d5df6775771aa9ff6758de5f7de136 2013-08-16 17:20:24 ....A 302096 Virusshare.00081/Virus.Win32.Nimnul.a-59b78f9d5d20a4a5f99b1d2031ee4d1383f4281d1ad877478ef2dfe02b17b744 2013-08-15 20:52:42 ....A 217542 Virusshare.00081/Virus.Win32.Nimnul.a-59d645e7cd98ded6eef9a835e6736fef9f77f629146305543a66d74fbba5e82f 2013-08-16 09:03:06 ....A 262566 Virusshare.00081/Virus.Win32.Nimnul.a-59f38f3c9e2a8a57eb702fd4073c6e94fb6883a9fc21266145dac5a7595aaab6 2013-08-15 20:52:48 ....A 772970 Virusshare.00081/Virus.Win32.Nimnul.a-5a1a006739e397f1e19ed43963571ba3fc94d930f71be15fe72b6464b5f9010d 2013-08-15 23:27:30 ....A 140795 Virusshare.00081/Virus.Win32.Nimnul.a-5a20184fafc97f7bcf207e02f48adc65a6255e406ab90ec12fea3d9c09e8db76 2013-08-15 20:52:48 ....A 582625 Virusshare.00081/Virus.Win32.Nimnul.a-5a6488f66ef019565e41d3e665bf4f8d499848729e571818cfa1e8b8aa3caaa9 2013-08-16 10:35:36 ....A 367530 Virusshare.00081/Virus.Win32.Nimnul.a-5aad61c9b4ca58728332c1aa7bda2ca5703abcb41266f98408f9cea3840cddca 2013-08-15 23:34:20 ....A 164269 Virusshare.00081/Virus.Win32.Nimnul.a-5b1b081ad8b398c930213b66d9d6e9a89303cd45b82bdf876e08f57bcbba5398 2013-08-16 00:41:20 ....A 1339901 Virusshare.00081/Virus.Win32.Nimnul.a-5b37499dd8ab23001138cdb1812c71a34b55e026fc289612ed0a749d4abc8772 2013-08-15 21:55:20 ....A 440291 Virusshare.00081/Virus.Win32.Nimnul.a-5b37d7804337c948e20d9fb0b8c38477012a6442cbf8dc38cc88a2eac675ef70 2013-08-15 21:28:50 ....A 201045 Virusshare.00081/Virus.Win32.Nimnul.a-5ba011399c6556be9cbf56fc14f15033cf298120846ded3ee148f8ab8f02b40a 2013-08-15 20:56:12 ....A 201222 Virusshare.00081/Virus.Win32.Nimnul.a-5be60d0998a23bfa620b0a096f000e76e9e6a42cc9fac1f18797f20634ed7307 2013-08-16 01:20:28 ....A 1331659 Virusshare.00081/Virus.Win32.Nimnul.a-5bebe418af8e5468945806d745f57f96d185605d7b203d118631ab1e0a5a81e8 2013-08-15 20:49:48 ....A 504326 Virusshare.00081/Virus.Win32.Nimnul.a-5c00561baaaa62eb889b2590a671978baa2401a556bc23de03ca414f63f76f0f 2013-08-15 21:45:32 ....A 1331680 Virusshare.00081/Virus.Win32.Nimnul.a-5c0f118399820c10c00a65287a3b71528d32ad19c26c18b4d213f7d647cfe7c8 2013-08-15 22:28:08 ....A 354733 Virusshare.00081/Virus.Win32.Nimnul.a-5c1a6e840ae8144836bab51b1ccd13253820963efd3d8f03e9febd3d83f172a9 2013-08-15 21:55:02 ....A 606695 Virusshare.00081/Virus.Win32.Nimnul.a-5c55f4d667cdd0500807cc177766264fcd605ad2ae9df110833dc54c0f278710 2013-08-15 18:38:50 ....A 291276 Virusshare.00081/Virus.Win32.Nimnul.a-5c5c9cd78070a83dec6419c87b3d77667ea47fcf5bd213b39a77ef7402a71dd4 2013-08-16 22:32:06 ....A 381418 Virusshare.00081/Virus.Win32.Nimnul.a-5cb141bb80192848e7ae646b6e14853089928218c4460e41854ee788f0cf1a56 2013-08-15 21:45:26 ....A 1294683 Virusshare.00081/Virus.Win32.Nimnul.a-5cb185becee901c5ce20cb3cb9b30f3ab18399891abb4ca6fac06f7407eac265 2013-08-15 21:45:38 ....A 5060039 Virusshare.00081/Virus.Win32.Nimnul.a-5cb685ac404fe7ce6e580cacf55e4e46873f225d03371cbc3332387ac52d5e97 2013-08-16 00:20:40 ....A 1929700 Virusshare.00081/Virus.Win32.Nimnul.a-5cf3ac2bf487c48a99465979a73c4b4025e6a39631e682632ff52ea8ff9351e2 2013-08-15 18:38:12 ....A 772968 Virusshare.00081/Virus.Win32.Nimnul.a-5cf9150bf1d39e9bb7a4dc89b5c860957bcb0be38a989cef64ed27da4715b802 2013-08-15 22:52:58 ....A 643542 Virusshare.00081/Virus.Win32.Nimnul.a-5cfc46e2f7513ebf933a7e79bd92dae71594dbdc13c002fe315c66e2d700fa2b 2013-08-15 21:30:24 ....A 413696 Virusshare.00081/Virus.Win32.Nimnul.a-5d07175084eaa0cdae46660d572f70342e3d5fa8afe8427199558e1670c9bbb6 2013-08-17 00:22:10 ....A 192912 Virusshare.00081/Virus.Win32.Nimnul.a-5d1d864fa7127c5e02609494f6c91e65a8d4ddcee6caa626e2912fd4709fefe0 2013-08-15 23:18:28 ....A 2421223 Virusshare.00081/Virus.Win32.Nimnul.a-5d21d32c29d3ce1a09aa619e7b45ca5783a89542a5e76040374f2c7836ea8f8f 2013-08-16 13:48:32 ....A 344559 Virusshare.00081/Virus.Win32.Nimnul.a-5d4eeffd54b094d8bc728f458fb6e3418e4005775dbe0d7dc153a5db4a694004 2013-08-16 00:30:44 ....A 604588 Virusshare.00081/Virus.Win32.Nimnul.a-5d80182835345885cd1c65ce7dfa82336582943e82aeb81c209de7c57ef9e46a 2013-08-15 20:56:16 ....A 262521 Virusshare.00081/Virus.Win32.Nimnul.a-5d8b402123341b305f212fc1dc1d14b3b5e4533e550244dc74655e063ed242bc 2013-08-15 21:39:06 ....A 181086 Virusshare.00081/Virus.Win32.Nimnul.a-5d98317e408f1ff2b66a500800592494c77af361420fdab8e174e675faa25c13 2013-08-15 23:26:56 ....A 168336 Virusshare.00081/Virus.Win32.Nimnul.a-5dbdd6de3d7bc95a48701bce014264c368f88d26156f142ddcb0849d19144238 2013-08-15 21:01:18 ....A 291298 Virusshare.00081/Virus.Win32.Nimnul.a-5df0c778481929395f3fc35435a37788ace332981ea3759bfe76c9a7559cee2c 2013-08-16 00:21:00 ....A 2384403 Virusshare.00081/Virus.Win32.Nimnul.a-5e6d6d2c041b040c076ab08f4a739a94f4cdbc7dbe7e623dc448e35bd723c12c 2013-08-15 20:54:10 ....A 270827 Virusshare.00081/Virus.Win32.Nimnul.a-5e74befdb2e0675909e41b56f8052255fce17e7b87265570c6a5c451741139d3 2013-08-16 22:40:50 ....A 528884 Virusshare.00081/Virus.Win32.Nimnul.a-5e8a38abb4fc8aafe4383a0142e69211ed15400925a1c1ee215ac480ec9cd2c2 2013-08-16 00:21:00 ....A 254419 Virusshare.00081/Virus.Win32.Nimnul.a-5e9e28f58f25d643aa37fb500202087a90c7cff5b125ebc28cc295c81f7453e7 2013-08-16 01:33:54 ....A 5023056 Virusshare.00081/Virus.Win32.Nimnul.a-5eb0680956bc89a0ef08699f6517135fedc1f01f80d11112c2d743662dfeebe4 2013-08-16 14:21:52 ....A 1372531 Virusshare.00081/Virus.Win32.Nimnul.a-5eb3a96b231f664276f387624e8de2cbb43d208a2edee699bd3ed433cc639c39 2013-08-15 22:21:08 ....A 582633 Virusshare.00081/Virus.Win32.Nimnul.a-5efef00c67b6944c274acd35dcc6687c8c456ab42a357d9699b63f12fa30784a 2013-08-15 21:01:14 ....A 373150 Virusshare.00081/Virus.Win32.Nimnul.a-5f034a45390a46bc77702625e310693680df871733a7ab92e82027a180f8ffc3 2013-08-15 22:27:48 ....A 391693 Virusshare.00081/Virus.Win32.Nimnul.a-5f09a52954eb126b89c8a1679a5d08351f1e756cb5344c4bd0bdc2716c8e7386 2013-08-15 22:28:06 ....A 362381 Virusshare.00081/Virus.Win32.Nimnul.a-5f2429207f9f5b865e6535b72860a918ec00ef39beceed9065fa479294f97aee 2013-08-15 22:52:50 ....A 287206 Virusshare.00081/Virus.Win32.Nimnul.a-5f375c8ca8f44b493a624ce6a924201a6892ff16c2f61ca75ef90b27675783c5 2013-08-15 21:45:44 ....A 1339773 Virusshare.00081/Virus.Win32.Nimnul.a-5f6cd1c4741867c0f6e5ac2c523fb53439d1a95edab5e0ff62efdff7bba0ac18 2013-08-15 23:18:34 ....A 510840 Virusshare.00081/Virus.Win32.Nimnul.a-5f6da87997d5e2f34bcbdf70c8795c44acab79483872bfcfadf402d2a1c9789f 2013-08-16 01:40:16 ....A 1294722 Virusshare.00081/Virus.Win32.Nimnul.a-5f6fbc263a87b10d57dc8cfc4697e2b52953fc55b917cb6aeb26522daff613c1 2013-08-15 21:45:16 ....A 401770 Virusshare.00081/Virus.Win32.Nimnul.a-5f8126a418b5c997d3d6a68ba80fd60cd58a016698046f81a53980c523e14b62 2013-08-15 22:28:08 ....A 229833 Virusshare.00081/Virus.Win32.Nimnul.a-5fbe1fc33da4672232bdb99b50a0445c6bb41bcff9398bafc70b71c7fee4155f 2013-08-15 23:18:30 ....A 5053891 Virusshare.00081/Virus.Win32.Nimnul.a-5ff8035bc758a4c452ae0a8b121ed75c23479368b946997d8b9da25d23dfe19e 2013-08-16 16:50:46 ....A 1438197 Virusshare.00081/Virus.Win32.Nimnul.a-60f252a4bd0021fb924cfd9adfeeae81df1695d3b0d88d28f08d79527cb80588 2013-08-16 13:33:18 ....A 205327 Virusshare.00081/Virus.Win32.Nimnul.a-61903c7ac6929d7f5de044b91c4b6d64ee791bba434a164b6ecb52c10ac51558 2013-08-16 02:30:24 ....A 1946100 Virusshare.00081/Virus.Win32.Nimnul.a-633c54228375750ae63b8f95c3a9b2633074455d16a32b53e4ed9b57c65a581c 2013-08-16 20:40:46 ....A 635268 Virusshare.00081/Virus.Win32.Nimnul.a-63960120b01aaad669166d3e9a502686003a1e69851d6d762bc1536648d4e769 2013-08-16 10:35:58 ....A 2027921 Virusshare.00081/Virus.Win32.Nimnul.a-63c755b91692946fe09b76ab798132a98289b2d61683aefbea533023df2781dc 2013-08-16 21:02:16 ....A 5060109 Virusshare.00081/Virus.Win32.Nimnul.a-645e6028cd05330937c317d9ecc686a31042510e741f2e869e327713c79ff8fd 2013-08-16 23:47:42 ....A 254294 Virusshare.00081/Virus.Win32.Nimnul.a-6711231e5e7277a6f56e84d2e0347e8ba963038ec78dbbba05d09fd6a7e43693 2013-08-16 17:12:44 ....A 773087 Virusshare.00081/Virus.Win32.Nimnul.a-6874530d51f5240e9ce6373629475635f0f07e6fb1c253f84c6194b818811b8a 2013-08-16 23:48:24 ....A 266696 Virusshare.00081/Virus.Win32.Nimnul.a-689d3afa26643a228c6952ec41f37c3cc8b602d1409c179ff3184351c6a39578 2013-08-16 20:34:54 ....A 582570 Virusshare.00081/Virus.Win32.Nimnul.a-68a668c80821a4e1b02ec777ba2cfdae0d4c7d61f1efc6819821e794eedc05e5 2013-08-15 06:09:02 ....A 340473 Virusshare.00081/Virus.Win32.Nimnul.a-68c688dd9975bdd10b1b1408ad9ee9d4a5793bd3bb2050cace15986e5d4e4bbf 2013-08-15 18:28:36 ....A 210865 Virusshare.00081/Virus.Win32.Nimnul.a-68dc4b2e98f3cfbe68b16928df4752a7c14e2d812f67c0ac03e32446fdca5707 2013-08-16 00:56:42 ....A 482312 Virusshare.00081/Virus.Win32.Nimnul.a-68f13788eb7d2736867ffae91d575283171994d4bd86dce1b6d85e8829136b7a 2013-08-16 05:50:18 ....A 430536 Virusshare.00081/Virus.Win32.Nimnul.a-69f15d273abec0560ec2190ac71b86fa8c87abd41893f85764f306c3f92f6665 2013-08-15 13:00:52 ....A 205227 Virusshare.00081/Virus.Win32.Nimnul.a-6aa34668c855571b00852f6d80d282f1a5aa9988dc37c4d8d92b9029f5d9f041 2013-08-15 05:10:12 ....A 426332 Virusshare.00081/Virus.Win32.Nimnul.a-6ab0320bd2d3ec556fb8bd66823b0ca3744ba15ee8f2ed516229f3362366c6bc 2013-08-15 05:06:10 ....A 266711 Virusshare.00081/Virus.Win32.Nimnul.a-6ab80aebc1f70b0412d401c149c36300945b036c3050ad5806d5669893f5008a 2013-08-16 13:28:22 ....A 471530 Virusshare.00081/Virus.Win32.Nimnul.a-6ad4e44afa9569930ace54f75fe568be9df039e34c39b7f07e815c60440c441c 2013-08-15 05:06:54 ....A 63488 Virusshare.00081/Virus.Win32.Nimnul.a-6aec9011738f8d4e2afbd5edbd26e091471a9082ddf343691fd58e7451eebb19 2013-08-15 13:08:26 ....A 166737 Virusshare.00081/Virus.Win32.Nimnul.a-6b25b41ab726b66bb4cc180101e81ccf1c7b82bef168946bb8e64df44f6060cb 2013-08-15 23:52:48 ....A 200704 Virusshare.00081/Virus.Win32.Nimnul.a-6b3c0716b9039c32be76cd79e9ae985370d1d323ff3a43c54579abfaa8fd0190 2013-08-15 14:26:42 ....A 438291 Virusshare.00081/Virus.Win32.Nimnul.a-6c306e2c31aea423eeb065d7b5fc2312dde9c9170ef513270bd2844b0ee101a5 2013-08-15 13:34:38 ....A 430080 Virusshare.00081/Virus.Win32.Nimnul.a-6c460cdd977f5cf39140e59c9ff9224d53b841cc8447210afa0bb8c9c72cdbd6 2013-08-16 01:22:06 ....A 327124 Virusshare.00081/Virus.Win32.Nimnul.a-6cb864962a1561b995e6608c68a63fa6f437d81020cc544d7283c08e90cb2895 2013-08-16 21:35:12 ....A 405874 Virusshare.00081/Virus.Win32.Nimnul.a-6d16cd40d712723e2f28840ffcdd6f78e4d372ff715629f8bda86c194ccf121b 2013-08-16 13:27:26 ....A 192864 Virusshare.00081/Virus.Win32.Nimnul.a-6d1ae661e9bda4129babc09c8a5c67ce387a425d2a31b1a9ab3b7bd315a5e1a6 2013-08-16 23:47:40 ....A 254388 Virusshare.00081/Virus.Win32.Nimnul.a-6eeb82c136a872fecfedb68a58c6409791b5fe91c34905c16c212bb47f92758a 2013-08-16 09:11:26 ....A 517010 Virusshare.00081/Virus.Win32.Nimnul.a-6ef6b6f665a261fb256d847814317b1d04b2577f0f317d5aafc785cc3ddf9ad5 2013-08-16 22:41:26 ....A 582134 Virusshare.00081/Virus.Win32.Nimnul.a-6f1ad7302bb039d5041e527bd4c258f41aba6fe464cfbe94b84b628276f406f8 2013-08-16 17:58:12 ....A 3092863 Virusshare.00081/Virus.Win32.Nimnul.a-6f4158290194735edbe5bfacdbc3cc06ab1b1ad8103aedf03d3786ab1d3d9066 2013-08-16 01:53:16 ....A 225643 Virusshare.00081/Virus.Win32.Nimnul.a-6f636b831fcea2e805be665ba9ac2fb9b04f295182bf2a2b3c277f1012f7dcc1 2013-08-16 17:13:26 ....A 401841 Virusshare.00081/Virus.Win32.Nimnul.a-6ff16116e31f8ab184290d5382c77c2bd4e04d28a257727664073c9c7dfef7d6 2013-08-15 06:33:10 ....A 180630 Virusshare.00081/Virus.Win32.Nimnul.a-70d4231de777e859d9178f78e7f5eb36406c24df07ce43a0dd6285be158becd2 2013-08-16 04:11:50 ....A 192855 Virusshare.00081/Virus.Win32.Nimnul.a-70f897ecc850afa8f5c486944d5650ba20b2c0170de5324e86b71056993b1664 2013-08-15 13:20:48 ....A 430564 Virusshare.00081/Virus.Win32.Nimnul.a-71ca127a8ad99f4c898c6392c5e9741f528f5e2ec16b45391643ed0813a36ea8 2013-08-15 06:07:26 ....A 617377 Virusshare.00081/Virus.Win32.Nimnul.a-71debfd056135ef26f3402c0758a0afbc7b12c67d9826241f1cdab2bbcbb5a1b 2013-08-15 23:49:22 ....A 80896 Virusshare.00081/Virus.Win32.Nimnul.a-7268e41891978517a3eb7d71c9294d05ceb2675fbadc90ec513f27df20fe11e7 2013-08-16 04:50:14 ....A 1294792 Virusshare.00081/Virus.Win32.Nimnul.a-742e5f59429b80addb5f62f3264bcc695fa8d03a952bc58d271b268e3ef52150 2013-08-16 00:35:20 ....A 143771 Virusshare.00081/Virus.Win32.Nimnul.a-75ab0465f45dc1cfd39d9c7247c8541cfdeef8152c02de18d3910648d08919b5 2013-08-16 00:41:38 ....A 238045 Virusshare.00081/Virus.Win32.Nimnul.a-75f274cba90a44781971e5c171d8f4b9e91613439913726265ea77126010e7ea 2013-08-15 18:23:00 ....A 155997 Virusshare.00081/Virus.Win32.Nimnul.a-7643c9e28739f41e6fa6d68a3e108b3896af3941986bba53b80d1622a55962c6 2013-08-16 19:56:26 ....A 582500 Virusshare.00081/Virus.Win32.Nimnul.a-76611d72f8750dcd8f92c62b6b9e1f947ac9ece9ff7f1049ab2a95ebf51c0f52 2013-08-16 22:43:46 ....A 347141 Virusshare.00081/Virus.Win32.Nimnul.a-766f318a2e40512a69f952c91eb59fe3ce0d5e162db6a685e8e8685f9b6ad670 2013-08-16 04:20:26 ....A 1929577 Virusshare.00081/Virus.Win32.Nimnul.a-77131b0b3f5d86e26ae57cef2ad001c1b087e2be391b9db353971ecf853fe70e 2013-08-16 19:33:28 ....A 176608 Virusshare.00081/Virus.Win32.Nimnul.a-7766f9464ba1855b8e71ede8ed59a3283212a4ff882c5169906598cfd18171df 2013-08-16 00:45:20 ....A 254350 Virusshare.00081/Virus.Win32.Nimnul.a-779df81369733d81ce934ab8f5a0fac8b307060f1415cae6f6b00ee9fc4068a4 2013-08-15 21:47:00 ....A 1376685 Virusshare.00081/Virus.Win32.Nimnul.a-77c4c3dd9a1687022f2325771158ef9f5af44a614410706332d056ed6c07974f 2013-08-16 04:10:44 ....A 288719 Virusshare.00081/Virus.Win32.Nimnul.a-7800fecfbed13c75983a9c884ef5bb82eb35c973d3b1390fbce25410d9391a89 2013-08-16 10:55:16 ....A 774653 Virusshare.00081/Virus.Win32.Nimnul.a-780e380b0159be5a0fbfefe486cb5f9c46ba79f26cfb119e4fdb7d5fbeb5cbd7 2013-08-16 04:47:22 ....A 138202 Virusshare.00081/Virus.Win32.Nimnul.a-781af8489833126a65bbb0bdaab240cc4e117a790523ff65b4473c225469ed25 2013-08-16 16:30:38 ....A 354726 Virusshare.00081/Virus.Win32.Nimnul.a-783b4b71ace227c0c1888eb5b1dd33d55f82eaa4280c841207def8678749ad6c 2013-08-15 18:29:00 ....A 440216 Virusshare.00081/Virus.Win32.Nimnul.a-785795fbb4631cecb5f080de7121633e8a8dc6dd12d7597e22c993a639c59c75 2013-08-16 14:48:12 ....A 237922 Virusshare.00081/Virus.Win32.Nimnul.a-7870f20eafc6c7585211d2011e53c26d2d950e02ce3ba04447f085f6e7fa6ada 2013-08-15 20:52:52 ....A 283002 Virusshare.00081/Virus.Win32.Nimnul.a-7907a7c2151e9f899c52ef9727d629067341318a0873e00788e17e3ef9a27b61 2013-08-17 00:27:18 ....A 254337 Virusshare.00081/Virus.Win32.Nimnul.a-790904067275251719007237fce3c1a7d93fe885d8608e73dd258819e71fc721 2013-08-16 17:30:48 ....A 225719 Virusshare.00081/Virus.Win32.Nimnul.a-790da6525bd334cda7f648936b7ad548d3511aec44f3c3865a4a7dad8455c1a9 2013-08-15 20:52:34 ....A 386538 Virusshare.00081/Virus.Win32.Nimnul.a-7953c24d9dd6601a1e39d10f68e62ee2af62496b87933ab1b40b74050f65e698 2013-08-16 17:22:54 ....A 254464 Virusshare.00081/Virus.Win32.Nimnul.a-7954e692b9f3cfd29aa16848266c84091ff6b693671091e6c86ff9b85b900360 2013-08-16 04:48:44 ....A 549292 Virusshare.00081/Virus.Win32.Nimnul.a-797d6b66b4a14fe370c8b53ffe3cd55b9acd0848d90f0c099263b2a03c9cda1e 2013-08-16 20:34:10 ....A 180562 Virusshare.00081/Virus.Win32.Nimnul.a-798af6cc7df86ae2d313679176b50b1a23b1634474a097252fbc0bbcd0b066fe 2013-08-16 00:22:02 ....A 266756 Virusshare.00081/Virus.Win32.Nimnul.a-799ab2f1db6fc3ca537575b7fb0272f5fc09e9fed67289f91c9bee4297f9b39b 2013-08-16 16:30:24 ....A 262534 Virusshare.00081/Virus.Win32.Nimnul.a-79dad6080f371a95117f593ad0d737a1794607b8fde0db83b80a2a2d25a683fb 2013-08-16 17:12:50 ....A 322395 Virusshare.00081/Virus.Win32.Nimnul.a-79e1a3cf25e83fbdbf06bb3a993c8ed3da14a384deaf71c16a585f2208c96e8d 2013-08-16 02:35:18 ....A 242102 Virusshare.00081/Virus.Win32.Nimnul.a-7a14873be81d62007b5aeeac4aab9b63f92b17f386e11c880ff325e1690704e5 2013-08-16 02:28:16 ....A 482837 Virusshare.00081/Virus.Win32.Nimnul.a-7a2d9218d7c84dda2e06539dbe812162928a0faa10472ac647094a0f5fc36aca 2013-08-16 19:47:26 ....A 1171959 Virusshare.00081/Virus.Win32.Nimnul.a-7a4763f8954b62847f228fb3365bd2cfd9e2cc47e808cdeafe9cd3aee3ee1715 2013-08-15 05:57:52 ....A 381365 Virusshare.00081/Virus.Win32.Nimnul.a-7a4ec40a84b251e741d6911fc4d93a0bfbf1a0cc6b25296ca75e448dcd68b9f9 2013-08-16 05:44:00 ....A 217432 Virusshare.00081/Virus.Win32.Nimnul.a-7a630cd1b2f91fdcf8bdb4df95ea074bcdda300e677cf60abe20d9392f53ec62 2013-08-15 22:45:20 ....A 385418 Virusshare.00081/Virus.Win32.Nimnul.a-7a8c34125b7bc97c473691d58f7e62d6734250b296515d8b45fd8839c0d205d1 2013-08-16 01:18:52 ....A 262602 Virusshare.00081/Virus.Win32.Nimnul.a-7ab62caaa6e9659577ff6747d253833711b3fdc4196ecae98c8be96c717dd3da 2013-08-16 09:37:50 ....A 176514 Virusshare.00081/Virus.Win32.Nimnul.a-7ad30271b6250b030e240623111b7e7e08fb05c8762310d0e35223f124b28d5c 2013-08-15 18:28:52 ....A 3019104 Virusshare.00081/Virus.Win32.Nimnul.a-7ae07d1ba129e7257b8fe3c2e08e1f084f364c67b39a4c6346a1e6959187bb42 2013-08-16 23:27:44 ....A 385473 Virusshare.00081/Virus.Win32.Nimnul.a-7b00ab708757b16970428828548f31e5c2171114e34da916b18a6125962d8a94 2013-08-15 23:34:36 ....A 1302928 Virusshare.00081/Virus.Win32.Nimnul.a-7b05b17c8f7a7dc7819428751a58e784dbe7fc43030d6148cd592aab951d7687 2013-08-15 23:49:22 ....A 405882 Virusshare.00081/Virus.Win32.Nimnul.a-7b3a9c1dfe12e53d5afa23e627b915ff9ab901225425d8b8f5f2eb74f37d69b5 2013-08-15 18:29:40 ....A 482764 Virusshare.00081/Virus.Win32.Nimnul.a-7b3f9422232ddb2efa01db989982f70a8a75f657953533fb556f72f9d8e83130 2013-08-16 23:00:52 ....A 254365 Virusshare.00081/Virus.Win32.Nimnul.a-7b6a3607b64ecf51a3375ec3c51918f09a4da7371e687e2e9155ae866c3307d5 2013-08-16 15:52:22 ....A 391633 Virusshare.00081/Virus.Win32.Nimnul.a-7b7456ef5b71de2786b1fc4e065de809c25ea6fc5343dc8faf3070081b5eeda6 2013-08-16 19:32:20 ....A 291808 Virusshare.00081/Virus.Win32.Nimnul.a-7c42da59f831dc0d8affa03f8b7e459283d80a043ced1c354b7a2b8e11e1c71a 2013-08-16 20:34:12 ....A 1376756 Virusshare.00081/Virus.Win32.Nimnul.a-7c5ea15fccc766a06629dcc88ee65ab055bd1ea89e9942710521af926258e84f 2013-08-16 00:14:36 ....A 480157 Virusshare.00081/Virus.Win32.Nimnul.a-7c76da2034a4fdac6530a067d6b1d401baf4d1fba9a2805caa9be566382f89c9 2013-08-15 21:45:22 ....A 1257856 Virusshare.00081/Virus.Win32.Nimnul.a-7c99039e0cf194284501d50f771c01d11dbb7579ec6b408f62461cb73c4255fa 2013-08-16 21:01:54 ....A 172516 Virusshare.00081/Virus.Win32.Nimnul.a-7cb6158d0c7c9d042f587d4a241888ce10a73ebd3216bed4584bb28770152504 2013-08-16 12:37:44 ....A 172385 Virusshare.00081/Virus.Win32.Nimnul.a-7cb6a5c4afc92a612bdcad0507dbc9c1e3bd22436a405e000d258cb53e9e3459 2013-08-15 21:55:50 ....A 476624 Virusshare.00081/Virus.Win32.Nimnul.a-7cd85a3aec0e6f34d5e564a05857de1c343f67634c36612ea1ce1a91a83b5cff 2013-08-15 21:01:14 ....A 344439 Virusshare.00081/Virus.Win32.Nimnul.a-7d1cad5544f6bf4024edb0b245deebb031cc71f052372dcf4a1d1f961d8f5c8a 2013-08-15 21:55:02 ....A 545105 Virusshare.00081/Virus.Win32.Nimnul.a-7d58fa71d572b9ae5e5e46b7c6b980bb6643dab7fe4fd87f87c5a9c9c2806523 2013-08-15 23:18:32 ....A 491941 Virusshare.00081/Virus.Win32.Nimnul.a-7d5e9ef5c284128d951a4d04ffa445566dfd16e0a635eb0f5dd1115e8a244e70 2013-08-16 00:20:38 ....A 3088853 Virusshare.00081/Virus.Win32.Nimnul.a-7d63c68d951d8e6bdd898e041922aacbe409bd6549eadef92729b1408c245cd7 2013-08-15 21:02:14 ....A 233304 Virusshare.00081/Virus.Win32.Nimnul.a-7d76cc66c469a8d95ee650bd68998b7932dbea99a1ca05715aada29cdaf11ea2 2013-08-15 23:15:02 ....A 522586 Virusshare.00081/Virus.Win32.Nimnul.a-7d89cd1cbeffd7cae9a0b85027ca3e062ce505fd1068c6d44dbbb960cb599e17 2013-08-15 21:30:00 ....A 359431 Virusshare.00081/Virus.Win32.Nimnul.a-7da76d971fcf85e5da69a37de9f73dd4b55bcbbe66090438bc313bc451c7097c 2013-08-15 20:56:06 ....A 471570 Virusshare.00081/Virus.Win32.Nimnul.a-7dbd98850fa6104ed8c9a4d33d437e9d5d6c56fd66089947fd1a9f4e29387fd2 2013-08-15 21:55:18 ....A 192991 Virusshare.00081/Virus.Win32.Nimnul.a-7decebe3dcf1c5c4fe0bc7d5979cfbdb8d9c880a32af730a47705b27dd87c9de 2013-08-16 09:29:48 ....A 471500 Virusshare.00081/Virus.Win32.Nimnul.a-7deec57fd75bfb1900278bebe284c1402ebc4ddcba1a369027a03cf22d47b102 2013-08-15 22:52:58 ....A 291347 Virusshare.00081/Virus.Win32.Nimnul.a-7df32671dfe37b6d91875d8bf40c60b0d726c8ca4d6ce5dc0cbddec54ff8f58e 2013-08-15 23:24:42 ....A 542740 Virusshare.00081/Virus.Win32.Nimnul.a-7e0ac098e50616da18d2c65a7cfe6a9ca6f431bb93651d9f8a6886dfd6d31ef6 2013-08-16 23:48:14 ....A 385455 Virusshare.00081/Virus.Win32.Nimnul.a-7e1d651ea54c4be1aeaf689dc080243aa49e0d056f466ae03a9f7973f5d21be3 2013-08-16 01:01:12 ....A 348621 Virusshare.00081/Virus.Win32.Nimnul.a-7e210217a395cbb046eed0b266ffb40d1b3860b5583167c5f7e46cbf7c2af085 2013-08-15 23:22:38 ....A 70031 Virusshare.00081/Virus.Win32.Nimnul.a-7e3522e52f0d6044b8115d48bf991728f09a6fac12a31be5b08ca67c88b9ff0e 2013-08-15 21:45:18 ....A 480146 Virusshare.00081/Virus.Win32.Nimnul.a-7e5d87a239d60ef21a0466a77d34b081b38f36b8a719b58318c5c71794df817e 2013-08-15 23:48:12 ....A 1135011 Virusshare.00081/Virus.Win32.Nimnul.a-7e86f5cd6d68a1c90ba496520edb57f204b3a5b9392b631eebf00bed424b35c5 2013-08-15 23:18:26 ....A 1319303 Virusshare.00081/Virus.Win32.Nimnul.a-7ea23bf2c861408c2a520345ec83383cd1b642085c66f4df268236b3f7791284 2013-08-15 23:28:48 ....A 3055992 Virusshare.00081/Virus.Win32.Nimnul.a-7ea328ece8c37495f650bab4699ce1ed99cff7de1882b0f843b4559b33e31cf4 2013-08-15 23:28:42 ....A 1999228 Virusshare.00081/Virus.Win32.Nimnul.a-7f183b15cf768342b4159527cf35ea3112fecf06c3756d2099e94de6ee3a0564 2013-08-15 23:40:08 ....A 1294846 Virusshare.00081/Virus.Win32.Nimnul.a-7f38539a0f4be3d2ce56bad446f58c72e9362e3af5342ccb1fe5c220e3ca837e 2013-08-16 04:28:12 ....A 1065947 Virusshare.00081/Virus.Win32.Nimnul.a-7f57374ae54a5524e300d1de465ac61fa15cd9ca643cf983c5cd44acda2c11a5 2013-08-15 23:24:40 ....A 238442 Virusshare.00081/Virus.Win32.Nimnul.a-7f5f88ad962786bf4db682e628238fc780d8b6cabb2aa071561f04a714ea6c5a 2013-08-15 23:59:40 ....A 354657 Virusshare.00081/Virus.Win32.Nimnul.a-7fa1635e3ba9666d1df4f859b709b4ae5e4b1a958557cbb488f105d5dd716449 2013-08-15 20:56:04 ....A 422406 Virusshare.00081/Virus.Win32.Nimnul.a-7fa5179502893164196464f66cb76026b5f805fe1928607020ef307726fb1d34 2013-08-16 00:30:48 ....A 639464 Virusshare.00081/Virus.Win32.Nimnul.a-7fae44f30401aeadf64878c40a61083e9d0a298d8022c5cf0b00eb9107d706b2 2013-08-15 22:52:52 ....A 205235 Virusshare.00081/Virus.Win32.Nimnul.a-7fe28e91f39e3a82c942635e0e7c4d32750822f54cef724a1736dbb8e8f4a27c 2013-08-16 00:30:50 ....A 3088859 Virusshare.00081/Virus.Win32.Nimnul.a-7ff589d81960e7300ddf2a785c826b49fd41fecd3c9c68e05fe5dca0c767c581 2013-08-16 01:28:02 ....A 2453915 Virusshare.00081/Virus.Win32.Nimnul.a-7ff7cf4d8a59dbe6d97cab64e6f4a69eff2a6bd8343b1641adfb3466fcc247ce 2013-08-16 04:50:26 ....A 2466190 Virusshare.00081/Virus.Win32.Nimnul.a-80ba9f5450e1a3523fd289ea0d0013ae67d1021ccd8fbc4ea209be514ae3d657 2013-08-16 12:38:18 ....A 773010 Virusshare.00081/Virus.Win32.Nimnul.a-816adbe553b676c46d57de399dae7642999f3dee0d208b0c4b392a2953389d52 2013-08-16 08:13:48 ....A 262154 Virusshare.00081/Virus.Win32.Nimnul.a-82cbab5e0bb29b31a8e70a4f2f4b5dfa179ca205948974e74db975f0021b759c 2013-08-16 22:26:36 ....A 582627 Virusshare.00081/Virus.Win32.Nimnul.a-83088ccc80d9411a34a29df008ecab3bf419dae7d0e5e254b901e1319254f432 2013-08-16 23:47:44 ....A 328573 Virusshare.00081/Virus.Win32.Nimnul.a-83296a5abb7e3ba91b3c2a24c71c1e57ce625ab22a389503e97e5f779d059a92 2013-08-17 01:45:40 ....A 303104 Virusshare.00081/Virus.Win32.Nimnul.a-83ef6c1798a9d44d0dec116305b05f1cd7d795459a571483fab8c49058ddaf05 2013-08-16 20:08:40 ....A 803333 Virusshare.00081/Virus.Win32.Nimnul.a-84808028d19c35692b8d04441a621c4cbc3deaa1616d5691af434715d0b0a832 2013-08-16 12:38:20 ....A 1339791 Virusshare.00081/Virus.Win32.Nimnul.a-84d58bfbc44346640f67a540025ce7b334bef21dba58d6a479477153192539aa 2013-08-16 20:14:16 ....A 126976 Virusshare.00081/Virus.Win32.Nimnul.a-85581f07ad743fd23b8ed65f6bf89406026ffbeceb100b3ef808266d5009da1e 2013-08-16 20:34:36 ....A 565585 Virusshare.00081/Virus.Win32.Nimnul.a-8564fbbe5bff1201b714bb9fdebc4b98d1e942104c3599b49ef9e0a4269de8ec 2013-08-16 09:30:40 ....A 440712 Virusshare.00081/Virus.Win32.Nimnul.a-8647348545bb05d61d71448bbca8303aa8565ad3eb5ddf3aebef50bd6c7b8561 2013-08-16 13:27:42 ....A 3019253 Virusshare.00081/Virus.Win32.Nimnul.a-8676868298b46cb604b136cddc4d3f92cbc153aea4933796994d93b0802a6e88 2013-08-16 04:56:58 ....A 517053 Virusshare.00081/Virus.Win32.Nimnul.a-88498cdc56889bb7b0bbc7832579b00f49ac3bb215ab6c201aee6cac921a133c 2013-08-16 18:43:12 ....A 410120 Virusshare.00081/Virus.Win32.Nimnul.a-890d71a7957ed424d17321469ce858540dc262ad4b7da55730c0517cc4d25ab6 2013-08-15 11:37:16 ....A 250366 Virusshare.00081/Virus.Win32.Nimnul.a-8999f5b1188b1966fd239ad39e752ac6b1fb52cc351dab32e0adea85f752e970 2013-08-15 05:34:54 ....A 213964 Virusshare.00081/Virus.Win32.Nimnul.a-8a2ec1ad268b12091b963cb7de6f8570e7b5b5f9c52c49f8b044ddb7b81715a2 2013-08-16 01:14:56 ....A 224139 Virusshare.00081/Virus.Win32.Nimnul.a-8a6617cd1469c374b3f40300ea432c23a4e03a6b61762e9248d504e8ecca82f8 2013-08-15 06:13:50 ....A 381315 Virusshare.00081/Virus.Win32.Nimnul.a-8b0bcc05b79830058251a3d480ad89dad4f720dc68a6ec9c7d0a5290781acd0a 2013-08-15 05:49:02 ....A 217488 Virusshare.00081/Virus.Win32.Nimnul.a-8b28912c5b114d54fd0ea7da209507f281cdfdd568285aa8edb5b262a1a400ba 2013-08-16 04:25:56 ....A 405848 Virusshare.00081/Virus.Win32.Nimnul.a-8b2a4d208876cfb44816e9efba52cf2b5399e28f04a1fae40edae5c6a85343d6 2013-08-15 12:19:48 ....A 236950 Virusshare.00081/Virus.Win32.Nimnul.a-8bd011abcdb4bead9ec36ef372c9d803184a0ef428fefd6e5479d041eb6b475d 2013-08-15 18:36:16 ....A 332158 Virusshare.00081/Virus.Win32.Nimnul.a-8c439c92de0df8ee5a80e2963592a2865b1a99087c033a63bbf0027a015b499c 2013-08-16 05:49:48 ....A 4983256 Virusshare.00081/Virus.Win32.Nimnul.a-8c5332b8b6e4bef490b99bfc393c022313b019206082d0b41ed137eadd5478b9 2013-08-16 00:56:34 ....A 295355 Virusshare.00081/Virus.Win32.Nimnul.a-8c7cdd29ff9ccb13bc449d6194dbedfaa23b3d436be02f15430d35b8d7f72862 2013-08-15 06:14:02 ....A 365060 Virusshare.00081/Virus.Win32.Nimnul.a-8d1340977e38f50058f7bacc7885c7c3e8d5f2ef50ee1bb085e54d10e13b4a47 2013-08-15 12:27:36 ....A 250205 Virusshare.00081/Virus.Win32.Nimnul.a-8e6e40281b01ff836290f671caf0f4e614758c2ffdc5e7e9149bf727dc1e315a 2013-08-16 00:54:12 ....A 115107 Virusshare.00081/Virus.Win32.Nimnul.a-8e9c0cf17d446796d63a170d66e7b3d42c40d3f26f39fdec34c6a317f383efcd 2013-08-16 21:01:46 ....A 164350 Virusshare.00081/Virus.Win32.Nimnul.a-8f657715adc395f2fa1ee20d325b62edb429534fc96593696230b9b38e780e77 2013-08-15 12:34:04 ....A 163696 Virusshare.00081/Virus.Win32.Nimnul.a-8fe7c4204a52e7280f50dc329ec7dcc8ace0d4f1a7372a31ba76de4de2cf1a36 2013-08-16 14:00:38 ....A 242025 Virusshare.00081/Virus.Win32.Nimnul.a-90aaae9ef1cff7b3f83baae8651eda0852beb3aec569599072f4254e1b2c7cb7 2013-08-15 05:27:16 ....A 414226 Virusshare.00081/Virus.Win32.Nimnul.a-91205db35f7e2039eb42582a5aaaa058254138ef4d8bdfb3a9ad73aa1628df28 2013-08-16 21:01:58 ....A 328108 Virusshare.00081/Virus.Win32.Nimnul.a-919541445f359a1cc61f1e6158fee452a4c4d12219737c8b24de7b973764838f 2013-08-15 13:15:48 ....A 336262 Virusshare.00081/Virus.Win32.Nimnul.a-9250818d3cb4233be2be521b4f6e50cd2bbad297d68d40bf26740be997e2c54f 2013-08-15 23:49:00 ....A 176651 Virusshare.00081/Virus.Win32.Nimnul.a-92677d0bbeef316b60bb09228e10a518e3a09afa514787d211e99911b8b45761 2013-08-15 04:52:46 ....A 392565 Virusshare.00081/Virus.Win32.Nimnul.a-92f0432c41a3c5f486e1800f1f58fac08f9db3fec8fa95234094c85211a55ffa 2013-08-16 00:50:02 ....A 385893 Virusshare.00081/Virus.Win32.Nimnul.a-930b37b4dc731787b73201fc8c510387579b2aaf151bf1fef0b8b76b939415e7 2013-08-16 01:23:38 ....A 323953 Virusshare.00081/Virus.Win32.Nimnul.a-933875ad0751d3f5dc12328910ba5fa43172f8a0b1a64aa47bbb53a2ef060cab 2013-08-16 04:11:54 ....A 422298 Virusshare.00081/Virus.Win32.Nimnul.a-93abe70f6a9b812823ba1dffd6c88d00629078b61fc20f78a70887979943fcbd 2013-08-15 05:26:40 ....A 163840 Virusshare.00081/Virus.Win32.Nimnul.a-94b0f44b3bce4138eaedc81af578b19ea9b71954a3f4e7775bb49d98d36e09e3 2013-08-15 05:04:48 ....A 312300 Virusshare.00081/Virus.Win32.Nimnul.a-9568f3dab96ffc90525af39f2fa526736ad51be6d6d2ae5a4776cfe016623011 2013-08-15 13:33:28 ....A 163840 Virusshare.00081/Virus.Win32.Nimnul.a-95a031add04a4eafdc8e5450482c229399d1addd85a32003cc498083ac74a45b 2013-08-16 00:33:56 ....A 295349 Virusshare.00081/Virus.Win32.Nimnul.a-95c1b13d83ef8efde5ba927799c4c509b7216b81bfa54786ed5a778b0a070b40 2013-08-15 12:33:24 ....A 537006 Virusshare.00081/Virus.Win32.Nimnul.a-95db6f78d5751d9a85b8918d59818dead7f6f2a182ad94bbd442b5e4a3641381 2013-08-16 19:19:04 ....A 254459 Virusshare.00081/Virus.Win32.Nimnul.a-969665ce32e7e7c63b467f2a9cc5d6d3def0b22773fd3ec298afd90a109c966d 2013-08-15 13:18:08 ....A 2900443 Virusshare.00081/Virus.Win32.Nimnul.a-96cd176787d4628a4c4a43471dabf42cd80bfeaf5e5c3feb678d5df582ac23bb 2013-08-16 01:47:44 ....A 221559 Virusshare.00081/Virus.Win32.Nimnul.a-96cefdc578aed16928db3369b241300940c6a674ba97b21542042ab902db2121 2013-08-15 14:21:14 ....A 188770 Virusshare.00081/Virus.Win32.Nimnul.a-96efb4ae874fca0c304332c314c682dfaf88ee3ae839612e8e620ceed639d7aa 2013-08-15 06:00:30 ....A 249339 Virusshare.00081/Virus.Win32.Nimnul.a-9701a0c03ec6ff57262f01c697c500fab5dd7807175604637ffa737c6c9939c7 2013-08-15 12:54:42 ....A 2421192 Virusshare.00081/Virus.Win32.Nimnul.a-9719468b5a57b55e41a685b06bdd1714bd070c1b81d38adacb2c9a613715a144 2013-08-15 14:14:54 ....A 307647 Virusshare.00081/Virus.Win32.Nimnul.a-971ec3934fd67ea1239e4417c8a7b13e30542c7195665f1bf11400cbfce45142 2013-08-16 01:44:14 ....A 98701 Virusshare.00081/Virus.Win32.Nimnul.a-97210080508ab45a4492029992d1b253613d78c950bbadb5732465b41e4277ad 2013-08-15 14:22:34 ....A 299008 Virusshare.00081/Virus.Win32.Nimnul.a-97301b88faa08434e764644031caef3a360dc27d306f361a861c94f8de2fc0c1 2013-08-15 13:27:50 ....A 188416 Virusshare.00081/Virus.Win32.Nimnul.a-975151f3068bc7a694b88c8dbced07e1b586f0ed72fd145e7a99f2952d922709 2013-08-15 13:23:32 ....A 266691 Virusshare.00081/Virus.Win32.Nimnul.a-97529479be12a43673b2715619caa74645afac4122d79f4c9128bfdd0b4b80c6 2013-08-15 08:18:08 ....A 3092881 Virusshare.00081/Virus.Win32.Nimnul.a-97920a9750d952d85d0fe70fede0a9d468d40afe4f490e529e3cba70ea02135f 2013-08-15 06:22:56 ....A 510812 Virusshare.00081/Virus.Win32.Nimnul.a-97c4969be7614dc48a686fda1abcf798b090e06942a99af5a3014abead10ce6e 2013-08-15 13:45:28 ....A 188807 Virusshare.00081/Virus.Win32.Nimnul.a-97d572275362ec91ff6d9e0d776b5d350673522d268ed8d57ed740d363448cec 2013-08-15 05:26:42 ....A 225814 Virusshare.00081/Virus.Win32.Nimnul.a-97e407caca95599c6861bbe71c4a54a04ce2cd30b64e0b632d80d0881665e393 2013-08-15 13:32:34 ....A 3019280 Virusshare.00081/Virus.Win32.Nimnul.a-97f6b275a87d196b0ed0201eba63f8c2003bfde7c6501993c4219464b9de5cd6 2013-08-15 05:19:32 ....A 409600 Virusshare.00081/Virus.Win32.Nimnul.a-97fb8c8ee8209627d77cdffa61e74a92f0deb0fbf023ff1c08102fdb4c44c11c 2013-08-15 18:28:06 ....A 430001 Virusshare.00081/Virus.Win32.Nimnul.a-981513da650a4e6ef5d0297ae3e03e439f1de0ce7842dd18cb5e889346c52ec6 2013-08-15 12:30:10 ....A 480082 Virusshare.00081/Virus.Win32.Nimnul.a-982e06cc01ccb4b61ee66489c03674b89869fbcb1c183767746af5629818b74b 2013-08-16 13:00:00 ....A 236517 Virusshare.00081/Virus.Win32.Nimnul.a-982e9b2de7608a5bbb7f78b697e15db263e552642375c40236db1be1e102f386 2013-08-16 01:47:10 ....A 1339739 Virusshare.00081/Virus.Win32.Nimnul.a-98b1ad73f82f84b9f38d3fbb6ba336a46669880940799bab85f52c67213dba5a 2013-08-15 12:20:52 ....A 1171860 Virusshare.00081/Virus.Win32.Nimnul.a-98b39cc7979ad4655ea329e0c0d3de5b45547cc925de623ed03db3d92e8abeb2 2013-08-16 00:03:08 ....A 467309 Virusshare.00081/Virus.Win32.Nimnul.a-98e0ad561967af2b7230211c13708cb2ee870d4370c784d0e7b7a620d4fcf4ce 2013-08-15 12:21:08 ....A 848380 Virusshare.00081/Virus.Win32.Nimnul.a-98e15ffecfaef4bf9df64a45a2ff02841690da906f67dbd58177abcc90e0219b 2013-08-15 06:00:16 ....A 258566 Virusshare.00081/Virus.Win32.Nimnul.a-98efd98812bfd7cc81bac3689d73966a25417a86f8ba3b44978515ddaadec06d 2013-08-16 16:06:46 ....A 245256 Virusshare.00081/Virus.Win32.Nimnul.a-98f8b81623f4a64ba237f2b503ee28f59f423e377eae2b3f5379e59327c1707d 2013-08-15 23:48:14 ....A 612236 Virusshare.00081/Virus.Win32.Nimnul.a-9931514792b876f57bcbb0765b00f5090443ae4669e1e09707e9f433f85f36ba 2013-08-15 05:13:04 ....A 205283 Virusshare.00081/Virus.Win32.Nimnul.a-9938e894decca23dcd20189f5e004e28a9ce3e2c98c3200f7455519b2d9e508f 2013-08-17 02:30:12 ....A 299383 Virusshare.00081/Virus.Win32.Nimnul.a-9946d57c4cc76f79efb8d8bd8486230f1fb6bca182e30ee11c1f881fa5234d41 2013-08-15 13:04:32 ....A 135535 Virusshare.00081/Virus.Win32.Nimnul.a-995f804b2d61854d5968a5681c6f482ebda767b589edab0c661b6eb1918b4203 2013-08-16 00:14:36 ....A 291160 Virusshare.00081/Virus.Win32.Nimnul.a-996ea84bc45c9eb5326abda8d6d47fc2a4ac6a75cc20f72d3d3d520a22ce5769 2013-08-16 15:04:50 ....A 3056118 Virusshare.00081/Virus.Win32.Nimnul.a-99c6e3a4b7b3638d9bac4282462c6e4246810405b2316d3d85539d4619efd45b 2013-08-15 17:32:00 ....A 182239 Virusshare.00081/Virus.Win32.Nimnul.a-99c96b4a9e41be9ca7255fc5534da69c4630a8925bfbf0126b2670c01d0ff98d 2013-08-15 21:32:18 ....A 1302955 Virusshare.00081/Virus.Win32.Nimnul.a-99d6d6560ecfff8fdb5b97b36429df13c38fe4adc0e4a7e1002d055cf6bd4b07 2013-08-16 13:44:12 ....A 372061 Virusshare.00081/Virus.Win32.Nimnul.a-99dc196b20f6ae0647c8875ea164103280076419b2100a1646ec81e7e6b24b1a 2013-08-16 19:21:24 ....A 5023171 Virusshare.00081/Virus.Win32.Nimnul.a-9a05ef80a064dc6296b99669d9377210ea7fc3b660f926064b439d1696348905 2013-08-16 14:48:20 ....A 5053317 Virusshare.00081/Virus.Win32.Nimnul.a-9a24688cb130c74c9e32d18d1aa982e37c0a0c5c970a305aa0254e1befa9673a 2013-08-15 20:58:16 ....A 268241 Virusshare.00081/Virus.Win32.Nimnul.a-9a2b04c378a8ec3ce01907211fbb9ae7c34fd72ccf87a5fe009c7a43ba70b403 2013-08-16 15:15:40 ....A 2421120 Virusshare.00081/Virus.Win32.Nimnul.a-9a3eefefd062a1cafbf8b34d40e9a0167674256a348ff4f5606ba1e3f4930dea 2013-08-15 23:58:20 ....A 328059 Virusshare.00081/Virus.Win32.Nimnul.a-9a4eddfdf7c97a7324c209647754755d7a20caad3d5b43a63b74a6fdbfc98748 2013-08-15 18:29:12 ....A 440830 Virusshare.00081/Virus.Win32.Nimnul.a-9a886c96d60825ac7051eaadc52ee7302cdd544e22d585af01ef50a15cb88fec 2013-08-16 21:02:46 ....A 736150 Virusshare.00081/Virus.Win32.Nimnul.a-9a8e86ebdeb2f16bd1662dfbd119a5482cac4ab12a0c4276535b345aa99f1784 2013-08-15 18:29:12 ....A 324078 Virusshare.00081/Virus.Win32.Nimnul.a-9a9ba25ea27378fc90e8e7b6f20eadad3eccf5c478608544ca578a04e3f9ea4f 2013-08-16 09:23:04 ....A 323937 Virusshare.00081/Virus.Win32.Nimnul.a-9ab642ce54ca9e9d59cfa5bd5755b52267d3c2c59e800a79223620d1a51bf07c 2013-08-15 17:26:14 ....A 438765 Virusshare.00081/Virus.Win32.Nimnul.a-9ac4f4559172e584bf84a909effe7cc7a52cb21621983e9c6f7d205609ef6062 2013-08-16 15:04:40 ....A 1331568 Virusshare.00081/Virus.Win32.Nimnul.a-9adf0d5417241663145a94feed327fd5a19f7890dcdbf95133e714fc6964c022 2013-08-16 19:02:54 ....A 2482596 Virusshare.00081/Virus.Win32.Nimnul.a-9ae5d467c478d293ccfee9683e9958c5319f0b62d47ad055c4bf95082d4d4816 2013-08-16 01:15:14 ....A 2453948 Virusshare.00081/Virus.Win32.Nimnul.a-9af0167afcea7d4f67534c5b7ff4fcd833dfff9672a3604216dbb3fa936c9805 2013-08-16 10:37:24 ....A 438617 Virusshare.00081/Virus.Win32.Nimnul.a-9b0dbc306b3b305f62803c07a6590dae9aa7d4ab78c8eab12a0f9180510d2841 2013-08-15 18:28:50 ....A 613326 Virusshare.00081/Virus.Win32.Nimnul.a-9b107ad4d17d388203936e5bef27996dfc3c06868279f6816e5c9ac17520a89a 2013-08-16 00:45:20 ....A 254452 Virusshare.00081/Virus.Win32.Nimnul.a-9b115ac6442d9542cbde84a95e682811a377b07de2ebc9733fa06297c7c40e3b 2013-08-15 23:25:40 ....A 180728 Virusshare.00081/Virus.Win32.Nimnul.a-9b31970ca30f476254ff2b3e15cb2a0b1cc16785d6cde3e2d5140f8e3fa51afa 2013-08-16 02:35:04 ....A 254297 Virusshare.00081/Virus.Win32.Nimnul.a-9b6694d500f3ae8458e5cf58edc0f92e9330ff52fef9cd1750b6fcf80d77614c 2013-08-16 17:06:32 ....A 619538 Virusshare.00081/Virus.Win32.Nimnul.a-9b69bb3e773235d072868eddfa8d28b59cad6d22b5d0f529d47a9d72602906a1 2013-08-16 00:55:08 ....A 736178 Virusshare.00081/Virus.Win32.Nimnul.a-9b6acfc38ae3bd431efae037925f651798fba20690320f1369ccf24f47901b95 2013-08-16 10:51:52 ....A 238606 Virusshare.00081/Virus.Win32.Nimnul.a-9b7b4984d2236349a670c5e595eae14113b8743c25a1788f44578f52802372b4 2013-08-15 18:28:56 ....A 180700 Virusshare.00081/Virus.Win32.Nimnul.a-9bb341cd20ab073167748acfe682074c027ed47e7e19a8989f2cba311495a522 2013-08-16 00:34:28 ....A 254360 Virusshare.00081/Virus.Win32.Nimnul.a-9bddb7b26b523ecbd3931a0d23218168f69005a5edc548f76ca08dd5a60b37c9 2013-08-16 00:41:24 ....A 1929632 Virusshare.00081/Virus.Win32.Nimnul.a-9c1f75be1f0462ad2a7a8980c8d7899526358e1bfe0fa7910351ca17db4736ab 2013-08-16 00:55:08 ....A 322456 Virusshare.00081/Virus.Win32.Nimnul.a-9ca0368e0aa65c7186874c620d227652e9dca6514a0a337ecbcbb2bb2a839a56 2013-08-16 18:33:18 ....A 267629 Virusshare.00081/Virus.Win32.Nimnul.a-9caf153bdeef1c724c5d8f8b39795b039245c9fbf5f7cc67c5094fa86dcea06a 2013-08-15 18:31:40 ....A 245700 Virusshare.00081/Virus.Win32.Nimnul.a-9cc1388c9c613c12fc2d04dcfb30231e5299ea4249a57dd45301b8a7d2ab44b9 2013-08-15 23:38:54 ....A 1966466 Virusshare.00081/Virus.Win32.Nimnul.a-9cc4ab1b8c6f2e3d6ab2ab35acb2e125c8893b98c3d53dd65019e825f6e30af2 2013-08-16 20:55:20 ....A 375265 Virusshare.00081/Virus.Win32.Nimnul.a-9d0e6d99e7c06ed0df4ca2792abafa3698b098d7c01b3bf387102b4cc1af4965 2013-08-17 00:37:46 ....A 180622 Virusshare.00081/Virus.Win32.Nimnul.a-9d32ea0fee7ad3230169818d0adec265a545354134e8878ca91f590344995276 2013-08-16 09:23:12 ....A 267600 Virusshare.00081/Virus.Win32.Nimnul.a-9d3c9f715bd200c50b6fa966a7f6a3fc73f96d519bed240d7eca37d920c9ccd2 2013-08-16 16:27:10 ....A 733690 Virusshare.00081/Virus.Win32.Nimnul.a-9db7715f208663706eafc41ecf90d538ae511bde62d80711427568ff042b0b6a 2013-08-15 21:31:40 ....A 291682 Virusshare.00081/Virus.Win32.Nimnul.a-9dbc9fb76c386c1ea95acd6a87d7371eb829714426c3d994e9399e28b7b0d525 2013-08-16 19:26:28 ....A 131072 Virusshare.00081/Virus.Win32.Nimnul.a-9dc205a054c036209acb323a2883e20e2f3c198f17f46a206d4c7b8cf85a43bb 2013-08-16 22:05:50 ....A 203264 Virusshare.00081/Virus.Win32.Nimnul.a-9dff0c8e9ee0aa761f1277c55d3f1152f359d9654326921aad5f2c4e94577b0c 2013-08-16 10:30:38 ....A 1302931 Virusshare.00081/Virus.Win32.Nimnul.a-9e2d84cdb98ce888c08103dd72d19f4ef7800586c0be4bef2aa3d68521c102cc 2013-08-15 20:52:38 ....A 606697 Virusshare.00081/Virus.Win32.Nimnul.a-9e5d7a8c9fb69a13da14f4d51a66fc2e3121eb673d2747deb5388f13fc5a0042 2013-08-15 20:52:34 ....A 287115 Virusshare.00081/Virus.Win32.Nimnul.a-9e9a6c1a9a4188e6097b0b436b094c20ece9452d0492b9598cf397c4a15cfae8 2013-08-15 22:25:54 ....A 238479 Virusshare.00081/Virus.Win32.Nimnul.a-9ea4fcc84caa8039b154b7c75f4a41e16d5e44559259c42408534709fc186d61 2013-08-16 18:01:32 ....A 373154 Virusshare.00081/Virus.Win32.Nimnul.a-9ead2faddce4413f4f06493c178e12fcc4ceb506e3c6e43a1bf45123e4606be6 2013-08-15 17:26:20 ....A 1319414 Virusshare.00081/Virus.Win32.Nimnul.a-9ed6d80e2489166c7c8d1ebed94e1a2445bf4016fec26abfbbc67e93ecc11948 2013-08-16 22:24:56 ....A 510813 Virusshare.00081/Virus.Win32.Nimnul.a-9ef044bbf4b2814e1877741fc17b58829f1992f5bc88c1f4c9cf30f3d1852745 2013-08-16 22:00:34 ....A 1929706 Virusshare.00081/Virus.Win32.Nimnul.a-9ef53044b70a04e6655c77546312f1df8f14cee20d71893f81bd48a709e0c5af 2013-08-16 16:30:26 ....A 307554 Virusshare.00081/Virus.Win32.Nimnul.a-9f056db13f0f3ccb4df13f69383076747bc123d70787275e0873eb5e5c4281d1 2013-08-16 21:06:48 ....A 131492 Virusshare.00081/Virus.Win32.Nimnul.a-9f1931b2c19ada5214d44f891d88d13a092acb32985f8513809c6ed7cf6e3809 2013-08-16 05:49:46 ....A 463254 Virusshare.00081/Virus.Win32.Nimnul.a-9f252b61fceb8c124394022ebd1d38d472278b16285625fac791d5437fcbf086 2013-08-15 05:46:26 ....A 873467 Virusshare.00081/Virus.Win32.Nimnul.a-9f55d64b27764efbb34f7601a658cba742bc33a336fa43e047a1a471ef8d3953 2013-08-16 05:49:36 ....A 573889 Virusshare.00081/Virus.Win32.Nimnul.a-9f5896a86a6349b2eaf92ea4a18d42b67b60df41f6e109faa866cb51ecdfaddd 2013-08-16 23:39:50 ....A 5023173 Virusshare.00081/Virus.Win32.Nimnul.a-9f6c52564a373b8965baef2f17b905d7b6d49526f9b2663edccef720f2109ad0 2013-08-17 01:15:38 ....A 348570 Virusshare.00081/Virus.Win32.Nimnul.a-9f6f54788b16e4ee90216d70b30afbf7b9e3041b6d321590379cd73f228439b3 2013-08-16 01:18:50 ....A 127364 Virusshare.00081/Virus.Win32.Nimnul.a-9f794d917066ebc026147cc0cb76a3b913e73d8b79317aa90998684f3dc55b0f 2013-08-16 00:49:24 ....A 274802 Virusshare.00081/Virus.Win32.Nimnul.a-9f8cb768e5fc627cdcfd2f7758aea2a70d5f1ce16082e1ed4d646ab65124396e 2013-08-17 02:02:22 ....A 110950 Virusshare.00081/Virus.Win32.Nimnul.a-9f94c7abd4d6b72ee7aa10ec80cb034ac6d639bb9d26d9a6cbdc083d53de69c4 2013-08-16 15:52:50 ....A 1929690 Virusshare.00081/Virus.Win32.Nimnul.a-9f9df3fbc1b60fc96f7c4d963676d125a3b55b439bbcb60d4eb896a51786d116 2013-08-16 01:55:40 ....A 565711 Virusshare.00081/Virus.Win32.Nimnul.a-9fb96f03e1fb2a974713b1d4f89b1b5d298be964842f6465fcece1712963c8ac 2013-08-15 23:24:40 ....A 405932 Virusshare.00081/Virus.Win32.Nimnul.a-9ff2358071e2fdd6ad5c5b90d939a3617a7bd81f1a4a8a07773244598d72f17a 2013-08-15 20:56:16 ....A 582672 Virusshare.00081/Virus.Win32.Nimnul.a-9ff6f0da95a028f67f013768d36cca53abd14bb5ce7e4f999603ebcc51fd345d 2013-08-16 05:49:38 ....A 639407 Virusshare.00081/Virus.Win32.Nimnul.a-a0796db45c3d5deec0b13d03f40ed3b57b9a5ff228ad1b9eb3e082c5f37193b2 2013-08-16 21:35:48 ....A 172484 Virusshare.00081/Virus.Win32.Nimnul.a-a2c3d286371ea07727a4d8f141006671b221efb27587ed9f5c22564525a06688 2013-08-16 21:01:58 ....A 434176 Virusshare.00081/Virus.Win32.Nimnul.a-a2cd510e73ec80ba3976a8b8e60220ed77e560bc957e49f5d315e772e38af143 2013-08-16 23:09:14 ....A 143883 Virusshare.00081/Virus.Win32.Nimnul.a-a49308c6f7d0fec7af6b265d789fec41ad369dbbcc05ed633b964d375a033d90 2013-08-16 13:27:50 ....A 517100 Virusshare.00081/Virus.Win32.Nimnul.a-a544cd27eba1a1774dce286720c6d7b57de03a48a2b903b19bb7f57acebb12d4 2013-08-16 10:36:50 ....A 1319428 Virusshare.00081/Virus.Win32.Nimnul.a-a5b15c10d79b4f0d09e98fde683aae2de074288766a5c52c8e3eaad01bf6c84d 2013-08-16 22:26:28 ....A 299499 Virusshare.00081/Virus.Win32.Nimnul.a-a62437cab78f732e2c50de0cc4691dab573c7b057748a435a05ff34fc443f599 2013-08-16 21:01:42 ....A 229795 Virusshare.00081/Virus.Win32.Nimnul.a-a82e73aab86bca0015eb376193a8f6dcf6683d31cbd3b5bfe20b9b58a613e128 2013-08-16 23:47:46 ....A 127329 Virusshare.00081/Virus.Win32.Nimnul.a-ab4e8e0cada1154ef3304175179bb8cea7bab3d048c2e16b5245fc974efa1212 2013-08-15 06:05:02 ....A 3665384 Virusshare.00081/Virus.Win32.Nimnul.a-abfa1e0de86f15da4c449c8ebd13cfcca8c9c66d552ac9835dd7f451884bb61b 2013-08-16 00:39:32 ....A 185330 Virusshare.00081/Virus.Win32.Nimnul.a-ac3085d7653b11c9d4d321d571debaf9c62e43892d02adb97a185e8a8edc2220 2013-08-15 13:21:40 ....A 269816 Virusshare.00081/Virus.Win32.Nimnul.a-ac59819fd08013a2a926587eb2b02e391c36d71a500686f5c5185a8d90c09004 2013-08-16 21:02:22 ....A 199167 Virusshare.00081/Virus.Win32.Nimnul.a-acf70e62c47908a8f4dd853d1173823499441417c5a7b1b991c04ad2d979149f 2013-08-15 05:07:32 ....A 2083328 Virusshare.00081/Virus.Win32.Nimnul.a-ad4d1d1f047099f8d22dd0f07b6056f419115f9a919568c397cfd3c050cebdda 2013-08-16 01:23:18 ....A 369024 Virusshare.00081/Virus.Win32.Nimnul.a-addfd1237db8c1fccef3ed96f05b15faafe8bb1312d487e19e764b92cf667dbe 2013-08-17 01:23:58 ....A 543231 Virusshare.00081/Virus.Win32.Nimnul.a-ae070e3ad0ab0386182b78d3f62a77a7c91b290e9094a0c0740933dd6460e21a 2013-08-16 04:50:24 ....A 262497 Virusshare.00081/Virus.Win32.Nimnul.a-ae9ec4aac1c9717ee0394300cfd992992ea9dd88d3f70482613b428fe5024ddd 2013-08-16 05:49:52 ....A 401857 Virusshare.00081/Virus.Win32.Nimnul.a-af6eeec58782ba401432207e8028458552e28edad77c3764ea7f1f7ead5c6a47 2013-08-16 22:45:44 ....A 358913 Virusshare.00081/Virus.Win32.Nimnul.a-b009d25a79da60c377370563ee4071d2b1534d5436eb446c2b6453b3c5fd6d4b 2013-08-16 17:13:40 ....A 502238 Virusshare.00081/Virus.Win32.Nimnul.a-b1127b78d7bc8b66bffaa28107f232acbe62f3ea89df883554c64d709767ea74 2013-08-16 09:22:56 ....A 285177 Virusshare.00081/Virus.Win32.Nimnul.a-b1b3a551e841cef4775298785b19fd6b0296a87d29769757f404d9a051d29687 2013-08-15 17:27:46 ....A 523796 Virusshare.00081/Virus.Win32.Nimnul.a-b2507d60cf615e9ba7aebf1aa4404b02dc2807b3e2b1a0f62a5cf271ff5cd704 2013-08-16 13:27:34 ....A 196613 Virusshare.00081/Virus.Win32.Nimnul.a-b296359342f50b698e8e8252b9106e39f8374743e95a627b9ab232a39ff8fb41 2013-08-15 13:48:40 ....A 143753 Virusshare.00081/Virus.Win32.Nimnul.a-b40701eb7016913ec53d56b0db42a091060852845fa7297a6079a6d44ce20286 2013-08-17 00:22:20 ....A 325523 Virusshare.00081/Virus.Win32.Nimnul.a-b4d2e9468f4837ba85a0d8324f6984d66bd185e3599a7de71789197f9307a434 2013-08-16 13:11:24 ....A 1331603 Virusshare.00081/Virus.Win32.Nimnul.a-b54252164656bd9d67f14ea31eb94926a463357d7d6f3f99b6f7a4a8bb288049 2013-08-16 19:33:50 ....A 242106 Virusshare.00081/Virus.Win32.Nimnul.a-b71ad4d7d93bcc7a79291bd5609164470b1a6a1a1000c11a90610c17e5e12291 2013-08-15 06:30:16 ....A 5023121 Virusshare.00081/Virus.Win32.Nimnul.a-b87921131743b7273ece1dcb77074a5c2e81e5e80ad86389acd1748b51e69501 2013-08-15 08:18:00 ....A 164266 Virusshare.00081/Virus.Win32.Nimnul.a-b8884d6e50cd4d23045a5262cd14f55853bec657c32fa9bcf38cb82b340884b7 2013-08-15 13:11:58 ....A 352256 Virusshare.00081/Virus.Win32.Nimnul.a-b8d1380aa1b2be8c7426e91771c5d4aab4e8e6cda082f9f7c1808eee88cd7ceb 2013-08-16 01:01:16 ....A 1257845 Virusshare.00081/Virus.Win32.Nimnul.a-b8d950edcb69185dff9c6814a7439485759d496c333dfd7fc2b5614e31fda56d 2013-08-15 12:21:04 ....A 438624 Virusshare.00081/Virus.Win32.Nimnul.a-b959260cad656d022101369619179338ac4b7da44e8dff3870b2fcf7666b20bd 2013-08-15 13:48:08 ....A 413050 Virusshare.00081/Virus.Win32.Nimnul.a-b95ceff0ca96a91bdaa7f43584a84ad5a270d00610bf87406a127d7dd55d98bc 2013-08-16 04:51:56 ....A 197115 Virusshare.00081/Virus.Win32.Nimnul.a-b969f529d850b3bf0d3f7b9f73babe35ca0da4595018b68c84c5b8b5434510d8 2013-08-15 13:04:28 ....A 471568 Virusshare.00081/Virus.Win32.Nimnul.a-b96f10fd3220b7a71a4d4a77fca7e24ee969669f4cc174549c7c856d4215416b 2013-08-16 04:26:16 ....A 493476 Virusshare.00081/Virus.Win32.Nimnul.a-b97cf2015a5f3f58c3910b2c1d4495f51158464da1af2934e60aaf0eb7025887 2013-08-15 13:32:28 ....A 3080668 Virusshare.00081/Virus.Win32.Nimnul.a-b9a3b769a144385ab5638ad2b2357d4ddcac8ea42ede75fecb90888a0c31451c 2013-08-15 05:51:10 ....A 192882 Virusshare.00081/Virus.Win32.Nimnul.a-b9b9f537332171ad50214d85a5a198c20d991244afddf7f7e4b97f267a9ac14a 2013-08-15 18:27:38 ....A 811452 Virusshare.00081/Virus.Win32.Nimnul.a-b9f5106b44e01e94e1b7dc98b7a957fd0a9601aea73f7d305e276f81abaafbc5 2013-08-15 13:46:42 ....A 545109 Virusshare.00081/Virus.Win32.Nimnul.a-ba1794f4c3c1e4b11958db5cf3e01664ea107da063e9512f796d4ffe9b74fe22 2013-08-16 09:12:14 ....A 242005 Virusshare.00081/Virus.Win32.Nimnul.a-ba1b8f9ee6ae928384ce980610e35dac51afbfb61bdb6eb309125f939790287b 2013-08-15 17:30:00 ....A 254487 Virusshare.00081/Virus.Win32.Nimnul.a-ba41cf970a2be2dc9a0849c037c6c1e23a0192ab556661edb10c5e303042d512 2013-08-15 11:37:34 ....A 160225 Virusshare.00081/Virus.Win32.Nimnul.a-ba4d5175488ba7df4b8b69b0842b057e5527b5326dc6ced97cebcf55862df9be 2013-08-15 05:40:42 ....A 180564 Virusshare.00081/Virus.Win32.Nimnul.a-ba543c56e34e5fcf96d1c4cb61ae9c812afb0ef95fc45e1ca933e9952e0a6617 2013-08-15 05:27:34 ....A 291250 Virusshare.00081/Virus.Win32.Nimnul.a-ba7132f5f722f06e9b5bc7a3ffaac31c2a405703c1e82f3a011ec6da8196169b 2013-08-15 06:30:22 ....A 471553 Virusshare.00081/Virus.Win32.Nimnul.a-ba88f02739f7b8f32c2cdd30be7f8204dad0edcfb519575913731de20d648a4e 2013-08-15 13:14:30 ....A 3088723 Virusshare.00081/Virus.Win32.Nimnul.a-babc9a07b07fa121b63b9abbdbb6da1649a7280c4fd8e5e914c1f7f998d010b0 2013-08-15 05:21:36 ....A 336305 Virusshare.00081/Virus.Win32.Nimnul.a-bafe7376fca9df34369f7ac6578b5ca1966a69123a94c77fc17ad7991f527c1d 2013-08-15 13:46:40 ....A 582613 Virusshare.00081/Virus.Win32.Nimnul.a-bb196b5bf03329d8c00717045829ad01ec4026f99acf432bb5fdb510efe86d34 2013-08-15 06:22:54 ....A 696711 Virusshare.00081/Virus.Win32.Nimnul.a-bb22b2dead6fca503a24eb33cc7eebb3c37feab5418f16569d5e6ed4f07496f2 2013-08-15 06:22:48 ....A 344541 Virusshare.00081/Virus.Win32.Nimnul.a-bb23255e58fb095489526108dcaca2f063cb292651d987b91ebe6d77b80f3986 2013-08-15 05:21:42 ....A 205316 Virusshare.00081/Virus.Win32.Nimnul.a-bb3ee7ed95d4d4e0e31e395b9171fb730150ea565cc6dae9b9b6c9db2701e6b5 2013-08-15 23:48:22 ....A 1339920 Virusshare.00081/Virus.Win32.Nimnul.a-bb52bf8fe04009661b58698a1f06734f56f144048b8d66a0f5970e1e7ec254ff 2013-08-15 14:14:54 ....A 3019240 Virusshare.00081/Virus.Win32.Nimnul.a-bba4b5b36976ac8cb15d2e03836702cdf5bb5b18a18bd94c160985082f9e397a 2013-08-15 04:55:02 ....A 410128 Virusshare.00081/Virus.Win32.Nimnul.a-bbbb4240db5962d75fbc88ff28079700e638d034fc7d018e7a96e237a19ab22d 2013-08-15 23:58:10 ....A 176525 Virusshare.00081/Virus.Win32.Nimnul.a-bbe63ac4c7240636f0962310bd26560cc20eeafffd7c3d06302957a8f44b226d 2013-08-15 12:30:10 ....A 278872 Virusshare.00081/Virus.Win32.Nimnul.a-bbe827fbf245a33f27e1ee771fb6b38747ce4a3ab55db80629334d78e80f5352 2013-08-16 01:01:14 ....A 168460 Virusshare.00081/Virus.Win32.Nimnul.a-bc3bf85a1897b3b420432f7c15df12de76452be39061909096c9995a1fb73ba5 2013-08-15 05:04:14 ....A 510989 Virusshare.00081/Virus.Win32.Nimnul.a-bc4970b64af3e8ed4939b552c69b4f5065b52d618d60709b9c8dfce8a2474d7c 2013-08-15 17:30:10 ....A 440824 Virusshare.00081/Virus.Win32.Nimnul.a-bc562bebaaab400cea0a03f607349a8442766cfc2989670265cc23c32f210951 2013-08-15 05:18:36 ....A 225269 Virusshare.00081/Virus.Win32.Nimnul.a-bc586d41af11c38856d7a33e49bc712c661f8cf6ab667c58208944ec9bc462c3 2013-08-16 16:29:10 ....A 390520 Virusshare.00081/Virus.Win32.Nimnul.a-bca77caf7b12445c1c3a27bf3336721bec358a1958dfc090eec8e1969187139d 2013-08-15 06:15:58 ....A 3055976 Virusshare.00081/Virus.Win32.Nimnul.a-bca7870a4cdfb70fd3e59a6196b60e13a19b3ef0bf90328cce00b3fd7c4cb21b 2013-08-16 01:01:14 ....A 848260 Virusshare.00081/Virus.Win32.Nimnul.a-bcbc6bc94e2bfe9aeff93a7f00cda6e02683d34f1140b9afc5ec8d084968c7da 2013-08-15 12:21:12 ....A 1208725 Virusshare.00081/Virus.Win32.Nimnul.a-bce4e639189a9b3a4af00cbaa2d11fac6804fb9d5a537d5bfdf5a1d6fff68529 2013-08-15 06:10:38 ....A 248331 Virusshare.00081/Virus.Win32.Nimnul.a-bd1fb2bff69f68431fb8dda00a23d67593c98fa93bb4e612064a1d51e0d6004d 2013-08-16 01:40:16 ....A 685941 Virusshare.00081/Virus.Win32.Nimnul.a-bd23fc944e37f5b8ed468e94cb2e44e8490d062dcdc31eda1d52288eb087805f 2013-08-16 01:36:42 ....A 221662 Virusshare.00081/Virus.Win32.Nimnul.a-bd4dfffb6a3b5998304a718eef9817694775c87f396dc54805594fd23e5403ba 2013-08-15 06:30:20 ....A 450562 Virusshare.00081/Virus.Win32.Nimnul.a-bdaf5cbfb4a985ff59b8985f198174f9abfda643086146c1db38cf1fe6ecff95 2013-08-15 13:23:44 ....A 238103 Virusshare.00081/Virus.Win32.Nimnul.a-bdb3c98bddb30a563433fbf86d34f4173f16a4b6b7908710355fd507ec068067 2013-08-15 05:40:52 ....A 842134 Virusshare.00081/Virus.Win32.Nimnul.a-bdcec47bbf5017d320e0ef7fc6e1f7f795b87d0d908a9d2dd3f8da1501f0bb01 2013-08-15 13:46:36 ....A 180635 Virusshare.00081/Virus.Win32.Nimnul.a-bdde99fd2aab659352f709c5e87fc7bf6d99eb2ac3c6957640c4c06b0a5c8dda 2013-08-15 12:37:20 ....A 127340 Virusshare.00081/Virus.Win32.Nimnul.a-bdf4ead6b059dae0f66338cb1519b8574a5a8165208bf2c6169b338ab5cf8003 2013-08-15 23:28:46 ....A 217439 Virusshare.00081/Virus.Win32.Nimnul.a-be302072219f3214222ae953717449f89896fbc1cbcece32e53a01afb849d265 2013-08-15 14:15:00 ....A 291173 Virusshare.00081/Virus.Win32.Nimnul.a-be5102213da6755870e31f3ab595d19985f1c6aec0575327db84268257cac314 2013-08-15 18:29:10 ....A 199009 Virusshare.00081/Virus.Win32.Nimnul.a-be75355de0453bb02afaf5aa55be23056055a66a273947fc026b1c12dbe9ca80 2013-08-15 22:25:46 ....A 3088731 Virusshare.00081/Virus.Win32.Nimnul.a-be8e26dadb680d561bf183c885dc6637d78020285d31577f737a17fddea4fcd7 2013-08-15 20:55:08 ....A 86364 Virusshare.00081/Virus.Win32.Nimnul.a-bea01de8158212665972118e5ddf85796a903a526002e5e6b8b4b83456e8834d 2013-08-16 08:13:10 ....A 856496 Virusshare.00081/Virus.Win32.Nimnul.a-bf2192f547ad897f35d1e187028b8adc39d7c5ebe4478e59784c5338a8fa8c33 2013-08-16 02:35:20 ....A 180584 Virusshare.00081/Virus.Win32.Nimnul.a-bf417e33bb8d3e77db180b7d56f8670322969a4ecefec915d936557eaa688d10 2013-08-16 22:20:00 ....A 225805 Virusshare.00081/Virus.Win32.Nimnul.a-bf5a1d4d5c11e354a2e1a60e6208f1fb23d847704cf0c15615baf5c68ab58789 2013-08-16 16:31:10 ....A 480143 Virusshare.00081/Virus.Win32.Nimnul.a-bf91ac3424e6615dbfebcdbdf5470e614752e21bb37d62068d1ab37b74c1cf3f 2013-08-16 14:50:00 ....A 909729 Virusshare.00081/Virus.Win32.Nimnul.a-bfe2b38dc11087613cf19a28d70d695e79f735322f8970118ee31b32d69c0f01 2013-08-16 17:20:50 ....A 541066 Virusshare.00081/Virus.Win32.Nimnul.a-c00c29040ba62c5c1465e4f28fc4ea2735d9fca7bc1b95f246fe6640cae69c5c 2013-08-16 17:24:20 ....A 504168 Virusshare.00081/Virus.Win32.Nimnul.a-c17af38ffe5d95017f420d03b9dc0f05491a2034c4d8430c81c656aa9042adc2 2013-08-16 09:29:42 ....A 5083124 Virusshare.00081/Virus.Win32.Nimnul.a-c17e1bce5044cc9966e7969b4e2da63d21406d4bcd1976685dff218d4967bbd2 2013-08-16 19:56:48 ....A 225641 Virusshare.00081/Virus.Win32.Nimnul.a-c1f9d11e2c82253d9e29b30081c0ac332f7aabc1814195e1d697f496d3e93151 2013-08-17 01:24:48 ....A 266626 Virusshare.00081/Virus.Win32.Nimnul.a-c33053d8f8465e80960bc5b7eaea003978ffa805fdb98cfbe48c0e659415e16b 2013-08-16 10:37:26 ....A 736155 Virusshare.00081/Virus.Win32.Nimnul.a-c4a4ac29be6df793daf24f8dede9d64b094f0e0f1f1b86169836591be2985af2 2013-08-17 01:59:20 ....A 155990 Virusshare.00081/Virus.Win32.Nimnul.a-c82d8caf35b49c0e36b13dccb6455eec824a84b40b9a84f28f959dd83535c359 2013-08-16 10:35:50 ....A 438640 Virusshare.00081/Virus.Win32.Nimnul.a-c943e869507fc08fe8adea42afa97660bb3874caf90657111a0d08b8cd6d0d90 2013-08-15 17:28:32 ....A 195992 Virusshare.00081/Virus.Win32.Nimnul.a-cae83a72e0087e9eed28ccba96250aaf22553c7a754c479d853e5040eef6b274 2013-08-16 01:03:24 ....A 1785244 Virusshare.00081/Virus.Win32.Nimnul.a-cb37ae20950f4d6c22c5a0f43db8a5898d411c443a1bbc65aedc08a555c5417c 2013-08-17 01:53:14 ....A 209868 Virusshare.00081/Virus.Win32.Nimnul.a-cc57e6c895f050ff18669fd0d4804d99593209e9635616dbb3e962795a326d91 2013-08-16 00:35:08 ....A 103895 Virusshare.00081/Virus.Win32.Nimnul.a-cc715bbe413ea4a78420d88fc23eea3b4e4a367e99973fde207a8c2014ad0284 2013-08-16 17:57:06 ....A 542726 Virusshare.00081/Virus.Win32.Nimnul.a-cd9cfec289c4b9baf67593deaca6a6e022fcf8f52d77d8798d3bdd8bfd262a51 2013-08-15 06:19:02 ....A 340341 Virusshare.00081/Virus.Win32.Nimnul.a-ceb25a7167cad1b11a8cae2671f14a3d55b90679ecf482307da3147bec28360d 2013-08-17 00:13:20 ....A 608241 Virusshare.00081/Virus.Win32.Nimnul.a-cf7d6ad7709fba7cb4d0f36a31273d3793fd9dfcb19dbe66c2e31970292b7138 2013-08-16 21:22:10 ....A 655697 Virusshare.00081/Virus.Win32.Nimnul.a-cfd1583587ff6f04bfc092cadd1eaaefc6540b9467190b61d82a619f75258274 2013-08-16 17:39:26 ....A 192901 Virusshare.00081/Virus.Win32.Nimnul.a-d0efb652ac93ba5143869444169c16068f57e549f391c4c5a9a684cac83d0d8f 2013-08-16 19:06:36 ....A 319843 Virusshare.00081/Virus.Win32.Nimnul.a-d1c2c25f948c20dccef8368b7a36c275f69a0ee656d5c56c54625a372611ec61 2013-08-16 17:12:56 ....A 773040 Virusshare.00081/Virus.Win32.Nimnul.a-d1efca610cfe9eaef9fdf423e8894a14166bb848754e8370c63205f201628919 2013-08-16 00:29:18 ....A 169453 Virusshare.00081/Virus.Win32.Nimnul.a-d250d8ccd5bbb426ea86ef14eb2bea48239d2cdf818c6aac4702a3ce52af2701 2013-08-15 12:31:48 ....A 131593 Virusshare.00081/Virus.Win32.Nimnul.a-d26430b41a86f41d927fdbe4f3ba3d9bce5c93fce3361f8d6448cf601557a837 2013-08-16 13:26:48 ....A 766930 Virusshare.00081/Virus.Win32.Nimnul.a-d2826ebc286b136a2eb4d2acd38c67e76e235b010838e294a508347e366da93c 2013-08-17 00:58:22 ....A 1028096 Virusshare.00081/Virus.Win32.Nimnul.a-d2cb410c28ea6edab8d94ac05120501976b2a03cd7e55cc5d50230870288b80d 2013-08-16 16:53:06 ....A 291184 Virusshare.00081/Virus.Win32.Nimnul.a-d2cb6ff914e30569e76744e0d2e7ebb40d8fb466b5db87309d6287a0a54740fb 2013-08-16 12:38:22 ....A 440229 Virusshare.00081/Virus.Win32.Nimnul.a-d2f83679988108911b4720a8f743c2dc752a6e2f237247e8b69c6bfcd94ff9a3 2013-08-16 00:02:30 ....A 163840 Virusshare.00081/Virus.Win32.Nimnul.a-d3318ba58a79d7b8b67be208732bf0a361fe06001cd0b5b80ecaaeabdcddd12e 2013-08-16 23:17:30 ....A 156179 Virusshare.00081/Virus.Win32.Nimnul.a-d365e7b3b971fe87db2cdaccd7171106104cc62ad5fd1502a575d128860d2461 2013-08-17 01:23:30 ....A 315744 Virusshare.00081/Virus.Win32.Nimnul.a-d3895f1ab804a1992eb1a411902b3ebd6d6080717bb15ce8bf6bf615702f7e66 2013-08-16 09:30:42 ....A 242136 Virusshare.00081/Virus.Win32.Nimnul.a-d6175e27654e18c3da5f411d7beda3cec691e2d3beb0152a9c1c6ad80aecfe88 2013-08-15 13:04:06 ....A 90592 Virusshare.00081/Virus.Win32.Nimnul.a-d627d251be551f92075a878e484d88e95df1e22df52de0ecf5e4e7a31147170e 2013-08-16 17:56:46 ....A 168425 Virusshare.00081/Virus.Win32.Nimnul.a-d664191b6516330a39a142e8b973dd14257055dc240f11dd3c91c908ae2616d6 2013-08-15 13:36:22 ....A 315769 Virusshare.00081/Virus.Win32.Nimnul.a-d6bf0c783aa99bd04e27a8afc8cc6f96b2b5d55b9b012ec1cb11cafaf82bedbf 2013-08-15 12:31:10 ....A 196608 Virusshare.00081/Virus.Win32.Nimnul.a-d6ffeaaa02dba0af829b2d6f5767d26e5c76e0975f0f65256a37c8ba176179ed 2013-08-15 06:28:22 ....A 152076 Virusshare.00081/Virus.Win32.Nimnul.a-d7317f7b88255187807fa8cf617b68774e5ef58a1b92bfd73a6cf325eea2acb5 2013-08-15 05:54:20 ....A 111025 Virusshare.00081/Virus.Win32.Nimnul.a-d800e00d51e2d87b47fd7225c0aa338c50cc9b070b7f009b65de589f0b067869 2013-08-15 05:24:00 ....A 172411 Virusshare.00081/Virus.Win32.Nimnul.a-d8552cb529c106583b82508650be3135ff9fcff0044a52f4b784fb46b9924cd4 2013-08-16 00:46:14 ....A 143860 Virusshare.00081/Virus.Win32.Nimnul.a-d88ad19210f3861db0a25fa9d6fde55c4309f9f2df71be48bb2c97b5c8c2692c 2013-08-17 01:59:46 ....A 765779 Virusshare.00081/Virus.Win32.Nimnul.a-d8a78737996bbcce84bd97732813a6da7a7dbafff4651c819a9d345f9df6ba65 2013-08-17 00:17:56 ....A 377310 Virusshare.00081/Virus.Win32.Nimnul.a-d8bbd36d9e040e241f9e461dd53e7303cffbefc6db8fa99c17f090b684fb861d 2013-08-16 00:58:22 ....A 176477 Virusshare.00081/Virus.Win32.Nimnul.a-d8de1212e4c1f6076aa48f4dc483b8076f997168967b1e8ae01b4f980d68bab1 2013-08-15 14:14:58 ....A 480173 Virusshare.00081/Virus.Win32.Nimnul.a-d8e1f1d1799d87921f18a576b225351ae3ca59234a493dda2a2f832231f8ea45 2013-08-17 01:24:08 ....A 291348 Virusshare.00081/Virus.Win32.Nimnul.a-d8f4eca0489c4d79099c23f8315ed1557fad0a76f4ac27246b1f9c50995f2d75 2013-08-16 15:16:00 ....A 168371 Virusshare.00081/Virus.Win32.Nimnul.a-d9173d91516732c301973689d302bc4b86215fe9b5cf4f766fcfbe0f7e005cd7 2013-08-15 05:21:42 ....A 582617 Virusshare.00081/Virus.Win32.Nimnul.a-d92f8a579fa4f9c231b0854667be12632cc5df91599d943673228bd627845128 2013-08-16 05:50:18 ....A 376832 Virusshare.00081/Virus.Win32.Nimnul.a-d948c8637b4c422c23e187175d4098b87aab9d573d57af1762cebe4ed637bce5 2013-08-15 05:21:38 ....A 344406 Virusshare.00081/Virus.Win32.Nimnul.a-d9689f442f7c916341ed50c3742250e4c4ace42cb55d1549a83f045523054ec3 2013-08-15 14:14:52 ....A 3056047 Virusshare.00081/Virus.Win32.Nimnul.a-d989e4ba52d142c3b4457aee71f5b0f129a417a56ee179196ccae818ed9bc25e 2013-08-15 12:20:54 ....A 1294722 Virusshare.00081/Virus.Win32.Nimnul.a-d9980aedc5b74ed1631ac8a6f23436c1dd008c544d6f7b16b539748b36e60db2 2013-08-15 13:32:34 ....A 322551 Virusshare.00081/Virus.Win32.Nimnul.a-d99c7befad857230e591e421f4dd5052f9a5d6178ccc198dff6d382314a99737 2013-08-15 05:51:22 ....A 373195 Virusshare.00081/Virus.Win32.Nimnul.a-d9b13ce0558366d5f879b1c34e045b4c93867d094d4fca1fd438cf59de0ba589 2013-08-15 06:07:26 ....A 205262 Virusshare.00081/Virus.Win32.Nimnul.a-d9c8fa04caf7cfd6aaec79b8adc829d159a962c5102c590db87d2881a2446794 2013-08-15 05:30:02 ....A 1372570 Virusshare.00081/Virus.Win32.Nimnul.a-d9e7d367f80cf1f00d64b16bd29dacc44d799a990155060ffae27989f68570a9 2013-08-15 05:30:10 ....A 590173 Virusshare.00081/Virus.Win32.Nimnul.a-d9ebe0fd7ed8d917c9efea489e702f88f23cc5ddccaa82af93e4f78e9203dd99 2013-08-16 01:33:38 ....A 267673 Virusshare.00081/Virus.Win32.Nimnul.a-da0f9a35ff2373c72ddb235a653734c11b5d9713dc14aceffd9ff3d4e271bd69 2013-08-16 00:59:14 ....A 258563 Virusshare.00081/Virus.Win32.Nimnul.a-da2b07431bfdf859a0c76304d9d6d0696eebb9524a16d215adb34a669b9b6496 2013-08-15 18:27:34 ....A 354680 Virusshare.00081/Virus.Win32.Nimnul.a-da335aaf9093bc436ae9905b1c70131d78affbf097ec9235fe1fe0a0daa3965e 2013-08-15 14:14:58 ....A 217500 Virusshare.00081/Virus.Win32.Nimnul.a-da35823470389be7421377d713cb8030710b9beaa523d406ee9acf90ec252798 2013-08-16 17:56:28 ....A 842147 Virusshare.00081/Virus.Win32.Nimnul.a-da87d6996f43ad0ae26b588cf04a77f3fec656d44e10f905fb586c8eb89d2f4a 2013-08-16 18:42:16 ....A 606634 Virusshare.00081/Virus.Win32.Nimnul.a-da95500f6de20fc1c3bdef222d79c5c208fd97a2e8f74d420a87cef668084f28 2013-08-15 06:22:48 ....A 254306 Virusshare.00081/Virus.Win32.Nimnul.a-daa175161bfc8c8dc939e8b8a88ada227c0a88888b68654365270767bb46a08d 2013-08-16 00:30:48 ....A 438657 Virusshare.00081/Virus.Win32.Nimnul.a-daaee50726c95673f3e73f6a1e9c6f38c589d69ce156479fa4fe110bf51fa608 2013-08-16 01:01:24 ....A 127416 Virusshare.00081/Virus.Win32.Nimnul.a-dab93be7c3e3bd9fdb2dbd7cf9d60445128ad9d779eb8c9a2072ad064d7cd1fd 2013-08-17 00:37:34 ....A 201060 Virusshare.00081/Virus.Win32.Nimnul.a-dac5b3756dcf9b2555199889ca1516218337120b27491f707f05dfd751f3d4ec 2013-08-15 12:30:16 ....A 1294786 Virusshare.00081/Virus.Win32.Nimnul.a-dac7671ac6519353cf7338a760105d9b79b6519d1105a60cbb936bd1b31360a1 2013-08-16 02:02:08 ....A 771497 Virusshare.00081/Virus.Win32.Nimnul.a-daeee7bd183d893dfbe9a5466ed5c56ef48a890adf4312aa2ba2c998b8af59be 2013-08-15 06:22:20 ....A 1401295 Virusshare.00081/Virus.Win32.Nimnul.a-db25ed5d9aaa16a3ff2dc1fb087af9ac95129bef249ffa9e89692f99dc6a2131 2013-08-15 12:56:04 ....A 401771 Virusshare.00081/Virus.Win32.Nimnul.a-db4beab5e54be57ef3a810ab127a9ec3fa438b80abfe02e25dee1c1f41c53cab 2013-08-16 00:28:24 ....A 167926 Virusshare.00081/Virus.Win32.Nimnul.a-db5668cc583ffb284b149bb8670da6add14a5b15db96d4853d1dc4164c427a71 2013-08-15 06:22:40 ....A 606647 Virusshare.00081/Virus.Win32.Nimnul.a-dbba965fc0c2579eb037534d0294256291316d9492f38763210f2a3f622aa984 2013-08-15 13:04:30 ....A 4983809 Virusshare.00081/Virus.Win32.Nimnul.a-dbfa2ba5bf9abd610a1eb9d7060b194c996908b369ad908cfaa0b707af146a65 2013-08-15 12:30:22 ....A 1135055 Virusshare.00081/Virus.Win32.Nimnul.a-dc249ff2187c6d9982166b364211e1f0982d6b7201a1ceccdaa868e6ebc64236 2013-08-16 01:14:14 ....A 336324 Virusshare.00081/Virus.Win32.Nimnul.a-dc584f67f4b1175c3417a4d7f4be8a451528774a5f5fbd573744656f5fe485b0 2013-08-15 04:54:40 ....A 209413 Virusshare.00081/Virus.Win32.Nimnul.a-dc6ab4ef2bb277ec34b8d922d4d925d0148dcc540db2bf4c5ef912d8f677fb73 2013-08-15 14:14:56 ....A 5023192 Virusshare.00081/Virus.Win32.Nimnul.a-dc72fbdec08ba9bb71e0a6092fdfc4e7aeb3786e6ab1d7ba2cac5ed528b5590a 2013-08-17 00:48:42 ....A 386041 Virusshare.00081/Virus.Win32.Nimnul.a-dc76feb6693fca5dfb2029c5a268ac550c62d7ba9d79a545c79c7b04f2146bb3 2013-08-15 05:04:18 ....A 217587 Virusshare.00081/Virus.Win32.Nimnul.a-dc7cf5a1742d51eb4b53ac5cdbb467c2d684a89aaf4843815de346dff83c7687 2013-08-15 04:55:02 ....A 237977 Virusshare.00081/Virus.Win32.Nimnul.a-dc861c90f3c88d6d1574cf0ec0fd4be53d2ac4904ed3aba66cdbda5337886340 2013-08-16 01:01:10 ....A 172523 Virusshare.00081/Virus.Win32.Nimnul.a-dccc9f56cca3d03545520c75d193bc651e4a2d0285d09b7d53dd604a7b073361 2013-08-16 19:56:44 ....A 399192 Virusshare.00081/Virus.Win32.Nimnul.a-dce5aa310139b3ce3d95754a309deb0ea0de7bbf0ccc81b5fb28d0e654bdbfc2 2013-08-15 20:52:50 ....A 3006833 Virusshare.00081/Virus.Win32.Nimnul.a-dd4dcb3fa9fe6b56766a012565cc748f41bc4680586b7b98db57574cad2d1216 2013-08-15 23:25:38 ....A 242181 Virusshare.00081/Virus.Win32.Nimnul.a-ddb35425dea8c1c422b4239b9923cd089bc2f2a497a0144a1699c94a42bf15f2 2013-08-16 15:53:04 ....A 1339875 Virusshare.00081/Virus.Win32.Nimnul.a-ddb5c70dab377ce5abe3d28420732fa2024bfc5eb85f9e827760dd0c6511283d 2013-08-17 00:38:34 ....A 198607 Virusshare.00081/Virus.Win32.Nimnul.a-ddc3ece1b6597589604fe411d65dcc17a77b9f6792017a1d4ccc9dc6db87f49c 2013-08-16 10:13:10 ....A 81335 Virusshare.00081/Virus.Win32.Nimnul.a-dde2660711ec11f1e142360dce1cdd6000a6c632a36106da5cf9b62b038ce906 2013-08-16 13:30:00 ....A 4983140 Virusshare.00081/Virus.Win32.Nimnul.a-dde503500a5f26b1f3752007556d68fda9aacb65c3134d8e46dfdb8bbcad2181 2013-08-16 05:52:10 ....A 307699 Virusshare.00081/Virus.Win32.Nimnul.a-dde5e2f219ae9c3f76b934c0301ade803e8873e97eb92cb9b87834252f0aff2d 2013-08-16 01:24:40 ....A 373226 Virusshare.00081/Virus.Win32.Nimnul.a-ddf63dcb592c9895ad6fac107dce43c043f2a0f0814539e479c2d11b3389fe10 2013-08-16 23:39:40 ....A 3056100 Virusshare.00081/Virus.Win32.Nimnul.a-de2e69a2963bd0277609df6f0499cb528c880d08af4451bfed91e3f4858ae78e 2013-08-17 01:13:06 ....A 5023150 Virusshare.00081/Virus.Win32.Nimnul.a-de6e598f952f12c3c6cccdddfcc18b62f536032ed3a8a995f6c4d1fd7d9f21a6 2013-08-16 20:33:58 ....A 480241 Virusshare.00081/Virus.Win32.Nimnul.a-de88c8845b7ad58c72c4a8eb2ba11d00db293640728a6ea1a1682fe7713df8fe 2013-08-17 01:46:36 ....A 251804 Virusshare.00081/Virus.Win32.Nimnul.a-de934d69b16905ee93f9305049aaa1eccf6324491640430ebcdfd9e0aa052098 2013-08-16 16:30:58 ....A 254420 Virusshare.00081/Virus.Win32.Nimnul.a-dea6fe45ed1c114e57cc57597b40bf76ea879b5dac02e17c4839a80f6817efe5 2013-08-16 16:30:08 ....A 1290657 Virusshare.00081/Virus.Win32.Nimnul.a-deabc998b7646a38d43721dba8c881ad07597b9295602659f05755a150e1b5ad 2013-08-15 18:28:54 ....A 251834 Virusshare.00081/Virus.Win32.Nimnul.a-decfff0a3c8be9fe4a369e95df568f6fc10ba8911b5b9cdf01916ff7172f0c29 2013-08-15 23:49:20 ....A 135568 Virusshare.00081/Virus.Win32.Nimnul.a-ded46eea902e1e3f5819a0da4d2df1abc7013273133184f627cdecc5c2dbf970 2013-08-15 23:58:20 ....A 233919 Virusshare.00081/Virus.Win32.Nimnul.a-ded6222ba491416d3dd244fd4477e71f202207274b93270352bee01ab5a0e63a 2013-08-17 01:47:24 ....A 3019277 Virusshare.00081/Virus.Win32.Nimnul.a-df209e6747e92155632890131b4ae59ff94a7b8c36324922bce2367305995dee 2013-08-16 05:52:10 ....A 266699 Virusshare.00081/Virus.Win32.Nimnul.a-df2a6116f9e537c2f931bd782cd87e559cf44fc85730650d5697591973a68422 2013-08-15 23:23:14 ....A 517131 Virusshare.00081/Virus.Win32.Nimnul.a-df332fdaf1c6ea6b6c711e5cade6ce0b8ca19b4dd935d2d3e99a4ea92b1b1f33 2013-08-16 02:28:02 ....A 409985 Virusshare.00081/Virus.Win32.Nimnul.a-df6aa2454d6ee82b07d3c80e2e30532124afc4d04a215d487e2507b0c355232b 2013-08-16 21:39:52 ....A 830868 Virusshare.00081/Virus.Win32.Nimnul.a-df89291cb2358e00667eb82f1da1c2c6ddc94f3c7e9e43b0ff410949cb926210 2013-08-16 17:22:58 ....A 440234 Virusshare.00081/Virus.Win32.Nimnul.a-dfd6084a08d88b5e6127e2a4e7e6a3e36638dbb393e61b1a8e8c28e2d14f3f96 2013-08-16 18:33:18 ....A 639366 Virusshare.00081/Virus.Win32.Nimnul.a-dfed603ff76e9fa85c24ca73a885da413258eddcc2299dfc8baf1dc094803b06 2013-08-16 13:27:00 ....A 180575 Virusshare.00081/Virus.Win32.Nimnul.a-dfefa5f2c82983e7ed6574899e3049bf2635b77f21ef89467a1736346c6e1a4c 2013-08-16 01:45:52 ....A 480137 Virusshare.00081/Virus.Win32.Nimnul.a-dff6163a4a2c757427b026e74e527760457404be3a29daddf9c3df6ea5e91f42 2013-08-16 04:50:08 ....A 188843 Virusshare.00081/Virus.Win32.Nimnul.a-e0171a0c0283657a879b55c7512533dd478fa648e5b9644dfb70c03e5b38e854 2013-08-16 18:42:38 ....A 790929 Virusshare.00081/Virus.Win32.Nimnul.a-e027e3d090781f4498ac7abd0b082fc0fc8f13d19c446ba9f8d5b0b22f942c2e 2013-08-16 04:11:56 ....A 217447 Virusshare.00081/Virus.Win32.Nimnul.a-e04f8a463ae8e2de37c564369b86c0f14aea483b44fefaf77aff10688e073946 2013-08-17 00:36:50 ....A 438766 Virusshare.00081/Virus.Win32.Nimnul.a-e0f47ff5b861c91e146a2c0f1328254794a40e37273a8b09922807c18cf95494 2013-08-16 05:49:40 ....A 4983141 Virusshare.00081/Virus.Win32.Nimnul.a-e2822da8e471e4c3a9f50a02e02086ea08ee021d1e0a1950b52b337bb5be44a9 2013-08-16 11:40:44 ....A 373248 Virusshare.00081/Virus.Win32.Nimnul.a-e483ae1136bc15ca138d4eafac14c459e586f7baa15e483eaf099d837fb573cc 2013-08-16 12:58:08 ....A 131429 Virusshare.00081/Virus.Win32.Nimnul.a-e5d993f3e674be3e6b4747d03d2b8162cf5df2e0719f871a749f06c176bd4441 2013-08-16 18:01:34 ....A 356760 Virusshare.00081/Virus.Win32.Nimnul.a-e6500e051be1db23f1b4568be7bb4e3dc7faa667b1d569ec527b2b7762b9d2d5 2013-08-16 15:01:00 ....A 383488 Virusshare.00081/Virus.Win32.Nimnul.a-e713feb9cf3b85005805c3d17dad8f768a74b175e63260a80bd4e9d1e4db7d87 2013-08-16 15:16:16 ....A 363355 Virusshare.00081/Virus.Win32.Nimnul.a-e7c3f7c6c52f6cd0232245827ea5c5a475fadf134b760ef434ad2c345ec0997b 2013-08-16 17:56:24 ....A 391699 Virusshare.00081/Virus.Win32.Nimnul.a-e8c927be71df41b775d324d488a6a023ddabfe5f4081725735662de841650eeb 2013-08-17 00:37:50 ....A 2453921 Virusshare.00081/Virus.Win32.Nimnul.a-eb26a60998736e1702a754b24d0057f49f9a031f958354a6dcb51af7f7ce74d7 2013-08-16 04:56:56 ....A 1135087 Virusshare.00081/Virus.Win32.Nimnul.a-eb2fae8946d594d2733536a213e024f5d2d262141bbe181aedc6b68b5b3c0eaa 2013-08-16 19:19:04 ....A 553845 Virusshare.00081/Virus.Win32.Nimnul.a-ecae0b9b19d9f73a173464c68ce947d8276e6ec880cddccde829b896ff94eb90 2013-08-17 01:59:28 ....A 229817 Virusshare.00081/Virus.Win32.Nimnul.a-ed49dc14968154ed430e78a28027e5cd78b58a97f7c5da1a897824ab123ea012 2013-08-15 14:37:34 ....A 131072 Virusshare.00081/Virus.Win32.Nimnul.a-ed90a3fdccf911bfdb01431322f56904feef6cc134c3f770ad50acdce9546200 2013-08-16 21:01:52 ....A 275376 Virusshare.00081/Virus.Win32.Nimnul.a-eda46b15e8146e8cfecca2b7988532e7d785240fb524edd1bb5a27f158f43645 2013-08-16 09:30:02 ....A 2482662 Virusshare.00081/Virus.Win32.Nimnul.a-edccdf11dbb0ebe144b92ebba3a8311d19db141584ec58fafb31c6f018aa7977 2013-08-16 21:34:04 ....A 491953 Virusshare.00081/Virus.Win32.Nimnul.a-eefe1108ff955c0254bad618e97f645d597c9a0cdc088e824675314fe3ae4186 2013-08-16 04:26:14 ....A 2421203 Virusshare.00081/Virus.Win32.Nimnul.a-ef904b81cef82d51ed85562049bd77039c7fc5a816f209382ccb774516269146 2013-08-16 01:56:32 ....A 106496 Virusshare.00081/Virus.Win32.Nimnul.a-efcf358534330d09db784a4c229a921351c437bebb0b446621e46d930752038c 2013-08-15 05:44:56 ....A 201177 Virusshare.00081/Virus.Win32.Nimnul.a-efeb5d0cece1d657e0ad7a5d8e15f6bb3238fdb68efda51b3285dab9031332f9 2013-08-16 16:13:38 ....A 192941 Virusshare.00081/Virus.Win32.Nimnul.a-f00c4d39c7c4f7617f25c2830180fdd7bb2d8839a80d85cb818d5ac48cbafb5f 2013-08-16 04:26:16 ....A 217532 Virusshare.00081/Virus.Win32.Nimnul.a-f1bf9b3ccc06e8b8dc27a17288b675c66844aef36852bccb7a5ac9d637855f51 2013-08-16 04:21:08 ....A 2454001 Virusshare.00081/Virus.Win32.Nimnul.a-f1f15b92548c371494369604f37cf4af653f373e60bd688db57c019b23ecc18f 2013-08-15 13:13:12 ....A 254478 Virusshare.00081/Virus.Win32.Nimnul.a-f20cb2fb35bd8827de12293881497e7336a2b9a09716c3dffaf62aa25c382351 2013-08-15 05:58:58 ....A 450560 Virusshare.00081/Virus.Win32.Nimnul.a-f289724c678de7b015d99171195833f2d78d7be8be66bdf95d98d5e05e120722 2013-08-16 01:30:36 ....A 301584 Virusshare.00081/Virus.Win32.Nimnul.a-f2c9a766c8eeb2ce8d193eb29b81c43a3613c5410c81f4c49e74632132a56d0c 2013-08-16 20:35:20 ....A 855565 Virusshare.00081/Virus.Win32.Nimnul.a-f34eb6b3c62e2f64f7c55da78752a7346d7b017fd2ec0c2817189224f9d9d4fe 2013-08-15 12:22:56 ....A 462817 Virusshare.00081/Virus.Win32.Nimnul.a-f353011587257b558baf78c86b49a2c8c32de13ea15b8bdbece23a8a7d801d6f 2013-08-16 10:35:48 ....A 251789 Virusshare.00081/Virus.Win32.Nimnul.a-f36d3eedf16f37fd1e326d4dfe7a19f10c5faf1e91dab757b9908c99bd24121b 2013-08-15 06:13:14 ....A 266752 Virusshare.00081/Virus.Win32.Nimnul.a-f3ee9a1bb41517c72c40643d800d369efc5378f745d175061aabe86fb6fb3e47 2013-08-15 23:52:30 ....A 303555 Virusshare.00081/Virus.Win32.Nimnul.a-f4475cbead48bf2fbf53598672378ee547a7b70fada71a6771514cced5172c67 2013-08-15 05:30:04 ....A 2453946 Virusshare.00081/Virus.Win32.Nimnul.a-f58e923d4d081cadbd204fde1a2ecd9e3dbba16467481546281ff20b1a32286f 2013-08-15 18:27:46 ....A 1171853 Virusshare.00081/Virus.Win32.Nimnul.a-f591c9a92d5aa62d73268b6e8a95d804b6cd7ebc9b86c494029d48567ea32122 2013-08-16 20:55:34 ....A 434709 Virusshare.00081/Virus.Win32.Nimnul.a-f5bb61f53ccb2011f7a83931e2442fc84a2a46987a06dc0d8cdff44bc55801c6 2013-08-16 04:54:20 ....A 168419 Virusshare.00081/Virus.Win32.Nimnul.a-f5f4fc592aef39a6e42bc5b620340ca961fa4cdf1497c2169a474f4ada58ce26 2013-08-15 05:21:40 ....A 233970 Virusshare.00081/Virus.Win32.Nimnul.a-f5f8fa6603f4072b490d2b0e73321538aea7c36226d232fe21937a4dc0a2cb3a 2013-08-15 13:32:36 ....A 1257981 Virusshare.00081/Virus.Win32.Nimnul.a-f61677b5454f8198ca228d02d32b2e17086a17dc4cb4f24a8866cda0e667b733 2013-08-16 01:40:16 ....A 517010 Virusshare.00081/Virus.Win32.Nimnul.a-f6350c5be12dac8d5ff45a3cdb5b2e548eac41630b0b97be4b7b88ba18e4266c 2013-08-15 05:21:36 ....A 254360 Virusshare.00081/Virus.Win32.Nimnul.a-f63b42d0a6bc3cb5180da73c237b0b6243c2602b3b49285c9235653e0dc578a0 2013-08-16 00:30:48 ....A 307725 Virusshare.00081/Virus.Win32.Nimnul.a-f640bf3e220fe5acb1bb64d512a9faa541444fef44c5324c1fe46700842ffde6 2013-08-15 23:28:44 ....A 307691 Virusshare.00081/Virus.Win32.Nimnul.a-f6469c08d3dda7c2bbb82f4be2b1cca1f38e6285c3fbab28fcfeec3e942b5ce0 2013-08-15 05:40:48 ....A 201077 Virusshare.00081/Virus.Win32.Nimnul.a-f64ac6de93df5d814a8be82a4de894e1313ed09102798fa7141e78b7bdde0f4c 2013-08-15 14:12:32 ....A 335872 Virusshare.00081/Virus.Win32.Nimnul.a-f6872b3553e92bc1003c4b0d2550edae725457636e9ec8c95d5c352f370155a6 2013-08-16 02:02:24 ....A 5182842 Virusshare.00081/Virus.Win32.Nimnul.a-f69b071c577955b460fe25305bf274eff6fb2439f4d1a4de350077db91c25b4e 2013-08-16 02:25:08 ....A 291227 Virusshare.00081/Virus.Win32.Nimnul.a-f6a0cbd5e2ec528c3ec0aa8277537967c2a8ad493c4f63425446f779726c40d1 2013-08-15 05:40:40 ....A 266689 Virusshare.00081/Virus.Win32.Nimnul.a-f6a9d03b4aa772372871812ffec5ef4b9ce6cb07c77eb28164d4920c4d2a1acb 2013-08-16 01:47:12 ....A 127452 Virusshare.00081/Virus.Win32.Nimnul.a-f6dacbf5b7b9c67604b1ad3c340529f71de341a643dc7a4ab76da5b1bc2f4a01 2013-08-15 13:32:30 ....A 267791 Virusshare.00081/Virus.Win32.Nimnul.a-f72e140aa9706383baa9694a7e3a99c30236d011afe9a7b6b24234343280d310 2013-08-15 18:27:38 ....A 291324 Virusshare.00081/Virus.Win32.Nimnul.a-f731efaa3e440bcf3fb6a2ff8f17d95dcc9e9037a2ef6b7aa22358eab6c65a86 2013-08-16 04:50:12 ....A 385464 Virusshare.00081/Virus.Win32.Nimnul.a-f75afce0e8dbaecc3b73c37473b43f32fb9076e9a16580dbadac3ff02ce783b9 2013-08-17 00:21:58 ....A 254396 Virusshare.00081/Virus.Win32.Nimnul.a-f76dfd9c36711b5c2d2246d096e7ed77608e926e5be15dc506057e1ff776a6b6 2013-08-15 05:30:00 ....A 771572 Virusshare.00081/Virus.Win32.Nimnul.a-f775058a10547b41922a407ceba0a873da75374cd8de2b099c1a570e7293924c 2013-08-15 12:54:44 ....A 842065 Virusshare.00081/Virus.Win32.Nimnul.a-f78bce286afea6f22558eddbaf3d249b5b0b4eb3730b39172af8179ecd7e3f81 2013-08-15 05:00:12 ....A 256868 Virusshare.00081/Virus.Win32.Nimnul.a-f7b3aea8625223492ea099f6caa90ccc7af7608100337dab77823b53703d2f3e 2013-08-15 12:54:02 ....A 459264 Virusshare.00081/Virus.Win32.Nimnul.a-f7ca01738c4c6dc5f4cbe6b4d2e2e2d85d798ed202ffea02ed37d1d3c9e2dcf4 2013-08-15 05:40:40 ....A 1929746 Virusshare.00081/Virus.Win32.Nimnul.a-f80e8515abe1c1790b5b56aeec355735d6e07a2a22dfe50a2e9d4c57e97e566a 2013-08-16 00:35:02 ....A 598402 Virusshare.00081/Virus.Win32.Nimnul.a-f80f7e29ada3ce1bf9ae151dd208587461e11c193bea97dae8a21aaf26e955cf 2013-08-16 01:25:48 ....A 160211 Virusshare.00081/Virus.Win32.Nimnul.a-f8332ff98bfd230f8913b5bd6c05977c66359adc80b5ee88b0b3305f67c8d650 2013-08-15 05:40:48 ....A 278987 Virusshare.00081/Virus.Win32.Nimnul.a-f834cc3d7e84db2181486e640405bd21e2d1739d7712398eec6f725dc518a1df 2013-08-16 16:15:30 ....A 208788 Virusshare.00081/Virus.Win32.Nimnul.a-f89592d015ce9506dcd2b96a30b4e3135310fbe809e94a13de81dae629d1ef70 2013-08-15 13:46:42 ....A 291196 Virusshare.00081/Virus.Win32.Nimnul.a-f8a2434758d87ccf6352105b5754fb2d0d23458c20ffe020ec853192506f2892 2013-08-15 13:23:40 ....A 266754 Virusshare.00081/Virus.Win32.Nimnul.a-f8a52fbb9b69757b2b01ec385b384f0b86df20a88ebf05fa482c1f8c51a4824e 2013-08-16 04:25:52 ....A 254421 Virusshare.00081/Virus.Win32.Nimnul.a-f921ba689e08a1bb8c8522a0730d9ca8349b9d88c5d3a0958993f272cc73581a 2013-08-16 23:48:46 ....A 237905 Virusshare.00081/Virus.Win32.Nimnul.a-f95e863e552eb013c07fa8fec7d3333e81135529ceb12da55d0f76b4fb9ae192 2013-08-15 14:15:04 ....A 613298 Virusshare.00081/Virus.Win32.Nimnul.a-f9a61cb7616c3988ec0474da78186491bf9597f9d8557ff74f24a5bc670164e5 2013-08-15 06:22:52 ....A 217465 Virusshare.00081/Virus.Win32.Nimnul.a-f9af1d8890f9c5d267a4fe5727553e86bf2e3aacb4eca5ee491e60b34a5e9ed1 2013-08-16 22:41:36 ....A 291179 Virusshare.00081/Virus.Win32.Nimnul.a-f9ebd875330b6a800edd832d066aeb4d7e4f85a1233290037f3af68613a957b2 2013-08-15 23:28:48 ....A 254368 Virusshare.00081/Virus.Win32.Nimnul.a-f9efed96b03d962c9c69d6e4df259ba99bf5c2be403d5f550123b06c805f320a 2013-08-16 01:01:12 ....A 2384255 Virusshare.00081/Virus.Win32.Nimnul.a-fa1d012d2f29aefd4ad1c583478d28af292879c49ab76ab05a28984fb217d249 2013-08-15 12:30:12 ....A 313837 Virusshare.00081/Virus.Win32.Nimnul.a-fa2817f6e7adee85af88e78dd9f8686bc834722be31203f0a70d8475fe5a0634 2013-08-15 14:36:38 ....A 267648 Virusshare.00081/Virus.Win32.Nimnul.a-fa5a3377f7328649e5b654213baef661a09281203df7996e29739bc3d468fce6 2013-08-15 14:15:10 ....A 143807 Virusshare.00081/Virus.Win32.Nimnul.a-fa78bb8e0452d32783fc1423aaafd9732d41aed6dff066713cd5922ff9597a0f 2013-08-15 12:56:48 ....A 317918 Virusshare.00081/Virus.Win32.Nimnul.a-fa88d8ab3a2aa6cf7b6e8cdbae055d650cd2b19e06154aacc75df719b2027792 2013-08-15 13:14:20 ....A 480101 Virusshare.00081/Virus.Win32.Nimnul.a-fad33e1e19fad811832e0bd0b76590dfee383a65941034ae1a86a0f0019ce404 2013-08-15 05:38:18 ....A 370601 Virusshare.00081/Virus.Win32.Nimnul.a-fae9bacdd1296e1f9c43a1f16a8870f5d0206b8343ea743a9ef18049c309a46d 2013-08-15 14:14:58 ....A 569759 Virusshare.00081/Virus.Win32.Nimnul.a-fb0552cfe26ee226b1834c517cfeae3f4c79c0590434ba6b0de309c0cf18c75c 2013-08-15 17:30:04 ....A 197068 Virusshare.00081/Virus.Win32.Nimnul.a-fb0c1fb0f008a1b4555716d8077eb9a4a2410caaa639b2a1d006b0e7225d7e58 2013-08-15 06:07:22 ....A 196520 Virusshare.00081/Virus.Win32.Nimnul.a-fb19a1b0662dde159225ec5cf579ac7bf9c4febef24a63d8dbc9d882e2fb2e24 2013-08-15 13:04:26 ....A 238095 Virusshare.00081/Virus.Win32.Nimnul.a-fb268597d7860ac2242b7dcb58cb1d4df5cd7d346224fddf362a1fed828e448a 2013-08-15 13:04:28 ....A 643463 Virusshare.00081/Virus.Win32.Nimnul.a-fb6669c67413fd65b9bd8956b46ef214efb9f711ec57e81bbb2001af1470a4d9 2013-08-15 06:22:48 ....A 266758 Virusshare.00081/Virus.Win32.Nimnul.a-fba10c4b80f7a75c05664d7436d1b0a450a550c60d749eec3425043a20b0d09f 2013-08-16 01:33:58 ....A 1376639 Virusshare.00081/Virus.Win32.Nimnul.a-fbc504556fc7d1bc558c3fdf1b8c62a80976bb3274418a24fa96737c3eb301ab 2013-08-15 17:30:02 ....A 336240 Virusshare.00081/Virus.Win32.Nimnul.a-fbf1f720069ae4971f314d12ad652e7efeb1c17d7d15f0e94846207e8a8b1a44 2013-08-15 13:23:28 ....A 205286 Virusshare.00081/Virus.Win32.Nimnul.a-fc19488b73902a3a96af6fffaab2e99d2e4a30ba57d783d8099309d2c160d177 2013-08-15 08:18:06 ....A 315918 Virusshare.00081/Virus.Win32.Nimnul.a-fc2817269fcb55fa4e3d6e01c2277f54ade3cc92a4a62318f829085f185dd1db 2013-08-16 00:30:56 ....A 307727 Virusshare.00081/Virus.Win32.Nimnul.a-fc46d51bec9f07518e173613819b910e0190790b643a4704c6b199235cd2594b 2013-08-15 04:54:58 ....A 254397 Virusshare.00081/Virus.Win32.Nimnul.a-fc792275de158b3ca718c214bef8f2496022e2072f6507ec7c8cb966f68ff7e7 2013-08-15 04:54:58 ....A 2458114 Virusshare.00081/Virus.Win32.Nimnul.a-fc7f9afcecc1bd4bb62df6f699e48be16cf8a89de50ad29601d3888ef786ea17 2013-08-15 23:28:40 ....A 2453891 Virusshare.00081/Virus.Win32.Nimnul.a-fc87ab55a2929c7e1af4b1c60fbd0ab75349f403fc3aff888c33cba88ddaff93 2013-08-16 15:16:50 ....A 830846 Virusshare.00081/Virus.Win32.Nimnul.a-fcc02280e1e086a6934253bd541f496b9fd0de854a7f9afa23d0797b0b24aeb0 2013-08-16 00:41:22 ....A 270716 Virusshare.00081/Virus.Win32.Nimnul.a-fcc9a037fd8546a45ca196c112b08b2297ead209509642c121c560ce56716a1f 2013-08-16 01:20:28 ....A 766838 Virusshare.00081/Virus.Win32.Nimnul.a-fccf1f53bbfeedc19f4963db497ea4d79db4c630eea33cdda063d0789fbf5a0d 2013-08-15 13:14:24 ....A 4983723 Virusshare.00081/Virus.Win32.Nimnul.a-fd06bfd4d393dba6cb9d91bd9a1dc08328d4c9906890adf76843275c1ff40698 2013-08-15 06:30:20 ....A 385393 Virusshare.00081/Virus.Win32.Nimnul.a-fd0eba02a9a00e5f5f288bc1f97621f8946a84c096af4aa22affa1663d505252 2013-08-15 13:14:18 ....A 180604 Virusshare.00081/Virus.Win32.Nimnul.a-fd1a2392976c0ce659f7feeb33ff663f7f05bc52598e711c6b531b225228a913 2013-08-16 02:02:22 ....A 655839 Virusshare.00081/Virus.Win32.Nimnul.a-fd2e6d7ae070e4d472f3f4265ab1197b58b0bc7e613179a8bc2e977d313ae955 2013-08-15 23:28:52 ....A 336303 Virusshare.00081/Virus.Win32.Nimnul.a-fd3d1dc5d80bcfcf1e0f40cc4fcbc64ac1eb931aba45d7feb9fc817127311e94 2013-08-16 21:34:38 ....A 2482593 Virusshare.00081/Virus.Win32.Nimnul.a-fd52520bcefc98ae270fb13f2de7ed072f5344398db1758ebf7476c0395293b9 2013-08-15 05:49:36 ....A 332196 Virusshare.00081/Virus.Win32.Nimnul.a-fd5ca21f47361bdd271d9714a36128f65d13b864b6970c3055ecc7bd76a60c3e 2013-08-16 00:30:44 ....A 254472 Virusshare.00081/Virus.Win32.Nimnul.a-fd71e3ccff11db413459b8804fbc34045e694de91a95553c5fdb41e902e0bc01 2013-08-15 11:37:08 ....A 250217 Virusshare.00081/Virus.Win32.Nimnul.a-fda3211ae2642d7b46c21388c9c4301736ef95708c4c577fb276d7612750784a 2013-08-15 05:51:06 ....A 217446 Virusshare.00081/Virus.Win32.Nimnul.a-fda8dca5c72433199180b18f2f5693b6da5650e1ed8c14107162b94f03eaa84f 2013-08-16 09:29:12 ....A 1999331 Virusshare.00081/Virus.Win32.Nimnul.a-fdbaad469582f436b957b9812c3217bb43a3897800d778ddfdc673a9db40407c 2013-08-15 13:20:46 ....A 295291 Virusshare.00081/Virus.Win32.Nimnul.a-fdc612a51a1291b1acc97fd635bee1469b0b309b80f7e71bcef38d97873c0695 2013-08-16 11:00:04 ....A 214888 Virusshare.00081/Virus.Win32.Nimnul.a-fdd3cbec11ac846c25cd870c6b1b8a818a1bb720f9985f205a6f476355b3733b 2013-08-15 13:04:26 ....A 348568 Virusshare.00081/Virus.Win32.Nimnul.a-fe0a3d98b033b664c81a0d40e2fe22be620d86edcd4f46a48bec6dabca70f82a 2013-08-15 06:16:00 ....A 3092883 Virusshare.00081/Virus.Win32.Nimnul.a-fe1de1cbfc638021d975bfe58b7dcf85e21852d6a989a4cb8c77aa37d6990908 2013-08-15 14:36:44 ....A 471512 Virusshare.00081/Virus.Win32.Nimnul.a-fe266fa6aba986a8c004477bbdce0d62691b3c0fd48db861b992320463d3e1d5 2013-08-15 05:29:54 ....A 2064767 Virusshare.00081/Virus.Win32.Nimnul.a-fe4c05e09292dbf3d9185e1598963a61215f0310ecc000523b01761194eaf4ff 2013-08-16 00:41:18 ....A 5059971 Virusshare.00081/Virus.Win32.Nimnul.a-fe4f020f7533b376b65a43e61d99cfb9a60ee3c37982a9bc599d9bdd71daaf82 2013-08-15 04:54:50 ....A 291749 Virusshare.00081/Virus.Win32.Nimnul.a-fe6760377b8b0dfa98de29590ca9287c02a6012a37bee6fa009aac555085954e 2013-08-15 05:05:34 ....A 163704 Virusshare.00081/Virus.Win32.Nimnul.a-fe80c7c15492c560593ee9e14dfd9db1d0f5c38cfefe0b15a947881d6823bd0e 2013-08-16 01:20:26 ....A 766876 Virusshare.00081/Virus.Win32.Nimnul.a-fe87eff53e7feaa76165fcff6edf5bf6ff23860f0f2188c87e59e910359cfb1b 2013-08-15 05:04:18 ....A 475669 Virusshare.00081/Virus.Win32.Nimnul.a-fe8ab3fc5c639b4669e580d851df824298cce20af15b73f0d4b9660bb00544bd 2013-08-15 17:29:58 ....A 771470 Virusshare.00081/Virus.Win32.Nimnul.a-fe98ded5d1e6079c2d7a30ca546c0f082078ff2077d783078f5435ad2f8f108e 2013-08-15 06:22:58 ....A 1208846 Virusshare.00081/Virus.Win32.Nimnul.a-fece192c86ebc2cfaea13773aa5c643bb3a7d8a456eea48411654d65c359d221 2013-08-15 12:30:08 ....A 193042 Virusshare.00081/Virus.Win32.Nimnul.a-fee618fa462f21ee8ad5b0a0749c3ed24581ff862e0d00ed4cbad5b800267718 2013-08-15 13:05:52 ....A 246277 Virusshare.00081/Virus.Win32.Nimnul.a-feed81b60463d1fcbea35f8e35e3577943272aa775a0d6165d0c9a9ff441847b 2013-08-16 22:40:42 ....A 135611 Virusshare.00081/Virus.Win32.Nimnul.a-fefcfed97fe0dda014e7ef0bb5817f5ec5b44ff36cb64e37693578559c7154dc 2013-08-16 12:53:58 ....A 61952 Virusshare.00081/Virus.Win32.Nimnul.a-feff905386df37bc4a8d967b7d71fa5adcf3961e6a69a950bd3817ea50205768 2013-08-15 13:46:38 ....A 480106 Virusshare.00081/Virus.Win32.Nimnul.a-ff038efdfa205eb1f3ca597febe62f916c13f23198b320e416254f1b38cd7772 2013-08-15 06:23:00 ....A 1327557 Virusshare.00081/Virus.Win32.Nimnul.a-ff2a8374b7a6ec36bf11bfa146e6f9150b9d0355f7489e50020549f1004034f9 2013-08-17 00:27:12 ....A 3092887 Virusshare.00081/Virus.Win32.Nimnul.a-ff65891f815ae852b2cbd713e21e9b98bf90a4af57c8858784a6931414749a98 2013-08-16 12:37:50 ....A 3055998 Virusshare.00081/Virus.Win32.Nimnul.a-ff9abc36ebcd73800139de6aa6288bd2f2cbbce4161033a9eff315b7144c137b 2013-08-17 00:26:58 ....A 168325 Virusshare.00081/Virus.Win32.Nimnul.a-ffa84e021d9fac8f9a2a99a7337a316de45a76fb5b2fb0f0507f159e61e4e260 2013-08-16 16:54:30 ....A 5060109 Virusshare.00081/Virus.Win32.Nimnul.a-ffe0d6b813f11c0170696adcb27d3f01e32a61f3c8c57246d5f68bf949978ec1 2013-08-16 16:51:06 ....A 894311 Virusshare.00081/Virus.Win32.Nimnul.a-fff4bb3cbe90adc9d7bb131115814352c48a33329f041cfc66eba54a34d006b7 2013-08-16 01:03:36 ....A 1302870 Virusshare.00081/Virus.Win32.Nimnul.a-ffffd151f96696582fe0fb1b01cc81b46de1eb5c46c26d3f9531d0f9157a2b0c 2013-08-17 01:56:58 ....A 179712 Virusshare.00081/Virus.Win32.Nimnul.b-5724884aad00013ffc121a2debc77e96a37f52c31748010d3c41cd26fb3aa8ce 2013-08-16 02:34:14 ....A 179712 Virusshare.00081/Virus.Win32.Nimnul.b-cf6d49076c52222743d97bca429dde42cc05ce93798edbb553eacc5c00bbb21b 2013-08-15 05:44:36 ....A 368640 Virusshare.00081/Virus.Win32.Nimnul.c-2b2fe2e8b72e1e92d36c08612bc8c081225504e09c3cd9df15c33682af23dc73 2013-08-15 22:26:32 ....A 944640 Virusshare.00081/Virus.Win32.Nimnul.c-a9f0b40c85f3aabe199ea4f58f2a468b63c515e19c6f20ffa8d0e375bf441bfd 2013-08-15 23:22:52 ....A 1226240 Virusshare.00081/Virus.Win32.Nimnul.c-c8af976119f8defa76c6a3ee1de430fb1a46cfc8a4c45155716393b2ae087468 2013-08-16 01:46:10 ....A 282624 Virusshare.00081/Virus.Win32.Nimnul.d-0a8b86c6006d98b85f51b7d13295002c470e80ad55a4a4e19d5d74dca0ed3212 2013-08-15 20:57:24 ....A 868352 Virusshare.00081/Virus.Win32.Nimnul.d-143d477d835841bebfa7e2d05f5854506cbcaaa535a3ef5656e2aaf9e036d403 2013-08-16 04:13:40 ....A 1380352 Virusshare.00081/Virus.Win32.Nimnul.d-335c87681e21445c8ac0070290f7fd1ef08a91251a0e25bfc7df5bf3796c816d 2013-08-16 08:19:00 ....A 221184 Virusshare.00081/Virus.Win32.Nimnul.e-06cad81fc953e19a40695f6159938e028114a508754d38d6a785ed6434ce6ca0 2013-08-15 17:31:06 ....A 286720 Virusshare.00081/Virus.Win32.Nimnul.e-088e62737b41f3cf8a34cfbbeacfc09559bd3b79e5d1e3412eca39e90c18821b 2013-08-15 18:25:50 ....A 172032 Virusshare.00081/Virus.Win32.Nimnul.e-0efc49f6c0a85627d01858316ee02d7a409b487c69c899ee19499270c2d63f13 2013-08-16 00:15:32 ....A 221184 Virusshare.00081/Virus.Win32.Nimnul.e-1300eb99c6cf4ca98d3e482584c9e9b649db8221841d3ce8e9476b629d5b0868 2013-08-15 13:14:46 ....A 188416 Virusshare.00081/Virus.Win32.Nimnul.e-14a7dc19d91117a635c3f46d3efc08eeb8906814c740a2aa342e3014a8087f0e 2013-08-17 02:30:20 ....A 307200 Virusshare.00081/Virus.Win32.Nimnul.e-1962bec5154f8d98f326f00f1cdb4e74dbda151f4050f8b370fa2a0210550bf1 2013-08-15 18:23:22 ....A 319488 Virusshare.00081/Virus.Win32.Nimnul.e-197af54d29224933c90be15f10ee38dffb4834ade70928dc2053916662f31cba 2013-08-15 18:37:46 ....A 262144 Virusshare.00081/Virus.Win32.Nimnul.e-19d7c57be06fcfac823d5d59ff63fc251399a1f175af01a8cac856bf9dc486ee 2013-08-15 21:30:56 ....A 245760 Virusshare.00081/Virus.Win32.Nimnul.e-1b7295d07190876f1a3b45a20bb4c4289804d39a0440b996298ee23a517623ac 2013-08-15 21:52:38 ....A 208896 Virusshare.00081/Virus.Win32.Nimnul.e-1c7323a06c502d0ddbccbdddc9040e7a04e0d5f2e3c34b759f4034d73e73cd76 2013-08-15 22:42:18 ....A 167936 Virusshare.00081/Virus.Win32.Nimnul.e-1d97575f7309f86dc603be2d5af8e076b48be1bdfc3f6db7c5f9105fac6cb63b 2013-08-16 01:32:10 ....A 154112 Virusshare.00081/Virus.Win32.Nimnul.e-1dd55259e3c440f8bd5db6e6df6d43a687d843bd2f06eee3a5de269a79899be6 2013-08-15 23:17:48 ....A 172032 Virusshare.00081/Virus.Win32.Nimnul.e-1defe0545288d9786a99a7e7eff0386c2914fff0d71edf43546f1034d60bde09 2013-08-15 20:59:52 ....A 180224 Virusshare.00081/Virus.Win32.Nimnul.e-1f45b526547ce7554c14d4a5fc161eedd448d5069f323ade2535a1d92b962cd5 2013-08-15 10:12:36 ....A 425984 Virusshare.00081/Virus.Win32.Nimnul.e-293eee8ffb1f5e79fce9428f8cd318475a3919ec23f1439a4ddf0e0caaca3aff 2013-08-15 06:16:32 ....A 198144 Virusshare.00081/Virus.Win32.Nimnul.e-2bcf7e5ce6baa931fe1617e7807252fccf72f6d56202fa33ea8b17b52effdc2b 2013-08-15 14:12:24 ....A 132096 Virusshare.00081/Virus.Win32.Nimnul.e-2d7cdbf0cdf3181c845dd2c91ae4a7598186ff4f6b3a02f62f2c14d4de1cff53 2013-08-15 05:16:18 ....A 245760 Virusshare.00081/Virus.Win32.Nimnul.e-2f1a956ca2a73b68641a9311fc6d19cea7a008c23f5edf925cd586e01e0508de 2013-08-15 18:25:46 ....A 124928 Virusshare.00081/Virus.Win32.Nimnul.e-2f50e6da6ef020d538b39ae944c66a576e79316616049c39e3e0090e0853e42d 2013-08-16 01:05:42 ....A 245760 Virusshare.00081/Virus.Win32.Nimnul.e-306c63656aee06f0206402963f6bc01296c9f2f96d6fcfa5b435310b47bd15a2 2013-08-16 11:00:26 ....A 466944 Virusshare.00081/Virus.Win32.Nimnul.e-3125ae1491b54651e04f1f15c1e640a3da71c24209af1edb4115eba9047874f2 2013-08-15 11:36:18 ....A 630784 Virusshare.00081/Virus.Win32.Nimnul.e-31930e65f5b44402b50a42c5c54ee1964ffadc868687640ed23abeaffe1d5370 2013-08-15 17:30:06 ....A 248320 Virusshare.00081/Virus.Win32.Nimnul.e-355eb267dd2b02d84bba812b36ce03eee6d14428b7e2d88a3e85ca2da54d688a 2013-08-17 00:46:20 ....A 503808 Virusshare.00081/Virus.Win32.Nimnul.e-38287d1758af4e97c9f496c3cd59c22c3ed064683a321ec166b26623619fb59b 2013-08-16 02:24:46 ....A 225280 Virusshare.00081/Virus.Win32.Nimnul.e-395bd9b120df3b106cf394f1bb40128cdf80f68a0ed2b583d00adde4f2021498 2013-08-16 02:28:48 ....A 1220608 Virusshare.00081/Virus.Win32.Nimnul.e-39867997307280c45c617a14fbf9f2ab2809a007703502085cc6a44f8a6b1f89 2013-08-15 20:58:44 ....A 226304 Virusshare.00081/Virus.Win32.Nimnul.e-3d623db0d920fbaaf6b1f80407a8e3369909c4cab0b9434621134ec7118620e1 2013-08-15 23:40:28 ....A 105472 Virusshare.00081/Virus.Win32.Nimnul.e-3ddac30e2a5780f61f6f0412d4c35a24e53ceb1c0bd64ad0dc98d155557b1560 2013-08-15 21:28:46 ....A 167936 Virusshare.00081/Virus.Win32.Nimnul.e-3df0efec59e57260197d73945ae3194b7264cd600c983004a887b3971e6caf13 2013-08-15 23:22:14 ....A 181760 Virusshare.00081/Virus.Win32.Nimnul.e-3fd1077fd1ea5b8fff094a7f4773ad5a3310394f46b142edec959a46015343df 2013-08-16 01:36:20 ....A 132608 Virusshare.00081/Virus.Win32.Nimnul.e-49c127d221a2308f5813cd3fa6fe59bc253ebacf01c196246380f6b8fd5b9057 2013-08-15 13:18:22 ....A 132608 Virusshare.00081/Virus.Win32.Nimnul.e-4aa6dee04c42ae6bfaa42d71fc5ca89e364af1c2649b646ba7e237793a76643c 2013-08-15 13:37:04 ....A 184320 Virusshare.00081/Virus.Win32.Nimnul.e-4b219c39a1095ea34cc4760687fcb2a7ec9850b2d90a8133b62d8996e12a9c47 2013-08-15 05:59:42 ....A 256512 Virusshare.00081/Virus.Win32.Nimnul.e-6f254447a45dbd3a378b68a5f0cec8e6cf5bd20fc7f41557d077d0e2ffeb71bf 2013-08-15 06:08:10 ....A 179200 Virusshare.00081/Virus.Win32.Nimnul.e-7058c7381ee142c4b41b6bbfd5c5ad585aa69470cc25fc9516a22568b06b8e6f 2013-08-15 18:29:08 ....A 221184 Virusshare.00081/Virus.Win32.Nimnul.e-71b4b7b0272f1df8dae5deb64ecfe90b5887b898065701b70d6bbba8bb1dab1c 2013-08-16 21:58:56 ....A 274432 Virusshare.00081/Virus.Win32.Nimnul.e-73d89698bb6d0772a9103350b24225e02096c007eb6e2346bd334de86e046b39 2013-08-15 18:26:16 ....A 888832 Virusshare.00081/Virus.Win32.Nimnul.e-73e14a5eec8d569e9a1b17cb2734ba7dd68652db0f2c2ca64f746495292083f6 2013-08-15 06:02:22 ....A 151040 Virusshare.00081/Virus.Win32.Nimnul.e-742f4f854be175857930722c458260f3e9dafc348241c2e34531e20323df4451 2013-08-16 23:17:04 ....A 106496 Virusshare.00081/Virus.Win32.Nimnul.e-7864ecb86e5d95ce92d62d63d7785e3d88539955b1f7a181c3fa94ce413e0c23 2013-08-15 21:28:54 ....A 139264 Virusshare.00081/Virus.Win32.Nimnul.e-7e4a380895475e61bb8f184ab663d1f8c8c8c71ea6a2c867508a51e0363af5a7 2013-08-15 05:44:48 ....A 122880 Virusshare.00081/Virus.Win32.Nimnul.e-8c74dcb2b45282a015bfcd0e6e4047ce517f1aade5befe335d95a1d6cfe41fe3 2013-08-15 14:35:54 ....A 172032 Virusshare.00081/Virus.Win32.Nimnul.e-8d563a2bad5901b44c19abefba89fc475bcf06e77ece6c0a1a108270ea04c08a 2013-08-15 06:28:24 ....A 180224 Virusshare.00081/Virus.Win32.Nimnul.e-96df403ed20330dd79bf907c88ec18a6246f4e85b54a2d2f7d333b0e795d87b3 2013-08-15 18:25:18 ....A 177664 Virusshare.00081/Virus.Win32.Nimnul.e-97e453917a5729a26bd7f9c707a700d0bad445f0dc0746f06fa2cf2aeae399b9 2013-08-15 05:26:48 ....A 196608 Virusshare.00081/Virus.Win32.Nimnul.e-98c7d48166f526cd7abe1d78fea1e454711a522b4646f89df312b3c0a75303e2 2013-08-15 13:51:00 ....A 716800 Virusshare.00081/Virus.Win32.Nimnul.e-cc25bad2aac6c618f61b5ddaf39152c8a3f77816e6e92e94bdbf194f51a66030 2013-08-16 12:57:10 ....A 106496 Virusshare.00081/Virus.Win32.Nimnul.e-cdf0a67cd78ddf4c3e9b2d4a6df1db581818dd135a9af812f4137e179d2ba4e4 2013-08-17 01:38:04 ....A 147456 Virusshare.00081/Virus.Win32.Nimnul.e-d6362f40b25bdf88d2a9719b84d0ebac45b54c42f3f6baef23491f8b3ccc2572 2013-08-16 00:35:42 ....A 110592 Virusshare.00081/Virus.Win32.Nimnul.e-d7d1b712e7b66048380e91cc0a14eb8b969437c8e8693f01722c6a7dba0b4024 2013-08-15 13:35:12 ....A 226304 Virusshare.00081/Virus.Win32.Nimnul.e-d818e6195eacb8357ff19a43a9a3ec1fda6cc3560d804dc5360334919d10dc8c 2013-08-15 10:29:40 ....A 184320 Virusshare.00081/Virus.Win32.Nimnul.e-daa66faf6ce633594ec23fd91fe72e92e6c838372723a335345daf42ead2ace4 2013-08-15 13:00:00 ....A 393216 Virusshare.00081/Virus.Win32.Nimnul.e-dafa875e2e4b36bd7cc2f81ebb5db607aeee561db4b1d0c96f43ebb992d27cca 2013-08-15 05:37:16 ....A 258048 Virusshare.00081/Virus.Win32.Nimnul.e-db8f86c17d57b2cdfbf510f1afbef458f0728a2b37306453c7b83055f4663301 2013-08-15 05:01:52 ....A 258048 Virusshare.00081/Virus.Win32.Nimnul.e-db92459df080e2795ccd2f98ec48b76bdec157b5ffbe5a9c65d573832b6f28dc 2013-08-15 11:36:36 ....A 178688 Virusshare.00081/Virus.Win32.Nimnul.e-dbc34626219e7d20c968007916dd061d793ef0cc4f08c9a6e15d988739a79d3c 2013-08-15 14:19:14 ....A 135168 Virusshare.00081/Virus.Win32.Nimnul.e-dc7960e59b66b95d762c2ade1a8407ff67a3ed86ebe7c31c2d28670adcdf1650 2013-08-15 18:32:30 ....A 126464 Virusshare.00081/Virus.Win32.Nimnul.e-dc90ab42930b1db553d7f65c2d1b47f14d534e91b90643802a3149df74caed9e 2013-08-16 21:12:54 ....A 749056 Virusshare.00081/Virus.Win32.Nimnul.e-dee285f0b126f59355a06bf1568c0bef248a2e7f37aff0baecb96b3775a3a435 2013-08-16 12:38:14 ....A 176128 Virusshare.00081/Virus.Win32.Nimnul.e-dfd004550ff86ce803074f25c1b21ec9c9c4aea24b8cb4178574c0c310da42cf 2013-08-16 12:00:32 ....A 135168 Virusshare.00081/Virus.Win32.Nimnul.e-f387d41f4899491b6d8a010de38dfe08953aaa9be427cddf11fc081cdcaed0a4 2013-08-15 23:37:42 ....A 258048 Virusshare.00081/Virus.Win32.Nimnul.e-f65afd414bfe6dce26f80215816f4cf86260737e343c9d29a3f2166d15551e92 2013-08-15 12:37:02 ....A 178176 Virusshare.00081/Virus.Win32.Nimnul.e-f8e0b26ff6eb7b7ffca49414461f764e12856c7bee28b042bbf972b08f301751 2013-08-15 06:05:00 ....A 117760 Virusshare.00081/Virus.Win32.Nimnul.e-fa10af443fdb9e0a7b657fea25f75bbaffbb44d3180a5dba4c05d8e43f26756c 2013-08-15 06:27:48 ....A 978944 Virusshare.00081/Virus.Win32.Nimnul.e-fc6cf53d66703858d098b4159b768552c8682db6d9338e5255c0695a50a6c87c 2013-08-15 06:14:12 ....A 258048 Virusshare.00081/Virus.Win32.Nimnul.e-fe9c3fd5742acee88827051aa398abe56fc9f2b9938b020e56483006075e3e3c 2013-08-16 00:57:36 ....A 172032 Virusshare.00081/Virus.Win32.Nimnul.e-ff0830c8f28b6ccf6064cf1d24bcba7897ea5b50ecd59aa4e0c937fd7d9cee77 2013-08-16 00:32:54 ....A 333824 Virusshare.00081/Virus.Win32.Otwycal.a-05622e0820ffc8412225d3c5176ed4e7b4c3eb98b0afc4c01dadaf03733a44fd 2013-08-16 18:50:56 ....A 319488 Virusshare.00081/Virus.Win32.Otwycal.a-066c06b1e52272b4361d66832d61dfb85d102f86d61131ac808698a8b17944b8 2013-08-15 21:48:12 ....A 459776 Virusshare.00081/Virus.Win32.Otwycal.a-070a413af81207aa8fdd07e12141388828012b4ddb6a5f683f0244e8d408a422 2013-08-16 00:55:00 ....A 176128 Virusshare.00081/Virus.Win32.Otwycal.a-0e22071a4cf3f4ff8af0ab0be514bb190635989735a6bb87c868cc35c7012509 2013-08-16 23:54:26 ....A 323584 Virusshare.00081/Virus.Win32.Otwycal.a-26d2e6d95d1a9a11f012f222feb5107d0170eb478f8b42d23f5a1202b0bfe097 2013-08-17 01:41:22 ....A 237568 Virusshare.00081/Virus.Win32.Otwycal.a-39a6f4c9ce87f810355d1f2ab117238ea01544860fed400efc201488837f123f 2013-08-15 05:09:38 ....A 26337 Virusshare.00081/Virus.Win32.Otwycal.a-a62b7ad05975763eea13786da1697f7b7a32becade9044746f686264bce670f8 2013-08-15 13:47:18 ....A 372224 Virusshare.00081/Virus.Win32.Otwycal.a-aa1f1dec6fde3e7c7a58f8b433e9a67a0ecaa68201956da88f864e0041263053 2013-08-16 22:17:50 ....A 187392 Virusshare.00081/Virus.Win32.Otwycal.a-abd12ab93aa56a7c18cd0b673903e296e00575aa43abea5fc38bcb87ca83881f 2013-08-15 13:34:24 ....A 1921024 Virusshare.00081/Virus.Win32.Otwycal.a-b6b53c07495c44ee9fc9db6211d139acfcc1ed71c40becee268d4f56a45fe040 2013-08-16 04:56:26 ....A 221184 Virusshare.00081/Virus.Win32.Otwycal.a-b6b582f34faf5f946072f32b11eb04a4ff6025ca0c7564bb0c6b5749bdd34b0a 2013-08-16 14:12:14 ....A 147456 Virusshare.00081/Virus.Win32.Otwycal.a-b7701cb9645b9f4ff74c7823368b2c1455bc76264b21c672d39c06b0e86f778c 2013-08-16 09:52:58 ....A 275706 Virusshare.00081/Virus.Win32.Parite.a-3b7e96996001629f89072ee27b8c6108bbefffb47d3adb0c363f31436388447c 2013-08-16 15:34:22 ....A 363770 Virusshare.00081/Virus.Win32.Parite.a-562550de66a14bee443bdd97f818d9528e1cc4076f4eed658030ea5c14bd8dad 2013-08-15 23:23:18 ....A 196608 Virusshare.00081/Virus.Win32.Parite.a-9e95576422d1b4e111a613f0b674649964380ab9a4474488878e1292cd41d248 2013-08-16 11:40:48 ....A 523264 Virusshare.00081/Virus.Win32.Parite.a-9ed815655654242a0d7527b62ee765aec8842085dc707af1a971d6c6d8bc005b 2013-08-15 23:53:36 ....A 505604 Virusshare.00081/Virus.Win32.Parite.a-aa39862deb5e76ce9ce51fc8aaa04d106ad0635dbb7c2a1ab53eb0786e42838a 2013-08-15 14:38:36 ....A 521980 Virusshare.00081/Virus.Win32.Parite.a-af7f33cee111cd90aa3ef51afe1cc39cc0b32efb1d3ebd424df9a41fbb396a1c 2013-08-16 11:39:26 ....A 456962 Virusshare.00081/Virus.Win32.Parite.a-b68dda797e909d4e74731eb0b5778107e62cce5a7d33404e4e2a5347f8bb8f09 2013-08-16 02:02:14 ....A 890330 Virusshare.00081/Virus.Win32.Parite.b-009864086a36d7ade244abb03af1f72c667cc3b4b53591b635306a20f50fb76c 2013-08-16 15:05:44 ....A 461272 Virusshare.00081/Virus.Win32.Parite.b-01111fcac200f985c83a3ce0c62c492e0e350dfc9f2cdd2effc4d95db9a7e1ef 2013-08-15 21:01:34 ....A 799712 Virusshare.00081/Virus.Win32.Parite.b-01674b71cb9054f330f81c5d989517c2da39ba48e72b7c449f651d629fcb3ba9 2013-08-15 22:23:02 ....A 591320 Virusshare.00081/Virus.Win32.Parite.b-06d8a6aab815c742f2e6404bb300c45645fadb828b5229eb1f92e16ccbf2dd5e 2013-08-15 13:24:34 ....A 223194 Virusshare.00081/Virus.Win32.Parite.b-09dfe81b2f0e3e957510d012a3f09a4a4fa61f0434c34dc4cba9a30b645a54ab 2013-08-15 05:41:48 ....A 223198 Virusshare.00081/Virus.Win32.Parite.b-0b06492dff2610d0707efa7fbb0432aa789c70f4fe71b3f24278e36a84049aef 2013-08-17 01:59:24 ....A 914908 Virusshare.00081/Virus.Win32.Parite.b-0bb39ad394439cb38e0840cb0ad1ba8199077925a0f96bccd0182802acf855a9 2013-08-15 13:19:16 ....A 243164 Virusshare.00081/Virus.Win32.Parite.b-0cf6ff334007f183d6946dbb4b9501225857087180d27e5f85e934e0fb29803d 2013-08-16 00:21:38 ....A 192480 Virusshare.00081/Virus.Win32.Parite.b-0d6a4e35979d5032964868c0a7f8f179fbdc476fe1f491566c54362318d21704 2013-08-15 21:55:52 ....A 217056 Virusshare.00081/Virus.Win32.Parite.b-0e54f436c0c0a0e1a8f22289219be06d24cb533c1d99037c42b441040d2846dc 2013-08-16 01:56:34 ....A 217054 Virusshare.00081/Virus.Win32.Parite.b-108b9525262f8cf0badf04452d0f107e0b8be5fb340d32b408cef62fb79dfe0b 2013-08-16 00:41:28 ....A 914900 Virusshare.00081/Virus.Win32.Parite.b-1193d9df52ca9c8462769e861f6dbace4f70ff6bc26049fe6c96a325bf4a4e41 2013-08-15 18:41:06 ....A 914908 Virusshare.00081/Virus.Win32.Parite.b-13bddda2313dab37e2e81c1ca70a80b53d40aafce4856c34c4b63c6cf6198e24 2013-08-15 04:56:30 ....A 1332696 Virusshare.00081/Virus.Win32.Parite.b-13d14fb12108c5e891ea714fe5dce0b9e468a9835c2041bd72397338f8522a8f 2013-08-15 22:29:48 ....A 1332700 Virusshare.00081/Virus.Win32.Parite.b-1bb6d9f84810179372d78743ae66ffa66a19b0faea316ec9513abce1530853bb 2013-08-16 20:25:58 ....A 193498 Virusshare.00081/Virus.Win32.Parite.b-1f92bac777dbeae8142d2e67b95d99397974603ce928f152798b67a6bcd58b0a 2013-08-15 13:06:06 ....A 2550228 Virusshare.00081/Virus.Win32.Parite.b-2b0a6541cae26c912323bedd5234639bab78f92f28d86c459892e489cd20cc1d 2013-08-17 00:06:32 ....A 194277 Virusshare.00081/Virus.Win32.Parite.b-2bef96147fde9e8e591cb75d31aafc8f154c4ec19cc069643ed6e09396b595e3 2013-08-16 01:05:36 ....A 234976 Virusshare.00081/Virus.Win32.Parite.b-2ecdc9f67233b6361a868de4caa7b23e406d3de8b4757703cf6451f1968ed557 2013-08-15 17:25:26 ....A 243670 Virusshare.00081/Virus.Win32.Parite.b-307e6a6e15e338a092d7402e3b82dfcb909f2b1b50550e91978ab8f95bc66eb7 2013-08-15 10:10:32 ....A 484832 Virusshare.00081/Virus.Win32.Parite.b-316cbafb0cacc2fbed7f1709e4c3a106577ec8f3c7be73a0f5395b9ed09c9ad8 2013-08-17 01:01:20 ....A 217042 Virusshare.00081/Virus.Win32.Parite.b-373baba43bb19e86480fa9b17c98555c1000150c584f7db09837a7f5545880b9 2013-08-16 20:08:20 ....A 214488 Virusshare.00081/Virus.Win32.Parite.b-37aa82ff35d05eb4f241de83d3a4141199f1185926c1b3f96d6e6fc4749edb31 2013-08-17 01:08:32 ....A 203232 Virusshare.00081/Virus.Win32.Parite.b-39ea3fd513fd8296791dd3060a43e6029654ae901ebb47d397c6f7f9c20c189d 2013-08-15 21:31:08 ....A 190934 Virusshare.00081/Virus.Win32.Parite.b-3be9edc5a1cb90f925741d53338ec72a43f1336e87888a4e575ab6cac9b61625 2013-08-16 01:58:06 ....A 210390 Virusshare.00081/Virus.Win32.Parite.b-410f0063e6e49a63bf9bbda0a27e09ab9e7db7ffbeca691f1863bbe6f3eecffd 2013-08-15 06:31:08 ....A 223202 Virusshare.00081/Virus.Win32.Parite.b-4bd4142600c38ab92765d2938f2d082388a75a307b262d5ee46529b6a9a404e7 2013-08-17 01:03:40 ....A 292308 Virusshare.00081/Virus.Win32.Parite.b-4e45910f521baf0b1b6a23247d0f9f10fe7c9b5da48fb4a005ece064e6c2af40 2013-08-15 06:16:48 ....A 223194 Virusshare.00081/Virus.Win32.Parite.b-4f96379e72385e557cde8bf825a57d8faa8ebd4ac047531ca7da4c785cb9b40f 2013-08-17 01:52:18 ....A 879066 Virusshare.00081/Virus.Win32.Parite.b-5775115be8217f345774b540d28b243307ef4b255609d104138943893a77492f 2013-08-15 23:58:34 ....A 223190 Virusshare.00081/Virus.Win32.Parite.b-58d773036b6e26f3e1b9fa8fa88eb20dacba0d80c87fc98f2ff62974c907f237 2013-08-16 01:21:04 ....A 698840 Virusshare.00081/Virus.Win32.Parite.b-59cbc7eecbf2b3ab471a4822269395f2c5fb99e197c1c6ffbcbae3066fc34d53 2013-08-16 01:49:54 ....A 217054 Virusshare.00081/Virus.Win32.Parite.b-5d8d040382a35dad888c97feb27936a472156722e5f9713440222661c20e406e 2013-08-16 12:43:14 ....A 914900 Virusshare.00081/Virus.Win32.Parite.b-5fc05de058f0e32328527efe94dace163432edc11f2c1a0f39f7b8412234fa2f 2013-08-15 13:31:56 ....A 381914 Virusshare.00081/Virus.Win32.Parite.b-6bfa21aa8a507b16740aca5fcf34f3f8f8626b0fd7d318fc30fbf46dabf9d597 2013-08-15 13:24:08 ....A 192472 Virusshare.00081/Virus.Win32.Parite.b-6c79fb91b051e1fe5feb08ab0b9cf0883242c4bb4dc6709f170bbe40ace6fb35 2013-08-15 06:24:20 ....A 223192 Virusshare.00081/Virus.Win32.Parite.b-6e7ef23f21dd5882a25dfa085a9dd3cc50c718017544f30beebc5c24c5e3e7ff 2013-08-16 19:19:10 ....A 484828 Virusshare.00081/Virus.Win32.Parite.b-74db8579a884428d60a911e051e2ca9df18cc6caa520c6e3da03612f5457c4a7 2013-08-16 17:41:18 ....A 815062 Virusshare.00081/Virus.Win32.Parite.b-768a1b7c323f5a08ccb1790676b0f865d56cf4eeab3cacefb249e24e6ec82af6 2013-08-16 19:04:02 ....A 217054 Virusshare.00081/Virus.Win32.Parite.b-7817de2ec67b53f4909b79574f0abfc5593215e7177bddf1ce06e1ac3d8cadbb 2013-08-16 11:36:04 ....A 223190 Virusshare.00081/Virus.Win32.Parite.b-7af79809ee2bc67811fb86297b7722ba99e35a503c4d02596d51cc41a9401221 2013-08-16 18:53:04 ....A 256474 Virusshare.00081/Virus.Win32.Parite.b-814bb9d45756113c3010a291f818eddb5684a52e28a4348a0abdf4e4b4e4c64f 2013-08-15 06:22:04 ....A 242654 Virusshare.00081/Virus.Win32.Parite.b-89de22fd164709052f93f1ffa5a450b69a64973c4bc18bb8ffc33b14ae05281e 2013-08-15 03:26:46 ....A 259542 Virusshare.00081/Virus.Win32.Parite.b-8c4ea509b05fe968397efd1831973ef59ce2f14dfd0846fec361a8ea02837063 2013-08-15 13:24:06 ....A 208864 Virusshare.00081/Virus.Win32.Parite.b-8fd6289a0be8ea68c40ffbfbc0a637c506a9f007bac00c126c6a22705c562851 2013-08-16 20:12:48 ....A 187872 Virusshare.00081/Virus.Win32.Parite.b-9ab58bba3c319ac607b394a426c1603fa267842c92ca417373ed99d8caff4d3c 2013-08-16 21:40:24 ....A 192480 Virusshare.00081/Virus.Win32.Parite.b-9db6d26902358daf20a26160752db2dd5dbe31a69fdcaf7f8d698549aaa01543 2013-08-16 02:25:30 ....A 272346 Virusshare.00081/Virus.Win32.Parite.b-9e33b9d3954bffc03d228edb1d9a086a71307de3e7b962a1b0e45c6ccf4e1e43 2013-08-16 22:05:22 ....A 238552 Virusshare.00081/Virus.Win32.Parite.b-a9f8f614fc4d6c8ec9dd4b6efcee8984f5376ed4964c86c2dde4cce2068ebaab 2013-08-15 13:07:04 ....A 1066707 Virusshare.00081/Virus.Win32.Parite.b-adab729b85b72a7532a4534ca0ef50defef7b039f7e031335d728b1c92e0098e 2013-08-15 13:16:14 ....A 267738 Virusshare.00081/Virus.Win32.Parite.b-af058445a4535cc580e4f805375399af03e3a6dfd62f4ec91441cceb5280c9ff 2013-08-16 17:12:02 ....A 721468 Virusshare.00081/Virus.Win32.Parite.b-b0c9b1b6e41a3ea8839d595e7beb64aec546cb312038795739abc54d17d49c3c 2013-08-15 17:26:06 ....A 294358 Virusshare.00081/Virus.Win32.Parite.b-b1286d80fccf2ceeb7f97c44be4a3e87ef9c090140f76523816edba1eb3b2624 2013-08-15 05:32:24 ....A 914906 Virusshare.00081/Virus.Win32.Parite.b-b52c547842504fa8b12655ea4f294b8fe8fa9c09b709c74e12058372ebd9f9ee 2013-08-16 00:15:46 ....A 671701 Virusshare.00081/Virus.Win32.Parite.b-bad84dd7dc2150626b5762f277a5c2adb1ac82dee6f052611dabe7ca35c7f41a 2013-08-16 18:54:18 ....A 306650 Virusshare.00081/Virus.Win32.Parite.b-bae0a72951a7f26e09f5adcbea2b7f57482ad90265d426b4b150ab86c8a54201 2013-08-16 02:36:06 ....A 217050 Virusshare.00081/Virus.Win32.Parite.b-bffae95aa7d3a19fe087a7cbd0aec6df2f5fda9207b342b7635d2b6b7c403999 2013-08-15 22:22:52 ....A 4145386 Virusshare.00081/Virus.Win32.Parite.b-c2a7eca35a6aec739dfe67525a82c2c4c64c5c33b983385906832fb4f017c23e 2013-08-16 01:37:08 ....A 189656 Virusshare.00081/Virus.Win32.Parite.b-c7de09d01afb852f2b1d5f994f8f47fac077db23da094fd79468122c384cbf16 2013-08-15 05:41:50 ....A 192474 Virusshare.00081/Virus.Win32.Parite.b-cb14f5bffd2d8d26f360a2d4e4cf2bf59785a0815d9b9ea2d73ed36e2d167858 2013-08-15 06:08:16 ....A 2550236 Virusshare.00081/Virus.Win32.Parite.b-cce638bfcdd6a8b45ea509e6e7add9071b35674ef38ebb82f5396505dbdbf6b6 2013-08-15 06:24:32 ....A 525792 Virusshare.00081/Virus.Win32.Parite.b-cd07178ef29c4d090d8baf9cd2098db8b095d8529f7f6607125a0e2c2975dbeb 2013-08-15 13:21:00 ....A 716758 Virusshare.00081/Virus.Win32.Parite.b-cebc4686927fc7b545b617c901fa6f8680366b55c3133cd889e3be7894946a1d 2013-08-15 14:37:28 ....A 192476 Virusshare.00081/Virus.Win32.Parite.b-cf81c57aef51f3bd04f7bd48bf0da606acdbe472921dc8c35b4e07bffff5a6c0 2013-08-16 00:32:12 ....A 914908 Virusshare.00081/Virus.Win32.Parite.b-d07aeb3c645550c4414a0196716589c1d4735d6ff0510ebc4e37b77846596181 2013-08-15 13:49:38 ....A 192476 Virusshare.00081/Virus.Win32.Parite.b-d1b58ad46c89f856d1046efd5f55023b97a9655ac02d6122b2e16b8e2ea7ed88 2013-08-16 00:32:06 ....A 217056 Virusshare.00081/Virus.Win32.Parite.b-d340d80ebfe2f6adadf90a41015cc6eba684e14c1cecf40a9fcd8cc5c2e815e8 2013-08-16 01:37:38 ....A 195550 Virusshare.00081/Virus.Win32.Parite.b-d58f6e9cb38f3c7f53b550e950cb2f902b9439fe057ba671bc5b4f1976d5db97 2013-08-15 12:34:20 ....A 302040 Virusshare.00081/Virus.Win32.Parite.b-d781c657179bc101ec1fc4e92fb81a24e99fe934d12d100d89b19bbfc007f38e 2013-08-15 04:56:00 ....A 223192 Virusshare.00081/Virus.Win32.Parite.b-d891cae1a49ba2d34be8ee7852fbe5a69e0930dd29227588390a06d6e8fc2f8e 2013-08-15 13:12:12 ....A 259548 Virusshare.00081/Virus.Win32.Parite.b-dd01e6b19461e20cda4cea263a55969dd8f935f643cc8287ce5509fe03b8ec0d 2013-08-16 18:45:48 ....A 211420 Virusshare.00081/Virus.Win32.Parite.b-dec157a8a28992e8bda304df2ec9e13f52dd336e698e667517f36335c4185552 2013-08-16 01:44:06 ....A 192466 Virusshare.00081/Virus.Win32.Parite.b-e4fe5bc592733ec690cd5aff9f58bc953b786e169b089e59697ec12d2c454f26 2013-08-15 23:49:02 ....A 237020 Virusshare.00081/Virus.Win32.Parite.b-efc5b0ff0b49e595a636b5f19102c0d1631f90282c4b227ea2b0789d6f2c8f18 2013-08-15 14:17:58 ....A 223200 Virusshare.00081/Virus.Win32.Parite.b-f48f97051a7786a38a1c32841f084e389e9531f90a138a41139cc1987d8875b1 2013-08-15 05:09:34 ....A 243682 Virusshare.00081/Virus.Win32.Parite.b-f7835cb188ea647b90b7cf2f7d5fe645db965a3aa6dbc6bccd73e9c04f1dbb7f 2013-08-15 05:28:46 ....A 267220 Virusshare.00081/Virus.Win32.Parite.b-f7ca06723243d8a345fd7dde133ecf14d5f0f1966ba8648147d65c26090b5bb3 2013-08-15 05:12:08 ....A 371672 Virusshare.00081/Virus.Win32.Parite.b-fef08e77c0dea081c79d6a362b8857865295d2bc3097cfb4209760e587b104c9 2013-08-15 22:21:00 ....A 531934 Virusshare.00081/Virus.Win32.Parite.b-ffc961d3bc25ce37c965f6d6b1f3c369ce7947d2f725efdd2f98dfe0dc76618c 2013-08-16 10:10:08 ....A 192490 Virusshare.00081/Virus.Win32.Parite.c-7948d4aabf09f7ec050ce24798fce2c495ae26a785e4b6b4870c215261b087e9 2013-08-15 13:31:06 ....A 497638 Virusshare.00081/Virus.Win32.Parite.c-b0116b4643d3664c4f10c13df8bfcd16368d331641262f303df92d0088ea4ff1 2013-08-16 02:24:18 ....A 176238 Virusshare.00081/Virus.Win32.Parite.q-5e6ca1484250962e4bc38fc7bcb9bab2457bb73da8cc27f6a830f42405358f76 2013-08-17 00:39:16 ....A 201547 Virusshare.00081/Virus.Win32.Parite.q-9c65257991dafa4b78cee4a138d2ad39ef5749e083d5d50e891998c4e8409218 2013-08-15 23:55:46 ....A 126976 Virusshare.00081/Virus.Win32.Perez.b-b5c9a730087ecbf8d63ace79230f4b19f9463ef75da71401b266748c18688b2a 2013-08-16 18:49:36 ....A 124928 Virusshare.00081/Virus.Win32.Perez.b-bd2c6348a1797c1f4651b424d2412a898fc4ca88a10a734ec68f145d48f1d137 2013-08-16 13:56:50 ....A 26624 Virusshare.00081/Virus.Win32.Pioneer.ak-6dec6908ca3186371eef76ccfdf8be4d3fb3ac17403f0739a69e4bcced14cf88 2013-08-15 23:25:24 ....A 94208 Virusshare.00081/Virus.Win32.Pioneer.ak-cd675a9cf3c4518c6cd24155eb030671760bb981de19651a96b0043457f70fb4 2013-08-15 12:26:24 ....A 16968 Virusshare.00081/Virus.Win32.Pioneer.al-966716103101d903398d97d42e9ea7eebf893a2baa181929308d3109c6c323c8 2013-08-16 00:56:40 ....A 169472 Virusshare.00081/Virus.Win32.Pioneer.am-53bbd12de64dfa514c379e6326eb9348442c8998e5a4237968cf463ad2709251 2013-08-16 01:31:06 ....A 36352 Virusshare.00081/Virus.Win32.Pioneer.b-a40e19ed675a4c0b7deb78c5aaab1abc70125aa3e59d8828582004f3f9cdd118 2013-08-16 00:28:24 ....A 931244 Virusshare.00081/Virus.Win32.Pioneer.bf-3ae923671ecbf096e103b0af0e33ba95d6f91f5eef6e0e5a0b8fb53a9278cd7c 2013-08-16 19:04:26 ....A 679334 Virusshare.00081/Virus.Win32.Pioneer.bf-92f337794d2f626a2bdfd4f19c384cc5e27ae33b479937de17faf1e765015cd2 2013-08-15 05:56:16 ....A 186687 Virusshare.00081/Virus.Win32.Pioneer.bq-4dec54274774d2cc514016c7a79951c2ee2df62943d7f2a08613884b5442b761 2013-08-15 10:10:30 ....A 192512 Virusshare.00081/Virus.Win32.Pioneer.br-09d6de829286735de301d7b6742e0b8280bf661339ca534ee3da79ad988d6c29 2013-08-16 00:21:44 ....A 228864 Virusshare.00081/Virus.Win32.Pioneer.br-0bad44a83cd41b26af9e937f67e7497d94fa822e7ca0fc75549cdd1ae8b1c4cc 2013-08-15 05:05:46 ....A 457728 Virusshare.00081/Virus.Win32.Pioneer.br-0cfaef17e786b79e1a6bd5a3ec193b93d1dc61a75783a9677d035cec308cbca0 2013-08-16 20:39:34 ....A 317952 Virusshare.00081/Virus.Win32.Pioneer.br-13bd205d488adf9ae0f7f29f5bf23ff7b6d72e78b4caf75609559637c25a6ce1 2013-08-15 18:41:14 ....A 237568 Virusshare.00081/Virus.Win32.Pioneer.br-18e32027635d4d1f1c0af2de58f249294a61358d107da2779d0067726aa9b7eb 2013-08-15 12:56:20 ....A 263680 Virusshare.00081/Virus.Win32.Pioneer.br-28c10ed012e661de55791746d5610278f87d95fa3fb253bfd5ab76a1bfc4c2b4 2013-08-15 12:21:16 ....A 317952 Virusshare.00081/Virus.Win32.Pioneer.br-3028b8a5a7e522c2ba7a9da15a1ad7d58af18ff294b32d79b83721061827e309 2013-08-16 15:54:04 ....A 392704 Virusshare.00081/Virus.Win32.Pioneer.br-393fafea11a850adcbdbdafdc396bd9f80a627f53f0aad2cb9eee99724222c31 2013-08-15 21:38:56 ....A 240640 Virusshare.00081/Virus.Win32.Pioneer.br-3b2949ecb20486337e650b1b34f5b1186f659877069b81ef1ec1aa962b9f31c7 2013-08-15 14:36:56 ....A 392704 Virusshare.00081/Virus.Win32.Pioneer.br-4d2f0819a7158cb2c949be1e082223fe60001ab602b60b58c9a714561645e805 2013-08-15 21:30:00 ....A 199680 Virusshare.00081/Virus.Win32.Pioneer.br-7db2bbfb4333f29becfda693dbe17622fb839fba3c896a40f5a4780ad0e5da0b 2013-08-15 18:28:48 ....A 240640 Virusshare.00081/Virus.Win32.Pioneer.br-94d5872fdb05e05e1d073f2a1c11b74b2203dea08a6dfd3da00389c4fecfb55d 2013-08-16 00:45:16 ....A 240640 Virusshare.00081/Virus.Win32.Pioneer.br-986c7a265d1f86d7a2d9eb5b12785894c8dd6b431aaca5b2ee935b14b9452fd3 2013-08-16 04:15:42 ....A 308736 Virusshare.00081/Virus.Win32.Pioneer.br-9afc239578f82d1dd20b79a2e592d164a8d445df74c3752c9b9cb66f8eb41073 2013-08-15 23:34:32 ....A 201216 Virusshare.00081/Virus.Win32.Pioneer.br-affc1f740647aa401d37fdc77f6c51b44cd3573aa32a206b12f315c606852205 2013-08-15 06:00:16 ....A 317952 Virusshare.00081/Virus.Win32.Pioneer.br-b9bf7bbb460f95142d1e2d439277c1cd2c4fa67cc3d11ce795f1c6562a33926e 2013-08-16 04:27:38 ....A 317952 Virusshare.00081/Virus.Win32.Pioneer.br-be446a423326987eb23f72d7af3d511c0f00dd64b01819395c9a1e995326816a 2013-08-15 05:31:58 ....A 173568 Virusshare.00081/Virus.Win32.Pioneer.br-cf71b1b3e467b00bffc6a3f383faa42979fe316db425d5ee2ac32ba1c3564ca8 2013-08-15 13:20:50 ....A 318464 Virusshare.00081/Virus.Win32.Pioneer.br-d34665196cb50e8fe9006e5ccab6b95681cd066a2eebba55b4d568f5dd9b7ec7 2013-08-16 01:55:34 ....A 300544 Virusshare.00081/Virus.Win32.Pioneer.br-df1b2592b573570949588ab1375734ec8e931c79c0dec6418cd45bdfbf443921 2013-08-15 23:37:20 ....A 175104 Virusshare.00081/Virus.Win32.Pioneer.br-f565a70ac85212648928588d8b0766ce31a0da7c97dd8c7579beeedb0a237cc9 2013-08-16 20:38:28 ....A 344021 Virusshare.00081/Virus.Win32.Pioneer.bv-08a69350b942798c7335b348b9805d31e7df1ee2dc1b23c0d6b5b8a3d32a8fb1 2013-08-15 05:34:52 ....A 1101637 Virusshare.00081/Virus.Win32.Pioneer.bv-0ede6d82664236696ce348c408444085a1af6724e5812222db9da95bebd0f7cf 2013-08-16 00:36:00 ....A 1173625 Virusshare.00081/Virus.Win32.Pioneer.bv-1adb17c35b6621f4ab9bd52798c28e1e5b0494108fabb20b01ad8df28a23f3fb 2013-08-16 10:59:42 ....A 114737 Virusshare.00081/Virus.Win32.Pioneer.bv-1b267d35e15b02cdcb537ab98b4941e711472134824056bbcdd3e198c469ebfc 2013-08-15 23:24:44 ....A 159437 Virusshare.00081/Virus.Win32.Pioneer.bv-1efbbfa3afca6a11999cd8bb7215fe641b0321554169991d2e7961cad4514c19 2013-08-15 22:28:00 ....A 252537 Virusshare.00081/Virus.Win32.Pioneer.bv-3a9240307364870934f68553891a7bbdcf4e03d5b367e9d61bd1dcc5e06509bc 2013-08-16 02:06:40 ....A 114765 Virusshare.00081/Virus.Win32.Pioneer.bv-3e736c6018f8f4eaac6299b404a0edae0991384260a7445766c2c9208ed389a3 2013-08-16 00:35:04 ....A 118233 Virusshare.00081/Virus.Win32.Pioneer.bv-3eef09bceec5673bbd609650ff74ad1246b8207dcbd4b52cb3fec45bbdbdada7 2013-08-16 22:59:28 ....A 1993613 Virusshare.00081/Virus.Win32.Pioneer.bv-49240e7f2bcf41edd398339c1a43f37e97787a3a7500cfbfaec251930268bbd7 2013-08-15 05:30:12 ....A 312859 Virusshare.00081/Virus.Win32.Pioneer.bv-4c80649c0784f689eb2359b42aacfade7ac5ce95d3779df805a3de27ad6e3b8e 2013-08-15 13:16:54 ....A 2080629 Virusshare.00081/Virus.Win32.Pioneer.bv-4dd5dfe4137775d917070ad0b79108801b719abf2afdc0ab74a24749f7b8ba01 2013-08-16 13:47:40 ....A 128513 Virusshare.00081/Virus.Win32.Pioneer.bv-5aafffa383a4c4c3f7765bda36281252fb4033942b813083561bdc60f780a267 2013-08-17 02:08:32 ....A 868843 Virusshare.00081/Virus.Win32.Pioneer.bv-7a685aad1b5ba76ea7ef0e438ffece6c3dce6859c19dbb753627a26d93a1c601 2013-08-15 06:16:38 ....A 195749 Virusshare.00081/Virus.Win32.Pioneer.bv-8d1ba71680eab321a5c29406e9a79b7edfc43c6d928e18ba292410908237ce12 2013-08-15 04:53:00 ....A 161085 Virusshare.00081/Virus.Win32.Pioneer.bv-8e44251c63b03058b970efc37304e00a1bfe5f9f417ec35bf53c6d0613a51f68 2013-08-15 10:29:52 ....A 411259 Virusshare.00081/Virus.Win32.Pioneer.bv-98a08159b0b3a2ec077c8a7e1b3c012d7d87a3f4590c30e4bc5ecde63f2b1274 2013-08-16 17:20:46 ....A 690085 Virusshare.00081/Virus.Win32.Pioneer.bv-9c3b7b590031a746e24740042830b272dc3bc2f78e68ca7c101497ad290af13c 2013-08-16 23:00:10 ....A 169097 Virusshare.00081/Virus.Win32.Pioneer.bv-a5c2f3b419a1210aa718c61810bff21b76aa66a2a34e37ee420a2be1709e5162 2013-08-15 06:02:36 ....A 468841 Virusshare.00081/Virus.Win32.Pioneer.bv-ba6807679e1e0741107f9d8c1a667aca9723e52687b00cf621b95d3beb13764d 2013-08-15 10:12:32 ....A 111017 Virusshare.00081/Virus.Win32.Pioneer.bv-cadd639e53fd6f30375772689e69735e95602676e40101df7da7ed20df035bc5 2013-08-15 12:26:02 ....A 140477 Virusshare.00081/Virus.Win32.Pioneer.bv-cb184aceb23b99acec36275151c0a1f5193e935878241053449b4fb4b0e0ee2c 2013-08-16 01:50:56 ....A 142317 Virusshare.00081/Virus.Win32.Pioneer.bv-d2796ec16abad4541b0ea4405058f09d45fe16d27a6d8235c24b3c80df8d05ca 2013-08-16 01:36:54 ....A 188909 Virusshare.00081/Virus.Win32.Pioneer.bv-f8e88301574bd4ab1511b0ed4c675f36a97925aa6292081d5784e316f140815d 2013-08-16 00:15:12 ....A 929297 Virusshare.00081/Virus.Win32.Pioneer.bv-fed32180fe2e87b048546d6c0dbb21b1586a02fcdeefba92a5858738b552f9f7 2013-08-15 10:10:54 ....A 241107 Virusshare.00081/Virus.Win32.Pioneer.bv-fedcab74960e5cc0fdc91c5eec61dacf1a1456e191e53056c35ae610ef6ada83 2013-08-16 01:15:32 ....A 10240 Virusshare.00081/Virus.Win32.Pioneer.cq-49a3c23d95aab6e768915ccd24101a848b565a568d5b41ffa15bd18b355c74d9 2013-08-15 22:02:06 ....A 692595 Virusshare.00081/Virus.Win32.Pioneer.cz-0070b0b1bd40f9005c697b9cd62faa076979499f8a504a0c26729b8962bfe8fe 2013-08-15 05:58:46 ....A 128483 Virusshare.00081/Virus.Win32.Pioneer.cz-50c504a7e148df48323c189c1570ec13d773a2fac5f16c456e949afb96a4ef92 2013-08-16 21:49:44 ....A 962888 Virusshare.00081/Virus.Win32.Pioneer.dx-16d4faadf1d10eb35ecaf1e8ee2ed3a601c09e191faf4694548aa19011c1c009 2013-08-16 01:21:08 ....A 323584 Virusshare.00081/Virus.Win32.Pioneer.f-ccfd2bc27dddfd8df09d0b76c4aa883ba394e77627d0e3d14af12cabf4a0ec2f 2013-08-17 02:15:58 ....A 367104 Virusshare.00081/Virus.Win32.Pioneer.f-cf7972150920d76822c488f2f872888c8bda87d60f28c42ef58fe1fcc97f5733 2013-08-16 16:29:16 ....A 225280 Virusshare.00081/Virus.Win32.Pioneer.g-1c4f743b15d6a5e1efe83065b333da2a5a28dca72618ef49701feeed031975fe 2013-08-16 20:37:12 ....A 973852 Virusshare.00081/Virus.Win32.Pioneer.h-0010802338f0c7a623e44efbd006f9eeb55088cac969dfe9f3a94ecab38f85da 2013-08-15 02:29:10 ....A 13241622 Virusshare.00081/Virus.Win32.Pioneer.h-9ecb57598824b9119c53215878fd509db8ebebc47614d295a66cc130755fa541 2013-08-17 02:25:06 ....A 588091 Virusshare.00081/Virus.Win32.Pioneer.h-af28dad835fccd0c15900450bced69e73c6b3db8ee41245d0fe9d9369c3df5fa 2013-08-15 14:25:32 ....A 1968925 Virusshare.00081/Virus.Win32.Pioneer.h-d7c837142e9878d81e407e9edd6591816af962274cd9cfaf0d9730f5f9edc891 2013-08-15 05:16:54 ....A 212480 Virusshare.00081/Virus.Win32.Protector.b-a29b15c1592bcd55c98d7824dba410b3440ff0abd9acdbb14edc4156648596b6 2013-08-16 14:09:04 ....A 109920 Virusshare.00081/Virus.Win32.Protector.c-a90af1592a77ffc39f57286eb45c15bdc4e0e4ceae6122489b6dd6aa45654eb5 2013-08-16 04:52:48 ....A 147040 Virusshare.00081/Virus.Win32.Protector.c-c2970f1a50c02f829ac166eb7c735e96162bb3c42ae86903e446c4f3d5dd83ca 2013-08-16 02:24:36 ....A 215424 Virusshare.00081/Virus.Win32.Protector.f-cdb18252b321d3f0ef6066bbb86e777348c94f32d9d16db91ffb018dc7d1264b 2013-08-15 14:36:38 ....A 98240 Virusshare.00081/Virus.Win32.Protector.h-b6017239eca32393d3d2fc424245f5350c2245d88d467be527f27b18f0385fdc 2013-08-16 18:20:24 ....A 84800 Virusshare.00081/Virus.Win32.Protector.h-c9d7bbf11610ff71e6668ed2cf5f76c8a19325ba282d9df465bee1c5a07c5c11 2013-08-16 00:28:56 ....A 427520 Virusshare.00081/Virus.Win32.Qvod.a-d0fb1f069881093c952e766fab61ace19a4ab3014f9905c9935783ac1209b491 2013-08-15 06:21:52 ....A 180224 Virusshare.00081/Virus.Win32.Qvod.a-d83edb01f34db50f1de6a8af8e0d4b3fc8943daba9e663919ff6ec615d91b460 2013-08-15 14:14:24 ....A 138752 Virusshare.00081/Virus.Win32.Qvod.a-db3bba2a62a11b15623d58c09fe0e4523217359dc78a0cb81499c0efbdc83c8e 2013-08-16 02:26:28 ....A 143360 Virusshare.00081/Virus.Win32.Qvod.b-05442a52c012081e5a17b825ee16a0c7cdc04605a63fdce7bbd903d5c3be99e3 2013-08-15 06:10:10 ....A 544768 Virusshare.00081/Virus.Win32.Qvod.b-297859fc98aad9705d706f1e99353cc03bd3b19e4a51002e7261f7673081c672 2013-08-16 19:11:06 ....A 139264 Virusshare.00081/Virus.Win32.Qvod.b-2a53c6097b837e5ecc91a71492a8e02d68b68fa5304860ef56bca968faac9efd 2013-08-16 23:20:28 ....A 506368 Virusshare.00081/Virus.Win32.Qvod.b-2b590663f25f82c85bd0d10b6b20daa20cf7e41ffc458cfd3d5fb46df47a7101 2013-08-15 22:26:00 ....A 143360 Virusshare.00081/Virus.Win32.Qvod.b-3b308e1ab9a6e6c99d854202bb2e91509040e92d1185eb9c1d5d5f012f7e0153 2013-08-15 20:54:54 ....A 184320 Virusshare.00081/Virus.Win32.Qvod.b-5af5a30c5c9a5790bf16b0c614808df61e9757fa09dc04912ae6189dbee9a5d1 2013-08-15 13:29:18 ....A 189952 Virusshare.00081/Virus.Win32.Qvod.b-bb03324f51b41820d0852f02ce53023d2ea848dcb6a35dfa6241bbf54ea74a72 2013-08-15 13:00:58 ....A 335872 Virusshare.00081/Virus.Win32.Qvod.b-bdf3c1f375254557696fc37adb743e2268a815b3548fd3dc9cfa12c19785bcda 2013-08-15 05:06:28 ....A 1245184 Virusshare.00081/Virus.Win32.Qvod.b-d4295fd131e4fae50f69791063b3476fa85776e0f1ea92fb94bb81b4a473563d 2013-08-16 18:26:06 ....A 126976 Virusshare.00081/Virus.Win32.Qvod.b-d7b59848b5d82150d59db0398b78cd961ebca9c0f656d2bb426fd6bd3d1755ad 2013-08-15 05:57:36 ....A 106496 Virusshare.00081/Virus.Win32.Qvod.c-0c6223767706f3a9f6a85e599a3e593c8f575bc885a689fa6b7d861beb133e24 2013-08-15 17:27:32 ....A 98304 Virusshare.00081/Virus.Win32.Qvod.c-120f0b855c46434aeb938d19e5eaa9978b75a4d4ba1f02070b52cbaf53a419c2 2013-08-16 01:02:20 ....A 106496 Virusshare.00081/Virus.Win32.Qvod.c-158d03e0f9b256cb072d335eb78227072095d2cb6c996231c084efb9725c9737 2013-08-15 22:28:22 ....A 180224 Virusshare.00081/Virus.Win32.Qvod.c-3e176a0456ac6d40bc90305046dcfc0ef740d8dacfd8d406c4f71304d41fe589 2013-08-15 06:17:16 ....A 102400 Virusshare.00081/Virus.Win32.Qvod.c-8b5f041bbf15f0077c590528d789b3ab459a50325268889417e48905622c6e30 2013-08-15 06:14:46 ....A 348160 Virusshare.00081/Virus.Win32.Qvod.c-8dfbbc1fbd1dffb7db362b9d9e829d82faff48d46de868e4c4f3684189b3fd82 2013-08-16 00:14:14 ....A 507904 Virusshare.00081/Virus.Win32.Qvod.c-df1734659fdf2a12ebcb2667c194d418eab7b1703fd85024037d32f7ca37c66f 2013-08-15 13:06:54 ....A 188416 Virusshare.00081/Virus.Win32.Qvod.c-f29774b15cd559bccbd3b41dde5aa63e6ac3f08cb606333f8c52b5944199aa66 2013-08-15 12:25:24 ....A 97792 Virusshare.00081/Virus.Win32.Qvod.c-f2ad0e1220fe7113bbc217867f43a4e7044bb070c266223a429282c251b1955c 2013-08-16 21:44:36 ....A 188928 Virusshare.00081/Virus.Win32.Qvod.d-2172e0f5eabbff78b126fe17cbb6cdd0cdfc3a1a7ef8feae8d32f26b26649ffc 2013-08-15 23:24:54 ....A 317440 Virusshare.00081/Virus.Win32.Qvod.f-0af821112adf857f16b2c86eff9333360d32993c5467b47b48d28580a0c63916 2013-08-17 00:22:56 ....A 356352 Virusshare.00081/Virus.Win32.Qvod.f-1ac285ffbd4857658ba5ee908ffd2af364b592132aa9ac7b62306d099293fe95 2013-08-16 17:14:24 ....A 139264 Virusshare.00081/Virus.Win32.Qvod.f-87836768de2a1be00254148312fe102aff6ed4fc590e386da265a79525f2d10b 2013-08-16 00:56:38 ....A 315904 Virusshare.00081/Virus.Win32.Qvod.f-b15f9c39a7805872a98ec930fe84fdef2e0c4c88b1e2216c83b9fd4fa83c2a4b 2013-08-16 23:40:36 ....A 296448 Virusshare.00081/Virus.Win32.Qvod.f-c1628662e846d18a31deb16f5de84ec3048cb556b1bbf4003266db103d1d9307 2013-08-16 16:36:54 ....A 456704 Virusshare.00081/Virus.Win32.Radja.a-6162f7bae10b07e2a1f21b897e4524a82538e26fc8063c4c4d9bb72f2b771278 2013-08-16 00:57:42 ....A 5632 Virusshare.00081/Virus.Win32.Radja.a-c14776f1a6fcc3ee35f6b102fee0a37c6bef891f073030dc22eff915d4ead60f 2013-08-15 20:50:22 ....A 110595 Virusshare.00081/Virus.Win32.RainSong.3891-14f355cf4e88346be3f3f13ee8ac8e78204e1ea97358f5214f0e52e9e54a4709 2013-08-15 10:29:36 ....A 39484 Virusshare.00081/Virus.Win32.Ravs.a-a321183b14113057c01b0306a5414041267a79787ec0f952549a3e28fc41f56c 2013-08-16 11:53:00 ....A 118784 Virusshare.00081/Virus.Win32.Redemption.b-88cd29ba78f8e9efa69f28242a7173b52fa32afffff7a4deb0a8bba057254887 2013-08-15 21:26:10 ....A 645789 Virusshare.00081/Virus.Win32.Renamer.a-198e31c2eea9810856427a20db4256659caae23280bf3601ca26c94d5c3c806b 2013-08-15 21:48:20 ....A 537684 Virusshare.00081/Virus.Win32.Renamer.a-a5f6bd421ff3817a07262c6766716551210812f4a0d1c2c78a998effd5c87e19 2013-08-17 00:35:42 ....A 944777 Virusshare.00081/Virus.Win32.Renamer.a-aa529eee64987434c968e3ba46ae63d51876545d06318a8d6939ae3aa52e3f1a 2013-08-15 23:37:40 ....A 1191049 Virusshare.00081/Virus.Win32.Renamer.a-c311b6a6195fde072f7e0da76446ef78d14b157222a6a8d42be07d14ea5d5d3e 2013-08-15 23:34:22 ....A 225280 Virusshare.00081/Virus.Win32.Renamer.e-3b02be745d9846ae08748113ab054f6b6a207bd1c722f362662d0600f5aaf140 2013-08-16 18:18:12 ....A 4499872 Virusshare.00081/Virus.Win32.Renamer.e-3c481aeff8a585039170b0076b57ef0a656c7dc45a704dd587220436a9e4c8a8 2013-08-16 23:29:56 ....A 299008 Virusshare.00081/Virus.Win32.Renamer.e-65762004473bca89e6cbdc80608a8b0df9250c7fce5a65d717f3b3fe6a91197e 2013-08-15 22:25:56 ....A 992527 Virusshare.00081/Virus.Win32.Renamer.e-aff49924e80eb7d026312e4caeb92ddaa4c91e06a66d3aa29e082cb61953246b 2013-08-15 18:25:30 ....A 225280 Virusshare.00081/Virus.Win32.Renamer.e-bc7237bfaacfdbe1dcc0f06b3d2da49e89dd118061b8c15099fef865ee3f5867 2013-08-17 00:43:26 ....A 299008 Virusshare.00081/Virus.Win32.Renamer.e-c16110091fea658b1ce0e39a17d1668c22bd8700616c6d69e60648270f959930 2013-08-16 04:55:32 ....A 7948778 Virusshare.00081/Virus.Win32.Renamer.e-c2d13232d9beea855f503b42488e05ac31089a27d4d82fc40df699dd0b9a6382 2013-08-17 01:54:40 ....A 241664 Virusshare.00081/Virus.Win32.Renamer.e-c2e3168ef1d65adc4c77deeb7b2a2c568cbae3300bc19885b8e28a03a2fc88e2 2013-08-16 04:29:10 ....A 4434336 Virusshare.00081/Virus.Win32.Renamer.e-c82c96be10cc0241a925ef35711bdc725419d5d7b2a48c6bdb8c4e63c253fa2a 2013-08-17 02:07:06 ....A 5923915 Virusshare.00081/Virus.Win32.Renamer.e-c9009d96193e81d8687475235bd830ee1ae603d9c0943ca0a5bf7baecfeb29fe 2013-08-16 04:44:02 ....A 233472 Virusshare.00081/Virus.Win32.Renamer.e-c9c6469e9d750e7db898df74cc7772dda53059764cab652e6fc70956fac82711 2013-08-16 00:45:24 ....A 299008 Virusshare.00081/Virus.Win32.Renamer.e-cfa515079915357022b6cc5ac39ac3aace87ddb62fccf6591cf8a26a3371677c 2013-08-15 23:18:08 ....A 671096 Virusshare.00081/Virus.Win32.Renamer.f-a335bbd8c671ae31e4b76eb18225e303c46bdac672bd59597e4ee0d4efa327d8 2013-08-17 00:08:34 ....A 605396 Virusshare.00081/Virus.Win32.Renamer.f-c11848136b063d424947a3301a86fcfa7099986af352aa9a52fd33dc0eb54aa3 2013-08-15 22:04:50 ....A 983984 Virusshare.00081/Virus.Win32.Renamer.f-c3949eaab86ec107a6265a429a70ad471575bf090c9f71d4f513780b93539fea 2013-08-15 06:10:48 ....A 534016 Virusshare.00081/Virus.Win32.Renamer.j-2e586196727f41e398823b69f5a2c0d0154aad261f48e9d4222ebf36d9497d5d 2013-08-16 13:44:02 ....A 534016 Virusshare.00081/Virus.Win32.Renamer.j-bf2f469cbc625907ab2c4ceefdf089e8ebfe047cfd680cd92f98209d15f34682 2013-08-15 13:11:24 ....A 534016 Virusshare.00081/Virus.Win32.Renamer.j-d658cd7c96bf49f221d4f4323f27de96192616747525b0997dc601cfdfc13941 2013-08-15 22:44:46 ....A 254230 Virusshare.00081/Virus.Win32.Renamer.l-c7f76d2d63987707ff38203dd143f6735281f8d2ee18e8d6251887bfefbb6739 2013-08-16 01:46:20 ....A 78336 Virusshare.00081/Virus.Win32.Resur.e-03815a1493a1e21382e426c4e9463e90203e6ddfd6e69c333a0fd72636626e8b 2013-08-16 17:42:56 ....A 64000 Virusshare.00081/Virus.Win32.Resur.e-1a662800d97b6e45271d99dc1253ac838574f6b7ada33f90afa1c8a875b43923 2013-08-16 20:36:10 ....A 155136 Virusshare.00081/Virus.Win32.Resur.e-1becdfb0dadc6c6db10d792fd12ae2829257af24d0be79a3e99258d022eee55e 2013-08-16 11:40:08 ....A 134656 Virusshare.00081/Virus.Win32.Resur.e-b04623ff224db1ec2637586c50380d35d83675233fea6a428cdab910e9e58772 2013-08-15 13:42:32 ....A 140800 Virusshare.00081/Virus.Win32.Resur.e-c3feb5605e17a0bbc60aaf71171f5bf80aae4022d35f509351fb8b2a8ae1572c 2013-08-15 20:56:48 ....A 52736 Virusshare.00081/Virus.Win32.Resur.f-03b6745fb20c96ae2beff2a90c0a83188dffce97d3a74ef0c2131d06e27c5e68 2013-08-15 21:54:02 ....A 807424 Virusshare.00081/Virus.Win32.Resur.f-13a0e2512c9a65fd64876741235f0490e133cc484d93e4c0fdf9f5438a29666c 2013-08-16 20:40:50 ....A 148480 Virusshare.00081/Virus.Win32.Resur.f-289e7848fac90ccf2928f0ef48301445ca44f6ddf30d94727456da85ba4d7c15 2013-08-15 14:17:36 ....A 240104 Virusshare.00081/Virus.Win32.Rufis.a-1359b940904b84c17349c4cd6d9021e869f7533b77144b403ea8ea2695d006d2 2013-08-16 18:56:18 ....A 240104 Virusshare.00081/Virus.Win32.Rufis.a-b7281d4716ffd1b526bea1344a1aa39f9a9faa587fe3caf5349fbdce5874d823 2013-08-16 19:55:14 ....A 1033854 Virusshare.00081/Virus.Win32.Saburex.a-c1d988c4d594ba6d10ecd9eb13a55774e8c5fef193231dadd3aca64b442490df 2013-08-16 13:09:22 ....A 102400 Virusshare.00081/Virus.Win32.Sality.ac-1d828e59da347520b75de6a8ac781f701b0f973bdd73fb20a15851fc05791094 2013-08-17 01:02:00 ....A 40960 Virusshare.00081/Virus.Win32.Sality.ac-bcdf4bc6bd49d7594e822c75db598d062fef6065d3d25c571f89d1dd9935f784 2013-08-16 00:15:36 ....A 1727488 Virusshare.00081/Virus.Win32.Sality.ad-c7766770d38bb879fa546ecb2394b28516eb40515e2b3c977792d15ea54fef87 2013-08-17 00:55:00 ....A 391680 Virusshare.00081/Virus.Win32.Sality.ae-124adcdcb9c1b739f19927a51f5d7853ac9f8d02ccee1a277b96d25902dbce3c 2013-08-16 04:14:24 ....A 279985 Virusshare.00081/Virus.Win32.Sality.ae-1e652a21c8bd10d9ca36bd1e19abe87e48a23ee037c27435e1d3bd170274303b 2013-08-16 17:07:50 ....A 222207 Virusshare.00081/Virus.Win32.Sality.ae-77978b3211b7eac9640118ecfbc21e152da66065620f594d446844e3e7232d88 2013-08-16 23:13:34 ....A 169471 Virusshare.00081/Virus.Win32.Sality.ae-a8f81986464a0cd54a106ff30bd8440a772e4d546dab4a29506e23392140c15b 2013-08-16 13:39:30 ....A 258048 Virusshare.00081/Virus.Win32.Sality.ae-a9b72de176fb31bd6fa550b26d522b0647a542b6188196d51532df22576b36df 2013-08-15 12:58:58 ....A 821248 Virusshare.00081/Virus.Win32.Sality.ae-aa426533fbef3c4a1852bde95ee9e334179a016fbeb152626fbec44613dc9090 2013-08-17 00:38:24 ....A 270336 Virusshare.00081/Virus.Win32.Sality.ae-aa94d286dc8c12b0db3facf98f6bae37a9cea46b9519265cc0123724f8d603a9 2013-08-15 06:10:02 ....A 198888 Virusshare.00081/Virus.Win32.Sality.ae-ed32214047b11c2e31da338f1efeb7f6f6b830bc8d0ab0b5fb28651007997a67 2013-08-16 09:17:14 ....A 166912 Virusshare.00081/Virus.Win32.Sality.af-58a44a8ff0c064c5d4555881f601e8c7ba33669f3df15c93f7e88dfc6eca7312 2013-08-16 21:13:18 ....A 77824 Virusshare.00081/Virus.Win32.Sality.af-9074dac8936483b7b30c650a937b149639e569dd0591707f251b6f1421c5cbb1 2013-08-15 18:27:20 ....A 114176 Virusshare.00081/Virus.Win32.Sality.af-b5380bfa3cfe3b0147cce82dacc909b5dd7cc80f1f0b857da6607c8ae1f82259 2013-08-15 21:45:04 ....A 158720 Virusshare.00081/Virus.Win32.Sality.af-c3f40532d7bdd14cebec3a8d8529d7678e8f2fded60ebd509048898ef7679777 2013-08-15 22:21:14 ....A 88062 Virusshare.00081/Virus.Win32.Sality.ag-1a414a40841fd1f393b7e785a30668e5bd192c3182b656ebffd9e74d985882b3 2013-08-17 01:20:30 ....A 73672 Virusshare.00081/Virus.Win32.Sality.ag-c36fca4e5db32cb9b91db8183856bc872e1a85c544f6ebbcd97409fe4a10d164 2013-08-16 13:23:14 ....A 274176 Virusshare.00081/Virus.Win32.Sality.bg-a4df26bdf1725e553b7b4fa06e259f319297a05f8a65283f0e5b073777ababf4 2013-08-16 01:37:02 ....A 852592 Virusshare.00081/Virus.Win32.Sality.bg-a8e9b47e3960b5f8e94ba93ab8f2d7e94040a462be311d06a701d4332b8674fa 2013-08-16 15:19:48 ....A 618336 Virusshare.00081/Virus.Win32.Sality.bg-af1bf57768fe139bfb23f3d49e8f327a4fe37f7256d39143e60fd7ed8586e613 2013-08-15 22:26:58 ....A 311040 Virusshare.00081/Virus.Win32.Sality.bg-c723281d0a15227fbbeb8337fc891d1204b1babbb99488ce843ed61937a05507 2013-08-16 18:04:38 ....A 615033 Virusshare.00081/Virus.Win32.Sality.h-36085cb33b3ac4fb71a8fef826cfcdecae4ee6537b17ca2df571f47ad1bf4621 2013-08-15 05:31:54 ....A 218112 Virusshare.00081/Virus.Win32.Sality.k-20fd46a3d6ef6144fc16cc5eeed3631fa5c65e3286ed6936d0d5a27baa67bfb2 2013-08-16 13:46:54 ....A 48510 Virusshare.00081/Virus.Win32.Sality.k-31d30c89f51974b92ecf8f68d0bbff2baadce8562c20105d2b1deca6c96efcba 2013-08-17 01:46:06 ....A 186880 Virusshare.00081/Virus.Win32.Sality.k-6d5eeda31579da65c69d59fe13052d31410ae3bb0366cbb19393a7cb0886a18c 2013-08-16 18:14:18 ....A 48860 Virusshare.00081/Virus.Win32.Sality.k-9b316facfc24abf7fd81ad8634acb1e6543161b3552ba61ff13cb1844d6d257b 2013-08-16 17:50:22 ....A 48128 Virusshare.00081/Virus.Win32.Sality.k-b5d58b17a9d87ca6982020974e22662074cac876254904432e9acef70130c934 2013-08-16 04:28:02 ....A 675328 Virusshare.00081/Virus.Win32.Sality.k-c23e422cb1dd1549f3a0d247a2ec5b83765e92e12f8001a8b7db111beb786146 2013-08-15 17:29:34 ....A 61440 Virusshare.00081/Virus.Win32.Sality.k-c33e44464765876fcbda797e1de6dee18972bd892309fe109bca0debba7ecaf0 2013-08-16 20:18:28 ....A 4206592 Virusshare.00081/Virus.Win32.Sality.l-1e1beb4cfeb1c78863ec1a104352963ddef908a86ad1521bfa47251cfb46043e 2013-08-15 18:29:44 ....A 31744 Virusshare.00081/Virus.Win32.Sality.l-34473086dc370838c1299cad4661a618601166fea133c6147ce681108bde660b 2013-08-17 00:09:02 ....A 6154240 Virusshare.00081/Virus.Win32.Sality.l-34ec87e1f194b1f6224f0b3b40e177ff07f747e3c71dfe6540660d0235c2f376 2013-08-16 14:59:30 ....A 294912 Virusshare.00081/Virus.Win32.Sality.l-546cf8b61b0cdecbcd0c9cbf4f8e0829c25afaac6fb2b94ae7a3ae3622a14d84 2013-08-16 01:15:46 ....A 775680 Virusshare.00081/Virus.Win32.Sality.l-a50bda9c9983524501950fe0eb93c81f9e12500cc6f72eea8079632c082a336e 2013-08-16 20:33:16 ....A 12889600 Virusshare.00081/Virus.Win32.Sality.l-a5192e69c0ac05c0f52b2a2bebdd53be370b9ce71b91a5c814c2a28917756161 2013-08-15 23:17:00 ....A 662016 Virusshare.00081/Virus.Win32.Sality.l-a59e42e445609167aa981f5f14409ae8ce31bbd09c359fad699f8048b77ea9f3 2013-08-15 23:34:28 ....A 223853 Virusshare.00081/Virus.Win32.Sality.l-abd495c6651a1d7bb7b79b258dffc7be600365f8a349e5fe286da5a03996eb1b 2013-08-15 23:27:00 ....A 193024 Virusshare.00081/Virus.Win32.Sality.l-af368078649bfedfafb6837029ece0639a27353b386e274c8b0e54a30d27d761 2013-08-16 04:54:38 ....A 4206592 Virusshare.00081/Virus.Win32.Sality.l-b0da87974c8342ebf0b1eee2b6915e595cbb27283d6186fde332119f9b148b70 2013-08-15 13:33:14 ....A 413696 Virusshare.00081/Virus.Win32.Sality.l-b1008f1a628e4995c078910c40342d501ca7c131abfdb61676565890ee6b1bb7 2013-08-16 14:17:54 ....A 7346176 Virusshare.00081/Virus.Win32.Sality.l-b633676934ab2a04417dbc20834da73fed152240df76299ffbab64865c2824c6 2013-08-16 00:08:32 ....A 145408 Virusshare.00081/Virus.Win32.Sality.l-b876d93d04160d029fd04b987f2c8b024cd2a6d9d2800d491a7b0026d07f3dce 2013-08-15 12:57:10 ....A 1605632 Virusshare.00081/Virus.Win32.Sality.l-bba6da12e81a3e84a8785c7ed1d55350163c7a057b84fda6ee765d3dba6c6bf3 2013-08-16 09:57:06 ....A 150528 Virusshare.00081/Virus.Win32.Sality.l-bbd7a472f49a4372d5446c8d630a3fef41b281abd3e526bf9554b9ec00a1babc 2013-08-16 00:44:28 ....A 4239360 Virusshare.00081/Virus.Win32.Sality.l-c3cef4188e6b6f2c5936f81eb64afbb818280b55f3edcd0c777f94db4fcaad16 2013-08-16 18:44:12 ....A 196653 Virusshare.00081/Virus.Win32.Sality.l-c7e563b2039c66629a2fc0561c76fb53219c8281361ff2f014bd1226a17af06c 2013-08-15 05:27:36 ....A 638464 Virusshare.00081/Virus.Win32.Sality.l-caf5f101633a955fa2b716622773ec24680a0bd60f3791f456d10a184d424616 2013-08-15 18:24:26 ....A 434694 Virusshare.00081/Virus.Win32.Sality.l-cf1da24b788f0d9f0bcf6eedb276e4359cd667f02e6c19aeb01c878096a35dce 2013-08-15 06:30:04 ....A 32768 Virusshare.00081/Virus.Win32.Sality.l-f6d37eb8906882550e567bf85fea8602f938582f0f01d9a41a43ec17be860a7f 2013-08-16 01:03:20 ....A 35328 Virusshare.00081/Virus.Win32.Sality.l-f785703a6e7b66faf5b28842a43abfb67948cc5d45354f1e03a52a9332f3d7ae 2013-08-15 23:23:38 ....A 819199 Virusshare.00081/Virus.Win32.Sality.m-aae37cece3ee9b30773c92793eb352d444d7da8c68e17e0987b0fec92e1f905c 2013-08-16 22:27:38 ....A 176127 Virusshare.00081/Virus.Win32.Sality.m-b561a68245d1532cdb12ec019bc88aa4fc4a72704b12e86cdabe95f39b9abe05 2013-08-16 00:33:26 ....A 66560 Virusshare.00081/Virus.Win32.Sality.o-c9134c7ec83139688bd59b09ca09d628f5cbe720da0996b8b1c1acfc59dc7e42 2013-08-16 19:14:12 ....A 5746688 Virusshare.00081/Virus.Win32.Sality.q-3e2b81238f8b218b65235c322d264a253192d8eda8a892269513c8aade79ba7d 2013-08-15 18:30:26 ....A 32768 Virusshare.00081/Virus.Win32.Sality.q-7614975cd4a2ecbe35a4c7722a34a6c77fb56cba5712556907286f0d4c8cbc24 2013-08-15 05:52:38 ....A 49312 Virusshare.00081/Virus.Win32.Sality.q-76b9323e4a2706968484eebd4414900923422ec026dfeba73954d730499ba6c9 2013-08-16 09:32:22 ....A 106496 Virusshare.00081/Virus.Win32.Sality.q-8f2c1456256f154470a2670c0eab7b6b6196abf6d4e2cbf968c9f9ea951374c7 2013-08-15 23:39:06 ....A 145408 Virusshare.00081/Virus.Win32.Sality.q-ab06ae91d32b850abd0ae9be78e1514231dbd829143f71133c6a580ce64b9c6c 2013-08-15 12:34:52 ....A 65536 Virusshare.00081/Virus.Win32.Sality.q-ab9845e34c866df0a6c88c1b6f20acda282959b8adb48726562cddf4a88d64f8 2013-08-16 16:40:58 ....A 33280 Virusshare.00081/Virus.Win32.Sality.q-b57184052249d598f80172da673cbc532325e9fd8b4b3d5bee188b97710f5192 2013-08-15 13:22:28 ....A 176128 Virusshare.00081/Virus.Win32.Sality.q-dbac2560c552f48614cd5fe9bd88fbc5feb925042ca0fe472fbce7cfd2a965b8 2013-08-16 18:08:26 ....A 113664 Virusshare.00081/Virus.Win32.Sality.q-df2bd5577239640e7b54fadbfda0386edd47a7733d0c77b4e4af5f54cde72456 2013-08-15 04:56:38 ....A 823296 Virusshare.00081/Virus.Win32.Sality.q-ee2970530ac949999d8fe30f17ccff8c26e1a07ec4ffc8beb52be6f95df6c65d 2013-08-16 00:33:28 ....A 32256 Virusshare.00081/Virus.Win32.Sality.r-c869a5ba3551f6b82dbdfc58f826d2bbf4250274f4eb56d52c373fdd0a98cbfa 2013-08-17 01:58:24 ....A 466944 Virusshare.00081/Virus.Win32.Sality.s-4143c1db0b565f527fdfdea5368f399b8bfdbdf2cc5e1501335aa61ed5e63833 2013-08-16 04:09:58 ....A 38400 Virusshare.00081/Virus.Win32.Sality.s-5a0a04558a19a7b96a9fe09f6af27c4b1098470534eb53fb85138620c25d9986 2013-08-15 05:50:12 ....A 87552 Virusshare.00081/Virus.Win32.Sality.s-94cf4e041e8fbe75bc2f72af38675724f7e137991d9dddec71eaec353796e66e 2013-08-17 00:12:28 ....A 256512 Virusshare.00081/Virus.Win32.Sality.s-a0225ff8c29e5a65f190f29c5c90b998d0e4b85558317630a78acc678835c226 2013-08-15 05:22:22 ....A 574464 Virusshare.00081/Virus.Win32.Sality.s-bd2fdf6e1619f20a16b8ced185e4f4e64dc9da761639291dbc7410ab786ba969 2013-08-16 00:42:22 ....A 86016 Virusshare.00081/Virus.Win32.Sality.s-c716b17043f70702936b1e23d04f251c23462ef7ee7dc6297f15404c0852a375 2013-08-16 19:57:52 ....A 152064 Virusshare.00081/Virus.Win32.Sality.s-ced59484f88e3503a53834826456b1ba4ef1776bbf49a5319690127b67805d0a 2013-08-15 23:18:40 ....A 99044 Virusshare.00081/Virus.Win32.Sality.sil-002c03b5d70fef998a35e2f6c19158082aef6524a4cf2d3526f211d58dd0e122 2013-08-15 18:40:12 ....A 804504 Virusshare.00081/Virus.Win32.Sality.sil-0055880c68426659595015bf14d5abd8661ffac3f42af065c19047657fc13a07 2013-08-16 02:00:24 ....A 478720 Virusshare.00081/Virus.Win32.Sality.sil-00e86b1eccb92056cb4ca28797daec642fbf6cd8aacfcd93766cee4c1b3ee9d0 2013-08-15 23:15:04 ....A 360448 Virusshare.00081/Virus.Win32.Sality.sil-018ad019732cc62915c24cd58b8d3d699e2245b6335b031651678c89d9b77649 2013-08-16 12:00:28 ....A 86024 Virusshare.00081/Virus.Win32.Sality.sil-0306f79c5c2274add3752eab6ac3301f9f8287013d81bc7913fc22a139fd3909 2013-08-16 11:14:08 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-035f0034a7841db029ab0f8ae4d07461e81ea0c302c22cbe734b917dd215d95f 2013-08-15 20:51:00 ....A 430080 Virusshare.00081/Virus.Win32.Sality.sil-036936e2092bef6255110d93d2f3f8a71dd2aafe26eb4ce8fa2223af66c8bff5 2013-08-15 23:21:00 ....A 70656 Virusshare.00081/Virus.Win32.Sality.sil-0437b25d03a8af9f2b2bb043126eb514ace718ce1c3a48639430513bc898896b 2013-08-16 19:57:00 ....A 800408 Virusshare.00081/Virus.Win32.Sality.sil-051d74b7d5b440d69ac7bc349002e62eb653ab9ca44631ee12d6fe8c19e68842 2013-08-15 23:40:34 ....A 523944 Virusshare.00081/Virus.Win32.Sality.sil-07823c6cecc94f38c10a32ae8ecce8df3862ec4f72ba0c5702378942437568fa 2013-08-15 06:20:46 ....A 331776 Virusshare.00081/Virus.Win32.Sality.sil-0844d83c8c142b71e8045757177960710b7b4e21463823d55a6db94deac9b853 2013-08-15 13:13:02 ....A 116303 Virusshare.00081/Virus.Win32.Sality.sil-085e61e266b62ef267b680791460fb964f2832ccf5879af184fcdd3070b29ea6 2013-08-15 23:18:38 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-0a0ae50127b6ed28c4aae8d8a64913f5a020190be571e3d635136b49b7d72c5f 2013-08-15 18:26:18 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-0a2b774d9bfab1a75df615b7978d2099d3fe42bf9b664f2e2e52996f640834f5 2013-08-15 12:56:52 ....A 456360 Virusshare.00081/Virus.Win32.Sality.sil-0b4762a50ff3d8e0c38a65c363ed6e66f2514f52db628b1693fcfb6f01bede69 2013-08-15 06:27:12 ....A 212992 Virusshare.00081/Virus.Win32.Sality.sil-0c34e6749aee79dadb5ade6f8e2f322abdc35681f68e9660cce0e609e5a98597 2013-08-15 23:38:12 ....A 198800 Virusshare.00081/Virus.Win32.Sality.sil-0c60b5ef6587a94c0ee94e3e4ffe19e0d49ddb52ba2a6fd7a147a3642a2c38e2 2013-08-15 12:28:24 ....A 1028096 Virusshare.00081/Virus.Win32.Sality.sil-0cc9642f418bde8fd6447c66e536d7e05ea1d59b51a4e58da2559db89630e535 2013-08-15 13:48:32 ....A 957416 Virusshare.00081/Virus.Win32.Sality.sil-0d739dff310aaacbb49932b0c46c8d4543cc5a3b1b372cbbfab212fa9f875fd6 2013-08-16 02:01:00 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-0ec37857e7bf328142bc3e98da0bfde632f9641defc155f560f2199eef37ef1d 2013-08-15 12:29:30 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-0f9a823e7f43014bd892b0dda5ce53efe048ce9d017c558bab1eaad2c3e21266 2013-08-15 21:55:14 ....A 112752 Virusshare.00081/Virus.Win32.Sality.sil-103ebe14d455da4e400bcff5f9970960992481df0f89a36dd2709d9cdc47600d 2013-08-16 01:29:12 ....A 168448 Virusshare.00081/Virus.Win32.Sality.sil-108c8296abd8cb026581afd3989eb1b8466f2bc6a65963fbbb3445fea4c2d346 2013-08-16 01:01:20 ....A 581280 Virusshare.00081/Virus.Win32.Sality.sil-10fc891ec7ffa1168e5f15403c733c7ad4c6e132fb99f88f3cf9d85a6ae7282b 2013-08-15 21:47:08 ....A 114688 Virusshare.00081/Virus.Win32.Sality.sil-117f70bfb3db7d6e55bfca3386d01094dee4f9fb85f882bbe23a9ab5488855a1 2013-08-15 05:20:24 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-11c33fa67afbb60e0290ef21468efb66882367e168c1bf7d174eb8b09756be9a 2013-08-16 02:02:22 ....A 146944 Virusshare.00081/Virus.Win32.Sality.sil-12255dc6e53175311b116ab8ee710a99824bba6b4268d4721e07e57f3f7d5c31 2013-08-16 23:13:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-12ba230c81e00e7bce3de73bcdb8463c14bbc25023add88a85430b1a624d0872 2013-08-16 00:53:54 ....A 114766 Virusshare.00081/Virus.Win32.Sality.sil-13030d9907fc4e0c46a9985f09be9e069d2e420688de6c664d1fbbcf72103cad 2013-08-16 01:35:36 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-146a3748d1d886e3fc73fd28dc03bf7d136a494afd6ba530a3c8bbaa04fdc7a9 2013-08-15 23:28:50 ....A 800408 Virusshare.00081/Virus.Win32.Sality.sil-15e060168c439e1ee34b577f3d5d08ea5cb8d8b672a135b4474ba425cb2368fa 2013-08-16 02:00:38 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-16a4187a7741828c819079b6be6d71c0a0843e9b45c60f712308a95810373d6f 2013-08-15 21:40:04 ....A 1041030 Virusshare.00081/Virus.Win32.Sality.sil-18576856c0ac28e5223baefdc7310e667dec00290d94a8030e7129ca189b420d 2013-08-16 19:07:42 ....A 166225 Virusshare.00081/Virus.Win32.Sality.sil-185be75ded0d70e7dce904cea4563ac417e9b400e992f612245aea6f946d02cc 2013-08-15 23:25:44 ....A 376072 Virusshare.00081/Virus.Win32.Sality.sil-186fa10d38242ae2e0a86bd6b75d67cd70636758800bb41843d7a0e26029673f 2013-08-15 23:59:48 ....A 423256 Virusshare.00081/Virus.Win32.Sality.sil-19d2e9eb17feafd2a0f732a6ec46850ef9c9b693f3724aa91c34431850e04840 2013-08-15 21:39:54 ....A 490699 Virusshare.00081/Virus.Win32.Sality.sil-1a049f747492e8b28869b4e07a913a438750ab7dcb16af1a247163cee3af50a3 2013-08-16 11:33:36 ....A 1362393 Virusshare.00081/Virus.Win32.Sality.sil-1a18d52bd48b2388565502efc5411532b254d2333f9e007eb08bda3a7791c72b 2013-08-15 21:56:50 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-1b0659f574149a29e81bbb2cbf419e56b6756007cdd98486a0f99bcc8a6b4da7 2013-08-16 14:43:08 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-1b6475750489c7e9e1f060f0ddf4f6ec946c625d789bf4d7be4f372b698a6768 2013-08-17 02:14:22 ....A 89600 Virusshare.00081/Virus.Win32.Sality.sil-1c9766bf25ac9752f51dce2fdc95a7d6b774b0d8a835f9fe18927b2f917514e5 2013-08-17 02:05:16 ....A 500344 Virusshare.00081/Virus.Win32.Sality.sil-1ccaed5362960eef446a14d00fe6ebb81c36b2209ad55104dc8f1fd23237151e 2013-08-16 01:45:46 ....A 99328 Virusshare.00081/Virus.Win32.Sality.sil-1ced0e8dc9bef565d1b614689332fadfdf15bb448618e496827de0b5e93c05db 2013-08-16 00:44:26 ....A 158400 Virusshare.00081/Virus.Win32.Sality.sil-1d1e90761aa671e8f6af00b8aaf761f029f12b4a31b746ffd0dd9b1f3420e71a 2013-08-15 23:23:50 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-1da9a6bd7b935aac110a402bd257e9e0d85115000c404fde653091acc284c9f8 2013-08-15 23:23:36 ....A 924658 Virusshare.00081/Virus.Win32.Sality.sil-1dd74447e05157842e1db81f701049a6f6273a9122e0d5ecf851d3fb2c089fd4 2013-08-15 21:00:34 ....A 516608 Virusshare.00081/Virus.Win32.Sality.sil-1e7a3dc39cfbad189d2492ccea67c3725fee5a0f3927781e75384478591e58d8 2013-08-15 21:52:24 ....A 173504 Virusshare.00081/Virus.Win32.Sality.sil-1eb46caa084d826ef0bf566fda53e235506b3007d82c38abaafdb926b359e1c0 2013-08-15 20:58:10 ....A 132096 Virusshare.00081/Virus.Win32.Sality.sil-1f3c65d9546909fc7f6db1dca4093c028094dce5a30d0b5a8e47a9bf14dd98c8 2013-08-15 21:51:42 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-1f802dab3ecf6a9cac4f8b7b7f71238f83a85a0d28e4d30a9ab8244b0e906833 2013-08-16 22:47:20 ....A 99328 Virusshare.00081/Virus.Win32.Sality.sil-254cc20a67516d0e6e1a31f75ed3d85a646b0e944b84498b6f1a7eca2fbe0c57 2013-08-15 13:22:44 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-28b8198430a6a552fb72857037db61011e3e510f5db486bf0ecca6c0e925e3a8 2013-08-15 23:38:58 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-29adde2995a05ae346813b0c7973a932220688c9172ff9e762a1b339001ca965 2013-08-16 00:40:08 ....A 116224 Virusshare.00081/Virus.Win32.Sality.sil-29f71829e7632efd9d591d97891a9fa075cd80e2c55784e23a57be2e18d009fd 2013-08-15 12:19:38 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-2aa871f068027c7fd135a1bf5f5b485cf84174a7b04791a98678d95b73b2cda8 2013-08-15 10:10:40 ....A 808600 Virusshare.00081/Virus.Win32.Sality.sil-2aed9ad5539734a171d38354e70a19666e11a25465a8f9519ac1448e5b78e428 2013-08-15 04:58:04 ....A 328424 Virusshare.00081/Virus.Win32.Sality.sil-2c70a51f452f03ad2b27cb7323d1c7c8e7bfa27825fe5902f2b909556963b7af 2013-08-15 12:22:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-2c94d034e39344a6fdd1453c06ed825b770d7a052d987022111e41f5d8e6ff16 2013-08-15 08:18:36 ....A 224561 Virusshare.00081/Virus.Win32.Sality.sil-2cd7de8232d7eb7705658d01b3cb493d537a4cbbf03bc02f5c96219086410621 2013-08-15 23:53:10 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-2d19d802cfb791b91c6072f91b2b7fbc14e8635a0cb9ef1b405a7e5b9fd879a5 2013-08-15 05:15:18 ....A 1373696 Virusshare.00081/Virus.Win32.Sality.sil-2d9c2626711e747d51f6ad926c550bb5adfa29ec4f1253dbb3682e45a56d728e 2013-08-16 01:05:06 ....A 982018 Virusshare.00081/Virus.Win32.Sality.sil-2e150db1d3b634bbc3994926b16d3c24c17a0c74bfd672c5993a6d5afbaeec89 2013-08-16 00:45:04 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-2e953731eb90d9e31bbbb1dcd798f443d2c5f33ba703a1619e2c5b36da891501 2013-08-15 12:19:56 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-2f02bd0fe1555d685fef45c3cc7ce5b8e2d6c92f18acfc131d36c4865eb6b50e 2013-08-16 17:19:20 ....A 639488 Virusshare.00081/Virus.Win32.Sality.sil-2f0bf46b2c8154921699a240f0c5faddad363d8d64907a4118b29f1953132792 2013-08-15 08:17:20 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-2feb3fa626a6d77ebfb17d8b51255c5e3c8b061609cf69e8896ec6ee40ef02c8 2013-08-16 00:40:14 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3036958563016cdfc089b73f9452b8b472943248c36c466027732a45567da672 2013-08-16 20:52:58 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-305b9f16bd1b66f43cb6f41bc61f1667c20105f5d7052d108aba3a5d52409ec9 2013-08-17 00:21:58 ....A 270392 Virusshare.00081/Virus.Win32.Sality.sil-30abffc55209f33e3c77c69bff8644e74b8147c42b7b2e5e072c494695cc38db 2013-08-15 13:00:38 ....A 97792 Virusshare.00081/Virus.Win32.Sality.sil-316f59cd7f588fe0547aaa76bfcd67f72f99032cb34be3342a4fd2198b172d0b 2013-08-15 06:14:50 ....A 214288 Virusshare.00081/Virus.Win32.Sality.sil-326147126af799a6bb5428c2472858f16300d07045f0184fe9fec7d67f3b9802 2013-08-15 18:36:40 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-33d07ed702c1624d365e5f129c78c2ec0eedd925114b3ba060576c4260fb79b8 2013-08-15 13:44:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-33fe2e536e4d22a1c584b1f38be5987e5428c16ab6992ec17711500a86977e58 2013-08-15 05:59:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-35138b17ed29eeeae8a03cf519680bfe9881fdf3ff9a69e0875cbbeaba79403a 2013-08-16 19:38:06 ....A 163840 Virusshare.00081/Virus.Win32.Sality.sil-360a5d8d9be446796a3d0e221432e9b0fdf08a9898a722519b730f74e4c2615a 2013-08-16 20:49:38 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-36be2a23c7019c741f7bc7e61320899543f878b34290f959490f502152134f2e 2013-08-17 02:30:36 ....A 173568 Virusshare.00081/Virus.Win32.Sality.sil-37527d997e041d1df77b755e3187316e21d6f73fb881f06b32689d9ec72703d8 2013-08-16 16:09:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-38b355f7debd9275e1db02ad9b7c11a57b27dc5d17527568da78eeecad65be27 2013-08-15 23:52:36 ....A 209904 Virusshare.00081/Virus.Win32.Sality.sil-39214e0cbb061a010a5d0c2133f035e13b921927d6230af6255dbfa68abe05db 2013-08-16 00:46:06 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3b4a7f7349e5b1f312c4a1588dab4f0cdaf70412cdf0f38056cee4f8d0bf311f 2013-08-15 23:10:58 ....A 845016 Virusshare.00081/Virus.Win32.Sality.sil-3b734ae6f37a7dec04b541be70ca6e6ab9218b8509ac5776a917c845885a4cbb 2013-08-16 04:57:26 ....A 143872 Virusshare.00081/Virus.Win32.Sality.sil-3bcbf69a0a8813f698e14f351b60b2d3f7a4638441d8026c882c570db63d2ffc 2013-08-16 02:00:14 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3c31ee8db0487c8924e1a7df3624b26ce882bd097bc97b5368aec0b240900b17 2013-08-15 21:32:26 ....A 99044 Virusshare.00081/Virus.Win32.Sality.sil-3c4e47209f7660c55b0ac01435d74c94c1cd3e7399656362d2a696514812829c 2013-08-16 00:32:18 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3c917616cc64e6315c22460cd901d64131cb7bf483a048b2d886a04e4468cf2f 2013-08-15 21:44:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3c9206c067803ce2e9859bebadc86a9bca3ccd92629fe496b50195eac3f8272a 2013-08-15 22:22:38 ....A 816792 Virusshare.00081/Virus.Win32.Sality.sil-3cd2d0d9e17e6221172408fe2b2728b03f453210be0b16a035fc8772589160b6 2013-08-15 23:17:44 ....A 135275 Virusshare.00081/Virus.Win32.Sality.sil-3cd97fc7821c85453cbfa0c9edda5aa7f6a1c8db6dc45131a1e940adb1cf3f65 2013-08-16 01:26:36 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3d45c8566e3d39e4531569baa3a4dea6aaed9eac55315c23f721be9b77ae1e95 2013-08-16 17:51:12 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3e55b9dce000c66e40beb59866c60f4c9313936b1bf8d53053b385913389004c 2013-08-15 18:40:46 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3e62fd85babedfbd1248c9ba12ac815cfb1c0611cb4882d2ce7cc93f7ca7a46d 2013-08-16 21:02:42 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3f60bfef97b9a7b641b8f07b7db10fa8874e59058152d46e82c23429cb5af14f 2013-08-15 21:48:54 ....A 237568 Virusshare.00081/Virus.Win32.Sality.sil-3fd20f286f46322763fbafb05b6b8a187c7e07379032a1a83e86a3f90d4fd703 2013-08-15 20:54:38 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-3feebb77d46a576a89c36ab9184a38d75e1f310711defcef6059dce50519cfb9 2013-08-15 23:21:22 ....A 1273968 Virusshare.00081/Virus.Win32.Sality.sil-3ffa1f02e428a4510b03b21ec13304aedfa39ca8de5dd5dc7a8166b96046c627 2013-08-15 05:59:52 ....A 209904 Virusshare.00081/Virus.Win32.Sality.sil-4387a969df99aa90e83e4d7b66e153bf7e025ba2ce3b9fb4fdccf950adc4ceda 2013-08-16 04:47:56 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-45ae9127b4c518e2698538c6f5a9b892b484f2340f03bd939c9f963351c908ea 2013-08-16 02:27:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-46f6365f2849256a27af51a089fe6cb94ce748f72236b73556660a6f1cc6de77 2013-08-16 02:02:26 ....A 594197 Virusshare.00081/Virus.Win32.Sality.sil-49b6499f1692804fed6f7369e4fc6ce411b93d9661e7a23342e590a6265f980e 2013-08-16 04:46:12 ....A 284016 Virusshare.00081/Virus.Win32.Sality.sil-4a5c8359ad8e3920e47648b2ab3e5f06f6889f5c2e8990f19935f0702c4145e0 2013-08-15 14:13:58 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-4a69231179c2c000f1159a97310b51e8f75cc3bbfdd415ec70760f29c0522340 2013-08-15 13:23:04 ....A 151552 Virusshare.00081/Virus.Win32.Sality.sil-4c1f28a2519839fc04af32d5a8754ccf1a3ee5f69283d3996cdbc4528e4e798b 2013-08-16 00:45:20 ....A 193536 Virusshare.00081/Virus.Win32.Sality.sil-4c579a31489f0f55d0462ca255ff97d7b3692d1ad1c5ba9f7f76d29e5430cca2 2013-08-15 06:23:18 ....A 250368 Virusshare.00081/Virus.Win32.Sality.sil-4dd0f51b19412087889aad5e93366425ae819434b83889d0492eb92d7cfccdbd 2013-08-16 20:26:20 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-4dd69bfb763b8e73cb2512b3b9ee906886779e04c584995bf9aa9148ee97091d 2013-08-16 01:00:26 ....A 177664 Virusshare.00081/Virus.Win32.Sality.sil-4e240ab9076fb60dd566eb5e42b309e224e6275a837d9993142f1d9b2428e550 2013-08-16 00:59:20 ....A 98304 Virusshare.00081/Virus.Win32.Sality.sil-4f5af110798733895b590e5dbf7842c3b87f346926b5640317e2507e81083ac7 2013-08-15 13:06:08 ....A 816792 Virusshare.00081/Virus.Win32.Sality.sil-4fa042dd7ab6f6d2f742b9793c571dfd9d621b756313b35180ed2e237d2a2e9c 2013-08-16 00:01:50 ....A 606816 Virusshare.00081/Virus.Win32.Sality.sil-5070a1b14400a911f6f41c221098a94885b52b87bce3311e4d715a0db315b14b 2013-08-15 05:15:08 ....A 133086 Virusshare.00081/Virus.Win32.Sality.sil-534d04ca163fc0d957cd189f3401d5b49fc4775c4b938c475a01f2845fb1b801 2013-08-15 06:04:18 ....A 265784 Virusshare.00081/Virus.Win32.Sality.sil-53ea64ed0ec636a823ff119a0bbc97d52a641e0c21ae603ba03f8b42dcce888b 2013-08-16 16:06:18 ....A 132992 Virusshare.00081/Virus.Win32.Sality.sil-559336030ccd0885d4f85f61cfc39af8f1e1d2216232af3f6470bcdddbaddd74 2013-08-16 23:45:12 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-59a1e276183aaa235b06acb7cbb8d57594113219c19dfc7bda059fec2465e73f 2013-08-15 23:17:42 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-59d0df2c5650ff4695bf3a5a14151d1c145c166b7253cac0530f60c36fd4afd1 2013-08-15 21:52:16 ....A 274432 Virusshare.00081/Virus.Win32.Sality.sil-5bb6b865359c7549c6e229f296675f579573c5b3981fbd9fded5f5ed3e7ffa3a 2013-08-15 22:29:32 ....A 206624 Virusshare.00081/Virus.Win32.Sality.sil-5bfd06f0be97ad68c2c8147505c9945928719ace9c3f640537053d3a0a7a90f3 2013-08-15 21:40:48 ....A 712704 Virusshare.00081/Virus.Win32.Sality.sil-5d5c03b91542034649c281aa7270991390b56ff836c4fc2a5cc143dc7d170155 2013-08-15 21:43:58 ....A 143360 Virusshare.00081/Virus.Win32.Sality.sil-5dafa1dca51735c6c6d88677ea408799cb2648adb60aaea75c994c3d5a9e2196 2013-08-15 23:49:02 ....A 131072 Virusshare.00081/Virus.Win32.Sality.sil-5dce5c04c365e0a320d117e9c504f1e7964bcb4927a19b674fdc16ea76218871 2013-08-15 21:44:22 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-5dfe1d1209eb14104f4401c8642e37ce53340807511dd48ad845485825290e46 2013-08-16 12:43:52 ....A 464696 Virusshare.00081/Virus.Win32.Sality.sil-5e702be2679b1f7ee7428b173c569024991509da6b5658ec2694cd271fa06272 2013-08-15 05:29:26 ....A 565248 Virusshare.00081/Virus.Win32.Sality.sil-6558494fc2db8536d49a0e44101605a01abcdcbc40bbc4d4cd8f03ff65ac9c95 2013-08-17 00:36:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-66072bc42deefaaef22cfd4bf06338f4768750d0297c4b0891f8c66ec0b135f0 2013-08-16 19:20:00 ....A 804504 Virusshare.00081/Virus.Win32.Sality.sil-666033364d5519c7441b384c465c2f16c7b97ef196abb5647dd9efdea1b9f2d2 2013-08-15 05:43:04 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-68a19fcef0e79bc6ab0c1592bdfcd726997add59554368ea355e5634788a9b29 2013-08-15 11:36:44 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-69df1acf956bf5ca6f879220f2ba9193a4e63d2a7a956b124debb4c04beca029 2013-08-16 01:39:18 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-69e338e39fcad8d17fe7e874133f39bc9025dea0b9754716a96e70332445ea11 2013-08-15 14:15:22 ....A 344746 Virusshare.00081/Virus.Win32.Sality.sil-6aa6a90b865cc1d7883f36b8fdfb97e6f8eaa41e53eb3e405bd71b2497ab0d0f 2013-08-15 14:14:10 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-6aa9326b5e596202f5be6f3cb9f329b836584117dcb27ec0dbf9f5967b6a4abc 2013-08-15 05:29:44 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-6b9bd555c378e5a0ab07dc9b108b6e79a2796abd7134e680072185ad7281fbdf 2013-08-15 18:26:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-6d377f2738ebd96200ebfae244cbf17742c79cdf89d59003627f1b530daf24c4 2013-08-16 00:23:32 ....A 155648 Virusshare.00081/Virus.Win32.Sality.sil-6e0bbd1bc714a74e45e9d6a6cf993645dceeaf0959e86e8a2003a4008043853c 2013-08-15 06:29:36 ....A 167473 Virusshare.00081/Virus.Win32.Sality.sil-6e79f25b45f66ab9c50845c28e9d496cf5fabff6364cae92df71d56d2cb4bb08 2013-08-15 12:20:14 ....A 1519616 Virusshare.00081/Virus.Win32.Sality.sil-6e814a1cefc59bd1f4404f3b52975f6e0c555432ff13a7b12023a8f086748224 2013-08-15 06:29:16 ....A 69120 Virusshare.00081/Virus.Win32.Sality.sil-70003657d0b00020fa388fd4719538a8bce14260078cc22c23527e7d2ea6c1ca 2013-08-15 23:40:32 ....A 1264039 Virusshare.00081/Virus.Win32.Sality.sil-7033b1505da473a68f530a3331e75311d5c426a755c727c0581ec4b97295c825 2013-08-16 00:31:32 ....A 70656 Virusshare.00081/Virus.Win32.Sality.sil-7075c2cf998c3e871f9eef98feb2ae5b8ed8f3157e1c0838770694d951bd2db5 2013-08-15 14:26:38 ....A 380520 Virusshare.00081/Virus.Win32.Sality.sil-70deb4d186ca1dc1ec9e8e00c01b8c7a30b5cd41fb71d0734626f2cab7a25e06 2013-08-15 05:25:36 ....A 233255 Virusshare.00081/Virus.Win32.Sality.sil-71f97ff5cc52045b66cc2488c441dd63817a026f362baf488e28851bd0d95fe6 2013-08-16 01:32:48 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-7287d82843a578fda81f0d24804afcdada75cbfba1734a74bd8a34331bb9bebe 2013-08-17 01:48:48 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-74f8018e4b825c62383a5958c7993844a520781c54fafce533766b8ae5ff1a4c 2013-08-15 05:00:36 ....A 189440 Virusshare.00081/Virus.Win32.Sality.sil-76676f714ddeae91f1bf1bc15f3ad4b0dcaeb7f758fd8e906a79dda758d26930 2013-08-17 00:22:18 ....A 1520728 Virusshare.00081/Virus.Win32.Sality.sil-777a13a5979d3f8719d7cd0a627b4bb055ff84a09d69091bc6f29feedf7ded08 2013-08-16 17:35:42 ....A 165159 Virusshare.00081/Virus.Win32.Sality.sil-78e6fcd58d21d0fe311b69a849d85e803687c6d6bdd3b79e854624f976e82b0f 2013-08-15 23:15:56 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-79a5769ff4d8b5f68d29dd855f0c361f16207942bbea2b6cc1fd7bbbd70650d5 2013-08-16 21:52:02 ....A 116264 Virusshare.00081/Virus.Win32.Sality.sil-7bb0a3f43cc769878d261be9742f7989945ea12c5ed5dd8775727f56ddbee296 2013-08-17 02:06:44 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-7bfe0874b1e34a5311b6db9c4e9ccae393cededdc9cf58f27337d54b684bbf2f 2013-08-16 17:39:42 ....A 294912 Virusshare.00081/Virus.Win32.Sality.sil-7c258ba376d16b9bb81a70ca7023fa5bbdae64a3bb974b36ef0adf23f0a0d3ae 2013-08-15 21:30:56 ....A 218121 Virusshare.00081/Virus.Win32.Sality.sil-7c7a0e93078abae23cc2c48af9f6ea6cb0a7081006bf8e0f9113a446c8f5c769 2013-08-15 21:01:36 ....A 446464 Virusshare.00081/Virus.Win32.Sality.sil-7da5f39eaf083398991727c3b5f12b37fa11b44c8baa9ce8ac5e95f9c9e3a41d 2013-08-16 10:20:20 ....A 225145 Virusshare.00081/Virus.Win32.Sality.sil-7da6ee50aeb593ec09747d5d3b98860dfd0fee91824c203eae5552b160338eec 2013-08-16 17:00:00 ....A 232543 Virusshare.00081/Virus.Win32.Sality.sil-7f53a95fa1ceeb9b2af40cfdeea3df81870a92cceb3042f2f916359c278e712b 2013-08-15 22:19:08 ....A 161064 Virusshare.00081/Virus.Win32.Sality.sil-7f665bf5e6f91a0a5dbc495e455c679ffa6474ab4afd3acaf4f9a76cbeb6188d 2013-08-16 21:40:14 ....A 160928 Virusshare.00081/Virus.Win32.Sality.sil-80dbd5ec32695d7c1f826591381dd2078c1ffe3d6559dbfaaa32179f41887251 2013-08-16 02:36:10 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-8398386460f5c4a7eca8d1b323ff3b2a890c313cc28666767a3646b1fd7e5c3e 2013-08-15 05:26:10 ....A 104960 Virusshare.00081/Virus.Win32.Sality.sil-89ac1f7dbc00c0c3542146f97c7a68cd8a56088b4c803ca5d90da53e9369f1b8 2013-08-16 04:24:08 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-89f7ee0ea8a4f7c5e1a4545dc43bfd92ad3cbfe239f45aba65917f134bd5aa10 2013-08-15 18:26:34 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-8a416d9ffe6e53e1ea229e8042205652308d597b3224828ba8d210d36c0d6fa9 2013-08-15 12:53:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-8abbbee8757970a2fe6ef970d1a1fbeffa80afbe736b18acde4bfbb6382c344b 2013-08-15 13:12:50 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-8b35f5cbc1c72dc97f5c5e0aad3e4326b646de7f39639bdcdae8f18433373eff 2013-08-15 06:02:28 ....A 472440 Virusshare.00081/Virus.Win32.Sality.sil-8b3913b8d428c9a4ccbad131354172dbc7d0dcad3374ab03cab180b4afda8bbb 2013-08-16 00:39:26 ....A 150500 Virusshare.00081/Virus.Win32.Sality.sil-8b8e5639b4c9b6bcfefca8b0872c0487d12091231ee1fc59379f29bdaf41dbd2 2013-08-15 13:31:58 ....A 7197992 Virusshare.00081/Virus.Win32.Sality.sil-8c0305e3c4be78f7441c0d8674546901f806b728164b65ab03e27e345605c04e 2013-08-15 05:16:36 ....A 558592 Virusshare.00081/Virus.Win32.Sality.sil-8c1055da789e6905ad97d7ea47ce884baba28428d45d94c328df3fa4a2254a67 2013-08-15 18:26:32 ....A 94753 Virusshare.00081/Virus.Win32.Sality.sil-8d843f324aab25b9da36cfbaddcd3e10ff56e767a77f04cfcb76100c5ab040cc 2013-08-15 05:03:10 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-8ea5f4bed24d2362c1d81c43d568aa9e236f19f0f0bb7ecb792b7552e2c96b80 2013-08-16 04:24:16 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-8f90de2605cf36e81729504feb98448f1b8f42f3ae7b7a62c68064ab8268cbc4 2013-08-15 06:14:52 ....A 153912 Virusshare.00081/Virus.Win32.Sality.sil-90416b679fe98728fc2ce1cc745c933bfae0be0625679b837037f72fc97ca4b5 2013-08-15 04:59:30 ....A 198144 Virusshare.00081/Virus.Win32.Sality.sil-9090dcb5a5d244d6b9bd9415b1c13c6bfa75db372258e488883b3599e0a31939 2013-08-15 05:50:20 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-90bd569f92ef33072e02bb414cbd481f11ca445e9564a184bc262003a5caa5dd 2013-08-16 04:53:14 ....A 171519 Virusshare.00081/Virus.Win32.Sality.sil-910da30c28d3fcba15cfcdaab3b1b06c2b3ceb8d3c05ffbbcf04ad5f701441e0 2013-08-15 14:13:48 ....A 102400 Virusshare.00081/Virus.Win32.Sality.sil-91a92c6044292f4ce21e5f4f559ad612026f791df810ea3bd4b59ffc37e2845a 2013-08-16 01:18:50 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-925516436176650f2187da774b2ab595995ab8ab086c1569fad9db091841a72b 2013-08-15 06:30:30 ....A 171519 Virusshare.00081/Virus.Win32.Sality.sil-9283870e788be13b8c0ab27c7019e32d01e997dc3d1d9bea7fe6784e4b456780 2013-08-15 13:49:34 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-93cd4500de2cc928f20dd8bbf9125de1db2f2589cfe190405120346dbbf3fd90 2013-08-16 01:18:26 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-943585409d3ebf58fadf06ae9ffac3d67c8e072bc6ee3422345c6018f3914599 2013-08-16 01:02:18 ....A 316136 Virusshare.00081/Virus.Win32.Sality.sil-94f57739fd8affdeaf3269d57be0405611e98b60b1d3eb8400d182dc26465752 2013-08-15 17:28:18 ....A 173384 Virusshare.00081/Virus.Win32.Sality.sil-9521a4af5121ac6eb8240d3f8bad6eba3be3ddb93fd17331eaf8b431c27dbfc6 2013-08-15 06:29:32 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-96b3574cd27970a23deeca39999edf08876de13206bdce206fb465a303af1848 2013-08-15 06:33:08 ....A 190928 Virusshare.00081/Virus.Win32.Sality.sil-9797faca190b013b38d26cd20b9226c47e22a162410487079bd6cb70aab4db03 2013-08-16 01:05:42 ....A 155648 Virusshare.00081/Virus.Win32.Sality.sil-97d2c6fec39c065030a89bd18665f02aebe42344c3e8d672266a0e1001a5436b 2013-08-15 14:35:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-9883be089164a64a7df52017faad517455d7179e06ebeec39454e89c34c0bc2a 2013-08-16 13:47:34 ....A 135168 Virusshare.00081/Virus.Win32.Sality.sil-998b9a9716031708d54b5cebff77f49c53a728a54dea0d4d0cadc28313fee253 2013-08-15 18:30:30 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-9a82f646ab918b3390520f48797b16b98429045d6f2989fb850c9b126cee3b42 2013-08-16 01:00:10 ....A 137828 Virusshare.00081/Virus.Win32.Sality.sil-9a9fbaf61c4ca76020c5274cac9cbe1664ba7c0068cef30c174cd6228a6912fa 2013-08-15 21:00:10 ....A 81408 Virusshare.00081/Virus.Win32.Sality.sil-9b9dc767f4f1645ebb08ebc32990e92d1c25b6864d497085ce78cacc7bad9aa2 2013-08-16 01:11:26 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-9bd0bf8ccda6339bc29b8f1591dec7c8dc8af7c30d21908ce79675eb4ae24901 2013-08-16 17:22:38 ....A 130275 Virusshare.00081/Virus.Win32.Sality.sil-9dbb59062fc2c0d3afd2b62301756f16d3aa9f084d19df75e354e409e96e19c0 2013-08-16 18:45:54 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-9de27eefe56fcd8ecfaaf4eede2efb92c796f9248b33e1a245e7ea264a203fe0 2013-08-16 11:45:34 ....A 176640 Virusshare.00081/Virus.Win32.Sality.sil-9fca782c21c3b0ad6d05805f686d4597fb4198760d803d09225c33efbf441bf3 2013-08-15 05:30:00 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-a0f4b08f420476017dd731000abac5a88efc77a30a77e3a3eb277ea63411da83 2013-08-16 02:26:12 ....A 294912 Virusshare.00081/Virus.Win32.Sality.sil-a58bb99d362ec26794fbd5f5a6408baa1625e40da2e65147ce017ba8b313b735 2013-08-15 13:23:48 ....A 271465 Virusshare.00081/Virus.Win32.Sality.sil-a5e46275fd6d817048b01e61aa69cae3c36e7987c2f3abb628b4e2b9b4001759 2013-08-15 23:16:42 ....A 101102 Virusshare.00081/Virus.Win32.Sality.sil-ab62788596a95eaf2862cc46fe4638570c8b6a9ef2fc76aa240c89a188b8d1c8 2013-08-15 05:20:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-ab9400ebee7301b50c2349ed5c1e8ae139dc93e2551538e4d54c89afb5097aa7 2013-08-16 14:55:40 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-ab9416d00c16cb501469dbb2face54fe83886bf4a5de74a1fbc8c55fddb851d9 2013-08-16 18:48:24 ....A 171519 Virusshare.00081/Virus.Win32.Sality.sil-ac5f42507f2070446a3f860dbd9dfee076a649a72e8a17ff6da59f4b4a08d3f8 2013-08-16 20:12:08 ....A 299008 Virusshare.00081/Virus.Win32.Sality.sil-ae951772a61a023f3d96c47a6714be03d73fdb60bc249ad30d8bfdb27b3cb18b 2013-08-16 01:30:32 ....A 1786680 Virusshare.00081/Virus.Win32.Sality.sil-af3dec909d348facf15acb177479b7ad28e65dd71fccf41869b8bb04ead250dc 2013-08-16 00:15:08 ....A 458952 Virusshare.00081/Virus.Win32.Sality.sil-b0cf5c49e0e213a4f3573fd2c5bf3e688f6a45c210fb25d7becf4577bf11727c 2013-08-15 12:28:40 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-b23e8da6683fbfbc4517a177d130353113da90651871d235df15a54a863b6520 2013-08-15 13:02:50 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-b36064ada1c2e883d82d12f677ef844a02fe5c6e7362775ff9cc24e95dac5304 2013-08-15 13:12:32 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-b4bdd89f44bbc150820f34eb1e55563f437988fabcb05bf66ff435023bc38494 2013-08-15 06:22:00 ....A 205752 Virusshare.00081/Virus.Win32.Sality.sil-b84cbc04cba3999f4b9c1f8ea8f2c37ac75f39c4f7aa52e7ee792af4b086dca9 2013-08-15 05:11:28 ....A 99044 Virusshare.00081/Virus.Win32.Sality.sil-b85de27cbafa2868cfa9e7b692b8f2b682df32592fcaac5450a9f47a94672344 2013-08-15 06:27:22 ....A 139165 Virusshare.00081/Virus.Win32.Sality.sil-b8e08925fc1d5416174f7a8102cdcaa18f69ad9bafe95adf2e2a4556eb2d0428 2013-08-15 05:27:50 ....A 99328 Virusshare.00081/Virus.Win32.Sality.sil-b93fa04192fa29a1dc905296124939b77d7f2d702d6501f22395395d0f8e8723 2013-08-16 00:42:02 ....A 416256 Virusshare.00081/Virus.Win32.Sality.sil-ba42326e9af9cc83762d82d0a060ee6752ca2bdff5054a83722128dea47ce486 2013-08-15 05:03:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-bad40cdab50cabae02ab63b8e31c6c5bee35872f4a0b325dccab797b584de0eb 2013-08-16 00:24:02 ....A 2745301 Virusshare.00081/Virus.Win32.Sality.sil-bae31dd96fef2e8fbdfc56d3227fd75c8d6d2ea930594f9c9fe504b6ac79219a 2013-08-16 04:25:00 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-bbc27b7d05d9f7c0df0f404ef0507d05d901cbae268a9908411433eae1f95deb 2013-08-16 00:54:06 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-bc742c9f503565b8a522fff82e3aeb399f72282cf1f768598bb3cfd24e28d0b4 2013-08-15 13:35:38 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-bc7fe2ed25744d34c8cb81700ea115bed43ac6008ca367853e1d0102fb3a36a8 2013-08-15 17:27:30 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-bc9f51f0e6a61efaa788736cbd6e9aa169d9552d6f0496b91648ba3afd9122b3 2013-08-15 12:54:14 ....A 125975 Virusshare.00081/Virus.Win32.Sality.sil-bd591a205a10dfb7ffecd51cc8d3ff7762c48d09257fdda84d2e10addca57a34 2013-08-15 05:45:06 ....A 104975 Virusshare.00081/Virus.Win32.Sality.sil-bdc2964a342e71a075a52a372cd52a56b0f62c1e663a18d41501d907e04e2bd0 2013-08-15 12:23:30 ....A 159744 Virusshare.00081/Virus.Win32.Sality.sil-be0ab24808952a287490c818e083b57ee1cbf199113a491f2e682d58d4bb606e 2013-08-15 12:25:34 ....A 397312 Virusshare.00081/Virus.Win32.Sality.sil-be194a2c1308fbe47e448296c2a80f896b7eda57aa6bdee1c3c7f9f69a8f4019 2013-08-16 00:29:38 ....A 142336 Virusshare.00081/Virus.Win32.Sality.sil-be4998ad76f721b23bb92419a0a07a82a4e425cc00f320c8f0a799dde89159ee 2013-08-15 22:20:42 ....A 164580 Virusshare.00081/Virus.Win32.Sality.sil-bf655c05de0482f937ebc5e44d873396953c79804a4361705f3edfd151e6fef6 2013-08-16 09:36:14 ....A 99328 Virusshare.00081/Virus.Win32.Sality.sil-c19350e08ea76b2cd036e9dff449f29e9621e6a19da678a6d8a6ca75366f07d3 2013-08-15 13:45:16 ....A 231187 Virusshare.00081/Virus.Win32.Sality.sil-c211faed7aca45a397ad6ca4111f9c6df260d163061bf3e9a9919999a6bb1aec 2013-08-17 01:52:06 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-c821c1a5855d86806044e90525dc5865478f534f82e6bc39169ba06b488185d4 2013-08-16 02:03:04 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-cabc7d6c645de86d63e43b3fe027f24b111f469559a3c4c2714f4ebaa1c58eca 2013-08-15 13:01:30 ....A 202864 Virusshare.00081/Virus.Win32.Sality.sil-cd748b3d95949ac7d94f307c6538a1ac6831338ef1dd67429066e385aa70d0a2 2013-08-15 06:32:08 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-ce253a09abd7d3b97c2105d8e13cb72127d2531c46a592bcc2e3576c41392ca3 2013-08-17 01:11:10 ....A 185416 Virusshare.00081/Virus.Win32.Sality.sil-ce797282774ae80c6086c7284b5b4b671444a3313538f8f1ef40953f497c798e 2013-08-15 14:19:44 ....A 186512 Virusshare.00081/Virus.Win32.Sality.sil-cefab614a35e8a2aba5c0f98a265ca26f07af2d77bcfdc27f0f9950d49d5389e 2013-08-15 06:16:48 ....A 646512 Virusshare.00081/Virus.Win32.Sality.sil-cf09c0b4e63ab691d490280267537bbccafd2be3e97db57322ade4dad41b6050 2013-08-15 14:27:36 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-cf86318ed09a316b31004ce3dcbce1e54f206a28b5c9b3cd67c33259416fd6f8 2013-08-15 13:01:44 ....A 330890 Virusshare.00081/Virus.Win32.Sality.sil-cfb55dbbcb88a7695aae6578e24e3a96e523b30ae74a9c29288fd17ebfa9f263 2013-08-15 13:33:44 ....A 7991296 Virusshare.00081/Virus.Win32.Sality.sil-cfe4bbb002388223bbf6341f29ec3787b8307e7f76505ccd4af8d83cea1500f5 2013-08-15 17:31:46 ....A 812696 Virusshare.00081/Virus.Win32.Sality.sil-cfe6d5aa0f112ac721318dfc6a4ad59663d769ab9050457aac57453e7a0a119c 2013-08-16 01:32:44 ....A 106496 Virusshare.00081/Virus.Win32.Sality.sil-d1dc4411bd8a05602dedd8ced877d10e4666e7813f3dece83be6d7c5fd56d976 2013-08-15 05:20:36 ....A 381104 Virusshare.00081/Virus.Win32.Sality.sil-d1f4facdd1c58bdaf101af31f2f529e9a1961c0f2256167c086412d71e57ce5f 2013-08-15 12:32:54 ....A 118784 Virusshare.00081/Virus.Win32.Sality.sil-d4ae279b0d3bba1eeeaabb9cbad8ff7781538970dadda4373944b6ba1bf80b1a 2013-08-15 05:08:06 ....A 108032 Virusshare.00081/Virus.Win32.Sality.sil-d4e9f44c53e3ff43a4843a82b235706502fa6790c9a8b2b927557aa19709a067 2013-08-15 12:54:02 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d520a10c6362fb225ba0653f729360ce49f5a32623d3b8cec60160ee6555618a 2013-08-15 06:25:30 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d59cdc7f5f776809cabf339af1dce8697c86cdad31662a10416a19d0a25ba9fe 2013-08-16 01:01:54 ....A 619992 Virusshare.00081/Virus.Win32.Sality.sil-d761c39570c38eb425342f5dc1a566120a4ee210b1348a222774a6fe5e13971e 2013-08-15 12:28:40 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d77588be60af6173fe971aa23067f9fb61cb8cf8e09c7dc0098bf718c0452abb 2013-08-15 05:39:00 ....A 225280 Virusshare.00081/Virus.Win32.Sality.sil-d81fdfb130f5bb49f340a9b5c736d0f84799d8f94066f95cde6b8989e7f5959f 2013-08-15 06:14:34 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d8e1635ced8904b634199f0bd9a59fae423d7f07afe80a11159d8cfb8c8a50d8 2013-08-15 14:27:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d8f5a79d38f855d28954db7d74830408fd34149aae613bcd1d3d82f1833da530 2013-08-15 06:28:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d94a24121fbd53115ffbd7b88c910b7430ff931fd65f88ba07dc808d659d629c 2013-08-16 02:35:56 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d9602c18ffe20988ddc63eee19727fea4007210e791d4ac586342c86a1110eec 2013-08-15 14:26:16 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d969cab277e96d0f17def051b6f54e3c8e2bfd7c0faa424d30bd5ddb63d62599 2013-08-15 23:47:02 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-d9724449141ff3c8283c98c80d44a4127ba9154fc924c509997678de3b516fe7 2013-08-16 00:18:56 ....A 130560 Virusshare.00081/Virus.Win32.Sality.sil-d9c050cb22bfed9dd4874259a2d48a637caef17a4998f371365be05c0a061daf 2013-08-15 05:15:34 ....A 112205 Virusshare.00081/Virus.Win32.Sality.sil-da50e70ddd6592172d0017fd5ffaa1ba6798059656db855b26614087c4f85245 2013-08-15 13:22:26 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-da943e294db39390e3acaa9b056331ae942fb499c053aad0b9a7412107b6f80b 2013-08-15 13:01:36 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-daa857b444ed473c3c2db66f1033e17eb83629a8100ddb9e42e6125aae6800ff 2013-08-16 16:44:56 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dad3fdcfb2d2a1956bafb31f9f9b9b462c0885f02db1daf1b73ff28cf46cd0ae 2013-08-15 18:24:50 ....A 1025416 Virusshare.00081/Virus.Win32.Sality.sil-dafc4877e61e590c2184b2ee34c9f26ad0966b948ce29def49b3a19eb2631bc2 2013-08-15 05:10:58 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dc19d01296bd88236e7b28f32c27409f983a955c8a4d83b19153ff1302a65004 2013-08-15 05:21:06 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dc7ced754de6a7a894a828c4b9c8320e4c05133b8ab973ea34c2f6ba0bb11798 2013-08-15 06:29:00 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dca2f8eab5391e0ab100fcbbe01f31d83787dbe31975c6642f65df54df21ed60 2013-08-15 13:12:36 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dcbdf23d8d42e877f4b0a5bd73f94d04c5770798660fbf024e8e544caba2cf4c 2013-08-16 11:13:50 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dcdf43bf5cf730e1c93ca5c7fc3061b08fd50ba6e8557a533f964473ac162a38 2013-08-16 09:59:28 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dd60d8807e99570688f7993dc6755345b12060a2142558d3a84974ec0f347dc1 2013-08-16 11:28:40 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dd85675a4b78b64b938ceea1ee2c8cccabb095cf85eec42bc93a30c6b3d551f4 2013-08-16 01:32:42 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-de1d7e1960f8b7d1f48b2070d8877ee5cf96e00390dbc2e68debed343d6f8018 2013-08-16 14:25:18 ....A 99328 Virusshare.00081/Virus.Win32.Sality.sil-de6da219368ee8dc06bf5014293a76f34e4ffec00896e7c23b1c12835f4de246 2013-08-16 20:48:32 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-dea1a3240e81d983848b08597c17bf89d17f90dbe16d780ce9a75040f2bbb72e 2013-08-16 01:14:44 ....A 279800 Virusshare.00081/Virus.Win32.Sality.sil-dfcbfd2f9fe4bf380df990494e78fc436b7ad6e0f9c8341603f73d57e2568529 2013-08-16 19:29:36 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-e1eca9d4c25a0213a94d750d3b6d9a0d9e52eeb11a436c1faa38e710ce72d8ba 2013-08-16 04:55:40 ....A 143872 Virusshare.00081/Virus.Win32.Sality.sil-e84f1eb9b95fc8b47951c885e2246d0b737f55e307a797afc135fc68660b31f2 2013-08-16 04:27:54 ....A 229884 Virusshare.00081/Virus.Win32.Sality.sil-e8fa16c747f3ef71a41c598dcffe79cea47116c3948d0baa83852462587bce29 2013-08-16 19:10:22 ....A 102790 Virusshare.00081/Virus.Win32.Sality.sil-ed15ccfaf2ee4111eecb355c3aa3e1f89270adae68cc8f7444c19e3856e88a8f 2013-08-15 13:13:24 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-ed76c193c0f0d198cf60fc659a63e563e054d7c74eb6a07127b62ea419bd2646 2013-08-15 12:59:00 ....A 346112 Virusshare.00081/Virus.Win32.Sality.sil-ee177277b8a6a5f1a4fcad3910f10a6fb71b1fe5f4706b77d50aac660e9a3209 2013-08-15 06:00:04 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-ee53ad8dd8f55d60ef0f23abbbabdf2095a22084e74a7db3abb98399ee44275e 2013-08-15 12:28:28 ....A 141824 Virusshare.00081/Virus.Win32.Sality.sil-ee8bc4873f50b7f753259b39bfd79214e1e0d8561abfa2231a4f3231cd23ce3d 2013-08-15 14:27:26 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-f0281142757e91548c895be9932cdb1a07ea47f5a754a3d8c81f12a060d87494 2013-08-15 18:32:12 ....A 219136 Virusshare.00081/Virus.Win32.Sality.sil-f178fee88dcb8d1044305bad01b9d05756983f890379897fb7e18d58a0738d63 2013-08-15 05:27:40 ....A 138752 Virusshare.00081/Virus.Win32.Sality.sil-f18c74ba2acd9d295899d1ab3083766cb640991defe27396f21c8fb5d19de014 2013-08-16 01:56:40 ....A 143872 Virusshare.00081/Virus.Win32.Sality.sil-f250ae98bfd57ba2146c211fdcc5c7a7b06a95c66160231c5101c8b71ff891f6 2013-08-15 13:14:44 ....A 163895 Virusshare.00081/Virus.Win32.Sality.sil-f5f270257f0bc7c3cdd1f079f8e6035e99b3d50ee1c2186e673ac9d67dc20aef 2013-08-16 00:34:32 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-f61265446ef68d3a033303f9a7577674b110e005204cbe820211ae7f45e2b74f 2013-08-16 02:04:22 ....A 176128 Virusshare.00081/Virus.Win32.Sality.sil-f662db2f18d35cff070813ddb54585fd661dbbf4a69e46b360b916fdb39cdb52 2013-08-15 13:30:52 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-f6fe8b6f4dbd099aa5b873da187fc9115f8e0c3fa2ef50f1cc4340c6e96dc779 2013-08-16 00:29:04 ....A 252416 Virusshare.00081/Virus.Win32.Sality.sil-f790416dfcbaec5c81522f8ef41856c184a4538a28912efe319cdbc37f44aeff 2013-08-15 05:02:20 ....A 74240 Virusshare.00081/Virus.Win32.Sality.sil-f7e89dd3cc748e0e575097be183fac18edc9530c0f9e6cfaff44582f02368be3 2013-08-15 23:52:58 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-f9842726b437dc36f862bb3e1cdccb39282b2d0c1374632f57a9a3244499606f 2013-08-15 13:08:36 ....A 360448 Virusshare.00081/Virus.Win32.Sality.sil-f9fe7eca53217fefc122f3b24d54fc6a30e1350c98a568eee38dab8a7ee4b4fa 2013-08-15 12:36:36 ....A 282081 Virusshare.00081/Virus.Win32.Sality.sil-fa4210a34269d2ad53804a1bc1e56844a9be8d7126861f336b4eacf7dcf7ef68 2013-08-15 06:29:26 ....A 167936 Virusshare.00081/Virus.Win32.Sality.sil-fa497f5a39acce34b3618ff5aeb054fe102d936c14eeb445f179769573e38850 2013-08-15 05:37:48 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fa52dc943efcdddf1ec04bd1d9dc9670cb90b44d4285a11a5cfc6896ae58dac2 2013-08-15 05:32:14 ....A 213504 Virusshare.00081/Virus.Win32.Sality.sil-fa55464cf427422eda7e6a7f6a4d1dcd39766afbf9003ecb068e5334fceac99d 2013-08-16 01:05:14 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fb4b8ae738f58ed4a3c086e79d64ef8031fa04797382af54689cec1a1b56bded 2013-08-15 04:53:08 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fbf40a5002f349693d464507a6db1990bc5d4ac1e36e08b65ea909d08c8573ce 2013-08-15 12:20:30 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fc0d6a9d5d2438ec5a425c240b3234a5830bdaa8a03f347018869a4c35597b00 2013-08-15 05:02:20 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fc830da237f255016bdc6c20537a6ea012a64eca17e5d67f62f6fdcbad5c428c 2013-08-16 23:00:22 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fca2a966d10d8cd4121cd9811ccdac35af32693e64e5e92df4c62fa406b22d2a 2013-08-15 06:04:18 ....A 138752 Virusshare.00081/Virus.Win32.Sality.sil-fccf8abf33ee3a7adeba827f3c8a62318101ea234e6bd201cc7121c1ef1641c2 2013-08-15 06:14:44 ....A 99044 Virusshare.00081/Virus.Win32.Sality.sil-fd2e49be1dccdb9bca3e7a6ce2fc781c25c56883f159d651794ba6dbf0bc8d26 2013-08-15 05:47:02 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fd51aa496f9efec63e139346ffdf457dd21a435f6adeefff63b9b2d016f61dc4 2013-08-15 13:07:06 ....A 97792 Virusshare.00081/Virus.Win32.Sality.sil-fd8cd06b548dde20cab6bfafd353fa0f04cddbf0c97719117e7e4162a2d5fbf5 2013-08-15 05:03:08 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fdfa5a5115f1df7b92dde5ce1a18f5c21f83b56b9be3e0e01f0b71eee345fe36 2013-08-15 05:10:58 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fe28a5ee54e5a43ae437d1e922794fcb2f96983864e51b33000a290eacce4a0d 2013-08-15 17:29:24 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fe360e8ae5bfc5cff6ef4251b54b7985a5e2b49fb1a1646eed81e38565360498 2013-08-16 00:29:10 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-fed7374b7f52282b5341f3f9fed94dfa6823283178efb00b27815c5ccec51060 2013-08-15 12:28:08 ....A 316792 Virusshare.00081/Virus.Win32.Sality.sil-fed7fcd9ff57b00ad8a648166ff4bb0e9c19b0bf7c0ea125adae561328183b3f 2013-08-16 04:10:18 ....A 182272 Virusshare.00081/Virus.Win32.Sality.sil-ff821e3101245892ad7deadfb66092ca198d393ff8e49743eb00aa6c66ad064a 2013-08-16 12:35:56 ....A 134144 Virusshare.00081/Virus.Win32.Sality.sil-ff8d6773d78f70f4f052d6d8968a7cbd5311b9b63eaca515f5ffd80053f8e956 2013-08-17 02:09:20 ....A 103140 Virusshare.00081/Virus.Win32.Sality.sil-ffa6c94c87bef6bb5764c5f9b6e41abf050a2ec242cc87486e32cebe4ceed9d4 2013-08-16 14:01:32 ....A 94208 Virusshare.00081/Virus.Win32.Sality.v-73dafea1ad14b9276d6fcda8d412f97a830938d8eaa045f8a0bdd0a29543d82f 2013-08-16 21:51:08 ....A 298496 Virusshare.00081/Virus.Win32.Sality.v-7a749b49a5c0bf50f4075b2707af0140a03bcf0b7cfb4d4c7db184e6adad7f45 2013-08-15 14:26:18 ....A 636928 Virusshare.00081/Virus.Win32.Sality.v-a4ec402d01502430483473d94aade0a2e742f447fef5202102f5a95f54cf2c11 2013-08-15 21:45:22 ....A 2085888 Virusshare.00081/Virus.Win32.Sality.v-a531b28bbb3d6ac05b0b633b337a198bab9ce2259c9d3fef502c84ff2557d5ef 2013-08-15 14:27:36 ....A 266240 Virusshare.00081/Virus.Win32.Sality.v-a5ca0a1338a5878a73ec4badac7431f4b551976c290bb68a003406379ca8f1ea 2013-08-15 18:26:18 ....A 553472 Virusshare.00081/Virus.Win32.Sality.v-b03b2dd8dcbe7b4b05af175dcb0e2b461e1846f34983a689e8869cd52efa5c80 2013-08-15 13:43:20 ....A 147968 Virusshare.00081/Virus.Win32.Sality.v-bcc2a4210eee32f64313aa74d02e01467ea0e5a685e60fdf5bc9ac6dbc6ac220 2013-08-16 13:51:56 ....A 126976 Virusshare.00081/Virus.Win32.Sality.v-bd5de58f16704be29048e32aea3b3ca88e7d25ec389f2a5c8afa4dba71d3c16b 2013-08-16 05:50:38 ....A 110592 Virusshare.00081/Virus.Win32.Sality.v-c82e2d664b42f9d88263870072bc201dec33b6b4a4e61e0e3566f673edf3d5c6 2013-08-16 01:22:20 ....A 114688 Virusshare.00081/Virus.Win32.Sality.v-c8afa801701c7463e9dd7ee8ad92b1efe407b59e66a0aae4a489a1196e8f1dc9 2013-08-16 14:20:34 ....A 690176 Virusshare.00081/Virus.Win32.Sality.v-ce8560dd24b52a88666cf0f7c5b0c6abeb676f50ef46e1428cc7b5020f7a4f95 2013-08-16 21:58:44 ....A 1288704 Virusshare.00081/Virus.Win32.Selfish.c-8f5545bd817a1669038d77a8c34719f613e21e6326909972a0a13ac93b3785dc 2013-08-15 23:25:38 ....A 1340416 Virusshare.00081/Virus.Win32.Selfish.c-b67219d7f2bb80e4cd6b5a3749f8dcb8e675dc666bbc88fd3d7ef9ce5365a00a 2013-08-16 16:09:00 ....A 1355264 Virusshare.00081/Virus.Win32.Selfish.c-bb4332b05d2d46f935d66d38eb5b6668af34e18dcfb8a5d6422c8c33f1a6dcc2 2013-08-15 23:49:12 ....A 1388032 Virusshare.00081/Virus.Win32.Selfish.e-08b48fa014c5024276eb50382c6e6dae029ceb273a5450881c42c0778b68a04b 2013-08-15 21:26:12 ....A 1397240 Virusshare.00081/Virus.Win32.Selfish.e-a94e7d1f29fa57ac0b1ff3da705e1dcd43c41621045ca48fef1543decdd23128 2013-08-15 05:56:16 ....A 58957 Virusshare.00081/Virus.Win32.Sfcer.a-871b7602f43d961066eb265f84ce2482c6d5394bd7a42914c929313a01279e94 2013-08-17 01:53:02 ....A 31742 Virusshare.00081/Virus.Win32.Sfcer.a-c39a4043372e4e871f2ad601df198b12d9c854551f71d375c54c241f1f0ce1a5 2013-08-16 20:54:42 ....A 450924 Virusshare.00081/Virus.Win32.Shodi.f-c70f66b2d6b053dfbc0c40330a83c3c4c95f2d39d5ef2f700865f27f1ea4e525 2013-08-16 18:39:50 ....A 61083 Virusshare.00081/Virus.Win32.Shodi.g-844ecd8c1979cbd40051bb8851c672acfd0aac624717481b0c09645cca81a037 2013-08-16 00:46:18 ....A 479232 Virusshare.00081/Virus.Win32.Slugin.a-06d4e663a05365a74023ed8d9875a73b160c3d427f0c424df36dfc519490db05 2013-08-16 10:24:56 ....A 182297 Virusshare.00081/Virus.Win32.Slugin.a-30e64ed1f810a4b71de6f22e4189edf7150a8f8171859f37bc27806dc128f4d9 2013-08-15 04:59:58 ....A 180707 Virusshare.00081/Virus.Win32.Slugin.a-6963958e4b040ff77347734b15420bfb815922fc7d91639a46ed632fb6e13a8b 2013-08-16 00:50:22 ....A 270819 Virusshare.00081/Virus.Win32.Slugin.a-7dc0982fbe9a469d468022c6d5fffd04a4589e37de54c803e195ded6b11a207b 2013-08-16 00:59:20 ....A 528867 Virusshare.00081/Virus.Win32.Slugin.a-ff7e4289d7a0b9fc772be9d09eccb09476547d40fcfe081c90b124cef5de11e2 2013-08-16 14:47:32 ....A 109568 Virusshare.00081/Virus.Win32.Small.a-009b72b4c4e01be6daa6c49d0de6f4dfc70ea9f634285096c4112e5de195eaa2 2013-08-16 23:55:16 ....A 260608 Virusshare.00081/Virus.Win32.Small.a-3dfed6a7069ecadd66da2148960815abfedaa1c6ee80b0cc225928cc48ae09ee 2013-08-16 05:43:06 ....A 34304 Virusshare.00081/Virus.Win32.Small.a-a402f91b8974be79bc71f805a803724651789843b7de9f15f6f103b207b85c42 2013-08-16 16:05:08 ....A 98304 Virusshare.00081/Virus.Win32.Small.a-b7ceb72f5374c10e04acbf24b65f2b1a6e3644f9f570425612b3c64b741de701 2013-08-16 14:59:08 ....A 365056 Virusshare.00081/Virus.Win32.Small.a-c968a20cef837954238c0fb497d4da5b65ef5ed9a2225f41f581f4d6f6ea4ade 2013-08-16 01:44:06 ....A 25088 Virusshare.00081/Virus.Win32.Small.a-cfd44129df985379e855b94e490c45dd718bcc35bdfbf34a961411785bbb25b3 2013-08-15 14:20:24 ....A 86814 Virusshare.00081/Virus.Win32.Small.l-0ce64d721422865fbe7d26a24f8bd15efd5fd20eb429c2cbde62720ec31ff133 2013-08-15 22:20:56 ....A 361758 Virusshare.00081/Virus.Win32.Small.l-0f0076ff32a39af976cbdd744e1d058ccca31936372abfc71e46cf30bebe6bee 2013-08-15 23:39:44 ....A 41758 Virusshare.00081/Virus.Win32.Small.l-145e265933130d11bdb626d6ff2d8a194d786516d6ed9a45dbe73789775a8f51 2013-08-15 18:38:08 ....A 103626 Virusshare.00081/Virus.Win32.Small.l-1838db7793d3ebcf7f9ab82ac31674c11a53ded3c17863fc7a706e2b69ed78aa 2013-08-16 08:18:42 ....A 58685 Virusshare.00081/Virus.Win32.Small.l-2555f6e594d8c2c1e8f54088958a4b893d0b23d81ac5172f2acaa8f662d1c752 2013-08-16 19:18:42 ....A 140062 Virusshare.00081/Virus.Win32.Small.l-25d385783881941e16eb3c7ef186ac648e638da5ab94b24da67d7d5e2c2bb241 2013-08-15 18:40:42 ....A 27941 Virusshare.00081/Virus.Win32.Small.l-3cc5275b1dd312cf144b7da3673e22ee94ae5986bad96f757dc97b2894ba3b57 2013-08-15 17:30:08 ....A 161739 Virusshare.00081/Virus.Win32.Small.l-4fbb00332f9f39d71e1af1aef37d425b70a3a92196f9c14290c9436fbbee69e4 2013-08-16 19:59:50 ....A 94607 Virusshare.00081/Virus.Win32.Small.l-6824bd5c72a6de46909ccb2ad2e833f101f82dfb03bf09a5059d7fc12d846960 2013-08-15 13:15:24 ....A 23446 Virusshare.00081/Virus.Win32.Small.l-76259039e46aa6cdfb68e4f324ce6f003f736bf6a170466c219b1926710ffcae 2013-08-16 10:43:28 ....A 354702 Virusshare.00081/Virus.Win32.Small.l-9da1cbd109ecabf5312e8baf6c4fb85b320cceba1cf7fe13b8c279f9551a06d7 2013-08-16 02:34:04 ....A 421866 Virusshare.00081/Virus.Win32.Small.l-a38b4cb92ff881dc8a492d47df34065b9cf46629995c3104f06b6e6ef5cfbc24 2013-08-15 18:26:58 ....A 195578 Virusshare.00081/Virus.Win32.Small.l-b1b5d942bf03bd35d27d6253117b002086588a47bdddef4e980b59ae80aa854f 2013-08-15 13:45:08 ....A 551994 Virusshare.00081/Virus.Win32.Small.l-bcdb8d9d206c9980ac61842f2ddcabd9d071f563f0d9fa8ca953de91e7dbca7f 2013-08-15 13:17:34 ....A 215570 Virusshare.00081/Virus.Win32.Small.l-c9e7f2a6700d6cc9af25bc31c9019cf3c597522b0cb30a2b8b54e1aac6428ed6 2013-08-16 19:46:10 ....A 2021473 Virusshare.00081/Virus.Win32.Squirrel.a-95b890b3e8987e7027091e510fca4ba22b66895465604fdbab533b0a922222c7 2013-08-15 22:21:06 ....A 1032704 Virusshare.00081/Virus.Win32.Sugin-1116cab05b86395eab6865ebe533d569150f37715f371a6d73641e6e6030dfa4 2013-08-16 18:20:54 ....A 19944 Virusshare.00081/Virus.Win32.TDSS.a-bd640aebdd1954f09d50d20f984af4d27eb541c3b92c602a8492077259c9f680 2013-08-15 11:37:24 ....A 125824 Virusshare.00081/Virus.Win32.TDSS.b-30b8c3d67c014811a3d799d68f1c09b7e5eea981fa95ed8a43acca6b1cd7d858 2013-08-16 18:16:30 ....A 96512 Virusshare.00081/Virus.Win32.TDSS.b-9375f7b52b8ccf6c9234e3e3595666b26580c67ad3da309b92bd3eb46d45ce77 2013-08-16 15:52:02 ....A 96512 Virusshare.00081/Virus.Win32.TDSS.c-577a1175d1f2d5f0d4b3efca65262cc0b20fd76e119bd538bc445a2ef1f857c0 2013-08-15 04:53:46 ....A 96512 Virusshare.00081/Virus.Win32.TDSS.c-be6578dd56508a25d9d7329656bc10d0f43d2e5c169559562864c4a61d7f07d4 2013-08-16 19:25:04 ....A 96512 Virusshare.00081/Virus.Win32.TDSS.c-cf77906bfb137a7618fcf253346481ca2e9e99014929d7a152e94e7002907d61 2013-08-16 00:40:30 ....A 96512 Virusshare.00081/Virus.Win32.TDSS.d-a48d0ea0e45aa5291ccd668bd374c158f27c8c9250760a1a57831a518bfde5b4 2013-08-15 11:35:46 ....A 21584 Virusshare.00081/Virus.Win32.TDSS.d-a4fb075d22f2d4a037a0c85c60a15a95c481d512602349ec84ac4a384f9863d3 2013-08-16 23:26:42 ....A 96512 Virusshare.00081/Virus.Win32.TDSS.d-c3634ed62286b30de916ecd46ff6a2152459b1d3383918a1e1abe3c5035e1a04 2013-08-16 04:10:00 ....A 53760 Virusshare.00081/Virus.Win32.TDSS.e-b65e5392f96209b4ee8216919a70c95e5cd7ce026ae23c0fcb30db4a69e40146 2013-08-16 02:29:18 ....A 54784 Virusshare.00081/Virus.Win32.Tank.c-0035fc3d8445b6fac75ed2d7db3a0b930e9b2b40fc703bb339fa7a1ac76eabd0 2013-08-15 21:37:38 ....A 53760 Virusshare.00081/Virus.Win32.Tank.c-195533afcf9a2b09cfa083a4254e2f3d5a9a0b8a2d100f75263411a300f078a2 2013-08-16 00:28:56 ....A 207872 Virusshare.00081/Virus.Win32.Tenga.a-0b03d8898f86b48512aa5053e6b8ea3656572d0ade91dc32685b100ecb18cacb 2013-08-15 05:06:04 ....A 166400 Virusshare.00081/Virus.Win32.Tenga.a-0d5087be123685fa27c11cf8a1a94df1d7a8add39d8123a1aba34d62531d8a26 2013-08-15 18:30:48 ....A 53760 Virusshare.00081/Virus.Win32.Tenga.a-12b2f22fb1b52e4cc99e51aab04f6c55c445e0490b10aba160d553ed36a5cdec 2013-08-16 05:42:34 ....A 80896 Virusshare.00081/Virus.Win32.Tenga.a-1a3d9d80d130a9e2f41af7abe7ebbcce0b3ec2c7768ef045841727b4b3d9a274 2013-08-15 21:30:08 ....A 53248 Virusshare.00081/Virus.Win32.Tenga.a-1dc103146c0d3959ff4d3274c3083c6ac165a599ff6c3ed61f2280c56c43cc3b 2013-08-15 23:49:34 ....A 42496 Virusshare.00081/Virus.Win32.Tenga.a-2bd151f6ae248ffe5c7ea1c81f8b7549a92dfb459f79f06293c1d14b44c9687b 2013-08-15 14:25:20 ....A 26624 Virusshare.00081/Virus.Win32.Tenga.a-347401c87a9541dfa20b8400ee8808619cf8a3754eeb9c1204e6b6f86add3793 2013-08-15 22:45:08 ....A 37888 Virusshare.00081/Virus.Win32.Tenga.a-3ada9bf04d6564f51ab8ede3c14b35fb3311126ccea77c6b9f0400545575a42d 2013-08-15 23:37:34 ....A 52224 Virusshare.00081/Virus.Win32.Tenga.a-3afe632f6147d3f459dd757a71bf8db579abdf423a72dc42e6beab2427b417a6 2013-08-16 19:28:16 ....A 652288 Virusshare.00081/Virus.Win32.Tenga.a-5e059a14f72603985da9ad7d41f72e1b99d73ae3154d8271afcb447446d8c43a 2013-08-15 22:28:32 ....A 29696 Virusshare.00081/Virus.Win32.Tenga.a-5e2e52c4fe13c5741d5258105da69b99caee68d22c8086dc1d8fa63ac4f5c292 2013-08-15 12:56:36 ....A 19968 Virusshare.00081/Virus.Win32.Tenga.a-69c02e0935b9831b7c9199333e42c93a94d813ae5a8057e3312847e827c73b7b 2013-08-15 18:25:02 ....A 131584 Virusshare.00081/Virus.Win32.Tenga.a-6d4b9492297647744456f7abadba377c5b5ecc3c5a2129305ca43cbf1e7a85d6 2013-08-15 05:57:40 ....A 14336 Virusshare.00081/Virus.Win32.Tenga.a-7422879fd5c01d5b1d82b7090b33a1a75ecb445fa5806f7c05eae4a171f5c5e1 2013-08-15 04:58:16 ....A 224256 Virusshare.00081/Virus.Win32.Tenga.a-9209507801792a470d5653d934ce30f9791c87f7eb7a665695510c1616a9d54c 2013-08-16 04:15:00 ....A 131072 Virusshare.00081/Virus.Win32.Tenga.a-9f65d5e53f2a2e1a69e2ca1d460ec9e487a8de8c8e6655b89ed4484a16228fad 2013-08-16 15:17:12 ....A 64000 Virusshare.00081/Virus.Win32.Tenga.a-a3c8889052df7207f8fc9658aefaa530b2681283472069260e29ba44a407d95b 2013-08-16 00:03:06 ....A 290816 Virusshare.00081/Virus.Win32.Tenga.a-a436d4dd25f78ea777786057ec6f3c177af94b3b3f81869aec8946f5dbca10e2 2013-08-16 19:50:34 ....A 125440 Virusshare.00081/Virus.Win32.Tenga.a-a4dc9ab122c23e9fc05a5ae0104e1f66133d09fb63d966e7a3cd44ab63221db7 2013-08-15 13:49:12 ....A 95744 Virusshare.00081/Virus.Win32.Tenga.a-ab903da804cdf42b4b50a7d764f74ec1421d03c201640c5911202b2bb0513322 2013-08-15 05:06:24 ....A 53248 Virusshare.00081/Virus.Win32.Tenga.a-ab91033753ed80a1667f23c6b4b37a6afb39ef4af6c684eb51ab40bacedfa8d3 2013-08-15 12:53:46 ....A 41984 Virusshare.00081/Virus.Win32.Tenga.a-b2a2d0165374b790994fccd74b8af107714c08f7ea3f2ab3f331997e6f56be20 2013-08-17 01:24:54 ....A 103936 Virusshare.00081/Virus.Win32.Tenga.a-b58738f84631cb50b6288a29ab00d74360b850fe4f11b2a31f8d4df6773a5582 2013-08-15 23:13:48 ....A 81920 Virusshare.00081/Virus.Win32.Tenga.a-b6de8f2732369e9e47b7bff409dc4de80370633494050c89385cc23b7ce26512 2013-08-15 05:59:34 ....A 81920 Virusshare.00081/Virus.Win32.Tenga.a-b9ec9bb0a2325083048e9e418650bd6404e0cfa624f7d49e6e59496f1c03d6fc 2013-08-15 13:48:12 ....A 14848 Virusshare.00081/Virus.Win32.Tenga.a-bafbbe4f41fcae633ebf78744dcdc468bf8e11d99386b44143b3fd949aeb935e 2013-08-16 04:16:48 ....A 67584 Virusshare.00081/Virus.Win32.Tenga.a-c2af0d5a0a8b4bb5d2edd954d38052b077997ba7f01e2090183dc008ca0c1d62 2013-08-16 01:25:12 ....A 180224 Virusshare.00081/Virus.Win32.Tenga.a-cdcf9fecc50bec7cf3c3674844f62c58ef59b7f25bfac0b335b8698c19211e5b 2013-08-15 13:31:22 ....A 225280 Virusshare.00081/Virus.Win32.Tenga.a-d14bf5b48ae9e4266cbfb8349bfaec9ff35d365b6fcc9369c9947b0a85817ee2 2013-08-16 01:26:28 ....A 24064 Virusshare.00081/Virus.Win32.Tenga.a-d398689cbc3c01a2b1380fcb9055159c88f9a86660b796a9f12b13bf67ee5473 2013-08-15 05:28:28 ....A 180224 Virusshare.00081/Virus.Win32.Tenga.a-d582b092eda21d3a6ce62fbed10f108551f8b8652b8f1705f3cec6d407eb445a 2013-08-16 01:39:48 ....A 512000 Virusshare.00081/Virus.Win32.Tenga.a-dc10cb1d422bd1a8408969daeac7fac6623f17c7cd1a3566f808f7237eaf3530 2013-08-16 17:42:30 ....A 140288 Virusshare.00081/Virus.Win32.Tenga.a-e66d370d104563c800e86f86b0293ed70cf42e730b0897b7d773e172ea7c4cb2 2013-08-15 05:49:52 ....A 258048 Virusshare.00081/Virus.Win32.Tenga.a-edad41222bcfa6873fae72bf65a78a6573a237a5a6865b5696b6b16bdd479e84 2013-08-15 06:26:50 ....A 57856 Virusshare.00081/Virus.Win32.Tenga.a-f5c8f291082a348185c514033cdc8a3ecc7ececb589193eb7685437bb81b547c 2013-08-16 00:54:02 ....A 29184 Virusshare.00081/Virus.Win32.Tenga.a-fdd7231ebe7ede85d53ce02bf48574f58a2d0fe9a6b22c5d10ccfa8f44528574 2013-08-16 01:49:40 ....A 60416 Virusshare.00081/Virus.Win32.Texel.k-0d7738bb5854044b5510f313ab821baaf1e3f8b7d3c8d81a98b841b5a18dd39c 2013-08-16 20:16:46 ....A 20992 Virusshare.00081/Virus.Win32.Texel.k-0faea518b26da9f0b122ef13fb6700752af60a8c7dedff5e80fa19b042ea7add 2013-08-15 20:49:40 ....A 87040 Virusshare.00081/Virus.Win32.Texel.k-1121645be73ab067f1318d785d31125fea668780181d3120a96172b007ff6c91 2013-08-16 01:15:26 ....A 637272 Virusshare.00081/Virus.Win32.Texel.k-16f4a6bd494a6a29ad983dc550b4d51d08d1138ceb39aed3d79e0ad01d069293 2013-08-15 06:00:22 ....A 39424 Virusshare.00081/Virus.Win32.Texel.k-2c936f1dd9644b773f35c63fa13bdc7d1a9f5580cfbba798ed44369c61066f27 2013-08-16 01:21:32 ....A 4096 Virusshare.00081/Virus.Win32.Texel.k-69fed2656d99597642129ce4ffa99e6954df1e8c839304130ec97f2635c3f0c4 2013-08-16 00:27:20 ....A 346624 Virusshare.00081/Virus.Win32.Texel.k-6a884b872c4ea638d1e869f886fd2db04ed3dee6b748a82e2402bc7014519542 2013-08-16 02:04:22 ....A 106496 Virusshare.00081/Virus.Win32.Texel.k-b3e8a7150aca3c816a8ab4b9ee8fdf526af053a902cc6347a806bc6fbb5b7213 2013-08-16 09:08:26 ....A 768512 Virusshare.00081/Virus.Win32.Texel.k-b695a2d4068abe4ac17c40293047ca1b475b7bdc1a52dce1e8325cecebe7bf2a 2013-08-16 01:00:54 ....A 61508 Virusshare.00081/Virus.Win32.Texel.k-bbb4384bc69da211787c046a35b0a56a8ae13ab4a6a5e17330c9c2103dd92987 2013-08-16 16:11:36 ....A 193024 Virusshare.00081/Virus.Win32.Texel.k-c71bc1a8b879efdfbe82d7a84ae5a0870a24213e8ab13c6bcfd057cf9afbe6cc 2013-08-15 14:39:26 ....A 103936 Virusshare.00081/Virus.Win32.Texel.k-eeed5cc31f12acbffbc0f91d0dd8ba98b727c6d522aa2cf501f8b78055254062 2013-08-15 14:14:16 ....A 409088 Virusshare.00081/Virus.Win32.Texel.k-f483f4cc48d0d33f2d1c3b7dd5271b247dc55ad0b5007a13dd0df665981c652f 2013-08-16 22:25:52 ....A 22860 Virusshare.00081/Virus.Win32.Tinit.a-aac03d014f03581a4a6ae833bc674f15b741ba92e41c98ee5d39335b1a1796ec 2013-08-16 21:33:28 ....A 27648 Virusshare.00081/Virus.Win32.Toffus.a-abdca715c88f9830b3880fb2c682d88b159310dda74ff1a10338e74bdb83780b 2013-08-15 06:01:00 ....A 1455616 Virusshare.00081/Virus.Win32.Trats.d-497ec0d6b3a0a18fd9981c250eaa4dae15a3abdece168f204b800df8ff4b27ec 2013-08-16 23:25:22 ....A 156024 Virusshare.00081/Virus.Win32.Tref.a-c7d4d8ebd9c748f6fb1b7e79fa565ff607fc7a81789eadecf47b6354a5184a20 2013-08-15 05:33:42 ....A 24576 Virusshare.00081/Virus.Win32.Tyhos.a-1bb14d937008f3eb2f96e733d1f20f73ca71fcd6a3c0b0e5eae1b71029b4e76d 2013-08-16 23:31:32 ....A 111104 Virusshare.00081/Virus.Win32.Tyhos.a-371332731c9c6aee5f57cf58cd426b1d8e8956a903044c0c522c6e907efae53c 2013-08-15 13:02:12 ....A 41472 Virusshare.00081/Virus.Win32.Tyhos.a-c9e8a42b88ded83c446705fc47247c2fb84b699e9d178c9404bd8e1ec7373653 2013-08-15 23:39:46 ....A 20480 Virusshare.00081/Virus.Win32.VB.bu-0dc78cb78b4d25ba6149868f533ed510158413f991b9256d2b8f682be5ce635e 2013-08-15 05:29:26 ....A 86016 Virusshare.00081/Virus.Win32.VB.bu-500882adac3aa2ef74df954a019640a6453aa6a89cb07c294357989168e9f279 2013-08-16 04:21:08 ....A 81920 Virusshare.00081/Virus.Win32.VB.bu-5851b653bb237647f31414a9b03bb3092d088508b8534c449af251cbccba3501 2013-08-16 16:21:36 ....A 20480 Virusshare.00081/Virus.Win32.VB.bu-ab64592544e01dcac4b43993d6cbf626ed6115dab205d2daac878692a355ef5c 2013-08-16 23:07:44 ....A 20480 Virusshare.00081/Virus.Win32.VB.bu-afefd8e36ce637356b84e96e8615fb230df2b28ea366bd3db71fac2853635060 2013-08-17 02:04:44 ....A 20480 Virusshare.00081/Virus.Win32.VB.bu-b0131260462438d00b748ec3ceba2524e7420054580a9e34c721d6214be55a17 2013-08-15 21:01:56 ....A 20480 Virusshare.00081/Virus.Win32.VB.bu-b1a784ac0e2c0887b2249245ff4161197ba9ab85155dbf3f39084ed40e27210d 2013-08-16 00:41:10 ....A 20480 Virusshare.00081/Virus.Win32.VB.bu-bba28d06f8d801576b425d3aee523d86d36159c6e7f8e51ad0a9febd637dca79 2013-08-15 06:24:44 ....A 43008 Virusshare.00081/Virus.Win32.VB.cc-2ab3a017d29493670a1e34a499ae3c3181c24e4fb53e27f5a64ff561da5faad6 2013-08-15 06:11:02 ....A 43008 Virusshare.00081/Virus.Win32.VB.cc-2cc27450d766bdd8adfd144b889d92660cf57e92ef27eb3ad716b27dca9adfb8 2013-08-15 23:40:32 ....A 43008 Virusshare.00081/Virus.Win32.VB.cc-33d86a27aea1bda763a175d06ac69b9ff643e4ef217bc06dc32524f04986ab7f 2013-08-15 18:08:02 ....A 43008 Virusshare.00081/Virus.Win32.VB.cc-6f76f109264487bc1ebeaa424a653859da0c6d06a02c6057c4eff14db50fbc99 2013-08-16 18:15:24 ....A 43008 Virusshare.00081/Virus.Win32.VB.cc-89cca8f5d13676fcabe52c35e8681db5cac380dac027d37b2a7bf4f45ff3f560 2013-08-15 23:59:24 ....A 90624 Virusshare.00081/Virus.Win32.VB.cc-af3299ceefd1c8b47fd7ce37ac07b5a1e1f51bf62a191f03a69558eb36a7545b 2013-08-15 18:34:48 ....A 43008 Virusshare.00081/Virus.Win32.VB.cc-b02f9957ab0fe9f14a5a480a8e766ab54a3ff1e0773c14058c59e2d67da352ca 2013-08-16 15:09:44 ....A 23087 Virusshare.00081/Virus.Win32.VB.cd-bc9665b24b43fdc490c8ad94420a83a10bcc8d4813e7802d7841e4b540a04324 2013-08-16 09:34:44 ....A 77824 Virusshare.00081/Virus.Win32.VB.ft-a703348f520268e62ccdce53b539de11ca41772f698aada4111621177de61f9c 2013-08-15 23:19:44 ....A 622033 Virusshare.00081/Virus.Win32.VB.gp-039e8343f2727189aeac6076d2585231b5bbd328309aa5f53c7b2e03ceab0c04 2013-08-15 23:29:02 ....A 870434 Virusshare.00081/Virus.Win32.VB.gp-0df1b8af294f296abb9bd69fc46202c4b7968ab5f1ec5613300036f71ee15589 2013-08-16 01:44:02 ....A 202142 Virusshare.00081/Virus.Win32.VB.gp-10b7adf0b43a5874c10c02e40d043e7ec56b1fde66ac87b3438f122df7f76e4e 2013-08-16 02:06:10 ....A 801782 Virusshare.00081/Virus.Win32.VB.gp-145c351ff7c0e7fd2cec630d694ae36b0375d93018299e05dceb2e40ac160eb0 2013-08-15 18:40:42 ....A 199165 Virusshare.00081/Virus.Win32.VB.gp-1e8c9ab551d18b42c01cf96dd4bf022615d6824368a1802b575cfb3e493fc1bf 2013-08-16 11:46:46 ....A 67581 Virusshare.00081/Virus.Win32.VB.gp-c31413bed2d002af98b8e292761b98049640758853a94e1f87a7bb6f062411b8 2013-08-16 01:58:26 ....A 225790 Virusshare.00081/Virus.Win32.VB.hn-15265e1561e7bb339b7d1fe30453acd59a365f90ac46cb83f187d26ac9388333 2013-08-16 00:59:34 ....A 229886 Virusshare.00081/Virus.Win32.VB.hn-b827983c9f2dce2455d62735f4bf723ee6e1082b494b6556d4e9a44ed532bb74 2013-08-16 19:52:04 ....A 32768 Virusshare.00081/Virus.Win32.VB.mc-432fc4b4b3d9155c0e8cd44297d61faae741c93a680f5eacdb5d1f238cd49362 2013-08-16 01:51:06 ....A 1005065 Virusshare.00081/Virus.Win32.VB.ml-03ef5150abeb30993ae4a9c9445f6196c9ab401cc91121fa30d6decfe51dacc8 2013-08-15 05:00:16 ....A 1658692 Virusshare.00081/Virus.Win32.VB.ml-09924e6166ca65465c9500a7d6f6d872b406c37f70bdc6879ea52754aa8c96c5 2013-08-15 11:35:46 ....A 787467 Virusshare.00081/Virus.Win32.VB.ml-09d60a67af02d25f6744f3bfd8245d4e078dce47d75dff865c8f8a2e70212df7 2013-08-15 23:29:00 ....A 2066166 Virusshare.00081/Virus.Win32.VB.ml-0a7bd0a0070bda8567dbf755486d03876309df41834a18400fccbbf78fe5c087 2013-08-16 00:43:02 ....A 638291 Virusshare.00081/Virus.Win32.VB.ml-0c93c5dc5ba84a2e4be089e9fe37049cf5840156f59fb416a3a2cb79d4db5941 2013-08-15 21:38:10 ....A 279446 Virusshare.00081/Virus.Win32.VB.ml-0df40cc501b4a26a45ec7b0f24e6aa04de3b3c5312d3d5213e301b55fd017ea1 2013-08-15 13:29:36 ....A 787244 Virusshare.00081/Virus.Win32.VB.ml-0e75f4ecd3ef91f21a846b1486bf9383013ada766519e2df46057c475fe865cd 2013-08-15 13:36:28 ....A 5423323 Virusshare.00081/Virus.Win32.VB.ml-1060c3ea3d1e1840c9a98366618ecb4c833b4cccf9770b5aa1c01d89cddf12a8 2013-08-15 05:09:36 ....A 1617394 Virusshare.00081/Virus.Win32.VB.ml-1338ff58eeea926666530a80a4bcc8984000a5113f9aec61cd0b96d490fe5df9 2013-08-16 01:38:20 ....A 1608632 Virusshare.00081/Virus.Win32.VB.ml-13487b097ffbafb3dde59313d1fc696228e4e67b6eac3e440dc847e8f1fd2b73 2013-08-16 01:25:34 ....A 928667 Virusshare.00081/Virus.Win32.VB.ml-13e08cd4d08ee0d941bbca10d759bf95069145aa6563b76a254753b7d650cd67 2013-08-15 05:46:32 ....A 1108854 Virusshare.00081/Virus.Win32.VB.ml-1437a77c9081ddf7a8c0619a4bbdbdcdc66a61f35803f33f2bd93a7811b4799b 2013-08-15 17:28:46 ....A 2228883 Virusshare.00081/Virus.Win32.VB.ml-1500ba23dcae20c03fbf6e324e0134cfb3c625e395493f7ad22ffd84b16f2cc9 2013-08-16 20:36:30 ....A 770032 Virusshare.00081/Virus.Win32.VB.ml-19755c3da939e3bdfa60f96bdb7316d45f73953a544ae42a9b32fee4119426b9 2013-08-15 18:36:08 ....A 793979 Virusshare.00081/Virus.Win32.VB.ml-19b0480e2777d2d74b3bb2ef410c602e4d90822f418e94c91808f21bab9fd4b9 2013-08-15 20:55:42 ....A 1414321 Virusshare.00081/Virus.Win32.VB.ml-1a42fe21c8bc91ba481ebef1ae2bae9eccd69e097937d4673766811d953f1a73 2013-08-16 00:40:38 ....A 851798 Virusshare.00081/Virus.Win32.VB.ml-1a51ca80dd7b3aaecfe186a486fbb7c2c2d46ffa16e0622f2fef5948fb8b1a6b 2013-08-16 04:57:16 ....A 4385292 Virusshare.00081/Virus.Win32.VB.ml-1a68023d97838a1f357b14ecc5cd62106b3390609a6c4cc8910911b82504e359 2013-08-15 22:28:02 ....A 709079 Virusshare.00081/Virus.Win32.VB.ml-1b596401fd2d69a9630a0a05154d1132ed70b6d3bb518a7a48c9f9cae2a79a56 2013-08-15 23:21:14 ....A 1930732 Virusshare.00081/Virus.Win32.VB.ml-1bd724fa30e193d3b71f360bfe0dd2e3b72eb1e9a001cd3c18f8d0864802f237 2013-08-15 21:28:10 ....A 903032 Virusshare.00081/Virus.Win32.VB.ml-1eefe4b20832cbde2ccc27df36c5d2945a82f2c0e508a1f5616ad13aed32546f 2013-08-15 18:39:20 ....A 1036776 Virusshare.00081/Virus.Win32.VB.ml-1f2607afb54683e051d1fb61e4b553130f3614d0cc0735888b8c15eb1a712d63 2013-08-15 23:22:24 ....A 2754916 Virusshare.00081/Virus.Win32.VB.ml-1f6d5b0bb740f45d9f1e3d4f233b3c450324ca0e318710a9cebd8813e328c69c 2013-08-16 01:51:20 ....A 1429318 Virusshare.00081/Virus.Win32.VB.ml-29b2dff7f85e6901d0602e49fc80b5d05e08b2e76b77b9c90aa725a3068ea0b7 2013-08-15 13:05:50 ....A 1675264 Virusshare.00081/Virus.Win32.VB.ml-2c030a3dfe8f98aeb1eb3356f40a0e01d48d7e78e81c645d5fddbd41813e7e7a 2013-08-15 12:22:38 ....A 604055 Virusshare.00081/Virus.Win32.VB.ml-2c38e12c8e3a0e28124b090108fd7db8d6ec87094cffdede758c4ff806b0d4c1 2013-08-15 05:20:10 ....A 848397 Virusshare.00081/Virus.Win32.VB.ml-2ce7d22e27b5920045d646f424d36da128bbdff5e107eea6d0eefd3a5798b030 2013-08-16 15:36:34 ....A 3020021 Virusshare.00081/Virus.Win32.VB.ml-2d9b2ebb2384f9f9a1e474f66d8ee5eb41239de483d59d47021c9d7efbc70d8b 2013-08-15 12:30:38 ....A 1284774 Virusshare.00081/Virus.Win32.VB.ml-30831b486483da23b854b52c8ac73de360ed9442201217e47d7089d78859fa05 2013-08-15 12:34:10 ....A 2551308 Virusshare.00081/Virus.Win32.VB.ml-30b25477a1f973a17f0ecb1b50b5c33f928b8296d4549cc491b6a648a19d5580 2013-08-15 23:52:40 ....A 884547 Virusshare.00081/Virus.Win32.VB.ml-3110aaf9f113de57643cff10bb7bcbd8a142beadeb0de7949773bf03889ef75d 2013-08-16 00:23:20 ....A 616421 Virusshare.00081/Virus.Win32.VB.ml-31ea4def5696ae93d174cf9f69f8913572701d0f24a64fc2bcee326ac540b99e 2013-08-16 20:36:08 ....A 633144 Virusshare.00081/Virus.Win32.VB.ml-397fb4c42ae6031f1ca23ac2b523ceee53fadd1e7bf47cff6c19a8469d99199e 2013-08-15 23:17:50 ....A 1538487 Virusshare.00081/Virus.Win32.VB.ml-3bccf56921ec2b5547f9c384f2eee6f99a9e5f8b50267a317a06e88f9c080c87 2013-08-15 06:27:22 ....A 4424204 Virusshare.00081/Virus.Win32.VB.ml-4ddeb98d1b2befa3d1fbfe81b19fcc4d867d53eec27ec3486e7a63c8b4b94e56 2013-08-15 12:26:56 ....A 1797619 Virusshare.00081/Virus.Win32.VB.ml-4e99519f70b70354a22ab80cc84278d910c4f979e2d2cde4143df4297a81b1d2 2013-08-16 00:19:26 ....A 811414 Virusshare.00081/Virus.Win32.VB.ml-50bc34ddd54ab7be8da8531e2e3d4f214a85c5bf1ec1d7586c2fd3e59b4ad5dc 2013-08-15 06:08:18 ....A 362086 Virusshare.00081/Virus.Win32.VB.ml-52b256b072b3dcc6a8b4dbddf98c162e3b6d030f528e355f1db992ac95f805c0 2013-08-15 11:37:22 ....A 713355 Virusshare.00081/Virus.Win32.VB.ml-6fab3eedc28843bb055a4ae6a74481203e7e016e0b98d3b5e105adc6a2f3854b 2013-08-15 13:44:00 ....A 850966 Virusshare.00081/Virus.Win32.VB.ml-71e2c87f178708b999742feafd9a9c3af708b6425613ca712895ad7941f5b19a 2013-08-15 18:08:30 ....A 881178 Virusshare.00081/Virus.Win32.VB.ml-797eba766e8fcd0047a1a9a8469d7500ff3ccc42e9b524dac42836ef8350b7e1 2013-08-15 20:54:24 ....A 871401 Virusshare.00081/Virus.Win32.VB.ml-7bbdd1b066ead2e54d502b771b727edc303c0d5242995c86e0bdfdb3992e4365 2013-08-15 18:33:36 ....A 1000457 Virusshare.00081/Virus.Win32.VB.ml-8fc3ce4f14ec58b63c80b98107f9918e8dd49d806e45030278f98317b296862e 2013-08-15 05:25:16 ....A 4458610 Virusshare.00081/Virus.Win32.VB.ml-95c1937777e0f53e7f4a9d49315fcfb69dbae3f7562cdf3011a3839e94b66d49 2013-08-16 23:38:42 ....A 842277 Virusshare.00081/Virus.Win32.VB.ml-95ca801646dc462a70bcde0fcb3de65709f846a41229937f910b755e8dc53f0a 2013-08-15 23:52:00 ....A 4266476 Virusshare.00081/Virus.Win32.VB.ml-98d45f2e3ca8589038635614ae289b26016226bdf0220f543e1d53f7f81113ce 2013-08-15 10:10:48 ....A 1009943 Virusshare.00081/Virus.Win32.VB.ml-ba91a1b695535a0377126b70752a43a569aefb015b2586e08652ba3fd8a60b5f 2013-08-15 13:03:38 ....A 297468 Virusshare.00081/Virus.Win32.VB.ml-bbf3a31fec7898fc1b5a0131506da4421207841bc87478e8bff9bd74d8cca1f8 2013-08-16 18:02:18 ....A 948734 Virusshare.00081/Virus.Win32.VB.ml-d94a65de445ff8dd71749566f2f3fc37c1fc0ae6eac8cb01f255772b1f342a41 2013-08-15 06:08:26 ....A 499865 Virusshare.00081/Virus.Win32.VB.ml-ed55c1588df22a46fd3d948233bab7163a2c786fd1e68cac82aafd751e5732cd 2013-08-15 11:37:50 ....A 163840 Virusshare.00081/Virus.Win32.VB.mn-af08464484a5a528bf3c273a0b0cc2c7144af698841d9ad145fcfaf392e2fe67 2013-08-17 00:49:02 ....A 163840 Virusshare.00081/Virus.Win32.VB.mn-b09c94d65a417d0ad0b6c3ba1369e8ce38c0ae2d325f1992c10eda52d82cd009 2013-08-16 18:19:56 ....A 79443 Virusshare.00081/Virus.Win32.Vampiro.7018-5e9006203af6fa0b52061f36f9b40b1dc8423fdb67c9e5093381c77bae901d44 2013-08-15 21:40:20 ....A 80964 Virusshare.00081/Virus.Win32.Vampiro.7018-a5e9b822cadd3f4e4d608ea922fdf9480383eea76dbaf30d21045ff30381684f 2013-08-17 01:25:20 ....A 80496 Virusshare.00081/Virus.Win32.Vampiro.7018-b6768b7220667e852f39c8173d06598fd2a909195db3cd85a93facfdc5b026eb 2013-08-15 21:38:06 ....A 79443 Virusshare.00081/Virus.Win32.Vampiro.c-0b15f38f59a0a546d102b640ad3b3080c780f2283f6f2b237cd53ae45d9a8df8 2013-08-16 11:12:40 ....A 74763 Virusshare.00081/Virus.Win32.Vampiro.c-79a9005d793f7215ae20d7df566c14dfd00f8b9b7875de7486704271faa39c0d 2013-08-16 17:18:26 ....A 75348 Virusshare.00081/Virus.Win32.Vampiro.c-9529a52bb85e69d4b99c0a22bd9e4cc722bfa1dbc5f85d494a37eb00e9c0481e 2013-08-15 13:02:02 ....A 73242 Virusshare.00081/Virus.Win32.Vampiro.c-a3351acb824b576d5a6879883b6b2945c0b84c4bc29a03b82ef8aeaf3d5d5736 2013-08-16 01:05:38 ....A 80496 Virusshare.00081/Virus.Win32.Vampiro.c-a3bb7abf4603a9bd92f32e6d643de5b98abb7bcd7d3752b4c8af5cceda9581f2 2013-08-16 10:28:48 ....A 81432 Virusshare.00081/Virus.Win32.Vampiro.c-a94fb7f30a46fc9a17a04262b319c7afbae9efca7370899e7ff09f5858a29954 2013-08-15 11:36:34 ....A 41535 Virusshare.00081/Virus.Win32.Vampiro.c-ab5a177ad9de2ff2aa22d9bc65585b3c5db401acb028ec9e470044203f12b5bf 2013-08-16 13:07:06 ....A 82953 Virusshare.00081/Virus.Win32.Vampiro.c-bb7b03c2970f94ed86bbef18ca31e501479a83cc23c8fa8ae10bcba872b29adc 2013-08-16 11:19:18 ....A 79443 Virusshare.00081/Virus.Win32.Vampiro.c-bc29f647be5ed022bd6d072c2b2f28787d00b03c14c0410006c9aae4c799adb3 2013-08-15 21:01:12 ....A 79911 Virusshare.00081/Virus.Win32.Vampiro.c-c11e6a9a9d4a21d0d617c516adce4956f35c7c598aff2cec47ae24b36d388c98 2013-08-16 04:17:30 ....A 797184 Virusshare.00081/Virus.Win32.Vampiro.c-cdcc7dbe25958d2703e181c2884c504af57c10db6f69b74adc70c9d7408d4bf1 2013-08-16 00:30:04 ....A 80496 Virusshare.00081/Virus.Win32.Vampiro.c-cff3dc93beac2599db9a1067732f82daea356c881a595c8d82be5fbe9d10b1a8 2013-08-16 00:49:50 ....A 73851 Virusshare.00081/Virus.Win32.Velost.1233-fa78bfaa3240c2b5e9bd6921593cee27128a48938f9ca30129475f84915ce117 2013-08-15 18:32:52 ....A 25817 Virusshare.00081/Virus.Win32.Velost.1241-b2711b85a8b8dc48c8d8af0365b829b67e9f66756f0ba570c694d80d8af7af7a 2013-08-16 01:54:18 ....A 52224 Virusshare.00081/Virus.Win32.Virut.a-06ba5ec71b43aef3eb372cd66a82dbbce5a2a770488ff8712a1044c5c9fa2b51 2013-08-15 13:21:54 ....A 297488 Virusshare.00081/Virus.Win32.Virut.ab-2f6622e8b71364f90fff7b7aff5d795eaaa1b9bfc215a2115966626e4cda2f72 2013-08-15 12:22:08 ....A 26143 Virusshare.00081/Virus.Win32.Virut.ao-b1a14e54a33adf6ecc3359c80d4e251fb313bf53d2220375454f521a9d8f0adb 2013-08-15 10:11:54 ....A 134656 Virusshare.00081/Virus.Win32.Virut.aq-b0c38bc3232fa1a42b69d83aa7f0b33a85d3e8c710be656a19684d3ea5416a45 2013-08-16 21:25:58 ....A 125952 Virusshare.00081/Virus.Win32.Virut.as-6a778eab7b349a46d666665420cbcd27d5c98c4167ed2d7d643beba76d6f89d8 2013-08-15 23:28:36 ....A 65536 Virusshare.00081/Virus.Win32.Virut.as-ab4c542c68cf9f33baf5619f83ceb5046ebcdf8e2cd1ceba95199ed45edb79df 2013-08-15 05:29:22 ....A 49664 Virusshare.00081/Virus.Win32.Virut.at-7d2574098310b93d2ba68154db774dac2c660df256099f78cfd1ffec680ff851 2013-08-15 05:47:32 ....A 24576 Virusshare.00081/Virus.Win32.Virut.at-94953212fc307197193955f7174fd7de4b6014c00b677e30fcc06d8fbff8c663 2013-08-16 19:05:12 ....A 26112 Virusshare.00081/Virus.Win32.Virut.at-a5b44bc9d94ee1042568f33a636580184dc5b80b3700ef31eb2eacaeb81ac1bb 2013-08-16 12:24:16 ....A 233472 Virusshare.00081/Virus.Win32.Virut.at-a971b53fdf0076f72b6f4e5a8b659695ddf1bc8de466ba9bec27067a596f198c 2013-08-15 04:56:34 ....A 57344 Virusshare.00081/Virus.Win32.Virut.at-acb847a1611f0a85111dbedc73b39d493576d511b4f61f9c98352ae921f9db5c 2013-08-15 12:55:08 ....A 149503 Virusshare.00081/Virus.Win32.Virut.at-b5fe0cbc7569e8adb249658ba9942cafd423c057849623d5e6e5ccf279b22782 2013-08-15 21:54:02 ....A 145408 Virusshare.00081/Virus.Win32.Virut.at-bd7c462a11eeb1502e2274d7a361428ae4a07ad611e0217ae9bede7403fe1362 2013-08-16 17:42:04 ....A 131072 Virusshare.00081/Virus.Win32.Virut.at-c20b185708e3cf0eed57b693341e1273b93d4e6e11d4babb731d2d1ccd9ab11e 2013-08-15 17:30:52 ....A 226304 Virusshare.00081/Virus.Win32.Virut.at-c28b63a0f221475dfdef3edfddb986e23db82f567b7fb7ea71bb1ebf6fd3ec55 2013-08-16 22:23:52 ....A 511081 Virusshare.00081/Virus.Win32.Virut.at-c95329c7d9ef1d12da14a98f64d50ad94809c36cdb829e66f5d1a0d6ac03a083 2013-08-17 00:11:52 ....A 18944 Virusshare.00081/Virus.Win32.Virut.av-13020a7943f463904e21d99681c7fa4bd822e9692321b0e63ba4b1b39cf01bae 2013-08-15 05:02:02 ....A 6122836 Virusshare.00081/Virus.Win32.Virut.av-163a91596f6533d62694335202d9135a53e224242b9db98b4767374612b4bc90 2013-08-16 12:08:18 ....A 86528 Virusshare.00081/Virus.Win32.Virut.av-5241547db412182966e9c94175a29fa435c904c46fb24cf1ea4d314d6de2487a 2013-08-17 02:04:52 ....A 24064 Virusshare.00081/Virus.Win32.Virut.av-65e6a31363e64edd515a65cd571684f2f25ee002bbd06164c271df576dd41335 2013-08-15 05:02:00 ....A 883078 Virusshare.00081/Virus.Win32.Virut.b-2fa41c81d481d43d7d487cbb51015f79a96ec376758d08b1e2ddd76bf14249e2 2013-08-16 00:08:16 ....A 48128 Virusshare.00081/Virus.Win32.Virut.b-5c95a7779d7f39858d98109a40d35c8e72b7c0f1d8ec6f88303accdd9c202b2f 2013-08-15 21:28:20 ....A 48128 Virusshare.00081/Virus.Win32.Virut.b-5ce8537938f93531b036995f4d2e536168aae66d06e5f280485639fcd237e881 2013-08-16 01:50:56 ....A 394240 Virusshare.00081/Virus.Win32.Virut.b-7dade792cf23df823acd1d41a7ffea8f176e4b2b5f83c3be072bb3510083e968 2013-08-15 10:11:52 ....A 13824 Virusshare.00081/Virus.Win32.Virut.b-a4cdc3cd8c6af7e2552d2f93cda0d7a9f71e35cb706b6786de8bf0c1a67c27c1 2013-08-15 14:25:12 ....A 9216 Virusshare.00081/Virus.Win32.Virut.b-c8ee0248792f3b482f0d06ebc73355c17f2849ec3fdb6d96e24e714c3b56fbef 2013-08-17 01:55:18 ....A 117760 Virusshare.00081/Virus.Win32.Virut.bq-74cec5b34e97bd97af193bc4ceab8e9caa4252ba2d8700fedba20c65631f9b9e 2013-08-16 04:49:20 ....A 157184 Virusshare.00081/Virus.Win32.Virut.bq-7ee9c62fa5a786cde02dceee787fcb44248943a804ad2fa5f4eaf59210cc2c9d 2013-08-16 01:54:32 ....A 74240 Virusshare.00081/Virus.Win32.Virut.bq-a9458621136c3ce4b14c36fec8bc54db6899e208587de42beead55490d052011 2013-08-16 21:33:18 ....A 74752 Virusshare.00081/Virus.Win32.Virut.bq-aa8d71e6c21c9f9171a30bbfe46ec02c0c8b0f2ffdd618ab54fdd3bf812e5fcf 2013-08-15 23:58:06 ....A 84992 Virusshare.00081/Virus.Win32.Virut.bq-b1fe2d1548c7d819875047f4ad056982bb5d386f5fe5097c8229dd85d3cffd96 2013-08-16 01:27:52 ....A 205312 Virusshare.00081/Virus.Win32.Virut.bq-c9e11824e811e92ad4804c6c5413ffaf56ae31a6973dd3a4471727297dc4c45e 2013-08-15 14:40:46 ....A 52736 Virusshare.00081/Virus.Win32.Virut.bq-cf29353ef2e77039e1f0614d141c3e674f3cad2c22feea341dc8db36e199d23c 2013-08-16 04:28:06 ....A 51200 Virusshare.00081/Virus.Win32.Virut.bw-a3378aff7f85dcef0bbec3ff78c0a9081e3b1d67dbc8fcbbf97591679e56c576 2013-08-16 04:53:36 ....A 17408 Virusshare.00081/Virus.Win32.Virut.bw-ab5ce3dc79397cd6194d6073fd4a3d8edeb5c142193b3f86d4f362a6699ed0a0 2013-08-15 04:59:56 ....A 37888 Virusshare.00081/Virus.Win32.Virut.bw-bf0bb47102321492450bf87dac046a43e5162809d1868887bd66234e17c21d8f 2013-08-15 23:50:36 ....A 136192 Virusshare.00081/Virus.Win32.Virut.bx-b15d92029539868ce8a112aa0ab5471b93192d5c9bff5e098c823de0fe8009f3 2013-08-15 13:27:00 ....A 397824 Virusshare.00081/Virus.Win32.Virut.cd-29157f072c97e964207a711a09b9c51a42b6c8d2a8e9c716e47e9d252362d68b 2013-08-15 23:55:12 ....A 45568 Virusshare.00081/Virus.Win32.Virut.cd-cec894ecf6369316794148228c758d40a7e1f27b6c22b9d48785eb3521ead41e 2013-08-15 21:56:02 ....A 253952 Virusshare.00081/Virus.Win32.Virut.ce-061a105eefa150a4818e362b8cf898b136fbda49bd08f828737e2819eee29c79 2013-08-15 21:01:12 ....A 52224 Virusshare.00081/Virus.Win32.Virut.ce-07bc444d8fb0a2457c569654ad7b79b3ef553c25543871bd4d95b2a8603ba08d 2013-08-15 13:28:26 ....A 638976 Virusshare.00081/Virus.Win32.Virut.ce-080c99b4bb8d1b16277949be4057f0d8d70876744a166c665014937aff634d89 2013-08-15 06:01:10 ....A 49152 Virusshare.00081/Virus.Win32.Virut.ce-083a00476008d5c605f9510f7b4e460b382a110d9c4fe80a4894c5762d28b25d 2013-08-16 01:28:10 ....A 953469 Virusshare.00081/Virus.Win32.Virut.ce-08d012f2c77042b77c7ea68fc746cd995a9b1720d2d0131515819e394abd9c8b 2013-08-15 06:00:48 ....A 177664 Virusshare.00081/Virus.Win32.Virut.ce-0a361a05e0fe5fd2668d8055669298e471ff00b4a8edbf268b3e931dad131492 2013-08-16 18:52:52 ....A 653312 Virusshare.00081/Virus.Win32.Virut.ce-0a54c7b3c818ee6f36feecb464832e346888dcae4bdf1ae65e519ff422790ded 2013-08-15 21:45:46 ....A 337920 Virusshare.00081/Virus.Win32.Virut.ce-0b3a506441ef786c42e5f7ff7b6f79cd0f710a6991856fb3d93363c812490518 2013-08-15 23:58:12 ....A 192000 Virusshare.00081/Virus.Win32.Virut.ce-0b4f7271c31c35fc3728dfc6397edd3741393c24b7fa353000c4f42088d35dcc 2013-08-15 23:49:32 ....A 204800 Virusshare.00081/Virus.Win32.Virut.ce-0c14883dc1cdd7635dc891faafb3a491f1c06112e95bcbc17a84a1c9879a0655 2013-08-15 23:25:34 ....A 286720 Virusshare.00081/Virus.Win32.Virut.ce-0c1aaf4e19dfe8403de899248282ac97e9cae69b70273720eeef83d5c7a11651 2013-08-15 05:11:32 ....A 85504 Virusshare.00081/Virus.Win32.Virut.ce-0d1a07f49ca29c11318d38966cc9e3e2404775010d5d10d9d88c69fa3c734f7e 2013-08-15 06:07:52 ....A 130560 Virusshare.00081/Virus.Win32.Virut.ce-0d41e0ef5de11835202729b43371d94a92cdefedeaad2ab5a56f53831f153f90 2013-08-16 00:43:44 ....A 202240 Virusshare.00081/Virus.Win32.Virut.ce-0d4e7472898156453794ce778509adf4c97a5bfeb6181f0f0b0a055d37dea658 2013-08-15 21:49:44 ....A 129535 Virusshare.00081/Virus.Win32.Virut.ce-0e48dbdda9c8bbae7f7f9869202ec8e9fde15a468f6af11d4fdbd755fc4e5976 2013-08-16 04:12:14 ....A 308736 Virusshare.00081/Virus.Win32.Virut.ce-0e6eeb328f44808f2bdf982971005c27bd4cc9736d8e8e53243734b878338bdf 2013-08-15 13:41:06 ....A 143360 Virusshare.00081/Virus.Win32.Virut.ce-0ecffe29d47ba4ec5e7003f4271614702e84c2fdef2a127cb97958f34c72e036 2013-08-15 21:49:54 ....A 86016 Virusshare.00081/Virus.Win32.Virut.ce-106088a0210874638184db822015e6ab0f1855087e1f03feed3b2250e1289ad4 2013-08-16 02:03:52 ....A 52224 Virusshare.00081/Virus.Win32.Virut.ce-10b2d42548bb17750520c344ed7da852e43d6709ce7478ad80763a65d39e0bf7 2013-08-15 21:02:10 ....A 114688 Virusshare.00081/Virus.Win32.Virut.ce-11454becca11355f73ca1b3027f8e3a5811e79d9308e13e67ce2559ba5d15c16 2013-08-16 01:22:12 ....A 177664 Virusshare.00081/Virus.Win32.Virut.ce-12b310216adb37feb1eeaa4824c5f506b89e199c1195dd9bebd8a0b1b46aba88 2013-08-16 10:44:28 ....A 120320 Virusshare.00081/Virus.Win32.Virut.ce-12b81856839ce7772ab452cbbecb9936e92742bce6b8355a317b2447732325c4 2013-08-15 23:51:28 ....A 542208 Virusshare.00081/Virus.Win32.Virut.ce-1349638d2c084df9068b400ce06479d131e348af0fc219234601485933671348 2013-08-15 21:39:22 ....A 155648 Virusshare.00081/Virus.Win32.Virut.ce-138c0ad076f399a526b14f4fae252a719440543df3fc23c9aec9962daa090b58 2013-08-16 01:05:34 ....A 212992 Virusshare.00081/Virus.Win32.Virut.ce-14033425a31441dd912188c600df8d60a3488b0a9b4824a9aac3b2d91095af32 2013-08-16 09:30:04 ....A 132096 Virusshare.00081/Virus.Win32.Virut.ce-1469f836edc5ac72f4306eda9b94d068ca723f10c07018bf561a5366f8669a48 2013-08-15 21:57:00 ....A 52224 Virusshare.00081/Virus.Win32.Virut.ce-14cd404c9247eb9bc47b5757129afe859a7241c05bc6b4a43ebc61f1f354d770 2013-08-16 01:34:34 ....A 275452 Virusshare.00081/Virus.Win32.Virut.ce-15bee7462173e5f783f8e78c16ff2137843d75fcbf8feea452b65672befe629a 2013-08-15 18:40:24 ....A 45056 Virusshare.00081/Virus.Win32.Virut.ce-16444163a63a55c54860b733754b07a9b08d8dcc79ca55e505ae35b824ebccca 2013-08-15 06:32:52 ....A 239616 Virusshare.00081/Virus.Win32.Virut.ce-16533001695ec50e2e63d3dd619ba18ad24c0ac7fb2faf5a4379b61837f6dd2f 2013-08-15 21:48:38 ....A 110592 Virusshare.00081/Virus.Win32.Virut.ce-175d49029ce8837e8758dfca5acb6c03ade6f820ff23576b7cd7e657c2c4f988 2013-08-15 21:47:00 ....A 1042432 Virusshare.00081/Virus.Win32.Virut.ce-1765cd81006e31d59a0585cbcf18ec117898ac20f798a32ce6f52638d19ba773 2013-08-15 22:02:56 ....A 64512 Virusshare.00081/Virus.Win32.Virut.ce-187dc7fdbfbeedfdbb66ccf145d6f7401556cee656379326191a43ab32dfa942 2013-08-15 17:28:18 ....A 89088 Virusshare.00081/Virus.Win32.Virut.ce-19347e151d28f5e04f675341d584789919fa4023f6511e7618ea54ab97eb943d 2013-08-15 22:28:12 ....A 120320 Virusshare.00081/Virus.Win32.Virut.ce-196413975de8fe8e77379a124edb98b4ae035499dc0384118acbaa21f2310037 2013-08-15 20:58:48 ....A 198655 Virusshare.00081/Virus.Win32.Virut.ce-1c5de6b5c5070a1888ad0f3bcf13d195f583532e3ddbb631c8bbe39f4395e756 2013-08-16 01:36:20 ....A 44544 Virusshare.00081/Virus.Win32.Virut.ce-1c6dec4c5169f224a174c0eadcee839f8df9968609d314c36d4bf62db4eb8d9a 2013-08-16 02:02:34 ....A 37376 Virusshare.00081/Virus.Win32.Virut.ce-1caf8665d4b47406bca0dec9ad1ee96644692ab32742f70848311565f5acbf19 2013-08-15 23:15:46 ....A 125952 Virusshare.00081/Virus.Win32.Virut.ce-1cffdf218aac435fac4b2e83ea3b4f6e2c26d3e682b7df5070ce068f09220bcf 2013-08-16 01:39:48 ....A 102400 Virusshare.00081/Virus.Win32.Virut.ce-1d207f94053828b887cfaf5f3723742f932ac440b0a2154ff6c2d4d5e8cf3005 2013-08-15 20:58:16 ....A 41984 Virusshare.00081/Virus.Win32.Virut.ce-1d7490bc9f67beff217e1fef45fad81171050a93ce1269c16b6b7bc9bc27ad73 2013-08-15 21:57:30 ....A 67072 Virusshare.00081/Virus.Win32.Virut.ce-1dbfc482be5cf87c16630efc962c3bb6e945c1d6ba57d70f6eafa021fde1f39a 2013-08-15 21:46:14 ....A 189952 Virusshare.00081/Virus.Win32.Virut.ce-1ea3aa2b41c0ed216486d201ca157eafb9fb51ffb0402879d1a975d7c641c965 2013-08-15 23:13:58 ....A 89600 Virusshare.00081/Virus.Win32.Virut.ce-1f634515f811ec56ce6b315b54bbedca61424ad63d741187ba33765134d15d9d 2013-08-16 01:45:04 ....A 184832 Virusshare.00081/Virus.Win32.Virut.ce-1f75f97ba7081d034bcec524ca36a09b7980a7265e645fb51efd8c714d27c9da 2013-08-15 21:44:34 ....A 32768 Virusshare.00081/Virus.Win32.Virut.ce-1fa9bd725a15327005f261ebf599e17033868364eb3f1c8c691505d943849e5c 2013-08-15 05:45:14 ....A 40960 Virusshare.00081/Virus.Win32.Virut.ce-220ea9583160af30f779b980c25d9f40e0a357944c1f74f52bdaad1ccc871eb8 2013-08-15 14:22:52 ....A 243200 Virusshare.00081/Virus.Win32.Virut.ce-28a0639bb7b3d7d9595e203efd1c0613de46b7338408fba9cc9db8c8f291ff2d 2013-08-16 18:41:54 ....A 44544 Virusshare.00081/Virus.Win32.Virut.ce-29128d2f60372bac8f605c60b2b361e59003463b7bfd49eb0bf459ca9a44b1b6 2013-08-15 23:38:50 ....A 151040 Virusshare.00081/Virus.Win32.Virut.ce-2ada47182f926cfc7723f73c29fa36c0a3de302cac11e19a95bb3d9cb7864e4f 2013-08-15 04:55:22 ....A 168448 Virusshare.00081/Virus.Win32.Virut.ce-2afdaff6b335bbb5eb070e9c6c90f6cf1e197b463ba6a97bf385defeb7046ddf 2013-08-15 13:04:36 ....A 46080 Virusshare.00081/Virus.Win32.Virut.ce-2e58aa558ca6eecf6ad4a5a52fd9bc6acfcdff301a51ebe78dfae5b1c3e06c7b 2013-08-15 05:15:08 ....A 68608 Virusshare.00081/Virus.Win32.Virut.ce-2ecc4672f8433ef2bd81d633195471033b7207207efedff67704f67fb8e4f11d 2013-08-16 01:38:12 ....A 56832 Virusshare.00081/Virus.Win32.Virut.ce-2ff15d3ab8f0120e85316f06f7f1c762972e0d2beb4b5b9e7ded163372b5353c 2013-08-15 05:56:28 ....A 74752 Virusshare.00081/Virus.Win32.Virut.ce-31078efc09b6037265c8351b8ee558b40f15540cff361891672b5cfd71e067d9 2013-08-15 12:36:14 ....A 73216 Virusshare.00081/Virus.Win32.Virut.ce-3239354aeefd6a57c54bb4f4c80729722158e12de71ffe61d0be79cd5cf8ce52 2013-08-15 17:31:36 ....A 64000 Virusshare.00081/Virus.Win32.Virut.ce-32a9326742fe1b1df303a5d7fa425136dce4aaf7866de3dc241bdbcf6beee0e0 2013-08-15 05:52:34 ....A 120832 Virusshare.00081/Virus.Win32.Virut.ce-34751bd1fb0b37bdabfc5e159cc0b572c02adfd6642e693bbc5d528b17251661 2013-08-15 20:56:58 ....A 201216 Virusshare.00081/Virus.Win32.Virut.ce-378c60ffac75fb4fcd4f3f11b80c32c82d44fb9de1bf3a9018ca40fc7f0601d9 2013-08-15 23:51:10 ....A 114688 Virusshare.00081/Virus.Win32.Virut.ce-37dc9dbe4b8f4234af8a0bcf474bc38da035bf6a3f0ccd3bd2d56fda421b5947 2013-08-16 21:27:42 ....A 118784 Virusshare.00081/Virus.Win32.Virut.ce-380354d83956cb27c45df2d8822b2e99e34b3b14ac00a95d239561ac0ab6b07c 2013-08-16 21:42:34 ....A 73216 Virusshare.00081/Virus.Win32.Virut.ce-39625d5f3042a9a9cb0b46e063f3fce05fd4732880c44416e75e58b451ef0df7 2013-08-15 21:29:04 ....A 461312 Virusshare.00081/Virus.Win32.Virut.ce-3c21475783efb6ef744a25559de1b1756e9d35d4e6586fefeb9e092bea23150a 2013-08-15 21:50:22 ....A 56832 Virusshare.00081/Virus.Win32.Virut.ce-3c77a091e45fcd862c387dccba56422d79b1d7461aa5bec3f47573a7ef8a138f 2013-08-15 18:23:08 ....A 328192 Virusshare.00081/Virus.Win32.Virut.ce-4a08c079c79e1076e72ee3d8b7821296353c83abb77fdf0e0fc3d054668b4090 2013-08-15 05:01:02 ....A 184832 Virusshare.00081/Virus.Win32.Virut.ce-4bed15e6aa0976c2c70555327e9def3fd8f1dd37cf42886bbe5ea0688df84395 2013-08-15 05:43:22 ....A 53248 Virusshare.00081/Virus.Win32.Virut.ce-4c71b2ef65414db25563db79994e74be9ee2a5161e0860530a1db89556b40dbc 2013-08-16 01:48:28 ....A 138752 Virusshare.00081/Virus.Win32.Virut.ce-4ca37c953451b197197683eff48ddbd469497b4cf0ef131395487d23cbf1aa2f 2013-08-16 01:05:36 ....A 61952 Virusshare.00081/Virus.Win32.Virut.ce-4e2f7e0ebd7c3a530ce2c418075654417dc329faa55782f23eb7d0ac495daa99 2013-08-15 05:15:48 ....A 74752 Virusshare.00081/Virus.Win32.Virut.ce-4ea7255b966f150615830564ea5ee50dfb5cdbe062497d59b7d1af703ae2eb1c 2013-08-16 13:38:14 ....A 216576 Virusshare.00081/Virus.Win32.Virut.ce-4fa4bcebb1b777322aa2274a8adaff0e29eccda612ee5a2a8ee40658d99ec7d1 2013-08-16 17:58:28 ....A 59904 Virusshare.00081/Virus.Win32.Virut.ce-509a3d31c6836bf25b6e52f34bf416526037d6a7a575e8e530ba1125f77c0b7c 2013-08-15 06:20:10 ....A 156160 Virusshare.00081/Virus.Win32.Virut.ce-50c7f29ba86b81e8c1be600faf2b63554b8a999d62ec78b613dd6d3aeb2ea230 2013-08-16 00:29:50 ....A 180224 Virusshare.00081/Virus.Win32.Virut.ce-51493ddbf592590a6922bd4cd89530a0c3dca3fb8ee35a6012691f75d42ab479 2013-08-15 17:27:08 ....A 272384 Virusshare.00081/Virus.Win32.Virut.ce-51bf285437b71fa8508abcf4c5dac86c18872745b4dd7c99b37deece94fcaa01 2013-08-15 05:23:22 ....A 55296 Virusshare.00081/Virus.Win32.Virut.ce-51da5da07a1a148128206948a3ab0fdc37cc22b4c2d8447541d022f28c1d9536 2013-08-15 14:25:06 ....A 1074688 Virusshare.00081/Virus.Win32.Virut.ce-5209c86854607513ce00eefdad1a7949a4e2059547d8735114d2bfa431a98891 2013-08-16 17:35:32 ....A 106496 Virusshare.00081/Virus.Win32.Virut.ce-535d29a1b46d79c18be9db96943a5efa404965393f6dd0253764c05ecbc23ee2 2013-08-15 13:22:12 ....A 245811 Virusshare.00081/Virus.Win32.Virut.ce-54f274e00499229ce33ce406bd694da61654a8250670139173f2335bff00d87b 2013-08-16 00:39:34 ....A 43520 Virusshare.00081/Virus.Win32.Virut.ce-56d3305318e43441707c9665ce1ea31291dac46b70fff88e442f1ee5a9dacb44 2013-08-16 20:37:08 ....A 69632 Virusshare.00081/Virus.Win32.Virut.ce-57688cdc63049b8a25baedd980cd0f814ff29b7899054440f5f60b5816149f54 2013-08-15 18:37:48 ....A 92672 Virusshare.00081/Virus.Win32.Virut.ce-58d409bea05dd325ce5a2db1b46db3c9b8ee1cd495928fd5477a0f7e054231a7 2013-08-15 23:19:24 ....A 49152 Virusshare.00081/Virus.Win32.Virut.ce-5ab37bb4efcc2e593b4c09c7f4726364c0134ec08e6ddfdf4bb888d0b015d5e4 2013-08-15 23:13:52 ....A 102400 Virusshare.00081/Virus.Win32.Virut.ce-5b3d4ac45579310871822b66509969554eb809ad2e00392ffd53dc42514a6990 2013-08-15 21:44:16 ....A 1696768 Virusshare.00081/Virus.Win32.Virut.ce-5b71ce18558462c8f138a035f2f8293fc7693f4f8136558aa3d118b6e784b50b 2013-08-15 23:23:38 ....A 32768 Virusshare.00081/Virus.Win32.Virut.ce-5c9438fc310c455f3d57a6a3183bc0858f2dc9ad39ba8e06165b1182a091f69f 2013-08-15 23:19:50 ....A 120832 Virusshare.00081/Virus.Win32.Virut.ce-5ca98500362f086c513310d279816ee1f257e0eb14f1e18357613a083cf02948 2013-08-15 23:14:14 ....A 138752 Virusshare.00081/Virus.Win32.Virut.ce-5d39a954e805dedbae40ce1966fa4af46d0f8e42b8beb2b338f57833373cbfa1 2013-08-16 00:02:32 ....A 132096 Virusshare.00081/Virus.Win32.Virut.ce-5ea8ad66e97a0845fccc9e597e4051e90156933f42f3b5c6cb88df4d06374d31 2013-08-15 22:22:42 ....A 177664 Virusshare.00081/Virus.Win32.Virut.ce-5f430d99140f4d1a351ee687ebe848bc9ca123e6cd7e0398b6536ca51cf67e85 2013-08-16 02:00:30 ....A 471040 Virusshare.00081/Virus.Win32.Virut.ce-62deab835c70d770a248786959bef3110beac5b68472821e2164eb38316dd759 2013-08-15 13:16:12 ....A 96768 Virusshare.00081/Virus.Win32.Virut.ce-68e66d31c91d4d05ceb6254845222af76189ef3d942a30af751c2af4ccda7887 2013-08-15 06:24:50 ....A 461312 Virusshare.00081/Virus.Win32.Virut.ce-69de2e669f103a7e18356aff0eaf805f64af9c3dd42733f58dfa110f827a44c8 2013-08-15 06:01:44 ....A 196608 Virusshare.00081/Virus.Win32.Virut.ce-6af92bb611fe982621f7b88bd6d7fe1829e0fc0735cd10030e786249e8a8b794 2013-08-15 17:25:36 ....A 100864 Virusshare.00081/Virus.Win32.Virut.ce-6b4c87ab232a96e45252b81b016365ac66efeaa14f625e08b21c3aab90e644cb 2013-08-15 13:09:08 ....A 60416 Virusshare.00081/Virus.Win32.Virut.ce-6b7493c499a3c757f9e610ec7971503fde9c238def733d88aa697db085dabd67 2013-08-16 01:44:16 ....A 41472 Virusshare.00081/Virus.Win32.Virut.ce-6b9ad18bebe66061f2bad17fc1fcf58fcb6d2976cd13a30818f3b0e5912101e9 2013-08-15 06:48:20 ....A 56832 Virusshare.00081/Virus.Win32.Virut.ce-6c57f3c32f29e34a0ee2eadf498260649e7c9d4b5b5bf78fa32a3bbeec45fc86 2013-08-15 05:49:52 ....A 222208 Virusshare.00081/Virus.Win32.Virut.ce-6dc6a4451c79af93052e8e0cb8ea1506eb5940159a8756166be61c5dd7495cfc 2013-08-16 10:51:58 ....A 534233 Virusshare.00081/Virus.Win32.Virut.ce-6df1f52a2b2051b2869f9669fcdebb0ef107b3c80101e3e6c4017e23989b532b 2013-08-16 17:59:34 ....A 67584 Virusshare.00081/Virus.Win32.Virut.ce-6ea32b976c05b5c8914302b3f1f7ef4bebaf850791f42aec9a7b5a84d16a6a81 2013-08-15 13:08:02 ....A 157184 Virusshare.00081/Virus.Win32.Virut.ce-70079b1e37990f5c672a4398dcacabe880f79de317f4c6111047e00b58c36ead 2013-08-15 05:31:34 ....A 312320 Virusshare.00081/Virus.Win32.Virut.ce-75f21b54fce1a3332b9998f8a0ddc9f0a3ed3cfc097568eae0ed998aa966e56f 2013-08-16 00:02:06 ....A 120320 Virusshare.00081/Virus.Win32.Virut.ce-76745d7e1bdf35cc03f497923e8b9e9151e5b1e05160a7a5446bf4f4e849ef80 2013-08-16 21:25:34 ....A 274432 Virusshare.00081/Virus.Win32.Virut.ce-76bc1bc7d78df6f974d023d02babd764e4057e79963e99d1f2d6b814e8a5483f 2013-08-16 00:42:22 ....A 208896 Virusshare.00081/Virus.Win32.Virut.ce-791aef19af3c5993b92e02e5c19a89a24020f0a73ab0a6302543a5db74027e0e 2013-08-16 01:27:42 ....A 321536 Virusshare.00081/Virus.Win32.Virut.ce-795058608df5efdf709ffcf47813150b9d9a1fdb949b966134ef520927f8a697 2013-08-15 21:50:06 ....A 124416 Virusshare.00081/Virus.Win32.Virut.ce-7befd9d1fdc509a4e07582bcaf8ea7d20002e9e41f1a044809ed529fdcc46fcc 2013-08-16 18:01:38 ....A 43008 Virusshare.00081/Virus.Win32.Virut.ce-7bfbcd910d1de7e19b5db2356eddf1b7e98edd9939bf8974f4583792ec3ac873 2013-08-15 23:34:36 ....A 105604 Virusshare.00081/Virus.Win32.Virut.ce-7dde095e2c3f70ba8299904d8c8107c43dcfb56bab05b719b3c38af1439b825e 2013-08-16 00:54:30 ....A 43008 Virusshare.00081/Virus.Win32.Virut.ce-7f2b27050a9801d877d7fd69d4259ca12871ca0c5948cbe03dc04f99ddc70a8f 2013-08-16 21:56:32 ....A 248320 Virusshare.00081/Virus.Win32.Virut.ce-851f76be1981120ac6f76d02794cdd2ef91479f882ca631c282448c426566cdb 2013-08-17 01:14:06 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-855b00f9bcdf361387237bfbff303ef97a6ed996d26d663b6adf10fb5eb0aa8f 2013-08-16 18:16:22 ....A 171520 Virusshare.00081/Virus.Win32.Virut.ce-8680314ea5d1632d412305fdcae863a6308f4d230f4d374903bbb2723f95a93d 2013-08-16 05:45:30 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-8737d62b2ce45d17ad8402bd7d6872d2d49a40d46846438ecaec4331ba51c579 2013-08-16 14:56:42 ....A 194536 Virusshare.00081/Virus.Win32.Virut.ce-8741b7632d95a5a00fa1af5ea333a9725b64839602c33731818502e72e378b12 2013-08-16 04:57:20 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-8e3b71dc12961d29dcba7f8655d12d4c8f9681d220d7917fbdc8c86fa358eec2 2013-08-15 06:16:38 ....A 78336 Virusshare.00081/Virus.Win32.Virut.ce-931937063bbc21d010588e0585df3809ff0d58062b08a8b1dc0a2794cab6c930 2013-08-15 05:44:16 ....A 178176 Virusshare.00081/Virus.Win32.Virut.ce-940c2c5af44f2d98700b97fb37d62c1d93e54f9ef707372e484c44c8ae22b51b 2013-08-15 06:24:26 ....A 57344 Virusshare.00081/Virus.Win32.Virut.ce-96bb883a667387e48fe0a4e30be0f5524de4703afea6914097df70f7f985f260 2013-08-15 13:05:40 ....A 77824 Virusshare.00081/Virus.Win32.Virut.ce-96c75beabf3cd332961be124da52087edb951cef6af82d364e7c7e9e397f7cd6 2013-08-15 14:17:08 ....A 61440 Virusshare.00081/Virus.Win32.Virut.ce-981a414fd49e001c430956a1ccfc3e0674c4c41068fa8f59560ff636a897587c 2013-08-15 18:32:42 ....A 233472 Virusshare.00081/Virus.Win32.Virut.ce-98cd2503bcd9c780d328db86f8e2dc948659b55df4260ddf03f97199f36c8a25 2013-08-16 17:32:02 ....A 39424 Virusshare.00081/Virus.Win32.Virut.ce-99e9f809c486ad0274dae5c2e49a78fa3fc975ac6d008e34a1c3a398f8e4c08e 2013-08-17 01:21:10 ....A 1502720 Virusshare.00081/Virus.Win32.Virut.ce-9a989717d12a3027343c842b2d72c023da7099d97639cfbd39041c1dfd0308a0 2013-08-15 20:53:48 ....A 35328 Virusshare.00081/Virus.Win32.Virut.ce-9b51dad6a28f560a7887e319f4cccfd5010a69424738360a840a358b487c41af 2013-08-16 16:09:32 ....A 81408 Virusshare.00081/Virus.Win32.Virut.ce-9b8b75c6d1fbd3be76b3495f8acb34de6f17ebc86b6d86eefc966c8fc98e8bf9 2013-08-15 21:42:22 ....A 122880 Virusshare.00081/Virus.Win32.Virut.ce-9cec3d6418441379bab61216fa9d9e5faf4bb1f60209645fd28f381b7aa3bad3 2013-08-16 19:23:44 ....A 59613 Virusshare.00081/Virus.Win32.Virut.ce-9df48b9a395bc2c2d8e6a985588c88de9b0bbc9b314e284e835487aeeb841550 2013-08-16 17:50:40 ....A 130787 Virusshare.00081/Virus.Win32.Virut.ce-a08c1d872e3397f6eb20a0fc7f739b2476e7fad867bc778531b75d0093990f0e 2013-08-16 08:21:22 ....A 67072 Virusshare.00081/Virus.Win32.Virut.ce-a43af11d0132a9bd28c678bfeab9dd3177c77a5cb18764333fd4e82dd9ea942e 2013-08-15 23:26:56 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-a48caa4699a00089589476041567326d8bd2f76edf9a10370a39d5b31d42e33e 2013-08-15 18:25:08 ....A 35840 Virusshare.00081/Virus.Win32.Virut.ce-a4a7cc0371e72ccd2a4c3a4edafe2a537fa2600cb552b683df9960ade64f5a70 2013-08-16 04:55:56 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-a4b924abf8a8360553d713a37a62ad9e76b2ce5e937a67d6e9f81619aef2c9e0 2013-08-17 01:51:30 ....A 130787 Virusshare.00081/Virus.Win32.Virut.ce-a4fa9a23bd8c7b9fd93d887d6e981289f344525bfc838f3469c787eba0777e3d 2013-08-16 21:27:04 ....A 178176 Virusshare.00081/Virus.Win32.Virut.ce-a714c2e6f754ff4a056c8594284e2655a3d7764817f0350a83922e170d50fd75 2013-08-16 01:50:54 ....A 72704 Virusshare.00081/Virus.Win32.Virut.ce-a7e3a0c4c54ad6a2f93348e4ae258d7133d8da16a7f3a90f3807f524acf2d487 2013-08-16 01:52:06 ....A 59392 Virusshare.00081/Virus.Win32.Virut.ce-a903d1578fadc418f707e7f3f2bfc36f92c9be5b65dc438a5f81932f32819e75 2013-08-16 09:33:28 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-a98088ca102c4ad58e461c51e2bc70a9ffbf3e4b7b6ae4ea60efccf2ac3ed32f 2013-08-16 17:11:06 ....A 348160 Virusshare.00081/Virus.Win32.Virut.ce-a9fc46b0c20df9726ab7fa58cf9542dcf50f2e802d6bbfcdb5a5ef602e889989 2013-08-16 16:17:28 ....A 65536 Virusshare.00081/Virus.Win32.Virut.ce-aa43a081568be96b0a9eff643986403314508b94234fe6c97cdfdff198ec0cf0 2013-08-16 10:57:44 ....A 221184 Virusshare.00081/Virus.Win32.Virut.ce-aa62f7b5a517edc9779e763dc445655228664c01046d573a07ceec14bd3646e2 2013-08-15 22:27:04 ....A 48867 Virusshare.00081/Virus.Win32.Virut.ce-ab049d822e14a5e32a924a5c90cd3f5e785c0fd4ffc3324f35f03f77aeca10d0 2013-08-16 04:22:36 ....A 109568 Virusshare.00081/Virus.Win32.Virut.ce-ab3dcb14a683533b7fa87111d43972c38b77e4b70f77b8c77be509a34bb07299 2013-08-16 04:46:58 ....A 167936 Virusshare.00081/Virus.Win32.Virut.ce-ab5541ad0d2dcea1ebbebad7a8f9d581cb746a154f2faeac45914f58e38e381d 2013-08-15 18:37:36 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-aba7275ac2ffcdbd62c5ab3d33fee3f20bafa6b30d1a9d482ce4ebc656ca1beb 2013-08-15 06:22:28 ....A 91136 Virusshare.00081/Virus.Win32.Virut.ce-abc39ffcf9c8720c6ea909653a42d4cda13a496c15f72c31c9dad47e1083a899 2013-08-16 23:19:14 ....A 188416 Virusshare.00081/Virus.Win32.Virut.ce-abef47b031a642919fc7b530702734277b7407ff4f38eae2d99aa1cff67290e5 2013-08-15 05:07:42 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-ad9cd7c131b082b796161b081c6384f8a5f400b4193882c613f6b7d8651e0088 2013-08-17 01:28:04 ....A 180224 Virusshare.00081/Virus.Win32.Virut.ce-af057bd581d453ce507bcfc5137ab1603c94fa24cf02536bee82ea1b75de160d 2013-08-16 20:41:18 ....A 52963 Virusshare.00081/Virus.Win32.Virut.ce-af207c5b2325cd3073c6fdf508a86a3e31e3affdb72e3a66ac60ebf3c40efdd1 2013-08-16 09:42:00 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-afc1034e31dbf44b843f7d9d3c7762a53636992329ac5d4f2de47fc0f30dd523 2013-08-15 11:37:26 ....A 52963 Virusshare.00081/Virus.Win32.Virut.ce-afd94cff396dab77f20cb38b60520df472e400f6aa10a7d9acf050ffafcf966d 2013-08-17 01:02:44 ....A 130787 Virusshare.00081/Virus.Win32.Virut.ce-afe9fb6d47e788a1d4de370fc44f3fb424c479ed947eecf84767ab37fdf2f36f 2013-08-16 01:26:18 ....A 122880 Virusshare.00081/Virus.Win32.Virut.ce-afefaaffd0ea012542a4ed9c654e9b4a78cdb112f5d5a9e88ea29e179414af10 2013-08-16 04:16:48 ....A 52963 Virusshare.00081/Virus.Win32.Virut.ce-b02162062dc6068708b62cbf0c99aa6fac2a9be24a3ead87e0ee3862cd495172 2013-08-15 12:31:34 ....A 52963 Virusshare.00081/Virus.Win32.Virut.ce-b02ced062ea0e29d58cea780dc77665eeddf9473055236dc583f6dcd8f1418be 2013-08-15 08:17:36 ....A 357627 Virusshare.00081/Virus.Win32.Virut.ce-b1216b96ab297677961c390f5cc326d79fea9217883fcb32c9b9b63784aa5688 2013-08-15 21:47:24 ....A 132550 Virusshare.00081/Virus.Win32.Virut.ce-b1446ab8d5d6bf2836841af2960b9667fe2ca141c6e2985221dd11b809a9f5e7 2013-08-15 18:37:44 ....A 48867 Virusshare.00081/Virus.Win32.Virut.ce-b16a466962e092cf9736a62568690fc7105eb9ec3a39ae69fb45910d43f4d875 2013-08-15 06:10:02 ....A 203677 Virusshare.00081/Virus.Win32.Virut.ce-b205b6abd970a0a4f73e8fbc019c40e6c31e5dee72a045199a20ed22dbdcbc64 2013-08-16 00:15:46 ....A 110592 Virusshare.00081/Virus.Win32.Virut.ce-b49b8fcf0cbed4f50e19c0c8db2dcefbd5ee8a547c1415f3f6a295470c272741 2013-08-15 13:49:42 ....A 307581 Virusshare.00081/Virus.Win32.Virut.ce-b4c09b75ecb546ee7c4901201524c6e3ac89f362bb2e3e12c154348b7ab6e2cc 2013-08-17 01:16:14 ....A 130787 Virusshare.00081/Virus.Win32.Virut.ce-b50162e86d091c1da80b7db7d123212f805cf0c8b2fd4c3a7bc223ac3e3a6c6c 2013-08-15 23:16:56 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-b69050fa56c751fc860a8e7d741b55953368633cbaafac9efbba6e5b464b630e 2013-08-16 13:22:02 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-b7e23f4d5e19b469a4294b8e550cebed4744480887d938fea096f029a6db7ffa 2013-08-16 00:54:14 ....A 320512 Virusshare.00081/Virus.Win32.Virut.ce-b81d8acfb14c7b2d31bfabcf5d33b20374f7cf299f9d1703452f6709b42ead3c 2013-08-15 13:23:04 ....A 278528 Virusshare.00081/Virus.Win32.Virut.ce-b8f6eb1009201461d8dccefeaf9dd4182d0d5a89653609c9864aad344902d084 2013-08-15 06:08:44 ....A 74240 Virusshare.00081/Virus.Win32.Virut.ce-b9027e7744cc79f86d3a2c734031fdecc84eb99e3c7f8c2e6fcc7022dc8c40b4 2013-08-15 18:25:54 ....A 119808 Virusshare.00081/Virus.Win32.Virut.ce-b989f8a1d0a4ed663c5d5e80986a91f9aff67e1cde4d69931e324cd8c3981e1f 2013-08-16 22:19:00 ....A 35840 Virusshare.00081/Virus.Win32.Virut.ce-bb310be26484903684d7511841596f166a8f7cb6b93d4c568f1bd9cd4e355322 2013-08-15 05:28:14 ....A 138752 Virusshare.00081/Virus.Win32.Virut.ce-bb7601e4cf655b85deb05f496e042a947656f34533f636fa924fb2f7c5966c3c 2013-08-16 00:15:02 ....A 136192 Virusshare.00081/Virus.Win32.Virut.ce-bb997ab24a958ee5b2b81dad37e62c04b93e3a1c9cf5a0d461231cdae63faf1b 2013-08-15 13:18:00 ....A 74752 Virusshare.00081/Virus.Win32.Virut.ce-bbf278727d80853da7276a37ad93b4ea7694632a9f297fe181b08f642e25faeb 2013-08-16 00:45:54 ....A 205312 Virusshare.00081/Virus.Win32.Virut.ce-bc56ba85b82c14c00affcab7daee1799dca05b58b5adf0cd7c3a749454634c9d 2013-08-17 01:48:48 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-bca42c7c4bc33c3f47aa95d58361d3dfe8615caa21ea54f80d4e8ae62ddfec8d 2013-08-16 17:50:48 ....A 52963 Virusshare.00081/Virus.Win32.Virut.ce-bcdaef9873c64ac38b9db4834c657511140874607ba4081ffb6010aecffb4f0e 2013-08-16 21:23:18 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-bd15594b11ec7c8613790b25b31774f653fd1ee554825342820c1eba0cb7ec8b 2013-08-15 05:26:38 ....A 25088 Virusshare.00081/Virus.Win32.Virut.ce-bd2b253df774c280bf4a37896bdca9e0573cc0b6fe574a9273942b7395763e20 2013-08-15 06:28:22 ....A 48867 Virusshare.00081/Virus.Win32.Virut.ce-bda34a1bb6e4abaab8a5b9e327abc0337fc29224d16c33d6401ec08c32bad230 2013-08-17 02:07:20 ....A 205312 Virusshare.00081/Virus.Win32.Virut.ce-bf37ef8cd63f0cae1a6e47abd00ea9c93af96b5bc015387963fecc222465ed65 2013-08-16 04:49:18 ....A 35840 Virusshare.00081/Virus.Win32.Virut.ce-bf4069f991069561284ee3e2ab15ed268c34d0da205e46d34a7568a4228d326b 2013-08-17 00:06:12 ....A 260096 Virusshare.00081/Virus.Win32.Virut.ce-bf722058dce7a3f56dd528fc017a70997259e4464382d6474d1345e6972e3a88 2013-08-16 01:30:36 ....A 320000 Virusshare.00081/Virus.Win32.Virut.ce-bf9d74ffb75c18b61e93b0d2aeaa6d2852679f75362af666e1eedf3ccb36111f 2013-08-16 17:08:28 ....A 32768 Virusshare.00081/Virus.Win32.Virut.ce-c0aba210b446af1036a68293e07939e61244a0b90b237e23701e6f9b96876acc 2013-08-16 08:13:34 ....A 52963 Virusshare.00081/Virus.Win32.Virut.ce-c110722156f32b8d02b5e5926517b42136d4899ebb9868e1e4e2600bc9ac8894 2013-08-16 20:08:36 ....A 126334 Virusshare.00081/Virus.Win32.Virut.ce-c131146a21423a65b9ca7a0908c6da728108fe5405c049ed355d7b9e5aefd095 2013-08-16 12:35:20 ....A 130787 Virusshare.00081/Virus.Win32.Virut.ce-c2457513f9ca48bbe4e3617a07bab716c153edfe0c1ed75f6774e482f09959fb 2013-08-15 06:22:08 ....A 60643 Virusshare.00081/Virus.Win32.Virut.ce-c2fdb61348ec32c066192eed76cbee0fd673d711fd80d5fe763273d1496a6799 2013-08-15 22:03:44 ....A 130275 Virusshare.00081/Virus.Win32.Virut.ce-c32ecc1db3211946a4474ef1fccca044c0a826453180c847908d1f575e47c33e 2013-08-17 00:30:18 ....A 52963 Virusshare.00081/Virus.Win32.Virut.ce-c3af2921d89d37b45faea62341957e3ccf66ae44d137b87d25abc953ce37d762 2013-08-15 06:05:52 ....A 48867 Virusshare.00081/Virus.Win32.Virut.ce-c5244f61248880548bf4f90c563456488d2df58dda4a405688457236e86c5ed3 2013-08-16 10:30:20 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-c745937b4450c1824f9118ffcf78018bf1d75ec5a8041d717e4932ac7bb3c155 2013-08-16 00:01:52 ....A 69120 Virusshare.00081/Virus.Win32.Virut.ce-c7723ffb82b871186765a30b598bef1f7cc9242230ea99882f8e1b5928fa677d 2013-08-16 20:03:38 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-c79051dae62d062eb733c9a717b0dfd9e161c8070d9d89d8ea49695b953bd6cf 2013-08-16 20:02:08 ....A 80384 Virusshare.00081/Virus.Win32.Virut.ce-c882b34053a1fc2b41b919bf443a0fc083bd8396c68b9d2964589e66db1462b9 2013-08-15 18:24:12 ....A 187648 Virusshare.00081/Virus.Win32.Virut.ce-c8bb5bed359055bff2a333bfb0e81a63639c8f5abe30e9db57878831ce8759bd 2013-08-16 00:00:58 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-c8e49c524c224014c5f75126c71d310d4d10a07fb6687661826ee839eaa84e83 2013-08-15 22:45:14 ....A 188416 Virusshare.00081/Virus.Win32.Virut.ce-c8e91c47a038e57d02c3af79981c131b4f26e1cb8880bc42e97056309f9dab8d 2013-08-15 23:27:38 ....A 57059 Virusshare.00081/Virus.Win32.Virut.ce-c9188256d9162e6c0350c67bf2a0b0f4a952bbbb4889be9cb7861118b30e5ff5 2013-08-16 01:06:14 ....A 84992 Virusshare.00081/Virus.Win32.Virut.ce-ca50abb2d8311a74c4beb858b71431374f7976187e2110d36198b29e48bb2a84 2013-08-15 06:31:14 ....A 88064 Virusshare.00081/Virus.Win32.Virut.ce-cc8cc3dd0c026227721e08152298082239cc734fd21bd853466f8ee239c7bb4a 2013-08-15 21:53:52 ....A 61155 Virusshare.00081/Virus.Win32.Virut.ce-ced3d45f66505cef53dd251b6a27fd608c47421e27dd10bcd9f9e1709824bc17 2013-08-15 18:36:58 ....A 41472 Virusshare.00081/Virus.Win32.Virut.ce-cf7b59fbd663ee3bdc69b392e581b0db6321c46e358af4add08056e8cf48ad15 2013-08-16 00:59:58 ....A 1785856 Virusshare.00081/Virus.Win32.Virut.ce-cf86050c30125d4979d1f75d1af1da196e5ef4eb092d6f2248b6108f3428e6c3 2013-08-15 06:33:22 ....A 278528 Virusshare.00081/Virus.Win32.Virut.ce-d0271c5b7cee415cec7d74504d9615d1a5938f79546cb24d0cafe7e98cc7133e 2013-08-15 13:24:38 ....A 120832 Virusshare.00081/Virus.Win32.Virut.ce-d0e0eccfdccd28abd71070fb0ff44f84d179743f4676c1eff20aa9f845863940 2013-08-15 13:22:28 ....A 317440 Virusshare.00081/Virus.Win32.Virut.ce-d3bbf726d3748c465e30d9ed1bc2f404376bb50409e2f736ea104b54e79951fb 2013-08-15 05:23:20 ....A 42496 Virusshare.00081/Virus.Win32.Virut.ce-d616fc003c4a36aebfb380e4a611b37b897f32356642d8c202f9ca95596b6e1b 2013-08-15 13:37:02 ....A 200704 Virusshare.00081/Virus.Win32.Virut.ce-d6519ac9ca391dba145cb023727d4e209f9bf0739615a7492a89478e0518caf4 2013-08-15 23:34:28 ....A 59392 Virusshare.00081/Virus.Win32.Virut.ce-d6fd291a71d3028528cf5093b4669f3e8e5c21f5256e05a1449eef85fa86d242 2013-08-15 06:00:52 ....A 65536 Virusshare.00081/Virus.Win32.Virut.ce-d820630d461aa93f95b0d22c594fe99fa6029cc515a6b99af8f6089d052129ff 2013-08-16 00:39:36 ....A 317440 Virusshare.00081/Virus.Win32.Virut.ce-d84a1a3f0600f4b90699870e21d15f0706f81aeeb12fc8d3cf7da65d7c466c2d 2013-08-15 05:48:14 ....A 57856 Virusshare.00081/Virus.Win32.Virut.ce-d87815f54d42a6f83ad0cf33fa52d25968c8ef1529a296cbb5d9a6ce12e868d9 2013-08-16 02:25:24 ....A 236544 Virusshare.00081/Virus.Win32.Virut.ce-d89e74d17ebcd936be26c9933171f028c0ba5eaa9156ebe1ac4e96ebd6def31a 2013-08-16 00:54:20 ....A 504832 Virusshare.00081/Virus.Win32.Virut.ce-d8f89225cacdec7c8e86f10b3d7bb738ad1680153d3d2f9e90bf1c09999c8128 2013-08-15 13:07:08 ....A 208896 Virusshare.00081/Virus.Win32.Virut.ce-d9ff4d42ece1cc3f8c5785e8c65258eaf336d39c5c95195b803ca56203f48c5a 2013-08-15 12:57:52 ....A 216576 Virusshare.00081/Virus.Win32.Virut.ce-da39304353d9b8e6f72b9cab8a565dbbf71785889e02d35df7378a254abe7a6c 2013-08-15 06:26:58 ....A 87040 Virusshare.00081/Virus.Win32.Virut.ce-daad81bcf2b7e172a9f9a8468f2eecb9a7207a2a1e6d41a93128e0291a58ae8f 2013-08-15 12:31:24 ....A 49152 Virusshare.00081/Virus.Win32.Virut.ce-db0eb90a1c2403b601ae2d699fdbeb013fa2e1cf251a67f5456e819d72d2b887 2013-08-15 05:38:18 ....A 43520 Virusshare.00081/Virus.Win32.Virut.ce-db6d485d82c06ad7f35d3b826c56cb327eece88f87cab45d65d9599ce67b4354 2013-08-15 05:10:54 ....A 32768 Virusshare.00081/Virus.Win32.Virut.ce-dc9a447ba239831a4596fe610ad818768b941d943154b5a4fab0b09743b1e224 2013-08-15 23:53:58 ....A 311296 Virusshare.00081/Virus.Win32.Virut.ce-ddc976814b9e1ebde0ab6b2193a5127a875b82dc3aea8b2d2e42806e1a7cfee8 2013-08-16 23:55:52 ....A 160256 Virusshare.00081/Virus.Win32.Virut.ce-dde2405f747a74967b63f7791250bbd0e5748c2eaf6c00a9e17a470741f57927 2013-08-16 01:25:14 ....A 120832 Virusshare.00081/Virus.Win32.Virut.ce-df0462bb39a16b73784edaf788d2038144a1d01036cf5f85adcfd31699f291a1 2013-08-16 14:45:32 ....A 45568 Virusshare.00081/Virus.Win32.Virut.ce-dfdc016b8bd260547c1bcca30e3eb2e7638be4fc69738fdeae01f0100d4ab088 2013-08-15 18:32:24 ....A 105984 Virusshare.00081/Virus.Win32.Virut.ce-dfe1c0713fdb9341ff2a0c65a1c957098df0970ab4617480eb664cabaea44d10 2013-08-16 09:39:16 ....A 51712 Virusshare.00081/Virus.Win32.Virut.ce-e269353724c8d3d6d78aca3c5eaeb91ac23007e070de107fc81075af7fbe2164 2013-08-16 12:43:40 ....A 52224 Virusshare.00081/Virus.Win32.Virut.ce-e54658df03e1220abbbf5882ee0f296cfabc77837a099b4f613070ee9957f9c7 2013-08-16 22:42:32 ....A 74752 Virusshare.00081/Virus.Win32.Virut.ce-e97121ad74653626aac6d488af12993f9ea9481e8a4bcb264d2464fac78499b1 2013-08-15 06:09:08 ....A 147456 Virusshare.00081/Virus.Win32.Virut.ce-ed32c608f70d339729ba8e2f68e88e25155769b61be5448aff173810d87c4acc 2013-08-16 00:08:10 ....A 249343 Virusshare.00081/Virus.Win32.Virut.ce-ee542390f84a7165eccf809f3dc0c1267f9878bfb18c44ece8308ec7d4d45087 2013-08-15 08:18:24 ....A 100864 Virusshare.00081/Virus.Win32.Virut.ce-ee7c14f5f0929feb3edb3bb7791c8c8f3ff776edbec346c450595d2e32d3d973 2013-08-17 02:08:38 ....A 180224 Virusshare.00081/Virus.Win32.Virut.ce-f01cc2769de5a695b02bb0c9b9793577e32125f7bef40aa947ffb485da8f39ce 2013-08-15 23:52:42 ....A 74752 Virusshare.00081/Virus.Win32.Virut.ce-f106307a90b03b3b91721c9bf8f763ee3022c3a318d0df611c49450433f7fb1f 2013-08-16 20:00:38 ....A 52224 Virusshare.00081/Virus.Win32.Virut.ce-f2f02e6df82ddfb1334b167f76fb9ba19c9c7fcbb3dfe72de634e72c78d8c944 2013-08-15 12:22:02 ....A 40960 Virusshare.00081/Virus.Win32.Virut.ce-f3de47e8f8889ab040016c2e2c4d4542813a9bf72749fad00cdf0ba789dd2122 2013-08-15 13:45:28 ....A 550400 Virusshare.00081/Virus.Win32.Virut.ce-f464689c6815de8d403e47bc73ad46ef9d5e0f33a0ddb3718d66692152a27594 2013-08-15 13:15:44 ....A 131072 Virusshare.00081/Virus.Win32.Virut.ce-f5080ce4e10b5d42a6668f4894c12c40aaa56f1bf5ab0329260b2ba6b1492e70 2013-08-16 20:01:42 ....A 77824 Virusshare.00081/Virus.Win32.Virut.ce-f5b835483192a3a3db286a2c0709d7677fd29cdcf5e7f882aa6d7d01a99e8379 2013-08-15 05:50:22 ....A 45056 Virusshare.00081/Virus.Win32.Virut.ce-f6c29b8159aa50267ef4e839ce0ed6736fc070897fd4ccc43eec147b9d64c945 2013-08-15 05:27:54 ....A 33280 Virusshare.00081/Virus.Win32.Virut.ce-f7056ab38f0e3acf80946f4c6e81e1dbec18609201c4b747a1e4ad4b5733c7e6 2013-08-15 06:30:14 ....A 315392 Virusshare.00081/Virus.Win32.Virut.ce-f758ca760c22f05b1d4f38aea873848b4c86a7e18bae1f373ce191f6ef48ec5f 2013-08-15 12:26:10 ....A 4804608 Virusshare.00081/Virus.Win32.Virut.ce-f83e240e61cdf3b4159cd73edd9b0992be573e60662f4f669ab426e152048042 2013-08-15 13:45:08 ....A 60928 Virusshare.00081/Virus.Win32.Virut.ce-f89e7192d08324b8d1f9669d5ad22cf3e3331c3b8a31d73008378c74c3a1f1c9 2013-08-15 05:51:40 ....A 126976 Virusshare.00081/Virus.Win32.Virut.ce-f8f768f54d80a949364a45653040c6480b3223c56ea1baab734753155c79d89c 2013-08-15 13:48:54 ....A 57856 Virusshare.00081/Virus.Win32.Virut.ce-f8feae3dee4b085c02530977dbdf7ef5f30b06f7217454662cf47568e734d1d1 2013-08-16 00:19:24 ....A 49356 Virusshare.00081/Virus.Win32.Virut.ce-f977771ce01a0480c1b53bd4bf6a0410b11921f6a32cc093e301b1ffd361e96c 2013-08-15 05:50:24 ....A 138752 Virusshare.00081/Virus.Win32.Virut.ce-fa5d614f1ad8de305e5f6c1a5273316d71eb85199369610b97e999996505d894 2013-08-15 12:24:38 ....A 92160 Virusshare.00081/Virus.Win32.Virut.ce-fa6f285daf597f1fbac225dd16244dcd19f4edce139b5ef0314c7f330f5ee432 2013-08-15 05:58:00 ....A 77312 Virusshare.00081/Virus.Win32.Virut.ce-faacbf128f170e6138a1765c795367f16fde78b984243a2a3c2bdcd7cfbc4723 2013-08-15 17:27:20 ....A 114688 Virusshare.00081/Virus.Win32.Virut.ce-fbdd25e12e4b710231f79d04e4f38d3f4b907c382ba45daf35e6fc3522b461c0 2013-08-15 10:12:24 ....A 131072 Virusshare.00081/Virus.Win32.Virut.ce-fc603d6cd9ce850c9cc89aa54ef6900fb24dae8917609636d02189bac7b72223 2013-08-15 12:28:32 ....A 307200 Virusshare.00081/Virus.Win32.Virut.ce-fd1a4e9bb68c44b98928015add5e69d6a4dd62f3edab8d90f682199e6efe184f 2013-08-15 12:27:20 ....A 49152 Virusshare.00081/Virus.Win32.Virut.ce-fed8e7ad778bb26a0cedc7b0bf39617ddfadced395fb35629da50e710df86e31 2013-08-15 22:20:36 ....A 69632 Virusshare.00081/Virus.Win32.Virut.ce-ff3d36625e74e42351a8e6f1cb12a9374b437ec4536b96e0feb6048b569bbca1 2013-08-15 23:25:26 ....A 39424 Virusshare.00081/Virus.Win32.Virut.n-0f80e5a2a27193d4ba57e49c2ebe618c36df3d4b9b925eaa2501da7b086b7716 2013-08-15 12:21:42 ....A 29456 Virusshare.00081/Virus.Win32.Virut.n-32619897940fc6c5cd3b2c7058e52e9b22bd6575a01ecca9bae0a8cbf43c2d18 2013-08-16 00:46:06 ....A 113664 Virusshare.00081/Virus.Win32.Virut.n-38558f65334855e1dd8af9d3d69c63b81c9d01287033e6ab2c9cf465d352b80c 2013-08-15 21:38:46 ....A 35677 Virusshare.00081/Virus.Win32.Virut.n-3be0aff951fa9ab30a077da2e6f2630429452d22c328288d32ba6644f779ae65 2013-08-16 02:28:42 ....A 85504 Virusshare.00081/Virus.Win32.Virut.n-5cb4ded9ca9ea28c9b292c61f5a42c544fdbd5d13c8cafc3337f1ce61de327f2 2013-08-16 02:03:42 ....A 23126 Virusshare.00081/Virus.Win32.Virut.n-68b4a97b2f61d741b814e9ed3863ccf995238280d2ae6efa236697769571c2e7 2013-08-15 06:02:46 ....A 176128 Virusshare.00081/Virus.Win32.Virut.n-6af687fd40211e47ff3de88d8ac8e990807136e8c4960cd5ac9b72ee2a219034 2013-08-15 20:53:30 ....A 102400 Virusshare.00081/Virus.Win32.Virut.n-7b6d435834bcaed98470d109a510206986754c3900ea2147e2a8bced41f0c938 2013-08-16 04:26:08 ....A 243712 Virusshare.00081/Virus.Win32.Virut.n-978fa8ca27dc47304d9dbaa5ebb9f0b1b0dc44b6205db1868ed6c9fc6021dd4b 2013-08-16 00:46:04 ....A 103424 Virusshare.00081/Virus.Win32.Virut.n-9abc20837bc0ac48b619f5d469b66cb753674bd61d46f5addeba7a6a03d6aafe 2013-08-15 06:07:10 ....A 249856 Virusshare.00081/Virus.Win32.Virut.n-a73fbab06856c6a540220e3484a821766d175b114e49934f6955e271826e713e 2013-08-16 17:00:26 ....A 206336 Virusshare.00081/Virus.Win32.Virut.n-a8fe8018bd60d569641b2e3be4146a6d6f370bb38c39dfc8fddc0927436d5e81 2013-08-17 02:01:50 ....A 34816 Virusshare.00081/Virus.Win32.Virut.n-a9ecc1d23a88fea9cee2bc4b03861e8b1b14a279408807544a66adfdaca6f293 2013-08-15 14:20:18 ....A 141116 Virusshare.00081/Virus.Win32.Virut.n-ad0b017c09ee1a7c3fdff99f357f22bae6ba949c93158d72a7df6ae4a59858f6 2013-08-15 06:27:32 ....A 82944 Virusshare.00081/Virus.Win32.Virut.n-af30fc0f3cf9f431f0308b2cc9fae890ae97702e76e0ff6475fb99c6c15e8692 2013-08-15 23:24:46 ....A 65024 Virusshare.00081/Virus.Win32.Virut.n-b001c2e9f0c2839becc136697ecc9619b26d5de47902c0ad47267df8a561e2a6 2013-08-15 13:41:26 ....A 45568 Virusshare.00081/Virus.Win32.Virut.n-b5c6c02c79801907c86b48a5e3aac56e9a219ed8467f550f32c0a50447e0de5f 2013-08-16 01:34:12 ....A 121344 Virusshare.00081/Virus.Win32.Virut.n-cc973f099c34a02f2b0f649db6525c587be77b9f03937dc64e5d35919c217413 2013-08-15 22:42:42 ....A 42496 Virusshare.00081/Virus.Win32.Virut.n-df9033b9b6a2b6b9d8758b8ed00df29c103b323d90b6d03f6e7e1b64cb918b27 2013-08-15 06:08:32 ....A 42496 Virusshare.00081/Virus.Win32.Virut.n-f15e1e65173118e23764ba36a0cfb555a4ff23c8fff69719e61de1620bc54d80 2013-08-16 01:14:16 ....A 49152 Virusshare.00081/Virus.Win32.Virut.q-023e014569052dcd7d82940105b65f93e501671ab8421690f28b8ddee2a2441c 2013-08-15 18:39:06 ....A 65536 Virusshare.00081/Virus.Win32.Virut.q-0442ee839c960f66d76f3d3ae8656bf5faafd53f02135d8b1f6b9d7250ea0984 2013-08-16 00:55:00 ....A 73728 Virusshare.00081/Virus.Win32.Virut.q-057f9e164e8ebf990541c768547d3cfc4ebffcd4b96f501ab5cf85e4cd69ea23 2013-08-16 01:47:08 ....A 97412 Virusshare.00081/Virus.Win32.Virut.q-0707d4b804a1a3571c5e70597ba7400c831b605de2b13c63e94ae157b858d3f9 2013-08-15 22:45:10 ....A 1044480 Virusshare.00081/Virus.Win32.Virut.q-0826ae3983886d7818f26bf085e6f547dca394a4b84ecce1ad085e0f67656868 2013-08-15 23:24:36 ....A 57344 Virusshare.00081/Virus.Win32.Virut.q-090aebb4e44288eadcfccc875fe172c706b1e457393d48654230db1c469c052e 2013-08-16 01:45:58 ....A 94208 Virusshare.00081/Virus.Win32.Virut.q-11b30fd11f11a68285516472f8becec73211b1205cd808de2926367b4994c6c9 2013-08-16 01:20:22 ....A 97412 Virusshare.00081/Virus.Win32.Virut.q-17052c0599734eb5928421d9c6900048ef85afabdd76aa2c81b6560fd4cb0779 2013-08-16 00:42:14 ....A 1044480 Virusshare.00081/Virus.Win32.Virut.q-1afb0abf58e7b5c7d1b896cf79b815a884f519da9f8a3b362ce317a2d2e2fdce 2013-08-16 02:30:20 ....A 1044480 Virusshare.00081/Virus.Win32.Virut.q-383ac63baf99caaa92625e8f5e7994021275e5b763002277cc83ccae4b8256b0 2013-08-16 13:37:34 ....A 399360 Virusshare.00081/Virus.Win32.Virut.q-6764580d3257aac7403e9abf03854b516178966db5109f1f7db19dc2cefa915e 2013-08-15 12:31:02 ....A 43008 Virusshare.00081/Virus.Win32.Virut.q-95d6a548bc1e74a2887a8bda4a0df792e4987592c959fd8b1b1d4a088bb383e5 2013-08-15 23:22:24 ....A 339968 Virusshare.00081/Virus.Win32.Virut.q-aff55709c98f33fd1ab3572fcc55598881ddfe93070e1977df994d50cbc8dc30 2013-08-15 05:27:30 ....A 184832 Virusshare.00081/Virus.Win32.Virut.q-b34a9904f3af3bfc997dc5660ec1f3b8f0858bea5e004628c41a4537bb833997 2013-08-15 06:31:00 ....A 105984 Virusshare.00081/Virus.Win32.Virut.q-b3b9ec52b7415d2bc580bb336b11c3750d3791365f4851b56338dcd7ae177e93 2013-08-16 04:23:02 ....A 219906 Virusshare.00081/Virus.Win32.Virut.q-bb8047e6dbe8700021dbf99b7c601aea51585489c9c9d01e7da7bc1858266447 2013-08-16 23:19:22 ....A 142336 Virusshare.00081/Virus.Win32.Virut.q-bcbfe6ac79f8d243d6156d0042b376e742092938990fc36cbd1667c10590a9c5 2013-08-16 04:12:02 ....A 169984 Virusshare.00081/Virus.Win32.Virut.q-f474cd13bba669d74f6d6ba35adf181ad7959e8955ea1c22df395a3d9a47075a 2013-08-16 04:48:54 ....A 229376 Virusshare.00081/Virus.Win32.Virut.q-f631ea226bd8d40af6277d05fd5e79e6d116952b3a9c314d5f5e73ce23f8cfba 2013-08-15 13:10:28 ....A 147968 Virusshare.00081/Virus.Win32.Virut.r-bc81b8403fb1086d95ec3db8f653171ddd2986ddcc25768c562c031e7342e4b7 2013-08-15 21:38:54 ....A 163150 Virusshare.00081/Virus.Win32.Virut.u-0bef6dcc7aeb97a7af78b56d8d0ca672d8c16cb24af861d9072befbb0f69cf38 2013-08-15 13:23:04 ....A 132608 Virusshare.00081/Virus.Win32.Virut.u-9457cffb003e47b75cc112f1a0f7e5431f95d2686b2682005735d268e9cf7cde 2013-08-16 10:45:48 ....A 106496 Virusshare.00081/Virus.Win32.Vulcano-933d0d7a1ff1b6ebbaebc072df1b7af692f538e7bd1548eb257faeb4aa3e1599 2013-08-16 09:21:26 ....A 143360 Virusshare.00081/Virus.Win32.Warmup.a-bd68d25f73cc83f218761b1ae4fd6167b0f24c86d6a5ffa4f9bc1162899002fd 2013-08-16 08:45:18 ....A 92160 Virusshare.00081/Virus.Win32.Weird.10240-bd1bd00f9ea49113c7520f272dd7ede88f128e492ea6b80f5edd7a9214653c4a 2013-08-16 15:53:44 ....A 11055093 Virusshare.00081/Virus.Win32.Winemmem.a-6c04e4f29adbe4b9ca0a9c1403a697e0146bf49580f7d6a3d90c636d9ce1be11 2013-08-16 15:59:06 ....A 109568 Virusshare.00081/Virus.Win32.Wuke.c-c2e214f8978a472db8e62f44a2549cef920724d611440fba930c39fe3d212098 2013-08-15 21:53:46 ....A 41984 Virusshare.00081/Virus.Win32.Xorala-034c0da6f4eb2ebad6eccd144de934bdf68311968058fcdadf26ff48f0294b48 2013-08-15 21:53:52 ....A 108032 Virusshare.00081/Virus.Win32.Xorala-074a9a33c5c219de37741b75eb05fb6216b921ae66d64753a07d071c52786897 2013-08-16 01:23:18 ....A 32256 Virusshare.00081/Virus.Win32.Xorala-0ac45d2beee8690fedf257ae6ead4c1c49fdcf5060d4a8fc1f7bbeeb24604325 2013-08-16 17:32:08 ....A 128512 Virusshare.00081/Virus.Win32.Xorala-151ee4804f5989a285e282fa74a56234bb54783a6b87ff477f63414e12584613 2013-08-16 00:51:28 ....A 34816 Virusshare.00081/Virus.Win32.Xorala-153f4dbc1d2d9d209c2c23b9e06ed7fdd18d6c02c3a330869f13442a40c5280d 2013-08-16 01:04:06 ....A 52224 Virusshare.00081/Virus.Win32.Xorala-2ca3f2c6e8eed83801f455f59d884ac77a9c3d52b58b859079afb55297527366 2013-08-15 06:10:16 ....A 65024 Virusshare.00081/Virus.Win32.Xorala-318e44bfc666ef8d5d20b17918306bdb48823c571eac57d5dfe5bd94dfbeb5c4 2013-08-16 01:39:10 ....A 25088 Virusshare.00081/Virus.Win32.Xorala-3a21119cc725c60e96eee801a5386ceec55467e96683b83c113a6a57354a94bf 2013-08-15 13:20:46 ....A 7680 Virusshare.00081/Virus.Win32.Xorala-5400cae67dc89d09461f53c8f647b413171a022f13872568989caaf551038edf 2013-08-16 01:02:08 ....A 41984 Virusshare.00081/Virus.Win32.Xorala-8d00b562329a66b56aa65843e65a18bb4926b47138e0f18e951eb04821878056 2013-08-16 00:54:18 ....A 109568 Virusshare.00081/Virus.Win32.Xorala-922a68403b7cbfeff35ffd5ec355f6adb1205d46493681b8e38cbc8b38b6e4e4 2013-08-16 19:50:44 ....A 17920 Virusshare.00081/Virus.Win32.Xorala-9534feb0ae281db2296c1f8e94b08871dec5e2796d633a6a1c6053f08edfa30a 2013-08-16 09:42:30 ....A 65024 Virusshare.00081/Virus.Win32.Xorala-9a14b5ca8f052c81ea3734ed8592224be9fd94fc03e7f431476391fdc1e0176d 2013-08-16 20:36:20 ....A 14336 Virusshare.00081/Virus.Win32.Xorala-9f0a782471fc06c877971790fd2466a2d8227582b27755fe3144ceb0e1333cd4 2013-08-16 13:10:02 ....A 57856 Virusshare.00081/Virus.Win32.Xorala-a3f1f599b4edf565cddbfb0060f3f3d0dcae0b24689b9a9997f538e4d20168c3 2013-08-16 22:45:00 ....A 22016 Virusshare.00081/Virus.Win32.Xorala-a8476006004d22eddbd8b86f8ea48cfb9b568dea2aae38644796a0d987098e8a 2013-08-15 14:38:24 ....A 296960 Virusshare.00081/Virus.Win32.Xorala-af83d9f39e28665f910c204872c290f671c6b258781f87fbd6d092ed21061398 2013-08-16 20:20:08 ....A 7168 Virusshare.00081/Virus.Win32.Xorala-b6d6bbf88b126afc9dd26bc7fb9c44326545b21ae718b78ee5b5c46b75e9e9d5 2013-08-15 18:25:26 ....A 95232 Virusshare.00081/Virus.Win32.Xorala-b829f136324ec1d149dfd7e18aa429d41c274ea917fe2e1334488ec5a2c22738 2013-08-16 14:40:04 ....A 34304 Virusshare.00081/Virus.Win32.Xorala-bb8ec33b8b7ab1bbf94701e9a736b33f4ce58022fc3df11fad2017ad3b2ad75a 2013-08-16 14:31:06 ....A 50176 Virusshare.00081/Virus.Win32.Xorala-bbf923c66243538e621f57cae85957927c88368ed55c8302fd8bdc4928958962 2013-08-16 04:24:06 ....A 15360 Virusshare.00081/Virus.Win32.Xorala-d0412495aeec3089a4e03d91fd7245412a9a10467b6b74a524353c98c1c30d57 2013-08-16 01:26:30 ....A 62464 Virusshare.00081/Virus.Win32.Xorala-d890691514457bf0f88c41390a7bb1348ee83fd94be527355ec3e397191bfeb5 2013-08-16 00:15:04 ....A 14848 Virusshare.00081/Virus.Win32.Xorala.b-02abdf7c38b795b3549511fde25d58a386dd4d80248694baa3ea2709546b3176 2013-08-15 18:40:38 ....A 79360 Virusshare.00081/Virus.Win32.Xorala.b-0706a47407d387b0ceb5e62d05c9de00bd567f32f668cc2a555afd21df5ace9a 2013-08-15 22:28:32 ....A 34816 Virusshare.00081/Virus.Win32.Xorala.b-0b384ec99f864c8ac4b3a85b988254bc924798f0dea1fba2d0cc2e1bce9c88f5 2013-08-15 13:51:36 ....A 46320 Virusshare.00081/Virus.Win32.Xorer.dp-bc85bdebf6f510807e0b22f15865125923ab965151109c3916558ff8e7cd0e62 2013-08-16 18:16:38 ....A 523788 Virusshare.00081/Virus.Win32.Xorer.dr-a9f213033d1feb93075134d27a5c052ca2c5c39616ecd66abc2b6ee3afe3b717 2013-08-17 00:39:14 ....A 1287740 Virusshare.00081/Virus.Win32.Xorer.dr-b74c174ccf76becac1130c194c1a61981c6743b9f4c871f9f61685b044d5210b 2013-08-15 05:55:18 ....A 110592 Virusshare.00081/Virus.Win32.Xorer.dr-c6155f34b2e7a09f3aa05563693a28146cc5d1d4a7982b0d0dcb1f09dad61148 2013-08-15 23:46:00 ....A 235751 Virusshare.00081/Virus.Win32.Xorer.dr-d928bdeb1e8d3b944a945e1762f35f61328b80135ef5d99b02823d8632da833f 2013-08-14 23:43:52 ....A 5631 Virusshare.00081/Virus.Win32.Xorer.du-cf148d3cc260a593894d48cae0464b56676bd4c55ae9d0e59307ebd0df038f2e 2013-08-15 13:44:14 ....A 957822 Virusshare.00081/Virus.Win32.Xorer.ec-c1772dd9689da50892ad1d06b952e23e5ea3e38df93c6f09d741ba993ea6633a 2013-08-16 19:00:46 ....A 466492 Virusshare.00081/Virus.Win32.Xorer.et-bc3cc307823cec4730e8f4c0e1138343843655f97f988fe983b9f117cff8fec1 2013-08-16 08:53:56 ....A 491520 Virusshare.00081/Virus.Win32.Xorer.fd-a47be618eb4c735e06f802efd747c64a0424bd641fc145869ed9737c1920d47e 2013-08-16 20:09:20 ....A 217652 Virusshare.00081/Virus.Win32.Xorer.fk-2c5f57d3b1240e263e5e96a3c8b5aac043a6a6ea4566a7e5ddac712cd29ff8aa 2013-08-16 18:30:58 ....A 287268 Virusshare.00081/Virus.Win32.Xorer.fk-a3c48524c5253edc9d8638b3611ffd1213dc57ee7c1153d214574f137c45a55f 2013-08-16 00:03:46 ....A 601622 Virusshare.00081/Virus.Win32.Xorer.fk-a90254c3e5ba531c88b3c7a8e396d025ddd287e0f86b385ef3675aeaf47ad0b3 2013-08-15 23:18:00 ....A 627324 Virusshare.00081/Virus.Win32.Xorer.fk-bd0d1a8ee06151d0eff16e2dcebc797cdba60a47c495758cf16b1c662867afb1 2013-08-16 10:22:26 ....A 260732 Virusshare.00081/Virus.Win32.Xorer.fk-c1b683b666b97c2bf13d9d137e2c20b7aa0777cb72d77fad71dc21d7dfa3312c 2013-08-15 18:25:12 ....A 426012 Virusshare.00081/Virus.Win32.Xorer.fk-c1d1a5088090a57a2c4b6a16f1f96bc0c738e06e56a6e032568added0428b45e 2013-08-16 00:41:22 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.a-b4fac16bfc3d305105341ad2cce9009e2b7c3fae91b459c1bf69ff1f5bf582a7 2013-08-15 20:51:10 ....A 192512 Virusshare.00081/Virus.Win32.Xpaj.gen-03276775a7cc486111089c8fd14602fd7584f158273775d81ada0e8fcccba836 2013-08-15 20:51:56 ....A 287232 Virusshare.00081/Virus.Win32.Xpaj.gen-0a72079d4d98c5b481f0640aa095e469c6ed95d6a1ab916ff7b600a8d657cc58 2013-08-16 04:43:34 ....A 233472 Virusshare.00081/Virus.Win32.Xpaj.gen-0d46adaf743d1c523156b2f9da180c580b07ebd494dd3dd4304078b0d1908a6c 2013-08-15 20:52:20 ....A 219648 Virusshare.00081/Virus.Win32.Xpaj.gen-130576b0a5ad46723ac0c01f4db35dd67a7ed0795c74c609239fc4447768271b 2013-08-16 04:17:22 ....A 185344 Virusshare.00081/Virus.Win32.Xpaj.gen-17c4baa7877d841172c39aad9896d2801aba6317e382f9c6ad2f263a7498146f 2013-08-15 18:08:40 ....A 407552 Virusshare.00081/Virus.Win32.Xpaj.gen-2fafc289c32daa6526c4f68657a6464a1d11bcfe0234a140c84a59bcaf189e2a 2013-08-16 22:53:38 ....A 1362432 Virusshare.00081/Virus.Win32.Xpaj.gen-46b215496e3812239fb6f239aad9a1f570dd92383f52ed6ac8f34eb636b7496f 2013-08-17 02:14:30 ....A 671744 Virusshare.00081/Virus.Win32.Xpaj.gen-5d707b13a87655a79a15b7a69777ae7fde79a91391002d836159792a431ba636 2013-08-16 09:46:24 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.gen-6e68327756f1e6eade9e08311aa15794182885e968c6a189745911038f3d8096 2013-08-16 08:37:00 ....A 215040 Virusshare.00081/Virus.Win32.Xpaj.gen-6efe74d774a888f93644f9df478536a8df0a23c3ec3cf004458f1bfece4f0d64 2013-08-16 22:03:16 ....A 601088 Virusshare.00081/Virus.Win32.Xpaj.gen-8c83b00d43075211704bbc1458ef03d49d45a6fe26c2912858c3e83f02d0d909 2013-08-16 19:59:32 ....A 614400 Virusshare.00081/Virus.Win32.Xpaj.gen-98e64b30e7e2c6434452992815accc3f1bf09e028b9937da2a8e0b15ee571600 2013-08-16 12:12:48 ....A 860160 Virusshare.00081/Virus.Win32.Xpaj.gen-9d9b6655d8d2016185f39937cdf06d8049e3182691d65c1de7264d5e3d14b423 2013-08-16 04:28:28 ....A 302080 Virusshare.00081/Virus.Win32.Xpaj.gen-9ed144ae5a00db0cd50f14d919ef539dc12aeed418db992446ce3d29a8171064 2013-08-15 05:53:46 ....A 349184 Virusshare.00081/Virus.Win32.Xpaj.gen-a0023729a7d8386b7b8e2c304150f3fac66f13673720acc7747a5f1ebc5d9a0e 2013-08-15 05:34:26 ....A 195072 Virusshare.00081/Virus.Win32.Xpaj.gen-a0114092a60e6e919e5887ad334768332828c2593596d5bd0cee210add20f326 2013-08-15 06:05:34 ....A 501760 Virusshare.00081/Virus.Win32.Xpaj.gen-a17acf7d139145e844a2eb5f1db78ca3953f700b842009755d286531cd50b8d1 2013-08-16 04:56:48 ....A 369664 Virusshare.00081/Virus.Win32.Xpaj.gen-a40b48ca1c618e585629ea4cd1181267a8a07b804ad766fc38e5427a9546a644 2013-08-16 14:09:20 ....A 631296 Virusshare.00081/Virus.Win32.Xpaj.gen-a4a69cb3e6760c24f8dd1810fa9a2399f4a0e1b654301394791f35834b55a49a 2013-08-15 18:37:44 ....A 347648 Virusshare.00081/Virus.Win32.Xpaj.gen-a5f91d9358c8317880c3805f9a55b164c35aaa0dcca52541de7ecc6ecbbc74c2 2013-08-16 12:08:46 ....A 889344 Virusshare.00081/Virus.Win32.Xpaj.gen-a903ad647d73b60830ab7702b4cdefbd28b0d9465ed1487f940b7f910d22997a 2013-08-16 22:59:38 ....A 199168 Virusshare.00081/Virus.Win32.Xpaj.gen-a9078069af8b2e409cc715b8a909179c571a09c0c994fdd8d702b2646982eabd 2013-08-16 04:21:26 ....A 242688 Virusshare.00081/Virus.Win32.Xpaj.gen-a94ecf187e42e3f03f3ae4e560b470e19d9c7c942d1e9a16106b49d2fb03f700 2013-08-16 01:57:52 ....A 245760 Virusshare.00081/Virus.Win32.Xpaj.gen-a95a26509bea270ee6cc5e6e87fb95484486cea85c280b4c7700efbdda6d4d4e 2013-08-16 11:48:20 ....A 270336 Virusshare.00081/Virus.Win32.Xpaj.gen-a98bd2c089f7ecc5ba314f396bfd737b7f39ef2b1f056276ecfcbe2970ee842e 2013-08-15 23:40:14 ....A 1968128 Virusshare.00081/Virus.Win32.Xpaj.gen-a9fa8244e9a69a5efc342884910c6b3d14363dd24cba5bae617119c50e892351 2013-08-15 23:40:30 ....A 208896 Virusshare.00081/Virus.Win32.Xpaj.gen-af4473265028c74125d2b9fb631f0bab8d4c1d7f095364d9ef8de8bd5d94e062 2013-08-16 21:25:14 ....A 379904 Virusshare.00081/Virus.Win32.Xpaj.gen-af69f0119f87eaa75c5a07e6f79c0db5f960e03d529df0b7ecfe22c5d554f32b 2013-08-16 17:41:40 ....A 266240 Virusshare.00081/Virus.Win32.Xpaj.gen-b543bfca1a810b365e9e01442299f9747b7cff4feed35de1352561a081974ba0 2013-08-15 13:04:20 ....A 249856 Virusshare.00081/Virus.Win32.Xpaj.gen-b5d5494087b4f9d1c373d2011928290ac8e883690073f5f3abc62d1cfd513b24 2013-08-15 21:53:20 ....A 398336 Virusshare.00081/Virus.Win32.Xpaj.gen-b6de5541b87cf95548de53c65fe58f0b5df3b24e7cccc7389f8d39286006e1ec 2013-08-16 00:14:08 ....A 340480 Virusshare.00081/Virus.Win32.Xpaj.gen-b7baae460470b2ee2ba005deb46f284bf7b1d947ada2f9e6e9edaf795938f4dc 2013-08-16 23:40:42 ....A 774144 Virusshare.00081/Virus.Win32.Xpaj.gen-b7c8d8147627e0194307f5529bf4a67779b9569296a001ab03c455d86f2169f3 2013-08-17 02:15:10 ....A 1197568 Virusshare.00081/Virus.Win32.Xpaj.gen-bd26198aaf2f280b5a73c48d34a975fa71c570024c3efc8aeb87bdf795e05237 2013-08-17 02:25:48 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.gen-bd97ff894901001184d71d41a0dcada90c1665b262dbcc323891ba2ca608ae36 2013-08-16 04:51:24 ....A 184320 Virusshare.00081/Virus.Win32.Xpaj.gen-bdc8c5614a00b3dd9f4ea3c355de8541e2293cb3a66129ffff76a433cc277c49 2013-08-15 05:42:04 ....A 205824 Virusshare.00081/Virus.Win32.Xpaj.gen-be95c3d920105860e6bf16dbfc8d866768201f89898d71decaaf6b663611ba2b 2013-08-17 02:15:32 ....A 232448 Virusshare.00081/Virus.Win32.Xpaj.gen-c12d88a81e8c47c7208ac9e419553ada45c5369cd97845fa5ea8f7dae9d2356a 2013-08-16 05:47:14 ....A 307200 Virusshare.00081/Virus.Win32.Xpaj.gen-c220e240e0c8a536f2792e280677e7804f3e6f2a5744b51909e13f9433046c96 2013-08-16 20:48:32 ....A 212992 Virusshare.00081/Virus.Win32.Xpaj.gen-c36d207b65f06a1d0b17644e9dba04b3d24aad60ca37835417b088aecc61fbfa 2013-08-15 14:26:18 ....A 296448 Virusshare.00081/Virus.Win32.Xpaj.gen-c749cc43394c13fd62088e6d6f7e2c536f12e06ed5527ff2f5fff15ea976e5db 2013-08-16 00:55:18 ....A 227840 Virusshare.00081/Virus.Win32.Xpaj.gen-c7bffb6bfa2eb2755c22590dc18158d018381477c08d5bd017262d91cefc5e5a 2013-08-15 18:23:06 ....A 4222976 Virusshare.00081/Virus.Win32.Xpaj.gen-c8a87fc54207d39d63016486a3431814b67dd9dc97e35c01f46a92f629805046 2013-08-16 17:55:36 ....A 306176 Virusshare.00081/Virus.Win32.Xpaj.gen-cd3c3ec52386f384b292ab48654841e59ff67864ab1eddf5d6166ed20e069b3b 2013-08-16 14:26:52 ....A 311296 Virusshare.00081/Virus.Win32.Xpaj.gen-ce46f70952f3cf718cffbb54acba453ded04efd13df633e9b5c06bec50f751ad 2013-08-16 19:47:38 ....A 251904 Virusshare.00081/Virus.Win32.Xpaj.gen-ce87331fe26d257a43f299b2754967fda4c317f3f5633a41e8eefae181c0e586 2013-08-16 15:41:24 ....A 290816 Virusshare.00081/Virus.Win32.Xpaj.gen-cf8cebfdffc5fe9417c19989e6587a9571b7910af9e7d9c9b6e3757caf99bbf9 2013-08-15 14:38:14 ....A 189440 Virusshare.00081/Virus.Win32.Xpaj.gen-cf9dd286ed8f4c420c2e245879e66c607dd77aa7876fda491fe6fb5405d510fe 2013-08-15 12:53:50 ....A 190976 Virusshare.00081/Virus.Win32.Xpaj.gen-f0b1a6cc30da9606237da28bd9548395ec30b8ee61601143c46d312b03356bd2 2013-08-16 21:30:52 ....A 220160 Virusshare.00081/Virus.Win32.Xpaj.gena-bd0fbe250cdebf38c831c970b77f69741f01adba9b94d8813967ffa6dbecd5f3 2013-08-17 02:05:20 ....A 377856 Virusshare.00081/Virus.Win32.Xpaj.genb-09a5e8e27b16b935bb27d0e9e24674a8ef8c66b1c65b68b21624059b87fcfc98 2013-08-16 08:56:30 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genb-29b93bba04231bfe8f34acc708c4fac03dbaff38aba67d486878f5751edb351f 2013-08-16 15:06:20 ....A 146432 Virusshare.00081/Virus.Win32.Xpaj.genb-66d3afa35981da83178286925e5146dd52ad05310524156c88e7e3cb134dc6a7 2013-08-16 21:09:52 ....A 372736 Virusshare.00081/Virus.Win32.Xpaj.genb-6a748075622bbd67a7e03e26bbbd5353e1fc0357d75d79d95dd32c11b88745d9 2013-08-16 14:49:50 ....A 90112 Virusshare.00081/Virus.Win32.Xpaj.genb-77d2e5d1f1e42c489b984eddac26ed82857e30d079e00b9173d499f8b6cc840a 2013-08-17 00:45:54 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genb-9e8927de48a7cc0d5d6741a2840e7a1dcfd3c333b7f557d09d418388c604e5e4 2013-08-16 04:24:16 ....A 103936 Virusshare.00081/Virus.Win32.Xpaj.genb-a440026b8e01af2c08811098cfa49a10eb757d258c615620a30cf446ad60bcd5 2013-08-16 09:26:50 ....A 95232 Virusshare.00081/Virus.Win32.Xpaj.genb-a4c45493caa3b3aa87bafef31bfb1fada0e9e926f6c3a89c92e872b84b3656ff 2013-08-16 00:53:08 ....A 151552 Virusshare.00081/Virus.Win32.Xpaj.genb-ab26990293efc7bc60234988abcc89a3922b325155efc7bcaac0942473065d0f 2013-08-15 08:17:36 ....A 120832 Virusshare.00081/Virus.Win32.Xpaj.genb-af89f088152945746cc3c12ce759a9985f3216c616e5c49a101bcc4f0a009b14 2013-08-15 23:28:14 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genb-aff9bd552641f512c544fe23beef4f93bd2fa55e924724e9bd89286342ace79e 2013-08-15 13:06:36 ....A 146432 Virusshare.00081/Virus.Win32.Xpaj.genb-bb08e600eb84fa748b0de117dd1af2c409db5ae57da04350c0c1c91ddf4b4246 2013-08-16 11:21:50 ....A 163328 Virusshare.00081/Virus.Win32.Xpaj.genb-c75958019ea13498d3152fb8154b969d2cd07460c4c6e97762a7fa972b576b55 2013-08-16 01:57:52 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genb-c799b9742931af8e345c05f489ec611e0b5d085826f8ce5b2683acb0799ee01c 2013-08-16 14:00:38 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genb-cd1a0d3b9a5d1ae050076068d191d792cf04eaf6cb80884a2cd7a4c683b1c571 2013-08-15 22:03:06 ....A 76800 Virusshare.00081/Virus.Win32.Xpaj.genb-cfa0f4e3d164b65cc571ff72b24b39349bc8679b31de8ddc6927eeaeffcd787e 2013-08-16 15:47:38 ....A 257024 Virusshare.00081/Virus.Win32.Xpaj.genc-00a68378348bf66600bc6d9b775bf458b5035cef4840aafc0f1d0d250fe70f48 2013-08-16 01:50:54 ....A 643072 Virusshare.00081/Virus.Win32.Xpaj.genc-02985f04ef9c2d0847747125606651ba4d576053f0b9c8f679c9c9b4b1a3799a 2013-08-16 02:05:08 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-079eb019413f5773139d17cd4d9b0879b45c196c21360fecd902e7a46d2a05a9 2013-08-16 00:27:48 ....A 249856 Virusshare.00081/Virus.Win32.Xpaj.genc-07e5b434b4f51ef8b9c3077d2fe906f91eed3ad68e4319ccd80aa4ef942676ad 2013-08-15 13:27:48 ....A 919552 Virusshare.00081/Virus.Win32.Xpaj.genc-082dd796ee32782eb5979895d29de8392bf6e56d31d7ec5b0a1ba220849adf92 2013-08-15 23:58:16 ....A 281088 Virusshare.00081/Virus.Win32.Xpaj.genc-08508103699fb5e4d49a91e6de5a8fae1f0821f085632cdec8cd4ddbda77c6c8 2013-08-15 06:07:50 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genc-08bc3e71f2e8d8ade99ee2378d290eade346d627174f1049f076d5fa38e4e8af 2013-08-16 00:54:54 ....A 740352 Virusshare.00081/Virus.Win32.Xpaj.genc-08d8567cf2a7bf87c35b4aa39ee059860f9d86f58736f3a83679bd32746a2dd5 2013-08-15 21:27:02 ....A 121344 Virusshare.00081/Virus.Win32.Xpaj.genc-094cf415e761d23cc2b4dbb40c34713998cb0c67b566ccd8aa667234aafb5a5c 2013-08-16 00:15:54 ....A 116224 Virusshare.00081/Virus.Win32.Xpaj.genc-095bdf23d066072ca8ad8d297570b3272fa69da75d8ae9d70fef0fe0476eb802 2013-08-15 18:33:54 ....A 139264 Virusshare.00081/Virus.Win32.Xpaj.genc-09797a1530f6352bfcf15b13669c59700848c673bbf09c4a83648d788f3810fb 2013-08-15 04:57:42 ....A 172032 Virusshare.00081/Virus.Win32.Xpaj.genc-09a6386064884a8a04b12da3d88ae7f4b3e08f82269023f7876a9ab7171fc339 2013-08-16 02:04:24 ....A 96256 Virusshare.00081/Virus.Win32.Xpaj.genc-0aa65114e2023d8c99f6b357afd6d6abab0e250a759e2078fc6ff112a9f61db5 2013-08-16 01:35:56 ....A 143872 Virusshare.00081/Virus.Win32.Xpaj.genc-0ad1fd1d653e06b7d3d8cbdf47e1d556078569cf59837b6dec8a86a0b877e2cc 2013-08-16 00:45:08 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-0b2f441a1210988a4c83307d1ee38efaa60785edf259fe151868475a3809e32c 2013-08-15 13:21:40 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-0bade7663cc7bc8fc09a0a1aedc58ede745131cc67690911043a110fdf26140c 2013-08-15 05:15:44 ....A 112128 Virusshare.00081/Virus.Win32.Xpaj.genc-0bc3e433edf295cf8f5b91a5fe136a63b2c349c083c9e85c286209c849487dca 2013-08-16 02:24:56 ....A 1032192 Virusshare.00081/Virus.Win32.Xpaj.genc-0bc90c4871949c2d4dbb7d86dcdb077b0920a7e40be38273ac21876b388c564c 2013-08-16 01:03:16 ....A 901120 Virusshare.00081/Virus.Win32.Xpaj.genc-0c04d48208f5af8c0ddb44d58756bcd23e0ad01110ec0f200784ffae563983d6 2013-08-15 12:26:58 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-0c2c7f7cd0b804be3a45d38f06f1b98a0e36f35c14ee30d095e2779b5bbcdb24 2013-08-15 06:13:30 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-0c762cf3dec138a684f01b4214bd27b9298acb472e1cf6d0b1b7b9d15509d84e 2013-08-16 04:16:24 ....A 282624 Virusshare.00081/Virus.Win32.Xpaj.genc-0c7d4fd83050db680d13fd7e76522cc62d2617c7abeebee25caaca1e60475959 2013-08-15 05:21:04 ....A 97792 Virusshare.00081/Virus.Win32.Xpaj.genc-0cc33196db9d5603fc589abb0d50593b32a982bcbbd1c455ac4de828b5408738 2013-08-15 05:49:58 ....A 663040 Virusshare.00081/Virus.Win32.Xpaj.genc-0d203eb3ffd35e97c34fd6af319cafd5ba4b51325c9d3837fcfe4a519914a234 2013-08-15 13:02:14 ....A 124928 Virusshare.00081/Virus.Win32.Xpaj.genc-0d256c310185bedfa7ac08d238ecd983a8781fb4bc444ff06a4a44ff05216e63 2013-08-15 14:27:26 ....A 105472 Virusshare.00081/Virus.Win32.Xpaj.genc-0d25d64f4b59fcb7ed80245f4cac5072a612098d1cdd20837d7659808e5e0029 2013-08-15 05:48:44 ....A 100864 Virusshare.00081/Virus.Win32.Xpaj.genc-0d2bb6dd37efcba63aa9f9fe09801efea02c2c3b16b03fc21204056e4d7d0f06 2013-08-15 06:31:54 ....A 327680 Virusshare.00081/Virus.Win32.Xpaj.genc-0d3dc37123de6203f5a26e5896a43b68d2b7c12955b7678a8074881bd5fa0b7a 2013-08-15 05:53:26 ....A 212992 Virusshare.00081/Virus.Win32.Xpaj.genc-0d9d470c053e1b692a2d05874caa8067929a5cec73479275fb54f851c36ecfd9 2013-08-15 05:55:58 ....A 111616 Virusshare.00081/Virus.Win32.Xpaj.genc-0db7b57c000049f6969a03b3aa4194d9dabde2ed2abd7a37db3217931d396eea 2013-08-15 23:48:52 ....A 89600 Virusshare.00081/Virus.Win32.Xpaj.genc-0e2afc54bd13d818d9e90276f176041369d16d64986ebb1cac331a2b69d6927b 2013-08-15 05:15:30 ....A 427008 Virusshare.00081/Virus.Win32.Xpaj.genc-0e31910e31c3f14dd81932e0f920a532e522d6618ff779cc8b8abac65255c7ec 2013-08-15 18:22:50 ....A 393216 Virusshare.00081/Virus.Win32.Xpaj.genc-0ea1bc915f843e321e246681ec5df541d076446ed8cf9382744175bb0ea449f6 2013-08-15 05:41:56 ....A 288768 Virusshare.00081/Virus.Win32.Xpaj.genc-0ed262f1d4580d49d60434e354fa14f1829851ce92dd8a0ee9a8f3a88ad039f3 2013-08-15 13:07:34 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-0f29a88c1d7e1fdefdf3c99fd1dea517876c28425fe4807a628e1db761c81ea0 2013-08-15 06:04:48 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-0f5332544d087f80ddd374bf36a60c4d8f46bb99ab44ab01ea85226ac1745972 2013-08-15 13:12:18 ....A 466944 Virusshare.00081/Virus.Win32.Xpaj.genc-0f61be9fe273bcd14e98fdc567f35fa2e93a95032b65098c3d64ce7c2090d4ac 2013-08-16 01:53:04 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-0fd1be01a4556fbd664579f349fff5d7ce41ffbe394fa023e2c227b3aae1c0a0 2013-08-15 05:00:24 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genc-1030524c46ec799244c7286fb0df4bcae761a0289adc392c91355d366b0d01a8 2013-08-15 14:22:14 ....A 264192 Virusshare.00081/Virus.Win32.Xpaj.genc-11075d3eb662170ed23f6696a97a9ac93c8e05a4755fec7a901dfde0f5a87eea 2013-08-16 13:02:32 ....A 172032 Virusshare.00081/Virus.Win32.Xpaj.genc-1136aa84ad934425f9e6e3927a640be2f18c0ddf3e2b5ad2f3105f26ea4ae6a5 2013-08-15 05:37:52 ....A 217088 Virusshare.00081/Virus.Win32.Xpaj.genc-11572f89220ef3b1846921ef35c53301f546b16d252685edcbe65c935b12f71b 2013-08-15 23:37:12 ....A 1088000 Virusshare.00081/Virus.Win32.Xpaj.genc-115ea3a911277dc7ae5dd23c79ce110b6d8beeff64e8a8ea2c6d6e5ce0ee1796 2013-08-16 20:41:02 ....A 110592 Virusshare.00081/Virus.Win32.Xpaj.genc-11916f56861beeb94e6fae1ab0c90eec8aa8392cc1ce726cfc6a852bb46b0002 2013-08-16 00:03:52 ....A 186880 Virusshare.00081/Virus.Win32.Xpaj.genc-11cfd51e4343151e1985ff57cca1a432cb37d8eb9f8242fa5cdb6fbed9e20b54 2013-08-15 22:05:10 ....A 283136 Virusshare.00081/Virus.Win32.Xpaj.genc-120a7a0735f4508eb1ded3d9e76832473a7fe9d80a441c6a9c7851c3627bc167 2013-08-16 01:24:20 ....A 241664 Virusshare.00081/Virus.Win32.Xpaj.genc-1259f6b67a3263a4f31cbf9a9ee292217ee8ebd0bcdea47837dbd276954907b4 2013-08-15 05:12:02 ....A 1228288 Virusshare.00081/Virus.Win32.Xpaj.genc-1281e9ebfc6b224b17ff27738ee02892a7294ddfd7b932c3b25062a43e5f7352 2013-08-15 06:05:44 ....A 106496 Virusshare.00081/Virus.Win32.Xpaj.genc-12ac3bde51ed33aa3ac72c0809274a30dfe197bffb7193d8455e664df9bab135 2013-08-15 22:04:40 ....A 265216 Virusshare.00081/Virus.Win32.Xpaj.genc-12b14823acb414f401fc1067bf929401dde36f71ffcf05e35009d47ab85cecc6 2013-08-15 05:54:56 ....A 127488 Virusshare.00081/Virus.Win32.Xpaj.genc-12b4b7d447e430ab47b3ed130c6f56d4fd0bc15705c49282b69817853caf22dd 2013-08-16 00:00:56 ....A 78336 Virusshare.00081/Virus.Win32.Xpaj.genc-12e98b6b6d4e1f5152af9a924d235eb91124b29784143a9efdad25c77d88ff90 2013-08-16 00:32:00 ....A 110592 Virusshare.00081/Virus.Win32.Xpaj.genc-12fbd64eee39f6052e322f5f953dcefb47b3af2c428f6f0c9fc2b2d51633bae9 2013-08-15 12:26:24 ....A 413696 Virusshare.00081/Virus.Win32.Xpaj.genc-13100883b88373e4a4e49534cbedb2b8321dab1373f3df8191f88f1bb5a60b75 2013-08-16 01:47:10 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-132137233fed58a4ed23388e22792a81964ace49700ed367bc9648341d342b41 2013-08-15 18:23:18 ....A 343040 Virusshare.00081/Virus.Win32.Xpaj.genc-132417ebee8c412f729d270048381a47fc5a2f9d8cd7b35938200e0f9fd24585 2013-08-15 05:18:40 ....A 204800 Virusshare.00081/Virus.Win32.Xpaj.genc-1333a0114a7e331a89d0a121da3dfa76fe2d56a19b87bfef89fff07f12d45549 2013-08-15 06:31:48 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-13545032f52b59d16f7c30e14014bd9bb5424a5cb865809f0b62d6d2b5648c9b 2013-08-15 05:48:30 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-13971ade741829e2d73891436d5a4bbaee31ff029e980b37c606270e3006d5ac 2013-08-16 00:51:26 ....A 237568 Virusshare.00081/Virus.Win32.Xpaj.genc-1434b7344f38eb03d28d11d481a47caddc0d61cb8f6b1f3ecdc1f12877689b07 2013-08-15 13:41:52 ....A 136192 Virusshare.00081/Virus.Win32.Xpaj.genc-1479f373750acdddff414bc85644efa975cb4e8496bbbccc8b9dc36f7241fe15 2013-08-15 06:27:46 ....A 124416 Virusshare.00081/Virus.Win32.Xpaj.genc-14ec3f41629810b124cb02ae4b40c9ff5fa5d1ffc3de96bf102dbdbaf4a482ce 2013-08-16 01:39:08 ....A 76288 Virusshare.00081/Virus.Win32.Xpaj.genc-1598cb7b1e0961e0f3726595419e43ec54cdd89d868c2f4ce2fa26f90f3fb89c 2013-08-16 04:22:44 ....A 122880 Virusshare.00081/Virus.Win32.Xpaj.genc-15b50b77722aafcf4f1c522662d5ba84689b8febbcbfb5866ae3d39941ed4df4 2013-08-15 23:37:08 ....A 151552 Virusshare.00081/Virus.Win32.Xpaj.genc-15e56243f0ec31d2270d9e87da9dac271078aa84f8c2dc1545656fcbb26d7b91 2013-08-16 02:25:12 ....A 270336 Virusshare.00081/Virus.Win32.Xpaj.genc-167476ca9497bc94ce71f07d9ee1987d494c85d53f5a0ba9d326eef270d778a1 2013-08-16 04:22:32 ....A 230912 Virusshare.00081/Virus.Win32.Xpaj.genc-172939c5ce1f00e478723d78aa6d19a31dd29e20f6aae2fe53617bbb75d0b87e 2013-08-15 20:54:16 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-17984a6ffd150d0a01e1ed5ce98115a6038ec96b565fbf9d30004c2aa59ef850 2013-08-16 13:10:56 ....A 100864 Virusshare.00081/Virus.Win32.Xpaj.genc-17db1a091ffadee8c90629bfb3827abf4db905134a43241599092eda230b9a47 2013-08-15 23:50:28 ....A 170496 Virusshare.00081/Virus.Win32.Xpaj.genc-187387659378ffe4e4c6750344d87afca685c85a9dd83673944067dc402dc05d 2013-08-16 15:25:40 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-18b9970f08197327853741b75a717ddd0177270d3304ce99100031f8133f2331 2013-08-16 16:03:24 ....A 143872 Virusshare.00081/Virus.Win32.Xpaj.genc-18ebf4ea29cb2451b8e5eb27ded9cae90600571a3259e25c97a8d2b54c647d87 2013-08-16 16:15:40 ....A 120320 Virusshare.00081/Virus.Win32.Xpaj.genc-1917c9e2dacacadc713c9b21c5f993906e20e0717f3f034a16f19dac007f10fc 2013-08-16 00:19:18 ....A 98816 Virusshare.00081/Virus.Win32.Xpaj.genc-192e7a1602b50f87cbe33eb9cfd46d0b31d642a22266dc7742dfc444c6cca3d5 2013-08-16 04:47:36 ....A 208896 Virusshare.00081/Virus.Win32.Xpaj.genc-1988231823a1b429b7a3f433dc39c138e077a22e60e69b844aed35fd5bebe437 2013-08-17 00:56:54 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-199d1d5d9a67064034b22171dc51620a59020dc5a65e75cd49d6669d0989e385 2013-08-16 04:25:14 ....A 136192 Virusshare.00081/Virus.Win32.Xpaj.genc-19ccec6877670e8e5b7a8be79624e293d72ef083a342584e9dbc628b4d8969e7 2013-08-16 11:11:22 ....A 191488 Virusshare.00081/Virus.Win32.Xpaj.genc-19fe01b151406f0e03ef5fe5cd66ae943ac513eb635b62ae57fdf5cf69d5815d 2013-08-16 00:01:08 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-1a065fc80d9e3196eb0d5bf1e43430d19d39644345bcc1581ba4581a2307a284 2013-08-16 23:55:44 ....A 897024 Virusshare.00081/Virus.Win32.Xpaj.genc-1a2f3fbca0e0cf3618d67fa688986dea875e90859a0b5500350c8ff9c00efb47 2013-08-17 02:17:32 ....A 102400 Virusshare.00081/Virus.Win32.Xpaj.genc-1a428d2313298fd5240609d0ad3d5f3b4032e83d7e974171329511766117bcd6 2013-08-16 18:09:42 ....A 159744 Virusshare.00081/Virus.Win32.Xpaj.genc-1a5083b46ec5ffff217f6f1eaa4dad617e14df33b5ea8ee1815c380bc64d86c2 2013-08-16 04:43:38 ....A 154112 Virusshare.00081/Virus.Win32.Xpaj.genc-1a986507fd898515307d044b87791e40dd843b96dffc3af5ea80201018372e33 2013-08-15 18:37:40 ....A 238080 Virusshare.00081/Virus.Win32.Xpaj.genc-1abc299e5f3c3ede8258b40b336482fe164a30fe59715ac54b6eed6d96698c2b 2013-08-16 04:56:30 ....A 157696 Virusshare.00081/Virus.Win32.Xpaj.genc-1acdc73f07e85d1255d26ea7def74c32d5aa6c83c6620c4368a9f3fbbcc323b8 2013-08-15 23:40:04 ....A 130048 Virusshare.00081/Virus.Win32.Xpaj.genc-1acf4a2cb4765b9152eaf18bf6660feb9be5893cde1a96bb7fe6a45805a4cce4 2013-08-16 12:37:02 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-1adaa9eb9229f60e2f971bfb14fb29d5b099f129f56566fe202d83b2af29d349 2013-08-16 00:51:28 ....A 142848 Virusshare.00081/Virus.Win32.Xpaj.genc-1b9f13979594e7ebf05ae2e596bf83bee2b67290b5a6d89f7f4cb3bf3b0503e8 2013-08-16 01:59:46 ....A 827392 Virusshare.00081/Virus.Win32.Xpaj.genc-1be140ce5e699dc33252bf373ac7f4d758e48e4c2040a633a4e2df827155f318 2013-08-15 22:43:36 ....A 167936 Virusshare.00081/Virus.Win32.Xpaj.genc-1be510b137b73d03d044eea1752752b06b33e652ba2a392b8cb56577940d3440 2013-08-16 00:19:20 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-1c112757cc2e102c447080ee54d891ba3fb103bd950ab31d41d1416fd7ca2330 2013-08-15 21:50:20 ....A 128512 Virusshare.00081/Virus.Win32.Xpaj.genc-1c1d037b723acf1d5df81fab4dcb0d0ce07be70092a5846fc5ad0cdbe395c5d4 2013-08-15 21:31:34 ....A 1228288 Virusshare.00081/Virus.Win32.Xpaj.genc-1c26aceaa15a4abe67680cca6d211aa3daa4c8db84363a5a6715273637b50c65 2013-08-15 23:46:04 ....A 375808 Virusshare.00081/Virus.Win32.Xpaj.genc-1ca9fa9790c17190e8e0da90cd6d2ce526af14f0c058040073496fa467f85917 2013-08-16 01:20:34 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-1cc473e0c94e1988fdcfe5c5112e530f29f43a394a1e7a9d4b6921ed33cc7faf 2013-08-15 22:04:46 ....A 89088 Virusshare.00081/Virus.Win32.Xpaj.genc-1ccbb7ac7bc934b4356548ac56320fb32fa6ee1454459be6deefac8cdd9dce50 2013-08-15 21:01:32 ....A 221184 Virusshare.00081/Virus.Win32.Xpaj.genc-1cd21356276f52920df2275bfd839584984a88abed7f9966e055167b58e4d3f8 2013-08-15 05:43:50 ....A 266240 Virusshare.00081/Virus.Win32.Xpaj.genc-1cf5cb21ba51c5f947b23c5f0250acc757fd035939f2a9955b31bf5e0569caeb 2013-08-15 20:54:06 ....A 163840 Virusshare.00081/Virus.Win32.Xpaj.genc-1d1a5847fa5ec613561be7423cd4c879e00d42cb6d913109e7d17682c9479c08 2013-08-15 20:53:28 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-1d1ae8787bb37371ce3322eaef9d374b7ec120ef87859f2ad9c584c2a124a519 2013-08-15 21:47:26 ....A 309248 Virusshare.00081/Virus.Win32.Xpaj.genc-1d2899598cef9470a8d945a820fffd31e4340ddc9a460929be3319fa6349188a 2013-08-15 21:28:26 ....A 89600 Virusshare.00081/Virus.Win32.Xpaj.genc-1d3a9bb8853368f69332147c7dfe266ae765058d05c0146af1f6489cf568af8c 2013-08-15 21:50:48 ....A 364032 Virusshare.00081/Virus.Win32.Xpaj.genc-1d90bef5d20c804a56da9f1ed20cd973c4bed67ab6e48169a72a217ff1e0650c 2013-08-15 23:21:28 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-1dca908d60bd2b529ba218e9c4273f71aee8f9f3fe8bf5520e54bc7ca92e97eb 2013-08-15 23:34:52 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-1dd6b2c18e3527f31656e0530f9cd2c27aec633b609336541f89c4ab2009a4de 2013-08-15 21:51:42 ....A 130048 Virusshare.00081/Virus.Win32.Xpaj.genc-1e21752c64ccb134818d1524e627383ff5ff9ec7e46aef45e790d3bba3cdeece 2013-08-16 02:02:50 ....A 806912 Virusshare.00081/Virus.Win32.Xpaj.genc-1e30ecdfb36dfa29b485c355eaa112b1e31a9e8e6d61743116d8edb7bcd51c4c 2013-08-15 20:57:14 ....A 1118208 Virusshare.00081/Virus.Win32.Xpaj.genc-1e4ef1d6783a46ec0273323c6ad7fa8529cb84b37549975ba3f4c7cbee06e876 2013-08-15 22:03:46 ....A 262144 Virusshare.00081/Virus.Win32.Xpaj.genc-1e73944f7c380c871f6e821b685d6ff945cebe8b1149bfd1608b34d0661c91a2 2013-08-15 22:26:16 ....A 1875968 Virusshare.00081/Virus.Win32.Xpaj.genc-1e800862cb1cf25d614b52690a6479dad0dd89fd9ac1793e6d166e46205930a5 2013-08-16 13:56:38 ....A 241664 Virusshare.00081/Virus.Win32.Xpaj.genc-1e8712626b9f7f9bd984f40dcb6dc4a18c6d0235e05b232b8092042cdbe11ff9 2013-08-15 22:30:44 ....A 165888 Virusshare.00081/Virus.Win32.Xpaj.genc-1e940a275a988599493532832f0ed326727dbb39c783d80d2a655e5ccd3f9ea2 2013-08-16 00:18:36 ....A 119808 Virusshare.00081/Virus.Win32.Xpaj.genc-1eb75e1d4bb3af812b48e2700fdcfb914b4c06a19a5c4690871772603513fc49 2013-08-16 01:03:00 ....A 153600 Virusshare.00081/Virus.Win32.Xpaj.genc-1eba3cda22164731f11a4afcd391957a187f1ba7670095119a72bd2fbb5700db 2013-08-16 01:35:48 ....A 176128 Virusshare.00081/Virus.Win32.Xpaj.genc-1ed1f329c64ac305d1db18cb7d08b97216a3fbeb0fcfae41625a4470e6fe2947 2013-08-15 23:21:42 ....A 823296 Virusshare.00081/Virus.Win32.Xpaj.genc-1f2a09a44d43534a2e4139b3e9984726d75b6ca837da2c8ee090958757cce12a 2013-08-16 00:45:08 ....A 89088 Virusshare.00081/Virus.Win32.Xpaj.genc-1f33efcc9eaa4a686956b09dd301616425319b78216ebbf7bdde0a65c007ce19 2013-08-15 22:42:16 ....A 229376 Virusshare.00081/Virus.Win32.Xpaj.genc-1f45785cd236674c08f95c54d219ce111ac4444329dff8ad0e33963ff75ff92a 2013-08-15 21:32:08 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-1f72628f2284b4e1881fa86402b4cdb5b4d89615f326ed1543bc3bd0deecd8d1 2013-08-15 20:58:08 ....A 163840 Virusshare.00081/Virus.Win32.Xpaj.genc-1fcc2bb32d190ba264dfe581721634e08e1fe520f371bf6d086745cba67dd951 2013-08-16 22:52:54 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-20178570fd15c3501ce08f1f9d6c5a37f921d494cbbbbe7088be04bd70668392 2013-08-16 13:43:14 ....A 272896 Virusshare.00081/Virus.Win32.Xpaj.genc-22464076032ebce5b006a6739ef3932d8be381bb14a7ca709f70d3dbc56bb293 2013-08-16 10:06:22 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.genc-2464786722880a4fa10bdcdcee70502528d117d0043a9ab7b36f7f79541eec1a 2013-08-16 02:03:50 ....A 152064 Virusshare.00081/Virus.Win32.Xpaj.genc-24e107967efffbce58aa008c0ffefb906698db965d8275305c337579ec8e9385 2013-08-17 02:13:26 ....A 421888 Virusshare.00081/Virus.Win32.Xpaj.genc-273a44ed56bb4be56039ad3312562b9da8a439f01d58f5cb29ff9a2bad2f6e69 2013-08-16 16:02:20 ....A 282624 Virusshare.00081/Virus.Win32.Xpaj.genc-279ccaf186c95402cb9764573ec208450bbded84102a3015725c413286418664 2013-08-16 01:24:20 ....A 148992 Virusshare.00081/Virus.Win32.Xpaj.genc-28512c41c4334de4b81c0889d937fdd66353fda205465e5e5f76582f8a60a90d 2013-08-15 04:59:56 ....A 179712 Virusshare.00081/Virus.Win32.Xpaj.genc-289c42126df9c960fe521677d08957cc955379081a3c31768323870d449b56a8 2013-08-16 00:53:44 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-28b3532d7746c212d76cc4c9cd3628183f73785a84aa4aaeb47cdd3facd8fd35 2013-08-16 23:43:00 ....A 282624 Virusshare.00081/Virus.Win32.Xpaj.genc-28d92df44da5de36158596a31a4a412b27928ab0e2e51180af24021d40f4c60a 2013-08-15 14:14:14 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-28d9610e29cac62ad0e194687c7fe0de3cebd536f78e721837a6535057c1a637 2013-08-15 13:32:50 ....A 254464 Virusshare.00081/Virus.Win32.Xpaj.genc-292ad8e4cba9214cccaf98ee25c6fba2efed916a88d3f7bf64cfc9a654ef6122 2013-08-15 12:25:24 ....A 1082880 Virusshare.00081/Virus.Win32.Xpaj.genc-2958f4c8829d4fb2d380d90c360ffdc61db403263cedf51ae1b9a624b999dbac 2013-08-15 12:59:18 ....A 88576 Virusshare.00081/Virus.Win32.Xpaj.genc-299f221810413babd3f9eb709939fcffdf15e57d72be53b051acac78897ade67 2013-08-15 13:44:24 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-2a0c470e118ff3dc1b46b006f4656c68d054f490e0c2c8be8bf1fcd79634f13e 2013-08-16 00:21:10 ....A 75776 Virusshare.00081/Virus.Win32.Xpaj.genc-2a3a5c84c526b27d5387adee88d9e3b1533a9bb4ef0c1591dfb74f9186ae80e8 2013-08-16 00:27:02 ....A 1396736 Virusshare.00081/Virus.Win32.Xpaj.genc-2a43aa2bd4b2ffe1dde7945671845f6159069989b20e11f714f74fe79aa54663 2013-08-15 06:17:44 ....A 95232 Virusshare.00081/Virus.Win32.Xpaj.genc-2a51e823f7eefde7b93f2d0b9648027f944365abbaa7580e62e409708f9de1ae 2013-08-15 06:34:30 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-2a7133eea788cb1abd2316fe09c4f44acd7ad7f29770e54fa3692c007a6bd9e3 2013-08-15 06:26:32 ....A 147456 Virusshare.00081/Virus.Win32.Xpaj.genc-2a72d2e2327baeae45b1d3b81063d4bd84fff941e5e9f4e60505b19223e3d684 2013-08-16 02:30:58 ....A 132096 Virusshare.00081/Virus.Win32.Xpaj.genc-2aaf503b3e13958cd83a340b2d9e394e87f8bce9f455b7e51740ec66cb75038a 2013-08-16 01:35:28 ....A 204800 Virusshare.00081/Virus.Win32.Xpaj.genc-2aeb0fb6fe3f373b8e970f84fc1315d3cc0134279d36af5c3452f06b7fa306ea 2013-08-15 17:29:18 ....A 475136 Virusshare.00081/Virus.Win32.Xpaj.genc-2bb4d60ea2d9a451b28f4f33f40c0b9a759185a0843295793ec5dbae69241372 2013-08-16 16:44:56 ....A 99840 Virusshare.00081/Virus.Win32.Xpaj.genc-2bc036c77db8816406605dd72f9d968457f38596f1bc7b63a15bf4a1580e27a5 2013-08-16 00:53:44 ....A 111616 Virusshare.00081/Virus.Win32.Xpaj.genc-2be3ed2fc7fa28ad76fadbd0e8ad17f294cbfe310821eaed59eb8672d0d2ecb3 2013-08-16 01:27:02 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-2c64e7c537d6a8567178aae1575d43a92fcd5a9ee216e51d11d1ec80ca2979f5 2013-08-16 00:50:50 ....A 155648 Virusshare.00081/Virus.Win32.Xpaj.genc-2c917101ca52e30af5445293ca39f50950050a7fa4ec26ffc01a26251c7a6bb5 2013-08-15 06:18:20 ....A 290816 Virusshare.00081/Virus.Win32.Xpaj.genc-2cccc0f281d6d273ae08cf3f72942354d1b92bed429fad2f16fb27e5e0bf9de8 2013-08-16 15:03:56 ....A 351232 Virusshare.00081/Virus.Win32.Xpaj.genc-2ceb9edffeb9060d901fcbb589377a2aa96f10012b1bf8ec79a7fd2664616b2c 2013-08-15 13:24:30 ....A 95744 Virusshare.00081/Virus.Win32.Xpaj.genc-2cfc1350f128c162c217cb944aecb698154a870aaddca4a95c8dcfc53ce2ee30 2013-08-16 19:47:40 ....A 323584 Virusshare.00081/Virus.Win32.Xpaj.genc-2d035db052913525a0cbf762153f0c2cb341b78f91ff629e929dc0ca5704f86a 2013-08-15 13:15:46 ....A 294912 Virusshare.00081/Virus.Win32.Xpaj.genc-2d0472949bf123d8a6b432605b8d435da2aedc9dfa75d64be531d0ac64eb10d2 2013-08-15 12:26:44 ....A 901120 Virusshare.00081/Virus.Win32.Xpaj.genc-2d331051a22f5007367e18149290b145fbeb7664357ac17c3273e74e1799b7dd 2013-08-15 05:38:14 ....A 327680 Virusshare.00081/Virus.Win32.Xpaj.genc-2d58427df5a0ad76401c6099048eaae9d111d9e298ceb7e9a8036e0a844ca627 2013-08-15 14:38:46 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-2d663a5a5159be3fa1b62e9bc2192a22d16082c69f164a67f749c76cfba368df 2013-08-15 18:24:16 ....A 151552 Virusshare.00081/Virus.Win32.Xpaj.genc-2d6d26f6f0a86b601a8df402a4683a3d1d786251ff8f94e5e5fcea1e517124bb 2013-08-16 01:04:10 ....A 105984 Virusshare.00081/Virus.Win32.Xpaj.genc-2db91a93866e7cf352526aced89e1526fdf675da59cd09ebb4c9b0d228692b69 2013-08-15 14:13:08 ....A 339968 Virusshare.00081/Virus.Win32.Xpaj.genc-2dee7fa1f1ab23061e4c026061f40f4559ba8e33377c649178530c57e189f22c 2013-08-15 06:19:16 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.genc-2e007da9cce45836afa2607a4892c6de12f82180e7a099db8444d7e8f57f69cf 2013-08-16 00:19:18 ....A 288256 Virusshare.00081/Virus.Win32.Xpaj.genc-2e3b60d89ac0d2e796ecbe1fd452ba2da942c661ccf498b417d164fa9d47038b 2013-08-15 18:32:24 ....A 270336 Virusshare.00081/Virus.Win32.Xpaj.genc-2e410202cf312bfabe65973325921ff2acad8736ec3aba5da945eaf9a4764b8c 2013-08-15 05:16:58 ....A 113152 Virusshare.00081/Virus.Win32.Xpaj.genc-2ea7452746241b9a4af9cd2f6790e990a91657e1e8f7e716aa30cbb1c9028fef 2013-08-15 13:29:10 ....A 458240 Virusshare.00081/Virus.Win32.Xpaj.genc-2ee46a5b309f1d021e1514217dad667621cf71ce8cdda9a10a289a145ba5d95a 2013-08-15 11:36:50 ....A 103936 Virusshare.00081/Virus.Win32.Xpaj.genc-2f04fdc77a065a58694c66123c36275b5cdab55f83f07edc99f96c5cf869efe1 2013-08-15 14:12:44 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-2f1e36334c599aa3193a53ff0dee33a9794e7113e4e3ac03a74d7958dabdfc15 2013-08-15 05:33:48 ....A 77824 Virusshare.00081/Virus.Win32.Xpaj.genc-2f263122a1283c2e7bfe718427f7ff196cd660b8aca484491f344b93ad2a02be 2013-08-16 20:43:58 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-2f43d2f4520077ed03da6fe76aaf7bfe164db76d1a1ebf3bf70a0a0967cb0475 2013-08-15 05:54:04 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-2f8f059c5fb3531f821b2509ad8992969d3e24cf8eac31041a4544e904b3486b 2013-08-15 14:25:04 ....A 97280 Virusshare.00081/Virus.Win32.Xpaj.genc-2feed9b5dbf677ff9c23df4ee03ddc8607f0ead9b0b9edadcd6b99ee0c8c5587 2013-08-15 05:55:32 ....A 106496 Virusshare.00081/Virus.Win32.Xpaj.genc-2ff73c30cedef8be6ac78f24939ef8adb6895fde5f86495042c07ca9b600dec0 2013-08-15 06:13:50 ....A 208896 Virusshare.00081/Virus.Win32.Xpaj.genc-302f965f15e502f9f81baeff627cf87bdd47da45d3b9221595b8f52b7ade29b1 2013-08-16 00:28:26 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.genc-3046e064d80cca7fcb870fd3225c73d080dcf29c97565397711861d8a2361f80 2013-08-15 05:37:00 ....A 389120 Virusshare.00081/Virus.Win32.Xpaj.genc-30afcc66843fa091d0c673fffdcea51fa881e06dceca6b64e376ca713634de10 2013-08-15 14:20:20 ....A 208896 Virusshare.00081/Virus.Win32.Xpaj.genc-31643f15601a10923ce4eb2ba14bc80670e357af962f2fd685348fe1dfbed044 2013-08-15 18:36:18 ....A 101376 Virusshare.00081/Virus.Win32.Xpaj.genc-31f6bee2c74a0c93fc833feb8ae945b2bbf81ee9a66d672ff4ad4d6282da9979 2013-08-15 14:25:08 ....A 166400 Virusshare.00081/Virus.Win32.Xpaj.genc-32007397639e7e0b6971b440796a344d78cfd4929076db6398217a56ecaf727c 2013-08-15 13:04:50 ....A 133120 Virusshare.00081/Virus.Win32.Xpaj.genc-3212bb9d97a59ae1d6a91c5e9e27a98a2dce7b847598b32c3e3c75106ce4d912 2013-08-16 01:21:06 ....A 78848 Virusshare.00081/Virus.Win32.Xpaj.genc-322308adf697079208d3c34ccf303f1b264e946b0a2792b55a6635f64e7826ca 2013-08-15 06:18:40 ....A 102400 Virusshare.00081/Virus.Win32.Xpaj.genc-32687ac2bd0e9dbd1bb0bc272145d7bf4c99a2d68ca31a329dd10ee3b0e4d52e 2013-08-15 13:06:14 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genc-327025f9bd0b21de93399fa0d15bb519886a0cc7b5ae8051d089fb248c1a3488 2013-08-15 12:25:28 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-32798f890287804d8cb99227dfbe0717164696aad4e8b6a67b4c79e7e12a7e38 2013-08-16 00:18:44 ....A 401408 Virusshare.00081/Virus.Win32.Xpaj.genc-3293a2fa171da93f966aa444f53d8223208a384ee7807ea7a8b3cb75a971b9d5 2013-08-15 05:10:46 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-32aca1500b685e41d1332bfaef070fc2bbd0d55e43d1827e7764d1813aa9de5e 2013-08-15 17:28:56 ....A 761344 Virusshare.00081/Virus.Win32.Xpaj.genc-32bb851f18f7d438ad16ee26b8ad730a989c6b9379735d334a5b6dec36a851ab 2013-08-15 13:36:52 ....A 349184 Virusshare.00081/Virus.Win32.Xpaj.genc-32d90ee19cf823edd9fabdd59c7bc24202a0207f6675fb093dc27d05e591672d 2013-08-15 12:25:56 ....A 283136 Virusshare.00081/Virus.Win32.Xpaj.genc-32e6b249ee1be7750d6caf237f885d4d6cda7335553951aed85ac8425c5d5c21 2013-08-15 13:25:52 ....A 688128 Virusshare.00081/Virus.Win32.Xpaj.genc-333a764f6b8408eaa33483f123a4ced6d456fcb2eaf8a29f182dad1229076054 2013-08-15 06:11:08 ....A 100864 Virusshare.00081/Virus.Win32.Xpaj.genc-337706ed212794b068b1571bc9177a47cca60eca4d60fe390795205b6f426f3c 2013-08-15 05:15:36 ....A 197632 Virusshare.00081/Virus.Win32.Xpaj.genc-342d1438934786ee836e8a4d11b6c05e7bc81bb4dddc3d7bdd4708402a44e5b6 2013-08-15 12:27:06 ....A 101376 Virusshare.00081/Virus.Win32.Xpaj.genc-3430a74079bed1747ceb13ecfab5496c90745e19faee53047dcb0db5aea07b42 2013-08-15 05:46:26 ....A 110592 Virusshare.00081/Virus.Win32.Xpaj.genc-34527dd83c59b30c97047dc62990770bf2100ec149e2005d0c8585e099cda4e2 2013-08-15 05:38:36 ....A 466944 Virusshare.00081/Virus.Win32.Xpaj.genc-34606c7f21cd0577caa21f8a3ac356d6ed574be945ecf3a1618836a881e3cdde 2013-08-15 05:51:44 ....A 194560 Virusshare.00081/Virus.Win32.Xpaj.genc-3499ddc8f0526836aeefdd5d823feb20fe0d314e742ec20a80464a0accbd5a97 2013-08-15 23:51:30 ....A 405504 Virusshare.00081/Virus.Win32.Xpaj.genc-3530fe9f36f33c41b6f408e8c152c1509e3944a3b480cbeaeefd5597cc672d5b 2013-08-16 14:01:58 ....A 96256 Virusshare.00081/Virus.Win32.Xpaj.genc-35f636a0e463339ef8c9455d7ab22d649dfe7281963fccbf0f689ba553f0d4ea 2013-08-15 23:16:02 ....A 237568 Virusshare.00081/Virus.Win32.Xpaj.genc-36183e3f4ff6d74fa874beb93f1f341b971d36d39db8e3f060644185b4f35b83 2013-08-16 02:28:10 ....A 81408 Virusshare.00081/Virus.Win32.Xpaj.genc-36813798312b64b8a23c537432b3e0dceeadec821847d90e3fdd6269fba0eabe 2013-08-16 14:47:22 ....A 662528 Virusshare.00081/Virus.Win32.Xpaj.genc-36a1baf32f8d0d8c53e0d42cca66d1a00e0518917aac88b5ee64ccdf4d2c86f9 2013-08-15 17:28:02 ....A 204288 Virusshare.00081/Virus.Win32.Xpaj.genc-36e3ac4dd9a198d93a55776bcd367c67a1a2a3e1961bc01c9c87d950efc3b49b 2013-08-15 18:37:50 ....A 89088 Virusshare.00081/Virus.Win32.Xpaj.genc-372854af03111cd82f28541dcee337a575733e00f71692c4538baa70ae6dcbf2 2013-08-16 20:24:06 ....A 185856 Virusshare.00081/Virus.Win32.Xpaj.genc-374912fe8d76df91bdf96f2e927d8acebc9ae121dc9f78fc62fa73ef525484af 2013-08-15 23:28:42 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-38193afadfa848f43088bf52ae7a4fb9859c0d5d8605864dd36607a3da77815a 2013-08-15 20:53:46 ....A 141824 Virusshare.00081/Virus.Win32.Xpaj.genc-384ffbf123755ae495d03bcca77dac261da12fecb8d6dfb09436cbf8bf7f080d 2013-08-15 18:28:48 ....A 95232 Virusshare.00081/Virus.Win32.Xpaj.genc-3896f5b12f92612dabed99951a8aec3e5ef65b27c38a3d1aae504734993de78b 2013-08-16 00:40:30 ....A 99840 Virusshare.00081/Virus.Win32.Xpaj.genc-38ec75a61dde3507be0f2edd4b610e6ece5b94c5a8d7aef08f39db12637d5b11 2013-08-16 18:41:22 ....A 2695168 Virusshare.00081/Virus.Win32.Xpaj.genc-38f0af63587b16b0070b7ee918252436a15cc93dfa078b6db5511f489687bd09 2013-08-15 20:54:12 ....A 90112 Virusshare.00081/Virus.Win32.Xpaj.genc-398bdce38cd4dfe376b68ceb19101f5cccbd9f0c48ac103f9fec012e5fcb2e87 2013-08-16 01:52:04 ....A 126976 Virusshare.00081/Virus.Win32.Xpaj.genc-39cda5048c6f0a591c705a0f2a139740f5e62ffdccffbba6e40a8d167deae7f7 2013-08-15 23:39:50 ....A 410624 Virusshare.00081/Virus.Win32.Xpaj.genc-3a2a627dd58027c9948f5409dc39add1ca5f11ebaf3a8d82afe32cf047de8d3c 2013-08-15 21:13:58 ....A 146432 Virusshare.00081/Virus.Win32.Xpaj.genc-3a4e6095313d504ea3bde7f379b191a532b64b66efa77e6ee918a6a1443694d8 2013-08-15 21:50:26 ....A 114176 Virusshare.00081/Virus.Win32.Xpaj.genc-3a4ea0feeff1888c58c1e0a3bb514fe79defb9436d68812f6ba779a4e8a005c4 2013-08-15 23:21:32 ....A 112640 Virusshare.00081/Virus.Win32.Xpaj.genc-3a5e202022f57323c3f0b244e5fbc819482e231cb75874bb33fb826a08d2e5fe 2013-08-15 23:22:52 ....A 434176 Virusshare.00081/Virus.Win32.Xpaj.genc-3ac4e6d361ab094747ee542b9e0c845088332512289cbf5698e3bbfce0ba5173 2013-08-15 23:50:16 ....A 106496 Virusshare.00081/Virus.Win32.Xpaj.genc-3ac9870cc63b680d2cd78d37449503c8b1b564a2fa7b6352a14d256ecaf3c5e9 2013-08-15 21:32:16 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-3af8de205b8df15e3431cf7ed467d1a6851746859010ac73561c9090c252abf9 2013-08-16 00:38:56 ....A 139264 Virusshare.00081/Virus.Win32.Xpaj.genc-3b0f589e37615025db7a82796a5320fe32513a04276a1857747e2940facfb1d4 2013-08-16 01:32:40 ....A 768000 Virusshare.00081/Virus.Win32.Xpaj.genc-3b2ae6ef4aa7064551bea5ab26d4adf66138a839f7bb3746bb4ac3e20fd88fa9 2013-08-16 00:29:40 ....A 315392 Virusshare.00081/Virus.Win32.Xpaj.genc-3b84475abcdc6fc654e44b4cc1727e3a711af9924cf009c0602e92580edf9167 2013-08-16 18:06:18 ....A 253952 Virusshare.00081/Virus.Win32.Xpaj.genc-3b9c4a1ff9b1ac462aae6dbc6ba3806e34d190ca38b295119cf291ab87d4901e 2013-08-15 23:20:00 ....A 147456 Virusshare.00081/Virus.Win32.Xpaj.genc-3bc13e07ef6fe1b1252e255e28e90df814508c1162024472e8d9e701f05da62d 2013-08-16 00:45:56 ....A 78848 Virusshare.00081/Virus.Win32.Xpaj.genc-3bd8be087577dc2e6ba086a753568c8cd36a59f1c1d3fe81675b1b061adca278 2013-08-15 21:26:10 ....A 161280 Virusshare.00081/Virus.Win32.Xpaj.genc-3befb0296e2cbf28b4c52e802941fed9dcacdcb21659805e709e0361a7da03db 2013-08-15 20:59:22 ....A 118784 Virusshare.00081/Virus.Win32.Xpaj.genc-3c1833cd29d89ebc441552dcb8054b885785e6fdce0064d9d5edefe536486c1b 2013-08-15 21:39:02 ....A 221184 Virusshare.00081/Virus.Win32.Xpaj.genc-3c222e97a431beae7c790cc68475daaf317ac003f446d38266c97aee620bd295 2013-08-15 22:41:24 ....A 124928 Virusshare.00081/Virus.Win32.Xpaj.genc-3c5d4d4aa6699da31f3fb9e2e4ffdc04f67885e5e5bfe76c7a4535fff6bda24d 2013-08-15 20:58:46 ....A 134656 Virusshare.00081/Virus.Win32.Xpaj.genc-3c8a9240bda88ac98b74c7d1a73a24b96b85b5be82d4f460b6fd76607ed79e84 2013-08-15 22:44:06 ....A 278528 Virusshare.00081/Virus.Win32.Xpaj.genc-3caf282f8185d7b9f6a8826fe88664d9466a76cc2204e753eee8e3fafbf95c48 2013-08-15 23:52:28 ....A 147456 Virusshare.00081/Virus.Win32.Xpaj.genc-3cb13c68fad6f8da62389587146ff221c569db804304b1eaf1fec90b171dea52 2013-08-16 00:20:10 ....A 150016 Virusshare.00081/Virus.Win32.Xpaj.genc-3ce41af8c8a8173725ba7c9f62269d6a40310744a5b21236621f5a4568784cd7 2013-08-15 21:28:14 ....A 78336 Virusshare.00081/Virus.Win32.Xpaj.genc-3cf27a2f6523d978b80bedb22d83cafc28f09593e7f20b0452a8652dc21d0e3d 2013-08-15 21:02:22 ....A 96256 Virusshare.00081/Virus.Win32.Xpaj.genc-3d0c06c52009ab96432020aa4406683857a2689d903775623442687bde37d57b 2013-08-16 00:34:24 ....A 409600 Virusshare.00081/Virus.Win32.Xpaj.genc-3d13a4ae97a0f224a96a4b1ff720940bdf0fde05d67dcc9b67f2385dfb9db173 2013-08-15 20:53:28 ....A 299008 Virusshare.00081/Virus.Win32.Xpaj.genc-3db07cb37828e6ef7901c753c27b03f97305137951dea33674bfd7b9eb32440f 2013-08-15 22:44:36 ....A 1077248 Virusshare.00081/Virus.Win32.Xpaj.genc-3deb29d1649cf23d8ee815e16b192793e61a9db0ab50c2164f4cdd30389e3826 2013-08-16 15:07:40 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-3dffe23a2b78e39e8e22fe567bae82fd34734612df9762a54aa8eb676741e49f 2013-08-16 01:18:18 ....A 90112 Virusshare.00081/Virus.Win32.Xpaj.genc-3e3c6f20476edb6acd04f65132a84eb787f47c8184e7a942aa51ae884f7a2277 2013-08-15 22:43:16 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-3e5b4bd0cfcb96d784cee25b53cbd9982549a62f28bf2cca93823188dab296eb 2013-08-15 20:50:16 ....A 89088 Virusshare.00081/Virus.Win32.Xpaj.genc-3e894d71ae86016ad4733106294120788a489176113f059cb0aa42162bb91adb 2013-08-15 21:01:40 ....A 409600 Virusshare.00081/Virus.Win32.Xpaj.genc-3e9a7f5cd5deaac61db40c4987ac7ed561ac816630ce261fe7668fc200754770 2013-08-15 21:27:20 ....A 348160 Virusshare.00081/Virus.Win32.Xpaj.genc-3ef1c034a73bf2d8224cb3bbd6da94b2f5ccaad7542ae6fc1b74ba4a3c557b4f 2013-08-16 23:31:22 ....A 360448 Virusshare.00081/Virus.Win32.Xpaj.genc-3efa1cfa4161b1fab32faf7094065e0a0d16666c0888f1ac5666cbc2bc0cc28d 2013-08-15 21:40:52 ....A 207360 Virusshare.00081/Virus.Win32.Xpaj.genc-3f09a10bbc203624381a1a7c1353a1a193105c5c0ed4f00c10102cc9e2ea82f0 2013-08-16 00:43:04 ....A 364544 Virusshare.00081/Virus.Win32.Xpaj.genc-3f1785bea7b27049fbdb9d75ab4a9ba3be6417ede63b6a2071ce1eac459f31f3 2013-08-15 20:53:58 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genc-3f365b4c68ae460aa92582ffa6e53a82eb8f4c3447f4e658ed767eca62232547 2013-08-15 23:17:44 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-3f568f3d09224eacba651a6c83bb86b3fb230edf34bb6aba54746eecc7a31bad 2013-08-15 20:58:06 ....A 151552 Virusshare.00081/Virus.Win32.Xpaj.genc-3f651f5c92031f8b341036527a9a203c25c4039a9fee03eae297136dceac51fc 2013-08-15 21:28:46 ....A 196608 Virusshare.00081/Virus.Win32.Xpaj.genc-3f6739bf90e086bbdeaac4dcdcd1f86a5e3cf612af6009313383f7593485d45c 2013-08-15 22:24:00 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-3f6c404a65561cef46adee879e7bc538f66a7439ba769efd23773a8c98c900e5 2013-08-15 21:28:38 ....A 101888 Virusshare.00081/Virus.Win32.Xpaj.genc-3f6e28bdf90017686e4e641180b173df16868371ea204b4c881a37c12afc58eb 2013-08-15 23:18:28 ....A 350720 Virusshare.00081/Virus.Win32.Xpaj.genc-3f9646eb083acfb29b5002da25cfc32486bfc0d86ed30f45f1242a6fb6f34299 2013-08-15 20:59:06 ....A 185856 Virusshare.00081/Virus.Win32.Xpaj.genc-3fb4822420dbfd4fcbe0b7e1629a97974439620ec0137bd6fc4fe9c72dd1acb1 2013-08-16 01:05:04 ....A 250368 Virusshare.00081/Virus.Win32.Xpaj.genc-3fbe359216234c02b4dbe3a2f2db9e4731271b8d46b93bc139aae71a88e2650d 2013-08-16 08:14:36 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-420a9eae5fafb442e8522832e4d76773699a355aa6306be381fd1cd751d92515 2013-08-16 20:51:08 ....A 241664 Virusshare.00081/Virus.Win32.Xpaj.genc-4422b59f4fa1b58247dca782d6e1309b82e620b015ab3f7013c79ecabe1beb3f 2013-08-16 14:51:14 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-471bf4f53ecd32c27a26d2eae54e33c48c22e25bcdde1bfe7f8098896facfe71 2013-08-16 00:49:14 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-49058fe14d2509afce5d7225c6d50656044e55dcc18acac08423942040e21501 2013-08-15 05:13:28 ....A 225792 Virusshare.00081/Virus.Win32.Xpaj.genc-4948222e78de197085210dc7490ad70ef29ee48ecfdb9bd9ce609ad6d3f743d0 2013-08-15 06:28:10 ....A 514560 Virusshare.00081/Virus.Win32.Xpaj.genc-498e92dd227c9e004ed3bb2eee4b4feeed1e7da35f0637ae1b60dea88e977a4e 2013-08-16 01:54:38 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-4a1eb7ed17a17acc417aee6db837e02865d3ec696a693a23a2241f31524b372d 2013-08-15 13:04:24 ....A 210944 Virusshare.00081/Virus.Win32.Xpaj.genc-4a7f7537123ef1d17925106d3b0749d573c4a023d03728cc42318a1e1384888c 2013-08-15 13:19:02 ....A 199680 Virusshare.00081/Virus.Win32.Xpaj.genc-4a88af45d4dfee57e856b0befb6947dea265ffd5aca5c67e178908c10292b04e 2013-08-16 18:51:14 ....A 142848 Virusshare.00081/Virus.Win32.Xpaj.genc-4a95d86820e6fb5d39728f2472422a5ae49dd2f14dc5fb92655a9b09423bec50 2013-08-15 06:30:42 ....A 115712 Virusshare.00081/Virus.Win32.Xpaj.genc-4abb8ca4eaecefbe3328fff33c6b3a4cab4eadfdf1b5ecd14e19211d3a48956f 2013-08-15 06:04:10 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-4ad2008b8019ab99866969d45cf95c0b3f6135a64474b55564a719b68714d3ee 2013-08-15 12:25:32 ....A 290816 Virusshare.00081/Virus.Win32.Xpaj.genc-4aec5cabbbc796c757fbf6e737933f6b7635078f0f3219d88231ea2482764b55 2013-08-15 14:35:44 ....A 825344 Virusshare.00081/Virus.Win32.Xpaj.genc-4aff688b606a3a46693394c4df0519283be377da18efadb92d59a83129fe20ff 2013-08-15 05:17:18 ....A 259584 Virusshare.00081/Virus.Win32.Xpaj.genc-4b09d7385ea26bd67fa15303b7330484e5c50a5f67a30371c501204f44234cb0 2013-08-15 14:11:10 ....A 278528 Virusshare.00081/Virus.Win32.Xpaj.genc-4b0da09353f9a6574f907a704a14c61f981dc73f4e52216907bb5087081c8eef 2013-08-16 00:01:52 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-4b152351fd9cda632c46f12d03b5144746f4fe5cc9de4a31c098f9b3fcfddfb1 2013-08-15 23:52:38 ....A 117248 Virusshare.00081/Virus.Win32.Xpaj.genc-4b1e8a54b71a26910ff0d57efb3f133cda58d1e84be062a9f54f37a431cd434f 2013-08-15 13:01:58 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-4ba07717bf1cdec0401428915a5ffb8b0f40c0f37dec5b7fb3225088a6cc207d 2013-08-16 01:26:34 ....A 118272 Virusshare.00081/Virus.Win32.Xpaj.genc-4bb86658ac4f344b5e7412f773ed894175ff50758cb706b5bc2af76d433114bd 2013-08-15 12:35:52 ....A 133632 Virusshare.00081/Virus.Win32.Xpaj.genc-4bccaa45aafed369d77bafb116eddf539f1d22eb07b46598c284eb4b8a3bff8b 2013-08-15 13:06:24 ....A 162816 Virusshare.00081/Virus.Win32.Xpaj.genc-4c145e195a561bb7028c8b2be4a40619bb1cdea0c38f7ee5f243604b20854cb0 2013-08-15 05:06:40 ....A 98816 Virusshare.00081/Virus.Win32.Xpaj.genc-4c2b350e801087df61c45627df0f50c654a0ccebf2d87e0633d53db3cde71f0b 2013-08-15 05:14:58 ....A 872448 Virusshare.00081/Virus.Win32.Xpaj.genc-4c5d2f23c9fda6f5fd1e760740bc83147ca35e6b4b909b5e7ea9b23fc193a01a 2013-08-16 21:19:46 ....A 539136 Virusshare.00081/Virus.Win32.Xpaj.genc-4d4c48e8b36b92332704e74ae40d1f1798f8641a0e9904808326650cc038b6d9 2013-08-15 13:31:50 ....A 410112 Virusshare.00081/Virus.Win32.Xpaj.genc-4e49159212480e5d70025cbe65234d2806179132e95fb351ee81923d2d428eca 2013-08-16 10:49:40 ....A 212992 Virusshare.00081/Virus.Win32.Xpaj.genc-4eae201f6a2147f7a37fe6e75a2714cb23134586814e1fb8abe590099281c14b 2013-08-15 12:29:24 ....A 163840 Virusshare.00081/Virus.Win32.Xpaj.genc-4ee964c55e0dd18da0312ca143791e14844ce1b555f7a24505fe5da84244c065 2013-08-15 17:28:34 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-4f2014940a79c03715e88a1feed0e51b3db7d1925895230fb3458e738e1c7f66 2013-08-15 18:31:32 ....A 126976 Virusshare.00081/Virus.Win32.Xpaj.genc-4f2beb059df7a145d891780cbc5dacd801b18fe709c15819b9a4f482852cbec6 2013-08-15 14:39:22 ....A 145408 Virusshare.00081/Virus.Win32.Xpaj.genc-4f3deb1554e7d371801319e3573810414c43151039b41a684033f7f9c4822ed9 2013-08-15 05:55:38 ....A 733184 Virusshare.00081/Virus.Win32.Xpaj.genc-4f4ebe88e10180f030eae8fd8856c42fde23293541b7f0304d6ab5d3e07e73db 2013-08-15 13:28:32 ....A 442368 Virusshare.00081/Virus.Win32.Xpaj.genc-4f6a33987472841e2599898e00a309bd6194fba91f2d92c9d6fb7a069b7bbf19 2013-08-15 13:25:42 ....A 122880 Virusshare.00081/Virus.Win32.Xpaj.genc-4f8d8893be7742c8d63d93897505fa614bc800971d03a58fa11d983d613e4be0 2013-08-15 13:44:56 ....A 156160 Virusshare.00081/Virus.Win32.Xpaj.genc-4fb28733021de524da24dcd4b8c6cd6a6d54809104ce2d9d87c2e64989cad83b 2013-08-15 23:52:30 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-4fc8419eab3aaf71535f316ecc8493b6f4275dd26fc20e301c91c7fdb7054eae 2013-08-15 14:22:08 ....A 155648 Virusshare.00081/Virus.Win32.Xpaj.genc-4fc9525b2ac737329c63270182a172ebe276337781af3f639f639cfaff545830 2013-08-15 13:44:08 ....A 90624 Virusshare.00081/Virus.Win32.Xpaj.genc-500626662ee399337201062920b31ee0a4056a45d95c365422a15ebd350ff53a 2013-08-15 18:25:52 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-502452bc82198039ea5f10416f1e4ad5daf06baa7917367669db7845780eae96 2013-08-15 13:23:50 ....A 87552 Virusshare.00081/Virus.Win32.Xpaj.genc-50256b9d189435eae1777ac3f88fecf309ddb7a03dc159410e95125ec924b8b1 2013-08-15 05:17:34 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-5055483c7f0b6ec961230c0fcf16b921ff7c96aae216fe411cff951c95938319 2013-08-15 23:53:06 ....A 95232 Virusshare.00081/Virus.Win32.Xpaj.genc-506c7ce56fa8c822c1058891dd44a5caee766efe4a72c0a83834c47cbd9d691e 2013-08-16 18:09:56 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.genc-50a9f0b407214f2ac3fb33ae40c9d1c22fc56c6c427809d78850f93a6b780773 2013-08-16 02:07:22 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genc-519853711a2ab55c4bd85048125b25c40903d7f6bb1e408ac4ec1cc66b432e72 2013-08-15 12:29:08 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-51c41976b0f72ce1cc67425840dc84e9e6f5c9191279d0fd60caf7f4ece4f17f 2013-08-15 12:56:16 ....A 120320 Virusshare.00081/Virus.Win32.Xpaj.genc-51c7154919369855b8e6c46b523dfd8fba9cc05e153be23bfae56425916261b3 2013-08-15 12:57:26 ....A 88064 Virusshare.00081/Virus.Win32.Xpaj.genc-51cc7ae94cd1de7878bbac7d856db1723e54c9761c213a73a441292f881546d3 2013-08-15 18:26:28 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-521209aeb4e311ca8147bfffeea9fbb272235cfcc7c07a3731efa2c4a6df7aa4 2013-08-16 01:36:34 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-52beb8f028e50ffe960b4389663910088c9092046ea2110ead63882c877f06d2 2013-08-16 00:22:28 ....A 262144 Virusshare.00081/Virus.Win32.Xpaj.genc-5334363d31ab85d4bcbab5c68712343dc35b9b0368dffc9c2d65c29f722edddd 2013-08-15 23:37:48 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-543fef94c3c5cc31e9cb12e426909c0331e7cdb1dbcbb74e7bbcbb619d3ba825 2013-08-15 05:00:54 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-5448811acf3f24f634da90fe92fa5674ce9d7aa7e6532b58a808603291a29e82 2013-08-15 05:37:02 ....A 74752 Virusshare.00081/Virus.Win32.Xpaj.genc-54a0556d1b4cb7e1d8138f641e219f83a903584f34df62ba15804ef957feb3c1 2013-08-15 05:37:32 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-54a5f112b3dd1413eecd157ab688c8c6524c73a5b46987c9afc116aeec6a5405 2013-08-15 06:19:58 ....A 155136 Virusshare.00081/Virus.Win32.Xpaj.genc-55519dc9ad49e955baa15c1c749b4b2b86166e91f9588eb4ca6f145f168f2492 2013-08-15 14:22:12 ....A 368640 Virusshare.00081/Virus.Win32.Xpaj.genc-555291d0c2c94384eaf0edf2b2e44b38d693e8c47eb23e7815a1152274c596d7 2013-08-16 23:01:46 ....A 143360 Virusshare.00081/Virus.Win32.Xpaj.genc-55f0148df0f63735903c849b6ae0b5936ae6e01899b6742e4082b455c91fa0e0 2013-08-16 09:58:48 ....A 109568 Virusshare.00081/Virus.Win32.Xpaj.genc-55f188d70461bbbde2419832e3fedf9084556dbb6e80268306bc8371b16cc854 2013-08-15 23:27:38 ....A 950272 Virusshare.00081/Virus.Win32.Xpaj.genc-565aca5266d0f47757b0bf26c6e2e825d829637443e019e30599bcbd5a370978 2013-08-15 22:28:06 ....A 610304 Virusshare.00081/Virus.Win32.Xpaj.genc-56c3964e6334462ab3681694dda67dd7abe9e1d478717d6a20119b83f2d687d7 2013-08-15 17:30:40 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-56cae370704268ee3d0afa977cd17626979fa696dbebcd2b0df7844e2090e287 2013-08-16 04:22:12 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-579d25a6b5ac1055a6a979c7465f252d1c23f58b0995422d642b18385805c061 2013-08-16 00:41:12 ....A 580608 Virusshare.00081/Virus.Win32.Xpaj.genc-57eacb9c10589946ca8a8b7ae178e794318b5d74b76f0677c783dd68ea75cc04 2013-08-16 01:44:18 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-57f2fcc2db92e9cd5bf7412d888a7a4cfecf1839798c6f4937568aa8711e2f07 2013-08-17 00:14:24 ....A 544768 Virusshare.00081/Virus.Win32.Xpaj.genc-59611c7d0a3be94019e286ffaf7116d78c9dadfe9debfcd3c6b5da4bd0979305 2013-08-15 22:04:52 ....A 102400 Virusshare.00081/Virus.Win32.Xpaj.genc-596f2d86c6f1b4bfb022e18968a9c7c0df3b009c3975ff9253fdf477f470e2a1 2013-08-16 02:01:42 ....A 204800 Virusshare.00081/Virus.Win32.Xpaj.genc-59f166c0d836db0410831b9e45e578f684a7c24a1c5239553fc0f21b9effc548 2013-08-15 23:19:20 ....A 102912 Virusshare.00081/Virus.Win32.Xpaj.genc-5a3d1b4b390525c6951968401c5c3513646c5287c3fa7833a69821ca3dca02ed 2013-08-15 20:56:16 ....A 375296 Virusshare.00081/Virus.Win32.Xpaj.genc-5a6e159345c8de60a206b88fffd0e12326c19cdefe5542894d112a1eaa29c96c 2013-08-15 23:58:34 ....A 163840 Virusshare.00081/Virus.Win32.Xpaj.genc-5a75618755a73d1eb43a2fb1d259551ef2e4dd92b7846702ced3fb63ffa229c4 2013-08-16 00:58:28 ....A 155648 Virusshare.00081/Virus.Win32.Xpaj.genc-5ab504912d1b3f2e66f65037365c4dc2022d539812854c1d242d9de977bee26f 2013-08-16 04:47:16 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-5acd73c112719ec0006d0f2a342b374769c691799d59f42514a3b77d78ef45c1 2013-08-16 02:36:12 ....A 147456 Virusshare.00081/Virus.Win32.Xpaj.genc-5adeec491ca759ef3b0b6608e9cb609687a40d12c84f04ac891593661f24c626 2013-08-15 22:21:44 ....A 1176064 Virusshare.00081/Virus.Win32.Xpaj.genc-5af8d20cee66bb5ed38ae59a58d1cb315265c79fb6078073da531a30f11b3b53 2013-08-15 23:20:38 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-5b60cbb04b318664847ecb657c71d7586e3bedea316c9ab11f4a88aea3c8be22 2013-08-15 23:22:56 ....A 241152 Virusshare.00081/Virus.Win32.Xpaj.genc-5ba60b31af0b2ea7a4073e25b7f8165ceffb5b546e852894106951efe3697863 2013-08-15 20:51:08 ....A 110592 Virusshare.00081/Virus.Win32.Xpaj.genc-5bb89bc9e8bd4b9596078297f5110875fba73d0310d5ba78f4a57aa31e1f83ba 2013-08-15 21:40:04 ....A 165888 Virusshare.00081/Virus.Win32.Xpaj.genc-5bc5fc81f9ffc8d5142e68604552c747edfa249d15856fe14575e6a7f4b3fdbf 2013-08-15 21:30:48 ....A 206848 Virusshare.00081/Virus.Win32.Xpaj.genc-5c172f9ec41782e33718eac1a87700587d40ff96ba92ad0a75d6b367b19e992b 2013-08-15 22:03:50 ....A 285696 Virusshare.00081/Virus.Win32.Xpaj.genc-5c643b7086342eab8244f820ed79571c3da481d92319f54db49db422f7503c5a 2013-08-15 21:51:58 ....A 92160 Virusshare.00081/Virus.Win32.Xpaj.genc-5cb6f337b7913741e734342bf927aae00d2def1b72161bea89cc3814c685a038 2013-08-15 21:28:58 ....A 663040 Virusshare.00081/Virus.Win32.Xpaj.genc-5cbcd82878b0b670945699c23f7c18730683cb5a7eceb8943cfebad17f488e1a 2013-08-15 21:29:44 ....A 126976 Virusshare.00081/Virus.Win32.Xpaj.genc-5cd6ab71f3e253907072b08f1bdc64e70bf46d59185d50b55a6495a34b84afcb 2013-08-15 23:36:24 ....A 80384 Virusshare.00081/Virus.Win32.Xpaj.genc-5ce154cbc02184526430b57342f313aedb40dc8c91dedcba8457394093d444e8 2013-08-15 22:26:38 ....A 241152 Virusshare.00081/Virus.Win32.Xpaj.genc-5d34894359f21e8dd702dc5a65b0baf912aa478b33bde54c0ae6443780a2d080 2013-08-15 23:21:46 ....A 88576 Virusshare.00081/Virus.Win32.Xpaj.genc-5d376f6e5297e8118f8de34125ee1fc6f4dd52c1355f880d1fc78a1c1aa982db 2013-08-15 23:35:02 ....A 192512 Virusshare.00081/Virus.Win32.Xpaj.genc-5d39549a36448d200c601aefbbf9e915f53b3bad990005bbe6d3361747ddc20a 2013-08-16 20:45:22 ....A 167936 Virusshare.00081/Virus.Win32.Xpaj.genc-5d60121426d1884fe53a0ee398aadf830a2bc1f02b5b2119fa9ac8e34f336406 2013-08-16 18:46:00 ....A 251392 Virusshare.00081/Virus.Win32.Xpaj.genc-5d66fcd8f2fb2970e82d57c60349ec0e4ddfc5bb5f9a5f274fee373aba7b4881 2013-08-15 22:31:12 ....A 975872 Virusshare.00081/Virus.Win32.Xpaj.genc-5d6d3530c51a97caef88086d566f02f0a0b3343d75f59299d015935a9063bc48 2013-08-15 21:29:50 ....A 90112 Virusshare.00081/Virus.Win32.Xpaj.genc-5d6e478a1a32c933afc8e82d896919639c8847587fd797be3737ee72b46cb4bc 2013-08-15 18:40:48 ....A 126976 Virusshare.00081/Virus.Win32.Xpaj.genc-5d991baac37c8e05a1b5d40ddcb923f323e8d050461c9e7353596afe6ea332bc 2013-08-15 23:18:42 ....A 536576 Virusshare.00081/Virus.Win32.Xpaj.genc-5d9e2409638ed7325d8adb5bcec2122fc503e6c8b292639cbcb1955c2409ee35 2013-08-15 22:05:08 ....A 425984 Virusshare.00081/Virus.Win32.Xpaj.genc-5dc47e9be6fe126f54f93cc801d708336eecb002269a44956e3e3f1939d08dca 2013-08-15 23:46:54 ....A 121856 Virusshare.00081/Virus.Win32.Xpaj.genc-5e169626edd0bf7e47553a220d335f65b82851bb497722035391faac92a24e48 2013-08-15 21:44:38 ....A 1859072 Virusshare.00081/Virus.Win32.Xpaj.genc-5e96748fde689c8a99df45bf7afe1d3475bd07c0c43cdcfd4d71b124704fcb0d 2013-08-15 23:37:02 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-5ec52a656949b52d980276d5e07167d967a2acb73349cca4974673f3aa888d4a 2013-08-15 23:48:54 ....A 258048 Virusshare.00081/Virus.Win32.Xpaj.genc-5efa5752acb7a94655f92315e86b5edd17929d2afbd5062f910bbb0aaf6218d6 2013-08-15 22:02:58 ....A 98816 Virusshare.00081/Virus.Win32.Xpaj.genc-5f47f192072a8b3c706c3285871c4c7e16ec0dbfac2a191b45e2d383a5b61a73 2013-08-15 20:52:50 ....A 117248 Virusshare.00081/Virus.Win32.Xpaj.genc-5f7e2a68a26354884c9fbaff2621bdf4271012c3a4b01190f20c8d5e1a858be8 2013-08-15 21:52:14 ....A 274432 Virusshare.00081/Virus.Win32.Xpaj.genc-5f8665975ec72dca04e2b7f25e4725722f70506e0a35ca1ea183524c16c55285 2013-08-15 20:53:04 ....A 1228288 Virusshare.00081/Virus.Win32.Xpaj.genc-5f9a5660c41c851c9e3de517a62583cc798a6ff53b5c428be90853946bdfb441 2013-08-16 04:14:26 ....A 687616 Virusshare.00081/Virus.Win32.Xpaj.genc-612c06968d346fada7dd640910cf441867d2219b5a4b8563946ebba9dcd11396 2013-08-16 17:35:36 ....A 118784 Virusshare.00081/Virus.Win32.Xpaj.genc-61cdd5629c357ccee7eb4d484ad3f3aba9669e22b66fe7e0610d053654004a52 2013-08-16 16:03:00 ....A 327680 Virusshare.00081/Virus.Win32.Xpaj.genc-61e9a6da081fa4e127ddd6303732dc88b19c11563402cb10bc0e2c4660faab7e 2013-08-16 11:05:58 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-61f588a91d174214672ae8d15b63382b6c418bd7509720a8734f0dba2c8fca81 2013-08-17 01:28:02 ....A 364544 Virusshare.00081/Virus.Win32.Xpaj.genc-620629d23bf6c2a28c5786f6f40196f9d65d9d802f16f6902dc364ec79269f5e 2013-08-16 21:50:54 ....A 97792 Virusshare.00081/Virus.Win32.Xpaj.genc-62a0e5c3c881c78bc7d73701ac62c1075f9a43f9b2ff818aab52d0a4e8668b0d 2013-08-17 00:39:26 ....A 104960 Virusshare.00081/Virus.Win32.Xpaj.genc-658be8f0f2c458709c176329106651d2f3a73e1333d3c0fdd43c072726e8b6a6 2013-08-15 12:55:14 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-691fd6709dacf7c1043a38d26087bc8e29b3467a5f24617378a19231942b02d5 2013-08-16 12:55:10 ....A 397312 Virusshare.00081/Virus.Win32.Xpaj.genc-6925505693b9c495e721b41e9c3ef12e101b677a660e7b5e7e85c8fd2dff7074 2013-08-15 23:53:56 ....A 163840 Virusshare.00081/Virus.Win32.Xpaj.genc-694155ed9bb92b8b16e52031d44567c5f232df3b69c046d1462d838cb44d34a9 2013-08-16 00:18:32 ....A 299008 Virusshare.00081/Virus.Win32.Xpaj.genc-69537eac351975f40d028f1a574639ae9ca7aed952d724edd95fa4c4c6b2e20d 2013-08-15 23:51:46 ....A 278528 Virusshare.00081/Virus.Win32.Xpaj.genc-69968f3215b91f1ecac4d8c6caec08336d899a7206e581d7b7a6a393f5fd99f6 2013-08-15 06:26:50 ....A 81920 Virusshare.00081/Virus.Win32.Xpaj.genc-6a789e9344408040a116e68e2385bcb0f596a4bcde274a84ddf9e38962418945 2013-08-15 06:04:24 ....A 118272 Virusshare.00081/Virus.Win32.Xpaj.genc-6ae9a32a35b8f9f6f262983b1470c27875394a5650f706e6e1bfb7bbcc54d025 2013-08-16 01:45:40 ....A 180224 Virusshare.00081/Virus.Win32.Xpaj.genc-6af859309a0075dd3f13c110e36db3f7ac97d8d043f5aeaeeed5854df40ee84c 2013-08-15 23:51:58 ....A 1568768 Virusshare.00081/Virus.Win32.Xpaj.genc-6b2e4774d283b0d8363d9ec4375b0fc46be9d9a6df2b32389d4ad19326c2f4c4 2013-08-16 01:28:28 ....A 838656 Virusshare.00081/Virus.Win32.Xpaj.genc-6b434dbf4f0af5ed547bf9f81a7634fa6b1730197183dc614b0d807a5ccf6479 2013-08-15 14:39:34 ....A 115200 Virusshare.00081/Virus.Win32.Xpaj.genc-6b514287241083af4f092ab81581d52d7e3a09ad1fa4540a89640f845a17f663 2013-08-16 00:15:14 ....A 123904 Virusshare.00081/Virus.Win32.Xpaj.genc-6b77ec52e36ecb6224e110e662c4d2212ccc68573385a8d252de943b01aeaa69 2013-08-15 17:25:36 ....A 396800 Virusshare.00081/Virus.Win32.Xpaj.genc-6b9077091e96377edee8e735f4b224423cd6d7fc1ae77adbb83d1799887a4081 2013-08-15 06:04:40 ....A 118784 Virusshare.00081/Virus.Win32.Xpaj.genc-6ba4b942885426d2ab406d61b20c7b001867dc13bb70670be2d8b2a00be7fef7 2013-08-15 05:56:08 ....A 107008 Virusshare.00081/Virus.Win32.Xpaj.genc-6baaa75cab135699d0a36080e28c695dad8f9050660c76ad7bb06eaebef2aa21 2013-08-15 06:29:46 ....A 151552 Virusshare.00081/Virus.Win32.Xpaj.genc-6beb1bc6d70438a795af29c232db94ad9d1dd01d71b6748712dab9bd0ff1cb33 2013-08-15 12:21:26 ....A 126976 Virusshare.00081/Virus.Win32.Xpaj.genc-6bf3689fbee491f60d4294df45a7e520edba351452b866f85133f60999199dad 2013-08-15 05:15:30 ....A 128000 Virusshare.00081/Virus.Win32.Xpaj.genc-6c0bfb0edc50fcee90eb828b65f3632d1ed6c909a7b3360be9f497fcf2efeee9 2013-08-15 13:24:04 ....A 78336 Virusshare.00081/Virus.Win32.Xpaj.genc-6c558b501c6116c24912b8007399e98235a12745556e91339d53b5464b3c2ffe 2013-08-16 02:31:58 ....A 204288 Virusshare.00081/Virus.Win32.Xpaj.genc-6c61d61fc7b521bbe3b2aab7ee3fb8624725735b7b93890507dcacc73ce30b28 2013-08-15 05:51:40 ....A 107008 Virusshare.00081/Virus.Win32.Xpaj.genc-6c6a4a60369b71f2aed27e902e2d10fc200bf2b8949dc906b6ef5cc60fd5464d 2013-08-16 01:27:02 ....A 155648 Virusshare.00081/Virus.Win32.Xpaj.genc-6cbbe85ff6cfe0f0cbddae56eba53b51516288424a04bd2d9e6559146d91300b 2013-08-16 15:20:04 ....A 108544 Virusshare.00081/Virus.Win32.Xpaj.genc-6cd119dbf237054c290990804aa2a51506db315cf1da53633bce3f0a0bdebc3e 2013-08-15 13:11:38 ....A 166912 Virusshare.00081/Virus.Win32.Xpaj.genc-6d139af3d3b239632d579a57bd067e392c971bfb859eb29b275d269ac37762b0 2013-08-15 12:53:46 ....A 335872 Virusshare.00081/Virus.Win32.Xpaj.genc-6d212d666ba2683cf743511f73173243fd0fdc4dbb495a2677ae0b75af5e3108 2013-08-16 21:47:54 ....A 225792 Virusshare.00081/Virus.Win32.Xpaj.genc-6d3f70f2a07245db6ff856045acd6758e780ef7e927d2249c206e0704626e94b 2013-08-15 06:27:56 ....A 3379200 Virusshare.00081/Virus.Win32.Xpaj.genc-6d4318192835fa514087add8de7c0f818b72ddc31c0307b1818c5903ab589af0 2013-08-15 05:23:28 ....A 339968 Virusshare.00081/Virus.Win32.Xpaj.genc-6d604ebd0d85bbbc4081b970202ff67d370502fb1cc265bfd36a62e0879d540e 2013-08-15 14:18:54 ....A 147456 Virusshare.00081/Virus.Win32.Xpaj.genc-6d7a7bb8c182304b3bb7207d0a2c5209bc2d52014bff50e731f205d9aa8ec499 2013-08-15 12:20:08 ....A 217088 Virusshare.00081/Virus.Win32.Xpaj.genc-6d7f3837a5cba720aa807b1b45926629dadea8621458e52ef4d58f234661b5af 2013-08-15 06:19:58 ....A 275968 Virusshare.00081/Virus.Win32.Xpaj.genc-6d991e40713f8f85c79302ece01dbca55435a043508dfb3db9fcd8b7b813a82b 2013-08-15 23:53:46 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-6dacc4eb42fbe89c43a9c51e20fd5993b1928a1a8c2ae11b8bf3fba9172b0c3e 2013-08-15 05:03:32 ....A 224768 Virusshare.00081/Virus.Win32.Xpaj.genc-6dbdab92a1f45399debe9dd99bdd0ce67e8cb6e5d5ed7f422aaf4ea06260322f 2013-08-15 12:55:22 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-6e0b552c8d189ba86fb129a7683157b969bd776c3a534f33ea1afd5f47aa3e8e 2013-08-16 00:26:18 ....A 83456 Virusshare.00081/Virus.Win32.Xpaj.genc-6e38c8c79f5c58ff177e7112e00c6955894b1bf53ef7eb28feec39676be2fdcf 2013-08-16 00:29:42 ....A 324096 Virusshare.00081/Virus.Win32.Xpaj.genc-6e3fac26a391e6cd63c0c40cfcf512e433714af81dc1b9a472f52f70a880aa51 2013-08-16 00:33:48 ....A 250368 Virusshare.00081/Virus.Win32.Xpaj.genc-6e70ed285a06db4e2c83c672fde4dbd11051e5a4d62cddee926123072a31dac6 2013-08-16 00:42:36 ....A 409600 Virusshare.00081/Virus.Win32.Xpaj.genc-6e97872a8e3ea747ed34ed90773dd6c9caa803baf6027ebfb0e88f0387296a14 2013-08-16 08:12:18 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-6ef84e7c3ee96f0afe22efa42a54c269776e3707286d22ecfa56baf148cef64f 2013-08-16 01:31:28 ....A 76800 Virusshare.00081/Virus.Win32.Xpaj.genc-6f5d7a24ce5c22c8087d26dc137e8ac78eca3137c026454d68b747baea05b1ab 2013-08-15 14:38:54 ....A 172032 Virusshare.00081/Virus.Win32.Xpaj.genc-6f6c0293a2ef5ff0beaaa97a8e25c8fdbb997e22aac9ba36a4b0ac6d2a642284 2013-08-15 06:01:04 ....A 425984 Virusshare.00081/Virus.Win32.Xpaj.genc-6f6c6b74f0f164838a70354b77040e9122f1a49567acfc8b94fbbb465d9b2217 2013-08-15 06:16:58 ....A 410624 Virusshare.00081/Virus.Win32.Xpaj.genc-6f6d51b030dc085761f8b99796bca863e5e3a15ef907fa1f2831f7947d5d15fd 2013-08-16 00:27:22 ....A 219648 Virusshare.00081/Virus.Win32.Xpaj.genc-6f97dd6ab6d4038b7e85bc55e7968ac574c1e134820356879861dcd7c556c750 2013-08-17 01:29:12 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-701393149855e51a149e7fe0ecff24c4558462555ec8a1aa438d1851ac333f0d 2013-08-15 05:53:40 ....A 125952 Virusshare.00081/Virus.Win32.Xpaj.genc-7062e0605e5ea15b3ca6002ee8e5cfa3467eb4f3fa3001c4280a4b6c04cd91e5 2013-08-15 05:59:02 ....A 1780736 Virusshare.00081/Virus.Win32.Xpaj.genc-706fb20fdce90dc979ec0be16ca8a922d286de0db5d8b8b220f1d50008e9a226 2013-08-16 01:50:34 ....A 1265664 Virusshare.00081/Virus.Win32.Xpaj.genc-70b1bf49eb15720ead81fd8efbe120c7487e732733fff03fd6c8bdf6a684edd6 2013-08-15 23:46:16 ....A 338432 Virusshare.00081/Virus.Win32.Xpaj.genc-70cc6418555ea64fd5ad5de3581f3a9339736762888ac3f9d62b128207bcaa91 2013-08-15 13:28:50 ....A 180224 Virusshare.00081/Virus.Win32.Xpaj.genc-70fe0ec573812007b00b713d1aa7bc4c1ec4ddee4552812888b44ae0d195b7b4 2013-08-15 12:26:16 ....A 204800 Virusshare.00081/Virus.Win32.Xpaj.genc-71217cbef6ef518f1748b2386d4ed27a50fbc462a5558b5d4350aad5ebc04efa 2013-08-15 10:12:26 ....A 324096 Virusshare.00081/Virus.Win32.Xpaj.genc-7149520ba92527db67ef7f6db3bedc10d2e38a9ebab41d009429d7521638a2f6 2013-08-15 06:01:08 ....A 80384 Virusshare.00081/Virus.Win32.Xpaj.genc-7149782f745650467634b50eef7354a5f510115a70b5d97505e711f735284d2e 2013-08-16 14:06:12 ....A 105472 Virusshare.00081/Virus.Win32.Xpaj.genc-7180ead79c15cf68fff66e05738c35c736e0f4545297a00b11dea66a9cb12fa0 2013-08-16 14:57:26 ....A 1363968 Virusshare.00081/Virus.Win32.Xpaj.genc-7193d568f2e55a942ef1d073f5d9a8adaa869470a9688419d78bdd3db661f176 2013-08-16 15:47:52 ....A 118784 Virusshare.00081/Virus.Win32.Xpaj.genc-71acd896197d0e65aa311a891158b20f2056878eccdb8bf1207bd14f51f0249e 2013-08-15 06:12:46 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-71d61f06e3ee29756ed329cb82fd4ca03d811d0b03944809bffc2ec6206d194b 2013-08-16 01:22:16 ....A 1604608 Virusshare.00081/Virus.Win32.Xpaj.genc-71e1e9e6b1393fdca9d60bfe60f13122d0ef87769f39e1d4afb76a0aa25d85ad 2013-08-15 04:56:08 ....A 774144 Virusshare.00081/Virus.Win32.Xpaj.genc-720c0d1b841c830ec3fff3e0d57d33d6ac49163b4e260216670e93f1fd5eba55 2013-08-15 05:54:44 ....A 1585152 Virusshare.00081/Virus.Win32.Xpaj.genc-73492aa9f1d9d6143e1412fe02cf15b51c08bd30fff3d9ea2abffa421caba768 2013-08-15 12:31:04 ....A 167424 Virusshare.00081/Virus.Win32.Xpaj.genc-738ae4fea62a4c03c0f8638bc37a81e23aea619f4885b1bd09a733dbec30965b 2013-08-16 01:51:22 ....A 243200 Virusshare.00081/Virus.Win32.Xpaj.genc-73ad526470a907b29da2ae4f53c829f0e35d744174ead55e49298449458fb7cb 2013-08-15 13:09:56 ....A 99328 Virusshare.00081/Virus.Win32.Xpaj.genc-7425835ce1b9d37f0d4668b978cd5e476c3cdd244595dcd7e9f28e451e130852 2013-08-15 12:53:20 ....A 282624 Virusshare.00081/Virus.Win32.Xpaj.genc-74d8710e2ea678855e3e69a6324c63d7b39324a48ccbbfe586b893bdf85f2b7d 2013-08-17 01:01:16 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-74db2ea7e539eae6df1a39bd48763797bcd7d02b19cfc850a1d28aee96d336ef 2013-08-15 05:26:44 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-751cf09bced57009d396bcaaee440c077334e447280f154725ad96360b6e710a 2013-08-16 00:16:50 ....A 104448 Virusshare.00081/Virus.Win32.Xpaj.genc-7549ed351cccc11002eabb6656c10c72b317a97443db6ea88ae4e875181eb099 2013-08-16 01:27:14 ....A 126464 Virusshare.00081/Virus.Win32.Xpaj.genc-75cb694ab7b19a066faeeb7d24c24d8ef4322b8186bcf191af9a02000ea2a0ed 2013-08-15 13:27:20 ....A 117248 Virusshare.00081/Virus.Win32.Xpaj.genc-75f663d9eae97a6eccf63d8ebcaf8d7791dc93484a4100e1b908806be9640ee1 2013-08-15 12:36:32 ....A 338432 Virusshare.00081/Virus.Win32.Xpaj.genc-76ac6872771acb67d591f0b4e477353def66c132f400f3322be1d177d45caf94 2013-08-16 21:47:34 ....A 339968 Virusshare.00081/Virus.Win32.Xpaj.genc-76f149dd6bc3fc1b905b48f39f6e0fa662be9fbdbb7e8bba10dc851c881277ad 2013-08-15 22:28:38 ....A 852480 Virusshare.00081/Virus.Win32.Xpaj.genc-770e7dd803aef9db8184262b9651fd3bc82bde5c83d539cc8768fa7a02d3157b 2013-08-16 18:37:28 ....A 159744 Virusshare.00081/Virus.Win32.Xpaj.genc-77271d96287c29908d7d710a5686def4a866bfc8ada5e391d7a064bc95aa94c7 2013-08-16 10:57:08 ....A 97280 Virusshare.00081/Virus.Win32.Xpaj.genc-778b9d35997724c3ab5bd1595735721ab28df5d6bec4b8ce1ee02ec1f08694a4 2013-08-16 04:24:24 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.genc-77b80b99913a7135630c4118e1afdb5650f03461a6bea6631f6b593a39ee03b5 2013-08-16 17:08:26 ....A 414208 Virusshare.00081/Virus.Win32.Xpaj.genc-77d0384601f747c3e800ee2bdbd06d383d2a8fe849890f1a0d75e4eea02be98c 2013-08-15 22:41:28 ....A 1761280 Virusshare.00081/Virus.Win32.Xpaj.genc-77dba13f00ef66d25ed4a6c660d8ce2a83e597f5c11575a94c748690040eabd2 2013-08-16 00:27:10 ....A 172032 Virusshare.00081/Virus.Win32.Xpaj.genc-78028e6d191d6023b1f7458e9c4919e53c9f409554fa943713049d3a909cc8d4 2013-08-15 18:33:30 ....A 167936 Virusshare.00081/Virus.Win32.Xpaj.genc-780a3cafef8d31f4d45628ad5262a72b83d306e9811109d6930615f262b39404 2013-08-16 23:24:42 ....A 242688 Virusshare.00081/Virus.Win32.Xpaj.genc-781ca33d041469ff5f7c78810209b72800d2f2f87062021fd1fd78a58e93a352 2013-08-16 20:47:08 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genc-783178397fca11e7e008795af6dcf1f7313dcf88d17ab2be715c5b9453a7429c 2013-08-16 23:40:12 ....A 4640768 Virusshare.00081/Virus.Win32.Xpaj.genc-7898f7ce8248dccb436f58e5253975b2a581696f53639d6bbc7fe36359ad6ead 2013-08-16 00:40:22 ....A 430080 Virusshare.00081/Virus.Win32.Xpaj.genc-78e73a8832e25d0b74eefa9ad0d7463d5e47d1d657c77f1c2fccf3ff25b3a115 2013-08-16 00:23:36 ....A 122880 Virusshare.00081/Virus.Win32.Xpaj.genc-78f907c7ce8e9b0ff785fdf8fb8af5596c974d42271d657e078c88761bceb36d 2013-08-16 14:55:10 ....A 328192 Virusshare.00081/Virus.Win32.Xpaj.genc-791eb862c64cb33016224c3d0728a67c56406aed8e4d4b2a632d7685b75f531d 2013-08-16 23:06:24 ....A 304640 Virusshare.00081/Virus.Win32.Xpaj.genc-79573c9246bf15548d33146acced713bdfd763b3d0fbabb40f2b5aa10b68c945 2013-08-15 18:33:40 ....A 180224 Virusshare.00081/Virus.Win32.Xpaj.genc-79dc01ab411d9bc1f94524b62295a79d0412bf33f6f7b93f66c708c688b20fdd 2013-08-16 16:59:24 ....A 89088 Virusshare.00081/Virus.Win32.Xpaj.genc-7a4d1c4a8566bc48800186fccf6d89e93659b33a674fdd166069868e9bc26da1 2013-08-17 02:30:32 ....A 217088 Virusshare.00081/Virus.Win32.Xpaj.genc-7a8a2fda2578277726a2c828a9025e0d24444612d9073f9ce1a29ce89987d426 2013-08-16 08:14:20 ....A 983040 Virusshare.00081/Virus.Win32.Xpaj.genc-7ada4a90b17ba2f4b661174ec768e289cbab352bfdc1368a7962c828f175f0cd 2013-08-16 22:22:26 ....A 77824 Virusshare.00081/Virus.Win32.Xpaj.genc-7b2b99cc95294f0879c7453b3db658a81da17b790bd6c39445753e615d6e2be9 2013-08-16 22:20:20 ....A 176640 Virusshare.00081/Virus.Win32.Xpaj.genc-7b344261d55508340a9a0b6f07d46f4ec1eee0b9ee1853f6aada1645376489c2 2013-08-16 18:46:42 ....A 304128 Virusshare.00081/Virus.Win32.Xpaj.genc-7b5b0cb57e68f1e5279a48db5bf7ca4f5db843bd95649d5d543a7b2c2e9714b7 2013-08-16 15:10:10 ....A 659456 Virusshare.00081/Virus.Win32.Xpaj.genc-7b870fd6fb5a9ef8e84bfe852a9a46e33f9ba076ab43c25af9bb8ed1358e34cc 2013-08-16 18:13:44 ....A 411648 Virusshare.00081/Virus.Win32.Xpaj.genc-7be04a750e266ab686c162a90d7c7c821f87a30a02edc32050a293176779f3d4 2013-08-16 23:17:16 ....A 208896 Virusshare.00081/Virus.Win32.Xpaj.genc-7c1b2a7b93184fd3aa0a2b43394e5917a44a21cb7928f0f3fbbb47d4619b2797 2013-08-15 22:25:16 ....A 135168 Virusshare.00081/Virus.Win32.Xpaj.genc-7c6b3a97a92e48f602a080124612ec105150ccb7aedad6d7887a6685aff6f9ba 2013-08-15 23:21:48 ....A 196608 Virusshare.00081/Virus.Win32.Xpaj.genc-7cbe6fecfb47c9eed25c505edafb21ff8d8a0110c72cfc7323e5188ed2079b77 2013-08-15 23:14:00 ....A 120832 Virusshare.00081/Virus.Win32.Xpaj.genc-7ce9b47d014b61955e7424a16954937d65b3726c0aba701f718549e7db54d52c 2013-08-15 20:59:14 ....A 177664 Virusshare.00081/Virus.Win32.Xpaj.genc-7d05dd9a7dda799a63fca9d2f7c2e6cb66afc787637b6e4af524941e60a578fa 2013-08-16 04:24:10 ....A 145408 Virusshare.00081/Virus.Win32.Xpaj.genc-7d9fa224b46d2fa2bee704780fe5a4da7269659915be070447234af9f688cda6 2013-08-15 20:56:22 ....A 618496 Virusshare.00081/Virus.Win32.Xpaj.genc-7db2ca4af0b5d71da3758ddd18f253cfba6b21af2c608bc84272ce6e401dfea8 2013-08-15 21:49:18 ....A 153600 Virusshare.00081/Virus.Win32.Xpaj.genc-7df9bdbb3654d3433f6c9246b1aa565470bc88321287cc5a9909f21b95565d22 2013-08-15 20:59:46 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-7e999f86002ff36f34a439b7944818c3b59e019069c4f3562dc27a1762b25095 2013-08-15 23:27:06 ....A 143360 Virusshare.00081/Virus.Win32.Xpaj.genc-7f160105a4ed4f84a87ddaa00abc87ebff2c6cdb23992d655fe05b64368c47be 2013-08-16 00:50:00 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-7fa5493569bf0477a12d293f94773097bd732fae4e3deb229bbf1d0f61c2b0a6 2013-08-15 23:23:50 ....A 110592 Virusshare.00081/Virus.Win32.Xpaj.genc-7fb3bf28f8607c84d1fdecee1f3668499243dcf6e4fa6f6fb4b1d44c436a07b6 2013-08-16 04:46:04 ....A 76800 Virusshare.00081/Virus.Win32.Xpaj.genc-805ff97a9384e639c10c7562968550571537e3801204becfa37ad19b1361a9ce 2013-08-16 01:52:08 ....A 269312 Virusshare.00081/Virus.Win32.Xpaj.genc-8196ae87fd53f129d41e491fc9d05a2c494c2ff81935eabf5dd4a8ce23b2078e 2013-08-16 08:14:24 ....A 148992 Virusshare.00081/Virus.Win32.Xpaj.genc-8366a738e568c71348d3e08ec4760feaad5e394723b182a908a8e928c5cd1159 2013-08-16 01:51:18 ....A 180224 Virusshare.00081/Virus.Win32.Xpaj.genc-853086df25e197db2dec116e212ddc3d492b6f1306e1bc0102e8a2ea500cd6be 2013-08-16 11:05:58 ....A 96256 Virusshare.00081/Virus.Win32.Xpaj.genc-85d33aa7a3a184afb0f43d0f6ce52b85be24f950d8aa62a02869fc68f5a69b87 2013-08-16 17:47:06 ....A 155648 Virusshare.00081/Virus.Win32.Xpaj.genc-86a909a28c2ebe6eee92b21049fd7906a7dc4df568ec5cfeca26bc06824d431a 2013-08-15 12:23:58 ....A 1196544 Virusshare.00081/Virus.Win32.Xpaj.genc-8982043a525f5bb252628071edd3ffe39c698069c0fc8ff904d29a4508a9a97f 2013-08-15 06:29:04 ....A 87552 Virusshare.00081/Virus.Win32.Xpaj.genc-8996ed2a0d932d50d96f3f6aab19eb96e372c4a2faa53aba6b0c45a5b7155566 2013-08-15 13:24:42 ....A 195072 Virusshare.00081/Virus.Win32.Xpaj.genc-89b4c83c00ebec0fbb3039f83f5ded0c9bd286cd4e5756721c3ae42d9064aa17 2013-08-15 06:33:28 ....A 273920 Virusshare.00081/Virus.Win32.Xpaj.genc-89e9370f34072392a7beef8361a02ebb853b55588545d5fabf0d2eaaf89dec43 2013-08-16 00:26:14 ....A 97280 Virusshare.00081/Virus.Win32.Xpaj.genc-89ec99bd450baa6f951b5b246ea9016c94535901e9bc74983e72f2c82003520e 2013-08-15 13:01:28 ....A 450560 Virusshare.00081/Virus.Win32.Xpaj.genc-8a66f485afc5f3d38e4cdd58663f6198e950d32910c0cea170dedc55c6b278f9 2013-08-15 05:07:48 ....A 99328 Virusshare.00081/Virus.Win32.Xpaj.genc-8aa48d085871c262b282bdf45f3d5426d22f78c8a9a582bb606bd005ca579f45 2013-08-16 00:08:42 ....A 88064 Virusshare.00081/Virus.Win32.Xpaj.genc-8ab1dad50f3a70f76b818d2817927bd329653a061bb5eae9113bcd2b611028c9 2013-08-15 18:28:24 ....A 2227712 Virusshare.00081/Virus.Win32.Xpaj.genc-8ae56e2b227486ebf7ef5e0c76b021d5f975a4f4259bb90fe56780c6f52fb12e 2013-08-15 11:37:36 ....A 161792 Virusshare.00081/Virus.Win32.Xpaj.genc-8afe45cbd26d4d7007e79512413df8f03e06a4a49eec3a502cbfb66bb861e3fa 2013-08-15 06:04:06 ....A 958464 Virusshare.00081/Virus.Win32.Xpaj.genc-8ba752af9c712764cb3ab5dcd67c5b2d7db4491112749611996de3f685134897 2013-08-16 00:08:46 ....A 334848 Virusshare.00081/Virus.Win32.Xpaj.genc-8bd76b8d2649d6278ad2f3584adf7bb73b991f4e093f4ed444d83c70651e1a79 2013-08-15 05:10:46 ....A 302592 Virusshare.00081/Virus.Win32.Xpaj.genc-8bee4844f6e862b323ebe1dc6c89a25fa5a5f7c211da9bbb9b9c34d889bffc6f 2013-08-15 13:47:14 ....A 221184 Virusshare.00081/Virus.Win32.Xpaj.genc-8c54b4c8ff2b2cf13764ddc3d4f5d687bbe48ac414cafbb038f094df5dffe24f 2013-08-16 01:34:36 ....A 77824 Virusshare.00081/Virus.Win32.Xpaj.genc-8daada3bcf323203dfb5462979cb2c097f4cb64ac8fc1fdd31776423d510cb19 2013-08-15 13:15:36 ....A 110592 Virusshare.00081/Virus.Win32.Xpaj.genc-8df985d1e36048ac135fa06f725032536099674a215a090ebf95e73b53908a1d 2013-08-15 13:51:44 ....A 155648 Virusshare.00081/Virus.Win32.Xpaj.genc-8e03a5e36861df0cd603fbbc72bc990d7443659e0d61056b02fb42b2c5bd1e05 2013-08-15 14:25:42 ....A 396800 Virusshare.00081/Virus.Win32.Xpaj.genc-8e37c018409871f31f14f4031fd52decbeb776c7f71afe857f5db824087100ff 2013-08-16 00:34:26 ....A 275968 Virusshare.00081/Virus.Win32.Xpaj.genc-8e735dac771f96508b82e2bc9d504d8fe6b4ba7a9a5392398acaceadc1f64ee8 2013-08-15 13:28:24 ....A 176128 Virusshare.00081/Virus.Win32.Xpaj.genc-8f17dad8e10fa63b43ed32b58233cab874be040bb1bdef0774e3f79e6a692f05 2013-08-16 00:50:04 ....A 87552 Virusshare.00081/Virus.Win32.Xpaj.genc-8f6ec8b2cbe16b529dc4cf348e927b3d3e8130a0e49356c676f6f8ae0559c63e 2013-08-15 17:26:34 ....A 282624 Virusshare.00081/Virus.Win32.Xpaj.genc-8fc1bb9498e8221ba72ad08e0b86565e31ccfdbd275349cf6441e5ecf589e3f2 2013-08-15 14:25:00 ....A 164864 Virusshare.00081/Virus.Win32.Xpaj.genc-901f7bb55aa01486317632c8badc123dc4a09b6a0b922208fb4d2603971c3949 2013-08-16 00:03:14 ....A 234496 Virusshare.00081/Virus.Win32.Xpaj.genc-905a0fd0e2773ec227507e0f0b7b376776c5e2a050a8998dd7c24b22d3ea1825 2013-08-15 05:38:34 ....A 96256 Virusshare.00081/Virus.Win32.Xpaj.genc-9067c24039d2a93580ac99fcdc5f799a43e83748629ae6d4946150c077365788 2013-08-15 13:51:46 ....A 297984 Virusshare.00081/Virus.Win32.Xpaj.genc-9083f72664b356e2b7052f900a9954ec007369bcbacf99ec2e45e83a56b22128 2013-08-16 19:45:16 ....A 106496 Virusshare.00081/Virus.Win32.Xpaj.genc-909f1c7b03019daa6d446dab50c9e3d717054df3c25b7a4a70781e62d500fe08 2013-08-16 00:27:08 ....A 117248 Virusshare.00081/Virus.Win32.Xpaj.genc-90c84f7c8a393c2b3ab092044a2caa5740c553ac4aa1fefdd0aaf80fc7c50c36 2013-08-15 05:20:12 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-9176bd9838d1b78ed56ba803639fceb14235c33ecd7a4b2635d78970eb388496 2013-08-16 01:39:42 ....A 540672 Virusshare.00081/Virus.Win32.Xpaj.genc-91796924b57a0f5dae56bfddfae95ccc83f0991475112f5a047094380dd7ad4c 2013-08-16 13:59:10 ....A 212992 Virusshare.00081/Virus.Win32.Xpaj.genc-91d115db71256a9f9fb25d1b4a26cf01a4cfefa16e4685fcf571ae1a5b0db630 2013-08-15 23:37:52 ....A 89600 Virusshare.00081/Virus.Win32.Xpaj.genc-92a10ccad2c563c04dbdc81623f94d9c995f5f6059f0c10f5375dcef12b3fc4a 2013-08-15 13:30:34 ....A 87552 Virusshare.00081/Virus.Win32.Xpaj.genc-93090f4c273445b8f7fdd499dba762ba7f72a5a0ee423e10969eb6031956a365 2013-08-15 13:06:06 ....A 138752 Virusshare.00081/Virus.Win32.Xpaj.genc-9386f12092219814be0febf605e47758a726e9b8073536a8ffe302cae2a56973 2013-08-16 00:39:04 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-938c73f266272fb834c18f5a1113a1e2434b29846042ee478c8f405b4ace2a7d 2013-08-15 06:17:34 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-93b3953f68fc6c10333f1ee1aad499ba5102dce5263a72a376aee45c26d95e62 2013-08-15 13:11:32 ....A 126464 Virusshare.00081/Virus.Win32.Xpaj.genc-93bbe413f6e3ec39b321349e2df14961cba6c7770afe437ad55e5a005886c488 2013-08-15 05:22:04 ....A 74752 Virusshare.00081/Virus.Win32.Xpaj.genc-93d18aef1ae2b05aca3b7d6c7defe6e2fc0799850efce9bd6cc6290746f0a177 2013-08-15 06:09:08 ....A 255488 Virusshare.00081/Virus.Win32.Xpaj.genc-9424adf54f1662309222b1d85b909dc8875279ae055ea6c700c87e7f5c85adf2 2013-08-15 06:19:12 ....A 2375680 Virusshare.00081/Virus.Win32.Xpaj.genc-9428bd4693dad98df1f0f8d2e2bc03b10c373bb9667f2fe865ad2ac8ad82bc70 2013-08-16 01:36:18 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-942fe943cce68d033258ae22e0a4c5aaa0f2a3f552b34551307a02b7501ac449 2013-08-15 18:37:20 ....A 86528 Virusshare.00081/Virus.Win32.Xpaj.genc-94b34f6e0a20414297de3ce3f60d44984fcf2e8480fd2d934252333526e43da3 2013-08-15 12:56:10 ....A 1811968 Virusshare.00081/Virus.Win32.Xpaj.genc-94bca238401a8f8a9cc945c0f898c9fada93bed36a8d9ffe2c3faf3de0a6f093 2013-08-15 12:34:38 ....A 122880 Virusshare.00081/Virus.Win32.Xpaj.genc-94efa3509ba4570b19d8950dc268f15fd0060eac08dfda981a418070c22d7aa0 2013-08-15 13:31:36 ....A 101888 Virusshare.00081/Virus.Win32.Xpaj.genc-9596c074b0273847026b87f33f25ba69bc1066301b82602898a54ead66a03de2 2013-08-15 13:22:16 ....A 118784 Virusshare.00081/Virus.Win32.Xpaj.genc-95d656fd555ea08604140bb276b42c7861761d6b3751326964772ca95876397e 2013-08-15 12:59:14 ....A 1172992 Virusshare.00081/Virus.Win32.Xpaj.genc-95f5a9c2ba8c0871ca5f3e095b3e41f8eaf6a426034e086cc93983e6f39de3ce 2013-08-15 14:13:12 ....A 2572288 Virusshare.00081/Virus.Win32.Xpaj.genc-9627bdeecff18e94f7fd8dbc58cdd85c6211df43a2a6c565f7efd2bb9733461a 2013-08-15 12:59:38 ....A 77824 Virusshare.00081/Virus.Win32.Xpaj.genc-9645e0116a971e3667a533e7ace25a006c4ef785df0b57deda99eae9d36eb45a 2013-08-15 06:00:30 ....A 368640 Virusshare.00081/Virus.Win32.Xpaj.genc-9666b4d68b361d094173303560028143e51224f1d0917efcbf3c34ca7ab57b71 2013-08-16 01:25:58 ....A 80384 Virusshare.00081/Virus.Win32.Xpaj.genc-96cc77a762080d09f1596931c23c8f2359cb31966c3bc92a7076e3001b903304 2013-08-15 13:09:46 ....A 197120 Virusshare.00081/Virus.Win32.Xpaj.genc-9707ae3f1cca0eb0172f7ff8c73bd243da524cb93298ff3e26688dd1c3c0fd4d 2013-08-15 23:52:36 ....A 113664 Virusshare.00081/Virus.Win32.Xpaj.genc-979e1f7939ca715708810a329a87f9d804ed76e8c85549c2c3f71345582a3aaa 2013-08-16 21:19:14 ....A 581632 Virusshare.00081/Virus.Win32.Xpaj.genc-97a52d956385985b2253d1cc78e27768b0829d1548b9f41268afae6b436f77c9 2013-08-15 18:09:02 ....A 143360 Virusshare.00081/Virus.Win32.Xpaj.genc-97b490fa8e859b67a4cd386bd9d687d9410601d28b9a700e291385076b47d7a9 2013-08-16 01:23:36 ....A 161792 Virusshare.00081/Virus.Win32.Xpaj.genc-97d7198bbe4c8027d6d130d974d1d1e283132b882e2ec2032de1cc5867d90bc1 2013-08-15 05:01:14 ....A 1508864 Virusshare.00081/Virus.Win32.Xpaj.genc-983244953882cb8876aa7dc05b3e4698e27037682895e4e459551d4822a0d3ff 2013-08-15 06:17:52 ....A 75776 Virusshare.00081/Virus.Win32.Xpaj.genc-984b5f34863f24700d01c258b4ca73f8c308b91d71ce018c1480bbc8333cda33 2013-08-15 13:30:50 ....A 286720 Virusshare.00081/Virus.Win32.Xpaj.genc-987ff3f7bbce0f5d3cc3f5582a47ea1dabfcaf46208698a42c251321aba6db9b 2013-08-16 01:31:16 ....A 409600 Virusshare.00081/Virus.Win32.Xpaj.genc-98ded85e4d76dbbf7076a683bc2d4fe6e99bd3183ade5535046f6205cb6d0bdf 2013-08-15 17:25:54 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-98e28a3d05f64fbb9b599914921094107b5e7a0c53a418fb7a9a2e84f375bed0 2013-08-15 10:11:30 ....A 319488 Virusshare.00081/Virus.Win32.Xpaj.genc-98f244310c099d485e0419ef3cefd387113230e7509b04a18cd898d4cb46a130 2013-08-15 12:30:42 ....A 82432 Virusshare.00081/Virus.Win32.Xpaj.genc-98f49449be4b1284c8f799e0f771bde3b2bdac3972ad6c9a675dc711fd1699b5 2013-08-15 23:40:18 ....A 110080 Virusshare.00081/Virus.Win32.Xpaj.genc-9900056d93eb146c0b9ecc96c1db0ad9ade23119272f52bf3f670a5f9048905d 2013-08-15 06:00:28 ....A 225792 Virusshare.00081/Virus.Win32.Xpaj.genc-9913c4ec9501fb5570ed28edaff76aa7b03124bee4e36617003072e19a734313 2013-08-15 13:33:12 ....A 147456 Virusshare.00081/Virus.Win32.Xpaj.genc-998c52db53f7968a9b817729a59d7538ba92a4f60dc29045e23b27fe9547f7e3 2013-08-15 05:06:44 ....A 808960 Virusshare.00081/Virus.Win32.Xpaj.genc-99a5813985dbebd61daf74dac9eb85988924d51db4dcfff262f1351cab802ef0 2013-08-15 18:32:02 ....A 483328 Virusshare.00081/Virus.Win32.Xpaj.genc-99ad454aeb80b9aff6ded1b9fa389f39f1a7259c3673285212beaf84c102ba1c 2013-08-15 11:37:08 ....A 114176 Virusshare.00081/Virus.Win32.Xpaj.genc-99b8f429c5f8b95023ead2f4f96522ff2b5128d34d700858724c61906e7dabf2 2013-08-16 15:34:50 ....A 532480 Virusshare.00081/Virus.Win32.Xpaj.genc-99bd242cbcc760fca95db04135d47dffea22c94958707acee3d85afa3d5c6607 2013-08-16 20:48:54 ....A 112640 Virusshare.00081/Virus.Win32.Xpaj.genc-99dc2eb5ae738fb63a17d316f33266765ce5dc48b2963a322e0de88ddf840bb2 2013-08-16 21:08:48 ....A 74752 Virusshare.00081/Virus.Win32.Xpaj.genc-99fe6612151858b44ed564093cc35673eef264ec804aa3b20c85cca52f24316b 2013-08-16 16:36:20 ....A 99328 Virusshare.00081/Virus.Win32.Xpaj.genc-9a756e4d7fa7528a0c170c9e8089f543a445c06389e7b96f751e08b85208164a 2013-08-15 18:34:54 ....A 106496 Virusshare.00081/Virus.Win32.Xpaj.genc-9a9ca2b938b61b93563b9f2f9cfd81f6a846f432f92b7fa13afba1136200ff20 2013-08-15 22:05:10 ....A 1105920 Virusshare.00081/Virus.Win32.Xpaj.genc-9ade9848089b4116dfe6bf17e1b27377df8e82a90fc83e676b68f3ff51f2545d 2013-08-16 20:13:22 ....A 260608 Virusshare.00081/Virus.Win32.Xpaj.genc-9bdc285054ac9558c97b68a14d0bd3718b8c24c896f9bf38b60ef2722ca06d1d 2013-08-16 12:03:12 ....A 89088 Virusshare.00081/Virus.Win32.Xpaj.genc-9bec45294080962b7656380e7f3fa976dd38678483d9f6495fb1ec1bf835740a 2013-08-16 00:35:04 ....A 316928 Virusshare.00081/Virus.Win32.Xpaj.genc-9bf3877c539f5ca0b675d3aa4ca523735a76dede1829bb8f1c1b61ffcb81106a 2013-08-15 22:44:14 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-9c1f4a3aaa743bd501e627482e3191dc28a11e9ba5e74a6ece53b6898be3fad1 2013-08-16 04:56:18 ....A 118784 Virusshare.00081/Virus.Win32.Xpaj.genc-9c320a8d8c65d9c4c4bd87bf39767892f67b8e7a253a39fc826ffe93dfbea466 2013-08-16 04:24:48 ....A 1077248 Virusshare.00081/Virus.Win32.Xpaj.genc-9c33269090c7641af7877919fbfe8e2053fc8f6d4a8cff600902916340bdcab8 2013-08-16 11:20:30 ....A 540672 Virusshare.00081/Virus.Win32.Xpaj.genc-9c42171c5fbf77c9aaa874fd5d1f524916a412736257503994cdedb0b6311439 2013-08-15 20:55:48 ....A 348160 Virusshare.00081/Virus.Win32.Xpaj.genc-9c9e0b1b05762dbc1590594b780f161f1ff2244c8c6919931aaa99b7c9f1489d 2013-08-16 01:06:20 ....A 458240 Virusshare.00081/Virus.Win32.Xpaj.genc-9ccd8e37ac85ef271c1840a540c99989a8420e1b856de67c4c52b859f7f9dee3 2013-08-16 00:42:12 ....A 2367488 Virusshare.00081/Virus.Win32.Xpaj.genc-9cf9198a1b90faf408dfe6239229cc521963d1a9b42087a8200c7172264b5300 2013-08-15 18:33:00 ....A 132608 Virusshare.00081/Virus.Win32.Xpaj.genc-9d5ed673749026f45e1b62fdc5181f3d566491352240f67f01e675ddebe9483b 2013-08-15 17:32:34 ....A 204800 Virusshare.00081/Virus.Win32.Xpaj.genc-9d7ff066e570509dc9478ba7a2fdd3682f1aedb6ab0d1dba72d2a8e0a0eb1f78 2013-08-16 11:38:16 ....A 185856 Virusshare.00081/Virus.Win32.Xpaj.genc-9e6cdc180877bf11923ff30e02b9c00668c05999cacc702b4ef42c0f6319926e 2013-08-16 00:48:42 ....A 1101824 Virusshare.00081/Virus.Win32.Xpaj.genc-9ebf3fc498acdd5535368c2ec63cd87ad88d1f018a5f8b8a3ede5b0914209a0d 2013-08-16 18:44:30 ....A 503808 Virusshare.00081/Virus.Win32.Xpaj.genc-9ed159b5410f9c43378f8c5b7a0f5dcb325b5fc2a4bd9b1ed671591ff7313e76 2013-08-16 00:14:10 ....A 395264 Virusshare.00081/Virus.Win32.Xpaj.genc-9f4c121e99f94debed6c98a3958566e849dee886f10093f9635af5b5ad6fb287 2013-08-16 02:05:36 ....A 135680 Virusshare.00081/Virus.Win32.Xpaj.genc-9f4c97a4ee8fdb5d228fc6b082c227eca4adc91cc90ab902b4cc45e4ec5fc8ae 2013-08-16 10:57:40 ....A 1122304 Virusshare.00081/Virus.Win32.Xpaj.genc-9f4cbb28603a930b8a2209d73f4e6121e03a8ff6c245cef44c0922120fe1ba35 2013-08-15 21:41:02 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-9ff008e1f5e0a753cdc2479b5314eea714b2fa0fc62740c909ce19f3dcbf571c 2013-08-17 01:33:24 ....A 86528 Virusshare.00081/Virus.Win32.Xpaj.genc-a13bb365e9d1a279e2496049196c33619ae6676d54c12894b1b31efaf3efb199 2013-08-16 14:24:42 ....A 104448 Virusshare.00081/Virus.Win32.Xpaj.genc-a5ba3fae9c7ffa2990e5f63a5119f90a8b3fe066b1e2d8cd90b196744b59b34d 2013-08-16 14:12:58 ....A 151552 Virusshare.00081/Virus.Win32.Xpaj.genc-a611cca328e40c3879c668a0e1f5273934ab0f3bdadd046c290db56150504491 2013-08-16 10:53:42 ....A 412160 Virusshare.00081/Virus.Win32.Xpaj.genc-a65cf601fbf5d1ff3863f95c4b749fba7ca7b4083d87b5e22a7865b9eb4730c7 2013-08-16 04:45:58 ....A 491520 Virusshare.00081/Virus.Win32.Xpaj.genc-a85ef50d1e122ec3a54207d598224896a56c6d6d2c4aab0090fea767f2d0decf 2013-08-16 20:36:54 ....A 440320 Virusshare.00081/Virus.Win32.Xpaj.genc-a99e7039241a28cba07974ce986f580d267550cdc97dbd123edc9e09b2ae5576 2013-08-15 14:38:58 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-ab5096c1c9724e2e408ecacb04704e11091187d9e8eb719c0bd705a277df89e1 2013-08-16 00:28:56 ....A 87552 Virusshare.00081/Virus.Win32.Xpaj.genc-ab7359c8555d54d4cdc9c9f3b8044f09a431f1d9ee9a980d164fe8fcd641a730 2013-08-15 13:15:00 ....A 389120 Virusshare.00081/Virus.Win32.Xpaj.genc-ab9bae0306d8e3ccfb317f8cb642134e69e78c1b3b4ab392693f761ca5f8aeee 2013-08-15 05:59:24 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-aba3426a895a2489f69e0dfabe6d5690fbf2d0ac43e04f9b0f4b59df46b688f2 2013-08-16 01:17:22 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-abda9e00d4cc3026c3839c5cffcf28b69b705303358f16ff939a9903cc26a64b 2013-08-15 12:34:46 ....A 107008 Virusshare.00081/Virus.Win32.Xpaj.genc-abe01901af3e8e7441c405214dccedbbd98b5744c21eedef19081c1b2156895b 2013-08-15 05:59:16 ....A 264192 Virusshare.00081/Virus.Win32.Xpaj.genc-abf00ea75b007b57a1be5ca3aebc3b7d43badbe4f3177742e27c7c0fb9947a96 2013-08-16 01:04:12 ....A 4128768 Virusshare.00081/Virus.Win32.Xpaj.genc-abf062c8bd40e78b3628285ef1c38ed85a187bc962dbb3829ba7ffc323d65138 2013-08-15 10:12:14 ....A 146432 Virusshare.00081/Virus.Win32.Xpaj.genc-ac106be490db3b3c690e2a26892dca5cff4bf920efb1202b24443dbcec5cbe0c 2013-08-16 01:03:04 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-ac3e2be941626dfc40f4bfb03e2af49a76196ad11ea5f46d600688deda054a0a 2013-08-15 17:29:04 ....A 95744 Virusshare.00081/Virus.Win32.Xpaj.genc-ad7a9fb41344ed10c5512a6e83463c06d813b3c144dc9bda73709705048e66e0 2013-08-15 06:04:26 ....A 97792 Virusshare.00081/Virus.Win32.Xpaj.genc-add6e6e0eff7fffc359efb13d3a2f268fb78d686f0e0c6f87770b6944466f726 2013-08-15 23:34:06 ....A 132608 Virusshare.00081/Virus.Win32.Xpaj.genc-ae30fd9840cc8b755cc70cb66db072b5cdfba633b9f853bcc6fd0d0a63c36764 2013-08-16 01:47:20 ....A 84480 Virusshare.00081/Virus.Win32.Xpaj.genc-ae39691494487940fe0ae2af7c291efdd28757ca7f54caf55ca804af6756f7f3 2013-08-15 13:10:16 ....A 182272 Virusshare.00081/Virus.Win32.Xpaj.genc-af1fe04fc67b544bfef7cb3e63bfa601e664a9990bb2badab4ed6f6e167644de 2013-08-15 17:30:38 ....A 346624 Virusshare.00081/Virus.Win32.Xpaj.genc-af7c93f7682c5ff5c4aca7b763f7e11d545fd0a0b205d397b8a05cc5ae28eba3 2013-08-15 13:06:10 ....A 241152 Virusshare.00081/Virus.Win32.Xpaj.genc-af85f07570f9a3ee68a86760a85cb1048ab0f66614229bb542c158a9e86e958d 2013-08-15 13:00:20 ....A 385536 Virusshare.00081/Virus.Win32.Xpaj.genc-afeac3c13615cb261f1db7257d56b63d3a461ffda0201b09d552de6ebfb14986 2013-08-15 13:51:38 ....A 97792 Virusshare.00081/Virus.Win32.Xpaj.genc-b00beea5fdd64b22811d61de20cd2de2177b9e1e192eb21b225f09b3c6bedcf9 2013-08-15 05:38:16 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-b01fb7ca564c4c291e40045d832a8fb164b7d45bcc2225dd85eee01fd5ec502a 2013-08-15 18:25:58 ....A 507392 Virusshare.00081/Virus.Win32.Xpaj.genc-b0d933537912f76ce492aaae15ebd873ac3a09f0c3d05b4512d6c1e008fbed73 2013-08-16 02:06:00 ....A 391680 Virusshare.00081/Virus.Win32.Xpaj.genc-b16560c7adbe631bd88e990339eb6f8100f1acc35771dbbc431c1e3b89d472fc 2013-08-15 14:25:34 ....A 401408 Virusshare.00081/Virus.Win32.Xpaj.genc-b1a6c0acc190037d45b1bcbd68f1503bf00d0605ee12da13f6193fa17b55faed 2013-08-16 18:24:24 ....A 110080 Virusshare.00081/Virus.Win32.Xpaj.genc-b1acd7c7760c8d21992f8ba894eb7ae7b165b572d3f33a6d38d932f4d83f44fe 2013-08-16 02:04:18 ....A 413696 Virusshare.00081/Virus.Win32.Xpaj.genc-b1c3c4462dea6962dd55d8faea6fd83842977b4b15e87497220236fa014395af 2013-08-15 23:39:22 ....A 203776 Virusshare.00081/Virus.Win32.Xpaj.genc-b335531e8251e98513d5a1284053156a046d7d571c349c8bfe2ace02be3c6dd8 2013-08-15 23:53:00 ....A 278528 Virusshare.00081/Virus.Win32.Xpaj.genc-b33d1f2d2eba2300173729a3b35a3a5a51661ea74c556193cdec3fbe4efa21a6 2013-08-16 14:36:52 ....A 148480 Virusshare.00081/Virus.Win32.Xpaj.genc-b35660da3b23ea8f378c94d472ddaf719a39c7aae3055e57fbf5713f33d46bc7 2013-08-16 00:50:44 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-b3d165a262d088e5c0850e0128bb06ebbfb69ce00228b9b041bbe32b2dc93b2f 2013-08-15 04:55:26 ....A 90112 Virusshare.00081/Virus.Win32.Xpaj.genc-b428cdc7a383c94c02b14d52116f8d84482e86c69eae7a6118e5a6052847655d 2013-08-15 13:52:12 ....A 138240 Virusshare.00081/Virus.Win32.Xpaj.genc-b46b17a0daa36c81e3776e2a5b425b67ae1281722e3d6032cb6655f6d1e85ae1 2013-08-16 00:50:06 ....A 100352 Virusshare.00081/Virus.Win32.Xpaj.genc-b4a3a489dd4e41a3d6b09c1ce86a7520eb027ce0d9241537f7d0f80393c59afd 2013-08-15 05:03:46 ....A 258048 Virusshare.00081/Virus.Win32.Xpaj.genc-b4db3c3ac0a31e9171faca2b7caeaf5f83dd3693d00feebedf76ac3f7432e4e4 2013-08-15 06:16:18 ....A 124416 Virusshare.00081/Virus.Win32.Xpaj.genc-b4e56277da66280ef6cd6d76649c64c7ca12e0e890b55963682996e0f55c5c40 2013-08-15 12:33:10 ....A 139264 Virusshare.00081/Virus.Win32.Xpaj.genc-b508672aecf3bc09dd359cb7b419da8232b16b6a3a85300b2e2797afd0c2f5a4 2013-08-15 13:16:24 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-b51e6619717201e3fe7c83604d96df1806ac9f47309c397275474e1beb44c826 2013-08-15 06:01:30 ....A 290304 Virusshare.00081/Virus.Win32.Xpaj.genc-b52f1587db77042bf4064bf3afd7a3947f0ffda71680a68e818dab6869822b88 2013-08-16 00:23:30 ....A 118784 Virusshare.00081/Virus.Win32.Xpaj.genc-b53eaba7e7a3b653b9cc8ce40e1ec6a80c388d29df87712c222fd5a0ebfd2adf 2013-08-15 18:22:54 ....A 87552 Virusshare.00081/Virus.Win32.Xpaj.genc-b552c65f64ed0b9bb7ee20eedabf49a7862b8447255bc7a0a7cab1cf2a809253 2013-08-15 06:04:46 ....A 482816 Virusshare.00081/Virus.Win32.Xpaj.genc-b5c193e65b8976311bddfa97af8e3a6a310636c4604fa7e02863fb86eca6d510 2013-08-15 06:30:00 ....A 89088 Virusshare.00081/Virus.Win32.Xpaj.genc-b603da7d3d41f161d92b086adfe2e341f6cfcf6d53e02e0ad1cf4a77fc163dfd 2013-08-16 01:15:18 ....A 122880 Virusshare.00081/Virus.Win32.Xpaj.genc-b649446c8c7ec715630f3ad470da7961cd20f0034438f2ddccbf7a01a5aaa40c 2013-08-15 05:06:10 ....A 83968 Virusshare.00081/Virus.Win32.Xpaj.genc-b6b7e40d70388ce42618982b15e198a742def693aae67d81325fa9878f5ed4cf 2013-08-17 00:49:16 ....A 212480 Virusshare.00081/Virus.Win32.Xpaj.genc-b6bb9162300a63c17a3db37a7cdb45ba97a8e8ec0663bbb43d1de88f5473dfbe 2013-08-15 05:10:00 ....A 372224 Virusshare.00081/Virus.Win32.Xpaj.genc-b6bc7b530f8bd88665072fbcde42c9b12932a3f7e935b601b7fb9325b8603c45 2013-08-15 18:35:10 ....A 550400 Virusshare.00081/Virus.Win32.Xpaj.genc-b723f7b6be6864c340892191b42ed9a89145be0ac3461f5c4b1b2e669250e09f 2013-08-16 04:17:14 ....A 1875968 Virusshare.00081/Virus.Win32.Xpaj.genc-b7b110647f11d9de2f06f97d3c9790195d5e3bcc0748e7f87c7cb4552134f9fa 2013-08-15 05:51:10 ....A 89600 Virusshare.00081/Virus.Win32.Xpaj.genc-b81f4dc290dbe8c65cb1dacd9bc3ee9f86acff9cab0f70e6d68f141389a7bb3d 2013-08-15 12:35:54 ....A 200704 Virusshare.00081/Virus.Win32.Xpaj.genc-b83424897d621e7695beb3938e5903455f08b4f114c1a225232acaa6c329eda1 2013-08-15 05:10:42 ....A 295424 Virusshare.00081/Virus.Win32.Xpaj.genc-b854e5d8b6b5d50a2e9f06b579644efe0c9be790b3a80102567a82f9b5d5cdd9 2013-08-16 00:56:38 ....A 98816 Virusshare.00081/Virus.Win32.Xpaj.genc-b884c5ff25cd380432c70a615cb116993b35c2ff15523c55b730ce6a909f0180 2013-08-15 06:29:52 ....A 76288 Virusshare.00081/Virus.Win32.Xpaj.genc-b8c983a00751948009e8edaf42f5213e580e6cd5c78f598c37c6344cecef43cf 2013-08-15 13:09:16 ....A 2797568 Virusshare.00081/Virus.Win32.Xpaj.genc-b8ec70604fbca9315851397724c896b1e29ab75f3c0cf7e4c95917e7fedf8b2d 2013-08-15 12:23:20 ....A 430080 Virusshare.00081/Virus.Win32.Xpaj.genc-b92b8e184efbe7f2844470eacbdbebeccb2bbc15d9436df4b561aa95c7aa1c23 2013-08-15 18:35:16 ....A 1291264 Virusshare.00081/Virus.Win32.Xpaj.genc-b95767c3bd065645d5dd982a6babf5c0dd1bc127a5fb7768e1c478bf8bc1673e 2013-08-16 00:45:08 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-b96c8cbfbcf0188ecb5fa83752722f7fd7fa7a48ff4bea695c1fe3437b70ee8a 2013-08-15 12:27:34 ....A 212992 Virusshare.00081/Virus.Win32.Xpaj.genc-b99ccc29e2a1125e5d6437b3855b1b4161f42539422a43d9c4edff34db0b3c66 2013-08-16 00:56:48 ....A 1052672 Virusshare.00081/Virus.Win32.Xpaj.genc-b9f4f5c39c262d57bf0923ab15bbfd3eddaa5fab26e4a33b0dbc332a9058ea33 2013-08-15 05:35:18 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-b9fe2a9c07fb5102e1fc0b48f1e864f75ed9e08438751a2bcf4b24694ceac6ad 2013-08-15 13:07:18 ....A 87040 Virusshare.00081/Virus.Win32.Xpaj.genc-ba070c4aaaaf9efd9c355eb3d79818b221d4cd0b3518fcdfd7a55b9c2731563f 2013-08-15 23:47:10 ....A 315392 Virusshare.00081/Virus.Win32.Xpaj.genc-ba1463fe74de8613c43291b339e188e9bed4c043b962837d5b0024e7751619ed 2013-08-16 00:15:58 ....A 846848 Virusshare.00081/Virus.Win32.Xpaj.genc-ba3d26bae26f8a39d0e7a4da288e2cd4c412bc7401d75cff48876fedff8f6c71 2013-08-17 01:54:12 ....A 97280 Virusshare.00081/Virus.Win32.Xpaj.genc-ba5a17cefa0386fc6972598cd98aaa0bb977c303116000fe2d70f0c40c3397e0 2013-08-15 05:02:42 ....A 584192 Virusshare.00081/Virus.Win32.Xpaj.genc-babaa7a64c968d13e76233efa3c32351f1d19c0227927584664cfd068169a153 2013-08-15 14:22:26 ....A 888832 Virusshare.00081/Virus.Win32.Xpaj.genc-bb1b96f1a1b761db4076495f95d7d134a46ce256e2acca3eb1b242c6930c8ed6 2013-08-15 05:25:48 ....A 110080 Virusshare.00081/Virus.Win32.Xpaj.genc-bb421070e8ae90f1c6f061e932efc7d8e3769a011ac826f7ddcc8b7f04a77c4f 2013-08-15 13:13:20 ....A 124928 Virusshare.00081/Virus.Win32.Xpaj.genc-bb49e81bc754a0f223c74d6c2508586272424cdc828535f7f6520ca875ee47ff 2013-08-16 01:29:20 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-bc1eb6c919707d7771c06ba9f286ba90751996220b12186a35271fbc888f3ec0 2013-08-15 06:34:22 ....A 159744 Virusshare.00081/Virus.Win32.Xpaj.genc-bc9bad9a9a86602ec7cbafd72b8070aba449a8a6e5f889e3277e0ef5c6840cf4 2013-08-16 00:35:18 ....A 1512960 Virusshare.00081/Virus.Win32.Xpaj.genc-bcb9720b1a6cfdf4db5a21faa7906f4981e2dbef22c145cebc696c296f519f3e 2013-08-16 00:21:38 ....A 708608 Virusshare.00081/Virus.Win32.Xpaj.genc-bddf3715d9f0e60e8dee9d6f964a938258c49b61debb6635c3ad4d3ae50458e3 2013-08-15 18:28:42 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-bde1ad8a23b43993524d54336e3c363c16e434ccf2b60b69bffd70ee1fa85274 2013-08-15 18:31:06 ....A 181760 Virusshare.00081/Virus.Win32.Xpaj.genc-be8f273f69077a6cab5e45936c8d0e29ea0f581d954b4eb83f2a6ab897003e0e 2013-08-15 20:59:38 ....A 530944 Virusshare.00081/Virus.Win32.Xpaj.genc-bf6cd82af7a0ca33f997f954622c366035b806129067aedb2f77e7d77433677f 2013-08-15 23:15:16 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-bf9dea462b9e5a40c5cd3a6a0def44b6b147661354322ed9c408e91bb13bfe69 2013-08-16 01:57:56 ....A 237056 Virusshare.00081/Virus.Win32.Xpaj.genc-bfabb561f9943bec069e0b3d2292535950ffabdea0a669762276491d356bfca4 2013-08-16 11:23:28 ....A 335360 Virusshare.00081/Virus.Win32.Xpaj.genc-bfcc69e77d638fe398bf3645dad5aac2b148a55059adeeb29490bb4056b938aa 2013-08-16 12:59:18 ....A 299008 Virusshare.00081/Virus.Win32.Xpaj.genc-c1c434e35ef7e619c53e1b99b7726077597bd0a11e66a598376da68f908d3da4 2013-08-16 12:45:34 ....A 173568 Virusshare.00081/Virus.Win32.Xpaj.genc-c44990307bb124844b3e968dd0aafab7a74555cb000609c86b1d6b41a5e7d84a 2013-08-16 01:49:42 ....A 103936 Virusshare.00081/Virus.Win32.Xpaj.genc-c52e73b6cbae55982009963f9c78b3b27a4b47d2a665358cc76d4a68aa58e2ae 2013-08-16 02:02:50 ....A 122880 Virusshare.00081/Virus.Win32.Xpaj.genc-c662dfb010a8baa9b7c6eb18f8d30ab2ee355fd78a45b0cf53679d69ddd12ea2 2013-08-16 02:06:14 ....A 142848 Virusshare.00081/Virus.Win32.Xpaj.genc-c77f5c5ab06ff2b19733ad8f0ab2816defe58703fbb42adbeabdcf47da13eefd 2013-08-16 17:47:40 ....A 84992 Virusshare.00081/Virus.Win32.Xpaj.genc-c8a0f96ede706e28075a090b95059c253abb19065abf4e0b40668324e83a82bf 2013-08-16 02:00:44 ....A 90624 Virusshare.00081/Virus.Win32.Xpaj.genc-c8b68e7f2829c8a51682243ebf55b745ad40b2ccd46a87d86140232f3ec9a273 2013-08-15 13:51:42 ....A 104448 Virusshare.00081/Virus.Win32.Xpaj.genc-ca590cf5edb6879f19118212e00ac12329b61c52ac8bd2d778db8f4d9fb4ba99 2013-08-15 06:09:32 ....A 78336 Virusshare.00081/Virus.Win32.Xpaj.genc-ca5e6aa2442a115e2f3bc91b298be3b9415f53389a1a25cd695d16c3a015f904 2013-08-16 01:23:16 ....A 176128 Virusshare.00081/Virus.Win32.Xpaj.genc-ca7278aefe5f4c6c64a0ca4416a9ca8ad6c7e93cae11c11918635805ff07c61d 2013-08-16 00:21:24 ....A 210432 Virusshare.00081/Virus.Win32.Xpaj.genc-ca7c80bf3eb1d6a7155660fe8ef015fc35de940d5e18ec53f7c313e802bcb30b 2013-08-15 06:31:40 ....A 309248 Virusshare.00081/Virus.Win32.Xpaj.genc-ca819be24e010020e4364e12614ebd85334dd76c5c3dc5c042e5ed8c06c30e24 2013-08-16 16:51:36 ....A 143360 Virusshare.00081/Virus.Win32.Xpaj.genc-cab7a65fc72827824d78a4f1ef5f646e67887543f8d811a0d9a1f26286397c52 2013-08-15 06:11:34 ....A 151552 Virusshare.00081/Virus.Win32.Xpaj.genc-cb0cdbe1b42aff61559e888085c1a29a2ac22d721eab057cb31a7ca175490d58 2013-08-15 12:58:12 ....A 133632 Virusshare.00081/Virus.Win32.Xpaj.genc-cb10ea242045caa2b9738e232a7152b222a279c7c075b681f731b3c1a8e17b0b 2013-08-16 01:29:48 ....A 99840 Virusshare.00081/Virus.Win32.Xpaj.genc-cb4fa74ccf1ffe13cf23923f28e2c851b52ca71ad20805ebbb3859d4382a8b23 2013-08-15 06:30:10 ....A 415744 Virusshare.00081/Virus.Win32.Xpaj.genc-cb51c80690a7b0c18b71031c40cdc3fde8024a8f19e203ba19b926d2ab1f6f92 2013-08-15 11:36:06 ....A 143360 Virusshare.00081/Virus.Win32.Xpaj.genc-cb56a02ff7845c3b6abad66f16129c1c3fc53bb6c22b80067872b1e0f16f3f9a 2013-08-15 05:10:10 ....A 109568 Virusshare.00081/Virus.Win32.Xpaj.genc-cb63b7242c29708fe40cd4ff1345cfefc6faafb9b8f3bdb232bd454b86f5745e 2013-08-15 05:08:20 ....A 624640 Virusshare.00081/Virus.Win32.Xpaj.genc-cbc4134d53b4d5a90edb291f617f157ce79f8ad89e59b8b660bb9a053213c146 2013-08-15 10:30:06 ....A 111104 Virusshare.00081/Virus.Win32.Xpaj.genc-cbfb0d4ba34c27f0fab4501b91ca1def4aeeab92319124dc96aea21eaddf50f8 2013-08-15 06:18:56 ....A 815616 Virusshare.00081/Virus.Win32.Xpaj.genc-cc1f9db0fb4f8b8a36e32ac863b2d8416abeb34e2e64724daa8986907dc0781b 2013-08-15 13:32:56 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-cc7d429c5129f7ac269ad0266ad57e676f65863166edb6c5fe7048fcf1ae63b3 2013-08-15 13:49:04 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-cc8a32b816beff681b78ff8cb5b85d88af86c395aa1b6396ee4cd9f14c685600 2013-08-16 00:39:28 ....A 569344 Virusshare.00081/Virus.Win32.Xpaj.genc-ccbd43f2a4811154aa95ecc437d5c8154b4d10a5c806bd7a9e34e4b5b695a01c 2013-08-16 00:41:32 ....A 122368 Virusshare.00081/Virus.Win32.Xpaj.genc-ccd50c813a162d6f73626279ca893f046b09f577acc27f29acea80e3b2f43203 2013-08-15 13:11:38 ....A 1122304 Virusshare.00081/Virus.Win32.Xpaj.genc-ccfafc500fa6dac1a79dada6bcb0cac9393977f2d342de054191fdcde76cd724 2013-08-15 06:05:42 ....A 159744 Virusshare.00081/Virus.Win32.Xpaj.genc-cd329aeacb11c57b75884d135a1b8c4df13f3a6dd05e43f4329938768e7c8e91 2013-08-15 06:11:02 ....A 146944 Virusshare.00081/Virus.Win32.Xpaj.genc-cd4473941e53b1695f99517c7d226b7b0efe22263a601fc2536d1b66e39d7813 2013-08-16 04:53:22 ....A 268288 Virusshare.00081/Virus.Win32.Xpaj.genc-cdde57c6cfb30d2cb4e7f244ee04c61332050aa3536b30d87b5eb644e6fb3058 2013-08-15 12:59:18 ....A 102912 Virusshare.00081/Virus.Win32.Xpaj.genc-ce0955dba7415d00d904291703e3dd01b85e992253929eeb50a9deb53ea6cce2 2013-08-16 00:36:04 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-ce108e733a3c04cbed9c07a164dd880a88aaeaadb0bc10614a2d25581aefa9ca 2013-08-15 13:41:48 ....A 371200 Virusshare.00081/Virus.Win32.Xpaj.genc-ce268df19c15530c5e49d03fcd505c39adbfd4ed76c05e36e7fb7916b45b2a6f 2013-08-16 01:52:32 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-ce2ae64739842ad86a69790a6c7c2a382f23d3d04f9f65fed57c73405dbd9106 2013-08-15 13:28:30 ....A 230912 Virusshare.00081/Virus.Win32.Xpaj.genc-ce2cb0b22e2adfb8783be2605ee6c16a532b4d7d4c54f7925af609cdc55307be 2013-08-15 05:38:12 ....A 112128 Virusshare.00081/Virus.Win32.Xpaj.genc-ce5ce2c9e8e18a4e56ef7c802c7b29c4228e4ba56cc91f8db35b1d182a5a78f5 2013-08-16 23:53:28 ....A 233472 Virusshare.00081/Virus.Win32.Xpaj.genc-cedcfc699922c631a0f331c4631ac077f1afbf13471206c8fa25a9dcaf9e3e97 2013-08-15 05:46:20 ....A 166912 Virusshare.00081/Virus.Win32.Xpaj.genc-cf1e8e4b1bb7fdee8520cf922868c229f1289002e9db6355fb2d731c1a064d86 2013-08-16 04:19:42 ....A 105984 Virusshare.00081/Virus.Win32.Xpaj.genc-cf5eb5acbe8642e20b13fdf4a9e950fb23d227fcb965d45193d76aa79c49e43e 2013-08-15 06:04:58 ....A 357376 Virusshare.00081/Virus.Win32.Xpaj.genc-cf905cbdbb18fc7ab875f33d2cc940f4db68cac761e8f743e634090ab03b9339 2013-08-16 00:52:52 ....A 314880 Virusshare.00081/Virus.Win32.Xpaj.genc-cfa321f16a637cbf658496dcb1d09fedadc64eb0d2e3e25551019fcc70e6ca64 2013-08-16 01:27:14 ....A 270336 Virusshare.00081/Virus.Win32.Xpaj.genc-cfb94c710a118c11dead71beeef771ba192368ea1b8bb36efe40040b0047cb33 2013-08-15 23:55:00 ....A 129024 Virusshare.00081/Virus.Win32.Xpaj.genc-d0893c3410e5851b060471ade3a6c2fab7d4979d603cd33530153178671b3633 2013-08-15 13:43:14 ....A 109568 Virusshare.00081/Virus.Win32.Xpaj.genc-d0a398ad75d2f99d1bda6280a91fde5ed98e2c9d233b0dc3c2b407fd0f336c3d 2013-08-15 12:56:50 ....A 159744 Virusshare.00081/Virus.Win32.Xpaj.genc-d0c59da4ae6ad9b0a078a3a465121f8c588a51f84fb32429e7f7fb381df6a5f8 2013-08-15 11:37:38 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-d108bc1d8085017e03f55e715efe8ea88d4d2a50860995b6cda885ee3cb01569 2013-08-15 12:57:10 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-d12b09d1ba7a28f512d5fada43b2cff969a6ed67d87b96ced0c564f55855aa67 2013-08-15 12:37:24 ....A 109568 Virusshare.00081/Virus.Win32.Xpaj.genc-d13cb0c183e67e99dfa928486003793e26ed31c7498c27f87c5e5f90fe0bfccc 2013-08-15 05:38:26 ....A 462848 Virusshare.00081/Virus.Win32.Xpaj.genc-d1535d71838b1a5f23f7c59df0995eb6c1c4c0e7b402f8307e9a6276abc1ae2a 2013-08-15 14:26:52 ....A 220160 Virusshare.00081/Virus.Win32.Xpaj.genc-d17776d8c578120845d1a83728a7f08b0b0d2a95be9d2399305bc0344b42febd 2013-08-15 06:24:30 ....A 185344 Virusshare.00081/Virus.Win32.Xpaj.genc-d1d681d666cce317027acac6c61606502a1a898679e7e698d31b7626e9d1563d 2013-08-16 23:05:02 ....A 273408 Virusshare.00081/Virus.Win32.Xpaj.genc-d2291bd34409ed3eaf295f20ceea6099277ff09ee9898802ddbbda798232ea3c 2013-08-15 13:11:58 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-d296bab4779f2c3652cc99d8bb16fa15fc0c1d53cae83c5abb40c25360ff26cf 2013-08-15 14:40:28 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-d30a7e2ad0840841b0d3aabf3178d169df8913b41b6d25f4ae6c09782b225899 2013-08-15 12:37:20 ....A 197120 Virusshare.00081/Virus.Win32.Xpaj.genc-d33ada1487593587411ef80b92bf3920d40fbcdd5536f85b4c32a9361d7a8d65 2013-08-15 13:00:16 ....A 75776 Virusshare.00081/Virus.Win32.Xpaj.genc-d35a84e6ff7165eb7d790b01c8c108d92ff98f276456540d1144e39b64571d1c 2013-08-16 01:05:14 ....A 499712 Virusshare.00081/Virus.Win32.Xpaj.genc-d39b4429b9a68806a9f6556d20acd522fa96d674de8007d3ebbc27b230aa62b6 2013-08-15 17:28:56 ....A 311296 Virusshare.00081/Virus.Win32.Xpaj.genc-d3a1796ac772cdb74b2117555d01857b1835e725d65fcb3516a15593c394182b 2013-08-15 05:59:26 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-d3c53c02020514a617f99bb1883aa86b09b0307de18deea0e21d818ed2f83b8e 2013-08-15 05:59:06 ....A 77312 Virusshare.00081/Virus.Win32.Xpaj.genc-d3cf168d18e7b92cbe5c767e115e0887b406511fca72da92cbedb395352c481e 2013-08-16 01:26:22 ....A 132608 Virusshare.00081/Virus.Win32.Xpaj.genc-d3fef6b8694df5e078ab9e6ee6ec0b12c1f930774bb7079ebcae6ca8f2657ffc 2013-08-15 05:16:00 ....A 165888 Virusshare.00081/Virus.Win32.Xpaj.genc-d4217328c443b6b1c9306ba2b5001f8efddc3199c3c04f3450374b867d310762 2013-08-16 01:22:20 ....A 180224 Virusshare.00081/Virus.Win32.Xpaj.genc-d42d7c67440d227081c05be27f9545c4e465d8e6344b61aafeb9caf01f0c49eb 2013-08-16 00:58:22 ....A 356352 Virusshare.00081/Virus.Win32.Xpaj.genc-d4a46517f26632ad8ae0270dc8582a24189b9e5df5e0c01b7c150607530b44dc 2013-08-15 06:14:44 ....A 127488 Virusshare.00081/Virus.Win32.Xpaj.genc-d4aa2b47dbccbbc6cf469ffeb936b225ddc8e62648fd1a65f0dff50a95b64db1 2013-08-15 18:08:56 ....A 192512 Virusshare.00081/Virus.Win32.Xpaj.genc-d4c2ab26df7c50c5b7bf820bad056ee7cd0058802daf91d52cdac3cbbae44549 2013-08-15 13:30:54 ....A 143360 Virusshare.00081/Virus.Win32.Xpaj.genc-d4ff83e3f00cda0475cd10366149d869afa46112d46c143b51bae2cdedc29483 2013-08-15 06:24:44 ....A 165888 Virusshare.00081/Virus.Win32.Xpaj.genc-d51befc290c2a1555aac608a1d6d328a5e9fea51db707eeb216e50e38f671d47 2013-08-15 06:27:00 ....A 225792 Virusshare.00081/Virus.Win32.Xpaj.genc-d5b35c07662afdf85841034c6d9cb6aea238a576a5e63db12a933ed803bd30b2 2013-08-15 06:04:54 ....A 265728 Virusshare.00081/Virus.Win32.Xpaj.genc-d5d077dfacfbdcf1d7610c7b58e6118251ca82b2977c75cea849f610ce9976ee 2013-08-15 05:27:46 ....A 430080 Virusshare.00081/Virus.Win32.Xpaj.genc-d6066fbb6c7200d909739fde8c66131310c024daa93483d60688b3e437bcaa67 2013-08-16 02:02:32 ....A 180224 Virusshare.00081/Virus.Win32.Xpaj.genc-d69e66d65ef71c5bf0c276f9c231710845fffd0de694c0f74e998ece4144dc48 2013-08-15 05:03:14 ....A 791040 Virusshare.00081/Virus.Win32.Xpaj.genc-d6af951007cd1ec503bedb0a034aa022c7c43dce9ccb45704b3bfb06fddbeed9 2013-08-16 01:24:18 ....A 105984 Virusshare.00081/Virus.Win32.Xpaj.genc-d7537a9be1c73eb4e48f7299f18cb834339d957e448e6eec680e09288d945f62 2013-08-15 13:44:06 ....A 190464 Virusshare.00081/Virus.Win32.Xpaj.genc-d79b2b084e29e42281a2fde818663c6d44c57d347f0d17c7c1398a806508fa0c 2013-08-15 05:55:10 ....A 310784 Virusshare.00081/Virus.Win32.Xpaj.genc-d7c803eb14fed7ea73d223443c6db721470bbcf0775f687d0220173b7e93e465 2013-08-15 05:00:52 ....A 172032 Virusshare.00081/Virus.Win32.Xpaj.genc-d7dc407056712122649265a1435f3bf70720d6b294c7fa499686e05e8722b730 2013-08-16 10:01:58 ....A 102400 Virusshare.00081/Virus.Win32.Xpaj.genc-d82bb0f83825e7097e757775c8e977e895fe9fbddef705ef8737082eef35087b 2013-08-15 23:59:52 ....A 73216 Virusshare.00081/Virus.Win32.Xpaj.genc-d8397528434f29463450c6260c33398c1d35b96a97b2ddab4c909eeda3a07b7a 2013-08-15 23:34:34 ....A 139264 Virusshare.00081/Virus.Win32.Xpaj.genc-d867818ed019d91c4b5bede1590d674536a35595d1bc65b1681e4ab1706a4618 2013-08-15 06:16:08 ....A 339968 Virusshare.00081/Virus.Win32.Xpaj.genc-d886454d9d74f3251769b1c367c183a9ecd0e81ebe09af0257e203d66ddfe728 2013-08-15 23:51:12 ....A 111104 Virusshare.00081/Virus.Win32.Xpaj.genc-d899220800ca090838ca0d2f9aa241723dfb4385f2526c107ba4aa5d2cfc4986 2013-08-15 13:05:58 ....A 243200 Virusshare.00081/Virus.Win32.Xpaj.genc-d89e4160e26f4620f0296f9ef1ae196b770672653f57be71e8ac5ff7836b0e3d 2013-08-15 06:14:04 ....A 288768 Virusshare.00081/Virus.Win32.Xpaj.genc-d8b01137236d157cf34176a46eb1d98cb1d90884ff2120e3729f9a9c4322fd19 2013-08-15 18:23:16 ....A 220160 Virusshare.00081/Virus.Win32.Xpaj.genc-d93785b5ccdac5bed385edf38fe2d9c5e30193ee76800656948aa8a7f2251f92 2013-08-15 18:34:08 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-d9d4687a4987a0ff73db5502dc70b6560544c45dd93d53986b82853b60d9cf43 2013-08-16 00:08:44 ....A 303104 Virusshare.00081/Virus.Win32.Xpaj.genc-d9e00d7b9a8b4892d5d47c17f88fc7f32988c3cad77746bf8ea8c238912bacff 2013-08-15 12:57:26 ....A 115712 Virusshare.00081/Virus.Win32.Xpaj.genc-d9e4a42ef7daefb43aafa0202fd7c72b92a44fef46a9c42c2c7dbcb7f2d7f8c1 2013-08-15 13:31:26 ....A 184320 Virusshare.00081/Virus.Win32.Xpaj.genc-d9e7853d5ddb82ea305a7ed8c3328caacfd49af51cc2a6728773e45ddbeca5e3 2013-08-15 23:36:58 ....A 809984 Virusshare.00081/Virus.Win32.Xpaj.genc-da2fee36e7b4b1bfeaec59e74fe9815af54b4a08b9a23c0ef3b034c2aa0e1f15 2013-08-15 05:26:48 ....A 208896 Virusshare.00081/Virus.Win32.Xpaj.genc-da7a08d76f5c331db3fb68dd191725b34828289cc721a159715ce960ae9adfff 2013-08-16 14:12:40 ....A 74240 Virusshare.00081/Virus.Win32.Xpaj.genc-daa9455468efccbd49f6044d6fe780b01c4bf5d2e1e7766b8379f5d2e1e4af8d 2013-08-15 06:14:52 ....A 229376 Virusshare.00081/Virus.Win32.Xpaj.genc-dab8be0ad34be96562d6462eb4d70b1d0606ed4c64d118a279fe7613ddf7f894 2013-08-16 01:22:20 ....A 70144 Virusshare.00081/Virus.Win32.Xpaj.genc-dacffe1b0f3584fe79ab9d749b12d96bdd1ad3df369711912d2c564af0d3dd96 2013-08-16 20:37:28 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-daebf602cbdb46c2c10a52dd0cd876e2f372c12481fd61688838348848554fac 2013-08-15 05:39:06 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-daf4dd299655e950b0d98b664e6a1ed334b30d2788025d7a64b994870151b743 2013-08-15 13:50:08 ....A 339968 Virusshare.00081/Virus.Win32.Xpaj.genc-db0c1ddadaa8eb68542ce130f1fbde39fa6770b33b90cae2dd1561c9f3a45cfd 2013-08-16 00:21:50 ....A 88064 Virusshare.00081/Virus.Win32.Xpaj.genc-db1416064b5d8aa3289a1e28a21d27ee780d1be6649719eb2de8d32fc018b13a 2013-08-15 18:34:04 ....A 1584128 Virusshare.00081/Virus.Win32.Xpaj.genc-db5d7daa17c9366fab82f725b7a6ef48d96841ae59beab0c47e62e10da7a8f9d 2013-08-15 14:39:14 ....A 964096 Virusshare.00081/Virus.Win32.Xpaj.genc-db68186a3916fb7b4dec6bf3553505760972148653b891ce1c54859bce75cb8c 2013-08-15 05:49:16 ....A 97280 Virusshare.00081/Virus.Win32.Xpaj.genc-db8f08af1526589a10310627f30bf1f373f583397ab1488040026d9a0d0a37e0 2013-08-15 13:28:04 ....A 1296896 Virusshare.00081/Virus.Win32.Xpaj.genc-dba658cc3f708e8ad6a2bae3500bc6df07d4a4cea52e25beaf2341f1e401d23a 2013-08-15 23:38:46 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-dbbbb618a547c8a9fecc8c7275bac9e515d6b09687476f8b60f3b709ab144cd1 2013-08-15 13:31:08 ....A 231936 Virusshare.00081/Virus.Win32.Xpaj.genc-dbc29ac1e3422fbaf00b606ab7307335d765422d05315e0f3bebf62873d87923 2013-08-15 06:03:14 ....A 1192960 Virusshare.00081/Virus.Win32.Xpaj.genc-dbe22eec4ea904074c0b291aa223ae89db37f0a30da44d9455339d2f4b8b9ba9 2013-08-16 10:05:38 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-dbe35951b8515f5b1f9181fbd40e2f79d0cbf15daf1ed63ad8cdf3e06932d180 2013-08-15 05:37:20 ....A 129024 Virusshare.00081/Virus.Win32.Xpaj.genc-dc56960b8e775970ff7e0dc36d76213e92b9eacbd2e54225c4d90ef09e9d4136 2013-08-15 05:12:20 ....A 78336 Virusshare.00081/Virus.Win32.Xpaj.genc-dc70c44b4c31da837b260a86e5cb413711d30e61e0090d7fdaeb4a51b4c5c9b3 2013-08-15 05:06:00 ....A 136192 Virusshare.00081/Virus.Win32.Xpaj.genc-dc72d4729a2c75050f73e4c8cce2c0fe2c7fadd2b601e95d41249352ef35c1c1 2013-08-15 18:25:16 ....A 1256448 Virusshare.00081/Virus.Win32.Xpaj.genc-dc908cfe7fc205ad491401ed44e7678c1e7b9fc281b16fe818f3736316f20971 2013-08-15 13:08:10 ....A 85504 Virusshare.00081/Virus.Win32.Xpaj.genc-dcd310316fdd3a084e0e447438479e99b0005b882eec377adee6d906c693cde6 2013-08-15 17:30:58 ....A 937984 Virusshare.00081/Virus.Win32.Xpaj.genc-dd0363afb7177eda8b724d5b42a086b9762ae718570b1e09aad405d79ed438b9 2013-08-16 23:47:10 ....A 154624 Virusshare.00081/Virus.Win32.Xpaj.genc-dd9972034efa7943dcb804817e05c9bcef26fe9d3a973c6d633432220e71a800 2013-08-16 04:21:50 ....A 397312 Virusshare.00081/Virus.Win32.Xpaj.genc-de243cdb8dff30444b088009d29215fe7b243e05e54338faa29cc84f8e893cc8 2013-08-16 01:30:38 ....A 372224 Virusshare.00081/Virus.Win32.Xpaj.genc-df250a3df905e52e2085d5f8ff63e9199169f268d26651ac2106178a28495ecd 2013-08-16 00:35:20 ....A 369152 Virusshare.00081/Virus.Win32.Xpaj.genc-df86e58a152120c71573e752cd466de475cd0fb3b679fb0aca9b51b79ed825c9 2013-08-16 16:25:10 ....A 167936 Virusshare.00081/Virus.Win32.Xpaj.genc-e099182be0753594f5a65816d5065ecfdd2041d2aa2bdff992b9e57a66635faf 2013-08-15 06:11:28 ....A 117760 Virusshare.00081/Virus.Win32.Xpaj.genc-e417a0b9643564bd52d0bdb88260eebd4f4ff1b81a6d99a346fa6f45c97b942a 2013-08-16 02:27:46 ....A 96768 Virusshare.00081/Virus.Win32.Xpaj.genc-e5c681729a9dd5d64cf966efb2b313fd8c4bb10e09be97eae9cb6993b0872d68 2013-08-16 14:35:22 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-e71fb4332e518b656b423f62813273da31aeb08589ec6e986dd7492782bffc51 2013-08-16 11:47:38 ....A 160256 Virusshare.00081/Virus.Win32.Xpaj.genc-e74711b9131d9056fd35aeb6e1971caa8332e5c3c5a5c249cbc6869300b36125 2013-08-16 10:57:32 ....A 119296 Virusshare.00081/Virus.Win32.Xpaj.genc-e74ffffc0fa3f85c74a4497bac73f3a26ad5d46a3c4d5e78829b22441c24c2c2 2013-08-15 06:13:22 ....A 75264 Virusshare.00081/Virus.Win32.Xpaj.genc-ecc49a26fa5165c190b400b33a980f034867804ddbd48651cef94a3194a69bf0 2013-08-15 14:39:14 ....A 120320 Virusshare.00081/Virus.Win32.Xpaj.genc-ed391a12f841cf32549bd7744c794f230254947b4905f2aec97e157492f0e420 2013-08-15 13:27:46 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-ed90b1544f7d5a0a9a78ce5e24857c84c08e42ec8ef0877a332648be206d2c63 2013-08-15 14:39:22 ....A 301568 Virusshare.00081/Virus.Win32.Xpaj.genc-ed9128b4ae6e8df1215a5bdab44229d08e89124b11f1e983ba7378a27f43a82a 2013-08-15 18:36:02 ....A 969216 Virusshare.00081/Virus.Win32.Xpaj.genc-edf5130b7f38e0883704f0a3f3c86bfcd8f48c7848d2ee45301a3746a3c137c2 2013-08-15 13:35:28 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-ee1eea889d1c0740b7df79217d0ef1fbb69ecde9aabf72c91c41b37c8a47dd85 2013-08-15 05:18:00 ....A 148480 Virusshare.00081/Virus.Win32.Xpaj.genc-ee4236f787bcfa11844d639d4b4246d9460d3c63ee0e2789f7cff039392a37a4 2013-08-15 05:12:00 ....A 245760 Virusshare.00081/Virus.Win32.Xpaj.genc-eedde45232a1a6a039757db8195862f821697b31d60079922b29d91fe10bad22 2013-08-15 06:02:12 ....A 327680 Virusshare.00081/Virus.Win32.Xpaj.genc-eef0243e439b2d79b64ecb7077594c02e6e9cc93f0b4a3595f9704a724ff9360 2013-08-15 06:17:10 ....A 290816 Virusshare.00081/Virus.Win32.Xpaj.genc-ef6098722178a54e1db11df0f780d8057e56c5b7f607fbd02ea993bef888c925 2013-08-15 18:36:14 ....A 82432 Virusshare.00081/Virus.Win32.Xpaj.genc-ef82fbd33eef3c67367030bbb71b5a53e6481e850817a50f5e766533f31bb898 2013-08-16 00:36:02 ....A 102400 Virusshare.00081/Virus.Win32.Xpaj.genc-efdb7610a4c904b76aa4cfaefd60b45baae36265983a6594c2ee2c60415e478b 2013-08-15 18:35:28 ....A 245760 Virusshare.00081/Virus.Win32.Xpaj.genc-f01b762644a70e28e2807661af6d806792ee5cce2e4274656b66bfc4c41f170b 2013-08-15 14:14:02 ....A 180224 Virusshare.00081/Virus.Win32.Xpaj.genc-f0586e237ef38db1a2839811dca0e8985e4aebe60cd910c441e1b0f89f2b3959 2013-08-17 02:02:42 ....A 490496 Virusshare.00081/Virus.Win32.Xpaj.genc-f097ca488770cb5592300bd2e5294ccbf6591625b7bd5288142d473df5f6ab53 2013-08-15 12:33:52 ....A 177152 Virusshare.00081/Virus.Win32.Xpaj.genc-f0a4b6452625caf1da55786bda8752236ff0418bda56d15ca955574e00183978 2013-08-16 01:26:22 ....A 86016 Virusshare.00081/Virus.Win32.Xpaj.genc-f0c5a40fcde66f48474ca310b2f2f6951a8e96b8d37f7d72c2482e4db20eb80b 2013-08-16 13:06:16 ....A 167936 Virusshare.00081/Virus.Win32.Xpaj.genc-f16f7015b0a1ed8f0f98e0216dccb5da704577db2cb291614d22c4bc7ada5060 2013-08-15 12:32:22 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-f1b4318f190a7463c1a6427535e58067e36bcbf6dd536e7f8272a31fcd7e3355 2013-08-15 05:12:02 ....A 357376 Virusshare.00081/Virus.Win32.Xpaj.genc-f1c5c14df54b710cf502277c1669f439e5da2031d9abe463eedd0d9442a0a2ef 2013-08-15 06:26:12 ....A 266240 Virusshare.00081/Virus.Win32.Xpaj.genc-f292fce8a195555681ae593c6299f1aa45e746a11fd9720b8b1d0c8ef357479c 2013-08-15 13:02:20 ....A 702976 Virusshare.00081/Virus.Win32.Xpaj.genc-f2bb1f10979e3c1acc139d37336ca6fa2037e14288c142800594a3d3fb86b64e 2013-08-15 13:01:12 ....A 307200 Virusshare.00081/Virus.Win32.Xpaj.genc-f2ec7511627c00a09db0986aec914a35a292c2e717d901b924cf7652e020ce4c 2013-08-16 00:48:48 ....A 98816 Virusshare.00081/Virus.Win32.Xpaj.genc-f2fe866fd8bb9280354e6c6b492783517283bbad85324c3e90b983655d173242 2013-08-15 23:25:06 ....A 250368 Virusshare.00081/Virus.Win32.Xpaj.genc-f311c7aae74088fa0a5dac6d27f2f0dc7ccf8f1fb788be4c236654be603f73f7 2013-08-15 11:36:12 ....A 184832 Virusshare.00081/Virus.Win32.Xpaj.genc-f317ac1984e3122c91aa0d256aa0aa6bfe5da7ca06be473fa2164f0a61f0a8cc 2013-08-15 05:56:32 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-f326f30693814cb91379b681f1feb848393545e11356c8f5cb90da4f3bb63379 2013-08-15 13:01:46 ....A 188416 Virusshare.00081/Virus.Win32.Xpaj.genc-f3288d40e2b757a9b2eb82cde7f8b999f9a6ceb1bb996759ab070c4447d3671c 2013-08-16 00:01:38 ....A 80384 Virusshare.00081/Virus.Win32.Xpaj.genc-f3500eecf5d8734bb20d19bf45b5ee9795a88dbca8fee3048d0c14b9cf754f11 2013-08-15 13:12:48 ....A 438784 Virusshare.00081/Virus.Win32.Xpaj.genc-f39461591ca645a4e9ff1df44a3a31991b1e1fdf9cb601aa7419448115d695a3 2013-08-15 06:34:10 ....A 77824 Virusshare.00081/Virus.Win32.Xpaj.genc-f425d87524e6b62e08a3d6e8aa8415bfd85751cd4ef71fe4b6a52f0cc2f18a92 2013-08-16 01:15:26 ....A 131072 Virusshare.00081/Virus.Win32.Xpaj.genc-f4301e3ffa1c31126108e4e6b2503e2a27c5ee8d756e56868cd73665ada031a6 2013-08-15 12:23:48 ....A 159744 Virusshare.00081/Virus.Win32.Xpaj.genc-f433df7c4323d07d9a8d172471c965af834f9c9f106fd2bd487453073a22de97 2013-08-16 01:52:32 ....A 85504 Virusshare.00081/Virus.Win32.Xpaj.genc-f44feca310913345ecc9238927d5c3f284bbb588ce2b4d7fb0f56198311f1eae 2013-08-15 06:11:18 ....A 385024 Virusshare.00081/Virus.Win32.Xpaj.genc-f459644060b5d7e814af6843e9a7d97aa3ffcc32fa76835415abfedd21ca093e 2013-08-15 05:59:40 ....A 93696 Virusshare.00081/Virus.Win32.Xpaj.genc-f47fc61b3cc9d9aec408d516d6d63de225f421a4fbb69d227f6af54cf41a8283 2013-08-15 12:56:36 ....A 379392 Virusshare.00081/Virus.Win32.Xpaj.genc-f481a654d8f153918353fc3448d79d5c63e9438d2ae487b2cad48bcb1e62d9cb 2013-08-15 06:33:54 ....A 139264 Virusshare.00081/Virus.Win32.Xpaj.genc-f4b8b19ae5e5b9263c5b1005572a3e11431abb4b68389981ccc746853f346913 2013-08-16 00:36:04 ....A 97792 Virusshare.00081/Virus.Win32.Xpaj.genc-f50f0bc4382d0e17c7550f785a75329af0dd9773c38a1e09f03c7a405760de56 2013-08-15 06:33:22 ....A 311296 Virusshare.00081/Virus.Win32.Xpaj.genc-f512388bf8c324fd5c86edde0cae68f3be640e85ca4505fccb328a0953d8582f 2013-08-15 06:26:30 ....A 113152 Virusshare.00081/Virus.Win32.Xpaj.genc-f5952b657112642d88648e2abf554fde6d0815cc83d880b0718b4d06540ad54a 2013-08-15 06:07:44 ....A 163840 Virusshare.00081/Virus.Win32.Xpaj.genc-f5a4a589236a415d59831db13d04f5e770c12aa1b7e2d59c4f51875bcb49677c 2013-08-16 00:08:16 ....A 119808 Virusshare.00081/Virus.Win32.Xpaj.genc-f5c8694ba9944b3bd8f73a1ecffd39c41966c9b3b21333ec918572a8b94e757b 2013-08-15 05:03:14 ....A 192512 Virusshare.00081/Virus.Win32.Xpaj.genc-f614ad3bbf8ab2e129a4868cdf33f6388d86d4750ea29ae4687c3bae136c2647 2013-08-15 06:03:40 ....A 358400 Virusshare.00081/Virus.Win32.Xpaj.genc-f623a0ec39d2758dcfc7c0b23c083422af4d8f23e86293c8a9a6ca16dcb9daa4 2013-08-15 05:49:08 ....A 106496 Virusshare.00081/Virus.Win32.Xpaj.genc-f6431dd61d5e98a7f7b7673bfa3359fc3be9fe4d0fc97f86d0b9177ab9b91381 2013-08-15 06:11:46 ....A 302592 Virusshare.00081/Virus.Win32.Xpaj.genc-f6478aea2c329d3edc8a84632e6381bbb1fce5adc91d6625bfc41e2cb4c76f6f 2013-08-16 00:46:08 ....A 546304 Virusshare.00081/Virus.Win32.Xpaj.genc-f6788ce56c07779056f927715add7f0c4d553e6ec7e02a4231e9e3af98e45243 2013-08-15 13:30:08 ....A 411136 Virusshare.00081/Virus.Win32.Xpaj.genc-f68702135b4f85053e5d38f382b8eb213919f92a307ebe5f29cb853210ec2042 2013-08-16 21:37:42 ....A 97792 Virusshare.00081/Virus.Win32.Xpaj.genc-f6d87a2892d12bfd87e109de742f1c48d8532af7f5d91628b2c850c0252ab225 2013-08-16 00:01:08 ....A 154112 Virusshare.00081/Virus.Win32.Xpaj.genc-f7137a2ec6a7cf7c2f87a22b02ada88976975f95c162339045aaf54321491fc2 2013-08-15 13:48:14 ....A 165888 Virusshare.00081/Virus.Win32.Xpaj.genc-f74c432e10c1fc9292cf0dcb3ab306723455f000928cb6bff5b54a4b2ea14e49 2013-08-15 05:04:32 ....A 258048 Virusshare.00081/Virus.Win32.Xpaj.genc-f78b35f5a142e1d984509c71e46f2652f52c2ec9bdb6e9c5f256750273d9a5d1 2013-08-15 23:39:10 ....A 76800 Virusshare.00081/Virus.Win32.Xpaj.genc-f7a84c67fdfd8aa888ff82894ef14d95f08d35150899ebea7f98ecc3d6a261da 2013-08-15 06:10:26 ....A 376832 Virusshare.00081/Virus.Win32.Xpaj.genc-f7dcac94ef24788b5e7b49362902e60afb83dd5789bd05950feabc846b90ba5e 2013-08-15 13:50:58 ....A 192000 Virusshare.00081/Virus.Win32.Xpaj.genc-f8a07b34ca005bd6b0b4d7815a2dbeddbe753c60da672f1121391ed371af65c2 2013-08-16 00:03:46 ....A 551424 Virusshare.00081/Virus.Win32.Xpaj.genc-f8c0521a878588a08569fb7832761a28d2840cd1d4cece21e62ba622fd5b7455 2013-08-16 00:22:44 ....A 143360 Virusshare.00081/Virus.Win32.Xpaj.genc-f8d5836a116040d679ae06a4194239d04928c0252e54f79aeb2e65fe58c97ceb 2013-08-16 04:55:36 ....A 91136 Virusshare.00081/Virus.Win32.Xpaj.genc-f8e8b014753ba14282e5482ddb88c4ebf07763dc97e019c415d3b2612bd65be4 2013-08-15 13:27:46 ....A 541696 Virusshare.00081/Virus.Win32.Xpaj.genc-f94a6a515e3c51c13f82f0778b40facdc1aa72cdc759feb6a437e1e947a285ac 2013-08-15 04:52:40 ....A 268288 Virusshare.00081/Virus.Win32.Xpaj.genc-f96f5049aea421a4ca17948410cb9a42e5af02234b52ba83d026f2087cce95d8 2013-08-16 01:25:42 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-f98516f3ce2674ff4f7d4e31765926276b740255c7c1bb5ea2ff4054182a3b08 2013-08-15 23:52:26 ....A 103936 Virusshare.00081/Virus.Win32.Xpaj.genc-f9b9ed210d137cd2054fab0385dca9a0aec829a22b1062ba2203ed377680f6dc 2013-08-15 05:11:30 ....A 93696 Virusshare.00081/Virus.Win32.Xpaj.genc-fa01ba45074dee5cae0faf19ed895a1ee7b475050f6db8012c610bedc86895a6 2013-08-15 13:21:06 ....A 139264 Virusshare.00081/Virus.Win32.Xpaj.genc-fa06f8d639090e9b20c2eabd93d5989bab82a52982802dbf2d28bc57269e2edf 2013-08-15 05:06:20 ....A 286720 Virusshare.00081/Virus.Win32.Xpaj.genc-fa0e0f67e46095aa0359bb028ce6eda09091913e3137f9bfd9a1a35df4ff8b26 2013-08-15 06:29:18 ....A 105984 Virusshare.00081/Virus.Win32.Xpaj.genc-fa4a79c650c273201110aada942be1f13d3475296fcf06962c59f8725029fb63 2013-08-16 01:01:58 ....A 195072 Virusshare.00081/Virus.Win32.Xpaj.genc-fa5acb057f2994b5eb62f696b7062d93569859cb5cdd4d82bc3ed7c1ac4b05f9 2013-08-16 01:00:10 ....A 323584 Virusshare.00081/Virus.Win32.Xpaj.genc-fa65db173eb044b2b38ba3bc0e03913dbd478b51b00cbe3467f19ac845138928 2013-08-16 20:42:44 ....A 152064 Virusshare.00081/Virus.Win32.Xpaj.genc-fa8ece325af9839791b831ec8fec10368ae29928a9021bf05682ad31f7cb4923 2013-08-15 05:06:42 ....A 90112 Virusshare.00081/Virus.Win32.Xpaj.genc-fab7daf4eaa251fdee3bbd88c92ce80764f1f576446a221c331220b816f925f1 2013-08-15 05:43:38 ....A 155648 Virusshare.00081/Virus.Win32.Xpaj.genc-fb0b51209bf733328acbc60f5fdf04437bc1b195f8cfd1f38d90df969943c069 2013-08-15 18:26:08 ....A 116223 Virusshare.00081/Virus.Win32.Xpaj.genc-fb36843afcd2324591635dd0192c371cb49ba412fff25f333c623476cf9c90b9 2013-08-15 05:02:12 ....A 114688 Virusshare.00081/Virus.Win32.Xpaj.genc-fb608f49b8da0b6b882650d14d545f444de04409bf9a7596c3b397ce8ea5041f 2013-08-15 12:25:30 ....A 552960 Virusshare.00081/Virus.Win32.Xpaj.genc-fbb6caaffe4dfcdd894b42cd7d18ad831cc1709d696b7bf980606dbc327542dc 2013-08-15 13:28:16 ....A 122880 Virusshare.00081/Virus.Win32.Xpaj.genc-fc00ee0ba22ef3edd8179da3e4dcb51552161f262804384349796c74a99e9c0b 2013-08-16 00:54:18 ....A 94720 Virusshare.00081/Virus.Win32.Xpaj.genc-fc194c21b5ad93dea949b86c18263f28a856008fb2a57e90f7c30ff5a50a9708 2013-08-15 06:31:10 ....A 389120 Virusshare.00081/Virus.Win32.Xpaj.genc-fc20bd7074d3c85d0df1bf1850bbbde92a7d28eb4a3fc12059be0fc8b501c469 2013-08-16 09:12:52 ....A 92672 Virusshare.00081/Virus.Win32.Xpaj.genc-fc326e72fd7eed698e5416f62a5e84f776b63a1910789c4800c497bba9437ada 2013-08-15 13:29:08 ....A 155136 Virusshare.00081/Virus.Win32.Xpaj.genc-fc4010bde1b76cff2dc7b4e0c0e7f1daa87ee59db36617897761ab66c90d2a4f 2013-08-15 13:07:36 ....A 499712 Virusshare.00081/Virus.Win32.Xpaj.genc-fcaed65557c1394fc20031327f8f4a418040642c159e7d81eebc1f3356b32d6b 2013-08-15 06:29:00 ....A 500736 Virusshare.00081/Virus.Win32.Xpaj.genc-fcb52795df8e9c1e92a78fb9157cb56aa2cd7f5fd890ab72b9813bd2ebb28a9c 2013-08-15 05:53:58 ....A 98304 Virusshare.00081/Virus.Win32.Xpaj.genc-fccedbcf494010eb56f78984a7b44ae20301e63a0af175963ab0d7ea0b922f47 2013-08-15 17:26:44 ....A 167936 Virusshare.00081/Virus.Win32.Xpaj.genc-fcd8da5fe48d5f81f223d5a72a7c0aa76a42d5e9c0de45d27e4f0b8313ea07e7 2013-08-15 05:26:36 ....A 72192 Virusshare.00081/Virus.Win32.Xpaj.genc-fcd91e7a1c5088a10c4d47de99968b05ed58de2710d62cbb409b7e0c4c0e8e98 2013-08-15 23:50:02 ....A 966656 Virusshare.00081/Virus.Win32.Xpaj.genc-fcf608318f9148f13f05b0e95048dd69f34e80c18e6a7181a9426532eed218ee 2013-08-17 00:01:56 ....A 225280 Virusshare.00081/Virus.Win32.Xpaj.genc-fd574d4fe7e4378f1472d96ed538b4904e6c8c646002f2f9e1670d85d49b7357 2013-08-16 01:39:52 ....A 475136 Virusshare.00081/Virus.Win32.Xpaj.genc-fd5af64fd57c47311be35d3aa4ae00d785e08776a5f2b5a9fcd42dde3007ed6a 2013-08-15 06:17:26 ....A 110592 Virusshare.00081/Virus.Win32.Xpaj.genc-fd674013a1ebdccf76c0da7026bccf97d2a0de4e5c4e78fd0b303ab38d064054 2013-08-15 23:53:02 ....A 90624 Virusshare.00081/Virus.Win32.Xpaj.genc-fd9d6512621a0f563a6044f4851ad414df16a407082be6255cb0c6ad94e1ea55 2013-08-15 13:24:34 ....A 77824 Virusshare.00081/Virus.Win32.Xpaj.genc-fdb2bf18de07cee7ec07fa62bbd874abecfdc3470edfa31a2e92e0757d458a75 2013-08-15 14:25:08 ....A 132096 Virusshare.00081/Virus.Win32.Xpaj.genc-fdc1a16d707adbf09cae705901fdda73fc0d94a1f4e083df56e0e6777780a123 2013-08-16 01:04:12 ....A 360448 Virusshare.00081/Virus.Win32.Xpaj.genc-fdc8840406cc5bc559836510d3d7778035c1e42e4bb62e8c0bc450b2b15905f8 2013-08-16 01:24:14 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-fde6aaf19dcc160d3856e04183d4322b1a1ac76182e527313aa921a915446975 2013-08-16 00:22:44 ....A 83968 Virusshare.00081/Virus.Win32.Xpaj.genc-fe2d287368b913f333e9b5b0c4fde95049bfc59ffcdd9232aafae298ca917909 2013-08-15 05:23:20 ....A 327680 Virusshare.00081/Virus.Win32.Xpaj.genc-fe5c4feae2e13a48ba54199d99cd35688bb4ce45402eaddf148792b129ded5f1 2013-08-15 04:59:50 ....A 94208 Virusshare.00081/Virus.Win32.Xpaj.genc-fe7471ef6fe32cad5f2f8f215fa3fb452533bee624eb84d326878646da20d64d 2013-08-15 06:13:16 ....A 163840 Virusshare.00081/Virus.Win32.Xpaj.genc-fe9dfaa4cf78ca60bb2aa32432b505f839e8e25df7220494e2bee48a1652eb95 2013-08-15 13:18:14 ....A 146944 Virusshare.00081/Virus.Win32.Xpaj.genc-fef048980a74470031619e942db0669b507435bf2e0e9b648056d80b74e36a5e 2013-08-15 21:01:28 ....A 121344 Virusshare.00081/Virus.Win32.Xpaj.genc-ff89dcb8bb43b368da122525c355db76b4f5aa493a3809e5bfaebebdf98c5b92 2013-08-16 16:05:00 ....A 385024 Virusshare.00081/Virus.Win32.Xpaj.genc-ff98383a982dcbfcdbb2691e4181e1ca1867ed36c4c00f7bebc6e8a2883e9061 2013-08-15 20:56:20 ....A 211456 Virusshare.00081/Virus.Win32.Xpaj.genc-ffa769e9eae785b023e582affeff304aeebda2cbd4f239c9d11c35e9ab493227 2013-08-16 15:55:42 ....A 93184 Virusshare.00081/Virus.Win32.Xpaj.genc-ffc264ca20b5d6026baf2650af658e0a6770d11afa3175f7facbb63606553a25 2013-08-15 22:19:20 ....A 131584 Virusshare.00081/Virus.Win32.Xpaj.genc-ffc9e7b6019c4bf39e02248a0a79d50cc043e24874963e6d91de5252140e2e9d 2013-08-16 17:26:56 ....A 496640 Virusshare.00081/Virus.Win32.Xpaj.genc-ffe6e509d18d5050f96245a33ea29993e69707a686f1a90426a50c6ab7857e7b 2013-08-16 21:49:58 ....A 179712 Virusshare.00081/Virus.Win32.Xpaj.genc-fff89ecef197f57dc76d982155c8090ec8f04c4472395876dad8eddb1b759a6b 2013-08-15 05:30:24 ....A 306688 Virusshare.00081/Virus.Win32.Yaz.a-12386c4f19e5f0bbf9c37d869c3df73743a44f9fa29c91cb95bcfe73098c75c5 2013-08-16 18:59:14 ....A 165888 Virusshare.00081/Virus.Win32.Yaz.a-6db9544f4f7e085cbe557a9a44695e68a9923bbc9f11416414de226d8d81a91f 2013-08-16 00:02:48 ....A 196608 Virusshare.00081/Virus.Win32.Yaz.a-b5bc3da9a967f135d92710ea05d45e12ecc0ca1512bddcf7cf5856c4e6517bd4 2013-08-16 23:25:10 ....A 547840 Virusshare.00081/Virus.Win32.Yaz.a-b7b487d9f9ef978e142f0d35b7896eeb64df0ab0f34b81a4948ef52ea0f0fbc7 2013-08-15 05:04:24 ....A 29795 Virusshare.00081/Virus.Win32.Younga.2384.b-a67ece8a8c2770b8228dd65cbedc96b4687f8776f123225eb6e1d7246805bf99 2013-08-16 01:06:16 ....A 491816 Virusshare.00081/Virus.Win32.ZAccess.c-8ac4715dddcd9a5d749b67f269f335c46efe72b5708559108f7c9f4f162723d7 2013-08-16 13:13:58 ....A 273408 Virusshare.00081/Virus.Win32.ZAccess.e-a454a057b3c435f073bc39ee2b6e78a7964bf87f20d05f1e9da030a726f9cb12 2013-08-16 01:35:24 ....A 35384 Virusshare.00081/Virus.Win32.ZAccess.e-b7e6de62a3b57a7a259bd11ce35536fb200e614692538ad2c53aeb54cacaa072 2013-08-16 04:56:46 ....A 451584 Virusshare.00081/Virus.Win32.ZAccess.e-c196664c827179be5e2f7a57404c7fc16c3b3ad08e70b6409b066fee608cbb2a 2013-08-16 04:51:26 ....A 351744 Virusshare.00081/Virus.Win32.ZAccess.g-3082fc61cae98e6ed3f4ed4490de170d64a647a1c45046a6d36db7e6b7b38478 2013-08-16 21:27:36 ....A 315408 Virusshare.00081/Virus.Win32.ZAccess.h-5bf8d76d6dda44320a3dfc02e098018d05c229db77db5e29af49da9b821a777a 2013-08-16 02:36:32 ....A 456320 Virusshare.00081/Virus.Win32.ZAccess.h-c27c1ea8f1a4dc8c9c3fde03a93fadc8c1654a026120bf21a0271b0322683380 2013-08-17 00:59:32 ....A 138496 Virusshare.00081/Virus.Win32.ZAccess.k-01c37115075c9c0c52a13a55348fbfb830858a5d5181df2a03e19d29e6f7e366 2013-08-15 22:23:58 ....A 67072 Virusshare.00081/Virus.Win32.ZAccess.k-094c07e3273ef9617d918ff058c33b4e40b4b41419a5a3e643fed25f4ad8b422 2013-08-15 05:19:46 ....A 75264 Virusshare.00081/Virus.Win32.ZAccess.k-0957f5f4b52d6a7385550216e1d751dc79f938bdec55732bab9b77a20bf15fbd 2013-08-16 00:57:30 ....A 64512 Virusshare.00081/Virus.Win32.ZAccess.k-0a6c9f44cd0c767f8cc331e9da7901aab423cef9fa8a70c0cf5718932e104a79 2013-08-15 22:44:54 ....A 74240 Virusshare.00081/Virus.Win32.ZAccess.k-13b84ce5d9a3ce7900e2feacfc35bd5d63909f8c5ec75b3bb4f95e58c263f941 2013-08-15 21:31:16 ....A 75264 Virusshare.00081/Virus.Win32.ZAccess.k-1f925b3b3f5d9b025d6733751efbfbf410b968af3f8e58093c7e1467c20036e7 2013-08-15 18:32:24 ....A 66560 Virusshare.00081/Virus.Win32.ZAccess.k-298c438f3f6763e27f433d8e21fd8841538f9ba859b6822f0e1bf2929ea02859 2013-08-15 12:53:42 ....A 203056 Virusshare.00081/Virus.Win32.ZAccess.k-2e48bb13f0c2a6b7dd1c8a1ca5f3bb669f186b6c5e5ee6e1fa3201e916b2cc90 2013-08-15 18:37:34 ....A 75264 Virusshare.00081/Virus.Win32.ZAccess.k-37b308bde9fdeef6300283cb0b068b0c5f28f19768dcbba7278e594b15f5ea00 2013-08-15 18:37:34 ....A 74752 Virusshare.00081/Virus.Win32.ZAccess.k-38ad4f1fa789e4726f0bb1e3f2653f74d17e72660517b8ccf0b9ca9c245a3da1 2013-08-15 21:31:38 ....A 74240 Virusshare.00081/Virus.Win32.ZAccess.k-5f8b4c40e0e97fb41a6b14958148c9017b08e7330b8a3acdd0d238a9baa9f450 2013-08-16 02:24:56 ....A 108544 Virusshare.00081/Virus.Win32.ZAccess.k-86edc496393433522b76948e76f634354d3fd385c15370b1847a3dcc98b79bc3 2013-08-15 05:39:00 ....A 78336 Virusshare.00081/Virus.Win32.ZAccess.k-8c61c0daad8f001652e1f283c5cbdf1ca088912354f1a6b1cbfe7880ccd7e14c 2013-08-16 00:40:22 ....A 387584 Virusshare.00081/Virus.Win32.ZAccess.k-8d463e8c11ce07448d58b6de7fbdcd14838a185d93052f93eda6f0cc9bee3c49 2013-08-15 23:39:02 ....A 74752 Virusshare.00081/Virus.Win32.ZAccess.k-9938df7821d7f13624710bd506d20dda7422d767511231c577860c3ad37195b3 2013-08-16 02:28:28 ....A 301528 Virusshare.00081/Virus.Win32.ZAccess.k-9cabff8650523e9bedba79d3aa7b3e2906aae210aeca5db017f8465fd661e162 2013-08-15 05:57:34 ....A 187904 Virusshare.00081/Virus.Win32.ZAccess.k-bc1e40488dc46e38356be9a8a6e961f877901911f96d70796bbf0899318053a0 2013-08-16 01:27:12 ....A 78336 Virusshare.00081/Virus.Win32.ZAccess.k-bcdeda2be517ee9a3b40f11669e0b8ba5bdaaed404cd5c83a42b281cebb1faa2 2013-08-16 18:02:40 ....A 451456 Virusshare.00081/Virus.Win32.ZAccess.k-bee67781324947995b7fe293902e65a913cd9ef3ab6f1bd62a8d638493252bcd 2013-08-16 20:27:02 ....A 66560 Virusshare.00081/Virus.Win32.ZAccess.k-c0ff67a16482927c66babee8e2d735c0717ae84726a34138cfd99209185ea8a2 2013-08-15 12:53:34 ....A 78336 Virusshare.00081/Virus.Win32.ZAccess.k-cd9ab7fe340219993e1d42b145cff4e05bbce18842fb9e7d036346f5902eec54 2013-08-15 06:27:10 ....A 74240 Virusshare.00081/Virus.Win32.ZAccess.k-d1bfd0ed87ef216f624c8c6c13daaf191abc5b1b080e64355e56fcf7a179ab96 2013-08-15 13:01:04 ....A 78336 Virusshare.00081/Virus.Win32.ZAccess.k-d959bf973cf4e2875eb2f48167b439b413f2129c8793bcaf0da8bb69ccbb4506 2013-08-15 14:26:42 ....A 78336 Virusshare.00081/Virus.Win32.ZAccess.k-db5508085f319cffd7461a949f3d6428d27845b2a706a2d34ed911131cb4e4ae 2013-08-16 04:20:06 ....A 108544 Virusshare.00081/Virus.Win32.ZAccess.k-e61ac93e42670bf487715ba61ced7fb745bb70560fba6d3e4128f1d752a1e3c2 2013-08-15 05:49:12 ....A 138496 Virusshare.00081/Virus.Win32.ZAccess.k-fb4af135a243089c20aca6be78b6726353e40ee3ae26308724b752a24329c79a 2013-08-16 00:08:10 ....A 138112 Virusshare.00081/Virus.Win32.ZAccess.k-fb85f71b4c24b37eb7862a8a5059cc5e2982939f5d64cead46f26555a0415ad1 2013-08-15 17:28:02 ....A 162816 Virusshare.00081/Virus.Win32.ZAccess.k-fe0e9413e13a24be0d44a99629b0a03f7256a46db95d1e3754f1ca78e629e9a0 2013-08-15 05:53:00 ....A 368696 Virusshare.00081/Virus.Win32.Zorg.a-eefa2a3afe2a7ad3b5c245da4d1757fdc8205a42fcaa0ca51454d24ab38cb9e0 2013-08-15 14:13:04 ....A 684032 Virusshare.00081/Virus.Win9x.CIH-bdda040a628ba70b4546a463de378d0765376c50872d15c7ea819656e806dca7 2013-08-15 14:24:50 ....A 1161832 Virusshare.00081/Virus.Win9x.CIH.dam-4c4a82ba19e1d7ed5cf5b273541f1ec4af26200c5a22d93c90689cc8d39250da 2013-08-15 13:05:56 ....A 1101093 Virusshare.00081/Virus.Win9x.CIH.dam-70f71eecbfd61f7da55b3619871ca0fe275f422d28e659fdd3ddfd539ac34cba 2013-08-16 16:08:16 ....A 36864 Virusshare.00081/Virus.Win9x.Dupator.1503-b0894b9ea72508eab3fbffec485c2f594b2fee5cb3b32fdc38501fd1d5da2da5 2013-08-17 00:46:02 ....A 2048 Virusshare.00081/Virus.Win9x.MarkJ.983-78f5df29ed76b508df0d7713fa801c3b6b352e2fba36efbc6802efc5c5617898 2013-08-16 20:12:48 ....A 39845 Virusshare.00081/Virus.Win9x.Spaces.1445.a-af335bc5f78c25aad7c83ccab59a1bd912730b44836d29033ee62648da8e4603 2013-08-16 21:37:40 ....A 17920 Virusshare.00081/Virus.Win9x.Wratch.1362-bcdc22d45ae24b3ca78ccf9b75677d752a5913203e357f1c6ea9d634a689b426 2013-08-15 23:37:50 ....A 54147 Virusshare.00081/Worm.Acad.HighLight.a-b7293587a994ef232dadc65d4452f8b3ead4952ad2011679d1cb8cc0d0785fff 2013-08-15 13:03:00 ....A 91136 Virusshare.00081/Worm.BAT.Autorun.es-b5dab91ee5b99c114c7e73d8603e6bd6fa65d14d99dba0f71a1406de195baf74 2013-08-16 17:11:06 ....A 60928 Virusshare.00081/Worm.BAT.Autorun.ex-1b5154e004514657cb6d6acff4484339c8f5780c463871f0be2e027d085d197a 2013-08-15 13:45:32 ....A 86528 Virusshare.00081/Worm.BAT.Autorun.gg-cfbae6a70f2d763995e1618b56a1024b8806116d3c775397acd5021f62795b51 2013-08-16 01:53:02 ....A 24064 Virusshare.00081/Worm.BAT.Autorun.gg-cfd6fb04767df4c66da7a055e7cbc4c760974f6fb2855ebe05a23773f1285b32 2013-08-15 22:25:14 ....A 85 Virusshare.00081/Worm.BAT.Autorun.gu-b7adcb78f875748dba155db9dfb893d5812166e6724e4e4f24ff04d4a143dbfb 2013-08-16 21:42:10 ....A 78848 Virusshare.00081/Worm.BAT.Autorun.hf-b11de9bc393e1885080e0a6c91f5bcdf7762a9d3e2bba79ac1819d34a563fe4c 2013-08-15 14:12:30 ....A 74240 Virusshare.00081/Worm.BAT.Autorun.y-cfb4bc82a4184194738f9752c037e6a8aff48058f6a6744a1b76774b52903169 2013-08-16 10:05:26 ....A 53616 Virusshare.00081/Worm.JS.Ocyt.a-b00d8fb66aada41dfa3cc8e1285bc42b5a78d0826a959657414fda51cfac84e5 2013-08-15 13:11:38 ....A 53616 Virusshare.00081/Worm.JS.Ocyt.a-b65c8eed30f2cd68553939a1835f675230b185db9e03e03ca788e94c5640b875 2013-08-15 23:51:34 ....A 181112 Virusshare.00081/Worm.MSIL.Agent.cl-bc28b058c200bff231fde8aeb18e0c72bd03cf21dc85f958bae247ce4d6ee46d 2013-08-16 01:44:30 ....A 26624 Virusshare.00081/Worm.MSIL.Arcdoor.ae-cd78da7ecbf3ddb600dfcc3dd23702d6a2a307de5766c82f8f64af22056792c6 2013-08-15 12:24:36 ....A 11623 Virusshare.00081/Worm.MSIL.Arcdoor.ae-f54b1e638f46f46a1030a6077e642dbefc33bd5060a10f3fb018f683629fc14d 2013-08-15 06:34:34 ....A 945875 Virusshare.00081/Worm.MSIL.Arcdoor.jr-a3f6117d69c118ba04611974ac0ff225f5b924d83733246c36dd0478a8a83aad 2013-08-16 08:36:44 ....A 50168 Virusshare.00081/Worm.MSIL.Arcdoor.n-a5f62e04693ea9c44924917b7f76daf46cd5cdab74a1c979e02911165fc6d070 2013-08-15 12:54:24 ....A 162404 Virusshare.00081/Worm.MSIL.Autorun.ah-b71dc161717f924c7153f300bba7ddddeccd28c9716e2a79e0c82c5ff6f905fa 2013-08-16 01:31:56 ....A 135528 Virusshare.00081/Worm.MSIL.Autorun.bd-bdaac1e1fd07f29c5a66800c0793a92a4d232149b661b1fa44d33c9881fec578 2013-08-15 18:27:32 ....A 4234456 Virusshare.00081/Worm.MSIL.Autorun.bn-cd4033acd605e77e434eb036f01d85f1486af01b12c4ab8776ef29471fed4f0d 2013-08-16 02:27:40 ....A 20480 Virusshare.00081/Worm.MSIL.Autorun.hw-c1099e46c1cd752f4baa72774e93f777bbe624c4e8ef4165d1f270d237b88377 2013-08-16 16:28:08 ....A 33469 Virusshare.00081/Worm.MSIL.PSW.a-bcf732617634355cc70141d32454c32ddb28e534aafd5b036d84606f1fd0cbf1 2013-08-16 16:04:30 ....A 513024 Virusshare.00081/Worm.MSIL.PSW.d-de52ef0d8f0a9b92259b9dcc7d3291ab9b281cce0784bc3655718d60183c534a 2013-08-16 13:41:38 ....A 479558 Virusshare.00081/Worm.MSIL.PSW.e-b1b240ad3b95a3dc631536cf27485b4d390382bdcb4f698ee42d10b06934a19c 2013-08-16 14:55:10 ....A 46421 Virusshare.00081/Worm.Mac.Opener.a-71ead373fb36443d7a4d9bfa7d45da0599e6daed55576aa20d99bf07656bba3d 2013-08-15 21:40:46 ....A 60033 Virusshare.00081/Worm.SymbOS.Beselo.b-aadf9f14686e2bc7b615114de25f896dfe280550cccd45d433c4e894acb035c3 2013-08-15 05:03:08 ....A 60033 Virusshare.00081/Worm.SymbOS.Beselo.b-c0401e87c89ecc571c2bbfd0e7e9b0f4c2dd1f65b8ed411303dc08adcee6fa06 2013-08-16 21:24:08 ....A 101034 Virusshare.00081/Worm.SymbOS.Comwar.a-3c6bb8e14ea8b1f5406eec10d2a350d3312a18755548b08e23a2d8828198ff18 2013-08-16 22:32:58 ....A 27162 Virusshare.00081/Worm.SymbOS.Comwar.a-931d5c79793675b04f651042820417b6db0db7c49c16f9230c524badced803f2 2013-08-16 13:13:16 ....A 27162 Virusshare.00081/Worm.SymbOS.Comwar.a-c3c5a964ddf27e5323629409304328ce3fb3027df84eac9fbe234d399b1f14e1 2013-08-16 15:27:34 ....A 641540 Virusshare.00081/Worm.SymbOS.Comwar.c-b01d4ab3c4000fbe1dc1fcef7fbff9d3e3b9b95263fdcdf82fafa4ae49261d33 2013-08-16 05:43:42 ....A 23777 Virusshare.00081/Worm.SymbOS.Comwar.c-b10b17ea0687ba3b800c0d528f931294d01cdefac4e2b2e4dc1f957a6d2d87c0 2013-08-15 13:25:20 ....A 40432 Virusshare.00081/Worm.SymbOS.Comwar.c-c7621244c11d73c1fa987d372cfb2e12f2f7502afc0d5627798d7eedec03ddf5 2013-08-16 13:11:24 ....A 41778 Virusshare.00081/Worm.SymbOS.Comwar.c-cffdd1db63a272ce9ae250e419da1c2b9144c241f34bb2d6b631b7474a02832d 2013-08-15 23:40:30 ....A 27198 Virusshare.00081/Worm.SymbOS.Comwar.e-a411b90c0a59ba981be5f4000dc8ce8f6815f8326d1b2b860868a3ca631b5791 2013-08-16 13:12:40 ....A 11428 Virusshare.00081/Worm.SymbOS.Lasco.a-8a6cab3f89be9945200cd8141e2bc0a31f366df8e12379e4d5fce87fbe8eacb5 2013-08-15 06:23:38 ....A 916888 Virusshare.00081/Worm.SymbOS.Megoro.a-ee6cb17de689ce0bd71261974b92b28e9562cb889339b7173ef02bea5664dc5b 2013-08-16 01:15:08 ....A 295424 Virusshare.00081/Worm.VBS.Autorun.fv-b14b59dc1a64dac50c612cf2f48d78640ed71a0ecc176d2b5f837634fcc7b172 2013-08-16 19:12:48 ....A 124416 Virusshare.00081/Worm.VBS.Autorun.gb-27f4b202d3ad5de33df022f74e8afe7d9e6dba801cefa4da040f46a513cbd7d4 2013-08-16 11:06:46 ....A 124416 Virusshare.00081/Worm.VBS.Autorun.gb-37349bdce14bf7c028b49e3cf0ed5cda871b3ee68f35e14b621936a4a8f97afc 2013-08-16 18:46:16 ....A 6323 Virusshare.00081/Worm.VBS.Autorun.hi-4d7981db3c493b9882cd2d8033ef4255501f6a88d75e20c243a3e86ef0afa740 2013-08-15 13:17:12 ....A 19247 Virusshare.00081/Worm.VBS.Autorun.hi-c70d6082dc8d91d87b9c33df8d41d3566fa067bea212c869040f086bfd5442b5 2013-08-15 14:26:26 ....A 33824 Virusshare.00081/Worm.VBS.Headtail.a-a5a6754a46c9132c285f6c7242cc931c0d59e7d689e2c6ad83c2dae92c838aec 2013-08-16 16:07:56 ....A 1294 Virusshare.00081/Worm.VBS.Pluta.b-c15d6075f0fc4234587bd390281c9675f8075982ba303888b2d9c1dd4ab8a2e0 2013-08-16 19:58:34 ....A 3678 Virusshare.00081/Worm.VBS.Solow.b-c31aec393ae42d775d92cf71c4fba0218f3f6add7d167ec636365fe623dcc188 2013-08-16 00:30:42 ....A 430080 Virusshare.00081/Worm.Win32.AInfBot.bk-b02019d95038105dd04c43b3fadc8bac81271aa45a2b6b88e3ae4733f3b8c423 2013-08-15 05:27:12 ....A 454144 Virusshare.00081/Worm.Win32.AInfBot.bk-bff6170fb8dd0de7548184b868e3e797daa36ca04cfc7baac2a6af7747fe9787 2013-08-17 01:29:40 ....A 434688 Virusshare.00081/Worm.Win32.AInfBot.bk-ceaf846bcf0b281bd62e30790ad2017489d2aae2034189483e619ec5e5d7f02c 2013-08-15 12:24:04 ....A 17128 Virusshare.00081/Worm.Win32.AdwareAgent.a-7549db1402a461d0e71554df9b069f7ac6aed1d41881ba3c6de76afd5892e69f 2013-08-16 12:29:58 ....A 61442 Virusshare.00081/Worm.Win32.Agent.acc-c891e7ca231bb44f762d305f5b87eb99b5a5669bc5cf8de0a4d389a2a119c484 2013-08-16 01:46:34 ....A 599380 Virusshare.00081/Worm.Win32.Agent.acr-ab454c8bc55d27f72fb56a4a567ce8bb210822a55324be3dedd8c23ea706ef37 2013-08-16 04:22:18 ....A 108129 Virusshare.00081/Worm.Win32.Agent.adz-a539c06fe79af6974c123766dac6be3aeceb48b67be30b04df19a2ff351f410a 2013-08-16 21:08:40 ....A 391168 Virusshare.00081/Worm.Win32.Agent.aeo-c773b0aeed7572808dfcc2eb9c4a45ea1e2bd9406b26a521d296c2791dd1ffa1 2013-08-15 23:19:42 ....A 785910 Virusshare.00081/Worm.Win32.Agent.aey-a981f60cf03b97233aa51c01095fe09507f4ecf599df1657854d4601b0519ae6 2013-08-16 09:48:20 ....A 126464 Virusshare.00081/Worm.Win32.Agent.afu-7549f4db68501e7b7d05293415af07304f542c5cbbfedcbb63770480336c4c4e 2013-08-16 13:01:54 ....A 349699 Virusshare.00081/Worm.Win32.Agent.agj-485e19f5d20c40469c1e4f076a3a606e3dc99a6789dce69b297b2a8868fed665 2013-08-16 20:53:42 ....A 352256 Virusshare.00081/Worm.Win32.Agent.agj-560b6c6e40f087751669337d279273aa52dbf9f8960aaf2cdd875b92d5f31475 2013-08-16 01:06:30 ....A 352256 Virusshare.00081/Worm.Win32.Agent.agj-a44102d17db2dc4e805d91ab1fecc97dadcc51b8b759f3aedacc846cf3b88746 2013-08-16 14:39:06 ....A 352256 Virusshare.00081/Worm.Win32.Agent.agj-bd7041de2d809ae6a1e725b14a9e818f6408cf7580175260610ddb8c6c505b57 2013-08-16 15:21:14 ....A 350208 Virusshare.00081/Worm.Win32.Agent.agj-c7d43379c80d210aa438f42f765083159631f978c9b9abc833fcd6489e235724 2013-08-16 13:10:34 ....A 349699 Virusshare.00081/Worm.Win32.Agent.agj-c8d389b66177f36e68cbba5067d37edbc0e6d5de6dc9e1158866b43deeaac1cc 2013-08-15 13:20:42 ....A 350208 Virusshare.00081/Worm.Win32.Agent.agj-c9c9ec9aeb8fcfe7d57007e0e871e439819688df4b6a5f19a8ce9192740ffd9f 2013-08-16 20:07:10 ....A 204800 Virusshare.00081/Worm.Win32.Agent.ahc-83575f4df2f9e97588b515fa98333f52bfba451f4d62c9251babcfbc43d25c51 2013-08-16 01:56:40 ....A 204800 Virusshare.00081/Worm.Win32.Agent.ahc-b040d84e6a7649cc8b39b9f3b5ba988c91a77b781e5d476008603fe4744c48b2 2013-08-15 22:30:00 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-075e763119720c804f9dfea7c6624beb55c02f24d07da08f88b83c55e67a8bff 2013-08-15 23:16:48 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-09dfe46ab4667029a6069649aad4e1e1682509edb8208eda37aba325b3841b6a 2013-08-15 22:23:38 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-0bb55ccc8e624adbe4a47a7989e43524c4c2a4f098a01e0e7a2cd646f66ba8a9 2013-08-15 20:54:20 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-0cbb6d84a7a93f569dedac70b3cf5464a9f160d23c84e0d97b2f911ce8ef1b8b 2013-08-15 18:38:28 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-0cda7ba27a52ae79eec21c4b392a9c731387d7e1291406c0df33f6c48d1182b7 2013-08-15 23:58:16 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-0ef3b477ab85cc550d648834a663a12f2663adf3affd9020e974eda1591521c0 2013-08-16 01:36:34 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-137eaebdbed58e743aa08a052ef8f5203a2da7a3c2cf437d5262b4fe19c2b11b 2013-08-16 01:05:48 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-13d15937a054d1b7e682622a461130332b95a99fbb57c1582f94cd224ac8a6c2 2013-08-15 21:26:50 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-1604751576b6ae01950e75823d11b63d905044993b9247f8e585be0e1d383366 2013-08-15 21:41:04 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-1650fb69fc57081f688cc3aa04b39eda8af4640ad486a2cc5cb600f8ec108b08 2013-08-15 21:52:38 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-16b81268148ba3776f6fb46fe876cf532028ecdf2e8fa5231286617517092ac2 2013-08-15 22:25:36 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-171f2ea449c5262501e5c4533ec218e2686dc9a907bf36eb23acebe11db9a2b2 2013-08-15 21:28:46 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-1aef5c06f0e20af55aa61e6675dda950c6446758a71cf9a9c9b3c71e8e4cdba1 2013-08-16 04:47:04 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-628403708fdf2985edd330fa166ccb22ee9aaaf7427e49c34cca7e70bbfe28a4 2013-08-17 01:25:52 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-c966637fe6eede112f704a7acef6790a8dc60d1bbc2f2494153fa4b88a3633e1 2013-08-16 18:51:14 ....A 16896 Virusshare.00081/Worm.Win32.Agent.bti-e36330a5955e11755fe2343dbda70d499afa53f0c21c5080918d00630ca152c7 2013-08-15 22:26:10 ....A 7540 Virusshare.00081/Worm.Win32.Agent.bua-01c1e5b12fedd71eddea38e93a90c24a626e465ab7c7c3ff07b54dd61bb83c9d 2013-08-15 13:24:26 ....A 22528 Virusshare.00081/Worm.Win32.Agent.bvq-c85d420ea721f8b8e68abbe455e717be61995e1c0483cf8ea13950b5e9cb40ff 2013-08-16 01:51:18 ....A 807388 Virusshare.00081/Worm.Win32.Agent.caq-cee184978a6ab8ea59a2558e3a07bbc5643bf0f5328adfedb3e1226a8da672a0 2013-08-16 14:10:38 ....A 98007 Virusshare.00081/Worm.Win32.Agent.cp-a59d61a0c29b8933715be25792b9c40be2daea0693fb8027493dcc8ffa49e54c 2013-08-15 06:32:24 ....A 483344 Virusshare.00081/Worm.Win32.Agent.sd-39da5a06f7954238971f225ef4ed0c2d6fe63c09c93531cc6ccc28eb642e4122 2013-08-16 18:38:40 ....A 992256 Virusshare.00081/Worm.Win32.Agent.vzl-b1d1baedbd1c72c47fff9d6213cf35adf75f7982741a87be6926e155ca596c49 2013-08-16 18:42:24 ....A 30272 Virusshare.00081/Worm.Win32.Agent.vzl-bd6a921a764b5061f72b030f03b6145b215c58cfa466a3871df52e7846bd5c01 2013-08-17 01:02:58 ....A 122432 Virusshare.00081/Worm.Win32.Agent.vzl-cf3189b46a595636fb8e8a87adbbbc81f644d73cb0d2adb70821cefc01360a38 2013-08-17 00:03:36 ....A 136704 Virusshare.00081/Worm.Win32.Agent.wm-358609cbaeb2e567b8eddaf67828abf19a173ad80482988c1df537b277a6f762 2013-08-16 05:43:58 ....A 16384 Virusshare.00081/Worm.Win32.Agent.y-4113bf2eb0b56415cd9b32d99384421e6f874eb079a3aa52678df0b1075e40e2 2013-08-15 23:16:36 ....A 97792 Virusshare.00081/Worm.Win32.Agent.y-b72afce79aa87c6215a13388bed4d6244a36dc66bd6188a28fe67cb01b8f4498 2013-08-15 12:23:44 ....A 8890 Virusshare.00081/Worm.Win32.Agent.y-bc1e0589d87825be0d453b14822c24be38193df55a84a5401945129a5258ad11 2013-08-16 11:46:12 ....A 19456 Virusshare.00081/Worm.Win32.Ailis.a-6fcd38a8590f389bbd720ff9aa99eeea8bb2541c46a4fb1e8c39e5f9756f3978 2013-08-17 00:28:14 ....A 56067 Virusshare.00081/Worm.Win32.Anig.b-abb5d9e11abf5b416a04fa9427186006dbd67c95eada8143e95f8100c66b26c8 2013-08-15 21:57:40 ....A 165164 Virusshare.00081/Worm.Win32.Anilogo.f-bdacdbb38725c041e4f76b221b11c24cb616ed2ccfd735a557490d78148584ee 2013-08-16 21:22:22 ....A 262154 Virusshare.00081/Worm.Win32.AutoDoor.ah-aab03c24de1bb47445696b4cfccb466170668b575e118ad78c7072ce10b1828b 2013-08-15 23:20:18 ....A 901120 Virusshare.00081/Worm.Win32.AutoHotKey.a-11d79a7d0f30f277432e03bfbccadce550efe36d728eb3d70dde8697834f9f80 2013-08-16 11:50:00 ....A 901120 Virusshare.00081/Worm.Win32.AutoHotKey.a-575d02415763ea9d315a764a80dfc03903e62cec851516f2b656727f0f8d7c12 2013-08-16 21:16:50 ....A 278665 Virusshare.00081/Worm.Win32.AutoIt.ado-5ca25525292f5b4faf05f168aab6eb305993203085f3baa4fd5e9d6ec85803f7 2013-08-15 22:29:44 ....A 209838 Virusshare.00081/Worm.Win32.AutoIt.aea-172457087cc227b76bf2ed80c839a1f098990ba0bf6f3ebe2b04ddbd965bfa10 2013-08-16 04:51:02 ....A 765952 Virusshare.00081/Worm.Win32.AutoIt.aei-447ca3aef43e8652eed353e1c3c966528e1fee227d5f872ed0cf2b7ddc4229bf 2013-08-15 21:56:26 ....A 732265 Virusshare.00081/Worm.Win32.AutoIt.afa-b0b4000a956d6c3687e64ad7bb35ad2703564e8404f755e548d5cd200cb3c040 2013-08-17 00:54:00 ....A 287547 Virusshare.00081/Worm.Win32.AutoIt.agb-9b72bbe09a99bd7465c2a8a83dddc2a2014f2e436a6f8b5f708a9279448dbfde 2013-08-16 04:43:56 ....A 292667 Virusshare.00081/Worm.Win32.AutoIt.agb-a55bc3b81e824c9afc9522851897e2b3f7073f705e97b68df8792f5a8a423cde 2013-08-16 09:11:00 ....A 311099 Virusshare.00081/Worm.Win32.AutoIt.agb-aae681208e24a0503d7654bafeab3e8c62e0b36fb9903ab071ba3d4306f93e75 2013-08-16 02:29:38 ....A 288571 Virusshare.00081/Worm.Win32.AutoIt.agb-b5e2594a22207670654cb4ac0f00b57802bb76b53b0f938071adb569436064e7 2013-08-16 04:22:38 ....A 365371 Virusshare.00081/Worm.Win32.AutoIt.agb-c26df2b8a37d692ea61665b9ffbd40470bd55632a464b500cc24a8a02811a38b 2013-08-16 18:30:46 ....A 305423 Virusshare.00081/Worm.Win32.AutoIt.agb-c3fe017bae3302a4e8c2e87e8881af3c882026ccf043909a020a9cd58c4948bc 2013-08-15 06:08:04 ....A 1793770 Virusshare.00081/Worm.Win32.AutoIt.agl-fe0b23a1cf85a74f60641726086cb82773181df7a7651af650c3bfcd0dcf8062 2013-08-16 18:03:44 ....A 987136 Virusshare.00081/Worm.Win32.AutoIt.agm-19fa6ecaf4561022c0a9c603a67aa24d6c4bcdc77cd2afaba0bd3e204ff54ca3 2013-08-16 09:40:40 ....A 360448 Virusshare.00081/Worm.Win32.AutoIt.agm-76198f78516ed1d69e84639b04462dff9ac537206404d992149f8c1357fcfdcc 2013-08-16 16:46:48 ....A 359936 Virusshare.00081/Worm.Win32.AutoIt.agm-9c538396068bee242e7e269e5d2302f2155c6a6ba9ecb43cc99fd1edd125e5b9 2013-08-16 00:53:52 ....A 571392 Virusshare.00081/Worm.Win32.AutoIt.agm-afa02619ed5bff6a5db4ee28168ec0b6ba4ea10ffa3f73a33294f51b9a6ffbb0 2013-08-15 22:28:02 ....A 639488 Virusshare.00081/Worm.Win32.AutoIt.ai-03375c7b95e4239194ed4a6eacbbcb86e343057bd19a03d55bee1b696f0a8724 2013-08-16 23:51:38 ....A 279080 Virusshare.00081/Worm.Win32.AutoIt.ai-0e2b8568c201ea09f29fc45ba19ab36900a49ab2e01176f555a67c853d16521f 2013-08-17 00:38:46 ....A 639727 Virusshare.00081/Worm.Win32.AutoIt.ai-8fb12e5bddaee7ba1f64d5d72cabdee73a3dee36f5c2c36a583e93b604a39bb2 2013-08-16 08:48:38 ....A 332288 Virusshare.00081/Worm.Win32.AutoIt.ai-c8060ccb8a497be9c44cda96bba6fcb3176eb7bd9dbf41e11d6ca02a1edb02b7 2013-08-15 04:56:00 ....A 338866 Virusshare.00081/Worm.Win32.AutoIt.aih-b4e5b546976075c2ff0d66fe78dbab51f7539cc9c4c8ff51e50d23802ae6f935 2013-08-16 12:47:54 ....A 4462080 Virusshare.00081/Worm.Win32.AutoIt.bg-546d1b51a0dde845080c971254f1121822ca3909fd0e0e72cf4a7d15dd18c2a8 2013-08-16 20:20:38 ....A 2031377 Virusshare.00081/Worm.Win32.AutoIt.bg-a4b9a49a5d3fb8f96cfb396469293c972ef33be3d35f95bd0b712a23d17dbc57 2013-08-15 14:21:54 ....A 1982464 Virusshare.00081/Worm.Win32.AutoIt.bg-c1b90cd9f3f78bca03587abffe6ed0222024bdc268db4b253bfa1659c13113e4 2013-08-15 23:16:48 ....A 1978368 Virusshare.00081/Worm.Win32.AutoIt.bg-cee88cce0e7d30273b0c58fceea38f27f1b4ac47d48bdf466490a32eb60faf9c 2013-08-16 14:50:30 ....A 8650752 Virusshare.00081/Worm.Win32.AutoIt.bh-a460763fe88e8589a4705c2ebd1b0dffa52bb799e03717c226e1fb8571f6d187 2013-08-16 13:00:04 ....A 8646656 Virusshare.00081/Worm.Win32.AutoIt.bh-b1c578121ada1e203878d2db6f6c692c7a9e8b6a219a721ff0e7b49fb902da54 2013-08-17 00:52:20 ....A 241430 Virusshare.00081/Worm.Win32.AutoIt.bi-a5cf6e0aa108f2b6dd612802b122c1743c9c074941e6304232886cd52a180845 2013-08-15 22:04:44 ....A 306349 Virusshare.00081/Worm.Win32.AutoIt.bi-b7a182fc5edd9718b76c7b1299559be27b578fb77fc54769e6ded4b0fb5148b8 2013-08-16 21:48:28 ....A 316607 Virusshare.00081/Worm.Win32.AutoIt.ci-1b439e20a592bf1de869e1464bff9838ecd22f0ce3cb9cb2936caa89921b6c53 2013-08-16 19:08:08 ....A 343548 Virusshare.00081/Worm.Win32.AutoIt.ci-c3cfb65a61b9856c117895641180ecf78549ffcb175845a62fa61340ffc99513 2013-08-16 17:23:40 ....A 283648 Virusshare.00081/Worm.Win32.AutoIt.dn-44fbcf49c30acaa832a1c79f62ea93e23bcc4d023ac1bce8f97e46e12ff42161 2013-08-15 18:37:50 ....A 351866 Virusshare.00081/Worm.Win32.AutoIt.dn-a8eae30681f9af981efcad4d09217e4afe5686aa03f10030ade23f70264cfdf7 2013-08-16 12:10:12 ....A 272131 Virusshare.00081/Worm.Win32.AutoIt.dn-ab1797344a16a26802ec10a61bcca6da7006c95ef7e43239483e6e828690e5a8 2013-08-16 16:19:26 ....A 266240 Virusshare.00081/Worm.Win32.AutoIt.dn-b76725160bb621142c768c550c94fdeb8575ff8fb7e40d6756e8e2773820765c 2013-08-17 01:17:34 ....A 329728 Virusshare.00081/Worm.Win32.AutoIt.dn-c26f55120b60bf10b834515ef1a54a31b4ee5286ee85b5d9d5532ef2cf087994 2013-08-15 12:30:08 ....A 329984 Virusshare.00081/Worm.Win32.AutoIt.dn-c94e5992b8688ff162dfea577ebc9b7ea0b9028c6a4b6d0fbcb2f6e3481fc7c7 2013-08-16 19:17:28 ....A 314624 Virusshare.00081/Worm.Win32.AutoIt.dn-cec859ff1c08db451508e628d0e329d4bc8c2fe30931a64cd525d5e1fabf1aaf 2013-08-15 05:16:00 ....A 389632 Virusshare.00081/Worm.Win32.AutoIt.nv-a8c695d77e84e101c1fb3680515436b6224bb2dff9f98966eafc433be5c60868 2013-08-16 01:04:04 ....A 389628 Virusshare.00081/Worm.Win32.AutoIt.nv-c2d771de6cf36be43e9bde71e8ee8705bd912df35ef66c44adbf99edd6523600 2013-08-16 20:43:02 ....A 1207153 Virusshare.00081/Worm.Win32.AutoIt.qn-b10316926f95f44c734072e76a3aead1890cdae939e6773a9d855c0a33c84fdf 2013-08-16 04:56:50 ....A 1207153 Virusshare.00081/Worm.Win32.AutoIt.qn-b6c2ea597ebcd0b33dbe8f88177e54320d9963475f5156803e5dba8d2884660f 2013-08-16 23:40:30 ....A 1207153 Virusshare.00081/Worm.Win32.AutoIt.qn-c98f12e9b5adf0fab509b05e5915cbbdf4f9f61c9984868a782ebaffd6d799c3 2013-08-15 22:04:58 ....A 971116 Virusshare.00081/Worm.Win32.AutoIt.qo-a4fc823ac1f0ecd83ecc799b3f6f0d376f2e6aa373d92a542bc779f7fb6faaa7 2013-08-16 19:39:44 ....A 899062 Virusshare.00081/Worm.Win32.AutoIt.qp-bda05add0636983ed61d2dd280958c1898225edd60288bf9f06fc7c9825c9d0d 2013-08-15 17:30:56 ....A 261622 Virusshare.00081/Worm.Win32.AutoIt.r-09869767f479ac73672b11068a9f4f33f3725e22db47ef1a855fe126b501d25e 2013-08-15 13:10:12 ....A 261523 Virusshare.00081/Worm.Win32.AutoIt.r-0b5b51930901a0974322da58866471e790553c072577c6da593ac8a61ce81cda 2013-08-15 18:41:12 ....A 261703 Virusshare.00081/Worm.Win32.AutoIt.r-3dcc145aeb1b890dfafcd85d99dd41b4fc93b9fcc2e5025305d5022840373fa6 2013-08-15 17:31:54 ....A 261731 Virusshare.00081/Worm.Win32.AutoIt.r-4f7e9af7f40c4b8a0012816f1a0c5c3e70a00480540110680a4cad330ee25eb6 2013-08-16 00:57:10 ....A 261586 Virusshare.00081/Worm.Win32.AutoIt.r-5c133320cabbdc9b64b611578e1487dbd69890f1226788041319f8f723b1b7b5 2013-08-15 22:30:12 ....A 261645 Virusshare.00081/Worm.Win32.AutoIt.r-7f1745307c79bd05c285d24c171f3462819b9150012c413aa38eb751b9360609 2013-08-15 05:23:44 ....A 261628 Virusshare.00081/Worm.Win32.AutoIt.r-b5168f837f2279d3223f9303765571f471ba3affd98807eb106c96ed54b28279 2013-08-15 05:50:08 ....A 261591 Virusshare.00081/Worm.Win32.AutoIt.r-d9f08a2c57d21dcad3c649f0913e8834dcc905d8146b5cf97f5d1291c16c12a1 2013-08-16 00:15:04 ....A 261766 Virusshare.00081/Worm.Win32.AutoIt.r-ee995a2666ac2c38524583950080ba925770ee4a6ba162558f04d0033c9e2ba8 2013-08-17 01:53:44 ....A 828606 Virusshare.00081/Worm.Win32.AutoIt.re-bbc324ff30e4246cd10d925dd845f5c286b704ffdb614c663f9e1137b6cab116 2013-08-16 13:40:26 ....A 387983 Virusshare.00081/Worm.Win32.AutoIt.rm-bbf4d999d57146a20c100f23d9ce3aaf8c1148d1b029d671f1681ac8a3f8a9a6 2013-08-16 17:58:34 ....A 955004 Virusshare.00081/Worm.Win32.AutoIt.rn-b1963ff57d88b2d7d02663cc995f11107aef5a7622c934aa96d43527efcd3e41 2013-08-16 18:21:12 ....A 2830848 Virusshare.00081/Worm.Win32.AutoIt.rn-c254ea7caca1e81a9efc53f45b009532a58b358116d83e90b4203423b37aa6d9 2013-08-16 04:12:36 ....A 770048 Virusshare.00081/Worm.Win32.AutoIt.ru-c31d0773d163fd03ea88ced9d265cfa5705728f0c372ba8ce320e1e160ba40c8 2013-08-16 16:53:02 ....A 769265 Virusshare.00081/Worm.Win32.AutoIt.ru-cdb4966443cf99457539fbc408f60b32aeea1f60c9ceed690c70cbf52c8a4159 2013-08-15 08:18:20 ....A 586951 Virusshare.00081/Worm.Win32.AutoIt.sl-a5499831588a64b838259782e67e72e93d7f81ed5f245eea19cd1f6bf43d4d92 2013-08-16 21:08:14 ....A 688128 Virusshare.00081/Worm.Win32.AutoIt.sp-257748397ae4d35490aa97730ed4b146cade41cb6775494e007951ed267947d7 2013-08-15 05:47:12 ....A 646144 Virusshare.00081/Worm.Win32.AutoIt.sp-40dba965af2a1e8120a7f2e3db6cdf278c78c79ec40a0c6b9c2331dfc065f63d 2013-08-16 04:55:36 ....A 737788 Virusshare.00081/Worm.Win32.AutoIt.sp-c2346dd039360bcffe018a28cee56fb9352386325785f5e47d09d7ae48446fbf 2013-08-15 12:35:36 ....A 589312 Virusshare.00081/Worm.Win32.AutoIt.sp-ce2b050f78b7f7bd4ef849e842300d577d4697ca3b41aabd14a2557f08f37579 2013-08-15 23:40:16 ....A 284675 Virusshare.00081/Worm.Win32.AutoIt.sq-a45cbff608abede73d4d47b6d34d091c8d99f6d44c5d7fc8b298587f5837fa33 2013-08-16 00:08:24 ....A 366595 Virusshare.00081/Worm.Win32.AutoIt.sq-a4dd7778d356e806e8d06c08cf601ee4413254f57ad4442a8d7bee1c3cab2748 2013-08-15 12:23:22 ....A 584192 Virusshare.00081/Worm.Win32.AutoIt.sv-af1ae099748ba820083095eb2bddad27402de877baa1c62562d77989f81c08c0 2013-08-16 15:48:28 ....A 261039 Virusshare.00081/Worm.Win32.AutoIt.tb-bb73a30939ec7fdd4a8358d9231147c515399048e913a12c4b73fc514c7fa884 2013-08-16 04:26:26 ....A 233984 Virusshare.00081/Worm.Win32.AutoIt.tb-bd0306b0dca373074d7ef4e9608433e1aef905a8b00244cc1a3cbe15535def0b 2013-08-15 23:53:08 ....A 936230 Virusshare.00081/Worm.Win32.AutoIt.tg-abcb5e617e6c88ce5945ed9e53384317cfc463f523a05480da187295bd73d496 2013-08-16 02:01:22 ....A 950310 Virusshare.00081/Worm.Win32.AutoIt.tg-c764221fd04c03316fd9cc501283122f9e1bc3f613cc30fff398d2f540d9b8b4 2013-08-15 22:30:34 ....A 860757 Virusshare.00081/Worm.Win32.AutoIt.tt-bc3fe89a365d459ac7524ac674a5757d8a25105a94ad24c748b0e61d64360034 2013-08-15 21:28:38 ....A 711553 Virusshare.00081/Worm.Win32.AutoIt.ud-b00fd4d181b1a58bb841f11ad20eef52999b2a1a4a61637c8f7413633a3b9d0d 2013-08-16 23:06:34 ....A 359976 Virusshare.00081/Worm.Win32.AutoIt.ux-b0d1909dc79e2f65b9e14eec5027517d8d95b86bc46bcd09a144a40f6d37a7b2 2013-08-16 12:56:36 ....A 301872 Virusshare.00081/Worm.Win32.AutoIt.ux-bb9bbc188c096f5e04908ded6141032dd8f99d7724e5d66d21ecd40877e99a99 2013-08-16 08:13:22 ....A 285224 Virusshare.00081/Worm.Win32.AutoIt.ux-c2e5f3f0488e1b6d31d5c887178c48744d003372fa7aefdadf6c1aeb57549695 2013-08-15 04:58:30 ....A 563672 Virusshare.00081/Worm.Win32.AutoIt.ux-c598f20df11deead0773045984a673482ef657b3a5d5958da0dc1ce6a91beec4 2013-08-15 05:51:26 ....A 531376 Virusshare.00081/Worm.Win32.AutoIt.vr-be1b353fef9dd15af6febd320fe4cbd900caaf2eb209aebe51866602da9457e6 2013-08-15 22:28:32 ....A 586724 Virusshare.00081/Worm.Win32.AutoIt.wi-a54215ce9c2389605496706c5f439e663b8cfbdd63f84fe7f89ab76ad2b4438a 2013-08-16 16:05:02 ....A 533312 Virusshare.00081/Worm.Win32.AutoIt.xf-a418f58893dfcb6a3df92524683a7d967e0fd9be7586de71d5d93dfa4bbbbd30 2013-08-16 22:39:32 ....A 564362 Virusshare.00081/Worm.Win32.AutoIt.xf-a4b07ead7d19b13cb2df31fb096119f53a14f308f059954d2c9fc57a7b696195 2013-08-16 12:07:08 ....A 594818 Virusshare.00081/Worm.Win32.AutoIt.xh-70d86d620262da74820a0c1406aa12f18cb2d566e7aefd3d8bc496a84f63dafd 2013-08-15 18:40:14 ....A 2463 Virusshare.00081/Worm.Win32.AutoIt.xk-c9ca769b3cc2c689a445d8f247c6f478e771918017584dd32b26254dfd4067e4 2013-08-15 12:57:06 ....A 444214 Virusshare.00081/Worm.Win32.AutoIt.xl-1552337fdd1e7610a644f90b0f0f6352b62173eabe63eb515b1db25822f1084f 2013-08-15 05:21:34 ....A 676810 Virusshare.00081/Worm.Win32.AutoIt.xl-8e32ee9eb204a0220ef0fa82b721b1fd946a7aa7063a4e88e216175bab101168 2013-08-16 22:29:44 ....A 614883 Virusshare.00081/Worm.Win32.AutoIt.yd-ced7ed11e78a9c670166efe306fc6ae32935ebe4ba207af9763bf2abe9311a4b 2013-08-15 23:25:02 ....A 453636 Virusshare.00081/Worm.Win32.AutoIt.zhh-c0fdeb77c016d54f1948ce6c99defaa3f0fa15f66f306335a9471f946e2757c9 2013-08-16 21:14:50 ....A 798562 Virusshare.00081/Worm.Win32.AutoIt.zni-9179d4f057180b24c98565a064da35ddc430f87d9993f54ba3f199873e0404b5 2013-08-17 01:51:36 ....A 664559 Virusshare.00081/Worm.Win32.AutoIt.zy-b06d43400e6f7cd556986d201825be78d727b1d225dbe208a7ea2a32839cd669 2013-08-16 12:38:16 ....A 119296 Virusshare.00081/Worm.Win32.AutoRun.acd-b764214a9adf412a17b542f1f7aebe0e3536b68c96648b9c5ee3caeaa5cfb6ef 2013-08-16 23:56:34 ....A 21846 Virusshare.00081/Worm.Win32.AutoRun.adr-c0e9bc709389541cefa170425bbb45115259e60acd846e5ad709d8357483390b 2013-08-16 20:52:30 ....A 56903 Virusshare.00081/Worm.Win32.AutoRun.adv-a920cc8b171b0b8cc2a000125a7da9802785a003748f0b4319855fe83a40eab3 2013-08-16 04:24:50 ....A 14407 Virusshare.00081/Worm.Win32.AutoRun.adv-b0fe3c6fbf3f5f9d9d2dbfd7a0368ed9f37d072749cca3cc3795c74cfe916597 2013-08-16 19:31:42 ....A 94208 Virusshare.00081/Worm.Win32.AutoRun.ahv-a47ca28c81f784e3aa319db052b5beae888a3be751dc830fb82852947c518cd8 2013-08-16 22:28:54 ....A 76225 Virusshare.00081/Worm.Win32.AutoRun.aiun-0c2249c4fccb6d5c729298b2bf5766828256ff69ba2e2533f58379b529a20e91 2013-08-15 22:29:02 ....A 72183 Virusshare.00081/Worm.Win32.AutoRun.aiun-1638b687400ffa899e7ff2af8d9064b8d8a494b6432cd7f1c939948ea18bce95 2013-08-15 21:46:00 ....A 81268 Virusshare.00081/Worm.Win32.AutoRun.aiun-a979c025e280ce78313dc39450874ebb60b1d45f355ffedae58fd52ed7c3d09a 2013-08-15 12:23:18 ....A 447479 Virusshare.00081/Worm.Win32.AutoRun.aiun-abc82ee1c3e4a2a6a457ea5b14e48e58c56d8245d4ab4cf0dacb25a0e43ce303 2013-08-16 01:29:56 ....A 81268 Virusshare.00081/Worm.Win32.AutoRun.aiun-bb955cff37a24d8be1b61c30d08537aaeec3eb9db281b1a3261151fbfd856064 2013-08-16 04:23:36 ....A 81268 Virusshare.00081/Worm.Win32.AutoRun.aiun-cdb66eb5276afb9470fa5a4dd2c9680a12575cf6493ac2a1515a838d102e714f 2013-08-15 14:38:04 ....A 80977 Virusshare.00081/Worm.Win32.AutoRun.aiun-ce0d7bec4953137705420b062910c2c4b9abf9d0ab283d79f17a84516236f7cb 2013-08-16 02:01:46 ....A 188490 Virusshare.00081/Worm.Win32.AutoRun.ajel-bdcd50917b9464913cc2aa53dce03ebaf7ef1a0b110009358301d0e8f458aec9 2013-08-16 17:46:52 ....A 102400 Virusshare.00081/Worm.Win32.AutoRun.ajgm-b527916d04950be4141073a31e00deed1168483205c8611dc48c8e3ab0ca1a44 2013-08-16 00:48:44 ....A 27136 Virusshare.00081/Worm.Win32.AutoRun.aks-cafff0211d971daff13fb2bc8118e03b58b293e07b4d3ad9c699c04568723aa6 2013-08-16 02:02:08 ....A 313368 Virusshare.00081/Worm.Win32.AutoRun.amnl-b7e6c4d8af58d01a1f1515b20bafbac6e87099a5761ac3b41e636469bae5810f 2013-08-15 05:21:40 ....A 45857 Virusshare.00081/Worm.Win32.AutoRun.anx-d6f6ccf207558b2fb08fe3e69b40b106ebd809b9355bc6def9e183b2c2b2a405 2013-08-15 13:25:24 ....A 33064 Virusshare.00081/Worm.Win32.AutoRun.anx-ff0cde76ea3cc7fb06006500faf7b094bcdbe10a729ba066dd4fe0278393eb40 2013-08-16 01:48:40 ....A 24620 Virusshare.00081/Worm.Win32.AutoRun.aoe-04e81bd86a4370c0a4caee4e7a5cedfe6b28882152d6ed1425e02fdfe29236c6 2013-08-16 22:19:12 ....A 50688 Virusshare.00081/Worm.Win32.AutoRun.aom-c9be7647a3694c29bee13e5d240499da439fc8dae3ae8d875d155845621a0d77 2013-08-16 22:19:36 ....A 49664 Virusshare.00081/Worm.Win32.AutoRun.aou-bd1fb3dabca596653a80bc3b218df727ea5065648d986c31c76f280c9290f983 2013-08-16 09:54:58 ....A 98441 Virusshare.00081/Worm.Win32.AutoRun.apvz-c3a06342117fe7c9b78586c224801b61a0162c5c8e32484892411bf8dc8d6e42 2013-08-17 01:07:30 ....A 389120 Virusshare.00081/Worm.Win32.AutoRun.atst-c75d3246826a3d1d43e9815afdb869a706a22610c1fedd5ef5dffe9d2270d6e1 2013-08-16 01:35:48 ....A 131072 Virusshare.00081/Worm.Win32.AutoRun.aune-c3ca1a8c3c0dd68bc47fef7506605732cb842693467a74b3d2c3d4ea0086117e 2013-08-16 10:24:34 ....A 131072 Virusshare.00081/Worm.Win32.AutoRun.aune-c9bdf9d5c71532a16b3d6caf88f986ecd7790e57773ada5e7748d20c01875856 2013-08-15 05:09:24 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.avuf-bf329ac9b9021e10a574f5cf74f32978ce09f7c66c5959d4b24ecf20679d99bd 2013-08-16 21:09:34 ....A 120320 Virusshare.00081/Worm.Win32.AutoRun.axfd-2eef9953ee89c775db4b0459480e4147edac611002dcb385ac41d808cfc1bc08 2013-08-16 23:39:56 ....A 485888 Virusshare.00081/Worm.Win32.AutoRun.axfd-a3907ce356fbc77abaa4d470cfd9956cc70eb135809078e86f7c350ca1e81144 2013-08-16 11:15:56 ....A 172544 Virusshare.00081/Worm.Win32.AutoRun.axfd-aba4bf34403c27638a5b682fe91ff4acb96f37b9ae690a01bf7e3e5adc1844e0 2013-08-15 06:10:26 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.bant-1170a617510469354d30716c7569be8e7718aa2df7a3408c058da9b544de1fd4 2013-08-15 05:08:16 ....A 438272 Virusshare.00081/Worm.Win32.AutoRun.bcex-b24e747d86afdadfb32f842d4899cac21dfb843d019348c7dfad7460f6c2f218 2013-08-16 10:02:42 ....A 49664 Virusshare.00081/Worm.Win32.AutoRun.bcix-395479220d3eaee2fc0ed52f0ea9c908f812f784f82b3896c5f0d9455fcb6b7e 2013-08-16 01:28:04 ....A 311296 Virusshare.00081/Worm.Win32.AutoRun.beh-af479859919918b5e23eb802a6d98986801e9d3c58ce57dd0ea47d8012dc2567 2013-08-15 05:44:40 ....A 45056 Virusshare.00081/Worm.Win32.AutoRun.bfim-6b9050864727b974d0a4e700bf64bf866e65e57e948ee7b7391f6dff297e6651 2013-08-15 05:54:22 ....A 45056 Virusshare.00081/Worm.Win32.AutoRun.bfim-b929d96f528921d98a32265145d96bd33ec585b8ba0cc481531741d51a0a3096 2013-08-16 04:12:42 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.bfim-c8fd9950d5d6d942430ba9854e8f008b337e3cb0fda7c7a95b55f3bee48d28e3 2013-08-16 02:24:24 ....A 11264 Virusshare.00081/Worm.Win32.AutoRun.bgfw-2ae250980aea54bac0d223318f5b9a1f1e6af0c69dfe317f2fcd8d96fd4f8025 2013-08-16 02:04:04 ....A 110592 Virusshare.00081/Worm.Win32.AutoRun.bgnj-a4877d492f019a5889e2719e18199614f91a55dcf7ba6f20cd04a0335cd18db8 2013-08-16 14:25:26 ....A 36864 Virusshare.00081/Worm.Win32.AutoRun.bgnj-bd38debd63f0c8a1f9a482556b1903350010d70c7aaae7677f90badfeccd2159 2013-08-17 01:49:50 ....A 36864 Virusshare.00081/Worm.Win32.AutoRun.bguc-c94c7daad6b82428812cbe54e5de0405dbac42078508c893a4b98dafd7e68aed 2013-08-16 22:05:20 ....A 485888 Virusshare.00081/Worm.Win32.AutoRun.bgvr-6d16644c38f6736383b34e4f94cfe0a93426e69cf085086828d077d102c8cf49 2013-08-16 22:40:48 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.bhbq-b7d5a25574944f0a5e9cf39e418c1bb6f2119eabcd6aa485d798e9372b8277ce 2013-08-16 18:57:20 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.bhro-42ab4b361ca5a85fdd746f7ff254b65ec059f9bbe6f708eedce0aa1ed391cef7 2013-08-15 22:43:20 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.bhwb-a8ff9f9217dfe8ea84f8f69f6c2aaee4ca0c6cce1b684b25a7f758bb8509d786 2013-08-16 04:14:20 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.bhxe-bbf4ae59e762a29aee61b47de707b86f2df6ad60fa7aaf748c2c27410656800d 2013-08-16 01:34:12 ....A 32473 Virusshare.00081/Worm.Win32.AutoRun.bix-bdc04b4cc69016183fb64c622cabf700ed43f85a43e08bc61444b917fc405aa0 2013-08-16 04:20:32 ....A 575488 Virusshare.00081/Worm.Win32.AutoRun.bjki-b1b187051900d91003cff2c678965831cf769da967c8e88f5b299d2014d3e772 2013-08-16 00:58:16 ....A 119062 Virusshare.00081/Worm.Win32.AutoRun.bjpl-b577fa17fcaaa4fde361a033761528365375666cfe77f226de8b741d169d00b6 2013-08-15 05:50:24 ....A 18295409 Virusshare.00081/Worm.Win32.AutoRun.bjql-bf9a0af45eb2a0ed2f472b1be43d7dbdaca478547d0b2ba80be14a7813e8cdfa 2013-08-15 23:18:06 ....A 117760 Virusshare.00081/Worm.Win32.AutoRun.bjzc-bb633e971c246d9499ae289befbdd3ca65279d6cc67daade0d1eef33deebc879 2013-08-15 02:23:00 ....A 163216 Virusshare.00081/Worm.Win32.AutoRun.bkhy-c1e5d831b931b15e7a859ca0d7bcc443bbec7ccd4d051e0a57de269746c709bf 2013-08-15 23:23:54 ....A 28000 Virusshare.00081/Worm.Win32.AutoRun.bkx-00a609918b507d3968e7e390ad37411f01b0704b42754a9c75e98af2e4094c27 2013-08-16 22:53:58 ....A 423424 Virusshare.00081/Worm.Win32.AutoRun.bliz-a54170ceb077224e930e2fc6ba590a010c207904e7ae45b3b511d9134397c99f 2013-08-15 14:35:58 ....A 327680 Virusshare.00081/Worm.Win32.AutoRun.bliz-a9e9952cf88906654493bcdf606624a4158a237d6daf9318310c94a5a336f358 2013-08-17 00:31:02 ....A 319488 Virusshare.00081/Worm.Win32.AutoRun.bliz-b5e2adaa03a8396072532c364ed633ae9b40f6ce12906360ca42de25472558d9 2013-08-16 05:45:38 ....A 374784 Virusshare.00081/Worm.Win32.AutoRun.bliz-cd204d368d4496a3bb6bdce0f742653c965b5c0c9dfca0b3e9d4535c18af7d55 2013-08-15 05:37:20 ....A 13123970 Virusshare.00081/Worm.Win32.AutoRun.blpb-cc65be86fa69a5655e99bc653565698f68203de37346fc238259776e72e076fd 2013-08-15 05:03:26 ....A 303104 Virusshare.00081/Worm.Win32.AutoRun.blsp-ade66ff6bcb9ee5ab739389ab4b6265fba10228588172c46da51fec703b905fd 2013-08-16 16:49:06 ....A 303104 Virusshare.00081/Worm.Win32.AutoRun.blsp-c90f69ee0b28d55809cb5763718d725b7f2ec166805b51ccbc9d5dec0bcc87e8 2013-08-16 15:06:56 ....A 192512 Virusshare.00081/Worm.Win32.AutoRun.bmsr-b7be66a6bb87eaa9e7b23d1b1d70c8ea31a66cdf9ea001d864a69c5a33137e33 2013-08-16 04:29:20 ....A 319488 Virusshare.00081/Worm.Win32.AutoRun.bmsr-bb0d81d6c9658bc32aa911086f353bcef2c9c3304e42caefc14c8c1775ee1fa0 2013-08-16 17:12:18 ....A 245760 Virusshare.00081/Worm.Win32.AutoRun.bmsr-cd140ae7b3e4a9af6d34b0cf1e77bdfb64b737b74e15cb74d570d0ff740860f3 2013-08-16 11:13:34 ....A 12157000 Virusshare.00081/Worm.Win32.AutoRun.bnqp-c73e197b3f713de8bcf4b44b3ed99161d2472d527918892ff5d43a1687c51ee2 2013-08-15 12:20:26 ....A 50688 Virusshare.00081/Worm.Win32.AutoRun.bnto-a3f7f70133716d244accb55ac82fc8696b010d236c627d24646f6bc5d93bb775 2013-08-16 18:16:58 ....A 20992 Virusshare.00081/Worm.Win32.AutoRun.bpbk-6a5177de7d621d218da6d61aa163a57ce0a0e92548d9bcee5717c0c9cb30becc 2013-08-15 04:54:30 ....A 17711 Virusshare.00081/Worm.Win32.AutoRun.bpc-b4d2eeac5a5adb0f7cbd449e6fedb1692593664a5e3f7ffcc7ff98eb9c7c3f46 2013-08-17 01:51:46 ....A 135168 Virusshare.00081/Worm.Win32.AutoRun.bpcq-c8c273e328b07aeab819ffd837778200b7ee94efd5326b8da8c4d5dbfce30a8f 2013-08-16 22:03:26 ....A 192512 Virusshare.00081/Worm.Win32.AutoRun.bpyh-3e9fe56c6d6b9e4291902dd69d864a1582942ccc13f488171c6b136518a639a2 2013-08-16 22:40:52 ....A 188416 Virusshare.00081/Worm.Win32.AutoRun.bpyh-bcf346c7858ec8eb1912fdad949988a5a3022ed0d6f7b62d97627068b1709a6e 2013-08-16 22:16:18 ....A 270336 Virusshare.00081/Worm.Win32.AutoRun.bqkl-a48f9a00288440b07f25305d88aa9b5baf9028899ccad07ef179c3116b4a338d 2013-08-16 01:20:30 ....A 270336 Virusshare.00081/Worm.Win32.AutoRun.bqkl-a9b45508ea3a702b6f7ae714c0017d513a0410b7ecbebe9060b57362eaba23cc 2013-08-17 02:12:54 ....A 299008 Virusshare.00081/Worm.Win32.AutoRun.bqkl-cf15b68cbb9dd2fac4ee2df859f0cc39c0f440c93bb9446450e2de26af7c3731 2013-08-15 21:51:10 ....A 69632 Virusshare.00081/Worm.Win32.AutoRun.bqks-bbfaf9038405bbf9d2b284f1b20728d88daf8ba5b7de05b5b4dff38b33cb910e 2013-08-16 02:35:56 ....A 44032 Virusshare.00081/Worm.Win32.AutoRun.bqzd-c7706a95a24a699767768ca7a5d1bcf83657c6e620f7d02345e11027c334f0fe 2013-08-16 19:16:50 ....A 162358 Virusshare.00081/Worm.Win32.AutoRun.br-52166ed5dd39940288bc37dfaa714987c5853c0bfea80d9df23d9a0d09aba39f 2013-08-16 01:32:54 ....A 159744 Virusshare.00081/Worm.Win32.AutoRun.brjc-bc09909e259c8bcacb37fe464457a5defcfb9c6593b03879b79820b1883ed5c1 2013-08-16 00:30:10 ....A 452691 Virusshare.00081/Worm.Win32.AutoRun.brks-b5c755f2e129cf9455e63a1d09336be94bbf9d8e74ce8a1e54d8ed4e95711e89 2013-08-16 10:04:18 ....A 35328 Virusshare.00081/Worm.Win32.AutoRun.brni-1f876c17ee1c88806197a2900c4969da42a7fe6eb0a7910b59a3b4a105a7a8fb 2013-08-16 20:06:50 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.brtv-c317853e6d4bad290067336c9e394f9749c670d6f346b658e25bf035acd4fd30 2013-08-16 09:27:10 ....A 38912 Virusshare.00081/Worm.Win32.AutoRun.brtw-ab839b32ba93e2c6c40ac08736e300d8958a30e48194f5b550c59e74b371c7b3 2013-08-15 23:41:10 ....A 119296 Virusshare.00081/Worm.Win32.AutoRun.bsjt-bcfe57934c38b35dad7325dca96235f5aade52e25461a390ec67d27fb81fa0ee 2013-08-17 00:13:28 ....A 155648 Virusshare.00081/Worm.Win32.AutoRun.btcz-24b5ff0fd1ddb8dd0ac1dadbf48823efd1937c912bbd2ada494f25de1cb114fe 2013-08-17 01:07:06 ....A 135168 Virusshare.00081/Worm.Win32.AutoRun.btcz-b4fa1ce6aa6a500aea0651372718b6c8b16486ff26e6ec8d2080cde182ee1b1f 2013-08-16 10:24:10 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.btya-29f809de45712b9a5ff9f7348115a6ffa8a6b18f06b720f5e88492457077cbe5 2013-08-16 13:03:50 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.btya-2aa56719d8a1f4f56ac10a7622606999a826b52b4f9bd76c7d00efd5dca35934 2013-08-15 23:28:20 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.btya-a5c4dc3e5aa77c6e971c5f0f889a5799d68e7e1ef0aa3d02644a590034dec1a5 2013-08-16 02:06:04 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.btya-b70c1bd60127f333d762f07b4be836a66c2b6a05eaa6e73026412ee325070383 2013-08-15 05:37:00 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.btya-c0b328d4a8463ac1a2f481ea8b63fa054bcc8fff47241f58c9c0b06e67c04563 2013-08-16 11:03:32 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.btya-c2fab2b535e5289c8b6b5212f28607d95a252cf43e6a947b6071ae29b2b582ee 2013-08-16 17:26:18 ....A 105473 Virusshare.00081/Worm.Win32.AutoRun.buav-a43f36b3b657a9910da41f1d9f7a935b1eda68e6a458fa038db242c2ccc10db0 2013-08-16 05:51:14 ....A 122880 Virusshare.00081/Worm.Win32.AutoRun.buei-5bfa7b0d7dc4e02268f18e22f7c9ded3cf0bafe69db6f59d990bed7d346f859e 2013-08-16 15:37:40 ....A 147456 Virusshare.00081/Worm.Win32.AutoRun.buei-aa427305fcaec3fcf15c84a79206bab3830ae5375775c6f898bb688eecd8dfe1 2013-08-15 05:16:50 ....A 206336 Virusshare.00081/Worm.Win32.AutoRun.buei-ade04f6227394a1e424e7a3f099c81db5446d57958ccf0b8629fe6959accca03 2013-08-16 14:35:42 ....A 208896 Virusshare.00081/Worm.Win32.AutoRun.buei-b506b575abe36128b34cfce91ee666545cb71115838f8527a619bdaca5dd1d02 2013-08-17 02:08:10 ....A 270336 Virusshare.00081/Worm.Win32.AutoRun.buei-bcb95d455c87cd615cbc6942974f3eb840806f5045211119016a740cb27af539 2013-08-16 23:51:42 ....A 151552 Virusshare.00081/Worm.Win32.AutoRun.buei-c0fdaa783075f17f36b688acc981833dc277eb69217238e35acbccef59420b1d 2013-08-16 22:06:10 ....A 180224 Virusshare.00081/Worm.Win32.AutoRun.buei-cedbc3649f698f696f63674add8d011ac98749019f351d0eb3c3374dbf4d68e9 2013-08-16 11:31:04 ....A 180224 Virusshare.00081/Worm.Win32.AutoRun.buei-cf850a67d19268075dd1b24e66e348806048314b7c8c2f85cf259b885364f001 2013-08-15 20:59:06 ....A 524720 Virusshare.00081/Worm.Win32.AutoRun.but-1cca7ed970aa06a43d59dbab5fd3624b33713d85430b13d2189cf93b6c810050 2013-08-16 21:18:40 ....A 261438 Virusshare.00081/Worm.Win32.AutoRun.but-2c796b04a5a859f486452d687aa48c8f4260848b286d3b02dd4c64adcfca94cd 2013-08-16 04:29:18 ....A 261440 Virusshare.00081/Worm.Win32.AutoRun.but-7a0df9e33255f303f70aa068bffda9cba445a85427bdadc7f41e4f1af6eff601 2013-08-17 00:59:46 ....A 261439 Virusshare.00081/Worm.Win32.AutoRun.but-84b1a57fe127eccd328f7a4864e7a1c5419cff32bd63acd1bf3cdc3a0fda28d6 2013-08-16 08:12:32 ....A 261485 Virusshare.00081/Worm.Win32.AutoRun.but-92d33d4b7f74bb4581af5c7b99375cae61e840cbf0a01fdd986051558b987204 2013-08-16 04:22:52 ....A 261437 Virusshare.00081/Worm.Win32.AutoRun.but-9c1bfc4b071e022db6f4471fdccb2d59efbe9767b644409a16625bc3f0920545 2013-08-16 09:08:24 ....A 261439 Virusshare.00081/Worm.Win32.AutoRun.but-9f50d434b6a6951ac5be1198e2f496b25634fbde3282cb4c80bbe0ae1291c6b7 2013-08-15 13:36:50 ....A 261453 Virusshare.00081/Worm.Win32.AutoRun.but-a45296ff979d1b4e40337ef9dfe35143e05a060f0857248ea9e9676a272855a1 2013-08-15 11:37:46 ....A 524692 Virusshare.00081/Worm.Win32.AutoRun.but-a48cc8d57d4bbf0732dca21e4d1393c70270d7fdabaca804041da553c1ed4a84 2013-08-15 12:20:48 ....A 261439 Virusshare.00081/Worm.Win32.AutoRun.but-a4b3c6103abf2b896f2d48eeb785b6d5de10ac33b8bca61ec8986b6e3bd5a0ee 2013-08-15 18:24:42 ....A 261484 Virusshare.00081/Worm.Win32.AutoRun.but-a57de89801f345eb5cadc283ef0ef685153219dfa0fc084bf3df663c864b36b9 2013-08-16 15:37:52 ....A 261439 Virusshare.00081/Worm.Win32.AutoRun.but-a998a9ebbed6f25e39d1ab0283d5ff8bc5349d0084c4385af4ec05f7daa1ccc0 2013-08-16 22:23:18 ....A 261439 Virusshare.00081/Worm.Win32.AutoRun.but-aa5044960f2d4e53d41c55eedbdcfd6201e2529345efdd33a0e0ed57dc297cd5 2013-08-16 02:28:54 ....A 524706 Virusshare.00081/Worm.Win32.AutoRun.but-ab2bc4a76694da046c7eb579d1166bda7b47ffb2b3aa152950950a93d6992f48 2013-08-15 04:58:16 ....A 261425 Virusshare.00081/Worm.Win32.AutoRun.but-ae081010aca49be39cee81aabd9a4990eec841e030d4b6a6ca3923b000718293 2013-08-15 05:27:36 ....A 261425 Virusshare.00081/Worm.Win32.AutoRun.but-b4b1fa78a77caf4e7a0c62cec741951c153dc6675bac909bec4b5125ae24cb82 2013-08-15 13:01:04 ....A 261469 Virusshare.00081/Worm.Win32.AutoRun.but-bde8ec7683bed0d263ca78632d49a98bb0665f5033058af68ab27dfeb082375e 2013-08-16 23:35:04 ....A 204800 Virusshare.00081/Worm.Win32.AutoRun.bzbm-aa7c6a0b8ae2a14843857b2b5a81b04e4212956321dcccaf189134dc3473ad96 2013-08-16 12:46:22 ....A 204800 Virusshare.00081/Worm.Win32.AutoRun.bzbm-c30dcb4cb202a33f8d2bf543b28ff24b5dcc8c8b58c8d2eef7af41636e553664 2013-08-15 12:29:34 ....A 204800 Virusshare.00081/Worm.Win32.AutoRun.bzbm-c3990bb2b5b175ddd1f52f0202b328696a87374e9b4732a5382be5c93dbeb37e 2013-08-16 01:55:00 ....A 161994 Virusshare.00081/Worm.Win32.AutoRun.cb-a344cb2e8b4c3fde6c73c6abb0cbddc37c3d10d6a0e30b4ba20d8f78710d83ab 2013-08-15 13:46:54 ....A 8575 Virusshare.00081/Worm.Win32.AutoRun.cbat-bcb8005f3d33f1e344a945894b27847df66e1c874d5164430cc1cf3bb4034746 2013-08-15 05:30:48 ....A 118784 Virusshare.00081/Worm.Win32.AutoRun.ccbn-6e353e70af97c3c9d7306f487ef8ffb52acfdf985c7495be13e1ee88a0d500de 2013-08-16 12:27:54 ....A 177680 Virusshare.00081/Worm.Win32.AutoRun.ccbn-a53a5cab1e172b6aa5e90e3b7d7f3e2ad5c5e5e20b566a27adab1bb5b016a6b7 2013-08-16 12:08:50 ....A 339968 Virusshare.00081/Worm.Win32.AutoRun.ccbn-b02a8bb9aaf2077ca1e7b90441b3423ad8ab2753c760416db0dc624ba2ad186f 2013-08-16 20:41:20 ....A 115200 Virusshare.00081/Worm.Win32.AutoRun.ccbn-b5381310b8f7ed8494a6fc22c928541e5ab7d21e8d35f5e4d0abfef72840a97a 2013-08-16 01:44:30 ....A 115200 Virusshare.00081/Worm.Win32.AutoRun.ccbn-ce0932dae21f7fdfb1435e8cdab93a91d3b4c1df52f0bdea2d7b8dee889dc7d1 2013-08-16 02:00:08 ....A 452096 Virusshare.00081/Worm.Win32.AutoRun.cdlp-3f65fc632a0189985f0818a04853cb775ee86b280dc9ae2edf56a6d576dde59b 2013-08-17 00:27:56 ....A 344064 Virusshare.00081/Worm.Win32.AutoRun.cdlp-4828dcc8d4deddc19c46eccb15c2e52cd2e430f91f2f28969c7027ea7413811a 2013-08-16 16:28:00 ....A 788541 Virusshare.00081/Worm.Win32.AutoRun.cdlp-5a8781ebd08ba272cd442e8594c8806a9a6aa86624d2a8307eeff510b203336a 2013-08-16 04:50:30 ....A 116224 Virusshare.00081/Worm.Win32.AutoRun.cdlp-9ab52ecbd54df4522da55712fa01206a431f8e973d3d062607e20d9f3da73902 2013-08-15 23:20:44 ....A 116224 Virusshare.00081/Worm.Win32.AutoRun.cdlp-a94b4d21d779472b242054403546a02cd4ec1b84c2dfedeac24cca8f11743565 2013-08-16 09:23:32 ....A 344064 Virusshare.00081/Worm.Win32.AutoRun.cdlp-af868e2e87f63630544a52e7c462bb20aa27b838bf60019fb9c7ccb5811da6d5 2013-08-15 22:52:32 ....A 255858 Virusshare.00081/Worm.Win32.AutoRun.cdlp-affc635b2ea55e4935f82a8f4ab4d4edd5c271ba1f3ddd653465fec663b04eda 2013-08-17 00:57:26 ....A 116229 Virusshare.00081/Worm.Win32.AutoRun.cdlp-b5086270f48800cb7cc3913835147217c96420a7135f8f77ae301de5278c05df 2013-08-15 13:13:40 ....A 203272 Virusshare.00081/Worm.Win32.AutoRun.cdlp-b5e1a54360d8eab9763766cacfc0a27da70399a74d825c2bebc04cb4af6a3a83 2013-08-16 21:33:28 ....A 933749 Virusshare.00081/Worm.Win32.AutoRun.cdlp-c28987a70c4b88ffd3dbb62b37b75382c8817b7ee8779b3ce8e0fae7afaba53c 2013-08-15 23:54:22 ....A 128000 Virusshare.00081/Worm.Win32.AutoRun.cdlp-c298f4d663987fa7b057994beff0290f68e836924f9bd473f820241880f39329 2013-08-15 14:25:42 ....A 344064 Virusshare.00081/Worm.Win32.AutoRun.cdlp-c3327b6f8ca190141ad7f5e8e239624ef47a1f0aa271945c7972525f02825aab 2013-08-15 13:52:30 ....A 116224 Virusshare.00081/Worm.Win32.AutoRun.cdlp-ccf95e9d475f95d6c4ef4160751b674a309abd3b854e2051bae97a51c205a402 2013-08-17 02:13:48 ....A 116224 Virusshare.00081/Worm.Win32.AutoRun.cdlp-cd966c696635a1dc7234f69cc3e8c3fef0f6875525fefd81bff635f6c9deac56 2013-08-15 06:02:00 ....A 117248 Virusshare.00081/Worm.Win32.AutoRun.cdlp-d93cd7a306aad36c60f60596086755c2752f687d741d3de343ed1ad2ba79ca5d 2013-08-16 00:30:06 ....A 61440 Virusshare.00081/Worm.Win32.AutoRun.cdvq-bda1fec54486b002693d5490b3c9e45cb5138b0a97c0ae637a933c139b07bae7 2013-08-16 10:50:38 ....A 64512 Virusshare.00081/Worm.Win32.AutoRun.cdwe-5de0a9b39e7d1ad47addc9f2614ffd384a1722433e47c6ab0f0b679d766e6cf9 2013-08-16 04:45:28 ....A 58912 Virusshare.00081/Worm.Win32.AutoRun.ceng-1a325ffe499b8253f4b27c47a1f2ca7914a3260357e83e3c820358fe4c8e31f6 2013-08-16 23:21:46 ....A 58880 Virusshare.00081/Worm.Win32.AutoRun.ceng-54b393cf3c03d810efd4f21f6ffcf878b1c72c7641d461d0e2a0fa62f7937316 2013-08-16 02:34:50 ....A 83983 Virusshare.00081/Worm.Win32.AutoRun.ceng-78a58d09c4c5be76fa0dbbfc626a7ead66f0adb832220bc6b8a1d78e1f8c71f2 2013-08-16 12:43:58 ....A 84155 Virusshare.00081/Worm.Win32.AutoRun.ceng-98438ee89a18c68733b31b1a4baf4323ae903272508b76ba25e45371d12dbeec 2013-08-16 17:12:40 ....A 314368 Virusshare.00081/Worm.Win32.AutoRun.ceng-b0541f2bd3bfa78372ec6e7b68a0923f3fccf309e855e0b9d5be1dfb9e56d982 2013-08-15 05:15:54 ....A 84015 Virusshare.00081/Worm.Win32.AutoRun.ceng-b2c134e8bfad4d64def7fcb6fe8faec2fbdda0a95e768a1147d1a492d0add39a 2013-08-16 17:21:30 ....A 58880 Virusshare.00081/Worm.Win32.AutoRun.ceng-b679a4efa96f04968fadac7a1b873fe773e97894a274974eb77960a69c07ba79 2013-08-15 23:18:08 ....A 83523 Virusshare.00081/Worm.Win32.AutoRun.ceng-bae78b1d9453822640e8db418f1337a3529c358cfd865a57d59320eb8d46f6fc 2013-08-16 10:58:34 ....A 59141 Virusshare.00081/Worm.Win32.AutoRun.ceng-bb6f4bc5534fc6f9d5f0e4ab01d6f83b5a39825b5c71f66bcda7d22112b3f14a 2013-08-16 22:33:58 ....A 58880 Virusshare.00081/Worm.Win32.AutoRun.ceng-c1266b9def33e584e3efbc6ffc5b157f20d3f61d7e64879844838c85cfed9758 2013-08-16 18:31:42 ....A 58880 Virusshare.00081/Worm.Win32.AutoRun.ceng-c9350447f0c35e038c8aaba95926dfb046f5766d119195a45dbda3c789a0145f 2013-08-17 00:38:18 ....A 81920 Virusshare.00081/Worm.Win32.AutoRun.cexx-b15e714bb5d83cbeec1e4dfa28959116eca688b85da15fa8706565c305cf2c30 2013-08-15 05:15:00 ....A 66560 Virusshare.00081/Worm.Win32.AutoRun.cgfb-a7c990fd035a3af8dad90d799852ad9568b8c2b0870232300f10dae5841bbd87 2013-08-16 00:57:10 ....A 424999 Virusshare.00081/Worm.Win32.AutoRun.cgfw-1340cfe397d978d9073f8941a8156ce9b1f914641007791d19336c2fd13e1437 2013-08-16 10:21:24 ....A 193609 Virusshare.00081/Worm.Win32.AutoRun.cgfw-8430c79911a6db2e849e6459df438ebecf94fdc207f7bcbcc1223f79f93dcc1a 2013-08-16 12:39:04 ....A 262656 Virusshare.00081/Worm.Win32.AutoRun.cgzc-92af326d37b1fd829f7006e0bb3ea1b5bb314c65ce5b810e047337bebbfd1092 2013-08-16 10:51:12 ....A 228866 Virusshare.00081/Worm.Win32.AutoRun.cgzc-b1a2e4e20d31c14f5221c5d2d43d69280a1055df522c674e79c5fff5c08ac586 2013-08-15 06:06:30 ....A 209408 Virusshare.00081/Worm.Win32.AutoRun.cgzc-baab202917ae43bd25f1b0abe8b95d349fc985900c27126cce5d18f88af7d775 2013-08-16 01:45:50 ....A 516616 Virusshare.00081/Worm.Win32.AutoRun.cgzc-c1b3a5e090961b1dfdc213f5cfdb052e74367589586d6ddabf4f764520cc56a6 2013-08-16 04:46:26 ....A 600832 Virusshare.00081/Worm.Win32.AutoRun.cis-77b15c265f5f4c696ed0134ce59bdd2764aaa8a4097ef0bdc249e1366f7af66a 2013-08-16 04:50:10 ....A 378368 Virusshare.00081/Worm.Win32.AutoRun.cis-ab2a8225c0b62035a0b1adb1c2cf551b756e913c2686ba29c1b1e9f41b95971e 2013-08-15 06:22:38 ....A 378368 Virusshare.00081/Worm.Win32.AutoRun.cis-b0381285ff4c784c3f9a3b121dc91d70d364471dece9501f317c545bc8d892c8 2013-08-16 16:30:22 ....A 422400 Virusshare.00081/Worm.Win32.AutoRun.cis-cceeb60c6d2d27634691aa6b44123841a8ec910dd5658e2ad9ea1c2872375d3f 2013-08-17 00:29:14 ....A 378368 Virusshare.00081/Worm.Win32.AutoRun.cis-cee5515d65a29e38f767bc91ae5cec9234e966399d81d16eace94bf8f838a4b1 2013-08-16 18:04:22 ....A 821506 Virusshare.00081/Worm.Win32.AutoRun.civu-2c0f66bb8dc3e5fedffee5d772dc10201e63b0be9395b9e3c226aadd5687a744 2013-08-16 08:19:34 ....A 413543 Virusshare.00081/Worm.Win32.AutoRun.cjih-3def0e07aada6b933fddd434ef7f0eb3576b6796aca6966c4348ba4cffc15e0b 2013-08-16 23:49:02 ....A 304111 Virusshare.00081/Worm.Win32.AutoRun.cjih-55df8732515f17c9027f0d2ee7673d8ca6bad1a6adec5aea6e67b78169b08cb2 2013-08-15 22:43:26 ....A 19968 Virusshare.00081/Worm.Win32.AutoRun.cnhl-ce64e07ef1c9652714344415f5f418a5be5020218f0263e3fb09bb44df827544 2013-08-16 19:57:40 ....A 56155 Virusshare.00081/Worm.Win32.AutoRun.cqem-bb7ec87e06cbc7eef162db954489facca52927ef3979950787d9195973720940 2013-08-16 18:34:08 ....A 194361 Virusshare.00081/Worm.Win32.AutoRun.cqfh-aa5d3e0be7a9d7ff56949ef4bfeaeaf4dccf2f3e186a91864113793b68ca3f82 2013-08-17 00:45:00 ....A 54261 Virusshare.00081/Worm.Win32.AutoRun.cquq-b1ee177cb69c7b00a9c781423dc2807205e83767d057d2835f6fa0ab18450286 2013-08-17 01:42:00 ....A 183808 Virusshare.00081/Worm.Win32.AutoRun.cts-570c08d6bd26d64fcb2d4cb099a66fad1ea2a92238eec49f723ea251b9c1d7b3 2013-08-16 05:45:22 ....A 199171 Virusshare.00081/Worm.Win32.AutoRun.cxod-857f3ccf1d31b34f75f20e4b37b80803590d769a7e0015b7b8d8d65c7a255334 2013-08-15 05:54:16 ....A 118272 Virusshare.00081/Worm.Win32.AutoRun.cxps-2c9af698bc627a658cd3fff3e584a579e9026c2afdf1ccd328b25d3572cc5557 2013-08-16 00:26:32 ....A 117763 Virusshare.00081/Worm.Win32.AutoRun.cxps-b056e7cb4f389aa82bb1064364b4760727754903a259de1c1569774e84e2842f 2013-08-15 14:20:26 ....A 172544 Virusshare.00081/Worm.Win32.AutoRun.cxps-b6207c80f069d8e652c8510312847924c5bf03b398d0ca11eb661283c0893723 2013-08-16 19:03:14 ....A 117760 Virusshare.00081/Worm.Win32.AutoRun.cxps-bb5268be73f3918f1f159c99c560089c7024cc257430a07f0fee76ae02f4f5cd 2013-08-16 01:31:08 ....A 117760 Virusshare.00081/Worm.Win32.AutoRun.cxps-fdf8ae622ad284556c3c825b7c00c40eff784a14e5368218b20fd952e4086571 2013-08-16 00:27:00 ....A 249934 Virusshare.00081/Worm.Win32.AutoRun.cxvn-a9f71c4dd829f117de1316a4e4bd1389b095228c7254bcbdf8c78ab5d2d87019 2013-08-16 23:54:42 ....A 208896 Virusshare.00081/Worm.Win32.AutoRun.cyxp-c9fe8331f9fcba215c4a1f6f81b0b1aba3da0ce1f0a543fb77e5c18a18cfe7df 2013-08-16 15:37:48 ....A 155154 Virusshare.00081/Worm.Win32.AutoRun.czav-7859a9f9e7c8cceceadfeab268e2e57915282a2263f2057667c300c724fbce7a 2013-08-16 17:37:44 ....A 155154 Virusshare.00081/Worm.Win32.AutoRun.czav-aa6a595a5299f3a0beea7ccaaff7be5b1cce2167372a544173becf99f89bd27a 2013-08-16 16:49:02 ....A 220164 Virusshare.00081/Worm.Win32.AutoRun.dcs-a4882107924f7d9b5c601a2cb1ead815d68cee2e3149aec80976fc410e0d83fd 2013-08-15 05:37:24 ....A 60459 Virusshare.00081/Worm.Win32.AutoRun.dd-b94e579800dbff5e4a748bd577f45a62e617bfb6e9e09fb5ca32b72bbc414c9a 2013-08-16 01:15:14 ....A 675840 Virusshare.00081/Worm.Win32.AutoRun.ddw-b00b138ce0509eb0d6c558f757ea442d041685054ba41469ae90a0e9f3ed1ed6 2013-08-16 09:55:20 ....A 80544 Virusshare.00081/Worm.Win32.AutoRun.diq-c7f53afb1693d949c340f5db8a1f1856f85102172754ca540f583f5769a6577a 2013-08-16 17:33:38 ....A 199680 Virusshare.00081/Worm.Win32.AutoRun.diu-b0bcd60fddd144b469e16e5093d4b7f90649eefa05de7aac20c0a4da1ea84673 2013-08-16 22:09:52 ....A 102400 Virusshare.00081/Worm.Win32.AutoRun.dmh-b07f7a3aa8c57c902eb698adf6334badedf569037b1962f6df002f29c494829b 2013-08-15 13:10:20 ....A 10752 Virusshare.00081/Worm.Win32.AutoRun.dmh-bd58dab590c804ca4497b8b5d141935643eca2e98c0fc0c9a33c3e7f8d44933b 2013-08-16 15:22:34 ....A 135168 Virusshare.00081/Worm.Win32.AutoRun.dmh-c31c374585a8eb18678d57fada8bdca3c6bf59d71f23094ad1fc49a93bdbfc43 2013-08-15 05:40:54 ....A 20828 Virusshare.00081/Worm.Win32.AutoRun.doq-ac9289f9810ab4f2701718a4f5b6cc29ced002619ee952aaecd83acaaa6bcdf8 2013-08-17 00:28:40 ....A 180224 Virusshare.00081/Worm.Win32.AutoRun.drp-a59849d0919eba0a2f4744d84830e2ec232ce9bd882e76dd0040777431eaf276 2013-08-15 23:54:16 ....A 1054070 Virusshare.00081/Worm.Win32.AutoRun.dry-bbbaadbbebd092cf1ec0681df74b70d010ceda64f59158af9b19197ce9d9f277 2013-08-15 21:37:24 ....A 964003 Virusshare.00081/Worm.Win32.AutoRun.dtbv-02c9eda1ae3cc0643dfc79cf1c844720a56e4309e3b167189a615e2ba0f476b9 2013-08-15 20:48:56 ....A 617984 Virusshare.00081/Worm.Win32.AutoRun.dtbv-099c32afe161f48af260be9e07aa7afb5e28ac3b767e51562779313ac22e61df 2013-08-15 05:35:06 ....A 1166592 Virusshare.00081/Worm.Win32.AutoRun.dtbv-122184a2321a400b5290a30787532ab715b0d7d18fcf72208911636e94a9dd9c 2013-08-16 04:57:08 ....A 1070753 Virusshare.00081/Worm.Win32.AutoRun.dtbv-19425cd8af377cd389ec6c099bb4f7c9ed941ace1a9d498579bb78413b3b7eda 2013-08-15 22:43:18 ....A 617343 Virusshare.00081/Worm.Win32.AutoRun.dtbv-1ea8d4cb047fc3990c7268b1dc0522f6d4260791b894dbfbaf2980d81bc386d0 2013-08-17 00:52:48 ....A 1262080 Virusshare.00081/Worm.Win32.AutoRun.dtbv-37b0fab3c01047477242bf039f9c8787dfd62f21d30cd789ca7ed562acb1dc07 2013-08-16 19:01:26 ....A 32768 Virusshare.00081/Worm.Win32.AutoRun.dtbv-452dc5f191be4dd8e530a50fb4e45127c8009d41f085b3f98c2d7c9ad4644f2b 2013-08-16 09:54:06 ....A 819200 Virusshare.00081/Worm.Win32.AutoRun.dtbv-48d2c3aed0c919a56290f0105f61b8d6d4181954cc55c9c260c1d52f054dcbf0 2013-08-15 05:46:44 ....A 1070753 Virusshare.00081/Worm.Win32.AutoRun.dtbv-4a2c6866c9f9353bfb6567e95f401873c1177a41b25b5f60a3986c83df8a1ace 2013-08-15 14:19:02 ....A 1201825 Virusshare.00081/Worm.Win32.AutoRun.dtbv-53a95afb125d36248930844f17d102dd43922109237bef09f224fef37fbaa56a 2013-08-15 06:11:02 ....A 811520 Virusshare.00081/Worm.Win32.AutoRun.dtbv-68c9c1a2672bfc7f35384f89a59ef4e3ee4359ccc7b21907c9e9972edf6ac01b 2013-08-15 14:26:04 ....A 704768 Virusshare.00081/Worm.Win32.AutoRun.dtbv-754ddf6e75f2dd8a2fa41058c06d6971aaa596d81382f8605006e69fe716722e 2013-08-17 00:02:44 ....A 1101824 Virusshare.00081/Worm.Win32.AutoRun.dtbv-8fa3d1282b0241f3a8a47cb27ac2fa06f5a76dc4b70af4866d6b3c0bca34de2a 2013-08-15 12:56:54 ....A 1789952 Virusshare.00081/Worm.Win32.AutoRun.dtbv-975b22d304143073b792f7e4acb4feaac32abab3be7611f6690b99a17fbef3df 2013-08-16 12:18:00 ....A 669696 Virusshare.00081/Worm.Win32.AutoRun.dtbv-98c9c8e1633821ea569fc0cc42b5cb24de46c728d4c58f1bd7311c5af643a84b 2013-08-16 00:14:18 ....A 1070753 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b081604ed6e14b662ec87a9175811927ff96c016b5bb4db829491c89a7b9556f 2013-08-16 00:21:20 ....A 850081 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b0e45d09b5bde4120afed961443ced935e1f3ee0b5a489b90f8ad6b1428d57e9 2013-08-16 02:27:26 ....A 1297920 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b0eaa0fa1b313d03275517b0ca151158f192cf30eb2fcb51d2d22c7dde1e98dd 2013-08-16 00:27:18 ....A 773870 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b1a00fe029fd6596fc488919969a393c8ba049e4e0fe62d6919c2f43bdf3d20e 2013-08-15 23:19:18 ....A 2676385 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b1de9b36b0e33269f0e3e624f7e31e5d252ff366a8ba5d110d3e164559f0d9b5 2013-08-16 16:00:14 ....A 777296 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b509f7129c5e348ca2a7a6bb70a2fabad4b2342f22aaea0effd8fef6fbfc53ed 2013-08-15 14:25:00 ....A 3511969 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b610854e3e0aeccbbfd15b8f3452b2ef25047ada50991a9c127de38978edb77a 2013-08-16 01:22:04 ....A 3040768 Virusshare.00081/Worm.Win32.AutoRun.dtbv-b62a6718a65c9be3b411586ad2f6293cbf1dcfa5efa8ceca49100fc353509bc2 2013-08-16 17:48:04 ....A 674304 Virusshare.00081/Worm.Win32.AutoRun.dtbv-bb17cb115ce1ff9db1f239096c6d66836f64f6338e450c0550b7476ef13ed404 2013-08-15 17:30:26 ....A 1152673 Virusshare.00081/Worm.Win32.AutoRun.dtbv-c2c7ee694e83af144e99a042c0d5fb5b71be4db582d9c54c743cc7727256573f 2013-08-16 23:12:38 ....A 1383902 Virusshare.00081/Worm.Win32.AutoRun.dtbv-c858a272c8f2f8c841cbaf18976bd0de7ad94ca622916cd949d32dc04d33ce24 2013-08-16 04:29:16 ....A 629212 Virusshare.00081/Worm.Win32.AutoRun.dtbv-c935ae7ed69408d1d9bf846fbf8d0e32ed5185156d1511eb555704f66eb41d25 2013-08-16 20:43:04 ....A 593408 Virusshare.00081/Worm.Win32.AutoRun.dtbv-c9d02f5d2137ffb61bc99f64128097c688a13c1896ca6c73a03a7d235c4551c8 2013-08-16 16:09:40 ....A 678400 Virusshare.00081/Worm.Win32.AutoRun.dtbv-cffa969fea51e25cc582f54f380cf3f282182f32845979fd7feb22e93684d533 2013-08-16 12:55:04 ....A 695167 Virusshare.00081/Worm.Win32.AutoRun.dtbv-e3670d6c6a2e2a9fb16e051f711d215bb624aa77623af05012117486b32017e6 2013-08-15 12:35:56 ....A 954894 Virusshare.00081/Worm.Win32.AutoRun.dtbv-f5849bbda43be133d112c6c5150b6c3838b306295abc58c61a74f9c6dfb44ecf 2013-08-16 16:12:04 ....A 746495 Virusshare.00081/Worm.Win32.AutoRun.dtz-b5b137f9f049e26e1ce14654b5cec9af4456658407faccf9f371f9d72db8ac5a 2013-08-16 21:56:32 ....A 720384 Virusshare.00081/Worm.Win32.AutoRun.dtz-b741d95713ff4fe40d112e2e128be09e0810e29c5c82f9986439f0ecee52f032 2013-08-16 10:39:12 ....A 699904 Virusshare.00081/Worm.Win32.AutoRun.dtz-bdc630a850d279d90c7b6ce3057229274a7dacc6c619046dff57075c95a41721 2013-08-15 20:59:28 ....A 225802 Virusshare.00081/Worm.Win32.AutoRun.dyca-1b79b975bb4f72216c2c170d2beccf47af7969c468df6db15d9bcc71432e6f14 2013-08-15 05:37:08 ....A 286218 Virusshare.00081/Worm.Win32.AutoRun.dyca-4d263e04bb7c913d2a1ce0b5d0cfbf072acd62e505346d01fa9d34cdad06347d 2013-08-15 13:12:30 ....A 583758 Virusshare.00081/Worm.Win32.AutoRun.dyca-a490c055f35079cfcafee38a85d341fc1cf6af3b81d8667211b7e0ccaddfa454 2013-08-15 21:56:24 ....A 180996 Virusshare.00081/Worm.Win32.AutoRun.dyca-a5d36f3b400da5f90daac01e8211dad41784d7b697d79138faaee19554cd6963 2013-08-15 05:23:26 ....A 208590 Virusshare.00081/Worm.Win32.AutoRun.dyca-b20107870d1884141733f92c093c8050682698a3f4bb4263641bd6b4c9762fc0 2013-08-16 23:44:32 ....A 69642 Virusshare.00081/Worm.Win32.AutoRun.dyca-b537a4fc8a870f66f0a639ee70c35fc4a7c4c340115cb676b03b108da82b77a2 2013-08-15 23:59:26 ....A 58281 Virusshare.00081/Worm.Win32.AutoRun.dyca-c88e81ad3a92f4d73e98556b882584f6bd640032449d57c53f6beb677a35def8 2013-08-16 00:27:58 ....A 79920 Virusshare.00081/Worm.Win32.AutoRun.dyur-690f01ad1140c946ade16c595529c45755b6f0f82ab08017cfe7af3d2a8a9319 2013-08-16 10:00:52 ....A 283136 Virusshare.00081/Worm.Win32.AutoRun.edq-ab6af328ce8e1414c53ea64d308fa8cd31fa0dc3284d8c0ce9d2f56a24714ccf 2013-08-16 15:26:32 ....A 59414 Virusshare.00081/Worm.Win32.AutoRun.edrh-a4b8443bb51f55c8cd5ba1670e108663d712404f46cf606880f6c392cfb1f10d 2013-08-16 22:18:16 ....A 158208 Virusshare.00081/Worm.Win32.AutoRun.edrh-a985dc7fe818c1c56c376f26670f5bbcbee1ff7ac5f63ed2b51f79eda5468530 2013-08-16 04:53:14 ....A 174080 Virusshare.00081/Worm.Win32.AutoRun.edrh-acb57449e0fd65b364e654912e818462f7bebd289176781d98fc84151c94398b 2013-08-16 18:41:22 ....A 174080 Virusshare.00081/Worm.Win32.AutoRun.edrh-b6511b93cf6251486fa5e5654c96aca85c6df1b5d19f3b14373ab4f52c3bd83e 2013-08-16 04:25:20 ....A 107520 Virusshare.00081/Worm.Win32.AutoRun.edrh-b6a868e1cb78a125fd07951774dba732f35f894d88b71b4ae68ff54ccbe272b4 2013-08-17 00:45:06 ....A 194560 Virusshare.00081/Worm.Win32.AutoRun.edrh-c8c08edee408fa9f6f7b4e00dad0c55383380a0d97ae3de3b81777958e79fc67 2013-08-16 16:28:22 ....A 450560 Virusshare.00081/Worm.Win32.AutoRun.efi-486e56a99ffb455f3d3b6559419b28f3f534c88f4ebfc8b49a191df243c0be66 2013-08-15 17:28:52 ....A 450560 Virusshare.00081/Worm.Win32.AutoRun.efi-51ba18b6e7a8af51ee13416929411aee75b01f53713cf405713dddf67fd7f965 2013-08-15 06:29:06 ....A 77824 Virusshare.00081/Worm.Win32.AutoRun.efi-bca9648d255725f5f8bf3d7a116204665110bb849c94959dd8732658232b677e 2013-08-16 18:58:04 ....A 450560 Virusshare.00081/Worm.Win32.AutoRun.efi-cf5c0d80cae3b4d51a1460373014c1b3f47789f3ef45e2f1431fe3bea32a6131 2013-08-17 01:37:16 ....A 123800 Virusshare.00081/Worm.Win32.AutoRun.egro-abbf86a12c53ccb74acc35d51e9b4652237a92142109411ad9685e1b5c26753e 2013-08-17 01:00:12 ....A 1305567 Virusshare.00081/Worm.Win32.AutoRun.ehw-c72d4214c9d802ddd656418339d85275cb7022246c5ad39b4833b21be88049d9 2013-08-16 04:21:24 ....A 51712 Virusshare.00081/Worm.Win32.AutoRun.eic-b04918e22752c08cf55d42581d0d95dce23960896c146e9c7cb8341cb3520482 2013-08-16 04:52:56 ....A 193350 Virusshare.00081/Worm.Win32.AutoRun.eipt-83bfe4dd6012bfe1405e7e8eee7d7b8bc8ea22294e46d3bc09b77c6fe759aa84 2013-08-15 21:51:42 ....A 90112 Virusshare.00081/Worm.Win32.AutoRun.eipt-a9e642445afb159cf7329a138ddd0bf20165aebe32e9b3920fcbd98c951185a2 2013-08-16 05:48:36 ....A 193478 Virusshare.00081/Worm.Win32.AutoRun.eipt-ab2a6d3a05fcd9b342cedcab4d90f57e4b3ef289f2b964742657c2cd98582f6d 2013-08-16 15:44:28 ....A 193318 Virusshare.00081/Worm.Win32.AutoRun.eipt-cd7f0715887c3f53bf7ffe7b3dec76c7a02df44b6da1e91dcb537705b2e72aee 2013-08-17 00:03:10 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.elsy-639a9a4d30ce4aa8b4b2df1cf43aff3af1df6cd485d10b28d5efb81b608985ac 2013-08-15 05:46:26 ....A 1583115 Virusshare.00081/Worm.Win32.AutoRun.enqt-8f36fe0ed53b7441d6d93f96416292f9ef54b0a35acfd0cdbbc44f3154f0202e 2013-08-16 01:45:14 ....A 53276 Virusshare.00081/Worm.Win32.AutoRun.epx-a9a121b387bff78492b07b254088bc104581665df8c7ab2d2cc77da7c89ef3f6 2013-08-15 14:14:46 ....A 291328 Virusshare.00081/Worm.Win32.AutoRun.etfn-a4d311ee9239543d6831befc4fc0849d8967ec4b0f7764f9d79b66d3723d7a39 2013-08-16 04:56:34 ....A 16072 Virusshare.00081/Worm.Win32.AutoRun.etto-a54a873f9c26b5af4af4029cce3efc6689e95467eca42b4891548dcf651812c3 2013-08-16 15:59:58 ....A 85704 Virusshare.00081/Worm.Win32.AutoRun.etto-a5a982a159437dcccf5a0b625cafcf2881bf3d776573a6d7aa7c543c6455433b 2013-08-15 14:19:44 ....A 66158 Virusshare.00081/Worm.Win32.AutoRun.etvs-bcfbbd40321d8b9b7fd8fcbf603a77c208a64100f14e6da673453a01266c56bc 2013-08-16 00:59:20 ....A 90624 Virusshare.00081/Worm.Win32.AutoRun.euiq-1a3406c1e5e8a45f47c705ab80678bac5dd80195cee78f55bf59bbce2acb8775 2013-08-16 23:44:58 ....A 139776 Virusshare.00081/Worm.Win32.AutoRun.euiq-c1b198ec39101f3edadd8069c7709df4a2e9d78e1e8871960ede506b6a08cc3f 2013-08-16 01:17:16 ....A 116224 Virusshare.00081/Worm.Win32.AutoRun.euiq-c3a18228f2c2cf7090b12c2f873fa2b478963261b2df2b932f2f3677eb817757 2013-08-16 09:39:00 ....A 2162688 Virusshare.00081/Worm.Win32.AutoRun.eunf-c248009ab39e05acde9d385a47154c9c7010a78d55908d081a262cbbc28bea15 2013-08-15 13:21:32 ....A 40960 Virusshare.00081/Worm.Win32.AutoRun.ezar-c2b2f90c632a20cd487415b74438b7378af32e8159a81010e04290d744aa9c50 2013-08-15 13:44:08 ....A 163595 Virusshare.00081/Worm.Win32.AutoRun.ezc-ce32b34f2ba4747f0154c1b58040114300f6b8a7f93482dd17432b397d153531 2013-08-16 04:17:48 ....A 155 Virusshare.00081/Worm.Win32.AutoRun.fac-81a416cf26cd78d4d299b826e9a485c92bb32678572a24e924db4b49cccd2818 2013-08-16 10:54:26 ....A 65544 Virusshare.00081/Worm.Win32.AutoRun.fkyr-479203c8b423a477a4fd759cf5136ccb0064bf5fac2fda6debb2bce189cad8f7 2013-08-15 21:49:48 ....A 822853 Virusshare.00081/Worm.Win32.AutoRun.fnc-c8862e61739e8e5046609485345bae1d452573450d6e60b4239d31268c87229f 2013-08-15 21:40:58 ....A 241664 Virusshare.00081/Worm.Win32.AutoRun.fnd-c3666663597d443ee310c773e07b3d08b33aa8cda1a255766df28a117a002741 2013-08-16 02:02:02 ....A 78012 Virusshare.00081/Worm.Win32.AutoRun.fnjv-cea564cf5a1f79edf5d2c30d5cb4919d1aaa17d39714bec274c2d1cbf682d342 2013-08-16 15:41:20 ....A 342109 Virusshare.00081/Worm.Win32.AutoRun.fnyb-787a7dbc0475abc188a7f78fbba5730573393ec764536ff62465c9aa8d684538 2013-08-16 15:43:24 ....A 120695 Virusshare.00081/Worm.Win32.AutoRun.fnyb-94e254bc1253efb0fbaae81d11bb7d189ddeaf47f6a101891e6c8cda46ce85e6 2013-08-15 14:14:16 ....A 73829 Virusshare.00081/Worm.Win32.AutoRun.fnyb-a57c5a594d57389d41371bd7d6a2d54bc982030aec7315d52694c73cc646ba5a 2013-08-16 20:19:38 ....A 1026298 Virusshare.00081/Worm.Win32.AutoRun.fnyb-b1f3e82737c00d70195e59380153417876b0bbd8c6bebfca51ec7d6819c76760 2013-08-16 11:24:28 ....A 86024 Virusshare.00081/Worm.Win32.AutoRun.fnyb-c75383693007ddd7a0fedc51a8b963b6f91bfdcdfc171b9beb27c4db145ea683 2013-08-15 05:52:56 ....A 67677 Virusshare.00081/Worm.Win32.AutoRun.fnyb-cca4e48d6a6ab8b271b94de5f67c798ae71e766ee31a23d2ce2ea6e385304981 2013-08-15 14:41:18 ....A 167936 Virusshare.00081/Worm.Win32.AutoRun.fpc-b63501c439563dc862a3cac905cb4f08833b24e588ad757ebe99f188958e6e62 2013-08-16 17:53:40 ....A 286954 Virusshare.00081/Worm.Win32.AutoRun.fqc-4a22da1d66092d3363c7406fc7458dc62e582ea85249046d1e761df66c3d68ab 2013-08-17 01:36:02 ....A 114688 Virusshare.00081/Worm.Win32.AutoRun.ftc-910e6aa01ba74a544b63273ae33de8cd5e69d361e319ab7b45309b5baefada3f 2013-08-16 04:21:20 ....A 110592 Virusshare.00081/Worm.Win32.AutoRun.ftc-b5008f4f49ac4fcbada9f00cc1d24265667271b49254ad88a74446ccda185674 2013-08-16 16:56:14 ....A 122880 Virusshare.00081/Worm.Win32.AutoRun.ftc-c84975256f97224366d7a0b752a4d17e117dd673bfafb2e3d5f917d4fe746905 2013-08-16 01:00:16 ....A 1085098 Virusshare.00081/Worm.Win32.AutoRun.ftj-a4d05e6358fe0e937a1cc3021659cb835b2a85477a0b1db3a9233d0c7ec4b7f4 2013-08-15 21:28:10 ....A 854016 Virusshare.00081/Worm.Win32.AutoRun.fuo-a5045832c99b1cfba321ed8f6eb5896892345a39dd1185599a8d0cd66a1ee9e9 2013-08-16 21:32:46 ....A 163840 Virusshare.00081/Worm.Win32.AutoRun.gap-4af8b05eeea8d5c7a54d020d5c7f3435df21f0101cfef46d844642c1a4b57c16 2013-08-16 01:38:58 ....A 89088 Virusshare.00081/Worm.Win32.AutoRun.gchc-f0e348beaa8fbfce8f7fe498790f29afdcc4a1f8968daf390721e04adc3bb388 2013-08-15 13:17:00 ....A 88576 Virusshare.00081/Worm.Win32.AutoRun.gcia-b486ed5c7b6bc8fd2ec9aa6a7ffe1f3d38346490f474b1227874bb5e96890e3c 2013-08-15 13:48:42 ....A 98816 Virusshare.00081/Worm.Win32.AutoRun.gcln-4cf41e34474a3da4d63da5dd43e50f2c564a797d2f9d7c749c28d3955ba98fe0 2013-08-15 05:46:40 ....A 1033728 Virusshare.00081/Worm.Win32.AutoRun.gcpe-9d7e6cf4e60c4611306c1ec97bd678684e1d4805894e991078621502bdb2e79c 2013-08-16 22:52:10 ....A 103936 Virusshare.00081/Worm.Win32.AutoRun.gcpi-aad437272fa592c2967943e92f161c9b72a1602a9558210358340856bf341a2b 2013-08-16 12:40:28 ....A 53248 Virusshare.00081/Worm.Win32.AutoRun.gde-c3729d0d7feea9940f750220692defb1280faf49cfa9c934cc129dd559dfe9ca 2013-08-16 19:34:34 ....A 15818575 Virusshare.00081/Worm.Win32.AutoRun.gfqv-c82f8f42ad7cee25a61747d03f3ce0604f42b490e41a5297a4d068ec999950ff 2013-08-17 01:25:58 ....A 45568 Virusshare.00081/Worm.Win32.AutoRun.ggi-6bcd81f4d6f6bb6054b2124241db6e1150749a9c4fe90103920f68d362c8b11b 2013-08-16 00:52:04 ....A 45568 Virusshare.00081/Worm.Win32.AutoRun.ggi-cd2f78e0532693ff63caffd53c28145d5353cb9a77309c229c6cd6eba7968220 2013-08-15 05:16:06 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.gjj-15aec01f0051ad9756472e053ded678f9eba0b216a51f4dc7dc6bfe320cc6ead 2013-08-16 10:40:08 ....A 270430 Virusshare.00081/Worm.Win32.AutoRun.glg-61f64bc250fad0698e9ad44b045261311aef62d3604d96b3bece1274ea079ddb 2013-08-16 18:09:16 ....A 218624 Virusshare.00081/Worm.Win32.AutoRun.gllr-49c257966c86fcd2487c53fe38656b67a863aca42d47c92431aa185165cc02cc 2013-08-16 10:39:04 ....A 113664 Virusshare.00081/Worm.Win32.AutoRun.gmf-c96b299d58d59ff1bd58421ff690a954c3a965c20eb569813bf4bec8f213d445 2013-08-16 04:19:18 ....A 14336 Virusshare.00081/Worm.Win32.AutoRun.gmf-cd5276192fcd1ecf6fd9491d6f9416c2ea25eee17a8fa746e749982cfe87584f 2013-08-17 01:08:40 ....A 158720 Virusshare.00081/Worm.Win32.AutoRun.gng-c841c9190160399747850cd8e28c16cfe1f016d7de2c0764f1eff17ea1bde841 2013-08-16 00:57:32 ....A 131072 Virusshare.00081/Worm.Win32.AutoRun.gozi-bd3243838f7d75633d25b9e1565569262c32058859476ff9bb59791c03560ecd 2013-08-16 01:44:20 ....A 53256 Virusshare.00081/Worm.Win32.AutoRun.gpco-cd2e9a6c8f4962e56745861219696ef5059c09d0c57c09b88430f027d455d4cf 2013-08-16 17:47:40 ....A 72704 Virusshare.00081/Worm.Win32.AutoRun.gpop-a5b7d0096e5d3a5ba60b4f4421b3867bf493eb97b5d6e6d3f715b80d8137ca77 2013-08-16 21:58:16 ....A 151552 Virusshare.00081/Worm.Win32.AutoRun.gpop-bda7a10a58abd952a7946b8d85f33d694fd63faf78fb7f938bb668090f6c95aa 2013-08-15 14:12:16 ....A 118784 Virusshare.00081/Worm.Win32.AutoRun.gpop-cea3bb91881f02bb813a2433a363c9490cee98dc6f87b4918933c347997eaa4b 2013-08-17 01:13:16 ....A 1034752 Virusshare.00081/Worm.Win32.AutoRun.gpuf-a9f53f616ba3bee7e39df3abce20ae6f29465d967010d2a462f1973d7cd06a57 2013-08-16 00:03:08 ....A 91136 Virusshare.00081/Worm.Win32.AutoRun.gpuf-cf776929e45075e1047607fc6ddd793de676881779fafde9363c7927aa0caa2f 2013-08-17 02:11:22 ....A 133120 Virusshare.00081/Worm.Win32.AutoRun.gqct-aa4072977dfba528b43b878e772aacef73a157eb8c07527e53b83107fb1b2773 2013-08-16 18:27:24 ....A 52736 Virusshare.00081/Worm.Win32.AutoRun.gqzg-793c9b63db9d6a4f269eb7919de8dd029ee7306bfb32a3f98afb6c1a46fcb67a 2013-08-16 17:07:48 ....A 11776 Virusshare.00081/Worm.Win32.AutoRun.grba-bb009d9b0b8d9362b6f2ffe48a5f3668b1bdecf109c6ef68167d989409daaaf6 2013-08-17 02:08:30 ....A 72061 Virusshare.00081/Worm.Win32.AutoRun.gsft-4b3ccedf2620f29f91b98cc614fa5b7a0979269edd34cf7262c130efd1ea824f 2013-08-16 10:49:16 ....A 72061 Virusshare.00081/Worm.Win32.AutoRun.gsft-9244844214ff6e554af49fc606f863b0432513d4ffc99015be2e470f9d995caa 2013-08-15 13:47:24 ....A 72061 Virusshare.00081/Worm.Win32.AutoRun.gsft-bd9473dec1e6685017c966eef91cffb805e0af56cb3def124ec7d76968bc1255 2013-08-15 14:17:44 ....A 72061 Virusshare.00081/Worm.Win32.AutoRun.gsft-c19c5ce5b3f7a11fdbfef9b65415a1ffeada30c2a6f29182473622bb5ae713e2 2013-08-16 14:07:24 ....A 72061 Virusshare.00081/Worm.Win32.AutoRun.gsft-ce569e3c78f2017f1687e0b8a71d5d3f2a2a51c02d37025d03896cc7891318cb 2013-08-16 04:53:24 ....A 69632 Virusshare.00081/Worm.Win32.AutoRun.gtjt-9bc57856ab3d42f4386db68d4f141edbc06bdb42b5f17974a1d14f1eb4ff57be 2013-08-15 06:10:12 ....A 38400 Virusshare.00081/Worm.Win32.AutoRun.gtko-2c04b33b0de8da6981e8bdf63eb0a4efc3b690d81020cf8cdabf49c262b94c25 2013-08-15 05:03:42 ....A 183175 Virusshare.00081/Worm.Win32.AutoRun.gtrf-14f92e055e13904bd22400598b8a72a3535dd856128a1fe5d93578b97b7dc18e 2013-08-16 16:36:04 ....A 187327 Virusshare.00081/Worm.Win32.AutoRun.gtrf-377612965db4a123bdf4481f36075a5e77da5e30660bd238960ec8f4bc69e7e1 2013-08-15 13:22:14 ....A 191479 Virusshare.00081/Worm.Win32.AutoRun.gtrf-52ef7692ea4f4dd9635873b3676fdc313624769560961843dc0cb29b6dd2aef5 2013-08-15 22:43:18 ....A 57344 Virusshare.00081/Worm.Win32.AutoRun.gui-a42a3e38faa194e0881bcc180d7e0d30bf64da07963d479fd1993d3818b7897b 2013-08-16 16:34:00 ....A 127017 Virusshare.00081/Worm.Win32.AutoRun.gusu-7600a4e8919a293f46b88f5247825ac5f3e4d48907aa108b5c2b1c2423accd5f 2013-08-15 23:48:02 ....A 131113 Virusshare.00081/Worm.Win32.AutoRun.gusv-ab14afdc8322fc69204fa907fd775b091048d0dc5d2124691153299111269b19 2013-08-15 14:41:14 ....A 208896 Virusshare.00081/Worm.Win32.AutoRun.gvcw-c3ee5d8a4089dbefc25567f9e73629e6c7bb46343cd98ee428a0f329e9c6fde8 2013-08-15 14:25:34 ....A 116224 Virusshare.00081/Worm.Win32.AutoRun.gwu-b9b792649a9abaf5638d6e10f278a44bbfa800bed52ce82a3d9efec604f0ef9d 2013-08-16 12:10:26 ....A 139264 Virusshare.00081/Worm.Win32.AutoRun.gwwi-8e0a6339f80ff0f43452a6e424d13bb44b67dd1938aa235cf4af261b1b5a394f 2013-08-15 23:24:38 ....A 14336 Virusshare.00081/Worm.Win32.AutoRun.gxsp-bd0b773c8bc59c3f13eb85ed1aff63e5dd4b595808aaa6a6fb2dc5192de4a936 2013-08-15 05:41:12 ....A 1031680 Virusshare.00081/Worm.Win32.AutoRun.gysw-bea1cfe1125e5c7ffd01b6fb48834ac7d07537cb4e929182c163f0de9c4a0220 2013-08-15 14:19:50 ....A 109617 Virusshare.00081/Worm.Win32.AutoRun.gzvq-bce526e2f4cc670a502239b6790b298caf1436c11e1bfb9ef7f9c3e54a3b8bad 2013-08-17 00:03:20 ....A 172576 Virusshare.00081/Worm.Win32.AutoRun.gzyu-bcca9e8492fc6354d2e1362afce954de23188b163e9996e18eee2e7fd8c6283b 2013-08-16 04:18:42 ....A 45166 Virusshare.00081/Worm.Win32.AutoRun.haac-2028e075dbe92e58afa550bc3f0105f1b0cec6e0730f3c5d02ee03efa0101269 2013-08-16 10:45:06 ....A 44133 Virusshare.00081/Worm.Win32.AutoRun.haac-56c1de904c57260652cc7529b06a970f26df46de477621e82968388e42c7405f 2013-08-16 16:48:16 ....A 259072 Virusshare.00081/Worm.Win32.AutoRun.haak-a380cedd6cf37c20bff89f72eb529381dc529f4958dcdc346d508ed8cd3bf12b 2013-08-16 15:17:56 ....A 240640 Virusshare.00081/Worm.Win32.AutoRun.habl-74c2ac7fc6a649f5f8fdb1a45b02177cd2e9aadb8caf2e700ade89f4c9600e35 2013-08-17 00:59:46 ....A 152598 Virusshare.00081/Worm.Win32.AutoRun.habt-55e5538064dc00e20e872d2acc519647c1151895bc388d6f106dacdb4498260f 2013-08-17 01:35:10 ....A 225787 Virusshare.00081/Worm.Win32.AutoRun.hadr-cd9cf7e59599f82ba2b8ada06cb4bf4c45f84581a2c9e90b728757326b91e6e9 2013-08-16 13:25:38 ....A 88064 Virusshare.00081/Worm.Win32.AutoRun.hadx-a401a43189765d2263f12e4bce947578df578c4b9fb00f44dea584c8c901fd8d 2013-08-16 00:44:40 ....A 1189888 Virusshare.00081/Worm.Win32.AutoRun.hadx-afb5c160f3dbe6d53fa7916dcad38f2a638fd547e41e2372339ec2f2a5a843fd 2013-08-15 23:58:34 ....A 811475 Virusshare.00081/Worm.Win32.AutoRun.hadx-c8976a95e011082e8d38195ca3f867a9a8cca2b1e2cfcd589d471b92176261db 2013-08-16 22:32:12 ....A 670720 Virusshare.00081/Worm.Win32.AutoRun.hae-aa4413c75eb37f2f9a6e93445bd7a0b63738a584e7a1a23e9e43a53a05a723fd 2013-08-17 00:11:06 ....A 445985 Virusshare.00081/Worm.Win32.AutoRun.hafh-3a291dc3e6a551a2664b25c2db6a654b042f7f124ae8d1a82ae4e98695d0218f 2013-08-15 06:32:20 ....A 695843 Virusshare.00081/Worm.Win32.AutoRun.hafh-75a8e43440490800ac3315071e64eb1be48617133e9f037e4312b7c8f4df1506 2013-08-15 06:13:14 ....A 445985 Virusshare.00081/Worm.Win32.AutoRun.hafh-a6c34b9a6962146f9f77a1db14fd4f5b7a43e77553c3b30c1e5241d96f8e9025 2013-08-15 05:54:10 ....A 310791 Virusshare.00081/Worm.Win32.AutoRun.hafh-a7dae08ffc938733f63e1c8b5486bcd7c4b8dd7e3233c3a91ae1490f52b169a7 2013-08-16 23:11:34 ....A 1027760 Virusshare.00081/Worm.Win32.AutoRun.hafh-aa48756a3ac3dc25bcea5da755473958dc10ea239bb96a290994f12d6d3b7996 2013-08-15 23:49:22 ....A 652170 Virusshare.00081/Worm.Win32.AutoRun.hafh-b6d99328930c48252812d105d630d1237be273e84e6eb56eaca91df763e15279 2013-08-16 23:20:06 ....A 310791 Virusshare.00081/Worm.Win32.AutoRun.hafh-bd9b0de96ce0026581991e63d8289d6bb883e76d62397f2ff003dbb3ad4c707d 2013-08-16 04:18:56 ....A 393256 Virusshare.00081/Worm.Win32.AutoRun.hafh-cf863a7d5be5bfdda2eba02150eb68a1195779ae3e3100c62ec135878992b670 2013-08-16 00:21:12 ....A 43646 Virusshare.00081/Worm.Win32.AutoRun.hafv-ce5d1099e1e317a17752eeb5271bd4aee7002dbf11e53ea66df7fd899d95b6a9 2013-08-16 05:50:16 ....A 44657 Virusshare.00081/Worm.Win32.AutoRun.hafv-cebe3ccb77c7f27dd555eae6045b71748626edefe9a5f4ca796e88ee6897b9d5 2013-08-15 23:52:26 ....A 351426 Virusshare.00081/Worm.Win32.AutoRun.hagn-bb9719c66a10c7210dba732e75b062514359030c2d83bc31f29763b43f6cc12e 2013-08-16 16:35:42 ....A 117760 Virusshare.00081/Worm.Win32.AutoRun.haha-a40c5a19db477e4b6d388c587189acd2196be28ce526a4d70f48b8fe64ac1071 2013-08-16 04:50:12 ....A 109689 Virusshare.00081/Worm.Win32.AutoRun.hahr-703ebcc53e6b7bf5ea3af0a2cbe046960a66952ec5ac7237b2c63618187b7e34 2013-08-15 06:05:38 ....A 240640 Virusshare.00081/Worm.Win32.AutoRun.haku-b8744e218b8c314e0f64242bf2612418a55927ac82c20521ecc869247dd6e7e5 2013-08-16 21:18:44 ....A 22016 Virusshare.00081/Worm.Win32.AutoRun.halh-ccfe609f66a3e49f6db399f7a59292226fabdd718e7bdea0ebea5266ab570173 2013-08-15 05:04:20 ....A 70144 Virusshare.00081/Worm.Win32.AutoRun.hanh-b8715772da5630514e2b8b30286598038b46f400c163377bfaebe9638220b287 2013-08-16 00:59:32 ....A 108544 Virusshare.00081/Worm.Win32.AutoRun.hanh-bb3678b26341c7af937427096a77303eae3848cadfde5456b0f49be0facb0d5e 2013-08-16 04:43:32 ....A 88576 Virusshare.00081/Worm.Win32.AutoRun.harq-4b4e1106d2125c89833ede144a32baa9d4a216afe55686ecc1db4deab98b0d20 2013-08-16 22:24:20 ....A 116736 Virusshare.00081/Worm.Win32.AutoRun.harq-b0593943d2f81af630c3a036581e241b9d590dd858e913f13e4bbd288fc9ff56 2013-08-15 13:52:04 ....A 91136 Virusshare.00081/Worm.Win32.AutoRun.harq-bb184752b64c9758da16501b7e9b58642184ce19d77a52026b8e5614a728dad5 2013-08-16 10:19:52 ....A 305664 Virusshare.00081/Worm.Win32.AutoRun.hasw-32ae18e7ec854a5fd7e85c2293ccb7e141aa3f9b441e525d3a6d72efad639224 2013-08-16 08:28:34 ....A 305664 Virusshare.00081/Worm.Win32.AutoRun.hasw-48b00de2d04e15680d6a7a86f90d1edbc66bbde5a365987b3145e203e3415f6d 2013-08-16 01:23:18 ....A 305664 Virusshare.00081/Worm.Win32.AutoRun.hasw-af981819ced1c381f1fc02f9ac272f7949df30349c4609f5802acf4f70f277ea 2013-08-15 05:09:42 ....A 305664 Virusshare.00081/Worm.Win32.AutoRun.hasw-bffee341ba383b33433a83f3b68587ea363cbc11efff89c697c5fbcfa152e525 2013-08-17 01:01:38 ....A 306176 Virusshare.00081/Worm.Win32.AutoRun.hasw-cebc31cb9eb9e8d5ccaca2004b13449fc63f7a3a90ab54c3c767e3b4bdf1384c 2013-08-16 20:27:28 ....A 75024 Virusshare.00081/Worm.Win32.AutoRun.hauc-9a9498083b19421dd0deabd9a15675b146a4e8f1209042af127e76609ff2fc13 2013-08-16 08:57:32 ....A 76998 Virusshare.00081/Worm.Win32.AutoRun.hauc-c98afffd285e07865e6ac178a8258f658c5a11fa2fade4bb75a43cd785088d2c 2013-08-16 15:37:40 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-896ffd8e280f4914e924e251e72801708a3668e61aebb9cedb2e08b0753696b9 2013-08-16 18:49:14 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-a3d8c57305b620113459523da8cc05d6e46ba8353b1973e018057bfa2bcf9d10 2013-08-15 23:54:58 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-af715c2a0945836447e3301b8e60e89eba2b56c55bcf8e1bd091ff67ab944af6 2013-08-16 01:05:08 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-c3ce3fbb6aa9f620761fbc5b67c20333fd48f92609de2d33779b4b468bb25da1 2013-08-16 08:50:38 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-c74a84f5a2e339274d81373a2dd3022afc050ac4f801d536e163b621a755f7d5 2013-08-16 14:25:40 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-c88c017a71583cf529b62c7017bad305c8c54d965d3e4310193deb7679103fc5 2013-08-15 21:42:48 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-c9520d712b2dcb2ad5d62d16c19ad858e1f468e424a34d5dfb10a387f68afe58 2013-08-16 04:54:10 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-ce3a12b7263664c3435cabcda1b6388d78c7996bb6eb449c1e6e27f96103b650 2013-08-16 12:42:22 ....A 73728 Virusshare.00081/Worm.Win32.AutoRun.hazi-ce5fd5f75757f21f5693d0a558b9295af8a3a56956777947ea4fd472acabcb0b 2013-08-15 05:37:46 ....A 839680 Virusshare.00081/Worm.Win32.AutoRun.hazo-a734b682bf64a619352e2bba37bb8bd9279bf15c9505f94a43d05f3ba729db83 2013-08-16 00:20:18 ....A 720896 Virusshare.00081/Worm.Win32.AutoRun.hazo-b5162dec97b7e7e4deed312f3a6f09d78b6911b303e6b449ec9d1724c0372401 2013-08-16 22:24:26 ....A 128000 Virusshare.00081/Worm.Win32.AutoRun.hazp-afc51d9168dea72d206961d2e59355995590c842714cc8040aa856f24f74d5ca 2013-08-15 13:26:14 ....A 73216 Virusshare.00081/Worm.Win32.AutoRun.hazp-c1d1bdd8769f89f157df8fbffe3bd8a512caa20b16b4feb74893c67871db79cd 2013-08-16 23:59:20 ....A 93692 Virusshare.00081/Worm.Win32.AutoRun.hazp-c3a50765dd2b3af7ebbf8759553f9913d8c268d9a3bff04f6228e1aa907d7857 2013-08-16 00:15:42 ....A 83456 Virusshare.00081/Worm.Win32.AutoRun.hazp-c78bd21f804c57c8c94a4484107b10c962323f24114239f003cd5fc4c7c3494d 2013-08-16 17:10:02 ....A 119944 Virusshare.00081/Worm.Win32.AutoRun.hbbi-3f0a17d678dee735e629ff77c679861d7d09a749768d9e85c8cc993d371b23d5 2013-08-16 21:32:50 ....A 102802 Virusshare.00081/Worm.Win32.AutoRun.hbbi-6eaadf33d5b44c2c9751aa0ace10c47780230d76ce6c4924ad3ed557f2f17256 2013-08-15 05:51:36 ....A 96480 Virusshare.00081/Worm.Win32.AutoRun.hbbi-718d61d96d9973d5207f6eac0444754963637e3182d735442188f954c45a7556 2013-08-16 02:02:10 ....A 4805456 Virusshare.00081/Worm.Win32.AutoRun.hbbi-b5d69adf5cc2c0656376fa0e53bf2037749dcba1d653461df5af5e391adb8574 2013-08-16 20:58:44 ....A 87904 Virusshare.00081/Worm.Win32.AutoRun.hbbi-bad1b4b057d235439a80885c0422c441aa0c3f91b683fbeb6316509e57962a7d 2013-08-17 02:16:14 ....A 98656 Virusshare.00081/Worm.Win32.AutoRun.hbbi-c9a12feea7df61ba3518e785842579245df05692ad1b1df5b937ecc9ea4795a6 2013-08-16 05:49:20 ....A 270336 Virusshare.00081/Worm.Win32.AutoRun.hbfv-bbd54b7a3fafa5968eec38d8d85bd8dc072d7291778142be63ee5ebba1f85b4e 2013-08-16 14:26:46 ....A 109330 Virusshare.00081/Worm.Win32.AutoRun.hbho-3bf94e2199f16d6daa00b75f64df8282176a835fbf4818966a8b787d3658b5b1 2013-08-15 05:28:32 ....A 78390 Virusshare.00081/Worm.Win32.AutoRun.hbjf-6a8e57a44e40c27e7057f7b1b800d013370e1e639bbbd59ad43e3b4b61069230 2013-08-16 04:47:10 ....A 69632 Virusshare.00081/Worm.Win32.AutoRun.hbjf-b2c16be3a636953959da690cfa59119463815e7aac77b0e8665bc996f14a4f0d 2013-08-15 06:11:18 ....A 80932 Virusshare.00081/Worm.Win32.AutoRun.hbjh-3196463280580a87ca0ae0677c672cb0fa8694c93d2bd5c2869e351b490b4584 2013-08-16 08:56:46 ....A 85839 Virusshare.00081/Worm.Win32.AutoRun.hbjh-6f457d32890141c1049f2eabdd66fca28113fc71be3ae39a8d83517fa733267c 2013-08-16 01:01:20 ....A 82270 Virusshare.00081/Worm.Win32.AutoRun.hbjh-ce5d1e975b51a1b0a85b6dedf7e1b5a6c120f539252fe8446359dcf4fa4848f4 2013-08-16 00:02:30 ....A 109295 Virusshare.00081/Worm.Win32.AutoRun.hbne-a50415b515bd734d05879a854d66a37ff99dbac25f6681999d6d3ff75ef3e80d 2013-08-16 01:44:14 ....A 111835 Virusshare.00081/Worm.Win32.AutoRun.hbne-c7694c78fe62e408b211df7ac6561e55c6aa83db98a35349536d711951c5fba6 2013-08-15 05:23:16 ....A 69632 Virusshare.00081/Worm.Win32.AutoRun.hbpe-aceb03002f801a2d5f02a16a8fe8fb89582a7b5a179054051139ef7c46d8b8a0 2013-08-16 16:34:18 ....A 180224 Virusshare.00081/Worm.Win32.AutoRun.hbqu-1ad820e59b81c3fcc1e7218b3f71a162ef00c97552e308641a6338e8b4aa0880 2013-08-16 15:13:36 ....A 188416 Virusshare.00081/Worm.Win32.AutoRun.hbqu-41e5c77d207632e5192a392fc510a987ba64fb254c8ae90577c0e2c22f9d6bac 2013-08-16 01:17:58 ....A 114688 Virusshare.00081/Worm.Win32.AutoRun.hbqu-bb768d4bc767d1dc06e23b4da5a89a3e7e287c23fbc040d92d34ce1b406a444b 2013-08-15 13:11:20 ....A 114688 Virusshare.00081/Worm.Win32.AutoRun.hbqu-c74094294dd23c40aac3e482ab258c86de2d802a7505fc6af7aff212fbacd0e8 2013-08-16 00:14:56 ....A 167936 Virusshare.00081/Worm.Win32.AutoRun.hbqu-cd10ebc0e9e7e368ec07c12b86efc119f97648f9b10b7e47cda5e8118ff5cd90 2013-08-16 20:44:32 ....A 47216 Virusshare.00081/Worm.Win32.AutoRun.hbqz-b529d09813eb8c70f8a28541442a7626f752a711701a1731d5a8ac67953d9675 2013-08-15 23:22:34 ....A 45671 Virusshare.00081/Worm.Win32.AutoRun.hbqz-cd13272db9c362c13efcb37cfb7d70f378330c3850ef7b1c7ed2aba321f12556 2013-08-16 14:43:14 ....A 22016 Virusshare.00081/Worm.Win32.AutoRun.hby-c16415b9873ec0eb8c1553e19cd8346432d1911f0209a071e221bc909be37651 2013-08-16 00:30:42 ....A 67485 Virusshare.00081/Worm.Win32.AutoRun.hcdf-cd245b6ec117bad5d6a85962df7ea35b13c3461c960c62cbaa6b24c5eb553d23 2013-08-16 09:53:06 ....A 978432 Virusshare.00081/Worm.Win32.AutoRun.hdf-a496b42200335411fa9bd60bd884c0a46076b21dd5105ab84772db43b55119e9 2013-08-17 00:36:42 ....A 467506 Virusshare.00081/Worm.Win32.AutoRun.hdg-c2b6efe4db74e4558405fd9e74a2066fd96a58b6540962146d7d838daa614d6e 2013-08-15 21:57:20 ....A 108032 Virusshare.00081/Worm.Win32.AutoRun.hdw-b731cceb6fbd16b4f33b8e87e8368717febbca0d9559acd4f31d2902e916f2c6 2013-08-15 22:24:52 ....A 41536 Virusshare.00081/Worm.Win32.AutoRun.hdw-c7ce69ca15a296fc068e85272104eab9104d762a41138b599e0c75c41bd1f8a0 2013-08-17 02:22:02 ....A 14932867 Virusshare.00081/Worm.Win32.AutoRun.hej-c2beda6352118cfaed75602f358701f8d99f860bace97b7aab0d5556594cc834 2013-08-15 18:27:22 ....A 17453514 Virusshare.00081/Worm.Win32.AutoRun.hej-c7cbc8b56336650b2d82731e5d0b8bf90feb76e3a940f20a1b9c249c42607f36 2013-08-16 01:38:58 ....A 220672 Virusshare.00081/Worm.Win32.AutoRun.hfk-b6d5a6b1bc99c9cd8576900b64f6b59bf5ac7afff314a0f20daeeb7feee488cd 2013-08-16 04:12:38 ....A 368640 Virusshare.00081/Worm.Win32.AutoRun.hfp-7c2baa90e01e421aa00394e52dafbeb786f07abb23d297535d97b60a742fedbb 2013-08-15 05:13:10 ....A 368640 Virusshare.00081/Worm.Win32.AutoRun.hfp-aebe5e5891a408c2a093bdff67f7ad1d3ec94b605fd66ef1168d3ae348385f61 2013-08-15 05:41:30 ....A 409600 Virusshare.00081/Worm.Win32.AutoRun.hfp-b2c704efccdda681690f1afb3e429516ad0bfe0bc3c7cd6fc97f04acf819d89c 2013-08-16 19:22:24 ....A 299526 Virusshare.00081/Worm.Win32.AutoRun.hfp-b7379d4a21e64b361cb12047c1014abeb81e5e395fd1e75af2a37c429d6f0b86 2013-08-16 01:02:00 ....A 307200 Virusshare.00081/Worm.Win32.AutoRun.hfp-c128da513511236d17b3cfd4fff663f68a6bcbddddb43b8bdcb40edcab04e604 2013-08-15 23:41:06 ....A 516096 Virusshare.00081/Worm.Win32.AutoRun.hfp-c1bc1b163008ef543f7363ea28e99e78cf8912a2f7b8627cf40d66694969d45d 2013-08-16 12:29:34 ....A 303104 Virusshare.00081/Worm.Win32.AutoRun.hfp-c28a22388e8b274c3c7a20ef0075f76c2dd6a2f8edb35d368bfbc0a5cbb71593 2013-08-16 15:22:16 ....A 327680 Virusshare.00081/Worm.Win32.AutoRun.hfp-c50c611d4e6d9599aa8c48fe76d2fd4e730c784f71d7dd93aedf431f2dfabea0 2013-08-17 01:52:42 ....A 303104 Virusshare.00081/Worm.Win32.AutoRun.hgs-21a4f3264e06219c46a9d751e57aa1e8b22dfe62bb3f4187e25b89df360e0f63 2013-08-17 00:32:12 ....A 308736 Virusshare.00081/Worm.Win32.AutoRun.hgs-bc600fa52dd7356ae80e2836ccb7cb99d0a9647b3612ebb13e32df5b66833bd1 2013-08-16 00:41:14 ....A 172032 Virusshare.00081/Worm.Win32.AutoRun.hhc-aaa8360827650b114e4deb917e53c3869da711f04860e68a62761f65c79f26b9 2013-08-15 05:29:50 ....A 90112 Virusshare.00081/Worm.Win32.AutoRun.hhou-735710d5ce724e6e5ad02339a38b2e2bc10932436c0b24cb421d085598509cad 2013-08-16 19:10:58 ....A 345433 Virusshare.00081/Worm.Win32.AutoRun.hia-c8c6b18f134171e134275e43b25a94c60df0af3857a94265955ccda37358295d 2013-08-16 01:52:00 ....A 345131 Virusshare.00081/Worm.Win32.AutoRun.hia-cf28438c8b7295461809d3a77004a2aa390816a791762be3660440da562450e4 2013-08-15 13:28:36 ....A 912 Virusshare.00081/Worm.Win32.AutoRun.hij-cd5ddad427ebf5c8fc3c9f6e368d972133ad1578e68dbaf67af72e6736f9f578 2013-08-16 14:06:34 ....A 75542 Virusshare.00081/Worm.Win32.AutoRun.hit-66ec40b95f4978deed34c80aba16c820195ccb99eb7e14e6e07f124d3ccb0c4d 2013-08-17 02:04:56 ....A 77788 Virusshare.00081/Worm.Win32.AutoRun.hit-7b7e0a98e8d19c1df9ec639a30c6516b15698f471126fc1fd626ef8524c03fdb 2013-08-16 16:43:22 ....A 335167 Virusshare.00081/Worm.Win32.AutoRun.hit-af815dc20f459f4439273e9da498e836b16d3873a11fbc5d0d259961e45b5c29 2013-08-15 05:31:22 ....A 67072 Virusshare.00081/Worm.Win32.AutoRun.hjk-6e2c048be5b5738c31b41bd333648ecacde26e6221604d248f114a85c467824c 2013-08-15 21:45:24 ....A 76804 Virusshare.00081/Worm.Win32.AutoRun.hjk-b1f0a85cc065961022b55dd9f1c8c980f5a5df7ab455e173e602859d745e0f51 2013-08-15 18:26:02 ....A 76804 Virusshare.00081/Worm.Win32.AutoRun.hjk-b736b9524e323f66787c5e156127a452e0743fff9ff623711694c4c39a55957c 2013-08-16 11:50:42 ....A 79260 Virusshare.00081/Worm.Win32.AutoRun.hjk-c13cc3b745036e26b69c478510f851f41894e74cb69b5da5e235378aa9d60bf8 2013-08-15 05:49:52 ....A 67072 Virusshare.00081/Worm.Win32.AutoRun.hjk-c40fe13e2a641cf94efd1a73382a08bf9c6cc4c2ca8c9f1ea1e3c50ee1637932 2013-08-15 23:55:02 ....A 67072 Virusshare.00081/Worm.Win32.AutoRun.hjk-cebe86ddcdf278ae49f6e466b37658ab9503cf0567b24d5a44ef29b56a91c241 2013-08-15 21:02:00 ....A 29184 Virusshare.00081/Worm.Win32.AutoRun.hjpj-aabcbab3ab07407f8d349f03a2c47e0f1492d9d53556affcae97c81201c0b331 2013-08-17 00:45:26 ....A 225280 Virusshare.00081/Worm.Win32.AutoRun.hke-368bccd7089bcd2b3355dd5faf5f588dcd472faf5a5d9f86ee6ab3f7c3802be2 2013-08-16 17:19:26 ....A 2314807 Virusshare.00081/Worm.Win32.AutoRun.hkw-427bb355941a8cdeb35a5f43133205d4a9a19d92875f22e1ea1656c07a2ed311 2013-08-16 00:34:30 ....A 1020479 Virusshare.00081/Worm.Win32.AutoRun.hkw-c1bf46939b0c78ed9b849718f3b9311fac7203b5f71f7ec9a4f148cb8a8aae17 2013-08-16 20:15:54 ....A 139264 Virusshare.00081/Worm.Win32.AutoRun.hlz-354a4ef3d5965e71b405be7928a71a4179e00e16e6fa891d1dd923b44a910806 2013-08-16 08:29:42 ....A 139264 Virusshare.00081/Worm.Win32.AutoRun.hlz-9bd90dc2ee20a57310ee0a321beab685abe38c20e5c227912e66e61352db57eb 2013-08-15 12:34:12 ....A 148480 Virusshare.00081/Worm.Win32.AutoRun.hlz-a578e49cb4f7d85e349b5b1b94317dac84605e2c7d0ddaad125388dc5c3d8466 2013-08-17 02:23:34 ....A 139264 Virusshare.00081/Worm.Win32.AutoRun.hlz-a5c4981ce8c52990c4579d584f4fb39aa2a5a352dc34326ee6a8bd22d0d47249 2013-08-16 09:15:38 ....A 139264 Virusshare.00081/Worm.Win32.AutoRun.hlz-a908de1330aa01dfdc7c422bc7e1a6128e91d7cd1c3016388cf91fc8cf24750a 2013-08-15 21:44:28 ....A 148480 Virusshare.00081/Worm.Win32.AutoRun.hlz-b0b6cc1b8666f828c02e58373215a690f397c0c892125a8e2ec30fea2ddc2fb5 2013-08-16 02:28:10 ....A 148480 Virusshare.00081/Worm.Win32.AutoRun.hlz-b1ea6fea8033cccb037614ab30ae066b3d8e966fe0d9d7045e25f5ae4731dc3f 2013-08-15 06:30:06 ....A 148480 Virusshare.00081/Worm.Win32.AutoRun.hlz-c316312d44147d990878788c21714efc51bd04e151b12ce7bcf8f00475e8e6d2 2013-08-16 18:29:50 ....A 184320 Virusshare.00081/Worm.Win32.AutoRun.hma-6101066c6188401ec55ec8f59c859c5a828a0fbbc41121ad0f6ab5295eef1904 2013-08-15 06:27:16 ....A 193536 Virusshare.00081/Worm.Win32.AutoRun.hma-a5bdfe242cf1c39b184c0f9cae4c9496af0b1a2647a2ef4cb2b07c91d6259cf9 2013-08-16 21:51:22 ....A 207156 Virusshare.00081/Worm.Win32.AutoRun.hon-a9d2521f1260e80dccaa1db84acf8474105165b8481a84015b1065bd3baab64e 2013-08-17 02:12:44 ....A 73828 Virusshare.00081/Worm.Win32.AutoRun.hon-bc7cf258702eab3bb7576672bfde7d3ec7608a2a929a96a3fa78a14004f3eeae 2013-08-16 20:41:58 ....A 71054 Virusshare.00081/Worm.Win32.AutoRun.hon-bd83473d9d8f6c93e6132376310bd90bfd22fda0d95372a287bd94c6e27f3ead 2013-08-15 20:52:34 ....A 67653 Virusshare.00081/Worm.Win32.AutoRun.hon-c765bcdebadf13a61b65d0918ef9bde23411a9c078ae7974cc9fc64f0bb2ff80 2013-08-15 05:42:56 ....A 184320 Virusshare.00081/Worm.Win32.AutoRun.hqs-9d7c5b1f34557c99f6bc42726314291eeed1ec016a0944816425f5439781e07c 2013-08-16 13:02:12 ....A 367919 Virusshare.00081/Worm.Win32.AutoRun.hre-51b4532d3b243459a706da59c0e2450b299b7ec92bc893129b26c91f49ec2166 2013-08-16 17:36:12 ....A 81648 Virusshare.00081/Worm.Win32.AutoRun.hre-72e55cbf583845ae30c41673ab439119ff262d686bb249e2140a9ea25ef31619 2013-08-15 22:03:52 ....A 84649 Virusshare.00081/Worm.Win32.AutoRun.hre-ab54f85ec9f42ab0633f29dbf6f726a0d96e5835dafa2276f6e100920c97b3f9 2013-08-17 00:58:58 ....A 85158 Virusshare.00081/Worm.Win32.AutoRun.hre-b1a8fd543a43509826f603bbbeb7407ed8e7a8fd0d9753340edab3b0869b7ce6 2013-08-16 12:59:26 ....A 85950 Virusshare.00081/Worm.Win32.AutoRun.hre-bb6a8e3b38014fb95fd7e5c9a68b86f83777975465901c9bbde6f1f660e70fb3 2013-08-16 01:22:10 ....A 83233 Virusshare.00081/Worm.Win32.AutoRun.hre-c2e29f844a9c903222e2dce91935203c59b8e653acf336e9e111a45b3fb8f856 2013-08-15 20:54:16 ....A 367591 Virusshare.00081/Worm.Win32.AutoRun.hre-ceed90fe7c6a999f790be32ca44d78afb09fa7885f89781785186b13df222bef 2013-08-15 20:51:40 ....A 53768 Virusshare.00081/Worm.Win32.AutoRun.hrv-c230ddb97a110a4c673c96651e229d4578aa6d964372f1397aefba8a9235b824 2013-08-16 16:14:52 ....A 88200 Virusshare.00081/Worm.Win32.AutoRun.hrx-cdec28a64f14676d39e46533cb804ab5f11c43f80ae704ad65c3fc5da6ea2809 2013-08-15 17:31:34 ....A 147464 Virusshare.00081/Worm.Win32.AutoRun.hsr-c8fe6fbd68ed1b3d63c6e238574272c09dfadc4caead8491b8bee36fbf113d45 2013-08-16 02:24:24 ....A 41144 Virusshare.00081/Worm.Win32.AutoRun.htl-aa56272d267451613d6d7f4a02055abb553a91cb9c8a681c2022f93764c182f5 2013-08-15 23:21:24 ....A 61440 Virusshare.00081/Worm.Win32.AutoRun.hty-c89dea0a5d87dfc2403eba9768e822151f5dec735d283065091b0e4809551e4c 2013-08-16 17:39:04 ....A 192512 Virusshare.00081/Worm.Win32.AutoRun.hug-a45a1ef9f22ae11c0b85fea22d4423130d6246deeda35dd1e34a880476f70336 2013-08-15 06:28:22 ....A 208896 Virusshare.00081/Worm.Win32.AutoRun.hug-a9d987f3c2f7fb5840ca563fb8b4a592903625f6822d1d00ae68bba6eb7a31ae 2013-08-15 05:12:06 ....A 135680 Virusshare.00081/Worm.Win32.AutoRun.hug-b9d15250ccda7f3e05ef02232273236088c536e439e50046fa9d07654604e3f7 2013-08-16 12:02:02 ....A 110592 Virusshare.00081/Worm.Win32.AutoRun.hug-c26b5a4fc81dc2abe5f288b70b4d0c1ef84d5a54ba96a95298c43e0de91e93f0 2013-08-15 13:52:16 ....A 34304 Virusshare.00081/Worm.Win32.AutoRun.hum-a47ecf8764cd3b284dfc6be90902a70f1dcdd7686c20c26eb55008dcd0930fba 2013-08-16 22:18:16 ....A 36264 Virusshare.00081/Worm.Win32.AutoRun.hum-bcf5172c47090a06cf9e962edb876d12fc01334456439c52a53c7046feb90637 2013-08-16 23:05:02 ....A 82556 Virusshare.00081/Worm.Win32.AutoRun.huy-cd4afa96e73bc71e8d75106515d5a5e37b3d330458338946e01701bcf1f9f839 2013-08-16 16:32:48 ....A 124928 Virusshare.00081/Worm.Win32.AutoRun.hvc-84279f4d6ef7e606cf4b2f527e20bbc3302913f75d14e895ec7feae6421e371e 2013-08-15 18:32:56 ....A 13756 Virusshare.00081/Worm.Win32.AutoRun.hvc-a3a91fc6411509ba7fe0cd6423c31d724b94ad13d3158d5be5b19cd4f73086ab 2013-08-15 20:56:18 ....A 79872 Virusshare.00081/Worm.Win32.AutoRun.hvc-bcc63f1be5c3e982ddae31d985e14ea8d497b9ddb9ee446533fcde1b72d3cd84 2013-08-16 19:32:12 ....A 100352 Virusshare.00081/Worm.Win32.AutoRun.hvc-c282143fbed67d98fd8d17b698fb1df0d5b87cfcf3d66a1829052951dbee0314 2013-08-16 21:34:50 ....A 311 Virusshare.00081/Worm.Win32.AutoRun.hvh-948304e6911362d0ab51f7c55c89d2d46950ae7b20addc542e8c4ad9de14461f 2013-08-16 21:44:20 ....A 141824 Virusshare.00081/Worm.Win32.AutoRun.hvq-b74acb7babedd73a49d717c424b5c65032bcfd1257cc6569d4459cf412d43fa1 2013-08-16 13:20:20 ....A 412160 Virusshare.00081/Worm.Win32.AutoRun.hvq-b7ed15a1d33a0a8a5a8873ef0d101a26995bb187403be684ec41666be736ccd0 2013-08-17 00:03:42 ....A 654373 Virusshare.00081/Worm.Win32.AutoRun.hwg-bdc5f2be70e3584b2712afc471314867d5ee38a0fcdae30e591b3650dbd5b80a 2013-08-16 17:43:46 ....A 135168 Virusshare.00081/Worm.Win32.AutoRun.hwt-8305a6d336dc54afe076ffc8b32a4af52087f4522872ec861eb4e222baec9e9b 2013-08-15 13:04:20 ....A 135168 Virusshare.00081/Worm.Win32.AutoRun.hwt-bc670820ae2d09a2630502669bed344928e90593f48fe1373a2b456c4ea25cf0 2013-08-15 23:59:32 ....A 671744 Virusshare.00081/Worm.Win32.AutoRun.iea-786d361f401de5263c454c36cadf46a1bed3a5a75e2db56e6716f5134d71fe03 2013-08-16 19:36:06 ....A 552960 Virusshare.00081/Worm.Win32.AutoRun.iea-a388542f82be43bcc6c8022294f8aab6da0d5694c4fe7bf4ca9fbc16234b90e8 2013-08-15 18:27:14 ....A 552960 Virusshare.00081/Worm.Win32.AutoRun.iea-abc453dcc519662eaae71bd1840aec5f7f57894f382f362d1afc0eb5ce2a8611 2013-08-16 02:05:44 ....A 294912 Virusshare.00081/Worm.Win32.AutoRun.ifr-c735f7e4b450e347329a7a1e34a1f691c003f2f2faee0cd28448940573f11a6d 2013-08-17 02:14:20 ....A 267776 Virusshare.00081/Worm.Win32.AutoRun.ifr-cee45b0789aa2e7823d1459ef9605906708c26f26e266342182752f2df098f99 2013-08-15 23:41:20 ....A 18944 Virusshare.00081/Worm.Win32.AutoRun.kw-b7820edf4443e56b2f8891a1e5ac58dfacec4eca01a21900ea7d9bf6bb68c81c 2013-08-15 23:48:04 ....A 173327 Virusshare.00081/Worm.Win32.AutoRun.lmx-afb125562dc1d254df16002975a1caef012c4198a97d7787fe0a33226fcbcdf3 2013-08-16 11:29:30 ....A 61440 Virusshare.00081/Worm.Win32.AutoRun.lyz-b70a31d1112eb576306d84ee896056065fcf604f490bbf69bce2a6e746832760 2013-08-15 05:40:58 ....A 7158 Virusshare.00081/Worm.Win32.AutoRun.meu-a74538bec835f1bcef0cf4bcb831cb63303878d875eecd2c87c1d93c63617770 2013-08-16 17:44:52 ....A 3104 Virusshare.00081/Worm.Win32.AutoRun.mvf-a9f05bdcf45c711323833c57051cdae343b42154959deda6a3488aaff2739473 2013-08-17 01:10:40 ....A 176128 Virusshare.00081/Worm.Win32.AutoRun.nf-4d4e54c5b6fcae84fab256491e65bcdf12d3f391ba458c0bce8bdaa0182f7466 2013-08-16 08:48:36 ....A 28000 Virusshare.00081/Worm.Win32.AutoRun.nk-c7348b71cf71370c6c971aa87f96a4ba69c21141627cf106b1af176bbf03c1a5 2013-08-16 23:16:30 ....A 35172 Virusshare.00081/Worm.Win32.AutoRun.nsn-c8e7ac3d969561e417e4480e3e433229a326b719d25771ed1f208e4e8e389e43 2013-08-16 00:03:52 ....A 1359872 Virusshare.00081/Worm.Win32.AutoRun.ntn-bcf45a4d238b7004caab3c5d6e0e430a2355364593d6b920c21956c7fba57b56 2013-08-16 20:10:00 ....A 464564 Virusshare.00081/Worm.Win32.AutoRun.oiv-25938256e95c7ce5f31e2002be7319cf11e936a3ed7735b40a6fc41c2010a715 2013-08-15 13:28:40 ....A 148197 Virusshare.00081/Worm.Win32.AutoRun.ph-cf7b29f38b37233ba42eeebefc8b716e1d119ec5777caf9a43fe9491e103bc67 2013-08-16 21:46:00 ....A 116736 Virusshare.00081/Worm.Win32.AutoRun.qil-7a061b27603fa63deb3fbcc50fc492db3f7cb0cb92961c7150b11f3067083320 2013-08-16 16:55:34 ....A 66048 Virusshare.00081/Worm.Win32.AutoRun.qtg-94dec7aa9da7835b4297b03a61e2da1fe50d73ab0410bc2a5f9dd621cb10a233 2013-08-16 14:50:36 ....A 49152 Virusshare.00081/Worm.Win32.AutoRun.qxj-281c7bc704212c2d645646a3cbdec3d0a969ea7c34e32f9b4411631d50c70fa2 2013-08-16 10:02:04 ....A 51200 Virusshare.00081/Worm.Win32.AutoRun.qxj-54fa24258dbdb164e58f67f711cfc37eb2b79ff038ec9bec65f74394206e6e6a 2013-08-15 22:31:14 ....A 49152 Virusshare.00081/Worm.Win32.AutoRun.qxj-a9e676b379f07589f041e2867d1867c532f8d0896dc77edc7678f8baa06369a4 2013-08-16 17:58:44 ....A 167936 Virusshare.00081/Worm.Win32.AutoRun.sfk-a3b3d22ba1b2ef615b748233803825ffd99ce7b19bb346ae412e8239a1f122b9 2013-08-15 05:23:48 ....A 167936 Virusshare.00081/Worm.Win32.AutoRun.sfk-ba3cea8beef93e2334f84be6e84c910fae6392eda713f1524e88898313a3c8b1 2013-08-16 09:50:16 ....A 88068 Virusshare.00081/Worm.Win32.AutoRun.sy-59ba2ce73dbd88f74235638a926c5fa222917ccef9529fbc1b1fc0bbde1595a0 2013-08-15 23:18:10 ....A 132513 Virusshare.00081/Worm.Win32.AutoRun.tej-afc822d3e4eff40c73fd3244fb112da68422b1424e6c90718b97d0d9eb276bb2 2013-08-16 00:56:48 ....A 107437 Virusshare.00081/Worm.Win32.AutoRun.tqc-af28b01f5332a83b5f96d09e98b878104b4ed56157133d4ffce86247bc66416d 2013-08-14 23:27:04 ....A 6922318 Virusshare.00081/Worm.Win32.AutoRun.ukk-fdd4fdb9418993dd5ba4ac0982a321f0cd4099524926230ad836c7053df1d950 2013-08-15 12:30:40 ....A 28544 Virusshare.00081/Worm.Win32.AutoRun.utc-d1e1a61162b15281f516bb8908a797c7d736a78c5c11802e6d505c243f422ec4 2013-08-16 19:58:08 ....A 183571 Virusshare.00081/Worm.Win32.AutoRun.vdg-a3af86ab638660f2909d2478d1e0a90e2131b222f7425b8fed315d1bc4f0a7c8 2013-08-15 22:27:44 ....A 74251 Virusshare.00081/Worm.Win32.AutoRun.voa-c252536400093cfe898bad5c64efe4423d27fb7c3ffa22343276a2a27254cb8c 2013-08-16 10:37:22 ....A 185341 Virusshare.00081/Worm.Win32.AutoRun.vx-4e870b5e64a6df7b67bd81c82d75fb03d15e1c5f35af7a0db75a98403461606c 2013-08-16 04:56:30 ....A 47255 Virusshare.00081/Worm.Win32.AutoRun.wf-b53ab66ee10767546e6b5fdaa879dd5b98f61afc86304991a176e3d66ac88a80 2013-08-16 05:50:32 ....A 621568 Virusshare.00081/Worm.Win32.AutoRun.xi-bafa0a5f979844e8e0422e757693b0acff18ebda85958a6764b6dba3cd6b5620 2013-08-16 00:59:16 ....A 28215 Virusshare.00081/Worm.Win32.AutoRun.yg-b6c68e29e5aee2dc378a0c6b1b5f4106db91d20d475ed2efc61dd5894717acd7 2013-08-15 13:48:46 ....A 37376 Virusshare.00081/Worm.Win32.AutoRun.yv-ae1fa8301f5fd18a91b85553e0d7f3f5cd3b94ef7f3bc7e19468a915c91bd8ac 2013-08-17 00:19:48 ....A 1507328 Virusshare.00081/Worm.Win32.AutoRun.yve-aa8f09217fbb42b684886c8978214b31c664aba7f9f4acf5ae25ee18a24a78af 2013-08-15 05:07:54 ....A 146510 Virusshare.00081/Worm.Win32.AutoRun.zlt-a891318d94266e82d04a705b70d86953c7bd36d4d3632f3310b5ca5a1cd7a359 2013-08-15 23:48:04 ....A 119157 Virusshare.00081/Worm.Win32.AutoTsifiri.at-a9462447506b35b8551796458437ce68d650286a8bf2ba2e6db08f909c0eec21 2013-08-16 22:37:06 ....A 266240 Virusshare.00081/Worm.Win32.AutoTsifiri.bm-2b7119bbf4db0a4d2794249cfafddbcaff36b01f995af2f16c45b51c912f024a 2013-08-16 04:29:14 ....A 179200 Virusshare.00081/Worm.Win32.AutoTsifiri.bq-9ac5ac2c791976d506dc749013c62c8a398a880cd040c0831e561a798afa579e 2013-08-17 00:30:06 ....A 279040 Virusshare.00081/Worm.Win32.AutoTsifiri.bq-cfe48a034a74de3c692eed2b1652209d5f15589996046b66211d48a59652c589 2013-08-16 12:21:12 ....A 59670 Virusshare.00081/Worm.Win32.AutoTsifiri.bt-b0a7c98a061ca48165ee7067fc9683d6c4ba85560517969c72e1fe5e3bebffd3 2013-08-15 12:26:06 ....A 56832 Virusshare.00081/Worm.Win32.AutoTsifiri.ce-c9911370587832e324f0b740db12a1c9b1674078f12d029adea38509c7f64175 2013-08-16 21:58:04 ....A 370432 Virusshare.00081/Worm.Win32.AutoTsifiri.d-ccfeabfe7484967a81c8bc7e9fbb6036b792610edbba62786341b3c52a8f2082 2013-08-15 21:51:22 ....A 237568 Virusshare.00081/Worm.Win32.AutoTsifiri.j-bd6c61a92e42e02cb2db885b7552f8814f3fb1b49362d79eb2400ff68cbee509 2013-08-16 15:07:28 ....A 233472 Virusshare.00081/Worm.Win32.AutoTsifiri.j-c8674ace464acec829fd67ace3ebb5ecc52f3d74a92aaf231b70b9c7338e4764 2013-08-16 01:16:50 ....A 1316352 Virusshare.00081/Worm.Win32.AutoTsifiri.k-a43896fd56c0e9ca5279fed904162c2686e4d2c3c8e35a9faff4dad1a3b7aa9a 2013-08-16 09:46:34 ....A 129555 Virusshare.00081/Worm.Win32.AutoTsifiri.w-a9813af25e8eb4a21c8ae283e6345c8e1f6897f7c2b4dd04d29a50f6aa59b934 2013-08-16 11:53:52 ....A 147456 Virusshare.00081/Worm.Win32.AutoTsifiri.w-c24def93e4f12dad1f3b217321b3e6582a37aa13f3e999c041544671022018c1 2013-08-16 01:33:22 ....A 126976 Virusshare.00081/Worm.Win32.AutoTsifiri.z-aa990a9d14156bec1da60149a9249b946ceb286973a3a67e40f3da4471f3bc48 2013-08-15 23:24:16 ....A 208896 Virusshare.00081/Worm.Win32.AutoTsifiri.z-bdfeef6187902ea4c178c6edfc388bbd9b0c08092e399e1cc754319a2cbf3929 2013-08-15 06:01:56 ....A 110080 Virusshare.00081/Worm.Win32.Autorun.eeoa-db3d55186602e2d415a0d980545aa9bb526723820fec3dcaa763d39deecd6458 2013-08-15 06:35:24 ....A 135168 Virusshare.00081/Worm.Win32.Autorun.fnvd-d1ef6c132db91de74e059793915a48382b768d491f0d08b21a691f223da4650b 2013-08-16 00:32:32 ....A 1196544 Virusshare.00081/Worm.Win32.Autorun.gpeo-c83e3771bb93b50147536e6ab23e3e5e9f6eebe8a5c779e745e9b05daa129874 2013-08-16 04:19:32 ....A 31540036 Virusshare.00081/Worm.Win32.Autorun.gzzg-cecb4134ea2dc6ca6ac3f032536059e66019b21f92ec1b5478782b1c944806d3 2013-08-16 13:34:20 ....A 123188 Virusshare.00081/Worm.Win32.Autorun.hasx-3b9e4f7964e182888c26b37222e58ef832be277f71e1642895eb1bc149c1e582 2013-08-16 21:47:54 ....A 1450995 Virusshare.00081/Worm.Win32.Autorun.hbch-37da5ce4225f5ef7bb29935b63e5ee5477cf8be2e1a5bfeef8df68838fafe2f9 2013-08-16 18:23:52 ....A 13625028 Virusshare.00081/Worm.Win32.Autorun.hbch-45b0fae1b959a0bc0388e42ab7b52ec40fb777ad30ce426c3af64d75d5305db9 2013-08-16 23:43:48 ....A 13624004 Virusshare.00081/Worm.Win32.Autorun.hbch-764a5d3761b162194e9705f1f61209f65c0bd539a3ba4de3e581861f1693864d 2013-08-16 15:00:58 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-a5548ad024baa69b1f626f69f560548a5203984c77ce4250b07eda6a08642191 2013-08-15 23:48:08 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-a97eb5f21ce8a2c87fe8055d991ce72866917e793295d533c141214c76210004 2013-08-16 23:37:40 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-a9ce43f617fb3646dbc849ab20b39f87dba04d009b5a5714e66e8d21b78fa549 2013-08-15 06:20:46 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-b05aafa9d14470393a1e1a82fd951ef432d0ac536ccf7784734b4bec219126ed 2013-08-15 23:38:30 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-b5043b8e3b4e13a58ccbd07b5c132e1f7b6eab7763b20d24a72dab11c1272e93 2013-08-16 22:24:06 ....A 993338 Virusshare.00081/Worm.Win32.Autorun.hbch-bd172b79eac9025f4b16997e0f0a69688256bc9398f7c4e9f842a80f295875f6 2013-08-15 13:04:40 ....A 13625028 Virusshare.00081/Worm.Win32.Autorun.hbch-bd6ebbe227f41ba5770f25114a5acd3f9ccf4553faa77531e2f4454ed82129cb 2013-08-15 05:50:00 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-bf66e0369c0d538ee453fc1f059dc10e98bdb9f6813cc3f6adfc404f40607b84 2013-08-16 01:58:00 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-c161e2ab2be2b01f03f47ff6c9beab54af4b6ca07cd5c191be4cb349ad74920a 2013-08-16 16:25:04 ....A 13625028 Virusshare.00081/Worm.Win32.Autorun.hbch-c34eac1cf268c80c190d3e78a628a2606186fca8aeb51d0929a692c528b1f612 2013-08-16 22:35:06 ....A 13625028 Virusshare.00081/Worm.Win32.Autorun.hbch-c73aa7595ee47fe863ad2ab6e0920ea5c36b1e9b30b80bb8fd9a39a20121a75e 2013-08-15 21:30:12 ....A 13539012 Virusshare.00081/Worm.Win32.Autorun.hbch-c7a671984036ca547166887d3629c80ed08dba292dff0503f7760ed70689beb6 2013-08-16 20:33:36 ....A 13538500 Virusshare.00081/Worm.Win32.Autorun.hbch-cd9b5a28ab2360bb9705583a5fc4f1ec059f8895a9cf0e040905a1f59bcf9332 2013-08-15 04:55:56 ....A 86016 Virusshare.00081/Worm.Win32.Autorun.hcre-8e41a5c0003940ce8f2d3f23bd5ad85371155047d94a0f72b4c742e30b21cc86 2013-08-15 05:01:38 ....A 86016 Virusshare.00081/Worm.Win32.Autorun.hdcb-07df35d064948f26a69724b0016afe3dcf32f15bfcda8fd983937baae470b165 2013-08-17 00:21:02 ....A 127488 Virusshare.00081/Worm.Win32.Autorun.hxf-af8cd6ee6cc7a659585c8c0299eddf3d3d8b5adeb40e00f9e8cf3e8a9ebd4687 2013-08-15 20:56:50 ....A 161280 Virusshare.00081/Worm.Win32.Autorun.icp-01f872e42e402ce90e5db13802c7375b1b5fdc1a70351808a482a2ae2166b1d9 2013-08-16 20:16:12 ....A 216576 Virusshare.00081/Worm.Win32.Autorun.icp-421fa05031d3b1d2138c97e10e6c34bced0c15ecf4e2f3f9fc87bec88e7a7d6d 2013-08-15 06:33:46 ....A 161280 Virusshare.00081/Worm.Win32.Autorun.icp-4d5b451a9b27ce007e1a6fbf8c36762478825900ce8b472f9b53b44c2fd0f1df 2013-08-16 01:26:24 ....A 187392 Virusshare.00081/Worm.Win32.Autorun.icp-c22c14aa211dd741d5cbfee9be0ad31700831c9fa8ec7c2277d8bc39b4aa2cd6 2013-08-16 00:02:48 ....A 69632 Virusshare.00081/Worm.Win32.Basun.ajp-c71caaf72cc0bc6928c51e1ceca195a12899c9bbceb0f8c4867bc0afc19a6009 2013-08-16 12:11:34 ....A 77824 Virusshare.00081/Worm.Win32.Basun.wsc-bc6b356ca74fcbd1070d996deba305440afaf6b6951b2cf1d76e2e4991b2c39b 2013-08-17 02:20:26 ....A 303104 Virusshare.00081/Worm.Win32.Bnf.qvs-afc1185d6c4acfe3fe43697c10f992dc30ac10db4aacc8b671282d6a6e834f73 2013-08-15 23:58:06 ....A 303104 Virusshare.00081/Worm.Win32.Bnf.qvs-b1d2cf5b2d798e2d31221e9d02be1c3c7c64f1076a55486c4035460c96f0d440 2013-08-15 13:47:08 ....A 303104 Virusshare.00081/Worm.Win32.Bnf.qvs-bacb5f683a76a65085e7503772130774f5fc52b5553506b9415e1aa631fccaa0 2013-08-15 21:43:00 ....A 305480 Virusshare.00081/Worm.Win32.Bnf.qvs-bbc27b9ee4e886a8448ab668b5c667df3e303ec7d8073b35222c7542236ea4d5 2013-08-15 23:54:22 ....A 307679 Virusshare.00081/Worm.Win32.Bnf.qvs-bbd567fbc4835bdbece68d140bfffeb40e2ef88e68435fbffc795b380710d73c 2013-08-15 23:52:42 ....A 225229 Virusshare.00081/Worm.Win32.Bnf.qvs-c32e702911cc9879203298c523e9226bf3d65b0cd9bbdb48b957c532bf54c801 2013-08-15 21:31:22 ....A 3584 Virusshare.00081/Worm.Win32.Bundpil.abt-05a96721b3bd1a42a45879678034927d8a56be59aa2843e0232aedde3ecd81a9 2013-08-15 22:28:10 ....A 3584 Virusshare.00081/Worm.Win32.Bundpil.abt-0de3eea87eebd593a27ca5e7d2e11520b8100bbd54197c21b36eab59191ff311 2013-08-16 20:20:00 ....A 3584 Virusshare.00081/Worm.Win32.Bundpil.abt-3c3548da61028a6fed1850f7b14a2acc594218da5a3eca3ca93eb45855d2bcb2 2013-08-16 04:50:50 ....A 3584 Virusshare.00081/Worm.Win32.Bundpil.abt-72f0f11fce9ffe5213b8e39bac7f5879171e1fe2956630d50e6dab3e9225fc69 2013-08-15 23:39:06 ....A 4240 Virusshare.00081/Worm.Win32.Bundpil.atg-01ad4cdecf5d67a303c9d1a9cc57dfd837ad7606231cefef7c0f1a7a61287157 2013-08-15 22:42:42 ....A 4700 Virusshare.00081/Worm.Win32.Bundpil.atg-026b6e076f3ac44f0a922f34406758c219f03a3f4fb0667181325689c02df6ba 2013-08-15 21:49:12 ....A 4190 Virusshare.00081/Worm.Win32.Bundpil.atg-04b3ec51ae569cdd2c213f7951cd9412cc8758b3636ad10d1205b3561601d95a 2013-08-15 21:30:38 ....A 3630 Virusshare.00081/Worm.Win32.Bundpil.atg-055d3753bbd074063350b54dd7ff57214689422f29ffff26d5a6763ec3476789 2013-08-16 00:00:44 ....A 4811 Virusshare.00081/Worm.Win32.Bundpil.atg-066612dabcf35b0c24ed8c73b47294f9728ce2211f4506debc7e8245e0ff7479 2013-08-15 21:44:32 ....A 5324 Virusshare.00081/Worm.Win32.Bundpil.atg-0711e972297332f073aa8e89b18fa417b5e75d67ef4ddf804beec328e0632b7f 2013-08-15 21:53:32 ....A 5444 Virusshare.00081/Worm.Win32.Bundpil.atg-08e5a5d4f93d80b35c3cb6e660e682204bb83449735ed3ac639190f78790e770 2013-08-16 04:48:42 ....A 3782 Virusshare.00081/Worm.Win32.Bundpil.atg-0a680d9506cc6acca8e72a80f7fe324dd717c127bc21f5f3476cc6a479f03d25 2013-08-15 20:53:46 ....A 4338 Virusshare.00081/Worm.Win32.Bundpil.atg-0b017f302a87878b1b11a635d93cad8ec766ef8bcee8733da81c3c4a14690bd6 2013-08-15 22:03:38 ....A 5456 Virusshare.00081/Worm.Win32.Bundpil.atg-0dc7b9ca4ecf4734021ef67df7e362290e1d60fe7e948b162df4f975a756b18e 2013-08-15 22:44:40 ....A 4966 Virusshare.00081/Worm.Win32.Bundpil.atg-0e7323bb49243802620c5edfbac74a5c599a3c99b1c16bcab4ecf12956ffb60d 2013-08-15 23:38:36 ....A 5206 Virusshare.00081/Worm.Win32.Bundpil.atg-0e8549d2f951210a47788aa1369f3d06e6405bfa4afb29f3f388828681848d0f 2013-08-15 21:28:38 ....A 4912 Virusshare.00081/Worm.Win32.Bundpil.atg-12a95264c9890b934d10811d086469c91761089fa3af734fed6dde23675e27ed 2013-08-15 22:31:04 ....A 4105 Virusshare.00081/Worm.Win32.Bundpil.atg-16137b5fa73ea2a7a10a3134afbb4fcb6fbfd9577e8e6a5c403ca37969533e13 2013-08-15 18:38:36 ....A 4536 Virusshare.00081/Worm.Win32.Bundpil.atg-169bebe44592cffe082aef8288d112bd9b3af9587a67d02e97da551416e84146 2013-08-16 02:24:34 ....A 3809 Virusshare.00081/Worm.Win32.Bundpil.atg-182a9f398cb408c9f3bade23e38873a8299fa52338ef24638374118d3e49e6cc 2013-08-15 18:40:36 ....A 4554 Virusshare.00081/Worm.Win32.Bundpil.atg-18744e5c4b53498232b4ea3ff09d3c838f6af119916553345f9c74478a4c3448 2013-08-16 00:38:52 ....A 4603 Virusshare.00081/Worm.Win32.Bundpil.atg-18f0b6df77da98d5ec1421262fd39dbb3363fcff95e75b77f0ed7ea9ece26906 2013-08-15 20:54:12 ....A 5047 Virusshare.00081/Worm.Win32.Bundpil.atg-1a03f51bb6a47be00c567dd69a641703402d760555be13753ef10c7c8708be17 2013-08-16 13:14:58 ....A 4223 Virusshare.00081/Worm.Win32.Bundpil.atg-1d7b167bec71a8f90624be783361f0cc3e5ffbe661f845e275b487a513607c41 2013-08-16 10:44:32 ....A 5018 Virusshare.00081/Worm.Win32.Bundpil.atg-1e65291d5da17f31b9fd50ecfaf5839e8c51a20b88485f0084aefd10b81ecfab 2013-08-16 14:08:12 ....A 3932 Virusshare.00081/Worm.Win32.Bundpil.atg-246d76c9041dbbf4dfed53cdb1ec496a6daa7797b598343415561f28c5a405ec 2013-08-16 18:36:32 ....A 4157 Virusshare.00081/Worm.Win32.Bundpil.atg-49fdd8562523f01c7b2346b46d3ac5cd12bc737d7f69317f9a2781629a5cca8d 2013-08-16 13:20:30 ....A 5219 Virusshare.00081/Worm.Win32.Bundpil.atg-6fcec4806296823b1a71a3f85a21b00f92c43e09b1ac518bd54045414c4eaa02 2013-08-16 20:48:38 ....A 3934 Virusshare.00081/Worm.Win32.Bundpil.atg-963b2fd0af1a1580298b0bd8a04dea0ca69c078731ced88271f782e4f0754ca4 2013-08-17 00:29:06 ....A 4028 Virusshare.00081/Worm.Win32.Bundpil.atg-fe79d31b595c4abb4d488d9e5a31daf69725070069527a0f3b1ac03b10644967 2013-08-15 23:24:00 ....A 102447 Virusshare.00081/Worm.Win32.Bundpil.aws-130f83a701a8baa0ae57df64e9e1f2c8ee8e83003a50dac40160ce9e2e18672f 2013-08-16 02:03:54 ....A 318464 Virusshare.00081/Worm.Win32.Burn.a-c70a781968358b7763897d0d78cf6d30bcd5e62005e0fd7a4e6c0d43c80db3b4 2013-08-16 21:13:42 ....A 144896 Virusshare.00081/Worm.Win32.Butileg.b-5f8e68b8503fd9d40c02e94a8647df93977d224bad712b97e572c174aff7ff9c 2013-08-15 23:58:30 ....A 167424 Virusshare.00081/Worm.Win32.Bybz.crk-a4b429b12c17d0bd289f3f13a11b283d71504a5ecf6d59efd297d1c41569e8dd 2013-08-15 23:24:12 ....A 138240 Virusshare.00081/Worm.Win32.Bybz.crk-cf5211e0698f793f7a472b53a43b1b34fc90d071cd100d08158888f02ebfeb50 2013-08-16 16:36:22 ....A 116224 Virusshare.00081/Worm.Win32.Bybz.ddo-b656a62245bda00f8fb6eeb34b587c06dae4c9c00c3b97f7ca04aa77383fe978 2013-08-16 21:52:02 ....A 53248 Virusshare.00081/Worm.Win32.Bybz.ddw-b1bd9a73363ecd5c636054130afb5cf94bc83f9620786a42894a356d9b07732d 2013-08-16 19:22:20 ....A 82432 Virusshare.00081/Worm.Win32.Bybz.ddw-bd781716ce5e8cf1563bc4931fcb732c51e9edcb077ef1d4782c8c058ad6a4c9 2013-08-15 05:49:50 ....A 154624 Virusshare.00081/Worm.Win32.Bybz.ecx-81102fe24fd055ff9345478e3075c6db7615f527c49b817cdd1c1f1c6ea80c65 2013-08-16 04:56:36 ....A 186368 Virusshare.00081/Worm.Win32.Bybz.ifi-a35536037a4e36bdcd3529e964abc7ec9fe4cfde1db71b62d5b378d85fa4a271 2013-08-15 05:58:02 ....A 144384 Virusshare.00081/Worm.Win32.Bybz.kg-815da7bd65ca8db4f69e74682449254eeb18de6d992f71d31e8df453c234441d 2013-08-15 06:07:14 ....A 1350346 Virusshare.00081/Worm.Win32.Bybz.kg-a6c4b0ad3b37730595a0c8a07e1eeaddee7603d550ecd3d3a4947e65eb9ade97 2013-08-15 22:27:28 ....A 327680 Virusshare.00081/Worm.Win32.Carrier.aho-c26474ccc5b29a1bbe3b2f00481caebac91580e7cf5b63447dbb749e52b04131 2013-08-16 00:58:30 ....A 290816 Virusshare.00081/Worm.Win32.Carrier.aho-c3bc8353a1071459065667936c6c213dcbb8f5a41e07440f248696be05bddda2 2013-08-16 19:40:02 ....A 569344 Virusshare.00081/Worm.Win32.Carrier.aho-c8adae8465218cf8c922a365b5c0d5f5f86de7c4ea0e685eabe8735330bf599a 2013-08-15 21:48:28 ....A 653380 Virusshare.00081/Worm.Win32.Carrier.mj-00accc38366dbb300f7a23081d951cfaa12a692f0206d75d91cfbcac9cdc3246 2013-08-16 01:03:00 ....A 692992 Virusshare.00081/Worm.Win32.Carrier.mj-8ed104074a0bac55f2fc3a076d58cec09dc7e818a3088f85f8b7d614dd7a5a59 2013-08-16 04:29:06 ....A 443904 Virusshare.00081/Worm.Win32.Carrier.mj-b66cd955d5252c504f450737af2ad8dc52e9c4018aab0c043af58ff2753deeb0 2013-08-16 15:53:34 ....A 245760 Virusshare.00081/Worm.Win32.Carrier.ou-a39ac7c22cde02fc27b0f3dffe6179f463276145c30fbad7c4d9d64fc5ff29a9 2013-08-15 23:24:42 ....A 299008 Virusshare.00081/Worm.Win32.Carrier.yf-cebe3e18cb368e9d38e8b0cd95fdaa0bf1acd6bfc9c14f9141b9fd800ab80d95 2013-08-16 16:50:22 ....A 58369 Virusshare.00081/Worm.Win32.Chiviper.gk-bba7929f38736778ecb65ecc583fe71c35f9423670b7222a8fc9aba33a2aa97b 2013-08-15 21:43:04 ....A 290448 Virusshare.00081/Worm.Win32.Chunga.a-a497c411f7c447a0f860df85dc3f19e0242105b06aa5bfd2f0ddb5b207cd984e 2013-08-16 04:19:36 ....A 270080 Virusshare.00081/Worm.Win32.Chunga.a-b0cc9a82bd534f79607f269e093d0281af5da36baaca1d642d0341050d38651a 2013-08-16 17:37:30 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-3209cb5e4ada3fbd0841f0f056e88dac77cfafa1e01047ad5da648fcc7b09403 2013-08-15 05:08:40 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-a2e3d7922e0f6cc26a367b30b57dd065ce73d254ced54e5dc7693d23f5057b5f 2013-08-16 14:35:42 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-a9786838b0a5a6e51611557022eb58ec064d79f43addcbabbd8ad515af68d30c 2013-08-16 11:16:52 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-ab317daf8040023c1a3fb546775f99139aafa369d4f018b9321307c932bb802a 2013-08-16 19:18:40 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-b78aa6d12098d9080b2fc54a66e0d526efd6856cec0150d7421de048c6dc60fb 2013-08-17 01:47:42 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-bace80df0fbcd2facff7f7bb43e25945ae1590922e0c4a590beba7b9f0c0dee9 2013-08-16 01:57:46 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-bb4a48ab6aba9cf566bcef179a078fb334bcd6e1eea9369a022214e2ea565d22 2013-08-15 05:10:44 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-c0b915220b77d36aea44a17b63a1824dd0302d9f5d6be9c00875d07e1107188c 2013-08-16 23:47:36 ....A 32768 Virusshare.00081/Worm.Win32.Deborm.pgc-c2b49545243c485c0eaec3b411a0b52b3292fd9a650ff0aba63dde68179fd9a2 2013-08-15 22:28:16 ....A 4220 Virusshare.00081/Worm.Win32.Debris.b-000801d0b690ec2e38a412a3234932b778deaa1cc759db36b1f2815c9e6f405a 2013-08-15 21:31:32 ....A 7484 Virusshare.00081/Worm.Win32.Debris.b-006abb06c3bb66ee8f924ef45cfc36112f59244a5e81939ba249ef60ad1eb9e5 2013-08-15 23:14:46 ....A 3584 Virusshare.00081/Worm.Win32.Debris.b-01ae20e95619c72998bb37c71a05a32422043ccbc5a5eb0a4e3d001cc77598bf 2013-08-15 22:31:10 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-029a57c8404df776a011376f693f6948615fb4ce1bf68c6585ae16db3cdbd30a 2013-08-15 23:21:10 ....A 4964 Virusshare.00081/Worm.Win32.Debris.b-035d86c926ae7667bf7814d58ac7e46a20df20466d813339886afea747e9a21d 2013-08-16 10:05:30 ....A 3600 Virusshare.00081/Worm.Win32.Debris.b-04e21e02c71d114c85c487016e925e2227340079f55161f11abfc5642c9ee3dd 2013-08-15 21:31:24 ....A 4595 Virusshare.00081/Worm.Win32.Debris.b-0525e8fd44a4a63cb5709855fd6b3c2fe6afe7ed1b1dee13ff2bf49f10d4b7fe 2013-08-16 01:44:12 ....A 4545 Virusshare.00081/Worm.Win32.Debris.b-0540dcbd161a47060909c4100361b34b5ceff59fe267c53313370b2b28d6fd59 2013-08-16 01:00:38 ....A 6328 Virusshare.00081/Worm.Win32.Debris.b-065c2b80b2e92f059b1fe0529726d874197fa167134278620185d996cec2a57a 2013-08-16 00:58:26 ....A 6848 Virusshare.00081/Worm.Win32.Debris.b-07f7b63f6671587faca95d5adb3da91ad8506e03aea614830a46f001d2f83784 2013-08-16 00:26:20 ....A 3934 Virusshare.00081/Worm.Win32.Debris.b-083b2b4827500bb55bad453e91ec979ca86c0bcbbed60471ec4d441f98cb5fa5 2013-08-15 23:18:00 ....A 6300 Virusshare.00081/Worm.Win32.Debris.b-08e1115f7911b94bf447f07c799d4439901997609c598259795c3e3f6df9ee25 2013-08-15 23:39:50 ....A 6580 Virusshare.00081/Worm.Win32.Debris.b-08ec0152e9d1e720137a3a978dff184fef73b962e4b237af9d1f724f3ca1e6d4 2013-08-15 20:49:56 ....A 3987 Virusshare.00081/Worm.Win32.Debris.b-098a81d26bb9377ab10f7661c537bb7fd2d5aaf78a527522d8eb99a162fdc3ec 2013-08-15 21:27:34 ....A 3722 Virusshare.00081/Worm.Win32.Debris.b-09d7150366b3b153138fbce2e6b594ebddf02bf933aa94874d46451c32446f8d 2013-08-15 21:01:24 ....A 3717 Virusshare.00081/Worm.Win32.Debris.b-0a2dc04ef603e248b3b37d6b41d94824356a8baf3700f30169f67de255a84e65 2013-08-15 21:55:12 ....A 5971 Virusshare.00081/Worm.Win32.Debris.b-0a9d2b56b09ec60f193a471ac3673d08f24873dd26bd03f0993cfa3dd8c8ca36 2013-08-15 22:29:22 ....A 4611 Virusshare.00081/Worm.Win32.Debris.b-0b676f6cf18f387803590a70bf88da6b7c7c461b9b043043b19678b1469ff479 2013-08-15 21:44:14 ....A 4180 Virusshare.00081/Worm.Win32.Debris.b-0b88578c7af528ae17febde16b583c34b308134d7a5591af0285370387ca87c6 2013-08-16 00:21:36 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-0c6671570b9fcb774babe06c7f6219749fcd79d0488248d7f9edded092398c55 2013-08-15 21:54:08 ....A 6461 Virusshare.00081/Worm.Win32.Debris.b-0c6a01cda82e6fa5943b672b2f43151ad1c7a68c80d8e484ca3fb58697dcfa11 2013-08-15 23:23:40 ....A 4280 Virusshare.00081/Worm.Win32.Debris.b-0c6bfd6737cd332a970d5c4a622df57493519d2f3c0ef9460c6f035cf8864242 2013-08-15 22:03:46 ....A 4003 Virusshare.00081/Worm.Win32.Debris.b-0c994117873e8f426283b64bedc986fab7808ad7482c5b31d4e0637fc6df4d7f 2013-08-16 01:05:16 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-0ce18d038470ac24026d27122d19b6ad9ff0c93313656b5b76fb7e314b5a0bca 2013-08-16 01:21:06 ....A 6433 Virusshare.00081/Worm.Win32.Debris.b-0d1eef9f010e55494437e562bf27d7a582b41dba36319a716a39a1f74c51bd49 2013-08-15 22:44:28 ....A 4180 Virusshare.00081/Worm.Win32.Debris.b-0eca6d3f05a9180f5bdecd5ef59856409e2df2afd387aa314118cf90f3ae0246 2013-08-15 22:42:18 ....A 3584 Virusshare.00081/Worm.Win32.Debris.b-0f04403e61c316a5e739aeccfeec00978f51e5d22d34a10eb5f1df2e30dff6ab 2013-08-15 21:27:50 ....A 4803 Virusshare.00081/Worm.Win32.Debris.b-0f0cf9d7bfda7bc87ee97b42098604e72a130d41fe1e6131c5889ca60c49eeb2 2013-08-15 22:42:28 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-0f98e86e2b6ab8a179a7d5001a99dfa5158cdce7dd824c950e86ad92bfcc1208 2013-08-16 19:02:20 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-0fd412be155920e66f6584837a8795bfd4ab1785e941762647027deafb8af254 2013-08-16 00:34:26 ....A 4974 Virusshare.00081/Worm.Win32.Debris.b-1031911c22b0d8ad78427c2afc12c52a1124ed7c76e2fdf6c9c72eae42560f9f 2013-08-16 01:05:08 ....A 7176 Virusshare.00081/Worm.Win32.Debris.b-12403e3665ee9124efaa9296c2107af28c2ef09896c642d593afa5c2bee91829 2013-08-15 23:25:34 ....A 6916 Virusshare.00081/Worm.Win32.Debris.b-129b9c89412df2a5edf16f89ecedd34fc65607758f49de08eeea2ca655059be6 2013-08-15 21:49:28 ....A 3693 Virusshare.00081/Worm.Win32.Debris.b-129e7eea8d7f01287a6bcbd34f10adc3d1af7cc9820d0a940037ef00c9452819 2013-08-15 21:48:26 ....A 5919 Virusshare.00081/Worm.Win32.Debris.b-12b59bd26a8d795b74e56d986881a418c02ec27e372e7f3a2bdab56ac4308f84 2013-08-15 23:50:30 ....A 4554 Virusshare.00081/Worm.Win32.Debris.b-12ef94a0ef3b27f7908bd960163463506f621d1c33ab83559017d1c78f019bec 2013-08-15 22:22:40 ....A 7610 Virusshare.00081/Worm.Win32.Debris.b-13721f976d20491d66134156dc1f68d016307942a8dcb763e90cc455fbd15019 2013-08-15 22:24:06 ....A 3646 Virusshare.00081/Worm.Win32.Debris.b-146d0ff4b9ea956b903a315f1831f4fbc559f7181d99b635e2c4568325e4351f 2013-08-15 23:23:44 ....A 24064 Virusshare.00081/Worm.Win32.Debris.b-14b794270a8f003b580cb83b2a991fdb50cb0794d1b1d5c41a009a13ceb410a0 2013-08-15 23:15:54 ....A 4731 Virusshare.00081/Worm.Win32.Debris.b-1501ea2b651335c4c23c2f8aef8cbfa818757da7f27a8f76be5b9a888ba477f4 2013-08-16 02:33:28 ....A 3708 Virusshare.00081/Worm.Win32.Debris.b-151383d254f7b79a95b9823a38e40b0f4238fd7f00bf72b34ed8237d2decd26a 2013-08-15 23:54:00 ....A 6860 Virusshare.00081/Worm.Win32.Debris.b-153a0c382bd3b826e2b53a819bca31414f8a4450adbfa9894899fad2112fd74f 2013-08-15 22:23:52 ....A 4925 Virusshare.00081/Worm.Win32.Debris.b-159ec92a503bc35f1dfb2488fb42c794820f1b05a9c3b6c392af65a7998b6d2b 2013-08-15 23:55:18 ....A 5635 Virusshare.00081/Worm.Win32.Debris.b-161d1c80891132fce8790b56889b6c6a4219e59ca66ee84d24d049da21f09ee4 2013-08-15 22:05:18 ....A 4989 Virusshare.00081/Worm.Win32.Debris.b-175a3e7499b06551ed3b21a6beaa2cba644f78b6b158dc1220a597d41cf4f664 2013-08-15 21:29:46 ....A 5502 Virusshare.00081/Worm.Win32.Debris.b-1918d18a918a3de8fa79bd655008041dce0c8056056cf09a488dd856eda98d18 2013-08-15 22:02:48 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-191c71cf3ec387fc18d1cd8939104192d03e80750ca440f02fccc9947c868ba5 2013-08-15 23:21:52 ....A 4964 Virusshare.00081/Worm.Win32.Debris.b-19430ef92a2d9a87927893631d2ec1ca9973d4975197df206046d220c7eaed65 2013-08-16 00:30:02 ....A 4598 Virusshare.00081/Worm.Win32.Debris.b-19968140f2c0a69a35c522f2f77387df1b9eb712b79a5c3bcd2e5935d7332ed4 2013-08-15 22:05:08 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-19aada5de1a1fc869f97f9b8b416e71d97eaff93d233dd12aba52fdbd248d2b6 2013-08-15 20:53:44 ....A 3977 Virusshare.00081/Worm.Win32.Debris.b-1a079707bec70965ee90250f8bf574b9a4fb237382e6a719c4d3f1db334a70b3 2013-08-16 12:58:12 ....A 6581 Virusshare.00081/Worm.Win32.Debris.b-23d0bf3b7e509101c8599846a62000fef657735db2e503692e8f79390f711684 2013-08-16 23:57:32 ....A 4096 Virusshare.00081/Worm.Win32.Debris.b-25540e773e1ec0a6a1e6d69b7cb14bb9158a7ea212234a4db3d5ce9198eb7f19 2013-08-15 05:59:26 ....A 4096 Virusshare.00081/Worm.Win32.Debris.b-329d131c4adcbf7f83ef9c3dfd8f85a2c3f5b1bd67fe7a30f6f261bddacd8a6c 2013-08-16 04:46:16 ....A 4096 Virusshare.00081/Worm.Win32.Debris.b-366ca0800142cf5793ed2bfc35f7c9b0c7f29314a84d07d374fce1739a18b437 2013-08-16 13:53:32 ....A 4796 Virusshare.00081/Worm.Win32.Debris.b-36cf7b5011532aab3cdd54a6e7f46d93bb2e0a032da8572875f4feab9745d2c6 2013-08-16 10:14:08 ....A 3744 Virusshare.00081/Worm.Win32.Debris.b-37e555367b6e7b10b443cbe4422c64930b596204f2722e42225b44f9d6512eb1 2013-08-16 04:47:42 ....A 5306 Virusshare.00081/Worm.Win32.Debris.b-385c3ac8fe966a68aba107d7fa73fdb6ba567292d2efc6c7ffe0bdef4e9e1e86 2013-08-17 01:30:06 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-415026dad9e2185b76ff0c225dfd27489440d7546c71746856f9c69135c662ad 2013-08-16 20:24:28 ....A 3584 Virusshare.00081/Worm.Win32.Debris.b-431cc16209e7442e26bb839077f009d566bbd133048fbcc6542e84360b581198 2013-08-16 12:58:50 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-58fc194d69761008f307cda76d34d6b1ca42bc4603e2609dc3cecd7ecfd62464 2013-08-16 15:35:58 ....A 4838 Virusshare.00081/Worm.Win32.Debris.b-5a5a51fbfd044421ee817cd0561c58b202120aff46d39ce58aab3dd8bb44714c 2013-08-16 13:59:10 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-5d5e8cce231a85b2da8611472aaf8426d6bf437d3e70fbab9f220f136f2bfe9a 2013-08-16 18:47:28 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-7481ddd65fee41fe341dff79b6b30adeafee38faa74e4797f71400d50afea4b8 2013-08-16 08:51:18 ....A 3584 Virusshare.00081/Worm.Win32.Debris.b-763a02d5d0ce0927fc7cb6279f3b293158ee25a13fef6df0475bf56878d18f8a 2013-08-16 10:19:46 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-77e61720a1f88dd15525f63935995878513c8b97dd35352abc41c5ee6f68c613 2013-08-16 16:27:20 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-98b006aff9120a6c4f8d035e1d78a014e4cf7f8747990d8d701e725a30349767 2013-08-15 05:48:32 ....A 3813 Virusshare.00081/Worm.Win32.Debris.b-9ba890bc63f4b232324b6cf8822e2152f3b3de3477ec07d89bdcf4b8d2a41a5e 2013-08-16 13:45:40 ....A 3760 Virusshare.00081/Worm.Win32.Debris.b-a690c1bd67b375de857def2c4a4bd74feb1ee1c51bfb0ad8b433a1a9fb577146 2013-08-16 22:29:10 ....A 5517 Virusshare.00081/Worm.Win32.Debris.b-ae2668c7e339c5cd1caf050c5ffd5a4a58cd53770902189fadaba8b30a7ca114 2013-08-15 05:56:36 ....A 6636 Virusshare.00081/Worm.Win32.Debris.b-b16477b825ee63e9e0c038ec80622f9cb326f583a689619884c46ca359aff753 2013-08-16 15:37:22 ....A 4096 Virusshare.00081/Worm.Win32.Debris.b-d2945bf96c804898c9db725653143ab7cb70649652c28fe496df6899a2dcab2a 2013-08-15 06:15:16 ....A 4929 Virusshare.00081/Worm.Win32.Debris.b-eef2d4221ca9923335983a10445d04a453424f8a3025e0a254992fc01f83ebb3 2013-08-15 06:10:00 ....A 5257 Virusshare.00081/Worm.Win32.Debris.b-efcab2380fb9e4cdaa0715610d9e37a8c2392898e086e94fbecd56b5e97b2ec4 2013-08-16 14:11:34 ....A 5171 Virusshare.00081/Worm.Win32.Debris.b-f3c699ff5284a12307d734f1a4cdf040384be532fa86bd323cb6ee99a8d1d271 2013-08-16 13:39:52 ....A 3072 Virusshare.00081/Worm.Win32.Debris.b-ff99f8cec0454566e3c95bdcf9bea893443ffab3efe5452b0f3ed41e4be0b5a7 2013-08-15 21:37:58 ....A 5467 Virusshare.00081/Worm.Win32.Debris.h-15da55aeadd33e38cd542345982f33f2ac824a5c2e546f7b7e668e477151444e 2013-08-15 05:49:28 ....A 6643 Virusshare.00081/Worm.Win32.Debris.h-c05eaba6d98151b43cac2694679a2f95f450501c8349e86b46d0b9b43173e192 2013-08-15 22:43:32 ....A 3584 Virusshare.00081/Worm.Win32.Debris.p-01ff2fe722cd68282ca21f06c71f6e0e119bd19864f26eb92e0108d3f3285f33 2013-08-15 22:02:06 ....A 3584 Virusshare.00081/Worm.Win32.Debris.p-09c561ff8065965451068834440eec4342a10c917fe43ef732f74094b83aa3c3 2013-08-15 21:27:24 ....A 3584 Virusshare.00081/Worm.Win32.Debris.p-0a9cf2d82d68e3b95e6a4c5ab72accbbee5bdae1bd12b35f4ca74ec36c18c091 2013-08-15 21:30:12 ....A 3584 Virusshare.00081/Worm.Win32.Debris.p-14ef2defe76704b85954605c4637c34720896012b74cf8f201bf263a36f2302c 2013-08-17 01:05:52 ....A 3584 Virusshare.00081/Worm.Win32.Debris.p-7b8bc5b6503ec24d8f3f3b20e6bc1875a3bf426b9c9baf8c0ed2ec82e2700ce8 2013-08-16 18:17:12 ....A 3584 Virusshare.00081/Worm.Win32.Debris.p-cf47bf1f6b32a29a3d64c59935202155df870b21a3fbf68dd1320287bc2e86ab 2013-08-15 20:49:38 ....A 93696 Virusshare.00081/Worm.Win32.Delf.ah-a35cb804c127317a446241402d8cd2ec59f875bc94d8a49f173e4c517ad6448d 2013-08-16 17:30:14 ....A 127220 Virusshare.00081/Worm.Win32.Delf.cc-1de3dbbe92dedaa67e6cc793f2cfcb47dfd6074ee63f2bd6bc39a4e0def7ef58 2013-08-16 19:46:54 ....A 49280 Virusshare.00081/Worm.Win32.Delf.cc-5bb6832dab637a0f054801102e81154080814c992ac1f1be42c16f9383ccdb52 2013-08-16 00:51:26 ....A 66800 Virusshare.00081/Worm.Win32.Delf.cc-c20034dcb6cf0f36cbb4c4418fe5d7bdba9489e6cc6e9f1fa7247518c0333aa2 2013-08-15 23:52:58 ....A 48200 Virusshare.00081/Worm.Win32.Delf.cc-c98aa5e3060da08a720925aacf0d2a885c3c9e8327d7febf349e7f8a893b175a 2013-08-16 17:34:32 ....A 293896 Virusshare.00081/Worm.Win32.Delf.cd-b1928cea46dcb0058d1897da08c59c70188060c448be5f179f5ab020231f08ab 2013-08-16 00:27:46 ....A 377344 Virusshare.00081/Worm.Win32.Delf.dw-b12846486cb719152eac7f925c06edf0866eaf1640e8b404588a5491fbb60911 2013-08-16 18:15:34 ....A 299520 Virusshare.00081/Worm.Win32.Delf.xa-435fd8ec14587d5a869466b5bad7fb37dc32b428a7a63e20bc7384778c2dc185 2013-08-16 15:49:34 ....A 2787875 Virusshare.00081/Worm.Win32.Detnat.e-8c267e23e36190350a2f9b9785edb2bf919f0b813338c5e3be1fe066a4a07715 2013-08-16 04:46:24 ....A 1435560 Virusshare.00081/Worm.Win32.Detnat.e-b7aaf38801f483254812c33d6d801d0827510472faa5f58d0458561a7732b1ce 2013-08-16 00:34:28 ....A 186388 Virusshare.00081/Worm.Win32.Dokbind.a-1ba8bb32309fa7e7f78b0516cec1e57d583bda6beb40fd34f4048a53f099cf19 2013-08-16 01:44:36 ....A 106496 Virusshare.00081/Worm.Win32.Dorifel.b-19cc4d31867853064beba983c8d18b117371ccb8250fd354d197225d3002ec9a 2013-08-16 14:32:48 ....A 699416 Virusshare.00081/Worm.Win32.Dorifel.b-1b07ee0abc3c158f0d31864538c7d32c841e18bde515ce95428f75fa26dbe4ae 2013-08-15 23:58:28 ....A 226304 Virusshare.00081/Worm.Win32.Dorifel.d-0a9f180021310891c380849302fd5533526bc0ddba1cc3b3814fadf8aad24d23 2013-08-15 13:51:34 ....A 173056 Virusshare.00081/Worm.Win32.Downloader.a-c7c5a18eaac4f84b84c0c75f4d15a7027b53953bd971470c42c54f2f32db3fd3 2013-08-16 16:44:48 ....A 33280 Virusshare.00081/Worm.Win32.Downloader.a-cf4298d8150dac931ab6904adcf0ee45a9b89a52e5e1bf3a95cd8457967899c2 2013-08-16 23:09:04 ....A 290639 Virusshare.00081/Worm.Win32.Downloader.adt-bc6c92665a68efff13f7eabee3550d06bd1ea9359b70b7e1076f54452d964b91 2013-08-16 00:56:48 ....A 286537 Virusshare.00081/Worm.Win32.Downloader.aov-c1f5709752343b5e2b8b234bb2e70608c6b7337c8cd21a63ae7020ecf0fa1519 2013-08-16 18:48:30 ....A 53272 Virusshare.00081/Worm.Win32.Downloader.awh-447b5406bc852a681b9d8776009040bb0bc04fb81d1ef907b682393cb670308b 2013-08-16 10:45:14 ....A 53256 Virusshare.00081/Worm.Win32.Downloader.awh-5281fc8396cb8cfe7e43e76058470077ece755e731d5497428c303e62db85501 2013-08-16 11:40:48 ....A 53254 Virusshare.00081/Worm.Win32.Downloader.awh-7724e8ed326edfadd235eae314d61b2c7bebf58d2d910391516325588e1834f2 2013-08-15 23:48:06 ....A 53258 Virusshare.00081/Worm.Win32.Downloader.awh-a5bf737a40a5403a0c695e3c7f143a9a3d2b508238daaacc767a9ea6b1778d4e 2013-08-15 22:03:36 ....A 53252 Virusshare.00081/Worm.Win32.Downloader.awh-b14ca6365c60faf24b5ad9cffd17ca671304c6df4592432150e11a488e279b52 2013-08-15 23:37:30 ....A 53258 Virusshare.00081/Worm.Win32.Downloader.awh-c139dd0e32d58c32e7b40f5a80e3669b94290d9fb3f1648108bbf4661d338785 2013-08-16 17:56:36 ....A 53250 Virusshare.00081/Worm.Win32.Downloader.awh-ce786e49244640b5b018f90c0e3915d9052e480f1815dc238ec4b3def1245bb1 2013-08-15 13:24:34 ....A 9216 Virusshare.00081/Worm.Win32.Downloader.bj-cd9d67ad2fbab77bbabc2171dda288e37f7444d1e6e92519f0b8644bb6a0ccc7 2013-08-16 04:43:38 ....A 148992 Virusshare.00081/Worm.Win32.Downloader.bljb-11b997fe9352949cd069f1928b348da951cfea40674df94dfef519ce44dcdfdc 2013-08-16 22:12:00 ....A 396288 Virusshare.00081/Worm.Win32.Downloader.bljq-77170bd7796ba2329f576cc240f91721a04dba84df041227122d679d15a29fe7 2013-08-15 06:35:22 ....A 39936 Virusshare.00081/Worm.Win32.Downloader.qd-b18e2f9e8fd192f7e866034f2e3d623c13ffe5daa103c90eb8e3d519c74e7c3e 2013-08-15 13:36:50 ....A 82432 Virusshare.00081/Worm.Win32.FFAuto.b-c720584ac950014dc5ed8ab501866d17eb6a658560b872b70e568b844e88edba 2013-08-15 23:20:40 ....A 201216 Virusshare.00081/Worm.Win32.FFAuto.fd-bd96d4f83147fbe96a05c36bf3224108b1b4e9c1f47938ffdedb3d2664802d27 2013-08-17 00:42:18 ....A 141312 Virusshare.00081/Worm.Win32.FFAuto.fgp-cf427ff8d7313c4ab2c4f27747c12f7a77e649b1d41389ec249c22ef6d1dafb5 2013-08-15 21:51:26 ....A 62976 Virusshare.00081/Worm.Win32.FakeFolder.a-3d6addb6a2466439567df5059fe737c5a04e886360ae67e3c0c35e4997aad62f 2013-08-16 18:26:16 ....A 3135 Virusshare.00081/Worm.Win32.Feebs.gen-377794a34ee94602a13a660dad43359de4dd76910053627ee2b66934d75395c2 2013-08-16 17:37:08 ....A 3071 Virusshare.00081/Worm.Win32.Feebs.gen-4663b15bfccf1c3f26c2a1def5618c8cffd633931a6073ce3444d6c04a133cae 2013-08-16 12:17:04 ....A 3024 Virusshare.00081/Worm.Win32.Feebs.gen-8e72e3efdaf8bca8d54ec896ed1ec59d9729e9f7694fdb0a2cb162846f7bb209 2013-08-15 14:12:04 ....A 3194 Virusshare.00081/Worm.Win32.Feebs.gen-a42b425585dc96aec2920ad3c0bbb2d249bca345a101cef25d1f1212d44e8e79 2013-08-16 05:51:02 ....A 3186 Virusshare.00081/Worm.Win32.Feebs.gen-a5cb5d011d00d3c2f78645834eb13b0993230e25f43b0e311a28a3de706e00d7 2013-08-17 00:36:40 ....A 3072 Virusshare.00081/Worm.Win32.Feebs.gen-b4fed22e369b90c57691dbb24d38146edf9073ea1b64f3a1bd50614713fee97a 2013-08-15 20:56:14 ....A 274112 Virusshare.00081/Worm.Win32.Fesber-05f4b985c393b0cb59f8c03897cb20af34fe96e00d99c3301d8d09c3112c511b 2013-08-16 11:15:20 ....A 1011560 Virusshare.00081/Worm.Win32.Fesber-bafc3e5719b8215e465ee04ae9306b8b8ac7226a111fcc598048494a98e4a7c0 2013-08-15 05:44:24 ....A 9288208 Virusshare.00081/Worm.Win32.Fesber.atbx-9994fed70758ab0a02f9c3f4c5ce417c70be2f065b686a9cfba37e3d29a1d878 2013-08-15 22:20:16 ....A 475992 Virusshare.00081/Worm.Win32.Fesber.g-000f6ee33521cd3b993d35ec709cc03d051d35cb73580dc6444ae012ad6020f0 2013-08-16 01:22:08 ....A 575648 Virusshare.00081/Worm.Win32.Fesber.g-1818d84089a85253fc88368a375084ea16bc2e03e9dfbe77c9d4005966102db9 2013-08-16 00:49:16 ....A 5464416 Virusshare.00081/Worm.Win32.Fesber.g-1f477d7b788f9052bf01715cf2c634eb3bbc21f7726942dd2f83dc1ef6e1e8e5 2013-08-15 13:51:50 ....A 1026280 Virusshare.00081/Worm.Win32.Fesber.g-2a9049450e0fd5dc63d8f4c062d57cb956a40e96cd6420aacee604bf9a757d93 2013-08-15 06:16:18 ....A 3993432 Virusshare.00081/Worm.Win32.Fesber.g-2b9a396edd32f258118d5c7124e287c820c361ac050b123722c038abbed470c8 2013-08-16 01:31:10 ....A 4736064 Virusshare.00081/Worm.Win32.Fesber.g-2f3c541d5d1549fa661215ed0b0a859c31e2f9b15b996ace40bfe64bcccd46a3 2013-08-16 22:38:42 ....A 705576 Virusshare.00081/Worm.Win32.Fesber.g-36df7e1c5c83b890ff514474d21ee20d67aea425427a8beef51949d537d359e0 2013-08-16 15:35:38 ....A 4006992 Virusshare.00081/Worm.Win32.Fesber.g-46d2e533419753d5c640f0ab7d360ffee964b5fb3f74538a1f47c64c5ce6b329 2013-08-16 01:16:56 ....A 6649464 Virusshare.00081/Worm.Win32.Fesber.g-70d7732c5b85526bbca85200b191d415dfa54372bfc4d03e0013918f653cd32b 2013-08-15 18:09:06 ....A 2923848 Virusshare.00081/Worm.Win32.Fesber.g-779eb5f8d1d5541d953df430db014d2dc2f8262996032aab8301cfa1b65e601b 2013-08-17 00:32:26 ....A 7780760 Virusshare.00081/Worm.Win32.Fesber.g-7b61275da3864fe57850bfe7c607bd9c508d5010c1658302ab7c4fc3db8473e4 2013-08-15 06:20:32 ....A 5645784 Virusshare.00081/Worm.Win32.Fesber.g-aebb088c0e9256d10ff3612c0bf19d4499777100399097aa5c3a7bc7c4028000 2013-08-16 22:33:00 ....A 80512 Virusshare.00081/Worm.Win32.Fesber.g-e61b81c8443bc02a3d38c4828aaf7ed4cdfc4cacbeefcddf29096482a0d37f81 2013-08-15 06:18:58 ....A 7606280 Virusshare.00081/Worm.Win32.Fesber.g-f3633d30f8ba23b75d73f44e3e1a72026089d770a20f14582ffa4c88e123dbbc 2013-08-15 22:22:52 ....A 331008 Virusshare.00081/Worm.Win32.Fipp.a-1be3e1e798e77f450a5cd063d8bb5a398ea386946faa6efc186274b52d99dc05 2013-08-15 23:25:30 ....A 131328 Virusshare.00081/Worm.Win32.Fipp.a-1fd920a0d82ffa950c52965b50d031466d8a6f37a719cfbf06750657d5235fa3 2013-08-16 22:49:48 ....A 1077504 Virusshare.00081/Worm.Win32.Fipp.a-35f381dab3d9dd215403e98469110dab749f8ba429a1aaa4f3b2cc4e704fe76c 2013-08-15 21:31:26 ....A 310016 Virusshare.00081/Worm.Win32.Fipp.a-3f748456bdc678b9f9f7fe93c0c537dc575453a61220dfbf5e998ef3cb2044e3 2013-08-16 01:03:18 ....A 90368 Virusshare.00081/Worm.Win32.Fipp.a-5bf4b813b195b3edde11182ed4b0e88b04be4448f6eefa2211861e3963ee449d 2013-08-15 22:03:50 ....A 332032 Virusshare.00081/Worm.Win32.Fipp.a-5cd326cdf2cc9e1e2500947843acbd648e424f3cba23d8ffc98cf5bd57c794a6 2013-08-15 05:25:30 ....A 887552 Virusshare.00081/Worm.Win32.Fipp.a-974d4db4f995e16efd56fc99f29c48a41d6dcf949623e21c1cdebdfc4f75358b 2013-08-15 22:26:24 ....A 164096 Virusshare.00081/Worm.Win32.Fipp.a-9bae9af5caaffa086f18848068ce32b3aae4c2d3b1f135067091cc9abed2dcf2 2013-08-15 06:14:22 ....A 164096 Virusshare.00081/Worm.Win32.Fipp.a-a95279bbfec6dea54b930cb83f1cd51b0b67983da7149c8ce7417391756cfe20 2013-08-16 01:17:02 ....A 237824 Virusshare.00081/Worm.Win32.Fipp.a-b81877028e22c8570ac209d6303303f49b72674dbea9c8e95e7f5365673712a2 2013-08-15 13:09:44 ....A 1142528 Virusshare.00081/Worm.Win32.Fipp.a-f63ad52debd8171bfc098a35b4b601c2a9bcd3b98ab8ed4edaea85e5d225ce5e 2013-08-16 08:59:26 ....A 1313759 Virusshare.00081/Worm.Win32.FlyStudio.bf-af9f17aa93b7bc8232e9b84794a5044ad7b9008f3c0ffb06134e6fb3b77355d1 2013-08-15 05:14:58 ....A 864437 Virusshare.00081/Worm.Win32.FlyStudio.bf-b9cc35ea5580accedd1d2bddf518c88a388d0065f3976de9556e811b4cbdb9e9 2013-08-15 13:08:20 ....A 1321951 Virusshare.00081/Worm.Win32.FlyStudio.bf-c1ef8429d7b17e8498372354e0999bf932fa03548b147fb43a8eed5c32d130a2 2013-08-15 05:40:22 ....A 1501856 Virusshare.00081/Worm.Win32.FlyStudio.bf-ccb6c2a49e618ec0ad814b3705510e06d252d28cb259e1a7b7866c20194515cb 2013-08-16 22:08:52 ....A 186368 Virusshare.00081/Worm.Win32.FlyStudio.bg-b02f38e6c6c0d9d98c00c0419c45f4a43d6f7a8087e5a574d37d2857673865b1 2013-08-16 00:38:52 ....A 290816 Virusshare.00081/Worm.Win32.FlyStudio.bg-bcb33a15018fd85696333c863b8d13bc21d750d805b3c4e5e9c4434e313c62b1 2013-08-16 22:23:48 ....A 1517811 Virusshare.00081/Worm.Win32.FlyStudio.bg-bd75af9ea7c500e687cc5013e3eb848bac5750c60b5670289cef50ac58bd66b4 2013-08-15 23:48:22 ....A 1511587 Virusshare.00081/Worm.Win32.FlyStudio.bg-bdd3774555e055056fd850095afc342e4f16ad9bf014010f6208df272057b64e 2013-08-15 21:32:32 ....A 154315 Virusshare.00081/Worm.Win32.FlyStudio.cc-a3628aa3ff74be0d9af249325f23dfb506ed0224e1658ee1eb1520d39cf83443 2013-08-15 05:31:30 ....A 114176 Virusshare.00081/Worm.Win32.FlyStudio.cd-1529c6607afc5ce81d877dc6a3876ef912788617789c690537e4195f50f7baff 2013-08-15 05:29:50 ....A 114176 Virusshare.00081/Worm.Win32.FlyStudio.cd-4ee86aea42fa35cdd119f49aa4712d8ac739ece06738bce7473486db3c4ac4f3 2013-08-16 11:19:18 ....A 114176 Virusshare.00081/Worm.Win32.FlyStudio.cd-b540b5dc4f5a6e8c4978c29d6d0064912d0f046cc6de1b7cf2ee9d5fb91ee5f4 2013-08-15 23:37:02 ....A 131072 Virusshare.00081/Worm.Win32.FlyStudio.cd-bad4a9f465b05dc1aa68c34f481d48332184d740223082d729b3d30470b08d47 2013-08-15 06:14:40 ....A 3550 Virusshare.00081/Worm.Win32.FlyStudio.cu-4d46bd2a823ee56cf9a36d6f4dc4534f4131a90e5cc5b693843082d2e2dd321e 2013-08-16 02:31:42 ....A 68586 Virusshare.00081/Worm.Win32.Fujack.aa-9cf4b291aaf699f2a8fe7b713eb2b4d457c73b6bdc8dd6963d48da5f765283df 2013-08-16 20:45:40 ....A 68570 Virusshare.00081/Worm.Win32.Fujack.aa-b08a6c2d21ca0935b6526f508be73486bc448a00a58510752cfc7897308278e5 2013-08-16 01:56:38 ....A 68586 Virusshare.00081/Worm.Win32.Fujack.aa-b62d968f7b912cd71b614c0e5b898b7c37aecfeca7fbe3c0a2f41126c12f519c 2013-08-16 01:17:50 ....A 117954 Virusshare.00081/Worm.Win32.Fujack.aa-b787bcb3956086858a68228674dae2fed963b7550227d4e5e7a65c8f6e0ef8a8 2013-08-15 13:48:28 ....A 101066 Virusshare.00081/Worm.Win32.Fujack.aa-c2e6e5a767e0101e0e1cdd10e0df6ad6d0fd47efece5621ee2f4cb774988d4dc 2013-08-17 02:27:46 ....A 82972 Virusshare.00081/Worm.Win32.Fujack.b-bd45a1be4511bd3059c49084f7e61115191b937358de231e9e169d12de2405df 2013-08-15 12:57:36 ....A 221727 Virusshare.00081/Worm.Win32.Fujack.b-c9ae76c314431e1f2bfcf867ea8e3328835d0edc46d57897e784a6e333b89990 2013-08-16 19:17:26 ....A 1493540 Virusshare.00081/Worm.Win32.Fujack.ci-c79697db4abcc71d4f92aef725c1fcbfa4767f2a899f918d5a34a86a6347d0dd 2013-08-16 12:19:22 ....A 488485 Virusshare.00081/Worm.Win32.Fujack.cq-6f1c4912b0900c91a83bd2bc7d56670632fc525ec424bdeb68c06add8e74a274 2013-08-16 23:13:12 ....A 439662 Virusshare.00081/Worm.Win32.Fujack.cq-ab083d149fc6ba3cf4857f5e6c6b615b4c22bb5ed9092a7a04cf2b07cc1d34c1 2013-08-16 01:31:30 ....A 139812 Virusshare.00081/Worm.Win32.Fujack.cq-bd13e84b160fcc90cbb77a9b78a88aa075fc8858e093c29869cba66db6cfbba6 2013-08-15 06:08:18 ....A 292384 Virusshare.00081/Worm.Win32.Fujack.cq-d9c0e0dac1e7d95cff9ce2de3539ccabf0987bc18c76a76ff2749e4ab8654e6c 2013-08-15 12:32:34 ....A 100295 Virusshare.00081/Worm.Win32.Fujack.cr-b0b7878fe7aff452a381b8e015704c0eccc7de89fc81987deb8d26d66f76ec5d 2013-08-15 12:23:42 ....A 323219 Virusshare.00081/Worm.Win32.Fujack.cr-fe029ef3e394ec1155cd3b6c842cb66daee520c4b958f816a696842a6db68cfa 2013-08-15 23:25:10 ....A 876800 Virusshare.00081/Worm.Win32.Fujack.ct-b5f35b59689334162b3301f63ef77bb4a4893debebe12a8cefac5069cbd7de35 2013-08-16 14:37:54 ....A 250186 Virusshare.00081/Worm.Win32.Fujack.ct-c1315bd3607dfeb2784d3b665df9c265dd02d4e95790ade76366419a2b748b8b 2013-08-15 12:31:22 ....A 326015 Virusshare.00081/Worm.Win32.Fujack.cu-b7ea8f4d7da29d464945d99933e236fd5c135e7b23689debe0453b61bd9aa9d5 2013-08-15 13:15:48 ....A 513024 Virusshare.00081/Worm.Win32.Fujack.cu-bd78a1f63a6410455027a68b38ead5c92cffc8495b2577feed88849bf8fea621 2013-08-16 17:25:38 ....A 797184 Virusshare.00081/Worm.Win32.Fujack.cu-cfe851ba036c2cc25adfca97cd2fffe5de14ef081c4f39c1d3c2dc8851b0feaf 2013-08-15 05:56:10 ....A 454661 Virusshare.00081/Worm.Win32.Fujack.cv-4e1fa14ae2d9e9659db950d416261da689d903b75f50724506b6c131f5be33b0 2013-08-16 19:59:28 ....A 75624 Virusshare.00081/Worm.Win32.Fujack.cv-5373f097715dcb87cb2727d2fcf8bc125472f2ddbf87f10a8b32db48bf9a171b 2013-08-15 13:26:34 ....A 454661 Virusshare.00081/Worm.Win32.Fujack.cv-a992fdc14c63efa396c3353d09aa38567c2e2abf25ac0a64e8a7609ffe5e2729 2013-08-17 01:41:30 ....A 1139004 Virusshare.00081/Worm.Win32.Fujack.cv-cd71ca46cd60c3834e21d00499a3398b40089cfa35a2bf36504958e98650ae48 2013-08-16 22:06:00 ....A 182282 Virusshare.00081/Worm.Win32.Fujack.cv-cf1a8bf6f64564e6a92a3e039f984c85bbae6330c0163075593d0373506b2981 2013-08-16 10:24:30 ....A 668569 Virusshare.00081/Worm.Win32.Fujack.cw-a7f68070254ece7dd9100439817a74281114400e7e357e1ed3af7bcaac2a2ca9 2013-08-16 00:22:38 ....A 909359 Virusshare.00081/Worm.Win32.Fujack.cw-b71662d0caee3601746d7627964b00c6b581c23138f9df3550a91f118d13911e 2013-08-16 13:48:50 ....A 146969 Virusshare.00081/Worm.Win32.Fujack.da-3d928e1db453775367cca002e61415c4edd42a834a13d5334b45ee3f110b780b 2013-08-16 18:05:48 ....A 79879 Virusshare.00081/Worm.Win32.Fujack.da-553ee4bbff1835964bcf94e98f9100e0075a9d8c7a55c9134dd9aa8bf15a980b 2013-08-15 21:30:42 ....A 309760 Virusshare.00081/Worm.Win32.Fujack.da-a3869e3e7c5566da5e47266196210c80437475c63e4dc29974cde6d6b41a1eab 2013-08-15 23:18:08 ....A 309767 Virusshare.00081/Worm.Win32.Fujack.da-a3e4ce24ac47ee9d344d930117d48e90fdc1180f849570008be6264ae8308a2c 2013-08-16 16:53:06 ....A 810442 Virusshare.00081/Worm.Win32.Fujack.da-a5bdfc70b0de01cf33309b0a46050b7057269296a951b307429e2dd0a23b51eb 2013-08-16 21:33:56 ....A 891425 Virusshare.00081/Worm.Win32.Fujack.da-aa321e7ec525c15756acc3c673892b91ee9b8a0277e832886e865dcdf5595be3 2013-08-16 12:40:50 ....A 446311 Virusshare.00081/Worm.Win32.Fujack.da-afa3c2089718ef3537f3abdcca8923c02b2934d392faa4b5a83e43d85b7d402e 2013-08-16 20:38:48 ....A 309767 Virusshare.00081/Worm.Win32.Fujack.da-b0539426d7cdef4a4da5786bb4c012f9149809c91f64a143e87f1e7348d85371 2013-08-16 22:34:18 ....A 559139 Virusshare.00081/Worm.Win32.Fujack.da-c7483485acb131f34c38ec946655856d6ce18f48ac0fa7a4312e67cfd5e92a17 2013-08-16 00:22:26 ....A 683147 Virusshare.00081/Worm.Win32.Fujack.df-0e101970cb140127df4997f25470bce39218b7ab745008c6833ef8d87ade2685 2013-08-16 00:31:30 ....A 124636 Virusshare.00081/Worm.Win32.Fujack.df-125f45a2bec3b4c366205b9814d1123fa808b2eab69d2da05bbb5586c6acb2e8 2013-08-16 22:41:06 ....A 82439 Virusshare.00081/Worm.Win32.Fujack.df-34f47a22a597fa662aafffd01d179bcf71935148553a927efb9bdd7d4e8bd412 2013-08-15 20:53:18 ....A 159265 Virusshare.00081/Worm.Win32.Fujack.df-5b46eb8b5fa8a82cf8a09547949268bc3cf86211d1d808b468112a1ca9a0fa3a 2013-08-15 06:16:32 ....A 145758 Virusshare.00081/Worm.Win32.Fujack.df-d78db70e18417f35135012e61ed0f22f0e6960de4f604c2f107676bc2eb6b1cd 2013-08-16 13:44:06 ....A 411572 Virusshare.00081/Worm.Win32.Fujack.df-f0c45ff5b2dea787ed3d799335445fbd7913bf0ae35cff91c0dd3151a9d90e20 2013-08-15 05:46:34 ....A 287275 Virusshare.00081/Worm.Win32.Fujack.df-fcf20cc706c8b62f23edca04615e13d72452349c4f47b1cd96e9cb429c1456d1 2013-08-16 11:21:58 ....A 687615 Virusshare.00081/Worm.Win32.Fujack.dg-cdc927dd14aef3d8525d761833d545a3d2649093d8a6f88689f2bdbae8e6f3c7 2013-08-15 21:51:12 ....A 1054253 Virusshare.00081/Worm.Win32.Fujack.el-7e1b961c72c2ed87e4d817d4eac9d86321980350b3571ce31d788cbcbe5d9021 2013-08-16 04:50:54 ....A 372226 Virusshare.00081/Worm.Win32.Fujack.fa-05cd6e232e91f58bf3558e062e3a9142ab92a04fdc3593df22addf212081f56b 2013-08-15 23:59:40 ....A 150572 Virusshare.00081/Worm.Win32.Fujack.g-b0c03b6add84d1cd92906f2f56b8e9b7f864c3e1d67ab2dff49315d62ea45c26 2013-08-16 19:59:30 ....A 49152 Virusshare.00081/Worm.Win32.Fujack.j-c6ebc3455dd625731b9e2c11357200be0ee45590f07a17ef3a4efad920257e03 2013-08-15 22:03:36 ....A 202240 Virusshare.00081/Worm.Win32.Gadja.ar-c88726aadf9b308dc552e04037eec8e99c2ab9b2445cc61a824e272fedf8b5b9 2013-08-16 08:43:00 ....A 81408 Virusshare.00081/Worm.Win32.Hamweq.qdy-85c5b5296dd3619041ccd72b13a2a8e38d10f6795b16b6b1d6f5e8180408182f 2013-08-16 01:16:58 ....A 65536 Virusshare.00081/Worm.Win32.Hipak.a-3fc87b3fc92b93c408c1aa394ff4e2c3d6a1ab4bf270a75db20fc6529411bfb1 2013-08-16 18:54:16 ....A 443018 Virusshare.00081/Worm.Win32.Hlubea.a-1edcd69be19e9bc331fdbda993d4bf517ca0f97bfa2be951244ce8624aa382d2 2013-08-16 16:13:06 ....A 86082 Virusshare.00081/Worm.Win32.Hlubea.a-9c8aa3cd7f952d9c78f5f4516cf1071f2f2ba5f4cdfc19d6ec5fe2bc3926917f 2013-08-15 23:55:04 ....A 4403245 Virusshare.00081/Worm.Win32.Huhk.c-099711ebc608cb195bac61c113208bb9406dbad1b4c9338d49479fd159cfabb9 2013-08-16 01:14:38 ....A 129640 Virusshare.00081/Worm.Win32.Huhk.c-17237a58efad969aa9ccd5c11193b1531b38808e5a6bfaa194bb51766a29693b 2013-08-16 00:44:36 ....A 724992 Virusshare.00081/Worm.Win32.Huhk.c-a9575fcee5411feed8f971429ec640686209d8e61f3d54675498480f723048e1 2013-08-15 12:35:32 ....A 936960 Virusshare.00081/Worm.Win32.Huhk.d-cf7a0cfc0465b0e7d118de1816df817b87eee35c6c370ff9483512364a9798d5 2013-08-15 13:22:14 ....A 1033728 Virusshare.00081/Worm.Win32.Huhk.h-c1ea4bed4688391b7fc33fdf54fca7257762927c3f0fb89b45e298c5a36b18fc 2013-08-16 12:30:12 ....A 214021 Virusshare.00081/Worm.Win32.Juched.buz-a4ca65081d0492f6065bbd1e3612b0f7a8bec5ffea66c654be759f6ce6286df8 2013-08-16 12:37:34 ....A 297319 Virusshare.00081/Worm.Win32.Juched.buz-ab271ba71260edc4d5f441d82925fb5dab610865a6c2b60adc271d6701218939 2013-08-16 02:28:26 ....A 213460 Virusshare.00081/Worm.Win32.Juched.buz-b08947656e61726f38ae89eba70ca6222acc33e6b8674ab14038d67f5761c1d2 2013-08-16 17:09:00 ....A 274835 Virusshare.00081/Worm.Win32.Juched.buz-b16d8b0707bd646215e08ca649cf396a77d3f458c9ab0bf616c701ac65f89a66 2013-08-15 12:54:36 ....A 217238 Virusshare.00081/Worm.Win32.Juched.buz-b573be43e143b697c3989cd109e0ed0a1e039eb1b7341d8056be41e14bacc175 2013-08-15 05:24:06 ....A 217448 Virusshare.00081/Worm.Win32.Juched.buz-f70c2e32641f2fe129244b6f98815104e6088f6716116fe47f4eb4462e970814 2013-08-15 12:59:40 ....A 192834 Virusshare.00081/Worm.Win32.Juched.fhz-53fc3e0fee6966a9e4ac63b472c699e4fa42b71a740d52e4a08c417de82b552e 2013-08-16 01:15:24 ....A 213521 Virusshare.00081/Worm.Win32.Juched.fja-d5ec72bc72c1072088a979b81bd0e6a3eb1afba209754c764a1150a4daae3f0b 2013-08-15 23:26:46 ....A 211308 Virusshare.00081/Worm.Win32.Juched.fkf-5dd0f4cae91268d4476896ef71bacf0d328832a79f701c3669208be10e451500 2013-08-15 13:22:24 ....A 213119 Virusshare.00081/Worm.Win32.Juched.fkf-b1defecdf1283e9d026d5edc97cb92e8ba7388a4c0466f4065b355eeb0328859 2013-08-16 21:27:30 ....A 217088 Virusshare.00081/Worm.Win32.Juched.fkf-c3727ad0a736ea6925c3d89137de56ba8d7068b6e5fb8134ca345be80c3900d0 2013-08-15 17:29:56 ....A 745984 Virusshare.00081/Worm.Win32.Leebad-a523e59cfaf8cdd9addb6cfdd04b95e60b168c56170673a3fb286649c324244d 2013-08-16 02:04:02 ....A 163458 Virusshare.00081/Worm.Win32.Logus.hd-a8e028651822732189e90fcd2446ced5a9e9bf0d2c337fdf7b7502cac87ceeee 2013-08-15 18:38:14 ....A 175104 Virusshare.00081/Worm.Win32.Luder.bqav-0e43898538cc78fd31dd67016bbf9ae2904b7372d223f5e7b32c99385b4e008a 2013-08-15 23:47:22 ....A 135168 Virusshare.00081/Worm.Win32.Luder.bqja-a8fd7a62364791b08b8beac35ac0337ab2d1e65ad8b87f01ce9fe3285bccea18 2013-08-17 01:11:18 ....A 135168 Virusshare.00081/Worm.Win32.Luder.bqja-ab7dc6cf0174fb6ccd0ef43e6282d1df1829635ec3908e4eba2bf8653d447946 2013-08-16 01:28:32 ....A 88064 Virusshare.00081/Worm.Win32.Luder.bqvu-01718d74fe9362c748ef9d5ac3006d852ddc857cd8f1d29301dc6e0c74bb80ad 2013-08-15 23:19:10 ....A 88064 Virusshare.00081/Worm.Win32.Luder.bqvu-05d6e88ef3486ccf0d9122fcbc8a02e4ac1972bb164f7207dc1f0f26044297e4 2013-08-15 20:52:14 ....A 33323 Virusshare.00081/Worm.Win32.Luder.bsju-3a797880c5ca60758e44dc513098d93be8b4c36ec13c3245c29fd0808a1504ae 2013-08-15 21:48:00 ....A 82432 Virusshare.00081/Worm.Win32.Luder.bvfj-065a08bdbdcbbacc7b7f4d02cd86098b8bb3218e6c8e77361933dae3cf5b4eb1 2013-08-16 00:09:18 ....A 98509 Virusshare.00081/Worm.Win32.Luder.cdhw-2d924603b241fc0d2bc8e8a5bd2a5b1da5d9adcb82a337487ad45f176de280e4 2013-08-15 23:46:32 ....A 240128 Virusshare.00081/Worm.Win32.Luder.cdip-cdf424d41d197f8329103972c10139ebc82da1603e03205477d0e228094bbdd7 2013-08-15 21:50:22 ....A 44544 Virusshare.00081/Worm.Win32.Luder.cegh-11bc990ccb1360368d40db4db2d0b090868521ebeda5a271429b6b835de702fe 2013-08-16 19:33:20 ....A 50215 Virusshare.00081/Worm.Win32.Mabezat.a-181c48af02818941169e284d146a9ac0c9240d84f57e56335e1cb3a15c4cae0f 2013-08-15 23:37:28 ....A 31414 Virusshare.00081/Worm.Win32.Mabezat.a-a515546d466010102c5333cecb9defb8b741436ccfd35cc0c1bbf936995bf9f1 2013-08-15 22:20:48 ....A 372767 Virusshare.00081/Worm.Win32.Mabezat.a-aa9e3096ac642d36e63a4dd976c555e98085568fcafdb1839a07cb76747747cb 2013-08-16 17:49:56 ....A 57367 Virusshare.00081/Worm.Win32.Mabezat.a-cf7cfb9097f90b60860c9ae52466ac111e23921c52f0d2708c7cf0ac8777e05b 2013-08-16 05:51:40 ....A 225647 Virusshare.00081/Worm.Win32.Mabezat.b-0101b1cc57ec87cb2b3855587303573cc5bc427aaa92c119ff95b80336cb7497 2013-08-15 23:18:34 ....A 161735 Virusshare.00081/Worm.Win32.Mabezat.b-0166afa0e8d6d7f0f0f8e044a3a7b869b08681e11ab9b083e0a7f250159aee25 2013-08-15 23:14:50 ....A 502239 Virusshare.00081/Worm.Win32.Mabezat.b-01cfeccdaac730730e12f070011416ee87d4d2105bc6aed5a6f87b193fd11a85 2013-08-16 01:02:22 ....A 161455 Virusshare.00081/Worm.Win32.Mabezat.b-041bcce79677f54f50be2891a74e8c715f8ed4aea3cb2fd176eb41b34a7d473a 2013-08-15 21:53:44 ....A 508383 Virusshare.00081/Worm.Win32.Mabezat.b-053ade08a88f3f4b1848aaa7e1ac8cede8d7593dc7bca011b8b12b9d7c05d607 2013-08-15 18:39:22 ....A 930671 Virusshare.00081/Worm.Win32.Mabezat.b-0576f62c7aa4a0bd4b8dd18f3d3887e301f06334dd121b35e995dc862861244a 2013-08-15 23:10:54 ....A 246639 Virusshare.00081/Worm.Win32.Mabezat.b-07ff9ae5bb059b67d46d1c4702daffdd3143153dbcd8819ae000b794bd61fb27 2013-08-16 11:40:36 ....A 154751 Virusshare.00081/Worm.Win32.Mabezat.b-0a7110e029b1dfdf27a8ea790ae60e1795f4295cc9f3e3307b81ac0e7e328b68 2013-08-15 18:39:48 ....A 155331 Virusshare.00081/Worm.Win32.Mabezat.b-0bb5154864cd20403922361c18de69e280ae9da14d1c0acf848c840924b424bd 2013-08-17 01:06:08 ....A 154751 Virusshare.00081/Worm.Win32.Mabezat.b-0f4aa8831f134da71ec1c1e31896a1aae087a1821a2ea9ee3004082d1d7dd439 2013-08-15 18:39:44 ....A 461255 Virusshare.00081/Worm.Win32.Mabezat.b-11910c858cf6b1d359b014f439c2f2776eab6a223fc9c5bef8fdab98e792a2fd 2013-08-16 00:50:00 ....A 499679 Virusshare.00081/Worm.Win32.Mabezat.b-1199c6ed6d181e9d1eb702ded0f58dae6f9335394c8594e98a822beadcec63d1 2013-08-16 01:34:42 ....A 246639 Virusshare.00081/Worm.Win32.Mabezat.b-14fc8f1c7268d0f6afdfbbe49846a6356121b5e20b51634684c2ccd969bb1ca0 2013-08-17 02:02:36 ....A 748399 Virusshare.00081/Worm.Win32.Mabezat.b-16abb82cd73a483c30916332599649a16d1dd2dd90d7af3f411a7cd5022646ad 2013-08-15 21:49:24 ....A 243567 Virusshare.00081/Worm.Win32.Mabezat.b-18f6798d3e9a7cbd81badf45a5edb12ae00893a3f7b8ce671678195bcf470a1e 2013-08-16 00:56:36 ....A 160895 Virusshare.00081/Worm.Win32.Mabezat.b-1a31c37e596c8f7c7b80591bd19bd94f9b5ab70b54d8954c98e960718a442444 2013-08-16 09:49:22 ....A 160945 Virusshare.00081/Worm.Win32.Mabezat.b-1c10f140aded661a362d921cf840968ed652dd967fd415f0e88ef23e5ea6a883 2013-08-16 19:13:08 ....A 161545 Virusshare.00081/Worm.Win32.Mabezat.b-1e739ae27bad6fd465d0da271d6ac8b1c37c0b9636a2af2d07950d1f9e2c8e73 2013-08-16 18:45:24 ....A 154751 Virusshare.00081/Worm.Win32.Mabezat.b-2917a1a36d7a5aa07f31ee5e3399fcb445499b9baff355e86d8d287c55e4b64c 2013-08-16 13:06:12 ....A 154751 Virusshare.00081/Worm.Win32.Mabezat.b-2b743ae427a74e86cb1db3736fd3eb0ba4a8196b3250fd4cb936b3f2cbba2b59 2013-08-16 01:40:18 ....A 154751 Virusshare.00081/Worm.Win32.Mabezat.b-35c1728407b9e366672a8acb6c4010b499d6e198fbc44417e487a652d78f1ebc 2013-08-17 01:04:14 ....A 154831 Virusshare.00081/Worm.Win32.Mabezat.b-3857a9006f207d1c2c5456f28bd8b1222d47fcf3981f3f80911c628c0adb4304 2013-08-16 10:53:00 ....A 229743 Virusshare.00081/Worm.Win32.Mabezat.b-3ef2cab5f22575ce8640866bc85c6688abada19226c5c2c42dc43ba33149d1fb 2013-08-16 23:45:34 ....A 242031 Virusshare.00081/Worm.Win32.Mabezat.b-446d449d4944902a5f16e50f9edca178165c7fb8a82d9cade56dd32f918ce1cc 2013-08-16 00:57:24 ....A 366720 Virusshare.00081/Worm.Win32.Mabezat.b-51e86fe4803547aa70bc976cdf218a2a62c9274a39470964f9af4569516427fb 2013-08-16 18:25:20 ....A 930671 Virusshare.00081/Worm.Win32.Mabezat.b-597aea49b8bb83ddc13011953b8bfeef57f20a02c3ce89e0b4e55088b9ed28d7 2013-08-15 22:26:10 ....A 154751 Virusshare.00081/Worm.Win32.Mabezat.b-5f252cf9ec5f9fede1db28436d9bebe578381598ddcab0c305fcd5877b30ce72 2013-08-15 21:49:08 ....A 161175 Virusshare.00081/Worm.Win32.Mabezat.b-5fb5f2027cc2878d4404ade77b0b4b20806863c98a81ebfca9a8a347a78097d1 2013-08-16 00:21:30 ....A 236399 Virusshare.00081/Worm.Win32.Mabezat.b-7235cd65b0f66be5bf91b0a5bdd36687859a45f19f568fb8a1b90fae19917b82 2013-08-15 12:31:44 ....A 515551 Virusshare.00081/Worm.Win32.Mabezat.b-7363085075262c93a73dc2178e531313cbd315af2e8b704383f0ed60f52afe3a 2013-08-15 06:01:10 ....A 152703 Virusshare.00081/Worm.Win32.Mabezat.b-73c2fe468328e35fbde39d4b1d427779eedc682e66d1c0c24b313b01e20322d5 2013-08-16 18:27:56 ....A 250223 Virusshare.00081/Worm.Win32.Mabezat.b-7b056dfb0a108bb6a4ec49448a3e56983fca7964a27c031d5fad9efd377ec9ed 2013-08-16 01:53:50 ....A 161425 Virusshare.00081/Worm.Win32.Mabezat.b-7b0afd06d6d9add3a92e3681960e79031eb4c94049c9b75aa57cee874d55d342 2013-08-15 23:52:40 ....A 154821 Virusshare.00081/Worm.Win32.Mabezat.b-7dfb1eeb2b1013882c4e3e02959c9886eeeba09ad4aa336758c7c3b2dcad877f 2013-08-16 21:06:12 ....A 155641 Virusshare.00081/Worm.Win32.Mabezat.b-81223bf7dbc82846998bfc168c7b0120e41a04e97c6e17235ad029373daffc33 2013-08-16 17:18:34 ....A 230255 Virusshare.00081/Worm.Win32.Mabezat.b-887118428777a8dc6ca9405adc80dcbd5c2887a1197efc3916a41b8e89ccee2f 2013-08-16 19:11:40 ....A 154751 Virusshare.00081/Worm.Win32.Mabezat.b-94f2a85f75518396515888ba1ffd7f6fa2b3117bf76dd803b26039b68209c882 2013-08-16 00:18:42 ....A 160985 Virusshare.00081/Worm.Win32.Mabezat.b-9c670f3cc83c098da2f10092a4fed1d5360e9901317b01514a56b523f3fb90a5 2013-08-16 13:34:06 ....A 246639 Virusshare.00081/Worm.Win32.Mabezat.b-9f2efb8187f726a5a714251052262e064fe9de49202e760d9f546c0c9ef1ff52 2013-08-15 06:31:08 ....A 155263 Virusshare.00081/Worm.Win32.Mabezat.b-ae25d04b81219f5276002b6469268434a1f8e06c5af2d3b6569d4b63f8704bce 2013-08-16 04:47:34 ....A 208751 Virusshare.00081/Worm.Win32.Mabezat.b-b18c1ba82a141d482d2ded5d03ea8361505d602eccd91964abfe008cf1e571c6 2013-08-16 01:02:58 ....A 229743 Virusshare.00081/Worm.Win32.Mabezat.b-b1b0865222b948337026002762f5683629f3d769aca0f5e7c90080d00a1f30a8 2013-08-15 05:33:40 ....A 192879 Virusshare.00081/Worm.Win32.Mabezat.b-b41fc9467b6c51676cce2d1851fd3d7576c645f4e1320a7952e63b621f8e03eb 2013-08-15 18:34:58 ....A 160895 Virusshare.00081/Worm.Win32.Mabezat.b-be47640b649e1646915b269287bfdbc6d8c3e6af8aafc4635b35a60edc006957 2013-08-16 00:23:22 ....A 396944 Virusshare.00081/Worm.Win32.Mabezat.b-c2489bf4fbcbcdc55118c276073b873ffaff3183a13f8a0548328ffe373d6956 2013-08-16 00:32:08 ....A 664431 Virusshare.00081/Worm.Win32.Mabezat.b-c3fa9b939ca65349c7b8208726e4aeb0e5105c2fbb41c71526fe51b4322f3edd 2013-08-16 04:23:30 ....A 161765 Virusshare.00081/Worm.Win32.Mabezat.b-c8e3cfd97723cd00ce1f0c930a5a400d65cdc5f95101e7d7b5307bf167807f18 2013-08-16 00:54:12 ....A 187247 Virusshare.00081/Worm.Win32.Mabezat.b-db70c54289d307b28c4ccbe55bad19e12043a3c585548a12761b2f3c2c295366 2013-08-16 04:46:16 ....A 250223 Virusshare.00081/Worm.Win32.Mabezat.b-dbfc18162f37dde88cb3a30ca951ffe5dc5b6361ae1396e0fa4c8cdb874ed5dc 2013-08-15 18:28:52 ....A 160895 Virusshare.00081/Worm.Win32.Mabezat.b-efadc2ad6650b8ec9343559bf5482d7d443ab37e6274b50b831c1e2f8045c6e0 2013-08-15 05:41:46 ....A 155263 Virusshare.00081/Worm.Win32.Mabezat.b-f19d4cc91d591f4125cb344d8a1ae637a5f01407f69998d3048ca6eae4f9f406 2013-08-16 00:20:06 ....A 226159 Virusshare.00081/Worm.Win32.Mabezat.b-f478fbf438b809bcfcf10752eefbd51ce79f5016d04700d746d2473d280d6465 2013-08-15 14:11:02 ....A 1274047 Virusshare.00081/Worm.Win32.Mabezat.b-f61211ffde7791ce7f72ab6fd9e389e11fec72ffd41f9625e5025e349530c2a4 2013-08-16 11:41:24 ....A 155101 Virusshare.00081/Worm.Win32.Mabezat.b-f7655729d7cb87ef5ab5ffe5646bc1513d57bc79d9412ceb4647543d3785bbea 2013-08-16 01:18:24 ....A 152943 Virusshare.00081/Worm.Win32.Mabezat.b-fad2188201b7c3a707a08adbf857e950144327e1a99e7279108e50cef7171328 2013-08-15 22:28:54 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-030bfc12fe586ad052d3ff796882bca7724f107397d9f4fddb00b88e39786f9d 2013-08-15 21:38:14 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-07c786ca692883000d90e4eda54d2e0c17f73483bc074341d02f065cc0681371 2013-08-16 02:30:42 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-0cd3145a865351cde0b38dec9a544ce047abc573874c1e89ab8d734edff57f80 2013-08-16 04:46:00 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-131d09296e6ccbb8900c4893fd69ff7956b18a66454711f5f94e0b82b7f1347c 2013-08-15 18:32:54 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-18b66b806634424b828b145a8e606861235b467219f1d67dea107a52b0369aa3 2013-08-16 04:25:12 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-3200d595574f530a7f30e3f4d2f85e76770b581102de8ddc81389ad0085c696f 2013-08-17 01:25:38 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-392a34967151f1cb1c13c9a27a70ead33ddb4c7982620d73f57f33d762f03921 2013-08-16 15:11:52 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-a37ad8218f6993fe4ed79610a8958513c9315966bb9d40d2ecdb3f202b3b6336 2013-08-15 14:41:02 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-a39592b286a5abb687f161aa730d949844d3b22a6b33bfa32d2377b0e2ae04ff 2013-08-16 10:50:26 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-a851b9fe9d5be55cf9df16bb2d94182034e229c12ff98740ba214cd09b1a9b9b 2013-08-15 06:22:14 ....A 23552 Virusshare.00081/Worm.Win32.Mabezat.n-b048b1780615172c57f93f0b5e008fbe8ff529c42ef11cb6781a5c678eb434c1 2013-08-16 04:50:44 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-b0b0bac6cbbe3320f76b329ccd49bb5b94c6b24d542ccbd63055bb0e2be4d8f2 2013-08-15 13:16:34 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-b42238f490d3c152dbb87c6b4a713204e9e7754e22fef77b0589c475719e1fc0 2013-08-15 13:08:08 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-b66cda116751afdd1821f12816cb9006aacf9403779bb0c9189b998c6fc957af 2013-08-15 21:38:20 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-cf4aee7ffb0cb11233de802c8cf644dcb97a0bfb4069ad23a49ecd11e90b8f2a 2013-08-16 01:05:06 ....A 77783 Virusshare.00081/Worm.Win32.Mabezat.n-f682f26493d9fcebb6b56f26e380003b8a6b34393a755bc836d732bd941cc2f8 2013-08-15 17:26:22 ....A 3183 Virusshare.00081/Worm.Win32.Mefir.h-2def66bcd0a3991f23aeb360fc69aa7b1a0072d876553b7a48011933dd300314 2013-08-16 21:08:52 ....A 202339 Virusshare.00081/Worm.Win32.Mefir.h-ecafedfd92b334aaab221f63fb96ca3a7fc2d7e69d2444d1c36dc18feff5ba57 2013-08-16 23:23:40 ....A 39860 Virusshare.00081/Worm.Win32.Mefir.p-c10f8fc13ba6b2060b2759427fe5bb5e070220525927de3ac47b5b74275c00b1 2013-08-17 01:41:54 ....A 17045 Virusshare.00081/Worm.Win32.Mefir.s-a41a14fdb65a7ee0795878d7dc735abec09bc4f7ed35db4fa1dcee608c202cbf 2013-08-17 00:10:38 ....A 49737 Virusshare.00081/Worm.Win32.Mobler.j-bca9f2ab4dc5869ad4524cc77e367eed3bc3f2a97527edf07d761405017aa7a7 2013-08-16 04:11:46 ....A 81408 Virusshare.00081/Worm.Win32.Moldyow.qy-b1c8234c7f0ce240571efd3e983768644111efa52c9fe698a4a1d5e5519058f8 2013-08-16 08:37:54 ....A 167936 Virusshare.00081/Worm.Win32.Ngrbot.aiex-572a62ccd6d6e6eb5fe85a7298a7843378b86f8276db7c5f68f6a7b274a95147 2013-08-15 13:20:56 ....A 387080 Virusshare.00081/Worm.Win32.Ngrbot.ais-bcf4e2dada0062013dcfe76eabf1521c44678262265304475f136ae0316dae57 2013-08-16 13:50:14 ....A 336910 Virusshare.00081/Worm.Win32.Ngrbot.ais-c885bbd2b7f860796b5b1848b49b42aa7700b3cbb410d4728a1acf696e312ef2 2013-08-15 04:52:26 ....A 36879 Virusshare.00081/Worm.Win32.Ngrbot.ais-cc89d6b6e3492944834ee86423abf307544cb19bad3f9992a3c170f58486533c 2013-08-15 23:41:34 ....A 164864 Virusshare.00081/Worm.Win32.Ngrbot.aqbh-74a1a0af75d8c2f557f8c41f1a160947989545bbf35b85f2823df6bf7b07cf63 2013-08-16 19:22:38 ....A 249856 Virusshare.00081/Worm.Win32.Ngrbot.aqnc-c3a4b264723928f5290226f7318499a722cce9e716e97d7541e91a1c9beb58e1 2013-08-16 14:55:08 ....A 139264 Virusshare.00081/Worm.Win32.Ngrbot.asvq-7b6f7b57e1c41eb51c672ad3f59b8ab12ec76a81c4c6ea002c060935527042e8 2013-08-15 06:22:08 ....A 147484 Virusshare.00081/Worm.Win32.Ngrbot.atab-69f0ede0e9825a2c65fa440559b43d27c56acce431a9f7aef84941f823d58be3 2013-08-15 05:47:18 ....A 159784 Virusshare.00081/Worm.Win32.Ngrbot.aw-486d1cc6f201ace073c619d9dc89e382adfb5bf63221ebc9936107b29b5106a1 2013-08-15 23:16:10 ....A 96256 Virusshare.00081/Worm.Win32.Ngrbot.beet-0619c9d13978deca3457b706ef2527ba7c9139669168ae3193dab3cb8dfb9a56 2013-08-16 12:23:48 ....A 96256 Virusshare.00081/Worm.Win32.Ngrbot.beet-a3912288cafd6d9eb5bdc124ee76d8048e57feb2beec8f613734704149d2e696 2013-08-16 00:22:22 ....A 96256 Virusshare.00081/Worm.Win32.Ngrbot.beet-a48903988f3f9428b98d97498534362ddcadec4db1d9f94692b43e1d0e64a133 2013-08-16 21:21:52 ....A 96256 Virusshare.00081/Worm.Win32.Ngrbot.beet-a9555ccb4740f5ab657d308ccdfad3a800b5b24932f035300a2c6453b5eda389 2013-08-15 22:19:26 ....A 96256 Virusshare.00081/Worm.Win32.Ngrbot.beet-bd72e88aab5ed39eebcdf57db037720cb090660900feae53c4ae4b1ccd9e1e72 2013-08-15 05:24:56 ....A 684032 Virusshare.00081/Worm.Win32.Ngrbot.bijl-cc16265c5c26b539842039ef902d3459862230a62758571292763f402e4c67dd 2013-08-15 14:36:54 ....A 54377 Virusshare.00081/Worm.Win32.Ngrbot.bilg-c224c868196530e669c5f2ad163f166781274f00d2bab2edc3dc3ceec863806a 2013-08-17 01:55:46 ....A 253952 Virusshare.00081/Worm.Win32.Ngrbot.bmjr-bcf3539cb77e449b3ecb76fe1773649abd2937ac3a5d240d2a445de6defdad14 2013-08-16 01:30:26 ....A 372736 Virusshare.00081/Worm.Win32.Ngrbot.bmnd-cb426a6c4dbb19da9e9f17c2548e7f6a1d684e8f1c281ea04ca0d8e24c8263df 2013-08-16 17:31:18 ....A 105384 Virusshare.00081/Worm.Win32.Ngrbot.bq-9baae60b128b6920491b28d0ba2c67b9d3524d6313af7929ced6ada09484b23d 2013-08-15 23:39:12 ....A 217088 Virusshare.00081/Worm.Win32.Ngrbot.bt-d386cfbc054cec39b7bfdf139471fa4967faffac77bf7a77b821582466b92dea 2013-08-15 05:58:34 ....A 126177 Virusshare.00081/Worm.Win32.Ngrbot.bzm-285881a43e65a0fae5592980378fbeabd25bf1d1accef59adf58cc4116f5d4a6 2013-08-16 18:58:22 ....A 246141 Virusshare.00081/Worm.Win32.Ngrbot.bzm-3f3b1f1c5cffa9bf9eba39002b096a302a9d8452b243b154f51558219bd0cd3d 2013-08-15 17:26:42 ....A 150908 Virusshare.00081/Worm.Win32.Ngrbot.bzm-a91f20eaf0d9682b1902096f0783e5c0a01de5b60841d2b7f470627923726707 2013-08-15 05:04:44 ....A 74752 Virusshare.00081/Worm.Win32.Ngrbot.bzm-c480cc187bda3e257286f97bcb2b3d41c9f451b9895337a5b865846e2166a2f2 2013-08-15 14:19:54 ....A 120058 Virusshare.00081/Worm.Win32.Ngrbot.bzm-c9445b5c487c242b77946bbe06b28f8c78d6678bf8f1f00a388bf2a611241c7d 2013-08-17 00:53:52 ....A 96256 Virusshare.00081/Worm.Win32.Ngrbot.cea-c26d61cbf8fd0478275032d427dfbc1406c89120f2237cb55ae7fd9a25afe426 2013-08-16 04:55:06 ....A 95143 Virusshare.00081/Worm.Win32.Ngrbot.cf-3b323687ef8f41855afbfd52dffc5b8865f04327540ce95da352370d35ba962e 2013-08-15 06:23:16 ....A 74469 Virusshare.00081/Worm.Win32.Ngrbot.deu-af5245f7a0efd04f035b6384d54cd6ea4b948f16362e429002a260c9f166fbe9 2013-08-15 21:54:06 ....A 93840 Virusshare.00081/Worm.Win32.Ngrbot.djf-aae42a7f4b7175f203e2ab58f5aca0d4c9332394e28899b67ca5b9749bfdc3b6 2013-08-16 14:46:42 ....A 680448 Virusshare.00081/Worm.Win32.Ngrbot.dvq-b59237334ffe7c53dfd612593ac384d7e939b08f962fc9af8d6aa13039cdb4e2 2013-08-16 00:14:14 ....A 139264 Virusshare.00081/Worm.Win32.Ngrbot.eak-af429989ef62c8d5858c0b105eda85307c4cbac1b573eceaba3cc6a7d3e97d20 2013-08-16 15:24:10 ....A 60984 Virusshare.00081/Worm.Win32.Ngrbot.ex-9f1574e08aa9b4bf1b6975d8f4ce44ebc285da574a4cf471f65542f3bcd89879 2013-08-16 04:45:36 ....A 241664 Virusshare.00081/Worm.Win32.Ngrbot.ezi-b1f1db9248ed2892a12ac8911f7a00fdd5f73446a3fb2430e091748521bb3130 2013-08-15 13:32:18 ....A 193026 Virusshare.00081/Worm.Win32.Ngrbot.fpe-a34bd1d6701ea794849139f67cfc268bea916866d475965e67c72ccba31b3909 2013-08-16 01:06:18 ....A 65811 Virusshare.00081/Worm.Win32.Ngrbot.ftl-4b72d74921fbbd4da2673ff29a228f3e3655f2db5d1351ac1c95a450fe86c3c9 2013-08-15 04:58:50 ....A 184320 Virusshare.00081/Worm.Win32.Ngrbot.gbk-cb91263651d4b3c69360b1dbcf066bad4257f8e1dfa7e64e3cbf7284e4b4e1c5 2013-08-16 04:15:38 ....A 7995 Virusshare.00081/Worm.Win32.Ngrbot.gdf-2af55507957990140fe29dc05739beea8d4a13a41d4b2a2effeecf2c413f7a2c 2013-08-16 23:39:42 ....A 172170 Virusshare.00081/Worm.Win32.Ngrbot.go-1ebdc80785f5751d468b0a91b0b62c3a0f78f02ac847387e61f8a9ec530b0154 2013-08-17 00:12:40 ....A 104586 Virusshare.00081/Worm.Win32.Ngrbot.go-319e8d6d4fd6be590554802ad70b66b7ff255fa12e040a4c2b105ea289959f83 2013-08-17 01:36:00 ....A 93333 Virusshare.00081/Worm.Win32.Ngrbot.go-757af16741b49a5755ad4f9eb66572758a1f5ac3d440ab8a0c6dfa25b41481da 2013-08-16 12:00:14 ....A 106634 Virusshare.00081/Worm.Win32.Ngrbot.go-8a366992247555c11b175e819fbb5232b6ca7cfb0c2af089058f6da13940b97a 2013-08-16 12:57:08 ....A 172170 Virusshare.00081/Worm.Win32.Ngrbot.go-92b34be3c8b081570a6735e4cc56487b6db3b9ef0eb3d3a4dcd949f798baf41e 2013-08-16 20:07:54 ....A 172170 Virusshare.00081/Worm.Win32.Ngrbot.go-a3ba2ec9be3123dc6a0d0796d37bfe6f06f365c149533202b44442409c7cf1f6 2013-08-15 13:44:28 ....A 172170 Virusshare.00081/Worm.Win32.Ngrbot.go-a3d93dbaaba258b68d2c49db6d7d6de3802ecbacc57d740efaab9e275fe55b22 2013-08-15 22:19:18 ....A 60852 Virusshare.00081/Worm.Win32.Ngrbot.go-a4b4bfb1b2d5b7f61dc256f0a5c88942088359c13bf0d0c563ddab9b080475cb 2013-08-15 21:01:12 ....A 59998 Virusshare.00081/Worm.Win32.Ngrbot.go-aa96c88ef955f798bc8ab39b69c3a587e083ea2a30e0e6142de7d0da2e38f857 2013-08-16 22:27:50 ....A 150154 Virusshare.00081/Worm.Win32.Ngrbot.go-aae054469f8b202256e8ff59c7bbb19546b15c422979558106605453e85d8e09 2013-08-16 01:53:12 ....A 118410 Virusshare.00081/Worm.Win32.Ngrbot.go-afeff2cb8dc98468f28be4e04c8107d2b248a72de5797bb1783cba0c7c16829f 2013-08-16 23:15:36 ....A 151690 Virusshare.00081/Worm.Win32.Ngrbot.go-b689713b439f10dfb0900a8fd8f091fe44f665e63880fdada7c54c24b096bb42 2013-08-15 21:53:18 ....A 106634 Virusshare.00081/Worm.Win32.Ngrbot.go-bcaf0e693bc70dc89b9fbdc8cc95139fe4a50b2bfbe4c7e0dd713aabd3738645 2013-08-15 23:41:26 ....A 151690 Virusshare.00081/Worm.Win32.Ngrbot.go-bcb0e0ba3feed4eafec456e1620e7dbf6b05044bfcfbb44d979cd11af1d881cf 2013-08-16 11:21:20 ....A 110730 Virusshare.00081/Worm.Win32.Ngrbot.go-cd0678869c76336aa9d5090c34c47bcb237e84f438e32ef8a18f6ec4b74124de 2013-08-17 01:19:20 ....A 79539 Virusshare.00081/Worm.Win32.Ngrbot.grf-b740ebac96bff4e9859206bc6e068a5ebbcea830c2b7ae43102eb030bb888bb1 2013-08-16 10:32:38 ....A 62530 Virusshare.00081/Worm.Win32.Ngrbot.grq-c1ac8a96c48274b45f934516554bfa5c8154f0adea56a085a5a413dcc11568ed 2013-08-16 04:46:48 ....A 32620 Virusshare.00081/Worm.Win32.Ngrbot.gyr-71cdf1f156d06e2caf1bc2c34c103d05e97f07b139a446f4e124ff0eb3cf51e3 2013-08-16 00:30:42 ....A 25088 Virusshare.00081/Worm.Win32.Ngrbot.gyr-a5176802aefdc3e8804a6405d66785231ad49cf7fcea553ea5c671dbb09feafa 2013-08-17 00:59:20 ....A 48691 Virusshare.00081/Worm.Win32.Ngrbot.gyr-bd55da22f3d7d7958d2d67b81fdc04a1f685c22658a62fcde6706235d2b35c06 2013-08-16 17:46:44 ....A 204800 Virusshare.00081/Worm.Win32.Ngrbot.hao-cfa885e75b291ea645eaf2cd53aef5e8696c95d34e5ec3bd2ef83dbfa910cdf4 2013-08-16 16:58:18 ....A 191543 Virusshare.00081/Worm.Win32.Ngrbot.hcd-9ef12bf20cc230476d1d32516fe47912e4cb7781b9e762d728df185bb9825737 2013-08-16 20:52:10 ....A 184320 Virusshare.00081/Worm.Win32.Ngrbot.heg-50265e6ec3cd13fe232d13168769d0538a6dd7422030b4b402af9777bbcf8c82 2013-08-16 18:22:36 ....A 164063 Virusshare.00081/Worm.Win32.Ngrbot.hel-268111d1bea34481655a1725bf483fb74f2c1e43e551d06b6235ecdf173fb94d 2013-08-16 17:23:54 ....A 52728 Virusshare.00081/Worm.Win32.Ngrbot.hel-4bc4e1f0e31e6689bdc38d185e33e5a7aec131de229a900801f78d5d19e38954 2013-08-16 04:56:36 ....A 184537 Virusshare.00081/Worm.Win32.Ngrbot.hel-c978bea8afeaabe8e72a5fa0997922dab86f7d4c54c766d5ba912178f750d8a4 2013-08-16 11:02:46 ....A 85848 Virusshare.00081/Worm.Win32.Ngrbot.hga-407e6e8f9a9e90afb18557406c49363da88dcaf02d31124ea8e896f38dad985d 2013-08-17 00:01:16 ....A 28248 Virusshare.00081/Worm.Win32.Ngrbot.hhc-9b2f174001dab0efdee333c588a88b91ff6b3c630a1d3f1975faaca02c8196b9 2013-08-16 01:22:22 ....A 125267 Virusshare.00081/Worm.Win32.Ngrbot.hhc-a35749fe9f6e0bc312d2a89920ca4db07e22c4828531d91498f99fc207ee0310 2013-08-16 11:10:32 ....A 81607 Virusshare.00081/Worm.Win32.Ngrbot.hhc-a455a846751636da873f5e4bb4d9f613e78d91df99519185d229446c10ef27ac 2013-08-15 12:58:02 ....A 138695 Virusshare.00081/Worm.Win32.Ngrbot.hhc-ab16fe3de6c982b19798dbaaff29f414217a024fc7802b2b68c0c492d962a4eb 2013-08-15 13:33:52 ....A 47556 Virusshare.00081/Worm.Win32.Ngrbot.hrl-c8c379cff586fd33060da4405fde6057bb8946afdcb5fbc4f61c8d1c76e8711f 2013-08-16 10:35:14 ....A 42835 Virusshare.00081/Worm.Win32.Ngrbot.hrl-cebdfa4218e38217c9122073ff5a29a931c9b36fb6ae2c428aa9742aea878723 2013-08-17 02:18:12 ....A 172032 Virusshare.00081/Worm.Win32.Ngrbot.ht-3f95063da772e4b0feff29a6e76291e60ef6b3c381c62471698e04078f3cc4f6 2013-08-16 13:54:12 ....A 122880 Virusshare.00081/Worm.Win32.Ngrbot.jtu-79ffa3dc07861c728e826e04fc7478a3a0a5a5ef8ac3131412fccc43ce036d1f 2013-08-16 00:45:06 ....A 143929 Virusshare.00081/Worm.Win32.Ngrbot.kie-1e0fc068623d23936c82936aad90ee00ea51f872e57b003cbf79787ab6e18358 2013-08-15 06:05:46 ....A 151552 Virusshare.00081/Worm.Win32.Ngrbot.kjy-da5fe70fd2426c224ea46495d7423abbee0789a20493f7ce8ae581ce4ad08041 2013-08-16 10:19:42 ....A 163328 Virusshare.00081/Worm.Win32.Ngrbot.klj-c164f51bf7c9ed435455c89d809e69ac2ffd32671ddd1fcfbe86e7407fc8d102 2013-08-15 13:22:56 ....A 172032 Virusshare.00081/Worm.Win32.Ngrbot.mt-b7d174014305e3e82ded0fe898350390006d68bd08656a4d137d9b5f849c5ed8 2013-08-15 12:23:04 ....A 181427 Virusshare.00081/Worm.Win32.Ngrbot.tsn-edf699359ad02bb27d5cd589c9e9dd2b356269e055c82b9a3f1dcfb1b80279ae 2013-08-16 14:32:30 ....A 120177 Virusshare.00081/Worm.Win32.Ngrbot.uzp-4c9b09fe3e25c1a1f582eca6327e0bcc83052414976d57f5227d493bd6b84d09 2013-08-16 16:45:08 ....A 115784 Virusshare.00081/Worm.Win32.Ngrbot.uzp-ac502d2c207a294065c145026a5b79d27b160adb3dbf458589a688d2d034a32e 2013-08-15 22:19:16 ....A 69877 Virusshare.00081/Worm.Win32.Ngrbot.vmx-1c07c270ca1ab48dacc9c6fb4373b96d34033a81f866930e8b44dfd2a1cb3ecb 2013-08-15 22:19:00 ....A 44853 Virusshare.00081/Worm.Win32.Ngrbot.vmx-5b3bc3e90b95f2bd452221ef300962e6feaec1a07a600e2e1bf258a32f67d1d8 2013-08-16 10:10:44 ....A 121948 Virusshare.00081/Worm.Win32.Ngrbot.vmx-7b5d78b8fe46f2264a423b43ae4465321cd5300b182e76e47c7abf733e974005 2013-08-15 23:46:12 ....A 132364 Virusshare.00081/Worm.Win32.Ngrbot.vmx-be2b187be8b0cb64854b2e515101c3a9d8666f99c9477605b9ec6dc35dbfdf19 2013-08-16 19:24:18 ....A 15126 Virusshare.00081/Worm.Win32.Otwycal.b-cd77e29384dfaa217072d0c8c9b44f5b8d05b226795bca0c09a8930569c290da 2013-08-16 04:44:50 ....A 461312 Virusshare.00081/Worm.Win32.Otwycal.bt-5030633d246bdb691588c79e990c288f4433ad81bf62363485aae9e12b1a3957 2013-08-16 23:11:12 ....A 371712 Virusshare.00081/Worm.Win32.Otwycal.bt-a35b13b1e9826490fef237854a601772f7568e23da0209b174c9714d091718c4 2013-08-15 10:10:32 ....A 286208 Virusshare.00081/Worm.Win32.Otwycal.bt-a35da8e05512fef65f2ce6ab46fed109a566931957e246f54f2c111b96c7680a 2013-08-16 19:30:30 ....A 561152 Virusshare.00081/Worm.Win32.Otwycal.bt-a8f239940d3d31da83efb1f7588ac9a2e1ca5eba4410b0dfab412b96ab85aac7 2013-08-16 02:36:10 ....A 233972 Virusshare.00081/Worm.Win32.Otwycal.g-a7c9e488e00d46791af7eb1a869dd3b645c3f082e7164d210113c5591fca34a8 2013-08-15 12:23:14 ....A 121536 Virusshare.00081/Worm.Win32.Otwycal.g-dad6580da656a79486186ddf5c23878d47abe6f363590d0c91678237815989ff 2013-08-17 01:44:22 ....A 9118 Virusshare.00081/Worm.Win32.Otwycal.q-a4aaf7ae3dfc3222ff557d6dd016c91b78d8d9051e676f9520e281ef2b968eb9 2013-08-16 01:35:40 ....A 15374 Virusshare.00081/Worm.Win32.Otwycal.q-a9c40896e317e07be55c5e87a41839562f55f66e9e7ccdb66e889ff409a80fd3 2013-08-15 06:28:22 ....A 12942 Virusshare.00081/Worm.Win32.Otwycal.q-cd65ca4c2ee74b6500c76a09d00c1e94828f8d0b5d8707b7e0e584e59d8808ec 2013-08-15 05:32:00 ....A 884736 Virusshare.00081/Worm.Win32.Pakota.a-8c631ef6f57cb653e441aef274260238cf4d4f62b68aee00b33b014b882fb53b 2013-08-16 00:30:04 ....A 3164672 Virusshare.00081/Worm.Win32.Passma-17f57a4e8ffd8fbac0265929c1431c03a487b7676fda205b07d8259997255829 2013-08-15 05:18:38 ....A 126248 Virusshare.00081/Worm.Win32.Passma-2cea27a7dd64d71f0c764d022f719c7051faeff963940df33e6075808a43a75d 2013-08-17 01:01:36 ....A 42496 Virusshare.00081/Worm.Win32.Passma-b0b6bb8a1eeea0b77708f6e2cf47ee70444673d054599374077b3141efe89c4d 2013-08-16 17:03:54 ....A 205401 Virusshare.00081/Worm.Win32.Passma-c9a15dea128da130df3bde7dd633026027594153eeed70d212d7dbb8a6443d2b 2013-08-16 17:39:26 ....A 33280 Virusshare.00081/Worm.Win32.Passma-cfa85f9eff7ab72c20beb392bbe36b4c052403fc6457931c09cb511a4eba428a 2013-08-16 13:02:28 ....A 235520 Virusshare.00081/Worm.Win32.Pinit.gen-8d5a334a43699ef3cf9a416d879dc92d9463b4da4f9a69f7678694e5824fe542 2013-08-16 09:46:56 ....A 444928 Virusshare.00081/Worm.Win32.Pinit.gen-c944d49f606b43bbc3060274b519ef1d78b4fea5ca1e9bebf37ca91ad7f7f750 2013-08-16 01:20:20 ....A 106496 Virusshare.00081/Worm.Win32.Pinom.gen-c982aa949f30cbd71ec234e3f94dda6632c03c8ef7308a890e521b6188cc4090 2013-08-16 16:29:14 ....A 278528 Virusshare.00081/Worm.Win32.QQPass.cg-1b8ce517f8a96a23ab098047844999e0373bf6ca13330b4c6579bf2de5f7acf1 2013-08-15 13:04:14 ....A 278528 Virusshare.00081/Worm.Win32.QQPass.cg-c379c725ba72098506bfc3007c29fb4efe2cad93d17c896697404f23b43a08b4 2013-08-15 22:44:34 ....A 16950 Virusshare.00081/Worm.Win32.QQPass.e-ce7f0646ff1f65f850402cde85691bea7ac77dc323b49c79938ab6927ab2f6a2 2013-08-16 04:28:24 ....A 103527 Virusshare.00081/Worm.Win32.QQPass.q-2071ad0c63fd9d8f307ee45b263d220e0a93f2f236f922dcf795057c0587fe65 2013-08-16 05:46:36 ....A 90624 Virusshare.00081/Worm.Win32.Qvod.aeg-25465212069f48d2014e40534bda03730c37c0f629565a90507f4aa03f9af055 2013-08-17 02:25:58 ....A 302080 Virusshare.00081/Worm.Win32.Qvod.aeg-b139c3a2a470c3143cfb54c416955229c97e707101e81fc25353d2810bae7cb3 2013-08-15 12:31:00 ....A 440832 Virusshare.00081/Worm.Win32.Qvod.aeg-c7d91b1605d86a6cbc799a25c6aacfc2fe92d2db3ee6528bd7146531ae67fff6 2013-08-16 16:25:22 ....A 90112 Virusshare.00081/Worm.Win32.Qvod.ais-ab9ee87a199b0fbd2468b312df50851a9af50b533b781a00e13b4fed63c7487d 2013-08-16 10:35:26 ....A 90112 Virusshare.00081/Worm.Win32.Qvod.ais-bded330bee3994e0b55eca2978fc5ac048d52087d1a185889d7cee1f305bde37 2013-08-15 12:23:54 ....A 90112 Virusshare.00081/Worm.Win32.Qvod.ajw-bc2c9f81f226cc7781061edc1fa5fa4c867182985a23e0bbb388f2280db9b103 2013-08-16 05:47:02 ....A 150596 Virusshare.00081/Worm.Win32.Qvod.akm-3ae337f4bcb5f3f5850db07096c620620409931102c646bd572372a4931b5a1d 2013-08-16 23:26:14 ....A 150739 Virusshare.00081/Worm.Win32.Qvod.akm-70c7f6500ca7d6a3a1c9e2aca5cff0817c303e26685674af251448b8de3529c5 2013-08-17 01:58:22 ....A 101233 Virusshare.00081/Worm.Win32.Qvod.akm-82db7151f1546c4ff2074bf2a0819439703280cd416708b012f12b8a46bcc38e 2013-08-16 20:20:28 ....A 160836 Virusshare.00081/Worm.Win32.Qvod.akm-a44d8093b66160e21f4d6209c9aacb26e8fe995589304574ab223d7ae1622bca 2013-08-16 09:05:44 ....A 362496 Virusshare.00081/Worm.Win32.Qvod.akm-b72d4da5b661a85faa334fad9faa4f20d58c5d793b9fedb154827ffc5f6748a7 2013-08-16 16:23:14 ....A 374784 Virusshare.00081/Worm.Win32.Qvod.aly-a537cebceee369f82b07d30bfd66a79a30400f041ebe4d1d5201f26c988d106b 2013-08-15 23:58:04 ....A 151228 Virusshare.00081/Worm.Win32.Qvod.aly-bbabacc79bcd708620d286d4dd68963ddb18e4770384590cbd6949c121d1dcb3 2013-08-16 23:33:04 ....A 151228 Virusshare.00081/Worm.Win32.Qvod.aly-c12a39248c976cd478146f6951644888b84c14c4557d7fdf7b40946cc9dd7d43 2013-08-16 01:02:08 ....A 257024 Virusshare.00081/Worm.Win32.Qvod.cfm-c2d71bfdc6ef1d74d685ccc03101d0b70d74be22132a83bc1e28ce49c85d7d03 2013-08-16 01:51:34 ....A 531968 Virusshare.00081/Worm.Win32.Qvod.cfm-c7faf004813fefaca09410ddf208b948a3e1a2d0287f5aecac7d40d0960a3631 2013-08-16 00:20:54 ....A 187761 Virusshare.00081/Worm.Win32.Qvod.cgf-b0f97041859afc0f9043585a15d9c3bcb2e15ca2bf8159c1d79a7ff5d5c90528 2013-08-16 02:06:26 ....A 187761 Virusshare.00081/Worm.Win32.Qvod.cgf-b65d4b08727c97f47113e4ed63e39e28f1130ac3b415dc24e7717cb69f83e6ea 2013-08-16 21:39:38 ....A 240128 Virusshare.00081/Worm.Win32.Qvod.cpo-c3d7cfc86e74cb38bcbe1c256a7815222a6219aca40fdd6905af94161657a9b1 2013-08-16 20:14:42 ....A 89446 Virusshare.00081/Worm.Win32.Qvod.cqo-bc253fe0be8498fecaa24d945122713443c2a322f5f7661a34f540d1db87337d 2013-08-15 23:20:08 ....A 536576 Virusshare.00081/Worm.Win32.Qvod.cqp-c9f72172e747bdd9e049e47b7550d660df271bf2ac7a50c9538384ba86e035e3 2013-08-17 02:15:34 ....A 145615 Virusshare.00081/Worm.Win32.Qvod.gj-6901651968d0eb19c4fea33bcfe354cedf004f638254ec1c2b91d9011b47a663 2013-08-16 00:54:56 ....A 129536 Virusshare.00081/Worm.Win32.Qvod.gj-c9fd13af784210bda9481d7f7ca2471896617066545876d87d325de5dca238ce 2013-08-15 20:59:26 ....A 146962 Virusshare.00081/Worm.Win32.Qvod.ni-1dacd280b4afc2618f32cad2c3b8737a81574e7bddf5649af29d8edf1f70afa7 2013-08-15 18:40:10 ....A 260608 Virusshare.00081/Worm.Win32.Qvod.pjv-a42e73ff49a9dad5eac74d3bb8dc65130ee9488849e590cb2459c649ac9eea1d 2013-08-15 21:02:08 ....A 312048 Virusshare.00081/Worm.Win32.RJump.ak-c200e6060c38ac3899382afebec6e134095c1fffb30115fe38debbf017024c80 2013-08-17 00:13:28 ....A 135680 Virusshare.00081/Worm.Win32.Radminer.c-94103ca43ec189b25c4f586827d69455f8b44047c404dc7d66551465218178cf 2013-08-16 12:12:04 ....A 253952 Virusshare.00081/Worm.Win32.Ragod.pwk-c1d3a00e3477572190d62056e5b9253e6e801650d99498fab56fa4ccb17119b3 2013-08-16 04:48:48 ....A 208896 Virusshare.00081/Worm.Win32.Ragod.pwk-c90fb3e23b90616ae804975aa959d69827b8410497148f247df62f9fb7107c95 2013-08-15 21:00:56 ....A 221184 Virusshare.00081/Worm.Win32.Randex.g-b1746cb22352d8331fab9744b6d01f42e11d1707836beb6d95d7fea897a47421 2013-08-15 21:47:12 ....A 40960 Virusshare.00081/Worm.Win32.Randex.g-c118763b6af713bd89b30cd598cc1959488c282502620aad2b0d402f3a6ab705 2013-08-15 21:51:28 ....A 398433 Virusshare.00081/Worm.Win32.Recyl.fi-c9d737479b43cf986e29fbb58fca329ed5393a11696f31e76c2434830e0e76e7 2013-08-16 00:31:04 ....A 102664 Virusshare.00081/Worm.Win32.Runfer.why-b75f7ee1c75fdf34aa6c24262fe0828c25a7ddb690486f3fe078a7ec03e5f971 2013-08-16 00:54:48 ....A 138231 Virusshare.00081/Worm.Win32.Runfer.wkb-a98ba35a7a63d63240dc6d4dde35838864c40fc11eddadb0b445209b66346430 2013-08-15 12:59:50 ....A 337920 Virusshare.00081/Worm.Win32.Shakblades.c-c3f1633ec7c9d9fb9d90845a00570b3de3f8e83434571e3b828b2d5a1a90c15d 2013-08-15 12:31:16 ....A 493344 Virusshare.00081/Worm.Win32.Shakblades.cri-7459f9c27da4a2e8ac1f33fcac3806293e86b4c262da9b0b020910fb021e72aa 2013-08-15 05:15:20 ....A 114688 Virusshare.00081/Worm.Win32.Shakblades.p-b91659ede3402b8d7d4f65de06931f597a91c4f5556b8d3dbf4051a2d689ed7b 2013-08-15 14:13:10 ....A 430080 Virusshare.00081/Worm.Win32.Shakblades.qmn-a4db7ca9a7da2c7a281af05a7128fee8f0a48ab2eb3e44d32001f734cdcbb474 2013-08-15 18:08:18 ....A 430088 Virusshare.00081/Worm.Win32.Shakblades.qmn-bc1fcb60eed5cbe5f399332f7b0ee8665f352a45568e82fcb9595a3abcb32e47 2013-08-16 14:56:48 ....A 430080 Virusshare.00081/Worm.Win32.Shakblades.qmn-bd2bf39cf322ad2c18dce9eb306c278d4798470881ae345e83efab9d9a24ee80 2013-08-16 02:29:12 ....A 61818 Virusshare.00081/Worm.Win32.Shakblades.qmn-bdcc77ff5a2c478697b7a54e52843eee3c958fa955c011a223b5188f75b49966 2013-08-16 00:00:42 ....A 430088 Virusshare.00081/Worm.Win32.Shakblades.qmn-c203744c982bf11540227f6c9060bb528cc9b97088384b2286f3cf56f2157acd 2013-08-15 20:49:00 ....A 430080 Virusshare.00081/Worm.Win32.Shakblades.qmn-c2d9814df063c4cbf4e3075884b59db56b1d004f60d3b11238f34a7105d2e2ba 2013-08-16 21:58:02 ....A 165888 Virusshare.00081/Worm.Win32.Shakblades.qmn-c3c66617805da5ae0d9c0399bdbed8a94caa6aca46be034189035fe3927f593c 2013-08-15 23:34:54 ....A 430081 Virusshare.00081/Worm.Win32.Shakblades.qmn-ceb6494fb6f107387f91937cb8bea7f743a848ac1301f34266310b3620ef3637 2013-08-16 18:26:02 ....A 166400 Virusshare.00081/Worm.Win32.Shakblades.qmn-cfd61cd49bb5bbd8a335949954e8f443a3bab64caf063ce1fd00cb96141e9218 2013-08-15 05:20:34 ....A 174664 Virusshare.00081/Worm.Win32.Shakblades.qmq-0d15728db904d3c40522df159f51bd8d9c17019e43e873aee0912eee3af5391a 2013-08-16 23:35:56 ....A 166408 Virusshare.00081/Worm.Win32.Shakblades.qmq-430d638cfbc15e59a90556e007eb6fd244fa220e68096d9362306e56132437b9 2013-08-16 02:24:26 ....A 187312 Virusshare.00081/Worm.Win32.Shakblades.qmq-847b441141caa6fbf518445f8c28b974db2a97eb0b5114550932a178027a9fa9 2013-08-17 00:46:04 ....A 253440 Virusshare.00081/Worm.Win32.Shakblades.svg-b7f94a0bce394e5fd052496cd8972dd742a87f9495b43312356513aa0598e118 2013-08-16 04:12:14 ....A 14848 Virusshare.00081/Worm.Win32.Shakblades.wco-a4b6378a35cbed2e6448dc926e64bd8af4e92719018bc6eb89d7349c8323a452 2013-08-17 02:20:18 ....A 430080 Virusshare.00081/Worm.Win32.Shakblades.wjm-8830036bdca0e5b25ecd1fba55dc6350b69601b356f312e6495a2ec9ff1ed1ce 2013-08-16 00:35:42 ....A 430080 Virusshare.00081/Worm.Win32.Shakblades.wjm-a3659606f7f633ad8ba1fa294be236d486dc2e8454c9b29617d115be7b04bfa3 2013-08-15 20:57:44 ....A 198534 Virusshare.00081/Worm.Win32.Shakblades.wjm-a51c9e14d110a763bef39007cd73ec450c0547d66a0626442623ef2656feb4dd 2013-08-16 11:29:42 ....A 2994142 Virusshare.00081/Worm.Win32.Shakblades.wjm-ab5c82c0942bffa4832e2bbb86a32a69baa3a5b79dc1b884cb9671cc2f25d9fd 2013-08-15 05:21:54 ....A 391860 Virusshare.00081/Worm.Win32.Shakblades.wjm-bfbae20407bfd2eb3d803a54f90da7be933f572d081892e5fa4062d5604028d0 2013-08-16 04:27:16 ....A 434176 Virusshare.00081/Worm.Win32.Shakblades.xod-7fdb4a224063f52db5e3f7ee2992b413a6860d1d53aacca4da096a999ead8104 2013-08-15 06:04:58 ....A 169472 Virusshare.00081/Worm.Win32.Shakblades.xth-a2859dfd889388212140d2575334c691c7557f304767473569e8186e32dc863b 2013-08-16 02:33:52 ....A 108187 Virusshare.00081/Worm.Win32.Skor.beku-2c58f045f44b7623349f0b7a400ffafa31648311f70a0f5dc489496a5283875f 2013-08-16 04:46:34 ....A 80384 Virusshare.00081/Worm.Win32.Skor.beku-946cbc8f7e0417693dee0a443001bfac615584596fa1a3067085a5a4f32484e7 2013-08-16 20:50:20 ....A 80384 Virusshare.00081/Worm.Win32.Skor.beku-a37a6c763d01f9b04fbf9dc5c9a822833e12cb59bf381673df944a9af7ed3d04 2013-08-17 00:30:12 ....A 80384 Virusshare.00081/Worm.Win32.Skor.beku-b6a03c07dfb3c30e8a65efccf4d5b4fb3f73ff4f6bbbbf69184cdb5e247d8e66 2013-08-15 22:52:30 ....A 80384 Virusshare.00081/Worm.Win32.Skor.beku-b7f8180e515da164746ee7d3d8c5ce7120b76fcfd6750075fdbd0a9cdb0bc618 2013-08-15 18:38:16 ....A 80384 Virusshare.00081/Worm.Win32.Skor.beku-badbbaeb8a9f06c0a7c033fa7628d7711efc58dc14f34ebb89c100005a5a4e5b 2013-08-16 18:33:06 ....A 80384 Virusshare.00081/Worm.Win32.Skor.beku-c3e280cae150aa5a14652dc7e885d3fc47995a213449f4cdd907c924a0ec9d8c 2013-08-15 13:24:00 ....A 150528 Virusshare.00081/Worm.Win32.Skor.belv-c1c90d8b8d43758ac79c08aca78f4fb6ab1242f3dea7da3625dc88679c038c5a 2013-08-16 19:46:24 ....A 150528 Virusshare.00081/Worm.Win32.Skor.beqa-ab88ff2cf2c087cc6b21a88704b5eb8265763cc48c46d238aac352cfbf7ac9a4 2013-08-16 13:24:42 ....A 168448 Virusshare.00081/Worm.Win32.Skor.beqq-a34f52c5f2ee975f768e3cb33c3f6338a98ed11a4befd60bce98df1831252283 2013-08-16 20:49:08 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-75fece9f90c3f4b430ef2138e68bbff92641a86ff70386271b389789b0897a26 2013-08-15 23:15:40 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-abae69698d7d680aaaf2ac768fd1e42ff9e343c33cb3dc55f97442e74f782dcb 2013-08-16 05:47:24 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-afee7cdd2aa215f01721c836aa2967902fe89491708c233a055b9d962e3090f9 2013-08-15 23:55:08 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-b75c672e8223abfe3b60deb7fa6d23a229649070e4629377b8843a81a6695847 2013-08-15 14:19:58 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-b7b141bf55c60395d6b26f19a85269c56a070d7a97e20b91f9649c09cbd49208 2013-08-16 14:32:08 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-c3b01f2bdf9281f1c47ba436b8ff86f4e258e5ba6a541544379b84bbc5d79b81 2013-08-16 21:24:58 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-c7512152ba41a9dd262fc4d17587f11b9b3eed79b873eb54a62b59ca0b9dfb92 2013-08-17 00:17:56 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-c944caca19cdc3b16bf96ba9b98baf1a56e246daf55151562a1aa542848a4028 2013-08-17 00:06:20 ....A 138752 Virusshare.00081/Worm.Win32.Skor.berd-ce616c5b59321ee7be76593d3865bede65619d17e24e70f39b25318702628c59 2013-08-16 04:24:34 ....A 149504 Virusshare.00081/Worm.Win32.Skor.beru-af025ce92f5bef746e44bb38325f32446471f1acecb4cfee6a6dd004627ecac5 2013-08-16 16:02:58 ....A 149504 Virusshare.00081/Worm.Win32.Skor.beru-c81abea702a38454fe02afcdcaf26626a47fe790888ec10d1e3edd9d9ddc6e8b 2013-08-16 16:15:16 ....A 149504 Virusshare.00081/Worm.Win32.Skor.beru-cd2eb4391b142b6ce867f37e640f5e0679c57e1f8d6453c3ea5bb462ded2222b 2013-08-16 00:41:20 ....A 81408 Virusshare.00081/Worm.Win32.Skor.besc-aff320a4ff3caa6a50f60d748d5e78f6d7611369c15bcbb58af20c439d531949 2013-08-17 01:00:36 ....A 79872 Virusshare.00081/Worm.Win32.Skor.best-a9904394351c47b25a1c5e124d7d2a89f5a05f99bd2b1f2de99587b3f87b7b06 2013-08-15 05:12:46 ....A 79872 Virusshare.00081/Worm.Win32.Skor.best-b957fe339651b053530b8893de3758133d6ffa263eb4f2571ae5337507ad305e 2013-08-16 01:44:34 ....A 79872 Virusshare.00081/Worm.Win32.Skor.best-bcd815512aa8c6f9c4760636bbdb6556531bf31605fb8950c968684e8c57b4c0 2013-08-16 01:20:34 ....A 243200 Virusshare.00081/Worm.Win32.Skor.bets-bba5735914c7f41a0f12e261f5ff1d92b54522d0842e6d7369d2a8207c37df8e 2013-08-17 01:25:16 ....A 149504 Virusshare.00081/Worm.Win32.Skor.betx-52779e99b68473a00a2b04d135413d4ca11869ceb231b1abd92587221a7d68ed 2013-08-15 23:23:48 ....A 149504 Virusshare.00081/Worm.Win32.Skor.betx-a5d076f601a6ad6d4cd49dfbc4bd7952e7effbd35a23435c7665b93cdcea31db 2013-08-15 23:41:28 ....A 149504 Virusshare.00081/Worm.Win32.Skor.betx-bc458363fdf0b4063e14a4d7079fda9c01c2948a860748fe5c633b8775b728ab 2013-08-15 23:24:36 ....A 149504 Virusshare.00081/Worm.Win32.Skor.betx-ce860006dd3f518c548a44d456c93d2086ab993795ad9b42ad631d68637da59a 2013-08-16 02:35:40 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-24b0c1c15b6b8dc4d0d56efdafa919827046c496254e826495b5accd69d33f98 2013-08-16 13:34:12 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-27f1ebc5287f1e9f8ff42c797ac778477bdccaa6ec5bec1d3a49e2825e9da679 2013-08-16 14:01:26 ....A 297472 Virusshare.00081/Worm.Win32.Skor.beuf-5e833a1fde987fedc7a55da14cda002e53d416df094e9bec5c38cbdceeb7b14f 2013-08-16 20:51:22 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-9cd6134d4a4d6fff87b6110131295ed71dd85d03927414c82e1c885d07495dd3 2013-08-16 08:41:22 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-a9a8136b5f51b668d27b4c402a8fe164c66cc22ada9fdd4db388df27300892f4 2013-08-16 14:46:24 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-aae099f29f3c722072644cf61872329522b7d95f8ddacbf7953ac61a47d8d0be 2013-08-16 23:24:52 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-b52aec3b3266a5f0717eed8cbe16d5a55fea40db744044b16a17a86efc497bac 2013-08-15 13:48:38 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-b53d49d936c8965b78671aa5c960f57053f3bb9f8a8d38f3f597ebec469c8aea 2013-08-16 00:55:18 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-b6f5ee806b2f306461ae0cd9e0d15f0c8923329ccd24ee8097469ad994f723b6 2013-08-16 04:13:24 ....A 150016 Virusshare.00081/Worm.Win32.Skor.beuf-bb738840cb00aff2fc5ebdc522f467b09ba52f3ba266cb06b8e1f6dadcf2b3c2 2013-08-16 00:32:06 ....A 248832 Virusshare.00081/Worm.Win32.Skor.beuf-c3ab1aa01d3d8f186a2d6fb1febb231967d3aee978a6f6b02c8d49f739a86804 2013-08-16 16:18:28 ....A 66560 Virusshare.00081/Worm.Win32.Skor.beum-23d64339c6cf488cd0a6552d8e5b97ea14f4f653e356570f979535ce83c5b949 2013-08-16 19:54:50 ....A 66560 Virusshare.00081/Worm.Win32.Skor.beum-bdd22112ddbc674127f54886499a445bc5ee97aa736e40b3c1112349b058871b 2013-08-16 01:57:36 ....A 66560 Virusshare.00081/Worm.Win32.Skor.beum-c321ab3455870f79a24a690c973699b369f35ace219f8b31ad80e2525bea8051 2013-08-15 20:58:52 ....A 124416 Virusshare.00081/Worm.Win32.Skor.beum-c9b634ef6cf5b466b53d4904d3df1cf0ba12fe15c953a15b42dbdfd02d75aa9f 2013-08-16 01:03:36 ....A 274003 Virusshare.00081/Worm.Win32.Skor.beum-c9b6f82f002072a560bb7c5570b1f8bbae47178c1c00c83f0e010830a47a9ba1 2013-08-16 17:05:48 ....A 137728 Virusshare.00081/Worm.Win32.Skor.beup-9d87275067e87686a8976525c0b57e8d73c75c96213ea0dfd4b6cb0496ed5529 2013-08-16 04:57:18 ....A 228352 Virusshare.00081/Worm.Win32.Skor.beup-b1865be17bbcdbeda5c973d10f6a08390eef908663ad1f7e98edc726680cc3d1 2013-08-16 20:24:58 ....A 228352 Virusshare.00081/Worm.Win32.Skor.beup-b76e9b77bf5a8acb90a26258ffe890274151e64dcbd6aa182a1f745e5bba689e 2013-08-16 01:24:12 ....A 137728 Virusshare.00081/Worm.Win32.Skor.beup-c2de7c28297a3913e4b4e698f727cd1b8efaea618feb55b3ee5036a02d8c0905 2013-08-16 20:27:06 ....A 137728 Virusshare.00081/Worm.Win32.Skor.bevl-268a3912a00cb5f7c5d6b44165078a0dd48a364cec19d9def612831935fefaa5 2013-08-16 09:30:56 ....A 137728 Virusshare.00081/Worm.Win32.Skor.bevl-3910297605cf7807130cd524d729b3fa518f437b7ab87b09e4e0c26bb4af9d7e 2013-08-16 02:31:26 ....A 137728 Virusshare.00081/Worm.Win32.Skor.bevl-62a506dd2d5913450d43302a21e641f42cd74badea26a49c7518b8076a338a6e 2013-08-16 11:45:00 ....A 137728 Virusshare.00081/Worm.Win32.Skor.bevl-9a43e91138566517349fbc72b43b7630d2fcc5ad40dd3c7793608646da4838d0 2013-08-15 22:20:18 ....A 137728 Virusshare.00081/Worm.Win32.Skor.bevl-a4160f0419aba55ff195fed0754622ec026ade45d68a6d92fc58605d53cc1774 2013-08-16 15:14:20 ....A 137728 Virusshare.00081/Worm.Win32.Skor.bevl-bc9f4722bc40ab9e60065755c25b8fc126d30dc45ece5de624f8da7c66915119 2013-08-15 12:54:14 ....A 137728 Virusshare.00081/Worm.Win32.Skor.bevl-c9f1f6c065a0e202ffe98ca72d69603fee2cf4fba4848a7f1c8ae76995b4ed76 2013-08-15 13:43:48 ....A 174080 Virusshare.00081/Worm.Win32.Skor.bewp-a5928110f4ff6dc0e087b5c0fc9917507b9c72b5f471aa11637ef143cc1a0596 2013-08-16 04:43:40 ....A 231936 Virusshare.00081/Worm.Win32.Skor.beww-bd1501ce737c433683d6e2138656b719d7e3e3d9f208455f767e34a5b5d8aec1 2013-08-16 14:21:14 ....A 150016 Virusshare.00081/Worm.Win32.Skor.bezp-b7ff2256992102caaa25b0724c9f38880fe0c4b789611d26dc3e22e3ad2699a4 2013-08-15 05:04:00 ....A 150016 Virusshare.00081/Worm.Win32.Skor.bezp-c4d5c3010b35d7378047c056e28920e15fd1427429096131e758e3aab887069f 2013-08-15 12:34:04 ....A 150016 Virusshare.00081/Worm.Win32.Skor.bezp-ce88618d2b2844b9988eb7f80f4e6aba98bd9e59028ed3ff6806a817a7f2c65a 2013-08-16 19:19:04 ....A 150016 Virusshare.00081/Worm.Win32.Skor.bfcj-b62938db6fcc84ec92160640ef31d6df17d2927f661d71a982c0c127038870f9 2013-08-16 17:24:46 ....A 273948 Virusshare.00081/Worm.Win32.Skor.bffd-35bbe97675a1adc6392b0e4e2bbeabaf9b8cae2d746b8e86882a54a65c8a7aba 2013-08-15 20:56:10 ....A 66560 Virusshare.00081/Worm.Win32.Skor.bffd-a437f5b0b324f80eccbaaa55ac4b005b5ea08437baf421d3e39af913cebe8c30 2013-08-17 00:31:12 ....A 273946 Virusshare.00081/Worm.Win32.Skor.bffd-b7366d66f76e3db769d035f922d8d5a6cbeccebaf6a6c742dba4a4f9dd910aa3 2013-08-16 05:44:54 ....A 66560 Virusshare.00081/Worm.Win32.Skor.bffd-c1df7e48df88dff83f270465092e5cd085f38f9b617d932729f1527c37320214 2013-08-16 00:02:10 ....A 66560 Virusshare.00081/Worm.Win32.Skor.bffd-c9621225e220d1f6b49bfceb26038d4d2affa0155b719eb35a7c60c8ebe1bd93 2013-08-16 10:11:58 ....A 166912 Virusshare.00081/Worm.Win32.Skor.bffv-b03650299ec2db04f4b724d8cf8dc3f4c989d7f651639999764def7bc778456f 2013-08-16 04:16:38 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bftp-66fb6b731aebd1ff2ebb3c91d3d68468fe46b37f111fb9dfb973415f967d3bd2 2013-08-17 00:54:40 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bftp-a364993a9b25e1b23736022a7f44f872532b930fc5aee682b25e4ccec98f1034 2013-08-15 05:09:30 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bftp-b4c83fc152574459a611f84c3eb964014faae4887ad47f0ff14de77128697322 2013-08-16 09:48:40 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bftp-b6ef10066cd44a99ee1d4c1c4a3d64db467df08522603d582114e15a69f5dcac 2013-08-16 19:46:34 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bftp-c240c70d0ece93a009bd4f80c48435df27a2c0dfbcfa1c8d96bc3c9b0f1f4655 2013-08-16 00:14:26 ....A 236032 Virusshare.00081/Worm.Win32.Skor.bftp-c2d06e59f520b070872cbb5d33235df79a575370d1dffd831c517b4c282e8cd7 2013-08-15 13:28:56 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bftp-c3855d8b333de42defa7276388ce60306ada6281d29e1f0c23cf542a2a5455a3 2013-08-16 17:50:56 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-2af70aadbfb8c5350d4076cf912704b42f91a8ddd5b014c80ce1cb436ae963d7 2013-08-16 17:15:44 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-3af6c3f0f2962568a9a9d56e616f1e91ee7d52d69436482e9e28c801ad9db7f7 2013-08-16 15:00:42 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-78097ee2ed2950ec6c9f9a683f9f3cd8c401dc8fb4feef77f1574508a131844a 2013-08-16 20:38:06 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-913e76d730ccc9db1b75e410559ddd536ea7069a9e7516365d9b8b594fdaad7c 2013-08-17 02:30:26 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-b16550ad0b5efefb5e0ef2553cf768668d9382ea588e26db743f0d591c2338c7 2013-08-15 12:35:20 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-b690585f0923110d184d4af0b0850bb1328a49c3b85532302c939d296a23c722 2013-08-15 23:35:44 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-bde21e44d4f5522d3f4a40b4e4dfdaa694499afad3a5a8fddc48c05f953f0360 2013-08-16 04:56:04 ....A 137216 Virusshare.00081/Worm.Win32.Skor.bggh-c35e6d1d8daec593af0398c97908dd6324159809322e6cb065bed7ebced89c04 2013-08-15 13:48:40 ....A 236032 Virusshare.00081/Worm.Win32.Skor.bggh-c97b13aa72c63a9f89d4e84808377734593ab3e1f159be447a606dfe01bbf33b 2013-08-16 04:13:50 ....A 141824 Virusshare.00081/Worm.Win32.Skor.bgij-9da074cfa37c0c830f4afac192b699d88281f87581a1b0fd8e7b14a1d2fb6b2e 2013-08-16 21:46:44 ....A 141824 Virusshare.00081/Worm.Win32.Skor.bgij-a9d3072e973364681130b8ac2662d6ccf2ca4261af48a4dacca3e79c77106a0d 2013-08-16 16:05:02 ....A 141824 Virusshare.00081/Worm.Win32.Skor.bgij-b66c257357cdd3044d980865b9f8f9fcde6af553975630833f13d36005b06cc4 2013-08-15 23:39:58 ....A 141824 Virusshare.00081/Worm.Win32.Skor.bgij-b7b0c3263849de8ed49dcbd5df740872990ee478d5e83212a7c51a554478f9be 2013-08-16 22:23:12 ....A 141824 Virusshare.00081/Worm.Win32.Skor.bgij-c86d6b4d0bf3d8b0c83da527dbca0a3e5dd8fc6f2522f1a9e6c12d079da2f2b2 2013-08-16 00:15:46 ....A 141824 Virusshare.00081/Worm.Win32.Skor.bgij-c93b052ad1e0f7f35f1fbcbd391110a80b746f393af81fa056edef983a78ba05 2013-08-15 06:03:22 ....A 155268 Virusshare.00081/Worm.Win32.Skor.evx-2d24eb5da249b95385e5bec66b820ef2617c173f39fcbeb9177ffc7ac97a467d 2013-08-15 23:54:20 ....A 1813893 Virusshare.00081/Worm.Win32.Skor.evx-365dd2a24799c809ebee2c69feb484757c4655e773b21c13729887ec0d41788e 2013-08-16 20:04:30 ....A 147897 Virusshare.00081/Worm.Win32.Skor.evx-6e8c70819cec2ee2c909e4c8d9275d7c10b4805966a4a38fb2ba2c529863d736 2013-08-16 20:13:36 ....A 1415237 Virusshare.00081/Worm.Win32.Skor.evx-aa3c1b016219cdb513fd298e19ab1032b4835d1292e0aa81f098f5187b8ec104 2013-08-17 00:57:34 ....A 168666 Virusshare.00081/Worm.Win32.Skor.evx-b1af8eff29e8b2c92399d739fba14a8e67fb040bb586d464f2633d632ee41638 2013-08-16 13:23:58 ....A 3505031 Virusshare.00081/Worm.Win32.Skor.evx-b606a3d8c5043526cf150102b463ed1d5711657d2a6b206287319b4248edd160 2013-08-15 13:44:14 ....A 247619 Virusshare.00081/Worm.Win32.Skor.evx-bad030d8668ef816ccc1b8531d0bd950e42e7121638fb11b955424ea09ba03da 2013-08-16 21:09:04 ....A 1863362 Virusshare.00081/Worm.Win32.Skor.evx-c8fd4f63cbd8e73f8847f50d986ea2a696e7dcfecc38a43eaa9cec38e5237be4 2013-08-16 10:15:10 ....A 2494463 Virusshare.00081/Worm.Win32.Skor.evx-cec98cdf29ccb5888de1e99ee3a7bef52b7c54ade5b3a965c3f60bed2de41182 2013-08-15 06:25:04 ....A 26338 Virusshare.00081/Worm.Win32.Small.ag-cef8000a79885304669b7cff7d62c12c0316f4f943a99d675e0a52df37eef22d 2013-08-15 13:08:26 ....A 40448 Virusshare.00081/Worm.Win32.Small.d-b7917234a4da7fe502a76fdfc37e9bf078213d0dfdcb1e91fb9630b456800853 2013-08-15 23:14:26 ....A 6144 Virusshare.00081/Worm.Win32.Small.g-b503c19b7d3aa15ba80c9b1b11117cc82cf1fcc30e4d31a76298d77091b45dec 2013-08-16 17:32:02 ....A 45056 Virusshare.00081/Worm.Win32.Small.i-3b1478c0ad6204040e7be050a2378e163ef58897f21f36ab5fde9e5a95805e3f 2013-08-16 08:15:46 ....A 71168 Virusshare.00081/Worm.Win32.Snfer.gg-ab885d19a4ba23c77dac9ade596a55ed3aeacf1c753fdc706a252942db99154e 2013-08-15 04:58:50 ....A 70144 Virusshare.00081/Worm.Win32.Snfer.gi-ba4946ede6976b9dd8bcba41c9a942569fb6cb0039b115e1d138ca9fcbe3bfbd 2013-08-16 10:35:02 ....A 219278 Virusshare.00081/Worm.Win32.Socks.ago-a506f375b09c4ee9ca29bfa493c40624be45e2dfd44d45a2d5e0f7fa8eed7113 2013-08-17 00:23:16 ....A 65064 Virusshare.00081/Worm.Win32.Socks.bt-b056030e7b9d397ce513289f9791e3924535c7a45c40d96f6349b9fa2e45e803 2013-08-16 10:00:48 ....A 66385 Virusshare.00081/Worm.Win32.Socks.bt-b6ed1cff8ffa9366e24e3281908ac06a2bce414679e085e57136ddcfaab14504 2013-08-16 22:44:48 ....A 778314 Virusshare.00081/Worm.Win32.Socks.ey-948b9b00060439bb3643f5efbbaec332df8ba263b347325336d08b53f692e602 2013-08-16 19:36:16 ....A 783186 Virusshare.00081/Worm.Win32.Socks.ey-9710257234b2976b7e7fb32bf483a8dc56bfa6ddec34b7165a30247c578baa08 2013-08-17 01:07:24 ....A 778844 Virusshare.00081/Worm.Win32.Socks.ey-ee24a25cded3490df594561c3b56dac937b0a6657b5088d113e6d3d24a453df0 2013-08-16 08:13:40 ....A 151115 Virusshare.00081/Worm.Win32.Socks.gp-0e90759eedf2d5502999ac2ff43d54a9b0d20679436fc6cbe7e235d731e8acfd 2013-08-16 22:53:02 ....A 307674 Virusshare.00081/Worm.Win32.Socks.pfi-a9ef90ed0792402e9ae6655b176931c3261205fda6a5af46afcc7edcb39dfc48 2013-08-15 06:29:24 ....A 1391451 Virusshare.00081/Worm.Win32.Socks.pgf-31da7f565f6704a1bff2ec5d99908d8156ca4bf841199473deeda885dbb759c0 2013-08-16 04:45:40 ....A 7440097 Virusshare.00081/Worm.Win32.Socks.pgf-4aec076f796e09a8ccc439166f85da233125c2eb0eba10a36d3c23058096acb4 2013-08-16 22:00:44 ....A 456834 Virusshare.00081/Worm.Win32.Socks.pgf-52a05318ba6f42c26e2282e09cadafc2c96115accd7fa60aa5729f1dbc6872dd 2013-08-15 06:11:12 ....A 5973072 Virusshare.00081/Worm.Win32.Socks.pgf-592a67129e4d587859fa261a241ef321534a4904bdfef960c578c10a10f043b9 2013-08-16 05:41:48 ....A 269750 Virusshare.00081/Worm.Win32.Socks.pgf-a361d543ec245ea8d9e39f65ae06b8467e3ae4824442829beafc56f5f733b79e 2013-08-16 19:22:12 ....A 473576 Virusshare.00081/Worm.Win32.Socks.pgf-a46322ac363bb81ef688922b0b265d58240b9b0784263814436d9ee298b37961 2013-08-16 10:00:08 ....A 357538 Virusshare.00081/Worm.Win32.Socks.pgf-aae0941217a79d064bac20ab1c49862aacb830e313cb2c7ddd02a3027a9dd7d2 2013-08-16 22:28:36 ....A 1334786 Virusshare.00081/Worm.Win32.Socks.pgf-b0d110e85c6be6188f0967e5f8c402521b251ce835422e9be4d77d5adc0d3189 2013-08-16 00:39:30 ....A 453896 Virusshare.00081/Worm.Win32.Socks.pgf-bd83400614117326374ffd1a7aede978393b8ed19d775918aec7aa1b6bfc5c99 2013-08-16 20:02:30 ....A 40960 Virusshare.00081/Worm.Win32.Stuxnet.a-bb8749d3e29d50c12d79aa51e57390f74b2eed52c7cd0fb1715d15df028851b3 2013-08-16 15:43:02 ....A 587264 Virusshare.00081/Worm.Win32.Stuxnet.e-6ff1efa1404b389cf35f2f0431ab1e4aa4acfbc3e68f77d2d3f94fa3f6204d10 2013-08-16 02:02:48 ....A 517632 Virusshare.00081/Worm.Win32.Stuxnet.e-a4f041e19dd7aac06dfa4912fe527717394b6738cb9034ae793a0e3753879f84 2013-08-15 13:12:26 ....A 521728 Virusshare.00081/Worm.Win32.Stuxnet.e-c3fac01c8e84d7ce3b02b2856143c9d1bbf4c6d35ab5ca53fdbec09555db9e78 2013-08-16 13:22:06 ....A 517632 Virusshare.00081/Worm.Win32.Stuxnet.e-c8bfb20b4a9facc0d8a9832d9224add52f2fdd9bffa4ac6d44a58e9e3033e155 2013-08-16 00:14:16 ....A 517632 Virusshare.00081/Worm.Win32.Stuxnet.m-b19e6d7bad8a1ae621512a0de7c83098f2a3d63aa87c9072c1348722e2354074 2013-08-15 21:50:32 ....A 961905 Virusshare.00081/Worm.Win32.Trafaret.a-3fcca7f9306caf6bd6377726938fe505ec61038f45b63005fe400cb9f868452b 2013-08-16 14:51:22 ....A 57344 Virusshare.00081/Worm.Win32.VB.aci-66f071b389f6e8cc13919a62f4b58ba25ce9cc14ae397a8d98387577a5249666 2013-08-15 21:54:58 ....A 32768 Virusshare.00081/Worm.Win32.VB.act-ab69aa3f32e4469a1426bd79c6bbec22e3189b95a1f90382229a9863a287ef7c 2013-08-16 01:21:36 ....A 140288 Virusshare.00081/Worm.Win32.VB.aku-a5a59fdefb3b722b438509a981c319d1f3b0e0a6c04c4edccc08640dddb89a04 2013-08-17 01:00:26 ....A 319488 Virusshare.00081/Worm.Win32.VB.aku-abec0e88c411a86ae370488c334ee0a6a65260644c9a96d1128f2f3c81c1e66d 2013-08-16 01:24:40 ....A 205312 Virusshare.00081/Worm.Win32.VB.aku-c854510cdcd1c1564a88a4d1d7841b350d56fcdf24bd66155d428b39850ab819 2013-08-16 18:51:30 ....A 147968 Virusshare.00081/Worm.Win32.VB.aqj-ce7fe9336ec7e09f993165d0369d5565707282bef6f4e93e1a0e3dadb2aeb9b2 2013-08-16 23:18:24 ....A 94208 Virusshare.00081/Worm.Win32.VB.arz-b66f1a74621e69ffa983d2975d2f2bd9a0ccde22706f61d521553fc21c0f9265 2013-08-16 01:31:08 ....A 344064 Virusshare.00081/Worm.Win32.VB.awg-c8c3030b860f1e9f98bbb720c9ae7d136dcc85d550fa2da6a9076f7ba9e28326 2013-08-16 01:24:04 ....A 40960 Virusshare.00081/Worm.Win32.VB.ax-c89c34795079c4d04cd3a1128076fa580ad45f7f805141565465fffca64f7978 2013-08-16 04:18:20 ....A 160256 Virusshare.00081/Worm.Win32.VB.axb-642f2c053cd5950fe4de9ea72df0a540c00bfd9de79ae05474f584111a3e9116 2013-08-16 01:38:22 ....A 158208 Virusshare.00081/Worm.Win32.VB.axb-bb3c2cdba2b4a34a610758624f24b4a248fcde8d08be36b2466689a77a78a14b 2013-08-15 06:20:42 ....A 139776 Virusshare.00081/Worm.Win32.VB.axb-c35082ba76a23eb8a02150ba793c8a3fbdfdd7a2ddc199b963ed8ee90bf02a8a 2013-08-16 17:21:48 ....A 147456 Virusshare.00081/Worm.Win32.VB.baq-36c269a10b9abf2fb256a80d5fa60bc6ad10fd4a0ea8194649ec93446bd151e4 2013-08-16 00:03:34 ....A 98582 Virusshare.00081/Worm.Win32.VB.bem-b7ea9cf0713957d403daa04d581a8b66b0c8fb5a87565ba513e14b150cb756ff 2013-08-16 01:14:20 ....A 118784 Virusshare.00081/Worm.Win32.VB.bem-bb5353e5668f446835300cef1bc29f9c6cae325894e208a2c1527c058bf5ce8d 2013-08-16 04:22:02 ....A 32768 Virusshare.00081/Worm.Win32.VB.bko-aa5190e06034c96725599959126fd745ac6ca42a647a77b5572c4a2dc25c783c 2013-08-15 23:48:16 ....A 36864 Virusshare.00081/Worm.Win32.VB.bmi-b1231b49d01c1d719a1353f3c7f1dd6929e7ef82bbdd8b205810b869662b2127 2013-08-17 01:44:14 ....A 139542 Virusshare.00081/Worm.Win32.VB.bms-3d0c3a0123825a32c1b38ee9e395a800ca99403ff75f79fc2a66d21ca4700ace 2013-08-17 01:26:00 ....A 135168 Virusshare.00081/Worm.Win32.VB.bms-4bc43ef607374392dd907c196c43e82d61d8d6122214da40ba6645e0ba963be9 2013-08-16 22:58:52 ....A 466944 Virusshare.00081/Worm.Win32.VB.bmt-31c662a7b3621a209f33d4d1bd3397fd17f9cee97e00b680afa3234c52ce3dd9 2013-08-15 13:47:42 ....A 466944 Virusshare.00081/Worm.Win32.VB.bmt-b1e4c990081474773c9e4e3fb8e7df4048051e9b92d4aacbd96d2442d864fbf7 2013-08-17 02:18:26 ....A 28672 Virusshare.00081/Worm.Win32.VB.bou-c383fcce917c51027b97dae1302ff7adfba60efd0885c955360d9bc973c42944 2013-08-16 04:17:56 ....A 362240 Virusshare.00081/Worm.Win32.VB.bpn-204f6a79e092a68252fddd6858985dccc1f28f088d99e9bd75e9f21cdb667a2c 2013-08-16 16:24:00 ....A 315392 Virusshare.00081/Worm.Win32.VB.bpn-9e7e519dc814f7d352f4079d24204b14fcd473a3fd5237cc02dc501fdcfaf2dc 2013-08-15 05:17:16 ....A 315392 Virusshare.00081/Worm.Win32.VB.bpn-b89d7616c5fd4887b07f84ba56f9c2fba57839b6d604c55b987761da42009b68 2013-08-16 20:12:02 ....A 263168 Virusshare.00081/Worm.Win32.VB.brj-39aa9f0880bd2ef45fc13776ef9c40d09c4c805ce9af5c72d533b63ca20aa990 2013-08-16 18:53:42 ....A 436224 Virusshare.00081/Worm.Win32.VB.bvl-bc6df126fa7e29bbb5074875fb28e6568a88e4ca4e1929bd61ee894a31bba8ec 2013-08-16 13:36:22 ....A 143360 Virusshare.00081/Worm.Win32.VB.ceo-1eee1f2a570f469098ff0c412421e7e2ce22421f7e16195f657a2ad901074712 2013-08-16 19:59:30 ....A 143360 Virusshare.00081/Worm.Win32.VB.ceo-9f5515ad0e83b2a107beb5153967f0c6ab0d8b87eaa2ade5d7ab669cdb2143df 2013-08-15 22:03:46 ....A 143360 Virusshare.00081/Worm.Win32.VB.ceo-b1a9fd52da94e74650ef33e4645d60c8e89244bdf62e8d614892aa98ceb103de 2013-08-15 21:56:24 ....A 393216 Virusshare.00081/Worm.Win32.VB.ck-03932f16181d44d137c35242dd90b7bac6c86494f37ccaba93378d4edbd4d2a5 2013-08-16 18:26:46 ....A 14985 Virusshare.00081/Worm.Win32.VB.ck-98a37e436f73c61dfb28063c82a090fb8ef81ac8d876aa5742f024f44db42ae4 2013-08-16 12:50:14 ....A 205351 Virusshare.00081/Worm.Win32.VB.ck-a3d9b28f2a0bee62b3d8c47943ff860193d36fb66c28419a2e0441a82c824275 2013-08-16 16:45:30 ....A 200712 Virusshare.00081/Worm.Win32.VB.ck-b5fb1ed7967f1eb3f4550fa37e63fc6b45422aa2c58576dd0eb6b5754337e60a 2013-08-16 04:19:10 ....A 294400 Virusshare.00081/Worm.Win32.VB.ck-c3ca93f5837726749f5d78b009e791c90c94132d40be6cdf2021635a65d0d224 2013-08-15 23:48:04 ....A 36712 Virusshare.00081/Worm.Win32.VB.ck-cd093805fd50af3b7fd32039624d05a91e09063499cf86669826673608f8fadd 2013-08-15 21:38:20 ....A 49152 Virusshare.00081/Worm.Win32.VB.cz-07cc7565d65ee9d9c41f6117773b3ec40a0a8b1a02126e753d254974585fc197 2013-08-15 13:20:06 ....A 167424 Virusshare.00081/Worm.Win32.VB.cz-c235960f9712817d6ce78d848bed1a7ddd4f9b87732d740e7ba63289d4ce5a5f 2013-08-15 23:27:02 ....A 135168 Virusshare.00081/Worm.Win32.VB.dat-c8c888fe78e0eac35f4ddbf7fdf1e4c99a08d778968ca469e7a9c3ee15da103a 2013-08-15 12:27:36 ....A 159744 Virusshare.00081/Worm.Win32.VB.dgm-bc556d0ba24079417d691a3414698ed5e5d04edd375af705161cb77c8c2e5579 2013-08-17 00:12:36 ....A 307200 Virusshare.00081/Worm.Win32.VB.dh-395dd7f9cf424ea5760e327ea25fee20d18fa55de8892620a01ac74355be2d52 2013-08-15 21:27:30 ....A 364544 Virusshare.00081/Worm.Win32.VB.dh-7f6646d2f02c78f704bc184b04d43804ef44f56faba655ca89bd02366d90882f 2013-08-16 22:05:46 ....A 804352 Virusshare.00081/Worm.Win32.VB.du-a33f97b18eedd4556ca58704e65a96f9a836a167a160f0e9fda74f876037f029 2013-08-16 01:56:44 ....A 174592 Virusshare.00081/Worm.Win32.VB.du-bd71df5a999dd080503c3a8d5339e6594e1bb4355af9060292571dd3fad61bca 2013-08-15 10:12:26 ....A 49152 Virusshare.00081/Worm.Win32.VB.dv-b1d28a36ddc04c8e1ad7f0b8bc43c1242b415d76573584e9b7f776e99ecaed62 2013-08-15 20:56:52 ....A 122880 Virusshare.00081/Worm.Win32.VB.dxy-16ea0c4347a385a5569352997b881af012ed56a66d06c7430f671562b8337cc2 2013-08-16 00:26:30 ....A 122880 Virusshare.00081/Worm.Win32.VB.dxy-d6f90087aacdb4d3f21236e407298d355d977c6305835b4c7ff71b3174e30a78 2013-08-16 00:20:24 ....A 188416 Virusshare.00081/Worm.Win32.VB.ebi-df5de6594e3c33b7772c1c3cea0bc895c3a4726b6f6272ae591a0da3b1356d9c 2013-08-15 22:03:42 ....A 63232 Virusshare.00081/Worm.Win32.VB.eem-0d1d22fd9a8bc2806206a5494a7d01572b884766aad784bfc77fa8acbf7dc516 2013-08-16 01:28:42 ....A 62976 Virusshare.00081/Worm.Win32.VB.eem-6e33221d8879687f9c4533c577896b07f679311796a3736730cc4c96fc73352d 2013-08-15 18:23:24 ....A 23296 Virusshare.00081/Worm.Win32.VB.eem-9633b6a121b23c41bf966e1113eb81c441628f7e64c6a84c8407e6cccd969376 2013-08-16 22:24:32 ....A 212693 Virusshare.00081/Worm.Win32.VB.es-2727fd87b731f7bfec1ea99eb5984cf2298d9277899ad1bd71cf46a49b4c2480 2013-08-16 16:38:06 ....A 216789 Virusshare.00081/Worm.Win32.VB.es-cef4b89c97bcd03024ecc13a324f6075d831945d7174f06d5430ca403eff36e1 2013-08-16 10:41:36 ....A 308736 Virusshare.00081/Worm.Win32.VB.fer-d0ade314b01dc4aaf073c99fc4272d4315a2963a06a023e1f0c6fe79cea032b6 2013-08-16 21:05:10 ....A 90112 Virusshare.00081/Worm.Win32.VB.fh-8f920de89fc2e71d994ddec34de60d1989a1dbff825bdc998137b2757cc85295 2013-08-15 12:20:46 ....A 53248 Virusshare.00081/Worm.Win32.VB.fj-a9bab2fef8a4b6235c9973f7fc6625e442ceb84d9e82de1492c911c4cbc02966 2013-08-16 00:48:38 ....A 907776 Virusshare.00081/Worm.Win32.VB.fny-bb52ca2e9d1d2fd1a9aad51b91b985a5e501720a636a3f575d1ef933d1c95b3e 2013-08-15 12:27:02 ....A 82432 Virusshare.00081/Worm.Win32.VB.fpc-bd494ccc4e81c64a9dcf08c29e3fc53f46c7528ef3802b92054562a642518b0f 2013-08-16 19:29:32 ....A 869742 Virusshare.00081/Worm.Win32.VB.gr-a8f537d320f95527019882953499058dbc450aae0e07b68b8cea9a7850b29e9e 2013-08-16 17:16:12 ....A 29696 Virusshare.00081/Worm.Win32.VB.lt-6bcde77c8e772afeab194c1592b74aa4a7ccf378804c2642bf7314cdf5e68f68 2013-08-16 18:28:22 ....A 61440 Virusshare.00081/Worm.Win32.VB.mx-cfbe0793c0a443191fa498eb336ab0e191046b7ff1085a1713a9078ae3fe9bf4 2013-08-16 20:10:16 ....A 65059 Virusshare.00081/Worm.Win32.VB.no-2f447c49dce79b926ee73219813a19f2240e69dfcf5df6fa8fbcac1feed78788 2013-08-15 06:03:14 ....A 122051 Virusshare.00081/Worm.Win32.VB.no-3266027d9002603a2d0e622c906c78dd7af0fb94ba5c17a7efa8da16f0e69e73 2013-08-16 11:32:34 ....A 122041 Virusshare.00081/Worm.Win32.VB.no-bba03da2ab987a1ec3d5c990defe5059a6e341ea1181164c1dec773611a4f226 2013-08-16 19:32:56 ....A 139264 Virusshare.00081/Worm.Win32.VB.ptz-fda2d679d3763d5b4324dcf1ab6380e1868baa0e95646efbb09e096bc4f3ff41 2013-08-16 19:56:20 ....A 127766 Virusshare.00081/Worm.Win32.VB.qx-a97a3f6041808827696c3e975c0060054ad714d030f5b5c7b49ea28c183c3ca9 2013-08-15 21:29:56 ....A 179200 Virusshare.00081/Worm.Win32.VB.uze-a59f372f500fb8b1fe22d72dc912b60ff6b8e83d06869eb4de3c746e059e541d 2013-08-16 19:53:18 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-1b34dbb20a75f35831ed8bfbd8cb26105eeb4ed2b657cc21bf478949c38e5337 2013-08-16 14:02:26 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-6c412c075e690c109f2bfcfbfa06bfd262bcf30a70195ba7ee1ccf76851de811 2013-08-16 12:44:52 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-97e36eb9f79983750cbe40829a4dea988cbbd7fc7eb3a9d105f0027dcf169cda 2013-08-15 23:22:20 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-a4f410edc67cbaf548bf53f07aabd24c7700c7a8fb52107a9feadef6ef09d361 2013-08-17 02:11:16 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-a99b95ee3e062e9a9a29de0cc0b25779a6cfadc620b8472c7babb29d2070d3db 2013-08-15 23:48:02 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-b773a4fb3c025be8d10c782040b3812ed985a1d3640c134c51e62c6c913aaaaf 2013-08-16 18:06:38 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-b7921c8cbf39371d50bd77ff32ea3c48a0d33b882cc8a44cda7a6c961aae4788 2013-08-15 13:33:12 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-bc579314d43f22b7168f1ec978f7581e42af8b3e8ffe43f7807772f18aeb406c 2013-08-16 09:24:16 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-c2e77bc9c414165394e94b7580ea7a2b001f68b533ab83f0f8e37de722c3050f 2013-08-16 04:20:28 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-c792dda2e843346fc78047026c06c3d49363cdcaaba79de30b515ec0ca920a97 2013-08-15 23:41:26 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-c7c84f0b29364f781fcebe9360b6432abc80862c189158ef3f251bd1cdcb69c7 2013-08-16 11:11:28 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-c8703a095ce075f380111ba825bc5fc00b61c9280ee8a31d0cd2b3e86a34bec8 2013-08-15 20:51:04 ....A 229376 Virusshare.00081/Worm.Win32.VBKrypt.ao-c98abb1549f6f20f85a011288a09258a6a1a817f9c970a08e118a16cba2709f2 2013-08-16 22:29:00 ....A 421888 Virusshare.00081/Worm.Win32.VBKrypt.ap-c3a66857156bfc4bb7390bc230f96c0a77c3badfb4676dbd50e746c4fcd86df2 2013-08-16 04:14:54 ....A 151552 Virusshare.00081/Worm.Win32.VBKrypt.be-dff02563a228a7b01ab0106ba75932359e2802cd02e5c4bae3b834bfbb3fe62e 2013-08-15 05:53:42 ....A 32768 Virusshare.00081/Worm.Win32.VBNA.abqp-745728e9090dd904c5e2a1dec3213706712fb37b643b9f349a4096e425da59be 2013-08-15 23:28:34 ....A 40960 Virusshare.00081/Worm.Win32.VBNA.af-36c34476991dd59ae1f3942e146afee16e4a308fbe0692c3e35ba37330082f30 2013-08-17 00:02:06 ....A 108544 Virusshare.00081/Worm.Win32.VBNA.agbd-b76573ca758c3090c3d9f9cd09865c9d1400da0807aac12a13bf6fec6bf661ca 2013-08-16 01:33:28 ....A 114176 Virusshare.00081/Worm.Win32.VBNA.agdg-b0b882c352a2405a14d16bce793e5a51263c054097f4d43a0b67e634b2c1290d 2013-08-15 21:56:08 ....A 114176 Virusshare.00081/Worm.Win32.VBNA.aget-7d75cc2ea2687f23e197fb0f5c4a0f3c3f3ab89881d1d77f5f5dbbc518ffface 2013-08-16 16:00:32 ....A 40960 Virusshare.00081/Worm.Win32.VBNA.aiph-c0fad296edd258d36c3248b6e3dbf037b4b723d45a35aab8752597a296ad46a8 2013-08-17 00:50:16 ....A 55808 Virusshare.00081/Worm.Win32.VBNA.aiua-2302de6c385ed0a92f8d0bb03b0304bd48470739115772e57e7959ae53cc344d 2013-08-16 20:38:18 ....A 57344 Virusshare.00081/Worm.Win32.VBNA.ajeu-61b19a7992ec289c252b7c26c4380a0648f461a1ddc5105c6dbc1a6553747c45 2013-08-16 17:04:28 ....A 217088 Virusshare.00081/Worm.Win32.VBNA.ajeu-9aa11a4b3f0195549b7c498c5021190019b44f46e6986f0b57208dd3fa10ac74 2013-08-15 06:12:42 ....A 57344 Virusshare.00081/Worm.Win32.VBNA.ajeu-b98249b1f2e294255588fa021cd09a36a00dc19dd85a2ebca1a7ddb917830440 2013-08-16 17:26:04 ....A 57344 Virusshare.00081/Worm.Win32.VBNA.ajeu-cf8bed3dc6e31f24db5c5d1459abc834d7825342de9dd41861a160374f9f3f78 2013-08-16 15:07:36 ....A 125952 Virusshare.00081/Worm.Win32.VBNA.akkf-43a99fbcdbd569617bd88031531cf7dbb35d29dae56cfc78159496ed775145cd 2013-08-15 13:42:18 ....A 125952 Virusshare.00081/Worm.Win32.VBNA.akkf-c8bb61133899fedcf6b3caf01819e425a2c514038123867a0768f2b7a033568e 2013-08-15 13:07:06 ....A 125952 Virusshare.00081/Worm.Win32.VBNA.akkf-c94fe9d0ab0989b6339c30eef934f63931d9a8c1478104244508752528813841 2013-08-16 01:27:00 ....A 125952 Virusshare.00081/Worm.Win32.VBNA.akkf-cd6f9587ef563e6a402ef50a39271e83a8f7624066d0e81ab53b127c7c93e57f 2013-08-16 04:25:40 ....A 125952 Virusshare.00081/Worm.Win32.VBNA.akkf-cf53017e51e12374c583b5f3fb7b36ade7bf570fc6b66fb231d05e6c0548a5d4 2013-08-15 06:32:06 ....A 76800 Virusshare.00081/Worm.Win32.VBNA.algn-3da4aad3327c6a3398c4eb5f86d557de2b75d7aee495e71cbf24f413214b3680 2013-08-16 19:50:02 ....A 76800 Virusshare.00081/Worm.Win32.VBNA.algn-c383bf9bd07ffd16a87e86c88516cae796e657d5275c0ab57b153f8751509180 2013-08-15 14:12:40 ....A 76800 Virusshare.00081/Worm.Win32.VBNA.algn-cd22a8805b8dfb5235e02466fcd13e1c4ed552e9602bfcc9ecd81c696344da7b 2013-08-15 14:23:38 ....A 143872 Virusshare.00081/Worm.Win32.VBNA.alkx-4ba7cac035caee9e19495b6e220280a61aed67be18d29baf152a6a4cb0c68a1b 2013-08-16 02:24:40 ....A 143872 Virusshare.00081/Worm.Win32.VBNA.alkx-a5f75c432301725f23f79df75f3b672de24701ee116cf96611a9ffe7a700759d 2013-08-15 23:34:50 ....A 361728 Virusshare.00081/Worm.Win32.VBNA.alkx-a90fb2884a3ec7b1c7272a1f6b97d4a88458132acfae1ac540c62d1be63d71e2 2013-08-16 01:54:24 ....A 574976 Virusshare.00081/Worm.Win32.VBNA.alkx-c119bc6ae253f8c086c0f65bb8e9f548f8f46ecffc04053f18a2a2b79a389f7b 2013-08-15 22:45:10 ....A 138240 Virusshare.00081/Worm.Win32.VBNA.alpv-03f8debc64000af31eb2cc89d6bb72a94af9b20f5d8e807292814f35f33ef838 2013-08-15 06:07:56 ....A 138240 Virusshare.00081/Worm.Win32.VBNA.alpv-6d749b1d9e53c4d6a4d9cb5a6998a32472ccdde61ef23938c4fc30df77c6a08f 2013-08-17 01:25:00 ....A 138240 Virusshare.00081/Worm.Win32.VBNA.alpv-7c67f7fc3c98fdbe2d5c3402cfcb588cc97f7ba3556187aedce4258e851b1516 2013-08-15 21:55:46 ....A 12288 Virusshare.00081/Worm.Win32.VBNA.alpw-012ebed616ad36aac7e1460581f5eaa69d735f30c2610c3a29c46f5905319943 2013-08-15 23:18:38 ....A 113664 Virusshare.00081/Worm.Win32.VBNA.alzd-068e8d999022f1caf3ef9a3ecfea995caa7b0b55294175d7b02cd439df0cfc5d 2013-08-16 21:41:56 ....A 113664 Virusshare.00081/Worm.Win32.VBNA.alzd-4e55f5e44ba2a2b1e7a5b41a617b0b0779215ea365e8b6572067b0839d80d3a4 2013-08-16 18:31:16 ....A 113664 Virusshare.00081/Worm.Win32.VBNA.alzd-a928ca0fb56958a0c91e59bf2b791ca7710b779fa92b563b4d0e719386503868 2013-08-15 21:57:52 ....A 113664 Virusshare.00081/Worm.Win32.VBNA.alzd-b0fa7d86ae898b20227fb4aeb097904a8514a3cc663c280515decff1052dbbb1 2013-08-16 00:49:58 ....A 113664 Virusshare.00081/Worm.Win32.VBNA.alzd-bbc27e495fb877a466b631df7b2f357a1c2dc51dd1764f67f02224bd2a4c6b49 2013-08-17 00:35:50 ....A 113664 Virusshare.00081/Worm.Win32.VBNA.alzd-c1c47d4621c1cdc613b8a6c4064a80d8d9f204a2aab58d3745a4275ed338e3b3 2013-08-17 01:43:56 ....A 183296 Virusshare.00081/Worm.Win32.VBNA.alzd-c9f06db34babe27df86547a37e13722e2adc18e39f3e0fe1572ab07def7e0c5f 2013-08-16 18:02:04 ....A 113664 Virusshare.00081/Worm.Win32.VBNA.alzd-cff5afba4e4b66674203d5e95cda6368c060f46963f1e50af2b224b8ffc806c1 2013-08-15 05:56:28 ....A 151552 Virusshare.00081/Worm.Win32.VBNA.appj-13867eb0c8ca84b81df5953e3e753d6d77b5123b223e84bc1643eca4541737c1 2013-08-17 02:18:24 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-2aede8239f56d757d76241df41cf117d39db5465e0a23fdcd71fed4deedd9293 2013-08-15 05:59:00 ....A 176128 Virusshare.00081/Worm.Win32.VBNA.appj-32063c51b54fd5adc146ec465b976dad8dfc6d695365299382ecc3acd970afc5 2013-08-16 04:17:38 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-627134a1a26d2ed38ec7b1498fbdf30e987aaffae8dcae1edf6720b6cad97799 2013-08-15 06:13:50 ....A 36862 Virusshare.00081/Worm.Win32.VBNA.appj-6bfffa92936966d6a6dab3bb6cb5831adc32df83ee9842480f5cf019aca50cf1 2013-08-16 14:11:32 ....A 114966 Virusshare.00081/Worm.Win32.VBNA.appj-9e4c1dfa84102fcb76963da7e43cefa8dd5a607014647d63dc77d4d44ebfd239 2013-08-16 12:01:08 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.appj-a41275922e2f5c954d004014b85c9f2b82c24e1adc1380c6643f62f2781bf381 2013-08-15 13:23:30 ....A 159744 Virusshare.00081/Worm.Win32.VBNA.appj-a4b2c21924762bb918f0c8621b11087832b210d85b770c51e4e4f1d0f236a24f 2013-08-16 13:22:14 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-a51f16701670dd3b43a4cea008a13d33ed4b1e4daa5a1155754264088629e316 2013-08-16 13:38:22 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-abe13d515316937d4771cb09b47fa7fb58fda70fa6c409573b1aa26df1098e62 2013-08-16 01:00:38 ....A 69632 Virusshare.00081/Worm.Win32.VBNA.appj-b51f966b1c2c4720bf27f1cf5efedb7c5425f489ccd72a79d21b10f8a3fa6d48 2013-08-16 02:05:38 ....A 77824 Virusshare.00081/Worm.Win32.VBNA.appj-b657c3da18ec3094e9a40536eabc8a71126da6a25be854a7a2b58552e474f90e 2013-08-15 04:54:28 ....A 106496 Virusshare.00081/Worm.Win32.VBNA.appj-b86da54419942f2bb1275582297da394d4f1cda9924b0a1d1f2e927d74d0803c 2013-08-15 05:53:14 ....A 106496 Virusshare.00081/Worm.Win32.VBNA.appj-bab243d229b50c7825bacbe6feb372ae51c642474ab7887d94e05d036d94ca02 2013-08-15 23:54:02 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-bb3f211ceb12460134eabb00e9fcf180a6568a756ba296c741a433469bf21a8d 2013-08-16 17:18:58 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-bbac1799104dee55fb01aa259d0454e45e52307163fc238cb91ad6d1687705f6 2013-08-16 01:29:56 ....A 77824 Virusshare.00081/Worm.Win32.VBNA.appj-c1c92b849ef1d2939e4c5f561eda34cce7fb289622dbeb0d70aa9e808ef2c06c 2013-08-16 13:30:46 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-c1fdcfe90262e247e49bc1add783416977c9b4c287c6aea46dafaa116e389818 2013-08-16 14:06:40 ....A 41238 Virusshare.00081/Worm.Win32.VBNA.appj-c305fc9879cf046d6b15dbaeca7cf5c37d736739d574b422c45a385ace220bc8 2013-08-16 04:24:40 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-c3d9213f756cbc55ac8c3502886e6c4f8105479a809bbaceb96ac04af86db606 2013-08-16 18:47:54 ....A 173568 Virusshare.00081/Worm.Win32.VBNA.appj-cd26e40a5ce6a6db8bf8c1164833c35f6966ef3cef324e61480898ba35789698 2013-08-16 13:18:10 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.appj-cd8ac6ff5e12d7274cb5b9f0842e5036c7df00d917b701d20548a4bec72f98ae 2013-08-16 01:17:08 ....A 180224 Virusshare.00081/Worm.Win32.VBNA.appj-ce3159f6058e8042779aa13a98858719cc2043eb8c33baad1248084447fb8d98 2013-08-16 01:48:04 ....A 560700 Virusshare.00081/Worm.Win32.VBNA.aqid-abf6ea026f103e3f9c5f9ae093c359bdd65033453be5d33a3a9b99cded0c0365 2013-08-16 12:25:48 ....A 594966 Virusshare.00081/Worm.Win32.VBNA.arnm-c3998c3f22168fa9d3e8e7e4d7046021365b5a844677a5d40424d796e160a096 2013-08-16 22:28:50 ....A 360448 Virusshare.00081/Worm.Win32.VBNA.aros-6fd7fbf22debc13854e165d1a06393db3c54662ec5d358e04b0b67de1ea327d2 2013-08-16 21:34:12 ....A 360448 Virusshare.00081/Worm.Win32.VBNA.aros-c3fd06754206e375db22b33a5aab8b3a19f7781e40bd9269a479f74fb34d6d6b 2013-08-16 14:26:36 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-7fce78d4f472b2db1d85631d13b432993de3ce4eeb0f5c272860e6d444c16ff9 2013-08-15 10:10:12 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-b1d666a400a1f09a6dcd0035ce03f7198b35a914d4e542a716c71fc8eb0e00bb 2013-08-15 13:14:52 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-b6395311a7f502cc39f02dacfa12961e8da958931fbe4997e3289a972d2f844e 2013-08-15 05:04:10 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-b847ac7c9196d52339068784421207b82f830c3e61d3ccfe49a666b6dcb16d4f 2013-08-15 23:52:52 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-c7c51bee50e9f7240e830cc078dc2f224442704df62023fb3733ed2281500cbf 2013-08-16 02:31:02 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-ce20fe3b20e8eb00638d6845f4c5d525af0930d62643a43a265e3cd4c98ee7a0 2013-08-17 02:15:12 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-ce62ea0b2addc7d036cca81af039e0990d734b335dbc7c4377a7e5e6edf25da1 2013-08-16 17:49:56 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-ce6ebb91b3ecab923b38472386b9bd474d692d53a71b4ce022142c20b5c04b37 2013-08-16 20:55:48 ....A 198144 Virusshare.00081/Worm.Win32.VBNA.arqf-ced45baa09b6aff04946aabd40f32cc19d783e820277eb8910c90924025ef43a 2013-08-16 23:35:20 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.arsj-6c8d9f5bbbc8b3021d94657ddbb7164d5439d92988f6242f702d429bf03764dc 2013-08-16 13:58:18 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.arsj-7ff95212050645f349b490d9343a35c5443e1c24f07df379c2000a53255a40f1 2013-08-16 00:31:00 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.arsj-a337460a2bf1706ea9fe3e661d382d2a435433061a53a4490877d1d7fdeb74ad 2013-08-16 16:50:16 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.arsj-a98c57e8668e88b9f3e797ab8f65e81c30df18521b54f8648a89103a14ab43f1 2013-08-16 02:06:34 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.arsj-c2b4b8d167fb36f45e4ebf6652a4aa39beb47210eb0490e7b70eb0dcfe5c43c4 2013-08-16 00:46:04 ....A 162783 Virusshare.00081/Worm.Win32.VBNA.arsx-a48ab59b90c1cfa0b8970ca6e1755f437567602b5ae7cdbb074735be23b09bad 2013-08-16 01:56:22 ....A 165896 Virusshare.00081/Worm.Win32.VBNA.artb-af565d81720400b16bcb52c97d30da6225f0aa3ce27331740ec092d5723fbfff 2013-08-16 01:40:46 ....A 373248 Virusshare.00081/Worm.Win32.VBNA.arvq-af845210723caa83b6e8c4e88af17171492f70b8b28705eb6a34452897b43d29 2013-08-15 20:52:56 ....A 274432 Virusshare.00081/Worm.Win32.VBNA.arvy-c37e0adaff9731101c2aa1d1a604a5c1104a8acaf957cf35c6724f09af0a77eb 2013-08-16 20:09:32 ....A 333320 Virusshare.00081/Worm.Win32.VBNA.arwl-bc44f3a33209c5d68116d681eb0f49884fd72f61065e94470825bbb3fa735326 2013-08-16 15:35:32 ....A 229376 Virusshare.00081/Worm.Win32.VBNA.arxw-7b6304edc4958d3be994e7f30e275834059de85c960c643f57a4731e45b51b7b 2013-08-16 00:30:06 ....A 229376 Virusshare.00081/Worm.Win32.VBNA.arxw-a3ba0d353af856eec75c60ca27c4a4ed0ef49e390dc8fc006387e0b9dba96920 2013-08-16 23:15:28 ....A 229376 Virusshare.00081/Worm.Win32.VBNA.arxw-a97a9de9db9fb51d341a84d65c1be769d860808aaa0ae16d90f03d16c3715664 2013-08-16 11:25:16 ....A 229376 Virusshare.00081/Worm.Win32.VBNA.arxw-c964e73723bdbf1b97c86725aadab9ddd660c5b3cae76704bfa06692e135c6e3 2013-08-15 12:57:02 ....A 229376 Virusshare.00081/Worm.Win32.VBNA.arxw-c99d00825f6456adb9fdd4b9c0d3eedd53b83afb715bbc469b2167a39af2d536 2013-08-15 12:19:44 ....A 270395 Virusshare.00081/Worm.Win32.VBNA.aseu-b13df45f24a3bda3786f36adf7163e32dcd51087ac76df8278346822b9fe4d15 2013-08-16 22:41:40 ....A 389183 Virusshare.00081/Worm.Win32.VBNA.asgo-8130c4ef3b945e39c325a4251c196131c3f74d709e27376430d0f3294518a49e 2013-08-17 00:32:52 ....A 344064 Virusshare.00081/Worm.Win32.VBNA.axzi-3dc8260ba312e6ea4f4bee1355ad46812a02463f0c5274dc9b93a33bd7abceb2 2013-08-16 13:52:24 ....A 344064 Virusshare.00081/Worm.Win32.VBNA.axzi-899e0f7e10145019a1300ca4f6d703b35e286c0bd9e4a5ba643329b67a362c11 2013-08-17 01:49:32 ....A 344064 Virusshare.00081/Worm.Win32.VBNA.axzi-af8521afd68d8a449c79030f7b10a57382f1b18a3855b487fe6e34257f39207e 2013-08-16 18:23:42 ....A 176128 Virusshare.00081/Worm.Win32.VBNA.axzl-320c1d639ccd967c924baf65345371780f669c20c5c2c0f697a5131705c902ee 2013-08-17 01:26:40 ....A 176128 Virusshare.00081/Worm.Win32.VBNA.axzl-5e42e9c38c6fc8aec5b3db5652bcd9cd54c791f81491a55cd997e3f3c2946397 2013-08-16 00:31:38 ....A 176128 Virusshare.00081/Worm.Win32.VBNA.axzl-a3d9e7b4016f95b94cc6662d03c3672ce6025757fb0eedb69c31dd8dfb953fe8 2013-08-16 04:50:44 ....A 176128 Virusshare.00081/Worm.Win32.VBNA.axzl-bbb6256c2a6a127cd3e45c77ab54b6770440a7b8b0b6908432f96c9b015a4299 2013-08-15 06:10:36 ....A 249856 Virusshare.00081/Worm.Win32.VBNA.azpq-1e43deaf90241cddd27877212ba157fc75a3e535688f9b220afa66f58032466d 2013-08-16 19:40:28 ....A 184439 Virusshare.00081/Worm.Win32.VBNA.aztq-7b94c51cceacd0f91f922c6f283c3ecd42532d69f7ee8418cdb3d7ed538019e3 2013-08-15 23:39:04 ....A 69130 Virusshare.00081/Worm.Win32.VBNA.aztq-bbf010297845e06f582db6ab2cece1c1fca5efc6b2d473b30d1261826818af16 2013-08-16 00:12:52 ....A 73216 Virusshare.00081/Worm.Win32.VBNA.b-064a5a61577d767a9a4741af2376b0ea5b570a20d5ef38c043bfcac6c388830c 2013-08-15 23:17:56 ....A 73728 Virusshare.00081/Worm.Win32.VBNA.b-1471603c602d82cfea8edca8a2d7e635f0d55008781cb6513dffb370034069af 2013-08-15 23:39:46 ....A 114176 Virusshare.00081/Worm.Win32.VBNA.b-1a8058819239be76ef297007802bc348f4e9c89af0cb9cc88287098c13d2ee2c 2013-08-16 12:17:54 ....A 88015 Virusshare.00081/Worm.Win32.VBNA.b-1b0f0aadcbfa1df4ff8b11da776f707cf967f3073653c4a2fa6ca82e6f7ffe58 2013-08-15 20:57:52 ....A 86016 Virusshare.00081/Worm.Win32.VBNA.b-1fcb84c72dee3a1fd503d04cac06a23a429e9a4cddd659a5e4f65e5b7f546f33 2013-08-16 18:23:26 ....A 69632 Virusshare.00081/Worm.Win32.VBNA.b-1fe53a81f1ee4e84fb168461438434f9e8f18ed03c78135fa9a132ce6e314216 2013-08-15 06:17:20 ....A 87430 Virusshare.00081/Worm.Win32.VBNA.b-2020838db06759b803cae012abbbb34afa96e2fafdca1a0bc8c87b62af7ae810 2013-08-16 22:05:12 ....A 167936 Virusshare.00081/Worm.Win32.VBNA.b-23402793ad28ead1db1a88c3520f1e56f07aec7441b711acb894fedbbe6e2cfd 2013-08-16 20:39:38 ....A 401408 Virusshare.00081/Worm.Win32.VBNA.b-28e87fa19ae8479cfe10788bd807b44f3a90059fb880f80315ee469638ddaa1a 2013-08-17 00:48:12 ....A 187392 Virusshare.00081/Worm.Win32.VBNA.b-2c142f6ccbf419e0c7dfeaa48afa28eacdc7e1b8cf7bfba8f9af764a9ffe6339 2013-08-16 04:19:56 ....A 233480 Virusshare.00081/Worm.Win32.VBNA.b-30fac01380bb6835a690041ac51d6b3c5d4a8b47574ae5880ffabf5bbea53d4d 2013-08-16 17:29:48 ....A 131584 Virusshare.00081/Worm.Win32.VBNA.b-38bf4cd866a5840980dbb0b2c57d13d6071a32ac547a9b5548ddaa790c597015 2013-08-16 22:25:16 ....A 221184 Virusshare.00081/Worm.Win32.VBNA.b-3a44f3be6dbf000b7248e9db2f6ccdf78a3de54c6fab679445dd23d86a9e57c4 2013-08-16 04:16:56 ....A 357376 Virusshare.00081/Worm.Win32.VBNA.b-3b4b4944fe725cf34a6913bdf9b02ac04126cf41fd8673ac50ee33b706ec7eab 2013-08-16 09:38:54 ....A 581790 Virusshare.00081/Worm.Win32.VBNA.b-3c6fc8db324c4ec4160b19beebbf1eefb13e7b6731389594fb2660f5a4f6588c 2013-08-15 22:02:12 ....A 168448 Virusshare.00081/Worm.Win32.VBNA.b-3cefc8800d6497b34cabeb9c83c4e3fc21000aa10b220aa05827a545fc18d94c 2013-08-17 01:48:50 ....A 49152 Virusshare.00081/Worm.Win32.VBNA.b-3e08f5af9583a612b73cde18c51ca47c243fc1065c2816fa628e1b2d75fd7ed9 2013-08-16 11:06:42 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.b-40e68e112248ad62aba33459496e5b8a142c7a334a2536831d9a686cfcb0d043 2013-08-15 05:30:40 ....A 308224 Virusshare.00081/Worm.Win32.VBNA.b-430e56d4f7f9597186175adab27a1c9339b018cf9d3f8d7aea96fd31e2b176a0 2013-08-16 20:43:00 ....A 83979 Virusshare.00081/Worm.Win32.VBNA.b-459e1c8a1dfe1011f6223474b46882c6994430effda1021b10f43e30951af6d0 2013-08-15 06:01:18 ....A 442757 Virusshare.00081/Worm.Win32.VBNA.b-46b0c955b26933e5a634282d0b5f7ab5d6f787a2b6cdcf27eabcc9cf7e5d5da0 2013-08-16 05:46:56 ....A 389120 Virusshare.00081/Worm.Win32.VBNA.b-4e600e1870986e4edf3bfdd19bb53b8b3a88de604bb6a3b7dbecdd5d0791c011 2013-08-15 06:14:04 ....A 286720 Virusshare.00081/Worm.Win32.VBNA.b-53251efdad7fe7ea36d95bb4e66f8f926ac3bc53a65f00fdc0e00ea0682c152f 2013-08-15 05:49:46 ....A 74109 Virusshare.00081/Worm.Win32.VBNA.b-539be91ced47e8b7b43d49aff62c3468866e2ee7befe2dc235925effecb6ad77 2013-08-15 11:37:18 ....A 229376 Virusshare.00081/Worm.Win32.VBNA.b-5400066fd570f31bfa3503621ddc47be97189c043d891134da2d5c7656b6a5a3 2013-08-16 22:38:26 ....A 179200 Virusshare.00081/Worm.Win32.VBNA.b-544b70ceb45f6e1b3c0af6eaeedbdff7d8d1bbd8748863e6aa7ed93d973b5e6f 2013-08-15 06:08:28 ....A 317440 Virusshare.00081/Worm.Win32.VBNA.b-55d3cbe7db1539a6be96283825f7573bd3d7a68462578756dcd4115d156c7f99 2013-08-17 00:15:44 ....A 112572 Virusshare.00081/Worm.Win32.VBNA.b-56683db318bff02673c0d780446dd315bc84b68c5a074c068ab13e7c518f6ee0 2013-08-16 17:58:18 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.b-5d9318b42d224ebd378c3f641a7c42314ce2fdd22394da22bc4428afadcd49bc 2013-08-15 05:34:52 ....A 39936 Virusshare.00081/Worm.Win32.VBNA.b-618b1e7bedc934dcd3d15145d7610ae3df88c9afdc983cbee920b9867b3370c8 2013-08-16 02:00:40 ....A 303104 Virusshare.00081/Worm.Win32.VBNA.b-6625841dc031775e35933f35610b4cbc98308b18d7a1a52b606e0904316aba73 2013-08-16 13:08:28 ....A 115200 Virusshare.00081/Worm.Win32.VBNA.b-67ae2eefae51c239f1e86b601af286e8a1d889e39e77203b3e21b4c3ce2d35ec 2013-08-17 02:22:18 ....A 217701 Virusshare.00081/Worm.Win32.VBNA.b-6aa72a8c3acb9e4ea468ed3dfaedfb80f95f626e3759d42c6113ecb27e42375c 2013-08-16 21:42:32 ....A 208896 Virusshare.00081/Worm.Win32.VBNA.b-71edf453d0d973025304f3966b08b82a191dabd79a42d52204d22a328e4715f3 2013-08-15 13:30:20 ....A 32768 Virusshare.00081/Worm.Win32.VBNA.b-757710fc1059de82784c7daef955fdf9122ec2be70273c45e8e87113bf1f8c70 2013-08-15 23:35:42 ....A 450560 Virusshare.00081/Worm.Win32.VBNA.b-774b22a99b53e1ff71bc1e86ea0f595900a8a793a1ccc772b4ce80959ef619ab 2013-08-17 01:04:20 ....A 223232 Virusshare.00081/Worm.Win32.VBNA.b-775520908ae22caacd8d1b4866c0ccd470ff52ad2e8b32da0daebb9dddd7e694 2013-08-17 00:12:02 ....A 684288 Virusshare.00081/Worm.Win32.VBNA.b-77cc042af5fadc1128f8962e48aec86ae4d9bfe4a9e748cb753c8ab6175e47b6 2013-08-16 19:57:10 ....A 24576 Virusshare.00081/Worm.Win32.VBNA.b-793dff19e22a7c296b76cb52870af2a9a94fb66ab025128a8d943fd5e1c5d18e 2013-08-16 19:15:58 ....A 358408 Virusshare.00081/Worm.Win32.VBNA.b-79406beca59d803b441c890057b5413ceb579d17157bbf21d92022778c20d6d9 2013-08-16 11:09:08 ....A 847872 Virusshare.00081/Worm.Win32.VBNA.b-79ea25bc9cb4525e1405cf9984ee3193129633a2dcac128c07a645b8a515243f 2013-08-16 22:55:42 ....A 31745 Virusshare.00081/Worm.Win32.VBNA.b-7fd37594ed87c56d9651662b7c4a8aafb7783953083bcf9243256f1c3a3f2dbd 2013-08-16 17:28:30 ....A 246784 Virusshare.00081/Worm.Win32.VBNA.b-80197ee998e2749ebfbc07da93a2274a864d78665830b612b6bc5a84342ce263 2013-08-16 17:42:34 ....A 60513 Virusshare.00081/Worm.Win32.VBNA.b-86b8a2df02ab41a6611df5ba754f9229695bf7ac7d692f24fce482cd557364aa 2013-08-16 13:19:08 ....A 109568 Virusshare.00081/Worm.Win32.VBNA.b-87561e5beaf7022d2728df3a14e16ee105998b87cbb18712060f543bf8eb4e46 2013-08-16 02:35:44 ....A 212992 Virusshare.00081/Worm.Win32.VBNA.b-8e0717ffc6a820561db91f60dfdf880afa352af1bad2cd5fc29f943b378ad420 2013-08-15 13:30:52 ....A 336384 Virusshare.00081/Worm.Win32.VBNA.b-91b21d2b993957dde93f3ecfe28244100afcd7b1a2d3b7929c2d401b82fb8a7e 2013-08-15 14:15:22 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.b-94c1ebe0963489a826703f2babe367e114961d73e72d998307cfdf940bd8eac2 2013-08-16 21:49:52 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.b-98b4f6d8512e9e31f2cfceca32ef727a4421f1fdd0a479a941f4320b60879104 2013-08-16 04:25:10 ....A 128512 Virusshare.00081/Worm.Win32.VBNA.b-9b53eda416f9ebc81a84e21b2367b59fc155bacda8500324b71f71bab65c87b9 2013-08-15 05:10:58 ....A 228352 Virusshare.00081/Worm.Win32.VBNA.b-a0b5e5d7103f070fbc7b1c36f878b87d7b8372c9eef5086e15990382506726dd 2013-08-15 06:30:58 ....A 84992 Virusshare.00081/Worm.Win32.VBNA.b-a262748a3a7e4e5ac0d7b13877709fe3733acc9ddc5884b5f4093a3f6e43a3b2 2013-08-15 05:12:38 ....A 55460 Virusshare.00081/Worm.Win32.VBNA.b-a2cd7175d6be1c6a3d8e0c5e938783c4e458280bfa504c2650d1d7b22334f5e5 2013-08-15 21:51:32 ....A 249856 Virusshare.00081/Worm.Win32.VBNA.b-a353356788c5c1af7bcc26ce8286267f6d9a119f5cf5405896c6e1ad76f85cd9 2013-08-16 14:59:58 ....A 362496 Virusshare.00081/Worm.Win32.VBNA.b-a38e0db9657a843c9c424baa94de05ad01c9e530ff1ef3c2705ac078f743e13f 2013-08-15 12:19:30 ....A 3911 Virusshare.00081/Worm.Win32.VBNA.b-a3abf3a75cc4a0bc4855e94ecc740b1abf4ca74c31c3101ec63e2d37d56d43bf 2013-08-16 11:06:52 ....A 1031713 Virusshare.00081/Worm.Win32.VBNA.b-a3fabf8af67c9836288bb21a9399cc87ff1cd8dd223d1c098da4ca5fd0ba48d1 2013-08-16 02:29:00 ....A 29696 Virusshare.00081/Worm.Win32.VBNA.b-a49b29d613c64f29de6dbf6baa41c85877654b4ea9cc381e92261b9a1a2bced7 2013-08-16 09:59:48 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.b-a4ac977df91270ca79dffff14a4b14e80b723384d32a19f8164b216f849ffb89 2013-08-16 21:35:50 ....A 882688 Virusshare.00081/Worm.Win32.VBNA.b-a4e00a619d9b767e7d6c9add21aa5126044cd29735397a7029327542784fd84b 2013-08-16 14:29:50 ....A 968704 Virusshare.00081/Worm.Win32.VBNA.b-a4e2c54a4805c7d8548d1fcb76fc0d2e321058391f8daec7c86c8dd8ca383763 2013-08-15 12:20:42 ....A 356352 Virusshare.00081/Worm.Win32.VBNA.b-a52042d94a55237630da8b94bc15c5e3f3b9ddd03f982516ce17837bcf439e23 2013-08-15 23:29:02 ....A 67550 Virusshare.00081/Worm.Win32.VBNA.b-a535c677cba6524f1e38208e9bc90afb2e64abeeb34a075edd6d86915f541c0f 2013-08-15 10:10:42 ....A 684288 Virusshare.00081/Worm.Win32.VBNA.b-a5557be4d589a8ef6071f01f7f5946a7830133ef0e77efbe6c053aae7af18820 2013-08-15 13:13:42 ....A 156635 Virusshare.00081/Worm.Win32.VBNA.b-a574aa149cec98de8121edcaa24319715bf8f988b15dcd7e1e490780acf5c28d 2013-08-15 22:30:48 ....A 380928 Virusshare.00081/Worm.Win32.VBNA.b-a5c445fbddaf259090265cf5e703bcd251ec02a37f6bb7b6f2c3e1f2dc636f2d 2013-08-16 22:36:18 ....A 75776 Virusshare.00081/Worm.Win32.VBNA.b-a5d9435694b49c7de89d4b0dbcd1b9cceeaf34b0c64dd7b8f01d43d1fa1065c6 2013-08-15 06:02:46 ....A 579072 Virusshare.00081/Worm.Win32.VBNA.b-a6739fd9a3e6d067d8c995b75cb716d63cd4104ee0fe720d6a00de19e372d1b0 2013-08-15 05:41:12 ....A 360704 Virusshare.00081/Worm.Win32.VBNA.b-a7ee3e072ff9e4738dc28013ac3caf75d52c5af75e31902903e9cd93183cd49a 2013-08-16 19:22:44 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.b-a928425b3ff95322f9e1ed4551d1635a3bf230d15fb7737c4ac0ef1c5492cb2d 2013-08-16 16:41:22 ....A 377856 Virusshare.00081/Worm.Win32.VBNA.b-aa3e44c0d855d475b2118569572ae067f4b9584e7fafc4a48a24716cee741a6e 2013-08-16 04:25:16 ....A 56241 Virusshare.00081/Worm.Win32.VBNA.b-aa4ceff9c5bf9506f301e02b46e7caec115f8c5ee428139aa439483347eb97df 2013-08-16 16:43:06 ....A 20480 Virusshare.00081/Worm.Win32.VBNA.b-aa6a0be2cfbd5973c885df03bde0614c9037d9cca98986fd73657f47042521d7 2013-08-16 16:50:50 ....A 992256 Virusshare.00081/Worm.Win32.VBNA.b-aab0d11ece1b6739bdb65aa9f13713ae5bedeb87413189fadce542e9f3749b4b 2013-08-15 08:16:56 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.b-aab1a14d9c6efc78514fd638660a1f34dc027084c7d54a9d02b3d911956677bd 2013-08-16 00:53:48 ....A 50176 Virusshare.00081/Worm.Win32.VBNA.b-ab6b1e9538eee40f0cc52b70d594c3f64c609414b0aef654b82100247070bfbf 2013-08-17 01:08:48 ....A 303104 Virusshare.00081/Worm.Win32.VBNA.b-ab9e8693c7081318841116b42a262b9489327f657bfb970f58da55c7161076d7 2013-08-16 00:14:18 ....A 161475 Virusshare.00081/Worm.Win32.VBNA.b-abc91350fb05dc9746ce6e5f7cb5df4f86b10c0a31c631ef65b0cdf9e515f2ed 2013-08-15 04:53:06 ....A 100190 Virusshare.00081/Worm.Win32.VBNA.b-ac1bae4b4f403813a21268fdbe020508348608b7d6a6b91d1577c15d5dc7df16 2013-08-16 04:27:38 ....A 122880 Virusshare.00081/Worm.Win32.VBNA.b-af898ebe0560eb85436c505ac1902d7530adbe42d31e1ea9513fc143f51590db 2013-08-15 23:52:56 ....A 308807 Virusshare.00081/Worm.Win32.VBNA.b-b03bb0d588fe05f5bcb9e13e4577d333290e142fbe7f182bb097336eaec63051 2013-08-15 23:48:14 ....A 950911 Virusshare.00081/Worm.Win32.VBNA.b-b05fa73f8347f5bf20ec041eec7145645733fd9bf6e0fe6b04efa15f98db9c04 2013-08-16 18:46:28 ....A 294912 Virusshare.00081/Worm.Win32.VBNA.b-b06bc302c577827f3ac0a5c69bf17471b7abc0bb73aca52fca29811a446108c3 2013-08-15 11:35:36 ....A 602112 Virusshare.00081/Worm.Win32.VBNA.b-b092e0097e3afd22d2ae7d393049afcc01bf2a0dd6c74b71ffc88cb9d35d9fee 2013-08-15 23:48:26 ....A 364746 Virusshare.00081/Worm.Win32.VBNA.b-b0f979b805504a381637404693ffae41144d0c7df7e9850c3241ddc30080b2fa 2013-08-16 00:46:08 ....A 304619 Virusshare.00081/Worm.Win32.VBNA.b-b12180b6250d7ab4c881b18e9c82c79c45795ed94c4f1f2b9cbdf941f446ec60 2013-08-16 04:13:36 ....A 385024 Virusshare.00081/Worm.Win32.VBNA.b-b1b8f4d799d9efa7a1862c230d1abb5ac46e971ffa280b25d45cc86bd2501f60 2013-08-16 23:42:04 ....A 147456 Virusshare.00081/Worm.Win32.VBNA.b-b1c9817b046acb2f9a186392fcec6ce50fe94477e462493deb444e3e586ee6a8 2013-08-15 05:21:26 ....A 356608 Virusshare.00081/Worm.Win32.VBNA.b-b21924ee8cd557a8c96dac862312882221512518afe60d4f262b7601ca6c64ad 2013-08-15 05:51:56 ....A 75056 Virusshare.00081/Worm.Win32.VBNA.b-b2c1f235866e5ec5ce520835f326d4dd8421579f6548ea0e385f3e1e2722541d 2013-08-15 05:27:16 ....A 176128 Virusshare.00081/Worm.Win32.VBNA.b-b318a90a03bf18fd83a6874f8bf7597ce8586d97fbb2151534cc4977cc18bad5 2013-08-15 05:26:40 ....A 247828 Virusshare.00081/Worm.Win32.VBNA.b-b41c72cbb08c6fc5a632309fe54229b81dc711e1a117dd38074f21c6e2b02a45 2013-08-15 05:42:00 ....A 167936 Virusshare.00081/Worm.Win32.VBNA.b-b44730ee50978865ee0dc4ed29551a9d01c72b1b75729e082174dfc7639dcf9f 2013-08-16 16:36:38 ....A 360583 Virusshare.00081/Worm.Win32.VBNA.b-b5373123e54ebdced710f9815f1d75ce3ef4722ceb468a772f86067f75760138 2013-08-16 18:10:08 ....A 110740 Virusshare.00081/Worm.Win32.VBNA.b-b54b45aed25e5389261955b7cea334dcdf5d886e86c30804b15b328f2035e9cd 2013-08-16 22:18:54 ....A 217293 Virusshare.00081/Worm.Win32.VBNA.b-b57c62a34ea197a74afaa1b4006cb5cad852aacb8e38bfd6445459724525b742 2013-08-15 23:39:14 ....A 843776 Virusshare.00081/Worm.Win32.VBNA.b-b58a26fd641a8a6ef2ca84a167eed23467aa65a5288809cf88142f6643c6b167 2013-08-16 04:25:34 ....A 49152 Virusshare.00081/Worm.Win32.VBNA.b-b5e84420edda41a494e7a08c7ff8fb76227ef0d8f9da48c9f21f0a491cee7501 2013-08-16 01:23:38 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.b-b5f523c8d0ab004760c6e6374e67e1f533ec4c1f3e6dfd17dcf8f6b19882df9d 2013-08-16 01:35:36 ....A 485888 Virusshare.00081/Worm.Win32.VBNA.b-b7341541ab101ecc3c2f5beeb8af54fc2bb96a2712c3b541e7600209fc13eec2 2013-08-16 13:17:40 ....A 417792 Virusshare.00081/Worm.Win32.VBNA.b-b75045e89b5d9ada2316fdc479105ff73c26c6bc41827a866f78bc33b9b6c55e 2013-08-16 18:51:38 ....A 168804 Virusshare.00081/Worm.Win32.VBNA.b-b75bdb76a7b6600430eb10b58d283acf9a75a5bfc0f79c1b1a3f7fd90f6dcdf0 2013-08-16 21:41:36 ....A 356608 Virusshare.00081/Worm.Win32.VBNA.b-b7c3a1280f8e79eb9a325bc9f50ec52bf0b1bdc3186d141044fe6f1af331e203 2013-08-16 13:26:04 ....A 308480 Virusshare.00081/Worm.Win32.VBNA.b-bacf711205d5d71633b88a35769dbf79f2575566b17a5810ae6ef5c67e2191fb 2013-08-15 12:29:58 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.b-bb94e0c581ad949331f46eb355974b56341601bfdb3a2150a5156fba96ceca5a 2013-08-16 00:53:44 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.b-bbbc6e3261eea88e90499a6ffe6d02bc3a09bc7262d0842f9e3bf75fddb5c69e 2013-08-16 00:29:50 ....A 218624 Virusshare.00081/Worm.Win32.VBNA.b-bc5d59368b28a8d145830bb73153bad00ceba0661d5165816650a2e79bf4cc8d 2013-08-16 23:01:04 ....A 128512 Virusshare.00081/Worm.Win32.VBNA.b-bc706ac2d7fea3452572fe0456ad546acfd83fa39f77f1026bfe57c9741be003 2013-08-16 02:35:56 ....A 184701 Virusshare.00081/Worm.Win32.VBNA.b-bc9718aea1997e028728dde43a8b9f94407ef2f1f1bc5d707d405fdb626d8898 2013-08-16 20:55:28 ....A 386560 Virusshare.00081/Worm.Win32.VBNA.b-bccf47203cf25fe87f05ffd0f705d7560cf8806b19a37a8ddad877bcfdef9e74 2013-08-16 05:45:22 ....A 290304 Virusshare.00081/Worm.Win32.VBNA.b-bd0a4e65f0db033df083720b94610a6d66884671d83ec3acb98a6604ccc1e668 2013-08-16 20:11:22 ....A 301579 Virusshare.00081/Worm.Win32.VBNA.b-bd16a9f18ed3f94fe64c25b07b0cb67f0094fc5da3ab2abe6cd01e5a356265bb 2013-08-15 23:15:56 ....A 32768 Virusshare.00081/Worm.Win32.VBNA.b-bd6553b6b6fe9b7022831b16c8d028129fcb69280135f247ba50f393b4309666 2013-08-16 00:21:14 ....A 158522 Virusshare.00081/Worm.Win32.VBNA.b-bd953f2e4ae107dafebe2820deba14dc4dfed9f42e0717673941cfe90426984b 2013-08-15 23:25:30 ....A 125083 Virusshare.00081/Worm.Win32.VBNA.b-bdbbd1afc1d6fe6e987c38ae43ef61dff45b3e4e114933606bc96339b1a4a19e 2013-08-15 23:35:40 ....A 20502 Virusshare.00081/Worm.Win32.VBNA.b-bdc79878a1b8bc1f2347d19871f72f194c91c67e0b4e54628553de6a3249bfb9 2013-08-17 01:07:56 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.b-bdff75ffe10eb68fdf7a725ce1c6a8a1206f9f9232a2a1e85c623c3650fc20a4 2013-08-16 05:50:24 ....A 228352 Virusshare.00081/Worm.Win32.VBNA.b-c17579c29b1f7ca0f217e3d30f599321f9dc52692d8eddcf82bdee36ade13e13 2013-08-15 14:14:36 ....A 67091 Virusshare.00081/Worm.Win32.VBNA.b-c179c8daa78045c63fa30637d98a0906e5f5e3aeded173dacad716aab3967b62 2013-08-16 00:41:16 ....A 32768 Virusshare.00081/Worm.Win32.VBNA.b-c197c0263126c104b0bed0ef130bfa55428ee3d68c2b1c49c498aeafc5d00b3d 2013-08-16 00:51:22 ....A 20480 Virusshare.00081/Worm.Win32.VBNA.b-c201a691b1f73dfabed460461e9475d4fbeeaaeb1cd8a58fa0510a070b251853 2013-08-16 19:39:22 ....A 237568 Virusshare.00081/Worm.Win32.VBNA.b-c28cb3cf88a3c8171bf8c26d055c8052141f3419d07a991240a7738bd41dbd69 2013-08-16 16:58:06 ....A 163843 Virusshare.00081/Worm.Win32.VBNA.b-c29e780adbaef4446b4fdea4de0035306b5c479fa15431c210bbb964d7f4e94b 2013-08-16 01:33:00 ....A 86016 Virusshare.00081/Worm.Win32.VBNA.b-c2bd88d117cfc395b1b571c4dbe72856f3169b9e0811fc40ab95d4c5555b8ce0 2013-08-15 21:49:14 ....A 114688 Virusshare.00081/Worm.Win32.VBNA.b-c2ee778d3fe09fbc70731b1f27df6534394223595025f77982234b19e15ec636 2013-08-15 13:44:04 ....A 192512 Virusshare.00081/Worm.Win32.VBNA.b-c30182327ba47d6c06c17e2013cd940526c9eff138e37b0a48bb4f489b0fd78d 2013-08-15 23:48:14 ....A 969720 Virusshare.00081/Worm.Win32.VBNA.b-c34649e38f848049afc6c6e3349376a37b0832d6043bcd3d4f9484432776259a 2013-08-16 13:43:18 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.b-c397a8c2110a60b4ffbadd4e9f5e4a693bc94d9554385b883fdff76c08c6b88d 2013-08-16 17:40:04 ....A 26624 Virusshare.00081/Worm.Win32.VBNA.b-c3ed9a2e5cbbbc89596bd674ab9ddde5bc6f6159126e4e2dab3fb6e6f30c7bbb 2013-08-15 04:52:44 ....A 327680 Virusshare.00081/Worm.Win32.VBNA.b-c4ac91f899b1b33a1add23650905c1c9c66e9977ee657931432d84bc162ee752 2013-08-16 00:20:12 ....A 77824 Virusshare.00081/Worm.Win32.VBNA.b-c71170fe6f9c216aae25878231226650b35e30e638d145e4da2ceff7fe607d00 2013-08-16 11:25:34 ....A 207856 Virusshare.00081/Worm.Win32.VBNA.b-c71444bce9ebd483b0d524819a42536c5492f016211b1ee98fb6bda73fd23715 2013-08-16 01:52:34 ....A 345600 Virusshare.00081/Worm.Win32.VBNA.b-c71ba52c00b0609e56cd738e407919030cd40060a4fe0a289e5608d277adce64 2013-08-16 00:58:42 ....A 204306 Virusshare.00081/Worm.Win32.VBNA.b-c746e1232e4c7ccbfbee7b2f78ccbc4a36af07f3e6a87f4290dacdd631ca9e8c 2013-08-16 19:56:46 ....A 123100 Virusshare.00081/Worm.Win32.VBNA.b-c7cc4d544715c6a2aedfeb6c8a0e61c1233dcdc83d06f1db7bf8358785d0a62f 2013-08-15 13:22:22 ....A 330811 Virusshare.00081/Worm.Win32.VBNA.b-c7dbe6685f74ebf48b7ce308ddd2f8720f72d9c0e118bbdbba27b633832c1b0e 2013-08-16 00:20:18 ....A 1675264 Virusshare.00081/Worm.Win32.VBNA.b-c7f1f7bf9c8a462c32e3993f87a60d4d3817b80d66664d820a4191e9cc6b0b5d 2013-08-15 13:44:58 ....A 223232 Virusshare.00081/Worm.Win32.VBNA.b-c7f3b22804ce0a1cbd4a36df6108d5454601962536fa37670e647140a1722de5 2013-08-16 00:27:20 ....A 680704 Virusshare.00081/Worm.Win32.VBNA.b-c8031c485e3671f8dd032ec85560f8931665da5e4d1cb9a65ff31aaddc585b35 2013-08-16 09:25:14 ....A 1075676 Virusshare.00081/Worm.Win32.VBNA.b-c81efc850d3a05c9adbc79fad78d51647c41cd08e42baea021eb25de51cbba59 2013-08-15 23:59:52 ....A 102400 Virusshare.00081/Worm.Win32.VBNA.b-c823014121d0d704a4342137926e2e0305da2c35d6217805141ec1360e0456a2 2013-08-15 23:34:48 ....A 325632 Virusshare.00081/Worm.Win32.VBNA.b-c842815e6b3030fae4bdacddc4f33283ef4e31d521d9d824bddc409489de0b1c 2013-08-15 12:29:50 ....A 339976 Virusshare.00081/Worm.Win32.VBNA.b-c87d9bc7fc043f251e07132e8427d0b1418165109670cb2be196be934e95de0f 2013-08-15 20:58:22 ....A 21152 Virusshare.00081/Worm.Win32.VBNA.b-c88731eed38b36a045f79a4444f460223bc808b070217f54ea2ff03fb1a26092 2013-08-15 13:04:14 ....A 28848 Virusshare.00081/Worm.Win32.VBNA.b-c8b7404776d4414c2b592b072b4c9163f0507893fd1b6d46041ee271e8553e5d 2013-08-16 23:24:26 ....A 69120 Virusshare.00081/Worm.Win32.VBNA.b-c99174fb3826c358ae11b370ccd3b3196c5b817c0e133eaffebddf63bc9c17f4 2013-08-16 19:55:10 ....A 200704 Virusshare.00081/Worm.Win32.VBNA.b-c9e54a9d2c3bfbf77b8cd871e21e7ba5a848820ca15cdaa3734e9f87826eecd7 2013-08-16 01:31:58 ....A 126976 Virusshare.00081/Worm.Win32.VBNA.b-c9f01b6d0d022e5eadce18b01aa726ac2a642229a7910312e82e9ef2f8a7b96b 2013-08-16 04:29:14 ....A 356360 Virusshare.00081/Worm.Win32.VBNA.b-c9fe6b8e56f961de90e7a1912bf454b9de281f42a234acffea45ee4267766486 2013-08-15 06:32:30 ....A 203776 Virusshare.00081/Worm.Win32.VBNA.b-ca8636edf609caae2fdd8fe18784c6fb6feb1a049cfbb0afa7e1d1aea22579c7 2013-08-16 04:50:52 ....A 90935 Virusshare.00081/Worm.Win32.VBNA.b-cd2afedd3573038ba77899658a68e76ab937e137e5aa19c6ea7fd003e08b7b31 2013-08-16 23:29:24 ....A 20488 Virusshare.00081/Worm.Win32.VBNA.b-cd39b306628995dcac18eeaaaac399c6864860b094675e86634e6e070ea13f61 2013-08-16 22:30:20 ....A 2825121 Virusshare.00081/Worm.Win32.VBNA.b-cd63ec987966dc7adb653b9423ee7884f58e98532c4ab89da5782346fcf2256e 2013-08-15 23:34:42 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.b-cd6efa65250491b811b9cc73cb44e228c520b476f8fc2013ce0a4183153a45be 2013-08-16 21:25:06 ....A 78848 Virusshare.00081/Worm.Win32.VBNA.b-cd83db6e4141458b97743846ca075224304ef49c6501a0fec5ce4922db36fef2 2013-08-15 13:14:12 ....A 205984 Virusshare.00081/Worm.Win32.VBNA.b-cd89279c2c8e9574de5195cb27e97f17bcf4e1c68e76381781273c19d58eed23 2013-08-15 12:23:06 ....A 543849 Virusshare.00081/Worm.Win32.VBNA.b-cda7d73ded1622ea7827e2b58857b77823c821409afd1fec6675d4304cdb16b2 2013-08-16 01:03:14 ....A 61440 Virusshare.00081/Worm.Win32.VBNA.b-cdcd673f4898e447db5e1e9fda8255a32d28fec2d4331d58ecf552835bc13e23 2013-08-16 00:27:46 ....A 196608 Virusshare.00081/Worm.Win32.VBNA.b-ce41cb37c2b27ae44cd4f3779cb7d584e29836c35135d379002dea4240dc736f 2013-08-15 13:29:36 ....A 13953 Virusshare.00081/Worm.Win32.VBNA.b-ce9c782f09c00adb694e18f215884bb0b7cf0f24bf3a906c29f4b9688904ad9f 2013-08-16 12:16:20 ....A 70935 Virusshare.00081/Worm.Win32.VBNA.b-ceea258152a75dad7ccefdaa52cdb7eb07cb74a612fda6dc977efd08c13239a7 2013-08-16 14:47:04 ....A 9952 Virusshare.00081/Worm.Win32.VBNA.b-cf1f9ac9bbb46afbb72fff9d40b95b56ead67dfe19529abce870dcbc02c55065 2013-08-15 13:43:26 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.b-cf354f60d65a6ffb8df1b3d6251f7f9b51bab2f9b6e1f9fe3624ff62d12482c1 2013-08-15 23:17:50 ....A 51712 Virusshare.00081/Worm.Win32.VBNA.b-cf79a05e464012ff9cc971eba9a41653e46cdacce05617f6604e7e2ed5e50e46 2013-08-15 23:53:46 ....A 151552 Virusshare.00081/Worm.Win32.VBNA.b-dbe7369aaa687e296ffb632199f89addfa703d3c6db36b26cea54dc082574ab7 2013-08-15 18:25:02 ....A 454656 Virusshare.00081/Worm.Win32.VBNA.b-fcd802f8d8d9d9ba93f85a0324dd9f03d73ee371fe60b9e17c9fe67dbe681990 2013-08-17 02:04:06 ....A 135168 Virusshare.00081/Worm.Win32.VBNA.baib-0a0afe107aacfa583d3d67188bcf2217d865dbd2e07335af396ebd61a29cf411 2013-08-15 13:41:44 ....A 135168 Virusshare.00081/Worm.Win32.VBNA.baib-91cac7fcb285394e5ba3ba29eb35602c15175f3585320df69ac9ede13f6f1b2b 2013-08-16 21:21:54 ....A 135168 Virusshare.00081/Worm.Win32.VBNA.baib-ba90c7fc37edc5d1022c05b53fe77e213be2945c8ba37f877cb825d2abac819e 2013-08-15 21:52:50 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.baij-1cf8f0ce0cef43796b437b1f8d577aa8e33781332946293120dad57aa64a0e34 2013-08-15 14:17:44 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.baij-2eb4c4509abd138c1aea0728a1d773d2691f05e96795848c0bd44432b2d9a254 2013-08-15 05:59:18 ....A 86016 Virusshare.00081/Worm.Win32.VBNA.banu-f8fd042ceca256ec0c224372b5c22262b2a8cba445871469e90f8fa8a22c1a16 2013-08-15 18:30:58 ....A 106496 Virusshare.00081/Worm.Win32.VBNA.baow-12fbe9b7fc241c4a5b184d0a38ef325fc6388f27968a8f98e5302b5e21fd0f52 2013-08-16 19:59:50 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.bapd-315da1a7e4e55b046e44cf01c0e48a2337f334ca80969e94bb4f812743d63da8 2013-08-16 15:28:36 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.bapd-5e6b6ace50f8dcadfc21a58fa0f291846c394e95e233aabd78b712edef903c55 2013-08-15 06:24:04 ....A 98304 Virusshare.00081/Worm.Win32.VBNA.bapd-d68645a98c843731fd866b5ce5268318fefa1305102deadbd4a265da0e85f90f 2013-08-16 04:52:52 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.bapp-0b88e5cf78ed4975c33985bfe29d0494612eff3dae61f34e9f883f81672aa1dd 2013-08-15 23:46:06 ....A 81920 Virusshare.00081/Worm.Win32.VBNA.baud-4e7f974d5b4b34587dfacb77d16a4447a97278fe05db11b0459ded2505adcc96 2013-08-16 01:35:56 ....A 51712 Virusshare.00081/Worm.Win32.VBNA.bcqb-cfb2703ece3bbf4ac3ff852ea46d30390e3f11073b07bfcb943ffc2bb4678f2d 2013-08-15 23:23:42 ....A 225280 Virusshare.00081/Worm.Win32.VBNA.bcyg-7cea011c4e08d10c41232a3a84a825f25c3ff94c9ae16283a555f071d03ada8e 2013-08-15 13:05:44 ....A 225280 Virusshare.00081/Worm.Win32.VBNA.bcyg-90918315d7d067fe34c20c4cc9e5da06a243a9ae8a0e990138622004b17e279c 2013-08-15 05:49:56 ....A 225280 Virusshare.00081/Worm.Win32.VBNA.bcyg-fcfdb4e26afcbddee76b789ef0dc1f733f88255200db452ec60a4966fa7eb5d2 2013-08-15 05:56:38 ....A 5085184 Virusshare.00081/Worm.Win32.VBNA.bdae-ce86a6b39e15b7b4cdf0403a87e7d9006bbef8ac7f38a312022ce5b73e25e5b0 2013-08-15 20:53:28 ....A 204800 Virusshare.00081/Worm.Win32.VBNA.bdmh-1af8296c5b5b9a7933e2837e8e69660286cc11e9f0e696df30cec26da9920497 2013-08-16 01:34:58 ....A 204800 Virusshare.00081/Worm.Win32.VBNA.bdmh-2fa4555eb621f506c519e6de723fe8390c64701d3006daffd1066c070a6f07dc 2013-08-15 05:44:06 ....A 204800 Virusshare.00081/Worm.Win32.VBNA.bdmh-4d284df138df38ece07392eca924e5aa9845a2fee71e66fcc431ad67277bc670 2013-08-15 18:28:42 ....A 204800 Virusshare.00081/Worm.Win32.VBNA.bdmh-d985122b30f4037a231b45778e3e7ba74cb22e1d0cbcf22eced7cd57ef9e7ffe 2013-08-16 19:13:16 ....A 204800 Virusshare.00081/Worm.Win32.VBNA.bdmh-e0ca8d1713dde035469fbb213927f3ff1e2e4c7cf1123a88cf660f87b07d734c 2013-08-15 21:31:34 ....A 225280 Virusshare.00081/Worm.Win32.VBNA.bdpo-1f8cd48aedad9007ea3fac82e006998f301af9bba699595f48ca6953abe05d10 2013-08-15 05:22:46 ....A 225280 Virusshare.00081/Worm.Win32.VBNA.bdpo-53c3ad0976ae4ebd068eaa2f35cae560ffc1c1b7b84562db2144578cf615a0e7 2013-08-16 17:44:00 ....A 225280 Virusshare.00081/Worm.Win32.VBNA.bdpo-eebfd86fbbb1954f6d95f62211fa01fd3c6646864c976ce6920976dfdba052e6 2013-08-16 17:36:34 ....A 61440 Virusshare.00081/Worm.Win32.VBNA.beyk-6d64b6d7a0120a73c9d4487bb57a0b2a540ec91020c44ec4693992d367f59bbc 2013-08-16 02:30:34 ....A 81920 Virusshare.00081/Worm.Win32.VBNA.brbj-54a38dd302fdcc6008c394c33b83b7c76c887f8b6b32a8d8cd064f94ddfe1bc1 2013-08-16 00:26:12 ....A 53248 Virusshare.00081/Worm.Win32.VBNA.brbj-aa3fc47e41e97af85ac7593c839c442023fb88acd0f4cb116a6c29dc702fb12f 2013-08-15 12:23:28 ....A 53248 Virusshare.00081/Worm.Win32.VBNA.brbj-af191f318eceddbb871dc5b28e4ba5a234a373d767d031fa7def705f8a689813 2013-08-16 20:34:56 ....A 128768 Virusshare.00081/Worm.Win32.VBNA.brbj-bb373ed4b1c107599f71b8f95fb93621ee85a36615455b015e76ba579cc525eb 2013-08-16 15:58:52 ....A 91648 Virusshare.00081/Worm.Win32.VBNA.brho-9ea0b0c5309021b0c8947832f70d27c71f1a1d9dbe1846e47ead35e333cd82cb 2013-08-15 18:33:50 ....A 10218 Virusshare.00081/Worm.Win32.VBNA.brkr-affc0facddb3e531059fc107a7ef55d79574b96ac11225a1c6b53e50114f5e12 2013-08-16 18:39:46 ....A 758272 Virusshare.00081/Worm.Win32.VBNA.brkr-bb551d9b9be376388ac982b038eca00b6325c39a55b66e7e029cb1c857b9923c 2013-08-15 18:32:30 ....A 16384 Virusshare.00081/Worm.Win32.VBNA.brkr-c737c35ed55493195d31de08aa8ac93b26a9dffdd78496c273deaec923ce4b89 2013-08-17 00:01:08 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.brku-ab993c74ea0b15bbd520d26258606b6e26e448d10679914b00a09587f46f319d 2013-08-15 12:36:20 ....A 96768 Virusshare.00081/Worm.Win32.VBNA.brlc-a96e6b9954a61ccb0ad09c76dee682eb385a7f8150281bec20ce0d807b9aeb85 2013-08-16 01:17:16 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.brlw-bcca2e5da9f4060892bc67ccdfb2ad852e1db071788f8fe7bdfdf5d08cdf7432 2013-08-16 02:23:52 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.brlw-c784bfd103ca99ac79829fadbd2daa90cede89c90e3afe9594fdf151f5468a44 2013-08-16 01:22:18 ....A 177315 Virusshare.00081/Worm.Win32.VBNA.brmi-a3c564cde8675a5ec899dec346c6e96e8e4b8769f52f1ef847cd76e30754e02e 2013-08-16 04:51:58 ....A 177315 Virusshare.00081/Worm.Win32.VBNA.brmi-b5ca347ebd9266c3ff04088e14cc247d2894129ebac62eccccc51eb44bfac35a 2013-08-15 13:17:18 ....A 28672 Virusshare.00081/Worm.Win32.VBNA.brmi-bdff707d956f8690fb19cf11ef29be523ec573d818bdf94bf7dcdfaaed09b14b 2013-08-15 18:25:34 ....A 61440 Virusshare.00081/Worm.Win32.VBNA.brml-bae9d798c09bd63d8299bfcefadafdb2355b36f632317ac41be6b437414b1800 2013-08-16 11:40:52 ....A 61440 Virusshare.00081/Worm.Win32.VBNA.brml-c9428db2cb23ec5b31fc0854e5185f803c9e3e49cfab7bcabb41d9ebad93cc88 2013-08-16 21:03:10 ....A 66560 Virusshare.00081/Worm.Win32.VBNA.brmq-68677bb0ee6e4509f5ef5125b9788ba215fc24e01aca381f78326d59a92bf766 2013-08-16 20:20:00 ....A 61440 Virusshare.00081/Worm.Win32.VBNA.brpx-aa5402c39941fed9cba55f61029bdc3b7ecfb3f11b8e3c67c49a2cc2d6193f11 2013-08-15 06:26:38 ....A 61440 Virusshare.00081/Worm.Win32.VBNA.brpx-bda0127cd5dd3ffa800c35e510a8a93a2935c25f380bb554d8e125a69a97727b 2013-08-16 12:08:02 ....A 155648 Virusshare.00081/Worm.Win32.VBNA.brqr-ab1a790971759864125956dcde7e18c27b9e2b96aac3616e388928d043701199 2013-08-15 13:23:24 ....A 155648 Virusshare.00081/Worm.Win32.VBNA.brqr-b0c5c4b5d37464804443082ae9bbdd148c68002eb687db7103b45e6054565c6f 2013-08-16 04:16:46 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.brqy-a92b9f8a5bce5076ca54cf49515b8f9f5ecf3e4e66809353c079819c5dac520c 2013-08-15 21:37:14 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.brqy-aa2fd24e740ea44d435ef18c71dbc67679b5aaaffa5870341e539f092e1946ce 2013-08-16 04:50:40 ....A 143360 Virusshare.00081/Worm.Win32.VBNA.brqy-c38be27fb889744a2c772c770f7a36715abf6ccef6695131a26cdeadb6a217d4 2013-08-16 00:49:42 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.brrb-3afa44f42dcae7d4a2060830ced3c811b0520d20a15bb491591d300ac45aa067 2013-08-15 06:03:18 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.brrb-599fe6401bf5a55260b72557d7471a4ddcc2396fef873f1c3f717f9652fbdade 2013-08-15 06:18:28 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.brrb-64842285ef07d8ea5944df89901f07d9d55d8a5df554fc879f9f35da93cc571b 2013-08-16 21:03:36 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.brrb-9a97778ea9a3f576d5fe6b2bcc66387b02d42cf6a48ca2655566a58de905986b 2013-08-15 18:27:12 ....A 90112 Virusshare.00081/Worm.Win32.VBNA.brrb-c19f54e8f67571ef9a81c171e74a96c702832a1c229f0f49d2c970dcc670f25f 2013-08-15 13:13:34 ....A 24960 Virusshare.00081/Worm.Win32.VBNA.brsi-ce76358df532790d852e0ec2eabd6c4ccce6d574cc7e2402c7e81ebaf4bd9015 2013-08-16 02:33:04 ....A 56611 Virusshare.00081/Worm.Win32.VBNA.brsq-a4b1fe02be00bd01ea913409e4dd750cb48fb1d949755c0755a12017c80b9854 2013-08-17 01:16:22 ....A 68252 Virusshare.00081/Worm.Win32.VBNA.brsq-c165df7dd41bffb27ed228b939b07158c273e1dc74f80580421af1d8b841d537 2013-08-16 16:57:20 ....A 168960 Virusshare.00081/Worm.Win32.VBNA.brst-2d748f1fa1aff5e13fbde048df13f5fb612ce95314cc83fc1d7e87ac4a11cf48 2013-08-15 21:51:54 ....A 168960 Virusshare.00081/Worm.Win32.VBNA.brst-baf97efa8bd9f7c1f6b4ea83f47523a134fa70ea23088af70e118fb2ac6df646 2013-08-15 23:22:32 ....A 159744 Virusshare.00081/Worm.Win32.VBNA.brst-bc839d970c05d26375b36e33b4a865d44e60c228ca3e75e97d21f2b81d995f7d 2013-08-16 11:13:02 ....A 168960 Virusshare.00081/Worm.Win32.VBNA.brst-c324c21ea705a6f054d7d6e09fc2dbe9010d149513a2cbf2a2bbff4bdef9a69b 2013-08-16 01:29:20 ....A 168960 Virusshare.00081/Worm.Win32.VBNA.brst-c9131b345f8b27eb565cfbc6f18d6761805d2b6d2818f4b4f92a04a1fc3aa74d 2013-08-15 13:00:20 ....A 168960 Virusshare.00081/Worm.Win32.VBNA.brst-cfbdd4a9ec25dcab3da6f7892a9d64dc30e6b08bc52c92a601fef1d30979ead5 2013-08-16 22:04:40 ....A 57725 Virusshare.00081/Worm.Win32.VBNA.brsy-ced4bf63321b6c68ff1f3b7159781ea392c8d5f43622b5640b3fff112cac8341 2013-08-15 05:14:52 ....A 141392 Virusshare.00081/Worm.Win32.VBNA.brts-cb0105092a9c13348bab02ea1215b16c91ccce54bf8ff7b056b4f761ae2da9b1 2013-08-15 22:43:12 ....A 292640 Virusshare.00081/Worm.Win32.VBNA.brux-cf2719edb6b473648b339ddc3ebe5fc76b1c92e30b2532fcd49ef7ed436cffb7 2013-08-15 05:59:56 ....A 102400 Virusshare.00081/Worm.Win32.VBNA.brvl-27bc2b816ee9b82a6df9bfbabab0c9c0a03ec7b70767951d980b7001454f890f 2013-08-15 17:28:02 ....A 102400 Virusshare.00081/Worm.Win32.VBNA.brvl-36e2b8a41a6e732659295de5e053521e56d03c4f128125baeefac4148fa79b95 2013-08-17 01:31:48 ....A 102400 Virusshare.00081/Worm.Win32.VBNA.brvl-a3dea1ac515e66de093bcfbec4c2b537e527ae81f156e8f411f0db7e71de0a50 2013-08-15 23:49:22 ....A 102400 Virusshare.00081/Worm.Win32.VBNA.brvl-b535d88d995e6b83aeb10757f5789c00df1fef444466388a123c7bc372adcc05 2013-08-17 01:22:24 ....A 102400 Virusshare.00081/Worm.Win32.VBNA.brvl-c80468828e8d3cfbf82877a3edf500ecff6a2f7e5599361e4ba300f6b6fd30ac 2013-08-16 11:57:24 ....A 40961 Virusshare.00081/Worm.Win32.VBNA.brwa-2bf0a5891c39bca5fc2f9cf7550c9fb86afb5c2755e53d1fbfedb86e57820042 2013-08-16 11:35:16 ....A 88576 Virusshare.00081/Worm.Win32.VBNA.brxu-bd694e3a55acc6e24f0b122beb6ab23447d56fe82249c9a1011f70ca920d0d2e 2013-08-15 13:36:22 ....A 13194 Virusshare.00081/Worm.Win32.VBNA.brxv-a4578435e0aae37509091af69977bbd164efedfc487031d24b121fe8ee895ca9 2013-08-16 01:45:04 ....A 15161 Virusshare.00081/Worm.Win32.VBNA.brxv-badd9ef1b36c78c1f2fb48e07d5561197db24581eead6564f7f98eb9bc5ef0d1 2013-08-16 19:23:18 ....A 17920 Virusshare.00081/Worm.Win32.VBNA.bryh-ce3166a36393cd6a9913988e1a700120569361562a7f76ff474e7155513b80e4 2013-08-16 17:05:16 ....A 110592 Virusshare.00081/Worm.Win32.VBNA.bryh-cf95a80fcfcadd7c1d9455c68d604a584ab9693ba3c0a44e3de8c5857661098c 2013-08-15 20:48:56 ....A 36864 Virusshare.00081/Worm.Win32.VBNA.bsci-a3a0f71468d04359f2d7761fe972f1b5133fff85acc6ebce54fa6624cff393f5 2013-08-16 19:17:12 ....A 73728 Virusshare.00081/Worm.Win32.VBNA.bscq-30169b8bcc6169bce71abd228e5b3b3cf8a9cec1d3e6801d09e178f0ba36c739 2013-08-16 00:27:04 ....A 67666 Virusshare.00081/Worm.Win32.VBNA.bscq-a9b620e6ecb8e3514f321450c44e3d521013486f83d29c2d7829ff49567bf14c 2013-08-15 23:19:40 ....A 65536 Virusshare.00081/Worm.Win32.VBNA.bscq-c8f5900e3cf6345fe37a2e70386e81fd757aa7ab1437e1976b0b4d4ad37bde15 2013-08-15 05:44:04 ....A 92191 Virusshare.00081/Worm.Win32.VBNA.bsfj-1ed0c09f97a4356d8f1f868ed81c92210f3ac1e15ddb71c10f857bc1cae5a77b 2013-08-15 12:55:36 ....A 465864 Virusshare.00081/Worm.Win32.VBNA.bsgx-0f30250fcaebf11a56a456806c2998e94238cb211687362e58735dd4e3f91f03 2013-08-16 00:45:06 ....A 872392 Virusshare.00081/Worm.Win32.VBNA.bsgx-13213b7178d2689e93fc8aea5e84c797fb98da728bde8d185c926aeb33fd0d58 2013-08-15 13:00:44 ....A 1590216 Virusshare.00081/Worm.Win32.VBNA.bsgx-1329b4bccab68ce646137f9ca58e5b554e0ed08274b10dafc4d4228012d7f908 2013-08-15 05:09:14 ....A 929736 Virusshare.00081/Worm.Win32.VBNA.bsgx-142794687e0bfbda7630235705423fb028de224a22abab3c84007471c172426f 2013-08-16 01:22:24 ....A 1851336 Virusshare.00081/Worm.Win32.VBNA.bsgx-19f45295585fb6199ef15d698ad0ed5de65a3101526c658fc3e79dbd0e22ee6f 2013-08-15 20:57:44 ....A 246728 Virusshare.00081/Worm.Win32.VBNA.bsgx-1d78347dd7bb939f050a83f16392a3494188e01e190c04f16caf4c0e598d398c 2013-08-16 00:08:28 ....A 1643464 Virusshare.00081/Worm.Win32.VBNA.bsgx-1e04a576bff2ed86f70e8f5bc0953d1d5dfd45a827f1a47186c17c90550f2879 2013-08-15 23:26:44 ....A 236488 Virusshare.00081/Worm.Win32.VBNA.bsgx-1f31ee612624c9e6c2bf5f6c35616170fe2a47c4bd3278562efa0b7f008ee3bb 2013-08-15 21:00:42 ....A 1372104 Virusshare.00081/Worm.Win32.VBNA.bsgx-1fa7c9bb8d96c9faa68130616bae06104e5585e79122dd4b3fe6bae71490c410 2013-08-15 13:20:34 ....A 701384 Virusshare.00081/Worm.Win32.VBNA.bsgx-2b298d975db2e73b65d82a2f3bfd7dfa0a76596724b6c47610fd23a601c4356e 2013-08-16 00:52:06 ....A 1423304 Virusshare.00081/Worm.Win32.VBNA.bsgx-2b65adf027dbecf800c6482c7da765f687eb647abc1b551d4a542183d807361e 2013-08-15 17:30:38 ....A 1064904 Virusshare.00081/Worm.Win32.VBNA.bsgx-2bbacb03d265ef5b934d0d9f96d5c5bfe577a98a0bd9af73cfe7634a1595d960 2013-08-15 06:02:18 ....A 1504200 Virusshare.00081/Worm.Win32.VBNA.bsgx-2bd56ef5b849efcdebdb36531ff7d019f42384ccd376be6fb93132a72cc6c1de 2013-08-15 06:33:00 ....A 347080 Virusshare.00081/Worm.Win32.VBNA.bsgx-2e38d475fee03b092b0b0fee1a6a791df5ab45ff8f8c8ae03c42f17707260828 2013-08-15 05:51:26 ....A 565192 Virusshare.00081/Worm.Win32.VBNA.bsgx-3087d724d27e6f9d97d2eeb0327be93e68d13ba61cf2c53de5028b881eaf2429 2013-08-15 12:32:50 ....A 1625032 Virusshare.00081/Worm.Win32.VBNA.bsgx-31ff9fab9dc443bf0d326469347bf839bf90f328f92f9509874e602fc3f0f36c 2013-08-16 00:22:28 ....A 1628104 Virusshare.00081/Worm.Win32.VBNA.bsgx-353ac3ba0b17e0011f4079701d788de585a9b817a2799d35536d96817e34cf1b 2013-08-15 18:28:58 ....A 782280 Virusshare.00081/Worm.Win32.VBNA.bsgx-379b8df6007f84040561352068866fa5eb921894908791d61e7645c5bed6e17e 2013-08-15 23:22:58 ....A 1556424 Virusshare.00081/Worm.Win32.VBNA.bsgx-3e9df8da52d91dbe6907a92ad3dd4a746153ee89a3ddc2da29bcae41231335eb 2013-08-15 23:49:36 ....A 834504 Virusshare.00081/Worm.Win32.VBNA.bsgx-3fb0abb0766c25c64a26d82e4a156e862f98634a69a201d92b0c7cfff066588f 2013-08-16 19:59:48 ....A 369608 Virusshare.00081/Worm.Win32.VBNA.bsgx-400247e64b9d10ddd54a6c7be3ae1b059be43d288f9d24658e55de30bf394464 2013-08-15 12:36:06 ....A 1613768 Virusshare.00081/Worm.Win32.VBNA.bsgx-4bc0f1e18e8d2ce8128585ffe1ef5f5b1af2aa1197b087345c37cc4a06789250 2013-08-15 23:51:16 ....A 819144 Virusshare.00081/Worm.Win32.VBNA.bsgx-4ce24417d290969f7fac538d7ba1723980e437a99bef14eb770f419e912184be 2013-08-15 23:52:40 ....A 2034632 Virusshare.00081/Worm.Win32.VBNA.bsgx-4f182932ade3001d6ccf8f109e304fb00454009bc8f97eaffb8c6573a6a0c6d4 2013-08-15 13:47:58 ....A 921544 Virusshare.00081/Worm.Win32.VBNA.bsgx-503407cd4041cd92083133cd7108426a387cc8c605bc682244d663174d0eed1f 2013-08-16 01:22:48 ....A 1673160 Virusshare.00081/Worm.Win32.VBNA.bsgx-5034c2d485f0a1dbe87f2cbb5ffd67c142be5efe58187c144e02fe4402dd1016 2013-08-15 05:06:44 ....A 860104 Virusshare.00081/Worm.Win32.VBNA.bsgx-50ad8fdf4d070e331699205bedf1d742ef05b9a728743236abb625e60c1f8b8e 2013-08-17 00:28:56 ....A 1578952 Virusshare.00081/Worm.Win32.VBNA.bsgx-53aa139fc9ada09c20510f67bfaa180757e8338981d10d086bdd24468374b115 2013-08-15 20:53:50 ....A 757704 Virusshare.00081/Worm.Win32.VBNA.bsgx-5c19889cc7d63f545f6f8a972608ab92ee6d39fe3d8e3bb79bfe96d1d5cea75d 2013-08-15 22:44:54 ....A 520136 Virusshare.00081/Worm.Win32.VBNA.bsgx-5e6bdc71a01a8296c89c148da2d598640c8a4fae018cabcb059a2da8b6a03b0f 2013-08-16 01:04:28 ....A 1169352 Virusshare.00081/Worm.Win32.VBNA.bsgx-6bec9583836bb254304ff18a1a48eead51fe7f5ac2720fe4b54fc137b7cb7e82 2013-08-16 01:43:58 ....A 1660872 Virusshare.00081/Worm.Win32.VBNA.bsgx-6fc99e32724ff727feb4797b7c9bb9a5aa11edd2e82b3e9c25a166859f31abca 2013-08-15 04:58:12 ....A 233416 Virusshare.00081/Worm.Win32.VBNA.bsgx-70a614857238ea92534ac203ede977c973b40f2778665de2a960856a52c0f03d 2013-08-16 01:47:12 ....A 1092552 Virusshare.00081/Worm.Win32.VBNA.bsgx-71c26398f8f8bdfa0b5efea7975d5e1598ccae7a3b161ccf38d0560fd18a39cb 2013-08-15 11:36:32 ....A 922568 Virusshare.00081/Worm.Win32.VBNA.bsgx-71c3578a611c396e9c008282810f62f03f9a679a9c6d260953102e0d58afaaf4 2013-08-16 19:23:16 ....A 522184 Virusshare.00081/Worm.Win32.VBNA.bsgx-7bac57e49abef20fcf4a51b88f51b00c57867670b22e701131163f55d779e448 2013-08-15 22:25:56 ....A 816072 Virusshare.00081/Worm.Win32.VBNA.bsgx-7e4ddf2fcb623456157762007137d792a64338b6727ead8e16ec786c1073c26b 2013-08-16 02:06:00 ....A 821192 Virusshare.00081/Worm.Win32.VBNA.bsgx-7fea1557635b8e152479602b499b9f9db2f9f170c37dcf71822779a63901e74b 2013-08-16 22:00:52 ....A 1481672 Virusshare.00081/Worm.Win32.VBNA.bsgx-85d9f80457108bc56250a6c153b8ad16a049e6f072bf11324fd7210d3c20939d 2013-08-16 01:17:42 ....A 1945544 Virusshare.00081/Worm.Win32.VBNA.bsgx-8e8b341f14f2f87cfc8dafe6b34a697ffcfb2e024cf3f1f7cd3e0ac93843b719 2013-08-16 00:33:32 ....A 1303496 Virusshare.00081/Worm.Win32.VBNA.bsgx-9335c34f10a241d29c91b4783134b740fbe1194394fb9a01500d254065a64891 2013-08-15 05:22:52 ....A 1916872 Virusshare.00081/Worm.Win32.VBNA.bsgx-93438929454f240f9ec51055b77300697ffadf91a6c9ae7a6eb447303fe63ab4 2013-08-16 00:59:26 ....A 739272 Virusshare.00081/Worm.Win32.VBNA.bsgx-93e38553656afdf4826b9972694488aa3fc68927a50e6586b18f5bbb8cc9b70a 2013-08-15 14:27:30 ....A 637896 Virusshare.00081/Worm.Win32.VBNA.bsgx-9449551586fd5931556684bda26a67cb400016d89910aaea36b346492c84df89 2013-08-15 05:50:06 ....A 1611720 Virusshare.00081/Worm.Win32.VBNA.bsgx-97e674aff2c19e40603fb178c543c9662046ae8b888b4ac3a0589c6aa09b1c47 2013-08-15 14:35:30 ....A 1378248 Virusshare.00081/Worm.Win32.VBNA.bsgx-98f02411f314d70e042dbc74a3d7a899af9a5cd10cf84620a650c44fde73527e 2013-08-16 01:49:52 ....A 1942472 Virusshare.00081/Worm.Win32.VBNA.bsgx-9a1668975e7f0ddb3f18ce49030c4636273806312dd2a318787d70a65a089d30 2013-08-15 23:54:50 ....A 979912 Virusshare.00081/Worm.Win32.VBNA.bsgx-9d961b66d2fb2373b3e3599727c3133637e9ef318907e6ce30317e3b3a286bf3 2013-08-15 13:27:48 ....A 1446856 Virusshare.00081/Worm.Win32.VBNA.bsgx-ab49d401fb0982b06168dedce50bc4791984421fc3e9892558b032c3e84d1276 2013-08-16 00:23:24 ....A 490440 Virusshare.00081/Worm.Win32.VBNA.bsgx-abac866171e602167855b65887f93aa8d75012300de0bc64ee0758cb6b167158 2013-08-15 23:53:44 ....A 1955784 Virusshare.00081/Worm.Win32.VBNA.bsgx-adec0688d1b14d5ec907b7a72f371d71a4c50c11fea73f0ee290f94a70049fc0 2013-08-16 01:52:40 ....A 1950664 Virusshare.00081/Worm.Win32.VBNA.bsgx-ae852409baaf0523f2f563f9771e4a1f5270660bb74eb1d15a458ab48aa510dc 2013-08-15 05:05:00 ....A 1242056 Virusshare.00081/Worm.Win32.VBNA.bsgx-b0fa7efeebd0562be65d034f660b245b979bf72fae065083314ad2577fb96b4a 2013-08-15 13:16:26 ....A 1557448 Virusshare.00081/Worm.Win32.VBNA.bsgx-b2e6aceb3c462b34cfa692516ce735ecbcd598aad33232c3367a8bd2d02be9e5 2013-08-15 13:06:12 ....A 1113032 Virusshare.00081/Worm.Win32.VBNA.bsgx-b46ab9e536147db02968d04c6f21941df9e80b13bf23d57ff11dd3523dd9bd7e 2013-08-15 13:17:20 ....A 2067400 Virusshare.00081/Worm.Win32.VBNA.bsgx-b7c8f110878c933eea7fc26cc61b1eb6b5815af537f7f78ba3c7583ea87fd272 2013-08-15 05:52:36 ....A 1184712 Virusshare.00081/Worm.Win32.VBNA.bsgx-b7ee69c1d8e2a22cce0a95fa4b6a3c28ab2bdd6b22e8140cd527d60fec348bb6 2013-08-15 11:37:50 ....A 1508296 Virusshare.00081/Worm.Win32.VBNA.bsgx-bdac5aed2f66b1ec2e9c9ab11cf97cf18064256a88ee7e8e9387728e114273ed 2013-08-15 05:13:08 ....A 1697736 Virusshare.00081/Worm.Win32.VBNA.bsgx-bdfd8a2cdf1d8ce2ae6ea4c03cbda453ca2f000eb9661f86eeece28f5a7be6c9 2013-08-16 04:22:04 ....A 256968 Virusshare.00081/Worm.Win32.VBNA.bsgx-bf4112c8276842bfe557d12da742bcff59c3356aab54002d032b54ef8b39c18d 2013-08-15 06:17:56 ....A 2144200 Virusshare.00081/Worm.Win32.VBNA.bsgx-cb020a21767d081a68b331b93f5fb68079310847762f331d9b8bfa356c65983c 2013-08-15 05:29:52 ....A 904136 Virusshare.00081/Worm.Win32.VBNA.bsgx-cc98dd07112cfab742bd59cdefaab8fbf6c8edb39382b8ab502b58a4404df6a4 2013-08-15 06:25:14 ....A 663496 Virusshare.00081/Worm.Win32.VBNA.bsgx-cd630cb899b768cab4aabe913cf7d34daca8a705d65d9a688ff30b5cc190dcf4 2013-08-15 05:49:44 ....A 953288 Virusshare.00081/Worm.Win32.VBNA.bsgx-cedfa08f02e00f06b6467bce64c026df447b0e5e487957f201f0c63c89a7cbf0 2013-08-15 05:30:40 ....A 743368 Virusshare.00081/Worm.Win32.VBNA.bsgx-d18c6d377ea6a9e54329135b011557a775308135776a63f40d8e855c5aee4b41 2013-08-15 06:20:22 ....A 760776 Virusshare.00081/Worm.Win32.VBNA.bsgx-d4470144a13b3ce4a07f8e9e6acded81b3ba11ee17060bb19d93fab36de9ef1c 2013-08-16 01:32:10 ....A 1954760 Virusshare.00081/Worm.Win32.VBNA.bsgx-d4d9721bb8ac26e52ddedcb19b6b6843385774a5a98c5259ee8e16d6e2070428 2013-08-15 13:46:52 ....A 1338312 Virusshare.00081/Worm.Win32.VBNA.bsgx-d5aa0446ea3724e10858fe77cf7428dd8d65733741bf0abdefe83b028185ec37 2013-08-16 00:44:44 ....A 247752 Virusshare.00081/Worm.Win32.VBNA.bsgx-d8220233e8a926d1f895505537d1820177b35d01e301c0a3eab7c3977fd6bf58 2013-08-15 04:52:54 ....A 385992 Virusshare.00081/Worm.Win32.VBNA.bsgx-da3300e6f1430df3475755edd978570274b222127b5883f6eb21f2afc58214b0 2013-08-16 01:03:24 ....A 274376 Virusshare.00081/Worm.Win32.VBNA.bsgx-dbc6955df0edc59d9b4d1ec5e1fb96e3116e413ee9a13f36413343c9a0e92748 2013-08-16 01:47:08 ....A 1472456 Virusshare.00081/Worm.Win32.VBNA.bsgx-f0d1b24a222454465648d3e89aec1849c85b15fb13d39f9482d2688f81007c17 2013-08-15 13:33:54 ....A 2124744 Virusshare.00081/Worm.Win32.VBNA.bsgx-f5681a85d016de688d58337e92850a2af5e1a8fcf472d3f79637a71d9effc981 2013-08-15 05:01:54 ....A 2001864 Virusshare.00081/Worm.Win32.VBNA.bsgx-f86a50e00a373d066a8e8d74cb43d638631d0749de4b2afa67cf3db053bc2961 2013-08-15 05:45:02 ....A 1570760 Virusshare.00081/Worm.Win32.VBNA.bsgx-fb05f7a54a825f94b0838f01e73f80d6f452f1250ae0e717234f3091850a4ca0 2013-08-16 01:44:18 ....A 66560 Virusshare.00081/Worm.Win32.VBNA.bslj-c29d14f1da676da34d22b01c597db4624782e89dfb07fa1233cc1dabe02b0e7c 2013-08-16 14:35:38 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.bsmw-290d1d871afc2fd1121d36bc4262c08131d0381a055642bd2057e6dc74bf09e2 2013-08-16 23:38:04 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-495428928868f9a10ca19a5e4c8673b2814d19018f4e5b6e21f987c2e0fee460 2013-08-16 13:35:44 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-4d4d5649fc8daf34fbd4b3b0d4ce7ca88640f8ef6a392edc059688b590c18362 2013-08-16 11:12:38 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-67da3a35fec19841d1f165bce087a50b10d9b2e459a6fbdee5246b137993ba5d 2013-08-16 16:24:00 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-75201f7182b964dd48134efa9c0a0e11118cc3d2ab4d291585184c7b8106e5d0 2013-08-16 23:09:46 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-9ac299c5286e88c47d97c653d9058049494703b026082fe3e636501b7286fac8 2013-08-15 06:15:02 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-9aced4639a15f180fa569c7db6bccee205a81165c96b1886863403a973d63eb1 2013-08-16 22:50:16 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.bsmw-a442a92ee747c802d050f70cc5de689af9f4e07fb61f6717826867fd4216304e 2013-08-17 00:20:08 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-a5bf69a1d1cd62a57744faf7a72d2374e7be01e8e8b27e2f2b6239ce0947b5e4 2013-08-16 01:22:10 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-a5ce49fae4141abc1f75a5cad61317846c88d6ed4a4d62f63b0dde87e4efbeb3 2013-08-16 01:39:12 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.bsmw-a97bc82eb3b39881a2a724b58db015eef68050bff6ecb11871cefdaa0a7dabdf 2013-08-16 16:06:20 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-a9a45d39297cd7a8fbb9c3a63448ed34684b9b7b61056d9137073558ff18dd58 2013-08-15 14:27:20 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.bsmw-a9c12a151898fc62474ce22792e7580a57ac4d8ffd76837f73c4f0964aec72f8 2013-08-15 22:42:16 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-ab2f665548a8e4abd766f875e861198f2bd473af5662dec566e55ea0a1860d42 2013-08-16 20:00:52 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-ab59df0a14bcd1812c9d3694f6a94126b19ab1cbb1d2823f6f1443861f9fe19f 2013-08-15 06:07:50 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-ae0ff4ee594c9bc4d1dd20501058bb61aaeffa3aa4be54c2fac4bcf68e7efdeb 2013-08-16 14:39:50 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.bsmw-af29cba8805155b4181b4bba1b44fa48fa2e7925957b1410888245252c9c9067 2013-08-16 20:17:50 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-b158bc37b78a4dc44d9114b07f7f23060887502df3ff06a2ff4de5181cacf3d4 2013-08-15 05:27:20 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-b218c4b0575bde2a6a698160b9a9ea4f53882534803ba6612a4829b9ddc230a5 2013-08-15 23:55:32 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-b5abd99aa356932e782285311d94bc9fe013eece2b1b8371458550fd9271c30f 2013-08-16 00:46:26 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-b629067a3d7b6be8995c5a9f767dc5c33d99e742f1655362c586ad896376235c 2013-08-16 00:00:06 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-b66a026dc50dcbf87dc012396e5a7c48e483157084dbcaac2a62b997a1033139 2013-08-16 17:55:58 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.bsmw-b7e3c1a6086f54b26ac662fadf85bb5b63c6ffd214e896a68e1759f81c3e7d87 2013-08-15 23:14:08 ....A 103424 Virusshare.00081/Worm.Win32.VBNA.bsmw-bb4be1c137a9f28fcf6b840075a3a7edeed5e6c99c6470eb1d0e1abe29f3d53e 2013-08-16 21:14:50 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-c16e8f45c9f93f09f40335cbd3d01a7777ad8d40fa9a44db476663a379028398 2013-08-16 00:16:04 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-c208363393f83bc393b5c52d7ff9c4e80470768cee30c5a26295a516963bc895 2013-08-16 21:23:00 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-c20a51d9390c33938703ae17506a203d1f6eb63aa251490c7fd23a4bc11c32ed 2013-08-16 01:40:08 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-c2b32b4fb33767d6a4494923f29f187750b6344d807f052b45fbca1cce30c41b 2013-08-17 01:28:56 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-c3a16d51b5734a473fc9218157e5ee4cc5e3b03039a0b29133422110a062601d 2013-08-16 22:26:30 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-c84d01673d4712a00c4b5c0b18668bfa5bdaa69d0970bc9145584e00d2ef23a6 2013-08-16 14:47:04 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-c8bea90c9ee2bee1655e0bad39c2700029cb858ebea24d4670abe69b09577f9b 2013-08-15 05:30:10 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-cc98604e602c8455f2af89e748c56b4abf604840f8a2af2f9240b6b96158000a 2013-08-15 06:27:26 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-cef331a104032580b888b5d510f1a88f0e3bc3fe6080c4ffc27b2a391dc0d17b 2013-08-15 23:35:34 ....A 94208 Virusshare.00081/Worm.Win32.VBNA.bsmw-cf5b7055a01fad6f3dcb3ec4dd0022c3fad22089fc47a549bfa0e12771e0291a 2013-08-16 00:12:52 ....A 139776 Virusshare.00081/Worm.Win32.VBNA.bson-04a254cc9e1ef52574695b615500cc286867411b0edce1c4c14cafc62ee1db94 2013-08-15 21:48:22 ....A 117760 Virusshare.00081/Worm.Win32.VBNA.bson-106c4a01d2d3ef7bdc7578d18b7f40a765d87f4d23af87030322f994e9f1a151 2013-08-16 00:29:58 ....A 84992 Virusshare.00081/Worm.Win32.VBNA.bson-124493449b0f41579341f80be1a7977b02d2ac4a0cdda88102d8f82dd5bf5968 2013-08-15 21:53:54 ....A 84992 Virusshare.00081/Worm.Win32.VBNA.bson-1844b582e2fe3c2ce45664ae2b37dfa85e8b6c495e37615dafa9ee0c46b83091 2013-08-16 01:45:12 ....A 82432 Virusshare.00081/Worm.Win32.VBNA.bson-aef5ec0094c22be5ec6d0ebd4a92a3cb6d6f20d206f078a6a3e9f55344cdbbd9 2013-08-15 21:30:56 ....A 243200 Virusshare.00081/Worm.Win32.VBNA.bson-b786934bd24b055600e12e5a8f4fb54897db8de0e63aab512a19d3815b577e62 2013-08-17 02:22:44 ....A 89088 Virusshare.00081/Worm.Win32.VBNA.bson-bac6a8aaeaf445c690643687186372525dce36ae95e278a55c041ef971310b77 2013-08-16 04:54:42 ....A 82432 Virusshare.00081/Worm.Win32.VBNA.bson-bbf3d2b15127a9baf318368a5e76a5b03b4ab4e84c6fdd41dc3c7412f3ef60c8 2013-08-15 20:50:58 ....A 69632 Virusshare.00081/Worm.Win32.VBNA.bsyg-107d3cefacaf508d946f6feb1cbd58f7f9f41b2c9c49870e422d93ccb5f39de9 2013-08-16 05:50:38 ....A 879179 Virusshare.00081/Worm.Win32.VBNA.bsyg-4f292bf8721b1e3d4ab4e0b660afd51c9b994da0003fa547f5ad334078a13aa4 2013-08-15 23:47:56 ....A 83456 Virusshare.00081/Worm.Win32.VBNA.bsyg-aae32ad0430cde06643c095cc1ff83cf4dd64d3ac37c9900329d723331046231 2013-08-15 06:24:48 ....A 73216 Virusshare.00081/Worm.Win32.VBNA.bsyg-bc47833a9e7fd7e2032b3e6154430c6834093fde1599066b8e8921ef9861347c 2013-08-16 11:50:18 ....A 1300480 Virusshare.00081/Worm.Win32.VBNA.bsyg-bc59549bec75a05b06a538ee6315f059b3ef86f6910ffc92db64f0ff7027f338 2013-08-16 19:10:58 ....A 83456 Virusshare.00081/Worm.Win32.VBNA.bsyg-c78fd8c27df5ccd9ae0b225a7728d04c24cd8bf758f48a461350e383710dd99a 2013-08-16 04:23:00 ....A 83456 Virusshare.00081/Worm.Win32.VBNA.bsyg-c89e92b0a17b8c11e1167ae39f782b9338c49ce358c94852da626f5312f3710e 2013-08-15 05:27:18 ....A 77824 Virusshare.00081/Worm.Win32.VBNA.btnv-b8635c941b7837f565ad53b630b708b70cff42ad81a4760b5027a7c715e95cdf 2013-08-15 06:25:50 ....A 2949808 Virusshare.00081/Worm.Win32.VBNA.bubg-f5cdafde74b8b5810402fcdb00be3bc8a7e84de3291ce217c14fb0f4551c9015 2013-08-15 21:48:20 ....A 69632 Virusshare.00081/Worm.Win32.VBNA.bucf-a353c2bd56acc45ceaf833fda85461e1bbe1586c5e19c7f08edba79e2905279e 2013-08-16 11:35:08 ....A 225792 Virusshare.00081/Worm.Win32.VBNA.bwxe-a40504c3ec995e207c0434ed7e9c0ea1803f60073716e12b50186d74ff8ce55b 2013-08-16 19:52:08 ....A 226476 Virusshare.00081/Worm.Win32.VBNA.c-1ee9d8d934a566a4d2e0a915d2951939f4b1568dd20c904f1d7511d9529abbfe 2013-08-16 12:52:22 ....A 335251 Virusshare.00081/Worm.Win32.VBNA.c-3414333f304b53a7b0a2324cf9f713e5adef0beb9eacdd40942896881274c283 2013-08-16 08:26:30 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.c-360e02ab96f365c24c4a67760c4eeda608fcdc785c3435946c8c613d00deebfa 2013-08-17 00:02:50 ....A 241229 Virusshare.00081/Worm.Win32.VBNA.c-5957bb68c0dbb4e203e1d59413bb56511260bb914242622097715357a00dfbea 2013-08-16 18:08:32 ....A 87426 Virusshare.00081/Worm.Win32.VBNA.c-66701e31b927bf24baa33db0fc4bd7e2c73570c22ecc19ad90872ab1ddd8dd70 2013-08-16 19:42:44 ....A 14604 Virusshare.00081/Worm.Win32.VBNA.c-6988e2d8dbd0ac731d235502f31833c4da22bdc4cba22350dc51455a4e073fdc 2013-08-17 02:11:28 ....A 200106 Virusshare.00081/Worm.Win32.VBNA.c-6e49961281ad089fbeb6b9b729a825249b75615bf79ad71af4878af94889df3a 2013-08-17 02:13:18 ....A 344660 Virusshare.00081/Worm.Win32.VBNA.c-73a8c4aaf0978cf496c325d91ec30a836145f083158f3fd3abe7871214c44b7f 2013-08-16 11:51:10 ....A 33291 Virusshare.00081/Worm.Win32.VBNA.c-74351b5c46cad4dcb9b5a7f88bc318cdc6e21102f34f8734bf289c29629775b3 2013-08-16 05:43:26 ....A 78848 Virusshare.00081/Worm.Win32.VBNA.c-97309545642f5269bc27791edee48ef6acf5ae754aa31d895263eda398d55681 2013-08-16 22:19:00 ....A 70533 Virusshare.00081/Worm.Win32.VBNA.c-a45b500726ba929678159e5bf8d6dd51265990ee2b3b5c71b0e465ea9144f470 2013-08-16 10:30:42 ....A 102400 Virusshare.00081/Worm.Win32.VBNA.c-a50677de496c02fadbf291700f58e28d16bb13864ad740126b346f7ba72ef003 2013-08-16 00:02:28 ....A 16384 Virusshare.00081/Worm.Win32.VBNA.c-a59bffa8f3c8f061ea705fdd3b9143c10a5c8213b60c59e89fb194636671bf93 2013-08-17 00:10:52 ....A 120470 Virusshare.00081/Worm.Win32.VBNA.c-a9ee001cdc1106d84d78893a5b3a8c42a4565f806d9273222a8e290593b1da7e 2013-08-15 12:20:42 ....A 169053 Virusshare.00081/Worm.Win32.VBNA.c-aa175440f5a7e87dd917d15e44ba59ba879420d87c20d02abbc8dc8bbd907810 2013-08-16 09:43:32 ....A 98887 Virusshare.00081/Worm.Win32.VBNA.c-aa686689ca3f1b11f0dde4722906c9b079529a6561735be1fd8ac8af3733bffe 2013-08-16 01:27:06 ....A 56873 Virusshare.00081/Worm.Win32.VBNA.c-afea35cb9a1802604711d81f0fe0939c8ae31cf9cda4949714ea562079fef3fd 2013-08-16 20:17:10 ....A 619739 Virusshare.00081/Worm.Win32.VBNA.c-b54307684ebe672f2ccf91c4afc94fce9d0f0c2f7ef86a0ea82578de8fd4dfb4 2013-08-16 15:58:52 ....A 184832 Virusshare.00081/Worm.Win32.VBNA.c-b66e5200f7866f00cbe951783c6db4ffe3be9d070e79242f98244728ff54d0ae 2013-08-16 22:45:36 ....A 49684 Virusshare.00081/Worm.Win32.VBNA.c-b7dd3c71884c1c5a73a449021685dea6962d79669549e4afc4d70603de23752c 2013-08-16 21:18:20 ....A 33086 Virusshare.00081/Worm.Win32.VBNA.c-c139551a40ee3259c382cbc35075f4dd372c18e2953195bfa8c2f25d1f0ad4ee 2013-08-16 02:24:40 ....A 78848 Virusshare.00081/Worm.Win32.VBNA.c-c1588ecc00fb792859feb6f49ee59da89364138f9c6385aa46bb53a0bf104ea0 2013-08-16 16:27:16 ....A 28713 Virusshare.00081/Worm.Win32.VBNA.c-c17d3312fe23e8e23294eb2de28364b1655ff720fc62a9bd02af0ec81f57484a 2013-08-15 21:54:46 ....A 118795 Virusshare.00081/Worm.Win32.VBNA.c-c71f53f22e3d0bf20b426144d65a07fba3356ca5b0a9d94431758d8fdadf8cdb 2013-08-17 01:59:22 ....A 49684 Virusshare.00081/Worm.Win32.VBNA.c-c9d70e97c906868a23bd01434de5591a9886117aa5230dddf816b8ae59e1cde4 2013-08-16 18:25:34 ....A 74089 Virusshare.00081/Worm.Win32.VBNA.c-cf0c150b87740041d0e11457cdf1cf4382dcade93df80007571c1a0b4206da96 2013-08-16 01:02:06 ....A 56551 Virusshare.00081/Worm.Win32.VBNA.c-cfd41a0e987a9d6122e916f5f3ace047216973f8088b89321df74642a25ec0a8 2013-08-16 15:22:46 ....A 319595 Virusshare.00081/Worm.Win32.VBNA.d-27cb61ac8ff586cb76a32b381eac947ca9c9634bd6bbcf8ba389ffbc3b5ac621 2013-08-17 00:44:02 ....A 772138 Virusshare.00081/Worm.Win32.VBNA.d-3259000bd5dcf4e1ad59bc82058e2222c58f69d3530d0f6e8312701bd2654cad 2013-08-17 01:02:12 ....A 65144 Virusshare.00081/Worm.Win32.VBNA.d-381e1b9620da466a68337266731eb5baad4e18f77fd84bbb80a0eed367dea2ac 2013-08-16 22:32:34 ....A 365713 Virusshare.00081/Worm.Win32.VBNA.d-419ef9d6c216779e4d349e970b43df437e759bb65380292a239a7f135689f894 2013-08-16 21:45:14 ....A 413736 Virusshare.00081/Worm.Win32.VBNA.d-6636fd2f1e47f581b2355b83df9e59eaa57de88794a0e3c96ac052bdbeaaa328 2013-08-16 04:53:14 ....A 532625 Virusshare.00081/Worm.Win32.VBNA.d-9124dbe7bd81403df0f591051fe27e45edc8a58d4691ab45d7af625efea0c421 2013-08-15 20:52:54 ....A 75603 Virusshare.00081/Worm.Win32.VBNA.d-9e53521c9a74f13480995528a56c6a2516fc702575b9df85e3e846ca5f77db7c 2013-08-16 18:18:24 ....A 62506 Virusshare.00081/Worm.Win32.VBNA.d-9e6910532b7b5f69b864a6f6446a7bd6aa301f083b93af0db01dbd4f94e58aea 2013-08-17 01:14:08 ....A 61495 Virusshare.00081/Worm.Win32.VBNA.d-a37c42d83340aa111c5ca4a6a7618aaab1b52770efc25825dd7d5880d5c5c4b1 2013-08-17 01:47:10 ....A 372795 Virusshare.00081/Worm.Win32.VBNA.d-a38b25bd04cd3fb7fbc7d0a6c80dcc72e1a4793fa72e7e62602513959b752146 2013-08-15 23:21:30 ....A 183216 Virusshare.00081/Worm.Win32.VBNA.d-a4e137c74c6cefe0b8e68c6a73ff3176dfafca8919f2ef02e39dfa54d4cc724c 2013-08-16 19:23:24 ....A 737337 Virusshare.00081/Worm.Win32.VBNA.d-a5924cadaf1df821e87c3d1974a81915b4d3a4fe71f73970254320281d0f0cb1 2013-08-16 21:29:50 ....A 192145 Virusshare.00081/Worm.Win32.VBNA.d-a8fdbff51f21123348833f147da32a042037d808645406bff1cbb9fab27cf8b1 2013-08-15 22:30:02 ....A 339498 Virusshare.00081/Worm.Win32.VBNA.d-a9d2f3a1e53e1c204d92da945459a97543c89aba152ef8c7cb93549fc9db8e89 2013-08-15 13:19:06 ....A 328234 Virusshare.00081/Worm.Win32.VBNA.d-aa0825f2940a79ed86438f47d797514262a1a91d06af4a76697f7b537d9cc4ef 2013-08-16 10:10:58 ....A 1120721 Virusshare.00081/Worm.Win32.VBNA.d-af0663617f97f1ee4a70187b726928d8ffc10e13ad9b7018c09002cfd72671e5 2013-08-17 00:26:26 ....A 110669 Virusshare.00081/Worm.Win32.VBNA.d-b1154443ef40c8bfd4d3023ec24bd10d57fee1df14500afa65dea1f95819784e 2013-08-16 00:14:14 ....A 744488 Virusshare.00081/Worm.Win32.VBNA.d-b142d1f7e0218c12526630fe00670a633524b7dd6668717f4d8b9e43dcbce4be 2013-08-15 23:59:50 ....A 165573 Virusshare.00081/Worm.Win32.VBNA.d-b54a7e5448ac9ca2cdba506bf7c8a1a057b26bad3906c6b324930b2134292c4e 2013-08-16 00:52:42 ....A 258560 Virusshare.00081/Worm.Win32.VBNA.d-b5d01e5213192fa45785b76a5fdd69a9c2966026e8ae3f3c8aaca4fd371e1558 2013-08-15 23:22:10 ....A 499752 Virusshare.00081/Worm.Win32.VBNA.d-b68b1254d3b3af1d29618d20e348483bc49ecfd01e147de5bad92f62682063bc 2013-08-15 05:12:52 ....A 480401 Virusshare.00081/Worm.Win32.VBNA.d-c0e28ef677d26fc6d4dd57b4f4f36f34f49468bcdac55b379e1a6dac7f4ca677 2013-08-15 18:40:40 ....A 67168 Virusshare.00081/Worm.Win32.VBNA.d-c2ffc2121143762b6448b08be125817dff0228a7dffe7f1372c73de3328a0e07 2013-08-15 18:27:12 ....A 56365 Virusshare.00081/Worm.Win32.VBNA.d-c859b050bd074d6f748d6cbf009b68eab01b49517b8b4472962e3206e33f1230 2013-08-16 20:43:48 ....A 1238664 Virusshare.00081/Worm.Win32.VBNA.d-c906725b6be3354585fe63415048fdf2c4a7a66c4243158b394fdca0a4b0bff3 2013-08-15 04:58:48 ....A 5367519 Virusshare.00081/Worm.Win32.VBNA.d-cac8938d5749425e37a09ce1926f07ba861ed29c74f8a9e18436fca7bef8893a 2013-08-16 08:43:48 ....A 333920 Virusshare.00081/Worm.Win32.VBNA.d-ccfae1fd259d4ffc0fd13f359a7a55e8fe7c1a4922ba807fb963ce981d2ef80b 2013-08-16 09:15:34 ....A 384530 Virusshare.00081/Worm.Win32.VBNA.d-cea69a97cedae4f3877c6af01df17e145b777b60c2af9db928866fe8cad3bfbe 2013-08-16 20:18:20 ....A 194705 Virusshare.00081/Worm.Win32.VBNA.d-cff5e890f534506eac616d211b094968c7100dff153c738a5c2fa15a343c3573 2013-08-16 18:01:50 ....A 51712 Virusshare.00081/Worm.Win32.VBNA.fbe-647a962177711d799bd91d9d1c529b54ef4b599a439dad3bbd25ffbf84f381b2 2013-08-15 22:52:16 ....A 40960 Virusshare.00081/Worm.Win32.VBNA.fbu-bcf0e317d64f051f337b046d84d8a0f2e15b89525de348adeeaeb6535cde246a 2013-08-16 01:01:24 ....A 40960 Virusshare.00081/Worm.Win32.VBNA.fbu-c3f438f3d190475875b1c428c6f674c7fb38f4ff2cc71dec332877441dcf9c2b 2013-08-16 15:15:30 ....A 40960 Virusshare.00081/Worm.Win32.VBNA.fcb-66c7dcfc88a0040cf322f00762c9cf0981dcf1d79079fa117139be9574ed9108 2013-08-15 14:19:08 ....A 53248 Virusshare.00081/Worm.Win32.VBNA.fcm-bb0e5746d7c7f8c6c1248d789af35faa1e83b19d637554d63d802070d29d56d2 2013-08-15 13:27:46 ....A 53248 Virusshare.00081/Worm.Win32.VBNA.fcm-c30ff31c33110ee33be9fd5ac2f86a73078fcb7e080a2659064d3211ec38dde9 2013-08-16 17:25:14 ....A 54272 Virusshare.00081/Worm.Win32.VBNA.hlt-4a2c8a6b0a40c856ed11b68d3f94957f64e618d48dc02e52c5632556f3be8f0b 2013-08-17 00:32:20 ....A 54272 Virusshare.00081/Worm.Win32.VBNA.hlt-bd2ae27d8afa1b765c394fe505647babdb23adbfa5189c53393161c0adcb5707 2013-08-16 17:34:16 ....A 40960 Virusshare.00081/Worm.Win32.VBNA.hod-b1208a973a88c8afc46698156e9d7db9ae850fab8ea485973b498f29771ccfd8 2013-08-16 21:03:18 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.iby-00436855257eb7b3cc2ff5f5472f114eebf2c2de3211a0ba475ae5a475ba6ecc 2013-08-15 17:32:06 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.iby-0853ea7801dfc7c724edd16986256726be8ca4d6e433d7ec38de5559024e0ba7 2013-08-16 21:04:30 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.iby-65b1ef877ae57282f5f684852f4cbe10eeaf499a53f489ca45c2c625969c9cb6 2013-08-16 04:49:28 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.iby-67093b1b16c7f01651fda7d468ddb768d06b9b6a9bbf2c95e12b9fed67366d9f 2013-08-16 00:35:08 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.iby-c2e530a99423ae4eecd82c9fa829a267a9134b4e726198f0447eae3ed08bf063 2013-08-15 05:54:12 ....A 48640 Virusshare.00081/Worm.Win32.VBNA.iby-c44845f3a7dc52c77860d7c21e8e20c34f84a123f794238503ce35d423515b67 2013-08-17 01:54:04 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.iby-dd715dfc0a4267bd8d8f94eefe340034cb50e55011b3e1bc166cce4985490aab 2013-08-15 17:27:10 ....A 45056 Virusshare.00081/Worm.Win32.VBNA.iby-f6ddd81100741d29d05400050b02af7ba4542d00383b3c3bb2a2caf88c03d094 2013-08-15 21:26:46 ....A 49152 Virusshare.00081/Worm.Win32.VBNA.isu-05717b8e33dc85ab4307c8d8e54d2075f67157c689ddd9ccf5d7f6a5373c0a37 2013-08-15 05:13:26 ....A 49152 Virusshare.00081/Worm.Win32.VBNA.isu-2bfd23f9973de66d172b669f408b4f6061f62f36ddeee4a727538019041694a9 2013-08-15 06:17:00 ....A 73728 Virusshare.00081/Worm.Win32.VBNA.kyx-ae6afd4c60a8f554e7017029539fa52a95195f876dd81303fc41303b6aafdacf 2013-08-16 22:37:22 ....A 73728 Virusshare.00081/Worm.Win32.VBNA.kyx-b10f292624a74e03b0b9cfd1f5b5b5260c7e283e5adc272bdc0ced23a7e5c9fa 2013-08-16 00:21:18 ....A 3391488 Virusshare.00081/Worm.Win32.Vasor.17400-b17de57b3685d4175bb68c05306c7796e9ce86dfe869f2721689c2d2e8090dcf 2013-08-15 05:00:10 ....A 521216 Virusshare.00081/Worm.Win32.Vasor.17400-ba8312a081c56749f8ed5860fed226bf2867aa1523e78ceed3421fe221173142 2013-08-15 20:57:26 ....A 740690 Virusshare.00081/Worm.Win32.Viking.ad-a3865227f9cb6bd8b781a595b7105aa282af5ac2acfc3c7cca82789bee699d0f 2013-08-16 21:37:16 ....A 298861 Virusshare.00081/Worm.Win32.Viking.ad-aa19995889a625110d19b477be823c1782e0caa0353eb34286033527c7044209 2013-08-15 23:58:02 ....A 480678 Virusshare.00081/Worm.Win32.Viking.ad-af200cb4003f95990c0401ea851178f2339dc97730ff7e36dc81fe8e686fe3c3 2013-08-16 10:03:50 ....A 2099141 Virusshare.00081/Worm.Win32.Viking.ad-bafc941f8ce87e41b783ca0e6a74c4a30dd69a384036c5883e281b1d64c83b37 2013-08-16 00:21:14 ....A 605669 Virusshare.00081/Worm.Win32.Viking.ad-c1fe9ab29e6ff4aa6028d333e5060a3ecfd7e6ad7983faf40ad3dd450f64608b 2013-08-15 05:24:16 ....A 1376716 Virusshare.00081/Worm.Win32.Viking.ad-c4f203587c287b76045acd4cec61af04f8927503973cab6a641719ca48f1ac03 2013-08-16 22:10:18 ....A 2144148 Virusshare.00081/Worm.Win32.Viking.ad-cdd1d6007851b9dc3c364327c6fcf15f9af52e2e3fff04f36f9c719e02aebeca 2013-08-15 05:51:42 ....A 509595 Virusshare.00081/Worm.Win32.Viking.ad-faa848d46ab859288d36427f43f58d12850453ec6c124096d02f90b6e2ef128a 2013-08-16 18:20:16 ....A 416690 Virusshare.00081/Worm.Win32.Viking.ae-c1e50754f8278a98a723014c2e787495020f61c8b876fb92b288b2dcc00b4e75 2013-08-16 14:21:36 ....A 366540 Virusshare.00081/Worm.Win32.Viking.ae-c818fbaa8fffc8b138438aac388db071809c69bd250ffddb8098dbe7f780442b 2013-08-15 23:58:44 ....A 48388 Virusshare.00081/Worm.Win32.Viking.ag-b7c42c3ca7c916a22d4cc7f725d370ef631ae315f063d138acef67a9e311ab5e 2013-08-16 00:22:36 ....A 164948 Virusshare.00081/Worm.Win32.Viking.bb-2917c422517415ac3d1aa039a46742beb7f5b44b59e8c62e97f7e3bd6e9920d4 2013-08-15 05:56:36 ....A 107604 Virusshare.00081/Worm.Win32.Viking.bb-34a8e6acd093ce5656646f56afafbda7bc4f1190c62ee1a6e3a69636f5c6f673 2013-08-16 04:47:48 ....A 717980 Virusshare.00081/Worm.Win32.Viking.bb-9567fd2524e1e82bd0191f2699f6ca59449ee5b46510e55d5bea45df57c49b25 2013-08-16 10:22:38 ....A 33835 Virusshare.00081/Worm.Win32.Viking.bc-a48bae383f53f7119a0f13efaa0479bee1e27b30c10fafdd2d6883dd51ef7705 2013-08-15 06:24:18 ....A 33835 Virusshare.00081/Worm.Win32.Viking.bc-d3e477eb31cb15e2319fe3e7224816c1f1363783eed4f6f17a32f61cb1cab6d5 2013-08-16 22:41:22 ....A 34433 Virusshare.00081/Worm.Win32.Viking.bd-00f32c7e41dff8a6091046151ffca14b6ad8ac15f0dd52c2093a68a761fd9f64 2013-08-15 21:26:48 ....A 34433 Virusshare.00081/Worm.Win32.Viking.bd-022e18e9ce5645eeea1c0c60bca1b24b87da1c743bfeaa086690fa0cd5cacde3 2013-08-15 21:57:44 ....A 41601 Virusshare.00081/Worm.Win32.Viking.bd-026cff174f6ea746eacff5c0c60a08496c1787aeb917f1e1faaee39625e83798 2013-08-16 00:54:24 ....A 108230 Virusshare.00081/Worm.Win32.Viking.bd-085b497603b11cf04874faa0d1e1b3d48a8a3d69b640c5ab650e8ad11658b809 2013-08-15 13:43:52 ....A 60102 Virusshare.00081/Worm.Win32.Viking.bd-0b490c6fc327ff76c438b21244e5d32cddeb965d3d196c90b2816cc8d59fd500 2013-08-15 23:28:12 ....A 195617 Virusshare.00081/Worm.Win32.Viking.bd-0cc9fdd0db1467fe60d1d076179612e4e3273e6a54a427a1f40f88e50364bd2b 2013-08-17 01:32:14 ....A 34433 Virusshare.00081/Worm.Win32.Viking.bd-7518a2f2a3402537a814d739072f1e3599b3c1077f35c2271f685e776a7d3937 2013-08-15 23:19:20 ....A 51893 Virusshare.00081/Worm.Win32.Viking.bd-aa2f8f21dbe08ec96b6c3b08719656bd898451c70d9eab4da50cfa5a744920e2 2013-08-16 08:13:22 ....A 83654 Virusshare.00081/Worm.Win32.Viking.bd-b29ef7f71e0c2dbc3d510cc4631c0d982cf8e4afdae2c93f9e1dee1492e7682e 2013-08-15 12:26:22 ....A 189753 Virusshare.00081/Worm.Win32.Viking.bd-ba750165757678f18b6ffad72dbfc7bf4b05beffec181047b2bbfc96370e7f93 2013-08-16 08:14:32 ....A 121985 Virusshare.00081/Worm.Win32.Viking.bd-bff322c81fde8234fcdce20358b35dcf4dc7e17f36b38638d540115660edad01 2013-08-16 20:14:38 ....A 127016 Virusshare.00081/Worm.Win32.Viking.bd-c136b3d64bc3acc0ea268bce0af84df0db3d36a6d0bcb401dd89c6ed1c8aa9b9 2013-08-16 22:09:34 ....A 258048 Virusshare.00081/Worm.Win32.Viking.bd-cd62eacef177e0c04d3b7ebef1909f48ae04505d2dca3ec97190ea46aa632b47 2013-08-15 23:23:50 ....A 34490 Virusshare.00081/Worm.Win32.Viking.bd-cf07d17d89686e63b3ca49d3a3a90adb388f0cc9f9e4465d63aee1db265cdae4 2013-08-15 23:34:24 ....A 34502 Virusshare.00081/Worm.Win32.Viking.bd-d9cf8401617160d95cc0e0fc7ab2e67db6e6636f910eb518057bd1bf0f8d97a7 2013-08-15 05:30:42 ....A 137216 Virusshare.00081/Worm.Win32.Viking.bi-08c2b1501f62d0d94bfc3af8d88475e06c852fd320e6ebd6bfa7904d9706a32a 2013-08-16 23:47:20 ....A 66401 Virusshare.00081/Worm.Win32.Viking.bi-a37aada9727374d32ec6f7eee6516fbb3ec9300a250aeff94c79a52026eeb750 2013-08-15 11:38:00 ....A 192122 Virusshare.00081/Worm.Win32.Viking.bi-a38db81d4c55e26cdb8f7f72bbfa72443aa3565487f87a34912a652fde74eed9 2013-08-15 18:28:18 ....A 273408 Virusshare.00081/Worm.Win32.Viking.bi-a392262d354c9055ea11a960a87c1444bb1d4d717d4824f5a23870a0b5f441ea 2013-08-15 14:21:28 ....A 68449 Virusshare.00081/Worm.Win32.Viking.bi-a44cdd0dde0eb8f7c3fc17157ed07d83e15c3e5889a2359e67ea79d73a2b4983 2013-08-15 13:36:38 ....A 468639 Virusshare.00081/Worm.Win32.Viking.bi-babdbf3af19ad7ac1064e5b8a2b5d61eb1417bb4216cbe7200cf9be15acee33e 2013-08-16 15:13:12 ....A 82273 Virusshare.00081/Worm.Win32.Viking.bi-bcb8f5345b5474a4f31e30e477501261bbdf38b68d1d4801dbbb1a68369a4527 2013-08-15 12:37:00 ....A 468674 Virusshare.00081/Worm.Win32.Viking.bi-ce2a16c647835278ccde9cc8643d4eb73ed86ca6f3331921593b537f40b431e8 2013-08-16 00:23:24 ....A 2078720 Virusshare.00081/Worm.Win32.Viking.bq-73fd337044e790e08aedb8dae8e5dbf256f281d1a897a9706948aaf6b159a6c4 2013-08-15 04:52:44 ....A 89600 Virusshare.00081/Worm.Win32.Viking.ca-cbe7c28f8215347b8eea747854d70eefb64af0a4d9bb75202c652b027f5d2c93 2013-08-16 21:34:34 ....A 63617 Virusshare.00081/Worm.Win32.Viking.cf-2bebb73f4075b862e03c8835abdddb25cb20394a6247cbfebafb6c794ca2bc74 2013-08-15 23:47:36 ....A 11091920 Virusshare.00081/Worm.Win32.Viking.cj-c7f8a553233d11fe594d48f0f0c369f35299caca4139dae5dd6b469292cddd57 2013-08-16 11:39:50 ....A 7736624 Virusshare.00081/Worm.Win32.Viking.cj-c945eb9b2b8f9f665db479ab06b44071d07d98b0e7608888c3bb0efd21893087 2013-08-16 08:52:48 ....A 384251 Virusshare.00081/Worm.Win32.Viking.dz-cf4e51a74e7ecfdf89f10fd074f5086cf02ff27ba78503b204d77622190926bb 2013-08-16 14:27:48 ....A 46134 Virusshare.00081/Worm.Win32.Viking.eo-76fabbbb6f8a0293a0335ec6dbafde31f8a2bb239980657895338815521f22d1 2013-08-15 21:46:46 ....A 109713 Virusshare.00081/Worm.Win32.Viking.ix-1ccf2a8fe180f1e8b924b466dc7058f5dad411e57a6165b8392bc085421f5db2 2013-08-15 13:00:04 ....A 421551 Virusshare.00081/Worm.Win32.Viking.j-2eacd37d978538547c6a5269ed70146315157600885a6e3b2ce55c499f60425e 2013-08-16 21:26:16 ....A 92855 Virusshare.00081/Worm.Win32.Viking.j-61d51012abf816d833c72eb7f07379116c2da24b9d1a9cf36aaffbfdf4349e5b 2013-08-15 13:30:44 ....A 76263 Virusshare.00081/Worm.Win32.Viking.j-d03f51bec5aab09171bead3b8831a6ba95c7794fc091c3e4a86864e07a7281e8 2013-08-15 12:53:30 ....A 80631 Virusshare.00081/Worm.Win32.Viking.j-f65b1232fdd4952ef840bea6fa4aa41320ddc5d3b18fbea0c64f4d9a369b25a0 2013-08-15 06:02:58 ....A 33861 Virusshare.00081/Worm.Win32.Viking.jw-716b8188b780314f2730b616c765dc878cf6d33c1e862e07c2172ccfec9b3648 2013-08-15 06:11:36 ....A 413462 Virusshare.00081/Worm.Win32.Viking.k-31a25d3fe8b899cd82a3b352b0e993b924efdfffb6c0c3d83125631b6ef83856 2013-08-16 22:32:06 ....A 172582 Virusshare.00081/Worm.Win32.Viking.k-5f15b0015464c197adc5c1127cb06de9e7a0eddf504028cf18f151aa838ea143 2013-08-15 13:27:32 ....A 171958 Virusshare.00081/Worm.Win32.Viking.k-da72bc63f9d3225b536f3417e24034df67379cb4607a16fe631ba0bb28776586 2013-08-16 12:54:52 ....A 114740 Virusshare.00081/Worm.Win32.Viking.kp-a345e52a73643987b5d76a92cf3be33eb0bac13329110fc8d36d2895b79f25ef 2013-08-15 04:56:10 ....A 129196 Virusshare.00081/Worm.Win32.Viking.kp-d50dd10657b019f2477daedf7b00179f0793fc870625b80316f04bd38c2c731c 2013-08-16 08:14:06 ....A 182784 Virusshare.00081/Worm.Win32.Viking.lr-b13afd62d6c81fab424ca1e0da86d1d05d10a8ec0fdbd7c3e68270be5d5d32e1 2013-08-16 01:31:18 ....A 24064 Virusshare.00081/Worm.Win32.Viking.lr-bba606822b3b71f013efa8e2fc475106b8eddef9a0f8ded681dcb49db543c026 2013-08-16 18:14:42 ....A 120832 Virusshare.00081/Worm.Win32.Viking.ls-bb661aab2577fd7e08246b2b5f8e494a4ec1dd000151457b0809d905114c0573 2013-08-16 00:45:04 ....A 71968 Virusshare.00081/Worm.Win32.Viking.lv-1d085de36a9e673e57a5a175a60caff7b918dacb1747c32030f452c9fac255d5 2013-08-16 00:29:10 ....A 923624 Virusshare.00081/Worm.Win32.Viking.lv-2cb55a54d79e21d03813bd2b2acc147f93c760f1c7f5e5798f61bac58eb020d8 2013-08-15 12:32:00 ....A 296960 Virusshare.00081/Worm.Win32.Viking.lv-4c206dc9f00a1b2a05291ba457a2fd8a5a95fbfe5179af9ca992d3035dc84085 2013-08-16 02:04:36 ....A 167560 Virusshare.00081/Worm.Win32.Viking.lv-4e225f3f227c74553c51818173c829c66d843105a23c06df3df2fafc3bcde6f0 2013-08-17 00:01:26 ....A 197777 Virusshare.00081/Worm.Win32.Viking.lv-7a87893f5cecd8002b833b127eb99e43550260c73dbb12a3ac98c8cef88394d2 2013-08-16 21:50:40 ....A 38912 Virusshare.00081/Worm.Win32.Viking.lv-9de10fee00149d755b36cc8b7e8218f1e09e4ad0be1d805f552f188a833b5f19 2013-08-16 10:20:26 ....A 72480 Virusshare.00081/Worm.Win32.Viking.lv-a3558000b47e78cde0b324e4faab44d28f807e87586a656b2f49df15ae49922e 2013-08-17 01:01:56 ....A 410852 Virusshare.00081/Worm.Win32.Viking.lv-aaebf1f68ddaecb18e2d1536eba7f3798a450291cfceb44f53eb57b49e0e7008 2013-08-15 05:27:02 ....A 72480 Virusshare.00081/Worm.Win32.Viking.lv-b6d9b2f0b08acd594f779cab83dba76676c59f0e88c74896932eeb6ecd4f4b5a 2013-08-16 01:56:52 ....A 39424 Virusshare.00081/Worm.Win32.Viking.lv-bf347c0f6f6ef16780951dadd4385b8a43e2f1c2132cce8f3a1b919503e36761 2013-08-16 02:03:48 ....A 912155 Virusshare.00081/Worm.Win32.Viking.lv-c3324b03772785da150e88f9b903b0c3f898b31fe4f1548a8d9dd6021bbeed79 2013-08-16 00:39:22 ....A 220750 Virusshare.00081/Worm.Win32.Viking.lv-c3d8fd4703d21f6692b6ce20585ae0650310ef4fd95e78d580da4d4e7687b3ec 2013-08-15 23:58:36 ....A 72480 Virusshare.00081/Worm.Win32.Viking.lv-dbe5dd0520b86fddb0fd5341ddd45d5f1bd931083795e44a6ab971a865991d20 2013-08-16 10:39:24 ....A 621800 Virusshare.00081/Worm.Win32.Viking.lv-ed90701bc844418dab177d4f8e44845cdf7225eaecfd2d5022f1fa5a41bd4b80 2013-08-16 00:45:50 ....A 795984 Virusshare.00081/Worm.Win32.Viking.lv-fa4186321a8d595508d1807c1769d93c7cfa306ae7b9d0afe0ae8d2a96629dfd 2013-08-15 13:18:38 ....A 548456 Virusshare.00081/Worm.Win32.Viking.lv-fd0ea2a065a650058a95edfdd3c26702bf81e04abf9b99d853835be4b2f33be4 2013-08-15 05:46:34 ....A 95232 Virusshare.00081/Worm.Win32.Viking.lw-28c15f00a90ae873b5956a6b12c603394e1f9ed067276838ceb380dca64d0a82 2013-08-17 00:16:04 ....A 96256 Virusshare.00081/Worm.Win32.Viking.lw-729fd48145fc8738e65dfdff0a77c37d4f86fce04df38c2a72e577a6a65bc988 2013-08-16 15:14:46 ....A 95232 Virusshare.00081/Worm.Win32.Viking.lw-b1cdf473e3e0f67accb0bc2caa5739023a91e9dc449bed2cde591faddf645487 2013-08-15 13:12:30 ....A 95232 Virusshare.00081/Worm.Win32.Viking.mc-c176dade41376615e9e1970dbc909daae9ed21df7b9bb97a160cf4333613a7fa 2013-08-16 01:57:02 ....A 34441 Virusshare.00081/Worm.Win32.Viking.mz-f107c50fae45d7034c8a61b29fb1c32e9b8f63722ce9fd23adae3378e32191fb 2013-08-15 05:05:06 ....A 30105 Virusshare.00081/Worm.Win32.Viking.n-136692cd7436974c9f8881b36525aebd3d8f0991a2665bef04030c887e99afd6 2013-08-16 02:03:44 ....A 30105 Virusshare.00081/Worm.Win32.Viking.n-3ea194bd10b2d1b6cec48ecd548d2f056754e51e0e36bc2f66a0bf759495d2e0 2013-08-16 10:08:46 ....A 2315631 Virusshare.00081/Worm.Win32.Viking.n-447263d5e6c938e5b6af09c21576b8a319729117ad34a5ceef9c5120e36e7332 2013-08-16 20:13:00 ....A 73079 Virusshare.00081/Worm.Win32.Viking.n-824c425e4bdea9aea0e1a681d6cdd78646ac6e3624c85c929fd4e50ace32c62a 2013-08-15 23:46:04 ....A 292713 Virusshare.00081/Worm.Win32.Viking.n-a4fdd6b293e9f9184bbc70a21a0dc9095d4ca8f0f10c68f8486992fbc2a3ab29 2013-08-16 19:34:16 ....A 44441 Virusshare.00081/Worm.Win32.Viking.n-b610d8e69da76b60cd4c6548e88f5bfa2f1c3c4eae8918aec7cfa0c8e68397dc 2013-08-15 23:55:10 ....A 30105 Virusshare.00081/Worm.Win32.Viking.n-cfeaf54bf9562e4f72d408e37756e66f25cef93c9b149ef53467fb710c469b5d 2013-08-16 01:48:26 ....A 30105 Virusshare.00081/Worm.Win32.Viking.n-d6b532eb0065fb931684bf6d96e5e94944f42a662e6d6273d612d70025bc1adf 2013-08-16 13:55:42 ....A 30110 Virusshare.00081/Worm.Win32.Viking.nj-c7aae6d3838a32d3c6d26a389febb4e66bc7c7338c99f2d8469d24d648248987 2013-08-16 20:33:38 ....A 624128 Virusshare.00081/Worm.Win32.Viking.ov-86dc02dffcf49e5aa8aa9246cddee5aaa99f2c91e66576c8bf111762ec924352 2013-08-16 18:19:38 ....A 624128 Virusshare.00081/Worm.Win32.Viking.ov-95ec6772aab361eaade7f5fb274d092e69d19288d57586693036c618493d64f8 2013-08-15 05:00:08 ....A 624128 Virusshare.00081/Worm.Win32.Viking.ov-a0c0d8b0d1ca617f9f323c5e087dd0f48228e4286d84215f4f92e0da69885a27 2013-08-16 04:28:10 ....A 624128 Virusshare.00081/Worm.Win32.Viking.ov-b16977b0f14a48abcab0bf0a69b2f6394a08e1d70936f7caed8e543da2f4dffd 2013-08-16 00:55:00 ....A 624128 Virusshare.00081/Worm.Win32.Viking.ov-b5050983a48da8f65f6662e77aa999b4366bec5c8823c7194e11b2c5bade0e29 2013-08-15 18:27:08 ....A 624128 Virusshare.00081/Worm.Win32.Viking.ov-b5ecfc46f039f3b01431e05557d6459ccf68920f28cb1d8c614d34108d81214f 2013-08-16 20:08:12 ....A 624128 Virusshare.00081/Worm.Win32.Viking.ov-c73d2a5c257272f914fff465b62c1ef8c2659f0a50b3ca770b3b607fafee15cb 2013-08-16 16:33:34 ....A 167936 Virusshare.00081/Worm.Win32.Vobfus.aajz-ff8cc574cf6a080295e6102a867875676e9bb2f909a6d72b7cb1dfca326c8f1d 2013-08-16 01:06:20 ....A 102400 Virusshare.00081/Worm.Win32.Vobfus.ablx-2b44b62fea9523adc4dbd3eeae68c55beb0d6286e186f97e13aef248df07751b 2013-08-15 05:55:22 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.ablx-bd30653cc535fb703c070b8d20423dec9db66e5bcca39bb325cda962f13cd247 2013-08-15 06:15:28 ....A 102400 Virusshare.00081/Worm.Win32.Vobfus.ablx-e97b9827811da7ae7349018c576fa014ebe4f3df0cc420d59d3986041b0f5ffb 2013-08-15 13:12:14 ....A 118784 Virusshare.00081/Worm.Win32.Vobfus.abuh-71a756ec06e2b9d41e1b046a2a7afc77c731920172be5f1bfbd7e2d8819db94e 2013-08-15 06:16:00 ....A 118784 Virusshare.00081/Worm.Win32.Vobfus.abuh-abb00acb6ea3b56cdadafd55e873d1269f826e397206cef46ee5c0ed46013a59 2013-08-16 02:04:20 ....A 210688 Virusshare.00081/Worm.Win32.Vobfus.acda-0cf158ef728705e332e25521a7a1525cde772c08cbff61ae451da98f06388a42 2013-08-15 06:05:10 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.acfl-0b1b74710517f251dd4e6d98076fa27204c4e53ebc83c1c5740d0b6239dcb996 2013-08-15 22:05:18 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.acfl-9f0500eddcd67b973593e02bb18595696eca9d3b374dc58b9e942f7acd4e6260 2013-08-15 23:18:22 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.acjs-5fc035d6218df3fc2177e3e5179057c348b9dc6a213c2821fb7af11c420e00e9 2013-08-15 04:56:30 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.acjs-739467ff6e07314a87a0a1b93741080ae8c1c7bd783a133e46ec424307af802c 2013-08-15 14:20:36 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.acjs-7582c04beac78ecd90af601789eba5bf34b130faec5c01f1ef08dd7f9a8bc0d8 2013-08-16 10:39:00 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.acjs-7ba77397da70a21a062da58c7aa8451c3f27d3376a4e7d405f5862fe244271db 2013-08-15 13:50:52 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.acjs-ad30b9339806a71afbece0554cc0d3f214b7b4bd00416fbdea853b6903c8c16d 2013-08-15 06:18:48 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.acjs-f346d9cb280429a8b287b3ccc66aa4bdd9ef6e749a9a8599e74129974b0ad2a2 2013-08-16 20:51:18 ....A 42107 Virusshare.00081/Worm.Win32.Vobfus.afev-675597f828741a891fe9d7889a67d9da0652411baf3fa8dccaed173de12b281d 2013-08-15 12:59:00 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.afia-4c5b32594941aea1c9e59a915c647ba0e86308da03dfbb8d7a4e677ddaacf8f2 2013-08-15 23:53:58 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.afia-7ddc38eaed056c5dd6d1ce1dcb932762ffaeb6b66d369babf5bf01d399ff964a 2013-08-15 23:25:34 ....A 270336 Virusshare.00081/Worm.Win32.Vobfus.afkl-1b8dc3a24905152cccedd4b6c2e64ba0412c80b64534a6ded2f8a75833f49d04 2013-08-16 00:50:06 ....A 270336 Virusshare.00081/Worm.Win32.Vobfus.afkl-7fed6e1e648009aaa2104781bd992dc619d375a057fbe6df1e4bd3a315948c3b 2013-08-16 09:34:24 ....A 208896 Virusshare.00081/Worm.Win32.Vobfus.afzr-5431d615036648b6e71c59058e784ad64ead8ec1eb59dceba44db8499723e9bf 2013-08-16 14:51:36 ....A 208896 Virusshare.00081/Worm.Win32.Vobfus.afzr-59df0cd1c76af5c8b5bb936d44574ab025fd969d29e5f837295aa6dc4439ae89 2013-08-16 12:50:00 ....A 208896 Virusshare.00081/Worm.Win32.Vobfus.afzr-f3c6f17c12246c66b4eee950ed1b402771f3130bb3c56f59aaad358973629680 2013-08-15 13:12:06 ....A 270336 Virusshare.00081/Worm.Win32.Vobfus.agig-09a1f7b7fe4f256875507cb3636120ff78e63fd914e5f2cd1e8ae92f64d26dcc 2013-08-17 02:16:50 ....A 270336 Virusshare.00081/Worm.Win32.Vobfus.agig-593338d15f7af96ae05382bc7fd291c07f70bd69cda337f444186f8e5b9ea903 2013-08-15 06:04:36 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.agln-48df870fdb5d1b7f2c380bd281f612d83883e9c674be7ce3203b4ad166ed4ada 2013-08-15 13:31:40 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.agln-6b268e9039354609285905215f9f0fb2923e25c72ebe6754e6507ac7ae9917b5 2013-08-15 05:19:58 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.agmx-abd752404c7c6078556f0ed54d193e1ec07f66e5a61720872dc46e39656d651c 2013-08-15 22:25:42 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.agok-1e1294757f75b0393af4f3bab29ca20b2a28f6b3415c2acfc11925c260395a40 2013-08-15 22:43:06 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.agok-1f77c86e0099ffbaf0be6ab606a22baf7e5d041b98d6949492729e3ec43ef0db 2013-08-16 21:50:12 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.agok-57417f227be5cf3125b6eb0c42345a2bb0a1ccd6ab6206ea0155c86c595f6323 2013-08-16 01:04:14 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.agox-6cc36b7a556aa96176b2ee5b5f7848badbbc91c3022ff5bcbcc997f8a1b43987 2013-08-15 18:30:28 ....A 278528 Virusshare.00081/Worm.Win32.Vobfus.agxt-52ee5d962104d4b378e604930b33ca4925d89438d4bd83e79c0cc7473bc14cba 2013-08-16 11:14:08 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.agyj-88da16d5c782f1f77ff435d28f09bbe4eab4484bb4c8a115b02bc605ebaa043a 2013-08-15 18:30:22 ....A 40960 Virusshare.00081/Worm.Win32.Vobfus.agzv-49e9e9fb1aa3da8ebf4203ffda05cffda73c69e6b0c3174c93d430bc43c4c467 2013-08-16 00:21:46 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.agzv-da762375b3ca847c78545051feda22dc47e3eee0876bd055e3318709ec3723f7 2013-08-16 00:02:06 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.ahkp-4bf2994cc9d41d1e6593c0df10cb4c5e9ac0ac0fc8464603c2907072651e7cba 2013-08-16 01:03:10 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.ahkp-5b03239a312444c88017f5823ac840f436d53a0d0200a009472fb6ce935ce9e4 2013-08-16 02:06:56 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.ahkp-948ec9a90f624327ba067d9165adcd4474dee5279eec6b63c07aea62c389c603 2013-08-15 13:52:04 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.ahkp-be175965bd4adab17c9ce6baaeabd3eeea7f66710520b948b57ba5a85295258b 2013-08-16 01:31:22 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.ahmo-7fe5e69b50628bd7111ec48c42df0e1ed655503547a10d0098ffb6969ec3041c 2013-08-16 04:21:56 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.ahox-03dc4a4824b00cfa533e60ee5f34ad1dc910e2ea47da18a5bf09af68df375257 2013-08-16 23:53:46 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.ahox-45d10a23de1d0e6e14171c05bcaa3bc28fef37c4dc3e6635b98a4f61bb881c13 2013-08-15 10:11:30 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.ahox-50fa372d729da7d9fa7e69f9fee80e10a5cdcf36cd00e8f228c01130525aebfc 2013-08-16 00:53:02 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.ahox-b3bd346f7c12493aa299326c7377cec3124da01098677cde4372e5359d2b329e 2013-08-16 21:28:48 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.aiaa-13b00bd906fdc10553462879b34e9085bd6ca8a5912c4556c7896c882ef400f2 2013-08-15 13:16:14 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.aiaa-2ce55c520bd0e76cdf043fd3ff28ff5c96e395d0bed5a6b0b3892d4ad8a8d9e7 2013-08-16 18:29:52 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.aiaa-6310a6f271592dd503aa9377fcfa9ea8e5b293a9f10a2b0059a1584943acbe84 2013-08-15 05:57:52 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.aiaa-8e0dd91f3de49918ac9c609d648cc68ab6287acc76463f53cc24a11a6dee0a23 2013-08-15 05:31:20 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.aiaa-b22ab7867cd0469e1b5fe67be46dde5063f4c7fff02c85e7eea40a96c501cfb3 2013-08-15 18:23:56 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.aiaa-b24d740a21a8cd6c5aa3babaf8201ffdeb1fd65e3b800c4e55a4128a1324ffff 2013-08-16 11:48:38 ....A 81920 Virusshare.00081/Worm.Win32.Vobfus.aiee-c5afb00b1b78c565ac1efadf8885bca4f22295994a8c3dd382204a038c0e207e 2013-08-15 10:11:42 ....A 217088 Virusshare.00081/Worm.Win32.Vobfus.aiex-dcf6c0d301b12f0cd1928930a5835e62415eb76cdc7c5a0ba857bce75c354cdc 2013-08-15 21:46:50 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.aiez-09f918eec1a985a3c378ad0ee44f2cb154b4a34d3cee364f6bb9514b0e7210fb 2013-08-16 14:00:32 ....A 126976 Virusshare.00081/Worm.Win32.Vobfus.aiez-1a149fec7981fd6999508ea9a347c0da3729b0d0fd75f66706d6f1a1ca6ff767 2013-08-16 01:29:22 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.aigm-13f8ae0b5cc630d35f5a501ee0c6d90991647e3d51e242ede6cf8b8cb42239db 2013-08-16 00:22:26 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.aigm-3cce1739b022dec4eb9d1fcdcec209c3f0dc4ade94acd3c16e345a352451d8d8 2013-08-15 05:45:56 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.aigm-e5db6d3f06a0e91abca9488a8d8c775a300e8b9ffe530563a0cf169ea47c902c 2013-08-16 01:22:04 ....A 204800 Virusshare.00081/Worm.Win32.Vobfus.aigr-3a95b116c193a910c0fc15f676e36545002cf978c47b338304fccbedc53ff0e9 2013-08-15 23:36:36 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.aiha-3aba1c072a2205070cde10b89c52614070d35e82cbae3fd96daf6537053a4399 2013-08-15 06:05:26 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.aiha-6afb9bf1c97477ee12157bd01a71bf91370feefb3ee6edd99a31dba5eca0c3bc 2013-08-16 12:57:26 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.aiha-f306c039e7eb443d3b9bd38d61d9970b0f97e12aafb84333dca399dc20886e7b 2013-08-15 23:15:46 ....A 106496 Virusshare.00081/Worm.Win32.Vobfus.aiib-df6c1acf975e63ce74850d722609336ea1ec655b4d939c5f545cbd48a69884e1 2013-08-16 21:50:04 ....A 106496 Virusshare.00081/Worm.Win32.Vobfus.aijh-3cdf374ce18f9537c2e60b104ca74a71ffa1eb46042cf87a5f8785d7831af17b 2013-08-15 06:05:10 ....A 114688 Virusshare.00081/Worm.Win32.Vobfus.aijl-98812105200cd58ebd8133723115640ec56bc7905d7b1011e1b1f043f2f1b8c9 2013-08-17 00:10:36 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.aijs-a9e60b80457b7fb75a727c074890ef25c44f85cc33331c6d2ea75e309147e890 2013-08-15 06:29:58 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.aijs-b2dc1c1ec12f8f0e443376163633c5ff98b6d82a489a8630b646232c5f307b6d 2013-08-16 22:28:58 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.aimf-d5330693619c0b2b4bf2d08ef8e6a106fd90dfbc43973b210295ed574ad0d092 2013-08-15 13:01:32 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.aimf-feca643974c1d04d54c1f7c0fc5b5e0b70ce63fde1b4bc9dce8610da4fabf293 2013-08-15 23:21:40 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.ajfc-3d2f0f53dc57b9b940e185568e242960675e5fe00ed287c74ac2b81c629c5b01 2013-08-15 21:44:00 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.ajfc-3d9122db4d7da8750a14e0f06ac8b4bbe9d2a43b27095259732fdb75158d5b79 2013-08-15 14:36:54 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.ajfc-4cc5e36fe30f133875c911988d894bc2dca08048ae974da63874f6d549cf3f9c 2013-08-15 22:42:02 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.ajrr-18203a58ea3c16e8da937a99ab10ebddfbb8ff322154cdf0afce9ed0846fcc9e 2013-08-15 22:31:00 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.ajrr-381e117aa968ce36c187b86570e81646af87f9738b40c5f51d5e7f22a2b7a48b 2013-08-15 22:28:38 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.ajru-105bb9ab8f89c9ef648689a2ba543a1db1f1cc6e6f271ae6a2c42a05d1f15ac6 2013-08-15 13:17:56 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.ajru-6bcbe6b23558144f8a2be5dc3630ab3e14ee861a79d897c4b6222955654e1204 2013-08-15 14:13:58 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.ajru-6bcebdd77d03f893f12c052012035e7df530fcb4e76ee779431e552e9d09bb5a 2013-08-15 12:25:44 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.ajru-b0bfd43ebdb9b1369ee787930c492c0b4949305cacd7d9c33a644a48eaaef3ea 2013-08-15 12:58:24 ....A 106496 Virusshare.00081/Worm.Win32.Vobfus.ajxy-bc08605ccb23cecfea6e44e66f77e19630aca792fa128a4e5492317405be77fb 2013-08-16 01:36:36 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.ajyn-2c9b0c8d3d20090c80e5fd6b94b966ef46246a7e5dd142de83119467fa0e50dd 2013-08-15 18:34:00 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.ajyn-3a21e35b135194fcbeea4e9037b56b395a8707cf4ee7a7f8b61d2df555b9db29 2013-08-15 13:15:36 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-085ba361ae2d51b9512b765d39f072a7da860a9b2f1e13b5911b8c75d28d4907 2013-08-15 13:46:56 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-137c8c632fadda16a7ed0e4d8d7755637d6c2cc41dcb1b223d121533f4bf080d 2013-08-15 14:21:50 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-1485f93610783bf5bbc8a8d70e1e02bcdc5822788ddc8f233968817df4e48de2 2013-08-15 13:04:02 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-5130abfa6e836dffb223b4c443ce4e101a76ac7c482b4a6c2bd03d5e9de91074 2013-08-15 21:28:42 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-5fea7693580ff5e6dd3127082ba972f66c8d903b912b5c3683fa876ec5fcff45 2013-08-15 21:40:44 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-777d759c4daebcbc78b7d0ac09178606a0ad93d60f8b7b57ee0ba0fc0b732abd 2013-08-16 22:24:20 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-78e4dc35ee4333eeb47e1ef154f9d80997a9037edc4aa8673ddbece40d25b366 2013-08-16 00:53:44 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-8baa9317dee8710503e3f65ef8999976dc9ac563cf2e35966c685e739e908d27 2013-08-15 13:14:54 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.akpt-f5159432c46ec1df940ec80f092f8157c1dc5d46c8e11c8fa3d6b032b61c6b98 2013-08-16 00:55:00 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.akwp-4ef162a63df1e3280e5eadedcd748a01d971f400dd87520adb0a8f194c99ba05 2013-08-16 17:06:06 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alhp-04b09b5d155d347c161348d113b27607dff43664da69377755fd18f4d09652b2 2013-08-16 22:58:46 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alhp-0db273f4f80bf9f0812a5d79132b933341246a514fd67c7a8ff51e1093064b6f 2013-08-16 17:23:58 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alhp-5cd2bba2a6463802b8517b0218a3e723b51aac60f136483b0565a3771a8e83a3 2013-08-16 18:17:20 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alhp-d423d9da2f430d01a1818dbea0a66bfd29b65a8d09b576b8d774e757d28297ad 2013-08-16 11:47:18 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alhr-8d6b4a52c54fefd85506bb5e8e9b22f77b47b3e4109939dc865aaef376e1160a 2013-08-15 22:23:50 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alht-1b9c794802a7d3398a9c2fbd2a3914a6dc1c3f4a98a6698a0b748ff70c01f640 2013-08-15 13:24:16 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alht-f0907a814175aa1bd0fa7d1d797494655e05a367383a8d0c9c92f3ebdd074b82 2013-08-16 01:59:50 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-1a5167cbf578865146bcb04e567d7ac4f1038a0bea0aed81409199d716d23c81 2013-08-15 21:30:08 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-1da181e136980fa858f949b140fdcb26b47f0930146b687eadb2fa74fb0b0384 2013-08-15 23:14:52 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-1de7349ecef8109907309f6cc78d72af436179343d040b1ec6f5c2ab4ff2a8d8 2013-08-16 01:31:32 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-1ef80d482260be4bb6476a018acab776518d7508bab4fa68d623f967c5994a0e 2013-08-17 01:07:06 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-25273b88a8ebab068bec8305a78a5dfa3a3343f8239a8b52ca8f2aa90aaf6716 2013-08-15 23:55:56 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3b72c67d921a4e7ba30a06d9fd4454bc51f9e7d9880c78811ec16e1a315d26b4 2013-08-16 00:43:10 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3cd294dd605277b9f75ce817e0701aff4866ed413380bdebd313632e9715f4e6 2013-08-15 18:41:04 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3d36d28ad7d2d593442c6bf89a3587c6f4698dbb0e5072c74a217946c26a45bb 2013-08-16 00:54:20 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3d665e1e3fca3f7aa4d12e0028df3b05c50ff631b7c26bf47330a1627e9de2aa 2013-08-15 21:31:42 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3d7cd8b1661af68eb42513ba848b3ee07a7749fac3f84d7c807e44ed9eb4f172 2013-08-15 21:43:10 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3d89bb4831ee0c095f53bcbb5368b3e6dad29826e0f42dbafb088e80d8312e9e 2013-08-15 22:30:32 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3d9437b85173c52cb73bcf93de58d1b8ba49b9ce8735a1a46991eced58d1d735 2013-08-15 23:14:54 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-3e133f05d4dee6637cdde643d88762c5ad7534b8bdaf2796969362e4fe87a684 2013-08-15 06:04:14 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-4b390810d90888f6f5d59cbd62c6a399c84123f19294845449d949b877e93be0 2013-08-15 13:37:08 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-4bdb9aaa170714c92e7ec2907b0d17d801b4bf7ccf739fa21f836891ad1596f0 2013-08-15 21:40:26 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-5bc5e17f4853a9d67aa53916df41edd54da2d9c733faae6861e227f32fec3f60 2013-08-15 23:17:04 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-5d4cac11ef5654cefe51e103bf9692c18bb9fec02b9abb598cdadb138aea3cca 2013-08-15 21:49:54 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-5fcbab08ae90c54bb9d5f72a53901396ae0e0b82dfb48f97627200179cd573c6 2013-08-15 06:34:02 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-6a48989f4ee6de4e1267d1cee65dc31283498a429a1ce26cae7d8adc76c87a4e 2013-08-15 06:21:12 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-6d5ca6d4ab690f0c2ef0161a29fcbf2d10d79bc4832930ae8858ea7d372309bc 2013-08-15 05:54:00 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-6efa6a7ab4db564af59f091d694f10297b6a1c6be21f3cad47db5902ebfaa8a7 2013-08-15 18:40:52 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-7c813af28da52ff0d3eeb0629dc0655c91dcc091ce3a51c2c79fa90d63580538 2013-08-15 23:15:44 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-7ca38e06a485b2cd9fc567c8559f1641f508bd4abb0d0ece9bed8fae3955fcc8 2013-08-15 22:26:20 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-7d09499b5918c6dc99584f8a77b2511f9bad3ff40e43f3cdb025a9747e3c6a13 2013-08-15 21:51:40 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-7f3e9374b0a6fa65551bb6b8788944d87d405d7fcb2a420a9e27edfcfe100418 2013-08-15 06:27:08 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-b64d0386d2a5465ecc519d17d35d52575de6ae75b791313b967ce005eef82790 2013-08-15 17:25:42 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almm-cdcee7924271bb7a09c32ef5a765e8cb45e4778013721becceb79cc28e9b1cc9 2013-08-16 00:43:50 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almn-2ed9161d2c3d9e5d687a98de672d61ae36b7f2fb3ae07db42ee6d3a988bc303c 2013-08-15 06:29:50 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almn-4c6dcb32635e7d5cce44c60e4f3b93a520adf4213ed442728294ef97853ad752 2013-08-15 17:26:08 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almn-4e89c580e34dea2d3855193d93d52d48aef109d2959f51f88466470ed1cfdbe1 2013-08-15 23:21:06 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almn-5f6d3f8dbc75e55c53e2200aeb7919d8dec811ed27192f539fe20380db143f16 2013-08-15 18:35:04 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almn-6fd085175691a4e4e64e66c5305c423513428de81fc020060a9bf21cd6e7e554 2013-08-16 01:53:38 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.almn-9af22ad557c9feee5d983fd39e8f972c47929adf70d95cb2aa638ba2a9718369 2013-08-15 12:34:30 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-0a081bfbfd3b84ebaecce5cdb89c67c51921905244e47e3e7fb12f9e81fa0547 2013-08-15 04:55:08 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-0b09b5bcbe9d343f4bbc5815cccaf00f11ffd9097659aad1efb2259c65590a4a 2013-08-16 02:24:50 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-0eaf27fc72bd524c96b7cb1b3e71190241af75407110324b897d42cb5b14d751 2013-08-15 06:08:42 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-2e0cef255b5717e5611dd97c452c865263c8f4990c66bc30985c07a80e957e34 2013-08-16 01:04:30 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-3e3049d565ad82f4933cb1c7a12bce69394ec77e1ec7df8c2ef3f5e00ef74b6b 2013-08-15 23:41:16 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-3fc5efe81596a3f0b21fdf86673ee1890888aadc06e8b0ccd80a187de28be1ea 2013-08-15 23:21:46 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-3fd439bf0f8acb3545a33cf84a004d018308a4b44770176d4ccf767d3624c872 2013-08-15 06:22:08 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-4a379f6ff0080ebe3ea157854aebbcc4ff4d8093183ae20db3d40f674ff78b7a 2013-08-15 22:42:46 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-5c5fb7a6eace4aa387016e6cf7907ba613f737014066f5360e762af9911a651b 2013-08-15 21:44:44 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnc-7ec750ae4aa8c0c3572d83af8aaa6ad2998a8b9cab8bcc58d70402112949c604 2013-08-15 12:20:12 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnq-2a79847c2472f606c3b9a7c4ebaeedb45c878a8e2f288869624b4311e20ead96 2013-08-15 21:46:06 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnq-5f6b779d80b704f2fa33d77f4a403c3c59072713d47367aa445c0f169ebf48bf 2013-08-16 19:03:40 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnq-668c4aa2db0a53b19a3f796842ff1ec505e1e8c8684abe05a6c056dbc722e5be 2013-08-16 12:53:48 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnq-a60c47d861082a2eb746773435dc2eb850a2746b91e177c23ca69dbc8c97f3c3 2013-08-17 01:50:12 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.alnq-a992605451dc19d39932d357b684d7fe153b2487a0394ba0e3d6248c23bac3c1 2013-08-16 13:14:26 ....A 54272 Virusshare.00081/Worm.Win32.Vobfus.aqon-80dc2d5051523e91260fc3ca7df7a83196aa808fc93f55773f99305110c50a8b 2013-08-16 23:58:54 ....A 54784 Virusshare.00081/Worm.Win32.Vobfus.aqon-a42cb8d34c501fa18a4bfd6c04a4602bf063f6648ccf8852b87dec9811f4f6ac 2013-08-16 04:51:22 ....A 54272 Virusshare.00081/Worm.Win32.Vobfus.aqon-a42e2d26aecc576d191e4757a6a71903dc375b00041d76825e2c1199a5fafa53 2013-08-15 05:28:10 ....A 54784 Virusshare.00081/Worm.Win32.Vobfus.aqon-ae58301db7802d6642bec15137c6904b602aa15e8218dba8f007c5e761fd3ebb 2013-08-15 21:38:04 ....A 54784 Virusshare.00081/Worm.Win32.Vobfus.aqon-b7a628f1f2580e5873d29a2d2347676a6046167043a8ad9f21c64c71afa9d059 2013-08-17 02:26:34 ....A 54272 Virusshare.00081/Worm.Win32.Vobfus.aqon-bb24643dd68ebcb5bcf27033185bb137690e5ce6efa714331b78c8d3f8270920 2013-08-16 20:10:08 ....A 73728 Virusshare.00081/Worm.Win32.Vobfus.aqon-c197b2ff9887ba40e4ec0364424240d7d3a08b1e952755907b94d27dbd6a58d2 2013-08-15 13:12:08 ....A 54784 Virusshare.00081/Worm.Win32.Vobfus.aqon-ce34a6992af1963f5d60879104c3cd01e293feecca8d3fa0c247174d91a7dc89 2013-08-16 01:25:16 ....A 54272 Virusshare.00081/Worm.Win32.Vobfus.aqon-cf2126698adf3a95a6752a6f9df13bef9ebdb5d45dc16c2c569c8afd748c826b 2013-08-16 10:29:30 ....A 275456 Virusshare.00081/Worm.Win32.Vobfus.attx-bb010864c027d3d4c8c69332fbd8e2023b4f2ccba2d40728d99c408156a82fd3 2013-08-16 19:55:04 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.attx-c3a57ef519d02bb499c1cc681870b477aeac9134d27df442fd0acc5f30f88cf3 2013-08-16 10:43:06 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.auii-cf291e6d9f95d7fda45aa8176110ff7532777c2bf7710721399ff74a473b6ea7 2013-08-16 23:42:32 ....A 81920 Virusshare.00081/Worm.Win32.Vobfus.awgc-39d731a7ce3fa326f92a1dcb2250e7352e606b6f63f2d34a8980a330c17f4236 2013-08-15 23:50:16 ....A 81920 Virusshare.00081/Worm.Win32.Vobfus.awgc-9faeac89345a2694f12f25fe387b7f8c92d7089ce99e6bdebf2974bfd33c6387 2013-08-15 13:47:20 ....A 81920 Virusshare.00081/Worm.Win32.Vobfus.awgc-dcdde10ba2599d8fc29b196550266001a5cf842a291cb8fd97c4da07b7df6f49 2013-08-15 21:55:34 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.axgu-131a4cc803b0d3b6ec0b550b677c26ea9dae6831d2eb9f4c0df9433bae2eb762 2013-08-15 05:09:54 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.axgu-4cdb93144f94c9e9ca5cd02660954152816b8a55e4a7c97bdf95937351d20c9a 2013-08-15 22:44:08 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.axgu-5d39e59654328384a700923ca6b84b3e254b9c269a2c90de0e94eb4de357053e 2013-08-16 00:58:44 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.axhs-0abe563fbdd835b76d465f33185b063f0c67e3647b3b878f6d20d3ad3980e678 2013-08-16 01:50:22 ....A 49152 Virusshare.00081/Worm.Win32.Vobfus.axmq-ed4ce1fe278b6c282ed27356574da9776cc07eac42d36fc52a17eca109ebf647 2013-08-15 21:44:52 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.bbwp-07faddda4b01bb866e958b4f597b8da9cc0e313a9b354e205ec6c2de708acf06 2013-08-15 21:44:50 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.bdaq-ab115e2aa5ee8ed0478729f4e1d295b6bcd3d161fbd3a89e08072be88ff547ed 2013-08-16 02:03:26 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.bfl-2ea12695d734c3ca20ee28ba2ea7ee22a2842d8cadbf94a420d8651cb95de7c8 2013-08-15 18:29:22 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.bfl-30e1bca302569bd2383942cb31feef66a95c26a4a469b58921e31f88ce9be985 2013-08-16 17:31:00 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.bfl-e5b38c2014b8c9c789f28be8210e3eaaa3f299f0427d256313b1b7359b0ee04b 2013-08-15 13:26:44 ....A 86016 Virusshare.00081/Worm.Win32.Vobfus.bfr-0d524f6efe1ad70c82ef7aeeb586098f0365a70327ca9d1c4529847fb037e402 2013-08-16 02:07:06 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.bfub-ac209473de8022c05ce851e885f1574bd02e9b8a7c63ffffb06809bb5de95456 2013-08-15 14:18:00 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.bfvm-13c608f03f03ffb3187c1234171e7196cd2244d95af48b2f5984be50f5ba7ffc 2013-08-15 12:57:40 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.bfvm-316716717fce2e28a3cc2b4cbe9f5b4ab776d13eff8fecee5c686579b150e86b 2013-08-16 00:00:54 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.bfvm-cbc5f3b6f3ed465ad246d6f99c48a27824c6dd38b87f0939295eb39946117d54 2013-08-15 13:10:06 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.bfvm-fe2b7eb57fa55450ea4dfd0c91844c7ea98035e9dbb2c228faba8f69391b90f6 2013-08-16 12:10:30 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.bgrd-1db197dc4758ebc46408213cb839e3a589c26853218280b2e11f20eb3656a4d9 2013-08-16 04:28:36 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.bjuz-27633eaab9a4699d380eb53b02af03c197bc316a8189d16d5a1f85f7aad57714 2013-08-17 01:01:44 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.bjuz-53d73f4209a781039ccc82676a96f7da81b05617a3113aa3023a2c9668b4b3cc 2013-08-16 17:47:44 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.bjuz-b7a39cb00d8fa6c80f002836b2f9442adc5420b2137cc2837479f15ef341a80d 2013-08-16 22:00:06 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.bjuz-bcf5734a055a8b5c23bc105a75fb05e7a6031e8b818efc8c2114fffe514f3903 2013-08-16 04:23:38 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.bjuz-bd5e954dea8d471688a789f7ce8af994026691fbc923822aa54b91cf7f372646 2013-08-16 17:13:50 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.bkjd-8e3a872123f388861b4c7aed8bb12e77d50ebb08eb9745f7ff015d1cda357d98 2013-08-16 01:31:04 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.byd-961422822a5667ae1e5ab824cd8e4dcd8467b774271a11a404109f418709f037 2013-08-15 13:47:50 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.byd-be0a7b41ae0895529fe819515ca2cf87769727b703f09d1cd645b5b71db5ed96 2013-08-15 05:10:30 ....A 126976 Virusshare.00081/Worm.Win32.Vobfus.cfaw-b9a3545e4f9a17ce5badd1248c2f0aaabc9b22607e8722dcf5b471ff351a5ce6 2013-08-15 17:28:14 ....A 204800 Virusshare.00081/Worm.Win32.Vobfus.cfwf-17ef1882bbc9b575d56d377599da6ae6efac8024248180b6cc61be35fbb606ac 2013-08-16 10:35:32 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.cgqj-b23785be63c48765665ebe97d2e96f4b2e7f31d52d46e47dd2935070a4e5a9ae 2013-08-16 17:38:38 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.cgx-39f65c8dbac187fe81855c6a3072766dd68f1afb7ac072b7f08ff950e4e3f553 2013-08-15 05:06:40 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.cici-0cc12d012e1642d68f677bd694b484c0e858f46102c406c3e378d8e946d8fa5f 2013-08-15 13:48:08 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.cici-4a7e17c6c0028155ac7374138cfee7db80fd5d480ab000f4767cf88df1202fa9 2013-08-16 01:18:42 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.cici-5e4ead39efbfe2a326a8218ed13a8403899a4d5ef7a64fb68a0a241dd5e6ac4f 2013-08-16 02:34:32 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.cici-6048ca2ab71d27e74c734fe53796770e9084f88f3f23b6bc2832f181ff644e63 2013-08-15 14:36:06 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.cqus-ab387ab5862af6df0128906336fde77ce960e5f1137c2976b23689c1d0001065 2013-08-15 05:24:54 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.cqus-c0c8cf8f25a509b80cda99b2be3756f7994d0b2991d37b879a952d274fc5fed3 2013-08-16 17:49:30 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.crtu-43a4863e7c2c1c9d11f33a637b2620d7ad1b1d7fd137fdc9934bc8a80e842a8e 2013-08-17 00:39:22 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.crtu-6c796c11b72a70ad695a06f8f50eac5e2800bb5edda19dabc820c80cab680883 2013-08-16 19:10:38 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.cwrt-89ad3e2dd4f32ba4ff22840d91e4f22fca84a257ec23d0f0561aa90218c101b0 2013-08-15 23:25:36 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.cwrt-aada17c0d02036fe8e7bf9378982bf9703b5e6a7fa60df5067f85a8b29365b4b 2013-08-15 23:47:32 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.cxya-9e97fb153c01a215af1b1951242d29cba7be6f0691ee09bf544bedc0501f829e 2013-08-15 12:26:10 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.cxya-b4064727620093efe15e64c5ae49945bde7b67c1e58d903765babeb6b55f6e9e 2013-08-16 10:29:00 ....A 147456 Virusshare.00081/Worm.Win32.Vobfus.cypm-c7decc2e523733d3d3d60d4c3e3ee2b4f0cc47e2726202d6f01cbdae14d82c1f 2013-08-16 01:34:12 ....A 208896 Virusshare.00081/Worm.Win32.Vobfus.dagc-13036941b3b618fdc707b49842cf51fa8437c7070b17a41880c552616cfbc02e 2013-08-16 01:00:36 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.daue-014504910dc9071eec4559e2f018c0342013f83097c58bd0c838adef64f42721 2013-08-15 18:23:18 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.davp-4978094e789a46c6064ff9d87e8dee872fde7b07604abc6097e38db369cfee9d 2013-08-15 22:22:44 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.db-1fdae7f72480b3c92b1b20f09f0e87d3f07050aeaf5ea52f9d9a97411d48e675 2013-08-16 10:20:02 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.db-9bbc897780e1d6acb5fc1ccb04f267b662367df24e83de2ba581f9ec866309e1 2013-08-15 23:51:42 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.dbqu-1d98ce1158de8e6601c2a5e44c73612114ed0e50ed56430b2f413f911029783c 2013-08-15 21:48:04 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.dbqu-38a1ff85c32e73efe2829defb19ec32b04998aa27fd37ba10954bf62d36d0176 2013-08-16 13:04:20 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dbwh-49028b45c53758d62b7f8d6acc1a05d8e2cbaa0ba221c937231d1df68dcc63c6 2013-08-17 01:15:02 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dbwh-9a8f7ac24de25c12f993682a6f08a408417362441d046648a8039d38db321026 2013-08-16 02:26:58 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-0a5edf2f1e6c8c7a4872fa25b6c65b84f85c1ee0c70f2f05582a5c8219912f4d 2013-08-16 01:24:12 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-3327668fb2c3d42f7a89ba511df06931e80395ff36cf4e41078c8bba0a63b11e 2013-08-15 06:08:12 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-4e9aea50d9d360f2012927f96b707258c5ad0148b2aac05f848e69ae65635f20 2013-08-16 16:20:06 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-9630a7950473c67b595fe98affaab383b3f7828322fa30c5856b8f4d640e4d8e 2013-08-15 18:33:44 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-bd2e7d6b5cc1fb6955661aa32a72566bf971dd2afc464f751e20f7e1eacfe6cd 2013-08-15 13:01:40 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-d33e7c845ba3d3640eaa02d208684faee21b9b00ca008c51cd5c78c6874f322d 2013-08-15 18:22:26 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-f7656c58f12c25c53308e443f90f3b71681c9ed3d8b2dc71ce208bd2ada58ea4 2013-08-15 13:07:32 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dbxo-fe2190426d617bccc86f9e37f9517b6a08e758a6d2ca86fba9adb7a572b47dc1 2013-08-15 21:40:00 ....A 241664 Virusshare.00081/Worm.Win32.Vobfus.dcim-9b889a13a2c5889ffe220547a7f31fd54da19a171017dd94d6c098a55f20668c 2013-08-15 13:20:36 ....A 262144 Virusshare.00081/Worm.Win32.Vobfus.ddmp-b55c214aef0db430118c2e73cf42dfcf218538ddac6b399259b83733bf13aab6 2013-08-17 02:01:48 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.ddmp-c258fc6d417e559116c7d956a536eb954b522531390d3281dbe38dc222c89300 2013-08-17 00:05:34 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.deei-b6076548475b46872f6e0c5f4d533f350be513a51a2bf21b92754c3724766ac5 2013-08-15 06:35:18 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.deei-dba54d7afc7058622454dd742b7e01724ecb22aafd32701aba81bd6a77198632 2013-08-16 18:52:54 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.depn-3da44b7a8ca281929bc3e95b912b8ce6171fb790df573fc2cc74755629787026 2013-08-16 01:03:02 ....A 339968 Virusshare.00081/Worm.Win32.Vobfus.detv-f2e90ebfb6a4907233d291330a38e1e7dd3910ea59ae42061724063a71d3d6dc 2013-08-16 22:45:06 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.deuk-8198ab67b62db94f96f027ee9c5149aee7ed7fbe2f80b43c37fd0e8189a18154 2013-08-16 00:54:30 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.deuk-fdc4568975a3a805466da8e4140c6e6559cf6cd586aeebfedc082dc2dac4d9ce 2013-08-15 21:49:36 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.devc-0a50c0e2303fe2636e647905634e59e4d03ba2ebb63f043894c1db0f57e8f0e8 2013-08-16 16:05:02 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.devi-3119b4a511154694915198fdf696cefef59c478814ed7eb41b19f86c811d52f8 2013-08-15 05:57:24 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.devi-6c3dc473935e99639f3b41eeeca4ebcd7ffe9b083f4402b6e14b6a263bb7e767 2013-08-16 01:23:22 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.devi-b173504c982f80d9e3a94be12f7141ef08d6279b9197a94c4615382fd1235c46 2013-08-16 13:38:00 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.devo-db98c32529c251f98ca0304f29d7989e37000285269b9cc389e513f59bb1bb63 2013-08-15 18:33:28 ....A 299008 Virusshare.00081/Worm.Win32.Vobfus.devu-952b0da0ec5907815ed76ab9fe558a1cc1ef2e9652a9d3b6faa5457ee8edca4d 2013-08-15 05:43:32 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dewm-397070a890162e67b2ba5fbc9280c9381023fd72609036c3036baddcaa0a454e 2013-08-17 01:47:36 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dewm-cfcae58c813a7a68ee8392836a84cdc60b26ea4d03102abcb9e8ad00f4fc452d 2013-08-15 21:47:04 ....A 315392 Virusshare.00081/Worm.Win32.Vobfus.dexi-0bf2ff4a5ca74359b7f760d21935c65063004a99bd6653dd3644b0c0f1de4b1b 2013-08-16 00:01:14 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dexr-5c072e7c3a5e28e66864142707d4072a94612380b5b8cdaf4309854090b66e1b 2013-08-15 14:25:28 ....A 237568 Virusshare.00081/Worm.Win32.Vobfus.deya-6b3211b16278e87ac0a1f6208769af13aee6fad1a8e11c1d86b72ad2fb693f65 2013-08-17 01:51:18 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.deza-cecbeb1b107c4b650e54f47df2503f955f258a3cc213413a9fa02fc628bafe19 2013-08-15 23:19:08 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dezg-09b36dcbc859e56788dbc77207457af54a79ddd4f2ec8b79f2fd56fe440abf69 2013-08-15 05:20:12 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dezg-68d4a8c144c4c0bac922f39d5c107793678632574f9b16ae12830ad63b544d6c 2013-08-15 18:38:24 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.dezx-184b28badb3f035e72b1ac8d3ab2008de1f2b5daaf257f68034862521a2bb132 2013-08-16 12:39:32 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.dfaz-396bd26b2dfdffc8aa1570cd75d2f02e54bede9df8ee27961648d4fc25e45285 2013-08-16 20:58:12 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.dfaz-abbbfedee7609ef04e86d7f427385fa3a81741b7010fca5490c3d775a63c8f00 2013-08-16 16:10:56 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.dfaz-c707ef18ee37800c6d9b3d0a8701325e7e5713edc962104e3d0d520e85decddc 2013-08-15 06:15:14 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.dfbc-ae1f9980bcb830cebb156cdb0a66ae4daf54fb3550b440af8882dc09fa60e937 2013-08-16 00:00:46 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.dfbk-3aa0cc93adea82aa77ba31addc7ce11bc2d8b7fa8439f7af94e028fb6be95ebc 2013-08-15 05:52:10 ....A 307200 Virusshare.00081/Worm.Win32.Vobfus.dfcl-ff1ad1ef5819c38db4eac9a72112f4412c0984a2c02c6494061152b9ce47b627 2013-08-15 18:38:06 ....A 258048 Virusshare.00081/Worm.Win32.Vobfus.dfcn-065275697af4fdd783e2fd396b88a88b0c5a4ef4b1ce39cd4f4650860f69ffe0 2013-08-15 23:51:22 ....A 241664 Virusshare.00081/Worm.Win32.Vobfus.dfdb-d3d9e85acbb6d8d4d6b84f6ff121229556aedb3744a5cf2bf4ee9bfdc04e82a2 2013-08-15 23:18:46 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dfdw-0df9319328b44bb67eb86d6beebe35463c569a194ac85bf1bc594f6f8f239e49 2013-08-15 18:22:50 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.dfdx-4e17f17b59d70ba31036f91bc62e789109588a6e1bb0450166de3e53a01d0f65 2013-08-16 16:43:32 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.dfeb-bcae01a7237449a89755ad48f2459ee0865205ced4306ced5c81b2f887bdfdb0 2013-08-16 01:04:36 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.dfeb-c77e612c1ecf09fc1f183637ca173f04745ff4c4fd1dabc9f4f6cf1a3bed99c4 2013-08-15 23:37:12 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.dfeb-eea525ef594bd2340922a5a645c17df0cb5cda5b6b2afde28c5a07269d1f684e 2013-08-16 15:35:22 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dfel-25ce3b11dd20f3a20051a58231851f75ff52734d82a0e2cb23cea1aa63b28960 2013-08-15 06:03:50 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dfel-6da5b39f430a9c1599e7aeeb00de904ea114e723080409f394cc14cd20c57142 2013-08-16 23:07:20 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dfel-c843831c166537bf57a8c899caa78fd557a8a3b234f458fb3c30cd45e598a33a 2013-08-15 06:09:54 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.dfer-f3b83d42b31c60a9cc41636599d8c04b7ecae60e50812ea9769ebd51b36f9d5d 2013-08-16 13:30:28 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dfhp-ac7be864be7ca02acd65e1271f72a2c90bc7f0e42b16ad66ceb4958ffde97835 2013-08-16 18:57:10 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dfhq-c7f243e6e3bc74e53c7960d273198427d205b975cdee74e631afed369c7812a0 2013-08-15 13:34:34 ....A 290816 Virusshare.00081/Worm.Win32.Vobfus.dfir-fed247bf1cf8eda43ff59ef308d05a4884cc7175408d36438abbb91a1016efd1 2013-08-15 05:45:54 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dfjn-6bdc4290c4f220206053b9e6ccba154e7cb1c6c1628d2758cdf0920a68cc14ba 2013-08-16 11:39:54 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dfjn-75ae38f84576d4d9aa8ffaee5a1ac327ba8e8c9d4c08f344049462c129e09301 2013-08-15 23:37:02 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dfjn-b0dfe32f98ee353a0b54b46773a74a95c42f4a7730f54bc5d7099b06ad95f9cf 2013-08-16 13:13:02 ....A 192512 Virusshare.00081/Worm.Win32.Vobfus.dfka-20ceca09f86c72a7599ab32ead29beb761f47c6ef0e730fa97507d5e8cda2719 2013-08-15 05:00:20 ....A 192512 Virusshare.00081/Worm.Win32.Vobfus.dfka-b4392cdd82bce5c28254ac062e6b2538c8b2a948a50e949ed15515050cb97070 2013-08-15 21:47:32 ....A 241664 Virusshare.00081/Worm.Win32.Vobfus.dfkg-5bbbc8de31091d53588e74b0de0e437cd5e98c2ddf71658c8edd567e77986fa5 2013-08-16 14:24:44 ....A 241664 Virusshare.00081/Worm.Win32.Vobfus.dfkg-9e8f4e08c2fe3e4a0d68bf79f823ede8b766b865121d737ff4763ef4e54ee5d8 2013-08-15 20:56:56 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.dfki-3c250829f035be9003220269f71d29655b360cb06482e1b431492f6728f92d69 2013-08-16 01:28:36 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dfku-1207d1ade7857f915fd2127547aa8c00f43a5394f518dfe58383040a65b8e5dd 2013-08-16 18:36:40 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.dfkz-a98a88a1b4996740dffc622158a47501aa47e3f011840174d3a32ac8d282440a 2013-08-15 21:54:02 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.dfkz-bcd1313f6eac2193a11a56ef15f87d7cd67c73a12eba624f61d0aad023ddf634 2013-08-16 23:57:42 ....A 111530 Virusshare.00081/Worm.Win32.Vobfus.dfpj-9b793853a8bc5809e94395fe8e5b7a75af76821aade6f2af39dbac0a4e586aed 2013-08-16 01:57:48 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.dfpj-bb3bfa6578f586d252059c0e7c05f5cd1dc0cbc8c8e45df8e6a31139dbf91346 2013-08-16 09:42:36 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.dfpj-cfaa4b7560bccf3f69e3805a26777d9533824f1ab065e9c365fda05c9a95acdd 2013-08-15 20:50:46 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.dfpq-07f8fdf537c5b1ecc1c1cac6cea7ee9cdc29a53adbebe6dfdc7a91094c887afa 2013-08-15 23:55:48 ....A 311296 Virusshare.00081/Worm.Win32.Vobfus.dfrp-0431b029ee0f11b018600c6ae9b1073c83867950607e431b7b80957db65e7712 2013-08-15 21:43:54 ....A 303104 Virusshare.00081/Worm.Win32.Vobfus.dfrp-bcdfee3d583162d246547a00668fc2df78317091dec919650305b6b8e6895e00 2013-08-15 05:35:06 ....A 258048 Virusshare.00081/Worm.Win32.Vobfus.dfrq-28fe8b2c78ecdda6e654c6059f5c21053619ef59d6b45cc1931b62fadaa4f4bf 2013-08-16 20:12:38 ....A 327680 Virusshare.00081/Worm.Win32.Vobfus.dfsc-c1fdf2b340106c8ff238f9094b45e2c37251e0ec637b8ab215b44d04ad7993b6 2013-08-16 16:00:18 ....A 327680 Virusshare.00081/Worm.Win32.Vobfus.dfsc-c7c485f2581e17562b6fea6518603fb57bfc566a9d942753b9a68303f2bb3751 2013-08-15 22:45:24 ....A 327680 Virusshare.00081/Worm.Win32.Vobfus.dfsc-c8975ca0f658db394a2d36c0c21d4f8f9bdc6e5851d675279f033a64b301ec2c 2013-08-16 21:35:20 ....A 204800 Virusshare.00081/Worm.Win32.Vobfus.dfsp-bc8b9b7a50de4ca8c561b1c79ae2c582d144525f686c5a6821f7cf032800c0a4 2013-08-15 21:45:48 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dfve-114a8d30f7ea3495332505b2469a112483b38f268d0587b12df094aa8b7f6764 2013-08-16 00:43:56 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dfve-3afd174f15f1e5b0c933bc78bfc79fdddb1094a83f356fd8add0fa9313fbac8f 2013-08-15 05:30:16 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.dgcq-4e46a2cb8e514613a3832469d79d1a13ff5e7d23483945d9e7352ffc927bed68 2013-08-15 21:26:22 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dges-0384def137c241524bdc56e843213bb7855d5bbfe2c0d8c5892eda1f6c0593f3 2013-08-16 04:19:54 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dges-5e0947417cdd2e9f0d58e504eba54fe8e581fd809a6616510250f7c2d32c839d 2013-08-15 14:39:22 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dges-ed7c449cdb7a361d462dc4cc49d6ebcd166c41f43c4e88d5a6189da334680466 2013-08-15 05:58:04 ....A 339968 Virusshare.00081/Worm.Win32.Vobfus.dgex-ed40fe9a95915579e23f4f9f418adedf276da01efa3077e4f67dc26ff079270e 2013-08-15 23:14:34 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.dgfd-12443e62fdbce8ba5605f6c3fbb7409b771c1d56c21b15f42cced26b90892ae8 2013-08-15 20:58:48 ....A 237568 Virusshare.00081/Worm.Win32.Vobfus.dgfi-1ee1b287960baafbf92626ef9c3bf88a7850b68367bfec2a19a5352c2d933cb5 2013-08-16 10:37:50 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dghu-36816e1cbad5a44d6fc27c4a624e6230ce15b4fdc34615ef979478c323e59d10 2013-08-16 21:18:14 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dghu-5eb9d729c7196974ae18261e5afae79f3ee141e93bd5f48991b8de87eab7b426 2013-08-16 11:42:30 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dghu-6181293e154de0a62709ddf6f25266afdccb25613e4ebcfaef2f83da8c38f11a 2013-08-16 14:28:32 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dghu-a3733caa5fbafb4ba0e2ff7c5d10bcfb60299d0923ee695b16971e483fc2b78a 2013-08-16 22:17:18 ....A 41835 Virusshare.00081/Worm.Win32.Vobfus.dgjb-b170e50729ddb902e550541a48ee4544be0c7dc4530cba9f74956693228e1b07 2013-08-16 17:31:54 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-3e51aeca2e936e0b46e9e27a56558910c63f60c8787641c3947d7dc3dcfcbfa4 2013-08-15 23:39:58 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-a9ea9c9945071932734fbef2401123d08d39ef9bfcfb9b7eb40eb70b3ed8b03e 2013-08-15 23:12:52 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-b12fdf3dfd9fe2272f59d63403ed5fbbde68995d115476a21142a70e26f0991e 2013-08-16 01:29:46 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-b5aa64f68ab41fc28343f22a14485e1e6a280031f0046e68ba81892029f824bd 2013-08-16 13:05:06 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-c1842a4bc8e7b14a1c3b0eef94ac124741743e398c16a1492a7a80860a6311f6 2013-08-15 13:20:48 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-c3cd4471740e86b0f953a62f5f99ac6cd634d31bf41594add3b9c2b13e3a8396 2013-08-16 18:36:42 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-c9fa866b8bd20bef5456e75577aa0efb5e5e5b38e7710756a9c4dbbd3fe0f9ac 2013-08-16 01:02:08 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dgjr-f3acb1922d5cc42afdf155ff13bbf24a71d914a05aa9a5f33c52f3a41f3fa5c1 2013-08-16 01:01:54 ....A 286720 Virusshare.00081/Worm.Win32.Vobfus.dgjz-19d63e22bbdd6bbb04bc4d9ba41c8eb7f7c4e09dfd962660c2226301fe2ad648 2013-08-15 21:45:52 ....A 200704 Virusshare.00081/Worm.Win32.Vobfus.dgkf-1411a8f9bfab72b5b9a0faf88d0bffefad39b6b052c8de7f24fdadd1859c65a7 2013-08-16 01:05:46 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgkk-124229269f5a7a9be48dc306dfd337c6af68741f0fa70659b2646819efa3908a 2013-08-15 22:19:44 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgkk-5ca17cb8801e849cb9c213c0c9723521189e313cf2182ac2c7ae7e2c016e9e61 2013-08-16 04:26:26 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgkk-9e98fba09194b2d1bd948519d4bc1942a390786c1e15f0fd3d97c6f002a914eb 2013-08-16 15:11:00 ....A 278528 Virusshare.00081/Worm.Win32.Vobfus.dgkw-11bea8793c32c24005ba0439b244a298ac6fbacc24259d14b6bf94a89a2f434b 2013-08-15 23:34:54 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.dglu-36527e34a658a9135a9c0b78423f8449e45cc049ab695cd26849e8c689080c39 2013-08-16 16:15:58 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dgnj-6374f935e720dac1979a2150459c3db068bf240b561cb9583e9fbbe7b7632b65 2013-08-15 10:12:04 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dgnj-a3b2a7878073d43f47e4ee64856d51281fdaeb1466c29282d28e2fe3dd466c92 2013-08-16 20:34:12 ....A 294912 Virusshare.00081/Worm.Win32.Vobfus.dgnj-aa6a8e279735beef92b959d18af2a98e885e86975b50a7dd763d24b8e37da366 2013-08-15 13:24:26 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dgny-a4337399122a01d3a260c13cb81cf56f7e0eb41fec1cad37f1649722c3b2e23b 2013-08-16 09:47:14 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dgny-c25d802773a01ff0110bf81122a8dd21df5e8f830fe619bc935935408100874c 2013-08-16 14:48:50 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.dgny-cfdd0b036e689f3a425da8e91ea804b39c753e5ff51bba2ff30f6972e27a926b 2013-08-16 02:36:06 ....A 196608 Virusshare.00081/Worm.Win32.Vobfus.dgpz-16b4231434ffec373eb2cca576d457d863dde0ff05c412d8ef4e84e1da280e98 2013-08-15 23:55:00 ....A 196608 Virusshare.00081/Worm.Win32.Vobfus.dgpz-4b76f2ac500afd111024940afe0c2bea7df21d14e83d6899b0185257fff7f662 2013-08-16 18:21:56 ....A 196608 Virusshare.00081/Worm.Win32.Vobfus.dgpz-5677184db251c57e6e284f54d821fd462894df932bbc934f31bb5f5da8da9080 2013-08-15 12:56:30 ....A 196608 Virusshare.00081/Worm.Win32.Vobfus.dgpz-bd8a29df7aea4a6887af38587b8021f69fc1dd30e63ff53cc2e2fdba8162249e 2013-08-17 01:28:44 ....A 196608 Virusshare.00081/Worm.Win32.Vobfus.dgpz-df44540b58529ed9d263d1324bcdbd09d4e580880bfdb72521b281d0db542802 2013-08-15 06:03:52 ....A 196608 Virusshare.00081/Worm.Win32.Vobfus.dgpz-f2a645e2d18e775797ef222150355c2eabdebfa14b6f186e621120729af7ccc5 2013-08-15 18:32:54 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dgsd-0f855ddb6b1beeb8e3f2a478c19952b7c23aaf1106f580f803820ff899a1a550 2013-08-15 13:11:16 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dgsd-14fd6ea395c59f7c94cc41d03b98c8809757306c2184661681edaf709a5c70d8 2013-08-15 21:01:28 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dgsd-155d3e1e3248fb68eff86b40761e5e215e1d6a88dcdfbf62d8de291975d20a59 2013-08-15 18:33:08 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dgsd-301451ce4a6eddc896380809bc0149cffa46da4c32368e543c03d5404f23a8c3 2013-08-15 10:10:32 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dgsd-4d681ecdea7ca1e40f6a38e61862c4cd839dbdc9f4ef254b261584faae06b4b9 2013-08-16 01:30:24 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dgsd-cf69ff02e591779b7aa064d32b8e321f6178e470886446b54a42a780392560e9 2013-08-15 06:31:42 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.dgsd-dcf895b86c8d716be096058fa1a1f14d078e7dd865849a21565054e2b0a864a0 2013-08-16 01:32:00 ....A 246784 Virusshare.00081/Worm.Win32.Vobfus.dgwm-b0ac9ad10be15ec6f4aa39d047290b06a1ed325bbe3234a678ec2dc72e474bcd 2013-08-16 11:20:34 ....A 237568 Virusshare.00081/Worm.Win32.Vobfus.dgwm-c918f76a7930d005d6af5fc037ced7f8b9310d92f4c3a51cd823e468833be515 2013-08-16 14:54:12 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-0756abc40a823166deddc8fe68be83e594b422f0f24bf050c1d176387b79994d 2013-08-15 06:00:48 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-08021f23b9727b9e48515f16b7d57a515e376a1aca7cd27f6cc7f50cf453eb9a 2013-08-15 06:03:00 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-087ab54df354026d2a136892ccc770694fe75f9c84671bb4e23b25f35cb3faa2 2013-08-17 01:36:24 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-097fb70b7d9793fd668557976f6933cccc01b31e702d28bb5d7cd0c64b3c1c0a 2013-08-15 05:33:30 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-09cdc8bee9d5b51011c99100febdc9db112f2637c4891ab80f07a75bcf70b982 2013-08-16 00:29:20 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-0a027407f342ce8a3158dd4d15295678c356046ce3eea06e49b868f0ed2697ea 2013-08-15 08:17:32 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dgwx-0bbb99825f4c40a64390a86e2da531ec39c79a84e4f0d523f3c27b8eb9568c74 2013-08-16 02:07:08 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-0d200993e4d15cd8d521eebac29f32b7865e7700bf1abcc3fbadc7701dc542dd 2013-08-15 06:05:30 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-0f5bbd0f2407d8c9b7d5f90027bcb3afd3af90979c44708b3d53d072f942e850 2013-08-15 06:34:06 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-0fdf362e1bf4b76a62ae401c951f4bdbb4048a10097fe100baab3161323a6140 2013-08-16 00:53:48 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-11f7cf0f85a5056419b192504cc1a0769872d46df0e26d499f9f5645d11e0c2a 2013-08-15 06:25:26 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1249e5dc34364b05306dc81de33842c3d63547008cdac5475ae283e92687225a 2013-08-16 01:25:10 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-130ce5b22345f76cb50c5a89eb4b4f3483b5b4ab8d0110f7111cdd4c31108135 2013-08-15 13:01:08 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-149225a448553736489f6c65b47873bcd2b30b8dfe6bab82bf1ef8851ec99c4e 2013-08-16 01:39:04 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1516bab41a54e036507f825a84cb30f1fb560c6d6c31d2f5f9067b2c2ad3511e 2013-08-15 18:32:04 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-15d322f49a2cf3d857c4c08612203dfe9b3f31c4e29cebf0570dfdab8fbb2ad1 2013-08-15 21:26:40 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1848a1211ffbb6f9482debf8c62f74cb7c806bb590d9d728d0e4a496e4d0266a 2013-08-16 01:18:58 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-18896cafd9b44be42e74b474841a21eac20d9c3eac4669b1d638625dea78c8c0 2013-08-16 01:47:12 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1936f5ae457d96ee299f9bed53ac2d7e78f76f1bce1ba662703f347fa89778e4 2013-08-17 02:30:56 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-19dd03f0872afef3f7afb0e37e23a860cf106c79fe9b0d87e91f16ccee7cb922 2013-08-15 22:44:08 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1b8ba7444b684be2fed1f7f2f11901b0b2b23a18d5c10a53b8010247985dfcfd 2013-08-15 23:27:30 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1bcdc18affc9c6f31144017c4b6e5fe74c964dc5cb94de87b43d3ccfa1d32bb5 2013-08-16 16:54:20 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1c092c62e18ffda55530bf53c7b5ae7b0df6e7a7367f83cacfc8644132da2328 2013-08-16 01:58:28 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1ccf087fe0ce78aea398d9949397c4197c913ccf37a3243c032a7ca5daa5a486 2013-08-15 22:25:14 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1f203aabdc889da612fccdc2bb9d9a5fab5fc9ebfd5f151a5541109d6d4dc229 2013-08-16 01:02:16 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-1fdf5b0692d8fa20179ed6143166610f97019619e57a432334b2095721e54baf 2013-08-17 00:26:26 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-226d49397983d76693206bb092517b0af984382d78da894f3cfd3c4ac30c0c85 2013-08-16 20:44:42 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-24626d506e10ab88b75b45cbff668b8ab48b819c847a0a9469579adabd0c2ed6 2013-08-15 13:05:44 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-2a63ab8ad20a097eed0a06209abf18e73e6c3c4104dc4748bd0d68611ef4a093 2013-08-15 05:50:04 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-2b0ce74288ceeab7ca6bd5941724780ff04cb8378ae5a2bb6f45913e3c869514 2013-08-15 13:36:24 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-2c26164d765680de54d69badf6e85f82b17ae12fd7ecf7ade8d4aa7e2cc9ad4e 2013-08-15 05:20:22 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-2d9d32dc76e1f9b18c15155c9ae31ee5e963cda4e85d9c8c03d96b72ba8af3fe 2013-08-16 02:24:58 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dgwx-2de1d5a87949b54438857749059e358018c8ff472ab66053bb1ffd33499dbbfa 2013-08-15 14:19:42 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-2f29b6bdb411abc80eee53c23aaff2e0b6e77141d60909b59ea64a5c491fde56 2013-08-15 17:26:30 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-3205c0bb474f92706e98d3a314b3311f19968c3cf788c14a446c14adc2387141 2013-08-15 22:03:24 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-397d506bced448ca337b82cf46fc8bf8b15b90d815a3afdfd7a924d32a96d652 2013-08-15 20:57:20 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-3e37d7ad5ef0947a741b840bf78ad4d9a34faf74cab44404152da6e291dc5b73 2013-08-15 21:56:52 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-3fb90844554b30d6ccc109dbfb858de8d433b56f3d323fcc27659f5e71d2215b 2013-08-16 20:00:14 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-4e81d4c61d1a14a63109e5ca19fde60c8bb579ed6502ae762adc4959c39fe23f 2013-08-15 05:52:00 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-4f404e5d805b5e3e3fa25d55171a9d350fa5fd28505bfef66fa1750445fd42b8 2013-08-15 05:05:12 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-4f63f5b3e6885ca9f24026b7d0b0b2c3609664bbcf14d0cf672a2d032fc45ed9 2013-08-17 02:08:14 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-511307f083f733b13ce1bdd22b99398cdf814971a911742a6fd1456352f22ad6 2013-08-16 12:25:56 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-57cf95a8f962e1f21c1b7cdbd22d38c47a7b2ee049d3f317e223e11a45a86204 2013-08-17 00:13:32 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-58d63dca1d2c89cd339db44c2c98858938489d2545ac8553b89cbeda72578430 2013-08-17 02:10:02 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-58e3ceaa9543f1d264532bb9292cbbd45eb5ebcc4fcc20c671052c421519033e 2013-08-15 20:50:34 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-5e5a71ac76751fb59d9a8d018b8d73884e72dc3806e903e755b362104ffa8bc4 2013-08-16 20:02:18 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-647604968a2400fb63049006a0434b4564232f28403962f23f0f92360a889cb9 2013-08-17 00:49:18 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-67bb2ee1f554f44798a6f8e998334be47a4cd8f28b862200305edfd171a65b88 2013-08-17 00:50:24 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-698763885c01e3902efa1fd369bb5abe9f238dd53b1d03da7767cb430370b25c 2013-08-16 13:14:22 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-7734791f5c85d0de86fcbf907b0430223b3f4056fcb86131a858d9b0e8a7c0a6 2013-08-15 05:55:08 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-9705f01a9f42aaff14f632ea4c6168669e859966341a3a65ac811654be5c7bb6 2013-08-15 13:24:58 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-9811d20d76df4d12f3342e58865bce62eae6e10f2c674574c52fd9b9f236cdb9 2013-08-15 05:32:32 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-99678fa60e6ae24c8c5145e56b504507e2dd636c3ecf240f8dfbdb4c285684a5 2013-08-16 01:46:30 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dgwx-9b177b7d493111b827dc340a93a741ce4669d1f2da8f9e0923c89e7eecf0b6b1 2013-08-16 20:53:50 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-9c830b0b92b9008bbda0dd66380fc5872056d7058d8c898b049d226f58b72117 2013-08-15 18:33:46 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-9d677e32d810f0cbff4ce1f86cf029d3145fcc11c489e4b468c84293c6827200 2013-08-16 02:35:52 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dgwx-9e32abf4c44d3741224a6b23017b0ad95e82264c264b1a690c3d3e8d794ca135 2013-08-15 23:37:22 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-ae40d8c0dcb593138bc921fd855baa7b5f9cdebd1f011a13494866dd2bf62928 2013-08-17 01:26:44 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-b8f91633bd4f30856a7a5729ffc2ef96178112aac076675f3547c526429d1f51 2013-08-16 04:52:38 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-c3bb3e9f02d6d8221949bbbb870800c95ac0b99a4506ddc29490cecaab28b73e 2013-08-15 12:53:26 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-cd863c63a417f35fb002a440c973f86bc0f97083ff034fba9afe2d38e13e43a4 2013-08-15 14:12:36 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-d14af8c446006bbadb432bd7076f956afe3ccd1697c400d5cb6f4a18db0659e8 2013-08-15 12:34:30 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-d49af7eaade05ffb0b9dc713ad892adcaaa3a767c0cb041a957893736d71a531 2013-08-15 05:11:34 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-d4ec8a60a2dd16eb786d815f671f96ab65a1499a7cdd6cab76c785314b00b838 2013-08-15 05:32:00 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-d95eb2313b24b388575373facebdb137a70f2f1308ac9ca80ccd866164066e40 2013-08-16 00:43:10 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-db25037943dcc1df92d3e5d484e981145bb25eb571b01e6b1d6cb46ab86bfce9 2013-08-15 13:43:50 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-dbb1ab30d454e8010f39c1bffac21fadc1fb19e8b7127b1eb0efb713f98f7c68 2013-08-15 18:29:10 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-dcc3b70dd494bc902d93399d908782047face139c9a994256448dd7cb1653724 2013-08-15 11:36:06 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-dcf44de35722af5f623b89d4d830284243347588581523a6b090e61b32f0110d 2013-08-16 00:01:48 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-de3dd395b21f54f1be64bad4470475ba43d51f247cc32395fb3c0d9ac37f24d6 2013-08-17 01:18:10 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-df8a36be07c68c37be871624d0d54a90f37bcf01ae77ba5fea6e0a33357c9fd1 2013-08-16 05:51:30 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-e3c746bea623e5d7b1c5fb005b70c7baa3acdb0d6b638e7da9470226b4e7be5d 2013-08-15 06:10:12 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-f3bb8eb87f01bc390abd2463df53333eced85340f71a4679c3b810f6019d1275 2013-08-16 02:02:40 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-f6c4b3185279a18273638d473e9ff7672b3f1a0350a0ded4b8a95051e05b679b 2013-08-16 22:32:44 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-f7631d1d9baba91750362cfae1cdf81296bbb3c3348fe0c92aac35419d250870 2013-08-16 01:34:46 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.dgwx-f8232dd31ce59d4658e42259316642deaa827c1f806a2bc342587cb44795e791 2013-08-16 04:55:04 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dhed-8707a8ac0a39e879ea4c52f08858bed56e7ce74e9fd99a225e35890967a9ce25 2013-08-16 17:01:52 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dhed-923d8da28ec21563f12ab0bed0a0f541a10bbf0a8b09e6ae78557931cb7cd8d2 2013-08-16 08:53:08 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dhed-9bb1661748a84a03c7e4104946bb2680c0cbc5aa3cdd25b3269c4a04b29d501e 2013-08-16 16:53:06 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.dhed-c828c48de7a6eea9ff703424672ed5b4b55a79b8d4e35c14b41954ffc142472e 2013-08-16 10:32:22 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.dhed-cfba30c86016c2958d2b8b3fdc6897f179913c3a5e3b9dacb8801092c8c17a6f 2013-08-16 13:16:12 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.dhgr-b16ba12247459516d6f1180c7b8d7be7dd5db5e5cf906973d09e53e2e8e7dbae 2013-08-15 23:59:20 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.dhgr-bcefcd4d156dffc231fd6eee2f73441556b0128aa44f69a5d7e979b2da6dcfbe 2013-08-15 13:42:30 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.dhgr-cf297be2a14ab51d5eca3d3216c460a78867d2c70c98a3bed6ab78a37d2487bc 2013-08-15 13:36:20 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.dhlj-51d5ceed93bbec3f8da12a43eea1498a8629e76caf9a593532a263004dd3a6c9 2013-08-15 20:51:02 ....A 258048 Virusshare.00081/Worm.Win32.Vobfus.dhos-c94f5605d61e1f5fba4b5a26448d4d9b7eeb739556ba3fbb0f4a3eeb14c53fbd 2013-08-16 13:57:00 ....A 106496 Virusshare.00081/Worm.Win32.Vobfus.dijg-397dd33c7a129b786e389d02e85d22e85a2a451a54bba3ef6e7a8fcf016217bd 2013-08-16 19:47:20 ....A 106496 Virusshare.00081/Worm.Win32.Vobfus.dijg-56fefc88b2a34610ef9c566dd38296be34ca8db5d4e050cdd62d43477a8dcf14 2013-08-16 17:35:48 ....A 106496 Virusshare.00081/Worm.Win32.Vobfus.dijg-c5e0f010ff91a540ffa28254865b4fe3173c75452bb7260425b6189d14a79ba4 2013-08-15 04:58:44 ....A 106496 Virusshare.00081/Worm.Win32.Vobfus.dijg-cb78fc0b261ff8da725f98c96ea2c5183db91fed5162b304f60241afbcf5d6b2 2013-08-15 23:28:28 ....A 376832 Virusshare.00081/Worm.Win32.Vobfus.djcv-b1fb88473615f1160389207adea03f7f5bead0e884a3b1802079ff5f30e55074 2013-08-15 23:41:18 ....A 376832 Virusshare.00081/Worm.Win32.Vobfus.djcv-b62a9e76a6f7834cf1886c33370f3a9b76f834c0c863fdc1577e1768884b5a69 2013-08-16 21:07:58 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.djht-8b0c1b0f8043734f0d5bcb806cdc8469974e40a24c535cacbf2f0efecf91cef2 2013-08-16 01:29:10 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.djht-ab4a54c94f5bb8669e368905ed88fa9d38ec247ddf8af32d69f82bcd0cdcd1fc 2013-08-16 19:08:26 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.djht-bb04b8a6438505619769710929d5908196b19338642d53be7a077706aab48e01 2013-08-17 00:48:44 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.djht-c88f582add7aa9a35685b509f189ddbd0063e64c91178a39c83d8f1b4713eb2b 2013-08-16 21:36:02 ....A 184320 Virusshare.00081/Worm.Win32.Vobfus.djht-ce6166c4d3b50fed1cd474b42621980f9cd1de8d5bb70e32ccaad617e21a50b4 2013-08-15 05:37:18 ....A 323584 Virusshare.00081/Worm.Win32.Vobfus.djje-d53ce86857a0396600c443429c8d4b3c5e4104cfbd874e9c0efd6b1af86f6f7c 2013-08-16 10:49:14 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.djot-62439fee05d6e46a5454336452f21076ceac8bb2f309328408e6fad63c114ff1 2013-08-16 11:42:24 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.djrt-1b4611d7f1cfee8d085414c5a4dbc1ddff612a20e606470992ddd651fd44e073 2013-08-15 13:36:24 ....A 233472 Virusshare.00081/Worm.Win32.Vobfus.djrt-b1fef1682a8e58ad4d5b1682fbd59af59f48b4b54620c338c76b95acccaa19ef 2013-08-15 18:40:18 ....A 228864 Virusshare.00081/Worm.Win32.Vobfus.dlhn-03ff9cf04ec4f975142deffdc885d1e392e9fba945e541e1d1613d79f5477493 2013-08-16 11:21:34 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.dodi-c8c477a610bff05fe3fbcb3a98d99277974289f810ad923ec6a02ad076f262fd 2013-08-17 00:44:18 ....A 81920 Virusshare.00081/Worm.Win32.Vobfus.doob-3cfa0df099e6856976c301cb83daf1eb8daf47a1bf158aac628163cc6906eb24 2013-08-15 21:01:34 ....A 250368 Virusshare.00081/Worm.Win32.Vobfus.dotz-0ee709e6f859d0aec4eb7fbef453a80062eb526239787d24e7dfda5dbc1582f8 2013-08-15 22:29:48 ....A 310272 Virusshare.00081/Worm.Win32.Vobfus.drgo-18e008ee53a304aceab4d8f2d2f628597e8d22126235b35c6be615076e1b30fe 2013-08-16 00:42:08 ....A 342016 Virusshare.00081/Worm.Win32.Vobfus.dsns-0f7b5499a00acf03405870185c2ed91daaa47ca04141664d1b855fe69e19bf8a 2013-08-15 06:16:58 ....A 196608 Virusshare.00081/Worm.Win32.Vobfus.dtlw-6d3e652ac1e255b76b796a9f243dcbd1bdcbce9571bd35b10fc247184fd80b79 2013-08-15 22:26:42 ....A 146944 Virusshare.00081/Worm.Win32.Vobfus.dtwo-062a682327986a4558114e725d983b945e51695009c7646b01751ba6f4e64b49 2013-08-15 21:02:00 ....A 268800 Virusshare.00081/Worm.Win32.Vobfus.dwou-0cc39e95893675c49c1ab284744a2e1cd863fd923019d1cd4502314b886052c9 2013-08-16 18:50:10 ....A 322560 Virusshare.00081/Worm.Win32.Vobfus.dxjw-fca1ab0847c3dc7c77a27dc43939127a122bedbfe0649b2f26f238dcc5505feb 2013-08-15 20:56:34 ....A 23040 Virusshare.00081/Worm.Win32.Vobfus.dxsz-039c20a895923bbbf54df0cab221e67130a459793045a85a508fb2a573b545e1 2013-08-16 10:42:10 ....A 23040 Virusshare.00081/Worm.Win32.Vobfus.dxsz-5880204fcb7e3ba586118440552122e1cfe03463c89a125dc862a3e1b05d30a1 2013-08-15 18:40:18 ....A 60928 Virusshare.00081/Worm.Win32.Vobfus.dydk-101ca26dc257bdc549d76d4ad7fb52228fde9fe81837392e1b852c17ab067a82 2013-08-15 21:55:32 ....A 229376 Virusshare.00081/Worm.Win32.Vobfus.ebgm-045752c4a3b89a48218cde6c032862cffe9f3fe2ad819b479fc33ca9e97c78c0 2013-08-17 01:07:02 ....A 122880 Virusshare.00081/Worm.Win32.Vobfus.ecvd-2cac8d560697a63658bb6b9df8acf6dd839cbd5c97e94fcab15e3a1dac2de9e7 2013-08-16 18:39:06 ....A 122880 Virusshare.00081/Worm.Win32.Vobfus.ecvd-c78cbca86bec377c45d2139688123f707564547e5f0bba8d204f062a27f0cca0 2013-08-16 13:13:48 ....A 126976 Virusshare.00081/Worm.Win32.Vobfus.eeok-7c4d772fff500ed48c964ac91887b8a575f920220e20018306d4c76446b13970 2013-08-16 21:50:40 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.eeph-60069988d093231ed2b9cf6b3ad8e0cdfa5350ffe0f55e2a68b4d336674e4c9d 2013-08-15 22:52:24 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.eeph-b7d73074ad293f9627a01e530258ac1e321144ee678baa220080be1cd873af21 2013-08-16 01:05:50 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.eepy-abdfa707d5fa01981584631c94e6e4816b8b08bd7dfd4d8a3316b399584dbcc7 2013-08-17 01:11:18 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.eepy-ce81f08fd4a65b0b971f0bd0c142eb59f27876bf418c717a2dc669e463e718e6 2013-08-15 14:26:18 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.eepy-ced5aa25b20cc5e36c1aeaf0bf9208760003630aba9e8cfe5d3116812cb4cc95 2013-08-16 19:59:38 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eeqo-18d2bd74d18971eb0ca9565d5a68ce2285a4f0170f3f6b329e4e66691587a647 2013-08-17 00:57:32 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eeqo-620a5df30a5369dda669c89340d470f76cf135d89b859f93e02cae400164a1d7 2013-08-15 05:05:30 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eeqo-7369055403a9a73ab6f94221fe13f300bcd80256111c1c308b04651a6a25278d 2013-08-15 23:53:38 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eeso-9dd9326b61d7860ad6a5c250ec9868139751d5ddfdefa40ecd4c7569ef7684d3 2013-08-16 21:27:54 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eeso-cdebdd4248f0738f6794e54d6a1f551b6c3770c4b1891d34815f08ac69d3ecc3 2013-08-15 13:02:12 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eeso-cea08a1fbda59ff2989af8f9cfd26530c97602d7f9a51a15bd0627876fedfb5c 2013-08-16 01:18:58 ....A 126976 Virusshare.00081/Worm.Win32.Vobfus.eevj-b155002e3ec66c9bcce9e7921d247295044898c27c7771b4846628eefc2e3115 2013-08-16 04:54:02 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.eevj-bb7d402df8fecd7c1a32d0b9b340f5ace71bb8d8f31c9eea67c9064d19beec6a 2013-08-16 17:47:12 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.eewh-a352ed8a5a5edcf93a0038059e722b00515ee9b8d78dc341bb59ea33f2ceb26c 2013-08-17 02:02:40 ....A 290816 Virusshare.00081/Worm.Win32.Vobfus.eeyd-b6582140edc5a46c78b8053b479cdd8b8b99f66b4475a9e834c6526315bd37a3 2013-08-16 21:47:40 ....A 212992 Virusshare.00081/Worm.Win32.Vobfus.eezw-39a11928d9d405f5b7e956bf15eae986e2226e540bed26b1188fc13d2a575874 2013-08-16 04:20:26 ....A 126976 Virusshare.00081/Worm.Win32.Vobfus.efew-a36a7be0d2572f086f7aeb72a5c456e295a8088967138a9cd238b9cff776a79e 2013-08-15 23:24:06 ....A 126976 Virusshare.00081/Worm.Win32.Vobfus.efew-bbbfffc92069905cadfdc72b0005cfe5b144a0fdae3c2c796778ae7551ff6017 2013-08-16 17:18:06 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.efex-081d574d32962f8b0b45f341eec4b8d2fdb98d6748a7b44023f82d5886249261 2013-08-16 00:54:00 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.efex-a50a29d14ef884b231e23c78acb6a6aab9b394516a116212b3c213b11c38c69e 2013-08-15 05:03:22 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.efex-c4f423217797393e788a617a5da1e3bfc62125ed5d55aa3ff8bff5564ae37546 2013-08-15 21:00:10 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.efex-c771bd8d34df676187f7f4cee5b4e86731c9519e1a2b58b853e4aa65a47be86c 2013-08-15 23:50:16 ....A 163840 Virusshare.00081/Worm.Win32.Vobfus.efex-cdad6da8fccac1dfc8b36901a14fee3d9237f1abb5edb999b697c618f2cafac6 2013-08-16 09:40:06 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.efgw-920ccbfe781cf9599a023a42480fed088784752351c1fec4de664be06d23059f 2013-08-15 05:56:00 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.efgw-b8cabd87ff0af07bad3b9b46f311f0859d1c23a602a5f160029987741ec76154 2013-08-16 10:48:04 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.efhe-6c490a75f329b6f43946683269fc751d4beb2c6aed471ef6c4acc824475212a7 2013-08-16 04:56:42 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.efhl-c941976b2f423e5e8c9c5ca717186acab101b1a94339f07ff55195c6e7941449 2013-08-15 23:13:56 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.efip-3da4f93643d67ded84c5bf51ffa72f99169815ce21acd5f6b72533e9eb34f8a6 2013-08-15 13:48:30 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.efip-c791300ab96663021a1f22d296071d924691c998341fa04d0e6626420f89dc35 2013-08-16 01:38:48 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.efkf-5d5959e75d35c64fd020838ba56a22020b5d3cffc6a0127d4c2e669de876ed4f 2013-08-16 14:25:04 ....A 204800 Virusshare.00081/Worm.Win32.Vobfus.efkq-6c5e2791cae58813ecb731d3b5f2ad59c12473adac9a58c8568097e2b7e52bde 2013-08-15 06:10:00 ....A 204800 Virusshare.00081/Worm.Win32.Vobfus.efkq-942299cec75e426dc78b9f31d79b20da493162f5217afd3ed2b7d2d17a26a612 2013-08-15 20:48:58 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eflc-b740c2a61c75d45792721ab6a606099d611527a0242fcf833ede60249271d5e7 2013-08-17 01:27:08 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eflc-bce7eadfd8f875d1283e6d1cb91db419ad437b1a43622faac20ba64b5c42e84c 2013-08-16 05:46:10 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eflc-cf9a32e9d7bc288a4bd01f11f86618da027217f1bd362b7e499f9e65ffe6fbd8 2013-08-15 23:55:44 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.efld-7c3aed06d71231b457590b34de7c81c939edb7eba447c5d8491f7a559d0efc92 2013-08-16 21:39:20 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eflp-29193baeb3a247da7ee11f75179d97e2cd31bdc7d5484acd0140c6a360aca9dc 2013-08-15 05:09:40 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eflp-ae605f1518e1fd11aaa81c50a3cfbcacbd6ef914b09b1d526b23792e601b06e9 2013-08-16 01:46:42 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eflp-af0fe66d14b2774b674aac59e8a168d6c2dfcd3f1fb9a4dff65eb3ce15326390 2013-08-16 00:59:04 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eflp-b6541c1b0ee3cab9814cab29ec1b4f4579945dbe558ef0202e4dd08b79313cf9 2013-08-16 15:26:00 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eflp-bb77199b7f384e24930710933eb61a0648f31ac9e77529ec8a4257eae60a22c3 2013-08-16 00:28:58 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eflp-c164734eac62cedaab0579afcd5cf625ab9074358af0d5210401130803268665 2013-08-16 15:17:16 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eflp-c9737afac07bebf070f3460af1099610632b61bb281d4ba746d2dcec56baab1e 2013-08-16 02:01:32 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eflr-c17d12e3ac7112eea81bed915ac0ea1c62353d206f9b5c1a1c84f4adabeff9ec 2013-08-16 00:21:52 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.efmo-d7341253e8e7853335ab63b9a3aa85d91ba3590457145abdb1d3cf6e67024472 2013-08-15 22:26:22 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.efna-c8f1ea23c85e72c8b69726714169b699227c7405a95e83c5bad329eb295d47a7 2013-08-15 13:47:52 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efnc-0cd9c031073ef5bda7825bc0b7393a99c03b9c29bfb66e9a0f43a2b52633e574 2013-08-15 22:44:08 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efnc-3aceca88175bee377bf63e0ad4faf1d844acc31d4a7b3db5f8ed6d037961abd4 2013-08-16 13:12:10 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efnc-6ddac0ada5f116babffa79bdf464aaba7f4e52d9136c3c0da50530892d4ca7cd 2013-08-15 17:31:56 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efnc-8d1e2f361bce0977f724b85dd5c0590bcbc8044725e44e6396a513607fe19b5f 2013-08-15 14:39:36 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efnc-cb333e5d20e68f55751124e791af711aa2cb4cabfd667f2a288db01de227a73e 2013-08-15 05:44:52 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efnc-fd47dbc115b8d545fd4bdac14b55cc0ddac7494936e20f88ab2b4f81bbf7c3cc 2013-08-15 12:20:22 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.efnf-ab55518b7bfc22f5fac4d664ab2c9d24177099b323f3d4a5059e2e3cf9726c32 2013-08-15 21:27:40 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.efni-1d18272c0ef9b1db8ef64acf6a01d1e3eddec435dc22258bad11c0ef2d3b4f97 2013-08-15 06:01:18 ....A 135168 Virusshare.00081/Worm.Win32.Vobfus.efni-fe86933908eded011fffc865cc842b8ed7ceb3a9cf79dd0c565d6e046a51a855 2013-08-15 05:04:06 ....A 225280 Virusshare.00081/Worm.Win32.Vobfus.efnr-b2046deb86aaf39042c325fa6501df70181bc30b2e057e99a81818dfac561370 2013-08-16 16:50:56 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.efnu-24927f150c59b50b748b30f13de64f8f36e304ca86da1df88192f078a26e2551 2013-08-16 17:21:04 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.efnu-b13efd6eff23ae133e7c833a6f1f675cac77135be4a70bc2f1e1d5a52d2cd6da 2013-08-16 01:24:08 ....A 180224 Virusshare.00081/Worm.Win32.Vobfus.efnu-bd60f3b0969f98b69af8dc54805aecb3657d098ffd677491c11aade85aac6839 2013-08-17 00:39:06 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.efnw-d608128fcb8abfea61a282c84294f5816d31224b9e06299bdd3aabf601378c32 2013-08-15 18:39:42 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.efoa-0ffa4e8f5acde0f12b5c22298d8cd0fc06d7cedfe69b0f8e6ebba3649c7a0031 2013-08-15 18:29:24 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.efoa-1028b7da040be7f5b38b625834c690649f37b9610072102ff7a25f564b976eea 2013-08-16 09:59:18 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.efoa-5b183a1e84c2c7c44f8e89bf135f1cd73631d6052063372335ded37b7916aec5 2013-08-16 16:47:52 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.efoj-b1fcfc693598985924d9c0a94d36b2d2a252ebe78955a4fd4f960a442ef8623b 2013-08-16 11:20:18 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.efoj-c3d7d52a9e32498cf390ad55add0ddafee0e3c51e6b5ff6e751533ba1bfdcd79 2013-08-16 04:17:38 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.efoj-cee5bdafc0cb3bd48059b805ee3c001d8b51d28cd80472b0db63baabe967a9a1 2013-08-16 01:00:30 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.efot-c30676d3a7a3a1e94f64e76629d1a2bc944d5e9fe815c0e78e8b44c3ee39f0ef 2013-08-15 22:53:00 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.efpc-1a13f2384ceea2ec85998a771efd65ab73c399f0bd40da170a260356c65eca45 2013-08-16 04:17:38 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.efpc-31edaf6fa48ac9147c20423ffbb6c0237993efb86d58dc5a55ca44183ee6e43f 2013-08-16 22:08:38 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.efpc-ab267db267f1b213c6e56340819e491295593bec8b3b1b4be319ce308fe2f841 2013-08-16 20:03:02 ....A 155648 Virusshare.00081/Worm.Win32.Vobfus.efpc-bcff24f6ccdf9446e723d593e0a1ac8deadff80ca4bf484352f24f8573dd107a 2013-08-16 01:15:08 ....A 159232 Virusshare.00081/Worm.Win32.Vobfus.efpc-ce1725e9c2acec79c12eeb6b92737868ade4b6035c23443a798c4bcd91abaaa4 2013-08-16 19:02:34 ....A 159232 Virusshare.00081/Worm.Win32.Vobfus.efpc-d2f22b89b8436f7eed2192b8867ed21052562160dbc34dc6064725389f84677e 2013-08-16 04:28:18 ....A 200704 Virusshare.00081/Worm.Win32.Vobfus.efpd-63cc7a7d7db120c4fa6e5a57e67419efad287177ca9cc62272255dbca8a13f8d 2013-08-16 04:26:06 ....A 237568 Virusshare.00081/Worm.Win32.Vobfus.efph-e53db51f9e3444df20d93795c0727fcaa7f9ec8f9e76580de3546be72d7e8657 2013-08-16 21:35:00 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.efpp-e722f58aac24180ff0c053cb6f5223220c112641856e0caeb2546089bc2f742c 2013-08-15 23:53:06 ....A 212992 Virusshare.00081/Worm.Win32.Vobfus.efpr-a39c9f768f2987f54e9c93c2f4bbe50637150a87eb42d6ad887bcab76a00761b 2013-08-15 13:05:58 ....A 212992 Virusshare.00081/Worm.Win32.Vobfus.efpr-b6e918a9ae4ea99471a9f94bac1bf60424c9ac637ae85018da653b7d3e4f806a 2013-08-16 12:13:58 ....A 212992 Virusshare.00081/Worm.Win32.Vobfus.efpr-c1a5eceb7eb651a174ea67fd8b00fccb21911490f005a73bf573ac368bb538a3 2013-08-15 04:56:36 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efpu-09978dbdfa186def35c1499e0f9abe9a86f1707a5f46e4f266fc91d2e6d40780 2013-08-16 04:24:28 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efpu-1e47f36a5ecbd105482f25d970c72312f849bb7778f6c867205a5991e01cc2eb 2013-08-16 22:31:14 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efpu-21ad94fbd244f91ef86d57b1e2c51b2bfc7db7d1a2d0b7e79f9984cbd18e235e 2013-08-16 00:49:52 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efpu-90cc255309d2c89fbb7f00f57d501798ae4708f5ebdccde820b5211927d826af 2013-08-16 04:56:56 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efpu-b14953515c77c01b87302b4610da2fdb36c9fe55cb74efe6339d71fd97c3ccee 2013-08-15 05:00:12 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efpu-b49b80472b427057054b0cbfeec12866588f1e30c13e44c3305ddeb3fa4388e9 2013-08-16 00:32:10 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.efpu-b5987d9d46fb780e49194985e3df8da6f637c7e40f3b2144e7d3122ee0c2682c 2013-08-15 20:50:54 ....A 241664 Virusshare.00081/Worm.Win32.Vobfus.efpx-3ad75be202eaa0893cd395062f16f230f074324dae9057312753987cd050e889 2013-08-15 14:13:10 ....A 339968 Virusshare.00081/Worm.Win32.Vobfus.efqn-c75c6d927b8b3c7941bfefc77740a52e1a618c3d824d7bb4add5996e1d4e7d3f 2013-08-15 22:26:24 ....A 327680 Virusshare.00081/Worm.Win32.Vobfus.efrl-3ecbac47563e8ab0c1f93d12d2eedce2070d4d26435850c0857e04e1ed726206 2013-08-16 01:02:06 ....A 315392 Virusshare.00081/Worm.Win32.Vobfus.efsc-06c4bba18f671eeb78cde82915d70f840e47f109e8ae73ca185ee9bb05a3857a 2013-08-15 23:59:48 ....A 237568 Virusshare.00081/Worm.Win32.Vobfus.efvp-1b4ccb6204ab86a56bc4faa80c12facfda6ab7007554bb1be8cb63005aa8ba62 2013-08-15 23:20:58 ....A 237568 Virusshare.00081/Worm.Win32.Vobfus.efvp-3bcd9de7490d03b6c30377f2c1b1f01834607f8030670e136a8418947c59d42f 2013-08-17 02:06:32 ....A 327680 Virusshare.00081/Worm.Win32.Vobfus.eiqt-80534e480c653abed605dc599ba75ad29d73b9beaa0759e6a3857e55b770a7f7 2013-08-16 22:29:40 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-1c0153eb0bc4227ce58851ae93986f357344bd532826d01c37774f0fed81097e 2013-08-16 17:28:58 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-6d4198d2ba923a1829637794db7d9fbf592e4d1898274c0b798abd27b49629b4 2013-08-16 14:01:36 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-9537d9d93062acaba8fac5418adf03f6cfee6613eaf8ffc1d11d2565a8a4a730 2013-08-15 18:25:54 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-b593d1f2a116eeed31be4cf2d2741c5c11e0d241ab76022fa83e6029135ac042 2013-08-16 18:24:44 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-b75ab446b7326c9d30f4ce456093fded93bcb6b57afcf6612f925aefa3d6c789 2013-08-16 19:12:08 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-c246ac7a0a5c615ed093cc6192342e32c043635e9d69b8137ee7a2ea25f970eb 2013-08-16 13:17:04 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-c26a991ef229789b6ea14b80d066c0175022e342625211ea3d9358dc215839ae 2013-08-16 18:44:24 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-c3c72ec366cdf12f57fff1f1f1bad7ff962e20831a4ca17660539982144c68fd 2013-08-15 23:20:50 ....A 256189 Virusshare.00081/Worm.Win32.Vobfus.eiwk-c733d6ae66b911abc54a52e2fdd2d66fe2a1869f240fbfe1aaa5db3cf9eb24f9 2013-08-15 08:16:56 ....A 323638 Virusshare.00081/Worm.Win32.Vobfus.eiwu-f758109516338daa5eb6619f09a29b275529a086aa0ddf558d967527f1838f0d 2013-08-15 20:50:04 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.ela-10936e1581f30a59b4e0a4bbf287680817b4ca059273cecac2c628fc942fb2bd 2013-08-16 04:29:04 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.ela-280d22282fbad61daa82b0801247be10c1184125f6a75c8f1fee14f4812506d1 2013-08-15 06:01:14 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.ela-2c908b90774ed342e48a491448b8675d5dc95f928758bf8ddcf2476f652bdaf6 2013-08-16 18:11:44 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.ela-5851d743198488b32250b30bcf1b3ef7f80472d8ddfc7bb5ce321bb5392f61cf 2013-08-15 23:49:10 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.ela-bac45d61a57a6b1f37ca7551bf29b49bae1d9d9962e9fac490ad46ed1177fa0a 2013-08-15 12:25:20 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.ela-fc3815337ef6365a8597d962534974fb6e71f7af1eba06f5c8383443a0f82c79 2013-08-16 01:03:04 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.eoc-1c8aa02e68831a7871db8387a0d9f59094a14de9288d225578386b48bc606d06 2013-08-16 00:29:00 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.eoc-3a2ebdb0ddeecd831123892036fb1ce779ec23708e401e196eafe1d49443b159 2013-08-15 12:31:36 ....A 172032 Virusshare.00081/Worm.Win32.Vobfus.eoc-6c74c36fd9c56186fa0774bf2a520ced818cb613b3dc8359cf58871ced497fad 2013-08-15 10:10:38 ....A 167936 Virusshare.00081/Worm.Win32.Vobfus.eprw-aa5ba1204499895f2e0551c7e5736eb4aa212e5c6a5d5479bd4c09d47c0c7db0 2013-08-15 22:03:38 ....A 167936 Virusshare.00081/Worm.Win32.Vobfus.eprw-afd10f60f4415b8a71d8aafcba782affc5d2031c6ee0aa769c6bebc233c5aa32 2013-08-15 12:57:30 ....A 167936 Virusshare.00081/Worm.Win32.Vobfus.eprw-fa26e0ba017641ae93d304ff32901e3d8d67eb89e37c0f795e0c783cbf9b7b3c 2013-08-15 05:50:16 ....A 352312 Virusshare.00081/Worm.Win32.Vobfus.eqsa-4ff841007fde189040fb98d9943246f4a0f2ade1ef4238dc9d6d7c996bd0728c 2013-08-16 08:12:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-03d73b1f88ec5e7e339a2c0851a7687b95ea76a9ca3b95549de3bdb8cfdb7b33 2013-08-15 13:42:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-08210ef9c25cb0da670b1f48fc0474eae295009d93be97cb4a39532d2070fb57 2013-08-15 06:33:28 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-094ea5ecc109fe714fff5161114ab9dd697118c5629ca024b679546e6f204db5 2013-08-16 00:53:04 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0a017af37740bc6e26e0cde0753fb72287d48fab3e7c2f4a8ad1d16cb6da902e 2013-08-15 12:31:16 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0a73ec0951f2cf400c1bf556a8c7e07f85363404aee98ceb57a9b46380ad168a 2013-08-16 04:13:38 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0b74c20f278f27cde98b179ed118877df021604ee377f387caaeea23aeeedade 2013-08-16 01:05:12 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0bf260c968fe540f2e46628c6ee9cde043c8ce78dcb9ffbad8113ec41ac499b9 2013-08-15 23:58:30 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0c3c539240932b8430deebb785f5c045ae88047ba033cc2417047823605ece76 2013-08-16 01:45:08 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0c8e815dc70f316d2f15aa0f30c9c49bada5e3b956d93c021bd73532fd615855 2013-08-15 06:21:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0e06c557b0183ee29380d0aa7d44241d16dac077e981dd482fa06753cd6ccaee 2013-08-16 10:44:40 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0ec1d0598b08af956e6f043548f933b791fc18442c507e82282888e86db56f9b 2013-08-15 13:04:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-0fc8ad6b9f70697eb2887100ef7eba80182fe70cfb48eeaa9454041d69301616 2013-08-16 01:45:48 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-10e47ed08a51f1954102003023fe609dc8f20282f576f1a9a92836cb11c12d3d 2013-08-15 06:31:04 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-118f6a6bbb574ae5aaafa6ff0c1b2cfa616ffbb200cc6c8831a62d6dd58f23c1 2013-08-15 14:41:04 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-12138faa9bbd8c245022bd9064c4ba7eb14b4434373080f27ff9d35c4cea6a56 2013-08-15 04:53:42 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1411bd194370a3e682a6b925ff85ab62999e02701acb0235383121f138ed4799 2013-08-16 00:57:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-14c2e7d592afb1b3f6acb5fe320e9caaf0e86fb1f9b3b42706f3d064b4b86d70 2013-08-15 04:56:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-14cccc4a20cbe8a3677abb4091057d0117f050b9f01d2b34850b0efc4087c3dd 2013-08-15 06:19:48 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-15296cb679fd4aab14cbf018f99ea08435db91d402bae6ad59ea9ddb5bec14b0 2013-08-16 17:45:14 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-16c19fd6fa1e0e1eeea48409a51cbbc70e66444dd086db89a1a8aded0cc0e54e 2013-08-15 23:27:20 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-17339694ff87d36545db9cd053373f4a88ed281ab519e5e64bf8a028ecb23423 2013-08-15 23:59:34 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-17d627ff1a2c768fd7e48e86e638486f8bd5d711c585324e33548577e568598b 2013-08-15 23:48:02 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-18283c233fe81a32c0a78a0a993d4c184feb58efd9fb10680530b5c8637e7611 2013-08-16 01:20:38 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-18fb350e303d2e36e5dacb5ce67bb1b4c7714cb614e89f97e41f8ad042643213 2013-08-16 19:34:36 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1a33f258f191a15d00e77a8e354b656ffd4c5532060643d8cb235f68998e01dd 2013-08-15 18:24:00 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1a555dcf61ae19abffa5d82b96da6256043a2b6441f0959e4adfa487fec5320a 2013-08-15 23:16:12 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1c4c2f33964bbeb74e04aeec6811e1b46117b0cffc16e02971449224095adeef 2013-08-16 01:38:32 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1c90bcdc31a3edd140617e6c840c535d56f647addc53ac1212a730d7bb572cbf 2013-08-15 20:54:40 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1dd4c813e1b4d85a00fd7cb1b2a6bb070897c9c7fba63560780a1ac3011ffc01 2013-08-15 21:46:34 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1e9104c8d47f2eee6a1629ec3fb8de4e7caf92bc515791297506013a0b513952 2013-08-15 23:28:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1e97337c49640bf784506ae2709e5958c93ee7ba84df94ef5663c100976b4874 2013-08-16 01:04:26 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1f9c1ffae9065f6677648fb0b6a7dfa402f846f5659a586a2d1a5d0f20623c2e 2013-08-15 23:46:52 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-1fea1e450940ab3826252ffe93e79cf652c5af55522558faed42ec3de2dc9a27 2013-08-16 08:16:20 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-20d72151b7baed7691d4f896537408222c596932da93a871f3677620b9d58c56 2013-08-16 02:04:48 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-257c1ca736087eba987c52c0527b2bfdf655d66cc1b292e3202503a9559715de 2013-08-15 06:23:08 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-28355171f1bf00884225da4427453f1eae553bb708337e53f3d6a1d073ae5329 2013-08-15 12:56:12 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-2990c9b1cf45a3feea8896f3ae0f7468bebdf3150d21e054d1db7fede056e636 2013-08-15 05:17:36 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-2a2507685e739afd5bd2a46a748ee901f9f6d6c940ece54d7440db06b0378c5f 2013-08-16 00:01:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-2d5162b70037d95b8bf56d1d2d1142050f92846c20de6acf10d8ea50c341ce1e 2013-08-15 23:40:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-2d7496cda04cf34e379e604b445edbb189101626463eaadbe2267e9ddeff4e66 2013-08-15 06:10:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-31a59940a7d0da7ef9223993e2ffd7182affdbf510caf106684425fc92dfc7fc 2013-08-16 00:22:48 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-32c406023617181f09c569f2191d151e2eed6b3a97c84463067381fff2c7c97f 2013-08-15 05:16:08 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-335dfc723e51eb849d9471a0cdafda9eb69ddf502f190fa091ded0a5a240319b 2013-08-17 00:59:00 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-35145d9421596c6da2dd58602f58514fbc8c5b92b4c634ea1ef6bc7955219577 2013-08-15 18:31:32 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-37e1edadb953d3bbd0bb375879eab9b7813c31b550612f60d8e2020c540992fd 2013-08-16 02:36:36 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-38e40650df29c508a0ecb980b20b8b0fa76de5bb9da3e35cf242ee3d1e0f89f2 2013-08-16 00:14:16 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-38e6550b7aa2707a78a69da5d57cd41615df8bc5ea9d7de19b7075180f2b4049 2013-08-15 23:21:08 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-3ae2f0453a15def5d77a410ef460d8f19b02f38a919ab5cb7e161ad088ffa1d5 2013-08-15 21:28:40 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-3efb87cb688220ab320ac3c3091172083dcbfa301d736ca047734f4505759d82 2013-08-15 21:31:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-3f0bc8610db66210652c3f9699f4b96ff5e90e97764df14e3a1a91ee1adb3063 2013-08-15 05:18:38 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-49e6e2253cfdec15af9ad52aa1b7527c8db3be04c5aea2bbfc1dcb84856c5dd5 2013-08-16 16:25:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-4adebe76bcd9cd0b0d2386f3a21a4374afc0c076d22285e0287cd919a4738b34 2013-08-16 01:47:14 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-4b04666ae5727b6458a0f3a313f3ef9b87597753faefbb9ae8ee202f015024e9 2013-08-16 04:11:56 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-4da572b887cbe727f65bc57c6966d9a172aa7c4401557e10b48811ced154aa65 2013-08-15 13:18:28 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-50e4e29e07beb75cee7712d2edcb051d5e53555e276f23772e5a8fdadce865eb 2013-08-15 13:20:30 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-5305d2962b8c8034ca2f9e21a4b57173be45e67d29b311a897ce3b1aaffc8ef0 2013-08-15 18:23:08 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-5aa021c79636ae1de747e62d1bc237afb1258dec6e41dc6d7ff47e58f067d09c 2013-08-15 21:31:04 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-5b214d8065ed4cf7a2952a5cbc3755ad69ca5f05be58ae12fa294faccb387645 2013-08-15 21:27:28 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-5cfee410c98a09e8243e8ee291a3381e345b67ae237dbb0bcb61618887328bfe 2013-08-15 21:43:46 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-5dbec67c35de72b74626d0dfd757ea85be1a77cc2c246fee3ca09b9d3127408a 2013-08-16 10:05:14 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-5fc4d52bad5cb2a59ec96f0fcc2c1590b7b75eda144304c308d9ef32f0b67f80 2013-08-16 01:05:34 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-69fcccd3bac8c453efc1d39f4358a2d2be00842ae9b940e635588c5bf82204e2 2013-08-15 13:43:32 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-6a10b3e1d7d6e1e0dcaf9c0e6c292f57fb81ba3e7889a9422f6ec8d4a0b5b023 2013-08-15 05:25:40 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-6b97f4ec03d1040484511b5fcdb71615200fc1dae7aa89fab4329171c21d6793 2013-08-15 13:30:34 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-6ddb84c4c92b4fdbc406fce70a9eb8200db19d17e084359094d3f1b53e073fb2 2013-08-16 16:29:40 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-711a0d2c0d10995106808839f3b30bb4f582ffdf2bedd322c64700f823fcf1c1 2013-08-15 05:45:24 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-72b0447ac9342370cb90a53cb8e5d8a0f0a447686f507f9278728524af37151f 2013-08-15 05:59:22 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-72ec77a3cd9a359e47bb6d9215507bce7311c5d7a3b28fbcb7744e11ce1fe993 2013-08-16 23:30:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-774d557244ee497f47e7a5e1b8c2c91c176c99f89b55cc7fa4596ffaa443f663 2013-08-16 01:30:26 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-7cf99c3820a50d0cb80666dc0f87d511fafbe0eeaaaaeb413d23a86421980238 2013-08-15 23:16:08 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-7d482412e320d7cf4de44cbda0fa590a8a621b8d13540b53be5a3cf13a382b0e 2013-08-16 01:23:20 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-8e9cb9e1337bd31a777f3139408ab9077f40faea8b55a105d6b0ca75f263faae 2013-08-15 05:55:24 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-921b3b61b9b5dfd118ab3f2e4f38a0891c0711489c31a3ee0facf892297d0ecd 2013-08-15 06:01:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-9303adac20c27e08d41529ed53c7f5f45667c8fdeb9d002766c0d8721db84cb3 2013-08-16 12:07:42 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-9389d2b2b6b13841b080292ef211a7cbb7a3213a8716d2b80388c21d4fdd409a 2013-08-16 13:19:28 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-939ed7c92268f861de1c8b00880d82af534b373ae2087ccc3e80beab55a37352 2013-08-15 13:49:36 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-93ea3112916ed4c271e13730688938373fea094af5f0bc3485d06eca27b3956d 2013-08-15 13:33:34 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-94c1b7b54ef47c0bf13577f548e7c69e3e390fe96065fc84350ad126ecea452c 2013-08-15 13:42:36 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-96386795233081d7a802d88d703dda899c905d5f62c67b4d29abb6cf5b46bd74 2013-08-16 19:12:20 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-9b115e464febd5607ee2091f70f50eb3c75969eb805e4a9550e72743353d9cee 2013-08-15 23:28:30 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-9b2b287140bdb7775c5e1620b7917c6573de1fccb201d50c3264367082b93fa8 2013-08-16 01:01:14 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-9c1b03be2889de39431dad8f6fb2e7b96e47a3924e4007d3ef1bed1e33938f5a 2013-08-16 01:02:02 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-9d4b665179bc3ecf4f8430e2573396853e1c7e653c406f8d0784614e5e5cfa0d 2013-08-15 11:37:52 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-a48914ae2719a81b294b1ccb71d8a84781f086b296ae3201dce39c997750bb18 2013-08-16 05:49:30 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-b4058ffcbb7b8a5bd07a657c4fd513501e9c685b68cc6d9238c21a68707ea07a 2013-08-16 14:48:22 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-b773a0fdd4ab97abdd5ce5cd7c41048a4f3f03f34ba9c2735e1a4896d7c8c012 2013-08-16 00:20:06 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-b8fad185c8ca17f8fc2557c65728fde28072b729c73197cab5c251fa25889a8c 2013-08-16 00:59:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-ba3acf9ab88560e4dc04968d072997aed7b176f3f9cd5e49b41fb56e2727fb58 2013-08-15 23:54:46 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-bac0b0a8ecd22ffca960c15ba5ffb32ee65b1e96daf2c25e3419c4082d3e76fd 2013-08-16 01:03:28 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-bb59217a7aef4062f7388fc89c0541d6bd4984a4c37c0f0057c10a2a0e489bb3 2013-08-15 05:35:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-bbf5e08b0f9b9a9feef585f23f637805c9ef094018cd3119ed2aec3086b3b224 2013-08-15 05:57:32 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-bc1acf000155d67b1586d9c06b107d133f52d8720ae274fd4fffcc7b90f614fe 2013-08-15 06:09:24 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-bcabfe6c3c085338af8e4e133f49d63b3e6e73ab5356bd84af0a34abda41c35c 2013-08-17 02:06:24 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-bf3ebc2e9d5e22ec5d2e87f21ce0deb8a3edfdce186ff2f430e302bc3df2777c 2013-08-16 23:04:50 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-bfee0164c305a0e68b73f7286b52808ea2877a78969bd447d29d1a41cbb6d787 2013-08-15 13:05:28 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-ca53b106add318fe110ade442f369622c28682de65fd95e0bbe827231c0b13ac 2013-08-16 01:29:48 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-cb7cbae2495765421d8b1c5ead504b717d041614df301f1a8e5b925227dad6b5 2013-08-15 23:39:20 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-cd92d72707a3a368b8a69c7eab0c8d738b19d49e4590cb8532d61173fb76128f 2013-08-15 13:23:46 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-cdf33b2f523701a103ed28a4a3d0d524ae26c56b0939cd2c1a266d563fb05a0f 2013-08-15 10:30:00 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-ce696355053de1bcc66ff45849b1feb032c6999835922fc94c23b2c0d1630642 2013-08-15 13:45:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d02d412a34c915cb8dbfbb20531b3f0d36454c86bd089a0fd201ce3d066e2c71 2013-08-17 01:06:48 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d2a3f7c1da831712e1b80439349f96353189d6090078cd2861401aa239af21c1 2013-08-15 06:16:50 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d44d1fb5e33f6a79694c0c6af504a6023a5395956a0b393877127012ac24a90d 2013-08-15 06:28:56 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d51dfdb847113d63758e11783f234afe69c25c823d5a52bb03797de53da66dea 2013-08-15 17:25:30 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d540ea27c7863d674d584bd080e093e4e9ecd1a7f670f67b64fe8fe77242a1a7 2013-08-15 23:58:14 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d57203d1b8ea1d2b124e137730cb7e51e3c9462e71d4c359e1807fec325ebcb3 2013-08-15 06:05:10 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d872ff7f14224e2b4fbdba0788b5f03cf03b0529cbe27575698dc0d86b906db0 2013-08-16 00:45:12 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-d8a82fe780de6df14e40a7984aa2074eb28c50f75371d2f66e2563ff15c5b9ae 2013-08-15 04:59:58 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-da64b0362398db479ed4975a93b272b0c88942ea28f694b04a8e202378c97779 2013-08-15 05:03:46 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-da6945c1478dee4abc4af75495080f4c996777ff515ed9ec2a32b698e2a877be 2013-08-16 15:15:44 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-dece7f851b574ced8a75a6d239523e789cc1bc6e79f86bb4d42195f5f393ce72 2013-08-17 02:09:20 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-dee55c97b88d546a3bb66fad881001c24e4f0b10674b77053a3c3366db8563f8 2013-08-15 21:54:52 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-df3b5492e0bafd46e9685c0517feb443dae06de1e87a5ca1ab1c6dcafbe134f7 2013-08-17 02:15:32 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-df580492d37ed7e275be08ee237938470a4d0ce32b9ac8e26eececaaddd4513c 2013-08-16 15:43:12 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-e119e97e9f03dfcb8299ae19926d9ce31e58fcb9ee9a3cc94d3caca95c214a4a 2013-08-16 01:06:20 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-f08a1b648566626f9427d5cb0835ef41dfab43d5a2486eb6c5577e345f74691a 2013-08-15 14:26:24 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-f339cb16377e993d45c35301a46df2741533c216e550c62c2dbd96cf8e8f50bb 2013-08-16 22:36:18 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-f3c96cc8f6d63ad93f02eb0f1793677d18344c931918049462d32f7cf956496b 2013-08-15 13:27:56 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-f49b54707b1a03fbe24b8284adb87e40d8cd6faf1709a687ca8ac79026ab4ec1 2013-08-16 00:56:34 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-f90ad617fafa4b4abfd865b9251eba2f90b73e17934e39652a009d72e6b71cac 2013-08-15 04:52:38 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-f93be5ea6e9084ea9e77a9942591bdd9a113224257c4e48ea5d7ff23ae9ccece 2013-08-16 01:00:30 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-f9be4d0594e5270177b6bbe88d8c2707c57dc0060364ada47642b86653c520eb 2013-08-16 12:11:26 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-fa85d5837be34f90509c7241d88cf7d2f370e8fcc7ad08dbcce625213f2cecca 2013-08-15 05:56:28 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-fb2ddde87328bd275bc6beeeb7aecb44a1480b318fa1fee80502735c9eb6da6f 2013-08-16 00:43:44 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-fbe086d1b7675c7353f9b3935ed7ac4b4d6752e471192ff37b9e4ad041f4b126 2013-08-15 10:30:08 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-fc7ae765b9a110e591f7d81317ea35bf4551f5607a7e79bcda78914d8b6f3a79 2013-08-15 22:26:40 ....A 266240 Virusshare.00081/Worm.Win32.Vobfus.equo-ff5474ebcdb4fcce2656cf55462e2f478c16b0885fe5246b7bc7ea80f873cb80 2013-08-15 21:39:14 ....A 393274 Virusshare.00081/Worm.Win32.Vobfus.eqvq-5eb93970f2a8a11c314340a77e84b1d6d5d23ae8e7df098222e3fa537c218477 2013-08-15 18:23:20 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.eqyq-fecd368468d6b0eac55f713639520cf4b3b2dac10a235b37e2786b500e90ff03 2013-08-16 15:23:04 ....A 368694 Virusshare.00081/Worm.Win32.Vobfus.erez-2c6f2bc4b06635b1095360f6c03c47ed32ac366521a8436a5cb738b711240a7a 2013-08-16 18:48:02 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-55098e942b2a69a6c77e572087b2d6fee4c92c7cf8048c669726546df324d8ed 2013-08-16 17:20:48 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-56fb215397b660fa4c51770de255bd58176a2545523fb24b0ae0e7b0271a8457 2013-08-16 18:01:44 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-5830bb6dfff588542d50a1117ac994b7d87a0f9dd12312f14e958a508b6cc7f7 2013-08-16 22:31:08 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-895cef58da8799c379e2dc98cf34acb72d1730e37fbc5e896981577f10970d4f 2013-08-17 00:28:50 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-a3381fbf610f71ccda4016d83147a53b967e431a6f0f4dedc42c943aefa8661c 2013-08-15 23:21:12 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-a4025a8cd9f4bbe76e77f70e8517c95f8c12d26f6f0b4d20f7ca7aaaace39579 2013-08-16 01:15:46 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-a43906ae2872b9dad1d742abea3e573363728df97abf67aca0856369ed9cdf7a 2013-08-16 04:24:50 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-a55f6382aa06d71ed99546231e8bc86bc462def1f37cfc06f01cacee219d7df5 2013-08-16 14:12:28 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-aa42ef9203576fc9c2cf9869f4a53ea0cd536854aeaf7b4776aaa186027f0b31 2013-08-16 19:04:52 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-aa904b08f673d3dcdcbb0ed6f52c62496b1b9782b83c7d12bea155db6728194c 2013-08-16 01:21:00 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-affb2cbd3207b6525d07cc53a90c64d3dd0abd50ad04470a1df1c069bf0fc323 2013-08-16 01:37:38 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-b7a42f3342c0c821d77900b5bccf5101c50f2fd9170db0b324a1caa73f592658 2013-08-16 16:03:50 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-bc4f089961907d4a64c420dab21405fa146a3787d9ad22451fea837f98080265 2013-08-16 01:38:14 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-c3d72b6c4949c1ce65bf0acdf6cfc819e96fd4402f32410c6c1d024870a966e6 2013-08-15 12:35:38 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-c85e2adaade29f05ce931fa295e6829c84f45151d261df4c14ad61d6cf80ca82 2013-08-15 13:43:36 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-ce5c1ecd1adfc6b5b99316615550f00db15682985563acdae5f035249107bb8b 2013-08-16 19:26:48 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erfq-cf0d0dbd486db0a306b259c853aca59a9899f671fc3f0f65f420fc89b7d56054 2013-08-16 11:53:04 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-4f7d15fc2f380d4e68fc1111922ff08d2c0aefaa531edef977d95ab623cc2d9d 2013-08-16 12:00:56 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-882096354b34d0846f914111d8361a75043d97cf5542001ae20f331df06dc676 2013-08-17 00:45:56 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-a9b49f00d3475018e67c026c3e8f366762fe635ab5758de2e015b0ce71a6a86d 2013-08-16 15:58:32 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-b05ddcdbab27e2322f297755afbf44a352c09d6ef6220fdf13787df6df92ae30 2013-08-16 01:51:04 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-bbf67a4001d7b47327e1cc4faf7b7da3713ea70b1f79e4f8fdc6f99ce53c1395 2013-08-15 22:21:54 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-bccb8351ed4307def42311ee09665af50e1ade4c95795e018c1ec0f57bffa097 2013-08-16 09:28:34 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-c114a8e83be954d575c85fa531e56b6d9bd6cb41f24435191a85191a0af69d86 2013-08-16 17:13:14 ....A 253952 Virusshare.00081/Worm.Win32.Vobfus.erjm-ccfb07c1bb78c46b6360b6b785c5a124a2fd6c2ce1cc4e0893e401ee668e9b63 2013-08-15 21:40:44 ....A 270336 Virusshare.00081/Worm.Win32.Vobfus.erkq-0905065427e5207014cc7c407cc9c555fead0d9f2d774902b20c7d1bd57b6568 2013-08-15 06:01:16 ....A 270336 Virusshare.00081/Worm.Win32.Vobfus.erkq-f626943f8cbb2faa0217f96c6e36791fefb925edc93e5f4df2c3ad8e56ce7ddf 2013-08-15 06:06:44 ....A 169127 Virusshare.00081/Worm.Win32.Vobfus.erms-2dafce8224cfa44cfc97785722b4bf1c53b186063603db44389be1841f7eed4e 2013-08-16 23:27:28 ....A 167667 Virusshare.00081/Worm.Win32.Vobfus.erms-9fbc365c20baa585f8f40724ec5a7b871f3f88dbc0e63ed86ddbc184809a8ecf 2013-08-15 13:31:14 ....A 168219 Virusshare.00081/Worm.Win32.Vobfus.erms-d5f3cecf844880743401c145a8453eac5169e05e8733cb01ba25d5133d9c3353 2013-08-15 12:29:30 ....A 299008 Virusshare.00081/Worm.Win32.Vobfus.erof-6b080481d4b798f4ba71041f70bc5b161d8ab06bd9b20c3e0baa270f6c848547 2013-08-16 01:33:30 ....A 299008 Virusshare.00081/Worm.Win32.Vobfus.erof-7b65f1088ce37d2fe9164552d42b6935aedf9e397852879e2a7d4ab1fdbe90df 2013-08-15 14:17:50 ....A 217088 Virusshare.00081/Worm.Win32.Vobfus.erpt-509061a3dff6e92ada27089f3883b8d696a52289905c909fb17ffbe7e0035290 2013-08-16 16:01:50 ....A 274432 Virusshare.00081/Worm.Win32.Vobfus.ersj-0d053a7916066c742cd95ba1190c89339fb92e86c5fda359e84a2b88cfb5bb5d 2013-08-16 01:51:50 ....A 274432 Virusshare.00081/Worm.Win32.Vobfus.ersj-acfbdf46f52876f6bd400874ae14e523c576e5978963418d39cf9be2e825d8e5 2013-08-15 05:34:54 ....A 274432 Virusshare.00081/Worm.Win32.Vobfus.ersj-ed6aaf0e99ca3b5141cb1de49f41f84063a432091d1980c80a392401fcd4c48f 2013-08-15 23:52:50 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.erta-0ef7778b269b788d300f88677bce0a904bf4ad56ad7e4ee7e45508c1e9df55f7 2013-08-16 17:30:50 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-03bcc3bbf1e9274a2e6b9fbbbb051338fa432c407fd4a51c19aa88f2e1f4d15c 2013-08-15 06:28:58 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-0b203660e9c1f47e2af08005aefc4f10c4c29cbf960110fa4b7a1e9292bee567 2013-08-17 01:53:54 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-14de44c40739d2e38508204770ff1890345575134bbe654e975903e0b0dd2ef8 2013-08-15 23:19:06 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-3d2081d7399544daa6e50aa3e5bbe261fc57d02299d9d2345e55c6fd6f908c65 2013-08-15 14:26:04 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-a3648e69b053efe044edb656764cbba0ef2c07331c2760db53b8436ff7574727 2013-08-16 20:07:50 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-a41532dce150779d8a60cec46937ca14a7c79f3c1eeed7cff10b67a290ba1a67 2013-08-15 12:31:42 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-a9271cf04ca78c477101ee36d11bbc2a92506a4a57cbde164cf74faffceac06c 2013-08-16 19:30:50 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-afe91999ecc543b6396b152d6af08d08e5b5e74b7a0f71591ad316d495ec619f 2013-08-15 23:40:48 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-b50271fb062ab6edc6b3a80dd92c1da911c7a007ec4fae697940fb0c83b7500b 2013-08-15 14:12:38 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-c8bb63948e04efc453cf333ddaa0185296546d04e518db07056c96b704d945e4 2013-08-16 11:32:24 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-c91394aa389e52fcb89fea7af2b11869fa2ca1b2474f3a4833537b0baa783ae9 2013-08-16 02:03:50 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-f57c5a235306e042d95200e9e5a7857bf2a7a1f22101888069d7f736e9a79719 2013-08-15 05:52:26 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-f62c02974fb785f9f11eeed8d748ffb67e027b0e9970b897a09d73f973d157f3 2013-08-15 04:59:10 ....A 151552 Virusshare.00081/Worm.Win32.Vobfus.erym-fe37a5c19b5ad62abe85b9e234a91d9b02d77c7713ffebb5918649510650f5f8 2013-08-16 13:15:58 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eryt-81620bc41b31ab30c07c8a80145ca6f3d33801eb70040a7e14fa76a370db9957 2013-08-15 21:00:16 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eryt-a967d08c97333ef55ac64af1a1b44653df580080def8af70782a47494dca7736 2013-08-16 04:25:18 ....A 131072 Virusshare.00081/Worm.Win32.Vobfus.eryt-ab981872b4d306e92b78e065850e9bb5eac69660242d0e524bdca5e719120a7f 2013-08-15 13:25:20 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eryt-bbb4d578361f618fb369894336c494083ff074c06c1871269f6e203663a035e2 2013-08-15 20:49:28 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.eryt-cf69041892475f0531dde5acce5ee6c3ef00b7477036783600d42b128fa7d889 2013-08-16 19:44:34 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.erzf-6e5f324398e1d09e795c919a4f82a6e4a4d32eaf7c257861a162c3cbc583372f 2013-08-15 06:34:10 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.erzf-f0a5f9d48e6fa4be9a24b13bf65ac1088492d86d34d0eb31cc310fc5a083c531 2013-08-16 00:01:50 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-103c5bd2bb90ef8b2f4b929619859f1d528a5dc9b3c4d74df8e2a92f5f54411e 2013-08-15 21:02:28 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-1d6bb9d631e6c0341dc80f04147aa718e6b2013b9ef8e6bbd2d867e506866f32 2013-08-15 06:23:58 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-28c8670fe0135c9ef4953175b3cb4e5b8eb1801aefff6eede9862d0204b093d7 2013-08-16 00:01:32 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-3e4dd29b87b5cc3332a634fe0e80230b70c1cbdaa8b7e253bbd43e0d040a7a38 2013-08-15 05:40:10 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-4a2398764073f0f29f6cebbe0208e44051c75bc5936266a5b90b3145d6eb07ab 2013-08-15 20:57:50 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-5feac62ddafa4999866475fb2835d9f9342c20dc3d428fe30f355bb7a3172b0f 2013-08-16 00:57:08 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-992d85b70ea6c90fa99095a3870c4d63749f470064f22a5e0e8ad05659cd289e 2013-08-15 05:16:00 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-ad2e2c25c44e49f00677cd96cc7be6fd1604fc1315be1f637be90bc84109eee0 2013-08-15 13:16:56 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-cc2b75ccc7531488c33da6146435a63d429732444dc9541ab4852b97659d5e5a 2013-08-16 00:40:26 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-d465f61fd5300d380b077132c9161e6b72ee15493856f1dfb8f5213665613367 2013-08-16 09:33:16 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzg-e41a5fc20b8305232091f2ba1effa2e289089ad16e66a11b8fe0bd5528e528b4 2013-08-16 20:38:40 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.erzn-f0f2ad871069889ae38e376274553e41526b527705378fd035d70fb2ad2e21f7 2013-08-15 21:50:30 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzq-3a93eebd48e4eb99e43f08094fc4844f0e78b2acb4314a656b71c13bc8fc1ac4 2013-08-16 01:47:42 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzq-d142b093a1fc09bd5f5eac0e07d9ed77ae37e827c1863b890156c7c41a6e7a4e 2013-08-15 17:29:26 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzq-dfcb5699c9f1490ae4fda3189b7e5265f8265a5c3d911db715d7e12869376755 2013-08-15 12:55:28 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzq-f0b3919b389b71f982690ed8823c4e8e490b38e0847f8df10bd9f7ea8bde7206 2013-08-16 00:28:46 ....A 249856 Virusshare.00081/Worm.Win32.Vobfus.erzq-f0bd3a5c76e59cb823069aa5926c026ed35752b1a28924feedd34e67754f02c8 2013-08-15 20:57:06 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.erzs-3d88f49c0c11547e7597865d104d9fbfd506b3e9d642de59db8a802724e9cee9 2013-08-15 20:58:24 ....A 245760 Virusshare.00081/Worm.Win32.Vobfus.erzt-1c06e5182d4ce8dbaa25a7718aadd75f675b295214443412a36ba90b262fcb6e 2013-08-15 05:25:38 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.etsj-a144f423961b396ca0e8896a8f37782bf5c3db3427606657f3912a09433910a5 2013-08-17 01:37:32 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.etsj-a50da3c6a1b11728107345536bb92e3178d31adee37273206026cde061afde2e 2013-08-16 16:34:18 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.etsj-c2ce78ccdc7113ad777015cb8bcf4a5bc69610357cfa0516ec1da6b48d334a9b 2013-08-15 21:56:16 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.etsj-c3033b9243143ab76bde4fdd8a1d0b562c97c4436091ccde7fda239e2e62e003 2013-08-15 21:41:04 ....A 143360 Virusshare.00081/Worm.Win32.Vobfus.etsj-ccfadd26aa5974ab81afab4f99babc87c559fc4a27be089c2d47c7bf2cfdec63 2013-08-16 01:23:34 ....A 274432 Virusshare.00081/Worm.Win32.Vobfus.etzm-9530c5000ae192ba113c664ae56a1a0aedb3f5584ed4e147b0bf2fba1dc88def 2013-08-15 06:01:06 ....A 274432 Virusshare.00081/Worm.Win32.Vobfus.etzm-f6650429c666c377698bb668e74b88dfec6dfab4a273712d3b9460320a12b2a5 2013-08-15 05:14:02 ....A 139264 Virusshare.00081/Worm.Win32.Vobfus.euuo-0cf8f861bc93717aa16403e50362a4ce5d5b9d30aacc03ecd3fe29c161fbec47 2013-08-15 06:18:18 ....A 139264 Virusshare.00081/Worm.Win32.Vobfus.euuo-ad5be009c34a76d102ecdba449482bdd16915b7f3c696370b86407e237a4aefe 2013-08-15 06:28:14 ....A 217088 Virusshare.00081/Worm.Win32.Vobfus.ewbc-124f73e3587333479e4db6ddb33816842fd93e7471e91e10143de49039580eab 2013-08-16 02:33:04 ....A 69120 Virusshare.00081/Worm.Win32.Vobfus.ewvl-bb24078ed741c6bc5d5535f705e7f82b5ce16f15b6e4d3b360e2ff39718bef7f 2013-08-16 17:36:30 ....A 40960 Virusshare.00081/Worm.Win32.Vobfus.ewvp-3f92f455fbc91b6faed04fc721892ce1a9b6defbb1e94e1f5b0b9cd999e675a0 2013-08-15 14:21:44 ....A 77824 Virusshare.00081/Worm.Win32.Vobfus.exdc-a5ccb1170d08ffacc71bf9c678c81c2699d17bc1f4907c133927539449cdd751 2013-08-15 05:28:54 ....A 737228 Virusshare.00081/Worm.Win32.Vobfus.exgh-7720adf5e5462bfb5ad5bc7fceb73bf7163930dab1da4426fd033f23e6b958b6 2013-08-16 17:17:36 ....A 737228 Virusshare.00081/Worm.Win32.Vobfus.exgh-c8cfc6a2d12932806618ca0f8e1658468f01b600a432a2ee32bc195059c7ac21 2013-08-16 14:56:52 ....A 737228 Virusshare.00081/Worm.Win32.Vobfus.exgh-ce7cf1d9f4ae6ed260c77ab386ad9f87233d31f641f7a24f1908cb206db5b832 2013-08-16 01:44:10 ....A 49152 Virusshare.00081/Worm.Win32.Vobfus.exgy-aae8dee91326130ea84146fa2fb0063b03e147fe84a5e6264715922c10383b05 2013-08-16 19:14:50 ....A 73728 Virusshare.00081/Worm.Win32.Vobfus.exhd-aa83a661de1ae4dc0a60db2873416c5bcb8ddc8548e2d4daadef717971541fa8 2013-08-15 23:47:16 ....A 57344 Virusshare.00081/Worm.Win32.Vobfus.exhg-7a43413b38062a2ba6fdc700f09640ef5527b111f891b86c9a8721629d5526bd 2013-08-16 22:28:54 ....A 57344 Virusshare.00081/Worm.Win32.Vobfus.exhg-9c813542fa71f5f2718b9b08b2866a841a07dd46f543d12aa45f4bdf2b77d442 2013-08-15 12:57:44 ....A 57344 Virusshare.00081/Worm.Win32.Vobfus.exhg-bdfea9b0bb4425b800cd0bef34b22899bbf7fd902f02d68d6ac574fb66f8a391 2013-08-15 23:22:12 ....A 81920 Virusshare.00081/Worm.Win32.Vobfus.exhw-afcbc541a64a7ff9fa49c4cdb752bcc535a4835299b7b29ad36815181af05bf2 2013-08-16 16:38:14 ....A 167424 Virusshare.00081/Worm.Win32.Vobfus.exhx-a95d6e6cc796f18d4590b9d8d4b6e026b5d9dd38571facf75940fef156937936 2013-08-15 21:39:20 ....A 128000 Virusshare.00081/Worm.Win32.Vobfus.exhx-aba6e154b9b875a230524e03fe73613119be427680b4a714a7dc73a6abf8e57a 2013-08-16 01:37:06 ....A 192512 Virusshare.00081/Worm.Win32.Vobfus.exhx-b15c7231a4be535b4857f19bb9277f136ebfedd9f7da008aa56d20950e8eaaa3 2013-08-16 20:39:56 ....A 238592 Virusshare.00081/Worm.Win32.Vobfus.exhx-bc9786788b5562e3df33e23e4f09119bf2e44ad98faf755e87bfed786f72be5d 2013-08-15 05:17:02 ....A 163870 Virusshare.00081/Worm.Win32.Vobfus.exhx-c4de54c1c0528c45ebbeb49f97d179db10ddb091e68644db9f290c3bb5468f63 2013-08-15 14:17:52 ....A 61440 Virusshare.00081/Worm.Win32.Vobfus.exiw-fee9d4db58d6f601bb06f4c3e2122e876b4f8460b1246974178822dcdc6188fb 2013-08-15 23:14:22 ....A 77824 Virusshare.00081/Worm.Win32.Vobfus.exlb-1cf6178b0933a0bf1b077f52c2434f2ee57ec071b8a48432e1a96afad3afef11 2013-08-16 13:04:20 ....A 79360 Virusshare.00081/Worm.Win32.Vobfus.exmt-c8090fde88957c78dced1d6b912607ac083a2096f50929fc61630b48b7c1ddd7 2013-08-15 23:51:12 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-0c70ab08c7d5af2665ffd045fcb9ba76f93fe643ab9b70ab08968351400b9f24 2013-08-16 09:02:00 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-43c6ce37959360fe2513e395dfb4faf312935d054199c30c3effbf8ebb4cc73b 2013-08-16 22:39:58 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-558a6d647c600b7089f5a0a74de5650b9a7797e7ab796a97993a6a1b6481c121 2013-08-15 23:13:54 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-5c121f45976cf44eb1844fc117f8320234efcfdc88b1cdb6bb92016890299c16 2013-08-15 06:03:10 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-7340317545164a859d8db98717bccfd7bf92b0097e4e4d6b376e686b00b07e6e 2013-08-16 20:07:50 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-7c5cbc95ca3bd10a29bbb1ad4235e9a716dd2326c3785285f21e6a889492df4d 2013-08-15 06:04:10 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-8bc98666ae48686707ff0f5a5ff5d8a8a172c05ce53c0266879ae5b5c7779f1e 2013-08-15 14:21:30 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-8f9f04d63fefa918978aa254e98d777f4c67de5ae8d6c403e76220a9af4b4c28 2013-08-16 15:54:42 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-9e1b47492b699bfcc52b990a7028d89624ed4c8e06f6ee60381ae10b03d634c1 2013-08-16 16:59:44 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-a3b1cf87e0ed024be366ee5dd0b2f3869bf18b770705c692e55966103e55350d 2013-08-15 14:41:52 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-acf67bb62daf346a70ba4166cd7e407f21f1e502f4ded6be4826a8db782f2762 2013-08-15 10:12:00 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.eyqe-b87297c975dea02794b6eedab77a4af21958da300114cf62e0b6ba77faba7f0a 2013-08-15 06:33:18 ....A 94208 Virusshare.00081/Worm.Win32.Vobfus.ipd-ed90eb2a0e4b7d2c526764308662b70583da9043e6e3406a0e953570eb616b8d 2013-08-15 05:22:26 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.itw-f3cabd4fa68da0e91df27064a822dfc265357f8112918eef6b7f837f7735e0c6 2013-08-15 06:01:54 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.itw-fd14d6954a204f8688fadc853ac734bb435fcc379d0eb3fa4a00533cd4828cf1 2013-08-15 05:32:00 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.iud-db6d57096680cd0a6f20a2d8da329e583b5a48f383b5b55868ba599a842db2b0 2013-08-15 12:24:32 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.jod-0c9ad86f351693a7b9d84c287a660c87f67a7ffceabad6270e8e5b7bfa04ef1b 2013-08-15 18:33:28 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.jod-141fa6ec72e5a556c3626e456b2ff18618bb0b5cc9f78b0c6b79226818676614 2013-08-15 23:49:14 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.jod-adc2a1e05146440caa7eb6efb586272dd4b0c7560f7af0f60e3bdc44f1707754 2013-08-15 13:10:06 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.jod-ee2d96535b69336151c14e604f3f606e457671a1172846277b898ef92c25b852 2013-08-15 13:49:10 ....A 282624 Virusshare.00081/Worm.Win32.Vobfus.joi-31e672d1c25c71941512d9578e78d8a30ef2e8b7541401b8ff3b7584d396355a 2013-08-15 21:14:02 ....A 290874 Virusshare.00081/Worm.Win32.Vobfus.jwe-3d901310d53bb9121370724967388ba2f175878985c9276753db12adf0c315c6 2013-08-15 13:51:42 ....A 290874 Virusshare.00081/Worm.Win32.Vobfus.jwe-adeef44292c82c4ee02c7ce606ca095e7a6c4253b6a3fd34a0cbfd7aee2efa09 2013-08-16 22:53:08 ....A 290874 Virusshare.00081/Worm.Win32.Vobfus.jwe-bebad8d095cc803e9ff888ea8e9159e9a7d47c2c1185568c6589041064d5cd56 2013-08-16 13:45:24 ....A 393271 Virusshare.00081/Worm.Win32.Vobfus.pai-ddd252b09ea0846adbca645f45491a9626ddadb653833247d052ce3b249aed42 2013-08-15 05:44:06 ....A 188416 Virusshare.00081/Worm.Win32.Vobfus.pjt-2aef5d727fef9cb7c8ee2cae90df27238e0c6e611db93b7e82a1ae89fedc68d9 2013-08-16 20:54:22 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.pjt-6c9bc8026cb4e4889231b234ef854739ee5a3fcc12777b8006d1110f40a38592 2013-08-16 00:45:56 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.pjt-9f6e7bc201a6c9ac64635e2e5e8f3af1c50ef378955572b3e367e0da2f7700ab 2013-08-15 06:08:24 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.pjt-b2f6275e5e001a199466dae92debe06292bd3600b827c8107763d325f58dc81e 2013-08-15 13:35:38 ....A 159744 Virusshare.00081/Worm.Win32.Vobfus.pjt-d1472c449bb90d23b20a7126475bf607b7746b61eda1dcbd4cc85e9aa51d1897 2013-08-15 23:52:00 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.tss-5f6da77225c8bc56644b1c174f771242cbad8c809d48cdbed28b124f76702639 2013-08-15 06:08:06 ....A 98304 Virusshare.00081/Worm.Win32.Vobfus.vnk-cb480cb3af2b353bae88fa2299894df641d5a2110b57a0812c13071398286bd5 2013-08-16 21:05:10 ....A 122880 Virusshare.00081/Worm.Win32.Vobfus.vsw-381a3f2df0b6e7b1155c0c322eadc8d7b327990ef2116cd2d5caf9387374d74f 2013-08-15 05:22:48 ....A 122880 Virusshare.00081/Worm.Win32.Vobfus.vsw-f63c14f53f62ae575223a6b1517f7e1844dd8d0c2ca361e20e2238c0283a5703 2013-08-16 17:41:42 ....A 221184 Virusshare.00081/Worm.Win32.Vobfus.wby-7c4710463e9694b7d623e33cf752ec23bf8f1020bf9bab5958e041f67a2de4fa 2013-08-16 01:48:36 ....A 81920 Virusshare.00081/Worm.Win32.Vobfus.xih-96c35aa163ce8dcaa145aa9f7cac3ee0527b472bd92310711f3b45c4ae612cf9 2013-08-15 13:27:50 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.xmg-68c7cda260223d004943db7e16b0fd8f6c3f83cb65c120db0ca5852f47cea209 2013-08-15 05:06:06 ....A 90112 Virusshare.00081/Worm.Win32.Vobfus.xmg-fe1f955d5ebb7fb48bd44bf2a4d1c17b818140835e382f70def07e00c2fe18fe 2013-08-16 21:54:26 ....A 167936 Virusshare.00081/Worm.Win32.Vobfus.xpa-9e89b41f08f20021af2a2326fdb382b6353be3f72ccfb5797ca0dd61b8d70fc0 2013-08-15 12:57:40 ....A 176128 Virusshare.00081/Worm.Win32.Vobfus.xxn-d52b81f845f4debf5b5baaaaf52cc2d4b83e384b6aa0c058a5d4634504bb8559 2013-08-15 20:57:24 ....A 376888 Virusshare.00081/Worm.Win32.Vobfus.ykh-1f47234b2ec69de8e9b3c5484dac4c67928e0b76c9f27aa1f0de57f4b5e11563 2013-08-16 13:31:10 ....A 167936 Virusshare.00081/Worm.Win32.Vobfus.yki-516ee59f788156c68be585933d5661148660d308fd47f9ccc7fac630681dbf15 2013-08-15 13:31:08 ....A 167936 Virusshare.00081/Worm.Win32.Vobfus.yki-d8bb310b6858b3d26c483d443da578400efbf5d614f69bfd29e58a9175418a6b 2013-08-15 04:59:48 ....A 376888 Virusshare.00081/Worm.Win32.Vobfus.ykp-0cd2207f6e6b5563b8897838ad89f0f90a84728d0a3d749185bff943493ac4d7 2013-08-16 18:21:04 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.a-214655920c07ed801b02ea5a8429d401db37b5c8d5601423b671f7d3bf181e74 2013-08-16 01:39:58 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.a-c2d043215c3399ff17f40922d62ba75d9d41a2166c75b127c09e7ba0fad1d238 2013-08-15 05:34:04 ....A 368694 Virusshare.00081/Worm.Win32.WBNA.abak-f64252f887f19a00cae98e4a537ab8d272ee264e4501a091fc0082215e322f0a 2013-08-16 23:21:14 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.agn-340ae6983b3fcc7e8f9f59bad25a9850e33fa1d95d9399db2e6d3fc62c01348e 2013-08-16 15:25:54 ....A 521602 Virusshare.00081/Worm.Win32.WBNA.ajql-b503ae59b052bb08398a548cfe57c8ece6e00c6fb094933805c2fa3f89656e92 2013-08-16 21:19:44 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.akd-1bb61595e3a595dcbbadb0ddbd8e3841562d1b0b4e1e10db0cd22663c6509528 2013-08-16 15:05:04 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.akd-523ea932a16ac55ca79debdf4ba32fcc3ff9a910e1dee1cddbfc0ae2f31a497d 2013-08-16 01:55:40 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.akd-b1949ce926b4d89361ffbfcad883f16c46208f3f0475757e029b00b81c6da7b0 2013-08-16 12:15:04 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.akd-b5a2f779aee1d5b1a538de29104865c62de18b77556a7fce7348e2b8303da202 2013-08-17 01:35:12 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.akd-bdedcab9d03438d8e86ba62b1b119d82b3dd19f79b64ea87926de36fab553378 2013-08-15 23:23:32 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.akd-c3ae3ad029cc5600481a8dc6204aa256a8604445d2c6ccb1de089397224cc89c 2013-08-15 06:07:54 ....A 34512 Virusshare.00081/Worm.Win32.WBNA.akds-d4439d8b13d28f1cc281e98f5cbb2a600a1a4a2f58753be157207efa1454b423 2013-08-15 21:44:56 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.akki-a4de330a1eb0737659fb23ff4f016ad2e73633a287f6f30683f19bddeff3ebbc 2013-08-15 14:38:32 ....A 46000 Virusshare.00081/Worm.Win32.WBNA.akku-966baeef436da09f0d6d6087549cea1d752b3e1657f4b64070dbd9744236735e 2013-08-15 06:10:44 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.akpy-52db6cbca13fa6c26000bf60c4df6803ee60b020a07823f5d1bff290b99cfb64 2013-08-16 22:48:52 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.akpy-e6fce251d7ab9dd40661559a3d77b8ab989b7ca993f82c97ac51f7f1338d1c5d 2013-08-15 20:56:22 ....A 49152 Virusshare.00081/Worm.Win32.WBNA.akpz-58454cc6ad83312a3f2e5e6613ed2873e906c6ef6b2fcc00db4ac8f702e0921f 2013-08-16 01:05:36 ....A 49152 Virusshare.00081/Worm.Win32.WBNA.akpz-b25aeccb29c4916cfe3690934cc1263e47a3ef0c59e84684c39b2872c995edb6 2013-08-16 01:04:16 ....A 46000 Virusshare.00081/Worm.Win32.WBNA.akpz-f87772628822dd0b6b66b5820e2f437992143d0eebd14c226e754db0e95feeed 2013-08-15 12:22:42 ....A 54832 Virusshare.00081/Worm.Win32.WBNA.akqc-b55bdca41e5eac63dfdf712c5fb4409fb1b51076e5fa0c0cfc42ab437226f6ee 2013-08-15 13:01:00 ....A 323726 Virusshare.00081/Worm.Win32.WBNA.angw-a3ea906a7b243784d363d19e23aa1ec9e5f129251f551dc9e5fa640b987d96cc 2013-08-16 09:26:04 ....A 198144 Virusshare.00081/Worm.Win32.WBNA.aof-a36cad2fc2cbf112b549178b5924a578ccd151a252007914de030efdd2ecc119 2013-08-16 23:46:20 ....A 198144 Virusshare.00081/Worm.Win32.WBNA.aof-a953fd700badd95067b79131fe2e8298ed011e8f9dd907f0ee79d65d42eaf715 2013-08-15 05:14:40 ....A 198144 Virusshare.00081/Worm.Win32.WBNA.aof-ba5c25e272edf3a3aaaca0abcd5f64f6fec04a1dd10a3ab283ca113a0f2d43a8 2013-08-15 14:22:12 ....A 198144 Virusshare.00081/Worm.Win32.WBNA.aof-bb70a8b851a68638340546f24b8189b79e122d7bc2c462a38f9c6802be663313 2013-08-16 00:49:24 ....A 198144 Virusshare.00081/Worm.Win32.WBNA.aof-c8e5a07396e0f79ce77a91fcb356ab2451bb8889e220f77a09e3f68bfb64a763 2013-08-16 16:06:20 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.aoh-2d1e12cbef977d697874d5086e35dde3d98847d06dbd32a3519569bbeb3fdd47 2013-08-17 02:30:04 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.aoh-a3659ebfac8fc42afbeb02dcc00226d9e8b1730ca484f4cb5553b6894593b43e 2013-08-16 23:18:56 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.aoh-a9488dd5a83ed565a66caa2d00d96d2f67af5fba539c3d0f4033c8cc6172d55d 2013-08-16 01:40:48 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.aoh-ab8f4fc704130f44630af7e2e7383f48be34f3fb59722254a68a02c1a23dedf7 2013-08-15 06:20:40 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.aoh-af5c9c02b6fc4f35c4f83f5fa78a84b5288d0357f2fd23ac159b378782677fa8 2013-08-15 12:36:00 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.aoh-b5e1d7a334aa63a6d097b70f51682ce91e943f336f24198a1df1835b256312b2 2013-08-16 12:25:42 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.aoh-c39ed458fb60a45cf35562103793d791cdafd164dda9f8d89941cf0ff1e7099a 2013-08-15 05:26:14 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.aov-ac1c4a2e2ea5df7268c39bb46541bc4de2e0bf9b118a93d340077313a64658c8 2013-08-16 01:04:10 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.aov-b0ef8c057e6cbe851dd4a70b9d54097a519cdc2a6d8a1aeee6d7eb58c0e4f9d9 2013-08-17 01:54:10 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.apa-9dea6580e88c0acd06f9b5990eb5d968764ba4f224aec38b94a9873eae21e643 2013-08-16 17:50:52 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.apa-b5d34113fdabd298602f179750ce93651b945bf58101ff03f0de998ac05bd05c 2013-08-15 23:20:36 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.apa-bbebcc5933f691330ddd850b5fed97f97681f8add83175c439413974e546fe6f 2013-08-16 02:30:18 ....A 159377 Virusshare.00081/Worm.Win32.WBNA.api-ab959806cb82b7500b5a8f957bc4d6a209a96f5c27b4bb469d1cf57f62b13499 2013-08-15 23:19:24 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.app-b6f7dc8a76828c53ea67ddc1433a34ce844e67f693adc831a5f4f56fc0d4c451 2013-08-15 06:10:02 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.aqj-188e0734cc9e61c25793e297f11c1d926565514a76a5cd7ff0a8e37fdc43f701 2013-08-16 21:43:56 ....A 36864 Virusshare.00081/Worm.Win32.WBNA.awx-c954930b2f051e216e917237ecd7fd31e6e4bdebe47666d6ca8a766688eb03e6 2013-08-16 01:47:12 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.axz-c9cd3afacabf1a36aecba19b7572f3967abbaaa96b817afbd2e142eddcbfc2b9 2013-08-16 18:56:24 ....A 159744 Virusshare.00081/Worm.Win32.WBNA.ayx-74cd9842793d25f636701727d9b09a719c4df872772cf08fe38e6ada0e55a4b6 2013-08-16 04:17:58 ....A 159744 Virusshare.00081/Worm.Win32.WBNA.ayx-c84882dab10961251792658727322d82cca7609b2f4f809f7f2915728ffcafc2 2013-08-16 05:45:26 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.azf-c2a5afcf5564f638ff0e1ae5f50ae5c7d58e9201498bee4d22602de42ffae980 2013-08-16 02:00:20 ....A 126976 Virusshare.00081/Worm.Win32.WBNA.bab-b61c45b267b5879bdcf19c2dac422a29010b54e693e0121bbfa66a9b37ec9c87 2013-08-16 04:18:38 ....A 391766 Virusshare.00081/Worm.Win32.WBNA.bawt-959f58ce170fcd75fd3d968659d6099772d1f7d6002db1c348274be8da363f13 2013-08-16 00:15:40 ....A 490070 Virusshare.00081/Worm.Win32.WBNA.bawt-b7a6d0516a4f26b0189ba7843d1422f56fc65d2bb537204c78a04723ad397d39 2013-08-16 00:58:44 ....A 102432 Virusshare.00081/Worm.Win32.WBNA.bawt-c9d4eb3fb9058d9164b1b97fe3f0aee39af6a5d59f2d99076e7025fe749a10ed 2013-08-17 00:54:52 ....A 96340 Virusshare.00081/Worm.Win32.WBNA.bawu-9c3a90057b651a52b8c43a80f8e2b179e0d97d3be4b5b8fc09f205369db075ec 2013-08-16 23:23:46 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.baxb-c8aca37b8a0fe1e165a7ca039884139229f6b6b019db7d3216d199fec8c846f4 2013-08-16 21:52:54 ....A 155685 Virusshare.00081/Worm.Win32.WBNA.bazd-aa3aa40814ab50e819a3b05dd7671930fa9051f7e51b3af0eb38c3bd3ea1b095 2013-08-15 13:44:10 ....A 45056 Virusshare.00081/Worm.Win32.WBNA.bei-c76bf575028608e78a2139eaf47b5a1da65f95e8294efe7e9290344521c0822d 2013-08-16 20:50:04 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-669311a871b908b59680ebc6f383213c6cd8cde77aa5ab4840dd3be79d99de8c 2013-08-15 06:08:40 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-85a6d3095ca98fd948a0af704d5cad0bca3fc001efd390705a1665205abbcf9a 2013-08-15 05:55:14 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-a0a1034530af4aeabf28525e436c0765b182f2b5384d7646fe33a651c3727d5f 2013-08-16 00:39:26 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-a3672c9a86a43439e224fc3676217900f54f76b814925d81ad0a0aacce039bbc 2013-08-16 23:31:34 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-a5169fd889f59b3222f433154eb7893a87e3d5c36ce8e71a4a43697ede0bc7d3 2013-08-15 23:35:56 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-a51a33acfe30e82d6811698dd524cca0e529662e4ce5783b7b5b8680055d92ce 2013-08-16 00:22:36 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-a9a2c7f7351f22895c035fb140645ae08d69c179e917ea2029ca9c9f0a8c104b 2013-08-15 22:20:52 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-b674d6dd40b8e738a2ae40bffb2d7ce082f6a145d8be150380b090f7a290ad2e 2013-08-15 14:25:44 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bfe-c80abc811ebe0757905a9d21781cd229e737e24b34224cb29fad42b5d3337151 2013-08-16 08:14:40 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.bgn-c74fe15ac35b0171a67ad4e017f3d3064007083a840b0afa64d039aee5afc9ad 2013-08-15 06:25:54 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.bgn-cff2603f39c0ea05df8041ff7a837aaf1fcffb8d515a6111b074e4a69df914e4 2013-08-16 14:04:34 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.bhs-5a13400b2b515b4aab782b632da9ad0a2fce848619a524a4b35429768c7ba8ad 2013-08-15 23:27:08 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.bhs-ab4623f2d9478414a20689d63fa0223e4aab2a865cd178fcd76a9e71b7731899 2013-08-16 18:47:28 ....A 344064 Virusshare.00081/Worm.Win32.WBNA.bht-802ef54b92e9a180fb973f19944b269cd49c4ca7b2e4188160d9091fe19db61b 2013-08-15 17:29:12 ....A 344064 Virusshare.00081/Worm.Win32.WBNA.bht-a9f524e9a812577cf283cc6fb3364c71f3866a99b9abd18c6a5415b156c22afe 2013-08-15 13:06:32 ....A 344064 Virusshare.00081/Worm.Win32.WBNA.bht-bbaca8d3288206f73127abdab77ec3adf1f3a5405b2e59f7e3ecef6d9c973552 2013-08-16 18:23:12 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.bii-6c0ec80dcb2f12be487567e978ce740a6fe89e85754cc278c171e7b99eb6df52 2013-08-16 13:14:20 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.bii-bb7ded94ad882f280938fa03074d3ddae9acbb695d565f0b99eeed3417aa1e5e 2013-08-16 10:14:18 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.bii-bd1436ec78e35940696dce29bfb73a27695f9131031f21cba9deba6c50a3687e 2013-08-16 10:28:30 ....A 864264 Virusshare.00081/Worm.Win32.WBNA.bis-c161297fa1913def3be1c54c53f4ca92d2b3ba93a2f1f850aaa0ed32272c790b 2013-08-16 14:01:18 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.bjf-37ff90508febf39a3ad406a1b8e2ef82eb07da8114a1257855b8250493c3d177 2013-08-16 10:31:12 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.bjf-afb7bbbf17a980f2c483c6c7875ef5bcf6a2da17651eaffdb7ad8323deb26f4b 2013-08-16 23:17:52 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.bjf-cec20cfd07350895d57c3ab3377cfa911b11ba3c82666b8ece4a6979095d485d 2013-08-16 23:39:20 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.bjo-50e5ab0bd7b15a3ddb039418a8d07cd39d811b3f7ff4c2d888c4efc6aecf4119 2013-08-16 16:57:56 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.bjo-69526f37f53f478e279a23932468f079bc0ef1ebc32ea01bce1c11b969332722 2013-08-15 13:12:36 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.bjo-cde2c9f98226968106434d23215b4b5c4a06721b927c2bfd7b92592c639955a2 2013-08-16 22:24:36 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.bkv-cffb1eb8bf431bbe5111cc8d3d4bc360151fd1fb313f23e6066807c5201b7331 2013-08-16 15:07:50 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.bmf-dd2b7143d3d151c9b2f177ff27e929c7d3626d2dc14787bbcde41d862941f418 2013-08-15 20:53:28 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.bmh-3b5f6ba3db8b278d4b2035cddb4777f9f7db3537ca3b09abe9ea534f2a4e0554 2013-08-16 04:13:40 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.bmh-ccd8b896e09151716ab58f5c08a7d2107e436b5b2fd4c037bd7dd9aa509f3152 2013-08-15 13:31:20 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.bmr-c726f37331b6cf6d135bb98ec9e524af4e8e949affbcbd4713b370319e5c579d 2013-08-17 00:06:08 ....A 54784 Virusshare.00081/Worm.Win32.WBNA.brbm-cd5d6de49105a99e71cfba38eebd6df9cbef73be481be70ac32cdfeb3fac2e30 2013-08-16 10:49:12 ....A 192541 Virusshare.00081/Worm.Win32.WBNA.brhg-7b7c6bbfbe6cfc6f88631d21d577f29daa80de01ec95d4307f0a1df0e28f7ca9 2013-08-15 05:04:58 ....A 118813 Virusshare.00081/Worm.Win32.WBNA.brhg-a60236bd9c1090e6311e7114fff8f9ea9a8ee82ad496debe124ceaba7c787fa8 2013-08-17 01:54:30 ....A 389149 Virusshare.00081/Worm.Win32.WBNA.brhg-b7fd93e690b1de901e70263b4f0163e0a34403b00cc106d76a31611cd69bb9df 2013-08-16 11:27:10 ....A 167973 Virusshare.00081/Worm.Win32.WBNA.brhg-cf1bb6ab699b43b85f64ddb1a8213965871c055fb106a1ebc4b01bfa8438e903 2013-08-15 22:26:38 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.bsjb-cecd62156c95099bc8364025e36c7cb8d829840f66cd3a28979330068bf9d49d 2013-08-16 04:46:38 ....A 839987 Virusshare.00081/Worm.Win32.WBNA.bspy-a381d9040cc3f4651b19df2042531b4b138713d47c5b00b076429eeeada8a64a 2013-08-16 13:43:22 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.bul-1fbb2a3f1ca623af61bbe25125002053ddb8fe7ab4318569595313a63ccfe186 2013-08-16 14:25:28 ....A 45056 Virusshare.00081/Worm.Win32.WBNA.bul-a40b4deb1d0754b9afad360a78bc6e1ca6c0d7406d50b6314f5c757aeecae518 2013-08-16 00:57:18 ....A 137258 Virusshare.00081/Worm.Win32.WBNA.bul-a548671c984a993ae861012a6ddbaf4074cddc905cf26b90ac690d5baba5b075 2013-08-15 14:22:48 ....A 73736 Virusshare.00081/Worm.Win32.WBNA.bul-b1607f2724fa9b94ffbe925a5a6a19c54c1d3b419d2a7e12d45ce9e255477b79 2013-08-15 05:08:14 ....A 252416 Virusshare.00081/Worm.Win32.WBNA.bul-b22cf2fa7c96bc29bc7692f15ef014f0558290e99f1380de6e0bf1dfd5980eca 2013-08-15 23:41:32 ....A 428032 Virusshare.00081/Worm.Win32.WBNA.bul-c89c3100b45a197c874a51919a6dd6f6758f435e2b19ab8af56a7faa7cc46f64 2013-08-16 01:34:46 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.bvm-d8ba373e868b5a2db09ee91b8ab36799b06f7e80d9a9eae96fbe873724d600f1 2013-08-15 12:37:06 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.bvm-fca93a4dca49fcaf9eef436edc2f110010fcfb7cb7275578521c39ae1b6dcb1f 2013-08-15 05:58:58 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-404627bf9c0871a1fdb70aa51026d3be534595d571ebad8942125978eb3486b4 2013-08-16 20:51:38 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-6819ff320cd667f7c3f2554bcb9e2e53447ae9bf82078cb3559968de08fe8674 2013-08-15 22:28:44 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-a48dee82279af56bdc695450c57d00c27829be7a5e3639dda08021f8f80449dc 2013-08-16 01:05:06 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-a96295ae15cb40e34bc95a6d8e68834c36fb7284dc2f1dc8ad1e116b8ced6397 2013-08-15 12:54:20 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-c1c6d8e56b4a32dc0dfdfe4f98a9a7fec0f968d6e512ada17c02a26315888aba 2013-08-16 00:20:08 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-c3009521b29ea67cd2cd0b21414dd58abbc678a8b3c9e5604d40cf82d2f0b090 2013-08-15 13:08:38 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-c32a325a48b01410abe5a3600061d6bf8e201a0659c1275cf7a17f85a3eca784 2013-08-16 23:48:26 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-c7ef16d1749caffbb0525e61bee7a2b323c2f1750ff3ad7e873fae1f2214c139 2013-08-16 04:25:50 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-c7f99eb4536caf56f489fa7dd7dc7f395db53d5c75f7fa8085f66875c663acef 2013-08-15 04:59:30 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.cm-ca8245e002adbf4081fd74f370d7d3d294ccefdeceb910504d3c36b8dd5e77c8 2013-08-16 20:39:40 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.dn-6a5c8d4702c9604ee8d816e55037b9c722c79f1dd90e3aad0ad43acf0f3a008d 2013-08-15 23:40:46 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.dn-b044078ebd63b189803d694d3d270babdcea452156fa5d90f29994c2ff9da98c 2013-08-16 18:49:30 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.dn-bde7f6442362f02ff05e9cde6f89dc0b47b9b7ab12a3eb90ad19f8c3cd305b02 2013-08-16 02:01:48 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.dn-ce64ca37893a18a538ca13f3b3b9af1ba32a87d4fe9ffdce0205075647d0ae44 2013-08-16 01:15:52 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.gta-0d3ee3452c6c002be036570b0a306fe452c0c2f79043beb5fb74600829782420 2013-08-16 00:51:18 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.gta-558ddeda6a983d2fed3548249199ceee36a63499793aba3f9b09792a161540b2 2013-08-15 05:45:10 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-0001d958fcc46addd75c735ddb62f12c9d9798570f0f5854968e0d483591e59c 2013-08-16 01:30:16 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-001d8779b034751791d3596c0d2e87f328df66f078f1272b9c1fd46e8a38a969 2013-08-16 02:04:34 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-003b815a02d562d43115a199c271ff6dc9281c37b6e992556b8ad717c4628668 2013-08-17 02:26:30 ....A 76288 Virusshare.00081/Worm.Win32.WBNA.ipa-0041390f827d0bff62b3c79912fac8e327c9ad1dd7cd13d64863ce00c1c23ca0 2013-08-16 01:15:08 ....A 78848 Virusshare.00081/Worm.Win32.WBNA.ipa-007617551889ee71ac926229e0a9f713c261e16e8689de8e9098bc989506a759 2013-08-16 19:57:48 ....A 372736 Virusshare.00081/Worm.Win32.WBNA.ipa-008b0aa2a87a38d621d5671c9357aae00587556baf1f60773ef76063b999f464 2013-08-16 00:48:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-01abed9c2b5d4b813c165e97d73e1b57a844b86d43973ad4dc79a639e330faa5 2013-08-15 21:44:48 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-01e1bdc0b416c9024065d3bad13c2a05cf20e61c17cffe6f810c2afc6e00842d 2013-08-15 21:39:00 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-02474ae397a5fda7795e28ba739e231f9ff2f1f0df60a517ac89d935126d4da9 2013-08-15 22:29:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-024bcc597ad5d3f93db17587349d907881b43bb04d550e966929f68916b4cac5 2013-08-15 22:45:20 ....A 60928 Virusshare.00081/Worm.Win32.WBNA.ipa-0268b71270873a45174c2c70585adb497d370dc4907bbedd031927a620893e3c 2013-08-16 01:00:36 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-0345286e758e278e01966cd9fa4cfbbde4854b2b09b1b84606e5b0ad913f51fa 2013-08-16 00:57:48 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-034a358137de5f03a341a19f3889e02d5a8f76781b403f07f978687dbf14985b 2013-08-16 00:31:10 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-0377f8bdcfa799eb4a275d63646e4d4ad866a50d70661863015eb9523110e29c 2013-08-15 21:56:30 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-03c29be749ab94d5f9870c06010c076639caf4aca2f6497e1c8a0ad9eb4191c0 2013-08-16 20:38:14 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-03dea67114419df1ff38d82de04f8990f1ad50f259ca645f8614f20bc5e5a024 2013-08-15 06:14:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-043c8e9aba4f5febb01c23565db1a34cadff3bb7b9caec9a46af364f7448c322 2013-08-16 00:14:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-046671b4895e5e021aa9587714babfbaeff866f71a833b7995efbc90900e0776 2013-08-16 19:37:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-04c6c5cb701aef4bf233c82666930b36ffc08d52e081a9270a37d2bd792a781a 2013-08-16 21:07:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-05777d34ee08e78a0e8780acdef237237ae3c6d9395413afb61d48bc5d658f4e 2013-08-16 14:48:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0657db2dd7c78abb04a72b746e26b3f108a9ed93c07899fbfbc69cc1e4ad919f 2013-08-16 01:22:38 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-065e9f4457f9592bd0692b3248b148dd422ebed4c4353461b41c675d8dbdf51f 2013-08-16 04:28:36 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-066d803029ca7851819b839fcc94470b69c360017ad379b40dc683b4b3cf03ec 2013-08-16 17:25:08 ....A 200759 Virusshare.00081/Worm.Win32.WBNA.ipa-06d7e7b03e873fdc73c40a53535446d18885fdf3c0cc0ccb18e6cd7fcfdc03a1 2013-08-15 21:47:26 ....A 76288 Virusshare.00081/Worm.Win32.WBNA.ipa-06e414c5f5fce5695ec8cf781103a9135f75b3c5f7173a7b8929be4994703cc8 2013-08-15 18:39:04 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-075027dee7ff556cd60e07b6de0f52c64e470d22d655afad19de44fe5a3d508b 2013-08-15 21:37:52 ....A 36864 Virusshare.00081/Worm.Win32.WBNA.ipa-075dbdc4d7d095eb00d32d6fac58f094c4a12cf8fc4520c9efe812f0f854c6c8 2013-08-16 13:37:58 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-07a86fff673fd005ecdbbb1d2c20175e16cb34b23c8a889ab3e04ceba43264c7 2013-08-16 01:48:06 ....A 78848 Virusshare.00081/Worm.Win32.WBNA.ipa-07b463bf998c010a0167a11ad258fb15e15b9238162ba19cfbece6df3e127073 2013-08-16 20:37:10 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-07bc44e619845699451e3816ab4679d83d4347dd8a7712baf2d80c76ce68aa82 2013-08-15 05:13:10 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-07fb0214057b65d73761894855e1e7fa238b2580a2107abf9ae57ea5ee330abe 2013-08-15 23:37:18 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-085ebfb4e137de9eca72acec2a78ba13e5944dd0320b5c03d076c7578d6d4227 2013-08-16 00:52:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-086222bba54579dac9ba841c3388433b7b3064b239e7547ec3987bbe45ccd250 2013-08-16 01:34:00 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-086e5b91bdb2322d06fa9a324d15f845fe05c46f07d6b1cf75c1d9be4bdd8717 2013-08-15 05:06:58 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-089a8453f5bc7a5104e371e96be7ba9e226be7ec2d04d36767ac25668e95aecf 2013-08-15 21:01:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-08dca852a0ef69934f7d99fed4f85663beb732fc0ba7e94afa3b19843db0edbc 2013-08-16 01:01:50 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-09325f1eb41ad4d8369b06194926c6f4971423a8fc6640d964dfe59c1614764e 2013-08-15 23:19:48 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-0957c2f6518305c96cb502bb38850551ad85624beb9cb93d62398ed1af4a7571 2013-08-17 02:06:02 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-0992ebdcc3ff28c9fddc4803c92ef2c9bbc3f5c0ea5cf1a3800a67b39d9611b7 2013-08-15 21:55:08 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-0998be669085dda3d6bf3959e0bb8655aedb8d3cda9eaf1c918b19bbda93e51d 2013-08-15 12:25:24 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-09cd8172bf209b6f42c05e92353556d7490223b906e5c171f8c5ae6e9805f004 2013-08-15 12:20:28 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-09d1a61c31ac93e68ef8c470e8678c502d8f5d9e86d3e82d2f65f64be7418826 2013-08-16 01:01:20 ....A 44032 Virusshare.00081/Worm.Win32.WBNA.ipa-0a044fa0fabbdabff0c8a0c7b7a33abd2efa7e35e978808dd9a3b9275645bb2f 2013-08-15 23:51:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0a07a9459c8fc17d446b32544ff15202dfccd7b4a098821d75b04c165f89fd4e 2013-08-15 04:59:32 ....A 163840 Virusshare.00081/Worm.Win32.WBNA.ipa-0a09a6ff4ab708644141d6b1f689c3f1f3a358ead0f8d1e00499916f059d27ab 2013-08-16 01:57:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0a1287b8ef8ea514f83ad72aae9a50582ce6238af358c7e164c26edae805d270 2013-08-15 05:07:44 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0a694e7f3698a4b7b6684caebb43eb0cbc8115b306612e51edeb10f2eb56252a 2013-08-15 18:35:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0a74fa415ce56654c17d819796b442e87d80cb8efcdf49e77943aea8b5d7e9d2 2013-08-15 06:04:26 ....A 90164 Virusshare.00081/Worm.Win32.WBNA.ipa-0a75e60c7cda94ce5f4b4bc9b3a7aaab1adb2971b1c663425a33e97e04120eca 2013-08-15 13:22:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0a7c53625d6601714fee14c50137b905da46ed1f7f70570bd3250de076318057 2013-08-15 22:29:54 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0a957b535553416afd70549748b28d56e8c7c5fa27f5485fddb1814012b2a052 2013-08-15 22:31:04 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-0ac29e04411f0f8c76c1472d5488bab92f2ac4bc343c2863eb5b9f852b0b057b 2013-08-16 00:50:44 ....A 46080 Virusshare.00081/Worm.Win32.WBNA.ipa-0ae343de1e51ff95cb5c0429cb3a7e71a5a822e6ecec4b77ce1daeeb16f59b12 2013-08-16 00:23:22 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-0aef14ec3369ee670f87b57de99f00d1f898dd4f27050e605127da1636f8bedf 2013-08-16 01:24:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0af40547e157bf0e90afa377fc28ce609a56736359541e8f37ffb9fa1489befe 2013-08-15 18:39:06 ....A 35840 Virusshare.00081/Worm.Win32.WBNA.ipa-0afa2ab259d80efd7690233e6f772dbcae8e3629ca9ee352b02e832202d95cce 2013-08-15 12:36:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0b0eef6a9f9ddda43f715af2dcd7ce5855ba63929c59b7ee86c25461e0f4f07b 2013-08-16 01:27:26 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-0b38277504cb3b0cf091b97fd99b17670ffdcc75ef458612cfe05ca3be37c799 2013-08-16 01:21:40 ....A 44032 Virusshare.00081/Worm.Win32.WBNA.ipa-0b3962326cdbd23b104499c933710b1930e4c24423be0b1681ed994626bcf631 2013-08-15 05:16:18 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0b46115c51235134ec6169d8ebadd44181fbf135d2215c0953974222dcbf29ee 2013-08-15 22:45:12 ....A 31744 Virusshare.00081/Worm.Win32.WBNA.ipa-0b4ea942e5ff43a356754b81f357e8db7d10af358f99ccf767abd267283bb395 2013-08-15 06:17:12 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0b69cb0d64771a60d168fb71945bacc76f727d4bb7148328099471f52518d9c6 2013-08-15 06:13:48 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0b6d6ae304dbe9cf870c90673a501259962e8e5e5ba4176bb80cb00776cc6c73 2013-08-15 23:47:16 ....A 35840 Virusshare.00081/Worm.Win32.WBNA.ipa-0b862f4135d17854c7f87033aaf6fb233a2397e5885f410f9f44192231a873ef 2013-08-16 00:08:24 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0b890855b0a17ed8609e5341b3539c15140a0dd2d6294e2b4d95c9806cd15b67 2013-08-15 13:09:34 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-0b8ccd91a843d25cdeb99e76fab33253b78546dbf0b7a583796c30a3a31870fa 2013-08-15 05:52:24 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-0ba82f3f82d7528ef04b48c102d2c8de65fc69bc9f7dd58d6e13c1903857e063 2013-08-15 18:34:22 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-0bee9d11b7e63934778ee32e9ae2a30ff3187f128fd8110dfaac6d49c0a9e2f1 2013-08-15 23:21:40 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-0bf4de103d69f1268f3965cccc2daed6526783b237722fb003499fb76cd52479 2013-08-15 17:26:38 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-0c08e76c14c9a7fd23d431aa8bd8399c6c840dd48c586c7f16fabde058a2daf9 2013-08-16 12:46:06 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-0c0c26d8eb309800768a59948118b3def6f4c0aef7d212134347d05f39925108 2013-08-15 18:22:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0c2ae5893be15a8adf28b2d2cc6617cba50bba7e2960629e33ac7c2261d4274c 2013-08-15 05:12:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0c2af6a84a9b998451d270bee9a3e4592c180d16b9fca9129eff8d866f9b758c 2013-08-15 18:25:30 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-0c3ed3c2d33724f6b08f4c18755f57dd4a72e4da2932dff6ca3cfa946b32b4c8 2013-08-15 21:57:38 ....A 344064 Virusshare.00081/Worm.Win32.WBNA.ipa-0c400c75f21cbb95d7679d0a572a42f9fc6518157d8f383393f4960ae9fd3dad 2013-08-15 13:40:56 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-0c40f4671a48a951c0cc30ea998246ff1437e7fe129eeac7333d29323b109bb7 2013-08-15 22:22:18 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-0c4a86c5201b40c091bd9b69e697b464e7a787bf55226fd9e2ea3edee5b0b6e4 2013-08-15 06:04:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0c65d3ce6d56c52b233890f379f0e3ac18157fc5ae3d9d7bf869447b4d537df8 2013-08-17 01:29:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0c6e6f7d49d452877c91f30f38594add3081c378f0dc33f2aadbd38487650c5e 2013-08-16 00:33:50 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-0c6e9454f9a224aeea89171fc7a57a7c6263fc61f16cb982d415204841037ae8 2013-08-15 13:44:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0c74aa263f83f7e8926c183e723f6f146118f46ae7692366a30f8a7f77ff0972 2013-08-15 13:26:38 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0c8257f597575172a7d29b57fd210c19aeac2746d84e9b266d7a2068b40f76e8 2013-08-17 02:27:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0c8c422c0e6bf434d7382b666691ce767169f35ceb10fcf5b7ca5bf71aa2ebd4 2013-08-15 06:33:16 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-0cb044ccd950c44d06c596134675e720eba66007dab9359c89606b9abcca628c 2013-08-15 05:08:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0cc3dbe795c0f713744b9d34f367f68cc8f3a22ab2cff36dfbfcb4866ff77b8b 2013-08-17 02:13:20 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-0cca610fad50897f7acd5197ff40fb8dcc8db4827b10463ddaf829a324fcf1dd 2013-08-17 02:05:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0cdd0f357e4828c50e47f167c9e69e8c4bb930bc4861fcc5b6bf6cfd82b2eb9c 2013-08-16 01:23:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0ce3746c6ffe0793eb983195e1140221414a7381e08a0cfb0473e257f4c67bf0 2013-08-15 06:17:56 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-0ce87cea85aa5b728005aa9629903cda793fdef34d37cbe4d54a0012bee65654 2013-08-15 23:17:56 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-0cffceed7919fafcbc5ae36be2fd291beabfd0cc0965725638f26ae67d29b92e 2013-08-16 00:41:38 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0d02d846082d604c7ba4c05b384875ddd59ba83727a4888f1f4458546e38e040 2013-08-16 01:00:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0d03d9184e1360fd2b60c19d587b17f72806f120a095a2dad6614915cd4fd225 2013-08-15 18:39:04 ....A 76288 Virusshare.00081/Worm.Win32.WBNA.ipa-0d0a979566cb0161151d8b9fb27b8efc05ef275f0eaf04508b94a598ba221048 2013-08-15 13:30:14 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0d0c6639fe5b2b5ef9b6259b85a4ac6c538e097371a201ded0eb9ec1fc1b2594 2013-08-16 04:26:00 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-0d239353262b4acc096eb89075f973286c5cb65d6df2c8126a658651670a7b9d 2013-08-16 01:38:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0d29303610065362363218b544716ea66ea66d8003a533516bb4cd5c580e1208 2013-08-15 17:26:42 ....A 102456 Virusshare.00081/Worm.Win32.WBNA.ipa-0d29dc88ab54a21b72b4060b4f2e091b1ab9f5f2a6266bb56efc797ec98868b4 2013-08-15 23:51:20 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-0d31235a56f45ffa86c020baae55e69ed4ef93fcf069638c7576144af10daf92 2013-08-15 22:23:10 ....A 80384 Virusshare.00081/Worm.Win32.WBNA.ipa-0d3646e1b602817a747d0d8db38ec3e6800537f383132954307027d8aff2a3dc 2013-08-16 01:05:14 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-0d3d35068c1a51db069ec4aaa720a3b03cec9344c0483c9839469ecb0f73ea07 2013-08-15 06:20:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0d4809d8523912837be4527b92d14b2c8fecaa48434a59fc50d5a3b3fe962f73 2013-08-15 14:17:24 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-0d510a5ff5ca1c187183e70f4abd49206cfc6ae00d6faa045ad57a3e3a9bc9ad 2013-08-15 13:19:50 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-0d6510a1e9e0b463b45691f0816fae9220d916223ce33eb09cde2d5bc0dd432e 2013-08-15 18:35:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0d6e6cd470af6fc9054d0c44ea39aa2a96a42c23c7ef155168c3091c08a05b1a 2013-08-15 21:39:38 ....A 82432 Virusshare.00081/Worm.Win32.WBNA.ipa-0d83c0909927ca41b9df388d15ed186728b2c28d558e0deb9ee87fe2fbbcad33 2013-08-15 14:40:42 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-0d892e26b330b504f5ad2e349c55aec380aee7ea5ec2c3fa69a3f43eb427bcd9 2013-08-15 05:58:52 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-0d90e6fc244cd021694c0604e2ee8f7fc21a43319195aee20cd2dbfe549b4fa7 2013-08-16 00:34:02 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-0d92792b74237c3c4b21eedb69a3bf28db2e5be58166e3668904e5f23c43407c 2013-08-15 06:16:26 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-0da80943ee94007fcbd9583430002126e5e550270ab6102a925a44e3837b6bdb 2013-08-16 02:06:42 ....A 1102525 Virusshare.00081/Worm.Win32.WBNA.ipa-0de45e70ffc9f88032dbf4b855627a67eb790712d6e2440b4c4a1159ddb7900e 2013-08-15 12:35:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0dee90bb6384daebd2eb6b838afa1550dea17ac1612dcddc950f23c2ec3529e8 2013-08-15 05:11:34 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0df57f92329fb431e0e789243121f11b6b55de0c522536eda3e8cb7046dad178 2013-08-15 05:20:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0dfacdb59654c323951247d09a459a99ab6cc0102174e6f4e6bf16e14b30e51b 2013-08-15 17:32:14 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-0e09c65f18e647dc1f22fd355d764f4504b789613f03b006e5394cd936c9b369 2013-08-15 13:33:48 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-0e16348204c7fc9e794396900778875b71b3948dc2b9c826cae2df87c606daaa 2013-08-15 12:27:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0e17c48c993bdc582770a9412c1020ca9878229dcaaa9bcc9c14d900d6427fbc 2013-08-16 00:32:46 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-0e2e21f002295fa95e79fcd3e79fc2e12fa89dbbe35ca65a90201948a789e554 2013-08-15 13:50:40 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-0e3eb47c91cacd7d470bdacee435353f1b1702530359981018e145d416e6a5c6 2013-08-15 14:35:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0e4ec1957ff11a94b38ef1028a20cb1a42561698f702e8d9bbe57a854436766e 2013-08-15 23:34:42 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0e59f2f1c5ca8ff44dcd7f5066997ce3e1961f5da635270288cdcff9f74e430f 2013-08-15 06:35:00 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-0e616eff2571674399c93a368e08bac8215c43ff36bfe4d201c215dc413dc74e 2013-08-16 14:59:26 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-0e8e98e322ad9d33c9eaf82386aab439c89ade2a6bc1def40db38ac7495d043b 2013-08-16 00:01:06 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-0e92afbf2d31e7953cd8463975efb906841fa831c9fbdf6e45d7fdac105d9bd4 2013-08-16 00:01:48 ....A 35840 Virusshare.00081/Worm.Win32.WBNA.ipa-0e9fb1dd9b15fc595b21f862a8ede6b3436c5e1c7e161979966e6055a71fdad9 2013-08-15 21:46:42 ....A 31744 Virusshare.00081/Worm.Win32.WBNA.ipa-0eaa4c61c18740f5c11419abde0a65f04a979ab353d07e71899e7d7ff29917d5 2013-08-16 01:06:14 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-0eeb6dbdc259d39c12df62d595992ff9a3a3a9fdf6db26f320e9c58a8b7dd2a9 2013-08-16 00:58:32 ....A 36864 Virusshare.00081/Worm.Win32.WBNA.ipa-0ef35bbe55019c7fe351a5aa3f9eaa37b785129ea194fd318882327363f82b50 2013-08-15 18:35:36 ....A 94147 Virusshare.00081/Worm.Win32.WBNA.ipa-0f3fe9b7fb2ecd831d7264bbe42d46d95ae4fc7984e7fd64a8db9ff35691eeb0 2013-08-15 23:20:38 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-0f66b0030b58324f21115922fce4712756bda18803e7cc6573c13e4d2220bcd0 2013-08-16 01:36:38 ....A 654336 Virusshare.00081/Worm.Win32.WBNA.ipa-0f7003423bbeea91e0611b71b6ed2a2e61ce57b5d204fe710effadfc59bd8547 2013-08-15 06:07:38 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-0f7cffbb93ec9a1d6b7400f8d5200341dc51f8a5afc3ff9aa9f6a35d089526dc 2013-08-15 18:35:26 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-0f852aa93f56aa31f2f72193987f2750c30a762d29ccb7e2e7188d6bd2f60c75 2013-08-15 18:08:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0f8c4659a508058f5b870d7fbe3d892ea97c461a9e749bc5487443677dd78433 2013-08-15 05:09:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-0f92bcf9481b77657d89850a218763a82cc9e46d9840175d78501171708fdc51 2013-08-16 21:47:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-0fa265d932a7da9ef906ec120bfa96468fb27ebee319714591db4184cd2ed0a9 2013-08-15 18:38:54 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-0fabbc82c45fa1f19948739d13acbd863140f3cd785b5ea29472aafcada8e84b 2013-08-15 23:17:54 ....A 31744 Virusshare.00081/Worm.Win32.WBNA.ipa-0fbb0838d7184daedc64cfff6e423a381e3a6b0c2d6868eb3e6cfa0b7cb979e7 2013-08-15 11:35:40 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-0fe23f51796c08d654bf3f574fb06309f4415b71509872678010849d471b6f48 2013-08-16 00:22:56 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-101bebda6c71e92a7ba675cfa886d159a6aeeef6d78d356d6741574fcbe3bdff 2013-08-15 23:18:40 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-10233047d2a75efc027b82bcb034eeb37f15104a82d2add6462fda3acdd72710 2013-08-15 18:33:26 ....A 45056 Virusshare.00081/Worm.Win32.WBNA.ipa-102c4bec54c058c6d6aaf1a7d6de129aa0cfc4450ad151da4ed554fbf8f2009b 2013-08-15 05:46:46 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-102f4aa1c06c4bad63db4758497650b3b2ec7ff8b7bccb993a8485d103cb5c34 2013-08-15 13:11:58 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-103b8ff3fa19f30c6c9d8d5100d3f1e817e97b2953d08f2d832edb33ecb0606d 2013-08-16 01:15:30 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-104be0f6b1dc6c80037663f019a05bb8ca7221a16f778acb21a1e56655165ab9 2013-08-16 01:23:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1068681083fc9f5c862913a15d4b3928c353ad0468f6633c3b4fcc78160fabdb 2013-08-16 00:01:34 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-1068dec411a591859e5aa23d6dd03caa73b151b78899c7eb387805129f63bffb 2013-08-15 22:22:50 ....A 76288 Virusshare.00081/Worm.Win32.WBNA.ipa-107931eb0885018e2f2223a03df80b3c1641316151f52a52115b528f538421b4 2013-08-15 21:47:24 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-107a619870656ecc690b13bc9940cd196985461347ed946091ac274a7032b8f3 2013-08-15 21:40:20 ....A 82432 Virusshare.00081/Worm.Win32.WBNA.ipa-108759d1020f44ba079cc98241f9cb79f540a1d2d072574ab373d5ba4c433d9e 2013-08-15 12:54:00 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-109f5701e2c7ae839168ac0413067f60d9279da4ebdf9c500ec503cba8cba18b 2013-08-15 05:00:38 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-10b3d43684950c74a4455ecbbc170e03d3ac957489676ae72ee117ae91c35cbe 2013-08-15 06:27:44 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-113c4e06da802e04d5837598f28f7f80f27ac7c8744f21cf332e5563efc21557 2013-08-15 06:13:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-114666d8ffc3e4234862880da2a66e33fcbf80f0bf6de5c36d65a914ce1d638b 2013-08-15 13:36:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1155032b4b627529146ba1a1606204d149a3b7dfaa17cb58619f5163938bb359 2013-08-15 18:08:24 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-11de0a87ae70f7cfceedc798fb12a92d38f3d29b4285ed1f10ccf0eb5a1b4883 2013-08-15 06:33:36 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-124c6397502c7bc4d5ac9bcef0b51f664b6c86f9a16ba88abcfb6029dcb46858 2013-08-15 22:29:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-12798e17e62c60f3199de575d33e0a387acc448705c1923574b16d1a1a598e10 2013-08-16 02:02:38 ....A 35840 Virusshare.00081/Worm.Win32.WBNA.ipa-129db605b4828af10cf058411099db78de1176e06f7941a2ae05f9639a0d17fa 2013-08-15 18:40:44 ....A 35840 Virusshare.00081/Worm.Win32.WBNA.ipa-12bca270dfd7edb0746497991bcfdc0f2498953eaf83dc3df1304c5a8883a21d 2013-08-16 18:48:50 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-12e5f99e8e8231fa2909d573cc980a1857a890f0e474ad934d69b8442afb1459 2013-08-15 14:18:58 ....A 30720 Virusshare.00081/Worm.Win32.WBNA.ipa-12ed2ca281df505a50590ef3d6f5a32197baab915c709c7573d5de407d76185e 2013-08-15 13:05:32 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-1323762832eb168128f0a858f36d6020cb36753777cb53954e3005dfc3a02b99 2013-08-16 00:01:40 ....A 44032 Virusshare.00081/Worm.Win32.WBNA.ipa-137f922eaf0da14fff7f69004765f78b2625fb1dd5039246b7ca83aa98145062 2013-08-15 12:53:46 ....A 97520 Virusshare.00081/Worm.Win32.WBNA.ipa-13820bfa1a8717cc183398b20e54bd546bd198d0c7b57bfb3ee22f6fa353c2dc 2013-08-15 05:49:50 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-1395488db5444c04a1177fafa094e61c95f3f0e43c2bc115639ae67b2a678ed1 2013-08-15 18:40:30 ....A 137728 Virusshare.00081/Worm.Win32.WBNA.ipa-1399209dc8a5e84be19885a7942af94e6c48defabbbe25f7a950919855273c7f 2013-08-16 01:35:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-13999098285febf846ee1eddf5872e1ae84064176f4bf4f6615763141c86db3a 2013-08-15 17:25:42 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-13a7f73a3013d19be1e2a64ddf1def680ce471e2885849c4dc4285303f20d2e5 2013-08-15 22:22:46 ....A 36864 Virusshare.00081/Worm.Win32.WBNA.ipa-13b2efe3d08a276e5d0d43d0c1ce384259b3a31d67d4bec98f8daad0a628da64 2013-08-15 05:49:14 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-13df80109e129fe079e1463567f4015c267d077a2d54291452971ccace22d64b 2013-08-15 13:48:08 ....A 213050 Virusshare.00081/Worm.Win32.WBNA.ipa-141de91614e728ebeba6ccae796a7b959e2ceeb0b39922b341b0971217790789 2013-08-15 18:40:36 ....A 97792 Virusshare.00081/Worm.Win32.WBNA.ipa-1462bbf823fb37192da45d4ef7d1da285e66b3a05857e88792704c85736917b7 2013-08-16 02:04:30 ....A 211325 Virusshare.00081/Worm.Win32.WBNA.ipa-14cd67e95963d853878923e96e9eca699556988592dadc42cf853326b67b150e 2013-08-15 06:04:34 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-14dcdb6fb7eca330509e453204e203ea4ebc9ef1cf9f11077326880c81f8649d 2013-08-15 13:34:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-150527f177e183f4dfcf14bf8c3556636c08ee858936e917e3a734020ff42e1a 2013-08-15 23:59:56 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-152621e85c57d9d1cbc97eec8c9b5bc5fd86018c1a0ac1845b9a306fd74b766f 2013-08-16 01:34:58 ....A 76288 Virusshare.00081/Worm.Win32.WBNA.ipa-1542f1b16a417fa66d2c50b31fd69182642a05fc0f2b9ae2cb666efb272371f4 2013-08-15 05:05:52 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-1558e5fa3afeb9c696617e21d26e506c7a3ad02a58522ac308b29989d99a6d1c 2013-08-15 14:12:24 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-15a7daf94dad1bc098e41180a1b3b4d25f8b1ec9e01f3f9e3bf948e6d5fa546d 2013-08-16 20:02:52 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-15c370f5dad8c8cbfa95b60a4c15921a5607499ff2dfb89115ad651d16c3bdfe 2013-08-15 05:04:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1611577fbf625dab0fd11be611a8bc4f649cf2da95cf5560b61ad15775033077 2013-08-15 21:44:50 ....A 35840 Virusshare.00081/Worm.Win32.WBNA.ipa-1613846f5ac944fdfb6eeb3ae91900ca6bafdd7919ad604970707d2c280aea2d 2013-08-15 23:49:54 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-1626e35a324d142aaac5f3a1e692586bd5bf04e71449ed8e2ef76f18dead7b06 2013-08-15 13:25:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-16454302064175df4bf1e4087c4fad145c0e5bc0d5143c5fd30f6426c4c39f75 2013-08-16 02:04:02 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-165821b41b5e7b830e0e5131f039f7cd1401dfd83397b498bd374bb6260c0c24 2013-08-15 22:30:28 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-1667b58e2486ddb8c38c14342bf76de3d2bed3ab0f8aeca9d1333fc3ec440e3e 2013-08-16 20:08:40 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-167b48aa0c8ca46bc25a59b18403a9eb2d0ae212786e6bce3be278d31062134b 2013-08-15 22:28:12 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-169eb77aefd2ea70a1bcadd0f34f2dda4c61e71b190ef9a97a8132890b7195de 2013-08-15 22:28:56 ....A 36864 Virusshare.00081/Worm.Win32.WBNA.ipa-16ac8d8a688ed609dabb396e87d045ad40b841c60cae0a855f2cfc6a5b174414 2013-08-15 21:37:22 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-16b4c5bd692ce6d279466bba05385cd78cfd4ef3a47b127f1790b1637887c8f9 2013-08-16 15:13:54 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-171f23546ce8a41cec8327fe8fd40355b8fc40ffd1e6d6f08b84aa58923f5c34 2013-08-17 00:23:52 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-1722dc37eed300d2bb640754e5ba1179b5dd6d5bf3385e0b4035b8dd5686fafa 2013-08-17 00:27:34 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-179827b210db19460f961cfdb1f87646997249241cce561f1942ef2eb3c5525c 2013-08-16 10:52:52 ....A 162816 Virusshare.00081/Worm.Win32.WBNA.ipa-17e1f9a292132b6453d680fb2b14da118f02c0a79abf550232f3eefc5be456d5 2013-08-15 05:57:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-17e2334ce614f0bea92c97de49581cb21c2832c66ad0a36a92f2705048bebeaa 2013-08-15 23:28:26 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-17e3fb42784b968440d13c6b8a7159afac59e983570ed664afc433c345124a11 2013-08-16 00:21:46 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-17e9d340bc75dcc3e2c9607efecc9bca70a490348f30f09f84ab9096f7090a50 2013-08-15 23:13:48 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-1804b2d58919e161279ed441477c19cd2c925dc5763f7a9986088562502f7fd2 2013-08-15 23:39:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1806b34a57291360298bd2539ef46d0e977f539fc5a233a6847d32dc4c1bf7bb 2013-08-16 22:51:44 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-180dcbf731df261841883c6d12c5fc7c8db92310df9d03705b684a0af9cd67e9 2013-08-15 22:28:42 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-181b182a6314ebc907396a1d392449df6c4486e474b301a42684212893e9ef36 2013-08-15 23:20:08 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-18693a8bfdda381a2416a089360f3fc09019bc2805360235d4bc239c9875e7e8 2013-08-15 23:29:02 ....A 44032 Virusshare.00081/Worm.Win32.WBNA.ipa-188a8612f54d35d98dfdc9e741178cba4e719edb96e1d5ea56f938c3d717712e 2013-08-16 01:22:08 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-188c30cbcd64932a0774b6f52185cba06ea91bb5f0d4db5d88fc02f7c0ad156b 2013-08-15 17:29:40 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-18dda0c55eaef16d3f896ea09497fec4ce060f0d402123144637fdb4a0742990 2013-08-16 23:28:06 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-19030a43f3e98a63b34e32ea237ec5ba065ac24137478af7a4cf9595a0554abd 2013-08-15 20:49:04 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-1925c4b84afaf3d56307c7f406c31a7a80793f9be86df2a9571dc33d610af38f 2013-08-16 13:34:16 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-194aec612070c8c87f9c1400cc1d52bdd8994e9ce857ff693647acce57ecbcca 2013-08-16 17:51:38 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-19556183399b2f9a7fcb758a003afe9bfe3df51f2f58e633a5007b5c3607e3cb 2013-08-15 21:27:10 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-19842c6cacd6a9a54f214e0ac3751cc0df8b39dc6e20c30ca29d865c60085eef 2013-08-15 18:37:04 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-19a0eafca58cd5b8d913866e861c61ed70dfffa59eb48872ad1294a32ddd3fa7 2013-08-16 02:02:44 ....A 35840 Virusshare.00081/Worm.Win32.WBNA.ipa-19b5c7296e0bd12909a3b3d9da4258d7f326fec0768b4feee0a6d828f2f682ab 2013-08-16 19:06:16 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-19babed47aee5e98fc9736b2ebabadcd2f2e3d2e5d9c35bf962f1136d8dfa33b 2013-08-16 14:56:08 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-19be33568515ce86da9eca5396fd1f9cab9ad3ce7e1c255e341c5ed74bad2da4 2013-08-16 17:30:58 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-19e815ba90ed9d7a9e9e77a6721e4e8720ba9f6aee69b45797cf76b30528a47d 2013-08-15 21:56:58 ....A 44032 Virusshare.00081/Worm.Win32.WBNA.ipa-19f64be24e720be797b510671448b4da65b2e8259b3868c744aa543abc511230 2013-08-15 17:29:12 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-19faa06fae256c975a13d8fecc515063667492341f972244eb41640390ae57cb 2013-08-15 05:57:14 ....A 118792 Virusshare.00081/Worm.Win32.WBNA.ipa-1a14146375ccf53b1375b021d84182feeb2cc4b02530ffff1a10c303695c586b 2013-08-16 19:20:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1a148d05f4cf184b03dcac932ea1798360878528b1e60733d28818efe19a8e3d 2013-08-15 23:18:30 ....A 126976 Virusshare.00081/Worm.Win32.WBNA.ipa-1a218961b7084da142d046416d307d579b8bf2b2a90831b82e336e5f84538938 2013-08-16 21:39:04 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-1a233b2d9dc88b372f56d2c90b29b3b9523b3b1410caceef6293cfb65bc0ddb3 2013-08-16 12:08:06 ....A 98360 Virusshare.00081/Worm.Win32.WBNA.ipa-1a45fc063447f5752bb2a707b92735c38e4140844cd38edb1f8a6a2d4942ebf3 2013-08-16 01:33:32 ....A 111000 Virusshare.00081/Worm.Win32.WBNA.ipa-1a498a36766bd86664e1416feb206dbc60652cabfd678fd46af8480e5f27e232 2013-08-16 20:28:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1a4c02f39a90dfd933947da3a9fc6394700c5fac30527148761fc0cc48aff7ee 2013-08-16 16:52:52 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-1a4fdabff82e6efb06914281b7427a389b0310d256ef7a57c46156a121317f44 2013-08-16 00:27:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1a50d291a92fdc81a6a1345d5f9a69951ad4ed7dee7cb4b315850c40765b94ef 2013-08-16 00:50:36 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-1a809800eead0429fe8d7604f7c98fd404805185ce8f75e4dc13c4bbcf617bbb 2013-08-16 13:39:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1a84495580d4f09845c397289c054b33a4b505ee6f01470a0bc4784d22c9c60e 2013-08-16 17:46:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1a8ac76619e0ea6ee861fd5cd17c0a5236abe87e4d4fcb7cc68a35a9c52ce003 2013-08-16 16:38:02 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-1abb3325f3aaa65263193059d3c8397e96c48fc5824ea584ff94633e5d780a94 2013-08-16 16:36:08 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-1ae2b873db2dae0378145e9174375216d49298dc394d875523d8d1f6145d0328 2013-08-15 23:24:02 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-1afbb8798b3cedb2fb34a6ce989ed2f9e8e8ff5ff9452a234bbbad50487972f5 2013-08-15 23:46:52 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-1afe79fb8950611d5106ff621331f0ef07911e95e5da91ea0ae3b46c9b9013a5 2013-08-15 21:39:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1b077289afebe19d5840ab3fb624947aa89056fec9f0dfc942747e5d2645f0cd 2013-08-17 02:09:10 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-1b4d09b198322105131672fa2d167e61787153a6b69f4108ea24bd16642243e5 2013-08-16 15:39:44 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-1b51314a720ae403c746056a5f47467da453d60f734fa4afcdd5ae6868123b5d 2013-08-15 23:22:58 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-1b595de1937235c85f633862ab838701b52f646d3fecf4570638282debf0341d 2013-08-16 01:27:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1b8076289018a7036950b635300b5c503c2bf17296c77b5d630ba5209df16300 2013-08-15 23:21:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1b82588817ace18c0770a0aaf7f5f3fa945fcbaa3c09496741b61c2a6c625ba0 2013-08-15 20:58:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1b8f2059bbe77ef5dbc839f2b2164412181219d47b6a5f39d0c8d406e244e53b 2013-08-17 01:43:58 ....A 64967 Virusshare.00081/Worm.Win32.WBNA.ipa-1b9233c46eae4d0fec67335a5732c859a99a22f3a253d163038d28a4201cedbc 2013-08-16 01:05:20 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-1b932fee4b97332dd955c5795fc8129e6fc620f2ccc2536271009577241a6892 2013-08-15 23:17:50 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-1ba471e9e68a0e50a3c7b34fdcc7e76edb82ac3417fdadf0aba69db8d5f64c6f 2013-08-15 23:36:30 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-1bafd411bcfd7787155bd80bbd3aacb88298cd1e760db50630a3d66720c461be 2013-08-15 22:22:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1be75c4bdb683b6fac87ce19f34d8cc5e2744b5acf2887b77f842f319daeb7aa 2013-08-15 23:49:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1c1ded4c753b1d56ddbecccdc62ea5dd5e1f8e7dd877638b20d33fbb51bea106 2013-08-15 21:46:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1c8949b77688767a2f568696cc54892b25a6028a664f36311bbe901b7a9c1f49 2013-08-15 23:58:12 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-1c912e116bc0ade3efb305182485cc0fd2f59bd1b4c3bec4d3201e3b3eff214f 2013-08-15 23:21:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1c9be02c45c8e6cbb03273769b755f614373ef39d31aa1d9ddf9cc68e2fa12a6 2013-08-15 22:03:50 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-1ca0b105b9954348282519c68301c8251359bce6c026447385009f7cd58667af 2013-08-15 23:40:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1cab180fcddb1c49b8d7f42b13e9483a71d3e855330c350e3fe343b3a11c526e 2013-08-15 22:41:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1cdf77a2f8a518854b2b2d59c7a0476293750f004cbe876e74201cb032d67de1 2013-08-16 01:57:10 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-1cf479aec2d8539482735e564534d3a03460cc198a3ddadec41dfd7483e94838 2013-08-15 20:56:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1d0582fbc07030a2947aa23c6fb85725375422a2f9b06c68ab9af35bb2c834d8 2013-08-16 00:32:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1d0c046c056dd46346aea835e2e4f6dc2ca5111b89aed409dca98e937135b0e5 2013-08-15 18:40:40 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-1d20d115d5144ef60e49bce2ffc0d03595bd042d33f85f2d442cbfa258c711a3 2013-08-15 20:51:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1d27ea704cbd37706c1f3f8e81efecadb7c69d779adf8bed2bcbe472d3a9039b 2013-08-15 21:53:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1d36f4a9ea7f9316d18ab340c4944606b94eadacb54748b6d8f0d130792e8ac5 2013-08-15 18:39:52 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-1d4a0708f6bf7210c4fe42795d59d8915ba51b6176fef903dbedaa738ddf1112 2013-08-15 22:01:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1d4bb99d3fe6271fd17472873a1e4860d4c5199839051d90937fe1c8ce0eb6a4 2013-08-15 20:59:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1d5a7fa6322c5c3f027d9923065c3212134e4e67bc3093ccad73cc5a97db7e72 2013-08-16 01:34:12 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-1d652f0d577df87e632375b0de80c5693ec99d2a15e58cb0bacb88bedbcf79e9 2013-08-15 21:40:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1d8fa749953de3fccc1066fa422c9006266ac729e48937cd0fcda97515ec2638 2013-08-16 00:35:02 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-1dcabe48663ebbd89f6425591d74b5ec45919cd12936902523f8b62a4b55ca1f 2013-08-15 21:49:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1dd7d0b285402a61e4cfcb6c6af9e33cc6501b477cd262ca226feb37f73c950b 2013-08-16 13:44:00 ....A 266473 Virusshare.00081/Worm.Win32.WBNA.ipa-1dd7f094dbfa0796ad487f633cb7d07ddb626e09818d4020dc0e7d47e0370e40 2013-08-16 08:16:02 ....A 79627 Virusshare.00081/Worm.Win32.WBNA.ipa-1e000af3ce878680485ec5adc51c99819a834c715b3aad2e5a18ce22e8ea376b 2013-08-15 21:40:22 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-1e0631e9666db40bc4d16312e7ab50fd0f35a1fdafec599b43f648bea66390c5 2013-08-16 18:23:14 ....A 32768 Virusshare.00081/Worm.Win32.WBNA.ipa-1e1ec1cf0bfd8e9fba1e025a205068b96a9df5b7826187bc62ef378c880bb09b 2013-08-16 01:21:40 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-1e1f0acf0ad4f11ccee02ba4aaf81eaec50809e0ab3cac26aba71b105aa48a8b 2013-08-15 23:58:06 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-1e2a0b1f8a5b5a45905b16a0008e9f7e7e7bcb10086729d66e1cce25c529c2de 2013-08-16 23:05:42 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-1e2b092e494be0e72d748f00aadc6c80758f15c5323ea2a35f4976eb988a0550 2013-08-16 04:46:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1e33883fe1def473e2680ca3b7e0d61280a0201906c2fe38acd007a2ac72adc9 2013-08-16 00:08:32 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-1e369639ac0ddf5f22363b35209a2b38e3bb01eafbd30c246d1ab2544ef8e142 2013-08-15 20:50:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1e50157fea62f5b108dc674082333687eb4fbec59a7d4e4c5d40cf817502ebb1 2013-08-15 23:22:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1e621a789153786a40c8216d5c3709abd5df002d799103cd567853484950c692 2013-08-15 21:38:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1e67435fc046e9d1578e62b35549a18d56067ea3626c0b2ebd772cca0620666d 2013-08-16 19:46:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1e88975769794097fe464f83ab45be6d38a6e1aadbdb705b36a6f01ce2b3738d 2013-08-16 04:20:14 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-1e9b1a951fc6422845450ecaf0c8a906a8458b5a36c5be9ee09164ab4dbb9f82 2013-08-17 01:29:30 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-1ead5458f51b0bf55151e0248ed83c0d5820d9a7239210518ab9b8bb99ba11bb 2013-08-15 22:05:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1ebf792c74f07daba1089906322b0e93aa45b7529c4a4a8fa903642864a207f9 2013-08-16 02:00:00 ....A 197239 Virusshare.00081/Worm.Win32.WBNA.ipa-1ef28d75170a089274ebef516130f07fc084d737e17759ca90d759364919ea7c 2013-08-15 22:02:38 ....A 121735 Virusshare.00081/Worm.Win32.WBNA.ipa-1ef3ac430afd6a789d4fc14006f4fdaf3d378730a709b951fedb68ec53f3f96e 2013-08-15 22:03:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1efdfb4e31559f72d6895c655673e20274f1e54da8294eb129b8c9795b079b8f 2013-08-16 04:27:06 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-1f03f1518ef6d27d8d6a6317f205ff934827ac8085a9ed24afba4e8deb8631c2 2013-08-15 22:44:46 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-1f05cf07847d30a2743d484516365f5d6104160676cb6445a7d2b42582270e5c 2013-08-16 23:43:24 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-1f1bbf13dec2e8a1b9f6c30610931df64398ae261f4de2d731ed0e5d081a3474 2013-08-15 21:43:14 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-1f2de0431949d64cb5d8e6b1ac9c507405c3776f1c7e3407dafe1a668d869245 2013-08-16 00:52:52 ....A 96917 Virusshare.00081/Worm.Win32.WBNA.ipa-1f487e80e63601ba4551bedfdd03b5ba42bd65263de60b39c75df4fa8c917212 2013-08-15 21:27:40 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-1f55abf3c3b678190475a5055c25376b6e60bbe84200df3e1c7030597fce6ca4 2013-08-16 12:45:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1f6d70fd0971a26af91a248a799e4af8e552080ec0fbc826aaae1cabe9d605d4 2013-08-15 21:57:06 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-1f73bff560d76140d583fedbf3ad2a0f11b9afe9c38ea335ed97c0b6b3f8dfb5 2013-08-16 00:40:26 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-1f87311bf2b4fc79141ff3783cc46ae29f4edf0a4163884a9bee3afda55764fb 2013-08-15 20:58:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1f89ca04c8c8c132c7e6fa1a92ecc6ab9ac8dc5db668d00dc8c2730c2bd1c242 2013-08-15 22:45:02 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-1f9be9ff4a7b208d3d3b2c4218554fb5f359e3bcd4fa4e5862c583ac66c667e2 2013-08-16 01:45:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1fb56ca672a5dcd58cba2712af4b2766396887b8bafeae1544d45f19380d8d43 2013-08-15 21:56:12 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-1fb9e37092230332c09448fdddd91fd44e645b3ffffdc3a86aa5e0dad37e086b 2013-08-15 21:48:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-1fd856472cce88e323502c80d59bc411e668e214bcd081605ccfabdedcaacbe1 2013-08-15 21:28:36 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-1fe3b93e0fe0b8423a8b5fc9e641b9d63685b06afc609121663f8633f3edf91b 2013-08-16 22:55:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-204617be86aed3f019b1cdccfc4a719526daa12550a14ace0402d073c1ed09d2 2013-08-16 13:12:34 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-205dfa883ea72b81f94b96d4541e867d79fdd3eb4deb562375ffd3754fd22a02 2013-08-16 17:25:28 ....A 356352 Virusshare.00081/Worm.Win32.WBNA.ipa-20c47e89670faf766a3646f8d7272333166496165344a6b1e9fc0fc125cb405c 2013-08-16 20:46:04 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-20df0448226d7fa8c630f540dcae43c39880227123117fdda5bf88759f7a45c5 2013-08-16 10:57:08 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-228a162ab513fde824e8e95e48b12f6d74695524517e6d441e4887a848671731 2013-08-17 02:05:44 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-22b11e733d349017b43703be45c66611f1cdff4e0a00535ff741f41c1ce93c24 2013-08-16 11:07:42 ....A 274432 Virusshare.00081/Worm.Win32.WBNA.ipa-237cbb5f4809416de291532c82024d6e3870be256e401e176a7a9248abbffcef 2013-08-16 01:47:26 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-23a1defbe98f004b6037dcc8748e7c87099bbbe51cbbc7ff0f1697532c3656a5 2013-08-16 13:20:22 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-2506b78bbd10c10ffa3df350194cc79f2253d2dce5c963a3d27dd8d2587bb317 2013-08-16 20:20:04 ....A 192568 Virusshare.00081/Worm.Win32.WBNA.ipa-25ea71afedfd4cac131923329ce4ccd2455720b9053245f5b8709448219d2b89 2013-08-16 02:26:22 ....A 215040 Virusshare.00081/Worm.Win32.WBNA.ipa-25ed7f14cc9f02fb70e4c02a9568cad87c13d83a7be1f738dc3bda210cca7aae 2013-08-16 16:35:22 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-25f02b794dce4485e39df46e1c9e2f8e701bea1f61b7e8d23affc3a09740847e 2013-08-15 05:57:30 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-2659ab331c128c67fbd3a6ac0dc0a88371893d78ff1315cc89ba2cdc016c2a17 2013-08-16 10:03:10 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-269110e2f443c3d3a38e7f51efbf09a4f33115674921353d85a7876939b24a03 2013-08-16 04:17:52 ....A 67453 Virusshare.00081/Worm.Win32.WBNA.ipa-26ff0a4accef88c481084d2f288b21060af4202132a091e2fc563238b9b9cf7a 2013-08-16 17:39:32 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-27257deadd99c2fde6b20adde87c1cea47ced401d8bddc40d3c2a718176b4ed4 2013-08-16 18:24:34 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-27bacf4e1f37a7f91d374ff79c9aee43aacd192d2781fe9cbf522110cac761f7 2013-08-15 05:32:48 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-27d19aed1edf8203714e30c7de138123d8ae91b15442cc91f4255bf2b989e889 2013-08-15 05:01:20 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-28590c6ebebd68693ef23302e9278e49276f717010fdedf6d0e8bdfb199a84f9 2013-08-16 04:27:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-288643a1e0cb7330d2650ac2357c62534355fc3093b31d3aad4dc7416f36ebeb 2013-08-16 01:24:38 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-28bc4f031cd2522c95196787876e360b878abe58a8372f84f6e442ad583a94b9 2013-08-16 02:27:40 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-28bedf17ea8c26d47f2c13760160c4de772f9dfff53fe29eacb1fe078812c648 2013-08-16 23:52:02 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-29068bf2c9626b12f3fb5288732fda9066ab81834058efd89bec56798b1cbacc 2013-08-15 14:12:24 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-290d2f3870c3211cecc695f6c2b7fc6dcd9ecfa85f919d16e02deb79f237aa75 2013-08-16 18:57:48 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-29397b3b11a2f8a7010250532b7280ac8b04b4682b3a9f2a77d236a681adcaf2 2013-08-16 16:51:24 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-294b9f56cab33843dc4fee18b34f74a9150ab468412e67bd1c84036670e7d838 2013-08-15 13:41:52 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-2994f335f34603b9a5dd74e0164adf2ff85b3e8706015d8e08d81ac9d5704d14 2013-08-15 12:34:12 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-299f9fb3c5994a908cdde2fb6b0f580cf7e69d3387692ee3a0b3d3c02fe59495 2013-08-15 13:27:10 ....A 127031 Virusshare.00081/Worm.Win32.WBNA.ipa-29ac3bd1187bc3605e73d78b429ed4097025905dfd7798299f84ab2063d783f6 2013-08-17 01:50:56 ....A 284387 Virusshare.00081/Worm.Win32.WBNA.ipa-29d603a0068685975c49cc449349222d8e8601d2ee6de3ad30a8d0eefc38ef9f 2013-08-15 13:43:48 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-29e23f8944f0c6bc869372d4be51d126e6e242b838189c94b8b1874cb63e05cb 2013-08-16 00:57:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2a02439c79f58589f623d9e5bbf390bfa1147b56f64ec2d99f222e822a6914cc 2013-08-15 05:15:12 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-2a20b853261468f211ac447ac17e7c1277959e0bcc3ccc7755bbff0b8bf74f46 2013-08-16 19:12:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2a2ff2dd379727ed003727d8596643db088ee9a55a69030712a3f861900ffe67 2013-08-16 14:06:08 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-2a507de91254f3540c652501f9033e905f02d87ddd4aa9215d7439e66fa486ff 2013-08-15 18:25:34 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-2a5c0f3359b2ccec8c30587dbec501626b901c8bddba8359e401a3f70c46875a 2013-08-15 05:48:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2a68c89143fcd2d4564c2cf1c26e6d8a7046e56669e8d37e228b9263e33c3978 2013-08-15 23:35:26 ....A 98360 Virusshare.00081/Worm.Win32.WBNA.ipa-2a7e02d5a24368390e053f33e454b5f98ae78b2834e263a8f6d0c2012e2a3481 2013-08-16 19:38:54 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-2a8b4a1005ede31846ebbe4d48b26ad2341e252e72c031576e9526ebf0ee0d1b 2013-08-16 15:38:22 ....A 32768 Virusshare.00081/Worm.Win32.WBNA.ipa-2a8b9884d42ccba7f44ff743b531ab1e42cc3b9ef961ac6ecbc3f50ea8699235 2013-08-16 01:03:40 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-2a934b183e67bccc8ad5e3b9141325bbcd48a6b5e3248193a60e9e5170c28213 2013-08-16 11:48:56 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-2abe3b17fccfddadcd9a47e3b3ff6f83f04be189450cd9ba72f49a58f4915672 2013-08-15 12:58:20 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-2acb02f220b9f58af24e9117c2eb8ff56ba80985e11ad805bc3596fe57d37222 2013-08-15 06:27:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2ad1d04db34c6fb26a93cb705030ad6e3f04217c842157aa4543a3cc5d1923a9 2013-08-16 21:31:28 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-2af3e972f533b6ab6f2d57bd628ba301a4ea2d2cbfe6e09d7d35808cee219199 2013-08-15 06:11:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2b3f354d3abc45ca1e139e67266d1e717e473e9c5bf8e2a6191047edc5323f40 2013-08-15 14:11:42 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-2b4e6a6371395c8a3152b89f7614a29203db3543da810fddc0dcd1830bffb0a2 2013-08-15 05:52:24 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-2b5c5e4690f64fbd127d8798939ae2c77154d2ceedef5b1649284104e0081f27 2013-08-15 23:55:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2b6b68ed81018418dd4176e13ce9b60184239009e189dd657ff850d8d8a7f380 2013-08-15 05:18:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2b6bd58a6434334b2fd3c2e43b2805103221b4a01b2ebbb6e791dc6b7ca39b10 2013-08-15 13:30:56 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-2b7b708f235fd29cba8dfb04a6ab5d2233db04a253ecc474701f55fdf6ed6ac9 2013-08-15 05:19:38 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-2be0c619658331104862b1a816849f821285ebde293b208f055de460137b8eff 2013-08-15 05:14:00 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-2bf2c5ae33646a807a0ba70489578c7ea51fdd16bab72af86bd3fa4e4d106fef 2013-08-15 05:15:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2bfeae2f6554a58df92694ee94fc5921b32c620ef2f1e691e571337198af0565 2013-08-15 12:53:54 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-2c18aa201f31cd7c2fd4ee7cb19b0cc255d57fa721b1056a6fa8bda44283aca7 2013-08-15 13:42:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2c1b7a5fb8ce343f36924f83e6f444ad908536886194ce8053d2331737e6a971 2013-08-15 13:30:32 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-2c1d78d3c1e3f1a61f433ae7a7c1a7c7fd2803e0c72ae24267a02058fc35e179 2013-08-15 05:18:42 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-2c249b1ef52a21268dda03e5efa71b288594879f11c2e75da7f64e34c50ddf68 2013-08-15 05:14:22 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-2c2c591bc25ce92d8caaa628343263512c4bcb39d40e3763c928d18d6fdc6850 2013-08-15 13:50:36 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-2c3858a5112e05f6fc5b7c76d01e8fa4e5b69a183f8a44144728ed8571102c05 2013-08-15 23:46:52 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-2c38ac05dc0afc60ce76f9e7d3be8208d7ba53e2298b963263db7ec7b900a442 2013-08-15 05:19:40 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-2c4a50f8bbe89bedd01ea4afba1b118a158df43aeec6649fc3e523a40f891cd7 2013-08-16 00:40:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2c67d4e2e9deac6493bf9a300342746023f4e6fe04c1b210db6d9e825255cfac 2013-08-15 06:33:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2c8a9865fce58b43402cc0a459841a081d011c2798ce7923ef1b4f392c6b49f5 2013-08-16 00:35:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2cc05d699b1ca79e4f4d92cdb6af0ebb22d726dd6e90bf8476a8f3c4210dddfa 2013-08-16 01:24:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-2d01a33d1fd01166c1bedd45adde41468776edb3b9ba83bed93ff64624599707 2013-08-16 17:44:12 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-2d05fe4302fa5a3b97752593552407bdeaf44619ee1460e5c55db215d317a565 2013-08-16 01:00:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2d20b4e5d6057c937b621819559b57a9855cbef28e89e62f57053cd496c54dfd 2013-08-15 05:33:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2d5b85f86481980a64f469dbeefd68d0e802acc27f4d4a7261e7c1a2ab2e3596 2013-08-15 05:15:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2d6814ce18d73c0eca2c4530512ee1caba1435922ef928e6adb51298a5a03653 2013-08-15 05:19:18 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-2d6a71e4ac01524c3c06af997359141bf308b132ed4221b436f9c1765b60b989 2013-08-15 05:15:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2d6a8a06cfa04d99ac78f57cb99c2ae9dc93395e1b1a53a4a0bd2fca7c4055aa 2013-08-15 13:35:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2d710ec514bc78a6d32e4e962819017c8c6dea72896cf30bd01c77941542b500 2013-08-15 14:25:14 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-2d711d75b81fdc6c079a043291b06f9814258d126964c2f7444e9b12dd377d05 2013-08-16 17:35:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2d9c44b5396324cc3ac2aaff852b9c7c4ad8366fecfcb80868c1b32866fece21 2013-08-17 01:37:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-2dbc6c92d4f54a63ddd7fce4d43ba1c6b6f521a2e26bd492885770c5d7a4a27f 2013-08-16 11:46:10 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-2e28fe6e4c2f03502cc470a303b25240d8021b974f21ebbde006c58fb5f908ca 2013-08-15 12:58:58 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-2e2d20b0f699cf8e70f6090e9f45801d32d0cde9a2944d422717bd6a350cf3a9 2013-08-15 12:36:28 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-2e4965a9b79f09bac2b28d20b137904e6bdac246a04c7d91aa919f9cab6d8a5c 2013-08-15 13:47:44 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-2e60d6dc2f905676f1dd8f4011444f748266569b9b368190179b7a9b2f49db8e 2013-08-16 00:45:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2e9720a49b1deeca145a168da3fa99eb2899fd562e7b7cd093d25efa09c2128f 2013-08-15 12:24:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2eae6f88cabd9d74ca87e1329cf103d474fb5c914f828e4b81e561ed71ebbdc4 2013-08-15 17:30:52 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-2ebcda64fcd6df0eb8ebd30c8270266a58fd6b4888d1fc279ef3716ff7c6b2d8 2013-08-15 05:06:22 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-2f16dc0223519d221b6ccc77620b05b66b505aa61b61883025648b18bd91dd30 2013-08-15 05:10:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2f195499bd1e3833deb67f0bbb606099163404058a00981d7a4a26175c3beaef 2013-08-15 05:35:12 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-2f210a468f891d1d284a64c9110e8f4a932bba4aeff92407c0edf12494bc10b0 2013-08-15 13:17:26 ....A 204857 Virusshare.00081/Worm.Win32.WBNA.ipa-2f2f424c97174c5fd26041838ff13db9e4b85dc9daecd9a6c5b12ed7428c0468 2013-08-16 00:49:52 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-2f301d8dcbcbe7f6a97f4ab2b3f184829638e6282fba51d8e8587b1256ac50f0 2013-08-15 17:30:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-2f3a59dc955db1f72e7009161b9b1fed515e8438f48d1fb076ca2ac94e9510ee 2013-08-16 00:31:30 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-2f705e551bc99e8982d7a02fa9480557a958b6c578f9fff20835d34f60d34040 2013-08-17 02:10:20 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-2fa1ca1a1a0893ada7a741b07ba3d449b540ba98fcbbb478773b1f97f5b5e45e 2013-08-15 05:10:20 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-2fb078a9609ff232eaca00447b7dcab0d4dcf0430362efb9aeb36f2a025e9f00 2013-08-15 05:13:28 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-2fd1c0b497951978e4d08e77e656b374b0fba8c560411b796bbe4c55e5515755 2013-08-15 10:12:36 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-2fe1d895fbbe674ec06463c57b183fd44da6857bfc567eacd859a3cbd9b0add8 2013-08-15 12:36:02 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-3007c8e4a005bfa29fa27db002c30b4e2835b6a65a55c089d5947cf86879c169 2013-08-15 05:01:58 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.ipa-305086f1b9fa7057cdd919663e95830fdf7d028041230060d007d701cfbabda3 2013-08-16 13:26:52 ....A 607232 Virusshare.00081/Worm.Win32.WBNA.ipa-30972615eba3945cc9fb1adb3b8bd0ab83cf3905b4624b8c0a8c958cb112b4ca 2013-08-16 20:54:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3099e16873a46631c0b314ea1bc2554d2750abdbe578302b8424e1a25143098d 2013-08-16 21:42:36 ....A 113093 Virusshare.00081/Worm.Win32.WBNA.ipa-30e24c774f70334db359b81423bc13c60d5b90a9ec4e9a9e87ec0277a1aca0ad 2013-08-15 14:11:58 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-3138727285ff0a104c7509cf0c82f7990176eec86fb346142dd7c4a320d7755f 2013-08-15 13:10:30 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-314082ce4d39d866f56b6688bc8aa8ea69bdcff4d90ac2f93aec57a9637e4ee7 2013-08-15 06:48:20 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-3164af53110963afa2804c9f4befa7cb4fe7fb5d9e94326131923fd04eb05ad7 2013-08-15 13:01:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-31775bc590c64a2db0eae78e849e40c7421ec838a19918668504c70029d4896a 2013-08-15 13:24:32 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-31d5ef6eea3bae987b847555b52990b655c2ebe4ae7f9f1de1792521d1dd3958 2013-08-15 05:59:32 ....A 89445 Virusshare.00081/Worm.Win32.WBNA.ipa-323d6cf31b3f9b2ea1693698dd1a46cdd349c127bea7beea5cc57d5a5ae3363b 2013-08-17 00:30:46 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-3242138073c638efe830e423882ac94d6cfbaf6df2ea72b32f31efce243f3709 2013-08-16 15:45:26 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-32445642a754d729c035e39e172b7319a57b3ee62e75ff56c8715374689c4222 2013-08-15 05:42:54 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-3250271aaac34fe9cb3749f745b2d8af0b91043e948711f9f8dccfb253e0b9fc 2013-08-16 14:15:32 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-32a9d3c3b68f46179c4cbfedbd2df6e9c709268c5c2923d8d5d244fe5f6732a0 2013-08-15 13:48:04 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-32d818590a9de07e9b76f201d10f0bc45c339dea2f22cac966270a29681b1775 2013-08-15 06:06:28 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-32fdd587b8691cfe1f0dcffbe1ca7ddd67110f4b0fdb16eeea3444e39589fcd8 2013-08-15 05:32:34 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-331a8ac59c0f412f5c87aa5d40e11afa4a9ecea6806a386980468e56ef0c6c48 2013-08-16 00:33:54 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-33337a05a7cdde0d185d58456fce5266b18451e63b7bb15932a07f95a61d3e3b 2013-08-16 22:35:48 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-3343da3c0adddb12139c77413799cb05f894b95d813a1dd93ab455c1dab7791a 2013-08-15 13:44:20 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-33634a0b8530d43b7c93d698b1822f2c534003c92a1dc874ae6c7d9e5953f7cf 2013-08-15 05:14:00 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-33a8c2eb618a0ff1fd6128f06747c5be653f41e3deffbe0e1e382d3e2da76be8 2013-08-15 13:04:36 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-33e554874ee79c17dd191bac53605d238b6e4e32d73911fd8a50aa1e340844aa 2013-08-17 00:26:48 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-33f168efe783704f00019089056ac16e36b13c81091b4ff192729b256ad52c05 2013-08-16 00:31:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-33fdca0ee3567bdb7444afbfa062d1a854be52e0e5d77c2fd51bdf7ac6ac8b6b 2013-08-17 00:22:48 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-341a992ca0c6fc633e362c276c0e36e76fbd0b576da4510738180fd545a45aa9 2013-08-16 01:27:20 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-341d9b7d52341863aeacad01830658be781cde7d7ad0e1638186296bb12ebe61 2013-08-15 12:22:24 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-348216924466fd061e37dc4bcdabb68aea2826c1bb2658146e26afc975dec527 2013-08-15 13:10:28 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-34b5dec006449b76ac99c89719a4ace90e003c540a7e6a994331d459af3a51b8 2013-08-15 05:51:52 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-34c679f03b70ecf4f58508d51ec511647ad49f307376f9a9e3139e556fa8942d 2013-08-15 05:53:20 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-34c7cc834593a714772ba806e7fd13d4211117025945dbf27e123958a2d7c0f0 2013-08-16 00:33:58 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-34d07ad5552039de4eafa0b4a1d32e8994d56314cb97fb5dbd2dd81abe76c17b 2013-08-15 05:58:36 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-34ee4597ecc40c592ec3d3971f9f36440133f1baa204866f96cdc6f8e475702c 2013-08-16 00:38:56 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-350fbea70d1e8689470c694d03a96cc9375853ecd70b6b6822337cda32fe0dfb 2013-08-16 00:53:56 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-35254facee1d8621e950087bfaf2a4094aed648a5bb89008a4c15a130c91fcb6 2013-08-16 15:46:16 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-3541af6c6a71d91966a2036c2c97b562f5911ba5c568c6dc00a547ae7000d37c 2013-08-17 00:07:34 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-358dfa3b817d19cc80bd56efa7f13f25be0ed0862585ee04296b71c70b57ba97 2013-08-16 00:15:38 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-35a0c34ec2666abe7f7dffb1c05d879194dc8116e323396f49e23f9d48f86052 2013-08-16 23:04:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-35a9083b287a55e5524191909628a2b50824a9da6328f666cca9bcedaae7f528 2013-08-15 18:32:10 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-3605a7f27e784cc635ff14c44f414b89632ddca09819cd86b629b21f2dc5ff4e 2013-08-16 02:28:56 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-366dbb51f7ff3f2bbc7c9d74a1b4d6a8d646318f4bb648822188bd76c34965a8 2013-08-16 20:03:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-369192a9288df790b613615a3b037db7ae36c78dfdc2ba1a08db1230975d9a8c 2013-08-15 20:56:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-36f5e81eb7e72043ff289763f64b4f4bb9c74fc5c830ab97e4ab3b5b75e23d57 2013-08-15 20:56:12 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-36ff4262ba7afed45213f8d7c1a8d189ab123caddbdac16839e277dfcf701119 2013-08-16 00:46:26 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-37033574c9f7653b242404cd9fb8abe4583c3a02355a972075cd3589977ae6b2 2013-08-17 02:22:12 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-3784430bff87be6875f1899631b263a8a3b9f59f54c14089c966fb06f929cb5f 2013-08-16 12:57:40 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-3786dc29ebb79097d945308ed5e5af3a559ef1f2d590989c465363b2c0061626 2013-08-16 21:40:26 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-37a026592d47e3af6a40c9151c07fdb7d2ff0ef8479fd46f566746714b3f35ae 2013-08-16 04:25:58 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-38036b6591a6db515d7179a4f56709cd437a386a978a6603f410a79e2efc4dca 2013-08-16 12:00:16 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-381d60e5b2a9c01fe915e6dad251654a9ad275951a8ee48971dbc1aab4b20596 2013-08-15 21:38:30 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-3838615a9afe30b770e1d111d1368e9f15f3ad03d4973bffa2b076cc90a6cac1 2013-08-15 23:19:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-383d508319412c80920064678fe322c23ff10faf6036e76003fb62047c0f140f 2013-08-15 21:49:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-385fe9f277b6070ec070ce65a071f8d551cb2c74347cea3b819ceb28fbccfd64 2013-08-16 18:15:26 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-387388583408ed08b10acdd5cf0ce3acefb5d661bcdf58398838fa3a657766ee 2013-08-16 17:09:46 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-387d237684e843605bfeabb9ded9b4845c136eeccf085cc6b3b015dbff2fbba3 2013-08-16 11:23:38 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-3884d07deb3e961d7ca73658ac1159c0f1906d2154e392d3f4375e50f3897e92 2013-08-16 15:40:22 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-38d33b728452b90e1c0834b83b9e52ef8f135e39d54ab52897fdc7d5821c100b 2013-08-17 00:50:18 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-38f231fd58d13ff67d6b47c045a09f149c4db6095038df3bc402d28406a4bf04 2013-08-16 04:16:32 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-3948f5571c3aad1f0b14706546847ca4c936297d4f470145d2f0d3af230a7527 2013-08-16 20:05:40 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-3957774653f88d86e2ca674ca90ade4bb3c7c0c7988232de6e27a385048e08d9 2013-08-15 20:51:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-395e50b6c1c83953ff49ed58f526e784196dabf5811bcc9543037965820770e2 2013-08-16 01:23:30 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-3963645324fef9066de25a42207334fd1b0c0160d56770c8085db87c7f4f452d 2013-08-16 00:36:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-397654bc772167f6d91a9ed908e86fa57cd84e225f5efd859ea63bde0c395235 2013-08-15 05:36:24 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-39956435978eba752799ae57d2170b9b4655dc2e831006972b90c63a042ab557 2013-08-17 01:45:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-39e1ed565d454612fb6945eb4dc1022ffa02e83c85b10f3a1fe5cba6e059364e 2013-08-16 17:55:04 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-3a0cfe225cbc362655ad086740cdda1a03d013c42d3dc9e0a9d80e0815e727d7 2013-08-16 11:37:04 ....A 163840 Virusshare.00081/Worm.Win32.WBNA.ipa-3a2cd38a6e3e8f97424e45741939813ebfaa3549eec4af9ffe53a4a9b8a8093f 2013-08-16 00:03:18 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-3a8d88d980f1333efbe0d3b5c3f0e2297c952939c4763d08772c397f0b3113b1 2013-08-16 01:30:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3a9418be4f9612253718edbddc97c9c1aac6fefe14d3dbcb638ffec9258ef77b 2013-08-15 21:48:56 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-3a95638d504a3d5c2dbe463a4c42a87fb4d11c5c9badbad1c98753a294a20c8e 2013-08-15 22:04:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3aa4c85820afe1184ed822fdb80327c48f0b05d9e9934159794e3273212865a0 2013-08-16 10:16:08 ....A 32768 Virusshare.00081/Worm.Win32.WBNA.ipa-3abcec1d9372385b57e57e5e0f1ca27425ea90ba2dfccd44f44776085310aab8 2013-08-16 20:14:04 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-3b066791554ba100bdfd742a44b5de4a5f3be62991e9c3b97c11972f2078138b 2013-08-15 22:42:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3b0ec7aee602fff9dd67efcbbd74e20fe84379099d7098f21dd90fe8b1e11cf5 2013-08-15 21:28:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3b0f7847c8c2b515016eeb83277fecd1bb1e60bf81f39df534c8b637bf0f4bd7 2013-08-15 20:52:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3b1117567da183d65f4078eb45af19329242cfe68f52678bbe88fb8091a7080a 2013-08-15 21:50:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3b131f52f0c01580f09931d442d32df5970b5e901653f7fe1caa91b3ae24e468 2013-08-15 21:52:22 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-3b1faf1e1d065b10a3ec80ba2033c965b948ddcea9670789555344e95176cb87 2013-08-15 21:27:04 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-3b2a423ffd86bf5da320c05d9d6125f002e0b070fcb183ecb1ed3280374bf118 2013-08-15 22:41:52 ....A 344064 Virusshare.00081/Worm.Win32.WBNA.ipa-3b3c63f3bfe09657b3d047b3c477a09b755a291c513d2b93d81cf133d18b0162 2013-08-15 23:55:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3b3cecf1415fac2881f01abce11f487ddcc9b5701ff96b31babfd1908ffc4da6 2013-08-15 21:49:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3b3e0685a016bb65b5d51de14086889484769e87bd6ec1ba2bf616d8698f0875 2013-08-16 09:45:56 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-3b486c0ba56e0373229ead6a1163532d4e1c1d38e731bf94bb0e07e5c9e068fb 2013-08-16 00:57:34 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-3b50d13b4ef0eb9613c98307404b1a0226c38d0ccf31494fbe31f655a4156912 2013-08-16 01:32:42 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-3b5f832ccd079c32713c0e2a62633af4a38d3bbe454f0559c9b97e37cbcda996 2013-08-16 00:54:24 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3b68a49c6e791a7b4f275994d9a89382241157dfbefb75b7a73ec01f086a56c4 2013-08-15 23:22:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3b6ff87759fa8fe9498bfc218d22cfd61203a12148275903dd1c7a4b80fd4039 2013-08-15 20:57:40 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-3b730a928f458a805a1351caa2c27bbc9812eabd560caa105d97a49063620e09 2013-08-15 22:02:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3b7f30d8eb499f6c9e1a8b37e9d36e86d1a155d44a576616602e7cc7f928d045 2013-08-17 00:03:34 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-3ba63c9a3e3ab2686980b8fd82486f32dcdd014d4a87b95ef28fb27780f2e0d1 2013-08-16 21:43:38 ....A 70144 Virusshare.00081/Worm.Win32.WBNA.ipa-3bed11d72410500ada547c6dd09af71b3035a3c3e1860ac1a16c5e51580d7613 2013-08-15 22:30:36 ....A 51433 Virusshare.00081/Worm.Win32.WBNA.ipa-3bf8f4f00b9df6ff82236499b24def6c8351c55eecc87a8ac37e1801de720150 2013-08-15 21:46:44 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3c086fd37a29d9c80fc3d321d9c0795355d0ce8421068aeb75429d5352d7f3b3 2013-08-15 06:08:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3c49f61fa1200c353440fb514b2c08cc34883e57916c066064f94dc3a636a989 2013-08-15 23:21:40 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3c597f046d9167551710a216f0a3bc310585ab8ef95cdeab3730c0af54bb6745 2013-08-16 00:42:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3c6bd40ab574b26566ee89e3d27203228b96981b5c323dcb24280a883a71089c 2013-08-16 01:02:26 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-3c770a151e4cb55130c88d474f2d8da07ebaefbf87bca364bc97a1909c091e8d 2013-08-15 20:52:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3c7cd99f29cadddc16f2626daf57c14e6177f5d25a384b369c3870f6a83df92a 2013-08-15 23:21:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3c9f25d3576c134c1a3bc8fa924de9b21a512dc1c7817721e3de363ec3638911 2013-08-16 12:15:00 ....A 356352 Virusshare.00081/Worm.Win32.WBNA.ipa-3ca26356c0627fa7aac73d13e67b75e06ae2b39c2ee6c0f0947aed7925ad5b8d 2013-08-16 01:28:40 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-3cb9da0bb8e2b4530b3682431f15312211a2ee29f5696736ad41d31e976b5604 2013-08-16 20:26:24 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-3cc156018e7566754987cf0b94df6176609114b8ccec88d944c1d74ece8fda41 2013-08-15 22:44:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3ce212cbd494d5b093d389e60af091ff861c1deaf82289330ccae2e1470a0fe6 2013-08-15 21:44:14 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3d156bd0c867efc97204e35b964a22ce1c7d6ca23bcff24638716092aecebd7c 2013-08-15 21:43:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3d18967ee7d6b5e5a7a5242d152d5a69d88822d6e3db5b953c7d4a896cce5b8f 2013-08-15 21:00:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3d223302014675428bdc5243dc8da26b27be3c171bf50b64f8f0d5bc0d19ff1e 2013-08-16 05:42:08 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-3d24dd72027c0ddf8dc9a12b96c780e1efa3bddd5613583602895cdc745ee423 2013-08-16 14:24:06 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-3d39c2603e22b44047b08910ea1fb8a5da88d5d2f178bb86b118227e002ef9c5 2013-08-15 21:50:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3d43a1f82d74a00684e1e0e3d77be79ba7b602e1fdf4b0d61574a9f85388c947 2013-08-15 21:30:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3d59856b2ed29f3026420c6778d1b4bc3e28cb29b251bccc603725f8df18ef46 2013-08-16 00:57:40 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-3d7c7b8095f1401ab0e921505cc3634f67e8a2b06156d705fc2dccf22199a052 2013-08-16 01:29:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3d97712557a8c126d45d6be4f3743da6a457d57cdba20688f4daa24cb3db2c70 2013-08-16 01:38:16 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-3d9c3e0277b44ba4df6a82e61a60ff3048b1fbc067a4d3ace9fd44b8ba5f5cc3 2013-08-15 22:02:48 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-3db1a8fa2bffa36424ba872ed78b4cf03eb5f0d5cdf327b0e5b7c12b84bf1527 2013-08-15 23:54:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3de28f68637490ea453fea9031a4f7e95568a33ac679154994fa4a4b8c317a4e 2013-08-15 22:05:06 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3df259f4d87ff6b3768d63341facccb32063b9452cbd853578058da5d9e98242 2013-08-15 22:29:48 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-3df6870e6582f9e28576366422f2ab191c65a3911794dd76d0f35776700cd167 2013-08-16 14:59:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3e149beb33c8e002aeb490252b743544391558ea501a94fdf58cf77d38beab8b 2013-08-15 20:59:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3e1b75a225d298bf4fcb6d6fb5b32c4e3a56635318d0096f0e67875f15f32e2f 2013-08-16 01:26:16 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-3e1c8ae0d743829529586d4d1165c2ae6cfcb798c645f7ee3595c3999aeb9e9d 2013-08-15 23:39:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3e350bfbdbbb0bce4061886edca8073d44816cf0cb45e3329b71e6dd1fb8f59a 2013-08-15 21:31:30 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-3e3ddb4246a5477e159bc02a62a8fd22c2b785d59806b121cd61fb40f05f0695 2013-08-15 22:44:06 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3e688ae5853d212411f037f1040ff6bcafbc6628c4c0c383b26a14b26348f0f4 2013-08-16 00:35:08 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-3e6de6ba6dec3d4160d7f9e956c3d3f889fd7f283e598ad205eda2d2f8ffa969 2013-08-15 20:50:50 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-3e82730e35c3995ab8560a3f9ed83615ab2c2e4ee9b359608a260234b2afb4fa 2013-08-15 22:25:32 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-3e89fca00159b445bbb0152375ae4f884c6df260a23edeff759d10a788819056 2013-08-15 20:57:14 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-3eaff1b6a011ddc4705ac5d2f5bb6b59a92bc40c2b0f6362312ac66f30ec2fe7 2013-08-16 00:01:40 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3eb20a9d8f6d3f2733b8f63d69a3d1d09d0a53470d820bcd3286bd88a5e7cd74 2013-08-15 18:41:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3eda3473bad128f1c5a8c7bb29622afa4edef1ccd4fbd62e4e4bd1a4d03b1041 2013-08-15 23:14:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3f14be53500d9b59316d892a0f22eefeb6892de1b2ba6e34737aeb1b72de32c8 2013-08-17 01:39:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3f2f06388260326a95c691e0374618bac0aecb1442919dfeb7cfd02cbc006bb6 2013-08-15 23:50:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3f5466f58c60fecf78aadb1a97c6fec6078fe137e3385f755210dd682d174c38 2013-08-16 23:06:38 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-3f67f853d9f248c9b247cd46179ed7d5b42d44abccb0f426a1b737b3228c5d96 2013-08-15 21:31:02 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-3f7ba92f687a626032c0bec983e53c6d2188d274045f9772ceec35fab144cf15 2013-08-16 00:45:20 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-3f94955c5171f624cffa916d5654701c0f0f36f66bfcbfeb35f96092301bc6a7 2013-08-15 22:26:20 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-3fa509cff450fdbc1107ebdca8806dda82ff8ea6d7926cece40109711aa25e15 2013-08-15 21:44:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3fad92361b6c08b66b1377aa41ee45dcbc468f230fb01b991c276b1a517fbf2b 2013-08-15 21:40:54 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-3fadf32a3db253c492cd07bc18e9be7570d1146dffb3ad068d0a8c8447a68821 2013-08-15 21:52:18 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-3fb56406f9d477ae3a26f09a55501a14ec678d267b7d3fe02bb13641fd43c47b 2013-08-15 23:40:58 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-3fc1cc609fc5ba815c02c892ea245b8c2057c828f3d396c19b3eb6eaf95f4154 2013-08-15 23:23:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-3fdb062fde1e8620a504818a7a1e086103928055e2b3256c20afffbf20939d0c 2013-08-15 21:52:56 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-3fdc4e67dc27612099e731d1586a23d5372fcad3bd065a805c5d532f42d39bdf 2013-08-15 21:48:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-3fe9651aa5764a9a2bfe9799c8dbd7931cf12d622157383404a86c9c1a06eb70 2013-08-16 01:04:10 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-3ff9fbd9bd50d3c7ef7c85931c7937f1a57efca2781c19742e95167bd4311a12 2013-08-16 21:39:22 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-4077b373258525ff7fb75c58ac27a72b3ef54277b40f5fb9a6f4fd102b444024 2013-08-16 09:46:58 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-40a253324f734dc31c7991aea41bece3927e7b473d04446fc6363216568dd78b 2013-08-16 10:02:12 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-430a1455b1972d5d0d49a1a8a67fcba822ed2c85ab7fccad8672c31280a600f9 2013-08-16 23:03:22 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-434254fc8475e7b1cd0b05d37b0563749331c65c97debc001a250feac3fcdcc1 2013-08-16 23:53:18 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-456a5a13fdf057f542bc8a2b1043a2542792ca4431d852b41e96e5bf7b2cd5c2 2013-08-16 17:31:22 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-46022a45306dea92f6c96f0618293fba8fb8fa19808ff506c934f950a9621e09 2013-08-16 17:12:22 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-4700400e49b9c00fca3e1d0655e06e3c90f5e51685cbec2f911561262f368e81 2013-08-16 14:51:34 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-4740c833d57853b0fa6de45bb06498535cd59d518bf5c074ac3878361c4f80a5 2013-08-15 06:14:14 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-47f2900ba4a33a3ce0bceacb21b998e492438e5231dcdfd22dc82b831042a8a3 2013-08-17 00:41:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-485b103037ecd302fda52ae9930851b684610c74e0296e0117829019114c6442 2013-08-15 14:27:08 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-490209ca5bbd2a62bdaa8af8d97e7db5ee5caced4d0d09800d5aec8c49754b03 2013-08-15 13:48:02 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-491b96d97c882847098ccec931aae672a955eaa80909dad1c670ee9573f65c5a 2013-08-15 05:32:12 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-492f33e94447884eb8ddb186e0a652a9a8a920ab426131c427e0b324b45baf74 2013-08-15 14:41:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-49385e7865f4d083a151b56e38bbd956dcdb3e5d1b82dabc1d21f222123ac936 2013-08-15 06:02:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4950935448159dac81c496088855c93ad412789f43026b0f882880913ff99ae2 2013-08-16 04:18:56 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-49870b3b5c08ee8be69b5aa2e55f162993391cc5243dfe08cae5bf93aa897cab 2013-08-16 20:40:46 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-49877af38608f5d51c99d0da6f77b74bb85316db2f8ec49233ca3dc4f5927b1e 2013-08-15 06:20:22 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-49c7d3c16b4a40a78878d682dfb8d8842f6189ec4f9a69b2298e51804c1ffaf2 2013-08-15 06:18:54 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-4a052fb0ca2a9a46f11b37cabe322b55ae32613df4e07f594f201223abf9c82a 2013-08-16 00:28:02 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-4a1835e14bcb51113369965fe57e02671cd76692251866685eb6de5aa6b0e445 2013-08-15 06:06:36 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4a1d70c6f86471f7b8f0c0cc2107a83e7170989cfc83e39c1582c0f97cfd8da2 2013-08-16 13:34:26 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-4a3135ca9344c393d45036a55c266808619cae3395f6ccba6bcdfa4a0cdcf602 2013-08-16 00:23:28 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4a3b1c6dc1b676cd0ab58c1586862e0dab85e523eb497f5ebffc2245a6a3a226 2013-08-15 06:18:52 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-4a3d08bea392970cf29c3da0b5f4c9c8ee67b22d5ba0672a818951744e4743f0 2013-08-16 04:28:02 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-4a5459cea060fdde7b07f95428e65ae04f24defe0ad804b46e21895bbe37c536 2013-08-16 01:27:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4a560949b97e34893173713aa6c51c164feda6902a15a81ada94f53dfc7ff619 2013-08-15 05:13:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4a6b89afd9d5100d23948c76a7b6764f02042eee5a08e8ebd76045086667efe9 2013-08-15 05:45:02 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4a7246f982421943465fcb98ce9ef496d2b08ad07525ebd2962e8f956f3e0395 2013-08-16 01:26:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4a9e06113bea822ddc9c9ad83258676cae048eceac4f08cbe739bc35db2b3ec7 2013-08-16 01:26:34 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-4aa737d21a34b0b5809e4b799f0b8f95abe7b27ee17dab6d865e83e392469656 2013-08-16 00:43:08 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-4abe6d889f6333143d25f71a7363943981a5478c2c91de712f07bfcb159213c5 2013-08-15 17:32:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4aed83bb397669845dbddf7643fd4e498d68ba084702cd642ae27d057d63b903 2013-08-16 17:43:20 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-4b01bbe663e9a1ca5f4f0e954b47e6ae63657316ba3ad63663d90fd6c9d01fb7 2013-08-15 12:25:18 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-4b2471eaf67e1495a541e0fb82b9d6cce45609c438b4cc8448a6cf90ca976225 2013-08-15 06:15:26 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-4b37cc91a59bfaf3e87cc6ebde1891f0407c0ab2b1235e248070a5c9c4f19ae4 2013-08-15 06:02:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4b4037df05c8756f73b30989d9e7b2761ccd3cae4fcd3eba42400a21e35f9f78 2013-08-15 05:57:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4b52b0436f1cc24e025c16a8b20294fce75973f09150f94017d8b2b493168594 2013-08-15 05:55:32 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-4b5e0a2180a6d20f55f1ffd62342dc7446773c4e6571ca8bcf2345467c322f58 2013-08-15 13:48:52 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-4b779b549cfebda2996c417255d9bbea8a0a2b81c4c2a3e8dea9275ad2408731 2013-08-15 05:37:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4bb346af83930aa601fca4b476f1020849fbce6b959e3d0a0bf32ec3c8fb5cbf 2013-08-15 05:00:58 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-4bede0c875c0f22ea525712b9eaf20f44c7aebc539814fcbd29f80107a21658e 2013-08-16 23:59:06 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-4bfed24460cfc76901571b531fc595ec80b2365f415a9ad37baae5c1cc32437d 2013-08-17 01:10:44 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-4c144067a7e1f8007dce34f215b3bbdfe0431254fc669dee044d6bc05a3c9bd7 2013-08-15 06:01:06 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-4c163aa261219f8cf7ecccaa4671bb368907852eb7042ce1812fa8e72ec46a97 2013-08-15 13:00:14 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-4c27d3627394b476996d31a2ea2c1e241475ce2596c3847c2d6a4728ee7f1fc2 2013-08-15 12:32:24 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-4c3c6c8208e58482f0335c99c79b833499e4e940b5f06ac251e718d843e49477 2013-08-15 13:36:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4c5c76c7146d505384eb0fccae7a629d4459de61ab9280b6955579f18ef1eff7 2013-08-17 00:11:34 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-4c698dcff8666bf7feb6f1196ebdbbed6725bf7d52bb3a33413ccd98522ecfb5 2013-08-15 06:27:24 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-4c6a1bb1ea32e7d50bd444bfddb5dd6c05052d4a227505bbdca40cb09e3e4f08 2013-08-15 13:51:30 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-4ca5f9ff9e1014d4d2a58a5c9f763cb5f27892d6bee2ed8c4c984829b2c59b70 2013-08-16 00:40:24 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-4cb714928082340c49d7dbac0916a9bb36115ca185302985e55e3dc5adb7f12a 2013-08-16 04:43:18 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-4cc6e0229daafcf11d7981a67b5e8d4f6a5a320ceeacc6237db80112aad1afb1 2013-08-16 01:57:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4ccad2ff530e0d53a81df6ee7dfe2ae33ae9acfda8477f2913703b0cc5d619b5 2013-08-15 12:37:10 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-4ce8c9f963e4dfef04d1a88b4a174a49680e9edd724d71aadd3456c35be5075e 2013-08-15 05:20:20 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-4cf4f711db59250df45c586368dfffce7e933abea516363a8ca186a77c3b79b5 2013-08-15 17:27:36 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-4d0a1e76a1cece6a188bcdda665cbe498b53f61d1c1aefaf65d42f6aa50b43e8 2013-08-15 13:37:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4d2e98b054107cf8c943fa3b8a86898be14a5c7f00e6a2747dca405dea86be93 2013-08-15 14:25:36 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-4d476041eff41d4aa10500f26ff60f8522b3c1569ff2d4bf5a4008998248c2b5 2013-08-16 09:34:30 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-4d6470f16022cb18a8ca9ce93891236129339feb4d84546bdbfe60434da6a053 2013-08-15 13:02:00 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-4d77746e1a3336c8de766f7dc523855b73832b9ac128c7043260f04873499387 2013-08-15 23:49:06 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4d8eaf456bdbdd87d549cd19eec036961a754a835ad01c4f26e7c05ca2134779 2013-08-15 05:49:42 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-4dae920d6a6bfc66d78bb0177fd9d756c7c01287ade6fd8cf7383d244431f903 2013-08-16 20:19:56 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4dbf58dbcc18a18dddebcf2c13bd87c12cd4393436012149efe1176d4f3a9321 2013-08-16 01:22:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4dc94c620f3c54fef8b7624bb341193471675937f1e26028bec362adab76ff4e 2013-08-15 12:36:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4dc9936f72d0b5b95ccc242cb5aeaddfe3234e971becbc78316b1ddc0087678b 2013-08-15 06:16:30 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-4dcb15d43eb026134cb3c0722ea6bfe5685601e655257d2a0c3029fb54cd2a17 2013-08-15 06:17:36 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-4dcde7389bb18f49af8c08e2eda60f62149635dcc40b991ae756f884e33dbc0d 2013-08-16 20:53:10 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-4df4d9048bd3d638c4ba13ef1bda8e49ee1d717b40f84103f1de539d8cde7429 2013-08-15 05:58:06 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-4e20d207f1ac0040ac96a9a508c179d5261a0df6432a4157c95b75ca7b04d553 2013-08-15 17:25:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4e4df0f3c7c5d1505fb4fc1722fd14a20f37707f0ea37a1d9a70f18752a0a734 2013-08-15 12:36:06 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4e96c55b87664a44b1c9a87895851d9127b4c5f175165c1b31599ef2e6a7dcdf 2013-08-15 05:14:16 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-4ea086ecf1e4b26c888d140ad66abea1fd2ee8b9faf4429b26ebd62c328e5aac 2013-08-16 04:13:48 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-4f1083e239b10fdc6e9b7ec022c4b8a3915620267315c129031bb98b3cb59f6c 2013-08-16 01:24:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4f31042cda33294cfc7d630eac427e55f4cf6491aba3967cc66255aeb2fc747e 2013-08-15 06:00:24 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-4f4c3e449501fb4bcf4fe0d60544b363562a74d5da24ffa84ab86389402c7351 2013-08-15 06:00:08 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-4f552c6bd7d1e943ede5ffd7bf24527189dfbb343d0d3d69f02558a74249fe7c 2013-08-15 13:01:26 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-4f5de7b6e6f673a968eacec9a59740779c5b61bd2e071693710f580f0fc0d5f2 2013-08-16 17:58:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4f7945fcc283daec173b2f3bd86be0641452ecf993c290cd4f1b129fdebecf37 2013-08-16 10:52:40 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-4f81d22767f2f37b6e7bb004b0a2c0dfacf77fadf8915071c96204ba752ad196 2013-08-15 18:26:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-4fb578471a5a8e0503cc82110ff3e8798eb424f2de765eb796fb8c2639fcc168 2013-08-16 00:43:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4fc441f081f21838dd24e898f455011d101a453bfde6ad509b238aab32b93ad5 2013-08-15 14:20:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-4fc6f60e6ca3f4fae63e13463cd8181f4e957f0fa97adfc402f8fc8d74efb005 2013-08-16 17:26:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5001b5c5f19b45106a5823338b69d8acbade043cb0d1280df7b013f8aa1a2b97 2013-08-15 13:04:52 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-503487da81547bbf4c14e722f0bd2def2d5cfb99ee1359d1de3338c24150297d 2013-08-16 09:36:14 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-5085db06f81397d7b0ab2bfa113639b591aea9f0fb5ad57ebc109c16397944a0 2013-08-16 11:38:52 ....A 18720 Virusshare.00081/Worm.Win32.WBNA.ipa-50badbf558164dcd26806f26f878e5d149d2aa1f94e07aeb20ff9b8c2a033b50 2013-08-15 06:02:40 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-510120c13e056ee0960cb38f5114397e1c7ff474761cd25b7b034525ab4e1757 2013-08-15 13:28:42 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-51190ae698a2e3e0dc45d853d9b68e4d104dc0b19a1f85a86924f417b2a5b2ed 2013-08-16 16:36:38 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-516f871596911a90657ebdc258b635aa6204d688674ca23fb6844f8b439fdbec 2013-08-15 05:49:40 ....A 49000 Virusshare.00081/Worm.Win32.WBNA.ipa-51772f46b0202d1218640d6e9007537320a0625c33f4b6bea7f045c7fe663ae8 2013-08-16 00:58:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-51847f100b6c3e465891e4a719f36f8f9a0614e9fb5822d9debaf5107723e352 2013-08-15 13:48:06 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-5197707e963c6b83a1b18fc51636cb93f6a30c6acef9fe5815474e249e11f61c 2013-08-16 18:47:04 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-51c4f544361ae7eead699ab672d5ee181954b8c2b95b7f82897f01c8a313e387 2013-08-15 23:58:44 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-51f890a4e5357846254258cc69266bbf314cabc073e3d00029d8bf57ff2291cd 2013-08-15 05:44:56 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-522416397825ec1faa31a40e94bd2a19afa92608ca97f4711a806ac93a38b467 2013-08-17 00:00:26 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-52f46e4e25418c1bea86bfb4475dfbd880f46993594bfa81850da710afe82bd8 2013-08-15 23:55:18 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-5322292d7cf29416d4d1dc5cc889690b3bb1f046a91841aecabe67d71398261b 2013-08-15 18:23:30 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-53725c63ad2bcc30e6489bcfd5ec7c6c6ed5bbeb46a47219793bfa51bce05853 2013-08-15 13:26:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-538715a6dd27ee2a9858a383288325aeb565ce90fc0ba5cf6fca3594dffc66ef 2013-08-15 05:25:00 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-53cd26ea7447418de077231077b3fec09e910261d323a2bc54353be2cbd913c1 2013-08-16 22:36:34 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-53cefdbe1a51390de22d2ee56777dbef56599e9107074e30d97b6da5c726565a 2013-08-16 04:27:02 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-53fd1f3f9cee57f0fd135c530767c57029e1dde5c603412496a6069f29000495 2013-08-15 06:13:54 ....A 62413 Virusshare.00081/Worm.Win32.WBNA.ipa-541016878c226a21e7042694a4b74f83d415b749418c43b4e22e15c499ebbc2a 2013-08-16 04:26:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5428dca79a60580c91089110b1661b1f749de8facdfd9cef1e6680fc20cfa820 2013-08-15 05:08:14 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-546d4cc4671a8acb7fb5b8392ca3cdc8707aaff544c34a1f69eada474da9d6ad 2013-08-15 18:33:34 ....A 319488 Virusshare.00081/Worm.Win32.WBNA.ipa-54e041415083c43c9aa274b412e040b4d1b97a281e6203cc851bac57c56eb071 2013-08-16 13:08:14 ....A 35916 Virusshare.00081/Worm.Win32.WBNA.ipa-54ead96bf4e184e4a66c09770498631623be16b87da6abeb53cfb3b09079e8e8 2013-08-16 01:03:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-557013449306e8ff9571886e815c70f4622a30560530a98a295908ef87e856bb 2013-08-16 17:41:12 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-55c4ede0ff72882482e836f42029caa1b8226788a2d814bd92f85b8f60d929c0 2013-08-16 20:02:44 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-560572efc49177b19d4a6e45dbd22251f7478cf0091cdd68e5336a939521b3ca 2013-08-16 21:10:34 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-568ca01c08444c197fd9b56194f79550c49d9a6a0116fdaa81156d42db8f4790 2013-08-16 13:13:44 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-569fb88b99307d8c6d8d312a234c148d54db23adb5661d119dd9bef386dd18ca 2013-08-16 21:08:34 ....A 139767 Virusshare.00081/Worm.Win32.WBNA.ipa-57161c732f186dbb927ea1b4c00701bff1e189fa5c502c567fdc3dd1559e6bf9 2013-08-16 05:42:16 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-57363fada617569bbda9fd427b0c665b59609d3bea349f7135bcfb4d54397340 2013-08-16 13:35:30 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-573ba2c79b4c6057e6e1db8eb57d22002fa05ecf61f1af54d337d5997116221e 2013-08-16 01:04:28 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-573e379e7b72fb2b3c7ca2e51c07709b19b7fd9f10e1d02f26f90d05e7788552 2013-08-16 04:50:54 ....A 864768 Virusshare.00081/Worm.Win32.WBNA.ipa-575539bf8e0027cf73e7780c41b05cfb079e6fb011e22c34a435752b61b7b41e 2013-08-16 00:26:24 ....A 54057 Virusshare.00081/Worm.Win32.WBNA.ipa-57e5cfb06d8324932939b7a50b09c60abe1f362c92e3e44278e6bfbad2fd9b39 2013-08-15 23:15:28 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-582230f67060574796cafa77c7b473e8d3b1b4d827244f5851b6f94582b424dc 2013-08-16 22:11:46 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-58326ccf75feb83030933d15cc16288f6d73fb17f72196f045c2e61e163bb26f 2013-08-16 01:44:14 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-5835d55a10c7cd5cea84dbaf423b73e599673a22855ea32e55bf368fd56da9c1 2013-08-16 22:44:16 ....A 102007 Virusshare.00081/Worm.Win32.WBNA.ipa-58c31fa179f56d628b5c8d769f63691aa397fc4631f97f18dc7233d3a6867391 2013-08-16 23:42:10 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-58cb76e29aaf0255630931a81913e2482c951e71722c12f5eccc876ed1408c77 2013-08-17 00:58:46 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-58cb9bf318b2a57d5d1ed9765c2cd8c9c117ff373b6d78d7d8bbbd9ac3907a39 2013-08-15 18:29:22 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-58dc18978ec77cb24028d7b0e8f1f71f60e8d00fa7e40583089c59217c73af79 2013-08-16 22:37:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-58f194350afdf8816915da835c1c375f19d7a8c4f6f9422a47ebaf269094629f 2013-08-15 20:55:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-590f9f0926baa6f21cdce22437e7e8f95499ef350d6de34168d9439e435bc36a 2013-08-17 00:03:04 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-591050c69d549fd79b35f8794b51d1c4bed1004809dbb143480382a12f1dd069 2013-08-15 18:34:30 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-5935305100bad230b9eed489b0546da24a12228998ccc9bf6c4aa5f197831910 2013-08-15 18:32:04 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-5995cc87b1488f4e2426f0173970729b8bfb88cd430ead251eaa0acb2b086c0a 2013-08-16 20:37:26 ....A 303104 Virusshare.00081/Worm.Win32.WBNA.ipa-59aa673aea6fb3f1348dcbbd24081899fb1e6eaddefec339eabf2fca64ffb9dc 2013-08-15 18:22:38 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-5a410ded04742fccbf8899972014add051579ee90d796dede106a55b76b62e9e 2013-08-15 05:43:24 ....A 111456 Virusshare.00081/Worm.Win32.WBNA.ipa-5a6acb2f3e43c79fb058934aaa6280887679cf5614584fa216ec3d1918dd8f53 2013-08-15 18:35:36 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5a733313ec179002726cf54ea121d9a5c56c6010b5b9ce06d9d9f1ac09d895f3 2013-08-15 21:38:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5a8689f694e2bbe2f69b0611a0382d1b77b221d3aad93141a991ef7071867925 2013-08-15 18:35:12 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-5a8f0508747d1c291fa2644c41a3a8544f8b0fe33ea3644b76c72d7f79ac9cc7 2013-08-16 21:21:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5a91a267bbff042a768ed0bd6901a03784fa4fdc681acdd8edfe098f0e3bd1ba 2013-08-16 17:40:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5a9b387a0c1582a0655441d10c8d7fe568193c3cb16ec3fc289dfbe0f9306d1f 2013-08-16 08:33:20 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-5aaa4c717088ae106c1372f834cde1e4337de65179f442c91717ba353b62b8fd 2013-08-16 19:44:04 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-5aae1b22d13aea7d252cdc9924a4795b31003b86e70ea30e1e0d18dbbd57d589 2013-08-15 22:30:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5ac0e4dc760b78284e173e0b6705f3916d25ea41fc8d74db79cecfe12f11046a 2013-08-17 00:26:24 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-5acd64a85bccbb0720df14feba271e5ed0f18f2486e7f563032567ed4dae7bf9 2013-08-15 20:54:08 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-5af048b11d50762db3d37040f65f3d26defb00503fd7f3a9b7855cd078a7fbdc 2013-08-15 21:51:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5b04183592c52a18cd5230ccaf16ff11e3d6f23bf8e59221efbf575b672ca212 2013-08-15 23:21:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5b0ced98ee95c734c145452239b711db8c848cde69f5915c4908d76fe1420c85 2013-08-15 18:40:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5b1d9bfab589ef85e1daf56294cd4a2bcb04290eaab771c17f8050b1bec43bf9 2013-08-15 23:25:08 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-5b2ac403e07a4cdbdacb16731e61d037806f4aa7d19f2afd0d6f3b0aa5eb0bff 2013-08-15 23:23:28 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-5b37883178c638d0769c303e95e818310792ad48603ad5094dda5161c085f59f 2013-08-16 01:14:54 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-5b46cf7fb76f76df71ba3f7af4df73df070be543306a9a6974927dee4c8492e8 2013-08-16 17:50:44 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-5b5a18ef54e3605a120d99fa7f59282d97a81f3c52b39017707a0376e161868f 2013-08-15 22:19:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5b6915be0a61cb845f830f80ebaf9dad8c5877f996c6cfc8bf030594c188e298 2013-08-16 02:33:06 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-5b729f523bed29b75ce3cfa7fec0e24855f059478805d88e64765b9bf75f69e2 2013-08-15 21:48:54 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-5b780d9f4266e9bedd614c34235193dd842673309db18fd3ab73a575557892fd 2013-08-15 21:27:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5b8e2c2c13a88bee677926828eed7b02ffe2e9a2b0ff26ff283744d6e878e373 2013-08-15 21:38:04 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-5bae7fef6bdcb075132ecdc48d8dfd56376892b9f38b659ffa9fda643c80b5bd 2013-08-15 21:57:38 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-5bb4ddc87face9ed2e3dba71c8f70fe44a37957f21aff825b4bc84446640371b 2013-08-16 17:48:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5bb5b2a7d3fba8dd71e1ae10bda03a798ac7c55af33b053a2fcd52dd40959d7b 2013-08-15 22:05:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5bb6bfe6bd2a935bfa53e993754335eb3df7c407c70fba5e3f4679319fcc664b 2013-08-15 22:19:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5bb7fa347b401bf132e8add201f194f46414cee1c3496444bdd5ecdee41634f3 2013-08-15 23:16:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5bbfa8c9db3a33f89509cbb9e96c40e7af3b0c887fe1a07d846bb5ff6e3410ab 2013-08-16 02:35:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5bc14ad9de633ca0186e979d5ef5b1d813c8af36bdae7a24c5ef6cabecca456a 2013-08-16 00:39:48 ....A 458752 Virusshare.00081/Worm.Win32.WBNA.ipa-5bc837ab9bbc933df59e9961066b57147ad5052b2a603d75d1577437ec791c67 2013-08-15 22:04:40 ....A 294964 Virusshare.00081/Worm.Win32.WBNA.ipa-5bda95af80cc8d90387c0efbf3fff6197bcc4da00afd4928e2191b308db1170f 2013-08-16 17:56:40 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-5c0508a3ef33576bda5c71f8f6c1e7e82489a564b9bbc6f8a04fd138e5bee912 2013-08-15 21:49:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5c28462a330d27f30582fcd1326867c1097f35208d6a4c75551bd6fb68540b48 2013-08-16 12:41:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5c32806dc06c4b256a89f90a5c41aa9fe6f3f3e41aeb244d02ef6c6a0308836c 2013-08-15 20:54:16 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-5c505841c97b75e08b13df2e110024d60836191e0df51d53f9e1633bf6fab216 2013-08-15 22:45:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5c59dd28c0fcbe06a90a16542d7087c0df50c6f5289d5e544a58c5af818c4807 2013-08-15 20:59:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5c673cd7be0a2a357be95a40ee9ac71b9688c7e382ef61bca0f7d70775391f34 2013-08-15 23:22:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5c77ec353b9c3865c694aeb57ff90b2f182c12e24d4cf493418d3768732f3d46 2013-08-15 23:19:10 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-5c8557e8511a340c2658e5a442d37d659d0df724b444b88a70206eb0ca68dffa 2013-08-15 21:47:48 ....A 714621 Virusshare.00081/Worm.Win32.WBNA.ipa-5cb4e639722ca0563a002a2cc7803b7f586d2e2c53e43c2615f6dd1400acb2eb 2013-08-15 22:44:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5cc0849113f1eed71f255b48b3d718675842aa436eec319e9dd771cecee7e1ca 2013-08-15 23:20:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5cd130eca5aec866477bd727cdd460c08e70c82d40f01aec48948fd421dfffbd 2013-08-16 00:16:40 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5cd66d362a037a5a1abf478cae250a559d232b0f15e74a74d2ebfd228777469b 2013-08-16 08:12:24 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-5cf5e282749f36a083c290bca95db30188b8a59119d6e70ea1e1f7ed3fdbc42a 2013-08-16 01:20:54 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5d0cd53c2cab7dffce17a35a9ae18eb4297257d56e9a630220207e52670ca4b7 2013-08-15 23:34:32 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5d12017206cf5449959ef5488bf79993f544b17cdd136411eed0c0045176d6e6 2013-08-15 21:30:14 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-5d15920e395cd346bcf9a6cdd149368156f7285442d88fa124933c8acedc6b7e 2013-08-15 20:51:04 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5d15c1cebc3df948baf838399147756116d009af4c86f88dadea6ab3f4728a91 2013-08-16 20:02:24 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-5d599c57f31037eb91c6afd982d073bd42139c95e19ca275ab8cc92a0a7395df 2013-08-16 11:14:16 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-5d61ecbf840e4cfb2ecbbd4b20a67de95b2d24b081b0423eb7785eb67e365ce4 2013-08-15 23:50:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5d6263f77b61a533eff3005705f042347c96feb1119515b7e4a0799f6f5f64d7 2013-08-15 21:29:56 ....A 278579 Virusshare.00081/Worm.Win32.WBNA.ipa-5d69722a44c8de202b427fa5e7f99c4fea8386e2bc32e729e58cfe635118bdbe 2013-08-16 01:04:30 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-5d69821f0151ed5538f280fbdd443550d71833ca8b90fa75446ca12e6d04115b 2013-08-16 20:23:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5d7085b790b4a34672707aa7115e9eed359243ce0cd31a4262cd32bab350a2b3 2013-08-15 21:30:42 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-5d8255920970646d27f9a6e9d97a2137fa7c40041cb4829e883242b9e36a85e7 2013-08-15 22:44:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5db763257998c118b4d45af99c36be9b4ba8604bf4bda6578b22aa1b93605dd6 2013-08-15 21:44:32 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-5e04f4fa6900d4e8fe536b302a8cac0c53431af51c482372bc8266bd006e8abf 2013-08-17 01:04:44 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-5e0b46f8b5e0aac683196c6cc818512b90634026ef94ce3b4ce9aebb651ef2ff 2013-08-16 10:03:56 ....A 372736 Virusshare.00081/Worm.Win32.WBNA.ipa-5e139529080c965826196d8bea45c1fa09c68a5fa377695a99b797e870e3cd3d 2013-08-15 21:39:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5e2607c7f45d52c9aeff800dcf07ce6d9f677f1de2954bb5ddea03fcbd035bd9 2013-08-15 21:51:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5e34176631fefd02f3adec35b3ba4e593495611000562db0a12ba84d59421fba 2013-08-16 00:43:46 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-5e3551dd06df0f8b553dc8061d3496fc3524b7643dda1d47ab47cbf008d467b0 2013-08-15 23:37:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5e427c8b331613061f32c87e93819f2c05db1a7e77bf53d2e48b0bb9deeecfa5 2013-08-15 20:54:34 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-5e59e2458c506dd658d39b9774f827f6fca3d3ceccb6bcd8a9a48669e9d556cb 2013-08-15 22:25:28 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5e69cced9d1e820df314e62f864335a8882f837b93376155da84cdcc1707380e 2013-08-16 21:51:04 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-5e9408a878ed48ced4d1a8f45e158d34f7815a73a25518341b77d3272634188b 2013-08-15 23:37:34 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-5eb9dc5b9f7e2455e0511244dc8a6ea5fca930d6031fc12cb8590873e8be5996 2013-08-15 22:02:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5ed0e1b143c76812696c50148e2d58713fbf48735c46fe97b55f5ca6cf597ca6 2013-08-15 23:18:44 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-5eddbd4b8b3a5224dc8d49358a246a0a636c559b4b0eb85494731ac9fcc4b8c7 2013-08-16 00:52:12 ....A 204857 Virusshare.00081/Worm.Win32.WBNA.ipa-5eebbece8a05b904b5b1eca3adef08806680d073cf68317a536f65d1ee80ee20 2013-08-15 23:27:34 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5ef0d65346d195848691372113b7d87d161b5bf61efb603946c5d0ba3ee2c1ab 2013-08-15 23:20:08 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-5f1286bbd167f3e27411be68b9d638e53b52d772777ec575d2c6ebc4c38614c9 2013-08-15 23:41:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5f1a8b4518c1145e9500aeed24621b405096db52cb712e91b25fd5ef4a133339 2013-08-15 21:47:48 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-5f2446be30514863a2f8e73a0ac830e19e9965f4709c95f34e1b01831db29ed7 2013-08-17 01:49:40 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-5f3c3efdb310662fb5fececd47d937c99215d17d416bed42154d193ed234152f 2013-08-15 22:30:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5f3d361d1f453cd36b3078d5f61033eb2ae85c055ed69d4545250521c49518b7 2013-08-16 00:35:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-5f7a817d152a0c26f48f512d7b72a6944583798e1b95c05b79db320eee32deea 2013-08-16 20:55:50 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-5f7ead5bf4c8f3b66b4d85f57246cb9d5499f2991d3a51faae1819eedd8cbe28 2013-08-15 21:00:38 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-5f84cda9801a31c56b621279185ea43317ab03536ad7933e3ffeaba98cc37ed3 2013-08-15 20:52:32 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-5f9487fc7af42d7abc991d78ad3839f8df59698371adde40e94f309d5d7fb769 2013-08-15 22:42:26 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-5fa0d1c4a2b6b69e58ebcee626ce483268e5939fd69d9bf854bb3a017b6744da 2013-08-16 00:26:16 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-5fbcb10bb3108f9019648cf9d2460595f9c8c914aac89a64daab7311e3633ef0 2013-08-15 22:45:02 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-5fd9392158647ca0a4918cac2f1d6cd41a44c605741dc6e51f03c288c90f1b62 2013-08-15 23:15:06 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-5ffa1401bfb0eb389b5903e997073d4ec4af5254057cf5c9220fc7869590cd4f 2013-08-16 04:28:32 ....A 667648 Virusshare.00081/Worm.Win32.WBNA.ipa-609903973dc202f13b8225a70362774adc2ed3a241f5b1811e9f2aac9a329a3e 2013-08-16 16:22:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-620be68f89b4b3afa6af22769741794546cbbef721e299c10e0825d9554666dd 2013-08-16 12:47:08 ....A 307200 Virusshare.00081/Worm.Win32.WBNA.ipa-62c826eb1350f81a71f5e1d41f8c737670476708ccc5936a5599f1d3ce5f1d62 2013-08-16 16:35:24 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-6398880daaa409cb454c44d76cf22643ec7aed7d7f5cb66887c274a45f3daf1d 2013-08-16 17:16:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-63a651a1892ce262e53e6554694163b3c5ab98dc6319d5df334666688e06ec85 2013-08-16 01:54:08 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-63f3e57a179728100ed21a75338520cb269c51c9bba23b96fa845fc568335eba 2013-08-16 21:18:02 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-6441affb788c08ef096f9f47026fe7c9b205925846ebc913fdc0c268004e6a2a 2013-08-16 21:20:10 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-644363a53326e36bb6f2353ac18eda3a4cb28883dab7e310b7b6666caf632752 2013-08-16 16:56:50 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-645962d28c08962244066a7dc136add96ea2922b35b29874fd8768a80fe738f3 2013-08-16 23:40:34 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-6506d94a8464555a3eac60c63a421a30af99f1c60f542efe097f2cdb42826b9d 2013-08-16 14:12:02 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-665b3d6f3174df6137bb93c47847f8c6fd4b99e114870c3c5235f79a46fc97cc 2013-08-16 08:48:08 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-666b2d4ac4e3e7c6943a16674aafe42b9d85256dbc07c5139fb9121a0c4584e5 2013-08-16 20:20:28 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-666ce1f8bd20889d5984989b32ddd7fad17edffcacfa42a88de3baf638e803f5 2013-08-16 17:26:18 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-678762e9d80ae32eb3f3f92da0688d44d29c5f97f8f899e85abcb2732b88c740 2013-08-16 01:44:22 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-68130b6a253b7b1cee798a804af174553d0b2dc769d0b2d61761517ce97f50ed 2013-08-16 04:14:20 ....A 668160 Virusshare.00081/Worm.Win32.WBNA.ipa-688648c24b7296ffea95a7a6a14199baeb622aa95d240d7be866e34d0d94795c 2013-08-16 13:56:56 ....A 100221 Virusshare.00081/Worm.Win32.WBNA.ipa-68c66644f3b64b62720df6c0cc350b87973690d2677bce5c6f17c1c1e61275fd 2013-08-15 13:25:48 ....A 319488 Virusshare.00081/Worm.Win32.WBNA.ipa-68ec0870995a5ff1270675bdafbbec2d10cd50a72d43c28785abfb92574cd14f 2013-08-15 05:03:44 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-68fefd20349313ede6cce6d2f003508daa212f9d6e5515301aa6a77635c37ebf 2013-08-16 18:12:32 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-691b4750d5e2ba606bc9bf1904737ccc8138820881170f70b55b0ad48a425e43 2013-08-17 01:49:06 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-693bb16369feea0bc3a60231e16d9c94642103c42ac47640e60d379e3877519d 2013-08-16 22:32:42 ....A 205312 Virusshare.00081/Worm.Win32.WBNA.ipa-69593b85a4576096c532280840ae731b413097be81c277545199303f2e9d1295 2013-08-16 00:02:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6974884acccd5345599e2f59cc152342b4e913c59cbd968ab393e734df9dbc80 2013-08-16 04:49:28 ....A 372736 Virusshare.00081/Worm.Win32.WBNA.ipa-6997cf1534024ba55e791b63ac481165d82495eca9d8c0e6794dd1d68a254206 2013-08-16 00:32:12 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-69a72c516224b942f926cfd621ea94a7a215baf81a5ffddc943309275b028e70 2013-08-16 00:59:32 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-69d8e6f4fe00a75fb9de55c82abe5933e2f1a3340f31a835b744bcde56eca0f4 2013-08-15 05:59:26 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-6a0502a29377c3aa4b752b6d2f4dbe328478204f28943b95059a64fac98ae1dc 2013-08-15 06:20:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-6a05e5a101bce512a942e47e508a3eeed68aa107454c05ef6e448289379af030 2013-08-15 18:23:10 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-6a0cdca392d9cb1647d4649fcc3642edfb3f54cc60bebab2c5013db14fd98aae 2013-08-16 21:09:06 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-6a26fd00328002e246a4af60b4513e2e2f5d1e25f1f3b53867af53b70bdf363d 2013-08-15 05:33:38 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-6a3dea78f5e729b70879ecb4487d2ac66be68ae3b74515d388869d59745ab879 2013-08-16 01:52:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6a4785966b3f19b9a94d95418089e3ba9129df4f00eaf3dccbe8c63efa1757ae 2013-08-15 13:05:56 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-6a5b518ffa65d13945cee0b73bea5d50298089f4b1699cc296d055440a565d76 2013-08-15 06:26:54 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-6a7232d7e379a95ca2b924b3c16ded0fb57f3c186816a2102a544c28bd611d50 2013-08-15 12:59:10 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-6a7642d74bcefd4b8e50e8bf3f26d6eb0e39deb65eb3d161cb2d165d0968ddb8 2013-08-16 01:04:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6a83a93aedd382171145dd90ebf054c9a968eaa79b93bb0acd48bde12ec98f92 2013-08-16 01:30:38 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-6a87f5ba68b9cbae7d49518d0cc84cbaa3bad4861752a53ee949c7db95247aa6 2013-08-15 05:56:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6a9e09c346b1cc2b655a37df37c23bd4e55f0ab0e2a01bc672f3cd4af6feae7e 2013-08-16 01:30:26 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-6aa06512b1e3873b18020f169db6283ea2ab58d4a31f331a9a384d9609f2c23d 2013-08-15 05:23:26 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-6aa1e53d0c7ae057326a0185aecc5f33e279754fe327e0f1c4678a195f71cc78 2013-08-15 05:07:24 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-6ab54b98fb20402e6a7ebb797299cd410e6b814023d44ea82d2e382a4d2c1ea6 2013-08-16 11:01:10 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-6abd13a52ab982b386785cb5c99479b8333590776181ee2b07f3377731846b7a 2013-08-15 13:44:24 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-6ac11c4dbd9e1c35e42a9fbaaa4f3ede9070f0e4757475d662f5bae07ade9b40 2013-08-15 12:28:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6ac49003f950df7f86130561528df0c916859ed521066701e6fe6af587688d9b 2013-08-15 23:51:24 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-6aeb2c332536c27de87ff89cfebef1bac4514d46e56396b9678916d9d1ae57aa 2013-08-16 12:43:34 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-6b1a1400607edeebfb01d64ce7c142d302a1c4ff27f323975313a53c97202538 2013-08-15 06:14:00 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-6b28ae8f0a2b4f938f5f7c7ecea600e39e012dc4b03929e8e13264cf5c031a35 2013-08-15 06:33:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6b38c1d5e90fa08dc63e21a25005996049a57c59c094db2e2a58ee1c8f1d84af 2013-08-16 00:49:52 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-6b3ef9e0ed84b91e866c36cd02e55b0c709a144995cd1549201a3317af2c3802 2013-08-15 06:27:02 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-6b46aed112849ce3c79a65545957711635d7f00f9c7099333418f72452fa81e2 2013-08-15 05:28:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6b54658f75c84aaf896a0b51c595fa4bd06a35e3a6365605d8ba391334ba7e30 2013-08-17 01:39:20 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-6b6f93b94a1f698a421c9572890a9aac442255f0a6107653f512b74f21f86d44 2013-08-16 04:44:50 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-6b770698c6e90f53fe8c2ad8a5102cc03ca2061f204b436548d3bdf0e332a88a 2013-08-15 05:25:08 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-6b94a4a209d2efc8c9543d96069f1dcdcdeafa2118809a566e72e441b149d650 2013-08-15 12:30:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6b9ac56ba9c88dcc97bc9128fe40e680c9cc2716268ebdc35f10acc73ec58b8f 2013-08-16 01:58:34 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-6ba98565ccb30fc217941dd270d960e7e655e3db567f74305f9e148791cebb81 2013-08-16 17:21:20 ....A 446464 Virusshare.00081/Worm.Win32.WBNA.ipa-6bb039250d8148b91ef6653cb9188d0025adbeb431f8b1de0bd2c84d963010b1 2013-08-16 01:24:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6bcd8f59c92fdb9cd4e74dacb2bf8f349d3bb66a4bfb5aa00e484fbae9abdd0c 2013-08-16 00:41:36 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-6bf771321aebd41c09a6df2aec0c84de6ce84f17ef4931356a98071bf6fd0202 2013-08-16 01:18:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6c1e790a9133cacd8b476956e97db30dc2e5e48f83f0e120f67450a347a76c43 2013-08-16 18:50:00 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.ipa-6c3fcb87c980c98a3a3165f6646b485b2bd32d1d8ab4d580a4e73eb2624b9b56 2013-08-17 00:23:12 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-6c490951eb881d6b44014de9dfd05e97e76fe62bf59ce619d5e1539226c04a0e 2013-08-16 00:22:36 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-6c86ff48f7e5399b19a8b309918fcee7a0cee26e97ef4f9d8d0922157229f7bc 2013-08-15 05:53:58 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-6c8ff19be3f828bc4111bcfa08031cf126b27526ae8298fcd5869f7da4a96bad 2013-08-15 05:01:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-6c9ac199636663c1e4554086005deacbe59da9715ea1401961df236895a8db99 2013-08-16 05:46:56 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-6ca9ca8c0619ce8f5acedbbd55e332aadc11aa420044c700355f4a7dcfa3bd09 2013-08-16 01:03:26 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-6cad7ed258b2148529c252367e84a39704367cddf9317b72ed5e93186727d97a 2013-08-15 05:25:26 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-6cc7c0c925be2b68390b835e1ee90265f9f1b628a213f159cfb226b73aa93a15 2013-08-17 02:15:18 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-6cd74ffe01f8eda077a8c2e28ef6237fa197abee9ccca95dc1d9e31e8ed61b95 2013-08-15 05:04:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6d1c7515e6618c2ff8bdc4ef43b42caff2675b39e0f09080e79647157173ca8f 2013-08-15 13:15:14 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-6d2365fcc5d007de8723a5a03e30f2ec924093294e4fa44fe5fe114ff586c133 2013-08-16 01:24:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6d39a3797ee6af95b2234c5628452f0e1d442391abc71779e385545aaaeddf89 2013-08-15 14:22:14 ....A 57396 Virusshare.00081/Worm.Win32.WBNA.ipa-6d56443f79af454656382ce0a15924af6563c260b33f86a160a95304cebf0b60 2013-08-15 06:10:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6d7c0a6c7c2d896a1019bd89e9abc05ed604d48505bcc478393d979d14c75bb7 2013-08-15 05:50:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-6dc1401f6e5579046fe27edf3be6f37ba93d0e7574fef3bb5785b0516feca8b7 2013-08-16 01:39:40 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-6dc796d363fc9f3185117ce2d32fa0a239db6f940314084468b85559327384ef 2013-08-15 05:26:04 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-6dead5636cdd83b67ae5630b8e898fe626ba1d81e5df0916b65ca574f6b2afd4 2013-08-15 14:21:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6e1409d0cd89a395f8b68d41fbd2c4d51289f106c4162fbe09a40c9320180de7 2013-08-15 06:32:04 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-6e2b03a1f52db71445b9f507a07310ac1aa017a167e05e2d763d10814ee1cd41 2013-08-15 06:34:10 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-6e3b1804d951eea8426b6979597d8bd854ceed515f6d1319ab4f4560fd300e4e 2013-08-16 21:51:22 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-6e81d5a833b0fa081df5ef2be1119467d73b8fb0de1ceed111a8506d3280f09f 2013-08-15 04:56:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6e8a256a7284c7ef8e6a7b3f9ade4ede9d7ce4d31acf0f0690e3693576b5bf06 2013-08-15 23:35:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6e8a8c15e06f8e65558b7bf1a6bd2885a3e1c54ccee0dffcb0d5d3bb773ffd65 2013-08-15 23:38:00 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-6e8d4da2021438a0faedd19b0a26d5b3c176d74cb441d373804d96e53e043c75 2013-08-16 22:52:06 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-6e97aecea89323e77b6346d3a6c0600ec7366cccc3c7c670d82950fdff0c9722 2013-08-15 06:24:58 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-6ec371c44b434cd39e1fd550a4ad8f091cefda4882cf5aa542676de6bc1ec2ce 2013-08-16 20:51:08 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-6ec48cb33320cce6455e3a059698bbd233445ed8b31d1b0e398c112344ba8a8d 2013-08-16 21:59:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-6f2f938a075836b1a5bff311666ebfac97aa617eb6a238aec22d3aa70cfc890f 2013-08-16 12:08:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-6f4330d4c377042071a1d3f4d7dd2adc80f9230af8a6443e1b3f6d7e1bf0d60d 2013-08-15 23:51:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6f6325552cc974c729a789d6c7c708a2eea32d2e79824cc60b8467483b5c479a 2013-08-15 06:02:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6f658a7a951a6905e8a2e1571a0dcdf17768dd82a99815421805a8819bb84e19 2013-08-16 10:41:22 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-6f92d53680abe9631a318a03962fbbfe034575134d34df0c6fa31c6a3f4a6a38 2013-08-16 01:28:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6fa9addc734a090283a556abe32771b7be800eccb0001cc7da6623ec57f92e05 2013-08-16 02:31:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6fc0169bc03949a7d143aebbc0067991b7f3096d06f976458816cb1082d7a4b3 2013-08-16 19:04:48 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-6fc6eb8dc2c5451cbd67d46161fc7152982007b545503949e2577d0571e60ca6 2013-08-15 05:46:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6fcacc363ad3ce8660c5cb805b289b45ecafe1a54fd87b39f50eb45a1faf2e0a 2013-08-15 05:32:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-6fec05f9e63ad163d789da9bc82f702d56f36660bf1d7d998e75679f0a14471b 2013-08-15 12:33:10 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-7014b3c0a939d8b510a56655f4fd737b911ea54b07a2241027a21467f2fce6a8 2013-08-15 05:53:58 ....A 213052 Virusshare.00081/Worm.Win32.WBNA.ipa-70615ec5ad8703be6f402ae3c4c3d26c069083fea7691903aae67add83ab0668 2013-08-16 20:16:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-706833299cb701970612f5e08bcabf5ae95f57b82b95086898a0dff3ccb2693b 2013-08-15 06:33:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-707059a97bd19e89846627243e32519f8a9cccd7df5662d12feeb4867a372689 2013-08-15 05:25:34 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-7088722f3ec58a2955ac9ec653797a2c4f1b13f06a29d5e0a47b195c845eb1d8 2013-08-15 05:32:30 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-70c043c7af37d29928e16d05e399afb514336dec31256c50b8ed08a4dc89ee16 2013-08-15 05:04:28 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-7103c64ff7a2de78c5345eb9cf7dc77baa233909363ea2e5564d5cb852ef0318 2013-08-16 01:05:50 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-7152868dd3041549181d5515d73f89750784a19d667241710693f02a218bafd8 2013-08-15 12:58:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-716030e5546b1d3022fbf61a4cafa6e05f8fdf5df066362b6e114c4b83a6816e 2013-08-15 06:06:24 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-7167b65a4f3e710b67f1131da77826e796ce6916f92abdc0fe6a4a6adfec4f79 2013-08-17 01:36:54 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-716a2f33982dcdc1d1ca0b4c767dd4374474a7aa5fe3c7cb6798a7d2e8f10b27 2013-08-15 06:11:50 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-719ca91bbe5a5313bbf0ededc55281fe7b2b599d6676754537f4bf2858b4d87e 2013-08-15 13:28:30 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-725c4658533931a67a1db389d4f4da66f6a26ad34bf89ed5a3b92829d6321b25 2013-08-16 08:55:18 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-729e2770d0a58cd972b0e173104e2ca38fb7c23da9ac68f2dd5d7963e0728dff 2013-08-15 13:18:26 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-72adf0cfc7029508bfdbfcb8a3399b54f1e8129cbc873c7eb4d4063c04a497a4 2013-08-16 02:35:46 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-72e6d164c3086da23c137a2e80b73080388dcdc5805f97d2485b015672611bbf 2013-08-15 11:37:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-73027c99a0a36e80a0bb1d14460b358de6069e57535c33aa3e82373b0881bf2a 2013-08-15 05:57:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-73453129d487973e7bd4758b08595bc49025c29278d1274def7711d512dd853e 2013-08-16 01:54:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7355957c4048ec654eff35dfc2d10c4399776117dde00e0cf1c0ef7d00068e9d 2013-08-16 04:27:04 ....A 173056 Virusshare.00081/Worm.Win32.WBNA.ipa-737139424099d477a6c9a1d001fb5e9280b8e42139a54acb37c92199447bd272 2013-08-16 01:22:54 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-73897dc03ff6c32b46fb84fddd64bd8b94d17938fa6cbbec9fbf9ef60c10fdbe 2013-08-16 21:58:38 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-7390b8f1cf0a39296be120523226dddea0dcf887776c92ad193190a5e460065b 2013-08-16 04:28:32 ....A 837120 Virusshare.00081/Worm.Win32.WBNA.ipa-73a8422e12a9a3bf2ba823141be0f0f4bda93efdf7ac8240026f7f6a98d6e322 2013-08-16 22:32:22 ....A 517632 Virusshare.00081/Worm.Win32.WBNA.ipa-73e050fa9950e8caa8ce3ed7b90113ae336f40bdf2940872604ffeb818ad4e63 2013-08-16 01:03:12 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-741509f81bda7160c9c453f2ea11e8623d9c0f3bffa324e7edf342b90d456967 2013-08-15 14:40:56 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-741dffa226d5f015949762bf7f6e60c0c0458886217f764b677bf1fa5319d31f 2013-08-15 06:06:32 ....A 270336 Virusshare.00081/Worm.Win32.WBNA.ipa-7455a8ddda8352bb4b8f4c5fe1905d32f42ed44790b2fad73d223dc314f4b20d 2013-08-16 18:50:24 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-745f1c62bc7dcde8ee32c295ef9ac1383ea542d5f7a13eaa256a8b0bc30a1412 2013-08-15 13:09:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7464273887e851a0cd296b561a113a7d99d5ffd8105e374b0318fc3bbcdd110e 2013-08-16 09:45:12 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-746dd4da3f3efc1ba194a0d05523ce3c904d56d7d86207e6f062b88392fe2ee3 2013-08-16 00:35:08 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-74b57a8fe756b77881671abdbfe113baa159eca775857ab038e6eb397966ca89 2013-08-16 20:41:38 ....A 44585 Virusshare.00081/Worm.Win32.WBNA.ipa-74c957e499406219e8bae0aa778879b846701e9069aa1c77f62b6eeef692abd7 2013-08-16 11:01:28 ....A 274432 Virusshare.00081/Worm.Win32.WBNA.ipa-74d0502e51c2526a6d3329875c2423b471a54956b159923f940ed9f77142d4bb 2013-08-15 13:01:38 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-74d22ee73cd8cece01ad3bf21e0220553125e0d1220d6a4fdcb7288c871b3acc 2013-08-16 00:32:58 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-74d3044bc3cff87d18f175ce37f566877b0df406c918e0acfccd984488b433fd 2013-08-16 15:12:48 ....A 277504 Virusshare.00081/Worm.Win32.WBNA.ipa-74fc6309015a6dcf8510fb5fa9de999c7a0a0600f7d37f40a71dff83b740ce7b 2013-08-16 04:18:02 ....A 147726 Virusshare.00081/Worm.Win32.WBNA.ipa-7575c19902ffe7bc743dcd9e2c35f2dac3f73108d5f2741900d3221f2ea61ca4 2013-08-15 05:03:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-75794f532cdec64ab0c11533fbd997ed1f3d831560ed43c10c8f12f0149b12e3 2013-08-15 13:30:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7621496147a8d9ed94f76e8b97e1eae9d638275b42cae1c479c8cab3c16bf44e 2013-08-15 06:11:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-762cedf9b9a3754af562c90b86df289484c265a66195b317530bce72a4936d90 2013-08-15 05:47:24 ....A 102456 Virusshare.00081/Worm.Win32.WBNA.ipa-7655b37aa96278a26f8a6a65686da273eea9b9f58649bdeb6904bebbc46222cb 2013-08-16 22:47:40 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-76707964ab3fa9c297f58c7fcdc638b334cccc6e6b23543486bd0dabcd7c80b9 2013-08-16 01:30:46 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-76f203ea5144942e70d09c92a91b09fa56b84ec996a14d5ca92779c098c01b05 2013-08-16 01:46:32 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-7702c841f3c8ce781b16f5f391a52149caf9c60dc926fecca94101456270ca51 2013-08-16 23:46:36 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-77966427ac9276542843622b00898bb30b785e8031d768166bf340a9e1ee77c2 2013-08-16 17:11:12 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-77c7e231560e91c6db8c1a3b3db9c879db6b0dacdc7141cfd60482615de09513 2013-08-16 20:24:40 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-77c989b932fd4707e92ae7ee178090715faf1d095791c23777739235757a7208 2013-08-16 12:29:28 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.ipa-77f55b437f34a677e69a20c169dfaf2930a478ef888bc13bb1dfff05508b9f49 2013-08-16 00:50:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-78038d2b3027d13e8a9e36ffc1d6a5d2b1067b21d116bb6145e6ed8be30e15ab 2013-08-17 01:48:06 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-7845216862810198350f5b6aa70f2ce3b1b5062796728376418030f9df1b69bd 2013-08-16 18:41:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-784f9132160245aeae43e4ab0f3695fbe06c4d0242c6827a714fa5f894c2c997 2013-08-15 18:37:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-784f92539585ea4da874e348f6528f652c827a6faa8ce8272ae9a4511b342f8a 2013-08-16 16:42:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-78557ea3fa94e7ab898772ef1b8208b337bdb1ba7c370acfd2c91088ba35d504 2013-08-16 00:30:06 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-785e4051fdf8ded5e29654dc12dc1fcd12f24e27c1eca48bd327bce867da20d2 2013-08-16 17:41:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-787a1bd577a706d019044e3532aa9cec495efff01016f74cd1c1cbc09d8fed3f 2013-08-16 17:35:12 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-787d91758457445fe3009d9d39224d6fc469b2c388149584bacee7ca1be6f1e4 2013-08-16 21:13:58 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-78a8ed19bba61749bfa0e332d906c197203f2a8c918983439081814d57a551c9 2013-08-16 22:53:54 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-78f80a4de4e6704baa8e851437d33c78c2080a41159fb7f9337faa24efb1cb28 2013-08-16 13:22:58 ....A 475136 Virusshare.00081/Worm.Win32.WBNA.ipa-79047a65fa071ac373bc0ae1e9b8eebb6693d4118ce0eabd3059ab9054f15c29 2013-08-16 16:28:30 ....A 157431 Virusshare.00081/Worm.Win32.WBNA.ipa-7916b030e5332b0092214b446f75122bf5c456cdb68066bb0d3bded7a0333632 2013-08-16 20:43:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-791ca97d48d8c27ff06daa1e46cd8a1e998fbfd34618babd0ce4f85fdcbe18dd 2013-08-15 21:40:06 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-7920b932eeeaa6352ea2613b94bff67b1ced78244e3042fa7be48674cee8b484 2013-08-16 00:51:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-794697de72dec03f3357a4f70f89795647b625489010f9c8f11ed9f5f8e21e85 2013-08-16 16:52:50 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-79709f87e30af2c5affe85aa2ac101f3e9780d663d830987914d60ff20997680 2013-08-16 04:50:52 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-797f698a11559ae0ed88c55f456689b206c64d4cebceea5937c767c8ecc3d9f8 2013-08-15 23:34:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7999517d97f97916320eba770b06b4cd4e80a9564e37c692a8bcfffefffa8185 2013-08-15 23:34:54 ....A 129405 Virusshare.00081/Worm.Win32.WBNA.ipa-79b526683c4a6a65ac6055883b3793d930136c933bda08ccdadd674f1684a18d 2013-08-15 05:47:48 ....A 176248 Virusshare.00081/Worm.Win32.WBNA.ipa-79ce91ebcd6de943e17c16edc2cc6367688be1a9ffd662d112c3f72ee13c1001 2013-08-16 16:47:08 ....A 1616896 Virusshare.00081/Worm.Win32.WBNA.ipa-7a006285a650b9b89a4ae244909f76cb67185b87c10f7573dfc21563ba07d7b7 2013-08-15 22:29:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7a067b359c632020e4db39cdec3c8b20257a512c746b4ac79ec1a0814169a387 2013-08-15 18:08:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7a123667b6c0520598bc466ab782697b57d3186d9444f9322d1052619ed2b65b 2013-08-16 04:56:40 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-7a2f0a3d359af657fb84db8f3196bd6c79dffb6a213015ee9d96972ed2416872 2013-08-16 22:28:32 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-7a4627138a7579b00a03cd4ad04283adf72d04d6e5695cce9a8d056d613293e4 2013-08-16 04:44:40 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-7a49c752b9238a7830067accf2f2a33e355610b80ef8af6bdc906895d90928f6 2013-08-16 11:28:20 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-7a4af916364f5397d0ecd9c75457ab91cc908334844f590feba3455f4e82264c 2013-08-16 11:37:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7a763fe0cf28ddff05253d0dce11c81b714531d37138256d054cec01bd89bdde 2013-08-15 21:26:38 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-7a777acf9345cc2392bfc97b0de902dd14ead6a12abb9da2095a88b98f8656ce 2013-08-16 21:44:22 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-7aa2007fd4ee84d75eed911c8fb2692d502ac1e094b88e17060e8035bc6848da 2013-08-16 01:15:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7aa251a9ac3b7d1c787ee464401edb300abaf3fdd3e5f4656550173e5ed3ca25 2013-08-15 21:47:58 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-7ab52e00a23b74daf5b87ac49dc4df1e1fe3d48f637f1fe3024e6aa92195344a 2013-08-15 05:34:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7ac1af2c246fafa9c291ad7b7fc48174131569e55eb75834defecae397bb96d3 2013-08-16 14:16:58 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-7b00a4bba92a7aa99ce19200e7017bae00ef2041c6f9b353ebad184319c11536 2013-08-17 01:25:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7b11cd3149b13b4b5c059447864cb91d5f5800918cdd83151d9c8d565f21a143 2013-08-16 22:46:52 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-7b134682f1ae59b5a5976a5679c278207f122be7b81486d45b205815945c8f01 2013-08-15 18:34:00 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-7b301ee6767a2a4f2a963a20d642e7557e43bc1ea23c0ab01200e3057b0c43ab 2013-08-16 04:46:06 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-7b6e9eeeb14a97122757677bc0404d0b0c940601398f0afb929f4e255e308044 2013-08-16 10:54:42 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-7b7d2660d64a73c04db1de4f045a611a8877e11af482d242818eefcd4da65dea 2013-08-15 20:53:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7b934d19a180706a67cd21be8e67b1c31e56fcebaaf06308f2c5bbd6ad1c89b9 2013-08-15 20:53:42 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-7b983439bd25ef45b93316d0246be086376501137d13c40244e6e35407141eba 2013-08-15 23:35:42 ....A 307200 Virusshare.00081/Worm.Win32.WBNA.ipa-7ba0ae42fe20cf2912e718ff283d33c14da995186a7dd17bf733f10b6a21c29e 2013-08-15 18:37:46 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-7bcae5d7a086fe4352d0e976cc5657180b7d546d22c3e1050654d7af6ce74087 2013-08-16 00:00:34 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-7bfff59ac603cb106c1c5d73e3e7c012dcbd80c64619a702247f596e7bc038f3 2013-08-15 21:56:18 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7c00cd01ca596a51ce81c75b67bd5cc5b5e975a333f28b02c43d9d9540e6cee8 2013-08-16 00:43:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7c04468a3ed5a1ac4ae423ed3e687e8eefec96bbfda6564153aee69176a79ec4 2013-08-16 01:52:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7c077e3fb76efc9cf64df06df261194681dd94578690aad79ec406d2f055489f 2013-08-17 02:15:44 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-7c0f94251534a641b36357962fb9cb6ca6f8ef8d3a9292b4e888539c6fd1e566 2013-08-17 00:56:52 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-7c2f22c31edaae020301bbcc03c513461a7b4e28a2d3fbff9148b4d2bc668d73 2013-08-16 00:01:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7ca4c2f9ab01364684d1b8d24a24b6abfd99fbcf0a62772b26bfef72ff20ca05 2013-08-15 23:17:52 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-7cc8dc773d3ad0bad7286c2bed7ce70a7b4c373be15df14c76d2da1c5121ea17 2013-08-15 23:22:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7cdd08538138cdd77c5bece77eb5721a9bead3b0df396cd4bf33d59d6270b86c 2013-08-15 21:00:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7ce46c472088ecb8ea195d2ca45af878f2d481622cc9be9cca5d7dccda8d92b1 2013-08-15 21:43:48 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-7cf301894a20af840a8fb2eabd5cc716119aacd6126fd2c2f90be7b1fac3bc9d 2013-08-15 20:52:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7d291279feff40a903ee0f42be8e4b7f48fed9f87aa08eb8d9bf5381b89b39b6 2013-08-15 23:19:38 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-7d567d599d1dcb860951deeb5e37a76e09f1405979734ee9bd0d75c50e161fdd 2013-08-16 01:29:20 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-7d5ed2ab30b1d015cff11205a1125f93597f4334d8db9a2537447fc32edd7803 2013-08-17 01:03:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7d6a6374496a1e4f8495a2a05644404a5ad97a48ee9792ba9b493e7ccdfdee2c 2013-08-15 21:45:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7d7641fb915af50d952e2900486bd08008553caeb998044d5d3b04801cec3212 2013-08-15 20:58:18 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-7d7a762c71107172139bc8ce29180a38d72547d660a253b8b4dcfd3b62567a83 2013-08-16 00:57:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7d909d59f2854b21599af34b244aee7c49818be8b760a8e713924a401cdc0822 2013-08-16 01:25:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7da8cc4a82f4f2b4b0aa968968ca6b8abd616fb272cc0661c4a304eb07982e7a 2013-08-15 21:27:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7dcfa7b0dbfe9342bdec978598bf4e9b7e56ca6d8993005756f26107246dc2e3 2013-08-15 21:51:24 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-7dd78935b395b76dad25c3439d149c16c8a112ce09496da51042bea7cbedadd0 2013-08-17 02:22:18 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-7e041e4004980ef8de7960de09abed51c4d536c1a47b904995e9db42e0e997e9 2013-08-15 23:39:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7e2112a98bb6533530d6f53fd68e706781703026c2fa2d75236883139554d6de 2013-08-16 04:44:12 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-7e41dd9a5c1644e7322a1567eae27776f4e22bf4342669cc3857c9dedab5095b 2013-08-16 04:53:58 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-7e44c4853a60179968d2d08e61212894dcc83b689b939fc5ad73b092a55a7e5e 2013-08-15 23:17:44 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-7e8b58153c8999e581d9d216688f7ab58a25bd2a6168a508d7df1243561ece90 2013-08-16 15:29:18 ....A 250237 Virusshare.00081/Worm.Win32.WBNA.ipa-7eac6c442a8da4f829a45ae68dc955ca7a59e185dda8848387e675db81b40345 2013-08-15 21:40:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7eb5b68339853710f8ab2e9f95c7652464d2ac319612587e62bb9d1f37c2607d 2013-08-15 21:29:06 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-7ed1b9c64c03afc5098775ee24a53d8147332711bf06e839516ebb3f906a43bb 2013-08-16 01:03:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7eeab05347e119e65ea24ab9dd16fcbad3a7c9e13debdf41d95b149639b3975f 2013-08-15 23:22:38 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-7efe10e48e59b141e0f7d8881f92eb546306bcfdc7cf92f115ff33a8804cd661 2013-08-17 02:12:58 ....A 67072 Virusshare.00081/Worm.Win32.WBNA.ipa-7f024ae12cbfc1e2afdeb52f2fef5e27a99d9a21ebfb8df9f5afab091372bdae 2013-08-15 21:27:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7f304edf03cadfd0c2037ab82e3f658711e95276a880134213480ec9a2bca10f 2013-08-15 21:28:58 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-7f48843c5aa10340c300cafcc0b3095df3aa7807f0cbe94374b324791351fd9e 2013-08-16 01:27:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7f5603070ab844279fc1ec24365589feae663c6f94231bc7261554c180f0af5c 2013-08-15 21:30:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7f636d4300561a7e66f26228eafa8581bc195c97a37b4b584bc82f503e801e76 2013-08-16 23:32:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7f77807dfc85a33ff509f569c6ca25dfb674bbef22724464e7357728e964dc23 2013-08-15 21:53:22 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-7f948bcb730ecd0af6e6af0fbfc26ae550160d8755ae83f7dca7b60e83fb6057 2013-08-15 20:50:32 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7fd0b55c1ea99dff7435645889addd2b3cf3b90ed2aa02884700706b171bacfa 2013-08-15 23:27:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7fd595d265f0f6cece51e0ee42bf82ddeaf37c649f85e49076e00a1ce479d29d 2013-08-15 22:42:08 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-7fd6bd277d2cc5c5ec5daa9cdb51627d8c7f391046afc3aed6d48c9acdfee38e 2013-08-16 00:27:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-7fe47dcd315765519be2bcf7f076b1a64f36144bc81264e1c5943b36ddf6dfdd 2013-08-16 00:53:00 ....A 126976 Virusshare.00081/Worm.Win32.WBNA.ipa-7fe64cb98efe6d6b97608f5ed1ee6b7aa144b7029ab5f1b106dd74a05383c88c 2013-08-15 22:22:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-7fed15f1787469b067c36627d200aee786d9ffa2e59d874d4e5cb64a6f0eba74 2013-08-16 00:28:56 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-7fff762d7a0af64d732aeeefe6eb861c031b43ebc5e5f106b5f8a438db9df6a0 2013-08-17 01:05:04 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-8025560670ec518d8b615bc33fe20cd09afabba378fef14833223a0f95bedc0d 2013-08-15 05:58:06 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-8033e89e4d63f5a5181cf6f097aa9ac26d5727a1ff3c28da8585e6f1500afdcf 2013-08-16 09:59:42 ....A 441856 Virusshare.00081/Worm.Win32.WBNA.ipa-80e850b4612d05e4a16385870fbe0896fb3cec29198269e4ae1ec468c67bcdf6 2013-08-16 13:53:08 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-813bd4d66301f6fd59461b7fe09973abe043af6064eea8d2e6881c2c1d8a609e 2013-08-16 16:41:18 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-82c1c126554f108b8c0d72f9f84e7cc87ecd1daf1b9fd8ea35bfbabd6249e908 2013-08-16 14:30:34 ....A 393216 Virusshare.00081/Worm.Win32.WBNA.ipa-830b0effcecb54fba03a9ff5bc6f99eafa55ff2053ea99f4ca36354f667115a9 2013-08-17 00:13:32 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-841ba5b27d5921b4bb6170cccaf7fb847711988b07ad36fdbbb6691a3b241295 2013-08-16 18:20:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-84ca6467cb39e38c7f9482895a40494ee65864506b72d970021232f56db5b9a7 2013-08-16 09:54:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-85229ebcc6f6bdb12edbf0b2feeedb399907387fd06d5ebe60a8c18a4c68311e 2013-08-16 19:01:42 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-8572f86a36896eb6e10fbe4efaa7fd736765b7b9f64f2338601df1c7cf87c234 2013-08-16 02:07:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-85791c1f672341ccdf1a0e6f6afaa46cbf358840d29f3080c890dbc9c75e6ba0 2013-08-16 21:53:12 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-85e88551488996ddf25ec93fe655aa6809b85ce0e8a61063813f78c6db12db6d 2013-08-17 01:07:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-8619a60a8ce6a7f5616e051550ce7358d18cc34e87c33cc1df79efab2a89dc64 2013-08-16 16:34:40 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-865f7876b152826904d7ff27f1abe04fc91324a61d63fc96f5fedb9778757122 2013-08-16 02:30:54 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-86661ee82ca1ab15891fa4d73f69b4621b3c479ec2915110b9685fd17b28147c 2013-08-17 01:41:14 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-871ee33b8aedf27e1a2b32eac0cd57b7841e24ac811b5a4c74592858fbe2b65b 2013-08-16 14:58:08 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-87fb1b17a8e60a81de651df8e7f8b1b08337f78c7aef1b7970118646d68e89c4 2013-08-15 05:46:42 ....A 1537536 Virusshare.00081/Worm.Win32.WBNA.ipa-88653d4148a48a794fa271f65da6924de3bba55f1944c3e4de79c0f111f89382 2013-08-16 18:13:10 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-888745b15a4c68038d52139378c429d89c1729da8b9451fec9dabd7b02b1a612 2013-08-17 00:39:16 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-88b733c8979e0ab3777697ee58be6732b4244671681a6320d434f46f40bd0439 2013-08-16 04:28:54 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-8911403e6fc97759e73783f43bca4bd9e97e0aa136f3dfcad571a21bda7c1458 2013-08-16 14:13:50 ....A 352256 Virusshare.00081/Worm.Win32.WBNA.ipa-89239c7d13f9007835c6465593ddb9d46a9d39e2e1547db9f1813c07a9511ac8 2013-08-16 01:59:28 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-893c693f0f38fc0d59de8ac5f6da509430b75e6b259c32a0bf4e64fd5088c72f 2013-08-16 00:49:24 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-89bf1fdfc8d0986ec39a6737341ae5cc13ff1b4a929a7636c5836416140c346c 2013-08-16 02:35:06 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-8a34dd1065887d9995337d12efa4f5f0b01c5f3754f0be7dba9e65a290f95e26 2013-08-15 23:38:02 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-8a427e97c0b5d1717485940c434f13ce3dd8a15a78f66008693a4be47b0268af 2013-08-15 13:29:24 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-8a7c1bac4a35f2a4508818c677b21e3b96c9591b8e5927020d0f4e60b081f6e9 2013-08-15 10:10:40 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-8a89bf976046f7be53fc133c1aa6d1f59d91c5ece0f1236b49231db3d86bd581 2013-08-16 10:43:40 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-8a9c6dc57fce9851927fdc0722efca8aa706cf38691d08bccdb1b883ad3e5904 2013-08-16 15:26:44 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-8abdc52dde44448e7398664ba96d6218c7b0a2ae5daf1c4a20a0903ef295ad72 2013-08-17 01:53:54 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-8ac2e1f43bcc60416b73bdd17e73278ffd081dd35d60ffbfad2fd24d4a2a632b 2013-08-15 05:53:44 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-8aea19a92e150ce415f48530c398189ea12c28833595a245785cf4ef76137140 2013-08-16 00:02:20 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-8b3bd2124b5b78f6d57c9c0c8f35166dc9537f45865b60c833a09d8f6fc731b7 2013-08-16 01:57:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-8b55c8dae0e6ec2c01c96c470bb65d21265f54738ae60b0a52c4af9882ec408c 2013-08-15 05:26:14 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-8b6fd8b4e05a549507ffeb114d453db1ee244f650833217d426ce14656d78b48 2013-08-17 00:13:58 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-8baad4e7a924d4f6ff70ef9ebcf21776b653f9e62d80241848e20282f960a103 2013-08-15 05:35:14 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-8be396b3d3674dc1da77af1ed49991df37932ace3c0870464573baabc0cf4d10 2013-08-15 06:09:58 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-8be9521beb430eceb22f3289df175d00b1b0abe33de96c28005e8ed4f9c944a7 2013-08-15 05:46:42 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-8c09864decce35d8efb9b1dcf97c52073e2f62fc941c9c1dec697b0208f6e065 2013-08-15 14:11:32 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-8c322cd92227d01ffd6608f251189dd7e410914654e9a73721f28d03429e1faa 2013-08-15 05:11:28 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-8c43bb0c24e5ae16df34d3f3e916a943514dbe5fa65033784183b100aaaf364e 2013-08-17 00:04:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-8c759d7bc9c5e63fb04d95a8e29685f87b14609a61d983bd9efac7aa5e469f7b 2013-08-16 15:18:18 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-8c89e617b1b1693e185ab87ee025b582474a5607636de121a2707ecdb4ec7564 2013-08-15 13:30:42 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-8c991b31697851459f7644da8825ef605210a69f6ed6b4eb31462c206acce658 2013-08-16 16:54:04 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-8ca73cf3575f93d921056bee227dd1640fb0e0283812a291439c227ac5667a10 2013-08-15 23:49:08 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-8ce13976152726d82321ad15ecfaa149bbadbd5f8b692d78ce8504656795578e 2013-08-15 06:26:34 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-8d383b8ca9d618bdaf52cc812bd68909f73e3fc49d8fe4b3fc86d1d530784968 2013-08-16 19:23:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-8d3d1d112df47fa818ff656ffbbfe1af4276de2c51a3173f6d420d1fe8304b92 2013-08-15 13:50:38 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-8d881e28530974b37499b59b44be88fa76e509c3993c606b1368c1461e3c1229 2013-08-16 00:51:36 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-8d8f2d4fe8b624847611a5b8e0000e8527e2e86faf28d9999b7f7d30dbb747fe 2013-08-15 05:10:34 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-8d945f71541511ba2b2596122b096efc61d01a4474905c7ecae41b00b125f67e 2013-08-16 17:28:38 ....A 70708 Virusshare.00081/Worm.Win32.WBNA.ipa-8d99035e78e6390e56e547f04e74b59580ea691195ce4549cedee4860b58a55f 2013-08-16 18:29:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-8d9917dc21367b372f1db7bb89e0ae08cea9f9a6545321968927d7f89c5ea221 2013-08-15 11:35:40 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-8dadf340f54c637ebdf653ed4b3a7af177088305c697d604ec44ed595ba7214e 2013-08-15 13:23:02 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-8df76fa9717def9e5b25e1a8f6b53f139cb76e835bae4bfcb3dd491e1143f1cb 2013-08-15 12:25:58 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-8e2a246a46e06bd08b9ae9e0b2c0f3565f676978710c6e128ab08beb1f52371c 2013-08-15 05:28:06 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-8e380c9a74be561ffa62fb60e2b23f637f726f7f3aa860b5d2ea5dd2025e3b0c 2013-08-15 05:46:36 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-8e396982a642ae427b9fa5ea73afadc193bab540a0914fb10ebe7f29cc414872 2013-08-16 00:26:44 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-8e8a55e515a2d3e08d9d4de5aae2411959ce56d2bf13ca707941ccdd710bddd6 2013-08-16 00:57:44 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-8ebc7d17a7aa5e70f23f4041343ba3cac717fb78b6d5873390734e4c981950ee 2013-08-15 05:18:36 ....A 94263 Virusshare.00081/Worm.Win32.WBNA.ipa-8f120e74ac2bf6f3613d73ecb4eb4b7ad923d96dc8e978d73a9b31f79806c2b9 2013-08-16 20:54:14 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-8f31cc3bdcd5479c20b8dccaa494eca808ef4417bc85e30d30f2fe3ef1f0642b 2013-08-15 05:10:22 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-8f43a2db3c808e12046aae96cf9e2f3db3ad86634198330ea0ae2c9947363c49 2013-08-15 06:11:02 ....A 98360 Virusshare.00081/Worm.Win32.WBNA.ipa-8f7763fbcdca32cc855b860a3ca7d4744ba67f315ca0b7c9be73c45016005973 2013-08-16 18:56:52 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-8f9f4b2e1135c7c8757e4a7448a642e10d87cde97e73c63e5b78fdb94f6e3c20 2013-08-16 15:42:18 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-8fbb3a8ecb3dbd101b52e5243cb855c8c70ad877730461a65830fed1d65c60e4 2013-08-16 16:48:10 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-8fbeb54f4003352e3b4f1105a38fc1b5f1760620d103f0572ea17d088b38a305 2013-08-16 01:05:02 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-8fc9a156c01f4e40a8f9c598ae04c05032a6b0040ba6d872cbf42389cc045a50 2013-08-15 05:41:42 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-8ffce7f2bf9dbf2e59f4301e0ae945eccdcaca3bb7876369951c4d34efce98fd 2013-08-16 01:57:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-900669d7a4b472ac94bc2f5816a144a2f7a1d1be2822b0d5ac693121c4dd415a 2013-08-16 23:54:00 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-902bc9c76830d6b59ba36175751088e79579933c181ab8691b420e91e7551c70 2013-08-16 01:30:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-90435af3fae065402a49bc074045ebf99edf48d3f21bebba7206060f21ad9f0d 2013-08-15 14:11:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9047f397d17bf91a0c8ec64629783492600fe37f03633392fcb670d557ac4dce 2013-08-16 15:51:48 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-90792b01242059a9830e7623a896b0d543512b3c343f3b2c21d7a19c20f15884 2013-08-16 17:05:40 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-9083513c8b43cdd46bb1a417f010cdd7ee70385f29955eb1d5ab4f39598e8f53 2013-08-16 00:03:28 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-90e7bd95d2a87086ec0a84549d73fea08dbe32ed9e0bd979822a697c24bad993 2013-08-15 18:32:10 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-90e92f4bdd07b6a3401b295e8789de02fb36fef30264a439ae2635ed0e17306b 2013-08-15 12:29:28 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-90ebf92587d7bb37cace6d2ca07d9f8ca83f4674018a171ce75d5f9cd989c633 2013-08-15 05:54:20 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-91051dbd6ef2194ec836cbb0bf1aa384cfdea020f1ddf020dd17657e91f2c4e4 2013-08-16 02:07:08 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-9105aaebff531c4156edecc3f2b8f6a48853052b85d66f47bdaf001f1c05a46f 2013-08-15 05:26:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-91256c6757ed6b7ef931b607e4cc2393d0b7f9583b6f0eff4dd8ccf5fa3e97ad 2013-08-16 21:36:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-913b5775b684a92ad2028a92aafe065a06e4eb46fe41c15d28ef22ad9cd256c6 2013-08-15 05:10:38 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-91730314479b2015fb99c47a0ef18fdf3ed37cd9801bbf42fb0df9659e1e7115 2013-08-16 14:58:34 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-917c6af44d27d3ca1284295ce8d25e2eb17c0fb38290b9a750c0a0059240f5a2 2013-08-15 14:18:02 ....A 55113 Virusshare.00081/Worm.Win32.WBNA.ipa-91dfe8c96df4efad0d0cfd95b9e4c4a2a3d25f6d2931fb9df928c37c5bdd47e1 2013-08-16 00:45:14 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-91ffe38ededd253920ebea2d3d0ec15706a904b22480d77650b838c87103c5c5 2013-08-16 17:16:14 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-9200054478e3c90fbe22059bea834e69ee5c7850067f3617e86878882883b57c 2013-08-15 05:11:26 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-923767f7a6706a9379bedee0ee161597aa03622b76eef8887d79a1ff70bb1eae 2013-08-16 01:06:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-92535770c0f958bafb93fd3ec69b84ba8ed6d98fdd18e3cee7d9a1599a7b51cf 2013-08-15 14:27:20 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-925d5df10df08561e763b80b16844310f59622ef2e1dd0c8e1755d50d1d8b59d 2013-08-15 06:32:10 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-92754bc9083ba7ecd49d07a6f8da594b50914931084f367931608020dff51d96 2013-08-16 23:09:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9279fceecd66e532b8778cf93ffacabd7bb14387290231d37e0f452ddf4d83f2 2013-08-15 04:58:30 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-929515b5d8cabf003196b27ba534c9e0e5be0787e70fc7a25725f8158a6314ab 2013-08-15 12:25:48 ....A 173056 Virusshare.00081/Worm.Win32.WBNA.ipa-92970a01666834060e2547c4397469d3bdab3c9d21c24ed9337ab9468ae3c124 2013-08-15 05:27:14 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-92a48a805deb5fc659ac93c96465e8af088e02a3dcddbf87cdc6530c44ba322b 2013-08-15 05:52:02 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-92bda223cdf880b9dd5dfd157802d27dfdc8601e891e2e4da40c6ef680df8892 2013-08-16 16:22:42 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-92cb59665a8b0d4bdc894055c01aaeb3adcbd48c1261a83b1c3ad2780cab9e9b 2013-08-16 10:00:50 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-92f5d4489d33a1974cb388341d3f45a3b0629eb7c045301c03d465f82cbed1ba 2013-08-16 04:29:04 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-92f68f8c4fcb7b28c5409f7a465a88f0ed2c028823468115892d107c14e6fc32 2013-08-15 13:25:46 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-9350139aba1dddb774e9e342d725a6a80b7599315b4e59301ca76ed67b22e628 2013-08-16 14:55:26 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-9391bfd15f2b5bf3fff1491be251e374cae7c5ac485e15cd3c7da3b898aa9d31 2013-08-15 06:00:44 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-93cd7b8711176223555847109f333a4c6afa873c4eeb1c4eee54936dfbfd8b86 2013-08-16 00:01:32 ....A 97520 Virusshare.00081/Worm.Win32.WBNA.ipa-93fd03884ce8fb2608d205ba8bb1bdf15e72b66d1068275918bbb85d793f5f17 2013-08-15 13:19:00 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-94064ab5afd325b6528375359ef62fe2fef1a5c48e0cdd6f4a2c5bccb2ee3807 2013-08-16 18:51:40 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-9438757cec4d81f09c15c0ad0484ae84e23b1edc0b77e178d7eeed75fdb89157 2013-08-16 21:43:56 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-943bcba5bc0fe2c20a9c6c3bee4707357af125e4286b9bafefddf61947365431 2013-08-16 00:22:50 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-94506d4e90d8025b1d841f93e2c97f2c6b749e75c0ea50320eb548469ba6fa77 2013-08-15 13:10:06 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-945cd1ac0e1c1b911cc41d81ecaeb6e15cb323c5884eb6f37c5df0524f3cbdfe 2013-08-15 04:53:06 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-946225a89ad3818ce6c9f820b0c83280427f0f924a2489d3c8443d3049337a27 2013-08-16 22:03:38 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-947f36c426e74fee4f41811aec86bafece6476b1d374c0bbcb408e3b8bda5263 2013-08-16 01:23:34 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-9484b16907c1635137974834d005dab71dd8b0eb9b4fd4000f937a85e50ac185 2013-08-16 00:39:26 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-94911d57a55c119666a7346a04237aa7787abd8e9a6ab04bca7aba70973015ed 2013-08-16 21:38:46 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-949ebec6fc0a71d387dc78219b8ca9295d83785be3d3a7e61831525fe0bf7be1 2013-08-15 13:35:32 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-94ab797829288cd82728093948a4e682977dd7d769216164b09fa38c91c7f2cc 2013-08-15 23:46:10 ....A 86075 Virusshare.00081/Worm.Win32.WBNA.ipa-94ef91b8970efbe94123df2b33d3b1ec48dfaf09dea5bba01f73350479c51bba 2013-08-15 13:06:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-94fa2227feb22b93cc35c29f54f6e78330399fb7f20dd4ef467c4bbdb7fe8b30 2013-08-16 00:43:54 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-9538632a89618635c60176b0b7997a4bfa85fbc508f0f4229fbb182e653041da 2013-08-15 12:26:56 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-95515498584161e79d942389a03aa763c4941d2e396a402f3308cd4695b761b4 2013-08-16 20:52:02 ....A 29184 Virusshare.00081/Worm.Win32.WBNA.ipa-955620fd3464328eb567e3e0c8b3df41f59d64413d11c800fa09bd41bccf0b1a 2013-08-15 13:07:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9565a9601611cd81872849e7402b18bc53e90de64e1513bb266bb59ad0694d84 2013-08-15 13:11:42 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-95922240b1b5c60c7523724360261ad425f3913f68b348024a52b8f41747c305 2013-08-16 21:45:16 ....A 459173 Virusshare.00081/Worm.Win32.WBNA.ipa-95b9b0fba84612bfdedde3ee7e953b68cc27ea0d6ae1b37f822d5ce6dda246b6 2013-08-16 01:22:12 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-9601e3eabd530aab7522a18ae464392126f058ce52a1d9632b128ec2e424138d 2013-08-15 06:22:12 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-960227f8d32fe5431e4f598dd365ce22c4cdd143b96b9791fc31972082aa7deb 2013-08-15 06:22:02 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-96530439fbe30bfd7ae07ea71eb00c52d79ca7b004c480d99dab739528171df4 2013-08-17 01:59:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-96708ff5319ced6a81c71591f78dd933e8bb9a394c71d6c899491fa40fbd668d 2013-08-15 05:27:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-967693d3cc48da3b58439cbb734e8f6f894755166cd66b04a7ded18c1e06f1de 2013-08-16 23:42:04 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-967bca66572123578507f771dd864fed058d33042ce324f9af309804e5f85a27 2013-08-15 06:03:50 ....A 1781760 Virusshare.00081/Worm.Win32.WBNA.ipa-968b7382a49dabc6c8761f8f6615a1ab40e6b5d4464a1eb610a24b46ec2eaa75 2013-08-15 18:25:50 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-969d2d022bee1c7e778d8041bc46a2e0ccfd341181c8e4f19bd4255c08e60564 2013-08-15 06:25:16 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-96be3aff3b002e004a8e710352837556d63f3c52278e2a004d8fd1fe9a02de15 2013-08-16 16:15:02 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-96cb09b8258ad1dfac58c964cb5cd75de8b0661c2453df3a9285b2d60198357d 2013-08-16 20:44:40 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-96f587f56b2e6c164814242d9b451133320b89128d0eb8c9e1e6101d4c73460e 2013-08-15 05:59:42 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-970180568917aafe3498df2fe84b488fc7db5292c7c8fd2d531d353a41dcf9a8 2013-08-16 01:23:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-970c71df50cdf1dbc12bade4839f285ea8a9f66f54538cf60e25cf96bfbe0ab3 2013-08-15 13:08:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9723f04631f961480482f30339d94d931be8fc2814182c0faf580dbee47b5087 2013-08-16 00:03:34 ....A 226685 Virusshare.00081/Worm.Win32.WBNA.ipa-9724a99a1e04527107e15476beaa72bb3b198da491a540e0d69809d306dfcb4d 2013-08-16 00:35:50 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-9742d123984bc7f392d1b2c1f81ca44c545be0c4fcc92c24750e7af3f8387362 2013-08-15 05:47:00 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-97549d19d4570f592ee1156c2be2c8be44c5c3f7808f4dce916c3e26702eafbf 2013-08-16 19:39:08 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-97aace7f18f2374c0ae3f083cf81a946050b7d07fd6f648b6a6f74e91a230043 2013-08-16 22:32:30 ....A 593920 Virusshare.00081/Worm.Win32.WBNA.ipa-97b0c99e351032936a90c44bedde8ad06b31dd0c9530dfd02ff4c7ca7db45236 2013-08-16 11:06:38 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-97b79085119f8558f4d35b8197b725f2822976a54c14e3139ecec3c2991a0585 2013-08-15 05:27:56 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-97e0dd51f1b3dabc13cacea42c649d5b8c83c4cfe312f6aef691c30592626259 2013-08-15 18:36:14 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.ipa-97e4d7f3fff8651bcd60ce205938bcd5dba68bdd83fdc0c7694853f0e792dc5a 2013-08-16 01:45:46 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-97e9c0465811fd77f5c3ba512f1a45f730caba707b20900696798ddcc585c405 2013-08-15 06:16:52 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-97f173d8aad41adc2e7ed7b0b04ab83e3471ce8a3aed71893fccd21ced8e7268 2013-08-15 13:36:56 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-97f7bd37557773ae81c8f678bcb8cf5b24dad7cda2537d0f3f333b892e4b2ebd 2013-08-15 14:22:38 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-98300f04cb691cfb24f479152a7d8823e43cfde02b1519e1c3ccf829713bc642 2013-08-16 00:51:26 ....A 385405 Virusshare.00081/Worm.Win32.WBNA.ipa-9831db9bf2469c7cf40acc794e6b1e666d0b4a011e3e70d30b04898aab4fcf16 2013-08-16 01:38:16 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-98504515e7cab562b7b84529a7e1e2419eb997d65d499d867a425b8ab31abaeb 2013-08-16 02:29:48 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-990fa3bf9e5d379c6b53d647a936dc94b280f5adffe87e818337791bd0b03be0 2013-08-15 13:44:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9918aa2172680743307a8f42fec4207aee1f6d4d4153c96783587aa3bf63c14d 2013-08-16 00:54:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9926207cb9bf9cb36a4bbdd064bb804188dc0957381876456bda69f2b7266b15 2013-08-15 14:39:36 ....A 55633 Virusshare.00081/Worm.Win32.WBNA.ipa-9940e57c2b2674e1afb3f1e2f894675c607c9cd3b3bdc6c435b820347ab41e53 2013-08-16 18:49:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-99553123510001f247be9a9c5dc120a3297dbc890d846dc80c2d219aa63d23ba 2013-08-15 23:55:20 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.ipa-9972bf7229fe7b4c115cf0a71a1e87a8fbf5178551e708c676c9986a0155c727 2013-08-15 12:59:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-997aaf57f3ba8e08b8a1ae74786fce45905cce23746380c75d270dbbd83c48a6 2013-08-15 06:25:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-997b2df3db13b69c481496705f97b7da53461c388331df468df5e4d18bf78e1c 2013-08-16 00:44:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-999ce70d58bb1d121ddaa28ce601d6edbe293cb1e6cb59fa6ee930279a5114e2 2013-08-15 11:36:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-99b4e670c45e32d86931836b3febd9b66493edb19f21d434998b0a1632c2323f 2013-08-16 18:00:46 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-99fd45078a6526c83126d57cee9e6fdd20c7e905ee597e7e0e3775288e591db2 2013-08-15 20:54:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9a0812793319174a6a83b055d1beb531619b94f8f8ec3b5ad408bbb0978c807b 2013-08-16 01:11:24 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-9a2cd934b6e6da5cd0c45c2368ef9eaa0847e87105a3aac476e09fec71ed2b0e 2013-08-15 23:28:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9a497ee469c3dc8cb61c9978aade4946ab0aa0168ec701a4e7360ad8f8875d4f 2013-08-16 17:38:38 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-9a5c377eac721ad353f618c62b4b82782360302c98a735382ebc38f0ba8a87d9 2013-08-17 00:14:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9a6d177dab080b8c11c76d64aa05b924332c2bd6d0daafaafb3397809ba745a6 2013-08-16 09:22:56 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-9a7cc9586d74fdcc723d1ed217bfe4c2125783ca71e65fb1d2551edaf3e04aa5 2013-08-15 22:30:52 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-9ae1a57d2d7d1a6fb7883b75b352fcaba2c7705eac84cd763d9e046f49211cd2 2013-08-16 19:05:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9ae1bb481ccbcfb0693f3ce942c2b86fdba501a812754636c0a8a6baa7a3562b 2013-08-16 04:56:06 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-9aef28eb755f65f2f26365db9de5dc06f1f2361f768f8da01e9edba9afa19097 2013-08-15 22:23:48 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-9b04a3370504b93838a6dafdcbd69ff01e6b204b0732fdd525de90eebfd08dc2 2013-08-16 19:16:36 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-9b218eda3f17a9a2d6a507bf83100b6910332a3b92325c6e8e04d0f6e56b3371 2013-08-16 10:12:06 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-9b23d83fe4f45c7c54821ccf4172fe61def808925ee1cab33bfa4783896d302f 2013-08-16 19:43:54 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-9b2c75c126fa1fe7cc5d21b2633dce724c71e3116d8818009a2f7ddb9b805502 2013-08-15 18:23:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-9b4bd19e9f96952e800fc5d09f1a2578ab10f9af45ceef2a22a3d4dfb3cd92d3 2013-08-15 18:22:44 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-9b4ec6341ac561e194a287a9778b8240929c2a9699db685d7168dad47e473e97 2013-08-16 15:04:06 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-9b58a298b483e464a69e693ea22341bb6e3a0ad6380c4432d4a4fcfc6cb4041d 2013-08-16 18:24:12 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-9c62fec7de324d7a280717c5b2c94d608d02bacde38bfe68ad593798cb29713b 2013-08-16 01:46:42 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-9c71e4b49e6e2e10dced66fbeaa9e4fa0bf0f89dde4196bad6cf99df8179220f 2013-08-15 18:23:56 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-9c7312d05287f716162e770376f505ad11d522c460b657d52ffd0a5577dcc77f 2013-08-16 19:54:36 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-9c8684bfdfbfd8597c07e38f2bf90283bbf116daae129e929e9de8accb814f37 2013-08-16 01:23:30 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-9ca32900fcec49bf9f8e139e07e1e2c650f8aa9d9b2a2be8b0a21a69d3c96609 2013-08-15 22:20:16 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-9cc0c84fffc9259a1c0b9031bee798361e8bb6737ae8a6cb0f3575adc0f8eb85 2013-08-16 00:48:24 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-9ce7a84d820b0ff3a319145e5bb111ccfd3b617cfa3d65000b61c5e49137ae36 2013-08-15 21:53:10 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-9cedc2d000d45e2c0880e57b4ef6638b04a8ff355c4e19bb976cae68906648d0 2013-08-16 18:36:38 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-9da7e56eb96f672a1ae6dfa2762acc7c463749f5d80715ee41425598af43ac00 2013-08-16 21:42:40 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-9dd818d048c71825a9824325fa0b825a73398e35d271307c813c4d45e3fa0bbc 2013-08-17 00:37:52 ....A 78848 Virusshare.00081/Worm.Win32.WBNA.ipa-9e1e2278a1417a94a54ac7e184e60bfa52f5efab5d1530e9f6c4158cf15cca62 2013-08-16 01:24:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-9e37265a185ed9286d5475a3142be1b215c9063f69ed6d2344274382474aff00 2013-08-16 00:29:56 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-9e78ada96ef616817060e47d93d0255bb58cc9a9ce80c0d2d30a0a6150f1db2d 2013-08-16 08:30:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-9ea9ca560ab86c45a67a7ededdebd44654ee3a8be2b5bb2d4e2d690fdd5e5ef7 2013-08-17 01:27:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-9eb2b158536fc05b4603c5ab2486ebf14f86f79d0cf4f23a2560d6eb2f969540 2013-08-16 18:05:36 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-9edf326998f0fdb42d58a0302bd14bcdb49fe194cac95f86a5b7072ae3ba688f 2013-08-16 13:19:02 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-9efd117dbdfbf983a75a5a17d7ed7ecc46da5014ef0fc380fac384e05154656f 2013-08-15 18:37:42 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-9f0672e9b1ddf64f285884352fdc962391146712bf41c517cc765007ce95e145 2013-08-15 20:52:00 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-9f7bb9a41db3c80d5a7d5e4f4d0e87e868fd76da5684d81a54e50edafb9ae928 2013-08-16 16:29:36 ....A 487424 Virusshare.00081/Worm.Win32.WBNA.ipa-9f806a8e786561debe38eddd2772b7bdb54d3bea586b7134c0c9fe2bf044d052 2013-08-16 12:03:50 ....A 262198 Virusshare.00081/Worm.Win32.WBNA.ipa-9fa99f9594375a13b3e11da950405674043c3fbb83d47d239fb692d3cb7a8f6f 2013-08-16 00:00:50 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-9fb70929c093e3bc97560f8a0c18eb2041f17acf9043bf95cb7379dc14d20611 2013-08-16 21:14:24 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-9fc5e189cdde641cb6cd27433bcb9af78c7fda9f26c9c506e3c985e89a32460f 2013-08-16 23:09:14 ....A 88827 Virusshare.00081/Worm.Win32.WBNA.ipa-9fd58dc66b9de676c58340be86d6f7e10c7b7786e7f14c12ea15b38354bd82bd 2013-08-15 06:02:58 ....A 110493 Virusshare.00081/Worm.Win32.WBNA.ipa-a1c7db5f940bba9460ec77b120b0d0aeb947b5b4b9954e1d084958ccb03aa11b 2013-08-16 21:55:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-a3081885105b754fc2bf9b245a4464516bf51eb74a1f3c4e81fbb636c9999d67 2013-08-16 14:57:26 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-a33948ea0c96d9a47de13391773897cebd277079a999b91d3f734d902243a23d 2013-08-15 13:26:42 ....A 307204 Virusshare.00081/Worm.Win32.WBNA.ipa-a33db4dc1458d135d281fed317f9e0c1ab88b5cd1bbf65813eed3933057e9acd 2013-08-16 13:07:22 ....A 36864 Virusshare.00081/Worm.Win32.WBNA.ipa-a34405fc78eb4c1824f2e4311fdf860a47f8ae93e21f5917eb8e9ef344742b4b 2013-08-15 23:27:06 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-a34a5e09480107c33ac8f9989ccd18135219f5d76f312bc069c9647f8e80fccf 2013-08-16 17:20:40 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-a34e6d06c5ba3f32a3de92232372e655eda96b0f7b5cd8c0e7c0e026903d7c5f 2013-08-16 13:01:40 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-a352303bad8bee291021f4dff05a74ab01f6d1f988f7659b44d537dce9d924fb 2013-08-16 01:39:04 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-a352542bbb0546062521709b1f65b620c9587d004758c0c0162d6ba859f72946 2013-08-16 10:48:12 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-a3595dfc11a15aabee9b4e54869fc3cfbc767f356c31a6cfcad928d2d8bc2f67 2013-08-15 08:17:48 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-a36d37013e340a989a230ba347ce27045b5c036b962246c975bb9f81c23dfb96 2013-08-15 14:11:08 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-a37c9986a1317c2d566fc9992049cbb33d1b486bbfe92d2a9012d8133e263243 2013-08-16 14:40:32 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-a37dc63d205b13b821ba329f677a4690740b63603545d5ddfb39c8c4282d3de2 2013-08-15 06:21:24 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-a397439873de63fe643c4837332f8cd4fe5d3e85532ab7c48f1ed4d6f990939b 2013-08-15 23:59:52 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-a399dfe321038e246c91790b7e1c81c6206916a35b94257d3674db1dd73d1f42 2013-08-15 21:01:14 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-a3a34bbe4bbfe33eb5823c5800378b51191bc9bdab392d3d39bf18a84b22dd4c 2013-08-16 22:56:28 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-a3a788aa9e5ac68757f80376df1cd48a79b1aa2829dfef38fed769dfab682403 2013-08-15 18:26:34 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-a3afc38624d3b9d7e7331f7225e5d123e45eb53789851aecfbd2667efbc66fe8 2013-08-15 23:28:36 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-a3b45c4157a6fe06045c0fa284ea07048d6d10cf174cb760335b4346c63bb6a9 2013-08-15 21:30:00 ....A 49152 Virusshare.00081/Worm.Win32.WBNA.ipa-a3d5e625ac93af283b3f972dceea1c74aa4eeda34c8e789602957280486ec84d 2013-08-16 14:07:20 ....A 217600 Virusshare.00081/Worm.Win32.WBNA.ipa-a3d6cbc82cd8ddae2463c901a7919bb91463869532505d42e19f89d31786b4c4 2013-08-16 00:52:04 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-a3dc8424843f5254ff9a8717b6f8f27fd490781f4a3e39525382bcd00442ba23 2013-08-16 12:20:10 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-a3e8cf05f0e4a413cf73d97f982fc434ad3255171dd5e7872f1709cf2c199cd7 2013-08-15 17:32:18 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-a3f1c64f6bc948930313c7bed4ab0665908b3a0652004285020e4c3befbd8c25 2013-08-17 00:49:32 ....A 311300 Virusshare.00081/Worm.Win32.WBNA.ipa-a3f66c94416abd602853fcdbdb63a985377bb0e06d8a5da05fda6305892536f9 2013-08-16 08:50:26 ....A 313066 Virusshare.00081/Worm.Win32.WBNA.ipa-a402198fc9a5cdd6838aab90498fbe1ad4d86bd8701ac34bd359b74c1376d51b 2013-08-15 13:33:52 ....A 74895 Virusshare.00081/Worm.Win32.WBNA.ipa-a411431da03b9d7357af0f29c21016939be5f2165a8070f5ce6a3ec88d783329 2013-08-16 00:14:52 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-a41b368aa3dbadb5143679b47dfb45fe64447c349fa595351845495d2fa21e78 2013-08-16 04:16:52 ....A 40960 Virusshare.00081/Worm.Win32.WBNA.ipa-a42c43dca972b86c004a8745e91b9df2f2f4b9fbf43f33e5b3a8d2e49ecf66cf 2013-08-15 14:36:22 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-a4308cf47aa441781c6d77889aa92aa593d3cacf8de209c90e34fc39441a258a 2013-08-16 14:05:32 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-a430efa84192ebc9fc53e290d8cbfe50081a505dec2da924bcad6e42e0bd2aad 2013-08-16 22:01:22 ....A 147968 Virusshare.00081/Worm.Win32.WBNA.ipa-a43121ec5b1310750c65b9d102d1bc5ec9afbe80baffffc6f29404ed3d3c8726 2013-08-15 14:36:40 ....A 245837 Virusshare.00081/Worm.Win32.WBNA.ipa-a43f9953f1c38d26b120354a5b7c4877218e5de6f1fa7e73548a989b2fe1fe29 2013-08-15 20:58:14 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-a4412dc925a1b483de0f981f4b24c222477b0f423f4b2773984f605631406849 2013-08-16 14:33:00 ....A 311849 Virusshare.00081/Worm.Win32.WBNA.ipa-a448b8168364664dc0806c57a4dcbd3604f53821427e94e10751b70e960f51a5 2013-08-17 00:50:14 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-a448db49f8c6ec7bf29479400acbb145e65cfa86e5965d28278855b48dd665b2 2013-08-16 00:35:14 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-a44b67789939609668c8257220c813f340ea2d85162f7ee347d29b66195efa72 2013-08-16 01:35:40 ....A 296540 Virusshare.00081/Worm.Win32.WBNA.ipa-a4573d11172bed041ceb08f3d18b7af9bb6642e6344fc4aeac30dc54587d8ad5 2013-08-16 01:47:16 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-a45967712f746be14bfa9c5ccbd9fd9be2ba0e5b23384f5ec04b8caecc470ca3 2013-08-15 22:26:32 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-a45ffb56bbb4c0a4e5610eb1ec835ee0f3e60efe689b8c07002d44ec4df573f9 2013-08-16 01:32:56 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-a475291b595315d82f4588d454bac2bf5153883426f0f3eb98480623e7cf1a44 2013-08-16 02:00:34 ....A 200982 Virusshare.00081/Worm.Win32.WBNA.ipa-a47699d8a2dbba1391cfa42147cbbbcc20f45a2dc0d40486c0ccc8c59e575d9e 2013-08-17 02:27:46 ....A 172032 Virusshare.00081/Worm.Win32.WBNA.ipa-a476fe783c582b7dc57e1282fd11072dcfb3de2c0fd7bd3e0c2797530e384a4b 2013-08-15 21:02:00 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-a48963a984ae2cd3573f1e8bb77b70b12132839ca1ca1fbbbf7f5f14c86ed1df 2013-08-16 04:51:28 ....A 634880 Virusshare.00081/Worm.Win32.WBNA.ipa-a4aba26e1877172527d8a6d899027f705196f2b1ecd19bb68ee3ee997642f8da 2013-08-16 01:00:30 ....A 173056 Virusshare.00081/Worm.Win32.WBNA.ipa-a4ae3f7442ad1a7e0a81acdb0aa4ebfc25f645c3137103f6757883dae89f0c71 2013-08-16 23:16:18 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-a4b3e04dc337c8fed10a8d5167a640a6b239ad15e89d0abd7d1c0db5117f5cb4 2013-08-15 12:20:34 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-a4b6ad39546027bfb981994d8accaf6951b7db3110c83eaed40c8ebaee9c6299 2013-08-16 17:58:54 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-a4cac3b5db4c11710c8565e4522b5e8fdbd8a477bd34079eae221a1eea30e016 2013-08-16 04:18:10 ....A 205312 Virusshare.00081/Worm.Win32.WBNA.ipa-a4d7394985a439c13b3349a942ab172a0f50e796935e606cb41b3e176625b759 2013-08-15 13:26:50 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-a4ddaa5ad5667403a15cec4da44241b6465fe690eb147fab2fcf7ccaef5a3a94 2013-08-16 02:36:14 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-a4e6dff10f4cc8d7d32c88c6381c44a916c2aee1e6345673cf47e8e0358dba38 2013-08-15 06:34:32 ....A 339968 Virusshare.00081/Worm.Win32.WBNA.ipa-a4eea8e50c17d7bb08ce941622e4da64349f667aac310ee57dc60b4eb759a21a 2013-08-17 01:18:14 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-a4ef67324c8470da17129bf1f963b5c9794c1bb46d37974acc4dd98d3c96dade 2013-08-16 17:43:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-a4f3ebc4656cbcc2b9d296ad675c751e1b6bb81d285631be9aca7a0e35a43b7b 2013-08-15 23:14:48 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-a4fb9cbc4b3d19c2d82b769de936f92b3a86819c6c773875346493cea1281cf0 2013-08-15 23:40:32 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-a4fe7b7f0fc255913b1e556646d664815c060d8905f03ab1a86c2f1b81a23c48 2013-08-16 04:25:32 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-a5054278d601a57df2630e865104fbbca01e836fa3460eae9c5023cdb0d61cff 2013-08-16 01:15:52 ....A 49152 Virusshare.00081/Worm.Win32.WBNA.ipa-a50a2705ede0ab73098d28b3f390a31367511f9d11d1011c29144d0fd3e68449 2013-08-15 21:32:22 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-a5210040d4f6ab737785dd33bc0972d7b6492e878a370c50655403e1f51fe0c6 2013-08-16 13:03:34 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-a525a4ccb066272c4c386c2e8914a61ca67f399aed5c516da8d51efbab60f72c 2013-08-16 17:59:22 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-a52760b471256e714765cb9cc2db63009b313af92c72043d6ebd9ae07a573a35 2013-08-16 01:59:18 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-a5376e309179610eb30298715639647e239c37fb051dde5846cab67ca57a126a 2013-08-15 13:31:54 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-a53a94d19ab180e7c3971c73c1e4b2285053367004b13feb6d5319ce3f0a636b 2013-08-15 10:10:04 ....A 172032 Virusshare.00081/Worm.Win32.WBNA.ipa-a5408712f301a41225bc5db459e91f1f42b31677848e47b2e5d190cbccaf72f8 2013-08-16 08:14:16 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-a543213ff2a87a62a6078f5feb006b23befc623a14f1bad2ca7de5490ea123ff 2013-08-15 22:20:22 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-a5445b26541bd8509271622c6a15a2517571b499383cb2b0eb0b1e86697bb562 2013-08-16 00:26:12 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-a5488a93fd86b8a848f84a3861a13414707fc8fe9977811e90b807445deea404 2013-08-15 20:51:12 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-a55924f012514668eb8f3ee6b7fe5d4c370a041ed74ab433e9a3443d379da7d1 2013-08-16 22:49:46 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-a55b5c8a26b5b498886cf9babfd277fee967d7a545b69fd992d64e642ef4f86c 2013-08-15 14:36:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-a56fee648ab7aea8ba16c4f7e89968fc0d20b44931e868935503e725669d5f47 2013-08-16 16:06:10 ....A 104960 Virusshare.00081/Worm.Win32.WBNA.ipa-a58132f397ec9de5b44d7a8879839dee1c60445e87b998c11a2bb8b7a47bb82d 2013-08-15 23:41:38 ....A 75165 Virusshare.00081/Worm.Win32.WBNA.ipa-a5833ea2a7f83555a61a1d63af132b2a5af4ae72c3468033807ad7856232d1d7 2013-08-15 22:44:24 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-a59439fcf6ef0a0592ae3248314278d11ed359a306d413bc100f6e887f934cce 2013-08-16 02:01:32 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-a595ed4b211ea0bd5213c1b19ba8fa396642977ed49c937a661818c4832e07e8 2013-08-16 00:31:30 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-a59ebb4bf7f51c32a1a95d54e3beb1b2830ee9dee895ea35fdb56400a8a0a3c8 2013-08-15 13:27:16 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-a59fb50367186f665b02627f40a687df3191fe81e2fafbd27e837abf0ae48fe9 2013-08-17 00:06:50 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-a5a8f0cdb39bf5258b8de0547e3355d50af10382fa564cc1f4fea6377fe67724 2013-08-16 15:07:38 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-a5a93adc58eb7690edf25503d9be34a9bb2f82f0bbb090e2e8eda4d3c690222f 2013-08-16 09:42:18 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-a5cf936376258ca773350d7671602ca840b9dd018f80b05e20651e68faac44ea 2013-08-16 04:11:12 ....A 356352 Virusshare.00081/Worm.Win32.WBNA.ipa-a5e69b3fcde89d0f43ad9d908ed962eb9a220f3c93d264bae0bacb81505c77fd 2013-08-15 23:58:58 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-a5f9adf5493d31abe12337471fe076fcd425aa2fb917bebf82b503a5781657a3 2013-08-17 02:01:00 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-a5fb3f6276e439412fa10e9720afac4accebe435fb2ebc05ffb297825a7fb714 2013-08-15 06:19:58 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-a5fb882d24384ecd7b44182bb4f6be6a6c0cfabd0d02a32ce5ddcc31222c8a82 2013-08-15 04:56:42 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-a69224afdcd7e5736391d398a67caf01f745a25d4111ba0eeaa7f093d3bb4b0b 2013-08-15 05:14:06 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-a6f4efc005b4e8b016e734d372aa71dc5a6a12222575957fef7830e9b2ec6fbd 2013-08-15 05:09:54 ....A 70144 Virusshare.00081/Worm.Win32.WBNA.ipa-a7200134e0335bba2f6b63d7bc40af1de7c28774dffb8b6518fe88ad8a242fc1 2013-08-16 21:11:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-a74459c663c360ef73af035d57a5907744395e7f6751b41a85ed2cc56df8b3a0 2013-08-16 13:37:28 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-a7572f0ffd7e72d6a6e080971b071d78d7a949e3398a8f26abb1860569b44272 2013-08-16 20:10:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-a7621817b87a9459d386f4438e87a984c236420ee2a9ac81ce18a5383ca8ebee 2013-08-16 00:08:08 ....A 372736 Virusshare.00081/Worm.Win32.WBNA.ipa-a8ecbdcb17902edc52036648b950a70add418f26c5f710c569a806d4d18dc0ac 2013-08-16 22:13:34 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-a8ee766eaf14957d6ff703d27ddde0533a02e2ec6013bb990994ed56244d0477 2013-08-15 21:44:16 ....A 637645 Virusshare.00081/Worm.Win32.WBNA.ipa-a8f9c0205eef7b44abe7fe080649399fa3c125534779f3143f67b08b127ee41a 2013-08-16 22:25:46 ....A 454656 Virusshare.00081/Worm.Win32.WBNA.ipa-a8fd2fe38d5f6f7a52960849146e4039d8c7d2ac0932c0f7f23ff9827bf0c817 2013-08-16 17:54:38 ....A 548864 Virusshare.00081/Worm.Win32.WBNA.ipa-a90ae7bb48bdf6840d3f48015f8df4d24e2bb7a718f9d7f60c35c26d4a6621a3 2013-08-15 22:43:18 ....A 647169 Virusshare.00081/Worm.Win32.WBNA.ipa-a90f4316503197477c3ff4761eca7ea7eb44d5f827df7606eacdad7c579356c9 2013-08-16 02:30:22 ....A 307200 Virusshare.00081/Worm.Win32.WBNA.ipa-a92c1dcf724f3e7f49f745542327373f13f915001efbe71fc8b2c961dd7a5daa 2013-08-15 23:48:00 ....A 122084 Virusshare.00081/Worm.Win32.WBNA.ipa-a92d0ac8a701a2b4c72c93e1c3836c3fd4f51db74991d22b1b99c1dd9c243e2e 2013-08-16 04:46:06 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-a940f4b82ec5475d0016a28f9467fa8ddd23c4d2cc9b0f9f74d313d666e00c98 2013-08-16 15:29:20 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-a9419bf326de9df96b19b5b81e510cf0597372111dc32ee6b4605361b8bce27d 2013-08-16 08:37:28 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-a943ad54216f7ad388c3ae1c1625d7d18b3ceacb5bc63d905391b10ef7a238d4 2013-08-16 12:40:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-a950a3b1d606be1d633d4d138f96bf059854dc404e5fe9d3d5d6f3867b38463c 2013-08-15 23:51:10 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-a95ccce689b82c4fd03e7f39395d4278bcca90b72909f6179e5c2a75a061d5db 2013-08-16 00:40:20 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-a96c9c61c6099e559f27fad9989db77ea2e88fb0eece917f278a83f9530752f3 2013-08-16 04:21:48 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-a97bdbc7dff481995ce936e6ec0217db5639bbb8a7444e6661bc7b13fa9afc04 2013-08-16 02:32:56 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-a981a83ecb17ea238bee084d5607bda13466996e9bf2b4d9e33f00b4f8af2321 2013-08-16 20:29:50 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-a99a1ecb780e277c6e7bb02f936b0136f3d93d23bc974936b82a44cbcab0a6a5 2013-08-16 01:24:20 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-a9a5b76d23c342f86ee1d1a473a101f111d19b976ef7e336969a80772cc2bb7c 2013-08-16 21:16:30 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-a9b454d8f61fb80e34477dbf5766b06be4e7d038479395a0cf9cf082ae35c10d 2013-08-16 09:26:10 ....A 320026 Virusshare.00081/Worm.Win32.WBNA.ipa-a9bab27f58bbb6e0b10e43f145adcb319e808c55ee0335322de4b8bdf1ce6f5c 2013-08-16 19:20:06 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-a9c151d275d56d38d4c45d63701bf7003be9932c49646b861719e242b2b45b55 2013-08-16 12:02:44 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-a9c1b455e419797db363438ac1882e861bef802371d2966ee1c1bb95bc1a16aa 2013-08-16 04:45:32 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-a9ced7da135d483ed9151aaeca8b4d11637e1c919cfaa1d29a2db5d2987e5b8c 2013-08-16 01:38:36 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-a9da7852a94e70e9ccd7e926fc5435c03ad05a09fff988f43c6947a2ca476c2c 2013-08-15 20:49:34 ....A 417792 Virusshare.00081/Worm.Win32.WBNA.ipa-a9e63c4c7d6a162aca16dfb8abf0a18af6aa1f0f119e48698fa73cb6f7775379 2013-08-15 11:36:06 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-a9e6b6152e9fd9f06eac1b1c1434489f9a7633ecec9bf42aab39b2506b0a3c8d 2013-08-15 13:50:06 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-a9eb867235c08fdb1aca33c4a19aedd25bc2e3d6c395ed88aea70de241006e0e 2013-08-15 12:23:42 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-a9f91efbd334a9b370b297e4d48f9a0e99383f64d33ca02266c3f9142a35e90e 2013-08-16 01:58:48 ....A 383214 Virusshare.00081/Worm.Win32.WBNA.ipa-aa096d8186bf04e45644b06be9ce9dc876d9d957498cae9f1430fb58222a2d1e 2013-08-16 04:24:42 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-aa0b0970fe4be09320c936db7f7109ec6a2b083da234bd6a6428f33a70c25f07 2013-08-15 12:53:20 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-aa1c385f5e2be2fbf5243fea4d129f327af955431d53b1515cde9eddb6b3bf12 2013-08-15 13:19:08 ....A 380416 Virusshare.00081/Worm.Win32.WBNA.ipa-aa2d6cf05f4db9c3362f4c61a94776d70022022c1b878ddb85f9a653178d9356 2013-08-16 14:46:46 ....A 85885 Virusshare.00081/Worm.Win32.WBNA.ipa-aa4da313dfef92a6ff86f7720b96f8a11f29585b365db231f43c6fd4e2e496ad 2013-08-15 10:12:56 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-aa50161bd1a96487dc2e4c64a02aad09acf578119432d68e6a8c051cdf2b5f95 2013-08-16 01:57:48 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-aa52f27208b244625265347cb1e7a854d3967b0bb8ba9324328e6761638f209b 2013-08-17 02:01:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-aa53670f892598de455034ab79e09af9cbe72db23faa9d1fc8b422895cb93096 2013-08-15 21:30:26 ....A 68436 Virusshare.00081/Worm.Win32.WBNA.ipa-aa5b86eba22ba353425ed9a696b53763724348f0f7a29634e35dbc8287fb47f6 2013-08-16 23:24:22 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-aa6b38e0075f23f4bbb0d8f69c710a57db6a1dfb08373b3325bd5207b0ae3e05 2013-08-15 14:41:40 ....A 339968 Virusshare.00081/Worm.Win32.WBNA.ipa-aa6c2320dc282c162e1518777174a0a3e0722e7af3aa3c883c0d8adea840fd09 2013-08-15 10:12:22 ....A 161792 Virusshare.00081/Worm.Win32.WBNA.ipa-aa6e89d17a28a0822ce01e1481701c062e7e5e40f343ec15608806058ff4cb48 2013-08-16 00:14:28 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-aa867a676df641122d3604c656398e1966a05f1a8cffa660bf3acb0f4605fd8d 2013-08-15 22:26:46 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-aa8e79fe060011998b9befc291497a7fc738261d2c964c750c6fe533d749c19d 2013-08-16 17:40:28 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-aa8ee1578c4fa4712ef7c008fa4e2d3a41099c2c1bd6350b9290ebee06db4c02 2013-08-16 23:27:24 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-aa9ea26087f519db007aafac1710a8c470df12ceb372ccf851557c2e78f8dea6 2013-08-16 14:43:50 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-aaa2381ea8f23fc8dc084cab02d20adc4f2259e5c69dc87ed844f2cbc3fb5de0 2013-08-16 22:00:04 ....A 626688 Virusshare.00081/Worm.Win32.WBNA.ipa-aaa51853e9d0394a3b6c4d3231b9344636861c20a41f9b39521aa9faf2f2a8a5 2013-08-15 11:36:10 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-aaa7776d215e9c2d28efa922b360eee8050f436cdb5d03092618b17974dd4352 2013-08-16 12:59:08 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-aab11d32e0bbb0c13be70c3d80b25dbef78d0652fe43c69d0e29dcb9fd23ac43 2013-08-16 01:34:54 ....A 573440 Virusshare.00081/Worm.Win32.WBNA.ipa-aac30aee8732c856d442adf1c95e642bb26dd1e9f705a6ab4fa11098d143efcd 2013-08-16 10:17:32 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-aac52263808843595b58b7b36891cec28710a965c4b7010fff1bd3f5d96d931f 2013-08-15 23:58:42 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-aad2ab00a03017cfb436ba738cd38b011503be0c01bd5f3c877b64b001daaaaf 2013-08-16 20:45:10 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-aad61149a8cee54ad3fec6c59261caf8116dac3b5e3303aef426eb5b0a7d79b0 2013-08-16 12:19:54 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-aadf556a5a6e53c405a582ca0d10bd3f04cfc634b87ee9b8a409ca58a5e0b47b 2013-08-16 15:46:18 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-aae74a7b1a8041b8dd135108875f24d27ea616589c49d9c3b25cca3140404351 2013-08-16 18:51:32 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-aaf21e6941bfdbb5a514ef3c3950b0097e9727b816a651e5f9e71d29c5087e9e 2013-08-15 13:15:30 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-aaf796c3dfa2bc4633fe87c655d8d1948b97c0869ba9d154e27fd76e05de62d0 2013-08-16 17:00:30 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-aaf8878cb4cc39dc0578e0b3f1c7f2ac3737f4581e83b0199691c00a89124861 2013-08-16 19:26:20 ....A 291261 Virusshare.00081/Worm.Win32.WBNA.ipa-aafdccafec542e02262f2879a2e9fa45e85f8adc0584fcab88a88109fb1e704f 2013-08-15 13:12:52 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-ab14781102f58b5faaadca55fbf8778f585ef8577d5b3096b9cbc153efe6d590 2013-08-16 02:06:02 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-ab19abbccb6fed71e0d57e7d6ce7e47234528cb8597d124909b93773b58d7769 2013-08-16 04:17:44 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-ab19e4810f1f73e0f8c04e9f1befaba092e16da6517e701c48242249acc9b024 2013-08-16 14:07:18 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-ab264ef550a742ef03374718d35931e36f579ff57392722943c37cee4a4cd601 2013-08-16 09:51:10 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-ab2796f56177bfc2db48ef53b5c0167d03ea7249531913496c4724aa207c18d3 2013-08-15 13:42:24 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-ab2ab94d7668012c45e7331969530338437b5b7d8c9f32b1daf79f01be927ee1 2013-08-17 01:29:46 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-ab2bd6590f884a2fe1610e7fec1ac9c4e30d41447336070d992a0e5453819f49 2013-08-16 21:51:04 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-ab2ed99680678b3d6d31ef7966607048fc7cc123139996952bb72d488831e45e 2013-08-16 19:16:50 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-ab4f00d5ac4f3278f84301a3674d5c387fc3f54fa48189d109a66f63c5568c67 2013-08-16 21:41:54 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-ab57176a4a600b2a2feb84cc3cecff19392d3980a050a8b48a815188ae5c106d 2013-08-16 00:21:08 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-ab5f4eecdd624e125918d33d21869b5d7481919fbc8cd5799c275d09a45c814f 2013-08-15 06:34:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ab62dc1f0ed13fe90ac500dc4829787eb1657ae885a2dc17ccc300531ba93fd8 2013-08-16 02:31:00 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-ab62e70e4cf17baed7160559b3d44eda4c2124b8e961e24d02ce1f9be29aa55c 2013-08-15 13:24:14 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-ab7acfc52b76bc2d02fb8dc3c6a35226c0e7b18d4198e16ae26f6de099285d3a 2013-08-16 04:28:04 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-ab7c7e0bc8d3bfbea5e1c7e4184a02e1b99ec3ac93af944ac8904a8430335292 2013-08-15 06:17:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ab83235ca279d703e9f02a90e0e08be89ce0dd2fd8f6d0d91f64ef4ada9128b8 2013-08-15 21:49:48 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-ab8e42d6439eea92f133c07a16086746adf6b9f624312e5794e4d70d9d09d450 2013-08-16 01:01:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ab900256b09c98508e9b184abb26b6af2366a1ab93d1168e45304f742a885384 2013-08-16 01:27:26 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-ab9399333500b2e52f84d8de648a8137f68b75337901e4047265be53674da2f7 2013-08-16 18:22:26 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-ab9a5f11ced9fb5ff50194a64fcde31cab51e67a197af960cc6bc55fda9f8e27 2013-08-15 23:47:00 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-ab9d535a02b5b27db3c07f612cbbb526386a59fdb9321c5faecf4c3e7114c52d 2013-08-16 20:23:58 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-abbd642a936cf06b88b9c3fad78e003be957face075f62d5e9b4b4cec38604cb 2013-08-16 13:47:18 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-abd321661f865deebb68d9252011e8558aaf8a874c58367a2283018cd2558555 2013-08-16 15:58:34 ....A 88445 Virusshare.00081/Worm.Win32.WBNA.ipa-abe8e4a469fa8aa47e3ac392aff8211c29517861a74c8739aaf70960a395a03c 2013-08-16 01:14:16 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-abea885108b4f5b31de66d7ae8751756dae2098eaf9bcbc4f315b0556333b9ce 2013-08-15 05:01:40 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-abeb4850a05e9dc2b2c20f32376e150d5db98a10104fc34d17c5d4cc43b78100 2013-08-15 23:20:24 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-abec52e6ef2075acbaaaf9e9f0ef6e2c55f90328c1e79c947c5369c8863caffe 2013-08-16 01:04:14 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-abecc3b83953a4006a4a4b2467de28ebcb153f0084a10754378cc8c01334bf13 2013-08-15 23:51:10 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.ipa-abedfda5140c5b0640988d8a6dff953a1beb48c2faa6b5d25a47834990822dc3 2013-08-15 05:51:20 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-abf060fa3e3be134567ab1640700e4ff3edc81099dd8b3eaaeef999e311f3980 2013-08-15 13:26:00 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-ac155d177cfa6cabd8a0d215e7c6eaac688d10c0be79b494420e46d2fe57e1c4 2013-08-15 11:36:52 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-ac1685172e246827a28b9c1e71dde5327c951c85c22741d09b00163bb3d7966c 2013-08-16 02:34:00 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-ac1eb1ddd45ea706b7ae138956ff50c2cb8ad4543b01dcd09cb52a7e9ef0293d 2013-08-15 13:27:48 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-ac573b904c318c2488fc02b28de553444b1efea9101f053761390950a5e135b2 2013-08-16 00:03:18 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-ac5e37ad5f7494d28cd9100a8310daef5bdc5a127f5ee7e39999da41eae24a84 2013-08-15 14:20:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ac634a7f761bbfa6fb2f7d71b0fe8054077f7104c451d448e578048ddc303927 2013-08-15 06:24:40 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-acd444935b824a21ca3932ac17ed7292b0c8b96310945a06e60545fc6cf153d6 2013-08-15 14:21:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-acde2c91d631e3483b3cc2d1b54d4c39a6f73e5724f3efb47c4eba1cffe9db69 2013-08-15 05:30:12 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-ace992f9664ecddf93121b5d5cc657235dcee59408cfd58bce4a87f36eda91ad 2013-08-15 05:06:58 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-ad21afce3954620d626944e5c240ccb8d47da84efe534754bbff0fac0a214a01 2013-08-15 05:11:46 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-ad4cb43217b5982844950fa64ed78973cc47dea08e27d1b1a51e316e1738441f 2013-08-16 21:56:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ad69b2d13a8ab62e989e104fe67d3770b2fb95914051cb5d4c3a4688d4a2d619 2013-08-15 05:27:26 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-ad75657327c8d35f025111c9d28d33213f6e224b8efb982d97d8d83f2d7d1594 2013-08-15 13:09:54 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ad9a959ce66b78db9587f08955b95f84fa24a877c41d0bac71c5e8cc281bcff1 2013-08-16 01:36:48 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-adb1e04a56074bbd757eebb74794997c7cd85c704966f69aea6927ffe3ac3015 2013-08-15 05:01:22 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-adba5dfbc8f263ceb4cdae3310ad31887fbe31b693ce64d8b42bd9de9a018fc8 2013-08-15 06:04:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-add5cd4d78482d09655ff4cb13b74ec951c1d31dd698de9785e3e3fb80e6bb22 2013-08-16 23:54:14 ....A 25600 Virusshare.00081/Worm.Win32.WBNA.ipa-add8636c7d1a0b48e1a64c2ba44503b09b9326ebeec17433eb9570a210dfa5bc 2013-08-15 06:05:00 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-addee0a6d7aa7030267d8c12933c723d22402b6fefb990593449241dfe396fe7 2013-08-15 05:55:06 ....A 352260 Virusshare.00081/Worm.Win32.WBNA.ipa-addf0f09aacabaded2b1ee8c4848f87c29bbdf6eb223fed3d8ba5f4e34884cf6 2013-08-15 13:27:26 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-ade29d1df583ec59afd81a255f1d6b26a4eedce3f9f49d45a8cd2aba4bbe3a15 2013-08-16 01:34:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ae3c000d48ca3c7d134fd616b3fce41948c8c6ba73ca549d970fb37d30e0031d 2013-08-15 13:01:22 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-ae52354466e941a32c5693fc2d9778ec17994e49bad49283b7601e7e1d753af8 2013-08-15 06:10:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ae7df065c507dda323e6f80c0e1c3a84c419f510a826b2274e03a55f269e701b 2013-08-15 14:37:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ae7f56292624c8f4623b2c38e50cf3d0f4983605143e1ba564c890fa8401bbfe 2013-08-17 00:55:44 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ae912a82aa7610e582cb92b3fe863212c187b3197477e7c05e56ecae811fdb03 2013-08-15 18:37:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-aea2103fd7c2645c6064fd4653f089edc6e5ffca7afbee23412e88980630c830 2013-08-16 22:29:34 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-aeaf91ae94df49107b18edef4e1fe04b3e7099e28ae5d41aa83fa562aac35e7f 2013-08-15 05:40:56 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-aeb00140e33d749d616ff1a73435a96d12f9ee2535afe7d4f5b08e8f30cbc44f 2013-08-16 01:16:54 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-aedfdd6f17995ab0a47e779e86ef7ab983d9b62f61dfa41e4c773158c5734a83 2013-08-15 05:21:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-aef2e3391cdf126443baee76411d4ff399436bc472b3dc52a47320db197300f1 2013-08-16 04:56:04 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-aef3da06e3c4a13c0a334f10e001595469817f7ce2f9fa3c38e104f5d497abfc 2013-08-17 02:24:40 ....A 110461 Virusshare.00081/Worm.Win32.WBNA.ipa-aefabf7670287be8529665b9ed1f8f2bb6965c07817e0a5288017d1ec237723e 2013-08-16 23:54:54 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-aefc72055485846c3c5e9ef51dfac26655112d4493019d882dc425e0cffbe32d 2013-08-16 01:05:40 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-af09d291ee34785f5a5b306f4b1fa1c92eafeefd58daa5055ab043154c456e6c 2013-08-16 01:29:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-af102d0dc50128a0e752103f2840ede80fedf0486d84e05595740cecb7e1f9bf 2013-08-16 21:06:28 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-af15161031b7d328e3e3c0c6ece7e5d9e6c9a1fd99ad58de6e51f29796b7ef45 2013-08-16 05:43:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-af1ca0aa56414bafbcd9a909c582116d774a1ef97b8c923c7e456078f74ad216 2013-08-15 21:45:26 ....A 20726 Virusshare.00081/Worm.Win32.WBNA.ipa-af2245e56930ba724f3f2a62eb93aaaace5a77a00f23b9f51d6aac63bdc35fe6 2013-08-16 23:42:34 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-af23663974832e733244801861bd77c5984746efb4d882db7d982a8679dff2be 2013-08-16 00:48:36 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-af240f0c7bca9a5711623f257d76cc529398075abd3fef4c3113b4dc254ff225 2013-08-16 00:15:52 ....A 806055 Virusshare.00081/Worm.Win32.WBNA.ipa-af2c56d746817a6de2e4436ca45a872495b258ee8e8a31ec59a2eb19dfd0afb2 2013-08-15 23:48:58 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-af2cf978714b29f4cc5252216846dd15984a078190c546cb2e9182465142f9b2 2013-08-16 18:56:58 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-af338fe08d8dfc0928e77d60bfbefd1137772ecae8905edba3628e6f297c0af1 2013-08-15 18:39:42 ....A 372320 Virusshare.00081/Worm.Win32.WBNA.ipa-af35f0deb0b388bc3f5ef0a5ecddd9a3522b11671c29aa1dad0f11b3bdd68632 2013-08-16 02:33:10 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-af38eb4ec0bdfb65d15528a3a61aa8cae2159e3e6055638f9115ba9c4a561cf1 2013-08-16 13:12:26 ....A 67600 Virusshare.00081/Worm.Win32.WBNA.ipa-af3aa59f414ed4dc6e489ac4da1ea5e6376822aebcc23b3f7b48270c93d703ee 2013-08-16 09:39:22 ....A 159744 Virusshare.00081/Worm.Win32.WBNA.ipa-af411858955832bca0c117b2550303aa80aac081b62e6a6613781a22dd2d25a4 2013-08-16 16:09:50 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-af48292767dfeb30ce9cd1ee9adc3473cf8513c208eb736526c2eb8622b2e217 2013-08-15 22:23:24 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-af6f321fba5d3968c25b7d422c0234f2b6f47299736fa97ea998184f3ca37023 2013-08-16 19:29:40 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-af73610ffd18f3250c2843b602dc7f438a99cdbd37da25e1246795b3a2b7f562 2013-08-16 17:50:04 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-af7ae5ad55f7dc3b0bdc5c2819b4609d487828c8840c1bc4dc05a57cfdd53109 2013-08-15 13:29:26 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-af7fa1db8eaf3f5ae5bf587fe07637d7e1b6f531ef3aed7f77d8f07b1656cebf 2013-08-16 23:20:48 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-af84e4013b9316d8259f704cff092b0605f33c7c36ca13d7673d5056563351a8 2013-08-16 22:00:58 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-afa26cd5ee20853cc2a6a6822b1491c454c0a1b5657f8fee7f1125712893a0f5 2013-08-15 23:55:18 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-afafeb3e9c8454f5f2e421c0e5de22975505acc878afea573e310f4cc4fa0994 2013-08-16 00:52:48 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-afb78fd4e1e42d06c01366492d9b9922e3d22ec73ea4a3c8f613a79e30d1583d 2013-08-15 13:26:26 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-afbb66e12a5de1827b987e91e5ab99e6b41d7bcc19aa8badbb77444f26e127e5 2013-08-17 00:29:20 ....A 1011726 Virusshare.00081/Worm.Win32.WBNA.ipa-afbfb81edde1d2a78e5af8ef49d2b9be63763f7e7c49266a3d538b64b9fa12e0 2013-08-16 18:42:06 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-afd017537f02ceb8389b8c7c5ca1a696840045773f48eb7efe0dd2815d81dcf0 2013-08-16 13:09:48 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-afd4b5fca8761710d05b4fbe2d5d799abefbc3e9f7b9ef068db532bcfe1d7b09 2013-08-16 21:28:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-afd7001bd041bc066ae0e56740b7196e0313919942181eec1036c6cb1248bfb0 2013-08-16 02:28:26 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-affcdf94ae3d31dc4ae2347c32a90f3fd573a0097000d0babb8ab848fb39c079 2013-08-16 04:51:14 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-b0093ec93aa28c04f36fe0d5e17fa2fcb63a11b56d25dc5de655c44e3f29b5ad 2013-08-16 10:27:18 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-b0116bf541ce7180dfa8a2f7618d35ba2880cf05552b8f64481000359827eaf2 2013-08-15 06:24:48 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-b0149b19c3147ec23e8d5d764aee57f348799eb4418f8965642784894797301b 2013-08-15 18:32:30 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-b01f2c1f6f60087cb78488590dfaab9c33f942a474a71dd134d34222985b381a 2013-08-16 14:10:56 ....A 76800 Virusshare.00081/Worm.Win32.WBNA.ipa-b021e8e0d17f8770d6b3a2e5de1d92ce8c17169d60dc4b14fb7535569064c6c3 2013-08-16 02:01:44 ....A 190768 Virusshare.00081/Worm.Win32.WBNA.ipa-b02dace88ae95efd26dc9a3ce01d6b5eab6e664e20d5d5b3f0f1c88ada604e10 2013-08-16 23:02:56 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b02ffb9810c662a16664e72e784121ed4b9228b7c94b27d6084296d85ef7704b 2013-08-16 00:45:00 ....A 110080 Virusshare.00081/Worm.Win32.WBNA.ipa-b0479ca97a228e70cb0e594fe5ca246fa673ed99b5dc6dfecbffed0a3db7c21d 2013-08-15 23:58:30 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-b04d63d369816c420fbd9003b4e0af060c23b00f49e9cbefd1ebf97631fd60cf 2013-08-16 22:23:36 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b056fb3f410f6280f30d0ba89951e057f276a87ad72dd3a410e7ebe3875019a8 2013-08-16 00:45:58 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-b05b7d38515e092687b11bd005b9071669fcb746e8e403b931da9dde8205f36f 2013-08-16 00:30:00 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-b05f4cefd0af5601ab25eb54dc800e06e28c7e8949e565286320fe5edf8daf7c 2013-08-15 21:00:34 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-b06a449439bf5f55344fd0ab6c6ee2f54d18cda004dde8021187098df2195f5a 2013-08-16 23:51:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b07837738dadd12863386b641056ffd511db42bb62413fa5c0ae041bb773b9aa 2013-08-16 13:24:06 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-b07abdf928bfd30aa4b2ab237d46c9f8a34233b760555587183576428ca5d99f 2013-08-16 01:40:02 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-b08e85ff596f9e69405afcb5b03c38df65935665ceb0b890b5aabea768359673 2013-08-16 01:27:14 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-b0924adb5198d8d4a9273bc6749893e366ba282f72582b1eca43b3cf674f6782 2013-08-16 13:02:44 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b0ae91d1d39a2d6a0289b5d59cf52f9c142d652fbbf2525d5a35f2ca6d405087 2013-08-16 11:03:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b0c0c8a4e28647db9805e15c6e8994267158bfdec5329e60b29e86e04e75badd 2013-08-15 13:34:22 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-b0c0df5dfd348b5b8bea6ec7157f6756f59e02b07ee110a5129872cc64e52a03 2013-08-16 00:56:30 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b0c3a85655df6e738733be216763ae4af98c79a4ab78d68450707f51359a97db 2013-08-17 00:49:58 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-b0cbf65bb6dd2655bb862d0e92ee135dcd7e15b40cb33f7a8791f06c1238243c 2013-08-16 23:06:40 ....A 352256 Virusshare.00081/Worm.Win32.WBNA.ipa-b0d10d8e5912a768baf92e6a0aa5d5e57ce433899e1823a476f37fce987b7ec5 2013-08-16 14:03:54 ....A 124928 Virusshare.00081/Worm.Win32.WBNA.ipa-b0d3bb53bcf2a45b5be13909468840ad692efd8b301d916b204f28bfd812eff8 2013-08-15 13:25:46 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-b0daebf8de8c03c4edfbf5162031868b63d452b86af481bfc3c5559ee74da8f3 2013-08-15 13:13:40 ....A 74868 Virusshare.00081/Worm.Win32.WBNA.ipa-b0dfd8ebf98281ddb8a1db14e41307b6811f3a8e2e5cb77bd652454580257668 2013-08-16 01:02:32 ....A 274432 Virusshare.00081/Worm.Win32.WBNA.ipa-b0e141bf35d310ad0347cad17bdd301e59f70826897818d798be13373100fb5a 2013-08-16 19:16:42 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b0f1819548cd481181da4424f85cef0619842aab4619e0ee3cf23177e25902a2 2013-08-17 02:06:52 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-b0f3f9c7f1375413cdf51b9f2c800a72cf99af5ff95bbfb61dcb2a452a570810 2013-08-16 16:51:30 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-b0f40d7c5520ed5efda41a793c06cee211b9a4ac2b7104fcbf779528faa0169c 2013-08-16 19:38:54 ....A 254020 Virusshare.00081/Worm.Win32.WBNA.ipa-b0f851aeea753b35d3b07e654e15b8356650c65abf1f3acbf7429433b76a9aad 2013-08-16 11:45:52 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-b0fe7918ea0138e551ff163eb6fcc198cfc536b3bdb23b8846c71af621215be9 2013-08-15 12:20:26 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-b101c98b9a395be6bdc622fa03f2aafbd1b8a2fc8dd28e723be1cb2ed281d147 2013-08-16 16:49:40 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-b1135f4c2c046cb9b8ce1f67f91e53f0b5b9c8dae741b2137e1d077a637d472b 2013-08-16 19:37:46 ....A 851040 Virusshare.00081/Worm.Win32.WBNA.ipa-b1136d217a4400271eec78605eb943c23e1d087b0fa37dbf09d5ad412baa094e 2013-08-16 15:22:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b113b387554cbb6a74fae64a925505709403b420a50a9ce1e471effc516c31bf 2013-08-16 00:45:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b115e3d7594d353af7dc1229083bba789b3bd0b3e8e917c6288d33e61c8ce16f 2013-08-16 23:27:28 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b12f0314bffa3024c6a1cbab1c9362109ee1c1e3c3057b8354a1256437ad6caf 2013-08-16 18:34:20 ....A 177032 Virusshare.00081/Worm.Win32.WBNA.ipa-b13c1bcfdb3d5313dd068aff4fc5a2685da24a6660d1e4906ffa446f8ea9d887 2013-08-16 19:20:40 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-b1453b0fe887ea86d875e00b099ecb1ad829da59c5022eee200064852ac81ac0 2013-08-17 01:57:28 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-b14c4567bfda8472fff44081125e869fc319c4f30636ad160b0966bbebf13d36 2013-08-17 00:55:52 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b14e1c2c482ebdd3abc4afeb388c079cb82f8277986f05e23d8aa4e543e9aa05 2013-08-16 16:24:24 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-b156e987a171ea07991ee5a090e9d69a45ddbbecd134b4fc6c0364c285449dbd 2013-08-16 23:44:08 ....A 777288 Virusshare.00081/Worm.Win32.WBNA.ipa-b15ad61e39c6408f921e7118540f713fba74c752c90f1988b2029472c137b5a7 2013-08-16 00:35:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b15b80baceab941cfe1c4984f9c26f74d23cae24879b83bc42c0ae7545726f9d 2013-08-15 21:42:20 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-b15e177c3879b0afbe1c4515e3e1afe782b1468e56ef59795e93cb700fb3c5d8 2013-08-15 23:14:52 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.ipa-b168ea4155c05327577f3885a217fe02bc860c54378e6afd82c39f3467828152 2013-08-15 05:07:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b17bbd7e565c09f6f78cd0bda618c18410ad11f5d912f8ff49b3b63eb55086e4 2013-08-15 06:21:34 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b17c308a6020bd1be65b5d58e0802cd20b2a56f59b29a2d3ce241dad35e9aed3 2013-08-15 13:20:24 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b183ffb47e9f71e74a9a9d65148f927f80345bd8d61eeb39caab183553fc5e36 2013-08-16 02:27:26 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-b18a38c5b9cf32e16d6b90e685a2172d41da5e95f003ba630cdef8a347404a9f 2013-08-15 22:25:18 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-b19aad56a828fd7d3b04caa7a081420937bab35e52fa8244fd95eed8a0011118 2013-08-16 01:02:56 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-b1a774623a0e7f70191eafa9ef2d447e41321d011e18a6798e5b38263185e1b3 2013-08-16 20:46:24 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b1b1c1e71a62e847a4baee3ca6cd32ef3a23e08369d7e6e205c57bb984cd90cb 2013-08-15 13:17:00 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b1b465305007e02012eb250385bfc446685b52ba10001f3695530ff448e04771 2013-08-16 15:29:14 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b1b82bcd07899542212c9323cfcd4a790efe02a082bac8e5968fbbea10e52308 2013-08-15 21:57:14 ....A 267264 Virusshare.00081/Worm.Win32.WBNA.ipa-b1be076d7167434cb4b255062ba95675988536737f657c4984e8f0e93b86815e 2013-08-16 20:47:18 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.ipa-b1c39598387de49634ca21a184729838510de7f0a98c54e499870c6db5e02409 2013-08-15 05:58:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b1c780d21e72d2c22acd117403aa2a866d0966f4fa24603a8a13e2128a591e41 2013-08-17 01:27:32 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-b1c7a8b93b883c8455d84ccc6fc4c53215e8d67009a3000b20bcf494801807a8 2013-08-16 00:32:26 ....A 339968 Virusshare.00081/Worm.Win32.WBNA.ipa-b1c8de853e819cec915084a32d546566195bbf0b075b7ebc6ec0fe2bdf828291 2013-08-16 04:48:44 ....A 172032 Virusshare.00081/Worm.Win32.WBNA.ipa-b1d136635484d0c9800476f3ad25351c2ad27e5d933c4eb498264233d261416a 2013-08-16 01:04:18 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-b1d6d3597776780daabcb2de7d60d7120474d07ffeddf3beb85bb70a67e0d98a 2013-08-15 06:27:44 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b1ddab1c6d902ba7aded9c20acf654750d3acde6aeceebeb51f85a03cc2e9281 2013-08-15 13:19:36 ....A 358133 Virusshare.00081/Worm.Win32.WBNA.ipa-b1e5d88c0cf2752598f541f6361f0ae50266f60f38d6399d79a88f7a00bc8046 2013-08-16 00:27:04 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b1e75b1bee8ca105c08a539be5f635f357954591ba07be0770fee7ac0683a335 2013-08-15 11:36:52 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-b1eb5988862ed2bea2cefe9a749255825992b1bc3f4b0ce03a9ed41ed5bdba82 2013-08-15 13:20:36 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-b1f05377208b98e89284777b68b7886859c64e2239750d1110b52bd62dbd6020 2013-08-16 01:39:56 ....A 1135780 Virusshare.00081/Worm.Win32.WBNA.ipa-b1f4358c45be21a0c95666d8a125ed45de765f25e101cfe49156fa6ef903f17a 2013-08-16 23:41:04 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-b1f67740d091c4e878169a376c6f1f77cc596c27f44b46dffcb748193324d145 2013-08-16 01:05:06 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-b2114e1d316fba411ff7b23127a82076cab2059e4896111cd5b33d2e6ba08b18 2013-08-15 18:32:12 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-b21d1641687aa22692b9e73efaf89f079704dc490a7876c1591d13acb08c88a0 2013-08-16 01:47:16 ....A 245280 Virusshare.00081/Worm.Win32.WBNA.ipa-b243eae04265f1243a2476f48fec15ed3d6630a0c1543031153e539212918d5d 2013-08-15 06:27:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b26187085152ec9bfa55f0d6fbe9f9e3a2292d225f38cf9410546cd578b926a4 2013-08-15 05:26:38 ....A 368640 Virusshare.00081/Worm.Win32.WBNA.ipa-b278d9ee566a1ed9743da1f1d7df60a64530b683d8aa78fab5f823a10cb49890 2013-08-16 00:03:34 ....A 213050 Virusshare.00081/Worm.Win32.WBNA.ipa-b27fe2ba0bcf2239970b8730c7827c0a5f4f5126a73090999b59004c4d27cb28 2013-08-15 05:27:26 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b2998a0bdb729de2615e5d429e147ecafb1bbd4c45b72bb19a99075b62ece1b1 2013-08-15 06:18:38 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-b2bd7cd540f2061352d07038a4f1000cf4879eba93e91753d5292e6ae29c4139 2013-08-16 00:53:06 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b2bf379b37498e3bde328312dc9bc8117551e00b9749186557944dd5121c2b42 2013-08-15 05:06:22 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b2c837ec33c4fa498f0bd1b7cda84754615bd515c5f054b6510f032c6a11cf1d 2013-08-15 06:25:00 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-b2d92e068558abe09cf878b114878d05f74d54d1d69e665a68b4a3010642c2bc 2013-08-15 13:20:42 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b35fa22dbb9e8dd981b4d59e9283809da15d4b150bc4ed9871ca6975978a499a 2013-08-16 01:34:48 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-b3938d12aea28c5f0ee4cc3dccd200759587306ed1e9ed919345ad2ad75e810b 2013-08-15 05:08:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b3b4e32059951f967fc41005895ce5a48f41ddb92a91eae4da689be71fc63e82 2013-08-15 17:27:08 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-b3bd27a606dac82f85f2618c9e560116d1d39c4424687d27d3e0a285e39511ca 2013-08-15 04:52:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b3cdf41a5bf503bd915e866a1d1ac124bd99d90b05db5fd6170bea184dadf6f0 2013-08-15 13:18:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b3f307f66e7c51545d986822ab7997e1a5b7c76658515f06e72e2335731c4899 2013-08-15 05:10:50 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-b40b43224d87937dc9d624c63e94cd582289729d35ab5a783350d87c4facfa11 2013-08-16 01:06:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b4137a8f8b37af052044fd5967de4d533d001e6f233d07a81e6cf644af811584 2013-08-15 05:22:34 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-b41905c4b6ef027823fd48bed48b3d6429910820a19e5c32c741602eac43f1bc 2013-08-15 18:26:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b47fa2667c745eaa9a119d0473a7e7d172f5cf923dabbda75b0aebc6ada46f57 2013-08-16 00:29:02 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-b4a0f055aa7a27b8a09215452ff6f52602bd12737959eb84d7ca7a744e8028bd 2013-08-15 14:40:06 ....A 98360 Virusshare.00081/Worm.Win32.WBNA.ipa-b4b11fa159b7b6d59b4ca1b811e70901b278921677d60dc72bbc212e4a722c33 2013-08-15 13:41:44 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-b4c13ddcc95af3210f26ecbc66538d98193b938d430d8122f5222269e8442b51 2013-08-16 00:52:52 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-b4f5338151a956d61b501788a555cc84523aa80eaf795d3040ae21318af9ad8e 2013-08-16 00:32:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b501ea4e27cb8d705dd93192e2b6163de97fac75f0adc961811f7e78fc20fe9a 2013-08-15 18:36:18 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-b50d93fa737c4c4a66a5bfa4be2ed0cced86b46feef0ccad474b95a43077eee0 2013-08-16 01:58:42 ....A 397312 Virusshare.00081/Worm.Win32.WBNA.ipa-b50fc35ec7433f4c50dcfd725aca3d92ae261c070efb5357a20d720501ad19d5 2013-08-15 05:25:38 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-b51475a5e27676fd8ebc17c13405465be45a0a84302ae8b7b58b36fd4c92bf03 2013-08-16 22:28:50 ....A 20480 Virusshare.00081/Worm.Win32.WBNA.ipa-b51699cdafedbd2bde5ef1a0cfc12494b2e6f0b938ace81f619faa0bb3dac420 2013-08-16 00:03:32 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b51f27a1c73ecc8c5c2a96ddb1bc22cb294a2bcaa55a6e15c2ea5c0daef1bf58 2013-08-16 13:38:46 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-b529c02914a2a5c6b7f313edd4d3855434922e7e20f475bdcb3798152b80444f 2013-08-16 00:14:12 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-b52ae4ba8c0608b84f15c5a6092c244f5e202d7bf652ffab255da928b284a974 2013-08-15 10:11:08 ....A 156541 Virusshare.00081/Worm.Win32.WBNA.ipa-b5348784cb8bd920cb69d7e6c37a1c7ca1b7b48dbd73867cac4e561cf23de787 2013-08-16 05:41:46 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-b53876f89384801ccd7babd061cc7559bb9fec4c7ef9a337e7f022f8e13d5562 2013-08-15 22:30:18 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b539b35a17aa38362d2dad855da691cbfaebcfa213b322a59781f07c25f5a2f7 2013-08-17 02:00:46 ....A 319510 Virusshare.00081/Worm.Win32.WBNA.ipa-b53e364911e6d87421d96bacdf31c1a4145ed86d10c3b7c8847d05d81477112d 2013-08-15 06:09:32 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-b53efad65f7ed32cce48bd72da4a32ec10a0702eeb991225e09360141363bd64 2013-08-16 22:41:46 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b547e5ed83054949ef27a5afa772c6f0941b5a15bc231aa2887252cb7ae58bd1 2013-08-15 21:51:26 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-b54beead585fb17a32749c1ef5a20d44e30a1c6b3e7c820b723f06b5cf5ff980 2013-08-15 23:49:24 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b55acc091de9d629960d5c4756c484cf49a163671b21c08182411af43a7d94d5 2013-08-16 22:07:26 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-b5663ea3f4b7cf7e77bc44dca30c0a3e6b07189eb628394ae34e94e122085db8 2013-08-16 04:56:08 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-b5742100b3e003f5a86b73fd3dc73f4b9265728faab2a65fe5fa72c3129d9f3c 2013-08-16 01:28:42 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-b583d4981295826928ca2ef8a8ac847ac4b95906609c7e961d24c30b31f39db7 2013-08-16 17:44:00 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-b58499759f46b4e1bc5b38d5a293d74c277d52054acb424430104b780dca5a69 2013-08-15 13:47:14 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-b5878db0efbbc0197702f73804a58d034319886d7046ba05f62cf7d6d749cf4f 2013-08-15 05:27:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b587a467fda8a8100122991493de3c7a3f59dccaaed19439dc0d78636a9baeae 2013-08-15 18:26:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b5897c5646c4a6e01583c3ef231230f9d84491a6e954a694be7d54fb08b4cca3 2013-08-16 18:34:34 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-b58ab554848a1fcaae045f757b732aff6a03b364d81fa52aeab4618acff371f4 2013-08-16 19:08:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b5930ce7271f6c704c372781e0ebb18a7582ba070abf8bb05a14604475f60be5 2013-08-16 22:12:18 ....A 103894 Virusshare.00081/Worm.Win32.WBNA.ipa-b5ac6e978c299ec6aa229175d4581dc6782be7d5c83ea94b7e90582052ba3770 2013-08-15 21:43:44 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-b5af1c9d551815b56b8f66d4cf469a0d51444cf0941e55e137a2fa4856b62d24 2013-08-16 17:54:42 ....A 573440 Virusshare.00081/Worm.Win32.WBNA.ipa-b5b8f3a83fdf9f2c21f27b34d091696bf84c2c7e8c67e7870a690a39ab297cc0 2013-08-15 21:43:22 ....A 67592 Virusshare.00081/Worm.Win32.WBNA.ipa-b5bdaf6f115f535476235db511eea8f5121e5887bdd25f5a24751351a5eb2ee2 2013-08-17 00:27:04 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-b5be8185762bb536731c1cb0a14b9feaf63e0a2d50d5fa8aeafacbc99d2ee4ff 2013-08-15 14:11:42 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-b5bee774fa73706a43fc1d3f1eb2a1fc42ed2d98432187205f8cb555f4590b32 2013-08-15 12:28:52 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-b5c09bb844b473e5ce0bf20ad5cc29579f355c83ec39b0ff8eb731cb1e34a1cf 2013-08-16 14:06:52 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-b5ca071b00ba057ae2c8277e6c225f5ceb5bcdfe16e7e79a87933f0a6206e645 2013-08-16 00:28:50 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-b5ccd6bdfd2966899063e92907d7a89c41faaeca1cb24fa56c14d0685b32c51c 2013-08-15 06:32:48 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-b5dbd517296e65df10d4c073b35ccf97d506765211a186b7cdb9d67ed6c0b179 2013-08-16 23:19:56 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-b5f3db9ec8e322baf1eaacfd36f61680bcbc83e504bf3edd56fe400d9a192e65 2013-08-15 05:38:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b5f65ea4a81c03c0e0a71895f361bdbd922fcf3a176c3b031baf67389a04bfc9 2013-08-15 23:25:02 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-b5fbde929a9d8ec19822317138638b31de15dac5d5265da48decf1a7917f0069 2013-08-16 01:45:04 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-b6021c80797887f9adfe3b623e57d54ccddb482b0069eabfdc57da4c74b530f3 2013-08-16 00:19:30 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-b60cf1c9fbe6f31626a71dacd1fcfbde9c056cd0788e2ec2237a300b00ace742 2013-08-16 18:28:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b60d8e14868a81a62494e9e370367218599ca47964f880793695b1a72cf92abe 2013-08-16 16:57:38 ....A 303104 Virusshare.00081/Worm.Win32.WBNA.ipa-b60e3ae7be05b051120be0a8bf5526deff68bdb6119c1805ffe2942e6601af3f 2013-08-16 01:31:12 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-b61b759f29508ee09c73e5bb4f1df0d237f75ca5f08758bb3fadf6273fdd6d34 2013-08-16 00:39:50 ....A 77660 Virusshare.00081/Worm.Win32.WBNA.ipa-b61bfe6c4cd38a2b52133447634d825a1bd02a1c1f1d45250ee1dcdbcc25a672 2013-08-16 15:06:24 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-b62642b9bf2fbf7699917e1bb19e435bd986b2c777bfe41a00c743c3cf9babb4 2013-08-15 23:28:36 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-b628a558882ac036f9085e9fe1b32ac0f8dc3827b73c7b61bb5a4dc9c8401d10 2013-08-16 04:16:42 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-b633c73c888edb90555edfa136853dccc0846a8cf0b3adb5f79b6c02de70ae89 2013-08-17 00:36:26 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-b63b1ffdbb21ecb7cd0ebe624323601202f95e3c0a4029273d57f23dbccf2389 2013-08-16 13:23:36 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-b63d8bd01b5f32a54ae44f097822b726cdcc4dbe0ea2acd20ee163183a2757f5 2013-08-16 01:50:54 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-b64f9d0409c046cfe918f764801e0d28585d986f901fee7a0fea6f74556afbd1 2013-08-15 13:11:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b655cb212372db44e6232210c1e7c3c0b395c5fd70c3e40194f9f74617e08186 2013-08-16 12:22:24 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-b6654769e38929bfda495d148b46c55f97b0991598d566946bb240b02042e4e3 2013-08-16 13:25:38 ....A 368640 Virusshare.00081/Worm.Win32.WBNA.ipa-b66923532aa11d418c49fd0bf7ca1283a99c6ca002d94f8ad424d3de36cd1062 2013-08-15 13:50:48 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-b66933056e0cdac2f33e2707891fee4ffe6ea2ed62a305dd1f56687259cf0313 2013-08-15 06:28:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b66db2e67993abe357ebc6e6fbc52d0ff38f74f9dba22b3c227f2d6acc6b7b53 2013-08-15 04:53:36 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b671d6c88b91bc48f4dca5b6b698203316857b7da62098d5e7fa66cb4e7c4ddb 2013-08-16 01:21:38 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-b6866d11aa199678fb240d079eb834cb1324d51f37eeea1c32bd37d7d92e327b 2013-08-15 12:24:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b688f68081b1fc492661c3a5af28245a8ced7ff0317c1a000169aa2be425e460 2013-08-15 12:30:04 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b689aac69d9cd70f40ddec49a1da3a0ab20e0a0b7ad236850fbda7a6527f730a 2013-08-15 13:41:54 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-b698281d043b785222409067cc4bb32dca960330409d0d75277543c75b5e542f 2013-08-16 11:24:22 ....A 408576 Virusshare.00081/Worm.Win32.WBNA.ipa-b69f8f5535c9f827396bcb24deffbd65fe8abea007d2bab78fd4ebda12b4e7de 2013-08-15 13:19:02 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b6a2e3fa142cde9ce9bdfb6d1e6283cc826782cdae1e1bab30d34d160171ebc3 2013-08-16 12:17:20 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-b6a90983dc1057bccae43a98ce3a135def5add9086351f6c049bdf779ee457c1 2013-08-15 23:16:12 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-b6b067731436edd31e13ec288aedef7e8cd64b78982d31f395850d90e4565d7e 2013-08-15 17:26:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b6b3ba15737db010ebde6e6919e151dc50fcf07482f765bd502dfbaaddd84b01 2013-08-16 00:01:36 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-b6b410b6c601f5ef8c8c358c7598248c4eb836a78d329558754c18d3bfbf2a2b 2013-08-16 05:48:58 ....A 1089024 Virusshare.00081/Worm.Win32.WBNA.ipa-b6b634e4bb4c34c5bcc69aad32aa0afd3f3d0f7b027f4aeccafac9b5a1a84166 2013-08-15 05:16:00 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-b6bf05d1e3801578fcbe5cf8c6447821ea001307964a7b0f040834eb118db77c 2013-08-16 10:58:36 ....A 302973 Virusshare.00081/Worm.Win32.WBNA.ipa-b6cc8d5297f4ea7c8697a95f610398904bc666385a241fd89e5fe25afeafeaac 2013-08-15 05:22:44 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-b6cdb0170640b71c22f7c52871dd80420a63a8872954b9c187a18747749aa4f4 2013-08-15 23:39:08 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-b6d75fb74f359794de8157d0eb23a7daa16e85b335c4c0d27980abe86e5d8445 2013-08-17 00:59:02 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-b6daf13444577678d592b952e492f41e12df138969447810519adfda750947b1 2013-08-17 02:07:24 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-b6de1be376fe03a81697c4e6d66d1a35b40cca577de60c2975107ce6ea12ece7 2013-08-15 20:52:12 ....A 168317 Virusshare.00081/Worm.Win32.WBNA.ipa-b6f41e9b1502145f383cf09c5b1f47d572a2f5f05073448f65155d022781a631 2013-08-16 14:40:00 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-b701f38142a8acc0442e9a98c638e40010058a39067589293572499c98073dea 2013-08-15 23:22:20 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-b704ed608009e7dbf8d9a9266c35679e5b1218bf223ec20e4ebc7a8f2105fe94 2013-08-15 13:09:06 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b70a331ac444f16f3039c5e16952efc516e8a9058e8a8c1b104168c6a2a683eb 2013-08-16 05:41:58 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b70afbb96349dbb938f052caa69561400c0c01975fcb01813081ce261952b5fa 2013-08-15 23:19:32 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-b70b7f68e8dc1b07f47cbf7315ed8ffb7d9444da05003e432bc49cb3caff064b 2013-08-16 16:10:28 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-b70c8c094181cd007ef1ee2a00409882275fa8477fc67bad4c3d9599fd8a7f24 2013-08-15 23:36:22 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b722ef4df89a730f31ff4a4c1ca79d45b6e4b231c638fef195ac87543cd41d51 2013-08-16 00:53:30 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-b72d160d1b2dddb6c01664d358fafcb468998ed191ce74f7b51ae04d4729b5c1 2013-08-16 22:07:38 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-b73a1da11b5b27cd456378205f44c362090b593e9549136557b6f88af7408c61 2013-08-16 12:37:18 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-b73fe480d2fcb4ce73da7cf069055d39d6dda69091dc39dda1110216c87b325a 2013-08-16 00:29:10 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-b743127647d7be2c7b83a544f59c9e52baf10ea142d50b052d8b110d2f863e42 2013-08-15 06:22:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b7504e89a2bf0ea0d7002fc92b1d886b8c96679a6e0df8ab5995e389b75861fc 2013-08-15 23:24:10 ....A 339968 Virusshare.00081/Worm.Win32.WBNA.ipa-b752b748884657ded5b853f03bd5923989f14138186023f4f6e34aa757b60d83 2013-08-15 13:14:20 ....A 126976 Virusshare.00081/Worm.Win32.WBNA.ipa-b756bb0df1709f57e2d4610c39922b9fb6efd46c700c705e00e2abbc7674046f 2013-08-15 13:25:12 ....A 87933 Virusshare.00081/Worm.Win32.WBNA.ipa-b75ab6ff3380dd993cd760e4b08f747019a4474e59b0992d8c547dbab4f969d9 2013-08-16 09:06:16 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-b764b34b9d4b0c8ac57195c303c773e0b16b8ebeb5f39cbc78e72eed6af8b505 2013-08-15 23:35:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b7682e8338301a8498a2ca6e31b244aeaa2428150ae89f48096c111334089c09 2013-08-16 13:20:26 ....A 205312 Virusshare.00081/Worm.Win32.WBNA.ipa-b76ca5938a58bd2b3fae9647e13ebcb80884f405108d888dcab15e7d8501267d 2013-08-16 21:32:52 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-b77929148da3b289259f82f5f2a94be5f77980b5ec4b73e28e975290cb8f44f1 2013-08-16 23:04:00 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-b77950835636c7c8da60346fcbe935322d22811cb40620e78f4c4d410a7dba4a 2013-08-16 01:00:32 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b77ec9cdc43870358bfc40aaec2bf27afadde4c786c8ea52726aba62b85b6b35 2013-08-15 23:22:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b7829c4bfbfca6c122e091fc900563a82184ceff8b9c254bf5a527b7d6336b0f 2013-08-17 02:28:44 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-b78667d97cd78583027b14fdc35ec29d1b2b4a4f7f55ccb8b898196d53695069 2013-08-16 19:36:44 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-b78e0db7f6df7f43282345f48064e9e7eca329fb7a95a5a08d7e038521b8161d 2013-08-15 13:09:52 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-b78e80f6b1edeaf8b5f20f894a44a12d8d817fc04bc87ba1040b49bca579f3ae 2013-08-16 16:33:22 ....A 315392 Virusshare.00081/Worm.Win32.WBNA.ipa-b79149d3e01e381ff7bf18086e7209e2905b5c2912b5f3b670a34841ea6aae73 2013-08-16 00:56:38 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-b79bd398cc9f57e362d2a96ae2f36712a5af8a3d8932bdfd5d3225ad29ca1462 2013-08-15 12:35:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b7a81a542e0aae933d65b37c3ead7042cd274a9674f1ca55e7a38d77dbf31e3c 2013-08-16 01:46:32 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-b7a913866e46ecec8bec9dd9a3c9befb26c2ff853e8e8282b49914f9b4d207c0 2013-08-16 20:38:32 ....A 112851 Virusshare.00081/Worm.Win32.WBNA.ipa-b7aa41cb44edfa2c1b45c2185bb5fb8b9095c2e1b07a2ba7ea37eaa814cbc4a0 2013-08-16 22:58:38 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-b7aa745e43b23136f035412f2637a1a0361e1cbe173c6059ecd751c323e5cd64 2013-08-16 18:02:48 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b7af9a9e7a9834773e792040822eeaccd563344fd33246d52f2b020d41d09d10 2013-08-16 10:50:32 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-b7b44da8630d77d4ecb7a15872775a35e4782f0b5f5e066142d46067b269d7d4 2013-08-15 21:40:48 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-b7b706995480342b30c16e514376a825a2e528414ca24b70000208ef73b7b8d8 2013-08-16 22:46:04 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-b7c5c6c1c9bc5810a3b6b308bd55142690a32afe4cd0c42e8405a3106073da36 2013-08-15 23:46:18 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-b7ea663e7974ffda00f8a31ac9b9f732af142fab6608fe60775e91bc7c10fac1 2013-08-15 13:04:12 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-b7eb782ff55d21c5577602806346c2073160e405a6029901e4d6dc759c555f9c 2013-08-15 14:14:16 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b7ed9015c5373f890a431df8685e6beba42a1c9a13d5c4fceade147520d1828d 2013-08-15 06:23:36 ....A 45056 Virusshare.00081/Worm.Win32.WBNA.ipa-b7f9ade146867224c18eb290fc1e2a10c3b867a8ca060092e40a0453237662ec 2013-08-15 04:58:48 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-b80690c791b46da23afbb44f5f0536018a8e31bd1b4ab8de22132862b8fd3dc4 2013-08-17 02:00:00 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-b8200167ae857be4b06bc7b586ae9b5bae950b385550a3b86b8a3457df8cbc4e 2013-08-15 12:26:04 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-b82b619266587f1ac1f96902eafcbd20caa179eb98709867f0b229509d193aab 2013-08-16 00:33:58 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-b82bd5fdf5925d15982ae21f5a991070281b49b9777a97c95446856cf3f8a7f8 2013-08-15 04:54:06 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-b8313335eaff3a221c20f14b039e885fe03872b13005b99e426916da32682737 2013-08-15 05:40:30 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-b838a45e275eabd90c07a6dd545f2f0de60f9bc50c87dd74db354f3040d7a012 2013-08-15 05:06:16 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-b85750e15dc9c33266fc9ec7b81c077570971aa3395b532ad9e12074b54e5657 2013-08-17 00:28:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b85b015b29ab49c5004ef79155a4588bffe4e7bd1e50b78e9ed3bd25405d01cc 2013-08-17 01:04:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b878dfcfc90c4995e2af834d5a0c1a8b629a17364b264de9e225eff0af97dbc0 2013-08-15 12:20:00 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-b8878589dfebf5ce7334dc407226afdce5ea024445ce3c1bcef4fdc1e7113fb0 2013-08-16 20:22:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b889d7aae4d640c767e0dc7fb7def184e5b0a715a4eb3ed57d1c197b38a1b664 2013-08-15 06:00:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b8900e2325b230254a16477edd1fd870b9212b4b014564e4bd74d85fef0778e8 2013-08-15 05:04:38 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-b8a6f0e6882ddbd7caf9cd08da0574c4de991ef9a921d1a93abade7390e10a08 2013-08-15 10:11:12 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-b8c0c2ddaa371bd3d2ca1aef77629c491fe41a5e395955dd1ef37eab91311891 2013-08-15 13:33:52 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-b8cc7b5adc6a556c6c6e075c48ba88ceb99c839fc3f4ab1e2a6432a210301634 2013-08-15 13:13:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b8e3ddcc961c933ccde300c500d26851ff082826b1cb1068ae55601fba5e56c8 2013-08-16 01:52:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b8ef4bde53b0f075bf5e75df645dc55e88c9aa9920190d33e3ef46d7f761f8c5 2013-08-15 12:32:34 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-b8ff852f514ed093a5f712b7f17549ecfd02a6f88af25b52acfed213ccd8e424 2013-08-15 05:20:38 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-b953bfa1be76b2ded6e9e3674979df37cfc6d323a4a9007f7af9701c78e702d3 2013-08-15 13:42:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-b99e9f6c146d94b731af307ae09ad36b8d077053546a2e293883bbacce5472e5 2013-08-16 01:25:18 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-b9a9754f05979650f1a9ca69799fc8b71f0bfb8bebdaf04f387ea914e1d0f180 2013-08-15 05:22:44 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-b9efafd4264be7f5b5c045b35c38a2407ab936eab6bd3879ba7681905dbb3335 2013-08-15 06:06:34 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.ipa-b9f79c607f78118acf1597f74b8942297c589c217d6bf69afce09eb1451cf450 2013-08-16 01:35:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ba17c291a665736583bc6b35ced27cc8edea00118f663c4d95d6016c8a903d4e 2013-08-15 10:12:56 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-ba40f1a401354db4d886a9cb3c86d21c3573bb2f289a83021150b5eb1ae78725 2013-08-15 05:43:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ba590aaaa8c113f4d952d3042d02d6ce5b471e7408a28d42f51f23814002f778 2013-08-15 05:27:20 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-ba6caba2b4cdfbc9a0e0510b32c4ef0c5001ceb42d68de4ca45e80fa155bb81b 2013-08-16 02:27:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ba79b848e5a04b8a02591b140141194e28342f7ab24c739fdb530340b4d9ef91 2013-08-15 05:11:52 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-ba98bf813cd71c85eb654f1c1d225176616b3034c2435c2f6fc868cf6dfd579a 2013-08-15 12:57:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bac0d6445bd19f67b60315ed00fccd4b0f10b560be07e880a062f61d066e60bd 2013-08-15 13:19:36 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-baca7be21e6eaef4d9f64a8b166c3f749d3c96e0d49d898ef114e265a35ab9b1 2013-08-16 09:56:40 ....A 162525 Virusshare.00081/Worm.Win32.WBNA.ipa-bad22dff51ae632c6f3fe8187f1f778d12360331b19979009334da0a53e9642a 2013-08-16 01:24:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-badee9db039c34167d1cc9221ce27fcf66bd5fdbb73a524ad43c1984143520b9 2013-08-16 09:12:34 ....A 790773 Virusshare.00081/Worm.Win32.WBNA.ipa-bae49d032f7cee186c1cef2407ad7163d6df4de0bbe54acef89a4fc1098077d6 2013-08-16 23:08:02 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-baef27c05cbf2449a77e29d49129f1b52cf5981c703423c4e9cd451b73a73996 2013-08-16 00:08:10 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-baf77d5e22fa1ea0e25d2d6f0cffecb112c407f380c08db79920676f7dbf42dc 2013-08-15 06:05:28 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-bb00ad6c52e3817ad4873a1e1f9f7531d02bfbf45672ff7da667a9aec3288989 2013-08-16 00:41:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bb02723e62cbaea60085de7ad7fb4752bfd715fffaadfeefbf50943c7050400a 2013-08-15 12:55:18 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-bb0b36c351ae396d9746f6a9ee30782f468fc77b3d8fb281ef526766c4d19219 2013-08-16 22:58:32 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-bb0fd8dac79c781392148275703462c2cb9d78e2c30dd9f5e1089f731d1d89a9 2013-08-16 01:17:50 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-bb11008d012902f731d7975a29e89f46cfb4351895ebdcae489fd2678e9b8f60 2013-08-16 12:04:02 ....A 274813 Virusshare.00081/Worm.Win32.WBNA.ipa-bb1426c88b1fcaec58446bad16376cf7cd69bdf7a0d139d358ec50b4aec75468 2013-08-16 21:29:26 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-bb142b2bdede1cd783b051e2a00503f0d6f6f98fc74a69c9b668213e72f9e5a1 2013-08-15 06:22:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bb1b83213fba3e4579bacc096ba63cdd15ddbc87e5c8e3ac738833f484cd67cc 2013-08-16 17:37:08 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-bb24be8900aa95982c14c060b6097a3d12a34ee27c4f21bd0231e12ce564eddb 2013-08-17 02:28:00 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-bb3816ab473e7707f6a9af0c2104eaaf80fb8bc3791e32b350d99b882cbbf853 2013-08-16 22:10:30 ....A 339968 Virusshare.00081/Worm.Win32.WBNA.ipa-bb3b41e3767c06fc145d2925393f27b26091f03bc8935bb9385068c6fb10c3c1 2013-08-16 15:56:12 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-bb3c8828bf20dfba59ac9a62813ee156bfdf0c03d0c8cd9bbfeb7ec64ba67805 2013-08-16 00:22:38 ....A 258102 Virusshare.00081/Worm.Win32.WBNA.ipa-bb3d4c67c0f71ca5069aba9912634fbc05e73c484fac49a2eaea27ac8216460b 2013-08-15 13:07:10 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-bb4e971ba7bf062e170094ce62c0b23c8483b0291bf443d7f88b919ef2ad19ce 2013-08-16 01:29:52 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-bb4ea00207195e4d8fd8e263a22d1bba4d2641f72e07fe51b34e29d11819dd7c 2013-08-15 18:39:40 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-bb51fc79d80c2e6943e44d7898ae2bedcb42a31ee8ee4ed1026e0b2b9430971f 2013-08-16 15:46:54 ....A 73312 Virusshare.00081/Worm.Win32.WBNA.ipa-bb57f56cbf462cdb9509732c6cd880751c7442e38b38dfa8bae3d0106afd061f 2013-08-16 01:36:48 ....A 141412 Virusshare.00081/Worm.Win32.WBNA.ipa-bb5a891d225bd5eaa5db3fbd55ba7cadee66ae2ff27abe3ea4d034f86ba72395 2013-08-16 01:47:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bb67e1c087eaa46191a94a8e4a2c03c6717c3af18b8bb69cd0a59d1d11310a1d 2013-08-15 21:47:50 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-bb69aff2eb888b64c964b186bfa2e59b85362b39ff6f50dbcc162cee9adab202 2013-08-16 04:29:06 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bb70801388fa2b8238769fb8cff954fdf4ba188c2c6e908b78b264178cecbdce 2013-08-15 23:50:06 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bb73e94c799c6d52df6fd16844b4e73849570f402c9950babd18d958fd2bc62d 2013-08-16 22:09:06 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-bb760fd30cc8c5aeed2c4ed33caab53e74daa6c7a1ec33f2c4cf1804bd43121c 2013-08-16 17:39:16 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-bb765628cd36c618f79c375bda8d3c37ed9287d910dc59521dab3e287fe258e9 2013-08-16 00:15:08 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bb79c7ec3d3fd7776c9b7fa17e8008497a5aa93227112619f67e12201a773edb 2013-08-15 14:19:34 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-bb7db339cc0c4aef2fedd401a1d524ea4dff91bae12b6f51d4f24d7c5ed0ef5b 2013-08-17 00:16:00 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-bb805ffb71c3a38bf4803b1cfff6d4f80e0d986297a09240b159d14ac1993477 2013-08-16 08:33:18 ....A 205312 Virusshare.00081/Worm.Win32.WBNA.ipa-bb8972b801e837d974b975c3dcb98256948bf262f80b655e29f3c063496d825c 2013-08-15 14:41:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bb91f993e9fa43dbf51319a9fd68b891092a29f85114b7ed31c6d6e6e9ef7cd3 2013-08-16 09:34:24 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-bb935f19bad745cb5241aad073ae6e39d6002437c3ebfb87c4e8c38899ed5f3b 2013-08-16 01:29:06 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-bb93ad5b4d2f90a2c1dc9a63226ffc6b47d4ea4977b5b2f7b6f56060f0bd7835 2013-08-16 00:51:34 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-bb9497561349d1fa4d2efd78fafab92f25d1d53012e25bf4fdf25438ac84ee86 2013-08-16 12:26:36 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bb95556e7eebb7789aaae8c9dae2c69b3e6316dfbe631f7fcf684532b73d234e 2013-08-15 23:20:34 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bb9a323eeffc7f06e721c28ae87794390ff958dabba7f82651a60bf0077cf126 2013-08-16 00:27:08 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-bb9dc2ec4cbbcbdaf21f1f9ff13a1155eeeff3d70ed240d54dd393dd6b75b11e 2013-08-16 00:41:26 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-bba1c3a66089d1e3fe980236a2abda04fc466164ff9f0b3d5638c971c8f6337a 2013-08-16 01:27:04 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-bbb152902b2ab7795b3f710497c1e4db68000c1b880348a9768fd008f8690b19 2013-08-16 04:16:46 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-bbb653f8fcbf1a12c24b68f5d3ff20ef4a1b5552f74ea6d048bb79e673f8d2da 2013-08-15 05:47:08 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-bbc1f134022499267f005c0bd5f581661b17d99668e223e795121c6e73368de7 2013-08-15 14:22:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bbc33d719ca0787f1fa96fe8f2316db7318f4be947ddde22b3e55c2338ffa09a 2013-08-16 09:25:16 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-bbc7582b3d21223a16d24f40dd3cee75e1595bad81cad8ff5d0ffb7e5574e43e 2013-08-15 17:31:20 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-bbcc734686cf7e5eb445693a81ff75c03770f6d8f278d598b138f12ec31359c8 2013-08-16 00:32:54 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-bbd4083fddec848a9ec0d38a1022786be52f714777d7e46c62839a292557f18f 2013-08-15 17:25:50 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-bbdc4b97b591c428073980df9e468dd84c230b5d3f47381a5e3c875d912f4e1a 2013-08-15 23:54:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bbde659b9e8428007f4eb9efaaf916e531ba569067bc9e812e6199294aa26e0a 2013-08-16 00:14:42 ....A 29548 Virusshare.00081/Worm.Win32.WBNA.ipa-bbe169273a84e694d786f2c2f720a793bd3920b7d2dd848db22aa5cbd3418d94 2013-08-15 21:51:26 ....A 352264 Virusshare.00081/Worm.Win32.WBNA.ipa-bbe7010cea21ba565b26b755ae63561911376f2de5a3704430c6504b579b3b07 2013-08-16 00:39:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bbe9de9c96a330a5f938ba72b77f3b1802ac5b0e64dd0a0c74b2c423757a4a85 2013-08-16 22:49:22 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-bbefcef5c5ee53d187d85a8b2cc6cf7354555cd6bb46ea8822217f65dda687bc 2013-08-16 01:23:36 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-bbf03209b6499bce23a03827fec09e8ecc1a0028aeafcb89991483687667b755 2013-08-16 22:17:28 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-bbf5dbecfa1f4769903602d26aea7843be5157c0e27a8b2ad416a6c1e32acbd8 2013-08-15 21:52:48 ....A 27636 Virusshare.00081/Worm.Win32.WBNA.ipa-bbff0401b9a9e967abc79910a3f6b70a3ff32a3e97fcb59f5cc06dbd6e97e16a 2013-08-15 17:29:38 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-bc00a4f8aeb4a148da4a709088f4473fabfa5a1b4f9b562f057599407440e99b 2013-08-16 12:22:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bc0479c1171c99eabf57fd2c6ae803639920756696f62cb08c5284e98483bdee 2013-08-15 05:10:20 ....A 315392 Virusshare.00081/Worm.Win32.WBNA.ipa-bc053deb8143bf29aa8a5566491470ef0af445c523b537bf9c74645f644d23fe 2013-08-16 01:29:46 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-bc0c90fd770737cb89651f00e1fe35ee184501a91dd17c24c41aeeceade86d5d 2013-08-16 02:36:02 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-bc1f08f1702cb4e8531d237be6c9a6f4b83173b87721a71f5d9f65ba73f33642 2013-08-16 15:03:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bc21d23e266fac916eea10f0c3f5555d2560adf03c3c705f631eae577eb944c7 2013-08-16 01:30:58 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-bc23b7b814f25784d17865e0918166543fd1402d34700fd965b7783e677f8738 2013-08-15 21:37:56 ....A 171901 Virusshare.00081/Worm.Win32.WBNA.ipa-bc301beca213570c71f9c9b1dfb195e316369c654f71c92f6b545395d9474834 2013-08-17 01:20:00 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-bc32fe8653c0cefa89ef12392ed506b868dfca9c2713dcabb22c79edf7d5acad 2013-08-15 12:28:10 ....A 766009 Virusshare.00081/Worm.Win32.WBNA.ipa-bc342e79c74260479952c67be11f7355d04a449d1fc78a6a7ca1edc214337299 2013-08-15 20:49:04 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-bc3b8fb94fb26d371965c16c5c3aaae42dd66c5256d7836b64710e5705aaa2d7 2013-08-17 00:48:24 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-bc4525bf7396f0d78e5f67eb4274edb2094343d1cdc9fa7b0f26d2814b630120 2013-08-15 05:10:26 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-bc49392516aeba6a2bbf1944fee6ea1bf9a86fdc301325fd7be03852f155d3c6 2013-08-15 21:02:22 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bc49481115462ab6533f796f55341f9dd0f702ca68472b72580067995ffa5322 2013-08-16 21:17:20 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-bc4e9d1ada7137398dbf599afe8cbc3ef92b60a4fc24716de348d493decc3f67 2013-08-16 01:24:04 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-bc4fd960180e95f899657baaaa74eb7f7d05eb2b784b289380bd78055c2c3918 2013-08-16 22:34:04 ....A 315392 Virusshare.00081/Worm.Win32.WBNA.ipa-bc5aade9da8541210030af1830d1d3c7656f0729b485088495618bc7c03b6052 2013-08-16 20:32:02 ....A 3885693 Virusshare.00081/Worm.Win32.WBNA.ipa-bc5f90a0a23c8327fbf1b1ff031755186c9d2c95bf70f257c448bbdb286d15f8 2013-08-16 11:26:16 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-bc7793f97fe285985023edb82df111a5172664d0ae1fb0b99fa0e99caa3a346d 2013-08-15 05:55:52 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-bc7a995348061eeba5950d34c99baeb1051ff53b20025d0315b927d49c8cea6f 2013-08-17 01:29:40 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bc7c281aacc7f76a73ff0d60af2d21d3f290ac9145af0de7f6483171f42dae8b 2013-08-17 02:02:06 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-bc8179e28d681b16a57cf3e107e901e0a47326398b1382aa9c2f579519043aaf 2013-08-15 18:26:32 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-bc8418a366f911af014ca13be893efecdf9ab6f373c23f7d4315121671314df8 2013-08-16 22:11:18 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-bc8e9d87ffa077d7e0383048a5c6f994daec3f08a690d43a9090d46c9adff2ba 2013-08-16 00:08:20 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-bc941382361f950eef637803cf539360ad2300e6282c0e5e4610bf81c5014a9a 2013-08-15 13:48:04 ....A 274432 Virusshare.00081/Worm.Win32.WBNA.ipa-bc9cafcb40e40190d26798a50cef873cb7d74bfd008dc493e1a87ecbbf85ec7f 2013-08-16 02:07:22 ....A 614400 Virusshare.00081/Worm.Win32.WBNA.ipa-bca4d6c7c177332a7bf42b88a2a72987bb6154d5b56e3b93544f69b8955835c8 2013-08-16 01:59:24 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-bca56f4a16b739ff4941e8522598046527b3db278c0a89a1f136be8f8376c565 2013-08-15 23:13:58 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-bcadac3c477508a6c7ee4a70ba53ab6933255175cb3739728297508b3a8679f7 2013-08-15 23:22:36 ....A 650296 Virusshare.00081/Worm.Win32.WBNA.ipa-bcb7826ad8b3894f0ca7e788153ab767f402006e389c0c69d38564d193353a50 2013-08-16 16:16:46 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bcccdfd4f2a2219e23d89a6a0327f348c87db4f7751602d8257324613aa33462 2013-08-16 01:25:38 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-bcdd240a9b5a75c176d88a9336a157ed857de9f742168824a8bd72bd9059d424 2013-08-16 18:54:56 ....A 45056 Virusshare.00081/Worm.Win32.WBNA.ipa-bcdf7da2d25163604ee6757fe3bed063552b80ba3435154e1fe1a249059a00ca 2013-08-15 05:50:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bcf57acd594b7c3fd7a4747dda770cb6e21fd18a310a8a491bfa3fddbc65befb 2013-08-16 01:31:56 ....A 1819648 Virusshare.00081/Worm.Win32.WBNA.ipa-bcf5adb2441a67761273ec7f877bf7a1f1b6221f9e5c79c830a3f3a4b8986e80 2013-08-16 15:26:10 ....A 352260 Virusshare.00081/Worm.Win32.WBNA.ipa-bcf73203f045f0af50b5bca11ec935a205b401613b4c82415a9be85b13b61d7d 2013-08-15 23:58:50 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-bcf820b715d3a04a1be0ff4b58cd329ce9ff6daf6a495d9abe12c870b2f0de3f 2013-08-15 23:46:58 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-bd002d9ef6b4c64a3456eccc45c22221af69d8445fedaf1122302463065600af 2013-08-15 06:24:50 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-bd0b1f8d4a714a9ae986e8ed77488015cbb2afa836c64e7bd767887806f13c9b 2013-08-16 09:08:38 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-bd0c38a5dc175b5d2ec5d1eba045e185505ac92d009718a7f805768c9f2c98ee 2013-08-15 18:24:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bd0e7aa5669d2f7e0909d245ad714fc8a6176636d77af00842a39678600b301d 2013-08-15 18:36:16 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-bd1732401c9024a7582bfb626a2cabfb93ffcbc893ca2c74700aa225ebbe6647 2013-08-16 15:59:02 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bd1f65c4e0e45bc9dde9a3592c336e4b1dbde8a5604bdcd620f1a1a5351739aa 2013-08-15 12:53:46 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-bd2125a178a992bfcaac3b386fdc8417f970ebf52e5349a4ad64602b6c23705c 2013-08-15 23:24:02 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-bd247348fef723f622fc937cdc72d153bc1cac0a362591bd1099ce0c9eb7bc4f 2013-08-15 05:24:24 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-bd2a50d4b1fd43dfad4c3c2d93a74a8ddfe4addfc4b82c0cbc32d25f2b7819b7 2013-08-16 01:54:42 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-bd421befafdf09f1bfeb66a90a17ee5c11b79c7aa99ae7c02bddc70a4e44980c 2013-08-16 00:16:50 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-bd439fb6cbe9165f139ad62e48936c39de912dd0898f2f13fd83f88095ace8b1 2013-08-15 14:39:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bd460ee655754ce1ab383a91f6e1c8fbf23cf29b9a86bd1e3773467d14b2fb32 2013-08-16 20:49:38 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-bd476753aad7c68852f5ee3bf3d1aa99b4570be46ae4fce14dac1bea48d3f3d0 2013-08-16 00:16:44 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-bd4841bd0041bb017c2ca9997ce7b14a2f298c5c825bc5298d7bef288b31dc11 2013-08-16 01:20:30 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-bd4c9e0aa650d2dbec7b50f7b56e89f00aaf2f332888822dd01ef75ab9fc6ca0 2013-08-15 14:21:42 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bd552cfca3b69bf8d9955af14cbf983b5183d67bad18d83438ebffc3f052d030 2013-08-16 01:46:46 ....A 254333 Virusshare.00081/Worm.Win32.WBNA.ipa-bd5fbe4755bda93e92bbcc5be74fb7e18915ad056da6f77e85275452de909a0b 2013-08-15 22:30:32 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-bd6a15ef4c54188522e46c467d712ad89734c666f2a78970170c02feffea26b8 2013-08-16 00:32:08 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-bd6d99ecee89fbf5f2f004d989d3bf83cc1d8e7ac9a3056121a547e0f4e2ca37 2013-08-15 21:39:18 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-bd74d2f332d40d31533093643a41fb5fa96baa84a27455c6080898b6cc2470b0 2013-08-16 23:29:16 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-bd7c74777447a526fede7edda5fb95f78f379caf308ecd759e60484ecce3a3b0 2013-08-15 06:33:20 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-bd839b14b711ad5d60559bdbab08578ede337ce3b7d0c2ef1e15727d6e45b525 2013-08-16 18:09:48 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-bd95ba991fb82213cbfc4435ab22d74af2bfd19d223ff692e806cba8c262c962 2013-08-15 18:09:10 ....A 158438 Virusshare.00081/Worm.Win32.WBNA.ipa-bd988721de5cc92d274a2dff009d842ade788b95a8948b1c8f1cb3b0efaa74e9 2013-08-16 14:28:08 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-bd9e1e0c1f4112042323581ca6a68136ad7e7900e139ef240c3a7e93759fff38 2013-08-16 10:29:52 ....A 368128 Virusshare.00081/Worm.Win32.WBNA.ipa-bda2ea20355322057762830fb81afb7f4ff69ee959e67367a983abc08f5b3a45 2013-08-16 17:08:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bda5bdbb907e24c21caf01b6b6b162245599e3ed8b4089d609b71da562d36b48 2013-08-16 13:42:08 ....A 1378941 Virusshare.00081/Worm.Win32.WBNA.ipa-bdac215221572a83a895b241fe598673e6835bd68ed6be7ef3458876538c480d 2013-08-15 12:27:58 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.ipa-bdb535dbcab736030086051eb2a789a00976ba41dc5267ce011f9ff9b2df4eb1 2013-08-16 10:29:12 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-bdb548c7279864915356090cf94c6f860db27f11d03e4e91cd05734916223593 2013-08-16 01:00:00 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-bdb9755a7ed5edbf84db0f032c7404567e0610d73709ff5a3e71c497b0fcef1a 2013-08-16 14:37:08 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-bdba31ec3e6f61d0c786894f826188dd462062fa86f0a3f7d390ccf66410a649 2013-08-16 09:18:36 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-bdbb4ec83a44f51a2d110e1e6771068c836caa8eab9deafd248342f276e022bb 2013-08-15 18:38:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bdc6acaa92610f0308f9129497b585371938505add2a6b3e8e75fe063b4aebaa 2013-08-16 01:54:00 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-bddd469cc6041768f41e1e6242b062666e8b3d414db389cc1559ff68e8b1aa78 2013-08-15 23:47:04 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-bddf184ba378a6fa03856c025ecc0e20b03b0cc985db87b62234a57517230a4f 2013-08-17 02:14:02 ....A 162642 Virusshare.00081/Worm.Win32.WBNA.ipa-bddf86476c96e140e880d8e0ae74fb6a04fee497696437b5a33f5e1fb3481dd0 2013-08-15 21:45:04 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-bde0aef0daf80636d29ce1e64c228a7749735441cb54b28150905c1d65d65a98 2013-08-16 18:24:40 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-bde28dd1af27fbaff348f9b19c9cafa5cd5cdcd3044d952fceadd4609ee636eb 2013-08-16 22:05:58 ....A 286720 Virusshare.00081/Worm.Win32.WBNA.ipa-bde8a6d3854e91232f71e5c7f8ca2cedd22c94528d3605c07102d7a4bb4f0d44 2013-08-17 01:05:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-bde95a7a6a37a59b99262ea2658e17123ddfa08d1e8d5fb1ab886a86dea48cfd 2013-08-16 23:25:22 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-bdec92952adf04ef5cd4c18a56ba191132285de79c2ecac46d0dd450fa942695 2013-08-16 00:30:10 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-bdf334315851b769449645c50b3a962520c2c59325b27dadb9cf4924493a5558 2013-08-15 13:31:12 ....A 142717 Virusshare.00081/Worm.Win32.WBNA.ipa-be045b5a1f82337426e08a5236d28b5254a4f23e9a78a06eb5e24d28898ac90d 2013-08-16 21:02:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-be169e45243e600b31a3c34ff7f63236ac698cab0602514698e972f126395360 2013-08-15 13:14:52 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-be1b06f555acfb80f7c510238ea12dbaa69bccf11a46c952be60b0843a2007f7 2013-08-15 05:51:34 ....A 165888 Virusshare.00081/Worm.Win32.WBNA.ipa-be2289f6b25c33733a7c2b453af02ca2529cd4a635e6c787b4a8cb12d521e73c 2013-08-16 04:50:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-be63fd123f16f72d6ca2b671e5db9216ba7fd92cef61031e2f5e900f949f1465 2013-08-16 15:38:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-be6658c39357182e9a0ab8af1c1b1e48cdd93565e786e2dbe1af427c45bc0907 2013-08-17 01:02:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-be6dc840b303f230c6aa9d9c874572eb0e8f371dd742a4d3977f7798046a78b7 2013-08-16 02:36:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-be85b6ae7cf89966bce4f8a5426566a91e6d2a53eba0a1c13c49f2cfa21d20f9 2013-08-17 02:28:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-beb822bffa9ccf374bbfb99538dac0755a2e4ddea6aa1f1e61ca3ba2d62a15af 2013-08-15 05:51:36 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-befc881a4ff11568e2ddc07c02a71cb846114c87ae899d92b01849c7208134d4 2013-08-15 05:37:10 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-bf1bd365ea17845910c8c4a843e58d60468d3dd091cbfe96ce5029232d33c198 2013-08-16 01:50:34 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-bf1ca931f8b04031eb45cdaa32ae2a4cc88073394ee0a601a700db40b349de7f 2013-08-15 22:02:48 ....A 27044 Virusshare.00081/Worm.Win32.WBNA.ipa-bf63b17ee5c64d411b132f8ddd399bda5c6b0b971968366cc3c57ee9b4b13707 2013-08-15 22:42:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bf7f80c9b6702f85efeeb92bc8589310a73d3321524fdfc43fbff9d23687898a 2013-08-16 00:57:16 ....A 159744 Virusshare.00081/Worm.Win32.WBNA.ipa-bf8770006f4b3606389e7f8fde0adda79282762e32b26609a8ab146b9956f65b 2013-08-15 05:54:18 ....A 159744 Virusshare.00081/Worm.Win32.WBNA.ipa-bf8d9762935ea959361df4851b42bbab6e5b41c6670a226d096b7620d055668e 2013-08-16 01:06:24 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-bfb835eec6fe61d55adc41ffd4457d509fe6157c7a524ec994bccb701edac29c 2013-08-15 23:47:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-bfee9a87118c078896faa2e5c724c6efe15780b4199da504ddbb008a096933f0 2013-08-16 15:41:16 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-c012e14bebd99e685f98ed8eaeae7495886b9e3d0faa4be147042b110e4bb462 2013-08-16 01:53:58 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-c0adb3661edd18f54eb07475269046e32f84cfe217fcf0b9e307cd2783ec4b84 2013-08-16 01:05:12 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-c0ea8f50828053e207bff59aad1d4d916e38d68de2656486a4efaa14d2000862 2013-08-17 01:24:00 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-c0eee2620994c55fc68ec0e5b8f3c003864c7cb869d72e3c865a4cc822290331 2013-08-16 21:17:58 ....A 60424 Virusshare.00081/Worm.Win32.WBNA.ipa-c0ef751c455b55457725603918ce691b64a78f011c73996fbea71dc2ddef7187 2013-08-15 13:32:18 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-c0f3ab7c4d7fe8512fc9bbe3af33eb4c9af82beafc02756c7ada01eca3eaa02d 2013-08-16 22:39:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c0f3d3a28c0764322e71f1a947bb9d5cd9885a854f11cc376c435563a7fbf887 2013-08-16 17:10:24 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-c0fe291cf8a93481fb8ddccae78b5d7f1e55ccad501150bdaa0d3f2aad72b112 2013-08-16 21:52:40 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-c108f7e73947d5990cac4bca1f06e486f5fa24d5cd14e57621676e547d71361f 2013-08-15 13:48:00 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-c10ff8b621682fe403298a1ddcd615bddb72bda25e9f3ff83d2ea568f0046905 2013-08-16 01:06:30 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-c11320272324119c84cddb66da3c8a48ad826b9961a5462e2111742f20226619 2013-08-16 19:56:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c11d15c2c1d3e302a93ba2de06efedb1b7843bbae7a9cdb5dd7f70b488df91a4 2013-08-16 17:25:50 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-c1224bf4114f64b07074cb089994c7c346c37f82b6380b5237fd299a10741196 2013-08-15 23:17:04 ....A 221440 Virusshare.00081/Worm.Win32.WBNA.ipa-c12e30c0a9f95aa6694be9c2f96d9e032e52b433781f3d3d809002dc425dff7b 2013-08-16 00:46:14 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c135a62e14a10d51dac2cb512c52f9dad028fbf0003b49836f2c8314f60fe1d3 2013-08-16 00:57:28 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-c14265ea45022ea4e45569acb6170c2b92783bbd6f791288e7c73eda26d4ebb0 2013-08-16 12:35:12 ....A 88647 Virusshare.00081/Worm.Win32.WBNA.ipa-c1427f76df4a500853222f1ea023cad46403a12098cdc97b689718ef39c53612 2013-08-16 01:40:02 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-c142ebdf7dc37ff0eb53e3a4968c00c8614019ffdb20ba9f5ce360ee72381d5d 2013-08-16 20:20:18 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-c144abfbf4ed997363b84423988581633709abf7e51e2aa2a7674f1c875a3150 2013-08-16 11:40:10 ....A 103777 Virusshare.00081/Worm.Win32.WBNA.ipa-c165fa063cb8ff5990f6ba49cc1bcca16d193d7b22522486c551cfe89d6fabcc 2013-08-16 21:03:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c16ebf63f5ac1c302c95278ec9888e7250e74bc2653c78e0bbd6b7d16ed73318 2013-08-15 23:55:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c17593f2a42ae571c9db7007f729dd16f28d88ee67bbac80b7f0c3a3880ab363 2013-08-16 00:49:42 ....A 356352 Virusshare.00081/Worm.Win32.WBNA.ipa-c1850aa3b151fe931ea2d64cf4494a1eae27214dfb40dab5f32e712aefcde252 2013-08-16 01:36:52 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-c18f1151fb9977dd3581eb2acdd019e06f0649dc917e758f8b08f40078fc6097 2013-08-16 04:25:44 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-c1a49856d0c439933e54d4c2710a9d270e5452df0126c3da8f4967daf2583fad 2013-08-16 00:53:08 ....A 199680 Virusshare.00081/Worm.Win32.WBNA.ipa-c1ac6fdc7043a9d6fe50c9e17f19dd14481aa2502a2a70caaf13d56419aa6e2b 2013-08-16 00:15:12 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-c1bb914d50540bdce9dfd6657790b83afd4ac08de79017439b30059bfcc52a16 2013-08-16 23:41:08 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c1bdb0b9ae6cde6dbde910508af7f44eefa7ebc004165decb07dae17ab039964 2013-08-15 23:23:04 ....A 220672 Virusshare.00081/Worm.Win32.WBNA.ipa-c1d02035c41392ead956d5c28adc99d23604992ee1902456985a2e53628358b1 2013-08-16 01:57:52 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-c1e522026ddfd2341e10c4814db66ef043d6fe497a517562259c087da1c2f4d9 2013-08-16 22:19:18 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-c202935ebe2fb5795c278c69644922d821548597bd4557495af22377e979aa51 2013-08-16 13:45:50 ....A 270336 Virusshare.00081/Worm.Win32.WBNA.ipa-c2088054926cb55138ed58a023f35a7b9df4487397f4eeae0ffb081355859317 2013-08-16 18:04:36 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-c20a0a443c83b40410ce31828c9845ebcbd81ccb69acd73819347d93e42f49e1 2013-08-16 19:21:06 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-c211d8b36b15f7832648b59ac7ed6b6bcc3e5d626732822198c0c49efbebb593 2013-08-16 00:39:32 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-c212cf61734e21d69380ab007899751ebf1f14df59616368311d0991a28d3226 2013-08-16 04:10:36 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-c21548800f42d51fb0a126beae0a3fac031aa88e4087a25dd68d4548f1803f31 2013-08-15 22:21:40 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-c2213faa7da882b4d085ac341380c2286e563dc57f18d23dc34d75051a7f721a 2013-08-16 16:55:14 ....A 184320 Virusshare.00081/Worm.Win32.WBNA.ipa-c224a507ac9e7254c855f56e644632b9b83ccf683129b4167cac1058952b331d 2013-08-16 00:19:20 ....A 80384 Virusshare.00081/Worm.Win32.WBNA.ipa-c22e3dffbc2193573375214babc6b1936d78bfd41446dae8803fee23c9641716 2013-08-17 02:18:32 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-c22ea6f4fd6c9748ebe5cf01505b3b31aa6400b38ca7e85eee53d5dc8cb1ad96 2013-08-16 01:38:30 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-c23561f95b3f2129333da767e85c878ac3753c934bdef0d005909f28258c779d 2013-08-15 21:37:18 ....A 487424 Virusshare.00081/Worm.Win32.WBNA.ipa-c23b9f91ae6d6de9369fe5b41d2dac50c8cd16370d07835f8d3672174081da12 2013-08-15 20:50:56 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-c23bb608f34b36a2bc0a85a5e03a1794b8b54b12c64aa5dc8ccaa1be9b7d4bcc 2013-08-16 01:36:20 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-c25bb1efb26f6fdc4a4eb2a8dcfa63eba8e008ae5eb57a37ee7ae7a0e1d30616 2013-08-17 01:58:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c25d16205ac87e2b002cbe8e51c11bc8a9462610c26120f923e927bd4ec87ee6 2013-08-15 06:23:38 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.ipa-c261bdcf06b67d3b52e9c4fdcab6ac76a497f5a3b9567d9126d6423932a0dfd2 2013-08-16 20:40:32 ....A 364544 Virusshare.00081/Worm.Win32.WBNA.ipa-c268642886768c9d920144c8d479b9e2c67edbbeaf09dff92259f8ecef32e8c8 2013-08-16 21:11:26 ....A 385024 Virusshare.00081/Worm.Win32.WBNA.ipa-c26f5516157f15e00f21a8de4e3682dd86371909eca25d194af9f5d674acea16 2013-08-16 00:39:20 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-c2880e9929bf74ec7a5830b8fc6e40732dcab288dbfaafe9a89c49fef1f174b8 2013-08-15 13:04:52 ....A 352256 Virusshare.00081/Worm.Win32.WBNA.ipa-c288689e164dc56c8cfe87cc2fffa425fc7aa0f6df2da6bc602c365b213b94c9 2013-08-16 14:22:52 ....A 274432 Virusshare.00081/Worm.Win32.WBNA.ipa-c2894952894b14917f5d88327a038e6ce6fc528cd267a896625c13ca2a64b8b2 2013-08-16 09:57:54 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-c29bb4de9245fc81b94d5302c1f07a0209b12f8bb1389365f65471a9d61104f4 2013-08-16 02:31:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c2a4f467fd2890d51824c02a1d5f0d481bead56f2b435084e588eaabef0c0f30 2013-08-16 18:27:56 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-c2a54b54ffe63052a4ac2c86ef36c6af07d5fade2ba666380c0ab632bc3eaa2f 2013-08-16 23:44:56 ....A 622592 Virusshare.00081/Worm.Win32.WBNA.ipa-c2bd2a6efd1a40e7b27188e87020c75c718a6782c2b34a947481cb0eb9158e66 2013-08-17 02:28:58 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-c2be59e90df5c10b7251a39b2bf3e43b2189c752132efc506b61f95699356ede 2013-08-16 13:08:14 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-c2c6a3d9128a89205a35518831423416125b202e3180de75fdca91096c57fceb 2013-08-17 01:59:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c2c918ec0e290ca298849466cb819df775ba34715ae7dabdbb1a5ac396d7aa07 2013-08-15 06:22:56 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-c2cabeedfb3efbb2d8c5b1c2aa01fe3e8801c0d70e9a0e1973ffd6dee9b6fe7b 2013-08-16 17:08:08 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-c2d7aa384ec9c1b7898959424fb5a59ece59fb49a49502d68388a5d7187d4ff3 2013-08-16 10:19:06 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-c2d84616a83ab64ccc62ee2893e4905edb10127c53335fb40e8c14a48df95978 2013-08-16 20:09:08 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.ipa-c2e17272b040087c16601ef2101816a3f49f183611486a896026716ee71f24c1 2013-08-15 13:36:24 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-c2e8b9bfea66ac21760f6dabea5b7be6c8873e278ee315459644e2a6b7d1fd2a 2013-08-16 13:39:30 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-c2ec21cc10de57c4de359ae34fd3a4bc92428284c2d198b8680fef6d3df7b17e 2013-08-16 01:30:36 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-c2f9352ee9f78108096aca9f8383aa8ed330989eca6005af72258a43fe1d8334 2013-08-16 09:57:28 ....A 274432 Virusshare.00081/Worm.Win32.WBNA.ipa-c3059fb1cdcb651b1803705f356a2c144f89542a4b4acb10b07489f653c6bcd0 2013-08-17 02:12:14 ....A 292352 Virusshare.00081/Worm.Win32.WBNA.ipa-c30e85ae1c80ca658f61832a69345629e52bbc6a05976230365e706fe89e7d4f 2013-08-15 13:52:10 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-c31c0634b903ad85dc34afbb79d6c586a766278fa46886d39546d4fc45b56fdb 2013-08-16 05:51:24 ....A 25600 Virusshare.00081/Worm.Win32.WBNA.ipa-c32969df578ab3ec1bd209b2de0b1403a0436a52efbcd5caa04e41a0bd0aafe0 2013-08-16 13:38:24 ....A 352256 Virusshare.00081/Worm.Win32.WBNA.ipa-c32b32f29080a3202d24ca937737b9389f4f0d1485ef62ad4cab0a1be97dfc58 2013-08-15 23:50:00 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-c3352aeaea18579925da7ea8b26dccd6ed7f23f6a81b274d70c079ef79f5c4b1 2013-08-16 15:13:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c34281b040a090a0fce98e0649c795e8462d524232a326565a5ceb5bbad62733 2013-08-16 23:25:24 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-c344bf49a0845e2e1ba0d1ec5a4958a3a39be0105293e72d19e5a0fe10d99499 2013-08-16 22:44:58 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-c3459f1352529cf04445dfd17c5c43505ea70dbf0f86cd34707ffae15728a2de 2013-08-16 04:13:46 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-c35f5233ae5276ba0fd0cb46f4459b8167bf47f701bb54766c74656f1c96f50b 2013-08-16 17:33:28 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-c366f08d6af786dbbf616f9b6b7666422fae888ced895086082a2c4ce7139f87 2013-08-16 13:57:18 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-c369a8d732ed3508781f3f7919b8fb40ca60cbf7184ca51645820ad13e7e46be 2013-08-16 04:54:20 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-c36eb9c7b79415083b8de1ed3e7b66e1191d43cce6ea6e0d3123e267504f989b 2013-08-16 01:02:10 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-c37e8266af2cd982fc0c82ff366d377c25cb8695006c610f5cfff53101a8c81c 2013-08-16 23:21:52 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-c390025c2d7d0f19d8c42e97947c3dc3e67e4f0d96ee17a5a8ad0798d60ed2a6 2013-08-15 12:56:24 ....A 466944 Virusshare.00081/Worm.Win32.WBNA.ipa-c390b9f440119ebc169262c555876186a2c65fd5e05af72b1dcf674c1cd6002e 2013-08-16 02:03:48 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-c39e4b12ea17c2586c4062478cdcc2cd87a036df7a4f23d6b0e46f447a36786c 2013-08-15 21:40:26 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-c39ebea0d1730690f2ae5485a637f4f9b9236680bf1096605a1d5f088ddfc94a 2013-08-17 00:04:50 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-c3a9aaa1466da4e20277a3e9494de0b7bb9c4c7efdfe4c4fef8cff732525636f 2013-08-16 21:12:44 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-c3bd70bc2f5820f4d5557b697d0951ed0d41d982b9f0f62ce9ee6fad77ae9fbd 2013-08-16 01:46:04 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-c3c8561b84fa66193894c6161532e2f1fdc8a5d5f617cca31a5a66eb7b82126f 2013-08-16 19:43:32 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-c3c9ce48fa6244d75be6e3539bd6c5932e773b4c66329b9fbf997dbe4f811d46 2013-08-16 17:38:08 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-c3d59de09a4249ce17d47140ab7a8fb25e9216e396d1057b9228899623b4df5e 2013-08-15 14:26:46 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-c3d707a8e853793dd1b726b7fff6b0861ccfdd3b88be4fdeebc0aaf37a15ac1f 2013-08-17 02:27:26 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-c3de6f318bcaeb30ac7c8b72813e9b617f3cd1b072f45e82ca1b44b83e8160d5 2013-08-16 17:50:24 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-c406356b60e2a65b9b0af046174286de5d29df0c53fed9a70daf67226c75b096 2013-08-16 02:04:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c4080273671be2ca85d6c057dbcb41fde3ef8bce773ead2f51a32a5f01f9bab2 2013-08-16 23:50:54 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-c42088e01acf1c0911655d630d089e824d2c20cb362128474f21f6f63a215021 2013-08-16 16:18:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c430f35e230061eff1cad99b6d067463efa961c64f398fb02c90a5c437bac1ad 2013-08-15 04:56:22 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-c4bdc0f09f417a24b69988a79eb17bf99163b166497eda1a60dc7ce8038bdc5b 2013-08-15 05:12:00 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-c4e70e664e304dcaed4fb2edd7b52f2fa0acbe08fea40c67830edace012b4e7e 2013-08-15 05:16:48 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-c544651a0a04a91d4ac502d7540481c5abddd3cb80a50ba3204de9cc3263ac1c 2013-08-16 01:49:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c562fa74ce9a3cbdb5939633f9371f97ecefadec8753a6a46612d9629359b675 2013-08-16 15:02:10 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-c66e54f99fdb5cfabc9c137fc5116eb8a508ce83bd49c039db309c3b0a1615b0 2013-08-16 00:16:08 ....A 172032 Virusshare.00081/Worm.Win32.WBNA.ipa-c7224a7804aedcc7b40afee52e1626f778b7872d6b2edf139a3ba1131696c6de 2013-08-15 21:01:12 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-c73012b5c016db2b30cbbcb9f3123918219905a2ec885033f11e2a6248c49a6c 2013-08-16 01:47:42 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-c731e88de36c0a4aad074af34f81f057560c80722fbce37903010be1699f99bc 2013-08-16 02:26:10 ....A 147912 Virusshare.00081/Worm.Win32.WBNA.ipa-c737d31362d2d7382fad342a555e0baf22307b3184b22ef2f49c2d7f7bf8e6f2 2013-08-15 21:49:04 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-c73852ac5f75e022683ea84f2b2abead295d566a14eb3f77486e40cb4fb7ffad 2013-08-16 23:51:56 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-c741bc38118154949a3744a8077a5b5cc4da5e01d4de1f1bc35fb92a23c59cf8 2013-08-16 01:31:32 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-c744be49c7a35aad5c83f4b135e960141559c1d7b2f262acd71fe8a96fa4b321 2013-08-15 22:22:24 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-c750b6fef1a582ab907a172154faed3c60442f91dd4454baa0809124395a38e5 2013-08-15 13:01:16 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-c755b3f48c9f0473935d0c14cbca5d698c5e8c27563cb074b705ae95f92d1576 2013-08-16 13:05:46 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-c760291e9acc0945f520b1a7db056bb6d8393bbda9a78f99f14ec2b1ec85e13b 2013-08-17 00:29:00 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-c7654d72e448edcb9d950f6d5fe8efeb4bf917558523c110b36c0e3c723aabc2 2013-08-16 13:15:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c7762c1fd9d2cfbe585c22d19fbf8ffd8f3e02405e730f9e8232a1f4b395d883 2013-08-15 18:40:54 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c7770ee2d4bf777ee3fa17fc18c02b4b43814e6bce5de27089b140836d394596 2013-08-16 20:50:22 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c77760fcdeb2ba67ec66565eece53f617f3ddf48aaa6b2620d3c8b903fadc1b7 2013-08-16 00:14:32 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-c77be9ea5f370f01a70ee682eec99d1137b072ecb043102cd8eb1a1684d5831f 2013-08-15 21:50:48 ....A 31807 Virusshare.00081/Worm.Win32.WBNA.ipa-c780c71dcdddc0eee96348112b81fdbc78cb78752319f78749f3ebc804d46480 2013-08-15 23:20:00 ....A 606208 Virusshare.00081/Worm.Win32.WBNA.ipa-c782067971605a552bb725d2a1881a785cad0446f045edc71d5d54552f8549cf 2013-08-16 21:47:44 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-c78227f74c594265e248283c6d183241f26439129798cdd6ef532b4c0c278847 2013-08-16 02:36:16 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-c795da6ceffcece0718dbe4071c9de545ec2462133dc9879c2000480de1923a2 2013-08-16 16:54:00 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-c79fa08cf3944e74a255c844e87e2f9fe32c2181312ca8faabe0b11956cb1d11 2013-08-17 00:59:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c7a489ec0ed6195d8d282b4b59c65c52592800b84d1bb0eb16446e6f9ef2e7bf 2013-08-15 18:28:16 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-c7a4db82a29a4bf26e884824177f8572a005fd95459548e027ab51f6f8fa3fe0 2013-08-16 02:28:30 ....A 286720 Virusshare.00081/Worm.Win32.WBNA.ipa-c7ae94f817614e3b99551566b7bf4d3594be8ad995a8c6f22272659b2826b7a2 2013-08-16 18:17:46 ....A 167936 Virusshare.00081/Worm.Win32.WBNA.ipa-c7b3ff54899959f396b8804b20c4e6d2a304ca66fed3a3aedec9ae1bfb7d2668 2013-08-16 01:54:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c7d3e4f754d56f44efde6ce8b14b2a6093af8c9da1f32a7c408a687b65d45d28 2013-08-16 04:13:28 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c7d5575a5be8271d8d65773c8aafc4cefce2c8d8797fd7aa638988a451f1141f 2013-08-15 14:21:52 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-c7e565abe110a6c093315300f668dec99f0adb9211bf1e513bfa0af61e2581de 2013-08-16 19:18:42 ....A 319488 Virusshare.00081/Worm.Win32.WBNA.ipa-c7e6728c2b28e80c871554b7f6b970da6396e587794323c43f8f33e8bbc12cfb 2013-08-16 18:20:24 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-c7e74d0ea1b455e02379a4d69e127d586676f34aedad44763a018ef77c102dd1 2013-08-15 12:28:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c7eca9fe02c19ff11625c2e5f8be4fe016cdd558b43fa5e1092b8dc0a5d51f4c 2013-08-15 23:46:54 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-c7f089ee88471a578807ca28edb472e779a0c1c754e662bfcebe4bff68595355 2013-08-16 15:40:00 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-c7f2aa920969c0e9281f7dd7959b0725f1fc32d0545b13161a358149d54edea6 2013-08-16 02:31:28 ....A 495616 Virusshare.00081/Worm.Win32.WBNA.ipa-c7f82f9e66eb6ceaca7fe2ceb8ed0e4fd9b0be90aced68d853a2419e245ce591 2013-08-16 01:15:54 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-c7fdc7442f1c6d7d3d74113cdcdf4359c4529bf9fbbb20ed6af7a94072ce407c 2013-08-16 04:52:58 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-c7ff74b0679e8c2ffb19f1d2c9266f3d57e9a1206a21f59452a64f0aa3cd31f4 2013-08-16 01:56:24 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-c8168e5391716da047966d77b6e7e160edc465e30702ae81773fe9242fff1620 2013-08-16 21:44:46 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c81ad4e784a1c0fb0330ede4afc3ffc53d013c902270b4feae222a96806f403a 2013-08-16 13:11:38 ....A 303104 Virusshare.00081/Worm.Win32.WBNA.ipa-c824355d5a361898da70fdd1ce3cd0a9ded80c898341094fb959c2adf30599bf 2013-08-16 00:21:20 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-c8309def11b321c6c0dde9510c88d2c3ce861004fc734a2febeadcbd8bcd72db 2013-08-15 23:36:42 ....A 372736 Virusshare.00081/Worm.Win32.WBNA.ipa-c83263d852ec6c0c891bd2a281e45aaed3332dfd33d289eb78a55ec6f464337a 2013-08-16 17:29:20 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-c83358a8b897b343ca1873ceb52692c17e77c758c246d29f2fc615f64fa447a4 2013-08-15 23:48:56 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-c83824e612c6929401064a641dec83225f3171af12b422f867bd9cb725efa3db 2013-08-16 04:18:04 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-c83f675fadf07976842038234a2e39cbf963ea5f7152a95dd4d4b96a17fafcb2 2013-08-15 23:24:38 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-c844dfa383158ecf40b9245369813e556e79ea1ad2e5adb2420cc659087331db 2013-08-16 17:00:14 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-c8479bebe4c89a150860fdb6d70f44d5b71b6822478b337f934d8db145b93dde 2013-08-16 12:39:14 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-c850149c5c8aa01a612023bdcab506105713f9bfdaee376daa9b80b442b4a5a9 2013-08-15 13:17:08 ....A 274434 Virusshare.00081/Worm.Win32.WBNA.ipa-c85368cb2c1f06c722b40e0bec8e2e6e6989dd15529425835b6f3b65682d9863 2013-08-16 10:33:48 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-c858bfe0c36a0f402f50f4356bb4a8c226692531d5b0aac2d211dc7538603cd0 2013-08-16 04:10:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c860d954cf420ef507cf5f2c43ea2aaee1894e0bd1211411e66e89f19b627585 2013-08-16 00:30:00 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-c860fac0eefc4e6c5b13baacf6d61525ce943ffc1d835430ac061e06a9352307 2013-08-16 10:16:30 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-c861e8b87b9d42c00f48547afdd31eb9d70a15d75e9b9b652f486afb9ddf6204 2013-08-17 01:18:38 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-c86437730bfad72fd27ff624bbe872837f1714178724c4ce5dec30f91fab2096 2013-08-16 14:58:34 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-c8676186d6293165cfdc946ebc9dbe78fd5820124c4cbcd62acc6c51b22a16c5 2013-08-15 13:09:44 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-c86acec2dcf23dd255eba743a5faf44108e0a85849722b9378a80101a1ec1042 2013-08-16 08:28:30 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-c872a333e2bb215f513d9f7be24775e1fdd52dcca9a5c3a80be973375b1cba99 2013-08-16 04:57:10 ....A 205312 Virusshare.00081/Worm.Win32.WBNA.ipa-c87300ba3539b99948650e67a1c44b8cb8be3425a3ef5e99ef2fdc8c497af02e 2013-08-15 13:04:56 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c87c9e5fdef0699428e9f55818f974a7996ca618a75b5ef064d2d1fd8b518d3d 2013-08-16 05:49:44 ....A 352256 Virusshare.00081/Worm.Win32.WBNA.ipa-c87e42cca481200cf602df1aa1a54e2739c417343ede38c3c89841683a0d8b89 2013-08-17 02:22:50 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-c884cef8845e5c606d2eec7bae2bb802adcb6f811def0953d68fe0e46b435dd8 2013-08-16 04:28:42 ....A 466944 Virusshare.00081/Worm.Win32.WBNA.ipa-c88b0ce0d7316e8c293bfa706a994f89e0b9140bf12ce6dcec7605a7dea2732f 2013-08-15 13:29:28 ....A 631022 Virusshare.00081/Worm.Win32.WBNA.ipa-c89d74efb23dc46b6fbfa2c122f620df763a81ca0ff219ac74e7a42992115def 2013-08-15 12:54:10 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-c89e95b8f67d9aef0f40992d6b9e54f903dc09548e0875180d716f908417d80d 2013-08-16 10:46:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c8a11b5ca7d1b43d190de7cbc623f48b9a371ed2334d71644daddc2c1031288e 2013-08-16 23:11:40 ....A 1256376 Virusshare.00081/Worm.Win32.WBNA.ipa-c8a4f3e35052948420ee6c588275aa16efbdc2b3657a70e4dd2fc7e4b8eda576 2013-08-16 22:13:12 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-c8abb7c1469d19c7b16e3f5068b79245429bc0e3890f9cd6fc47e8e3623bec0d 2013-08-16 23:19:02 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-c8c42e606fc9464d04de98043fda731b13cfd0cf1aa9c1181a33e135cee23441 2013-08-15 20:52:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c8c5146becc1fdb97b884c706781b24f8468c997a3363665cdc2a2b7b23c3c88 2013-08-16 22:17:46 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-c8dc89214c183d8bc85f1ad31daada83224fda5cb4dee0d5996476d0f63f9e27 2013-08-16 00:00:40 ....A 81789 Virusshare.00081/Worm.Win32.WBNA.ipa-c8dd53b13d1b7e6756c38f71584835b7a0e10e9c6805a2b99acf319dce51fcfa 2013-08-15 13:05:04 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.ipa-c8dfa4d43870961082d70dcb848b13d6e867dfba0b766777906b644a25d1dd42 2013-08-16 01:17:42 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-c8e47b6088b2d0ac8c3124dff0a2032043cc7bd41444efc9f4e993059f6d4238 2013-08-15 23:40:06 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-c906e5c130d62e414830a745073e04453d67d8977492a68472520052a2832200 2013-08-16 04:27:56 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-c91e9d5cb45dd487fb9a73ffe3dac787b152b308675f13315d9233536aa3c3fa 2013-08-16 12:29:58 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-c91ec279688b04dcf36d93251947be1854578e6de9e7756caf3850964397f6c6 2013-08-16 18:14:50 ....A 175645 Virusshare.00081/Worm.Win32.WBNA.ipa-c93a7fa5e7ba20a1d28ca8c9c96b570f4d03e8c0f5f8ae902407142697b392e6 2013-08-16 23:26:30 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-c9427ccb365dadd5bcaa38f84a4488176e87954bdaccad526aade70cc72bebb9 2013-08-16 01:53:10 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-c957c8e992a90062d39eba7d7c60b6d246e878701eba568ce6016f0329f9e7ef 2013-08-15 12:58:36 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-c9699a8088e5f6069fda6eadd8146a89ebf133c237dd5cbdf74ddb9f056cb685 2013-08-16 01:35:48 ....A 71805 Virusshare.00081/Worm.Win32.WBNA.ipa-c9876b5eafd069661bda626aa8b608f1e8b4b85777de796d74a3267777f0a769 2013-08-15 22:29:52 ....A 434176 Virusshare.00081/Worm.Win32.WBNA.ipa-c989bf6f7115d4cb53fd6ae3250985f7a303449daa114ec8d9fdcd9fc294a658 2013-08-16 19:05:58 ....A 27648 Virusshare.00081/Worm.Win32.WBNA.ipa-c991e705a1e966b667807841e2dce48b5f08cad6e83d60dc23dfdb620c75ee2c 2013-08-16 22:23:56 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-c9987dc0d3f59017b8640fec1935ec0691e5e79a1ca0e4b5a1062954aac5394c 2013-08-16 12:24:42 ....A 393216 Virusshare.00081/Worm.Win32.WBNA.ipa-c99fbfa847810537b391f90ae98eac21b6b8cca0752c796b6385a76db25e1922 2013-08-16 10:20:22 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-c9b2453ffca667c549e513eeda3e67649a57afa465f4b3fca23f2d9d53d7284d 2013-08-16 18:10:00 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c9b613700cd1453dd224a3d1cf8a232fc9872a73192e9bf8353fd86ed0fa6ba5 2013-08-16 13:15:52 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-c9b6c515484856df91b6a437e16783747a7a2d5c79434caed59ec10e0ca98d6f 2013-08-16 02:05:34 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-c9bb90b9889c001f37300c9bce5168940f1cf88cf4b856c325f37b9c3446cae9 2013-08-16 21:49:20 ....A 109115 Virusshare.00081/Worm.Win32.WBNA.ipa-c9c31d618299d79009eaafad3262fcc1f8571fc34c46ebdb69db71d34e6ac6b9 2013-08-15 13:21:16 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-c9c70521e6318b78421012aff8c9a87f79a5f105d58c68adbfbfb7f0be2587c1 2013-08-16 09:33:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c9cb22509ee5a76de5fe0833d0154b122f8304ca1c4ea796d7ff27e4f3f06a29 2013-08-16 17:47:42 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-c9cb22990b44761b2b97edd851e940b60172a68a8660210d1a1791c539702b50 2013-08-16 20:11:40 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-c9cb8a4392ed749f8542fcd54aaa7dca76a9c82c454bde52174637cf62979314 2013-08-15 18:34:24 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-c9d059ffeb660415577485200609953b4e974f2145ce0cfb9d0dbc21054827b5 2013-08-15 21:49:46 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-c9d40de96738d23cac71ddbe82f1fe3e8c4a49b41113d8438c0960e7f17bdc23 2013-08-15 06:22:20 ....A 126976 Virusshare.00081/Worm.Win32.WBNA.ipa-c9d61132ddd7a41a3a25b0782de4a5a757176e2645218e7d2ece342708180752 2013-08-16 22:22:20 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-c9dcdc1587626e01cd6ef29d72db4b4811b9fb7ec190f04e60dce6c57ab0fa51 2013-08-16 02:36:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-c9dd0876d69da2020479c0ecc7e9e43bbd6d9b7de811aa33ddbc71aa570c8adc 2013-08-16 01:11:20 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-c9f58243af3e88746eb4c22cff0854caa2bc6c376d417ce41c046a0b2e0aa6da 2013-08-15 05:41:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ca701cea769fef7b0bd6c043e56c70538ec1523aa96434272b4fc3a6e4d9d77f 2013-08-15 04:57:42 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-cac98a453b8998dbdf87363d6203e6956cc64c4c3a5136c57bc76532f44d8682 2013-08-15 05:41:56 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-cad4dcbac7c0a23922f2b2e45e181d10b29cf5e796867541ed0d0a4faa714d42 2013-08-15 05:04:00 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-cae5df856ccd73e4048d184f3be83e5c0e7bd787aa518bc75b87649f5ac4226a 2013-08-16 01:38:40 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-cae60e877f96188b18b13b36921c85e709d59a63ee786a4dfea327565f25566e 2013-08-15 05:10:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-caf726dea72589cb8d26be8d3051d1238d758938177b7d3cce52a1a51d7fc2d9 2013-08-15 06:27:26 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-cb510f637c31947b522d53b256625b8130ea8eef48db8f7cd024ce464d2ecc08 2013-08-16 01:25:18 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-cb832a07a4fc2dd97ac7556418308245d38b9b7cc3a725acddb1f9ff0520c473 2013-08-15 10:12:58 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-cbad274698385af58cf5faa64893202e26a93c58f39448e796651d76a29d3e98 2013-08-15 17:28:10 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-cbf0b8467165429ce7bea4efb004ac8f33329ac5358b63f4e797b07c61d7e622 2013-08-15 05:57:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cc0caab02d1d5e8db61772e77b2fc8010e11b6b98751e853c1ea764ed5497f2c 2013-08-16 01:37:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cc30f987ba400fd1687314fc010a88be4b6473e072efc33ced04c6826dd46704 2013-08-15 13:48:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cc3469d67fd5158a4c4015cf8023f0fb78a9fdfcef0387146ea6dbe8235226c7 2013-08-15 13:49:10 ....A 135680 Virusshare.00081/Worm.Win32.WBNA.ipa-cc6119f7b1b2313e9d38bbb7d8326733114aa8a525a53d951eafedd703ace9c6 2013-08-15 13:27:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cc6966090d42b8260a392718092ac4248f03de03cb227e8074cfed6fa4d97386 2013-08-15 06:35:08 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-cc8ed240832bbf51182d8fbc9ac00c4beb8b7cc259e6021c7685204f29eae4a6 2013-08-15 18:24:00 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-cc9d66b7953a4abdacadcddbb4e7b8b4448584466e2a7959471d2fd485f2067b 2013-08-15 14:19:44 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-ccab2a2aafbf0cbfb1ba2a05879975c7b94ad26dfebb6a84f7667ac094e80b68 2013-08-15 05:27:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ccbc8b3c373959d7f51b52d8bc0f1324acdc2740d12768ebf0f672ecd6906dec 2013-08-16 17:49:26 ....A 147456 Virusshare.00081/Worm.Win32.WBNA.ipa-cceaac8c0b548b8c5286defd0c7ecb65a6c3f8035ccff568319a0dfa7f227305 2013-08-15 05:25:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ccffc59e793dfcc0d0c2f03675bea550e772df2cb9da683b861c7f92bae7f11e 2013-08-15 05:27:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ccffdfbbe265e543120087e9c83b20b3994c94a9ab1871d993f0197bcc107414 2013-08-15 18:36:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cd04082eb9925a88ef4745e748a2be792ed6a0013eac5f8ab5b2a75fc297cb97 2013-08-15 13:34:42 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-cd07f6e5610a4bc1f99261e24da9e0816f471b0041d8f4af8c5fcef3e0c59ac0 2013-08-15 13:16:12 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-cd1835c77585dee7741356d34447eb0d869d580d91eb957e4dfd4322827a946f 2013-08-15 12:54:54 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-cd1aac44cbef9a060f79603278b957ca7a9e09b33672d2859f83f1d803dc5389 2013-08-17 01:30:06 ....A 270336 Virusshare.00081/Worm.Win32.WBNA.ipa-cd20caa58e1e3e4f4c38697296f7c0092dac953f013c330353a2f046e0aacf82 2013-08-16 00:30:44 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.ipa-cd2138ca4372afb0c652d027ab9b076c417ac39b0a5dbbbdf2e228d921637bf7 2013-08-15 18:32:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cd242ad6bc43db02dd4e365197c50d4524d3d4f4ba968698bcadc68991eb841a 2013-08-16 00:20:00 ....A 339968 Virusshare.00081/Worm.Win32.WBNA.ipa-cd299404bc32be99a92a86d017f2470ebd1f463c27f12c0fb396799fa11a0a1c 2013-08-16 00:20:14 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-cd2ce0eaf33f4968ae3bc73f1e202840eb17db3eca02691f2426466d800bc36e 2013-08-17 02:12:02 ....A 266340 Virusshare.00081/Worm.Win32.WBNA.ipa-cd324e0f8f84c4b5c6bd35c3f62750f83816a99e47b4e206b58e9fb1f1fc3d22 2013-08-16 15:26:36 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-cd3951baafad70a9b3a63e880a16032d904d6e2d0b6bbb859da3965c30e2951e 2013-08-16 23:04:02 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-cd3cb692612d2b32d7c2d4fd1f07695870284e5b6702757c54db3fdbe8c294b4 2013-08-15 14:36:18 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-cd4e1db8a0647ca19acb388bb36d3fa3d6545b31f3ce2ee474ede9a792de3a17 2013-08-16 22:25:42 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.ipa-cd4f25ecdd6295a2003b67aaf2aa33e58f3407d32bb5b0344d2d5315b9149939 2013-08-15 12:53:34 ....A 129405 Virusshare.00081/Worm.Win32.WBNA.ipa-cd576f18c373607a9add5830ba5e5143461982466550ac355e47cc0e9c4059af 2013-08-16 12:55:48 ....A 170984 Virusshare.00081/Worm.Win32.WBNA.ipa-cd63d53120be74bbd58e951bcdee68b84207dcb35f3f9d58d13bb220394ad0bf 2013-08-15 12:35:20 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-cd671e53dfc278fd6a983baada82e09c8422872ba0087405ee80dc72ff528003 2013-08-16 01:17:10 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-cd756d63c3d37a52fe12d904ee3bce0fa040d39da00cdd24852766598672e2c6 2013-08-17 01:34:12 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-cd7feb899796a31b9c3c4b30f24cbedd1c783ed1434729742e2dfc433fdc2f47 2013-08-16 20:26:36 ....A 551424 Virusshare.00081/Worm.Win32.WBNA.ipa-cd87333fd167a6f3c0051a712becf0c91388ba0ee54ccbbf3930ecec1d2d47e4 2013-08-16 01:52:16 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-cd8a015b0664d618922c4a708fdc57d1916f99e2b0dca5e22ade3bee445825db 2013-08-15 23:16:24 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-cd9039cb432b540c9407c2a97096bb94ccc67bdb6be36f73829bf5235517dbbb 2013-08-15 23:47:02 ....A 221184 Virusshare.00081/Worm.Win32.WBNA.ipa-cd908c5e43032610808dbccc4bf10f8be35cf24e69da754bc576a42c8df0c813 2013-08-15 05:08:26 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-cd92f2710c344ee6db39a9d2d1f08c652efd076534d1e73f707fb05213a7ab43 2013-08-16 19:48:06 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-cd9f413baeaedbedc06eeeb94cf90098786380f17b0cd5ca71afbb3ccb96fedb 2013-08-16 15:49:22 ....A 307200 Virusshare.00081/Worm.Win32.WBNA.ipa-cdad235a1b07dab3c52c711408818b157169576be3066eba9b311bdefac62277 2013-08-15 06:09:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cdae7b6460dc83e59eeda946cff244fb0b2da60a33bbb71b8e62a01262de311b 2013-08-16 19:17:38 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-cdb3c2b244fb2d03ed064b3d3a104a77704871e1642334f193783393590b143d 2013-08-15 12:35:50 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-cdbc06d5fbc2c90c041e5c1b3f475e7ee30c31812e62dacc13f07e3026bb9f91 2013-08-16 01:52:56 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-cdd24a5b1d0270cfafbef9de188da3e5c53e055284dd6e70c3290bbf998405c0 2013-08-15 06:24:56 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-cddd5f6ccff438ae9b1588006bd2acf00354d7c4d20f1aaaf976117d47983787 2013-08-16 19:52:24 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-cde66de18e697d3a5a9130581f81e13e733ffc7e167f2f28ccdacd7ad380d321 2013-08-15 12:25:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cde81fa20ffe5f20710719c233799ece436c2e8f348f5beda5dfb6e7e63d4e75 2013-08-15 21:28:54 ....A 380928 Virusshare.00081/Worm.Win32.WBNA.ipa-cdedee20924855e39f04f3555604aec1cbc7582bf116dab521e8d0c98eacd968 2013-08-16 23:32:06 ....A 428756 Virusshare.00081/Worm.Win32.WBNA.ipa-cdef7d9b03648f64bce027bf8f98aa0c3474e95fe34acc734349ee851da5f5a2 2013-08-15 23:35:24 ....A 205312 Virusshare.00081/Worm.Win32.WBNA.ipa-cdf0721008a1db31abb9614b09316be2fec1fa36309df0190a367e1c57fcef48 2013-08-15 06:02:26 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-cdf926b56669502d79cbef64c6cc07ed5ddf3352406f9c925ebad51f3d5e55b6 2013-08-16 20:05:16 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-cdfc9bd91e8e2e6fb17579a8accd58562fa51feba69062a53c9e4f84138c059b 2013-08-16 19:26:22 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-ce00e552072dee763bfa9f4285a73d4b825a79c91ecae727416331749357a5f4 2013-08-16 02:34:00 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-ce0438cf6cfc344f75df910e15eea3affae496d68bb0fb1488ccc478e13171a3 2013-08-16 22:09:42 ....A 352256 Virusshare.00081/Worm.Win32.WBNA.ipa-ce1d28e6a978a716ef4a4b722d353ceaa948db1b22d85ca619b01ada45e27901 2013-08-16 04:57:32 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-ce1e1806c57ba65febc971639c672e570c68bdd6ff7bfe98f964fdf58f90800f 2013-08-15 06:34:22 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-ce220482f7bda1abe56c533c81351b45f2605b174a1b673bff8d75e6a3096f81 2013-08-16 01:33:30 ....A 62976 Virusshare.00081/Worm.Win32.WBNA.ipa-ce2d279aa834f5ad4bda157ec854175d330f7073ff5672d0ccc6d8e2d1b7eba5 2013-08-15 14:12:10 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-ce2e59cb0f5cd203e902afd52d802d0de337df005ed179d1373c09be6afe54d2 2013-08-15 13:45:40 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-ce30d4b449b6a0011aeec37173b6a85cab3cbdc3919daec9caf0ba574f303c8b 2013-08-15 13:00:58 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-ce36bcf77fb37b4d98952bb1565d33c3680c2cc1292538e25323bca8b8f1f159 2013-08-15 13:01:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ce3ae92757fad2cc590a7c23549a02755153c0fc9fee6e745e1aa92c2376fb1e 2013-08-17 00:41:50 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-ce4f83fe5c109c02370bbfef20e2013a04e0b988f449115ebd2c67ccef4ab215 2013-08-16 00:51:24 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-ce4fbfcc951748d2403b7fd0b12fd8e140fec2f5c77a794a95ba1f323bbafbac 2013-08-15 12:34:16 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.ipa-ce50a609078808a098bcb367dadf377795f8ec929e51efdb5c79d26cc9009fc9 2013-08-15 23:17:10 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-ce687981be8fcf62fe30da6598f012267f4b18850c2d990cb62faa888afc7563 2013-08-17 00:33:28 ....A 135268 Virusshare.00081/Worm.Win32.WBNA.ipa-ce6a5b622754ae7f99f2e7e32fbd457e3e75a34b86937c596bc567582fc7923c 2013-08-15 23:17:40 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-ce6fdc2680ad1ae55ab01c440eaba65c6b521eca3c94739ba654a4a0cab4d591 2013-08-15 21:44:12 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-ce75e0eb4a6f4c8ab08e6f95d5639c04ed24dfd8b4bf87b9a79f8bedf584e090 2013-08-16 01:38:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ce821ef552dd77329653fd208ac121e7ae098ac335a5f700447af4d7237a8351 2013-08-15 23:16:50 ....A 229888 Virusshare.00081/Worm.Win32.WBNA.ipa-ce889b0de5d8fd89b8d00c3128f67c61e56c8e1964898de2e835ed2a80aa7eac 2013-08-16 17:54:12 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-ce8bfd095276c8205313cdf87e59807da224ee8d2e527f74f71355af5e4a0ff2 2013-08-15 14:38:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ce940cb6277d28b543c2ab809d9bfcebf59c6e6132318d13060aed90e4ba6838 2013-08-15 14:14:04 ....A 118784 Virusshare.00081/Worm.Win32.WBNA.ipa-ce947fa2f665cfb5cfa6855dfd81e229b526d75c884a21d0ea862cdb106734f3 2013-08-15 21:44:06 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ce9e5c91edcf985692dfb60172f406be986b7da71bf4d30aea670f83ad1aa53b 2013-08-16 19:21:56 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-ceb6d15a8b416f12575204ce1000223a9c9b07ed1f1e74379de527ba90c4665b 2013-08-16 01:16:54 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ceb7fec10ce6af14049c006d825a246e56abfa2f63613ccbb140b95381c2cd02 2013-08-16 05:49:44 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-cebb4298dffb2f5bb1701cf3d09581cf972356b729433e2ca659db6d2b001161 2013-08-16 01:15:24 ....A 67242 Virusshare.00081/Worm.Win32.WBNA.ipa-cebcc7745f59e9eb9cec5e00ddc39c7f048b4923910c1a29115191639cba3737 2013-08-16 02:28:12 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-cec1057d95a724000b17064a59a6c791564b5016169a466018657a4a2c95815b 2013-08-15 13:04:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cece86470ca7376a947f4c9007c526be7c69258fa4937211f7c2c7d880d4ddd8 2013-08-15 22:23:50 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ipa-ced6c7cf00ff61c3a225c613c497a93b3584e570c996b8e784cd207f96f94145 2013-08-15 14:38:16 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-cee386a36e9b907ac0db813bdea429b18a43384c4c8cbecf62d33e6b8db7bf0a 2013-08-15 06:22:16 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-cee46238fc5eb813e71719f97b10069e060a81ddf277d96027199d54445b0e2e 2013-08-16 01:04:12 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.ipa-cef1b7c32e65d3a0eec07044665b6d0c347bb63eaba51da3de4113bdbc90eb13 2013-08-16 01:25:12 ....A 119296 Virusshare.00081/Worm.Win32.WBNA.ipa-cf0614233bd41b452d529a1af824502ad68cdb001829907c09dd856d300945d5 2013-08-16 10:47:48 ....A 241664 Virusshare.00081/Worm.Win32.WBNA.ipa-cf0f5837afa6b3070226535ca78de7fe4a4d759c789c4a446293469d2688815c 2013-08-16 00:49:10 ....A 620712 Virusshare.00081/Worm.Win32.WBNA.ipa-cf1264dd2b91a5219837bbd2518fd428d130434eee7e5561d86e0a595e4bb6d7 2013-08-15 05:24:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cf139d69d20684ad40869486c8f2674175833d98b6b8709fe0d3bdad23eeada3 2013-08-15 21:45:04 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.ipa-cf1a464869de9aa24cbf264d7a9e876c6ff6b43b5bcdff6b3f443e3ec7175750 2013-08-15 12:57:48 ....A 303485 Virusshare.00081/Worm.Win32.WBNA.ipa-cf1c3ec95594a2fa87dcf44a679d9375dbec2ce3753fc08a8c1867a02fca702f 2013-08-15 05:07:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-cf2cdd6afb95bd7cc74e73fc664ede7e79d3b3bbdaced2341ae97993002d9ce6 2013-08-16 17:50:52 ....A 659456 Virusshare.00081/Worm.Win32.WBNA.ipa-cf55df01f02ef3be7953f49b0a65f57cde2a52082710c2e6c518751cbdbdc8c8 2013-08-15 21:43:04 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-cf5bdd0e12c5dc7420ae67413de83f85c0759141ad53cdf1c1c2886711684832 2013-08-16 04:55:12 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-cf65e3d7499ba15b7784f55cb1d233d9c3410b6d3d56c1d7846b68e3506778a5 2013-08-15 21:43:52 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-cf751e6308d62368e3687134754781e517bf3798b4100ff7b10e8872d9e399b8 2013-08-15 23:46:32 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-cf781b052e1b4d2cd28c1accd9dec29e91765e13b7a6a2dcd96b3e797b4e46ee 2013-08-16 10:31:52 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-cf807c58744662d108c75f812972fb84913e6d9b6ffddc9c75f187d02b04130a 2013-08-16 01:00:32 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.ipa-cf8cd896b5052140081cb2cf70b1a3092ad49bed1d03e553dd3e191e023e18bf 2013-08-16 01:53:48 ....A 430080 Virusshare.00081/Worm.Win32.WBNA.ipa-cf9d52f8dd6f299e57b77bac5e4b7311f6f45e354c06e3c83d70f16d949e56bf 2013-08-15 22:26:12 ....A 252093 Virusshare.00081/Worm.Win32.WBNA.ipa-cfa31d6ec7e3acd70fa7c883b800317fac0451ee342bc3c1543cfdcf1a2e832d 2013-08-16 00:59:22 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-cfa97ad7c23358d1fdff0264e1c3129bc5a2a3abccdabdd6bbbe594f5308269b 2013-08-16 17:51:52 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-cfb26de1a00fcdf87e228570f17a7ed93d14574f415da354592fc243bc56d573 2013-08-16 15:33:32 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-cfb384f323ff7e28aaa72a9502ddb8a89e12cbf5a82548f2e9a98d16152fc9df 2013-08-15 12:58:14 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-cfb39f2d3eab661ba851fdaa3f844167178627be0809de9b43dc0cb100b3776d 2013-08-15 21:26:46 ....A 290816 Virusshare.00081/Worm.Win32.WBNA.ipa-cfd0225a59cbed5d60c272abfaadec2166ca91d817eae3526ee48d22aeeba2be 2013-08-16 01:33:28 ....A 712706 Virusshare.00081/Worm.Win32.WBNA.ipa-cfe0348902f2de22a47e4de704fc642ccf58108ea285f06d29506d7962eae4f5 2013-08-16 00:42:28 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-cfe929e592d0da03e8dfeaf68f71caa24abeac4dc2a43c7aca121276e48e1010 2013-08-15 18:09:10 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-cfed23f4ffee166059e896d4c9c02940e731957a902ce5c5682e54f19d14b1cb 2013-08-15 22:23:32 ....A 274813 Virusshare.00081/Worm.Win32.WBNA.ipa-cfef4e10a66f06888b636673d0703e27173f0f83223b2aa6bcdbfa734929be87 2013-08-16 00:39:50 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-cff2e165aeddad9da3c58cee71d608ba39107abab42854906bdd2fc4eabe9ae2 2013-08-15 06:28:58 ....A 352260 Virusshare.00081/Worm.Win32.WBNA.ipa-cff5525ef678750b3d7ea02be3c7aac39a35e4196944dd27be66dbd375862ec6 2013-08-15 05:18:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d000667db56416ac3bcd1c7b4b987b01f3a9eeffd3eaa912de404bea445fa057 2013-08-15 13:47:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d001c36380668aeab1422f1425d19ee270b8abf93b9199b01de4a07b33be6271 2013-08-15 06:04:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d00af9106a9a0752a42dded4fb50d3660524d716f645e1274641ea3d377c12a2 2013-08-15 13:47:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d0109cc34643196c3f790f6278dab5e34eeaf80081778af1e760d4c28c64e7ac 2013-08-15 05:20:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d012e8a76c866a7d52f13fc3145cbe3be81eea708734b6adb8e501d2755e2643 2013-08-15 18:28:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d0334e00d613b6c58689127d585dcf9342d1998fc56bac9f974a0a21336483ee 2013-08-15 13:26:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d044c72fb5c7dc5d38d69d2ef1f33a245f80ca058e23f069aa8f159762293226 2013-08-15 12:25:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d04acbf1656a3ee38f57ae5d4e9077411aa6da4105bd59f99ed426846b245408 2013-08-15 06:10:22 ....A 39330 Virusshare.00081/Worm.Win32.WBNA.ipa-d04f3922c34a71d15c0eb3663efc678ba34b437991425f08dc881856d91c3fbe 2013-08-15 13:21:18 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-d06fc4f9a9a6e3b80d4ae9587f227c2ce5ea22bb9e07ad63deaecda8119483ce 2013-08-15 18:36:16 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.ipa-d0aea473a8b90eca7dab43cf9e93934c22cdb91b3138cf0656fbf4f9a62ab9a4 2013-08-15 13:27:26 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-d0b9bfd282795fee665701400e1a6430a9dc87e62a1a8e57e414343de044811a 2013-08-16 01:04:36 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d0f35bf1d6ae7a69da88485318b0b5e68602e5836ed50755d82875ec9107d963 2013-08-16 00:08:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d10e3e40f30521b8173e68ae0cf8b4cc7d2f6d8ec3dfcaf222304892a6cab655 2013-08-15 05:34:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d1329be645e73864fcdc48b2f0a9a089ed5fe13aca0d04056002200d225409f3 2013-08-15 05:30:50 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-d13852d827e8c80cf2fdb4603fe954e845deb2639846c3e4fc3ef14cdf10a4cb 2013-08-16 01:39:40 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-d15e067f40eab18bade7a6a312399c6d11eae0fd8e64188c776a1a132d6fb2dc 2013-08-15 12:20:02 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-d1c3896bc4685a96e4b94ec095a5a5df890546dbcf26d104cfe9ba495e1e3407 2013-08-15 13:46:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d1c4bf07e7e107b1f91c40b1b504ae481d56a3388218814de37168b7bd6244f9 2013-08-15 13:36:32 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d1d2d844b5afb83bdc13f1e24121b0db0630d510987f30fcfa701d48cc3c9a72 2013-08-15 10:11:46 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-d1e80f5a25fb33abdeb09e5f226472b00c084bfea1065d27a612cc8988ea9a8c 2013-08-15 13:43:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d1ede3d16a38257e0d86025d4594b936a09d956f0e4de8d635ed2aab3512f020 2013-08-15 05:25:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d226c7b79814b214108b910a76e2e69684c050dee7b3e67737b692f0b56e7639 2013-08-15 05:22:02 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-d22a2b7635569ce3de1a6c49a15990093e1d1c005f6b4c058cd3cb7e543d7619 2013-08-15 06:25:26 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-d2654e84f49b1bdf1cf8e4b932f9a16757c984df1cc983382049d0b952db97fe 2013-08-15 05:01:26 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-d2a0ec05f8ec78fae4b986eef0add1dc5da10ab9a8a11800e2602051ddbffb8d 2013-08-15 05:13:52 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d2bf5bccfacff79411a6bc1b239ea61aa36b3986827ce0638cb97eb9838aee32 2013-08-15 04:59:34 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-d2e2c3c77fe2fe5a4dc845404046153c82c4cfe1530577dd0779915cd035df51 2013-08-16 18:43:10 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-d3493ecc9a0cc6885300228f0765bf736f26c0340ede53874779f7571675e3a1 2013-08-16 00:09:22 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d34ebaafca874cb996ae05886d2e3afd672d87d229d473f9b21b4d6a5fb34513 2013-08-15 14:39:36 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-d351b909519220e979039446ea6e1171b7e645894b6adcdd63fdf797c4449251 2013-08-15 13:00:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d3870a1f28f316f499520e2b488d3f9f0b3ac95c74a0a8296383fa90703ad4d6 2013-08-16 02:00:02 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-d3a1dbcdd3bd8e819ddf1ab529968da005166a659e8f1e987792f748caef0afc 2013-08-15 18:30:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d3c85f714108ee9b1a6f94888c604716f3416bc610a7111aadd3ca11b586cb0a 2013-08-15 13:29:36 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.ipa-d3ca615add9babefe88f003598727bc52ccbb79287c783245b0af3ff3cd9a606 2013-08-15 13:31:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d3ed2ea0ae430a481ee435a2bf33c9878cc48f826423dbc2987a394c7e8c2110 2013-08-15 05:05:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d40aa4464a182ac63c527272f4cdad79b6f0b18b804fbef1a26d0ca887391250 2013-08-15 05:09:22 ....A 315392 Virusshare.00081/Worm.Win32.WBNA.ipa-d40c4d275b7b62c8bd7b6b9b797195df28caf80ef2ae1a78889f5f670d79953c 2013-08-15 13:01:18 ....A 129917 Virusshare.00081/Worm.Win32.WBNA.ipa-d4107a67ec5ba47f3a01536c483b9565ee6792cbba44b2eacf3aa9c827d0445e 2013-08-15 05:08:24 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-d4398f3a92e7251bdd3661628d1f258eb95ac0221ff5103f841198d6553fd2af 2013-08-15 23:50:02 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d43c59dd9254c3492ea86a5758ab8a10d38abd75ca6b8ad25c1077b80a0f8d5b 2013-08-15 06:04:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d462fa2ec351bf78ea13b8dbd287bd047d314cfe66c2d041692f8ffeaeaef67c 2013-08-15 12:26:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d492990dba04e73dc635c3f47a43a92d78a874f5f1d0d25ce4f0100590b4e319 2013-08-16 02:25:52 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d4fda55cd22f0c46b9f1148e7c3c4b80f9a6d602a64ee9caca0d751434a9584a 2013-08-15 12:53:34 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-d54882683e97b8b107ec55aaee01631fc654bc76b94913dedd2045b2a93a5839 2013-08-15 12:56:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d569414c095b9f181c3ea23ca2104f07fea42f9e039fc9aebd3a187136178072 2013-08-15 12:55:40 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-d57fe72b2a8b6b8939f97635b6fe0e2d400d6ebf9f3338b7ffe7ef76b01186dc 2013-08-15 14:11:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d5873ac77f73e8e00ee5d34c8ad7619a3731c24e2fac6a48b5b1cbc355819ce6 2013-08-15 04:53:12 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d5ad845d9146ebb20ccf2b3b0ddec74b3c069132423aa7e303d0e2a65441b517 2013-08-16 01:36:36 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d5b7310707c4ea02f390f82ab34bc0de1d5ac884340b269d1bfe06494043a814 2013-08-15 06:02:46 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-d5d6b8acd13c85a9a04814fdf6539f06beec579210e72402af74105ba7fde1a4 2013-08-15 13:15:42 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d5e560813c999d76ab496f2c4518c242ed1827a1f11b0866f707c649cbf4f4c5 2013-08-15 12:55:36 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-d5f8f8d2a73837ecad32d6fd779e5a3d8ed9f71000e43cb9eb97c5d5bca9ac92 2013-08-15 05:52:46 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-d5fb1016be2130cdd1c1a2bc3cb8548c11b243327e3e187a14c41cc5ad290b8e 2013-08-15 05:08:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d653c3d288ee9968ca7898be4936bd504dc42081775a160159d3ce4dbca109f7 2013-08-15 05:07:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d6596c7062e362bb8156556cbb3dc43a5d4e242c97a67f16c02a285faf962411 2013-08-15 04:56:44 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-d6634495a7cad6d56565739cd6dfb285a5558aafd70bc6f0d74ab353d52d4919 2013-08-15 05:51:42 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d69ba1537101ac0d2272a62848e701616d30e50e04235692d2f78a9fdb1c0c9c 2013-08-16 00:35:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d6a0a8b47648b7f9db0b5cd186d026798e8c2b84246a98bd40e0dd6e2de574f5 2013-08-16 01:22:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d6d275a920e627e47e67424dac8268ab2782387b5aca192eacf9fac82b5b8cdf 2013-08-15 12:29:36 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipa-d6d8054a754ce7e709f4d2f87f9d7c70eb8df4a38f7cf99396d514c59850288f 2013-08-15 13:25:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d78882f0b330656cec3517b049731eff6a0b54c09c0a46810f0b2f24e1fbde3a 2013-08-15 05:14:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d7bd58be9f1254786ebb784747bf6bc82b0f33f8e7cd2d94003cdd0d73f6b191 2013-08-15 05:01:34 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-d7e4a011f0ce088af10f178b19477bcda8c8fb39a4088275853277b28541b664 2013-08-15 23:27:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d7f9def4231e088bff2c639cdebfffbd7301d805f88b7a0b9d7b287b9377797c 2013-08-16 01:05:56 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-d808ef54b14c7c3734cb0b2c4aedd22b1e1546f91fe1c4e67c4aa3b5c448c75f 2013-08-15 05:34:26 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-d817f8149b7cf7d6b66a8d6febbd67f3fbf13fe900820d68bc8b7813a2ca5fa4 2013-08-15 23:37:42 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-d8407e503fd536a526b57c371409a966004bb19fa9e9deabd9e06d3c3f4264d3 2013-08-15 12:26:12 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d8597f9cd57bf5f5c006f6a0a98327d5c4a5f26cae44980f64df90df4c083b58 2013-08-15 05:00:12 ....A 110592 Virusshare.00081/Worm.Win32.WBNA.ipa-d86c120371289123170907332d187f4df927d8c5f42d82877c0086b1a87cefb3 2013-08-16 00:02:24 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-d885b0526d3b68c4dd9cae969bb54251f4a20d8c60993468afbec98b79a49883 2013-08-16 00:27:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d8a9f37d9e4f3a609f37d86ade79a00597d90f8c7c615df763f49b3ef5e65a11 2013-08-16 01:23:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d8aac73f45062819730292278a1e29ec018ebd09c1eaaec11aa53eee2afecd13 2013-08-15 06:14:20 ....A 844157 Virusshare.00081/Worm.Win32.WBNA.ipa-d8ab865dae6302ce0ee2188b75853606effeff8b414e683f291514e879521896 2013-08-15 12:22:26 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-d8b1cfe095ab11a57faaefec71183225e4e5b282d50b74068a4570fbd589e5ae 2013-08-15 12:25:52 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-d8ba245d8424610b0c598399bf2b585d4552e3d819a8e4e51ccbfc5b5fb7affe 2013-08-15 18:29:18 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-d95be90d38c72ce3c518a5a1ea8844f0f014ceaa5638c9154a67334bba41e9e5 2013-08-15 13:08:16 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-d95bf9f614de0a5b3f4e6c76cdef10bfee8f4f0f3fd1ca42cfe7ad176bef0167 2013-08-15 18:34:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d96b5fb0624b9d7dc4bbe160de196ca5350b149b59051f814f579ef4752f6bd4 2013-08-15 05:46:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d971dc69fdad4f0a16ef78693446dff2053f01e785d2bd664404c0734519adf0 2013-08-15 23:53:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d98f8b6cdc27fb5886f5372eceeb9f8d78d4441f60d27ffd436bf352c44fcb25 2013-08-16 01:32:42 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-d9958b652971a4be179433200216a00cc336a8f805fa83c05e3cec02614db99c 2013-08-15 12:30:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d9a26d7b8b78b8f5d05f27dbf26cac2021402221722c34466599cbd23aa71be0 2013-08-15 06:20:18 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-d9cee95a9ccec7b2e68e970be74b68531ec536ffd4680108df091d34a8de40b3 2013-08-15 13:30:46 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-d9d7dddd37421dd525b46ebf1ce925e8c97af52a3c1a27cf56f9f0cf748321f0 2013-08-15 05:36:58 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.ipa-d9e8c71b2dca828677c8d4641c52c2587611a49c23b1af5e60835908a67172ad 2013-08-16 01:26:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d9fede4e86c6c3f4f51707b2038f9e13ef03e7a3d6951710bffd9d3a26a25a56 2013-08-15 05:00:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-d9ff8570c25a6ff30a6b3af9f3d69c0e18233471cd3211508719ab2f8024046b 2013-08-15 18:26:22 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-da0cb28b9972623377e217ae34cee425e7202863c835e8a39c141b63a6c018db 2013-08-15 23:59:32 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-da1d6d305d7fe9f01e3248cfdc11b57fcb13f3ce5e42425fa8bf6b045644a879 2013-08-15 11:36:40 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-da4bd3b52042967e26230b549d72fdd84390183de68fff4accec22a8a5a006af 2013-08-16 20:15:18 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-da50c619e675f4bf1940e73d22ff0f1d38f9f416b1d5c6b08e25cbdcb5e3d241 2013-08-16 01:22:14 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-da565383facd4cbf60568e011c9f87a6a644fa3d63012dc048ffef5486f68b1f 2013-08-15 14:11:24 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-da64849149318dd7d72f331d70ce3efa55aaf5dc4594827ee3e0a580ae65c0c0 2013-08-15 05:44:30 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-db12c8dc984604c0c943f06c49a4a847a6969db4e4ea4afd09d8a34914656b49 2013-08-15 13:42:32 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-db164ed68c3b4e2ad05d8658ed6fded92f02da12300ab1dd8c68c7f58a3c1a32 2013-08-16 01:53:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-db167c4026ea2cea01630bdf93d44fea6ead2b1a1bf312fd5b2772dfee0ec002 2013-08-15 05:53:12 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-db277ebc07c85f8b66f23831d8ae0437af60980d68f0cc57ea4767499582676f 2013-08-15 05:40:10 ....A 105040 Virusshare.00081/Worm.Win32.WBNA.ipa-db36f7c3513c31231705f37458660d1fdca52263166db0957a8a43eef35727a5 2013-08-15 18:30:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-db3e06373d48991ec4d8a702b308bb2eae6607637fb17359db7797a822657b0e 2013-08-16 01:00:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-db3e86b8de67e3855344fae0bbcf2198f130a007284205ba686a0648e187cf2e 2013-08-16 21:52:56 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-db54b434bf1625bbdabb4839457bfd11a8a2cef0cf8dedddc795cd13af1b74c9 2013-08-15 12:25:16 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-db5acd3dfd76679880dda77d6bb69800a2e6c5130f1c4ccb9b8f632b68bfa9e8 2013-08-16 04:54:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-db84ef164a427c8e25a187e2ef3b3d3616b07d64d1a5859b77ccc657c6d4404d 2013-08-16 01:04:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-db8802fab7b78c03863565f7cfe5b771b53ea134dfe3026e2ce461e56637f780 2013-08-15 05:30:18 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-db8d76753babe5392e202833264513870a82e719e44b47012cb27a2655cc17af 2013-08-15 23:37:28 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-db97d07ed26a30d13fba63ef0e15332e87d4d7dde4d516158aa1e7c39bd5096e 2013-08-16 01:25:40 ....A 307200 Virusshare.00081/Worm.Win32.WBNA.ipa-dbb231929edaf6cf3cae9b75e177144cd499ce9e56ea3f272b486749ae2e25f3 2013-08-15 06:29:06 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-dbb2e55bbc6d5009ea0bcc67959d905235f4840adab0926db4133c772efa935b 2013-08-15 06:30:56 ....A 217088 Virusshare.00081/Worm.Win32.WBNA.ipa-dbbda8d429c68560b24f4179b0064650cc1b1b4f95a30d485e4ae1af1f5c96ba 2013-08-16 00:33:00 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-dbe836d0774ac24e8efbaada439d49e12e84c7ff6ca4cc0ec7d0a143858dfd47 2013-08-15 05:58:10 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.ipa-dbeb478e28f9e14606211db8b50c1eb5e9b0209455cdd3b7f084634921d13727 2013-08-15 05:26:18 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-dbf0c4cd15699f4c16fa0b9aa44809cd7b3941b8e403e9de50b213db8fcacdd7 2013-08-15 13:04:04 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-dc2363f33c07fe75771ce2e3bf72f1b89da9fb8f778d98c41909ab78f1fdd121 2013-08-15 06:15:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-dc24ed2fb0a1795557e9b117ac2eb8ca959a3af3e494f65301000b21ca64eb5b 2013-08-15 23:40:08 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-dc47ab8fd67b0c3ab709dcafcb0aa745bd2b55dee71017e5bf84a35fe179da19 2013-08-16 01:05:14 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-dc4d61c36a65e128b63854cfef035f5a46fbb20deae06d11bd9bc8ffba06ed05 2013-08-16 01:25:38 ....A 212992 Virusshare.00081/Worm.Win32.WBNA.ipa-dc6f5f0a60159914ca0c406e7c5d86ef326b8141705adabc1ef0ce4289bef573 2013-08-15 12:59:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-dc81882b29b54e62ee19234713ff2e01ba98ec15458a81505b25d6ad3aa99bc7 2013-08-15 05:01:16 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-dc81d607171b8cb2348afd1fa06dbd746d7e62848bcbefba8654b910eb86eb99 2013-08-16 01:52:30 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-dc86e785bcccdd4ba1f9131ec65c3dd2439f4adb50244892416d91bd8e55acb3 2013-08-15 11:37:42 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-dcac46a21ab4247abf0a0b3c1439fd4b3b62798308de5266de60c4ca065eda3b 2013-08-15 13:08:50 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-dcb07015bbf01b645a8dd81d764e9e4484c310e3878db361f260cd24644144ff 2013-08-15 21:39:24 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.ipa-dd152f9177a5d43c26a3891f7ee24db531ead6f1d90ee4a8ffbb350bd3f4b6d4 2013-08-16 18:34:42 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.ipa-dd3adfad50c6dac332c8b2824c3f3996a5309874a1578fa40b03091877e7ab61 2013-08-16 01:44:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-dd45909feebcc740426b105036131977ff20c8fd4f05e19926a16c47776991ea 2013-08-15 20:53:06 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-dd67c7d7e514c0e8701d31b6f507b1481252e0fe9d8fef59526958b05ad2647a 2013-08-16 00:20:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-dd6a20fef6d672cd3263dfea2b22d001d8c4b81c005bd1385cb5bf141f55d80b 2013-08-16 01:24:04 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ddd581d018f8c30a65dc6e733837ece2092230e713474def463574ba20b399fc 2013-08-15 22:29:42 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-dde300d261c0144a31b9ebaca83a187963a11bf446d40540341ff502fb10b69f 2013-08-16 23:03:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ddf8047634a45f17ff209e3a3b3485157ac514312d7e5c13a3eb44fc1591a1aa 2013-08-16 01:00:42 ....A 179815 Virusshare.00081/Worm.Win32.WBNA.ipa-de050b3466c2e4c347b6f4eaf303fccf71efc39af5350e0e1c62fdb9164db3d1 2013-08-16 01:57:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-de20890e36f579c69997360070c0c507acd5126715844b52a138f68082096ca3 2013-08-15 18:36:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-de8c4e2d863d2512797519d09aeac8493c1a5403eb325e5e3e8d142e5c462864 2013-08-16 14:43:44 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-de993f401858d6005ba20213b660b965aeb3665f680943b1cd01c18b0f0fb00b 2013-08-16 23:38:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-dea2cc40d032a90d992c7683dbe94314100f19db9f97f146d34bb008995fc7bd 2013-08-16 21:57:04 ....A 770048 Virusshare.00081/Worm.Win32.WBNA.ipa-dee56aeb55225db7a053ca32e38460a423283e975823a0bba96b27559588051e 2013-08-17 00:49:38 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-df2bf299aa54a9572bfb16836258a7b24d43ed4517818cf6d3c85876f80af429 2013-08-16 13:41:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-df2c538f9d82e921c5f78262d9182e6ee17468b1ffd9fba2c612bfee90f564c1 2013-08-15 17:27:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-df2f15b585517b1a3c8f13a21804f86de484d11b2f357b432789c1c8e28e29cf 2013-08-15 18:36:42 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.ipa-df4fd9e9080d4c6368d0a2b3daff3d24d1bce86b0583478e27369b8fb47ec28e 2013-08-16 19:55:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-df52d0e3cd17864eefe9a4a56d61764764082dc37aee9f9f1446bc83d5e06d88 2013-08-16 00:27:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-df637b00d7dd539ad96e030699a5f139811416e2b6bd8fe7fa33478b9134d78c 2013-08-16 14:53:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-df9cce0e57a06881592fd2358f407f8c276ea74a30472f94a2c41adf66c65b93 2013-08-16 04:13:24 ....A 97792 Virusshare.00081/Worm.Win32.WBNA.ipa-df9e646b39619a1c9594b479a601b13c9ef3bcd605d543ab2f01eb7018683d76 2013-08-16 12:59:50 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-dfcebce8022b14b1a6fff732bb5d63241df0f22f256aac577c61ed0abfcb91dc 2013-08-16 20:03:00 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-e02cbc9226f7a116c5424210b4703c83c8a2bc8f47ad6ba983ccf00a02aecaf5 2013-08-16 18:21:12 ....A 77824 Virusshare.00081/Worm.Win32.WBNA.ipa-e187fd5e25ebf91be21f655c683bdee63163f09cefef5bf5dce550d142fd2625 2013-08-16 10:02:58 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-e3b0f6f9ed67bf834a67f9d3bc638cf57d0879481669705f0ccc7d40d2244105 2013-08-16 02:04:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-e445cfaf412aa66ac6e66f02d2b30cecc4ad771029b555aea0d6aaacf4f3fe50 2013-08-17 00:15:12 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-e45361de556ec002463c1edb3538ee062d8a5650bf8d5212d47042b90e130c4b 2013-08-16 17:18:14 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.ipa-e48cc64020fbed6f2c4028138ec384d7159202f1d322cc47e92f2c2928f2aa8c 2013-08-16 13:05:56 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-e531aed12098cec650857df7c100e89d1fb3ae1705f67f46e2b22e54365ec2cd 2013-08-16 05:46:08 ....A 249856 Virusshare.00081/Worm.Win32.WBNA.ipa-e8a2b015201290c36974a9f4ccff112bb81316c9f9dc75627b37f8d23cd2c61c 2013-08-16 02:31:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-e941725b0d32011143d3a53dce57eb094b66c66fca25d2190d8d65ecd6fef6d0 2013-08-16 22:28:10 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-e97348c78f7fdee22de34aed424c7ac4e4d6f20ebedf17358a312e557c9409d7 2013-08-16 20:22:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ea8f226bdcea5ea7c68209ca9a7d05894aa5e8d91b8ce86ccecf1e9e2f0b90fd 2013-08-16 21:07:06 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-ec081623810e6a8cad22ba48d64ec89f949be643135437f35f2fd8b86709945a 2013-08-16 18:01:00 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-ec11f86b7ddaf363530382cb2e92cfc6eb54e00fd50881b14924982cfeaa62f7 2013-08-15 12:33:42 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-ec96ccac4e561bcfa84f6b7fd83f0d069699e7d2e96fdb4f33244d7c3b3df485 2013-08-16 14:35:20 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ecb8f799037aa6088e34cab832ae65fac8e04ed3d2ac4a1817b722c3dc41722f 2013-08-15 12:34:46 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-eceefb1b8a70a195af56cc994493509338181f82d9bdafc8e4858f72b1ccd28e 2013-08-15 06:26:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ed0adadf24d43bd8b9b394b9c34c551e1d842f359bafe24bdc18fc0ebc43b8e3 2013-08-15 18:37:04 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-ed1e2d2be093539753eedb3024513e0800add972f363d3a31b4303b463a4eee8 2013-08-15 06:16:44 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-ed43b541b24af069dd9328cab176f341258327b5d6cd942ee814bc95b3670e93 2013-08-15 18:32:20 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-ed5f74a75a2a8e61b83d74df5cf8388f85c82238c9442ba0c500ca38fd77746c 2013-08-15 05:38:28 ....A 278528 Virusshare.00081/Worm.Win32.WBNA.ipa-ed688915d7cc483841b51805bbe1ea2d23757a6567036ec1dc799cf3f9561783 2013-08-15 13:30:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ed799984007d57c635768d8ec7e850185c409114a972d2d359b37f511d9d9c38 2013-08-15 05:31:40 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.ipa-eda605cef8dec5a53f780dab717ca78fe4e1e3e610f3832734b0d20c39022741 2013-08-15 18:36:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ede1378e43dd63c6c15cdb05fe9173df7378b4e3adba5d4db59d5d315d0b191a 2013-08-15 08:18:08 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-edef29a1708f3dad49476323acd4638fb505d1c3d54d61aed0aef12642fc49d2 2013-08-15 13:07:20 ....A 339968 Virusshare.00081/Worm.Win32.WBNA.ipa-edef8016a050b9259396aee4e027c491c859c2046670a9a62c16d7ff7d5d23ae 2013-08-15 05:47:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ee8c22d64e4be8a0ff65bd5a8309777ca2930f9eaf31f56f6183038db6ce94c3 2013-08-15 05:51:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-eee67c63bbbb035d125fde77d48eef027a67c9bab0a04a6a917c9ff4fe9646c3 2013-08-15 06:02:58 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.ipa-eee7d270606e358d36ca18e763fb396231b358f1c34f7d0954eaba1a62701954 2013-08-16 11:08:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ef4f2d3184b540c884991aef104054ae6e4795d059c7a453b0551a363513702e 2013-08-15 12:23:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-ef574a6f59ee75f5e1c1b5ffc608a8646f39ed9b095228100b9811916902dc39 2013-08-15 13:05:34 ....A 129024 Virusshare.00081/Worm.Win32.WBNA.ipa-ef5f148b07f1267f4d6e089e344cfb4b85571df3ac63d57c7f710f9a2ef942a2 2013-08-15 18:27:58 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-efacd2c759ad8c764603388bd1e121363521fe8ca91b7e788f9fb653d6c2302d 2013-08-15 05:44:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-efe3729e18ac8bec5c4177bf48f7d5c077d45e50ea7c34eea291faeb473a6c56 2013-08-15 18:23:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f02672d0ddcd86e6025fecb6f2fce7e4a76b60476a7b173005f1f13f37c689f0 2013-08-16 01:37:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f0734429e366a1667c7f76a53ea3147ebe4ca76e7c360c396b31a7f2d0b0c6d3 2013-08-16 00:57:44 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-f087324ecf1afe143f57df4f5bb98342b0b3b2f7c86a44137019c866b6506255 2013-08-15 14:22:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f09028369e390d2b3930ff98b63cd65045dce563c48ef4f50d2a2135b5d9f485 2013-08-15 05:52:58 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f097ed74f4006c6e89e18e0e969af3e7c121f2a91389edcac96883a6c15f70f2 2013-08-15 14:27:40 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f09c8b5debfcaa360e3bdae41fc4731f75fb6ea89b2715446d1c63d5442378a2 2013-08-16 04:27:26 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-f0d183e5bf32a8568492588eb52c3054df195781164296cb8a5e9f3e1209fa4e 2013-08-15 06:04:48 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-f0d20b222192daefd4e972ba87586c75f36e2e244739b7bc6c64b4954cc05c76 2013-08-16 00:00:54 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-f0db6bb8dfa8dce2628f77a383f39b990b47ca237424393ab082a89c1a60b18a 2013-08-15 05:20:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f0f7cf7a676bdbcc604f1e400b13aceade3d50c9fa55d2f6e4b51f06b898afc8 2013-08-15 17:25:30 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-f10791466a0ea61e668ab3b1817d2242d9f847d8e114141ddcc65facfe540f88 2013-08-15 05:53:16 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-f10d2e2c7b5619f298c64fe621a6813cc1f75cd3ba8119f0a80d0294a7e09d3e 2013-08-16 01:27:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f12f13effbf3e2cb934a9171ad073d8546a338e9dce265426da5a37d3f18334c 2013-08-15 13:27:52 ....A 163840 Virusshare.00081/Worm.Win32.WBNA.ipa-f1501aba6431bc0be3cad4e73c152554fcb2db0a1eef96aee89120ba54509b93 2013-08-15 13:12:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f15c3be6733e95bb38c800ffbc884d0d08c636bb3db20f55c8957abc6ca902f7 2013-08-15 05:09:56 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-f169f837aeadd6603efbaa8f6e94c8e65e92a28189948be647a0563c38d0cc2e 2013-08-15 05:10:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f16a85eda98f984d69192d169255995ff416b1942d918e46d052a06a2a800227 2013-08-15 13:11:46 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.ipa-f195160d0b8d8c4c526bc18733261345b08c719f61461778c359d4aae383c48e 2013-08-15 05:46:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f1a3f1d4d2c937b0e73427e07604c3665e7d1d52ba26e93776c3fe9ec1303d78 2013-08-15 13:41:10 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-f1aca2cf11755346c80583ce7b5f6c627b1b8dfee566c1f57c67ad102ea36b3d 2013-08-15 17:32:14 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-f1d80ef8653c1352ec4293931f945c17936f48e73db3d6beadf6ea12c05f56d0 2013-08-15 05:38:20 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-f1dadc9b1523d88a7dc86f8e285063e2d01d24b4be217ba421278d84fb5da8b8 2013-08-16 00:46:08 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-f1e9b109729d7a71ed5b3d9fc9f7bfbc2b19703a76812fa45d6ac18f79907553 2013-08-16 00:08:08 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-f217d511d839c1c2e14792245151f73cd847192aff7fa94b41afbbe8a7e46201 2013-08-15 06:04:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f22c53c1f517f964a18ba2d55a13c86a915d7212af53172dfd214212aebd0b64 2013-08-15 14:26:46 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-f22e7e5417e9668c3f36ffbccfde6d4e5159695361d10e9c1fe190a32a452242 2013-08-16 00:34:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f23104019d5492995abb10264f8f0699dd18d56156599d7ad52c11caf3f8ae7b 2013-08-16 18:05:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f25170b0e180fe2565eb9d6f8df1ce2e31b55814031a6afd6750c3be57a8af54 2013-08-15 13:44:40 ....A 98304 Virusshare.00081/Worm.Win32.WBNA.ipa-f2673643d9548e8f5454b6f090a7daa65b1ff47cf4336991481f954baf7ea9cf 2013-08-15 14:14:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f282d83550ce37516b7d251c53dbdd1b0abea31ca68145983eb37daddfd3a250 2013-08-15 06:30:00 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f29a408c39dbb26eaff2db25cd2e44ab39bbda2a5d870e3848efca02da0d3f07 2013-08-15 13:13:04 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-f2e46fe1516f63ac548591bf3f95300767167d7cee468010b85601fd6475ea83 2013-08-15 06:33:02 ....A 94109 Virusshare.00081/Worm.Win32.WBNA.ipa-f318f2b033d7d6b63c8de5013f8cce060d78dddae310fa3c20842dca68288c70 2013-08-15 06:03:12 ....A 151552 Virusshare.00081/Worm.Win32.WBNA.ipa-f3255fde4788e8a690e2a7d84a9a5f6eddc4d58cb3532d1c87c1432b4a9c807e 2013-08-15 06:13:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f33cc98b74424ab3b97f0da78608a9e60158767a4d70b1e06085a8e4814799b0 2013-08-15 13:12:54 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-f355a44eba8768a2ca00e7c7414026b6cfd0a9f2275b999c4852beba1584cde3 2013-08-16 01:03:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f370179bf46a510965440dae2d1f6f38f91268e4eafec80c0b86de363c295cd0 2013-08-15 13:25:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f38f695f80eaec599120e81da2fd5bb4e6d14c9112d971a54886254cd8a2f86f 2013-08-16 22:46:36 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-f399a45bc910658a9a100c475de90f0c9c89b62bb15b9d52f9b97a3bacb9bd7b 2013-08-15 06:20:02 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f3eacc6d0f9658ea5c9a0e4db7048dfc9f8b8c675a6e3fb1be03a5d6e645c1b4 2013-08-15 12:33:40 ....A 90878 Virusshare.00081/Worm.Win32.WBNA.ipa-f40d2bd226b5d4485928fd36fa5cd48a757884c546747d46cc5f98af0fb4287e 2013-08-16 15:20:52 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.ipa-f41ede744606f96833faf8de50a40f47f73c85ec6f7f229d46b9adf06f1b5ed5 2013-08-16 01:04:20 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-f41f287c97f028fe65ba1b8b3efee4bfe0ad273247515520022de262e2b80ffd 2013-08-16 00:53:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f42af8627189f2f35991f7368a912269ca23b082db61f6011ac73cec36adac3c 2013-08-16 00:57:44 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-f42d850bb012f223819dfff9e461146ec853683a48b712730fa84f6607b48e7b 2013-08-15 06:00:44 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.ipa-f4381ffd0a562034d27f85b9c4872100ad13724b40bb50d9b8d50d811411fb1b 2013-08-16 00:01:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f453f5c3f7380b7a9db4cacb7a4bb898f100de48d3f06ce2f1a63e3155065a6e 2013-08-15 23:36:18 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-f454eb8583c233830f9ff925b41ce0ba0b8f76c57617080de4c4707a762e62d0 2013-08-15 06:34:16 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-f461822bbdd44d69dfefffad77a5449a3c5aaa6e8aa4fcefaaa0daf2d65c49f1 2013-08-15 13:06:04 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-f4d9ebd627ea8771eed3381d2f7f1bea8c854d033cdcf03d2d21d3819d6b54a3 2013-08-15 13:07:32 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f52f0ccab16fb8361f7f64f9daf62a71b8449e234fb0157fefd6e91f791ea0de 2013-08-15 12:32:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f54591fb614fb76419411f58c2b6342429881070489b86db99853db93c831f74 2013-08-16 20:47:48 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-f55f1a3f5d2b5d5c66c8d3f56dfd8e4ba1db7469160901085a97b79c714e2bfc 2013-08-15 18:22:36 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-f56f92a5cfe8da0981147ff94030154a324a22cb1144437fb25a9a1945e6d1c4 2013-08-15 06:23:14 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-f5978fba61fe98ca580b59808bd2b83f9c7c43cbb8ca3a817c195a09a4dab00f 2013-08-16 00:43:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f59f55b93b3af101346bd41181175c80cf76bbf44b45d4da9a111f1241f94422 2013-08-15 05:19:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f5b980448bd01f2c29f3603bf91049339268b416f2f43dcc76836128184e245c 2013-08-15 05:44:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f5d5b08faa73302974a6c1b1ba93a2372216134296320c88dd580ab506250f41 2013-08-15 12:30:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f60a9d673bc0b3ae08d1dddbb1cc938fe46fd4b2c1df40c5dcb32689c50f2ec2 2013-08-15 13:20:48 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f62d8816ef9cda5dbbe24a02defb1443aa0907aeadd402667d0c04707c41768a 2013-08-15 05:34:02 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-f6428d74cc9120ef7b9ec5569ec34c9678ed9f5f9b54feac1e987ea9e79a28bf 2013-08-15 12:30:32 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-f65a3a4b43f64167e650444d5a7d3c8169e5dca0364aa11e83593cd28c2544be 2013-08-16 00:39:44 ....A 135168 Virusshare.00081/Worm.Win32.WBNA.ipa-f667a582c6d03c475f93f4d8a0c161bae483f2267710ba18790a722d3fb742aa 2013-08-16 01:59:58 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-f677e756b8cc227762a4eb6093076a9f6c59c2980668fbb69a64a04f0d8365b5 2013-08-15 04:55:04 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f67eb269978e4666ac3cf27594a2d50aa6339f8033b0117b38fc933e47c29886 2013-08-16 00:33:54 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-f68215745ce2e1dc779c698726368085f755d8274b47075377eab9af41d48c82 2013-08-16 23:35:36 ....A 97792 Virusshare.00081/Worm.Win32.WBNA.ipa-f69df1a31dc79cd533f7efd17c843423274c0240d6d677b26ffbbd91eabda6ec 2013-08-15 05:41:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f6a903486a7a8f651741c7e419fc2c253f269dbe4c1c39efc121efebf7d49f8d 2013-08-15 05:18:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f6ba61779c762333d8d5de8c9e40e957d5b28545d2ce6bd3c0e740754a7bfa82 2013-08-15 05:23:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f6ec92223a46735dad576d6e8d4eec4a9108a5fffb4321c4068f811a21e6fe82 2013-08-16 00:08:04 ....A 135221 Virusshare.00081/Worm.Win32.WBNA.ipa-f7388105e3022e897ac63e5114e8506eda92d0885952b2c980853e5650f70781 2013-08-15 12:33:42 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-f741dd09865f2ea38fcacaec8b51c763ad7266349e258c0b7f2999d545aa7236 2013-08-15 06:14:52 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f7654e15276d2a85032dcef298bd63df48da815aa7bbc3430a20f8b34781d83f 2013-08-16 01:50:34 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-f7a9a782192bbfee77647350e24e4d8933a7a1a4a9fe7440cfe89065f4cd5e20 2013-08-15 12:56:02 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.ipa-f7a9d3fc867493cee364cd19e4440f2a5ea91a2825c158d8a5fde3be73c2390b 2013-08-16 01:01:24 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f7af7acd9dc3df66e1b631c392561b60f038a923db5b1f4dc455834efaac1830 2013-08-15 13:00:52 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-f7b904e1826e029006677242d302714706a9a3c5977cfc66f10a5a9fbabe7b17 2013-08-15 14:37:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f7c1c439149e21cc31b771fd1c0d2d4f4dd30ca3485c3054c7105ec4b084e701 2013-08-15 18:35:28 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f7c60c21b16cbd6069812c6b7d577e48948e182f3f19953ecbca191cb6febd1b 2013-08-15 06:07:32 ....A 36864 Virusshare.00081/Worm.Win32.WBNA.ipa-f7d22c554ce6b9b39a1eafd049b83abc75bacdc2b6664559e5cd2aae75865dc5 2013-08-15 23:53:38 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-f7d37bf95749abe99f9737bee66fbf2d967ea6e2f612e12e1fbfd7102d87076b 2013-08-15 14:12:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f7d794be689edee4649274b89b1e71a819a2dab26be26de1d1308814c4991169 2013-08-15 13:41:26 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-f80c17d2681324d4f515060d9a5b84edb999ca473a7f12af417f265bafebc45b 2013-08-15 14:12:56 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-f84dbc9306b912d290e94bd8ddffd911e8d3c1e51766d6bb6087d31cff86fb7e 2013-08-15 13:51:34 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f8c69c979c2429f8c56f3677146c416c5879cc5c50ad41383d0252775a105e52 2013-08-15 06:02:56 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f8da9c6b68f7f7258bdb149f18d352d9d7a27de82f0ff213f66d0a650399986d 2013-08-15 13:08:56 ....A 61440 Virusshare.00081/Worm.Win32.WBNA.ipa-f8f34f3d782626c72926a0728e2290fb5e0e244040d06c1bd7d6227e4cd5a332 2013-08-15 05:01:42 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f90845faacf17d62537d84f73c2291e90bd5d72d04309947cc892ef570e02a47 2013-08-16 00:03:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f9089167f15e457aa0776643e1038ca7b1f2d43617d42efb1aa7892d6a01a97b 2013-08-15 13:43:18 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f922f2ad448a0f0d7c9038b73fbc36c2d7f002e29212707bc1b449f5cc7d77b8 2013-08-15 06:10:14 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-f924729a48ef0af258fecd9ce08e406cff54f5e5e7a6bb62922724cfe5dcaf21 2013-08-16 05:43:00 ....A 155648 Virusshare.00081/Worm.Win32.WBNA.ipa-f92ee2afe6f041418616528093d1f5646811053351ccbf3daf04273eedf71e76 2013-08-15 04:57:46 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f9321ddfe5fd1ab35ae24f6200eaec9c8be5b090a5c63c85f1a997b54e21a45e 2013-08-15 13:04:34 ....A 53248 Virusshare.00081/Worm.Win32.WBNA.ipa-f932e2a7e5623c897b638fe8acdb1ec2765017f8a7bb3c82307aa862db47e672 2013-08-15 05:49:14 ....A 196608 Virusshare.00081/Worm.Win32.WBNA.ipa-f9b0a2f5c0b04bba5e3d3508c442e1f0ec029a4e3148b623d71bdb20942db494 2013-08-16 17:25:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-f9c14af49799cc98d97f43435c42dfc8f969a5a2cdcb9f8ec664214fb2db85db 2013-08-16 01:31:14 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-f9c1fd01ab087323a6ed9e88f1607b68537b39985860d5aa7c0abe4dc69a601d 2013-08-16 16:20:02 ....A 307200 Virusshare.00081/Worm.Win32.WBNA.ipa-fa0622557bb22b8d391a1e974fe4224c2fce8d54e657f0b95000bee5ad64474a 2013-08-15 12:24:50 ....A 253200 Virusshare.00081/Worm.Win32.WBNA.ipa-fa2a3d3f903f5f8d118b05f875e34411f0e6052010dacc2b1b2a57eea88d3470 2013-08-15 18:25:50 ....A 294912 Virusshare.00081/Worm.Win32.WBNA.ipa-fa3a7310555d8c29b813fe4dc4ad49215c8e35d4a30eb1a7b8eea99e7f0f4f44 2013-08-16 20:45:36 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-fa4bad26f8d724a4742d0142b990d04f2a5750c2967db668c502aab8f602fb1d 2013-08-16 13:17:34 ....A 78848 Virusshare.00081/Worm.Win32.WBNA.ipa-fa4ccd629b8d78732b50598afb917cf7a7f8736bcef773b0e977c0ae7d84607d 2013-08-15 05:56:48 ....A 102400 Virusshare.00081/Worm.Win32.WBNA.ipa-faa670f518778ddd89d5bc6e201a186f03bd5f6c15bfa4b07eaa1250bcdc5217 2013-08-16 18:45:10 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fac48997dfb7ac1b0c3935fe6b20e7b5748c9c83cd0f521dde03dd3a1ffa007c 2013-08-15 18:35:26 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-fae809f72eaeeb2275ff32e4924638ea365d810633f1b050e85f05fee1b40d08 2013-08-15 05:34:50 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fb0ccf627db2bc16e6f6f8c0ddc035a980a7fc8398b9de1e138c4135ccba8807 2013-08-17 00:00:06 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fb2a13d8d249d9ef17bfcf883f0b03a3186f77f135517900eb57c3ac4cff4658 2013-08-16 17:03:20 ....A 69632 Virusshare.00081/Worm.Win32.WBNA.ipa-fb3e7451e2903664af60cc601dc2561316112f773d4e4715120a9f4381b52a81 2013-08-16 01:39:52 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.ipa-fb4803a2335ab514ea5361e8caf9892b031eb631cdbc0d549ea2551fc946fbf0 2013-08-15 06:06:36 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fb4fdd619294f9a58fb091a232beea1880c6e66dc3cdb537f93ab0ed97571993 2013-08-15 18:35:38 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.ipa-fb752555227bb563815e5740ef73474ad46b3c4aa7714d7e68cdbb836802f045 2013-08-16 04:46:30 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-fb8ee0f1ff5e2c44eddf0b180ba894ed08b47f788bf968da14a63b130b1eaeaa 2013-08-15 17:29:24 ....A 98358 Virusshare.00081/Worm.Win32.WBNA.ipa-fb951d1e467178b4d18673b1aec60d9f045f872fc40b7379eb8d8499b8ae109d 2013-08-16 01:04:54 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fbbf723fad515a7bd738f43c6d8866231599e696b1b78c5e0933b6184aed421a 2013-08-16 01:15:22 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fbc7a26f648eeb9ff763962612681f23ba8f4938d181acda3a6fcff7e307a231 2013-08-16 23:57:44 ....A 208896 Virusshare.00081/Worm.Win32.WBNA.ipa-fc3905bc32429948eda0f64e7560af477569782ee8319820dc075c81624a0ce2 2013-08-15 23:51:48 ....A 81920 Virusshare.00081/Worm.Win32.WBNA.ipa-fc3d8aca593a1bf64c1cffdae0e873a5a86aafefb3d65b3d012bd5a7aa587171 2013-08-16 00:51:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fc73e24a1d7be47448c0ddd5d91f4881f3fe33940daaa1be47d1000fdb27e534 2013-08-15 04:56:20 ....A 237568 Virusshare.00081/Worm.Win32.WBNA.ipa-fc844ee54a27eec1dcc5abd29ae3c91c476700cbceaa37db733e84a4067baf0b 2013-08-16 00:03:46 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.ipa-fcb93ed766d8b7bded281359eb3b528bfbe78c2b96054b54701bd497e2facf5f 2013-08-15 12:30:10 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-fcc3c489080ba438fcab56daf31b0049efe2af6758a8324b04deea5e76d42305 2013-08-15 06:04:14 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fcd50a2544fe4583ecf6d90458d5e5a5d83aaf74f45118a801b1a79b7a980a57 2013-08-15 13:45:08 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.ipa-fd1ed9be253bddcbb02f95ce613959fd6def16b2656167602a3495d09a22d872 2013-08-16 01:52:46 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.ipa-fd235584f9d86ec7a858eddcaa6ba248d7838115acd34a02cbb275f3aeb568ce 2013-08-15 13:41:16 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-fd623ad8fa0be0d9b091960f4b76183d9aad9844c92f8d0b068219369cae5fe7 2013-08-15 13:28:02 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.ipa-fd8cfb5b2b2a6cbf85bcf900ee3ecf01f29b9929dd8911d9c25b20cc3aa57a4f 2013-08-16 02:24:50 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-fd8e959c8441a6adeba4fc1717ad3fe693a82d314d9a40726767cd4cbc2de104 2013-08-15 13:25:22 ....A 127031 Virusshare.00081/Worm.Win32.WBNA.ipa-fda7ec3217c8c3218349545320ac048bbd1b88b867b49571c94b174bd9ec89ee 2013-08-15 23:50:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fe044eafe1eea4e1562514480ad52776325d90298cbdbc5ffaa1f91141a64fcb 2013-08-16 00:08:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fe17d84bb97da044496def59554c7b72354c9908141dad0de8c23c6e7fd6be26 2013-08-15 05:31:20 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-fe4d67f70ab23cbdb81ecd65f5a949377428b2010926492e1050fb7796b3288e 2013-08-16 00:52:16 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-feda1b1378069acf91004d1ab0c63e1f0e714070cacffd65efcc36600749d005 2013-08-16 02:32:50 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipa-fee916dc17d781553da074c2fa2caa28f27d72119ab070cdffe5bd7a80b91eb3 2013-08-16 00:22:26 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.ipa-feea7cb53ed29e9b8a6219b1a5478f3056e11dbf83f8bdebc70f9c564acc5755 2013-08-15 18:08:50 ....A 126976 Virusshare.00081/Worm.Win32.WBNA.ipa-fefa7bdca38f54a116fb118d8e1a4898f9c748fbe48d2f6bd0fcb83be08f2c07 2013-08-15 18:35:26 ....A 225280 Virusshare.00081/Worm.Win32.WBNA.ipa-ff57488daa8a0778cd7ec9685a46cecc539993513a73234f5d126033332a83a6 2013-08-16 01:06:16 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.ipa-ff9aa38a6c1eaf6a9c853ccd8e44712482b2d8d445c68735292f6c41217fa03e 2013-08-16 01:57:10 ....A 188416 Virusshare.00081/Worm.Win32.WBNA.ipa-ffcb282cfd5c9e5be7c0ba59fc6a9cce9d46e68019ecf207e659cd1827e62a05 2013-08-16 00:48:44 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.ipa-ffd1592893585905019c01cdb749859e846e55dfeeb80b5df5c1654b2f492530 2013-08-16 04:17:52 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.ipa-ffe47369a99ffc2dc60740f317b8dca2c322a95409ab224c16b1dbba378ed11f 2013-08-15 20:49:32 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.ipi-0beb3ddc38af3c7a2c4b65803bc660aff0faa13f399abd0f5c813827dab7ad19 2013-08-15 18:32:42 ....A 209408 Virusshare.00081/Worm.Win32.WBNA.ipi-32dd9ae01b9ec179048fde4bec9045ca59069c0743d741851c2d2612ef5f5482 2013-08-16 00:41:12 ....A 114688 Virusshare.00081/Worm.Win32.WBNA.ipi-59a68f7f0a4e9f3bf78d082b0212acb54a83537738dc63fd421b3cda726a4776 2013-08-15 12:35:20 ....A 172032 Virusshare.00081/Worm.Win32.WBNA.ipi-96aedc43b6e8476e3563d23f881b7fef41f54cbc602c78a903c83f04a339e41f 2013-08-15 23:51:38 ....A 491520 Virusshare.00081/Worm.Win32.WBNA.ipi-9a745df2b745887737940c2e87b1064a4650ed09ff6646c55abc9f6b81bebfc6 2013-08-15 13:06:40 ....A 101792 Virusshare.00081/Worm.Win32.WBNA.ipi-b51de1d8238f30e0b50620dacb89244f0f7dcd08e78b52afd6246bc12eafdbfe 2013-08-15 20:49:34 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.jtx-0822fc41e209f69d98baf8dfa9a16d954fa9ef2067af09c6ee24ba7ebbd775ec 2013-08-16 01:05:10 ....A 204800 Virusshare.00081/Worm.Win32.WBNA.jtx-9ac2f760bd8aa2145d85dda790b975fe50d47834d1ade9e7ffa7aed7624c6fb4 2013-08-16 00:35:04 ....A 151607 Virusshare.00081/Worm.Win32.WBNA.mhi-1f5622931c3f61d8248d8a507093da0be5a17c1e7df4bf6b199f1d3ef39b1614 2013-08-16 00:21:42 ....A 236287 Virusshare.00081/Worm.Win32.WBNA.mhr-3d9c4301623fc8adc8705c8a08de061756d163fca29a3a9b4349ca455631c8e9 2013-08-15 20:54:06 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.naf-365f4f3236e389b16093258fe0209ca70d082c80db56a838e52a67c43f35d0fb 2013-08-16 21:55:42 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ni-83589e6b587e69490c3be72c4a0b63a3228a02a74e28acad3e65792b8f405a16 2013-08-16 04:18:02 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.ni-b070a055a2d7d5f34acc4ce7d422831dbb7500d0f8386aa441deb7c4b909e344 2013-08-16 23:50:02 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-3ddfef7dcca4a946ba97219faeed9f4011dca2d75e72a07e91ceb5cee17a592c 2013-08-16 17:28:52 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-3e68f3eef7fa776d9a5bd67bc4ba27446af99fa34f566e492f36fdee44b123b3 2013-08-16 11:00:50 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-3fcec92327e9f84a24362160a562d3966b2d95dcb736c80a58dcf57b71a393fa 2013-08-15 04:53:30 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-ae5ccd8a507e7fc037995fd3e2915a4c62ca780694bd8dcf5bcd76f216373216 2013-08-15 14:37:16 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-b4f7098078a1b0f0b42cc1109fa1af629d68c3ba53c604c633613a07251dc536 2013-08-16 04:11:10 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-c320ed77a7f21cac69aeeab3953210c42698e21b629d47bc948b9ee47ab60dd9 2013-08-16 14:59:00 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-c7205f11b835f6cb3e0e36f56aea58d41437f6deafe715f9022db58b9726a856 2013-08-15 21:45:00 ....A 405504 Virusshare.00081/Worm.Win32.WBNA.nl-c9ae1afe21f9c13631983641da8e4e56ef14b79e7d1d620fde22536021379b99 2013-08-16 11:12:46 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-30e54c3211149271cc0b7d05e51c315caca79f8deba4e7570f60ac79b6c23ef1 2013-08-16 18:25:50 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-a4a28e789767876ab7661a7d01a8889d10cc4f2abdeb376308ff2170b22c1b08 2013-08-15 04:53:12 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-a7abb39531018b456f4e0a85acebf4cd9e55871a37baa8e7d22b63bb18c6b23d 2013-08-16 15:23:34 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-a9ee9572ef6b91c219c7e321a26dc63290d2e4b542f98417535aa60dc9dfb58a 2013-08-16 21:07:16 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-aa214237d0c3fb76989f75e0b4ed1e0b9843b83daef36bfd2da48d83e1d35931 2013-08-15 05:17:14 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-ac71080c73544067066252e1bd0b7e31f3a5aa8db93baf710615e048751fa7f0 2013-08-16 12:27:06 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-b547efe221c2e99caff8365ecf122ef63d4fa95a397e4a2df5a3e95b8caf009e 2013-08-15 22:19:08 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-bba88606948f916548c092eeea52d4348c8e64d1741267461fc958f04d28bb33 2013-08-17 00:20:10 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-c3b702599ac32f973ecffe6111cf8e1090fdba55e5473133e5af8eadabf73e74 2013-08-16 17:14:40 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.oa-ccef91f73a161415f5be1d4e81a871424e392e912a0333523604b25e423017c0 2013-08-16 18:36:44 ....A 262144 Virusshare.00081/Worm.Win32.WBNA.oa-cda92a771bad43c3ae9e20caa2f2657ebdf1a57a1ad02eee105aa7ad400f842a 2013-08-15 23:52:54 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.org-934ed148c91fe5afbaa54e53f2ae348cf8ff34dc9632954adee2752fed273bf4 2013-08-16 17:44:42 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.roc-00de6bfb850c79acc249a2119f91dd56078e5dcaa92d5d56d58cabc013887060 2013-08-15 20:57:56 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.roc-01ac5713febd0e747ba5dc52b7de21a6c0e9b9c829622de03a931ccd0aba60da 2013-08-16 22:00:54 ....A 135500 Virusshare.00081/Worm.Win32.WBNA.roc-0492d697bf11217f53b5c4f5f8bb1f7fc70d4d03090fc4f53b0e76c87079c077 2013-08-15 06:03:58 ....A 164869 Virusshare.00081/Worm.Win32.WBNA.roc-07176b535c7456247f3dc53d6a368733c06512d39a9d6ddf03bf71f954ef449e 2013-08-15 21:55:40 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.roc-0772d87218ee7b0b7b68f7d53670879222e7b441af0ed5064b5b77779f97dea8 2013-08-15 23:17:52 ....A 323584 Virusshare.00081/Worm.Win32.WBNA.roc-0d62fc347f224b901ec09a3595a9b7cbf8c2c29273df4105e092b8b134c3edaa 2013-08-15 22:45:12 ....A 251906 Virusshare.00081/Worm.Win32.WBNA.roc-0eaa4b2ea5caf05ec8eeb66dbf3f9f5db4c7ec776bbaee70e0c320e6ef6fac11 2013-08-15 22:02:14 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.roc-0f26ceaf07759d6165db2339c7b8f3581282aa11bfcbc4d1688353c33c1b70fa 2013-08-15 23:14:10 ....A 176128 Virusshare.00081/Worm.Win32.WBNA.roc-14eb3d257d6f0b9465b79bf74af5d0b010778ac57a8afbc00619901f39e9a3d3 2013-08-15 23:40:24 ....A 229376 Virusshare.00081/Worm.Win32.WBNA.roc-17568cfa68fe2182192882cb4a299442956edd64c50acf90628cc8f7d0dcf57b 2013-08-15 21:44:50 ....A 200704 Virusshare.00081/Worm.Win32.WBNA.roc-1a121c0e6f84f84f9e477945f315d5c00cff1c05287c32c83e94b4fce9ab551f 2013-08-15 22:03:24 ....A 269824 Virusshare.00081/Worm.Win32.WBNA.roc-1ef75c52425e28f814a23acab482066f34d3cb870296a2c0f32ca42c56d98784 2013-08-15 22:43:32 ....A 260096 Virusshare.00081/Worm.Win32.WBNA.roc-1f0f6474af003bc10e6e5bf5f5240ef26029a24e9b3e347361ea7885a88064a8 2013-08-16 10:47:10 ....A 12288 Virusshare.00081/Worm.Win32.WBNA.roc-2182a0feee54fd01245f746218ee3434d7b9830eb734cb43157a22edba38d062 2013-08-16 09:35:04 ....A 282624 Virusshare.00081/Worm.Win32.WBNA.roc-254066755ef06aaa796e386527bb24a6aa0435d9215e9533a2ce9670837832c3 2013-08-17 00:42:50 ....A 319488 Virusshare.00081/Worm.Win32.WBNA.roc-38d8e6d1924c39a9b4fbc93d849d21dec5f150a89a5ab681818948b1e4232623 2013-08-16 18:34:58 ....A 90112 Virusshare.00081/Worm.Win32.WBNA.roc-39091ce76e23f65dcb4617e547bd53945143afd7945edecd23a9d1f504077815 2013-08-17 02:21:58 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.roc-399dc18fb649cda8f3820ab7b9f2095e60b2cb1760d6cfa85da2264e6057b80b 2013-08-17 01:54:02 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.roc-3a1e07c8c1282a09caf5a52f3d6acd851b944d4a73b83bbb5d28f144bf88c351 2013-08-15 05:49:26 ....A 94528 Virusshare.00081/Worm.Win32.WBNA.roc-4dd5cbe7cc5d20bbfc24bec6ac84a0cf0850599b38466a8939cafc3069a4f6bd 2013-08-15 21:46:50 ....A 180224 Virusshare.00081/Worm.Win32.WBNA.roc-5b9a9aed4e23d7ecdc1f9c758a93b5a00046679b2448b0bb950870596ef92b11 2013-08-17 00:14:38 ....A 360448 Virusshare.00081/Worm.Win32.WBNA.roc-5ce13b3361b2d368e53a8b52ed9ee2e2420e3f32528c2c37236e9f26756d4f98 2013-08-16 04:55:00 ....A 27653 Virusshare.00081/Worm.Win32.WBNA.roc-5d0af4f50f9105df27fb460b9fb4b2b305a1d3fba69f354bfe5bccc70b3b7e8a 2013-08-15 06:33:36 ....A 65024 Virusshare.00081/Worm.Win32.WBNA.roc-699657de5e0a08ca0b3e0e64ae69be0113d47e2ee238b28b8f432008aedebe49 2013-08-15 14:22:50 ....A 662328 Virusshare.00081/Worm.Win32.WBNA.roc-8b3bb86d08c8bef8b215f2eee042fda58fbf85c5bec4af6bc530656180747072 2013-08-15 18:35:22 ....A 55808 Virusshare.00081/Worm.Win32.WBNA.roc-8c280f68d303a1bb9fd37071771751f176fa2219cc67451282bc4fc4348e18eb 2013-08-16 14:36:16 ....A 24576 Virusshare.00081/Worm.Win32.WBNA.roc-9479b31b48ff89a9008fdea8b916fbadb3f8f0e6fba38061df18bbd395f75c0b 2013-08-15 05:07:06 ....A 118865 Virusshare.00081/Worm.Win32.WBNA.roc-94fa1df6be60694573f9a661c3c1daaca16baff776d2a29dc1541ae6e0373de6 2013-08-15 13:02:04 ....A 122958 Virusshare.00081/Worm.Win32.WBNA.roc-98ebf6b43bfafa34cee0bd5377b8f99d5356b8e8d264ace80534d8996fd1bef3 2013-08-16 12:47:44 ....A 258048 Virusshare.00081/Worm.Win32.WBNA.roc-9dfbdb48a5f86b37a377871f0d483144b126bb89b4a7599936f32d0c1f7debe3 2013-08-15 22:21:08 ....A 315392 Virusshare.00081/Worm.Win32.WBNA.roc-a37d738619e949f6477f69585b1effe7d4bb27d0aaa79ece3cfd42a6a082c77c 2013-08-16 00:01:06 ....A 344064 Virusshare.00081/Worm.Win32.WBNA.roc-a3a84de45a2a5eaa8e7099871963996187441d31e6c71ee8754c6818a13f091a 2013-08-16 01:01:10 ....A 211579 Virusshare.00081/Worm.Win32.WBNA.roc-a5193b4a336487dcd42e5289868176a7cbf1178d6708054f93005f7f3f1c9aa9 2013-08-15 12:20:50 ....A 97268 Virusshare.00081/Worm.Win32.WBNA.roc-a52aa864c90b355117f7ad9a44a1bb3b2041914b9f3b2fb07a1109b4202f5b90 2013-08-15 13:16:08 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.roc-a993be848b51b3054512c8aa0577a8896bccdd4001e2ad8c69b74615ee7a55a5 2013-08-15 12:35:26 ....A 16384 Virusshare.00081/Worm.Win32.WBNA.roc-a99b52a1816d37e6d006074aeeff6a6a367fff2136a91a7a9276435543f0cd83 2013-08-15 10:29:46 ....A 125940 Virusshare.00081/Worm.Win32.WBNA.roc-a9cb5c8aebcd4e06540b5b0d840a75b00e004cc2aba50d88b20628547b858b77 2013-08-17 00:14:12 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.roc-a9f107c856e8ae5b3b75da8a28fa3f7e36ef09d72aab958e9465233566e3db96 2013-08-17 01:58:40 ....A 1773568 Virusshare.00081/Worm.Win32.WBNA.roc-aa6bc9f23b3f8394f862a7c99608afd97a4f542e321b777017de7b65aed360df 2013-08-16 12:30:26 ....A 45056 Virusshare.00081/Worm.Win32.WBNA.roc-aa73c45cfc22d4e73d3f48a44a1c0bd7ca38405aa4c98509ad8cc64e352cc0c4 2013-08-15 12:32:54 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.roc-aac7d75f693b8787f1c68069b6e71056b5279aab990b84eb90c3d9576a33b067 2013-08-15 13:41:20 ....A 319488 Virusshare.00081/Worm.Win32.WBNA.roc-aaea5be609198abda6717a28bbad3aa002dcf9044fbc5c7730c5fee8c81d4fef 2013-08-16 09:58:50 ....A 75996 Virusshare.00081/Worm.Win32.WBNA.roc-ab29df094ec063280b7fe21a482643fcec85fd8c831f1892cbb6f0d5df48a95f 2013-08-16 02:28:08 ....A 352256 Virusshare.00081/Worm.Win32.WBNA.roc-aef745c935dd38cd883ec9b2be61b20ab3c8af79be94249b1a11caed90930880 2013-08-15 14:10:44 ....A 425984 Virusshare.00081/Worm.Win32.WBNA.roc-af4e12cce105528bd1d0a4e00920f310434d7ae8e4c7c02c37282c853eb7ea9a 2013-08-16 12:07:04 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.roc-af6063dc120850b36b52e3221c7f6aa12284bc2313f72957438980e763997c9f 2013-08-16 16:57:56 ....A 266240 Virusshare.00081/Worm.Win32.WBNA.roc-afae46b06b3e62bc343b0ce871a14a1cda7a144dd0f1b2ed2012ed6332661dc8 2013-08-15 11:36:30 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.roc-b06f475fea260e85273fa2491ce08f34ee93b7ac300f8709c1aa95be11ee59a7 2013-08-15 05:26:28 ....A 192512 Virusshare.00081/Worm.Win32.WBNA.roc-b32308ad17420845c1efd77bf4417b63d8c37a61298fd7d11671474bb1fc39e6 2013-08-16 23:24:00 ....A 32768 Virusshare.00081/Worm.Win32.WBNA.roc-b5493930641fad81dd42ce3cf23b66942e754c603e2b18f4ca9e993d5f56e840 2013-08-16 18:33:50 ....A 207953 Virusshare.00081/Worm.Win32.WBNA.roc-b549912c0f109964feabed3383f03173ebb13b361cca2f4786f7d3cc39fa5923 2013-08-16 01:05:40 ....A 311296 Virusshare.00081/Worm.Win32.WBNA.roc-b58a965e1120b5570ededce48fbaa1f94abba14743c40f9464132e49347cee33 2013-08-15 23:24:10 ....A 20480 Virusshare.00081/Worm.Win32.WBNA.roc-b596304b18d100469fcd0cdd102bbc1b6e425b1968225c2fd44c83640870ebdc 2013-08-17 02:14:12 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.roc-b60fbc0fe2f3d63ef1127d053f32f0728e1e5626bdee51d806851f1f5938fe7c 2013-08-15 20:53:44 ....A 276992 Virusshare.00081/Worm.Win32.WBNA.roc-b63f5fae5dacbc3fada32ca8fad150488074668b6a419fe6ca59f3f02c7d674e 2013-08-15 21:40:24 ....A 99865 Virusshare.00081/Worm.Win32.WBNA.roc-b6883557876156aa42e173f9f0f679fd7583d10a6402cef3f947c97ce16caa72 2013-08-15 13:48:46 ....A 86016 Virusshare.00081/Worm.Win32.WBNA.roc-b7896f41f2b5b5a83670baf445297d483b9f12badd8cc5a3fc006e027ce872db 2013-08-15 05:41:28 ....A 1331200 Virusshare.00081/Worm.Win32.WBNA.roc-b8e2117854b70c8a9a7167e3d4b0f3b8bb563193006237944e24c3a22d21c241 2013-08-16 14:33:54 ....A 103431 Virusshare.00081/Worm.Win32.WBNA.roc-bb4378cccd329931bfc9c9477c9faf84ce4cce3fda49fb66f013e4a13a8c1363 2013-08-15 13:33:22 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.roc-bc88b9418dad7b2745eb43be952081f098267d263fda28df263c5905e1e34364 2013-08-16 23:09:46 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.roc-bcce836b454842ce1f9e4db54337ff4b2ad4b073fb7027a1566a35f4579ffa03 2013-08-15 12:32:18 ....A 20488 Virusshare.00081/Worm.Win32.WBNA.roc-bccfc229b93a5f2ef26e5b3d65eee5c79954ca9903f26ee3c00c49f4e8e46b4f 2013-08-16 02:02:20 ....A 163840 Virusshare.00081/Worm.Win32.WBNA.roc-bd1ef81aead94e3b93d3f472f31a03b04ae0c51820661c7f68561998d6e4b12f 2013-08-15 05:26:14 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.roc-bec519c7c709af7cfc5ad08e927fe2f2bfabb512cf638a34234bd39b5974b48d 2013-08-15 23:14:28 ....A 57344 Virusshare.00081/Worm.Win32.WBNA.roc-c1471bfbe78710db7fc2fabc100d013b395801a2dd08858d2ad3c7db0c234021 2013-08-15 23:52:46 ....A 143360 Virusshare.00081/Worm.Win32.WBNA.roc-c163b2a989685758c8f0e84554558cc536af98e9179bca383703746e9f338c18 2013-08-16 00:41:58 ....A 40960 Virusshare.00081/Worm.Win32.WBNA.roc-c1a742f8dfa257343580d89c3671e0d647317ffe290d3a93bdf997e2b121f940 2013-08-17 02:02:42 ....A 49152 Virusshare.00081/Worm.Win32.WBNA.roc-c24f30224fb6c6778516662ec7df117c7e1c6a4bbd6d4b6295250c4fc507cc45 2013-08-17 00:57:06 ....A 131103 Virusshare.00081/Worm.Win32.WBNA.roc-c273c84123766900b4c7a7baf5a3175f4c848aee25026dbbcb7298ee09b56b02 2013-08-16 11:45:56 ....A 24576 Virusshare.00081/Worm.Win32.WBNA.roc-c2d6746c1d8dc7df08d91a41cc4e0df85084c6715f0e6b321f222395e4c2815d 2013-08-16 17:14:30 ....A 1249280 Virusshare.00081/Worm.Win32.WBNA.roc-c3354998fc8ffba412cd684f453ea3e4e23938eb42ffc8504a3077b532123e31 2013-08-15 13:42:32 ....A 164869 Virusshare.00081/Worm.Win32.WBNA.roc-c37391d4bb96d0e634934f45d9928bdc4bc91fe7ffac1ab7c468f224b4ecc7b8 2013-08-15 05:42:08 ....A 536576 Virusshare.00081/Worm.Win32.WBNA.roc-c675364eac0532874a50b05dda45d6c4622dec20e88c20ed5bf29a493ebfe767 2013-08-15 23:58:26 ....A 65641 Virusshare.00081/Worm.Win32.WBNA.roc-c7211cf8bc681bbad990f0da26832c25c2ff39976e01b206de2d68b7c6f3ef06 2013-08-16 04:50:46 ....A 1425490 Virusshare.00081/Worm.Win32.WBNA.roc-c75c937245e65f41e3d448a2146e875837e2629199ac81e5acd8fe98d987f090 2013-08-16 04:46:04 ....A 33807 Virusshare.00081/Worm.Win32.WBNA.roc-c7912f0bf65df88f21c6d230ee3d95fa250c614d7c5075741d60ff0cb2c3d457 2013-08-17 00:16:24 ....A 65536 Virusshare.00081/Worm.Win32.WBNA.roc-c7b46288f4032e0123e9782e8733844361f0e9c337ca86da3ea96329a9caeade 2013-08-17 00:32:02 ....A 28672 Virusshare.00081/Worm.Win32.WBNA.roc-c7f39e51d0758e6adfb61cfa587779516fb0ac5fd7afd0daa7ca0d01f286f911 2013-08-15 12:26:02 ....A 94208 Virusshare.00081/Worm.Win32.WBNA.roc-c80f94ebc7fae5738c608458c336da10b2f1b21502dbb2b3c254ce4f4cc1fc35 2013-08-15 21:27:44 ....A 73728 Virusshare.00081/Worm.Win32.WBNA.roc-c96f49fc6165a87e9bb5d1bbe64c9940923651eb9941a33142ef27027a0c0101 2013-08-15 12:33:28 ....A 49152 Virusshare.00081/Worm.Win32.WBNA.roc-cd3afd8df9fe98a9056a2947b84fb1e6f61cb44529d99337a22650cf8e264178 2013-08-16 19:54:44 ....A 32768 Virusshare.00081/Worm.Win32.WBNA.roc-cd506739f42638abb6b0e10b5cc183c5cdbb9059ae10d4c3ef0185a78ff612f1 2013-08-16 21:30:36 ....A 57228 Virusshare.00081/Worm.Win32.WBNA.roc-ce08db950c434c6f3667e377f14079ef193d7b4c15a36be52536fd8beb60121b 2013-08-16 11:18:30 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.roc-ce178ebd36e32efe5ace97f3da484d2d8ecb2a2a62828c430209849139676041 2013-08-16 01:34:54 ....A 49184 Virusshare.00081/Worm.Win32.WBNA.roc-ce9d551846c2271579386db02f974f32561d6940e10d15d3c4a6e47a3f835189 2013-08-16 23:27:48 ....A 57537 Virusshare.00081/Worm.Win32.WBNA.roc-cf22405e998ea75d05c7904bef33859facd31a66099f25a83b565d2d51b99004 2013-08-15 18:24:46 ....A 499712 Virusshare.00081/Worm.Win32.WBNA.roc-cf31b936a8b63abc9df7f18f561e89576fe52f774898d17d885ad0eb24066706 2013-08-16 11:23:56 ....A 130048 Virusshare.00081/Worm.Win32.WBNA.roc-cf348749ec40427c646b0eefd8f173b1839cc88dcfc66e50496ab2ff21c659de 2013-08-15 23:24:00 ....A 253952 Virusshare.00081/Worm.Win32.WBNA.roc-cfbc571d4a266a27cc3b200485ae80ed46970787af04a62cf4ac28bbc0aaabe4 2013-08-15 17:28:12 ....A 139264 Virusshare.00081/Worm.Win32.WBNA.roc-db6f986425f05f41760fb795774ca93eee839dee63531c2881fbca4c95dae7ad 2013-08-16 04:53:34 ....A 122880 Virusshare.00081/Worm.Win32.WBNA.roc-e2d2e53f9edd00ca212b19d368eaa62f251f67fef6dc3968d2a7c0bf435cee85 2013-08-15 06:07:58 ....A 299464 Virusshare.00081/Worm.Win32.WBNA.roc-ed3b19719c8c868008a69c96777f25ac00918ff4ac69b57543bf99b8d9025bf5 2013-08-15 06:03:32 ....A 245760 Virusshare.00081/Worm.Win32.WBNA.roc-f300dafd3d971b8dae6cb182eadd3533030a608784b4368fb1e5a73b4503cb24 2013-08-15 12:56:36 ....A 106496 Virusshare.00081/Worm.Win32.WBNA.roc-f820190d46c2872b9dbc4aad279ac57804169a8a0ae797693bb61479c23f19c6 2013-08-16 16:40:06 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-35e6a74835911d40e04cc956670c422171ce13aa54703d5e1252440ad1057097 2013-08-16 20:17:52 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-3bddc04281dabb26c39082130989442c7f7b5d45711e7f2f3ae39af45f1b82a0 2013-08-16 11:51:36 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-917ec0248995268e0df0a6902f23473f60838665f370824b693a58e59681544a 2013-08-16 21:53:22 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-9d5c72b7c409e4cb7cec07ca28776bb9a268ad16556cc45a12d842b8be009566 2013-08-16 00:14:24 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-a3fa5b4dd82bac62a7d6160a1ebd031d2e436883b31a98317c3eae520f5ac9f0 2013-08-16 15:41:06 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-a5672a062f98ed0e2d9e7b9cf447c70ef43ce75b0cc73ad6da8866fa602be82a 2013-08-16 19:23:44 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-a579dbd5f853dd1e491cf28d1e25d60df4574e12a83da9da24856c0ae1879199 2013-08-15 23:49:34 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-a94a03255e6c703289d21d41959bd0128e17492d34ec597e7797acb3b7343d06 2013-08-16 12:25:48 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-abc216f381f093b1a6c8c25b4b5d7ad40ca3469dcf3b228f6b550fe3e0336732 2013-08-15 05:17:40 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-ac26b15ca186dfbaf059f44b1ede84951b5da60d704d61964a4aa411c5295768 2013-08-16 01:57:54 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-afd11038173feaf0d02c9f2ddadc8825bac17fe39e2be212de04b21ee1f82c17 2013-08-16 21:17:52 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-b531fb9a48a0fbd6830c080e19b5b6680913b5396410d9dbcbd92da29f8a76e1 2013-08-16 02:00:04 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-b5841b6269ca5e1e26ab78754e7fb4907216b3bde162843246d7a06bc5420ae0 2013-08-16 20:19:10 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-b622778971dea3690622847395139124d705a64543d5dedd48c9ebd729477b8b 2013-08-16 19:23:06 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-b6a5944f1862aac3a578d03b08d66d0a3e43ba764b0a11ac463cfa76e4da2e00 2013-08-16 00:40:30 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-b7a40e22da82d40105e742ea91e788b11f4a43b30fa38f44f6c2f2fbf8a7b70b 2013-08-16 00:30:42 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-bad94952f17746bb24c532bdc8bab1fe37575f0527440688f2e6ec47a3905aab 2013-08-16 00:30:42 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-bad9d6535b1a2790d5fe392f5837ac7bf911cf162ded6cbe5563fdac67fe89b5 2013-08-16 15:20:04 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-bba8330a4755da08f1a6cca207bde6a2d79030c81e980fa92bd9ff3afc92d7cc 2013-08-16 12:34:14 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-bcf0dcccc23cd505d94233a2a09cbb7bb6a0ef833587f923d4d516f68cdc4cf7 2013-08-17 02:24:52 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c11bcda4178f2ca49cf4b8d631e0323ab0f9e2b2f433e8f39316dac319691883 2013-08-16 14:46:06 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c170ba0f3b455ee9ca1b7afd647e86d2521b3c51bc370b46b1bb28336178e0de 2013-08-15 23:51:56 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c272cee92689616d6d27cad725000dd52128fb5576854408daa34da1e399bc4d 2013-08-16 13:42:40 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c3516df444ce4bde5acb27aa8d663dcfca2e9c1de77c924766cd934d40058c57 2013-08-15 05:26:38 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c40f30f43c3a5bf5dd88d39569a6e543b3220285c509e1df232c2d342ac88f47 2013-08-15 05:40:32 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c4a7d0b07de3685c1a23cff6bea7bd1991393009ce4f3dfc18679df3097f17eb 2013-08-15 18:38:16 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c70e27645165d8448313e9721a315176313ee6b26bc0dc8ebaa3cc245efcb633 2013-08-15 12:30:00 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c79c44ca8b8dee916a2d362ec5c0c28f213f0e185b1c8c5de2c1304fc630a657 2013-08-16 01:38:30 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c7aaee227eab42424c805b9f71d50744cd359cd3a8ff64a396ddee18e30b8899 2013-08-16 20:35:20 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c82043d1583fee779e809eadccb68e4572c3c1dcf2a9e5ba618913a138e637a1 2013-08-15 12:56:16 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c86e6ed2d6f8651908b2748ca3f5b1b00e581ea89aa3b4f24f1f9ab27074074a 2013-08-16 00:51:28 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-c9268564a058b24f5ee16af21b21004e7beb6fdad0bdf0d34aed45a3543bfb99 2013-08-16 21:52:32 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-ccf81907beeac598a380b3ee71cd8593f55cbc7c0b024b8b3f404f2d37fab819 2013-08-16 14:46:22 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-ce068a4865f034df4d96375448dd557ce14dabd12587403e266b02804e83a9fb 2013-08-16 09:03:48 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-ce8bfd64c57feb4cfdd71e761f0f2dbec318fce40008408b5190b31dddb726d3 2013-08-16 19:50:46 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-cea31baeee3c92d3c8aaff58d160c1b73f2711bdfe62126d3112a25588cb0b70 2013-08-16 00:42:02 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.rw-cee54b2bf6c4fbaa8b97666fe586d398e8cd251c79d846c740a45a1538af0b97 2013-08-16 17:26:14 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.sq-75bb092922961f0cee0ee6374d1c3c3d45c23323fde084dbc8ef23f8fee187a3 2013-08-16 22:32:48 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.sq-9e19c7780cc1c5df7c4a4419b609ad6395c40bf68f453bf87bba2e549c5175d3 2013-08-15 23:27:26 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.sq-a53888b6794d144a56a6f6436a43b7f6e1d9a1f61bea9420f97795f4a079f867 2013-08-15 06:25:42 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.sq-b17c35aaf091069363a58603c94aae2ddc6819eb4da974478f53d5dd771ea1b3 2013-08-15 23:58:48 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.sq-b6677c7c3fea17d0b50cde5fdc07bc16ed10cc063dad58fa80af7074a136bdfb 2013-08-15 05:41:52 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.sq-be53e5ed178d57dd7e6a6826b23508111ac68c5aa5f7a646b9d0e72fed97688d 2013-08-15 20:54:42 ....A 233472 Virusshare.00081/Worm.Win32.WBNA.sq-cf7c3cdb8c2c0945175f29c644c3fd53a3e1cad75d25ddb69ae17115a9dbcc72 2013-08-17 00:48:46 ....A 696320 Virusshare.00081/Worm.Win32.WBNA.tv-2e7bbb4d073faf3e129faee0211104efaafcd0df86c67fcc67515f536c967784 2013-08-15 12:25:14 ....A 123168 Virusshare.00081/Worm.Win32.WBNA.tv-991e64171b12b90b00e3420ac52c20d88f2c1671d0e6b55c400a720c51f32c75 2013-08-16 19:49:26 ....A 696320 Virusshare.00081/Worm.Win32.WBNA.tv-b5a739cb1205e397ae71a9a7bd39cd9ffa6db71a4291b50ae2afd8a32050820a 2013-08-16 19:10:00 ....A 417792 Virusshare.00081/Worm.Win32.WBNA.tv-bb45d80c4069b699b9e06fd3db16333c8df162a88e7333da377a7c35d97814c3 2013-08-16 02:04:44 ....A 94024 Virusshare.00081/Worm.Win32.WBNA.ugh-8dccb6c487a7eee24d7e1724068c54afd11cbcea2d4874d7966f014c636a19f3 2013-08-15 22:20:46 ....A 233984 Virusshare.00081/Worm.Win32.WBNA.wcc-bb0d8dfd88baf5ed41c1ba162c35fc671913952604a9e453b9a1c9b5a5fd081d 2013-08-15 21:37:32 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.yjh-0b41b5f0d1a315aedc2cf318717a8ab04cc6fead04a17b9c3a570c712fe7bfbc 2013-08-16 16:23:12 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.yjh-0cd24697d2cf4156967b3f208f9a112a6d00d0781df2be9c1d8336c45391a828 2013-08-16 01:01:56 ....A 131072 Virusshare.00081/Worm.Win32.WBNA.yjh-1452257cfe1eb7f0349ccce023f0acb5b294b7ae1f48b1e5a776f330188fb417 2013-08-16 12:29:42 ....A 100352 Virusshare.00081/Worm.Win32.Wenper.a-aaac8fe5183ff6df117905e5b5213cd1da709ab4bc3be6c5e9860b7735e13e9b 2013-08-16 01:44:10 ....A 105472 Virusshare.00081/Worm.Win32.Wenper.a-aac2b5673c1905decc304acc63173346892fe5869934eecbe3a41b0c222b8e05 2013-08-16 20:33:04 ....A 186880 Virusshare.00081/Worm.Win32.Wenper.a-bd57f4a8ef2a295637661c2852248556af8d1eb36f059e5dcdc74b12cfd84c39 2013-08-16 02:02:32 ....A 82432 Virusshare.00081/Worm.Win32.Wenper.a-c7358f53d978fa9ec6d3c018727b635f10d9509d8c620177bd720b367083b248 2013-08-16 01:32:46 ....A 37440 Virusshare.00081/Worm.Win32.WhiteIce.a-bd57fc8dfd8779cb632a2de57982386bc9bcc1c73e25730210a14b49d954cd8e 2013-08-16 23:24:28 ....A 41256 Virusshare.00081/Worm.Win32.WhiteIce.a-c81b1c8cb1b43bb94189171d63531674b60e3be8881028102cfa87dd0c263af2 2013-08-16 01:53:42 ....A 38232 Virusshare.00081/Worm.Win32.WhiteIce.el-cf7fb8cccf6f3693801fbd278b8e86f6d7408b89baae902098657742923eff05 2013-08-15 13:48:10 ....A 110080 Virusshare.00081/Worm.Win32.Windaus.d-2d54e82cb7f389f4be83b716444a7944638a3f3f103c0d0c5fd6495c2ceb5019 2013-08-16 20:11:02 ....A 712704 Virusshare.00081/Worm.Win32.Yah.a-32e911bbdca82dbfb4b0d3745f48bc2976f345433eecd44c7fc68fe09093b40a 2013-08-15 13:26:46 ....A 1302528 Virusshare.00081/Worm.Win32.Yah.a-b00cb6d27bfcfaa0f2e5cab734f22db94ecac28dda7fa28afe3500c830c7fef6 2013-08-16 14:19:16 ....A 327680 Virusshare.00081/Worm.Win32.Yah.a-b7380b9e5fd3221b0a9f24ace59edf0272379b5d5fc03852a7ac3ebe054ac167 2013-08-15 21:01:24 ....A 724992 Virusshare.00081/Worm.Win32.Yah.a-ce118d8c6bca13e2ac67cb72c943fb39a2f6df737ef3f9a84b26f0b25d2c6eb5 2013-08-17 02:05:16 ....A 327680 Virusshare.00081/Worm.Win32.Yah.a-ce13776785f738aa9f7fe70c3aa5051e0a270a0dbd53fc7cac222e660379b371 2013-08-16 10:02:08 ....A 349696 Virusshare.00081/Worm.Win32.Zombaque.a-20ba9e3d252ddc01b1b0316b4ec546495f58b1f9f45b41636806db4fa4b42882 2013-08-16 00:14:44 ....A 318464 Virusshare.00081/Worm.Win32.Zombaque.a-b17a54f5218927664f4fd4861f761c6965a4f11353dac9ca290227c70a73f0c0 2013-08-15 23:40:24 ....A 374272 Virusshare.00081/Worm.Win32.Zombaque.a-b6d9a676823ae95af326c6147f59eb5cd5ed52868d20467ba2d4acf2dafb0d0d 2013-08-15 18:29:38 ....A 466944 Virusshare.00081/Worm.Win32.Zombaque.h-2cd859796849dd7bc4607b5a43f8633f974438fdb5fd848e5738efeb758bf19d 2013-08-15 13:47:18 ....A 440320 Virusshare.00081/Worm.Win32.Zombaque.h-b1d247f189ef5db4a312dcb2d196b7e5bba4daa41193608d758b932645d51e52 2013-08-16 17:28:40 ....A 505006 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-032dd6db16a134f0ac40f7970122f3d0cf10e54739676fafc34d598a9ef564c7 2013-08-16 20:52:20 ....A 379111 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1b706f785b4629c987f600df76bb84fd0ecfec3a4ef0b0f3fc569f316d14974f 2013-08-16 04:21:44 ....A 165409 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-20606f55949f82303a0936bcf5b0a0825176bdb729941d52700c2a4214e08983 2013-08-16 19:05:38 ....A 75452 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-29bed2944966d7a534d23c71792a6d53eb13a3fe166ec66326cdabde98ba6721 2013-08-16 17:20:58 ....A 193153 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-41ea5cdf1abf1431db32ac0544f2fe09eb8583967638890ae9eaa63a3b2da288 2013-08-16 14:28:24 ....A 120497 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5375452b4b29b2a72d82d39176c03b154d1f9539043b8ae05f5746478ba40793 2013-08-16 19:36:38 ....A 275304 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-62bb813ec95490473f1bf51c002a79673373e0ec61201c768b200d5c90590d38 2013-08-15 05:59:20 ....A 522549 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-686244cf3746c269b27188fe3de0bf5b35382a1dec64490d0a2e5af50bd5f2ba 2013-08-17 00:28:32 ....A 185930 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-802e945fdeefd536dc578ff74f6fd0fb65ebb4eb4841ebc24287ae93265da989 2013-08-15 05:19:48 ....A 740785 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a1d89bcd93d72bcfae42e76bdca89fbda73a05195724f70e6aec5472a187bd92 2013-08-16 23:32:10 ....A 570165 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a3373185917438aa118c2d9f59a5db6a78aa41f32abefd779b852ddaa374ed25 2013-08-17 01:56:30 ....A 1038828 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a3c2b89fc260c846ec897f494454305a28cdc4c217643c8b00cfa2d731c553f8 2013-08-16 01:04:56 ....A 437105 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a3f1b3375588b62a4cb1cb244e04d35f90a2444db6b206c81cf3cd9b8fc838b7 2013-08-15 23:41:00 ....A 91841 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a3fd9e06dad8d4fa060f8f201f9ac363b24e98b27bea4de6fecc0d272279e830 2013-08-16 14:52:12 ....A 117997 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a5619c6270093dbf809b1a1e7dabcff06a12dfc47dc81f9e0f8a5851e2cc5692 2013-08-15 22:21:54 ....A 913970 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a903146c0f84290686195524e13d3ba9f6c89857466814601f2d4616ef4b2a60 2013-08-16 17:39:46 ....A 438603 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a9b09f20daadc03d6dbfc220ef02dc3818ba0aafd82dd80a6ddce3990eb9f6f5 2013-08-15 23:58:50 ....A 350966 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-aa0d3403b2785d1548b16bd460cf78a3bfe5c93235cd00d171b3a2fdd5edeea3 2013-08-15 08:18:20 ....A 422572 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ab43634ee67dbbcc3eac3c830c54731e603507474b8af3b90a4e1b8e77b56134 2013-08-15 04:53:44 ....A 114436 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ae14f96f61d8b6f09448c154aa3b0738826effe4ea99f28d99aa88e436aaf0e0 2013-08-15 05:51:24 ....A 810295 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ae6a4a169488dc6af37aef3e7b1fbb49af73fc8f8aaf881008b6549a6752d585 2013-08-15 21:53:10 ....A 156548 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-af2d8531c6de0e11bac483a0f30026811ea15cc57b487a5e5c9a2c31f7db3262 2013-08-16 01:55:32 ....A 476826 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b0a80d05f6e783fb9896f35c194baadd23509f5224fec7174cba624d12bcdf84 2013-08-15 05:08:00 ....A 240136 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b2477ef6098f58fa4b1408cc3f9f5483103e38bfdf2e0bc2642aedfb95e34dc7 2013-08-15 18:25:24 ....A 246682 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b5183256e962c64ca5dd1da12951ab6ba2e26464a45de387b7c826aa2fd89e42 2013-08-16 13:50:42 ....A 112834 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b7f9510415f94192bca059e68c20305d47a7bdcf71699438a2a869e918a48d24 2013-08-15 13:48:52 ....A 465866 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b7fc2b1c13b085f721ff0fb9f0fb427dc5261963775def206bb08b4a5eebcaed 2013-08-16 04:24:40 ....A 129792 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-bc07d5ddb87079c579829dcebfb8ef7a0cafbb3ffef5976136189928ed2d7ecc 2013-08-15 23:58:50 ....A 184946 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-bc9f6616c9226546ea3ca6133ec4f3d3bbcf93fd8c35ca64746bc91c278c68cc 2013-08-15 22:19:16 ....A 974178 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-bd43c799a538039bc284e0b5c595389b61c2215a66a86673245c1fd5bc7eb5aa 2013-08-16 00:16:46 ....A 124867 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-bd5a170aa2f34d52be188dc49dd6415dfa4b6153047aa50a7e982df0b1514d74 2013-08-15 22:05:02 ....A 173305 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-bd5d6afb563e60280a99d3ed27fff54ec5790e9557df54480a6c8e6ae47e6f36 2013-08-15 18:32:02 ....A 206309 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c11c15b23ba5cfedabd12188d9c979e0e4bbd87f0c8ccd3d451359ed35ccd70d 2013-08-15 23:50:48 ....A 54289 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c1800143927ae24a6d9418347d97016786ecdebb3638207fc9f1480d2c0872db 2013-08-16 04:15:54 ....A 693180 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c22717d2189bea38e72cdc09a9e098cf3a6586931a09d3e349bd4e95fe79ea83 2013-08-16 01:44:10 ....A 540569 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c2927c972a61048bc5b788567025ff5036a1ce713839537ee10f7b0e7a701dd1 2013-08-15 12:30:50 ....A 113778 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c2b0847bf3d13285e46d11e60831c052d590258725519ab18a0229c43f1025a4 2013-08-16 23:51:02 ....A 459631 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c356689ded389475c16424d7f13802eea39fe18e4a008a71f74574d1db244a06 2013-08-16 00:57:20 ....A 428167 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c3586ee8594d6269675dce0165c156d9a34999052bd8dd00700b5bd733abe02a 2013-08-16 01:56:30 ....A 167841 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c35f4640a471f040a01a62056485ffdb6128f5bfbf11ec672919db798f7345f1 2013-08-16 15:55:14 ....A 519236 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c79466611cb1705a45c7ce4c39c8a51b4e03813e325817334d447cf68c5a64e0 2013-08-15 14:12:46 ....A 689824 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c832b035e674d1e0217e4d5e8b0de7e86dc38de5a959c02d132e2fbed7d60edd 2013-08-17 01:00:34 ....A 128901 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c840749887e83e909cdeb6ad11c7cd766d7bb2ad3f5af9097547d3a6fec2ac41 2013-08-15 23:16:28 ....A 278748 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c8567c529b531c4f255277bea0cfb22403174b8a7131aade7c07a2a42826fba6 2013-08-16 19:18:04 ....A 229160 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c897877e870d7f8a21cd2be73a6f1b51abffe4f72537006ae296da461cd62565 2013-08-16 10:56:00 ....A 694057 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c89e2927bae74f92c10fcdbb9e9813c6d073d57e7ee49fb637aaaeaaebb5323d 2013-08-15 21:45:02 ....A 278789 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c9a5cc95503f4b869365b1b4b0a5240826e14ed39685e10fee67f3c15b6bd0ba 2013-08-15 23:24:46 ....A 448105 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c9e64976e919539ef6f7880daae013627f6f7830127859aeae4d7cf9b7c1bad5 2013-08-15 23:40:28 ....A 105573 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ccf0b72d44dcc99e5cc3c42b87d4d0fdf0b3f01b75919f225dc8e32ea562bdc5 2013-08-16 09:59:06 ....A 152176 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-cea53a803825f60592670e878ef94a0dd3b34931e03441d9c1ede8e6c4f9f50c 2013-08-16 13:22:02 ....A 140542 Virusshare.00081/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-cfee13a7d76dfce83187f06d165f71d32572fcafaf0499db1c3e52c3be9a5d93 ------------------- ----- ------------ ------------ ------------------------ 2022-04-08 01:46:56 50395969897 26172482704 102652 files, 1 folders